From 4daa24aafed8ab7b73e24f879c42ffb62c183d1c Mon Sep 17 00:00:00 2001 From: cvs2svn Date: Wed, 9 Apr 2003 10:25:37 +0000 Subject: [PATCH] This commit was manufactured by cvs2svn to create branch 'unlabeled-1.1.2.4.6'. --- lustre/cobd/.cvsignore | 3 - lustre/cobd/Makefile.am | 15 - lustre/cobd/cache_obd.c | 329 - lustre/cobd/lproc_cache.c | 95 - lustre/conf/.cvsignore | 2 - lustre/conf/Makefile.am | 13 - lustre/conf/lustre.dtd | 111 - lustre/conf/lustre2ldif.xsl | 212 - lustre/conf/slapd-lustre.conf | 12 - lustre/conf/top.ldif | 4 - lustre/extN/.cvsignore | 11 - lustre/extN/ext3-2.4-ino_t.diff | 138 - lustre/extN/ext3-2.5-noread.diff | 266 - lustre/extN/ext3-largefile.diff | 23 - lustre/extN/ext3-orphan_lock.diff | 79 - lustre/extN/ext3-truncate_blocks.diff | 92 - lustre/extN/ext3-unmount_sync.diff | 59 - lustre/extN/ext3-use-after-free.diff | 65 - lustre/extN/extN-2.4.18-exports.diff | 11 - lustre/extN/extN-2.4.18-ino_sb_fixup.diff | 33 - lustre/extN/extN-delete_thread.diff | 274 - lustre/extN/extN-iget-debug.diff | 48 - lustre/extN/extN-misc-fixup.diff | 15 - lustre/extN/extN-noread.diff | 225 - lustre/extN/extN-san.diff | 88 - lustre/extN/extN-wantedi.diff | 163 - lustre/extN/extN.patch-2.5.63 | 42 - lustre/extN/htree-ext3-2.4.18.diff | 1213 - lustre/extN/linux-2.4.18ea-0.8.26.diff | 1875 - lustre/include/ioctl.h | 64 - lustre/include/liblustre.h | 430 - lustre/include/linux/lustre_debug.h | 51 - lustre/include/linux/lustre_fsfilt.h | 151 - lustre/include/linux/lustre_handles.h | 39 - lustre/include/linux/obd_cache.h | 13 - lustre/include/linux/obd_lov.h | 26 - lustre/include/linux/obd_ptlbd.h | 30 - .../complete_patches/chaos-2.4.20-l16.patch | 10538 ---- .../complete_patches/chaos-l16.patch | 7142 --- .../complete_patches/hp-pnnl-2.4.20-l16.patch | 77 - .../complete_patches/rh-2.4.18-18-l16.patch | 7142 --- .../complete_patches/rh-2.4.20-l16.patch | 10538 ---- .../complete_patches/vanilla-2.4.20-l16.patch | 39249 --------------- .../patches/dev_read_only_2.4.20.patch | 73 - .../kernel_patches/patches/dev_read_only_hp.patch | 77 - lustre/kernel_patches/patches/e1000.patch | 11535 ----- .../kernel_patches/patches/export-truncate.patch | 29 - lustre/kernel_patches/patches/exports_hp.patch | 56 - .../patches/ext-2.4-patch-1-chaos.patch | 2527 - .../kernel_patches/patches/ext-2.4-patch-1.patch | 2527 - .../kernel_patches/patches/ext-2.4-patch-2.patch | 34 - .../kernel_patches/patches/ext-2.4-patch-3.patch | 96 - .../kernel_patches/patches/ext-2.4-patch-4.patch | 48 - lustre/kernel_patches/patches/ext3-2.4-ino_t.patch | 144 - .../kernel_patches/patches/ext3-2.4.18-fixes.patch | 353 - .../patches/ext3-2.4.18-ino_sb_macro.patch | 1540 - .../kernel_patches/patches/ext3-2.4.20-fixes.patch | 118 - .../kernel_patches/patches/ext3-2.5-noread.patch | 266 - lustre/kernel_patches/patches/ext3-largefile.patch | 16 - .../kernel_patches/patches/ext3-orphan_lock.patch | 79 - .../patches/ext3-truncate_blocks-chaos.patch.patch | 92 - .../patches/ext3-truncate_blocks.patch | 92 - .../kernel_patches/patches/ext3-unmount_sync.patch | 21 - .../patches/ext3-use-after-free.patch | 53 - .../patches/extN-2.4.18-ino_sb_fixup.patch | 33 - .../patches/extN-delete_thread.patch | 274 - .../kernel_patches/patches/extN-iget-debug.patch | 48 - .../kernel_patches/patches/extN-misc-fixup.patch | 23 - lustre/kernel_patches/patches/extN-noread.patch | 233 - lustre/kernel_patches/patches/extN-san.patch | 93 - lustre/kernel_patches/patches/extN-wantedi.patch | 171 - .../kernel_patches/patches/htree-ext3-2.4.18.patch | 1201 - .../kernel_patches/patches/invalidate_show.patch | 125 - .../patches/iod-rmap-exports-2.4.20.patch | 86 - .../kernel_patches/patches/iod-rmap-exports.patch | 64 - .../patches/iod-stock-24-exports.patch | 48 - .../patches/iod-stock-24-exports_hp.patch | 41 - lustre/kernel_patches/patches/jbd-transno-cb.patch | 240 - .../patches/kmem_cache_validate_hp.patch | 105 - lustre/kernel_patches/patches/lin-2.5.44.patch | 3895 -- .../patches/linux-2.4.18ea-0.8.26.patch | 1753 - .../patches/linux-2.4.20-xattr-0.8.54-chaos.patch | 5515 --- .../patches/linux-2.4.20-xattr-0.8.54-hp.patch | 5514 --- .../patches/linux-2.4.20-xattr-0.8.54.patch | 5509 --- lustre/kernel_patches/patches/lustre-2.5.63.patch | 862 - lustre/kernel_patches/patches/lustre-2.5.patch | 507 - lustre/kernel_patches/patches/tcp_zero.patch | 468 - .../patches/uml-patch-2.4.20-3.patch | 39249 --------------- .../patches/uml_check_get_page.patch | 32 - lustre/kernel_patches/patches/uml_no_panic.patch | 32 - .../patches/vfs_intent-2.4.20-vanilla.patch | 1487 - .../kernel_patches/patches/vfs_intent-2.4.20.patch | 1468 - lustre/kernel_patches/patches/vfs_intent_hp.patch | 1267 - lustre/kernel_patches/pc/dev_read_only_2.4.20.pc | 3 - lustre/kernel_patches/pc/dev_read_only_hp.pc | 3 - lustre/kernel_patches/pc/e1000.pc | 12 - lustre/kernel_patches/pc/export-truncate.pc | 2 - lustre/kernel_patches/pc/exports_2.4.20.pc | 4 - lustre/kernel_patches/pc/exports_hp.pc | 4 - lustre/kernel_patches/pc/ext-2.4-patch-1-chaos.pc | 11 - lustre/kernel_patches/pc/ext-2.4-patch-1.pc | 11 - lustre/kernel_patches/pc/ext-2.4-patch-2.pc | 1 - lustre/kernel_patches/pc/ext-2.4-patch-3.pc | 3 - lustre/kernel_patches/pc/ext-2.4-patch-4.pc | 1 - lustre/kernel_patches/pc/ext3-2.4-ino_t.pc | 3 - lustre/kernel_patches/pc/ext3-2.4.18-fixes.pc | 7 - .../kernel_patches/pc/ext3-2.4.18-ino_sb_macro.pc | 10 - lustre/kernel_patches/pc/ext3-2.4.20-fixes.pc | 1 - lustre/kernel_patches/pc/ext3-2.5-noread.pc | 3 - lustre/kernel_patches/pc/ext3-largefile.pc | 1 - lustre/kernel_patches/pc/ext3-orphan_lock.pc | 3 - .../pc/ext3-truncate_blocks-chaos.patch.pc | 1 - lustre/kernel_patches/pc/ext3-truncate_blocks.pc | 1 - lustre/kernel_patches/pc/ext3-unmount_sync.pc | 1 - lustre/kernel_patches/pc/ext3-use-after-free.pc | 1 - .../kernel_patches/pc/extN-2.4.18-ino_sb_fixup.pc | 1 - lustre/kernel_patches/pc/extN-delete_thread.pc | 3 - lustre/kernel_patches/pc/extN-iget-debug.pc | 2 - lustre/kernel_patches/pc/extN-misc-fixup.pc | 1 - lustre/kernel_patches/pc/extN-noread.pc | 3 - lustre/kernel_patches/pc/extN-san.pc | 1 - lustre/kernel_patches/pc/extN-wantedi.pc | 4 - lustre/kernel_patches/pc/htree-ext3-2.4.18.pc | 4 - lustre/kernel_patches/pc/invalidate_show.pc | 5 - .../kernel_patches/pc/iod-rmap-exports-2.4.20.pc | 6 - lustre/kernel_patches/pc/iod-rmap-exports.pc | 6 - lustre/kernel_patches/pc/iod-stock-24-exports.pc | 3 - .../kernel_patches/pc/iod-stock-24-exports_hp.pc | 3 - lustre/kernel_patches/pc/jbd-transno-cb.pc | 4 - lustre/kernel_patches/pc/kmem_cache_validate_hp.pc | 5 - lustre/kernel_patches/pc/lin-2.5.44.pc | 33 - lustre/kernel_patches/pc/linux-2.4.18ea-0.8.26.pc | 9 - .../pc/linux-2.4.20-xattr-0.8.54-chaos.pc | 63 - .../pc/linux-2.4.20-xattr-0.8.54-hp.pc | 63 - .../kernel_patches/pc/linux-2.4.20-xattr-0.8.54.pc | 63 - lustre/kernel_patches/pc/lustre-2.5.63.pc | 12 - lustre/kernel_patches/pc/lustre-2.5.pc | 11 - lustre/kernel_patches/pc/tcp_zero.pc | 5 - lustre/kernel_patches/pc/uml-patch-2.4.20-3.pc | 394 - lustre/kernel_patches/pc/vanilla-2.4.19.pc | 19 - lustre/kernel_patches/pc/vfs_intent-2.4.18-18.pc | 8 - .../kernel_patches/pc/vfs_intent-2.4.20-vanilla.pc | 8 - lustre/kernel_patches/pc/vfs_intent-2.4.20.pc | 9 - lustre/kernel_patches/pc/vfs_intent_hp.pc | 8 - lustre/kernel_patches/prepare_tree.sh | 88 - lustre/kernel_patches/scripts/apatch | 98 - lustre/kernel_patches/scripts/cat-series | 17 - lustre/kernel_patches/scripts/forkpatch | 75 - lustre/kernel_patches/scripts/join-patch | 28 - lustre/kernel_patches/scripts/patchfns | 239 - lustre/kernel_patches/scripts/poppatch | 71 - lustre/kernel_patches/scripts/pushpatch | 86 - lustre/kernel_patches/scripts/refpatch | 32 - lustre/kernel_patches/scripts/rpatch | 82 - lustre/kernel_patches/scripts/sum-series | 41 - lustre/kernel_patches/scripts/trypatch | 72 - lustre/kernel_patches/scripts/unused-patches | 39 - lustre/kernel_patches/series/chaos | 7 - lustre/kernel_patches/series/chaos-2.4.20 | 21 - lustre/kernel_patches/series/hp-pnnl | 7 - lustre/kernel_patches/series/hp-pnnl-2.4.20 | 21 - lustre/kernel_patches/series/hp-pnnl-2.4.20.orig | 8 - lustre/kernel_patches/series/lin-2.5.44 | 1 - lustre/kernel_patches/series/rh-2.4.18-18 | 8 - lustre/kernel_patches/series/rh-2.4.20 | 16 - lustre/kernel_patches/series/rh-8.0-intel | 10 - lustre/kernel_patches/series/vanilla-2.4.18 | 2 - lustre/kernel_patches/series/vanilla-2.4.19 | 3 - lustre/kernel_patches/series/vanilla-2.4.20 | 24 - lustre/kernel_patches/series/vanilla-2.5 | 2 - lustre/kernel_patches/series/vanilla-2.5.63 | 2 - lustre/kernel_patches/txt/e1000.txt | 4 - lustre/kernel_patches/txt/exports_hp.txt | 3 - lustre/kernel_patches/txt/ext3-2.4.20-fixes.txt | 3 - lustre/kernel_patches/txt/invalidate_show.txt | 3 - lustre/kernel_patches/txt/lin-2.5.44.txt | 4 - lustre/kernel_patches/txt/tcp_zero.txt | 3 - lustre/kernel_patches/which_patch | 7 - lustre/lib/debug.c | 89 - lustre/lib/ll_pack.c | 59 - lustre/lib/lov_pack.c | 44 - lustre/liblustre/.cvsignore | 9 - lustre/liblustre/Makefile.am | 18 - lustre/liblustre/file.c | 438 - lustre/liblustre/libtest.c | 114 - lustre/liblustre/llite_lib.c | 169 - lustre/liblustre/llite_lib.h | 121 - lustre/liblustre/lltest.c | 143 - lustre/liblustre/rw.c | 531 - lustre/liblustre/super.c | 508 - lustre/llite/dcache.c | 52 - lustre/llite/iod.c | 327 - lustre/llite/lproc_llite.c | 176 - lustre/llite/recover.c | 44 - lustre/logs/loopback/chmod.log | 12 - lustre/logs/loopback/directio-1024.log | 47127 ------------------ lustre/logs/loopback/directio-2.log | 4948 -- lustre/logs/loopback/fstat.log | 7101 --- lustre/logs/loopback/mkdir.1.log | 496 - lustre/logs/loopback/mount.log | 4216 -- lustre/logs/loopback/open-close-100.log | 47960 ------------------- lustre/logs/loopback/openclose-1.log | 5377 --- lustre/logs/loopback/openclose-100-10t.log | 47628 ------------------ lustre/logs/loopback/openclose-100-25t.log | 47648 ------------------ lustre/logs/loopback/openexists.log | 2260 - lustre/logs/loopback/opennew.log | 1728 - lustre/logs/loopback/openunlink.log | 23311 --------- lustre/logs/loopback/stat.log | 2483 - lustre/logs/loopback/truncate.log | 4103 -- lustre/logs/loopback/umount.log | 791 - lustre/logs/loopback/unlink.log | 2463 - lustre/lov/lov_pack.c | 176 - lustre/lov/lproc_lov.c | 211 - lustre/mdc/lproc_mdc.c | 128 - lustre/mds/lproc_mds.c | 187 - lustre/mds/mds_fs.c | 463 - lustre/mds/mds_open.c | 224 - lustre/obdclass/fsfilt.c | 110 - lustre/obdclass/fsfilt_ext3.c | 327 - lustre/obdclass/fsfilt_extN.c | 449 - lustre/obdclass/fsfilt_reiserfs.c | 193 - lustre/obdclass/lprocfs_status.c | 360 - lustre/obdclass/lustre_handles.c | 166 - lustre/obdclass/lustre_peer.c | 179 - lustre/obdclass/statfs_pack.c | 75 - lustre/obdecho/echo_client.c | 262 - lustre/obdecho/lproc_echo.c | 67 - lustre/obdfilter/lproc_obdfilter.c | 151 - lustre/osc/lproc_osc.c | 126 - lustre/ost/lproc_ost.c | 174 - lustre/patches/patch-2.4.18-chaos11 | 1498 - lustre/patches/patch-2.4.18-hp1_pnnl18.2.8qsnet | 1673 - lustre/patches/patch-2.4.9-chaos14 | 331 - lustre/ptlbd/.cvsignore | 3 - lustre/ptlbd/Makefile.am | 14 - lustre/ptlbd/blk.c | 247 - lustre/ptlbd/client.c | 142 - lustre/ptlbd/main.c | 70 - lustre/ptlbd/rpc.c | 550 - lustre/ptlbd/server.c | 154 - lustre/ptlrpc/connmgr.c | 155 - lustre/ptlrpc/lproc_ptlrpc.c | 53 - lustre/ptlrpc/pinger.c | 178 - lustre/ptlrpc/ptlrpc_internal.h | 43 - lustre/ptlrpc/ptlrpc_module.c | 192 - lustre/scripts/lustre | 70 - lustre/scripts/nodelustre | 46 - lustre/scripts/system-profile.sh | 233 - lustre/scripts/version_tag.pl | 105 - lustre/tests/acceptance-metadata-double.sh | 140 - lustre/tests/acceptance-metadata-single.sh | 96 - lustre/tests/ba-echo.sh | 39 - lustre/tests/ba-mount.sh | 54 - lustre/tests/busy.sh | 7 - lustre/tests/checkstack.pl | 92 - lustre/tests/checkstat.c | 314 - lustre/tests/client-mount.cfg | 6 - lustre/tests/cobd.sh | 41 - lustre/tests/compile.sh | 15 - lustre/tests/createmany.c | 38 - lustre/tests/createtest.c | 142 - lustre/tests/directio.c | 62 - lustre/tests/echo.sh | 47 - lustre/tests/elan-client.cfg | 10 - lustre/tests/elan-server.cfg | 5 - lustre/tests/lkcdmap | 11 - lustre/tests/llcleanup.sh | 16 - lustre/tests/llmount2-hack.sh | 21 - lustre/tests/llmount2-hackcleanup.sh | 21 - lustre/tests/llmountcleanup2-hack.sh | 25 - lustre/tests/llrsetup.sh | 12 - lustre/tests/llsetup.sh | 12 - lustre/tests/local2-hack.xml | 43 - lustre/tests/mds-failover.xml | 90 - lustre/tests/mds.cfg | 6 - lustre/tests/mkdirdeep.c | 275 - lustre/tests/mkdirmany.c | 38 - lustre/tests/mlink.c | 25 - lustre/tests/mount2.sh | 35 - lustre/tests/mount2fs.sh | 43 - lustre/tests/multifstat.c | 62 - lustre/tests/net-client.cfg | 11 - lustre/tests/net-local.cfg | 6 - lustre/tests/net-server.cfg | 6 - lustre/tests/open_delay.c | 25 - lustre/tests/opendevunlink.c | 111 - lustre/tests/opendirunlink.c | 122 - lustre/tests/openfile.c | 162 - lustre/tests/openunlink.c | 122 - lustre/tests/recovery-cleanup.sh | 134 - lustre/tests/recovery-small.sh | 124 - lustre/tests/rename.pl | 59 - lustre/tests/runas.c | 133 - lustre/tests/runfailure-client-mds-recover.sh | 21 - lustre/tests/runregression-net.sh | 59 - lustre/tests/sanity.sh | 132 - lustre/tests/sanityN.sh | 63 - lustre/tests/stat.c | 24 - lustre/tests/statmany.c | 214 - lustre/tests/statone.c | 60 - lustre/tests/unlinkmany.c | 74 - lustre/tests/wantedi.c | 48 - lustre/tests/writeme.c | 32 - lustre/utils/Lustre/.cvsignore | 4 - lustre/utils/Lustre/Makefile.am | 2 - lustre/utils/Lustre/__init__.py | 5 - lustre/utils/Lustre/cmdline.py | 167 - lustre/utils/Lustre/error.py | 10 - lustre/utils/Lustre/lustredb.py | 389 - lustre/utils/automatic-reconnect-sample | 34 - lustre/utils/genXml | 271 - lustre/utils/ha_assist.sh | 13 - lustre/utils/ha_assist2 | 150 - lustre/utils/lactive | 73 - lustre/utils/lconf.in | 1796 - lustre/utils/llparser.pm | 151 - lustre/utils/load_ldap.sh | 41 - lustre/utils/log | 4230 -- lustre/utils/lstripe.c | 101 - lustre/utils/lustre.dtd | 71 - lustre/utils/lustreLdap.py | 1785 - lustre/utils/lutils.py | 2643 - lustre/utils/obdbarrier.c | 223 - lustre/utils/obdio.c | 304 - lustre/utils/obdiolib.c | 465 - lustre/utils/obdiolib.h | 70 - lustre/utils/obdstat.c | 197 - 327 files changed, 452154 deletions(-) delete mode 100644 lustre/cobd/.cvsignore delete mode 100644 lustre/cobd/Makefile.am delete mode 100644 lustre/cobd/cache_obd.c delete mode 100644 lustre/cobd/lproc_cache.c delete mode 100644 lustre/conf/.cvsignore delete mode 100644 lustre/conf/Makefile.am delete mode 100644 lustre/conf/lustre.dtd delete mode 100644 lustre/conf/lustre2ldif.xsl delete mode 100644 lustre/conf/slapd-lustre.conf delete mode 100644 lustre/conf/top.ldif delete mode 100644 lustre/extN/.cvsignore delete mode 100644 lustre/extN/ext3-2.4-ino_t.diff delete mode 100644 lustre/extN/ext3-2.5-noread.diff delete mode 100644 lustre/extN/ext3-largefile.diff delete mode 100644 lustre/extN/ext3-orphan_lock.diff delete mode 100644 lustre/extN/ext3-truncate_blocks.diff delete mode 100644 lustre/extN/ext3-unmount_sync.diff delete mode 100644 lustre/extN/ext3-use-after-free.diff delete mode 100644 lustre/extN/extN-2.4.18-exports.diff delete mode 100644 lustre/extN/extN-2.4.18-ino_sb_fixup.diff delete mode 100644 lustre/extN/extN-delete_thread.diff delete mode 100644 lustre/extN/extN-iget-debug.diff delete mode 100644 lustre/extN/extN-misc-fixup.diff delete mode 100644 lustre/extN/extN-noread.diff delete mode 100644 lustre/extN/extN-san.diff delete mode 100644 lustre/extN/extN-wantedi.diff delete mode 100644 lustre/extN/extN.patch-2.5.63 delete mode 100644 lustre/extN/htree-ext3-2.4.18.diff delete mode 100644 lustre/extN/linux-2.4.18ea-0.8.26.diff delete mode 100644 lustre/include/ioctl.h delete mode 100644 lustre/include/liblustre.h delete mode 100644 lustre/include/linux/lustre_debug.h delete mode 100644 lustre/include/linux/lustre_fsfilt.h delete mode 100644 lustre/include/linux/lustre_handles.h delete mode 100644 lustre/include/linux/obd_cache.h delete mode 100644 lustre/include/linux/obd_lov.h delete mode 100644 lustre/include/linux/obd_ptlbd.h delete mode 100644 lustre/kernel_patches/complete_patches/chaos-2.4.20-l16.patch delete mode 100644 lustre/kernel_patches/complete_patches/chaos-l16.patch delete mode 100644 lustre/kernel_patches/complete_patches/hp-pnnl-2.4.20-l16.patch delete mode 100644 lustre/kernel_patches/complete_patches/rh-2.4.18-18-l16.patch delete mode 100644 lustre/kernel_patches/complete_patches/rh-2.4.20-l16.patch delete mode 100644 lustre/kernel_patches/complete_patches/vanilla-2.4.20-l16.patch delete mode 100644 lustre/kernel_patches/patches/dev_read_only_2.4.20.patch delete mode 100644 lustre/kernel_patches/patches/dev_read_only_hp.patch delete mode 100644 lustre/kernel_patches/patches/e1000.patch delete mode 100644 lustre/kernel_patches/patches/export-truncate.patch delete mode 100644 lustre/kernel_patches/patches/exports_hp.patch delete mode 100644 lustre/kernel_patches/patches/ext-2.4-patch-1-chaos.patch delete mode 100644 lustre/kernel_patches/patches/ext-2.4-patch-1.patch delete mode 100644 lustre/kernel_patches/patches/ext-2.4-patch-2.patch delete mode 100644 lustre/kernel_patches/patches/ext-2.4-patch-3.patch delete mode 100644 lustre/kernel_patches/patches/ext-2.4-patch-4.patch delete mode 100644 lustre/kernel_patches/patches/ext3-2.4-ino_t.patch delete mode 100644 lustre/kernel_patches/patches/ext3-2.4.18-fixes.patch delete mode 100644 lustre/kernel_patches/patches/ext3-2.4.18-ino_sb_macro.patch delete mode 100644 lustre/kernel_patches/patches/ext3-2.4.20-fixes.patch delete mode 100644 lustre/kernel_patches/patches/ext3-2.5-noread.patch delete mode 100644 lustre/kernel_patches/patches/ext3-largefile.patch delete mode 100644 lustre/kernel_patches/patches/ext3-orphan_lock.patch delete mode 100644 lustre/kernel_patches/patches/ext3-truncate_blocks-chaos.patch.patch delete mode 100644 lustre/kernel_patches/patches/ext3-truncate_blocks.patch delete mode 100644 lustre/kernel_patches/patches/ext3-unmount_sync.patch delete mode 100644 lustre/kernel_patches/patches/ext3-use-after-free.patch delete mode 100644 lustre/kernel_patches/patches/extN-2.4.18-ino_sb_fixup.patch delete mode 100644 lustre/kernel_patches/patches/extN-delete_thread.patch delete mode 100644 lustre/kernel_patches/patches/extN-iget-debug.patch delete mode 100644 lustre/kernel_patches/patches/extN-misc-fixup.patch delete mode 100644 lustre/kernel_patches/patches/extN-noread.patch delete mode 100644 lustre/kernel_patches/patches/extN-san.patch delete mode 100644 lustre/kernel_patches/patches/extN-wantedi.patch delete mode 100644 lustre/kernel_patches/patches/htree-ext3-2.4.18.patch delete mode 100644 lustre/kernel_patches/patches/invalidate_show.patch delete mode 100644 lustre/kernel_patches/patches/iod-rmap-exports-2.4.20.patch delete mode 100644 lustre/kernel_patches/patches/iod-rmap-exports.patch delete mode 100644 lustre/kernel_patches/patches/iod-stock-24-exports.patch delete mode 100644 lustre/kernel_patches/patches/iod-stock-24-exports_hp.patch delete mode 100644 lustre/kernel_patches/patches/jbd-transno-cb.patch delete mode 100644 lustre/kernel_patches/patches/kmem_cache_validate_hp.patch delete mode 100644 lustre/kernel_patches/patches/lin-2.5.44.patch delete mode 100644 lustre/kernel_patches/patches/linux-2.4.18ea-0.8.26.patch delete mode 100644 lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-chaos.patch delete mode 100644 lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-hp.patch delete mode 100644 lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54.patch delete mode 100644 lustre/kernel_patches/patches/lustre-2.5.63.patch delete mode 100644 lustre/kernel_patches/patches/lustre-2.5.patch delete mode 100644 lustre/kernel_patches/patches/tcp_zero.patch delete mode 100644 lustre/kernel_patches/patches/uml-patch-2.4.20-3.patch delete mode 100644 lustre/kernel_patches/patches/uml_check_get_page.patch delete mode 100644 lustre/kernel_patches/patches/uml_no_panic.patch delete mode 100644 lustre/kernel_patches/patches/vfs_intent-2.4.20-vanilla.patch delete mode 100644 lustre/kernel_patches/patches/vfs_intent-2.4.20.patch delete mode 100644 lustre/kernel_patches/patches/vfs_intent_hp.patch delete mode 100644 lustre/kernel_patches/pc/dev_read_only_2.4.20.pc delete mode 100644 lustre/kernel_patches/pc/dev_read_only_hp.pc delete mode 100644 lustre/kernel_patches/pc/e1000.pc delete mode 100644 lustre/kernel_patches/pc/export-truncate.pc delete mode 100644 lustre/kernel_patches/pc/exports_2.4.20.pc delete mode 100644 lustre/kernel_patches/pc/exports_hp.pc delete mode 100644 lustre/kernel_patches/pc/ext-2.4-patch-1-chaos.pc delete mode 100644 lustre/kernel_patches/pc/ext-2.4-patch-1.pc delete mode 100644 lustre/kernel_patches/pc/ext-2.4-patch-2.pc delete mode 100644 lustre/kernel_patches/pc/ext-2.4-patch-3.pc delete mode 100644 lustre/kernel_patches/pc/ext-2.4-patch-4.pc delete mode 100644 lustre/kernel_patches/pc/ext3-2.4-ino_t.pc delete mode 100644 lustre/kernel_patches/pc/ext3-2.4.18-fixes.pc delete mode 100644 lustre/kernel_patches/pc/ext3-2.4.18-ino_sb_macro.pc delete mode 100644 lustre/kernel_patches/pc/ext3-2.4.20-fixes.pc delete mode 100644 lustre/kernel_patches/pc/ext3-2.5-noread.pc delete mode 100644 lustre/kernel_patches/pc/ext3-largefile.pc delete mode 100644 lustre/kernel_patches/pc/ext3-orphan_lock.pc delete mode 100644 lustre/kernel_patches/pc/ext3-truncate_blocks-chaos.patch.pc delete mode 100644 lustre/kernel_patches/pc/ext3-truncate_blocks.pc delete mode 100644 lustre/kernel_patches/pc/ext3-unmount_sync.pc delete mode 100644 lustre/kernel_patches/pc/ext3-use-after-free.pc delete mode 100644 lustre/kernel_patches/pc/extN-2.4.18-ino_sb_fixup.pc delete mode 100644 lustre/kernel_patches/pc/extN-delete_thread.pc delete mode 100644 lustre/kernel_patches/pc/extN-iget-debug.pc delete mode 100644 lustre/kernel_patches/pc/extN-misc-fixup.pc delete mode 100644 lustre/kernel_patches/pc/extN-noread.pc delete mode 100644 lustre/kernel_patches/pc/extN-san.pc delete mode 100644 lustre/kernel_patches/pc/extN-wantedi.pc delete mode 100644 lustre/kernel_patches/pc/htree-ext3-2.4.18.pc delete mode 100644 lustre/kernel_patches/pc/invalidate_show.pc delete mode 100644 lustre/kernel_patches/pc/iod-rmap-exports-2.4.20.pc delete mode 100644 lustre/kernel_patches/pc/iod-rmap-exports.pc delete mode 100644 lustre/kernel_patches/pc/iod-stock-24-exports.pc delete mode 100644 lustre/kernel_patches/pc/iod-stock-24-exports_hp.pc delete mode 100644 lustre/kernel_patches/pc/jbd-transno-cb.pc delete mode 100644 lustre/kernel_patches/pc/kmem_cache_validate_hp.pc delete mode 100644 lustre/kernel_patches/pc/lin-2.5.44.pc delete mode 100644 lustre/kernel_patches/pc/linux-2.4.18ea-0.8.26.pc delete mode 100644 lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-chaos.pc delete mode 100644 lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-hp.pc delete mode 100644 lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54.pc delete mode 100644 lustre/kernel_patches/pc/lustre-2.5.63.pc delete mode 100644 lustre/kernel_patches/pc/lustre-2.5.pc delete mode 100644 lustre/kernel_patches/pc/tcp_zero.pc delete mode 100644 lustre/kernel_patches/pc/uml-patch-2.4.20-3.pc delete mode 100644 lustre/kernel_patches/pc/vanilla-2.4.19.pc delete mode 100644 lustre/kernel_patches/pc/vfs_intent-2.4.18-18.pc delete mode 100644 lustre/kernel_patches/pc/vfs_intent-2.4.20-vanilla.pc delete mode 100644 lustre/kernel_patches/pc/vfs_intent-2.4.20.pc delete mode 100644 lustre/kernel_patches/pc/vfs_intent_hp.pc delete mode 100755 lustre/kernel_patches/prepare_tree.sh delete mode 100755 lustre/kernel_patches/scripts/apatch delete mode 100755 lustre/kernel_patches/scripts/cat-series delete mode 100755 lustre/kernel_patches/scripts/forkpatch delete mode 100755 lustre/kernel_patches/scripts/join-patch delete mode 100644 lustre/kernel_patches/scripts/patchfns delete mode 100755 lustre/kernel_patches/scripts/poppatch delete mode 100755 lustre/kernel_patches/scripts/pushpatch delete mode 100755 lustre/kernel_patches/scripts/refpatch delete mode 100755 lustre/kernel_patches/scripts/rpatch delete mode 100755 lustre/kernel_patches/scripts/sum-series delete mode 100755 lustre/kernel_patches/scripts/trypatch delete mode 100755 lustre/kernel_patches/scripts/unused-patches delete mode 100644 lustre/kernel_patches/series/chaos delete mode 100644 lustre/kernel_patches/series/chaos-2.4.20 delete mode 100644 lustre/kernel_patches/series/hp-pnnl delete mode 100644 lustre/kernel_patches/series/hp-pnnl-2.4.20 delete mode 100644 lustre/kernel_patches/series/hp-pnnl-2.4.20.orig delete mode 100644 lustre/kernel_patches/series/lin-2.5.44 delete mode 100644 lustre/kernel_patches/series/rh-2.4.18-18 delete mode 100644 lustre/kernel_patches/series/rh-2.4.20 delete mode 100644 lustre/kernel_patches/series/rh-8.0-intel delete mode 100644 lustre/kernel_patches/series/vanilla-2.4.18 delete mode 100644 lustre/kernel_patches/series/vanilla-2.4.19 delete mode 100644 lustre/kernel_patches/series/vanilla-2.4.20 delete mode 100644 lustre/kernel_patches/series/vanilla-2.5 delete mode 100644 lustre/kernel_patches/series/vanilla-2.5.63 delete mode 100644 lustre/kernel_patches/txt/e1000.txt delete mode 100644 lustre/kernel_patches/txt/exports_hp.txt delete mode 100644 lustre/kernel_patches/txt/ext3-2.4.20-fixes.txt delete mode 100644 lustre/kernel_patches/txt/invalidate_show.txt delete mode 100644 lustre/kernel_patches/txt/lin-2.5.44.txt delete mode 100644 lustre/kernel_patches/txt/tcp_zero.txt delete mode 100644 lustre/kernel_patches/which_patch delete mode 100644 lustre/lib/debug.c delete mode 100644 lustre/lib/ll_pack.c delete mode 100644 lustre/lib/lov_pack.c delete mode 100644 lustre/liblustre/.cvsignore delete mode 100644 lustre/liblustre/Makefile.am delete mode 100644 lustre/liblustre/file.c delete mode 100644 lustre/liblustre/libtest.c delete mode 100644 lustre/liblustre/llite_lib.c delete mode 100644 lustre/liblustre/llite_lib.h delete mode 100644 lustre/liblustre/lltest.c delete mode 100644 lustre/liblustre/rw.c delete mode 100644 lustre/liblustre/super.c delete mode 100644 lustre/llite/dcache.c delete mode 100644 lustre/llite/iod.c delete mode 100644 lustre/llite/lproc_llite.c delete mode 100644 lustre/llite/recover.c delete mode 100644 lustre/logs/loopback/chmod.log delete mode 100644 lustre/logs/loopback/directio-1024.log delete mode 100644 lustre/logs/loopback/directio-2.log delete mode 100644 lustre/logs/loopback/fstat.log delete mode 100644 lustre/logs/loopback/mkdir.1.log delete mode 100644 lustre/logs/loopback/mount.log delete mode 100644 lustre/logs/loopback/open-close-100.log delete mode 100644 lustre/logs/loopback/openclose-1.log delete mode 100644 lustre/logs/loopback/openclose-100-10t.log delete mode 100644 lustre/logs/loopback/openclose-100-25t.log delete mode 100644 lustre/logs/loopback/openexists.log delete mode 100644 lustre/logs/loopback/opennew.log delete mode 100644 lustre/logs/loopback/openunlink.log delete mode 100644 lustre/logs/loopback/stat.log delete mode 100644 lustre/logs/loopback/truncate.log delete mode 100644 lustre/logs/loopback/umount.log delete mode 100644 lustre/logs/loopback/unlink.log delete mode 100644 lustre/lov/lov_pack.c delete mode 100644 lustre/lov/lproc_lov.c delete mode 100644 lustre/mdc/lproc_mdc.c delete mode 100644 lustre/mds/lproc_mds.c delete mode 100644 lustre/mds/mds_fs.c delete mode 100644 lustre/mds/mds_open.c delete mode 100644 lustre/obdclass/fsfilt.c delete mode 100644 lustre/obdclass/fsfilt_ext3.c delete mode 100644 lustre/obdclass/fsfilt_extN.c delete mode 100644 lustre/obdclass/fsfilt_reiserfs.c delete mode 100644 lustre/obdclass/lprocfs_status.c delete mode 100644 lustre/obdclass/lustre_handles.c delete mode 100644 lustre/obdclass/lustre_peer.c delete mode 100644 lustre/obdclass/statfs_pack.c delete mode 100644 lustre/obdecho/echo_client.c delete mode 100644 lustre/obdecho/lproc_echo.c delete mode 100644 lustre/obdfilter/lproc_obdfilter.c delete mode 100644 lustre/osc/lproc_osc.c delete mode 100644 lustre/ost/lproc_ost.c delete mode 100644 lustre/patches/patch-2.4.18-chaos11 delete mode 100644 lustre/patches/patch-2.4.18-hp1_pnnl18.2.8qsnet delete mode 100644 lustre/patches/patch-2.4.9-chaos14 delete mode 100644 lustre/ptlbd/.cvsignore delete mode 100644 lustre/ptlbd/Makefile.am delete mode 100644 lustre/ptlbd/blk.c delete mode 100644 lustre/ptlbd/client.c delete mode 100644 lustre/ptlbd/main.c delete mode 100644 lustre/ptlbd/rpc.c delete mode 100644 lustre/ptlbd/server.c delete mode 100644 lustre/ptlrpc/connmgr.c delete mode 100644 lustre/ptlrpc/lproc_ptlrpc.c delete mode 100644 lustre/ptlrpc/pinger.c delete mode 100644 lustre/ptlrpc/ptlrpc_internal.h delete mode 100644 lustre/ptlrpc/ptlrpc_module.c delete mode 100755 lustre/scripts/lustre delete mode 100755 lustre/scripts/nodelustre delete mode 100755 lustre/scripts/system-profile.sh delete mode 100644 lustre/scripts/version_tag.pl delete mode 100644 lustre/tests/acceptance-metadata-double.sh delete mode 100644 lustre/tests/acceptance-metadata-single.sh delete mode 100644 lustre/tests/ba-echo.sh delete mode 100644 lustre/tests/ba-mount.sh delete mode 100644 lustre/tests/busy.sh delete mode 100644 lustre/tests/checkstack.pl delete mode 100644 lustre/tests/checkstat.c delete mode 100644 lustre/tests/client-mount.cfg delete mode 100755 lustre/tests/cobd.sh delete mode 100644 lustre/tests/compile.sh delete mode 100644 lustre/tests/createmany.c delete mode 100644 lustre/tests/createtest.c delete mode 100644 lustre/tests/directio.c delete mode 100755 lustre/tests/echo.sh delete mode 100644 lustre/tests/elan-client.cfg delete mode 100644 lustre/tests/elan-server.cfg delete mode 100755 lustre/tests/lkcdmap delete mode 100755 lustre/tests/llcleanup.sh delete mode 100644 lustre/tests/llmount2-hack.sh delete mode 100644 lustre/tests/llmount2-hackcleanup.sh delete mode 100644 lustre/tests/llmountcleanup2-hack.sh delete mode 100644 lustre/tests/llrsetup.sh delete mode 100644 lustre/tests/llsetup.sh delete mode 100644 lustre/tests/local2-hack.xml delete mode 100644 lustre/tests/mds-failover.xml delete mode 100644 lustre/tests/mds.cfg delete mode 100644 lustre/tests/mkdirdeep.c delete mode 100755 lustre/tests/mkdirmany.c delete mode 100755 lustre/tests/mlink.c delete mode 100644 lustre/tests/mount2.sh delete mode 100644 lustre/tests/mount2fs.sh delete mode 100644 lustre/tests/multifstat.c delete mode 100644 lustre/tests/net-client.cfg delete mode 100644 lustre/tests/net-local.cfg delete mode 100644 lustre/tests/net-server.cfg delete mode 100644 lustre/tests/open_delay.c delete mode 100644 lustre/tests/opendevunlink.c delete mode 100644 lustre/tests/opendirunlink.c delete mode 100644 lustre/tests/openfile.c delete mode 100644 lustre/tests/openunlink.c delete mode 100755 lustre/tests/recovery-cleanup.sh delete mode 100755 lustre/tests/recovery-small.sh delete mode 100644 lustre/tests/rename.pl delete mode 100644 lustre/tests/runas.c delete mode 100755 lustre/tests/runfailure-client-mds-recover.sh delete mode 100644 lustre/tests/runregression-net.sh delete mode 100644 lustre/tests/sanity.sh delete mode 100644 lustre/tests/sanityN.sh delete mode 100644 lustre/tests/stat.c delete mode 100644 lustre/tests/statmany.c delete mode 100644 lustre/tests/statone.c delete mode 100644 lustre/tests/unlinkmany.c delete mode 100644 lustre/tests/wantedi.c delete mode 100644 lustre/tests/writeme.c delete mode 100644 lustre/utils/Lustre/.cvsignore delete mode 100644 lustre/utils/Lustre/Makefile.am delete mode 100644 lustre/utils/Lustre/__init__.py delete mode 100644 lustre/utils/Lustre/cmdline.py delete mode 100644 lustre/utils/Lustre/error.py delete mode 100644 lustre/utils/Lustre/lustredb.py delete mode 100755 lustre/utils/automatic-reconnect-sample delete mode 100755 lustre/utils/genXml delete mode 100755 lustre/utils/ha_assist.sh delete mode 100755 lustre/utils/ha_assist2 delete mode 100644 lustre/utils/lactive delete mode 100755 lustre/utils/lconf.in delete mode 100644 lustre/utils/llparser.pm delete mode 100755 lustre/utils/load_ldap.sh delete mode 100644 lustre/utils/log delete mode 100644 lustre/utils/lstripe.c delete mode 100644 lustre/utils/lustre.dtd delete mode 100755 lustre/utils/lustreLdap.py delete mode 100644 lustre/utils/lutils.py delete mode 100644 lustre/utils/obdbarrier.c delete mode 100644 lustre/utils/obdio.c delete mode 100644 lustre/utils/obdiolib.c delete mode 100644 lustre/utils/obdiolib.h delete mode 100644 lustre/utils/obdstat.c diff --git a/lustre/cobd/.cvsignore b/lustre/cobd/.cvsignore deleted file mode 100644 index e995588..0000000 --- a/lustre/cobd/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -.deps -Makefile -Makefile.in diff --git a/lustre/cobd/Makefile.am b/lustre/cobd/Makefile.am deleted file mode 100644 index 781c6ce..0000000 --- a/lustre/cobd/Makefile.am +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright (C) 2002 Cluster File Systems, Inc. -# -# This code is issued under the GNU General Public License. -# See the file COPYING in this distribution - -DEFS= - -MODULE = cobd -modulefs_DATA = cobd.o -EXTRA_PROGRAMS = cobd -LINX= - -cobd_SOURCES = cache_obd.c lproc_cache.c $(LINX) - -include $(top_srcdir)/Rules diff --git a/lustre/cobd/cache_obd.c b/lustre/cobd/cache_obd.c deleted file mode 100644 index ac921d8..0000000 --- a/lustre/cobd/cache_obd.c +++ /dev/null @@ -1,329 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2001, 2002 Cluster File Systems, Inc. - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - */ - -#define DEBUG_SUBSYSTEM S_COBD - -#include -#include -#include -#include -#include -#include - -extern struct lprocfs_vars status_var_nm_1[]; -extern struct lprocfs_vars status_class_var[]; - -static int -cobd_attach (struct obd_device *dev, obd_count len, void *data) -{ - return (lprocfs_reg_obd (dev, status_var_nm_1, dev)); -} - -static int -cobd_detach (struct obd_device *dev) -{ - return (lprocfs_dereg_obd (dev)); -} - -static int -cobd_setup (struct obd_device *dev, obd_count len, void *buf) -{ - struct obd_ioctl_data *data = (struct obd_ioctl_data *)buf; - struct cache_obd *cobd = &dev->u.cobd; - struct obd_device *target; - struct obd_device *cache; - int rc; - - if (data->ioc_inlbuf1 == NULL || - data->ioc_inlbuf2 == NULL) - return (-EINVAL); - - target = class_uuid2obd (data->ioc_inlbuf1); - cache = class_uuid2obd (data->ioc_inlbuf2); - if (target == NULL || - cache == NULL) - return (-EINVAL); - - /* don't bother checking attached/setup; - * obd_connect() should, and it can change underneath us */ - - rc = obd_connect (&cobd->cobd_target, target, NULL, NULL, NULL); - if (rc != 0) - return (rc); - - rc = obd_connect (&cobd->cobd_cache, cache, NULL, NULL, NULL); - if (rc != 0) - goto fail_0; - - return (0); - - fail_0: - obd_disconnect (&cobd->cobd_target); - return (rc); -} - -static int -cobd_cleanup (struct obd_device *dev) -{ - struct cache_obd *cobd = &dev->u.cobd; - int rc; - - if (!list_empty (&dev->obd_exports)) - return (-EBUSY); - - rc = obd_disconnect (&cobd->cobd_cache); - if (rc != 0) - CERROR ("error %d disconnecting cache\n", rc); - - rc = obd_disconnect (&cobd->cobd_target); - if (rc != 0) - CERROR ("error %d disconnecting target\n", rc); - - return (0); -} - -static int -cobd_connect (struct lustre_handle *conn, struct obd_device *obd, - obd_uuid_t cluuid, struct recovd_obd *recovd, - ptlrpc_recovery_cb_t recover) -{ - int rc = class_connect (conn, obd, cluuid); - - CERROR ("rc %d\n", rc); - return (rc); -} - -static int -cobd_disconnect (struct lustre_handle *conn) -{ - int rc = class_disconnect (conn); - - CERROR ("rc %d\n", rc); - return (rc); -} - -static int -cobd_get_info(struct lustre_handle *conn, obd_count keylen, - void *key, obd_count *vallen, void **val) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - cobd = &obd->u.cobd; - - /* intercept cache utilisation info? */ - - return (obd_get_info (&cobd->cobd_target, - keylen, key, vallen, val)); -} - -static int -cobd_statfs(struct lustre_handle *conn, struct obd_statfs *osfs) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - cobd = &obd->u.cobd; - return (obd_statfs (&cobd->cobd_target, osfs)); -} - -static int -cobd_getattr(struct lustre_handle *conn, struct obdo *oa, - struct lov_stripe_md *lsm) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - cobd = &obd->u.cobd; - return (obd_getattr (&cobd->cobd_target, oa, lsm)); -} - -static int -cobd_open(struct lustre_handle *conn, struct obdo *oa, - struct lov_stripe_md *lsm) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - cobd = &obd->u.cobd; - return (obd_open (&cobd->cobd_target, oa, lsm)); -} - -static int -cobd_close(struct lustre_handle *conn, struct obdo *oa, - struct lov_stripe_md *lsm) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - cobd = &obd->u.cobd; - return (obd_close (&cobd->cobd_target, oa, lsm)); -} - -static int -cobd_preprw(int cmd, struct lustre_handle *conn, - int objcount, struct obd_ioobj *obj, - int niocount, struct niobuf_remote *nb, - struct niobuf_local *res, void **desc_private) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - if ((cmd & OBD_BRW_WRITE) != 0) - return -EOPNOTSUPP; - - cobd = &obd->u.cobd; - return (obd_preprw (cmd, &cobd->cobd_target, - objcount, obj, - niocount, nb, - res, desc_private)); -} - -static int -cobd_commitrw(int cmd, struct lustre_handle *conn, - int objcount, struct obd_ioobj *obj, - int niocount, struct niobuf_local *local, - void *desc_private) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - if ((cmd & OBD_BRW_WRITE) != 0) - return -EOPNOTSUPP; - - cobd = &obd->u.cobd; - return (obd_commitrw (cmd, &cobd->cobd_target, - objcount, obj, - niocount, local, - desc_private)); -} - -static inline int -cobd_brw(int cmd, struct lustre_handle *conn, - struct lov_stripe_md *lsm, obd_count oa_bufs, - struct brw_page *pga, struct obd_brw_set *set) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - if ((cmd & OBD_BRW_WRITE) != 0) - return -EOPNOTSUPP; - - cobd = &obd->u.cobd; - return (obd_brw (cmd, &cobd->cobd_target, - lsm, oa_bufs, pga, set)); -} - -static int -cobd_iocontrol(unsigned int cmd, struct lustre_handle *conn, int len, - void *karg, void *uarg) -{ - struct obd_device *obd = class_conn2obd(conn); - struct cache_obd *cobd; - - if (obd == NULL) { - CERROR("invalid client "LPX64"\n", conn->addr); - return -EINVAL; - } - - /* intercept? */ - - cobd = &obd->u.cobd; - return (obd_iocontrol (cmd, &cobd->cobd_target, len, karg, uarg)); -} - -static struct obd_ops cobd_ops = { - o_owner: THIS_MODULE, - o_attach: cobd_attach, - o_detach: cobd_detach, - - o_setup: cobd_setup, - o_cleanup: cobd_cleanup, - - o_connect: cobd_connect, - o_disconnect: cobd_disconnect, - - o_get_info: cobd_get_info, - o_statfs: cobd_statfs, - - o_getattr: cobd_getattr, - o_open: cobd_open, - o_close: cobd_close, - o_preprw: cobd_preprw, - o_commitrw: cobd_commitrw, - o_brw: cobd_brw, - o_iocontrol: cobd_iocontrol, -}; - -static int __init -cobd_init (void) -{ - int rc; - - printk (KERN_INFO "Lustre Caching OBD driver\n"); - - rc = class_register_type (&cobd_ops, status_class_var, - OBD_CACHE_DEVICENAME); - return (rc); -} - -static void __exit -cobd_exit (void) -{ - class_unregister_type (OBD_CACHE_DEVICENAME); -} - -MODULE_AUTHOR("Cluster Filesystems Inc. "); -MODULE_DESCRIPTION("Lustre Caching OBD driver"); -MODULE_LICENSE("GPL"); - -module_init(cobd_init); -module_exit(cobd_exit); - - diff --git a/lustre/cobd/lproc_cache.c b/lustre/cobd/lproc_cache.c deleted file mode 100644 index 5adcaf8..0000000 --- a/lustre/cobd/lproc_cache.c +++ /dev/null @@ -1,95 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include -#include - -/* - * Common STATUS namespace - */ - -static int rd_uuid (char *page, char **start, off_t off, int count, - int *eof, void *data) -{ - struct obd_device* dev = (struct obd_device*)data; - - return (snprintf(page, count, "%s\n", dev->obd_uuid)); -} - -static int rd_target (char *page, char **start, off_t off, int count, - int *eof, void *data) -{ - struct obd_device *dev = (struct obd_device*)data; - struct cache_obd *cobd = &dev->u.cobd; - struct lustre_handle *conn = &cobd->cobd_target; - struct obd_export *exp; - int rc; - - if ((dev->obd_flags & OBD_SET_UP) == 0) - rc = snprintf (page, count, "not set up\n"); - else { - exp = class_conn2export (conn); - LASSERT (exp != NULL); - rc = snprintf(page, count, "%s\n", exp->exp_obd->obd_uuid); - } - return (rc); -} - -static int rd_cache(char *page, char **start, off_t off, int count, - int *eof, void *data) -{ - struct obd_device *dev = (struct obd_device*)data; - struct cache_obd *cobd = &dev->u.cobd; - struct lustre_handle *conn = &cobd->cobd_cache; - struct obd_export *exp; - int rc; - - if ((dev->obd_flags & OBD_SET_UP) == 0) - rc = snprintf (page, count, "not set up\n"); - else { - exp = class_conn2export (conn); - LASSERT (exp != NULL); - rc = snprintf(page, count, "%s\n", exp->exp_obd->obd_uuid); - } - return (rc); -} - -struct lprocfs_vars status_var_nm_1[] = { - {"status/uuid", rd_uuid, 0, 0}, - {"status/target_uuid", rd_target, 0, 0}, - {"status/cache_uuid", rd_cache, 0, 0}, - {0} -}; - -int rd_numrefs(char *page, char **start, off_t off, int count, - int *eof, void *data) -{ - struct obd_type* class = (struct obd_type*)data; - - return (snprintf(page, count, "%d\n", class->typ_refcnt)); -} - -struct lprocfs_vars status_class_var[] = { - {"status/num_refs", rd_numrefs, 0, 0}, - {0} -}; diff --git a/lustre/conf/.cvsignore b/lustre/conf/.cvsignore deleted file mode 100644 index 282522d..0000000 --- a/lustre/conf/.cvsignore +++ /dev/null @@ -1,2 +0,0 @@ -Makefile -Makefile.in diff --git a/lustre/conf/Makefile.am b/lustre/conf/Makefile.am deleted file mode 100644 index 7f98129..0000000 --- a/lustre/conf/Makefile.am +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright (C) 2001 Cluster File Systems, Inc. -# -# This code is issued under the GNU General Public License. -# See the file COPYING in this distribution - -EXTRA_DIST = lustre2ldif.xsl lustre.dtd lustre.schema slapd-lustre.conf -ldapconfdir = $(sysconfdir)/openldap -ldapschemadir = $(sysconfdir)/openldap/schema -ldapconf_SCRIPTS = slapd-lustre.conf -ldapschema_SCRIPTS = lustre.schema - -include $(top_srcdir)/Rules - diff --git a/lustre/conf/lustre.dtd b/lustre/conf/lustre.dtd deleted file mode 100644 index 73f7c95..0000000 --- a/lustre/conf/lustre.dtd +++ /dev/null @@ -1,111 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/lustre/conf/lustre2ldif.xsl b/lustre/conf/lustre2ldif.xsl deleted file mode 100644 index f5d8098..0000000 --- a/lustre/conf/lustre2ldif.xsl +++ /dev/null @@ -1,212 +0,0 @@ - - - - -fs=lustre -config=,fs=lustre - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - diff --git a/lustre/conf/slapd-lustre.conf b/lustre/conf/slapd-lustre.conf deleted file mode 100644 index 672f6ca..0000000 --- a/lustre/conf/slapd-lustre.conf +++ /dev/null @@ -1,12 +0,0 @@ -####################################################################### -# lustre ldap config database -# $Id: slapd-lustre.conf,v 1.1.2.1 2002/12/27 22:46:26 rread Exp $ -####################################################################### - -database ldbm -suffix "fs=lustre" -rootdn "cn=Manager,fs=lustre" -include /etc/openldap/schema/lustre.schema -rootpw secret -directory /var/lib/ldap/lustre -index objectClass eq, uuid eq diff --git a/lustre/conf/top.ldif b/lustre/conf/top.ldif deleted file mode 100644 index 8629444..0000000 --- a/lustre/conf/top.ldif +++ /dev/null @@ -1,4 +0,0 @@ -dn: fs=lustre -fs:lustre -objectClass: lustre -desc: Lustre Config diff --git a/lustre/extN/.cvsignore b/lustre/extN/.cvsignore deleted file mode 100644 index 86f28a0..0000000 --- a/lustre/extN/.cvsignore +++ /dev/null @@ -1,11 +0,0 @@ -balloc.c -bitmap.c -dir.c -file.c -fsync.c -ialloc.c -inode.c -ioctl.c -namei.c -super.c -symlink.c diff --git a/lustre/extN/ext3-2.4-ino_t.diff b/lustre/extN/ext3-2.4-ino_t.diff deleted file mode 100644 index ce1bd88..0000000 --- a/lustre/extN/ext3-2.4-ino_t.diff +++ /dev/null @@ -1,138 +0,0 @@ ---- linux/fs/ext3/ialloc.c.orig Sat Oct 19 11:42:23 2002 -+++ linux/fs/ext3/ialloc.c Sat Jan 4 12:14:18 2003 -@@ -64,8 +64,8 @@ static int read_inode_bitmap (struct sup - if (!bh) { - ext3_error (sb, "read_inode_bitmap", - "Cannot read inode bitmap - " -- "block_group = %lu, inode_bitmap = %lu", -- block_group, (unsigned long) gdp->bg_inode_bitmap); -+ "block_group = %lu, inode_bitmap = %u", -+ block_group, gdp->bg_inode_bitmap); - retval = -EIO; - } - /* -@@ -531,19 +532,19 @@ out: - } - - /* Verify that we are loading a valid orphan from disk */ --struct inode *ext3_orphan_get (struct super_block * sb, ino_t ino) -+struct inode *ext3_orphan_get(struct super_block *sb, unsigned long ino) - { -- ino_t max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); -+ unsigned long max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); - unsigned long block_group; - int bit; - int bitmap_nr; - struct buffer_head *bh; - struct inode *inode = NULL; -- -+ - /* Error cases - e2fsck has already cleaned up for us */ - if (ino > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan ino %ld! e2fsck was run?\n", ino); -+ "bad orphan ino %lu! e2fsck was run?\n", ino); - return NULL; - } - -@@ -552,7 +553,7 @@ struct inode *ext3_orphan_get (struct su - if ((bitmap_nr = load_inode_bitmap(sb, block_group)) < 0 || - !(bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr])) { - ext3_warning(sb, __FUNCTION__, -- "inode bitmap error for orphan %ld\n", ino); -+ "inode bitmap error for orphan %lu\n", ino); - return NULL; - } - -@@ -563,7 +564,7 @@ struct inode *ext3_orphan_get (struct su - if (!ext3_test_bit(bit, bh->b_data) || !(inode = iget(sb, ino)) || - is_bad_inode(inode) || NEXT_ORPHAN(inode) > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan inode %ld! e2fsck was run?\n", ino); -+ "bad orphan inode %lu! e2fsck was run?\n", ino); - printk(KERN_NOTICE "ext3_test_bit(bit=%d, block=%ld) = %d\n", - bit, bh->b_blocknr, ext3_test_bit(bit, bh->b_data)); - printk(KERN_NOTICE "inode=%p\n", inode); -@@ -570,9 +571,9 @@ struct inode *ext3_orphan_get (struct su - if (inode) { - printk(KERN_NOTICE "is_bad_inode(inode)=%d\n", - is_bad_inode(inode)); -- printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%d\n", -+ printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%u\n", - NEXT_ORPHAN(inode)); -- printk(KERN_NOTICE "max_ino=%ld\n", max_ino); -+ printk(KERN_NOTICE "max_ino=%lu\n", max_ino); - } - /* Avoid freeing blocks if we got a bad deleted inode */ - if (inode && inode->i_nlink == 0) ---- linux/fs/ext3/namei.c.orig Sat Oct 19 11:42:45 2002 -+++ linux/fs/ext3/namei.c Sat Jan 4 12:13:27 2003 -@@ -716,10 +716,10 @@ int ext3_orphan_del(handle_t *handle, st - { - struct list_head *prev; - struct ext3_sb_info *sbi; -- ino_t ino_next; -+ unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; -- -+ - lock_super(inode->i_sb); - if (list_empty(&inode->u.ext3_i.i_orphan)) { - unlock_super(inode->i_sb); -@@ -730,7 +730,7 @@ int ext3_orphan_del(handle_t *handle, st - prev = inode->u.ext3_i.i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - -- jbd_debug(4, "remove inode %ld from orphan list\n", inode->i_ino); -+ jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - - list_del(&inode->u.ext3_i.i_orphan); - INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -@@ -741,13 +741,13 @@ int ext3_orphan_del(handle_t *handle, st - * list in memory. */ - if (!handle) - goto out; -- -+ - err = ext3_reserve_inode_write(handle, inode, &iloc); - if (err) - goto out_err; - - if (prev == &sbi->s_orphan) { -- jbd_debug(4, "superblock will point to %ld\n", ino_next); -+ jbd_debug(4, "superblock will point to %lu\n", ino_next); - BUFFER_TRACE(sbi->s_sbh, "get_write_access"); - err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) -@@ -758,8 +758,8 @@ int ext3_orphan_del(handle_t *handle, st - struct ext3_iloc iloc2; - struct inode *i_prev = - list_entry(prev, struct inode, u.ext3_i.i_orphan); -- -- jbd_debug(4, "orphan inode %ld will point to %ld\n", -+ -+ jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); - err = ext3_reserve_inode_write(handle, i_prev, &iloc2); - if (err) -@@ -774,7 +774,7 @@ int ext3_orphan_del(handle_t *handle, st - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: - unlock_super(inode->i_sb); ---- linux/include/linux/ext3_fs.h.orig Thu Jan 2 16:10:24 2003 -+++ linux/include/linux/ext3_fs.h Sat Jan 4 12:25:41 2003 -@@ -622,7 +622,7 @@ extern int ext3_sync_file (struct file * - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); --extern struct inode * ext3_orphan_get (struct super_block *, ino_t); -+extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); - extern void ext3_check_inodes_bitmap (struct super_block *); - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); diff --git a/lustre/extN/ext3-2.5-noread.diff b/lustre/extN/ext3-2.5-noread.diff deleted file mode 100644 index f1c611f..0000000 --- a/lustre/extN/ext3-2.5-noread.diff +++ /dev/null @@ -1,266 +0,0 @@ -===== fs/ext3/ialloc.c 1.26 vs edited ===== ---- 1.26/fs/ext3/ialloc.c Fri Feb 14 19:24:09 2003 -+++ edited/fs/ext3/ialloc.c Sat Mar 8 01:20:55 2003 -@@ -195,6 +195,36 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in -+ * future). -+ */ -+int ext3_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ struct buffer_head *ibitmap = read_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ -+ if (!ibitmap) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXT3_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ for (; inum < iend; inum++) { -+ if (inum != offset && ext3_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -422,8 +452,9 @@ - struct ext3_group_desc * gdp; - struct ext3_super_block * es; - struct ext3_inode_info *ei; -- int err = 0; -+ struct ext3_iloc iloc; - struct inode *ret; -+ int err = 0; - - /* Cannot create files in a deleted directory */ - if (!dir || !dir->i_nlink) -@@ -587,16 +618,23 @@ - goto fail2; - } - err = ext3_init_acl(handle, inode, dir); -+ if (err) -+ goto fail3; -+ -+ err = ext3_get_inode_loc_new(inode, &iloc, 1); -+ if (err) -+ goto fail3; -+ -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, iloc.bh); - if (err) { -- DQUOT_FREE_INODE(inode); -- goto fail2; -- } -- err = ext3_mark_inode_dirty(handle, inode); -- if (err) { -- ext3_std_error(sb, err); -- DQUOT_FREE_INODE(inode); -- goto fail2; -- } -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail3; -+ } -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) -+ goto fail3; - - ext3_debug("allocating inode %lu\n", inode->i_ino); - goto really_out; -@@ -610,6 +648,9 @@ - brelse(bitmap_bh); - return ret; - -+fail3: -+ ext3_std_error(sb, err); -+ DQUOT_FREE_INODE(inode); - fail2: - inode->i_flags |= S_NOQUOTA; - inode->i_nlink = 0; -===== fs/ext3/inode.c 1.62 vs edited ===== ---- 1.62/fs/ext3/inode.c Fri Feb 14 19:24:09 2003 -+++ edited/fs/ext3/inode.c Sat Mar 8 02:10:39 2003 -@@ -2144,69 +2144,118 @@ - unlock_kernel(); - } - --/* -- * ext3_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+#define NUM_INODE_PREREAD 16 - --int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) -+/* -+ * ext3_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int ext3_get_inode_loc_new(struct inode *inode, struct ext3_iloc *iloc, int new) - { -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; -+ struct super_block *sb = inode->i_sb; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ unsigned long ino = inode->i_ino; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct ext3_group_desc * gdp; -- -- if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_JOURNAL_INO && -- inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || -- inode->i_ino > le32_to_cpu( -- EXT3_SB(inode->i_sb)->s_es->s_inodes_count)) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "bad inode number: %lu", inode->i_ino); -+ -+ if ((ino != EXT3_ROOT_INO && ino != EXT3_JOURNAL_INO && -+ ino < EXT3_FIRST_INO(sb)) || -+ ino > le32_to_cpu(sbi->s_es->s_inodes_count)) { -+ ext3_error(sb, "ext3_get_inode_loc", "bad inode number: %lu", -+ ino); - goto bad_inode; - } -- block_group = (inode->i_ino - 1) / EXT3_INODES_PER_GROUP(inode->i_sb); -- if (block_group >= EXT3_SB(inode->i_sb)->s_groups_count) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "group >= groups count"); -+ block_group = (ino - 1) / EXT3_INODES_PER_GROUP(sb); -+ if (block_group >= EXT3_SB(sb)->s_groups_count) { -+ ext3_error(sb, "ext3_get_inode_loc", "group >= groups count"); - goto bad_inode; - } -- group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(inode->i_sb); -- desc = block_group & (EXT3_DESC_PER_BLOCK(inode->i_sb) - 1); -- bh = EXT3_SB(inode->i_sb)->s_group_desc[group_desc]; -- if (!bh) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "Descriptor not loaded"); -+ group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(sb); -+ desc = block_group & (EXT3_DESC_PER_BLOCK(sb) - 1); -+ if (!sbi->s_group_desc[group_desc]) { -+ ext3_error(sb, "ext3_get_inode_loc", "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct ext3_group_desc *) bh->b_data; -+ gdp = (struct ext3_group_desc *)(sbi->s_group_desc[group_desc]->b_data); - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % EXT3_INODES_PER_GROUP(inode->i_sb)) * -- EXT3_INODE_SIZE(inode->i_sb); -+ offset = ((ino - 1) % EXT3_INODES_PER_GROUP(sb)); - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(inode->i_sb)); -- if (!(bh = sb_bread(inode->i_sb, block))) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXT3_BLOCK_SIZE_BITS(sb)); -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !ext3_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ set_buffer_uptodate(bh[0]); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ ext3_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%llu", ino, -+ (unsigned long long)bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXT3_BLOCK_SIZE(inode->i_sb) - 1); -+done: -+ offset = (offset * sbi->s_inode_size) & (EXT3_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct ext3_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; -+} -+ -+int ext3_get_inode_loc(struct inode *inode, struct ext3_iloc *iloc) -+{ -+ return ext3_get_inode_loc_new(inode, iloc, 0); - } - - void ext3_read_inode(struct inode * inode) -===== include/linux/ext3_fs.h 1.22 vs edited ===== ---- 1.22/include/linux/ext3_fs.h Tue Jan 14 00:56:29 2003 -+++ edited/include/linux/ext3_fs.h Sat Mar 8 01:56:28 2003 -@@ -719,6 +719,8 @@ - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -+extern int ext3_itable_block_used(struct super_block *, unsigned int, int); -+extern int ext3_get_inode_loc_new(struct inode *, struct ext3_iloc *, int); - extern int ext3_get_inode_loc (struct inode *, struct ext3_iloc *); - extern void ext3_read_inode (struct inode *); - extern void ext3_write_inode (struct inode *, int); diff --git a/lustre/extN/ext3-largefile.diff b/lustre/extN/ext3-largefile.diff deleted file mode 100644 index db41aab..0000000 --- a/lustre/extN/ext3-largefile.diff +++ /dev/null @@ -1,23 +0,0 @@ -Under rare conditions (filesystem corruption, really) it is possible -for ext3_dirty_inode() to require _two_ blocks for the transaction: one -for the inode and one to update the superblock - to set -EXT3_FEATURE_RO_COMPAT_LARGE_FILE. This causes the filesystem to go -BUG. - -So reserve an additional block for that eventuality. - - - fs/ext3/inode.c | 2 +- - 1 files changed, 1 insertion(+), 1 deletion(-) - ---- 25/fs/ext3/inode.c~ext3-transaction-reserved-blocks Sat Dec 14 18:28:21 2002 -+++ 25-akpm/fs/ext3/inode.c Sat Dec 14 18:28:21 2002 -@@ -2698,7 +2698,7 @@ void ext3_dirty_inode(struct inode *inod - handle_t *handle; - - lock_kernel(); -- handle = ext3_journal_start(inode, 1); -+ handle = ext3_journal_start(inode, 2); - if (IS_ERR(handle)) - goto out; - if (current_handle && diff --git a/lustre/extN/ext3-orphan_lock.diff b/lustre/extN/ext3-orphan_lock.diff deleted file mode 100644 index d1e5c8d..0000000 --- a/lustre/extN/ext3-orphan_lock.diff +++ /dev/null @@ -1,79 +0,0 @@ ---- linux/fs/ext3/namei.c.orig Fri Mar 14 14:11:58 2003 -+++ linux/fs/ext3/namei.c Fri Mar 14 14:39:48 2003 -@@ -1406,8 +1409,8 @@ - struct super_block *sb = inode->i_sb; - struct ext3_iloc iloc; - int err = 0, rc; -- -- lock_super(sb); -+ -+ down(&EXT3_SB(sb)->s_orphan_lock); - if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - -@@ -1455,7 +1458,7 @@ - jbd_debug(4, "orphan inode %ld will point to %d\n", - inode->i_ino, NEXT_ORPHAN(inode)); - out_unlock: -- unlock_super(sb); -+ up(&EXT3_SB(sb)->s_orphan_lock); - ext3_std_error(inode->i_sb, err); - return err; - } -@@ -1468,20 +1471,19 @@ - { - struct list_head *prev; - struct ext3_inode_info *ei = EXT3_I(inode); -- struct ext3_sb_info *sbi; -+ struct ext3_sb_info *sbi = EXT3_SB(inode->i_sb); - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - -- lock_super(inode->i_sb); -+ down(&sbi->s_orphan_lock); - if (list_empty(&ei->i_orphan)) { -- unlock_super(inode->i_sb); -+ up(&sbi->s_orphan_lock); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); - prev = ei->i_orphan.prev; -- sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -@@ -1525,10 +1527,10 @@ - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: -- unlock_super(inode->i_sb); -+ up(&sbi->s_orphan_lock); - return err; - - out_brelse: ---- linux/fs/ext3/super.c.orig Fri Mar 14 14:11:58 2003 -+++ linux/fs/ext3/super.c Fri Mar 14 14:36:00 2003 -@@ -1134,6 +1314,7 @@ - */ - sb->s_op = &ext3_sops; - INIT_LIST_HEAD(&sbi->s_orphan); /* unlinked but open files */ -+ sema_init(&sbi->s_orphan_lock, 1); - - sb->s_root = 0; - ---- linux/include/linux/ext3_fs_sb.h.orig Tue Feb 11 16:34:33 2003 -+++ linux/include/linux/ext3_fs_sb.h Fri Mar 14 14:30:11 2003 -@@ -67,6 +69,7 @@ - struct inode * s_journal_inode; - struct journal_s * s_journal; - struct list_head s_orphan; -+ struct semaphore s_orphan_lock; - unsigned long s_commit_interval; - struct block_device *journal_bdev; - #ifdef CONFIG_JBD_DEBUG diff --git a/lustre/extN/ext3-truncate_blocks.diff b/lustre/extN/ext3-truncate_blocks.diff deleted file mode 100644 index ce3928d..0000000 --- a/lustre/extN/ext3-truncate_blocks.diff +++ /dev/null @@ -1,92 +0,0 @@ ---- ./fs/ext3/inode.c.orig Wed Mar 12 02:44:06 2003 -+++ ./fs/ext3/inode.c Wed Mar 12 11:55:20 2003 -@@ -99,7 +99,35 @@ int ext3_forget(handle_t *handle, int is - return err; - } - --/* -+/* -+ * Work out how many blocks we need to progress with the next chunk of a -+ * truncate transaction. -+ */ -+ -+static unsigned long blocks_for_truncate(struct inode *inode) -+{ -+ unsigned long needed; -+ -+ needed = inode->i_blocks >> (inode->i_sb->s_blocksize_bits - 9); -+ -+ /* Give ourselves just enough room to cope with inodes in which -+ * i_blocks is corrupt: we've seen disk corruptions in the past -+ * which resulted in random data in an inode which looked enough -+ * like a regular file for ext3 to try to delete it. Things -+ * will go a bit crazy if that happens, but at least we should -+ * try not to panic the whole kernel. */ -+ if (needed < 2) -+ needed = 2; -+ -+ /* But we need to bound the transaction so we don't overflow the -+ * journal. */ -+ if (needed > EXT3_MAX_TRANS_DATA) -+ needed = EXT3_MAX_TRANS_DATA; -+ -+ return EXT3_DATA_TRANS_BLOCKS + needed; -+} -+ -+/* - * Truncate transactions can be complex and absolutely huge. So we need to - * be able to restart the transaction at a conventient checkpoint to make - * sure we don't overflow the journal. -@@ -110,19 +138,14 @@ int ext3_forget(handle_t *handle, int is - * transaction in the top-level truncate loop. --sct - */ - --static handle_t *start_transaction(struct inode *inode) -+static handle_t *start_transaction(struct inode *inode) - { -- long needed; - handle_t *result; -- -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- -- result = ext3_journal_start(inode, EXT3_DATA_TRANS_BLOCKS + needed); -+ -+ result = ext3_journal_start(inode, blocks_for_truncate(inode)); - if (!IS_ERR(result)) - return result; -- -+ - ext3_std_error(inode->i_sb, PTR_ERR(result)); - return result; - } -@@ -135,14 +158,9 @@ static handle_t *start_transaction(struc - */ - static int try_to_extend_transaction(handle_t *handle, struct inode *inode) - { -- long needed; -- - if (handle->h_buffer_credits > EXT3_RESERVE_TRANS_BLOCKS) - return 0; -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- if (!ext3_journal_extend(handle, EXT3_RESERVE_TRANS_BLOCKS + needed)) -+ if (!ext3_journal_extend(handle, blocks_for_truncate(inode))) - return 0; - return 1; - } -@@ -154,11 +172,8 @@ static int try_to_extend_transaction(han - */ - static int ext3_journal_test_restart(handle_t *handle, struct inode *inode) - { -- long needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; - jbd_debug(2, "restarting handle %p\n", handle); -- return ext3_journal_restart(handle, EXT3_DATA_TRANS_BLOCKS + needed); -+ return ext3_journal_restart(handle, blocks_for_truncate(inode)); - } - - /* diff --git a/lustre/extN/ext3-unmount_sync.diff b/lustre/extN/ext3-unmount_sync.diff deleted file mode 100644 index 1f9b796..0000000 --- a/lustre/extN/ext3-unmount_sync.diff +++ /dev/null @@ -1,59 +0,0 @@ -From adilger@clusterfs.com Mon Dec 2 10:26:44 2002 -Date: Mon, 2 Dec 2002 10:26:44 -0700 -From: Andreas Dilger -To: Lustre LLNL Mailing list , - Lustre Development Mailing List -Subject: Re: data corrupting bug in 2.4.20 ext3, data=journal -Message-ID: <20021202102644.H1422@schatzie.adilger.int> -Mail-Followup-To: Lustre LLNL Mailing list , - Lustre Development Mailing List -Mime-Version: 1.0 -Content-Type: text/plain; charset=us-ascii -Content-Disposition: inline -User-Agent: Mutt/1.2.5.1i -X-GPG-Key: 1024D/0D35BED6 -X-GPG-Fingerprint: 7A37 5D79 BF1B CECA D44F 8A29 A488 39F5 0D35 BED6 -Status: RO -Content-Length: 1160 -Lines: 39 - -Here is the new-improved fix for the ext3 discarding data at umount bug -discovered late last week. To be used instead of the previous ext3 fix. - -Sadly, this is completely unrelated to the problems Mike is having with -ext3 under UML, since it is an unmount-time problem. - ------ Forwarded message from "Stephen C. Tweedie" ----- -The attached patch seems to fix things for me. - -Cheers, - Stephen - - ---- linux-2.4-ext3merge/fs/ext3/super.c.=K0027=.orig 2002-12-02 15:35:13.000000000 +0000 -+++ linux-2.4-ext3merge/fs/ext3/super.c 2002-12-02 15:35:14.000000000 +0000 -@@ -1640,7 +1640,12 @@ - sb->s_dirt = 0; - target = log_start_commit(EXT3_SB(sb)->s_journal, NULL); - -- if (do_sync_supers) { -+ /* -+ * Tricky --- if we are unmounting, the write really does need -+ * to be synchronous. We can detect that by looking for NULL in -+ * sb->s_root. -+ */ -+ if (do_sync_supers || !sb->s_root) { - unlock_super(sb); - log_wait_commit(EXT3_SB(sb)->s_journal, target); - lock_super(sb); - - ------ End forwarded message ----- - -Cheers, Andreas --- -Andreas Dilger -http://sourceforge.net/projects/ext2resize/ -http://www-mddsp.enel.ucalgary.ca/People/adilger/ - - diff --git a/lustre/extN/ext3-use-after-free.diff b/lustre/extN/ext3-use-after-free.diff deleted file mode 100644 index 8cd673f..0000000 --- a/lustre/extN/ext3-use-after-free.diff +++ /dev/null @@ -1,65 +0,0 @@ - - -If ext3_add_nondir() fails it will do an iput() of the inode. But we -continue to run ext3_mark_inode_dirty() against the potentially-freed -inode. This oopses when slab poisoning is enabled. - -Fix it so that we only run ext3_mark_inode_dirty() if the inode was -successfully instantiated. - -This bug was added in 2.4.20-pre9. - - - fs/ext3/namei.c | 11 +++++------ - 1 files changed, 5 insertions(+), 6 deletions(-) - ---- 24/fs/ext3/namei.c~ext3-use-after-free Sun Dec 15 11:27:50 2002 -+++ 24-akpm/fs/ext3/namei.c Sun Dec 15 11:27:50 2002 -@@ -429,8 +429,11 @@ static int ext3_add_nondir(handle_t *han - { - int err = ext3_add_entry(handle, dentry, inode); - if (!err) { -- d_instantiate(dentry, inode); -- return 0; -+ err = ext3_mark_inode_dirty(handle, inode); -+ if (err == 0) { -+ d_instantiate(dentry, inode); -+ return 0; -+ } - } - ext3_dec_count(handle, inode); - iput(inode); -@@ -465,7 +468,6 @@ static int ext3_create (struct inode * d - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -490,7 +492,6 @@ static int ext3_mknod (struct inode * di - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -934,7 +935,6 @@ static int ext3_symlink (struct inode * - } - inode->u.ext3_i.i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -@@ -971,7 +971,6 @@ static int ext3_link (struct dentry * ol - atomic_inc(&inode->i_count); - - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle, dir); - return err; - } - -_ diff --git a/lustre/extN/extN-2.4.18-exports.diff b/lustre/extN/extN-2.4.18-exports.diff deleted file mode 100644 index 8780209..0000000 --- a/lustre/extN/extN-2.4.18-exports.diff +++ /dev/null @@ -1,11 +0,0 @@ ---- linux-2.4.17/fs/extN/super.c.orig Fri Dec 21 10:41:55 2001 -+++ linux-2.4.17/fs/extN/super.c Fri Mar 22 11:00:41 2002 -@@ -1742,7 +1742,7 @@ - unregister_filesystem(&extN_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(extN_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); diff --git a/lustre/extN/extN-2.4.18-ino_sb_fixup.diff b/lustre/extN/extN-2.4.18-ino_sb_fixup.diff deleted file mode 100644 index f6bebf9..0000000 --- a/lustre/extN/extN-2.4.18-ino_sb_fixup.diff +++ /dev/null @@ -1,33 +0,0 @@ ---- ./include/linux/extN_fs.h.orig Tue May 7 17:06:03 2002 -+++ ./include/linux/extN_fs.h Tue May 7 17:07:11 2002 -@@ -17,6 +17,8 @@ - #define _LINUX_EXTN_FS_H - - #include -+#include -+#include - - /* - * The second extended filesystem constants/structures -@@ -86,8 +88,8 @@ - #define EXTN_MIN_BLOCK_LOG_SIZE 10 - - #ifdef __KERNEL__ --#define EXTN_SB(sb) (&((sb)->u.extN_sb)) --#define EXTN_I(inode) (&((inode)->u.extN_i)) -+#define EXTN_SB(sb) ((struct extN_sb_info *)&((sb)->u.generic_sbp)) -+#define EXTN_I(inode) ((struct extN_inode_info *)&((inode)->u.generic_ip)) - - #define EXTN_BLOCK_SIZE(s) ((s)->s_blocksize) - #define EXTN_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -445,7 +445,9 @@ - }; - - #define NEXT_ORPHAN(inode) EXTN_I(inode)->i_dtime --#define orphan_list_entry(l) list_entry((l), struct inode, u.extN_i.i_orphan) -+#define orphan_list_entry(l) ((struct inode *)((char *)(l) - \ -+ (unsigned long)(offsetof(struct inode, u.generic_ip) + \ -+ offsetof(struct extN_inode_info, i_orphan)))) - - /* - * Codes for operating systems diff --git a/lustre/extN/extN-delete_thread.diff b/lustre/extN/extN-delete_thread.diff deleted file mode 100644 index 6e278c8..0000000 --- a/lustre/extN/extN-delete_thread.diff +++ /dev/null @@ -1,274 +0,0 @@ ---- linux/include/linux/extN_fs.h.orig Fri Mar 14 18:09:02 2003 -+++ linux/include/linux/extN_fs.h Fri Mar 14 18:10:20 2003 -@@ -190,6 +192,7 @@ - */ - #define EXTN_STATE_JDATA 0x00000001 /* journaled data exists */ - #define EXTN_STATE_NEW 0x00000002 /* inode is newly created */ -+#define EXTN_STATE_DELETE 0x00000010 /* deferred delete inode */ - - /* - * ioctl commands ---- linux/include/linux/extN_fs_sb.h.orig Tue Feb 11 16:34:33 2003 -+++ linux/include/linux/extN_fs_sb.h Mon Mar 10 14:42:07 2003 -@@ -29,6 +29,8 @@ - - #define EXTN_MAX_GROUP_LOADED 32 - -+#define EXTN_DELETE_THREAD -+ - /* - * third extended-fs super-block data in memory - */ -@@ -73,6 +75,14 @@ - struct timer_list turn_ro_timer; /* For turning read-only (crash simulation) */ - wait_queue_head_t ro_wait_queue; /* For people waiting for the fs to go read-only */ - #endif -+#ifdef EXTN_DELETE_THREAD -+ spinlock_t s_delete_lock; -+ struct list_head s_delete_list; -+ unsigned long s_delete_blocks; -+ unsigned long s_delete_inodes; -+ wait_queue_head_t s_delete_thread_queue; -+ wait_queue_head_t s_delete_waiter_queue; -+#endif - }; - - #endif /* _LINUX_EXTN_FS_SB */ ---- linux/fs/extN/super.c.orig Wed Mar 12 14:05:30 2003 -+++ linux/fs/extN/super.c Thu Mar 13 19:05:26 2003 -@@ -396,6 +396,207 @@ - } - } - -+#ifdef EXTN_DELETE_THREAD -+/* -+ * Delete inodes in a loop until there are no more to be deleted. -+ * Normally, we run in the background doing the deletes and sleeping again, -+ * and clients just add new inodes to be deleted onto the end of the list. -+ * If someone is concerned about free space (e.g. block allocation or similar) -+ * then they can sleep on s_delete_waiter_queue and be woken up when space -+ * has been freed. -+ */ -+int extN_delete_thread(void *data) -+{ -+ struct super_block *sb = data; -+ struct extN_sb_info *sbi = EXTN_SB(sb); -+ struct task_struct *tsk = current; -+ -+ /* Almost like daemonize, but not quite */ -+ exit_mm(current); -+ tsk->session = 1; -+ tsk->pgrp = 1; -+ tsk->tty = NULL; -+ exit_files(current); -+ reparent_to_init(); -+ -+ sprintf(tsk->comm, "kdelextN-%s", kdevname(sb->s_dev)); -+ sigfillset(&tsk->blocked); -+ -+ tsk->flags |= PF_KERNTHREAD; -+ -+ INIT_LIST_HEAD(&sbi->s_delete_list); -+ wake_up(&sbi->s_delete_waiter_queue); -+ printk(KERN_INFO "EXTN-fs: delete thread on %s started\n", -+ kdevname(sb->s_dev)); -+ -+ /* main loop */ -+ for (;;) { -+ sleep_on(&sbi->s_delete_thread_queue); -+ printk(KERN_DEBUG "%s woken up: %lu inodes, %lu blocks\n", -+ tsk->comm, sbi->s_delete_inodes, sbi->s_delete_blocks); -+ -+ spin_lock(&sbi->s_delete_lock); -+ if (list_empty(&sbi->s_delete_list)) { -+ memset(&sbi->s_delete_list, 0, -+ sizeof(sbi->s_delete_list)); -+ spin_unlock(&sbi->s_delete_lock); -+ printk(KERN_DEBUG "extN delete thread on %s exiting\n", -+ kdevname(sb->s_dev)); -+ wake_up(&sbi->s_delete_waiter_queue); -+ break; -+ } -+ -+ while (!list_empty(&sbi->s_delete_list)) { -+ struct inode *inode=list_entry(sbi->s_delete_list.next, -+ struct inode, i_dentry); -+ unsigned long blocks = inode->i_blocks >> -+ (inode->i_blkbits - 9); -+ -+ list_del_init(&inode->i_dentry); -+ spin_unlock(&sbi->s_delete_lock); -+ printk(KERN_DEBUG "%s delete ino %lu blk %lu\n", -+ tsk->comm, inode->i_ino, blocks); -+ -+ iput(inode); -+ -+ spin_lock(&sbi->s_delete_lock); -+ sbi->s_delete_blocks -= blocks; -+ sbi->s_delete_inodes--; -+ } -+ if (sbi->s_delete_blocks != 0 || sbi->s_delete_inodes != 0) -+ printk(KERN_WARNING -+ "%lu blocks and %lu left on list?\n", -+ sbi->s_delete_blocks, sbi->s_delete_inodes); -+ sbi->s_delete_blocks = 0; -+ sbi->s_delete_inodes = 0; -+ spin_unlock(&sbi->s_delete_lock); -+ wake_up(&sbi->s_delete_waiter_queue); -+ } -+ -+ return 0; -+} -+ -+static void extN_start_delete_thread(struct super_block *sb) -+{ -+ struct extN_sb_info *sbi = EXTN_SB(sb); -+ int rc; -+ -+ spin_lock_init(&sbi->s_delete_lock); -+ memset(&sbi->s_delete_list, 0, sizeof(sbi->s_delete_list)); -+ init_waitqueue_head(&sbi->s_delete_thread_queue); -+ init_waitqueue_head(&sbi->s_delete_waiter_queue); -+ sbi->s_delete_blocks = 0; -+ sbi->s_delete_inodes = 0; -+ rc = kernel_thread(extN_delete_thread, sb, CLONE_VM | CLONE_FILES); -+ if (rc < 0) -+ printk(KERN_ERR "EXTN-fs: cannot start delete thread: rc %d\n", -+ rc); -+ else -+ wait_event(sbi->s_delete_waiter_queue, sbi->s_delete_list.next); -+} -+ -+static void extN_stop_delete_thread(struct extN_sb_info *sbi) -+{ -+ wake_up(&sbi->s_delete_thread_queue); -+ wait_event(sbi->s_delete_waiter_queue, list_empty(&sbi->s_delete_list)); -+} -+ -+/* Instead of playing games with the inode flags, destruction, etc we just -+ * duplicate the inode data locally and put it on a list for the truncate -+ * thread. We need large parts of the inode struct in order to complete -+ * the truncate and unlink, so we may as well just copy the whole thing. -+ * -+ * If we have any problem deferring the delete, just delete it right away. -+ * If we defer it, we also mark how many blocks it would free, so that we -+ * can keep the statfs data correct, and we know if we should sleep on the -+ * truncate thread when we run out of space. -+ * -+ * One shouldn't consider this duplicate an "inode", as it isn't really -+ * visible to the VFS, but rather a data struct that holds truncate data. -+ * -+ * In 2.5 this can be done much more cleanly by just registering a "drop" -+ * method in the super_operations struct. -+ */ -+static void extN_delete_inode_thread(struct inode *old_inode) -+{ -+ struct extN_sb_info *sbi = EXTN_SB(old_inode->i_sb); -+ struct inode *new_inode; -+ unsigned long blocks = old_inode->i_blocks >> (old_inode->i_blkbits-9); -+ -+ if (is_bad_inode(old_inode)) { -+ clear_inode(old_inode); -+ return; -+ } -+ -+ /* We may want to delete the inode immediately and not defer it */ -+ if (IS_SYNC(old_inode) || blocks <= EXTN_NDIR_BLOCKS || -+ !sbi->s_delete_list.next) { -+ extN_delete_inode(old_inode); -+ return; -+ } -+ -+ if (EXTN_I(old_inode)->i_state & EXTN_STATE_DELETE) { -+ extN_debug("doing deferred inode %lu delete (%lu blocks)\n", -+ old_inode->i_ino, blocks); -+ extN_delete_inode(old_inode); -+ return; -+ } -+ -+ /* We can iget this inode again here, because our caller has unhashed -+ * old_inode, so new_inode will be in a different inode struct. -+ * -+ * We need to ensure that the i_orphan pointers in the other inodes -+ * point at the new inode copy instead of the old one so the orphan -+ * list doesn't get corrupted when the old orphan inode is freed. -+ */ -+ down(&sbi->s_orphan_lock); -+ -+ EXTN_SB(old_inode->i_sb)->s_mount_state |= EXTN_ORPHAN_FS; -+ new_inode = iget(old_inode->i_sb, old_inode->i_ino); -+ EXTN_SB(old_inode->i_sb)->s_mount_state &= ~EXTN_ORPHAN_FS; -+ if (is_bad_inode(new_inode)) { -+ printk(KERN_WARNING "read bad inode %lu\n", old_inode->i_ino); -+ iput(new_inode); -+ new_inode = NULL; -+ } -+ if (!new_inode) { -+ up(&sbi->s_orphan_lock); -+ extN_debug(KERN_DEBUG "delete inode %lu directly (bad read)\n", -+ old_inode->i_ino); -+ extN_delete_inode(old_inode); -+ return; -+ } -+ J_ASSERT(new_inode != old_inode); -+ -+ J_ASSERT(!list_empty(&EXTN_I(old_inode)->i_orphan)); -+ /* Ugh. We need to insert new_inode into the same spot on the list -+ * as old_inode was, to ensure the in-memory orphan list is still -+ * the same as the on-disk orphan list. -+ */ -+ EXTN_I(new_inode)->i_orphan = EXTN_I(old_inode)->i_orphan; -+ EXTN_I(new_inode)->i_orphan.next->prev = &EXTN_I(new_inode)->i_orphan; -+ EXTN_I(new_inode)->i_orphan.prev->next = &EXTN_I(new_inode)->i_orphan; -+ EXTN_I(new_inode)->i_state |= EXTN_STATE_DELETE; -+ up(&sbi->s_orphan_lock); -+ -+ clear_inode(old_inode); -+ -+ printk(KERN_DEBUG "delete inode %lu (%lu blocks) by thread\n", -+ new_inode->i_ino, blocks); -+ spin_lock(&sbi->s_delete_lock); -+ J_ASSERT(list_empty(&new_inode->i_dentry)); -+ list_add_tail(&new_inode->i_dentry, &sbi->s_delete_list); -+ sbi->s_delete_blocks += blocks; -+ sbi->s_delete_inodes++; -+ spin_unlock(&sbi->s_delete_lock); -+ -+ wake_up(&sbi->s_delete_thread_queue); -+} -+#else -+#define extN_start_delete_thread(sbi) do {} while(0) -+#define extN_stop_delete_thread(sbi) do {} while(0) -+#endif /* EXTN_DELETE_THREAD */ -+ - void extN_put_super (struct super_block * sb) - { - struct extN_sb_info *sbi = EXTN_SB(sb); -@@ -403,6 +578,7 @@ - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ extN_stop_delete_thread(sbi); - extN_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { -@@ -451,7 +627,11 @@ - write_inode: extN_write_inode, /* BKL not held. Don't need */ - dirty_inode: extN_dirty_inode, /* BKL not held. We take it */ - put_inode: extN_put_inode, /* BKL not held. Don't need */ -+#ifdef EXTN_DELETE_THREAD -+ delete_inode: extN_delete_inode_thread,/* BKL not held. We take it */ -+#else - delete_inode: extN_delete_inode, /* BKL not held. We take it */ -+#endif - put_super: extN_put_super, /* BKL held */ - write_super: extN_write_super, /* BKL held */ - write_super_lockfs: extN_write_super_lockfs, /* BKL not held. Take it */ -@@ -1205,6 +1385,7 @@ - } - - extN_setup_super (sb, es, sb->s_flags & MS_RDONLY); -+ extN_start_delete_thread(sb); - /* - * akpm: core read_super() calls in here with the superblock locked. - * That deadlocks, because orphan cleanup needs to lock the superblock diff --git a/lustre/extN/extN-iget-debug.diff b/lustre/extN/extN-iget-debug.diff deleted file mode 100644 index 9714e35..0000000 --- a/lustre/extN/extN-iget-debug.diff +++ /dev/null @@ -1,48 +0,0 @@ ---- linux/fs/ext3/namei.c.orig Thu Jan 30 01:15:13 2003 -+++ linux/fs/ext3/namei.c Sat Feb 1 00:33:46 2003 -@@ -710,6 +710,24 @@ - return ret; - } - -+static int extN_find_inode(struct inode *inode, unsigned long ino, -+ void *opaque) -+{ -+ const char *name = NULL; -+ int len = 0; -+ -+ if (opaque) { -+ struct dentry *dentry = opaque; -+ name = dentry->d_name.name; -+ len = dentry->d_name.len; -+ } -+ printk(KERN_INFO "finding inode %s:%lu (%p) count %d (%p = %*s)\n", -+ kdevname(inode->i_dev), ino, inode, atomic_read(&inode->i_count), -+ opaque, len, name ? name : ""); -+ -+ return 1; -+} -+ - static struct dentry *extN_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -724,7 +742,7 @@ - if (bh) { - unsigned long ino = le32_to_cpu(de->inode); - brelse (bh); -- inode = iget(dir->i_sb, ino); -+ inode = iget4(dir->i_sb, ino, extN_find_inode, dentry); - - if (!inode) - return ERR_PTR(-EACCES); ---- linux/fs/ext3/inode.c.orig Thu Jan 30 01:15:13 2003 -+++ linux/fs/ext3/inode.c Sat Feb 1 00:34:45 2003 -@@ -166,6 +166,9 @@ - */ - void extN_put_inode (struct inode * inode) - { -+ printk(KERN_INFO "putting inode %s:%lu (%p) count %d\n", -+ kdevname(inode->i_dev), inode->i_ino, inode, -+ atomic_read(&inode->i_count)); - extN_discard_prealloc (inode); - } - diff --git a/lustre/extN/extN-misc-fixup.diff b/lustre/extN/extN-misc-fixup.diff deleted file mode 100644 index 29b36fb..0000000 --- a/lustre/extN/extN-misc-fixup.diff +++ /dev/null @@ -1,15 +0,0 @@ ---- linux-2.4.17/fs/extN/super.c.orig Fri Dec 21 10:41:55 2001 -+++ linux-2.4.17/fs/extN/super.c Fri Mar 22 11:00:41 2002 -@@ -1344,10 +1342,10 @@ - printk(KERN_ERR "EXTN-fs: I/O error on journal device\n"); - goto out_journal; - } -- if (ntohl(journal->j_superblock->s_nr_users) != 1) { -+ if (be32_to_cpu(journal->j_superblock->s_nr_users) != 1) { - printk(KERN_ERR "EXTN-fs: External journal has more than one " - "user (unsupported) - %d\n", -- ntohl(journal->j_superblock->s_nr_users)); -+ be32_to_cpu(journal->j_superblock->s_nr_users)); - goto out_journal; - } - EXTN_SB(sb)->journal_bdev = bdev; diff --git a/lustre/extN/extN-noread.diff b/lustre/extN/extN-noread.diff deleted file mode 100644 index 463516c..0000000 --- a/lustre/extN/extN-noread.diff +++ /dev/null @@ -1,225 +0,0 @@ -diff -ru lustre-head/fs/extN/ialloc.c lustre/fs/extN/ialloc.c ---- lustre-head/fs/extN/ialloc.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/extN/ialloc.c Mon Dec 23 09:46:20 2002 -@@ -289,6 +289,37 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in future). -+ */ -+int extN_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ int bitmap_nr = load_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ struct buffer_head *ibitmap; -+ -+ if (bitmap_nr < 0) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXTN_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ ibitmap = EXTN_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ for (; inum < iend; inum++) { -+ if (inum != offset && extN_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -312,6 +343,7 @@ - struct extN_group_desc * gdp; - struct extN_group_desc * tmp; - struct extN_super_block * es; -+ struct extN_iloc iloc; - int err = 0; - - /* Cannot create files in a deleted directory */ -@@ -505,7 +538,7 @@ - ei->i_prealloc_count = 0; - #endif - ei->i_block_group = i; -- -+ - if (ei->i_flags & EXTN_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) -@@ -514,9 +547,18 @@ - inode->i_generation = sbi->s_next_generation++; - - ei->i_state = EXTN_STATE_NEW; -- err = extN_mark_inode_dirty(handle, inode); -+ err = extN_get_inode_loc_new(inode, &iloc, 1); - if (err) goto fail; -- -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = extN_journal_get_write_access(handle, iloc.bh); -+ if (err) { -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail; -+ } -+ err = extN_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) goto fail; -+ - unlock_super (sb); - if(DQUOT_ALLOC_INODE(inode)) { - DQUOT_DROP(inode); -diff -ru lustre-head/fs/extN/inode.c lustre/fs/extN/inode.c ---- lustre-head/fs/extN/inode.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/extN/inode.c Mon Dec 23 09:50:25 2002 -@@ -2011,23 +1994,32 @@ - extN_journal_stop(handle, inode); - } - --/* -- * extN_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+extern int extN_itable_block_used(struct super_block *sb, -+ unsigned int block_group, -+ int offset); -+ -+#define NUM_INODE_PREREAD 16 - --int extN_get_inode_loc (struct inode *inode, struct extN_iloc *iloc) -+/* -+ * extN_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int extN_get_inode_loc_new(struct inode *inode, struct extN_iloc *iloc, int new) - { - struct super_block *sb = inode->i_sb; - struct extN_sb_info *sbi = EXTN_SB(sb); -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct extN_group_desc * gdp; -- -+ - if ((inode->i_ino != EXTN_ROOT_INO && - inode->i_ino != EXTN_JOURNAL_INO && - inode->i_ino < EXTN_FIRST_INO(sb)) || -@@ -2042,38 +2034,86 @@ - } - group_desc = block_group >> sbi->s_desc_per_block_bits; - desc = block_group & (sbi->s_desc_per_block - 1); -- bh = sbi->s_group_desc[group_desc]; -- if (!bh) { -+ if (!sbi->s_group_desc[group_desc]) { - extN_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct extN_group_desc *) bh->b_data; -+ gdp = (struct extN_group_desc *)(sbi->s_group_desc[group_desc]->b_data); -+ - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -- sbi->s_inode_size; -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group); -+ - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXTN_BLOCK_SIZE_BITS(sb)); -- if (!(bh = sb_bread(sb, block))) { -- extN_error (sb, __FUNCTION__, -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXTN_BLOCK_SIZE_BITS(sb)); -+ -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !extN_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ mark_buffer_uptodate(bh[0], 1); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ extN_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%lu", inode->i_ino, -+ bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXTN_BLOCK_SIZE(sb) - 1); -+ done: -+ offset = (offset * sbi->s_inode_size) & (EXTN_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct extN_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct extN_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; - } - -+int extN_get_inode_loc(struct inode *inode, struct extN_iloc *iloc) -+{ -+ return extN_get_inode_loc_new(inode, iloc, 0); -+} -+ - void extN_read_inode(struct inode * inode) - { - struct extN_iloc iloc; diff --git a/lustre/extN/extN-san.diff b/lustre/extN/extN-san.diff deleted file mode 100644 index c961c3f..0000000 --- a/lustre/extN/extN-san.diff +++ /dev/null @@ -1,88 +0,0 @@ ---- lustre/extN/inode.orig.c 2002-12-29 18:48:56.000000000 +0800 -+++ lustre/extN/inode.c 2002-12-29 19:17:24.000000000 +0800 -@@ -2728,3 +2728,85 @@ - * here, in extN_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in extN_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXTN_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXTN_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) extN in writeback mode -+ */ -+static inline int extN_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXTN_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int extN_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret, ret2; -+ -+ needed_blocks = extN_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = extN_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = extN_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ extN_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = extN_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(extN_prep_san_write); diff --git a/lustre/extN/extN-wantedi.diff b/lustre/extN/extN-wantedi.diff deleted file mode 100644 index 3be559f..0000000 --- a/lustre/extN/extN-wantedi.diff +++ /dev/null @@ -1,163 +0,0 @@ ---- lustre/extN-clean/namei.c 2002-12-30 05:56:09.000000000 -0500 -+++ lustre/extN/namei.c 2002-12-30 06:29:39.000000000 -0500 -@@ -1224,7 +1224,8 @@ - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = extN_new_inode (handle, dir, mode); -+ inode = extN_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &extN_file_inode_operations; -@@ -1254,7 +1254,8 @@ - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = extN_new_inode (handle, dir, mode); -+ inode = extN_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1286,7 +1286,8 @@ - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = extN_new_inode (handle, dir, S_IFDIR | mode); -+ inode = extN_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1680,7 +1681,8 @@ - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = extN_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = extN_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- lustre/extN-clean/ialloc.c 2002-12-28 23:56:42.000000000 -0500 -+++ lustre/extN/ialloc.c 2002-12-30 06:29:39.000000000 -0500 -@@ -329,8 +329,8 @@ - * For other inodes, search forward from the parent directory's block - * group to find a free inode. - */ --struct inode * extN_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+struct inode *extN_new_inode(handle_t *handle, const struct inode *dir, -+ int mode, unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -360,6 +361,38 @@ - - lock_super (sb); - es = sbi->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXTN_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXTN_INODES_PER_GROUP(sb); -+ gdp = extN_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = sbi->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = extN_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (extN_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call extN_journal_dirty_metadata"); -+ err = extN_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -474,6 +509,7 @@ - } - goto repeat; - } -+have_bit_and_group: - j += i * sbi->s_inodes_per_group + 1; - if (j < sbi->s_first_ino || j > le32_to_cpu(es->s_inodes_count)) { - extN_error (sb, "extN_new_inode", ---- lustre/extN-clean/ioctl.c 2002-12-28 23:56:42.000000000 -0500 -+++ lustre/extN/ioctl.c 2002-12-30 06:29:39.000000000 -0500 -@@ -24,6 +24,31 @@ - extN_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXTN_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXTN_IOC_GETFLAGS: - flags = ei->i_flags & EXTN_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- lustre/include/linux/extN_fs.h~ 2002-12-30 06:01:43.000000000 -0500 -+++ lustre/include/linux/extN_fs.h 2002-12-30 06:02:51.000000000 -0500 -@@ -200,6 +200,7 @@ - #define EXTN_IOC_SETFLAGS _IOW('f', 2, long) - #define EXTN_IOC_GETVERSION _IOR('f', 3, long) - #define EXTN_IOC_SETVERSION _IOW('f', 4, long) -+/* EXTN_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXTN_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXTN_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -632,7 +633,8 @@ - extern int extN_sync_file (struct file *, struct dentry *, int); - - /* ialloc.c */ --extern struct inode * extN_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * extN_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void extN_free_inode (handle_t *, struct inode *); - extern struct inode * extN_orphan_get (struct super_block *, ino_t); - extern unsigned long extN_count_free_inodes (struct super_block *); -@@ -714,4 +716,6 @@ - - #endif /* __KERNEL__ */ - -+#define EXTN_IOC_CREATE_INUM _IOW('f', 5, long) -+ - #endif /* _LINUX_EXTN_FS_H */ diff --git a/lustre/extN/extN.patch-2.5.63 b/lustre/extN/extN.patch-2.5.63 deleted file mode 100644 index e1bb363..0000000 --- a/lustre/extN/extN.patch-2.5.63 +++ /dev/null @@ -1,42 +0,0 @@ ---- fs/extN/xattr.c Wed Mar 5 23:09:55 2003 -+++ fs/extN/xattr.c Tue Mar 11 17:57:24 2003 -@@ -1181,3 +1181,7 @@ - ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, - &ext3_xattr_user_handler); - } -+ -+EXPORT_SYMBOL(extN_xattr_get); -+EXPORT_SYMBOL(extN_xattr_set); -+ ---- fs/extN/inode.c Wed Mar 5 23:09:55 2003 -+++ fs/extN/inode.c Tue Mar 11 18:24:42 2003 -@@ -1019,7 +1019,7 @@ - *err = -EIO; - return NULL; - } -- -+EXPORT_SYMBOL(extN_bread); - static int walk_page_buffers( handle_t *handle, - struct buffer_head *head, - unsigned from, ---- fs/extN/super.c Wed Mar 5 23:09:55 2003 -+++ fs/extN/super.c Tue Mar 11 18:28:01 2003 -@@ -1703,6 +1703,7 @@ - unlock_kernel(); - return ret; - } -+EXPORT_SYMBOL(extN_force_commit); - - /* - * Ext3 always journals updates to the superblock itself, so we don't ---- fs/extN/xattr.h Tue Mar 11 21:37:48 2003 -+++ fs/extN/xattr.h Tue Mar 11 21:18:12 2003 -@@ -5,7 +5,7 @@ - - (C) 2001 Andreas Gruenbacher, - */ -- -+#include - #include - #include - diff --git a/lustre/extN/htree-ext3-2.4.18.diff b/lustre/extN/htree-ext3-2.4.18.diff deleted file mode 100644 index 605e850..0000000 --- a/lustre/extN/htree-ext3-2.4.18.diff +++ /dev/null @@ -1,1213 +0,0 @@ ---- ./fs/ext3/dir.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/dir.c 2002/03/05 06:26:56 -@@ -26,7 +26,7 @@ - DT_UNKNOWN, DT_REG, DT_DIR, DT_CHR, DT_BLK, DT_FIFO, DT_SOCK, DT_LNK - }; - --static int ext3_readdir(struct file *, void *, filldir_t); -+int ext3_readdir(struct file *, void *, filldir_t); - - struct file_operations ext3_dir_operations = { - read: generic_read_dir, -@@ -65,7 +65,7 @@ - return error_msg == NULL ? 1 : 0; - } - --static int ext3_readdir(struct file * filp, -+int ext3_readdir(struct file * filp, - void * dirent, filldir_t filldir) - { - int error = 0; ---- ./fs/ext3/super.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/super.c 2002/03/05 06:26:56 -@@ -529,6 +529,12 @@ - "EXT3 Check option not supported\n"); - #endif - } -+ else if (!strcmp (this_char, "index")) -+#ifdef CONFIG_EXT3_INDEX -+ set_opt (*mount_options, INDEX); -+#else -+ printk("EXT3 index option not supported\n"); -+#endif - else if (!strcmp (this_char, "debug")) - set_opt (*mount_options, DEBUG); - else if (!strcmp (this_char, "errors")) { -@@ -712,6 +718,10 @@ - EXT3_BLOCKS_PER_GROUP(sb), - EXT3_INODES_PER_GROUP(sb), - sbi->s_mount_opt); -+ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ set_opt (EXT3_SB(sb)->s_mount_opt, INDEX); -+ - printk(KERN_INFO "EXT3 FS " EXT3FS_VERSION ", " EXT3FS_DATE " on %s, ", - bdevname(sb->s_dev)); - if (EXT3_SB(sb)->s_journal->j_inode == NULL) { ---- ./fs/ext3/namei.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/namei.c 2002/03/06 00:13:18 -@@ -16,6 +16,10 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 - */ - - #include -@@ -38,6 +42,435 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+void ext3_add_compat_feature (struct super_block *sb, unsigned feature) -+{ -+ if (!EXT3_HAS_COMPAT_FEATURE(sb, feature)) -+ { -+ lock_super(sb); -+ ext3_update_dynamic_rev(sb); -+ EXT3_SET_COMPAT_FEATURE(sb, feature); -+ ext3_write_super(sb); -+ unlock_super(sb); -+ } -+} -+ -+static struct buffer_head *ext3_append (handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ if((bh = ext3_bread (handle,inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) do if (!(test)) BUG(); while (0) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#define dxtrace_on(command) command -+#define dxtrace_off(command) -+#define dxtrace dxtrace_off -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent fake1; -+ char dot1[4]; -+ struct fake_dirent fake2; -+ char dot2[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; /* 0 now, 1 at release */ -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+typedef struct ext3_dir_entry_2 ext3_dirent; -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static unsigned dx_hack_hash (const u8 *name, int len); -+static struct dx_frame *dx_probe (struct inode *dir, u32 hash, struct dx_frame *frame); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static ext3_dirent *dx_copy_dirents (char *from, char *to, -+ struct dx_map_entry *map, int count); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+ -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x0fffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - 24 - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - sizeof(struct fake_dirent); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* Hash function - not bad, but still looking for an ideal default */ -+ -+static unsigned dx_hack_hash (const u8 *name, int len) -+{ -+ u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) -+ { -+ u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return 80; /* FIXME: for test only */ -+ return hash0; -+} -+ -+#define dx_hash(s,n) (dx_hack_hash(s,n) << 1) -+ -+/* -+ * Debug -+ */ -+static void dx_show_index (char * label, struct dx_entry *entries) -+{ -+ int i, n = dx_get_count (entries); -+ printk("%s index ", label); -+ for (i = 0; i < n; i++) -+ { -+ printk("%x->%u ", i? dx_get_hash(entries + i): 0, dx_get_block(entries + i)); -+ } -+ printk("\n"); -+} -+ -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf (ext3_dirent *de, int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ printk(":%x.%u ", dx_hash (de->name, de->name_len), ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries (struct inode *dir, struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries (dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf ((ext3_dirent *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+ -+static void dx_show_buckets (struct inode *dir) -+{ -+ struct buffer_head *bh; -+ struct dx_root *root; -+ int err; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0,&err))) return; -+ root = (struct dx_root *) bh->b_data; -+ dx_show_entries (dir, root->entries, root->info.indirect_levels); -+ brelse (bh); -+} -+ -+ssize_t hack_show_dir (struct file * filp, void * dirent, filldir_t filldir) -+{ -+ if (is_dx (filp->f_dentry->d_inode) && !filp->f_pos) -+ dx_show_buckets (filp->f_dentry->d_inode); -+ return ext3_readdir(filp,dirent,filldir); -+} -+ -+/* -+ * Probe for a directory leaf block to search -+ */ -+ -+static struct dx_frame *dx_probe (struct inode *dir, u32 hash, struct dx_frame *frame) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ int err; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0,&err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version > 0 || root->info.unused_flags & 1) -+ goto fail; -+ if ((indirect = root->info.indirect_levels) > 1) -+ goto fail; -+ entries = (struct dx_entry *) (((char *) &root->info) + root->info.info_length); -+ assert (dx_get_limit(entries) == dx_root_limit(dir, root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0,&err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ brelse(frame->bh); -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels) -+ brelse (frames[1].bh); -+ brelse (frames[0].bh); -+} -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ while ((char *) de < base + size) -+ { -+ map[count].hash = dx_hash (de->name, de->name_len); -+ map[count].offs = (u32) ((char *) de - base); -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ count++; -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries, *at = frame->at; -+ assert (dx_get_count (entries) < dx_get_limit (entries)); -+ memmove (at + 2, at+1, (char *) (entries + dx_get_count(entries)) - (char *) (at)); -+ dx_set_hash(at + 1, hash); -+ dx_set_block(at + 1, block); -+ dx_set_count(entries, dx_get_count(entries) + 1); -+} -+#endif -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -95,6 +529,15 @@ - } - - /* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline ext3_dirent *ext3_next_entry(ext3_dirent *p) -+{ -+ return (ext3_dirent *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+ -+/* - * ext3_find_entry() - * - * finds an entry in the specified directory with the wanted name. It -@@ -105,6 +548,8 @@ - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,10 +564,76 @@ - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ int namelen; -+ const u8 *name; -+ unsigned blocksize; -+ ext3_dirent *de, *top; - - *res_dir = NULL; - sb = dir->i_sb; -+ blocksize = sb->s_blocksize; -+ namelen = dentry->d_name.len; -+ name = dentry->d_name.name; -+ if (namelen > EXT3_NAME_LEN) -+ return NULL; -+ if (ext3_dx && is_dx(dir)) { -+ u32 hash = dx_hash (name, namelen); -+ struct dx_frame frames[2], *frame; -+ if (!(frame = dx_probe (dir, hash, frames))) -+ return NULL; -+dxnext: -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, &err))) -+ goto dxfail; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + blocksize -+ - EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match (namelen, name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<b_data))) { -+ brelse (bh); -+ goto dxfail; -+ } -+ *res_dir = de; -+ goto dxfound; -+ } -+ brelse (bh); -+ /* Same hash continues in next block? Search on. */ -+ if (++(frame->at) == frame->entries + dx_get_count(frame->entries)) -+ { -+ struct buffer_head *bh2; -+ if (frame == frames) -+ goto dxfail; -+ if (++(frames->at) == frames->entries + dx_get_count(frames->entries)) -+ goto dxfail; -+ /* should omit read if not continued */ -+ if (!(bh2 = ext3_bread (NULL, dir, -+ dx_get_block(frames->at), -+ 0, &err))) -+ goto dxfail; -+ brelse (frame->bh); -+ frame->bh = bh2; -+ frame->at = frame->entries = ((struct dx_node *) bh2->b_data)->entries; -+ /* Subtle: the 0th entry has the count, find the hash in frame above */ -+ if ((dx_get_hash(frames->at) & -2) == hash) -+ goto dxnext; -+ goto dxfail; -+ } -+ if ((dx_get_hash(frame->at) & -2) == hash) -+ goto dxnext; -+dxfail: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+dxfound: -+ dx_release (frames); -+ return bh; - -+ } -+ - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); - start = dir->u.ext3_i.i_dir_start_lookup; - if (start >= nblocks) -@@ -237,6 +748,88 @@ - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+static ext3_dirent * -+dx_copy_dirents (char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ ext3_dirent *de = (ext3_dirent *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((ext3_dirent *) to)->rec_len = rec_len; -+ to += rec_len; -+ map++; -+ } -+ return (ext3_dirent *) (to - rec_len); -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+static ext3_dirent *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ u32 hash, int *error) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count, continued; -+ struct buffer_head *bh2; -+ u32 newblock; -+ unsigned MAX_DX_MAP = PAGE_CACHE_SIZE/EXT3_DIR_REC_LEN(1) + 1; -+ u32 hash2; -+ struct dx_map_entry map[MAX_DX_MAP]; -+ char *data1 = (*bh)->b_data, *data2, *data3; -+ unsigned split; -+ ext3_dirent *de, *de2; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) -+ { -+ brelse(*bh); -+ *bh = NULL; -+ return (ext3_dirent *)bh2; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, *bh); -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ -+ data2 = bh2->b_data; -+ -+ count = dx_make_map ((ext3_dirent *) data1, blocksize, map); -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ continued = hash2 == map[split - 1].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_copy_dirents (data1, data2, map + split, count - split); -+ data3 = (char *) de2 + de2->rec_len; -+ de = dx_copy_dirents (data1, data3, map, split); -+ memcpy(data1, data3, (char *) de + de->rec_len - data3); -+ de = (ext3_dirent *) ((char *) de - data3 + data1); // relocate de -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ de2->rec_len = cpu_to_le16(data2 + blocksize - (char *) de2); -+ dxtrace(dx_show_leaf ((ext3_dirent *) data1, blocksize, 1)); -+ dxtrace(dx_show_leaf ((ext3_dirent *) data2, blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block (frame, hash2 + continued, newblock); -+ ext3_journal_dirty_metadata (handle, bh2); -+ brelse (bh2); -+ ext3_journal_dirty_metadata (handle, frame->bh); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+ return de; -+} -+#endif -+ -+ - /* - * ext3_add_entry() - * -@@ -251,6 +844,7 @@ - /* - * AKPM: the journalling code here looks wrong on the error paths - */ -+ - static int ext3_add_entry (handle_t *handle, struct dentry *dentry, - struct inode *inode) - { -@@ -258,117 +852,284 @@ - const char *name = dentry->d_name.name; - int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; - struct ext3_dir_entry_2 * de, * de1; -- struct super_block * sb; -+ struct super_block * sb = dir->i_sb; - int retval; -+ unsigned short reclen = EXT3_DIR_REC_LEN(namelen); - -- sb = dir->i_sb; -+ unsigned blocksize = sb->s_blocksize; -+ unsigned nlen, rlen; -+ u32 block; -+ char *top; - - if (!namelen) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -- if (!bh) -- return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -+ if (ext3_dx && is_dx(dir)) -+ { -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ u32 hash; -+ char *data1; -+ -+ hash = dx_hash (name, namelen); -+ frame = dx_probe (dir, hash, frames); // do something if null -+ entries = frame->entries; -+ at = frame->at; -+ -+ if (!(bh = ext3_bread (handle,dir, dx_get_block(frame->at), 0,&retval))) -+ goto dxfail1; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ -+ data1 = bh->b_data; -+ de = (ext3_dirent *) data1; -+ top = data1 + (0? 200: blocksize); -+ while ((char *) de < top) -+ { -+ /* FIXME: check EEXIST and dir */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ goto dx_add; -+ de = (ext3_dirent *) ((char *) de + rlen); -+ } -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) -+ { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ char *idata2; -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct buffer_head *bh2; -+ if (levels && dx_get_count(frames->entries) == dx_get_limit(frames->entries)) -+ goto dxfull; -+ bh2 = ext3_append (handle, dir, &newblock, &retval); -+ if (!(bh2)) -+ goto dxfail2; -+ idata2 = bh2->b_data; -+ entries2 = ((struct dx_node *) idata2)->entries; -+ ((struct dx_node *) idata2)->fake.rec_len = cpu_to_le16(blocksize); -+ /* fake.inode already 0 */ -+ /* Seems that is not true. We still need to set inode = 0 -Chrisl*/ -+ ((struct dx_node *) idata2)->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ if (levels) -+ { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ ext3_journal_get_write_access(handle, frames[0].bh); -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries > icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- -- ext3_debug ("creating next block\n"); -- -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ ext3_journal_dirty_metadata(handle, bh2); -+ brelse (bh2); - } else { -- -- ext3_debug ("skipping to next block\n"); -- -- de = (struct ext3_dir_entry_2 *) bh->b_data; -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ ext3_journal_get_write_access(handle, frame->bh); - } -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -+ de = do_split(handle, dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ goto fail; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; -+ -+dx_add: -+ dx_release (frames); -+ goto add; -+ -+dxfull: -+ ext3_warning(sb, __FUNCTION__, "Directory index full!\n"); -+ retval = -ENOSPC; -+dxfail2: -+ brelse(bh); -+dxfail1: -+ dx_release (frames); -+ goto fail1; -+ } -+ block = offset = 0; -+ while (offset < dir->i_size) { -+ bh = ext3_bread (handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = bh->b_data+blocksize-reclen; -+ while ((char *) de <= top) { -+ -+ if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, -+ bh,offset)) { -+ brelse (bh); -+ return -ENOENT; -+ } -+ if (ext3_match (namelen, name, de)) { - brelse (bh); - return -EEXIST; -- } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -- dir->i_version = ++event; -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ goto add; -+ de = (struct ext3_dir_entry_2 *) ((char *) de + rlen); -+ offset += rlen; -+ } -+ if (ext3_dx && dir->i_size==blocksize && test_opt(sb, INDEX)) -+ goto dx_make_index; -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); -+ if (!bh) -+ return retval; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = blocksize); -+ nlen = 0; -+ goto add; -+ -+add: -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ /* By now the buffer is marked for journaling */ -+ if (de->inode) { -+ de1 = (struct ext3_dir_entry_2 *) ((char *) de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = namelen; -+ memcpy (de->name, name, namelen); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ /* EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; */ -+ ext3_mark_inode_dirty(handle, dir); -+ dir->i_version = ++event; -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ ext3_journal_dirty_metadata(handle, bh); -+ brelse(bh); -+ return 0; -+ -+dx_make_index: -+ { -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ struct ext3_dir_entry_2 *de2; -+ char *data1; -+ unsigned len; -+ u32 hash; -+ -+ dxtrace(printk("Creating index\n")); -+ ext3_journal_get_write_access(handle, bh); -+ root = (struct dx_root *) bh->b_data; -+ -+ ext3_add_compat_feature (sb, EXT3_FEATURE_COMPAT_DIR_INDEX); -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) -+ { - brelse(bh); -- return 0; -+ return retval; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (ext3_dirent *) &root->info; -+ len = ((char *) root) + blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (ext3_dirent *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (ext3_dirent *) (&root->fake2); -+ de->rec_len = cpu_to_le16(blocksize - EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hash = dx_hash (name, namelen); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; - } -- brelse (bh); -- return -ENOSPC; -+fail1: -+ return retval; -+fail: -+ return -ENOENT; - } - -+ - /* - * ext3_delete_entry deletes a directory entry by merging it with the - * previous entry -@@ -451,7 +1212,8 @@ - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -478,7 +1240,8 @@ - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -507,7 +1270,8 @@ - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -832,7 +1596,7 @@ - ext3_mark_inode_dirty(handle, inode); - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ // EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -878,7 +1642,7 @@ - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ // EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -904,7 +1668,8 @@ - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -959,7 +1724,8 @@ - if (inode->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -995,7 +1761,8 @@ - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -1077,7 +1844,7 @@ - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ // EXT3_I(old_dir)->i_flags &= ~EXT3_INDEX_FL; - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +1856,7 @@ - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ // EXT3_I(new_dir)->i_flags &= ~EXT3_INDEX_FL; - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- ./include/linux/ext3_fs.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_fs.h 2002/03/05 06:26:56 -@@ -339,6 +339,7 @@ - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_INDEX 0x4000 /* Enable directory index */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -575,6 +576,24 @@ - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#define CONFIG_EXT3_INDEX -+ -+#ifdef CONFIG_EXT3_INDEX -+ enum {ext3_dx = 1}; -+ #define is_dx(dir) (EXT3_I(dir)->i_flags & EXT3_INDEX_FL) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ enum {ext3_dx = 0}; -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif - - #ifdef __KERNEL__ - /* ---- ./include/linux/ext3_jbd.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_jbd.h 2002/03/05 06:33:54 -@@ -63,6 +63,8 @@ - - #define EXT3_RESERVE_TRANS_BLOCKS 12 - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, diff --git a/lustre/extN/linux-2.4.18ea-0.8.26.diff b/lustre/extN/linux-2.4.18ea-0.8.26.diff deleted file mode 100644 index e650ce0..0000000 --- a/lustre/extN/linux-2.4.18ea-0.8.26.diff +++ /dev/null @@ -1,1875 +0,0 @@ -Linux Extended Attributes -- Kernel Patch -24 April 2002, 11:31:18 - - -This patch is free software; you can redistribute it and/or modify -it under the terms of the GNU General Public License as published by -the Free Software Foundation; either version 2 of the License, or -(at your option) any later version. - -This patch is distributed in the hope that it will be useful, -but WITHOUT ANY WARRANTY; without even the implied warranty of -MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -GNU General Public License for more details. - -You should have received a copy of the GNU General Public License -along with this patch; if not, write to the Free Software Foundation, -Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - - -After extracting the linux-2.4.18.tar.gz package, apply this patch as follows: - - cd linux - patch -p1 < ../linux-2.4.18ea-0.8.26.patch - -diff -Nur linux-2.4.18/fs/ext3/file.c linux-2.4.18ea/fs/ext3/file.c ---- linux-2.4.18/fs/ext3/file.c Thu Nov 15 22:37:55 2001 -+++ linux-2.4.18ea/fs/ext3/file.c Sun Feb 24 04:34:43 2002 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -90,5 +91,9 @@ - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - -diff -Nur linux-2.4.18/fs/ext3/ialloc.c linux-2.4.18ea/fs/ext3/ialloc.c ---- linux-2.4.18/fs/ext3/ialloc.c Sun Feb 24 04:42:59 2002 -+++ linux-2.4.18ea/fs/ext3/ialloc.c Sun Feb 24 04:34:43 2002 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -216,6 +217,7 @@ - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_drop_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - -diff -Nur linux-2.4.18/fs/ext3/inode.c linux-2.4.18ea/fs/ext3/inode.c ---- linux-2.4.18/fs/ext3/inode.c Sun Feb 24 04:42:59 2002 -+++ linux-2.4.18ea/fs/ext3/inode.c Thu Mar 14 21:51:59 2002 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = EXT3_I(inode)->i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1845,6 +1855,8 @@ - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -1992,8 +2004,6 @@ - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2120,10 +2130,7 @@ - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2131,13 +2138,15 @@ - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ -diff -Nur linux-2.4.18/fs/ext3/namei.c linux-2.4.18ea/fs/ext3/namei.c ---- linux-2.4.18/fs/ext3/namei.c Fri Nov 9 23:25:04 2001 -+++ linux-2.4.18ea/fs/ext3/namei.c Mon Mar 11 03:27:00 2002 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -466,6 +467,8 @@ - inode->i_mapping->a_ops = &ext3_aops; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ if (err) -+ ext3_xattr_drop_inode(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -491,6 +494,8 @@ - init_special_inode(inode, mode, rdev); - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ if (err) -+ ext3_xattr_drop_inode(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -514,7 +519,7 @@ - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -522,7 +527,6 @@ - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -549,9 +553,6 @@ - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) -@@ -565,6 +566,7 @@ - return err; - - out_no_entry: -+ ext3_xattr_drop_inode(handle, inode); - inode->i_nlink = 0; - ext3_mark_inode_dirty(handle, inode); - iput (inode); -@@ -917,7 +919,7 @@ - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ if (l > sizeof(EXT3_I(inode)->i_data)) { -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -1122,4 +1124,16 @@ - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ -diff -Nur linux-2.4.18/fs/ext3/super.c linux-2.4.18ea/fs/ext3/super.c ---- linux-2.4.18/fs/ext3/super.c Sun Feb 24 04:42:59 2002 -+++ linux-2.4.18ea/fs/ext3/super.c Thu Apr 4 21:41:05 2002 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -404,6 +405,7 @@ - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -1734,14 +1772,25 @@ - - static DECLARE_FSTYPE_DEV(ext3_fs_type, "ext3", ext3_read_super); - --static int __init init_ext3_fs(void) -+static void exit_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - --static void __exit exit_ext3_fs(void) -+static int __init init_ext3_fs(void) - { -- unregister_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (!error) -+ error = init_ext3_xattr_user(); -+ if (!error) -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_fs(); -+ return error; - } - - EXPORT_NO_SYMBOLS; -diff -Nur linux-2.4.18/fs/ext3/symlink.c linux-2.4.18ea/fs/ext3/symlink.c ---- linux-2.4.18/fs/ext3/symlink.c Fri Nov 9 23:25:04 2001 -+++ linux-2.4.18ea/fs/ext3/symlink.c Mon Mar 11 03:27:00 2002 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -diff -Nur linux-2.4.18/fs/ext3/xattr.c linux-2.4.18ea/fs/ext3/xattr.c ---- linux-2.4.18/fs/ext3/xattr.c Thu Jan 1 01:00:00 1970 -+++ linux-2.4.18ea/fs/ext3/xattr.c Wed Apr 3 13:19:05 2002 -@@ -0,0 +1,1241 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Ext3 code with a lot of help from Eric Jarman . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * ¦ entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+#include -+#endif -+#include -+#include -+#include -+ -+#define EXT3_EA_USER "user." -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) do {} while(0) -+# define ext3_xattr_rehash(header, entry) do {} while(0) -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline void -+ext3_xattr_lock(void) -+{ -+ down(&ext3_xattr_sem); -+} -+ -+static inline void -+ext3_xattr_unlock(void) -+{ -+ up(&ext3_xattr_sem); -+} -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len) + 1; -+ } -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ *buf++ = '\0'; -+ } -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ ext3_xattr_lock(); -+ -+ if (EXT3_I(inode)->i_file_acl) { -+ /* The inode already has an extended attribute block. */ -+ int block = EXT3_I(inode)->i_file_acl; -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ ext3_xattr_unlock(); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_drop_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ ext3_xattr_lock(); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ ext3_xattr_unlock(); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ -diff -Nur linux-2.4.18/include/linux/ext3_fs.h linux-2.4.18ea/include/linux/ext3_fs.h ---- linux-2.4.18/include/linux/ext3_fs.h Sun Feb 24 04:42:59 2002 -+++ linux-2.4.18ea/include/linux/ext3_fs.h Mon Mar 11 03:27:00 2002 -@@ -58,8 +58,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -89,7 +87,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -124,28 +121,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -512,7 +487,7 @@ - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT3_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -603,4 +578,22 @@ - */ - -+/* Defined for extended attributes */ -+#define CONFIG_EXT3_FS_XATTR y -+#ifndef ENOATTR -+#define ENOATTR ENODATA /* No such attribute */ -+#endif -+#ifndef ENOTSUP -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+#endif -+#ifndef XATTR_NAME_MAX -+#define XATTR_NAME_MAX 255 /* # chars in an extended attribute name */ -+#define XATTR_SIZE_MAX 65536 /* size of an extended attribute value (64k) */ -+#define XATTR_LIST_MAX 65536 /* size of extended attribute namelist (64k) */ -+#endif -+#ifndef XATTR_CREATE -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+#endif -+ - /* - * Ok, these declarations are also in but none of the -@@ -628,6 +603,7 @@ - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -694,8 +670,10 @@ - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - -diff -Nur linux-2.4.18/include/linux/ext3_jbd.h linux-2.4.18ea/include/linux/ext3_jbd.h ---- linux-2.4.18/include/linux/ext3_jbd.h Fri Dec 21 18:42:03 2001 -+++ linux-2.4.18ea/include/linux/ext3_jbd.h Mon Mar 25 00:11:36 2002 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - -diff -Nur linux-2.4.18/include/linux/ext3_xattr.h linux-2.4.18ea/include/linux/ext3_xattr.h ---- linux-2.4.18/include/linux/ext3_xattr.h Thu Jan 1 01:00:00 1970 -+++ linux-2.4.18ea/include/linux/ext3_xattr.h Fri Apr 5 10:08:01 2002 -@@ -0,0 +1,155 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, void *, size_t, int); -+ -+extern void ext3_xattr_drop_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ -diff -Nur linux-2.4.18/include/linux/xattr.h linux-2.4.18ea/include/linux/xattr.h ---- linux-2.4.18/include/linux/xattr.h Thu Jan 1 01:00:00 1970 -+++ linux-2.4.18ea/include/linux/xattr.h Sun Mar 24 23:42:21 2002 -@@ -0,0 +1,15 @@ -+/* -+ File: linux/xattr.h -+ -+ Extended attributes handling. -+ -+ Copyright (C) 2001 by Andreas Gruenbacher -+ Copyright (C) 2001 SGI - Silicon Graphics, Inc -+*/ -+#ifndef _LINUX_XATTR_H -+#define _LINUX_XATTR_H -+ -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+ -+#endif /* _LINUX_XATTR_H */ diff --git a/lustre/include/ioctl.h b/lustre/include/ioctl.h deleted file mode 100644 index a4ec8a5..0000000 --- a/lustre/include/ioctl.h +++ /dev/null @@ -1,64 +0,0 @@ -#ifndef _ASMI386_IOCTL_H -#define _ASMI386_IOCTL_H - -/* ioctl command encoding: 32 bits total, command in lower 16 bits, - * size of the parameter structure in the lower 14 bits of the - * upper 16 bits. - * Encoding the size of the parameter structure in the ioctl request - * The highest 2 bits are reserved for indicating the ``access mode''. - * NOTE: This limits the max parameter size to 16kB -1 ! - */ - -/* - * The following is for compatibility across the various Linux - * platforms. The i386 ioctl numbering scheme doesn't really enforce - * a type field. De facto, however, the top 8 bits of the lower 16 - * bits are indeed used as a type field, so we might just as well make - * this explicit here. Please be sure to use the decoding macros - * below from now on. - */ -#define _IOC_NRBITS 8 -#define _IOC_TYPEBITS 8 -#define _IOC_SIZEBITS 14 -#define _IOC_DIRBITS 2 - -#define _IOC_NRMASK ((1 << _IOC_NRBITS)-1) -#define _IOC_TYPEMASK ((1 << _IOC_TYPEBITS)-1) -#define _IOC_SIZEMASK ((1 << _IOC_SIZEBITS)-1) -#define _IOC_DIRMASK ((1 << _IOC_DIRBITS)-1) - -#define _IOC_NRSHIFT 0 -#define _IOC_TYPESHIFT (_IOC_NRSHIFT+_IOC_NRBITS) -#define _IOC_SIZESHIFT (_IOC_TYPESHIFT+_IOC_TYPEBITS) -#define _IOC_DIRSHIFT (_IOC_SIZESHIFT+_IOC_SIZEBITS) - -/* - * Direction bits. - */ -#define _IOC_NONE 0U -#define _IOC_WRITE 1U -#define _IOC_READ 2U - -#define _IOC(dir,type,nr,size) (((dir) << _IOC_DIRSHIFT) | ((type) << _IOC_TYPESHIFT) | ((nr) << _IOC_NRSHIFT) | ((size) << _IOC_SIZESHIFT)) - -/* used to create numbers */ -#define _IO(type,nr) _IOC(_IOC_NONE,(type),(nr),0) -#define _IOR(type,nr,size) _IOC(_IOC_READ,(type),(nr),sizeof(size)) -#define _IOW(type,nr,size) _IOC(_IOC_WRITE,(type),(nr),sizeof(size)) -#define _IOWR(type,nr,size) _IOC(_IOC_READ|_IOC_WRITE,(type),(nr),sizeof(size)) - -/* used to decode ioctl numbers.. */ -#define _IOC_DIR(nr) (((nr) >> _IOC_DIRSHIFT) & _IOC_DIRMASK) -#define _IOC_TYPE(nr) (((nr) >> _IOC_TYPESHIFT) & _IOC_TYPEMASK) -#define _IOC_NR(nr) (((nr) >> _IOC_NRSHIFT) & _IOC_NRMASK) -#define _IOC_SIZE(nr) (((nr) >> _IOC_SIZESHIFT) & _IOC_SIZEMASK) - -/* ...and for the drivers/sound files... */ - -#define IOC_IN (_IOC_WRITE << _IOC_DIRSHIFT) -#define IOC_OUT (_IOC_READ << _IOC_DIRSHIFT) -#define IOC_INOUT ((_IOC_WRITE|_IOC_READ) << _IOC_DIRSHIFT) -#define IOCSIZE_MASK (_IOC_SIZEMASK << _IOC_SIZESHIFT) -#define IOCSIZE_SHIFT (_IOC_SIZESHIFT) - -#endif /* _ASMI386_IOCTL_H */ diff --git a/lustre/include/liblustre.h b/lustre/include/liblustre.h deleted file mode 100644 index 1e57ea4..0000000 --- a/lustre/include/liblustre.h +++ /dev/null @@ -1,430 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2001 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * User-space Lustre headers. - * - */ -#ifndef LIBLUSTRE_H__ -#define LIBLUSTRE_H__ - -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include - -#include -#include - -/* definitions for liblustre */ - -/* always adopt 2.5 definitions */ -#define LINUX_VERSION_CODE 1 -#define KERNEL_VERSION(a,b,c) 0 - -static inline void inter_module_put(void *a) -{ - return; -} - -extern ptl_handle_ni_t tcpnal_ni; - -static inline void *inter_module_get(char *arg) -{ - - if (strcmp(arg, "tcpnal_ni") == 0 ) - return &tcpnal_ni; - else - return NULL; - -} - - -/* cheats for now */ - -struct work_struct { - void (*ws_task)(void *arg); - void *ws_arg; -}; - -static inline void prepare_work(struct work_struct *q, void (*t)(void *), - void *arg) -{ - q->ws_task = t; - q->ws_arg = arg; - return; -} - -static inline void schedule_work(struct work_struct *q) -{ - q->ws_task(q->ws_arg); -} - - -#define strnlen(a,b) strlen(a) -static inline void *kmalloc(int size, int prot) -{ - return malloc(size); -} -#define vmalloc malloc -#define vfree free -#define kfree(a) free(a) -#define GFP_KERNEL 1 -#define GFP_HIGHUSER 1 -#define IS_ERR(a) (((a) && abs((int)(a)) < 500) ? 1 : 0) -#define PTR_ERR(a) ((int)(a)) - -#define capable(foo) 1 -#define CAP_SYS_ADMIN 1 - -typedef struct { - void *cwd; - -}mm_segment_t; - -typedef void *read_proc_t; -typedef void *write_proc_t; - - -/* modules */ - -struct module { - int count; -}; - -static inline void MODULE_AUTHOR(char *name) -{ - printf("%s\n", name); -} -#define MODULE_DESCRIPTION(name) MODULE_AUTHOR(name) -#define MODULE_LICENSE(name) MODULE_AUTHOR(name) - -#define THIS_MODULE NULL -#define __init -#define __exit - -/* devices */ - -static inline int misc_register(void *foo) -{ - return 0; -} -#define misc_deregister misc_register - -#define __MOD_INC_USE_COUNT(m) do {int a = 1; a++; } while (0) -#define __MOD_DEC_USE_COUNT(m) do {int a = 1; a++; } while (0) -#define MOD_INC_USE_COUNT do {int a = 1; a++; } while (0) -#define MOD_DEC_USE_COUNT do {int a = 1; a++; } while (0) - -/* module initialization */ -extern int init_obdclass(void); -extern int ptlrpc_init(void); -extern int ldlm_init(void); -extern int osc_init(void); -extern int lov_init(void); -extern int echo_client_init(void); - - - -/* general stuff */ -#define jiffies 0 - -#define EXPORT_SYMBOL(S) - -typedef int spinlock_t; -typedef __u64 kdev_t; - -#define SPIN_LOCK_UNLOCKED 0 -#define spin_lock(l) do {int a = 1; a++; } while (0) -#define spin_unlock(l) do {int a= 1; a++; } while (0) -#define spin_lock_init(l) do {int a= 1; a++; } while (0) -static inline void spin_lock_bh(spinlock_t *l) -{ - return; -} -static inline void spin_unlock_bh(spinlock_t *l) -{ - return; -} -static inline void spin_lock_irqrestore(a,b) -{ - return; -} -static inline void spin_unlock_irqrestore(a,b) -{ - return; -} -static inline void spin_lock_irqsave(a,b) -{ - return; -} - -#define barrier() do {int a= 1; a++; } while (0) - -/* registering symbols */ - -#define ERESTARTSYS ERESTART -#define HZ 1 - -/* random */ - -static inline void get_random_bytes(void *ptr, int size) -{ - static int r; - int *p = (int *)ptr; - int *end = p + (size / sizeof(int)); - r = rand(); - while ( p + sizeof(int) < end ) { - *p = r; - p++; - } -} - -/* memory */ - -static inline int copy_from_user(void *a,void *b, int c) -{ - memcpy(a,b,c); - return 0; -} - -static inline int copy_to_user(void *a,void *b, int c) -{ - memcpy(a,b,c); - return 0; -} - - -/* slabs */ -typedef struct { - int size; -} kmem_cache_t; -#define SLAB_HWCACHE_ALIGN 0 -static inline kmem_cache_t *kmem_cache_create(name,objsize,cdum,d,e,f) -{ - kmem_cache_t *c; - c = malloc(sizeof(*c)); - if (!c) - return NULL; - c->size = objsize; - return c; -}; - -static inline int kmem_cache_destroy(kmem_cache_t *a) -{ - free(a); - return 0; -} -#define kmem_cache_validate(a,b) 1 -#define kmem_cache_alloc(cache, prio) malloc(cache->size) -#define kmem_cache_free(cache, obj) OBD_FREE(obj, cache->size) -#define PORTAL_SLAB_ALLOC(lock,cache,size) do { lock = kmem_cache_alloc(cache,prio); } while (0) -#define PORTAL_SLAB_FREE(lock,cache,size) do { lock = kmem_cache_alloc(cache,prio); } while (0) - -struct page { - void *addr; - int index; -}; - -#define kmap(page) (page)->addr -#define kunmap(a) do { int foo = 1; foo++; } while (0) - -static inline struct page *alloc_pages(mask,foo) -{ - struct page *pg = malloc(sizeof(*pg)); - - if (!pg) - return NULL; -#ifdef MAP_ANONYMOUS - pg->addr = mmap(0, PAGE_SIZE, PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0); -#else - pg->addr = malloc(PAGE_SIZE); -#endif - - if (!pg->addr) { - free(pg); - return NULL; - } - return pg; -} - -static inline void __free_pages(struct page *pg, int what) -{ -#ifdef MAP_ANONYMOUS - munmap(pg->addr, PAGE_SIZE); -#else - free(pg->addr); -#endif - free(pg); -} - -/* arithmetic */ -#define do_div(a,b) (a)/(b) - -/* dentries / intents */ -struct lookup_intent { - void *it_iattr; -}; - -struct iattr { - int mode; -}; - -struct dentry { - int d_count; -}; -struct file { - struct dentry *f_dentry; - void *private_data; -} ; - -struct vfsmount { - void *pwd; -}; -#define cpu_to_le32(x) ((__u32)(x)) - -/* semaphores */ -struct semaphore { - int count; -}; - -#define down(a) do {(a)->count++;} while (0) -#define up(a) do {(a)->count--;} while (0) -#define sema_init(a,b) do { (a)->count = b; } while (0) - -typedef struct { - struct list_head sleepers; -} wait_queue_head_t; - -typedef struct { - struct list_head sleeping; - void *process; -} wait_queue_t; - -struct signal { - int signal; -}; - -struct task_struct { - int state; - struct signal pending; - char comm[32]; - int pid; -}; - -extern struct task_struct *current; - - - -#define set_current_state(foo) do { current->state = foo; } while (0) - -#define init_waitqueue_entry(q,p) do { (q)->process = p; } while (0) -#define add_wait_queue(q,p) do { list_add(&(q)->sleepers, &(p)->sleeping); } while (0) -#define del_wait_queue(p) do { list_del(&(p)->sleeping); } while (0) -#define remove_wait_queue(q,p) do { list_del(&(p)->sleeping); } while (0) - -#define init_waitqueue_head(l) INIT_LIST_HEAD(&(l)->sleepers) -#define wake_up(l) do { int a; a++; } while (0) -#define TASK_INTERRUPTIBLE 0 -#define TASK_UNINTERRUPTIBLE 1 -#define TASK_RUNNING 2 - - -#define schedule() do { int a; a++; } while (0) -static inline int schedule_timeout(t) -{ - return 0; -} - -#define lock_kernel() do { int a; a++; } while (0) -#define daemonize(l) do { int a; a++; } while (0) -#define sigfillset(l) do { int a; a++; } while (0) -#define recalc_sigpending(l) do { int a; a++; } while (0) -#define kernel_thread(l,m,n) - -static inline int call_usermodehelper(char *prog, char **argv, char **evnp) -{ - return 0; -} - - - -#define KERN_INFO - - - -struct timer_list { - struct list_head tl_list; - void (*function)(unsigned long unused); - void *data; - int expires; -}; - -static inline int timer_pending(struct timer_list *l) -{ - if (l->expires > jiffies) - return 1; - else - return 0; -} - -static inline int init_timer(struct timer_list *l) -{ - INIT_LIST_HEAD(&l->tl_list); - return 0; -} - -static inline void mod_timer(struct timer_list *l, int thetime) -{ - l->expires = thetime; -} - -static inline void del_timer(struct timer_list *l) -{ - free(l); -} - -typedef struct { volatile int counter; } atomic_t; - -#define atomic_read(a) ((a)->counter) -#define atomic_set(a,b) do {(a)->counter = b; } while (0) -#define atomic_dec_and_test(a) ((--((a)->counter)) == 0) -#define atomic_inc(a) (((a)->counter)++) -#define atomic_dec(a) do { (a)->counter--; } while (0) -#define atomic_add(b,a) do {(a)->counter += b;} while (0) -#define atomic_sub(b,a) do {(a)->counter -= b;} while (0) - -#define LBUG() do { sleep(1000000); } while (0) - -#include -#include -#include -#include -#include -#include - - -#endif - diff --git a/lustre/include/linux/lustre_debug.h b/lustre/include/linux/lustre_debug.h deleted file mode 100644 index a31430d..0000000 --- a/lustre/include/linux/lustre_debug.h +++ /dev/null @@ -1,51 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#ifndef _LUSTRE_DEBUG_H -#define _LUSTRE_DEBUG_H - -#include - -#define ASSERT_MAX_SIZE_MB 60000ULL -#define ASSERT_PAGE_INDEX(index, OP) \ -do { if (index > ASSERT_MAX_SIZE_MB << (20 - PAGE_SHIFT)) { \ - CERROR("bad page index %lu > %Lu\n", index, \ - ASSERT_MAX_SIZE_MB << (20 - PAGE_SHIFT)); \ - portal_debug = ~0UL; \ - OP; \ -}} while(0) - -#define ASSERT_FILE_OFFSET(offset, OP) \ -do { if (offset > ASSERT_MAX_SIZE_MB << 20) { \ - CERROR("bad file offset %Lu > %Lu\n", offset, \ - ASSERT_MAX_SIZE_MB << 20); \ - portal_debug = ~0UL; \ - OP; \ -}} while(0) - -/* lib/debug.c */ -int dump_lniobuf(struct niobuf_local *lnb); -int dump_rniobuf(struct niobuf_remote *rnb); -int dump_ioo(struct obd_ioobj *nb); -int dump_req(struct ptlrpc_request *req); -int dump_obdo(struct obdo *oa); -#endif diff --git a/lustre/include/linux/lustre_fsfilt.h b/lustre/include/linux/lustre_fsfilt.h deleted file mode 100644 index eeae647..0000000 --- a/lustre/include/linux/lustre_fsfilt.h +++ /dev/null @@ -1,151 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2001 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * Filesystem interface helper. - * - */ - -#ifndef _LUSTRE_FSFILT_H -#define _LUSTRE_FSFILT_H - -#ifdef __KERNEL__ - -#include -#include - -typedef void (*fsfilt_cb_t)(struct obd_device *obd, __u64 last_rcvd, int error); - -struct fsfilt_objinfo { - struct dentry *fso_dentry; - int fso_bufcnt; -}; - -struct fsfilt_operations { - struct list_head fs_list; - struct module *fs_owner; - char *fs_type; - void *(* fs_start)(struct inode *inode, int op); - void *(* fs_brw_start)(int objcount, struct fsfilt_objinfo *fso, - int niocount, struct niobuf_remote *nb); - int (* fs_commit)(struct inode *inode, void *handle); - int (* fs_setattr)(struct dentry *dentry, void *handle, - struct iattr *iattr); - int (* fs_set_md)(struct inode *inode, void *handle, void *md, - int size); - int (* fs_get_md)(struct inode *inode, void *md, int size); - ssize_t (* fs_readpage)(struct file *file, char *buf, size_t count, - loff_t *offset); - int (* fs_journal_data)(struct file *file); - int (* fs_set_last_rcvd)(struct obd_device *obd, __u64 last_rcvd, - void *handle, fsfilt_cb_t cb_func); - int (* fs_statfs)(struct super_block *sb, struct obd_statfs *osfs); -}; - -extern int fsfilt_register_ops(struct fsfilt_operations *fs_ops); -extern void fsfilt_unregister_ops(struct fsfilt_operations *fs_ops); -extern struct fsfilt_operations *fsfilt_get_ops(char *type); -extern void fsfilt_put_ops(struct fsfilt_operations *fs_ops); - -#define FSFILT_OP_UNLINK 1 -#define FSFILT_OP_RMDIR 2 -#define FSFILT_OP_RENAME 3 -#define FSFILT_OP_CREATE 4 -#define FSFILT_OP_MKDIR 5 -#define FSFILT_OP_SYMLINK 6 -#define FSFILT_OP_MKNOD 7 -#define FSFILT_OP_SETATTR 8 -#define FSFILT_OP_LINK 9 - -static inline void *fsfilt_start(struct obd_device *obd, - struct inode *inode, int op) -{ - return obd->obd_fsops->fs_start(inode, op); -} - -static inline void *fsfilt_brw_start(struct obd_device *obd, int objcount, - struct fsfilt_objinfo *fso, int niocount, - struct niobuf_remote *nb) -{ - return obd->obd_fsops->fs_brw_start(objcount, fso, niocount, nb); -} - -static inline int fsfilt_commit(struct obd_device *obd, struct inode *inode, - void *handle) -{ - return obd->obd_fsops->fs_commit(inode, handle); -} - -static inline int fsfilt_setattr(struct obd_device *obd, struct dentry *dentry, - void *handle, struct iattr *iattr) -{ - int rc; - /* - * NOTE: we probably don't need to take i_sem here when changing - * ATTR_SIZE because the MDS never needs to truncate a file. - * The ext2/ext3 code never truncates a directory, and files - * stored on the MDS are entirely sparse (no data blocks). - * If we do need to get it, we can do it here. - */ - lock_kernel(); - rc = obd->obd_fsops->fs_setattr(dentry, handle, iattr); - unlock_kernel(); - - return rc; -} - -static inline int fsfilt_set_md(struct obd_device *obd, struct inode *inode, - void *handle, void *md, int size) -{ - return obd->obd_fsops->fs_set_md(inode, handle, md, size); -} - -static inline int fsfilt_get_md(struct obd_device *obd, struct inode *inode, - void *md, int size) -{ - return obd->obd_fsops->fs_get_md(inode, md, size); -} - -static inline ssize_t fsfilt_readpage(struct obd_device *obd, - struct file *file, char *buf, - size_t count, loff_t *offset) -{ - return obd->obd_fsops->fs_readpage(file, buf, count, offset); -} - -static inline int fsfilt_journal_data(struct obd_device *obd, struct file *file) -{ - return obd->obd_fsops->fs_journal_data(file); -} - -static inline int fsfilt_set_last_rcvd(struct obd_device *obd, __u64 last_rcvd, - void *handle, fsfilt_cb_t cb_func) -{ - return obd->obd_fsops->fs_set_last_rcvd(obd, last_rcvd,handle,cb_func); -} - -static inline int fsfilt_statfs(struct obd_device *obd, struct super_block *fs, - struct obd_statfs *osfs) -{ - return obd->obd_fsops->fs_statfs(fs, osfs); -} - -#endif /* __KERNEL__ */ - -#endif diff --git a/lustre/include/linux/lustre_handles.h b/lustre/include/linux/lustre_handles.h deleted file mode 100644 index f644cf1..0000000 --- a/lustre/include/linux/lustre_handles.h +++ /dev/null @@ -1,39 +0,0 @@ -#ifndef __LINUX_HANDLES_H_ -#define __LINUX_HANDLES_H_ - -#ifdef __KERNEL__ -#include -#include -#include -#endif - -typedef void (*portals_handle_addref_cb)(void *object); - -/* These handles are most easily used by having them appear at the very top of - * whatever object that you want to make handles for. ie: - * - * struct ldlm_lock { - * struct portals_handle handle; - * ... - * }; - * - * Now you're able to assign the results of cookie2handle directly to an - * ldlm_lock. If it's not at the top, you'll want to hack up a macro that - * uses some offsetof() magic. */ - -struct portals_handle { - struct list_head h_link; - __u64 h_cookie; - portals_handle_addref_cb h_addref; -}; - -/* handles.c */ - -/* Add a handle to the hash table */ -void class_handle_hash(struct portals_handle *, portals_handle_addref_cb); -void class_handle_unhash(struct portals_handle *); -void *class_handle2object(__u64 cookie); -int class_handle_init(void); -void class_handle_cleanup(void); - -#endif diff --git a/lustre/include/linux/obd_cache.h b/lustre/include/linux/obd_cache.h deleted file mode 100644 index e75b9f4..0000000 --- a/lustre/include/linux/obd_cache.h +++ /dev/null @@ -1,13 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ - -#ifndef _OBD_CACHE_H__ -#define _OBD_CACHE_H__ - -#ifdef __KERNEL__ - -#define OBD_CACHE_DEVICENAME "cobd" - -#endif -#endif diff --git a/lustre/include/linux/obd_lov.h b/lustre/include/linux/obd_lov.h deleted file mode 100644 index 9cfbd85..0000000 --- a/lustre/include/linux/obd_lov.h +++ /dev/null @@ -1,26 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ - -#ifndef _OBD_LOV_H__ -#define _OBD_LOV_H__ - -#ifdef __KERNEL__ - -#define OBD_LOV_DEVICENAME "lov" - -struct lov_object_id { /* per-child structure */ - __u64 l_object_id; - __u32 l_device_id; -}; - -struct lov_md { - __u64 lmd_object_id; /* lov object id */ - __u64 lmd_stripe_count; - __u32 lmd_stripe_size; - __u32 lmd_stripe_pattern; /* per-lov object stripe pattern */ - struct lov_object_id lmd_objects[0]; -}; - -#endif -#endif diff --git a/lustre/include/linux/obd_ptlbd.h b/lustre/include/linux/obd_ptlbd.h deleted file mode 100644 index b4f9fe9..0000000 --- a/lustre/include/linux/obd_ptlbd.h +++ /dev/null @@ -1,30 +0,0 @@ -#ifndef _OBD_PTLBD_H -#define _OBD_PTLBD_H - -#include -/* - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - */ - -#define OBD_PTLBD_SV_DEVICENAME "ptlbd_server" -#define OBD_PTLBD_CL_DEVICENAME "ptlbd_client" - -/* XXX maybe this isn't the best header to be dumping all this in.. */ - -extern int ptlbd_blk_init(void); -extern int ptlbd_cl_init(void); -extern int ptlbd_sv_init(void); - -extern void ptlbd_blk_exit(void); -extern void ptlbd_cl_exit(void); -extern void ptlbd_sv_exit(void); - -extern void ptlbd_blk_register(struct ptlbd_obd *ptlbd); -extern int ptlbd_send_req(struct ptlbd_obd *, ptlbd_cmd_t cmd, - struct buffer_head *); -extern int ptlbd_parse_req(struct ptlrpc_request *req); - -#endif diff --git a/lustre/kernel_patches/complete_patches/chaos-2.4.20-l16.patch b/lustre/kernel_patches/complete_patches/chaos-2.4.20-l16.patch deleted file mode 100644 index 184dd3d..0000000 --- a/lustre/kernel_patches/complete_patches/chaos-2.4.20-l16.patch +++ /dev/null @@ -1,10538 +0,0 @@ - drivers/block/blkpg.c | 35 +++++++++++++++++++++++++++++++++++ - drivers/block/loop.c | 3 +++ - drivers/ide/ide-disk.c | 4 ++++ - 3 files changed, 42 insertions(+) - ---- linux-rh-2.4.20-6/drivers/block/blkpg.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/blkpg.c Mon Mar 31 23:41:44 2003 -@@ -297,3 +297,38 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-rh-2.4.20-6/drivers/block/loop.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/loop.c Mon Mar 31 23:41:44 2003 -@@ -491,6 +491,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-rh-2.4.20-6/drivers/ide/ide-disk.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/ide/ide-disk.c Mon Mar 31 23:43:28 2003 -@@ -551,6 +551,10 @@ static ide_startstop_t lba_48_rw_disk(id - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (!blk_fs_request(rq)) { - printk(KERN_ERR "%s: bad command: %d\n", drive->name, rq->cmd); - idedisk_end_request(drive, 0); - -_ - fs/ext3/Makefile | 2 ++ - fs/ext3/super.c | 2 +- - include/linux/fs.h | 1 + - kernel/ksyms.c | 5 +++++ - 4 files changed, 9 insertions(+), 1 deletion(-) - ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~exports_2.4.20 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:10:26.000000000 -0600 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-chaos-2.4.20-6/fs/ext3/super.c~exports_2.4.20 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:10:26.000000000 -0600 -@@ -1770,7 +1770,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-chaos-2.4.20-6/include/linux/fs.h~exports_2.4.20 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/fs.h 2003-04-09 16:10:26.000000000 -0600 -@@ -1026,6 +1026,7 @@ extern int unregister_filesystem(struct - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - - #define kern_umount mntput - ---- linux-chaos-2.4.20-6/kernel/ksyms.c~exports_2.4.20 2003-03-12 12:51:36.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/kernel/ksyms.c 2003-04-09 16:10:26.000000000 -0600 -@@ -313,6 +313,11 @@ EXPORT_SYMBOL(dcache_dir_fsync); - EXPORT_SYMBOL(dcache_readdir); - EXPORT_SYMBOL(dcache_dir_ops); - -+/* lustre */ -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(panic_notifier_list); -+EXPORT_SYMBOL(do_kern_mount); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); - -_ - arch/ia64/mm/init.c | 6 +++++ - include/linux/slab.h | 1 - kernel/ksyms.c | 1 - mm/slab.c | 53 +++++++++++++++++++++++++++++++++++++++++++++++++++ - 4 files changed, 61 insertions(+) - ---- linux-2.4.20/arch/ia64/mm/init.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/arch/ia64/mm/init.c 2003-04-08 23:34:12.000000000 -0600 -@@ -45,6 +45,12 @@ static struct page *vmem_map; - static unsigned long num_dma_physpages; - #endif - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-2.4.20/include/linux/slab.h~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/slab.h 2003-04-08 23:34:12.000000000 -0600 -@@ -56,6 +56,7 @@ extern kmem_cache_t *kmem_cache_create(c - extern int kmem_cache_destroy(kmem_cache_t *); - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern void kmem_cache_free(kmem_cache_t *, void *); - extern unsigned int kmem_cache_size(kmem_cache_t *); - ---- linux-2.4.20/kernel/ksyms.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/kernel/ksyms.c 2003-04-08 23:34:12.000000000 -0600 -@@ -103,6 +103,7 @@ EXPORT_SYMBOL(kmem_find_general_cachep); - EXPORT_SYMBOL(kmem_cache_create); - EXPORT_SYMBOL(kmem_cache_destroy); - EXPORT_SYMBOL(kmem_cache_shrink); -+EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); ---- linux-2.4.20/mm/slab.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/mm/slab.c 2003-04-08 23:34:12.000000000 -0600 -@@ -1205,6 +1205,59 @@ failed: - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) - -_ - - - - include/linux/lustre_version.h | 1 + - 1 files changed, 1 insertion(+) - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18.8.0-l12-braam/include/linux/lustre_version.h Thu Feb 13 07:58:33 2003 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 15 - -_ - fs/dcache.c | 19 ++ - fs/exec.c | 14 + - fs/namei.c | 364 +++++++++++++++++++++++++++++++++++++++++-------- - fs/nfsd/vfs.c | 2 - fs/open.c | 118 ++++++++++++++- - fs/stat.c | 8 - - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 33 ++++ - kernel/ksyms.c | 1 - 9 files changed, 505 insertions(+), 82 deletions(-) - ---- linux-rh-2.4.20-6/fs/dcache.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/dcache.c Tue Apr 1 01:03:23 2003 -@@ -186,6 +186,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -840,13 +847,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- linux-rh-2.4.20-6/fs/namei.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/namei.c Wed Apr 2 02:12:53 2003 -@@ -1,3 +1,4 @@ -+ - /* - * linux/fs/namei.c - * -@@ -94,6 +95,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +268,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +298,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +320,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +344,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -334,7 +363,8 @@ int max_recursive_link = 5; - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= max_recursive_link) -@@ -348,10 +378,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -381,15 +415,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -401,7 +446,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -437,7 +482,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -449,7 +494,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -526,18 +572,18 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -548,8 +594,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -565,7 +611,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -592,22 +638,23 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -621,7 +668,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -645,6 +693,30 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -+ revalidate_again: -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ struct dentry *new; -+ err = permission(dentry->d_parent->d_inode, -+ MAY_EXEC); -+ if (err) -+ break; -+ new = real_lookup(dentry->d_parent, -+ &dentry->d_name, 0, NULL); -+ d_invalidate(dentry); -+ dput(dentry); -+ dentry = new; -+ goto revalidate_again; -+ } -+ } else -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ d_invalidate(dentry); -+ break; -+ } -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { -@@ -658,15 +730,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -751,6 +836,14 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -779,7 +872,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -802,13 +896,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -820,6 +917,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -841,7 +944,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -872,6 +975,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1010,7 +1130,8 @@ exit_lock: - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1024,7 +1145,7 @@ int open_namei(const char * pathname, in - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -1034,6 +1155,10 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1049,7 +1174,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1058,6 +1183,7 @@ do_last: - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1086,12 +1212,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd->mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd->mnt,&dentry,it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1165,7 +1292,7 @@ ok: - if (!error) { - DQUOT_INIT(inode); - -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - put_write_access(inode); - if (error) -@@ -1177,8 +1304,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1197,7 +1326,12 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1219,13 +1353,20 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1233,7 +1374,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1289,7 +1430,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1310,6 +1463,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1357,7 +1511,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1365,6 +1529,8 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: -+ path_release(&nd); - path_release(&nd); - out: - putname(tmp); -@@ -1465,8 +1631,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1518,14 +1709,23 @@ asmlinkage long sys_unlink(const char * - if(IS_ERR(name)) - return PTR_ERR(name); - -- error = path_lookup(name, LOOKUP_PARENT, &nd); -+ error = path_lookup_it(name, LOOKUP_PARENT, &nd, NULL); - if (error) - goto exit; - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1592,15 +1792,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1676,7 +1887,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1720,7 +1941,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1778,6 +2000,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1799,7 +2022,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1830,6 +2054,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1841,13 +2066,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1889,7 +2115,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1905,16 +2131,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1965,7 +2212,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1978,7 +2226,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -2002,7 +2250,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2044,7 +2298,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-rh-2.4.20-6/fs/nfsd/vfs.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/nfsd/vfs.c Tue Apr 1 01:03:23 2003 -@@ -1293,7 +1293,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-rh-2.4.20-6/fs/open.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/open.c Tue Apr 1 01:03:23 2003 -@@ -19,6 +19,8 @@ - #include - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,11 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename, -+ LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY, -+ &nd, &it); - if (error) - goto out; - -@@ -397,6 +450,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +490,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +509,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +564,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +606,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -658,7 +740,8 @@ struct file *filp_open(const char * file - return ERR_PTR(error); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -701,6 +784,7 @@ struct file *dentry_open(struct dentry * - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -715,11 +799,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-rh-2.4.20-6/fs/stat.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/stat.c Tue Apr 1 01:03:23 2003 -@@ -111,10 +111,12 @@ int vfs_stat(char *name, struct kstat *s - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -124,10 +126,12 @@ int vfs_lstat(char *name, struct kstat * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-rh-2.4.20-6/fs/exec.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/exec.c Wed Apr 2 00:29:56 2003 -@@ -114,8 +114,9 @@ asmlinkage long sys_uselib(const char * - struct file * file; - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- error = user_path_walk(library, &nd); -+ error = user_path_walk_it(library, &nd, &it); - if (error) - goto out; - -@@ -127,7 +128,8 @@ asmlinkage long sys_uselib(const char * - if (error) - goto exit; - -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - error = PTR_ERR(file); - if (IS_ERR(file)) - goto out; -@@ -382,8 +384,9 @@ struct file *open_exec(const char *name) - struct inode *inode; - struct file *file; - int err = 0; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- err = path_lookup(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd); -+ err = path_lookup_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd, &it); - file = ERR_PTR(err); - if (!err) { - inode = nd.dentry->d_inode; -@@ -395,7 +398,8 @@ struct file *open_exec(const char *name) - err = -EACCES; - file = ERR_PTR(err); - if (!err) { -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - if (!IS_ERR(file)) { - err = deny_write_access(file); - if (err) { -@@ -1279,7 +1283,7 @@ int do_coredump(long signr, int exit_cod - goto close_fail; - if (!file->f_op->write) - goto close_fail; -- if (do_truncate(file->f_dentry, 0) != 0) -+ if (do_truncate(file->f_dentry, 0, 0) != 0) - goto close_fail; - - retval = binfmt->core_dump(signr, regs, file); ---- linux-rh-2.4.20-6/include/linux/dcache.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/dcache.h Tue Apr 1 01:03:23 2003 -@@ -7,6 +7,25 @@ - #include - #include - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -82,6 +101,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -96,8 +116,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -129,6 +156,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- linux-rh-2.4.20-6/include/linux/fs.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/fs.h Wed Apr 2 02:13:01 2003 -@@ -1,3 +1,6 @@ -+ -+ -+ - #ifndef _LINUX_FS_H - #define _LINUX_FS_H - -@@ -337,6 +340,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -574,6 +579,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -821,7 +827,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -882,20 +890,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - int (*setxattr) (struct dentry *, const char *, void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); -@@ -1091,10 +1112,13 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+extern int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it); - extern int filp_close(struct file *, fl_owner_t id); - extern char * getname(const char *); - -@@ -1385,6 +1409,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1396,6 +1421,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1495,6 +1522,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-rh-2.4.20-6/kernel/ksyms.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/kernel/ksyms.c Tue Apr 1 01:03:23 2003 -@@ -298,6 +298,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ - - - - fs/inode.c | 21 ++++++++++++++------- - fs/super.c | 4 ++-- - include/linux/fs.h | 2 +- - 3 files changed, 17 insertions(+), 10 deletions(-) - ---- linux-2.4.20/fs/inode.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/inode.c 2003-04-08 23:34:36.000000000 -0600 -@@ -553,7 +553,8 @@ static void dispose_list(struct list_hea - /* - * Invalidate all inodes for a device. - */ --static int invalidate_list(struct list_head *head, struct super_block * sb, struct list_head * dispose) -+static int invalidate_list(struct list_head *head, struct super_block * sb, -+ struct list_head * dispose, int show) - { - struct list_head *next; - int busy = 0, count = 0; -@@ -578,6 +579,11 @@ static int invalidate_list(struct list_h - count++; - continue; - } -+ if (show) -+ printk(KERN_ERR -+ "inode busy: dev %s:%lu (%p) mode %o count %u\n", -+ kdevname(sb->s_dev), inode->i_ino, inode, -+ inode->i_mode, atomic_read(&inode->i_count)); - busy = 1; - } - /* only unused inodes may be cached with i_count zero */ -@@ -596,22 +602,23 @@ static int invalidate_list(struct list_h - /** - * invalidate_inodes - discard the inodes on a device - * @sb: superblock -+ * @show: whether we should display any busy inodes found - * - * Discard all of the inodes for a given superblock. If the discard - * fails because there are busy inodes then a non zero value is returned. - * If the discard is successful all the inodes have been discarded. - */ - --int invalidate_inodes(struct super_block * sb) -+int invalidate_inodes(struct super_block * sb, int show) - { - int busy; - LIST_HEAD(throw_away); - - spin_lock(&inode_lock); -- busy = invalidate_list(&inode_in_use, sb, &throw_away); -- busy |= invalidate_list(&inode_unused, sb, &throw_away); -- busy |= invalidate_list(&sb->s_dirty, sb, &throw_away); -- busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away); -+ busy = invalidate_list(&inode_in_use, sb, &throw_away, show); -+ busy |= invalidate_list(&inode_unused, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_dirty, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away, show); - spin_unlock(&inode_lock); - - dispose_list(&throw_away); -@@ -637,7 +644,7 @@ int invalidate_device(kdev_t dev, int do - * hold). - */ - shrink_dcache_sb(sb); -- res = invalidate_inodes(sb); -+ res = invalidate_inodes(sb, 0); - drop_super(sb); - } - invalidate_buffers(dev); ---- linux-2.4.20/fs/super.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/super.c 2003-04-08 23:34:36.000000000 -0600 -@@ -835,7 +835,7 @@ void kill_super(struct super_block *sb) - lock_super(sb); - lock_kernel(); - sb->s_flags &= ~MS_ACTIVE; -- invalidate_inodes(sb); /* bad name - it should be evict_inodes() */ -+ invalidate_inodes(sb, 0); /* bad name - it should be evict_inodes() */ - if (sop) { - if (sop->write_super && sb->s_dirt) - sop->write_super(sb); -@@ -844,7 +844,7 @@ void kill_super(struct super_block *sb) - } - - /* Forget any remaining inodes */ -- if (invalidate_inodes(sb)) { -+ if (invalidate_inodes(sb, 1)) { - printk(KERN_ERR "VFS: Busy inodes after unmount. " - "Self-destruct in 5 seconds. Have a nice day...\n"); - } ---- linux-2.4.20/include/linux/fs.h~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 23:34:36.000000000 -0600 -@@ -1237,7 +1237,7 @@ static inline void mark_buffer_dirty_ino - extern void set_buffer_flushtime(struct buffer_head *); - extern void balance_dirty(void); - extern int check_disk_change(kdev_t); --extern int invalidate_inodes(struct super_block *); -+extern int invalidate_inodes(struct super_block *, int); - extern int invalidate_device(kdev_t, int); - extern void invalidate_inode_pages(struct inode *); - extern void invalidate_inode_pages2(struct address_space *); - -_ - fs/Makefile | 4 +++- - fs/inode.c | 4 +++- - mm/Makefile | 2 +- - mm/page_alloc.c | 1 + - mm/vmscan.c | 3 +++ - 5 files changed, 11 insertions(+), 3 deletions(-) - ---- linux-rh-2.4.20-6/fs/inode.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/inode.c Tue Apr 1 01:01:56 2003 -@@ -5,6 +5,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-rh-2.4.20-6/fs/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/Makefile Tue Apr 1 01:02:34 2003 -@@ -1,3 +1,5 @@ -+ -+ - # - # Makefile for the Linux filesystems. - # -@@ -7,7 +9,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o -+export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-rh-2.4.20-6/mm/vmscan.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/vmscan.c Tue Apr 1 01:01:56 2003 -@@ -15,6 +15,8 @@ - * O(1) rmap vm, Arjan van de ven - */ - -+#include -+#include - #include - #include - #include -@@ -1061,6 +1063,7 @@ void wakeup_kswapd(unsigned int gfp_mask - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-rh-2.4.20-6/mm/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/Makefile Tue Apr 1 01:01:56 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.o - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-rh-2.4.20-6/mm/page_alloc.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/page_alloc.c Tue Apr 1 01:01:56 2003 -@@ -27,6 +27,7 @@ - - int nr_swap_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * - -_ - include/linux/mm.h | 1 + - mm/filemap.c | 3 ++- - 2 files changed, 3 insertions(+), 1 deletion(-) - ---- linux-2.4.20/include/linux/mm.h~export-truncate 2003-04-08 23:34:44.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/mm.h 2003-04-08 23:34:44.000000000 -0600 -@@ -593,6 +593,7 @@ struct zone_t; - /* filemap.c */ - extern void remove_inode_page(struct page *); - extern unsigned long page_unuse(struct page *); -+extern void truncate_complete_page(struct page *); - extern void truncate_inode_pages(struct address_space *, loff_t); - - /* generic vm_area_ops exported for stackable file systems */ ---- linux-2.4.20/mm/filemap.c~export-truncate 2003-04-08 23:34:44.000000000 -0600 -+++ linux-2.4.20-braam/mm/filemap.c 2003-04-08 23:34:44.000000000 -0600 -@@ -234,7 +234,7 @@ static inline void truncate_partial_page - do_flushpage(page, partial); - } - --static void truncate_complete_page(struct page *page) -+void truncate_complete_page(struct page *page) - { - /* Leave it on the LRU if it gets converted into anonymous buffers */ - if (!page->buffers || do_flushpage(page, 0)) -@@ -252,6 +252,7 @@ static void truncate_complete_page(struc - remove_inode_page(page); - page_cache_release(page); - } -+EXPORT_SYMBOL_GPL(truncate_complete_page); - - static int FASTCALL(truncate_list_pages(struct list_head *, unsigned long, unsigned *)); - static int truncate_list_pages(struct list_head *head, unsigned long start, unsigned *partial) - -_ - fs/ext3/Makefile | 2 - fs/ext3/dir.c | 299 +++++++++ - fs/ext3/file.c | 3 - fs/ext3/hash.c | 215 ++++++ - fs/ext3/namei.c | 1388 ++++++++++++++++++++++++++++++++++++++++----- - fs/ext3/super.c | 7 - include/linux/ext3_fs.h | 85 ++ - include/linux/ext3_fs_sb.h | 2 - include/linux/ext3_jbd.h | 2 - include/linux/rbtree.h | 2 - lib/rbtree.c | 42 + - 11 files changed, 1887 insertions(+), 160 deletions(-) - ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:18:55.000000000 -0600 -@@ -12,7 +12,7 @@ O_TARGET := ext3.o - export-objs := super.o - - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ -- ioctl.o namei.o super.o symlink.o -+ ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/dir.c~ext-2.4-patch-1-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/dir.c 2003-04-09 16:18:55.000000000 -0600 -@@ -21,12 +21,16 @@ - #include - #include - #include -+#include -+#include - - static unsigned char ext3_filetype_table[] = { - DT_UNKNOWN, DT_REG, DT_DIR, DT_CHR, DT_BLK, DT_FIFO, DT_SOCK, DT_LNK - }; - - static int ext3_readdir(struct file *, void *, filldir_t); -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir); - - struct file_operations ext3_dir_operations = { - read: generic_read_dir, -@@ -35,6 +39,17 @@ struct file_operations ext3_dir_operatio - fsync: ext3_sync_file, /* BKL held */ - }; - -+ -+static unsigned char get_dtype(struct super_block *sb, int filetype) -+{ -+ if (!EXT3_HAS_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_FILETYPE) || -+ (filetype >= EXT3_FT_MAX)) -+ return DT_UNKNOWN; -+ -+ return (ext3_filetype_table[filetype]); -+} -+ -+ - int ext3_check_dir_entry (const char * function, struct inode * dir, - struct ext3_dir_entry_2 * de, - struct buffer_head * bh, -@@ -79,6 +94,16 @@ static int ext3_readdir(struct file * fi - - sb = inode->i_sb; - -+ if (is_dx(inode)) { -+ err = ext3_dx_readdir(filp, dirent, filldir); -+ if (err != ERR_BAD_DX_DIR) -+ return err; -+ /* -+ * We don't set the inode dirty flag since it's not -+ * critical that it get flushed back to the disk. -+ */ -+ EXT3_I(filp->f_dentry->d_inode)->i_flags &= ~EXT3_INDEX_FL; -+ } - stored = 0; - bh = NULL; - offset = filp->f_pos & (sb->s_blocksize - 1); -@@ -162,18 +187,12 @@ revalidate: - * during the copy operation. - */ - unsigned long version = filp->f_version; -- unsigned char d_type = DT_UNKNOWN; - -- if (EXT3_HAS_INCOMPAT_FEATURE(sb, -- EXT3_FEATURE_INCOMPAT_FILETYPE) -- && de->file_type < EXT3_FT_MAX) -- d_type = -- ext3_filetype_table[de->file_type]; - error = filldir(dirent, de->name, - de->name_len, - filp->f_pos, - le32_to_cpu(de->inode), -- d_type); -+ get_dtype(sb, de->file_type)); - if (error) - break; - if (version != filp->f_version) -@@ -188,3 +207,269 @@ revalidate: - UPDATE_ATIME(inode); - return 0; - } -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * These functions convert from the major/minor hash to an f_pos -+ * value. -+ * -+ * Currently we only use major hash numer. This is unfortunate, but -+ * on 32-bit machines, the same VFS interface is used for lseek and -+ * llseek, so if we use the 64 bit offset, then the 32-bit versions of -+ * lseek/telldir/seekdir will blow out spectacularly, and from within -+ * the ext2 low-level routine, we don't know if we're being called by -+ * a 64-bit version of the system call or the 32-bit version of the -+ * system call. Worse yet, NFSv2 only allows for a 32-bit readdir -+ * cookie. Sigh. -+ */ -+#define hash2pos(major, minor) (major >> 1) -+#define pos2maj_hash(pos) ((pos << 1) & 0xffffffff) -+#define pos2min_hash(pos) (0) -+ -+/* -+ * This structure holds the nodes of the red-black tree used to store -+ * the directory entry in hash order. -+ */ -+struct fname { -+ __u32 hash; -+ __u32 minor_hash; -+ rb_node_t rb_hash; -+ struct fname *next; -+ __u32 inode; -+ __u8 name_len; -+ __u8 file_type; -+ char name[0]; -+}; -+ -+/* -+ * This functoin implements a non-recursive way of freeing all of the -+ * nodes in the red-black tree. -+ */ -+static void free_rb_tree_fname(rb_root_t *root) -+{ -+ rb_node_t *n = root->rb_node; -+ rb_node_t *parent; -+ struct fname *fname; -+ -+ while (n) { -+ /* Do the node's children first */ -+ if ((n)->rb_left) { -+ n = n->rb_left; -+ continue; -+ } -+ if (n->rb_right) { -+ n = n->rb_right; -+ continue; -+ } -+ /* -+ * The node has no children; free it, and then zero -+ * out parent's link to it. Finally go to the -+ * beginning of the loop and try to free the parent -+ * node. -+ */ -+ parent = n->rb_parent; -+ fname = rb_entry(n, struct fname, rb_hash); -+ kfree(fname); -+ if (!parent) -+ root->rb_node = 0; -+ else if (parent->rb_left == n) -+ parent->rb_left = 0; -+ else if (parent->rb_right == n) -+ parent->rb_right = 0; -+ n = parent; -+ } -+ root->rb_node = 0; -+} -+ -+ -+struct dir_private_info *create_dir_info(loff_t pos) -+{ -+ struct dir_private_info *p; -+ -+ p = kmalloc(sizeof(struct dir_private_info), GFP_KERNEL); -+ if (!p) -+ return NULL; -+ p->root.rb_node = 0; -+ p->curr_node = 0; -+ p->extra_fname = 0; -+ p->last_pos = 0; -+ p->curr_hash = pos2maj_hash(pos); -+ p->curr_minor_hash = pos2min_hash(pos); -+ p->next_hash = 0; -+ return p; -+} -+ -+void ext3_htree_free_dir_info(struct dir_private_info *p) -+{ -+ free_rb_tree_fname(&p->root); -+ kfree(p); -+} -+ -+/* -+ * Given a directory entry, enter it into the fname rb tree. -+ */ -+void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent) -+{ -+ rb_node_t **p, *parent = NULL; -+ struct fname * fname, *new_fn; -+ struct dir_private_info *info; -+ int len; -+ -+ info = (struct dir_private_info *) dir_file->private_data; -+ p = &info->root.rb_node; -+ -+ /* Create and allocate the fname structure */ -+ len = sizeof(struct fname) + dirent->name_len + 1; -+ new_fn = kmalloc(len, GFP_KERNEL); -+ memset(new_fn, 0, len); -+ new_fn->hash = hash; -+ new_fn->minor_hash = minor_hash; -+ new_fn->inode = le32_to_cpu(dirent->inode); -+ new_fn->name_len = dirent->name_len; -+ new_fn->file_type = dirent->file_type; -+ memcpy(new_fn->name, dirent->name, dirent->name_len); -+ new_fn->name[dirent->name_len] = 0; -+ -+ while (*p) { -+ parent = *p; -+ fname = rb_entry(parent, struct fname, rb_hash); -+ -+ /* -+ * If the hash and minor hash match up, then we put -+ * them on a linked list. This rarely happens... -+ */ -+ if ((new_fn->hash == fname->hash) && -+ (new_fn->minor_hash == fname->minor_hash)) { -+ new_fn->next = fname->next; -+ fname->next = new_fn; -+ return; -+ } -+ -+ if (new_fn->hash < fname->hash) -+ p = &(*p)->rb_left; -+ else if (new_fn->hash > fname->hash) -+ p = &(*p)->rb_right; -+ else if (new_fn->minor_hash < fname->minor_hash) -+ p = &(*p)->rb_left; -+ else /* if (new_fn->minor_hash > fname->minor_hash) */ -+ p = &(*p)->rb_right; -+ } -+ -+ rb_link_node(&new_fn->rb_hash, parent, p); -+ rb_insert_color(&new_fn->rb_hash, &info->root); -+} -+ -+ -+ -+/* -+ * This is a helper function for ext3_dx_readdir. It calls filldir -+ * for all entres on the fname linked list. (Normally there is only -+ * one entry on the linked list, unless there are 62 bit hash collisions.) -+ */ -+static int call_filldir(struct file * filp, void * dirent, -+ filldir_t filldir, struct fname *fname) -+{ -+ struct dir_private_info *info = filp->private_data; -+ loff_t curr_pos; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct super_block * sb; -+ int error; -+ -+ sb = inode->i_sb; -+ -+ if (!fname) { -+ printk("call_filldir: called with null fname?!?\n"); -+ return 0; -+ } -+ curr_pos = hash2pos(fname->hash, fname->minor_hash); -+ while (fname) { -+ error = filldir(dirent, fname->name, -+ fname->name_len, curr_pos, -+ fname->inode, -+ get_dtype(sb, fname->file_type)); -+ if (error) { -+ filp->f_pos = curr_pos; -+ info->extra_fname = fname->next; -+ return error; -+ } -+ fname = fname->next; -+ } -+ return 0; -+} -+ -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ struct dir_private_info *info = filp->private_data; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct fname *fname; -+ int ret; -+ -+ if (!info) { -+ info = create_dir_info(filp->f_pos); -+ if (!info) -+ return -ENOMEM; -+ filp->private_data = info; -+ } -+ -+ /* Some one has messed with f_pos; reset the world */ -+ if (info->last_pos != filp->f_pos) { -+ free_rb_tree_fname(&info->root); -+ info->curr_node = 0; -+ info->extra_fname = 0; -+ info->curr_hash = pos2maj_hash(filp->f_pos); -+ info->curr_minor_hash = pos2min_hash(filp->f_pos); -+ } -+ -+ /* -+ * If there are any leftover names on the hash collision -+ * chain, return them first. -+ */ -+ if (info->extra_fname && -+ call_filldir(filp, dirent, filldir, info->extra_fname)) -+ goto finished; -+ -+ if (!info->curr_node) -+ info->curr_node = rb_get_first(&info->root); -+ -+ while (1) { -+ /* -+ * Fill the rbtree if we have no more entries, -+ * or the inode has changed since we last read in the -+ * cached entries. -+ */ -+ if ((!info->curr_node) || -+ (filp->f_version != inode->i_version)) { -+ info->curr_node = 0; -+ free_rb_tree_fname(&info->root); -+ filp->f_version = inode->i_version; -+ ret = ext3_htree_fill_tree(filp, info->curr_hash, -+ info->curr_minor_hash, -+ &info->next_hash); -+ if (ret < 0) -+ return ret; -+ if (ret == 0) -+ break; -+ info->curr_node = rb_get_first(&info->root); -+ } -+ -+ fname = rb_entry(info->curr_node, struct fname, rb_hash); -+ info->curr_hash = fname->hash; -+ info->curr_minor_hash = fname->minor_hash; -+ if (call_filldir(filp, dirent, filldir, fname)) -+ break; -+ -+ info->curr_node = rb_get_next(info->curr_node); -+ if (!info->curr_node) { -+ info->curr_hash = info->next_hash; -+ info->curr_minor_hash = 0; -+ } -+ } -+finished: -+ info->last_pos = filp->f_pos; -+ UPDATE_ATIME(inode); -+ return 0; -+} -+#endif ---- linux-chaos-2.4.20-6/fs/ext3/file.c~ext-2.4-patch-1-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:18:55.000000000 -0600 -@@ -35,6 +35,9 @@ static int ext3_release_file (struct ino - { - if (filp->f_mode & FMODE_WRITE) - ext3_discard_prealloc (inode); -+ if (is_dx(inode) && filp->private_data) -+ ext3_htree_free_dir_info(filp->private_data); -+ - return 0; - } - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/hash.c 2003-04-09 16:18:55.000000000 -0600 -@@ -0,0 +1,215 @@ -+/* -+ * linux/fs/ext3/hash.c -+ * -+ * Copyright (C) 2002 by Theodore Ts'o -+ * -+ * This file is released under the GPL v2. -+ * -+ * This file may be redistributed under the terms of the GNU Public -+ * License. -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#define DELTA 0x9E3779B9 -+ -+static void TEA_transform(__u32 buf[4], __u32 const in[]) -+{ -+ __u32 sum = 0; -+ __u32 b0 = buf[0], b1 = buf[1]; -+ __u32 a = in[0], b = in[1], c = in[2], d = in[3]; -+ int n = 16; -+ -+ do { -+ sum += DELTA; -+ b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); -+ b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); -+ } while(--n); -+ -+ buf[0] += b0; -+ buf[1] += b1; -+} -+ -+/* F, G and H are basic MD4 functions: selection, majority, parity */ -+#define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z)))) -+#define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z))) -+#define H(x, y, z) ((x) ^ (y) ^ (z)) -+ -+/* -+ * The generic round function. The application is so specific that -+ * we don't bother protecting all the arguments with parens, as is generally -+ * good macro practice, in favor of extra legibility. -+ * Rotation is separate from addition to prevent recomputation -+ */ -+#define ROUND(f, a, b, c, d, x, s) \ -+ (a += f(b, c, d) + x, a = (a << s) | (a >> (32-s))) -+#define K1 0 -+#define K2 013240474631UL -+#define K3 015666365641UL -+ -+/* -+ * Basic cut-down MD4 transform. Returns only 32 bits of result. -+ */ -+static void halfMD4Transform (__u32 buf[4], __u32 const in[]) -+{ -+ __u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3]; -+ -+ /* Round 1 */ -+ ROUND(F, a, b, c, d, in[0] + K1, 3); -+ ROUND(F, d, a, b, c, in[1] + K1, 7); -+ ROUND(F, c, d, a, b, in[2] + K1, 11); -+ ROUND(F, b, c, d, a, in[3] + K1, 19); -+ ROUND(F, a, b, c, d, in[4] + K1, 3); -+ ROUND(F, d, a, b, c, in[5] + K1, 7); -+ ROUND(F, c, d, a, b, in[6] + K1, 11); -+ ROUND(F, b, c, d, a, in[7] + K1, 19); -+ -+ /* Round 2 */ -+ ROUND(G, a, b, c, d, in[1] + K2, 3); -+ ROUND(G, d, a, b, c, in[3] + K2, 5); -+ ROUND(G, c, d, a, b, in[5] + K2, 9); -+ ROUND(G, b, c, d, a, in[7] + K2, 13); -+ ROUND(G, a, b, c, d, in[0] + K2, 3); -+ ROUND(G, d, a, b, c, in[2] + K2, 5); -+ ROUND(G, c, d, a, b, in[4] + K2, 9); -+ ROUND(G, b, c, d, a, in[6] + K2, 13); -+ -+ /* Round 3 */ -+ ROUND(H, a, b, c, d, in[3] + K3, 3); -+ ROUND(H, d, a, b, c, in[7] + K3, 9); -+ ROUND(H, c, d, a, b, in[2] + K3, 11); -+ ROUND(H, b, c, d, a, in[6] + K3, 15); -+ ROUND(H, a, b, c, d, in[1] + K3, 3); -+ ROUND(H, d, a, b, c, in[5] + K3, 9); -+ ROUND(H, c, d, a, b, in[0] + K3, 11); -+ ROUND(H, b, c, d, a, in[4] + K3, 15); -+ -+ buf[0] += a; -+ buf[1] += b; -+ buf[2] += c; -+ buf[3] += d; -+} -+ -+#undef ROUND -+#undef F -+#undef G -+#undef H -+#undef K1 -+#undef K2 -+#undef K3 -+ -+/* The old legacy hash */ -+static __u32 dx_hack_hash (const char *name, int len) -+{ -+ __u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) { -+ __u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return (hash0 << 1); -+} -+ -+static void str2hashbuf(const char *msg, int len, __u32 *buf, int num) -+{ -+ __u32 pad, val; -+ int i; -+ -+ pad = (__u32)len | ((__u32)len << 8); -+ pad |= pad << 16; -+ -+ val = pad; -+ if (len > num*4) -+ len = num * 4; -+ for (i=0; i < len; i++) { -+ if ((i % 4) == 0) -+ val = pad; -+ val = msg[i] + (val << 8); -+ if ((i % 4) == 3) { -+ *buf++ = val; -+ val = pad; -+ num--; -+ } -+ } -+ if (--num >= 0) -+ *buf++ = val; -+ while (--num >= 0) -+ *buf++ = pad; -+} -+ -+/* -+ * Returns the hash of a filename. If len is 0 and name is NULL, then -+ * this function can be used to test whether or not a hash version is -+ * supported. -+ * -+ * The seed is an 4 longword (32 bits) "secret" which can be used to -+ * uniquify a hash. If the seed is all zero's, then some default seed -+ * may be used. -+ * -+ * A particular hash version specifies whether or not the seed is -+ * represented, and whether or not the returned hash is 32 bits or 64 -+ * bits. 32 bit hashes will return 0 for the minor hash. -+ */ -+int ext3fs_dirhash(const char *name, int len, struct dx_hash_info *hinfo) -+{ -+ __u32 hash; -+ __u32 minor_hash = 0; -+ const char *p; -+ int i; -+ __u32 in[8], buf[4]; -+ -+ /* Initialize the default seed for the hash checksum functions */ -+ buf[0] = 0x67452301; -+ buf[1] = 0xefcdab89; -+ buf[2] = 0x98badcfe; -+ buf[3] = 0x10325476; -+ -+ /* Check to see if the seed is all zero's */ -+ if (hinfo->seed) { -+ for (i=0; i < 4; i++) { -+ if (hinfo->seed[i]) -+ break; -+ } -+ if (i < 4) -+ memcpy(buf, hinfo->seed, sizeof(buf)); -+ } -+ -+ switch (hinfo->hash_version) { -+ case DX_HASH_LEGACY: -+ hash = dx_hack_hash(name, len); -+ break; -+ case DX_HASH_HALF_MD4: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 8); -+ halfMD4Transform(buf, in); -+ len -= 32; -+ p += 32; -+ } -+ minor_hash = buf[2]; -+ hash = buf[1]; -+ break; -+ case DX_HASH_TEA: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 4); -+ TEA_transform(buf, in); -+ len -= 16; -+ p += 16; -+ } -+ hash = buf[0]; -+ minor_hash = buf[1]; -+ break; -+ default: -+ hinfo->hash = 0; -+ return -1; -+ } -+ hinfo->hash = hash & ~1; -+ hinfo->minor_hash = minor_hash; -+ return 0; -+} ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~ext-2.4-patch-1-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:26:04.000000000 -0600 -@@ -16,6 +16,12 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 -+ * Hash Tree Directory indexing cleanup -+ * Theodore Ts'o, 2002 - */ - - #include -@@ -38,6 +44,630 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#ifdef DX_DEBUG -+#define dxtrace(command) command -+#else -+#define dxtrace(command) -+#endif -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+#ifdef CONFIG_EXT3_INDEX -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static struct dx_frame *dx_probe(struct dentry *dentry, -+ struct inode *dir, -+ struct dx_hash_info *hinfo, -+ struct dx_frame *frame, -+ int *err); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static struct ext3_dir_entry_2 *dx_move_dirents (char *from, char *to, -+ struct dx_map_entry *offsets, int count); -+static struct ext3_dir_entry_2* dx_pack_dirents (char *base, int size); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash); -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err); -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode); -+ -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf(struct dx_hash_info *hinfo, struct ext3_dir_entry_2 *de, -+ int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ printk(":%x.%u ", h.hash, -+ ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries(struct dx_hash_info *hinfo, struct inode *dir, -+ struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries(hinfo, dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf(hinfo, (struct ext3_dir_entry_2 *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#endif /* DX_DEBUG */ -+ -+/* -+ * Probe for a directory leaf block to search. -+ * -+ * dx_probe can return ERR_BAD_DX_DIR, which means there was a format -+ * error in the directory index, and the caller should fall back to -+ * searching the directory normally. The callers of dx_probe **MUST** -+ * check for this error code, and make sure it never gets reflected -+ * back to userspace. -+ */ -+static struct dx_frame * -+dx_probe(struct dentry *dentry, struct inode *dir, -+ struct dx_hash_info *hinfo, struct dx_frame *frame_in, int *err) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ u32 hash; -+ -+ frame->bh = NULL; -+ if (dentry) -+ dir = dentry->d_parent->d_inode; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0, err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version != DX_HASH_TEA && -+ root->info.hash_version != DX_HASH_HALF_MD4 && -+ root->info.hash_version != DX_HASH_LEGACY) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unrecognised inode hash code %d", -+ root->info.hash_version); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ hinfo->hash_version = root->info.hash_version; -+ hinfo->seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ if (dentry) -+ ext3fs_dirhash(dentry->d_name.name, dentry->d_name.len, hinfo); -+ hash = hinfo->hash; -+ -+ if (root->info.unused_flags & 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash flags: %#06x", -+ root->info.unused_flags); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ if ((indirect = root->info.indirect_levels) > 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash depth: %#06x", -+ root->info.indirect_levels); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ entries = (struct dx_entry *) (((char *)&root->info) + -+ root->info.info_length); -+ assert(dx_get_limit(entries) == dx_root_limit(dir, -+ root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0, err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels) -+ brelse(frames[1].bh); -+ brelse(frames[0].bh); -+} -+ -+/* -+ * This function increments the frame pointer to search the next leaf -+ * block, and reads in the necessary intervening nodes if the search -+ * should be necessary. Whether or not the search is necessary is -+ * controlled by the hash parameter. If the hash value is even, then -+ * the search is only continued if the next block starts with that -+ * hash value. This is used if we are searching for a specific file. -+ * -+ * If the hash value is HASH_NB_ALWAYS, then always go to the next block. -+ * -+ * This function returns 1 if the caller should continue to search, -+ * or 0 if it should not. If there is an error reading one of the -+ * index blocks, it will return -1. -+ * -+ * If start_hash is non-null, it will be filled in with the starting -+ * hash of the next page. -+ */ -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash) -+{ -+ struct dx_frame *p; -+ struct buffer_head *bh; -+ int num_frames = 0; -+ __u32 bhash; -+ -+ *err = ENOENT; -+ p = frame; -+ /* -+ * Find the next leaf page by incrementing the frame pointer. -+ * If we run out of entries in the interior node, loop around and -+ * increment pointer in the parent node. When we break out of -+ * this loop, num_frames indicates the number of interior -+ * nodes need to be read. -+ */ -+ while (1) { -+ if (++(p->at) < p->entries + dx_get_count(p->entries)) -+ break; -+ if (p == frames) -+ return 0; -+ num_frames++; -+ p--; -+ } -+ -+ /* -+ * If the hash is 1, then continue only if the next page has a -+ * continuation hash of any value. This is used for readdir -+ * handling. Otherwise, check to see if the hash matches the -+ * desired contiuation hash. If it doesn't, return since -+ * there's no point to read in the successive index pages. -+ */ -+ bhash = dx_get_hash(p->at); -+ if (start_hash) -+ *start_hash = bhash; -+ if ((hash & 1) == 0) { -+ if ((bhash & ~1) != hash) -+ return 0; -+ } -+ /* -+ * If the hash is HASH_NB_ALWAYS, we always go to the next -+ * block so no check is necessary -+ */ -+ while (num_frames--) { -+ if (!(bh = ext3_bread(NULL, dir, dx_get_block(p->at), -+ 0, err))) -+ return -1; /* Failure */ -+ p++; -+ brelse (p->bh); -+ p->bh = bh; -+ p->at = p->entries = ((struct dx_node *) bh->b_data)->entries; -+ } -+ return 1; -+} -+ -+ -+/* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline struct ext3_dir_entry_2 *ext3_next_entry(struct ext3_dir_entry_2 *p) -+{ -+ return (struct ext3_dir_entry_2 *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+/* -+ * This function fills a red-black tree with information from a -+ * directory. We start scanning the directory in hash order, starting -+ * at start_hash and start_minor_hash. -+ * -+ * This function returns the number of entries inserted into the tree, -+ * or a negative error code. -+ */ -+int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash) -+{ -+ struct dx_hash_info hinfo; -+ struct buffer_head *bh; -+ struct ext3_dir_entry_2 *de, *top; -+ static struct dx_frame frames[2], *frame; -+ struct inode *dir; -+ int block, err; -+ int count = 0; -+ int ret; -+ __u32 hashval; -+ -+ dxtrace(printk("In htree_fill_tree, start hash: %x:%x\n", start_hash, -+ start_minor_hash)); -+ dir = dir_file->f_dentry->d_inode; -+ hinfo.hash = start_hash; -+ hinfo.minor_hash = 0; -+ frame = dx_probe(0, dir_file->f_dentry->d_inode, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ -+ while (1) { -+ block = dx_get_block(frame->at); -+ dxtrace(printk("Reading block %d\n", block)); -+ if (!(bh = ext3_bread (NULL, dir, block, 0, &err))) -+ goto errout; -+ -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + dir->i_sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) { -+ ext3fs_dirhash(de->name, de->name_len, &hinfo); -+ if ((hinfo.hash < start_hash) || -+ ((hinfo.hash == start_hash) && -+ (hinfo.minor_hash < start_minor_hash))) -+ continue; -+ ext3_htree_store_dirent(dir_file, hinfo.hash, -+ hinfo.minor_hash, de); -+ count++; -+ } -+ brelse (bh); -+ hashval = ~1; -+ ret = ext3_htree_next_block(dir, HASH_NB_ALWAYS, -+ frame, frames, &err, &hashval); -+ if (next_hash) -+ *next_hash = hashval; -+ if (ret == -1) -+ goto errout; -+ /* -+ * Stop if: (a) there are no more entries, or -+ * (b) we have inserted at least one entry and the -+ * next hash value is not a continuation -+ */ -+ if ((ret == 0) || -+ (count && ((hashval & 1) == 0))) -+ break; -+ } -+ dx_release(frames); -+ dxtrace(printk("Fill tree: returned %d entries\n", count)); -+ return count; -+errout: -+ dx_release(frames); -+ return (err); -+} -+ -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry *map_tail) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ while ((char *) de < base + size) -+ { -+ if (de->name_len && de->inode) { -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ map_tail--; -+ map_tail->hash = h.hash; -+ map_tail->offs = (u32) ((char *) de - base); -+ count++; -+ } -+ /* XXX: do we need to check rec_len == 0 case? -Chris */ -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!EXT3_HAS_COMPAT_FEATURE(inode->i_sb, -+ EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -94,6 +724,7 @@ static int inline search_dirblock(struct - return 0; - } - -+ - /* - * ext3_find_entry() - * -@@ -105,6 +736,8 @@ static int inline search_dirblock(struct - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,12 +752,32 @@ static struct buffer_head * ext3_find_en - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ int namelen; -+ const u8 *name; -+ unsigned blocksize; - - *res_dir = NULL; - sb = dir->i_sb; -- -+ blocksize = sb->s_blocksize; -+ namelen = dentry->d_name.len; -+ name = dentry->d_name.name; -+ if (namelen > EXT3_NAME_LEN) -+ return NULL; -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ bh = ext3_dx_find_entry(dentry, res_dir, &err); -+ /* -+ * On success, or if the error was file not found, -+ * return. Otherwise, fall back to doing a search the -+ * old fashioned way. -+ */ -+ if (bh || (err != ERR_BAD_DX_DIR)) -+ return bh; -+ dxtrace(printk("ext3_find_entry: dx failed, falling back\n")); -+ } -+#endif - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -166,7 +819,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -197,6 +850,66 @@ cleanup_and_exit: - return ret; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err) -+{ -+ struct super_block * sb; -+ struct dx_hash_info hinfo; -+ u32 hash; -+ struct dx_frame frames[2], *frame; -+ struct ext3_dir_entry_2 *de, *top; -+ struct buffer_head *bh; -+ unsigned long block; -+ int retval; -+ int namelen = dentry->d_name.len; -+ const u8 *name = dentry->d_name.name; -+ struct inode *dir = dentry->d_parent->d_inode; -+ -+ sb = dir->i_sb; -+ if (!(frame = dx_probe (dentry, 0, &hinfo, frames, err))) -+ return NULL; -+ hash = hinfo.hash; -+ do { -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, err))) -+ goto errout; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match (namelen, name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<b_data))) { -+ brelse (bh); -+ goto errout; -+ } -+ *res_dir = de; -+ dx_release (frames); -+ return bh; -+ } -+ brelse (bh); -+ /* Check to see if we should continue to search */ -+ retval = ext3_htree_next_block(dir, hash, frame, -+ frames, err, 0); -+ if (retval == -1) { -+ ext3_warning(sb, __FUNCTION__, -+ "error reading index page in directory #%lu", -+ dir->i_ino); -+ goto errout; -+ } -+ } while (retval == 1); -+ -+ *err = -ENOENT; -+errout: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+} -+#endif -+ - static struct dentry *ext3_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -213,8 +926,9 @@ static struct dentry *ext3_lookup(struct - brelse (bh); - inode = iget(dir->i_sb, ino); - -- if (!inode) -+ if (!inode) { - return ERR_PTR(-EACCES); -+ } - } - d_add(dentry, inode); - return NULL; -@@ -238,6 +952,300 @@ static inline void ext3_set_de_type(stru - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct ext3_dir_entry_2 * -+dx_move_dirents(char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ struct ext3_dir_entry_2 *de = (struct ext3_dir_entry_2 *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((struct ext3_dir_entry_2 *) to)->rec_len = rec_len; -+ de->inode = 0; -+ map++; -+ to += rec_len; -+ } -+ return (struct ext3_dir_entry_2 *) (to - rec_len); -+} -+ -+static struct ext3_dir_entry_2* dx_pack_dirents(char *base, int size) -+{ -+ struct ext3_dir_entry_2 *next, *to, *prev, *de = (struct ext3_dir_entry_2 *) base; -+ unsigned rec_len = 0; -+ -+ prev = to = de; -+ while ((char*)de < base + size) { -+ next = (struct ext3_dir_entry_2 *) ((char *) de + -+ le16_to_cpu(de->rec_len)); -+ if (de->inode && de->name_len) { -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ if (de > to) -+ memmove(to, de, rec_len); -+ to->rec_len = rec_len; -+ prev = to; -+ to = (struct ext3_dir_entry_2 *) (((char *) to) + rec_len); -+ } -+ de = next; -+ } -+ return prev; -+} -+ -+static struct ext3_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ struct dx_hash_info *hinfo, int *error) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count, continued; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2; -+ unsigned split; -+ struct ext3_dir_entry_2 *de = NULL, *de2; -+ int err; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) { -+ brelse(*bh); -+ *bh = NULL; -+ goto errout; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, *bh); -+ if (err) { -+ journal_error: -+ brelse(*bh); -+ brelse(bh2); -+ *bh = NULL; -+ ext3_std_error(dir->i_sb, err); -+ goto errout; -+ } -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ -+ data2 = bh2->b_data; -+ -+ /* create map in the end of data2 block */ -+ map = (struct dx_map_entry *) (data2 + blocksize); -+ count = dx_make_map ((struct ext3_dir_entry_2 *) data1, -+ blocksize, hinfo, map); -+ map -= count; -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ continued = hash2 == map[split - 1].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_move_dirents(data1, data2, map + split, count - split); -+ de = dx_pack_dirents(data1,blocksize); -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ de2->rec_len = cpu_to_le16(data2 + blocksize - (char *) de2); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data1, blocksize, 1)); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data2, blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hinfo->hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block (frame, hash2 + continued, newblock); -+ err = ext3_journal_dirty_metadata (handle, bh2); -+ if (err) -+ goto journal_error; -+ err = ext3_journal_dirty_metadata (handle, frame->bh); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+errout: -+ return de; -+} -+#endif -+ -+ -+/* -+ * Add a new entry into a directory (leaf) block. If de is non-NULL, -+ * it points to a directory entry which is guaranteed to be large -+ * enough for new directory entry. If de is NULL, then -+ * add_dirent_to_buf will attempt search the directory block for -+ * space. It will return -ENOSPC if no space is available, and -EIO -+ * and -EEXIST if directory entry already exists. -+ * -+ * NOTE! bh is NOT released in the case where ENOSPC is returned. In -+ * all other cases bh is released. -+ */ -+static int add_dirent_to_buf(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct ext3_dir_entry_2 *de, -+ struct buffer_head * bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ unsigned long offset = 0; -+ unsigned short reclen; -+ int nlen, rlen, err; -+ char *top; -+ -+ reclen = EXT3_DIR_REC_LEN(namelen); -+ if (!de) { -+ de = (struct ext3_dir_entry_2 *)bh->b_data; -+ top = bh->b_data + dir->i_sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match (namelen, name, de)) { -+ brelse (bh); -+ return -EEXIST; -+ } -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ break; -+ de = (struct ext3_dir_entry_2 *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if ((char *) de > top) -+ return -ENOSPC; -+ } -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) { -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return err; -+ } -+ -+ /* By now the buffer is marked for journaling */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if (de->inode) { -+ struct ext3_dir_entry_2 *de1 = (struct ext3_dir_entry_2 *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = namelen; -+ memcpy (de->name, name, namelen); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return 0; -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * This converts a one block unindexed directory to a 3 block indexed -+ * directory, and adds the dentry to the indexed directory. -+ */ -+static int make_indexed_dir(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct buffer_head *bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ struct ext3_dir_entry_2 *de, *de2; -+ char *data1, *top; -+ unsigned len; -+ int retval; -+ unsigned blocksize; -+ struct dx_hash_info hinfo; -+ u32 block; -+ -+ blocksize = dir->i_sb->s_blocksize; -+ dxtrace(printk("Creating index\n")); -+ retval = ext3_journal_get_write_access(handle, bh); -+ if (retval) { -+ ext3_std_error(dir->i_sb, retval); -+ brelse(bh); -+ return retval; -+ } -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) { -+ brelse(bh); -+ return retval; -+ } -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (struct ext3_dir_entry_2 *) &root->info; -+ len = ((char *) root) + blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (struct ext3_dir_entry_2 *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (struct ext3_dir_entry_2 *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(blocksize - EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ root->info.hash_version = dir->i_sb->u.ext3_sb.s_def_hash_version; -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hinfo.hash_version = root->info.hash_version; -+ hinfo.seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ ext3fs_dirhash(name, namelen, &hinfo); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, &hinfo, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} -+#endif -+ - /* - * ext3_add_entry() - * -@@ -248,127 +1256,198 @@ static inline void ext3_set_de_type(stru - * may not sleep between calling this and putting something into - * the entry, as someone else might have used it while you slept. - */ -- --/* -- * AKPM: the journalling code here looks wrong on the error paths -- */ - static int ext3_add_entry (handle_t *handle, struct dentry *dentry, - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -+ struct ext3_dir_entry_2 *de; - struct super_block * sb; - int retval; -+#ifdef CONFIG_EXT3_INDEX -+ int dx_fallback=0; -+#endif -+ unsigned blocksize; -+ unsigned nlen, rlen; -+ u32 block, blocks; - - sb = dir->i_sb; -- -- if (!namelen) -+ blocksize = sb->s_blocksize; -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ retval = ext3_dx_add_entry(handle, dentry, inode); -+ if (!retval || (retval != ERR_BAD_DX_DIR)) -+ return retval; -+ EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; -+ dx_fallback++; -+ ext3_mark_inode_dirty(handle, dir); -+ } -+#endif -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ retval = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (retval != -ENOSPC) -+ return retval; -+ -+#ifdef CONFIG_EXT3_INDEX -+ if (blocks == 1 && !dx_fallback && -+ EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ return make_indexed_dir(handle, dentry, inode, bh); -+#endif -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); - if (!bh) - return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; - de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -- } -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = blocksize); -+ nlen = 0; -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} - -- ext3_debug ("creating next block\n"); -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Returns 0 for success, or a negative error value -+ */ -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode) -+{ -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ struct dx_hash_info hinfo; -+ struct buffer_head * bh; -+ struct inode *dir = dentry->d_parent->d_inode; -+ struct super_block * sb = dir->i_sb; -+ struct ext3_dir_entry_2 *de; -+ int err; - -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -- } else { -+ frame = dx_probe(dentry, 0, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ entries = frame->entries; -+ at = frame->at; - -- ext3_debug ("skipping to next block\n"); -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(frame->at), 0, &err))) -+ goto cleanup; - -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- } -- } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -- brelse (bh); -- return -EEXIST; -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) -+ goto journal_error; -+ -+ err = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (err != -ENOSPC) { -+ bh = 0; -+ goto cleanup; -+ } -+ -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ -+ if (levels && (dx_get_count(frames->entries) == -+ dx_get_limit(frames->entries))) { -+ ext3_warning(sb, __FUNCTION__, -+ "Directory index full!\n"); -+ err = -ENOSPC; -+ goto cleanup; - } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; -+ bh2 = ext3_append (handle, dir, &newblock, &err); -+ if (!(bh2)) -+ goto cleanup; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ if (levels) { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ err = ext3_journal_get_write_access(handle, -+ frames[0].bh); -+ if (err) -+ goto journal_error; -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -- brelse(bh); -- return 0; -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ err = ext3_journal_dirty_metadata(handle, bh2); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ } else { -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ err = ext3_journal_get_write_access(handle, -+ frame->bh); -+ if (err) -+ goto journal_error; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- brelse (bh); -- return -ENOSPC; -+ de = do_split(handle, dir, &bh, frame, &hinfo, &err); -+ if (!de) -+ goto cleanup; -+ err = add_dirent_to_buf(handle, dentry, inode, de, bh); -+ bh = 0; -+ goto cleanup; -+ -+journal_error: -+ ext3_std_error(dir->i_sb, err); -+cleanup: -+ if (bh) -+ brelse(bh); -+ dx_release(frames); -+ return err; - } -+#endif - - /* - * ext3_delete_entry deletes a directory entry by merging it with the -@@ -455,9 +1534,11 @@ static int ext3_create (struct inode * d - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -481,9 +1562,11 @@ static int ext3_mknod (struct inode * di - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -509,9 +1592,11 @@ static int ext3_mkdir(struct inode * dir - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -523,7 +1608,7 @@ static int ext3_mkdir(struct inode * dir - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { -@@ -556,21 +1641,19 @@ static int ext3_mkdir(struct inode * dir - inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); -- if (err) -- goto out_no_entry; -+ if (err) { -+ inode->i_nlink = 0; -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- inode->i_nlink = 0; -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - /* -@@ -657,7 +1740,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -698,7 +1781,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -716,25 +1799,26 @@ out_unlock: - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del(&ei->i_orphan); -+ INIT_LIST_HEAD(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -795,8 +1879,9 @@ static int ext3_rmdir (struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - retval = -ENOENT; - bh = ext3_find_entry (dentry, &de); -@@ -834,7 +1919,7 @@ static int ext3_rmdir (struct inode * di - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -852,8 +1937,9 @@ static int ext3_unlink(struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -880,7 +1966,7 @@ static int ext3_unlink(struct inode * di - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -906,9 +1992,11 @@ static int ext3_symlink (struct inode * - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -918,7 +2006,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof (EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* -@@ -927,24 +2015,23 @@ static int ext3_symlink (struct inode * - * i_size in generic_commit_write(). - */ - err = block_symlink(inode, symname, l); -- if (err) -- goto out_no_entry; -+ if (err) { -+ ext3_dec_count(handle, inode); -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- ext3_dec_count(handle, inode); -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - static int ext3_link (struct dentry * old_dentry, -@@ -957,12 +2044,15 @@ static int ext3_link (struct dentry * ol - if (S_ISDIR(inode->i_mode)) - return -EPERM; - -- if (inode->i_nlink >= EXT3_LINK_MAX) -+ if (inode->i_nlink >= EXT3_LINK_MAX) { - return -EMLINK; -+ } - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -995,9 +2085,11 @@ static int ext3_rename (struct inode * o - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(old_dir) || IS_SYNC(new_dir)) - handle->h_sync = 1; -@@ -1077,7 +2169,7 @@ static int ext3_rename (struct inode * o - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +2181,7 @@ static int ext3_rename (struct inode * o - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- linux-chaos-2.4.20-6/fs/ext3/super.c~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:18:55.000000000 -0600 -@@ -710,6 +710,7 @@ static int ext3_setup_super(struct super - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO -@@ -720,6 +721,7 @@ static int ext3_setup_super(struct super - EXT3_BLOCKS_PER_GROUP(sb), - EXT3_INODES_PER_GROUP(sb), - sbi->s_mount_opt); -+ - printk(KERN_INFO "EXT3 FS " EXT3FS_VERSION ", " EXT3FS_DATE " on %s, ", - bdevname(sb->s_dev)); - if (EXT3_SB(sb)->s_journal->j_inode == NULL) { -@@ -893,6 +895,7 @@ static loff_t ext3_max_size(int bits) - return res; - } - -+ - struct super_block * ext3_read_super (struct super_block * sb, void * data, - int silent) - { -@@ -1069,6 +1072,9 @@ struct super_block * ext3_read_super (st - sbi->s_mount_state = le16_to_cpu(es->s_state); - sbi->s_addr_per_block_bits = log2(EXT3_ADDR_PER_BLOCK(sb)); - sbi->s_desc_per_block_bits = log2(EXT3_DESC_PER_BLOCK(sb)); -+ for (i=0; i < 4; i++) -+ sbi->s_hash_seed[i] = le32_to_cpu(es->s_hash_seed[i]); -+ sbi->s_def_hash_version = es->s_def_hash_version; - - if (sbi->s_blocks_per_group > blocksize * 8) { - printk (KERN_ERR -@@ -1770,6 +1776,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - -+EXPORT_SYMBOL(ext3_force_commit); - EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:18:55.000000000 -0600 -@@ -40,6 +40,11 @@ - #define EXT3FS_VERSION "2.4-0.9.19" - - /* -+ * Always enable hashed directories -+ */ -+#define CONFIG_EXT3_INDEX -+ -+/* - * Debug code - */ - #ifdef EXT3FS_DEBUG -@@ -437,8 +442,11 @@ struct ext3_super_block { - /*E0*/ __u32 s_journal_inum; /* inode number of journal file */ - __u32 s_journal_dev; /* device number of journal file */ - __u32 s_last_orphan; /* start of list of inodes to delete */ -- --/*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ -+ __u32 s_hash_seed[4]; /* HTREE hash seed */ -+ __u8 s_def_hash_version; /* Default hash version to use */ -+ __u8 s_reserved_char_pad; -+ __u16 s_reserved_word_pad; -+ __u32 s_reserved[192]; /* Padding to the end of the block */ - }; - - #ifdef __KERNEL__ -@@ -575,9 +583,46 @@ struct ext3_dir_entry_2 { - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#ifdef CONFIG_EXT3_INDEX -+ #define is_dx(dir) (EXT3_HAS_COMPAT_FEATURE(dir->i_sb, \ -+ EXT3_FEATURE_COMPAT_DIR_INDEX) && \ -+ (EXT3_I(dir)->i_flags & EXT3_INDEX_FL)) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif -+ -+/* Legal values for the dx_root hash_version field: */ -+ -+#define DX_HASH_LEGACY 0 -+#define DX_HASH_HALF_MD4 1 -+#define DX_HASH_TEA 2 -+ -+/* hash info structure used by the directory hash */ -+struct dx_hash_info -+{ -+ u32 hash; -+ u32 minor_hash; -+ int hash_version; -+ u32 *seed; -+}; - - #ifdef __KERNEL__ - /* -+ * Control parameters used by ext3_htree_next_block -+ */ -+#define HASH_NB_ALWAYS 1 -+ -+ -+/* - * Describe an inode's exact location on disk and in memory - */ - struct ext3_iloc -@@ -587,6 +632,27 @@ struct ext3_iloc - unsigned long block_group; - }; - -+ -+/* -+ * This structure is stuffed into the struct file's private_data field -+ * for directories. It is where we put information so that we can do -+ * readdir operations in hash tree order. -+ */ -+struct dir_private_info { -+ rb_root_t root; -+ rb_node_t *curr_node; -+ struct fname *extra_fname; -+ loff_t last_pos; -+ __u32 curr_hash; -+ __u32 curr_minor_hash; -+ __u32 next_hash; -+}; -+ -+/* -+ * Special error return code only used by dx_probe() and its callers. -+ */ -+#define ERR_BAD_DX_DIR -75000 -+ - /* - * Function prototypes - */ -@@ -614,11 +680,20 @@ extern struct ext3_group_desc * ext3_get - - /* dir.c */ - extern int ext3_check_dir_entry(const char *, struct inode *, -- struct ext3_dir_entry_2 *, struct buffer_head *, -- unsigned long); -+ struct ext3_dir_entry_2 *, -+ struct buffer_head *, unsigned long); -+extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent); -+extern void ext3_htree_free_dir_info(struct dir_private_info *p); -+ - /* fsync.c */ - extern int ext3_sync_file (struct file *, struct dentry *, int); - -+/* hash.c */ -+extern int ext3fs_dirhash(const char *name, int len, struct -+ dx_hash_info *hinfo); -+ - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); -@@ -650,6 +725,8 @@ extern int ext3_ioctl (struct inode *, s - /* namei.c */ - extern int ext3_orphan_add(handle_t *, struct inode *); - extern int ext3_orphan_del(handle_t *, struct inode *); -+extern int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash); - - /* super.c */ - extern void ext3_error (struct super_block *, const char *, const char *, ...) ---- linux-chaos-2.4.20-6/include/linux/ext3_fs_sb.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs_sb.h 2003-04-09 16:18:55.000000000 -0600 -@@ -62,6 +62,8 @@ struct ext3_sb_info { - int s_inode_size; - int s_first_ino; - u32 s_next_generation; -+ u32 s_hash_seed[4]; -+ int s_def_hash_version; - - /* Journaling */ - struct inode * s_journal_inode; ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:18:55.000000000 -0600 -@@ -63,6 +63,8 @@ extern int ext3_writepage_trans_blocks(s - - #define EXT3_RESERVE_TRANS_BLOCKS 12U - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, ---- linux-chaos-2.4.20-6/include/linux/rbtree.h~ext-2.4-patch-1-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/rbtree.h 2003-04-09 16:18:55.000000000 -0600 -@@ -120,6 +120,8 @@ rb_root_t; - - extern void rb_insert_color(rb_node_t *, rb_root_t *); - extern void rb_erase(rb_node_t *, rb_root_t *); -+extern rb_node_t *rb_get_first(rb_root_t *root); -+extern rb_node_t *rb_get_next(rb_node_t *n); - - static inline void rb_link_node(rb_node_t * node, rb_node_t * parent, rb_node_t ** rb_link) - { ---- linux-chaos-2.4.20-6/lib/rbtree.c~ext-2.4-patch-1-chaos 2002-09-25 11:14:03.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/lib/rbtree.c 2003-04-09 16:18:55.000000000 -0600 -@@ -17,6 +17,8 @@ - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - - linux/lib/rbtree.c -+ -+ rb_get_first and rb_get_next written by Theodore Ts'o, 9/8/2002 - */ - - #include -@@ -294,3 +296,43 @@ void rb_erase(rb_node_t * node, rb_root_ - __rb_erase_color(child, parent, root); - } - EXPORT_SYMBOL(rb_erase); -+ -+/* -+ * This function returns the first node (in sort order) of the tree. -+ */ -+rb_node_t *rb_get_first(rb_root_t *root) -+{ -+ rb_node_t *n; -+ -+ n = root->rb_node; -+ if (!n) -+ return 0; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+} -+EXPORT_SYMBOL(rb_get_first); -+ -+/* -+ * Given a node, this function will return the next node in the tree. -+ */ -+rb_node_t *rb_get_next(rb_node_t *n) -+{ -+ rb_node_t *parent; -+ -+ if (n->rb_right) { -+ n = n->rb_right; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+ } else { -+ while ((parent = n->rb_parent)) { -+ if (n == parent->rb_left) -+ return parent; -+ n = parent; -+ } -+ return 0; -+ } -+} -+EXPORT_SYMBOL(rb_get_next); -+ - -_ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 9 +++++++++ -# 1 files changed, 9 insertions(+) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.777 -# Add '.' and '..' entries to be returned by readdir of htree directories -# -# This patch from Chris Li adds '.' and '..' to the rbtree so that they -# are properly returned by readdir. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -@@ -546,6 +546,15 @@ - if (!frame) - return err; - -+ /* Add '.' and '..' from the htree header */ -+ if (!start_hash && !start_minor_hash) { -+ de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ de = ext3_next_entry(de); -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ count += 2; -+ } -+ - while (1) { - block = dx_get_block(frame->at); - dxtrace(printk("Reading block %d\n", block)); -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# fs/ext3/dir.c | 7 +++++-- -# fs/ext3/namei.c | 11 +++++++---- -# include/linux/ext3_fs.h | 2 +- -# 3 files changed, 13 insertions(+), 7 deletions(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.778 -# Check for failed kmalloc() in ext3_htree_store_dirent() -# -# This patch checks for a failed kmalloc() in ext3_htree_store_dirent(), -# and passes the error up to its caller, ext3_htree_fill_tree(). -# -------------------------------------------- -# -diff -Nru a/fs/ext3/dir.c b/fs/ext3/dir.c ---- a/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -@@ -308,7 +308,7 @@ - /* - * Given a directory entry, enter it into the fname rb tree. - */ --void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent) - { -@@ -323,6 +323,8 @@ - /* Create and allocate the fname structure */ - len = sizeof(struct fname) + dirent->name_len + 1; - new_fn = kmalloc(len, GFP_KERNEL); -+ if (!new_fn) -+ return -ENOMEM; - memset(new_fn, 0, len); - new_fn->hash = hash; - new_fn->minor_hash = minor_hash; -@@ -344,7 +346,7 @@ - (new_fn->minor_hash == fname->minor_hash)) { - new_fn->next = fname->next; - fname->next = new_fn; -- return; -+ return 0; - } - - if (new_fn->hash < fname->hash) -@@ -359,6 +361,7 @@ - - rb_link_node(&new_fn->rb_hash, parent, p); - rb_insert_color(&new_fn->rb_hash, &info->root); -+ return 0; - } - - -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -@@ -549,9 +549,11 @@ - /* Add '.' and '..' from the htree header */ - if (!start_hash && !start_minor_hash) { - de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - de = ext3_next_entry(de); -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - count += 2; - } - -@@ -570,8 +572,9 @@ - ((hinfo.hash == start_hash) && - (hinfo.minor_hash < start_minor_hash))) - continue; -- ext3_htree_store_dirent(dir_file, hinfo.hash, -- hinfo.minor_hash, de); -+ if ((err = ext3_htree_store_dirent(dir_file, -+ hinfo.hash, hinfo.minor_hash, de)) != 0) -+ goto errout; - count++; - } - brelse (bh); -diff -Nru a/include/linux/ext3_fs.h b/include/linux/ext3_fs.h ---- a/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -+++ b/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -@@ -682,7 +682,7 @@ - extern int ext3_check_dir_entry(const char *, struct inode *, - struct ext3_dir_entry_2 *, - struct buffer_head *, unsigned long); --extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+extern int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent); - extern void ext3_htree_free_dir_info(struct dir_private_info *p); -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 21 ++++++++++++++++++++- -# 1 files changed, 20 insertions(+), 1 deletion(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.779 -# Fix ext3 htree rename bug. -# -# This fixes an ext3 htree bug pointed out by Christopher Li; if -# adding the new name to the directory causes a split, this can cause -# the directory entry containing the old name to move to another -# block, and then the removal of the old name will fail. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -@@ -2173,7 +2173,26 @@ - /* - * ok, that's it - */ -- ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ retval = ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ if (retval == -ENOENT) { -+ /* -+ * old_de could have moved out from under us. -+ */ -+ struct buffer_head *old_bh2; -+ struct ext3_dir_entry_2 *old_de2; -+ -+ old_bh2 = ext3_find_entry(old_dentry, &old_de2); -+ if (old_bh2) { -+ retval = ext3_delete_entry(handle, old_dir, -+ old_de2, old_bh2); -+ brelse(old_bh2); -+ } -+ } -+ if (retval) { -+ ext3_warning(old_dir->i_sb, "ext3_rename", -+ "Deleting old file (%lu), %d, error=%d", -+ old_dir->i_ino, old_dir->i_nlink, retval); -+ } - - if (new_inode) { - new_inode->i_nlink--; - Documentation/Configure.help | 66 ++ - arch/alpha/defconfig | 7 - arch/alpha/kernel/entry.S | 12 - arch/arm/defconfig | 7 - arch/arm/kernel/calls.S | 24 - arch/i386/defconfig | 7 - arch/ia64/defconfig | 7 - arch/m68k/defconfig | 7 - arch/mips/defconfig | 7 - arch/mips64/defconfig | 7 - arch/ppc/defconfig | 14 - arch/ppc64/kernel/misc.S | 2 - arch/s390/defconfig | 7 - arch/s390/kernel/entry.S | 24 - arch/s390x/defconfig | 7 - arch/s390x/kernel/entry.S | 24 - arch/s390x/kernel/wrapper32.S | 92 +++ - arch/sparc/defconfig | 7 - arch/sparc/kernel/systbls.S | 10 - arch/sparc64/defconfig | 7 - arch/sparc64/kernel/systbls.S | 20 - fs/Config.in | 14 - fs/Makefile | 3 - fs/ext2/Makefile | 4 - fs/ext2/file.c | 5 - fs/ext2/ialloc.c | 2 - fs/ext2/inode.c | 34 - - fs/ext2/namei.c | 14 - fs/ext2/super.c | 29 - fs/ext2/symlink.c | 14 - fs/ext2/xattr.c | 1212 +++++++++++++++++++++++++++++++++++++++++ - fs/ext2/xattr_user.c | 103 +++ - fs/ext3/Makefile | 6 - fs/ext3/file.c | 5 - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 35 - - fs/ext3/namei.c | 21 - fs/ext3/super.c | 33 + - fs/ext3/symlink.c | 14 - fs/ext3/xattr.c | 1232 ++++++++++++++++++++++++++++++++++++++++++ - fs/ext3/xattr_user.c | 111 +++ - fs/jfs/jfs_xattr.h | 6 - fs/jfs/xattr.c | 6 - fs/mbcache.c | 648 ++++++++++++++++++++++ - include/asm-arm/unistd.h | 2 - include/asm-ppc64/unistd.h | 2 - include/asm-s390/unistd.h | 15 - include/asm-s390x/unistd.h | 15 - include/asm-sparc/unistd.h | 24 - include/asm-sparc64/unistd.h | 24 - include/linux/cache_def.h | 15 - include/linux/errno.h | 4 - include/linux/ext2_fs.h | 31 - - include/linux/ext2_xattr.h | 157 +++++ - include/linux/ext3_fs.h | 31 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 157 +++++ - include/linux/fs.h | 2 - include/linux/mbcache.h | 69 ++ - kernel/ksyms.c | 4 - mm/vmscan.c | 36 + - 61 files changed, 4336 insertions(+), 178 deletions(-) - ---- linux-chaos-2.4.20-6/Documentation/Configure.help~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:52.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/Documentation/Configure.help 2003-04-09 16:30:45.000000000 -0600 -@@ -15226,6 +15226,39 @@ CONFIG_EXT2_FS - be compiled as a module, and so this could be dangerous. Most - everyone wants to say Y here. - -+Ext2 extended attributes -+CONFIG_EXT2_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ for details). -+ -+ If unsure, say N. -+ -+Ext2 extended attribute block sharing -+CONFIG_EXT2_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext2 extended user attributes -+CONFIG_EXT2_FS_XATTR_USER -+ This option enables extended user attributes on ext2. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit for details). -+ -+ If unsure, say N. -+ -+Ext2 trusted extended attributes -+CONFIG_EXT2_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext2 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Ext3 journalling file system support (EXPERIMENTAL) - CONFIG_EXT3_FS - This is the journalling version of the Second extended file system -@@ -15258,6 +15291,39 @@ CONFIG_EXT3_FS - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+Ext3 extended attributes -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ for details). -+ -+ If unsure, say N. -+ -+Ext3 extended attribute block sharing -+CONFIG_EXT3_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext3 extended user attributes -+CONFIG_EXT3_FS_XATTR_USER -+ This option enables extended user attributes on ext3. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit for details). -+ -+ If unsure, say N. -+ -+Ext3 trusted extended attributes -+CONFIG_EXT3_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext3 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Journal Block Device support (JBD for ext3) (EXPERIMENTAL) - CONFIG_JBD - This is a generic journalling layer for block devices. It is ---- linux-chaos-2.4.20-6/arch/alpha/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:54.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ALPHA=y - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set ---- linux-chaos-2.4.20-6/arch/alpha/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:57.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/kernel/entry.S 2003-04-09 16:30:45.000000000 -0600 -@@ -1162,6 +1162,18 @@ sys_call_table: - .quad sys_readahead - .quad sys_ni_syscall /* 380, sys_security */ - .quad sys_tkill -+ .quad sys_setxattr -+ .quad sys_lsetxattr -+ .quad sys_fsetxattr -+ .quad sys_getxattr /* 385 */ -+ .quad sys_lgetxattr -+ .quad sys_fgetxattr -+ .quad sys_listxattr -+ .quad sys_llistxattr -+ .quad sys_flistxattr /* 390 */ -+ .quad sys_removexattr -+ .quad sys_lremovexattr -+ .quad sys_fremovexattr - - /* Remember to update everything, kids. */ - .ifne (. - sys_call_table) - (NR_SYSCALLS * 8) ---- linux-chaos-2.4.20-6/arch/arm/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:56.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ARM=y - # CONFIG_EISA is not set - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/arm/kernel/calls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:09:16.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/kernel/calls.S 2003-04-09 16:30:45.000000000 -0600 -@@ -240,18 +240,18 @@ __syscall_start: - .long SYMBOL_NAME(sys_ni_syscall) /* Security */ - .long SYMBOL_NAME(sys_gettid) - /* 225 */ .long SYMBOL_NAME(sys_readahead) -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_setxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_getxattr */ --/* 230 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_lgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_listxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_llistxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_flistxattr */ --/* 235 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_removexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lremovexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fremovexattr */ -+ .long SYMBOL_NAME(sys_setxattr) -+ .long SYMBOL_NAME(sys_lsetxattr) -+ .long SYMBOL_NAME(sys_fsetxattr) -+ .long SYMBOL_NAME(sys_getxattr) -+/* 230 */ .long SYMBOL_NAME(sys_lgetxattr) -+ .long SYMBOL_NAME(sys_fgetxattr) -+ .long SYMBOL_NAME(sys_listxattr) -+ .long SYMBOL_NAME(sys_llistxattr) -+ .long SYMBOL_NAME(sys_flistxattr) -+/* 235 */ .long SYMBOL_NAME(sys_removexattr) -+ .long SYMBOL_NAME(sys_lremovexattr) -+ .long SYMBOL_NAME(sys_fremovexattr) - .long SYMBOL_NAME(sys_tkill) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/arch/i386/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:05.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/i386/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_X86=y - CONFIG_ISA=y - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/ia64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ia64/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/m68k/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/m68k/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - - # ---- linux-chaos-2.4.20-6/arch/mips/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:06.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - CONFIG_MIPS32=y - # CONFIG_MIPS64 is not set ---- linux-chaos-2.4.20-6/arch/mips64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - # CONFIG_MIPS32 is not set - CONFIG_MIPS64=y ---- linux-chaos-2.4.20-6/arch/ppc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,20 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set - CONFIG_RWSEM_XCHGADD_ALGORITHM=y ---- linux-chaos-2.4.20-6/arch/ppc64/kernel/misc.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc64/kernel/misc.S 2003-04-09 16:30:59.000000000 -0600 -@@ -731,6 +731,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_gettid /* 207 */ - #if 0 /* Reserved syscalls */ - .llong .sys_tkill /* 208 */ -+#endif - .llong .sys_setxattr - .llong .sys_lsetxattr /* 210 */ - .llong .sys_fsetxattr -@@ -743,6 +744,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_removexattr - .llong .sys_lremovexattr - .llong .sys_fremovexattr /* 220 */ -+#if 0 /* Reserved syscalls */ - .llong .sys_futex - #endif - .llong .sys_perfmonctl /* Put this here for now ... */ ---- linux-chaos-2.4.20-6/arch/s390/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -558,18 +558,18 @@ sys_call_table: - .long sys_fcntl64 - .long sys_ni_syscall - .long sys_ni_syscall -- .long sys_ni_syscall /* 224 - reserved for setxattr */ -- .long sys_ni_syscall /* 225 - reserved for lsetxattr */ -- .long sys_ni_syscall /* 226 - reserved for fsetxattr */ -- .long sys_ni_syscall /* 227 - reserved for getxattr */ -- .long sys_ni_syscall /* 228 - reserved for lgetxattr */ -- .long sys_ni_syscall /* 229 - reserved for fgetxattr */ -- .long sys_ni_syscall /* 230 - reserved for listxattr */ -- .long sys_ni_syscall /* 231 - reserved for llistxattr */ -- .long sys_ni_syscall /* 232 - reserved for flistxattr */ -- .long sys_ni_syscall /* 233 - reserved for removexattr */ -- .long sys_ni_syscall /* 234 - reserved for lremovexattr */ -- .long sys_ni_syscall /* 235 - reserved for fremovexattr */ -+ .long sys_setxattr -+ .long sys_lsetxattr /* 225 */ -+ .long sys_fsetxattr -+ .long sys_getxattr -+ .long sys_lgetxattr -+ .long sys_fgetxattr -+ .long sys_listxattr /* 230 */ -+ .long sys_llistxattr -+ .long sys_flistxattr -+ .long sys_removexattr -+ .long sys_lremovexattr -+ .long sys_fremovexattr /* 235 */ - .long sys_gettid - .long sys_tkill - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390x/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -591,18 +591,18 @@ sys_call_table: - .long SYSCALL(sys_ni_syscall,sys32_fcntl64_wrapper) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 224 - reserved for setxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 225 - reserved for lsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 226 - reserved for fsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 227 - reserved for getxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 228 - reserved for lgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 229 - reserved for fgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 230 - reserved for listxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 231 - reserved for llistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 232 - reserved for flistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 233 - reserved for removexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 234 - reserved for lremovexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 235 - reserved for fremovexattr */ -+ .long SYSCALL(sys_setxattr,sys32_setxattr_wrapper) -+ .long SYSCALL(sys_lsetxattr,sys32_lsetxattr_wrapper) /* 225 */ -+ .long SYSCALL(sys_fsetxattr,sys32_fsetxattr_wrapper) -+ .long SYSCALL(sys_getxattr,sys32_getxattr_wrapper) -+ .long SYSCALL(sys_lgetxattr,sys32_lgetxattr_wrapper) -+ .long SYSCALL(sys_fgetxattr,sys32_fgetxattr_wrapper) -+ .long SYSCALL(sys_listxattr,sys32_listxattr_wrapper) /* 230 */ -+ .long SYSCALL(sys_llistxattr,sys32_llistxattr_wrapper) -+ .long SYSCALL(sys_flistxattr,sys32_flistxattr_wrapper) -+ .long SYSCALL(sys_removexattr,sys32_removexattr_wrapper) -+ .long SYSCALL(sys_lremovexattr,sys32_lremovexattr_wrapper) -+ .long SYSCALL(sys_fremovexattr,sys32_fremovexattr_wrapper)/* 235 */ - .long SYSCALL(sys_gettid,sys_gettid) - .long SYSCALL(sys_tkill,sys_tkill) - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/kernel/wrapper32.S~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/wrapper32.S 2003-04-09 16:30:59.000000000 -0600 -@@ -1091,3 +1091,95 @@ sys32_fstat64_wrapper: - llgtr %r3,%r3 # struct stat64 * - llgfr %r4,%r4 # long - jg sys32_fstat64 # branch to system call -+ -+ .globl sys32_setxattr_wrapper -+sys32_setxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_setxattr -+ -+ .globl sys32_lsetxattr_wrapper -+sys32_lsetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_lsetxattr -+ -+ .globl sys32_fsetxattr_wrapper -+sys32_fsetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_fsetxattr -+ -+ .globl sys32_getxattr_wrapper -+sys32_getxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_getxattr -+ -+ .globl sys32_lgetxattr_wrapper -+sys32_lgetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_lgetxattr -+ -+ .globl sys32_fgetxattr_wrapper -+sys32_fgetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_fgetxattr -+ -+ .globl sys32_listxattr_wrapper -+sys32_listxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_listxattr -+ -+ .globl sys32_llistxattr_wrapper -+sys32_llistxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_llistxattr -+ -+ .globl sys32_flistxattr_wrapper -+sys32_flistxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_flistxattr -+ -+ .globl sys32_removexattr_wrapper -+sys32_removexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_removexattr -+ -+ .globl sys32_lremovexattr_wrapper -+sys32_lremovexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_lremovexattr -+ -+ .globl sys32_fremovexattr_wrapper -+sys32_fremovexattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ jg sys_fremovexattr -+ -+ ---- linux-chaos-2.4.20-6/arch/sparc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:50.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - CONFIG_HIGHMEM=y - ---- linux-chaos-2.4.20-6/arch/sparc/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:52.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -51,11 +51,11 @@ sys_call_table: - /*150*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - /*155*/ .long sys_fcntl64, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .long sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall --/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents --/*175*/ .long sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_sigpending, sys_query_module --/*185*/ .long sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sys_newuname -+/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .long sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+/*175*/ .long sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .long sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_sigpending, sys_query_module -+/*185*/ .long sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sys_newuname - /*190*/ .long sys_init_module, sys_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - /*195*/ .long sys_nis_syscall, sys_nis_syscall, sys_getppid, sparc_sigaction, sys_sgetmask - /*200*/ .long sys_ssetmask, sys_sigsuspend, sys_newlstat, sys_uselib, old_readdir ---- linux-chaos-2.4.20-6/arch/sparc64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/sparc64/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -52,11 +52,11 @@ sys_call_table32: - /*150*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys32_fcntl64, sys_nis_syscall, sys32_statfs, sys32_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall -- .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_sigpending, sys32_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys32_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys32_sigpending, sys32_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys32_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys32_sigaction, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_sigsuspend, sys32_newlstat, sys_uselib, old32_readdir -@@ -111,11 +111,11 @@ sys_call_table: - /*150*/ .word sys_getsockname, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys_nis_syscall, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_utrap_install -- .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_nis_syscall, sys_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys_nis_syscall, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_nis_syscall, sys_newlstat, sys_uselib, sys_nis_syscall ---- linux-chaos-2.4.20-6/fs/Config.in~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:50:56.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/Config.in 2003-04-09 16:30:59.000000000 -0600 -@@ -34,6 +34,11 @@ dep_mbool ' Debug Befs' CONFIG_BEFS_DEB - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS -+dep_bool ' Ext3 extended attribute block sharing' \ -+ CONFIG_EXT3_FS_XATTR_SHARING $CONFIG_EXT3_FS_XATTR -+dep_bool ' Ext3 extended user attributes' \ -+ CONFIG_EXT3_FS_XATTR_USER $CONFIG_EXT3_FS_XATTR - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -93,6 +98,11 @@ dep_mbool ' QNX4FS write support (DANGE - tristate 'ROM file system support' CONFIG_ROMFS_FS - - tristate 'Second extended fs support' CONFIG_EXT2_FS -+dep_mbool ' Ext2 extended attributes' CONFIG_EXT2_FS_XATTR $CONFIG_EXT2_FS -+dep_bool ' Ext2 extended attribute block sharing' \ -+ CONFIG_EXT2_FS_XATTR_SHARING $CONFIG_EXT2_FS_XATTR -+dep_bool ' Ext2 extended user attributes' \ -+ CONFIG_EXT2_FS_XATTR_USER $CONFIG_EXT2_FS_XATTR - - tristate 'System V/Xenix/V7/Coherent file system support' CONFIG_SYSV_FS - -@@ -164,6 +174,10 @@ else - define_tristate CONFIG_ZISOFS_FS n - fi - -+# Meta block cache for Extended Attributes (ext2/ext3) -+#tristate 'Meta block cache' CONFIG_FS_MBCACHE -+define_tristate CONFIG_FS_MBCACHE y -+ - mainmenu_option next_comment - comment 'Partition Types' - source fs/partitions/Config.in ---- linux-chaos-2.4.20-6/fs/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -84,6 +84,9 @@ obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o - -+export-objs += mbcache.o -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o -+ - # persistent filesystems - obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) - ---- linux-chaos-2.4.20-6/fs/ext2/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -13,4 +13,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext2/file.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - - #include - #include -+#include - #include - - /* -@@ -51,4 +52,8 @@ struct file_operations ext2_file_operati - - struct inode_operations ext2_file_inode_operations = { - truncate: ext2_truncate, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -167,6 +168,7 @@ void ext2_free_inode (struct inode * ino - */ - if (!is_bad_inode(inode)) { - /* Quota is already initialized in iput() */ -+ ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - } ---- linux-chaos-2.4.20-6/fs/ext2/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ MODULE_LICENSE("GPL"); - static int ext2_update_inode(struct inode * inode, int do_sync); - - /* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext2_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext2_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ -+/* - * Called at each iput() - */ - void ext2_put_inode (struct inode * inode) -@@ -53,9 +65,7 @@ void ext2_delete_inode (struct inode * i - { - lock_kernel(); - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - inode->u.ext2_i.i_dtime = CURRENT_TIME; - mark_inode_dirty(inode); -@@ -801,6 +811,8 @@ void ext2_truncate (struct inode * inode - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext2_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -888,8 +900,7 @@ void ext2_read_inode (struct inode * ino - unsigned long offset; - struct ext2_group_desc * gdp; - -- if ((inode->i_ino != EXT2_ROOT_INO && inode->i_ino != EXT2_ACL_IDX_INO && -- inode->i_ino != EXT2_ACL_DATA_INO && -+ if ((inode->i_ino != EXT2_ROOT_INO && - inode->i_ino < EXT2_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu(inode->i_sb->u.ext2_sb.s_es->s_inodes_count)) { - ext2_error (inode->i_sb, "ext2_read_inode", -@@ -974,10 +985,7 @@ void ext2_read_inode (struct inode * ino - for (block = 0; block < EXT2_N_BLOCKS; block++) - inode->u.ext2_i.i_data[block] = raw_inode->i_block[block]; - -- if (inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext2_file_inode_operations; - inode->i_fop = &ext2_file_operations; - inode->i_mapping->a_ops = &ext2_aops; -@@ -986,15 +994,17 @@ void ext2_read_inode (struct inode * ino - inode->i_fop = &ext2_dir_operations; - inode->i_mapping->a_ops = &ext2_aops; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext2_inode_is_fast_symlink(inode)) - inode->i_op = &ext2_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - } -- } else -+ } else { -+ inode->i_op = &ext2_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(raw_inode->i_block[0])); -+ } - brelse (bh); - inode->i_attr_flags = 0; - if (inode->u.ext2_i.i_flags & EXT2_SYNC_FL) { ---- linux-chaos-2.4.20-6/fs/ext2/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -31,6 +31,7 @@ - - #include - #include -+#include - #include - - /* -@@ -136,7 +137,7 @@ static int ext2_symlink (struct inode * - - if (l > sizeof (inode->u.ext2_i.i_data)) { - /* slow symlink */ -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - err = block_symlink(inode, symname, l); - if (err) -@@ -345,4 +346,15 @@ struct inode_operations ext2_dir_inode_o - rmdir: ext2_rmdir, - mknod: ext2_mknod, - rename: ext2_rename, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ -+struct inode_operations ext2_special_inode_operations = { -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -125,6 +126,7 @@ void ext2_put_super (struct super_block - int db_count; - int i; - -+ ext2_xattr_put_super(sb); - if (!(sb->s_flags & MS_RDONLY)) { - struct ext2_super_block *es = EXT2_SB(sb)->s_es; - -@@ -175,6 +177,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -424,6 +433,9 @@ struct super_block * ext2_read_super (st - blocksize = BLOCK_SIZE; - - sb->u.ext2_sb.s_mount_opt = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ /* set_opt (sb->u.ext2_sb.s_mount_opt, XATTR_USER); */ -+#endif - if (!parse_options ((char *) data, &sb_block, &resuid, &resgid, - &sb->u.ext2_sb.s_mount_opt)) { - return NULL; -@@ -813,12 +825,27 @@ static DECLARE_FSTYPE_DEV(ext2_fs_type, - - static int __init init_ext2_fs(void) - { -- return register_filesystem(&ext2_fs_type); -+ int error = init_ext2_xattr(); -+ if (error) -+ return error; -+ error = init_ext2_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext2_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext2_xattr_user(); -+fail: -+ exit_ext2_xattr(); -+ return error; - } - - static void __exit exit_ext2_fs(void) - { - unregister_filesystem(&ext2_fs_type); -+ exit_ext2_xattr_user(); -+ exit_ext2_xattr(); - } - - EXPORT_NO_SYMBOLS; ---- linux-chaos-2.4.20-6/fs/ext2/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -19,6 +19,7 @@ - - #include - #include -+#include - - static int ext2_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -32,7 +33,20 @@ static int ext2_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext2_symlink_inode_operations = { -+ readlink: page_readlink, -+ follow_link: page_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ - struct inode_operations ext2_fast_symlink_inode_operations = { - readlink: ext2_readlink, - follow_link: ext2_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1212 @@ -+/* -+ * linux/fs/ext2/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT2_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT2_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext2_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext2_xattr_register); -+EXPORT_SYMBOL(ext2_xattr_unregister); -+EXPORT_SYMBOL(ext2_xattr_get); -+EXPORT_SYMBOL(ext2_xattr_list); -+EXPORT_SYMBOL(ext2_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext2_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext2_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT2_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext2_xattr_set2(struct inode *, struct buffer_head *, -+ struct ext2_xattr_header *); -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+static int ext2_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext2_xattr_cache_find(struct inode *, -+ struct ext2_xattr_header *); -+static void ext2_xattr_cache_remove(struct buffer_head *); -+static void ext2_xattr_rehash(struct ext2_xattr_header *, -+ struct ext2_xattr_entry *); -+ -+static struct mb_cache *ext2_xattr_cache; -+ -+#else -+# define ext2_xattr_cache_insert(bh) 0 -+# define ext2_xattr_cache_find(inode, header) NULL -+# define ext2_xattr_cache_remove(bh) while(0) {} -+# define ext2_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext2_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext2_xattr_sem); -+ -+static inline int -+ext2_xattr_new_block(struct inode *inode, int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT2_SB(sb)->s_es->s_first_data_block) + -+ EXT2_I(inode)->i_block_group * EXT2_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext2_new_block(inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext2_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext2_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext2_xattr_free_block(struct inode * inode, unsigned long block) -+{ -+ ext2_free_blocks(inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext2_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext2_xattr_free_block(inode, block) \ -+ ext2_free_blocks(inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext2_xattr_handler *ext2_xattr_handlers[EXT2_XATTR_INDEX_MAX]; -+rwlock_t ext2_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext2_xattr_register(int name_index, struct ext2_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ if (!ext2_xattr_handlers[name_index-1]) { -+ ext2_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext2_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext2_xattr_unregister(int name_index, struct ext2_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ ext2_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext2_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static struct ext2_xattr_handler * -+ext2_xattr_resolve_name(const char **name) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext2_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext2_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext2_handler_lock); -+ return handler; -+} -+ -+static inline struct ext2_xattr_handler * -+ext2_xattr_handler(int name_index) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ read_lock(&ext2_handler_lock); -+ handler = ext2_xattr_handlers[name_index-1]; -+ read_unlock(&ext2_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext2_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext2_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT2_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT2_I(inode)->i_file_acl) -+ return 0; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT2_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext2_xattr_update_super_block(struct super_block *sb) -+{ -+ if (EXT2_HAS_COMPAT_FEATURE(sb, EXT2_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT2_SB(sb)->s_feature_compat |= EXT2_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT2_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT2_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ mark_buffer_dirty(EXT2_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext2_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_header *header = NULL; -+ struct ext2_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT2_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext2_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(sb, "ext2_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext2_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT2_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT2_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT2_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext2_xattr_cache_remove(bh); -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT2_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT2_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT2_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT2_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext2_xattr_set2(inode, bh, NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT2_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT2_XATTR_PAD, 0, -+ EXT2_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext2_xattr_rehash(header, here); -+ -+ error = ext2_xattr_set2(inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext2_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext2_xattr_set(): Update the file system. -+ */ -+static int -+ext2_xattr_set2(struct inode *inode, struct buffer_head *old_bh, -+ struct ext2_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext2_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext2_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext2_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT2_I(inode)->i_file_acl != 0; -+ int block = ext2_xattr_new_block(inode, &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+ ext2_xattr_free_block(inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext2_xattr_cache_insert(new_bh); -+ -+ ext2_xattr_update_super_block(sb); -+ } -+ mark_buffer_dirty(new_bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &new_bh); -+ wait_on_buffer(new_bh); -+ error = -EIO; -+ if (buffer_req(new_bh) && !buffer_uptodate(new_bh)) -+ goto cleanup; -+ } -+ } -+ -+ /* Update the inode. */ -+ EXT2_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ if (IS_SYNC(inode)) { -+ error = ext2_sync_inode (inode); -+ if (error) -+ goto cleanup; -+ } else -+ mark_inode_dirty(inode); -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext2_xattr_free_block(inode, old_bh->b_blocknr); -+ mark_buffer_clean(old_bh); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext2_xattr_quota_free(inode); -+ mark_buffer_dirty(old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT2_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext2_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext2_xattr_cache_remove(bh); -+ ext2_xattr_free_block(inode, block); -+ bforget(bh); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ mark_buffer_dirty(bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &bh); -+ wait_on_buffer(bh); -+ } -+ ext2_xattr_quota_free(inode); -+ } -+ EXT2_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext2_xattr_sem); -+} -+ -+/* -+ * ext2_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ mb_cache_shrink(ext2_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+/* -+ * ext2_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext2_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext2_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext2_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext2_xattr_cmp(struct ext2_xattr_header *header1, -+ struct ext2_xattr_header *header2) -+{ -+ struct ext2_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT2_XATTR_NEXT(entry1); -+ entry2 = EXT2_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext2_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext2_xattr_cache_find(struct inode *inode, struct ext2_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext2_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT2_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT2_XATTR_REFCOUNT_MAX); -+ } else if (!ext2_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext2_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext2_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext2_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext2_xattr_hash_entry(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT2_XATTR_ROUND) >> EXT2_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext2_xattr_rehash(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ struct ext2_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext2_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT2_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext2_xattr(void) -+{ -+ ext2_xattr_cache = mb_cache_create("ext2_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext2_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+ mb_cache_destroy(ext2_xattr_cache); -+} -+ -+#else /* CONFIG_EXT2_FS_XATTR_SHARING */ -+ -+int __init -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT2_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,103 @@ -+/* -+ * linux/fs/ext2/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+ -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+# include -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext2_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext2_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_get(inode, EXT2_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext2_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_set(inode, EXT2_XATTR_INDEX_USER, name, -+ value, size, flags); -+} -+ -+struct ext2_xattr_handler ext2_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext2_xattr_user_list, -+ get: ext2_xattr_user_get, -+ set: ext2_xattr_user_set, -+}; -+ -+int __init -+init_ext2_xattr_user(void) -+{ -+ return ext2_xattr_register(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} -+ -+void -+exit_ext2_xattr_user(void) -+{ -+ ext2_xattr_unregister(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -1,5 +1,5 @@ - # --# Makefile for the linux ext2-filesystem routines. -+# Makefile for the linux ext3-filesystem routines. - # - # Note! Dependencies are done automagically by 'make dep', which also - # removes any old dependencies. DON'T put your own dependencies here -@@ -15,4 +15,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/file.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -126,5 +127,9 @@ struct file_operations ext3_file_operati - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - ---- linux-chaos-2.4.20-6/fs/ext3/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-chaos-2.4.20-6/fs/ext3/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext3_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -179,9 +191,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1874,6 +1884,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2021,8 +2033,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2149,10 +2159,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2160,15 +2167,17 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ - if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:24.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -29,6 +29,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1613,7 +1614,7 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1621,7 +1622,6 @@ static int ext3_mkdir(struct inode * dir - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1648,9 +1648,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2019,7 +2016,7 @@ static int ext3_symlink (struct inode * - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -2245,4 +2242,16 @@ struct inode_operations ext3_dir_inode_o - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ ---- linux-chaos-2.4.20-6/fs/ext3/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -406,6 +407,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -502,6 +504,7 @@ static int parse_options (char * options - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -514,6 +517,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -931,6 +941,12 @@ struct super_block * ext3_read_super (st - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ /* set_opt(sbi->s_mount_opt, XATTR_USER); */ -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) { - sb->s_dev = 0; - goto out_fail; -@@ -1768,12 +1784,27 @@ static DECLARE_FSTYPE_DEV(ext3_fs_type, - - static int __init init_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (error) -+ return error; -+ error = init_ext3_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_xattr_user(); -+fail: -+ exit_ext3_xattr(); -+ return error; - } - - static void __exit exit_ext3_fs(void) - { - unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - - EXPORT_SYMBOL(ext3_force_commit); ---- linux-chaos-2.4.20-6/fs/ext3/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ static int ext3_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1232 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Ext3 code with a lot of help from Eric Jarman . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define EXT3_EA_USER "user." -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) while(0) {} -+# define ext3_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT3_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,111 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -+ -+int __init -+init_ext3_xattr_user(void) -+{ -+ return ext3_xattr_register(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} -+ -+void -+exit_ext3_xattr_user(void) -+{ -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/jfs/jfs_xattr.h~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/jfs_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -52,8 +52,10 @@ struct jfs_ea_list { - #define END_EALIST(ealist) \ - ((struct jfs_ea *) (((char *) (ealist)) + EALIST_SIZE(ealist))) - --extern int __jfs_setxattr(struct inode *, const char *, void *, size_t, int); --extern int jfs_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern int __jfs_setxattr(struct inode *, const char *, const void *, size_t, -+ int); -+extern int jfs_setxattr(struct dentry *, const char *, const void *, size_t, -+ int); - extern ssize_t __jfs_getxattr(struct inode *, const char *, void *, size_t); - extern ssize_t jfs_getxattr(struct dentry *, const char *, void *, size_t); - extern ssize_t jfs_listxattr(struct dentry *, char *, size_t); ---- linux-chaos-2.4.20-6/fs/jfs/xattr.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -641,7 +641,7 @@ static int ea_put(struct inode *inode, s - } - - static int can_set_xattr(struct inode *inode, const char *name, -- void *value, size_t value_len) -+ const void *value, size_t value_len) - { - if (IS_RDONLY(inode)) - return -EROFS; -@@ -660,7 +660,7 @@ static int can_set_xattr(struct inode *i - return permission(inode, MAY_WRITE); - } - --int __jfs_setxattr(struct inode *inode, const char *name, void *value, -+int __jfs_setxattr(struct inode *inode, const char *name, const void *value, - size_t value_len, int flags) - { - struct jfs_ea_list *ealist; -@@ -799,7 +799,7 @@ int __jfs_setxattr(struct inode *inode, - return rc; - } - --int jfs_setxattr(struct dentry *dentry, const char *name, void *value, -+int jfs_setxattr(struct dentry *dentry, const char *name, const void *value, - size_t value_len, int flags) - { - if (value == NULL) { /* empty EA, do not remove */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/mbcache.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,648 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired at compile time -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. Entries that cannot be freed immediately are put -+ * back on the lru list. -+ */ -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher "); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0) -+MODULE_LICENSE("GPL"); -+#endif -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. The lru list is -+ * global across all mbcaches. -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask); -+ -+static struct cache_definition mb_cache_definition = { -+ "mb_cache", -+ mb_cache_memory_pressure -+}; -+ -+ -+static inline int -+__mb_cache_entry_is_hashed(struct mb_cache_entry *ce) -+{ -+ return !list_empty(&ce->e_block_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_unhash(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ if (__mb_cache_entry_is_hashed(ce)) { -+ list_del_init(&ce->e_block_list); -+ for (n=0; ne_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce, int gfp_mask) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ if (cache->c_op.free && cache->c_op.free(ce, gfp_mask)) { -+ /* free failed -- put back on the lru list -+ for freeing later. */ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+ spin_unlock(&mb_cache_spinlock); -+ } else { -+ kmem_cache_free(cache->c_entry_cache, ce); -+ atomic_dec(&cache->c_entry_count); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (__mb_cache_entry_is_hashed(ce)) -+ list_add_tail(&ce->e_lru_list, &mb_cache_lru_list); -+ else { -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce, GFP_KERNEL); -+ return; -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_memory_pressure() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @priority: Amount by which to shrink the cache (0 = highes priority) -+ * @gfp_mask: (ignored) -+ */ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d of %d entries", -+ count / (priority ? priority : 1), count); -+ if (priority) -+ count /= priority; -+ while (count-- && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.next, -+ struct mb_cache_entry, e_lru_list); -+ list_del(&ce->e_lru_list); -+ __mb_cache_entry_unhash(ce); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), gfp_mask); -+ } -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_count: number of hash buckets -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_count) -+{ -+ int m=0, n; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ MOD_INC_USE_COUNT; -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ cache->c_op.free = NULL; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_count = bucket_count; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; nc_block_hash[n]); -+ for (m=0; mc_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; nc_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ MOD_DEC_USE_COUNT; -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. -+ * -+ * @cache: which cache to shrink -+ * @dev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, kdev_t dev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_dev == dev) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_cache == cache) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,3,0)) -+ /* We don't have kmem_cache_destroy() in 2.2.x */ -+ kmem_cache_shrink(cache->c_entry_cache); -+#else -+ kmem_cache_destroy(cache->c_entry_cache); -+#endif -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ -+ MOD_DEC_USE_COUNT; -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, if another process has -+ * inserted the same cache entry in the meantime). -+ * -+ * @dev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, kdev_t dev, -+ unsigned long block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) -+ goto out; -+ } -+ __mb_cache_entry_unhash(ce); -+ ce->e_dev = dev; -+ ce->e_block = block; -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; ne_indexes[n].o_key = keys[n]; -+ bucket = keys[n] % cache->c_bucket_count; -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, kdev_t dev, unsigned long block) -+{ -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, kdev_t dev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_dev == dev && ce->e_indexes[index].o_key == key) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=indexc_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=indexe_cache; -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -+ -+static int __init init_mbcache(void) -+{ -+ register_cache(&mb_cache_definition); -+ return 0; -+} -+ -+static void __exit exit_mbcache(void) -+{ -+ unregister_cache(&mb_cache_definition); -+} -+ -+module_init(init_mbcache) -+module_exit(exit_mbcache) -+ ---- linux-chaos-2.4.20-6/include/asm-arm/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/asm-arm/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -244,7 +244,6 @@ - #define __NR_security (__NR_SYSCALL_BASE+223) - #define __NR_gettid (__NR_SYSCALL_BASE+224) - #define __NR_readahead (__NR_SYSCALL_BASE+225) --#if 0 /* allocated in 2.5 */ - #define __NR_setxattr (__NR_SYSCALL_BASE+226) - #define __NR_lsetxattr (__NR_SYSCALL_BASE+227) - #define __NR_fsetxattr (__NR_SYSCALL_BASE+228) -@@ -257,7 +256,6 @@ - #define __NR_removexattr (__NR_SYSCALL_BASE+235) - #define __NR_lremovexattr (__NR_SYSCALL_BASE+236) - #define __NR_fremovexattr (__NR_SYSCALL_BASE+237) --#endif - #define __NR_tkill (__NR_SYSCALL_BASE+238) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/include/asm-ppc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:42.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-ppc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -218,6 +218,7 @@ - #define __NR_gettid 207 - #if 0 /* Reserved syscalls */ - #define __NR_tkill 208 -+#endif - #define __NR_setxattr 209 - #define __NR_lsetxattr 210 - #define __NR_fsetxattr 211 -@@ -230,6 +231,7 @@ - #define __NR_removexattr 218 - #define __NR_lremovexattr 219 - #define __NR_fremovexattr 220 -+#if 0 /* Reserved syscalls */ - #define __NR_futex 221 - #endif - ---- linux-chaos-2.4.20-6/include/asm-s390/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:44.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -212,9 +212,18 @@ - #define __NR_madvise 219 - #define __NR_getdents64 220 - #define __NR_fcntl64 221 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-s390x/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:45.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390x/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -180,9 +180,18 @@ - #define __NR_pivot_root 217 - #define __NR_mincore 218 - #define __NR_madvise 219 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-sparc/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- linux-chaos-2.4.20-6/include/asm-sparc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:48.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/cache_def.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,15 @@ -+/* -+ * linux/cache_def.h -+ * Handling of caches defined in drivers, filesystems, ... -+ * -+ * Copyright (C) 2002 by Andreas Gruenbacher, -+ */ -+ -+struct cache_definition { -+ const char *name; -+ void (*shrink)(int, unsigned int); -+ struct list_head link; -+}; -+ -+extern void register_cache(struct cache_definition *); -+extern void unregister_cache(struct cache_definition *); ---- linux-chaos-2.4.20-6/include/linux/errno.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/errno.h 2003-04-09 16:30:59.000000000 -0600 -@@ -26,4 +26,8 @@ - - #endif - -+/* Defined for extended attributes */ -+#define ENOATTR ENODATA /* No such attribute */ -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+ - #endif ---- linux-chaos-2.4.20-6/include/linux/ext2_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -57,8 +57,6 @@ - */ - #define EXT2_BAD_INO 1 /* Bad blocks inode */ - #define EXT2_ROOT_INO 2 /* Root inode */ --#define EXT2_ACL_IDX_INO 3 /* ACL inode */ --#define EXT2_ACL_DATA_INO 4 /* ACL inode */ - #define EXT2_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT2_UNDEL_DIR_INO 6 /* Undelete directory inode */ - -@@ -86,7 +84,6 @@ - #else - # define EXT2_BLOCK_SIZE(s) (EXT2_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT2_ACLE_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (struct ext2_acl_entry)) - #define EXT2_ADDR_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT2_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -121,28 +118,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext2_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext2_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext2_group_desc -@@ -314,6 +289,7 @@ struct ext2_inode { - #define EXT2_MOUNT_ERRORS_PANIC 0x0040 /* Panic on errors */ - #define EXT2_MOUNT_MINIX_DF 0x0080 /* Mimics the Minix statfs */ - #define EXT2_MOUNT_NO_UID32 0x0200 /* Disable 32-bit UIDs */ -+#define EXT2_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt - #define set_opt(o, opt) o |= EXT2_MOUNT_##opt -@@ -397,6 +373,7 @@ struct ext2_super_block { - - #ifdef __KERNEL__ - #define EXT2_SB(sb) (&((sb)->u.ext2_sb)) -+#define EXT2_I(inode) (&((inode)->u.ext2_i)) - #else - /* Assume that user mode programs are passing in an ext2fs superblock, not - * a kernel struct super_block. This will allow us to call the feature-test -@@ -466,7 +443,7 @@ struct ext2_super_block { - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 - #define EXT2_FEATURE_INCOMPAT_ANY 0xffffffff - --#define EXT2_FEATURE_COMPAT_SUPP 0 -+#define EXT2_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT2_FEATURE_INCOMPAT_SUPP EXT2_FEATURE_INCOMPAT_FILETYPE - #define EXT2_FEATURE_RO_COMPAT_SUPP (EXT2_FEATURE_RO_COMPAT_SPARSE_SUPER| \ - EXT2_FEATURE_RO_COMPAT_LARGE_FILE| \ -@@ -623,8 +600,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -+extern struct inode_operations ext2_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext2_symlink_inode_operations; - extern struct inode_operations ext2_fast_symlink_inode_operations; - - #endif /* __KERNEL__ */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext2_xattr.h -+ -+ On-disk format of extended attributes for the ext2 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT2_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT2_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT2_XATTR_INDEX_MAX 10 -+#define EXT2_XATTR_INDEX_USER 1 -+#define EXT2_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT2_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext2_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext2_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT2_XATTR_PAD_BITS 2 -+#define EXT2_XATTR_PAD (1<e_name_len)) ) -+#define EXT2_XATTR_SIZE(size) \ -+ (((size) + EXT2_XATTR_ROUND) & ~EXT2_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT2_FS_XATTR -+ -+struct ext2_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext2_xattr_register(int, struct ext2_xattr_handler *); -+extern void ext2_xattr_unregister(int, struct ext2_xattr_handler *); -+ -+extern int ext2_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext2_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext2_listxattr(struct dentry *, char *, size_t); -+extern int ext2_removexattr(struct dentry *, const char *); -+ -+extern int ext2_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext2_xattr_list(struct inode *, char *, size_t); -+extern int ext2_xattr_set(struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext2_xattr_delete_inode(struct inode *); -+extern void ext2_xattr_put_super(struct super_block *); -+ -+extern int init_ext2_xattr(void) __init; -+extern void exit_ext2_xattr(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR */ -+# define ext2_setxattr NULL -+# define ext2_getxattr NULL -+# define ext2_listxattr NULL -+# define ext2_removexattr NULL -+ -+static inline int -+ext2_xattr_get(struct inode *inode, int name_index, -+ const char *name, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+} -+ -+static inline void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR */ -+ -+# ifdef CONFIG_EXT2_FS_XATTR_USER -+ -+extern int init_ext2_xattr_user(void) __init; -+extern void exit_ext2_xattr_user(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+static inline int -+init_ext2_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr_user(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:22.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -63,8 +63,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -94,7 +92,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -129,28 +126,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -344,6 +319,7 @@ struct ext3_inode { - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -520,7 +496,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -703,6 +679,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -771,8 +748,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8U - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -918,7 +918,7 @@ struct inode_operations { - int (*setattr) (struct dentry *, struct iattr *); - int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); -- int (*setxattr) (struct dentry *, const char *, void *, size_t, int); -+ int (*setxattr) (struct dentry *, const char *, const void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/mbcache.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,69 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ int (*free)(struct mb_cache_entry *, int); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_count; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ kdev_t e_dev; -+ unsigned long e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, kdev_t); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, kdev_t, unsigned long, -+ unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, kdev_t, -+ unsigned long); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ kdev_t, unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ kdev_t, unsigned int); -+#endif ---- linux-chaos-2.4.20-6/kernel/ksyms.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:53.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/kernel/ksyms.c 2003-04-09 16:33:03.000000000 -0600 -@@ -12,6 +12,7 @@ - #define __KERNEL_SYSCALLS__ - #include - #include -+#include - #include - #include - #include -@@ -107,6 +108,7 @@ EXPORT_SYMBOL(exit_mm); - EXPORT_SYMBOL(exit_files); - EXPORT_SYMBOL(exit_fs); - EXPORT_SYMBOL(exit_sighand); -+EXPORT_SYMBOL(copy_fs_struct); - - /* internal kernel memory management */ - EXPORT_SYMBOL(_alloc_pages); -@@ -125,6 +127,8 @@ EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); -+EXPORT_SYMBOL(register_cache); -+EXPORT_SYMBOL(unregister_cache); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-chaos-2.4.20-6/mm/vmscan.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/mm/vmscan.c 2003-04-09 16:34:57.000000000 -0600 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -444,6 +445,39 @@ static inline void kachunk_cache(struct - - #define BATCH_WORK_AMOUNT 64 - -+static DECLARE_MUTEX(other_caches_sem); -+static LIST_HEAD(cache_definitions); -+ -+void register_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_add(&cache->link, &cache_definitions); -+ up(&other_caches_sem); -+} -+ -+void unregister_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_del(&cache->link); -+ up(&other_caches_sem); -+} -+ -+static void shrink_other_caches(unsigned int priority, int gfp_mask) -+{ -+ struct list_head *p; -+ -+ if (down_trylock(&other_caches_sem)) -+ return; -+ -+ list_for_each_prev(p, &cache_definitions) { -+ struct cache_definition *cache = -+ list_entry(p, struct cache_definition, link); -+ -+ cache->shrink(priority, gfp_mask); -+ } -+ up(&other_caches_sem); -+} -+ - /* - * returns the active cache ratio relative to the total active list - * times 10 (eg. 30% cache returns 3) -@@ -887,7 +921,7 @@ static int do_try_to_free_pages_kswapd(u - - ret += shrink_dcache_memory(DEF_PRIORITY, gfp_mask); - ret += shrink_icache_memory(DEF_PRIORITY, gfp_mask); -- // ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); -+ ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); - #ifdef CONFIG_QUOTA - ret += shrink_dqcache_memory(DEF_PRIORITY, gfp_mask); - #endif - -_ - - - - fs/ext3/balloc.c | 53 +++++++++++++++++++++++++++++++---------------------- - 1 files changed, 31 insertions(+), 22 deletions(-) - ---- linux-2.4.20/fs/ext3/balloc.c~ext3-2.4.20-fixes 2003-04-08 23:35:17.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/balloc.c 2003-04-08 23:35:17.000000000 -0600 -@@ -276,7 +276,8 @@ void ext3_free_blocks (handle_t *handle, - } - lock_super (sb); - es = sb->u.ext3_sb.s_es; -- if (block < le32_to_cpu(es->s_first_data_block) || -+ if (block < le32_to_cpu(es->s_first_data_block) || -+ block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { - ext3_error (sb, "ext3_free_blocks", - "Freeing blocks not in datazone - " -@@ -309,17 +310,6 @@ do_more: - if (!gdp) - goto error_return; - -- if (in_range (le32_to_cpu(gdp->bg_block_bitmap), block, count) || -- in_range (le32_to_cpu(gdp->bg_inode_bitmap), block, count) || -- in_range (block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group) || -- in_range (block + count - 1, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_free_blocks", -- "Freeing blocks in system zones - " -- "Block = %lu, count = %lu", -- block, count); -- - /* - * We are about to start releasing blocks in the bitmap, - * so we need undo access. -@@ -345,14 +335,24 @@ do_more: - if (err) - goto error_return; - -- for (i = 0; i < count; i++) { -+ for (i = 0; i < count; i++, block++) { -+ if (block == le32_to_cpu(gdp->bg_block_bitmap) || -+ block == le32_to_cpu(gdp->bg_inode_bitmap) || -+ in_range(block, le32_to_cpu(gdp->bg_inode_table), -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Freeing block in system zone - block = %lu", -+ block); -+ continue; -+ } -+ - /* - * An HJ special. This is expensive... - */ - #ifdef CONFIG_JBD_DEBUG - { - struct buffer_head *debug_bh; -- debug_bh = sb_get_hash_table(sb, block + i); -+ debug_bh = sb_get_hash_table(sb, block); - if (debug_bh) { - BUFFER_TRACE(debug_bh, "Deleted!"); - if (!bh2jh(bitmap_bh)->b_committed_data) -@@ -365,9 +365,8 @@ do_more: - #endif - BUFFER_TRACE(bitmap_bh, "clear bit"); - if (!ext3_clear_bit (bit + i, bitmap_bh->b_data)) { -- ext3_error (sb, __FUNCTION__, -- "bit already cleared for block %lu", -- block + i); -+ ext3_error(sb, __FUNCTION__, -+ "bit already cleared for block %lu", block); - BUFFER_TRACE(bitmap_bh, "bit already cleared"); - } else { - dquot_freed_blocks++; -@@ -415,7 +414,6 @@ do_more: - if (!err) err = ret; - - if (overflow && !err) { -- block += count; - count = overflow; - goto do_more; - } -@@ -576,6 +574,7 @@ int ext3_new_block (handle_t *handle, st - - ext3_debug ("goal=%lu.\n", goal); - -+repeat: - /* - * First, test whether the goal block is free. - */ -@@ -684,10 +683,20 @@ got_block: - if (tmp == le32_to_cpu(gdp->bg_block_bitmap) || - tmp == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range (tmp, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_new_block", -- "Allocating block in system zone - " -- "block = %u", tmp); -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Allocating block in system zone - block = %u", tmp); -+ -+ /* Note: This will potentially use up one of the handle's -+ * buffer credits. Normally we have way too many credits, -+ * so that is OK. In _very_ rare cases it might not be OK. -+ * We will trigger an assertion if we run out of credits, -+ * and we will have to do a full fsck of the filesystem - -+ * better than randomly corrupting filesystem metadata. -+ */ -+ ext3_set_bit(j, bh->b_data); -+ goto repeat; -+ } - - /* The superblock lock should guard against anybody else beating - * us to this point! */ - -_ - fs/ext3/ialloc.c | 38 ++++++++++++++++++++++++++++++++++++-- - fs/ext3/ioctl.c | 25 +++++++++++++++++++++++++ - fs/ext3/namei.c | 12 ++++++++---- - include/linux/ext3_fs.h | 5 ++++- - 4 files changed, 73 insertions(+), 7 deletions(-) - ---- linux-2.4.20/fs/ext3/namei.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:55.000000000 -0600 -@@ -1555,7 +1555,8 @@ static int ext3_create (struct inode * d - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &ext3_file_inode_operations; -@@ -1583,7 +1584,8 @@ static int ext3_mknod (struct inode * di - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1613,7 +1615,8 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR | mode); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -2009,7 +2012,8 @@ static int ext3_symlink (struct inode * - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- linux-2.4.20/fs/ext3/ialloc.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:55.000000000 -0600 -@@ -299,7 +299,8 @@ error_return: - * group to find a free inode. - */ - struct inode * ext3_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+ const struct inode * dir, int mode, -+ unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -323,7 +324,39 @@ struct inode * ext3_new_inode (handle_t - init_rwsem(&inode->u.ext3_i.truncate_sem); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXT3_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXT3_INODES_PER_GROUP(sb); -+ gdp = ext3_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (ext3_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable\n", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -438,6 +471,7 @@ repeat: - } - goto repeat; - } -+ have_bit_and_group: - j += i * EXT3_INODES_PER_GROUP(sb) + 1; - if (j < EXT3_FIRST_INO(sb) || j > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_new_inode", ---- linux-2.4.20/fs/ext3/ioctl.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ioctl.c 2003-04-08 23:35:55.000000000 -0600 -@@ -23,6 +23,31 @@ int ext3_ioctl (struct inode * inode, st - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXT3_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXT3_IOC_GETFLAGS: - flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- linux-2.4.20/include/linux/ext3_fs.h~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:55.000000000 -0600 -@@ -201,6 +201,7 @@ struct ext3_group_desc - #define EXT3_IOC_SETFLAGS _IOW('f', 2, long) - #define EXT3_IOC_GETVERSION _IOR('f', 3, long) - #define EXT3_IOC_SETVERSION _IOW('f', 4, long) -+/* EXT3_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXT3_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXT3_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -671,7 +672,8 @@ extern int ext3fs_dirhash(const char *na - dx_hash_info *hinfo); - - /* ialloc.c */ --extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void ext3_free_inode (handle_t *, struct inode *); - extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); -@@ -757,4 +759,5 @@ extern struct inode_operations ext3_fast - - #endif /* __KERNEL__ */ - -+#define EXT3_IOC_CREATE_INUM _IOW('f', 5, long) - #endif /* _LINUX_EXT3_FS_H */ - -_ - fs/ext3/inode.c | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 1 files changed, 82 insertions(+) - ---- linux-2.4.20/fs/ext3/inode.c~extN-san 2003-04-08 23:35:59.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:59.000000000 -0600 -@@ -2734,3 +2734,85 @@ int ext3_change_inode_journal_flag(struc - * here, in ext3_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in ext3_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXT3_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXT3_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) ext3 in writeback mode -+ */ -+static inline int ext3_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXT3_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int ext3_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret = 0, ret2; -+ -+ needed_blocks = ext3_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = ext3_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ ext3_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(ext3_prep_san_write); - -_ diff --git a/lustre/kernel_patches/complete_patches/chaos-l16.patch b/lustre/kernel_patches/complete_patches/chaos-l16.patch deleted file mode 100644 index 82f7508..0000000 --- a/lustre/kernel_patches/complete_patches/chaos-l16.patch +++ /dev/null @@ -1,7142 +0,0 @@ - - - - 0 files changed - ---- linux-2.4.18-17.8.0/drivers/block/blkpg.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/block/blkpg.c 2002-12-06 14:52:29.000000000 -0800 -@@ -297,3 +297,38 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-2.4.18-17.8.0/drivers/block/loop.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/block/loop.c 2002-12-06 14:52:29.000000000 -0800 -@@ -491,6 +491,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-2.4.18-17.8.0/drivers/ide/ide-disk.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/ide/ide-disk.c 2002-12-06 14:52:29.000000000 -0800 -@@ -557,6 +557,10 @@ static ide_startstop_t lba_48_rw_disk (i - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - - -_ - - - - fs/ext3/Makefile | 2 ++ - fs/ext3/super.c | 2 +- - include/linux/fs.h | 1 + - kernel/ksyms.c | 5 +++++ - 4 files changed, 9 insertions(+), 1 deletion(-) - ---- linux-2.4.18-18/fs/ext3/Makefile~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/fs/ext3/Makefile Sat Apr 5 02:54:45 2003 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o inode.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-2.4.18-18/fs/ext3/super.c~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/fs/ext3/super.c Sat Apr 5 02:54:28 2003 -@@ -1746,7 +1746,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-2.4.18-18/include/linux/fs.h~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/include/linux/fs.h Sat Apr 5 02:54:29 2003 -@@ -1046,6 +1046,7 @@ extern int unregister_filesystem(struct - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern void umount_tree(struct vfsmount *); - - #define kern_umount mntput ---- linux-2.4.18-18/kernel/ksyms.c~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/kernel/ksyms.c Sat Apr 5 02:54:29 2003 -@@ -306,6 +306,11 @@ EXPORT_SYMBOL_GPL(buffermem_pages); - EXPORT_SYMBOL_GPL(nr_free_pages); - EXPORT_SYMBOL_GPL(page_cache_size); - -+/* lustre */ -+EXPORT_SYMBOL(panic_notifier_list); -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(do_kern_mount); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); - -_ - - - - 0 files changed - ---- linux-2.4.18-17.8.0/arch/i386/mm/init.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/arch/i386/mm/init.c 2002-12-06 14:52:30.000000000 -0800 -@@ -43,6 +43,12 @@ unsigned long highstart_pfn, highend_pfn - static unsigned long totalram_pages; - static unsigned long totalhigh_pages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int do_check_pgt_cache(int low, int high) - { - int freed = 0; ---- linux-2.4.18-17.8.0/arch/ia64/mm/init.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/arch/ia64/mm/init.c 2002-12-06 14:52:30.000000000 -0800 -@@ -37,6 +37,12 @@ unsigned long MAX_DMA_ADDRESS = PAGE_OFF - - static unsigned long totalram_pages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-2.4.18-17.8.0/include/linux/slab.h~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/include/linux/slab.h 2002-12-06 14:52:30.000000000 -0800 -@@ -57,6 +57,7 @@ extern int kmem_cache_destroy(kmem_cache - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - - extern void *kmalloc(size_t, int); - extern void kfree(const void *); ---- linux-2.4.18-17.8.0/kernel/ksyms.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/kernel/ksyms.c 2002-12-06 14:52:30.000000000 -0800 -@@ -119,6 +119,7 @@ EXPORT_SYMBOL(kmem_cache_destroy); - EXPORT_SYMBOL(kmem_cache_shrink); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); -+EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-2.4.18-17.8.0/mm/slab.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/mm/slab.c 2002-12-06 14:52:30.000000000 -0800 -@@ -1208,6 +1208,59 @@ failed: - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) - -_ - - - - include/linux/lustre_version.h | 1 + - 1 files changed, 1 insertion(+) - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18.8.0-l12-braam/include/linux/lustre_version.h Thu Feb 13 07:58:33 2003 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 15 - -_ - fs/dcache.c | 20 ++ - fs/exec.c | 18 +- - fs/namei.c | 347 ++++++++++++++++++++++++++++++++++++++++--------- - fs/nfsd/vfs.c | 2 - fs/open.c | 120 ++++++++++++++-- - fs/stat.c | 8 - - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 27 +++ - kernel/ksyms.c | 1 - 9 files changed, 486 insertions(+), 85 deletions(-) - ---- lum/fs/dcache.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/dcache.c Fri Feb 28 11:50:28 2003 -@@ -186,6 +186,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -645,6 +652,7 @@ struct dentry * d_alloc(struct dentry * - dentry->d_fsdata = NULL; - dentry->d_extra_attributes = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); -@@ -859,13 +867,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- lum/fs/namei.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/namei.c Wed Mar 19 15:40:13 2003 -@@ -94,6 +94,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +267,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +297,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +319,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +343,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -334,7 +362,8 @@ int max_recursive_link = 5; - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= max_recursive_link) -@@ -348,10 +377,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -381,15 +414,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -401,7 +445,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -437,7 +481,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -449,7 +493,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -526,18 +571,18 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -548,8 +593,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -565,7 +610,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -592,22 +637,23 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, it)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -621,7 +667,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -645,7 +692,14 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -- if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ d_invalidate(dentry); -+ break; -+ } -+ } -+ else if (dentry && dentry->d_op && dentry->d_op->d_revalidate){ - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { - d_invalidate(dentry); -@@ -658,15 +712,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -751,6 +818,17 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ -+ -+/* SMP-safe */ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -779,7 +857,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -802,13 +881,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -820,6 +902,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -841,7 +929,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -872,6 +960,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1045,14 +1150,17 @@ int may_open(struct nameidata *nd, int a - return get_lease(inode, flag); - } - -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * pathname, int open_flags, int mode) - { - int acc_mode, error = 0; -- struct inode *inode; - struct dentry *dentry; - struct dentry *dir; - int flag = open_flags; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = open_flags }; - int count = 0; - - if ((flag+1) & O_ACCMODE) -@@ -1066,7 +1174,7 @@ struct file *filp_open(const char * path - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), &nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), &nd, &it); - if (error) - return ERR_PTR(error); - dentry = nd.dentry; -@@ -1076,6 +1184,8 @@ struct file *filp_open(const char * path - /* - * Create - we need to know the parent. - */ -+ it.it_mode = mode; -+ it.it_op |= IT_CREAT; - error = path_lookup(pathname, LOOKUP_PARENT, &nd); - if (error) - return ERR_PTR(error); -@@ -1091,7 +1201,7 @@ struct file *filp_open(const char * path - - dir = nd.dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - - do_last: - error = PTR_ERR(dentry); -@@ -1100,6 +1210,7 @@ do_last: - goto exit; - } - -+ it.it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1129,12 +1240,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd.mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd.mnt,&dentry,&it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd.dentry); -@@ -1149,11 +1261,13 @@ ok: - if (!S_ISREG(nd.dentry->d_inode->i_mode)) - open_flags &= ~O_TRUNC; - -- return dentry_open(nd.dentry, nd.mnt, open_flags); -+ return dentry_open_it(nd.dentry, nd.mnt, open_flags, &it); - - exit_dput: -+ intent_release(dentry, &it); - dput(dentry); - exit: -+ intent_release(nd.dentry, &it); - path_release(&nd); - return ERR_PTR(error); - -@@ -1172,10 +1286,15 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, &nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, &nd, &it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, &nd); -+ if (error) -+ intent_release(dentry, &it); - dput(dentry); - if (error) -- return error; -+ return ERR_PTR(error); - if (nd.last_type == LAST_BIND) { - dentry = nd.dentry; - goto ok; -@@ -1194,13 +1313,15 @@ do_link: - } - dir = nd.dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - putname(nd.last.name); - goto do_last; - } - -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1208,7 +1329,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1264,7 +1385,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1285,6 +1418,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1332,7 +1466,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1340,6 +1484,7 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1440,8 +1585,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1499,8 +1669,17 @@ asmlinkage long sys_unlink(const char * - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1567,15 +1746,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1642,7 +1832,7 @@ asmlinkage long sys_link(const char * ol - struct dentry *new_dentry; - struct nameidata nd, old_nd; - -- error = __user_walk(oldname, LOOKUP_POSITIVE, &old_nd); -+ error = __user_walk_it(oldname, LOOKUP_POSITIVE, &old_nd, NULL); - if (error) - goto exit; - error = path_lookup(to, LOOKUP_PARENT, &nd); -@@ -1651,7 +1841,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1695,7 +1895,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1753,6 +1954,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1774,7 +1976,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1805,6 +2008,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1816,13 +2020,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1864,7 +2069,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1880,16 +2085,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1940,7 +2166,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1953,7 +2180,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -1975,7 +2202,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2017,7 +2250,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- lum/fs/nfsd/vfs.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/nfsd/vfs.c Fri Feb 28 11:50:28 2003 -@@ -1298,7 +1298,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - unlock_kernel(); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); ---- lum/fs/open.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/open.c Fri Feb 28 11:50:28 2003 -@@ -19,6 +19,8 @@ - #include - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,11 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename, -+ LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY, -+ &nd, &it); - if (error) - goto out; - -@@ -397,6 +450,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +490,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +509,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +564,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +606,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -628,7 +710,8 @@ extern ssize_t do_readahead(struct file - /* for files over a certains size it doesn't pay to do readahead on open */ - #define READAHEAD_CUTOFF 48000 - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -649,7 +732,7 @@ struct file *dentry_open(struct dentry * - error = locks_verify_locked(inode); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - if (error || !(f->f_mode & FMODE_WRITE)) - put_write_access(inode); -@@ -693,6 +776,7 @@ struct file *dentry_open(struct dentry * - do_readahead(f, 0, (48 * 1024) >> PAGE_SHIFT); - - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -707,11 +791,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- lum/fs/stat.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/stat.c Fri Feb 28 11:50:28 2003 -@@ -104,10 +104,12 @@ int vfs_stat(char *name, struct kstat *s - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -117,10 +119,12 @@ int vfs_lstat(char *name, struct kstat * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- lum/fs/exec.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/exec.c Fri Feb 28 11:50:28 2003 -@@ -103,13 +103,18 @@ static inline void put_binfmt(struct lin - * - * Also note that we take the address to load from from the file itself. - */ -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it); - asmlinkage long sys_uselib(const char * library) - { - struct file * file; - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- error = user_path_walk(library, &nd); -+ error = user_path_walk_it(library, &nd, &it); - if (error) - goto out; - -@@ -121,7 +126,8 @@ asmlinkage long sys_uselib(const char * - if (error) - goto exit; - -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - error = PTR_ERR(file); - if (IS_ERR(file)) - goto out; -@@ -350,8 +356,9 @@ struct file *open_exec(const char *name) - struct inode *inode; - struct file *file; - int err = 0; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- err = path_lookup(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd); -+ err = path_lookup_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd, &it); - file = ERR_PTR(err); - if (!err) { - inode = nd.dentry->d_inode; -@@ -363,7 +370,8 @@ struct file *open_exec(const char *name) - err = -EACCES; - file = ERR_PTR(err); - if (!err) { -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - if (!IS_ERR(file)) { - err = deny_write_access(file); - if (err) { -@@ -976,7 +984,7 @@ int do_coredump(long signr, struct pt_re - goto close_fail; - if (!file->f_op->write) - goto close_fail; -- if (do_truncate(file->f_dentry, 0) != 0) -+ if (do_truncate(file->f_dentry, 0, 0) != 0) - goto close_fail; - - retval = binfmt->core_dump(signr, regs, file); ---- lum/include/linux/dcache.h~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/include/linux/dcache.h Fri Feb 28 11:50:28 2003 -@@ -6,6 +6,25 @@ - #include - #include - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -78,6 +97,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -91,8 +111,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -124,6 +151,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- lum/include/linux/fs.h~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/include/linux/fs.h Wed Mar 19 15:45:36 2003 -@@ -338,6 +338,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -576,6 +578,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -836,7 +839,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -897,20 +902,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - }; - -@@ -1112,7 +1130,7 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -@@ -1381,6 +1399,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1392,6 +1411,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1492,6 +1513,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- lum/kernel/ksyms.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/kernel/ksyms.c Fri Feb 28 11:50:28 2003 -@@ -293,6 +293,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ - - - - fs/inode.c | 21 ++++++++++++++------- - fs/super.c | 4 ++-- - include/linux/fs.h | 2 +- - 3 files changed, 17 insertions(+), 10 deletions(-) - ---- linux-2.4.20/fs/inode.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/inode.c 2003-04-08 23:34:36.000000000 -0600 -@@ -553,7 +553,8 @@ static void dispose_list(struct list_hea - /* - * Invalidate all inodes for a device. - */ --static int invalidate_list(struct list_head *head, struct super_block * sb, struct list_head * dispose) -+static int invalidate_list(struct list_head *head, struct super_block * sb, -+ struct list_head * dispose, int show) - { - struct list_head *next; - int busy = 0, count = 0; -@@ -578,6 +579,11 @@ static int invalidate_list(struct list_h - count++; - continue; - } -+ if (show) -+ printk(KERN_ERR -+ "inode busy: dev %s:%lu (%p) mode %o count %u\n", -+ kdevname(sb->s_dev), inode->i_ino, inode, -+ inode->i_mode, atomic_read(&inode->i_count)); - busy = 1; - } - /* only unused inodes may be cached with i_count zero */ -@@ -596,22 +602,23 @@ static int invalidate_list(struct list_h - /** - * invalidate_inodes - discard the inodes on a device - * @sb: superblock -+ * @show: whether we should display any busy inodes found - * - * Discard all of the inodes for a given superblock. If the discard - * fails because there are busy inodes then a non zero value is returned. - * If the discard is successful all the inodes have been discarded. - */ - --int invalidate_inodes(struct super_block * sb) -+int invalidate_inodes(struct super_block * sb, int show) - { - int busy; - LIST_HEAD(throw_away); - - spin_lock(&inode_lock); -- busy = invalidate_list(&inode_in_use, sb, &throw_away); -- busy |= invalidate_list(&inode_unused, sb, &throw_away); -- busy |= invalidate_list(&sb->s_dirty, sb, &throw_away); -- busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away); -+ busy = invalidate_list(&inode_in_use, sb, &throw_away, show); -+ busy |= invalidate_list(&inode_unused, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_dirty, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away, show); - spin_unlock(&inode_lock); - - dispose_list(&throw_away); -@@ -637,7 +644,7 @@ int invalidate_device(kdev_t dev, int do - * hold). - */ - shrink_dcache_sb(sb); -- res = invalidate_inodes(sb); -+ res = invalidate_inodes(sb, 0); - drop_super(sb); - } - invalidate_buffers(dev); ---- linux-2.4.20/fs/super.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/super.c 2003-04-08 23:34:36.000000000 -0600 -@@ -835,7 +835,7 @@ void kill_super(struct super_block *sb) - lock_super(sb); - lock_kernel(); - sb->s_flags &= ~MS_ACTIVE; -- invalidate_inodes(sb); /* bad name - it should be evict_inodes() */ -+ invalidate_inodes(sb, 0); /* bad name - it should be evict_inodes() */ - if (sop) { - if (sop->write_super && sb->s_dirt) - sop->write_super(sb); -@@ -844,7 +844,7 @@ void kill_super(struct super_block *sb) - } - - /* Forget any remaining inodes */ -- if (invalidate_inodes(sb)) { -+ if (invalidate_inodes(sb, 1)) { - printk(KERN_ERR "VFS: Busy inodes after unmount. " - "Self-destruct in 5 seconds. Have a nice day...\n"); - } ---- linux-2.4.20/include/linux/fs.h~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 23:34:36.000000000 -0600 -@@ -1237,7 +1237,7 @@ static inline void mark_buffer_dirty_ino - extern void set_buffer_flushtime(struct buffer_head *); - extern void balance_dirty(void); - extern int check_disk_change(kdev_t); --extern int invalidate_inodes(struct super_block *); -+extern int invalidate_inodes(struct super_block *, int); - extern int invalidate_device(kdev_t, int); - extern void invalidate_inode_pages(struct inode *); - extern void invalidate_inode_pages2(struct address_space *); - -_ - fs/Makefile | 4 +++- - fs/inode.c | 4 +++- - mm/Makefile | 2 +- - mm/page_alloc.c | 1 + - mm/vmscan.c | 3 +++ - 5 files changed, 11 insertions(+), 3 deletions(-) - ---- linux-2.4.18-18/fs/inode.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/fs/inode.c Thu Apr 3 00:40:01 2003 -@@ -5,6 +5,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-2.4.18-18/fs/Makefile~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/fs/Makefile Thu Apr 3 00:40:29 2003 -@@ -1,3 +1,5 @@ -+ -+ - # - # Makefile for the Linux filesystems. - # -@@ -7,7 +9,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o -+export-objs := filesystems.o open.o dcache.o buffer.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-2.4.18-18/mm/vmscan.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/vmscan.c Thu Apr 3 00:40:01 2003 -@@ -14,6 +14,8 @@ - * Multiqueue VM started 5.8.00, Rik van Riel. - */ - -+#include -+#include - #include - #include - #include -@@ -837,6 +839,7 @@ void wakeup_kswapd(unsigned int gfp_mask - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-2.4.18-18/mm/Makefile~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/Makefile Thu Apr 3 00:40:01 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.o - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-2.4.18-18/mm/page_alloc.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/page_alloc.c Thu Apr 3 00:40:01 2003 -@@ -31,6 +31,7 @@ int nr_active_pages; - int nr_inactive_dirty_pages; - int nr_inactive_clean_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * The zone_table array is used to look up the address of the - -_ - include/linux/mm.h | 1 + - mm/filemap.c | 3 ++- - 2 files changed, 3 insertions(+), 1 deletion(-) - ---- linux-2.4.18-18/include/linux/mm.h~export-truncate 2003-04-05 02:54:55.000000000 -0700 -+++ linux-2.4.18-18-braam/include/linux/mm.h 2003-04-09 17:37:46.000000000 -0600 -@@ -650,6 +650,7 @@ struct zone_t; - /* filemap.c */ - extern void remove_inode_page(struct page *); - extern unsigned long page_unuse(struct page *); -+extern void truncate_complete_page(struct page *); - extern void truncate_inode_pages(struct address_space *, loff_t); - - /* generic vm_area_ops exported for stackable file systems */ ---- linux-2.4.18-18/mm/filemap.c~export-truncate 2003-04-05 02:54:55.000000000 -0700 -+++ linux-2.4.18-18-braam/mm/filemap.c 2003-04-09 17:37:46.000000000 -0600 -@@ -245,7 +245,7 @@ static inline void truncate_partial_page - do_flushpage(page, partial); - } - --static void truncate_complete_page(struct page *page) -+void truncate_complete_page(struct page *page) - { - /* - * Leave it on the LRU if it gets converted into anonymous buffers -@@ -266,6 +266,7 @@ static void truncate_complete_page(struc - remove_inode_page(page); - page_cache_release(page); - } -+EXPORT_SYMBOL_GPL(truncate_complete_page); - - static int FASTCALL(truncate_list_pages(struct list_head *, unsigned long, unsigned *)); - static int truncate_list_pages(struct list_head *head, unsigned long start, unsigned *partial) - -_ ---- ./fs/ext3/super.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/super.c 2002/03/05 06:26:56 -@@ -529,6 +529,12 @@ - "EXT3 Check option not supported\n"); - #endif - } -+ else if (!strcmp (this_char, "index")) -+#ifdef CONFIG_EXT3_INDEX -+ set_opt (*mount_options, INDEX); -+#else -+ printk("EXT3 index option not supported\n"); -+#endif - else if (!strcmp (this_char, "debug")) - set_opt (*mount_options, DEBUG); - else if (!strcmp (this_char, "errors")) { -@@ -702,6 +708,12 @@ - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ -+ if (test_opt(sb, INDEX)) -+ EXT3_SET_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX); -+ else if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ set_opt (EXT3_SB(sb)->s_mount_opt, INDEX); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO ---- ./fs/ext3/namei.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/namei.c 2002/03/06 00:13:18 -@@ -16,6 +16,10 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 - */ - - #include -@@ -33,7 +33,7 @@ - #include - #include - #include -- -+#include - - /* - * define how far ahead to read directories while searching them. -@@ -38,6 +42,437 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#define dxtrace_on(command) command -+#define dxtrace_off(command) -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; /* 0 now, 1 at release */ -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+typedef struct ext3_dir_entry_2 ext3_dirent; -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static unsigned dx_hack_hash (const u8 *name, int len); -+static struct dx_frame *dx_probe (struct inode *dir, u32 hash, struct dx_frame *frame); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static ext3_dirent *dx_copy_dirents (char *from, char *to, -+ struct dx_map_entry *map, int count); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+ -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* Hash function - not bad, but still looking for an ideal default */ -+ -+static unsigned dx_hack_hash (const u8 *name, int len) -+{ -+ u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) -+ { -+ u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return hash0; -+} -+ -+#define dx_hash(s,n) (dx_hack_hash(s,n) << 1) -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+#define dxtrace dxtrace_on -+static void dx_show_index (char * label, struct dx_entry *entries) -+{ -+ int i, n = dx_get_count (entries); -+ printk("%s index ", label); -+ for (i = 0; i < n; i++) -+ { -+ printk("%x->%u ", i? dx_get_hash(entries + i): 0, dx_get_block(entries + i)); -+ } -+ printk("\n"); -+} -+ -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf (ext3_dirent *de, int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ printk(":%x.%u ", dx_hash (de->name, de->name_len), ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries (struct inode *dir, struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries (dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf ((ext3_dirent *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#else -+#define dxtrace dxtrace_off -+#endif -+ -+/* -+ * Probe for a directory leaf block to search -+ */ -+ -+static struct dx_frame * -+dx_probe(struct inode *dir, u32 hash, struct dx_frame *frame_in) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ int err; -+ -+ frame->bh = NULL; -+ if (!(bh = ext3_bread(NULL, dir, 0, 0, &err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version > 0 || root->info.unused_flags & 1) { -+ brelse(bh); -+ goto fail; -+ } -+ if ((indirect = root->info.indirect_levels) > 1) { -+ brelse(bh); -+ goto fail; -+ } -+ entries = (struct dx_entry *) (((char *) &root->info) + root->info.info_length); -+ assert (dx_get_limit(entries) == dx_root_limit(dir, root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0,&err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *)frames[0].bh->b_data)->info.indirect_levels) -+ brelse (frames[1].bh); -+ brelse (frames[0].bh); -+} -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ while ((char *) de < base + size) { -+ if (de->name_len && de->inode) { -+ map[count].hash = dx_hash (de->name, de->name_len); -+ map[count].offs = (u32) ((char *) de - base); -+ count++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!test_opt(inode->i_sb, INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -95,6 +529,15 @@ - } - - /* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline ext3_dirent *ext3_next_entry(ext3_dirent *p) -+{ -+ return (ext3_dirent *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+ -+/* - * ext3_find_entry() - * - * finds an entry in the specified directory with the wanted name. It -@@ -105,6 +548,8 @@ - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,10 +564,70 @@ - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ ext3_dirent *de, *top; - - *res_dir = NULL; - sb = dir->i_sb; -+ if (dentry->d_name.len > EXT3_NAME_LEN) -+ return NULL; -+ if (ext3_dx && is_dx(dir)) { -+ u32 hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ struct dx_frame frames[2], *frame; -+ if (!(frame = dx_probe (dir, hash, frames))) -+ return NULL; -+dxnext: -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, &err))) -+ goto dxfail; -+ de = (ext3_dirent *) bh->b_data; -+ top = (ext3_dirent *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match(dentry->d_name.len, dentry->d_name.name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<b_data))) { -+ brelse (bh); -+ goto dxfail; -+ } -+ *res_dir = de; -+ goto dxfound; -+ } -+ brelse (bh); -+ /* Same hash continues in next block? Search on. */ -+ if (++(frame->at) == frame->entries + dx_get_count(frame->entries)) -+ { -+ struct buffer_head *bh2; -+ if (frame == frames) -+ goto dxfail; -+ if (++(frames->at) == frames->entries + dx_get_count(frames->entries)) -+ goto dxfail; -+ /* should omit read if not continued */ -+ if (!(bh2 = ext3_bread (NULL, dir, -+ dx_get_block(frames->at), -+ 0, &err))) -+ goto dxfail; -+ brelse (frame->bh); -+ frame->bh = bh2; -+ frame->at = frame->entries = ((struct dx_node *) bh2->b_data)->entries; -+ /* Subtle: the 0th entry has the count, find the hash in frame above */ -+ if ((dx_get_hash(frames->at) & -2) == hash) -+ goto dxnext; -+ goto dxfail; -+ } -+ if ((dx_get_hash(frame->at) & -2) == hash) -+ goto dxnext; -+dxfail: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+dxfound: -+ dx_release (frames); -+ return bh; - -+ } -+ - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); - start = dir->u.ext3_i.i_dir_start_lookup; - if (start >= nblocks) -@@ -237,6 +748,90 @@ - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+static ext3_dirent * -+dx_copy_dirents (char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ ext3_dirent *de = (ext3_dirent *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((ext3_dirent *) to)->rec_len = rec_len; -+ to += rec_len; -+ map++; -+ } -+ return (ext3_dirent *) (to - rec_len); -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+static ext3_dirent *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ u32 hash, int *error) -+{ -+ unsigned count; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2, *data3; -+ unsigned split; -+ ext3_dirent *de, *de2; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) -+ { -+ brelse(*bh); -+ *bh = NULL; -+ return (ext3_dirent *)bh2; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, *bh); -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ -+ data2 = bh2->b_data; -+ -+ map = kmalloc(sizeof(*map) * PAGE_CACHE_SIZE/EXT3_DIR_REC_LEN(1) + 1, -+ GFP_KERNEL); -+ if (!map) -+ panic("no memory for do_split\n"); -+ count = dx_make_map((ext3_dirent *)data1, dir->i_sb->s_blocksize, map); -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_copy_dirents (data1, data2, map + split, count - split); -+ data3 = (char *) de2 + de2->rec_len; -+ de = dx_copy_dirents (data1, data3, map, split); -+ memcpy(data1, data3, (char *) de + de->rec_len - data3); -+ de = (ext3_dirent *) ((char *) de - data3 + data1); // relocate de -+ de->rec_len = cpu_to_le16(data1 + dir->i_sb->s_blocksize - (char *)de); -+ de2->rec_len = cpu_to_le16(data2 + dir->i_sb->s_blocksize-(char *)de2); -+ dxtrace(dx_show_leaf((ext3_dirent *)data1, dir->i_sb->s_blocksize, 1)); -+ dxtrace(dx_show_leaf((ext3_dirent *)data2, dir->i_sb->s_blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block(frame, hash2 + (hash2 == map[split-1].hash), newblock); -+ ext3_journal_dirty_metadata (handle, bh2); -+ brelse (bh2); -+ ext3_journal_dirty_metadata (handle, frame->bh); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+ kfree(map); -+ return de; -+} -+#endif -+ -+ - /* - * ext3_add_entry() - * -@@ -255,118 +849,278 @@ - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -- struct super_block * sb; -+ ext3_dirent *de; -+ struct super_block * sb = dir->i_sb; - int retval; -+ unsigned short reclen = EXT3_DIR_REC_LEN(dentry->d_name.len); - -- sb = dir->i_sb; -+ unsigned nlen, rlen; -+ u32 block, blocks; -+ char *top; - -- if (!namelen) -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -- if (!bh) -- return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -+ if (ext3_dx && is_dx(dir)) { -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ u32 hash; -+ char *data1; -+ -+ hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ /* FIXME: do something if dx_probe() fails here */ -+ frame = dx_probe(dir, hash, frames); -+ entries = frame->entries; -+ at = frame->at; -+ -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(at), 0,&retval))) -+ goto dxfail1; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ -+ data1 = bh->b_data; -+ de = (ext3_dirent *) data1; -+ top = data1 + (0? 200: sb->s_blocksize); -+ while ((char *) de < top) -+ { -+ /* FIXME: check EEXIST and dir */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ goto dx_add; -+ de = (ext3_dirent *) ((char *) de + rlen); -+ } -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) -+ { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ if (levels && dx_get_count(frames->entries) == dx_get_limit(frames->entries)) -+ goto dxfull; -+ bh2 = ext3_append (handle, dir, &newblock, &retval); -+ if (!(bh2)) -+ goto dxfail2; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ if (levels) -+ { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ ext3_journal_get_write_access(handle, frames[0].bh); -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- -- ext3_debug ("creating next block\n"); -- -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ ext3_journal_dirty_metadata(handle, bh2); -+ brelse (bh2); - } else { -- -- ext3_debug ("skipping to next block\n"); -- -- de = (struct ext3_dir_entry_2 *) bh->b_data; -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ ext3_journal_get_write_access(handle, frame->bh); - } -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -+ de = do_split(handle, dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ goto fail; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; -+ -+dx_add: -+ dx_release (frames); -+ goto add; -+ -+dxfull: -+ ext3_warning(sb, __FUNCTION__, "Directory index full!\n"); -+ retval = -ENOSPC; -+dxfail2: -+ brelse(bh); -+dxfail1: -+ dx_release (frames); -+ goto fail1; -+ } -+ -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ de = (ext3_dirent *)bh->b_data; -+ top = bh->b_data + sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match(dentry->d_name.len,dentry->d_name.name,de)) { - brelse (bh); - return -EEXIST; -- } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode ? rlen - nlen: rlen) >= reclen) -+ goto add; -+ de = (ext3_dirent *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if (ext3_dx && blocks == 1 && test_opt(sb, INDEX)) -+ goto dx_make_index; -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); -+ if (!bh) -+ return retval; -+ de = (ext3_dirent *) bh->b_data; -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = sb->s_blocksize); -+ nlen = 0; -+ goto add; -+ -+add: -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ /* By now the buffer is marked for journaling */ -+ if (de->inode) { -+ ext3_dirent *de1 = (ext3_dirent *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = dentry->d_name.len; -+ memcpy (de->name, dentry->d_name.name, dentry->d_name.len); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ ext3_journal_dirty_metadata(handle, bh); -+ brelse(bh); -+ return 0; -+ -+dx_make_index: -+ { -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ ext3_dirent *de2; -+ char *data1; -+ unsigned len; -+ u32 hash; -+ -+ dxtrace(printk("Creating index\n")); -+ ext3_journal_get_write_access(handle, bh); -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) -+ { - brelse(bh); -- return 0; -+ return retval; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (ext3_dirent *) &root->info; -+ len = ((char *) root) + sb->s_blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (ext3_dirent *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + sb->s_blocksize - (char *)de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (ext3_dirent *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(sb->s_blocksize-EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hash = dx_hash (dentry->d_name.name, dentry->d_name.len); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; - } -- brelse (bh); -- return -ENOSPC; -+fail1: -+ return retval; -+fail: -+ return -ENOENT; - } - - /* -@@ -451,7 +1212,8 @@ - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -478,7 +1240,8 @@ - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -507,7 +1270,8 @@ - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -550,7 +1320,7 @@ - if (err) - goto out_no_entry; - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: -@@ -832,7 +1596,7 @@ - ext3_mark_inode_dirty(handle, inode); - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -878,7 +1642,7 @@ - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -904,7 +1668,8 @@ - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -959,7 +1724,8 @@ - if (inode->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -995,7 +1761,8 @@ - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -1077,7 +1844,7 @@ - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +1856,7 @@ - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- ./include/linux/ext3_fs.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_fs.h 2002/03/05 06:26:56 -@@ -339,6 +339,7 @@ - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_INDEX 0x4000 /* Enable directory index */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -575,6 +576,24 @@ - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#define CONFIG_EXT3_INDEX -+ -+#ifdef CONFIG_EXT3_INDEX -+ enum {ext3_dx = 1}; -+ #define is_dx(dir) (EXT3_I(dir)->i_flags & EXT3_INDEX_FL) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ enum {ext3_dx = 0}; -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif - - #ifdef __KERNEL__ - /* ---- ./include/linux/ext3_jbd.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_jbd.h 2002/03/05 06:33:54 -@@ -63,6 +63,8 @@ - - #define EXT3_RESERVE_TRANS_BLOCKS 12 - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 29 - - fs/ext3/namei.c | 12 - fs/ext3/super.c | 21 - fs/ext3/xattr.c | 1247 +++++++++++++++++++++++++++++++++++++++++++++ - include/linux/ext3_fs.h | 46 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 155 +++++ - include/linux/xattr.h | 15 - 9 files changed, 1486 insertions(+), 49 deletions(-) - ---- linux-2.4.18-18/fs/ext3/ialloc.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/ialloc.c Sat Apr 5 03:03:06 2003 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_drop_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-2.4.18-18/fs/ext3/inode.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/inode.c Sat Apr 5 03:03:06 2003 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = EXT3_I(inode)->i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1861,6 +1871,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2008,8 +2020,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2136,10 +2146,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2147,7 +2154,7 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { - inode->i_op = &page_symlink_inode_operations; ---- linux-2.4.18-18/fs/ext3/namei.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/namei.c Sat Apr 5 03:03:06 2003 -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1183,6 +1184,7 @@ static int ext3_add_nondir(handle_t *han - d_instantiate(dentry, inode); - return 0; - } -+ ext3_xattr_drop_inode(handle, inode); - ext3_dec_count(handle, inode); - iput(inode); - return err; -@@ -1268,15 +1270,14 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1303,9 +1304,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) -@@ -1671,7 +1669,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof(EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* ---- linux-2.4.18-18/fs/ext3/super.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/super.c Sat Apr 5 03:03:06 2003 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -404,6 +405,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -1748,14 +1750,25 @@ int ext3_statfs (struct super_block * sb - - static DECLARE_FSTYPE_DEV(ext3_fs_type, "ext3", ext3_read_super); - --static int __init init_ext3_fs(void) -+static void exit_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - --static void __exit exit_ext3_fs(void) -+static int __init init_ext3_fs(void) - { -- unregister_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (!error) -+ error = init_ext3_xattr_user(); -+ if (!error) -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_fs(); -+ return error; - } - - EXPORT_SYMBOL(ext3_bread); ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/fs/ext3/xattr.c Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,1247 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Ext3 code with a lot of help from Eric Jarman . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * ¦ entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+#include -+#endif -+#include -+#include -+#include -+#include -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) do {} while(0) -+# define ext3_xattr_rehash(header, entry) do {} while(0) -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline void -+ext3_xattr_lock(void) -+{ -+ down(&ext3_xattr_sem); -+} -+ -+static inline void -+ext3_xattr_unlock(void) -+{ -+ up(&ext3_xattr_sem); -+} -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len) + 1; -+ } -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ *buf++ = '\0'; -+ } -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ ext3_xattr_lock(); -+ -+ if (EXT3_I(inode)->i_file_acl) { -+ /* The inode already has an extended attribute block. */ -+ int block = EXT3_I(inode)->i_file_acl; -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ ext3_xattr_unlock(); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ (void)ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ (void)ext3_xattr_cache_insert(new_bh); -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_drop_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ ext3_xattr_lock(); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ ext3_xattr_unlock(); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- linux-2.4.18-18/include/linux/ext3_fs.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_fs.h Sat Apr 5 03:03:06 2003 -@@ -58,8 +58,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -89,7 +87,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -124,28 +121,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -513,7 +488,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT3_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -606,6 +581,24 @@ struct ext3_iloc - unsigned long block_group; - }; - -+/* Defined for extended attributes */ -+#define CONFIG_EXT3_FS_XATTR y -+#ifndef ENOATTR -+#define ENOATTR ENODATA /* No such attribute */ -+#endif -+#ifndef ENOTSUP -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+#endif -+#ifndef XATTR_NAME_MAX -+#define XATTR_NAME_MAX 255 /* # chars in an extended attribute name */ -+#define XATTR_SIZE_MAX 65536 /* size of an extended attribute value (64k) */ -+#define XATTR_LIST_MAX 65536 /* size of extended attribute namelist (64k) */ -+#endif -+#ifndef XATTR_CREATE -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+#endif -+ - /* - * Function prototypes - */ -@@ -647,6 +640,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - ---- linux-2.4.18-18/include/linux/ext3_jbd.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_jbd.h Sat Apr 5 03:03:06 2003 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/ext3_xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,155 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, void *, size_t, int); -+ -+extern void ext3_xattr_drop_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,15 @@ -+/* -+ File: linux/xattr.h -+ -+ Extended attributes handling. -+ -+ Copyright (C) 2001 by Andreas Gruenbacher -+ Copyright (C) 2001 SGI - Silicon Graphics, Inc -+*/ -+#ifndef _LINUX_XATTR_H -+#define _LINUX_XATTR_H -+ -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+ -+#endif /* _LINUX_XATTR_H */ - -_ - fs/ext3/ialloc.c | 20 ++++++++++---------- - fs/ext3/namei.c | 16 ++++++++-------- - include/linux/ext3_fs.h | 2 +- - 3 files changed, 19 insertions(+), 19 deletions(-) - ---- linux-2.4.20/fs/ext3/ialloc.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:24.000000000 -0600 -@@ -65,8 +65,8 @@ static int read_inode_bitmap (struct sup - if (!bh) { - ext3_error (sb, "read_inode_bitmap", - "Cannot read inode bitmap - " -- "block_group = %lu, inode_bitmap = %lu", -- block_group, (unsigned long) gdp->bg_inode_bitmap); -+ "block_group = %lu, inode_bitmap = %u", -+ block_group, gdp->bg_inode_bitmap); - retval = -EIO; - } - /* -@@ -533,19 +533,19 @@ out: - } - - /* Verify that we are loading a valid orphan from disk */ --struct inode *ext3_orphan_get (struct super_block * sb, ino_t ino) -+struct inode *ext3_orphan_get(struct super_block *sb, unsigned long ino) - { -- ino_t max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); -+ unsigned long max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); - unsigned long block_group; - int bit; - int bitmap_nr; - struct buffer_head *bh; - struct inode *inode = NULL; -- -+ - /* Error cases - e2fsck has already cleaned up for us */ - if (ino > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan ino %ld! e2fsck was run?\n", ino); -+ "bad orphan ino %lu! e2fsck was run?\n", ino); - return NULL; - } - -@@ -554,7 +554,7 @@ struct inode *ext3_orphan_get (struct su - if ((bitmap_nr = load_inode_bitmap(sb, block_group)) < 0 || - !(bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr])) { - ext3_warning(sb, __FUNCTION__, -- "inode bitmap error for orphan %ld\n", ino); -+ "inode bitmap error for orphan %lu\n", ino); - return NULL; - } - -@@ -565,16 +565,16 @@ struct inode *ext3_orphan_get (struct su - if (!ext3_test_bit(bit, bh->b_data) || !(inode = iget(sb, ino)) || - is_bad_inode(inode) || NEXT_ORPHAN(inode) > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan inode %ld! e2fsck was run?\n", ino); -+ "bad orphan inode %lu! e2fsck was run?\n", ino); - printk(KERN_NOTICE "ext3_test_bit(bit=%d, block=%ld) = %d\n", - bit, bh->b_blocknr, ext3_test_bit(bit, bh->b_data)); - printk(KERN_NOTICE "inode=%p\n", inode); - if (inode) { - printk(KERN_NOTICE "is_bad_inode(inode)=%d\n", - is_bad_inode(inode)); -- printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%d\n", -+ printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%u\n", - NEXT_ORPHAN(inode)); -- printk(KERN_NOTICE "max_ino=%ld\n", max_ino); -+ printk(KERN_NOTICE "max_ino=%lu\n", max_ino); - } - /* Avoid freeing blocks if we got a bad deleted inode */ - if (inode && inode->i_nlink == 0) ---- linux-2.4.20/fs/ext3/namei.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:24.000000000 -0600 -@@ -1808,10 +1808,10 @@ int ext3_orphan_del(handle_t *handle, st - struct list_head *prev; - struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; -- ino_t ino_next; -+ unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; -- -+ - lock_super(inode->i_sb); - if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); -@@ -1822,7 +1822,7 @@ int ext3_orphan_del(handle_t *handle, st - prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - -- jbd_debug(4, "remove inode %ld from orphan list\n", inode->i_ino); -+ jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - - list_del(&ei->i_orphan); - INIT_LIST_HEAD(&ei->i_orphan); -@@ -1833,13 +1833,13 @@ int ext3_orphan_del(handle_t *handle, st - * list in memory. */ - if (!handle) - goto out; -- -+ - err = ext3_reserve_inode_write(handle, inode, &iloc); - if (err) - goto out_err; - - if (prev == &sbi->s_orphan) { -- jbd_debug(4, "superblock will point to %ld\n", ino_next); -+ jbd_debug(4, "superblock will point to %lu\n", ino_next); - BUFFER_TRACE(sbi->s_sbh, "get_write_access"); - err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) -@@ -1850,8 +1850,8 @@ int ext3_orphan_del(handle_t *handle, st - struct ext3_iloc iloc2; - struct inode *i_prev = - list_entry(prev, struct inode, u.ext3_i.i_orphan); -- -- jbd_debug(4, "orphan inode %ld will point to %ld\n", -+ -+ jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); - err = ext3_reserve_inode_write(handle, i_prev, &iloc2); - if (err) -@@ -1866,7 +1866,7 @@ int ext3_orphan_del(handle_t *handle, st - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: - unlock_super(inode->i_sb); ---- linux-2.4.20/include/linux/ext3_fs.h~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:24.000000000 -0600 -@@ -673,7 +673,7 @@ extern int ext3fs_dirhash(const char *na - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); --extern struct inode * ext3_orphan_get (struct super_block *, ino_t); -+extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); - extern void ext3_check_inodes_bitmap (struct super_block *); - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - -_ ---- ./fs/ext3/balloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/balloc.c Tue May 7 15:35:59 2002 -@@ -46,18 +46,18 @@ struct ext3_group_desc * ext3_get_group_ - unsigned long desc; - struct ext3_group_desc * gdp; - -- if (block_group >= sb->u.ext3_sb.s_groups_count) { -+ if (block_group >= EXT3_SB(sb)->s_groups_count) { - ext3_error (sb, "ext3_get_group_desc", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - - return NULL; - } - - group_desc = block_group / EXT3_DESC_PER_BLOCK(sb); - desc = block_group % EXT3_DESC_PER_BLOCK(sb); -- if (!sb->u.ext3_sb.s_group_desc[group_desc]) { -+ if (!EXT3_SB(sb)->s_group_desc[group_desc]) { - ext3_error (sb, "ext3_get_group_desc", - "Group descriptor not loaded - " - "block_group = %d, group_desc = %lu, desc = %lu", -@@ -66,9 +66,9 @@ struct ext3_group_desc * ext3_get_group_ - } - - gdp = (struct ext3_group_desc *) -- sb->u.ext3_sb.s_group_desc[group_desc]->b_data; -+ EXT3_SB(sb)->s_group_desc[group_desc]->b_data; - if (bh) -- *bh = sb->u.ext3_sb.s_group_desc[group_desc]; -+ *bh = EXT3_SB(sb)->s_group_desc[group_desc]; - return gdp + desc; - } - -@@ -104,8 +104,8 @@ static int read_block_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_block_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_block_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_block_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_block_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -128,16 +128,17 @@ static int __load_block_bitmap (struct s - int i, j, retval = 0; - unsigned long block_bitmap_number; - struct buffer_head * block_bitmap; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - -- if (block_group >= sb->u.ext3_sb.s_groups_count) -+ if (block_group >= sbi->s_groups_count) - ext3_panic (sb, "load_block_bitmap", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - -- if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED) { -- if (sb->u.ext3_sb.s_block_bitmap[block_group]) { -- if (sb->u.ext3_sb.s_block_bitmap_number[block_group] == -+ if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED) { -+ if (sbi->s_block_bitmap[block_group]) { -+ if (sbi->s_block_bitmap_number[block_group] == - block_group) - return block_group; - ext3_error (sb, "__load_block_bitmap", -@@ -149,21 +150,20 @@ static int __load_block_bitmap (struct s - return block_group; - } - -- for (i = 0; i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] != block_group; i++) -+ for (i = 0; i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] != block_group; i++) - ; -- if (i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] == block_group) { -- block_bitmap_number = sb->u.ext3_sb.s_block_bitmap_number[i]; -- block_bitmap = sb->u.ext3_sb.s_block_bitmap[i]; -+ if (i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] == block_group) { -+ block_bitmap_number = sbi->s_block_bitmap_number[i]; -+ block_bitmap = sbi->s_block_bitmap[i]; - for (j = i; j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } -- sb->u.ext3_sb.s_block_bitmap_number[0] = block_bitmap_number; -- sb->u.ext3_sb.s_block_bitmap[0] = block_bitmap; -+ sbi->s_block_bitmap_number[0] = block_bitmap_number; -+ sbi->s_block_bitmap[0] = block_bitmap; - - /* - * There's still one special case here --- if block_bitmap == 0 -@@ -173,17 +173,14 @@ static int __load_block_bitmap (struct s - if (!block_bitmap) - retval = read_block_bitmap (sb, block_group, 0); - } else { -- if (sb->u.ext3_sb.s_loaded_block_bitmapsu.ext3_sb.s_loaded_block_bitmaps++; -+ if (sbi->s_loaded_block_bitmapss_loaded_block_bitmaps++; - else -- brelse (sb->u.ext3_sb.s_block_bitmap -- [EXT3_MAX_GROUP_LOADED - 1]); -- for (j = sb->u.ext3_sb.s_loaded_block_bitmaps - 1; -- j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ brelse(sbi->s_block_bitmap[EXT3_MAX_GROUP_LOADED - 1]); -+ for (j = sbi->s_loaded_block_bitmaps - 1; j > 0; j--) { -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } - retval = read_block_bitmap (sb, block_group, 0); - } -@@ -206,24 +203,25 @@ static int __load_block_bitmap (struct s - static inline int load_block_bitmap (struct super_block * sb, - unsigned int block_group) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - int slot; -- -+ - /* - * Do the lookup for the slot. First of all, check if we're asking - * for the same slot as last time, and did we succeed that last time? - */ -- if (sb->u.ext3_sb.s_loaded_block_bitmaps > 0 && -- sb->u.ext3_sb.s_block_bitmap_number[0] == block_group && -- sb->u.ext3_sb.s_block_bitmap[0]) { -+ if (sbi->s_loaded_block_bitmaps > 0 && -+ sbi->s_block_bitmap_number[0] == block_group && -+ sbi->s_block_bitmap[0]) { - return 0; - } - /* - * Or can we do a fast lookup based on a loaded group on a filesystem - * small enough to be mapped directly into the superblock? - */ -- else if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED && -- sb->u.ext3_sb.s_block_bitmap_number[block_group]==block_group -- && sb->u.ext3_sb.s_block_bitmap[block_group]) { -+ else if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED && -+ sbi->s_block_bitmap_number[block_group] == block_group -+ && sbi->s_block_bitmap[block_group]) { - slot = block_group; - } - /* -@@ -243,7 +241,7 @@ static inline int load_block_bitmap (str - * If it's a valid slot, we may still have cached a previous IO error, - * in which case the bh in the superblock cache will be zero. - */ -- if (!sb->u.ext3_sb.s_block_bitmap[slot]) -+ if (!sbi->s_block_bitmap[slot]) - return -EIO; - - /* -@@ -275,7 +273,7 @@ void ext3_free_blocks (handle_t *handle, - return; - } - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (block < le32_to_cpu(es->s_first_data_block) || - block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { -@@ -304,7 +302,7 @@ do_more: - if (bitmap_nr < 0) - goto error_return; - -- bitmap_bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bitmap_bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - gdp = ext3_get_group_desc (sb, block_group, &gd_bh); - if (!gdp) - goto error_return; -@@ -330,8 +328,8 @@ do_more: - if (err) - goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto error_return; - -@@ -341,7 +339,7 @@ - if (block == le32_to_cpu(gdp->bg_block_bitmap) || - block == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range(block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext2_sb.s_itb_per_group)) { -+ EXT3_SB(sb)->s_itb_per_group)) { - ext3_error(sb, __FUNCTION__, - "Freeing block in system zone - block = %lu", - block); -@@ -410,8 +407,8 @@ do_more: - if (!err) err = ret; - - /* And the superblock */ -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "dirtied superblock"); -- ret = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "dirtied superblock"); -+ ret = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!err) err = ret; - - if (overflow && !err) { -@@ -564,12 +560,12 @@ int ext3_new_block (handle_t *handle, st - } - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (le32_to_cpu(es->s_free_blocks_count) <= - le32_to_cpu(es->s_r_blocks_count) && -- ((sb->u.ext3_sb.s_resuid != current->fsuid) && -- (sb->u.ext3_sb.s_resgid == 0 || -- !in_group_p (sb->u.ext3_sb.s_resgid)) && -+ ((EXT3_SB(sb)->s_resuid != current->fsuid) && -+ (EXT3_SB(sb)->s_resgid == 0 || -+ !in_group_p (EXT3_SB(sb)->s_resgid)) && - !capable(CAP_SYS_RESOURCE))) - goto out; - -@@ -598,7 +595,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - - ext3_debug ("goal is at %d:%d.\n", i, j); - -@@ -621,9 +618,9 @@ int ext3_new_block (handle_t *handle, st - * Now search the rest of the groups. We assume that - * i and gdp correctly point to the last group visited. - */ -- for (k = 0; k < sb->u.ext3_sb.s_groups_count; k++) { -+ for (k = 0; k < EXT3_SB(sb)->s_groups_count; k++) { - i++; -- if (i >= sb->u.ext3_sb.s_groups_count) -+ if (i >= EXT3_SB(sb)->s_groups_count) - i = 0; - gdp = ext3_get_group_desc (sb, i, &bh2); - if (!gdp) { -@@ -635,7 +632,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - j = find_next_usable_block(-1, bh, - EXT3_BLOCKS_PER_GROUP(sb)); - if (j >= 0) -@@ -674,8 +671,8 @@ got_block: - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto out; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto out; - - tmp = j + i * EXT3_BLOCKS_PER_GROUP(sb) -@@ -796,7 +804,7 @@ got_block: - if (!fatal) fatal = err; - - BUFFER_TRACE(bh, "journal_dirty_metadata for superblock"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - - sb->s_dirt = 1; -@@ -829,11 +837,11 @@ unsigned long ext3_count_free_blocks (st - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -842,7 +850,7 @@ unsigned long ext3_count_free_blocks (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_block_bitmap[bitmap_nr], -+ x = ext3_count_free (EXT3_SB(sb)->s_block_bitmap[bitmap_nr], - sb->s_blocksize); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_blocks_count), x); -@@ -853,7 +861,7 @@ unsigned long ext3_count_free_blocks (st - unlock_super (sb); - return bitmap_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_blocks_count); -+ return le32_to_cpu(EXT3_SB(sb)->s_es->s_free_blocks_count); - #endif - } - -@@ -862,7 +870,7 @@ static inline int block_in_use (unsigned - unsigned char * map) - { - return ext3_test_bit ((block - -- le32_to_cpu(sb->u.ext3_sb.s_es->s_first_data_block)) % -+ le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block)) % - EXT3_BLOCKS_PER_GROUP(sb), map); - } - -@@ -930,11 +938,11 @@ void ext3_check_blocks_bitmap (struct su - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -968,7 +976,7 @@ void ext3_check_blocks_bitmap (struct su - "Inode bitmap for group %d is marked free", - i); - -- for (j = 0; j < sb->u.ext3_sb.s_itb_per_group; j++) -+ for (j = 0; j < EXT3_SB(sb)->s_itb_per_group; j++) - if (!block_in_use (le32_to_cpu(gdp->bg_inode_table) + j, - sb, bh->b_data)) - ext3_error (sb, "ext3_check_blocks_bitmap", ---- ./fs/ext3/dir.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/dir.c Tue May 7 14:54:13 2002 -@@ -52,7 +52,7 @@ int ext3_check_dir_entry (const char * f - else if (((char *) de - bh->b_data) + rlen > dir->i_sb->s_blocksize) - error_msg = "directory entry across blocks"; - else if (le32_to_cpu(de->inode) > -- le32_to_cpu(dir->i_sb->u.ext3_sb.s_es->s_inodes_count)) -+ le32_to_cpu(EXT3_SB(dir->i_sb)->s_es->s_inodes_count)) - error_msg = "inode out of bounds"; - - if (error_msg != NULL) ---- ./fs/ext3/ialloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ialloc.c Tue May 7 15:39:26 2002 -@@ -73,8 +73,8 @@ static int read_inode_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_inode_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_inode_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_inode_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_inode_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -225,7 +225,7 @@ void ext3_free_inode (handle_t *handle, - clear_inode (inode); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (ino < EXT3_FIRST_INO(sb) || ino > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_free_inode", - "reserved or nonexistent inode %lu", ino); -@@ -237,7 +237,7 @@ void ext3_free_inode (handle_t *handle, - if (bitmap_nr < 0) - goto error_return; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; - - BUFFER_TRACE(bh, "get_write_access"); - fatal = ext3_journal_get_write_access(handle, bh); -@@ -255,8 +255,8 @@ void ext3_free_inode (handle_t *handle, - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get write access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get write access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto error_return; - - if (gdp) { -@@ -271,9 +271,9 @@ void ext3_free_inode (handle_t *handle, - if (!fatal) fatal = err; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) + 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, - "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - } - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -@@ -305,6 +305,8 @@ struct inode * ext3_new_inode (handle_t - int i, j, avefreei; - struct inode * inode; - int bitmap_nr; -+ struct ext3_inode_info *ei; -+ struct ext3_sb_info *sbi; - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -@@ -318,7 +320,9 @@ struct inode * ext3_new_inode (handle_t - inode = new_inode(sb); - if (!inode) - return ERR_PTR(-ENOMEM); -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ sbi = EXT3_SB(sb); -+ ei = EXT3_I(inode); -+ init_rwsem(&ei->truncate_sem); - - lock_super (sb); - es = sb->u.ext3_sb.s_es; -@@ -328,9 +332,9 @@ struct inode * ext3_new_inode (handle_t - - if (S_ISDIR(mode)) { - avefreei = le32_to_cpu(es->s_free_inodes_count) / -- sb->u.ext3_sb.s_groups_count; -+ sbi->s_groups_count; - if (!gdp) { -- for (j = 0; j < sb->u.ext3_sb.s_groups_count; j++) { -+ for (j = 0; j < sbi->s_groups_count; j++) { - struct buffer_head *temp_buffer; - tmp = ext3_get_group_desc (sb, j, &temp_buffer); - if (tmp && -@@ -350,7 +354,7 @@ repeat: - /* - * Try to place the inode in its parent directory - */ -- i = dir->u.ext3_i.i_block_group; -+ i = EXT3_I(dir)->i_block_group; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && le16_to_cpu(tmp->bg_free_inodes_count)) - gdp = tmp; -@@ -360,10 +364,10 @@ repeat: - * Use a quadratic hash to find a group with a - * free inode - */ -- for (j = 1; j < sb->u.ext3_sb.s_groups_count; j <<= 1) { -+ for (j = 1; j < sbi->s_groups_count; j <<= 1) { - i += j; -- if (i >= sb->u.ext3_sb.s_groups_count) -- i -= sb->u.ext3_sb.s_groups_count; -+ if (i >= sbi->s_groups_count) -+ i -= sbi->s_groups_count; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && - le16_to_cpu(tmp->bg_free_inodes_count)) { -@@ -376,9 +380,9 @@ repeat: - /* - * That failed: try linear search for a free inode - */ -- i = dir->u.ext3_i.i_block_group + 1; -- for (j = 2; j < sb->u.ext3_sb.s_groups_count; j++) { -- if (++i >= sb->u.ext3_sb.s_groups_count) -+ i = EXT3_I(dir)->i_block_group + 1; -+ for (j = 2; j < sbi->s_groups_count; j++) { -+ if (++i >= sbi->s_groups_count) - i = 0; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && -@@ -399,11 +403,11 @@ repeat: - if (bitmap_nr < 0) - goto fail; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = sbi->s_inode_bitmap[bitmap_nr]; - - if ((j = ext3_find_first_zero_bit ((unsigned long *) bh->b_data, -- EXT3_INODES_PER_GROUP(sb))) < -- EXT3_INODES_PER_GROUP(sb)) { -+ sbi->s_inodes_per_group)) < -+ sbi->s_inodes_per_group) { - BUFFER_TRACE(bh, "get_write_access"); - err = ext3_journal_get_write_access(handle, bh); - if (err) goto fail; -@@ -457,13 +461,13 @@ repeat: - err = ext3_journal_dirty_metadata(handle, bh2); - if (err) goto fail; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) goto fail; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) - 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - sb->s_dirt = 1; - if (err) goto fail; - -@@ -483,31 +487,31 @@ repeat: - inode->i_blksize = PAGE_SIZE; - inode->i_blocks = 0; - inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; -- inode->u.ext3_i.i_flags = dir->u.ext3_i.i_flags & ~EXT3_INDEX_FL; -+ ei->i_flags = EXT3_I(dir)->i_flags & ~EXT3_INDEX_FL; - if (S_ISLNK(mode)) -- inode->u.ext3_i.i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); -+ ei->i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = 0; -- inode->u.ext3_i.i_frag_no = 0; -- inode->u.ext3_i.i_frag_size = 0; -+ ei->i_faddr = 0; -+ ei->i_frag_no = 0; -+ ei->i_frag_size = 0; - #endif -- inode->u.ext3_i.i_file_acl = 0; -- inode->u.ext3_i.i_dir_acl = 0; -- inode->u.ext3_i.i_dtime = 0; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_file_acl = 0; -+ ei->i_dir_acl = 0; -+ ei->i_dtime = 0; -+ INIT_LIST_HEAD(&ei->i_orphan); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = i; -+ ei->i_block_group = i; - -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) -+ if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) - handle->h_sync = 1; - insert_inode_hash(inode); -- inode->i_generation = sb->u.ext3_sb.s_next_generation++; -+ inode->i_generation = sbi->s_next_generation++; - -- inode->u.ext3_i.i_state = EXT3_STATE_NEW; -+ ei->i_state = EXT3_STATE_NEW; - err = ext3_mark_inode_dirty(handle, inode); - if (err) goto fail; - -@@ -585,19 +589,19 @@ struct inode *ext3_orphan_get (struct su - - unsigned long ext3_count_free_inodes (struct super_block * sb) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ struct ext3_super_block *es = sbi->s_es; - #ifdef EXT3FS_DEBUG -- struct ext3_super_block * es; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -606,8 +610,8 @@ unsigned long ext3_count_free_inodes (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -- EXT3_INODES_PER_GROUP(sb) / 8); -+ x = ext3_count_free(sbi->s_inode_bitmap[bitmap_nr], -+ sbi->s_inodes_per_group / 8); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_inodes_count), x); - bitmap_count += x; -@@ -617,7 +621,7 @@ unsigned long ext3_count_free_inodes (st - unlock_super (sb); - return desc_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_inodes_count); -+ return le32_to_cpu(es->s_free_inodes_count); - #endif - } - -@@ -626,16 +630,18 @@ unsigned long ext3_count_free_inodes (st - void ext3_check_inodes_bitmap (struct super_block * sb) - { - struct ext3_super_block * es; -+ struct ext3_sb_info *sbi; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ sbi = EXT3_SB(sb); -+ es = sbi->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -644,7 +650,7 @@ void ext3_check_inodes_bitmap (struct su - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -+ x = ext3_count_free (sbi->s_inode_bitmap[bitmap_nr], - EXT3_INODES_PER_GROUP(sb) / 8); - if (le16_to_cpu(gdp->bg_free_inodes_count) != x) - ext3_error (sb, "ext3_check_inodes_bitmap", ---- ./fs/ext3/inode.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/inode.c Tue May 7 15:41:23 2002 -@@ -196,7 +196,7 @@ void ext3_delete_inode (struct inode * i - * (Well, we could do this if we need to, but heck - it works) - */ - ext3_orphan_del(handle, inode); -- inode->u.ext3_i.i_dtime = CURRENT_TIME; -+ EXT3_I(inode)->i_dtime = CURRENT_TIME; - - /* - * One subtle ordering requirement: if anything has gone wrong -@@ -220,13 +220,14 @@ no_delete: - void ext3_discard_prealloc (struct inode * inode) - { - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); - lock_kernel(); - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count) { -- unsigned short total = inode->u.ext3_i.i_prealloc_count; -- unsigned long block = inode->u.ext3_i.i_prealloc_block; -- inode->u.ext3_i.i_prealloc_count = 0; -- inode->u.ext3_i.i_prealloc_block = 0; -+ if (ei->i_prealloc_count) { -+ unsigned short total = ei->i_prealloc_count; -+ unsigned long block = ei->i_prealloc_block; -+ ei->i_prealloc_count = 0; -+ ei->i_prealloc_block = 0; - /* Writer: end */ - ext3_free_blocks (inode, block, total); - } -@@ -243,13 +244,15 @@ static int ext3_alloc_block (handle_t *h - unsigned long result; - - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count && -- (goal == inode->u.ext3_i.i_prealloc_block || -- goal + 1 == inode->u.ext3_i.i_prealloc_block)) -+ if (ei->i_prealloc_count && -+ (goal == ei->i_prealloc_block || -+ goal + 1 == ei->i_prealloc_block)) - { -- result = inode->u.ext3_i.i_prealloc_block++; -- inode->u.ext3_i.i_prealloc_count--; -+ result = ei->i_prealloc_block++; -+ ei->i_prealloc_count--; - /* Writer: end */ - ext3_debug ("preallocation hit (%lu/%lu).\n", - ++alloc_hits, ++alloc_attempts); -@@ -259,8 +262,8 @@ static int ext3_alloc_block (handle_t *h - alloc_hits, ++alloc_attempts); - if (S_ISREG(inode->i_mode)) - result = ext3_new_block (inode, goal, -- &inode->u.ext3_i.i_prealloc_count, -- &inode->u.ext3_i.i_prealloc_block, err); -+ &ei->i_prealloc_count, -+ &ei->i_prealloc_block, err); - else - result = ext3_new_block (inode, goal, 0, 0, err); - /* -@@ -394,7 +397,7 @@ static Indirect *ext3_get_branch(struct - - *err = 0; - /* i_data is not going away, no lock needed */ -- add_chain (chain, NULL, inode->u.ext3_i.i_data + *offsets); -+ add_chain (chain, NULL, EXT3_I(inode)->i_data + *offsets); - if (!p->key) - goto no_block; - while (--depth) { -@@ -437,7 +440,8 @@ no_block: - - static inline unsigned long ext3_find_near(struct inode *inode, Indirect *ind) - { -- u32 *start = ind->bh ? (u32*) ind->bh->b_data : inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *start = ind->bh ? (u32*) ind->bh->b_data : ei->i_data; - u32 *p; - - /* Try to find previous block */ -@@ -453,9 +456,8 @@ static inline unsigned long ext3_find_ne - * It is going to be refered from inode itself? OK, just put it into - * the same cylinder group then. - */ -- return (inode->u.ext3_i.i_block_group * -- EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -- le32_to_cpu(inode->i_sb->u.ext3_sb.s_es->s_first_data_block); -+ return (ei->i_block_group * EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -+ le32_to_cpu(EXT3_SB(inode->i_sb)->s_es->s_first_data_block); - } - - /** -@@ -474,14 +477,15 @@ - static int ext3_find_goal(struct inode *inode, long block, Indirect chain[4], - Indirect *partial, unsigned long *goal) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - /* Writer: ->i_next_alloc* */ -- if (block == inode->u.ext3_i.i_next_alloc_block + 1) { -- inode->u.ext3_i.i_next_alloc_block++; -- inode->u.ext3_i.i_next_alloc_goal++; -+ if (block == ei->i_next_alloc_block + 1) { -+ ei->i_next_alloc_block++; -+ ei->i_next_alloc_goal++; - } - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - /* Reader: pointers, ->i_next_alloc* */ -@@ -490,8 +493,8 @@ static int ext3_find_goal(struct inode * - * try the heuristic for sequential allocation, - * failing that at least try to get decent locality. - */ -- if (block == inode->u.ext3_i.i_next_alloc_block) -- *goal = inode->u.ext3_i.i_next_alloc_goal; -+ if (block == ei->i_next_alloc_block) -+ *goal = ei->i_next_alloc_goal; - if (!*goal) - *goal = ext3_find_near(inode, partial); - #ifdef SEARCH_FROM_ZERO -@@ -619,6 +621,7 @@ - { - int i; - int err = 0; -+ struct ext3_inode_info *ei = EXT3_I(inode); - - /* - * If we're splicing into a [td]indirect block (as opposed to the -@@ -641,11 +644,11 @@ static int ext3_splice_branch(handle_t * - /* That's it */ - - *where->p = where->key; -- inode->u.ext3_i.i_next_alloc_block = block; -- inode->u.ext3_i.i_next_alloc_goal = le32_to_cpu(where[num-1].key); -+ ei->i_next_alloc_block = block; -+ ei->i_next_alloc_goal = le32_to_cpu(where[num-1].key); - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - -@@ -729,6 +732,7 @@ - unsigned long goal; - int left; - int depth = ext3_block_to_path(inode, iblock, offsets); -+ struct ext3_inode_info *ei = EXT3_I(inode); - loff_t new_size; - - J_ASSERT(handle != NULL || create == 0); -@@ -782,7 +785,7 @@ out: - /* - * Block out ext3_truncate while we alter the tree - */ -- down_read(&inode->u.ext3_i.truncate_sem); -+ down_read(&ei->truncate_sem); - err = ext3_alloc_branch(handle, inode, left, goal, - offsets+(partial-chain), partial); - -@@ -794,7 +797,7 @@ out: - if (!err) - err = ext3_splice_branch(handle, inode, iblock, chain, - partial, left); -- up_read(&inode->u.ext3_i.truncate_sem); -+ up_read(&ei->truncate_sem); - if (err == -EAGAIN) - goto changed; - if (err) -@@ -807,8 +810,8 @@ out: - * truncate is in progress. It is racy between multiple parallel - * instances of get_block, but we have the BKL. - */ -- if (new_size > inode->u.ext3_i.i_disksize) -- inode->u.ext3_i.i_disksize = new_size; -+ if (new_size > ei->i_disksize) -+ ei->i_disksize = new_size; - - bh_result->b_state |= (1UL << BH_New); - goto got_it; -@@ -921,7 +924,7 @@ struct buffer_head *ext3_bread(handle_t - struct buffer_head *tmp_bh; - - for (i = 1; -- inode->u.ext3_i.i_prealloc_count && -+ EXT3_I(inode)->i_prealloc_count && - i < EXT3_SB(inode->i_sb)->s_es->s_prealloc_dir_blocks; - i++) { - /* -@@ -1131,8 +1134,8 @@ static int ext3_commit_write(struct file - kunmap(page); - } - } -- if (inode->i_size > inode->u.ext3_i.i_disksize) { -- inode->u.ext3_i.i_disksize = inode->i_size; -+ if (inode->i_size > EXT3_I(inode)->i_disksize) { -+ EXT3_I(inode)->i_disksize = inode->i_size; - ret2 = ext3_mark_inode_dirty(handle, inode); - if (!ret) - ret = ret2; -@@ -1832,7 +1835,8 @@ static void ext3_free_branches(handle_t - void ext3_truncate(struct inode * inode) - { - handle_t *handle; -- u32 *i_data = inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *i_data = EXT3_I(inode)->i_data; - int addr_per_block = EXT3_ADDR_PER_BLOCK(inode->i_sb); - int offsets[4]; - Indirect chain[4]; -@@ -1884,13 +1887,13 @@ void ext3_truncate(struct inode * inode) - * on-disk inode. We do this via i_disksize, which is the value which - * ext3 *really* writes onto the disk inode. - */ -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - - /* - * From here we block out all ext3_get_block() callers who want to - * modify the block allocation tree. - */ -- down_write(&inode->u.ext3_i.truncate_sem); -+ down_write(&ei->truncate_sem); - - if (n == 1) { /* direct blocks */ - ext3_free_data(handle, inode, NULL, i_data+offsets[0], -@@ -1954,7 +1957,7 @@ do_indirects: - case EXT3_TIND_BLOCK: - ; - } -- up_write(&inode->u.ext3_i.truncate_sem); -+ up_write(&ei->truncate_sem); - inode->i_mtime = inode->i_ctime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); - -@@ -1983,6 +1986,8 @@ out_stop: - - int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) - { -+ struct super_block *sb = inode->i_sb; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - struct buffer_head *bh = 0; - unsigned long block; - unsigned long block_group; -@@ -1997,23 +2010,19 @@ int ext3_get_inode_loc (struct inode *in - inode->i_ino != EXT3_JOURNAL_INO && -- inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || -- inode->i_ino > le32_to_cpu( -- inode->i_sb->u.ext3_sb.s_es->s_inodes_count)) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "bad inode number: %lu", inode->i_ino); -+ inode->i_ino < EXT3_FIRST_INO(sb)) || -+ inode->i_ino > le32_to_cpu(sbi->s_es->s_inodes_count)) { -+ ext3_error (sb, __FUNCTION__, "bad inode #%lu", inode->i_ino); - goto bad_inode; - } -- block_group = (inode->i_ino - 1) / EXT3_INODES_PER_GROUP(inode->i_sb); -- if (block_group >= inode->i_sb->u.ext3_sb.s_groups_count) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "group >= groups count"); -+ block_group = (inode->i_ino - 1) / sbi->s_inodes_per_group; -+ if (block_group >= sbi->s_groups_count) { -+ ext3_error(sb, __FUNCTION__, "group >= groups count"); - goto bad_inode; - } -- group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(inode->i_sb); -- desc = block_group & (EXT3_DESC_PER_BLOCK(inode->i_sb) - 1); -- bh = inode->i_sb->u.ext3_sb.s_group_desc[group_desc]; -+ group_desc = block_group >> sbi->s_desc_per_block_bits; -+ desc = block_group & (sbi->s_desc_per_block - 1); -+ bh = sbi->s_group_desc[group_desc]; - if (!bh) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "Descriptor not loaded"); -+ ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -@@ -2021,17 +2022,17 @@ int ext3_get_inode_loc (struct inode *in - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % EXT3_INODES_PER_GROUP(inode->i_sb)) * -- EXT3_INODE_SIZE(inode->i_sb); -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -+ sbi->s_inode_size; - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(inode->i_sb)); -- if (!(bh = sb_bread(inode->i_sb, block))) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -+ (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -+ if (!(bh = sb_bread(sb, block))) { -+ ext3_error (sb, __FUNCTION__, - "unable to read inode block - " - "inode=%lu, block=%lu", inode->i_ino, block); - goto bad_inode; - } -- offset &= (EXT3_BLOCK_SIZE(inode->i_sb) - 1); -+ offset &= (EXT3_BLOCK_SIZE(sb) - 1); - - iloc->bh = bh; - iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -@@ -2047,6 +2048,7 @@ void ext3_read_inode(struct inode * inod - { - struct ext3_iloc iloc; - struct ext3_inode *raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh; - int block; - -@@ -2054,7 +2056,7 @@ void ext3_read_inode(struct inode * inod - goto bad_inode; - bh = iloc.bh; - raw_inode = iloc.raw_inode; -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ init_rwsem(&ei->truncate_sem); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); - inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); - inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -@@ -2067,7 +2069,7 @@ void ext3_read_inode(struct inode * inod - inode->i_atime = le32_to_cpu(raw_inode->i_atime); - inode->i_ctime = le32_to_cpu(raw_inode->i_ctime); - inode->i_mtime = le32_to_cpu(raw_inode->i_mtime); -- inode->u.ext3_i.i_dtime = le32_to_cpu(raw_inode->i_dtime); -+ ei->i_dtime = le32_to_cpu(raw_inode->i_dtime); - /* We now have enough fields to check if the inode was active or not. - * This is needed because nfsd might try to access dead inodes - * the test is that same one that e2fsck uses -@@ -2075,7 +2077,7 @@ void ext3_read_inode(struct inode * inod - */ - if (inode->i_nlink == 0) { - if (inode->i_mode == 0 || -- !(inode->i_sb->u.ext3_sb.s_mount_state & EXT3_ORPHAN_FS)) { -+ !(EXT3_SB(inode->i_sb)->s_mount_state & EXT3_ORPHAN_FS)) { - /* this inode is deleted */ - brelse (bh); - goto bad_inode; -@@ -2090,33 +2092,33 @@ void ext3_read_inode(struct inode * inod - * size */ - inode->i_blocks = le32_to_cpu(raw_inode->i_blocks); - inode->i_version = ++event; -- inode->u.ext3_i.i_flags = le32_to_cpu(raw_inode->i_flags); -+ ei->i_flags = le32_to_cpu(raw_inode->i_flags); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = le32_to_cpu(raw_inode->i_faddr); -- inode->u.ext3_i.i_frag_no = raw_inode->i_frag; -- inode->u.ext3_i.i_frag_size = raw_inode->i_fsize; -+ ei->i_faddr = le32_to_cpu(raw_inode->i_faddr); -+ ei->i_frag_no = raw_inode->i_frag; -+ ei->i_frag_size = raw_inode->i_fsize; - #endif -- inode->u.ext3_i.i_file_acl = le32_to_cpu(raw_inode->i_file_acl); -+ ei->i_file_acl = le32_to_cpu(raw_inode->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- inode->u.ext3_i.i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); -+ ei->i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); - } else { - inode->i_size |= - ((__u64)le32_to_cpu(raw_inode->i_size_high)) << 32; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - inode->i_generation = le32_to_cpu(raw_inode->i_generation); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = iloc.block_group; -+ ei->i_block_group = iloc.block_group; - - /* - * NOTE! The in-memory inode i_data array is in little-endian order - * even on big-endian machines: we do NOT byteswap the block numbers! - */ - for (block = 0; block < EXT3_N_BLOCKS; block++) -- inode->u.ext3_i.i_data[block] = iloc.raw_inode->i_block[block]; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_data[block] = iloc.raw_inode->i_block[block]; -+ INIT_LIST_HEAD(&ei->i_orphan); - - brelse (iloc.bh); - -@@ -2143,17 +2145,17 @@ void ext3_read_inode(struct inode * inod - /* inode->i_attr_flags = 0; unused */ -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { -+ if (ei->i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ - inode->i_flags |= S_SYNC; - } -- if (inode->u.ext3_i.i_flags & EXT3_APPEND_FL) { -+ if (ei->i_flags & EXT3_APPEND_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_APPEND; unused */ - inode->i_flags |= S_APPEND; - } -- if (inode->u.ext3_i.i_flags & EXT3_IMMUTABLE_FL) { -+ if (ei->i_flags & EXT3_IMMUTABLE_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_IMMUTABLE; unused */ - inode->i_flags |= S_IMMUTABLE; - } -- if (inode->u.ext3_i.i_flags & EXT3_NOATIME_FL) { -+ if (ei->i_flags & EXT3_NOATIME_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_NOATIME; unused */ - inode->i_flags |= S_NOATIME; - } -@@ -2175,6 +2177,7 @@ static int ext3_do_update_inode(handle_t - struct ext3_iloc *iloc) - { - struct ext3_inode *raw_inode = iloc->raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh = iloc->bh; - int err = 0, rc, block; - -@@ -2192,7 +2195,7 @@ static int ext3_do_update_inode(handle_t - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ -- if(!inode->u.ext3_i.i_dtime) { -+ if(!ei->i_dtime) { - raw_inode->i_uid_high = - cpu_to_le16(high_16_bits(inode->i_uid)); - raw_inode->i_gid_high = -@@ -2210,34 +2213,33 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_gid_high = 0; - } - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); -- raw_inode->i_size = cpu_to_le32(inode->u.ext3_i.i_disksize); -+ raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime); - raw_inode->i_ctime = cpu_to_le32(inode->i_ctime); - raw_inode->i_mtime = cpu_to_le32(inode->i_mtime); - raw_inode->i_blocks = cpu_to_le32(inode->i_blocks); -- raw_inode->i_dtime = cpu_to_le32(inode->u.ext3_i.i_dtime); -- raw_inode->i_flags = cpu_to_le32(inode->u.ext3_i.i_flags); -+ raw_inode->i_dtime = cpu_to_le32(ei->i_dtime); -+ raw_inode->i_flags = cpu_to_le32(ei->i_flags); - #ifdef EXT3_FRAGMENTS -- raw_inode->i_faddr = cpu_to_le32(inode->u.ext3_i.i_faddr); -- raw_inode->i_frag = inode->u.ext3_i.i_frag_no; -- raw_inode->i_fsize = inode->u.ext3_i.i_frag_size; -+ raw_inode->i_faddr = cpu_to_le32(ei->i_faddr); -+ raw_inode->i_frag = ei->i_frag_no; -+ raw_inode->i_fsize = ei->i_frag_size; - #else - /* If we are not tracking these fields in the in-memory inode, - * then preserve them on disk, but still initialise them to zero - * for new inodes. */ -- if (EXT3_I(inode)->i_state & EXT3_STATE_NEW) { -+ if (ei->i_state & EXT3_STATE_NEW) { - raw_inode->i_faddr = 0; - raw_inode->i_frag = 0; - raw_inode->i_fsize = 0; - } - #endif -- raw_inode->i_file_acl = cpu_to_le32(inode->u.ext3_i.i_file_acl); -+ raw_inode->i_file_acl = cpu_to_le32(ei->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- raw_inode->i_dir_acl = cpu_to_le32(inode->u.ext3_i.i_dir_acl); -+ raw_inode->i_dir_acl = cpu_to_le32(ei->i_dir_acl); - } else { -- raw_inode->i_size_high = -- cpu_to_le32(inode->u.ext3_i.i_disksize >> 32); -- if (inode->u.ext3_i.i_disksize > 0x7fffffffULL) { -+ raw_inode->i_size_high = cpu_to_le32(ei->i_disksize >> 32); -+ if (ei->i_disksize > MAX_NON_LFS) { - struct super_block *sb = inode->i_sb; - if (!EXT3_HAS_RO_COMPAT_FEATURE(sb, - EXT3_FEATURE_RO_COMPAT_LARGE_FILE) || -@@ -2247,7 +2249,7 @@ static int ext3_do_update_inode(handle_t - * created, add a flag to the superblock. - */ - err = ext3_journal_get_write_access(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - if (err) - goto out_brelse; - ext3_update_dynamic_rev(sb); -@@ -2256,7 +2258,7 @@ static int ext3_do_update_inode(handle_t - sb->s_dirt = 1; - handle->h_sync = 1; - err = ext3_journal_dirty_metadata(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - } - } - } -@@ -2265,13 +2267,13 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_block[0] = - cpu_to_le32(kdev_t_to_nr(inode->i_rdev)); - else for (block = 0; block < EXT3_N_BLOCKS; block++) -- raw_inode->i_block[block] = inode->u.ext3_i.i_data[block]; -+ raw_inode->i_block[block] = ei->i_data[block]; - - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); - rc = ext3_journal_dirty_metadata(handle, bh); - if (!err) - err = rc; -- EXT3_I(inode)->i_state &= ~EXT3_STATE_NEW; -+ ei->i_state &= ~EXT3_STATE_NEW; - - out_brelse: - brelse (bh); -@@ -2379,7 +2381,7 @@ int ext3_setattr(struct dentry *dentry, - } - - error = ext3_orphan_add(handle, inode); -- inode->u.ext3_i.i_disksize = attr->ia_size; -+ EXT3_I(inode)->i_disksize = attr->ia_size; - rc = ext3_mark_inode_dirty(handle, inode); - if (!error) - error = rc; -@@ -2622,9 +2624,9 @@ int ext3_change_inode_journal_flag(struc - */ - - if (val) -- inode->u.ext3_i.i_flags |= EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags |= EXT3_JOURNAL_DATA_FL; - else -- inode->u.ext3_i.i_flags &= ~EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags &= ~EXT3_JOURNAL_DATA_FL; - - journal_unlock_updates(journal); - ---- ./fs/ext3/ioctl.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ioctl.c Tue May 7 15:20:52 2002 -@@ -18,13 +18,14 @@ - int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd, - unsigned long arg) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - unsigned int flags; - - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { - case EXT3_IOC_GETFLAGS: -- flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; -+ flags = ei->i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); - case EXT3_IOC_SETFLAGS: { - handle_t *handle = NULL; -@@ -42,7 +42,7 @@ int ext3_ioctl (struct inode * inode, st - if (get_user(flags, (int *) arg)) - return -EFAULT; - -- oldflags = inode->u.ext3_i.i_flags; -+ oldflags = ei->i_flags; - - /* The JOURNAL_DATA flag is modifiable only by root */ - jflag = flags & EXT3_JOURNAL_DATA_FL; -@@ -79,7 +79,7 @@ int ext3_ioctl (struct inode * inode, st - - flags = flags & EXT3_FL_USER_MODIFIABLE; - flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; -- inode->u.ext3_i.i_flags = flags; -+ ei->i_flags = flags; - - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; -@@ -155,12 +155,12 @@ flags_err: - int ret = 0; - - set_current_state(TASK_INTERRUPTIBLE); -- add_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -- if (timer_pending(&sb->u.ext3_sb.turn_ro_timer)) { -+ add_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); -+ if (timer_pending(&EXT3_SB(sb)->turn_ro_timer)) { - schedule(); - ret = 1; - } -- remove_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -+ remove_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); - return ret; - } - #endif ---- ./fs/ext3/namei.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/namei.c Tue May 7 16:05:51 2002 -@@ -636,7 +636,7 @@ static struct buffer_head * ext3_find_en - } - - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -677,7 +677,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -1419,7 +1419,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -1430,8 +1430,8 @@ int ext3_orphan_add(handle_t *handle, st - J_ASSERT ((S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode)) || inode->i_nlink == 0); - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto out_unlock; - -@@ -1442,7 +1442,7 @@ int ext3_orphan_add(handle_t *handle, st - /* Insert this inode at the head of the on-disk orphan list... */ - NEXT_ORPHAN(inode) = le32_to_cpu(EXT3_SB(sb)->s_es->s_last_orphan); - EXT3_SB(sb)->s_es->s_last_orphan = cpu_to_le32(inode->i_ino); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - rc = ext3_mark_iloc_dirty(handle, inode, &iloc); - if (!err) - err = rc; -@@ -1456,7 +1456,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -714,25 +770,25 @@ - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del_init(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -1520,8 +1520,7 @@ int ext3_orphan_del(handle_t *handle, st - err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - } else { - struct ext3_iloc iloc2; -- struct inode *i_prev = -- list_entry(prev, struct inode, u.ext3_i.i_orphan); -+ struct inode *i_prev = orphan_list_entry(prev); - - jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); -@@ -1695,10 +1695,10 @@ static int ext3_symlink (struct inode * - goto out_no_entry; - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); - ext3_mark_inode_dirty(handle, inode); - out_stop: ---- ./fs/ext3/super.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/super.c Tue May 7 16:05:44 2002 -@@ -121,7 +121,7 @@ static int ext3_error_behaviour(struct s - /* If no overrides were specified on the mount, then fall back - * to the default behaviour set in the filesystem's superblock - * on disk. */ -- switch (le16_to_cpu(sb->u.ext3_sb.s_es->s_errors)) { -+ switch (le16_to_cpu(EXT3_SB(sb)->s_es->s_errors)) { - case EXT3_ERRORS_PANIC: - return EXT3_ERRORS_PANIC; - case EXT3_ERRORS_RO: -@@ -269,9 +269,9 @@ void ext3_abort (struct super_block * sb - return; - - printk (KERN_CRIT "Remounting filesystem read-only\n"); -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - sb->s_flags |= MS_RDONLY; -- sb->u.ext3_sb.s_mount_opt |= EXT3_MOUNT_ABORT; -+ EXT3_SB(sb)->s_mount_opt |= EXT3_MOUNT_ABORT; - journal_abort(EXT3_SB(sb)->s_journal, -EIO); - } - -@@ -377,8 +377,6 @@ static int ext3_blkdev_remove(struct ext3 - return ret; - } - --#define orphan_list_entry(l) list_entry((l), struct inode, u.ext3_i.i_orphan) -- - static void dump_orphan_list(struct super_block *sb, struct ext3_sb_info *sbi) - { - struct list_head *l; -@@ -818,7 +818,7 @@ static void ext3_orphan_cleanup (struct - sb->s_flags &= ~MS_RDONLY; - } - -- if (sb->u.ext3_sb.s_mount_state & EXT3_ERROR_FS) { -+ if (EXT3_SB(sb)->s_mount_state & EXT3_ERROR_FS) { - if (es->s_last_orphan) - jbd_debug(1, "Errors on filesystem, " - "clearing orphan list.\n"); -@@ -1463,12 +1463,14 @@ static void ext3_commit_super (struct su - struct ext3_super_block * es, - int sync) - { -+ struct buffer_head *sbh = EXT3_SB(sb)->s_sbh; -+ - es->s_wtime = cpu_to_le32(CURRENT_TIME); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "marking dirty"); -- mark_buffer_dirty(sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbh, "marking dirty"); -+ mark_buffer_dirty(sbh); - if (sync) { -- ll_rw_block(WRITE, 1, &sb->u.ext3_sb.s_sbh); -- wait_on_buffer(sb->u.ext3_sb.s_sbh); -+ ll_rw_block(WRITE, 1, &sbh); -+ wait_on_buffer(sbh); - } - } - -@@ -1519,7 +1521,7 @@ static void ext3_clear_journal_err(struc - ext3_warning(sb, __FUNCTION__, "Marking fs in need of " - "filesystem check."); - -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - es->s_state |= cpu_to_le16(EXT3_ERROR_FS); - ext3_commit_super (sb, es, 1); - ---- ./fs/ext3/symlink.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/symlink.c Tue May 7 15:25:39 2002 -@@ -23,13 +23,13 @@ - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_readlink(dentry, buffer, buflen, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_readlink(dentry, buffer, buflen, (char *)ei->i_data); - } - - static int ext3_follow_link(struct dentry *dentry, struct nameidata *nd) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_follow_link(nd, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_follow_link(nd, (char*)ei->i_data); - } - ---- ./include/linux/ext3_fs.h.orig Tue Apr 16 14:27:25 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 16:47:36 2002 -@@ -84,22 +84,25 @@ - #define EXT3_MIN_BLOCK_SIZE 1024 - #define EXT3_MAX_BLOCK_SIZE 4096 - #define EXT3_MIN_BLOCK_LOG_SIZE 10 -+ - #ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) --#else --# define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) --#endif --#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) --#ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) --#else --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) --#endif --#ifdef __KERNEL__ --#define EXT3_ADDR_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_addr_per_block_bits) --#define EXT3_INODE_SIZE(s) ((s)->u.ext3_sb.s_inode_size) --#define EXT3_FIRST_INO(s) ((s)->u.ext3_sb.s_first_ino) -+#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) -+#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+ -+#define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -+#define EXT3_ADDR_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_addr_per_block_bits) -+#define EXT3_INODE_SIZE(s) (EXT3_SB(s)->s_inode_size) -+#define EXT3_FIRST_INO(s) (EXT3_SB(s)->s_first_ino) - #else -+ -+/* Assume that user mode programs are passing in an ext3fs superblock, not -+ * a kernel struct super_block. This will allow us to call the feature-test -+ * macros from user land. */ -+#define EXT3_SB(sb) (sb) -+ -+#define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) - #define EXT3_INODE_SIZE(s) (((s)->s_rev_level == EXT3_GOOD_OLD_REV) ? \ - EXT3_GOOD_OLD_INODE_SIZE : \ - (s)->s_inode_size) -@@ -108,6 +110,7 @@ - EXT3_GOOD_OLD_FIRST_INO : \ - (s)->s_first_ino) - #endif -+#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - - /* - * Macro-instructions used to manage fragments -@@ -116,8 +120,8 @@ - #define EXT3_MAX_FRAG_SIZE 4096 - #define EXT3_MIN_FRAG_LOG_SIZE 10 - #ifdef __KERNEL__ --# define EXT3_FRAG_SIZE(s) ((s)->u.ext3_sb.s_frag_size) --# define EXT3_FRAGS_PER_BLOCK(s) ((s)->u.ext3_sb.s_frags_per_block) -+# define EXT3_FRAG_SIZE(s) (EXT3_SB(s)->s_frag_size) -+# define EXT3_FRAGS_PER_BLOCK(s) (EXT3_SB(s)->s_frags_per_block) - #else - # define EXT3_FRAG_SIZE(s) (EXT3_MIN_FRAG_SIZE << (s)->s_log_frag_size) - # define EXT3_FRAGS_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / EXT3_FRAG_SIZE(s)) -@@ -163,15 +167,13 @@ - /* - * Macro-instructions used to manage group descriptors - */ -+# define EXT3_BLOCKS_PER_GROUP(s) (EXT3_SB(s)->s_blocks_per_group) -+# define EXT3_INODES_PER_GROUP(s) (EXT3_SB(s)->s_inodes_per_group) - #ifdef __KERNEL__ --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->u.ext3_sb.s_blocks_per_group) --# define EXT3_DESC_PER_BLOCK(s) ((s)->u.ext3_sb.s_desc_per_block) --# define EXT3_INODES_PER_GROUP(s) ((s)->u.ext3_sb.s_inodes_per_group) --# define EXT3_DESC_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_desc_per_block_bits) -+# define EXT3_DESC_PER_BLOCK(s) (EXT3_SB(s)->s_desc_per_block) -+# define EXT3_DESC_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_desc_per_block_bits) - #else --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->s_blocks_per_group) - # define EXT3_DESC_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_group_desc)) --# define EXT3_INODES_PER_GROUP(s) ((s)->s_inodes_per_group) - #endif - - /* -@@ -344,7 +347,7 @@ - #ifndef _LINUX_EXT2_FS_H - #define clear_opt(o, opt) o &= ~EXT3_MOUNT_##opt - #define set_opt(o, opt) o |= EXT3_MOUNT_##opt --#define test_opt(sb, opt) ((sb)->u.ext3_sb.s_mount_opt & \ -+#define test_opt(sb, opt) (EXT3_SB(sb)->s_mount_opt & \ - EXT3_MOUNT_##opt) - #else - #define EXT2_MOUNT_NOLOAD EXT3_MOUNT_NOLOAD -@@ -441,17 +443,11 @@ - /*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ - }; - --#ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) --#else --/* Assume that user mode programs are passing in an ext3fs superblock, not -- * a kernel struct super_block. This will allow us to call the feature-test -- * macros from user land. */ --#define EXT3_SB(sb) (sb) --#endif -- --#define NEXT_ORPHAN(inode) (inode)->u.ext3_i.i_dtime -+#define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime -+static inline struct inode *orphan_list_entry(struct list_head *l) -+{ -+ return list_entry(l, struct inode, u.ext3_i.i_orphan); -+} - - /* - * Codes for operating systems ---- ./include/linux/ext3_jbd.h.orig Tue May 7 14:44:08 2002 -+++ ./include/linux/ext3_jbd.h Tue May 7 14:44:43 2002 -@@ -291,7 +291,7 @@ - return 1; - if (test_opt(inode->i_sb, DATA_FLAGS) == EXT3_MOUNT_JOURNAL_DATA) - return 1; -- if (inode->u.ext3_i.i_flags & EXT3_JOURNAL_DATA_FL) -+ if (EXT3_I(inode)->i_flags & EXT3_JOURNAL_DATA_FL) - return 1; - return 0; - } ---- linux-2.4.17/fs/ext3/super.c.orig Fri Dec 21 10:41:55 2001 -+++ linux-2.4.17/fs/ext3/super.c Fri Mar 22 11:00:41 2002 -@@ -1344,10 +1342,10 @@ - printk(KERN_ERR "EXT3-fs: I/O error on journal device\n"); - goto out_journal; - } -- if (ntohl(journal->j_superblock->s_nr_users) != 1) { -+ if (be32_to_cpu(journal->j_superblock->s_nr_users) != 1) { - printk(KERN_ERR "EXT3-fs: External journal has more than one " - "user (unsupported) - %d\n", -- ntohl(journal->j_superblock->s_nr_users)); -+ be32_to_cpu(journal->j_superblock->s_nr_users)); - goto out_journal; - } - EXT3_SB(sb)->journal_bdev = bdev; -@@ -1560,6 +1560,7 @@ - unlock_kernel(); - return ret; - } -+EXPORT_SYMBOL(ext3_force_commit); /* here to avoid potential patch collisions */ - - /* - * Ext3 always journals updates to the superblock itself, so we don't -diff -ru lustre-head/fs/ext3/ialloc.c lustre/fs/ext3/ialloc.c ---- lustre-head/fs/ext3/ialloc.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/ialloc.c Mon Dec 23 09:46:20 2002 -@@ -289,6 +289,37 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in future). -+ */ -+int ext3_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ int bitmap_nr = load_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ struct buffer_head *ibitmap; -+ -+ if (bitmap_nr < 0) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXT3_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ ibitmap = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ for (; inum < iend; inum++) { -+ if (inum != offset && ext3_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -312,6 +343,7 @@ - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -+ struct ext3_iloc iloc; - int err = 0; - - /* Cannot create files in a deleted directory */ -@@ -505,7 +538,7 @@ - ei->i_prealloc_count = 0; - #endif - ei->i_block_group = i; -- -+ - if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) -@@ -514,9 +547,18 @@ - inode->i_generation = sbi->s_next_generation++; - - ei->i_state = EXT3_STATE_NEW; -- err = ext3_mark_inode_dirty(handle, inode); -+ err = ext3_get_inode_loc_new(inode, &iloc, 1); - if (err) goto fail; -- -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, iloc.bh); -+ if (err) { -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail; -+ } -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) goto fail; -+ - unlock_super (sb); - if(DQUOT_ALLOC_INODE(inode)) { - DQUOT_DROP(inode); -diff -ru lustre-head/fs/ext3/inode.c lustre/fs/ext3/inode.c ---- lustre-head/fs/ext3/inode.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/inode.c Mon Dec 23 09:50:25 2002 -@@ -2011,23 +1994,28 @@ - ext3_journal_stop(handle, inode); - } - --/* -- * ext3_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+#define NUM_INODE_PREREAD 16 - --int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) -+/* -+ * ext3_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int ext3_get_inode_loc_new(struct inode *inode, struct ext3_iloc *iloc, int new) - { - struct super_block *sb = inode->i_sb; - struct ext3_sb_info *sbi = EXT3_SB(sb); -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct ext3_group_desc * gdp; -- -+ - if ((inode->i_ino != EXT3_ROOT_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(sb)) || -@@ -2042,38 +2034,86 @@ - } - group_desc = block_group >> sbi->s_desc_per_block_bits; - desc = block_group & (sbi->s_desc_per_block - 1); -- bh = sbi->s_group_desc[group_desc]; -- if (!bh) { -+ if (!sbi->s_group_desc[group_desc]) { - ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct ext3_group_desc *) bh->b_data; -+ gdp = (struct ext3_group_desc *)(sbi->s_group_desc[group_desc]->b_data); -+ - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -- sbi->s_inode_size; -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group); -+ - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -- if (!(bh = sb_bread(sb, block))) { -- ext3_error (sb, __FUNCTION__, -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXT3_BLOCK_SIZE_BITS(sb)); -+ -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !ext3_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ mark_buffer_uptodate(bh[0], 1); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ ext3_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%lu", inode->i_ino, -+ bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXT3_BLOCK_SIZE(sb) - 1); -+ done: -+ offset = (offset * sbi->s_inode_size) & (EXT3_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct ext3_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; - } - -+int ext3_get_inode_loc(struct inode *inode, struct ext3_iloc *iloc) -+{ -+ return ext3_get_inode_loc_new(inode, iloc, 0); -+} -+ - void ext3_read_inode(struct inode * inode) - { - struct ext3_iloc iloc; -diff -ru include/linux/ext3_fs.h.orig include/linux/ext3_fs.h ---- lustre/include/linux/ext3_fs.h.orig Sat Mar 8 01:23:09 2003 -+++ lustre/include/linux/ext3_fs.h Sat Mar 8 01:24:31 2003 -@@ -642,6 +646,8 @@ - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -+extern int ext3_itable_block_used(struct super_block *sb, unsigned int, int); -+extern int ext3_get_inode_loc_new(struct inode *, struct ext3_iloc *, int); - extern int ext3_get_inode_loc (struct inode *, struct ext3_iloc *); - extern void ext3_read_inode (struct inode *); - extern void ext3_write_inode (struct inode *, int); - fs/ext3/ialloc.c | 38 ++++++++++++++++++++++++++++++++++++-- - fs/ext3/ioctl.c | 25 +++++++++++++++++++++++++ - fs/ext3/namei.c | 12 ++++++++---- - include/linux/ext3_fs.h | 5 ++++- - 4 files changed, 73 insertions(+), 7 deletions(-) - ---- linux-2.4.20/fs/ext3/namei.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:55.000000000 -0600 -@@ -1555,7 +1555,8 @@ static int ext3_create (struct inode * d - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &ext3_file_inode_operations; -@@ -1583,7 +1584,8 @@ static int ext3_mknod (struct inode * di - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1613,7 +1615,8 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR | mode); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -2009,7 +2012,8 @@ static int ext3_symlink (struct inode * - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- linux-2.4.20/fs/ext3/ialloc.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:55.000000000 -0600 -@@ -299,7 +299,8 @@ error_return: - * group to find a free inode. - */ - struct inode * ext3_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+ const struct inode * dir, int mode, -+ unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -323,7 +324,39 @@ struct inode * ext3_new_inode (handle_t - init_rwsem(&inode->u.ext3_i.truncate_sem); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXT3_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXT3_INODES_PER_GROUP(sb); -+ gdp = ext3_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (ext3_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable\n", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -438,6 +471,7 @@ repeat: - } - goto repeat; - } -+ have_bit_and_group: - j += i * EXT3_INODES_PER_GROUP(sb) + 1; - if (j < EXT3_FIRST_INO(sb) || j > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_new_inode", ---- linux-2.4.20/fs/ext3/ioctl.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ioctl.c 2003-04-08 23:35:55.000000000 -0600 -@@ -23,6 +23,31 @@ int ext3_ioctl (struct inode * inode, st - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXT3_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXT3_IOC_GETFLAGS: - flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- linux-2.4.20/include/linux/ext3_fs.h~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:55.000000000 -0600 -@@ -201,6 +201,7 @@ struct ext3_group_desc - #define EXT3_IOC_SETFLAGS _IOW('f', 2, long) - #define EXT3_IOC_GETVERSION _IOR('f', 3, long) - #define EXT3_IOC_SETVERSION _IOW('f', 4, long) -+/* EXT3_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXT3_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXT3_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -671,7 +672,8 @@ extern int ext3fs_dirhash(const char *na - dx_hash_info *hinfo); - - /* ialloc.c */ --extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void ext3_free_inode (handle_t *, struct inode *); - extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); -@@ -757,4 +759,5 @@ extern struct inode_operations ext3_fast - - #endif /* __KERNEL__ */ - -+#define EXT3_IOC_CREATE_INUM _IOW('f', 5, long) - #endif /* _LINUX_EXT3_FS_H */ - -_ - fs/ext3/inode.c | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 1 files changed, 82 insertions(+) - ---- linux-2.4.20/fs/ext3/inode.c~extN-san 2003-04-08 23:35:59.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:59.000000000 -0600 -@@ -2734,3 +2734,85 @@ int ext3_change_inode_journal_flag(struc - * here, in ext3_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in ext3_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXT3_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXT3_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) ext3 in writeback mode -+ */ -+static inline int ext3_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXT3_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int ext3_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret = 0, ret2; -+ -+ needed_blocks = ext3_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = ext3_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ ext3_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(ext3_prep_san_write); - -_ ---- ./include/linux/ext3_fs.h.orig Tue May 7 17:06:03 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 17:07:11 2002 -@@ -17,6 +17,8 @@ - #define _LINUX_EXT3_FS_H - - #include -+#include -+#include - - /* - * The second extended filesystem constants/structures -@@ -86,8 +88,8 @@ - #define EXT3_MIN_BLOCK_LOG_SIZE 10 - - #ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+#define EXT3_SB(sb) ((struct ext3_sb_info *)&((sb)->u.generic_sbp)) -+#define EXT3_I(inode) ((struct ext3_inode_info *)&((inode)->u.generic_ip)) - - #define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) - #define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -447,7 +447,9 @@ - #define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime - static inline struct inode *orphan_list_entry(struct list_head *l) - { -- return list_entry(l, struct inode, u.ext3_i.i_orphan); -+ return ((struct inode *)((char *)l - -+ (unsigned long)(offsetof(struct inode, u.generic_ip) + -+ offsetof(struct ext3_inode_info, i_orphan)))); - } - - /* diff --git a/lustre/kernel_patches/complete_patches/hp-pnnl-2.4.20-l16.patch b/lustre/kernel_patches/complete_patches/hp-pnnl-2.4.20-l16.patch deleted file mode 100644 index 0d3476c..0000000 --- a/lustre/kernel_patches/complete_patches/hp-pnnl-2.4.20-l16.patch +++ /dev/null @@ -1,77 +0,0 @@ - drivers/block/blkpg.c | 39 +++++++++++++++++++++++++++++++++++++++ - drivers/block/loop.c | 3 +++ - drivers/ide/ide-disk.c | 4 ++++ - 3 files changed, 46 insertions(+) - ---- linux-2.4.20/drivers/block/blkpg.c~dev_read_only_hp 2003-04-09 15:14:54.000000000 -0600 -+++ linux-2.4.20-braam/drivers/block/blkpg.c 2003-04-09 15:37:02.000000000 -0600 -@@ -296,3 +296,42 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+ -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); -+ -+ ---- linux-2.4.20/drivers/block/loop.c~dev_read_only_hp 2003-04-09 15:14:54.000000000 -0600 -+++ linux-2.4.20-braam/drivers/block/loop.c 2003-04-09 15:37:02.000000000 -0600 -@@ -474,6 +474,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-2.4.20/drivers/ide/ide-disk.c~dev_read_only_hp 2003-04-09 15:14:54.000000000 -0600 -+++ linux-2.4.20-braam/drivers/ide/ide-disk.c 2003-04-09 15:37:02.000000000 -0600 -@@ -558,6 +558,10 @@ static ide_startstop_t lba_48_rw_disk (i - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - - -_ diff --git a/lustre/kernel_patches/complete_patches/rh-2.4.18-18-l16.patch b/lustre/kernel_patches/complete_patches/rh-2.4.18-18-l16.patch deleted file mode 100644 index 82f7508..0000000 --- a/lustre/kernel_patches/complete_patches/rh-2.4.18-18-l16.patch +++ /dev/null @@ -1,7142 +0,0 @@ - - - - 0 files changed - ---- linux-2.4.18-17.8.0/drivers/block/blkpg.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/block/blkpg.c 2002-12-06 14:52:29.000000000 -0800 -@@ -297,3 +297,38 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-2.4.18-17.8.0/drivers/block/loop.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/block/loop.c 2002-12-06 14:52:29.000000000 -0800 -@@ -491,6 +491,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-2.4.18-17.8.0/drivers/ide/ide-disk.c~dev_read_only 2002-12-06 14:52:29.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/drivers/ide/ide-disk.c 2002-12-06 14:52:29.000000000 -0800 -@@ -557,6 +557,10 @@ static ide_startstop_t lba_48_rw_disk (i - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - - -_ - - - - fs/ext3/Makefile | 2 ++ - fs/ext3/super.c | 2 +- - include/linux/fs.h | 1 + - kernel/ksyms.c | 5 +++++ - 4 files changed, 9 insertions(+), 1 deletion(-) - ---- linux-2.4.18-18/fs/ext3/Makefile~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/fs/ext3/Makefile Sat Apr 5 02:54:45 2003 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o inode.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-2.4.18-18/fs/ext3/super.c~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/fs/ext3/super.c Sat Apr 5 02:54:28 2003 -@@ -1746,7 +1746,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-2.4.18-18/include/linux/fs.h~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/include/linux/fs.h Sat Apr 5 02:54:29 2003 -@@ -1046,6 +1046,7 @@ extern int unregister_filesystem(struct - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern void umount_tree(struct vfsmount *); - - #define kern_umount mntput ---- linux-2.4.18-18/kernel/ksyms.c~exports Sat Apr 5 02:51:27 2003 -+++ linux-2.4.18-18-braam/kernel/ksyms.c Sat Apr 5 02:54:29 2003 -@@ -306,6 +306,11 @@ EXPORT_SYMBOL_GPL(buffermem_pages); - EXPORT_SYMBOL_GPL(nr_free_pages); - EXPORT_SYMBOL_GPL(page_cache_size); - -+/* lustre */ -+EXPORT_SYMBOL(panic_notifier_list); -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(do_kern_mount); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); - -_ - - - - 0 files changed - ---- linux-2.4.18-17.8.0/arch/i386/mm/init.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/arch/i386/mm/init.c 2002-12-06 14:52:30.000000000 -0800 -@@ -43,6 +43,12 @@ unsigned long highstart_pfn, highend_pfn - static unsigned long totalram_pages; - static unsigned long totalhigh_pages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int do_check_pgt_cache(int low, int high) - { - int freed = 0; ---- linux-2.4.18-17.8.0/arch/ia64/mm/init.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/arch/ia64/mm/init.c 2002-12-06 14:52:30.000000000 -0800 -@@ -37,6 +37,12 @@ unsigned long MAX_DMA_ADDRESS = PAGE_OFF - - static unsigned long totalram_pages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-2.4.18-17.8.0/include/linux/slab.h~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/include/linux/slab.h 2002-12-06 14:52:30.000000000 -0800 -@@ -57,6 +57,7 @@ extern int kmem_cache_destroy(kmem_cache - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - - extern void *kmalloc(size_t, int); - extern void kfree(const void *); ---- linux-2.4.18-17.8.0/kernel/ksyms.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/kernel/ksyms.c 2002-12-06 14:52:30.000000000 -0800 -@@ -119,6 +119,7 @@ EXPORT_SYMBOL(kmem_cache_destroy); - EXPORT_SYMBOL(kmem_cache_shrink); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); -+EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-2.4.18-17.8.0/mm/slab.c~kmem_cache_validate 2002-12-06 14:52:30.000000000 -0800 -+++ linux-2.4.18-17.8.0-zab/mm/slab.c 2002-12-06 14:52:30.000000000 -0800 -@@ -1208,6 +1208,59 @@ failed: - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) - -_ - - - - include/linux/lustre_version.h | 1 + - 1 files changed, 1 insertion(+) - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18.8.0-l12-braam/include/linux/lustre_version.h Thu Feb 13 07:58:33 2003 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 15 - -_ - fs/dcache.c | 20 ++ - fs/exec.c | 18 +- - fs/namei.c | 347 ++++++++++++++++++++++++++++++++++++++++--------- - fs/nfsd/vfs.c | 2 - fs/open.c | 120 ++++++++++++++-- - fs/stat.c | 8 - - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 27 +++ - kernel/ksyms.c | 1 - 9 files changed, 486 insertions(+), 85 deletions(-) - ---- lum/fs/dcache.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/dcache.c Fri Feb 28 11:50:28 2003 -@@ -186,6 +186,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -645,6 +652,7 @@ struct dentry * d_alloc(struct dentry * - dentry->d_fsdata = NULL; - dentry->d_extra_attributes = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); -@@ -859,13 +867,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- lum/fs/namei.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/namei.c Wed Mar 19 15:40:13 2003 -@@ -94,6 +94,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +267,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +297,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +319,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +343,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -334,7 +362,8 @@ int max_recursive_link = 5; - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= max_recursive_link) -@@ -348,10 +377,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -381,15 +414,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -401,7 +445,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -437,7 +481,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -449,7 +493,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -526,18 +571,18 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -548,8 +593,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -565,7 +610,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -592,22 +637,23 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, it)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -621,7 +667,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -645,7 +692,14 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -- if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ d_invalidate(dentry); -+ break; -+ } -+ } -+ else if (dentry && dentry->d_op && dentry->d_op->d_revalidate){ - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { - d_invalidate(dentry); -@@ -658,15 +712,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -751,6 +818,17 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ -+ -+/* SMP-safe */ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -779,7 +857,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -802,13 +881,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -820,6 +902,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -841,7 +929,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -872,6 +960,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1045,14 +1150,17 @@ int may_open(struct nameidata *nd, int a - return get_lease(inode, flag); - } - -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * pathname, int open_flags, int mode) - { - int acc_mode, error = 0; -- struct inode *inode; - struct dentry *dentry; - struct dentry *dir; - int flag = open_flags; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = open_flags }; - int count = 0; - - if ((flag+1) & O_ACCMODE) -@@ -1066,7 +1174,7 @@ struct file *filp_open(const char * path - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), &nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), &nd, &it); - if (error) - return ERR_PTR(error); - dentry = nd.dentry; -@@ -1076,6 +1184,8 @@ struct file *filp_open(const char * path - /* - * Create - we need to know the parent. - */ -+ it.it_mode = mode; -+ it.it_op |= IT_CREAT; - error = path_lookup(pathname, LOOKUP_PARENT, &nd); - if (error) - return ERR_PTR(error); -@@ -1091,7 +1201,7 @@ struct file *filp_open(const char * path - - dir = nd.dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - - do_last: - error = PTR_ERR(dentry); -@@ -1100,6 +1210,7 @@ do_last: - goto exit; - } - -+ it.it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1129,12 +1240,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd.mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd.mnt,&dentry,&it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd.dentry); -@@ -1149,11 +1261,13 @@ ok: - if (!S_ISREG(nd.dentry->d_inode->i_mode)) - open_flags &= ~O_TRUNC; - -- return dentry_open(nd.dentry, nd.mnt, open_flags); -+ return dentry_open_it(nd.dentry, nd.mnt, open_flags, &it); - - exit_dput: -+ intent_release(dentry, &it); - dput(dentry); - exit: -+ intent_release(nd.dentry, &it); - path_release(&nd); - return ERR_PTR(error); - -@@ -1172,10 +1286,15 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, &nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, &nd, &it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, &nd); -+ if (error) -+ intent_release(dentry, &it); - dput(dentry); - if (error) -- return error; -+ return ERR_PTR(error); - if (nd.last_type == LAST_BIND) { - dentry = nd.dentry; - goto ok; -@@ -1194,13 +1313,15 @@ do_link: - } - dir = nd.dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - putname(nd.last.name); - goto do_last; - } - -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1208,7 +1329,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1264,7 +1385,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1285,6 +1418,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1332,7 +1466,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1340,6 +1484,7 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1440,8 +1585,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1499,8 +1669,17 @@ asmlinkage long sys_unlink(const char * - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1567,15 +1746,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1642,7 +1832,7 @@ asmlinkage long sys_link(const char * ol - struct dentry *new_dentry; - struct nameidata nd, old_nd; - -- error = __user_walk(oldname, LOOKUP_POSITIVE, &old_nd); -+ error = __user_walk_it(oldname, LOOKUP_POSITIVE, &old_nd, NULL); - if (error) - goto exit; - error = path_lookup(to, LOOKUP_PARENT, &nd); -@@ -1651,7 +1841,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1695,7 +1895,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1753,6 +1954,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1774,7 +1976,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1805,6 +2008,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1816,13 +2020,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1864,7 +2069,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1880,16 +2085,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1940,7 +2166,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1953,7 +2180,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -1975,7 +2202,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2017,7 +2250,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- lum/fs/nfsd/vfs.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/nfsd/vfs.c Fri Feb 28 11:50:28 2003 -@@ -1298,7 +1298,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - unlock_kernel(); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); ---- lum/fs/open.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/open.c Fri Feb 28 11:50:28 2003 -@@ -19,6 +19,8 @@ - #include - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,11 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename, -+ LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY, -+ &nd, &it); - if (error) - goto out; - -@@ -397,6 +450,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +490,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +509,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +564,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +606,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -628,7 +710,8 @@ extern ssize_t do_readahead(struct file - /* for files over a certains size it doesn't pay to do readahead on open */ - #define READAHEAD_CUTOFF 48000 - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -649,7 +732,7 @@ struct file *dentry_open(struct dentry * - error = locks_verify_locked(inode); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - if (error || !(f->f_mode & FMODE_WRITE)) - put_write_access(inode); -@@ -693,6 +776,7 @@ struct file *dentry_open(struct dentry * - do_readahead(f, 0, (48 * 1024) >> PAGE_SHIFT); - - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -707,11 +791,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- lum/fs/stat.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/stat.c Fri Feb 28 11:50:28 2003 -@@ -104,10 +104,12 @@ int vfs_stat(char *name, struct kstat *s - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -117,10 +119,12 @@ int vfs_lstat(char *name, struct kstat * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- lum/fs/exec.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/fs/exec.c Fri Feb 28 11:50:28 2003 -@@ -103,13 +103,18 @@ static inline void put_binfmt(struct lin - * - * Also note that we take the address to load from from the file itself. - */ -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it); - asmlinkage long sys_uselib(const char * library) - { - struct file * file; - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- error = user_path_walk(library, &nd); -+ error = user_path_walk_it(library, &nd, &it); - if (error) - goto out; - -@@ -121,7 +126,8 @@ asmlinkage long sys_uselib(const char * - if (error) - goto exit; - -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - error = PTR_ERR(file); - if (IS_ERR(file)) - goto out; -@@ -350,8 +356,9 @@ struct file *open_exec(const char *name) - struct inode *inode; - struct file *file; - int err = 0; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- err = path_lookup(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd); -+ err = path_lookup_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd, &it); - file = ERR_PTR(err); - if (!err) { - inode = nd.dentry->d_inode; -@@ -363,7 +370,8 @@ struct file *open_exec(const char *name) - err = -EACCES; - file = ERR_PTR(err); - if (!err) { -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - if (!IS_ERR(file)) { - err = deny_write_access(file); - if (err) { -@@ -976,7 +984,7 @@ int do_coredump(long signr, struct pt_re - goto close_fail; - if (!file->f_op->write) - goto close_fail; -- if (do_truncate(file->f_dentry, 0) != 0) -+ if (do_truncate(file->f_dentry, 0, 0) != 0) - goto close_fail; - - retval = binfmt->core_dump(signr, regs, file); ---- lum/include/linux/dcache.h~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/include/linux/dcache.h Fri Feb 28 11:50:28 2003 -@@ -6,6 +6,25 @@ - #include - #include - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -78,6 +97,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -91,8 +111,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -124,6 +151,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- lum/include/linux/fs.h~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/include/linux/fs.h Wed Mar 19 15:45:36 2003 -@@ -338,6 +338,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -576,6 +578,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -836,7 +839,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -897,20 +902,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - }; - -@@ -1112,7 +1130,7 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -@@ -1381,6 +1399,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1392,6 +1411,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1492,6 +1513,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- lum/kernel/ksyms.c~vfs_intent-2.4.18-18 Fri Feb 28 11:50:28 2003 -+++ lum-braam/kernel/ksyms.c Fri Feb 28 11:50:28 2003 -@@ -293,6 +293,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ - - - - fs/inode.c | 21 ++++++++++++++------- - fs/super.c | 4 ++-- - include/linux/fs.h | 2 +- - 3 files changed, 17 insertions(+), 10 deletions(-) - ---- linux-2.4.20/fs/inode.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/inode.c 2003-04-08 23:34:36.000000000 -0600 -@@ -553,7 +553,8 @@ static void dispose_list(struct list_hea - /* - * Invalidate all inodes for a device. - */ --static int invalidate_list(struct list_head *head, struct super_block * sb, struct list_head * dispose) -+static int invalidate_list(struct list_head *head, struct super_block * sb, -+ struct list_head * dispose, int show) - { - struct list_head *next; - int busy = 0, count = 0; -@@ -578,6 +579,11 @@ static int invalidate_list(struct list_h - count++; - continue; - } -+ if (show) -+ printk(KERN_ERR -+ "inode busy: dev %s:%lu (%p) mode %o count %u\n", -+ kdevname(sb->s_dev), inode->i_ino, inode, -+ inode->i_mode, atomic_read(&inode->i_count)); - busy = 1; - } - /* only unused inodes may be cached with i_count zero */ -@@ -596,22 +602,23 @@ static int invalidate_list(struct list_h - /** - * invalidate_inodes - discard the inodes on a device - * @sb: superblock -+ * @show: whether we should display any busy inodes found - * - * Discard all of the inodes for a given superblock. If the discard - * fails because there are busy inodes then a non zero value is returned. - * If the discard is successful all the inodes have been discarded. - */ - --int invalidate_inodes(struct super_block * sb) -+int invalidate_inodes(struct super_block * sb, int show) - { - int busy; - LIST_HEAD(throw_away); - - spin_lock(&inode_lock); -- busy = invalidate_list(&inode_in_use, sb, &throw_away); -- busy |= invalidate_list(&inode_unused, sb, &throw_away); -- busy |= invalidate_list(&sb->s_dirty, sb, &throw_away); -- busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away); -+ busy = invalidate_list(&inode_in_use, sb, &throw_away, show); -+ busy |= invalidate_list(&inode_unused, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_dirty, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away, show); - spin_unlock(&inode_lock); - - dispose_list(&throw_away); -@@ -637,7 +644,7 @@ int invalidate_device(kdev_t dev, int do - * hold). - */ - shrink_dcache_sb(sb); -- res = invalidate_inodes(sb); -+ res = invalidate_inodes(sb, 0); - drop_super(sb); - } - invalidate_buffers(dev); ---- linux-2.4.20/fs/super.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/super.c 2003-04-08 23:34:36.000000000 -0600 -@@ -835,7 +835,7 @@ void kill_super(struct super_block *sb) - lock_super(sb); - lock_kernel(); - sb->s_flags &= ~MS_ACTIVE; -- invalidate_inodes(sb); /* bad name - it should be evict_inodes() */ -+ invalidate_inodes(sb, 0); /* bad name - it should be evict_inodes() */ - if (sop) { - if (sop->write_super && sb->s_dirt) - sop->write_super(sb); -@@ -844,7 +844,7 @@ void kill_super(struct super_block *sb) - } - - /* Forget any remaining inodes */ -- if (invalidate_inodes(sb)) { -+ if (invalidate_inodes(sb, 1)) { - printk(KERN_ERR "VFS: Busy inodes after unmount. " - "Self-destruct in 5 seconds. Have a nice day...\n"); - } ---- linux-2.4.20/include/linux/fs.h~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 23:34:36.000000000 -0600 -@@ -1237,7 +1237,7 @@ static inline void mark_buffer_dirty_ino - extern void set_buffer_flushtime(struct buffer_head *); - extern void balance_dirty(void); - extern int check_disk_change(kdev_t); --extern int invalidate_inodes(struct super_block *); -+extern int invalidate_inodes(struct super_block *, int); - extern int invalidate_device(kdev_t, int); - extern void invalidate_inode_pages(struct inode *); - extern void invalidate_inode_pages2(struct address_space *); - -_ - fs/Makefile | 4 +++- - fs/inode.c | 4 +++- - mm/Makefile | 2 +- - mm/page_alloc.c | 1 + - mm/vmscan.c | 3 +++ - 5 files changed, 11 insertions(+), 3 deletions(-) - ---- linux-2.4.18-18/fs/inode.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/fs/inode.c Thu Apr 3 00:40:01 2003 -@@ -5,6 +5,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-2.4.18-18/fs/Makefile~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/fs/Makefile Thu Apr 3 00:40:29 2003 -@@ -1,3 +1,5 @@ -+ -+ - # - # Makefile for the Linux filesystems. - # -@@ -7,7 +9,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o -+export-objs := filesystems.o open.o dcache.o buffer.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-2.4.18-18/mm/vmscan.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/vmscan.c Thu Apr 3 00:40:01 2003 -@@ -14,6 +14,8 @@ - * Multiqueue VM started 5.8.00, Rik van Riel. - */ - -+#include -+#include - #include - #include - #include -@@ -837,6 +839,7 @@ void wakeup_kswapd(unsigned int gfp_mask - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-2.4.18-18/mm/Makefile~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/Makefile Thu Apr 3 00:40:01 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.o - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-2.4.18-18/mm/page_alloc.c~iod-rmap-exports Thu Apr 3 00:40:01 2003 -+++ linux-2.4.18-18-braam/mm/page_alloc.c Thu Apr 3 00:40:01 2003 -@@ -31,6 +31,7 @@ int nr_active_pages; - int nr_inactive_dirty_pages; - int nr_inactive_clean_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * The zone_table array is used to look up the address of the - -_ - include/linux/mm.h | 1 + - mm/filemap.c | 3 ++- - 2 files changed, 3 insertions(+), 1 deletion(-) - ---- linux-2.4.18-18/include/linux/mm.h~export-truncate 2003-04-05 02:54:55.000000000 -0700 -+++ linux-2.4.18-18-braam/include/linux/mm.h 2003-04-09 17:37:46.000000000 -0600 -@@ -650,6 +650,7 @@ struct zone_t; - /* filemap.c */ - extern void remove_inode_page(struct page *); - extern unsigned long page_unuse(struct page *); -+extern void truncate_complete_page(struct page *); - extern void truncate_inode_pages(struct address_space *, loff_t); - - /* generic vm_area_ops exported for stackable file systems */ ---- linux-2.4.18-18/mm/filemap.c~export-truncate 2003-04-05 02:54:55.000000000 -0700 -+++ linux-2.4.18-18-braam/mm/filemap.c 2003-04-09 17:37:46.000000000 -0600 -@@ -245,7 +245,7 @@ static inline void truncate_partial_page - do_flushpage(page, partial); - } - --static void truncate_complete_page(struct page *page) -+void truncate_complete_page(struct page *page) - { - /* - * Leave it on the LRU if it gets converted into anonymous buffers -@@ -266,6 +266,7 @@ static void truncate_complete_page(struc - remove_inode_page(page); - page_cache_release(page); - } -+EXPORT_SYMBOL_GPL(truncate_complete_page); - - static int FASTCALL(truncate_list_pages(struct list_head *, unsigned long, unsigned *)); - static int truncate_list_pages(struct list_head *head, unsigned long start, unsigned *partial) - -_ ---- ./fs/ext3/super.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/super.c 2002/03/05 06:26:56 -@@ -529,6 +529,12 @@ - "EXT3 Check option not supported\n"); - #endif - } -+ else if (!strcmp (this_char, "index")) -+#ifdef CONFIG_EXT3_INDEX -+ set_opt (*mount_options, INDEX); -+#else -+ printk("EXT3 index option not supported\n"); -+#endif - else if (!strcmp (this_char, "debug")) - set_opt (*mount_options, DEBUG); - else if (!strcmp (this_char, "errors")) { -@@ -702,6 +708,12 @@ - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ -+ if (test_opt(sb, INDEX)) -+ EXT3_SET_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX); -+ else if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ set_opt (EXT3_SB(sb)->s_mount_opt, INDEX); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO ---- ./fs/ext3/namei.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/namei.c 2002/03/06 00:13:18 -@@ -16,6 +16,10 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 - */ - - #include -@@ -33,7 +33,7 @@ - #include - #include - #include -- -+#include - - /* - * define how far ahead to read directories while searching them. -@@ -38,6 +42,437 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#define dxtrace_on(command) command -+#define dxtrace_off(command) -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; /* 0 now, 1 at release */ -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+typedef struct ext3_dir_entry_2 ext3_dirent; -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static unsigned dx_hack_hash (const u8 *name, int len); -+static struct dx_frame *dx_probe (struct inode *dir, u32 hash, struct dx_frame *frame); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static ext3_dirent *dx_copy_dirents (char *from, char *to, -+ struct dx_map_entry *map, int count); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+ -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* Hash function - not bad, but still looking for an ideal default */ -+ -+static unsigned dx_hack_hash (const u8 *name, int len) -+{ -+ u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) -+ { -+ u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return hash0; -+} -+ -+#define dx_hash(s,n) (dx_hack_hash(s,n) << 1) -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+#define dxtrace dxtrace_on -+static void dx_show_index (char * label, struct dx_entry *entries) -+{ -+ int i, n = dx_get_count (entries); -+ printk("%s index ", label); -+ for (i = 0; i < n; i++) -+ { -+ printk("%x->%u ", i? dx_get_hash(entries + i): 0, dx_get_block(entries + i)); -+ } -+ printk("\n"); -+} -+ -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf (ext3_dirent *de, int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ printk(":%x.%u ", dx_hash (de->name, de->name_len), ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries (struct inode *dir, struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries (dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf ((ext3_dirent *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#else -+#define dxtrace dxtrace_off -+#endif -+ -+/* -+ * Probe for a directory leaf block to search -+ */ -+ -+static struct dx_frame * -+dx_probe(struct inode *dir, u32 hash, struct dx_frame *frame_in) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ int err; -+ -+ frame->bh = NULL; -+ if (!(bh = ext3_bread(NULL, dir, 0, 0, &err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version > 0 || root->info.unused_flags & 1) { -+ brelse(bh); -+ goto fail; -+ } -+ if ((indirect = root->info.indirect_levels) > 1) { -+ brelse(bh); -+ goto fail; -+ } -+ entries = (struct dx_entry *) (((char *) &root->info) + root->info.info_length); -+ assert (dx_get_limit(entries) == dx_root_limit(dir, root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0,&err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *)frames[0].bh->b_data)->info.indirect_levels) -+ brelse (frames[1].bh); -+ brelse (frames[0].bh); -+} -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ while ((char *) de < base + size) { -+ if (de->name_len && de->inode) { -+ map[count].hash = dx_hash (de->name, de->name_len); -+ map[count].offs = (u32) ((char *) de - base); -+ count++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!test_opt(inode->i_sb, INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -95,6 +529,15 @@ - } - - /* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline ext3_dirent *ext3_next_entry(ext3_dirent *p) -+{ -+ return (ext3_dirent *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+ -+/* - * ext3_find_entry() - * - * finds an entry in the specified directory with the wanted name. It -@@ -105,6 +548,8 @@ - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,10 +564,70 @@ - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ ext3_dirent *de, *top; - - *res_dir = NULL; - sb = dir->i_sb; -+ if (dentry->d_name.len > EXT3_NAME_LEN) -+ return NULL; -+ if (ext3_dx && is_dx(dir)) { -+ u32 hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ struct dx_frame frames[2], *frame; -+ if (!(frame = dx_probe (dir, hash, frames))) -+ return NULL; -+dxnext: -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, &err))) -+ goto dxfail; -+ de = (ext3_dirent *) bh->b_data; -+ top = (ext3_dirent *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match(dentry->d_name.len, dentry->d_name.name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<b_data))) { -+ brelse (bh); -+ goto dxfail; -+ } -+ *res_dir = de; -+ goto dxfound; -+ } -+ brelse (bh); -+ /* Same hash continues in next block? Search on. */ -+ if (++(frame->at) == frame->entries + dx_get_count(frame->entries)) -+ { -+ struct buffer_head *bh2; -+ if (frame == frames) -+ goto dxfail; -+ if (++(frames->at) == frames->entries + dx_get_count(frames->entries)) -+ goto dxfail; -+ /* should omit read if not continued */ -+ if (!(bh2 = ext3_bread (NULL, dir, -+ dx_get_block(frames->at), -+ 0, &err))) -+ goto dxfail; -+ brelse (frame->bh); -+ frame->bh = bh2; -+ frame->at = frame->entries = ((struct dx_node *) bh2->b_data)->entries; -+ /* Subtle: the 0th entry has the count, find the hash in frame above */ -+ if ((dx_get_hash(frames->at) & -2) == hash) -+ goto dxnext; -+ goto dxfail; -+ } -+ if ((dx_get_hash(frame->at) & -2) == hash) -+ goto dxnext; -+dxfail: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+dxfound: -+ dx_release (frames); -+ return bh; - -+ } -+ - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); - start = dir->u.ext3_i.i_dir_start_lookup; - if (start >= nblocks) -@@ -237,6 +748,90 @@ - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+static ext3_dirent * -+dx_copy_dirents (char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ ext3_dirent *de = (ext3_dirent *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((ext3_dirent *) to)->rec_len = rec_len; -+ to += rec_len; -+ map++; -+ } -+ return (ext3_dirent *) (to - rec_len); -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+static ext3_dirent *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ u32 hash, int *error) -+{ -+ unsigned count; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2, *data3; -+ unsigned split; -+ ext3_dirent *de, *de2; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) -+ { -+ brelse(*bh); -+ *bh = NULL; -+ return (ext3_dirent *)bh2; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, *bh); -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ -+ data2 = bh2->b_data; -+ -+ map = kmalloc(sizeof(*map) * PAGE_CACHE_SIZE/EXT3_DIR_REC_LEN(1) + 1, -+ GFP_KERNEL); -+ if (!map) -+ panic("no memory for do_split\n"); -+ count = dx_make_map((ext3_dirent *)data1, dir->i_sb->s_blocksize, map); -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_copy_dirents (data1, data2, map + split, count - split); -+ data3 = (char *) de2 + de2->rec_len; -+ de = dx_copy_dirents (data1, data3, map, split); -+ memcpy(data1, data3, (char *) de + de->rec_len - data3); -+ de = (ext3_dirent *) ((char *) de - data3 + data1); // relocate de -+ de->rec_len = cpu_to_le16(data1 + dir->i_sb->s_blocksize - (char *)de); -+ de2->rec_len = cpu_to_le16(data2 + dir->i_sb->s_blocksize-(char *)de2); -+ dxtrace(dx_show_leaf((ext3_dirent *)data1, dir->i_sb->s_blocksize, 1)); -+ dxtrace(dx_show_leaf((ext3_dirent *)data2, dir->i_sb->s_blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block(frame, hash2 + (hash2 == map[split-1].hash), newblock); -+ ext3_journal_dirty_metadata (handle, bh2); -+ brelse (bh2); -+ ext3_journal_dirty_metadata (handle, frame->bh); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+ kfree(map); -+ return de; -+} -+#endif -+ -+ - /* - * ext3_add_entry() - * -@@ -255,118 +849,278 @@ - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -- struct super_block * sb; -+ ext3_dirent *de; -+ struct super_block * sb = dir->i_sb; - int retval; -+ unsigned short reclen = EXT3_DIR_REC_LEN(dentry->d_name.len); - -- sb = dir->i_sb; -+ unsigned nlen, rlen; -+ u32 block, blocks; -+ char *top; - -- if (!namelen) -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -- if (!bh) -- return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -+ if (ext3_dx && is_dx(dir)) { -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ u32 hash; -+ char *data1; -+ -+ hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ /* FIXME: do something if dx_probe() fails here */ -+ frame = dx_probe(dir, hash, frames); -+ entries = frame->entries; -+ at = frame->at; -+ -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(at), 0,&retval))) -+ goto dxfail1; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ -+ data1 = bh->b_data; -+ de = (ext3_dirent *) data1; -+ top = data1 + (0? 200: sb->s_blocksize); -+ while ((char *) de < top) -+ { -+ /* FIXME: check EEXIST and dir */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ goto dx_add; -+ de = (ext3_dirent *) ((char *) de + rlen); -+ } -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) -+ { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ if (levels && dx_get_count(frames->entries) == dx_get_limit(frames->entries)) -+ goto dxfull; -+ bh2 = ext3_append (handle, dir, &newblock, &retval); -+ if (!(bh2)) -+ goto dxfail2; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ if (levels) -+ { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ ext3_journal_get_write_access(handle, frames[0].bh); -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- -- ext3_debug ("creating next block\n"); -- -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ ext3_journal_dirty_metadata(handle, bh2); -+ brelse (bh2); - } else { -- -- ext3_debug ("skipping to next block\n"); -- -- de = (struct ext3_dir_entry_2 *) bh->b_data; -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ ext3_journal_get_write_access(handle, frame->bh); - } -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -+ de = do_split(handle, dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ goto fail; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; -+ -+dx_add: -+ dx_release (frames); -+ goto add; -+ -+dxfull: -+ ext3_warning(sb, __FUNCTION__, "Directory index full!\n"); -+ retval = -ENOSPC; -+dxfail2: -+ brelse(bh); -+dxfail1: -+ dx_release (frames); -+ goto fail1; -+ } -+ -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ de = (ext3_dirent *)bh->b_data; -+ top = bh->b_data + sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match(dentry->d_name.len,dentry->d_name.name,de)) { - brelse (bh); - return -EEXIST; -- } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode ? rlen - nlen: rlen) >= reclen) -+ goto add; -+ de = (ext3_dirent *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if (ext3_dx && blocks == 1 && test_opt(sb, INDEX)) -+ goto dx_make_index; -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); -+ if (!bh) -+ return retval; -+ de = (ext3_dirent *) bh->b_data; -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = sb->s_blocksize); -+ nlen = 0; -+ goto add; -+ -+add: -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ /* By now the buffer is marked for journaling */ -+ if (de->inode) { -+ ext3_dirent *de1 = (ext3_dirent *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = dentry->d_name.len; -+ memcpy (de->name, dentry->d_name.name, dentry->d_name.len); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ ext3_journal_dirty_metadata(handle, bh); -+ brelse(bh); -+ return 0; -+ -+dx_make_index: -+ { -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ ext3_dirent *de2; -+ char *data1; -+ unsigned len; -+ u32 hash; -+ -+ dxtrace(printk("Creating index\n")); -+ ext3_journal_get_write_access(handle, bh); -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) -+ { - brelse(bh); -- return 0; -+ return retval; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (ext3_dirent *) &root->info; -+ len = ((char *) root) + sb->s_blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (ext3_dirent *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + sb->s_blocksize - (char *)de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (ext3_dirent *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(sb->s_blocksize-EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hash = dx_hash (dentry->d_name.name, dentry->d_name.len); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; - } -- brelse (bh); -- return -ENOSPC; -+fail1: -+ return retval; -+fail: -+ return -ENOENT; - } - - /* -@@ -451,7 +1212,8 @@ - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -478,7 +1240,8 @@ - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -507,7 +1270,8 @@ - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -550,7 +1320,7 @@ - if (err) - goto out_no_entry; - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: -@@ -832,7 +1596,7 @@ - ext3_mark_inode_dirty(handle, inode); - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -878,7 +1642,7 @@ - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -904,7 +1668,8 @@ - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -959,7 +1724,8 @@ - if (inode->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -995,7 +1761,8 @@ - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -1077,7 +1844,7 @@ - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +1856,7 @@ - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- ./include/linux/ext3_fs.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_fs.h 2002/03/05 06:26:56 -@@ -339,6 +339,7 @@ - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_INDEX 0x4000 /* Enable directory index */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -575,6 +576,24 @@ - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#define CONFIG_EXT3_INDEX -+ -+#ifdef CONFIG_EXT3_INDEX -+ enum {ext3_dx = 1}; -+ #define is_dx(dir) (EXT3_I(dir)->i_flags & EXT3_INDEX_FL) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ enum {ext3_dx = 0}; -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif - - #ifdef __KERNEL__ - /* ---- ./include/linux/ext3_jbd.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_jbd.h 2002/03/05 06:33:54 -@@ -63,6 +63,8 @@ - - #define EXT3_RESERVE_TRANS_BLOCKS 12 - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 29 - - fs/ext3/namei.c | 12 - fs/ext3/super.c | 21 - fs/ext3/xattr.c | 1247 +++++++++++++++++++++++++++++++++++++++++++++ - include/linux/ext3_fs.h | 46 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 155 +++++ - include/linux/xattr.h | 15 - 9 files changed, 1486 insertions(+), 49 deletions(-) - ---- linux-2.4.18-18/fs/ext3/ialloc.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/ialloc.c Sat Apr 5 03:03:06 2003 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_drop_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-2.4.18-18/fs/ext3/inode.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/inode.c Sat Apr 5 03:03:06 2003 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = EXT3_I(inode)->i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1861,6 +1871,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2008,8 +2020,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2136,10 +2146,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2147,7 +2154,7 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { - inode->i_op = &page_symlink_inode_operations; ---- linux-2.4.18-18/fs/ext3/namei.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/namei.c Sat Apr 5 03:03:06 2003 -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1183,6 +1184,7 @@ static int ext3_add_nondir(handle_t *han - d_instantiate(dentry, inode); - return 0; - } -+ ext3_xattr_drop_inode(handle, inode); - ext3_dec_count(handle, inode); - iput(inode); - return err; -@@ -1268,15 +1270,14 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1303,9 +1304,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) -@@ -1671,7 +1669,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof(EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* ---- linux-2.4.18-18/fs/ext3/super.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/super.c Sat Apr 5 03:03:06 2003 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -404,6 +405,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -1748,14 +1750,25 @@ int ext3_statfs (struct super_block * sb - - static DECLARE_FSTYPE_DEV(ext3_fs_type, "ext3", ext3_read_super); - --static int __init init_ext3_fs(void) -+static void exit_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - --static void __exit exit_ext3_fs(void) -+static int __init init_ext3_fs(void) - { -- unregister_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (!error) -+ error = init_ext3_xattr_user(); -+ if (!error) -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_fs(); -+ return error; - } - - EXPORT_SYMBOL(ext3_bread); ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/fs/ext3/xattr.c Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,1247 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Ext3 code with a lot of help from Eric Jarman . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * ¦ entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+#include -+#endif -+#include -+#include -+#include -+#include -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) do {} while(0) -+# define ext3_xattr_rehash(header, entry) do {} while(0) -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline void -+ext3_xattr_lock(void) -+{ -+ down(&ext3_xattr_sem); -+} -+ -+static inline void -+ext3_xattr_unlock(void) -+{ -+ up(&ext3_xattr_sem); -+} -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len) + 1; -+ } -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ *buf++ = '\0'; -+ } -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ ext3_xattr_lock(); -+ -+ if (EXT3_I(inode)->i_file_acl) { -+ /* The inode already has an extended attribute block. */ -+ int block = EXT3_I(inode)->i_file_acl; -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ ext3_xattr_unlock(); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ (void)ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ (void)ext3_xattr_cache_insert(new_bh); -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_drop_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ ext3_xattr_lock(); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ ext3_xattr_unlock(); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- linux-2.4.18-18/include/linux/ext3_fs.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_fs.h Sat Apr 5 03:03:06 2003 -@@ -58,8 +58,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -89,7 +87,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -124,28 +121,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -513,7 +488,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT3_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -606,6 +581,24 @@ struct ext3_iloc - unsigned long block_group; - }; - -+/* Defined for extended attributes */ -+#define CONFIG_EXT3_FS_XATTR y -+#ifndef ENOATTR -+#define ENOATTR ENODATA /* No such attribute */ -+#endif -+#ifndef ENOTSUP -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+#endif -+#ifndef XATTR_NAME_MAX -+#define XATTR_NAME_MAX 255 /* # chars in an extended attribute name */ -+#define XATTR_SIZE_MAX 65536 /* size of an extended attribute value (64k) */ -+#define XATTR_LIST_MAX 65536 /* size of extended attribute namelist (64k) */ -+#endif -+#ifndef XATTR_CREATE -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+#endif -+ - /* - * Function prototypes - */ -@@ -647,6 +640,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - ---- linux-2.4.18-18/include/linux/ext3_jbd.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_jbd.h Sat Apr 5 03:03:06 2003 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/ext3_xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,155 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, void *, size_t, int); -+ -+extern void ext3_xattr_drop_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,15 @@ -+/* -+ File: linux/xattr.h -+ -+ Extended attributes handling. -+ -+ Copyright (C) 2001 by Andreas Gruenbacher -+ Copyright (C) 2001 SGI - Silicon Graphics, Inc -+*/ -+#ifndef _LINUX_XATTR_H -+#define _LINUX_XATTR_H -+ -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+ -+#endif /* _LINUX_XATTR_H */ - -_ - fs/ext3/ialloc.c | 20 ++++++++++---------- - fs/ext3/namei.c | 16 ++++++++-------- - include/linux/ext3_fs.h | 2 +- - 3 files changed, 19 insertions(+), 19 deletions(-) - ---- linux-2.4.20/fs/ext3/ialloc.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:24.000000000 -0600 -@@ -65,8 +65,8 @@ static int read_inode_bitmap (struct sup - if (!bh) { - ext3_error (sb, "read_inode_bitmap", - "Cannot read inode bitmap - " -- "block_group = %lu, inode_bitmap = %lu", -- block_group, (unsigned long) gdp->bg_inode_bitmap); -+ "block_group = %lu, inode_bitmap = %u", -+ block_group, gdp->bg_inode_bitmap); - retval = -EIO; - } - /* -@@ -533,19 +533,19 @@ out: - } - - /* Verify that we are loading a valid orphan from disk */ --struct inode *ext3_orphan_get (struct super_block * sb, ino_t ino) -+struct inode *ext3_orphan_get(struct super_block *sb, unsigned long ino) - { -- ino_t max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); -+ unsigned long max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); - unsigned long block_group; - int bit; - int bitmap_nr; - struct buffer_head *bh; - struct inode *inode = NULL; -- -+ - /* Error cases - e2fsck has already cleaned up for us */ - if (ino > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan ino %ld! e2fsck was run?\n", ino); -+ "bad orphan ino %lu! e2fsck was run?\n", ino); - return NULL; - } - -@@ -554,7 +554,7 @@ struct inode *ext3_orphan_get (struct su - if ((bitmap_nr = load_inode_bitmap(sb, block_group)) < 0 || - !(bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr])) { - ext3_warning(sb, __FUNCTION__, -- "inode bitmap error for orphan %ld\n", ino); -+ "inode bitmap error for orphan %lu\n", ino); - return NULL; - } - -@@ -565,16 +565,16 @@ struct inode *ext3_orphan_get (struct su - if (!ext3_test_bit(bit, bh->b_data) || !(inode = iget(sb, ino)) || - is_bad_inode(inode) || NEXT_ORPHAN(inode) > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan inode %ld! e2fsck was run?\n", ino); -+ "bad orphan inode %lu! e2fsck was run?\n", ino); - printk(KERN_NOTICE "ext3_test_bit(bit=%d, block=%ld) = %d\n", - bit, bh->b_blocknr, ext3_test_bit(bit, bh->b_data)); - printk(KERN_NOTICE "inode=%p\n", inode); - if (inode) { - printk(KERN_NOTICE "is_bad_inode(inode)=%d\n", - is_bad_inode(inode)); -- printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%d\n", -+ printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%u\n", - NEXT_ORPHAN(inode)); -- printk(KERN_NOTICE "max_ino=%ld\n", max_ino); -+ printk(KERN_NOTICE "max_ino=%lu\n", max_ino); - } - /* Avoid freeing blocks if we got a bad deleted inode */ - if (inode && inode->i_nlink == 0) ---- linux-2.4.20/fs/ext3/namei.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:24.000000000 -0600 -@@ -1808,10 +1808,10 @@ int ext3_orphan_del(handle_t *handle, st - struct list_head *prev; - struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; -- ino_t ino_next; -+ unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; -- -+ - lock_super(inode->i_sb); - if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); -@@ -1822,7 +1822,7 @@ int ext3_orphan_del(handle_t *handle, st - prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - -- jbd_debug(4, "remove inode %ld from orphan list\n", inode->i_ino); -+ jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - - list_del(&ei->i_orphan); - INIT_LIST_HEAD(&ei->i_orphan); -@@ -1833,13 +1833,13 @@ int ext3_orphan_del(handle_t *handle, st - * list in memory. */ - if (!handle) - goto out; -- -+ - err = ext3_reserve_inode_write(handle, inode, &iloc); - if (err) - goto out_err; - - if (prev == &sbi->s_orphan) { -- jbd_debug(4, "superblock will point to %ld\n", ino_next); -+ jbd_debug(4, "superblock will point to %lu\n", ino_next); - BUFFER_TRACE(sbi->s_sbh, "get_write_access"); - err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) -@@ -1850,8 +1850,8 @@ int ext3_orphan_del(handle_t *handle, st - struct ext3_iloc iloc2; - struct inode *i_prev = - list_entry(prev, struct inode, u.ext3_i.i_orphan); -- -- jbd_debug(4, "orphan inode %ld will point to %ld\n", -+ -+ jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); - err = ext3_reserve_inode_write(handle, i_prev, &iloc2); - if (err) -@@ -1866,7 +1866,7 @@ int ext3_orphan_del(handle_t *handle, st - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: - unlock_super(inode->i_sb); ---- linux-2.4.20/include/linux/ext3_fs.h~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:24.000000000 -0600 -@@ -673,7 +673,7 @@ extern int ext3fs_dirhash(const char *na - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); --extern struct inode * ext3_orphan_get (struct super_block *, ino_t); -+extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); - extern void ext3_check_inodes_bitmap (struct super_block *); - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - -_ ---- ./fs/ext3/balloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/balloc.c Tue May 7 15:35:59 2002 -@@ -46,18 +46,18 @@ struct ext3_group_desc * ext3_get_group_ - unsigned long desc; - struct ext3_group_desc * gdp; - -- if (block_group >= sb->u.ext3_sb.s_groups_count) { -+ if (block_group >= EXT3_SB(sb)->s_groups_count) { - ext3_error (sb, "ext3_get_group_desc", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - - return NULL; - } - - group_desc = block_group / EXT3_DESC_PER_BLOCK(sb); - desc = block_group % EXT3_DESC_PER_BLOCK(sb); -- if (!sb->u.ext3_sb.s_group_desc[group_desc]) { -+ if (!EXT3_SB(sb)->s_group_desc[group_desc]) { - ext3_error (sb, "ext3_get_group_desc", - "Group descriptor not loaded - " - "block_group = %d, group_desc = %lu, desc = %lu", -@@ -66,9 +66,9 @@ struct ext3_group_desc * ext3_get_group_ - } - - gdp = (struct ext3_group_desc *) -- sb->u.ext3_sb.s_group_desc[group_desc]->b_data; -+ EXT3_SB(sb)->s_group_desc[group_desc]->b_data; - if (bh) -- *bh = sb->u.ext3_sb.s_group_desc[group_desc]; -+ *bh = EXT3_SB(sb)->s_group_desc[group_desc]; - return gdp + desc; - } - -@@ -104,8 +104,8 @@ static int read_block_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_block_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_block_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_block_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_block_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -128,16 +128,17 @@ static int __load_block_bitmap (struct s - int i, j, retval = 0; - unsigned long block_bitmap_number; - struct buffer_head * block_bitmap; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - -- if (block_group >= sb->u.ext3_sb.s_groups_count) -+ if (block_group >= sbi->s_groups_count) - ext3_panic (sb, "load_block_bitmap", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - -- if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED) { -- if (sb->u.ext3_sb.s_block_bitmap[block_group]) { -- if (sb->u.ext3_sb.s_block_bitmap_number[block_group] == -+ if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED) { -+ if (sbi->s_block_bitmap[block_group]) { -+ if (sbi->s_block_bitmap_number[block_group] == - block_group) - return block_group; - ext3_error (sb, "__load_block_bitmap", -@@ -149,21 +150,20 @@ static int __load_block_bitmap (struct s - return block_group; - } - -- for (i = 0; i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] != block_group; i++) -+ for (i = 0; i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] != block_group; i++) - ; -- if (i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] == block_group) { -- block_bitmap_number = sb->u.ext3_sb.s_block_bitmap_number[i]; -- block_bitmap = sb->u.ext3_sb.s_block_bitmap[i]; -+ if (i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] == block_group) { -+ block_bitmap_number = sbi->s_block_bitmap_number[i]; -+ block_bitmap = sbi->s_block_bitmap[i]; - for (j = i; j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } -- sb->u.ext3_sb.s_block_bitmap_number[0] = block_bitmap_number; -- sb->u.ext3_sb.s_block_bitmap[0] = block_bitmap; -+ sbi->s_block_bitmap_number[0] = block_bitmap_number; -+ sbi->s_block_bitmap[0] = block_bitmap; - - /* - * There's still one special case here --- if block_bitmap == 0 -@@ -173,17 +173,14 @@ static int __load_block_bitmap (struct s - if (!block_bitmap) - retval = read_block_bitmap (sb, block_group, 0); - } else { -- if (sb->u.ext3_sb.s_loaded_block_bitmapsu.ext3_sb.s_loaded_block_bitmaps++; -+ if (sbi->s_loaded_block_bitmapss_loaded_block_bitmaps++; - else -- brelse (sb->u.ext3_sb.s_block_bitmap -- [EXT3_MAX_GROUP_LOADED - 1]); -- for (j = sb->u.ext3_sb.s_loaded_block_bitmaps - 1; -- j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ brelse(sbi->s_block_bitmap[EXT3_MAX_GROUP_LOADED - 1]); -+ for (j = sbi->s_loaded_block_bitmaps - 1; j > 0; j--) { -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } - retval = read_block_bitmap (sb, block_group, 0); - } -@@ -206,24 +203,25 @@ static int __load_block_bitmap (struct s - static inline int load_block_bitmap (struct super_block * sb, - unsigned int block_group) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - int slot; -- -+ - /* - * Do the lookup for the slot. First of all, check if we're asking - * for the same slot as last time, and did we succeed that last time? - */ -- if (sb->u.ext3_sb.s_loaded_block_bitmaps > 0 && -- sb->u.ext3_sb.s_block_bitmap_number[0] == block_group && -- sb->u.ext3_sb.s_block_bitmap[0]) { -+ if (sbi->s_loaded_block_bitmaps > 0 && -+ sbi->s_block_bitmap_number[0] == block_group && -+ sbi->s_block_bitmap[0]) { - return 0; - } - /* - * Or can we do a fast lookup based on a loaded group on a filesystem - * small enough to be mapped directly into the superblock? - */ -- else if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED && -- sb->u.ext3_sb.s_block_bitmap_number[block_group]==block_group -- && sb->u.ext3_sb.s_block_bitmap[block_group]) { -+ else if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED && -+ sbi->s_block_bitmap_number[block_group] == block_group -+ && sbi->s_block_bitmap[block_group]) { - slot = block_group; - } - /* -@@ -243,7 +241,7 @@ static inline int load_block_bitmap (str - * If it's a valid slot, we may still have cached a previous IO error, - * in which case the bh in the superblock cache will be zero. - */ -- if (!sb->u.ext3_sb.s_block_bitmap[slot]) -+ if (!sbi->s_block_bitmap[slot]) - return -EIO; - - /* -@@ -275,7 +273,7 @@ void ext3_free_blocks (handle_t *handle, - return; - } - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (block < le32_to_cpu(es->s_first_data_block) || - block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { -@@ -304,7 +302,7 @@ do_more: - if (bitmap_nr < 0) - goto error_return; - -- bitmap_bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bitmap_bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - gdp = ext3_get_group_desc (sb, block_group, &gd_bh); - if (!gdp) - goto error_return; -@@ -330,8 +328,8 @@ do_more: - if (err) - goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto error_return; - -@@ -341,7 +339,7 @@ - if (block == le32_to_cpu(gdp->bg_block_bitmap) || - block == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range(block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext2_sb.s_itb_per_group)) { -+ EXT3_SB(sb)->s_itb_per_group)) { - ext3_error(sb, __FUNCTION__, - "Freeing block in system zone - block = %lu", - block); -@@ -410,8 +407,8 @@ do_more: - if (!err) err = ret; - - /* And the superblock */ -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "dirtied superblock"); -- ret = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "dirtied superblock"); -+ ret = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!err) err = ret; - - if (overflow && !err) { -@@ -564,12 +560,12 @@ int ext3_new_block (handle_t *handle, st - } - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (le32_to_cpu(es->s_free_blocks_count) <= - le32_to_cpu(es->s_r_blocks_count) && -- ((sb->u.ext3_sb.s_resuid != current->fsuid) && -- (sb->u.ext3_sb.s_resgid == 0 || -- !in_group_p (sb->u.ext3_sb.s_resgid)) && -+ ((EXT3_SB(sb)->s_resuid != current->fsuid) && -+ (EXT3_SB(sb)->s_resgid == 0 || -+ !in_group_p (EXT3_SB(sb)->s_resgid)) && - !capable(CAP_SYS_RESOURCE))) - goto out; - -@@ -598,7 +595,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - - ext3_debug ("goal is at %d:%d.\n", i, j); - -@@ -621,9 +618,9 @@ int ext3_new_block (handle_t *handle, st - * Now search the rest of the groups. We assume that - * i and gdp correctly point to the last group visited. - */ -- for (k = 0; k < sb->u.ext3_sb.s_groups_count; k++) { -+ for (k = 0; k < EXT3_SB(sb)->s_groups_count; k++) { - i++; -- if (i >= sb->u.ext3_sb.s_groups_count) -+ if (i >= EXT3_SB(sb)->s_groups_count) - i = 0; - gdp = ext3_get_group_desc (sb, i, &bh2); - if (!gdp) { -@@ -635,7 +632,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - j = find_next_usable_block(-1, bh, - EXT3_BLOCKS_PER_GROUP(sb)); - if (j >= 0) -@@ -674,8 +671,8 @@ got_block: - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto out; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto out; - - tmp = j + i * EXT3_BLOCKS_PER_GROUP(sb) -@@ -796,7 +804,7 @@ got_block: - if (!fatal) fatal = err; - - BUFFER_TRACE(bh, "journal_dirty_metadata for superblock"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - - sb->s_dirt = 1; -@@ -829,11 +837,11 @@ unsigned long ext3_count_free_blocks (st - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -842,7 +850,7 @@ unsigned long ext3_count_free_blocks (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_block_bitmap[bitmap_nr], -+ x = ext3_count_free (EXT3_SB(sb)->s_block_bitmap[bitmap_nr], - sb->s_blocksize); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_blocks_count), x); -@@ -853,7 +861,7 @@ unsigned long ext3_count_free_blocks (st - unlock_super (sb); - return bitmap_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_blocks_count); -+ return le32_to_cpu(EXT3_SB(sb)->s_es->s_free_blocks_count); - #endif - } - -@@ -862,7 +870,7 @@ static inline int block_in_use (unsigned - unsigned char * map) - { - return ext3_test_bit ((block - -- le32_to_cpu(sb->u.ext3_sb.s_es->s_first_data_block)) % -+ le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block)) % - EXT3_BLOCKS_PER_GROUP(sb), map); - } - -@@ -930,11 +938,11 @@ void ext3_check_blocks_bitmap (struct su - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -968,7 +976,7 @@ void ext3_check_blocks_bitmap (struct su - "Inode bitmap for group %d is marked free", - i); - -- for (j = 0; j < sb->u.ext3_sb.s_itb_per_group; j++) -+ for (j = 0; j < EXT3_SB(sb)->s_itb_per_group; j++) - if (!block_in_use (le32_to_cpu(gdp->bg_inode_table) + j, - sb, bh->b_data)) - ext3_error (sb, "ext3_check_blocks_bitmap", ---- ./fs/ext3/dir.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/dir.c Tue May 7 14:54:13 2002 -@@ -52,7 +52,7 @@ int ext3_check_dir_entry (const char * f - else if (((char *) de - bh->b_data) + rlen > dir->i_sb->s_blocksize) - error_msg = "directory entry across blocks"; - else if (le32_to_cpu(de->inode) > -- le32_to_cpu(dir->i_sb->u.ext3_sb.s_es->s_inodes_count)) -+ le32_to_cpu(EXT3_SB(dir->i_sb)->s_es->s_inodes_count)) - error_msg = "inode out of bounds"; - - if (error_msg != NULL) ---- ./fs/ext3/ialloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ialloc.c Tue May 7 15:39:26 2002 -@@ -73,8 +73,8 @@ static int read_inode_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_inode_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_inode_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_inode_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_inode_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -225,7 +225,7 @@ void ext3_free_inode (handle_t *handle, - clear_inode (inode); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (ino < EXT3_FIRST_INO(sb) || ino > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_free_inode", - "reserved or nonexistent inode %lu", ino); -@@ -237,7 +237,7 @@ void ext3_free_inode (handle_t *handle, - if (bitmap_nr < 0) - goto error_return; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; - - BUFFER_TRACE(bh, "get_write_access"); - fatal = ext3_journal_get_write_access(handle, bh); -@@ -255,8 +255,8 @@ void ext3_free_inode (handle_t *handle, - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get write access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get write access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto error_return; - - if (gdp) { -@@ -271,9 +271,9 @@ void ext3_free_inode (handle_t *handle, - if (!fatal) fatal = err; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) + 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, - "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - } - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -@@ -305,6 +305,8 @@ struct inode * ext3_new_inode (handle_t - int i, j, avefreei; - struct inode * inode; - int bitmap_nr; -+ struct ext3_inode_info *ei; -+ struct ext3_sb_info *sbi; - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -@@ -318,7 +320,9 @@ struct inode * ext3_new_inode (handle_t - inode = new_inode(sb); - if (!inode) - return ERR_PTR(-ENOMEM); -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ sbi = EXT3_SB(sb); -+ ei = EXT3_I(inode); -+ init_rwsem(&ei->truncate_sem); - - lock_super (sb); - es = sb->u.ext3_sb.s_es; -@@ -328,9 +332,9 @@ struct inode * ext3_new_inode (handle_t - - if (S_ISDIR(mode)) { - avefreei = le32_to_cpu(es->s_free_inodes_count) / -- sb->u.ext3_sb.s_groups_count; -+ sbi->s_groups_count; - if (!gdp) { -- for (j = 0; j < sb->u.ext3_sb.s_groups_count; j++) { -+ for (j = 0; j < sbi->s_groups_count; j++) { - struct buffer_head *temp_buffer; - tmp = ext3_get_group_desc (sb, j, &temp_buffer); - if (tmp && -@@ -350,7 +354,7 @@ repeat: - /* - * Try to place the inode in its parent directory - */ -- i = dir->u.ext3_i.i_block_group; -+ i = EXT3_I(dir)->i_block_group; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && le16_to_cpu(tmp->bg_free_inodes_count)) - gdp = tmp; -@@ -360,10 +364,10 @@ repeat: - * Use a quadratic hash to find a group with a - * free inode - */ -- for (j = 1; j < sb->u.ext3_sb.s_groups_count; j <<= 1) { -+ for (j = 1; j < sbi->s_groups_count; j <<= 1) { - i += j; -- if (i >= sb->u.ext3_sb.s_groups_count) -- i -= sb->u.ext3_sb.s_groups_count; -+ if (i >= sbi->s_groups_count) -+ i -= sbi->s_groups_count; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && - le16_to_cpu(tmp->bg_free_inodes_count)) { -@@ -376,9 +380,9 @@ repeat: - /* - * That failed: try linear search for a free inode - */ -- i = dir->u.ext3_i.i_block_group + 1; -- for (j = 2; j < sb->u.ext3_sb.s_groups_count; j++) { -- if (++i >= sb->u.ext3_sb.s_groups_count) -+ i = EXT3_I(dir)->i_block_group + 1; -+ for (j = 2; j < sbi->s_groups_count; j++) { -+ if (++i >= sbi->s_groups_count) - i = 0; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && -@@ -399,11 +403,11 @@ repeat: - if (bitmap_nr < 0) - goto fail; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = sbi->s_inode_bitmap[bitmap_nr]; - - if ((j = ext3_find_first_zero_bit ((unsigned long *) bh->b_data, -- EXT3_INODES_PER_GROUP(sb))) < -- EXT3_INODES_PER_GROUP(sb)) { -+ sbi->s_inodes_per_group)) < -+ sbi->s_inodes_per_group) { - BUFFER_TRACE(bh, "get_write_access"); - err = ext3_journal_get_write_access(handle, bh); - if (err) goto fail; -@@ -457,13 +461,13 @@ repeat: - err = ext3_journal_dirty_metadata(handle, bh2); - if (err) goto fail; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) goto fail; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) - 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - sb->s_dirt = 1; - if (err) goto fail; - -@@ -483,31 +487,31 @@ repeat: - inode->i_blksize = PAGE_SIZE; - inode->i_blocks = 0; - inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; -- inode->u.ext3_i.i_flags = dir->u.ext3_i.i_flags & ~EXT3_INDEX_FL; -+ ei->i_flags = EXT3_I(dir)->i_flags & ~EXT3_INDEX_FL; - if (S_ISLNK(mode)) -- inode->u.ext3_i.i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); -+ ei->i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = 0; -- inode->u.ext3_i.i_frag_no = 0; -- inode->u.ext3_i.i_frag_size = 0; -+ ei->i_faddr = 0; -+ ei->i_frag_no = 0; -+ ei->i_frag_size = 0; - #endif -- inode->u.ext3_i.i_file_acl = 0; -- inode->u.ext3_i.i_dir_acl = 0; -- inode->u.ext3_i.i_dtime = 0; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_file_acl = 0; -+ ei->i_dir_acl = 0; -+ ei->i_dtime = 0; -+ INIT_LIST_HEAD(&ei->i_orphan); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = i; -+ ei->i_block_group = i; - -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) -+ if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) - handle->h_sync = 1; - insert_inode_hash(inode); -- inode->i_generation = sb->u.ext3_sb.s_next_generation++; -+ inode->i_generation = sbi->s_next_generation++; - -- inode->u.ext3_i.i_state = EXT3_STATE_NEW; -+ ei->i_state = EXT3_STATE_NEW; - err = ext3_mark_inode_dirty(handle, inode); - if (err) goto fail; - -@@ -585,19 +589,19 @@ struct inode *ext3_orphan_get (struct su - - unsigned long ext3_count_free_inodes (struct super_block * sb) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ struct ext3_super_block *es = sbi->s_es; - #ifdef EXT3FS_DEBUG -- struct ext3_super_block * es; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -606,8 +610,8 @@ unsigned long ext3_count_free_inodes (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -- EXT3_INODES_PER_GROUP(sb) / 8); -+ x = ext3_count_free(sbi->s_inode_bitmap[bitmap_nr], -+ sbi->s_inodes_per_group / 8); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_inodes_count), x); - bitmap_count += x; -@@ -617,7 +621,7 @@ unsigned long ext3_count_free_inodes (st - unlock_super (sb); - return desc_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_inodes_count); -+ return le32_to_cpu(es->s_free_inodes_count); - #endif - } - -@@ -626,16 +630,18 @@ unsigned long ext3_count_free_inodes (st - void ext3_check_inodes_bitmap (struct super_block * sb) - { - struct ext3_super_block * es; -+ struct ext3_sb_info *sbi; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ sbi = EXT3_SB(sb); -+ es = sbi->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -644,7 +650,7 @@ void ext3_check_inodes_bitmap (struct su - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -+ x = ext3_count_free (sbi->s_inode_bitmap[bitmap_nr], - EXT3_INODES_PER_GROUP(sb) / 8); - if (le16_to_cpu(gdp->bg_free_inodes_count) != x) - ext3_error (sb, "ext3_check_inodes_bitmap", ---- ./fs/ext3/inode.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/inode.c Tue May 7 15:41:23 2002 -@@ -196,7 +196,7 @@ void ext3_delete_inode (struct inode * i - * (Well, we could do this if we need to, but heck - it works) - */ - ext3_orphan_del(handle, inode); -- inode->u.ext3_i.i_dtime = CURRENT_TIME; -+ EXT3_I(inode)->i_dtime = CURRENT_TIME; - - /* - * One subtle ordering requirement: if anything has gone wrong -@@ -220,13 +220,14 @@ no_delete: - void ext3_discard_prealloc (struct inode * inode) - { - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); - lock_kernel(); - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count) { -- unsigned short total = inode->u.ext3_i.i_prealloc_count; -- unsigned long block = inode->u.ext3_i.i_prealloc_block; -- inode->u.ext3_i.i_prealloc_count = 0; -- inode->u.ext3_i.i_prealloc_block = 0; -+ if (ei->i_prealloc_count) { -+ unsigned short total = ei->i_prealloc_count; -+ unsigned long block = ei->i_prealloc_block; -+ ei->i_prealloc_count = 0; -+ ei->i_prealloc_block = 0; - /* Writer: end */ - ext3_free_blocks (inode, block, total); - } -@@ -243,13 +244,15 @@ static int ext3_alloc_block (handle_t *h - unsigned long result; - - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count && -- (goal == inode->u.ext3_i.i_prealloc_block || -- goal + 1 == inode->u.ext3_i.i_prealloc_block)) -+ if (ei->i_prealloc_count && -+ (goal == ei->i_prealloc_block || -+ goal + 1 == ei->i_prealloc_block)) - { -- result = inode->u.ext3_i.i_prealloc_block++; -- inode->u.ext3_i.i_prealloc_count--; -+ result = ei->i_prealloc_block++; -+ ei->i_prealloc_count--; - /* Writer: end */ - ext3_debug ("preallocation hit (%lu/%lu).\n", - ++alloc_hits, ++alloc_attempts); -@@ -259,8 +262,8 @@ static int ext3_alloc_block (handle_t *h - alloc_hits, ++alloc_attempts); - if (S_ISREG(inode->i_mode)) - result = ext3_new_block (inode, goal, -- &inode->u.ext3_i.i_prealloc_count, -- &inode->u.ext3_i.i_prealloc_block, err); -+ &ei->i_prealloc_count, -+ &ei->i_prealloc_block, err); - else - result = ext3_new_block (inode, goal, 0, 0, err); - /* -@@ -394,7 +397,7 @@ static Indirect *ext3_get_branch(struct - - *err = 0; - /* i_data is not going away, no lock needed */ -- add_chain (chain, NULL, inode->u.ext3_i.i_data + *offsets); -+ add_chain (chain, NULL, EXT3_I(inode)->i_data + *offsets); - if (!p->key) - goto no_block; - while (--depth) { -@@ -437,7 +440,8 @@ no_block: - - static inline unsigned long ext3_find_near(struct inode *inode, Indirect *ind) - { -- u32 *start = ind->bh ? (u32*) ind->bh->b_data : inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *start = ind->bh ? (u32*) ind->bh->b_data : ei->i_data; - u32 *p; - - /* Try to find previous block */ -@@ -453,9 +456,8 @@ static inline unsigned long ext3_find_ne - * It is going to be refered from inode itself? OK, just put it into - * the same cylinder group then. - */ -- return (inode->u.ext3_i.i_block_group * -- EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -- le32_to_cpu(inode->i_sb->u.ext3_sb.s_es->s_first_data_block); -+ return (ei->i_block_group * EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -+ le32_to_cpu(EXT3_SB(inode->i_sb)->s_es->s_first_data_block); - } - - /** -@@ -474,14 +477,15 @@ - static int ext3_find_goal(struct inode *inode, long block, Indirect chain[4], - Indirect *partial, unsigned long *goal) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - /* Writer: ->i_next_alloc* */ -- if (block == inode->u.ext3_i.i_next_alloc_block + 1) { -- inode->u.ext3_i.i_next_alloc_block++; -- inode->u.ext3_i.i_next_alloc_goal++; -+ if (block == ei->i_next_alloc_block + 1) { -+ ei->i_next_alloc_block++; -+ ei->i_next_alloc_goal++; - } - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - /* Reader: pointers, ->i_next_alloc* */ -@@ -490,8 +493,8 @@ static int ext3_find_goal(struct inode * - * try the heuristic for sequential allocation, - * failing that at least try to get decent locality. - */ -- if (block == inode->u.ext3_i.i_next_alloc_block) -- *goal = inode->u.ext3_i.i_next_alloc_goal; -+ if (block == ei->i_next_alloc_block) -+ *goal = ei->i_next_alloc_goal; - if (!*goal) - *goal = ext3_find_near(inode, partial); - #ifdef SEARCH_FROM_ZERO -@@ -619,6 +621,7 @@ - { - int i; - int err = 0; -+ struct ext3_inode_info *ei = EXT3_I(inode); - - /* - * If we're splicing into a [td]indirect block (as opposed to the -@@ -641,11 +644,11 @@ static int ext3_splice_branch(handle_t * - /* That's it */ - - *where->p = where->key; -- inode->u.ext3_i.i_next_alloc_block = block; -- inode->u.ext3_i.i_next_alloc_goal = le32_to_cpu(where[num-1].key); -+ ei->i_next_alloc_block = block; -+ ei->i_next_alloc_goal = le32_to_cpu(where[num-1].key); - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - -@@ -729,6 +732,7 @@ - unsigned long goal; - int left; - int depth = ext3_block_to_path(inode, iblock, offsets); -+ struct ext3_inode_info *ei = EXT3_I(inode); - loff_t new_size; - - J_ASSERT(handle != NULL || create == 0); -@@ -782,7 +785,7 @@ out: - /* - * Block out ext3_truncate while we alter the tree - */ -- down_read(&inode->u.ext3_i.truncate_sem); -+ down_read(&ei->truncate_sem); - err = ext3_alloc_branch(handle, inode, left, goal, - offsets+(partial-chain), partial); - -@@ -794,7 +797,7 @@ out: - if (!err) - err = ext3_splice_branch(handle, inode, iblock, chain, - partial, left); -- up_read(&inode->u.ext3_i.truncate_sem); -+ up_read(&ei->truncate_sem); - if (err == -EAGAIN) - goto changed; - if (err) -@@ -807,8 +810,8 @@ out: - * truncate is in progress. It is racy between multiple parallel - * instances of get_block, but we have the BKL. - */ -- if (new_size > inode->u.ext3_i.i_disksize) -- inode->u.ext3_i.i_disksize = new_size; -+ if (new_size > ei->i_disksize) -+ ei->i_disksize = new_size; - - bh_result->b_state |= (1UL << BH_New); - goto got_it; -@@ -921,7 +924,7 @@ struct buffer_head *ext3_bread(handle_t - struct buffer_head *tmp_bh; - - for (i = 1; -- inode->u.ext3_i.i_prealloc_count && -+ EXT3_I(inode)->i_prealloc_count && - i < EXT3_SB(inode->i_sb)->s_es->s_prealloc_dir_blocks; - i++) { - /* -@@ -1131,8 +1134,8 @@ static int ext3_commit_write(struct file - kunmap(page); - } - } -- if (inode->i_size > inode->u.ext3_i.i_disksize) { -- inode->u.ext3_i.i_disksize = inode->i_size; -+ if (inode->i_size > EXT3_I(inode)->i_disksize) { -+ EXT3_I(inode)->i_disksize = inode->i_size; - ret2 = ext3_mark_inode_dirty(handle, inode); - if (!ret) - ret = ret2; -@@ -1832,7 +1835,8 @@ static void ext3_free_branches(handle_t - void ext3_truncate(struct inode * inode) - { - handle_t *handle; -- u32 *i_data = inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *i_data = EXT3_I(inode)->i_data; - int addr_per_block = EXT3_ADDR_PER_BLOCK(inode->i_sb); - int offsets[4]; - Indirect chain[4]; -@@ -1884,13 +1887,13 @@ void ext3_truncate(struct inode * inode) - * on-disk inode. We do this via i_disksize, which is the value which - * ext3 *really* writes onto the disk inode. - */ -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - - /* - * From here we block out all ext3_get_block() callers who want to - * modify the block allocation tree. - */ -- down_write(&inode->u.ext3_i.truncate_sem); -+ down_write(&ei->truncate_sem); - - if (n == 1) { /* direct blocks */ - ext3_free_data(handle, inode, NULL, i_data+offsets[0], -@@ -1954,7 +1957,7 @@ do_indirects: - case EXT3_TIND_BLOCK: - ; - } -- up_write(&inode->u.ext3_i.truncate_sem); -+ up_write(&ei->truncate_sem); - inode->i_mtime = inode->i_ctime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); - -@@ -1983,6 +1986,8 @@ out_stop: - - int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) - { -+ struct super_block *sb = inode->i_sb; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - struct buffer_head *bh = 0; - unsigned long block; - unsigned long block_group; -@@ -1997,23 +2010,19 @@ int ext3_get_inode_loc (struct inode *in - inode->i_ino != EXT3_JOURNAL_INO && -- inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || -- inode->i_ino > le32_to_cpu( -- inode->i_sb->u.ext3_sb.s_es->s_inodes_count)) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "bad inode number: %lu", inode->i_ino); -+ inode->i_ino < EXT3_FIRST_INO(sb)) || -+ inode->i_ino > le32_to_cpu(sbi->s_es->s_inodes_count)) { -+ ext3_error (sb, __FUNCTION__, "bad inode #%lu", inode->i_ino); - goto bad_inode; - } -- block_group = (inode->i_ino - 1) / EXT3_INODES_PER_GROUP(inode->i_sb); -- if (block_group >= inode->i_sb->u.ext3_sb.s_groups_count) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "group >= groups count"); -+ block_group = (inode->i_ino - 1) / sbi->s_inodes_per_group; -+ if (block_group >= sbi->s_groups_count) { -+ ext3_error(sb, __FUNCTION__, "group >= groups count"); - goto bad_inode; - } -- group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(inode->i_sb); -- desc = block_group & (EXT3_DESC_PER_BLOCK(inode->i_sb) - 1); -- bh = inode->i_sb->u.ext3_sb.s_group_desc[group_desc]; -+ group_desc = block_group >> sbi->s_desc_per_block_bits; -+ desc = block_group & (sbi->s_desc_per_block - 1); -+ bh = sbi->s_group_desc[group_desc]; - if (!bh) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "Descriptor not loaded"); -+ ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -@@ -2021,17 +2022,17 @@ int ext3_get_inode_loc (struct inode *in - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % EXT3_INODES_PER_GROUP(inode->i_sb)) * -- EXT3_INODE_SIZE(inode->i_sb); -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -+ sbi->s_inode_size; - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(inode->i_sb)); -- if (!(bh = sb_bread(inode->i_sb, block))) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -+ (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -+ if (!(bh = sb_bread(sb, block))) { -+ ext3_error (sb, __FUNCTION__, - "unable to read inode block - " - "inode=%lu, block=%lu", inode->i_ino, block); - goto bad_inode; - } -- offset &= (EXT3_BLOCK_SIZE(inode->i_sb) - 1); -+ offset &= (EXT3_BLOCK_SIZE(sb) - 1); - - iloc->bh = bh; - iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -@@ -2047,6 +2048,7 @@ void ext3_read_inode(struct inode * inod - { - struct ext3_iloc iloc; - struct ext3_inode *raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh; - int block; - -@@ -2054,7 +2056,7 @@ void ext3_read_inode(struct inode * inod - goto bad_inode; - bh = iloc.bh; - raw_inode = iloc.raw_inode; -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ init_rwsem(&ei->truncate_sem); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); - inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); - inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -@@ -2067,7 +2069,7 @@ void ext3_read_inode(struct inode * inod - inode->i_atime = le32_to_cpu(raw_inode->i_atime); - inode->i_ctime = le32_to_cpu(raw_inode->i_ctime); - inode->i_mtime = le32_to_cpu(raw_inode->i_mtime); -- inode->u.ext3_i.i_dtime = le32_to_cpu(raw_inode->i_dtime); -+ ei->i_dtime = le32_to_cpu(raw_inode->i_dtime); - /* We now have enough fields to check if the inode was active or not. - * This is needed because nfsd might try to access dead inodes - * the test is that same one that e2fsck uses -@@ -2075,7 +2077,7 @@ void ext3_read_inode(struct inode * inod - */ - if (inode->i_nlink == 0) { - if (inode->i_mode == 0 || -- !(inode->i_sb->u.ext3_sb.s_mount_state & EXT3_ORPHAN_FS)) { -+ !(EXT3_SB(inode->i_sb)->s_mount_state & EXT3_ORPHAN_FS)) { - /* this inode is deleted */ - brelse (bh); - goto bad_inode; -@@ -2090,33 +2092,33 @@ void ext3_read_inode(struct inode * inod - * size */ - inode->i_blocks = le32_to_cpu(raw_inode->i_blocks); - inode->i_version = ++event; -- inode->u.ext3_i.i_flags = le32_to_cpu(raw_inode->i_flags); -+ ei->i_flags = le32_to_cpu(raw_inode->i_flags); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = le32_to_cpu(raw_inode->i_faddr); -- inode->u.ext3_i.i_frag_no = raw_inode->i_frag; -- inode->u.ext3_i.i_frag_size = raw_inode->i_fsize; -+ ei->i_faddr = le32_to_cpu(raw_inode->i_faddr); -+ ei->i_frag_no = raw_inode->i_frag; -+ ei->i_frag_size = raw_inode->i_fsize; - #endif -- inode->u.ext3_i.i_file_acl = le32_to_cpu(raw_inode->i_file_acl); -+ ei->i_file_acl = le32_to_cpu(raw_inode->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- inode->u.ext3_i.i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); -+ ei->i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); - } else { - inode->i_size |= - ((__u64)le32_to_cpu(raw_inode->i_size_high)) << 32; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - inode->i_generation = le32_to_cpu(raw_inode->i_generation); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = iloc.block_group; -+ ei->i_block_group = iloc.block_group; - - /* - * NOTE! The in-memory inode i_data array is in little-endian order - * even on big-endian machines: we do NOT byteswap the block numbers! - */ - for (block = 0; block < EXT3_N_BLOCKS; block++) -- inode->u.ext3_i.i_data[block] = iloc.raw_inode->i_block[block]; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_data[block] = iloc.raw_inode->i_block[block]; -+ INIT_LIST_HEAD(&ei->i_orphan); - - brelse (iloc.bh); - -@@ -2143,17 +2145,17 @@ void ext3_read_inode(struct inode * inod - /* inode->i_attr_flags = 0; unused */ -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { -+ if (ei->i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ - inode->i_flags |= S_SYNC; - } -- if (inode->u.ext3_i.i_flags & EXT3_APPEND_FL) { -+ if (ei->i_flags & EXT3_APPEND_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_APPEND; unused */ - inode->i_flags |= S_APPEND; - } -- if (inode->u.ext3_i.i_flags & EXT3_IMMUTABLE_FL) { -+ if (ei->i_flags & EXT3_IMMUTABLE_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_IMMUTABLE; unused */ - inode->i_flags |= S_IMMUTABLE; - } -- if (inode->u.ext3_i.i_flags & EXT3_NOATIME_FL) { -+ if (ei->i_flags & EXT3_NOATIME_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_NOATIME; unused */ - inode->i_flags |= S_NOATIME; - } -@@ -2175,6 +2177,7 @@ static int ext3_do_update_inode(handle_t - struct ext3_iloc *iloc) - { - struct ext3_inode *raw_inode = iloc->raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh = iloc->bh; - int err = 0, rc, block; - -@@ -2192,7 +2195,7 @@ static int ext3_do_update_inode(handle_t - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ -- if(!inode->u.ext3_i.i_dtime) { -+ if(!ei->i_dtime) { - raw_inode->i_uid_high = - cpu_to_le16(high_16_bits(inode->i_uid)); - raw_inode->i_gid_high = -@@ -2210,34 +2213,33 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_gid_high = 0; - } - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); -- raw_inode->i_size = cpu_to_le32(inode->u.ext3_i.i_disksize); -+ raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime); - raw_inode->i_ctime = cpu_to_le32(inode->i_ctime); - raw_inode->i_mtime = cpu_to_le32(inode->i_mtime); - raw_inode->i_blocks = cpu_to_le32(inode->i_blocks); -- raw_inode->i_dtime = cpu_to_le32(inode->u.ext3_i.i_dtime); -- raw_inode->i_flags = cpu_to_le32(inode->u.ext3_i.i_flags); -+ raw_inode->i_dtime = cpu_to_le32(ei->i_dtime); -+ raw_inode->i_flags = cpu_to_le32(ei->i_flags); - #ifdef EXT3_FRAGMENTS -- raw_inode->i_faddr = cpu_to_le32(inode->u.ext3_i.i_faddr); -- raw_inode->i_frag = inode->u.ext3_i.i_frag_no; -- raw_inode->i_fsize = inode->u.ext3_i.i_frag_size; -+ raw_inode->i_faddr = cpu_to_le32(ei->i_faddr); -+ raw_inode->i_frag = ei->i_frag_no; -+ raw_inode->i_fsize = ei->i_frag_size; - #else - /* If we are not tracking these fields in the in-memory inode, - * then preserve them on disk, but still initialise them to zero - * for new inodes. */ -- if (EXT3_I(inode)->i_state & EXT3_STATE_NEW) { -+ if (ei->i_state & EXT3_STATE_NEW) { - raw_inode->i_faddr = 0; - raw_inode->i_frag = 0; - raw_inode->i_fsize = 0; - } - #endif -- raw_inode->i_file_acl = cpu_to_le32(inode->u.ext3_i.i_file_acl); -+ raw_inode->i_file_acl = cpu_to_le32(ei->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- raw_inode->i_dir_acl = cpu_to_le32(inode->u.ext3_i.i_dir_acl); -+ raw_inode->i_dir_acl = cpu_to_le32(ei->i_dir_acl); - } else { -- raw_inode->i_size_high = -- cpu_to_le32(inode->u.ext3_i.i_disksize >> 32); -- if (inode->u.ext3_i.i_disksize > 0x7fffffffULL) { -+ raw_inode->i_size_high = cpu_to_le32(ei->i_disksize >> 32); -+ if (ei->i_disksize > MAX_NON_LFS) { - struct super_block *sb = inode->i_sb; - if (!EXT3_HAS_RO_COMPAT_FEATURE(sb, - EXT3_FEATURE_RO_COMPAT_LARGE_FILE) || -@@ -2247,7 +2249,7 @@ static int ext3_do_update_inode(handle_t - * created, add a flag to the superblock. - */ - err = ext3_journal_get_write_access(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - if (err) - goto out_brelse; - ext3_update_dynamic_rev(sb); -@@ -2256,7 +2258,7 @@ static int ext3_do_update_inode(handle_t - sb->s_dirt = 1; - handle->h_sync = 1; - err = ext3_journal_dirty_metadata(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - } - } - } -@@ -2265,13 +2267,13 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_block[0] = - cpu_to_le32(kdev_t_to_nr(inode->i_rdev)); - else for (block = 0; block < EXT3_N_BLOCKS; block++) -- raw_inode->i_block[block] = inode->u.ext3_i.i_data[block]; -+ raw_inode->i_block[block] = ei->i_data[block]; - - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); - rc = ext3_journal_dirty_metadata(handle, bh); - if (!err) - err = rc; -- EXT3_I(inode)->i_state &= ~EXT3_STATE_NEW; -+ ei->i_state &= ~EXT3_STATE_NEW; - - out_brelse: - brelse (bh); -@@ -2379,7 +2381,7 @@ int ext3_setattr(struct dentry *dentry, - } - - error = ext3_orphan_add(handle, inode); -- inode->u.ext3_i.i_disksize = attr->ia_size; -+ EXT3_I(inode)->i_disksize = attr->ia_size; - rc = ext3_mark_inode_dirty(handle, inode); - if (!error) - error = rc; -@@ -2622,9 +2624,9 @@ int ext3_change_inode_journal_flag(struc - */ - - if (val) -- inode->u.ext3_i.i_flags |= EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags |= EXT3_JOURNAL_DATA_FL; - else -- inode->u.ext3_i.i_flags &= ~EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags &= ~EXT3_JOURNAL_DATA_FL; - - journal_unlock_updates(journal); - ---- ./fs/ext3/ioctl.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ioctl.c Tue May 7 15:20:52 2002 -@@ -18,13 +18,14 @@ - int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd, - unsigned long arg) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - unsigned int flags; - - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { - case EXT3_IOC_GETFLAGS: -- flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; -+ flags = ei->i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); - case EXT3_IOC_SETFLAGS: { - handle_t *handle = NULL; -@@ -42,7 +42,7 @@ int ext3_ioctl (struct inode * inode, st - if (get_user(flags, (int *) arg)) - return -EFAULT; - -- oldflags = inode->u.ext3_i.i_flags; -+ oldflags = ei->i_flags; - - /* The JOURNAL_DATA flag is modifiable only by root */ - jflag = flags & EXT3_JOURNAL_DATA_FL; -@@ -79,7 +79,7 @@ int ext3_ioctl (struct inode * inode, st - - flags = flags & EXT3_FL_USER_MODIFIABLE; - flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; -- inode->u.ext3_i.i_flags = flags; -+ ei->i_flags = flags; - - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; -@@ -155,12 +155,12 @@ flags_err: - int ret = 0; - - set_current_state(TASK_INTERRUPTIBLE); -- add_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -- if (timer_pending(&sb->u.ext3_sb.turn_ro_timer)) { -+ add_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); -+ if (timer_pending(&EXT3_SB(sb)->turn_ro_timer)) { - schedule(); - ret = 1; - } -- remove_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -+ remove_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); - return ret; - } - #endif ---- ./fs/ext3/namei.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/namei.c Tue May 7 16:05:51 2002 -@@ -636,7 +636,7 @@ static struct buffer_head * ext3_find_en - } - - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -677,7 +677,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -1419,7 +1419,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -1430,8 +1430,8 @@ int ext3_orphan_add(handle_t *handle, st - J_ASSERT ((S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode)) || inode->i_nlink == 0); - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto out_unlock; - -@@ -1442,7 +1442,7 @@ int ext3_orphan_add(handle_t *handle, st - /* Insert this inode at the head of the on-disk orphan list... */ - NEXT_ORPHAN(inode) = le32_to_cpu(EXT3_SB(sb)->s_es->s_last_orphan); - EXT3_SB(sb)->s_es->s_last_orphan = cpu_to_le32(inode->i_ino); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - rc = ext3_mark_iloc_dirty(handle, inode, &iloc); - if (!err) - err = rc; -@@ -1456,7 +1456,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -714,25 +770,25 @@ - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del_init(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -1520,8 +1520,7 @@ int ext3_orphan_del(handle_t *handle, st - err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - } else { - struct ext3_iloc iloc2; -- struct inode *i_prev = -- list_entry(prev, struct inode, u.ext3_i.i_orphan); -+ struct inode *i_prev = orphan_list_entry(prev); - - jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); -@@ -1695,10 +1695,10 @@ static int ext3_symlink (struct inode * - goto out_no_entry; - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); - ext3_mark_inode_dirty(handle, inode); - out_stop: ---- ./fs/ext3/super.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/super.c Tue May 7 16:05:44 2002 -@@ -121,7 +121,7 @@ static int ext3_error_behaviour(struct s - /* If no overrides were specified on the mount, then fall back - * to the default behaviour set in the filesystem's superblock - * on disk. */ -- switch (le16_to_cpu(sb->u.ext3_sb.s_es->s_errors)) { -+ switch (le16_to_cpu(EXT3_SB(sb)->s_es->s_errors)) { - case EXT3_ERRORS_PANIC: - return EXT3_ERRORS_PANIC; - case EXT3_ERRORS_RO: -@@ -269,9 +269,9 @@ void ext3_abort (struct super_block * sb - return; - - printk (KERN_CRIT "Remounting filesystem read-only\n"); -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - sb->s_flags |= MS_RDONLY; -- sb->u.ext3_sb.s_mount_opt |= EXT3_MOUNT_ABORT; -+ EXT3_SB(sb)->s_mount_opt |= EXT3_MOUNT_ABORT; - journal_abort(EXT3_SB(sb)->s_journal, -EIO); - } - -@@ -377,8 +377,6 @@ static int ext3_blkdev_remove(struct ext3 - return ret; - } - --#define orphan_list_entry(l) list_entry((l), struct inode, u.ext3_i.i_orphan) -- - static void dump_orphan_list(struct super_block *sb, struct ext3_sb_info *sbi) - { - struct list_head *l; -@@ -818,7 +818,7 @@ static void ext3_orphan_cleanup (struct - sb->s_flags &= ~MS_RDONLY; - } - -- if (sb->u.ext3_sb.s_mount_state & EXT3_ERROR_FS) { -+ if (EXT3_SB(sb)->s_mount_state & EXT3_ERROR_FS) { - if (es->s_last_orphan) - jbd_debug(1, "Errors on filesystem, " - "clearing orphan list.\n"); -@@ -1463,12 +1463,14 @@ static void ext3_commit_super (struct su - struct ext3_super_block * es, - int sync) - { -+ struct buffer_head *sbh = EXT3_SB(sb)->s_sbh; -+ - es->s_wtime = cpu_to_le32(CURRENT_TIME); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "marking dirty"); -- mark_buffer_dirty(sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbh, "marking dirty"); -+ mark_buffer_dirty(sbh); - if (sync) { -- ll_rw_block(WRITE, 1, &sb->u.ext3_sb.s_sbh); -- wait_on_buffer(sb->u.ext3_sb.s_sbh); -+ ll_rw_block(WRITE, 1, &sbh); -+ wait_on_buffer(sbh); - } - } - -@@ -1519,7 +1521,7 @@ static void ext3_clear_journal_err(struc - ext3_warning(sb, __FUNCTION__, "Marking fs in need of " - "filesystem check."); - -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - es->s_state |= cpu_to_le16(EXT3_ERROR_FS); - ext3_commit_super (sb, es, 1); - ---- ./fs/ext3/symlink.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/symlink.c Tue May 7 15:25:39 2002 -@@ -23,13 +23,13 @@ - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_readlink(dentry, buffer, buflen, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_readlink(dentry, buffer, buflen, (char *)ei->i_data); - } - - static int ext3_follow_link(struct dentry *dentry, struct nameidata *nd) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_follow_link(nd, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_follow_link(nd, (char*)ei->i_data); - } - ---- ./include/linux/ext3_fs.h.orig Tue Apr 16 14:27:25 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 16:47:36 2002 -@@ -84,22 +84,25 @@ - #define EXT3_MIN_BLOCK_SIZE 1024 - #define EXT3_MAX_BLOCK_SIZE 4096 - #define EXT3_MIN_BLOCK_LOG_SIZE 10 -+ - #ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) --#else --# define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) --#endif --#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) --#ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) --#else --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) --#endif --#ifdef __KERNEL__ --#define EXT3_ADDR_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_addr_per_block_bits) --#define EXT3_INODE_SIZE(s) ((s)->u.ext3_sb.s_inode_size) --#define EXT3_FIRST_INO(s) ((s)->u.ext3_sb.s_first_ino) -+#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) -+#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+ -+#define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -+#define EXT3_ADDR_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_addr_per_block_bits) -+#define EXT3_INODE_SIZE(s) (EXT3_SB(s)->s_inode_size) -+#define EXT3_FIRST_INO(s) (EXT3_SB(s)->s_first_ino) - #else -+ -+/* Assume that user mode programs are passing in an ext3fs superblock, not -+ * a kernel struct super_block. This will allow us to call the feature-test -+ * macros from user land. */ -+#define EXT3_SB(sb) (sb) -+ -+#define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) - #define EXT3_INODE_SIZE(s) (((s)->s_rev_level == EXT3_GOOD_OLD_REV) ? \ - EXT3_GOOD_OLD_INODE_SIZE : \ - (s)->s_inode_size) -@@ -108,6 +110,7 @@ - EXT3_GOOD_OLD_FIRST_INO : \ - (s)->s_first_ino) - #endif -+#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - - /* - * Macro-instructions used to manage fragments -@@ -116,8 +120,8 @@ - #define EXT3_MAX_FRAG_SIZE 4096 - #define EXT3_MIN_FRAG_LOG_SIZE 10 - #ifdef __KERNEL__ --# define EXT3_FRAG_SIZE(s) ((s)->u.ext3_sb.s_frag_size) --# define EXT3_FRAGS_PER_BLOCK(s) ((s)->u.ext3_sb.s_frags_per_block) -+# define EXT3_FRAG_SIZE(s) (EXT3_SB(s)->s_frag_size) -+# define EXT3_FRAGS_PER_BLOCK(s) (EXT3_SB(s)->s_frags_per_block) - #else - # define EXT3_FRAG_SIZE(s) (EXT3_MIN_FRAG_SIZE << (s)->s_log_frag_size) - # define EXT3_FRAGS_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / EXT3_FRAG_SIZE(s)) -@@ -163,15 +167,13 @@ - /* - * Macro-instructions used to manage group descriptors - */ -+# define EXT3_BLOCKS_PER_GROUP(s) (EXT3_SB(s)->s_blocks_per_group) -+# define EXT3_INODES_PER_GROUP(s) (EXT3_SB(s)->s_inodes_per_group) - #ifdef __KERNEL__ --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->u.ext3_sb.s_blocks_per_group) --# define EXT3_DESC_PER_BLOCK(s) ((s)->u.ext3_sb.s_desc_per_block) --# define EXT3_INODES_PER_GROUP(s) ((s)->u.ext3_sb.s_inodes_per_group) --# define EXT3_DESC_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_desc_per_block_bits) -+# define EXT3_DESC_PER_BLOCK(s) (EXT3_SB(s)->s_desc_per_block) -+# define EXT3_DESC_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_desc_per_block_bits) - #else --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->s_blocks_per_group) - # define EXT3_DESC_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_group_desc)) --# define EXT3_INODES_PER_GROUP(s) ((s)->s_inodes_per_group) - #endif - - /* -@@ -344,7 +347,7 @@ - #ifndef _LINUX_EXT2_FS_H - #define clear_opt(o, opt) o &= ~EXT3_MOUNT_##opt - #define set_opt(o, opt) o |= EXT3_MOUNT_##opt --#define test_opt(sb, opt) ((sb)->u.ext3_sb.s_mount_opt & \ -+#define test_opt(sb, opt) (EXT3_SB(sb)->s_mount_opt & \ - EXT3_MOUNT_##opt) - #else - #define EXT2_MOUNT_NOLOAD EXT3_MOUNT_NOLOAD -@@ -441,17 +443,11 @@ - /*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ - }; - --#ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) --#else --/* Assume that user mode programs are passing in an ext3fs superblock, not -- * a kernel struct super_block. This will allow us to call the feature-test -- * macros from user land. */ --#define EXT3_SB(sb) (sb) --#endif -- --#define NEXT_ORPHAN(inode) (inode)->u.ext3_i.i_dtime -+#define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime -+static inline struct inode *orphan_list_entry(struct list_head *l) -+{ -+ return list_entry(l, struct inode, u.ext3_i.i_orphan); -+} - - /* - * Codes for operating systems ---- ./include/linux/ext3_jbd.h.orig Tue May 7 14:44:08 2002 -+++ ./include/linux/ext3_jbd.h Tue May 7 14:44:43 2002 -@@ -291,7 +291,7 @@ - return 1; - if (test_opt(inode->i_sb, DATA_FLAGS) == EXT3_MOUNT_JOURNAL_DATA) - return 1; -- if (inode->u.ext3_i.i_flags & EXT3_JOURNAL_DATA_FL) -+ if (EXT3_I(inode)->i_flags & EXT3_JOURNAL_DATA_FL) - return 1; - return 0; - } ---- linux-2.4.17/fs/ext3/super.c.orig Fri Dec 21 10:41:55 2001 -+++ linux-2.4.17/fs/ext3/super.c Fri Mar 22 11:00:41 2002 -@@ -1344,10 +1342,10 @@ - printk(KERN_ERR "EXT3-fs: I/O error on journal device\n"); - goto out_journal; - } -- if (ntohl(journal->j_superblock->s_nr_users) != 1) { -+ if (be32_to_cpu(journal->j_superblock->s_nr_users) != 1) { - printk(KERN_ERR "EXT3-fs: External journal has more than one " - "user (unsupported) - %d\n", -- ntohl(journal->j_superblock->s_nr_users)); -+ be32_to_cpu(journal->j_superblock->s_nr_users)); - goto out_journal; - } - EXT3_SB(sb)->journal_bdev = bdev; -@@ -1560,6 +1560,7 @@ - unlock_kernel(); - return ret; - } -+EXPORT_SYMBOL(ext3_force_commit); /* here to avoid potential patch collisions */ - - /* - * Ext3 always journals updates to the superblock itself, so we don't -diff -ru lustre-head/fs/ext3/ialloc.c lustre/fs/ext3/ialloc.c ---- lustre-head/fs/ext3/ialloc.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/ialloc.c Mon Dec 23 09:46:20 2002 -@@ -289,6 +289,37 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in future). -+ */ -+int ext3_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ int bitmap_nr = load_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ struct buffer_head *ibitmap; -+ -+ if (bitmap_nr < 0) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXT3_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ ibitmap = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ for (; inum < iend; inum++) { -+ if (inum != offset && ext3_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -312,6 +343,7 @@ - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -+ struct ext3_iloc iloc; - int err = 0; - - /* Cannot create files in a deleted directory */ -@@ -505,7 +538,7 @@ - ei->i_prealloc_count = 0; - #endif - ei->i_block_group = i; -- -+ - if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) -@@ -514,9 +547,18 @@ - inode->i_generation = sbi->s_next_generation++; - - ei->i_state = EXT3_STATE_NEW; -- err = ext3_mark_inode_dirty(handle, inode); -+ err = ext3_get_inode_loc_new(inode, &iloc, 1); - if (err) goto fail; -- -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, iloc.bh); -+ if (err) { -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail; -+ } -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) goto fail; -+ - unlock_super (sb); - if(DQUOT_ALLOC_INODE(inode)) { - DQUOT_DROP(inode); -diff -ru lustre-head/fs/ext3/inode.c lustre/fs/ext3/inode.c ---- lustre-head/fs/ext3/inode.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/inode.c Mon Dec 23 09:50:25 2002 -@@ -2011,23 +1994,28 @@ - ext3_journal_stop(handle, inode); - } - --/* -- * ext3_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+#define NUM_INODE_PREREAD 16 - --int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) -+/* -+ * ext3_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int ext3_get_inode_loc_new(struct inode *inode, struct ext3_iloc *iloc, int new) - { - struct super_block *sb = inode->i_sb; - struct ext3_sb_info *sbi = EXT3_SB(sb); -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct ext3_group_desc * gdp; -- -+ - if ((inode->i_ino != EXT3_ROOT_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(sb)) || -@@ -2042,38 +2034,86 @@ - } - group_desc = block_group >> sbi->s_desc_per_block_bits; - desc = block_group & (sbi->s_desc_per_block - 1); -- bh = sbi->s_group_desc[group_desc]; -- if (!bh) { -+ if (!sbi->s_group_desc[group_desc]) { - ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct ext3_group_desc *) bh->b_data; -+ gdp = (struct ext3_group_desc *)(sbi->s_group_desc[group_desc]->b_data); -+ - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -- sbi->s_inode_size; -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group); -+ - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -- if (!(bh = sb_bread(sb, block))) { -- ext3_error (sb, __FUNCTION__, -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXT3_BLOCK_SIZE_BITS(sb)); -+ -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !ext3_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ mark_buffer_uptodate(bh[0], 1); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ ext3_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%lu", inode->i_ino, -+ bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXT3_BLOCK_SIZE(sb) - 1); -+ done: -+ offset = (offset * sbi->s_inode_size) & (EXT3_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct ext3_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; - } - -+int ext3_get_inode_loc(struct inode *inode, struct ext3_iloc *iloc) -+{ -+ return ext3_get_inode_loc_new(inode, iloc, 0); -+} -+ - void ext3_read_inode(struct inode * inode) - { - struct ext3_iloc iloc; -diff -ru include/linux/ext3_fs.h.orig include/linux/ext3_fs.h ---- lustre/include/linux/ext3_fs.h.orig Sat Mar 8 01:23:09 2003 -+++ lustre/include/linux/ext3_fs.h Sat Mar 8 01:24:31 2003 -@@ -642,6 +646,8 @@ - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -+extern int ext3_itable_block_used(struct super_block *sb, unsigned int, int); -+extern int ext3_get_inode_loc_new(struct inode *, struct ext3_iloc *, int); - extern int ext3_get_inode_loc (struct inode *, struct ext3_iloc *); - extern void ext3_read_inode (struct inode *); - extern void ext3_write_inode (struct inode *, int); - fs/ext3/ialloc.c | 38 ++++++++++++++++++++++++++++++++++++-- - fs/ext3/ioctl.c | 25 +++++++++++++++++++++++++ - fs/ext3/namei.c | 12 ++++++++---- - include/linux/ext3_fs.h | 5 ++++- - 4 files changed, 73 insertions(+), 7 deletions(-) - ---- linux-2.4.20/fs/ext3/namei.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:55.000000000 -0600 -@@ -1555,7 +1555,8 @@ static int ext3_create (struct inode * d - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &ext3_file_inode_operations; -@@ -1583,7 +1584,8 @@ static int ext3_mknod (struct inode * di - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1613,7 +1615,8 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR | mode); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -2009,7 +2012,8 @@ static int ext3_symlink (struct inode * - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- linux-2.4.20/fs/ext3/ialloc.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:55.000000000 -0600 -@@ -299,7 +299,8 @@ error_return: - * group to find a free inode. - */ - struct inode * ext3_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+ const struct inode * dir, int mode, -+ unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -323,7 +324,39 @@ struct inode * ext3_new_inode (handle_t - init_rwsem(&inode->u.ext3_i.truncate_sem); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXT3_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXT3_INODES_PER_GROUP(sb); -+ gdp = ext3_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (ext3_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable\n", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -438,6 +471,7 @@ repeat: - } - goto repeat; - } -+ have_bit_and_group: - j += i * EXT3_INODES_PER_GROUP(sb) + 1; - if (j < EXT3_FIRST_INO(sb) || j > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_new_inode", ---- linux-2.4.20/fs/ext3/ioctl.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ioctl.c 2003-04-08 23:35:55.000000000 -0600 -@@ -23,6 +23,31 @@ int ext3_ioctl (struct inode * inode, st - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXT3_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXT3_IOC_GETFLAGS: - flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- linux-2.4.20/include/linux/ext3_fs.h~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:55.000000000 -0600 -@@ -201,6 +201,7 @@ struct ext3_group_desc - #define EXT3_IOC_SETFLAGS _IOW('f', 2, long) - #define EXT3_IOC_GETVERSION _IOR('f', 3, long) - #define EXT3_IOC_SETVERSION _IOW('f', 4, long) -+/* EXT3_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXT3_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXT3_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -671,7 +672,8 @@ extern int ext3fs_dirhash(const char *na - dx_hash_info *hinfo); - - /* ialloc.c */ --extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void ext3_free_inode (handle_t *, struct inode *); - extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); -@@ -757,4 +759,5 @@ extern struct inode_operations ext3_fast - - #endif /* __KERNEL__ */ - -+#define EXT3_IOC_CREATE_INUM _IOW('f', 5, long) - #endif /* _LINUX_EXT3_FS_H */ - -_ - fs/ext3/inode.c | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 1 files changed, 82 insertions(+) - ---- linux-2.4.20/fs/ext3/inode.c~extN-san 2003-04-08 23:35:59.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:59.000000000 -0600 -@@ -2734,3 +2734,85 @@ int ext3_change_inode_journal_flag(struc - * here, in ext3_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in ext3_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXT3_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXT3_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) ext3 in writeback mode -+ */ -+static inline int ext3_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXT3_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int ext3_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret = 0, ret2; -+ -+ needed_blocks = ext3_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = ext3_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ ext3_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(ext3_prep_san_write); - -_ ---- ./include/linux/ext3_fs.h.orig Tue May 7 17:06:03 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 17:07:11 2002 -@@ -17,6 +17,8 @@ - #define _LINUX_EXT3_FS_H - - #include -+#include -+#include - - /* - * The second extended filesystem constants/structures -@@ -86,8 +88,8 @@ - #define EXT3_MIN_BLOCK_LOG_SIZE 10 - - #ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+#define EXT3_SB(sb) ((struct ext3_sb_info *)&((sb)->u.generic_sbp)) -+#define EXT3_I(inode) ((struct ext3_inode_info *)&((inode)->u.generic_ip)) - - #define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) - #define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -447,7 +447,9 @@ - #define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime - static inline struct inode *orphan_list_entry(struct list_head *l) - { -- return list_entry(l, struct inode, u.ext3_i.i_orphan); -+ return ((struct inode *)((char *)l - -+ (unsigned long)(offsetof(struct inode, u.generic_ip) + -+ offsetof(struct ext3_inode_info, i_orphan)))); - } - - /* diff --git a/lustre/kernel_patches/complete_patches/rh-2.4.20-l16.patch b/lustre/kernel_patches/complete_patches/rh-2.4.20-l16.patch deleted file mode 100644 index 184dd3d..0000000 --- a/lustre/kernel_patches/complete_patches/rh-2.4.20-l16.patch +++ /dev/null @@ -1,10538 +0,0 @@ - drivers/block/blkpg.c | 35 +++++++++++++++++++++++++++++++++++ - drivers/block/loop.c | 3 +++ - drivers/ide/ide-disk.c | 4 ++++ - 3 files changed, 42 insertions(+) - ---- linux-rh-2.4.20-6/drivers/block/blkpg.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/blkpg.c Mon Mar 31 23:41:44 2003 -@@ -297,3 +297,38 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-rh-2.4.20-6/drivers/block/loop.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/loop.c Mon Mar 31 23:41:44 2003 -@@ -491,6 +491,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-rh-2.4.20-6/drivers/ide/ide-disk.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/ide/ide-disk.c Mon Mar 31 23:43:28 2003 -@@ -551,6 +551,10 @@ static ide_startstop_t lba_48_rw_disk(id - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (!blk_fs_request(rq)) { - printk(KERN_ERR "%s: bad command: %d\n", drive->name, rq->cmd); - idedisk_end_request(drive, 0); - -_ - fs/ext3/Makefile | 2 ++ - fs/ext3/super.c | 2 +- - include/linux/fs.h | 1 + - kernel/ksyms.c | 5 +++++ - 4 files changed, 9 insertions(+), 1 deletion(-) - ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~exports_2.4.20 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:10:26.000000000 -0600 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-chaos-2.4.20-6/fs/ext3/super.c~exports_2.4.20 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:10:26.000000000 -0600 -@@ -1770,7 +1770,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-chaos-2.4.20-6/include/linux/fs.h~exports_2.4.20 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/fs.h 2003-04-09 16:10:26.000000000 -0600 -@@ -1026,6 +1026,7 @@ extern int unregister_filesystem(struct - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - - #define kern_umount mntput - ---- linux-chaos-2.4.20-6/kernel/ksyms.c~exports_2.4.20 2003-03-12 12:51:36.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/kernel/ksyms.c 2003-04-09 16:10:26.000000000 -0600 -@@ -313,6 +313,11 @@ EXPORT_SYMBOL(dcache_dir_fsync); - EXPORT_SYMBOL(dcache_readdir); - EXPORT_SYMBOL(dcache_dir_ops); - -+/* lustre */ -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(panic_notifier_list); -+EXPORT_SYMBOL(do_kern_mount); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); - -_ - arch/ia64/mm/init.c | 6 +++++ - include/linux/slab.h | 1 - kernel/ksyms.c | 1 - mm/slab.c | 53 +++++++++++++++++++++++++++++++++++++++++++++++++++ - 4 files changed, 61 insertions(+) - ---- linux-2.4.20/arch/ia64/mm/init.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/arch/ia64/mm/init.c 2003-04-08 23:34:12.000000000 -0600 -@@ -45,6 +45,12 @@ static struct page *vmem_map; - static unsigned long num_dma_physpages; - #endif - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-2.4.20/include/linux/slab.h~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/slab.h 2003-04-08 23:34:12.000000000 -0600 -@@ -56,6 +56,7 @@ extern kmem_cache_t *kmem_cache_create(c - extern int kmem_cache_destroy(kmem_cache_t *); - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern void kmem_cache_free(kmem_cache_t *, void *); - extern unsigned int kmem_cache_size(kmem_cache_t *); - ---- linux-2.4.20/kernel/ksyms.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/kernel/ksyms.c 2003-04-08 23:34:12.000000000 -0600 -@@ -103,6 +103,7 @@ EXPORT_SYMBOL(kmem_find_general_cachep); - EXPORT_SYMBOL(kmem_cache_create); - EXPORT_SYMBOL(kmem_cache_destroy); - EXPORT_SYMBOL(kmem_cache_shrink); -+EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); ---- linux-2.4.20/mm/slab.c~kmem_cache_validate_hp 2003-04-08 23:34:12.000000000 -0600 -+++ linux-2.4.20-braam/mm/slab.c 2003-04-08 23:34:12.000000000 -0600 -@@ -1205,6 +1205,59 @@ failed: - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) - -_ - - - - include/linux/lustre_version.h | 1 + - 1 files changed, 1 insertion(+) - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18.8.0-l12-braam/include/linux/lustre_version.h Thu Feb 13 07:58:33 2003 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 15 - -_ - fs/dcache.c | 19 ++ - fs/exec.c | 14 + - fs/namei.c | 364 +++++++++++++++++++++++++++++++++++++++++-------- - fs/nfsd/vfs.c | 2 - fs/open.c | 118 ++++++++++++++- - fs/stat.c | 8 - - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 33 ++++ - kernel/ksyms.c | 1 - 9 files changed, 505 insertions(+), 82 deletions(-) - ---- linux-rh-2.4.20-6/fs/dcache.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/dcache.c Tue Apr 1 01:03:23 2003 -@@ -186,6 +186,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -840,13 +847,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- linux-rh-2.4.20-6/fs/namei.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/namei.c Wed Apr 2 02:12:53 2003 -@@ -1,3 +1,4 @@ -+ - /* - * linux/fs/namei.c - * -@@ -94,6 +95,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +268,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +298,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +320,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +344,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -334,7 +363,8 @@ int max_recursive_link = 5; - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= max_recursive_link) -@@ -348,10 +378,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -381,15 +415,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -401,7 +446,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -437,7 +482,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -449,7 +494,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -526,18 +572,18 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -548,8 +594,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -565,7 +611,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -592,22 +638,23 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -621,7 +668,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -645,6 +693,30 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -+ revalidate_again: -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ struct dentry *new; -+ err = permission(dentry->d_parent->d_inode, -+ MAY_EXEC); -+ if (err) -+ break; -+ new = real_lookup(dentry->d_parent, -+ &dentry->d_name, 0, NULL); -+ d_invalidate(dentry); -+ dput(dentry); -+ dentry = new; -+ goto revalidate_again; -+ } -+ } else -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ d_invalidate(dentry); -+ break; -+ } -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { -@@ -658,15 +730,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -751,6 +836,14 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -779,7 +872,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -802,13 +896,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -820,6 +917,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -841,7 +944,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -872,6 +975,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1010,7 +1130,8 @@ exit_lock: - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1024,7 +1145,7 @@ int open_namei(const char * pathname, in - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -1034,6 +1155,10 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1049,7 +1174,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1058,6 +1183,7 @@ do_last: - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1086,12 +1212,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd->mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd->mnt,&dentry,it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1165,7 +1292,7 @@ ok: - if (!error) { - DQUOT_INIT(inode); - -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - put_write_access(inode); - if (error) -@@ -1177,8 +1304,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1197,7 +1326,12 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1219,13 +1353,20 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1233,7 +1374,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1289,7 +1430,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1310,6 +1463,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1357,7 +1511,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1365,6 +1529,8 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: -+ path_release(&nd); - path_release(&nd); - out: - putname(tmp); -@@ -1465,8 +1631,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1518,14 +1709,23 @@ asmlinkage long sys_unlink(const char * - if(IS_ERR(name)) - return PTR_ERR(name); - -- error = path_lookup(name, LOOKUP_PARENT, &nd); -+ error = path_lookup_it(name, LOOKUP_PARENT, &nd, NULL); - if (error) - goto exit; - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1592,15 +1792,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1676,7 +1887,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1720,7 +1941,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1778,6 +2000,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1799,7 +2022,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1830,6 +2054,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1841,13 +2066,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1889,7 +2115,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1905,16 +2131,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1965,7 +2212,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1978,7 +2226,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -2002,7 +2250,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2044,7 +2298,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-rh-2.4.20-6/fs/nfsd/vfs.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/nfsd/vfs.c Tue Apr 1 01:03:23 2003 -@@ -1293,7 +1293,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-rh-2.4.20-6/fs/open.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/open.c Tue Apr 1 01:03:23 2003 -@@ -19,6 +19,8 @@ - #include - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,11 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename, -+ LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY, -+ &nd, &it); - if (error) - goto out; - -@@ -397,6 +450,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +490,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +509,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +564,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +606,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -658,7 +740,8 @@ struct file *filp_open(const char * file - return ERR_PTR(error); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -701,6 +784,7 @@ struct file *dentry_open(struct dentry * - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -715,11 +799,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-rh-2.4.20-6/fs/stat.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/stat.c Tue Apr 1 01:03:23 2003 -@@ -111,10 +111,12 @@ int vfs_stat(char *name, struct kstat *s - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -124,10 +126,12 @@ int vfs_lstat(char *name, struct kstat * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-rh-2.4.20-6/fs/exec.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/exec.c Wed Apr 2 00:29:56 2003 -@@ -114,8 +114,9 @@ asmlinkage long sys_uselib(const char * - struct file * file; - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- error = user_path_walk(library, &nd); -+ error = user_path_walk_it(library, &nd, &it); - if (error) - goto out; - -@@ -127,7 +128,8 @@ asmlinkage long sys_uselib(const char * - if (error) - goto exit; - -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - error = PTR_ERR(file); - if (IS_ERR(file)) - goto out; -@@ -382,8 +384,9 @@ struct file *open_exec(const char *name) - struct inode *inode; - struct file *file; - int err = 0; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- err = path_lookup(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd); -+ err = path_lookup_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd, &it); - file = ERR_PTR(err); - if (!err) { - inode = nd.dentry->d_inode; -@@ -395,7 +398,8 @@ struct file *open_exec(const char *name) - err = -EACCES; - file = ERR_PTR(err); - if (!err) { -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - if (!IS_ERR(file)) { - err = deny_write_access(file); - if (err) { -@@ -1279,7 +1283,7 @@ int do_coredump(long signr, int exit_cod - goto close_fail; - if (!file->f_op->write) - goto close_fail; -- if (do_truncate(file->f_dentry, 0) != 0) -+ if (do_truncate(file->f_dentry, 0, 0) != 0) - goto close_fail; - - retval = binfmt->core_dump(signr, regs, file); ---- linux-rh-2.4.20-6/include/linux/dcache.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/dcache.h Tue Apr 1 01:03:23 2003 -@@ -7,6 +7,25 @@ - #include - #include - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -82,6 +101,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -96,8 +116,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -129,6 +156,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- linux-rh-2.4.20-6/include/linux/fs.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/fs.h Wed Apr 2 02:13:01 2003 -@@ -1,3 +1,6 @@ -+ -+ -+ - #ifndef _LINUX_FS_H - #define _LINUX_FS_H - -@@ -337,6 +340,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -574,6 +579,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -821,7 +827,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -882,20 +890,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - int (*setxattr) (struct dentry *, const char *, void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); -@@ -1091,10 +1112,13 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+extern int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it); - extern int filp_close(struct file *, fl_owner_t id); - extern char * getname(const char *); - -@@ -1385,6 +1409,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1396,6 +1421,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1495,6 +1522,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-rh-2.4.20-6/kernel/ksyms.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/kernel/ksyms.c Tue Apr 1 01:03:23 2003 -@@ -298,6 +298,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ - - - - fs/inode.c | 21 ++++++++++++++------- - fs/super.c | 4 ++-- - include/linux/fs.h | 2 +- - 3 files changed, 17 insertions(+), 10 deletions(-) - ---- linux-2.4.20/fs/inode.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/inode.c 2003-04-08 23:34:36.000000000 -0600 -@@ -553,7 +553,8 @@ static void dispose_list(struct list_hea - /* - * Invalidate all inodes for a device. - */ --static int invalidate_list(struct list_head *head, struct super_block * sb, struct list_head * dispose) -+static int invalidate_list(struct list_head *head, struct super_block * sb, -+ struct list_head * dispose, int show) - { - struct list_head *next; - int busy = 0, count = 0; -@@ -578,6 +579,11 @@ static int invalidate_list(struct list_h - count++; - continue; - } -+ if (show) -+ printk(KERN_ERR -+ "inode busy: dev %s:%lu (%p) mode %o count %u\n", -+ kdevname(sb->s_dev), inode->i_ino, inode, -+ inode->i_mode, atomic_read(&inode->i_count)); - busy = 1; - } - /* only unused inodes may be cached with i_count zero */ -@@ -596,22 +602,23 @@ static int invalidate_list(struct list_h - /** - * invalidate_inodes - discard the inodes on a device - * @sb: superblock -+ * @show: whether we should display any busy inodes found - * - * Discard all of the inodes for a given superblock. If the discard - * fails because there are busy inodes then a non zero value is returned. - * If the discard is successful all the inodes have been discarded. - */ - --int invalidate_inodes(struct super_block * sb) -+int invalidate_inodes(struct super_block * sb, int show) - { - int busy; - LIST_HEAD(throw_away); - - spin_lock(&inode_lock); -- busy = invalidate_list(&inode_in_use, sb, &throw_away); -- busy |= invalidate_list(&inode_unused, sb, &throw_away); -- busy |= invalidate_list(&sb->s_dirty, sb, &throw_away); -- busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away); -+ busy = invalidate_list(&inode_in_use, sb, &throw_away, show); -+ busy |= invalidate_list(&inode_unused, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_dirty, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away, show); - spin_unlock(&inode_lock); - - dispose_list(&throw_away); -@@ -637,7 +644,7 @@ int invalidate_device(kdev_t dev, int do - * hold). - */ - shrink_dcache_sb(sb); -- res = invalidate_inodes(sb); -+ res = invalidate_inodes(sb, 0); - drop_super(sb); - } - invalidate_buffers(dev); ---- linux-2.4.20/fs/super.c~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/super.c 2003-04-08 23:34:36.000000000 -0600 -@@ -835,7 +835,7 @@ void kill_super(struct super_block *sb) - lock_super(sb); - lock_kernel(); - sb->s_flags &= ~MS_ACTIVE; -- invalidate_inodes(sb); /* bad name - it should be evict_inodes() */ -+ invalidate_inodes(sb, 0); /* bad name - it should be evict_inodes() */ - if (sop) { - if (sop->write_super && sb->s_dirt) - sop->write_super(sb); -@@ -844,7 +844,7 @@ void kill_super(struct super_block *sb) - } - - /* Forget any remaining inodes */ -- if (invalidate_inodes(sb)) { -+ if (invalidate_inodes(sb, 1)) { - printk(KERN_ERR "VFS: Busy inodes after unmount. " - "Self-destruct in 5 seconds. Have a nice day...\n"); - } ---- linux-2.4.20/include/linux/fs.h~invalidate_show 2003-04-08 23:34:36.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 23:34:36.000000000 -0600 -@@ -1237,7 +1237,7 @@ static inline void mark_buffer_dirty_ino - extern void set_buffer_flushtime(struct buffer_head *); - extern void balance_dirty(void); - extern int check_disk_change(kdev_t); --extern int invalidate_inodes(struct super_block *); -+extern int invalidate_inodes(struct super_block *, int); - extern int invalidate_device(kdev_t, int); - extern void invalidate_inode_pages(struct inode *); - extern void invalidate_inode_pages2(struct address_space *); - -_ - fs/Makefile | 4 +++- - fs/inode.c | 4 +++- - mm/Makefile | 2 +- - mm/page_alloc.c | 1 + - mm/vmscan.c | 3 +++ - 5 files changed, 11 insertions(+), 3 deletions(-) - ---- linux-rh-2.4.20-6/fs/inode.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/inode.c Tue Apr 1 01:01:56 2003 -@@ -5,6 +5,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-rh-2.4.20-6/fs/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/Makefile Tue Apr 1 01:02:34 2003 -@@ -1,3 +1,5 @@ -+ -+ - # - # Makefile for the Linux filesystems. - # -@@ -7,7 +9,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o -+export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-rh-2.4.20-6/mm/vmscan.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/vmscan.c Tue Apr 1 01:01:56 2003 -@@ -15,6 +15,8 @@ - * O(1) rmap vm, Arjan van de ven - */ - -+#include -+#include - #include - #include - #include -@@ -1061,6 +1063,7 @@ void wakeup_kswapd(unsigned int gfp_mask - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-rh-2.4.20-6/mm/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/Makefile Tue Apr 1 01:01:56 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.o - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-rh-2.4.20-6/mm/page_alloc.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/page_alloc.c Tue Apr 1 01:01:56 2003 -@@ -27,6 +27,7 @@ - - int nr_swap_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * - -_ - include/linux/mm.h | 1 + - mm/filemap.c | 3 ++- - 2 files changed, 3 insertions(+), 1 deletion(-) - ---- linux-2.4.20/include/linux/mm.h~export-truncate 2003-04-08 23:34:44.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/mm.h 2003-04-08 23:34:44.000000000 -0600 -@@ -593,6 +593,7 @@ struct zone_t; - /* filemap.c */ - extern void remove_inode_page(struct page *); - extern unsigned long page_unuse(struct page *); -+extern void truncate_complete_page(struct page *); - extern void truncate_inode_pages(struct address_space *, loff_t); - - /* generic vm_area_ops exported for stackable file systems */ ---- linux-2.4.20/mm/filemap.c~export-truncate 2003-04-08 23:34:44.000000000 -0600 -+++ linux-2.4.20-braam/mm/filemap.c 2003-04-08 23:34:44.000000000 -0600 -@@ -234,7 +234,7 @@ static inline void truncate_partial_page - do_flushpage(page, partial); - } - --static void truncate_complete_page(struct page *page) -+void truncate_complete_page(struct page *page) - { - /* Leave it on the LRU if it gets converted into anonymous buffers */ - if (!page->buffers || do_flushpage(page, 0)) -@@ -252,6 +252,7 @@ static void truncate_complete_page(struc - remove_inode_page(page); - page_cache_release(page); - } -+EXPORT_SYMBOL_GPL(truncate_complete_page); - - static int FASTCALL(truncate_list_pages(struct list_head *, unsigned long, unsigned *)); - static int truncate_list_pages(struct list_head *head, unsigned long start, unsigned *partial) - -_ - fs/ext3/Makefile | 2 - fs/ext3/dir.c | 299 +++++++++ - fs/ext3/file.c | 3 - fs/ext3/hash.c | 215 ++++++ - fs/ext3/namei.c | 1388 ++++++++++++++++++++++++++++++++++++++++----- - fs/ext3/super.c | 7 - include/linux/ext3_fs.h | 85 ++ - include/linux/ext3_fs_sb.h | 2 - include/linux/ext3_jbd.h | 2 - include/linux/rbtree.h | 2 - lib/rbtree.c | 42 + - 11 files changed, 1887 insertions(+), 160 deletions(-) - ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:18:55.000000000 -0600 -@@ -12,7 +12,7 @@ O_TARGET := ext3.o - export-objs := super.o - - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ -- ioctl.o namei.o super.o symlink.o -+ ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/dir.c~ext-2.4-patch-1-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/dir.c 2003-04-09 16:18:55.000000000 -0600 -@@ -21,12 +21,16 @@ - #include - #include - #include -+#include -+#include - - static unsigned char ext3_filetype_table[] = { - DT_UNKNOWN, DT_REG, DT_DIR, DT_CHR, DT_BLK, DT_FIFO, DT_SOCK, DT_LNK - }; - - static int ext3_readdir(struct file *, void *, filldir_t); -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir); - - struct file_operations ext3_dir_operations = { - read: generic_read_dir, -@@ -35,6 +39,17 @@ struct file_operations ext3_dir_operatio - fsync: ext3_sync_file, /* BKL held */ - }; - -+ -+static unsigned char get_dtype(struct super_block *sb, int filetype) -+{ -+ if (!EXT3_HAS_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_FILETYPE) || -+ (filetype >= EXT3_FT_MAX)) -+ return DT_UNKNOWN; -+ -+ return (ext3_filetype_table[filetype]); -+} -+ -+ - int ext3_check_dir_entry (const char * function, struct inode * dir, - struct ext3_dir_entry_2 * de, - struct buffer_head * bh, -@@ -79,6 +94,16 @@ static int ext3_readdir(struct file * fi - - sb = inode->i_sb; - -+ if (is_dx(inode)) { -+ err = ext3_dx_readdir(filp, dirent, filldir); -+ if (err != ERR_BAD_DX_DIR) -+ return err; -+ /* -+ * We don't set the inode dirty flag since it's not -+ * critical that it get flushed back to the disk. -+ */ -+ EXT3_I(filp->f_dentry->d_inode)->i_flags &= ~EXT3_INDEX_FL; -+ } - stored = 0; - bh = NULL; - offset = filp->f_pos & (sb->s_blocksize - 1); -@@ -162,18 +187,12 @@ revalidate: - * during the copy operation. - */ - unsigned long version = filp->f_version; -- unsigned char d_type = DT_UNKNOWN; - -- if (EXT3_HAS_INCOMPAT_FEATURE(sb, -- EXT3_FEATURE_INCOMPAT_FILETYPE) -- && de->file_type < EXT3_FT_MAX) -- d_type = -- ext3_filetype_table[de->file_type]; - error = filldir(dirent, de->name, - de->name_len, - filp->f_pos, - le32_to_cpu(de->inode), -- d_type); -+ get_dtype(sb, de->file_type)); - if (error) - break; - if (version != filp->f_version) -@@ -188,3 +207,269 @@ revalidate: - UPDATE_ATIME(inode); - return 0; - } -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * These functions convert from the major/minor hash to an f_pos -+ * value. -+ * -+ * Currently we only use major hash numer. This is unfortunate, but -+ * on 32-bit machines, the same VFS interface is used for lseek and -+ * llseek, so if we use the 64 bit offset, then the 32-bit versions of -+ * lseek/telldir/seekdir will blow out spectacularly, and from within -+ * the ext2 low-level routine, we don't know if we're being called by -+ * a 64-bit version of the system call or the 32-bit version of the -+ * system call. Worse yet, NFSv2 only allows for a 32-bit readdir -+ * cookie. Sigh. -+ */ -+#define hash2pos(major, minor) (major >> 1) -+#define pos2maj_hash(pos) ((pos << 1) & 0xffffffff) -+#define pos2min_hash(pos) (0) -+ -+/* -+ * This structure holds the nodes of the red-black tree used to store -+ * the directory entry in hash order. -+ */ -+struct fname { -+ __u32 hash; -+ __u32 minor_hash; -+ rb_node_t rb_hash; -+ struct fname *next; -+ __u32 inode; -+ __u8 name_len; -+ __u8 file_type; -+ char name[0]; -+}; -+ -+/* -+ * This functoin implements a non-recursive way of freeing all of the -+ * nodes in the red-black tree. -+ */ -+static void free_rb_tree_fname(rb_root_t *root) -+{ -+ rb_node_t *n = root->rb_node; -+ rb_node_t *parent; -+ struct fname *fname; -+ -+ while (n) { -+ /* Do the node's children first */ -+ if ((n)->rb_left) { -+ n = n->rb_left; -+ continue; -+ } -+ if (n->rb_right) { -+ n = n->rb_right; -+ continue; -+ } -+ /* -+ * The node has no children; free it, and then zero -+ * out parent's link to it. Finally go to the -+ * beginning of the loop and try to free the parent -+ * node. -+ */ -+ parent = n->rb_parent; -+ fname = rb_entry(n, struct fname, rb_hash); -+ kfree(fname); -+ if (!parent) -+ root->rb_node = 0; -+ else if (parent->rb_left == n) -+ parent->rb_left = 0; -+ else if (parent->rb_right == n) -+ parent->rb_right = 0; -+ n = parent; -+ } -+ root->rb_node = 0; -+} -+ -+ -+struct dir_private_info *create_dir_info(loff_t pos) -+{ -+ struct dir_private_info *p; -+ -+ p = kmalloc(sizeof(struct dir_private_info), GFP_KERNEL); -+ if (!p) -+ return NULL; -+ p->root.rb_node = 0; -+ p->curr_node = 0; -+ p->extra_fname = 0; -+ p->last_pos = 0; -+ p->curr_hash = pos2maj_hash(pos); -+ p->curr_minor_hash = pos2min_hash(pos); -+ p->next_hash = 0; -+ return p; -+} -+ -+void ext3_htree_free_dir_info(struct dir_private_info *p) -+{ -+ free_rb_tree_fname(&p->root); -+ kfree(p); -+} -+ -+/* -+ * Given a directory entry, enter it into the fname rb tree. -+ */ -+void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent) -+{ -+ rb_node_t **p, *parent = NULL; -+ struct fname * fname, *new_fn; -+ struct dir_private_info *info; -+ int len; -+ -+ info = (struct dir_private_info *) dir_file->private_data; -+ p = &info->root.rb_node; -+ -+ /* Create and allocate the fname structure */ -+ len = sizeof(struct fname) + dirent->name_len + 1; -+ new_fn = kmalloc(len, GFP_KERNEL); -+ memset(new_fn, 0, len); -+ new_fn->hash = hash; -+ new_fn->minor_hash = minor_hash; -+ new_fn->inode = le32_to_cpu(dirent->inode); -+ new_fn->name_len = dirent->name_len; -+ new_fn->file_type = dirent->file_type; -+ memcpy(new_fn->name, dirent->name, dirent->name_len); -+ new_fn->name[dirent->name_len] = 0; -+ -+ while (*p) { -+ parent = *p; -+ fname = rb_entry(parent, struct fname, rb_hash); -+ -+ /* -+ * If the hash and minor hash match up, then we put -+ * them on a linked list. This rarely happens... -+ */ -+ if ((new_fn->hash == fname->hash) && -+ (new_fn->minor_hash == fname->minor_hash)) { -+ new_fn->next = fname->next; -+ fname->next = new_fn; -+ return; -+ } -+ -+ if (new_fn->hash < fname->hash) -+ p = &(*p)->rb_left; -+ else if (new_fn->hash > fname->hash) -+ p = &(*p)->rb_right; -+ else if (new_fn->minor_hash < fname->minor_hash) -+ p = &(*p)->rb_left; -+ else /* if (new_fn->minor_hash > fname->minor_hash) */ -+ p = &(*p)->rb_right; -+ } -+ -+ rb_link_node(&new_fn->rb_hash, parent, p); -+ rb_insert_color(&new_fn->rb_hash, &info->root); -+} -+ -+ -+ -+/* -+ * This is a helper function for ext3_dx_readdir. It calls filldir -+ * for all entres on the fname linked list. (Normally there is only -+ * one entry on the linked list, unless there are 62 bit hash collisions.) -+ */ -+static int call_filldir(struct file * filp, void * dirent, -+ filldir_t filldir, struct fname *fname) -+{ -+ struct dir_private_info *info = filp->private_data; -+ loff_t curr_pos; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct super_block * sb; -+ int error; -+ -+ sb = inode->i_sb; -+ -+ if (!fname) { -+ printk("call_filldir: called with null fname?!?\n"); -+ return 0; -+ } -+ curr_pos = hash2pos(fname->hash, fname->minor_hash); -+ while (fname) { -+ error = filldir(dirent, fname->name, -+ fname->name_len, curr_pos, -+ fname->inode, -+ get_dtype(sb, fname->file_type)); -+ if (error) { -+ filp->f_pos = curr_pos; -+ info->extra_fname = fname->next; -+ return error; -+ } -+ fname = fname->next; -+ } -+ return 0; -+} -+ -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ struct dir_private_info *info = filp->private_data; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct fname *fname; -+ int ret; -+ -+ if (!info) { -+ info = create_dir_info(filp->f_pos); -+ if (!info) -+ return -ENOMEM; -+ filp->private_data = info; -+ } -+ -+ /* Some one has messed with f_pos; reset the world */ -+ if (info->last_pos != filp->f_pos) { -+ free_rb_tree_fname(&info->root); -+ info->curr_node = 0; -+ info->extra_fname = 0; -+ info->curr_hash = pos2maj_hash(filp->f_pos); -+ info->curr_minor_hash = pos2min_hash(filp->f_pos); -+ } -+ -+ /* -+ * If there are any leftover names on the hash collision -+ * chain, return them first. -+ */ -+ if (info->extra_fname && -+ call_filldir(filp, dirent, filldir, info->extra_fname)) -+ goto finished; -+ -+ if (!info->curr_node) -+ info->curr_node = rb_get_first(&info->root); -+ -+ while (1) { -+ /* -+ * Fill the rbtree if we have no more entries, -+ * or the inode has changed since we last read in the -+ * cached entries. -+ */ -+ if ((!info->curr_node) || -+ (filp->f_version != inode->i_version)) { -+ info->curr_node = 0; -+ free_rb_tree_fname(&info->root); -+ filp->f_version = inode->i_version; -+ ret = ext3_htree_fill_tree(filp, info->curr_hash, -+ info->curr_minor_hash, -+ &info->next_hash); -+ if (ret < 0) -+ return ret; -+ if (ret == 0) -+ break; -+ info->curr_node = rb_get_first(&info->root); -+ } -+ -+ fname = rb_entry(info->curr_node, struct fname, rb_hash); -+ info->curr_hash = fname->hash; -+ info->curr_minor_hash = fname->minor_hash; -+ if (call_filldir(filp, dirent, filldir, fname)) -+ break; -+ -+ info->curr_node = rb_get_next(info->curr_node); -+ if (!info->curr_node) { -+ info->curr_hash = info->next_hash; -+ info->curr_minor_hash = 0; -+ } -+ } -+finished: -+ info->last_pos = filp->f_pos; -+ UPDATE_ATIME(inode); -+ return 0; -+} -+#endif ---- linux-chaos-2.4.20-6/fs/ext3/file.c~ext-2.4-patch-1-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:18:55.000000000 -0600 -@@ -35,6 +35,9 @@ static int ext3_release_file (struct ino - { - if (filp->f_mode & FMODE_WRITE) - ext3_discard_prealloc (inode); -+ if (is_dx(inode) && filp->private_data) -+ ext3_htree_free_dir_info(filp->private_data); -+ - return 0; - } - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/hash.c 2003-04-09 16:18:55.000000000 -0600 -@@ -0,0 +1,215 @@ -+/* -+ * linux/fs/ext3/hash.c -+ * -+ * Copyright (C) 2002 by Theodore Ts'o -+ * -+ * This file is released under the GPL v2. -+ * -+ * This file may be redistributed under the terms of the GNU Public -+ * License. -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#define DELTA 0x9E3779B9 -+ -+static void TEA_transform(__u32 buf[4], __u32 const in[]) -+{ -+ __u32 sum = 0; -+ __u32 b0 = buf[0], b1 = buf[1]; -+ __u32 a = in[0], b = in[1], c = in[2], d = in[3]; -+ int n = 16; -+ -+ do { -+ sum += DELTA; -+ b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); -+ b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); -+ } while(--n); -+ -+ buf[0] += b0; -+ buf[1] += b1; -+} -+ -+/* F, G and H are basic MD4 functions: selection, majority, parity */ -+#define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z)))) -+#define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z))) -+#define H(x, y, z) ((x) ^ (y) ^ (z)) -+ -+/* -+ * The generic round function. The application is so specific that -+ * we don't bother protecting all the arguments with parens, as is generally -+ * good macro practice, in favor of extra legibility. -+ * Rotation is separate from addition to prevent recomputation -+ */ -+#define ROUND(f, a, b, c, d, x, s) \ -+ (a += f(b, c, d) + x, a = (a << s) | (a >> (32-s))) -+#define K1 0 -+#define K2 013240474631UL -+#define K3 015666365641UL -+ -+/* -+ * Basic cut-down MD4 transform. Returns only 32 bits of result. -+ */ -+static void halfMD4Transform (__u32 buf[4], __u32 const in[]) -+{ -+ __u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3]; -+ -+ /* Round 1 */ -+ ROUND(F, a, b, c, d, in[0] + K1, 3); -+ ROUND(F, d, a, b, c, in[1] + K1, 7); -+ ROUND(F, c, d, a, b, in[2] + K1, 11); -+ ROUND(F, b, c, d, a, in[3] + K1, 19); -+ ROUND(F, a, b, c, d, in[4] + K1, 3); -+ ROUND(F, d, a, b, c, in[5] + K1, 7); -+ ROUND(F, c, d, a, b, in[6] + K1, 11); -+ ROUND(F, b, c, d, a, in[7] + K1, 19); -+ -+ /* Round 2 */ -+ ROUND(G, a, b, c, d, in[1] + K2, 3); -+ ROUND(G, d, a, b, c, in[3] + K2, 5); -+ ROUND(G, c, d, a, b, in[5] + K2, 9); -+ ROUND(G, b, c, d, a, in[7] + K2, 13); -+ ROUND(G, a, b, c, d, in[0] + K2, 3); -+ ROUND(G, d, a, b, c, in[2] + K2, 5); -+ ROUND(G, c, d, a, b, in[4] + K2, 9); -+ ROUND(G, b, c, d, a, in[6] + K2, 13); -+ -+ /* Round 3 */ -+ ROUND(H, a, b, c, d, in[3] + K3, 3); -+ ROUND(H, d, a, b, c, in[7] + K3, 9); -+ ROUND(H, c, d, a, b, in[2] + K3, 11); -+ ROUND(H, b, c, d, a, in[6] + K3, 15); -+ ROUND(H, a, b, c, d, in[1] + K3, 3); -+ ROUND(H, d, a, b, c, in[5] + K3, 9); -+ ROUND(H, c, d, a, b, in[0] + K3, 11); -+ ROUND(H, b, c, d, a, in[4] + K3, 15); -+ -+ buf[0] += a; -+ buf[1] += b; -+ buf[2] += c; -+ buf[3] += d; -+} -+ -+#undef ROUND -+#undef F -+#undef G -+#undef H -+#undef K1 -+#undef K2 -+#undef K3 -+ -+/* The old legacy hash */ -+static __u32 dx_hack_hash (const char *name, int len) -+{ -+ __u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) { -+ __u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return (hash0 << 1); -+} -+ -+static void str2hashbuf(const char *msg, int len, __u32 *buf, int num) -+{ -+ __u32 pad, val; -+ int i; -+ -+ pad = (__u32)len | ((__u32)len << 8); -+ pad |= pad << 16; -+ -+ val = pad; -+ if (len > num*4) -+ len = num * 4; -+ for (i=0; i < len; i++) { -+ if ((i % 4) == 0) -+ val = pad; -+ val = msg[i] + (val << 8); -+ if ((i % 4) == 3) { -+ *buf++ = val; -+ val = pad; -+ num--; -+ } -+ } -+ if (--num >= 0) -+ *buf++ = val; -+ while (--num >= 0) -+ *buf++ = pad; -+} -+ -+/* -+ * Returns the hash of a filename. If len is 0 and name is NULL, then -+ * this function can be used to test whether or not a hash version is -+ * supported. -+ * -+ * The seed is an 4 longword (32 bits) "secret" which can be used to -+ * uniquify a hash. If the seed is all zero's, then some default seed -+ * may be used. -+ * -+ * A particular hash version specifies whether or not the seed is -+ * represented, and whether or not the returned hash is 32 bits or 64 -+ * bits. 32 bit hashes will return 0 for the minor hash. -+ */ -+int ext3fs_dirhash(const char *name, int len, struct dx_hash_info *hinfo) -+{ -+ __u32 hash; -+ __u32 minor_hash = 0; -+ const char *p; -+ int i; -+ __u32 in[8], buf[4]; -+ -+ /* Initialize the default seed for the hash checksum functions */ -+ buf[0] = 0x67452301; -+ buf[1] = 0xefcdab89; -+ buf[2] = 0x98badcfe; -+ buf[3] = 0x10325476; -+ -+ /* Check to see if the seed is all zero's */ -+ if (hinfo->seed) { -+ for (i=0; i < 4; i++) { -+ if (hinfo->seed[i]) -+ break; -+ } -+ if (i < 4) -+ memcpy(buf, hinfo->seed, sizeof(buf)); -+ } -+ -+ switch (hinfo->hash_version) { -+ case DX_HASH_LEGACY: -+ hash = dx_hack_hash(name, len); -+ break; -+ case DX_HASH_HALF_MD4: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 8); -+ halfMD4Transform(buf, in); -+ len -= 32; -+ p += 32; -+ } -+ minor_hash = buf[2]; -+ hash = buf[1]; -+ break; -+ case DX_HASH_TEA: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 4); -+ TEA_transform(buf, in); -+ len -= 16; -+ p += 16; -+ } -+ hash = buf[0]; -+ minor_hash = buf[1]; -+ break; -+ default: -+ hinfo->hash = 0; -+ return -1; -+ } -+ hinfo->hash = hash & ~1; -+ hinfo->minor_hash = minor_hash; -+ return 0; -+} ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~ext-2.4-patch-1-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:26:04.000000000 -0600 -@@ -16,6 +16,12 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 -+ * Hash Tree Directory indexing cleanup -+ * Theodore Ts'o, 2002 - */ - - #include -@@ -38,6 +44,630 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#ifdef DX_DEBUG -+#define dxtrace(command) command -+#else -+#define dxtrace(command) -+#endif -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+#ifdef CONFIG_EXT3_INDEX -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static struct dx_frame *dx_probe(struct dentry *dentry, -+ struct inode *dir, -+ struct dx_hash_info *hinfo, -+ struct dx_frame *frame, -+ int *err); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static struct ext3_dir_entry_2 *dx_move_dirents (char *from, char *to, -+ struct dx_map_entry *offsets, int count); -+static struct ext3_dir_entry_2* dx_pack_dirents (char *base, int size); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash); -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err); -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode); -+ -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf(struct dx_hash_info *hinfo, struct ext3_dir_entry_2 *de, -+ int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ printk(":%x.%u ", h.hash, -+ ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries(struct dx_hash_info *hinfo, struct inode *dir, -+ struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries(hinfo, dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf(hinfo, (struct ext3_dir_entry_2 *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#endif /* DX_DEBUG */ -+ -+/* -+ * Probe for a directory leaf block to search. -+ * -+ * dx_probe can return ERR_BAD_DX_DIR, which means there was a format -+ * error in the directory index, and the caller should fall back to -+ * searching the directory normally. The callers of dx_probe **MUST** -+ * check for this error code, and make sure it never gets reflected -+ * back to userspace. -+ */ -+static struct dx_frame * -+dx_probe(struct dentry *dentry, struct inode *dir, -+ struct dx_hash_info *hinfo, struct dx_frame *frame_in, int *err) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ u32 hash; -+ -+ frame->bh = NULL; -+ if (dentry) -+ dir = dentry->d_parent->d_inode; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0, err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version != DX_HASH_TEA && -+ root->info.hash_version != DX_HASH_HALF_MD4 && -+ root->info.hash_version != DX_HASH_LEGACY) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unrecognised inode hash code %d", -+ root->info.hash_version); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ hinfo->hash_version = root->info.hash_version; -+ hinfo->seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ if (dentry) -+ ext3fs_dirhash(dentry->d_name.name, dentry->d_name.len, hinfo); -+ hash = hinfo->hash; -+ -+ if (root->info.unused_flags & 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash flags: %#06x", -+ root->info.unused_flags); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ if ((indirect = root->info.indirect_levels) > 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash depth: %#06x", -+ root->info.indirect_levels); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ entries = (struct dx_entry *) (((char *)&root->info) + -+ root->info.info_length); -+ assert(dx_get_limit(entries) == dx_root_limit(dir, -+ root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0, err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels) -+ brelse(frames[1].bh); -+ brelse(frames[0].bh); -+} -+ -+/* -+ * This function increments the frame pointer to search the next leaf -+ * block, and reads in the necessary intervening nodes if the search -+ * should be necessary. Whether or not the search is necessary is -+ * controlled by the hash parameter. If the hash value is even, then -+ * the search is only continued if the next block starts with that -+ * hash value. This is used if we are searching for a specific file. -+ * -+ * If the hash value is HASH_NB_ALWAYS, then always go to the next block. -+ * -+ * This function returns 1 if the caller should continue to search, -+ * or 0 if it should not. If there is an error reading one of the -+ * index blocks, it will return -1. -+ * -+ * If start_hash is non-null, it will be filled in with the starting -+ * hash of the next page. -+ */ -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash) -+{ -+ struct dx_frame *p; -+ struct buffer_head *bh; -+ int num_frames = 0; -+ __u32 bhash; -+ -+ *err = ENOENT; -+ p = frame; -+ /* -+ * Find the next leaf page by incrementing the frame pointer. -+ * If we run out of entries in the interior node, loop around and -+ * increment pointer in the parent node. When we break out of -+ * this loop, num_frames indicates the number of interior -+ * nodes need to be read. -+ */ -+ while (1) { -+ if (++(p->at) < p->entries + dx_get_count(p->entries)) -+ break; -+ if (p == frames) -+ return 0; -+ num_frames++; -+ p--; -+ } -+ -+ /* -+ * If the hash is 1, then continue only if the next page has a -+ * continuation hash of any value. This is used for readdir -+ * handling. Otherwise, check to see if the hash matches the -+ * desired contiuation hash. If it doesn't, return since -+ * there's no point to read in the successive index pages. -+ */ -+ bhash = dx_get_hash(p->at); -+ if (start_hash) -+ *start_hash = bhash; -+ if ((hash & 1) == 0) { -+ if ((bhash & ~1) != hash) -+ return 0; -+ } -+ /* -+ * If the hash is HASH_NB_ALWAYS, we always go to the next -+ * block so no check is necessary -+ */ -+ while (num_frames--) { -+ if (!(bh = ext3_bread(NULL, dir, dx_get_block(p->at), -+ 0, err))) -+ return -1; /* Failure */ -+ p++; -+ brelse (p->bh); -+ p->bh = bh; -+ p->at = p->entries = ((struct dx_node *) bh->b_data)->entries; -+ } -+ return 1; -+} -+ -+ -+/* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline struct ext3_dir_entry_2 *ext3_next_entry(struct ext3_dir_entry_2 *p) -+{ -+ return (struct ext3_dir_entry_2 *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+/* -+ * This function fills a red-black tree with information from a -+ * directory. We start scanning the directory in hash order, starting -+ * at start_hash and start_minor_hash. -+ * -+ * This function returns the number of entries inserted into the tree, -+ * or a negative error code. -+ */ -+int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash) -+{ -+ struct dx_hash_info hinfo; -+ struct buffer_head *bh; -+ struct ext3_dir_entry_2 *de, *top; -+ static struct dx_frame frames[2], *frame; -+ struct inode *dir; -+ int block, err; -+ int count = 0; -+ int ret; -+ __u32 hashval; -+ -+ dxtrace(printk("In htree_fill_tree, start hash: %x:%x\n", start_hash, -+ start_minor_hash)); -+ dir = dir_file->f_dentry->d_inode; -+ hinfo.hash = start_hash; -+ hinfo.minor_hash = 0; -+ frame = dx_probe(0, dir_file->f_dentry->d_inode, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ -+ while (1) { -+ block = dx_get_block(frame->at); -+ dxtrace(printk("Reading block %d\n", block)); -+ if (!(bh = ext3_bread (NULL, dir, block, 0, &err))) -+ goto errout; -+ -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + dir->i_sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) { -+ ext3fs_dirhash(de->name, de->name_len, &hinfo); -+ if ((hinfo.hash < start_hash) || -+ ((hinfo.hash == start_hash) && -+ (hinfo.minor_hash < start_minor_hash))) -+ continue; -+ ext3_htree_store_dirent(dir_file, hinfo.hash, -+ hinfo.minor_hash, de); -+ count++; -+ } -+ brelse (bh); -+ hashval = ~1; -+ ret = ext3_htree_next_block(dir, HASH_NB_ALWAYS, -+ frame, frames, &err, &hashval); -+ if (next_hash) -+ *next_hash = hashval; -+ if (ret == -1) -+ goto errout; -+ /* -+ * Stop if: (a) there are no more entries, or -+ * (b) we have inserted at least one entry and the -+ * next hash value is not a continuation -+ */ -+ if ((ret == 0) || -+ (count && ((hashval & 1) == 0))) -+ break; -+ } -+ dx_release(frames); -+ dxtrace(printk("Fill tree: returned %d entries\n", count)); -+ return count; -+errout: -+ dx_release(frames); -+ return (err); -+} -+ -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry *map_tail) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ while ((char *) de < base + size) -+ { -+ if (de->name_len && de->inode) { -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ map_tail--; -+ map_tail->hash = h.hash; -+ map_tail->offs = (u32) ((char *) de - base); -+ count++; -+ } -+ /* XXX: do we need to check rec_len == 0 case? -Chris */ -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!EXT3_HAS_COMPAT_FEATURE(inode->i_sb, -+ EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -94,6 +724,7 @@ static int inline search_dirblock(struct - return 0; - } - -+ - /* - * ext3_find_entry() - * -@@ -105,6 +736,8 @@ static int inline search_dirblock(struct - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,12 +752,32 @@ static struct buffer_head * ext3_find_en - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ int namelen; -+ const u8 *name; -+ unsigned blocksize; - - *res_dir = NULL; - sb = dir->i_sb; -- -+ blocksize = sb->s_blocksize; -+ namelen = dentry->d_name.len; -+ name = dentry->d_name.name; -+ if (namelen > EXT3_NAME_LEN) -+ return NULL; -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ bh = ext3_dx_find_entry(dentry, res_dir, &err); -+ /* -+ * On success, or if the error was file not found, -+ * return. Otherwise, fall back to doing a search the -+ * old fashioned way. -+ */ -+ if (bh || (err != ERR_BAD_DX_DIR)) -+ return bh; -+ dxtrace(printk("ext3_find_entry: dx failed, falling back\n")); -+ } -+#endif - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -166,7 +819,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -197,6 +850,66 @@ cleanup_and_exit: - return ret; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err) -+{ -+ struct super_block * sb; -+ struct dx_hash_info hinfo; -+ u32 hash; -+ struct dx_frame frames[2], *frame; -+ struct ext3_dir_entry_2 *de, *top; -+ struct buffer_head *bh; -+ unsigned long block; -+ int retval; -+ int namelen = dentry->d_name.len; -+ const u8 *name = dentry->d_name.name; -+ struct inode *dir = dentry->d_parent->d_inode; -+ -+ sb = dir->i_sb; -+ if (!(frame = dx_probe (dentry, 0, &hinfo, frames, err))) -+ return NULL; -+ hash = hinfo.hash; -+ do { -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, err))) -+ goto errout; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match (namelen, name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<b_data))) { -+ brelse (bh); -+ goto errout; -+ } -+ *res_dir = de; -+ dx_release (frames); -+ return bh; -+ } -+ brelse (bh); -+ /* Check to see if we should continue to search */ -+ retval = ext3_htree_next_block(dir, hash, frame, -+ frames, err, 0); -+ if (retval == -1) { -+ ext3_warning(sb, __FUNCTION__, -+ "error reading index page in directory #%lu", -+ dir->i_ino); -+ goto errout; -+ } -+ } while (retval == 1); -+ -+ *err = -ENOENT; -+errout: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+} -+#endif -+ - static struct dentry *ext3_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -213,8 +926,9 @@ static struct dentry *ext3_lookup(struct - brelse (bh); - inode = iget(dir->i_sb, ino); - -- if (!inode) -+ if (!inode) { - return ERR_PTR(-EACCES); -+ } - } - d_add(dentry, inode); - return NULL; -@@ -238,6 +952,300 @@ static inline void ext3_set_de_type(stru - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct ext3_dir_entry_2 * -+dx_move_dirents(char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ struct ext3_dir_entry_2 *de = (struct ext3_dir_entry_2 *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((struct ext3_dir_entry_2 *) to)->rec_len = rec_len; -+ de->inode = 0; -+ map++; -+ to += rec_len; -+ } -+ return (struct ext3_dir_entry_2 *) (to - rec_len); -+} -+ -+static struct ext3_dir_entry_2* dx_pack_dirents(char *base, int size) -+{ -+ struct ext3_dir_entry_2 *next, *to, *prev, *de = (struct ext3_dir_entry_2 *) base; -+ unsigned rec_len = 0; -+ -+ prev = to = de; -+ while ((char*)de < base + size) { -+ next = (struct ext3_dir_entry_2 *) ((char *) de + -+ le16_to_cpu(de->rec_len)); -+ if (de->inode && de->name_len) { -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ if (de > to) -+ memmove(to, de, rec_len); -+ to->rec_len = rec_len; -+ prev = to; -+ to = (struct ext3_dir_entry_2 *) (((char *) to) + rec_len); -+ } -+ de = next; -+ } -+ return prev; -+} -+ -+static struct ext3_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ struct dx_hash_info *hinfo, int *error) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count, continued; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2; -+ unsigned split; -+ struct ext3_dir_entry_2 *de = NULL, *de2; -+ int err; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) { -+ brelse(*bh); -+ *bh = NULL; -+ goto errout; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, *bh); -+ if (err) { -+ journal_error: -+ brelse(*bh); -+ brelse(bh2); -+ *bh = NULL; -+ ext3_std_error(dir->i_sb, err); -+ goto errout; -+ } -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ -+ data2 = bh2->b_data; -+ -+ /* create map in the end of data2 block */ -+ map = (struct dx_map_entry *) (data2 + blocksize); -+ count = dx_make_map ((struct ext3_dir_entry_2 *) data1, -+ blocksize, hinfo, map); -+ map -= count; -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ continued = hash2 == map[split - 1].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_move_dirents(data1, data2, map + split, count - split); -+ de = dx_pack_dirents(data1,blocksize); -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ de2->rec_len = cpu_to_le16(data2 + blocksize - (char *) de2); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data1, blocksize, 1)); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data2, blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hinfo->hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block (frame, hash2 + continued, newblock); -+ err = ext3_journal_dirty_metadata (handle, bh2); -+ if (err) -+ goto journal_error; -+ err = ext3_journal_dirty_metadata (handle, frame->bh); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+errout: -+ return de; -+} -+#endif -+ -+ -+/* -+ * Add a new entry into a directory (leaf) block. If de is non-NULL, -+ * it points to a directory entry which is guaranteed to be large -+ * enough for new directory entry. If de is NULL, then -+ * add_dirent_to_buf will attempt search the directory block for -+ * space. It will return -ENOSPC if no space is available, and -EIO -+ * and -EEXIST if directory entry already exists. -+ * -+ * NOTE! bh is NOT released in the case where ENOSPC is returned. In -+ * all other cases bh is released. -+ */ -+static int add_dirent_to_buf(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct ext3_dir_entry_2 *de, -+ struct buffer_head * bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ unsigned long offset = 0; -+ unsigned short reclen; -+ int nlen, rlen, err; -+ char *top; -+ -+ reclen = EXT3_DIR_REC_LEN(namelen); -+ if (!de) { -+ de = (struct ext3_dir_entry_2 *)bh->b_data; -+ top = bh->b_data + dir->i_sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match (namelen, name, de)) { -+ brelse (bh); -+ return -EEXIST; -+ } -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ break; -+ de = (struct ext3_dir_entry_2 *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if ((char *) de > top) -+ return -ENOSPC; -+ } -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) { -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return err; -+ } -+ -+ /* By now the buffer is marked for journaling */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if (de->inode) { -+ struct ext3_dir_entry_2 *de1 = (struct ext3_dir_entry_2 *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = namelen; -+ memcpy (de->name, name, namelen); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return 0; -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * This converts a one block unindexed directory to a 3 block indexed -+ * directory, and adds the dentry to the indexed directory. -+ */ -+static int make_indexed_dir(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct buffer_head *bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ struct ext3_dir_entry_2 *de, *de2; -+ char *data1, *top; -+ unsigned len; -+ int retval; -+ unsigned blocksize; -+ struct dx_hash_info hinfo; -+ u32 block; -+ -+ blocksize = dir->i_sb->s_blocksize; -+ dxtrace(printk("Creating index\n")); -+ retval = ext3_journal_get_write_access(handle, bh); -+ if (retval) { -+ ext3_std_error(dir->i_sb, retval); -+ brelse(bh); -+ return retval; -+ } -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) { -+ brelse(bh); -+ return retval; -+ } -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (struct ext3_dir_entry_2 *) &root->info; -+ len = ((char *) root) + blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (struct ext3_dir_entry_2 *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (struct ext3_dir_entry_2 *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(blocksize - EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ root->info.hash_version = dir->i_sb->u.ext3_sb.s_def_hash_version; -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hinfo.hash_version = root->info.hash_version; -+ hinfo.seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ ext3fs_dirhash(name, namelen, &hinfo); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, &hinfo, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} -+#endif -+ - /* - * ext3_add_entry() - * -@@ -248,127 +1256,198 @@ static inline void ext3_set_de_type(stru - * may not sleep between calling this and putting something into - * the entry, as someone else might have used it while you slept. - */ -- --/* -- * AKPM: the journalling code here looks wrong on the error paths -- */ - static int ext3_add_entry (handle_t *handle, struct dentry *dentry, - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -+ struct ext3_dir_entry_2 *de; - struct super_block * sb; - int retval; -+#ifdef CONFIG_EXT3_INDEX -+ int dx_fallback=0; -+#endif -+ unsigned blocksize; -+ unsigned nlen, rlen; -+ u32 block, blocks; - - sb = dir->i_sb; -- -- if (!namelen) -+ blocksize = sb->s_blocksize; -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ retval = ext3_dx_add_entry(handle, dentry, inode); -+ if (!retval || (retval != ERR_BAD_DX_DIR)) -+ return retval; -+ EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; -+ dx_fallback++; -+ ext3_mark_inode_dirty(handle, dir); -+ } -+#endif -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ retval = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (retval != -ENOSPC) -+ return retval; -+ -+#ifdef CONFIG_EXT3_INDEX -+ if (blocks == 1 && !dx_fallback && -+ EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ return make_indexed_dir(handle, dentry, inode, bh); -+#endif -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); - if (!bh) - return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; - de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -- } -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = blocksize); -+ nlen = 0; -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} - -- ext3_debug ("creating next block\n"); -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Returns 0 for success, or a negative error value -+ */ -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode) -+{ -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ struct dx_hash_info hinfo; -+ struct buffer_head * bh; -+ struct inode *dir = dentry->d_parent->d_inode; -+ struct super_block * sb = dir->i_sb; -+ struct ext3_dir_entry_2 *de; -+ int err; - -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -- } else { -+ frame = dx_probe(dentry, 0, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ entries = frame->entries; -+ at = frame->at; - -- ext3_debug ("skipping to next block\n"); -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(frame->at), 0, &err))) -+ goto cleanup; - -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- } -- } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -- brelse (bh); -- return -EEXIST; -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) -+ goto journal_error; -+ -+ err = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (err != -ENOSPC) { -+ bh = 0; -+ goto cleanup; -+ } -+ -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ -+ if (levels && (dx_get_count(frames->entries) == -+ dx_get_limit(frames->entries))) { -+ ext3_warning(sb, __FUNCTION__, -+ "Directory index full!\n"); -+ err = -ENOSPC; -+ goto cleanup; - } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; -+ bh2 = ext3_append (handle, dir, &newblock, &err); -+ if (!(bh2)) -+ goto cleanup; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ if (levels) { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ err = ext3_journal_get_write_access(handle, -+ frames[0].bh); -+ if (err) -+ goto journal_error; -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -- brelse(bh); -- return 0; -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ err = ext3_journal_dirty_metadata(handle, bh2); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ } else { -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ err = ext3_journal_get_write_access(handle, -+ frame->bh); -+ if (err) -+ goto journal_error; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- brelse (bh); -- return -ENOSPC; -+ de = do_split(handle, dir, &bh, frame, &hinfo, &err); -+ if (!de) -+ goto cleanup; -+ err = add_dirent_to_buf(handle, dentry, inode, de, bh); -+ bh = 0; -+ goto cleanup; -+ -+journal_error: -+ ext3_std_error(dir->i_sb, err); -+cleanup: -+ if (bh) -+ brelse(bh); -+ dx_release(frames); -+ return err; - } -+#endif - - /* - * ext3_delete_entry deletes a directory entry by merging it with the -@@ -455,9 +1534,11 @@ static int ext3_create (struct inode * d - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -481,9 +1562,11 @@ static int ext3_mknod (struct inode * di - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -509,9 +1592,11 @@ static int ext3_mkdir(struct inode * dir - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -523,7 +1608,7 @@ static int ext3_mkdir(struct inode * dir - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { -@@ -556,21 +1641,19 @@ static int ext3_mkdir(struct inode * dir - inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); -- if (err) -- goto out_no_entry; -+ if (err) { -+ inode->i_nlink = 0; -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- inode->i_nlink = 0; -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - /* -@@ -657,7 +1740,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -698,7 +1781,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -716,25 +1799,26 @@ out_unlock: - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del(&ei->i_orphan); -+ INIT_LIST_HEAD(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -795,8 +1879,9 @@ static int ext3_rmdir (struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - retval = -ENOENT; - bh = ext3_find_entry (dentry, &de); -@@ -834,7 +1919,7 @@ static int ext3_rmdir (struct inode * di - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -852,8 +1937,9 @@ static int ext3_unlink(struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -880,7 +1966,7 @@ static int ext3_unlink(struct inode * di - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -906,9 +1992,11 @@ static int ext3_symlink (struct inode * - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -918,7 +2006,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof (EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* -@@ -927,24 +2015,23 @@ static int ext3_symlink (struct inode * - * i_size in generic_commit_write(). - */ - err = block_symlink(inode, symname, l); -- if (err) -- goto out_no_entry; -+ if (err) { -+ ext3_dec_count(handle, inode); -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- ext3_dec_count(handle, inode); -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - static int ext3_link (struct dentry * old_dentry, -@@ -957,12 +2044,15 @@ static int ext3_link (struct dentry * ol - if (S_ISDIR(inode->i_mode)) - return -EPERM; - -- if (inode->i_nlink >= EXT3_LINK_MAX) -+ if (inode->i_nlink >= EXT3_LINK_MAX) { - return -EMLINK; -+ } - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -995,9 +2085,11 @@ static int ext3_rename (struct inode * o - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(old_dir) || IS_SYNC(new_dir)) - handle->h_sync = 1; -@@ -1077,7 +2169,7 @@ static int ext3_rename (struct inode * o - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +2181,7 @@ static int ext3_rename (struct inode * o - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- linux-chaos-2.4.20-6/fs/ext3/super.c~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:18:55.000000000 -0600 -@@ -710,6 +710,7 @@ static int ext3_setup_super(struct super - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO -@@ -720,6 +721,7 @@ static int ext3_setup_super(struct super - EXT3_BLOCKS_PER_GROUP(sb), - EXT3_INODES_PER_GROUP(sb), - sbi->s_mount_opt); -+ - printk(KERN_INFO "EXT3 FS " EXT3FS_VERSION ", " EXT3FS_DATE " on %s, ", - bdevname(sb->s_dev)); - if (EXT3_SB(sb)->s_journal->j_inode == NULL) { -@@ -893,6 +895,7 @@ static loff_t ext3_max_size(int bits) - return res; - } - -+ - struct super_block * ext3_read_super (struct super_block * sb, void * data, - int silent) - { -@@ -1069,6 +1072,9 @@ struct super_block * ext3_read_super (st - sbi->s_mount_state = le16_to_cpu(es->s_state); - sbi->s_addr_per_block_bits = log2(EXT3_ADDR_PER_BLOCK(sb)); - sbi->s_desc_per_block_bits = log2(EXT3_DESC_PER_BLOCK(sb)); -+ for (i=0; i < 4; i++) -+ sbi->s_hash_seed[i] = le32_to_cpu(es->s_hash_seed[i]); -+ sbi->s_def_hash_version = es->s_def_hash_version; - - if (sbi->s_blocks_per_group > blocksize * 8) { - printk (KERN_ERR -@@ -1770,6 +1776,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - -+EXPORT_SYMBOL(ext3_force_commit); - EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:18:55.000000000 -0600 -@@ -40,6 +40,11 @@ - #define EXT3FS_VERSION "2.4-0.9.19" - - /* -+ * Always enable hashed directories -+ */ -+#define CONFIG_EXT3_INDEX -+ -+/* - * Debug code - */ - #ifdef EXT3FS_DEBUG -@@ -437,8 +442,11 @@ struct ext3_super_block { - /*E0*/ __u32 s_journal_inum; /* inode number of journal file */ - __u32 s_journal_dev; /* device number of journal file */ - __u32 s_last_orphan; /* start of list of inodes to delete */ -- --/*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ -+ __u32 s_hash_seed[4]; /* HTREE hash seed */ -+ __u8 s_def_hash_version; /* Default hash version to use */ -+ __u8 s_reserved_char_pad; -+ __u16 s_reserved_word_pad; -+ __u32 s_reserved[192]; /* Padding to the end of the block */ - }; - - #ifdef __KERNEL__ -@@ -575,9 +583,46 @@ struct ext3_dir_entry_2 { - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#ifdef CONFIG_EXT3_INDEX -+ #define is_dx(dir) (EXT3_HAS_COMPAT_FEATURE(dir->i_sb, \ -+ EXT3_FEATURE_COMPAT_DIR_INDEX) && \ -+ (EXT3_I(dir)->i_flags & EXT3_INDEX_FL)) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif -+ -+/* Legal values for the dx_root hash_version field: */ -+ -+#define DX_HASH_LEGACY 0 -+#define DX_HASH_HALF_MD4 1 -+#define DX_HASH_TEA 2 -+ -+/* hash info structure used by the directory hash */ -+struct dx_hash_info -+{ -+ u32 hash; -+ u32 minor_hash; -+ int hash_version; -+ u32 *seed; -+}; - - #ifdef __KERNEL__ - /* -+ * Control parameters used by ext3_htree_next_block -+ */ -+#define HASH_NB_ALWAYS 1 -+ -+ -+/* - * Describe an inode's exact location on disk and in memory - */ - struct ext3_iloc -@@ -587,6 +632,27 @@ struct ext3_iloc - unsigned long block_group; - }; - -+ -+/* -+ * This structure is stuffed into the struct file's private_data field -+ * for directories. It is where we put information so that we can do -+ * readdir operations in hash tree order. -+ */ -+struct dir_private_info { -+ rb_root_t root; -+ rb_node_t *curr_node; -+ struct fname *extra_fname; -+ loff_t last_pos; -+ __u32 curr_hash; -+ __u32 curr_minor_hash; -+ __u32 next_hash; -+}; -+ -+/* -+ * Special error return code only used by dx_probe() and its callers. -+ */ -+#define ERR_BAD_DX_DIR -75000 -+ - /* - * Function prototypes - */ -@@ -614,11 +680,20 @@ extern struct ext3_group_desc * ext3_get - - /* dir.c */ - extern int ext3_check_dir_entry(const char *, struct inode *, -- struct ext3_dir_entry_2 *, struct buffer_head *, -- unsigned long); -+ struct ext3_dir_entry_2 *, -+ struct buffer_head *, unsigned long); -+extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent); -+extern void ext3_htree_free_dir_info(struct dir_private_info *p); -+ - /* fsync.c */ - extern int ext3_sync_file (struct file *, struct dentry *, int); - -+/* hash.c */ -+extern int ext3fs_dirhash(const char *name, int len, struct -+ dx_hash_info *hinfo); -+ - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); -@@ -650,6 +725,8 @@ extern int ext3_ioctl (struct inode *, s - /* namei.c */ - extern int ext3_orphan_add(handle_t *, struct inode *); - extern int ext3_orphan_del(handle_t *, struct inode *); -+extern int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash); - - /* super.c */ - extern void ext3_error (struct super_block *, const char *, const char *, ...) ---- linux-chaos-2.4.20-6/include/linux/ext3_fs_sb.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs_sb.h 2003-04-09 16:18:55.000000000 -0600 -@@ -62,6 +62,8 @@ struct ext3_sb_info { - int s_inode_size; - int s_first_ino; - u32 s_next_generation; -+ u32 s_hash_seed[4]; -+ int s_def_hash_version; - - /* Journaling */ - struct inode * s_journal_inode; ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:18:55.000000000 -0600 -@@ -63,6 +63,8 @@ extern int ext3_writepage_trans_blocks(s - - #define EXT3_RESERVE_TRANS_BLOCKS 12U - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, ---- linux-chaos-2.4.20-6/include/linux/rbtree.h~ext-2.4-patch-1-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/rbtree.h 2003-04-09 16:18:55.000000000 -0600 -@@ -120,6 +120,8 @@ rb_root_t; - - extern void rb_insert_color(rb_node_t *, rb_root_t *); - extern void rb_erase(rb_node_t *, rb_root_t *); -+extern rb_node_t *rb_get_first(rb_root_t *root); -+extern rb_node_t *rb_get_next(rb_node_t *n); - - static inline void rb_link_node(rb_node_t * node, rb_node_t * parent, rb_node_t ** rb_link) - { ---- linux-chaos-2.4.20-6/lib/rbtree.c~ext-2.4-patch-1-chaos 2002-09-25 11:14:03.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/lib/rbtree.c 2003-04-09 16:18:55.000000000 -0600 -@@ -17,6 +17,8 @@ - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - - linux/lib/rbtree.c -+ -+ rb_get_first and rb_get_next written by Theodore Ts'o, 9/8/2002 - */ - - #include -@@ -294,3 +296,43 @@ void rb_erase(rb_node_t * node, rb_root_ - __rb_erase_color(child, parent, root); - } - EXPORT_SYMBOL(rb_erase); -+ -+/* -+ * This function returns the first node (in sort order) of the tree. -+ */ -+rb_node_t *rb_get_first(rb_root_t *root) -+{ -+ rb_node_t *n; -+ -+ n = root->rb_node; -+ if (!n) -+ return 0; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+} -+EXPORT_SYMBOL(rb_get_first); -+ -+/* -+ * Given a node, this function will return the next node in the tree. -+ */ -+rb_node_t *rb_get_next(rb_node_t *n) -+{ -+ rb_node_t *parent; -+ -+ if (n->rb_right) { -+ n = n->rb_right; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+ } else { -+ while ((parent = n->rb_parent)) { -+ if (n == parent->rb_left) -+ return parent; -+ n = parent; -+ } -+ return 0; -+ } -+} -+EXPORT_SYMBOL(rb_get_next); -+ - -_ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 9 +++++++++ -# 1 files changed, 9 insertions(+) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.777 -# Add '.' and '..' entries to be returned by readdir of htree directories -# -# This patch from Chris Li adds '.' and '..' to the rbtree so that they -# are properly returned by readdir. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -@@ -546,6 +546,15 @@ - if (!frame) - return err; - -+ /* Add '.' and '..' from the htree header */ -+ if (!start_hash && !start_minor_hash) { -+ de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ de = ext3_next_entry(de); -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ count += 2; -+ } -+ - while (1) { - block = dx_get_block(frame->at); - dxtrace(printk("Reading block %d\n", block)); -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# fs/ext3/dir.c | 7 +++++-- -# fs/ext3/namei.c | 11 +++++++---- -# include/linux/ext3_fs.h | 2 +- -# 3 files changed, 13 insertions(+), 7 deletions(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.778 -# Check for failed kmalloc() in ext3_htree_store_dirent() -# -# This patch checks for a failed kmalloc() in ext3_htree_store_dirent(), -# and passes the error up to its caller, ext3_htree_fill_tree(). -# -------------------------------------------- -# -diff -Nru a/fs/ext3/dir.c b/fs/ext3/dir.c ---- a/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -@@ -308,7 +308,7 @@ - /* - * Given a directory entry, enter it into the fname rb tree. - */ --void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent) - { -@@ -323,6 +323,8 @@ - /* Create and allocate the fname structure */ - len = sizeof(struct fname) + dirent->name_len + 1; - new_fn = kmalloc(len, GFP_KERNEL); -+ if (!new_fn) -+ return -ENOMEM; - memset(new_fn, 0, len); - new_fn->hash = hash; - new_fn->minor_hash = minor_hash; -@@ -344,7 +346,7 @@ - (new_fn->minor_hash == fname->minor_hash)) { - new_fn->next = fname->next; - fname->next = new_fn; -- return; -+ return 0; - } - - if (new_fn->hash < fname->hash) -@@ -359,6 +361,7 @@ - - rb_link_node(&new_fn->rb_hash, parent, p); - rb_insert_color(&new_fn->rb_hash, &info->root); -+ return 0; - } - - -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -@@ -549,9 +549,11 @@ - /* Add '.' and '..' from the htree header */ - if (!start_hash && !start_minor_hash) { - de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - de = ext3_next_entry(de); -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - count += 2; - } - -@@ -570,8 +572,9 @@ - ((hinfo.hash == start_hash) && - (hinfo.minor_hash < start_minor_hash))) - continue; -- ext3_htree_store_dirent(dir_file, hinfo.hash, -- hinfo.minor_hash, de); -+ if ((err = ext3_htree_store_dirent(dir_file, -+ hinfo.hash, hinfo.minor_hash, de)) != 0) -+ goto errout; - count++; - } - brelse (bh); -diff -Nru a/include/linux/ext3_fs.h b/include/linux/ext3_fs.h ---- a/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -+++ b/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -@@ -682,7 +682,7 @@ - extern int ext3_check_dir_entry(const char *, struct inode *, - struct ext3_dir_entry_2 *, - struct buffer_head *, unsigned long); --extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+extern int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent); - extern void ext3_htree_free_dir_info(struct dir_private_info *p); -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 21 ++++++++++++++++++++- -# 1 files changed, 20 insertions(+), 1 deletion(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.779 -# Fix ext3 htree rename bug. -# -# This fixes an ext3 htree bug pointed out by Christopher Li; if -# adding the new name to the directory causes a split, this can cause -# the directory entry containing the old name to move to another -# block, and then the removal of the old name will fail. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -@@ -2173,7 +2173,26 @@ - /* - * ok, that's it - */ -- ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ retval = ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ if (retval == -ENOENT) { -+ /* -+ * old_de could have moved out from under us. -+ */ -+ struct buffer_head *old_bh2; -+ struct ext3_dir_entry_2 *old_de2; -+ -+ old_bh2 = ext3_find_entry(old_dentry, &old_de2); -+ if (old_bh2) { -+ retval = ext3_delete_entry(handle, old_dir, -+ old_de2, old_bh2); -+ brelse(old_bh2); -+ } -+ } -+ if (retval) { -+ ext3_warning(old_dir->i_sb, "ext3_rename", -+ "Deleting old file (%lu), %d, error=%d", -+ old_dir->i_ino, old_dir->i_nlink, retval); -+ } - - if (new_inode) { - new_inode->i_nlink--; - Documentation/Configure.help | 66 ++ - arch/alpha/defconfig | 7 - arch/alpha/kernel/entry.S | 12 - arch/arm/defconfig | 7 - arch/arm/kernel/calls.S | 24 - arch/i386/defconfig | 7 - arch/ia64/defconfig | 7 - arch/m68k/defconfig | 7 - arch/mips/defconfig | 7 - arch/mips64/defconfig | 7 - arch/ppc/defconfig | 14 - arch/ppc64/kernel/misc.S | 2 - arch/s390/defconfig | 7 - arch/s390/kernel/entry.S | 24 - arch/s390x/defconfig | 7 - arch/s390x/kernel/entry.S | 24 - arch/s390x/kernel/wrapper32.S | 92 +++ - arch/sparc/defconfig | 7 - arch/sparc/kernel/systbls.S | 10 - arch/sparc64/defconfig | 7 - arch/sparc64/kernel/systbls.S | 20 - fs/Config.in | 14 - fs/Makefile | 3 - fs/ext2/Makefile | 4 - fs/ext2/file.c | 5 - fs/ext2/ialloc.c | 2 - fs/ext2/inode.c | 34 - - fs/ext2/namei.c | 14 - fs/ext2/super.c | 29 - fs/ext2/symlink.c | 14 - fs/ext2/xattr.c | 1212 +++++++++++++++++++++++++++++++++++++++++ - fs/ext2/xattr_user.c | 103 +++ - fs/ext3/Makefile | 6 - fs/ext3/file.c | 5 - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 35 - - fs/ext3/namei.c | 21 - fs/ext3/super.c | 33 + - fs/ext3/symlink.c | 14 - fs/ext3/xattr.c | 1232 ++++++++++++++++++++++++++++++++++++++++++ - fs/ext3/xattr_user.c | 111 +++ - fs/jfs/jfs_xattr.h | 6 - fs/jfs/xattr.c | 6 - fs/mbcache.c | 648 ++++++++++++++++++++++ - include/asm-arm/unistd.h | 2 - include/asm-ppc64/unistd.h | 2 - include/asm-s390/unistd.h | 15 - include/asm-s390x/unistd.h | 15 - include/asm-sparc/unistd.h | 24 - include/asm-sparc64/unistd.h | 24 - include/linux/cache_def.h | 15 - include/linux/errno.h | 4 - include/linux/ext2_fs.h | 31 - - include/linux/ext2_xattr.h | 157 +++++ - include/linux/ext3_fs.h | 31 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 157 +++++ - include/linux/fs.h | 2 - include/linux/mbcache.h | 69 ++ - kernel/ksyms.c | 4 - mm/vmscan.c | 36 + - 61 files changed, 4336 insertions(+), 178 deletions(-) - ---- linux-chaos-2.4.20-6/Documentation/Configure.help~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:52.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/Documentation/Configure.help 2003-04-09 16:30:45.000000000 -0600 -@@ -15226,6 +15226,39 @@ CONFIG_EXT2_FS - be compiled as a module, and so this could be dangerous. Most - everyone wants to say Y here. - -+Ext2 extended attributes -+CONFIG_EXT2_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ for details). -+ -+ If unsure, say N. -+ -+Ext2 extended attribute block sharing -+CONFIG_EXT2_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext2 extended user attributes -+CONFIG_EXT2_FS_XATTR_USER -+ This option enables extended user attributes on ext2. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit for details). -+ -+ If unsure, say N. -+ -+Ext2 trusted extended attributes -+CONFIG_EXT2_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext2 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Ext3 journalling file system support (EXPERIMENTAL) - CONFIG_EXT3_FS - This is the journalling version of the Second extended file system -@@ -15258,6 +15291,39 @@ CONFIG_EXT3_FS - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+Ext3 extended attributes -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ for details). -+ -+ If unsure, say N. -+ -+Ext3 extended attribute block sharing -+CONFIG_EXT3_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext3 extended user attributes -+CONFIG_EXT3_FS_XATTR_USER -+ This option enables extended user attributes on ext3. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit for details). -+ -+ If unsure, say N. -+ -+Ext3 trusted extended attributes -+CONFIG_EXT3_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext3 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Journal Block Device support (JBD for ext3) (EXPERIMENTAL) - CONFIG_JBD - This is a generic journalling layer for block devices. It is ---- linux-chaos-2.4.20-6/arch/alpha/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:54.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ALPHA=y - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set ---- linux-chaos-2.4.20-6/arch/alpha/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:57.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/kernel/entry.S 2003-04-09 16:30:45.000000000 -0600 -@@ -1162,6 +1162,18 @@ sys_call_table: - .quad sys_readahead - .quad sys_ni_syscall /* 380, sys_security */ - .quad sys_tkill -+ .quad sys_setxattr -+ .quad sys_lsetxattr -+ .quad sys_fsetxattr -+ .quad sys_getxattr /* 385 */ -+ .quad sys_lgetxattr -+ .quad sys_fgetxattr -+ .quad sys_listxattr -+ .quad sys_llistxattr -+ .quad sys_flistxattr /* 390 */ -+ .quad sys_removexattr -+ .quad sys_lremovexattr -+ .quad sys_fremovexattr - - /* Remember to update everything, kids. */ - .ifne (. - sys_call_table) - (NR_SYSCALLS * 8) ---- linux-chaos-2.4.20-6/arch/arm/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:56.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ARM=y - # CONFIG_EISA is not set - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/arm/kernel/calls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:09:16.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/kernel/calls.S 2003-04-09 16:30:45.000000000 -0600 -@@ -240,18 +240,18 @@ __syscall_start: - .long SYMBOL_NAME(sys_ni_syscall) /* Security */ - .long SYMBOL_NAME(sys_gettid) - /* 225 */ .long SYMBOL_NAME(sys_readahead) -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_setxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_getxattr */ --/* 230 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_lgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_listxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_llistxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_flistxattr */ --/* 235 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_removexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lremovexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fremovexattr */ -+ .long SYMBOL_NAME(sys_setxattr) -+ .long SYMBOL_NAME(sys_lsetxattr) -+ .long SYMBOL_NAME(sys_fsetxattr) -+ .long SYMBOL_NAME(sys_getxattr) -+/* 230 */ .long SYMBOL_NAME(sys_lgetxattr) -+ .long SYMBOL_NAME(sys_fgetxattr) -+ .long SYMBOL_NAME(sys_listxattr) -+ .long SYMBOL_NAME(sys_llistxattr) -+ .long SYMBOL_NAME(sys_flistxattr) -+/* 235 */ .long SYMBOL_NAME(sys_removexattr) -+ .long SYMBOL_NAME(sys_lremovexattr) -+ .long SYMBOL_NAME(sys_fremovexattr) - .long SYMBOL_NAME(sys_tkill) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/arch/i386/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:05.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/i386/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_X86=y - CONFIG_ISA=y - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/ia64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ia64/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/m68k/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/m68k/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - - # ---- linux-chaos-2.4.20-6/arch/mips/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:06.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - CONFIG_MIPS32=y - # CONFIG_MIPS64 is not set ---- linux-chaos-2.4.20-6/arch/mips64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - # CONFIG_MIPS32 is not set - CONFIG_MIPS64=y ---- linux-chaos-2.4.20-6/arch/ppc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,20 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set - CONFIG_RWSEM_XCHGADD_ALGORITHM=y ---- linux-chaos-2.4.20-6/arch/ppc64/kernel/misc.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc64/kernel/misc.S 2003-04-09 16:30:59.000000000 -0600 -@@ -731,6 +731,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_gettid /* 207 */ - #if 0 /* Reserved syscalls */ - .llong .sys_tkill /* 208 */ -+#endif - .llong .sys_setxattr - .llong .sys_lsetxattr /* 210 */ - .llong .sys_fsetxattr -@@ -743,6 +744,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_removexattr - .llong .sys_lremovexattr - .llong .sys_fremovexattr /* 220 */ -+#if 0 /* Reserved syscalls */ - .llong .sys_futex - #endif - .llong .sys_perfmonctl /* Put this here for now ... */ ---- linux-chaos-2.4.20-6/arch/s390/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -558,18 +558,18 @@ sys_call_table: - .long sys_fcntl64 - .long sys_ni_syscall - .long sys_ni_syscall -- .long sys_ni_syscall /* 224 - reserved for setxattr */ -- .long sys_ni_syscall /* 225 - reserved for lsetxattr */ -- .long sys_ni_syscall /* 226 - reserved for fsetxattr */ -- .long sys_ni_syscall /* 227 - reserved for getxattr */ -- .long sys_ni_syscall /* 228 - reserved for lgetxattr */ -- .long sys_ni_syscall /* 229 - reserved for fgetxattr */ -- .long sys_ni_syscall /* 230 - reserved for listxattr */ -- .long sys_ni_syscall /* 231 - reserved for llistxattr */ -- .long sys_ni_syscall /* 232 - reserved for flistxattr */ -- .long sys_ni_syscall /* 233 - reserved for removexattr */ -- .long sys_ni_syscall /* 234 - reserved for lremovexattr */ -- .long sys_ni_syscall /* 235 - reserved for fremovexattr */ -+ .long sys_setxattr -+ .long sys_lsetxattr /* 225 */ -+ .long sys_fsetxattr -+ .long sys_getxattr -+ .long sys_lgetxattr -+ .long sys_fgetxattr -+ .long sys_listxattr /* 230 */ -+ .long sys_llistxattr -+ .long sys_flistxattr -+ .long sys_removexattr -+ .long sys_lremovexattr -+ .long sys_fremovexattr /* 235 */ - .long sys_gettid - .long sys_tkill - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390x/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -591,18 +591,18 @@ sys_call_table: - .long SYSCALL(sys_ni_syscall,sys32_fcntl64_wrapper) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 224 - reserved for setxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 225 - reserved for lsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 226 - reserved for fsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 227 - reserved for getxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 228 - reserved for lgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 229 - reserved for fgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 230 - reserved for listxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 231 - reserved for llistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 232 - reserved for flistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 233 - reserved for removexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 234 - reserved for lremovexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 235 - reserved for fremovexattr */ -+ .long SYSCALL(sys_setxattr,sys32_setxattr_wrapper) -+ .long SYSCALL(sys_lsetxattr,sys32_lsetxattr_wrapper) /* 225 */ -+ .long SYSCALL(sys_fsetxattr,sys32_fsetxattr_wrapper) -+ .long SYSCALL(sys_getxattr,sys32_getxattr_wrapper) -+ .long SYSCALL(sys_lgetxattr,sys32_lgetxattr_wrapper) -+ .long SYSCALL(sys_fgetxattr,sys32_fgetxattr_wrapper) -+ .long SYSCALL(sys_listxattr,sys32_listxattr_wrapper) /* 230 */ -+ .long SYSCALL(sys_llistxattr,sys32_llistxattr_wrapper) -+ .long SYSCALL(sys_flistxattr,sys32_flistxattr_wrapper) -+ .long SYSCALL(sys_removexattr,sys32_removexattr_wrapper) -+ .long SYSCALL(sys_lremovexattr,sys32_lremovexattr_wrapper) -+ .long SYSCALL(sys_fremovexattr,sys32_fremovexattr_wrapper)/* 235 */ - .long SYSCALL(sys_gettid,sys_gettid) - .long SYSCALL(sys_tkill,sys_tkill) - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/kernel/wrapper32.S~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/wrapper32.S 2003-04-09 16:30:59.000000000 -0600 -@@ -1091,3 +1091,95 @@ sys32_fstat64_wrapper: - llgtr %r3,%r3 # struct stat64 * - llgfr %r4,%r4 # long - jg sys32_fstat64 # branch to system call -+ -+ .globl sys32_setxattr_wrapper -+sys32_setxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_setxattr -+ -+ .globl sys32_lsetxattr_wrapper -+sys32_lsetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_lsetxattr -+ -+ .globl sys32_fsetxattr_wrapper -+sys32_fsetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_fsetxattr -+ -+ .globl sys32_getxattr_wrapper -+sys32_getxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_getxattr -+ -+ .globl sys32_lgetxattr_wrapper -+sys32_lgetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_lgetxattr -+ -+ .globl sys32_fgetxattr_wrapper -+sys32_fgetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_fgetxattr -+ -+ .globl sys32_listxattr_wrapper -+sys32_listxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_listxattr -+ -+ .globl sys32_llistxattr_wrapper -+sys32_llistxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_llistxattr -+ -+ .globl sys32_flistxattr_wrapper -+sys32_flistxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_flistxattr -+ -+ .globl sys32_removexattr_wrapper -+sys32_removexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_removexattr -+ -+ .globl sys32_lremovexattr_wrapper -+sys32_lremovexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_lremovexattr -+ -+ .globl sys32_fremovexattr_wrapper -+sys32_fremovexattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ jg sys_fremovexattr -+ -+ ---- linux-chaos-2.4.20-6/arch/sparc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:50.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - CONFIG_HIGHMEM=y - ---- linux-chaos-2.4.20-6/arch/sparc/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:52.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -51,11 +51,11 @@ sys_call_table: - /*150*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - /*155*/ .long sys_fcntl64, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .long sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall --/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents --/*175*/ .long sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_sigpending, sys_query_module --/*185*/ .long sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sys_newuname -+/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .long sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+/*175*/ .long sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .long sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_sigpending, sys_query_module -+/*185*/ .long sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sys_newuname - /*190*/ .long sys_init_module, sys_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - /*195*/ .long sys_nis_syscall, sys_nis_syscall, sys_getppid, sparc_sigaction, sys_sgetmask - /*200*/ .long sys_ssetmask, sys_sigsuspend, sys_newlstat, sys_uselib, old_readdir ---- linux-chaos-2.4.20-6/arch/sparc64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/sparc64/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -52,11 +52,11 @@ sys_call_table32: - /*150*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys32_fcntl64, sys_nis_syscall, sys32_statfs, sys32_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall -- .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_sigpending, sys32_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys32_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys32_sigpending, sys32_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys32_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys32_sigaction, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_sigsuspend, sys32_newlstat, sys_uselib, old32_readdir -@@ -111,11 +111,11 @@ sys_call_table: - /*150*/ .word sys_getsockname, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys_nis_syscall, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_utrap_install -- .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_nis_syscall, sys_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys_nis_syscall, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_nis_syscall, sys_newlstat, sys_uselib, sys_nis_syscall ---- linux-chaos-2.4.20-6/fs/Config.in~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:50:56.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/Config.in 2003-04-09 16:30:59.000000000 -0600 -@@ -34,6 +34,11 @@ dep_mbool ' Debug Befs' CONFIG_BEFS_DEB - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS -+dep_bool ' Ext3 extended attribute block sharing' \ -+ CONFIG_EXT3_FS_XATTR_SHARING $CONFIG_EXT3_FS_XATTR -+dep_bool ' Ext3 extended user attributes' \ -+ CONFIG_EXT3_FS_XATTR_USER $CONFIG_EXT3_FS_XATTR - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -93,6 +98,11 @@ dep_mbool ' QNX4FS write support (DANGE - tristate 'ROM file system support' CONFIG_ROMFS_FS - - tristate 'Second extended fs support' CONFIG_EXT2_FS -+dep_mbool ' Ext2 extended attributes' CONFIG_EXT2_FS_XATTR $CONFIG_EXT2_FS -+dep_bool ' Ext2 extended attribute block sharing' \ -+ CONFIG_EXT2_FS_XATTR_SHARING $CONFIG_EXT2_FS_XATTR -+dep_bool ' Ext2 extended user attributes' \ -+ CONFIG_EXT2_FS_XATTR_USER $CONFIG_EXT2_FS_XATTR - - tristate 'System V/Xenix/V7/Coherent file system support' CONFIG_SYSV_FS - -@@ -164,6 +174,10 @@ else - define_tristate CONFIG_ZISOFS_FS n - fi - -+# Meta block cache for Extended Attributes (ext2/ext3) -+#tristate 'Meta block cache' CONFIG_FS_MBCACHE -+define_tristate CONFIG_FS_MBCACHE y -+ - mainmenu_option next_comment - comment 'Partition Types' - source fs/partitions/Config.in ---- linux-chaos-2.4.20-6/fs/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -84,6 +84,9 @@ obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o - -+export-objs += mbcache.o -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o -+ - # persistent filesystems - obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) - ---- linux-chaos-2.4.20-6/fs/ext2/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -13,4 +13,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext2/file.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - - #include - #include -+#include - #include - - /* -@@ -51,4 +52,8 @@ struct file_operations ext2_file_operati - - struct inode_operations ext2_file_inode_operations = { - truncate: ext2_truncate, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -167,6 +168,7 @@ void ext2_free_inode (struct inode * ino - */ - if (!is_bad_inode(inode)) { - /* Quota is already initialized in iput() */ -+ ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - } ---- linux-chaos-2.4.20-6/fs/ext2/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ MODULE_LICENSE("GPL"); - static int ext2_update_inode(struct inode * inode, int do_sync); - - /* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext2_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext2_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ -+/* - * Called at each iput() - */ - void ext2_put_inode (struct inode * inode) -@@ -53,9 +65,7 @@ void ext2_delete_inode (struct inode * i - { - lock_kernel(); - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - inode->u.ext2_i.i_dtime = CURRENT_TIME; - mark_inode_dirty(inode); -@@ -801,6 +811,8 @@ void ext2_truncate (struct inode * inode - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext2_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -888,8 +900,7 @@ void ext2_read_inode (struct inode * ino - unsigned long offset; - struct ext2_group_desc * gdp; - -- if ((inode->i_ino != EXT2_ROOT_INO && inode->i_ino != EXT2_ACL_IDX_INO && -- inode->i_ino != EXT2_ACL_DATA_INO && -+ if ((inode->i_ino != EXT2_ROOT_INO && - inode->i_ino < EXT2_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu(inode->i_sb->u.ext2_sb.s_es->s_inodes_count)) { - ext2_error (inode->i_sb, "ext2_read_inode", -@@ -974,10 +985,7 @@ void ext2_read_inode (struct inode * ino - for (block = 0; block < EXT2_N_BLOCKS; block++) - inode->u.ext2_i.i_data[block] = raw_inode->i_block[block]; - -- if (inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext2_file_inode_operations; - inode->i_fop = &ext2_file_operations; - inode->i_mapping->a_ops = &ext2_aops; -@@ -986,15 +994,17 @@ void ext2_read_inode (struct inode * ino - inode->i_fop = &ext2_dir_operations; - inode->i_mapping->a_ops = &ext2_aops; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext2_inode_is_fast_symlink(inode)) - inode->i_op = &ext2_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - } -- } else -+ } else { -+ inode->i_op = &ext2_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(raw_inode->i_block[0])); -+ } - brelse (bh); - inode->i_attr_flags = 0; - if (inode->u.ext2_i.i_flags & EXT2_SYNC_FL) { ---- linux-chaos-2.4.20-6/fs/ext2/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -31,6 +31,7 @@ - - #include - #include -+#include - #include - - /* -@@ -136,7 +137,7 @@ static int ext2_symlink (struct inode * - - if (l > sizeof (inode->u.ext2_i.i_data)) { - /* slow symlink */ -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - err = block_symlink(inode, symname, l); - if (err) -@@ -345,4 +346,15 @@ struct inode_operations ext2_dir_inode_o - rmdir: ext2_rmdir, - mknod: ext2_mknod, - rename: ext2_rename, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ -+struct inode_operations ext2_special_inode_operations = { -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -125,6 +126,7 @@ void ext2_put_super (struct super_block - int db_count; - int i; - -+ ext2_xattr_put_super(sb); - if (!(sb->s_flags & MS_RDONLY)) { - struct ext2_super_block *es = EXT2_SB(sb)->s_es; - -@@ -175,6 +177,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -424,6 +433,9 @@ struct super_block * ext2_read_super (st - blocksize = BLOCK_SIZE; - - sb->u.ext2_sb.s_mount_opt = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ /* set_opt (sb->u.ext2_sb.s_mount_opt, XATTR_USER); */ -+#endif - if (!parse_options ((char *) data, &sb_block, &resuid, &resgid, - &sb->u.ext2_sb.s_mount_opt)) { - return NULL; -@@ -813,12 +825,27 @@ static DECLARE_FSTYPE_DEV(ext2_fs_type, - - static int __init init_ext2_fs(void) - { -- return register_filesystem(&ext2_fs_type); -+ int error = init_ext2_xattr(); -+ if (error) -+ return error; -+ error = init_ext2_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext2_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext2_xattr_user(); -+fail: -+ exit_ext2_xattr(); -+ return error; - } - - static void __exit exit_ext2_fs(void) - { - unregister_filesystem(&ext2_fs_type); -+ exit_ext2_xattr_user(); -+ exit_ext2_xattr(); - } - - EXPORT_NO_SYMBOLS; ---- linux-chaos-2.4.20-6/fs/ext2/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -19,6 +19,7 @@ - - #include - #include -+#include - - static int ext2_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -32,7 +33,20 @@ static int ext2_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext2_symlink_inode_operations = { -+ readlink: page_readlink, -+ follow_link: page_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ - struct inode_operations ext2_fast_symlink_inode_operations = { - readlink: ext2_readlink, - follow_link: ext2_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1212 @@ -+/* -+ * linux/fs/ext2/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT2_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT2_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext2_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext2_xattr_register); -+EXPORT_SYMBOL(ext2_xattr_unregister); -+EXPORT_SYMBOL(ext2_xattr_get); -+EXPORT_SYMBOL(ext2_xattr_list); -+EXPORT_SYMBOL(ext2_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext2_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext2_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT2_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext2_xattr_set2(struct inode *, struct buffer_head *, -+ struct ext2_xattr_header *); -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+static int ext2_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext2_xattr_cache_find(struct inode *, -+ struct ext2_xattr_header *); -+static void ext2_xattr_cache_remove(struct buffer_head *); -+static void ext2_xattr_rehash(struct ext2_xattr_header *, -+ struct ext2_xattr_entry *); -+ -+static struct mb_cache *ext2_xattr_cache; -+ -+#else -+# define ext2_xattr_cache_insert(bh) 0 -+# define ext2_xattr_cache_find(inode, header) NULL -+# define ext2_xattr_cache_remove(bh) while(0) {} -+# define ext2_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext2_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext2_xattr_sem); -+ -+static inline int -+ext2_xattr_new_block(struct inode *inode, int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT2_SB(sb)->s_es->s_first_data_block) + -+ EXT2_I(inode)->i_block_group * EXT2_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext2_new_block(inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext2_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext2_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext2_xattr_free_block(struct inode * inode, unsigned long block) -+{ -+ ext2_free_blocks(inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext2_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext2_xattr_free_block(inode, block) \ -+ ext2_free_blocks(inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext2_xattr_handler *ext2_xattr_handlers[EXT2_XATTR_INDEX_MAX]; -+rwlock_t ext2_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext2_xattr_register(int name_index, struct ext2_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ if (!ext2_xattr_handlers[name_index-1]) { -+ ext2_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext2_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext2_xattr_unregister(int name_index, struct ext2_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ ext2_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext2_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static struct ext2_xattr_handler * -+ext2_xattr_resolve_name(const char **name) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext2_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext2_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext2_handler_lock); -+ return handler; -+} -+ -+static inline struct ext2_xattr_handler * -+ext2_xattr_handler(int name_index) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ read_lock(&ext2_handler_lock); -+ handler = ext2_xattr_handlers[name_index-1]; -+ read_unlock(&ext2_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext2_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext2_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT2_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT2_I(inode)->i_file_acl) -+ return 0; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT2_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext2_xattr_update_super_block(struct super_block *sb) -+{ -+ if (EXT2_HAS_COMPAT_FEATURE(sb, EXT2_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT2_SB(sb)->s_feature_compat |= EXT2_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT2_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT2_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ mark_buffer_dirty(EXT2_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext2_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_header *header = NULL; -+ struct ext2_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT2_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext2_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(sb, "ext2_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext2_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT2_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT2_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT2_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext2_xattr_cache_remove(bh); -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT2_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT2_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT2_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT2_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext2_xattr_set2(inode, bh, NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT2_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT2_XATTR_PAD, 0, -+ EXT2_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext2_xattr_rehash(header, here); -+ -+ error = ext2_xattr_set2(inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext2_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext2_xattr_set(): Update the file system. -+ */ -+static int -+ext2_xattr_set2(struct inode *inode, struct buffer_head *old_bh, -+ struct ext2_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext2_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext2_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext2_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT2_I(inode)->i_file_acl != 0; -+ int block = ext2_xattr_new_block(inode, &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+ ext2_xattr_free_block(inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext2_xattr_cache_insert(new_bh); -+ -+ ext2_xattr_update_super_block(sb); -+ } -+ mark_buffer_dirty(new_bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &new_bh); -+ wait_on_buffer(new_bh); -+ error = -EIO; -+ if (buffer_req(new_bh) && !buffer_uptodate(new_bh)) -+ goto cleanup; -+ } -+ } -+ -+ /* Update the inode. */ -+ EXT2_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ if (IS_SYNC(inode)) { -+ error = ext2_sync_inode (inode); -+ if (error) -+ goto cleanup; -+ } else -+ mark_inode_dirty(inode); -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext2_xattr_free_block(inode, old_bh->b_blocknr); -+ mark_buffer_clean(old_bh); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext2_xattr_quota_free(inode); -+ mark_buffer_dirty(old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT2_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext2_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext2_xattr_cache_remove(bh); -+ ext2_xattr_free_block(inode, block); -+ bforget(bh); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ mark_buffer_dirty(bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &bh); -+ wait_on_buffer(bh); -+ } -+ ext2_xattr_quota_free(inode); -+ } -+ EXT2_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext2_xattr_sem); -+} -+ -+/* -+ * ext2_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ mb_cache_shrink(ext2_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+/* -+ * ext2_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext2_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext2_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext2_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext2_xattr_cmp(struct ext2_xattr_header *header1, -+ struct ext2_xattr_header *header2) -+{ -+ struct ext2_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT2_XATTR_NEXT(entry1); -+ entry2 = EXT2_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext2_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext2_xattr_cache_find(struct inode *inode, struct ext2_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext2_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT2_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT2_XATTR_REFCOUNT_MAX); -+ } else if (!ext2_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext2_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext2_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext2_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext2_xattr_hash_entry(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT2_XATTR_ROUND) >> EXT2_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext2_xattr_rehash(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ struct ext2_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext2_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT2_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext2_xattr(void) -+{ -+ ext2_xattr_cache = mb_cache_create("ext2_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext2_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+ mb_cache_destroy(ext2_xattr_cache); -+} -+ -+#else /* CONFIG_EXT2_FS_XATTR_SHARING */ -+ -+int __init -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT2_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,103 @@ -+/* -+ * linux/fs/ext2/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+ -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+# include -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext2_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext2_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_get(inode, EXT2_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext2_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_set(inode, EXT2_XATTR_INDEX_USER, name, -+ value, size, flags); -+} -+ -+struct ext2_xattr_handler ext2_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext2_xattr_user_list, -+ get: ext2_xattr_user_get, -+ set: ext2_xattr_user_set, -+}; -+ -+int __init -+init_ext2_xattr_user(void) -+{ -+ return ext2_xattr_register(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} -+ -+void -+exit_ext2_xattr_user(void) -+{ -+ ext2_xattr_unregister(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -1,5 +1,5 @@ - # --# Makefile for the linux ext2-filesystem routines. -+# Makefile for the linux ext3-filesystem routines. - # - # Note! Dependencies are done automagically by 'make dep', which also - # removes any old dependencies. DON'T put your own dependencies here -@@ -15,4 +15,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/file.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -23,6 +23,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -126,5 +127,9 @@ struct file_operations ext3_file_operati - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - ---- linux-chaos-2.4.20-6/fs/ext3/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -17,6 +17,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-chaos-2.4.20-6/fs/ext3/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext3_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -179,9 +191,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1874,6 +1884,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2021,8 +2033,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2149,10 +2159,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2160,15 +2167,17 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ - if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:24.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -29,6 +29,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1613,7 +1614,7 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1621,7 +1622,6 @@ static int ext3_mkdir(struct inode * dir - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1648,9 +1648,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2019,7 +2016,7 @@ static int ext3_symlink (struct inode * - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -2245,4 +2242,16 @@ struct inode_operations ext3_dir_inode_o - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ ---- linux-chaos-2.4.20-6/fs/ext3/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -406,6 +407,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -502,6 +504,7 @@ static int parse_options (char * options - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -514,6 +517,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -931,6 +941,12 @@ struct super_block * ext3_read_super (st - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ /* set_opt(sbi->s_mount_opt, XATTR_USER); */ -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) { - sb->s_dev = 0; - goto out_fail; -@@ -1768,12 +1784,27 @@ static DECLARE_FSTYPE_DEV(ext3_fs_type, - - static int __init init_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (error) -+ return error; -+ error = init_ext3_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_xattr_user(); -+fail: -+ exit_ext3_xattr(); -+ return error; - } - - static void __exit exit_ext3_fs(void) - { - unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - - EXPORT_SYMBOL(ext3_force_commit); ---- linux-chaos-2.4.20-6/fs/ext3/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ static int ext3_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1232 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ * -+ * Fix by Harrison Xing . -+ * Ext3 code with a lot of help from Eric Jarman . -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko . -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define EXT3_EA_USER "user." -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) while(0) {} -+# define ext3_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; iprefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT3_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,111 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -+ -+int __init -+init_ext3_xattr_user(void) -+{ -+ return ext3_xattr_register(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} -+ -+void -+exit_ext3_xattr_user(void) -+{ -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/jfs/jfs_xattr.h~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/jfs_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -52,8 +52,10 @@ struct jfs_ea_list { - #define END_EALIST(ealist) \ - ((struct jfs_ea *) (((char *) (ealist)) + EALIST_SIZE(ealist))) - --extern int __jfs_setxattr(struct inode *, const char *, void *, size_t, int); --extern int jfs_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern int __jfs_setxattr(struct inode *, const char *, const void *, size_t, -+ int); -+extern int jfs_setxattr(struct dentry *, const char *, const void *, size_t, -+ int); - extern ssize_t __jfs_getxattr(struct inode *, const char *, void *, size_t); - extern ssize_t jfs_getxattr(struct dentry *, const char *, void *, size_t); - extern ssize_t jfs_listxattr(struct dentry *, char *, size_t); ---- linux-chaos-2.4.20-6/fs/jfs/xattr.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -641,7 +641,7 @@ static int ea_put(struct inode *inode, s - } - - static int can_set_xattr(struct inode *inode, const char *name, -- void *value, size_t value_len) -+ const void *value, size_t value_len) - { - if (IS_RDONLY(inode)) - return -EROFS; -@@ -660,7 +660,7 @@ static int can_set_xattr(struct inode *i - return permission(inode, MAY_WRITE); - } - --int __jfs_setxattr(struct inode *inode, const char *name, void *value, -+int __jfs_setxattr(struct inode *inode, const char *name, const void *value, - size_t value_len, int flags) - { - struct jfs_ea_list *ealist; -@@ -799,7 +799,7 @@ int __jfs_setxattr(struct inode *inode, - return rc; - } - --int jfs_setxattr(struct dentry *dentry, const char *name, void *value, -+int jfs_setxattr(struct dentry *dentry, const char *name, const void *value, - size_t value_len, int flags) - { - if (value == NULL) { /* empty EA, do not remove */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/mbcache.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,648 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired at compile time -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. Entries that cannot be freed immediately are put -+ * back on the lru list. -+ */ -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher "); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0) -+MODULE_LICENSE("GPL"); -+#endif -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. The lru list is -+ * global across all mbcaches. -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask); -+ -+static struct cache_definition mb_cache_definition = { -+ "mb_cache", -+ mb_cache_memory_pressure -+}; -+ -+ -+static inline int -+__mb_cache_entry_is_hashed(struct mb_cache_entry *ce) -+{ -+ return !list_empty(&ce->e_block_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_unhash(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ if (__mb_cache_entry_is_hashed(ce)) { -+ list_del_init(&ce->e_block_list); -+ for (n=0; ne_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce, int gfp_mask) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ if (cache->c_op.free && cache->c_op.free(ce, gfp_mask)) { -+ /* free failed -- put back on the lru list -+ for freeing later. */ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+ spin_unlock(&mb_cache_spinlock); -+ } else { -+ kmem_cache_free(cache->c_entry_cache, ce); -+ atomic_dec(&cache->c_entry_count); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (__mb_cache_entry_is_hashed(ce)) -+ list_add_tail(&ce->e_lru_list, &mb_cache_lru_list); -+ else { -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce, GFP_KERNEL); -+ return; -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_memory_pressure() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @priority: Amount by which to shrink the cache (0 = highes priority) -+ * @gfp_mask: (ignored) -+ */ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d of %d entries", -+ count / (priority ? priority : 1), count); -+ if (priority) -+ count /= priority; -+ while (count-- && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.next, -+ struct mb_cache_entry, e_lru_list); -+ list_del(&ce->e_lru_list); -+ __mb_cache_entry_unhash(ce); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), gfp_mask); -+ } -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_count: number of hash buckets -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_count) -+{ -+ int m=0, n; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ MOD_INC_USE_COUNT; -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ cache->c_op.free = NULL; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_count = bucket_count; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; nc_block_hash[n]); -+ for (m=0; mc_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; nc_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ MOD_DEC_USE_COUNT; -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. -+ * -+ * @cache: which cache to shrink -+ * @dev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, kdev_t dev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_dev == dev) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_cache == cache) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,3,0)) -+ /* We don't have kmem_cache_destroy() in 2.2.x */ -+ kmem_cache_shrink(cache->c_entry_cache); -+#else -+ kmem_cache_destroy(cache->c_entry_cache); -+#endif -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ -+ MOD_DEC_USE_COUNT; -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, if another process has -+ * inserted the same cache entry in the meantime). -+ * -+ * @dev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, kdev_t dev, -+ unsigned long block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) -+ goto out; -+ } -+ __mb_cache_entry_unhash(ce); -+ ce->e_dev = dev; -+ ce->e_block = block; -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; ne_indexes[n].o_key = keys[n]; -+ bucket = keys[n] % cache->c_bucket_count; -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, kdev_t dev, unsigned long block) -+{ -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, kdev_t dev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_dev == dev && ce->e_indexes[index].o_key == key) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=indexc_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=indexe_cache; -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -+ -+static int __init init_mbcache(void) -+{ -+ register_cache(&mb_cache_definition); -+ return 0; -+} -+ -+static void __exit exit_mbcache(void) -+{ -+ unregister_cache(&mb_cache_definition); -+} -+ -+module_init(init_mbcache) -+module_exit(exit_mbcache) -+ ---- linux-chaos-2.4.20-6/include/asm-arm/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/asm-arm/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -244,7 +244,6 @@ - #define __NR_security (__NR_SYSCALL_BASE+223) - #define __NR_gettid (__NR_SYSCALL_BASE+224) - #define __NR_readahead (__NR_SYSCALL_BASE+225) --#if 0 /* allocated in 2.5 */ - #define __NR_setxattr (__NR_SYSCALL_BASE+226) - #define __NR_lsetxattr (__NR_SYSCALL_BASE+227) - #define __NR_fsetxattr (__NR_SYSCALL_BASE+228) -@@ -257,7 +256,6 @@ - #define __NR_removexattr (__NR_SYSCALL_BASE+235) - #define __NR_lremovexattr (__NR_SYSCALL_BASE+236) - #define __NR_fremovexattr (__NR_SYSCALL_BASE+237) --#endif - #define __NR_tkill (__NR_SYSCALL_BASE+238) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/include/asm-ppc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:42.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-ppc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -218,6 +218,7 @@ - #define __NR_gettid 207 - #if 0 /* Reserved syscalls */ - #define __NR_tkill 208 -+#endif - #define __NR_setxattr 209 - #define __NR_lsetxattr 210 - #define __NR_fsetxattr 211 -@@ -230,6 +231,7 @@ - #define __NR_removexattr 218 - #define __NR_lremovexattr 219 - #define __NR_fremovexattr 220 -+#if 0 /* Reserved syscalls */ - #define __NR_futex 221 - #endif - ---- linux-chaos-2.4.20-6/include/asm-s390/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:44.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -212,9 +212,18 @@ - #define __NR_madvise 219 - #define __NR_getdents64 220 - #define __NR_fcntl64 221 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-s390x/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:45.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390x/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -180,9 +180,18 @@ - #define __NR_pivot_root 217 - #define __NR_mincore 218 - #define __NR_madvise 219 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-sparc/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- linux-chaos-2.4.20-6/include/asm-sparc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:48.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/cache_def.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,15 @@ -+/* -+ * linux/cache_def.h -+ * Handling of caches defined in drivers, filesystems, ... -+ * -+ * Copyright (C) 2002 by Andreas Gruenbacher, -+ */ -+ -+struct cache_definition { -+ const char *name; -+ void (*shrink)(int, unsigned int); -+ struct list_head link; -+}; -+ -+extern void register_cache(struct cache_definition *); -+extern void unregister_cache(struct cache_definition *); ---- linux-chaos-2.4.20-6/include/linux/errno.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/errno.h 2003-04-09 16:30:59.000000000 -0600 -@@ -26,4 +26,8 @@ - - #endif - -+/* Defined for extended attributes */ -+#define ENOATTR ENODATA /* No such attribute */ -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+ - #endif ---- linux-chaos-2.4.20-6/include/linux/ext2_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -57,8 +57,6 @@ - */ - #define EXT2_BAD_INO 1 /* Bad blocks inode */ - #define EXT2_ROOT_INO 2 /* Root inode */ --#define EXT2_ACL_IDX_INO 3 /* ACL inode */ --#define EXT2_ACL_DATA_INO 4 /* ACL inode */ - #define EXT2_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT2_UNDEL_DIR_INO 6 /* Undelete directory inode */ - -@@ -86,7 +84,6 @@ - #else - # define EXT2_BLOCK_SIZE(s) (EXT2_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT2_ACLE_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (struct ext2_acl_entry)) - #define EXT2_ADDR_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT2_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -121,28 +118,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext2_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext2_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext2_group_desc -@@ -314,6 +289,7 @@ struct ext2_inode { - #define EXT2_MOUNT_ERRORS_PANIC 0x0040 /* Panic on errors */ - #define EXT2_MOUNT_MINIX_DF 0x0080 /* Mimics the Minix statfs */ - #define EXT2_MOUNT_NO_UID32 0x0200 /* Disable 32-bit UIDs */ -+#define EXT2_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt - #define set_opt(o, opt) o |= EXT2_MOUNT_##opt -@@ -397,6 +373,7 @@ struct ext2_super_block { - - #ifdef __KERNEL__ - #define EXT2_SB(sb) (&((sb)->u.ext2_sb)) -+#define EXT2_I(inode) (&((inode)->u.ext2_i)) - #else - /* Assume that user mode programs are passing in an ext2fs superblock, not - * a kernel struct super_block. This will allow us to call the feature-test -@@ -466,7 +443,7 @@ struct ext2_super_block { - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 - #define EXT2_FEATURE_INCOMPAT_ANY 0xffffffff - --#define EXT2_FEATURE_COMPAT_SUPP 0 -+#define EXT2_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT2_FEATURE_INCOMPAT_SUPP EXT2_FEATURE_INCOMPAT_FILETYPE - #define EXT2_FEATURE_RO_COMPAT_SUPP (EXT2_FEATURE_RO_COMPAT_SPARSE_SUPER| \ - EXT2_FEATURE_RO_COMPAT_LARGE_FILE| \ -@@ -623,8 +600,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -+extern struct inode_operations ext2_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext2_symlink_inode_operations; - extern struct inode_operations ext2_fast_symlink_inode_operations; - - #endif /* __KERNEL__ */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext2_xattr.h -+ -+ On-disk format of extended attributes for the ext2 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT2_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT2_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT2_XATTR_INDEX_MAX 10 -+#define EXT2_XATTR_INDEX_USER 1 -+#define EXT2_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT2_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext2_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext2_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT2_XATTR_PAD_BITS 2 -+#define EXT2_XATTR_PAD (1<e_name_len)) ) -+#define EXT2_XATTR_SIZE(size) \ -+ (((size) + EXT2_XATTR_ROUND) & ~EXT2_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT2_FS_XATTR -+ -+struct ext2_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext2_xattr_register(int, struct ext2_xattr_handler *); -+extern void ext2_xattr_unregister(int, struct ext2_xattr_handler *); -+ -+extern int ext2_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext2_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext2_listxattr(struct dentry *, char *, size_t); -+extern int ext2_removexattr(struct dentry *, const char *); -+ -+extern int ext2_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext2_xattr_list(struct inode *, char *, size_t); -+extern int ext2_xattr_set(struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext2_xattr_delete_inode(struct inode *); -+extern void ext2_xattr_put_super(struct super_block *); -+ -+extern int init_ext2_xattr(void) __init; -+extern void exit_ext2_xattr(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR */ -+# define ext2_setxattr NULL -+# define ext2_getxattr NULL -+# define ext2_listxattr NULL -+# define ext2_removexattr NULL -+ -+static inline int -+ext2_xattr_get(struct inode *inode, int name_index, -+ const char *name, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+} -+ -+static inline void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR */ -+ -+# ifdef CONFIG_EXT2_FS_XATTR_USER -+ -+extern int init_ext2_xattr_user(void) __init; -+extern void exit_ext2_xattr_user(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+static inline int -+init_ext2_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr_user(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:22.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -63,8 +63,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -94,7 +92,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -129,28 +126,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -344,6 +319,7 @@ struct ext3_inode { - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -520,7 +496,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -703,6 +679,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -771,8 +748,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8U - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, -+*/ -+ -+#include -+#include -+#include -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -918,7 +918,7 @@ struct inode_operations { - int (*setattr) (struct dentry *, struct iattr *); - int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); -- int (*setxattr) (struct dentry *, const char *, void *, size_t, int); -+ int (*setxattr) (struct dentry *, const char *, const void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/mbcache.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,69 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ int (*free)(struct mb_cache_entry *, int); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_count; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ kdev_t e_dev; -+ unsigned long e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, kdev_t); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, kdev_t, unsigned long, -+ unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, kdev_t, -+ unsigned long); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ kdev_t, unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ kdev_t, unsigned int); -+#endif ---- linux-chaos-2.4.20-6/kernel/ksyms.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:53.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/kernel/ksyms.c 2003-04-09 16:33:03.000000000 -0600 -@@ -12,6 +12,7 @@ - #define __KERNEL_SYSCALLS__ - #include - #include -+#include - #include - #include - #include -@@ -107,6 +108,7 @@ EXPORT_SYMBOL(exit_mm); - EXPORT_SYMBOL(exit_files); - EXPORT_SYMBOL(exit_fs); - EXPORT_SYMBOL(exit_sighand); -+EXPORT_SYMBOL(copy_fs_struct); - - /* internal kernel memory management */ - EXPORT_SYMBOL(_alloc_pages); -@@ -125,6 +127,8 @@ EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); -+EXPORT_SYMBOL(register_cache); -+EXPORT_SYMBOL(unregister_cache); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-chaos-2.4.20-6/mm/vmscan.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/mm/vmscan.c 2003-04-09 16:34:57.000000000 -0600 -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -444,6 +445,39 @@ static inline void kachunk_cache(struct - - #define BATCH_WORK_AMOUNT 64 - -+static DECLARE_MUTEX(other_caches_sem); -+static LIST_HEAD(cache_definitions); -+ -+void register_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_add(&cache->link, &cache_definitions); -+ up(&other_caches_sem); -+} -+ -+void unregister_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_del(&cache->link); -+ up(&other_caches_sem); -+} -+ -+static void shrink_other_caches(unsigned int priority, int gfp_mask) -+{ -+ struct list_head *p; -+ -+ if (down_trylock(&other_caches_sem)) -+ return; -+ -+ list_for_each_prev(p, &cache_definitions) { -+ struct cache_definition *cache = -+ list_entry(p, struct cache_definition, link); -+ -+ cache->shrink(priority, gfp_mask); -+ } -+ up(&other_caches_sem); -+} -+ - /* - * returns the active cache ratio relative to the total active list - * times 10 (eg. 30% cache returns 3) -@@ -887,7 +921,7 @@ static int do_try_to_free_pages_kswapd(u - - ret += shrink_dcache_memory(DEF_PRIORITY, gfp_mask); - ret += shrink_icache_memory(DEF_PRIORITY, gfp_mask); -- // ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); -+ ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); - #ifdef CONFIG_QUOTA - ret += shrink_dqcache_memory(DEF_PRIORITY, gfp_mask); - #endif - -_ - - - - fs/ext3/balloc.c | 53 +++++++++++++++++++++++++++++++---------------------- - 1 files changed, 31 insertions(+), 22 deletions(-) - ---- linux-2.4.20/fs/ext3/balloc.c~ext3-2.4.20-fixes 2003-04-08 23:35:17.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/balloc.c 2003-04-08 23:35:17.000000000 -0600 -@@ -276,7 +276,8 @@ void ext3_free_blocks (handle_t *handle, - } - lock_super (sb); - es = sb->u.ext3_sb.s_es; -- if (block < le32_to_cpu(es->s_first_data_block) || -+ if (block < le32_to_cpu(es->s_first_data_block) || -+ block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { - ext3_error (sb, "ext3_free_blocks", - "Freeing blocks not in datazone - " -@@ -309,17 +310,6 @@ do_more: - if (!gdp) - goto error_return; - -- if (in_range (le32_to_cpu(gdp->bg_block_bitmap), block, count) || -- in_range (le32_to_cpu(gdp->bg_inode_bitmap), block, count) || -- in_range (block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group) || -- in_range (block + count - 1, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_free_blocks", -- "Freeing blocks in system zones - " -- "Block = %lu, count = %lu", -- block, count); -- - /* - * We are about to start releasing blocks in the bitmap, - * so we need undo access. -@@ -345,14 +335,24 @@ do_more: - if (err) - goto error_return; - -- for (i = 0; i < count; i++) { -+ for (i = 0; i < count; i++, block++) { -+ if (block == le32_to_cpu(gdp->bg_block_bitmap) || -+ block == le32_to_cpu(gdp->bg_inode_bitmap) || -+ in_range(block, le32_to_cpu(gdp->bg_inode_table), -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Freeing block in system zone - block = %lu", -+ block); -+ continue; -+ } -+ - /* - * An HJ special. This is expensive... - */ - #ifdef CONFIG_JBD_DEBUG - { - struct buffer_head *debug_bh; -- debug_bh = sb_get_hash_table(sb, block + i); -+ debug_bh = sb_get_hash_table(sb, block); - if (debug_bh) { - BUFFER_TRACE(debug_bh, "Deleted!"); - if (!bh2jh(bitmap_bh)->b_committed_data) -@@ -365,9 +365,8 @@ do_more: - #endif - BUFFER_TRACE(bitmap_bh, "clear bit"); - if (!ext3_clear_bit (bit + i, bitmap_bh->b_data)) { -- ext3_error (sb, __FUNCTION__, -- "bit already cleared for block %lu", -- block + i); -+ ext3_error(sb, __FUNCTION__, -+ "bit already cleared for block %lu", block); - BUFFER_TRACE(bitmap_bh, "bit already cleared"); - } else { - dquot_freed_blocks++; -@@ -415,7 +414,6 @@ do_more: - if (!err) err = ret; - - if (overflow && !err) { -- block += count; - count = overflow; - goto do_more; - } -@@ -576,6 +574,7 @@ int ext3_new_block (handle_t *handle, st - - ext3_debug ("goal=%lu.\n", goal); - -+repeat: - /* - * First, test whether the goal block is free. - */ -@@ -684,10 +683,20 @@ got_block: - if (tmp == le32_to_cpu(gdp->bg_block_bitmap) || - tmp == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range (tmp, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_new_block", -- "Allocating block in system zone - " -- "block = %u", tmp); -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Allocating block in system zone - block = %u", tmp); -+ -+ /* Note: This will potentially use up one of the handle's -+ * buffer credits. Normally we have way too many credits, -+ * so that is OK. In _very_ rare cases it might not be OK. -+ * We will trigger an assertion if we run out of credits, -+ * and we will have to do a full fsck of the filesystem - -+ * better than randomly corrupting filesystem metadata. -+ */ -+ ext3_set_bit(j, bh->b_data); -+ goto repeat; -+ } - - /* The superblock lock should guard against anybody else beating - * us to this point! */ - -_ - fs/ext3/ialloc.c | 38 ++++++++++++++++++++++++++++++++++++-- - fs/ext3/ioctl.c | 25 +++++++++++++++++++++++++ - fs/ext3/namei.c | 12 ++++++++---- - include/linux/ext3_fs.h | 5 ++++- - 4 files changed, 73 insertions(+), 7 deletions(-) - ---- linux-2.4.20/fs/ext3/namei.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:55.000000000 -0600 -@@ -1555,7 +1555,8 @@ static int ext3_create (struct inode * d - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &ext3_file_inode_operations; -@@ -1583,7 +1584,8 @@ static int ext3_mknod (struct inode * di - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1613,7 +1615,8 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR | mode); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -2009,7 +2012,8 @@ static int ext3_symlink (struct inode * - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- linux-2.4.20/fs/ext3/ialloc.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:55.000000000 -0600 -@@ -299,7 +299,8 @@ error_return: - * group to find a free inode. - */ - struct inode * ext3_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+ const struct inode * dir, int mode, -+ unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -323,7 +324,39 @@ struct inode * ext3_new_inode (handle_t - init_rwsem(&inode->u.ext3_i.truncate_sem); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXT3_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXT3_INODES_PER_GROUP(sb); -+ gdp = ext3_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (ext3_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable\n", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -438,6 +471,7 @@ repeat: - } - goto repeat; - } -+ have_bit_and_group: - j += i * EXT3_INODES_PER_GROUP(sb) + 1; - if (j < EXT3_FIRST_INO(sb) || j > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_new_inode", ---- linux-2.4.20/fs/ext3/ioctl.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ioctl.c 2003-04-08 23:35:55.000000000 -0600 -@@ -23,6 +23,31 @@ int ext3_ioctl (struct inode * inode, st - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXT3_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXT3_IOC_GETFLAGS: - flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- linux-2.4.20/include/linux/ext3_fs.h~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:55.000000000 -0600 -@@ -201,6 +201,7 @@ struct ext3_group_desc - #define EXT3_IOC_SETFLAGS _IOW('f', 2, long) - #define EXT3_IOC_GETVERSION _IOR('f', 3, long) - #define EXT3_IOC_SETVERSION _IOW('f', 4, long) -+/* EXT3_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXT3_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXT3_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -671,7 +672,8 @@ extern int ext3fs_dirhash(const char *na - dx_hash_info *hinfo); - - /* ialloc.c */ --extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void ext3_free_inode (handle_t *, struct inode *); - extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); -@@ -757,4 +759,5 @@ extern struct inode_operations ext3_fast - - #endif /* __KERNEL__ */ - -+#define EXT3_IOC_CREATE_INUM _IOW('f', 5, long) - #endif /* _LINUX_EXT3_FS_H */ - -_ - fs/ext3/inode.c | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 1 files changed, 82 insertions(+) - ---- linux-2.4.20/fs/ext3/inode.c~extN-san 2003-04-08 23:35:59.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:59.000000000 -0600 -@@ -2734,3 +2734,85 @@ int ext3_change_inode_journal_flag(struc - * here, in ext3_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in ext3_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXT3_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXT3_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) ext3 in writeback mode -+ */ -+static inline int ext3_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXT3_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int ext3_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret = 0, ret2; -+ -+ needed_blocks = ext3_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = ext3_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ ext3_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(ext3_prep_san_write); - -_ diff --git a/lustre/kernel_patches/complete_patches/vanilla-2.4.20-l16.patch b/lustre/kernel_patches/complete_patches/vanilla-2.4.20-l16.patch deleted file mode 100644 index 2a0effb..0000000 --- a/lustre/kernel_patches/complete_patches/vanilla-2.4.20-l16.patch +++ /dev/null @@ -1,39249 +0,0 @@ -diff -Naur -X ../exclude-files orig/CREDITS um/CREDITS ---- orig/CREDITS Thu Feb 27 13:04:11 2003 -+++ um/CREDITS Thu Feb 27 13:05:17 2003 -@@ -432,6 +432,7 @@ - E: lars@nocrew.org - W: http://lars.nocrew.org/ - D: dsp56k device driver -+D: ptrace proxy in user mode kernel port - S: Kopmansg 2 - S: 411 13 Goteborg - S: Sweden -@@ -721,7 +722,7 @@ - E: jdike@karaya.com - W: http://user-mode-linux.sourceforge.net - D: User mode kernel port --S: RR1 Box 67C -+S: 375 Tubbs Hill Rd - S: Deering NH 03244 - S: USA - -diff -Naur -X ../exclude-files orig/Documentation/Configure.help um/Documentation/Configure.help ---- orig/Documentation/Configure.help Thu Feb 27 13:04:11 2003 -+++ um/Documentation/Configure.help Thu Feb 27 13:05:17 2003 -@@ -14690,19 +14690,23 @@ - The module will be called dsbr100.o. If you want to compile it as a - module, say M here and read . - --Always do synchronous disk IO for UBD --CONFIG_BLK_DEV_UBD_SYNC -+CONFIG_BLK_DEV_UBD - The User-Mode Linux port includes a driver called UBD which will let - you access arbitrary files on the host computer as block devices. -- Writes to such a block device are not immediately written to the -- host's disk; this may cause problems if, for example, the User-Mode -- Linux 'Virtual Machine' uses a journalling file system and the host -- computer crashes. -+ Unless you know that you do not need such virtual block devices say -+ Y here. -+ -+Always do synchronous disk IO for UBD -+CONFIG_BLK_DEV_UBD_SYNC -+ Writes to the virtual block device are not immediately written to the host's -+ disk; this may cause problems if, for example, the User-Mode Linux -+ 'Virtual Machine' uses a journalling filesystem and the host computer -+ crashes. - - Synchronous operation (i.e. always writing data to the host's disk - immediately) is configurable on a per-UBD basis by using a special - kernel command line option. Alternatively, you can say Y here to -- turn on synchronous operation by default for all block. -+ turn on synchronous operation by default for all block devices. - - If you're running a journalling file system (like reiserfs, for - example) in your virtual machine, you will want to say Y here. If -@@ -14714,6 +14718,7 @@ - CONFIG_PT_PROXY - This option enables a debugging interface which allows gdb to debug - the kernel without needing to actually attach to kernel threads. -+ CONFIG_XTERM_CHAN must be enabled in order to enable CONFIG_PT_PROXY. - If you want to do kernel debugging, say Y here; otherwise say N. - - Management console -@@ -14908,25 +14913,173 @@ - - SLIP transport - CONFIG_UML_NET_SLIP -- The Slip User-Mode Linux network transport allows a running UML to -+ The slip User-Mode Linux network transport allows a running UML to - network with its host over a point-to-point link. Unlike Ethertap, - which can carry any Ethernet frame (and hence even non-IP packets), -- the Slip transport can only carry IP packets. -+ the slip transport can only carry IP packets. - -- To use this, your host must support Slip devices. -+ To use this, your host must support slip devices. - - For more information, see - . That site -- has examples of the UML command line to use to enable Slip -+ has examples of the UML command line to use to enable slip - networking, and details of a few quirks with it. - -- The Ethertap Transport is preferred over Slip because of its -- limitation. If you prefer Slip, however, say Y here. Otherwise -+ The Ethertap Transport is preferred over slip because of its -+ limitations. If you prefer slip, however, say Y here. Otherwise - choose the Multicast transport (to network multiple UMLs on - multiple hosts), Ethertap (to network with the host and the - outside world), and/or the Daemon transport (to network multiple - UMLs on a single host). You may choose more than one without - conflict. If you don't need UML networking, say N. -+ -+SLiRP transport -+CONFIG_UML_NET_SLIRP -+ The SLiRP User-Mode Linux network transport allows a running UML -+ to network by invoking a program that can handle SLIP encapsulated -+ packets. This is commonly (but not limited to) the application -+ known as SLiRP, a program that can re-socket IP packets back onto -+ the host on which it is run. Only IP packets are supported, -+ unlike other network transports that can handle all Ethernet -+ frames. In general, slirp allows the UML the same IP connectivity -+ to the outside world that the host user is permitted, and unlike -+ other transports, SLiRP works without the need of root level -+ privleges, setuid binaries, or SLIP devices on the host. This -+ also means not every type of connection is possible, but most -+ situations can be accomodated with carefully crafted slirp -+ commands that can be passed along as part of the network device's -+ setup string. The effect of this transport on the UML is similar -+ that of a host behind a firewall that masquerades all network -+ connections passing through it (but is less secure). -+ -+ To use this you should first have slirp compiled somewhere -+ accessible on the host, and have read its documentation. If you -+ don't need UML networking, say N. -+ -+ Startup example: "eth0=slirp,FE:FD:01:02:03:04,/usr/local/bin/slirp" -+ -+Default main console channel initialization -+CONFIG_CON_ZERO_CHAN -+ This is the string describing the channel to which the main console -+ will be attached by default. This value can be overridden from the -+ command line. The default value is "fd:0,fd:1", which attaches the -+ main console to stdin and stdout. -+ It is safe to leave this unchanged. -+ -+Default console channel initialization -+CONFIG_CON_CHAN -+ This is the string describing the channel to which all consoles -+ except the main console will be attached by default. This value can -+ be overridden from the command line. The default value is "xterm", -+ which brings them up in xterms. -+ It is safe to leave this unchanged, although you may wish to change -+ this if you expect the UML that you build to be run in environments -+ which don't have X or xterm available. -+ -+Default serial line channel initialization -+CONFIG_SSL_CHAN -+ This is the string describing the channel to which the serial lines -+ will be attached by default. This value can be overridden from the -+ command line. The default value is "pty", which attaches them to -+ traditional pseudo-terminals. -+ It is safe to leave this unchanged, although you may wish to change -+ this if you expect the UML that you build to be run in environments -+ which don't have a set of /dev/pty* devices. -+ -+Nesting level -+CONFIG_NEST_LEVEL -+ This is set to the number of layers of UMLs that this UML will be run -+ in. Normally, this is zero, meaning that it will run directly on the -+ host. Setting it to one will build a UML that can run inside a UML -+ that is running on the host. Generally, if you intend this UML to run -+ inside another UML, set CONFIG_NEST_LEVEL to one more than the host UML. -+ Note that if the hosting UML has its CONFIG_KERNEL_HALF_GIGS set to -+ greater than one, then the guest UML should have its CONFIG_NEST_LEVEL -+ set to the host's CONFIG_NEST_LEVEL + CONFIG_KERNEL_HALF_GIGS. -+ Only change this if you are running nested UMLs. -+ -+Kernel address space size (in .5G units) -+CONFIG_KERNEL_HALF_GIGS -+ This determines the amount of address space that UML will allocate for -+ its own, measured in half Gigabyte units. The default is 1. -+ Change this only if you need to boot UML with an unusually large amount -+ of physical memory. -+ -+UML sound support -+CONFIG_UML_SOUND -+ This option enables UML sound support. If enabled, it will pull in -+ soundcore and the UML hostaudio relay, which acts as a intermediary -+ between the host's dsp and mixer devices and the UML sound system. -+ It is safe to say 'Y' here. -+ -+UML SMP support -+CONFIG_UML_SMP -+ This option enables UML SMP support. UML implements virtual SMP by -+ allowing as many processes to run simultaneously on the host as -+ there are virtual processors configured. Obviously, if the host is -+ a uniprocessor, those processes will timeshare, but, inside UML, -+ will appear to be running simultaneously. If the host is a -+ multiprocessor, then UML processes may run simultaneously, depending -+ on the host scheduler. -+ CONFIG_SMP will be set to whatever this option is set to. -+ It is safe to leave this unchanged. -+ -+file descriptor channel support -+CONFIG_FD_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to already set up file descriptors. Generally, the main -+ console is attached to file descriptors 0 and 1 (stdin and stdout), -+ so it would be wise to leave this enabled unless you intend to -+ attach it to some other host device. -+ -+null device channel support -+CONFIG_NULL_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to a device similar to /dev/null. Data written to it disappears -+ and there is never any data to be read. -+ -+port channel support -+CONFIG_PORT_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host portals. They may be accessed with 'telnet -+ '. Any number of consoles and serial lines may be -+ attached to a single portal, although what UML device you get when -+ you telnet to that portal will be unpredictable. -+ It is safe to say 'Y' here. -+ -+pty channel support -+CONFIG_PTY_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host pseudo-terminals. Access to both traditional -+ pseudo-terminals (/dev/pty*) and pts pseudo-terminals are controlled -+ with this option. The assignment of UML devices to host devices -+ will be announced in the kernel message log. -+ It is safe to say 'Y' here. -+ -+tty channel support -+CONFIG_TTY_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host terminals. Access to both virtual consoles -+ (/dev/tty*) and the slave side of pseudo-terminals (/dev/ttyp* and -+ /dev/pts/*) are controlled by this option. -+ It is safe to say 'Y' here. -+ -+xterm channel support -+CONFIG_XTERM_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to xterms. Each UML device so assigned will be brought up in -+ its own xterm. -+ If you disable this option, then CONFIG_PT_PROXY will be disabled as -+ well, since UML's gdb currently requires an xterm. -+ It is safe to say 'Y' here. -+ -+tty logging -+CONFIG_TTY_LOG -+ This option enables logging of all data going through pseudo-terminals -+ to the host. This is primarily useful for honeypots, where you want -+ secure keystroke logging that can't be detected or disabled by root. -+ Say 'N' unless you are setting up a UML honeypot or otherwise know that -+ you want this option. - - Microtek USB scanner support - CONFIG_USB_MICROTEK -diff -Naur -X ../exclude-files orig/MAINTAINERS um/MAINTAINERS ---- orig/MAINTAINERS Thu Feb 27 13:04:12 2003 -+++ um/MAINTAINERS Thu Feb 27 13:05:17 2003 -@@ -1841,6 +1841,14 @@ - L: linux-usb-devel@lists.sourceforge.net - W: http://usb.in.tum.de - S: Maintained -+ -+USER-MODE PORT -+P: Jeff Dike -+M: jdike@karaya.com -+L: user-mode-linux-devel@lists.sourceforge.net -+L: user-mode-linux-user@lists.sourceforge.net -+W: http://user-mode-linux.sourceforge.net -+S: Maintained - - USB "USBNET" DRIVER - P: David Brownell -diff -Naur -X ../exclude-files orig/Makefile um/Makefile ---- orig/Makefile Thu Feb 27 13:04:12 2003 -+++ um/Makefile Thu Feb 27 13:05:17 2003 -@@ -5,7 +5,15 @@ - - KERNELRELEASE=$(VERSION).$(PATCHLEVEL).$(SUBLEVEL)$(EXTRAVERSION) - --ARCH := $(shell uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/) -+# SUBARCH tells the usermode build what the underlying arch is. That is set -+# first, and if a usermode build is happening, the "ARCH=um" on the command -+# line overrides the setting of ARCH below. If a native build is happening, -+# then ARCH is assigned, getting whatever value it gets normally, and -+# SUBARCH is subsequently ignored. -+ -+SUBARCH := $(shell uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/) -+ARCH := $(SUBARCH) -+ - KERNELPATH=kernel-$(shell echo $(KERNELRELEASE) | sed -e "s/-//g") - - CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ -diff -Naur -X ../exclude-files orig/arch/um/Makefile um/arch/um/Makefile ---- orig/arch/um/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile Mon Mar 24 16:48:47 2003 -@@ -0,0 +1,168 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+OS := $(shell uname -s) -+ -+ARCH_DIR = arch/um -+ -+core-y := kernel sys-$(SUBARCH) os-$(OS) -+drivers-y := fs drivers -+subdir-y := $(core-y) $(drivers-y) -+SUBDIRS += $(foreach dir,$(subdir-y),$(ARCH_DIR)/$(dir)) -+ -+CORE_FILES += $(foreach dir,$(core-y),$(ARCH_DIR)/$(dir)/built-in.o) -+DRIVERS += $(foreach dir,$(drivers-y),$(ARCH_DIR)/$(dir)/built-in.o) -+ -+include $(ARCH_DIR)/Makefile-$(SUBARCH) -+include $(ARCH_DIR)/Makefile-os-$(OS) -+ -+MAKEFILE-$(CONFIG_MODE_TT) += Makefile-tt -+MAKEFILE-$(CONFIG_MODE_SKAS) += Makefile-skas -+ -+ifneq ($(MAKEFILE-y),) -+ include $(addprefix $(ARCH_DIR)/,$(MAKEFILE-y)) -+endif -+ -+EXTRAVERSION := $(EXTRAVERSION)-3um -+ -+include/linux/version.h: arch/$(ARCH)/Makefile -+ -+# Recalculate MODLIB to reflect the EXTRAVERSION changes (via KERNELRELEASE) -+# The way the toplevel Makefile is written EXTRAVERSION is not supposed -+# to be changed outside the toplevel Makefile, but recalculating MODLIB is -+# a sufficient workaround until we no longer need architecture dependent -+# EXTRAVERSION... -+MODLIB := $(INSTALL_MOD_PATH)/lib/modules/$(KERNELRELEASE) -+ -+ifeq ($(CONFIG_DEBUGSYM),y) -+CFLAGS := $(subst -fomit-frame-pointer,,$(CFLAGS)) -+endif -+ -+CFLAGS-$(CONFIG_DEBUGSYM) += -g -+ -+ARCH_INCLUDE = -I$(TOPDIR)/$(ARCH_DIR)/include -+ -+# -Derrno=kernel_errno - This turns all kernel references to errno into -+# kernel_errno to separate them from the libc errno. This allows -fno-common -+# in CFLAGS. Otherwise, it would cause ld to complain about the two different -+# errnos. -+ -+CFLAGS += $(ARCH_CFLAGS) $(CFLAGS-y) -D__arch_um__ -DSUBARCH=\"$(SUBARCH)\" \ -+ -D_LARGEFILE64_SOURCE $(ARCH_INCLUDE) -Derrno=kernel_errno \ -+ $(MODE_INCLUDE) -+ -+LINKFLAGS += -r -+ -+LINK_WRAPS = -Wl,--wrap,malloc -Wl,--wrap,free -Wl,--wrap,calloc -+ -+SIZE = (($(CONFIG_NEST_LEVEL) + $(CONFIG_KERNEL_HALF_GIGS)) * 0x20000000) -+ -+# These aren't in Makefile-tt because they are needed in the !CONFIG_MODE_TT + -+# CONFIG_MODE_SKAS + CONFIG_STATIC_LINK case. -+ -+LINK_TT = -static -+LD_SCRIPT_TT := link.ld -+ -+ifeq ($(CONFIG_STATIC_LINK),y) -+ LINK-y += $(LINK_TT) -+ LD_SCRIPT-y := $(LD_SCRIPT_TT) -+else -+ifeq ($(CONFIG_MODE_TT),y) -+ LINK-y += $(LINK_TT) -+ LD_SCRIPT-y := $(LD_SCRIPT_TT) -+else -+ifeq ($(CONFIG_MODE_SKAS),y) -+ LINK-y += $(LINK_SKAS) -+ LD_SCRIPT-y := $(LD_SCRIPT_SKAS) -+endif -+endif -+endif -+ -+LD_SCRIPT-y := $(ARCH_DIR)/$(LD_SCRIPT-y) -+M4_MODE_TT := $(shell [ "$(CONFIG_MODE_TT)" = "y" ] && echo -DMODE_TT) -+ -+$(LD_SCRIPT-y): $(LD_SCRIPT-y).in -+ pages=$$(( 1 << $(CONFIG_KERNEL_STACK_ORDER) )) ; \ -+ m4 -DSTART=$$(($(TOP_ADDR) - $(SIZE))) -DELF_ARCH=$(ELF_ARCH) \ -+ -DELF_FORMAT=$(ELF_FORMAT) $(M4_MODE_TT) \ -+ -DKERNEL_STACK_SIZE=$$(( 4096 * $$pages )) $< > $@ -+ -+SYMLINK_HEADERS = include/asm-um/archparam.h include/asm-um/system.h \ -+ include/asm-um/sigcontext.h include/asm-um/processor.h \ -+ include/asm-um/ptrace.h include/asm-um/arch-signal.h -+ -+ARCH_SYMLINKS = include/asm-um/arch arch/um/include/sysdep arch/um/os \ -+ $(SYMLINK_HEADERS) $(ARCH_DIR)/include/uml-config.h -+ -+ifeq ($(CONFIG_MODE_SKAS), y) -+$(SYS_HEADERS) : $(ARCH_DIR)/kernel/skas/include/skas_ptregs.h -+endif -+ -+GEN_HEADERS += $(ARCH_DIR)/include/task.h $(ARCH_DIR)/include/kern_constants.h -+ -+setup: $(ARCH_SYMLINKS) $(SYS_HEADERS) $(GEN_HEADERS) -+ -+linux: setup $(ARCH_DIR)/main.o vmlinux $(LD_SCRIPT-y) -+ mv vmlinux vmlinux.o -+ $(CC) -Wl,-T,$(LD_SCRIPT-y) $(LINK-y) $(LINK_WRAPS) \ -+ -o linux $(ARCH_DIR)/main.o vmlinux.o -L/usr/lib -lutil -+ -+USER_CFLAGS := $(patsubst -I%,,$(CFLAGS)) -+USER_CFLAGS := $(patsubst -Derrno=kernel_errno,,$(USER_CFLAGS)) -+USER_CFLAGS := $(patsubst -D__KERNEL__,,$(USER_CFLAGS)) $(ARCH_INCLUDE) \ -+ $(MODE_INCLUDE) -+ -+# To get a definition of F_SETSIG -+USER_CFLAGS += -D_GNU_SOURCE -+ -+CLEAN_FILES += linux x.i gmon.out $(ARCH_DIR)/link.ld $(ARCH_DIR)/dyn_link.ld \ -+ $(GEN_HEADERS) $(ARCH_DIR)/include/uml-config.h -+ -+$(ARCH_DIR)/main.o: $(ARCH_DIR)/main.c -+ $(CC) $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+archmrproper: -+ rm -f $(SYMLINK_HEADERS) $(ARCH_SYMLINKS) include/asm \ -+ $(LD_SCRIPT) $(addprefix $(ARCH_DIR)/kernel/,$(KERN_SYMLINKS)) -+ -+archclean: sysclean -+ find . \( -name '*.bb' -o -name '*.bbg' -o -name '*.da' \ -+ -o -name '*.gcov' \) -type f -print | xargs rm -f -+ cd $(ARCH_DIR) ; \ -+ for dir in $(subdir-y) util ; do $(MAKE) -C $$dir clean; done -+ -+archdep: -+ -+$(SYMLINK_HEADERS): -+ cd $(TOPDIR)/$(dir $@) ; \ -+ ln -sf $(basename $(notdir $@))-$(SUBARCH)$(suffix $@) $(notdir $@) -+ -+include/asm-um/arch: -+ cd $(TOPDIR)/include/asm-um && ln -sf ../asm-$(SUBARCH) arch -+ -+arch/um/include/sysdep: -+ cd $(TOPDIR)/arch/um/include && ln -sf sysdep-$(SUBARCH) sysdep -+ -+arch/um/os: -+ cd $(ARCH_DIR) && ln -sf os-$(OS) os -+ -+$(ARCH_DIR)/include/task.h : $(ARCH_DIR)/util/mk_task -+ $< > $@ -+ -+$(ARCH_DIR)/include/kern_constants.h : $(ARCH_DIR)/util/mk_constants -+ $< > $@ -+ -+$(ARCH_DIR)/include/uml-config.h : $(TOPDIR)/include/linux/autoconf.h -+ sed 's/ CONFIG/ UML_CONFIG/' $(TOPDIR)/include/linux/autoconf.h > $@ -+ -+$(ARCH_DIR)/util/mk_task : $(ARCH_DIR)/util/mk_task_user.c \ -+ $(ARCH_DIR)/util/mk_task_kern.c $(SYS_HEADERS) -+ $(MAKE) $(MFLAGS) -C $(ARCH_DIR)/util mk_task -+ -+$(ARCH_DIR)/util/mk_constants : $(ARCH_DIR)/util/mk_constants_user.c \ -+ $(ARCH_DIR)/util/mk_constants_kern.c -+ $(MAKE) $(MFLAGS) -C $(ARCH_DIR)/util mk_constants -+ -+export SUBARCH USER_CFLAGS OS -diff -Naur -X ../exclude-files orig/arch/um/Makefile-i386 um/arch/um/Makefile-i386 ---- orig/arch/um/Makefile-i386 Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-i386 Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,35 @@ -+ifeq ($(CONFIG_HOST_2G_2G), y) -+TOP_ADDR = 0x80000000 -+else -+TOP_ADDR = 0xc0000000 -+endif -+ -+ARCH_CFLAGS = -U__$(SUBARCH)__ -U$(SUBARCH) -DUM_FASTCALL -+ELF_ARCH = $(SUBARCH) -+ELF_FORMAT = elf32-$(SUBARCH) -+ -+I386_H = $(ARCH_DIR)/include/sysdep-i386 -+SYS = $(ARCH_DIR)/sys-i386 -+UTIL = $(SYS)/util -+SUBDIRS += $(UTIL) -+ -+SYS_HEADERS = $(I386_H)/sc.h $(I386_H)/thread.h -+ -+$(I386_H)/sc.h : $(UTIL)/mk_sc -+ $(UTIL)/mk_sc > $@ -+ -+$(I386_H)/thread.h : $(UTIL)/mk_thread -+ $(UTIL)/mk_thread > $@ -+ -+$(UTIL)/mk_sc : $(UTIL)/mk_sc.c -+ $(MAKE) -C $(UTIL) mk_sc -+ -+$(UTIL)/mk_thread : $(UTIL)/mk_thread_user.c $(UTIL)/mk_thread_kern.c \ -+ $(I386_H)/sc.h -+ $(MAKE) -C $(UTIL) mk_thread -+ -+sysclean : -+ rm -f $(SYS_HEADERS) -+ $(MAKE) -C $(UTIL) clean -+ $(MAKE) -C $(SYS) clean -+ -diff -Naur -X ../exclude-files orig/arch/um/Makefile-ia64 um/arch/um/Makefile-ia64 ---- orig/arch/um/Makefile-ia64 Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-ia64 Wed Oct 23 21:08:04 2002 -@@ -0,0 +1 @@ -+START_ADDR = 0x1000000000000000 -diff -Naur -X ../exclude-files orig/arch/um/Makefile-os-Linux um/arch/um/Makefile-os-Linux ---- orig/arch/um/Makefile-os-Linux Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-os-Linux Mon Dec 9 14:21:51 2002 -@@ -0,0 +1,7 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+SUBDIRS += $(ARCH_DIR)/os-$(OS)/drivers -+DRIVERS += $(ARCH_DIR)/os-$(OS)/drivers/drivers.o -diff -Naur -X ../exclude-files orig/arch/um/Makefile-ppc um/arch/um/Makefile-ppc ---- orig/arch/um/Makefile-ppc Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-ppc Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,9 @@ -+ifeq ($(CONFIG_HOST_2G_2G), y) -+START_ADDR = 0x80000000 -+else -+START_ADDR = 0xc0000000 -+endif -+ARCH_CFLAGS = -U__powerpc__ -D__UM_PPC__ -+ -+# The arch is ppc, but the elf32 name is powerpc -+ELF_SUBARCH = powerpc -diff -Naur -X ../exclude-files orig/arch/um/Makefile-skas um/arch/um/Makefile-skas ---- orig/arch/um/Makefile-skas Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-skas Sun Dec 15 22:02:57 2002 -@@ -0,0 +1,20 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+PROFILE += -pg -+ -+CFLAGS-$(CONFIG_GCOV) += -fprofile-arcs -ftest-coverage -+CFLAGS-$(CONFIG_GPROF) += $(PROFILE) -+LINK-$(CONFIG_GPROF) += $(PROFILE) -+ -+MODE_INCLUDE += -I$(TOPDIR)/$(ARCH_DIR)/kernel/skas/include -+ -+LINK_SKAS = -Wl,-rpath,/lib -+LD_SCRIPT_SKAS = dyn_link.ld -+ -+GEN_HEADERS += $(ARCH_DIR)/kernel/skas/include/skas_ptregs.h -+ -+$(ARCH_DIR)/kernel/skas/include/skas_ptregs.h : -+ $(MAKE) -C $(ARCH_DIR)/kernel/skas include/skas_ptregs.h -diff -Naur -X ../exclude-files orig/arch/um/Makefile-tt um/arch/um/Makefile-tt ---- orig/arch/um/Makefile-tt Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-tt Mon Dec 16 20:22:23 2002 -@@ -0,0 +1,7 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+MODE_INCLUDE += -I$(TOPDIR)/$(ARCH_DIR)/kernel/tt/include -+ -diff -Naur -X ../exclude-files orig/arch/um/common.ld.in um/arch/um/common.ld.in ---- orig/arch/um/common.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/common.ld.in Tue Feb 4 19:35:13 2003 -@@ -0,0 +1,53 @@ -+ .kstrtab : { *(.kstrtab) } -+ -+ . = ALIGN(16); /* Exception table */ -+ __start___ex_table = .; -+ __ex_table : { *(__ex_table) } -+ __stop___ex_table = .; -+ -+ __start___ksymtab = .; /* Kernel symbol table */ -+ __ksymtab : { *(__ksymtab) } -+ __stop___ksymtab = .; -+ -+ .unprotected : { *(.unprotected) } -+ . = ALIGN(4096); -+ PROVIDE (_unprotected_end = .); -+ -+ . = ALIGN(4096); -+ __uml_setup_start = .; -+ .uml.setup.init : { *(.uml.setup.init) } -+ __uml_setup_end = .; -+ __uml_help_start = .; -+ .uml.help.init : { *(.uml.help.init) } -+ __uml_help_end = .; -+ __uml_postsetup_start = .; -+ .uml.postsetup.init : { *(.uml.postsetup.init) } -+ __uml_postsetup_end = .; -+ __setup_start = .; -+ .setup.init : { *(.setup.init) } -+ __setup_end = .; -+ __initcall_start = .; -+ .initcall.init : { *(.initcall.init) } -+ __initcall_end = .; -+ __uml_initcall_start = .; -+ .uml.initcall.init : { *(.uml.initcall.init) } -+ __uml_initcall_end = .; -+ __init_end = .; -+ __exitcall_begin = .; -+ .exitcall : { *(.exitcall.exit) } -+ __exitcall_end = .; -+ __uml_exitcall_begin = .; -+ .uml.exitcall : { *(.uml.exitcall.exit) } -+ __uml_exitcall_end = .; -+ -+ __preinit_array_start = .; -+ .preinit_array : { *(.preinit_array) } -+ __preinit_array_end = .; -+ __init_array_start = .; -+ .init_array : { *(.init_array) } -+ __init_array_end = .; -+ __fini_array_start = .; -+ .fini_array : { *(.fini_array) } -+ __fini_array_end = .; -+ -+ .data.init : { *(.data.init) } -diff -Naur -X ../exclude-files orig/arch/um/config.in um/arch/um/config.in ---- orig/arch/um/config.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config.in Thu Feb 27 13:12:39 2003 -@@ -0,0 +1,104 @@ -+define_bool CONFIG_USERMODE y -+ -+mainmenu_name "Linux/Usermode Kernel Configuration" -+ -+define_bool CONFIG_ISA n -+define_bool CONFIG_SBUS n -+define_bool CONFIG_PCI n -+ -+define_bool CONFIG_UID16 y -+ -+define_bool CONFIG_RWSEM_XCHGADD_ALGORITHM y -+ -+mainmenu_option next_comment -+comment 'Code maturity level options' -+bool 'Prompt for development and/or incomplete code/drivers' CONFIG_EXPERIMENTAL -+endmenu -+ -+mainmenu_option next_comment -+comment 'General Setup' -+ -+bool 'Separate kernel address space support' CONFIG_MODE_SKAS -+ -+# This is to ensure that at least one of the modes is enabled. When neither -+# is present in defconfig, they default to N, which is bad. -+if [ "$CONFIG_MODE_SKAS" != "y" ]; then -+ define_bool CONFIG_MODE_TT y -+fi -+ -+bool 'Tracing thread support' CONFIG_MODE_TT -+if [ "$CONFIG_MODE_TT" != "y" ]; then -+ bool 'Statically linked binary when CONFIG_MODE_TT is disabled' CONFIG_STATIC_LINK -+fi -+bool 'Networking support' CONFIG_NET -+bool 'System V IPC' CONFIG_SYSVIPC -+bool 'BSD Process Accounting' CONFIG_BSD_PROCESS_ACCT -+bool 'Sysctl support' CONFIG_SYSCTL -+tristate 'Kernel support for a.out binaries' CONFIG_BINFMT_AOUT -+tristate 'Kernel support for ELF binaries' CONFIG_BINFMT_ELF -+tristate 'Kernel support for MISC binaries' CONFIG_BINFMT_MISC -+tristate 'Host filesystem' CONFIG_HOSTFS -+tristate 'Honeypot proc filesystem' CONFIG_HPPFS -+bool 'Management console' CONFIG_MCONSOLE -+dep_bool 'Magic SysRq key' CONFIG_MAGIC_SYSRQ $CONFIG_MCONSOLE -+bool '2G/2G host address space split' CONFIG_HOST_2G_2G -+bool 'Symmetric multi-processing support' CONFIG_UML_SMP -+define_bool CONFIG_SMP $CONFIG_UML_SMP -+int 'Nesting level' CONFIG_NEST_LEVEL 0 -+int 'Kernel address space size (in .5G units)' CONFIG_KERNEL_HALF_GIGS 1 -+bool 'Highmem support' CONFIG_HIGHMEM -+bool '/proc/mm' CONFIG_PROC_MM -+int 'Kernel stack size order' CONFIG_KERNEL_STACK_ORDER 2 -+endmenu -+ -+mainmenu_option next_comment -+comment 'Loadable module support' -+bool 'Enable loadable module support' CONFIG_MODULES -+if [ "$CONFIG_MODULES" = "y" ]; then -+# MODVERSIONS does not yet work in this architecture -+# bool ' Set version information on all module symbols' CONFIG_MODVERSIONS -+ bool ' Kernel module loader' CONFIG_KMOD -+fi -+endmenu -+ -+source arch/um/config_char.in -+ -+source arch/um/config_block.in -+ -+define_bool CONFIG_NETDEVICES $CONFIG_NET -+ -+if [ "$CONFIG_NET" = "y" ]; then -+ source arch/um/config_net.in -+ source net/Config.in -+fi -+ -+source fs/Config.in -+ -+mainmenu_option next_comment -+comment 'SCSI support' -+ -+tristate 'SCSI support' CONFIG_SCSI -+ -+if [ "$CONFIG_SCSI" != "n" ]; then -+ source arch/um/config_scsi.in -+fi -+endmenu -+ -+source drivers/md/Config.in -+ -+source drivers/mtd/Config.in -+ -+source lib/Config.in -+ -+mainmenu_option next_comment -+comment 'Kernel hacking' -+bool 'Debug memory allocations' CONFIG_DEBUG_SLAB -+bool 'Enable kernel debugging symbols' CONFIG_DEBUGSYM -+if [ "$CONFIG_XTERM_CHAN" = "y" ]; then -+ dep_bool 'Enable ptrace proxy' CONFIG_PT_PROXY $CONFIG_DEBUGSYM -+else -+ define_bool CONFIG_PT_PROXY n -+fi -+dep_bool 'Enable gprof support' CONFIG_GPROF $CONFIG_DEBUGSYM -+dep_bool 'Enable gcov support' CONFIG_GCOV $CONFIG_DEBUGSYM -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config.release um/arch/um/config.release ---- orig/arch/um/config.release Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config.release Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,302 @@ -+# -+# Automatically generated make config: don't edit -+# -+CONFIG_USERMODE=y -+# CONFIG_ISA is not set -+# CONFIG_SBUS is not set -+# CONFIG_PCI is not set -+CONFIG_UID16=y -+CONFIG_RWSEM_XCHGADD_ALGORITHM=y -+ -+# -+# Code maturity level options -+# -+CONFIG_EXPERIMENTAL=y -+ -+# -+# General Setup -+# -+CONFIG_NET=y -+CONFIG_SYSVIPC=y -+CONFIG_BSD_PROCESS_ACCT=y -+CONFIG_SYSCTL=y -+CONFIG_BINFMT_AOUT=y -+CONFIG_BINFMT_ELF=y -+CONFIG_BINFMT_MISC=y -+CONFIG_HOSTFS=y -+# CONFIG_HPPFS is not set -+CONFIG_MCONSOLE=y -+CONFIG_MAGIC_SYSRQ=y -+# CONFIG_HOST_2G_2G is not set -+# CONFIG_UML_SMP is not set -+# CONFIG_SMP is not set -+CONFIG_NEST_LEVEL=0 -+CONFIG_KERNEL_HALF_GIGS=1 -+ -+# -+# Loadable module support -+# -+CONFIG_MODULES=y -+CONFIG_KMOD=y -+ -+# -+# Character Devices -+# -+CONFIG_STDIO_CONSOLE=y -+CONFIG_SSL=y -+CONFIG_FD_CHAN=y -+# CONFIG_NULL_CHAN is not set -+CONFIG_PORT_CHAN=y -+CONFIG_PTY_CHAN=y -+CONFIG_TTY_CHAN=y -+CONFIG_XTERM_CHAN=y -+CONFIG_CON_ZERO_CHAN="fd:0,fd:1" -+CONFIG_CON_CHAN="xterm" -+CONFIG_SSL_CHAN="pty" -+CONFIG_UNIX98_PTYS=y -+CONFIG_UNIX98_PTY_COUNT=256 -+# CONFIG_WATCHDOG is not set -+CONFIG_UML_SOUND=y -+CONFIG_SOUND=y -+CONFIG_HOSTAUDIO=y -+# CONFIG_TTY_LOG is not set -+ -+# -+# Block Devices -+# -+CONFIG_BLK_DEV_UBD=y -+# CONFIG_BLK_DEV_UBD_SYNC is not set -+CONFIG_BLK_DEV_LOOP=y -+CONFIG_BLK_DEV_NBD=y -+CONFIG_BLK_DEV_RAM=y -+CONFIG_BLK_DEV_RAM_SIZE=4096 -+CONFIG_BLK_DEV_INITRD=y -+# CONFIG_MMAPPER is not set -+CONFIG_NETDEVICES=y -+ -+# -+# Network Devices -+# -+CONFIG_UML_NET=y -+CONFIG_UML_NET_ETHERTAP=y -+CONFIG_UML_NET_TUNTAP=y -+CONFIG_UML_NET_SLIP=y -+CONFIG_UML_NET_DAEMON=y -+CONFIG_UML_NET_MCAST=y -+CONFIG_DUMMY=y -+CONFIG_BONDING=m -+CONFIG_EQUALIZER=m -+CONFIG_TUN=y -+CONFIG_PPP=m -+CONFIG_PPP_MULTILINK=y -+# CONFIG_PPP_ASYNC is not set -+CONFIG_PPP_SYNC_TTY=m -+CONFIG_PPP_DEFLATE=m -+CONFIG_PPP_BSDCOMP=m -+CONFIG_PPPOE=m -+CONFIG_SLIP=m -+ -+# -+# Networking options -+# -+CONFIG_PACKET=y -+CONFIG_PACKET_MMAP=y -+# CONFIG_NETLINK_DEV is not set -+# CONFIG_NETFILTER is not set -+# CONFIG_FILTER is not set -+CONFIG_UNIX=y -+CONFIG_INET=y -+# CONFIG_IP_MULTICAST is not set -+# CONFIG_IP_ADVANCED_ROUTER is not set -+# CONFIG_IP_PNP is not set -+# CONFIG_NET_IPIP is not set -+# CONFIG_NET_IPGRE is not set -+# CONFIG_ARPD is not set -+# CONFIG_INET_ECN is not set -+# CONFIG_SYN_COOKIES is not set -+# CONFIG_IPV6 is not set -+# CONFIG_KHTTPD is not set -+# CONFIG_ATM is not set -+# CONFIG_VLAN_8021Q is not set -+ -+# -+# -+# -+# CONFIG_IPX is not set -+# CONFIG_ATALK is not set -+ -+# -+# Appletalk devices -+# -+# CONFIG_DECNET is not set -+# CONFIG_BRIDGE is not set -+# CONFIG_X25 is not set -+# CONFIG_LAPB is not set -+# CONFIG_LLC is not set -+# CONFIG_NET_DIVERT is not set -+# CONFIG_ECONET is not set -+# CONFIG_WAN_ROUTER is not set -+# CONFIG_NET_FASTROUTE is not set -+# CONFIG_NET_HW_FLOWCONTROL is not set -+ -+# -+# QoS and/or fair queueing -+# -+# CONFIG_NET_SCHED is not set -+ -+# -+# Network testing -+# -+# CONFIG_NET_PKTGEN is not set -+ -+# -+# File systems -+# -+CONFIG_QUOTA=y -+CONFIG_AUTOFS_FS=m -+CONFIG_AUTOFS4_FS=m -+CONFIG_REISERFS_FS=m -+# CONFIG_REISERFS_CHECK is not set -+# CONFIG_REISERFS_PROC_INFO is not set -+CONFIG_ADFS_FS=m -+# CONFIG_ADFS_FS_RW is not set -+CONFIG_AFFS_FS=m -+CONFIG_HFS_FS=m -+CONFIG_BFS_FS=m -+CONFIG_EXT3_FS=y -+CONFIG_JBD=y -+# CONFIG_JBD_DEBUG is not set -+CONFIG_FAT_FS=y -+CONFIG_MSDOS_FS=y -+CONFIG_UMSDOS_FS=y -+CONFIG_VFAT_FS=y -+CONFIG_EFS_FS=m -+CONFIG_CRAMFS=m -+CONFIG_TMPFS=y -+CONFIG_RAMFS=y -+CONFIG_ISO9660_FS=y -+# CONFIG_JOLIET is not set -+# CONFIG_ZISOFS is not set -+CONFIG_MINIX_FS=m -+CONFIG_VXFS_FS=m -+# CONFIG_NTFS_FS is not set -+CONFIG_HPFS_FS=m -+CONFIG_PROC_FS=y -+CONFIG_DEVFS_FS=y -+CONFIG_DEVFS_MOUNT=y -+# CONFIG_DEVFS_DEBUG is not set -+CONFIG_DEVPTS_FS=y -+CONFIG_QNX4FS_FS=m -+# CONFIG_QNX4FS_RW is not set -+CONFIG_ROMFS_FS=m -+CONFIG_EXT2_FS=y -+CONFIG_SYSV_FS=m -+CONFIG_UDF_FS=m -+# CONFIG_UDF_RW is not set -+CONFIG_UFS_FS=m -+# CONFIG_UFS_FS_WRITE is not set -+ -+# -+# Network File Systems -+# -+# CONFIG_CODA_FS is not set -+# CONFIG_INTERMEZZO_FS is not set -+CONFIG_NFS_FS=y -+CONFIG_NFS_V3=y -+CONFIG_NFSD=y -+CONFIG_NFSD_V3=y -+CONFIG_SUNRPC=y -+CONFIG_LOCKD=y -+CONFIG_LOCKD_V4=y -+# CONFIG_SMB_FS is not set -+# CONFIG_NCP_FS is not set -+# CONFIG_ZISOFS_FS is not set -+CONFIG_ZLIB_FS_INFLATE=m -+ -+# -+# Partition Types -+# -+# CONFIG_PARTITION_ADVANCED is not set -+CONFIG_MSDOS_PARTITION=y -+# CONFIG_SMB_NLS is not set -+CONFIG_NLS=y -+ -+# -+# Native Language Support -+# -+CONFIG_NLS_DEFAULT="iso8859-1" -+# CONFIG_NLS_CODEPAGE_437 is not set -+# CONFIG_NLS_CODEPAGE_737 is not set -+# CONFIG_NLS_CODEPAGE_775 is not set -+# CONFIG_NLS_CODEPAGE_850 is not set -+# CONFIG_NLS_CODEPAGE_852 is not set -+# CONFIG_NLS_CODEPAGE_855 is not set -+# CONFIG_NLS_CODEPAGE_857 is not set -+# CONFIG_NLS_CODEPAGE_860 is not set -+# CONFIG_NLS_CODEPAGE_861 is not set -+# CONFIG_NLS_CODEPAGE_862 is not set -+# CONFIG_NLS_CODEPAGE_863 is not set -+# CONFIG_NLS_CODEPAGE_864 is not set -+# CONFIG_NLS_CODEPAGE_865 is not set -+# CONFIG_NLS_CODEPAGE_866 is not set -+# CONFIG_NLS_CODEPAGE_869 is not set -+# CONFIG_NLS_CODEPAGE_936 is not set -+# CONFIG_NLS_CODEPAGE_950 is not set -+# CONFIG_NLS_CODEPAGE_932 is not set -+# CONFIG_NLS_CODEPAGE_949 is not set -+# CONFIG_NLS_CODEPAGE_874 is not set -+# CONFIG_NLS_ISO8859_8 is not set -+# CONFIG_NLS_CODEPAGE_1250 is not set -+# CONFIG_NLS_CODEPAGE_1251 is not set -+# CONFIG_NLS_ISO8859_1 is not set -+# CONFIG_NLS_ISO8859_2 is not set -+# CONFIG_NLS_ISO8859_3 is not set -+# CONFIG_NLS_ISO8859_4 is not set -+# CONFIG_NLS_ISO8859_5 is not set -+# CONFIG_NLS_ISO8859_6 is not set -+# CONFIG_NLS_ISO8859_7 is not set -+# CONFIG_NLS_ISO8859_9 is not set -+# CONFIG_NLS_ISO8859_13 is not set -+# CONFIG_NLS_ISO8859_14 is not set -+# CONFIG_NLS_ISO8859_15 is not set -+# CONFIG_NLS_KOI8_R is not set -+# CONFIG_NLS_KOI8_U is not set -+# CONFIG_NLS_UTF8 is not set -+ -+# -+# SCSI support -+# -+CONFIG_SCSI=y -+ -+# -+# SCSI support type (disk, tape, CD-ROM) -+# -+# CONFIG_BLK_DEV_SD is not set -+# CONFIG_CHR_DEV_ST is not set -+# CONFIG_BLK_DEV_SR is not set -+# CONFIG_CHR_DEV_SG is not set -+ -+# -+# Some SCSI devices (e.g. CD jukebox) support multiple LUNs -+# -+# CONFIG_SCSI_DEBUG_QUEUES is not set -+# CONFIG_SCSI_MULTI_LUN is not set -+# CONFIG_SCSI_CONSTANTS is not set -+# CONFIG_SCSI_LOGGING is not set -+CONFIG_SCSI_DEBUG=m -+ -+# -+# Multi-device support (RAID and LVM) -+# -+# CONFIG_MD is not set -+ -+# -+# Memory Technology Devices (MTD) -+# -+# CONFIG_MTD is not set -+ -+# -+# Kernel hacking -+# -+# CONFIG_DEBUG_SLAB is not set -+# CONFIG_DEBUGSYM is not set -diff -Naur -X ../exclude-files orig/arch/um/config_block.in um/arch/um/config_block.in ---- orig/arch/um/config_block.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_block.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,16 @@ -+mainmenu_option next_comment -+comment 'Block Devices' -+ -+bool 'Virtual block device' CONFIG_BLK_DEV_UBD -+dep_bool ' Always do synchronous disk IO for UBD' CONFIG_BLK_DEV_UBD_SYNC $CONFIG_BLK_DEV_UBD -+tristate 'Loopback device support' CONFIG_BLK_DEV_LOOP -+dep_tristate 'Network block device support' CONFIG_BLK_DEV_NBD $CONFIG_NET -+tristate 'RAM disk support' CONFIG_BLK_DEV_RAM -+if [ "$CONFIG_BLK_DEV_RAM" = "y" -o "$CONFIG_BLK_DEV_RAM" = "m" ]; then -+ int ' Default RAM disk size' CONFIG_BLK_DEV_RAM_SIZE 4096 -+fi -+dep_bool ' Initial RAM disk (initrd) support' CONFIG_BLK_DEV_INITRD $CONFIG_BLK_DEV_RAM -+ -+tristate 'Example IO memory driver' CONFIG_MMAPPER -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_char.in um/arch/um/config_char.in ---- orig/arch/um/config_char.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_char.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,37 @@ -+mainmenu_option next_comment -+comment 'Character Devices' -+ -+define_bool CONFIG_STDIO_CONSOLE y -+ -+bool 'Virtual serial line' CONFIG_SSL -+ -+bool 'file descriptor channel support' CONFIG_FD_CHAN -+bool 'null channel support' CONFIG_NULL_CHAN -+bool 'port channel support' CONFIG_PORT_CHAN -+bool 'pty channel support' CONFIG_PTY_CHAN -+bool 'tty channel support' CONFIG_TTY_CHAN -+bool 'xterm channel support' CONFIG_XTERM_CHAN -+string 'Default main console channel initialization' CONFIG_CON_ZERO_CHAN \ -+ "fd:0,fd:1" -+string 'Default console channel initialization' CONFIG_CON_CHAN "xterm" -+string 'Default serial line channel initialization' CONFIG_SSL_CHAN "pty" -+ -+ -+bool 'Unix98 PTY support' CONFIG_UNIX98_PTYS -+if [ "$CONFIG_UNIX98_PTYS" = "y" ]; then -+ int 'Maximum number of Unix98 PTYs in use (0-2048)' CONFIG_UNIX98_PTY_COUNT 256 -+fi -+ -+bool 'Watchdog Timer Support' CONFIG_WATCHDOG -+dep_bool ' Disable watchdog shutdown on close' CONFIG_WATCHDOG_NOWAYOUT \ -+ $CONFIG_WATCHDOG -+dep_tristate ' Software Watchdog' CONFIG_SOFT_WATCHDOG $CONFIG_WATCHDOG -+dep_tristate ' UML watchdog' CONFIG_UML_WATCHDOG $CONFIG_WATCHDOG -+ -+tristate 'Sound support' CONFIG_UML_SOUND -+define_tristate CONFIG_SOUND $CONFIG_UML_SOUND -+define_tristate CONFIG_HOSTAUDIO $CONFIG_UML_SOUND -+ -+bool 'Enable tty logging' CONFIG_TTY_LOG -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_net.in um/arch/um/config_net.in ---- orig/arch/um/config_net.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_net.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,47 @@ -+mainmenu_option next_comment -+comment 'Network Devices' -+ -+# UML virtual driver -+bool 'Virtual network device' CONFIG_UML_NET -+ -+dep_bool ' Ethertap transport' CONFIG_UML_NET_ETHERTAP $CONFIG_UML_NET -+dep_bool ' TUN/TAP transport' CONFIG_UML_NET_TUNTAP $CONFIG_UML_NET -+dep_bool ' SLIP transport' CONFIG_UML_NET_SLIP $CONFIG_UML_NET -+dep_bool ' SLiRP transport' CONFIG_UML_NET_SLIRP $CONFIG_UML_NET -+dep_bool ' Daemon transport' CONFIG_UML_NET_DAEMON $CONFIG_UML_NET -+dep_bool ' Multicast transport' CONFIG_UML_NET_MCAST $CONFIG_UML_NET -+dep_bool ' pcap transport' CONFIG_UML_NET_PCAP $CONFIG_UML_NET -+ -+# Below are hardware-independent drivers mirrored from -+# drivers/net/Config.in. It would be nice if Linux -+# had HW independent drivers separated from the other -+# but it does not. Until then each non-ISA/PCI arch -+# needs to provide it's own menu of network drivers -+ -+tristate 'Dummy net driver support' CONFIG_DUMMY -+tristate 'Bonding driver support' CONFIG_BONDING -+tristate 'EQL (serial line load balancing) support' CONFIG_EQUALIZER -+tristate 'Universal TUN/TAP device driver support' CONFIG_TUN -+if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then -+ if [ "$CONFIG_NETLINK" = "y" ]; then -+ tristate 'Ethertap network tap (OBSOLETE)' CONFIG_ETHERTAP -+ fi -+fi -+ -+tristate 'PPP (point-to-point protocol) support' CONFIG_PPP -+if [ ! "$CONFIG_PPP" = "n" ]; then -+ dep_bool ' PPP multilink support (EXPERIMENTAL)' CONFIG_PPP_MULTILINK $CONFIG_EXPERIMENTAL -+ dep_bool ' PPP filtering' CONFIG_PPP_FILTER $CONFIG_FILTER -+ dep_tristate ' PPP support for async serial ports' CONFIG_PPP_ASYNC $CONFIG_PPP -+ dep_tristate ' PPP support for sync tty ports' CONFIG_PPP_SYNC_TTY $CONFIG_PPP -+ dep_tristate ' PPP Deflate compression' CONFIG_PPP_DEFLATE $CONFIG_PPP -+ dep_tristate ' PPP BSD-Compress compression' CONFIG_PPP_BSDCOMP $CONFIG_PPP -+ dep_tristate ' PPP over Ethernet (EXPERIMENTAL)' CONFIG_PPPOE $CONFIG_PPP $CONFIG_EXPERIMENTAL -+fi -+ -+tristate 'SLIP (serial line) support' CONFIG_SLIP -+dep_bool ' CSLIP compressed headers' CONFIG_SLIP_COMPRESSED $CONFIG_SLIP -+dep_bool ' Keepalive and linefill' CONFIG_SLIP_SMART $CONFIG_SLIP -+dep_bool ' Six bit SLIP encapsulation' CONFIG_SLIP_MODE_SLIP6 $CONFIG_SLIP -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_scsi.in um/arch/um/config_scsi.in ---- orig/arch/um/config_scsi.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_scsi.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+comment 'SCSI support type (disk, tape, CD-ROM)' -+ -+dep_tristate ' SCSI disk support' CONFIG_BLK_DEV_SD $CONFIG_SCSI -+ -+if [ "$CONFIG_BLK_DEV_SD" != "n" ]; then -+ int 'Maximum number of SCSI disks that can be loaded as modules' CONFIG_SD_EXTRA_DEVS 40 -+fi -+ -+dep_tristate ' SCSI tape support' CONFIG_CHR_DEV_ST $CONFIG_SCSI -+ -+dep_tristate ' SCSI CD-ROM support' CONFIG_BLK_DEV_SR $CONFIG_SCSI -+ -+if [ "$CONFIG_BLK_DEV_SR" != "n" ]; then -+ bool ' Enable vendor-specific extensions (for SCSI CDROM)' CONFIG_BLK_DEV_SR_VENDOR -+ int 'Maximum number of CDROM devices that can be loaded as modules' CONFIG_SR_EXTRA_DEVS 2 -+fi -+dep_tristate ' SCSI generic support' CONFIG_CHR_DEV_SG $CONFIG_SCSI -+ -+comment 'Some SCSI devices (e.g. CD jukebox) support multiple LUNs' -+ -+#if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then -+ bool ' Enable extra checks in new queueing code' CONFIG_SCSI_DEBUG_QUEUES -+#fi -+ -+bool ' Probe all LUNs on each SCSI device' CONFIG_SCSI_MULTI_LUN -+ -+bool ' Verbose SCSI error reporting (kernel size +=12K)' CONFIG_SCSI_CONSTANTS -+bool ' SCSI logging facility' CONFIG_SCSI_LOGGING -+ -+dep_tristate 'SCSI debugging host simulator (EXPERIMENTAL)' CONFIG_SCSI_DEBUG $CONFIG_SCSI -diff -Naur -X ../exclude-files orig/arch/um/defconfig um/arch/um/defconfig ---- orig/arch/um/defconfig Wed Dec 31 19:00:00 1969 -+++ um/arch/um/defconfig Mon Jan 20 11:26:54 2003 -@@ -0,0 +1,396 @@ -+# -+# Automatically generated make config: don't edit -+# -+CONFIG_USERMODE=y -+# CONFIG_ISA is not set -+# CONFIG_SBUS is not set -+# CONFIG_PCI is not set -+CONFIG_UID16=y -+CONFIG_RWSEM_XCHGADD_ALGORITHM=y -+ -+# -+# Code maturity level options -+# -+CONFIG_EXPERIMENTAL=y -+ -+# -+# General Setup -+# -+CONFIG_MODE_TT=y -+CONFIG_MODE_SKAS=y -+CONFIG_NET=y -+CONFIG_SYSVIPC=y -+CONFIG_BSD_PROCESS_ACCT=y -+CONFIG_SYSCTL=y -+CONFIG_BINFMT_AOUT=y -+CONFIG_BINFMT_ELF=y -+CONFIG_BINFMT_MISC=y -+CONFIG_HOSTFS=y -+CONFIG_HPPFS=y -+CONFIG_MCONSOLE=y -+CONFIG_MAGIC_SYSRQ=y -+# CONFIG_HOST_2G_2G is not set -+# CONFIG_UML_SMP is not set -+# CONFIG_SMP is not set -+CONFIG_NEST_LEVEL=0 -+CONFIG_KERNEL_HALF_GIGS=1 -+# CONFIG_HIGHMEM is not set -+CONFIG_PROC_MM=y -+CONFIG_KERNEL_STACK_ORDER=2 -+ -+# -+# Loadable module support -+# -+CONFIG_MODULES=y -+# CONFIG_KMOD is not set -+ -+# -+# Character Devices -+# -+CONFIG_STDIO_CONSOLE=y -+CONFIG_SSL=y -+CONFIG_FD_CHAN=y -+CONFIG_NULL_CHAN=y -+CONFIG_PORT_CHAN=y -+CONFIG_PTY_CHAN=y -+CONFIG_TTY_CHAN=y -+CONFIG_XTERM_CHAN=y -+CONFIG_CON_ZERO_CHAN="fd:0,fd:1" -+CONFIG_CON_CHAN="xterm" -+CONFIG_SSL_CHAN="pty" -+CONFIG_UNIX98_PTYS=y -+CONFIG_UNIX98_PTY_COUNT=256 -+# CONFIG_WATCHDOG is not set -+# CONFIG_WATCHDOG_NOWAYOUT is not set -+# CONFIG_SOFT_WATCHDOG is not set -+# CONFIG_UML_WATCHDOG is not set -+CONFIG_UML_SOUND=y -+CONFIG_SOUND=y -+CONFIG_HOSTAUDIO=y -+# CONFIG_TTY_LOG is not set -+ -+# -+# Block Devices -+# -+CONFIG_BLK_DEV_UBD=y -+# CONFIG_BLK_DEV_UBD_SYNC is not set -+CONFIG_BLK_DEV_LOOP=y -+CONFIG_BLK_DEV_NBD=y -+CONFIG_BLK_DEV_RAM=y -+CONFIG_BLK_DEV_RAM_SIZE=4096 -+CONFIG_BLK_DEV_INITRD=y -+# CONFIG_MMAPPER is not set -+CONFIG_NETDEVICES=y -+ -+# -+# Network Devices -+# -+CONFIG_UML_NET=y -+CONFIG_UML_NET_ETHERTAP=y -+CONFIG_UML_NET_TUNTAP=y -+CONFIG_UML_NET_SLIP=y -+CONFIG_UML_NET_SLIRP=y -+CONFIG_UML_NET_DAEMON=y -+CONFIG_UML_NET_MCAST=y -+# CONFIG_UML_NET_PCAP is not set -+CONFIG_DUMMY=y -+# CONFIG_BONDING is not set -+# CONFIG_EQUALIZER is not set -+CONFIG_TUN=y -+CONFIG_PPP=y -+# CONFIG_PPP_MULTILINK is not set -+# CONFIG_PPP_FILTER is not set -+# CONFIG_PPP_ASYNC is not set -+# CONFIG_PPP_SYNC_TTY is not set -+# CONFIG_PPP_DEFLATE is not set -+# CONFIG_PPP_BSDCOMP is not set -+# CONFIG_PPPOE is not set -+CONFIG_SLIP=y -+# CONFIG_SLIP_COMPRESSED is not set -+# CONFIG_SLIP_SMART is not set -+# CONFIG_SLIP_MODE_SLIP6 is not set -+ -+# -+# Networking options -+# -+CONFIG_PACKET=y -+CONFIG_PACKET_MMAP=y -+# CONFIG_NETLINK_DEV is not set -+# CONFIG_NETFILTER is not set -+# CONFIG_FILTER is not set -+CONFIG_UNIX=y -+CONFIG_INET=y -+# CONFIG_IP_MULTICAST is not set -+# CONFIG_IP_ADVANCED_ROUTER is not set -+# CONFIG_IP_PNP is not set -+# CONFIG_NET_IPIP is not set -+# CONFIG_NET_IPGRE is not set -+# CONFIG_ARPD is not set -+# CONFIG_INET_ECN is not set -+# CONFIG_SYN_COOKIES is not set -+# CONFIG_IPV6 is not set -+# CONFIG_KHTTPD is not set -+# CONFIG_ATM is not set -+# CONFIG_VLAN_8021Q is not set -+ -+# -+# -+# -+# CONFIG_IPX is not set -+# CONFIG_ATALK is not set -+ -+# -+# Appletalk devices -+# -+# CONFIG_DEV_APPLETALK is not set -+# CONFIG_DECNET is not set -+# CONFIG_BRIDGE is not set -+# CONFIG_X25 is not set -+# CONFIG_LAPB is not set -+# CONFIG_LLC is not set -+# CONFIG_NET_DIVERT is not set -+# CONFIG_ECONET is not set -+# CONFIG_WAN_ROUTER is not set -+# CONFIG_NET_FASTROUTE is not set -+# CONFIG_NET_HW_FLOWCONTROL is not set -+ -+# -+# QoS and/or fair queueing -+# -+# CONFIG_NET_SCHED is not set -+ -+# -+# Network testing -+# -+# CONFIG_NET_PKTGEN is not set -+ -+# -+# File systems -+# -+CONFIG_QUOTA=y -+CONFIG_AUTOFS_FS=y -+CONFIG_AUTOFS4_FS=y -+CONFIG_REISERFS_FS=y -+# CONFIG_REISERFS_CHECK is not set -+# CONFIG_REISERFS_PROC_INFO is not set -+# CONFIG_ADFS_FS is not set -+# CONFIG_ADFS_FS_RW is not set -+# CONFIG_AFFS_FS is not set -+# CONFIG_HFS_FS is not set -+# CONFIG_BFS_FS is not set -+# CONFIG_EXT3_FS is not set -+# CONFIG_JBD is not set -+# CONFIG_JBD_DEBUG is not set -+CONFIG_FAT_FS=y -+CONFIG_MSDOS_FS=y -+CONFIG_UMSDOS_FS=y -+CONFIG_VFAT_FS=y -+# CONFIG_EFS_FS is not set -+CONFIG_JFFS_FS=y -+CONFIG_JFFS_FS_VERBOSE=0 -+CONFIG_JFFS_PROC_FS=y -+CONFIG_JFFS2_FS=y -+CONFIG_JFFS2_FS_DEBUG=0 -+# CONFIG_CRAMFS is not set -+# CONFIG_TMPFS is not set -+CONFIG_RAMFS=y -+CONFIG_ISO9660_FS=y -+# CONFIG_JOLIET is not set -+# CONFIG_ZISOFS is not set -+CONFIG_MINIX_FS=y -+# CONFIG_VXFS_FS is not set -+# CONFIG_NTFS_FS is not set -+# CONFIG_NTFS_RW is not set -+# CONFIG_HPFS_FS is not set -+CONFIG_PROC_FS=y -+CONFIG_DEVFS_FS=y -+CONFIG_DEVFS_MOUNT=y -+# CONFIG_DEVFS_DEBUG is not set -+CONFIG_DEVPTS_FS=y -+# CONFIG_QNX4FS_FS is not set -+# CONFIG_QNX4FS_RW is not set -+# CONFIG_ROMFS_FS is not set -+CONFIG_EXT2_FS=y -+# CONFIG_SYSV_FS is not set -+# CONFIG_UDF_FS is not set -+# CONFIG_UDF_RW is not set -+# CONFIG_UFS_FS is not set -+# CONFIG_UFS_FS_WRITE is not set -+ -+# -+# Network File Systems -+# -+# CONFIG_CODA_FS is not set -+# CONFIG_INTERMEZZO_FS is not set -+# CONFIG_NFS_FS is not set -+# CONFIG_NFS_V3 is not set -+# CONFIG_ROOT_NFS is not set -+# CONFIG_NFSD is not set -+# CONFIG_NFSD_V3 is not set -+# CONFIG_SUNRPC is not set -+# CONFIG_LOCKD is not set -+# CONFIG_SMB_FS is not set -+# CONFIG_NCP_FS is not set -+# CONFIG_NCPFS_PACKET_SIGNING is not set -+# CONFIG_NCPFS_IOCTL_LOCKING is not set -+# CONFIG_NCPFS_STRONG is not set -+# CONFIG_NCPFS_NFS_NS is not set -+# CONFIG_NCPFS_OS2_NS is not set -+# CONFIG_NCPFS_SMALLDOS is not set -+# CONFIG_NCPFS_NLS is not set -+# CONFIG_NCPFS_EXTRAS is not set -+# CONFIG_ZISOFS_FS is not set -+# CONFIG_ZLIB_FS_INFLATE is not set -+ -+# -+# Partition Types -+# -+# CONFIG_PARTITION_ADVANCED is not set -+CONFIG_MSDOS_PARTITION=y -+# CONFIG_SMB_NLS is not set -+CONFIG_NLS=y -+ -+# -+# Native Language Support -+# -+CONFIG_NLS_DEFAULT="iso8859-1" -+# CONFIG_NLS_CODEPAGE_437 is not set -+# CONFIG_NLS_CODEPAGE_737 is not set -+# CONFIG_NLS_CODEPAGE_775 is not set -+# CONFIG_NLS_CODEPAGE_850 is not set -+# CONFIG_NLS_CODEPAGE_852 is not set -+# CONFIG_NLS_CODEPAGE_855 is not set -+# CONFIG_NLS_CODEPAGE_857 is not set -+# CONFIG_NLS_CODEPAGE_860 is not set -+# CONFIG_NLS_CODEPAGE_861 is not set -+# CONFIG_NLS_CODEPAGE_862 is not set -+# CONFIG_NLS_CODEPAGE_863 is not set -+# CONFIG_NLS_CODEPAGE_864 is not set -+# CONFIG_NLS_CODEPAGE_865 is not set -+# CONFIG_NLS_CODEPAGE_866 is not set -+# CONFIG_NLS_CODEPAGE_869 is not set -+# CONFIG_NLS_CODEPAGE_936 is not set -+# CONFIG_NLS_CODEPAGE_950 is not set -+# CONFIG_NLS_CODEPAGE_932 is not set -+# CONFIG_NLS_CODEPAGE_949 is not set -+# CONFIG_NLS_CODEPAGE_874 is not set -+# CONFIG_NLS_ISO8859_8 is not set -+# CONFIG_NLS_CODEPAGE_1250 is not set -+# CONFIG_NLS_CODEPAGE_1251 is not set -+# CONFIG_NLS_ISO8859_1 is not set -+# CONFIG_NLS_ISO8859_2 is not set -+# CONFIG_NLS_ISO8859_3 is not set -+# CONFIG_NLS_ISO8859_4 is not set -+# CONFIG_NLS_ISO8859_5 is not set -+# CONFIG_NLS_ISO8859_6 is not set -+# CONFIG_NLS_ISO8859_7 is not set -+# CONFIG_NLS_ISO8859_9 is not set -+# CONFIG_NLS_ISO8859_13 is not set -+# CONFIG_NLS_ISO8859_14 is not set -+# CONFIG_NLS_ISO8859_15 is not set -+# CONFIG_NLS_KOI8_R is not set -+# CONFIG_NLS_KOI8_U is not set -+# CONFIG_NLS_UTF8 is not set -+ -+# -+# SCSI support -+# -+CONFIG_SCSI=y -+ -+# -+# SCSI support type (disk, tape, CD-ROM) -+# -+# CONFIG_BLK_DEV_SD is not set -+# CONFIG_CHR_DEV_ST is not set -+# CONFIG_BLK_DEV_SR is not set -+# CONFIG_CHR_DEV_SG is not set -+ -+# -+# Some SCSI devices (e.g. CD jukebox) support multiple LUNs -+# -+# CONFIG_SCSI_DEBUG_QUEUES is not set -+# CONFIG_SCSI_MULTI_LUN is not set -+# CONFIG_SCSI_CONSTANTS is not set -+# CONFIG_SCSI_LOGGING is not set -+CONFIG_SCSI_DEBUG=y -+ -+# -+# Multi-device support (RAID and LVM) -+# -+# CONFIG_MD is not set -+# CONFIG_BLK_DEV_MD is not set -+# CONFIG_MD_LINEAR is not set -+# CONFIG_MD_RAID0 is not set -+# CONFIG_MD_RAID1 is not set -+# CONFIG_MD_RAID5 is not set -+# CONFIG_MD_MULTIPATH is not set -+# CONFIG_BLK_DEV_LVM is not set -+ -+# -+# Memory Technology Devices (MTD) -+# -+CONFIG_MTD=y -+# CONFIG_MTD_DEBUG is not set -+# CONFIG_MTD_PARTITIONS is not set -+# CONFIG_MTD_CONCAT is not set -+# CONFIG_MTD_REDBOOT_PARTS is not set -+ -+# -+# User Modules And Translation Layers -+# -+CONFIG_MTD_CHAR=y -+CONFIG_MTD_BLOCK=y -+# CONFIG_FTL is not set -+# CONFIG_NFTL is not set -+ -+# -+# RAM/ROM/Flash chip drivers -+# -+# CONFIG_MTD_CFI is not set -+# CONFIG_MTD_JEDECPROBE is not set -+# CONFIG_MTD_GEN_PROBE is not set -+# CONFIG_MTD_CFI_INTELEXT is not set -+# CONFIG_MTD_CFI_AMDSTD is not set -+# CONFIG_MTD_RAM is not set -+# CONFIG_MTD_ROM is not set -+# CONFIG_MTD_ABSENT is not set -+# CONFIG_MTD_OBSOLETE_CHIPS is not set -+# CONFIG_MTD_AMDSTD is not set -+# CONFIG_MTD_SHARP is not set -+# CONFIG_MTD_JEDEC is not set -+ -+# -+# Mapping drivers for chip access -+# -+# CONFIG_MTD_PHYSMAP is not set -+# CONFIG_MTD_PCI is not set -+ -+# -+# Self-contained MTD device drivers -+# -+# CONFIG_MTD_PMC551 is not set -+# CONFIG_MTD_SLRAM is not set -+# CONFIG_MTD_MTDRAM is not set -+CONFIG_MTD_BLKMTD=y -+ -+# -+# Disk-On-Chip Device Drivers -+# -+# CONFIG_MTD_DOC1000 is not set -+# CONFIG_MTD_DOC2000 is not set -+# CONFIG_MTD_DOC2001 is not set -+# CONFIG_MTD_DOCPROBE is not set -+ -+# -+# NAND Flash Device Drivers -+# -+# CONFIG_MTD_NAND is not set -+ -+# -+# Kernel hacking -+# -+# CONFIG_DEBUG_SLAB is not set -+CONFIG_DEBUGSYM=y -+CONFIG_PT_PROXY=y -+# CONFIG_GPROF is not set -+# CONFIG_GCOV is not set -diff -Naur -X ../exclude-files orig/arch/um/drivers/Makefile um/arch/um/drivers/Makefile ---- orig/arch/um/drivers/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,94 @@ -+# -+# Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := built-in.o -+ -+CHAN_OBJS := chan_kern.o chan_user.o line.o -+ -+list-multi := slip.o slirp.o daemon.o mcast.o mconsole.o net.o ubd.o \ -+ hostaudio.o pcap.o port.o harddog.o -+ -+slip-objs := slip_kern.o slip_user.o -+slirp-objs := slirp_kern.o slirp_user.o -+daemon-objs := daemon_kern.o daemon_user.o -+mcast-objs := mcast_kern.o mcast_user.o -+pcap-objs := pcap_kern.o pcap_user.o -lpcap -L/usr/lib -+net-objs := net_kern.o net_user.o -+mconsole-objs := mconsole_kern.o mconsole_user.o -+hostaudio-objs := hostaudio_kern.o hostaudio_user.o -+ubd-objs := ubd_kern.o ubd_user.o -+port-objs := port_kern.o port_user.o -+harddog-objs := harddog_kern.o harddog_user.o -+ -+export-objs := mconsole_kern.o -+ -+obj-y = -+obj-$(CONFIG_SSL) += ssl.o -+obj-$(CONFIG_UML_NET_SLIP) += slip.o -+obj-$(CONFIG_UML_NET_SLIRP) += slirp.o -+obj-$(CONFIG_UML_NET_DAEMON) += daemon.o -+obj-$(CONFIG_UML_NET_MCAST) += mcast.o -+obj-$(CONFIG_UML_NET_PCAP) += pcap.o -+obj-$(CONFIG_UML_NET) += net.o -+obj-$(CONFIG_MCONSOLE) += mconsole.o -+obj-$(CONFIG_MMAPPER) += mmapper_kern.o -+obj-$(CONFIG_BLK_DEV_UBD) += ubd.o -+obj-$(CONFIG_HOSTAUDIO) += hostaudio.o -+obj-$(CONFIG_FD_CHAN) += fd.o -+obj-$(CONFIG_NULL_CHAN) += null.o -+obj-$(CONFIG_PORT_CHAN) += port.o -+obj-$(CONFIG_PTY_CHAN) += pty.o -+obj-$(CONFIG_TTY_CHAN) += tty.o -+obj-$(CONFIG_XTERM_CHAN) += xterm.o xterm_kern.o -+obj-$(CONFIG_UML_WATCHDOG) += harddog.o -+ -+CFLAGS_pcap_user.o = -I/usr/include/pcap -+ -+obj-y += stdio_console.o $(CHAN_OBJS) -+ -+USER_SINGLE_OBJS = $(foreach f,$(patsubst %.o,%,$(obj-y) $(obj-m)),$($(f)-objs)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y) $(obj-m) $(USER_SINGLE_OBJS)) fd.o \ -+ null.o pty.o tty.o xterm.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean: -+ -+modules: -+ -+fastdep: -+ -+dep: -+ -+archmrproper: -+ -+daemon.o : $(daemon-objs) -+ -+slip.o : $(slip-objs) -+ -+slirp.o : $(slirp-objs) -+ -+mcast.o : $(mcast-objs) -+ -+pcap.o : $(pcap-objs) -+ -+mconsole.o : $(mconsole-objs) -+ -+net.o : $(net-objs) -+ -+hostaudio.o : $(hostaudio-objs) -+ -+ubd.o : $(ubd-objs) -+ -+port.o : $(port-objs) -+ -+harddog.o : $(harddog-objs) -+ -+$(list-multi) : # This doesn't work, but should : '%.o : $(%-objs)' -+ $(LD) $(LD_RFLAG) -r -o $@ $($(patsubst %.o,%,$@)-objs) -diff -Naur -X ../exclude-files orig/arch/um/drivers/chan_kern.c um/arch/um/drivers/chan_kern.c ---- orig/arch/um/drivers/chan_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/chan_kern.c Thu Mar 6 19:25:16 2003 -@@ -0,0 +1,510 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "sigio.h" -+#include "line.h" -+ -+static void *not_configged_init(char *str, int device, struct chan_opts *opts) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(NULL); -+} -+ -+static int not_configged_open(int input, int output, int primary, void *data, -+ char **dev_out) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-ENODEV); -+} -+ -+static void not_configged_close(int fd, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+} -+ -+static int not_configged_read(int fd, char *c_out, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_write(int fd, const char *buf, int len, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_console_write(int fd, const char *buf, int len, -+ void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_window_size(int fd, void *data, unsigned short *rows, -+ unsigned short *cols) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-ENODEV); -+} -+ -+static void not_configged_free(void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+} -+ -+static struct chan_ops not_configged_ops = { -+ .init = not_configged_init, -+ .open = not_configged_open, -+ .close = not_configged_close, -+ .read = not_configged_read, -+ .write = not_configged_write, -+ .console_write = not_configged_console_write, -+ .window_size = not_configged_window_size, -+ .free = not_configged_free, -+ .winch = 0, -+}; -+ -+static void tty_receive_char(struct tty_struct *tty, char ch) -+{ -+ if(tty == NULL) return; -+ -+ if(I_IXON(tty) && !I_IXOFF(tty) && !tty->raw) { -+ if(ch == STOP_CHAR(tty)){ -+ stop_tty(tty); -+ return; -+ } -+ else if(ch == START_CHAR(tty)){ -+ start_tty(tty); -+ return; -+ } -+ } -+ -+ if((tty->flip.flag_buf_ptr == NULL) || -+ (tty->flip.char_buf_ptr == NULL)) -+ return; -+ tty_insert_flip_char(tty, ch, TTY_NORMAL); -+} -+ -+static int open_one_chan(struct chan *chan, int input, int output, int primary) -+{ -+ int fd; -+ -+ if(chan->opened) return(0); -+ if(chan->ops->open == NULL) fd = 0; -+ else fd = (*chan->ops->open)(input, output, primary, chan->data, -+ &chan->dev); -+ if(fd < 0) return(fd); -+ chan->fd = fd; -+ -+ chan->opened = 1; -+ return(0); -+} -+ -+int open_chan(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int ret, err = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ ret = open_one_chan(chan, chan->input, chan->output, -+ chan->primary); -+ if(chan->primary) err = ret; -+ } -+ return(err); -+} -+ -+void chan_enable_winch(struct list_head *chans, void *line) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary && chan->output && chan->ops->winch){ -+ register_winch(chan->fd, line); -+ return; -+ } -+ } -+} -+ -+void enable_chan(struct list_head *chans, void *data) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->opened) continue; -+ -+ line_setup_irq(chan->fd, chan->input, chan->output, data); -+ } -+} -+ -+void close_chan(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ /* Close in reverse order as open in case more than one of them -+ * refers to the same device and they save and restore that device's -+ * state. Then, the first one opened will have the original state, -+ * so it must be the last closed. -+ */ -+ for(ele = chans->prev; ele != chans; ele = ele->prev){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->opened) continue; -+ if(chan->ops->close != NULL) -+ (*chan->ops->close)(chan->fd, chan->data); -+ chan->opened = 0; -+ chan->fd = -1; -+ } -+} -+ -+int write_chan(struct list_head *chans, const char *buf, int len, -+ int write_irq) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int n, ret = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->output || (chan->ops->write == NULL)) continue; -+ n = chan->ops->write(chan->fd, buf, len, chan->data); -+ if(chan->primary){ -+ ret = n; -+ if((ret == -EAGAIN) || ((ret >= 0) && (ret < len))){ -+ reactivate_fd(chan->fd, write_irq); -+ if(ret == -EAGAIN) ret = 0; -+ } -+ } -+ } -+ return(ret); -+} -+ -+int console_write_chan(struct list_head *chans, const char *buf, int len) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int n, ret = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->output || (chan->ops->console_write == NULL)) -+ continue; -+ n = chan->ops->console_write(chan->fd, buf, len, chan->data); -+ if(chan->primary) ret = n; -+ } -+ return(ret); -+} -+ -+int chan_window_size(struct list_head *chans, unsigned short *rows_out, -+ unsigned short *cols_out) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary){ -+ if(chan->ops->window_size == NULL) return(0); -+ return(chan->ops->window_size(chan->fd, chan->data, -+ rows_out, cols_out)); -+ } -+ } -+ return(0); -+} -+ -+void free_one_chan(struct chan *chan) -+{ -+ list_del(&chan->list); -+ if(chan->ops->free != NULL) -+ (*chan->ops->free)(chan->data); -+ free_irq_by_fd(chan->fd); -+ if(chan->primary && chan->output) ignore_sigio_fd(chan->fd); -+ kfree(chan); -+} -+ -+void free_chan(struct list_head *chans) -+{ -+ struct list_head *ele, *next; -+ struct chan *chan; -+ -+ list_for_each_safe(ele, next, chans){ -+ chan = list_entry(ele, struct chan, list); -+ free_one_chan(chan); -+ } -+} -+ -+static int one_chan_config_string(struct chan *chan, char *str, int size, -+ char **error_out) -+{ -+ int n = 0; -+ -+ CONFIG_CHUNK(str, size, n, chan->ops->type, 0); -+ -+ if(chan->dev == NULL){ -+ CONFIG_CHUNK(str, size, n, "", 1); -+ return(n); -+ } -+ -+ CONFIG_CHUNK(str, size, n, ":", 0); -+ CONFIG_CHUNK(str, size, n, chan->dev, 0); -+ -+ return(n); -+} -+ -+static int chan_pair_config_string(struct chan *in, struct chan *out, -+ char *str, int size, char **error_out) -+{ -+ int n; -+ -+ n = one_chan_config_string(in, str, size, error_out); -+ str += n; -+ size -= n; -+ -+ if(in == out){ -+ CONFIG_CHUNK(str, size, n, "", 1); -+ return(n); -+ } -+ -+ CONFIG_CHUNK(str, size, n, ",", 1); -+ n = one_chan_config_string(out, str, size, error_out); -+ str += n; -+ size -= n; -+ CONFIG_CHUNK(str, size, n, "", 1); -+ -+ return(n); -+} -+ -+int chan_config_string(struct list_head *chans, char *str, int size, -+ char **error_out) -+{ -+ struct list_head *ele; -+ struct chan *chan, *in = NULL, *out = NULL; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->primary) -+ continue; -+ if(chan->input) -+ in = chan; -+ if(chan->output) -+ out = chan; -+ } -+ -+ return(chan_pair_config_string(in, out, str, size, error_out)); -+} -+ -+struct chan_type { -+ char *key; -+ struct chan_ops *ops; -+}; -+ -+struct chan_type chan_table[] = { -+#ifdef CONFIG_FD_CHAN -+ { "fd", &fd_ops }, -+#else -+ { "fd", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_NULL_CHAN -+ { "null", &null_ops }, -+#else -+ { "null", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_PORT_CHAN -+ { "port", &port_ops }, -+#else -+ { "port", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_PTY_CHAN -+ { "pty", &pty_ops }, -+ { "pts", &pts_ops }, -+#else -+ { "pty", ¬_configged_ops }, -+ { "pts", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_TTY_CHAN -+ { "tty", &tty_ops }, -+#else -+ { "tty", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_XTERM_CHAN -+ { "xterm", &xterm_ops }, -+#else -+ { "xterm", ¬_configged_ops }, -+#endif -+}; -+ -+static struct chan *parse_chan(char *str, int pri, int device, -+ struct chan_opts *opts) -+{ -+ struct chan_type *entry; -+ struct chan_ops *ops; -+ struct chan *chan; -+ void *data; -+ int i; -+ -+ ops = NULL; -+ data = NULL; -+ for(i = 0; i < sizeof(chan_table)/sizeof(chan_table[0]); i++){ -+ entry = &chan_table[i]; -+ if(!strncmp(str, entry->key, strlen(entry->key))){ -+ ops = entry->ops; -+ str += strlen(entry->key); -+ break; -+ } -+ } -+ if(ops == NULL){ -+ printk(KERN_ERR "parse_chan couldn't parse \"%s\"\n", -+ str); -+ return(NULL); -+ } -+ if(ops->init == NULL) return(NULL); -+ data = (*ops->init)(str, device, opts); -+ if(data == NULL) return(NULL); -+ -+ chan = kmalloc(sizeof(*chan), GFP_KERNEL); -+ if(chan == NULL) return(NULL); -+ *chan = ((struct chan) { .list = LIST_HEAD_INIT(chan->list), -+ .primary = 1, -+ .input = 0, -+ .output = 0, -+ .opened = 0, -+ .fd = -1, -+ .pri = pri, -+ .ops = ops, -+ .data = data }); -+ return(chan); -+} -+ -+int parse_chan_pair(char *str, struct list_head *chans, int pri, int device, -+ struct chan_opts *opts) -+{ -+ struct chan *new, *chan; -+ char *in, *out; -+ -+ if(!list_empty(chans)){ -+ chan = list_entry(chans->next, struct chan, list); -+ if(chan->pri >= pri) return(0); -+ free_chan(chans); -+ INIT_LIST_HEAD(chans); -+ } -+ -+ if((out = strchr(str, ',')) != NULL){ -+ in = str; -+ *out = '\0'; -+ out++; -+ new = parse_chan(in, pri, device, opts); -+ if(new == NULL) return(-1); -+ new->input = 1; -+ list_add(&new->list, chans); -+ -+ new = parse_chan(out, pri, device, opts); -+ if(new == NULL) return(-1); -+ list_add(&new->list, chans); -+ new->output = 1; -+ } -+ else { -+ new = parse_chan(str, pri, device, opts); -+ if(new == NULL) return(-1); -+ list_add(&new->list, chans); -+ new->input = 1; -+ new->output = 1; -+ } -+ return(0); -+} -+ -+int chan_out_fd(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary && chan->output) -+ return(chan->fd); -+ } -+ return(-1); -+} -+ -+void chan_interrupt(struct list_head *chans, struct tq_struct *task, -+ struct tty_struct *tty, int irq, void *dev) -+{ -+ struct list_head *ele, *next; -+ struct chan *chan; -+ int err; -+ char c; -+ -+ list_for_each_safe(ele, next, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->input || (chan->ops->read == NULL)) continue; -+ do { -+ if((tty != NULL) && -+ (tty->flip.count >= TTY_FLIPBUF_SIZE)){ -+ queue_task(task, &tq_timer); -+ goto out; -+ } -+ err = chan->ops->read(chan->fd, &c, chan->data); -+ if(err > 0) tty_receive_char(tty, c); -+ } while(err > 0); -+ if(err == 0) reactivate_fd(chan->fd, irq); -+ if(err == -EIO){ -+ if(chan->primary){ -+ if(tty != NULL) tty_hangup(tty); -+ line_disable(dev, irq); -+ close_chan(chans); -+ free_chan(chans); -+ return; -+ } -+ else { -+ if(chan->ops->close != NULL) -+ chan->ops->close(chan->fd, chan->data); -+ free_one_chan(chan); -+ } -+ } -+ } -+ out: -+ if(tty) tty_flip_buffer_push(tty); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/chan_user.c um/arch/um/drivers/chan_user.c ---- orig/arch/um/drivers/chan_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/chan_user.c Wed Mar 26 13:23:48 2003 -@@ -0,0 +1,213 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "kern_util.h" -+#include "user_util.h" -+#include "chan_user.h" -+#include "user.h" -+#include "helper.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+void generic_close(int fd, void *unused) -+{ -+ close(fd); -+} -+ -+int generic_read(int fd, char *c_out, void *unused) -+{ -+ int n; -+ -+ n = read(fd, c_out, sizeof(*c_out)); -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-EIO); -+ return(1); -+} -+ -+int generic_write(int fd, const char *buf, int n, void *unused) -+{ -+ int count; -+ -+ count = write(fd, buf, n); -+ if(count < 0) return(-errno); -+ return(count); -+} -+ -+int generic_console_write(int fd, const char *buf, int n, void *unused) -+{ -+ struct termios save, new; -+ int err; -+ -+ if(isatty(fd)){ -+ tcgetattr(fd, &save); -+ new = save; -+ new.c_oflag |= OPOST; -+ tcsetattr(fd, TCSAFLUSH, &new); -+ } -+ err = generic_write(fd, buf, n, NULL); -+ if(isatty(fd)) tcsetattr(fd, TCSAFLUSH, &save); -+ return(err); -+} -+ -+int generic_window_size(int fd, void *unused, unsigned short *rows_out, -+ unsigned short *cols_out) -+{ -+ struct winsize size; -+ int ret = 0; -+ -+ if(ioctl(fd, TIOCGWINSZ, &size) == 0){ -+ ret = ((*rows_out != size.ws_row) || -+ (*cols_out != size.ws_col)); -+ *rows_out = size.ws_row; -+ *cols_out = size.ws_col; -+ } -+ return(ret); -+} -+ -+void generic_free(void *data) -+{ -+ kfree(data); -+} -+ -+static void winch_handler(int sig) -+{ -+} -+ -+struct winch_data { -+ int pty_fd; -+ int pipe_fd; -+ int close_me; -+}; -+ -+static int winch_thread(void *arg) -+{ -+ struct winch_data *data = arg; -+ sigset_t sigs; -+ int pty_fd, pipe_fd; -+ char c = 1; -+ -+ close(data->close_me); -+ pty_fd = data->pty_fd; -+ pipe_fd = data->pipe_fd; -+ if(write(pipe_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("winch_thread : failed to write synchronization " -+ "byte, errno = %d\n", errno); -+ -+ signal(SIGWINCH, winch_handler); -+ sigfillset(&sigs); -+ sigdelset(&sigs, SIGWINCH); -+ if(sigprocmask(SIG_SETMASK, &sigs, NULL) < 0){ -+ printk("winch_thread : sigprocmask failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ if(setsid() < 0){ -+ printk("winch_thread : setsid failed, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ if(ioctl(pty_fd, TIOCSCTTY, 0) < 0){ -+ printk("winch_thread : TIOCSCTTY failed, errno = %d\n", errno); -+ exit(1); -+ } -+ if(tcsetpgrp(pty_fd, os_getpid()) < 0){ -+ printk("winch_thread : tcsetpgrp failed, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ if(read(pipe_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("winch_thread : failed to read synchronization byte, " -+ "errno = %d\n", errno); -+ -+ while(1){ -+ pause(); -+ -+ if(write(pipe_fd, &c, sizeof(c)) != sizeof(c)){ -+ printk("winch_thread : write failed, errno = %d\n", -+ errno); -+ } -+ } -+} -+ -+static int winch_tramp(int fd, void *device_data, int *fd_out) -+{ -+ struct winch_data data; -+ unsigned long stack; -+ int fds[2], pid, n, err; -+ char c; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("winch_tramp : os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ data = ((struct winch_data) { .pty_fd = fd, -+ .pipe_fd = fds[1], -+ .close_me = fds[0] } ); -+ pid = run_helper_thread(winch_thread, &data, 0, &stack, 0); -+ if(pid < 0){ -+ printk("fork of winch_thread failed - errno = %d\n", errno); -+ return(pid); -+ } -+ -+ close(fds[1]); -+ *fd_out = fds[0]; -+ n = read(fds[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("winch_tramp : failed to read synchronization byte\n"); -+ printk("read returned %d, errno = %d\n", n, errno); -+ printk("fd %d will not support SIGWINCH\n", fd); -+ *fd_out = -1; -+ } -+ return(pid); -+} -+ -+void register_winch(int fd, void *device_data) -+{ -+ int pid, thread, thread_fd; -+ char c = 1; -+ -+ if(!isatty(fd)) return; -+ -+ pid = tcgetpgrp(fd); -+ if(!CHOOSE_MODE_PROC(is_tracer_winch, is_skas_winch, pid, fd, -+ device_data) && (pid == -1)){ -+ thread = winch_tramp(fd, device_data, &thread_fd); -+ if(fd != -1){ -+ register_winch_irq(thread_fd, fd, thread, device_data); -+ -+ if(write(thread_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("register_winch : failed to write " -+ "synchronization byte\n"); -+ } -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon.h um/arch/um/drivers/daemon.h ---- orig/arch/um/drivers/daemon.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+#define SWITCH_VERSION 3 -+ -+struct daemon_data { -+ char *sock_type; -+ char *ctl_sock; -+ void *ctl_addr; -+ void *data_addr; -+ void *local_addr; -+ int fd; -+ int control; -+ void *dev; -+}; -+ -+extern struct net_user_info daemon_user_info; -+ -+extern int daemon_user_write(int fd, void *buf, int len, -+ struct daemon_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon_kern.c um/arch/um/drivers/daemon_kern.c ---- orig/arch/um/drivers/daemon_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon_kern.c Sun Dec 15 21:19:17 2002 -@@ -0,0 +1,113 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "daemon.h" -+ -+struct daemon_init { -+ char *sock_type; -+ char *ctl_sock; -+}; -+ -+void daemon_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct daemon_data *dpri; -+ struct daemon_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ dpri = (struct daemon_data *) pri->user; -+ *dpri = ((struct daemon_data) -+ { .sock_type = init->sock_type, -+ .ctl_sock = init->ctl_sock, -+ .ctl_addr = NULL, -+ .data_addr = NULL, -+ .local_addr = NULL, -+ .fd = -1, -+ .control = -1, -+ .dev = dev }); -+ -+ printk("daemon backend (uml_switch version %d) - %s:%s", -+ SWITCH_VERSION, dpri->sock_type, dpri->ctl_sock); -+ printk("\n"); -+} -+ -+static int daemon_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int daemon_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(daemon_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct daemon_data *) &lp->user)); -+} -+ -+static struct net_kern_info daemon_kern_info = { -+ .init = daemon_init, -+ .protocol = eth_protocol, -+ .read = daemon_read, -+ .write = daemon_write, -+}; -+ -+int daemon_setup(char *str, char **mac_out, void *data) -+{ -+ struct daemon_init *init = data; -+ char *remain; -+ -+ *init = ((struct daemon_init) -+ { .sock_type = "unix", -+ .ctl_sock = "/tmp/uml.ctl" }); -+ -+ remain = split_if_spec(str, mac_out, &init->sock_type, &init->ctl_sock, -+ NULL); -+ if(remain != NULL) -+ printk(KERN_WARNING "daemon_setup : Ignoring data socket " -+ "specification\n"); -+ -+ return(1); -+} -+ -+static struct transport daemon_transport = { -+ .list = LIST_HEAD_INIT(daemon_transport.list), -+ .name = "daemon", -+ .setup = daemon_setup, -+ .user = &daemon_user_info, -+ .kern = &daemon_kern_info, -+ .private_size = sizeof(struct daemon_data), -+ .setup_size = sizeof(struct daemon_init), -+}; -+ -+static int register_daemon(void) -+{ -+ register_transport(&daemon_transport); -+ return(1); -+} -+ -+__initcall(register_daemon); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon_user.c um/arch/um/drivers/daemon_user.c ---- orig/arch/um/drivers/daemon_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon_user.c Fri Jan 17 13:48:59 2003 -@@ -0,0 +1,195 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include "net_user.h" -+#include "daemon.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+enum request_type { REQ_NEW_CONTROL }; -+ -+#define SWITCH_MAGIC 0xfeedface -+ -+struct request_v3 { -+ uint32_t magic; -+ uint32_t version; -+ enum request_type type; -+ struct sockaddr_un sock; -+}; -+ -+static struct sockaddr_un *new_addr(void *name, int len) -+{ -+ struct sockaddr_un *sun; -+ -+ sun = um_kmalloc(sizeof(struct sockaddr_un)); -+ if(sun == NULL){ -+ printk("new_addr: allocation of sockaddr_un failed\n"); -+ return(NULL); -+ } -+ sun->sun_family = AF_UNIX; -+ memcpy(sun->sun_path, name, len); -+ return(sun); -+} -+ -+static int connect_to_switch(struct daemon_data *pri) -+{ -+ struct sockaddr_un *ctl_addr = pri->ctl_addr; -+ struct sockaddr_un *local_addr = pri->local_addr; -+ struct sockaddr_un *sun; -+ struct request_v3 req; -+ int fd, n, err; -+ -+ if((pri->control = socket(AF_UNIX, SOCK_STREAM, 0)) < 0){ -+ printk("daemon_open : control socket failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ if(connect(pri->control, (struct sockaddr *) ctl_addr, -+ sizeof(*ctl_addr)) < 0){ -+ printk("daemon_open : control connect failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out; -+ } -+ -+ if((fd = socket(AF_UNIX, SOCK_DGRAM, 0)) < 0){ -+ printk("daemon_open : data socket failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out; -+ } -+ if(bind(fd, (struct sockaddr *) local_addr, sizeof(*local_addr)) < 0){ -+ printk("daemon_open : data bind failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out_close; -+ } -+ -+ sun = um_kmalloc(sizeof(struct sockaddr_un)); -+ if(sun == NULL){ -+ printk("new_addr: allocation of sockaddr_un failed\n"); -+ err = -ENOMEM; -+ goto out_close; -+ } -+ -+ req.magic = SWITCH_MAGIC; -+ req.version = SWITCH_VERSION; -+ req.type = REQ_NEW_CONTROL; -+ req.sock = *local_addr; -+ n = write(pri->control, &req, sizeof(req)); -+ if(n != sizeof(req)){ -+ printk("daemon_open : control setup request returned %d, " -+ "errno = %d\n", n, errno); -+ err = -ENOTCONN; -+ goto out; -+ } -+ -+ n = read(pri->control, sun, sizeof(*sun)); -+ if(n != sizeof(*sun)){ -+ printk("daemon_open : read of data socket returned %d, " -+ "errno = %d\n", n, errno); -+ err = -ENOTCONN; -+ goto out_close; -+ } -+ -+ pri->data_addr = sun; -+ return(fd); -+ -+ out_close: -+ close(fd); -+ out: -+ close(pri->control); -+ return(err); -+} -+ -+static void daemon_user_init(void *data, void *dev) -+{ -+ struct daemon_data *pri = data; -+ struct timeval tv; -+ struct { -+ char zero; -+ int pid; -+ int usecs; -+ } name; -+ -+ if(!strcmp(pri->sock_type, "unix")) -+ pri->ctl_addr = new_addr(pri->ctl_sock, -+ strlen(pri->ctl_sock) + 1); -+ name.zero = 0; -+ name.pid = os_getpid(); -+ gettimeofday(&tv, NULL); -+ name.usecs = tv.tv_usec; -+ pri->local_addr = new_addr(&name, sizeof(name)); -+ pri->dev = dev; -+ pri->fd = connect_to_switch(pri); -+ if(pri->fd < 0){ -+ kfree(pri->local_addr); -+ pri->local_addr = NULL; -+ } -+} -+ -+static int daemon_open(void *data) -+{ -+ struct daemon_data *pri = data; -+ return(pri->fd); -+} -+ -+static void daemon_remove(void *data) -+{ -+ struct daemon_data *pri = data; -+ -+ close(pri->fd); -+ close(pri->control); -+ if(pri->data_addr != NULL) kfree(pri->data_addr); -+ if(pri->ctl_addr != NULL) kfree(pri->ctl_addr); -+ if(pri->local_addr != NULL) kfree(pri->local_addr); -+} -+ -+int daemon_user_write(int fd, void *buf, int len, struct daemon_data *pri) -+{ -+ struct sockaddr_un *data_addr = pri->data_addr; -+ -+ return(net_sendto(fd, buf, len, data_addr, sizeof(*data_addr))); -+} -+ -+static int daemon_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info daemon_user_info = { -+ .init = daemon_user_init, -+ .open = daemon_open, -+ .close = NULL, -+ .remove = daemon_remove, -+ .set_mtu = daemon_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/fd.c um/arch/um/drivers/fd.c ---- orig/arch/um/drivers/fd.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/fd.c Sun Dec 15 20:57:25 2002 -@@ -0,0 +1,96 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include "user.h" -+#include "user_util.h" -+#include "chan_user.h" -+ -+struct fd_chan { -+ int fd; -+ int raw; -+ struct termios tt; -+ char str[sizeof("1234567890\0")]; -+}; -+ -+void *fd_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct fd_chan *data; -+ char *end; -+ int n; -+ -+ if(*str != ':'){ -+ printk("fd_init : channel type 'fd' must specify a file " -+ "descriptor\n"); -+ return(NULL); -+ } -+ str++; -+ n = strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk("fd_init : couldn't parse file descriptor '%s'\n", str); -+ return(NULL); -+ } -+ if((data = um_kmalloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct fd_chan) { .fd = n, -+ .raw = opts->raw }); -+ return(data); -+} -+ -+int fd_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct fd_chan *data = d; -+ -+ if(data->raw && isatty(data->fd)){ -+ tcgetattr(data->fd, &data->tt); -+ raw(data->fd, 0); -+ } -+ sprintf(data->str, "%d", data->fd); -+ *dev_out = data->str; -+ return(data->fd); -+} -+ -+void fd_close(int fd, void *d) -+{ -+ struct fd_chan *data = d; -+ -+ if(data->raw && isatty(fd)){ -+ tcsetattr(fd, TCSAFLUSH, &data->tt); -+ data->raw = 0; -+ } -+} -+ -+int fd_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct fd_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops fd_ops = { -+ .type = "fd", -+ .init = fd_init, -+ .open = fd_open, -+ .close = fd_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = fd_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 1, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/harddog_kern.c um/arch/um/drivers/harddog_kern.c ---- orig/arch/um/drivers/harddog_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/harddog_kern.c Sun Dec 15 20:57:42 2002 -@@ -0,0 +1,194 @@ -+/* UML hardware watchdog, shamelessly stolen from: -+ * -+ * SoftDog 0.05: A Software Watchdog Device -+ * -+ * (c) Copyright 1996 Alan Cox , All Rights Reserved. -+ * http://www.redhat.com -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ * -+ * Neither Alan Cox nor CymruNet Ltd. admit liability nor provide -+ * warranty for any of this software. This material is provided -+ * "AS-IS" and at no charge. -+ * -+ * (c) Copyright 1995 Alan Cox -+ * -+ * Software only watchdog driver. Unlike its big brother the WDT501P -+ * driver this won't always recover a failed machine. -+ * -+ * 03/96: Angelo Haritsis : -+ * Modularised. -+ * Added soft_margin; use upon insmod to change the timer delay. -+ * NB: uses same minor as wdt (WATCHDOG_MINOR); we could use separate -+ * minors. -+ * -+ * 19980911 Alan Cox -+ * Made SMP safe for 2.3.x -+ * -+ * 20011127 Joel Becker (jlbec@evilplan.org> -+ * Added soft_noboot; Allows testing the softdog trigger without -+ * requiring a recompile. -+ * Added WDIOC_GETTIMEOUT and WDIOC_SETTIMOUT. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "helper.h" -+#include "mconsole.h" -+ -+MODULE_LICENSE("GPL"); -+ -+/* Locked by the BKL in harddog_open and harddog_release */ -+static int timer_alive; -+static int harddog_in_fd = -1; -+static int harddog_out_fd = -1; -+ -+/* -+ * Allow only one person to hold it open -+ */ -+ -+extern int start_watchdog(int *in_fd_ret, int *out_fd_ret, char *sock); -+ -+static int harddog_open(struct inode *inode, struct file *file) -+{ -+ int err; -+ char *sock = NULL; -+ -+ lock_kernel(); -+ if(timer_alive) -+ return -EBUSY; -+#ifdef CONFIG_HARDDOG_NOWAYOUT -+ MOD_INC_USE_COUNT; -+#endif -+ -+#ifdef CONFIG_MCONSOLE -+ sock = mconsole_notify_socket(); -+#endif -+ err = start_watchdog(&harddog_in_fd, &harddog_out_fd, sock); -+ if(err) return(err); -+ -+ timer_alive = 1; -+ unlock_kernel(); -+ return 0; -+} -+ -+extern void stop_watchdog(int in_fd, int out_fd); -+ -+static int harddog_release(struct inode *inode, struct file *file) -+{ -+ /* -+ * Shut off the timer. -+ */ -+ lock_kernel(); -+ -+ stop_watchdog(harddog_in_fd, harddog_out_fd); -+ harddog_in_fd = -1; -+ harddog_out_fd = -1; -+ -+ timer_alive=0; -+ unlock_kernel(); -+ return 0; -+} -+ -+extern int ping_watchdog(int fd); -+ -+static ssize_t harddog_write(struct file *file, const char *data, size_t len, -+ loff_t *ppos) -+{ -+ /* Can't seek (pwrite) on this device */ -+ if (ppos != &file->f_pos) -+ return -ESPIPE; -+ -+ /* -+ * Refresh the timer. -+ */ -+ if(len) -+ return(ping_watchdog(harddog_out_fd)); -+ return 0; -+} -+ -+static int harddog_ioctl(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ static struct watchdog_info ident = { -+ WDIOF_SETTIMEOUT, -+ 0, -+ "UML Hardware Watchdog" -+ }; -+ switch (cmd) { -+ default: -+ return -ENOTTY; -+ case WDIOC_GETSUPPORT: -+ if(copy_to_user((struct harddog_info *)arg, &ident, -+ sizeof(ident))) -+ return -EFAULT; -+ return 0; -+ case WDIOC_GETSTATUS: -+ case WDIOC_GETBOOTSTATUS: -+ return put_user(0,(int *)arg); -+ case WDIOC_KEEPALIVE: -+ return(ping_watchdog(harddog_out_fd)); -+ } -+} -+ -+static struct file_operations harddog_fops = { -+ .owner = THIS_MODULE, -+ .write = harddog_write, -+ .ioctl = harddog_ioctl, -+ .open = harddog_open, -+ .release = harddog_release, -+}; -+ -+static struct miscdevice harddog_miscdev = { -+ .minor = WATCHDOG_MINOR, -+ .name = "watchdog", -+ .fops = &harddog_fops, -+}; -+ -+static char banner[] __initdata = KERN_INFO "UML Watchdog Timer\n"; -+ -+static int __init harddog_init(void) -+{ -+ int ret; -+ -+ ret = misc_register(&harddog_miscdev); -+ -+ if (ret) -+ return ret; -+ -+ printk(banner); -+ -+ return(0); -+} -+ -+static void __exit harddog_exit(void) -+{ -+ misc_deregister(&harddog_miscdev); -+} -+ -+module_init(harddog_init); -+module_exit(harddog_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/harddog_user.c um/arch/um/drivers/harddog_user.c ---- orig/arch/um/drivers/harddog_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/harddog_user.c Wed Dec 4 16:38:05 2002 -@@ -0,0 +1,137 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include "user_util.h" -+#include "user.h" -+#include "helper.h" -+#include "mconsole.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+struct dog_data { -+ int stdin; -+ int stdout; -+ int close_me[2]; -+}; -+ -+static void pre_exec(void *d) -+{ -+ struct dog_data *data = d; -+ -+ dup2(data->stdin, 0); -+ dup2(data->stdout, 1); -+ dup2(data->stdout, 2); -+ close(data->stdin); -+ close(data->stdout); -+ close(data->close_me[0]); -+ close(data->close_me[1]); -+} -+ -+int start_watchdog(int *in_fd_ret, int *out_fd_ret, char *sock) -+{ -+ struct dog_data data; -+ int in_fds[2], out_fds[2], pid, n, err; -+ char pid_buf[sizeof("nnnnn\0")], c; -+ char *pid_args[] = { "/usr/bin/uml_watchdog", "-pid", pid_buf, NULL }; -+ char *mconsole_args[] = { "/usr/bin/uml_watchdog", "-mconsole", NULL, -+ NULL }; -+ char **args = NULL; -+ -+ err = os_pipe(in_fds, 1, 0); -+ if(err){ -+ printk("harddog_open - os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = os_pipe(out_fds, 1, 0); -+ if(err){ -+ printk("harddog_open - os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ data.stdin = out_fds[0]; -+ data.stdout = in_fds[1]; -+ data.close_me[0] = out_fds[1]; -+ data.close_me[1] = in_fds[0]; -+ -+ if(sock != NULL){ -+ mconsole_args[2] = sock; -+ args = mconsole_args; -+ } -+ else { -+ /* XXX The os_getpid() is not SMP correct */ -+ sprintf(pid_buf, "%d", CHOOSE_MODE(tracing_pid, os_getpid())); -+ args = pid_args; -+ } -+ -+ pid = run_helper(pre_exec, &data, args, NULL); -+ -+ close(out_fds[0]); -+ close(in_fds[1]); -+ -+ if(pid < 0){ -+ err = -pid; -+ printk("harddog_open - run_helper failed, errno = %d\n", err); -+ goto out; -+ } -+ -+ n = read(in_fds[0], &c, sizeof(c)); -+ if(n == 0){ -+ printk("harddog_open - EOF on watchdog pipe\n"); -+ helper_wait(pid); -+ err = -EIO; -+ goto out; -+ } -+ else if(n < 0){ -+ printk("harddog_open - read of watchdog pipe failed, " -+ "errno = %d\n", errno); -+ helper_wait(pid); -+ err = -errno; -+ goto out; -+ } -+ *in_fd_ret = in_fds[0]; -+ *out_fd_ret = out_fds[1]; -+ return(0); -+ out: -+ close(out_fds[1]); -+ close(in_fds[0]); -+ return(err); -+} -+ -+void stop_watchdog(int in_fd, int out_fd) -+{ -+ close(in_fd); -+ close(out_fd); -+} -+ -+int ping_watchdog(int fd) -+{ -+ int n; -+ char c = '\n'; -+ -+ n = write(fd, &c, sizeof(c)); -+ if(n < sizeof(c)){ -+ printk("ping_watchdog - write failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ return 1; -+ -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/hostaudio_kern.c um/arch/um/drivers/hostaudio_kern.c ---- orig/arch/um/drivers/hostaudio_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/hostaudio_kern.c Sun Dec 15 20:58:02 2002 -@@ -0,0 +1,265 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/module.h" -+#include "linux/version.h" -+#include "linux/init.h" -+#include "linux/slab.h" -+#include "linux/fs.h" -+#include "linux/sound.h" -+#include "linux/soundcard.h" -+#include "kern_util.h" -+#include "init.h" -+#include "hostaudio.h" -+ -+/* Only changed from linux_main at boot time */ -+char *dsp = HOSTAUDIO_DEV_DSP; -+char *mixer = HOSTAUDIO_DEV_MIXER; -+ -+#ifndef MODULE -+static int set_dsp(char *name, int *add) -+{ -+ dsp = uml_strdup(name); -+ return(0); -+} -+ -+__uml_setup("dsp=", set_dsp, -+"dsp=\n" -+" This is used to specify the host dsp device to the hostaudio driver.\n" -+" The default is \"" HOSTAUDIO_DEV_DSP "\".\n\n" -+); -+ -+static int set_mixer(char *name, int *add) -+{ -+ mixer = uml_strdup(name); -+ return(0); -+} -+ -+__uml_setup("mixer=", set_mixer, -+"mixer=\n" -+" This is used to specify the host mixer device to the hostaudio driver.\n" -+" The default is \"" HOSTAUDIO_DEV_MIXER "\".\n\n" -+); -+#endif -+ -+/* /dev/dsp file operations */ -+ -+static ssize_t hostaudio_read(struct file *file, char *buffer, size_t count, -+ loff_t *ppos) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: read called, count = %d\n", count); -+#endif -+ -+ return(hostaudio_read_user(state, buffer, count, ppos)); -+} -+ -+static ssize_t hostaudio_write(struct file *file, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: write called, count = %d\n", count); -+#endif -+ return(hostaudio_write_user(state, buffer, count, ppos)); -+} -+ -+static unsigned int hostaudio_poll(struct file *file, -+ struct poll_table_struct *wait) -+{ -+ unsigned int mask = 0; -+ -+#ifdef DEBUG -+ printk("hostaudio: poll called (unimplemented)\n"); -+#endif -+ -+ return(mask); -+} -+ -+static int hostaudio_ioctl(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: ioctl called, cmd = %u\n", cmd); -+#endif -+ -+ return(hostaudio_ioctl_user(state, cmd, arg)); -+} -+ -+static int hostaudio_open(struct inode *inode, struct file *file) -+{ -+ struct hostaudio_state *state; -+ int r = 0, w = 0; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: open called (host: %s)\n", dsp); -+#endif -+ -+ state = kmalloc(sizeof(struct hostaudio_state), GFP_KERNEL); -+ if(state == NULL) return(-ENOMEM); -+ -+ if(file->f_mode & FMODE_READ) r = 1; -+ if(file->f_mode & FMODE_WRITE) w = 1; -+ -+ ret = hostaudio_open_user(state, r, w, dsp); -+ if(ret < 0){ -+ kfree(state); -+ return(ret); -+ } -+ -+ file->private_data = state; -+ return(0); -+} -+ -+static int hostaudio_release(struct inode *inode, struct file *file) -+{ -+ struct hostaudio_state *state = file->private_data; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: release called\n"); -+#endif -+ -+ ret = hostaudio_release_user(state); -+ kfree(state); -+ -+ return(ret); -+} -+ -+/* /dev/mixer file operations */ -+ -+static int hostmixer_ioctl_mixdev(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hostmixer_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostmixer: ioctl called\n"); -+#endif -+ -+ return(hostmixer_ioctl_mixdev_user(state, cmd, arg)); -+} -+ -+static int hostmixer_open_mixdev(struct inode *inode, struct file *file) -+{ -+ struct hostmixer_state *state; -+ int r = 0, w = 0; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostmixer: open called (host: %s)\n", mixer); -+#endif -+ -+ state = kmalloc(sizeof(struct hostmixer_state), GFP_KERNEL); -+ if(state == NULL) return(-ENOMEM); -+ -+ if(file->f_mode & FMODE_READ) r = 1; -+ if(file->f_mode & FMODE_WRITE) w = 1; -+ -+ ret = hostmixer_open_mixdev_user(state, r, w, mixer); -+ -+ if(ret < 0){ -+ kfree(state); -+ return(ret); -+ } -+ -+ file->private_data = state; -+ return(0); -+} -+ -+static int hostmixer_release(struct inode *inode, struct file *file) -+{ -+ struct hostmixer_state *state = file->private_data; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostmixer: release called\n"); -+#endif -+ -+ ret = hostmixer_release_mixdev_user(state); -+ kfree(state); -+ -+ return(ret); -+} -+ -+ -+/* kernel module operations */ -+ -+static struct file_operations hostaudio_fops = { -+ .owner = THIS_MODULE, -+ .llseek = no_llseek, -+ .read = hostaudio_read, -+ .write = hostaudio_write, -+ .poll = hostaudio_poll, -+ .ioctl = hostaudio_ioctl, -+ .mmap = NULL, -+ .open = hostaudio_open, -+ .release = hostaudio_release, -+}; -+ -+static struct file_operations hostmixer_fops = { -+ .owner = THIS_MODULE, -+ .llseek = no_llseek, -+ .ioctl = hostmixer_ioctl_mixdev, -+ .open = hostmixer_open_mixdev, -+ .release = hostmixer_release, -+}; -+ -+struct { -+ int dev_audio; -+ int dev_mixer; -+} module_data; -+ -+MODULE_AUTHOR("Steve Schmidtke"); -+MODULE_DESCRIPTION("UML Audio Relay"); -+MODULE_LICENSE("GPL"); -+ -+static int __init hostaudio_init_module(void) -+{ -+ printk(KERN_INFO "UML Audio Relay\n"); -+ -+ module_data.dev_audio = register_sound_dsp(&hostaudio_fops, -1); -+ if(module_data.dev_audio < 0){ -+ printk(KERN_ERR "hostaudio: couldn't register DSP device!\n"); -+ return -ENODEV; -+ } -+ -+ module_data.dev_mixer = register_sound_mixer(&hostmixer_fops, -1); -+ if(module_data.dev_mixer < 0){ -+ printk(KERN_ERR "hostmixer: couldn't register mixer " -+ "device!\n"); -+ unregister_sound_dsp(module_data.dev_audio); -+ return -ENODEV; -+ } -+ -+ return 0; -+} -+ -+static void __exit hostaudio_cleanup_module (void) -+{ -+ unregister_sound_mixer(module_data.dev_mixer); -+ unregister_sound_dsp(module_data.dev_audio); -+} -+ -+module_init(hostaudio_init_module); -+module_exit(hostaudio_cleanup_module); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/hostaudio_user.c um/arch/um/drivers/hostaudio_user.c ---- orig/arch/um/drivers/hostaudio_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/hostaudio_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,149 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include "hostaudio.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "os.h" -+ -+/* /dev/dsp file operations */ -+ -+ssize_t hostaudio_read_user(struct hostaudio_state *state, char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ ssize_t ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: read_user called, count = %d\n", count); -+#endif -+ -+ ret = read(state->fd, buffer, count); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+ssize_t hostaudio_write_user(struct hostaudio_state *state, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ ssize_t ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: write_user called, count = %d\n", count); -+#endif -+ -+ ret = write(state->fd, buffer, count); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+int hostaudio_ioctl_user(struct hostaudio_state *state, unsigned int cmd, -+ unsigned long arg) -+{ -+ int ret; -+#ifdef DEBUG -+ printk("hostaudio: ioctl_user called, cmd = %u\n", cmd); -+#endif -+ -+ ret = ioctl(state->fd, cmd, arg); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+int hostaudio_open_user(struct hostaudio_state *state, int r, int w, char *dsp) -+{ -+#ifdef DEBUG -+ printk("hostaudio: open_user called\n"); -+#endif -+ -+ state->fd = os_open_file(dsp, of_set_rw(OPENFLAGS(), r, w), 0); -+ -+ if(state->fd >= 0) return(0); -+ -+ printk("hostaudio_open_user failed to open '%s', errno = %d\n", -+ dsp, errno); -+ -+ return(-errno); -+} -+ -+int hostaudio_release_user(struct hostaudio_state *state) -+{ -+#ifdef DEBUG -+ printk("hostaudio: release called\n"); -+#endif -+ if(state->fd >= 0){ -+ close(state->fd); -+ state->fd=-1; -+ } -+ -+ return(0); -+} -+ -+/* /dev/mixer file operations */ -+ -+int hostmixer_ioctl_mixdev_user(struct hostmixer_state *state, -+ unsigned int cmd, unsigned long arg) -+{ -+ int ret; -+#ifdef DEBUG -+ printk("hostmixer: ioctl_user called cmd = %u\n",cmd); -+#endif -+ -+ ret = ioctl(state->fd, cmd, arg); -+ if(ret < 0) -+ return(-errno); -+ return(ret); -+} -+ -+int hostmixer_open_mixdev_user(struct hostmixer_state *state, int r, int w, -+ char *mixer) -+{ -+#ifdef DEBUG -+ printk("hostmixer: open_user called\n"); -+#endif -+ -+ state->fd = os_open_file(mixer, of_set_rw(OPENFLAGS(), r, w), 0); -+ -+ if(state->fd >= 0) return(0); -+ -+ printk("hostaudio_open_mixdev_user failed to open '%s', errno = %d\n", -+ mixer, errno); -+ -+ return(-errno); -+} -+ -+int hostmixer_release_mixdev_user(struct hostmixer_state *state) -+{ -+#ifdef DEBUG -+ printk("hostmixer: release_user called\n"); -+#endif -+ -+ if(state->fd >= 0){ -+ close(state->fd); -+ state->fd = -1; -+ } -+ -+ return 0; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/line.c um/arch/um/drivers/line.c ---- orig/arch/um/drivers/line.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/line.c Wed Mar 26 15:09:44 2003 -@@ -0,0 +1,589 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "linux/list.h" -+#include "linux/devfs_fs_kernel.h" -+#include "asm/irq.h" -+#include "asm/uaccess.h" -+#include "chan_kern.h" -+#include "irq_user.h" -+#include "line.h" -+#include "kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "os.h" -+ -+#define LINE_BUFSIZE 4096 -+ -+void line_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct line *dev = data; -+ -+ if(dev->count > 0) -+ chan_interrupt(&dev->chan_list, &dev->task, dev->tty, irq, -+ dev); -+} -+ -+void line_timer_cb(void *arg) -+{ -+ struct line *dev = arg; -+ -+ line_interrupt(dev->driver->read_irq, dev, NULL); -+} -+ -+static void buffer_data(struct line *line, const char *buf, int len) -+{ -+ int end; -+ -+ if(line->buffer == NULL){ -+ line->buffer = kmalloc(LINE_BUFSIZE, GFP_ATOMIC); -+ if(line->buffer == NULL){ -+ printk("buffer_data - atomic allocation failed\n"); -+ return; -+ } -+ line->head = line->buffer; -+ line->tail = line->buffer; -+ } -+ end = line->buffer + LINE_BUFSIZE - line->tail; -+ if(len < end){ -+ memcpy(line->tail, buf, len); -+ line->tail += len; -+ } -+ else { -+ memcpy(line->tail, buf, end); -+ buf += end; -+ len -= end; -+ memcpy(line->buffer, buf, len); -+ line->tail = line->buffer + len; -+ } -+} -+ -+static int flush_buffer(struct line *line) -+{ -+ int n, count; -+ -+ if((line->buffer == NULL) || (line->head == line->tail)) return(1); -+ -+ if(line->tail < line->head){ -+ count = line->buffer + LINE_BUFSIZE - line->head; -+ n = write_chan(&line->chan_list, line->head, count, -+ line->driver->write_irq); -+ if(n < 0) return(n); -+ if(n == count) line->head = line->buffer; -+ else { -+ line->head += n; -+ return(0); -+ } -+ } -+ -+ count = line->tail - line->head; -+ n = write_chan(&line->chan_list, line->head, count, -+ line->driver->write_irq); -+ if(n < 0) return(n); -+ -+ line->head += n; -+ return(line->head == line->tail); -+} -+ -+int line_write(struct line *lines, struct tty_struct *tty, int from_user, -+ const char *buf, int len) -+{ -+ struct line *line; -+ char *new; -+ unsigned long flags; -+ int n, err, i; -+ -+ if(tty->stopped) return 0; -+ -+ if(from_user){ -+ new = kmalloc(len, GFP_KERNEL); -+ if(new == NULL) -+ return(0); -+ n = copy_from_user(new, buf, len); -+ if(n == len) -+ return(-EFAULT); -+ buf = new; -+ } -+ -+ i = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[i]; -+ -+ down(&line->sem); -+ if(line->head != line->tail){ -+ local_irq_save(flags); -+ buffer_data(line, buf, len); -+ err = flush_buffer(line); -+ local_irq_restore(flags); -+ if(err <= 0) -+ goto out; -+ } -+ else { -+ n = write_chan(&line->chan_list, buf, len, -+ line->driver->write_irq); -+ if(n < 0){ -+ len = n; -+ goto out; -+ } -+ if(n < len) -+ buffer_data(line, buf + n, len - n); -+ } -+ out: -+ up(&line->sem); -+ -+ if(from_user) -+ kfree(buf); -+ return(len); -+} -+ -+void line_write_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct line *dev = data; -+ struct tty_struct *tty = dev->tty; -+ int err; -+ -+ err = flush_buffer(dev); -+ if(err == 0) return; -+ else if(err < 0){ -+ dev->head = dev->buffer; -+ dev->tail = dev->buffer; -+ } -+ -+ if(tty == NULL) return; -+ -+ if(test_bit(TTY_DO_WRITE_WAKEUP, &tty->flags) && -+ (tty->ldisc.write_wakeup != NULL)) -+ (tty->ldisc.write_wakeup)(tty); -+ -+ /* BLOCKING mode -+ * In blocking mode, everything sleeps on tty->write_wait. -+ * Sleeping in the console driver would break non-blocking -+ * writes. -+ */ -+ -+ if (waitqueue_active(&tty->write_wait)) -+ wake_up_interruptible(&tty->write_wait); -+ -+} -+ -+int line_write_room(struct tty_struct *tty) -+{ -+ struct line *dev = tty->driver_data; -+ int n; -+ -+ if(dev->buffer == NULL) return(LINE_BUFSIZE - 1); -+ -+ n = dev->head - dev->tail; -+ if(n <= 0) n = LINE_BUFSIZE + n; -+ return(n - 1); -+} -+ -+int line_setup_irq(int fd, int input, int output, void *data) -+{ -+ struct line *line = data; -+ struct line_driver *driver = line->driver; -+ int err = 0, flags = SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM; -+ -+ if(input) err = um_request_irq(driver->read_irq, fd, IRQ_READ, -+ line_interrupt, flags, -+ driver->read_irq_name, line); -+ if(err) return(err); -+ if(output) err = um_request_irq(driver->write_irq, fd, IRQ_WRITE, -+ line_write_interrupt, flags, -+ driver->write_irq_name, line); -+ line->have_irq = 1; -+ return(err); -+} -+ -+void line_disable(struct line *line, int current_irq) -+{ -+ if(!line->have_irq) return; -+ -+ if(line->driver->read_irq == current_irq) -+ free_irq_later(line->driver->read_irq, line); -+ else -+ free_irq(line->driver->read_irq, line); -+ -+ if(line->driver->write_irq == current_irq) -+ free_irq_later(line->driver->write_irq, line); -+ else -+ free_irq(line->driver->write_irq, line); -+ -+ line->have_irq = 0; -+} -+ -+int line_open(struct line *lines, struct tty_struct *tty, -+ struct chan_opts *opts) -+{ -+ struct line *line; -+ int n, err = 0; -+ -+ if(tty == NULL) n = 0; -+ else n = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[n]; -+ -+ down(&line->sem); -+ if(line->count == 0){ -+ if(!line->valid){ -+ err = -ENODEV; -+ goto out; -+ } -+ if(list_empty(&line->chan_list)){ -+ err = parse_chan_pair(line->init_str, &line->chan_list, -+ line->init_pri, n, opts); -+ if(err) goto out; -+ err = open_chan(&line->chan_list); -+ if(err) goto out; -+ } -+ enable_chan(&line->chan_list, line); -+ INIT_TQUEUE(&line->task, line_timer_cb, line); -+ } -+ -+ if(!line->sigio){ -+ chan_enable_winch(&line->chan_list, line); -+ line->sigio = 1; -+ } -+ -+ /* This is outside the if because the initial console is opened -+ * with tty == NULL -+ */ -+ line->tty = tty; -+ -+ if(tty != NULL){ -+ tty->driver_data = line; -+ chan_window_size(&line->chan_list, &tty->winsize.ws_row, -+ &tty->winsize.ws_col); -+ } -+ -+ line->count++; -+ out: -+ up(&line->sem); -+ return(err); -+} -+ -+void line_close(struct line *lines, struct tty_struct *tty) -+{ -+ struct line *line; -+ int n; -+ -+ if(tty == NULL) n = 0; -+ else n = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[n]; -+ -+ down(&line->sem); -+ line->count--; -+ -+ /* I don't like this, but I can't think of anything better. What's -+ * going on is that the tty is in the process of being closed for -+ * the last time. Its count hasn't been dropped yet, so it's still -+ * at 1. This may happen when line->count != 0 because of the initial -+ * console open (without a tty) bumping it up to 1. -+ */ -+ if((line->tty != NULL) && (line->tty->count == 1)) -+ line->tty = NULL; -+ if(line->count == 0) -+ line_disable(line, -1); -+ up(&line->sem); -+} -+ -+void close_lines(struct line *lines, int nlines) -+{ -+ int i; -+ -+ for(i = 0; i < nlines; i++) -+ close_chan(&lines[i].chan_list); -+} -+ -+int line_setup(struct line *lines, int num, char *init, int all_allowed) -+{ -+ int i, n; -+ char *end; -+ -+ if(*init == '=') n = -1; -+ else { -+ n = simple_strtoul(init, &end, 0); -+ if(*end != '='){ -+ printk(KERN_ERR "line_setup failed to parse \"%s\"\n", -+ init); -+ return(1); -+ } -+ init = end; -+ } -+ init++; -+ if((n >= 0) && (n >= num)){ -+ printk("line_setup - %d out of range ((0 ... %d) allowed)\n", -+ n, num); -+ return(1); -+ } -+ else if(n >= 0){ -+ if(lines[n].count > 0){ -+ printk("line_setup - device %d is open\n", n); -+ return(1); -+ } -+ if(lines[n].init_pri <= INIT_ONE){ -+ lines[n].init_pri = INIT_ONE; -+ if(!strcmp(init, "none")) lines[n].valid = 0; -+ else { -+ lines[n].init_str = init; -+ lines[n].valid = 1; -+ } -+ } -+ } -+ else if(!all_allowed){ -+ printk("line_setup - can't configure all devices from " -+ "mconsole\n"); -+ return(1); -+ } -+ else { -+ for(i = 0; i < num; i++){ -+ if(lines[i].init_pri <= INIT_ALL){ -+ lines[i].init_pri = INIT_ALL; -+ if(!strcmp(init, "none")) lines[i].valid = 0; -+ else { -+ lines[i].init_str = init; -+ lines[i].valid = 1; -+ } -+ } -+ } -+ } -+ return(0); -+} -+ -+int line_config(struct line *lines, int num, char *str) -+{ -+ char *new = uml_strdup(str); -+ -+ if(new == NULL){ -+ printk("line_config - uml_strdup failed\n"); -+ return(-ENOMEM); -+ } -+ return(line_setup(lines, num, new, 0)); -+} -+ -+int line_get_config(char *name, struct line *lines, int num, char *str, -+ int size, char **error_out) -+{ -+ struct line *line; -+ char *end; -+ int dev, n = 0; -+ -+ dev = simple_strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ *error_out = "line_get_config failed to parse device number"; -+ return(0); -+ } -+ -+ if((dev < 0) || (dev >= num)){ -+ *error_out = "device number of of range"; -+ return(0); -+ } -+ -+ line = &lines[dev]; -+ -+ down(&line->sem); -+ if(!line->valid) -+ CONFIG_CHUNK(str, size, n, "none", 1); -+ else if(line->count == 0) -+ CONFIG_CHUNK(str, size, n, line->init_str, 1); -+ else n = chan_config_string(&line->chan_list, str, size, error_out); -+ up(&line->sem); -+ -+ return(n); -+} -+ -+int line_remove(struct line *lines, int num, char *str) -+{ -+ char config[sizeof("conxxxx=none\0")]; -+ -+ sprintf(config, "%s=none", str); -+ return(line_setup(lines, num, config, 0)); -+} -+ -+void line_register_devfs(struct lines *set, struct line_driver *line_driver, -+ struct tty_driver *driver, struct line *lines, -+ int nlines) -+{ -+ int err, i, n; -+ char *from, *to; -+ -+ driver->driver_name = line_driver->name; -+ driver->name = line_driver->devfs_name; -+ driver->major = line_driver->major; -+ driver->minor_start = line_driver->minor_start; -+ driver->type = line_driver->type; -+ driver->subtype = line_driver->subtype; -+ driver->magic = TTY_DRIVER_MAGIC; -+ driver->flags = TTY_DRIVER_REAL_RAW; -+ -+ n = set->num; -+ driver->num = n; -+ driver->table = kmalloc(n * sizeof(driver->table[0]), GFP_KERNEL); -+ driver->termios = kmalloc(n * sizeof(driver->termios[0]), GFP_KERNEL); -+ driver->termios_locked = kmalloc(n * sizeof(driver->termios_locked[0]), -+ GFP_KERNEL); -+ if((driver->table == NULL) || (driver->termios == NULL) || -+ (driver->termios_locked == NULL)) -+ panic("Failed to allocate driver table"); -+ -+ memset(driver->table, 0, n * sizeof(driver->table[0])); -+ memset(driver->termios, 0, n * sizeof(driver->termios[0])); -+ memset(driver->termios_locked, 0, -+ n * sizeof(driver->termios_locked[0])); -+ -+ driver->write_room = line_write_room; -+ driver->init_termios = tty_std_termios; -+ -+ if (tty_register_driver(driver)) -+ panic("line_register_devfs : Couldn't register driver\n"); -+ -+ from = line_driver->symlink_from; -+ to = line_driver->symlink_to; -+ err = devfs_mk_symlink(NULL, from, 0, to, NULL, NULL); -+ if(err) printk("Symlink creation from /dev/%s to /dev/%s " -+ "returned %d\n", from, to, err); -+ -+ for(i = 0; i < nlines; i++){ -+ if(!lines[i].valid) -+ tty_unregister_devfs(driver, driver->minor_start + i); -+ } -+ -+ mconsole_register_dev(&line_driver->mc); -+} -+ -+void lines_init(struct line *lines, int nlines) -+{ -+ struct line *line; -+ int i; -+ -+ for(i = 0; i < nlines; i++){ -+ line = &lines[i]; -+ INIT_LIST_HEAD(&line->chan_list); -+ sema_init(&line->sem, 1); -+ if(line->init_str != NULL){ -+ line->init_str = uml_strdup(line->init_str); -+ if(line->init_str == NULL) -+ printk("lines_init - uml_strdup returned " -+ "NULL\n"); -+ } -+ } -+} -+ -+struct winch { -+ struct list_head list; -+ int fd; -+ int tty_fd; -+ int pid; -+ struct line *line; -+}; -+ -+void winch_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct winch *winch = data; -+ struct tty_struct *tty; -+ int err; -+ char c; -+ -+ if(winch->fd != -1){ -+ err = generic_read(winch->fd, &c, NULL); -+ if(err < 0){ -+ if(err != -EAGAIN){ -+ printk("winch_interrupt : read failed, " -+ "errno = %d\n", -err); -+ printk("fd %d is losing SIGWINCH support\n", -+ winch->tty_fd); -+ return; -+ } -+ goto out; -+ } -+ } -+ tty = winch->line->tty; -+ if(tty != NULL){ -+ chan_window_size(&winch->line->chan_list, -+ &tty->winsize.ws_row, -+ &tty->winsize.ws_col); -+ kill_pg(tty->pgrp, SIGWINCH, 1); -+ } -+ out: -+ if(winch->fd != -1) -+ reactivate_fd(winch->fd, WINCH_IRQ); -+} -+ -+DECLARE_MUTEX(winch_handler_sem); -+LIST_HEAD(winch_handlers); -+ -+void register_winch_irq(int fd, int tty_fd, int pid, void *line) -+{ -+ struct winch *winch; -+ -+ down(&winch_handler_sem); -+ winch = kmalloc(sizeof(*winch), GFP_KERNEL); -+ if(winch == NULL){ -+ printk("register_winch_irq - kmalloc failed\n"); -+ goto out; -+ } -+ *winch = ((struct winch) { .list = LIST_HEAD_INIT(winch->list), -+ .fd = fd, -+ .tty_fd = tty_fd, -+ .pid = pid, -+ .line = line }); -+ list_add(&winch->list, &winch_handlers); -+ if(um_request_irq(WINCH_IRQ, fd, IRQ_READ, winch_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "winch", winch) < 0) -+ printk("register_winch_irq - failed to register IRQ\n"); -+ out: -+ up(&winch_handler_sem); -+} -+ -+static void winch_cleanup(void) -+{ -+ struct list_head *ele; -+ struct winch *winch; -+ -+ list_for_each(ele, &winch_handlers){ -+ winch = list_entry(ele, struct winch, list); -+ if(winch->fd != -1){ -+ deactivate_fd(winch->fd, WINCH_IRQ); -+ close(winch->fd); -+ } -+ if(winch->pid != -1) -+ os_kill_process(winch->pid, 1); -+ } -+} -+ -+__uml_exitcall(winch_cleanup); -+ -+char *add_xterm_umid(char *base) -+{ -+ char *umid, *title; -+ int len; -+ -+ umid = get_umid(1); -+ if(umid == NULL) return(base); -+ -+ len = strlen(base) + strlen(" ()") + strlen(umid) + 1; -+ title = kmalloc(len, GFP_KERNEL); -+ if(title == NULL){ -+ printk("Failed to allocate buffer for xterm title\n"); -+ return(base); -+ } -+ -+ strncpy(title, base, len); -+ len -= strlen(title); -+ snprintf(&title[strlen(title)], len, " (%s)", umid); -+ return(title); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast.h um/arch/um/drivers/mcast.h ---- orig/arch/um/drivers/mcast.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct mcast_data { -+ char *addr; -+ unsigned short port; -+ void *mcast_addr; -+ int ttl; -+ void *dev; -+}; -+ -+extern struct net_user_info mcast_user_info; -+ -+extern int mcast_user_write(int fd, void *buf, int len, -+ struct mcast_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast_kern.c um/arch/um/drivers/mcast_kern.c ---- orig/arch/um/drivers/mcast_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast_kern.c Sun Dec 15 20:58:55 2002 -@@ -0,0 +1,145 @@ -+/* -+ * user-mode-linux networking multicast transport -+ * Copyright (C) 2001 by Harald Welte -+ * -+ * based on the existing uml-networking code, which is -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/in.h" -+#include "linux/inet.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "mcast.h" -+ -+struct mcast_init { -+ char *addr; -+ int port; -+ int ttl; -+}; -+ -+void mcast_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct mcast_data *dpri; -+ struct mcast_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ dpri = (struct mcast_data *) pri->user; -+ *dpri = ((struct mcast_data) -+ { .addr = init->addr, -+ .port = init->port, -+ .ttl = init->ttl, -+ .mcast_addr = NULL, -+ .dev = dev }); -+ printk("mcast backend "); -+ printk("multicast adddress: %s:%u, TTL:%u ", -+ dpri->addr, dpri->port, dpri->ttl); -+ -+ printk("\n"); -+} -+ -+static int mcast_read(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int mcast_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return mcast_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct mcast_data *) &lp->user); -+} -+ -+static struct net_kern_info mcast_kern_info = { -+ .init = mcast_init, -+ .protocol = eth_protocol, -+ .read = mcast_read, -+ .write = mcast_write, -+}; -+ -+int mcast_setup(char *str, char **mac_out, void *data) -+{ -+ struct mcast_init *init = data; -+ char *port_str = NULL, *ttl_str = NULL, *remain; -+ char *last; -+ int n; -+ -+ *init = ((struct mcast_init) -+ { .addr = "239.192.168.1", -+ .port = 1102, -+ .ttl = 1 }); -+ -+ remain = split_if_spec(str, mac_out, &init->addr, &port_str, &ttl_str, -+ NULL); -+ if(remain != NULL){ -+ printk(KERN_ERR "mcast_setup - Extra garbage on " -+ "specification : '%s'\n", remain); -+ return(0); -+ } -+ -+ if(port_str != NULL){ -+ n = simple_strtoul(port_str, &last, 10); -+ if((*last != '\0') || (last == port_str)){ -+ printk(KERN_ERR "mcast_setup - Bad port : '%s'\n", -+ port_str); -+ return(0); -+ } -+ init->port = htons(n); -+ } -+ -+ if(ttl_str != NULL){ -+ init->ttl = simple_strtoul(ttl_str, &last, 10); -+ if((*last != '\0') || (last == ttl_str)){ -+ printk(KERN_ERR "mcast_setup - Bad ttl : '%s'\n", -+ ttl_str); -+ return(0); -+ } -+ } -+ -+ printk(KERN_INFO "Configured mcast device: %s:%u-%u\n", init->addr, -+ init->port, init->ttl); -+ -+ return(1); -+} -+ -+static struct transport mcast_transport = { -+ .list = LIST_HEAD_INIT(mcast_transport.list), -+ .name = "mcast", -+ .setup = mcast_setup, -+ .user = &mcast_user_info, -+ .kern = &mcast_kern_info, -+ .private_size = sizeof(struct mcast_data), -+ .setup_size = sizeof(struct mcast_init), -+}; -+ -+static int register_mcast(void) -+{ -+ register_transport(&mcast_transport); -+ return(1); -+} -+ -+__initcall(register_mcast); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast_user.c um/arch/um/drivers/mcast_user.c ---- orig/arch/um/drivers/mcast_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast_user.c Sun Dec 15 21:19:16 2002 -@@ -0,0 +1,175 @@ -+/* -+ * user-mode-linux networking multicast transport -+ * Copyright (C) 2001 by Harald Welte -+ * -+ * based on the existing uml-networking code, which is -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * -+ * Licensed under the GPL. -+ * -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "net_user.h" -+#include "mcast.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "user.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+static struct sockaddr_in *new_addr(char *addr, unsigned short port) -+{ -+ struct sockaddr_in *sin; -+ -+ sin = um_kmalloc(sizeof(struct sockaddr_in)); -+ if(sin == NULL){ -+ printk("new_addr: allocation of sockaddr_in failed\n"); -+ return(NULL); -+ } -+ sin->sin_family = AF_INET; -+ sin->sin_addr.s_addr = in_aton(addr); -+ sin->sin_port = port; -+ return(sin); -+} -+ -+static void mcast_user_init(void *data, void *dev) -+{ -+ struct mcast_data *pri = data; -+ -+ pri->mcast_addr = new_addr(pri->addr, pri->port); -+ pri->dev = dev; -+} -+ -+static int mcast_open(void *data) -+{ -+ struct mcast_data *pri = data; -+ struct sockaddr_in *sin = pri->mcast_addr; -+ struct ip_mreq mreq; -+ int fd, yes = 1; -+ -+ -+ if ((sin->sin_addr.s_addr == 0) || (sin->sin_port == 0)) { -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ if ((fd = socket(AF_INET, SOCK_DGRAM, 0)) < 0){ -+ printk("mcast_open : data socket failed, errno = %d\n", -+ errno); -+ fd = -ENOMEM; -+ goto out; -+ } -+ -+ if (setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, &yes, sizeof(yes)) < 0) { -+ printk("mcast_open: SO_REUSEADDR failed, errno = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* set ttl according to config */ -+ if (setsockopt(fd, SOL_IP, IP_MULTICAST_TTL, &pri->ttl, -+ sizeof(pri->ttl)) < 0) { -+ printk("mcast_open: IP_MULTICAST_TTL failed, error = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* set LOOP, so data does get fed back to local sockets */ -+ if (setsockopt(fd, SOL_IP, IP_MULTICAST_LOOP, &yes, sizeof(yes)) < 0) { -+ printk("mcast_open: IP_MULTICAST_LOOP failed, error = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* bind socket to mcast address */ -+ if (bind(fd, (struct sockaddr *) sin, sizeof(*sin)) < 0) { -+ printk("mcast_open : data bind failed, errno = %d\n", errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* subscribe to the multicast group */ -+ mreq.imr_multiaddr.s_addr = sin->sin_addr.s_addr; -+ mreq.imr_interface.s_addr = 0; -+ if (setsockopt(fd, SOL_IP, IP_ADD_MEMBERSHIP, -+ &mreq, sizeof(mreq)) < 0) { -+ printk("mcast_open: IP_ADD_MEMBERSHIP failed, error = %d\n", -+ errno); -+ printk("There appears not to be a multicast-capable network " -+ "interface on the host.\n"); -+ printk("eth0 should be configured in order to use the " -+ "multicast transport.\n"); -+ close(fd); -+ fd = -EINVAL; -+ } -+ -+ out: -+ return(fd); -+} -+ -+static void mcast_close(int fd, void *data) -+{ -+ struct ip_mreq mreq; -+ struct mcast_data *pri = data; -+ struct sockaddr_in *sin = pri->mcast_addr; -+ -+ mreq.imr_multiaddr.s_addr = sin->sin_addr.s_addr; -+ mreq.imr_interface.s_addr = 0; -+ if (setsockopt(fd, SOL_IP, IP_DROP_MEMBERSHIP, -+ &mreq, sizeof(mreq)) < 0) { -+ printk("mcast_open: IP_DROP_MEMBERSHIP failed, error = %d\n", -+ errno); -+ } -+ -+ close(fd); -+} -+ -+int mcast_user_write(int fd, void *buf, int len, struct mcast_data *pri) -+{ -+ struct sockaddr_in *data_addr = pri->mcast_addr; -+ -+ return(net_sendto(fd, buf, len, data_addr, sizeof(*data_addr))); -+} -+ -+static int mcast_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info mcast_user_info = { -+ .init = mcast_user_init, -+ .open = mcast_open, -+ .close = mcast_close, -+ .remove = NULL, -+ .set_mtu = mcast_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mconsole_kern.c um/arch/um/drivers/mconsole_kern.c ---- orig/arch/um/drivers/mconsole_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mconsole_kern.c Sun Dec 15 20:59:56 2002 -@@ -0,0 +1,453 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/slab.h" -+#include "linux/init.h" -+#include "linux/notifier.h" -+#include "linux/reboot.h" -+#include "linux/utsname.h" -+#include "linux/ctype.h" -+#include "linux/interrupt.h" -+#include "linux/sysrq.h" -+#include "linux/tqueue.h" -+#include "linux/module.h" -+#include "linux/proc_fs.h" -+#include "asm/irq.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mconsole.h" -+#include "mconsole_kern.h" -+#include "irq_user.h" -+#include "init.h" -+#include "os.h" -+#include "umid.h" -+ -+static int do_unlink_socket(struct notifier_block *notifier, -+ unsigned long what, void *data) -+{ -+ return(mconsole_unlink_socket()); -+} -+ -+ -+static struct notifier_block reboot_notifier = { -+ .notifier_call = do_unlink_socket, -+ .priority = 0, -+}; -+ -+/* Safe without explicit locking for now. Tasklets provide their own -+ * locking, and the interrupt handler is safe because it can't interrupt -+ * itself and it can only happen on CPU 0. -+ */ -+ -+LIST_HEAD(mc_requests); -+ -+void mc_task_proc(void *unused) -+{ -+ struct mconsole_entry *req; -+ unsigned long flags; -+ int done; -+ -+ do { -+ save_flags(flags); -+ req = list_entry(mc_requests.next, struct mconsole_entry, -+ list); -+ list_del(&req->list); -+ done = list_empty(&mc_requests); -+ restore_flags(flags); -+ req->request.cmd->handler(&req->request); -+ kfree(req); -+ } while(!done); -+} -+ -+struct tq_struct mconsole_task = { -+ .routine = mc_task_proc, -+ .data = NULL -+}; -+ -+void mconsole_interrupt(int irq, void *dev_id, struct pt_regs *regs) -+{ -+ int fd; -+ struct mconsole_entry *new; -+ struct mc_request req; -+ -+ fd = (int) dev_id; -+ while (mconsole_get_request(fd, &req)){ -+ if(req.cmd->as_interrupt) (*req.cmd->handler)(&req); -+ else { -+ new = kmalloc(sizeof(req), GFP_ATOMIC); -+ if(new == NULL) -+ mconsole_reply(&req, "Out of memory", 1, 0); -+ else { -+ new->request = req; -+ list_add(&new->list, &mc_requests); -+ } -+ } -+ } -+ if(!list_empty(&mc_requests)) schedule_task(&mconsole_task); -+ reactivate_fd(fd, MCONSOLE_IRQ); -+} -+ -+void mconsole_version(struct mc_request *req) -+{ -+ char version[256]; -+ -+ sprintf(version, "%s %s %s %s %s", system_utsname.sysname, -+ system_utsname.nodename, system_utsname.release, -+ system_utsname.version, system_utsname.machine); -+ mconsole_reply(req, version, 0, 0); -+} -+ -+#define UML_MCONSOLE_HELPTEXT \ -+"Commands: -+ version - Get kernel version -+ help - Print this message -+ halt - Halt UML -+ reboot - Reboot UML -+ config = - Add a new device to UML; -+ same syntax as command line -+ config - Query the configuration of a device -+ remove - Remove a device from UML -+ sysrq - Performs the SysRq action controlled by the letter -+ cad - invoke the Ctl-Alt-Del handler -+ stop - pause the UML; it will do nothing until it receives a 'go' -+ go - continue the UML after a 'stop' -+" -+ -+void mconsole_help(struct mc_request *req) -+{ -+ mconsole_reply(req, UML_MCONSOLE_HELPTEXT, 0, 0); -+} -+ -+void mconsole_halt(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ machine_halt(); -+} -+ -+void mconsole_reboot(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ machine_restart(NULL); -+} -+ -+extern void ctrl_alt_del(void); -+ -+void mconsole_cad(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ ctrl_alt_del(); -+} -+ -+void mconsole_go(struct mc_request *req) -+{ -+ mconsole_reply(req, "Not stopped", 1, 0); -+} -+ -+void mconsole_stop(struct mc_request *req) -+{ -+ deactivate_fd(req->originating_fd, MCONSOLE_IRQ); -+ os_set_fd_block(req->originating_fd, 1); -+ mconsole_reply(req, "", 0, 0); -+ while(mconsole_get_request(req->originating_fd, req)){ -+ if(req->cmd->handler == mconsole_go) break; -+ (*req->cmd->handler)(req); -+ } -+ os_set_fd_block(req->originating_fd, 0); -+ reactivate_fd(req->originating_fd, MCONSOLE_IRQ); -+ mconsole_reply(req, "", 0, 0); -+} -+ -+/* This list is populated by __initcall routines. */ -+ -+LIST_HEAD(mconsole_devices); -+ -+void mconsole_register_dev(struct mc_device *new) -+{ -+ list_add(&new->list, &mconsole_devices); -+} -+ -+static struct mc_device *mconsole_find_dev(char *name) -+{ -+ struct list_head *ele; -+ struct mc_device *dev; -+ -+ list_for_each(ele, &mconsole_devices){ -+ dev = list_entry(ele, struct mc_device, list); -+ if(!strncmp(name, dev->name, strlen(dev->name))) -+ return(dev); -+ } -+ return(NULL); -+} -+ -+#define CONFIG_BUF_SIZE 64 -+ -+static void mconsole_get_config(int (*get_config)(char *, char *, int, -+ char **), -+ struct mc_request *req, char *name) -+{ -+ char default_buf[CONFIG_BUF_SIZE], *error, *buf; -+ int n, size; -+ -+ if(get_config == NULL){ -+ mconsole_reply(req, "No get_config routine defined", 1, 0); -+ return; -+ } -+ -+ error = NULL; -+ size = sizeof(default_buf)/sizeof(default_buf[0]); -+ buf = default_buf; -+ -+ while(1){ -+ n = (*get_config)(name, buf, size, &error); -+ if(error != NULL){ -+ mconsole_reply(req, error, 1, 0); -+ goto out; -+ } -+ -+ if(n <= size){ -+ mconsole_reply(req, buf, 0, 0); -+ goto out; -+ } -+ -+ if(buf != default_buf) -+ kfree(buf); -+ -+ size = n; -+ buf = kmalloc(size, GFP_KERNEL); -+ if(buf == NULL){ -+ mconsole_reply(req, "Failed to allocate buffer", 1, 0); -+ return; -+ } -+ } -+ out: -+ if(buf != default_buf) -+ kfree(buf); -+ -+} -+ -+void mconsole_config(struct mc_request *req) -+{ -+ struct mc_device *dev; -+ char *ptr = req->request.data, *name; -+ int err; -+ -+ ptr += strlen("config"); -+ while(isspace(*ptr)) ptr++; -+ dev = mconsole_find_dev(ptr); -+ if(dev == NULL){ -+ mconsole_reply(req, "Bad configuration option", 1, 0); -+ return; -+ } -+ -+ name = &ptr[strlen(dev->name)]; -+ ptr = name; -+ while((*ptr != '=') && (*ptr != '\0')) -+ ptr++; -+ -+ if(*ptr == '='){ -+ err = (*dev->config)(name); -+ mconsole_reply(req, "", err, 0); -+ } -+ else mconsole_get_config(dev->get_config, req, name); -+} -+ -+void mconsole_remove(struct mc_request *req) -+{ -+ struct mc_device *dev; -+ char *ptr = req->request.data; -+ int err; -+ -+ ptr += strlen("remove"); -+ while(isspace(*ptr)) ptr++; -+ dev = mconsole_find_dev(ptr); -+ if(dev == NULL){ -+ mconsole_reply(req, "Bad remove option", 1, 0); -+ return; -+ } -+ err = (*dev->remove)(&ptr[strlen(dev->name)]); -+ mconsole_reply(req, "", err, 0); -+} -+ -+#ifdef CONFIG_MAGIC_SYSRQ -+void mconsole_sysrq(struct mc_request *req) -+{ -+ char *ptr = req->request.data; -+ -+ ptr += strlen("sysrq"); -+ while(isspace(*ptr)) ptr++; -+ -+ handle_sysrq(*ptr, ¤t->thread.regs, NULL, NULL); -+ mconsole_reply(req, "", 0, 0); -+} -+#else -+void mconsole_sysrq(struct mc_request *req) -+{ -+ mconsole_reply(req, "Sysrq not compiled in", 1, 0); -+} -+#endif -+ -+/* Changed by mconsole_setup, which is __setup, and called before SMP is -+ * active. -+ */ -+static char *notify_socket = NULL; -+ -+int mconsole_init(void) -+{ -+ int err, sock; -+ char file[256]; -+ -+ if(umid_file_name("mconsole", file, sizeof(file))) return(-1); -+ snprintf(mconsole_socket_name, sizeof(file), "%s", file); -+ -+ sock = create_unix_socket(file, sizeof(file)); -+ if (sock < 0){ -+ printk("Failed to initialize management console\n"); -+ return(1); -+ } -+ -+ register_reboot_notifier(&reboot_notifier); -+ -+ err = um_request_irq(MCONSOLE_IRQ, sock, IRQ_READ, mconsole_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "mconsole", (void *)sock); -+ if (err){ -+ printk("Failed to get IRQ for management console\n"); -+ return(1); -+ } -+ -+ if(notify_socket != NULL){ -+ notify_socket = uml_strdup(notify_socket); -+ if(notify_socket != NULL) -+ mconsole_notify(notify_socket, MCONSOLE_SOCKET, -+ mconsole_socket_name, -+ strlen(mconsole_socket_name) + 1); -+ else printk(KERN_ERR "mconsole_setup failed to strdup " -+ "string\n"); -+ } -+ -+ printk("mconsole (version %d) initialized on %s\n", -+ MCONSOLE_VERSION, mconsole_socket_name); -+ return(0); -+} -+ -+__initcall(mconsole_init); -+ -+static int write_proc_mconsole(struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ char *buf; -+ -+ buf = kmalloc(count + 1, GFP_KERNEL); -+ if(buf == NULL) -+ return(-ENOMEM); -+ -+ if(copy_from_user(buf, buffer, count)) -+ return(-EFAULT); -+ buf[count] = '\0'; -+ -+ mconsole_notify(notify_socket, MCONSOLE_USER_NOTIFY, buf, count); -+ return(count); -+} -+ -+static int create_proc_mconsole(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ if(notify_socket == NULL) return(0); -+ -+ ent = create_proc_entry("mconsole", S_IFREG | 0200, NULL); -+ if(ent == NULL){ -+ printk("create_proc_mconsole : create_proc_entry failed\n"); -+ return(0); -+ } -+ -+ ent->read_proc = NULL; -+ ent->write_proc = write_proc_mconsole; -+ return(0); -+} -+ -+static spinlock_t notify_spinlock = SPIN_LOCK_UNLOCKED; -+ -+void lock_notify(void) -+{ -+ spin_lock(¬ify_spinlock); -+} -+ -+void unlock_notify(void) -+{ -+ spin_unlock(¬ify_spinlock); -+} -+ -+__initcall(create_proc_mconsole); -+ -+#define NOTIFY "=notify:" -+ -+static int mconsole_setup(char *str) -+{ -+ if(!strncmp(str, NOTIFY, strlen(NOTIFY))){ -+ str += strlen(NOTIFY); -+ notify_socket = str; -+ } -+ else printk(KERN_ERR "mconsole_setup : Unknown option - '%s'\n", str); -+ return(1); -+} -+ -+__setup("mconsole", mconsole_setup); -+ -+__uml_help(mconsole_setup, -+"mconsole=notify:\n" -+" Requests that the mconsole driver send a message to the named Unix\n" -+" socket containing the name of the mconsole socket. This also serves\n" -+" to notify outside processes when UML has booted far enough to respond\n" -+" to mconsole requests.\n\n" -+); -+ -+static int notify_panic(struct notifier_block *self, unsigned long unused1, -+ void *ptr) -+{ -+ char *message = ptr; -+ -+ if(notify_socket == NULL) return(0); -+ -+ mconsole_notify(notify_socket, MCONSOLE_PANIC, message, -+ strlen(message) + 1); -+ return(0); -+} -+ -+static struct notifier_block panic_exit_notifier = { -+ .notifier_call = notify_panic, -+ .next = NULL, -+ .priority = 1 -+}; -+ -+static int add_notifier(void) -+{ -+ notifier_chain_register(&panic_notifier_list, &panic_exit_notifier); -+ return(0); -+} -+ -+__initcall(add_notifier); -+ -+char *mconsole_notify_socket(void) -+{ -+ return(notify_socket); -+} -+ -+EXPORT_SYMBOL(mconsole_notify_socket); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mconsole_user.c um/arch/um/drivers/mconsole_user.c ---- orig/arch/um/drivers/mconsole_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mconsole_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,212 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "user.h" -+#include "mconsole.h" -+#include "umid.h" -+ -+static struct mconsole_command commands[] = { -+ { "version", mconsole_version, 1 }, -+ { "halt", mconsole_halt, 0 }, -+ { "reboot", mconsole_reboot, 0 }, -+ { "config", mconsole_config, 0 }, -+ { "remove", mconsole_remove, 0 }, -+ { "sysrq", mconsole_sysrq, 1 }, -+ { "help", mconsole_help, 1 }, -+ { "cad", mconsole_cad, 1 }, -+ { "stop", mconsole_stop, 0 }, -+ { "go", mconsole_go, 1 }, -+}; -+ -+/* Initialized in mconsole_init, which is an initcall */ -+char mconsole_socket_name[256]; -+ -+int mconsole_reply_v0(struct mc_request *req, char *reply) -+{ -+ struct iovec iov; -+ struct msghdr msg; -+ -+ iov.iov_base = reply; -+ iov.iov_len = strlen(reply); -+ -+ msg.msg_name = &(req->origin); -+ msg.msg_namelen = req->originlen; -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ msg.msg_control = NULL; -+ msg.msg_controllen = 0; -+ msg.msg_flags = 0; -+ -+ return sendmsg(req->originating_fd, &msg, 0); -+} -+ -+static struct mconsole_command *mconsole_parse(struct mc_request *req) -+{ -+ struct mconsole_command *cmd; -+ int i; -+ -+ for(i=0;irequest.data, cmd->command, -+ strlen(cmd->command))){ -+ return(cmd); -+ } -+ } -+ return(NULL); -+} -+ -+#define MIN(a,b) ((a)<(b) ? (a):(b)) -+ -+#define STRINGX(x) #x -+#define STRING(x) STRINGX(x) -+ -+int mconsole_get_request(int fd, struct mc_request *req) -+{ -+ int len; -+ -+ req->originlen = sizeof(req->origin); -+ req->len = recvfrom(fd, &req->request, sizeof(req->request), 0, -+ (struct sockaddr *) req->origin, &req->originlen); -+ if (req->len < 0) -+ return 0; -+ -+ req->originating_fd = fd; -+ -+ if(req->request.magic != MCONSOLE_MAGIC){ -+ /* Unversioned request */ -+ len = MIN(sizeof(req->request.data) - 1, -+ strlen((char *) &req->request)); -+ memmove(req->request.data, &req->request, len); -+ req->request.data[len] = '\0'; -+ -+ req->request.magic = MCONSOLE_MAGIC; -+ req->request.version = 0; -+ req->request.len = len; -+ -+ mconsole_reply_v0(req, "ERR Version 0 mconsole clients are " -+ "not supported by this driver"); -+ return(0); -+ } -+ -+ if(req->request.len >= MCONSOLE_MAX_DATA){ -+ mconsole_reply(req, "Request too large", 1, 0); -+ return(0); -+ } -+ if(req->request.version != MCONSOLE_VERSION){ -+ mconsole_reply(req, "This driver only supports version " -+ STRING(MCONSOLE_VERSION) " clients", 1, 0); -+ } -+ -+ req->request.data[req->request.len] = '\0'; -+ req->cmd = mconsole_parse(req); -+ if(req->cmd == NULL){ -+ mconsole_reply(req, "Unknown command", 1, 0); -+ return(0); -+ } -+ -+ return(1); -+} -+ -+int mconsole_reply(struct mc_request *req, char *str, int err, int more) -+{ -+ struct mconsole_reply reply; -+ int total, len, n; -+ -+ total = strlen(str); -+ do { -+ reply.err = err; -+ -+ /* err can only be true on the first packet */ -+ err = 0; -+ -+ len = MIN(total, MCONSOLE_MAX_DATA - 1); -+ -+ if(len == total) reply.more = more; -+ else reply.more = 1; -+ -+ memcpy(reply.data, str, len); -+ reply.data[len] = '\0'; -+ total -= len; -+ reply.len = len + 1; -+ -+ len = sizeof(reply) + reply.len - sizeof(reply.data); -+ -+ n = sendto(req->originating_fd, &reply, len, 0, -+ (struct sockaddr *) req->origin, req->originlen); -+ -+ if(n < 0) return(-errno); -+ } while(total > 0); -+ return(0); -+} -+ -+int mconsole_unlink_socket(void) -+{ -+ unlink(mconsole_socket_name); -+ return 0; -+} -+ -+static int notify_sock = -1; -+ -+int mconsole_notify(char *sock_name, int type, const void *data, int len) -+{ -+ struct sockaddr_un target; -+ struct mconsole_notify packet; -+ int n, err = 0; -+ -+ lock_notify(); -+ if(notify_sock < 0){ -+ notify_sock = socket(PF_UNIX, SOCK_DGRAM, 0); -+ if(notify_sock < 0){ -+ printk("mconsole_notify - socket failed, errno = %d\n", -+ errno); -+ err = -errno; -+ } -+ } -+ unlock_notify(); -+ -+ if(err) -+ return(err); -+ -+ target.sun_family = AF_UNIX; -+ strcpy(target.sun_path, sock_name); -+ -+ packet.magic = MCONSOLE_MAGIC; -+ packet.version = MCONSOLE_VERSION; -+ packet.type = type; -+ len = (len > sizeof(packet.data)) ? sizeof(packet.data) : len; -+ packet.len = len; -+ memcpy(packet.data, data, len); -+ -+ err = 0; -+ len = sizeof(packet) + packet.len - sizeof(packet.data); -+ n = sendto(notify_sock, &packet, len, 0, (struct sockaddr *) &target, -+ sizeof(target)); -+ if(n < 0){ -+ printk("mconsole_notify - sendto failed, errno = %d\n", errno); -+ err = -errno; -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mmapper_kern.c um/arch/um/drivers/mmapper_kern.c ---- orig/arch/um/drivers/mmapper_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mmapper_kern.c Sun Dec 15 21:03:08 2002 -@@ -0,0 +1,148 @@ -+/* -+ * arch/um/drivers/mmapper_kern.c -+ * -+ * BRIEF MODULE DESCRIPTION -+ * -+ * Copyright (C) 2000 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ */ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "mem_user.h" -+#include "user_util.h" -+ -+/* These are set in mmapper_init, which is called at boot time */ -+static unsigned long mmapper_size; -+static unsigned long p_buf = 0; -+static char *v_buf = NULL; -+ -+static ssize_t -+mmapper_read(struct file *file, char *buf, size_t count, loff_t *ppos) -+{ -+ if(*ppos > mmapper_size) -+ return -EINVAL; -+ -+ if(count + *ppos > mmapper_size) -+ count = count + *ppos - mmapper_size; -+ -+ if(count < 0) -+ return -EINVAL; -+ -+ copy_to_user(buf,&v_buf[*ppos],count); -+ -+ return count; -+} -+ -+static ssize_t -+mmapper_write(struct file *file, const char *buf, size_t count, loff_t *ppos) -+{ -+ if(*ppos > mmapper_size) -+ return -EINVAL; -+ -+ if(count + *ppos > mmapper_size) -+ count = count + *ppos - mmapper_size; -+ -+ if(count < 0) -+ return -EINVAL; -+ -+ copy_from_user(&v_buf[*ppos],buf,count); -+ -+ return count; -+} -+ -+static int -+mmapper_ioctl(struct inode *inode, struct file *file, unsigned int cmd, -+ unsigned long arg) -+{ -+ return(-ENOIOCTLCMD); -+} -+ -+static int -+mmapper_mmap(struct file *file, struct vm_area_struct * vma) -+{ -+ int ret = -EINVAL; -+ int size; -+ -+ lock_kernel(); -+ if (vma->vm_pgoff != 0) -+ goto out; -+ -+ size = vma->vm_end - vma->vm_start; -+ if(size > mmapper_size) return(-EFAULT); -+ -+ /* XXX A comment above remap_page_range says it should only be -+ * called when the mm semaphore is held -+ */ -+ if (remap_page_range(vma->vm_start, p_buf, size, vma->vm_page_prot)) -+ goto out; -+ ret = 0; -+out: -+ unlock_kernel(); -+ return ret; -+} -+ -+static int -+mmapper_open(struct inode *inode, struct file *file) -+{ -+ return 0; -+} -+ -+static int -+mmapper_release(struct inode *inode, struct file *file) -+{ -+ return 0; -+} -+ -+static struct file_operations mmapper_fops = { -+ .owner = THIS_MODULE, -+ .read = mmapper_read, -+ .write = mmapper_write, -+ .ioctl = mmapper_ioctl, -+ .mmap = mmapper_mmap, -+ .open = mmapper_open, -+ .release = mmapper_release, -+}; -+ -+static int __init mmapper_init(void) -+{ -+ printk(KERN_INFO "Mapper v0.1\n"); -+ -+ v_buf = (char *) find_iomem("mmapper", &mmapper_size); -+ if(mmapper_size == 0) return(0); -+ -+ p_buf = __pa(v_buf); -+ -+ devfs_register (NULL, "mmapper", DEVFS_FL_DEFAULT, -+ 30, 0, S_IFCHR | S_IRUGO | S_IWUGO, -+ &mmapper_fops, NULL); -+ devfs_mk_symlink(NULL, "mmapper0", DEVFS_FL_DEFAULT, "mmapper", -+ NULL, NULL); -+ return(0); -+} -+ -+static void mmapper_exit(void) -+{ -+} -+ -+module_init(mmapper_init); -+module_exit(mmapper_exit); -+ -+MODULE_AUTHOR("Greg Lonnon "); -+MODULE_DESCRIPTION("DSPLinux simulator mmapper driver"); -+/* -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/net_kern.c um/arch/um/drivers/net_kern.c ---- orig/arch/um/drivers/net_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/net_kern.c Sun Dec 15 21:19:16 2002 -@@ -0,0 +1,870 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/netdevice.h" -+#include "linux/rtnetlink.h" -+#include "linux/skbuff.h" -+#include "linux/socket.h" -+#include "linux/spinlock.h" -+#include "linux/module.h" -+#include "linux/init.h" -+#include "linux/etherdevice.h" -+#include "linux/list.h" -+#include "linux/inetdevice.h" -+#include "linux/ctype.h" -+#include "linux/bootmem.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "irq_user.h" -+ -+static spinlock_t opened_lock = SPIN_LOCK_UNLOCKED; -+LIST_HEAD(opened); -+ -+static int uml_net_rx(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ int pkt_len; -+ struct sk_buff *skb; -+ -+ /* If we can't allocate memory, try again next round. */ -+ if ((skb = dev_alloc_skb(dev->mtu)) == NULL) { -+ lp->stats.rx_dropped++; -+ return 0; -+ } -+ -+ skb->dev = dev; -+ skb_put(skb, dev->mtu); -+ skb->mac.raw = skb->data; -+ pkt_len = (*lp->read)(lp->fd, &skb, lp); -+ -+ if (pkt_len > 0) { -+ skb_trim(skb, pkt_len); -+ skb->protocol = (*lp->protocol)(skb); -+ netif_rx(skb); -+ -+ lp->stats.rx_bytes += skb->len; -+ lp->stats.rx_packets++; -+ return pkt_len; -+ } -+ -+ kfree_skb(skb); -+ return pkt_len; -+} -+ -+void uml_net_interrupt(int irq, void *dev_id, struct pt_regs *regs) -+{ -+ struct net_device *dev = dev_id; -+ struct uml_net_private *lp = dev->priv; -+ int err; -+ -+ if(!netif_running(dev)) -+ return; -+ -+ spin_lock(&lp->lock); -+ while((err = uml_net_rx(dev)) > 0) ; -+ if(err < 0) { -+ printk(KERN_ERR -+ "Device '%s' read returned %d, shutting it down\n", -+ dev->name, err); -+ dev_close(dev); -+ goto out; -+ } -+ reactivate_fd(lp->fd, UM_ETH_IRQ); -+ -+ out: -+ spin_unlock(&lp->lock); -+} -+ -+static int uml_net_open(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ char addr[sizeof("255.255.255.255\0")]; -+ int err; -+ -+ spin_lock(&lp->lock); -+ -+ if(lp->fd >= 0){ -+ err = -ENXIO; -+ goto out; -+ } -+ -+ if(!lp->have_mac){ -+ dev_ip_addr(dev, addr, &lp->mac[2]); -+ set_ether_mac(dev, lp->mac); -+ } -+ -+ lp->fd = (*lp->open)(&lp->user); -+ if(lp->fd < 0){ -+ err = lp->fd; -+ goto out; -+ } -+ -+ err = um_request_irq(dev->irq, lp->fd, IRQ_READ, uml_net_interrupt, -+ SA_INTERRUPT | SA_SHIRQ, dev->name, dev); -+ if(err != 0){ -+ printk(KERN_ERR "uml_net_open: failed to get irq(%d)\n", err); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ lp->fd = -1; -+ err = -ENETUNREACH; -+ } -+ -+ lp->tl.data = (unsigned long) &lp->user; -+ netif_start_queue(dev); -+ -+ spin_lock(&opened_lock); -+ list_add(&lp->list, &opened); -+ spin_unlock(&opened_lock); -+ MOD_INC_USE_COUNT; -+ out: -+ spin_unlock(&lp->lock); -+ return(err); -+} -+ -+static int uml_net_close(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ -+ netif_stop_queue(dev); -+ spin_lock(&lp->lock); -+ -+ free_irq(dev->irq, dev); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ lp->fd = -1; -+ spin_lock(&opened_lock); -+ list_del(&lp->list); -+ spin_unlock(&opened_lock); -+ -+ MOD_DEC_USE_COUNT; -+ spin_unlock(&lp->lock); -+ return 0; -+} -+ -+static int uml_net_start_xmit(struct sk_buff *skb, struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ unsigned long flags; -+ int len; -+ -+ netif_stop_queue(dev); -+ -+ spin_lock_irqsave(&lp->lock, flags); -+ -+ len = (*lp->write)(lp->fd, &skb, lp); -+ -+ if(len == skb->len) { -+ lp->stats.tx_packets++; -+ lp->stats.tx_bytes += skb->len; -+ dev->trans_start = jiffies; -+ netif_start_queue(dev); -+ -+ /* this is normally done in the interrupt when tx finishes */ -+ netif_wake_queue(dev); -+ } -+ else if(len == 0){ -+ netif_start_queue(dev); -+ lp->stats.tx_dropped++; -+ } -+ else { -+ netif_start_queue(dev); -+ printk(KERN_ERR "uml_net_start_xmit: failed(%d)\n", len); -+ } -+ -+ spin_unlock_irqrestore(&lp->lock, flags); -+ -+ dev_kfree_skb(skb); -+ -+ return 0; -+} -+ -+static struct net_device_stats *uml_net_get_stats(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ return &lp->stats; -+} -+ -+static void uml_net_set_multicast_list(struct net_device *dev) -+{ -+ if (dev->flags & IFF_PROMISC) return; -+ else if (dev->mc_count) dev->flags |= IFF_ALLMULTI; -+ else dev->flags &= ~IFF_ALLMULTI; -+} -+ -+static void uml_net_tx_timeout(struct net_device *dev) -+{ -+ dev->trans_start = jiffies; -+ netif_wake_queue(dev); -+} -+ -+static int uml_net_set_mac(struct net_device *dev, void *addr) -+{ -+ struct uml_net_private *lp = dev->priv; -+ struct sockaddr *hwaddr = addr; -+ -+ spin_lock(&lp->lock); -+ memcpy(dev->dev_addr, hwaddr->sa_data, ETH_ALEN); -+ spin_unlock(&lp->lock); -+ -+ return(0); -+} -+ -+static int uml_net_change_mtu(struct net_device *dev, int new_mtu) -+{ -+ struct uml_net_private *lp = dev->priv; -+ int err = 0; -+ -+ spin_lock(&lp->lock); -+ -+ new_mtu = (*lp->set_mtu)(new_mtu, &lp->user); -+ if(new_mtu < 0){ -+ err = new_mtu; -+ goto out; -+ } -+ -+ dev->mtu = new_mtu; -+ -+ out: -+ spin_unlock(&lp->lock); -+ return err; -+} -+ -+static int uml_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd) -+{ -+ return(-EINVAL); -+} -+ -+void uml_net_user_timer_expire(unsigned long _conn) -+{ -+#ifdef undef -+ struct connection *conn = (struct connection *)_conn; -+ -+ dprintk(KERN_INFO "uml_net_user_timer_expire [%p]\n", conn); -+ do_connect(conn); -+#endif -+} -+ -+/* -+ * default do nothing hard header packet routines for struct net_device init. -+ * real ethernet transports will overwrite with real routines. -+ */ -+static int uml_net_hard_header(struct sk_buff *skb, struct net_device *dev, -+ unsigned short type, void *daddr, void *saddr, unsigned len) -+{ -+ return(0); /* no change */ -+} -+ -+static int uml_net_rebuild_header(struct sk_buff *skb) -+{ -+ return(0); /* ignore */ -+} -+ -+static int uml_net_header_cache(struct neighbour *neigh, struct hh_cache *hh) -+{ -+ return(-1); /* fail */ -+} -+ -+static void uml_net_header_cache_update(struct hh_cache *hh, -+ struct net_device *dev, unsigned char * haddr) -+{ -+ /* ignore */ -+} -+ -+static int uml_net_header_parse(struct sk_buff *skb, unsigned char *haddr) -+{ -+ return(0); /* nothing */ -+} -+ -+static spinlock_t devices_lock = SPIN_LOCK_UNLOCKED; -+static struct list_head devices = LIST_HEAD_INIT(devices); -+ -+static int eth_configure(int n, void *init, char *mac, -+ struct transport *transport) -+{ -+ struct uml_net *device; -+ struct net_device *dev; -+ struct uml_net_private *lp; -+ int save, err, size; -+ -+ size = transport->private_size + sizeof(struct uml_net_private) + -+ sizeof(((struct uml_net_private *) 0)->user); -+ -+ device = kmalloc(sizeof(*device), GFP_KERNEL); -+ if(device == NULL){ -+ printk(KERN_ERR "eth_configure failed to allocate uml_net\n"); -+ return(1); -+ } -+ -+ *device = ((struct uml_net) { .list = LIST_HEAD_INIT(device->list), -+ .dev = NULL, -+ .index = n, -+ .mac = { [ 0 ... 5 ] = 0 }, -+ .have_mac = 0 }); -+ -+ spin_lock(&devices_lock); -+ list_add(&device->list, &devices); -+ spin_unlock(&devices_lock); -+ -+ if(setup_etheraddr(mac, device->mac)) -+ device->have_mac = 1; -+ -+ printk(KERN_INFO "Netdevice %d ", n); -+ if(device->have_mac) printk("(%02x:%02x:%02x:%02x:%02x:%02x) ", -+ device->mac[0], device->mac[1], -+ device->mac[2], device->mac[3], -+ device->mac[4], device->mac[5]); -+ printk(": "); -+ dev = kmalloc(sizeof(*dev) + size, GFP_KERNEL); -+ if(dev == NULL){ -+ printk(KERN_ERR "eth_configure: failed to allocate device\n"); -+ return(1); -+ } -+ memset(dev, 0, sizeof(*dev) + size); -+ -+ snprintf(dev->name, sizeof(dev->name), "eth%d", n); -+ dev->priv = (void *) &dev[1]; -+ device->dev = dev; -+ -+ dev->hard_header = uml_net_hard_header; -+ dev->rebuild_header = uml_net_rebuild_header; -+ dev->hard_header_cache = uml_net_header_cache; -+ dev->header_cache_update= uml_net_header_cache_update; -+ dev->hard_header_parse = uml_net_header_parse; -+ -+ (*transport->kern->init)(dev, init); -+ -+ dev->mtu = transport->user->max_packet; -+ dev->open = uml_net_open; -+ dev->hard_start_xmit = uml_net_start_xmit; -+ dev->stop = uml_net_close; -+ dev->get_stats = uml_net_get_stats; -+ dev->set_multicast_list = uml_net_set_multicast_list; -+ dev->tx_timeout = uml_net_tx_timeout; -+ dev->set_mac_address = uml_net_set_mac; -+ dev->change_mtu = uml_net_change_mtu; -+ dev->do_ioctl = uml_net_ioctl; -+ dev->watchdog_timeo = (HZ >> 1); -+ dev->irq = UM_ETH_IRQ; -+ -+ rtnl_lock(); -+ err = register_netdevice(dev); -+ rtnl_unlock(); -+ if(err) -+ return(1); -+ lp = dev->priv; -+ -+ /* lp.user is the first four bytes of the transport data, which -+ * has already been initialized. This structure assignment will -+ * overwrite that, so we make sure that .user gets overwritten with -+ * what it already has. -+ */ -+ save = lp->user[0]; -+ *lp = ((struct uml_net_private) -+ { .list = LIST_HEAD_INIT(lp->list), -+ .lock = SPIN_LOCK_UNLOCKED, -+ .dev = dev, -+ .fd = -1, -+ .mac = { 0xfe, 0xfd, 0x0, 0x0, 0x0, 0x0}, -+ .have_mac = device->have_mac, -+ .protocol = transport->kern->protocol, -+ .open = transport->user->open, -+ .close = transport->user->close, -+ .remove = transport->user->remove, -+ .read = transport->kern->read, -+ .write = transport->kern->write, -+ .add_address = transport->user->add_address, -+ .delete_address = transport->user->delete_address, -+ .set_mtu = transport->user->set_mtu, -+ .user = { save } }); -+ init_timer(&lp->tl); -+ lp->tl.function = uml_net_user_timer_expire; -+ memset(&lp->stats, 0, sizeof(lp->stats)); -+ if(lp->have_mac) memcpy(lp->mac, device->mac, sizeof(lp->mac)); -+ -+ if(transport->user->init) -+ (*transport->user->init)(&lp->user, dev); -+ -+ if(device->have_mac) -+ set_ether_mac(dev, device->mac); -+ return(0); -+} -+ -+static struct uml_net *find_device(int n) -+{ -+ struct uml_net *device; -+ struct list_head *ele; -+ -+ spin_lock(&devices_lock); -+ list_for_each(ele, &devices){ -+ device = list_entry(ele, struct uml_net, list); -+ if(device->index == n) -+ goto out; -+ } -+ device = NULL; -+ out: -+ spin_unlock(&devices_lock); -+ return(device); -+} -+ -+static int eth_parse(char *str, int *index_out, char **str_out) -+{ -+ char *end; -+ int n; -+ -+ n = simple_strtoul(str, &end, 0); -+ if(end == str){ -+ printk(KERN_ERR "eth_setup: Failed to parse '%s'\n", str); -+ return(1); -+ } -+ if(n < 0){ -+ printk(KERN_ERR "eth_setup: device %d is negative\n", n); -+ return(1); -+ } -+ str = end; -+ if(*str != '='){ -+ printk(KERN_ERR -+ "eth_setup: expected '=' after device number\n"); -+ return(1); -+ } -+ str++; -+ if(find_device(n)){ -+ printk(KERN_ERR "eth_setup: Device %d already configured\n", -+ n); -+ return(1); -+ } -+ if(index_out) *index_out = n; -+ *str_out = str; -+ return(0); -+} -+ -+struct eth_init { -+ struct list_head list; -+ char *init; -+ int index; -+}; -+ -+/* Filled in at boot time. Will need locking if the transports become -+ * modular. -+ */ -+struct list_head transports = LIST_HEAD_INIT(transports); -+ -+/* Filled in during early boot */ -+struct list_head eth_cmd_line = LIST_HEAD_INIT(eth_cmd_line); -+ -+static int check_transport(struct transport *transport, char *eth, int n, -+ void **init_out, char **mac_out) -+{ -+ int len; -+ -+ len = strlen(transport->name); -+ if(strncmp(eth, transport->name, len)) -+ return(0); -+ -+ eth += len; -+ if(*eth == ',') -+ eth++; -+ else if(*eth != '\0') -+ return(0); -+ -+ *init_out = kmalloc(transport->setup_size, GFP_KERNEL); -+ if(*init_out == NULL) -+ return(1); -+ -+ if(!transport->setup(eth, mac_out, *init_out)){ -+ kfree(*init_out); -+ *init_out = NULL; -+ } -+ return(1); -+} -+ -+void register_transport(struct transport *new) -+{ -+ struct list_head *ele, *next; -+ struct eth_init *eth; -+ void *init; -+ char *mac = NULL; -+ int match; -+ -+ list_add(&new->list, &transports); -+ -+ list_for_each_safe(ele, next, ð_cmd_line){ -+ eth = list_entry(ele, struct eth_init, list); -+ match = check_transport(new, eth->init, eth->index, &init, -+ &mac); -+ if(!match) -+ continue; -+ else if(init != NULL){ -+ eth_configure(eth->index, init, mac, new); -+ kfree(init); -+ } -+ list_del(ð->list); -+ } -+} -+ -+static int eth_setup_common(char *str, int index) -+{ -+ struct list_head *ele; -+ struct transport *transport; -+ void *init; -+ char *mac = NULL; -+ -+ list_for_each(ele, &transports){ -+ transport = list_entry(ele, struct transport, list); -+ if(!check_transport(transport, str, index, &init, &mac)) -+ continue; -+ if(init != NULL){ -+ eth_configure(index, init, mac, transport); -+ kfree(init); -+ } -+ return(1); -+ } -+ return(0); -+} -+ -+static int eth_setup(char *str) -+{ -+ struct eth_init *new; -+ int n, err; -+ -+ err = eth_parse(str, &n, &str); -+ if(err) return(1); -+ -+ new = alloc_bootmem(sizeof(new)); -+ if(new == NULL){ -+ printk("eth_init : alloc_bootmem failed\n"); -+ return(1); -+ } -+ *new = ((struct eth_init) { .list = LIST_HEAD_INIT(new->list), -+ .index = n, -+ .init = str }); -+ list_add_tail(&new->list, ð_cmd_line); -+ return(1); -+} -+ -+__setup("eth", eth_setup); -+__uml_help(eth_setup, -+"eth[0-9]+=,\n" -+" Configure a network device.\n\n" -+); -+ -+static int eth_init(void) -+{ -+ struct list_head *ele, *next; -+ struct eth_init *eth; -+ -+ list_for_each_safe(ele, next, ð_cmd_line){ -+ eth = list_entry(ele, struct eth_init, list); -+ -+ if(eth_setup_common(eth->init, eth->index)) -+ list_del(ð->list); -+ } -+ -+ return(1); -+} -+ -+__initcall(eth_init); -+ -+static int net_config(char *str) -+{ -+ int n, err; -+ -+ err = eth_parse(str, &n, &str); -+ if(err) return(err); -+ -+ str = uml_strdup(str); -+ if(str == NULL){ -+ printk(KERN_ERR "net_config failed to strdup string\n"); -+ return(-1); -+ } -+ err = !eth_setup_common(str, n); -+ if(err) -+ kfree(str); -+ return(err); -+} -+ -+static int net_remove(char *str) -+{ -+ struct uml_net *device; -+ struct net_device *dev; -+ struct uml_net_private *lp; -+ char *end; -+ int n; -+ -+ n = simple_strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)) -+ return(-1); -+ -+ device = find_device(n); -+ if(device == NULL) -+ return(0); -+ -+ dev = device->dev; -+ lp = dev->priv; -+ if(lp->fd > 0) return(-1); -+ if(lp->remove != NULL) (*lp->remove)(&lp->user); -+ unregister_netdev(dev); -+ -+ list_del(&device->list); -+ kfree(device); -+ return(0); -+} -+ -+static struct mc_device net_mc = { -+ .name = "eth", -+ .config = net_config, -+ .get_config = NULL, -+ .remove = net_remove, -+}; -+ -+static int uml_inetaddr_event(struct notifier_block *this, unsigned long event, -+ void *ptr) -+{ -+ struct in_ifaddr *ifa = ptr; -+ u32 addr = ifa->ifa_address; -+ u32 netmask = ifa->ifa_mask; -+ struct net_device *dev = ifa->ifa_dev->dev; -+ struct uml_net_private *lp; -+ void (*proc)(unsigned char *, unsigned char *, void *); -+ unsigned char addr_buf[4], netmask_buf[4]; -+ -+ if(dev->open != uml_net_open) return(NOTIFY_DONE); -+ -+ lp = dev->priv; -+ -+ proc = NULL; -+ switch (event){ -+ case NETDEV_UP: -+ proc = lp->add_address; -+ break; -+ case NETDEV_DOWN: -+ proc = lp->delete_address; -+ break; -+ } -+ if(proc != NULL){ -+ addr_buf[0] = addr & 0xff; -+ addr_buf[1] = (addr >> 8) & 0xff; -+ addr_buf[2] = (addr >> 16) & 0xff; -+ addr_buf[3] = addr >> 24; -+ netmask_buf[0] = netmask & 0xff; -+ netmask_buf[1] = (netmask >> 8) & 0xff; -+ netmask_buf[2] = (netmask >> 16) & 0xff; -+ netmask_buf[3] = netmask >> 24; -+ (*proc)(addr_buf, netmask_buf, &lp->user); -+ } -+ return(NOTIFY_DONE); -+} -+ -+struct notifier_block uml_inetaddr_notifier = { -+ .notifier_call = uml_inetaddr_event, -+}; -+ -+static int uml_net_init(void) -+{ -+ struct list_head *ele; -+ struct uml_net_private *lp; -+ struct in_device *ip; -+ struct in_ifaddr *in; -+ -+ mconsole_register_dev(&net_mc); -+ register_inetaddr_notifier(¨_inetaddr_notifier); -+ -+ /* Devices may have been opened already, so the uml_inetaddr_notifier -+ * didn't get a chance to run for them. This fakes it so that -+ * addresses which have already been set up get handled properly. -+ */ -+ list_for_each(ele, &opened){ -+ lp = list_entry(ele, struct uml_net_private, list); -+ ip = lp->dev->ip_ptr; -+ if(ip == NULL) continue; -+ in = ip->ifa_list; -+ while(in != NULL){ -+ uml_inetaddr_event(NULL, NETDEV_UP, in); -+ in = in->ifa_next; -+ } -+ } -+ -+ return(0); -+} -+ -+__initcall(uml_net_init); -+ -+static void close_devices(void) -+{ -+ struct list_head *ele; -+ struct uml_net_private *lp; -+ -+ list_for_each(ele, &opened){ -+ lp = list_entry(ele, struct uml_net_private, list); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ if(lp->remove != NULL) (*lp->remove)(&lp->user); -+ } -+} -+ -+__uml_exitcall(close_devices); -+ -+int setup_etheraddr(char *str, unsigned char *addr) -+{ -+ char *end; -+ int i; -+ -+ if(str == NULL) -+ return(0); -+ for(i=0;i<6;i++){ -+ addr[i] = simple_strtoul(str, &end, 16); -+ if((end == str) || -+ ((*end != ':') && (*end != ',') && (*end != '\0'))){ -+ printk(KERN_ERR -+ "setup_etheraddr: failed to parse '%s' " -+ "as an ethernet address\n", str); -+ return(0); -+ } -+ str = end + 1; -+ } -+ if(addr[0] & 1){ -+ printk(KERN_ERR -+ "Attempt to assign a broadcast ethernet address to a " -+ "device disallowed\n"); -+ return(0); -+ } -+ return(1); -+} -+ -+void dev_ip_addr(void *d, char *buf, char *bin_buf) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ u32 addr; -+ -+ if((ip == NULL) || ((in = ip->ifa_list) == NULL)){ -+ printk(KERN_WARNING "dev_ip_addr - device not assigned an " -+ "IP address\n"); -+ return; -+ } -+ addr = in->ifa_address; -+ sprintf(buf, "%d.%d.%d.%d", addr & 0xff, (addr >> 8) & 0xff, -+ (addr >> 16) & 0xff, addr >> 24); -+ if(bin_buf){ -+ bin_buf[0] = addr & 0xff; -+ bin_buf[1] = (addr >> 8) & 0xff; -+ bin_buf[2] = (addr >> 16) & 0xff; -+ bin_buf[3] = addr >> 24; -+ } -+} -+ -+void set_ether_mac(void *d, unsigned char *addr) -+{ -+ struct net_device *dev = d; -+ -+ memcpy(dev->dev_addr, addr, ETH_ALEN); -+} -+ -+struct sk_buff *ether_adjust_skb(struct sk_buff *skb, int extra) -+{ -+ if((skb != NULL) && (skb_tailroom(skb) < extra)){ -+ struct sk_buff *skb2; -+ -+ skb2 = skb_copy_expand(skb, 0, extra, GFP_ATOMIC); -+ dev_kfree_skb(skb); -+ skb = skb2; -+ } -+ if(skb != NULL) skb_put(skb, extra); -+ return(skb); -+} -+ -+void iter_addresses(void *d, void (*cb)(unsigned char *, unsigned char *, -+ void *), -+ void *arg) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ unsigned char address[4], netmask[4]; -+ -+ if(ip == NULL) return; -+ in = ip->ifa_list; -+ while(in != NULL){ -+ address[0] = in->ifa_address & 0xff; -+ address[1] = (in->ifa_address >> 8) & 0xff; -+ address[2] = (in->ifa_address >> 16) & 0xff; -+ address[3] = in->ifa_address >> 24; -+ netmask[0] = in->ifa_mask & 0xff; -+ netmask[1] = (in->ifa_mask >> 8) & 0xff; -+ netmask[2] = (in->ifa_mask >> 16) & 0xff; -+ netmask[3] = in->ifa_mask >> 24; -+ (*cb)(address, netmask, arg); -+ in = in->ifa_next; -+ } -+} -+ -+int dev_netmask(void *d, void *m) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ __u32 *mask_out = m; -+ -+ if(ip == NULL) -+ return(1); -+ -+ in = ip->ifa_list; -+ if(in == NULL) -+ return(1); -+ -+ *mask_out = in->ifa_mask; -+ return(0); -+} -+ -+void *get_output_buffer(int *len_out) -+{ -+ void *ret; -+ -+ ret = (void *) __get_free_pages(GFP_KERNEL, 0); -+ if(ret) *len_out = PAGE_SIZE; -+ else *len_out = 0; -+ return(ret); -+} -+ -+void free_output_buffer(void *buffer) -+{ -+ free_pages((unsigned long) buffer, 0); -+} -+ -+int tap_setup_common(char *str, char *type, char **dev_name, char **mac_out, -+ char **gate_addr) -+{ -+ char *remain; -+ -+ remain = split_if_spec(str, dev_name, mac_out, gate_addr, NULL); -+ if(remain != NULL){ -+ printk("tap_setup_common - Extra garbage on specification : " -+ "'%s'\n", remain); -+ return(1); -+ } -+ -+ return(0); -+} -+ -+unsigned short eth_protocol(struct sk_buff *skb) -+{ -+ return(eth_type_trans(skb, skb->dev)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/net_user.c um/arch/um/drivers/net_user.c ---- orig/arch/um/drivers/net_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/net_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,254 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "net_user.h" -+#include "helper.h" -+#include "os.h" -+ -+int tap_open_common(void *dev, char *gate_addr) -+{ -+ int tap_addr[4]; -+ -+ if(gate_addr == NULL) return(0); -+ if(sscanf(gate_addr, "%d.%d.%d.%d", &tap_addr[0], -+ &tap_addr[1], &tap_addr[2], &tap_addr[3]) != 4){ -+ printk("Invalid tap IP address - '%s'\n", -+ gate_addr); -+ return(-EINVAL); -+ } -+ return(0); -+} -+ -+void tap_check_ips(char *gate_addr, char *eth_addr) -+{ -+ int tap_addr[4]; -+ -+ if((gate_addr != NULL) && -+ (sscanf(gate_addr, "%d.%d.%d.%d", &tap_addr[0], -+ &tap_addr[1], &tap_addr[2], &tap_addr[3]) == 4) && -+ (eth_addr[0] == tap_addr[0]) && -+ (eth_addr[1] == tap_addr[1]) && -+ (eth_addr[2] == tap_addr[2]) && -+ (eth_addr[3] == tap_addr[3])){ -+ printk("The tap IP address and the UML eth IP address" -+ " must be different\n"); -+ } -+} -+ -+void read_output(int fd, char *output, int len) -+{ -+ int remain, n, actual; -+ char c; -+ -+ if(output == NULL){ -+ output = &c; -+ len = sizeof(c); -+ } -+ -+ *output = '\0'; -+ if(read(fd, &remain, sizeof(remain)) != sizeof(remain)){ -+ printk("read_output - read of length failed, errno = %d\n", -+ errno); -+ return; -+ } -+ -+ while(remain != 0){ -+ n = (remain < len) ? remain : len; -+ actual = read(fd, output, n); -+ if(actual != n){ -+ printk("read_output - read of data failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ remain -= actual; -+ } -+ return; -+} -+ -+int net_read(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = read(fd, buf, len)) < 0) && (errno == EINTR)) ; -+ -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_recvfrom(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = recvfrom(fd, buf, len, 0, NULL, NULL)) < 0) && -+ (errno == EINTR)) ; -+ -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_write(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = write(fd, buf, len)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_send(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = send(fd, buf, len, 0)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_sendto(int fd, void *buf, int len, void *to, int sock_len) -+{ -+ int n; -+ -+ while(((n = sendto(fd, buf, len, 0, (struct sockaddr *) to, -+ sock_len)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+struct change_pre_exec_data { -+ int close_me; -+ int stdout; -+}; -+ -+static void change_pre_exec(void *arg) -+{ -+ struct change_pre_exec_data *data = arg; -+ -+ close(data->close_me); -+ dup2(data->stdout, 1); -+} -+ -+static int change_tramp(char **argv, char *output, int output_len) -+{ -+ int pid, fds[2], err; -+ struct change_pre_exec_data pe_data; -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("change_tramp - pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ pe_data.close_me = fds[0]; -+ pe_data.stdout = fds[1]; -+ pid = run_helper(change_pre_exec, &pe_data, argv, NULL); -+ -+ close(fds[1]); -+ read_output(fds[0], output, output_len); -+ waitpid(pid, NULL, 0); -+ return(pid); -+} -+ -+static void change(char *dev, char *what, unsigned char *addr, -+ unsigned char *netmask) -+{ -+ char addr_buf[sizeof("255.255.255.255\0")]; -+ char netmask_buf[sizeof("255.255.255.255\0")]; -+ char version[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version, what, dev, addr_buf, -+ netmask_buf, NULL }; -+ char *output; -+ int output_len, pid; -+ -+ sprintf(version, "%d", UML_NET_VERSION); -+ sprintf(addr_buf, "%d.%d.%d.%d", addr[0], addr[1], addr[2], addr[3]); -+ sprintf(netmask_buf, "%d.%d.%d.%d", netmask[0], netmask[1], -+ netmask[2], netmask[3]); -+ -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ if(output == NULL) -+ printk("change : failed to allocate output buffer\n"); -+ -+ pid = change_tramp(argv, output, output_len); -+ if(pid < 0) return; -+ -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+} -+ -+void open_addr(unsigned char *addr, unsigned char *netmask, void *arg) -+{ -+ change(arg, "add", addr, netmask); -+} -+ -+void close_addr(unsigned char *addr, unsigned char *netmask, void *arg) -+{ -+ change(arg, "del", addr, netmask); -+} -+ -+char *split_if_spec(char *str, ...) -+{ -+ char **arg, *end; -+ va_list ap; -+ -+ va_start(ap, str); -+ while((arg = va_arg(ap, char **)) != NULL){ -+ if(*str == '\0') -+ return(NULL); -+ end = strchr(str, ','); -+ if(end != str) -+ *arg = str; -+ if(end == NULL) -+ return(NULL); -+ *end++ = '\0'; -+ str = end; -+ } -+ va_end(ap); -+ return(str); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/null.c um/arch/um/drivers/null.c ---- orig/arch/um/drivers/null.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/null.c Sun Dec 15 21:04:00 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include "chan_user.h" -+#include "os.h" -+ -+static int null_chan; -+ -+void *null_init(char *str, int device, struct chan_opts *opts) -+{ -+ return(&null_chan); -+} -+ -+int null_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ *dev_out = NULL; -+ return(os_open_file(DEV_NULL, of_rdwr(OPENFLAGS()), 0)); -+} -+ -+int null_read(int fd, char *c_out, void *unused) -+{ -+ return(-ENODEV); -+} -+ -+void null_free(void *data) -+{ -+} -+ -+struct chan_ops null_ops = { -+ .type = "null", -+ .init = null_init, -+ .open = null_open, -+ .close = generic_close, -+ .read = null_read, -+ .write = generic_write, -+ .console_write = generic_console_write, -+ .window_size = generic_window_size, -+ .free = null_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_kern.c um/arch/um/drivers/pcap_kern.c ---- orig/arch/um/drivers/pcap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_kern.c Sun Dec 15 21:19:15 2002 -@@ -0,0 +1,127 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "pcap_user.h" -+ -+struct pcap_init { -+ char *host_if; -+ int promisc; -+ int optimize; -+ char *filter; -+}; -+ -+void pcap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct pcap_data *ppri; -+ struct pcap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ ppri = (struct pcap_data *) pri->user; -+ *ppri = ((struct pcap_data) -+ { .host_if = init->host_if, -+ .promisc = init->promisc, -+ .optimize = init->optimize, -+ .filter = init->filter, -+ .compiled = NULL, -+ .pcap = NULL }); -+} -+ -+static int pcap_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(pcap_user_read(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER, -+ (struct pcap_data *) &lp->user)); -+} -+ -+static int pcap_write(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ return(-EPERM); -+} -+ -+static struct net_kern_info pcap_kern_info = { -+ .init = pcap_init, -+ .protocol = eth_protocol, -+ .read = pcap_read, -+ .write = pcap_write, -+}; -+ -+int pcap_setup(char *str, char **mac_out, void *data) -+{ -+ struct pcap_init *init = data; -+ char *remain, *host_if = NULL, *options[2] = { NULL, NULL }; -+ int i; -+ -+ *init = ((struct pcap_init) -+ { .host_if = "eth0", -+ .promisc = 1, -+ .optimize = 0, -+ .filter = NULL }); -+ -+ remain = split_if_spec(str, &host_if, &init->filter, -+ &options[0], &options[1], NULL); -+ if(remain != NULL){ -+ printk(KERN_ERR "pcap_setup - Extra garbage on " -+ "specification : '%s'\n", remain); -+ return(0); -+ } -+ -+ if(host_if != NULL) -+ init->host_if = host_if; -+ -+ for(i = 0; i < sizeof(options)/sizeof(options[0]); i++){ -+ if(options[i] == NULL) -+ continue; -+ if(!strcmp(options[i], "promisc")) -+ init->promisc = 1; -+ else if(!strcmp(options[i], "nopromisc")) -+ init->promisc = 0; -+ else if(!strcmp(options[i], "optimize")) -+ init->optimize = 1; -+ else if(!strcmp(options[i], "nooptimize")) -+ init->optimize = 0; -+ else printk("pcap_setup : bad option - '%s'\n", options[i]); -+ } -+ -+ return(1); -+} -+ -+static struct transport pcap_transport = { -+ .list = LIST_HEAD_INIT(pcap_transport.list), -+ .name = "pcap", -+ .setup = pcap_setup, -+ .user = &pcap_user_info, -+ .kern = &pcap_kern_info, -+ .private_size = sizeof(struct pcap_data), -+ .setup_size = sizeof(struct pcap_init), -+}; -+ -+static int register_pcap(void) -+{ -+ register_transport(&pcap_transport); -+ return(1); -+} -+ -+__initcall(register_pcap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_user.c um/arch/um/drivers/pcap_user.c ---- orig/arch/um/drivers/pcap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_user.c Sun Dec 15 21:04:39 2002 -@@ -0,0 +1,143 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike -+ * Licensed under the GPL. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include "net_user.h" -+#include "pcap_user.h" -+#include "user.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+#define PCAP_FD(p) (*(int *)(p)) -+ -+static void pcap_user_init(void *data, void *dev) -+{ -+ struct pcap_data *pri = data; -+ pcap_t *p; -+ char errors[PCAP_ERRBUF_SIZE]; -+ -+ p = pcap_open_live(pri->host_if, MAX_PACKET, pri->promisc, 0, errors); -+ if(p == NULL){ -+ printk("pcap_user_init : pcap_open_live failed - '%s'\n", -+ errors); -+ return; -+ } -+ -+ pri->dev = dev; -+ pri->pcap = p; -+} -+ -+static int pcap_open(void *data) -+{ -+ struct pcap_data *pri = data; -+ __u32 netmask; -+ int err; -+ -+ if(pri->pcap == NULL) -+ return(-ENODEV); -+ -+ if(pri->filter != NULL){ -+ err = dev_netmask(pri->dev, &netmask); -+ if(err < 0){ -+ printk("pcap_open : dev_netmask failed\n"); -+ return(-EIO); -+ } -+ -+ pri->compiled = um_kmalloc(sizeof(struct bpf_program)); -+ if(pri->compiled == NULL){ -+ printk("pcap_open : kmalloc failed\n"); -+ return(-ENOMEM); -+ } -+ -+ err = pcap_compile(pri->pcap, -+ (struct bpf_program *) pri->compiled, -+ pri->filter, pri->optimize, netmask); -+ if(err < 0){ -+ printk("pcap_open : pcap_compile failed - '%s'\n", -+ pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ -+ err = pcap_setfilter(pri->pcap, pri->compiled); -+ if(err < 0){ -+ printk("pcap_open : pcap_setfilter failed - '%s'\n", -+ pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ } -+ -+ return(PCAP_FD(pri->pcap)); -+} -+ -+static void pcap_remove(void *data) -+{ -+ struct pcap_data *pri = data; -+ -+ if(pri->compiled != NULL) -+ pcap_freecode(pri->compiled); -+ -+ pcap_close(pri->pcap); -+} -+ -+struct pcap_handler_data { -+ char *buffer; -+ int len; -+}; -+ -+static void handler(u_char *data, const struct pcap_pkthdr *header, -+ const u_char *packet) -+{ -+ int len; -+ -+ struct pcap_handler_data *hdata = (struct pcap_handler_data *) data; -+ -+ len = hdata->len < header->caplen ? hdata->len : header->caplen; -+ memcpy(hdata->buffer, packet, len); -+ hdata->len = len; -+} -+ -+int pcap_user_read(int fd, void *buffer, int len, struct pcap_data *pri) -+{ -+ struct pcap_handler_data hdata = ((struct pcap_handler_data) -+ { .buffer = buffer, -+ .len = len }); -+ int n; -+ -+ n = pcap_dispatch(pri->pcap, 1, handler, (u_char *) &hdata); -+ if(n < 0){ -+ printk("pcap_dispatch failed - %s\n", pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ else if(n == 0) -+ return(0); -+ return(hdata.len); -+} -+ -+struct net_user_info pcap_user_info = { -+ .init = pcap_user_init, -+ .open = pcap_open, -+ .close = NULL, -+ .remove = pcap_remove, -+ .set_mtu = NULL, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_user.h um/arch/um/drivers/pcap_user.h ---- orig/arch/um/drivers/pcap_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,31 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct pcap_data { -+ char *host_if; -+ int promisc; -+ int optimize; -+ char *filter; -+ void *compiled; -+ void *pcap; -+ void *dev; -+}; -+ -+extern struct net_user_info pcap_user_info; -+ -+extern int pcap_user_read(int fd, void *buf, int len, struct pcap_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port.h um/arch/um/drivers/port.h ---- orig/arch/um/drivers/port.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PORT_H__ -+#define __PORT_H__ -+ -+extern void *port_data(int port); -+extern int port_wait(void *data); -+extern void port_kern_close(void *d); -+extern int port_connection(int fd, int *socket_out, int *pid_out); -+extern int port_listen_fd(int port); -+extern void port_read(int fd, void *data); -+extern void port_kern_free(void *d); -+extern int port_rcv_fd(int fd); -+extern void port_remove_dev(void *d); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port_kern.c um/arch/um/drivers/port_kern.c ---- orig/arch/um/drivers/port_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port_kern.c Mon Dec 30 20:57:42 2002 -@@ -0,0 +1,302 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/list.h" -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "linux/irq.h" -+#include "linux/spinlock.h" -+#include "linux/errno.h" -+#include "asm/semaphore.h" -+#include "asm/errno.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "port.h" -+#include "init.h" -+#include "os.h" -+ -+struct port_list { -+ struct list_head list; -+ int has_connection; -+ struct semaphore sem; -+ int port; -+ int fd; -+ spinlock_t lock; -+ struct list_head pending; -+ struct list_head connections; -+}; -+ -+struct port_dev { -+ struct port_list *port; -+ int helper_pid; -+ int telnetd_pid; -+}; -+ -+struct connection { -+ struct list_head list; -+ int fd; -+ int helper_pid; -+ int socket[2]; -+ int telnetd_pid; -+ struct port_list *port; -+}; -+ -+static void pipe_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct connection *conn = data; -+ int fd; -+ -+ fd = os_rcv_fd(conn->socket[0], &conn->helper_pid); -+ if(fd < 0){ -+ if(fd == -EAGAIN) -+ return; -+ -+ printk(KERN_ERR "pipe_interrupt : os_rcv_fd returned %d\n", -+ -fd); -+ os_close_file(conn->fd); -+ } -+ -+ list_del(&conn->list); -+ -+ conn->fd = fd; -+ list_add(&conn->list, &conn->port->connections); -+ -+ up(&conn->port->sem); -+} -+ -+static int port_accept(struct port_list *port) -+{ -+ struct connection *conn; -+ int fd, socket[2], pid, ret = 0; -+ -+ fd = port_connection(port->fd, socket, &pid); -+ if(fd < 0){ -+ if(fd != -EAGAIN) -+ printk(KERN_ERR "port_accept : port_connection " -+ "returned %d\n", -fd); -+ goto out; -+ } -+ -+ conn = kmalloc(sizeof(*conn), GFP_ATOMIC); -+ if(conn == NULL){ -+ printk(KERN_ERR "port_accept : failed to allocate " -+ "connection\n"); -+ goto out_close; -+ } -+ *conn = ((struct connection) -+ { .list = LIST_HEAD_INIT(conn->list), -+ .fd = fd, -+ .socket = { socket[0], socket[1] }, -+ .telnetd_pid = pid, -+ .port = port }); -+ -+ if(um_request_irq(TELNETD_IRQ, socket[0], IRQ_READ, pipe_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "telnetd", conn)){ -+ printk(KERN_ERR "port_accept : failed to get IRQ for " -+ "telnetd\n"); -+ goto out_free; -+ } -+ -+ list_add(&conn->list, &port->pending); -+ return(1); -+ -+ out_free: -+ kfree(conn); -+ out_close: -+ os_close_file(fd); -+ if(pid != -1) -+ os_kill_process(pid, 1); -+ out: -+ return(ret); -+} -+ -+DECLARE_MUTEX(ports_sem); -+struct list_head ports = LIST_HEAD_INIT(ports); -+ -+void port_task_proc(void *unused) -+{ -+ struct port_list *port; -+ struct list_head *ele; -+ unsigned long flags; -+ -+ save_flags(flags); -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ if(!port->has_connection) -+ continue; -+ reactivate_fd(port->fd, ACCEPT_IRQ); -+ while(port_accept(port)) ; -+ port->has_connection = 0; -+ } -+ restore_flags(flags); -+} -+ -+struct tq_struct port_task = { -+ .routine = port_task_proc, -+ .data = NULL -+}; -+ -+static void port_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct port_list *port = data; -+ -+ port->has_connection = 1; -+ schedule_task(&port_task); -+} -+ -+void *port_data(int port_num) -+{ -+ struct list_head *ele; -+ struct port_list *port; -+ struct port_dev *dev = NULL; -+ int fd; -+ -+ down(&ports_sem); -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ if(port->port == port_num) goto found; -+ } -+ port = kmalloc(sizeof(struct port_list), GFP_KERNEL); -+ if(port == NULL){ -+ printk(KERN_ERR "Allocation of port list failed\n"); -+ goto out; -+ } -+ -+ fd = port_listen_fd(port_num); -+ if(fd < 0){ -+ printk(KERN_ERR "binding to port %d failed, errno = %d\n", -+ port_num, -fd); -+ goto out_free; -+ } -+ if(um_request_irq(ACCEPT_IRQ, fd, IRQ_READ, port_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, "port", -+ port)){ -+ printk(KERN_ERR "Failed to get IRQ for port %d\n", port_num); -+ goto out_close; -+ } -+ -+ *port = ((struct port_list) -+ { .list = LIST_HEAD_INIT(port->list), -+ .has_connection = 0, -+ .sem = __SEMAPHORE_INITIALIZER(port->sem, -+ 0), -+ .lock = SPIN_LOCK_UNLOCKED, -+ .port = port_num, -+ .fd = fd, -+ .pending = LIST_HEAD_INIT(port->pending), -+ .connections = LIST_HEAD_INIT(port->connections) }); -+ list_add(&port->list, &ports); -+ -+ found: -+ dev = kmalloc(sizeof(struct port_dev), GFP_KERNEL); -+ if(dev == NULL){ -+ printk(KERN_ERR "Allocation of port device entry failed\n"); -+ goto out; -+ } -+ -+ *dev = ((struct port_dev) { .port = port, -+ .helper_pid = -1, -+ .telnetd_pid = -1 }); -+ goto out; -+ -+ out_free: -+ kfree(port); -+ out_close: -+ os_close_file(fd); -+ out: -+ up(&ports_sem); -+ return(dev); -+} -+ -+int port_wait(void *data) -+{ -+ struct port_dev *dev = data; -+ struct connection *conn; -+ struct port_list *port = dev->port; -+ int fd; -+ -+ while(1){ -+ if(down_interruptible(&port->sem)) -+ return(-ERESTARTSYS); -+ -+ spin_lock(&port->lock); -+ -+ conn = list_entry(port->connections.next, struct connection, -+ list); -+ list_del(&conn->list); -+ spin_unlock(&port->lock); -+ -+ os_shutdown_socket(conn->socket[0], 1, 1); -+ os_close_file(conn->socket[0]); -+ os_shutdown_socket(conn->socket[1], 1, 1); -+ os_close_file(conn->socket[1]); -+ -+ /* This is done here because freeing an IRQ can't be done -+ * within the IRQ handler. So, pipe_interrupt always ups -+ * the semaphore regardless of whether it got a successful -+ * connection. Then we loop here throwing out failed -+ * connections until a good one is found. -+ */ -+ free_irq(TELNETD_IRQ, conn); -+ -+ if(conn->fd >= 0) break; -+ os_close_file(conn->fd); -+ kfree(conn); -+ } -+ -+ fd = conn->fd; -+ dev->helper_pid = conn->helper_pid; -+ dev->telnetd_pid = conn->telnetd_pid; -+ kfree(conn); -+ -+ return(fd); -+} -+ -+void port_remove_dev(void *d) -+{ -+ struct port_dev *dev = d; -+ -+ if(dev->helper_pid != -1) -+ os_kill_process(dev->helper_pid, 0); -+ if(dev->telnetd_pid != -1) -+ os_kill_process(dev->telnetd_pid, 1); -+ dev->helper_pid = -1; -+ dev->telnetd_pid = -1; -+} -+ -+void port_kern_free(void *d) -+{ -+ struct port_dev *dev = d; -+ -+ port_remove_dev(dev); -+ kfree(dev); -+} -+ -+static void free_port(void) -+{ -+ struct list_head *ele; -+ struct port_list *port; -+ -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ free_irq_by_fd(port->fd); -+ os_close_file(port->fd); -+ } -+} -+ -+__uml_exitcall(free_port); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port_user.c um/arch/um/drivers/port_user.c ---- orig/arch/um/drivers/port_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port_user.c Mon Dec 16 22:46:20 2002 -@@ -0,0 +1,206 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "chan_user.h" -+#include "port.h" -+#include "helper.h" -+#include "os.h" -+ -+struct port_chan { -+ int raw; -+ struct termios tt; -+ void *kernel_data; -+ char dev[sizeof("32768\0")]; -+}; -+ -+void *port_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct port_chan *data; -+ void *kern_data; -+ char *end; -+ int port; -+ -+ if(*str != ':'){ -+ printk("port_init : channel type 'port' must specify a " -+ "port number\n"); -+ return(NULL); -+ } -+ str++; -+ port = strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk("port_init : couldn't parse port '%s'\n", str); -+ return(NULL); -+ } -+ -+ if((kern_data = port_data(port)) == NULL) -+ return(NULL); -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) -+ goto err; -+ -+ *data = ((struct port_chan) { .raw = opts->raw, -+ .kernel_data = kern_data }); -+ sprintf(data->dev, "%d", port); -+ -+ return(data); -+ err: -+ port_kern_free(kern_data); -+ return(NULL); -+} -+ -+void port_free(void *d) -+{ -+ struct port_chan *data = d; -+ -+ port_kern_free(data->kernel_data); -+ kfree(data); -+} -+ -+int port_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct port_chan *data = d; -+ int fd; -+ -+ fd = port_wait(data->kernel_data); -+ if((fd >= 0) && data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ *dev_out = data->dev; -+ return(fd); -+} -+ -+void port_close(int fd, void *d) -+{ -+ struct port_chan *data = d; -+ -+ port_remove_dev(data->kernel_data); -+ close(fd); -+} -+ -+int port_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct port_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops port_ops = { -+ .type = "port", -+ .init = port_init, -+ .open = port_open, -+ .close = port_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = port_console_write, -+ .window_size = generic_window_size, -+ .free = port_free, -+ .winch = 1, -+}; -+ -+int port_listen_fd(int port) -+{ -+ struct sockaddr_in addr; -+ int fd, err; -+ -+ fd = socket(PF_INET, SOCK_STREAM, 0); -+ if(fd == -1) -+ return(-errno); -+ -+ addr.sin_family = AF_INET; -+ addr.sin_port = htons(port); -+ addr.sin_addr.s_addr = htonl(INADDR_ANY); -+ if(bind(fd, (struct sockaddr *) &addr, sizeof(addr)) < 0){ -+ err = -errno; -+ goto out; -+ } -+ -+ if((listen(fd, 1) < 0) || (os_set_fd_block(fd, 0))){ -+ err = -errno; -+ goto out; -+ } -+ -+ return(fd); -+ out: -+ os_close_file(fd); -+ return(err); -+} -+ -+struct port_pre_exec_data { -+ int sock_fd; -+ int pipe_fd; -+}; -+ -+void port_pre_exec(void *arg) -+{ -+ struct port_pre_exec_data *data = arg; -+ -+ dup2(data->sock_fd, 0); -+ dup2(data->sock_fd, 1); -+ dup2(data->sock_fd, 2); -+ close(data->sock_fd); -+ dup2(data->pipe_fd, 3); -+ os_shutdown_socket(3, 1, 0); -+ close(data->pipe_fd); -+} -+ -+int port_connection(int fd, int *socket, int *pid_out) -+{ -+ int new, err; -+ char *argv[] = { "/usr/sbin/in.telnetd", "-L", -+ "/usr/lib/uml/port-helper", NULL }; -+ struct port_pre_exec_data data; -+ -+ if((new = os_accept_connection(fd)) < 0) -+ return(-errno); -+ -+ err = os_pipe(socket, 0, 0); -+ if(err) -+ goto out_close; -+ -+ data = ((struct port_pre_exec_data) -+ { .sock_fd = new, -+ .pipe_fd = socket[1] }); -+ -+ err = run_helper(port_pre_exec, &data, argv, NULL); -+ if(err < 0) -+ goto out_shutdown; -+ -+ *pid_out = err; -+ return(new); -+ -+ out_shutdown: -+ os_shutdown_socket(socket[0], 1, 1); -+ close(socket[0]); -+ os_shutdown_socket(socket[1], 1, 1); -+ close(socket[1]); -+ out_close: -+ close(new); -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pty.c um/arch/um/drivers/pty.c ---- orig/arch/um/drivers/pty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pty.c Sun Dec 15 21:06:01 2002 -@@ -0,0 +1,148 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include "chan_user.h" -+#include "user.h" -+#include "user_util.h" -+#include "kern_util.h" -+ -+struct pty_chan { -+ void (*announce)(char *dev_name, int dev); -+ int dev; -+ int raw; -+ struct termios tt; -+ char dev_name[sizeof("/dev/pts/0123456\0")]; -+}; -+ -+void *pty_chan_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct pty_chan *data; -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct pty_chan) { .announce = opts->announce, -+ .dev = device, -+ .raw = opts->raw }); -+ return(data); -+} -+ -+int pts_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct pty_chan *data = d; -+ char *dev; -+ int fd; -+ -+ if((fd = get_pty()) < 0){ -+ printk("open_pts : Failed to open pts\n"); -+ return(-errno); -+ } -+ if(data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ -+ dev = ptsname(fd); -+ sprintf(data->dev_name, "%s", dev); -+ *dev_out = data->dev_name; -+ if(data->announce) (*data->announce)(dev, data->dev); -+ return(fd); -+} -+ -+int getmaster(char *line) -+{ -+ struct stat stb; -+ char *pty, *bank, *cp; -+ int master; -+ -+ pty = &line[strlen("/dev/ptyp")]; -+ for (bank = "pqrs"; *bank; bank++) { -+ line[strlen("/dev/pty")] = *bank; -+ *pty = '0'; -+ if (stat(line, &stb) < 0) -+ break; -+ for (cp = "0123456789abcdef"; *cp; cp++) { -+ *pty = *cp; -+ master = open(line, O_RDWR); -+ if (master >= 0) { -+ char *tp = &line[strlen("/dev/")]; -+ int ok; -+ -+ /* verify slave side is usable */ -+ *tp = 't'; -+ ok = access(line, R_OK|W_OK) == 0; -+ *tp = 'p'; -+ if (ok) return(master); -+ (void) close(master); -+ } -+ } -+ } -+ return(-1); -+} -+ -+int pty_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct pty_chan *data = d; -+ int fd; -+ char dev[sizeof("/dev/ptyxx\0")] = "/dev/ptyxx"; -+ -+ fd = getmaster(dev); -+ if(fd < 0) return(-errno); -+ -+ if(data->raw) raw(fd, 0); -+ if(data->announce) (*data->announce)(dev, data->dev); -+ -+ sprintf(data->dev_name, "%s", dev); -+ *dev_out = data->dev_name; -+ return(fd); -+} -+ -+int pty_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct pty_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops pty_ops = { -+ .type = "pty", -+ .init = pty_chan_init, -+ .open = pty_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = pty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+struct chan_ops pts_ops = { -+ .type = "pts", -+ .init = pty_chan_init, -+ .open = pts_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = pty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip.h um/arch/um/drivers/slip.h ---- orig/arch/um/drivers/slip.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,39 @@ -+#ifndef __UM_SLIP_H -+#define __UM_SLIP_H -+ -+#define BUF_SIZE 1500 -+ /* two bytes each for a (pathological) max packet of escaped chars + * -+ * terminating END char + initial END char */ -+#define ENC_BUF_SIZE (2 * BUF_SIZE + 2) -+ -+struct slip_data { -+ void *dev; -+ char name[sizeof("slnnnnn\0")]; -+ char *addr; -+ char *gate_addr; -+ int slave; -+ char ibuf[ENC_BUF_SIZE]; -+ char obuf[ENC_BUF_SIZE]; -+ int more; /* more data: do not read fd until ibuf has been drained */ -+ int pos; -+ int esc; -+}; -+ -+extern struct net_user_info slip_user_info; -+ -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern int slip_user_read(int fd, void *buf, int len, struct slip_data *pri); -+extern int slip_user_write(int fd, void *buf, int len, struct slip_data *pri); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_kern.c um/arch/um/drivers/slip_kern.c ---- orig/arch/um/drivers/slip_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_kern.c Sun Dec 15 21:06:24 2002 -@@ -0,0 +1,109 @@ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/stddef.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/if_arp.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "kern.h" -+#include "slip.h" -+ -+struct slip_init { -+ char *gate_addr; -+}; -+ -+void slip_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *private; -+ struct slip_data *spri; -+ struct slip_init *init = data; -+ -+ private = dev->priv; -+ spri = (struct slip_data *) private->user; -+ *spri = ((struct slip_data) -+ { .name = { '\0' }, -+ .addr = NULL, -+ .gate_addr = init->gate_addr, -+ .slave = -1, -+ .ibuf = { '\0' }, -+ .obuf = { '\0' }, -+ .pos = 0, -+ .esc = 0, -+ .dev = dev }); -+ -+ dev->init = NULL; -+ dev->hard_header_len = 0; -+ dev->addr_len = 4; -+ dev->type = ARPHRD_ETHER; -+ dev->tx_queue_len = 256; -+ dev->flags = IFF_NOARP; -+ printk("SLIP backend - SLIP IP = %s\n", spri->gate_addr); -+} -+ -+static unsigned short slip_protocol(struct sk_buff *skbuff) -+{ -+ return(htons(ETH_P_IP)); -+} -+ -+static int slip_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slip_user_read(fd, (*skb)->mac.raw, (*skb)->dev->mtu, -+ (struct slip_data *) &lp->user)); -+} -+ -+static int slip_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slip_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct slip_data *) &lp->user)); -+} -+ -+struct net_kern_info slip_kern_info = { -+ .init = slip_init, -+ .protocol = slip_protocol, -+ .read = slip_read, -+ .write = slip_write, -+}; -+ -+static int slip_setup(char *str, char **mac_out, void *data) -+{ -+ struct slip_init *init = data; -+ -+ *init = ((struct slip_init) -+ { .gate_addr = NULL }); -+ -+ if(str[0] != '\0') -+ init->gate_addr = str; -+ return(1); -+} -+ -+static struct transport slip_transport = { -+ .list = LIST_HEAD_INIT(slip_transport.list), -+ .name = "slip", -+ .setup = slip_setup, -+ .user = &slip_user_info, -+ .kern = &slip_kern_info, -+ .private_size = sizeof(struct slip_data), -+ .setup_size = sizeof(struct slip_init), -+}; -+ -+static int register_slip(void) -+{ -+ register_transport(&slip_transport); -+ return(1); -+} -+ -+__initcall(register_slip); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_proto.h um/arch/um/drivers/slip_proto.h ---- orig/arch/um/drivers/slip_proto.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_proto.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,93 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SLIP_PROTO_H__ -+#define __UM_SLIP_PROTO_H__ -+ -+/* SLIP protocol characters. */ -+#define SLIP_END 0300 /* indicates end of frame */ -+#define SLIP_ESC 0333 /* indicates byte stuffing */ -+#define SLIP_ESC_END 0334 /* ESC ESC_END means END 'data' */ -+#define SLIP_ESC_ESC 0335 /* ESC ESC_ESC means ESC 'data' */ -+ -+static inline int slip_unesc(unsigned char c,char *buf,int *pos, int *esc) -+{ -+ int ret; -+ -+ switch(c){ -+ case SLIP_END: -+ *esc = 0; -+ ret=*pos; -+ *pos=0; -+ return(ret); -+ case SLIP_ESC: -+ *esc = 1; -+ return(0); -+ case SLIP_ESC_ESC: -+ if(*esc){ -+ *esc = 0; -+ c = SLIP_ESC; -+ } -+ break; -+ case SLIP_ESC_END: -+ if(*esc){ -+ *esc = 0; -+ c = SLIP_END; -+ } -+ break; -+ } -+ buf[(*pos)++] = c; -+ return(0); -+} -+ -+static inline int slip_esc(unsigned char *s, unsigned char *d, int len) -+{ -+ unsigned char *ptr = d; -+ unsigned char c; -+ -+ /* -+ * Send an initial END character to flush out any -+ * data that may have accumulated in the receiver -+ * due to line noise. -+ */ -+ -+ *ptr++ = SLIP_END; -+ -+ /* -+ * For each byte in the packet, send the appropriate -+ * character sequence, according to the SLIP protocol. -+ */ -+ -+ while (len-- > 0) { -+ switch(c = *s++) { -+ case SLIP_END: -+ *ptr++ = SLIP_ESC; -+ *ptr++ = SLIP_ESC_END; -+ break; -+ case SLIP_ESC: -+ *ptr++ = SLIP_ESC; -+ *ptr++ = SLIP_ESC_ESC; -+ break; -+ default: -+ *ptr++ = c; -+ break; -+ } -+ } -+ *ptr++ = SLIP_END; -+ return (ptr - d); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_user.c um/arch/um/drivers/slip_user.c ---- orig/arch/um/drivers/slip_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_user.c Sun Dec 15 21:06:35 2002 -@@ -0,0 +1,279 @@ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "net_user.h" -+#include "slip.h" -+#include "slip_proto.h" -+#include "helper.h" -+#include "os.h" -+ -+void slip_user_init(void *data, void *dev) -+{ -+ struct slip_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+static int set_up_tty(int fd) -+{ -+ int i; -+ struct termios tios; -+ -+ if (tcgetattr(fd, &tios) < 0) { -+ printk("could not get initial terminal attributes\n"); -+ return(-1); -+ } -+ -+ tios.c_cflag = CS8 | CREAD | HUPCL | CLOCAL; -+ tios.c_iflag = IGNBRK | IGNPAR; -+ tios.c_oflag = 0; -+ tios.c_lflag = 0; -+ for (i = 0; i < NCCS; i++) -+ tios.c_cc[i] = 0; -+ tios.c_cc[VMIN] = 1; -+ tios.c_cc[VTIME] = 0; -+ -+ cfsetospeed(&tios, B38400); -+ cfsetispeed(&tios, B38400); -+ -+ if (tcsetattr(fd, TCSAFLUSH, &tios) < 0) { -+ printk("failed to set terminal attributes\n"); -+ return(-1); -+ } -+ return(0); -+} -+ -+struct slip_pre_exec_data { -+ int stdin; -+ int stdout; -+ int close_me; -+}; -+ -+static void slip_pre_exec(void *arg) -+{ -+ struct slip_pre_exec_data *data = arg; -+ -+ if(data->stdin != -1) dup2(data->stdin, 0); -+ dup2(data->stdout, 1); -+ if(data->close_me != -1) close(data->close_me); -+} -+ -+static int slip_tramp(char **argv, int fd) -+{ -+ struct slip_pre_exec_data pe_data; -+ char *output; -+ int status, pid, fds[2], err, output_len; -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("slip_tramp : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = 0; -+ pe_data.stdin = fd; -+ pe_data.stdout = fds[1]; -+ pe_data.close_me = fds[0]; -+ pid = run_helper(slip_pre_exec, &pe_data, argv, NULL); -+ -+ if(pid < 0) err = pid; -+ else { -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ if(output == NULL) -+ printk("slip_tramp : failed to allocate output " -+ "buffer\n"); -+ -+ close(fds[1]); -+ read_output(fds[0], output, output_len); -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+ if(waitpid(pid, &status, 0) < 0) err = errno; -+ else if(!WIFEXITED(status) || (WEXITSTATUS(status) != 0)){ -+ printk("'%s' didn't exit with status 0\n", argv[0]); -+ err = EINVAL; -+ } -+ } -+ return(err); -+} -+ -+static int slip_open(void *data) -+{ -+ struct slip_data *pri = data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char gate_buf[sizeof("nnn.nnn.nnn.nnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "slip", "up", gate_buf, -+ NULL }; -+ int sfd, mfd, disc, sencap, err; -+ -+ if((mfd = get_pty()) < 0){ -+ printk("umn : Failed to open pty\n"); -+ return(-1); -+ } -+ if((sfd = os_open_file(ptsname(mfd), of_rdwr(OPENFLAGS()), 0)) < 0){ -+ printk("Couldn't open tty for slip line\n"); -+ return(-1); -+ } -+ if(set_up_tty(sfd)) return(-1); -+ pri->slave = sfd; -+ pri->pos = 0; -+ pri->esc = 0; -+ if(pri->gate_addr != NULL){ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ strcpy(gate_buf, pri->gate_addr); -+ -+ err = slip_tramp(argv, sfd); -+ -+ if(err != 0){ -+ printk("slip_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ if(ioctl(pri->slave, SIOCGIFNAME, pri->name) < 0){ -+ printk("SIOCGIFNAME failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ iter_addresses(pri->dev, open_addr, pri->name); -+ } -+ else { -+ disc = N_SLIP; -+ if(ioctl(sfd, TIOCSETD, &disc) < 0){ -+ printk("Failed to set slip line discipline - " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ sencap = 0; -+ if(ioctl(sfd, SIOCSIFENCAP, &sencap) < 0){ -+ printk("Failed to set slip encapsulation - " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ } -+ return(mfd); -+} -+ -+static void slip_close(int fd, void *data) -+{ -+ struct slip_data *pri = data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "slip", "down", pri->name, -+ NULL }; -+ int err; -+ -+ if(pri->gate_addr != NULL) -+ iter_addresses(pri->dev, close_addr, pri->name); -+ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ -+ err = slip_tramp(argv, -1); -+ -+ if(err != 0) -+ printk("slip_tramp failed - errno = %d\n", err); -+ close(fd); -+ close(pri->slave); -+ pri->slave = -1; -+} -+ -+int slip_user_read(int fd, void *buf, int len, struct slip_data *pri) -+{ -+ int i, n, size, start; -+ -+ if(pri->more>0) { -+ i = 0; -+ while(i < pri->more) { -+ size = slip_unesc(pri->ibuf[i++], -+ pri->ibuf, &pri->pos, &pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[i], pri->more-i); -+ pri->more=pri->more-i; -+ return(size); -+ } -+ } -+ pri->more=0; -+ } -+ -+ n = net_read(fd, &pri->ibuf[pri->pos], sizeof(pri->ibuf) - pri->pos); -+ if(n <= 0) return(n); -+ -+ start = pri->pos; -+ for(i = 0; i < n; i++){ -+ size = slip_unesc(pri->ibuf[start + i], -+ pri->ibuf, &pri->pos, &pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[start+i+1], n-(i+1)); -+ pri->more=n-(i+1); -+ return(size); -+ } -+ } -+ return(0); -+} -+ -+int slip_user_write(int fd, void *buf, int len, struct slip_data *pri) -+{ -+ int actual, n; -+ -+ actual = slip_esc(buf, pri->obuf, len); -+ n = net_write(fd, pri->obuf, actual); -+ if(n < 0) return(n); -+ else return(len); -+} -+ -+static int slip_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+static void slip_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct slip_data *pri = data; -+ -+ if(pri->slave == -1) return; -+ open_addr(addr, netmask, pri->name); -+} -+ -+static void slip_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct slip_data *pri = data; -+ -+ if(pri->slave == -1) return; -+ close_addr(addr, netmask, pri->name); -+} -+ -+struct net_user_info slip_user_info = { -+ .init = slip_user_init, -+ .open = slip_open, -+ .close = slip_close, -+ .remove = NULL, -+ .set_mtu = slip_set_mtu, -+ .add_address = slip_add_addr, -+ .delete_address = slip_del_addr, -+ .max_packet = BUF_SIZE -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp.h um/arch/um/drivers/slirp.h ---- orig/arch/um/drivers/slirp.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,51 @@ -+#ifndef __UM_SLIRP_H -+#define __UM_SLIRP_H -+ -+#define BUF_SIZE 1500 -+ /* two bytes each for a (pathological) max packet of escaped chars + * -+ * terminating END char + initial END char */ -+#define ENC_BUF_SIZE (2 * BUF_SIZE + 2) -+ -+#define SLIRP_MAX_ARGS 100 -+/* -+ * XXX this next definition is here because I don't understand why this -+ * initializer doesn't work in slirp_kern.c: -+ * -+ * argv : { init->argv[ 0 ... SLIRP_MAX_ARGS-1 ] }, -+ * -+ * or why I can't typecast like this: -+ * -+ * argv : (char* [SLIRP_MAX_ARGS])(init->argv), -+ */ -+struct arg_list_dummy_wrapper { char *argv[SLIRP_MAX_ARGS]; }; -+ -+struct slirp_data { -+ void *dev; -+ struct arg_list_dummy_wrapper argw; -+ int pid; -+ int slave; -+ char ibuf[ENC_BUF_SIZE]; -+ char obuf[ENC_BUF_SIZE]; -+ int more; /* more data: do not read fd until ibuf has been drained */ -+ int pos; -+ int esc; -+}; -+ -+extern struct net_user_info slirp_user_info; -+ -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern int slirp_user_read(int fd, void *buf, int len, struct slirp_data *pri); -+extern int slirp_user_write(int fd, void *buf, int len, struct slirp_data *pri); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp_kern.c um/arch/um/drivers/slirp_kern.c ---- orig/arch/um/drivers/slirp_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp_kern.c Sun Dec 15 21:06:54 2002 -@@ -0,0 +1,132 @@ -+#include "linux/kernel.h" -+#include "linux/stddef.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/if_arp.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "kern.h" -+#include "slirp.h" -+ -+struct slirp_init { -+ struct arg_list_dummy_wrapper argw; /* XXX should be simpler... */ -+}; -+ -+void slirp_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *private; -+ struct slirp_data *spri; -+ struct slirp_init *init = data; -+ int i; -+ -+ private = dev->priv; -+ spri = (struct slirp_data *) private->user; -+ *spri = ((struct slirp_data) -+ { .argw = init->argw, -+ .pid = -1, -+ .slave = -1, -+ .ibuf = { '\0' }, -+ .obuf = { '\0' }, -+ .pos = 0, -+ .esc = 0, -+ .dev = dev }); -+ -+ dev->init = NULL; -+ dev->hard_header_len = 0; -+ dev->addr_len = 4; -+ dev->type = ARPHRD_ETHER; -+ dev->tx_queue_len = 256; -+ dev->flags = IFF_NOARP; -+ printk("SLIRP backend - command line:"); -+ for(i=0;spri->argw.argv[i]!=NULL;i++) { -+ printk(" '%s'",spri->argw.argv[i]); -+ } -+ printk("\n"); -+} -+ -+static unsigned short slirp_protocol(struct sk_buff *skbuff) -+{ -+ return(htons(ETH_P_IP)); -+} -+ -+static int slirp_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slirp_user_read(fd, (*skb)->mac.raw, (*skb)->dev->mtu, -+ (struct slirp_data *) &lp->user)); -+} -+ -+static int slirp_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slirp_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct slirp_data *) &lp->user)); -+} -+ -+struct net_kern_info slirp_kern_info = { -+ .init = slirp_init, -+ .protocol = slirp_protocol, -+ .read = slirp_read, -+ .write = slirp_write, -+}; -+ -+static int slirp_setup(char *str, char **mac_out, void *data) -+{ -+ struct slirp_init *init = data; -+ int i=0; -+ -+ *init = ((struct slirp_init) -+ { argw : { { "slirp", NULL } } }); -+ -+ str = split_if_spec(str, mac_out, NULL); -+ -+ if(str == NULL) { /* no command line given after MAC addr */ -+ return(1); -+ } -+ -+ do { -+ if(i>=SLIRP_MAX_ARGS-1) { -+ printk("slirp_setup: truncating slirp arguments\n"); -+ break; -+ } -+ init->argw.argv[i++] = str; -+ while(*str && *str!=',') { -+ if(*str=='_') *str=' '; -+ str++; -+ } -+ if(*str!=',') -+ break; -+ *str++='\0'; -+ } while(1); -+ init->argw.argv[i]=NULL; -+ return(1); -+} -+ -+static struct transport slirp_transport = { -+ .list = LIST_HEAD_INIT(slirp_transport.list), -+ .name = "slirp", -+ .setup = slirp_setup, -+ .user = &slirp_user_info, -+ .kern = &slirp_kern_info, -+ .private_size = sizeof(struct slirp_data), -+ .setup_size = sizeof(struct slirp_init), -+}; -+ -+static int register_slirp(void) -+{ -+ register_transport(&slirp_transport); -+ return(1); -+} -+ -+__initcall(register_slirp); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp_user.c um/arch/um/drivers/slirp_user.c ---- orig/arch/um/drivers/slirp_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp_user.c Sun Dec 15 21:07:08 2002 -@@ -0,0 +1,202 @@ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "net_user.h" -+#include "slirp.h" -+#include "slip_proto.h" -+#include "helper.h" -+#include "os.h" -+ -+void slirp_user_init(void *data, void *dev) -+{ -+ struct slirp_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+struct slirp_pre_exec_data { -+ int stdin; -+ int stdout; -+}; -+ -+static void slirp_pre_exec(void *arg) -+{ -+ struct slirp_pre_exec_data *data = arg; -+ -+ if(data->stdin != -1) dup2(data->stdin, 0); -+ if(data->stdout != -1) dup2(data->stdout, 1); -+} -+ -+static int slirp_tramp(char **argv, int fd) -+{ -+ struct slirp_pre_exec_data pe_data; -+ int pid; -+ -+ pe_data.stdin = fd; -+ pe_data.stdout = fd; -+ pid = run_helper(slirp_pre_exec, &pe_data, argv, NULL); -+ -+ return(pid); -+} -+ -+static int slirp_datachan(int *mfd, int *sfd) -+{ -+ int fds[2], err; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("slirp_datachan: Failed to open pipe, errno = %d\n", -+ -err); -+ return(err); -+ } -+ -+ *mfd = fds[0]; -+ *sfd = fds[1]; -+ return(0); -+} -+ -+static int slirp_open(void *data) -+{ -+ struct slirp_data *pri = data; -+ int sfd, mfd, pid, err; -+ -+ err = slirp_datachan(&mfd, &sfd); -+ if(err) -+ return(err); -+ -+ pid = slirp_tramp(pri->argw.argv, sfd); -+ -+ if(pid < 0){ -+ printk("slirp_tramp failed - errno = %d\n", pid); -+ os_close_file(sfd); -+ os_close_file(mfd); -+ return(pid); -+ } -+ -+ pri->slave = sfd; -+ pri->pos = 0; -+ pri->esc = 0; -+ -+ pri->pid = pid; -+ -+ return(mfd); -+} -+ -+static void slirp_close(int fd, void *data) -+{ -+ struct slirp_data *pri = data; -+ int status,err; -+ -+ close(fd); -+ close(pri->slave); -+ -+ pri->slave = -1; -+ -+ if(pri->pid<1) { -+ printk("slirp_close: no child process to shut down\n"); -+ return; -+ } -+ -+#if 0 -+ if(kill(pri->pid, SIGHUP)<0) { -+ printk("slirp_close: sending hangup to %d failed (%d)\n", -+ pri->pid, errno); -+ } -+#endif -+ -+ err = waitpid(pri->pid, &status, WNOHANG); -+ if(err<0) { -+ printk("slirp_close: waitpid returned %d\n", errno); -+ return; -+ } -+ -+ if(err==0) { -+ printk("slirp_close: process %d has not exited\n"); -+ return; -+ } -+ -+ pri->pid = -1; -+} -+ -+int slirp_user_read(int fd, void *buf, int len, struct slirp_data *pri) -+{ -+ int i, n, size, start; -+ -+ if(pri->more>0) { -+ i = 0; -+ while(i < pri->more) { -+ size = slip_unesc(pri->ibuf[i++], -+ pri->ibuf,&pri->pos,&pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[i], pri->more-i); -+ pri->more=pri->more-i; -+ return(size); -+ } -+ } -+ pri->more=0; -+ } -+ -+ n = net_read(fd, &pri->ibuf[pri->pos], sizeof(pri->ibuf) - pri->pos); -+ if(n <= 0) return(n); -+ -+ start = pri->pos; -+ for(i = 0; i < n; i++){ -+ size = slip_unesc(pri->ibuf[start + i], -+ pri->ibuf,&pri->pos,&pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[start+i+1], n-(i+1)); -+ pri->more=n-(i+1); -+ return(size); -+ } -+ } -+ return(0); -+} -+ -+int slirp_user_write(int fd, void *buf, int len, struct slirp_data *pri) -+{ -+ int actual, n; -+ -+ actual = slip_esc(buf, pri->obuf, len); -+ n = net_write(fd, pri->obuf, actual); -+ if(n < 0) return(n); -+ else return(len); -+} -+ -+static int slirp_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info slirp_user_info = { -+ .init = slirp_user_init, -+ .open = slirp_open, -+ .close = slirp_close, -+ .remove = NULL, -+ .set_mtu = slirp_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = BUF_SIZE -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ssl.c um/arch/um/drivers/ssl.c ---- orig/arch/um/drivers/ssl.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ssl.c Thu Mar 6 18:55:01 2003 -@@ -0,0 +1,265 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/fs.h" -+#include "linux/tty.h" -+#include "linux/tty_driver.h" -+#include "linux/major.h" -+#include "linux/mm.h" -+#include "linux/init.h" -+#include "asm/termbits.h" -+#include "asm/irq.h" -+#include "line.h" -+#include "ssl.h" -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "init.h" -+#include "irq_user.h" -+#include "mconsole_kern.h" -+#include "2_5compat.h" -+ -+static int ssl_version = 1; -+ -+/* Referenced only by tty_driver below - presumably it's locked correctly -+ * by the tty driver. -+ */ -+static int ssl_refcount = 0; -+ -+static struct tty_driver ssl_driver; -+ -+#define NR_PORTS 64 -+ -+void ssl_announce(char *dev_name, int dev) -+{ -+ printk(KERN_INFO "Serial line %d assigned device '%s'\n", dev, -+ dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = ssl_announce, -+ .xterm_title = "Serial Line #%d", -+ .raw = 1, -+ .tramp_stack = 0, -+ .in_kernel = 1, -+}; -+ -+static int ssl_config(char *str); -+static int ssl_get_config(char *dev, char *str, int size, char **error_out); -+static int ssl_remove(char *str); -+ -+static struct line_driver driver = { -+ .name = "UML serial line", -+ .devfs_name = "tts/%d", -+ .major = TTY_MAJOR, -+ .minor_start = 64, -+ .type = TTY_DRIVER_TYPE_SERIAL, -+ .subtype = 0, -+ .read_irq = SSL_IRQ, -+ .read_irq_name = "ssl", -+ .write_irq = SSL_WRITE_IRQ, -+ .write_irq_name = "ssl-write", -+ .symlink_from = "serial", -+ .symlink_to = "tts", -+ .mc = { -+ .name = "ssl", -+ .config = ssl_config, -+ .get_config = ssl_get_config, -+ .remove = ssl_remove, -+ }, -+}; -+ -+/* The array is initialized by line_init, which is an initcall. The -+ * individual elements are protected by individual semaphores. -+ */ -+static struct line serial_lines[NR_PORTS] = -+ { [0 ... NR_PORTS - 1] = LINE_INIT(CONFIG_SSL_CHAN, &driver) }; -+ -+static struct lines lines = LINES_INIT(NR_PORTS); -+ -+static int ssl_config(char *str) -+{ -+ return(line_config(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), str)); -+} -+ -+static int ssl_get_config(char *dev, char *str, int size, char **error_out) -+{ -+ return(line_get_config(dev, serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), -+ str, size, error_out)); -+} -+ -+static int ssl_remove(char *str) -+{ -+ return(line_remove(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), str)); -+} -+ -+int ssl_open(struct tty_struct *tty, struct file *filp) -+{ -+ return(line_open(serial_lines, tty, &opts)); -+} -+ -+static void ssl_close(struct tty_struct *tty, struct file * filp) -+{ -+ line_close(serial_lines, tty); -+} -+ -+static int ssl_write(struct tty_struct * tty, int from_user, -+ const unsigned char *buf, int count) -+{ -+ return(line_write(serial_lines, tty, from_user, buf, count)); -+} -+ -+static void ssl_put_char(struct tty_struct *tty, unsigned char ch) -+{ -+ line_write(serial_lines, tty, 0, &ch, sizeof(ch)); -+} -+ -+static void ssl_flush_chars(struct tty_struct *tty) -+{ -+ return; -+} -+ -+static int ssl_chars_in_buffer(struct tty_struct *tty) -+{ -+ return(0); -+} -+ -+static void ssl_flush_buffer(struct tty_struct *tty) -+{ -+ return; -+} -+ -+static int ssl_ioctl(struct tty_struct *tty, struct file * file, -+ unsigned int cmd, unsigned long arg) -+{ -+ int ret; -+ -+ ret = 0; -+ switch(cmd){ -+ case TCGETS: -+ case TCSETS: -+ case TCFLSH: -+ case TCSETSF: -+ case TCSETSW: -+ case TCGETA: -+ case TIOCMGET: -+ ret = -ENOIOCTLCMD; -+ break; -+ default: -+ printk(KERN_ERR -+ "Unimplemented ioctl in ssl_ioctl : 0x%x\n", cmd); -+ ret = -ENOIOCTLCMD; -+ break; -+ } -+ return(ret); -+} -+ -+static void ssl_throttle(struct tty_struct * tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_throttle\n"); -+} -+ -+static void ssl_unthrottle(struct tty_struct * tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_unthrottle\n"); -+} -+ -+static void ssl_set_termios(struct tty_struct *tty, -+ struct termios *old_termios) -+{ -+} -+ -+static void ssl_stop(struct tty_struct *tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_stop\n"); -+} -+ -+static void ssl_start(struct tty_struct *tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_start\n"); -+} -+ -+void ssl_hangup(struct tty_struct *tty) -+{ -+} -+ -+static struct tty_driver ssl_driver = { -+ .refcount = &ssl_refcount, -+ .open = ssl_open, -+ .close = ssl_close, -+ .write = ssl_write, -+ .put_char = ssl_put_char, -+ .flush_chars = ssl_flush_chars, -+ .chars_in_buffer = ssl_chars_in_buffer, -+ .flush_buffer = ssl_flush_buffer, -+ .ioctl = ssl_ioctl, -+ .throttle = ssl_throttle, -+ .unthrottle = ssl_unthrottle, -+ .set_termios = ssl_set_termios, -+ .stop = ssl_stop, -+ .start = ssl_start, -+ .hangup = ssl_hangup -+}; -+ -+/* Changed by ssl_init and referenced by ssl_exit, which are both serialized -+ * by being an initcall and exitcall, respectively. -+ */ -+static int ssl_init_done = 0; -+ -+int ssl_init(void) -+{ -+ char *new_title; -+ -+ printk(KERN_INFO "Initializing software serial port version %d\n", -+ ssl_version); -+ -+ line_register_devfs(&lines, &driver, &ssl_driver, serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0])); -+ -+ lines_init(serial_lines, sizeof(serial_lines)/sizeof(serial_lines[0])); -+ -+ new_title = add_xterm_umid(opts.xterm_title); -+ if(new_title != NULL) opts.xterm_title = new_title; -+ -+ ssl_init_done = 1; -+ return(0); -+} -+ -+__initcall(ssl_init); -+ -+static int ssl_chan_setup(char *str) -+{ -+ line_setup(serial_lines, sizeof(serial_lines)/sizeof(serial_lines[0]), -+ str, 1); -+ return(1); -+} -+ -+__setup("ssl", ssl_chan_setup); -+__channel_help(ssl_chan_setup, "ssl"); -+ -+static void ssl_exit(void) -+{ -+ if(!ssl_init_done) return; -+ close_lines(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0])); -+} -+ -+__uml_exitcall(ssl_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ssl.h um/arch/um/drivers/ssl.h ---- orig/arch/um/drivers/ssl.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ssl.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SSL_H__ -+#define __SSL_H__ -+ -+extern int ssl_read(int fd, int line); -+extern void ssl_receive_char(int line, char ch); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/stdio_console.c um/arch/um/drivers/stdio_console.c ---- orig/arch/um/drivers/stdio_console.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/stdio_console.c Sun Dec 15 21:08:20 2002 -@@ -0,0 +1,250 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/posix_types.h" -+#include "linux/tty.h" -+#include "linux/tty_flip.h" -+#include "linux/types.h" -+#include "linux/major.h" -+#include "linux/kdev_t.h" -+#include "linux/console.h" -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "linux/list.h" -+#include "linux/init.h" -+#include "linux/interrupt.h" -+#include "linux/slab.h" -+#include "asm/current.h" -+#include "asm/softirq.h" -+#include "asm/hardirq.h" -+#include "asm/irq.h" -+#include "stdio_console.h" -+#include "line.h" -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "2_5compat.h" -+ -+#define MAX_TTYS (8) -+ -+/* Referenced only by tty_driver below - presumably it's locked correctly -+ * by the tty driver. -+ */ -+ -+static struct tty_driver console_driver; -+ -+static int console_refcount = 0; -+ -+static struct chan_ops init_console_ops = { -+ .type = "you shouldn't see this", -+ .init = NULL, -+ .open = NULL, -+ .close = NULL, -+ .read = NULL, -+ .write = NULL, -+ .console_write = generic_write, -+ .window_size = NULL, -+ .free = NULL, -+ .winch = 0, -+}; -+ -+static struct chan init_console_chan = { -+ .list = { }, -+ .primary = 1, -+ .input = 0, -+ .output = 1, -+ .opened = 1, -+ .fd = 1, -+ .pri = INIT_STATIC, -+ .ops = &init_console_ops, -+ .data = NULL -+}; -+ -+void stdio_announce(char *dev_name, int dev) -+{ -+ printk(KERN_INFO "Virtual console %d assigned device '%s'\n", dev, -+ dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = stdio_announce, -+ .xterm_title = "Virtual Console #%d", -+ .raw = 1, -+ .tramp_stack = 0, -+ .in_kernel = 1, -+}; -+ -+static int con_config(char *str); -+static int con_get_config(char *dev, char *str, int size, char **error_out); -+static int con_remove(char *str); -+ -+static struct line_driver driver = { -+ .name = "UML console", -+ .devfs_name = "vc/%d", -+ .major = TTY_MAJOR, -+ .minor_start = 0, -+ .type = TTY_DRIVER_TYPE_CONSOLE, -+ .subtype = SYSTEM_TYPE_CONSOLE, -+ .read_irq = CONSOLE_IRQ, -+ .read_irq_name = "console", -+ .write_irq = CONSOLE_WRITE_IRQ, -+ .write_irq_name = "console-write", -+ .symlink_from = "ttys", -+ .symlink_to = "vc", -+ .mc = { -+ .name = "con", -+ .config = con_config, -+ .get_config = con_get_config, -+ .remove = con_remove, -+ }, -+}; -+ -+static struct lines console_lines = LINES_INIT(MAX_TTYS); -+ -+/* The array is initialized by line_init, which is an initcall. The -+ * individual elements are protected by individual semaphores. -+ */ -+struct line vts[MAX_TTYS] = { LINE_INIT(CONFIG_CON_ZERO_CHAN, &driver), -+ [ 1 ... MAX_TTYS - 1 ] = -+ LINE_INIT(CONFIG_CON_CHAN, &driver) }; -+ -+static int con_config(char *str) -+{ -+ return(line_config(vts, sizeof(vts)/sizeof(vts[0]), str)); -+} -+ -+static int con_get_config(char *dev, char *str, int size, char **error_out) -+{ -+ return(line_get_config(dev, vts, sizeof(vts)/sizeof(vts[0]), str, -+ size, error_out)); -+} -+ -+static int con_remove(char *str) -+{ -+ return(line_remove(vts, sizeof(vts)/sizeof(vts[0]), str)); -+} -+ -+static int open_console(struct tty_struct *tty) -+{ -+ return(line_open(vts, tty, &opts)); -+} -+ -+static int con_open(struct tty_struct *tty, struct file *filp) -+{ -+ return(open_console(tty)); -+} -+ -+static void con_close(struct tty_struct *tty, struct file *filp) -+{ -+ line_close(vts, tty); -+} -+ -+static int con_write(struct tty_struct *tty, int from_user, -+ const unsigned char *buf, int count) -+{ -+ return(line_write(vts, tty, from_user, buf, count)); -+} -+ -+static void set_termios(struct tty_struct *tty, struct termios * old) -+{ -+} -+ -+static int chars_in_buffer(struct tty_struct *tty) -+{ -+ return(0); -+} -+ -+static int con_init_done = 0; -+ -+int stdio_init(void) -+{ -+ char *new_title; -+ -+ printk(KERN_INFO "Initializing stdio console driver\n"); -+ -+ line_register_devfs(&console_lines, &driver, &console_driver, vts, -+ sizeof(vts)/sizeof(vts[0])); -+ -+ lines_init(vts, sizeof(vts)/sizeof(vts[0])); -+ -+ new_title = add_xterm_umid(opts.xterm_title); -+ if(new_title != NULL) opts.xterm_title = new_title; -+ -+ open_console(NULL); -+ con_init_done = 1; -+ return(0); -+} -+ -+__initcall(stdio_init); -+ -+static void console_write(struct console *console, const char *string, -+ unsigned len) -+{ -+ if(con_init_done) down(&vts[console->index].sem); -+ console_write_chan(&vts[console->index].chan_list, string, len); -+ if(con_init_done) up(&vts[console->index].sem); -+} -+ -+static struct tty_driver console_driver = { -+ .refcount = &console_refcount, -+ .open = con_open, -+ .close = con_close, -+ .write = con_write, -+ .chars_in_buffer = chars_in_buffer, -+ .set_termios = set_termios -+}; -+ -+static kdev_t console_device(struct console *c) -+{ -+ return mk_kdev(TTY_MAJOR, c->index); -+} -+ -+static int console_setup(struct console *co, char *options) -+{ -+ return(0); -+} -+ -+static struct console stdiocons = INIT_CONSOLE("tty", console_write, -+ console_device, console_setup, -+ CON_PRINTBUFFER); -+ -+void stdio_console_init(void) -+{ -+ INIT_LIST_HEAD(&vts[0].chan_list); -+ list_add(&init_console_chan.list, &vts[0].chan_list); -+ register_console(&stdiocons); -+} -+ -+static int console_chan_setup(char *str) -+{ -+ line_setup(vts, sizeof(vts)/sizeof(vts[0]), str, 1); -+ return(1); -+} -+ -+__setup("con", console_chan_setup); -+__channel_help(console_chan_setup, "con"); -+ -+static void console_exit(void) -+{ -+ if(!con_init_done) return; -+ close_lines(vts, sizeof(vts)/sizeof(vts[0])); -+} -+ -+__uml_exitcall(console_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/stdio_console.h um/arch/um/drivers/stdio_console.h ---- orig/arch/um/drivers/stdio_console.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/stdio_console.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,21 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __STDIO_CONSOLE_H -+#define __STDIO_CONSOLE_H -+ -+extern void save_console_flags(void); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/tty.c um/arch/um/drivers/tty.c ---- orig/arch/um/drivers/tty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/tty.c Sun Dec 15 21:08:41 2002 -@@ -0,0 +1,86 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include "chan_user.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+ -+struct tty_chan { -+ char *dev; -+ int raw; -+ struct termios tt; -+}; -+ -+void *tty_chan_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct tty_chan *data; -+ -+ if(*str != ':'){ -+ printk("tty_init : channel type 'tty' must specify " -+ "a device\n"); -+ return(NULL); -+ } -+ str++; -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) -+ return(NULL); -+ *data = ((struct tty_chan) { .dev = str, -+ .raw = opts->raw }); -+ -+ return(data); -+} -+ -+int tty_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct tty_chan *data = d; -+ int fd; -+ -+ fd = os_open_file(data->dev, of_set_rw(OPENFLAGS(), input, output), 0); -+ if(fd < 0) return(fd); -+ if(data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ -+ *dev_out = data->dev; -+ return(fd); -+} -+ -+int tty_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct tty_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops tty_ops = { -+ .type = "tty", -+ .init = tty_chan_init, -+ .open = tty_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = tty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ubd_kern.c um/arch/um/drivers/ubd_kern.c ---- orig/arch/um/drivers/ubd_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ubd_kern.c Tue Mar 11 15:46:36 2003 -@@ -0,0 +1,1067 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+/* 2001-09-28...2002-04-17 -+ * Partition stuff by James_McMechan@hotmail.com -+ * old style ubd by setting UBD_SHIFT to 0 -+ */ -+ -+#define MAJOR_NR UBD_MAJOR -+#define UBD_SHIFT 4 -+ -+#include "linux/config.h" -+#include "linux/blk.h" -+#include "linux/blkdev.h" -+#include "linux/hdreg.h" -+#include "linux/init.h" -+#include "linux/devfs_fs_kernel.h" -+#include "linux/cdrom.h" -+#include "linux/proc_fs.h" -+#include "linux/ctype.h" -+#include "linux/capability.h" -+#include "linux/mm.h" -+#include "linux/vmalloc.h" -+#include "linux/blkpg.h" -+#include "linux/genhd.h" -+#include "linux/spinlock.h" -+#include "asm/segment.h" -+#include "asm/uaccess.h" -+#include "asm/irq.h" -+#include "asm/types.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "irq_user.h" -+#include "ubd_user.h" -+#include "2_5compat.h" -+#include "os.h" -+ -+static int ubd_open(struct inode * inode, struct file * filp); -+static int ubd_release(struct inode * inode, struct file * file); -+static int ubd_ioctl(struct inode * inode, struct file * file, -+ unsigned int cmd, unsigned long arg); -+static int ubd_revalidate(kdev_t rdev); -+static int ubd_revalidate1(kdev_t rdev); -+ -+#define MAX_DEV (8) -+#define MAX_MINOR (MAX_DEV << UBD_SHIFT) -+ -+/* Not modified by this driver */ -+static int blk_sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = BLOCK_SIZE }; -+static int hardsect_sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = 512 }; -+ -+/* Protected by ubd_lock */ -+static int sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = 0 }; -+ -+static struct block_device_operations ubd_blops = { -+ .open = ubd_open, -+ .release = ubd_release, -+ .ioctl = ubd_ioctl, -+ .revalidate = ubd_revalidate, -+}; -+ -+/* Protected by ubd_lock, except in prepare_request and ubd_ioctl because -+ * the block layer should ensure that the device is idle before closing it. -+ */ -+static struct hd_struct ubd_part[MAX_MINOR] = -+ { [ 0 ... MAX_MINOR - 1 ] = { 0, 0, 0 } }; -+ -+/* Protected by io_request_lock */ -+static request_queue_t *ubd_queue; -+ -+/* Protected by ubd_lock */ -+static int fake_major = MAJOR_NR; -+ -+static spinlock_t ubd_lock = SPIN_LOCK_UNLOCKED; -+ -+#define INIT_GENDISK(maj, name, parts, shift, bsizes, max, blops) \ -+{ \ -+ .major = maj, \ -+ .major_name = name, \ -+ .minor_shift = shift, \ -+ .max_p = 1 << shift, \ -+ .part = parts, \ -+ .sizes = bsizes, \ -+ .nr_real = max, \ -+ .real_devices = NULL, \ -+ .next = NULL, \ -+ .fops = blops, \ -+ .de_arr = NULL, \ -+ .flags = 0 \ -+} -+ -+static struct gendisk ubd_gendisk = INIT_GENDISK(MAJOR_NR, "ubd", ubd_part, -+ UBD_SHIFT, sizes, MAX_DEV, -+ &ubd_blops); -+static struct gendisk fake_gendisk = INIT_GENDISK(0, "ubd", ubd_part, -+ UBD_SHIFT, sizes, MAX_DEV, -+ &ubd_blops); -+ -+#ifdef CONFIG_BLK_DEV_UBD_SYNC -+#define OPEN_FLAGS ((struct openflags) { .r = 1, .w = 1, .s = 1, .c = 0, \ -+ .cl = 1 }) -+#else -+#define OPEN_FLAGS ((struct openflags) { .r = 1, .w = 1, .s = 0, .c = 0, \ -+ .cl = 1 }) -+#endif -+ -+/* Not protected - changed only in ubd_setup_common and then only to -+ * to enable O_SYNC. -+ */ -+static struct openflags global_openflags = OPEN_FLAGS; -+ -+struct cow { -+ char *file; -+ int fd; -+ unsigned long *bitmap; -+ unsigned long bitmap_len; -+ int bitmap_offset; -+ int data_offset; -+}; -+ -+struct ubd { -+ char *file; -+ int count; -+ int fd; -+ __u64 size; -+ struct openflags boot_openflags; -+ struct openflags openflags; -+ devfs_handle_t devfs; -+ struct cow cow; -+}; -+ -+#define DEFAULT_COW { \ -+ .file = NULL, \ -+ .fd = -1, \ -+ .bitmap = NULL, \ -+ .bitmap_offset = 0, \ -+ .data_offset = 0, \ -+} -+ -+#define DEFAULT_UBD { \ -+ .file = NULL, \ -+ .count = 0, \ -+ .fd = -1, \ -+ .size = -1, \ -+ .boot_openflags = OPEN_FLAGS, \ -+ .openflags = OPEN_FLAGS, \ -+ .devfs = NULL, \ -+ .cow = DEFAULT_COW, \ -+} -+ -+struct ubd ubd_dev[MAX_DEV] = { [ 0 ... MAX_DEV - 1 ] = DEFAULT_UBD }; -+ -+static int ubd0_init(void) -+{ -+ struct ubd *dev = &ubd_dev[0]; -+ -+ if(dev->file == NULL) -+ dev->file = "root_fs"; -+ return(0); -+} -+ -+__initcall(ubd0_init); -+ -+/* Only changed by fake_ide_setup which is a setup */ -+static int fake_ide = 0; -+static struct proc_dir_entry *proc_ide_root = NULL; -+static struct proc_dir_entry *proc_ide = NULL; -+ -+static void make_proc_ide(void) -+{ -+ proc_ide_root = proc_mkdir("ide", 0); -+ proc_ide = proc_mkdir("ide0", proc_ide_root); -+} -+ -+static int proc_ide_read_media(char *page, char **start, off_t off, int count, -+ int *eof, void *data) -+{ -+ int len; -+ -+ strcpy(page, "disk\n"); -+ len = strlen("disk\n"); -+ len -= off; -+ if (len < count){ -+ *eof = 1; -+ if (len <= 0) return 0; -+ } -+ else len = count; -+ *start = page + off; -+ return len; -+} -+ -+static void make_ide_entries(char *dev_name) -+{ -+ struct proc_dir_entry *dir, *ent; -+ char name[64]; -+ -+ if(!fake_ide) return; -+ -+ /* Without locking this could race if a UML was booted with no -+ * disks and then two mconsole requests which add disks came in -+ * at the same time. -+ */ -+ spin_lock(&ubd_lock); -+ if(proc_ide_root == NULL) make_proc_ide(); -+ spin_unlock(&ubd_lock); -+ -+ dir = proc_mkdir(dev_name, proc_ide); -+ if(!dir) return; -+ -+ ent = create_proc_entry("media", S_IFREG|S_IRUGO, dir); -+ if(!ent) return; -+ ent->nlink = 1; -+ ent->data = NULL; -+ ent->read_proc = proc_ide_read_media; -+ ent->write_proc = NULL; -+ sprintf(name,"ide0/%s", dev_name); -+ proc_symlink(dev_name, proc_ide_root, name); -+} -+ -+static int fake_ide_setup(char *str) -+{ -+ fake_ide = 1; -+ return(1); -+} -+ -+__setup("fake_ide", fake_ide_setup); -+ -+__uml_help(fake_ide_setup, -+"fake_ide\n" -+" Create ide0 entries that map onto ubd devices.\n\n" -+); -+ -+static int parse_unit(char **ptr) -+{ -+ char *str = *ptr, *end; -+ int n = -1; -+ -+ if(isdigit(*str)) { -+ n = simple_strtoul(str, &end, 0); -+ if(end == str) -+ return(-1); -+ *ptr = end; -+ } -+ else if (('a' <= *str) && (*str <= 'h')) { -+ n = *str - 'a'; -+ str++; -+ *ptr = str; -+ } -+ return(n); -+} -+ -+static int ubd_setup_common(char *str, int *index_out) -+{ -+ struct openflags flags = global_openflags; -+ struct ubd *dev; -+ char *backing_file; -+ int n, err; -+ -+ if(index_out) *index_out = -1; -+ n = *str; -+ if(n == '='){ -+ char *end; -+ int major; -+ -+ str++; -+ if(!strcmp(str, "sync")){ -+ global_openflags.s = 1; -+ return(0); -+ } -+ major = simple_strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk(KERN_ERR -+ "ubd_setup : didn't parse major number\n"); -+ return(1); -+ } -+ -+ err = 1; -+ spin_lock(&ubd_lock); -+ if(fake_major != MAJOR_NR){ -+ printk(KERN_ERR "Can't assign a fake major twice\n"); -+ goto out1; -+ } -+ -+ fake_gendisk.major = major; -+ fake_major = major; -+ -+ printk(KERN_INFO "Setting extra ubd major number to %d\n", -+ major); -+ err = 0; -+ out1: -+ spin_unlock(&ubd_lock); -+ return(err); -+ } -+ -+ n = parse_unit(&str); -+ if(n < 0){ -+ printk(KERN_ERR "ubd_setup : couldn't parse unit number " -+ "'%s'\n", str); -+ return(1); -+ } -+ -+ if(n >= MAX_DEV){ -+ printk(KERN_ERR "ubd_setup : index %d out of range " -+ "(%d devices)\n", n, MAX_DEV); -+ return(1); -+ } -+ -+ err = 1; -+ spin_lock(&ubd_lock); -+ -+ dev = &ubd_dev[n]; -+ if(dev->file != NULL){ -+ printk(KERN_ERR "ubd_setup : device already configured\n"); -+ goto out2; -+ } -+ -+ if(index_out) *index_out = n; -+ -+ if (*str == 'r'){ -+ flags.w = 0; -+ str++; -+ } -+ if (*str == 's'){ -+ flags.s = 1; -+ str++; -+ } -+ if(*str++ != '='){ -+ printk(KERN_ERR "ubd_setup : Expected '='\n"); -+ goto out2; -+ } -+ -+ err = 0; -+ backing_file = strchr(str, ','); -+ if(backing_file){ -+ *backing_file = '\0'; -+ backing_file++; -+ } -+ dev->file = str; -+ dev->cow.file = backing_file; -+ dev->boot_openflags = flags; -+ out2: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static int ubd_setup(char *str) -+{ -+ ubd_setup_common(str, NULL); -+ return(1); -+} -+ -+__setup("ubd", ubd_setup); -+__uml_help(ubd_setup, -+"ubd=\n" -+" This is used to associate a device with a file in the underlying\n" -+" filesystem. Usually, there is a filesystem in the file, but \n" -+" that's not required. Swap devices containing swap files can be\n" -+" specified like this. Also, a file which doesn't contain a\n" -+" filesystem can have its contents read in the virtual \n" -+" machine by running dd on the device. n must be in the range\n" -+" 0 to 7. Appending an 'r' to the number will cause that device\n" -+" to be mounted read-only. For example ubd1r=./ext_fs. Appending\n" -+" an 's' (has to be _after_ 'r', if there is one) will cause data\n" -+" to be written to disk on the host immediately.\n\n" -+); -+ -+static int fakehd(char *str) -+{ -+ printk(KERN_INFO -+ "fakehd : Changing ubd_gendisk.major_name to \"hd\".\n"); -+ ubd_gendisk.major_name = "hd"; -+ return(1); -+} -+ -+__setup("fakehd", fakehd); -+__uml_help(fakehd, -+"fakehd\n" -+" Change the ubd device name to \"hd\".\n\n" -+); -+ -+static void do_ubd_request(request_queue_t * q); -+ -+/* Only changed by ubd_init, which is an initcall. */ -+int thread_fd = -1; -+ -+/* Changed by ubd_handler, which is serialized because interrupts only -+ * happen on CPU 0. -+ */ -+int intr_count = 0; -+ -+static void ubd_finish(int error) -+{ -+ int nsect; -+ -+ if(error){ -+ end_request(0); -+ return; -+ } -+ nsect = CURRENT->current_nr_sectors; -+ CURRENT->sector += nsect; -+ CURRENT->buffer += nsect << 9; -+ CURRENT->errors = 0; -+ CURRENT->nr_sectors -= nsect; -+ CURRENT->current_nr_sectors = 0; -+ end_request(1); -+} -+ -+static void ubd_handler(void) -+{ -+ struct io_thread_req req; -+ int n; -+ -+ DEVICE_INTR = NULL; -+ intr_count++; -+ n = read_ubd_fs(thread_fd, &req, sizeof(req)); -+ if(n != sizeof(req)){ -+ printk(KERN_ERR "Pid %d - spurious interrupt in ubd_handler, " -+ "errno = %d\n", os_getpid(), -n); -+ spin_lock(&io_request_lock); -+ end_request(0); -+ spin_unlock(&io_request_lock); -+ return; -+ } -+ -+ if((req.offset != ((__u64) (CURRENT->sector)) << 9) || -+ (req.length != (CURRENT->current_nr_sectors) << 9)) -+ panic("I/O op mismatch"); -+ -+ spin_lock(&io_request_lock); -+ ubd_finish(req.error); -+ reactivate_fd(thread_fd, UBD_IRQ); -+ do_ubd_request(ubd_queue); -+ spin_unlock(&io_request_lock); -+} -+ -+static void ubd_intr(int irq, void *dev, struct pt_regs *unused) -+{ -+ ubd_handler(); -+} -+ -+/* Only changed by ubd_init, which is an initcall. */ -+static int io_pid = -1; -+ -+void kill_io_thread(void) -+{ -+ if(io_pid != -1) -+ os_kill_process(io_pid, 1); -+} -+ -+__uml_exitcall(kill_io_thread); -+ -+/* Initialized in an initcall, and unchanged thereafter */ -+devfs_handle_t ubd_dir_handle; -+ -+static int ubd_add(int n) -+{ -+ struct ubd *dev = &ubd_dev[n]; -+ char name[sizeof("nnnnnn\0")], dev_name[sizeof("ubd0x")]; -+ int err = -EISDIR; -+ -+ if(dev->file == NULL) -+ goto out; -+ -+ err = ubd_revalidate1(MKDEV(MAJOR_NR, n << UBD_SHIFT)); -+ if(err) -+ goto out; -+ -+ sprintf(name, "%d", n); -+ dev->devfs = devfs_register(ubd_dir_handle, name, DEVFS_FL_REMOVABLE, -+ MAJOR_NR, n << UBD_SHIFT, S_IFBLK | -+ S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP, -+ &ubd_blops, NULL); -+ -+ if(!strcmp(ubd_gendisk.major_name, "ubd")) -+ sprintf(dev_name, "%s%d", ubd_gendisk.major_name, n); -+ else sprintf(dev_name, "%s%c", ubd_gendisk.major_name, -+ n + 'a'); -+ -+ make_ide_entries(dev_name); -+ return(0); -+ -+ out: -+ return(err); -+} -+ -+static int ubd_config(char *str) -+{ -+ int n, err; -+ -+ str = uml_strdup(str); -+ if(str == NULL){ -+ printk(KERN_ERR "ubd_config failed to strdup string\n"); -+ return(1); -+ } -+ err = ubd_setup_common(str, &n); -+ if(err){ -+ kfree(str); -+ return(-1); -+ } -+ if(n == -1) return(0); -+ -+ spin_lock(&ubd_lock); -+ err = ubd_add(n); -+ if(err) -+ ubd_dev[n].file = NULL; -+ spin_unlock(&ubd_lock); -+ -+ return(err); -+} -+ -+static int ubd_get_config(char *name, char *str, int size, char **error_out) -+{ -+ struct ubd *dev; -+ char *end; -+ int n, len = 0; -+ -+ n = simple_strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ *error_out = "ubd_get_config : didn't parse device number"; -+ return(-1); -+ } -+ -+ if((n >= MAX_DEV) || (n < 0)){ -+ *error_out = "ubd_get_config : device number out of range"; -+ return(-1); -+ } -+ -+ dev = &ubd_dev[n]; -+ spin_lock(&ubd_lock); -+ -+ if(dev->file == NULL){ -+ CONFIG_CHUNK(str, size, len, "", 1); -+ goto out; -+ } -+ -+ CONFIG_CHUNK(str, size, len, dev->file, 0); -+ -+ if(dev->cow.file != NULL){ -+ CONFIG_CHUNK(str, size, len, ",", 0); -+ CONFIG_CHUNK(str, size, len, dev->cow.file, 1); -+ } -+ else CONFIG_CHUNK(str, size, len, "", 1); -+ -+ out: -+ spin_unlock(&ubd_lock); -+ return(len); -+} -+ -+static int ubd_remove(char *str) -+{ -+ struct ubd *dev; -+ int n, err = -ENODEV; -+ -+ if(isdigit(*str)){ -+ char *end; -+ n = simple_strtoul(str, &end, 0); -+ if ((*end != '\0') || (end == str)) -+ return(err); -+ } -+ else if (('a' <= *str) && (*str <= 'h')) -+ n = *str - 'a'; -+ else -+ return(err); /* it should be a number 0-7/a-h */ -+ -+ if((n < 0) || (n >= MAX_DEV)) -+ return(err); -+ -+ dev = &ubd_dev[n]; -+ -+ spin_lock(&ubd_lock); -+ err = 0; -+ if(dev->file == NULL) -+ goto out; -+ err = -1; -+ if(dev->count > 0) -+ goto out; -+ if(dev->devfs != NULL) -+ devfs_unregister(dev->devfs); -+ -+ *dev = ((struct ubd) DEFAULT_UBD); -+ err = 0; -+ out: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static struct mc_device ubd_mc = { -+ .name = "ubd", -+ .config = ubd_config, -+ .get_config = ubd_get_config, -+ .remove = ubd_remove, -+}; -+ -+static int ubd_mc_init(void) -+{ -+ mconsole_register_dev(&ubd_mc); -+ return(0); -+} -+ -+__initcall(ubd_mc_init); -+ -+static request_queue_t *ubd_get_queue(kdev_t device) -+{ -+ return(ubd_queue); -+} -+ -+int ubd_init(void) -+{ -+ unsigned long stack; -+ int i, err; -+ -+ ubd_dir_handle = devfs_mk_dir (NULL, "ubd", NULL); -+ if (devfs_register_blkdev(MAJOR_NR, "ubd", &ubd_blops)) { -+ printk(KERN_ERR "ubd: unable to get major %d\n", MAJOR_NR); -+ return -1; -+ } -+ read_ahead[MAJOR_NR] = 8; /* 8 sector (4kB) read-ahead */ -+ blksize_size[MAJOR_NR] = blk_sizes; -+ blk_size[MAJOR_NR] = sizes; -+ INIT_HARDSECT(hardsect_size, MAJOR_NR, hardsect_sizes); -+ -+ ubd_queue = BLK_DEFAULT_QUEUE(MAJOR_NR); -+ blk_init_queue(ubd_queue, DEVICE_REQUEST); -+ INIT_ELV(ubd_queue, &ubd_queue->elevator); -+ -+ add_gendisk(&ubd_gendisk); -+ if (fake_major != MAJOR_NR){ -+ /* major number 0 is used to auto select */ -+ err = devfs_register_blkdev(fake_major, "fake", &ubd_blops); -+ if(fake_major == 0){ -+ /* auto device number case */ -+ fake_major = err; -+ if(err == 0) -+ return(-ENODEV); -+ } -+ else if (err){ -+ /* not auto so normal error */ -+ printk(KERN_ERR "ubd: error %d getting major %d\n", -+ err, fake_major); -+ return(-ENODEV); -+ } -+ -+ blk_dev[fake_major].queue = ubd_get_queue; -+ read_ahead[fake_major] = 8; /* 8 sector (4kB) read-ahead */ -+ blksize_size[fake_major] = blk_sizes; -+ blk_size[fake_major] = sizes; -+ INIT_HARDSECT(hardsect_size, fake_major, hardsect_sizes); -+ add_gendisk(&fake_gendisk); -+ } -+ -+ for(i=0;ifd); -+ if(dev->cow.file != NULL) { -+ os_close_file(dev->cow.fd); -+ vfree(dev->cow.bitmap); -+ dev->cow.bitmap = NULL; -+ } -+} -+ -+static int ubd_open_dev(struct ubd *dev) -+{ -+ struct openflags flags; -+ int err, create_cow, *create_ptr; -+ -+ dev->openflags = dev->boot_openflags; -+ create_cow = 0; -+ create_ptr = (dev->cow.file != NULL) ? &create_cow : NULL; -+ dev->fd = open_ubd_file(dev->file, &dev->openflags, &dev->cow.file, -+ &dev->cow.bitmap_offset, &dev->cow.bitmap_len, -+ &dev->cow.data_offset, create_ptr); -+ -+ if((dev->fd == -ENOENT) && create_cow){ -+ dev->fd = create_cow_file(dev->file, dev->cow.file, -+ dev->openflags, 1 << 9, -+ &dev->cow.bitmap_offset, -+ &dev->cow.bitmap_len, -+ &dev->cow.data_offset); -+ if(dev->fd >= 0){ -+ printk(KERN_INFO "Creating \"%s\" as COW file for " -+ "\"%s\"\n", dev->file, dev->cow.file); -+ } -+ } -+ -+ if(dev->fd < 0) return(dev->fd); -+ -+ if(dev->cow.file != NULL){ -+ err = -ENOMEM; -+ dev->cow.bitmap = (void *) vmalloc(dev->cow.bitmap_len); -+ if(dev->cow.bitmap == NULL) goto error; -+ flush_tlb_kernel_vm(); -+ -+ err = read_cow_bitmap(dev->fd, dev->cow.bitmap, -+ dev->cow.bitmap_offset, -+ dev->cow.bitmap_len); -+ if(err) goto error; -+ -+ flags = dev->openflags; -+ flags.w = 0; -+ err = open_ubd_file(dev->cow.file, &flags, NULL, NULL, NULL, -+ NULL, NULL); -+ if(err < 0) goto error; -+ dev->cow.fd = err; -+ } -+ return(0); -+ error: -+ os_close_file(dev->fd); -+ return(err); -+} -+ -+static int ubd_file_size(struct ubd *dev, __u64 *size_out) -+{ -+ char *file; -+ -+ file = dev->cow.file ? dev->cow.file : dev->file; -+ return(os_file_size(file, size_out)); -+} -+ -+static int ubd_open(struct inode *inode, struct file *filp) -+{ -+ struct ubd *dev; -+ int n, offset, err = 0; -+ -+ n = DEVICE_NR(inode->i_rdev); -+ dev = &ubd_dev[n]; -+ if(n >= MAX_DEV) -+ return -ENODEV; -+ -+ spin_lock(&ubd_lock); -+ offset = n << UBD_SHIFT; -+ -+ if(dev->count == 0){ -+ err = ubd_open_dev(dev); -+ if(err){ -+ printk(KERN_ERR "ubd%d: Can't open \"%s\": " -+ "errno = %d\n", n, dev->file, -err); -+ goto out; -+ } -+ err = ubd_file_size(dev, &dev->size); -+ if(err) -+ goto out; -+ sizes[offset] = dev->size / BLOCK_SIZE; -+ ubd_part[offset].nr_sects = dev->size / hardsect_sizes[offset]; -+ } -+ dev->count++; -+ if((filp->f_mode & FMODE_WRITE) && !dev->openflags.w){ -+ if(--dev->count == 0) ubd_close(dev); -+ err = -EROFS; -+ } -+ out: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static int ubd_release(struct inode * inode, struct file * file) -+{ -+ int n, offset; -+ -+ n = DEVICE_NR(inode->i_rdev); -+ offset = n << UBD_SHIFT; -+ if(n >= MAX_DEV) -+ return -ENODEV; -+ -+ spin_lock(&ubd_lock); -+ if(--ubd_dev[n].count == 0) -+ ubd_close(&ubd_dev[n]); -+ spin_unlock(&ubd_lock); -+ -+ return(0); -+} -+ -+void cowify_req(struct io_thread_req *req, struct ubd *dev) -+{ -+ int i, update_bitmap, sector = req->offset >> 9; -+ -+ if(req->length > (sizeof(req->sector_mask) * 8) << 9) -+ panic("Operation too long"); -+ if(req->op == UBD_READ) { -+ for(i = 0; i < req->length >> 9; i++){ -+ if(ubd_test_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap)){ -+ ubd_set_bit(i, (unsigned char *) -+ &req->sector_mask); -+ } -+ } -+ } -+ else { -+ update_bitmap = 0; -+ for(i = 0; i < req->length >> 9; i++){ -+ ubd_set_bit(i, (unsigned char *) -+ &req->sector_mask); -+ if(!ubd_test_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap)) -+ update_bitmap = 1; -+ ubd_set_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap); -+ } -+ if(update_bitmap){ -+ req->cow_offset = sector / (sizeof(unsigned long) * 8); -+ req->bitmap_words[0] = -+ dev->cow.bitmap[req->cow_offset]; -+ req->bitmap_words[1] = -+ dev->cow.bitmap[req->cow_offset + 1]; -+ req->cow_offset *= sizeof(unsigned long); -+ req->cow_offset += dev->cow.bitmap_offset; -+ } -+ } -+} -+ -+static int prepare_request(struct request *req, struct io_thread_req *io_req) -+{ -+ struct ubd *dev; -+ __u64 block; -+ int nsect, minor, n; -+ -+ if(req->rq_status == RQ_INACTIVE) return(1); -+ -+ minor = MINOR(req->rq_dev); -+ n = minor >> UBD_SHIFT; -+ dev = &ubd_dev[n]; -+ if(IS_WRITE(req) && !dev->openflags.w){ -+ printk("Write attempted on readonly ubd device %d\n", n); -+ end_request(0); -+ return(1); -+ } -+ -+ req->sector += ubd_part[minor].start_sect; -+ block = req->sector; -+ nsect = req->current_nr_sectors; -+ -+ io_req->op = (req->cmd == READ) ? UBD_READ : UBD_WRITE; -+ io_req->fds[0] = (dev->cow.file != NULL) ? dev->cow.fd : dev->fd; -+ io_req->fds[1] = dev->fd; -+ io_req->offsets[0] = 0; -+ io_req->offsets[1] = dev->cow.data_offset; -+ io_req->offset = ((__u64) block) << 9; -+ io_req->length = nsect << 9; -+ io_req->buffer = req->buffer; -+ io_req->sectorsize = 1 << 9; -+ io_req->sector_mask = 0; -+ io_req->cow_offset = -1; -+ io_req->error = 0; -+ -+ if(dev->cow.file != NULL) cowify_req(io_req, dev); -+ return(0); -+} -+ -+static void do_ubd_request(request_queue_t *q) -+{ -+ struct io_thread_req io_req; -+ struct request *req; -+ int err, n; -+ -+ if(thread_fd == -1){ -+ while(!list_empty(&q->queue_head)){ -+ req = blkdev_entry_next_request(&q->queue_head); -+ err = prepare_request(req, &io_req); -+ if(!err){ -+ do_io(&io_req); -+ ubd_finish(io_req.error); -+ } -+ } -+ } -+ else { -+ if(DEVICE_INTR || list_empty(&q->queue_head)) return; -+ req = blkdev_entry_next_request(&q->queue_head); -+ err = prepare_request(req, &io_req); -+ if(!err){ -+ SET_INTR(ubd_handler); -+ n = write_ubd_fs(thread_fd, (char *) &io_req, -+ sizeof(io_req)); -+ if(n != sizeof(io_req)) -+ printk("write to io thread failed, " -+ "errno = %d\n", -n); -+ } -+ } -+} -+ -+static int ubd_ioctl(struct inode * inode, struct file * file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hd_geometry *loc = (struct hd_geometry *) arg; -+ struct ubd *dev; -+ int n, minor, err; -+ struct hd_driveid ubd_id = { -+ .cyls = 0, -+ .heads = 128, -+ .sectors = 32, -+ }; -+ -+ if(!inode) return(-EINVAL); -+ minor = MINOR(inode->i_rdev); -+ n = minor >> UBD_SHIFT; -+ if(n >= MAX_DEV) -+ return(-EINVAL); -+ dev = &ubd_dev[n]; -+ switch (cmd) { -+ struct hd_geometry g; -+ struct cdrom_volctrl volume; -+ case HDIO_GETGEO: -+ if(!loc) return(-EINVAL); -+ g.heads = 128; -+ g.sectors = 32; -+ g.cylinders = dev->size / (128 * 32 * hardsect_sizes[minor]); -+ g.start = 2; -+ return(copy_to_user(loc, &g, sizeof(g)) ? -EFAULT : 0); -+ case BLKGETSIZE: /* Return device size */ -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ put_user(ubd_part[minor].nr_sects, (long *) arg); -+ return(0); -+ case BLKRRPART: /* Re-read partition tables */ -+ return(ubd_revalidate(inode->i_rdev)); -+ -+ case HDIO_SET_UNMASKINTR: -+ if(!capable(CAP_SYS_ADMIN)) return(-EACCES); -+ if((arg > 1) || (minor & 0x3F)) return(-EINVAL); -+ return(0); -+ -+ case HDIO_GET_UNMASKINTR: -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ return(0); -+ -+ case HDIO_GET_MULTCOUNT: -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ return(0); -+ -+ case HDIO_SET_MULTCOUNT: -+ if(!capable(CAP_SYS_ADMIN)) return(-EACCES); -+ if(MINOR(inode->i_rdev) & 0x3F) return(-EINVAL); -+ return(0); -+ -+ case HDIO_GET_IDENTITY: -+ ubd_id.cyls = dev->size / (128 * 32 * hardsect_sizes[minor]); -+ if(copy_to_user((char *) arg, (char *) &ubd_id, -+ sizeof(ubd_id))) -+ return(-EFAULT); -+ return(0); -+ -+ case CDROMVOLREAD: -+ if(copy_from_user(&volume, (char *) arg, sizeof(volume))) -+ return(-EFAULT); -+ volume.channel0 = 255; -+ volume.channel1 = 255; -+ volume.channel2 = 255; -+ volume.channel3 = 255; -+ if(copy_to_user((char *) arg, &volume, sizeof(volume))) -+ return(-EFAULT); -+ return(0); -+ -+ default: -+ return blk_ioctl(inode->i_rdev, cmd, arg); -+ } -+} -+ -+static int ubd_revalidate1(kdev_t rdev) -+{ -+ int i, n, offset, err = 0, pcount = 1 << UBD_SHIFT; -+ struct ubd *dev; -+ struct hd_struct *part; -+ -+ n = DEVICE_NR(rdev); -+ offset = n << UBD_SHIFT; -+ dev = &ubd_dev[n]; -+ -+ part = &ubd_part[offset]; -+ -+ /* clear all old partition counts */ -+ for(i = 1; i < pcount; i++) { -+ part[i].start_sect = 0; -+ part[i].nr_sects = 0; -+ } -+ -+ /* If it already has been opened we can check the partitions -+ * directly -+ */ -+ if(dev->count){ -+ part->start_sect = 0; -+ register_disk(&ubd_gendisk, MKDEV(MAJOR_NR, offset), pcount, -+ &ubd_blops, part->nr_sects); -+ } -+ else if(dev->file){ -+ err = ubd_open_dev(dev); -+ if(err){ -+ printk(KERN_ERR "unable to open %s for validation\n", -+ dev->file); -+ goto out; -+ } -+ -+ /* have to recompute sizes since we opened it */ -+ err = ubd_file_size(dev, &dev->size); -+ if(err) { -+ ubd_close(dev); -+ goto out; -+ } -+ part->start_sect = 0; -+ part->nr_sects = dev->size / hardsect_sizes[offset]; -+ register_disk(&ubd_gendisk, MKDEV(MAJOR_NR, offset), pcount, -+ &ubd_blops, part->nr_sects); -+ -+ /* we are done so close it */ -+ ubd_close(dev); -+ } -+ else err = -ENODEV; -+ out: -+ return(err); -+} -+ -+static int ubd_revalidate(kdev_t rdev) -+{ -+ int err; -+ -+ spin_lock(&ubd_lock); -+ err = ubd_revalidate1(rdev); -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ubd_user.c um/arch/um/drivers/ubd_user.c ---- orig/arch/um/drivers/ubd_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ubd_user.c Thu Mar 6 18:08:55 2003 -@@ -0,0 +1,626 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Copyright (C) 2001 Ridgerun,Inc (glonnon@ridgerun.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "asm/types.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "ubd_user.h" -+#include "os.h" -+ -+#include -+#include -+#if __BYTE_ORDER == __BIG_ENDIAN -+# define ntohll(x) (x) -+# define htonll(x) (x) -+#elif __BYTE_ORDER == __LITTLE_ENDIAN -+# define ntohll(x) bswap_64(x) -+# define htonll(x) bswap_64(x) -+#else -+#error "__BYTE_ORDER not defined" -+#endif -+ -+#define PATH_LEN_V1 256 -+ -+struct cow_header_v1 { -+ int magic; -+ int version; -+ char backing_file[PATH_LEN_V1]; -+ time_t mtime; -+ __u64 size; -+ int sectorsize; -+}; -+ -+#define PATH_LEN_V2 MAXPATHLEN -+ -+struct cow_header_v2 { -+ unsigned long magic; -+ unsigned long version; -+ char backing_file[PATH_LEN_V2]; -+ time_t mtime; -+ __u64 size; -+ int sectorsize; -+}; -+ -+union cow_header { -+ struct cow_header_v1 v1; -+ struct cow_header_v2 v2; -+}; -+ -+#define COW_MAGIC 0x4f4f4f4d /* MOOO */ -+#define COW_VERSION 2 -+ -+static void sizes(__u64 size, int sectorsize, int bitmap_offset, -+ unsigned long *bitmap_len_out, int *data_offset_out) -+{ -+ *bitmap_len_out = (size + sectorsize - 1) / (8 * sectorsize); -+ -+ *data_offset_out = bitmap_offset + *bitmap_len_out; -+ *data_offset_out = (*data_offset_out + sectorsize - 1) / sectorsize; -+ *data_offset_out *= sectorsize; -+} -+ -+static int read_cow_header(int fd, int *magic_out, char **backing_file_out, -+ time_t *mtime_out, __u64 *size_out, -+ int *sectorsize_out, int *bitmap_offset_out) -+{ -+ union cow_header *header; -+ char *file; -+ int err, n; -+ unsigned long version, magic; -+ -+ header = um_kmalloc(sizeof(*header)); -+ if(header == NULL){ -+ printk("read_cow_header - Failed to allocate header\n"); -+ return(-ENOMEM); -+ } -+ err = -EINVAL; -+ n = read(fd, header, sizeof(*header)); -+ if(n < offsetof(typeof(header->v1), backing_file)){ -+ printk("read_cow_header - short header\n"); -+ goto out; -+ } -+ -+ magic = header->v1.magic; -+ if(magic == COW_MAGIC) { -+ version = header->v1.version; -+ } -+ else if(magic == ntohl(COW_MAGIC)){ -+ version = ntohl(header->v1.version); -+ } -+ else goto out; -+ -+ *magic_out = COW_MAGIC; -+ -+ if(version == 1){ -+ if(n < sizeof(header->v1)){ -+ printk("read_cow_header - failed to read V1 header\n"); -+ goto out; -+ } -+ *mtime_out = header->v1.mtime; -+ *size_out = header->v1.size; -+ *sectorsize_out = header->v1.sectorsize; -+ *bitmap_offset_out = sizeof(header->v1); -+ file = header->v1.backing_file; -+ } -+ else if(version == 2){ -+ if(n < sizeof(header->v2)){ -+ printk("read_cow_header - failed to read V2 header\n"); -+ goto out; -+ } -+ *mtime_out = ntohl(header->v2.mtime); -+ *size_out = ntohll(header->v2.size); -+ *sectorsize_out = ntohl(header->v2.sectorsize); -+ *bitmap_offset_out = sizeof(header->v2); -+ file = header->v2.backing_file; -+ } -+ else { -+ printk("read_cow_header - invalid COW version\n"); -+ goto out; -+ } -+ err = -ENOMEM; -+ *backing_file_out = uml_strdup(file); -+ if(*backing_file_out == NULL){ -+ printk("read_cow_header - failed to allocate backing file\n"); -+ goto out; -+ } -+ err = 0; -+ out: -+ kfree(header); -+ return(err); -+} -+ -+static int same_backing_files(char *from_cmdline, char *from_cow, char *cow) -+{ -+ struct stat64 buf1, buf2; -+ -+ if(from_cmdline == NULL) return(1); -+ if(!strcmp(from_cmdline, from_cow)) return(1); -+ -+ if(stat64(from_cmdline, &buf1) < 0){ -+ printk("Couldn't stat '%s', errno = %d\n", from_cmdline, -+ errno); -+ return(1); -+ } -+ if(stat64(from_cow, &buf2) < 0){ -+ printk("Couldn't stat '%s', errno = %d\n", from_cow, errno); -+ return(1); -+ } -+ if((buf1.st_dev == buf2.st_dev) && (buf1.st_ino == buf2.st_ino)) -+ return(1); -+ -+ printk("Backing file mismatch - \"%s\" requested,\n" -+ "\"%s\" specified in COW header of \"%s\"\n", -+ from_cmdline, from_cow, cow); -+ return(0); -+} -+ -+static int backing_file_mismatch(char *file, __u64 size, time_t mtime) -+{ -+ struct stat64 buf; -+ long long actual; -+ int err; -+ -+ if(stat64(file, &buf) < 0){ -+ printk("Failed to stat backing file \"%s\", errno = %d\n", -+ file, errno); -+ return(-errno); -+ } -+ -+ err = os_file_size(file, &actual); -+ if(err){ -+ printk("Failed to get size of backing file \"%s\", " -+ "errno = %d\n", file, -err); -+ return(err); -+ } -+ -+ if(actual != size){ -+ printk("Size mismatch (%ld vs %ld) of COW header vs backing " -+ "file\n", size, actual); -+ return(-EINVAL); -+ } -+ if(buf.st_mtime != mtime){ -+ printk("mtime mismatch (%ld vs %ld) of COW header vs backing " -+ "file\n", mtime, buf.st_mtime); -+ return(-EINVAL); -+ } -+ return(0); -+} -+ -+int read_cow_bitmap(int fd, void *buf, int offset, int len) -+{ -+ int err; -+ -+ err = os_seek_file(fd, offset); -+ if(err != 0) return(-errno); -+ err = read(fd, buf, len); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+static int absolutize(char *to, int size, char *from) -+{ -+ char save_cwd[256], *slash; -+ int remaining; -+ -+ if(getcwd(save_cwd, sizeof(save_cwd)) == NULL) { -+ printk("absolutize : unable to get cwd - errno = %d\n", errno); -+ return(-1); -+ } -+ slash = strrchr(from, '/'); -+ if(slash != NULL){ -+ *slash = '\0'; -+ if(chdir(from)){ -+ *slash = '/'; -+ printk("absolutize : Can't cd to '%s' - errno = %d\n", -+ from, errno); -+ return(-1); -+ } -+ *slash = '/'; -+ if(getcwd(to, size) == NULL){ -+ printk("absolutize : unable to get cwd of '%s' - " -+ "errno = %d\n", from, errno); -+ return(-1); -+ } -+ remaining = size - strlen(to); -+ if(strlen(slash) + 1 > remaining){ -+ printk("absolutize : unable to fit '%s' into %d " -+ "chars\n", from, size); -+ return(-1); -+ } -+ strcat(to, slash); -+ } -+ else { -+ if(strlen(save_cwd) + 1 + strlen(from) + 1 > size){ -+ printk("absolutize : unable to fit '%s' into %d " -+ "chars\n", from, size); -+ return(-1); -+ } -+ strcpy(to, save_cwd); -+ strcat(to, "/"); -+ strcat(to, from); -+ } -+ chdir(save_cwd); -+ return(0); -+} -+ -+static int write_cow_header(char *cow_file, int fd, char *backing_file, -+ int sectorsize, long long *size) -+{ -+ struct cow_header_v2 *header; -+ struct stat64 buf; -+ int err; -+ -+ err = os_seek_file(fd, 0); -+ if(err != 0){ -+ printk("write_cow_header - lseek failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ err = -ENOMEM; -+ header = um_kmalloc(sizeof(*header)); -+ if(header == NULL){ -+ printk("Failed to allocate COW V2 header\n"); -+ goto out; -+ } -+ header->magic = htonl(COW_MAGIC); -+ header->version = htonl(COW_VERSION); -+ -+ err = -EINVAL; -+ if(strlen(backing_file) > sizeof(header->backing_file) - 1){ -+ printk("Backing file name \"%s\" is too long - names are " -+ "limited to %d characters\n", backing_file, -+ sizeof(header->backing_file) - 1); -+ goto out_free; -+ } -+ -+ if(absolutize(header->backing_file, sizeof(header->backing_file), -+ backing_file)) -+ goto out_free; -+ -+ err = stat64(header->backing_file, &buf); -+ if(err < 0){ -+ printk("Stat of backing file '%s' failed, errno = %d\n", -+ header->backing_file, errno); -+ err = -errno; -+ goto out_free; -+ } -+ -+ err = os_file_size(header->backing_file, size); -+ if(err){ -+ printk("Couldn't get size of backing file '%s', errno = %d\n", -+ header->backing_file, -*size); -+ goto out_free; -+ } -+ -+ header->mtime = htonl(buf.st_mtime); -+ header->size = htonll(*size); -+ header->sectorsize = htonl(sectorsize); -+ -+ err = write(fd, header, sizeof(*header)); -+ if(err != sizeof(*header)){ -+ printk("Write of header to new COW file '%s' failed, " -+ "errno = %d\n", cow_file, errno); -+ goto out_free; -+ } -+ err = 0; -+ out_free: -+ kfree(header); -+ out: -+ return(err); -+} -+ -+int open_ubd_file(char *file, struct openflags *openflags, -+ char **backing_file_out, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out, -+ int *create_cow_out) -+{ -+ time_t mtime; -+ __u64 size; -+ char *backing_file; -+ int fd, err, sectorsize, magic, same, mode = 0644; -+ -+ if((fd = os_open_file(file, *openflags, mode)) < 0){ -+ if((fd == -ENOENT) && (create_cow_out != NULL)) -+ *create_cow_out = 1; -+ if(!openflags->w || -+ ((errno != EROFS) && (errno != EACCES))) return(-errno); -+ openflags->w = 0; -+ if((fd = os_open_file(file, *openflags, mode)) < 0) -+ return(fd); -+ } -+ -+ err = os_lock_file(fd, openflags->w); -+ if(err){ -+ printk("Failed to lock '%s', errno = %d\n", file, -err); -+ goto error; -+ } -+ -+ if(backing_file_out == NULL) return(fd); -+ -+ err = read_cow_header(fd, &magic, &backing_file, &mtime, &size, -+ §orsize, bitmap_offset_out); -+ if(err && (*backing_file_out != NULL)){ -+ printk("Failed to read COW header from COW file \"%s\", " -+ "errno = %d\n", file, err); -+ goto error; -+ } -+ if(err) return(fd); -+ -+ if(backing_file_out == NULL) return(fd); -+ -+ same = same_backing_files(*backing_file_out, backing_file, file); -+ -+ if(!same && !backing_file_mismatch(*backing_file_out, size, mtime)){ -+ printk("Switching backing file to '%s'\n", *backing_file_out); -+ err = write_cow_header(file, fd, *backing_file_out, -+ sectorsize, &size); -+ if(err){ -+ printk("Switch failed, errno = %d\n", err); -+ return(err); -+ } -+ } -+ else { -+ *backing_file_out = backing_file; -+ err = backing_file_mismatch(*backing_file_out, size, mtime); -+ if(err) goto error; -+ } -+ -+ sizes(size, sectorsize, *bitmap_offset_out, bitmap_len_out, -+ data_offset_out); -+ -+ return(fd); -+ error: -+ os_close_file(fd); -+ return(err); -+} -+ -+int create_cow_file(char *cow_file, char *backing_file, struct openflags flags, -+ int sectorsize, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out) -+{ -+ __u64 offset; -+ int err, fd; -+ long long size; -+ char zero = 0; -+ -+ flags.c = 1; -+ fd = open_ubd_file(cow_file, &flags, NULL, NULL, NULL, NULL, NULL); -+ if(fd < 0){ -+ err = fd; -+ printk("Open of COW file '%s' failed, errno = %d\n", cow_file, -+ -err); -+ goto out; -+ } -+ -+ err = write_cow_header(cow_file, fd, backing_file, sectorsize, &size); -+ if(err) goto out_close; -+ -+ sizes(size, sectorsize, sizeof(struct cow_header_v2), -+ bitmap_len_out, data_offset_out); -+ *bitmap_offset_out = sizeof(struct cow_header_v2); -+ -+ offset = *data_offset_out + size - sizeof(zero); -+ err = os_seek_file(fd, offset); -+ if(err != 0){ -+ printk("cow bitmap lseek failed : errno = %d\n", errno); -+ goto out_close; -+ } -+ -+ /* does not really matter how much we write it is just to set EOF -+ * this also sets the entire COW bitmap -+ * to zero without having to allocate it -+ */ -+ err = os_write_file(fd, &zero, sizeof(zero)); -+ if(err != sizeof(zero)){ -+ printk("Write of bitmap to new COW file '%s' failed, " -+ "errno = %d\n", cow_file, errno); -+ goto out_close; -+ } -+ -+ return(fd); -+ -+ out_close: -+ close(fd); -+ out: -+ return(err); -+} -+ -+int read_ubd_fs(int fd, void *buffer, int len) -+{ -+ int n; -+ -+ n = read(fd, buffer, len); -+ if(n < 0) return(-errno); -+ else return(n); -+} -+ -+int write_ubd_fs(int fd, char *buffer, int len) -+{ -+ int n; -+ -+ n = write(fd, buffer, len); -+ if(n < 0) return(-errno); -+ else return(n); -+} -+ -+void do_io(struct io_thread_req *req) -+{ -+ char *buf; -+ unsigned long len; -+ int n, nsectors, start, end, bit; -+ __u64 off; -+ -+ nsectors = req->length / req->sectorsize; -+ start = 0; -+ do { -+ bit = ubd_test_bit(start, (unsigned char *) &req->sector_mask); -+ end = start; -+ while((end < nsectors) && -+ (ubd_test_bit(end, (unsigned char *) -+ &req->sector_mask) == bit)) -+ end++; -+ -+ if(end != nsectors) -+ printk("end != nsectors\n"); -+ off = req->offset + req->offsets[bit] + -+ start * req->sectorsize; -+ len = (end - start) * req->sectorsize; -+ buf = &req->buffer[start * req->sectorsize]; -+ -+ if(os_seek_file(req->fds[bit], off) != 0){ -+ printk("do_io - lseek failed : errno = %d\n", errno); -+ req->error = 1; -+ return; -+ } -+ if(req->op == UBD_READ){ -+ n = 0; -+ do { -+ buf = &buf[n]; -+ len -= n; -+ n = read(req->fds[bit], buf, len); -+ if (n < 0) { -+ printk("do_io - read returned %d : " -+ "errno = %d fd = %d\n", n, -+ errno, req->fds[bit]); -+ req->error = 1; -+ return; -+ } -+ } while((n < len) && (n != 0)); -+ if (n < len) memset(&buf[n], 0, len - n); -+ } -+ else { -+ n = write(req->fds[bit], buf, len); -+ if(n != len){ -+ printk("do_io - write returned %d : " -+ "errno = %d fd = %d\n", n, -+ errno, req->fds[bit]); -+ req->error = 1; -+ return; -+ } -+ } -+ -+ start = end; -+ } while(start < nsectors); -+ -+ if(req->cow_offset != -1){ -+ if(os_seek_file(req->fds[1], req->cow_offset) != 0){ -+ printk("do_io - bitmap lseek failed : errno = %d\n", -+ errno); -+ req->error = 1; -+ return; -+ } -+ n = write(req->fds[1], &req->bitmap_words, -+ sizeof(req->bitmap_words)); -+ if(n != sizeof(req->bitmap_words)){ -+ printk("do_io - bitmap update returned %d : " -+ "errno = %d fd = %d\n", n, errno, req->fds[1]); -+ req->error = 1; -+ return; -+ } -+ } -+ req->error = 0; -+ return; -+} -+ -+/* Changed in start_io_thread, which is serialized by being called only -+ * from ubd_init, which is an initcall. -+ */ -+int kernel_fd = -1; -+ -+/* Only changed by the io thread */ -+int io_count = 0; -+ -+int io_thread(void *arg) -+{ -+ struct io_thread_req req; -+ int n; -+ -+ signal(SIGWINCH, SIG_IGN); -+ while(1){ -+ n = read(kernel_fd, &req, sizeof(req)); -+ if(n < 0) printk("io_thread - read returned %d, errno = %d\n", -+ n, errno); -+ else if(n < sizeof(req)){ -+ printk("io_thread - short read : length = %d\n", n); -+ continue; -+ } -+ io_count++; -+ do_io(&req); -+ n = write(kernel_fd, &req, sizeof(req)); -+ if(n != sizeof(req)) -+ printk("io_thread - write failed, errno = %d\n", -+ errno); -+ } -+} -+ -+int start_io_thread(unsigned long sp, int *fd_out) -+{ -+ int pid, fds[2], err; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("start_io_thread - os_pipe failed, errno = %d\n", -err); -+ return(-1); -+ } -+ kernel_fd = fds[0]; -+ *fd_out = fds[1]; -+ -+ pid = clone(io_thread, (void *) sp, CLONE_FILES | CLONE_VM | SIGCHLD, -+ NULL); -+ if(pid < 0){ -+ printk("start_io_thread - clone failed : errno = %d\n", errno); -+ return(-errno); -+ } -+ return(pid); -+} -+ -+#ifdef notdef -+int start_io_thread(unsigned long sp, int *fd_out) -+{ -+ int pid; -+ -+ if((kernel_fd = get_pty()) < 0) return(-1); -+ raw(kernel_fd, 0); -+ if((*fd_out = open(ptsname(kernel_fd), O_RDWR)) < 0){ -+ printk("Couldn't open tty for IO\n"); -+ return(-1); -+ } -+ -+ pid = clone(io_thread, (void *) sp, CLONE_FILES | CLONE_VM | SIGCHLD, -+ NULL); -+ if(pid < 0){ -+ printk("start_io_thread - clone failed : errno = %d\n", errno); -+ return(-errno); -+ } -+ return(pid); -+} -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm.c um/arch/um/drivers/xterm.c ---- orig/arch/um/drivers/xterm.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm.c Mon Dec 30 20:49:22 2002 -@@ -0,0 +1,200 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "kern_util.h" -+#include "chan_user.h" -+#include "helper.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+#include "xterm.h" -+ -+struct xterm_chan { -+ int pid; -+ int helper_pid; -+ char *title; -+ int device; -+ int raw; -+ struct termios tt; -+ unsigned long stack; -+ int direct_rcv; -+}; -+ -+void *xterm_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct xterm_chan *data; -+ -+ if((data = malloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct xterm_chan) { .pid = -1, -+ .helper_pid = -1, -+ .device = device, -+ .title = opts->xterm_title, -+ .raw = opts->raw, -+ .stack = opts->tramp_stack, -+ .direct_rcv = !opts->in_kernel } ); -+ return(data); -+} -+ -+/* Only changed by xterm_setup, which is a setup */ -+static char *terminal_emulator = "xterm"; -+static char *title_switch = "-T"; -+static char *exec_switch = "-e"; -+ -+static int __init xterm_setup(char *line, int *add) -+{ -+ *add = 0; -+ terminal_emulator = line; -+ -+ line = strchr(line, ','); -+ if(line == NULL) return(0); -+ *line++ = '\0'; -+ if(*line) title_switch = line; -+ -+ line = strchr(line, ','); -+ if(line == NULL) return(0); -+ *line++ = '\0'; -+ if(*line) exec_switch = line; -+ -+ return(0); -+} -+ -+__uml_setup("xterm=", xterm_setup, -+"xterm=,,<exec switch>\n" -+" Specifies an alternate terminal emulator to use for the debugger,\n" -+" consoles, and serial lines when they are attached to the xterm channel.\n" -+" The values are the terminal emulator binary, the switch it uses to set\n" -+" its title, and the switch it uses to execute a subprocess,\n" -+" respectively. The title switch must have the form '<switch> title',\n" -+" not '<switch>=title'. Similarly, the exec switch must have the form\n" -+" '<switch> command arg1 arg2 ...'.\n" -+" The default values are 'xterm=xterm,-T,-e'. Values for gnome-terminal\n" -+" are 'xterm=gnome-terminal,-t,-x'.\n\n" -+); -+ -+int xterm_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct xterm_chan *data = d; -+ unsigned long stack; -+ int pid, fd, new, err; -+ char title[256], file[] = "/tmp/xterm-pipeXXXXXX"; -+ char *argv[] = { terminal_emulator, title_switch, title, exec_switch, -+ "/usr/lib/uml/port-helper", "-uml-socket", -+ file, NULL }; -+ -+ if(access(argv[4], X_OK)) -+ argv[4] = "port-helper"; -+ -+ fd = mkstemp(file); -+ if(fd < 0){ -+ printk("xterm_open : mkstemp failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ if(unlink(file)){ -+ printk("xterm_open : unlink failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ close(fd); -+ -+ fd = create_unix_socket(file, sizeof(file)); -+ if(fd < 0){ -+ printk("xterm_open : create_unix_socket failed, errno = %d\n", -+ -fd); -+ return(-fd); -+ } -+ -+ sprintf(title, data->title, data->device); -+ stack = data->stack; -+ pid = run_helper(NULL, NULL, argv, &stack); -+ if(pid < 0){ -+ printk("xterm_open : run_helper failed, errno = %d\n", -pid); -+ return(pid); -+ } -+ -+ if(data->stack == 0) free_stack(stack, 0); -+ -+ if(data->direct_rcv) -+ new = os_rcv_fd(fd, &data->helper_pid); -+ else { -+ if((err = os_set_fd_block(fd, 0)) != 0){ -+ printk("xterm_open : failed to set descriptor " -+ "non-blocking, errno = %d\n", err); -+ return(err); -+ } -+ new = xterm_fd(fd, &data->helper_pid); -+ } -+ if(new < 0){ -+ printk("xterm_open : os_rcv_fd failed, errno = %d\n", -new); -+ goto out; -+ } -+ -+ tcgetattr(new, &data->tt); -+ if(data->raw) raw(new, 0); -+ -+ data->pid = pid; -+ *dev_out = NULL; -+ out: -+ unlink(file); -+ return(new); -+} -+ -+void xterm_close(int fd, void *d) -+{ -+ struct xterm_chan *data = d; -+ -+ if(data->pid != -1) -+ os_kill_process(data->pid, 1); -+ data->pid = -1; -+ if(data->helper_pid != -1) -+ os_kill_process(data->helper_pid, 0); -+ data->helper_pid = -1; -+ close(fd); -+} -+ -+void xterm_free(void *d) -+{ -+ free(d); -+} -+ -+int xterm_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct xterm_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops xterm_ops = { -+ .type = "xterm", -+ .init = xterm_init, -+ .open = xterm_open, -+ .close = xterm_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = xterm_console_write, -+ .window_size = generic_window_size, -+ .free = xterm_free, -+ .winch = 1, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm.h um/arch/um/drivers/xterm.h ---- orig/arch/um/drivers/xterm.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __XTERM_H__ -+#define __XTERM_H__ -+ -+extern int xterm_fd(int socket, int *pid_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm_kern.c um/arch/um/drivers/xterm_kern.c ---- orig/arch/um/drivers/xterm_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm_kern.c Tue Dec 17 17:31:20 2002 -@@ -0,0 +1,79 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/errno.h" -+#include "linux/slab.h" -+#include "asm/semaphore.h" -+#include "asm/irq.h" -+#include "irq_user.h" -+#include "kern_util.h" -+#include "os.h" -+#include "xterm.h" -+ -+struct xterm_wait { -+ struct semaphore sem; -+ int fd; -+ int pid; -+ int new_fd; -+}; -+ -+static void xterm_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct xterm_wait *xterm = data; -+ int fd; -+ -+ fd = os_rcv_fd(xterm->fd, &xterm->pid); -+ if(fd == -EAGAIN) -+ return; -+ -+ xterm->new_fd = fd; -+ up(&xterm->sem); -+} -+ -+int xterm_fd(int socket, int *pid_out) -+{ -+ struct xterm_wait *data; -+ int err, ret; -+ -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL){ -+ printk(KERN_ERR "xterm_fd : failed to allocate xterm_wait\n"); -+ return(-ENOMEM); -+ } -+ *data = ((struct xterm_wait) -+ { .sem = __SEMAPHORE_INITIALIZER(data->sem, 0), -+ .fd = socket, -+ .pid = -1, -+ .new_fd = -1 }); -+ -+ err = um_request_irq(XTERM_IRQ, socket, IRQ_READ, xterm_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "xterm", data); -+ if(err){ -+ printk(KERN_ERR "xterm_fd : failed to get IRQ for xterm, " -+ "err = %d\n", err); -+ return(err); -+ } -+ down(&data->sem); -+ -+ free_irq(XTERM_IRQ, data); -+ -+ ret = data->new_fd; -+ *pid_out = data->pid; -+ kfree(data); -+ -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/dyn_link.ld.in um/arch/um/dyn_link.ld.in ---- orig/arch/um/dyn_link.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/dyn_link.ld.in Fri Jan 17 23:37:27 2003 -@@ -0,0 +1,172 @@ -+OUTPUT_FORMAT("ELF_FORMAT") -+OUTPUT_ARCH(ELF_ARCH) -+ENTRY(_start) -+SEARCH_DIR("/usr/local/i686-pc-linux-gnu/lib"); SEARCH_DIR("/usr/local/lib"); SEARCH_DIR("/lib"); SEARCH_DIR("/usr/lib"); -+/* Do we need any of these for elf? -+ __DYNAMIC = 0; */ -+SECTIONS -+{ -+ . = START() + SIZEOF_HEADERS; -+ .interp : { *(.interp) } -+ . = ALIGN(4096); -+ __binary_start = .; -+ . = ALIGN(4096); /* Init code and data */ -+ _stext = .; -+ __init_begin = .; -+ .text.init : { *(.text.init) } -+ -+ . = ALIGN(4096); -+ -+ /* Read-only sections, merged into text segment: */ -+ .hash : { *(.hash) } -+ .dynsym : { *(.dynsym) } -+ .dynstr : { *(.dynstr) } -+ .gnu.version : { *(.gnu.version) } -+ .gnu.version_d : { *(.gnu.version_d) } -+ .gnu.version_r : { *(.gnu.version_r) } -+ .rel.init : { *(.rel.init) } -+ .rela.init : { *(.rela.init) } -+ .rel.text : { *(.rel.text .rel.text.* .rel.gnu.linkonce.t.*) } -+ .rela.text : { *(.rela.text .rela.text.* .rela.gnu.linkonce.t.*) } -+ .rel.fini : { *(.rel.fini) } -+ .rela.fini : { *(.rela.fini) } -+ .rel.rodata : { *(.rel.rodata .rel.rodata.* .rel.gnu.linkonce.r.*) } -+ .rela.rodata : { *(.rela.rodata .rela.rodata.* .rela.gnu.linkonce.r.*) } -+ .rel.data : { *(.rel.data .rel.data.* .rel.gnu.linkonce.d.*) } -+ .rela.data : { *(.rela.data .rela.data.* .rela.gnu.linkonce.d.*) } -+ .rel.tdata : { *(.rel.tdata .rel.tdata.* .rel.gnu.linkonce.td.*) } -+ .rela.tdata : { *(.rela.tdata .rela.tdata.* .rela.gnu.linkonce.td.*) } -+ .rel.tbss : { *(.rel.tbss .rel.tbss.* .rel.gnu.linkonce.tb.*) } -+ .rela.tbss : { *(.rela.tbss .rela.tbss.* .rela.gnu.linkonce.tb.*) } -+ .rel.ctors : { *(.rel.ctors) } -+ .rela.ctors : { *(.rela.ctors) } -+ .rel.dtors : { *(.rel.dtors) } -+ .rela.dtors : { *(.rela.dtors) } -+ .rel.got : { *(.rel.got) } -+ .rela.got : { *(.rela.got) } -+ .rel.bss : { *(.rel.bss .rel.bss.* .rel.gnu.linkonce.b.*) } -+ .rela.bss : { *(.rela.bss .rela.bss.* .rela.gnu.linkonce.b.*) } -+ .rel.plt : { *(.rel.plt) } -+ .rela.plt : { *(.rela.plt) } -+ .init : { -+ KEEP (*(.init)) -+ } =0x90909090 -+ .plt : { *(.plt) } -+ .text : { -+ *(.text .stub .text.* .gnu.linkonce.t.*) -+ /* .gnu.warning sections are handled specially by elf32.em. */ -+ *(.gnu.warning) -+ } =0x90909090 -+ .fini : { -+ KEEP (*(.fini)) -+ } =0x90909090 -+ -+ PROVIDE (__etext = .); -+ PROVIDE (_etext = .); -+ PROVIDE (etext = .); -+ .rodata : { *(.rodata .rodata.* .gnu.linkonce.r.*) } -+ .rodata1 : { *(.rodata1) } -+ .eh_frame_hdr : { *(.eh_frame_hdr) } -+ -+ -+ . = ALIGN(4096); -+ PROVIDE (_sdata = .); -+ -+include(`arch/um/common.ld.in') -+ -+ /* Ensure the __preinit_array_start label is properly aligned. We -+ could instead move the label definition inside the section, but -+ the linker would then create the section even if it turns out to -+ be empty, which isn't pretty. */ -+ . = ALIGN(32 / 8); -+ .preinit_array : { *(.preinit_array) } -+ .init_array : { *(.init_array) } -+ .fini_array : { *(.fini_array) } -+ .data : { -+ . = ALIGN(KERNEL_STACK_SIZE); /* init_task */ -+ *(.data.init_task) -+ *(.data .data.* .gnu.linkonce.d.*) -+ SORT(CONSTRUCTORS) -+ } -+ .data1 : { *(.data1) } -+ .tdata : { *(.tdata .tdata.* .gnu.linkonce.td.*) } -+ .tbss : { *(.tbss .tbss.* .gnu.linkonce.tb.*) *(.tcommon) } -+ .eh_frame : { KEEP (*(.eh_frame)) } -+ .gcc_except_table : { *(.gcc_except_table) } -+ .dynamic : { *(.dynamic) } -+ .ctors : { -+ /* gcc uses crtbegin.o to find the start of -+ the constructors, so we make sure it is -+ first. Because this is a wildcard, it -+ doesn't matter if the user does not -+ actually link against crtbegin.o; the -+ linker won't look for a file to match a -+ wildcard. The wildcard also means that it -+ doesn't matter which directory crtbegin.o -+ is in. */ -+ KEEP (*crtbegin.o(.ctors)) -+ /* We don't want to include the .ctor section from -+ from the crtend.o file until after the sorted ctors. -+ The .ctor section from the crtend file contains the -+ end of ctors marker and it must be last */ -+ KEEP (*(EXCLUDE_FILE (*crtend.o ) .ctors)) -+ KEEP (*(SORT(.ctors.*))) -+ KEEP (*(.ctors)) -+ } -+ .dtors : { -+ KEEP (*crtbegin.o(.dtors)) -+ KEEP (*(EXCLUDE_FILE (*crtend.o ) .dtors)) -+ KEEP (*(SORT(.dtors.*))) -+ KEEP (*(.dtors)) -+ } -+ .jcr : { KEEP (*(.jcr)) } -+ .got : { *(.got.plt) *(.got) } -+ _edata = .; -+ PROVIDE (edata = .); -+ __bss_start = .; -+ .bss : { -+ *(.dynbss) -+ *(.bss .bss.* .gnu.linkonce.b.*) -+ *(COMMON) -+ /* Align here to ensure that the .bss section occupies space up to -+ _end. Align after .bss to ensure correct alignment even if the -+ .bss section disappears because there are no input sections. */ -+ . = ALIGN(32 / 8); -+ . = ALIGN(32 / 8); -+ } -+ _end = .; -+ PROVIDE (end = .); -+ /* Stabs debugging sections. */ -+ .stab 0 : { *(.stab) } -+ .stabstr 0 : { *(.stabstr) } -+ .stab.excl 0 : { *(.stab.excl) } -+ .stab.exclstr 0 : { *(.stab.exclstr) } -+ .stab.index 0 : { *(.stab.index) } -+ .stab.indexstr 0 : { *(.stab.indexstr) } -+ .comment 0 : { *(.comment) } -+ /* DWARF debug sections. -+ Symbols in the DWARF debugging sections are relative to the beginning -+ of the section so we begin them at 0. */ -+ /* DWARF 1 */ -+ .debug 0 : { *(.debug) } -+ .line 0 : { *(.line) } -+ /* GNU DWARF 1 extensions */ -+ .debug_srcinfo 0 : { *(.debug_srcinfo) } -+ .debug_sfnames 0 : { *(.debug_sfnames) } -+ /* DWARF 1.1 and DWARF 2 */ -+ .debug_aranges 0 : { *(.debug_aranges) } -+ .debug_pubnames 0 : { *(.debug_pubnames) } -+ /* DWARF 2 */ -+ .debug_info 0 : { *(.debug_info .gnu.linkonce.wi.*) } -+ .debug_abbrev 0 : { *(.debug_abbrev) } -+ .debug_line 0 : { *(.debug_line) } -+ .debug_frame 0 : { *(.debug_frame) } -+ .debug_str 0 : { *(.debug_str) } -+ .debug_loc 0 : { *(.debug_loc) } -+ .debug_macinfo 0 : { *(.debug_macinfo) } -+ /* SGI/MIPS DWARF 2 extensions */ -+ .debug_weaknames 0 : { *(.debug_weaknames) } -+ .debug_funcnames 0 : { *(.debug_funcnames) } -+ .debug_typenames 0 : { *(.debug_typenames) } -+ .debug_varnames 0 : { *(.debug_varnames) } -+} -diff -Naur -X ../exclude-files orig/arch/um/fs/Makefile um/arch/um/fs/Makefile ---- orig/arch/um/fs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := built-in.o -+ -+subdir-y = -+subdir-m = -+ -+subdir-$(CONFIG_HOSTFS) += hostfs -+subdir-$(CONFIG_HPPFS) += hppfs -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+obj-m += $(join $(subdir-m),$(subdir-m:%=/%.o)) -+ -+include $(TOPDIR)/Rules.make -+ -+dep: -+ -+clean: -+ -+archmrproper: -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/Makefile um/arch/um/fs/hostfs/Makefile ---- orig/arch/um/fs/hostfs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,24 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+# struct stat64 changed the inode field name between 2.2 and 2.4 from st_ino -+# to __st_ino. It stayed in the same place, so as long as the correct name -+# is used, hostfs compiled on 2.2 should work on 2.4 and vice versa. -+ -+STAT64_INO_FIELD := $(shell grep -q __st_ino /usr/include/bits/stat.h && \ -+ echo __)st_ino -+ -+USER_CFLAGS := $(USER_CFLAGS) -DSTAT64_INO_FIELD=$(STAT64_INO_FIELD) -+ -+O_TARGET := hostfs.o -+obj-y = hostfs_kern.o hostfs_user.o -+obj-m = $(O_TARGET) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs.h um/arch/um/fs/hostfs/hostfs.h ---- orig/arch/um/fs/hostfs/hostfs.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs.h Mon Feb 24 23:00:47 2003 -@@ -0,0 +1,69 @@ -+#ifndef __UM_FS_HOSTFS -+#define __UM_FS_HOSTFS -+ -+#include "os.h" -+ -+/* These are exactly the same definitions as in fs.h, but the names are -+ * changed so that this file can be included in both kernel and user files. -+ */ -+ -+#define HOSTFS_ATTR_MODE 1 -+#define HOSTFS_ATTR_UID 2 -+#define HOSTFS_ATTR_GID 4 -+#define HOSTFS_ATTR_SIZE 8 -+#define HOSTFS_ATTR_ATIME 16 -+#define HOSTFS_ATTR_MTIME 32 -+#define HOSTFS_ATTR_CTIME 64 -+#define HOSTFS_ATTR_ATIME_SET 128 -+#define HOSTFS_ATTR_MTIME_SET 256 -+#define HOSTFS_ATTR_FORCE 512 /* Not a change, but a change it */ -+#define HOSTFS_ATTR_ATTR_FLAG 1024 -+ -+struct hostfs_iattr { -+ unsigned int ia_valid; -+ mode_t ia_mode; -+ uid_t ia_uid; -+ gid_t ia_gid; -+ loff_t ia_size; -+ time_t ia_atime; -+ time_t ia_mtime; -+ time_t ia_ctime; -+ unsigned int ia_attr_flags; -+}; -+ -+extern int stat_file(const char *path, int *dev_out, -+ unsigned long long *inode_out, int *mode_out, -+ int *nlink_out, int *uid_out, int *gid_out, -+ unsigned long long *size_out, unsigned long *atime_out, -+ unsigned long *mtime_out, unsigned long *ctime_out, -+ int *blksize_out, unsigned long long *blocks_out); -+extern int access_file(char *path, int r, int w, int x); -+extern int open_file(char *path, int r, int w); -+extern int file_type(const char *path, int *rdev); -+extern void *open_dir(char *path, int *err_out); -+extern char *read_dir(void *stream, unsigned long long *pos, -+ unsigned long long *ino_out, int *len_out); -+extern void close_file(void *stream); -+extern void close_dir(void *stream); -+extern int read_file(int fd, unsigned long long *offset, char *buf, int len); -+extern int write_file(int fd, unsigned long long *offset, const char *buf, -+ int len); -+extern int lseek_file(int fd, long long offset, int whence); -+extern int file_create(char *name, int ur, int uw, int ux, int gr, -+ int gw, int gx, int or, int ow, int ox); -+extern int set_attr(const char *file, struct hostfs_iattr *attrs); -+extern int make_symlink(const char *from, const char *to); -+extern int unlink_file(const char *file); -+extern int do_mkdir(const char *file, int mode); -+extern int do_rmdir(const char *file); -+extern int do_mknod(const char *file, int mode, int dev); -+extern int link_file(const char *from, const char *to); -+extern int do_readlink(char *file, char *buf, int size); -+extern int rename_file(char *from, char *to); -+extern int do_statfs(char *root, long *bsize_out, long long *blocks_out, -+ long long *bfree_out, long long *bavail_out, -+ long long *files_out, long long *ffree_out, -+ void *fsid_out, int fsid_size, long *namelen_out, -+ long *spare_out); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs_kern.c um/arch/um/fs/hostfs/hostfs_kern.c ---- orig/arch/um/fs/hostfs/hostfs_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs_kern.c Thu Mar 6 16:32:38 2003 -@@ -0,0 +1,870 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <linux/stddef.h> -+#include <linux/fs.h> -+#include <linux/version.h> -+#include <linux/module.h> -+#include <linux/init.h> -+#include <linux/slab.h> -+#include <linux/pagemap.h> -+#include <linux/blkdev.h> -+#include <asm/uaccess.h> -+#include "hostfs.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "user_util.h" -+#include "2_5compat.h" -+ -+#define file_hostfs_i(file) (&(file)->f_dentry->d_inode->u.hostfs_i) -+ -+int hostfs_d_delete(struct dentry *dentry) -+{ -+ return(1); -+} -+ -+struct dentry_operations hostfs_dentry_ops = { -+ .d_delete = hostfs_d_delete, -+}; -+ -+/* Not changed */ -+static char *root_ino = "/"; -+ -+#define HOSTFS_SUPER_MAGIC 0x00c0ffee -+ -+static struct inode_operations hostfs_iops; -+static struct inode_operations hostfs_dir_iops; -+static struct address_space_operations hostfs_link_aops; -+ -+static char *dentry_name(struct dentry *dentry, int extra) -+{ -+ struct dentry *parent; -+ char *root, *name; -+ int len; -+ -+ len = 0; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ len += parent->d_name.len + 1; -+ parent = parent->d_parent; -+ } -+ -+ root = parent->d_inode->u.hostfs_i.host_filename; -+ len += strlen(root); -+ name = kmalloc(len + extra + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ -+ name[len] = '\0'; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ len -= parent->d_name.len + 1; -+ name[len] = '/'; -+ strncpy(&name[len + 1], parent->d_name.name, -+ parent->d_name.len); -+ parent = parent->d_parent; -+ } -+ strncpy(name, root, strlen(root)); -+ return(name); -+} -+ -+static char *inode_name(struct inode *ino, int extra) -+{ -+ struct dentry *dentry; -+ -+ dentry = list_entry(ino->i_dentry.next, struct dentry, d_alias); -+ return(dentry_name(dentry, extra)); -+} -+ -+static int read_name(struct inode *ino, char *name) -+{ -+ /* The non-int inode fields are copied into ints by stat_file and -+ * then copied into the inode because passing the actual pointers -+ * in and having them treated as int * breaks on big-endian machines -+ */ -+ int err; -+ int i_dev, i_mode, i_nlink, i_blksize; -+ unsigned long long i_size; -+ unsigned long long i_ino; -+ unsigned long long i_blocks; -+ err = stat_file(name, &i_dev, &i_ino, &i_mode, &i_nlink, -+ &ino->i_uid, &ino->i_gid, &i_size, &ino->i_atime, -+ &ino->i_mtime, &ino->i_ctime, &i_blksize, &i_blocks); -+ if(err) return(err); -+ ino->i_ino = i_ino; -+ ino->i_dev = i_dev; -+ ino->i_mode = i_mode; -+ ino->i_nlink = i_nlink; -+ ino->i_size = i_size; -+ ino->i_blksize = i_blksize; -+ ino->i_blocks = i_blocks; -+ if(kdev_same(ino->i_sb->s_dev, ROOT_DEV) && (ino->i_uid == getuid())) -+ ino->i_uid = 0; -+ return(0); -+} -+ -+static char *follow_link(char *link) -+{ -+ int len, n; -+ char *name, *resolved, *end; -+ -+ len = 64; -+ while(1){ -+ n = -ENOMEM; -+ name = kmalloc(len, GFP_KERNEL); -+ if(name == NULL) -+ goto out; -+ -+ n = do_readlink(link, name, len); -+ if(n < len) -+ break; -+ len *= 2; -+ kfree(name); -+ } -+ if(n < 0) -+ goto out_free; -+ -+ if(*name == '/') -+ return(name); -+ -+ end = strrchr(link, '/'); -+ if(end == NULL) -+ return(name); -+ -+ *(end + 1) = '\0'; -+ len = strlen(link) + strlen(name) + 1; -+ -+ resolved = kmalloc(len, GFP_KERNEL); -+ if(resolved == NULL){ -+ n = -ENOMEM; -+ goto out_free; -+ } -+ -+ sprintf(resolved, "%s%s", link, name); -+ kfree(name); -+ kfree(link); -+ return(resolved); -+ -+ out_free: -+ kfree(name); -+ out: -+ return(ERR_PTR(n)); -+} -+ -+static int read_inode(struct inode *ino) -+{ -+ char *name; -+ int err; -+ -+ err = -ENOMEM; -+ name = inode_name(ino, 0); -+ if(name == NULL) -+ goto out; -+ -+ if(file_type(name, NULL) == OS_TYPE_SYMLINK){ -+ name = follow_link(name); -+ if(IS_ERR(name)){ -+ err = PTR_ERR(name); -+ goto out; -+ } -+ } -+ -+ err = read_name(ino, name); -+ kfree(name); -+ out: -+ return(err); -+} -+ -+void hostfs_delete_inode(struct inode *ino) -+{ -+ if(ino->u.hostfs_i.host_filename) -+ kfree(ino->u.hostfs_i.host_filename); -+ ino->u.hostfs_i.host_filename = NULL; -+ -+ if(ino->u.hostfs_i.fd != -1) -+ close_file(&ino->u.hostfs_i.fd); -+ -+ ino->u.hostfs_i.mode = 0; -+ clear_inode(ino); -+} -+ -+int hostfs_statfs(struct super_block *sb, struct statfs *sf) -+{ -+ /* do_statfs uses struct statfs64 internally, but the linux kernel -+ * struct statfs still has 32-bit versions for most of these fields, -+ * so we convert them here -+ */ -+ int err; -+ long long f_blocks; -+ long long f_bfree; -+ long long f_bavail; -+ long long f_files; -+ long long f_ffree; -+ -+ err = do_statfs(sb->s_root->d_inode->u.hostfs_i.host_filename, -+ &sf->f_bsize, &f_blocks, &f_bfree, &f_bavail, &f_files, -+ &f_ffree, &sf->f_fsid, sizeof(sf->f_fsid), -+ &sf->f_namelen, sf->f_spare); -+ if(err) return(err); -+ sf->f_blocks = f_blocks; -+ sf->f_bfree = f_bfree; -+ sf->f_bavail = f_bavail; -+ sf->f_files = f_files; -+ sf->f_ffree = f_ffree; -+ sf->f_type = HOSTFS_SUPER_MAGIC; -+ return(0); -+} -+ -+static struct super_operations hostfs_sbops = { -+ .put_inode = force_delete, -+ .delete_inode = hostfs_delete_inode, -+ .statfs = hostfs_statfs, -+}; -+ -+int hostfs_readdir(struct file *file, void *ent, filldir_t filldir) -+{ -+ void *dir; -+ char *name; -+ unsigned long long next, ino; -+ int error, len; -+ -+ name = dentry_name(file->f_dentry, 0); -+ if(name == NULL) return(-ENOMEM); -+ dir = open_dir(name, &error); -+ kfree(name); -+ if(dir == NULL) return(-error); -+ next = file->f_pos; -+ while((name = read_dir(dir, &next, &ino, &len)) != NULL){ -+ error = (*filldir)(ent, name, len, file->f_pos, -+ ino, DT_UNKNOWN); -+ if(error) break; -+ file->f_pos = next; -+ } -+ close_dir(dir); -+ return(0); -+} -+ -+int hostfs_file_open(struct inode *ino, struct file *file) -+{ -+ char *name; -+ int mode = 0, r = 0, w = 0, fd; -+ -+ mode = file->f_mode & (FMODE_READ | FMODE_WRITE); -+ if((mode & ino->u.hostfs_i.mode) == mode) -+ return(0); -+ -+ /* The file may already have been opened, but with the wrong access, -+ * so this resets things and reopens the file with the new access. -+ */ -+ if(ino->u.hostfs_i.fd != -1){ -+ close_file(&ino->u.hostfs_i.fd); -+ ino->u.hostfs_i.fd = -1; -+ } -+ -+ ino->u.hostfs_i.mode |= mode; -+ if(ino->u.hostfs_i.mode & FMODE_READ) -+ r = 1; -+ if(ino->u.hostfs_i.mode & FMODE_WRITE) -+ w = 1; -+ if(w) -+ r = 1; -+ -+ name = dentry_name(file->f_dentry, 0); -+ if(name == NULL) -+ return(-ENOMEM); -+ -+ fd = open_file(name, r, w); -+ kfree(name); -+ if(fd < 0) return(fd); -+ file_hostfs_i(file)->fd = fd; -+ -+ return(0); -+} -+ -+int hostfs_dir_open(struct inode *ino, struct file *file) -+{ -+ return(0); -+} -+ -+int hostfs_dir_release(struct inode *ino, struct file *file) -+{ -+ return(0); -+} -+ -+int hostfs_fsync(struct file *file, struct dentry *dentry, int datasync) -+{ -+ return(0); -+} -+ -+static struct file_operations hostfs_file_fops = { -+ .owner = NULL, -+ .read = generic_file_read, -+ .write = generic_file_write, -+ .mmap = generic_file_mmap, -+ .open = hostfs_file_open, -+ .release = NULL, -+ .fsync = hostfs_fsync, -+}; -+ -+static struct file_operations hostfs_dir_fops = { -+ .owner = NULL, -+ .readdir = hostfs_readdir, -+ .open = hostfs_dir_open, -+ .release = hostfs_dir_release, -+ .fsync = hostfs_fsync, -+}; -+ -+int hostfs_writepage(struct page *page) -+{ -+ struct address_space *mapping = page->mapping; -+ struct inode *inode = mapping->host; -+ char *buffer; -+ unsigned long long base; -+ int count = PAGE_CACHE_SIZE; -+ int end_index = inode->i_size >> PAGE_CACHE_SHIFT; -+ int err; -+ -+ if (page->index >= end_index) -+ count = inode->i_size & (PAGE_CACHE_SIZE-1); -+ -+ buffer = kmap(page); -+ base = ((unsigned long long) page->index) << PAGE_CACHE_SHIFT; -+ -+ err = write_file(inode->u.hostfs_i.fd, &base, buffer, count); -+ if(err != count){ -+ ClearPageUptodate(page); -+ goto out; -+ } -+ -+ if (base > inode->i_size) -+ inode->i_size = base; -+ -+ if (PageError(page)) -+ ClearPageError(page); -+ err = 0; -+ -+ out: -+ kunmap(page); -+ -+ UnlockPage(page); -+ return err; -+} -+ -+int hostfs_readpage(struct file *file, struct page *page) -+{ -+ char *buffer; -+ long long start; -+ int err = 0; -+ -+ start = (long long) page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ err = read_file(file_hostfs_i(file)->fd, &start, buffer, -+ PAGE_CACHE_SIZE); -+ if(err < 0) goto out; -+ -+ flush_dcache_page(page); -+ SetPageUptodate(page); -+ if (PageError(page)) ClearPageError(page); -+ err = 0; -+ out: -+ kunmap(page); -+ UnlockPage(page); -+ return(err); -+} -+ -+int hostfs_prepare_write(struct file *file, struct page *page, -+ unsigned int from, unsigned int to) -+{ -+ char *buffer; -+ long long start, tmp; -+ int err; -+ -+ start = (long long) page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ if(from != 0){ -+ tmp = start; -+ err = read_file(file_hostfs_i(file)->fd, &tmp, buffer, -+ from); -+ if(err < 0) goto out; -+ } -+ if(to != PAGE_CACHE_SIZE){ -+ start += to; -+ err = read_file(file_hostfs_i(file)->fd, &start, buffer + to, -+ PAGE_CACHE_SIZE - to); -+ if(err < 0) goto out; -+ } -+ err = 0; -+ out: -+ kunmap(page); -+ return(err); -+} -+ -+int hostfs_commit_write(struct file *file, struct page *page, unsigned from, -+ unsigned to) -+{ -+ struct address_space *mapping = page->mapping; -+ struct inode *inode = mapping->host; -+ char *buffer; -+ long long start; -+ int err = 0; -+ -+ start = (long long) (page->index << PAGE_CACHE_SHIFT) + from; -+ buffer = kmap(page); -+ err = write_file(file_hostfs_i(file)->fd, &start, buffer + from, -+ to - from); -+ if(err > 0) err = 0; -+ if(!err && (start > inode->i_size)) -+ inode->i_size = start; -+ -+ kunmap(page); -+ return(err); -+} -+ -+static struct address_space_operations hostfs_aops = { -+ .writepage = hostfs_writepage, -+ .readpage = hostfs_readpage, -+ .prepare_write = hostfs_prepare_write, -+ .commit_write = hostfs_commit_write -+}; -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error) -+{ -+ struct inode *inode; -+ char *name; -+ int type, err = -ENOMEM, rdev; -+ -+ inode = new_inode(sb); -+ if(inode == NULL) -+ goto out; -+ -+ inode->u.hostfs_i.host_filename = NULL; -+ inode->u.hostfs_i.fd = -1; -+ inode->u.hostfs_i.mode = 0; -+ insert_inode_hash(inode); -+ if(dentry){ -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ err = -ENOMEM; -+ goto out_put; -+ } -+ type = file_type(name, &rdev); -+ kfree(name); -+ } -+ else type = OS_TYPE_DIR; -+ inode->i_sb = sb; -+ -+ err = 0; -+ if(type == OS_TYPE_SYMLINK) -+ inode->i_op = &page_symlink_inode_operations; -+ else if(type == OS_TYPE_DIR) -+ inode->i_op = &hostfs_dir_iops; -+ else inode->i_op = &hostfs_iops; -+ -+ if(type == OS_TYPE_DIR) inode->i_fop = &hostfs_dir_fops; -+ else inode->i_fop = &hostfs_file_fops; -+ -+ if(type == OS_TYPE_SYMLINK) -+ inode->i_mapping->a_ops = &hostfs_link_aops; -+ else inode->i_mapping->a_ops = &hostfs_aops; -+ -+ switch (type) { -+ case OS_TYPE_CHARDEV: -+ init_special_inode(inode, S_IFCHR, rdev); -+ break; -+ case OS_TYPE_BLOCKDEV: -+ init_special_inode(inode, S_IFBLK, rdev); -+ break; -+ case OS_TYPE_FIFO: -+ init_special_inode(inode, S_IFIFO, 0); -+ break; -+ case OS_TYPE_SOCK: -+ init_special_inode(inode, S_IFSOCK, 0); -+ break; -+ } -+ -+ if(error) *error = err; -+ return(inode); -+ out_put: -+ iput(inode); -+ out: -+ if(error) *error = err; -+ return(NULL); -+} -+ -+int hostfs_create(struct inode *dir, struct dentry *dentry, int mode) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(dir->i_sb, dentry, &error); -+ if(error) return(error); -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ iput(inode); -+ return(-ENOMEM); -+ } -+ error = file_create(name, -+ mode | S_IRUSR, mode | S_IWUSR, mode | S_IXUSR, -+ mode | S_IRGRP, mode | S_IWGRP, mode | S_IXGRP, -+ mode | S_IROTH, mode | S_IWOTH, mode | S_IXOTH); -+ if(!error) error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ return(error); -+ } -+ d_instantiate(dentry, inode); -+ return(0); -+} -+ -+struct dentry *hostfs_lookup(struct inode *ino, struct dentry *dentry) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(ino->i_sb, dentry, &error); -+ if(error != 0) return(ERR_PTR(error)); -+ name = dentry_name(dentry, 0); -+ if(name == NULL) return(ERR_PTR(-ENOMEM)); -+ error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ if(error == -ENOENT) inode = NULL; -+ else return(ERR_PTR(error)); -+ } -+ d_add(dentry, inode); -+ dentry->d_op = &hostfs_dentry_ops; -+ return(NULL); -+} -+ -+static char *inode_dentry_name(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int len; -+ -+ file = inode_name(ino, dentry->d_name.len + 1); -+ if(file == NULL) return(NULL); -+ strcat(file, "/"); -+ len = strlen(file); -+ strncat(file, dentry->d_name.name, dentry->d_name.len); -+ file[len + dentry->d_name.len] = '\0'; -+ return(file); -+} -+ -+int hostfs_link(struct dentry *to, struct inode *ino, struct dentry *from) -+{ -+ char *from_name, *to_name; -+ int err; -+ -+ if((from_name = inode_dentry_name(ino, from)) == NULL) -+ return(-ENOMEM); -+ to_name = dentry_name(to, 0); -+ if(to_name == NULL){ -+ kfree(from_name); -+ return(-ENOMEM); -+ } -+ err = link_file(to_name, from_name); -+ kfree(from_name); -+ kfree(to_name); -+ return(err); -+} -+ -+int hostfs_unlink(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = unlink_file(file); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_symlink(struct inode *ino, struct dentry *dentry, const char *to) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = make_symlink(file, to); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_mkdir(struct inode *ino, struct dentry *dentry, int mode) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = do_mkdir(file, mode); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_rmdir(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = do_rmdir(file); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_mknod(struct inode *dir, struct dentry *dentry, int mode, int dev) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(dir->i_sb, dentry, &error); -+ if(error) return(error); -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ iput(inode); -+ return(-ENOMEM); -+ } -+ init_special_inode(inode, mode, dev); -+ error = do_mknod(name, mode, dev); -+ if(!error) error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ return(error); -+ } -+ d_instantiate(dentry, inode); -+ return(0); -+} -+ -+int hostfs_rename(struct inode *from_ino, struct dentry *from, -+ struct inode *to_ino, struct dentry *to) -+{ -+ char *from_name, *to_name; -+ int err; -+ -+ if((from_name = inode_dentry_name(from_ino, from)) == NULL) -+ return(-ENOMEM); -+ if((to_name = inode_dentry_name(to_ino, to)) == NULL){ -+ kfree(from_name); -+ return(-ENOMEM); -+ } -+ err = rename_file(from_name, to_name); -+ kfree(from_name); -+ kfree(to_name); -+ return(err); -+} -+ -+void hostfs_truncate(struct inode *ino) -+{ -+ not_implemented(); -+} -+ -+int hostfs_permission(struct inode *ino, int desired) -+{ -+ char *name; -+ int r = 0, w = 0, x = 0, err; -+ -+ if(desired & MAY_READ) r = 1; -+ if(desired & MAY_WRITE) w = 1; -+ if(desired & MAY_EXEC) x = 1; -+ name = inode_name(ino, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = access_file(name, r, w, x); -+ kfree(name); -+ if(!err) err = vfs_permission(ino, desired); -+ return(err); -+} -+ -+int hostfs_setattr(struct dentry *dentry, struct iattr *attr) -+{ -+ struct hostfs_iattr attrs; -+ char *name; -+ int err; -+ -+ attrs.ia_valid = 0; -+ if(attr->ia_valid & ATTR_MODE){ -+ attrs.ia_valid |= HOSTFS_ATTR_MODE; -+ attrs.ia_mode = attr->ia_mode; -+ } -+ if(attr->ia_valid & ATTR_UID){ -+ if(kdev_same(dentry->d_inode->i_sb->s_dev, ROOT_DEV) && -+ (attr->ia_uid == 0)) -+ attr->ia_uid = getuid(); -+ attrs.ia_valid |= HOSTFS_ATTR_UID; -+ attrs.ia_uid = attr->ia_uid; -+ } -+ if(attr->ia_valid & ATTR_GID){ -+ if(kdev_same(dentry->d_inode->i_sb->s_dev, ROOT_DEV) && -+ (attr->ia_gid == 0)) -+ attr->ia_gid = getuid(); -+ attrs.ia_valid |= HOSTFS_ATTR_GID; -+ attrs.ia_gid = attr->ia_gid; -+ } -+ if(attr->ia_valid & ATTR_SIZE){ -+ attrs.ia_valid |= HOSTFS_ATTR_SIZE; -+ attrs.ia_size = attr->ia_size; -+ } -+ if(attr->ia_valid & ATTR_ATIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_ATIME; -+ attrs.ia_atime = attr->ia_atime; -+ } -+ if(attr->ia_valid & ATTR_MTIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_MTIME; -+ attrs.ia_mtime = attr->ia_mtime; -+ } -+ if(attr->ia_valid & ATTR_CTIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_CTIME; -+ attrs.ia_ctime = attr->ia_ctime; -+ } -+ if(attr->ia_valid & ATTR_ATIME_SET){ -+ attrs.ia_valid |= HOSTFS_ATTR_ATIME_SET; -+ } -+ if(attr->ia_valid & ATTR_MTIME_SET){ -+ attrs.ia_valid |= HOSTFS_ATTR_MTIME_SET; -+ } -+ name = dentry_name(dentry, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = set_attr(name, &attrs); -+ kfree(name); -+ if(err) -+ return(err); -+ -+ return(inode_setattr(dentry->d_inode, attr)); -+} -+ -+int hostfs_getattr(struct dentry *dentry, struct iattr *attr) -+{ -+ not_implemented(); -+ return(-EINVAL); -+} -+ -+static struct inode_operations hostfs_iops = { -+ .create = hostfs_create, -+ .link = hostfs_link, -+ .unlink = hostfs_unlink, -+ .symlink = hostfs_symlink, -+ .mkdir = hostfs_mkdir, -+ .rmdir = hostfs_rmdir, -+ .mknod = hostfs_mknod, -+ .rename = hostfs_rename, -+ .truncate = hostfs_truncate, -+ .permission = hostfs_permission, -+ .setattr = hostfs_setattr, -+ .getattr = hostfs_getattr, -+}; -+ -+static struct inode_operations hostfs_dir_iops = { -+ .create = hostfs_create, -+ .lookup = hostfs_lookup, -+ .link = hostfs_link, -+ .unlink = hostfs_unlink, -+ .symlink = hostfs_symlink, -+ .mkdir = hostfs_mkdir, -+ .rmdir = hostfs_rmdir, -+ .mknod = hostfs_mknod, -+ .rename = hostfs_rename, -+ .truncate = hostfs_truncate, -+ .permission = hostfs_permission, -+ .setattr = hostfs_setattr, -+ .getattr = hostfs_getattr, -+}; -+ -+int hostfs_link_readpage(struct file *file, struct page *page) -+{ -+ char *buffer, *name; -+ long long start; -+ int err; -+ -+ start = page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ name = inode_name(page->mapping->host, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = do_readlink(name, buffer, PAGE_CACHE_SIZE); -+ kfree(name); -+ if(err == PAGE_CACHE_SIZE) -+ err = -E2BIG; -+ else if(err > 0){ -+ flush_dcache_page(page); -+ SetPageUptodate(page); -+ if (PageError(page)) ClearPageError(page); -+ err = 0; -+ } -+ kunmap(page); -+ UnlockPage(page); -+ return(err); -+} -+ -+static struct address_space_operations hostfs_link_aops = { -+ .readpage = hostfs_link_readpage, -+}; -+ -+static struct super_block *hostfs_read_super_common(struct super_block *sb, -+ char *data) -+{ -+ struct inode *root_inode; -+ char *name; -+ -+ sb->s_blocksize = 1024; -+ sb->s_blocksize_bits = 10; -+ sb->s_magic = HOSTFS_SUPER_MAGIC; -+ sb->s_op = &hostfs_sbops; -+ if((data == NULL) || (*((char *) data) == '\0')) data = root_ino; -+ name = kmalloc(strlen(data) + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ strcpy(name, data); -+ root_inode = get_inode(sb, NULL, NULL); -+ if(root_inode == NULL) -+ goto out_free; -+ -+ root_inode->u.hostfs_i.host_filename = name; -+ sb->s_root = d_alloc_root(root_inode); -+ if(read_inode(root_inode)) -+ goto out_put; -+ return(sb); -+ -+ out_free: -+ kfree(name); -+ out_put: -+ iput(root_inode); -+ return(NULL); -+} -+ -+struct super_block *hostfs_read_super(struct super_block *sb, void *data, -+ int silent) -+{ -+ return(hostfs_read_super_common(sb, data)); -+} -+ -+DECLARE_FSTYPE(hostfs_type, "hostfs", hostfs_read_super, 0); -+ -+static int __init init_hostfs(void) -+{ -+ return(register_filesystem(&hostfs_type)); -+} -+ -+static void __exit exit_hostfs(void) -+{ -+ unregister_filesystem(&hostfs_type); -+} -+ -+module_init(init_hostfs) -+module_exit(exit_hostfs) -+MODULE_LICENSE("GPL"); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs_user.c um/arch/um/fs/hostfs/hostfs_user.c ---- orig/arch/um/fs/hostfs/hostfs_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs_user.c Fri Jan 31 21:48:30 2003 -@@ -0,0 +1,341 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <fcntl.h> -+#include <dirent.h> -+#include <errno.h> -+#include <utime.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/time.h> -+#include <sys/vfs.h> -+#include "hostfs.h" -+#include "kern_util.h" -+#include "user.h" -+ -+int stat_file(const char *path, int *dev_out, unsigned long long *inode_out, -+ int *mode_out, int *nlink_out, int *uid_out, int *gid_out, -+ unsigned long long *size_out, unsigned long *atime_out, -+ unsigned long *mtime_out, unsigned long *ctime_out, -+ int *blksize_out, unsigned long long *blocks_out) -+{ -+ struct stat64 buf; -+ -+ if(lstat64(path, &buf) < 0) -+ return(-errno); -+ if(dev_out != NULL) *dev_out = buf.st_dev; -+ -+ /* See the Makefile for why STAT64_INO_FIELD is passed in -+ * by the build -+ */ -+ if(inode_out != NULL) *inode_out = buf.STAT64_INO_FIELD; -+ if(mode_out != NULL) *mode_out = buf.st_mode; -+ if(nlink_out != NULL) *nlink_out = buf.st_nlink; -+ if(uid_out != NULL) *uid_out = buf.st_uid; -+ if(gid_out != NULL) *gid_out = buf.st_gid; -+ if(size_out != NULL) *size_out = buf.st_size; -+ if(atime_out != NULL) *atime_out = buf.st_atime; -+ if(mtime_out != NULL) *mtime_out = buf.st_mtime; -+ if(ctime_out != NULL) *ctime_out = buf.st_ctime; -+ if(blksize_out != NULL) *blksize_out = buf.st_blksize; -+ if(blocks_out != NULL) *blocks_out = buf.st_blocks; -+ return(0); -+} -+ -+int file_type(const char *path, int *rdev) -+{ -+ struct stat64 buf; -+ -+ if(lstat64(path, &buf) < 0) -+ return(-errno); -+ if(rdev != NULL) -+ *rdev = buf.st_rdev; -+ -+ if(S_ISDIR(buf.st_mode)) return(OS_TYPE_DIR); -+ else if(S_ISLNK(buf.st_mode)) return(OS_TYPE_SYMLINK); -+ else if(S_ISCHR(buf.st_mode)) return(OS_TYPE_CHARDEV); -+ else if(S_ISBLK(buf.st_mode)) return(OS_TYPE_BLOCKDEV); -+ else if(S_ISFIFO(buf.st_mode))return(OS_TYPE_FIFO); -+ else if(S_ISSOCK(buf.st_mode))return(OS_TYPE_SOCK); -+ else return(OS_TYPE_FILE); -+} -+ -+int access_file(char *path, int r, int w, int x) -+{ -+ int mode = 0; -+ -+ if(r) mode = R_OK; -+ if(w) mode |= W_OK; -+ if(x) mode |= X_OK; -+ if(access(path, mode) != 0) return(-errno); -+ else return(0); -+} -+ -+int open_file(char *path, int r, int w) -+{ -+ int mode = 0, fd; -+ -+ if(r && !w) mode = O_RDONLY; -+ else if(!r && w) mode = O_WRONLY; -+ else if(r && w) mode = O_RDWR; -+ else panic("Impossible mode in open_file"); -+ fd = open64(path, mode); -+ if(fd < 0) return(-errno); -+ else return(fd); -+} -+ -+void *open_dir(char *path, int *err_out) -+{ -+ DIR *dir; -+ -+ dir = opendir(path); -+ *err_out = errno; -+ if(dir == NULL) return(NULL); -+ return(dir); -+} -+ -+char *read_dir(void *stream, unsigned long long *pos, -+ unsigned long long *ino_out, int *len_out) -+{ -+ DIR *dir = stream; -+ struct dirent *ent; -+ -+ seekdir(dir, *pos); -+ ent = readdir(dir); -+ if(ent == NULL) return(NULL); -+ *len_out = strlen(ent->d_name); -+ *ino_out = ent->d_ino; -+ *pos = telldir(dir); -+ return(ent->d_name); -+} -+ -+int read_file(int fd, unsigned long long *offset, char *buf, int len) -+{ -+ int n; -+ -+ n = pread64(fd, buf, len, *offset); -+ if(n < 0) return(-errno); -+ *offset += n; -+ return(n); -+} -+ -+int write_file(int fd, unsigned long long *offset, const char *buf, int len) -+{ -+ int n; -+ -+ n = pwrite64(fd, buf, len, *offset); -+ if(n < 0) return(-errno); -+ *offset += n; -+ return(n); -+} -+ -+int lseek_file(int fd, long long offset, int whence) -+{ -+ int ret; -+ -+ ret = lseek64(fd, offset, whence); -+ if(ret < 0) return(-errno); -+ return(0); -+} -+ -+void close_file(void *stream) -+{ -+ close(*((int *) stream)); -+} -+ -+void close_dir(void *stream) -+{ -+ closedir(stream); -+} -+ -+int file_create(char *name, int ur, int uw, int ux, int gr, -+ int gw, int gx, int or, int ow, int ox) -+{ -+ int mode, fd; -+ -+ mode = 0; -+ mode |= ur ? S_IRUSR : 0; -+ mode |= uw ? S_IWUSR : 0; -+ mode |= ux ? S_IXUSR : 0; -+ mode |= gr ? S_IRGRP : 0; -+ mode |= gw ? S_IWGRP : 0; -+ mode |= gx ? S_IXGRP : 0; -+ mode |= or ? S_IROTH : 0; -+ mode |= ow ? S_IWOTH : 0; -+ mode |= ox ? S_IXOTH : 0; -+ fd = open64(name, O_CREAT, mode); -+ if(fd < 0) return(-errno); -+ close(fd); -+ return(0); -+} -+ -+int set_attr(const char *file, struct hostfs_iattr *attrs) -+{ -+ struct utimbuf buf; -+ int err, ma; -+ -+ if(attrs->ia_valid & HOSTFS_ATTR_MODE){ -+ if(chmod(file, attrs->ia_mode) != 0) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_UID){ -+ if(chown(file, attrs->ia_uid, -1)) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_GID){ -+ if(chown(file, -1, attrs->ia_gid)) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_SIZE){ -+ if(truncate(file, attrs->ia_size)) return(-errno); -+ } -+ ma = HOSTFS_ATTR_ATIME_SET | HOSTFS_ATTR_MTIME_SET; -+ if((attrs->ia_valid & ma) == ma){ -+ buf.actime = attrs->ia_atime; -+ buf.modtime = attrs->ia_mtime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ else { -+ if(attrs->ia_valid & HOSTFS_ATTR_ATIME_SET){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, NULL, &buf.modtime, NULL, -+ NULL, NULL); -+ if(err != 0) return(err); -+ buf.actime = attrs->ia_atime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_MTIME_SET){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, &buf.actime, NULL, NULL, -+ NULL, NULL); -+ if(err != 0) return(err); -+ buf.modtime = attrs->ia_mtime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_CTIME) ; -+ if(attrs->ia_valid & (HOSTFS_ATTR_ATIME | HOSTFS_ATTR_MTIME)){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, &attrs->ia_atime, &attrs->ia_mtime, -+ NULL, NULL, NULL); -+ if(err != 0) return(err); -+ } -+ return(0); -+} -+ -+int make_symlink(const char *from, const char *to) -+{ -+ int err; -+ -+ err = symlink(to, from); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int unlink_file(const char *file) -+{ -+ int err; -+ -+ err = unlink(file); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_mkdir(const char *file, int mode) -+{ -+ int err; -+ -+ err = mkdir(file, mode); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_rmdir(const char *file) -+{ -+ int err; -+ -+ err = rmdir(file); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_mknod(const char *file, int mode, int dev) -+{ -+ int err; -+ -+ err = mknod(file, mode, dev); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int link_file(const char *to, const char *from) -+{ -+ int err; -+ -+ err = link(to, from); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_readlink(char *file, char *buf, int size) -+{ -+ int n; -+ -+ n = readlink(file, buf, size); -+ if(n < 0) -+ return(-errno); -+ if(n < size) -+ buf[n] = '\0'; -+ return(n); -+} -+ -+int rename_file(char *from, char *to) -+{ -+ int err; -+ -+ err = rename(from, to); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+int do_statfs(char *root, long *bsize_out, long long *blocks_out, -+ long long *bfree_out, long long *bavail_out, -+ long long *files_out, long long *ffree_out, -+ void *fsid_out, int fsid_size, long *namelen_out, -+ long *spare_out) -+{ -+ struct statfs64 buf; -+ int err; -+ -+ err = statfs64(root, &buf); -+ if(err < 0) return(-errno); -+ *bsize_out = buf.f_bsize; -+ *blocks_out = buf.f_blocks; -+ *bfree_out = buf.f_bfree; -+ *bavail_out = buf.f_bavail; -+ *files_out = buf.f_files; -+ *ffree_out = buf.f_ffree; -+ memcpy(fsid_out, &buf.f_fsid, -+ sizeof(buf.f_fsid) > fsid_size ? fsid_size : -+ sizeof(buf.f_fsid)); -+ *namelen_out = buf.f_namelen; -+ spare_out[0] = buf.f_spare[0]; -+ spare_out[1] = buf.f_spare[1]; -+ spare_out[2] = buf.f_spare[2]; -+ spare_out[3] = buf.f_spare[3]; -+ spare_out[4] = buf.f_spare[4]; -+ spare_out[5] = buf.f_spare[5]; -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/fs/hppfs/Makefile um/arch/um/fs/hppfs/Makefile ---- orig/arch/um/fs/hppfs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hppfs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,10 @@ -+O_TARGET := hppfs.o -+obj-y = hppfs_kern.o #hppfs_user.o -+obj-m = $(O_TARGET) -+ -+CFLAGS_hppfs_kern.o := $(CFLAGS) -+#CFLAGS_hppfs_user.o := $(USER_CFLAGS) -+ -+override CFLAGS = -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/fs/hppfs/hppfs_kern.c um/arch/um/fs/hppfs/hppfs_kern.c ---- orig/arch/um/fs/hppfs/hppfs_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hppfs/hppfs_kern.c Thu Feb 27 13:14:26 2003 -@@ -0,0 +1,725 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <linux/fs.h> -+#include <linux/module.h> -+#include <linux/slab.h> -+#include <linux/list.h> -+#include <linux/kernel.h> -+#include <linux/ctype.h> -+#include <asm/uaccess.h> -+#include "os.h" -+ -+struct hppfs_data { -+ struct list_head list; -+ char contents[PAGE_SIZE - sizeof(struct list_head)]; -+}; -+ -+struct hppfs_private { -+ struct file proc_file; -+ int host_fd; -+ loff_t len; -+ struct hppfs_data *contents; -+}; -+ -+#define HPPFS_SUPER_MAGIC 0xb00000ee -+ -+static struct super_operations hppfs_sbops; -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error); -+ -+static int is_pid(struct dentry *dentry) -+{ -+ struct super_block *sb; -+ int i; -+ -+ sb = dentry->d_sb; -+ if((sb->s_op != &hppfs_sbops) || (dentry->d_parent != sb->s_root)) -+ return(0); -+ -+ for(i = 0; i < dentry->d_name.len; i++){ -+ if(!isdigit(dentry->d_name.name[i])) -+ return(0); -+ } -+ return(1); -+} -+ -+static char *dentry_name(struct dentry *dentry, int extra) -+{ -+ struct dentry *parent; -+ char *root, *name; -+ const char *seg_name; -+ int len, seg_len; -+ -+ len = 0; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ if(is_pid(parent)) -+ len += strlen("pid") + 1; -+ else len += parent->d_name.len + 1; -+ parent = parent->d_parent; -+ } -+ -+ root = "proc"; -+ len += strlen(root); -+ name = kmalloc(len + extra + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ -+ name[len] = '\0'; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ if(is_pid(parent)){ -+ seg_name = "pid"; -+ seg_len = strlen("pid"); -+ } -+ else { -+ seg_name = parent->d_name.name; -+ seg_len = parent->d_name.len; -+ } -+ -+ len -= seg_len + 1; -+ name[len] = '/'; -+ strncpy(&name[len + 1], seg_name, seg_len); -+ parent = parent->d_parent; -+ } -+ strncpy(name, root, strlen(root)); -+ return(name); -+} -+ -+struct dentry_operations hppfs_dentry_ops = { -+}; -+ -+static int file_removed(struct dentry *dentry, const char *file) -+{ -+ char *host_file; -+ int extra, fd; -+ -+ extra = 0; -+ if(file != NULL) extra += strlen(file) + 1; -+ -+ host_file = dentry_name(dentry, extra + strlen("/remove")); -+ if(host_file == NULL){ -+ printk("file_removed : allocation failed\n"); -+ return(-ENOMEM); -+ } -+ -+ if(file != NULL){ -+ strcat(host_file, "/"); -+ strcat(host_file, file); -+ } -+ strcat(host_file, "/remove"); -+ -+ fd = os_open_file(host_file, of_read(OPENFLAGS()), 0); -+ kfree(host_file); -+ if(fd > 0){ -+ os_close_file(fd); -+ return(1); -+ } -+ return(0); -+} -+ -+static struct dentry *hppfs_lookup(struct inode *ino, struct dentry *dentry) -+{ -+ struct dentry *proc_dentry; -+ struct inode *inode; -+ int err, deleted; -+ -+ deleted = file_removed(dentry, NULL); -+ if(deleted < 0) -+ return(ERR_PTR(deleted)); -+ else if(deleted) -+ return(ERR_PTR(-ENOENT)); -+ -+ proc_dentry = lookup_hash(&dentry->d_name, ino->u.hppfs_i.proc_dentry); -+ if(IS_ERR(proc_dentry)) -+ return(proc_dentry); -+ -+ inode = get_inode(ino->i_sb, proc_dentry, &err); -+ if(err != 0) -+ return(ERR_PTR(err)); -+ -+ d_add(dentry, inode); -+ dentry->d_op = &hppfs_dentry_ops; -+ return(NULL); -+} -+ -+static struct inode_operations hppfs_file_iops = { -+}; -+ -+static struct inode_operations hppfs_dir_iops = { -+ .lookup = hppfs_lookup, -+}; -+ -+static ssize_t read_proc(struct file *file, char *buf, ssize_t count, -+ loff_t *ppos, int is_user) -+{ -+ ssize_t (*read)(struct file *, char *, size_t, loff_t *); -+ ssize_t n; -+ -+ read = file->f_dentry->d_inode->i_fop->read; -+ -+ if(!is_user) -+ set_fs(KERNEL_DS); -+ -+ n = (*read)(file, buf, count, &file->f_pos); -+ -+ if(!is_user) -+ set_fs(USER_DS); -+ -+ if(ppos) *ppos = file->f_pos; -+ return(n); -+} -+ -+static ssize_t hppfs_read_file(int fd, char *buf, ssize_t count) -+{ -+ ssize_t n; -+ int cur, err; -+ char *new_buf; -+ -+ n = -ENOMEM; -+ new_buf = kmalloc(PAGE_SIZE, GFP_KERNEL); -+ if(new_buf == NULL){ -+ printk("hppfs_read_file : kmalloc failed\n"); -+ goto out; -+ } -+ n = 0; -+ while(count > 0){ -+ cur = min_t(ssize_t, count, PAGE_SIZE); -+ err = os_read_file(fd, new_buf, cur); -+ if(err < 0){ -+ printk("hppfs_read : read failed, errno = %d\n", -+ count); -+ n = err; -+ goto out_free; -+ } -+ else if(err == 0) -+ break; -+ -+ if(copy_to_user(buf, new_buf, err)){ -+ n = -EFAULT; -+ goto out_free; -+ } -+ n += err; -+ count -= err; -+ } -+ out_free: -+ kfree(new_buf); -+ out: -+ return(n); -+} -+ -+static ssize_t hppfs_read(struct file *file, char *buf, size_t count, -+ loff_t *ppos) -+{ -+ struct hppfs_private *hppfs = file->private_data; -+ struct hppfs_data *data; -+ loff_t off; -+ int err; -+ -+ if(hppfs->contents != NULL){ -+ if(*ppos >= hppfs->len) return(0); -+ -+ data = hppfs->contents; -+ off = *ppos; -+ while(off >= sizeof(data->contents)){ -+ data = list_entry(data->list.next, struct hppfs_data, -+ list); -+ off -= sizeof(data->contents); -+ } -+ -+ if(off + count > hppfs->len) -+ count = hppfs->len - off; -+ copy_to_user(buf, &data->contents[off], count); -+ *ppos += count; -+ } -+ else if(hppfs->host_fd != -1){ -+ err = os_seek_file(hppfs->host_fd, *ppos); -+ if(err){ -+ printk("hppfs_read : seek failed, errno = %d\n", err); -+ return(err); -+ } -+ count = hppfs_read_file(hppfs->host_fd, buf, count); -+ if(count > 0) -+ *ppos += count; -+ } -+ else count = read_proc(&hppfs->proc_file, buf, count, ppos, 1); -+ -+ return(count); -+} -+ -+static ssize_t hppfs_write(struct file *file, const char *buf, size_t len, -+ loff_t *ppos) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ ssize_t (*write)(struct file *, const char *, size_t, loff_t *); -+ int err; -+ -+ write = proc_file->f_dentry->d_inode->i_fop->write; -+ -+ proc_file->f_pos = file->f_pos; -+ err = (*write)(proc_file, buf, len, &proc_file->f_pos); -+ file->f_pos = proc_file->f_pos; -+ -+ return(err); -+} -+ -+static int open_host_sock(char *host_file, int *filter_out) -+{ -+ char *end; -+ int fd; -+ -+ end = &host_file[strlen(host_file)]; -+ strcpy(end, "/rw"); -+ *filter_out = 1; -+ fd = os_connect_socket(host_file); -+ if(fd > 0) -+ return(fd); -+ -+ strcpy(end, "/r"); -+ *filter_out = 0; -+ fd = os_connect_socket(host_file); -+ return(fd); -+} -+ -+static void free_contents(struct hppfs_data *head) -+{ -+ struct hppfs_data *data; -+ struct list_head *ele, *next; -+ -+ if(head == NULL) return; -+ -+ list_for_each_safe(ele, next, &head->list){ -+ data = list_entry(ele, struct hppfs_data, list); -+ kfree(data); -+ } -+ kfree(head); -+} -+ -+static struct hppfs_data *hppfs_get_data(int fd, int filter, -+ struct file *proc_file, -+ struct file *hppfs_file, -+ loff_t *size_out) -+{ -+ struct hppfs_data *data, *new, *head; -+ int n, err; -+ -+ err = -ENOMEM; -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL){ -+ printk("hppfs_get_data : head allocation failed\n"); -+ goto failed; -+ } -+ -+ INIT_LIST_HEAD(&data->list); -+ -+ head = data; -+ *size_out = 0; -+ -+ if(filter){ -+ while((n = read_proc(proc_file, data->contents, -+ sizeof(data->contents), NULL, 0)) > 0) -+ os_write_file(fd, data->contents, n); -+ err = os_shutdown_socket(fd, 0, 1); -+ if(err){ -+ printk("hppfs_get_data : failed to shut down " -+ "socket\n"); -+ goto failed_free; -+ } -+ } -+ while(1){ -+ n = os_read_file(fd, data->contents, sizeof(data->contents)); -+ if(n < 0){ -+ err = n; -+ printk("hppfs_get_data : read failed, errno = %d\n", -+ err); -+ goto failed_free; -+ } -+ else if(n == 0) -+ break; -+ -+ *size_out += n; -+ -+ if(n < sizeof(data->contents)) -+ break; -+ -+ new = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(new == 0){ -+ printk("hppfs_get_data : data allocation failed\n"); -+ err = -ENOMEM; -+ goto failed_free; -+ } -+ -+ INIT_LIST_HEAD(&new->list); -+ list_add(&new->list, &data->list); -+ data = new; -+ } -+ return(head); -+ -+ failed_free: -+ free_contents(head); -+ failed: -+ return(ERR_PTR(err)); -+} -+ -+static struct hppfs_private *hppfs_data(void) -+{ -+ struct hppfs_private *data; -+ -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL) -+ return(data); -+ -+ *data = ((struct hppfs_private ) { .host_fd = -1, -+ .len = -1, -+ .contents = NULL } ); -+ return(data); -+} -+ -+static int hppfs_open(struct inode *inode, struct file *file) -+{ -+ struct hppfs_private *data; -+ struct dentry *proc_dentry; -+ char *host_file; -+ int err, fd, type, filter; -+ -+ err = -ENOMEM; -+ data = hppfs_data(); -+ if(data == NULL) -+ goto out; -+ -+ host_file = dentry_name(file->f_dentry, strlen("/rw")); -+ if(host_file == NULL) -+ goto out_free2; -+ -+ proc_dentry = inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&data->proc_file, proc_dentry, file->f_mode); -+ if(err) -+ goto out_free1; -+ -+ type = os_file_type(host_file); -+ if(type == OS_TYPE_FILE){ -+ fd = os_open_file(host_file, of_read(OPENFLAGS()), 0); -+ if(fd >= 0) -+ data->host_fd = fd; -+ else printk("hppfs_open : failed to open '%s', errno = %d\n", -+ host_file, -fd); -+ -+ data->contents = NULL; -+ } -+ else if(type == OS_TYPE_DIR){ -+ fd = open_host_sock(host_file, &filter); -+ if(fd > 0){ -+ data->contents = hppfs_get_data(fd, filter, -+ &data->proc_file, -+ file, &data->len); -+ if(!IS_ERR(data->contents)) -+ data->host_fd = fd; -+ } -+ else printk("hppfs_open : failed to open a socket in " -+ "'%s', errno = %d\n", host_file, -fd); -+ } -+ kfree(host_file); -+ -+ file->private_data = data; -+ return(0); -+ -+ out_free1: -+ kfree(host_file); -+ out_free2: -+ free_contents(data->contents); -+ kfree(data); -+ out: -+ return(err); -+} -+ -+static int hppfs_dir_open(struct inode *inode, struct file *file) -+{ -+ struct hppfs_private *data; -+ struct dentry *proc_dentry; -+ int err; -+ -+ err = -ENOMEM; -+ data = hppfs_data(); -+ if(data == NULL) -+ goto out; -+ -+ proc_dentry = inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&data->proc_file, proc_dentry, file->f_mode); -+ if(err) -+ goto out_free; -+ -+ file->private_data = data; -+ return(0); -+ -+ out_free: -+ kfree(data); -+ out: -+ return(err); -+} -+ -+static loff_t hppfs_llseek(struct file *file, loff_t off, int where) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ loff_t (*llseek)(struct file *, loff_t, int); -+ loff_t ret; -+ -+ llseek = proc_file->f_dentry->d_inode->i_fop->llseek; -+ if(llseek != NULL){ -+ ret = (*llseek)(proc_file, off, where); -+ if(ret < 0) -+ return(ret); -+ } -+ -+ return(default_llseek(file, off, where)); -+} -+ -+struct hppfs_dirent { -+ void *vfs_dirent; -+ filldir_t filldir; -+ struct dentry *dentry; -+}; -+ -+static int hppfs_filldir(void *d, const char *name, int size, -+ loff_t offset, ino_t inode, unsigned int type) -+{ -+ struct hppfs_dirent *dirent = d; -+ -+ if(file_removed(dirent->dentry, name)) -+ return(0); -+ -+ return((*dirent->filldir)(dirent->vfs_dirent, name, size, offset, -+ inode, type)); -+} -+ -+static int hppfs_readdir(struct file *file, void *ent, filldir_t filldir) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ int (*readdir)(struct file *, void *, filldir_t); -+ struct hppfs_dirent dirent = ((struct hppfs_dirent) -+ { .vfs_dirent = ent, -+ .filldir = filldir, -+ .dentry = file->f_dentry } ); -+ int err; -+ -+ readdir = proc_file->f_dentry->d_inode->i_fop->readdir; -+ -+ proc_file->f_pos = file->f_pos; -+ err = (*readdir)(proc_file, &dirent, hppfs_filldir); -+ file->f_pos = proc_file->f_pos; -+ -+ return(err); -+} -+ -+static int hppfs_fsync(struct file *file, struct dentry *dentry, int datasync) -+{ -+ return(0); -+} -+ -+static struct file_operations hppfs_file_fops = { -+ .owner = NULL, -+ .llseek = hppfs_llseek, -+ .read = hppfs_read, -+ .write = hppfs_write, -+ .open = hppfs_open, -+}; -+ -+static struct file_operations hppfs_dir_fops = { -+ .owner = NULL, -+ .readdir = hppfs_readdir, -+ .open = hppfs_dir_open, -+ .fsync = hppfs_fsync, -+}; -+ -+static int hppfs_statfs(struct super_block *sb, struct statfs *sf) -+{ -+ sf->f_blocks = 0; -+ sf->f_bfree = 0; -+ sf->f_bavail = 0; -+ sf->f_files = 0; -+ sf->f_ffree = 0; -+ sf->f_type = HPPFS_SUPER_MAGIC; -+ return(0); -+} -+ -+static struct super_operations hppfs_sbops = { -+ .put_inode = force_delete, -+ .delete_inode = NULL, -+ .statfs = hppfs_statfs, -+}; -+ -+static int hppfs_readlink(struct dentry *dentry, char *buffer, int buflen) -+{ -+ struct file proc_file; -+ struct dentry *proc_dentry; -+ int (*readlink)(struct dentry *, char *, int); -+ int err, n; -+ -+ proc_dentry = dentry->d_inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&proc_file, proc_dentry, FMODE_READ); -+ if(err) -+ return(err); -+ -+ readlink = proc_dentry->d_inode->i_op->readlink; -+ n = (*readlink)(proc_dentry, buffer, buflen); -+ -+ if(proc_file.f_op->release) -+ (*proc_file.f_op->release)(proc_dentry->d_inode, &proc_file); -+ -+ return(n); -+} -+ -+static int hppfs_follow_link(struct dentry *dentry, struct nameidata *nd) -+{ -+ struct file proc_file; -+ struct dentry *proc_dentry; -+ int (*follow_link)(struct dentry *, struct nameidata *); -+ int err, n; -+ -+ proc_dentry = dentry->d_inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&proc_file, proc_dentry, FMODE_READ); -+ if(err) -+ return(err); -+ -+ follow_link = proc_dentry->d_inode->i_op->follow_link; -+ n = (*follow_link)(proc_dentry, nd); -+ -+ if(proc_file.f_op->release) -+ (*proc_file.f_op->release)(proc_dentry->d_inode, &proc_file); -+ -+ return(n); -+} -+ -+static struct inode_operations hppfs_link_iops = { -+ .readlink = hppfs_readlink, -+ .follow_link = hppfs_follow_link, -+}; -+ -+static void read_inode(struct inode *ino) -+{ -+ struct inode *proc_ino; -+ -+ proc_ino = ino->u.hppfs_i.proc_dentry->d_inode; -+ ino->i_uid = proc_ino->i_uid; -+ ino->i_gid = proc_ino->i_gid; -+ ino->i_atime = proc_ino->i_atime; -+ ino->i_mtime = proc_ino->i_mtime; -+ ino->i_ctime = proc_ino->i_ctime; -+ ino->i_ino = proc_ino->i_ino; -+ ino->i_dev = proc_ino->i_dev; -+ ino->i_mode = proc_ino->i_mode; -+ ino->i_nlink = proc_ino->i_nlink; -+ ino->i_size = proc_ino->i_size; -+ ino->i_blksize = proc_ino->i_blksize; -+ ino->i_blocks = proc_ino->i_blocks; -+} -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error) -+{ -+ struct inode *inode; -+ int err = -ENOMEM; -+ -+ inode = new_inode(sb); -+ if(inode == NULL) -+ goto out; -+ -+ insert_inode_hash(inode); -+ if(S_ISDIR(dentry->d_inode->i_mode)){ -+ inode->i_op = &hppfs_dir_iops; -+ inode->i_fop = &hppfs_dir_fops; -+ } -+ else if(S_ISLNK(dentry->d_inode->i_mode)){ -+ inode->i_op = &hppfs_link_iops; -+ inode->i_fop = &hppfs_file_fops; -+ } -+ else { -+ inode->i_op = &hppfs_file_iops; -+ inode->i_fop = &hppfs_file_fops; -+ } -+ -+ inode->i_sb = sb; -+ inode->u.hppfs_i.proc_dentry = dentry; -+ -+ read_inode(inode); -+ err = 0; -+ -+ if(error) *error = err; -+ return(inode); -+ out: -+ if(error) *error = err; -+ return(NULL); -+} -+ -+static struct super_block *hppfs_read_super(struct super_block *sb, void *d, -+ int silent) -+{ -+ struct inode *root_inode; -+ struct file_system_type *procfs; -+ struct super_block *proc_sb; -+ -+ procfs = get_fs_type("proc"); -+ if(procfs == NULL) -+ goto out; -+ -+ if(list_empty(&procfs->fs_supers)) -+ goto out; -+ -+ proc_sb = list_entry(procfs->fs_supers.next, struct super_block, -+ s_instances); -+ -+ sb->s_blocksize = 1024; -+ sb->s_blocksize_bits = 10; -+ sb->s_magic = HPPFS_SUPER_MAGIC; -+ sb->s_op = &hppfs_sbops; -+ -+ dget(proc_sb->s_root); -+ root_inode = get_inode(sb, proc_sb->s_root, NULL); -+ if(root_inode == NULL) -+ goto out_dput; -+ -+ sb->s_root = d_alloc_root(root_inode); -+ if(sb->s_root == NULL) -+ goto out_put; -+ -+ return(sb); -+ -+ out_put: -+ iput(root_inode); -+ out_dput: -+ dput(proc_sb->s_root); -+ out: -+ return(NULL); -+} -+ -+DECLARE_FSTYPE(hppfs_type, "hppfs", hppfs_read_super, 0); -+ -+static int __init init_hppfs(void) -+{ -+ return(register_filesystem(&hppfs_type)); -+} -+ -+static void __exit exit_hppfs(void) -+{ -+ unregister_filesystem(&hppfs_type); -+} -+ -+module_init(init_hppfs) -+module_exit(exit_hppfs) -+MODULE_LICENSE("GPL"); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/2_5compat.h um/arch/um/include/2_5compat.h ---- orig/arch/um/include/2_5compat.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/2_5compat.h Thu Feb 27 20:15:19 2003 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __2_5_COMPAT_H__ -+#define __2_5_COMPAT_H__ -+ -+#include "linux/version.h" -+ -+#define INIT_CONSOLE(dev_name, write_proc, device_proc, setup_proc, f) { \ -+ name : dev_name, \ -+ write : write_proc, \ -+ read : NULL, \ -+ device : device_proc, \ -+ unblank : NULL, \ -+ setup : setup_proc, \ -+ flags : f, \ -+ index : -1, \ -+ cflag : 0, \ -+ next : NULL \ -+} -+ -+#define INIT_ELV(queue, elv) elevator_init(elv, ELV_NOOP) -+ -+#define ELV_NOOP ELEVATOR_NOOP -+ -+#define INIT_HARDSECT(arr, maj, sizes) arr[maj] = sizes -+ -+#define IS_WRITE(req) ((req)->cmd == WRITE) -+ -+#define SET_PRI(task) \ -+ do { (task)->nice = 20; (task)->counter = -100; } while(0); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/Makefile um/arch/um/include/Makefile ---- orig/arch/um/include/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,7 @@ -+all : sc.h -+ -+sc.h : ../util/mk_sc -+ ../util/mk_sc > $@ -+ -+../util/mk_sc : -+ $(MAKE) -C ../util mk_sc -diff -Naur -X ../exclude-files orig/arch/um/include/chan_kern.h um/arch/um/include/chan_kern.h ---- orig/arch/um/include/chan_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/chan_kern.h Fri Nov 15 13:32:35 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHAN_KERN_H__ -+#define __CHAN_KERN_H__ -+ -+#include "linux/tty.h" -+#include "linux/list.h" -+#include "chan_user.h" -+ -+struct chan { -+ struct list_head list; -+ char *dev; -+ unsigned int primary:1; -+ unsigned int input:1; -+ unsigned int output:1; -+ unsigned int opened:1; -+ int fd; -+ enum chan_init_pri pri; -+ struct chan_ops *ops; -+ void *data; -+}; -+ -+extern void chan_interrupt(struct list_head *chans, struct tq_struct *task, -+ struct tty_struct *tty, int irq, void *dev); -+extern int parse_chan_pair(char *str, struct list_head *chans, int pri, -+ int device, struct chan_opts *opts); -+extern int open_chan(struct list_head *chans); -+extern int write_chan(struct list_head *chans, const char *buf, int len, -+ int write_irq); -+extern int console_write_chan(struct list_head *chans, const char *buf, -+ int len); -+extern void close_chan(struct list_head *chans); -+extern void chan_enable_winch(struct list_head *chans, void *line); -+extern void enable_chan(struct list_head *chans, void *data); -+extern int chan_window_size(struct list_head *chans, -+ unsigned short *rows_out, -+ unsigned short *cols_out); -+extern int chan_out_fd(struct list_head *chans); -+extern int chan_config_string(struct list_head *chans, char *str, int size, -+ char **error_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/chan_user.h um/arch/um/include/chan_user.h ---- orig/arch/um/include/chan_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/chan_user.h Wed Nov 6 16:44:00 2002 -@@ -0,0 +1,66 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHAN_USER_H__ -+#define __CHAN_USER_H__ -+ -+#include "init.h" -+ -+struct chan_opts { -+ void (*announce)(char *dev_name, int dev); -+ char *xterm_title; -+ int raw; -+ unsigned long tramp_stack; -+ int in_kernel; -+}; -+ -+enum chan_init_pri { INIT_STATIC, INIT_ALL, INIT_ONE }; -+ -+struct chan_ops { -+ char *type; -+ void *(*init)(char *, int, struct chan_opts *); -+ int (*open)(int, int, int, void *, char **); -+ void (*close)(int, void *); -+ int (*read)(int, char *, void *); -+ int (*write)(int, const char *, int, void *); -+ int (*console_write)(int, const char *, int, void *); -+ int (*window_size)(int, void *, unsigned short *, unsigned short *); -+ void (*free)(void *); -+ int winch; -+}; -+ -+extern struct chan_ops fd_ops, null_ops, port_ops, pts_ops, pty_ops, tty_ops, -+ xterm_ops; -+ -+extern void generic_close(int fd, void *unused); -+extern int generic_read(int fd, char *c_out, void *unused); -+extern int generic_write(int fd, const char *buf, int n, void *unused); -+extern int generic_console_write(int fd, const char *buf, int n, void *state); -+extern int generic_window_size(int fd, void *unused, unsigned short *rows_out, -+ unsigned short *cols_out); -+extern void generic_free(void *data); -+ -+extern void register_winch(int fd, void *device_data); -+extern void register_winch_irq(int fd, int tty_fd, int pid, void *line); -+ -+#define __channel_help(fn, prefix) \ -+__uml_help(fn, prefix "[0-9]*=<channel description>\n" \ -+" Attach a console or serial line to a host channel. See\n" \ -+" http://user-mode-linux.sourceforge.net/input.html for a complete\n" \ -+" description of this switch.\n\n" \ -+); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/choose-mode.h um/arch/um/include/choose-mode.h ---- orig/arch/um/include/choose-mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/choose-mode.h Fri Jan 17 13:23:32 2003 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHOOSE_MODE_H__ -+#define __CHOOSE_MODE_H__ -+ -+#include "uml-config.h" -+ -+#if defined(UML_CONFIG_MODE_TT) && defined(UML_CONFIG_MODE_SKAS) -+#define CHOOSE_MODE(tt, skas) (mode_tt ? (tt) : (skas)) -+ -+#elif defined(UML_CONFIG_MODE_SKAS) -+#define CHOOSE_MODE(tt, skas) (skas) -+ -+#elif defined(UML_CONFIG_MODE_TT) -+#define CHOOSE_MODE(tt, skas) (tt) -+#endif -+ -+#define CHOOSE_MODE_PROC(tt, skas, args...) \ -+ CHOOSE_MODE(tt(args), skas(args)) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame.h um/arch/um/include/frame.h ---- orig/arch/um/include/frame.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame.h Mon Dec 2 21:43:03 2002 -@@ -0,0 +1,53 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_H_ -+#define __FRAME_H_ -+ -+#include "sysdep/frame.h" -+ -+struct frame_common { -+ void *data; -+ int len; -+ int sig_index; -+ int sr_index; -+ int sr_relative; -+ int sp_index; -+ struct arch_frame_data arch; -+}; -+ -+struct sc_frame { -+ struct frame_common common; -+ int sc_index; -+}; -+ -+extern struct sc_frame signal_frame_sc; -+ -+extern struct sc_frame signal_frame_sc_sr; -+ -+struct si_frame { -+ struct frame_common common; -+ int sip_index; -+ int si_index; -+ int ucp_index; -+ int uc_index; -+}; -+ -+extern struct si_frame signal_frame_si; -+ -+extern void capture_signal_stack(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame_kern.h um/arch/um/include/frame_kern.h ---- orig/arch/um/include/frame_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_KERN_H_ -+#define __FRAME_KERN_H_ -+ -+#include "frame.h" -+#include "sysdep/frame_kern.h" -+ -+extern int setup_signal_stack_sc(unsigned long stack_top, int sig, -+ unsigned long handler, -+ void (*restorer)(void), -+ struct pt_regs *regs, -+ sigset_t *mask); -+extern int setup_signal_stack_si(unsigned long stack_top, int sig, -+ unsigned long handler, -+ void (*restorer)(void), -+ struct pt_regs *regs, siginfo_t *info, -+ sigset_t *mask); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame_user.h um/arch/um/include/frame_user.h ---- orig/arch/um/include/frame_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_USER_H_ -+#define __FRAME_USER_H_ -+ -+#include "sysdep/frame_user.h" -+#include "frame.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/helper.h um/arch/um/include/helper.h ---- orig/arch/um/include/helper.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/helper.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __HELPER_H__ -+#define __HELPER_H__ -+ -+extern int run_helper(void (*pre_exec)(void *), void *pre_data, char **argv, -+ unsigned long *stack_out); -+extern int run_helper_thread(int (*proc)(void *), void *arg, -+ unsigned int flags, unsigned long *stack_out, -+ int stack_order); -+extern int helper_wait(int pid); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/hostaudio.h um/arch/um/include/hostaudio.h ---- orig/arch/um/include/hostaudio.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/hostaudio.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#ifndef HOSTAUDIO_H -+#define HOSTAUDIO_H -+ -+#define HOSTAUDIO_DEV_DSP "/dev/sound/dsp" -+#define HOSTAUDIO_DEV_MIXER "/dev/sound/mixer" -+ -+struct hostaudio_state { -+ int fd; -+}; -+ -+struct hostmixer_state { -+ int fd; -+}; -+ -+/* UML user-side protoypes */ -+extern ssize_t hostaudio_read_user(struct hostaudio_state *state, char *buffer, -+ size_t count, loff_t *ppos); -+extern ssize_t hostaudio_write_user(struct hostaudio_state *state, -+ const char *buffer, size_t count, -+ loff_t *ppos); -+extern int hostaudio_ioctl_user(struct hostaudio_state *state, -+ unsigned int cmd, unsigned long arg); -+extern int hostaudio_open_user(struct hostaudio_state *state, int r, int w, -+ char *dsp); -+extern int hostaudio_release_user(struct hostaudio_state *state); -+extern int hostmixer_ioctl_mixdev_user(struct hostmixer_state *state, -+ unsigned int cmd, unsigned long arg); -+extern int hostmixer_open_mixdev_user(struct hostmixer_state *state, int r, -+ int w, char *mixer); -+extern int hostmixer_release_mixdev_user(struct hostmixer_state *state); -+ -+#endif /* HOSTAUDIO_H */ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/init.h um/arch/um/include/init.h ---- orig/arch/um/include/init.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/init.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,114 @@ -+#ifndef _LINUX_UML_INIT_H -+#define _LINUX_UML_INIT_H -+ -+/* These macros are used to mark some functions or -+ * initialized data (doesn't apply to uninitialized data) -+ * as `initialization' functions. The kernel can take this -+ * as hint that the function is used only during the initialization -+ * phase and free up used memory resources after -+ * -+ * Usage: -+ * For functions: -+ * -+ * You should add __init immediately before the function name, like: -+ * -+ * static void __init initme(int x, int y) -+ * { -+ * extern int z; z = x * y; -+ * } -+ * -+ * If the function has a prototype somewhere, you can also add -+ * __init between closing brace of the prototype and semicolon: -+ * -+ * extern int initialize_foobar_device(int, int, int) __init; -+ * -+ * For initialized data: -+ * You should insert __initdata between the variable name and equal -+ * sign followed by value, e.g.: -+ * -+ * static int init_variable __initdata = 0; -+ * static char linux_logo[] __initdata = { 0x32, 0x36, ... }; -+ * -+ * Don't forget to initialize data not at file scope, i.e. within a function, -+ * as gcc otherwise puts the data into the bss section and not into the init -+ * section. -+ * -+ * Also note, that this data cannot be "const". -+ */ -+ -+#ifndef _LINUX_INIT_H -+typedef int (*initcall_t)(void); -+typedef void (*exitcall_t)(void); -+ -+#define __init __attribute__ ((__section__ (".text.init"))) -+#define __exit __attribute__ ((unused, __section__(".text.exit"))) -+#define __initdata __attribute__ ((__section__ (".data.init"))) -+ -+#endif -+ -+#ifndef MODULE -+struct uml_param { -+ const char *str; -+ int (*setup_func)(char *, int *); -+}; -+ -+extern initcall_t __uml_initcall_start, __uml_initcall_end; -+extern initcall_t __uml_postsetup_start, __uml_postsetup_end; -+extern const char *__uml_help_start, *__uml_help_end; -+#endif -+ -+#define __uml_initcall(fn) \ -+ static initcall_t __uml_initcall_##fn __uml_init_call = fn -+ -+#define __uml_exitcall(fn) \ -+ static exitcall_t __uml_exitcall_##fn __uml_exit_call = fn -+ -+extern struct uml_param __uml_setup_start, __uml_setup_end; -+ -+#define __uml_postsetup(fn) \ -+ static initcall_t __uml_postsetup_##fn __uml_postsetup_call = fn -+ -+#define __non_empty_string(dummyname,string) \ -+ struct __uml_non_empty_string_struct_##dummyname \ -+ { \ -+ char _string[sizeof(string)-2]; \ -+ } -+ -+#ifndef MODULE -+#define __uml_setup(str, fn, help...) \ -+ __non_empty_string(fn ##_setup, str); \ -+ __uml_help(fn, help); \ -+ static char __uml_setup_str_##fn[] __initdata = str; \ -+ static struct uml_param __uml_setup_##fn __uml_init_setup = { __uml_setup_str_##fn, fn } -+#else -+#define __uml_setup(str, fn, help...) \ -+ -+#endif -+ -+#define __uml_help(fn, help...) \ -+ __non_empty_string(fn ##__help, help); \ -+ static char __uml_help_str_##fn[] __initdata = help; \ -+ static const char *__uml_help_##fn __uml_setup_help = __uml_help_str_##fn -+ -+/* -+ * Mark functions and data as being only used at initialization -+ * or exit time. -+ */ -+#define __uml_init_setup __attribute__ ((unused,__section__ (".uml.setup.init"))) -+#define __uml_setup_help __attribute__ ((unused,__section__ (".uml.help.init"))) -+#define __uml_init_call __attribute__ ((unused,__section__ (".uml.initcall.init"))) -+#define __uml_postsetup_call __attribute__ ((unused,__section__ (".uml.postsetup.init"))) -+#define __uml_exit_call __attribute__ ((unused,__section__ (".uml.exitcall.exit"))) -+ -+#endif /* _LINUX_UML_INIT_H */ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/initrd.h um/arch/um/include/initrd.h ---- orig/arch/um/include/initrd.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/initrd.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __INITRD_USER_H__ -+#define __INITRD_USER_H__ -+ -+extern int load_initrd(char *filename, void *buf, int size); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/irq_user.h um/arch/um/include/irq_user.h ---- orig/arch/um/include/irq_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/irq_user.h Sun Dec 8 20:38:42 2002 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __IRQ_USER_H__ -+#define __IRQ_USER_H__ -+ -+enum { IRQ_READ, IRQ_WRITE }; -+ -+extern void sigio_handler(int sig, union uml_pt_regs *regs); -+extern int activate_fd(int irq, int fd, int type, void *dev_id); -+extern void free_irq_by_irq_and_dev(int irq, void *dev_id); -+extern void free_irq_by_fd(int fd); -+extern void reactivate_fd(int fd, int irqnum); -+extern void deactivate_fd(int fd, int irqnum); -+extern void forward_interrupts(int pid); -+extern void init_irq_signals(int on_sigstack); -+extern void forward_ipi(int fd, int pid); -+extern void free_irq_later(int irq, void *dev_id); -+extern int activate_ipi(int fd, int pid); -+extern unsigned long irq_lock(void); -+extern void irq_unlock(unsigned long flags); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/kern.h um/arch/um/include/kern.h ---- orig/arch/um/include/kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/kern.h Sat Nov 2 21:38:02 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __KERN_H__ -+#define __KERN_H__ -+ -+/* These are all user-mode things which are convenient to call directly -+ * from kernel code and for which writing a wrapper is too much of a pain. -+ * The regular include files can't be included because this file is included -+ * only into kernel code, and user-space includes conflict with kernel -+ * includes. -+ */ -+ -+extern int errno; -+ -+extern int clone(int (*proc)(void *), void *sp, int flags, void *data); -+extern int sleep(int); -+extern int printf(char *fmt, ...); -+extern char *strerror(int errnum); -+extern char *ptsname(int __fd); -+extern int munmap(void *, int); -+extern void *sbrk(int increment); -+extern void *malloc(int size); -+extern void perror(char *err); -+extern int kill(int pid, int sig); -+extern int getuid(void); -+extern int pause(void); -+extern int write(int, const void *, int); -+extern int exit(int); -+extern int close(int); -+extern int read(unsigned int, char *, int); -+extern int pipe(int *); -+extern int sched_yield(void); -+extern int ptrace(int op, int pid, long addr, long data); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/kern_util.h um/arch/um/include/kern_util.h ---- orig/arch/um/include/kern_util.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/kern_util.h Wed Mar 26 13:25:36 2003 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __KERN_UTIL_H__ -+#define __KERN_UTIL_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int ncpus; -+extern char *linux_prog; -+extern char *gdb_init; -+extern int kmalloc_ok; -+extern int timer_irq_inited; -+extern int jail; -+extern int nsyscalls; -+ -+#define UML_ROUND_DOWN(addr) ((void *)(((unsigned long) addr) & PAGE_MASK)) -+#define UML_ROUND_UP(addr) \ -+ UML_ROUND_DOWN(((unsigned long) addr) + PAGE_SIZE - 1) -+ -+extern int kernel_fork(unsigned long flags, int (*fn)(void *), void * arg); -+extern unsigned long stack_sp(unsigned long page); -+extern int kernel_thread_proc(void *data); -+extern void syscall_segv(int sig); -+extern int current_pid(void); -+extern unsigned long alloc_stack(int order, int atomic); -+extern int do_signal(int error); -+extern int is_stack_fault(unsigned long sp); -+extern unsigned long segv(unsigned long address, unsigned long ip, -+ int is_write, int is_user, void *sc); -+extern unsigned long handle_page_fault(unsigned long address, unsigned long ip, -+ int is_write, int is_user, -+ int *code_out); -+extern void syscall_ready(void); -+extern int segv_syscall(void); -+extern void kern_finish_exec(void *task, int new_pid, unsigned long stack); -+extern int page_size(void); -+extern int page_mask(void); -+extern int need_finish_fork(void); -+extern void free_stack(unsigned long stack, int order); -+extern void add_input_request(int op, void (*proc)(int), void *arg); -+extern int sys_execve(char *file, char **argv, char **env); -+extern char *current_cmd(void); -+extern void timer_handler(int sig, union uml_pt_regs *regs); -+extern int set_signals(int enable); -+extern void force_sigbus(void); -+extern int pid_to_processor_id(int pid); -+extern void block_signals(void); -+extern void unblock_signals(void); -+extern void deliver_signals(void *t); -+extern int next_syscall_index(int max); -+extern int next_trap_index(int max); -+extern void cpu_idle(void); -+extern void finish_fork(void); -+extern void paging_init(void); -+extern void init_flush_vm(void); -+extern void *syscall_sp(void *t); -+extern void syscall_trace(void); -+extern int hz(void); -+extern void idle_timer(void); -+extern unsigned int do_IRQ(int irq, union uml_pt_regs *regs); -+extern int external_pid(void *t); -+extern int pid_to_processor_id(int pid); -+extern void boot_timer_handler(int sig); -+extern void interrupt_end(void); -+extern void initial_thread_cb(void (*proc)(void *), void *arg); -+extern int debugger_signal(int status, int pid); -+extern void debugger_parent_signal(int status, int pid); -+extern void child_signal(int pid, int status); -+extern int init_ptrace_proxy(int idle_pid, int startup, int stop); -+extern int init_parent_proxy(int pid); -+extern void check_stack_overflow(void *ptr); -+extern void relay_signal(int sig, union uml_pt_regs *regs); -+extern void not_implemented(void); -+extern int user_context(unsigned long sp); -+extern void timer_irq(union uml_pt_regs *regs); -+extern void unprotect_stack(unsigned long stack); -+extern void do_uml_exitcalls(void); -+extern int attach_debugger(int idle_pid, int pid, int stop); -+extern void bad_segv(unsigned long address, unsigned long ip, int is_write); -+extern int config_gdb(char *str); -+extern int remove_gdb(void); -+extern char *uml_strdup(char *string); -+extern void unprotect_kernel_mem(void); -+extern void protect_kernel_mem(void); -+extern void set_kmem_end(unsigned long); -+extern void uml_cleanup(void); -+extern int pid_to_processor_id(int pid); -+extern void set_current(void *t); -+extern void lock_signalled_task(void *t); -+extern void IPI_handler(int cpu); -+extern int jail_setup(char *line, int *add); -+extern void *get_init_task(void); -+extern int clear_user_proc(void *buf, int size); -+extern int copy_to_user_proc(void *to, void *from, int size); -+extern int copy_from_user_proc(void *to, void *from, int size); -+extern void bus_handler(int sig, union uml_pt_regs *regs); -+extern void winch(int sig, union uml_pt_regs *regs); -+extern long execute_syscall(void *r); -+extern int smp_sigio_handler(void); -+extern void *get_current(void); -+extern struct task_struct *get_task(int pid, int require); -+extern void machine_halt(void); -+extern int is_syscall(unsigned long addr); -+extern void arch_switch(void); -+extern void free_irq(unsigned int, void *); -+extern int um_in_interrupt(void); -+extern int cpu(void); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/line.h um/arch/um/include/line.h ---- orig/arch/um/include/line.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/line.h Fri Nov 15 13:44:44 2002 -@@ -0,0 +1,106 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __LINE_H__ -+#define __LINE_H__ -+ -+#include "linux/list.h" -+#include "linux/tqueue.h" -+#include "linux/tty.h" -+#include "asm/semaphore.h" -+#include "chan_user.h" -+#include "mconsole_kern.h" -+ -+struct line_driver { -+ char *name; -+ char *devfs_name; -+ short major; -+ short minor_start; -+ short type; -+ short subtype; -+ int read_irq; -+ char *read_irq_name; -+ int write_irq; -+ char *write_irq_name; -+ char *symlink_from; -+ char *symlink_to; -+ struct mc_device mc; -+}; -+ -+struct line { -+ char *init_str; -+ int init_pri; -+ struct list_head chan_list; -+ int valid; -+ int count; -+ struct tty_struct *tty; -+ struct semaphore sem; -+ char *buffer; -+ char *head; -+ char *tail; -+ int sigio; -+ struct tq_struct task; -+ struct line_driver *driver; -+ int have_irq; -+}; -+ -+#define LINE_INIT(str, d) \ -+ { init_str : str, \ -+ init_pri : INIT_STATIC, \ -+ chan_list : { }, \ -+ valid : 1, \ -+ count : 0, \ -+ tty : NULL, \ -+ sem : { }, \ -+ buffer : NULL, \ -+ head : NULL, \ -+ tail : NULL, \ -+ sigio : 0, \ -+ driver : d, \ -+ have_irq : 0 } -+ -+struct lines { -+ int num; -+}; -+ -+#define LINES_INIT(n) { num : n } -+ -+extern void line_interrupt(int irq, void *data, struct pt_regs *unused); -+extern void line_write_interrupt(int irq, void *data, struct pt_regs *unused); -+extern void line_close(struct line *lines, struct tty_struct *tty); -+extern int line_open(struct line *lines, struct tty_struct *tty, -+ struct chan_opts *opts); -+extern int line_setup(struct line *lines, int num, char *init, -+ int all_allowed); -+extern int line_write(struct line *line, struct tty_struct *tty, int from_user, -+ const char *buf, int len); -+extern int line_write_room(struct tty_struct *tty); -+extern char *add_xterm_umid(char *base); -+extern int line_setup_irq(int fd, int input, int output, void *data); -+extern void line_close_chan(struct line *line); -+extern void line_disable(struct line *line, int current_irq); -+extern void line_register_devfs(struct lines *set, -+ struct line_driver *line_driver, -+ struct tty_driver *driver, struct line *lines, -+ int nlines); -+extern void lines_init(struct line *lines, int nlines); -+extern void close_lines(struct line *lines, int nlines); -+extern int line_config(struct line *lines, int num, char *str); -+extern int line_remove(struct line *lines, int num, char *str); -+extern int line_get_config(char *dev, struct line *lines, int num, char *str, -+ int size, char **error_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mconsole.h um/arch/um/include/mconsole.h ---- orig/arch/um/include/mconsole.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mconsole.h Fri Jan 17 13:48:25 2003 -@@ -0,0 +1,99 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MCONSOLE_H__ -+#define __MCONSOLE_H__ -+ -+#ifndef __KERNEL__ -+#include <stdint.h> -+#define u32 uint32_t -+#endif -+ -+#define MCONSOLE_MAGIC (0xcafebabe) -+#define MCONSOLE_MAX_DATA (512) -+#define MCONSOLE_VERSION 2 -+ -+struct mconsole_request { -+ u32 magic; -+ u32 version; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mconsole_reply { -+ u32 err; -+ u32 more; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mconsole_notify { -+ u32 magic; -+ u32 version; -+ enum { MCONSOLE_SOCKET, MCONSOLE_PANIC, MCONSOLE_HANG, -+ MCONSOLE_USER_NOTIFY } type; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mc_request; -+ -+struct mconsole_command -+{ -+ char *command; -+ void (*handler)(struct mc_request *req); -+ int as_interrupt; -+}; -+ -+struct mc_request -+{ -+ int len; -+ int as_interrupt; -+ -+ int originating_fd; -+ int originlen; -+ unsigned char origin[128]; /* sockaddr_un */ -+ -+ struct mconsole_request request; -+ struct mconsole_command *cmd; -+}; -+ -+extern char mconsole_socket_name[]; -+ -+extern int mconsole_unlink_socket(void); -+extern int mconsole_reply(struct mc_request *req, char *reply, int err, -+ int more); -+ -+extern void mconsole_version(struct mc_request *req); -+extern void mconsole_help(struct mc_request *req); -+extern void mconsole_halt(struct mc_request *req); -+extern void mconsole_reboot(struct mc_request *req); -+extern void mconsole_config(struct mc_request *req); -+extern void mconsole_remove(struct mc_request *req); -+extern void mconsole_sysrq(struct mc_request *req); -+extern void mconsole_cad(struct mc_request *req); -+extern void mconsole_stop(struct mc_request *req); -+extern void mconsole_go(struct mc_request *req); -+ -+extern int mconsole_get_request(int fd, struct mc_request *req); -+extern int mconsole_notify(char *sock_name, int type, const void *data, -+ int len); -+extern char *mconsole_notify_socket(void); -+extern void lock_notify(void); -+extern void unlock_notify(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mconsole_kern.h um/arch/um/include/mconsole_kern.h ---- orig/arch/um/include/mconsole_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mconsole_kern.h Fri Nov 15 15:21:58 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MCONSOLE_KERN_H__ -+#define __MCONSOLE_KERN_H__ -+ -+#include "linux/config.h" -+#include "linux/list.h" -+#include "mconsole.h" -+ -+struct mconsole_entry { -+ struct list_head list; -+ struct mc_request request; -+}; -+ -+struct mc_device { -+ struct list_head list; -+ char *name; -+ int (*config)(char *); -+ int (*get_config)(char *, char *, int, char **); -+ int (*remove)(char *); -+}; -+ -+#define CONFIG_CHUNK(str, size, current, chunk, end) \ -+do { \ -+ current += strlen(chunk); \ -+ if(current >= size) \ -+ str = NULL; \ -+ if(str != NULL){ \ -+ strcpy(str, chunk); \ -+ str += strlen(chunk); \ -+ } \ -+ if(end) \ -+ current++; \ -+} while(0) -+ -+#ifdef CONFIG_MCONSOLE -+ -+extern void mconsole_register_dev(struct mc_device *new); -+ -+#else -+ -+static inline void mconsole_register_dev(struct mc_device *new) -+{ -+} -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mem.h um/arch/um/include/mem.h ---- orig/arch/um/include/mem.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mem.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MEM_H__ -+#define __MEM_H__ -+ -+struct vm_reserved { -+ struct list_head list; -+ unsigned long start; -+ unsigned long end; -+}; -+ -+extern void set_usable_vm(unsigned long start, unsigned long end); -+extern void set_kmem_end(unsigned long new); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mem_user.h um/arch/um/include/mem_user.h ---- orig/arch/um/include/mem_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mem_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,87 @@ -+/* -+ * arch/um/include/mem_user.h -+ * -+ * BRIEF MODULE DESCRIPTION -+ * user side memory interface for support IO memory inside user mode linux -+ * -+ * Copyright (C) 2001 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED -+ * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -+ * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN -+ * NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, -+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF -+ * USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -+ * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ * -+ * You should have received a copy of the GNU General Public License along -+ * with this program; if not, write to the Free Software Foundation, Inc., -+ * 675 Mass Ave, Cambridge, MA 02139, USA. -+ */ -+ -+#ifndef _MEM_USER_H -+#define _MEM_USER_H -+ -+struct mem_region { -+ char *driver; -+ unsigned long start_pfn; -+ unsigned long start; -+ unsigned long len; -+ void *mem_map; -+ int fd; -+}; -+ -+extern struct mem_region *regions[]; -+extern struct mem_region physmem_region; -+ -+#define ROUND_4M(n) ((((unsigned long) (n)) + (1 << 22)) & ~((1 << 22) - 1)) -+ -+extern unsigned long host_task_size; -+extern unsigned long task_size; -+ -+extern int init_mem_user(void); -+extern int create_mem_file(unsigned long len); -+extern void setup_range(int fd, char *driver, unsigned long start, -+ unsigned long pfn, unsigned long total, int need_vm, -+ struct mem_region *region, void *reserved); -+extern void setup_memory(void *entry); -+extern unsigned long find_iomem(char *driver, unsigned long *len_out); -+extern int init_maps(struct mem_region *region); -+extern int nregions(void); -+extern int reserve_vm(unsigned long start, unsigned long end, void *e); -+extern unsigned long get_vm(unsigned long len); -+extern void setup_physmem(unsigned long start, unsigned long usable, -+ unsigned long len); -+extern int setup_region(struct mem_region *region, void *entry); -+extern void add_iomem(char *name, int fd, unsigned long size); -+extern struct mem_region *phys_region(unsigned long phys); -+extern unsigned long phys_offset(unsigned long phys); -+extern void unmap_physmem(void); -+extern int map_memory(unsigned long virt, unsigned long phys, -+ unsigned long len, int r, int w, int x); -+extern int protect_memory(unsigned long addr, unsigned long len, -+ int r, int w, int x, int must_succeed); -+extern unsigned long get_kmem_end(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mode.h um/arch/um/include/mode.h ---- orig/arch/um/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mode.h Fri Jan 17 13:23:32 2003 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_H__ -+#define __MODE_H__ -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "../kernel/tt/include/mode.h" -+#endif -+ -+#ifdef UML_CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mode.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mode_kern.h um/arch/um/include/mode_kern.h ---- orig/arch/um/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mode_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_KERN_H__ -+#define __MODE_KERN_H__ -+ -+#include "linux/config.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/mode_kern.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mode_kern.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/net_kern.h um/arch/um/include/net_kern.h ---- orig/arch/um/include/net_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/net_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,81 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_NET_KERN_H -+#define __UM_NET_KERN_H -+ -+#include "linux/netdevice.h" -+#include "linux/skbuff.h" -+#include "linux/socket.h" -+#include "linux/list.h" -+ -+struct uml_net { -+ struct list_head list; -+ struct net_device *dev; -+ int index; -+ unsigned char mac[ETH_ALEN]; -+ int have_mac; -+}; -+ -+struct uml_net_private { -+ struct list_head list; -+ spinlock_t lock; -+ struct net_device *dev; -+ struct timer_list tl; -+ struct net_device_stats stats; -+ int fd; -+ unsigned char mac[ETH_ALEN]; -+ int have_mac; -+ unsigned short (*protocol)(struct sk_buff *); -+ int (*open)(void *); -+ void (*close)(int, void *); -+ void (*remove)(void *); -+ int (*read)(int, struct sk_buff **skb, struct uml_net_private *); -+ int (*write)(int, struct sk_buff **skb, struct uml_net_private *); -+ -+ void (*add_address)(unsigned char *, unsigned char *, void *); -+ void (*delete_address)(unsigned char *, unsigned char *, void *); -+ int (*set_mtu)(int mtu, void *); -+ int user[1]; -+}; -+ -+struct net_kern_info { -+ void (*init)(struct net_device *, void *); -+ unsigned short (*protocol)(struct sk_buff *); -+ int (*read)(int, struct sk_buff **skb, struct uml_net_private *); -+ int (*write)(int, struct sk_buff **skb, struct uml_net_private *); -+}; -+ -+struct transport { -+ struct list_head list; -+ char *name; -+ int (*setup)(char *, char **, void *); -+ struct net_user_info *user; -+ struct net_kern_info *kern; -+ int private_size; -+ int setup_size; -+}; -+ -+extern struct net_device *ether_init(int); -+extern unsigned short ether_protocol(struct sk_buff *); -+extern int setup_etheraddr(char *str, unsigned char *addr); -+extern struct sk_buff *ether_adjust_skb(struct sk_buff *skb, int extra); -+extern int tap_setup_common(char *str, char *type, char **dev_name, -+ char **mac_out, char **gate_addr); -+extern void register_transport(struct transport *new); -+extern unsigned short eth_protocol(struct sk_buff *skb); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/net_user.h um/arch/um/include/net_user.h ---- orig/arch/um/include/net_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/net_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,66 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_NET_USER_H__ -+#define __UM_NET_USER_H__ -+ -+#define ETH_ADDR_LEN (6) -+#define ETH_HEADER_ETHERTAP (16) -+#define ETH_HEADER_OTHER (14) -+#define ETH_MAX_PACKET (1500) -+ -+#define UML_NET_VERSION (4) -+ -+struct net_user_info { -+ void (*init)(void *, void *); -+ int (*open)(void *); -+ void (*close)(int, void *); -+ void (*remove)(void *); -+ int (*set_mtu)(int mtu, void *); -+ void (*add_address)(unsigned char *, unsigned char *, void *); -+ void (*delete_address)(unsigned char *, unsigned char *, void *); -+ int max_packet; -+}; -+ -+extern void ether_user_init(void *data, void *dev); -+extern void dev_ip_addr(void *d, char *buf, char *bin_buf); -+extern void set_ether_mac(void *d, unsigned char *addr); -+extern void iter_addresses(void *d, void (*cb)(unsigned char *, -+ unsigned char *, void *), -+ void *arg); -+ -+extern void *get_output_buffer(int *len_out); -+extern void free_output_buffer(void *buffer); -+ -+extern int tap_open_common(void *dev, char *gate_addr); -+extern void tap_check_ips(char *gate_addr, char *eth_addr); -+ -+extern void read_output(int fd, char *output_out, int len); -+ -+extern int net_read(int fd, void *buf, int len); -+extern int net_recvfrom(int fd, void *buf, int len); -+extern int net_write(int fd, void *buf, int len); -+extern int net_send(int fd, void *buf, int len); -+extern int net_sendto(int fd, void *buf, int len, void *to, int sock_len); -+ -+extern void open_addr(unsigned char *addr, unsigned char *netmask, void *arg); -+extern void close_addr(unsigned char *addr, unsigned char *netmask, void *arg); -+ -+extern char *split_if_spec(char *str, ...); -+ -+extern int dev_netmask(void *d, void *m); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/os.h um/arch/um/include/os.h ---- orig/arch/um/include/os.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/os.h Tue Feb 4 19:11:32 2003 -@@ -0,0 +1,137 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __OS_H__ -+#define __OS_H__ -+ -+#include "asm/types.h" -+#include "../os/include/file.h" -+ -+#define OS_TYPE_FILE 1 -+#define OS_TYPE_DIR 2 -+#define OS_TYPE_SYMLINK 3 -+#define OS_TYPE_CHARDEV 4 -+#define OS_TYPE_BLOCKDEV 5 -+#define OS_TYPE_FIFO 6 -+#define OS_TYPE_SOCK 7 -+ -+struct openflags { -+ unsigned int r : 1; -+ unsigned int w : 1; -+ unsigned int s : 1; /* O_SYNC */ -+ unsigned int c : 1; /* O_CREAT */ -+ unsigned int t : 1; /* O_TRUNC */ -+ unsigned int a : 1; /* O_APPEND */ -+ unsigned int e : 1; /* O_EXCL */ -+ unsigned int cl : 1; /* FD_CLOEXEC */ -+}; -+ -+#define OPENFLAGS() ((struct openflags) { .r = 0, .w = 0, .s = 0, .c = 0, \ -+ .t = 0, .a = 0, .e = 0, .cl = 0 }) -+ -+static inline struct openflags of_read(struct openflags flags) -+{ -+ flags.r = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_write(struct openflags flags) -+{ -+ flags.w = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_rdwr(struct openflags flags) -+{ -+ return(of_read(of_write(flags))); -+} -+ -+static inline struct openflags of_set_rw(struct openflags flags, int r, int w) -+{ -+ flags.r = r; -+ flags.w = w; -+ return(flags); -+} -+ -+static inline struct openflags of_sync(struct openflags flags) -+{ -+ flags.s = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_create(struct openflags flags) -+{ -+ flags.c = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_trunc(struct openflags flags) -+{ -+ flags.t = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_append(struct openflags flags) -+{ -+ flags.a = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_excl(struct openflags flags) -+{ -+ flags.e = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_cloexec(struct openflags flags) -+{ -+ flags.cl = 1; -+ return(flags); -+} -+ -+extern int os_seek_file(int fd, __u64 offset); -+extern int os_open_file(char *file, struct openflags flags, int mode); -+extern int os_read_file(int fd, void *buf, int len); -+extern int os_write_file(int fd, void *buf, int count); -+extern int os_file_size(char *file, long long *size_out); -+extern int os_pipe(int *fd, int stream, int close_on_exec); -+extern int os_set_fd_async(int fd, int owner); -+extern int os_set_fd_block(int fd, int blocking); -+extern int os_accept_connection(int fd); -+extern int os_shutdown_socket(int fd, int r, int w); -+extern void os_close_file(int fd); -+extern int os_rcv_fd(int fd, int *helper_pid_out); -+extern int create_unix_socket(char *file, int len); -+extern int os_connect_socket(char *name); -+extern int os_file_type(char *file); -+extern int os_file_mode(char *file, struct openflags *mode_out); -+extern int os_lock_file(int fd, int excl); -+ -+extern unsigned long os_process_pc(int pid); -+extern int os_process_parent(int pid); -+extern void os_stop_process(int pid); -+extern void os_kill_process(int pid, int reap_child); -+extern void os_usr1_process(int pid); -+extern int os_getpid(void); -+ -+extern int os_map_memory(void *virt, int fd, unsigned long off, -+ unsigned long len, int r, int w, int x); -+extern int os_protect_memory(void *addr, unsigned long len, -+ int r, int w, int x); -+extern int os_unmap_memory(void *addr, int len); -+extern void os_flush_stdout(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/process.h um/arch/um/include/process.h ---- orig/arch/um/include/process.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/process.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PROCESS_H__ -+#define __PROCESS_H__ -+ -+#include <asm/sigcontext.h> -+ -+extern void sig_handler(int sig, struct sigcontext sc); -+extern void alarm_handler(int sig, struct sigcontext sc); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/ptrace_user.h um/arch/um/include/ptrace_user.h ---- orig/arch/um/include/ptrace_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/ptrace_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,18 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_USER_H__ -+#define __PTRACE_USER_H__ -+ -+#include "sysdep/ptrace_user.h" -+ -+extern int ptrace_getregs(long pid, unsigned long *regs_out); -+extern int ptrace_setregs(long pid, unsigned long *regs_in); -+extern int ptrace_getfpregs(long pid, unsigned long *regs_out); -+extern void arch_enter_kernel(void *task, int pid); -+extern void arch_leave_kernel(void *task, int pid); -+extern void ptrace_pokeuser(unsigned long addr, unsigned long data); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/sigcontext.h um/arch/um/include/sigcontext.h ---- orig/arch/um/include/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sigcontext.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UML_SIGCONTEXT_H__ -+#define __UML_SIGCONTEXT_H__ -+ -+#include "sysdep/sigcontext.h" -+ -+extern int sc_size(void *data); -+extern void sc_to_sc(void *to_ptr, void *from_ptr); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sigio.h um/arch/um/include/sigio.h ---- orig/arch/um/include/sigio.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sigio.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGIO_H__ -+#define __SIGIO_H__ -+ -+extern int write_sigio_irq(int fd); -+extern int register_sigio_fd(int fd); -+extern int read_sigio_fd(int fd); -+extern int add_sigio_fd(int fd, int read); -+extern int ignore_sigio_fd(int fd); -+extern void sigio_lock(void); -+extern void sigio_unlock(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/signal_kern.h um/arch/um/include/signal_kern.h ---- orig/arch/um/include/signal_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/signal_kern.h Thu Dec 5 18:08:47 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGNAL_KERN_H__ -+#define __SIGNAL_KERN_H__ -+ -+extern int have_signals(void *t); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/signal_user.h um/arch/um/include/signal_user.h ---- orig/arch/um/include/signal_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/signal_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGNAL_USER_H__ -+#define __SIGNAL_USER_H__ -+ -+extern int signal_stack_size; -+ -+extern int change_sig(int signal, int on); -+extern void set_sigstack(void *stack, int size); -+extern void set_handler(int sig, void (*handler)(int), int flags, ...); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/skas_ptrace.h um/arch/um/include/skas_ptrace.h ---- orig/arch/um/include/skas_ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/skas_ptrace.h Mon Dec 16 11:54:52 2002 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_PTRACE_H -+#define __SKAS_PTRACE_H -+ -+struct ptrace_faultinfo { -+ int is_write; -+ unsigned long addr; -+}; -+ -+struct ptrace_ldt { -+ int func; -+ void *ptr; -+ unsigned long bytecount; -+}; -+ -+#define PTRACE_FAULTINFO 52 -+#define PTRACE_SIGPENDING 53 -+#define PTRACE_LDT 54 -+#define PTRACE_SWITCH_MM 55 -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/syscall_user.h um/arch/um/include/syscall_user.h ---- orig/arch/um/include/syscall_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/syscall_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSCALL_USER_H -+#define __SYSCALL_USER_H -+ -+extern int record_syscall_start(int syscall); -+extern void record_syscall_end(int index, int result); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/checksum.h um/arch/um/include/sysdep-i386/checksum.h ---- orig/arch/um/include/sysdep-i386/checksum.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/checksum.h Tue Oct 29 21:23:02 2002 -@@ -0,0 +1,217 @@ -+/* -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SYSDEP_CHECKSUM_H -+#define __UM_SYSDEP_CHECKSUM_H -+ -+#include "linux/string.h" -+ -+/* -+ * computes the checksum of a memory block at buff, length len, -+ * and adds in "sum" (32-bit) -+ * -+ * returns a 32-bit number suitable for feeding into itself -+ * or csum_tcpudp_magic -+ * -+ * this function must be called with even lengths, except -+ * for the last fragment, which may be odd -+ * -+ * it's best to have buff aligned on a 32-bit boundary -+ */ -+unsigned int csum_partial(const unsigned char * buff, int len, -+ unsigned int sum); -+ -+/* -+ * the same as csum_partial, but copies from src while it -+ * checksums, and handles user-space pointer exceptions correctly, when needed. -+ * -+ * here even more important to align src and dst on a 32-bit (or even -+ * better 64-bit) boundary -+ */ -+ -+unsigned int csum_partial_copy_to(const char *src, char *dst, int len, -+ int sum, int *err_ptr); -+unsigned int csum_partial_copy_from(const char *src, char *dst, int len, -+ int sum, int *err_ptr); -+ -+/* -+ * Note: when you get a NULL pointer exception here this means someone -+ * passed in an incorrect kernel address to one of these functions. -+ * -+ * If you use these functions directly please don't forget the -+ * verify_area(). -+ */ -+ -+static __inline__ -+unsigned int csum_partial_copy_nocheck(const char *src, char *dst, -+ int len, int sum) -+{ -+ memcpy(dst, src, len); -+ return(csum_partial(dst, len, sum)); -+} -+ -+static __inline__ -+unsigned int csum_partial_copy_from_user(const char *src, char *dst, -+ int len, int sum, int *err_ptr) -+{ -+ return csum_partial_copy_from(src, dst, len, sum, err_ptr); -+} -+ -+/* -+ * These are the old (and unsafe) way of doing checksums, a warning message -+ * will be printed if they are used and an exeption occurs. -+ * -+ * these functions should go away after some time. -+ */ -+ -+#define csum_partial_copy_fromuser csum_partial_copy_from_user -+unsigned int csum_partial_copy( const char *src, char *dst, int len, int sum); -+ -+/* -+ * This is a version of ip_compute_csum() optimized for IP headers, -+ * which always checksum on 4 octet boundaries. -+ * -+ * By Jorge Cwik <jorge@laser.satlink.net>, adapted for linux by -+ * Arnt Gulbrandsen. -+ */ -+static inline unsigned short ip_fast_csum(unsigned char * iph, -+ unsigned int ihl) -+{ -+ unsigned int sum; -+ -+ __asm__ __volatile__( -+ "movl (%1), %0 ;\n" -+ "subl $4, %2 ;\n" -+ "jbe 2f ;\n" -+ "addl 4(%1), %0 ;\n" -+ "adcl 8(%1), %0 ;\n" -+ "adcl 12(%1), %0 ;\n" -+"1: adcl 16(%1), %0 ;\n" -+ "lea 4(%1), %1 ;\n" -+ "decl %2 ;\n" -+ "jne 1b ;\n" -+ "adcl $0, %0 ;\n" -+ "movl %0, %2 ;\n" -+ "shrl $16, %0 ;\n" -+ "addw %w2, %w0 ;\n" -+ "adcl $0, %0 ;\n" -+ "notl %0 ;\n" -+"2: ;\n" -+ /* Since the input registers which are loaded with iph and ipl -+ are modified, we must also specify them as outputs, or gcc -+ will assume they contain their original values. */ -+ : "=r" (sum), "=r" (iph), "=r" (ihl) -+ : "1" (iph), "2" (ihl)); -+ return(sum); -+} -+ -+/* -+ * Fold a partial checksum -+ */ -+ -+static inline unsigned int csum_fold(unsigned int sum) -+{ -+ __asm__( -+ "addl %1, %0 ;\n" -+ "adcl $0xffff, %0 ;\n" -+ : "=r" (sum) -+ : "r" (sum << 16), "0" (sum & 0xffff0000) -+ ); -+ return (~sum) >> 16; -+} -+ -+static inline unsigned long csum_tcpudp_nofold(unsigned long saddr, -+ unsigned long daddr, -+ unsigned short len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ __asm__( -+ "addl %1, %0 ;\n" -+ "adcl %2, %0 ;\n" -+ "adcl %3, %0 ;\n" -+ "adcl $0, %0 ;\n" -+ : "=r" (sum) -+ : "g" (daddr), "g"(saddr), "g"((ntohs(len)<<16)+proto*256), "0"(sum)); -+ return sum; -+} -+ -+/* -+ * computes the checksum of the TCP/UDP pseudo-header -+ * returns a 16-bit checksum, already complemented -+ */ -+static inline unsigned short int csum_tcpudp_magic(unsigned long saddr, -+ unsigned long daddr, -+ unsigned short len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ return csum_fold(csum_tcpudp_nofold(saddr,daddr,len,proto,sum)); -+} -+ -+/* -+ * this routine is used for miscellaneous IP-like checksums, mainly -+ * in icmp.c -+ */ -+ -+static inline unsigned short ip_compute_csum(unsigned char * buff, int len) -+{ -+ return csum_fold (csum_partial(buff, len, 0)); -+} -+ -+#define _HAVE_ARCH_IPV6_CSUM -+static __inline__ unsigned short int csum_ipv6_magic(struct in6_addr *saddr, -+ struct in6_addr *daddr, -+ __u32 len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ __asm__( -+ "addl 0(%1), %0 ;\n" -+ "adcl 4(%1), %0 ;\n" -+ "adcl 8(%1), %0 ;\n" -+ "adcl 12(%1), %0 ;\n" -+ "adcl 0(%2), %0 ;\n" -+ "adcl 4(%2), %0 ;\n" -+ "adcl 8(%2), %0 ;\n" -+ "adcl 12(%2), %0 ;\n" -+ "adcl %3, %0 ;\n" -+ "adcl %4, %0 ;\n" -+ "adcl $0, %0 ;\n" -+ : "=&r" (sum) -+ : "r" (saddr), "r" (daddr), -+ "r"(htonl(len)), "r"(htonl(proto)), "0"(sum)); -+ -+ return csum_fold(sum); -+} -+ -+/* -+ * Copy and checksum to user -+ */ -+#define HAVE_CSUM_COPY_USER -+static __inline__ unsigned int csum_and_copy_to_user(const char *src, -+ char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if (access_ok(VERIFY_WRITE, dst, len)) -+ return(csum_partial_copy_to(src, dst, len, sum, err_ptr)); -+ -+ if (len) -+ *err_ptr = -EFAULT; -+ -+ return -1; /* invalid checksum */ -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame.h um/arch/um/include/sysdep-i386/frame.h ---- orig/arch/um/include/sysdep-i386/frame.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame.h Fri Dec 6 14:07:54 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_I386_H -+#define __FRAME_I386_H -+ -+struct arch_frame_data_raw { -+ unsigned long fp_start; -+ unsigned long sr; -+}; -+ -+struct arch_frame_data { -+ int fpstate_size; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame_kern.h um/arch/um/include/sysdep-i386/frame_kern.h ---- orig/arch/um/include/sysdep-i386/frame_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame_kern.h Mon Dec 2 21:45:04 2002 -@@ -0,0 +1,69 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_KERN_I386_H -+#define __FRAME_KERN_I386_H -+ -+/* This is called from sys_sigreturn. It takes the sp at the point of the -+ * sigreturn system call and returns the address of the sigcontext struct -+ * on the stack. -+ */ -+ -+static inline void *sp_to_sc(unsigned long sp) -+{ -+ return((void *) sp); -+} -+ -+static inline void *sp_to_uc(unsigned long sp) -+{ -+ unsigned long uc; -+ -+ uc = sp + signal_frame_si.uc_index - -+ signal_frame_si.common.sp_index - 4; -+ return((void *) uc); -+} -+ -+static inline void *sp_to_rt_sc(unsigned long sp) -+{ -+ unsigned long sc; -+ -+ sc = sp - signal_frame_si.common.sp_index + -+ signal_frame_si.common.len - 4; -+ return((void *) sc); -+} -+ -+static inline void *sp_to_mask(unsigned long sp) -+{ -+ unsigned long mask; -+ -+ mask = sp - signal_frame_sc.common.sp_index + -+ signal_frame_sc.common.len - 8; -+ return((void *) mask); -+} -+ -+extern int sc_size(void *data); -+ -+static inline void *sp_to_rt_mask(unsigned long sp) -+{ -+ unsigned long mask; -+ -+ mask = sp - signal_frame_si.common.sp_index + -+ signal_frame_si.common.len + -+ sc_size(&signal_frame_si.common.arch) - 4; -+ return((void *) mask); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame_user.h um/arch/um/include/sysdep-i386/frame_user.h ---- orig/arch/um/include/sysdep-i386/frame_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame_user.h Fri Dec 6 14:13:59 2002 -@@ -0,0 +1,91 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_USER_I386_H -+#define __FRAME_USER_I386_H -+ -+#include <asm/page.h> -+#include "sysdep/frame.h" -+ -+/* This stuff is to calculate the size of the fp state struct at runtime -+ * because it has changed between 2.2 and 2.4 and it would be good for a -+ * UML compiled on one to work on the other. -+ * So, setup_arch_frame_raw fills in the arch struct with the raw data, which -+ * just contains the address of the end of the sigcontext. This is invoked -+ * from the signal handler. -+ * setup_arch_frame uses that data to figure out what -+ * arch_frame_data.fpstate_size should be. It really has no idea, since it's -+ * not allowed to do sizeof(struct fpstate) but it's safe to consider that it's -+ * everything from the end of the sigcontext up to the top of the stack. So, -+ * it masks off the page number to get the offset within the page and subtracts -+ * that from the page size, and that's how big the fpstate struct will be -+ * considered to be. -+ */ -+ -+static inline void setup_arch_frame_raw(struct arch_frame_data_raw *data, -+ void *end, unsigned long srp) -+{ -+ unsigned long sr = *((unsigned long *) srp); -+ -+ data->fp_start = (unsigned long) end; -+ if((sr & PAGE_MASK) == ((unsigned long) end & PAGE_MASK)) -+ data->sr = sr; -+ else data->sr = 0; -+} -+ -+static inline void setup_arch_frame(struct arch_frame_data_raw *in, -+ struct arch_frame_data *out) -+{ -+ unsigned long fpstate_start = in->fp_start; -+ -+ if(in->sr == 0){ -+ fpstate_start &= ~PAGE_MASK; -+ out->fpstate_size = PAGE_SIZE - fpstate_start; -+ } -+ else { -+ out->fpstate_size = in->sr - fpstate_start; -+ } -+} -+ -+/* This figures out where on the stack the SA_RESTORER function address -+ * is stored. For i386, it's the signal handler return address, so it's -+ * located next to the frame pointer. -+ * This is inlined, so __builtin_frame_address(0) is correct. Otherwise, -+ * it would have to be __builtin_frame_address(1). -+ */ -+ -+static inline unsigned long frame_restorer(void) -+{ -+ unsigned long *fp; -+ -+ fp = __builtin_frame_address(0); -+ return((unsigned long) (fp + 1)); -+} -+ -+/* Similarly, this returns the value of sp when the handler was first -+ * entered. This is used to calculate the proper sp when delivering -+ * signals. -+ */ -+ -+static inline unsigned long frame_sp(void) -+{ -+ unsigned long *fp; -+ -+ fp = __builtin_frame_address(0); -+ return((unsigned long) (fp + 1)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/ptrace.h um/arch/um/include/sysdep-i386/ptrace.h ---- orig/arch/um/include/sysdep-i386/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/ptrace.h Fri Jan 17 13:23:31 2003 -@@ -0,0 +1,193 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_I386_PTRACE_H -+#define __SYSDEP_I386_PTRACE_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "ptrace-tt.h" -+#endif -+ -+#ifdef UML_CONFIG_MODE_SKAS -+#include "ptrace-skas.h" -+#endif -+ -+#include "choose-mode.h" -+ -+union uml_pt_regs { -+#ifdef UML_CONFIG_MODE_TT -+ struct tt_regs { -+ long syscall; -+ void *sc; -+ } tt; -+#endif -+#ifdef UML_CONFIG_MODE_SKAS -+ struct skas_regs { -+ unsigned long regs[HOST_FRAME_SIZE]; -+ unsigned long fp[HOST_FP_SIZE]; -+ unsigned long xfp[HOST_XFP_SIZE]; -+ unsigned long fault_addr; -+ unsigned long fault_type; -+ unsigned long trap_type; -+ long syscall; -+ int is_user; -+ } skas; -+#endif -+}; -+ -+#define EMPTY_UML_PT_REGS { } -+ -+extern int mode_tt; -+ -+#define UPT_SC(r) ((r)->tt.sc) -+#define UPT_IP(r) \ -+ CHOOSE_MODE(SC_IP(UPT_SC(r)), REGS_IP((r)->skas.regs)) -+#define UPT_SP(r) \ -+ CHOOSE_MODE(SC_SP(UPT_SC(r)), REGS_SP((r)->skas.regs)) -+#define UPT_EFLAGS(r) \ -+ CHOOSE_MODE(SC_EFLAGS(UPT_SC(r)), REGS_EFLAGS((r)->skas.regs)) -+#define UPT_EAX(r) \ -+ CHOOSE_MODE(SC_EAX(UPT_SC(r)), REGS_EAX((r)->skas.regs)) -+#define UPT_EBX(r) \ -+ CHOOSE_MODE(SC_EBX(UPT_SC(r)), REGS_EBX((r)->skas.regs)) -+#define UPT_ECX(r) \ -+ CHOOSE_MODE(SC_ECX(UPT_SC(r)), REGS_ECX((r)->skas.regs)) -+#define UPT_EDX(r) \ -+ CHOOSE_MODE(SC_EDX(UPT_SC(r)), REGS_EDX((r)->skas.regs)) -+#define UPT_ESI(r) \ -+ CHOOSE_MODE(SC_ESI(UPT_SC(r)), REGS_ESI((r)->skas.regs)) -+#define UPT_EDI(r) \ -+ CHOOSE_MODE(SC_EDI(UPT_SC(r)), REGS_EDI((r)->skas.regs)) -+#define UPT_EBP(r) \ -+ CHOOSE_MODE(SC_EBP(UPT_SC(r)), REGS_EBP((r)->skas.regs)) -+#define UPT_ORIG_EAX(r) \ -+ CHOOSE_MODE((r)->tt.syscall, (r)->skas.syscall) -+#define UPT_CS(r) \ -+ CHOOSE_MODE(SC_CS(UPT_SC(r)), REGS_CS((r)->skas.regs)) -+#define UPT_SS(r) \ -+ CHOOSE_MODE(SC_SS(UPT_SC(r)), REGS_SS((r)->skas.regs)) -+#define UPT_DS(r) \ -+ CHOOSE_MODE(SC_DS(UPT_SC(r)), REGS_DS((r)->skas.regs)) -+#define UPT_ES(r) \ -+ CHOOSE_MODE(SC_ES(UPT_SC(r)), REGS_ES((r)->skas.regs)) -+#define UPT_FS(r) \ -+ CHOOSE_MODE(SC_FS(UPT_SC(r)), REGS_FS((r)->skas.regs)) -+#define UPT_GS(r) \ -+ CHOOSE_MODE(SC_GS(UPT_SC(r)), REGS_GS((r)->skas.regs)) -+ -+#define UPT_SYSCALL_ARG1(r) UPT_EBX(r) -+#define UPT_SYSCALL_ARG2(r) UPT_ECX(r) -+#define UPT_SYSCALL_ARG3(r) UPT_EDX(r) -+#define UPT_SYSCALL_ARG4(r) UPT_ESI(r) -+#define UPT_SYSCALL_ARG5(r) UPT_EDI(r) -+#define UPT_SYSCALL_ARG6(r) UPT_EBP(r) -+ -+extern int user_context(unsigned long sp); -+ -+#define UPT_IS_USER(r) \ -+ CHOOSE_MODE(user_context(UPT_SP(r)), (r)->skas.is_user) -+ -+struct syscall_args { -+ unsigned long args[6]; -+}; -+ -+#define SYSCALL_ARGS(r) ((struct syscall_args) \ -+ { .args = { UPT_SYSCALL_ARG1(r), \ -+ UPT_SYSCALL_ARG2(r), \ -+ UPT_SYSCALL_ARG3(r), \ -+ UPT_SYSCALL_ARG4(r), \ -+ UPT_SYSCALL_ARG5(r), \ -+ UPT_SYSCALL_ARG6(r) } } ) -+ -+#define UPT_REG(regs, reg) \ -+ ({ unsigned long val; \ -+ switch(reg){ \ -+ case EIP: val = UPT_IP(regs); break; \ -+ case UESP: val = UPT_SP(regs); break; \ -+ case EAX: val = UPT_EAX(regs); break; \ -+ case EBX: val = UPT_EBX(regs); break; \ -+ case ECX: val = UPT_ECX(regs); break; \ -+ case EDX: val = UPT_EDX(regs); break; \ -+ case ESI: val = UPT_ESI(regs); break; \ -+ case EDI: val = UPT_EDI(regs); break; \ -+ case EBP: val = UPT_EBP(regs); break; \ -+ case ORIG_EAX: val = UPT_ORIG_EAX(regs); break; \ -+ case CS: val = UPT_CS(regs); break; \ -+ case SS: val = UPT_SS(regs); break; \ -+ case DS: val = UPT_DS(regs); break; \ -+ case ES: val = UPT_ES(regs); break; \ -+ case FS: val = UPT_FS(regs); break; \ -+ case GS: val = UPT_GS(regs); break; \ -+ case EFL: val = UPT_EFLAGS(regs); break; \ -+ default : \ -+ panic("Bad register in UPT_REG : %d\n", reg); \ -+ val = -1; \ -+ } \ -+ val; \ -+ }) -+ -+ -+#define UPT_SET(regs, reg, val) \ -+ do { \ -+ switch(reg){ \ -+ case EIP: UPT_IP(regs) = val; break; \ -+ case UESP: UPT_SP(regs) = val; break; \ -+ case EAX: UPT_EAX(regs) = val; break; \ -+ case EBX: UPT_EBX(regs) = val; break; \ -+ case ECX: UPT_ECX(regs) = val; break; \ -+ case EDX: UPT_EDX(regs) = val; break; \ -+ case ESI: UPT_ESI(regs) = val; break; \ -+ case EDI: UPT_EDI(regs) = val; break; \ -+ case EBP: UPT_EBP(regs) = val; break; \ -+ case ORIG_EAX: UPT_ORIG_EAX(regs) = val; break; \ -+ case CS: UPT_CS(regs) = val; break; \ -+ case SS: UPT_SS(regs) = val; break; \ -+ case DS: UPT_DS(regs) = val; break; \ -+ case ES: UPT_ES(regs) = val; break; \ -+ case FS: UPT_FS(regs) = val; break; \ -+ case GS: UPT_GS(regs) = val; break; \ -+ case EFL: UPT_EFLAGS(regs) = val; break; \ -+ default : \ -+ panic("Bad register in UPT_SET : %d\n", reg); \ -+ break; \ -+ } \ -+ } while (0) -+ -+#define UPT_SET_SYSCALL_RETURN(r, res) \ -+ CHOOSE_MODE(SC_SET_SYSCALL_RETURN(UPT_SC(r), (res)), \ -+ REGS_SET_SYSCALL_RETURN((r)->skas.regs, (res))) -+ -+#define UPT_RESTART_SYSCALL(r) \ -+ CHOOSE_MODE(SC_RESTART_SYSCALL(UPT_SC(r)), \ -+ REGS_RESTART_SYSCALL((r)->skas.regs)) -+ -+#define UPT_ORIG_SYSCALL(r) UPT_EAX(r) -+#define UPT_SYSCALL_NR(r) UPT_ORIG_EAX(r) -+#define UPT_SYSCALL_RET(r) UPT_EAX(r) -+ -+#define UPT_SEGV_IS_FIXABLE(r) \ -+ CHOOSE_MODE(SC_SEGV_IS_FIXABLE(UPT_SC(r)), \ -+ REGS_SEGV_IS_FIXABLE(&r->skas)) -+ -+#define UPT_FAULT_ADDR(r) \ -+ CHOOSE_MODE(SC_FAULT_ADDR(UPT_SC(r)), REGS_FAULT_ADDR(&r->skas)) -+ -+#define UPT_FAULT_WRITE(r) \ -+ CHOOSE_MODE(SC_FAULT_WRITE(UPT_SC(r)), REGS_FAULT_WRITE(&r->skas)) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/ptrace_user.h um/arch/um/include/sysdep-i386/ptrace_user.h ---- orig/arch/um/include/sysdep-i386/ptrace_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/ptrace_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_I386_PTRACE_USER_H__ -+#define __SYSDEP_I386_PTRACE_USER_H__ -+ -+#include <asm/ptrace.h> -+ -+#define PT_OFFSET(r) ((r) * sizeof(long)) -+ -+#define PT_SYSCALL_NR(regs) ((regs)[ORIG_EAX]) -+#define PT_SYSCALL_NR_OFFSET PT_OFFSET(ORIG_EAX) -+ -+#define PT_SYSCALL_ARG1_OFFSET PT_OFFSET(EBX) -+#define PT_SYSCALL_ARG2_OFFSET PT_OFFSET(ECX) -+#define PT_SYSCALL_ARG3_OFFSET PT_OFFSET(EDX) -+#define PT_SYSCALL_ARG4_OFFSET PT_OFFSET(ESI) -+#define PT_SYSCALL_ARG5_OFFSET PT_OFFSET(EDI) -+ -+#define PT_SYSCALL_RET_OFFSET PT_OFFSET(EAX) -+ -+#define PT_IP_OFFSET PT_OFFSET(EIP) -+#define PT_IP(regs) ((regs)[EIP]) -+#define PT_SP(regs) ((regs)[UESP]) -+ -+#ifndef FRAME_SIZE -+#define FRAME_SIZE (17) -+#endif -+#define FRAME_SIZE_OFFSET (FRAME_SIZE * sizeof(unsigned long)) -+ -+#define FP_FRAME_SIZE (27) -+#define FPX_FRAME_SIZE (128) -+ -+#ifdef PTRACE_GETREGS -+#define UM_HAVE_GETREGS -+#endif -+ -+#ifdef PTRACE_SETREGS -+#define UM_HAVE_SETREGS -+#endif -+ -+#ifdef PTRACE_GETFPREGS -+#define UM_HAVE_GETFPREGS -+#endif -+ -+#ifdef PTRACE_SETFPREGS -+#define UM_HAVE_SETFPREGS -+#endif -+ -+#ifdef PTRACE_GETFPXREGS -+#define UM_HAVE_GETFPXREGS -+#endif -+ -+#ifdef PTRACE_SETFPXREGS -+#define UM_HAVE_SETFPXREGS -+#endif -+ -+extern void update_debugregs(int seq); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/sigcontext.h um/arch/um/include/sysdep-i386/sigcontext.h ---- orig/arch/um/include/sysdep-i386/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/sigcontext.h Sun Dec 8 18:21:33 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_SIGCONTEXT_I386_H -+#define __SYS_SIGCONTEXT_I386_H -+ -+#include "sc.h" -+ -+#define IP_RESTART_SYSCALL(ip) ((ip) -= 2) -+ -+#define SC_RESTART_SYSCALL(sc) IP_RESTART_SYSCALL(SC_IP(sc)) -+#define SC_SET_SYSCALL_RETURN(sc, result) SC_EAX(sc) = (result) -+ -+#define SC_FAULT_ADDR(sc) SC_CR2(sc) -+#define SC_FAULT_TYPE(sc) SC_ERR(sc) -+ -+#define FAULT_WRITE(err) (err & 2) -+#define TO_SC_ERR(is_write) ((is_write) ? 2 : 0) -+ -+#define SC_FAULT_WRITE(sc) (FAULT_WRITE(SC_ERR(sc))) -+ -+#define SC_TRAP_TYPE(sc) SC_TRAPNO(sc) -+ -+/* ptrace expects that, at the start of a system call, %eax contains -+ * -ENOSYS, so this makes it so. -+ */ -+#define SC_START_SYSCALL(sc) do SC_EAX(sc) = -ENOSYS; while(0) -+ -+/* These are General Protection and Page Fault */ -+#define SEGV_IS_FIXABLE(trap) ((trap == 13) || (trap == 14)) -+ -+#define SC_SEGV_IS_FIXABLE(sc) (SEGV_IS_FIXABLE(SC_TRAPNO(sc))) -+ -+extern unsigned long *sc_sigmask(void *sc_ptr); -+extern int sc_get_fpregs(unsigned long buf, void *sc_ptr); -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/syscalls.h um/arch/um/include/sysdep-i386/syscalls.h ---- orig/arch/um/include/sysdep-i386/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/syscalls.h Sun Dec 8 18:04:15 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/unistd.h" -+#include "sysdep/ptrace.h" -+ -+typedef long syscall_handler_t(struct pt_regs); -+ -+#define EXECUTE_SYSCALL(syscall, regs) \ -+ ((long (*)(struct syscall_args)) (*sys_call_table[syscall]))(SYSCALL_ARGS(®s->regs)) -+ -+extern syscall_handler_t sys_modify_ldt; -+extern syscall_handler_t old_mmap_i386; -+extern syscall_handler_t old_select; -+extern syscall_handler_t sys_ni_syscall; -+ -+#define ARCH_SYSCALLS \ -+ [ __NR_mmap ] = old_mmap_i386, \ -+ [ __NR_select ] = old_select, \ -+ [ __NR_vm86old ] = sys_ni_syscall, \ -+ [ __NR_modify_ldt ] = sys_modify_ldt, \ -+ [ __NR_lchown32 ] = sys_lchown, \ -+ [ __NR_getuid32 ] = sys_getuid, \ -+ [ __NR_getgid32 ] = sys_getgid, \ -+ [ __NR_geteuid32 ] = sys_geteuid, \ -+ [ __NR_getegid32 ] = sys_getegid, \ -+ [ __NR_setreuid32 ] = sys_setreuid, \ -+ [ __NR_setregid32 ] = sys_setregid, \ -+ [ __NR_getgroups32 ] = sys_getgroups, \ -+ [ __NR_setgroups32 ] = sys_setgroups, \ -+ [ __NR_fchown32 ] = sys_fchown, \ -+ [ __NR_setresuid32 ] = sys_setresuid, \ -+ [ __NR_getresuid32 ] = sys_getresuid, \ -+ [ __NR_setresgid32 ] = sys_setresgid, \ -+ [ __NR_getresgid32 ] = sys_getresgid, \ -+ [ __NR_chown32 ] = sys_chown, \ -+ [ __NR_setuid32 ] = sys_setuid, \ -+ [ __NR_setgid32 ] = sys_setgid, \ -+ [ __NR_setfsuid32 ] = sys_setfsuid, \ -+ [ __NR_setfsgid32 ] = sys_setfsgid, \ -+ [ __NR_pivot_root ] = sys_pivot_root, \ -+ [ __NR_mincore ] = sys_mincore, \ -+ [ __NR_madvise ] = sys_madvise, \ -+ [ 222 ] = sys_ni_syscall, -+ -+/* 222 doesn't yet have a name in include/asm-i386/unistd.h */ -+ -+#define LAST_ARCH_SYSCALL 222 -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/ptrace.h um/arch/um/include/sysdep-ia64/ptrace.h ---- orig/arch/um/include/sysdep-ia64/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/ptrace.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_PTRACE_H -+#define __SYSDEP_IA64_PTRACE_H -+ -+struct sys_pt_regs { -+ int foo; -+}; -+ -+#define EMPTY_REGS { 0 } -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/sigcontext.h um/arch/um/include/sysdep-ia64/sigcontext.h ---- orig/arch/um/include/sysdep-ia64/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/sigcontext.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_SIGCONTEXT_H -+#define __SYSDEP_IA64_SIGCONTEXT_H -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/syscalls.h um/arch/um/include/sysdep-ia64/syscalls.h ---- orig/arch/um/include/sysdep-ia64/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/syscalls.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_SYSCALLS_H -+#define __SYSDEP_IA64_SYSCALLS_H -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/ptrace.h um/arch/um/include/sysdep-ppc/ptrace.h ---- orig/arch/um/include/sysdep-ppc/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/ptrace.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,104 @@ -+/* -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_PTRACE_PPC_H -+#define __SYS_PTRACE_PPC_H -+ -+#include "linux/config.h" -+#include "linux/types.h" -+ -+/* the following taken from <asm-ppc/ptrace.h> */ -+ -+#ifdef CONFIG_PPC64 -+#define PPC_REG unsigned long /*long*/ -+#else -+#define PPC_REG unsigned long -+#endif -+struct sys_pt_regs_s { -+ PPC_REG gpr[32]; -+ PPC_REG nip; -+ PPC_REG msr; -+ PPC_REG orig_gpr3; /* Used for restarting system calls */ -+ PPC_REG ctr; -+ PPC_REG link; -+ PPC_REG xer; -+ PPC_REG ccr; -+ PPC_REG mq; /* 601 only (not used at present) */ -+ /* Used on APUS to hold IPL value. */ -+ PPC_REG trap; /* Reason for being here */ -+ PPC_REG dar; /* Fault registers */ -+ PPC_REG dsisr; -+ PPC_REG result; /* Result of a system call */ -+}; -+ -+#define NUM_REGS (sizeof(struct sys_pt_regs_s) / sizeof(PPC_REG)) -+ -+struct sys_pt_regs { -+ PPC_REG regs[sizeof(struct sys_pt_regs_s) / sizeof(PPC_REG)]; -+}; -+ -+#define UM_MAX_REG (PT_FPR0) -+#define UM_MAX_REG_OFFSET (UM_MAX_REG * sizeof(PPC_REG)) -+ -+#define EMPTY_REGS { { [ 0 ... NUM_REGS - 1] = 0 } } -+ -+#define UM_REG(r, n) ((r)->regs[n]) -+ -+#define UM_SYSCALL_RET(r) UM_REG(r, PT_R3) -+#define UM_SP(r) UM_REG(r, PT_R1) -+#define UM_IP(r) UM_REG(r, PT_NIP) -+#define UM_ELF_ZERO(r) UM_REG(r, PT_FPSCR) -+#define UM_SYSCALL_NR(r) UM_REG(r, PT_R0) -+#define UM_SYSCALL_ARG1(r) UM_REG(r, PT_ORIG_R3) -+#define UM_SYSCALL_ARG2(r) UM_REG(r, PT_R4) -+#define UM_SYSCALL_ARG3(r) UM_REG(r, PT_R5) -+#define UM_SYSCALL_ARG4(r) UM_REG(r, PT_R6) -+#define UM_SYSCALL_ARG5(r) UM_REG(r, PT_R7) -+#define UM_SYSCALL_ARG6(r) UM_REG(r, PT_R8) -+ -+#define UM_SYSCALL_NR_OFFSET (PT_R0 * sizeof(PPC_REG)) -+#define UM_SYSCALL_RET_OFFSET (PT_R3 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG1_OFFSET (PT_R3 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG2_OFFSET (PT_R4 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG3_OFFSET (PT_R5 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG4_OFFSET (PT_R6 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG5_OFFSET (PT_R7 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG6_OFFSET (PT_R8 * sizeof(PPC_REG)) -+#define UM_SP_OFFSET (PT_R1 * sizeof(PPC_REG)) -+#define UM_IP_OFFSET (PT_NIP * sizeof(PPC_REG)) -+#define UM_ELF_ZERO_OFFSET (PT_R3 * sizeof(PPC_REG)) -+ -+#define UM_SET_SYSCALL_RETURN(_regs, result) \ -+do { \ -+ if (result < 0) { \ -+ (_regs)->regs[PT_CCR] |= 0x10000000; \ -+ UM_SYSCALL_RET((_regs)) = -result; \ -+ } else { \ -+ UM_SYSCALL_RET((_regs)) = result; \ -+ } \ -+} while(0) -+ -+extern void shove_aux_table(unsigned long sp); -+#define UM_FIX_EXEC_STACK(sp) shove_aux_table(sp); -+ -+/* These aren't actually defined. The undefs are just to make sure -+ * everyone's clear on the concept. -+ */ -+#undef UML_HAVE_GETREGS -+#undef UML_HAVE_GETFPREGS -+#undef UML_HAVE_SETREGS -+#undef UML_HAVE_SETFPREGS -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/sigcontext.h um/arch/um/include/sysdep-ppc/sigcontext.h ---- orig/arch/um/include/sysdep-ppc/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/sigcontext.h Sat Nov 23 22:02:19 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_SIGCONTEXT_PPC_H -+#define __SYS_SIGCONTEXT_PPC_H -+ -+#define DSISR_WRITE 0x02000000 -+ -+#define SC_FAULT_ADDR(sc) ({ \ -+ struct sigcontext *_sc = (sc); \ -+ long retval = -1; \ -+ switch (_sc->regs->trap) { \ -+ case 0x300: \ -+ /* data exception */ \ -+ retval = _sc->regs->dar; \ -+ break; \ -+ case 0x400: \ -+ /* instruction exception */ \ -+ retval = _sc->regs->nip; \ -+ break; \ -+ default: \ -+ panic("SC_FAULT_ADDR: unhandled trap type\n"); \ -+ } \ -+ retval; \ -+ }) -+ -+#define SC_FAULT_WRITE(sc) ({ \ -+ struct sigcontext *_sc = (sc); \ -+ long retval = -1; \ -+ switch (_sc->regs->trap) { \ -+ case 0x300: \ -+ /* data exception */ \ -+ retval = !!(_sc->regs->dsisr & DSISR_WRITE); \ -+ break; \ -+ case 0x400: \ -+ /* instruction exception: not a write */ \ -+ retval = 0; \ -+ break; \ -+ default: \ -+ panic("SC_FAULT_ADDR: unhandled trap type\n"); \ -+ } \ -+ retval; \ -+ }) -+ -+#define SC_IP(sc) ((sc)->regs->nip) -+#define SC_SP(sc) ((sc)->regs->gpr[1]) -+#define SEGV_IS_FIXABLE(sc) (1) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/syscalls.h um/arch/um/include/sysdep-ppc/syscalls.h ---- orig/arch/um/include/sysdep-ppc/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/syscalls.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,50 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+typedef long syscall_handler_t(unsigned long arg1, unsigned long arg2, -+ unsigned long arg3, unsigned long arg4, -+ unsigned long arg5, unsigned long arg6); -+ -+#define EXECUTE_SYSCALL(syscall, regs) \ -+ (*sys_call_table[syscall])(UM_SYSCALL_ARG1(®s), \ -+ UM_SYSCALL_ARG2(®s), \ -+ UM_SYSCALL_ARG3(®s), \ -+ UM_SYSCALL_ARG4(®s), \ -+ UM_SYSCALL_ARG5(®s), \ -+ UM_SYSCALL_ARG6(®s)) -+ -+extern syscall_handler_t sys_mincore; -+extern syscall_handler_t sys_madvise; -+ -+/* old_mmap needs the correct prototype since syscall_kern.c includes -+ * this file. -+ */ -+int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset); -+ -+#define ARCH_SYSCALLS \ -+ [ __NR_modify_ldt ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_read ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_write ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_iobase ] = sys_ni_syscall, \ -+ [ __NR_pivot_root ] = sys_ni_syscall, \ -+ [ __NR_multiplexer ] = sys_ni_syscall, \ -+ [ __NR_mmap ] = old_mmap, \ -+ [ __NR_madvise ] = sys_madvise, \ -+ [ __NR_mincore ] = sys_mincore, -+ -+#define LAST_ARCH_SYSCALL __NR_mincore -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysrq.h um/arch/um/include/sysrq.h ---- orig/arch/um/include/sysrq.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysrq.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SYSRQ_H -+#define __UM_SYSRQ_H -+ -+extern void show_trace(unsigned long *stack); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/tempfile.h um/arch/um/include/tempfile.h ---- orig/arch/um/include/tempfile.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/tempfile.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,21 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TEMPFILE_H__ -+#define __TEMPFILE_H__ -+ -+extern int make_tempfile(const char *template, char **tempname, int do_unlink); -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/time_user.h um/arch/um/include/time_user.h ---- orig/arch/um/include/time_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/time_user.h Wed Jan 8 12:55:47 2003 -@@ -0,0 +1,17 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TIME_USER_H__ -+#define __TIME_USER_H__ -+ -+extern void timer(void); -+extern void switch_timers(int to_real); -+extern void set_interval(int timer_type); -+extern void idle_sleep(int secs); -+extern void enable_timer(void); -+extern unsigned long time_lock(void); -+extern void time_unlock(unsigned long); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/tlb.h um/arch/um/include/tlb.h ---- orig/arch/um/include/tlb.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/tlb.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TLB_H__ -+#define __TLB_H__ -+ -+extern void mprotect_kernel_vm(int w); -+extern void force_flush_all(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/ubd_user.h um/arch/um/include/ubd_user.h ---- orig/arch/um/include/ubd_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/ubd_user.h Thu Mar 6 18:09:14 2003 -@@ -0,0 +1,77 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Copyright (C) 2001 RidgeRun, Inc (glonnon@ridgerun.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_UBD_USER_H -+#define __UM_UBD_USER_H -+ -+#include "os.h" -+ -+enum ubd_req { UBD_READ, UBD_WRITE }; -+ -+struct io_thread_req { -+ enum ubd_req op; -+ int fds[2]; -+ unsigned long offsets[2]; -+ unsigned long long offset; -+ unsigned long length; -+ char *buffer; -+ int sectorsize; -+ unsigned long sector_mask; -+ unsigned long cow_offset; -+ unsigned long bitmap_words[2]; -+ int error; -+}; -+ -+extern int open_ubd_file(char *file, struct openflags *openflags, -+ char **backing_file_out, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out, -+ int *create_cow_out); -+extern int create_cow_file(char *cow_file, char *backing_file, -+ struct openflags flags, int sectorsize, -+ int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, -+ int *data_offset_out); -+extern int read_cow_bitmap(int fd, void *buf, int offset, int len); -+extern int read_ubd_fs(int fd, void *buffer, int len); -+extern int write_ubd_fs(int fd, char *buffer, int len); -+extern int start_io_thread(unsigned long sp, int *fds_out); -+extern void do_io(struct io_thread_req *req); -+ -+static inline int ubd_test_bit(__u64 bit, unsigned char *data) -+{ -+ __u64 n; -+ int bits, off; -+ -+ bits = sizeof(data[0]) * 8; -+ n = bit / bits; -+ off = bit % bits; -+ return((data[n] & (1 << off)) != 0); -+} -+ -+static inline void ubd_set_bit(__u64 bit, unsigned char *data) -+{ -+ __u64 n; -+ int bits, off; -+ -+ bits = sizeof(data[0]) * 8; -+ n = bit / bits; -+ off = bit % bits; -+ data[n] |= (1 << off); -+} -+ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/um_mmu.h um/arch/um/include/um_mmu.h ---- orig/arch/um/include/um_mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/um_mmu.h Sat Nov 9 12:51:43 2002 -@@ -0,0 +1,40 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __ARCH_UM_MMU_H -+#define __ARCH_UM_MMU_H -+ -+#include "linux/config.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/mmu.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mmu.h" -+#endif -+ -+typedef union { -+#ifdef CONFIG_MODE_TT -+ struct mmu_context_tt tt; -+#endif -+#ifdef CONFIG_MODE_SKAS -+ struct mmu_context_skas skas; -+#endif -+} mm_context_t; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/um_uaccess.h um/arch/um/include/um_uaccess.h ---- orig/arch/um/include/um_uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/um_uaccess.h Sat Nov 23 22:03:02 2002 -@@ -0,0 +1,73 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __ARCH_UM_UACCESS_H -+#define __ARCH_UM_UACCESS_H -+ -+#include "linux/config.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/uaccess.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/uaccess.h" -+#endif -+ -+#define access_ok(type, addr, size) \ -+ CHOOSE_MODE_PROC(access_ok_tt, access_ok_skas, type, addr, size) -+ -+static inline int verify_area(int type, const void * addr, unsigned long size) -+{ -+ return(CHOOSE_MODE_PROC(verify_area_tt, verify_area_skas, type, addr, -+ size)); -+} -+ -+static inline int copy_from_user(void *to, const void *from, int n) -+{ -+ return(CHOOSE_MODE_PROC(copy_from_user_tt, copy_from_user_skas, to, -+ from, n)); -+} -+ -+static inline int copy_to_user(void *to, const void *from, int n) -+{ -+ return(CHOOSE_MODE_PROC(copy_to_user_tt, copy_to_user_skas, to, -+ from, n)); -+} -+ -+static inline int strncpy_from_user(char *dst, const char *src, int count) -+{ -+ return(CHOOSE_MODE_PROC(strncpy_from_user_tt, strncpy_from_user_skas, -+ dst, src, count)); -+} -+ -+static inline int __clear_user(void *mem, int len) -+{ -+ return(CHOOSE_MODE_PROC(__clear_user_tt, __clear_user_skas, mem, len)); -+} -+ -+static inline int clear_user(void *mem, int len) -+{ -+ return(CHOOSE_MODE_PROC(clear_user_tt, clear_user_skas, mem, len)); -+} -+ -+static inline int strnlen_user(const void *str, int len) -+{ -+ return(CHOOSE_MODE_PROC(strnlen_user_tt, strnlen_user_skas, str, len)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/umid.h um/arch/um/include/umid.h ---- orig/arch/um/include/umid.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/umid.h Mon Dec 16 20:52:19 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UMID_H__ -+#define __UMID_H__ -+ -+extern int umid_file_name(char *name, char *buf, int len); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/uml_uaccess.h um/arch/um/include/uml_uaccess.h ---- orig/arch/um/include/uml_uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/uml_uaccess.h Thu Dec 19 13:15:22 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UML_UACCESS_H__ -+#define __UML_UACCESS_H__ -+ -+extern int __do_copy_to_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher); -+extern unsigned long __do_user_copy(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher, -+ void (*op)(void *to, const void *from, -+ int n), int *faulted_out); -+void __do_copy(void *to, const void *from, int n); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/umn.h um/arch/um/include/umn.h ---- orig/arch/um/include/umn.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/umn.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UMN_H -+#define __UMN_H -+ -+extern int open_umn_tty(int *slave_out, int *slipno_out); -+extern void close_umn_tty(int master, int slave); -+extern int umn_send_packet(int fd, void *data, int len); -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern void slip_unesc(unsigned char s); -+extern void umn_read(int fd); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/user.h um/arch/um/include/user.h ---- orig/arch/um/include/user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __USER_H__ -+#define __USER_H__ -+ -+extern void panic(const char *fmt, ...); -+extern int printk(const char *fmt, ...); -+extern void schedule(void); -+extern void *um_kmalloc(int size); -+extern void *um_kmalloc_atomic(int size); -+extern void kfree(void *ptr); -+extern int in_aton(char *str); -+extern int open_gdb_chan(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/user_util.h um/arch/um/include/user_util.h ---- orig/arch/um/include/user_util.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/user_util.h Fri Dec 20 23:28:42 2002 -@@ -0,0 +1,104 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __USER_UTIL_H__ -+#define __USER_UTIL_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int mode_tt; -+ -+extern int grantpt(int __fd); -+extern int unlockpt(int __fd); -+extern char *ptsname(int __fd); -+ -+enum { OP_NONE, OP_EXEC, OP_FORK, OP_TRACE_ON, OP_REBOOT, OP_HALT, OP_CB }; -+ -+struct cpu_task { -+ int pid; -+ void *task; -+}; -+ -+extern struct cpu_task cpu_tasks[]; -+ -+struct signal_info { -+ void (*handler)(int, union uml_pt_regs *); -+ int is_irq; -+}; -+ -+extern struct signal_info sig_info[]; -+ -+extern unsigned long low_physmem; -+extern unsigned long high_physmem; -+extern unsigned long uml_physmem; -+extern unsigned long uml_reserved; -+extern unsigned long end_vm; -+extern unsigned long start_vm; -+extern unsigned long highmem; -+ -+extern char host_info[]; -+ -+extern char saved_command_line[]; -+extern char command_line[]; -+ -+extern char *tempdir; -+ -+extern unsigned long _stext, _etext, _sdata, _edata, __bss_start, _end; -+extern unsigned long _unprotected_end; -+extern unsigned long brk_start; -+ -+extern int pty_output_sigio; -+extern int pty_close_sigio; -+ -+extern void stop(void); -+extern void stack_protections(unsigned long address); -+extern void task_protections(unsigned long address); -+extern int wait_for_stop(int pid, int sig, int cont_type, void *relay); -+extern void *add_signal_handler(int sig, void (*handler)(int)); -+extern int start_fork_tramp(void *arg, unsigned long temp_stack, -+ int clone_flags, int (*tramp)(void *)); -+extern int clone_and_wait(int (*fn)(void *), void *arg, void *sp, int flags); -+extern int linux_main(int argc, char **argv); -+extern void set_cmdline(char *cmd); -+extern void input_cb(void (*proc)(void *), void *arg, int arg_len); -+extern int get_pty(void); -+extern void *um_kmalloc(int size); -+extern int raw(int fd, int complain); -+extern int switcheroo(int fd, int prot, void *from, void *to, int size); -+extern void setup_machinename(char *machine_out); -+extern void setup_hostinfo(void); -+extern void add_arg(char *cmd_line, char *arg); -+extern void init_new_thread_stack(void *sig_stack, void (*usr1_handler)(int)); -+extern void init_new_thread_signals(int altstack); -+extern void do_exec(int old_pid, int new_pid); -+extern void tracer_panic(char *msg, ...); -+extern char *get_umid(int only_if_set); -+extern void do_longjmp(void *p, int val); -+extern void suspend_new_thread(int fd); -+extern int detach(int pid, int sig); -+extern int attach(int pid); -+extern void kill_child_dead(int pid); -+extern int cont(int pid); -+extern void check_ptrace(void); -+extern void check_sigio(void); -+extern int run_kernel_thread(int (*fn)(void *), void *arg, void **jmp_ptr); -+extern void write_sigio_workaround(void); -+extern void arch_check_bugs(void); -+extern int arch_handle_signal(int sig, union uml_pt_regs *regs); -+extern int arch_fixup(unsigned long address, void *sc_ptr); -+extern int can_do_skas(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/Makefile um/arch/um/kernel/Makefile ---- orig/arch/um/kernel/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/Makefile Fri Dec 20 23:25:45 2002 -@@ -0,0 +1,73 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = config.o checksum.o exec_kern.o exitcode.o frame_kern.o frame.o \ -+ helper.o init_task.o irq.o irq_user.o ksyms.o mem.o mem_user.o \ -+ process.o process_kern.o ptrace.o reboot.o resource.o sigio_user.o \ -+ sigio_kern.o signal_kern.o signal_user.o smp.o syscall_kern.o \ -+ syscall_user.o sysrq.o sys_call_table.o tempfile.o time.o \ -+ time_kern.o tlb.o trap_kern.o trap_user.o uaccess_user.o um_arch.o \ -+ umid.o user_syms.o user_util.o -+ -+obj-$(CONFIG_BLK_DEV_INITRD) += initrd_kern.o initrd_user.o -+obj-$(CONFIG_GPROF) += gprof_syms.o -+obj-$(CONFIG_GCOV) += gmon_syms.o -+obj-$(CONFIG_TTY_LOG) += tty_log.o -+ -+subdir-$(CONFIG_MODE_TT) += tt -+subdir-$(CONFIG_MODE_SKAS) += skas -+ -+user-objs-$(CONFIG_TTY_LOG) += tty_log.o -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+# user_syms.o not included here because Rules.make has its own ideas about -+# building anything in export-objs -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) $(user-objs-y) config.o helper.o \ -+ process.o tempfile.o time.o umid.o user_util.o -+ -+DMODULES-$(CONFIG_MODULES) = -D__CONFIG_MODULES__ -+DMODVERSIONS-$(CONFIG_MODVERSIONS) = -D__CONFIG_MODVERSIONS__ -+ -+export-objs-$(CONFIG_GPROF) += gprof_syms.o -+export-objs-$(CONFIG_GCOV) += gmon_syms.o -+ -+export-objs = ksyms.o process_kern.o signal_kern.o user_syms.o $(export-objs-y) -+ -+CFLAGS_user_syms.o = -D__AUTOCONF_INCLUDED__ $(DMODULES-y) $(DMODVERSIONS-y) \ -+ -I/usr/include -I../include -+ -+CFLAGS_frame.o := $(patsubst -fomit-frame-pointer,,$(USER_CFLAGS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+# This has to be separate because it needs be compiled with frame pointers -+# regardless of how the rest of the kernel is built. -+ -+frame.o: frame.c -+ $(CC) $(CFLAGS_$@) -c -o $@ $< -+ -+QUOTE = 'my $$config=`cat $(TOPDIR)/.config`; $$config =~ s/"/\\"/g ; while(<STDIN>) { $$_ =~ s/CONFIG/$$config/; print $$_ }' -+ -+config.c : config.c.in $(TOPDIR)/.config -+ $(PERL) -e $(QUOTE) < config.c.in > $@ -+ -+clean: -+ $(RM) config.c -+ for dir in $(subdir-y) ; do $(MAKE) -C $$dir clean; done -+ -+modules: -+ -+fastdep: -+ -+dep: -+ -+archmrproper: clean -diff -Naur -X ../exclude-files orig/arch/um/kernel/checksum.c um/arch/um/kernel/checksum.c ---- orig/arch/um/kernel/checksum.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/checksum.c Thu Oct 31 22:39:58 2002 -@@ -0,0 +1,42 @@ -+#include "asm/uaccess.h" -+#include "linux/errno.h" -+ -+extern unsigned int arch_csum_partial(const char *buff, int len, int sum); -+ -+extern unsigned int csum_partial(char *buff, int len, int sum) -+{ -+ return(arch_csum_partial(buff, len, sum)); -+} -+ -+unsigned int csum_partial_copy_to(const char *src, char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if(copy_to_user(dst, src, len)){ -+ *err_ptr = -EFAULT; -+ return(-1); -+ } -+ -+ return(arch_csum_partial(src, len, sum)); -+} -+ -+unsigned int csum_partial_copy_from(const char *src, char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if(copy_from_user(dst, src, len)){ -+ *err_ptr = -EFAULT; -+ return(-1); -+ } -+ -+ return(arch_csum_partial(dst, len, sum)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/config.c.in um/arch/um/kernel/config.c.in ---- orig/arch/um/kernel/config.c.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/config.c.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include "init.h" -+ -+static __initdata char *config = " -+CONFIG -+"; -+ -+static int __init print_config(char *line, int *add) -+{ -+ printf("%s", config); -+ exit(0); -+} -+ -+__uml_setup("--showconfig", print_config, -+"--showconfig\n" -+" Prints the config file that this UML binary was generated from.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/exec_kern.c um/arch/um/kernel/exec_kern.c ---- orig/arch/um/kernel/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/exec_kern.c Tue Nov 19 17:07:20 2002 -@@ -0,0 +1,81 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/slab.h" -+#include "linux/smp_lock.h" -+#include "asm/ptrace.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "tlb.h" -+#include "2_5compat.h" -+#include "os.h" -+#include "time_user.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+ -+void flush_thread(void) -+{ -+ CHOOSE_MODE(flush_thread_tt(), flush_thread_skas()); -+} -+ -+void start_thread(struct pt_regs *regs, unsigned long eip, unsigned long esp) -+{ -+ CHOOSE_MODE_PROC(start_thread_tt, start_thread_skas, regs, eip, esp); -+} -+ -+static int execve1(char *file, char **argv, char **env) -+{ -+ int error; -+ -+ error = do_execve(file, argv, env, ¤t->thread.regs); -+ if (error == 0){ -+ current->ptrace &= ~PT_DTRACE; -+ set_cmdline(current_cmd()); -+ } -+ return(error); -+} -+ -+int um_execve(char *file, char **argv, char **env) -+{ -+ int err; -+ -+ err = execve1(file, argv, env); -+ if(!err) -+ do_longjmp(current->thread.exec_buf, 1); -+ return(err); -+} -+ -+int sys_execve(char *file, char **argv, char **env) -+{ -+ int error; -+ char *filename; -+ -+ lock_kernel(); -+ filename = getname((char *) file); -+ error = PTR_ERR(filename); -+ if (IS_ERR(filename)) goto out; -+ error = execve1(filename, argv, env); -+ putname(filename); -+ out: -+ unlock_kernel(); -+ return(error); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/exitcode.c um/arch/um/kernel/exitcode.c ---- orig/arch/um/kernel/exitcode.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/exitcode.c Thu Nov 7 18:22:04 2002 -@@ -0,0 +1,73 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/ctype.h" -+#include "linux/proc_fs.h" -+#include "asm/uaccess.h" -+ -+/* If read and write race, the read will still atomically read a valid -+ * value. -+ */ -+int uml_exitcode = 0; -+ -+static int read_proc_exitcode(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ int len; -+ -+ len = sprintf(page, "%d\n", uml_exitcode); -+ len -= off; -+ if(len <= off+count) *eof = 1; -+ *start = page + off; -+ if(len > count) len = count; -+ if(len < 0) len = 0; -+ return(len); -+} -+ -+static int write_proc_exitcode(struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ char *end, buf[sizeof("nnnnn\0")]; -+ int tmp; -+ -+ if(copy_from_user(buf, buffer, count)) -+ return(-EFAULT); -+ tmp = simple_strtol(buf, &end, 0); -+ if((*end != '\0') && !isspace(*end)) -+ return(-EINVAL); -+ uml_exitcode = tmp; -+ return(count); -+} -+ -+static int make_proc_exitcode(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ ent = create_proc_entry("exitcode", 0600, &proc_root); -+ if(ent == NULL){ -+ printk("make_proc_exitcode : Failed to register " -+ "/proc/exitcode\n"); -+ return(0); -+ } -+ -+ ent->read_proc = read_proc_exitcode; -+ ent->write_proc = write_proc_exitcode; -+ -+ return(0); -+} -+ -+__initcall(make_proc_exitcode); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/frame.c um/arch/um/kernel/frame.c ---- orig/arch/um/kernel/frame.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/frame.c Wed Dec 11 11:12:41 2002 -@@ -0,0 +1,342 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <string.h> -+#include <signal.h> -+#include <wait.h> -+#include <sched.h> -+#include <errno.h> -+#include <sys/ptrace.h> -+#include <sys/syscall.h> -+#include <sys/mman.h> -+#include <asm/page.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+#include "frame_user.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+#include "os.h" -+ -+static int capture_stack(int (*child)(void *arg), void *arg, void *sp, -+ unsigned long top, void **data_out) -+{ -+ unsigned long regs[FRAME_SIZE]; -+ int pid, status, n, len; -+ -+ /* Start the child as a thread */ -+ pid = clone(child, sp, CLONE_VM | SIGCHLD, arg); -+ if(pid < 0){ -+ printf("capture_stack : clone failed - errno = %d\n", errno); -+ exit(1); -+ } -+ -+ /* Wait for it to stop itself and continue it with a SIGUSR1 to force -+ * it into the signal handler. -+ */ -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ fprintf(stderr, "capture_stack : Expected SIGSTOP, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ if(ptrace(PTRACE_CONT, pid, 0, SIGUSR1) < 0){ -+ printf("capture_stack : PTRACE_CONT failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ /* Wait for it to stop itself again and grab its registers again. -+ * At this point, the handler has stuffed the addresses of -+ * sig, sc, and SA_RESTORER in raw. -+ */ -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ fprintf(stderr, "capture_stack : Expected SIGSTOP, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ if(ptrace(PTRACE_GETREGS, pid, 0, regs) < 0){ -+ printf("capture_stack : PTRACE_GETREGS failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ /* It has outlived its usefulness, so continue it so it can exit */ -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0){ -+ printf("capture_stack : PTRACE_CONT failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ if(waitpid(pid, &status, 0) < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSIGNALED(status) || (WTERMSIG(status) != 9)){ -+ printf("capture_stack : Expected exit signal 9, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ -+ /* The frame that we want is the top of the signal stack */ -+ -+ len = top - PT_SP(regs); -+ *data_out = malloc(len); -+ if(*data_out == NULL){ -+ printf("capture_stack : malloc failed - errno = %d\n", errno); -+ exit(1); -+ } -+ memcpy(*data_out, (void *) PT_SP(regs), len); -+ -+ return(len); -+} -+ -+struct common_raw { -+ void *stack; -+ int size; -+ unsigned long sig; -+ unsigned long sr; -+ unsigned long sp; -+ struct arch_frame_data_raw arch; -+}; -+ -+#define SA_RESTORER (0x04000000) -+ -+typedef unsigned long old_sigset_t; -+ -+struct old_sigaction { -+ __sighandler_t handler; -+ old_sigset_t sa_mask; -+ unsigned long sa_flags; -+ void (*sa_restorer)(void); -+}; -+ -+static void child_common(struct common_raw *common, sighandler_t handler, -+ int restorer, int flags) -+{ -+ stack_t ss = ((stack_t) { .ss_sp = common->stack, -+ .ss_flags = 0, -+ .ss_size = common->size }); -+ int err; -+ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ printf("PTRACE_TRACEME failed, errno = %d\n", errno); -+ } -+ if(sigaltstack(&ss, NULL) < 0){ -+ printf("sigaltstack failed - errno = %d\n", errno); -+ kill(getpid(), SIGKILL); -+ } -+ -+ if(restorer){ -+ struct sigaction sa; -+ -+ sa.sa_handler = handler; -+ sigemptyset(&sa.sa_mask); -+ sa.sa_flags = SA_ONSTACK | flags; -+ err = sigaction(SIGUSR1, &sa, NULL); -+ } -+ else { -+ struct old_sigaction sa; -+ -+ sa.handler = handler; -+ sa.sa_mask = 0; -+ sa.sa_flags = (SA_ONSTACK | flags) & ~SA_RESTORER; -+ err = syscall(__NR_sigaction, SIGUSR1, &sa, NULL); -+ } -+ -+ if(err < 0){ -+ printf("sigaction failed - errno = %d\n", errno); -+ kill(getpid(), SIGKILL); -+ } -+ -+ os_stop_process(os_getpid()); -+} -+ -+/* Changed only during early boot */ -+struct sc_frame signal_frame_sc; -+ -+struct sc_frame signal_frame_sc_sr; -+ -+struct sc_frame_raw { -+ struct common_raw common; -+ unsigned long sc; -+ int restorer; -+}; -+ -+/* Changed only during early boot */ -+static struct sc_frame_raw *raw_sc = NULL; -+ -+static void sc_handler(int sig, struct sigcontext sc) -+{ -+ raw_sc->common.sig = (unsigned long) &sig; -+ raw_sc->common.sr = frame_restorer(); -+ raw_sc->common.sp = frame_sp(); -+ raw_sc->sc = (unsigned long) ≻ -+ setup_arch_frame_raw(&raw_sc->common.arch, &sc + 1, raw_sc->common.sr); -+ -+ os_stop_process(os_getpid()); -+ kill(getpid(), SIGKILL); -+} -+ -+static int sc_child(void *arg) -+{ -+ raw_sc = arg; -+ child_common(&raw_sc->common, (sighandler_t) sc_handler, -+ raw_sc->restorer, 0); -+ return(-1); -+} -+ -+/* Changed only during early boot */ -+struct si_frame signal_frame_si; -+ -+struct si_frame_raw { -+ struct common_raw common; -+ unsigned long sip; -+ unsigned long si; -+ unsigned long ucp; -+ unsigned long uc; -+}; -+ -+/* Changed only during early boot */ -+static struct si_frame_raw *raw_si = NULL; -+ -+static void si_handler(int sig, siginfo_t *si, struct ucontext *ucontext) -+{ -+ raw_si->common.sig = (unsigned long) &sig; -+ raw_si->common.sr = frame_restorer(); -+ raw_si->common.sp = frame_sp(); -+ raw_si->sip = (unsigned long) &si; -+ raw_si->si = (unsigned long) si; -+ raw_si->ucp = (unsigned long) &ucontext; -+ raw_si->uc = (unsigned long) ucontext; -+ setup_arch_frame_raw(&raw_si->common.arch, -+ ucontext->uc_mcontext.fpregs, raw_si->common.sr); -+ -+ os_stop_process(os_getpid()); -+ kill(getpid(), SIGKILL); -+} -+ -+static int si_child(void *arg) -+{ -+ raw_si = arg; -+ child_common(&raw_si->common, (sighandler_t) si_handler, 1, -+ SA_SIGINFO); -+ return(-1); -+} -+ -+static int relative_sr(unsigned long sr, int sr_index, void *stack, -+ void *framep) -+{ -+ unsigned long *srp = (unsigned long *) sr; -+ unsigned long frame = (unsigned long) framep; -+ -+ if((*srp & PAGE_MASK) == (unsigned long) stack){ -+ *srp -= sr; -+ *((unsigned long *) (frame + sr_index)) = *srp; -+ return(1); -+ } -+ else return(0); -+} -+ -+static unsigned long capture_stack_common(int (*proc)(void *), void *arg, -+ struct common_raw *common_in, -+ void *top, void *sigstack, -+ int stack_len, -+ struct frame_common *common_out) -+{ -+ unsigned long sig_top = (unsigned long) sigstack + stack_len, base; -+ -+ common_in->stack = (void *) sigstack; -+ common_in->size = stack_len; -+ common_out->len = capture_stack(proc, arg, top, sig_top, -+ &common_out->data); -+ base = sig_top - common_out->len; -+ common_out->sig_index = common_in->sig - base; -+ common_out->sp_index = common_in->sp - base; -+ common_out->sr_index = common_in->sr - base; -+ common_out->sr_relative = relative_sr(common_in->sr, -+ common_out->sr_index, sigstack, -+ common_out->data); -+ return(base); -+} -+ -+void capture_signal_stack(void) -+{ -+ struct sc_frame_raw raw_sc; -+ struct si_frame_raw raw_si; -+ void *stack, *sigstack; -+ unsigned long top, sig_top, base; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ sigstack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if((stack == MAP_FAILED) || (sigstack == MAP_FAILED)){ -+ printf("capture_signal_stack : mmap failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ top = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ sig_top = (unsigned long) sigstack + PAGE_SIZE; -+ -+ /* Get the sigcontext, no sigrestorer layout */ -+ raw_sc.restorer = 0; -+ base = capture_stack_common(sc_child, &raw_sc, &raw_sc.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_sc.common); -+ -+ signal_frame_sc.sc_index = raw_sc.sc - base; -+ setup_arch_frame(&raw_sc.common.arch, &signal_frame_sc.common.arch); -+ -+ /* Ditto for the sigcontext, sigrestorer layout */ -+ raw_sc.restorer = 1; -+ base = capture_stack_common(sc_child, &raw_sc, &raw_sc.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_sc_sr.common); -+ signal_frame_sc_sr.sc_index = raw_sc.sc - base; -+ setup_arch_frame(&raw_sc.common.arch, &signal_frame_sc_sr.common.arch); -+ -+ /* And the siginfo layout */ -+ -+ base = capture_stack_common(si_child, &raw_si, &raw_si.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_si.common); -+ signal_frame_si.sip_index = raw_si.sip - base; -+ signal_frame_si.si_index = raw_si.si - base; -+ signal_frame_si.ucp_index = raw_si.ucp - base; -+ signal_frame_si.uc_index = raw_si.uc - base; -+ setup_arch_frame(&raw_si.common.arch, &signal_frame_si.common.arch); -+ -+ if((munmap(stack, PAGE_SIZE) < 0) || -+ (munmap(sigstack, PAGE_SIZE) < 0)){ -+ printf("capture_signal_stack : munmap failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/frame_kern.c um/arch/um/kernel/frame_kern.c ---- orig/arch/um/kernel/frame_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/frame_kern.c Sun Dec 8 19:44:13 2002 -@@ -0,0 +1,171 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/signal.h" -+#include "asm/uaccess.h" -+#include "asm/ucontext.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "sysdep/ptrace.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+int copy_siginfo_to_user(siginfo_t *to, siginfo_t *from) -+{ -+ if (!access_ok (VERIFY_WRITE, to, sizeof(siginfo_t))) -+ return -EFAULT; -+ if (from->si_code < 0) -+ return __copy_to_user(to, from, sizeof(siginfo_t)); -+ else { -+ int err; -+ -+ /* If you change siginfo_t structure, please be sure -+ this code is fixed accordingly. -+ It should never copy any pad contained in the structure -+ to avoid security leaks, but must copy the generic -+ 3 ints plus the relevant union member. */ -+ err = __put_user(from->si_signo, &to->si_signo); -+ err |= __put_user(from->si_errno, &to->si_errno); -+ err |= __put_user((short)from->si_code, &to->si_code); -+ /* First 32bits of unions are always present. */ -+ err |= __put_user(from->si_pid, &to->si_pid); -+ switch (from->si_code >> 16) { -+ case __SI_FAULT >> 16: -+ break; -+ case __SI_CHLD >> 16: -+ err |= __put_user(from->si_utime, &to->si_utime); -+ err |= __put_user(from->si_stime, &to->si_stime); -+ err |= __put_user(from->si_status, &to->si_status); -+ default: -+ err |= __put_user(from->si_uid, &to->si_uid); -+ break; -+ } -+ return err; -+ } -+} -+ -+static int copy_restorer(void (*restorer)(void), unsigned long start, -+ unsigned long sr_index, int sr_relative) -+{ -+ unsigned long sr; -+ -+ if(sr_relative){ -+ sr = (unsigned long) restorer; -+ sr += start + sr_index; -+ restorer = (void (*)(void)) sr; -+ } -+ -+ return(copy_to_user((void *) (start + sr_index), &restorer, -+ sizeof(restorer))); -+} -+ -+static int copy_sc_to_user(void *to, void *fp, struct pt_regs *from, -+ struct arch_frame_data *arch) -+{ -+ return(CHOOSE_MODE(copy_sc_to_user_tt(to, fp, UPT_SC(&from->regs), -+ arch), -+ copy_sc_to_user_skas(to, fp, &from->regs, -+ current->thread.cr2, -+ current->thread.err))); -+} -+ -+static int copy_ucontext_to_user(struct ucontext *uc, void *fp, sigset_t *set, -+ unsigned long sp) -+{ -+ int err = 0; -+ -+ err |= put_user(current->sas_ss_sp, &uc->uc_stack.ss_sp); -+ err |= put_user(sas_ss_flags(sp), &uc->uc_stack.ss_flags); -+ err |= put_user(current->sas_ss_size, &uc->uc_stack.ss_size); -+ err |= copy_sc_to_user(&uc->uc_mcontext, fp, ¤t->thread.regs, -+ &signal_frame_si.common.arch); -+ err |= copy_to_user(&uc->uc_sigmask, set, sizeof(*set)); -+ return(err); -+} -+ -+int setup_signal_stack_si(unsigned long stack_top, int sig, -+ unsigned long handler, void (*restorer)(void), -+ struct pt_regs *regs, siginfo_t *info, -+ sigset_t *mask) -+{ -+ unsigned long start; -+ void *sip, *ucp, *fp; -+ -+ start = stack_top - signal_frame_si.common.len; -+ sip = (void *) (start + signal_frame_si.si_index); -+ ucp = (void *) (start + signal_frame_si.uc_index); -+ fp = (void *) (((unsigned long) ucp) + sizeof(struct ucontext)); -+ -+ if(restorer == NULL) -+ panic("setup_signal_stack_si - no restorer"); -+ -+ if(copy_to_user((void *) start, signal_frame_si.common.data, -+ signal_frame_si.common.len) || -+ copy_to_user((void *) (start + signal_frame_si.common.sig_index), -+ &sig, sizeof(sig)) || -+ copy_siginfo_to_user(sip, info) || -+ copy_to_user((void *) (start + signal_frame_si.sip_index), &sip, -+ sizeof(sip)) || -+ copy_ucontext_to_user(ucp, fp, mask, PT_REGS_SP(regs)) || -+ copy_to_user((void *) (start + signal_frame_si.ucp_index), &ucp, -+ sizeof(ucp)) || -+ copy_restorer(restorer, start, signal_frame_si.common.sr_index, -+ signal_frame_si.common.sr_relative)) -+ return(1); -+ -+ PT_REGS_IP(regs) = handler; -+ PT_REGS_SP(regs) = start + signal_frame_si.common.sp_index; -+ return(0); -+} -+ -+int setup_signal_stack_sc(unsigned long stack_top, int sig, -+ unsigned long handler, void (*restorer)(void), -+ struct pt_regs *regs, sigset_t *mask) -+{ -+ struct frame_common *frame = &signal_frame_sc_sr.common; -+ void *user_sc; -+ int sig_size = (_NSIG_WORDS - 1) * sizeof(unsigned long); -+ unsigned long sigs, sr; -+ unsigned long start = stack_top - frame->len - sig_size; -+ -+ user_sc = (void *) (start + signal_frame_sc_sr.sc_index); -+ if(restorer == NULL){ -+ frame = &signal_frame_sc.common; -+ user_sc = (void *) (start + signal_frame_sc.sc_index); -+ sr = (unsigned long) frame->data; -+ sr += frame->sr_index; -+ sr = *((unsigned long *) sr); -+ restorer = ((void (*)(void)) sr); -+ } -+ -+ sigs = start + frame->len; -+ if(copy_to_user((void *) start, frame->data, frame->len) || -+ copy_to_user((void *) (start + frame->sig_index), &sig, -+ sizeof(sig)) || -+ copy_sc_to_user(user_sc, NULL, regs, -+ &signal_frame_sc.common.arch) || -+ copy_to_user(sc_sigmask(user_sc), mask, sizeof(mask->sig[0])) || -+ copy_to_user((void *) sigs, &mask->sig[1], sig_size) || -+ copy_restorer(restorer, start, frame->sr_index, frame->sr_relative)) -+ return(1); -+ -+ PT_REGS_IP(regs) = handler; -+ PT_REGS_SP(regs) = start + frame->sp_index; -+ -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/gmon_syms.c um/arch/um/kernel/gmon_syms.c ---- orig/arch/um/kernel/gmon_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/gmon_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+ -+extern void __bb_init_func(void *); -+EXPORT_SYMBOL(__bb_init_func); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/gprof_syms.c um/arch/um/kernel/gprof_syms.c ---- orig/arch/um/kernel/gprof_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/gprof_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+ -+extern void mcount(void); -+EXPORT_SYMBOL(mcount); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/helper.c um/arch/um/kernel/helper.c ---- orig/arch/um/kernel/helper.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/helper.c Thu Oct 31 10:34:23 2002 -@@ -0,0 +1,153 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <sched.h> -+#include <sys/signal.h> -+#include <sys/wait.h> -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+ -+struct helper_data { -+ void (*pre_exec)(void*); -+ void *pre_data; -+ char **argv; -+ int fd; -+}; -+ -+/* Debugging aid, changed only from gdb */ -+int helper_pause = 0; -+ -+static void helper_hup(int sig) -+{ -+} -+ -+static int helper_child(void *arg) -+{ -+ struct helper_data *data = arg; -+ char **argv = data->argv; -+ -+ if(helper_pause){ -+ signal(SIGHUP, helper_hup); -+ pause(); -+ } -+ if(data->pre_exec != NULL) -+ (*data->pre_exec)(data->pre_data); -+ execvp(argv[0], argv); -+ printk("execvp of '%s' failed - errno = %d\n", argv[0], errno); -+ write(data->fd, &errno, sizeof(errno)); -+ os_kill_process(os_getpid(), 0); -+ return(0); -+} -+ -+/* XXX The alloc_stack here breaks if this is called in the tracing thread */ -+ -+int run_helper(void (*pre_exec)(void *), void *pre_data, char **argv, -+ unsigned long *stack_out) -+{ -+ struct helper_data data; -+ unsigned long stack, sp; -+ int pid, fds[2], err, n; -+ -+ if((stack_out != NULL) && (*stack_out != 0)) -+ stack = *stack_out; -+ else stack = alloc_stack(0, um_in_interrupt()); -+ if(stack == 0) return(-ENOMEM); -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("run_helper : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ if(fcntl(fds[1], F_SETFD, 1) != 0){ -+ printk("run_helper : setting FD_CLOEXEC failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ sp = stack + page_size() - sizeof(void *); -+ data.pre_exec = pre_exec; -+ data.pre_data = pre_data; -+ data.argv = argv; -+ data.fd = fds[1]; -+ pid = clone(helper_child, (void *) sp, CLONE_VM | SIGCHLD, &data); -+ if(pid < 0){ -+ printk("run_helper : clone failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ close(fds[1]); -+ n = read(fds[0], &err, sizeof(err)); -+ if(n < 0){ -+ printk("run_helper : read on pipe failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ else if(n != 0){ -+ waitpid(pid, NULL, 0); -+ pid = -err; -+ } -+ -+ if(stack_out == NULL) free_stack(stack, 0); -+ else *stack_out = stack; -+ return(pid); -+} -+ -+int run_helper_thread(int (*proc)(void *), void *arg, unsigned int flags, -+ unsigned long *stack_out, int stack_order) -+{ -+ unsigned long stack, sp; -+ int pid, status; -+ -+ stack = alloc_stack(stack_order, um_in_interrupt()); -+ if(stack == 0) return(-ENOMEM); -+ -+ sp = stack + (page_size() << stack_order) - sizeof(void *); -+ pid = clone(proc, (void *) sp, flags | SIGCHLD, arg); -+ if(pid < 0){ -+ printk("run_helper_thread : clone failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ if(stack_out == NULL){ -+ pid = waitpid(pid, &status, 0); -+ if(pid < 0) -+ printk("run_helper_thread - wait failed, errno = %d\n", -+ pid); -+ if(!WIFEXITED(status) || (WEXITSTATUS(status) != 0)) -+ printk("run_helper_thread - thread returned status " -+ "0x%x\n", status); -+ free_stack(stack, stack_order); -+ } -+ else *stack_out = stack; -+ return(pid); -+} -+ -+int helper_wait(int pid, int block) -+{ -+ int ret; -+ -+ ret = waitpid(pid, NULL, WNOHANG); -+ if(ret < 0){ -+ printk("helper_wait : waitpid failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/init_task.c um/arch/um/kernel/init_task.c ---- orig/arch/um/kernel/init_task.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/init_task.c Sat Dec 28 19:58:44 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "linux/sched.h" -+#include "linux/version.h" -+#include "asm/uaccess.h" -+#include "asm/pgtable.h" -+#include "user_util.h" -+#include "mem_user.h" -+ -+static struct fs_struct init_fs = INIT_FS; -+static struct files_struct init_files = INIT_FILES; -+static struct signal_struct init_signals = INIT_SIGNALS; -+struct mm_struct init_mm = INIT_MM(init_mm); -+ -+/* -+ * Initial task structure. -+ * -+ * We need to make sure that this is 16384-byte aligned due to the -+ * way process stacks are handled. This is done by having a special -+ * "init_task" linker map entry.. -+ */ -+ -+union task_union init_task_union -+__attribute__((__section__(".data.init_task"))) = -+{ INIT_TASK(init_task_union.task) }; -+ -+struct task_struct *alloc_task_struct(void) -+{ -+ return((struct task_struct *) -+ __get_free_pages(GFP_KERNEL, CONFIG_KERNEL_STACK_ORDER)); -+} -+ -+void unprotect_stack(unsigned long stack) -+{ -+ protect_memory(stack, (1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE, -+ 1, 1, 0, 1); -+} -+ -+void free_task_struct(struct task_struct *task) -+{ -+ /* free_pages decrements the page counter and only actually frees -+ * the pages if they are now not accessed by anything. -+ */ -+ free_pages((unsigned long) task, CONFIG_KERNEL_STACK_ORDER); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/initrd_kern.c um/arch/um/kernel/initrd_kern.c ---- orig/arch/um/kernel/initrd_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/initrd_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,59 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/blk.h" -+#include "asm/types.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "initrd.h" -+#include "init.h" -+#include "os.h" -+ -+/* Changed by uml_initrd_setup, which is a setup */ -+static char *initrd __initdata = NULL; -+ -+static int __init read_initrd(void) -+{ -+ void *area; -+ long long size; -+ int err; -+ -+ if(initrd == NULL) return 0; -+ err = os_file_size(initrd, &size); -+ if(err) return 0; -+ area = alloc_bootmem(size); -+ if(area == NULL) return 0; -+ if(load_initrd(initrd, area, size) == -1) return 0; -+ initrd_start = (unsigned long) area; -+ initrd_end = initrd_start + size; -+ return 0; -+} -+ -+__uml_postsetup(read_initrd); -+ -+static int __init uml_initrd_setup(char *line, int *add) -+{ -+ initrd = line; -+ return 0; -+} -+ -+__uml_setup("initrd=", uml_initrd_setup, -+"initrd=<initrd image>\n" -+" This is used to boot UML from an initrd image. The argument is the\n" -+" name of the file containing the image.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/initrd_user.c um/arch/um/kernel/initrd_user.c ---- orig/arch/um/kernel/initrd_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/initrd_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,43 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <sys/types.h> -+#include <sys/stat.h> -+#include <fcntl.h> -+#include <errno.h> -+ -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "initrd.h" -+#include "os.h" -+ -+int load_initrd(char *filename, void *buf, int size) -+{ -+ int fd, n; -+ -+ if((fd = os_open_file(filename, of_read(OPENFLAGS()), 0)) < 0){ -+ printk("Opening '%s' failed - errno = %d\n", filename, errno); -+ return(-1); -+ } -+ if((n = read(fd, buf, size)) != size){ -+ printk("Read of %d bytes from '%s' returned %d, errno = %d\n", -+ size, filename, n, errno); -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/irq.c um/arch/um/kernel/irq.c ---- orig/arch/um/kernel/irq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/irq.c Wed Mar 26 14:45:29 2003 -@@ -0,0 +1,842 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ * Derived (i.e. mostly copied) from arch/i386/kernel/irq.c: -+ * Copyright (C) 1992, 1998 Linus Torvalds, Ingo Molnar -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "linux/irq.h" -+#include "linux/kernel_stat.h" -+#include "linux/interrupt.h" -+#include "linux/random.h" -+#include "linux/slab.h" -+#include "linux/file.h" -+#include "linux/proc_fs.h" -+#include "linux/init.h" -+#include "linux/seq_file.h" -+#include "asm/irq.h" -+#include "asm/hw_irq.h" -+#include "asm/hardirq.h" -+#include "asm/atomic.h" -+#include "asm/signal.h" -+#include "asm/system.h" -+#include "asm/errno.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+ -+static void register_irq_proc (unsigned int irq); -+ -+irq_desc_t irq_desc[NR_IRQS] __cacheline_aligned = -+ { [0 ... NR_IRQS-1] = { 0, &no_irq_type, NULL, 0, SPIN_LOCK_UNLOCKED}}; -+ -+/* -+ * Generic no controller code -+ */ -+ -+static void enable_none(unsigned int irq) { } -+static unsigned int startup_none(unsigned int irq) { return 0; } -+static void disable_none(unsigned int irq) { } -+static void ack_none(unsigned int irq) -+{ -+/* -+ * 'what should we do if we get a hw irq event on an illegal vector'. -+ * each architecture has to answer this themselves, it doesnt deserve -+ * a generic callback i think. -+ */ -+#if CONFIG_X86 -+ printk(KERN_ERR "unexpected IRQ trap at vector %02x\n", irq); -+#ifdef CONFIG_X86_LOCAL_APIC -+ /* -+ * Currently unexpected vectors happen only on SMP and APIC. -+ * We _must_ ack these because every local APIC has only N -+ * irq slots per priority level, and a 'hanging, unacked' IRQ -+ * holds up an irq slot - in excessive cases (when multiple -+ * unexpected vectors occur) that might lock up the APIC -+ * completely. -+ */ -+ ack_APIC_irq(); -+#endif -+#endif -+} -+ -+/* startup is the same as "enable", shutdown is same as "disable" */ -+#define shutdown_none disable_none -+#define end_none enable_none -+ -+struct hw_interrupt_type no_irq_type = { -+ "none", -+ startup_none, -+ shutdown_none, -+ enable_none, -+ disable_none, -+ ack_none, -+ end_none -+}; -+ -+/* Not changed */ -+volatile unsigned long irq_err_count; -+ -+/* -+ * Generic, controller-independent functions: -+ */ -+ -+int get_irq_list(char *buf) -+{ -+ int i, j; -+ unsigned long flags; -+ struct irqaction * action; -+ char *p = buf; -+ -+ p += sprintf(p, " "); -+ for (j=0; j<smp_num_cpus; j++) -+ p += sprintf(p, "CPU%d ",j); -+ *p++ = '\n'; -+ -+ for (i = 0 ; i < NR_IRQS ; i++) { -+ spin_lock_irqsave(&irq_desc[i].lock, flags); -+ action = irq_desc[i].action; -+ if (!action) -+ goto end; -+ p += sprintf(p, "%3d: ",i); -+#ifndef CONFIG_SMP -+ p += sprintf(p, "%10u ", kstat_irqs(i)); -+#else -+ for (j = 0; j < smp_num_cpus; j++) -+ p += sprintf(p, "%10u ", -+ kstat.irqs[cpu_logical_map(j)][i]); -+#endif -+ p += sprintf(p, " %14s", irq_desc[i].handler->typename); -+ p += sprintf(p, " %s", action->name); -+ -+ for (action=action->next; action; action = action->next) -+ p += sprintf(p, ", %s", action->name); -+ *p++ = '\n'; -+ end: -+ spin_unlock_irqrestore(&irq_desc[i].lock, flags); -+ } -+ p += sprintf(p, "\n"); -+#ifdef notdef -+#if CONFIG_SMP -+ p += sprintf(p, "LOC: "); -+ for (j = 0; j < smp_num_cpus; j++) -+ p += sprintf(p, "%10u ", -+ apic_timer_irqs[cpu_logical_map(j)]); -+ p += sprintf(p, "\n"); -+#endif -+#endif -+ p += sprintf(p, "ERR: %10lu\n", irq_err_count); -+ return p - buf; -+} -+ -+ -+/* -+ * This should really return information about whether -+ * we should do bottom half handling etc. Right now we -+ * end up _always_ checking the bottom half, which is a -+ * waste of time and is not what some drivers would -+ * prefer. -+ */ -+int handle_IRQ_event(unsigned int irq, struct pt_regs * regs, -+ struct irqaction * action) -+{ -+ int status; -+ int cpu = smp_processor_id(); -+ -+ irq_enter(cpu, irq); -+ -+ status = 1; /* Force the "do bottom halves" bit */ -+ -+ if (!(action->flags & SA_INTERRUPT)) -+ __sti(); -+ -+ do { -+ status |= action->flags; -+ action->handler(irq, action->dev_id, regs); -+ action = action->next; -+ } while (action); -+ if (status & SA_SAMPLE_RANDOM) -+ add_interrupt_randomness(irq); -+ __cli(); -+ -+ irq_exit(cpu, irq); -+ -+ return status; -+} -+ -+/* -+ * Generic enable/disable code: this just calls -+ * down into the PIC-specific version for the actual -+ * hardware disable after having gotten the irq -+ * controller lock. -+ */ -+ -+/** -+ * disable_irq_nosync - disable an irq without waiting -+ * @irq: Interrupt to disable -+ * -+ * Disable the selected interrupt line. Disables of an interrupt -+ * stack. Unlike disable_irq(), this function does not ensure existing -+ * instances of the IRQ handler have completed before returning. -+ * -+ * This function may be called from IRQ context. -+ */ -+ -+void inline disable_irq_nosync(unsigned int irq) -+{ -+ irq_desc_t *desc = irq_desc + irq; -+ unsigned long flags; -+ -+ spin_lock_irqsave(&desc->lock, flags); -+ if (!desc->depth++) { -+ desc->status |= IRQ_DISABLED; -+ desc->handler->disable(irq); -+ } -+ spin_unlock_irqrestore(&desc->lock, flags); -+} -+ -+/** -+ * disable_irq - disable an irq and wait for completion -+ * @irq: Interrupt to disable -+ * -+ * Disable the selected interrupt line. Disables of an interrupt -+ * stack. That is for two disables you need two enables. This -+ * function waits for any pending IRQ handlers for this interrupt -+ * to complete before returning. If you use this function while -+ * holding a resource the IRQ handler may need you will deadlock. -+ * -+ * This function may be called - with care - from IRQ context. -+ */ -+ -+void disable_irq(unsigned int irq) -+{ -+ disable_irq_nosync(irq); -+ -+ if (!local_irq_count(smp_processor_id())) { -+ do { -+ barrier(); -+ } while (irq_desc[irq].status & IRQ_INPROGRESS); -+ } -+} -+ -+/** -+ * enable_irq - enable interrupt handling on an irq -+ * @irq: Interrupt to enable -+ * -+ * Re-enables the processing of interrupts on this IRQ line -+ * providing no disable_irq calls are now in effect. -+ * -+ * This function may be called from IRQ context. -+ */ -+ -+void enable_irq(unsigned int irq) -+{ -+ irq_desc_t *desc = irq_desc + irq; -+ unsigned long flags; -+ -+ spin_lock_irqsave(&desc->lock, flags); -+ switch (desc->depth) { -+ case 1: { -+ unsigned int status = desc->status & ~IRQ_DISABLED; -+ desc->status = status; -+ if ((status & (IRQ_PENDING | IRQ_REPLAY)) == IRQ_PENDING) { -+ desc->status = status | IRQ_REPLAY; -+ hw_resend_irq(desc->handler,irq); -+ } -+ desc->handler->enable(irq); -+ /* fall-through */ -+ } -+ default: -+ desc->depth--; -+ break; -+ case 0: -+ printk(KERN_ERR "enable_irq() unbalanced from %p\n", -+ __builtin_return_address(0)); -+ } -+ spin_unlock_irqrestore(&desc->lock, flags); -+} -+ -+/* -+ * do_IRQ handles all normal device IRQ's (the special -+ * SMP cross-CPU interrupts have their own specific -+ * handlers). -+ */ -+unsigned int do_IRQ(int irq, union uml_pt_regs *regs) -+{ -+ /* -+ * 0 return value means that this irq is already being -+ * handled by some other CPU. (or is disabled) -+ */ -+ int cpu = smp_processor_id(); -+ irq_desc_t *desc = irq_desc + irq; -+ struct irqaction * action; -+ unsigned int status; -+ -+ kstat.irqs[cpu][irq]++; -+ spin_lock(&desc->lock); -+ desc->handler->ack(irq); -+ /* -+ REPLAY is when Linux resends an IRQ that was dropped earlier -+ WAITING is used by probe to mark irqs that are being tested -+ */ -+ status = desc->status & ~(IRQ_REPLAY | IRQ_WAITING); -+ status |= IRQ_PENDING; /* we _want_ to handle it */ -+ -+ /* -+ * If the IRQ is disabled for whatever reason, we cannot -+ * use the action we have. -+ */ -+ action = NULL; -+ if (!(status & (IRQ_DISABLED | IRQ_INPROGRESS))) { -+ action = desc->action; -+ status &= ~IRQ_PENDING; /* we commit to handling */ -+ status |= IRQ_INPROGRESS; /* we are handling it */ -+ } -+ desc->status = status; -+ -+ /* -+ * If there is no IRQ handler or it was disabled, exit early. -+ Since we set PENDING, if another processor is handling -+ a different instance of this same irq, the other processor -+ will take care of it. -+ */ -+ if (!action) -+ goto out; -+ -+ /* -+ * Edge triggered interrupts need to remember -+ * pending events. -+ * This applies to any hw interrupts that allow a second -+ * instance of the same irq to arrive while we are in do_IRQ -+ * or in the handler. But the code here only handles the _second_ -+ * instance of the irq, not the third or fourth. So it is mostly -+ * useful for irq hardware that does not mask cleanly in an -+ * SMP environment. -+ */ -+ for (;;) { -+ spin_unlock(&desc->lock); -+ handle_IRQ_event(irq, (struct pt_regs *) regs, action); -+ spin_lock(&desc->lock); -+ -+ if (!(desc->status & IRQ_PENDING)) -+ break; -+ desc->status &= ~IRQ_PENDING; -+ } -+ desc->status &= ~IRQ_INPROGRESS; -+out: -+ /* -+ * The ->end() handler has to deal with interrupts which got -+ * disabled while the handler was running. -+ */ -+ desc->handler->end(irq); -+ spin_unlock(&desc->lock); -+ -+ if (softirq_pending(cpu)) -+ do_softirq(); -+ return 1; -+} -+ -+/** -+ * request_irq - allocate an interrupt line -+ * @irq: Interrupt line to allocate -+ * @handler: Function to be called when the IRQ occurs -+ * @irqflags: Interrupt type flags -+ * @devname: An ascii name for the claiming device -+ * @dev_id: A cookie passed back to the handler function -+ * -+ * This call allocates interrupt resources and enables the -+ * interrupt line and IRQ handling. From the point this -+ * call is made your handler function may be invoked. Since -+ * your handler function must clear any interrupt the board -+ * raises, you must take care both to initialise your hardware -+ * and to set up the interrupt handler in the right order. -+ * -+ * Dev_id must be globally unique. Normally the address of the -+ * device data structure is used as the cookie. Since the handler -+ * receives this value it makes sense to use it. -+ * -+ * If your interrupt is shared you must pass a non NULL dev_id -+ * as this is required when freeing the interrupt. -+ * -+ * Flags: -+ * -+ * SA_SHIRQ Interrupt is shared -+ * -+ * SA_INTERRUPT Disable local interrupts while processing -+ * -+ * SA_SAMPLE_RANDOM The interrupt can be used for entropy -+ * -+ */ -+ -+int request_irq(unsigned int irq, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, -+ const char * devname, -+ void *dev_id) -+{ -+ int retval; -+ struct irqaction * action; -+ -+#if 1 -+ /* -+ * Sanity-check: shared interrupts should REALLY pass in -+ * a real dev-ID, otherwise we'll have trouble later trying -+ * to figure out which interrupt is which (messes up the -+ * interrupt freeing logic etc). -+ */ -+ if (irqflags & SA_SHIRQ) { -+ if (!dev_id) -+ printk(KERN_ERR "Bad boy: %s (at 0x%x) called us " -+ "without a dev_id!\n", devname, (&irq)[-1]); -+ } -+#endif -+ -+ if (irq >= NR_IRQS) -+ return -EINVAL; -+ if (!handler) -+ return -EINVAL; -+ -+ action = (struct irqaction *) -+ kmalloc(sizeof(struct irqaction), GFP_KERNEL); -+ if (!action) -+ return -ENOMEM; -+ -+ action->handler = handler; -+ action->flags = irqflags; -+ action->mask = 0; -+ action->name = devname; -+ action->next = NULL; -+ action->dev_id = dev_id; -+ -+ retval = setup_irq(irq, action); -+ if (retval) -+ kfree(action); -+ return retval; -+} -+ -+int um_request_irq(unsigned int irq, int fd, int type, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, const char * devname, -+ void *dev_id) -+{ -+ int err; -+ -+ err = request_irq(irq, handler, irqflags, devname, dev_id); -+ if(err) -+ return(err); -+ -+ if(fd != -1) -+ err = activate_fd(irq, fd, type, dev_id); -+ return(err); -+} -+ -+/* this was setup_x86_irq but it seems pretty generic */ -+int setup_irq(unsigned int irq, struct irqaction * new) -+{ -+ int shared = 0; -+ unsigned long flags; -+ struct irqaction *old, **p; -+ irq_desc_t *desc = irq_desc + irq; -+ -+ /* -+ * Some drivers like serial.c use request_irq() heavily, -+ * so we have to be careful not to interfere with a -+ * running system. -+ */ -+ if (new->flags & SA_SAMPLE_RANDOM) { -+ /* -+ * This function might sleep, we want to call it first, -+ * outside of the atomic block. -+ * Yes, this might clear the entropy pool if the wrong -+ * driver is attempted to be loaded, without actually -+ * installing a new handler, but is this really a problem, -+ * only the sysadmin is able to do this. -+ */ -+ rand_initialize_irq(irq); -+ } -+ -+ /* -+ * The following block of code has to be executed atomically -+ */ -+ spin_lock_irqsave(&desc->lock,flags); -+ p = &desc->action; -+ if ((old = *p) != NULL) { -+ /* Can't share interrupts unless both agree to */ -+ if (!(old->flags & new->flags & SA_SHIRQ)) { -+ spin_unlock_irqrestore(&desc->lock,flags); -+ return -EBUSY; -+ } -+ -+ /* add new interrupt at end of irq queue */ -+ do { -+ p = &old->next; -+ old = *p; -+ } while (old); -+ shared = 1; -+ } -+ -+ *p = new; -+ -+ if (!shared) { -+ desc->depth = 0; -+ desc->status &= ~IRQ_DISABLED; -+ desc->handler->startup(irq); -+ } -+ spin_unlock_irqrestore(&desc->lock,flags); -+ -+ register_irq_proc(irq); -+ return 0; -+} -+ -+/** -+ * free_irq - free an interrupt -+ * @irq: Interrupt line to free -+ * @dev_id: Device identity to free -+ * -+ * Remove an interrupt handler. The handler is removed and if the -+ * interrupt line is no longer in use by any driver it is disabled. -+ * On a shared IRQ the caller must ensure the interrupt is disabled -+ * on the card it drives before calling this function. The function -+ * does not return until any executing interrupts for this IRQ -+ * have completed. -+ * -+ * This function may be called from interrupt context. -+ * -+ * Bugs: Attempting to free an irq in a handler for the same irq hangs -+ * the machine. -+ */ -+ -+void free_irq(unsigned int irq, void *dev_id) -+{ -+ irq_desc_t *desc; -+ struct irqaction **p; -+ unsigned long flags; -+ -+ if (irq >= NR_IRQS) -+ return; -+ -+ desc = irq_desc + irq; -+ spin_lock_irqsave(&desc->lock,flags); -+ p = &desc->action; -+ for (;;) { -+ struct irqaction * action = *p; -+ if (action) { -+ struct irqaction **pp = p; -+ p = &action->next; -+ if (action->dev_id != dev_id) -+ continue; -+ -+ /* Found it - now remove it from the list of entries */ -+ *pp = action->next; -+ if (!desc->action) { -+ desc->status |= IRQ_DISABLED; -+ desc->handler->shutdown(irq); -+ } -+ free_irq_by_irq_and_dev(irq, dev_id); -+ spin_unlock_irqrestore(&desc->lock,flags); -+ -+#ifdef CONFIG_SMP -+ /* Wait to make sure it's not being used on another CPU */ -+ while (desc->status & IRQ_INPROGRESS) -+ barrier(); -+#endif -+ kfree(action); -+ return; -+ } -+ printk(KERN_ERR "Trying to free free IRQ%d\n",irq); -+ spin_unlock_irqrestore(&desc->lock,flags); -+ return; -+ } -+} -+ -+/* These are initialized by sysctl_init, which is called from init/main.c */ -+static struct proc_dir_entry * root_irq_dir; -+static struct proc_dir_entry * irq_dir [NR_IRQS]; -+static struct proc_dir_entry * smp_affinity_entry [NR_IRQS]; -+ -+/* These are read and written as longs, so a read won't see a partial write -+ * even during a race. -+ */ -+static unsigned long irq_affinity [NR_IRQS] = { [0 ... NR_IRQS-1] = ~0UL }; -+ -+#define HEX_DIGITS 8 -+ -+static int irq_affinity_read_proc (char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ if (count < HEX_DIGITS+1) -+ return -EINVAL; -+ return sprintf (page, "%08lx\n", irq_affinity[(long)data]); -+} -+ -+static unsigned int parse_hex_value (const char *buffer, -+ unsigned long count, unsigned long *ret) -+{ -+ unsigned char hexnum [HEX_DIGITS]; -+ unsigned long value; -+ int i; -+ -+ if (!count) -+ return -EINVAL; -+ if (count > HEX_DIGITS) -+ count = HEX_DIGITS; -+ if (copy_from_user(hexnum, buffer, count)) -+ return -EFAULT; -+ -+ /* -+ * Parse the first 8 characters as a hex string, any non-hex char -+ * is end-of-string. '00e1', 'e1', '00E1', 'E1' are all the same. -+ */ -+ value = 0; -+ -+ for (i = 0; i < count; i++) { -+ unsigned int c = hexnum[i]; -+ -+ switch (c) { -+ case '0' ... '9': c -= '0'; break; -+ case 'a' ... 'f': c -= 'a'-10; break; -+ case 'A' ... 'F': c -= 'A'-10; break; -+ default: -+ goto out; -+ } -+ value = (value << 4) | c; -+ } -+out: -+ *ret = value; -+ return 0; -+} -+ -+static int irq_affinity_write_proc (struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ int irq = (long) data, full_count = count, err; -+ unsigned long new_value; -+ -+ if (!irq_desc[irq].handler->set_affinity) -+ return -EIO; -+ -+ err = parse_hex_value(buffer, count, &new_value); -+ -+#if CONFIG_SMP -+ /* -+ * Do not allow disabling IRQs completely - it's a too easy -+ * way to make the system unusable accidentally :-) At least -+ * one online CPU still has to be targeted. -+ */ -+ if (!(new_value & cpu_online_map)) -+ return -EINVAL; -+#endif -+ -+ irq_affinity[irq] = new_value; -+ irq_desc[irq].handler->set_affinity(irq, new_value); -+ -+ return full_count; -+} -+ -+static int prof_cpu_mask_read_proc (char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ unsigned long *mask = (unsigned long *) data; -+ if (count < HEX_DIGITS+1) -+ return -EINVAL; -+ return sprintf (page, "%08lx\n", *mask); -+} -+ -+static int prof_cpu_mask_write_proc (struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ unsigned long *mask = (unsigned long *) data, full_count = count, err; -+ unsigned long new_value; -+ -+ err = parse_hex_value(buffer, count, &new_value); -+ if (err) -+ return err; -+ -+ *mask = new_value; -+ return full_count; -+} -+ -+#define MAX_NAMELEN 10 -+ -+static void register_irq_proc (unsigned int irq) -+{ -+ struct proc_dir_entry *entry; -+ char name [MAX_NAMELEN]; -+ -+ if (!root_irq_dir || (irq_desc[irq].handler == &no_irq_type) || -+ irq_dir[irq]) -+ return; -+ -+ memset(name, 0, MAX_NAMELEN); -+ sprintf(name, "%d", irq); -+ -+ /* create /proc/irq/1234 */ -+ irq_dir[irq] = proc_mkdir(name, root_irq_dir); -+ -+ /* create /proc/irq/1234/smp_affinity */ -+ entry = create_proc_entry("smp_affinity", 0600, irq_dir[irq]); -+ -+ entry->nlink = 1; -+ entry->data = (void *)(long)irq; -+ entry->read_proc = irq_affinity_read_proc; -+ entry->write_proc = irq_affinity_write_proc; -+ -+ smp_affinity_entry[irq] = entry; -+} -+ -+/* Read and written as a long */ -+unsigned long prof_cpu_mask = -1; -+ -+void __init init_irq_proc (void) -+{ -+ struct proc_dir_entry *entry; -+ int i; -+ -+ /* create /proc/irq */ -+ root_irq_dir = proc_mkdir("irq", 0); -+ -+ /* create /proc/irq/prof_cpu_mask */ -+ entry = create_proc_entry("prof_cpu_mask", 0600, root_irq_dir); -+ -+ entry->nlink = 1; -+ entry->data = (void *)&prof_cpu_mask; -+ entry->read_proc = prof_cpu_mask_read_proc; -+ entry->write_proc = prof_cpu_mask_write_proc; -+ -+ /* -+ * Create entries for all existing IRQs. -+ */ -+ for (i = 0; i < NR_IRQS; i++) -+ register_irq_proc(i); -+} -+ -+static spinlock_t irq_spinlock = SPIN_LOCK_UNLOCKED; -+ -+unsigned long irq_lock(void) -+{ -+ unsigned long flags; -+ -+ spin_lock_irqsave(&irq_spinlock, flags); -+ return(flags); -+} -+ -+void irq_unlock(unsigned long flags) -+{ -+ spin_unlock_irqrestore(&irq_spinlock, flags); -+} -+ -+unsigned long probe_irq_on(void) -+{ -+ return(0); -+} -+ -+int probe_irq_off(unsigned long val) -+{ -+ return(0); -+} -+ -+static unsigned int startup_SIGIO_irq(unsigned int irq) -+{ -+ return(0); -+} -+ -+static void shutdown_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void enable_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void disable_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void mask_and_ack_SIGIO(unsigned int irq) -+{ -+} -+ -+static void end_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static unsigned int startup_SIGVTALRM_irq(unsigned int irq) -+{ -+ return(0); -+} -+ -+static void shutdown_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void enable_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void disable_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void mask_and_ack_SIGVTALRM(unsigned int irq) -+{ -+} -+ -+static void end_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static struct hw_interrupt_type SIGIO_irq_type = { -+ "SIGIO", -+ startup_SIGIO_irq, -+ shutdown_SIGIO_irq, -+ enable_SIGIO_irq, -+ disable_SIGIO_irq, -+ mask_and_ack_SIGIO, -+ end_SIGIO_irq, -+ NULL -+}; -+ -+static struct hw_interrupt_type SIGVTALRM_irq_type = { -+ "SIGVTALRM", -+ startup_SIGVTALRM_irq, -+ shutdown_SIGVTALRM_irq, -+ enable_SIGVTALRM_irq, -+ disable_SIGVTALRM_irq, -+ mask_and_ack_SIGVTALRM, -+ end_SIGVTALRM_irq, -+ NULL -+}; -+ -+void __init init_IRQ(void) -+{ -+ int i; -+ -+ irq_desc[TIMER_IRQ].status = IRQ_DISABLED; -+ irq_desc[TIMER_IRQ].action = 0; -+ irq_desc[TIMER_IRQ].depth = 1; -+ irq_desc[TIMER_IRQ].handler = &SIGVTALRM_irq_type; -+ enable_irq(TIMER_IRQ); -+ for(i=1;i<NR_IRQS;i++){ -+ irq_desc[i].status = IRQ_DISABLED; -+ irq_desc[i].action = 0; -+ irq_desc[i].depth = 1; -+ irq_desc[i].handler = &SIGIO_irq_type; -+ enable_irq(i); -+ } -+ init_irq_signals(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/irq_user.c um/arch/um/kernel/irq_user.c ---- orig/arch/um/kernel/irq_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/irq_user.c Sun Dec 22 15:49:46 2002 -@@ -0,0 +1,427 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <string.h> -+#include <sys/poll.h> -+#include <sys/types.h> -+#include <sys/time.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_user.h" -+#include "sigio.h" -+#include "irq_user.h" -+#include "os.h" -+ -+struct irq_fd { -+ struct irq_fd *next; -+ void *id; -+ int fd; -+ int type; -+ int irq; -+ int pid; -+ int events; -+ int current_events; -+ int freed; -+}; -+ -+static struct irq_fd *active_fds = NULL; -+static struct irq_fd **last_irq_ptr = &active_fds; -+ -+static struct pollfd *pollfds = NULL; -+static int pollfds_num = 0; -+static int pollfds_size = 0; -+ -+extern int io_count, intr_count; -+ -+void sigio_handler(int sig, union uml_pt_regs *regs) -+{ -+ struct irq_fd *irq_fd, *next; -+ int i, n; -+ -+ if(smp_sigio_handler()) return; -+ while(1){ -+ if((n = poll(pollfds, pollfds_num, 0)) < 0){ -+ if(errno == EINTR) continue; -+ printk("sigio_handler : poll returned %d, " -+ "errno = %d\n", n, errno); -+ break; -+ } -+ if(n == 0) break; -+ -+ irq_fd = active_fds; -+ for(i = 0; i < pollfds_num; i++){ -+ if(pollfds[i].revents != 0){ -+ irq_fd->current_events = pollfds[i].revents; -+ pollfds[i].fd = -1; -+ } -+ irq_fd = irq_fd->next; -+ } -+ -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = next){ -+ next = irq_fd->next; -+ if(irq_fd->current_events != 0){ -+ irq_fd->current_events = 0; -+ do_IRQ(irq_fd->irq, regs); -+ -+ /* This is here because the next irq may be -+ * freed in the handler. If a console goes -+ * away, both the read and write irqs will be -+ * freed. After do_IRQ, ->next will point to -+ * a good IRQ. -+ * Irqs can't be freed inside their handlers, -+ * so the next best thing is to have them -+ * marked as needing freeing, so that they -+ * can be freed here. -+ */ -+ next = irq_fd->next; -+ if(irq_fd->freed) -+ free_irq(irq_fd->irq, irq_fd->id); -+ } -+ } -+ } -+} -+ -+int activate_ipi(int fd, int pid) -+{ -+ return(os_set_fd_async(fd, pid)); -+} -+ -+static void maybe_sigio_broken(int fd, int type) -+{ -+ if(isatty(fd)){ -+ if((type == IRQ_WRITE) && !pty_output_sigio){ -+ write_sigio_workaround(); -+ add_sigio_fd(fd, 0); -+ } -+ else if((type == IRQ_READ) && !pty_close_sigio){ -+ write_sigio_workaround(); -+ add_sigio_fd(fd, 1); -+ } -+ } -+} -+ -+int activate_fd(int irq, int fd, int type, void *dev_id) -+{ -+ struct pollfd *tmp_pfd; -+ struct irq_fd *new_fd, *irq_fd; -+ unsigned long flags; -+ int pid, events, err, n, size; -+ -+ pid = os_getpid(); -+ err = os_set_fd_async(fd, pid); -+ if(err < 0) -+ goto out; -+ -+ new_fd = um_kmalloc(sizeof(*new_fd)); -+ err = -ENOMEM; -+ if(new_fd == NULL) -+ goto out; -+ -+ if(type == IRQ_READ) events = POLLIN | POLLPRI; -+ else events = POLLOUT; -+ *new_fd = ((struct irq_fd) { .next = NULL, -+ .id = dev_id, -+ .fd = fd, -+ .type = type, -+ .irq = irq, -+ .pid = pid, -+ .events = events, -+ .current_events = 0, -+ .freed = 0 } ); -+ -+ /* Critical section - locked by a spinlock because this stuff can -+ * be changed from interrupt handlers. The stuff above is done -+ * outside the lock because it allocates memory. -+ */ -+ -+ /* Actually, it only looks like it can be called from interrupt -+ * context. The culprit is reactivate_fd, which calls -+ * maybe_sigio_broken, which calls write_sigio_workaround, -+ * which calls activate_fd. However, write_sigio_workaround should -+ * only be called once, at boot time. That would make it clear that -+ * this is called only from process context, and can be locked with -+ * a semaphore. -+ */ -+ flags = irq_lock(); -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = irq_fd->next){ -+ if((irq_fd->fd == fd) && (irq_fd->type == type)){ -+ printk("Registering fd %d twice\n", fd); -+ printk("Irqs : %d, %d\n", irq_fd->irq, irq); -+ printk("Ids : 0x%x, 0x%x\n", irq_fd->id, dev_id); -+ goto out_unlock; -+ } -+ } -+ -+ n = pollfds_num; -+ if(n == pollfds_size){ -+ while(1){ -+ /* Here we have to drop the lock in order to call -+ * kmalloc, which might sleep. If something else -+ * came in and changed the pollfds array, we free -+ * the buffer and try again. -+ */ -+ irq_unlock(flags); -+ size = (pollfds_num + 1) * sizeof(pollfds[0]); -+ tmp_pfd = um_kmalloc(size); -+ flags = irq_lock(); -+ if(tmp_pfd == NULL) -+ goto out_unlock; -+ if(n == pollfds_size) -+ break; -+ kfree(tmp_pfd); -+ } -+ if(pollfds != NULL){ -+ memcpy(tmp_pfd, pollfds, -+ sizeof(pollfds[0]) * pollfds_size); -+ kfree(pollfds); -+ } -+ pollfds = tmp_pfd; -+ pollfds_size++; -+ } -+ -+ if(type == IRQ_WRITE) -+ fd = -1; -+ -+ pollfds[pollfds_num] = ((struct pollfd) { .fd = fd, -+ .events = events, -+ .revents = 0 }); -+ pollfds_num++; -+ -+ *last_irq_ptr = new_fd; -+ last_irq_ptr = &new_fd->next; -+ -+ irq_unlock(flags); -+ -+ /* This calls activate_fd, so it has to be outside the critical -+ * section. -+ */ -+ maybe_sigio_broken(fd, type); -+ -+ return(0); -+ -+ out_unlock: -+ irq_unlock(flags); -+ kfree(new_fd); -+ out: -+ return(err); -+} -+ -+static void free_irq_by_cb(int (*test)(struct irq_fd *, void *), void *arg) -+{ -+ struct irq_fd **prev; -+ unsigned long flags; -+ int i = 0; -+ -+ flags = irq_lock(); -+ prev = &active_fds; -+ while(*prev != NULL){ -+ if((*test)(*prev, arg)){ -+ struct irq_fd *old_fd = *prev; -+ if((pollfds[i].fd != -1) && -+ (pollfds[i].fd != (*prev)->fd)){ -+ printk("free_irq_by_cb - mismatch between " -+ "active_fds and pollfds, fd %d vs %d\n", -+ (*prev)->fd, pollfds[i].fd); -+ goto out; -+ } -+ memcpy(&pollfds[i], &pollfds[i + 1], -+ (pollfds_num - i - 1) * sizeof(pollfds[0])); -+ pollfds_num--; -+ if(last_irq_ptr == &old_fd->next) -+ last_irq_ptr = prev; -+ *prev = (*prev)->next; -+ if(old_fd->type == IRQ_WRITE) -+ ignore_sigio_fd(old_fd->fd); -+ kfree(old_fd); -+ continue; -+ } -+ prev = &(*prev)->next; -+ i++; -+ } -+ out: -+ irq_unlock(flags); -+} -+ -+struct irq_and_dev { -+ int irq; -+ void *dev; -+}; -+ -+static int same_irq_and_dev(struct irq_fd *irq, void *d) -+{ -+ struct irq_and_dev *data = d; -+ -+ return((irq->irq == data->irq) && (irq->id == data->dev)); -+} -+ -+void free_irq_by_irq_and_dev(int irq, void *dev) -+{ -+ struct irq_and_dev data = ((struct irq_and_dev) { .irq = irq, -+ .dev = dev }); -+ -+ free_irq_by_cb(same_irq_and_dev, &data); -+} -+ -+static int same_fd(struct irq_fd *irq, void *fd) -+{ -+ return(irq->fd == *((int *) fd)); -+} -+ -+void free_irq_by_fd(int fd) -+{ -+ free_irq_by_cb(same_fd, &fd); -+} -+ -+static struct irq_fd *find_irq_by_fd(int fd, int irqnum, int *index_out) -+{ -+ struct irq_fd *irq; -+ int i = 0; -+ -+ for(irq=active_fds; irq != NULL; irq = irq->next){ -+ if((irq->fd == fd) && (irq->irq == irqnum)) break; -+ i++; -+ } -+ if(irq == NULL){ -+ printk("find_irq_by_fd doesn't have descriptor %d\n", fd); -+ goto out; -+ } -+ if((pollfds[i].fd != -1) && (pollfds[i].fd != fd)){ -+ printk("find_irq_by_fd - mismatch between active_fds and " -+ "pollfds, fd %d vs %d, need %d\n", irq->fd, -+ pollfds[i].fd, fd); -+ irq = NULL; -+ goto out; -+ } -+ *index_out = i; -+ out: -+ return(irq); -+} -+ -+void free_irq_later(int irq, void *dev_id) -+{ -+ struct irq_fd *irq_fd; -+ unsigned long flags; -+ -+ flags = irq_lock(); -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = irq_fd->next){ -+ if((irq_fd->irq == irq) && (irq_fd->id == dev_id)) -+ break; -+ } -+ if(irq_fd == NULL){ -+ printk("free_irq_later found no irq, irq = %d, " -+ "dev_id = 0x%p\n", irq, dev_id); -+ goto out; -+ } -+ irq_fd->freed = 1; -+ out: -+ irq_unlock(flags); -+} -+ -+void reactivate_fd(int fd, int irqnum) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ int i; -+ -+ flags = irq_lock(); -+ irq = find_irq_by_fd(fd, irqnum, &i); -+ if(irq == NULL){ -+ irq_unlock(flags); -+ return; -+ } -+ -+ pollfds[i].fd = irq->fd; -+ -+ irq_unlock(flags); -+ -+ /* This calls activate_fd, so it has to be outside the critical -+ * section. -+ */ -+ maybe_sigio_broken(fd, irq->type); -+} -+ -+void deactivate_fd(int fd, int irqnum) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ int i; -+ -+ flags = irq_lock(); -+ irq = find_irq_by_fd(fd, irqnum, &i); -+ if(irq == NULL) -+ goto out; -+ pollfds[i].fd = -1; -+ out: -+ irq_unlock(flags); -+} -+ -+void forward_ipi(int fd, int pid) -+{ -+ if(fcntl(fd, F_SETOWN, pid) < 0){ -+ int save_errno = errno; -+ if(fcntl(fd, F_GETOWN, 0) != pid){ -+ printk("forward_ipi: F_SETOWN failed, fd = %d, " -+ "me = %d, target = %d, errno = %d\n", fd, -+ os_getpid(), pid, save_errno); -+ } -+ } -+} -+ -+void forward_interrupts(int pid) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ -+ flags = irq_lock(); -+ for(irq=active_fds;irq != NULL;irq = irq->next){ -+ if(fcntl(irq->fd, F_SETOWN, pid) < 0){ -+ int save_errno = errno; -+ if(fcntl(irq->fd, F_GETOWN, 0) != pid){ -+ /* XXX Just remove the irq rather than -+ * print out an infinite stream of these -+ */ -+ printk("Failed to forward %d to pid %d, " -+ "errno = %d\n", irq->fd, pid, -+ save_errno); -+ } -+ } -+ irq->pid = pid; -+ } -+ irq_unlock(flags); -+} -+ -+void init_irq_signals(int on_sigstack) -+{ -+ __sighandler_t h; -+ int flags; -+ -+ flags = on_sigstack ? SA_ONSTACK : 0; -+ if(timer_irq_inited) h = (__sighandler_t) alarm_handler; -+ else h = boot_timer_handler; -+ -+ set_handler(SIGVTALRM, h, flags | SA_RESTART, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, -1); -+ set_handler(SIGIO, (__sighandler_t) sig_handler, flags | SA_RESTART, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ signal(SIGWINCH, SIG_IGN); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/ksyms.c um/arch/um/kernel/ksyms.c ---- orig/arch/um/kernel/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/ksyms.c Tue Dec 17 13:29:43 2002 -@@ -0,0 +1,94 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/module.h" -+#include "linux/string.h" -+#include "linux/smp_lock.h" -+#include "linux/spinlock.h" -+#include "asm/current.h" -+#include "asm/delay.h" -+#include "asm/processor.h" -+#include "asm/unistd.h" -+#include "asm/pgalloc.h" -+#include "asm/pgtable.h" -+#include "asm/page.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+#include "helper.h" -+ -+EXPORT_SYMBOL(stop); -+EXPORT_SYMBOL(strtok); -+EXPORT_SYMBOL(uml_physmem); -+EXPORT_SYMBOL(set_signals); -+EXPORT_SYMBOL(get_signals); -+EXPORT_SYMBOL(kernel_thread); -+EXPORT_SYMBOL(__const_udelay); -+EXPORT_SYMBOL(__udelay); -+EXPORT_SYMBOL(sys_waitpid); -+EXPORT_SYMBOL(task_size); -+EXPORT_SYMBOL(flush_tlb_range); -+EXPORT_SYMBOL(host_task_size); -+EXPORT_SYMBOL(arch_validate); -+ -+EXPORT_SYMBOL(region_pa); -+EXPORT_SYMBOL(region_va); -+EXPORT_SYMBOL(phys_mem_map); -+EXPORT_SYMBOL(page_mem_map); -+EXPORT_SYMBOL(high_physmem); -+EXPORT_SYMBOL(empty_zero_page); -+EXPORT_SYMBOL(um_virt_to_phys); -+EXPORT_SYMBOL(mode_tt); -+EXPORT_SYMBOL(handle_page_fault); -+ -+EXPORT_SYMBOL(os_getpid); -+EXPORT_SYMBOL(os_open_file); -+EXPORT_SYMBOL(os_read_file); -+EXPORT_SYMBOL(os_write_file); -+EXPORT_SYMBOL(os_seek_file); -+EXPORT_SYMBOL(os_pipe); -+EXPORT_SYMBOL(os_file_type); -+EXPORT_SYMBOL(os_close_file); -+EXPORT_SYMBOL(helper_wait); -+EXPORT_SYMBOL(os_shutdown_socket); -+EXPORT_SYMBOL(os_connect_socket); -+EXPORT_SYMBOL(run_helper); -+EXPORT_SYMBOL(start_thread); -+EXPORT_SYMBOL(dump_thread); -+ -+/* This is here because UML expands open to sys_open, not to a system -+ * call instruction. -+ */ -+EXPORT_SYMBOL(sys_open); -+EXPORT_SYMBOL(sys_lseek); -+EXPORT_SYMBOL(sys_read); -+EXPORT_SYMBOL(sys_wait4); -+ -+#ifdef CONFIG_SMP -+ -+/* required for SMP */ -+ -+extern void FASTCALL( __write_lock_failed(rwlock_t *rw)); -+EXPORT_SYMBOL_NOVERS(__write_lock_failed); -+ -+extern void FASTCALL( __read_lock_failed(rwlock_t *rw)); -+EXPORT_SYMBOL_NOVERS(__read_lock_failed); -+ -+EXPORT_SYMBOL(kernel_flag_cacheline); -+EXPORT_SYMBOL(smp_num_cpus); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mem.c um/arch/um/kernel/mem.c ---- orig/arch/um/kernel/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mem.c Fri Jan 31 20:18:08 2003 -@@ -0,0 +1,850 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/types.h" -+#include "linux/mm.h" -+#include "linux/fs.h" -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/swap.h" -+#include "linux/slab.h" -+#include "linux/vmalloc.h" -+#include "linux/highmem.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/bitops.h" -+#include "asm/uaccess.h" -+#include "asm/tlb.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "mem.h" -+#include "kern.h" -+#include "init.h" -+#include "os.h" -+#include "mode_kern.h" -+#include "uml_uaccess.h" -+ -+/* Changed during early boot */ -+pgd_t swapper_pg_dir[1024]; -+unsigned long high_physmem; -+unsigned long vm_start; -+unsigned long vm_end; -+unsigned long highmem; -+unsigned long *empty_zero_page = NULL; -+unsigned long *empty_bad_page = NULL; -+ -+/* Not modified */ -+const char bad_pmd_string[] = "Bad pmd in pte_alloc: %08lx\n"; -+ -+/* Changed during early boot */ -+static unsigned long totalram_pages = 0; -+ -+extern char __init_begin, __init_end; -+extern long physmem_size; -+ -+#ifdef CONFIG_SMP -+/* Not changed by UML */ -+mmu_gather_t mmu_gathers[NR_CPUS]; -+#endif -+ -+/* Changed during early boot */ -+int kmalloc_ok = 0; -+ -+#define NREGIONS (phys_region_index(0xffffffff) - phys_region_index(0x0) + 1) -+struct mem_region *regions[NREGIONS] = { [ 0 ... NREGIONS - 1 ] = NULL }; -+#define REGION_SIZE ((0xffffffff & ~REGION_MASK) + 1) -+ -+/* Changed during early boot */ -+static unsigned long brk_end; -+ -+static void map_cb(void *unused) -+{ -+ map_memory(brk_end, __pa(brk_end), uml_reserved - brk_end, 1, 1, 0); -+} -+ -+void unmap_physmem(void) -+{ -+ os_unmap_memory((void *) brk_end, uml_reserved - brk_end); -+} -+ -+extern char __binary_start; -+ -+void mem_init(void) -+{ -+ unsigned long start; -+ -+#ifdef CONFIG_HIGHMEM -+ highmem_start_page = phys_page(__pa(high_physmem)); -+#endif -+ -+ /* clear the zero-page */ -+ memset((void *) empty_zero_page, 0, PAGE_SIZE); -+ -+ /* Map in the area just after the brk now that kmalloc is about -+ * to be turned on. -+ */ -+ brk_end = (unsigned long) UML_ROUND_UP(sbrk(0)); -+ map_cb(NULL); -+ initial_thread_cb(map_cb, NULL); -+ free_bootmem(__pa(brk_end), uml_reserved - brk_end); -+ uml_reserved = brk_end; -+ -+ /* Fill in any hole at the start of the binary */ -+ start = (unsigned long) &__binary_start; -+ if(uml_physmem != start){ -+ map_memory(uml_physmem, __pa(uml_physmem), start - uml_physmem, -+ 1, 1, 0); -+ } -+ -+ /* this will put all low memory onto the freelists */ -+ totalram_pages = free_all_bootmem(); -+ totalram_pages += highmem >> PAGE_SHIFT; -+ max_mapnr = totalram_pages; -+ num_physpages = totalram_pages; -+ printk(KERN_INFO "Memory: %luk available\n", -+ (unsigned long) nr_free_pages() << (PAGE_SHIFT-10)); -+ kmalloc_ok = 1; -+} -+ -+/* Changed during early boot */ -+static unsigned long kmem_top = 0; -+ -+unsigned long get_kmem_end(void) -+{ -+ if(kmem_top == 0) -+ kmem_top = CHOOSE_MODE(kmem_end_tt, kmem_end_skas); -+ return(kmem_top); -+} -+ -+void set_kmem_end(unsigned long new) -+{ -+ kmem_top = new; -+} -+ -+#if CONFIG_HIGHMEM -+/* Changed during early boot */ -+pte_t *kmap_pte; -+pgprot_t kmap_prot; -+ -+#define kmap_get_fixmap_pte(vaddr) \ -+ pte_offset(pmd_offset(pgd_offset_k(vaddr), (vaddr)), (vaddr)) -+ -+void __init kmap_init(void) -+{ -+ unsigned long kmap_vstart; -+ -+ /* cache the first kmap pte */ -+ kmap_vstart = __fix_to_virt(FIX_KMAP_BEGIN); -+ kmap_pte = kmap_get_fixmap_pte(kmap_vstart); -+ -+ kmap_prot = PAGE_KERNEL; -+} -+#endif /* CONFIG_HIGHMEM */ -+ -+static void __init fixrange_init(unsigned long start, unsigned long end, -+ pgd_t *pgd_base) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ int i, j; -+ unsigned long vaddr; -+ -+ vaddr = start; -+ i = __pgd_offset(vaddr); -+ j = __pmd_offset(vaddr); -+ pgd = pgd_base + i; -+ -+ for ( ; (i < PTRS_PER_PGD) && (vaddr < end); pgd++, i++) { -+ pmd = (pmd_t *)pgd; -+ for (; (j < PTRS_PER_PMD) && (vaddr != end); pmd++, j++) { -+ if (pmd_none(*pmd)) { -+ pte = (pte_t *) alloc_bootmem_low_pages(PAGE_SIZE); -+ set_pmd(pmd, __pmd(_KERNPG_TABLE + -+ (unsigned long) __pa(pte))); -+ if (pte != pte_offset(pmd, 0)) -+ BUG(); -+ } -+ vaddr += PMD_SIZE; -+ } -+ j = 0; -+ } -+} -+ -+int init_maps(struct mem_region *region) -+{ -+ struct page *p, *map; -+ int i, n, len; -+ -+ if(region == &physmem_region){ -+ region->mem_map = mem_map; -+ return(0); -+ } -+ else if(region->mem_map != NULL) return(0); -+ -+ n = region->len >> PAGE_SHIFT; -+ len = n * sizeof(struct page); -+ if(kmalloc_ok){ -+ map = kmalloc(len, GFP_KERNEL); -+ if(map == NULL) map = vmalloc(len); -+ } -+ else map = alloc_bootmem_low_pages(len); -+ -+ if(map == NULL) -+ return(-ENOMEM); -+ for(i = 0; i < n; i++){ -+ p = &map[i]; -+ set_page_count(p, 0); -+ SetPageReserved(p); -+ INIT_LIST_HEAD(&p->list); -+ } -+ region->mem_map = map; -+ return(0); -+} -+ -+DECLARE_MUTEX(regions_sem); -+ -+static int setup_one_range(int fd, char *driver, unsigned long start, -+ unsigned long pfn, int len, -+ struct mem_region *region) -+{ -+ int i; -+ -+ down(®ions_sem); -+ for(i = 0; i < NREGIONS; i++){ -+ if(regions[i] == NULL) break; -+ } -+ if(i == NREGIONS){ -+ printk("setup_one_range : no free regions\n"); -+ i = -1; -+ goto out; -+ } -+ -+ if(fd == -1) -+ fd = create_mem_file(len); -+ -+ if(region == NULL){ -+ region = alloc_bootmem_low_pages(sizeof(*region)); -+ if(region == NULL) -+ panic("Failed to allocating mem_region"); -+ } -+ -+ *region = ((struct mem_region) { .driver = driver, -+ .start_pfn = pfn, -+ .start = start, -+ .len = len, -+ .fd = fd } ); -+ regions[i] = region; -+ out: -+ up(®ions_sem); -+ return(i); -+} -+ -+#ifdef CONFIG_HIGHMEM -+static void init_highmem(void) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long vaddr; -+ -+ /* -+ * Permanent kmaps: -+ */ -+ vaddr = PKMAP_BASE; -+ fixrange_init(vaddr, vaddr + PAGE_SIZE*LAST_PKMAP, swapper_pg_dir); -+ -+ pgd = swapper_pg_dir + __pgd_offset(vaddr); -+ pmd = pmd_offset(pgd, vaddr); -+ pte = pte_offset(pmd, vaddr); -+ pkmap_page_table = pte; -+ -+ kmap_init(); -+} -+ -+void setup_highmem(unsigned long len) -+{ -+ struct mem_region *region; -+ struct page *page, *map; -+ unsigned long phys; -+ int i, cur, index; -+ -+ phys = physmem_size; -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ i = setup_one_range(-1, NULL, -1, phys >> PAGE_SHIFT, cur, -+ NULL); -+ if(i == -1){ -+ printk("setup_highmem - setup_one_range failed\n"); -+ return; -+ } -+ region = regions[i]; -+ index = phys / PAGE_SIZE; -+ region->mem_map = &mem_map[index]; -+ -+ map = region->mem_map; -+ for(i = 0; i < (cur >> PAGE_SHIFT); i++){ -+ page = &map[i]; -+ ClearPageReserved(page); -+ set_bit(PG_highmem, &page->flags); -+ atomic_set(&page->count, 1); -+ __free_page(page); -+ } -+ phys += cur; -+ len -= cur; -+ } while(len > 0); -+} -+#endif -+ -+void paging_init(void) -+{ -+ struct mem_region *region; -+ unsigned long zones_size[MAX_NR_ZONES], start, end, vaddr; -+ int i, index; -+ -+ empty_zero_page = (unsigned long *) alloc_bootmem_low_pages(PAGE_SIZE); -+ empty_bad_page = (unsigned long *) alloc_bootmem_low_pages(PAGE_SIZE); -+ for(i=0;i<sizeof(zones_size)/sizeof(zones_size[0]);i++) -+ zones_size[i] = 0; -+ zones_size[0] = (high_physmem >> PAGE_SHIFT) - -+ (uml_physmem >> PAGE_SHIFT); -+ zones_size[2] = highmem >> PAGE_SHIFT; -+ free_area_init(zones_size); -+ start = phys_region_index(__pa(uml_physmem)); -+ end = phys_region_index(__pa(high_physmem - 1)); -+ for(i = start; i <= end; i++){ -+ region = regions[i]; -+ index = (region->start - uml_physmem) / PAGE_SIZE; -+ region->mem_map = &mem_map[index]; -+ if(i > start) free_bootmem(__pa(region->start), region->len); -+ } -+ -+ /* -+ * Fixed mappings, only the page table structure has to be -+ * created - mappings will be set by set_fixmap(): -+ */ -+ vaddr = __fix_to_virt(__end_of_fixed_addresses - 1) & PMD_MASK; -+ fixrange_init(vaddr, FIXADDR_TOP, swapper_pg_dir); -+ -+#if CONFIG_HIGHMEM -+ init_highmem(); -+ setup_highmem(highmem); -+#endif -+} -+ -+/* Changed by meminfo_compat, which is a setup */ -+static int meminfo_22 = 0; -+ -+static int meminfo_compat(char *str) -+{ -+ meminfo_22 = 1; -+ return(1); -+} -+ -+__setup("22_meminfo", meminfo_compat); -+ -+void si_meminfo(struct sysinfo *val) -+{ -+ val->totalram = totalram_pages; -+ val->sharedram = 0; -+ val->freeram = nr_free_pages(); -+ val->bufferram = atomic_read(&buffermem_pages); -+ val->totalhigh = highmem >> PAGE_SHIFT; -+ val->freehigh = nr_free_highpages(); -+ val->mem_unit = PAGE_SIZE; -+ if(meminfo_22){ -+ val->freeram <<= PAGE_SHIFT; -+ val->bufferram <<= PAGE_SHIFT; -+ val->totalram <<= PAGE_SHIFT; -+ val->sharedram <<= PAGE_SHIFT; -+ } -+} -+ -+pte_t __bad_page(void) -+{ -+ clear_page(empty_bad_page); -+ return pte_mkdirty(mk_pte((struct page *) empty_bad_page, -+ PAGE_SHARED)); -+} -+ -+/* This can't do anything because nothing in the kernel image can be freed -+ * since it's not in kernel physical memory. -+ */ -+ -+void free_initmem(void) -+{ -+} -+ -+#ifdef CONFIG_BLK_DEV_INITRD -+ -+void free_initrd_mem(unsigned long start, unsigned long end) -+{ -+ if (start < end) -+ printk ("Freeing initrd memory: %ldk freed\n", -+ (end - start) >> 10); -+ for (; start < end; start += PAGE_SIZE) { -+ ClearPageReserved(virt_to_page(start)); -+ set_page_count(virt_to_page(start), 1); -+ free_page(start); -+ totalram_pages++; -+ } -+} -+ -+#endif -+ -+int do_check_pgt_cache(int low, int high) -+{ -+ int freed = 0; -+ if(pgtable_cache_size > high) { -+ do { -+ if (pgd_quicklist) { -+ free_pgd_slow(get_pgd_fast()); -+ freed++; -+ } -+ if (pmd_quicklist) { -+ pmd_free_slow(pmd_alloc_one_fast(NULL, 0)); -+ freed++; -+ } -+ if (pte_quicklist) { -+ pte_free_slow(pte_alloc_one_fast(NULL, 0)); -+ freed++; -+ } -+ } while(pgtable_cache_size > low); -+ } -+ return freed; -+} -+ -+void show_mem(void) -+{ -+ int i, total = 0, reserved = 0; -+ int shared = 0, cached = 0; -+ int highmem = 0; -+ -+ printk("Mem-info:\n"); -+ show_free_areas(); -+ printk("Free swap: %6dkB\n", nr_swap_pages<<(PAGE_SHIFT-10)); -+ i = max_mapnr; -+ while(i-- > 0) { -+ total++; -+ if(PageHighMem(mem_map + i)) -+ highmem++; -+ if(PageReserved(mem_map + i)) -+ reserved++; -+ else if(PageSwapCache(mem_map + i)) -+ cached++; -+ else if(page_count(mem_map + i)) -+ shared += page_count(mem_map + i) - 1; -+ } -+ printk("%d pages of RAM\n", total); -+ printk("%d pages of HIGHMEM\n", highmem); -+ printk("%d reserved pages\n", reserved); -+ printk("%d pages shared\n", shared); -+ printk("%d pages swap cached\n", cached); -+ printk("%ld pages in page table cache\n", pgtable_cache_size); -+ show_buffers(); -+} -+ -+static int __init uml_mem_setup(char *line, int *add) -+{ -+ char *retptr; -+ physmem_size = memparse(line,&retptr); -+ return 0; -+} -+__uml_setup("mem=", uml_mem_setup, -+"mem=<Amount of desired ram>\n" -+" This controls how much \"physical\" memory the kernel allocates\n" -+" for the system. The size is specified as a number followed by\n" -+" one of 'k', 'K', 'm', 'M', which have the obvious meanings.\n" -+" This is not related to the amount of memory in the physical\n" -+" machine. It can be more, and the excess, if it's ever used, will\n" -+" just be swapped out.\n Example: mem=64M\n\n" -+); -+ -+struct page *arch_validate(struct page *page, int mask, int order) -+{ -+ unsigned long addr, zero = 0; -+ int i; -+ -+ again: -+ if(page == NULL) return(page); -+ if(PageHighMem(page)) return(page); -+ -+ addr = (unsigned long) page_address(page); -+ for(i = 0; i < (1 << order); i++){ -+ current->thread.fault_addr = (void *) addr; -+ if(__do_copy_to_user((void *) addr, &zero, -+ sizeof(zero), -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)){ -+ if(!(mask & __GFP_WAIT)) return(NULL); -+ else break; -+ } -+ addr += PAGE_SIZE; -+ } -+ if(i == (1 << order)) return(page); -+ page = _alloc_pages(mask, order); -+ goto again; -+} -+ -+DECLARE_MUTEX(vm_reserved_sem); -+static struct list_head vm_reserved = LIST_HEAD_INIT(vm_reserved); -+ -+/* Static structures, linked in to the list in early boot */ -+static struct vm_reserved head = { -+ .list = LIST_HEAD_INIT(head.list), -+ .start = 0, -+ .end = 0xffffffff -+}; -+ -+static struct vm_reserved tail = { -+ .list = LIST_HEAD_INIT(tail.list), -+ .start = 0, -+ .end = 0xffffffff -+}; -+ -+void set_usable_vm(unsigned long start, unsigned long end) -+{ -+ list_add(&head.list, &vm_reserved); -+ list_add(&tail.list, &head.list); -+ head.end = start; -+ tail.start = end; -+} -+ -+int reserve_vm(unsigned long start, unsigned long end, void *e) -+ -+{ -+ struct vm_reserved *entry = e, *reserved, *prev; -+ struct list_head *ele; -+ int err; -+ -+ down(&vm_reserved_sem); -+ list_for_each(ele, &vm_reserved){ -+ reserved = list_entry(ele, struct vm_reserved, list); -+ if(reserved->start >= end) goto found; -+ } -+ panic("Reserved vm out of range"); -+ found: -+ prev = list_entry(ele->prev, struct vm_reserved, list); -+ if(prev->end > start) -+ panic("Can't reserve vm"); -+ if(entry == NULL) -+ entry = kmalloc(sizeof(*entry), GFP_KERNEL); -+ if(entry == NULL){ -+ printk("reserve_vm : Failed to allocate entry\n"); -+ err = -ENOMEM; -+ goto out; -+ } -+ *entry = ((struct vm_reserved) -+ { .list = LIST_HEAD_INIT(entry->list), -+ .start = start, -+ .end = end }); -+ list_add(&entry->list, &prev->list); -+ err = 0; -+ out: -+ up(&vm_reserved_sem); -+ return(0); -+} -+ -+unsigned long get_vm(unsigned long len) -+{ -+ struct vm_reserved *this, *next; -+ struct list_head *ele; -+ unsigned long start; -+ int err; -+ -+ down(&vm_reserved_sem); -+ list_for_each(ele, &vm_reserved){ -+ this = list_entry(ele, struct vm_reserved, list); -+ next = list_entry(ele->next, struct vm_reserved, list); -+ if((this->start < next->start) && -+ (this->end + len + PAGE_SIZE <= next->start)) -+ goto found; -+ } -+ up(&vm_reserved_sem); -+ return(0); -+ found: -+ up(&vm_reserved_sem); -+ start = (unsigned long) UML_ROUND_UP(this->end) + PAGE_SIZE; -+ err = reserve_vm(start, start + len, NULL); -+ if(err) return(0); -+ return(start); -+} -+ -+int nregions(void) -+{ -+ return(NREGIONS); -+} -+ -+void setup_range(int fd, char *driver, unsigned long start, unsigned long pfn, -+ unsigned long len, int need_vm, struct mem_region *region, -+ void *reserved) -+{ -+ int i, cur; -+ -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ i = setup_one_range(fd, driver, start, pfn, cur, region); -+ region = regions[i]; -+ if(need_vm && setup_region(region, reserved)){ -+ kfree(region); -+ regions[i] = NULL; -+ return; -+ } -+ start += cur; -+ if(pfn != -1) pfn += cur; -+ len -= cur; -+ } while(len > 0); -+} -+ -+struct iomem { -+ char *name; -+ int fd; -+ unsigned long size; -+}; -+ -+/* iomem regions can only be added on the command line at the moment. -+ * Locking will be needed when they can be added via mconsole. -+ */ -+ -+struct iomem iomem_regions[NREGIONS] = { [ 0 ... NREGIONS - 1 ] = -+ { .name = NULL, -+ .fd = -1, -+ .size = 0 } }; -+ -+int num_iomem_regions = 0; -+ -+void add_iomem(char *name, int fd, unsigned long size) -+{ -+ if(num_iomem_regions == sizeof(iomem_regions)/sizeof(iomem_regions[0])) -+ return; -+ size = (size + PAGE_SIZE - 1) & PAGE_MASK; -+ iomem_regions[num_iomem_regions++] = -+ ((struct iomem) { .name = name, -+ .fd = fd, -+ .size = size } ); -+} -+ -+int setup_iomem(void) -+{ -+ struct iomem *iomem; -+ int i; -+ -+ for(i = 0; i < num_iomem_regions; i++){ -+ iomem = &iomem_regions[i]; -+ setup_range(iomem->fd, iomem->name, -1, -1, iomem->size, 1, -+ NULL, NULL); -+ } -+ return(0); -+} -+ -+__initcall(setup_iomem); -+ -+#define PFN_UP(x) (((x) + PAGE_SIZE-1) >> PAGE_SHIFT) -+#define PFN_DOWN(x) ((x) >> PAGE_SHIFT) -+ -+/* Changed during early boot */ -+static struct mem_region physmem_region; -+static struct vm_reserved physmem_reserved; -+ -+void setup_physmem(unsigned long start, unsigned long reserve_end, -+ unsigned long len) -+{ -+ struct mem_region *region = &physmem_region; -+ struct vm_reserved *reserved = &physmem_reserved; -+ unsigned long cur, pfn = 0; -+ int do_free = 1, bootmap_size; -+ -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ if(region == NULL) -+ region = alloc_bootmem_low_pages(sizeof(*region)); -+ if(reserved == NULL) -+ reserved = alloc_bootmem_low_pages(sizeof(*reserved)); -+ if((region == NULL) || (reserved == NULL)) -+ panic("Couldn't allocate physmem region or vm " -+ "reservation\n"); -+ setup_range(-1, NULL, start, pfn, cur, 1, region, reserved); -+ -+ if(do_free){ -+ unsigned long reserve = reserve_end - start; -+ int pfn = PFN_UP(__pa(reserve_end)); -+ int delta = (len - reserve) >> PAGE_SHIFT; -+ -+ bootmap_size = init_bootmem(pfn, pfn + delta); -+ free_bootmem(__pa(reserve_end) + bootmap_size, -+ cur - bootmap_size - reserve); -+ do_free = 0; -+ } -+ start += cur; -+ pfn += cur >> PAGE_SHIFT; -+ len -= cur; -+ region = NULL; -+ reserved = NULL; -+ } while(len > 0); -+} -+ -+struct mem_region *phys_region(unsigned long phys) -+{ -+ unsigned int n = phys_region_index(phys); -+ -+ if(regions[n] == NULL) -+ panic("Physical address in uninitialized region"); -+ return(regions[n]); -+} -+ -+unsigned long phys_offset(unsigned long phys) -+{ -+ return(phys_addr(phys)); -+} -+ -+struct page *phys_mem_map(unsigned long phys) -+{ -+ return((struct page *) phys_region(phys)->mem_map); -+} -+ -+struct page *pte_mem_map(pte_t pte) -+{ -+ return(phys_mem_map(pte_val(pte))); -+} -+ -+struct mem_region *page_region(struct page *page, int *index_out) -+{ -+ int i; -+ struct mem_region *region; -+ struct page *map; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ map = region->mem_map; -+ if((page >= map) && (page < &map[region->len >> PAGE_SHIFT])){ -+ if(index_out != NULL) *index_out = i; -+ return(region); -+ } -+ } -+ panic("No region found for page"); -+ return(NULL); -+} -+ -+unsigned long page_to_pfn(struct page *page) -+{ -+ struct mem_region *region = page_region(page, NULL); -+ -+ return(region->start_pfn + (page - (struct page *) region->mem_map)); -+} -+ -+struct mem_region *pfn_to_region(unsigned long pfn, int *index_out) -+{ -+ struct mem_region *region; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) -+ continue; -+ -+ if((region->start_pfn <= pfn) && -+ (region->start_pfn + (region->len >> PAGE_SHIFT) > pfn)){ -+ if(index_out != NULL) -+ *index_out = i; -+ return(region); -+ } -+ } -+ return(NULL); -+} -+ -+struct page *pfn_to_page(unsigned long pfn) -+{ -+ struct mem_region *region = pfn_to_region(pfn, NULL); -+ struct page *mem_map = (struct page *) region->mem_map; -+ -+ return(&mem_map[pfn - region->start_pfn]); -+} -+ -+unsigned long phys_to_pfn(unsigned long p) -+{ -+ struct mem_region *region = regions[phys_region_index(p)]; -+ -+ return(region->start_pfn + (phys_addr(p) >> PAGE_SHIFT)); -+} -+ -+unsigned long pfn_to_phys(unsigned long pfn) -+{ -+ int n; -+ struct mem_region *region = pfn_to_region(pfn, &n); -+ -+ return(mk_phys((pfn - region->start_pfn) << PAGE_SHIFT, n)); -+} -+ -+struct page *page_mem_map(struct page *page) -+{ -+ return((struct page *) page_region(page, NULL)->mem_map); -+} -+ -+extern unsigned long region_pa(void *virt) -+{ -+ struct mem_region *region; -+ unsigned long addr = (unsigned long) virt; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ if((region->start <= addr) && -+ (addr <= region->start + region->len)) -+ return(mk_phys(addr - region->start, i)); -+ } -+ panic("region_pa : no region for virtual address"); -+ return(0); -+} -+ -+extern void *region_va(unsigned long phys) -+{ -+ return((void *) (phys_region(phys)->start + phys_addr(phys))); -+} -+ -+unsigned long page_to_phys(struct page *page) -+{ -+ int n; -+ struct mem_region *region = page_region(page, &n); -+ struct page *map = region->mem_map; -+ return(mk_phys((page - map) << PAGE_SHIFT, n)); -+} -+ -+struct page *phys_to_page(unsigned long phys) -+{ -+ struct page *mem_map; -+ -+ mem_map = phys_mem_map(phys); -+ return(mem_map + (phys_offset(phys) >> PAGE_SHIFT)); -+} -+ -+static int setup_mem_maps(void) -+{ -+ struct mem_region *region; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if((region != NULL) && (region->fd > 0)) init_maps(region); -+ } -+ return(0); -+} -+ -+__initcall(setup_mem_maps); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mem_user.c um/arch/um/kernel/mem_user.c ---- orig/arch/um/kernel/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mem_user.c Thu Mar 6 16:05:21 2003 -@@ -0,0 +1,232 @@ -+/* -+ * arch/um/kernel/mem_user.c -+ * -+ * BRIEF MODULE DESCRIPTION -+ * user side memory routines for supporting IO memory inside user mode linux -+ * -+ * Copyright (C) 2001 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED -+ * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -+ * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN -+ * NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, -+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF -+ * USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -+ * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ * -+ * You should have received a copy of the GNU General Public License along -+ * with this program; if not, write to the Free Software Foundation, Inc., -+ * 675 Mass Ave, Cambridge, MA 02139, USA. -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <stddef.h> -+#include <stdarg.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/types.h> -+#include <sys/mman.h> -+#include "kern_util.h" -+#include "user.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "init.h" -+#include "os.h" -+#include "tempfile.h" -+ -+extern struct mem_region physmem_region; -+ -+#define TEMPNAME_TEMPLATE "vm_file-XXXXXX" -+ -+int create_mem_file(unsigned long len) -+{ -+ int fd; -+ char zero; -+ -+ fd = make_tempfile(TEMPNAME_TEMPLATE, NULL, 1); -+ if (fchmod(fd, 0777) < 0){ -+ perror("fchmod"); -+ exit(1); -+ } -+ if(os_seek_file(fd, len) < 0){ -+ perror("lseek"); -+ exit(1); -+ } -+ zero = 0; -+ if(write(fd, &zero, 1) != 1){ -+ perror("write"); -+ exit(1); -+ } -+ if(fcntl(fd, F_SETFD, 1) != 0) -+ perror("Setting FD_CLOEXEC failed"); -+ return(fd); -+} -+ -+int setup_region(struct mem_region *region, void *entry) -+{ -+ void *loc, *start; -+ char *driver; -+ int err, offset; -+ -+ if(region->start != -1){ -+ err = reserve_vm(region->start, -+ region->start + region->len, entry); -+ if(err){ -+ printk("setup_region : failed to reserve " -+ "0x%x - 0x%x for driver '%s'\n", -+ region->start, -+ region->start + region->len, -+ region->driver); -+ return(-1); -+ } -+ } -+ else region->start = get_vm(region->len); -+ if(region->start == 0){ -+ if(region->driver == NULL) driver = "physmem"; -+ else driver = region->driver; -+ printk("setup_region : failed to find vm for " -+ "driver '%s' (length %d)\n", driver, region->len); -+ return(-1); -+ } -+ if(region->start == uml_physmem){ -+ start = (void *) uml_reserved; -+ offset = uml_reserved - uml_physmem; -+ } -+ else { -+ start = (void *) region->start; -+ offset = 0; -+ } -+ -+ loc = mmap(start, region->len - offset, PROT_READ | PROT_WRITE, -+ MAP_SHARED | MAP_FIXED, region->fd, offset); -+ if(loc != start){ -+ perror("Mapping memory"); -+ exit(1); -+ } -+ return(0); -+} -+ -+static int __init parse_iomem(char *str, int *add) -+{ -+ struct stat64 buf; -+ char *file, *driver; -+ int fd; -+ -+ driver = str; -+ file = strchr(str,','); -+ if(file == NULL){ -+ printf("parse_iomem : failed to parse iomem\n"); -+ return(1); -+ } -+ *file = '\0'; -+ file++; -+ fd = os_open_file(file, of_rdwr(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printf("parse_iomem - Couldn't open io file, errno = %d\n", -+ errno); -+ return(1); -+ } -+ if(fstat64(fd, &buf) < 0) { -+ printf("parse_iomem - cannot fstat file, errno = %d\n", errno); -+ return(1); -+ } -+ add_iomem(driver, fd, buf.st_size); -+ return(0); -+} -+ -+__uml_setup("iomem=", parse_iomem, -+"iomem=<name>,<file>\n" -+" Configure <file> as an IO memory region named <name>.\n\n" -+); -+ -+#ifdef notdef -+int logging = 0; -+int logging_fd = -1; -+ -+int logging_line = 0; -+char logging_buf[256]; -+ -+void log(char *fmt, ...) -+{ -+ va_list ap; -+ struct timeval tv; -+ struct openflags flags; -+ -+ if(logging == 0) return; -+ if(logging_fd < 0){ -+ flags = of_create(of_trunc(of_rdrw(OPENFLAGS()))); -+ logging_fd = os_open_file("log", flags, 0644); -+ } -+ gettimeofday(&tv, NULL); -+ sprintf(logging_buf, "%d\t %u.%u ", logging_line++, tv.tv_sec, -+ tv.tv_usec); -+ va_start(ap, fmt); -+ vsprintf(&logging_buf[strlen(logging_buf)], fmt, ap); -+ va_end(ap); -+ write(logging_fd, logging_buf, strlen(logging_buf)); -+} -+#endif -+ -+int map_memory(unsigned long virt, unsigned long phys, unsigned long len, -+ int r, int w, int x) -+{ -+ struct mem_region *region = phys_region(phys); -+ -+ return(os_map_memory((void *) virt, region->fd, phys_offset(phys), len, -+ r, w, x)); -+} -+ -+int protect_memory(unsigned long addr, unsigned long len, int r, int w, int x, -+ int must_succeed) -+{ -+ if(os_protect_memory((void *) addr, len, r, w, x) < 0){ -+ if(must_succeed) -+ panic("protect failed, errno = %d", errno); -+ else return(-errno); -+ } -+ return(0); -+} -+ -+unsigned long find_iomem(char *driver, unsigned long *len_out) -+{ -+ struct mem_region *region; -+ int i, n; -+ -+ n = nregions(); -+ for(i = 0; i < n; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ if((region->driver != NULL) && -+ !strcmp(region->driver, driver)){ -+ *len_out = region->len; -+ return(region->start); -+ } -+ } -+ *len_out = 0; -+ return 0; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mprot.h um/arch/um/kernel/mprot.h ---- orig/arch/um/kernel/mprot.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mprot.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,6 @@ -+#ifndef __MPROT_H__ -+#define __MPROT_H__ -+ -+extern void no_access(unsigned long addr, unsigned int len); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/kernel/process.c um/arch/um/kernel/process.c ---- orig/arch/um/kernel/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/process.c Fri Jan 17 22:05:48 2003 -@@ -0,0 +1,287 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <signal.h> -+#include <sched.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <fcntl.h> -+#include <stdlib.h> -+#include <setjmp.h> -+#include <sys/time.h> -+#include <sys/ptrace.h> -+#include <sys/ioctl.h> -+#include <sys/wait.h> -+#include <sys/mman.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include <asm/unistd.h> -+#include <asm/page.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+#include "irq_user.h" -+#include "ptrace_user.h" -+#include "time_user.h" -+#include "init.h" -+#include "os.h" -+#include "uml-config.h" -+#include "choose-mode.h" -+#include "mode.h" -+#ifdef UML_CONFIG_MODE_SKAS -+#include "skas.h" -+#include "skas_ptrace.h" -+#endif -+ -+void init_new_thread_stack(void *sig_stack, void (*usr1_handler)(int)) -+{ -+ int flags = 0, pages; -+ -+ if(sig_stack != NULL){ -+ pages = (1 << UML_CONFIG_KERNEL_STACK_ORDER) - 2; -+ set_sigstack(sig_stack, pages * page_size()); -+ flags = SA_ONSTACK; -+ } -+ if(usr1_handler) set_handler(SIGUSR1, usr1_handler, flags, -1); -+} -+ -+void init_new_thread_signals(int altstack) -+{ -+ int flags = altstack ? SA_ONSTACK : 0; -+ -+ set_handler(SIGSEGV, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGTRAP, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGFPE, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGILL, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGBUS, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGWINCH, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGUSR2, (__sighandler_t) sig_handler, -+ SA_NOMASK | flags, -1); -+ (void) CHOOSE_MODE(signal(SIGCHLD, SIG_IGN), (void *) 0); -+ signal(SIGHUP, SIG_IGN); -+ -+ init_irq_signals(altstack); -+} -+ -+struct tramp { -+ int (*tramp)(void *); -+ void *tramp_data; -+ unsigned long temp_stack; -+ int flags; -+ int pid; -+}; -+ -+/* See above for why sigkill is here */ -+ -+int sigkill = SIGKILL; -+ -+int outer_tramp(void *arg) -+{ -+ struct tramp *t; -+ int sig = sigkill; -+ -+ t = arg; -+ t->pid = clone(t->tramp, (void *) t->temp_stack + page_size()/2, -+ t->flags, t->tramp_data); -+ if(t->pid > 0) wait_for_stop(t->pid, SIGSTOP, PTRACE_CONT, NULL); -+ kill(os_getpid(), sig); -+ _exit(0); -+} -+ -+int start_fork_tramp(void *thread_arg, unsigned long temp_stack, -+ int clone_flags, int (*tramp)(void *)) -+{ -+ struct tramp arg; -+ unsigned long sp; -+ int new_pid, status, err; -+ -+ /* The trampoline will run on the temporary stack */ -+ sp = stack_sp(temp_stack); -+ -+ clone_flags |= CLONE_FILES | SIGCHLD; -+ -+ arg.tramp = tramp; -+ arg.tramp_data = thread_arg; -+ arg.temp_stack = temp_stack; -+ arg.flags = clone_flags; -+ -+ /* Start the process and wait for it to kill itself */ -+ new_pid = clone(outer_tramp, (void *) sp, clone_flags, &arg); -+ if(new_pid < 0) return(-errno); -+ while((err = waitpid(new_pid, &status, 0) < 0) && (errno == EINTR)) ; -+ if(err < 0) panic("Waiting for outer trampoline failed - errno = %d", -+ errno); -+ if(!WIFSIGNALED(status) || (WTERMSIG(status) != SIGKILL)) -+ panic("outer trampoline didn't exit with SIGKILL"); -+ -+ return(arg.pid); -+} -+ -+void suspend_new_thread(int fd) -+{ -+ char c; -+ -+ os_stop_process(os_getpid()); -+ -+ if(read(fd, &c, sizeof(c)) != sizeof(c)) -+ panic("read failed in suspend_new_thread"); -+} -+ -+static int ptrace_child(void *arg) -+{ -+ int pid = os_getpid(); -+ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ perror("ptrace"); -+ os_kill_process(pid, 0); -+ } -+ os_stop_process(pid); -+ _exit(os_getpid() == pid); -+} -+ -+static int start_ptraced_child(void **stack_out) -+{ -+ void *stack; -+ unsigned long sp; -+ int pid, n, status; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if(stack == MAP_FAILED) -+ panic("check_ptrace : mmap failed, errno = %d", errno); -+ sp = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ pid = clone(ptrace_child, (void *) sp, SIGCHLD, NULL); -+ if(pid < 0) -+ panic("check_ptrace : clone failed, errno = %d", errno); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("check_ptrace : wait failed, errno = %d", errno); -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)) -+ panic("check_ptrace : expected SIGSTOP, got status = %d", -+ status); -+ -+ *stack_out = stack; -+ return(pid); -+} -+ -+static void stop_ptraced_child(int pid, void *stack, int exitcode) -+{ -+ int status, n; -+ -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0) -+ panic("check_ptrace : ptrace failed, errno = %d", errno); -+ n = waitpid(pid, &status, 0); -+ if(!WIFEXITED(status) || (WEXITSTATUS(status) != exitcode)) -+ panic("check_ptrace : child exited with status 0x%x", status); -+ -+ if(munmap(stack, PAGE_SIZE) < 0) -+ panic("check_ptrace : munmap failed, errno = %d", errno); -+} -+ -+void __init check_ptrace(void) -+{ -+ void *stack; -+ int pid, syscall, n, status; -+ -+ printk("Checking that ptrace can change system call numbers..."); -+ pid = start_ptraced_child(&stack); -+ -+ while(1){ -+ if(ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) -+ panic("check_ptrace : ptrace failed, errno = %d", -+ errno); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("check_ptrace : wait failed, errno = %d", errno); -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGTRAP)) -+ panic("check_ptrace : expected SIGTRAP, " -+ "got status = %d", status); -+ -+ syscall = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_NR_OFFSET, -+ 0); -+ if(syscall == __NR_getpid){ -+ n = ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getppid); -+ if(n < 0) -+ panic("check_ptrace : failed to modify system " -+ "call, errno = %d", errno); -+ break; -+ } -+ } -+ stop_ptraced_child(pid, stack, 0); -+ printk("OK\n"); -+} -+ -+int run_kernel_thread(int (*fn)(void *), void *arg, void **jmp_ptr) -+{ -+ jmp_buf buf; -+ int n; -+ -+ *jmp_ptr = &buf; -+ n = setjmp(buf); -+ if(n != 0) -+ return(n); -+ (*fn)(arg); -+ return(0); -+} -+ -+int can_do_skas(void) -+{ -+#ifdef UML_CONFIG_MODE_SKAS -+ struct ptrace_faultinfo fi; -+ void *stack; -+ int pid, n, ret = 1; -+ -+ printf("Checking for the skas3 patch in the host..."); -+ pid = start_ptraced_child(&stack); -+ -+ n = ptrace(PTRACE_FAULTINFO, pid, 0, &fi); -+ if(n < 0){ -+ if(errno == EIO) -+ printf("not found\n"); -+ else printf("No (unexpected errno - %d)\n", errno); -+ ret = 0; -+ } -+ else printf("found\n"); -+ -+ init_registers(pid); -+ stop_ptraced_child(pid, stack, 1); -+ -+ printf("Checking for /proc/mm..."); -+ if(access("/proc/mm", W_OK)){ -+ printf("not found\n"); -+ ret = 0; -+ } -+ else printf("found\n"); -+ -+ return(ret); -+#else -+ return(0); -+#endif -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/process_kern.c um/arch/um/kernel/process_kern.c ---- orig/arch/um/kernel/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/process_kern.c Thu Mar 6 20:19:55 2003 -@@ -0,0 +1,386 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/interrupt.h" -+#include "linux/mm.h" -+#include "linux/slab.h" -+#include "linux/utsname.h" -+#include "linux/fs.h" -+#include "linux/utime.h" -+#include "linux/smp_lock.h" -+#include "linux/module.h" -+#include "linux/init.h" -+#include "linux/capability.h" -+#include "asm/unistd.h" -+#include "asm/mman.h" -+#include "asm/segment.h" -+#include "asm/stat.h" -+#include "asm/pgtable.h" -+#include "asm/processor.h" -+#include "asm/pgalloc.h" -+#include "asm/spinlock.h" -+#include "asm/uaccess.h" -+#include "asm/user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "init.h" -+#include "irq_user.h" -+#include "mem_user.h" -+#include "time_user.h" -+#include "tlb.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "2_5compat.h" -+#include "os.h" -+#include "mode.h" -+#include "mode_kern.h" -+#include "choose-mode.h" -+ -+/* This is a per-cpu array. A processor only modifies its entry and it only -+ * cares about its entry, so it's OK if another processor is modifying its -+ * entry. -+ */ -+struct cpu_task cpu_tasks[NR_CPUS] = { [0 ... NR_CPUS - 1] = { -1, NULL } }; -+ -+struct task_struct *get_task(int pid, int require) -+{ -+ struct task_struct *ret; -+ -+ read_lock(&tasklist_lock); -+ ret = find_task_by_pid(pid); -+ read_unlock(&tasklist_lock); -+ -+ if(require && (ret == NULL)) panic("get_task couldn't find a task\n"); -+ return(ret); -+} -+ -+int external_pid(void *t) -+{ -+ struct task_struct *task = t ? t : current; -+ -+ return(CHOOSE_MODE_PROC(external_pid_tt, external_pid_skas, task)); -+} -+ -+int pid_to_processor_id(int pid) -+{ -+ int i; -+ -+ for(i = 0; i < smp_num_cpus; i++){ -+ if(cpu_tasks[i].pid == pid) return(i); -+ } -+ return(-1); -+} -+ -+void free_stack(unsigned long stack, int order) -+{ -+ free_pages(stack, order); -+} -+ -+unsigned long alloc_stack(int order, int atomic) -+{ -+ unsigned long page; -+ int flags = GFP_KERNEL; -+ -+ if(atomic) flags |= GFP_ATOMIC; -+ if((page = __get_free_pages(flags, order)) == 0) -+ return(0); -+ stack_protections(page); -+ return(page); -+} -+ -+int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags) -+{ -+ int pid; -+ -+ current->thread.request.u.thread.proc = fn; -+ current->thread.request.u.thread.arg = arg; -+ pid = do_fork(CLONE_VM | flags, 0, NULL, 0); -+ if(pid < 0) panic("do_fork failed in kernel_thread"); -+ return(pid); -+} -+ -+void switch_mm(struct mm_struct *prev, struct mm_struct *next, -+ struct task_struct *tsk, unsigned cpu) -+{ -+ if (prev != next) -+ clear_bit(cpu, &prev->cpu_vm_mask); -+ set_bit(cpu, &next->cpu_vm_mask); -+} -+ -+void set_current(void *t) -+{ -+ struct task_struct *task = t; -+ -+ cpu_tasks[task->processor] = ((struct cpu_task) -+ { external_pid(task), task }); -+} -+ -+void *_switch_to(void *prev, void *next) -+{ -+ return(CHOOSE_MODE(_switch_to_tt(prev, next), -+ _switch_to_skas(prev, next))); -+} -+ -+void interrupt_end(void) -+{ -+ if(current->need_resched) schedule(); -+ if(current->sigpending != 0) do_signal(0); -+} -+ -+void release_thread(struct task_struct *task) -+{ -+ CHOOSE_MODE(release_thread_tt(task), release_thread_skas(task)); -+} -+ -+void exit_thread(void) -+{ -+ CHOOSE_MODE(exit_thread_tt(), exit_thread_skas()); -+ unprotect_stack((unsigned long) current); -+} -+ -+void *get_current(void) -+{ -+ return(current); -+} -+ -+int copy_thread(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ p->thread = (struct thread_struct) INIT_THREAD; -+ p->thread.kernel_stack = (unsigned long) p + 2 * PAGE_SIZE; -+ -+ return(CHOOSE_MODE_PROC(copy_thread_tt, copy_thread_skas, nr, -+ clone_flags, sp, stack_top, p, regs)); -+} -+ -+void initial_thread_cb(void (*proc)(void *), void *arg) -+{ -+ int save_kmalloc_ok = kmalloc_ok; -+ -+ kmalloc_ok = 0; -+ CHOOSE_MODE_PROC(initial_thread_cb_tt, initial_thread_cb_skas, proc, -+ arg); -+ kmalloc_ok = save_kmalloc_ok; -+} -+ -+unsigned long stack_sp(unsigned long page) -+{ -+ return(page + PAGE_SIZE - sizeof(void *)); -+} -+ -+int current_pid(void) -+{ -+ return(current->pid); -+} -+ -+void cpu_idle(void) -+{ -+ CHOOSE_MODE(init_idle_tt(), init_idle_skas()); -+ -+ atomic_inc(&init_mm.mm_count); -+ current->mm = &init_mm; -+ current->active_mm = &init_mm; -+ -+ while(1){ -+ /* endless idle loop with no priority at all */ -+ SET_PRI(current); -+ -+ /* -+ * although we are an idle CPU, we do not want to -+ * get into the scheduler unnecessarily. -+ */ -+ if (current->need_resched) { -+ schedule(); -+ check_pgt_cache(); -+ } -+ idle_sleep(10); -+ } -+} -+ -+int page_size(void) -+{ -+ return(PAGE_SIZE); -+} -+ -+int page_mask(void) -+{ -+ return(PAGE_MASK); -+} -+ -+void *um_virt_to_phys(struct task_struct *task, unsigned long addr, -+ pte_t *pte_out) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ -+ if(task->mm == NULL) -+ return(ERR_PTR(-EINVAL)); -+ pgd = pgd_offset(task->mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(!pmd_present(*pmd)) -+ return(ERR_PTR(-EINVAL)); -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte)) -+ return(ERR_PTR(-EINVAL)); -+ if(pte_out != NULL) -+ *pte_out = *pte; -+ return((void *) (pte_val(*pte) & PAGE_MASK) + (addr & ~PAGE_MASK)); -+} -+ -+char *current_cmd(void) -+{ -+#if defined(CONFIG_SMP) || defined(CONFIG_HIGHMEM) -+ return("(Unknown)"); -+#else -+ void *addr = um_virt_to_phys(current, current->mm->arg_start, NULL); -+ return IS_ERR(addr) ? "(Unknown)": __va((unsigned long) addr); -+#endif -+} -+ -+void force_sigbus(void) -+{ -+ printk(KERN_ERR "Killing pid %d because of a lack of memory\n", -+ current->pid); -+ lock_kernel(); -+ sigaddset(¤t->pending.signal, SIGBUS); -+ recalc_sigpending(current); -+ current->flags |= PF_SIGNALED; -+ do_exit(SIGBUS | 0x80); -+} -+ -+void dump_thread(struct pt_regs *regs, struct user *u) -+{ -+} -+ -+void enable_hlt(void) -+{ -+ panic("enable_hlt"); -+} -+ -+void disable_hlt(void) -+{ -+ panic("disable_hlt"); -+} -+ -+extern int signal_frame_size; -+ -+void *um_kmalloc(int size) -+{ -+ return(kmalloc(size, GFP_KERNEL)); -+} -+ -+void *um_kmalloc_atomic(int size) -+{ -+ return(kmalloc(size, GFP_ATOMIC)); -+} -+ -+unsigned long get_fault_addr(void) -+{ -+ return((unsigned long) current->thread.fault_addr); -+} -+ -+EXPORT_SYMBOL(get_fault_addr); -+ -+void not_implemented(void) -+{ -+ printk(KERN_DEBUG "Something isn't implemented in here\n"); -+} -+ -+EXPORT_SYMBOL(not_implemented); -+ -+int user_context(unsigned long sp) -+{ -+ unsigned long stack; -+ -+ stack = sp & (PAGE_MASK << CONFIG_KERNEL_STACK_ORDER); -+ stack += 2 * PAGE_SIZE; -+ return(stack != current->thread.kernel_stack); -+} -+ -+extern void remove_umid_dir(void); -+ -+__uml_exitcall(remove_umid_dir); -+ -+extern exitcall_t __uml_exitcall_begin, __uml_exitcall_end; -+ -+void do_uml_exitcalls(void) -+{ -+ exitcall_t *call; -+ -+ call = &__uml_exitcall_end; -+ while (--call >= &__uml_exitcall_begin) -+ (*call)(); -+} -+ -+char *uml_strdup(char *string) -+{ -+ char *new; -+ -+ new = kmalloc(strlen(string) + 1, GFP_KERNEL); -+ if(new == NULL) return(NULL); -+ strcpy(new, string); -+ return(new); -+} -+ -+void *get_init_task(void) -+{ -+ return(&init_task_union.task); -+} -+ -+int copy_to_user_proc(void *to, void *from, int size) -+{ -+ return(copy_to_user(to, from, size)); -+} -+ -+int copy_from_user_proc(void *to, void *from, int size) -+{ -+ return(copy_from_user(to, from, size)); -+} -+ -+int clear_user_proc(void *buf, int size) -+{ -+ return(clear_user(buf, size)); -+} -+ -+int smp_sigio_handler(void) -+{ -+#ifdef CONFIG_SMP -+ int cpu = current->processor; -+ -+ IPI_handler(cpu); -+ if(cpu != 0) -+ return(1); -+#endif -+ return(0); -+} -+ -+int um_in_interrupt(void) -+{ -+ return(in_interrupt()); -+} -+ -+int cpu(void) -+{ -+ return(current->processor); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/ptrace.c um/arch/um/kernel/ptrace.c ---- orig/arch/um/kernel/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/ptrace.c Sat Dec 28 22:50:21 2002 -@@ -0,0 +1,325 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/mm.h" -+#include "linux/errno.h" -+#include "linux/smp_lock.h" -+#ifdef CONFIG_PROC_MM -+#include "linux/proc_mm.h" -+#endif -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+ -+/* -+ * Called by kernel/ptrace.c when detaching.. -+ */ -+void ptrace_disable(struct task_struct *child) -+{ -+} -+ -+extern long do_mmap2(struct task_struct *task, unsigned long addr, -+ unsigned long len, unsigned long prot, -+ unsigned long flags, unsigned long fd, -+ unsigned long pgoff); -+ -+int sys_ptrace(long request, long pid, long addr, long data) -+{ -+ struct task_struct *child; -+ int i, ret; -+ -+ lock_kernel(); -+ ret = -EPERM; -+ if (request == PTRACE_TRACEME) { -+ /* are we already being traced? */ -+ if (current->ptrace & PT_PTRACED) -+ goto out; -+ /* set the ptrace bit in the process flags. */ -+ current->ptrace |= PT_PTRACED; -+ ret = 0; -+ goto out; -+ } -+ ret = -ESRCH; -+ read_lock(&tasklist_lock); -+ child = find_task_by_pid(pid); -+ if (child) -+ get_task_struct(child); -+ read_unlock(&tasklist_lock); -+ if (!child) -+ goto out; -+ -+ ret = -EPERM; -+ if (pid == 1) /* you may not mess with init */ -+ goto out_tsk; -+ -+ if (request == PTRACE_ATTACH) { -+ ret = ptrace_attach(child); -+ goto out_tsk; -+ } -+ -+ ret = ptrace_check_attach(child, request == PTRACE_KILL); -+ if (ret < 0) -+ goto out_tsk; -+ -+ switch (request) { -+ /* when I and D space are separate, these will need to be fixed. */ -+ case PTRACE_PEEKTEXT: /* read word at location addr. */ -+ case PTRACE_PEEKDATA: { -+ unsigned long tmp; -+ int copied; -+ -+ ret = -EIO; -+ copied = access_process_vm(child, addr, &tmp, sizeof(tmp), 0); -+ if (copied != sizeof(tmp)) -+ break; -+ ret = put_user(tmp,(unsigned long *) data); -+ break; -+ } -+ -+ /* read the word at location addr in the USER area. */ -+ case PTRACE_PEEKUSR: { -+ unsigned long tmp; -+ -+ ret = -EIO; -+ if ((addr & 3) || addr < 0) -+ break; -+ -+ tmp = 0; /* Default return condition */ -+ if(addr < FRAME_SIZE_OFFSET){ -+ tmp = getreg(child, addr); -+ } -+ else if((addr >= offsetof(struct user, u_debugreg[0])) && -+ (addr <= offsetof(struct user, u_debugreg[7]))){ -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ tmp = child->thread.arch.debugregs[addr]; -+ } -+ ret = put_user(tmp, (unsigned long *) data); -+ break; -+ } -+ -+ /* when I and D space are separate, this will have to be fixed. */ -+ case PTRACE_POKETEXT: /* write the word at location addr. */ -+ case PTRACE_POKEDATA: -+ ret = -EIO; -+ if (access_process_vm(child, addr, &data, sizeof(data), -+ 1) != sizeof(data)) -+ break; -+ ret = 0; -+ break; -+ -+ case PTRACE_POKEUSR: /* write the word at location addr in the USER area */ -+ ret = -EIO; -+ if ((addr & 3) || addr < 0) -+ break; -+ -+ if (addr < FRAME_SIZE_OFFSET) { -+ ret = putreg(child, addr, data); -+ break; -+ } -+ else if((addr >= offsetof(struct user, u_debugreg[0])) && -+ (addr <= offsetof(struct user, u_debugreg[7]))){ -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ if((addr == 4) || (addr == 5)) break; -+ child->thread.arch.debugregs[addr] = data; -+ ret = 0; -+ } -+ -+ break; -+ -+ case PTRACE_SYSCALL: /* continue and stop at next (return from) syscall */ -+ case PTRACE_CONT: { /* restart after signal. */ -+ ret = -EIO; -+ if ((unsigned long) data > _NSIG) -+ break; -+ if (request == PTRACE_SYSCALL) -+ child->ptrace |= PT_TRACESYS; -+ else -+ child->ptrace &= ~PT_TRACESYS; -+ child->exit_code = data; -+ wake_up_process(child); -+ ret = 0; -+ break; -+ } -+ -+/* -+ * make the child exit. Best I can do is send it a sigkill. -+ * perhaps it should be put in the status that it wants to -+ * exit. -+ */ -+ case PTRACE_KILL: { -+ ret = 0; -+ if (child->state == TASK_ZOMBIE) /* already dead */ -+ break; -+ child->exit_code = SIGKILL; -+ wake_up_process(child); -+ break; -+ } -+ -+ case PTRACE_SINGLESTEP: { /* set the trap flag. */ -+ ret = -EIO; -+ if ((unsigned long) data > _NSIG) -+ break; -+ child->ptrace &= ~PT_TRACESYS; -+ child->ptrace |= PT_DTRACE; -+ child->exit_code = data; -+ /* give it a chance to run. */ -+ wake_up_process(child); -+ ret = 0; -+ break; -+ } -+ -+ case PTRACE_DETACH: -+ /* detach a process that was attached. */ -+ ret = ptrace_detach(child, data); -+ break; -+ -+#ifdef PTRACE_GETREGS -+ case PTRACE_GETREGS: { /* Get all gp regs from the child. */ -+ if (!access_ok(VERIFY_WRITE, (unsigned long *)data, -+ FRAME_SIZE_OFFSET)) { -+ ret = -EIO; -+ break; -+ } -+ for ( i = 0; i < FRAME_SIZE_OFFSET; i += sizeof(long) ) { -+ __put_user(getreg(child, i), (unsigned long *) data); -+ data += sizeof(long); -+ } -+ ret = 0; -+ break; -+ } -+#endif -+#ifdef PTRACE_SETREGS -+ case PTRACE_SETREGS: { /* Set all gp regs in the child. */ -+ unsigned long tmp = 0; -+ if (!access_ok(VERIFY_READ, (unsigned *)data, -+ FRAME_SIZE_OFFSET)) { -+ ret = -EIO; -+ break; -+ } -+ for ( i = 0; i < FRAME_SIZE_OFFSET; i += sizeof(long) ) { -+ __get_user(tmp, (unsigned long *) data); -+ putreg(child, i, tmp); -+ data += sizeof(long); -+ } -+ ret = 0; -+ break; -+ } -+#endif -+#ifdef PTRACE_GETFPREGS -+ case PTRACE_GETFPREGS: /* Get the child FPU state. */ -+ ret = get_fpregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_SETFPREGS -+ case PTRACE_SETFPREGS: /* Set the child FPU state. */ -+ ret = set_fpregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_GETFPXREGS -+ case PTRACE_GETFPXREGS: /* Get the child FPU state. */ -+ ret = get_fpxregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_SETFPXREGS -+ case PTRACE_SETFPXREGS: /* Set the child FPU state. */ -+ ret = set_fpxregs(data, child); -+ break; -+#endif -+ case PTRACE_FAULTINFO: { -+ struct ptrace_faultinfo fault; -+ -+ fault = ((struct ptrace_faultinfo) -+ { .is_write = child->thread.err, -+ .addr = child->thread.cr2 }); -+ ret = copy_to_user((unsigned long *) data, &fault, -+ sizeof(fault)); -+ if(ret) -+ break; -+ break; -+ } -+ case PTRACE_SIGPENDING: -+ ret = copy_to_user((unsigned long *) data, -+ &child->pending.signal, -+ sizeof(child->pending.signal)); -+ break; -+ -+ case PTRACE_LDT: { -+ struct ptrace_ldt ldt; -+ -+ if(copy_from_user(&ldt, (unsigned long *) data, -+ sizeof(ldt))){ -+ ret = -EIO; -+ break; -+ } -+ -+ /* This one is confusing, so just punt and return -EIO for -+ * now -+ */ -+ ret = -EIO; -+ break; -+ } -+#ifdef CONFIG_PROC_MM -+ case PTRACE_SWITCH_MM: { -+ struct mm_struct *old = child->mm; -+ struct mm_struct *new = proc_mm_get_mm(data); -+ -+ if(IS_ERR(new)){ -+ ret = PTR_ERR(new); -+ break; -+ } -+ -+ atomic_inc(&new->mm_users); -+ child->mm = new; -+ child->active_mm = new; -+ mmput(old); -+ ret = 0; -+ break; -+ } -+#endif -+ default: -+ ret = -EIO; -+ break; -+ } -+ out_tsk: -+ free_task_struct(child); -+ out: -+ unlock_kernel(); -+ return ret; -+} -+ -+void syscall_trace(void) -+{ -+ if ((current->ptrace & (PT_PTRACED|PT_TRACESYS)) -+ != (PT_PTRACED|PT_TRACESYS)) -+ return; -+ current->exit_code = SIGTRAP; -+ current->state = TASK_STOPPED; -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ /* -+ * this isn't the same as continuing with a signal, but it will do -+ * for normal use. strace only continues with a signal if the -+ * stopping signal is not SIGTRAP. -brl -+ */ -+ if (current->exit_code) { -+ send_sig(current->exit_code, current, 1); -+ current->exit_code = 0; -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/reboot.c um/arch/um/kernel/reboot.c ---- orig/arch/um/kernel/reboot.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/reboot.c Mon Dec 30 20:57:42 2002 -@@ -0,0 +1,71 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "os.h" -+#include "mode.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_SMP -+static void kill_idlers(int me) -+{ -+ struct task_struct *p; -+ int i; -+ -+ for(i = 0; i < sizeof(init_tasks)/sizeof(init_tasks[0]); i++){ -+ p = init_tasks[i]; -+ if((p != NULL) && (p->thread.mode.tt.extern_pid != me) && -+ (p->thread.mode.tt.extern_pid != -1)) -+ os_kill_process(p->thread.mode.tt.extern_pid, 0); -+ } -+} -+#endif -+ -+static void kill_off_processes(void) -+{ -+ CHOOSE_MODE(kill_off_processes_tt(), kill_off_processes_skas()); -+#ifdef CONFIG_SMP -+ kill_idlers(os_getpid()); -+#endif -+} -+ -+void uml_cleanup(void) -+{ -+ kill_off_processes(); -+ do_uml_exitcalls(); -+} -+ -+void machine_restart(char * __unused) -+{ -+ do_uml_exitcalls(); -+ kill_off_processes(); -+ CHOOSE_MODE(reboot_tt(), reboot_skas()); -+} -+ -+void machine_power_off(void) -+{ -+ do_uml_exitcalls(); -+ kill_off_processes(); -+ CHOOSE_MODE(halt_tt(), halt_skas()); -+} -+ -+void machine_halt(void) -+{ -+ machine_power_off(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/resource.c um/arch/um/kernel/resource.c ---- orig/arch/um/kernel/resource.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/resource.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/pci.h" -+ -+unsigned long resource_fixup(struct pci_dev * dev, struct resource * res, -+ unsigned long start, unsigned long size) -+{ -+ return start; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sigio_kern.c um/arch/um/kernel/sigio_kern.c ---- orig/arch/um/kernel/sigio_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sigio_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/list.h" -+#include "linux/slab.h" -+#include "asm/irq.h" -+#include "init.h" -+#include "sigio.h" -+#include "irq_user.h" -+ -+/* Protected by sigio_lock() called from write_sigio_workaround */ -+static int sigio_irq_fd = -1; -+ -+void sigio_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ read_sigio_fd(sigio_irq_fd); -+ reactivate_fd(sigio_irq_fd, SIGIO_WRITE_IRQ); -+} -+ -+int write_sigio_irq(int fd) -+{ -+ if(um_request_irq(SIGIO_WRITE_IRQ, fd, IRQ_READ, sigio_interrupt, -+ SA_INTERRUPT | SA_SAMPLE_RANDOM, "write sigio", -+ NULL)){ -+ printk("write_sigio_irq : um_request_irq failed\n"); -+ return(-1); -+ } -+ sigio_irq_fd = fd; -+ return(0); -+} -+ -+static spinlock_t sigio_spinlock = SPIN_LOCK_UNLOCKED; -+ -+void sigio_lock(void) -+{ -+ spin_lock(&sigio_spinlock); -+} -+ -+void sigio_unlock(void) -+{ -+ spin_unlock(&sigio_spinlock); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sigio_user.c um/arch/um/kernel/sigio_user.c ---- orig/arch/um/kernel/sigio_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sigio_user.c Sun Dec 29 23:36:35 2002 -@@ -0,0 +1,440 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdlib.h> -+#include <termios.h> -+#include <pty.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <errno.h> -+#include <string.h> -+#include <sched.h> -+#include <sys/socket.h> -+#include <sys/poll.h> -+#include "init.h" -+#include "user.h" -+#include "kern_util.h" -+#include "sigio.h" -+#include "helper.h" -+#include "os.h" -+ -+/* Changed during early boot */ -+int pty_output_sigio = 0; -+int pty_close_sigio = 0; -+ -+/* Used as a flag during SIGIO testing early in boot */ -+static int got_sigio = 0; -+ -+void __init handler(int sig) -+{ -+ got_sigio = 1; -+} -+ -+struct openpty_arg { -+ int master; -+ int slave; -+ int err; -+}; -+ -+static void openpty_cb(void *arg) -+{ -+ struct openpty_arg *info = arg; -+ -+ info->err = 0; -+ if(openpty(&info->master, &info->slave, NULL, NULL, NULL)) -+ info->err = errno; -+} -+ -+void __init check_one_sigio(void (*proc)(int, int)) -+{ -+ struct sigaction old, new; -+ struct termios tt; -+ struct openpty_arg pty = { .master = -1, .slave = -1 }; -+ int master, slave, flags; -+ -+ initial_thread_cb(openpty_cb, &pty); -+ if(pty.err){ -+ printk("openpty failed, errno = %d\n", pty.err); -+ return; -+ } -+ -+ master = pty.master; -+ slave = pty.slave; -+ -+ if((master == -1) || (slave == -1)){ -+ printk("openpty failed to allocate a pty\n"); -+ return; -+ } -+ -+ if(tcgetattr(master, &tt) < 0) -+ panic("check_sigio : tcgetattr failed, errno = %d\n", errno); -+ cfmakeraw(&tt); -+ if(tcsetattr(master, TCSADRAIN, &tt) < 0) -+ panic("check_sigio : tcsetattr failed, errno = %d\n", errno); -+ -+ if((flags = fcntl(master, F_GETFL)) < 0) -+ panic("tty_fds : fcntl F_GETFL failed, errno = %d\n", errno); -+ -+ if((fcntl(master, F_SETFL, flags | O_NONBLOCK | O_ASYNC) < 0) || -+ (fcntl(master, F_SETOWN, os_getpid()) < 0)) -+ panic("check_sigio : fcntl F_SETFL or F_SETOWN failed, " -+ "errno = %d\n", errno); -+ -+ if((fcntl(slave, F_SETFL, flags | O_NONBLOCK) < 0)) -+ panic("check_sigio : fcntl F_SETFL failed, errno = %d\n", -+ errno); -+ -+ if(sigaction(SIGIO, NULL, &old) < 0) -+ panic("check_sigio : sigaction 1 failed, errno = %d\n", errno); -+ new = old; -+ new.sa_handler = handler; -+ if(sigaction(SIGIO, &new, NULL) < 0) -+ panic("check_sigio : sigaction 2 failed, errno = %d\n", errno); -+ -+ got_sigio = 0; -+ (*proc)(master, slave); -+ -+ close(master); -+ close(slave); -+ -+ if(sigaction(SIGIO, &old, NULL) < 0) -+ panic("check_sigio : sigaction 3 failed, errno = %d\n", errno); -+} -+ -+static void tty_output(int master, int slave) -+{ -+ int n; -+ char buf[512]; -+ -+ printk("Checking that host ptys support output SIGIO..."); -+ -+ memset(buf, 0, sizeof(buf)); -+ while(write(master, buf, sizeof(buf)) > 0) ; -+ if(errno != EAGAIN) -+ panic("check_sigio : write failed, errno = %d\n", errno); -+ -+ while(((n = read(slave, buf, sizeof(buf))) > 0) && !got_sigio) ; -+ -+ if(got_sigio){ -+ printk("Yes\n"); -+ pty_output_sigio = 1; -+ } -+ else if(errno == EAGAIN) printk("No, enabling workaround\n"); -+ else panic("check_sigio : read failed, errno = %d\n", errno); -+} -+ -+static void tty_close(int master, int slave) -+{ -+ printk("Checking that host ptys support SIGIO on close..."); -+ -+ close(slave); -+ if(got_sigio){ -+ printk("Yes\n"); -+ pty_close_sigio = 1; -+ } -+ else printk("No, enabling workaround\n"); -+} -+ -+void __init check_sigio(void) -+{ -+ if(access("/dev/ptmx", R_OK) && access("/dev/ptyp0", R_OK)){ -+ printk("No pseudo-terminals available - skipping pty SIGIO " -+ "check\n"); -+ return; -+ } -+ check_one_sigio(tty_output); -+ check_one_sigio(tty_close); -+} -+ -+/* Protected by sigio_lock(), also used by sigio_cleanup, which is an -+ * exitcall. -+ */ -+static int write_sigio_pid = -1; -+ -+/* These arrays are initialized before the sigio thread is started, and -+ * the descriptors closed after it is killed. So, it can't see them change. -+ * On the UML side, they are changed under the sigio_lock. -+ */ -+static int write_sigio_fds[2] = { -1, -1 }; -+static int sigio_private[2] = { -1, -1 }; -+ -+struct pollfds { -+ struct pollfd *poll; -+ int size; -+ int used; -+}; -+ -+/* Protected by sigio_lock(). Used by the sigio thread, but the UML thread -+ * synchronizes with it. -+ */ -+struct pollfds current_poll = { -+ .poll = NULL, -+ .size = 0, -+ .used = 0 -+}; -+ -+struct pollfds next_poll = { -+ .poll = NULL, -+ .size = 0, -+ .used = 0 -+}; -+ -+static int write_sigio_thread(void *unused) -+{ -+ struct pollfds *fds, tmp; -+ struct pollfd *p; -+ int i, n, respond_fd; -+ char c; -+ -+ fds = ¤t_poll; -+ while(1){ -+ n = poll(fds->poll, fds->used, -1); -+ if(n < 0){ -+ if(errno == EINTR) continue; -+ printk("write_sigio_thread : poll returned %d, " -+ "errno = %d\n", n, errno); -+ } -+ for(i = 0; i < fds->used; i++){ -+ p = &fds->poll[i]; -+ if(p->revents == 0) continue; -+ if(p->fd == sigio_private[1]){ -+ n = read(sigio_private[1], &c, sizeof(c)); -+ if(n != sizeof(c)) -+ printk("write_sigio_thread : " -+ "read failed, errno = %d\n", -+ errno); -+ tmp = current_poll; -+ current_poll = next_poll; -+ next_poll = tmp; -+ respond_fd = sigio_private[1]; -+ } -+ else { -+ respond_fd = write_sigio_fds[1]; -+ fds->used--; -+ memmove(&fds->poll[i], &fds->poll[i + 1], -+ (fds->used - i) * sizeof(*fds->poll)); -+ } -+ -+ n = write(respond_fd, &c, sizeof(c)); -+ if(n != sizeof(c)) -+ printk("write_sigio_thread : write failed, " -+ "errno = %d\n", errno); -+ } -+ } -+} -+ -+static int need_poll(int n) -+{ -+ if(n <= next_poll.size){ -+ next_poll.used = n; -+ return(0); -+ } -+ if(next_poll.poll != NULL) kfree(next_poll.poll); -+ next_poll.poll = um_kmalloc_atomic(n * sizeof(struct pollfd)); -+ if(next_poll.poll == NULL){ -+ printk("need_poll : failed to allocate new pollfds\n"); -+ next_poll.size = 0; -+ next_poll.used = 0; -+ return(-1); -+ } -+ next_poll.size = n; -+ next_poll.used = n; -+ return(0); -+} -+ -+static void update_thread(void) -+{ -+ unsigned long flags; -+ int n; -+ char c; -+ -+ flags = set_signals(0); -+ n = write(sigio_private[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("update_thread : write failed, errno = %d\n", errno); -+ goto fail; -+ } -+ -+ n = read(sigio_private[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("update_thread : read failed, errno = %d\n", errno); -+ goto fail; -+ } -+ -+ set_signals(flags); -+ return; -+ fail: -+ sigio_lock(); -+ if(write_sigio_pid != -1) -+ os_kill_process(write_sigio_pid, 1); -+ write_sigio_pid = -1; -+ close(sigio_private[0]); -+ close(sigio_private[1]); -+ close(write_sigio_fds[0]); -+ close(write_sigio_fds[1]); -+ sigio_unlock(); -+ set_signals(flags); -+} -+ -+int add_sigio_fd(int fd, int read) -+{ -+ int err = 0, i, n, events; -+ -+ sigio_lock(); -+ for(i = 0; i < current_poll.used; i++){ -+ if(current_poll.poll[i].fd == fd) -+ goto out; -+ } -+ -+ n = current_poll.used + 1; -+ err = need_poll(n); -+ if(err) -+ goto out; -+ -+ for(i = 0; i < current_poll.used; i++) -+ next_poll.poll[i] = current_poll.poll[i]; -+ -+ if(read) events = POLLIN; -+ else events = POLLOUT; -+ -+ next_poll.poll[n - 1] = ((struct pollfd) { .fd = fd, -+ .events = events, -+ .revents = 0 }); -+ update_thread(); -+ out: -+ sigio_unlock(); -+ return(err); -+} -+ -+int ignore_sigio_fd(int fd) -+{ -+ struct pollfd *p; -+ int err = 0, i, n = 0; -+ -+ sigio_lock(); -+ for(i = 0; i < current_poll.used; i++){ -+ if(current_poll.poll[i].fd == fd) break; -+ } -+ if(i == current_poll.used) -+ goto out; -+ -+ err = need_poll(current_poll.used - 1); -+ if(err) -+ goto out; -+ -+ for(i = 0; i < current_poll.used; i++){ -+ p = ¤t_poll.poll[i]; -+ if(p->fd != fd) next_poll.poll[n++] = current_poll.poll[i]; -+ } -+ if(n == i){ -+ printk("ignore_sigio_fd : fd %d not found\n", fd); -+ err = -1; -+ goto out; -+ } -+ -+ update_thread(); -+ out: -+ sigio_unlock(); -+ return(err); -+} -+ -+static int setup_initial_poll(int fd) -+{ -+ struct pollfd *p; -+ -+ p = um_kmalloc(sizeof(struct pollfd)); -+ if(p == NULL){ -+ printk("setup_initial_poll : failed to allocate poll\n"); -+ return(-1); -+ } -+ *p = ((struct pollfd) { .fd = fd, -+ .events = POLLIN, -+ .revents = 0 }); -+ current_poll = ((struct pollfds) { .poll = p, -+ .used = 1, -+ .size = 1 }); -+ return(0); -+} -+ -+void write_sigio_workaround(void) -+{ -+ unsigned long stack; -+ int err; -+ -+ sigio_lock(); -+ if(write_sigio_pid != -1) -+ goto out; -+ -+ err = os_pipe(write_sigio_fds, 1, 1); -+ if(err){ -+ printk("write_sigio_workaround - os_pipe 1 failed, " -+ "errno = %d\n", -err); -+ goto out; -+ } -+ err = os_pipe(sigio_private, 1, 1); -+ if(err){ -+ printk("write_sigio_workaround - os_pipe 2 failed, " -+ "errno = %d\n", -err); -+ goto out_close1; -+ } -+ if(setup_initial_poll(sigio_private[1])) -+ goto out_close2; -+ -+ write_sigio_pid = run_helper_thread(write_sigio_thread, NULL, -+ CLONE_FILES | CLONE_VM, &stack, 0); -+ -+ if(write_sigio_pid < 0) goto out_close2; -+ -+ if(write_sigio_irq(write_sigio_fds[0])) -+ goto out_kill; -+ -+ out: -+ sigio_unlock(); -+ return; -+ -+ out_kill: -+ os_kill_process(write_sigio_pid, 1); -+ write_sigio_pid = -1; -+ out_close2: -+ close(sigio_private[0]); -+ close(sigio_private[1]); -+ out_close1: -+ close(write_sigio_fds[0]); -+ close(write_sigio_fds[1]); -+ sigio_unlock(); -+} -+ -+int read_sigio_fd(int fd) -+{ -+ int n; -+ char c; -+ -+ n = read(fd, &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("read_sigio_fd - read failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(n); -+} -+ -+static void sigio_cleanup(void) -+{ -+ if(write_sigio_pid != -1) -+ os_kill_process(write_sigio_pid, 1); -+} -+ -+__uml_exitcall(sigio_cleanup); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/signal_kern.c um/arch/um/kernel/signal_kern.c ---- orig/arch/um/kernel/signal_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/signal_kern.c Sun Dec 8 19:44:13 2002 -@@ -0,0 +1,367 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/stddef.h" -+#include "linux/sys.h" -+#include "linux/sched.h" -+#include "linux/wait.h" -+#include "linux/kernel.h" -+#include "linux/smp_lock.h" -+#include "linux/module.h" -+#include "linux/slab.h" -+#include "asm/signal.h" -+#include "asm/uaccess.h" -+#include "asm/ucontext.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "kern.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "mode.h" -+ -+EXPORT_SYMBOL(block_signals); -+EXPORT_SYMBOL(unblock_signals); -+ -+static void force_segv(int sig) -+{ -+ if(sig == SIGSEGV){ -+ struct k_sigaction *ka; -+ -+ ka = ¤t->sig->action[SIGSEGV - 1]; -+ ka->sa.sa_handler = SIG_DFL; -+ } -+ force_sig(SIGSEGV, current); -+} -+ -+#define _S(nr) (1<<((nr)-1)) -+ -+#define _BLOCKABLE (~(_S(SIGKILL) | _S(SIGSTOP))) -+ -+/* -+ * OK, we're invoking a handler -+ */ -+static int handle_signal(struct pt_regs *regs, unsigned long signr, -+ struct k_sigaction *ka, siginfo_t *info, -+ sigset_t *oldset, int error) -+{ -+ __sighandler_t handler; -+ void (*restorer)(void); -+ unsigned long sp; -+ sigset_t save; -+ int err, ret; -+ -+ ret = 0; -+ switch(error){ -+ case -ERESTARTNOHAND: -+ ret = -EINTR; -+ break; -+ -+ case -ERESTARTSYS: -+ if (!(ka->sa.sa_flags & SA_RESTART)) { -+ ret = -EINTR; -+ break; -+ } -+ /* fallthrough */ -+ case -ERESTARTNOINTR: -+ PT_REGS_RESTART_SYSCALL(regs); -+ PT_REGS_ORIG_SYSCALL(regs) = PT_REGS_SYSCALL_NR(regs); -+ -+ /* This is because of the UM_SET_SYSCALL_RETURN and the fact -+ * that on i386 the system call number and return value are -+ * in the same register. When the system call restarts, %eax -+ * had better have the system call number in it. Since the -+ * return value doesn't matter (except that it shouldn't be -+ * -ERESTART*), we'll stick the system call number there. -+ */ -+ ret = PT_REGS_SYSCALL_NR(regs); -+ break; -+ } -+ -+ handler = ka->sa.sa_handler; -+ save = *oldset; -+ -+ if (ka->sa.sa_flags & SA_ONESHOT) -+ ka->sa.sa_handler = SIG_DFL; -+ -+ if (!(ka->sa.sa_flags & SA_NODEFER)) { -+ spin_lock_irq(¤t->sigmask_lock); -+ sigorsets(¤t->blocked, ¤t->blocked, -+ &ka->sa.sa_mask); -+ sigaddset(¤t->blocked, signr); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ } -+ -+ sp = PT_REGS_SP(regs); -+ -+ if((ka->sa.sa_flags & SA_ONSTACK) && (sas_ss_flags(sp) == 0)) -+ sp = current->sas_ss_sp + current->sas_ss_size; -+ -+ if(error != 0) PT_REGS_SET_SYSCALL_RETURN(regs, ret); -+ -+ if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; -+ else restorer = NULL; -+ -+ if(ka->sa.sa_flags & SA_SIGINFO) -+ err = setup_signal_stack_si(sp, signr, (unsigned long) handler, -+ restorer, regs, info, &save); -+ else -+ err = setup_signal_stack_sc(sp, signr, (unsigned long) handler, -+ restorer, regs, &save); -+ if(err) goto segv; -+ -+ return(0); -+ segv: -+ force_segv(signr); -+ return(1); -+} -+ -+/* -+ * Note that 'init' is a special process: it doesn't get signals it doesn't -+ * want to handle. Thus you cannot kill init even with a SIGKILL even by -+ * mistake. -+ */ -+ -+static int kern_do_signal(struct pt_regs *regs, sigset_t *oldset, int error) -+{ -+ siginfo_t info; -+ struct k_sigaction *ka; -+ int err; -+ -+ if (!oldset) -+ oldset = ¤t->blocked; -+ -+ for (;;) { -+ unsigned long signr; -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ signr = dequeue_signal(¤t->blocked, &info); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ if (!signr) -+ break; -+ -+ if ((current->ptrace & PT_PTRACED) && signr != SIGKILL) { -+ /* Let the debugger run. */ -+ current->exit_code = signr; -+ current->state = TASK_STOPPED; -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ -+ /* We're back. Did the debugger cancel the sig? */ -+ if (!(signr = current->exit_code)) -+ continue; -+ current->exit_code = 0; -+ -+ /* The debugger continued. Ignore SIGSTOP. */ -+ if (signr == SIGSTOP) -+ continue; -+ -+ /* Update the siginfo structure. Is this good? */ -+ if (signr != info.si_signo) { -+ info.si_signo = signr; -+ info.si_errno = 0; -+ info.si_code = SI_USER; -+ info.si_pid = current->p_pptr->pid; -+ info.si_uid = current->p_pptr->uid; -+ } -+ -+ /* If the (new) signal is now blocked, requeue it. */ -+ if (sigismember(¤t->blocked, signr)) { -+ send_sig_info(signr, &info, current); -+ continue; -+ } -+ } -+ -+ ka = ¤t->sig->action[signr-1]; -+ if (ka->sa.sa_handler == SIG_IGN) { -+ if (signr != SIGCHLD) -+ continue; -+ /* Check for SIGCHLD: it's special. */ -+ while (sys_wait4(-1, NULL, WNOHANG, NULL) > 0) -+ /* nothing */; -+ continue; -+ } -+ -+ if (ka->sa.sa_handler == SIG_DFL) { -+ int exit_code = signr; -+ -+ /* Init gets no signals it doesn't want. */ -+ if (current->pid == 1) -+ continue; -+ -+ switch (signr) { -+ case SIGCONT: case SIGCHLD: case SIGWINCH: case SIGURG: -+ continue; -+ -+ case SIGTSTP: case SIGTTIN: case SIGTTOU: -+ if (is_orphaned_pgrp(current->pgrp)) -+ continue; -+ /* FALLTHRU */ -+ -+ case SIGSTOP: { -+ struct signal_struct *sig; -+ current->state = TASK_STOPPED; -+ current->exit_code = signr; -+ sig = current->p_pptr->sig; -+ if (sig && !(sig->action[SIGCHLD-1].sa.sa_flags & SA_NOCLDSTOP)) -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ continue; -+ } -+ case SIGQUIT: case SIGILL: case SIGTRAP: -+ case SIGABRT: case SIGFPE: case SIGSEGV: -+ case SIGBUS: case SIGSYS: case SIGXCPU: case SIGXFSZ: -+ if (do_coredump(signr, ¤t->thread.regs)) -+ exit_code |= 0x80; -+ /* FALLTHRU */ -+ -+ default: -+ sig_exit(signr, exit_code, &info); -+ /* NOTREACHED */ -+ } -+ } -+ -+ /* Whee! Actually deliver the signal. */ -+ err = handle_signal(regs, signr, ka, &info, oldset, error); -+ if(!err) return(1); -+ } -+ -+ /* Did we come from a system call? */ -+ if(PT_REGS_SYSCALL_NR(regs) >= 0){ -+ /* Restart the system call - no handlers present */ -+ if(PT_REGS_SYSCALL_RET(regs) == -ERESTARTNOHAND || -+ PT_REGS_SYSCALL_RET(regs) == -ERESTARTSYS || -+ PT_REGS_SYSCALL_RET(regs) == -ERESTARTNOINTR){ -+ PT_REGS_ORIG_SYSCALL(regs) = PT_REGS_SYSCALL_NR(regs); -+ PT_REGS_RESTART_SYSCALL(regs); -+ } -+ } -+ -+ /* This closes a way to execute a system call on the host. If -+ * you set a breakpoint on a system call instruction and singlestep -+ * from it, the tracing thread used to PTRACE_SINGLESTEP the process -+ * rather than PTRACE_SYSCALL it, allowing the system call to execute -+ * on the host. The tracing thread will check this flag and -+ * PTRACE_SYSCALL if necessary. -+ */ -+ if((current->ptrace & PT_DTRACE) && -+ is_syscall(PT_REGS_IP(¤t->thread.regs))) -+ (void) CHOOSE_MODE(current->thread.mode.tt.singlestep_syscall = 1, 0); -+ -+ return(0); -+} -+ -+int do_signal(int error) -+{ -+ return(kern_do_signal(¤t->thread.regs, NULL, error)); -+} -+ -+/* -+ * Atomically swap in the new signal mask, and wait for a signal. -+ */ -+int sys_sigsuspend(int history0, int history1, old_sigset_t mask) -+{ -+ sigset_t saveset; -+ -+ mask &= _BLOCKABLE; -+ spin_lock_irq(¤t->sigmask_lock); -+ saveset = current->blocked; -+ siginitset(¤t->blocked, mask); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ while (1) { -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ if(kern_do_signal(¤t->thread.regs, &saveset, -EINTR)) -+ return(-EINTR); -+ } -+} -+ -+int sys_rt_sigsuspend(sigset_t *unewset, size_t sigsetsize) -+{ -+ sigset_t saveset, newset; -+ -+ /* XXX: Don't preclude handling different sized sigset_t's. */ -+ if (sigsetsize != sizeof(sigset_t)) -+ return -EINVAL; -+ -+ if (copy_from_user(&newset, unewset, sizeof(newset))) -+ return -EFAULT; -+ sigdelsetmask(&newset, ~_BLOCKABLE); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ saveset = current->blocked; -+ current->blocked = newset; -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ while (1) { -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ if (kern_do_signal(¤t->thread.regs, &saveset, -EINTR)) -+ return(-EINTR); -+ } -+} -+ -+static int copy_sc_from_user(struct pt_regs *to, void *from, -+ struct arch_frame_data *arch) -+{ -+ int ret; -+ -+ ret = CHOOSE_MODE(copy_sc_from_user_tt(UPT_SC(&to->regs), from, arch), -+ copy_sc_from_user_skas(&to->regs, from)); -+ return(ret); -+} -+ -+int sys_sigreturn(struct pt_regs regs) -+{ -+ void *sc = sp_to_sc(PT_REGS_SP(¤t->thread.regs)); -+ void *mask = sp_to_mask(PT_REGS_SP(¤t->thread.regs)); -+ int sig_size = (_NSIG_WORDS - 1) * sizeof(unsigned long); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ copy_from_user(¤t->blocked.sig[0], sc_sigmask(sc), -+ sizeof(current->blocked.sig[0])); -+ copy_from_user(¤t->blocked.sig[1], mask, sig_size); -+ sigdelsetmask(¤t->blocked, ~_BLOCKABLE); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ copy_sc_from_user(¤t->thread.regs, sc, -+ &signal_frame_sc.common.arch); -+ return(PT_REGS_SYSCALL_RET(¤t->thread.regs)); -+} -+ -+int sys_rt_sigreturn(struct pt_regs regs) -+{ -+ struct ucontext *uc = sp_to_uc(PT_REGS_SP(¤t->thread.regs)); -+ void *fp; -+ int sig_size = _NSIG_WORDS * sizeof(unsigned long); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ copy_from_user(¤t->blocked, &uc->uc_sigmask, sig_size); -+ sigdelsetmask(¤t->blocked, ~_BLOCKABLE); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ fp = (void *) (((unsigned long) uc) + sizeof(struct ucontext)); -+ copy_sc_from_user(¤t->thread.regs, &uc->uc_mcontext, -+ &signal_frame_si.common.arch); -+ return(PT_REGS_SYSCALL_RET(¤t->thread.regs)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/signal_user.c um/arch/um/kernel/signal_user.c ---- orig/arch/um/kernel/signal_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/signal_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stdlib.h> -+#include <signal.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <string.h> -+#include <sys/mman.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "signal_user.h" -+#include "signal_kern.h" -+#include "sysdep/sigcontext.h" -+#include "sigcontext.h" -+ -+void set_sigstack(void *sig_stack, int size) -+{ -+ stack_t stack = ((stack_t) { .ss_flags = 0, -+ .ss_sp = (__ptr_t) sig_stack, -+ .ss_size = size - sizeof(void *) }); -+ -+ if(sigaltstack(&stack, NULL) != 0) -+ panic("enabling signal stack failed, errno = %d\n", errno); -+} -+ -+void set_handler(int sig, void (*handler)(int), int flags, ...) -+{ -+ struct sigaction action; -+ va_list ap; -+ int mask; -+ -+ va_start(ap, flags); -+ action.sa_handler = handler; -+ sigemptyset(&action.sa_mask); -+ while((mask = va_arg(ap, int)) != -1){ -+ sigaddset(&action.sa_mask, mask); -+ } -+ action.sa_flags = flags; -+ action.sa_restorer = NULL; -+ if(sigaction(sig, &action, NULL) < 0) -+ panic("sigaction failed"); -+} -+ -+int change_sig(int signal, int on) -+{ -+ sigset_t sigset, old; -+ -+ sigemptyset(&sigset); -+ sigaddset(&sigset, signal); -+ sigprocmask(on ? SIG_UNBLOCK : SIG_BLOCK, &sigset, &old); -+ return(!sigismember(&old, signal)); -+} -+ -+static void change_signals(int type) -+{ -+ sigset_t mask; -+ -+ sigemptyset(&mask); -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ sigaddset(&mask, SIGIO); -+ sigaddset(&mask, SIGPROF); -+ if(sigprocmask(type, &mask, NULL) < 0) -+ panic("Failed to change signal mask - errno = %d", errno); -+} -+ -+void block_signals(void) -+{ -+ change_signals(SIG_BLOCK); -+} -+ -+void unblock_signals(void) -+{ -+ change_signals(SIG_UNBLOCK); -+} -+ -+#define SIGIO_BIT 0 -+#define SIGVTALRM_BIT 1 -+ -+static int enable_mask(sigset_t *mask) -+{ -+ int sigs; -+ -+ sigs = sigismember(mask, SIGIO) ? 0 : 1 << SIGIO_BIT; -+ sigs |= sigismember(mask, SIGVTALRM) ? 0 : 1 << SIGVTALRM_BIT; -+ sigs |= sigismember(mask, SIGALRM) ? 0 : 1 << SIGVTALRM_BIT; -+ return(sigs); -+} -+ -+int get_signals(void) -+{ -+ sigset_t mask; -+ -+ if(sigprocmask(SIG_SETMASK, NULL, &mask) < 0) -+ panic("Failed to get signal mask"); -+ return(enable_mask(&mask)); -+} -+ -+int set_signals(int enable) -+{ -+ sigset_t mask; -+ int ret; -+ -+ sigemptyset(&mask); -+ if(enable & (1 << SIGIO_BIT)) -+ sigaddset(&mask, SIGIO); -+ if(enable & (1 << SIGVTALRM_BIT)){ -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ } -+ if(sigprocmask(SIG_UNBLOCK, &mask, &mask) < 0) -+ panic("Failed to enable signals"); -+ ret = enable_mask(&mask); -+ sigemptyset(&mask); -+ if((enable & (1 << SIGIO_BIT)) == 0) -+ sigaddset(&mask, SIGIO); -+ if((enable & (1 << SIGVTALRM_BIT)) == 0){ -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ } -+ if(sigprocmask(SIG_BLOCK, &mask, NULL) < 0) -+ panic("Failed to block signals"); -+ -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/Makefile um/arch/um/kernel/skas/Makefile ---- orig/arch/um/kernel/skas/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/Makefile Fri Nov 1 16:05:44 2002 -@@ -0,0 +1,30 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = skas.o -+ -+obj-y = exec_kern.o exec_user.o mem.o mem_user.o mmu.o process.o \ -+ process_kern.o syscall_kern.o syscall_user.o time.o tlb.o trap_user.o -+ -+subdir-y = sys-$(SUBARCH) -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) process.o time.o -+ -+include $(TOPDIR)/Rules.make -+ -+include/skas_ptregs.h : util/mk_ptregs -+ util/mk_ptregs > $@ -+ -+util/mk_ptregs : -+ $(MAKE) -C util -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -+ $(MAKE) -C util clean -+ $(RM) -f include/skas_ptregs.h -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/exec_kern.c um/arch/um/kernel/skas/exec_kern.c ---- orig/arch/um/kernel/skas/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/exec_kern.c Mon Nov 11 18:57:19 2002 -@@ -0,0 +1,41 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "asm/current.h" -+#include "asm/page.h" -+#include "asm/signal.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/mmu_context.h" -+#include "tlb.h" -+#include "skas.h" -+#include "mmu.h" -+#include "os.h" -+ -+void flush_thread_skas(void) -+{ -+ force_flush_all(); -+ switch_mm_skas(current->mm->context.skas.mm_fd); -+} -+ -+void start_thread_skas(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp) -+{ -+ set_fs(USER_DS); -+ PT_REGS_IP(regs) = eip; -+ PT_REGS_SP(regs) = esp; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/exec_user.c um/arch/um/kernel/skas/exec_user.c ---- orig/arch/um/kernel/skas/exec_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/exec_user.c Sun Nov 3 19:23:01 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <signal.h> -+#include <sched.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+#include "time_user.h" -+ -+static int user_thread_tramp(void *arg) -+{ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0) -+ panic("user_thread_tramp - PTRACE_TRACEME failed, " -+ "errno = %d\n", errno); -+ enable_timer(); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+int user_thread(unsigned long stack, int flags) -+{ -+ int pid, status; -+ -+ pid = clone(user_thread_tramp, (void *) stack_sp(stack), -+ flags | CLONE_FILES | SIGCHLD, NULL); -+ if(pid < 0){ -+ printk("user_thread - clone failed, errno = %d\n", errno); -+ return(pid); -+ } -+ -+ if(waitpid(pid, &status, WUNTRACED) < 0){ -+ printk("user_thread - waitpid failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ printk("user_thread - trampoline didn't stop, status = %d\n", -+ status); -+ return(-EINVAL); -+ } -+ -+ return(pid); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mmu.h um/arch/um/kernel/skas/include/mmu.h ---- orig/arch/um/kernel/skas/include/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mmu.h Sun Nov 10 21:21:50 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_MMU_H -+#define __SKAS_MMU_H -+ -+#include "linux/list.h" -+#include "linux/spinlock.h" -+ -+struct mmu_context_skas { -+ int mm_fd; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mode.h um/arch/um/kernel/skas/include/mode.h ---- orig/arch/um/kernel/skas/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mode.h Wed Mar 26 13:27:46 2003 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_SKAS_H__ -+#define __MODE_SKAS_H__ -+ -+extern unsigned long exec_regs[]; -+extern unsigned long exec_fp_regs[]; -+extern unsigned long exec_fpx_regs[]; -+extern int have_fpx_regs; -+ -+extern void user_time_init_skas(void); -+extern int copy_sc_from_user_skas(union uml_pt_regs *regs, void *from_ptr); -+extern int copy_sc_to_user_skas(void *to_ptr, void *fp, -+ union uml_pt_regs *regs, -+ unsigned long fault_addr, int fault_type); -+extern void sig_handler_common_skas(int sig, void *sc_ptr); -+extern void halt_skas(void); -+extern void reboot_skas(void); -+extern void kill_off_processes_skas(void); -+extern int is_skas_winch(int pid, int fd, void *data); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mode_kern.h um/arch/um/kernel/skas/include/mode_kern.h ---- orig/arch/um/kernel/skas/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mode_kern.h Mon Dec 16 21:49:11 2002 -@@ -0,0 +1,51 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_MODE_KERN_H__ -+#define __SKAS_MODE_KERN_H__ -+ -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/ptrace.h" -+ -+extern void flush_thread_skas(void); -+extern void *_switch_to_skas(void *prev, void *next); -+extern void start_thread_skas(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp); -+extern int copy_thread_skas(int nr, unsigned long clone_flags, -+ unsigned long sp, unsigned long stack_top, -+ struct task_struct *p, struct pt_regs *regs); -+extern void release_thread_skas(struct task_struct *task); -+extern void exit_thread_skas(void); -+extern void initial_thread_cb_skas(void (*proc)(void *), void *arg); -+extern void init_idle_skas(void); -+extern void flush_tlb_kernel_vm_skas(void); -+extern void __flush_tlb_one_skas(unsigned long addr); -+extern void flush_tlb_range_skas(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_mm_skas(struct mm_struct *mm); -+extern void force_flush_all_skas(void); -+extern long execute_syscall_skas(void *r); -+extern void before_mem_skas(unsigned long unused); -+extern unsigned long set_task_sizes_skas(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out); -+extern int start_uml_skas(void); -+extern int external_pid_skas(struct task_struct *task); -+extern int thread_pid_skas(struct thread_struct *thread); -+ -+#define kmem_end_skas (host_task_size - 1024 * 1024) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/proc_mm.h um/arch/um/kernel/skas/include/proc_mm.h ---- orig/arch/um/kernel/skas/include/proc_mm.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/proc_mm.h Wed Nov 13 11:57:23 2002 -@@ -0,0 +1,55 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_PROC_MM_H -+#define __SKAS_PROC_MM_H -+ -+#define MM_MMAP 54 -+#define MM_MUNMAP 55 -+#define MM_MPROTECT 56 -+#define MM_COPY_SEGMENTS 57 -+ -+struct mm_mmap { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+struct mm_munmap { -+ unsigned long addr; -+ unsigned long len; -+}; -+ -+struct mm_mprotect { -+ unsigned long addr; -+ unsigned long len; -+ unsigned int prot; -+}; -+ -+struct proc_mm_op { -+ int op; -+ union { -+ struct mm_mmap mmap; -+ struct mm_munmap munmap; -+ struct mm_mprotect mprotect; -+ int copy_segments; -+ } u; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/ptrace-skas.h um/arch/um/kernel/skas/include/ptrace-skas.h ---- orig/arch/um/kernel/skas/include/ptrace-skas.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/ptrace-skas.h Fri Jan 17 13:22:09 2003 -@@ -0,0 +1,57 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_SKAS_H -+#define __PTRACE_SKAS_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_SKAS -+ -+#include "skas_ptregs.h" -+ -+#define HOST_FRAME_SIZE 17 -+ -+#define REGS_IP(r) ((r)[HOST_IP]) -+#define REGS_SP(r) ((r)[HOST_SP]) -+#define REGS_EFLAGS(r) ((r)[HOST_EFLAGS]) -+#define REGS_EAX(r) ((r)[HOST_EAX]) -+#define REGS_EBX(r) ((r)[HOST_EBX]) -+#define REGS_ECX(r) ((r)[HOST_ECX]) -+#define REGS_EDX(r) ((r)[HOST_EDX]) -+#define REGS_ESI(r) ((r)[HOST_ESI]) -+#define REGS_EDI(r) ((r)[HOST_EDI]) -+#define REGS_EBP(r) ((r)[HOST_EBP]) -+#define REGS_CS(r) ((r)[HOST_CS]) -+#define REGS_SS(r) ((r)[HOST_SS]) -+#define REGS_DS(r) ((r)[HOST_DS]) -+#define REGS_ES(r) ((r)[HOST_ES]) -+#define REGS_FS(r) ((r)[HOST_FS]) -+#define REGS_GS(r) ((r)[HOST_GS]) -+ -+#define REGS_SET_SYSCALL_RETURN(r, res) REGS_EAX(r) = (res) -+ -+#define REGS_RESTART_SYSCALL(r) IP_RESTART_SYSCALL(REGS_IP(r)) -+ -+#define REGS_SEGV_IS_FIXABLE(r) SEGV_IS_FIXABLE((r)->trap_type) -+ -+#define REGS_FAULT_ADDR(r) ((r)->fault_addr) -+ -+#define REGS_FAULT_WRITE(r) FAULT_WRITE((r)->fault_type) -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/skas.h um/arch/um/kernel/skas/include/skas.h ---- orig/arch/um/kernel/skas/include/skas.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/skas.h Sun Dec 8 21:00:12 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_H -+#define __SKAS_H -+ -+#include "sysdep/ptrace.h" -+ -+extern int userspace_pid; -+ -+extern void switch_threads(void *me, void *next); -+extern void thread_wait(void *sw, void *fb); -+extern void new_thread(void *stack, void **switch_buf_ptr, void **fork_buf_ptr, -+ void (*handler)(int)); -+extern int start_idle_thread(void *stack, void *switch_buf_ptr, -+ void **fork_buf_ptr); -+extern int user_thread(unsigned long stack, int flags); -+extern void userspace(union uml_pt_regs *regs); -+extern void new_thread_proc(void *stack, void (*handler)(int sig)); -+extern void remove_sigstack(void); -+extern void new_thread_handler(int sig); -+extern void handle_syscall(union uml_pt_regs *regs); -+extern void map(int fd, unsigned long virt, unsigned long phys, -+ unsigned long len, int r, int w, int x); -+extern int unmap(int fd, void *addr, int len); -+extern int protect(int fd, unsigned long addr, unsigned long len, -+ int r, int w, int x, int must_succeed); -+extern void user_signal(int sig, union uml_pt_regs *regs); -+extern int singlestepping_skas(void); -+extern int new_mm(int from); -+extern void save_registers(union uml_pt_regs *regs); -+extern void restore_registers(union uml_pt_regs *regs); -+extern void start_userspace(void); -+extern void init_registers(int pid); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/uaccess.h um/arch/um/kernel/skas/include/uaccess.h ---- orig/arch/um/kernel/skas/include/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/uaccess.h Fri Jan 31 23:05:56 2003 -@@ -0,0 +1,232 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_UACCESS_H -+#define __SKAS_UACCESS_H -+ -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/pgtable.h" -+#include "asm/errno.h" -+#include "asm/current.h" -+#include "asm/a.out.h" -+#include "kern_util.h" -+ -+#define access_ok_skas(type, addr, size) \ -+ ((segment_eq(get_fs(), KERNEL_DS)) || \ -+ (((unsigned long) (addr) < TASK_SIZE) && \ -+ ((unsigned long) (addr) + (size) <= TASK_SIZE))) -+ -+static inline int verify_area_skas(int type, const void * addr, -+ unsigned long size) -+{ -+ return(access_ok_skas(type, addr, size) ? 0 : -EFAULT); -+} -+ -+static inline unsigned long maybe_map(unsigned long virt, int is_write) -+{ -+ pte_t pte; -+ -+ void *phys = um_virt_to_phys(current, virt, &pte); -+ int dummy_code; -+ -+ if(IS_ERR(phys) || (is_write && !pte_write(pte))){ -+ if(!handle_page_fault(virt, 0, is_write, 0, &dummy_code)) -+ return(0); -+ phys = um_virt_to_phys(current, virt, NULL); -+ } -+ return((unsigned long) __va((unsigned long) phys)); -+} -+ -+static inline int buffer_op(unsigned long addr, int len, -+ int (*op)(unsigned long addr, int len, void *arg), -+ void *arg) -+{ -+ int size = min(PAGE_ALIGN(addr) - addr, (unsigned long) len); -+ int remain = len, n; -+ -+ n = (*op)(addr, size, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ -+ addr += size; -+ remain -= size; -+ if(remain == 0) -+ return(0); -+ -+ while(addr < ((addr + remain) & PAGE_MASK)){ -+ n = (*op)(addr, PAGE_SIZE, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ -+ addr += PAGE_SIZE; -+ remain -= PAGE_SIZE; -+ } -+ if(remain == 0) -+ return(0); -+ -+ n = (*op)(addr, remain, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ return(0); -+} -+ -+static inline int copy_chunk_from_user(unsigned long from, int len, void *arg) -+{ -+ unsigned long *to_ptr = arg, to = *to_ptr; -+ -+ from = maybe_map(from, 0); -+ if(from == 0) -+ return(-1); -+ -+ memcpy((void *) to, (void *) from, len); -+ *to_ptr += len; -+ return(0); -+} -+ -+static inline int copy_from_user_skas(void *to, const void *from, int n) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memcpy(to, from, n); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_READ, from, n) ? -+ buffer_op((unsigned long) from, n, copy_chunk_from_user, &to) : -+ n); -+} -+ -+static inline int copy_chunk_to_user(unsigned long to, int len, void *arg) -+{ -+ unsigned long *from_ptr = arg, from = *from_ptr; -+ -+ to = maybe_map(to, 1); -+ if(to == 0) -+ return(-1); -+ -+ memcpy((void *) to, (void *) from, len); -+ *from_ptr += len; -+ return(0); -+} -+ -+static inline int copy_to_user_skas(void *to, const void *from, int n) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memcpy(to, from, n); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_WRITE, to, n) ? -+ buffer_op((unsigned long) to, n, copy_chunk_to_user, &from) : -+ n); -+} -+ -+static inline int strncpy_chunk_from_user(unsigned long from, int len, -+ void *arg) -+{ -+ char **to_ptr = arg, *to = *to_ptr; -+ int n; -+ -+ from = maybe_map(from, 0); -+ if(from == 0) -+ return(-1); -+ -+ strncpy(to, (void *) from, len); -+ n = strnlen(to, len); -+ *to_ptr += n; -+ -+ if(n < len) -+ return(1); -+ return(0); -+} -+ -+static inline int strncpy_from_user_skas(char *dst, const char *src, int count) -+{ -+ int n; -+ char *ptr = dst; -+ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ strncpy(dst, src, count); -+ return(strnlen(dst, count)); -+ } -+ -+ if(!access_ok_skas(VERIFY_READ, src, 1)) -+ return(-EFAULT); -+ -+ n = buffer_op((unsigned long) src, count, strncpy_chunk_from_user, -+ &ptr); -+ if(n != 0) -+ return(-EFAULT); -+ return(strnlen(dst, count)); -+} -+ -+static inline int clear_chunk(unsigned long addr, int len, void *unused) -+{ -+ addr = maybe_map(addr, 1); -+ if(addr == 0) -+ return(-1); -+ -+ memset((void *) addr, 0, len); -+ return(0); -+} -+ -+static inline int __clear_user_skas(void *mem, int len) -+{ -+ return(buffer_op((unsigned long) mem, len, clear_chunk, NULL)); -+} -+ -+static inline int clear_user_skas(void *mem, int len) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memset(mem, 0, len); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_WRITE, mem, len) ? -+ buffer_op((unsigned long) mem, len, clear_chunk, NULL) : len); -+} -+ -+static inline int strnlen_chunk(unsigned long str, int len, void *arg) -+{ -+ int *len_ptr = arg, n; -+ -+ str = maybe_map(str, 0); -+ if(str == 0) -+ return(-1); -+ -+ n = strnlen((void *) str, len); -+ *len_ptr += n; -+ -+ if(n < len) -+ return(1); -+ return(0); -+} -+ -+static inline int strnlen_user_skas(const void *str, int len) -+{ -+ int count = 0, n; -+ -+ if(segment_eq(get_fs(), KERNEL_DS)) -+ return(strnlen(str, len) + 1); -+ -+ n = buffer_op((unsigned long) str, len, strnlen_chunk, &count); -+ if(n == 0) -+ return(count + 1); -+ return(-EFAULT); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mem.c um/arch/um/kernel/skas/mem.c ---- orig/arch/um/kernel/skas/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mem.c Mon Dec 16 21:49:39 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "mem_user.h" -+ -+unsigned long set_task_sizes_skas(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out) -+{ -+ /* Round up to the nearest 4M */ -+ unsigned long top = ROUND_4M((unsigned long) &arg); -+ -+ *host_size_out = top; -+ *task_size_out = top; -+ return(((unsigned long) set_task_sizes_skas) & ~0xffffff); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mem_user.c um/arch/um/kernel/skas/mem_user.c ---- orig/arch/um/kernel/skas/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mem_user.c Tue Dec 31 00:13:18 2002 -@@ -0,0 +1,95 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <sys/mman.h> -+#include <sys/ptrace.h> -+#include "mem_user.h" -+#include "user.h" -+#include "os.h" -+#include "proc_mm.h" -+ -+void map(int fd, unsigned long virt, unsigned long phys, unsigned long len, -+ int r, int w, int x) -+{ -+ struct proc_mm_op map; -+ struct mem_region *region; -+ int prot, n; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ region = phys_region(phys); -+ -+ map = ((struct proc_mm_op) { .op = MM_MMAP, -+ .u = -+ { .mmap = -+ { .addr = virt, -+ .len = len, -+ .prot = prot, -+ .flags = MAP_SHARED | -+ MAP_FIXED, -+ .fd = region->fd, -+ .offset = phys_offset(phys) -+ } } } ); -+ n = os_write_file(fd, &map, sizeof(map)); -+ if(n != sizeof(map)) -+ printk("map : /proc/mm map failed, errno = %d\n", errno); -+} -+ -+int unmap(int fd, void *addr, int len) -+{ -+ struct proc_mm_op unmap; -+ int n; -+ -+ unmap = ((struct proc_mm_op) { .op = MM_MUNMAP, -+ .u = -+ { .munmap = -+ { .addr = (unsigned long) addr, -+ .len = len } } } ); -+ n = os_write_file(fd, &unmap, sizeof(unmap)); -+ if((n != 0) && (n != sizeof(unmap))) -+ return(-errno); -+ return(0); -+} -+ -+int protect(int fd, unsigned long addr, unsigned long len, int r, int w, -+ int x, int must_succeed) -+{ -+ struct proc_mm_op protect; -+ int prot, n; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ -+ protect = ((struct proc_mm_op) { .op = MM_MPROTECT, -+ .u = -+ { .mprotect = -+ { .addr = (unsigned long) addr, -+ .len = len, -+ .prot = prot } } } ); -+ -+ n = os_write_file(fd, &protect, sizeof(protect)); -+ if((n != 0) && (n != sizeof(protect))){ -+ if(must_succeed) -+ panic("protect failed, errno = %d", errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+void before_mem_skas(unsigned long unused) -+{ -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mmu.c um/arch/um/kernel/skas/mmu.c ---- orig/arch/um/kernel/skas/mmu.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mmu.c Wed Nov 13 13:09:57 2002 -@@ -0,0 +1,44 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/list.h" -+#include "linux/spinlock.h" -+#include "linux/slab.h" -+#include "asm/segment.h" -+#include "asm/mmu.h" -+#include "os.h" -+#include "skas.h" -+ -+int init_new_context_skas(struct task_struct *task, struct mm_struct *mm) -+{ -+ int from; -+ -+ if((current->mm != NULL) && (current->mm != &init_mm)) -+ from = current->mm->context.skas.mm_fd; -+ else from = -1; -+ -+ mm->context.skas.mm_fd = new_mm(from); -+ if(mm->context.skas.mm_fd < 0) -+ panic("init_new_context_skas - new_mm failed, errno = %d\n", -+ mm->context.skas.mm_fd); -+ -+ return(0); -+} -+ -+void destroy_context_skas(struct mm_struct *mm) -+{ -+ os_close_file(mm->context.skas.mm_fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/process.c um/arch/um/kernel/skas/process.c ---- orig/arch/um/kernel/skas/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/process.c Wed Mar 26 14:43:19 2003 -@@ -0,0 +1,407 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <signal.h> -+#include <setjmp.h> -+#include <sched.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <sys/mman.h> -+#include <sys/user.h> -+#include <asm/unistd.h> -+#include "user.h" -+#include "ptrace_user.h" -+#include "time_user.h" -+#include "sysdep/ptrace.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "skas.h" -+#include "sysdep/sigcontext.h" -+#include "os.h" -+#include "proc_mm.h" -+#include "skas_ptrace.h" -+#include "chan_user.h" -+ -+int is_skas_winch(int pid, int fd, void *data) -+{ -+ if(pid != getpid()) -+ return(0); -+ -+ register_winch_irq(-1, fd, -1, data); -+ return(1); -+} -+ -+unsigned long exec_regs[FRAME_SIZE]; -+unsigned long exec_fp_regs[HOST_FP_SIZE]; -+unsigned long exec_fpx_regs[HOST_XFP_SIZE]; -+int have_fpx_regs = 1; -+ -+static void handle_segv(int pid) -+{ -+ struct ptrace_faultinfo fault; -+ int err; -+ -+ err = ptrace(PTRACE_FAULTINFO, pid, 0, &fault); -+ if(err) -+ panic("handle_segv - PTRACE_FAULTINFO failed, errno = %d\n", -+ errno); -+ -+ segv(fault.addr, 0, FAULT_WRITE(fault.is_write), 1, NULL); -+} -+ -+static void handle_trap(int pid, union uml_pt_regs *regs) -+{ -+ int err, syscall_nr, status; -+ -+ syscall_nr = PT_SYSCALL_NR(regs->skas.regs); -+ if(syscall_nr < 1){ -+ relay_signal(SIGTRAP, regs); -+ return; -+ } -+ UPT_SYSCALL_NR(regs) = syscall_nr; -+ -+ err = ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, __NR_getpid); -+ if(err < 0) -+ panic("handle_trap - nullifying syscall failed errno = %d\n", -+ errno); -+ -+ err = ptrace(PTRACE_SYSCALL, pid, 0, 0); -+ if(err < 0) -+ panic("handle_trap - continuing to end of syscall failed, " -+ "errno = %d\n", errno); -+ -+ err = waitpid(pid, &status, WUNTRACED); -+ if((err < 0) || !WIFSTOPPED(status) || (WSTOPSIG(status) != SIGTRAP)) -+ panic("handle_trap - failed to wait at end of syscall, " -+ "errno = %d, status = %d\n", errno, status); -+ -+ handle_syscall(regs); -+} -+ -+static int userspace_tramp(void *arg) -+{ -+ init_new_thread_signals(0); -+ enable_timer(); -+ ptrace(PTRACE_TRACEME, 0, 0, 0); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+int userspace_pid; -+ -+void start_userspace(void) -+{ -+ void *stack; -+ unsigned long sp; -+ int pid, status, n; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if(stack == MAP_FAILED) -+ panic("start_userspace : mmap failed, errno = %d", errno); -+ sp = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ -+ pid = clone(userspace_tramp, (void *) sp, -+ CLONE_FILES | CLONE_VM | SIGCHLD, NULL); -+ if(pid < 0) -+ panic("start_userspace : clone failed, errno = %d", errno); -+ -+ do { -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("start_userspace : wait failed, errno = %d", -+ errno); -+ } while(WIFSTOPPED(status) && (WSTOPSIG(status) == SIGVTALRM)); -+ -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)) -+ panic("start_userspace : expected SIGSTOP, got status = %d", -+ status); -+ -+ if(munmap(stack, PAGE_SIZE) < 0) -+ panic("start_userspace : munmap failed, errno = %d\n", errno); -+ -+ userspace_pid = pid; -+} -+ -+void userspace(union uml_pt_regs *regs) -+{ -+ int err, status, op; -+ -+ restore_registers(regs); -+ -+ err = ptrace(PTRACE_SYSCALL, userspace_pid, 0, 0); -+ if(err) -+ panic("userspace - PTRACE_SYSCALL failed, errno = %d\n", -+ errno); -+ while(1){ -+ err = waitpid(userspace_pid, &status, WUNTRACED); -+ if(err < 0) -+ panic("userspace - waitpid failed, errno = %d\n", -+ errno); -+ -+ regs->skas.is_user = 1; -+ save_registers(regs); -+ -+ if(WIFSTOPPED(status)){ -+ switch(WSTOPSIG(status)){ -+ case SIGSEGV: -+ handle_segv(userspace_pid); -+ break; -+ case SIGTRAP: -+ handle_trap(userspace_pid, regs); -+ break; -+ case SIGIO: -+ case SIGVTALRM: -+ case SIGILL: -+ case SIGBUS: -+ case SIGFPE: -+ case SIGWINCH: -+ user_signal(WSTOPSIG(status), regs); -+ break; -+ default: -+ printk("userspace - child stopped with signal " -+ "%d\n", WSTOPSIG(status)); -+ } -+ interrupt_end(); -+ } -+ -+ restore_registers(regs); -+ -+ op = singlestepping_skas() ? PTRACE_SINGLESTEP : -+ PTRACE_SYSCALL; -+ err = ptrace(op, userspace_pid, 0, 0); -+ if(err) -+ panic("userspace - PTRACE_SYSCALL failed, " -+ "errno = %d\n", errno); -+ } -+} -+ -+void new_thread(void *stack, void **switch_buf_ptr, void **fork_buf_ptr, -+ void (*handler)(int)) -+{ -+ jmp_buf switch_buf, fork_buf; -+ -+ *switch_buf_ptr = &switch_buf; -+ *fork_buf_ptr = &fork_buf; -+ -+ if(setjmp(fork_buf) == 0) -+ new_thread_proc(stack, handler); -+ -+ remove_sigstack(); -+} -+ -+void thread_wait(void *sw, void *fb) -+{ -+ jmp_buf buf, **switch_buf = sw, *fork_buf; -+ -+ *switch_buf = &buf; -+ fork_buf = fb; -+ if(setjmp(buf) == 0) -+ longjmp(*fork_buf, 1); -+} -+ -+static int move_registers(int int_op, int fp_op, union uml_pt_regs *regs, -+ unsigned long *fp_regs) -+{ -+ if(ptrace(int_op, userspace_pid, 0, regs->skas.regs) < 0) -+ return(-errno); -+ if(ptrace(fp_op, userspace_pid, 0, fp_regs) < 0) -+ return(-errno); -+ return(0); -+} -+ -+void save_registers(union uml_pt_regs *regs) -+{ -+ unsigned long *fp_regs; -+ int err, fp_op; -+ -+ if(have_fpx_regs){ -+ fp_op = PTRACE_GETFPXREGS; -+ fp_regs = regs->skas.xfp; -+ } -+ else { -+ fp_op = PTRACE_GETFPREGS; -+ fp_regs = regs->skas.fp; -+ } -+ -+ err = move_registers(PTRACE_GETREGS, fp_op, regs, fp_regs); -+ if(err) -+ panic("save_registers - saving registers failed, errno = %d\n", -+ err); -+} -+ -+void restore_registers(union uml_pt_regs *regs) -+{ -+ unsigned long *fp_regs; -+ int err, fp_op; -+ -+ if(have_fpx_regs){ -+ fp_op = PTRACE_SETFPXREGS; -+ fp_regs = regs->skas.xfp; -+ } -+ else { -+ fp_op = PTRACE_SETFPREGS; -+ fp_regs = regs->skas.fp; -+ } -+ -+ err = move_registers(PTRACE_SETREGS, fp_op, regs, fp_regs); -+ if(err) -+ panic("restore_registers - saving registers failed, " -+ "errno = %d\n", err); -+} -+ -+void switch_threads(void *me, void *next) -+{ -+ jmp_buf my_buf, **me_ptr = me, *next_buf = next; -+ -+ *me_ptr = &my_buf; -+ if(setjmp(my_buf) == 0) -+ longjmp(*next_buf, 1); -+} -+ -+static jmp_buf initial_jmpbuf; -+ -+/* XXX Make these percpu */ -+static void (*cb_proc)(void *arg); -+static void *cb_arg; -+static jmp_buf *cb_back; -+ -+int start_idle_thread(void *stack, void *switch_buf_ptr, void **fork_buf_ptr) -+{ -+ jmp_buf **switch_buf = switch_buf_ptr; -+ int n; -+ -+ *fork_buf_ptr = &initial_jmpbuf; -+ n = setjmp(initial_jmpbuf); -+ if(n == 0) -+ new_thread_proc((void *) stack, new_thread_handler); -+ else if(n == 1) -+ remove_sigstack(); -+ else if(n == 2){ -+ (*cb_proc)(cb_arg); -+ longjmp(*cb_back, 1); -+ } -+ else if(n == 3){ -+ kmalloc_ok = 0; -+ return(0); -+ } -+ else if(n == 4){ -+ kmalloc_ok = 0; -+ return(1); -+ } -+ longjmp(**switch_buf, 1); -+} -+ -+void remove_sigstack(void) -+{ -+ stack_t stack = ((stack_t) { .ss_flags = SS_DISABLE, -+ .ss_sp = NULL, -+ .ss_size = 0 }); -+ -+ if(sigaltstack(&stack, NULL) != 0) -+ panic("disabling signal stack failed, errno = %d\n", errno); -+} -+ -+void initial_thread_cb_skas(void (*proc)(void *), void *arg) -+{ -+ jmp_buf here; -+ -+ cb_proc = proc; -+ cb_arg = arg; -+ cb_back = &here; -+ -+ block_signals(); -+ if(setjmp(here) == 0) -+ longjmp(initial_jmpbuf, 2); -+ unblock_signals(); -+ -+ cb_proc = NULL; -+ cb_arg = NULL; -+ cb_back = NULL; -+} -+ -+void halt_skas(void) -+{ -+ block_signals(); -+ longjmp(initial_jmpbuf, 3); -+} -+ -+void reboot_skas(void) -+{ -+ block_signals(); -+ longjmp(initial_jmpbuf, 4); -+} -+ -+int new_mm(int from) -+{ -+ struct proc_mm_op copy; -+ int n, fd = os_open_file("/proc/mm", of_write(OPENFLAGS()), 0); -+ -+ if(fd < 0) -+ return(-errno); -+ -+ if(from != -1){ -+ copy = ((struct proc_mm_op) { .op = MM_COPY_SEGMENTS, -+ .u = -+ { .copy_segments = from } } ); -+ n = os_write_file(fd, ©, sizeof(copy)); -+ if(n != sizeof(copy)) -+ printk("new_mm : /proc/mm copy_segments failed, " -+ "errno = %d\n", errno); -+ } -+ return(fd); -+} -+ -+void switch_mm_skas(int mm_fd) -+{ -+ int err; -+ -+ err = ptrace(PTRACE_SWITCH_MM, userspace_pid, 0, mm_fd); -+ if(err) -+ panic("switch_mm_skas - PTRACE_SWITCH_MM failed, errno = %d\n", -+ errno); -+} -+ -+void kill_off_processes_skas(void) -+{ -+ os_kill_process(userspace_pid, 1); -+} -+ -+void init_registers(int pid) -+{ -+ int err; -+ -+ if(ptrace(PTRACE_GETREGS, pid, 0, exec_regs) < 0) -+ panic("check_ptrace : PTRACE_GETREGS failed, errno = %d", -+ errno); -+ -+ err = ptrace(PTRACE_GETFPXREGS, pid, 0, exec_fpx_regs); -+ if(!err) -+ return; -+ -+ have_fpx_regs = 0; -+ if(errno != EIO) -+ panic("check_ptrace : PTRACE_GETFPXREGS failed, errno = %d", -+ errno); -+ -+ err = ptrace(PTRACE_GETFPREGS, pid, 0, exec_fp_regs); -+ if(err) -+ panic("check_ptrace : PTRACE_GETFPREGS failed, errno = %d", -+ errno); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/process_kern.c um/arch/um/kernel/skas/process_kern.c ---- orig/arch/um/kernel/skas/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/process_kern.c Sun Dec 22 20:37:39 2002 -@@ -0,0 +1,191 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "kern_util.h" -+#include "time_user.h" -+#include "signal_user.h" -+#include "skas.h" -+#include "os.h" -+#include "user_util.h" -+#include "tlb.h" -+#include "frame.h" -+#include "kern.h" -+#include "mode.h" -+ -+int singlestepping_skas(void) -+{ -+ int ret = current->ptrace & PT_DTRACE; -+ -+ current->ptrace &= ~PT_DTRACE; -+ return(ret); -+} -+ -+void *_switch_to_skas(void *prev, void *next) -+{ -+ struct task_struct *from, *to; -+ -+ from = prev; -+ to = next; -+ -+ /* XXX need to check runqueues[cpu].idle */ -+ if(current->pid == 0) -+ switch_timers(0); -+ -+ to->thread.prev_sched = from; -+ set_current(to); -+ -+ switch_threads(&from->thread.mode.skas.switch_buf, -+ to->thread.mode.skas.switch_buf); -+ -+ if(current->pid == 0) -+ switch_timers(1); -+ -+ return(current->thread.prev_sched); -+} -+ -+extern void schedule_tail(struct task_struct *prev); -+ -+void new_thread_handler(int sig) -+{ -+ int (*fn)(void *), n; -+ void *arg; -+ -+ fn = current->thread.request.u.thread.proc; -+ arg = current->thread.request.u.thread.arg; -+ change_sig(SIGUSR1, 1); -+ thread_wait(¤t->thread.mode.skas.switch_buf, -+ current->thread.mode.skas.fork_buf); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ n = run_kernel_thread(fn, arg, ¤t->thread.exec_buf); -+ if(n == 1) -+ userspace(¤t->thread.regs.regs); -+ else do_exit(0); -+} -+ -+void new_thread_proc(void *stack, void (*handler)(int sig)) -+{ -+ init_new_thread_stack(stack, handler); -+ os_usr1_process(os_getpid()); -+} -+ -+void release_thread_skas(struct task_struct *task) -+{ -+} -+ -+void exit_thread_skas(void) -+{ -+} -+ -+void fork_handler(int sig) -+{ -+ change_sig(SIGUSR1, 1); -+ thread_wait(¤t->thread.mode.skas.switch_buf, -+ current->thread.mode.skas.fork_buf); -+ -+ force_flush_all(); -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ unblock_signals(); -+ -+ userspace(¤t->thread.regs.regs); -+} -+ -+int copy_thread_skas(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ void (*handler)(int); -+ -+ if(current->thread.forking){ -+ memcpy(&p->thread.regs.regs.skas, -+ ¤t->thread.regs.regs.skas, -+ sizeof(p->thread.regs.regs.skas)); -+ REGS_SET_SYSCALL_RETURN(p->thread.regs.regs.skas.regs, 0); -+ if(sp != 0) REGS_SP(p->thread.regs.regs.skas.regs) = sp; -+ -+ handler = fork_handler; -+ } -+ else { -+ memcpy(p->thread.regs.regs.skas.regs, exec_regs, -+ sizeof(p->thread.regs.regs.skas.regs)); -+ memcpy(p->thread.regs.regs.skas.fp, exec_fp_regs, -+ sizeof(p->thread.regs.regs.skas.fp)); -+ memcpy(p->thread.regs.regs.skas.xfp, exec_fpx_regs, -+ sizeof(p->thread.regs.regs.skas.xfp)); -+ p->thread.request.u.thread = current->thread.request.u.thread; -+ handler = new_thread_handler; -+ } -+ -+ new_thread((void *) p->thread.kernel_stack, -+ &p->thread.mode.skas.switch_buf, -+ &p->thread.mode.skas.fork_buf, handler); -+ return(0); -+} -+ -+void init_idle_skas(void) -+{ -+ cpu_tasks[current->processor].pid = os_getpid(); -+} -+ -+extern void start_kernel(void); -+ -+static int start_kernel_proc(void *unused) -+{ -+ int pid; -+ -+ block_signals(); -+ pid = os_getpid(); -+ -+ cpu_tasks[0].pid = pid; -+ cpu_tasks[0].task = current; -+#ifdef CONFIG_SMP -+ cpu_online_map = 1; -+#endif -+ start_kernel(); -+ return(0); -+} -+ -+int start_uml_skas(void) -+{ -+ start_userspace(); -+ capture_signal_stack(); -+ -+ init_new_thread_signals(1); -+ idle_timer(); -+ -+ init_task.thread.request.u.thread.proc = start_kernel_proc; -+ init_task.thread.request.u.thread.arg = NULL; -+ return(start_idle_thread((void *) init_task.thread.kernel_stack, -+ &init_task.thread.mode.skas.switch_buf, -+ &init_task.thread.mode.skas.fork_buf)); -+} -+ -+int external_pid_skas(struct task_struct *task) -+{ -+ return(userspace_pid); -+} -+ -+int thread_pid_skas(struct thread_struct *thread) -+{ -+ return(userspace_pid); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/sys-i386/Makefile um/arch/um/kernel/skas/sys-i386/Makefile ---- orig/arch/um/kernel/skas/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/sys-i386/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = sys-i386.o -+ -+obj-y = sigcontext.o -+ -+USER_OBJS = sigcontext.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/sys-i386/sigcontext.c um/arch/um/kernel/skas/sys-i386/sigcontext.c ---- orig/arch/um/kernel/skas/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/sys-i386/sigcontext.c Sun Dec 8 20:38:46 2002 -@@ -0,0 +1,115 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <asm/sigcontext.h> -+#include <sys/ptrace.h> -+#include <linux/ptrace.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/ptrace_user.h" -+#include "kern_util.h" -+#include "user.h" -+#include "sigcontext.h" -+ -+extern int userspace_pid; -+ -+int copy_sc_from_user_skas(union uml_pt_regs *regs, void *from_ptr) -+{ -+ struct sigcontext sc, *from = from_ptr; -+ unsigned long fpregs[FP_FRAME_SIZE]; -+ int err; -+ -+ err = copy_from_user_proc(&sc, from, sizeof(sc)); -+ err |= copy_from_user_proc(fpregs, sc.fpstate, sizeof(fpregs)); -+ if(err) -+ return(err); -+ -+ regs->skas.regs[GS] = sc.gs; -+ regs->skas.regs[FS] = sc.fs; -+ regs->skas.regs[ES] = sc.es; -+ regs->skas.regs[DS] = sc.ds; -+ regs->skas.regs[EDI] = sc.edi; -+ regs->skas.regs[ESI] = sc.esi; -+ regs->skas.regs[EBP] = sc.ebp; -+ regs->skas.regs[UESP] = sc.esp; -+ regs->skas.regs[EBX] = sc.ebx; -+ regs->skas.regs[EDX] = sc.edx; -+ regs->skas.regs[ECX] = sc.ecx; -+ regs->skas.regs[EAX] = sc.eax; -+ regs->skas.regs[EIP] = sc.eip; -+ regs->skas.regs[CS] = sc.cs; -+ regs->skas.regs[EFL] = sc.eflags; -+ regs->skas.regs[UESP] = sc.esp_at_signal; -+ regs->skas.regs[SS] = sc.ss; -+ regs->skas.fault_addr = sc.cr2; -+ regs->skas.fault_type = FAULT_WRITE(sc.err); -+ regs->skas.trap_type = sc.trapno; -+ -+ err = ptrace(PTRACE_SETFPREGS, userspace_pid, 0, fpregs); -+ if(err < 0){ -+ printk("copy_sc_to_user - PTRACE_SETFPREGS failed, " -+ "errno = %d\n", errno); -+ return(1); -+ } -+ -+ return(0); -+} -+ -+int copy_sc_to_user_skas(void *to_ptr, void *fp, union uml_pt_regs *regs, -+ unsigned long fault_addr, int fault_type) -+{ -+ struct sigcontext sc, *to = to_ptr; -+ struct _fpstate *to_fp; -+ unsigned long fpregs[FP_FRAME_SIZE]; -+ int err; -+ -+ sc.gs = regs->skas.regs[GS]; -+ sc.fs = regs->skas.regs[FS]; -+ sc.es = regs->skas.regs[ES]; -+ sc.ds = regs->skas.regs[DS]; -+ sc.edi = regs->skas.regs[EDI]; -+ sc.esi = regs->skas.regs[ESI]; -+ sc.ebp = regs->skas.regs[EBP]; -+ sc.esp = regs->skas.regs[UESP]; -+ sc.ebx = regs->skas.regs[EBX]; -+ sc.edx = regs->skas.regs[EDX]; -+ sc.ecx = regs->skas.regs[ECX]; -+ sc.eax = regs->skas.regs[EAX]; -+ sc.eip = regs->skas.regs[EIP]; -+ sc.cs = regs->skas.regs[CS]; -+ sc.eflags = regs->skas.regs[EFL]; -+ sc.esp_at_signal = regs->skas.regs[UESP]; -+ sc.ss = regs->skas.regs[SS]; -+ sc.cr2 = fault_addr; -+ sc.err = TO_SC_ERR(fault_type); -+ sc.trapno = regs->skas.trap_type; -+ -+ err = ptrace(PTRACE_GETFPREGS, userspace_pid, 0, fpregs); -+ if(err < 0){ -+ printk("copy_sc_to_user - PTRACE_GETFPREGS failed, " -+ "errno = %d\n", errno); -+ return(1); -+ } -+ to_fp = (struct _fpstate *) -+ (fp ? (unsigned long) fp : ((unsigned long) to + sizeof(*to))); -+ sc.fpstate = to_fp; -+ -+ if(err) -+ return(err); -+ -+ return(copy_to_user_proc(to, &sc, sizeof(sc)) || -+ copy_to_user_proc(to_fp, fpregs, sizeof(fpregs))); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/syscall_kern.c um/arch/um/kernel/skas/syscall_kern.c ---- orig/arch/um/kernel/skas/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/syscall_kern.c Sun Dec 8 21:01:44 2002 -@@ -0,0 +1,42 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sys.h" -+#include "asm/errno.h" -+#include "asm/unistd.h" -+#include "asm/ptrace.h" -+#include "asm/current.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+extern syscall_handler_t *sys_call_table[]; -+ -+long execute_syscall_skas(void *r) -+{ -+ struct pt_regs *regs = r; -+ long res; -+ int syscall; -+ -+ current->thread.nsyscalls++; -+ nsyscalls++; -+ syscall = UPT_SYSCALL_NR(®s->regs); -+ -+ if((syscall >= NR_syscalls) || (syscall < 0)) -+ res = -ENOSYS; -+ else res = EXECUTE_SYSCALL(syscall, regs); -+ -+ return(res); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/syscall_user.c um/arch/um/kernel/skas/syscall_user.c ---- orig/arch/um/kernel/skas/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/syscall_user.c Sun Dec 8 21:00:12 2002 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <signal.h> -+#include "kern_util.h" -+#include "syscall_user.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+ -+/* XXX Bogus */ -+#define ERESTARTSYS 512 -+#define ERESTARTNOINTR 513 -+#define ERESTARTNOHAND 514 -+ -+void handle_syscall(union uml_pt_regs *regs) -+{ -+ long result; -+ int index; -+ -+ index = record_syscall_start(UPT_SYSCALL_NR(regs)); -+ -+ syscall_trace(); -+ result = execute_syscall(regs); -+ -+ REGS_SET_SYSCALL_RETURN(regs->skas.regs, result); -+ if((result == -ERESTARTNOHAND) || (result == -ERESTARTSYS) || -+ (result == -ERESTARTNOINTR)) -+ do_signal(result); -+ -+ syscall_trace(); -+ record_syscall_end(index, result); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/time.c um/arch/um/kernel/skas/time.c ---- orig/arch/um/kernel/skas/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/time.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <sys/signal.h> -+#include <sys/time.h> -+#include "time_user.h" -+#include "process.h" -+#include "user.h" -+ -+void user_time_init_skas(void) -+{ -+ if(signal(SIGALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGALRM handler"); -+ if(signal(SIGVTALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/tlb.c um/arch/um/kernel/skas/tlb.c ---- orig/arch/um/kernel/skas/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/tlb.c Sun Dec 22 18:30:35 2002 -@@ -0,0 +1,153 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/mmu.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "skas.h" -+#include "os.h" -+ -+static void fix_range(struct mm_struct *mm, unsigned long start_addr, -+ unsigned long end_addr, int force) -+{ -+ pgd_t *npgd; -+ pmd_t *npmd; -+ pte_t *npte; -+ unsigned long addr; -+ int r, w, x, err, fd; -+ -+ if(mm == NULL) return; -+ fd = mm->context.skas.mm_fd; -+ for(addr = start_addr; addr < end_addr;){ -+ npgd = pgd_offset(mm, addr); -+ npmd = pmd_offset(npgd, addr); -+ if(pmd_present(*npmd)){ -+ npte = pte_offset(npmd, addr); -+ r = pte_read(*npte); -+ w = pte_write(*npte); -+ x = pte_exec(*npte); -+ if(!pte_dirty(*npte)) w = 0; -+ if(!pte_young(*npte)){ -+ r = 0; -+ w = 0; -+ } -+ if(force || pte_newpage(*npte)){ -+ err = unmap(fd, (void *) addr, PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*npte)) -+ map(fd, addr, -+ pte_val(*npte) & PAGE_MASK, -+ PAGE_SIZE, r, w, x); -+ } -+ else if(pte_newprot(*npte)){ -+ protect(fd, addr, PAGE_SIZE, r, w, x, 1); -+ } -+ *npte = pte_mkuptodate(*npte); -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(force || pmd_newpage(*npmd)){ -+ err = unmap(fd, (void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ pmd_mkuptodate(*npmd); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+static void flush_kernel_vm_range(unsigned long start, unsigned long end) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ int updated = 0, err; -+ -+ mm = &init_mm; -+ for(addr = start_vm; addr < end_vm;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte) || pte_newpage(*pte)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*pte)) -+ map_memory(addr, -+ pte_val(*pte) & PAGE_MASK, -+ PAGE_SIZE, 1, 1, 1); -+ } -+ else if(pte_newprot(*pte)){ -+ updated = 1; -+ protect_memory(addr, PAGE_SIZE, 1, 1, 1, 1); -+ } -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(pmd_newpage(*pmd)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+void flush_tlb_kernel_vm_skas(void) -+{ -+ flush_kernel_vm_range(start_vm, end_vm); -+} -+ -+void __flush_tlb_one_skas(unsigned long addr) -+{ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE); -+} -+ -+void flush_tlb_range_skas(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ if(mm == NULL) -+ flush_kernel_vm_range(start, end); -+ else fix_range(mm, start, end, 0); -+} -+ -+void flush_tlb_mm_skas(struct mm_struct *mm) -+{ -+ flush_tlb_kernel_vm_skas(); -+ fix_range(mm, 0, host_task_size, 0); -+} -+ -+void force_flush_all_skas(void) -+{ -+ fix_range(current->mm, 0, host_task_size, 1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/trap_user.c um/arch/um/kernel/skas/trap_user.c ---- orig/arch/um/kernel/skas/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/trap_user.c Sun Dec 15 13:28:41 2002 -@@ -0,0 +1,65 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include <errno.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "task.h" -+#include "sigcontext.h" -+ -+void sig_handler_common_skas(int sig, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct skas_regs *r; -+ struct signal_info *info; -+ int save_errno = errno; -+ -+ r = &TASK_REGS(get_current())->skas; -+ r->is_user = 0; -+ r->fault_addr = SC_FAULT_ADDR(sc); -+ r->fault_type = SC_FAULT_TYPE(sc); -+ r->trap_type = SC_TRAP_TYPE(sc); -+ -+ change_sig(SIGUSR1, 1); -+ info = &sig_info[sig]; -+ if(!info->is_irq) unblock_signals(); -+ -+ (*info->handler)(sig, (union uml_pt_regs *) r); -+ -+ errno = save_errno; -+} -+ -+extern int missed_ticks[]; -+ -+void user_signal(int sig, union uml_pt_regs *regs) -+{ -+ struct signal_info *info; -+ -+ if(sig == SIGVTALRM) -+ missed_ticks[cpu()]++; -+ regs->skas.is_user = 1; -+ regs->skas.fault_addr = 0; -+ regs->skas.fault_type = 0; -+ regs->skas.trap_type = 0; -+ info = &sig_info[sig]; -+ (*info->handler)(sig, regs); -+ -+ unblock_signals(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/util/Makefile um/arch/um/kernel/skas/util/Makefile ---- orig/arch/um/kernel/skas/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/util/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,10 @@ -+all: mk_ptregs -+ -+mk_ptregs : mk_ptregs.o -+ $(CC) -o mk_ptregs mk_ptregs.o -+ -+mk_ptregs.o : mk_ptregs.c -+ $(CC) -c $< -+ -+clean : -+ $(RM) -f mk_ptregs *.o *~ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/util/mk_ptregs.c um/arch/um/kernel/skas/util/mk_ptregs.c ---- orig/arch/um/kernel/skas/util/mk_ptregs.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/util/mk_ptregs.c Mon Nov 11 12:10:06 2002 -@@ -0,0 +1,50 @@ -+#include <asm/ptrace.h> -+#include <asm/user.h> -+ -+#define PRINT_REG(name, val) printf("#define HOST_%s %d\n", (name), (val)) -+ -+int main(int argc, char **argv) -+{ -+ printf("/* Automatically generated by " -+ "arch/um/kernel/skas/util/mk_ptregs */\n"); -+ printf("\n"); -+ printf("#ifndef __SKAS_PT_REGS_\n"); -+ printf("#define __SKAS_PT_REGS_\n"); -+ printf("\n"); -+ printf("#define HOST_FRAME_SIZE %d\n", FRAME_SIZE); -+ printf("#define HOST_FP_SIZE %d\n", -+ sizeof(struct user_i387_struct) / sizeof(unsigned long)); -+ printf("#define HOST_XFP_SIZE %d\n", -+ sizeof(struct user_fxsr_struct) / sizeof(unsigned long)); -+ -+ PRINT_REG("IP", EIP); -+ PRINT_REG("SP", UESP); -+ PRINT_REG("EFLAGS", EFL); -+ PRINT_REG("EAX", EAX); -+ PRINT_REG("EBX", EBX); -+ PRINT_REG("ECX", ECX); -+ PRINT_REG("EDX", EDX); -+ PRINT_REG("ESI", ESI); -+ PRINT_REG("EDI", EDI); -+ PRINT_REG("EBP", EBP); -+ PRINT_REG("CS", CS); -+ PRINT_REG("SS", SS); -+ PRINT_REG("DS", DS); -+ PRINT_REG("FS", FS); -+ PRINT_REG("ES", ES); -+ PRINT_REG("GS", GS); -+ printf("\n"); -+ printf("#endif\n"); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/smp.c um/arch/um/kernel/smp.c ---- orig/arch/um/kernel/smp.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/smp.c Sat Feb 22 14:28:45 2003 -@@ -0,0 +1,324 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+ -+ -+#ifdef CONFIG_SMP -+ -+#include "linux/sched.h" -+#include "linux/threads.h" -+#include "linux/interrupt.h" -+#include "asm/smp.h" -+#include "asm/processor.h" -+#include "asm/spinlock.h" -+#include "asm/softirq.h" -+#include "asm/hardirq.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "kern.h" -+#include "os.h" -+ -+/* Total count of live CPUs, set by smp_boot_cpus */ -+int smp_num_cpus = 1; -+ -+/* The 'big kernel lock' */ -+spinlock_cacheline_t kernel_flag_cacheline = {SPIN_LOCK_UNLOCKED}; -+ -+/* Per CPU bogomips and other parameters */ -+ -+/* The only piece used here is the ipi pipe, which is set before SMP is -+ * started and never changed. -+ */ -+struct cpuinfo_um cpu_data[NR_CPUS]; -+ -+/* CPU online map, set by smp_boot_cpus */ -+unsigned long cpu_online_map; -+ -+atomic_t global_bh_count; -+ -+/* Set when the idlers are all forked */ -+int smp_threads_ready = 0; -+ -+/* Not used by UML */ -+unsigned char global_irq_holder = 0; -+unsigned volatile long global_irq_lock; -+ -+/* A statistic, can be a little off */ -+static int num_reschedules_sent = 0; -+ -+void smp_send_reschedule(int cpu) -+{ -+ write(cpu_data[cpu].ipi_pipe[1], "R", 1); -+ num_reschedules_sent++; -+} -+ -+static void show(char * str) -+{ -+ int cpu = smp_processor_id(); -+ -+ printk(KERN_INFO "\n%s, CPU %d:\n", str, cpu); -+} -+ -+#define MAXCOUNT 100000000 -+ -+static inline void wait_on_bh(void) -+{ -+ int count = MAXCOUNT; -+ do { -+ if (!--count) { -+ show("wait_on_bh"); -+ count = ~0; -+ } -+ /* nothing .. wait for the other bh's to go away */ -+ } while (atomic_read(&global_bh_count) != 0); -+} -+ -+/* -+ * This is called when we want to synchronize with -+ * bottom half handlers. We need to wait until -+ * no other CPU is executing any bottom half handler. -+ * -+ * Don't wait if we're already running in an interrupt -+ * context or are inside a bh handler. -+ */ -+void synchronize_bh(void) -+{ -+ if (atomic_read(&global_bh_count) && !in_interrupt()) -+ wait_on_bh(); -+} -+ -+void smp_send_stop(void) -+{ -+ int i; -+ -+ printk(KERN_INFO "Stopping all CPUs..."); -+ for(i = 0; i < ncpus; i++){ -+ if(i == current->processor) -+ continue; -+ write(cpu_data[i].ipi_pipe[1], "S", 1); -+ } -+ printk("done\n"); -+} -+ -+ -+static atomic_t smp_commenced = ATOMIC_INIT(0); -+static volatile unsigned long smp_callin_map = 0; -+ -+void smp_commence(void) -+{ -+ printk("All CPUs are go!\n"); -+ -+ wmb(); -+ atomic_set(&smp_commenced, 1); -+} -+ -+static int idle_proc(void *unused) -+{ -+ int cpu, err; -+ -+ set_current(current); -+ del_from_runqueue(current); -+ unhash_process(current); -+ -+ cpu = current->processor; -+ err = os_pipe(cpu_data[cpu].ipi_pipe, 1, 1); -+ if(err) -+ panic("CPU#%d failed to create IPI pipe, errno = %d", cpu, -+ -err); -+ -+ activate_ipi(cpu_data[cpu].ipi_pipe[0], -+ current->thread.mode.tt.extern_pid); -+ -+ wmb(); -+ if (test_and_set_bit(current->processor, &smp_callin_map)) { -+ printk("huh, CPU#%d already present??\n", current->processor); -+ BUG(); -+ } -+ -+ while (!atomic_read(&smp_commenced)) -+ cpu_relax(); -+ -+ init_idle(); -+ cpu_idle(); -+ return(0); -+} -+ -+static int idle_thread(int (*fn)(void *), int cpu) -+{ -+ struct task_struct *new_task; -+ int pid; -+ unsigned char c; -+ -+ current->thread.request.u.thread.proc = fn; -+ current->thread.request.u.thread.arg = NULL; -+ pid = do_fork(CLONE_VM | CLONE_PID, 0, NULL, 0); -+ if(pid < 0) panic("do_fork failed in idle_thread"); -+ new_task = get_task(pid, 1); -+ -+ cpu_tasks[cpu].pid = new_task->thread.mode.tt.extern_pid; -+ cpu_tasks[cpu].task = new_task; -+ init_tasks[cpu] = new_task; -+ new_task->processor = cpu; -+ new_task->cpus_allowed = 1 << cpu; -+ new_task->cpus_runnable = new_task->cpus_allowed; -+ CHOOSE_MODE(write(new_task->thread.mode.tt.switch_pipe[1], &c, -+ sizeof(c)), -+ ({ panic("skas mode doesn't support SMP"); })); -+ return(new_task->thread.mode.tt.extern_pid); -+} -+ -+void smp_boot_cpus(void) -+{ -+ int err; -+ -+ set_bit(0, &cpu_online_map); -+ set_bit(0, &smp_callin_map); -+ -+ err = os_pipe(cpu_data[0].ipi_pipe, 1, 1); -+ if(err) panic("CPU#0 failed to create IPI pipe, errno = %d", -err); -+ -+ activate_ipi(cpu_data[0].ipi_pipe[0], -+ current->thread.mode.tt.extern_pid); -+ -+ if(ncpus < 1){ -+ printk(KERN_INFO "ncpus set to 1\n"); -+ ncpus = 1; -+ } -+ else if(ncpus > NR_CPUS){ -+ printk(KERN_INFO -+ "ncpus can't be greater than NR_CPUS, set to %d\n", -+ NR_CPUS); -+ ncpus = NR_CPUS; -+ } -+ -+ if(ncpus > 1){ -+ int i, pid; -+ -+ printk(KERN_INFO "Starting up other processors:\n"); -+ for(i=1;i<ncpus;i++){ -+ int waittime; -+ -+ /* Do this early, for hard_smp_processor_id() */ -+ cpu_tasks[i].pid = -1; -+ set_bit(i, &cpu_online_map); -+ smp_num_cpus++; -+ -+ pid = idle_thread(idle_proc, i); -+ printk(KERN_INFO "\t#%d - idle thread pid = %d.. ", -+ i, pid); -+ -+ waittime = 200000000; -+ while (waittime-- && !test_bit(i, &smp_callin_map)) -+ cpu_relax(); -+ -+ if (test_bit(i, &smp_callin_map)) -+ printk("online\n"); -+ else { -+ printk("failed\n"); -+ clear_bit(i, &cpu_online_map); -+ } -+ } -+ } -+} -+ -+int setup_profiling_timer(unsigned int multiplier) -+{ -+ printk(KERN_INFO "setup_profiling_timer\n"); -+ return(0); -+} -+ -+void smp_call_function_slave(int cpu); -+ -+void IPI_handler(int cpu) -+{ -+ unsigned char c; -+ int fd; -+ -+ fd = cpu_data[cpu].ipi_pipe[0]; -+ while (read(fd, &c, 1) == 1) { -+ switch (c) { -+ case 'C': -+ smp_call_function_slave(cpu); -+ break; -+ -+ case 'R': -+ current->need_resched = 1; -+ break; -+ -+ case 'S': -+ printk("CPU#%d stopping\n", cpu); -+ while(1) -+ pause(); -+ break; -+ -+ default: -+ printk("CPU#%d received unknown IPI [%c]!\n", cpu, c); -+ break; -+ } -+ } -+} -+ -+int hard_smp_processor_id(void) -+{ -+ return(pid_to_processor_id(os_getpid())); -+} -+ -+static spinlock_t call_lock = SPIN_LOCK_UNLOCKED; -+static atomic_t scf_started; -+static atomic_t scf_finished; -+static void (*func)(void *info); -+static void *info; -+ -+void smp_call_function_slave(int cpu) -+{ -+ atomic_inc(&scf_started); -+ (*func)(info); -+ atomic_inc(&scf_finished); -+} -+ -+int smp_call_function(void (*_func)(void *info), void *_info, int nonatomic, -+ int wait) -+{ -+ int cpus = smp_num_cpus - 1; -+ int i; -+ -+ if (!cpus) -+ return 0; -+ -+ spin_lock_bh(&call_lock); -+ atomic_set(&scf_started, 0); -+ atomic_set(&scf_finished, 0); -+ func = _func; -+ info = _info; -+ -+ for (i=0;i<NR_CPUS;i++) -+ if (i != current->processor && test_bit(i, &cpu_online_map)) -+ write(cpu_data[i].ipi_pipe[1], "C", 1); -+ -+ while (atomic_read(&scf_started) != cpus) -+ barrier(); -+ -+ if (wait) -+ while (atomic_read(&scf_finished) != cpus) -+ barrier(); -+ -+ spin_unlock_bh(&call_lock); -+ return 0; -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sys_call_table.c um/arch/um/kernel/sys_call_table.c ---- orig/arch/um/kernel/sys_call_table.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sys_call_table.c Thu Feb 27 13:33:23 2003 -@@ -0,0 +1,485 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/unistd.h" -+#include "linux/version.h" -+#include "linux/sys.h" -+#include "asm/signal.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_exit; -+extern syscall_handler_t sys_fork; -+extern syscall_handler_t sys_creat; -+extern syscall_handler_t sys_link; -+extern syscall_handler_t sys_unlink; -+extern syscall_handler_t sys_chdir; -+extern syscall_handler_t sys_mknod; -+extern syscall_handler_t sys_chmod; -+extern syscall_handler_t sys_lchown16; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_stat; -+extern syscall_handler_t sys_getpid; -+extern syscall_handler_t sys_oldumount; -+extern syscall_handler_t sys_setuid16; -+extern syscall_handler_t sys_getuid16; -+extern syscall_handler_t sys_ptrace; -+extern syscall_handler_t sys_alarm; -+extern syscall_handler_t sys_fstat; -+extern syscall_handler_t sys_pause; -+extern syscall_handler_t sys_utime; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_access; -+extern syscall_handler_t sys_nice; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_sync; -+extern syscall_handler_t sys_kill; -+extern syscall_handler_t sys_rename; -+extern syscall_handler_t sys_mkdir; -+extern syscall_handler_t sys_rmdir; -+extern syscall_handler_t sys_pipe; -+extern syscall_handler_t sys_times; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_brk; -+extern syscall_handler_t sys_setgid16; -+extern syscall_handler_t sys_getgid16; -+extern syscall_handler_t sys_signal; -+extern syscall_handler_t sys_geteuid16; -+extern syscall_handler_t sys_getegid16; -+extern syscall_handler_t sys_acct; -+extern syscall_handler_t sys_umount; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ioctl; -+extern syscall_handler_t sys_fcntl; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_setpgid; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_olduname; -+extern syscall_handler_t sys_umask; -+extern syscall_handler_t sys_chroot; -+extern syscall_handler_t sys_ustat; -+extern syscall_handler_t sys_dup2; -+extern syscall_handler_t sys_getppid; -+extern syscall_handler_t sys_getpgrp; -+extern syscall_handler_t sys_sigaction; -+extern syscall_handler_t sys_sgetmask; -+extern syscall_handler_t sys_ssetmask; -+extern syscall_handler_t sys_setreuid16; -+extern syscall_handler_t sys_setregid16; -+extern syscall_handler_t sys_sigsuspend; -+extern syscall_handler_t sys_sigpending; -+extern syscall_handler_t sys_sethostname; -+extern syscall_handler_t sys_setrlimit; -+extern syscall_handler_t sys_old_getrlimit; -+extern syscall_handler_t sys_getrusage; -+extern syscall_handler_t sys_gettimeofday; -+extern syscall_handler_t sys_settimeofday; -+extern syscall_handler_t sys_getgroups16; -+extern syscall_handler_t sys_setgroups16; -+extern syscall_handler_t sys_symlink; -+extern syscall_handler_t sys_lstat; -+extern syscall_handler_t sys_readlink; -+extern syscall_handler_t sys_uselib; -+extern syscall_handler_t sys_swapon; -+extern syscall_handler_t sys_reboot; -+extern syscall_handler_t old_readdir; -+extern syscall_handler_t sys_munmap; -+extern syscall_handler_t sys_truncate; -+extern syscall_handler_t sys_ftruncate; -+extern syscall_handler_t sys_fchmod; -+extern syscall_handler_t sys_fchown16; -+extern syscall_handler_t sys_getpriority; -+extern syscall_handler_t sys_setpriority; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_statfs; -+extern syscall_handler_t sys_fstatfs; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_socketcall; -+extern syscall_handler_t sys_syslog; -+extern syscall_handler_t sys_setitimer; -+extern syscall_handler_t sys_getitimer; -+extern syscall_handler_t sys_newstat; -+extern syscall_handler_t sys_newlstat; -+extern syscall_handler_t sys_newfstat; -+extern syscall_handler_t sys_uname; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_vhangup; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_swapoff; -+extern syscall_handler_t sys_sysinfo; -+extern syscall_handler_t sys_ipc; -+extern syscall_handler_t sys_fsync; -+extern syscall_handler_t sys_sigreturn; -+extern syscall_handler_t sys_rt_sigreturn; -+extern syscall_handler_t sys_clone; -+extern syscall_handler_t sys_setdomainname; -+extern syscall_handler_t sys_newuname; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_adjtimex; -+extern syscall_handler_t sys_mprotect; -+extern syscall_handler_t sys_sigprocmask; -+extern syscall_handler_t sys_create_module; -+extern syscall_handler_t sys_init_module; -+extern syscall_handler_t sys_delete_module; -+extern syscall_handler_t sys_get_kernel_syms; -+extern syscall_handler_t sys_quotactl; -+extern syscall_handler_t sys_getpgid; -+extern syscall_handler_t sys_fchdir; -+extern syscall_handler_t sys_bdflush; -+extern syscall_handler_t sys_sysfs; -+extern syscall_handler_t sys_personality; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_setfsuid16; -+extern syscall_handler_t sys_setfsgid16; -+extern syscall_handler_t sys_llseek; -+extern syscall_handler_t sys_getdents; -+extern syscall_handler_t sys_flock; -+extern syscall_handler_t sys_msync; -+extern syscall_handler_t sys_readv; -+extern syscall_handler_t sys_writev; -+extern syscall_handler_t sys_getsid; -+extern syscall_handler_t sys_fdatasync; -+extern syscall_handler_t sys_sysctl; -+extern syscall_handler_t sys_mlock; -+extern syscall_handler_t sys_munlock; -+extern syscall_handler_t sys_mlockall; -+extern syscall_handler_t sys_munlockall; -+extern syscall_handler_t sys_sched_setparam; -+extern syscall_handler_t sys_sched_getparam; -+extern syscall_handler_t sys_sched_setscheduler; -+extern syscall_handler_t sys_sched_getscheduler; -+extern syscall_handler_t sys_sched_get_priority_max; -+extern syscall_handler_t sys_sched_get_priority_min; -+extern syscall_handler_t sys_sched_rr_get_interval; -+extern syscall_handler_t sys_nanosleep; -+extern syscall_handler_t sys_mremap; -+extern syscall_handler_t sys_setresuid16; -+extern syscall_handler_t sys_getresuid16; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_query_module; -+extern syscall_handler_t sys_poll; -+extern syscall_handler_t sys_nfsservctl; -+extern syscall_handler_t sys_setresgid16; -+extern syscall_handler_t sys_getresgid16; -+extern syscall_handler_t sys_prctl; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_rt_sigaction; -+extern syscall_handler_t sys_rt_sigprocmask; -+extern syscall_handler_t sys_rt_sigpending; -+extern syscall_handler_t sys_rt_sigtimedwait; -+extern syscall_handler_t sys_rt_sigqueueinfo; -+extern syscall_handler_t sys_rt_sigsuspend; -+extern syscall_handler_t sys_pread; -+extern syscall_handler_t sys_pwrite; -+extern syscall_handler_t sys_chown16; -+extern syscall_handler_t sys_getcwd; -+extern syscall_handler_t sys_capget; -+extern syscall_handler_t sys_capset; -+extern syscall_handler_t sys_sigaltstack; -+extern syscall_handler_t sys_sendfile; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_vfork; -+extern syscall_handler_t sys_getrlimit; -+extern syscall_handler_t sys_mmap2; -+extern syscall_handler_t sys_truncate64; -+extern syscall_handler_t sys_ftruncate64; -+extern syscall_handler_t sys_stat64; -+extern syscall_handler_t sys_lstat64; -+extern syscall_handler_t sys_fstat64; -+extern syscall_handler_t sys_lchown; -+extern syscall_handler_t sys_getuid; -+extern syscall_handler_t sys_getgid; -+extern syscall_handler_t sys_geteuid; -+extern syscall_handler_t sys_getegid; -+extern syscall_handler_t sys_setreuid; -+extern syscall_handler_t sys_setregid; -+extern syscall_handler_t sys_getgroups; -+extern syscall_handler_t sys_setgroups; -+extern syscall_handler_t sys_fchown; -+extern syscall_handler_t sys_setresuid; -+extern syscall_handler_t sys_getresuid; -+extern syscall_handler_t sys_setresgid; -+extern syscall_handler_t sys_getresgid; -+extern syscall_handler_t sys_chown; -+extern syscall_handler_t sys_setuid; -+extern syscall_handler_t sys_setgid; -+extern syscall_handler_t sys_setfsuid; -+extern syscall_handler_t sys_setfsgid; -+extern syscall_handler_t sys_pivot_root; -+extern syscall_handler_t sys_mincore; -+extern syscall_handler_t sys_madvise; -+extern syscall_handler_t sys_fcntl64; -+extern syscall_handler_t sys_getdents64; -+extern syscall_handler_t sys_gettid; -+extern syscall_handler_t sys_readahead; -+extern syscall_handler_t sys_tkill; -+extern syscall_handler_t sys_setxattr; -+extern syscall_handler_t sys_lsetxattr; -+extern syscall_handler_t sys_fsetxattr; -+extern syscall_handler_t sys_getxattr; -+extern syscall_handler_t sys_lgetxattr; -+extern syscall_handler_t sys_fgetxattr; -+extern syscall_handler_t sys_listxattr; -+extern syscall_handler_t sys_llistxattr; -+extern syscall_handler_t sys_flistxattr; -+extern syscall_handler_t sys_removexattr; -+extern syscall_handler_t sys_lremovexattr; -+extern syscall_handler_t sys_fremovexattr; -+ -+extern syscall_handler_t um_mount; -+extern syscall_handler_t um_time; -+extern syscall_handler_t um_stime; -+ -+#define LAST_GENERIC_SYSCALL __NR_sched_getaffinity -+ -+#if LAST_GENERIC_SYSCALL > LAST_ARCH_SYSCALL -+#define LAST_SYSCALL LAST_GENERIC_SYSCALL -+#else -+#define LAST_SYSCALL LAST_ARCH_SYSCALL -+#endif -+ -+syscall_handler_t *sys_call_table[] = { -+ [ 0 ] = sys_ni_syscall, -+ [ __NR_exit ] = sys_exit, -+ [ __NR_fork ] = sys_fork, -+ [ __NR_read ] = (syscall_handler_t *) sys_read, -+ [ __NR_write ] = (syscall_handler_t *) sys_write, -+ -+ /* These three are declared differently in asm/unistd.h */ -+ [ __NR_open ] = (syscall_handler_t *) sys_open, -+ [ __NR_close ] = (syscall_handler_t *) sys_close, -+ [ __NR_waitpid ] = (syscall_handler_t *) sys_waitpid, -+ [ __NR_creat ] = sys_creat, -+ [ __NR_link ] = sys_link, -+ [ __NR_unlink ] = sys_unlink, -+ -+ /* declared differently in kern_util.h */ -+ [ __NR_execve ] = (syscall_handler_t *) sys_execve, -+ [ __NR_chdir ] = sys_chdir, -+ [ __NR_time ] = um_time, -+ [ __NR_mknod ] = sys_mknod, -+ [ __NR_chmod ] = sys_chmod, -+ [ __NR_lchown ] = sys_lchown16, -+ [ __NR_break ] = sys_ni_syscall, -+ [ __NR_oldstat ] = sys_stat, -+ [ __NR_lseek ] = (syscall_handler_t *) sys_lseek, -+ [ __NR_getpid ] = sys_getpid, -+ [ __NR_mount ] = um_mount, -+ [ __NR_umount ] = sys_oldumount, -+ [ __NR_setuid ] = sys_setuid16, -+ [ __NR_getuid ] = sys_getuid16, -+ [ __NR_stime ] = um_stime, -+ [ __NR_ptrace ] = sys_ptrace, -+ [ __NR_alarm ] = sys_alarm, -+ [ __NR_oldfstat ] = sys_fstat, -+ [ __NR_pause ] = sys_pause, -+ [ __NR_utime ] = sys_utime, -+ [ __NR_stty ] = sys_ni_syscall, -+ [ __NR_gtty ] = sys_ni_syscall, -+ [ __NR_access ] = sys_access, -+ [ __NR_nice ] = sys_nice, -+ [ __NR_ftime ] = sys_ni_syscall, -+ [ __NR_sync ] = sys_sync, -+ [ __NR_kill ] = sys_kill, -+ [ __NR_rename ] = sys_rename, -+ [ __NR_mkdir ] = sys_mkdir, -+ [ __NR_rmdir ] = sys_rmdir, -+ -+ /* Declared differently in asm/unistd.h */ -+ [ __NR_dup ] = (syscall_handler_t *) sys_dup, -+ [ __NR_pipe ] = sys_pipe, -+ [ __NR_times ] = sys_times, -+ [ __NR_prof ] = sys_ni_syscall, -+ [ __NR_brk ] = sys_brk, -+ [ __NR_setgid ] = sys_setgid16, -+ [ __NR_getgid ] = sys_getgid16, -+ [ __NR_signal ] = sys_signal, -+ [ __NR_geteuid ] = sys_geteuid16, -+ [ __NR_getegid ] = sys_getegid16, -+ [ __NR_acct ] = sys_acct, -+ [ __NR_umount2 ] = sys_umount, -+ [ __NR_lock ] = sys_ni_syscall, -+ [ __NR_ioctl ] = sys_ioctl, -+ [ __NR_fcntl ] = sys_fcntl, -+ [ __NR_mpx ] = sys_ni_syscall, -+ [ __NR_setpgid ] = sys_setpgid, -+ [ __NR_ulimit ] = sys_ni_syscall, -+ [ __NR_oldolduname ] = sys_olduname, -+ [ __NR_umask ] = sys_umask, -+ [ __NR_chroot ] = sys_chroot, -+ [ __NR_ustat ] = sys_ustat, -+ [ __NR_dup2 ] = sys_dup2, -+ [ __NR_getppid ] = sys_getppid, -+ [ __NR_getpgrp ] = sys_getpgrp, -+ [ __NR_setsid ] = (syscall_handler_t *) sys_setsid, -+ [ __NR_sigaction ] = sys_sigaction, -+ [ __NR_sgetmask ] = sys_sgetmask, -+ [ __NR_ssetmask ] = sys_ssetmask, -+ [ __NR_setreuid ] = sys_setreuid16, -+ [ __NR_setregid ] = sys_setregid16, -+ [ __NR_sigsuspend ] = sys_sigsuspend, -+ [ __NR_sigpending ] = sys_sigpending, -+ [ __NR_sethostname ] = sys_sethostname, -+ [ __NR_setrlimit ] = sys_setrlimit, -+ [ __NR_getrlimit ] = sys_old_getrlimit, -+ [ __NR_getrusage ] = sys_getrusage, -+ [ __NR_gettimeofday ] = sys_gettimeofday, -+ [ __NR_settimeofday ] = sys_settimeofday, -+ [ __NR_getgroups ] = sys_getgroups16, -+ [ __NR_setgroups ] = sys_setgroups16, -+ [ __NR_symlink ] = sys_symlink, -+ [ __NR_oldlstat ] = sys_lstat, -+ [ __NR_readlink ] = sys_readlink, -+ [ __NR_uselib ] = sys_uselib, -+ [ __NR_swapon ] = sys_swapon, -+ [ __NR_reboot ] = sys_reboot, -+ [ __NR_readdir ] = old_readdir, -+ [ __NR_munmap ] = sys_munmap, -+ [ __NR_truncate ] = sys_truncate, -+ [ __NR_ftruncate ] = sys_ftruncate, -+ [ __NR_fchmod ] = sys_fchmod, -+ [ __NR_fchown ] = sys_fchown16, -+ [ __NR_getpriority ] = sys_getpriority, -+ [ __NR_setpriority ] = sys_setpriority, -+ [ __NR_profil ] = sys_ni_syscall, -+ [ __NR_statfs ] = sys_statfs, -+ [ __NR_fstatfs ] = sys_fstatfs, -+ [ __NR_ioperm ] = sys_ni_syscall, -+ [ __NR_socketcall ] = sys_socketcall, -+ [ __NR_syslog ] = sys_syslog, -+ [ __NR_setitimer ] = sys_setitimer, -+ [ __NR_getitimer ] = sys_getitimer, -+ [ __NR_stat ] = sys_newstat, -+ [ __NR_lstat ] = sys_newlstat, -+ [ __NR_fstat ] = sys_newfstat, -+ [ __NR_olduname ] = sys_uname, -+ [ __NR_iopl ] = sys_ni_syscall, -+ [ __NR_vhangup ] = sys_vhangup, -+ [ __NR_idle ] = sys_ni_syscall, -+ [ __NR_wait4 ] = (syscall_handler_t *) sys_wait4, -+ [ __NR_swapoff ] = sys_swapoff, -+ [ __NR_sysinfo ] = sys_sysinfo, -+ [ __NR_ipc ] = sys_ipc, -+ [ __NR_fsync ] = sys_fsync, -+ [ __NR_sigreturn ] = sys_sigreturn, -+ [ __NR_clone ] = sys_clone, -+ [ __NR_setdomainname ] = sys_setdomainname, -+ [ __NR_uname ] = sys_newuname, -+ [ __NR_adjtimex ] = sys_adjtimex, -+ [ __NR_mprotect ] = sys_mprotect, -+ [ __NR_sigprocmask ] = sys_sigprocmask, -+ [ __NR_create_module ] = sys_create_module, -+ [ __NR_init_module ] = sys_init_module, -+ [ __NR_delete_module ] = sys_delete_module, -+ [ __NR_get_kernel_syms ] = sys_get_kernel_syms, -+ [ __NR_quotactl ] = sys_quotactl, -+ [ __NR_getpgid ] = sys_getpgid, -+ [ __NR_fchdir ] = sys_fchdir, -+ [ __NR_bdflush ] = sys_bdflush, -+ [ __NR_sysfs ] = sys_sysfs, -+ [ __NR_personality ] = sys_personality, -+ [ __NR_afs_syscall ] = sys_ni_syscall, -+ [ __NR_setfsuid ] = sys_setfsuid16, -+ [ __NR_setfsgid ] = sys_setfsgid16, -+ [ __NR__llseek ] = sys_llseek, -+ [ __NR_getdents ] = sys_getdents, -+ [ __NR__newselect ] = (syscall_handler_t *) sys_select, -+ [ __NR_flock ] = sys_flock, -+ [ __NR_msync ] = sys_msync, -+ [ __NR_readv ] = sys_readv, -+ [ __NR_writev ] = sys_writev, -+ [ __NR_getsid ] = sys_getsid, -+ [ __NR_fdatasync ] = sys_fdatasync, -+ [ __NR__sysctl ] = sys_sysctl, -+ [ __NR_mlock ] = sys_mlock, -+ [ __NR_munlock ] = sys_munlock, -+ [ __NR_mlockall ] = sys_mlockall, -+ [ __NR_munlockall ] = sys_munlockall, -+ [ __NR_sched_setparam ] = sys_sched_setparam, -+ [ __NR_sched_getparam ] = sys_sched_getparam, -+ [ __NR_sched_setscheduler ] = sys_sched_setscheduler, -+ [ __NR_sched_getscheduler ] = sys_sched_getscheduler, -+ [ __NR_sched_yield ] = (syscall_handler_t *) yield, -+ [ __NR_sched_get_priority_max ] = sys_sched_get_priority_max, -+ [ __NR_sched_get_priority_min ] = sys_sched_get_priority_min, -+ [ __NR_sched_rr_get_interval ] = sys_sched_rr_get_interval, -+ [ __NR_nanosleep ] = sys_nanosleep, -+ [ __NR_mremap ] = sys_mremap, -+ [ __NR_setresuid ] = sys_setresuid16, -+ [ __NR_getresuid ] = sys_getresuid16, -+ [ __NR_vm86 ] = sys_ni_syscall, -+ [ __NR_query_module ] = sys_query_module, -+ [ __NR_poll ] = sys_poll, -+ [ __NR_nfsservctl ] = sys_nfsservctl, -+ [ __NR_setresgid ] = sys_setresgid16, -+ [ __NR_getresgid ] = sys_getresgid16, -+ [ __NR_prctl ] = sys_prctl, -+ [ __NR_rt_sigreturn ] = sys_rt_sigreturn, -+ [ __NR_rt_sigaction ] = sys_rt_sigaction, -+ [ __NR_rt_sigprocmask ] = sys_rt_sigprocmask, -+ [ __NR_rt_sigpending ] = sys_rt_sigpending, -+ [ __NR_rt_sigtimedwait ] = sys_rt_sigtimedwait, -+ [ __NR_rt_sigqueueinfo ] = sys_rt_sigqueueinfo, -+ [ __NR_rt_sigsuspend ] = sys_rt_sigsuspend, -+ [ __NR_pread ] = sys_pread, -+ [ __NR_pwrite ] = sys_pwrite, -+ [ __NR_chown ] = sys_chown16, -+ [ __NR_getcwd ] = sys_getcwd, -+ [ __NR_capget ] = sys_capget, -+ [ __NR_capset ] = sys_capset, -+ [ __NR_sigaltstack ] = sys_sigaltstack, -+ [ __NR_sendfile ] = sys_sendfile, -+ [ __NR_getpmsg ] = sys_ni_syscall, -+ [ __NR_putpmsg ] = sys_ni_syscall, -+ [ __NR_vfork ] = sys_vfork, -+ [ __NR_ugetrlimit ] = sys_getrlimit, -+ [ __NR_mmap2 ] = sys_mmap2, -+ [ __NR_truncate64 ] = sys_truncate64, -+ [ __NR_ftruncate64 ] = sys_ftruncate64, -+ [ __NR_stat64 ] = sys_stat64, -+ [ __NR_lstat64 ] = sys_lstat64, -+ [ __NR_fstat64 ] = sys_fstat64, -+ [ __NR_fcntl64 ] = sys_fcntl64, -+ [ __NR_getdents64 ] = sys_getdents64, -+ [ __NR_security ] = sys_ni_syscall, -+ [ __NR_gettid ] = sys_gettid, -+ [ __NR_readahead ] = sys_readahead, -+ [ __NR_setxattr ] = sys_setxattr, -+ [ __NR_lsetxattr ] = sys_lsetxattr, -+ [ __NR_fsetxattr ] = sys_fsetxattr, -+ [ __NR_getxattr ] = sys_getxattr, -+ [ __NR_lgetxattr ] = sys_lgetxattr, -+ [ __NR_fgetxattr ] = sys_fgetxattr, -+ [ __NR_listxattr ] = sys_listxattr, -+ [ __NR_llistxattr ] = sys_llistxattr, -+ [ __NR_flistxattr ] = sys_flistxattr, -+ [ __NR_removexattr ] = sys_removexattr, -+ [ __NR_lremovexattr ] = sys_lremovexattr, -+ [ __NR_fremovexattr ] = sys_fremovexattr, -+ [ __NR_tkill ] = sys_tkill, -+ [ __NR_sendfile64 ] = sys_ni_syscall, -+ [ __NR_futex ] = sys_ni_syscall, -+ [ __NR_sched_setaffinity ] = sys_ni_syscall, -+ [ __NR_sched_getaffinity ] = sys_ni_syscall, -+ -+ ARCH_SYSCALLS -+ [ LAST_SYSCALL + 1 ... NR_syscalls ] = -+ (syscall_handler_t *) sys_ni_syscall -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/syscall_kern.c um/arch/um/kernel/syscall_kern.c ---- orig/arch/um/kernel/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/syscall_kern.c Fri Nov 8 14:04:10 2002 -@@ -0,0 +1,343 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/file.h" -+#include "linux/smp_lock.h" -+#include "linux/mm.h" -+#include "linux/utsname.h" -+#include "linux/msg.h" -+#include "linux/shm.h" -+#include "linux/sys.h" -+#include "linux/unistd.h" -+#include "linux/slab.h" -+#include "linux/utime.h" -+#include "asm/mman.h" -+#include "asm/uaccess.h" -+#include "asm/ipc.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "sysdep/syscalls.h" -+#include "mode_kern.h" -+#include "choose-mode.h" -+ -+/* Unlocked, I don't care if this is a bit off */ -+int nsyscalls = 0; -+ -+long um_mount(char * dev_name, char * dir_name, char * type, -+ unsigned long new_flags, void * data) -+{ -+ if(type == NULL) type = ""; -+ return(sys_mount(dev_name, dir_name, type, new_flags, data)); -+} -+ -+long sys_fork(void) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(SIGCHLD, 0, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+long sys_clone(unsigned long clone_flags, unsigned long newsp) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(clone_flags, newsp, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+long sys_vfork(void) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+/* common code for old and new mmaps */ -+long do_mmap2(struct mm_struct *mm, unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, unsigned long fd, -+ unsigned long pgoff) -+{ -+ int error = -EBADF; -+ struct file * file = NULL; -+ -+ flags &= ~(MAP_EXECUTABLE | MAP_DENYWRITE); -+ if (!(flags & MAP_ANONYMOUS)) { -+ file = fget(fd); -+ if (!file) -+ goto out; -+ } -+ -+ down_write(&mm->mmap_sem); -+ error = do_mmap_pgoff(mm, file, addr, len, prot, flags, pgoff); -+ up_write(&mm->mmap_sem); -+ -+ if (file) -+ fput(file); -+ out: -+ return error; -+} -+ -+long sys_mmap2(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long pgoff) -+{ -+ return do_mmap2(current->mm, addr, len, prot, flags, fd, pgoff); -+} -+ -+/* -+ * Perform the select(nd, in, out, ex, tv) and mmap() system -+ * calls. Linux/i386 didn't use to be able to handle more than -+ * 4 system call parameters, so these system calls used a memory -+ * block for parameter passing.. -+ */ -+ -+struct mmap_arg_struct { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset) -+{ -+ int err = -EINVAL; -+ if (offset & ~PAGE_MASK) -+ goto out; -+ -+ err = do_mmap2(current->mm, addr, len, prot, flags, fd, -+ offset >> PAGE_SHIFT); -+ out: -+ return err; -+} -+/* -+ * sys_pipe() is the normal C calling standard for creating -+ * a pipe. It's not the way unix traditionally does this, though. -+ */ -+int sys_pipe(unsigned long * fildes) -+{ -+ int fd[2]; -+ int error; -+ -+ error = do_pipe(fd); -+ if (!error) { -+ if (copy_to_user(fildes, fd, 2*sizeof(int))) -+ error = -EFAULT; -+ } -+ return error; -+} -+ -+int sys_pause(void) -+{ -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ return -ERESTARTNOHAND; -+} -+ -+int sys_sigaction(int sig, const struct old_sigaction *act, -+ struct old_sigaction *oact) -+{ -+ struct k_sigaction new_ka, old_ka; -+ int ret; -+ -+ if (act) { -+ old_sigset_t mask; -+ if (verify_area(VERIFY_READ, act, sizeof(*act)) || -+ __get_user(new_ka.sa.sa_handler, &act->sa_handler) || -+ __get_user(new_ka.sa.sa_restorer, &act->sa_restorer)) -+ return -EFAULT; -+ __get_user(new_ka.sa.sa_flags, &act->sa_flags); -+ __get_user(mask, &act->sa_mask); -+ siginitset(&new_ka.sa.sa_mask, mask); -+ } -+ -+ ret = do_sigaction(sig, act ? &new_ka : NULL, oact ? &old_ka : NULL); -+ -+ if (!ret && oact) { -+ if (verify_area(VERIFY_WRITE, oact, sizeof(*oact)) || -+ __put_user(old_ka.sa.sa_handler, &oact->sa_handler) || -+ __put_user(old_ka.sa.sa_restorer, &oact->sa_restorer)) -+ return -EFAULT; -+ __put_user(old_ka.sa.sa_flags, &oact->sa_flags); -+ __put_user(old_ka.sa.sa_mask.sig[0], &oact->sa_mask); -+ } -+ -+ return ret; -+} -+ -+/* -+ * sys_ipc() is the de-multiplexer for the SysV IPC calls.. -+ * -+ * This is really horribly ugly. -+ */ -+int sys_ipc (uint call, int first, int second, -+ int third, void *ptr, long fifth) -+{ -+ int version, ret; -+ -+ version = call >> 16; /* hack for backward compatibility */ -+ call &= 0xffff; -+ -+ switch (call) { -+ case SEMOP: -+ return sys_semop (first, (struct sembuf *)ptr, second); -+ case SEMGET: -+ return sys_semget (first, second, third); -+ case SEMCTL: { -+ union semun fourth; -+ if (!ptr) -+ return -EINVAL; -+ if (get_user(fourth.__pad, (void **) ptr)) -+ return -EFAULT; -+ return sys_semctl (first, second, third, fourth); -+ } -+ -+ case MSGSND: -+ return sys_msgsnd (first, (struct msgbuf *) ptr, -+ second, third); -+ case MSGRCV: -+ switch (version) { -+ case 0: { -+ struct ipc_kludge tmp; -+ if (!ptr) -+ return -EINVAL; -+ -+ if (copy_from_user(&tmp, -+ (struct ipc_kludge *) ptr, -+ sizeof (tmp))) -+ return -EFAULT; -+ return sys_msgrcv (first, tmp.msgp, second, -+ tmp.msgtyp, third); -+ } -+ default: -+ panic("msgrcv with version != 0"); -+ return sys_msgrcv (first, -+ (struct msgbuf *) ptr, -+ second, fifth, third); -+ } -+ case MSGGET: -+ return sys_msgget ((key_t) first, second); -+ case MSGCTL: -+ return sys_msgctl (first, second, (struct msqid_ds *) ptr); -+ -+ case SHMAT: -+ switch (version) { -+ default: { -+ ulong raddr; -+ ret = sys_shmat (first, (char *) ptr, second, &raddr); -+ if (ret) -+ return ret; -+ return put_user (raddr, (ulong *) third); -+ } -+ case 1: /* iBCS2 emulator entry point */ -+ if (!segment_eq(get_fs(), get_ds())) -+ return -EINVAL; -+ return sys_shmat (first, (char *) ptr, second, (ulong *) third); -+ } -+ case SHMDT: -+ return sys_shmdt ((char *)ptr); -+ case SHMGET: -+ return sys_shmget (first, second, third); -+ case SHMCTL: -+ return sys_shmctl (first, second, -+ (struct shmid_ds *) ptr); -+ default: -+ return -EINVAL; -+ } -+} -+ -+int sys_uname(struct old_utsname * name) -+{ -+ int err; -+ if (!name) -+ return -EFAULT; -+ down_read(&uts_sem); -+ err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ up_read(&uts_sem); -+ return err?-EFAULT:0; -+} -+ -+int sys_olduname(struct oldold_utsname * name) -+{ -+ int error; -+ -+ if (!name) -+ return -EFAULT; -+ if (!access_ok(VERIFY_WRITE,name,sizeof(struct oldold_utsname))) -+ return -EFAULT; -+ -+ down_read(&uts_sem); -+ -+ error = __copy_to_user(&name->sysname,&system_utsname.sysname, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->sysname+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->nodename,&system_utsname.nodename, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->nodename+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->release,&system_utsname.release, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->release+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->version,&system_utsname.version, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->version+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->machine,&system_utsname.machine, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->machine+__OLD_UTS_LEN); -+ -+ up_read(&uts_sem); -+ -+ error = error ? -EFAULT : 0; -+ -+ return error; -+} -+ -+int sys_sigaltstack(const stack_t *uss, stack_t *uoss) -+{ -+ return(do_sigaltstack(uss, uoss, PT_REGS_SP(¤t->thread.regs))); -+} -+ -+long execute_syscall(void *r) -+{ -+ return(CHOOSE_MODE_PROC(execute_syscall_tt, execute_syscall_skas, r)); -+} -+ -+spinlock_t syscall_lock = SPIN_LOCK_UNLOCKED; -+ -+static int syscall_index = 0; -+ -+int next_syscall_index(int limit) -+{ -+ int ret; -+ -+ spin_lock(&syscall_lock); -+ ret = syscall_index; -+ if(++syscall_index == limit) -+ syscall_index = 0; -+ spin_unlock(&syscall_lock); -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/syscall_user.c um/arch/um/kernel/syscall_user.c ---- orig/arch/um/kernel/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/syscall_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <sys/time.h> -+#include "kern_util.h" -+#include "syscall_user.h" -+ -+struct { -+ int syscall; -+ int pid; -+ int result; -+ struct timeval start; -+ struct timeval end; -+} syscall_record[1024]; -+ -+int record_syscall_start(int syscall) -+{ -+ int max, index; -+ -+ max = sizeof(syscall_record)/sizeof(syscall_record[0]); -+ index = next_syscall_index(max); -+ -+ syscall_record[index].syscall = syscall; -+ syscall_record[index].pid = current_pid(); -+ syscall_record[index].result = 0xdeadbeef; -+ gettimeofday(&syscall_record[index].start, NULL); -+ return(index); -+} -+ -+void record_syscall_end(int index, int result) -+{ -+ syscall_record[index].result = result; -+ gettimeofday(&syscall_record[index].end, NULL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sysrq.c um/arch/um/kernel/sysrq.c ---- orig/arch/um/kernel/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,98 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/kernel.h" -+#include "linux/module.h" -+#include "asm/page.h" -+#include "asm/processor.h" -+#include "sysrq.h" -+#include "user_util.h" -+ -+ /* -+ * If the address is either in the .text section of the -+ * kernel, or in the vmalloc'ed module regions, it *may* -+ * be the address of a calling routine -+ */ -+ -+#ifdef CONFIG_MODULES -+ -+extern struct module *module_list; -+extern struct module kernel_module; -+ -+static inline int kernel_text_address(unsigned long addr) -+{ -+ int retval = 0; -+ struct module *mod; -+ -+ if (addr >= (unsigned long) &_stext && -+ addr <= (unsigned long) &_etext) -+ return 1; -+ -+ for (mod = module_list; mod != &kernel_module; mod = mod->next) { -+ /* mod_bound tests for addr being inside the vmalloc'ed -+ * module area. Of course it'd be better to test only -+ * for the .text subset... */ -+ if (mod_bound(addr, 0, mod)) { -+ retval = 1; -+ break; -+ } -+ } -+ -+ return retval; -+} -+ -+#else -+ -+static inline int kernel_text_address(unsigned long addr) -+{ -+ return (addr >= (unsigned long) &_stext && -+ addr <= (unsigned long) &_etext); -+} -+ -+#endif -+ -+void show_trace(unsigned long * stack) -+{ -+ int i; -+ unsigned long addr; -+ -+ if (!stack) -+ stack = (unsigned long*) &stack; -+ -+ printk("Call Trace: "); -+ i = 1; -+ while (((long) stack & (THREAD_SIZE-1)) != 0) { -+ addr = *stack++; -+ if (kernel_text_address(addr)) { -+ if (i && ((i % 6) == 0)) -+ printk("\n "); -+ printk("[<%08lx>] ", addr); -+ i++; -+ } -+ } -+ printk("\n"); -+} -+ -+void show_trace_task(struct task_struct *tsk) -+{ -+ unsigned long esp = PT_REGS_SP(&tsk->thread.regs); -+ -+ /* User space on another CPU? */ -+ if ((esp ^ (unsigned long)tsk) & (PAGE_MASK<<1)) -+ return; -+ show_trace((unsigned long *)esp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tempfile.c um/arch/um/kernel/tempfile.c ---- orig/arch/um/kernel/tempfile.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tempfile.c Fri Jan 17 23:16:19 2003 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <sys/param.h> -+#include "init.h" -+ -+/* Modified from create_mem_file and start_debugger */ -+static char *tempdir = NULL; -+ -+static void __init find_tempdir(void) -+{ -+ char *dirs[] = { "TMP", "TEMP", "TMPDIR", NULL }; -+ int i; -+ char *dir = NULL; -+ -+ if(tempdir != NULL) return; /* We've already been called */ -+ for(i = 0; dirs[i]; i++){ -+ dir = getenv(dirs[i]); -+ if((dir != NULL) && (*dir != '\0')) -+ break; -+ } -+ if((dir == NULL) || (*dir == '\0')) -+ dir = "/tmp"; -+ -+ tempdir = malloc(strlen(dir) + 2); -+ if(tempdir == NULL){ -+ fprintf(stderr, "Failed to malloc tempdir, " -+ "errno = %d\n", errno); -+ return; -+ } -+ strcpy(tempdir, dir); -+ strcat(tempdir, "/"); -+} -+ -+int make_tempfile(const char *template, char **out_tempname, int do_unlink) -+{ -+ char tempname[MAXPATHLEN]; -+ int fd; -+ -+ find_tempdir(); -+ if (*template != '/') -+ strcpy(tempname, tempdir); -+ else -+ *tempname = 0; -+ strcat(tempname, template); -+ if((fd = mkstemp(tempname)) < 0){ -+ fprintf(stderr, "open - cannot create %s: %s\n", tempname, -+ strerror(errno)); -+ return -1; -+ } -+ if(do_unlink && (unlink(tempname) < 0)){ -+ perror("unlink"); -+ return -1; -+ } -+ if(out_tempname){ -+ if((*out_tempname = strdup(tempname)) == NULL){ -+ perror("strdup"); -+ return -1; -+ } -+ } -+ return(fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/time.c um/arch/um/kernel/time.c ---- orig/arch/um/kernel/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/time.c Wed Jan 8 13:02:53 2003 -@@ -0,0 +1,126 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <time.h> -+#include <sys/time.h> -+#include <signal.h> -+#include <errno.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_user.h" -+#include "time_user.h" -+ -+extern struct timeval xtime; -+ -+void timer(void) -+{ -+ gettimeofday(&xtime, NULL); -+} -+ -+void set_interval(int timer_type) -+{ -+ int usec = 1000000/hz(); -+ struct itimerval interval = ((struct itimerval) { { 0, usec }, -+ { 0, usec } }); -+ -+ if(setitimer(timer_type, &interval, NULL) == -1) -+ panic("setitimer failed - errno = %d\n", errno); -+} -+ -+void enable_timer(void) -+{ -+ int usec = 1000000/hz(); -+ struct itimerval enable = ((struct itimerval) { { 0, usec }, -+ { 0, usec }}); -+ if(setitimer(ITIMER_VIRTUAL, &enable, NULL)) -+ printk("enable_timer - setitimer failed, errno = %d\n", -+ errno); -+} -+ -+void switch_timers(int to_real) -+{ -+ struct itimerval disable = ((struct itimerval) { { 0, 0 }, { 0, 0 }}); -+ struct itimerval enable = ((struct itimerval) { { 0, 1000000/hz() }, -+ { 0, 1000000/hz() }}); -+ int old, new; -+ -+ if(to_real){ -+ old = ITIMER_VIRTUAL; -+ new = ITIMER_REAL; -+ } -+ else { -+ old = ITIMER_REAL; -+ new = ITIMER_VIRTUAL; -+ } -+ -+ if((setitimer(old, &disable, NULL) < 0) || -+ (setitimer(new, &enable, NULL))) -+ printk("switch_timers - setitimer failed, errno = %d\n", -+ errno); -+} -+ -+void idle_timer(void) -+{ -+ if(signal(SIGVTALRM, SIG_IGN) == SIG_ERR) -+ panic("Couldn't unset SIGVTALRM handler"); -+ -+ set_handler(SIGALRM, (__sighandler_t) alarm_handler, -+ SA_RESTART, SIGUSR1, SIGIO, SIGWINCH, SIGVTALRM, -1); -+ set_interval(ITIMER_REAL); -+} -+ -+void time_init(void) -+{ -+ if(signal(SIGVTALRM, boot_timer_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+struct timeval local_offset = { 0, 0 }; -+ -+void do_gettimeofday(struct timeval *tv) -+{ -+ unsigned long flags; -+ -+ flags = time_lock(); -+ gettimeofday(tv, NULL); -+ timeradd(tv, &local_offset, tv); -+ time_unlock(flags); -+} -+ -+void do_settimeofday(struct timeval *tv) -+{ -+ struct timeval now; -+ unsigned long flags; -+ -+ flags = time_lock(); -+ gettimeofday(&now, NULL); -+ timersub(tv, &now, &local_offset); -+ time_unlock(flags); -+} -+ -+void idle_sleep(int secs) -+{ -+ struct timespec ts; -+ -+ ts.tv_sec = secs; -+ ts.tv_nsec = 0; -+ nanosleep(&ts, NULL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/time_kern.c um/arch/um/kernel/time_kern.c ---- orig/arch/um/kernel/time_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/time_kern.c Wed Jan 8 13:04:50 2003 -@@ -0,0 +1,170 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/unistd.h" -+#include "linux/stddef.h" -+#include "linux/spinlock.h" -+#include "linux/sched.h" -+#include "linux/interrupt.h" -+#include "linux/init.h" -+#include "linux/delay.h" -+#include "asm/irq.h" -+#include "asm/param.h" -+#include "asm/current.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "time_user.h" -+#include "mode.h" -+ -+extern rwlock_t xtime_lock; -+ -+int hz(void) -+{ -+ return(HZ); -+} -+ -+/* Changed at early boot */ -+int timer_irq_inited = 0; -+ -+/* missed_ticks will be modified after kernel memory has been -+ * write-protected, so this puts it in a section which will be left -+ * write-enabled. -+ */ -+int __attribute__ ((__section__ (".unprotected"))) missed_ticks[NR_CPUS]; -+ -+void timer_irq(union uml_pt_regs *regs) -+{ -+ int cpu = current->processor, ticks = missed_ticks[cpu]; -+ -+ if(!timer_irq_inited) return; -+ missed_ticks[cpu] = 0; -+ while(ticks--) do_IRQ(TIMER_IRQ, regs); -+} -+ -+void boot_timer_handler(int sig) -+{ -+ struct pt_regs regs; -+ -+ CHOOSE_MODE((void) -+ (UPT_SC(®s.regs) = (struct sigcontext *) (&sig + 1)), -+ (void) (regs.regs.skas.is_user = 0)); -+ do_timer(®s); -+} -+ -+void um_timer(int irq, void *dev, struct pt_regs *regs) -+{ -+ do_timer(regs); -+ write_lock(&xtime_lock); -+ timer(); -+ write_unlock(&xtime_lock); -+} -+ -+long um_time(int * tloc) -+{ -+ struct timeval now; -+ -+ do_gettimeofday(&now); -+ if (tloc) { -+ if (put_user(now.tv_sec,tloc)) -+ now.tv_sec = -EFAULT; -+ } -+ return now.tv_sec; -+} -+ -+long um_stime(int * tptr) -+{ -+ int value; -+ struct timeval new; -+ -+ if (get_user(value, tptr)) -+ return -EFAULT; -+ new.tv_sec = value; -+ new.tv_usec = 0; -+ do_settimeofday(&new); -+ return 0; -+} -+ -+/* XXX Needs to be moved under sys-i386 */ -+void __delay(um_udelay_t time) -+{ -+ /* Stolen from the i386 __loop_delay */ -+ int d0; -+ __asm__ __volatile__( -+ "\tjmp 1f\n" -+ ".align 16\n" -+ "1:\tjmp 2f\n" -+ ".align 16\n" -+ "2:\tdecl %0\n\tjns 2b" -+ :"=&a" (d0) -+ :"0" (time)); -+} -+ -+void __udelay(um_udelay_t usecs) -+{ -+ int i, n; -+ -+ n = (loops_per_jiffy * HZ * usecs) / 1000000; -+ for(i=0;i<n;i++) ; -+} -+ -+void __const_udelay(um_udelay_t usecs) -+{ -+ int i, n; -+ -+ n = (loops_per_jiffy * HZ * usecs) / 1000000; -+ for(i=0;i<n;i++) ; -+} -+ -+void timer_handler(int sig, union uml_pt_regs *regs) -+{ -+#ifdef CONFIG_SMP -+ update_process_times(user_context(UPT_SP(regs))); -+#endif -+ if(current->processor == 0) -+ timer_irq(regs); -+} -+ -+static spinlock_t timer_spinlock = SPIN_LOCK_UNLOCKED; -+ -+unsigned long time_lock(void) -+{ -+ unsigned long flags; -+ -+ spin_lock_irqsave(&timer_spinlock, flags); -+ return(flags); -+} -+ -+void time_unlock(unsigned long flags) -+{ -+ spin_unlock_irqrestore(&timer_spinlock, flags); -+} -+ -+int __init timer_init(void) -+{ -+ int err; -+ -+ CHOOSE_MODE(user_time_init_tt(), user_time_init_skas()); -+ if((err = request_irq(TIMER_IRQ, um_timer, SA_INTERRUPT, "timer", -+ NULL)) != 0) -+ printk(KERN_ERR "timer_init : request_irq failed - " -+ "errno = %d\n", -err); -+ timer_irq_inited = 1; -+ return(0); -+} -+ -+__initcall(timer_init); -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tlb.c um/arch/um/kernel/tlb.c ---- orig/arch/um/kernel/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tlb.c Wed Oct 23 22:15:51 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/mm.h" -+#include "asm/page.h" -+#include "asm/pgalloc.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+ -+void flush_tlb_page(struct vm_area_struct *vma, unsigned long address) -+{ -+ address &= PAGE_MASK; -+ flush_tlb_range(vma->vm_mm, address, address + PAGE_SIZE); -+} -+ -+void flush_tlb_all(void) -+{ -+ flush_tlb_mm(current->mm); -+} -+ -+void flush_tlb_kernel_vm(void) -+{ -+ CHOOSE_MODE(flush_tlb_kernel_vm_tt(), flush_tlb_kernel_vm_skas()); -+} -+ -+void __flush_tlb_one(unsigned long addr) -+{ -+ CHOOSE_MODE_PROC(__flush_tlb_one_tt, __flush_tlb_one_skas, addr); -+} -+ -+void flush_tlb_range(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ CHOOSE_MODE_PROC(flush_tlb_range_tt, flush_tlb_range_skas, mm, start, -+ end); -+} -+ -+void flush_tlb_mm(struct mm_struct *mm) -+{ -+ CHOOSE_MODE_PROC(flush_tlb_mm_tt, flush_tlb_mm_skas, mm); -+} -+ -+void force_flush_all(void) -+{ -+ CHOOSE_MODE(force_flush_all_tt(), force_flush_all_skas()); -+} -+ -+ -+pgd_t *pgd_offset_proc(struct mm_struct *mm, unsigned long address) -+{ -+ return(pgd_offset(mm, address)); -+} -+ -+pmd_t *pmd_offset_proc(pgd_t *pgd, unsigned long address) -+{ -+ return(pmd_offset(pgd, address)); -+} -+ -+pte_t *pte_offset_proc(pmd_t *pmd, unsigned long address) -+{ -+ return(pte_offset(pmd, address)); -+} -+ -+pte_t *addr_pte(struct task_struct *task, unsigned long addr) -+{ -+ return(pte_offset(pmd_offset(pgd_offset(task->mm, addr), addr), addr)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/trap_kern.c um/arch/um/kernel/trap_kern.c ---- orig/arch/um/kernel/trap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/trap_kern.c Wed Mar 26 13:26:00 2003 -@@ -0,0 +1,192 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/mm.h" -+#include "linux/spinlock.h" -+#include "linux/config.h" -+#include "linux/init.h" -+#include "asm/semaphore.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/a.out.h" -+#include "asm/current.h" -+#include "asm/irq.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "chan_kern.h" -+#include "mconsole_kern.h" -+#include "2_5compat.h" -+ -+unsigned long handle_page_fault(unsigned long address, unsigned long ip, -+ int is_write, int is_user, int *code_out) -+{ -+ struct mm_struct *mm = current->mm; -+ struct vm_area_struct *vma; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long page; -+ int handled = 0; -+ -+ *code_out = SEGV_MAPERR; -+ down_read(&mm->mmap_sem); -+ vma = find_vma(mm, address); -+ if(!vma) -+ goto out; -+ else if(vma->vm_start <= address) -+ goto good_area; -+ else if(!(vma->vm_flags & VM_GROWSDOWN)) -+ goto out; -+ else if(expand_stack(vma, address)) -+ goto out; -+ -+ good_area: -+ *code_out = SEGV_ACCERR; -+ if(is_write && !(vma->vm_flags & VM_WRITE)) -+ goto out; -+ page = address & PAGE_MASK; -+ if(page == (unsigned long) current + PAGE_SIZE) -+ panic("Kernel stack overflow"); -+ pgd = pgd_offset(mm, page); -+ pmd = pmd_offset(pgd, page); -+ do { -+ survive: -+ switch (handle_mm_fault(mm, vma, address, is_write)) { -+ case 1: -+ current->min_flt++; -+ break; -+ case 2: -+ current->maj_flt++; -+ break; -+ default: -+ if (current->pid == 1) { -+ up_read(&mm->mmap_sem); -+ yield(); -+ down_read(&mm->mmap_sem); -+ goto survive; -+ } -+ /* Fall through to bad area case */ -+ case 0: -+ goto out; -+ } -+ pte = pte_offset(pmd, page); -+ } while(!pte_present(*pte)); -+ handled = 1; -+ *pte = pte_mkyoung(*pte); -+ if(pte_write(*pte)) *pte = pte_mkdirty(*pte); -+ flush_tlb_page(vma, page); -+ out: -+ up_read(&mm->mmap_sem); -+ return(handled); -+} -+ -+unsigned long segv(unsigned long address, unsigned long ip, int is_write, -+ int is_user, void *sc) -+{ -+ struct siginfo si; -+ void *catcher; -+ int handled; -+ -+ if(!is_user && (address >= start_vm) && (address < end_vm)){ -+ flush_tlb_kernel_vm(); -+ return(0); -+ } -+ if(current->mm == NULL) -+ panic("Segfault with no mm"); -+ -+ handled = handle_page_fault(address, ip, is_write, is_user, -+ &si.si_code); -+ -+ catcher = current->thread.fault_catcher; -+ if(handled) -+ return(0); -+ else if(catcher != NULL){ -+ current->thread.fault_addr = (void *) address; -+ do_longjmp(catcher, 1); -+ } -+ else if(current->thread.fault_addr != NULL){ -+ panic("fault_addr set but no fault catcher"); -+ } -+ else if(arch_fixup(ip, sc)) -+ return(0); -+ -+ if(!is_user) -+ panic("Kernel mode fault at addr 0x%lx, ip 0x%lx", -+ address, ip); -+ si.si_signo = SIGSEGV; -+ si.si_addr = (void *) address; -+ current->thread.cr2 = address; -+ current->thread.err = is_write; -+ force_sig_info(SIGSEGV, &si, current); -+ return(0); -+} -+ -+void bad_segv(unsigned long address, unsigned long ip, int is_write) -+{ -+ struct siginfo si; -+ -+ printk(KERN_ERR "Unfixable SEGV in '%s' (pid %d) at 0x%lx " -+ "(ip 0x%lx)\n", current->comm, current->pid, address, ip); -+ si.si_signo = SIGSEGV; -+ si.si_code = SEGV_ACCERR; -+ si.si_addr = (void *) address; -+ current->thread.cr2 = address; -+ current->thread.err = is_write; -+ force_sig_info(SIGSEGV, &si, current); -+} -+ -+void relay_signal(int sig, union uml_pt_regs *regs) -+{ -+ if(arch_handle_signal(sig, regs)) return; -+ if(!UPT_IS_USER(regs)) -+ panic("Kernel mode signal %d", sig); -+ force_sig(sig, current); -+} -+ -+void bus_handler(int sig, union uml_pt_regs *regs) -+{ -+ if(current->thread.fault_catcher != NULL) -+ do_longjmp(current->thread.fault_catcher, 1); -+ else relay_signal(sig, regs); -+} -+ -+void winch(int sig, union uml_pt_regs *regs) -+{ -+ do_IRQ(WINCH_IRQ, regs); -+} -+ -+void trap_init(void) -+{ -+} -+ -+spinlock_t trap_lock = SPIN_LOCK_UNLOCKED; -+ -+static int trap_index = 0; -+ -+int next_trap_index(int limit) -+{ -+ int ret; -+ -+ spin_lock(&trap_lock); -+ ret = trap_index; -+ if(++trap_index == limit) -+ trap_index = 0; -+ spin_unlock(&trap_lock); -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/trap_user.c um/arch/um/kernel/trap_user.c ---- orig/arch/um/kernel/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/trap_user.c Wed Mar 26 13:25:50 2003 -@@ -0,0 +1,140 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <setjmp.h> -+#include <signal.h> -+#include <sys/time.h> -+#include <sys/ioctl.h> -+#include <sys/ptrace.h> -+#include <sys/wait.h> -+#include <asm/page.h> -+#include <asm/unistd.h> -+#include <asm/ptrace.h> -+#include "init.h" -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "sysdep/sigcontext.h" -+#include "irq_user.h" -+#include "frame_user.h" -+#include "signal_user.h" -+#include "time_user.h" -+#include "task.h" -+#include "mode.h" -+#include "choose-mode.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+ -+void kill_child_dead(int pid) -+{ -+ kill(pid, SIGKILL); -+ kill(pid, SIGCONT); -+ while(waitpid(pid, NULL, 0) > 0) kill(pid, SIGCONT); -+} -+ -+/* Unlocked - don't care if this is a bit off */ -+int nsegfaults = 0; -+ -+struct { -+ unsigned long address; -+ int is_write; -+ int pid; -+ unsigned long sp; -+ int is_user; -+} segfault_record[1024]; -+ -+void segv_handler(int sig, union uml_pt_regs *regs) -+{ -+ int index, max; -+ -+ if(UPT_IS_USER(regs) && !UPT_SEGV_IS_FIXABLE(regs)){ -+ bad_segv(UPT_FAULT_ADDR(regs), UPT_IP(regs), -+ UPT_FAULT_WRITE(regs)); -+ return; -+ } -+ max = sizeof(segfault_record)/sizeof(segfault_record[0]); -+ index = next_trap_index(max); -+ -+ nsegfaults++; -+ segfault_record[index].address = UPT_FAULT_ADDR(regs); -+ segfault_record[index].pid = os_getpid(); -+ segfault_record[index].is_write = UPT_FAULT_WRITE(regs); -+ segfault_record[index].sp = UPT_SP(regs); -+ segfault_record[index].is_user = UPT_IS_USER(regs); -+ segv(UPT_FAULT_ADDR(regs), UPT_IP(regs), UPT_FAULT_WRITE(regs), -+ UPT_IS_USER(regs), regs); -+} -+ -+void usr2_handler(int sig, union uml_pt_regs *regs) -+{ -+ CHOOSE_MODE(syscall_handler_tt(sig, regs), (void) 0); -+} -+ -+struct signal_info sig_info[] = { -+ [ SIGTRAP ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGFPE ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGILL ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGWINCH ] { .handler = winch, -+ .is_irq = 1 }, -+ [ SIGBUS ] { .handler = bus_handler, -+ .is_irq = 0 }, -+ [ SIGSEGV] { .handler = segv_handler, -+ .is_irq = 0 }, -+ [ SIGIO ] { .handler = sigio_handler, -+ .is_irq = 1 }, -+ [ SIGVTALRM ] { .handler = timer_handler, -+ .is_irq = 1 }, -+ [ SIGALRM ] { .handler = timer_handler, -+ .is_irq = 1 }, -+ [ SIGUSR2 ] { .handler = usr2_handler, -+ .is_irq = 0 }, -+}; -+ -+void sig_handler(int sig, struct sigcontext sc) -+{ -+ CHOOSE_MODE_PROC(sig_handler_common_tt, sig_handler_common_skas, -+ sig, &sc); -+} -+ -+extern int timer_irq_inited, missed_ticks[]; -+ -+void alarm_handler(int sig, struct sigcontext sc) -+{ -+ if(!timer_irq_inited) return; -+ missed_ticks[cpu()]++; -+ -+ if(sig == SIGALRM) -+ switch_timers(0); -+ -+ CHOOSE_MODE_PROC(sig_handler_common_tt, sig_handler_common_skas, -+ sig, &sc); -+ -+ if(sig == SIGALRM) -+ switch_timers(1); -+} -+ -+void do_longjmp(void *b, int val) -+{ -+ jmp_buf *buf = b; -+ -+ longjmp(*buf, val); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/Makefile um/arch/um/kernel/tt/Makefile ---- orig/arch/um/kernel/tt/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/Makefile Fri Dec 20 23:29:42 2002 -@@ -0,0 +1,39 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = tt.o -+ -+obj-y = exec_kern.o exec_user.o gdb.o ksyms.o mem.o mem_user.o process_kern.o \ -+ syscall_kern.o syscall_user.o time.o tlb.o tracer.o trap_user.o \ -+ uaccess_user.o -+ -+obj-$(CONFIG_PT_PROXY) += gdb_kern.o -+ -+subdir-y = sys-$(SUBARCH) -+subdir-$(CONFIG_PT_PROXY) += ptproxy -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+export-objs = ksyms.o -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) gdb.o time.o tracer.o -+ -+UNMAP_CFLAGS := $(patsubst -pg -DPROFILING,,$(USER_CFLAGS)) -+UNMAP_CFLAGS := $(patsubst -fprofile-arcs -ftest-coverage,,$(UNMAP_CFLAGS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+$(O_TARGET) : unmap_fin.o -+ -+unmap.o: unmap.c -+ $(CC) $(UNMAP_CFLAGS) -c -o $@ $< -+ -+unmap_fin.o : unmap.o -+ ld -r -o $@ $< -lc -L/usr/lib -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/exec_kern.c um/arch/um/kernel/tt/exec_kern.c ---- orig/arch/um/kernel/tt/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/exec_kern.c Thu Oct 24 19:22:17 2002 -@@ -0,0 +1,83 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/mm.h" -+#include "asm/signal.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/pgalloc.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "time_user.h" -+#include "mem_user.h" -+#include "os.h" -+#include "tlb.h" -+ -+static int exec_tramp(void *sig_stack) -+{ -+ init_new_thread_stack(sig_stack, NULL); -+ init_new_thread_signals(1); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+void flush_thread_tt(void) -+{ -+ unsigned long stack; -+ int new_pid; -+ -+ stack = alloc_stack(0, 0); -+ if(stack == 0){ -+ printk(KERN_ERR -+ "flush_thread : failed to allocate temporary stack\n"); -+ do_exit(SIGKILL); -+ } -+ -+ new_pid = start_fork_tramp((void *) current->thread.kernel_stack, -+ stack, 0, exec_tramp); -+ if(new_pid < 0){ -+ printk(KERN_ERR -+ "flush_thread : new thread failed, errno = %d\n", -+ -new_pid); -+ do_exit(SIGKILL); -+ } -+ -+ if(current->processor == 0) -+ forward_interrupts(new_pid); -+ current->thread.request.op = OP_EXEC; -+ current->thread.request.u.exec.pid = new_pid; -+ unprotect_stack((unsigned long) current); -+ os_usr1_process(os_getpid()); -+ -+ enable_timer(); -+ free_page(stack); -+ protect_memory(uml_reserved, high_physmem - uml_reserved, 1, 1, 0, 1); -+ task_protections((unsigned long) current); -+ force_flush_all(); -+ unblock_signals(); -+} -+ -+void start_thread_tt(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp) -+{ -+ set_fs(USER_DS); -+ flush_tlb_mm(current->mm); -+ PT_REGS_IP(regs) = eip; -+ PT_REGS_SP(regs) = esp; -+ PT_FIX_EXEC_STACK(esp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/exec_user.c um/arch/um/kernel/tt/exec_user.c ---- orig/arch/um/kernel/tt/exec_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/exec_user.c Thu Dec 5 19:36:57 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stdlib.h> -+#include <sched.h> -+#include <errno.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <signal.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "ptrace_user.h" -+ -+void do_exec(int old_pid, int new_pid) -+{ -+ unsigned long regs[FRAME_SIZE]; -+ -+ if((ptrace(PTRACE_ATTACH, new_pid, 0, 0) < 0) || -+ (ptrace(PTRACE_CONT, new_pid, 0, 0) < 0) || -+ (waitpid(new_pid, 0, WUNTRACED) < 0)) -+ tracer_panic("do_exec failed to attach proc - errno = %d", -+ errno); -+ -+ if(ptrace_getregs(old_pid, regs) < 0) -+ tracer_panic("do_exec failed to get registers - errno = %d", -+ errno); -+ -+ kill(old_pid, SIGKILL); -+ -+ if(ptrace_setregs(new_pid, regs) < 0) -+ tracer_panic("do_exec failed to start new proc - errno = %d", -+ errno); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/gdb.c um/arch/um/kernel/tt/gdb.c ---- orig/arch/um/kernel/tt/gdb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/gdb.c Fri Jan 17 13:23:31 2003 -@@ -0,0 +1,278 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <errno.h> -+#include <string.h> -+#include <signal.h> -+#include <sys/ptrace.h> -+#include <sys/types.h> -+#include "uml-config.h" -+#include "kern_constants.h" -+#include "chan_user.h" -+#include "init.h" -+#include "user.h" -+#include "debug.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "tt.h" -+#include "sysdep/thread.h" -+ -+extern int debugger_pid; -+extern int debugger_fd; -+extern int debugger_parent; -+ -+int detach(int pid, int sig) -+{ -+ return(ptrace(PTRACE_DETACH, pid, 0, sig)); -+} -+ -+int attach(int pid) -+{ -+ int err; -+ -+ err = ptrace(PTRACE_ATTACH, pid, 0, 0); -+ if(err < 0) return(-errno); -+ else return(err); -+} -+ -+int cont(int pid) -+{ -+ return(ptrace(PTRACE_CONT, pid, 0, 0)); -+} -+ -+#ifdef UML_CONFIG_PT_PROXY -+ -+int debugger_signal(int status, pid_t pid) -+{ -+ return(debugger_proxy(status, pid)); -+} -+ -+void child_signal(pid_t pid, int status) -+{ -+ child_proxy(pid, status); -+} -+ -+static void gdb_announce(char *dev_name, int dev) -+{ -+ printf("gdb assigned device '%s'\n", dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = gdb_announce, -+ .xterm_title = "UML kernel debugger", -+ .raw = 0, -+ .tramp_stack = 0, -+ .in_kernel = 0, -+}; -+ -+/* Accessed by the tracing thread, which automatically serializes access */ -+static void *xterm_data; -+static int xterm_fd; -+ -+extern void *xterm_init(char *, int, struct chan_opts *); -+extern int xterm_open(int, int, int, void *, char **); -+extern void xterm_close(int, void *); -+ -+int open_gdb_chan(void) -+{ -+ char stack[UM_KERN_PAGE_SIZE], *dummy; -+ -+ opts.tramp_stack = (unsigned long) stack; -+ xterm_data = xterm_init("", 0, &opts); -+ xterm_fd = xterm_open(1, 1, 1, xterm_data, &dummy); -+ return(xterm_fd); -+} -+ -+static void exit_debugger_cb(void *unused) -+{ -+ if(debugger_pid != -1){ -+ if(gdb_pid != -1){ -+ fake_child_exit(); -+ gdb_pid = -1; -+ } -+ else kill_child_dead(debugger_pid); -+ debugger_pid = -1; -+ if(debugger_parent != -1) -+ detach(debugger_parent, SIGINT); -+ } -+ if(xterm_data != NULL) xterm_close(xterm_fd, xterm_data); -+} -+ -+static void exit_debugger(void) -+{ -+ initial_thread_cb(exit_debugger_cb, NULL); -+} -+ -+__uml_exitcall(exit_debugger); -+ -+struct gdb_data { -+ char *str; -+ int err; -+}; -+ -+static void config_gdb_cb(void *arg) -+{ -+ struct gdb_data *data = arg; -+ void *task; -+ int pid; -+ -+ data->err = -1; -+ if(debugger_pid != -1) exit_debugger_cb(NULL); -+ if(!strncmp(data->str, "pid,", strlen("pid,"))){ -+ data->str += strlen("pid,"); -+ pid = strtoul(data->str, NULL, 0); -+ task = cpu_tasks[0].task; -+ debugger_pid = attach_debugger(TASK_EXTERN_PID(task), pid, 0); -+ if(debugger_pid != -1){ -+ data->err = 0; -+ gdb_pid = pid; -+ } -+ return; -+ } -+ data->err = 0; -+ debugger_pid = start_debugger(linux_prog, 0, 0, &debugger_fd); -+ init_proxy(debugger_pid, 0, 0); -+} -+ -+int gdb_config(char *str) -+{ -+ struct gdb_data data; -+ -+ if(*str++ != '=') return(-1); -+ data.str = str; -+ initial_thread_cb(config_gdb_cb, &data); -+ return(data.err); -+} -+ -+void remove_gdb_cb(void *unused) -+{ -+ exit_debugger_cb(NULL); -+} -+ -+int gdb_remove(char *unused) -+{ -+ initial_thread_cb(remove_gdb_cb, NULL); -+ return(0); -+} -+ -+void signal_usr1(int sig) -+{ -+ if(debugger_pid != -1){ -+ printk(UM_KERN_ERR "The debugger is already running\n"); -+ return; -+ } -+ debugger_pid = start_debugger(linux_prog, 0, 0, &debugger_fd); -+ init_proxy(debugger_pid, 0, 0); -+} -+ -+int init_ptrace_proxy(int idle_pid, int startup, int stop) -+{ -+ int pid, status; -+ -+ pid = start_debugger(linux_prog, startup, stop, &debugger_fd); -+ status = wait_for_stop(idle_pid, SIGSTOP, PTRACE_CONT, NULL); -+ if(pid < 0){ -+ cont(idle_pid); -+ return(-1); -+ } -+ init_proxy(pid, 1, status); -+ return(pid); -+} -+ -+int attach_debugger(int idle_pid, int pid, int stop) -+{ -+ int status = 0, err; -+ -+ err = attach(pid); -+ if(err < 0){ -+ printf("Failed to attach pid %d, errno = %d\n", pid, -err); -+ return(-1); -+ } -+ if(stop) status = wait_for_stop(idle_pid, SIGSTOP, PTRACE_CONT, NULL); -+ init_proxy(pid, 1, status); -+ return(pid); -+} -+ -+#ifdef notdef /* Put this back in when it does something useful */ -+static int __init uml_gdb_init_setup(char *line, int *add) -+{ -+ gdb_init = uml_strdup(line); -+ return 0; -+} -+ -+__uml_setup("gdb=", uml_gdb_init_setup, -+"gdb=<channel description>\n\n" -+); -+#endif -+ -+static int __init uml_gdb_pid_setup(char *line, int *add) -+{ -+ gdb_pid = strtoul(line, NULL, 0); -+ *add = 0; -+ return 0; -+} -+ -+__uml_setup("gdb-pid=", uml_gdb_pid_setup, -+"gdb-pid=<pid>\n" -+" gdb-pid is used to attach an external debugger to UML. This may be\n" -+" an already-running gdb or a debugger-like process like strace.\n\n" -+); -+ -+#else -+ -+int debugger_signal(int status, pid_t pid){ return(0); } -+void child_signal(pid_t pid, int status){ } -+int init_ptrace_proxy(int idle_pid, int startup, int stop) -+{ -+ printk(UM_KERN_ERR "debug requested when CONFIG_PT_PROXY is off\n"); -+ kill_child_dead(idle_pid); -+ exit(1); -+} -+ -+void signal_usr1(int sig) -+{ -+ printk(UM_KERN_ERR "debug requested when CONFIG_PT_PROXY is off\n"); -+} -+ -+int attach_debugger(int idle_pid, int pid, int stop) -+{ -+ printk(UM_KERN_ERR "attach_debugger called when CONFIG_PT_PROXY " -+ "is off\n"); -+ return(-1); -+} -+ -+int config_gdb(char *str) -+{ -+ return(-1); -+} -+ -+int remove_gdb(void) -+{ -+ return(-1); -+} -+ -+int init_parent_proxy(int pid) -+{ -+ return(-1); -+} -+ -+void debugger_parent_signal(int status, int pid) -+{ -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/gdb_kern.c um/arch/um/kernel/tt/gdb_kern.c ---- orig/arch/um/kernel/tt/gdb_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/gdb_kern.c Sun Dec 15 21:16:17 2002 -@@ -0,0 +1,40 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/config.h" -+#include "mconsole_kern.h" -+ -+#ifdef CONFIG_MCONSOLE -+ -+extern int gdb_config(char *str); -+extern int gdb_remove(char *unused); -+ -+static struct mc_device gdb_mc = { -+ .name = "gdb", -+ .config = gdb_config, -+ .remove = gdb_remove, -+}; -+ -+int gdb_mc_init(void) -+{ -+ mconsole_register_dev(&gdb_mc); -+ return(0); -+} -+ -+__initcall(gdb_mc_init); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/debug.h um/arch/um/kernel/tt/include/debug.h ---- orig/arch/um/kernel/tt/include/debug.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/debug.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) and -+ * Lars Brinkhoff. -+ * Licensed under the GPL -+ */ -+ -+#ifndef __DEBUG_H -+#define __DEBUG_H -+ -+extern int debugger_proxy(int status, pid_t pid); -+extern void child_proxy(pid_t pid, int status); -+extern void init_proxy (pid_t pid, int waiting, int status); -+extern int start_debugger(char *prog, int startup, int stop, int *debugger_fd); -+extern void fake_child_exit(void); -+extern int gdb_config(char *str); -+extern int gdb_remove(char *unused); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mmu.h um/arch/um/kernel/tt/include/mmu.h ---- orig/arch/um/kernel/tt/include/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mmu.h Sat Nov 9 12:51:32 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_MMU_H -+#define __TT_MMU_H -+ -+struct mmu_context_tt { -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mode.h um/arch/um/kernel/tt/include/mode.h ---- orig/arch/um/kernel/tt/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mode.h Mon Dec 9 00:34:40 2002 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_TT_H__ -+#define __MODE_TT_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int tracing_pid; -+ -+extern int tracer(int (*init_proc)(void *), void *sp); -+extern void user_time_init_tt(void); -+extern int copy_sc_from_user_tt(void *to_ptr, void *from_ptr, void *data); -+extern int copy_sc_to_user_tt(void *to_ptr, void *fp, void *from_ptr, -+ void *data); -+extern void sig_handler_common_tt(int sig, void *sc); -+extern void syscall_handler_tt(int sig, union uml_pt_regs *regs); -+extern void reboot_tt(void); -+extern void halt_tt(void); -+extern int is_tracer_winch(int pid, int fd, void *data); -+extern void kill_off_processes_tt(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mode_kern.h um/arch/um/kernel/tt/include/mode_kern.h ---- orig/arch/um/kernel/tt/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mode_kern.h Mon Dec 16 21:49:18 2002 -@@ -0,0 +1,52 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_MODE_KERN_H__ -+#define __TT_MODE_KERN_H__ -+ -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+ -+extern void *_switch_to_tt(void *prev, void *next); -+extern void flush_thread_tt(void); -+extern void start_thread_tt(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp); -+extern int copy_thread_tt(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct *p, -+ struct pt_regs *regs); -+extern void release_thread_tt(struct task_struct *task); -+extern void exit_thread_tt(void); -+extern void initial_thread_cb_tt(void (*proc)(void *), void *arg); -+extern void init_idle_tt(void); -+extern void flush_tlb_kernel_vm_tt(void); -+extern void __flush_tlb_one_tt(unsigned long addr); -+extern void flush_tlb_range_tt(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_mm_tt(struct mm_struct *mm); -+extern void force_flush_all_tt(void); -+extern long execute_syscall_tt(void *r); -+extern void before_mem_tt(unsigned long brk_start); -+extern unsigned long set_task_sizes_tt(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out); -+extern int start_uml_tt(void); -+extern int external_pid_tt(struct task_struct *task); -+extern int thread_pid_tt(struct thread_struct *thread); -+ -+#define kmem_end_tt (host_task_size - ABOVE_KMEM) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/ptrace-tt.h um/arch/um/kernel/tt/include/ptrace-tt.h ---- orig/arch/um/kernel/tt/include/ptrace-tt.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/ptrace-tt.h Fri Jan 17 13:23:30 2003 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_TT_H -+#define __PTRACE_TT_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "sysdep/sc.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/tt.h um/arch/um/kernel/tt/include/tt.h ---- orig/arch/um/kernel/tt/include/tt.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/tt.h Fri Dec 20 23:29:11 2002 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_H__ -+#define __TT_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int gdb_pid; -+extern int debug; -+extern int debug_stop; -+extern int debug_trace; -+ -+extern int honeypot; -+ -+extern int fork_tramp(void *sig_stack); -+extern int do_proc_op(void *t, int proc_id); -+extern int tracer(int (*init_proc)(void *), void *sp); -+extern void attach_process(int pid); -+extern void tracer_panic(char *format, ...); -+extern void set_init_pid(int pid); -+extern int set_user_mode(void *task); -+extern void set_tracing(void *t, int tracing); -+extern int is_tracing(void *task); -+extern int singlestepping_tt(void *t); -+extern void clear_singlestep(void *t); -+extern void syscall_handler(int sig, union uml_pt_regs *regs); -+extern void exit_kernel(int pid, void *task); -+extern int do_syscall(void *task, int pid); -+extern int is_valid_pid(int pid); -+extern void remap_data(void *segment_start, void *segment_end, int w); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/uaccess.h um/arch/um/kernel/tt/include/uaccess.h ---- orig/arch/um/kernel/tt/include/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/uaccess.h Tue Mar 25 16:58:42 2003 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_UACCESS_H -+#define __TT_UACCESS_H -+ -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/errno.h" -+#include "asm/current.h" -+#include "asm/a.out.h" -+#include "uml_uaccess.h" -+ -+#define ABOVE_KMEM (16 * 1024 * 1024) -+ -+extern unsigned long end_vm; -+extern unsigned long uml_physmem; -+ -+#define under_task_size(addr, size) \ -+ (((unsigned long) (addr) < TASK_SIZE) && \ -+ (((unsigned long) (addr) + (size)) < TASK_SIZE)) -+ -+#define is_stack(addr, size) \ -+ (((unsigned long) (addr) < STACK_TOP) && \ -+ ((unsigned long) (addr) >= STACK_TOP - ABOVE_KMEM) && \ -+ (((unsigned long) (addr) + (size)) <= STACK_TOP)) -+ -+#define access_ok_tt(type, addr, size) \ -+ ((type == VERIFY_READ) || (segment_eq(get_fs(), KERNEL_DS)) || \ -+ (((unsigned long) (addr) <= ((unsigned long) (addr) + (size))) && \ -+ (under_task_size(addr, size) || is_stack(addr, size)))) -+ -+static inline int verify_area_tt(int type, const void * addr, -+ unsigned long size) -+{ -+ return(access_ok_tt(type, addr, size) ? 0 : -EFAULT); -+} -+ -+extern unsigned long get_fault_addr(void); -+ -+extern int __do_copy_from_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int copy_from_user_tt(void *to, const void *from, int n) -+{ -+ if(!access_ok_tt(VERIFY_READ, from, n)) -+ return(n); -+ -+ return(__do_copy_from_user(to, from, n, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+static inline int copy_to_user_tt(void *to, const void *from, int n) -+{ -+ if(!access_ok_tt(VERIFY_WRITE, to, n)) -+ return(n); -+ -+ return(__do_copy_to_user(to, from, n, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+extern int __do_strncpy_from_user(char *dst, const char *src, size_t n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int strncpy_from_user_tt(char *dst, const char *src, int count) -+{ -+ int n; -+ -+ if(!access_ok_tt(VERIFY_READ, src, 1)) -+ return(-EFAULT); -+ -+ n = __do_strncpy_from_user(dst, src, count, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher); -+ if(n < 0) return(-EFAULT); -+ return(n); -+} -+ -+extern int __do_clear_user(void *mem, size_t len, void **fault_addr, -+ void **fault_catcher); -+ -+static inline int __clear_user_tt(void *mem, int len) -+{ -+ return(__do_clear_user(mem, len, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+static inline int clear_user_tt(void *mem, int len) -+{ -+ if(!access_ok_tt(VERIFY_WRITE, mem, len)) -+ return(len); -+ -+ return(__do_clear_user(mem, len, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+extern int __do_strnlen_user(const char *str, unsigned long n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int strnlen_user_tt(const void *str, int len) -+{ -+ return(__do_strnlen_user(str, len, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ksyms.c um/arch/um/kernel/tt/ksyms.c ---- orig/arch/um/kernel/tt/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ksyms.c Sun Oct 27 17:01:56 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+#include "asm/uaccess.h" -+#include "mode.h" -+ -+EXPORT_SYMBOL(__do_copy_from_user); -+EXPORT_SYMBOL(__do_copy_to_user); -+EXPORT_SYMBOL(__do_strncpy_from_user); -+EXPORT_SYMBOL(__do_strnlen_user); -+EXPORT_SYMBOL(__do_clear_user); -+ -+EXPORT_SYMBOL(tracing_pid); -+EXPORT_SYMBOL(honeypot); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/mem.c um/arch/um/kernel/tt/mem.c ---- orig/arch/um/kernel/tt/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/mem.c Mon Dec 16 21:49:51 2002 -@@ -0,0 +1,51 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "asm/uaccess.h" -+#include "mem_user.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "kern.h" -+#include "tt.h" -+ -+void before_mem_tt(unsigned long brk_start) -+{ -+ if(!jail || debug) -+ remap_data(UML_ROUND_DOWN(&_stext), UML_ROUND_UP(&_etext), 1); -+ remap_data(UML_ROUND_DOWN(&_sdata), UML_ROUND_UP(&_edata), 1); -+ remap_data(UML_ROUND_DOWN(&__bss_start), UML_ROUND_UP(brk_start), 1); -+} -+ -+#ifdef CONFIG_HOST_2G_2G -+#define TOP 0x80000000 -+#else -+#define TOP 0xc0000000 -+#endif -+ -+#define SIZE ((CONFIG_NEST_LEVEL + CONFIG_KERNEL_HALF_GIGS) * 0x20000000) -+#define START (TOP - SIZE) -+ -+unsigned long set_task_sizes_tt(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out) -+{ -+ /* Round up to the nearest 4M */ -+ *host_size_out = ROUND_4M((unsigned long) &arg); -+ *task_size_out = START; -+ return(START); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/mem_user.c um/arch/um/kernel/tt/mem_user.c ---- orig/arch/um/kernel/tt/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/mem_user.c Fri Jan 17 22:07:31 2003 -@@ -0,0 +1,50 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <stdio.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <sys/mman.h> -+#include "tt.h" -+#include "mem_user.h" -+#include "user_util.h" -+ -+void remap_data(void *segment_start, void *segment_end, int w) -+{ -+ void *addr; -+ unsigned long size; -+ int data, prot; -+ -+ if(w) prot = PROT_WRITE; -+ else prot = 0; -+ prot |= PROT_READ | PROT_EXEC; -+ size = (unsigned long) segment_end - -+ (unsigned long) segment_start; -+ data = create_mem_file(size); -+ if((addr = mmap(NULL, size, PROT_WRITE | PROT_READ, -+ MAP_SHARED, data, 0)) == MAP_FAILED){ -+ perror("mapping new data segment"); -+ exit(1); -+ } -+ memcpy(addr, segment_start, size); -+ if(switcheroo(data, prot, addr, segment_start, -+ size) < 0){ -+ printf("switcheroo failed\n"); -+ exit(1); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/process_kern.c um/arch/um/kernel/tt/process_kern.c ---- orig/arch/um/kernel/tt/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/process_kern.c Sun Feb 16 21:34:23 2003 -@@ -0,0 +1,516 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/signal.h" -+#include "linux/kernel.h" -+#include "asm/system.h" -+#include "asm/pgalloc.h" -+#include "asm/ptrace.h" -+#include "irq_user.h" -+#include "signal_user.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+#include "kern.h" -+#include "sigcontext.h" -+#include "time_user.h" -+#include "mem_user.h" -+#include "tlb.h" -+#include "mode.h" -+#include "init.h" -+#include "tt.h" -+ -+void *_switch_to_tt(void *prev, void *next) -+{ -+ struct task_struct *from, *to; -+ unsigned long flags; -+ int err, vtalrm, alrm, prof, cpu; -+ char c; -+ /* jailing and SMP are incompatible, so this doesn't need to be -+ * made per-cpu -+ */ -+ static int reading; -+ -+ from = prev; -+ to = next; -+ -+ to->thread.prev_sched = from; -+ -+ cpu = from->processor; -+ if(cpu == 0) -+ forward_interrupts(to->thread.mode.tt.extern_pid); -+#ifdef CONFIG_SMP -+ forward_ipi(cpu_data[cpu].ipi_pipe[0], to->thread.mode.tt.extern_pid); -+#endif -+ local_irq_save(flags); -+ -+ vtalrm = change_sig(SIGVTALRM, 0); -+ alrm = change_sig(SIGALRM, 0); -+ prof = change_sig(SIGPROF, 0); -+ -+ c = 0; -+ set_current(to); -+ -+ reading = 0; -+ err = os_write_file(to->thread.mode.tt.switch_pipe[1], &c, sizeof(c)); -+ if(err != sizeof(c)) -+ panic("write of switch_pipe failed, errno = %d", -err); -+ -+ reading = 1; -+ if(from->state == TASK_ZOMBIE) -+ os_kill_process(os_getpid(), 0); -+ -+ err = os_read_file(from->thread.mode.tt.switch_pipe[0], &c, sizeof(c)); -+ if(err != sizeof(c)) -+ panic("read of switch_pipe failed, errno = %d", -err); -+ -+ /* This works around a nasty race with 'jail'. If we are switching -+ * between two threads of a threaded app and the incoming process -+ * runs before the outgoing process reaches the read, and it makes -+ * it all the way out to userspace, then it will have write-protected -+ * the outgoing process stack. Then, when the outgoing process -+ * returns from the write, it will segfault because it can no longer -+ * write its own stack. So, in order to avoid that, the incoming -+ * thread sits in a loop yielding until 'reading' is set. This -+ * isn't entirely safe, since there may be a reschedule from a timer -+ * happening between setting 'reading' and sleeping in read. But, -+ * it should get a whole quantum in which to reach the read and sleep, -+ * which should be enough. -+ */ -+ -+ if(jail){ -+ while(!reading) sched_yield(); -+ } -+ -+ change_sig(SIGVTALRM, vtalrm); -+ change_sig(SIGALRM, alrm); -+ change_sig(SIGPROF, prof); -+ -+ arch_switch(); -+ -+ flush_tlb_all(); -+ local_irq_restore(flags); -+ -+ return(current->thread.prev_sched); -+} -+ -+void release_thread_tt(struct task_struct *task) -+{ -+ os_kill_process(task->thread.mode.tt.extern_pid, 0); -+} -+ -+void exit_thread_tt(void) -+{ -+ close(current->thread.mode.tt.switch_pipe[0]); -+ close(current->thread.mode.tt.switch_pipe[1]); -+} -+ -+extern void schedule_tail(struct task_struct *prev); -+ -+static void new_thread_handler(int sig) -+{ -+ int (*fn)(void *); -+ void *arg; -+ -+ fn = current->thread.request.u.thread.proc; -+ arg = current->thread.request.u.thread.arg; -+ UPT_SC(¤t->thread.regs.regs) = (void *) (&sig + 1); -+ suspend_new_thread(current->thread.mode.tt.switch_pipe[0]); -+ -+ init_new_thread_signals(1); -+ enable_timer(); -+ free_page(current->thread.temp_stack); -+ set_cmdline("(kernel thread)"); -+ force_flush_all(); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ change_sig(SIGUSR1, 1); -+ change_sig(SIGVTALRM, 1); -+ change_sig(SIGPROF, 1); -+ sti(); -+ if(!run_kernel_thread(fn, arg, ¤t->thread.exec_buf)) -+ do_exit(0); -+} -+ -+static int new_thread_proc(void *stack) -+{ -+ cli(); -+ init_new_thread_stack(stack, new_thread_handler); -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+/* Signal masking - signals are blocked at the start of fork_tramp. They -+ * are re-enabled when finish_fork_handler is entered by fork_tramp hitting -+ * itself with a SIGUSR1. set_user_mode has to be run with SIGUSR1 off, -+ * so it is blocked before it's called. They are re-enabled on sigreturn -+ * despite the fact that they were blocked when the SIGUSR1 was issued because -+ * copy_thread copies the parent's signcontext, including the signal mask -+ * onto the signal frame. -+ */ -+ -+static void finish_fork_handler(int sig) -+{ -+ UPT_SC(¤t->thread.regs.regs) = (void *) (&sig + 1); -+ suspend_new_thread(current->thread.mode.tt.switch_pipe[0]); -+ -+ init_new_thread_signals(1); -+ enable_timer(); -+ sti(); -+ force_flush_all(); -+ if(current->mm != current->p_pptr->mm) -+ protect_memory(uml_reserved, high_physmem - uml_reserved, 1, -+ 1, 0, 1); -+ task_protections((unsigned long) current); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ free_page(current->thread.temp_stack); -+ cli(); -+ change_sig(SIGUSR1, 0); -+ set_user_mode(current); -+} -+ -+int fork_tramp(void *stack) -+{ -+ cli(); -+ init_new_thread_stack(stack, finish_fork_handler); -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+int copy_thread_tt(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ int (*tramp)(void *); -+ int new_pid, err; -+ unsigned long stack; -+ -+ if(current->thread.forking) -+ tramp = fork_tramp; -+ else { -+ tramp = new_thread_proc; -+ p->thread.request.u.thread = current->thread.request.u.thread; -+ } -+ -+ err = os_pipe(p->thread.mode.tt.switch_pipe, 1, 1); -+ if(err){ -+ printk("copy_thread : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ stack = alloc_stack(0, 0); -+ if(stack == 0){ -+ printk(KERN_ERR "copy_thread : failed to allocate " -+ "temporary stack\n"); -+ return(-ENOMEM); -+ } -+ -+ clone_flags &= CLONE_VM; -+ p->thread.temp_stack = stack; -+ new_pid = start_fork_tramp((void *) p->thread.kernel_stack, stack, -+ clone_flags, tramp); -+ if(new_pid < 0){ -+ printk(KERN_ERR "copy_thread : clone failed - errno = %d\n", -+ -new_pid); -+ return(new_pid); -+ } -+ -+ if(current->thread.forking){ -+ sc_to_sc(UPT_SC(&p->thread.regs.regs), -+ UPT_SC(¤t->thread.regs.regs)); -+ SC_SET_SYSCALL_RETURN(UPT_SC(&p->thread.regs.regs), 0); -+ if(sp != 0) SC_SP(UPT_SC(&p->thread.regs.regs)) = sp; -+ } -+ p->thread.mode.tt.extern_pid = new_pid; -+ -+ current->thread.request.op = OP_FORK; -+ current->thread.request.u.fork.pid = new_pid; -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+void reboot_tt(void) -+{ -+ current->thread.request.op = OP_REBOOT; -+ os_usr1_process(os_getpid()); -+ os_kill_process(os_getpid(), 0); -+} -+ -+void halt_tt(void) -+{ -+ current->thread.request.op = OP_HALT; -+ os_usr1_process(os_getpid()); -+ os_kill_process(os_getpid(), 0); -+} -+ -+void kill_off_processes_tt(void) -+{ -+ struct task_struct *p; -+ int me; -+ -+ me = os_getpid(); -+ for_each_task(p){ -+ int pid = p->thread.mode.tt.extern_pid; -+ if((pid != me) && (pid != -1)) -+ os_kill_process(p->thread.mode.tt.extern_pid, 0); -+ } -+ if((init_task.thread.mode.tt.extern_pid != me) && -+ (init_task.thread.mode.tt.extern_pid != -1)) -+ os_kill_process(init_task.thread.mode.tt.extern_pid, 0); -+} -+ -+void initial_thread_cb_tt(void (*proc)(void *), void *arg) -+{ -+ if(os_getpid() == tracing_pid){ -+ (*proc)(arg); -+ } -+ else { -+ current->thread.request.op = OP_CB; -+ current->thread.request.u.cb.proc = proc; -+ current->thread.request.u.cb.arg = arg; -+ os_usr1_process(os_getpid()); -+ } -+} -+ -+int do_proc_op(void *t, int proc_id) -+{ -+ struct task_struct *task; -+ struct thread_struct *thread; -+ int op, pid; -+ -+ task = t; -+ thread = &task->thread; -+ op = thread->request.op; -+ switch(op){ -+ case OP_NONE: -+ case OP_TRACE_ON: -+ break; -+ case OP_EXEC: -+ pid = thread->request.u.exec.pid; -+ do_exec(thread->mode.tt.extern_pid, pid); -+ thread->mode.tt.extern_pid = pid; -+ cpu_tasks[task->processor].pid = pid; -+ break; -+ case OP_FORK: -+ attach_process(thread->request.u.fork.pid); -+ break; -+ case OP_CB: -+ (*thread->request.u.cb.proc)(thread->request.u.cb.arg); -+ break; -+ case OP_REBOOT: -+ case OP_HALT: -+ break; -+ default: -+ tracer_panic("Bad op in do_proc_op"); -+ break; -+ } -+ thread->request.op = OP_NONE; -+ return(op); -+} -+ -+void init_idle_tt(void) -+{ -+ idle_timer(); -+} -+ -+/* Changed by jail_setup, which is a setup */ -+int jail = 0; -+ -+int __init jail_setup(char *line, int *add) -+{ -+ int ok = 1; -+ -+ if(jail) return(0); -+#ifdef CONFIG_SMP -+ printf("'jail' may not used used in a kernel with CONFIG_SMP " -+ "enabled\n"); -+ ok = 0; -+#endif -+#ifdef CONFIG_HOSTFS -+ printf("'jail' may not used used in a kernel with CONFIG_HOSTFS " -+ "enabled\n"); -+ ok = 0; -+#endif -+#ifdef CONFIG_MODULES -+ printf("'jail' may not used used in a kernel with CONFIG_MODULES " -+ "enabled\n"); -+ ok = 0; -+#endif -+ if(!ok) exit(1); -+ -+ /* CAP_SYS_RAWIO controls the ability to open /dev/mem and /dev/kmem. -+ * Removing it from the bounding set eliminates the ability of anything -+ * to acquire it, and thus read or write kernel memory. -+ */ -+ cap_lower(cap_bset, CAP_SYS_RAWIO); -+ jail = 1; -+ return(0); -+} -+ -+__uml_setup("jail", jail_setup, -+"jail\n" -+" Enables the protection of kernel memory from processes.\n\n" -+); -+ -+static void mprotect_kernel_mem(int w) -+{ -+ unsigned long start, end; -+ int pages; -+ -+ if(!jail || (current == &init_task)) return; -+ -+ pages = (1 << CONFIG_KERNEL_STACK_ORDER); -+ -+ start = (unsigned long) current + PAGE_SIZE; -+ end = (unsigned long) current + PAGE_SIZE * pages; -+ protect_memory(uml_reserved, start - uml_reserved, 1, w, 1, 1); -+ protect_memory(end, high_physmem - end, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&_stext); -+ end = (unsigned long) UML_ROUND_UP(&_etext); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&_unprotected_end); -+ end = (unsigned long) UML_ROUND_UP(&_edata); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&__bss_start); -+ end = (unsigned long) UML_ROUND_UP(brk_start); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ mprotect_kernel_vm(w); -+} -+ -+void unprotect_kernel_mem(void) -+{ -+ mprotect_kernel_mem(1); -+} -+ -+void protect_kernel_mem(void) -+{ -+ mprotect_kernel_mem(0); -+} -+ -+extern void start_kernel(void); -+ -+static int start_kernel_proc(void *unused) -+{ -+ int pid; -+ -+ block_signals(); -+ pid = os_getpid(); -+ -+ cpu_tasks[0].pid = pid; -+ cpu_tasks[0].task = current; -+#ifdef CONFIG_SMP -+ cpu_online_map = 1; -+#endif -+ if(debug) os_stop_process(pid); -+ start_kernel(); -+ return(0); -+} -+ -+void set_tracing(void *task, int tracing) -+{ -+ ((struct task_struct *) task)->thread.mode.tt.tracing = tracing; -+} -+ -+int is_tracing(void *t) -+{ -+ return (((struct task_struct *) t)->thread.mode.tt.tracing); -+} -+ -+int set_user_mode(void *t) -+{ -+ struct task_struct *task; -+ -+ task = t ? t : current; -+ if(task->thread.mode.tt.tracing) -+ return(1); -+ task->thread.request.op = OP_TRACE_ON; -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+void set_init_pid(int pid) -+{ -+ int err; -+ -+ init_task.thread.mode.tt.extern_pid = pid; -+ err = os_pipe(init_task.thread.mode.tt.switch_pipe, 1, 1); -+ if(err) panic("Can't create switch pipe for init_task, errno = %d", -+ err); -+} -+ -+int singlestepping_tt(void *t) -+{ -+ struct task_struct *task = t; -+ -+ if(task->thread.mode.tt.singlestep_syscall) -+ return(0); -+ return(task->ptrace & PT_DTRACE); -+} -+ -+void clear_singlestep(void *t) -+{ -+ struct task_struct *task = t; -+ -+ task->ptrace &= ~PT_DTRACE; -+} -+ -+int start_uml_tt(void) -+{ -+ void *sp; -+ int pages; -+ -+ pages = (1 << CONFIG_KERNEL_STACK_ORDER) - 2; -+ sp = (void *) init_task.thread.kernel_stack + pages * PAGE_SIZE - -+ sizeof(unsigned long); -+ return(tracer(start_kernel_proc, sp)); -+} -+ -+int external_pid_tt(struct task_struct *task) -+{ -+ return(task->thread.mode.tt.extern_pid); -+} -+ -+int thread_pid_tt(struct thread_struct *thread) -+{ -+ return(thread->mode.tt.extern_pid); -+} -+ -+int is_valid_pid(int pid) -+{ -+ struct task_struct *task; -+ -+ read_lock(&tasklist_lock); -+ for_each_task(task){ -+ if(task->thread.mode.tt.extern_pid == pid){ -+ read_unlock(&tasklist_lock); -+ return(1); -+ } -+ } -+ read_unlock(&tasklist_lock); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/Makefile um/arch/um/kernel/tt/ptproxy/Makefile ---- orig/arch/um/kernel/tt/ptproxy/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,12 @@ -+O_TARGET = ptproxy.o -+ -+obj-y = proxy.o ptrace.o sysdep.o wait.o -+ -+USER_OBJS = $(obj-y) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean: -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/proxy.c um/arch/um/kernel/tt/ptproxy/proxy.c ---- orig/arch/um/kernel/tt/ptproxy/proxy.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/proxy.c Sun Dec 15 21:19:15 2002 -@@ -0,0 +1,370 @@ -+/********************************************************************** -+proxy.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+Jeff Dike (jdike@karaya.com) : Modified for integration into uml -+**********************************************************************/ -+ -+/* XXX This file shouldn't refer to CONFIG_* */ -+ -+#include <errno.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <signal.h> -+#include <string.h> -+#include <fcntl.h> -+#include <termios.h> -+#include <sys/wait.h> -+#include <sys/types.h> -+#include <sys/ptrace.h> -+#include <sys/ioctl.h> -+#include <asm/unistd.h> -+ -+#include "ptproxy.h" -+#include "sysdep.h" -+#include "wait.h" -+ -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+#include "tempfile.h" -+ -+static int debugger_wait(debugger_state *debugger, int *status, int options, -+ int (*syscall)(debugger_state *debugger, pid_t child), -+ int (*normal_return)(debugger_state *debugger, -+ pid_t unused), -+ int (*wait_return)(debugger_state *debugger, -+ pid_t unused)) -+{ -+ if(debugger->real_wait){ -+ debugger->handle_trace = normal_return; -+ syscall_continue(debugger->pid); -+ debugger->real_wait = 0; -+ return(1); -+ } -+ debugger->wait_status_ptr = status; -+ debugger->wait_options = options; -+ if((debugger->debugee != NULL) && debugger->debugee->event){ -+ syscall_continue(debugger->pid); -+ wait_for_stop(debugger->pid, SIGTRAP, PTRACE_SYSCALL, -+ NULL); -+ (*wait_return)(debugger, -1); -+ return(0); -+ } -+ else if(debugger->wait_options & WNOHANG){ -+ syscall_cancel(debugger->pid, 0); -+ debugger->handle_trace = syscall; -+ return(0); -+ } -+ else { -+ syscall_pause(debugger->pid); -+ debugger->handle_trace = wait_return; -+ debugger->waiting = 1; -+ } -+ return(1); -+} -+ -+/* -+ * Handle debugger trap, i.e. syscall. -+ */ -+ -+int debugger_syscall(debugger_state *debugger, pid_t child) -+{ -+ long arg1, arg2, arg3, arg4, arg5, result; -+ int syscall, ret = 0; -+ -+ syscall = get_syscall(debugger->pid, &arg1, &arg2, &arg3, &arg4, -+ &arg5); -+ -+ switch(syscall){ -+ case __NR_execve: -+ /* execve never returns */ -+ debugger->handle_trace = debugger_syscall; -+ break; -+ -+ case __NR_ptrace: -+ if(debugger->debugee->pid != 0) arg2 = debugger->debugee->pid; -+ if(!debugger->debugee->in_context) -+ child = debugger->debugee->pid; -+ result = proxy_ptrace(debugger, arg1, arg2, arg3, arg4, child, -+ &ret); -+ syscall_cancel(debugger->pid, result); -+ debugger->handle_trace = debugger_syscall; -+ return(ret); -+ -+ case __NR_waitpid: -+ case __NR_wait4: -+ if(!debugger_wait(debugger, (int *) arg2, arg3, -+ debugger_syscall, debugger_normal_return, -+ proxy_wait_return)) -+ return(0); -+ break; -+ -+ case __NR_kill: -+ if(!debugger->debugee->in_context) -+ child = debugger->debugee->pid; -+ if(arg1 == debugger->debugee->pid){ -+ result = kill(child, arg2); -+ syscall_cancel(debugger->pid, result); -+ debugger->handle_trace = debugger_syscall; -+ return(0); -+ } -+ else debugger->handle_trace = debugger_normal_return; -+ break; -+ -+ default: -+ debugger->handle_trace = debugger_normal_return; -+ } -+ -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+/* Used by the tracing thread */ -+static debugger_state parent; -+static int parent_syscall(debugger_state *debugger, int pid); -+ -+int init_parent_proxy(int pid) -+{ -+ parent = ((debugger_state) { .pid = pid, -+ .wait_options = 0, -+ .wait_status_ptr = NULL, -+ .waiting = 0, -+ .real_wait = 0, -+ .expecting_child = 0, -+ .handle_trace = parent_syscall, -+ .debugee = NULL } ); -+ return(0); -+} -+ -+int parent_normal_return(debugger_state *debugger, pid_t unused) -+{ -+ debugger->handle_trace = parent_syscall; -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+static int parent_syscall(debugger_state *debugger, int pid) -+{ -+ long arg1, arg2, arg3, arg4, arg5; -+ int syscall; -+ -+ syscall = get_syscall(pid, &arg1, &arg2, &arg3, &arg4, &arg5); -+ -+ if((syscall == __NR_waitpid) || (syscall == __NR_wait4)){ -+ debugger_wait(&parent, (int *) arg2, arg3, parent_syscall, -+ parent_normal_return, parent_wait_return); -+ } -+ else ptrace(PTRACE_SYSCALL, pid, 0, 0); -+ return(0); -+} -+ -+int debugger_normal_return(debugger_state *debugger, pid_t unused) -+{ -+ debugger->handle_trace = debugger_syscall; -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+void debugger_cancelled_return(debugger_state *debugger, int result) -+{ -+ debugger->handle_trace = debugger_syscall; -+ syscall_set_result(debugger->pid, result); -+ syscall_continue(debugger->pid); -+} -+ -+/* Used by the tracing thread */ -+static debugger_state debugger; -+static debugee_state debugee; -+ -+void init_proxy (pid_t debugger_pid, int stopped, int status) -+{ -+ debugger.pid = debugger_pid; -+ debugger.handle_trace = debugger_syscall; -+ debugger.debugee = &debugee; -+ debugger.waiting = 0; -+ debugger.real_wait = 0; -+ debugger.expecting_child = 0; -+ -+ debugee.pid = 0; -+ debugee.traced = 0; -+ debugee.stopped = stopped; -+ debugee.event = 0; -+ debugee.zombie = 0; -+ debugee.died = 0; -+ debugee.wait_status = status; -+ debugee.in_context = 1; -+} -+ -+int debugger_proxy(int status, int pid) -+{ -+ int ret = 0, sig; -+ -+ if(WIFSTOPPED(status)){ -+ sig = WSTOPSIG(status); -+ if (sig == SIGTRAP) -+ ret = (*debugger.handle_trace)(&debugger, pid); -+ -+ else if(sig == SIGCHLD){ -+ if(debugger.expecting_child){ -+ ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ debugger.expecting_child = 0; -+ } -+ else if(debugger.waiting) -+ real_wait_return(&debugger); -+ else { -+ ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ debugger.real_wait = 1; -+ } -+ } -+ else ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ } -+ else if(WIFEXITED(status)){ -+ tracer_panic("debugger (pid %d) exited with status %d", -+ debugger.pid, WEXITSTATUS(status)); -+ } -+ else if(WIFSIGNALED(status)){ -+ tracer_panic("debugger (pid %d) exited with signal %d", -+ debugger.pid, WTERMSIG(status)); -+ } -+ else { -+ tracer_panic("proxy got unknown status (0x%x) on debugger " -+ "(pid %d)", status, debugger.pid); -+ } -+ return(ret); -+} -+ -+void child_proxy(pid_t pid, int status) -+{ -+ debugee.event = 1; -+ debugee.wait_status = status; -+ -+ if(WIFSTOPPED(status)){ -+ debugee.stopped = 1; -+ debugger.expecting_child = 1; -+ kill(debugger.pid, SIGCHLD); -+ } -+ else if(WIFEXITED(status) || WIFSIGNALED(status)){ -+ debugee.zombie = 1; -+ debugger.expecting_child = 1; -+ kill(debugger.pid, SIGCHLD); -+ } -+ else panic("proxy got unknown status (0x%x) on child (pid %d)", -+ status, pid); -+} -+ -+void debugger_parent_signal(int status, int pid) -+{ -+ int sig; -+ -+ if(WIFSTOPPED(status)){ -+ sig = WSTOPSIG(status); -+ if(sig == SIGTRAP) (*parent.handle_trace)(&parent, pid); -+ else ptrace(PTRACE_SYSCALL, pid, 0, sig); -+ } -+} -+ -+void fake_child_exit(void) -+{ -+ int status, pid; -+ -+ child_proxy(1, W_EXITCODE(0, 0)); -+ while(debugger.waiting == 1){ -+ pid = waitpid(debugger.pid, &status, WUNTRACED); -+ if(pid != debugger.pid){ -+ printk("fake_child_exit - waitpid failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ debugger_proxy(status, debugger.pid); -+ } -+ pid = waitpid(debugger.pid, &status, WUNTRACED); -+ if(pid != debugger.pid){ -+ printk("fake_child_exit - waitpid failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ if(ptrace(PTRACE_DETACH, debugger.pid, 0, SIGCONT) < 0) -+ printk("fake_child_exit - PTRACE_DETACH failed, errno = %d\n", -+ errno); -+} -+ -+char gdb_init_string[] = -+"att 1 -+b panic -+b stop -+handle SIGWINCH nostop noprint pass -+"; -+ -+int start_debugger(char *prog, int startup, int stop, int *fd_out) -+{ -+ int slave, child; -+ -+ slave = open_gdb_chan(); -+ if((child = fork()) == 0){ -+ char *tempname = NULL; -+ int fd; -+ -+ if(setsid() < 0) perror("setsid"); -+ if((dup2(slave, 0) < 0) || (dup2(slave, 1) < 0) || -+ (dup2(slave, 2) < 0)){ -+ printk("start_debugger : dup2 failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ if(ioctl(0, TIOCSCTTY, 0) < 0){ -+ printk("start_debugger : TIOCSCTTY failed, " -+ "errno = %d\n", errno); -+ exit(1); -+ } -+ if(tcsetpgrp (1, os_getpid()) < 0){ -+ printk("start_debugger : tcsetpgrp failed, " -+ "errno = %d\n", errno); -+#ifdef notdef -+ exit(1); -+#endif -+ } -+ if((fd = make_tempfile("/tmp/gdb_init-XXXXXX", &tempname, 0)) < 0){ -+ printk("start_debugger : make_tempfile failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ write(fd, gdb_init_string, sizeof(gdb_init_string) - 1); -+ if(startup){ -+ if(stop){ -+ write(fd, "b start_kernel\n", -+ strlen("b start_kernel\n")); -+ } -+ write(fd, "c\n", strlen("c\n")); -+ } -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ printk("start_debugger : PTRACE_TRACEME failed, " -+ "errno = %d\n", errno); -+ exit(1); -+ } -+ execlp("gdb", "gdb", "--command", tempname, prog, NULL); -+ printk("start_debugger : exec of gdb failed, errno = %d\n", -+ errno); -+ } -+ if(child < 0){ -+ printk("start_debugger : fork for gdb failed, errno = %d\n", -+ errno); -+ return(-1); -+ } -+ *fd_out = slave; -+ return(child); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/ptproxy.h um/arch/um/kernel/tt/ptproxy/ptproxy.h ---- orig/arch/um/kernel/tt/ptproxy/ptproxy.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/ptproxy.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,61 @@ -+/********************************************************************** -+ptproxy.h -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#ifndef __PTPROXY_H -+#define __PTPROXY_H -+ -+#include <sys/types.h> -+ -+typedef struct debugger debugger_state; -+typedef struct debugee debugee_state; -+ -+struct debugger -+{ -+ pid_t pid; -+ int wait_options; -+ int *wait_status_ptr; -+ unsigned int waiting : 1; -+ unsigned int real_wait : 1; -+ unsigned int expecting_child : 1; -+ int (*handle_trace) (debugger_state *, pid_t); -+ -+ debugee_state *debugee; -+}; -+ -+struct debugee -+{ -+ pid_t pid; -+ int wait_status; -+ unsigned int died : 1; -+ unsigned int event : 1; -+ unsigned int stopped : 1; -+ unsigned int trace_singlestep : 1; -+ unsigned int trace_syscall : 1; -+ unsigned int traced : 1; -+ unsigned int zombie : 1; -+ unsigned int in_context : 1; -+}; -+ -+extern int debugger_syscall(debugger_state *debugger, pid_t pid); -+extern int debugger_normal_return (debugger_state *debugger, pid_t unused); -+ -+extern long proxy_ptrace (struct debugger *, int, pid_t, long, long, pid_t, -+ int *strace_out); -+extern void debugger_cancelled_return(debugger_state *debugger, int result); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/ptrace.c um/arch/um/kernel/tt/ptproxy/ptrace.c ---- orig/arch/um/kernel/tt/ptproxy/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/ptrace.c Mon Nov 11 13:06:03 2002 -@@ -0,0 +1,239 @@ -+/********************************************************************** -+ptrace.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+Jeff Dike (jdike@karaya.com) : Modified for integration into uml -+**********************************************************************/ -+ -+#include <errno.h> -+#include <unistd.h> -+#include <signal.h> -+#include <sys/types.h> -+#include <sys/time.h> -+#include <sys/ptrace.h> -+#include <sys/wait.h> -+#include <asm/ptrace.h> -+ -+#include "ptproxy.h" -+#include "debug.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+#include "tt.h" -+ -+long proxy_ptrace(struct debugger *debugger, int arg1, pid_t arg2, -+ long arg3, long arg4, pid_t child, int *ret) -+{ -+ sigset_t relay; -+ long result; -+ int status; -+ -+ *ret = 0; -+ if(debugger->debugee->died) return(-ESRCH); -+ -+ switch(arg1){ -+ case PTRACE_ATTACH: -+ if(debugger->debugee->traced) return(-EPERM); -+ -+ debugger->debugee->pid = arg2; -+ debugger->debugee->traced = 1; -+ -+ if(is_valid_pid(arg2) && (arg2 != child)){ -+ debugger->debugee->in_context = 0; -+ kill(arg2, SIGSTOP); -+ debugger->debugee->event = 1; -+ debugger->debugee->wait_status = W_STOPCODE(SIGSTOP); -+ } -+ else { -+ debugger->debugee->in_context = 1; -+ if(debugger->debugee->stopped) -+ child_proxy(child, W_STOPCODE(SIGSTOP)); -+ else kill(child, SIGSTOP); -+ } -+ -+ return(0); -+ -+ case PTRACE_DETACH: -+ if(!debugger->debugee->traced) return(-EPERM); -+ -+ debugger->debugee->traced = 0; -+ debugger->debugee->pid = 0; -+ if(!debugger->debugee->in_context) -+ kill(child, SIGCONT); -+ -+ return(0); -+ -+ case PTRACE_CONT: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ *ret = PTRACE_CONT; -+ return(ptrace(PTRACE_CONT, child, arg3, arg4)); -+ -+#ifdef UM_HAVE_GETFPREGS -+ case PTRACE_GETFPREGS: -+ { -+ long regs[FP_FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETFPREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace(PTRACE_POKEDATA, debugger->pid, arg4 + 4 * i, -+ regs[i]); -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_GETFPXREGS -+ case PTRACE_GETFPXREGS: -+ { -+ long regs[FPX_FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETFPXREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace(PTRACE_POKEDATA, debugger->pid, arg4 + 4 * i, -+ regs[i]); -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_GETREGS -+ case PTRACE_GETREGS: -+ { -+ long regs[FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace (PTRACE_POKEDATA, debugger->pid, -+ arg4 + 4 * i, regs[i]); -+ return(result); -+ } -+ break; -+#endif -+ -+ case PTRACE_KILL: -+ result = ptrace(PTRACE_KILL, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ -+ case PTRACE_PEEKDATA: -+ case PTRACE_PEEKTEXT: -+ case PTRACE_PEEKUSER: -+ /* The value being read out could be -1, so we have to -+ * check errno to see if there's an error, and zero it -+ * beforehand so we're not faked out by an old error -+ */ -+ -+ errno = 0; -+ result = ptrace(arg1, child, arg3, 0); -+ if((result == -1) && (errno != 0)) return(-errno); -+ -+ result = ptrace(PTRACE_POKEDATA, debugger->pid, arg4, result); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ -+ case PTRACE_POKEDATA: -+ case PTRACE_POKETEXT: -+ case PTRACE_POKEUSER: -+ result = ptrace(arg1, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ if(arg1 == PTRACE_POKEUSER) ptrace_pokeuser(arg3, arg4); -+ return(result); -+ -+#ifdef UM_HAVE_SETFPREGS -+ case PTRACE_SETFPREGS: -+ { -+ long regs[FP_FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace (PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETFPREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_SETFPXREGS -+ case PTRACE_SETFPXREGS: -+ { -+ long regs[FPX_FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace (PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETFPXREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_SETREGS -+ case PTRACE_SETREGS: -+ { -+ long regs[FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace(PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+ case PTRACE_SINGLESTEP: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ sigemptyset(&relay); -+ sigaddset(&relay, SIGSEGV); -+ sigaddset(&relay, SIGILL); -+ sigaddset(&relay, SIGBUS); -+ result = ptrace(PTRACE_SINGLESTEP, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ status = wait_for_stop(child, SIGTRAP, PTRACE_SINGLESTEP, -+ &relay); -+ child_proxy(child, status); -+ return(result); -+ -+ case PTRACE_SYSCALL: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ result = ptrace(PTRACE_SYSCALL, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ *ret = PTRACE_SYSCALL; -+ return(result); -+ -+ case PTRACE_TRACEME: -+ default: -+ return(-EINVAL); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/sysdep.c um/arch/um/kernel/tt/ptproxy/sysdep.c ---- orig/arch/um/kernel/tt/ptproxy/sysdep.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/sysdep.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,71 @@ -+/********************************************************************** -+sysdep.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#include <stdio.h> -+#include <string.h> -+#include <stdlib.h> -+#include <signal.h> -+#include <sys/types.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+#include <linux/unistd.h> -+#include "ptrace_user.h" -+#include "user_util.h" -+#include "user.h" -+ -+int get_syscall(pid_t pid, long *arg1, long *arg2, long *arg3, long *arg4, -+ long *arg5) -+{ -+ *arg1 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG1_OFFSET, 0); -+ *arg2 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG2_OFFSET, 0); -+ *arg3 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG3_OFFSET, 0); -+ *arg4 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG4_OFFSET, 0); -+ *arg5 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG5_OFFSET, 0); -+ return(ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_NR_OFFSET, 0)); -+} -+ -+void syscall_cancel(pid_t pid, int result) -+{ -+ if((ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getpid) < 0) || -+ (ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) || -+ (wait_for_stop(pid, SIGTRAP, PTRACE_SYSCALL, NULL) < 0) || -+ (ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_RET_OFFSET, result) < 0) || -+ (ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0)) -+ printk("ptproxy: couldn't cancel syscall: errno = %d\n", -+ errno); -+} -+ -+void syscall_set_result(pid_t pid, long result) -+{ -+ ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_RET_OFFSET, result); -+} -+ -+void syscall_continue(pid_t pid) -+{ -+ ptrace(PTRACE_SYSCALL, pid, 0, 0); -+} -+ -+int syscall_pause(pid_t pid) -+{ -+ if(ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, __NR_pause) < 0){ -+ printk("syscall_change - ptrace failed, errno = %d\n", errno); -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/sysdep.h um/arch/um/kernel/tt/ptproxy/sysdep.h ---- orig/arch/um/kernel/tt/ptproxy/sysdep.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/sysdep.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/********************************************************************** -+sysdep.h -+ -+Copyright (C) 1999 Lars Brinkhoff. -+Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+See the file COPYING for licensing terms and conditions. -+**********************************************************************/ -+ -+extern int get_syscall(pid_t pid, long *arg1, long *arg2, long *arg3, -+ long *arg4, long *arg5); -+extern void syscall_cancel (pid_t pid, long result); -+extern void syscall_set_result (pid_t pid, long result); -+extern void syscall_continue (pid_t pid); -+extern int syscall_pause(pid_t pid); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/wait.c um/arch/um/kernel/tt/ptproxy/wait.c ---- orig/arch/um/kernel/tt/ptproxy/wait.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/wait.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,86 @@ -+/********************************************************************** -+wait.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+**********************************************************************/ -+ -+#include <errno.h> -+#include <signal.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+ -+#include "ptproxy.h" -+#include "sysdep.h" -+#include "wait.h" -+#include "user_util.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/ptrace_user.h" -+#include "sysdep/sigcontext.h" -+ -+int proxy_wait_return(struct debugger *debugger, pid_t unused) -+{ -+ debugger->waiting = 0; -+ -+ if(debugger->debugee->died || (debugger->wait_options & __WCLONE)){ -+ debugger_cancelled_return(debugger, -ECHILD); -+ return(0); -+ } -+ -+ if(debugger->debugee->zombie && debugger->debugee->event) -+ debugger->debugee->died = 1; -+ -+ if(debugger->debugee->event){ -+ debugger->debugee->event = 0; -+ ptrace(PTRACE_POKEDATA, debugger->pid, -+ debugger->wait_status_ptr, -+ debugger->debugee->wait_status); -+ /* if (wait4) -+ ptrace (PTRACE_POKEDATA, pid, rusage_ptr, ...); */ -+ debugger_cancelled_return(debugger, debugger->debugee->pid); -+ return(0); -+ } -+ -+ /* pause will return -EINTR, which happens to be right for wait */ -+ debugger_normal_return(debugger, -1); -+ return(0); -+} -+ -+int parent_wait_return(struct debugger *debugger, pid_t unused) -+{ -+ return(debugger_normal_return(debugger, -1)); -+} -+ -+int real_wait_return(struct debugger *debugger) -+{ -+ unsigned long ip; -+ int err, pid; -+ -+ pid = debugger->pid; -+ ip = ptrace(PTRACE_PEEKUSER, pid, PT_IP_OFFSET, 0); -+ ip = IP_RESTART_SYSCALL(ip); -+ err = ptrace(PTRACE_POKEUSER, pid, PT_IP_OFFSET, ip); -+ if(ptrace(PTRACE_POKEUSER, pid, PT_IP_OFFSET, ip) < 0) -+ tracer_panic("real_wait_return : Failed to restart system " -+ "call, errno = %d\n"); -+ if((ptrace(PTRACE_SYSCALL, debugger->pid, 0, SIGCHLD) < 0) || -+ (ptrace(PTRACE_SYSCALL, debugger->pid, 0, 0) < 0) || -+ (ptrace(PTRACE_SYSCALL, debugger->pid, 0, 0) < 0) || -+ debugger_normal_return(debugger, -1)) -+ tracer_panic("real_wait_return : gdb failed to wait, " -+ "errno = %d\n"); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/wait.h um/arch/um/kernel/tt/ptproxy/wait.h ---- orig/arch/um/kernel/tt/ptproxy/wait.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/wait.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,15 @@ -+/********************************************************************** -+wait.h -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#ifndef __PTPROXY_WAIT_H -+#define __PTPROXY_WAIT_H -+ -+extern int proxy_wait_return(struct debugger *debugger, pid_t unused); -+extern int real_wait_return(struct debugger *debugger); -+extern int parent_wait_return(struct debugger *debugger, pid_t unused); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/sys-i386/Makefile um/arch/um/kernel/tt/sys-i386/Makefile ---- orig/arch/um/kernel/tt/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/sys-i386/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = sys-i386.o -+ -+obj-y = sigcontext.o -+ -+USER_OBJS = sigcontext.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/sys-i386/sigcontext.c um/arch/um/kernel/tt/sys-i386/sigcontext.c ---- orig/arch/um/kernel/tt/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/sys-i386/sigcontext.c Sun Dec 1 23:33:52 2002 -@@ -0,0 +1,60 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <asm/sigcontext.h> -+#include "kern_util.h" -+#include "sysdep/frame.h" -+ -+int copy_sc_from_user_tt(void *to_ptr, void *from_ptr, void *data) -+{ -+ struct arch_frame_data *arch = data; -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ struct _fpstate *to_fp, *from_fp; -+ unsigned long sigs; -+ int err; -+ -+ to_fp = to->fpstate; -+ from_fp = from->fpstate; -+ sigs = to->oldmask; -+ err = copy_from_user_proc(to, from, sizeof(*to)); -+ to->oldmask = sigs; -+ if(to_fp != NULL){ -+ err |= copy_from_user_proc(&to->fpstate, &to_fp, -+ sizeof(to->fpstate)); -+ err |= copy_from_user_proc(to_fp, from_fp, arch->fpstate_size); -+ } -+ return(err); -+} -+ -+int copy_sc_to_user_tt(void *to_ptr, void *fp, void *from_ptr, void *data) -+{ -+ struct arch_frame_data *arch = data; -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ struct _fpstate *to_fp, *from_fp; -+ int err; -+ -+ to_fp = (struct _fpstate *) -+ (fp ? (unsigned long) fp : ((unsigned long) to + sizeof(*to))); -+ from_fp = from->fpstate; -+ err = copy_to_user_proc(to, from, sizeof(*to)); -+ if(from_fp != NULL){ -+ err |= copy_to_user_proc(&to->fpstate, &to_fp, -+ sizeof(to->fpstate)); -+ err |= copy_to_user_proc(to_fp, from_fp, arch->fpstate_size); -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/syscall_kern.c um/arch/um/kernel/tt/syscall_kern.c ---- orig/arch/um/kernel/tt/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/syscall_kern.c Sun Dec 8 19:32:53 2002 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/types.h" -+#include "linux/utime.h" -+#include "linux/sys.h" -+#include "asm/unistd.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+static inline int check_area(void *ptr, int size) -+{ -+ return(verify_area(VERIFY_WRITE, ptr, size)); -+} -+ -+static int check_readlink(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ UPT_SYSCALL_ARG2(®s->regs))); -+} -+ -+static int check_utime(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct utimbuf))); -+} -+ -+static int check_oldstat(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct __old_kernel_stat))); -+} -+ -+static int check_stat(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct stat))); -+} -+ -+static int check_stat64(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct stat64))); -+} -+ -+struct bogus { -+ int kernel_ds; -+ int (*check_params)(struct pt_regs *); -+}; -+ -+struct bogus this_is_bogus[256] = { -+ [ __NR_mknod ] = { 1, NULL }, -+ [ __NR_mkdir ] = { 1, NULL }, -+ [ __NR_rmdir ] = { 1, NULL }, -+ [ __NR_unlink ] = { 1, NULL }, -+ [ __NR_symlink ] = { 1, NULL }, -+ [ __NR_link ] = { 1, NULL }, -+ [ __NR_rename ] = { 1, NULL }, -+ [ __NR_umount ] = { 1, NULL }, -+ [ __NR_mount ] = { 1, NULL }, -+ [ __NR_pivot_root ] = { 1, NULL }, -+ [ __NR_chdir ] = { 1, NULL }, -+ [ __NR_chroot ] = { 1, NULL }, -+ [ __NR_open ] = { 1, NULL }, -+ [ __NR_quotactl ] = { 1, NULL }, -+ [ __NR_sysfs ] = { 1, NULL }, -+ [ __NR_readlink ] = { 1, check_readlink }, -+ [ __NR_acct ] = { 1, NULL }, -+ [ __NR_execve ] = { 1, NULL }, -+ [ __NR_uselib ] = { 1, NULL }, -+ [ __NR_statfs ] = { 1, NULL }, -+ [ __NR_truncate ] = { 1, NULL }, -+ [ __NR_access ] = { 1, NULL }, -+ [ __NR_chmod ] = { 1, NULL }, -+ [ __NR_chown ] = { 1, NULL }, -+ [ __NR_lchown ] = { 1, NULL }, -+ [ __NR_utime ] = { 1, check_utime }, -+ [ __NR_oldlstat ] = { 1, check_oldstat }, -+ [ __NR_oldstat ] = { 1, check_oldstat }, -+ [ __NR_stat ] = { 1, check_stat }, -+ [ __NR_lstat ] = { 1, check_stat }, -+ [ __NR_stat64 ] = { 1, check_stat64 }, -+ [ __NR_lstat64 ] = { 1, check_stat64 }, -+ [ __NR_chown32 ] = { 1, NULL }, -+}; -+ -+/* sys_utimes */ -+ -+static int check_bogosity(struct pt_regs *regs) -+{ -+ struct bogus *bogon = &this_is_bogus[UPT_SYSCALL_NR(®s->regs)]; -+ -+ if(!bogon->kernel_ds) return(0); -+ if(bogon->check_params && (*bogon->check_params)(regs)) -+ return(-EFAULT); -+ set_fs(KERNEL_DS); -+ return(0); -+} -+ -+extern syscall_handler_t *sys_call_table[]; -+ -+long execute_syscall_tt(void *r) -+{ -+ struct pt_regs *regs = r; -+ long res; -+ int syscall; -+ -+ current->thread.nsyscalls++; -+ nsyscalls++; -+ syscall = UPT_SYSCALL_NR(®s->regs); -+ -+ if((syscall >= NR_syscalls) || (syscall < 0)) -+ res = -ENOSYS; -+ else if(honeypot && check_bogosity(regs)) -+ res = -EFAULT; -+ else res = EXECUTE_SYSCALL(syscall, regs); -+ -+ set_fs(USER_DS); -+ -+ if(current->thread.mode.tt.singlestep_syscall){ -+ current->thread.mode.tt.singlestep_syscall = 0; -+ current->ptrace &= ~PT_DTRACE; -+ force_sig(SIGTRAP, current); -+ } -+ -+ return(res); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/syscall_user.c um/arch/um/kernel/tt/syscall_user.c ---- orig/arch/um/kernel/tt/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/syscall_user.c Sun Dec 8 21:00:11 2002 -@@ -0,0 +1,89 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <signal.h> -+#include <errno.h> -+#include <sys/ptrace.h> -+#include <asm/unistd.h> -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "ptrace_user.h" -+#include "task.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "syscall_user.h" -+#include "tt.h" -+ -+/* XXX Bogus */ -+#define ERESTARTSYS 512 -+#define ERESTARTNOINTR 513 -+#define ERESTARTNOHAND 514 -+ -+void syscall_handler_tt(int sig, union uml_pt_regs *regs) -+{ -+ void *sc; -+ long result; -+ int index, syscall; -+ -+ syscall = UPT_SYSCALL_NR(regs); -+ sc = UPT_SC(regs); -+ SC_START_SYSCALL(sc); -+ -+ index = record_syscall_start(syscall); -+ syscall_trace(); -+ result = execute_syscall(regs); -+ -+ /* regs->sc may have changed while the system call ran (there may -+ * have been an interrupt or segfault), so it needs to be refreshed. -+ */ -+ UPT_SC(regs) = sc; -+ -+ SC_SET_SYSCALL_RETURN(sc, result); -+ if((result == -ERESTARTNOHAND) || (result == -ERESTARTSYS) || -+ (result == -ERESTARTNOINTR)) -+ do_signal(result); -+ -+ syscall_trace(); -+ record_syscall_end(index, result); -+} -+ -+int do_syscall(void *task, int pid) -+{ -+ unsigned long proc_regs[FRAME_SIZE]; -+ union uml_pt_regs *regs; -+ int syscall; -+ -+ if(ptrace_getregs(pid, proc_regs) < 0) -+ tracer_panic("Couldn't read registers"); -+ syscall = PT_SYSCALL_NR(proc_regs); -+ -+ regs = TASK_REGS(task); -+ UPT_SYSCALL_NR(regs) = syscall; -+ -+ if(syscall < 1) return(0); -+ -+ if((syscall != __NR_sigreturn) && -+ ((unsigned long *) PT_IP(proc_regs) >= &_stext) && -+ ((unsigned long *) PT_IP(proc_regs) <= &_etext)) -+ tracer_panic("I'm tracing myself and I can't get out"); -+ -+ if(ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getpid) < 0) -+ tracer_panic("do_syscall : Nullifying syscall failed, " -+ "errno = %d", errno); -+ return(1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/time.c um/arch/um/kernel/tt/time.c ---- orig/arch/um/kernel/tt/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/time.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include <sys/time.h> -+#include <time_user.h> -+#include "process.h" -+#include "user.h" -+ -+void user_time_init_tt(void) -+{ -+ if(signal(SIGVTALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/tlb.c um/arch/um/kernel/tt/tlb.c ---- orig/arch/um/kernel/tt/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/tlb.c Thu Dec 19 13:03:11 2002 -@@ -0,0 +1,220 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "os.h" -+ -+static void fix_range(struct mm_struct *mm, unsigned long start_addr, -+ unsigned long end_addr, int force) -+{ -+ pgd_t *npgd; -+ pmd_t *npmd; -+ pte_t *npte; -+ unsigned long addr; -+ int r, w, x, err; -+ -+ if((current->thread.mode.tt.extern_pid != -1) && -+ (current->thread.mode.tt.extern_pid != os_getpid())) -+ panic("fix_range fixing wrong address space, current = 0x%p", -+ current); -+ if(mm == NULL) return; -+ for(addr=start_addr;addr<end_addr;){ -+ if(addr == TASK_SIZE){ -+ /* Skip over kernel text, kernel data, and physical -+ * memory, which don't have ptes, plus kernel virtual -+ * memory, which is flushed separately, and remap -+ * the process stack. The only way to get here is -+ * if (end_addr == STACK_TOP) > TASK_SIZE, which is -+ * only true in the honeypot case. -+ */ -+ addr = STACK_TOP - ABOVE_KMEM; -+ continue; -+ } -+ npgd = pgd_offset(mm, addr); -+ npmd = pmd_offset(npgd, addr); -+ if(pmd_present(*npmd)){ -+ npte = pte_offset(npmd, addr); -+ r = pte_read(*npte); -+ w = pte_write(*npte); -+ x = pte_exec(*npte); -+ if(!pte_dirty(*npte)) w = 0; -+ if(!pte_young(*npte)){ -+ r = 0; -+ w = 0; -+ } -+ if(force || pte_newpage(*npte)){ -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*npte)) -+ map_memory(addr, -+ pte_val(*npte) & PAGE_MASK, -+ PAGE_SIZE, r, w, x); -+ } -+ else if(pte_newprot(*npte)){ -+ protect_memory(addr, PAGE_SIZE, r, w, x, 1); -+ } -+ *npte = pte_mkuptodate(*npte); -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(force || pmd_newpage(*npmd)){ -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ pmd_mkuptodate(*npmd); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+atomic_t vmchange_seq = ATOMIC_INIT(1); -+ -+static void flush_kernel_vm_range(unsigned long start, unsigned long end, -+ int update_seq) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ int updated = 0, err; -+ -+ mm = &init_mm; -+ for(addr = start; addr < end;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte) || pte_newpage(*pte)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*pte)) -+ map_memory(addr, -+ pte_val(*pte) & PAGE_MASK, -+ PAGE_SIZE, 1, 1, 1); -+ } -+ else if(pte_newprot(*pte)){ -+ updated = 1; -+ protect_memory(addr, PAGE_SIZE, 1, 1, 1, 1); -+ } -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(pmd_newpage(*pmd)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+ if(updated && update_seq) atomic_inc(&vmchange_seq); -+} -+ -+static void protect_vm_page(unsigned long addr, int w, int must_succeed) -+{ -+ int err; -+ -+ err = protect_memory(addr, PAGE_SIZE, 1, w, 1, must_succeed); -+ if(err == 0) return; -+ else if((err == -EFAULT) || (err == -ENOMEM)){ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE, 1); -+ protect_vm_page(addr, w, 1); -+ } -+ else panic("protect_vm_page : protect failed, errno = %d\n", err); -+} -+ -+void mprotect_kernel_vm(int w) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ -+ mm = &init_mm; -+ for(addr = start_vm; addr < end_vm;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(pte_present(*pte)) protect_vm_page(addr, w, 0); -+ addr += PAGE_SIZE; -+ } -+ else addr += PMD_SIZE; -+ } -+} -+ -+void flush_tlb_kernel_vm_tt(void) -+{ -+ flush_kernel_vm_range(start_vm, end_vm, 1); -+} -+ -+void __flush_tlb_one_tt(unsigned long addr) -+{ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE, 1); -+} -+ -+void flush_tlb_range_tt(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ if(mm != current->mm) return; -+ -+ /* Assumes that the range start ... end is entirely within -+ * either process memory or kernel vm -+ */ -+ if((start >= start_vm) && (start < end_vm)) -+ flush_kernel_vm_range(start, end, 1); -+ else fix_range(mm, start, end, 0); -+} -+ -+void flush_tlb_mm_tt(struct mm_struct *mm) -+{ -+ unsigned long seq; -+ -+ if(mm != current->mm) return; -+ -+ fix_range(mm, 0, STACK_TOP, 0); -+ -+ seq = atomic_read(&vmchange_seq); -+ if(current->thread.mode.tt.vm_seq == seq) return; -+ current->thread.mode.tt.vm_seq = seq; -+ flush_kernel_vm_range(start_vm, end_vm, 0); -+} -+ -+void force_flush_all_tt(void) -+{ -+ fix_range(current->mm, 0, STACK_TOP, 1); -+ flush_kernel_vm_range(start_vm, end_vm, 0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/tracer.c um/arch/um/kernel/tt/tracer.c ---- orig/arch/um/kernel/tt/tracer.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/tracer.c Wed Mar 26 10:01:33 2003 -@@ -0,0 +1,453 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <stdarg.h> -+#include <unistd.h> -+#include <signal.h> -+#include <errno.h> -+#include <sched.h> -+#include <string.h> -+#include <sys/mman.h> -+#include <sys/ptrace.h> -+#include <sys/time.h> -+#include <sys/wait.h> -+#include "user.h" -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "sysdep/sigcontext.h" -+#include "os.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "process.h" -+#include "kern_util.h" -+#include "frame.h" -+#include "chan_user.h" -+#include "ptrace_user.h" -+#include "mode.h" -+#include "tt.h" -+ -+static int tracer_winch[2]; -+ -+int is_tracer_winch(int pid, int fd, void *data) -+{ -+ if(pid != tracing_pid) -+ return(0); -+ -+ register_winch_irq(tracer_winch[0], fd, -1, data); -+ return(1); -+} -+ -+static void tracer_winch_handler(int sig) -+{ -+ char c = 1; -+ -+ if(write(tracer_winch[1], &c, sizeof(c)) != sizeof(c)) -+ printk("tracer_winch_handler - write failed, errno = %d\n", -+ errno); -+} -+ -+/* Called only by the tracing thread during initialization */ -+ -+static void setup_tracer_winch(void) -+{ -+ int err; -+ -+ err = os_pipe(tracer_winch, 1, 1); -+ if(err){ -+ printk("setup_tracer_winch : os_pipe failed, errno = %d\n", -+ -err); -+ return; -+ } -+ signal(SIGWINCH, tracer_winch_handler); -+} -+ -+void attach_process(int pid) -+{ -+ if((ptrace(PTRACE_ATTACH, pid, 0, 0) < 0) || -+ (ptrace(PTRACE_CONT, pid, 0, 0) < 0)) -+ tracer_panic("OP_FORK failed to attach pid"); -+ wait_for_stop(pid, SIGSTOP, PTRACE_CONT, NULL); -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0) -+ tracer_panic("OP_FORK failed to continue process"); -+} -+ -+void tracer_panic(char *format, ...) -+{ -+ va_list ap; -+ -+ va_start(ap, format); -+ vprintf(format, ap); -+ printf("\n"); -+ while(1) pause(); -+} -+ -+static void tracer_segv(int sig, struct sigcontext sc) -+{ -+ printf("Tracing thread segfault at address 0x%lx, ip 0x%lx\n", -+ SC_FAULT_ADDR(&sc), SC_IP(&sc)); -+ while(1) -+ pause(); -+} -+ -+/* Changed early in boot, and then only read */ -+int debug = 0; -+int debug_stop = 1; -+int debug_parent = 0; -+int honeypot = 0; -+ -+static int signal_tramp(void *arg) -+{ -+ int (*proc)(void *); -+ -+ if(honeypot && munmap((void *) (host_task_size - 0x10000000), -+ 0x10000000)) -+ panic("Unmapping stack failed"); -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0) -+ panic("ptrace PTRACE_TRACEME failed"); -+ os_stop_process(os_getpid()); -+ change_sig(SIGWINCH, 0); -+ signal(SIGUSR1, SIG_IGN); -+ change_sig(SIGCHLD, 0); -+ signal(SIGSEGV, (__sighandler_t) sig_handler); -+ set_cmdline("(idle thread)"); -+ set_init_pid(os_getpid()); -+ proc = arg; -+ return((*proc)(NULL)); -+} -+ -+static void sleeping_process_signal(int pid, int sig) -+{ -+ switch(sig){ -+ /* These two result from UML being ^Z-ed and bg-ed. PTRACE_CONT is -+ * right because the process must be in the kernel already. -+ */ -+ case SIGCONT: -+ case SIGTSTP: -+ if(ptrace(PTRACE_CONT, pid, 0, sig) < 0) -+ tracer_panic("sleeping_process_signal : Failed to " -+ "continue pid %d, errno = %d\n", pid, -+ sig); -+ break; -+ -+ /* This happens when the debugger (e.g. strace) is doing system call -+ * tracing on the kernel. During a context switch, the current task -+ * will be set to the incoming process and the outgoing process will -+ * hop into write and then read. Since it's not the current process -+ * any more, the trace of those will land here. So, we need to just -+ * PTRACE_SYSCALL it. -+ */ -+ case SIGTRAP: -+ if(ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) -+ tracer_panic("sleeping_process_signal : Failed to " -+ "PTRACE_SYSCALL pid %d, errno = %d\n", -+ pid, sig); -+ break; -+ case SIGSTOP: -+ break; -+ default: -+ tracer_panic("sleeping process %d got unexpected " -+ "signal : %d\n", pid, sig); -+ break; -+ } -+} -+ -+/* Accessed only by the tracing thread */ -+int debugger_pid = -1; -+int debugger_parent = -1; -+int debugger_fd = -1; -+int gdb_pid = -1; -+ -+struct { -+ int pid; -+ int signal; -+ unsigned long addr; -+ struct timeval time; -+} signal_record[1024][32]; -+ -+int signal_index[32]; -+int nsignals = 0; -+int debug_trace = 0; -+extern int io_nsignals, io_count, intr_count; -+ -+extern void signal_usr1(int sig); -+ -+int tracing_pid = -1; -+ -+int tracer(int (*init_proc)(void *), void *sp) -+{ -+ void *task = NULL; -+ unsigned long eip = 0; -+ int status, pid = 0, sig = 0, cont_type, tracing = 0, op = 0; -+ int last_index, proc_id = 0, n, err, old_tracing = 0, strace = 0; -+ -+ capture_signal_stack(); -+ signal(SIGPIPE, SIG_IGN); -+ setup_tracer_winch(); -+ tracing_pid = os_getpid(); -+ printf("tracing thread pid = %d\n", tracing_pid); -+ -+ pid = clone(signal_tramp, sp, CLONE_FILES | SIGCHLD, init_proc); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("waitpid on idle thread failed, errno = %d\n", errno); -+ exit(1); -+ } -+ if((ptrace(PTRACE_CONT, pid, 0, 0) < 0)){ -+ printf("Failed to continue idle thread, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ signal(SIGSEGV, (sighandler_t) tracer_segv); -+ signal(SIGUSR1, signal_usr1); -+ if(debug_trace){ -+ printf("Tracing thread pausing to be attached\n"); -+ stop(); -+ } -+ if(debug){ -+ if(gdb_pid != -1) -+ debugger_pid = attach_debugger(pid, gdb_pid, 1); -+ else debugger_pid = init_ptrace_proxy(pid, 1, debug_stop); -+ if(debug_parent){ -+ debugger_parent = os_process_parent(debugger_pid); -+ init_parent_proxy(debugger_parent); -+ err = attach(debugger_parent); -+ if(err){ -+ printf("Failed to attach debugger parent %d, " -+ "errno = %d\n", debugger_parent, err); -+ debugger_parent = -1; -+ } -+ else { -+ if(ptrace(PTRACE_SYSCALL, debugger_parent, -+ 0, 0) < 0){ -+ printf("Failed to continue debugger " -+ "parent, errno = %d\n", errno); -+ debugger_parent = -1; -+ } -+ } -+ } -+ } -+ set_cmdline("(tracing thread)"); -+ while(1){ -+ if((pid = waitpid(-1, &status, WUNTRACED)) <= 0){ -+ if(errno != ECHILD){ -+ printf("wait failed - errno = %d\n", errno); -+ } -+ continue; -+ } -+ if(pid == debugger_pid){ -+ int cont = 0; -+ -+ if(WIFEXITED(status) || WIFSIGNALED(status)) -+ debugger_pid = -1; -+ /* XXX Figure out how to deal with gdb and SMP */ -+ else cont = debugger_signal(status, cpu_tasks[0].pid); -+ if(cont == PTRACE_SYSCALL) strace = 1; -+ continue; -+ } -+ else if(pid == debugger_parent){ -+ debugger_parent_signal(status, pid); -+ continue; -+ } -+ nsignals++; -+ if(WIFEXITED(status)) ; -+#ifdef notdef -+ { -+ printf("Child %d exited with status %d\n", pid, -+ WEXITSTATUS(status)); -+ } -+#endif -+ else if(WIFSIGNALED(status)){ -+ sig = WTERMSIG(status); -+ if(sig != 9){ -+ printf("Child %d exited with signal %d\n", pid, -+ sig); -+ } -+ } -+ else if(WIFSTOPPED(status)){ -+ proc_id = pid_to_processor_id(pid); -+ sig = WSTOPSIG(status); -+ if(signal_index[proc_id] == 1024){ -+ signal_index[proc_id] = 0; -+ last_index = 1023; -+ } -+ else last_index = signal_index[proc_id] - 1; -+ if(((sig == SIGPROF) || (sig == SIGVTALRM) || -+ (sig == SIGALRM)) && -+ (signal_record[proc_id][last_index].signal == sig)&& -+ (signal_record[proc_id][last_index].pid == pid)) -+ signal_index[proc_id] = last_index; -+ signal_record[proc_id][signal_index[proc_id]].pid = pid; -+ gettimeofday(&signal_record[proc_id][signal_index[proc_id]].time, NULL); -+ eip = ptrace(PTRACE_PEEKUSER, pid, PT_IP_OFFSET, 0); -+ signal_record[proc_id][signal_index[proc_id]].addr = eip; -+ signal_record[proc_id][signal_index[proc_id]++].signal = sig; -+ -+ if(proc_id == -1){ -+ sleeping_process_signal(pid, sig); -+ continue; -+ } -+ -+ task = cpu_tasks[proc_id].task; -+ tracing = is_tracing(task); -+ old_tracing = tracing; -+ -+ switch(sig){ -+ case SIGUSR1: -+ sig = 0; -+ op = do_proc_op(task, proc_id); -+ switch(op){ -+ case OP_TRACE_ON: -+ arch_leave_kernel(task, pid); -+ tracing = 1; -+ break; -+ case OP_REBOOT: -+ case OP_HALT: -+ unmap_physmem(); -+ kmalloc_ok = 0; -+ ptrace(PTRACE_KILL, pid, 0, 0); -+ return(op == OP_REBOOT); -+ case OP_NONE: -+ printf("Detaching pid %d\n", pid); -+ detach(pid, SIGSTOP); -+ continue; -+ default: -+ break; -+ } -+ /* OP_EXEC switches host processes on us, -+ * we want to continue the new one. -+ */ -+ pid = cpu_tasks[proc_id].pid; -+ break; -+ case SIGTRAP: -+ if(!tracing && (debugger_pid != -1)){ -+ child_signal(pid, status); -+ continue; -+ } -+ tracing = 0; -+ if(do_syscall(task, pid)) sig = SIGUSR2; -+ else clear_singlestep(task); -+ break; -+ case SIGPROF: -+ if(tracing) sig = 0; -+ break; -+ case SIGCHLD: -+ case SIGHUP: -+ sig = 0; -+ break; -+ case SIGSEGV: -+ case SIGIO: -+ case SIGALRM: -+ case SIGVTALRM: -+ case SIGFPE: -+ case SIGBUS: -+ case SIGILL: -+ case SIGWINCH: -+ default: -+ tracing = 0; -+ break; -+ } -+ set_tracing(task, tracing); -+ -+ if(!tracing && old_tracing) -+ arch_enter_kernel(task, pid); -+ -+ if(!tracing && (debugger_pid != -1) && (sig != 0) && -+ (sig != SIGALRM) && (sig != SIGVTALRM) && -+ (sig != SIGSEGV) && (sig != SIGTRAP) && -+ (sig != SIGUSR2) && (sig != SIGIO) && -+ (sig != SIGFPE)){ -+ child_signal(pid, status); -+ continue; -+ } -+ -+ if(tracing){ -+ if(singlestepping_tt(task)) -+ cont_type = PTRACE_SINGLESTEP; -+ else cont_type = PTRACE_SYSCALL; -+ } -+ else cont_type = PTRACE_CONT; -+ -+ if((cont_type == PTRACE_CONT) && -+ (debugger_pid != -1) && strace) -+ cont_type = PTRACE_SYSCALL; -+ -+ if(ptrace(cont_type, pid, 0, sig) != 0){ -+ tracer_panic("ptrace failed to continue " -+ "process - errno = %d\n", -+ errno); -+ } -+ } -+ } -+ return(0); -+} -+ -+static int __init uml_debug_setup(char *line, int *add) -+{ -+ char *next; -+ -+ debug = 1; -+ *add = 0; -+ if(*line != '=') return(0); -+ line++; -+ -+ while(line != NULL){ -+ next = strchr(line, ','); -+ if(next) *next++ = '\0'; -+ -+ if(!strcmp(line, "go")) debug_stop = 0; -+ else if(!strcmp(line, "parent")) debug_parent = 1; -+ else printf("Unknown debug option : '%s'\n", line); -+ -+ line = next; -+ } -+ return(0); -+} -+ -+__uml_setup("debug", uml_debug_setup, -+"debug\n" -+" Starts up the kernel under the control of gdb. See the \n" -+" kernel debugging tutorial and the debugging session pages\n" -+" at http://user-mode-linux.sourceforge.net/ for more information.\n\n" -+); -+ -+static int __init uml_debugtrace_setup(char *line, int *add) -+{ -+ debug_trace = 1; -+ return 0; -+} -+__uml_setup("debugtrace", uml_debugtrace_setup, -+"debugtrace\n" -+" Causes the tracing thread to pause until it is attached by a\n" -+" debugger and continued. This is mostly for debugging crashes\n" -+" early during boot, and should be pretty much obsoleted by\n" -+" the debug switch.\n\n" -+); -+ -+static int __init uml_honeypot_setup(char *line, int *add) -+{ -+ jail_setup("", add); -+ honeypot = 1; -+ return 0; -+} -+__uml_setup("honeypot", uml_honeypot_setup, -+"honeypot\n" -+" This makes UML put process stacks in the same location as they are\n" -+" on the host, allowing expoits such as stack smashes to work against\n" -+" UML. This implies 'jail'.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/trap_user.c um/arch/um/kernel/tt/trap_user.c ---- orig/arch/um/kernel/tt/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/trap_user.c Mon Dec 9 13:14:42 2002 -@@ -0,0 +1,59 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <signal.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "task.h" -+#include "tt.h" -+ -+void sig_handler_common_tt(int sig, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct tt_regs save_regs, *r; -+ struct signal_info *info; -+ int save_errno = errno, is_user; -+ -+ unprotect_kernel_mem(); -+ -+ r = &TASK_REGS(get_current())->tt; -+ save_regs = *r; -+ is_user = user_context(SC_SP(sc)); -+ r->sc = sc; -+ if(sig != SIGUSR2) -+ r->syscall = -1; -+ -+ change_sig(SIGUSR1, 1); -+ info = &sig_info[sig]; -+ if(!info->is_irq) unblock_signals(); -+ -+ (*info->handler)(sig, (union uml_pt_regs *) r); -+ -+ if(is_user){ -+ interrupt_end(); -+ block_signals(); -+ change_sig(SIGUSR1, 0); -+ set_user_mode(NULL); -+ } -+ *r = save_regs; -+ errno = save_errno; -+ if(is_user) protect_kernel_mem(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/uaccess_user.c um/arch/um/kernel/tt/uaccess_user.c ---- orig/arch/um/kernel/tt/uaccess_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/uaccess_user.c Tue Mar 25 17:10:54 2003 -@@ -0,0 +1,100 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <setjmp.h> -+#include <string.h> -+#include "user_util.h" -+#include "uml_uaccess.h" -+#include "task.h" -+#include "kern_util.h" -+ -+int __do_copy_from_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(to, from, n, fault_addr, fault_catcher, -+ __do_copy, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(0); -+ else return(n - (fault - (unsigned long) from)); -+} -+ -+static void __do_strncpy(void *dst, const void *src, int count) -+{ -+ strncpy(dst, src, count); -+} -+ -+int __do_strncpy_from_user(char *dst, const char *src, unsigned long count, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(dst, src, count, fault_addr, fault_catcher, -+ __do_strncpy, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(strlen(dst)); -+ else return(-1); -+} -+ -+static void __do_clear(void *to, const void *from, int n) -+{ -+ memset(to, 0, n); -+} -+ -+int __do_clear_user(void *mem, unsigned long len, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(mem, NULL, len, fault_addr, fault_catcher, -+ __do_clear, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(0); -+ else return(len - (fault - (unsigned long) mem)); -+} -+ -+int __do_strnlen_user(const char *str, unsigned long n, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ int ret; -+ unsigned long *faddrp = (unsigned long *)fault_addr; -+ jmp_buf jbuf; -+ -+ *fault_catcher = &jbuf; -+ if(setjmp(jbuf) == 0){ -+ ret = strlen(str) + 1; -+ } -+ else { -+ ret = *faddrp - (unsigned long) str; -+ } -+ *fault_addr = NULL; -+ *fault_catcher = NULL; -+ -+ TASK_REGS(get_current())->tt = save; -+ return ret; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/unmap.c um/arch/um/kernel/tt/unmap.c ---- orig/arch/um/kernel/tt/unmap.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/unmap.c Wed Dec 11 10:42:21 2002 -@@ -0,0 +1,31 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <sys/mman.h> -+ -+int switcheroo(int fd, int prot, void *from, void *to, int size) -+{ -+ if(munmap(to, size) < 0){ -+ return(-1); -+ } -+ if(mmap(to, size, prot, MAP_SHARED | MAP_FIXED, fd, 0) != to){ -+ return(-1); -+ } -+ if(munmap(from, size) < 0){ -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tty_log.c um/arch/um/kernel/tty_log.c ---- orig/arch/um/kernel/tty_log.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tty_log.c Mon Feb 24 23:11:22 2003 -@@ -0,0 +1,168 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) and -+ * geoffrey hing <ghing@net.ohio-state.edu> -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <string.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <sys/time.h> -+#include "init.h" -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+ -+#define TTY_LOG_DIR "./" -+ -+/* Set early in boot and then unchanged */ -+static char *tty_log_dir = TTY_LOG_DIR; -+static int tty_log_fd = -1; -+ -+#define TTY_LOG_OPEN 1 -+#define TTY_LOG_CLOSE 2 -+#define TTY_LOG_WRITE 3 -+ -+#define TTY_READ 1 -+#define TTY_WRITE 2 -+ -+struct tty_log_buf { -+ int what; -+ unsigned long tty; -+ int len; -+ int direction; -+ unsigned long sec; -+ unsigned long usec; -+}; -+ -+int open_tty_log(void *tty, void *current_tty) -+{ -+ struct timeval tv; -+ struct tty_log_buf data; -+ char buf[strlen(tty_log_dir) + sizeof("01234567890-01234567\0")]; -+ int fd; -+ -+ gettimeofday(&tv, NULL); -+ if(tty_log_fd != -1){ -+ data = ((struct tty_log_buf) { .what = TTY_LOG_OPEN, -+ .tty = (unsigned long) tty, -+ .len = sizeof(current_tty), -+ .direction = 0, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ write(tty_log_fd, ¤t_tty, data.len); -+ return(tty_log_fd); -+ } -+ -+ sprintf(buf, "%s/%0u-%0u", tty_log_dir, (unsigned int) tv.tv_sec, -+ (unsigned int) tv.tv_usec); -+ -+ fd = os_open_file(buf, of_append(of_create(of_rdwr(OPENFLAGS()))), -+ 0644); -+ if(fd < 0){ -+ printk("open_tty_log : couldn't open '%s', errno = %d\n", -+ buf, -fd); -+ } -+ return(fd); -+} -+ -+void close_tty_log(int fd, void *tty) -+{ -+ struct tty_log_buf data; -+ struct timeval tv; -+ -+ if(tty_log_fd != -1){ -+ gettimeofday(&tv, NULL); -+ data = ((struct tty_log_buf) { .what = TTY_LOG_CLOSE, -+ .tty = (unsigned long) tty, -+ .len = 0, -+ .direction = 0, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ return; -+ } -+ close(fd); -+} -+ -+int write_tty_log(int fd, char *buf, int len, void *tty, int is_read) -+{ -+ struct timeval tv; -+ struct tty_log_buf data; -+ int total = 0, try, missed, n, direction; -+ char chunk[64]; -+ -+ if(fd == tty_log_fd){ -+ gettimeofday(&tv, NULL); -+ direction = is_read ? TTY_READ : TTY_WRITE; -+ data = ((struct tty_log_buf) { .what = TTY_LOG_WRITE, -+ .tty = (unsigned long) tty, -+ .len = len, -+ .direction = direction, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ } -+ while(len > 0){ -+ try = (len > sizeof(chunk)) ? sizeof(chunk) : len; -+ missed = copy_from_user_proc(chunk, buf, try); -+ try -= missed; -+ n = write(fd, chunk, try); -+ if(n != try) -+ return(-errno); -+ if(missed != 0) -+ return(-EFAULT); -+ -+ len -= try; -+ total += try; -+ buf += try; -+ } -+ return(total); -+} -+ -+static int __init set_tty_log_dir(char *name, int *add) -+{ -+ tty_log_dir = name; -+ return 0; -+} -+ -+__uml_setup("tty_log_dir=", set_tty_log_dir, -+"tty_log_dir=<directory>\n" -+" This is used to specify the directory where the logs of all pty\n" -+" data from this UML machine will be written.\n\n" -+); -+ -+static int __init set_tty_log_fd(char *name, int *add) -+{ -+ char *end; -+ -+ tty_log_fd = strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ printf("set_tty_log_fd - strtoul failed on '%s'\n", name); -+ tty_log_fd = -1; -+ } -+ return 0; -+} -+ -+__uml_setup("tty_log_fd=", set_tty_log_fd, -+"tty_log_fd=<fd>\n" -+" This is used to specify a preconfigured file descriptor to which all\n" -+" tty data will be written. Preconfigure the descriptor with something\n" -+" like '10>tty_log tty_log_fd=10'.\n\n" -+); -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/uaccess_user.c um/arch/um/kernel/uaccess_user.c ---- orig/arch/um/kernel/uaccess_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/uaccess_user.c Tue Mar 25 17:06:05 2003 -@@ -0,0 +1,64 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <setjmp.h> -+#include <string.h> -+ -+/* These are here rather than tt/uaccess.c because skas mode needs them in -+ * order to do SIGBUS recovery when a tmpfs mount runs out of room. -+ */ -+ -+unsigned long __do_user_copy(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher, -+ void (*op)(void *to, const void *from, -+ int n), int *faulted_out) -+{ -+ unsigned long *faddrp = (unsigned long *) fault_addr, ret; -+ -+ jmp_buf jbuf; -+ *fault_catcher = &jbuf; -+ if(setjmp(jbuf) == 0){ -+ (*op)(to, from, n); -+ ret = 0; -+ *faulted_out = 0; -+ } -+ else { -+ ret = *faddrp; -+ *faulted_out = 1; -+ } -+ *fault_addr = NULL; -+ *fault_catcher = NULL; -+ return ret; -+} -+ -+void __do_copy(void *to, const void *from, int n) -+{ -+ memcpy(to, from, n); -+} -+ -+ -+int __do_copy_to_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher) -+{ -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(to, from, n, fault_addr, fault_catcher, -+ __do_copy, &faulted); -+ if(!faulted) return(0); -+ else return(n - (fault - (unsigned long) to)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/um_arch.c um/arch/um/kernel/um_arch.c ---- orig/arch/um/kernel/um_arch.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/um_arch.c Thu Mar 6 19:06:09 2003 -@@ -0,0 +1,425 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/notifier.h" -+#include "linux/mm.h" -+#include "linux/types.h" -+#include "linux/tty.h" -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/spinlock.h" -+#include "linux/utsname.h" -+#include "linux/sysrq.h" -+#include "linux/seq_file.h" -+#include "linux/delay.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/ptrace.h" -+#include "asm/elf.h" -+#include "asm/user.h" -+#include "ubd_user.h" -+#include "asm/current.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mprot.h" -+#include "mem_user.h" -+#include "mem.h" -+#include "umid.h" -+#include "initrd.h" -+#include "init.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+#include "mode.h" -+ -+#define DEFAULT_COMMAND_LINE "root=/dev/ubd0" -+ -+struct cpuinfo_um boot_cpu_data = { -+ .loops_per_jiffy = 0, -+ .pgd_quick = NULL, -+ .pmd_quick = NULL, -+ .pte_quick = NULL, -+ .pgtable_cache_sz = 0, -+ .ipi_pipe = { -1, -1 } -+}; -+ -+unsigned long thread_saved_pc(struct thread_struct *thread) -+{ -+ return(os_process_pc(CHOOSE_MODE_PROC(thread_pid_tt, thread_pid_skas, -+ thread))); -+} -+ -+static int show_cpuinfo(struct seq_file *m, void *v) -+{ -+ int index; -+ -+ index = (struct cpuinfo_um *)v - cpu_data; -+#ifdef CONFIG_SMP -+ if (!(cpu_online_map & (1 << index))) -+ return 0; -+#endif -+ -+ seq_printf(m, "processor\t: %d\n", index); -+ seq_printf(m, "vendor_id\t: User Mode Linux\n"); -+ seq_printf(m, "model name\t: UML\n"); -+ seq_printf(m, "mode\t\t: %s\n", CHOOSE_MODE("tt", "skas")); -+ seq_printf(m, "host\t\t: %s\n", host_info); -+ seq_printf(m, "bogomips\t: %lu.%02lu\n\n", -+ loops_per_jiffy/(500000/HZ), -+ (loops_per_jiffy/(5000/HZ)) % 100); -+ -+ return(0); -+} -+ -+static void *c_start(struct seq_file *m, loff_t *pos) -+{ -+ return *pos < NR_CPUS ? cpu_data + *pos : NULL; -+} -+ -+static void *c_next(struct seq_file *m, void *v, loff_t *pos) -+{ -+ ++*pos; -+ return c_start(m, pos); -+} -+ -+static void c_stop(struct seq_file *m, void *v) -+{ -+} -+ -+struct seq_operations cpuinfo_op = { -+ .start = c_start, -+ .next = c_next, -+ .stop = c_stop, -+ .show = show_cpuinfo, -+}; -+ -+pte_t * __bad_pagetable(void) -+{ -+ panic("Someone should implement __bad_pagetable"); -+ return(NULL); -+} -+ -+/* Set in linux_main */ -+unsigned long host_task_size; -+unsigned long task_size; -+unsigned long uml_start; -+ -+/* Set in early boot */ -+unsigned long uml_physmem; -+unsigned long uml_reserved; -+unsigned long start_vm; -+unsigned long end_vm; -+int ncpus = 1; -+ -+#ifdef CONFIG_MODE_TT -+/* Pointer set in linux_main, the array itself is private to each thread, -+ * and changed at address space creation time so this poses no concurrency -+ * problems. -+ */ -+static char *argv1_begin = NULL; -+static char *argv1_end = NULL; -+#endif -+ -+/* Set in early boot */ -+static int have_root __initdata = 0; -+long physmem_size = 32 * 1024 * 1024; -+ -+void set_cmdline(char *cmd) -+{ -+#ifdef CONFIG_MODE_TT -+ char *umid, *ptr; -+ -+ if(CHOOSE_MODE(honeypot, 0)) return; -+ -+ umid = get_umid(1); -+ if(umid != NULL){ -+ snprintf(argv1_begin, -+ (argv1_end - argv1_begin) * sizeof(*ptr), -+ "(%s) ", umid); -+ ptr = &argv1_begin[strlen(argv1_begin)]; -+ } -+ else ptr = argv1_begin; -+ -+ snprintf(ptr, (argv1_end - ptr) * sizeof(*ptr), "[%s]", cmd); -+ memset(argv1_begin + strlen(argv1_begin), '\0', -+ argv1_end - argv1_begin - strlen(argv1_begin)); -+#endif -+} -+ -+static char *usage_string = -+"User Mode Linux v%s\n" -+" available at http://user-mode-linux.sourceforge.net/\n\n"; -+ -+static int __init uml_version_setup(char *line, int *add) -+{ -+ printf("%s\n", system_utsname.release); -+ exit(0); -+} -+ -+__uml_setup("--version", uml_version_setup, -+"--version\n" -+" Prints the version number of the kernel.\n\n" -+); -+ -+static int __init uml_root_setup(char *line, int *add) -+{ -+ have_root = 1; -+ return 0; -+} -+ -+__uml_setup("root=", uml_root_setup, -+"root=<file containing the root fs>\n" -+" This is actually used by the generic kernel in exactly the same\n" -+" way as in any other kernel. If you configure a number of block\n" -+" devices and want to boot off something other than ubd0, you \n" -+" would use something like:\n" -+" root=/dev/ubd5\n\n" -+); -+ -+#ifdef CONFIG_SMP -+static int __init uml_ncpus_setup(char *line, int *add) -+{ -+ if (!sscanf(line, "%d", &ncpus)) { -+ printf("Couldn't parse [%s]\n", line); -+ return -1; -+ } -+ -+ return 0; -+} -+ -+__uml_setup("ncpus=", uml_ncpus_setup, -+"ncpus=<# of desired CPUs>\n" -+" This tells an SMP kernel how many virtual processors to start.\n\n" -+); -+#endif -+ -+int force_tt = 0; -+ -+#if defined(CONFIG_MODE_TT) && defined(CONFIG_MODE_SKAS) -+#define DEFAULT_TT 0 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ force_tt = 1; -+ return(0); -+} -+ -+#else -+#ifdef CONFIG_MODE_SKAS -+ -+#define DEFAULT_TT 0 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ printf("CONFIG_MODE_TT disabled - 'mode=tt' ignored\n"); -+ return(0); -+} -+ -+#else -+#ifdef CONFIG_MODE_TT -+ -+#define DEFAULT_TT 1 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ printf("CONFIG_MODE_SKAS disabled - 'mode=tt' redundant\n"); -+ return(0); -+} -+ -+#else -+ -+#error Either CONFIG_MODE_TT or CONFIG_MODE_SKAS must be enabled -+ -+#endif -+#endif -+#endif -+ -+__uml_setup("mode=tt", mode_tt_setup, -+"mode=tt\n" -+" When both CONFIG_MODE_TT and CONFIG_MODE_SKAS are enabled, this option\n" -+" forces UML to run in tt (tracing thread) mode. It is not the default\n" -+" because it's slower and less secure than skas mode.\n\n" -+); -+ -+int mode_tt = DEFAULT_TT; -+ -+static int __init Usage(char *line, int *add) -+{ -+ const char **p; -+ -+ printf(usage_string, system_utsname.release); -+ p = &__uml_help_start; -+ while (p < &__uml_help_end) { -+ printf("%s", *p); -+ p++; -+ } -+ exit(0); -+} -+ -+__uml_setup("--help", Usage, -+"--help\n" -+" Prints this message.\n\n" -+); -+ -+static int __init uml_checksetup(char *line, int *add) -+{ -+ struct uml_param *p; -+ -+ p = &__uml_setup_start; -+ while(p < &__uml_setup_end) { -+ int n; -+ -+ n = strlen(p->str); -+ if(!strncmp(line, p->str, n)){ -+ if (p->setup_func(line + n, add)) return 1; -+ } -+ p++; -+ } -+ return 0; -+} -+ -+static void __init uml_postsetup(void) -+{ -+ initcall_t *p; -+ -+ p = &__uml_postsetup_start; -+ while(p < &__uml_postsetup_end){ -+ (*p)(); -+ p++; -+ } -+ return; -+} -+ -+/* Set during early boot */ -+unsigned long brk_start; -+static struct vm_reserved kernel_vm_reserved; -+ -+#define MIN_VMALLOC (32 * 1024 * 1024) -+ -+int linux_main(int argc, char **argv) -+{ -+ unsigned long avail; -+ unsigned long virtmem_size, max_physmem; -+ unsigned int i, add, err; -+ -+ for (i = 1; i < argc; i++){ -+ if((i == 1) && (argv[i][0] == ' ')) continue; -+ add = 1; -+ uml_checksetup(argv[i], &add); -+ if(add) add_arg(saved_command_line, argv[i]); -+ } -+ if(have_root == 0) add_arg(saved_command_line, DEFAULT_COMMAND_LINE); -+ -+ mode_tt = force_tt ? 1 : !can_do_skas(); -+ uml_start = CHOOSE_MODE_PROC(set_task_sizes_tt, set_task_sizes_skas, 0, -+ &host_task_size, &task_size); -+ -+ brk_start = (unsigned long) sbrk(0); -+ CHOOSE_MODE_PROC(before_mem_tt, before_mem_skas, brk_start); -+ -+ uml_physmem = uml_start; -+ -+ /* Reserve up to 4M after the current brk */ -+ uml_reserved = ROUND_4M(brk_start) + (1 << 22); -+ -+ setup_machinename(system_utsname.machine); -+ -+#ifdef CONFIG_MODE_TT -+ argv1_begin = argv[1]; -+ argv1_end = &argv[1][strlen(argv[1])]; -+#endif -+ -+ set_usable_vm(uml_physmem, get_kmem_end()); -+ -+ highmem = 0; -+ max_physmem = get_kmem_end() - uml_physmem - MIN_VMALLOC; -+ if(physmem_size > max_physmem){ -+ highmem = physmem_size - max_physmem; -+ physmem_size -= highmem; -+#ifndef CONFIG_HIGHMEM -+ highmem = 0; -+ printf("CONFIG_HIGHMEM not enabled - physical memory shrunk " -+ "to %ld bytes\n", physmem_size); -+#endif -+ } -+ -+ high_physmem = uml_physmem + physmem_size; -+ high_memory = (void *) high_physmem; -+ -+ start_vm = VMALLOC_START; -+ -+ setup_physmem(uml_physmem, uml_reserved, physmem_size); -+ virtmem_size = physmem_size; -+ avail = get_kmem_end() - start_vm; -+ if(physmem_size > avail) virtmem_size = avail; -+ end_vm = start_vm + virtmem_size; -+ -+ if(virtmem_size < physmem_size) -+ printf("Kernel virtual memory size shrunk to %ld bytes\n", -+ virtmem_size); -+ -+ err = reserve_vm(high_physmem, end_vm, &kernel_vm_reserved); -+ if(err){ -+ printf("Failed to reserve VM area for kernel VM\n"); -+ exit(1); -+ } -+ -+ uml_postsetup(); -+ -+ init_task.thread.kernel_stack = (unsigned long) &init_task + -+ 2 * PAGE_SIZE; -+ -+ task_protections((unsigned long) &init_task); -+ os_flush_stdout(); -+ -+ return(CHOOSE_MODE(start_uml_tt(), start_uml_skas())); -+} -+ -+static int panic_exit(struct notifier_block *self, unsigned long unused1, -+ void *unused2) -+{ -+#ifdef CONFIG_SYSRQ -+ handle_sysrq('p', ¤t->thread.regs, NULL, NULL); -+#endif -+ machine_halt(); -+ return(0); -+} -+ -+static struct notifier_block panic_exit_notifier = { -+ .notifier_call = panic_exit, -+ .next = NULL, -+ .priority = 0 -+}; -+ -+void __init setup_arch(char **cmdline_p) -+{ -+ notifier_chain_register(&panic_notifier_list, &panic_exit_notifier); -+ paging_init(); -+ strcpy(command_line, saved_command_line); -+ *cmdline_p = command_line; -+ setup_hostinfo(); -+} -+ -+void __init check_bugs(void) -+{ -+ arch_check_bugs(); -+ check_ptrace(); -+ check_sigio(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/umid.c um/arch/um/kernel/umid.c ---- orig/arch/um/kernel/umid.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/umid.c Mon Feb 24 23:11:23 2003 -@@ -0,0 +1,319 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <stdlib.h> -+#include <dirent.h> -+#include <signal.h> -+#include <sys/stat.h> -+#include <sys/param.h> -+#include "user.h" -+#include "umid.h" -+#include "init.h" -+#include "os.h" -+#include "user_util.h" -+#include "choose-mode.h" -+ -+#define UMID_LEN 64 -+#define UML_DIR "~/.uml/" -+ -+/* Changed by set_umid and make_umid, which are run early in boot */ -+static char umid[UMID_LEN] = { 0 }; -+ -+/* Changed by set_uml_dir and make_uml_dir, which are run early in boot */ -+static char *uml_dir = UML_DIR; -+ -+/* Changed by set_umid */ -+static int umid_is_random = 1; -+static int umid_inited = 0; -+ -+static int make_umid(int (*printer)(const char *fmt, ...)); -+ -+static int __init set_umid(char *name, int is_random, -+ int (*printer)(const char *fmt, ...)) -+{ -+ if(umid_inited){ -+ (*printer)("Unique machine name can't be set twice\n"); -+ return(-1); -+ } -+ -+ if(strlen(name) > UMID_LEN - 1) -+ (*printer)("Unique machine name is being truncated to %s " -+ "characters\n", UMID_LEN); -+ strncpy(umid, name, UMID_LEN - 1); -+ umid[UMID_LEN - 1] = '\0'; -+ -+ umid_is_random = is_random; -+ umid_inited = 1; -+ return 0; -+} -+ -+static int __init set_umid_arg(char *name, int *add) -+{ -+ return(set_umid(name, 0, printf)); -+} -+ -+__uml_setup("umid=", set_umid_arg, -+"umid=<name>\n" -+" This is used to assign a unique identity to this UML machine and\n" -+" is used for naming the pid file and management console socket.\n\n" -+); -+ -+int __init umid_file_name(char *name, char *buf, int len) -+{ -+ int n; -+ -+ if(!umid_inited && make_umid(printk)) return(-1); -+ -+ n = strlen(uml_dir) + strlen(umid) + strlen(name) + 1; -+ if(n > len){ -+ printk("umid_file_name : buffer too short\n"); -+ return(-1); -+ } -+ -+ sprintf(buf, "%s%s/%s", uml_dir, umid, name); -+ return(0); -+} -+ -+extern int tracing_pid; -+ -+static int __init create_pid_file(void) -+{ -+ char file[strlen(uml_dir) + UMID_LEN + sizeof("/pid\0")]; -+ char pid[sizeof("nnnnn\0")]; -+ int fd; -+ -+ if(umid_file_name("pid", file, sizeof(file))) return 0; -+ -+ fd = os_open_file(file, of_create(of_excl(of_rdwr(OPENFLAGS()))), -+ 0644); -+ if(fd < 0){ -+ printf("Open of machine pid file \"%s\" failed - " -+ "errno = %d\n", file, -fd); -+ return 0; -+ } -+ -+ sprintf(pid, "%d\n", os_getpid()); -+ if(write(fd, pid, strlen(pid)) != strlen(pid)) -+ printf("Write of pid file failed - errno = %d\n", errno); -+ close(fd); -+ return 0; -+} -+ -+static int actually_do_remove(char *dir) -+{ -+ DIR *directory; -+ struct dirent *ent; -+ int len; -+ char file[256]; -+ -+ if((directory = opendir(dir)) == NULL){ -+ printk("actually_do_remove : couldn't open directory '%s', " -+ "errno = %d\n", dir, errno); -+ return(1); -+ } -+ while((ent = readdir(directory)) != NULL){ -+ if(!strcmp(ent->d_name, ".") || !strcmp(ent->d_name, "..")) -+ continue; -+ len = strlen(dir) + sizeof("/") + strlen(ent->d_name) + 1; -+ if(len > sizeof(file)){ -+ printk("Not deleting '%s' from '%s' - name too long\n", -+ ent->d_name, dir); -+ continue; -+ } -+ sprintf(file, "%s/%s", dir, ent->d_name); -+ if(unlink(file) < 0){ -+ printk("actually_do_remove : couldn't remove '%s' " -+ "from '%s', errno = %d\n", ent->d_name, dir, -+ errno); -+ return(1); -+ } -+ } -+ if(rmdir(dir) < 0){ -+ printk("actually_do_remove : couldn't rmdir '%s', " -+ "errno = %d\n", dir, errno); -+ return(1); -+ } -+ return(0); -+} -+ -+void remove_umid_dir(void) -+{ -+ char dir[strlen(uml_dir) + UMID_LEN + 1]; -+ if(!umid_inited) return; -+ -+ sprintf(dir, "%s%s", uml_dir, umid); -+ actually_do_remove(dir); -+} -+ -+char *get_umid(int only_if_set) -+{ -+ if(only_if_set && umid_is_random) return(NULL); -+ return(umid); -+} -+ -+int not_dead_yet(char *dir) -+{ -+ char file[strlen(uml_dir) + UMID_LEN + sizeof("/pid\0")]; -+ char pid[sizeof("nnnnn\0")], *end; -+ int dead, fd, p; -+ -+ sprintf(file, "%s/pid", dir); -+ dead = 0; -+ if((fd = os_open_file(file, of_read(OPENFLAGS()), 0)) < 0){ -+ if(fd != -ENOENT){ -+ printk("not_dead_yet : couldn't open pid file '%s', " -+ "errno = %d\n", file, -fd); -+ return(1); -+ } -+ dead = 1; -+ } -+ if(fd > 0){ -+ if(read(fd, pid, sizeof(pid)) < 0){ -+ printk("not_dead_yet : couldn't read pid file '%s', " -+ "errno = %d\n", file, errno); -+ return(1); -+ } -+ p = strtoul(pid, &end, 0); -+ if(end == pid){ -+ printk("not_dead_yet : couldn't parse pid file '%s', " -+ "errno = %d\n", file, errno); -+ dead = 1; -+ } -+ if(((kill(p, 0) < 0) && (errno == ESRCH)) || -+ (p == CHOOSE_MODE(tracing_pid, os_getpid()))) -+ dead = 1; -+ } -+ if(!dead) return(1); -+ return(actually_do_remove(dir)); -+} -+ -+static int __init set_uml_dir(char *name, int *add) -+{ -+ if((strlen(name) > 0) && (name[strlen(name) - 1] != '/')){ -+ uml_dir = malloc(strlen(name) + 1); -+ if(uml_dir == NULL){ -+ printf("Failed to malloc uml_dir - error = %d\n", -+ errno); -+ uml_dir = name; -+ return(0); -+ } -+ sprintf(uml_dir, "%s/", name); -+ } -+ else uml_dir = name; -+ return 0; -+} -+ -+static int __init make_uml_dir(void) -+{ -+ char dir[MAXPATHLEN + 1] = { '\0' }; -+ int len; -+ -+ if(*uml_dir == '~'){ -+ char *home = getenv("HOME"); -+ -+ if(home == NULL){ -+ printf("make_uml_dir : no value in environment for " -+ "$HOME\n"); -+ exit(1); -+ } -+ strncpy(dir, home, sizeof(dir)); -+ uml_dir++; -+ } -+ len = strlen(dir); -+ strncat(dir, uml_dir, sizeof(dir) - len); -+ len = strlen(dir); -+ if((len > 0) && (len < sizeof(dir) - 1) && (dir[len - 1] != '/')){ -+ dir[len] = '/'; -+ dir[len + 1] = '\0'; -+ } -+ -+ if((uml_dir = malloc(strlen(dir) + 1)) == NULL){ -+ printf("make_uml_dir : malloc failed, errno = %d\n", errno); -+ exit(1); -+ } -+ strcpy(uml_dir, dir); -+ -+ if((mkdir(uml_dir, 0777) < 0) && (errno != EEXIST)){ -+ printf("Failed to mkdir %s - errno = %i\n", uml_dir, errno); -+ return(-1); -+ } -+ return 0; -+} -+ -+static int __init make_umid(int (*printer)(const char *fmt, ...)) -+{ -+ int fd, err; -+ char tmp[strlen(uml_dir) + UMID_LEN + 1]; -+ -+ strncpy(tmp, uml_dir, sizeof(tmp) - 1); -+ tmp[sizeof(tmp) - 1] = '\0'; -+ -+ if(!umid_inited){ -+ strcat(tmp, "XXXXXX"); -+ fd = mkstemp(tmp); -+ if(fd < 0){ -+ (*printer)("make_umid - mkstemp failed, errno = %d\n", -+ errno); -+ return(1); -+ } -+ -+ close(fd); -+ /* There's a nice tiny little race between this unlink and -+ * the mkdir below. It'd be nice if there were a mkstemp -+ * for directories. -+ */ -+ unlink(tmp); -+ set_umid(&tmp[strlen(uml_dir)], 1, printer); -+ } -+ -+ sprintf(tmp, "%s%s", uml_dir, umid); -+ -+ if((err = mkdir(tmp, 0777)) < 0){ -+ if(errno == EEXIST){ -+ if(not_dead_yet(tmp)){ -+ (*printer)("umid '%s' is in use\n", umid); -+ return(-1); -+ } -+ err = mkdir(tmp, 0777); -+ } -+ } -+ if(err < 0){ -+ (*printer)("Failed to create %s - errno = %d\n", umid, errno); -+ return(-1); -+ } -+ -+ return(0); -+} -+ -+__uml_setup("uml_dir=", set_uml_dir, -+"uml_dir=<directory>\n" -+" The location to place the pid and umid files.\n\n" -+); -+ -+__uml_postsetup(make_uml_dir); -+ -+static int __init make_umid_setup(void) -+{ -+ return(make_umid(printf)); -+} -+ -+__uml_postsetup(make_umid_setup); -+__uml_postsetup(create_pid_file); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/user_syms.c um/arch/um/kernel/user_syms.c ---- orig/arch/um/kernel/user_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/user_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,116 @@ -+#include <stdio.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <dirent.h> -+#include <errno.h> -+#include <utime.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/vfs.h> -+#include <sys/ioctl.h> -+#include "user_util.h" -+#include "mem_user.h" -+ -+/* XXX All the __CONFIG_* stuff is broken because this file can't include -+ * config.h -+ */ -+ -+/* Had to steal this from linux/module.h because that file can't be included -+ * since this includes various user-level headers. -+ */ -+ -+struct module_symbol -+{ -+ unsigned long value; -+ const char *name; -+}; -+ -+/* Indirect stringification. */ -+ -+#define __MODULE_STRING_1(x) #x -+#define __MODULE_STRING(x) __MODULE_STRING_1(x) -+ -+#if !defined(__AUTOCONF_INCLUDED__) -+ -+#define __EXPORT_SYMBOL(sym,str) error config_must_be_included_before_module -+#define EXPORT_SYMBOL(var) error config_must_be_included_before_module -+#define EXPORT_SYMBOL_NOVERS(var) error config_must_be_included_before_module -+ -+#elif !defined(__CONFIG_MODULES__) -+ -+#define __EXPORT_SYMBOL(sym,str) -+#define EXPORT_SYMBOL(var) -+#define EXPORT_SYMBOL_NOVERS(var) -+ -+#else -+ -+#define __EXPORT_SYMBOL(sym, str) \ -+const char __kstrtab_##sym[] \ -+__attribute__((section(".kstrtab"))) = str; \ -+const struct module_symbol __ksymtab_##sym \ -+__attribute__((section("__ksymtab"))) = \ -+{ (unsigned long)&sym, __kstrtab_##sym } -+ -+#if defined(__MODVERSIONS__) || !defined(__CONFIG_MODVERSIONS__) -+#define EXPORT_SYMBOL(var) __EXPORT_SYMBOL(var, __MODULE_STRING(var)) -+#else -+#define EXPORT_SYMBOL(var) __EXPORT_SYMBOL(var, __MODULE_STRING(__VERSIONED_SYMBOL(var))) -+#endif -+ -+#define EXPORT_SYMBOL_NOVERS(var) __EXPORT_SYMBOL(var, __MODULE_STRING(var)) -+ -+#endif -+ -+EXPORT_SYMBOL(__errno_location); -+ -+EXPORT_SYMBOL(access); -+EXPORT_SYMBOL(open); -+EXPORT_SYMBOL(open64); -+EXPORT_SYMBOL(close); -+EXPORT_SYMBOL(read); -+EXPORT_SYMBOL(write); -+EXPORT_SYMBOL(dup2); -+EXPORT_SYMBOL(__xstat); -+EXPORT_SYMBOL(__lxstat); -+EXPORT_SYMBOL(__lxstat64); -+EXPORT_SYMBOL(lseek); -+EXPORT_SYMBOL(lseek64); -+EXPORT_SYMBOL(chown); -+EXPORT_SYMBOL(truncate); -+EXPORT_SYMBOL(utime); -+EXPORT_SYMBOL(chmod); -+EXPORT_SYMBOL(rename); -+EXPORT_SYMBOL(__xmknod); -+ -+EXPORT_SYMBOL(symlink); -+EXPORT_SYMBOL(link); -+EXPORT_SYMBOL(unlink); -+EXPORT_SYMBOL(readlink); -+ -+EXPORT_SYMBOL(mkdir); -+EXPORT_SYMBOL(rmdir); -+EXPORT_SYMBOL(opendir); -+EXPORT_SYMBOL(readdir); -+EXPORT_SYMBOL(closedir); -+EXPORT_SYMBOL(seekdir); -+EXPORT_SYMBOL(telldir); -+ -+EXPORT_SYMBOL(ioctl); -+ -+extern ssize_t pread64 (int __fd, void *__buf, size_t __nbytes, -+ __off64_t __offset); -+extern ssize_t pwrite64 (int __fd, __const void *__buf, size_t __n, -+ __off64_t __offset); -+EXPORT_SYMBOL(pread64); -+EXPORT_SYMBOL(pwrite64); -+ -+EXPORT_SYMBOL(statfs); -+EXPORT_SYMBOL(statfs64); -+ -+EXPORT_SYMBOL(memcpy); -+EXPORT_SYMBOL(getuid); -+ -+EXPORT_SYMBOL(memset); -+EXPORT_SYMBOL(strstr); -+ -+EXPORT_SYMBOL(find_iomem); -diff -Naur -X ../exclude-files orig/arch/um/kernel/user_util.c um/arch/um/kernel/user_util.c ---- orig/arch/um/kernel/user_util.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/user_util.c Fri Jan 17 13:23:19 2003 -@@ -0,0 +1,175 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <fcntl.h> -+#include <unistd.h> -+#include <limits.h> -+#include <sys/mman.h> -+#include <sys/stat.h> -+#include <sys/ptrace.h> -+#include <sys/utsname.h> -+#include <sys/param.h> -+#include <sys/time.h> -+#include "asm/types.h" -+#include <ctype.h> -+#include <signal.h> -+#include <wait.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <sched.h> -+#include <termios.h> -+#include <string.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "mem_user.h" -+#include "init.h" -+#include "helper.h" -+#include "uml-config.h" -+ -+#define COMMAND_LINE_SIZE _POSIX_ARG_MAX -+ -+/* Changed in linux_main and setup_arch, which run before SMP is started */ -+char saved_command_line[COMMAND_LINE_SIZE] = { 0 }; -+char command_line[COMMAND_LINE_SIZE] = { 0 }; -+ -+void add_arg(char *cmd_line, char *arg) -+{ -+ if (strlen(cmd_line) + strlen(arg) + 1 > COMMAND_LINE_SIZE) { -+ printf("add_arg: Too much command line!\n"); -+ exit(1); -+ } -+ if(strlen(cmd_line) > 0) strcat(cmd_line, " "); -+ strcat(cmd_line, arg); -+} -+ -+void stop(void) -+{ -+ while(1) sleep(1000000); -+} -+ -+void stack_protections(unsigned long address) -+{ -+ int prot = PROT_READ | PROT_WRITE | PROT_EXEC; -+ -+ if(mprotect((void *) address, page_size(), prot) < 0) -+ panic("protecting stack failed, errno = %d", errno); -+} -+ -+void task_protections(unsigned long address) -+{ -+ unsigned long guard = address + page_size(); -+ unsigned long stack = guard + page_size(); -+ int prot = 0, pages; -+#ifdef notdef -+ if(mprotect((void *) guard, page_size(), prot) < 0) -+ panic("protecting guard page failed, errno = %d", errno); -+#endif -+ pages = (1 << UML_CONFIG_KERNEL_STACK_ORDER) - 2; -+ prot = PROT_READ | PROT_WRITE | PROT_EXEC; -+ if(mprotect((void *) stack, pages * page_size(), prot) < 0) -+ panic("protecting stack failed, errno = %d", errno); -+} -+ -+int wait_for_stop(int pid, int sig, int cont_type, void *relay) -+{ -+ sigset_t *relay_signals = relay; -+ int status, ret; -+ -+ while(1){ -+ if(((ret = waitpid(pid, &status, WUNTRACED)) < 0) || -+ !WIFSTOPPED(status) || (WSTOPSIG(status) != sig)){ -+ if(ret < 0){ -+ if(errno == EINTR) continue; -+ printk("wait failed, errno = %d\n", -+ errno); -+ } -+ else if(WIFEXITED(status)) -+ printk("process exited with status %d\n", -+ WEXITSTATUS(status)); -+ else if(WIFSIGNALED(status)) -+ printk("process exited with signal %d\n", -+ WTERMSIG(status)); -+ else if((WSTOPSIG(status) == SIGVTALRM) || -+ (WSTOPSIG(status) == SIGALRM) || -+ (WSTOPSIG(status) == SIGIO) || -+ (WSTOPSIG(status) == SIGPROF) || -+ (WSTOPSIG(status) == SIGCHLD) || -+ (WSTOPSIG(status) == SIGWINCH) || -+ (WSTOPSIG(status) == SIGINT)){ -+ ptrace(cont_type, pid, 0, WSTOPSIG(status)); -+ continue; -+ } -+ else if((relay_signals != NULL) && -+ sigismember(relay_signals, WSTOPSIG(status))){ -+ ptrace(cont_type, pid, 0, WSTOPSIG(status)); -+ continue; -+ } -+ else printk("process stopped with signal %d\n", -+ WSTOPSIG(status)); -+ panic("wait_for_stop failed to wait for %d to stop " -+ "with %d\n", pid, sig); -+ } -+ return(status); -+ } -+} -+ -+int clone_and_wait(int (*fn)(void *), void *arg, void *sp, int flags) -+{ -+ int pid; -+ -+ pid = clone(fn, sp, flags, arg); -+ if(pid < 0) return(-1); -+ wait_for_stop(pid, SIGSTOP, PTRACE_CONT, NULL); -+ ptrace(PTRACE_CONT, pid, 0, 0); -+ return(pid); -+} -+ -+int raw(int fd, int complain) -+{ -+ struct termios tt; -+ int err; -+ -+ tcgetattr(fd, &tt); -+ cfmakeraw(&tt); -+ err = tcsetattr(fd, TCSANOW, &tt); -+ if((err < 0) && complain){ -+ printk("tcsetattr failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+void setup_machinename(char *machine_out) -+{ -+ struct utsname host; -+ -+ uname(&host); -+ strcpy(machine_out, host.machine); -+} -+ -+char host_info[(_UTSNAME_LENGTH + 1) * 4 + _UTSNAME_NODENAME_LENGTH + 1]; -+ -+void setup_hostinfo(void) -+{ -+ struct utsname host; -+ -+ uname(&host); -+ sprintf(host_info, "%s %s %s %s %s", host.sysname, host.nodename, -+ host.release, host.version, host.machine); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/link.ld.in um/arch/um/link.ld.in ---- orig/arch/um/link.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/link.ld.in Fri Jan 17 23:11:30 2003 -@@ -0,0 +1,95 @@ -+OUTPUT_FORMAT("ELF_FORMAT") -+OUTPUT_ARCH(ELF_ARCH) -+ENTRY(_start) -+ -+SECTIONS -+{ -+ . = START() + SIZEOF_HEADERS; -+ -+ . = ALIGN(4096); -+ __binary_start = .; -+ifdef(`MODE_TT', ` -+ .thread_private : { -+ __start_thread_private = .; -+ errno = .; -+ . += 4; -+ arch/um/kernel/tt/unmap_fin.o (.data) -+ __end_thread_private = .; -+ } -+ . = ALIGN(4096); -+ .remap : { arch/um/kernel/tt/unmap_fin.o (.text) } -+') -+ . = ALIGN(4096); /* Init code and data */ -+ _stext = .; -+ __init_begin = .; -+ .text.init : { *(.text.init) } -+ . = ALIGN(4096); -+ .text : -+ { -+ *(.text) -+ /* .gnu.warning sections are handled specially by elf32.em. */ -+ *(.gnu.warning) -+ *(.gnu.linkonce.t*) -+ } -+ .fini : { *(.fini) } =0x9090 -+ .rodata : { *(.rodata) *(.gnu.linkonce.r*) } -+ .rodata1 : { *(.rodata1) } -+ _etext = .; -+ PROVIDE (etext = .); -+ -+ . = ALIGN(4096); -+ PROVIDE (_sdata = .); -+ -+include(`arch/um/common.ld.in') -+ -+ .data : -+ { -+ . = ALIGN(KERNEL_STACK_SIZE); /* init_task */ -+ *(.data.init_task) -+ *(.data) -+ *(.gnu.linkonce.d*) -+ CONSTRUCTORS -+ } -+ .data1 : { *(.data1) } -+ .ctors : -+ { -+ *(.ctors) -+ } -+ .dtors : -+ { -+ *(.dtors) -+ } -+ -+ .got : { *(.got.plt) *(.got) } -+ .dynamic : { *(.dynamic) } -+ /* We want the small data sections together, so single-instruction offsets -+ can access them all, and initialized data all before uninitialized, so -+ we can shorten the on-disk segment size. */ -+ .sdata : { *(.sdata) } -+ _edata = .; -+ PROVIDE (edata = .); -+ . = ALIGN(0x1000); -+ .sbss : -+ { -+ __bss_start = .; -+ PROVIDE(_bss_start = .); -+ *(.sbss) -+ *(.scommon) -+ } -+ .bss : -+ { -+ *(.dynbss) -+ *(.bss) -+ *(COMMON) -+ } -+ _end = . ; -+ PROVIDE (end = .); -+ /* Stabs debugging sections. */ -+ .stab 0 : { *(.stab) } -+ .stabstr 0 : { *(.stabstr) } -+ .stab.excl 0 : { *(.stab.excl) } -+ .stab.exclstr 0 : { *(.stab.exclstr) } -+ .stab.index 0 : { *(.stab.index) } -+ .stab.indexstr 0 : { *(.stab.indexstr) } -+ .comment 0 : { *(.comment) } -+} -diff -Naur -X ../exclude-files orig/arch/um/main.c um/arch/um/main.c ---- orig/arch/um/main.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/main.c Fri Jan 17 13:22:40 2003 -@@ -0,0 +1,195 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <string.h> -+#include <signal.h> -+#include <sys/resource.h> -+#include <sys/mman.h> -+#include <sys/user.h> -+#include <asm/page.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "signal_user.h" -+#include "user.h" -+#include "init.h" -+#include "mode.h" -+#include "choose-mode.h" -+#include "uml-config.h" -+ -+/* Set in set_stklim, which is called from main and __wrap_malloc. -+ * __wrap_malloc only calls it if main hasn't started. -+ */ -+unsigned long stacksizelim; -+ -+/* Set in main */ -+char *linux_prog; -+ -+#define PGD_BOUND (4 * 1024 * 1024) -+#define STACKSIZE (8 * 1024 * 1024) -+#define THREAD_NAME_LEN (256) -+ -+static void set_stklim(void) -+{ -+ struct rlimit lim; -+ -+ if(getrlimit(RLIMIT_STACK, &lim) < 0){ -+ perror("getrlimit"); -+ exit(1); -+ } -+ if((lim.rlim_cur == RLIM_INFINITY) || (lim.rlim_cur > STACKSIZE)){ -+ lim.rlim_cur = STACKSIZE; -+ if(setrlimit(RLIMIT_STACK, &lim) < 0){ -+ perror("setrlimit"); -+ exit(1); -+ } -+ } -+ stacksizelim = (lim.rlim_cur + PGD_BOUND - 1) & ~(PGD_BOUND - 1); -+} -+ -+static __init void do_uml_initcalls(void) -+{ -+ initcall_t *call; -+ -+ call = &__uml_initcall_start; -+ while (call < &__uml_initcall_end){; -+ (*call)(); -+ call++; -+ } -+} -+ -+static void last_ditch_exit(int sig) -+{ -+ CHOOSE_MODE(kmalloc_ok = 0, (void) 0); -+ signal(SIGINT, SIG_DFL); -+ signal(SIGTERM, SIG_DFL); -+ signal(SIGHUP, SIG_DFL); -+ uml_cleanup(); -+ exit(1); -+} -+ -+extern int uml_exitcode; -+ -+int main(int argc, char **argv, char **envp) -+{ -+ char **new_argv; -+ sigset_t mask; -+ int ret, i; -+ -+ /* Enable all signals except SIGIO - in some environments, we can -+ * enter with some signals blocked -+ */ -+ -+ sigemptyset(&mask); -+ sigaddset(&mask, SIGIO); -+ if(sigprocmask(SIG_SETMASK, &mask, NULL) < 0){ -+ perror("sigprocmask"); -+ exit(1); -+ } -+ -+#ifdef UML_CONFIG_MODE_TT -+ /* Allocate memory for thread command lines */ -+ if(argc < 2 || strlen(argv[1]) < THREAD_NAME_LEN - 1){ -+ -+ char padding[THREAD_NAME_LEN] = { -+ [ 0 ... THREAD_NAME_LEN - 2] = ' ', '\0' -+ }; -+ -+ new_argv = malloc((argc + 2) * sizeof(char*)); -+ if(!new_argv) { -+ perror("Allocating extended argv"); -+ exit(1); -+ } -+ -+ new_argv[0] = argv[0]; -+ new_argv[1] = padding; -+ -+ for(i = 2; i <= argc; i++) -+ new_argv[i] = argv[i - 1]; -+ new_argv[argc + 1] = NULL; -+ -+ execvp(new_argv[0], new_argv); -+ perror("execing with extended args"); -+ exit(1); -+ } -+#endif -+ -+ linux_prog = argv[0]; -+ -+ set_stklim(); -+ -+ if((new_argv = malloc((argc + 1) * sizeof(char *))) == NULL){ -+ perror("Mallocing argv"); -+ exit(1); -+ } -+ for(i=0;i<argc;i++){ -+ if((new_argv[i] = strdup(argv[i])) == NULL){ -+ perror("Mallocing an arg"); -+ exit(1); -+ } -+ } -+ new_argv[argc] = NULL; -+ -+ set_handler(SIGINT, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ set_handler(SIGTERM, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ set_handler(SIGHUP, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ -+ do_uml_initcalls(); -+ ret = linux_main(argc, argv); -+ -+ /* Reboot */ -+ if(ret){ -+ printf("\n"); -+ execvp(new_argv[0], new_argv); -+ perror("Failed to exec kernel"); -+ ret = 1; -+ } -+ printf("\n"); -+ return(uml_exitcode); -+} -+ -+#define CAN_KMALLOC() \ -+ (kmalloc_ok && CHOOSE_MODE((getpid() != tracing_pid), 1)) -+ -+extern void *__real_malloc(int); -+ -+void *__wrap_malloc(int size) -+{ -+ if(CAN_KMALLOC()) -+ return(um_kmalloc(size)); -+ else -+ return(__real_malloc(size)); -+} -+ -+void *__wrap_calloc(int n, int size) -+{ -+ void *ptr = __wrap_malloc(n * size); -+ -+ if(ptr == NULL) return(NULL); -+ memset(ptr, 0, n * size); -+ return(ptr); -+} -+ -+extern void __real_free(void *); -+ -+void __wrap_free(void *ptr) -+{ -+ if(CAN_KMALLOC()) kfree(ptr); -+ else __real_free(ptr); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/Makefile um/arch/um/os-Linux/Makefile ---- orig/arch/um/os-Linux/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = file.o process.o tty.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(obj-y) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -+ -+archmrproper: -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/Makefile um/arch/um/os-Linux/drivers/Makefile ---- orig/arch/um/os-Linux/drivers/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,31 @@ -+# -+# Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := drivers.o -+ -+list-multi := tuntap.o ethertap.o -+ -+ethertap-objs := ethertap_kern.o ethertap_user.o -+tuntap-objs := tuntap_kern.o tuntap_user.o -+ -+obj-y = -+obj-$(CONFIG_UML_NET_ETHERTAP) += ethertap.o -+obj-$(CONFIG_UML_NET_TUNTAP) += tuntap.o -+ -+USER_SINGLE_OBJS = $(foreach f,$(patsubst %.o,%,$(obj-y)),$($(f)-objs)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y) $(USER_SINGLE_OBJS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+ethertap.o : $(ethertap-objs) -+ -+tuntap.o : $(tuntap-objs) -+ -+$(list-multi) : # This doesn't work, but should : '%.o : $(%-objs)' -+ $(LD) $(LD_RFLAG) -r -o $@ $($(patsubst %.o,%,$@)-objs) -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/etap.h um/arch/um/os-Linux/drivers/etap.h ---- orig/arch/um/os-Linux/drivers/etap.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/etap.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct ethertap_data { -+ char *dev_name; -+ char *gate_addr; -+ int data_fd; -+ int control_fd; -+ void *dev; -+}; -+ -+extern struct net_user_info ethertap_user_info; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/ethertap_kern.c um/arch/um/os-Linux/drivers/ethertap_kern.c ---- orig/arch/um/os-Linux/drivers/ethertap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/ethertap_kern.c Sun Dec 15 21:17:37 2002 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/init.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "etap.h" -+ -+struct ethertap_init { -+ char *dev_name; -+ char *gate_addr; -+}; -+ -+static void etap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct ethertap_data *epri; -+ struct ethertap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ epri = (struct ethertap_data *) pri->user; -+ *epri = ((struct ethertap_data) -+ { .dev_name = init->dev_name, -+ .gate_addr = init->gate_addr, -+ .data_fd = -1, -+ .control_fd = -1, -+ .dev = dev }); -+ -+ printk("ethertap backend - %s", epri->dev_name); -+ if(epri->gate_addr != NULL) -+ printk(", IP = %s", epri->gate_addr); -+ printk("\n"); -+} -+ -+static int etap_read(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ int len; -+ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_ETHERTAP); -+ if(*skb == NULL) return(-ENOMEM); -+ len = net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + 2 * ETH_HEADER_ETHERTAP); -+ if(len <= 0) return(len); -+ skb_pull(*skb, 2); -+ len -= 2; -+ return(len); -+} -+ -+static int etap_write(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ if(skb_headroom(*skb) < 2){ -+ struct sk_buff *skb2; -+ -+ skb2 = skb_realloc_headroom(*skb, 2); -+ dev_kfree_skb(*skb); -+ if (skb2 == NULL) return(-ENOMEM); -+ *skb = skb2; -+ } -+ skb_push(*skb, 2); -+ return(net_send(fd, (*skb)->data, (*skb)->len)); -+} -+ -+struct net_kern_info ethertap_kern_info = { -+ .init = etap_init, -+ .protocol = eth_protocol, -+ .read = etap_read, -+ .write = etap_write, -+}; -+ -+int ethertap_setup(char *str, char **mac_out, void *data) -+{ -+ struct ethertap_init *init = data; -+ -+ *init = ((struct ethertap_init) -+ { .dev_name = NULL, -+ .gate_addr = NULL }); -+ if(tap_setup_common(str, "ethertap", &init->dev_name, mac_out, -+ &init->gate_addr)) -+ return(0); -+ if(init->dev_name == NULL){ -+ printk("ethertap_setup : Missing tap device name\n"); -+ return(0); -+ } -+ -+ return(1); -+} -+ -+static struct transport ethertap_transport = { -+ .list = LIST_HEAD_INIT(ethertap_transport.list), -+ .name = "ethertap", -+ .setup = ethertap_setup, -+ .user = ðertap_user_info, -+ .kern = ðertap_kern_info, -+ .private_size = sizeof(struct ethertap_data), -+}; -+ -+static int register_ethertap(void) -+{ -+ register_transport(ðertap_transport); -+ return(1); -+} -+ -+__initcall(register_ethertap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/ethertap_user.c um/arch/um/os-Linux/drivers/ethertap_user.c ---- orig/arch/um/os-Linux/drivers/ethertap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/ethertap_user.c Sun Dec 15 21:17:52 2002 -@@ -0,0 +1,238 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stddef.h> -+#include <fcntl.h> -+#include <stdlib.h> -+#include <sys/errno.h> -+#include <sys/socket.h> -+#include <sys/wait.h> -+#include <sys/un.h> -+#include <net/if.h> -+#include "user.h" -+#include "kern_util.h" -+#include "net_user.h" -+#include "etap.h" -+#include "helper.h" -+#include "os.h" -+ -+#define MAX_PACKET ETH_MAX_PACKET -+ -+void etap_user_init(void *data, void *dev) -+{ -+ struct ethertap_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+struct addr_change { -+ enum { ADD_ADDR, DEL_ADDR } what; -+ unsigned char addr[4]; -+ unsigned char netmask[4]; -+}; -+ -+static void etap_change(int op, unsigned char *addr, unsigned char *netmask, -+ int fd) -+{ -+ struct addr_change change; -+ void *output; -+ -+ change.what = op; -+ memcpy(change.addr, addr, sizeof(change.addr)); -+ memcpy(change.netmask, netmask, sizeof(change.netmask)); -+ if(write(fd, &change, sizeof(change)) != sizeof(change)) -+ printk("etap_change - request failed, errno = %d\n", -+ errno); -+ output = um_kmalloc(page_size()); -+ if(output == NULL) -+ printk("etap_change : Failed to allocate output buffer\n"); -+ read_output(fd, output, page_size()); -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+} -+ -+static void etap_open_addr(unsigned char *addr, unsigned char *netmask, -+ void *arg) -+{ -+ etap_change(ADD_ADDR, addr, netmask, *((int *) arg)); -+} -+ -+static void etap_close_addr(unsigned char *addr, unsigned char *netmask, -+ void *arg) -+{ -+ etap_change(DEL_ADDR, addr, netmask, *((int *) arg)); -+} -+ -+struct etap_pre_exec_data { -+ int control_remote; -+ int control_me; -+ int data_me; -+}; -+ -+static void etap_pre_exec(void *arg) -+{ -+ struct etap_pre_exec_data *data = arg; -+ -+ dup2(data->control_remote, 1); -+ close(data->data_me); -+ close(data->control_me); -+} -+ -+static int etap_tramp(char *dev, char *gate, int control_me, -+ int control_remote, int data_me, int data_remote) -+{ -+ struct etap_pre_exec_data pe_data; -+ int pid, status, err; -+ char version_buf[sizeof("nnnnn\0")]; -+ char data_fd_buf[sizeof("nnnnnn\0")]; -+ char gate_buf[sizeof("nnn.nnn.nnn.nnn\0")]; -+ char *setup_args[] = { "uml_net", version_buf, "ethertap", dev, -+ data_fd_buf, gate_buf, NULL }; -+ char *nosetup_args[] = { "uml_net", version_buf, "ethertap", -+ dev, data_fd_buf, NULL }; -+ char **args, c; -+ -+ sprintf(data_fd_buf, "%d", data_remote); -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ if(gate != NULL){ -+ strcpy(gate_buf, gate); -+ args = setup_args; -+ } -+ else args = nosetup_args; -+ -+ err = 0; -+ pe_data.control_remote = control_remote; -+ pe_data.control_me = control_me; -+ pe_data.data_me = data_me; -+ pid = run_helper(etap_pre_exec, &pe_data, args, NULL); -+ -+ if(pid < 0) err = errno; -+ close(data_remote); -+ close(control_remote); -+ if(read(control_me, &c, sizeof(c)) != sizeof(c)){ -+ printk("etap_tramp : read of status failed, errno = %d\n", -+ errno); -+ return(EINVAL); -+ } -+ if(c != 1){ -+ printk("etap_tramp : uml_net failed\n"); -+ err = EINVAL; -+ if(waitpid(pid, &status, 0) < 0) err = errno; -+ else if(!WIFEXITED(status) || (WEXITSTATUS(status) != 1)){ -+ printk("uml_net didn't exit with status 1\n"); -+ } -+ } -+ return(err); -+} -+ -+static int etap_open(void *data) -+{ -+ struct ethertap_data *pri = data; -+ char *output; -+ int data_fds[2], control_fds[2], err, output_len; -+ -+ err = tap_open_common(pri->dev, pri->gate_addr); -+ if(err) return(err); -+ -+ err = os_pipe(data_fds, 0, 0); -+ if(err){ -+ printk("data os_pipe failed - errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = os_pipe(control_fds, 1, 0); -+ if(err){ -+ printk("control os_pipe failed - errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = etap_tramp(pri->dev_name, pri->gate_addr, control_fds[0], -+ control_fds[1], data_fds[0], data_fds[1]); -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ read_output(control_fds[0], output, output_len); -+ -+ if(output == NULL) -+ printk("etap_open : failed to allocate output buffer\n"); -+ else { -+ printk("%s", output); -+ kfree(output); -+ } -+ -+ if(err != 0){ -+ printk("etap_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ -+ pri->data_fd = data_fds[0]; -+ pri->control_fd = control_fds[0]; -+ iter_addresses(pri->dev, etap_open_addr, &pri->control_fd); -+ return(data_fds[0]); -+} -+ -+static void etap_close(int fd, void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ iter_addresses(pri->dev, etap_close_addr, &pri->control_fd); -+ close(fd); -+ os_shutdown_socket(pri->data_fd, 1, 1); -+ close(pri->data_fd); -+ pri->data_fd = -1; -+ close(pri->control_fd); -+ pri->control_fd = -1; -+} -+ -+static int etap_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+static void etap_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ tap_check_ips(pri->gate_addr, addr); -+ if(pri->control_fd == -1) return; -+ etap_open_addr(addr, netmask, &pri->control_fd); -+} -+ -+static void etap_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ if(pri->control_fd == -1) return; -+ etap_close_addr(addr, netmask, &pri->control_fd); -+} -+ -+struct net_user_info ethertap_user_info = { -+ .init = etap_user_init, -+ .open = etap_open, -+ .close = etap_close, -+ .remove = NULL, -+ .set_mtu = etap_set_mtu, -+ .add_address = etap_add_addr, -+ .delete_address = etap_del_addr, -+ .max_packet = MAX_PACKET - ETH_HEADER_ETHERTAP -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap.h um/arch/um/os-Linux/drivers/tuntap.h ---- orig/arch/um/os-Linux/drivers/tuntap.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,32 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_TUNTAP_H -+#define __UM_TUNTAP_H -+ -+#include "net_user.h" -+ -+struct tuntap_data { -+ char *dev_name; -+ int fixed_config; -+ char *gate_addr; -+ int fd; -+ void *dev; -+}; -+ -+extern struct net_user_info tuntap_user_info; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap_kern.c um/arch/um/os-Linux/drivers/tuntap_kern.c ---- orig/arch/um/os-Linux/drivers/tuntap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap_kern.c Sun Dec 15 21:18:16 2002 -@@ -0,0 +1,105 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/skbuff.h" -+#include "linux/init.h" -+#include "asm/errno.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "tuntap.h" -+ -+struct tuntap_init { -+ char *dev_name; -+ char *gate_addr; -+}; -+ -+static void tuntap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct tuntap_data *tpri; -+ struct tuntap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ tpri = (struct tuntap_data *) pri->user; -+ *tpri = ((struct tuntap_data) -+ { .dev_name = init->dev_name, -+ .fixed_config = (init->dev_name != NULL), -+ .gate_addr = init->gate_addr, -+ .fd = -1, -+ .dev = dev }); -+ printk("TUN/TAP backend - "); -+ if(tpri->gate_addr != NULL) -+ printk("IP = %s", tpri->gate_addr); -+ printk("\n"); -+} -+ -+static int tuntap_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_read(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int tuntap_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(net_write(fd, (*skb)->data, (*skb)->len)); -+} -+ -+struct net_kern_info tuntap_kern_info = { -+ .init = tuntap_init, -+ .protocol = eth_protocol, -+ .read = tuntap_read, -+ .write = tuntap_write, -+}; -+ -+int tuntap_setup(char *str, char **mac_out, void *data) -+{ -+ struct tuntap_init *init = data; -+ -+ *init = ((struct tuntap_init) -+ { .dev_name = NULL, -+ .gate_addr = NULL }); -+ if(tap_setup_common(str, "tuntap", &init->dev_name, mac_out, -+ &init->gate_addr)) -+ return(0); -+ -+ return(1); -+} -+ -+static struct transport tuntap_transport = { -+ .list = LIST_HEAD_INIT(tuntap_transport.list), -+ .name = "tuntap", -+ .setup = tuntap_setup, -+ .user = &tuntap_user_info, -+ .kern = &tuntap_kern_info, -+ .private_size = sizeof(struct tuntap_data), -+ .setup_size = sizeof(struct tuntap_init), -+}; -+ -+static int register_tuntap(void) -+{ -+ register_transport(&tuntap_transport); -+ return(1); -+} -+ -+__initcall(register_tuntap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap_user.c um/arch/um/os-Linux/drivers/tuntap_user.c ---- orig/arch/um/os-Linux/drivers/tuntap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap_user.c Sun Dec 15 21:18:25 2002 -@@ -0,0 +1,223 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stddef.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <sys/wait.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/uio.h> -+#include <sys/ioctl.h> -+#include <net/if.h> -+#include <linux/if_tun.h> -+#include "net_user.h" -+#include "tuntap.h" -+#include "kern_util.h" -+#include "user.h" -+#include "helper.h" -+#include "os.h" -+ -+#define MAX_PACKET ETH_MAX_PACKET -+ -+void tuntap_user_init(void *data, void *dev) -+{ -+ struct tuntap_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+static void tuntap_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ tap_check_ips(pri->gate_addr, addr); -+ if((pri->fd == -1) || pri->fixed_config) return; -+ open_addr(addr, netmask, pri->dev_name); -+} -+ -+static void tuntap_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ if((pri->fd == -1) || pri->fixed_config) return; -+ close_addr(addr, netmask, pri->dev_name); -+} -+ -+struct tuntap_pre_exec_data { -+ int stdout; -+ int close_me; -+}; -+ -+static void tuntap_pre_exec(void *arg) -+{ -+ struct tuntap_pre_exec_data *data = arg; -+ -+ dup2(data->stdout, 1); -+ close(data->close_me); -+} -+ -+static int tuntap_open_tramp(char *gate, int *fd_out, int me, int remote, -+ char *buffer, int buffer_len, int *used_out) -+{ -+ struct tuntap_pre_exec_data data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "tuntap", "up", gate, -+ NULL }; -+ char buf[CMSG_SPACE(sizeof(*fd_out))]; -+ struct msghdr msg; -+ struct cmsghdr *cmsg; -+ struct iovec iov; -+ int pid, n; -+ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ -+ data.stdout = remote; -+ data.close_me = me; -+ -+ pid = run_helper(tuntap_pre_exec, &data, argv, NULL); -+ -+ if(pid < 0) return(-pid); -+ -+ close(remote); -+ -+ msg.msg_name = NULL; -+ msg.msg_namelen = 0; -+ if(buffer != NULL){ -+ iov = ((struct iovec) { buffer, buffer_len }); -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ } -+ else { -+ msg.msg_iov = NULL; -+ msg.msg_iovlen = 0; -+ } -+ msg.msg_control = buf; -+ msg.msg_controllen = sizeof(buf); -+ msg.msg_flags = 0; -+ n = recvmsg(me, &msg, 0); -+ *used_out = n; -+ if(n < 0){ -+ printk("tuntap_open_tramp : recvmsg failed - errno = %d\n", -+ errno); -+ return(errno); -+ } -+ waitpid(pid, NULL, 0); -+ -+ cmsg = CMSG_FIRSTHDR(&msg); -+ if(cmsg == NULL){ -+ printk("tuntap_open_tramp : didn't receive a message\n"); -+ return(EINVAL); -+ } -+ if((cmsg->cmsg_level != SOL_SOCKET) || -+ (cmsg->cmsg_type != SCM_RIGHTS)){ -+ printk("tuntap_open_tramp : didn't receive a descriptor\n"); -+ return(EINVAL); -+ } -+ *fd_out = ((int *) CMSG_DATA(cmsg))[0]; -+ return(0); -+} -+ -+static int tuntap_open(void *data) -+{ -+ struct ifreq ifr; -+ struct tuntap_data *pri = data; -+ char *output, *buffer; -+ int err, fds[2], len, used; -+ -+ err = tap_open_common(pri->dev, pri->gate_addr); -+ if(err) return(err); -+ -+ if(pri->fixed_config){ -+ if((pri->fd = open("/dev/net/tun", O_RDWR)) < 0){ -+ printk("Failed to open /dev/net/tun, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ memset(&ifr, 0, sizeof(ifr)); -+ ifr.ifr_flags = IFF_TAP; -+ strncpy(ifr.ifr_name, pri->dev_name, sizeof(ifr.ifr_name) - 1); -+ if(ioctl(pri->fd, TUNSETIFF, (void *) &ifr) < 0){ -+ printk("TUNSETIFF failed, errno = %d", errno); -+ close(pri->fd); -+ return(-errno); -+ } -+ } -+ else { -+ err = os_pipe(fds, 0, 0); -+ if(err){ -+ printk("tuntap_open : os_pipe failed - errno = %d\n", -+ -err); -+ return(err); -+ } -+ -+ buffer = get_output_buffer(&len); -+ if(buffer != NULL) len--; -+ used = 0; -+ -+ err = tuntap_open_tramp(pri->gate_addr, &pri->fd, fds[0], -+ fds[1], buffer, len, &used); -+ -+ output = buffer; -+ if(err == 0){ -+ pri->dev_name = uml_strdup(buffer); -+ output += IFNAMSIZ; -+ printk(output); -+ free_output_buffer(buffer); -+ } -+ else { -+ printk(output); -+ free_output_buffer(buffer); -+ printk("tuntap_open_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ close(fds[0]); -+ iter_addresses(pri->dev, open_addr, pri->dev_name); -+ } -+ -+ return(pri->fd); -+} -+ -+static void tuntap_close(int fd, void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ if(!pri->fixed_config) -+ iter_addresses(pri->dev, close_addr, pri->dev_name); -+ close(fd); -+ pri->fd = -1; -+} -+ -+static int tuntap_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info tuntap_user_info = { -+ .init = tuntap_user_init, -+ .open = tuntap_open, -+ .close = tuntap_close, -+ .remove = NULL, -+ .set_mtu = tuntap_set_mtu, -+ .add_address = tuntap_add_addr, -+ .delete_address = tuntap_del_addr, -+ .max_packet = MAX_PACKET -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/file.c um/arch/um/os-Linux/file.c ---- orig/arch/um/os-Linux/file.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/file.c Tue Feb 4 19:32:10 2003 -@@ -0,0 +1,384 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/ioctl.h> -+#include <sys/mount.h> -+#include <sys/uio.h> -+#include "os.h" -+#include "user.h" -+#include "kern_util.h" -+ -+int os_file_type(char *file) -+{ -+ struct stat64 buf; -+ -+ if(stat64(file, &buf) == -1) -+ return(-errno); -+ -+ if(S_ISDIR(buf.st_mode)) return(OS_TYPE_DIR); -+ else if(S_ISLNK(buf.st_mode)) return(OS_TYPE_SYMLINK); -+ else if(S_ISCHR(buf.st_mode)) return(OS_TYPE_CHARDEV); -+ else if(S_ISBLK(buf.st_mode)) return(OS_TYPE_BLOCKDEV); -+ else if(S_ISFIFO(buf.st_mode)) return(OS_TYPE_FIFO); -+ else if(S_ISSOCK(buf.st_mode)) return(OS_TYPE_SOCK); -+ else return(OS_TYPE_FILE); -+} -+ -+int os_file_mode(char *file, struct openflags *mode_out) -+{ -+ *mode_out = OPENFLAGS(); -+ -+ if(!access(file, W_OK)) *mode_out = of_write(*mode_out); -+ else if(errno != EACCES) -+ return(-errno); -+ -+ if(!access(file, R_OK)) *mode_out = of_read(*mode_out); -+ else if(errno != EACCES) -+ return(-errno); -+ -+ return(0); -+} -+ -+int os_open_file(char *file, struct openflags flags, int mode) -+{ -+ int fd, f = 0; -+ -+ if(flags.r && flags.w) f = O_RDWR; -+ else if(flags.r) f = O_RDONLY; -+ else if(flags.w) f = O_WRONLY; -+ else f = 0; -+ -+ if(flags.s) f |= O_SYNC; -+ if(flags.c) f |= O_CREAT; -+ if(flags.t) f |= O_TRUNC; -+ if(flags.e) f |= O_EXCL; -+ -+ fd = open64(file, f, mode); -+ if(fd < 0) return(-errno); -+ -+ if(flags.cl){ -+ if(fcntl(fd, F_SETFD, 1)){ -+ close(fd); -+ return(-errno); -+ } -+ } -+ -+ return(fd); -+} -+ -+int os_connect_socket(char *name) -+{ -+ struct sockaddr_un sock; -+ int fd, err; -+ -+ sock.sun_family = AF_UNIX; -+ snprintf(sock.sun_path, sizeof(sock.sun_path), "%s", name); -+ -+ fd = socket(AF_UNIX, SOCK_STREAM, 0); -+ if(fd < 0) -+ return(fd); -+ -+ err = connect(fd, (struct sockaddr *) &sock, sizeof(sock)); -+ if(err) -+ return(err); -+ -+ return(fd); -+} -+ -+void os_close_file(int fd) -+{ -+ close(fd); -+} -+ -+int os_seek_file(int fd, __u64 offset) -+{ -+ __u64 actual; -+ -+ actual = lseek64(fd, offset, SEEK_SET); -+ if(actual != offset) return(-errno); -+ return(0); -+} -+ -+int os_read_file(int fd, void *buf, int len) -+{ -+ int n; -+ -+ /* Force buf into memory if it's not already. */ -+ -+ /* XXX This fails if buf is kernel memory */ -+#ifdef notdef -+ if(copy_to_user_proc(buf, &c, sizeof(c))) -+ return(-EFAULT); -+#endif -+ -+ n = read(fd, buf, len); -+ if(n < 0) -+ return(-errno); -+ return(n); -+} -+ -+int os_write_file(int fd, void *buf, int count) -+{ -+ int n; -+ -+ /* Force buf into memory if it's not already. */ -+ -+ /* XXX This fails if buf is kernel memory */ -+#ifdef notdef -+ if(copy_to_user_proc(buf, buf, buf[0])) -+ return(-EFAULT); -+#endif -+ -+ n = write(fd, buf, count); -+ if(n < 0) -+ return(-errno); -+ return(n); -+} -+ -+int os_file_size(char *file, long long *size_out) -+{ -+ struct stat64 buf; -+ -+ if(stat64(file, &buf) == -1){ -+ printk("Couldn't stat \"%s\" : errno = %d\n", file, errno); -+ return(-errno); -+ } -+ if(S_ISBLK(buf.st_mode)){ -+ int fd, blocks; -+ -+ if((fd = open64(file, O_RDONLY)) < 0){ -+ printk("Couldn't open \"%s\", errno = %d\n", file, -+ errno); -+ return(-errno); -+ } -+ if(ioctl(fd, BLKGETSIZE, &blocks) < 0){ -+ printk("Couldn't get the block size of \"%s\", " -+ "errno = %d\n", file, errno); -+ close(fd); -+ return(-errno); -+ } -+ *size_out = ((long long) blocks) * 512; -+ close(fd); -+ return(0); -+ } -+ *size_out = buf.st_size; -+ return(0); -+} -+ -+int os_pipe(int *fds, int stream, int close_on_exec) -+{ -+ int err, type = stream ? SOCK_STREAM : SOCK_DGRAM; -+ -+ err = socketpair(AF_UNIX, type, 0, fds); -+ if(err) -+ return(-errno); -+ -+ if(!close_on_exec) -+ return(0); -+ -+ if((fcntl(fds[0], F_SETFD, 1) < 0) || (fcntl(fds[1], F_SETFD, 1) < 0)) -+ printk("os_pipe : Setting FD_CLOEXEC failed, errno = %d", -+ errno); -+ -+ return(0); -+} -+ -+int os_set_fd_async(int fd, int owner) -+{ -+ /* XXX This should do F_GETFL first */ -+ if(fcntl(fd, F_SETFL, O_ASYNC | O_NONBLOCK) < 0){ -+ printk("os_set_fd_async : failed to set O_ASYNC and " -+ "O_NONBLOCK on fd # %d, errno = %d\n", fd, errno); -+ return(-errno); -+ } -+#ifdef notdef -+ if(fcntl(fd, F_SETFD, 1) < 0){ -+ printk("os_set_fd_async : Setting FD_CLOEXEC failed, " -+ "errno = %d\n", errno); -+ } -+#endif -+ -+ if((fcntl(fd, F_SETSIG, SIGIO) < 0) || -+ (fcntl(fd, F_SETOWN, owner) < 0)){ -+ printk("os_set_fd_async : Failed to fcntl F_SETOWN " -+ "(or F_SETSIG) fd %d to pid %d, errno = %d\n", fd, -+ owner, errno); -+ return(-errno); -+ } -+ -+ return(0); -+} -+ -+int os_set_fd_block(int fd, int blocking) -+{ -+ int flags; -+ -+ flags = fcntl(fd, F_GETFL); -+ -+ if(blocking) flags &= ~O_NONBLOCK; -+ else flags |= O_NONBLOCK; -+ -+ if(fcntl(fd, F_SETFL, flags) < 0){ -+ printk("Failed to change blocking on fd # %d, errno = %d\n", -+ fd, errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+int os_accept_connection(int fd) -+{ -+ int new; -+ -+ new = accept(fd, NULL, 0); -+ if(new < 0) -+ return(-errno); -+ return(new); -+} -+ -+#ifndef SHUT_RD -+#define SHUT_RD 0 -+#endif -+ -+#ifndef SHUT_WR -+#define SHUT_WR 1 -+#endif -+ -+#ifndef SHUT_RDWR -+#define SHUT_RDWR 2 -+#endif -+ -+int os_shutdown_socket(int fd, int r, int w) -+{ -+ int what, err; -+ -+ if(r && w) what = SHUT_RDWR; -+ else if(r) what = SHUT_RD; -+ else if(w) what = SHUT_WR; -+ else { -+ printk("os_shutdown_socket : neither r or w was set\n"); -+ return(-EINVAL); -+ } -+ err = shutdown(fd, what); -+ if(err) -+ return(-errno); -+ return(0); -+} -+ -+int os_rcv_fd(int fd, int *helper_pid_out) -+{ -+ int new, n; -+ char buf[CMSG_SPACE(sizeof(new))]; -+ struct msghdr msg; -+ struct cmsghdr *cmsg; -+ struct iovec iov; -+ -+ msg.msg_name = NULL; -+ msg.msg_namelen = 0; -+ iov = ((struct iovec) { .iov_base = helper_pid_out, -+ .iov_len = sizeof(*helper_pid_out) }); -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ msg.msg_control = buf; -+ msg.msg_controllen = sizeof(buf); -+ msg.msg_flags = 0; -+ -+ n = recvmsg(fd, &msg, 0); -+ if(n < 0) -+ return(-errno); -+ -+ else if(n != sizeof(iov.iov_len)) -+ *helper_pid_out = -1; -+ -+ cmsg = CMSG_FIRSTHDR(&msg); -+ if(cmsg == NULL){ -+ printk("rcv_fd didn't receive anything, error = %d\n", errno); -+ return(-1); -+ } -+ if((cmsg->cmsg_level != SOL_SOCKET) || -+ (cmsg->cmsg_type != SCM_RIGHTS)){ -+ printk("rcv_fd didn't receive a descriptor\n"); -+ return(-1); -+ } -+ -+ new = ((int *) CMSG_DATA(cmsg))[0]; -+ return(new); -+} -+ -+int create_unix_socket(char *file, int len) -+{ -+ struct sockaddr_un addr; -+ int sock, err; -+ -+ sock = socket(PF_UNIX, SOCK_DGRAM, 0); -+ if (sock < 0){ -+ printk("create_unix_socket - socket failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ addr.sun_family = AF_UNIX; -+ -+ /* XXX Be more careful about overflow */ -+ snprintf(addr.sun_path, len, "%s", file); -+ -+ err = bind(sock, (struct sockaddr *) &addr, sizeof(addr)); -+ if (err < 0){ -+ printk("create_listening_socket - bind failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ return(sock); -+} -+ -+void os_flush_stdout(void) -+{ -+ fflush(stdout); -+} -+ -+int os_lock_file(int fd, int excl) -+{ -+ int type = excl ? F_WRLCK : F_RDLCK; -+ struct flock lock = ((struct flock) { .l_type = type, -+ .l_whence = SEEK_SET, -+ .l_start = 0, -+ .l_len = 0 } ); -+ int err, save; -+ -+ err = fcntl(fd, F_SETLK, &lock); -+ if(!err) -+ goto out; -+ -+ save = -errno; -+ err = fcntl(fd, F_GETLK, &lock); -+ if(err){ -+ err = -errno; -+ goto out; -+ } -+ -+ printk("F_SETLK failed, file already locked by pid %d\n", lock.l_pid); -+ err = save; -+ out: -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/include/file.h um/arch/um/os-Linux/include/file.h ---- orig/arch/um/os-Linux/include/file.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/include/file.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __OS_FILE_H__ -+#define __OS_FILE_H__ -+ -+#define DEV_NULL "/dev/null" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/process.c um/arch/um/os-Linux/process.c ---- orig/arch/um/os-Linux/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/process.c Wed Jan 8 14:19:00 2003 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <errno.h> -+#include <signal.h> -+#include <sys/mman.h> -+#include <sys/wait.h> -+#include "os.h" -+#include "user.h" -+ -+unsigned long os_process_pc(int pid) -+{ -+ char proc_stat[sizeof("/proc/#####/stat\0")], buf[256]; -+ unsigned long pc; -+ int fd; -+ -+ sprintf(proc_stat, "/proc/%d/stat", pid); -+ fd = os_open_file(proc_stat, of_read(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printk("os_process_pc - couldn't open '%s', errno = %d\n", -+ proc_stat, errno); -+ return(-1); -+ } -+ if(read(fd, buf, sizeof(buf)) < 0){ -+ printk("os_process_pc - couldn't read '%s', errno = %d\n", -+ proc_stat, errno); -+ close(fd); -+ return(-1); -+ } -+ close(fd); -+ pc = -1; -+ if(sscanf(buf, "%*d %*s %*c %*d %*d %*d %*d %*d %*d %*d %*d " -+ "%*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d " -+ "%*d %*d %*d %*d %ld", &pc) != 1){ -+ printk("os_process_pc - couldn't find pc in '%s'\n", buf); -+ } -+ return(pc); -+} -+ -+int os_process_parent(int pid) -+{ -+ char stat[sizeof("/proc/nnnnn/stat\0")]; -+ char data[256]; -+ int parent, n, fd; -+ -+ if(pid == -1) return(-1); -+ -+ snprintf(stat, sizeof(stat), "/proc/%d/stat", pid); -+ fd = os_open_file(stat, of_read(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printk("Couldn't open '%s', errno = %d\n", stat, -fd); -+ return(-1); -+ } -+ -+ n = read(fd, data, sizeof(data)); -+ close(fd); -+ -+ if(n < 0){ -+ printk("Couldn't read '%s', errno = %d\n", stat); -+ return(-1); -+ } -+ -+ parent = -1; -+ /* XXX This will break if there is a space in the command */ -+ n = sscanf(data, "%*d %*s %*c %d", &parent); -+ if(n != 1) printk("Failed to scan '%s'\n", data); -+ -+ return(parent); -+} -+ -+void os_stop_process(int pid) -+{ -+ kill(pid, SIGSTOP); -+} -+ -+void os_kill_process(int pid, int reap_child) -+{ -+ kill(pid, SIGKILL); -+ if(reap_child) -+ waitpid(pid, NULL, 0); -+ -+} -+ -+void os_usr1_process(int pid) -+{ -+ kill(pid, SIGUSR1); -+} -+ -+int os_getpid(void) -+{ -+ return(getpid()); -+} -+ -+int os_map_memory(void *virt, int fd, unsigned long off, unsigned long len, -+ int r, int w, int x) -+{ -+ void *loc; -+ int prot; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ -+ loc = mmap((void *) virt, len, prot, MAP_SHARED | MAP_FIXED, -+ fd, off); -+ if(loc == MAP_FAILED) -+ return(-errno); -+ return(0); -+} -+ -+int os_protect_memory(void *addr, unsigned long len, int r, int w, int x) -+{ -+ int prot = ((r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0)); -+ -+ if(mprotect(addr, len, prot) < 0) -+ return(-errno); -+ return(0); -+} -+ -+int os_unmap_memory(void *addr, int len) -+{ -+ int err; -+ -+ err = munmap(addr, len); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/tty.c um/arch/um/os-Linux/tty.c ---- orig/arch/um/os-Linux/tty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/tty.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include "os.h" -+#include "user.h" -+#include "kern_util.h" -+ -+struct grantpt_info { -+ int fd; -+ int res; -+ int err; -+}; -+ -+static void grantpt_cb(void *arg) -+{ -+ struct grantpt_info *info = arg; -+ -+ info->res = grantpt(info->fd); -+ info->err = errno; -+} -+ -+int get_pty(void) -+{ -+ struct grantpt_info info; -+ int fd; -+ -+ if((fd = os_open_file("/dev/ptmx", of_rdwr(OPENFLAGS()), 0)) < 0){ -+ printk("get_pty : Couldn't open /dev/ptmx - errno = %d\n", -+ errno); -+ return(-1); -+ } -+ -+ info.fd = fd; -+ initial_thread_cb(grantpt_cb, &info); -+ -+ if(info.res < 0){ -+ printk("get_pty : Couldn't grant pty - errno = %d\n", -+ info.err); -+ return(-1); -+ } -+ if(unlockpt(fd) < 0){ -+ printk("get_pty : Couldn't unlock pty - errno = %d\n", errno); -+ return(-1); -+ } -+ return(fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/Makefile um/arch/um/sys-i386/Makefile ---- orig/arch/um/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/Makefile Sat Nov 23 23:34:24 2002 -@@ -0,0 +1,46 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = bugs.o checksum.o extable.o fault.o ksyms.o ldt.o ptrace.o \ -+ ptrace_user.o semaphore.o sigcontext.o syscalls.o sysrq.o -+export-objs = ksyms.o -+ -+USER_OBJS = bugs.o ptrace_user.o sigcontext.o fault.o -+ -+SYMLINKS = semaphore.c extable.c -+ -+semaphore.c-dir = kernel -+extable.c-dir = mm -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+define make_link -+ -rm -f $1 -+ ln -sf $(TOPDIR)/arch/i386/$($1-dir)/$1 $1 -+endef -+ -+$(SYMLINKS): -+ $(call make_link,$@) -+ -+clean: -+ $(MAKE) -C util clean -+ rm -f $(SYMLINKS) -+ -+fastdep: -+ -+dep: -+ -+archmrproper: -+ -+archclean: -+ -+archdep: -+ -+modules: -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/bugs.c um/arch/um/sys-i386/bugs.c ---- orig/arch/um/sys-i386/bugs.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/bugs.c Sun Dec 8 20:38:45 2002 -@@ -0,0 +1,157 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <sys/signal.h> -+#include "kern_util.h" -+#include "user.h" -+#include "sysdep/ptrace.h" -+#include "task.h" -+ -+#define MAXTOKEN 64 -+ -+/* Set during early boot */ -+int cpu_has_cmov = 1; -+int cpu_has_xmm = 0; -+ -+static char token(int fd, char *buf, int len, char stop) -+{ -+ int n; -+ char *ptr, *end, c; -+ -+ ptr = buf; -+ end = &buf[len]; -+ do { -+ n = read(fd, ptr, sizeof(*ptr)); -+ c = *ptr++; -+ if(n == 0) return(0); -+ else if(n != sizeof(*ptr)){ -+ printk("Reading /proc/cpuinfo failed, " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ } while((c != '\n') && (c != stop) && (ptr < end)); -+ -+ if(ptr == end){ -+ printk("Failed to find '%c' in /proc/cpuinfo\n", stop); -+ return(-1); -+ } -+ *(ptr - 1) = '\0'; -+ return(c); -+} -+ -+static int check_cpu_feature(char *feature, int *have_it) -+{ -+ char buf[MAXTOKEN], c; -+ int fd, len = sizeof(buf)/sizeof(buf[0]), n; -+ -+ printk("Checking for host processor %s support...", feature); -+ fd = open("/proc/cpuinfo", O_RDONLY); -+ if(fd < 0){ -+ printk("Couldn't open /proc/cpuinfo, errno = %d\n", errno); -+ return(0); -+ } -+ -+ *have_it = 0; -+ buf[len - 1] = '\0'; -+ while(1){ -+ c = token(fd, buf, len - 1, ':'); -+ if(c <= 0) goto out; -+ else if(c != ':'){ -+ printk("Failed to find ':' in /proc/cpuinfo\n"); -+ goto out; -+ } -+ -+ if(!strncmp(buf, "flags", strlen("flags"))) break; -+ -+ do { -+ n = read(fd, &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("Failed to find newline in " -+ "/proc/cpuinfo, n = %d, errno = %d\n", -+ n, errno); -+ goto out; -+ } -+ } while(c != '\n'); -+ } -+ -+ c = token(fd, buf, len - 1, ' '); -+ if(c < 0) goto out; -+ else if(c != ' '){ -+ printk("Failed to find ':' in /proc/cpuinfo\n"); -+ goto out; -+ } -+ -+ while(1){ -+ c = token(fd, buf, len - 1, ' '); -+ if(c < 0) goto out; -+ else if(c == '\n') break; -+ -+ if(!strcmp(buf, feature)){ -+ *have_it = 1; -+ goto out; -+ } -+ } -+ out: -+ if(*have_it == 0) printk("No\n"); -+ else if(*have_it == 1) printk("Yes\n"); -+ close(fd); -+ return(1); -+} -+ -+void arch_check_bugs(void) -+{ -+ int have_it; -+ -+ if(access("/proc/cpuinfo", R_OK)){ -+ printk("/proc/cpuinfo not available - skipping CPU capability " -+ "checks\n"); -+ return; -+ } -+ if(check_cpu_feature("cmov", &have_it)) cpu_has_cmov = have_it; -+ if(check_cpu_feature("xmm", &have_it)) cpu_has_xmm = have_it; -+} -+ -+int arch_handle_signal(int sig, union uml_pt_regs *regs) -+{ -+ unsigned long ip; -+ -+ /* This is testing for a cmov (0x0f 0x4x) instruction causing a -+ * SIGILL in init. -+ */ -+ if((sig != SIGILL) || (TASK_PID(get_current()) != 1)) return(0); -+ -+ ip = UPT_IP(regs); -+ if((*((char *) ip) != 0x0f) || ((*((char *) (ip + 1)) & 0xf0) != 0x40)) -+ return(0); -+ -+ if(cpu_has_cmov == 0) -+ panic("SIGILL caused by cmov, which this processor doesn't " -+ "implement, boot a filesystem compiled for older " -+ "processors"); -+ else if(cpu_has_cmov == 1) -+ panic("SIGILL caused by cmov, which this processor claims to " -+ "implement"); -+ else if(cpu_has_cmov == -1) -+ panic("SIGILL caused by cmov, couldn't tell if this processor " -+ "implements it, boot a filesystem compiled for older " -+ "processors"); -+ else panic("Bad value for cpu_has_cmov (%d)", cpu_has_cmov); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/checksum.S um/arch/um/sys-i386/checksum.S ---- orig/arch/um/sys-i386/checksum.S Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/checksum.S Thu Oct 31 20:17:50 2002 -@@ -0,0 +1,460 @@ -+/* -+ * INET An implementation of the TCP/IP protocol suite for the LINUX -+ * operating system. INET is implemented using the BSD Socket -+ * interface as the means of communication with the user level. -+ * -+ * IP/TCP/UDP checksumming routines -+ * -+ * Authors: Jorge Cwik, <jorge@laser.satlink.net> -+ * Arnt Gulbrandsen, <agulbra@nvg.unit.no> -+ * Tom May, <ftom@netcom.com> -+ * Pentium Pro/II routines: -+ * Alexander Kjeldaas <astor@guardian.no> -+ * Finn Arne Gangstad <finnag@guardian.no> -+ * Lots of code moved from tcp.c and ip.c; see those files -+ * for more names. -+ * -+ * Changes: Ingo Molnar, converted csum_partial_copy() to 2.1 exception -+ * handling. -+ * Andi Kleen, add zeroing on error -+ * converted to pure assembler -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ */ -+ -+#include <linux/config.h> -+#include <asm/errno.h> -+ -+/* -+ * computes a partial checksum, e.g. for TCP/UDP fragments -+ */ -+ -+/* -+unsigned int csum_partial(const unsigned char * buff, int len, unsigned int sum) -+ */ -+ -+.text -+.align 4 -+.globl arch_csum_partial -+ -+#ifndef CONFIG_X86_USE_PPRO_CHECKSUM -+ -+ /* -+ * Experiments with Ethernet and SLIP connections show that buff -+ * is aligned on either a 2-byte or 4-byte boundary. We get at -+ * least a twofold speedup on 486 and Pentium if it is 4-byte aligned. -+ * Fortunately, it is easy to convert 2-byte alignment to 4-byte -+ * alignment for the unrolled loop. -+ */ -+arch_csum_partial: -+ pushl %esi -+ pushl %ebx -+ movl 20(%esp),%eax # Function arg: unsigned int sum -+ movl 16(%esp),%ecx # Function arg: int len -+ movl 12(%esp),%esi # Function arg: unsigned char *buff -+ testl $2, %esi # Check alignment. -+ jz 2f # Jump if alignment is ok. -+ subl $2, %ecx # Alignment uses up two bytes. -+ jae 1f # Jump if we had at least two bytes. -+ addl $2, %ecx # ecx was < 2. Deal with it. -+ jmp 4f -+1: movw (%esi), %bx -+ addl $2, %esi -+ addw %bx, %ax -+ adcl $0, %eax -+2: -+ movl %ecx, %edx -+ shrl $5, %ecx -+ jz 2f -+ testl %esi, %esi -+1: movl (%esi), %ebx -+ adcl %ebx, %eax -+ movl 4(%esi), %ebx -+ adcl %ebx, %eax -+ movl 8(%esi), %ebx -+ adcl %ebx, %eax -+ movl 12(%esi), %ebx -+ adcl %ebx, %eax -+ movl 16(%esi), %ebx -+ adcl %ebx, %eax -+ movl 20(%esi), %ebx -+ adcl %ebx, %eax -+ movl 24(%esi), %ebx -+ adcl %ebx, %eax -+ movl 28(%esi), %ebx -+ adcl %ebx, %eax -+ lea 32(%esi), %esi -+ dec %ecx -+ jne 1b -+ adcl $0, %eax -+2: movl %edx, %ecx -+ andl $0x1c, %edx -+ je 4f -+ shrl $2, %edx # This clears CF -+3: adcl (%esi), %eax -+ lea 4(%esi), %esi -+ dec %edx -+ jne 3b -+ adcl $0, %eax -+4: andl $3, %ecx -+ jz 7f -+ cmpl $2, %ecx -+ jb 5f -+ movw (%esi),%cx -+ leal 2(%esi),%esi -+ je 6f -+ shll $16,%ecx -+5: movb (%esi),%cl -+6: addl %ecx,%eax -+ adcl $0, %eax -+7: -+ popl %ebx -+ popl %esi -+ ret -+ -+#else -+ -+/* Version for PentiumII/PPro */ -+ -+arch_csum_partial: -+ pushl %esi -+ pushl %ebx -+ movl 20(%esp),%eax # Function arg: unsigned int sum -+ movl 16(%esp),%ecx # Function arg: int len -+ movl 12(%esp),%esi # Function arg: const unsigned char *buf -+ -+ testl $2, %esi -+ jnz 30f -+10: -+ movl %ecx, %edx -+ movl %ecx, %ebx -+ andl $0x7c, %ebx -+ shrl $7, %ecx -+ addl %ebx,%esi -+ shrl $2, %ebx -+ negl %ebx -+ lea 45f(%ebx,%ebx,2), %ebx -+ testl %esi, %esi -+ jmp *%ebx -+ -+ # Handle 2-byte-aligned regions -+20: addw (%esi), %ax -+ lea 2(%esi), %esi -+ adcl $0, %eax -+ jmp 10b -+ -+30: subl $2, %ecx -+ ja 20b -+ je 32f -+ movzbl (%esi),%ebx # csumming 1 byte, 2-aligned -+ addl %ebx, %eax -+ adcl $0, %eax -+ jmp 80f -+32: -+ addw (%esi), %ax # csumming 2 bytes, 2-aligned -+ adcl $0, %eax -+ jmp 80f -+ -+40: -+ addl -128(%esi), %eax -+ adcl -124(%esi), %eax -+ adcl -120(%esi), %eax -+ adcl -116(%esi), %eax -+ adcl -112(%esi), %eax -+ adcl -108(%esi), %eax -+ adcl -104(%esi), %eax -+ adcl -100(%esi), %eax -+ adcl -96(%esi), %eax -+ adcl -92(%esi), %eax -+ adcl -88(%esi), %eax -+ adcl -84(%esi), %eax -+ adcl -80(%esi), %eax -+ adcl -76(%esi), %eax -+ adcl -72(%esi), %eax -+ adcl -68(%esi), %eax -+ adcl -64(%esi), %eax -+ adcl -60(%esi), %eax -+ adcl -56(%esi), %eax -+ adcl -52(%esi), %eax -+ adcl -48(%esi), %eax -+ adcl -44(%esi), %eax -+ adcl -40(%esi), %eax -+ adcl -36(%esi), %eax -+ adcl -32(%esi), %eax -+ adcl -28(%esi), %eax -+ adcl -24(%esi), %eax -+ adcl -20(%esi), %eax -+ adcl -16(%esi), %eax -+ adcl -12(%esi), %eax -+ adcl -8(%esi), %eax -+ adcl -4(%esi), %eax -+45: -+ lea 128(%esi), %esi -+ adcl $0, %eax -+ dec %ecx -+ jge 40b -+ movl %edx, %ecx -+50: andl $3, %ecx -+ jz 80f -+ -+ # Handle the last 1-3 bytes without jumping -+ notl %ecx # 1->2, 2->1, 3->0, higher bits are masked -+ movl $0xffffff,%ebx # by the shll and shrl instructions -+ shll $3,%ecx -+ shrl %cl,%ebx -+ andl -128(%esi),%ebx # esi is 4-aligned so should be ok -+ addl %ebx,%eax -+ adcl $0,%eax -+80: -+ popl %ebx -+ popl %esi -+ ret -+ -+#endif -+ -+/* -+unsigned int csum_partial_copy_generic (const char *src, char *dst, -+ int len, int sum, int *src_err_ptr, int *dst_err_ptr) -+ */ -+ -+/* -+ * Copy from ds while checksumming, otherwise like csum_partial -+ * -+ * The macros SRC and DST specify the type of access for the instruction. -+ * thus we can call a custom exception handler for all access types. -+ * -+ * FIXME: could someone double-check whether I haven't mixed up some SRC and -+ * DST definitions? It's damn hard to trigger all cases. I hope I got -+ * them all but there's no guarantee. -+ */ -+ -+#define SRC(y...) \ -+ 9999: y; \ -+ .section __ex_table, "a"; \ -+ .long 9999b, 6001f ; \ -+ .previous -+ -+#define DST(y...) \ -+ 9999: y; \ -+ .section __ex_table, "a"; \ -+ .long 9999b, 6002f ; \ -+ .previous -+ -+.align 4 -+.globl csum_partial_copy_generic_i386 -+ -+#ifndef CONFIG_X86_USE_PPRO_CHECKSUM -+ -+#define ARGBASE 16 -+#define FP 12 -+ -+csum_partial_copy_generic_i386: -+ subl $4,%esp -+ pushl %edi -+ pushl %esi -+ pushl %ebx -+ movl ARGBASE+16(%esp),%eax # sum -+ movl ARGBASE+12(%esp),%ecx # len -+ movl ARGBASE+4(%esp),%esi # src -+ movl ARGBASE+8(%esp),%edi # dst -+ -+ testl $2, %edi # Check alignment. -+ jz 2f # Jump if alignment is ok. -+ subl $2, %ecx # Alignment uses up two bytes. -+ jae 1f # Jump if we had at least two bytes. -+ addl $2, %ecx # ecx was < 2. Deal with it. -+ jmp 4f -+SRC(1: movw (%esi), %bx ) -+ addl $2, %esi -+DST( movw %bx, (%edi) ) -+ addl $2, %edi -+ addw %bx, %ax -+ adcl $0, %eax -+2: -+ movl %ecx, FP(%esp) -+ shrl $5, %ecx -+ jz 2f -+ testl %esi, %esi -+SRC(1: movl (%esi), %ebx ) -+SRC( movl 4(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, (%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 4(%edi) ) -+ -+SRC( movl 8(%esi), %ebx ) -+SRC( movl 12(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 8(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 12(%edi) ) -+ -+SRC( movl 16(%esi), %ebx ) -+SRC( movl 20(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 16(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 20(%edi) ) -+ -+SRC( movl 24(%esi), %ebx ) -+SRC( movl 28(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 24(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 28(%edi) ) -+ -+ lea 32(%esi), %esi -+ lea 32(%edi), %edi -+ dec %ecx -+ jne 1b -+ adcl $0, %eax -+2: movl FP(%esp), %edx -+ movl %edx, %ecx -+ andl $0x1c, %edx -+ je 4f -+ shrl $2, %edx # This clears CF -+SRC(3: movl (%esi), %ebx ) -+ adcl %ebx, %eax -+DST( movl %ebx, (%edi) ) -+ lea 4(%esi), %esi -+ lea 4(%edi), %edi -+ dec %edx -+ jne 3b -+ adcl $0, %eax -+4: andl $3, %ecx -+ jz 7f -+ cmpl $2, %ecx -+ jb 5f -+SRC( movw (%esi), %cx ) -+ leal 2(%esi), %esi -+DST( movw %cx, (%edi) ) -+ leal 2(%edi), %edi -+ je 6f -+ shll $16,%ecx -+SRC(5: movb (%esi), %cl ) -+DST( movb %cl, (%edi) ) -+6: addl %ecx, %eax -+ adcl $0, %eax -+7: -+5000: -+ -+# Exception handler: -+.section .fixup, "ax" -+ -+6001: -+ movl ARGBASE+20(%esp), %ebx # src_err_ptr -+ movl $-EFAULT, (%ebx) -+ -+ # zero the complete destination - computing the rest -+ # is too much work -+ movl ARGBASE+8(%esp), %edi # dst -+ movl ARGBASE+12(%esp), %ecx # len -+ xorl %eax,%eax -+ rep ; stosb -+ -+ jmp 5000b -+ -+6002: -+ movl ARGBASE+24(%esp), %ebx # dst_err_ptr -+ movl $-EFAULT,(%ebx) -+ jmp 5000b -+ -+.previous -+ -+ popl %ebx -+ popl %esi -+ popl %edi -+ popl %ecx # equivalent to addl $4,%esp -+ ret -+ -+#else -+ -+/* Version for PentiumII/PPro */ -+ -+#define ROUND1(x) \ -+ SRC(movl x(%esi), %ebx ) ; \ -+ addl %ebx, %eax ; \ -+ DST(movl %ebx, x(%edi) ) ; -+ -+#define ROUND(x) \ -+ SRC(movl x(%esi), %ebx ) ; \ -+ adcl %ebx, %eax ; \ -+ DST(movl %ebx, x(%edi) ) ; -+ -+#define ARGBASE 12 -+ -+csum_partial_copy_generic_i386: -+ pushl %ebx -+ pushl %edi -+ pushl %esi -+ movl ARGBASE+4(%esp),%esi #src -+ movl ARGBASE+8(%esp),%edi #dst -+ movl ARGBASE+12(%esp),%ecx #len -+ movl ARGBASE+16(%esp),%eax #sum -+# movl %ecx, %edx -+ movl %ecx, %ebx -+ movl %esi, %edx -+ shrl $6, %ecx -+ andl $0x3c, %ebx -+ negl %ebx -+ subl %ebx, %esi -+ subl %ebx, %edi -+ lea -1(%esi),%edx -+ andl $-32,%edx -+ lea 3f(%ebx,%ebx), %ebx -+ testl %esi, %esi -+ jmp *%ebx -+1: addl $64,%esi -+ addl $64,%edi -+ SRC(movb -32(%edx),%bl) ; SRC(movb (%edx),%bl) -+ ROUND1(-64) ROUND(-60) ROUND(-56) ROUND(-52) -+ ROUND (-48) ROUND(-44) ROUND(-40) ROUND(-36) -+ ROUND (-32) ROUND(-28) ROUND(-24) ROUND(-20) -+ ROUND (-16) ROUND(-12) ROUND(-8) ROUND(-4) -+3: adcl $0,%eax -+ addl $64, %edx -+ dec %ecx -+ jge 1b -+4: movl ARGBASE+12(%esp),%edx #len -+ andl $3, %edx -+ jz 7f -+ cmpl $2, %edx -+ jb 5f -+SRC( movw (%esi), %dx ) -+ leal 2(%esi), %esi -+DST( movw %dx, (%edi) ) -+ leal 2(%edi), %edi -+ je 6f -+ shll $16,%edx -+5: -+SRC( movb (%esi), %dl ) -+DST( movb %dl, (%edi) ) -+6: addl %edx, %eax -+ adcl $0, %eax -+7: -+.section .fixup, "ax" -+6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr -+ movl $-EFAULT, (%ebx) -+ # zero the complete destination (computing the rest is too much work) -+ movl ARGBASE+8(%esp),%edi # dst -+ movl ARGBASE+12(%esp),%ecx # len -+ xorl %eax,%eax -+ rep; stosb -+ jmp 7b -+6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr -+ movl $-EFAULT, (%ebx) -+ jmp 7b -+.previous -+ -+ popl %esi -+ popl %edi -+ popl %ebx -+ ret -+ -+#undef ROUND -+#undef ROUND1 -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/fault.c um/arch/um/sys-i386/fault.c ---- orig/arch/um/sys-i386/fault.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/fault.c Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+ -+extern unsigned long search_exception_table(unsigned long addr); -+ -+int arch_fixup(unsigned long address, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ unsigned long fixup; -+ -+ fixup = search_exception_table(address); -+ if(fixup != 0){ -+ sc->eip = fixup; -+ return(1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ksyms.c um/arch/um/sys-i386/ksyms.c ---- orig/arch/um/sys-i386/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ksyms.c Tue Oct 29 21:01:45 2002 -@@ -0,0 +1,17 @@ -+#include "linux/module.h" -+#include "linux/in6.h" -+#include "linux/rwsem.h" -+#include "asm/byteorder.h" -+#include "asm/semaphore.h" -+#include "asm/uaccess.h" -+#include "asm/checksum.h" -+#include "asm/errno.h" -+ -+EXPORT_SYMBOL(__down_failed); -+EXPORT_SYMBOL(__down_failed_interruptible); -+EXPORT_SYMBOL(__down_failed_trylock); -+EXPORT_SYMBOL(__up_wakeup); -+ -+/* Networking helper routines. */ -+EXPORT_SYMBOL(csum_partial_copy_from); -+EXPORT_SYMBOL(csum_partial_copy_to); -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ldt.c um/arch/um/sys-i386/ldt.c ---- orig/arch/um/sys-i386/ldt.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ldt.c Wed Nov 13 12:43:04 2002 -@@ -0,0 +1,92 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/slab.h" -+#include "asm/uaccess.h" -+#include "asm/ptrace.h" -+#include "choose-mode.h" -+#include "kern.h" -+ -+#ifdef CONFIG_MODE_TT -+extern int modify_ldt(int func, void *ptr, unsigned long bytecount); -+ -+int sys_modify_ldt_tt(int func, void *ptr, unsigned long bytecount) -+{ -+ if(verify_area(VERIFY_READ, ptr, bytecount)) return(-EFAULT); -+ return(modify_ldt(func, ptr, bytecount)); -+} -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+extern int userspace_pid; -+ -+int sys_modify_ldt_skas(int func, void *ptr, unsigned long bytecount) -+{ -+ struct ptrace_ldt ldt; -+ void *buf; -+ int res, n; -+ -+ buf = kmalloc(bytecount, GFP_KERNEL); -+ if(buf == NULL) -+ return(-ENOMEM); -+ -+ res = 0; -+ -+ switch(func){ -+ case 1: -+ case 0x11: -+ res = copy_from_user(buf, ptr, bytecount); -+ break; -+ } -+ -+ if(res != 0){ -+ res = -EFAULT; -+ goto out; -+ } -+ -+ ldt = ((struct ptrace_ldt) { .func = func, -+ .ptr = buf, -+ .bytecount = bytecount }); -+ res = ptrace(PTRACE_LDT, userspace_pid, 0, (unsigned long) &ldt); -+ if(res < 0) -+ goto out; -+ -+ switch(func){ -+ case 0: -+ case 2: -+ n = res; -+ res = copy_to_user(ptr, buf, n); -+ if(res != 0) -+ res = -EFAULT; -+ else -+ res = n; -+ break; -+ } -+ -+ out: -+ kfree(buf); -+ return(res); -+} -+#endif -+ -+int sys_modify_ldt(int func, void *ptr, unsigned long bytecount) -+{ -+ return(CHOOSE_MODE_PROC(sys_modify_ldt_tt, sys_modify_ldt_skas, func, -+ ptr, bytecount)); -+} -+ -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ptrace.c um/arch/um/sys-i386/ptrace.c ---- orig/arch/um/sys-i386/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ptrace.c Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,365 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "asm/elf.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "ptrace_user.h" -+#include "sysdep/sigcontext.h" -+#include "sysdep/sc.h" -+ -+void arch_switch(void) -+{ -+ update_debugregs(current->thread.arch.debugregs_seq); -+} -+ -+int is_syscall(unsigned long addr) -+{ -+ unsigned short instr; -+ int n; -+ -+ n = copy_from_user(&instr, (void *) addr, sizeof(instr)); -+ if(n){ -+ printk("is_syscall : failed to read instruction from 0x%lu\n", -+ addr); -+ return(0); -+ } -+ return(instr == 0x80cd); -+} -+ -+/* determines which flags the user has access to. */ -+/* 1 = access 0 = no access */ -+#define FLAG_MASK 0x00044dd5 -+ -+int putreg(struct task_struct *child, int regno, unsigned long value) -+{ -+ regno >>= 2; -+ switch (regno) { -+ case FS: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ PT_REGS_FS(&child->thread.regs) = value; -+ return 0; -+ case GS: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ PT_REGS_GS(&child->thread.regs) = value; -+ return 0; -+ case DS: -+ case ES: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ value &= 0xffff; -+ break; -+ case SS: -+ case CS: -+ if ((value & 3) != 3) -+ return -EIO; -+ value &= 0xffff; -+ break; -+ case EFL: -+ value &= FLAG_MASK; -+ value |= PT_REGS_EFLAGS(&child->thread.regs); -+ break; -+ } -+ PT_REGS_SET(&child->thread.regs, regno, value); -+ return 0; -+} -+ -+unsigned long getreg(struct task_struct *child, int regno) -+{ -+ unsigned long retval = ~0UL; -+ -+ regno >>= 2; -+ switch (regno) { -+ case FS: -+ case GS: -+ case DS: -+ case ES: -+ case SS: -+ case CS: -+ retval = 0xffff; -+ /* fall through */ -+ default: -+ retval &= PT_REG(&child->thread.regs, regno); -+ } -+ return retval; -+} -+ -+struct i387_fxsave_struct { -+ unsigned short cwd; -+ unsigned short swd; -+ unsigned short twd; -+ unsigned short fop; -+ long fip; -+ long fcs; -+ long foo; -+ long fos; -+ long mxcsr; -+ long reserved; -+ long st_space[32]; /* 8*16 bytes for each FP-reg = 128 bytes */ -+ long xmm_space[32]; /* 8*16 bytes for each XMM-reg = 128 bytes */ -+ long padding[56]; -+}; -+ -+/* -+ * FPU tag word conversions. -+ */ -+ -+static inline unsigned short twd_i387_to_fxsr( unsigned short twd ) -+{ -+ unsigned int tmp; /* to avoid 16 bit prefixes in the code */ -+ -+ /* Transform each pair of bits into 01 (valid) or 00 (empty) */ -+ tmp = ~twd; -+ tmp = (tmp | (tmp>>1)) & 0x5555; /* 0V0V0V0V0V0V0V0V */ -+ /* and move the valid bits to the lower byte. */ -+ tmp = (tmp | (tmp >> 1)) & 0x3333; /* 00VV00VV00VV00VV */ -+ tmp = (tmp | (tmp >> 2)) & 0x0f0f; /* 0000VVVV0000VVVV */ -+ tmp = (tmp | (tmp >> 4)) & 0x00ff; /* 00000000VVVVVVVV */ -+ return tmp; -+} -+ -+static inline unsigned long twd_fxsr_to_i387( struct i387_fxsave_struct *fxsave ) -+{ -+ struct _fpxreg *st = NULL; -+ unsigned long twd = (unsigned long) fxsave->twd; -+ unsigned long tag; -+ unsigned long ret = 0xffff0000; -+ int i; -+ -+#define FPREG_ADDR(f, n) ((char *)&(f)->st_space + (n) * 16); -+ -+ for ( i = 0 ; i < 8 ; i++ ) { -+ if ( twd & 0x1 ) { -+ st = (struct _fpxreg *) FPREG_ADDR( fxsave, i ); -+ -+ switch ( st->exponent & 0x7fff ) { -+ case 0x7fff: -+ tag = 2; /* Special */ -+ break; -+ case 0x0000: -+ if ( !st->significand[0] && -+ !st->significand[1] && -+ !st->significand[2] && -+ !st->significand[3] ) { -+ tag = 1; /* Zero */ -+ } else { -+ tag = 2; /* Special */ -+ } -+ break; -+ default: -+ if ( st->significand[3] & 0x8000 ) { -+ tag = 0; /* Valid */ -+ } else { -+ tag = 2; /* Special */ -+ } -+ break; -+ } -+ } else { -+ tag = 3; /* Empty */ -+ } -+ ret |= (tag << (2 * i)); -+ twd = twd >> 1; -+ } -+ return ret; -+} -+ -+/* -+ * FXSR floating point environment conversions. -+ */ -+ -+#ifdef CONFIG_MODE_TT -+static inline int convert_fxsr_to_user_tt(struct _fpstate *buf, -+ struct pt_regs *regs) -+{ -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned long env[7]; -+ struct _fpreg *to; -+ struct _fpxreg *from; -+ int i; -+ -+ env[0] = (unsigned long)fxsave->cwd | 0xffff0000; -+ env[1] = (unsigned long)fxsave->swd | 0xffff0000; -+ env[2] = twd_fxsr_to_i387(fxsave); -+ env[3] = fxsave->fip; -+ env[4] = fxsave->fcs | ((unsigned long)fxsave->fop << 16); -+ env[5] = fxsave->foo; -+ env[6] = fxsave->fos; -+ -+ if ( __copy_to_user( buf, env, 7 * sizeof(unsigned long) ) ) -+ return 1; -+ -+ to = &buf->_st[0]; -+ from = (struct _fpxreg *) &fxsave->st_space[0]; -+ for ( i = 0 ; i < 8 ; i++, to++, from++ ) { -+ if ( __copy_to_user( to, from, sizeof(*to) ) ) -+ return 1; -+ } -+ return 0; -+} -+#endif -+ -+static inline int convert_fxsr_to_user(struct _fpstate *buf, -+ struct pt_regs *regs) -+{ -+ return(CHOOSE_MODE(convert_fxsr_to_user_tt(buf, regs), 0)); -+} -+ -+#ifdef CONFIG_MODE_TT -+static inline int convert_fxsr_from_user_tt(struct pt_regs *regs, -+ struct _fpstate *buf) -+{ -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned long env[7]; -+ struct _fpxreg *to; -+ struct _fpreg *from; -+ int i; -+ -+ if ( __copy_from_user( env, buf, 7 * sizeof(long) ) ) -+ return 1; -+ -+ fxsave->cwd = (unsigned short)(env[0] & 0xffff); -+ fxsave->swd = (unsigned short)(env[1] & 0xffff); -+ fxsave->twd = twd_i387_to_fxsr((unsigned short)(env[2] & 0xffff)); -+ fxsave->fip = env[3]; -+ fxsave->fop = (unsigned short)((env[4] & 0xffff0000) >> 16); -+ fxsave->fcs = (env[4] & 0xffff); -+ fxsave->foo = env[5]; -+ fxsave->fos = env[6]; -+ -+ to = (struct _fpxreg *) &fxsave->st_space[0]; -+ from = &buf->_st[0]; -+ for ( i = 0 ; i < 8 ; i++, to++, from++ ) { -+ if ( __copy_from_user( to, from, sizeof(*from) ) ) -+ return 1; -+ } -+ return 0; -+} -+#endif -+ -+static inline int convert_fxsr_from_user(struct pt_regs *regs, -+ struct _fpstate *buf) -+{ -+ return(CHOOSE_MODE(convert_fxsr_from_user_tt(regs, buf), 0)); -+} -+ -+int get_fpregs(unsigned long buf, struct task_struct *child) -+{ -+ int err; -+ -+ err = convert_fxsr_to_user((struct _fpstate *) buf, -+ &child->thread.regs); -+ if(err) return(-EFAULT); -+ else return(0); -+} -+ -+int set_fpregs(unsigned long buf, struct task_struct *child) -+{ -+ int err; -+ -+ err = convert_fxsr_from_user(&child->thread.regs, -+ (struct _fpstate *) buf); -+ if(err) return(-EFAULT); -+ else return(0); -+} -+ -+#ifdef CONFIG_MODE_TT -+int get_fpxregs_tt(unsigned long buf, struct task_struct *tsk) -+{ -+ struct pt_regs *regs = &tsk->thread.regs; -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ int err; -+ -+ err = __copy_to_user((void *) buf, fxsave, -+ sizeof(struct user_fxsr_struct)); -+ if(err) return -EFAULT; -+ else return 0; -+} -+#endif -+ -+int get_fpxregs(unsigned long buf, struct task_struct *tsk) -+{ -+ return(CHOOSE_MODE(get_fpxregs_tt(buf, tsk), 0)); -+} -+ -+#ifdef CONFIG_MODE_TT -+int set_fpxregs_tt(unsigned long buf, struct task_struct *tsk) -+{ -+ struct pt_regs *regs = &tsk->thread.regs; -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ int err; -+ -+ err = __copy_from_user(fxsave, (void *) buf, -+ sizeof(struct user_fxsr_struct) ); -+ if(err) return -EFAULT; -+ else return 0; -+} -+#endif -+ -+int set_fpxregs(unsigned long buf, struct task_struct *tsk) -+{ -+ return(CHOOSE_MODE(set_fpxregs_tt(buf, tsk), 0)); -+} -+ -+#ifdef notdef -+int dump_fpu(struct pt_regs *regs, elf_fpregset_t *fpu) -+{ -+ fpu->cwd = (((SC_FP_CW(PT_REGS_SC(regs)) & 0xffff) << 16) | -+ (SC_FP_SW(PT_REGS_SC(regs)) & 0xffff)); -+ fpu->swd = SC_FP_CSSEL(PT_REGS_SC(regs)) & 0xffff; -+ fpu->twd = SC_FP_IPOFF(PT_REGS_SC(regs)); -+ fpu->fip = SC_FP_CSSEL(PT_REGS_SC(regs)) & 0xffff; -+ fpu->fcs = SC_FP_DATAOFF(PT_REGS_SC(regs)); -+ fpu->foo = SC_FP_DATASEL(PT_REGS_SC(regs)); -+ fpu->fos = 0; -+ memcpy(fpu->st_space, (void *) SC_FP_ST(PT_REGS_SC(regs)), -+ sizeof(fpu->st_space)); -+ return(1); -+} -+#endif -+ -+#ifdef CONFIG_MODE_TT -+static inline void copy_fpu_fxsave_tt(struct pt_regs *regs, -+ struct user_i387_struct *buf) -+{ -+ struct i387_fxsave_struct *fpu = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned short *to; -+ unsigned short *from; -+ int i; -+ -+ memcpy( buf, fpu, 7 * sizeof(long) ); -+ -+ to = (unsigned short *) &buf->st_space[0]; -+ from = (unsigned short *) &fpu->st_space[0]; -+ for ( i = 0 ; i < 8 ; i++, to += 5, from += 8 ) { -+ memcpy( to, from, 5 * sizeof(unsigned short) ); -+ } -+} -+#endif -+ -+static inline void copy_fpu_fxsave(struct pt_regs *regs, -+ struct user_i387_struct *buf) -+{ -+ (void) CHOOSE_MODE(copy_fpu_fxsave_tt(regs, buf), 0); -+} -+ -+int dump_fpu(struct pt_regs *regs, elf_fpregset_t *fpu ) -+{ -+ copy_fpu_fxsave(regs, (struct user_i387_struct *) fpu); -+ return(1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ptrace_user.c um/arch/um/sys-i386/ptrace_user.c ---- orig/arch/um/sys-i386/ptrace_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ptrace_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,117 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <errno.h> -+#include <unistd.h> -+#include <linux/stddef.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+#include <asm/user.h> -+#include "kern_util.h" -+#include "sysdep/thread.h" -+#include "user.h" -+#include "os.h" -+ -+int ptrace_getregs(long pid, unsigned long *regs_out) -+{ -+ return(ptrace(PTRACE_GETREGS, pid, 0, regs_out)); -+} -+ -+int ptrace_setregs(long pid, unsigned long *regs) -+{ -+ return(ptrace(PTRACE_SETREGS, pid, 0, regs)); -+} -+ -+int ptrace_getfpregs(long pid, unsigned long *regs) -+{ -+ return(ptrace(PTRACE_GETFPREGS, pid, 0, regs)); -+} -+ -+static void write_debugregs(int pid, unsigned long *regs) -+{ -+ struct user *dummy; -+ int nregs, i; -+ -+ dummy = NULL; -+ nregs = sizeof(dummy->u_debugreg)/sizeof(dummy->u_debugreg[0]); -+ for(i = 0; i < nregs; i++){ -+ if((i == 4) || (i == 5)) continue; -+ if(ptrace(PTRACE_POKEUSR, pid, &dummy->u_debugreg[i], -+ regs[i]) < 0) -+ printk("write_debugregs - ptrace failed, " -+ "errno = %d\n", errno); -+ } -+} -+ -+static void read_debugregs(int pid, unsigned long *regs) -+{ -+ struct user *dummy; -+ int nregs, i; -+ -+ dummy = NULL; -+ nregs = sizeof(dummy->u_debugreg)/sizeof(dummy->u_debugreg[0]); -+ for(i = 0; i < nregs; i++){ -+ regs[i] = ptrace(PTRACE_PEEKUSR, pid, -+ &dummy->u_debugreg[i], 0); -+ } -+} -+ -+/* Accessed only by the tracing thread */ -+static unsigned long kernel_debugregs[8] = { [ 0 ... 7 ] = 0 }; -+static int debugregs_seq = 0; -+ -+void arch_enter_kernel(void *task, int pid) -+{ -+ read_debugregs(pid, TASK_DEBUGREGS(task)); -+ write_debugregs(pid, kernel_debugregs); -+} -+ -+void arch_leave_kernel(void *task, int pid) -+{ -+ read_debugregs(pid, kernel_debugregs); -+ write_debugregs(pid, TASK_DEBUGREGS(task)); -+} -+ -+void ptrace_pokeuser(unsigned long addr, unsigned long data) -+{ -+ if((addr < offsetof(struct user, u_debugreg[0])) || -+ (addr > offsetof(struct user, u_debugreg[7]))) -+ return; -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ if(kernel_debugregs[addr] == data) return; -+ -+ kernel_debugregs[addr] = data; -+ debugregs_seq++; -+} -+ -+static void update_debugregs_cb(void *arg) -+{ -+ int pid = *((int *) arg); -+ -+ write_debugregs(pid, kernel_debugregs); -+} -+ -+void update_debugregs(int seq) -+{ -+ int me; -+ -+ if(seq == debugregs_seq) return; -+ -+ me = os_getpid(); -+ initial_thread_cb(update_debugregs_cb, &me); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/sigcontext.c um/arch/um/sys-i386/sigcontext.c ---- orig/arch/um/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/sigcontext.c Mon Dec 2 23:20:13 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stddef.h> -+#include <string.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "kern_util.h" -+#include "frame_user.h" -+ -+int sc_size(void *data) -+{ -+ struct arch_frame_data *arch = data; -+ -+ return(sizeof(struct sigcontext) + arch->fpstate_size); -+} -+ -+void sc_to_sc(void *to_ptr, void *from_ptr) -+{ -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ int size = sizeof(*to) + signal_frame_sc.common.arch.fpstate_size; -+ -+ memcpy(to, from, size); -+ if(from->fpstate != NULL) to->fpstate = (struct _fpstate *) (to + 1); -+} -+ -+unsigned long *sc_sigmask(void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ -+ return(&sc->oldmask); -+} -+ -+int sc_get_fpregs(unsigned long buf, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct _fpstate *from = sc->fpstate, *to = (struct _fpstate *) buf; -+ int err = 0; -+ -+ if(from == NULL){ -+ err |= clear_user_proc(&to->cw, sizeof(to->cw)); -+ err |= clear_user_proc(&to->sw, sizeof(to->sw)); -+ err |= clear_user_proc(&to->tag, sizeof(to->tag)); -+ err |= clear_user_proc(&to->ipoff, sizeof(to->ipoff)); -+ err |= clear_user_proc(&to->cssel, sizeof(to->cssel)); -+ err |= clear_user_proc(&to->dataoff, sizeof(to->dataoff)); -+ err |= clear_user_proc(&to->datasel, sizeof(to->datasel)); -+ err |= clear_user_proc(&to->_st, sizeof(to->_st)); -+ } -+ else { -+ err |= copy_to_user_proc(&to->cw, &from->cw, sizeof(to->cw)); -+ err |= copy_to_user_proc(&to->sw, &from->sw, sizeof(to->sw)); -+ err |= copy_to_user_proc(&to->tag, &from->tag, -+ sizeof(to->tag)); -+ err |= copy_to_user_proc(&to->ipoff, &from->ipoff, -+ sizeof(to->ipoff)); -+ err |= copy_to_user_proc(&to->cssel,& from->cssel, -+ sizeof(to->cssel)); -+ err |= copy_to_user_proc(&to->dataoff, &from->dataoff, -+ sizeof(to->dataoff)); -+ err |= copy_to_user_proc(&to->datasel, &from->datasel, -+ sizeof(to->datasel)); -+ err |= copy_to_user_proc(to->_st, from->_st, sizeof(to->_st)); -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/syscalls.c um/arch/um/sys-i386/syscalls.c ---- orig/arch/um/sys-i386/syscalls.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/syscalls.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,68 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/mman.h" -+#include "asm/uaccess.h" -+#include "asm/unistd.h" -+ -+/* -+ * Perform the select(nd, in, out, ex, tv) and mmap() system -+ * calls. Linux/i386 didn't use to be able to handle more than -+ * 4 system call parameters, so these system calls used a memory -+ * block for parameter passing.. -+ */ -+ -+struct mmap_arg_struct { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+extern int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset); -+ -+int old_mmap_i386(struct mmap_arg_struct *arg) -+{ -+ struct mmap_arg_struct a; -+ int err = -EFAULT; -+ -+ if (copy_from_user(&a, arg, sizeof(a))) -+ goto out; -+ -+ err = old_mmap(a.addr, a.len, a.prot, a.flags, a.fd, a.offset); -+ out: -+ return err; -+} -+ -+struct sel_arg_struct { -+ unsigned long n; -+ fd_set *inp, *outp, *exp; -+ struct timeval *tvp; -+}; -+ -+int old_select(struct sel_arg_struct *arg) -+{ -+ struct sel_arg_struct a; -+ -+ if (copy_from_user(&a, arg, sizeof(a))) -+ return -EFAULT; -+ /* sys_select() does the appropriate kernel locking */ -+ return sys_select(a.n, a.inp, a.outp, a.exp, a.tvp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/sysrq.c um/arch/um/sys-i386/sysrq.c ---- orig/arch/um/sys-i386/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "linux/sched.h" -+#include "asm/ptrace.h" -+#include "sysrq.h" -+ -+void show_regs(struct pt_regs *regs) -+{ -+ printk("\n"); -+ printk("EIP: %04lx:[<%08lx>] CPU: %d %s", -+ 0xffff & PT_REGS_CS(regs), PT_REGS_IP(regs), -+ smp_processor_id(), print_tainted()); -+ if (PT_REGS_CS(regs) & 3) -+ printk(" ESP: %04lx:%08lx", 0xffff & PT_REGS_SS(regs), -+ PT_REGS_SP(regs)); -+ printk(" EFLAGS: %08lx\n %s\n", PT_REGS_EFLAGS(regs), -+ print_tainted()); -+ printk("EAX: %08lx EBX: %08lx ECX: %08lx EDX: %08lx\n", -+ PT_REGS_EAX(regs), PT_REGS_EBX(regs), -+ PT_REGS_ECX(regs), -+ PT_REGS_EDX(regs)); -+ printk("ESI: %08lx EDI: %08lx EBP: %08lx", -+ PT_REGS_ESI(regs), PT_REGS_EDI(regs), -+ PT_REGS_EBP(regs)); -+ printk(" DS: %04lx ES: %04lx\n", -+ 0xffff & PT_REGS_DS(regs), -+ 0xffff & PT_REGS_ES(regs)); -+ -+ show_trace((unsigned long *) ®s); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/Makefile um/arch/um/sys-i386/util/Makefile ---- orig/arch/um/sys-i386/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+EXE = mk_sc mk_thread -+ -+include $(TOPDIR)/Rules.make -+ -+all : $(EXE) -+ -+mk_sc : mk_sc.o -+ $(CC) -o mk_sc mk_sc.o -+ -+mk_sc.o : mk_sc.c -+ $(CC) -c $< -+ -+mk_thread : mk_thread_user.o mk_thread_kern.o -+ $(CC) -o mk_thread mk_thread_user.o mk_thread_kern.o -+ -+mk_thread_user.o : mk_thread_user.c -+ $(CC) -c $< -+ -+mk_thread_kern.o : mk_thread_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+clean : -+ $(RM) $(EXE) *.o -+ -+archmrproper : clean -+ -+fastdep : -+ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_sc.c um/arch/um/sys-i386/util/mk_sc.c ---- orig/arch/um/sys-i386/util/mk_sc.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_sc.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,51 @@ -+#include <stdio.h> -+#include <signal.h> -+#include <linux/stddef.h> -+ -+#define SC_OFFSET(name, field) \ -+ printf("#define " name "(sc) *((unsigned long *) &(((char *) (sc))[%d]))\n",\ -+ offsetof(struct sigcontext, field)) -+ -+#define SC_FP_OFFSET(name, field) \ -+ printf("#define " name \ -+ "(sc) *((unsigned long *) &(((char *) (SC_FPSTATE(sc)))[%d]))\n",\ -+ offsetof(struct _fpstate, field)) -+ -+#define SC_FP_OFFSET_PTR(name, field, type) \ -+ printf("#define " name \ -+ "(sc) ((" type " *) &(((char *) (SC_FPSTATE(sc)))[%d]))\n",\ -+ offsetof(struct _fpstate, field)) -+ -+int main(int argc, char **argv) -+{ -+ SC_OFFSET("SC_IP", eip); -+ SC_OFFSET("SC_SP", esp); -+ SC_OFFSET("SC_FS", fs); -+ SC_OFFSET("SC_GS", gs); -+ SC_OFFSET("SC_DS", ds); -+ SC_OFFSET("SC_ES", es); -+ SC_OFFSET("SC_SS", ss); -+ SC_OFFSET("SC_CS", cs); -+ SC_OFFSET("SC_EFLAGS", eflags); -+ SC_OFFSET("SC_EAX", eax); -+ SC_OFFSET("SC_EBX", ebx); -+ SC_OFFSET("SC_ECX", ecx); -+ SC_OFFSET("SC_EDX", edx); -+ SC_OFFSET("SC_EDI", edi); -+ SC_OFFSET("SC_ESI", esi); -+ SC_OFFSET("SC_EBP", ebp); -+ SC_OFFSET("SC_TRAPNO", trapno); -+ SC_OFFSET("SC_ERR", err); -+ SC_OFFSET("SC_CR2", cr2); -+ SC_OFFSET("SC_FPSTATE", fpstate); -+ SC_FP_OFFSET("SC_FP_CW", cw); -+ SC_FP_OFFSET("SC_FP_SW", sw); -+ SC_FP_OFFSET("SC_FP_TAG", tag); -+ SC_FP_OFFSET("SC_FP_IPOFF", ipoff); -+ SC_FP_OFFSET("SC_FP_CSSEL", cssel); -+ SC_FP_OFFSET("SC_FP_DATAOFF", dataoff); -+ SC_FP_OFFSET("SC_FP_DATASEL", datasel); -+ SC_FP_OFFSET_PTR("SC_FP_ST", _st, "struct _fpstate"); -+ SC_FP_OFFSET_PTR("SC_FXSR_ENV", _fxsr_env, "void"); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_thread_kern.c um/arch/um/sys-i386/util/mk_thread_kern.c ---- orig/arch/um/sys-i386/util/mk_thread_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_thread_kern.c Mon Dec 9 23:24:38 2002 -@@ -0,0 +1,22 @@ -+#include "linux/config.h" -+#include "linux/stddef.h" -+#include "linux/sched.h" -+ -+extern void print_head(void); -+extern void print_constant_ptr(char *name, int value); -+extern void print_constant(char *name, char *type, int value); -+extern void print_tail(void); -+ -+#define THREAD_OFFSET(field) offsetof(struct task_struct, thread.field) -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_constant_ptr("TASK_DEBUGREGS", THREAD_OFFSET(arch.debugregs)); -+#ifdef CONFIG_MODE_TT -+ print_constant("TASK_EXTERN_PID", "int", THREAD_OFFSET(mode.tt.extern_pid)); -+#endif -+ print_tail(); -+ return(0); -+} -+ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_thread_user.c um/arch/um/sys-i386/util/mk_thread_user.c ---- orig/arch/um/sys-i386/util/mk_thread_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_thread_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include <stdio.h> -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_thread\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __UM_THREAD_H\n"); -+ printf("#define __UM_THREAD_H\n"); -+ printf("\n"); -+} -+ -+void print_constant_ptr(char *name, int value) -+{ -+ printf("#define %s(task) ((unsigned long *) " -+ "&(((char *) (task))[%d]))\n", name, value); -+} -+ -+void print_constant(char *name, char *type, int value) -+{ -+ printf("#define %s(task) *((%s *) &(((char *) (task))[%d]))\n", name, type, -+ value); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-ia64/Makefile um/arch/um/sys-ia64/Makefile ---- orig/arch/um/sys-ia64/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ia64/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+OBJ = sys.o -+ -+OBJS = -+ -+all: $(OBJ) -+ -+$(OBJ): $(OBJS) -+ rm -f $@ -+ $(LD) $(LINKFLAGS) --start-group $^ --end-group -o $@ -+clean: -+ rm -f $(OBJS) -+ -+fastdep: -+ -+archmrproper: -+ -+archclean: -+ rm -f link.ld -+ @$(MAKEBOOT) clean -+ -+archdep: -+ @$(MAKEBOOT) dep -+ -+modules: -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/Makefile um/arch/um/sys-ppc/Makefile ---- orig/arch/um/sys-ppc/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,80 @@ -+OBJ = sys.o -+ -+.S.o: -+ $(CC) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ -+OBJS = ptrace.o sigcontext.o semaphore.o checksum.o miscthings.o misc.o \ -+ ptrace_user.o sysrq.o -+ -+EXTRA_AFLAGS := -DCONFIG_ALL_PPC -I. -I$(TOPDIR)/arch/ppc/kernel -+ -+all: $(OBJ) -+ -+$(OBJ): $(OBJS) -+ rm -f $@ -+ $(LD) $(LINKFLAGS) --start-group $^ --end-group -o $@ -+ -+ptrace_user.o: ptrace_user.c -+ $(CC) -D__KERNEL__ $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+sigcontext.o: sigcontext.c -+ $(CC) $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+semaphore.c: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+checksum.S: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/lib/$@ $@ -+ -+mk_defs.c: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+ppc_defs.head: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+ppc_defs.h: mk_defs.c ppc_defs.head \ -+ $(TOPDIR)/include/asm-ppc/mmu.h \ -+ $(TOPDIR)/include/asm-ppc/processor.h \ -+ $(TOPDIR)/include/asm-ppc/pgtable.h \ -+ $(TOPDIR)/include/asm-ppc/ptrace.h -+# $(CC) $(CFLAGS) -S mk_defs.c -+ cp ppc_defs.head ppc_defs.h -+# for bk, this way we can write to the file even if it's not checked out -+ echo '#define THREAD 608' >> ppc_defs.h -+ echo '#define PT_REGS 8' >> ppc_defs.h -+ echo '#define CLONE_VM 256' >> ppc_defs.h -+# chmod u+w ppc_defs.h -+# grep '^#define' mk_defs.s >> ppc_defs.h -+# rm mk_defs.s -+ -+# the asm link is horrible, and breaks the other targets. This is also -+# not going to work with parallel makes. -+ -+checksum.o: checksum.S -+ rm -f asm -+ ln -s $(TOPDIR)/include/asm-ppc asm -+ $(CC) $(EXTRA_AFLAGS) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ rm -f asm -+ -+misc.o: misc.S ppc_defs.h -+ rm -f asm -+ ln -s $(TOPDIR)/include/asm-ppc asm -+ $(CC) $(EXTRA_AFLAGS) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ rm -f asm -+ -+clean: -+ rm -f $(OBJS) -+ rm -f ppc_defs.h -+ rm -f checksum.S semaphore.c mk_defs.c -+ -+fastdep: -+ -+dep: -+ -+modules: -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/misc.S um/arch/um/sys-ppc/misc.S ---- orig/arch/um/sys-ppc/misc.S Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/misc.S Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,116 @@ -+/* -+ * This file contains miscellaneous low-level functions. -+ * Copyright (C) 1995-1996 Gary Thomas (gdt@linuxppc.org) -+ * -+ * Largely rewritten by Cort Dougan (cort@cs.nmt.edu) -+ * and Paul Mackerras. -+ * -+ * A couple of functions stolen from arch/ppc/kernel/misc.S for UML -+ * by Chris Emerson. -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ * -+ */ -+ -+#include <linux/config.h> -+#include <asm/processor.h> -+#include "ppc_asm.h" -+ -+#if defined(CONFIG_4xx) || defined(CONFIG_8xx) -+#define CACHE_LINE_SIZE 16 -+#define LG_CACHE_LINE_SIZE 4 -+#define MAX_COPY_PREFETCH 1 -+#elif !defined(CONFIG_PPC64BRIDGE) -+#define CACHE_LINE_SIZE 32 -+#define LG_CACHE_LINE_SIZE 5 -+#define MAX_COPY_PREFETCH 4 -+#else -+#define CACHE_LINE_SIZE 128 -+#define LG_CACHE_LINE_SIZE 7 -+#define MAX_COPY_PREFETCH 1 -+#endif /* CONFIG_4xx || CONFIG_8xx */ -+ -+ .text -+ -+/* -+ * Clear a page using the dcbz instruction, which doesn't cause any -+ * memory traffic (except to write out any cache lines which get -+ * displaced). This only works on cacheable memory. -+ */ -+_GLOBAL(clear_page) -+ li r0,4096/CACHE_LINE_SIZE -+ mtctr r0 -+#ifdef CONFIG_8xx -+ li r4, 0 -+1: stw r4, 0(r3) -+ stw r4, 4(r3) -+ stw r4, 8(r3) -+ stw r4, 12(r3) -+#else -+1: dcbz 0,r3 -+#endif -+ addi r3,r3,CACHE_LINE_SIZE -+ bdnz 1b -+ blr -+ -+/* -+ * Copy a whole page. We use the dcbz instruction on the destination -+ * to reduce memory traffic (it eliminates the unnecessary reads of -+ * the destination into cache). This requires that the destination -+ * is cacheable. -+ */ -+#define COPY_16_BYTES \ -+ lwz r6,4(r4); \ -+ lwz r7,8(r4); \ -+ lwz r8,12(r4); \ -+ lwzu r9,16(r4); \ -+ stw r6,4(r3); \ -+ stw r7,8(r3); \ -+ stw r8,12(r3); \ -+ stwu r9,16(r3) -+ -+_GLOBAL(copy_page) -+ addi r3,r3,-4 -+ addi r4,r4,-4 -+ li r5,4 -+ -+#ifndef CONFIG_8xx -+#if MAX_COPY_PREFETCH > 1 -+ li r0,MAX_COPY_PREFETCH -+ li r11,4 -+ mtctr r0 -+11: dcbt r11,r4 -+ addi r11,r11,CACHE_LINE_SIZE -+ bdnz 11b -+#else /* MAX_COPY_PREFETCH == 1 */ -+ dcbt r5,r4 -+ li r11,CACHE_LINE_SIZE+4 -+#endif /* MAX_COPY_PREFETCH */ -+#endif /* CONFIG_8xx */ -+ -+ li r0,4096/CACHE_LINE_SIZE -+ mtctr r0 -+1: -+#ifndef CONFIG_8xx -+ dcbt r11,r4 -+ dcbz r5,r3 -+#endif -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 32 -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 64 -+ COPY_16_BYTES -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 128 -+ COPY_16_BYTES -+ COPY_16_BYTES -+ COPY_16_BYTES -+ COPY_16_BYTES -+#endif -+#endif -+#endif -+ bdnz 1b -+ blr -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/miscthings.c um/arch/um/sys-ppc/miscthings.c ---- orig/arch/um/sys-ppc/miscthings.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/miscthings.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,53 @@ -+#include "linux/threads.h" -+#include "linux/stddef.h" // for NULL -+#include "linux/elf.h" // for AT_NULL -+ -+/* The following function nicked from arch/ppc/kernel/process.c and -+ * adapted slightly */ -+/* -+ * XXX ld.so expects the auxiliary table to start on -+ * a 16-byte boundary, so we have to find it and -+ * move it up. :-( -+ */ -+void shove_aux_table(unsigned long sp) -+{ -+ int argc; -+ char *p; -+ unsigned long e; -+ unsigned long aux_start, offset; -+ -+ argc = *(int *)sp; -+ sp += sizeof(int) + (argc + 1) * sizeof(char *); -+ /* skip over the environment pointers */ -+ do { -+ p = *(char **)sp; -+ sp += sizeof(char *); -+ } while (p != NULL); -+ aux_start = sp; -+ /* skip to the end of the auxiliary table */ -+ do { -+ e = *(unsigned long *)sp; -+ sp += 2 * sizeof(unsigned long); -+ } while (e != AT_NULL); -+ offset = ((aux_start + 15) & ~15) - aux_start; -+ if (offset != 0) { -+ do { -+ sp -= sizeof(unsigned long); -+ e = *(unsigned long *)sp; -+ *(unsigned long *)(sp + offset) = e; -+ } while (sp > aux_start); -+ } -+} -+/* END stuff taken from arch/ppc/kernel/process.c */ -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/ptrace.c um/arch/um/sys-ppc/ptrace.c ---- orig/arch/um/sys-ppc/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/ptrace.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+#include "linux/sched.h" -+#include "asm/ptrace.h" -+ -+int putreg(struct task_struct *child, unsigned long regno, -+ unsigned long value) -+{ -+ child->thread.process_regs.regs[regno >> 2] = value; -+ return 0; -+} -+ -+unsigned long getreg(struct task_struct *child, unsigned long regno) -+{ -+ unsigned long retval = ~0UL; -+ -+ retval &= child->thread.process_regs.regs[regno >> 2]; -+ return retval; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/ptrace_user.c um/arch/um/sys-ppc/ptrace_user.c ---- orig/arch/um/sys-ppc/ptrace_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/ptrace_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,40 @@ -+#include <sys/ptrace.h> -+#include <errno.h> -+#include <asm/ptrace.h> -+#include "sysdep/ptrace.h" -+ -+int ptrace_getregs(long pid, unsigned long *regs_out) -+{ -+ int i; -+ for (i=0; i < sizeof(struct sys_pt_regs)/sizeof(PPC_REG); ++i) { -+ errno = 0; -+ regs_out->regs[i] = ptrace(PTRACE_PEEKUSER, pid, i*4, 0); -+ if (errno) { -+ return -errno; -+ } -+ } -+ return 0; -+} -+ -+int ptrace_setregs(long pid, unsigned long *regs_in) -+{ -+ int i; -+ for (i=0; i < sizeof(struct sys_pt_regs)/sizeof(PPC_REG); ++i) { -+ if (i != 34 /* FIXME: PT_ORIG_R3 */ && i <= PT_MQ) { -+ if (ptrace(PTRACE_POKEUSER, pid, i*4, regs_in->regs[i]) < 0) { -+ return -errno; -+ } -+ } -+ } -+ return 0; -+} -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/sigcontext.c um/arch/um/sys-ppc/sigcontext.c ---- orig/arch/um/sys-ppc/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/sigcontext.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,15 @@ -+#include "asm/ptrace.h" -+#include "asm/sigcontext.h" -+#include "sysdep/ptrace.h" -+#include "user_util.h" -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/sysrq.c um/arch/um/sys-ppc/sysrq.c ---- orig/arch/um/sys-ppc/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,43 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "asm/ptrace.h" -+#include "sysrq.h" -+ -+void show_regs(struct pt_regs_subarch *regs) -+{ -+ printk("\n"); -+ printk("show_regs(): insert regs here.\n"); -+#if 0 -+ printk("\n"); -+ printk("EIP: %04x:[<%08lx>] CPU: %d",0xffff & regs->xcs, regs->eip, -+ smp_processor_id()); -+ if (regs->xcs & 3) -+ printk(" ESP: %04x:%08lx",0xffff & regs->xss, regs->esp); -+ printk(" EFLAGS: %08lx\n", regs->eflags); -+ printk("EAX: %08lx EBX: %08lx ECX: %08lx EDX: %08lx\n", -+ regs->eax, regs->ebx, regs->ecx, regs->edx); -+ printk("ESI: %08lx EDI: %08lx EBP: %08lx", -+ regs->esi, regs->edi, regs->ebp); -+ printk(" DS: %04x ES: %04x\n", -+ 0xffff & regs->xds, 0xffff & regs->xes); -+#endif -+ -+ show_trace(®s->gpr[1]); -+} -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/util/Makefile um/arch/um/util/Makefile ---- orig/arch/um/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/Makefile Wed Oct 23 21:09:14 2002 -@@ -0,0 +1,26 @@ -+ALL = mk_task mk_constants -+ -+all : $(ALL) -+ -+mk_task : mk_task_user.o mk_task_kern.o -+ $(CC) -o mk_task mk_task_user.o mk_task_kern.o -+ -+mk_task_user.o : mk_task_user.c -+ $(CC) -c $< -+ -+mk_task_kern.o : mk_task_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+mk_constants : mk_constants_user.o mk_constants_kern.o -+ $(CC) -o mk_constants mk_constants_user.o mk_constants_kern.o -+ -+mk_constants_user.o : mk_constants_user.c -+ $(CC) -c $< -+ -+mk_constants_kern.o : mk_constants_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+clean : -+ $(RM) $(ALL) *.o *~ -+ -+archmrproper : clean -diff -Naur -X ../exclude-files orig/arch/um/util/mk_constants_kern.c um/arch/um/util/mk_constants_kern.c ---- orig/arch/um/util/mk_constants_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_constants_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,24 @@ -+#include "linux/kernel.h" -+#include "linux/stringify.h" -+#include "asm/page.h" -+ -+extern void print_head(void); -+extern void print_constant_str(char *name, char *value); -+extern void print_constant_int(char *name, int value); -+extern void print_tail(void); -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_constant_int("UM_KERN_PAGE_SIZE", PAGE_SIZE); -+ print_constant_str("UM_KERN_EMERG", KERN_EMERG); -+ print_constant_str("UM_KERN_ALERT", KERN_ALERT); -+ print_constant_str("UM_KERN_CRIT", KERN_CRIT); -+ print_constant_str("UM_KERN_ERR", KERN_ERR); -+ print_constant_str("UM_KERN_WARNING", KERN_WARNING); -+ print_constant_str("UM_KERN_NOTICE", KERN_NOTICE); -+ print_constant_str("UM_KERN_INFO", KERN_INFO); -+ print_constant_str("UM_KERN_DEBUG", KERN_DEBUG); -+ print_tail(); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_constants_user.c um/arch/um/util/mk_constants_user.c ---- orig/arch/um/util/mk_constants_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_constants_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+#include <stdio.h> -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_constants\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __UM_CONSTANTS_H\n"); -+ printf("#define __UM_CONSTANTS_H\n"); -+ printf("\n"); -+} -+ -+void print_constant_str(char *name, char *value) -+{ -+ printf("#define %s \"%s\"\n", name, value); -+} -+ -+void print_constant_int(char *name, int value) -+{ -+ printf("#define %s %d\n", name, value); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_task_kern.c um/arch/um/util/mk_task_kern.c ---- orig/arch/um/util/mk_task_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_task_kern.c Sun Dec 8 21:03:34 2002 -@@ -0,0 +1,17 @@ -+#include "linux/sched.h" -+#include "linux/stddef.h" -+ -+extern void print(char *name, char *type, int offset); -+extern void print_ptr(char *name, char *type, int offset); -+extern void print_head(void); -+extern void print_tail(void); -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_ptr("TASK_REGS", "union uml_pt_regs", -+ offsetof(struct task_struct, thread.regs)); -+ print("TASK_PID", "int", offsetof(struct task_struct, pid)); -+ print_tail(); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_task_user.c um/arch/um/util/mk_task_user.c ---- orig/arch/um/util/mk_task_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_task_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include <stdio.h> -+ -+void print(char *name, char *type, int offset) -+{ -+ printf("#define %s(task) *((%s *) &(((char *) (task))[%d]))\n", name, type, -+ offset); -+} -+ -+void print_ptr(char *name, char *type, int offset) -+{ -+ printf("#define %s(task) ((%s *) &(((char *) (task))[%d]))\n", name, type, -+ offset); -+} -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_task\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __TASK_H\n"); -+ printf("#define __TASK_H\n"); -+ printf("\n"); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/drivers/char/Makefile um/drivers/char/Makefile ---- orig/drivers/char/Makefile Thu Feb 27 13:04:15 2003 -+++ um/drivers/char/Makefile Thu Feb 27 13:05:21 2003 -@@ -95,6 +95,12 @@ - endif - endif - -+ifeq ($(ARCH),um) -+ KEYMAP = -+ KEYBD = -+ CONSOLE = -+endif -+ - ifeq ($(ARCH),sh) - KEYMAP = - KEYBD = -diff -Naur -X ../exclude-files orig/drivers/char/tty_io.c um/drivers/char/tty_io.c ---- orig/drivers/char/tty_io.c Thu Feb 27 13:04:15 2003 -+++ um/drivers/char/tty_io.c Thu Feb 27 13:05:21 2003 -@@ -637,6 +637,9 @@ - wake_up_interruptible(&tty->write_wait); - } - -+extern int write_tty_log(int fd, const unsigned char *buf, int len, void *tty, -+ int direction); -+ - static ssize_t tty_read(struct file * file, char * buf, size_t count, - loff_t *ppos) - { -@@ -677,8 +680,13 @@ - else - i = -EIO; - unlock_kernel(); -- if (i > 0) -+ if (i > 0){ - inode->i_atime = CURRENT_TIME; -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) -+ write_tty_log(tty->log_fd, buf, i, tty, 1); -+#endif -+ } - return i; - } - -@@ -732,6 +740,10 @@ - if (written) { - file->f_dentry->d_inode->i_mtime = CURRENT_TIME; - ret = written; -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) -+ write_tty_log(tty->log_fd, buf - ret, ret, tty, 0); -+#endif - } - up(&tty->atomic_write); - return ret; -@@ -945,6 +957,9 @@ - goto release_mem_out; - } - } -+#ifdef CONFIG_TTY_LOG -+ tty->log_fd = -1; -+#endif - goto success; - - /* -@@ -1039,6 +1054,8 @@ - free_tty_struct(tty); - } - -+extern int close_tty_log(int fd, void *tty); -+ - /* - * Even releasing the tty structures is a tricky business.. We have - * to be very careful that the structures are all released at the -@@ -1267,6 +1284,10 @@ - run_task_queue(&tq_timer); - flush_scheduled_tasks(); - -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) close_tty_log(tty->log_fd, tty); -+#endif -+ - /* - * The release_mem function takes care of the details of clearing - * the slots and preserving the termios structure. -@@ -1274,6 +1295,8 @@ - release_mem(tty, idx); - } - -+extern int open_tty_log(void *tty, void *current_tty); -+ - /* - * tty_open and tty_release keep up the tty count that contains the - * number of opens done on a tty. We cannot use the inode-count, as -@@ -1425,6 +1448,11 @@ - nr_warns++; - } - } -+ -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd < 0) -+ tty->log_fd = open_tty_log(tty, current->tty); -+#endif - return 0; - } - -diff -Naur -X ../exclude-files orig/drivers/net/setup.c um/drivers/net/setup.c ---- orig/drivers/net/setup.c Sun Sep 15 12:13:19 2002 -+++ um/drivers/net/setup.c Wed Oct 23 21:08:05 2002 -@@ -28,7 +28,6 @@ - extern int lmc_setup(void); - - extern int madgemc_probe(void); --extern int uml_net_probe(void); - - /* Pad device name to IFNAMSIZ=16. F.e. __PAD6 is string of 9 zeros. */ - #define __PAD6 "\0\0\0\0\0\0\0\0\0" -@@ -102,9 +101,6 @@ - */ - #ifdef CONFIG_MADGEMC - {madgemc_probe, 0}, --#endif --#ifdef CONFIG_UML_NET -- {uml_net_probe, 0}, - #endif - - {NULL, 0}, -diff -Naur -X ../exclude-files orig/include/asm-i386/hardirq.h um/include/asm-i386/hardirq.h ---- orig/include/asm-i386/hardirq.h Sun Sep 15 12:13:19 2002 -+++ um/include/asm-i386/hardirq.h Tue Mar 25 14:23:19 2003 -@@ -4,6 +4,7 @@ - #include <linux/config.h> - #include <linux/threads.h> - #include <linux/irq.h> -+#include <asm/processor.h> /* for cpu_relax */ - - /* assembly code in softirq.h is sensitive to the offsets of these fields */ - typedef struct { -diff -Naur -X ../exclude-files orig/include/asm-um/a.out.h um/include/asm-um/a.out.h ---- orig/include/asm-um/a.out.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/a.out.h Sun Oct 27 11:54:50 2002 -@@ -0,0 +1,20 @@ -+#ifndef __UM_A_OUT_H -+#define __UM_A_OUT_H -+ -+#include "linux/config.h" -+#include "asm/arch/a.out.h" -+#include "choose-mode.h" -+ -+#undef STACK_TOP -+ -+extern unsigned long stacksizelim; -+ -+extern unsigned long host_task_size; -+ -+#define STACK_ROOM (stacksizelim) -+ -+extern int honeypot; -+#define STACK_TOP \ -+ CHOOSE_MODE((honeypot ? host_task_size : task_size), task_size) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/arch-signal-i386.h um/include/asm-um/arch-signal-i386.h ---- orig/include/asm-um/arch-signal-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/arch-signal-i386.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,24 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_ARCH_SIGNAL_I386_H -+#define __UM_ARCH_SIGNAL_I386_H -+ -+struct arch_signal_context { -+ unsigned long extrasigs[_NSIG_WORDS]; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/archparam-i386.h um/include/asm-um/archparam-i386.h ---- orig/include/asm-um/archparam-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/archparam-i386.h Sun Dec 8 20:09:11 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_ARCHPARAM_I386_H -+#define __UM_ARCHPARAM_I386_H -+ -+/********* Bits for asm-um/elf.h ************/ -+ -+#include "user.h" -+ -+#define ELF_PLATFORM "i586" -+ -+#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) -+ -+typedef struct user_i387_struct elf_fpregset_t; -+typedef unsigned long elf_greg_t; -+ -+#define ELF_NGREG (sizeof (struct user_regs_struct) / sizeof(elf_greg_t)) -+typedef elf_greg_t elf_gregset_t[ELF_NGREG]; -+ -+#define ELF_DATA ELFDATA2LSB -+#define ELF_ARCH EM_386 -+ -+#define ELF_PLAT_INIT(regs) do { \ -+ PT_REGS_EBX(regs) = 0; \ -+ PT_REGS_ECX(regs) = 0; \ -+ PT_REGS_EDX(regs) = 0; \ -+ PT_REGS_ESI(regs) = 0; \ -+ PT_REGS_EDI(regs) = 0; \ -+ PT_REGS_EBP(regs) = 0; \ -+ PT_REGS_EAX(regs) = 0; \ -+} while(0) -+ -+/* Shamelessly stolen from include/asm-i386/elf.h */ -+ -+#define ELF_CORE_COPY_REGS(pr_reg, regs) do { \ -+ pr_reg[0] = PT_REGS_EBX(regs); \ -+ pr_reg[1] = PT_REGS_ECX(regs); \ -+ pr_reg[2] = PT_REGS_EDX(regs); \ -+ pr_reg[3] = PT_REGS_ESI(regs); \ -+ pr_reg[4] = PT_REGS_EDI(regs); \ -+ pr_reg[5] = PT_REGS_EBP(regs); \ -+ pr_reg[6] = PT_REGS_EAX(regs); \ -+ pr_reg[7] = PT_REGS_DS(regs); \ -+ pr_reg[8] = PT_REGS_ES(regs); \ -+ /* fake once used fs and gs selectors? */ \ -+ pr_reg[9] = PT_REGS_DS(regs); \ -+ pr_reg[10] = PT_REGS_DS(regs); \ -+ pr_reg[11] = PT_REGS_SYSCALL_NR(regs); \ -+ pr_reg[12] = PT_REGS_IP(regs); \ -+ pr_reg[13] = PT_REGS_CS(regs); \ -+ pr_reg[14] = PT_REGS_EFLAGS(regs); \ -+ pr_reg[15] = PT_REGS_SP(regs); \ -+ pr_reg[16] = PT_REGS_SS(regs); \ -+} while(0); -+ -+/********* Bits for asm-um/delay.h **********/ -+ -+typedef unsigned long um_udelay_t; -+ -+/********* Nothing for asm-um/hardirq.h **********/ -+ -+/********* Nothing for asm-um/hw_irq.h **********/ -+ -+/********* Nothing for asm-um/string.h **********/ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/archparam-ppc.h um/include/asm-um/archparam-ppc.h ---- orig/include/asm-um/archparam-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/archparam-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,41 @@ -+#ifndef __UM_ARCHPARAM_PPC_H -+#define __UM_ARCHPARAM_PPC_H -+ -+/********* Bits for asm-um/elf.h ************/ -+ -+#define ELF_PLATFORM (0) -+ -+#define ELF_ET_DYN_BASE (0x08000000) -+ -+/* the following stolen from asm-ppc/elf.h */ -+#define ELF_NGREG 48 /* includes nip, msr, lr, etc. */ -+#define ELF_NFPREG 33 /* includes fpscr */ -+/* General registers */ -+typedef unsigned long elf_greg_t; -+typedef elf_greg_t elf_gregset_t[ELF_NGREG]; -+ -+/* Floating point registers */ -+typedef double elf_fpreg_t; -+typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; -+ -+#define ELF_DATA ELFDATA2MSB -+#define ELF_ARCH EM_PPC -+ -+/********* Bits for asm-um/delay.h **********/ -+ -+typedef unsigned int um_udelay_t; -+ -+/********* Bits for asm-um/hw_irq.h **********/ -+ -+struct hw_interrupt_type; -+ -+/********* Bits for asm-um/hardirq.h **********/ -+ -+#define irq_enter(cpu, irq) hardirq_enter(cpu) -+#define irq_exit(cpu, irq) hardirq_exit(cpu) -+ -+/********* Bits for asm-um/string.h **********/ -+ -+#define __HAVE_ARCH_STRRCHR -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/atomic.h um/include/asm-um/atomic.h ---- orig/include/asm-um/atomic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/atomic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_ATOMIC_H -+#define __UM_ATOMIC_H -+ -+#include "asm/arch/atomic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/bitops.h um/include/asm-um/bitops.h ---- orig/include/asm-um/bitops.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/bitops.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BITOPS_H -+#define __UM_BITOPS_H -+ -+#include "asm/arch/bitops.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/boot.h um/include/asm-um/boot.h ---- orig/include/asm-um/boot.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/boot.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BOOT_H -+#define __UM_BOOT_H -+ -+#include "asm/arch/boot.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/bugs.h um/include/asm-um/bugs.h ---- orig/include/asm-um/bugs.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/bugs.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BUGS_H -+#define __UM_BUGS_H -+ -+void check_bugs(void); -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/byteorder.h um/include/asm-um/byteorder.h ---- orig/include/asm-um/byteorder.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/byteorder.h Thu Feb 27 13:20:12 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BYTEORDER_H -+#define __UM_BYTEORDER_H -+ -+#include "asm/arch/byteorder.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/cache.h um/include/asm-um/cache.h ---- orig/include/asm-um/cache.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/cache.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_CACHE_H -+#define __UM_CACHE_H -+ -+#define L1_CACHE_BYTES 32 -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/checksum.h um/include/asm-um/checksum.h ---- orig/include/asm-um/checksum.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/checksum.h Tue Oct 29 17:25:12 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_CHECKSUM_H -+#define __UM_CHECKSUM_H -+ -+#include "sysdep/checksum.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/cobalt.h um/include/asm-um/cobalt.h ---- orig/include/asm-um/cobalt.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/cobalt.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_COBALT_H -+#define __UM_COBALT_H -+ -+#include "asm/arch/cobalt.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/current.h um/include/asm-um/current.h ---- orig/include/asm-um/current.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/current.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_CURRENT_H -+#define __UM_CURRENT_H -+ -+#ifndef __ASSEMBLY__ -+ -+#include "linux/config.h" -+#include "asm/page.h" -+ -+struct task_struct; -+ -+#define CURRENT_TASK(dummy) (((unsigned long) &dummy) & \ -+ (PAGE_MASK << CONFIG_KERNEL_STACK_ORDER)) -+ -+#define current ({ int dummy; (struct task_struct *) CURRENT_TASK(dummy); }) -+ -+#endif /* __ASSEMBLY__ */ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/delay.h um/include/asm-um/delay.h ---- orig/include/asm-um/delay.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/delay.h Sun Dec 8 20:09:15 2002 -@@ -0,0 +1,7 @@ -+#ifndef __UM_DELAY_H -+#define __UM_DELAY_H -+ -+#include "asm/arch/delay.h" -+#include "asm/archparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/desc.h um/include/asm-um/desc.h ---- orig/include/asm-um/desc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/desc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_DESC_H -+#define __UM_DESC_H -+ -+#include "asm/arch/desc.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/div64.h um/include/asm-um/div64.h ---- orig/include/asm-um/div64.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/div64.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef _UM_DIV64_H -+#define _UM_DIV64_H -+ -+#include "asm/arch/div64.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/dma.h um/include/asm-um/dma.h ---- orig/include/asm-um/dma.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/dma.h Sun Oct 27 16:53:42 2002 -@@ -0,0 +1,10 @@ -+#ifndef __UM_DMA_H -+#define __UM_DMA_H -+ -+#include "asm/io.h" -+ -+extern unsigned long uml_physmem; -+ -+#define MAX_DMA_ADDRESS (uml_physmem) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/elf.h um/include/asm-um/elf.h ---- orig/include/asm-um/elf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/elf.h Sun Dec 8 20:13:07 2002 -@@ -0,0 +1,18 @@ -+#ifndef __UM_ELF_H -+#define __UM_ELF_H -+ -+#include "asm/archparam.h" -+ -+#define ELF_HWCAP (0) -+ -+#define SET_PERSONALITY(ex, ibcs2) do ; while(0) -+ -+#define ELF_EXEC_PAGESIZE 4096 -+ -+#define elf_check_arch(x) (1) -+ -+#define ELF_CLASS ELFCLASS32 -+ -+#define USE_ELF_CORE_DUMP -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/errno.h um/include/asm-um/errno.h ---- orig/include/asm-um/errno.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/errno.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_ERRNO_H -+#define __UM_ERRNO_H -+ -+#include "asm/arch/errno.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/fcntl.h um/include/asm-um/fcntl.h ---- orig/include/asm-um/fcntl.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/fcntl.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_FCNTL_H -+#define __UM_FCNTL_H -+ -+#include "asm/arch/fcntl.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/fixmap.h um/include/asm-um/fixmap.h ---- orig/include/asm-um/fixmap.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/fixmap.h Mon Mar 24 16:53:25 2003 -@@ -0,0 +1,89 @@ -+#ifndef __UM_FIXMAP_H -+#define __UM_FIXMAP_H -+ -+#include <linux/config.h> -+#include <asm/kmap_types.h> -+ -+/* -+ * Here we define all the compile-time 'special' virtual -+ * addresses. The point is to have a constant address at -+ * compile time, but to set the physical address only -+ * in the boot process. We allocate these special addresses -+ * from the end of virtual memory (0xfffff000) backwards. -+ * Also this lets us do fail-safe vmalloc(), we -+ * can guarantee that these special addresses and -+ * vmalloc()-ed addresses never overlap. -+ * -+ * these 'compile-time allocated' memory buffers are -+ * fixed-size 4k pages. (or larger if used with an increment -+ * highger than 1) use fixmap_set(idx,phys) to associate -+ * physical memory with fixmap indices. -+ * -+ * TLB entries of such buffers will not be flushed across -+ * task switches. -+ */ -+ -+/* -+ * on UP currently we will have no trace of the fixmap mechanizm, -+ * no page table allocations, etc. This might change in the -+ * future, say framebuffers for the console driver(s) could be -+ * fix-mapped? -+ */ -+enum fixed_addresses { -+#ifdef CONFIG_HIGHMEM -+ FIX_KMAP_BEGIN, /* reserved pte's for temporary kernel mappings */ -+ FIX_KMAP_END = FIX_KMAP_BEGIN+(KM_TYPE_NR*NR_CPUS)-1, -+#endif -+ __end_of_fixed_addresses -+}; -+ -+extern void __set_fixmap (enum fixed_addresses idx, -+ unsigned long phys, pgprot_t flags); -+ -+#define set_fixmap(idx, phys) \ -+ __set_fixmap(idx, phys, PAGE_KERNEL) -+/* -+ * Some hardware wants to get fixmapped without caching. -+ */ -+#define set_fixmap_nocache(idx, phys) \ -+ __set_fixmap(idx, phys, PAGE_KERNEL_NOCACHE) -+/* -+ * used by vmalloc.c. -+ * -+ * Leave one empty page between vmalloc'ed areas and -+ * the start of the fixmap, and leave one page empty -+ * at the top of mem.. -+ */ -+extern unsigned long get_kmem_end(void); -+ -+#define FIXADDR_TOP (get_kmem_end() - 0x2000) -+#define FIXADDR_SIZE (__end_of_fixed_addresses << PAGE_SHIFT) -+#define FIXADDR_START (FIXADDR_TOP - FIXADDR_SIZE) -+ -+#define __fix_to_virt(x) (FIXADDR_TOP - ((x) << PAGE_SHIFT)) -+ -+extern void __this_fixmap_does_not_exist(void); -+ -+/* -+ * 'index to address' translation. If anyone tries to use the idx -+ * directly without tranlation, we catch the bug with a NULL-deference -+ * kernel oops. Illegal ranges of incoming indices are caught too. -+ */ -+static inline unsigned long fix_to_virt(const unsigned int idx) -+{ -+ /* -+ * this branch gets completely eliminated after inlining, -+ * except when someone tries to use fixaddr indices in an -+ * illegal way. (such as mixing up address types or using -+ * out-of-range indices). -+ * -+ * If it doesn't get removed, the linker will complain -+ * loudly with a reasonably clear error message.. -+ */ -+ if (idx >= __end_of_fixed_addresses) -+ __this_fixmap_does_not_exist(); -+ -+ return __fix_to_virt(idx); -+} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/floppy.h um/include/asm-um/floppy.h ---- orig/include/asm-um/floppy.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/floppy.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_FLOPPY_H -+#define __UM_FLOPPY_H -+ -+#include "asm/arch/floppy.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hardirq.h um/include/asm-um/hardirq.h ---- orig/include/asm-um/hardirq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hardirq.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_HARDIRQ_H -+#define __UM_HARDIRQ_H -+ -+#include "asm/arch/hardirq.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hdreg.h um/include/asm-um/hdreg.h ---- orig/include/asm-um/hdreg.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hdreg.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_HDREG_H -+#define __UM_HDREG_H -+ -+#include "asm/arch/hdreg.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/highmem.h um/include/asm-um/highmem.h ---- orig/include/asm-um/highmem.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/highmem.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,12 @@ -+#ifndef __UM_HIGHMEM_H -+#define __UM_HIGHMEM_H -+ -+#include "asm/page.h" -+#include "asm/fixmap.h" -+#include "asm/arch/highmem.h" -+ -+#undef PKMAP_BASE -+ -+#define PKMAP_BASE ((FIXADDR_START - LAST_PKMAP * PAGE_SIZE) & PMD_MASK) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hw_irq.h um/include/asm-um/hw_irq.h ---- orig/include/asm-um/hw_irq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hw_irq.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,10 @@ -+#ifndef _ASM_UM_HW_IRQ_H -+#define _ASM_UM_HW_IRQ_H -+ -+#include "asm/irq.h" -+#include "asm/archparam.h" -+ -+static inline void hw_resend_irq(struct hw_interrupt_type *h, unsigned int i) -+{} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ide.h um/include/asm-um/ide.h ---- orig/include/asm-um/ide.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ide.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IDE_H -+#define __UM_IDE_H -+ -+#include "asm/arch/ide.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/init.h um/include/asm-um/init.h ---- orig/include/asm-um/init.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/init.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,11 @@ -+#ifndef _UM_INIT_H -+#define _UM_INIT_H -+ -+#ifdef notdef -+#define __init -+#define __initdata -+#define __initfunc(__arginit) __arginit -+#define __cacheline_aligned -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/io.h um/include/asm-um/io.h ---- orig/include/asm-um/io.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/io.h Sun Oct 27 16:53:42 2002 -@@ -0,0 +1,25 @@ -+#ifndef __UM_IO_H -+#define __UM_IO_H -+ -+#include "asm/page.h" -+ -+#define IO_SPACE_LIMIT 0xdeadbeef /* Sure hope nothing uses this */ -+ -+static inline int inb(unsigned long i) { return(0); } -+static inline void outb(char c, unsigned long i) { } -+ -+/* -+ * Change virtual addresses to physical addresses and vv. -+ * These are pretty trivial -+ */ -+static inline unsigned long virt_to_phys(volatile void * address) -+{ -+ return __pa((void *) address); -+} -+ -+static inline void * phys_to_virt(unsigned long address) -+{ -+ return __va(address); -+} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ioctl.h um/include/asm-um/ioctl.h ---- orig/include/asm-um/ioctl.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ioctl.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IOCTL_H -+#define __UM_IOCTL_H -+ -+#include "asm/arch/ioctl.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ioctls.h um/include/asm-um/ioctls.h ---- orig/include/asm-um/ioctls.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ioctls.h Wed Oct 23 21:11:14 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IOCTLS_H -+#define __UM_IOCTLS_H -+ -+#include "asm/arch/ioctls.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ipc.h um/include/asm-um/ipc.h ---- orig/include/asm-um/ipc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ipc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IPC_H -+#define __UM_IPC_H -+ -+#include "asm/arch/ipc.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ipcbuf.h um/include/asm-um/ipcbuf.h ---- orig/include/asm-um/ipcbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ipcbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IPCBUF_H -+#define __UM_IPCBUF_H -+ -+#include "asm/arch/ipcbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/irq.h um/include/asm-um/irq.h ---- orig/include/asm-um/irq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/irq.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,36 @@ -+#ifndef __UM_IRQ_H -+#define __UM_IRQ_H -+ -+/* The i386 irq.h has a struct task_struct in a prototype without including -+ * sched.h. This forward declaration kills the resulting warning. -+ */ -+struct task_struct; -+ -+#include "asm/arch/irq.h" -+#include "asm/ptrace.h" -+ -+#undef NR_IRQS -+ -+#define TIMER_IRQ 0 -+#define UMN_IRQ 1 -+#define CONSOLE_IRQ 2 -+#define CONSOLE_WRITE_IRQ 3 -+#define UBD_IRQ 4 -+#define UM_ETH_IRQ 5 -+#define SSL_IRQ 6 -+#define SSL_WRITE_IRQ 7 -+#define ACCEPT_IRQ 8 -+#define MCONSOLE_IRQ 9 -+#define WINCH_IRQ 10 -+#define SIGIO_WRITE_IRQ 11 -+#define TELNETD_IRQ 12 -+#define XTERM_IRQ 13 -+ -+#define LAST_IRQ XTERM_IRQ -+#define NR_IRQS (LAST_IRQ + 1) -+ -+extern int um_request_irq(unsigned int irq, int fd, int type, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, const char * devname, -+ void *dev_id); -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/keyboard.h um/include/asm-um/keyboard.h ---- orig/include/asm-um/keyboard.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/keyboard.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_KEYBOARD_H -+#define __UM_KEYBOARD_H -+ -+#include "asm/arch/keyboard.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/kmap_types.h um/include/asm-um/kmap_types.h ---- orig/include/asm-um/kmap_types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/kmap_types.h Thu Feb 27 13:20:14 2003 -@@ -0,0 +1,11 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_KMAP_TYPES_H -+#define __UM_KMAP_TYPES_H -+ -+#include "asm/arch/kmap_types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/linux_logo.h um/include/asm-um/linux_logo.h ---- orig/include/asm-um/linux_logo.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/linux_logo.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_LINUX_LOGO_H -+#define __UM_LINUX_LOGO_H -+ -+#include "asm/arch/linux_logo.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/locks.h um/include/asm-um/locks.h ---- orig/include/asm-um/locks.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/locks.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_LOCKS_H -+#define __UM_LOCKS_H -+ -+#include "asm/arch/locks.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mca_dma.h um/include/asm-um/mca_dma.h ---- orig/include/asm-um/mca_dma.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mca_dma.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef mca___UM_DMA_H -+#define mca___UM_DMA_H -+ -+#include "asm/arch/mca_dma.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mman.h um/include/asm-um/mman.h ---- orig/include/asm-um/mman.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mman.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MMAN_H -+#define __UM_MMAN_H -+ -+#include "asm/arch/mman.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mmu.h um/include/asm-um/mmu.h ---- orig/include/asm-um/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mmu.h Sat Nov 9 12:51:11 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MMU_H -+#define __MMU_H -+ -+#include "um_mmu.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/mmu_context.h um/include/asm-um/mmu_context.h ---- orig/include/asm-um/mmu_context.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mmu_context.h Tue Mar 25 14:23:24 2003 -@@ -0,0 +1,72 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_MMU_CONTEXT_H -+#define __UM_MMU_CONTEXT_H -+ -+#include "linux/sched.h" -+#include "choose-mode.h" -+ -+#define get_mmu_context(task) do ; while(0) -+#define activate_context(tsk) do ; while(0) -+ -+static inline void activate_mm(struct mm_struct *old, struct mm_struct *new) -+{ -+} -+ -+extern void switch_mm_skas(int mm_fd); -+ -+static inline void switch_mm(struct mm_struct *prev, struct mm_struct *next, -+ struct task_struct *tsk, unsigned cpu) -+{ -+ if(prev != next){ -+ clear_bit(cpu, &prev->cpu_vm_mask); -+ set_bit(cpu, &next->cpu_vm_mask); -+ if(next != &init_mm) -+ CHOOSE_MODE((void) 0, -+ switch_mm_skas(next->context.skas.mm_fd)); -+ } -+} -+ -+static inline void enter_lazy_tlb(struct mm_struct *mm, -+ struct task_struct *tsk, unsigned cpu) -+{ -+} -+ -+extern int init_new_context_skas(struct task_struct *task, -+ struct mm_struct *mm); -+ -+static inline int init_new_context_tt(struct task_struct *task, -+ struct mm_struct *mm) -+{ -+ return(0); -+} -+ -+static inline int init_new_context(struct task_struct *task, -+ struct mm_struct *mm) -+{ -+ return(CHOOSE_MODE_PROC(init_new_context_tt, init_new_context_skas, -+ task, mm)); -+} -+ -+extern void destroy_context_skas(struct mm_struct *mm); -+ -+static inline void destroy_context(struct mm_struct *mm) -+{ -+ CHOOSE_MODE((void) 0, destroy_context_skas(mm)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/module.h um/include/asm-um/module.h ---- orig/include/asm-um/module.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/module.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MODULE_H -+#define __UM_MODULE_H -+ -+#include "asm/arch/module.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/msgbuf.h um/include/asm-um/msgbuf.h ---- orig/include/asm-um/msgbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/msgbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MSGBUF_H -+#define __UM_MSGBUF_H -+ -+#include "asm/arch/msgbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mtrr.h um/include/asm-um/mtrr.h ---- orig/include/asm-um/mtrr.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mtrr.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MTRR_H -+#define __UM_MTRR_H -+ -+#include "asm/arch/mtrr.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/namei.h um/include/asm-um/namei.h ---- orig/include/asm-um/namei.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/namei.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_NAMEI_H -+#define __UM_NAMEI_H -+ -+#include "asm/arch/namei.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/page.h um/include/asm-um/page.h ---- orig/include/asm-um/page.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/page.h Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,53 @@ -+#ifndef __UM_PAGE_H -+#define __UM_PAGE_H -+ -+struct page; -+ -+#include "asm/arch/page.h" -+ -+#undef BUG -+#undef PAGE_BUG -+#undef __pa -+#undef __va -+#undef virt_to_page -+#undef VALID_PAGE -+#undef PAGE_OFFSET -+#undef KERNELBASE -+ -+extern unsigned long uml_physmem; -+ -+#define PAGE_OFFSET (uml_physmem) -+#define KERNELBASE PAGE_OFFSET -+ -+#ifndef __ASSEMBLY__ -+ -+extern void stop(void); -+ -+#define BUG() do { \ -+ panic("kernel BUG at %s:%d!\n", __FILE__, __LINE__); \ -+} while (0) -+ -+#define PAGE_BUG(page) do { \ -+ BUG(); \ -+} while (0) -+ -+#endif /* __ASSEMBLY__ */ -+ -+#define __va_space (8*1024*1024) -+ -+extern unsigned long region_pa(void *virt); -+extern void *region_va(unsigned long phys); -+ -+#define __pa(virt) region_pa((void *) (virt)) -+#define __va(phys) region_va((unsigned long) (phys)) -+ -+extern struct page *page_mem_map(struct page *page); -+ -+extern struct page *pfn_to_page(unsigned long pfn); -+ -+#define VALID_PAGE(page) (page_mem_map(page) != NULL) -+ -+extern struct page *arch_validate(struct page *page, int mask, int order); -+#define HAVE_ARCH_VALIDATE -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/page_offset.h um/include/asm-um/page_offset.h ---- orig/include/asm-um/page_offset.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/page_offset.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1 @@ -+#define PAGE_OFFSET_RAW (uml_physmem) -diff -Naur -X ../exclude-files orig/include/asm-um/param.h um/include/asm-um/param.h ---- orig/include/asm-um/param.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/param.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,24 @@ -+#ifndef _UM_PARAM_H -+#define _UM_PARAM_H -+ -+#ifndef HZ -+#define HZ 52 -+#endif -+ -+#define EXEC_PAGESIZE 4096 -+ -+#ifndef NGROUPS -+#define NGROUPS 32 -+#endif -+ -+#ifndef NOGROUP -+#define NOGROUP (-1) -+#endif -+ -+#define MAXHOSTNAMELEN 64 /* max length of hostname */ -+ -+#ifdef __KERNEL__ -+# define CLOCKS_PER_SEC 100 /* frequency at which times() counts */ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/pci.h um/include/asm-um/pci.h ---- orig/include/asm-um/pci.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pci.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_PCI_H -+#define __UM_PCI_H -+ -+#define PCI_DMA_BUS_IS_PHYS (1) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/pgalloc.h um/include/asm-um/pgalloc.h ---- orig/include/asm-um/pgalloc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pgalloc.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,162 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Derived from include/asm-i386/pgalloc.h and include/asm-i386/pgtable.h -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PGALLOC_H -+#define __UM_PGALLOC_H -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "asm/fixmap.h" -+#include "choose-mode.h" -+ -+#define pgd_quicklist (current_cpu_data.pgd_quick) -+#define pmd_quicklist (current_cpu_data.pmd_quick) -+#define pte_quicklist (current_cpu_data.pte_quick) -+#define pgtable_cache_size (current_cpu_data.pgtable_cache_sz) -+ -+#define pmd_populate(mm, pmd, pte) set_pmd(pmd, __pmd(_PAGE_TABLE + __pa(pte))) -+ -+/* -+ * Allocate and free page tables. -+ */ -+ -+static inline pgd_t *get_pgd_slow_tt(void) -+{ -+ pgd_t *pgd = (pgd_t *)__get_free_page(GFP_KERNEL); -+ -+ if (pgd) { -+ memset(pgd, 0, USER_PTRS_PER_PGD * sizeof(pgd_t)); -+ memcpy(pgd + USER_PTRS_PER_PGD, -+ swapper_pg_dir + USER_PTRS_PER_PGD, -+ (PTRS_PER_PGD - USER_PTRS_PER_PGD) * sizeof(pgd_t)); -+ } -+ return pgd; -+} -+ -+static inline pgd_t *get_pgd_slow_skas(void) -+{ -+ pgd_t *pgd = (pgd_t *)__get_free_page(GFP_KERNEL); -+ -+ if (pgd) -+ memset(pgd, 0, USER_PTRS_PER_PGD * sizeof(pgd_t)); -+ return pgd; -+} -+ -+static inline pgd_t *get_pgd_slow(void) -+{ -+ return(CHOOSE_MODE(get_pgd_slow_tt(), get_pgd_slow_skas())); -+} -+ -+static inline pgd_t *get_pgd_fast(void) -+{ -+ unsigned long *ret; -+ -+ if ((ret = pgd_quicklist) != NULL) { -+ pgd_quicklist = (unsigned long *)(*ret); -+ ret[0] = 0; -+ pgtable_cache_size--; -+ } else -+ ret = (unsigned long *)get_pgd_slow(); -+ return (pgd_t *)ret; -+} -+ -+static inline void free_pgd_fast(pgd_t *pgd) -+{ -+ *(unsigned long *)pgd = (unsigned long) pgd_quicklist; -+ pgd_quicklist = (unsigned long *) pgd; -+ pgtable_cache_size++; -+} -+ -+static inline void free_pgd_slow(pgd_t *pgd) -+{ -+ free_page((unsigned long)pgd); -+} -+ -+static inline pte_t *pte_alloc_one(struct mm_struct *mm, unsigned long address) -+{ -+ pte_t *pte; -+ -+ pte = (pte_t *) __get_free_page(GFP_KERNEL); -+ if (pte) -+ clear_page(pte); -+ return pte; -+} -+ -+static inline pte_t *pte_alloc_one_fast(struct mm_struct *mm, unsigned long address) -+{ -+ unsigned long *ret; -+ -+ if ((ret = (unsigned long *)pte_quicklist) != NULL) { -+ pte_quicklist = (unsigned long *)(*ret); -+ ret[0] = ret[1]; -+ pgtable_cache_size--; -+ } -+ return (pte_t *)ret; -+} -+ -+static inline void pte_free_fast(pte_t *pte) -+{ -+ *(unsigned long *)pte = (unsigned long) pte_quicklist; -+ pte_quicklist = (unsigned long *) pte; -+ pgtable_cache_size++; -+} -+ -+static inline void pte_free_slow(pte_t *pte) -+{ -+ free_page((unsigned long)pte); -+} -+ -+#define pte_free(pte) pte_free_fast(pte) -+#define pgd_free(pgd) free_pgd_slow(pgd) -+#define pgd_alloc(mm) get_pgd_fast() -+ -+/* -+ * allocating and freeing a pmd is trivial: the 1-entry pmd is -+ * inside the pgd, so has no extra memory associated with it. -+ */ -+ -+#define pmd_alloc_one_fast(mm, addr) ({ BUG(); ((pmd_t *)1); }) -+#define pmd_alloc_one(mm, addr) ({ BUG(); ((pmd_t *)2); }) -+#define pmd_free_slow(x) do { } while (0) -+#define pmd_free_fast(x) do { } while (0) -+#define pmd_free(x) do { } while (0) -+#define pgd_populate(mm, pmd, pte) BUG() -+ -+/* -+ * TLB flushing: -+ * -+ * - flush_tlb() flushes the current mm struct TLBs -+ * - flush_tlb_all() flushes all processes TLBs -+ * - flush_tlb_mm(mm) flushes the specified mm context TLB's -+ * - flush_tlb_page(vma, vmaddr) flushes one page -+ * - flush_tlb_kernel_vm() flushes the kernel vm area -+ * - flush_tlb_range(mm, start, end) flushes a range of pages -+ * - flush_tlb_pgtables(mm, start, end) flushes a range of page tables -+ */ -+ -+extern void flush_tlb_all(void); -+extern void flush_tlb_mm(struct mm_struct *mm); -+extern void flush_tlb_range(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_page(struct vm_area_struct *vma, unsigned long vmaddr); -+extern void flush_tlb_kernel_vm(void); -+ -+static inline void flush_tlb_pgtables(struct mm_struct *mm, -+ unsigned long start, unsigned long end) -+{ -+} -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/pgtable.h um/include/asm-um/pgtable.h ---- orig/include/asm-um/pgtable.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pgtable.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,428 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Derived from include/asm-i386/pgtable.h -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PGTABLE_H -+#define __UM_PGTABLE_H -+ -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/page.h" -+ -+extern pgd_t swapper_pg_dir[1024]; -+ -+#define flush_cache_all() do ; while (0) -+#define flush_cache_mm(mm) do ; while (0) -+#define flush_cache_range(vma, start, end) do ; while (0) -+#define flush_cache_page(vma, vmaddr) do ; while (0) -+#define flush_page_to_ram(page) do ; while (0) -+#define flush_dcache_page(page) do ; while (0) -+#define flush_icache_range(from, to) do ; while (0) -+#define flush_icache_page(vma,pg) do ; while (0) -+#define flush_icache_user_range(vma,pg,adr,len) do ; while (0) -+ -+extern void __flush_tlb_one(unsigned long addr); -+ -+extern void pte_free(pte_t *pte); -+ -+extern void pgd_free(pgd_t *pgd); -+ -+extern int do_check_pgt_cache(int, int); -+ -+extern void *um_virt_to_phys(struct task_struct *task, unsigned long virt, -+ pte_t *pte_out); -+ -+/* zero page used for uninitialized stuff */ -+extern unsigned long *empty_zero_page; -+ -+#define pgtable_cache_init() do ; while (0) -+ -+/* PMD_SHIFT determines the size of the area a second-level page table can map */ -+#define PMD_SHIFT 22 -+#define PMD_SIZE (1UL << PMD_SHIFT) -+#define PMD_MASK (~(PMD_SIZE-1)) -+ -+/* PGDIR_SHIFT determines what a third-level page table entry can map */ -+#define PGDIR_SHIFT 22 -+#define PGDIR_SIZE (1UL << PGDIR_SHIFT) -+#define PGDIR_MASK (~(PGDIR_SIZE-1)) -+ -+/* -+ * entries per page directory level: the i386 is two-level, so -+ * we don't really have any PMD directory physically. -+ */ -+#define PTRS_PER_PTE 1024 -+#define PTRS_PER_PMD 1 -+#define PTRS_PER_PGD 1024 -+#define USER_PTRS_PER_PGD (TASK_SIZE/PGDIR_SIZE) -+#define FIRST_USER_PGD_NR 0 -+ -+#define pte_ERROR(e) \ -+ printk("%s:%d: bad pte %08lx.\n", __FILE__, __LINE__, pte_val(e)) -+#define pmd_ERROR(e) \ -+ printk("%s:%d: bad pmd %08lx.\n", __FILE__, __LINE__, pmd_val(e)) -+#define pgd_ERROR(e) \ -+ printk("%s:%d: bad pgd %08lx.\n", __FILE__, __LINE__, pgd_val(e)) -+ -+/* -+ * pgd entries used up by user/kernel: -+ */ -+ -+#define USER_PGD_PTRS (TASK_SIZE >> PGDIR_SHIFT) -+#define KERNEL_PGD_PTRS (PTRS_PER_PGD-USER_PGD_PTRS) -+ -+#ifndef __ASSEMBLY__ -+/* Just any arbitrary offset to the start of the vmalloc VM area: the -+ * current 8MB value just means that there will be a 8MB "hole" after the -+ * physical memory until the kernel virtual memory starts. That means that -+ * any out-of-bounds memory accesses will hopefully be caught. -+ * The vmalloc() routines leaves a hole of 4kB between each vmalloced -+ * area for the same reason. ;) -+ */ -+ -+extern unsigned long high_physmem; -+ -+#define VMALLOC_OFFSET (__va_space) -+#define VMALLOC_START (((unsigned long) high_physmem + VMALLOC_OFFSET) & ~(VMALLOC_OFFSET-1)) -+#define VMALLOC_VMADDR(x) ((unsigned long)(x)) -+ -+#if CONFIG_HIGHMEM -+# define VMALLOC_END (PKMAP_BASE-2*PAGE_SIZE) -+#else -+# define VMALLOC_END (FIXADDR_START-2*PAGE_SIZE) -+#endif -+ -+#define _PAGE_PRESENT 0x001 -+#define _PAGE_NEWPAGE 0x002 -+#define _PAGE_PROTNONE 0x004 /* If not present */ -+#define _PAGE_RW 0x008 -+#define _PAGE_USER 0x010 -+#define _PAGE_ACCESSED 0x020 -+#define _PAGE_DIRTY 0x040 -+#define _PAGE_NEWPROT 0x080 -+ -+#define REGION_MASK 0xf0000000 -+#define REGION_SHIFT 28 -+ -+#define _PAGE_TABLE (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED | _PAGE_DIRTY) -+#define _KERNPG_TABLE (_PAGE_PRESENT | _PAGE_RW | _PAGE_ACCESSED | _PAGE_DIRTY) -+#define _PAGE_CHG_MASK (PAGE_MASK | _PAGE_ACCESSED | _PAGE_DIRTY) -+ -+#define PAGE_NONE __pgprot(_PAGE_PROTNONE | _PAGE_ACCESSED) -+#define PAGE_SHARED __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_COPY __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_READONLY __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_KERNEL __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY | _PAGE_ACCESSED) -+#define PAGE_KERNEL_RO __pgprot(_PAGE_PRESENT | _PAGE_DIRTY | _PAGE_ACCESSED) -+ -+/* -+ * The i386 can't do page protection for execute, and considers that the same are read. -+ * Also, write permissions imply read permissions. This is the closest we can get.. -+ */ -+#define __P000 PAGE_NONE -+#define __P001 PAGE_READONLY -+#define __P010 PAGE_COPY -+#define __P011 PAGE_COPY -+#define __P100 PAGE_READONLY -+#define __P101 PAGE_READONLY -+#define __P110 PAGE_COPY -+#define __P111 PAGE_COPY -+ -+#define __S000 PAGE_NONE -+#define __S001 PAGE_READONLY -+#define __S010 PAGE_SHARED -+#define __S011 PAGE_SHARED -+#define __S100 PAGE_READONLY -+#define __S101 PAGE_READONLY -+#define __S110 PAGE_SHARED -+#define __S111 PAGE_SHARED -+ -+/* -+ * Define this if things work differently on an i386 and an i486: -+ * it will (on an i486) warn about kernel memory accesses that are -+ * done without a 'verify_area(VERIFY_WRITE,..)' -+ */ -+#undef TEST_VERIFY_AREA -+ -+/* page table for 0-4MB for everybody */ -+extern unsigned long pg0[1024]; -+ -+/* -+ * BAD_PAGETABLE is used when we need a bogus page-table, while -+ * BAD_PAGE is used for a bogus page. -+ * -+ * ZERO_PAGE is a global shared page that is always zero: used -+ * for zero-mapped memory areas etc.. -+ */ -+extern pte_t __bad_page(void); -+extern pte_t * __bad_pagetable(void); -+ -+#define BAD_PAGETABLE __bad_pagetable() -+#define BAD_PAGE __bad_page() -+#define ZERO_PAGE(vaddr) (virt_to_page(empty_zero_page)) -+ -+/* number of bits that fit into a memory pointer */ -+#define BITS_PER_PTR (8*sizeof(unsigned long)) -+ -+/* to align the pointer to a pointer address */ -+#define PTR_MASK (~(sizeof(void*)-1)) -+ -+/* sizeof(void*)==1<<SIZEOF_PTR_LOG2 */ -+/* 64-bit machines, beware! SRB. */ -+#define SIZEOF_PTR_LOG2 2 -+ -+/* to find an entry in a page-table */ -+#define PAGE_PTR(address) \ -+((unsigned long)(address)>>(PAGE_SHIFT-SIZEOF_PTR_LOG2)&PTR_MASK&~PAGE_MASK) -+ -+#define pte_none(x) !(pte_val(x) & ~_PAGE_NEWPAGE) -+#define pte_present(x) (pte_val(x) & (_PAGE_PRESENT | _PAGE_PROTNONE)) -+ -+#define pte_clear(xp) do { pte_val(*(xp)) = _PAGE_NEWPAGE; } while (0) -+ -+#define phys_region_index(x) (((x) & REGION_MASK) >> REGION_SHIFT) -+#define pte_region_index(x) phys_region_index(pte_val(x)) -+ -+#define pmd_none(x) (!(pmd_val(x) & ~_PAGE_NEWPAGE)) -+#define pmd_bad(x) ((pmd_val(x) & (~PAGE_MASK & ~_PAGE_USER)) != _KERNPG_TABLE) -+#define pmd_present(x) (pmd_val(x) & _PAGE_PRESENT) -+#define pmd_clear(xp) do { pmd_val(*(xp)) = _PAGE_NEWPAGE; } while (0) -+ -+#define pmd_newpage(x) (pmd_val(x) & _PAGE_NEWPAGE) -+#define pmd_mkuptodate(x) (pmd_val(x) &= ~_PAGE_NEWPAGE) -+ -+/* -+ * The "pgd_xxx()" functions here are trivial for a folded two-level -+ * setup: the pgd is never bad, and a pmd always exists (as it's folded -+ * into the pgd entry) -+ */ -+static inline int pgd_none(pgd_t pgd) { return 0; } -+static inline int pgd_bad(pgd_t pgd) { return 0; } -+static inline int pgd_present(pgd_t pgd) { return 1; } -+static inline void pgd_clear(pgd_t * pgdp) { } -+ -+#define pages_to_mb(x) ((x) >> (20-PAGE_SHIFT)) -+ -+extern struct page *pte_mem_map(pte_t pte); -+extern struct page *phys_mem_map(unsigned long phys); -+extern unsigned long phys_to_pfn(unsigned long p); -+ -+#define pte_page(x) pfn_to_page(pte_pfn(x)) -+#define pte_address(x) (__va(pte_val(x) & PAGE_MASK)) -+#define mk_phys(a, r) ((a) + (r << REGION_SHIFT)) -+#define phys_addr(p) ((p) & ~REGION_MASK) -+#define phys_page(p) (phys_mem_map(p) + ((phys_addr(p)) >> PAGE_SHIFT)) -+#define virt_to_page(kaddr) \ -+ (phys_mem_map(__pa(kaddr)) + (phys_addr(__pa(kaddr)) >> PAGE_SHIFT)) -+#define pte_pfn(x) phys_to_pfn(pte_val(x)) -+ -+static inline pte_t pte_mknewprot(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_NEWPROT; -+ return(pte); -+} -+ -+static inline pte_t pte_mknewpage(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_NEWPAGE; -+ return(pte); -+} -+ -+static inline void set_pte(pte_t *pteptr, pte_t pteval) -+{ -+ /* If it's a swap entry, it needs to be marked _PAGE_NEWPAGE so -+ * fix_range knows to unmap it. _PAGE_NEWPROT is specific to -+ * mapped pages. -+ */ -+ *pteptr = pte_mknewpage(pteval); -+ if(pte_present(*pteptr)) *pteptr = pte_mknewprot(*pteptr); -+} -+ -+/* -+ * (pmds are folded into pgds so this doesnt get actually called, -+ * but the define is needed for a generic inline function.) -+ */ -+#define set_pmd(pmdptr, pmdval) (*(pmdptr) = pmdval) -+#define set_pgd(pgdptr, pgdval) (*(pgdptr) = pgdval) -+ -+/* -+ * The following only work if pte_present() is true. -+ * Undefined behaviour if not.. -+ */ -+static inline int pte_read(pte_t pte) -+{ -+ return((pte_val(pte) & _PAGE_USER) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_exec(pte_t pte){ -+ return((pte_val(pte) & _PAGE_USER) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_write(pte_t pte) -+{ -+ return((pte_val(pte) & _PAGE_RW) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_dirty(pte_t pte) { return pte_val(pte) & _PAGE_DIRTY; } -+static inline int pte_young(pte_t pte) { return pte_val(pte) & _PAGE_ACCESSED; } -+static inline int pte_newpage(pte_t pte) { return pte_val(pte) & _PAGE_NEWPAGE; } -+static inline int pte_newprot(pte_t pte) -+{ -+ return(pte_present(pte) && (pte_val(pte) & _PAGE_NEWPROT)); -+} -+ -+static inline pte_t pte_rdprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_exprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkclean(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_DIRTY; -+ return(pte); -+} -+ -+static inline pte_t pte_mkold(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_ACCESSED; -+ return(pte); -+} -+ -+static inline pte_t pte_wrprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_RW; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkread(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkexec(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkdirty(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_DIRTY; -+ return(pte); -+} -+ -+static inline pte_t pte_mkyoung(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_ACCESSED; -+ return(pte); -+} -+ -+static inline pte_t pte_mkwrite(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_RW; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkuptodate(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_NEWPAGE; -+ if(pte_present(pte)) pte_val(pte) &= ~_PAGE_NEWPROT; -+ return(pte); -+} -+ -+extern unsigned long page_to_phys(struct page *page); -+ -+/* -+ * Conversion functions: convert a page and protection to a page entry, -+ * and a page entry and page directory to the page they refer to. -+ */ -+ -+#define mk_pte(page, pgprot) \ -+({ \ -+ pte_t __pte; \ -+ \ -+ pte_val(__pte) = page_to_phys(page) + pgprot_val(pgprot);\ -+ if(pte_present(__pte)) pte_mknewprot(pte_mknewpage(__pte)); \ -+ __pte; \ -+}) -+ -+/* This takes a physical page address that is used by the remapping functions */ -+#define mk_pte_phys(physpage, pgprot) \ -+ pte_mknewpage(mk_pte(phys_page(physpage), pgprot)) -+ -+static inline pte_t pte_modify(pte_t pte, pgprot_t newprot) -+{ -+ pte_val(pte) = (pte_val(pte) & _PAGE_CHG_MASK) | pgprot_val(newprot); -+ if(pte_present(pte)) pte = pte_mknewpage(pte_mknewprot(pte)); -+ return pte; -+} -+ -+#define pmd_page(pmd) ((unsigned long) __va(pmd_val(pmd) & PAGE_MASK)) -+ -+/* to find an entry in a page-table-directory. */ -+#define pgd_index(address) ((address >> PGDIR_SHIFT) & (PTRS_PER_PGD-1)) -+#define __pgd_offset(address) pgd_index(address) -+ -+/* to find an entry in a page-table-directory */ -+#define pgd_offset(mm, address) \ -+((mm)->pgd + ((address) >> PGDIR_SHIFT)) -+ -+/* to find an entry in a kernel page-table-directory */ -+#define pgd_offset_k(address) pgd_offset(&init_mm, address) -+ -+#define __pmd_offset(address) \ -+ (((address) >> PMD_SHIFT) & (PTRS_PER_PMD-1)) -+ -+/* Find an entry in the second-level page table.. */ -+static inline pmd_t * pmd_offset(pgd_t * dir, unsigned long address) -+{ -+ return (pmd_t *) dir; -+} -+ -+/* Find an entry in the third-level page table.. */ -+#define pte_offset(pmd, address) \ -+((pte_t *) (pmd_page(*pmd) + ((address>>10) & ((PTRS_PER_PTE-1)<<2)))) -+ -+#define update_mmu_cache(vma,address,pte) do ; while (0) -+ -+/* Encode and de-code a swap entry */ -+#define SWP_TYPE(x) (((x).val >> 3) & 0x7f) -+#define SWP_OFFSET(x) ((x).val >> 10) -+ -+#define SWP_ENTRY(type, offset) \ -+ ((swp_entry_t) { ((type) << 3) | ((offset) << 10) }) -+#define pte_to_swp_entry(pte) \ -+ ((swp_entry_t) { pte_val(pte_mkuptodate(pte)) }) -+#define swp_entry_to_pte(x) ((pte_t) { (x).val }) -+ -+#define PageSkip(x) (0) -+#define kern_addr_valid(addr) (1) -+ -+#include <asm-generic/pgtable.h> -+ -+#endif -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/poll.h um/include/asm-um/poll.h ---- orig/include/asm-um/poll.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/poll.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_POLL_H -+#define __UM_POLL_H -+ -+#include "asm/arch/poll.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/posix_types.h um/include/asm-um/posix_types.h ---- orig/include/asm-um/posix_types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/posix_types.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_POSIX_TYPES_H -+#define __UM_POSIX_TYPES_H -+ -+#include "asm/arch/posix_types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/processor-generic.h um/include/asm-um/processor-generic.h ---- orig/include/asm-um/processor-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-generic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,182 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PROCESSOR_GENERIC_H -+#define __UM_PROCESSOR_GENERIC_H -+ -+struct pt_regs; -+ -+struct task_struct; -+ -+#include "linux/config.h" -+#include "linux/signal.h" -+#include "asm/ptrace.h" -+#include "asm/siginfo.h" -+#include "choose-mode.h" -+ -+struct mm_struct; -+ -+#define current_text_addr() ((void *) 0) -+ -+#define cpu_relax() do ; while (0) -+ -+#ifdef CONFIG_MODE_TT -+struct proc_tt_mode { -+ int extern_pid; -+ int tracing; -+ int switch_pipe[2]; -+ int singlestep_syscall; -+ int vm_seq; -+}; -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+struct proc_skas_mode { -+ void *switch_buf; -+ void *fork_buf; -+}; -+#endif -+ -+struct thread_struct { -+ int forking; -+ unsigned long kernel_stack; -+ int nsyscalls; -+ struct pt_regs regs; -+ unsigned long cr2; -+ int err; -+ void *fault_addr; -+ void *fault_catcher; -+ struct task_struct *prev_sched; -+ unsigned long temp_stack; -+ void *exec_buf; -+ struct arch_thread arch; -+ union { -+#ifdef CONFIG_MODE_TT -+ struct proc_tt_mode tt; -+#endif -+#ifdef CONFIG_MODE_SKAS -+ struct proc_skas_mode skas; -+#endif -+ } mode; -+ struct { -+ int op; -+ union { -+ struct { -+ int pid; -+ } fork, exec; -+ struct { -+ int (*proc)(void *); -+ void *arg; -+ } thread; -+ struct { -+ void (*proc)(void *); -+ void *arg; -+ } cb; -+ } u; -+ } request; -+}; -+ -+#define INIT_THREAD \ -+{ \ -+ .forking = 0, \ -+ .kernel_stack = 0, \ -+ .nsyscalls = 0, \ -+ .regs = EMPTY_REGS, \ -+ .cr2 = 0, \ -+ .err = 0, \ -+ .fault_addr = NULL, \ -+ .prev_sched = NULL, \ -+ .temp_stack = 0, \ -+ .exec_buf = NULL, \ -+ .arch = INIT_ARCH_THREAD, \ -+ .request = { 0 } \ -+} -+ -+#define THREAD_SIZE ((1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE) -+ -+typedef struct { -+ unsigned long seg; -+} mm_segment_t; -+ -+extern struct task_struct *alloc_task_struct(void); -+extern void free_task_struct(struct task_struct *task); -+ -+#define get_task_struct(tsk) atomic_inc(&virt_to_page(tsk)->count) -+ -+extern void release_thread(struct task_struct *); -+extern int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags); -+extern void dump_thread(struct pt_regs *regs, struct user *u); -+ -+extern unsigned long thread_saved_pc(struct thread_struct *t); -+ -+static inline void mm_copy_segments(struct mm_struct *from_mm, -+ struct mm_struct *new_mm) -+{ -+} -+ -+static inline void copy_segments(struct task_struct *p, -+ struct mm_struct *new_mm) -+{ -+} -+ -+static inline void release_segments(struct mm_struct *mm) -+{ -+} -+ -+#define init_task (init_task_union.task) -+#define init_stack (init_task_union.stack) -+ -+/* -+ * User space process size: 3GB (default). -+ */ -+extern unsigned long task_size; -+ -+#define TASK_SIZE (task_size) -+ -+/* This decides where the kernel will search for a free chunk of vm -+ * space during mmap's. -+ */ -+#define TASK_UNMAPPED_BASE (0x40000000) -+ -+extern void start_thread(struct pt_regs *regs, unsigned long entry, -+ unsigned long stack); -+ -+struct cpuinfo_um { -+ unsigned long loops_per_jiffy; -+ unsigned long *pgd_quick; -+ unsigned long *pmd_quick; -+ unsigned long *pte_quick; -+ unsigned long pgtable_cache_sz; -+ int ipi_pipe[2]; -+}; -+ -+extern struct cpuinfo_um boot_cpu_data; -+ -+#define my_cpu_data cpu_data[smp_processor_id()] -+ -+#ifdef CONFIG_SMP -+extern struct cpuinfo_um cpu_data[]; -+#define current_cpu_data cpu_data[smp_processor_id()] -+#else -+#define cpu_data (&boot_cpu_data) -+#define current_cpu_data boot_cpu_data -+#endif -+ -+#define KSTK_EIP(tsk) (PT_REGS_IP(&tsk->thread.regs)) -+#define KSTK_ESP(tsk) (PT_REGS_SP(&tsk->thread.regs)) -+#define get_wchan(p) (0) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/processor-i386.h um/include/asm-um/processor-i386.h ---- orig/include/asm-um/processor-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-i386.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PROCESSOR_I386_H -+#define __UM_PROCESSOR_I386_H -+ -+extern int cpu_has_xmm; -+extern int cpu_has_cmov; -+ -+struct arch_thread { -+ unsigned long debugregs[8]; -+ int debugregs_seq; -+}; -+ -+#define INIT_ARCH_THREAD { .debugregs = { [ 0 ... 7 ] = 0 }, \ -+ .debugregs_seq = 0 } -+ -+#include "asm/arch/user.h" -+ -+#include "asm/processor-generic.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/processor-ppc.h um/include/asm-um/processor-ppc.h ---- orig/include/asm-um/processor-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,15 @@ -+#ifndef __UM_PROCESSOR_PPC_H -+#define __UM_PROCESSOR_PPC_H -+ -+#if defined(__ASSEMBLY__) -+ -+#define CONFIG_ALL_PPC -+#include "arch/processor.h" -+ -+#else -+ -+#include "asm/processor-generic.h" -+ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ptrace-generic.h um/include/asm-um/ptrace-generic.h ---- orig/include/asm-um/ptrace-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ptrace-generic.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,74 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PTRACE_GENERIC_H -+#define __UM_PTRACE_GENERIC_H -+ -+#ifndef __ASSEMBLY__ -+ -+#include "linux/config.h" -+ -+#include "asm/current.h" -+ -+#define pt_regs pt_regs_subarch -+#define show_regs show_regs_subarch -+ -+#include "asm/arch/ptrace.h" -+ -+#undef pt_regs -+#undef show_regs -+#undef user_mode -+#undef instruction_pointer -+ -+#include "sysdep/ptrace.h" -+#include "skas_ptrace.h" -+ -+struct pt_regs { -+ union uml_pt_regs regs; -+}; -+ -+#define EMPTY_REGS { regs : EMPTY_UML_PT_REGS } -+ -+#define PT_REGS_IP(r) UPT_IP(&(r)->regs) -+#define PT_REGS_SP(r) UPT_SP(&(r)->regs) -+ -+#define PT_REG(r, reg) UPT_REG(&(r)->regs, reg) -+#define PT_REGS_SET(r, reg, val) UPT_SET(&(r)->regs, reg, val) -+ -+#define PT_REGS_SET_SYSCALL_RETURN(r, res) \ -+ UPT_SET_SYSCALL_RETURN(&(r)->regs, res) -+#define PT_REGS_RESTART_SYSCALL(r) UPT_RESTART_SYSCALL(&(r)->regs) -+ -+#define PT_REGS_SYSCALL_NR(r) UPT_SYSCALL_NR(&(r)->regs) -+ -+#define PT_REGS_SC(r) UPT_SC(&(r)->regs) -+ -+struct task_struct; -+ -+extern unsigned long getreg(struct task_struct *child, int regno); -+extern int putreg(struct task_struct *child, int regno, unsigned long value); -+extern int get_fpregs(unsigned long buf, struct task_struct *child); -+extern int set_fpregs(unsigned long buf, struct task_struct *child); -+extern int get_fpxregs(unsigned long buf, struct task_struct *child); -+extern int set_fpxregs(unsigned long buf, struct task_struct *tsk); -+ -+extern void show_regs(struct pt_regs *regs); -+ -+#define INIT_TASK_SIZE ((1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE) -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/ptrace-i386.h um/include/asm-um/ptrace-i386.h ---- orig/include/asm-um/ptrace-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ptrace-i386.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PTRACE_I386_H -+#define __UM_PTRACE_I386_H -+ -+#include "sysdep/ptrace.h" -+#include "asm/ptrace-generic.h" -+ -+#define PT_REGS_EAX(r) UPT_EAX(&(r)->regs) -+#define PT_REGS_EBX(r) UPT_EBX(&(r)->regs) -+#define PT_REGS_ECX(r) UPT_ECX(&(r)->regs) -+#define PT_REGS_EDX(r) UPT_EDX(&(r)->regs) -+#define PT_REGS_ESI(r) UPT_ESI(&(r)->regs) -+#define PT_REGS_EDI(r) UPT_EDI(&(r)->regs) -+#define PT_REGS_EBP(r) UPT_EBP(&(r)->regs) -+ -+#define PT_REGS_CS(r) UPT_CS(&(r)->regs) -+#define PT_REGS_SS(r) UPT_SS(&(r)->regs) -+#define PT_REGS_DS(r) UPT_DS(&(r)->regs) -+#define PT_REGS_ES(r) UPT_ES(&(r)->regs) -+#define PT_REGS_FS(r) UPT_FS(&(r)->regs) -+#define PT_REGS_GS(r) UPT_GS(&(r)->regs) -+ -+#define PT_REGS_EFLAGS(r) UPT_EFLAGS(&(r)->regs) -+ -+#define PT_REGS_ORIG_SYSCALL(r) PT_REGS_EAX(r) -+#define PT_REGS_SYSCALL_RET(r) PT_REGS_EAX(r) -+#define PT_FIX_EXEC_STACK(sp) do ; while(0) -+ -+#define user_mode(r) UPT_IS_USER(&(r)->regs) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/resource.h um/include/asm-um/resource.h ---- orig/include/asm-um/resource.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/resource.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_RESOURCE_H -+#define __UM_RESOURCE_H -+ -+#include "asm/arch/resource.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/rwlock.h um/include/asm-um/rwlock.h ---- orig/include/asm-um/rwlock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/rwlock.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_RWLOCK_H -+#define __UM_RWLOCK_H -+ -+#include "asm/arch/rwlock.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/rwsem.h um/include/asm-um/rwsem.h ---- orig/include/asm-um/rwsem.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/rwsem.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,10 @@ -+#ifndef __UM_RWSEM_H__ -+#define __UM_RWSEM_H__ -+ -+#if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 96) -+#define __builtin_expect(exp,c) (exp) -+#endif -+ -+#include "asm/arch/rwsem.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/scatterlist.h um/include/asm-um/scatterlist.h ---- orig/include/asm-um/scatterlist.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/scatterlist.h Thu Feb 27 13:21:49 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SCATTERLIST_H -+#define __UM_SCATTERLIST_H -+ -+#include "asm/arch/scatterlist.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/segment.h um/include/asm-um/segment.h ---- orig/include/asm-um/segment.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/segment.h Fri Nov 1 19:45:34 2002 -@@ -0,0 +1,4 @@ -+#ifndef __UM_SEGMENT_H -+#define __UM_SEGMENT_H -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/semaphore.h um/include/asm-um/semaphore.h ---- orig/include/asm-um/semaphore.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/semaphore.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SEMAPHORE_H -+#define __UM_SEMAPHORE_H -+ -+#include "asm/arch/semaphore.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sembuf.h um/include/asm-um/sembuf.h ---- orig/include/asm-um/sembuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sembuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SEMBUF_H -+#define __UM_SEMBUF_H -+ -+#include "asm/arch/sembuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/serial.h um/include/asm-um/serial.h ---- orig/include/asm-um/serial.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/serial.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SERIAL_H -+#define __UM_SERIAL_H -+ -+#include "asm/arch/serial.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/shmbuf.h um/include/asm-um/shmbuf.h ---- orig/include/asm-um/shmbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/shmbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SHMBUF_H -+#define __UM_SHMBUF_H -+ -+#include "asm/arch/shmbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/shmparam.h um/include/asm-um/shmparam.h ---- orig/include/asm-um/shmparam.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/shmparam.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SHMPARAM_H -+#define __UM_SHMPARAM_H -+ -+#include "asm/arch/shmparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-generic.h um/include/asm-um/sigcontext-generic.h ---- orig/include/asm-um/sigcontext-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-generic.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGCONTEXT_GENERIC_H -+#define __UM_SIGCONTEXT_GENERIC_H -+ -+#include "asm/arch/sigcontext.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-i386.h um/include/asm-um/sigcontext-i386.h ---- orig/include/asm-um/sigcontext-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-i386.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGCONTEXT_I386_H -+#define __UM_SIGCONTEXT_I386_H -+ -+#include "asm/sigcontext-generic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-ppc.h um/include/asm-um/sigcontext-ppc.h ---- orig/include/asm-um/sigcontext-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,10 @@ -+#ifndef __UM_SIGCONTEXT_PPC_H -+#define __UM_SIGCONTEXT_PPC_H -+ -+#define pt_regs sys_pt_regs -+ -+#include "asm/sigcontext-generic.h" -+ -+#undef pt_regs -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/siginfo.h um/include/asm-um/siginfo.h ---- orig/include/asm-um/siginfo.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/siginfo.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGINFO_H -+#define __UM_SIGINFO_H -+ -+#include "asm/arch/siginfo.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/signal.h um/include/asm-um/signal.h ---- orig/include/asm-um/signal.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/signal.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SIGNAL_H -+#define __UM_SIGNAL_H -+ -+#include "asm/arch/signal.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/smp.h um/include/asm-um/smp.h ---- orig/include/asm-um/smp.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/smp.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,19 @@ -+#ifndef __UM_SMP_H -+#define __UM_SMP_H -+ -+#ifdef CONFIG_SMP -+ -+#include "linux/config.h" -+#include "asm/current.h" -+ -+#define smp_processor_id() (current->processor) -+#define cpu_logical_map(n) (n) -+#define cpu_number_map(n) (n) -+#define PROC_CHANGE_PENALTY 15 /* Pick a number, any number */ -+extern int hard_smp_processor_id(void); -+extern unsigned long cpu_online_map; -+#define NO_PROC_ID -1 -+ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/smplock.h um/include/asm-um/smplock.h ---- orig/include/asm-um/smplock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/smplock.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SMPLOCK_H -+#define __UM_SMPLOCK_H -+ -+#include "asm/arch/smplock.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/socket.h um/include/asm-um/socket.h ---- orig/include/asm-um/socket.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/socket.h Thu Feb 27 13:20:13 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SOCKET_H -+#define __UM_SOCKET_H -+ -+#include "asm/arch/socket.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sockios.h um/include/asm-um/sockios.h ---- orig/include/asm-um/sockios.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sockios.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SOCKIOS_H -+#define __UM_SOCKIOS_H -+ -+#include "asm/arch/sockios.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/softirq.h um/include/asm-um/softirq.h ---- orig/include/asm-um/softirq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/softirq.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,13 @@ -+#ifndef __UM_SOFTIRQ_H -+#define __UM_SOFTIRQ_H -+ -+#include "linux/smp.h" -+#include "asm/system.h" -+#include "asm/processor.h" -+ -+/* A gratuitous name change */ -+#define i386_bh_lock um_bh_lock -+#include "asm/arch/softirq.h" -+#undef i386_bh_lock -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/spinlock.h um/include/asm-um/spinlock.h ---- orig/include/asm-um/spinlock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/spinlock.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,10 @@ -+#ifndef __UM_SPINLOCK_H -+#define __UM_SPINLOCK_H -+ -+#include "linux/config.h" -+ -+#ifdef CONFIG_SMP -+#include "asm/arch/spinlock.h" -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/stat.h um/include/asm-um/stat.h ---- orig/include/asm-um/stat.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/stat.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_STAT_H -+#define __UM_STAT_H -+ -+#include "asm/arch/stat.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/statfs.h um/include/asm-um/statfs.h ---- orig/include/asm-um/statfs.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/statfs.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,6 @@ -+#ifndef _UM_STATFS_H -+#define _UM_STATFS_H -+ -+#include "asm/arch/statfs.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/string.h um/include/asm-um/string.h ---- orig/include/asm-um/string.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/string.h Mon Feb 24 22:52:09 2003 -@@ -0,0 +1,7 @@ -+#ifndef __UM_STRING_H -+#define __UM_STRING_H -+ -+#include "asm/arch/string.h" -+#include "asm/archparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-generic.h um/include/asm-um/system-generic.h ---- orig/include/asm-um/system-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-generic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,50 @@ -+#ifndef __UM_SYSTEM_GENERIC_H -+#define __UM_SYSTEM_GENERIC_H -+ -+#include "asm/arch/system.h" -+ -+#undef prepare_to_switch -+#undef switch_to -+#undef __save_flags -+#undef save_flags -+#undef __restore_flags -+#undef restore_flags -+#undef __cli -+#undef __sti -+#undef cli -+#undef sti -+#undef local_irq_save -+#undef local_irq_restore -+#undef local_irq_disable -+#undef local_irq_enable -+ -+#define prepare_to_switch() do ; while(0) -+ -+void *_switch_to(void *prev, void *next); -+ -+#define switch_to(prev, next, last) prev = _switch_to(prev, next) -+ -+extern int get_signals(void); -+extern int set_signals(int enable); -+extern void block_signals(void); -+extern void unblock_signals(void); -+ -+#define local_irq_save(flags) do { (flags) = set_signals(0); } while(0) -+ -+#define local_irq_restore(flags) do { set_signals(flags); } while(0) -+ -+#define local_irq_enable() unblock_signals() -+#define local_irq_disable() block_signals() -+ -+#define __sti() unblock_signals() -+#define sti() unblock_signals() -+#define __cli() block_signals() -+#define cli() block_signals() -+ -+#define __save_flags(x) do { (flags) = get_signals(); } while(0) -+#define save_flags(x) __save_flags(x) -+ -+#define __restore_flags(x) local_irq_restore(x) -+#define restore_flags(x) __restore_flags(x) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-i386.h um/include/asm-um/system-i386.h ---- orig/include/asm-um/system-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-i386.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,39 @@ -+#ifndef __UM_SYSTEM_I386_H -+#define __UM_SYSTEM_I386_H -+ -+#include "asm/system-generic.h" -+ -+#define __HAVE_ARCH_CMPXCHG 1 -+ -+static inline unsigned long __cmpxchg(volatile void *ptr, unsigned long old, -+ unsigned long new, int size) -+{ -+ unsigned long prev; -+ switch (size) { -+ case 1: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgb %b1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ case 2: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgw %w1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ case 4: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgl %1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ } -+ return old; -+} -+ -+#define cmpxchg(ptr,o,n)\ -+ ((__typeof__(*(ptr)))__cmpxchg((ptr),(unsigned long)(o),\ -+ (unsigned long)(n),sizeof(*(ptr)))) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-ppc.h um/include/asm-um/system-ppc.h ---- orig/include/asm-um/system-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,12 @@ -+#ifndef __UM_SYSTEM_PPC_H -+#define __UM_SYSTEM_PPC_H -+ -+#define _switch_to _ppc_switch_to -+ -+#include "asm/arch/system.h" -+ -+#undef _switch_to -+ -+#include "asm/system-generic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/termbits.h um/include/asm-um/termbits.h ---- orig/include/asm-um/termbits.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/termbits.h Wed Oct 23 21:11:14 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TERMBITS_H -+#define __UM_TERMBITS_H -+ -+#include "asm/arch/termbits.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/termios.h um/include/asm-um/termios.h ---- orig/include/asm-um/termios.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/termios.h Thu Feb 27 13:20:13 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TERMIOS_H -+#define __UM_TERMIOS_H -+ -+#include "asm/arch/termios.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/timex.h um/include/asm-um/timex.h ---- orig/include/asm-um/timex.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/timex.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,18 @@ -+#ifndef __UM_TIMEX_H -+#define __UM_TIMEX_H -+ -+#include "linux/time.h" -+ -+typedef unsigned long cycles_t; -+ -+#define cacheflush_time (0) -+ -+static inline cycles_t get_cycles (void) -+{ -+ return 0; -+} -+ -+#define vxtime_lock() do ; while (0) -+#define vxtime_unlock() do ; while (0) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/tlb.h um/include/asm-um/tlb.h ---- orig/include/asm-um/tlb.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/tlb.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1 @@ -+#include <asm-generic/tlb.h> -diff -Naur -X ../exclude-files orig/include/asm-um/types.h um/include/asm-um/types.h ---- orig/include/asm-um/types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/types.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TYPES_H -+#define __UM_TYPES_H -+ -+#include "asm/arch/types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/uaccess.h um/include/asm-um/uaccess.h ---- orig/include/asm-um/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/uaccess.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,97 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_UACCESS_H -+#define __UM_UACCESS_H -+ -+#define VERIFY_READ 0 -+#define VERIFY_WRITE 1 -+ -+/* -+ * The fs value determines whether argument validity checking should be -+ * performed or not. If get_fs() == USER_DS, checking is performed, with -+ * get_fs() == KERNEL_DS, checking is bypassed. -+ * -+ * For historical reasons, these macros are grossly misnamed. -+ */ -+ -+#define MAKE_MM_SEG(s) ((mm_segment_t) { (s) }) -+ -+#define KERNEL_DS MAKE_MM_SEG(0xFFFFFFFF) -+#define USER_DS MAKE_MM_SEG(TASK_SIZE) -+ -+#define get_ds() (KERNEL_DS) -+#define get_fs() (current->addr_limit) -+#define set_fs(x) (current->addr_limit = (x)) -+ -+#define segment_eq(a, b) ((a).seg == (b).seg) -+ -+#include "um_uaccess.h" -+ -+#define __copy_from_user(to, from, n) copy_from_user(to, from, n) -+ -+#define __copy_to_user(to, from, n) copy_to_user(to, from, n) -+ -+#define __get_user(x, ptr) \ -+({ \ -+ const __typeof__(ptr) __private_ptr = ptr; \ -+ __typeof__(*(__private_ptr)) __private_val; \ -+ int __private_ret = -EFAULT; \ -+ (x) = 0; \ -+ if (__copy_from_user(&__private_val, (__private_ptr), \ -+ sizeof(*(__private_ptr))) == 0) {\ -+ (x) = (__typeof__(*(__private_ptr))) __private_val; \ -+ __private_ret = 0; \ -+ } \ -+ __private_ret; \ -+}) -+ -+#define get_user(x, ptr) \ -+({ \ -+ const __typeof__((*ptr)) *private_ptr = (ptr); \ -+ (access_ok(VERIFY_READ, private_ptr, sizeof(*private_ptr)) ? \ -+ __get_user(x, private_ptr) : ((x) = 0, -EFAULT)); \ -+}) -+ -+#define __put_user(x, ptr) \ -+({ \ -+ __typeof__(ptr) __private_ptr = ptr; \ -+ __typeof__(*(__private_ptr)) __private_val; \ -+ int __private_ret = -EFAULT; \ -+ __private_val = (__typeof__(*(__private_ptr))) (x); \ -+ if (__copy_to_user((__private_ptr), &__private_val, \ -+ sizeof(*(__private_ptr))) == 0) { \ -+ __private_ret = 0; \ -+ } \ -+ __private_ret; \ -+}) -+ -+#define put_user(x, ptr) \ -+({ \ -+ __typeof__(*(ptr)) *private_ptr = (ptr); \ -+ (access_ok(VERIFY_WRITE, private_ptr, sizeof(*private_ptr)) ? \ -+ __put_user(x, private_ptr) : -EFAULT); \ -+}) -+ -+#define strlen_user(str) strnlen_user(str, ~0UL >> 1) -+ -+struct exception_table_entry -+{ -+ unsigned long insn; -+ unsigned long fixup; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/ucontext.h um/include/asm-um/ucontext.h ---- orig/include/asm-um/ucontext.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ucontext.h Sun Dec 1 13:20:58 2002 -@@ -0,0 +1,6 @@ -+#ifndef _ASM_UM_UCONTEXT_H -+#define _ASM_UM_UCONTEXT_H -+ -+#include "asm/arch/ucontext.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/unaligned.h um/include/asm-um/unaligned.h ---- orig/include/asm-um/unaligned.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/unaligned.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_UNALIGNED_H -+#define __UM_UNALIGNED_H -+ -+#include "asm/arch/unaligned.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/unistd.h um/include/asm-um/unistd.h ---- orig/include/asm-um/unistd.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/unistd.h Mon Mar 24 16:53:25 2003 -@@ -0,0 +1,118 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef _UM_UNISTD_H_ -+#define _UM_UNISTD_H_ -+ -+#include "linux/resource.h" -+#include "asm/uaccess.h" -+ -+extern long sys_open(const char *filename, int flags, int mode); -+extern long sys_dup(unsigned int fildes); -+extern long sys_close(unsigned int fd); -+extern int um_execve(const char *file, char *const argv[], char *const env[]); -+extern long sys_setsid(void); -+extern long sys_waitpid(pid_t pid, unsigned int * stat_addr, int options); -+extern long sys_wait4(pid_t pid,unsigned int *stat_addr, int options, -+ struct rusage *ru); -+extern long sys_mount(char *dev_name, char *dir_name, char *type, -+ unsigned long flags, void *data); -+extern long sys_select(int n, fd_set *inp, fd_set *outp, fd_set *exp, -+ struct timeval *tvp); -+extern long sys_lseek(unsigned int fildes, unsigned long offset, int whence); -+extern long sys_read(unsigned int fildes, char *buf, int len); -+extern long sys_write(unsigned int fildes, char *buf, int len); -+ -+#ifdef __KERNEL_SYSCALLS__ -+ -+#define KERNEL_CALL(ret_t, sys, args...) \ -+ mm_segment_t fs = get_fs(); \ -+ ret_t ret; \ -+ set_fs(KERNEL_DS); \ -+ ret = sys(args); \ -+ set_fs(fs); \ -+ return ret; -+ -+static inline long open(const char *pathname, int flags, int mode) -+{ -+ KERNEL_CALL(int, sys_open, pathname, flags, mode) -+} -+ -+static inline long dup(unsigned int fd) -+{ -+ KERNEL_CALL(int, sys_dup, fd); -+} -+ -+static inline long close(unsigned int fd) -+{ -+ KERNEL_CALL(int, sys_close, fd); -+} -+ -+static inline int execve(const char *filename, char *const argv[], -+ char *const envp[]) -+{ -+ KERNEL_CALL(int, um_execve, filename, argv, envp); -+} -+ -+static inline long waitpid(pid_t pid, unsigned int *status, int options) -+{ -+ KERNEL_CALL(pid_t, sys_wait4, pid, status, options, NULL) -+} -+ -+static inline pid_t wait(int *status) -+{ -+ KERNEL_CALL(pid_t, sys_wait4, -1, status, 0, NULL) -+} -+ -+static inline pid_t setsid(void) -+{ -+ KERNEL_CALL(pid_t, sys_setsid) -+} -+ -+static inline long lseek(unsigned int fd, off_t offset, unsigned int whence) -+{ -+ KERNEL_CALL(long, sys_lseek, fd, offset, whence) -+} -+ -+static inline int read(unsigned int fd, char * buf, int len) -+{ -+ KERNEL_CALL(int, sys_read, fd, buf, len) -+} -+ -+static inline int write(unsigned int fd, char * buf, int len) -+{ -+ KERNEL_CALL(int, sys_write, fd, buf, len) -+} -+ -+#endif -+ -+/* Save the value of __KERNEL_SYSCALLS__, undefine it, include the underlying -+ * arch's unistd.h for the system call numbers, and restore the old -+ * __KERNEL_SYSCALLS__. -+ */ -+ -+#ifdef __KERNEL_SYSCALLS__ -+#define __SAVE_KERNEL_SYSCALLS__ __KERNEL_SYSCALLS__ -+#endif -+ -+#undef __KERNEL_SYSCALLS__ -+#include "asm/arch/unistd.h" -+ -+#ifdef __KERNEL_SYSCALLS__ -+#define __KERNEL_SYSCALLS__ __SAVE_KERNEL_SYSCALLS__ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/user.h um/include/asm-um/user.h ---- orig/include/asm-um/user.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/user.h Mon Mar 24 16:57:21 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_USER_H -+#define __UM_USER_H -+ -+#include "asm/arch/user.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/vga.h um/include/asm-um/vga.h ---- orig/include/asm-um/vga.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/vga.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_VGA_H -+#define __UM_VGA_H -+ -+#include "asm/arch/vga.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/xor.h um/include/asm-um/xor.h ---- orig/include/asm-um/xor.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/xor.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_XOR_H -+#define __UM_XOR_H -+ -+#include "asm-generic/xor.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/linux/blk.h um/include/linux/blk.h ---- orig/include/linux/blk.h Sun Sep 15 12:13:19 2002 -+++ um/include/linux/blk.h Tue Mar 25 14:23:19 2003 -@@ -320,6 +320,15 @@ - #define DEVICE_REQUEST do_ida_request - #define DEVICE_NR(device) (MINOR(device) >> 4) - -+#elif (MAJOR_NR == UBD_MAJOR) -+ -+#define DEVICE_NAME "User-mode block device" -+#define DEVICE_INTR do_ubd -+#define DEVICE_REQUEST do_ubd_request -+#define DEVICE_NR(device) (MINOR(device) >> UBD_SHIFT) -+#define DEVICE_ON(device) -+#define DEVICE_OFF(device) -+ - #endif /* MAJOR_NR == whatever */ - - /* provide DEVICE_xxx defaults, if not explicitly defined -diff -Naur -X ../exclude-files orig/include/linux/fs.h um/include/linux/fs.h ---- orig/include/linux/fs.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/fs.h Tue Mar 25 14:23:19 2003 -@@ -318,6 +318,8 @@ - #include <linux/ncp_fs_i.h> - #include <linux/proc_fs_i.h> - #include <linux/usbdev_fs_i.h> -+#include <linux/hostfs_fs_i.h> -+#include <linux/hppfs_fs_i.h> - #include <linux/jffs2_fs_i.h> - #include <linux/cramfs_fs_sb.h> - -@@ -509,7 +511,9 @@ - struct proc_inode_info proc_i; - struct socket socket_i; - struct usbdev_inode_info usbdev_i; -- struct jffs2_inode_info jffs2_i; -+ struct hostfs_inode_info hostfs_i; -+ struct hppfs_inode_info hppfs_i; -+ struct jffs2_inode_info jffs2_i; - void *generic_ip; - } u; - }; -diff -Naur -X ../exclude-files orig/include/linux/hostfs_fs_i.h um/include/linux/hostfs_fs_i.h ---- orig/include/linux/hostfs_fs_i.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/hostfs_fs_i.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,21 @@ -+#ifndef _HOSTFS_FS_I -+#define _HOSTFS_FS_I -+ -+struct hostfs_inode_info { -+ char *host_filename; -+ int fd; -+ int mode; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/linux/hppfs_fs_i.h um/include/linux/hppfs_fs_i.h ---- orig/include/linux/hppfs_fs_i.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/hppfs_fs_i.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,19 @@ -+#ifndef _HPPFS_FS_I -+#define _HPPFS_FS_I -+ -+struct hppfs_inode_info { -+ struct dentry *proc_dentry; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/linux/kernel.h um/include/linux/kernel.h ---- orig/include/linux/kernel.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/kernel.h Mon Mar 24 16:53:23 2003 -@@ -49,7 +49,7 @@ - # define ATTRIB_NORET __attribute__((noreturn)) - # define NORET_AND noreturn, - --#ifdef __i386__ -+#if defined(__i386__) || defined(UM_FASTCALL) - #define FASTCALL(x) x __attribute__((regparm(3))) - #else - #define FASTCALL(x) x -diff -Naur -X ../exclude-files orig/include/linux/kernel_stat.h um/include/linux/kernel_stat.h ---- orig/include/linux/kernel_stat.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/kernel_stat.h Tue Mar 25 14:23:24 2003 -@@ -12,7 +12,7 @@ - * used by rstatd/perfmeter - */ - --#define DK_MAX_MAJOR 16 -+#define DK_MAX_MAJOR 99 - #define DK_MAX_DISK 16 - - struct kernel_stat { -diff -Naur -X ../exclude-files orig/include/linux/mm.h um/include/linux/mm.h ---- orig/include/linux/mm.h Sun Sep 15 12:13:19 2002 -+++ um/include/linux/mm.h Tue Mar 25 14:23:19 2003 -@@ -425,6 +425,14 @@ - extern struct page * FASTCALL(__alloc_pages(unsigned int gfp_mask, unsigned int order, zonelist_t *zonelist)); - extern struct page * alloc_pages_node(int nid, unsigned int gfp_mask, unsigned int order); - -+#ifndef HAVE_ARCH_VALIDATE -+static inline struct page *arch_validate(struct page *page, -+ unsigned int gfp_mask, int order) -+{ -+ return(page); -+} -+#endif -+ - static inline struct page * alloc_pages(unsigned int gfp_mask, unsigned int order) - { - /* -@@ -432,7 +440,7 @@ - */ - if (order >= MAX_ORDER) - return NULL; -- return _alloc_pages(gfp_mask, order); -+ return arch_validate(_alloc_pages(gfp_mask, order), gfp_mask, order); - } - - #define alloc_page(gfp_mask) alloc_pages(gfp_mask, 0) -@@ -492,6 +500,9 @@ - int get_user_pages(struct task_struct *tsk, struct mm_struct *mm, unsigned long start, - int len, int write, int force, struct page **pages, struct vm_area_struct **vmas); - -+extern long do_mprotect(struct mm_struct *mm, unsigned long start, -+ size_t len, unsigned long prot); -+ - /* - * On a two-level page table, this ends up being trivial. Thus the - * inlining and the symmetry break with pte_alloc() that does all -@@ -539,9 +550,10 @@ - - extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long); - --extern unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, -- unsigned long len, unsigned long prot, -- unsigned long flag, unsigned long pgoff); -+extern unsigned long do_mmap_pgoff(struct mm_struct *mm, struct file *file, -+ unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flag, -+ unsigned long pgoff); - - static inline unsigned long do_mmap(struct file *file, unsigned long addr, - unsigned long len, unsigned long prot, -@@ -551,7 +563,8 @@ - if ((offset + PAGE_ALIGN(len)) < offset) - goto out; - if (!(offset & ~PAGE_MASK)) -- ret = do_mmap_pgoff(file, addr, len, prot, flag, offset >> PAGE_SHIFT); -+ ret = do_mmap_pgoff(current->mm, file, addr, len, prot, flag, -+ offset >> PAGE_SHIFT); - out: - return ret; - } -diff -Naur -X ../exclude-files orig/include/linux/proc_mm.h um/include/linux/proc_mm.h ---- orig/include/linux/proc_mm.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/proc_mm.h Tue Mar 25 14:25:47 2003 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PROC_MM_H -+#define __PROC_MM_H -+ -+#include "linux/sched.h" -+ -+#define MM_MMAP 54 -+#define MM_MUNMAP 55 -+#define MM_MPROTECT 56 -+#define MM_COPY_SEGMENTS 57 -+ -+struct mm_mmap { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+struct mm_munmap { -+ unsigned long addr; -+ unsigned long len; -+}; -+ -+struct mm_mprotect { -+ unsigned long addr; -+ unsigned long len; -+ unsigned int prot; -+}; -+ -+struct proc_mm_op { -+ int op; -+ union { -+ struct mm_mmap mmap; -+ struct mm_munmap munmap; -+ struct mm_mprotect mprotect; -+ int copy_segments; -+ } u; -+}; -+ -+extern struct mm_struct *proc_mm_get_mm(int fd); -+ -+#endif -diff -Naur -X ../exclude-files orig/include/linux/tty.h um/include/linux/tty.h ---- orig/include/linux/tty.h Thu Feb 27 13:04:28 2003 -+++ um/include/linux/tty.h Tue Mar 25 14:23:19 2003 -@@ -309,6 +309,9 @@ - spinlock_t read_lock; - /* If the tty has a pending do_SAK, queue it here - akpm */ - struct tq_struct SAK_tq; -+#ifdef CONFIG_TTY_LOG -+ int log_fd; -+#endif - }; - - /* tty magic number */ -@@ -366,6 +369,7 @@ - extern int specialix_init(void); - extern int espserial_init(void); - extern int macserial_init(void); -+extern int stdio_init(void); - extern int a2232board_init(void); - - extern int tty_paranoia_check(struct tty_struct *tty, kdev_t device, -@@ -420,6 +424,8 @@ - - extern int vt_ioctl(struct tty_struct *tty, struct file * file, - unsigned int cmd, unsigned long arg); -+ -+extern void stdio_console_init(void); - - #endif /* __KERNEL__ */ - #endif -diff -Naur -X ../exclude-files orig/init/do_mounts.c um/init/do_mounts.c ---- orig/init/do_mounts.c Thu Feb 27 13:04:28 2003 -+++ um/init/do_mounts.c Thu Feb 27 13:05:27 2003 -@@ -153,6 +153,22 @@ - { "pf", 0x2f00 }, - { "apblock", APBLOCK_MAJOR << 8}, - { "ddv", DDV_MAJOR << 8}, -+ { "ubd0", UBD_MAJOR << 8 | 0 << 4}, -+ { "ubda", UBD_MAJOR << 8 | 0 << 4}, -+ { "ubd1", UBD_MAJOR << 8 | 1 << 4}, -+ { "ubdb", UBD_MAJOR << 8 | 1 << 4}, -+ { "ubd2", UBD_MAJOR << 8 | 2 << 4}, -+ { "ubdc", UBD_MAJOR << 8 | 2 << 4}, -+ { "ubd3", UBD_MAJOR << 8 | 3 << 4}, -+ { "ubdd", UBD_MAJOR << 8 | 3 << 4}, -+ { "ubd4", UBD_MAJOR << 8 | 4 << 4}, -+ { "ubde", UBD_MAJOR << 8 | 4 << 4}, -+ { "ubd5", UBD_MAJOR << 8 | 5 << 4}, -+ { "ubdf", UBD_MAJOR << 8 | 5 << 4}, -+ { "ubd6", UBD_MAJOR << 8 | 6 << 4}, -+ { "ubdg", UBD_MAJOR << 8 | 6 << 4}, -+ { "ubd7", UBD_MAJOR << 8 | 7 << 4}, -+ { "ubdh", UBD_MAJOR << 8 | 7 << 4}, - { "jsfd", JSFD_MAJOR << 8}, - #if defined(CONFIG_ARCH_S390) - { "dasda", (DASD_MAJOR << MINORBITS) }, -diff -Naur -X ../exclude-files orig/kernel/panic.c um/kernel/panic.c ---- orig/kernel/panic.c Thu Feb 27 13:04:29 2003 -+++ um/kernel/panic.c Thu Feb 27 13:05:27 2003 -@@ -66,7 +66,7 @@ - smp_send_stop(); - #endif - -- notifier_call_chain(&panic_notifier_list, 0, NULL); -+ notifier_call_chain(&panic_notifier_list, 0, buf); - - if (panic_timeout > 0) - { -diff -Naur -X ../exclude-files orig/mm/Makefile um/mm/Makefile ---- orig/mm/Makefile Wed Aug 21 11:47:43 2002 -+++ um/mm/Makefile Fri Nov 8 14:21:36 2002 -@@ -17,5 +17,6 @@ - shmem.o - - obj-$(CONFIG_HIGHMEM) += highmem.o -+obj-$(CONFIG_PROC_MM) += proc_mm.o - - include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/mm/mmap.c um/mm/mmap.c ---- orig/mm/mmap.c Thu Feb 27 13:04:29 2003 -+++ um/mm/mmap.c Thu Feb 27 13:05:27 2003 -@@ -390,10 +390,11 @@ - return 0; - } - --unsigned long do_mmap_pgoff(struct file * file, unsigned long addr, unsigned long len, -- unsigned long prot, unsigned long flags, unsigned long pgoff) -+unsigned long do_mmap_pgoff(struct mm_struct *mm, struct file * file, -+ unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long pgoff) - { -- struct mm_struct * mm = current->mm; - struct vm_area_struct * vma, * prev; - unsigned int vm_flags; - int correct_wcount = 0; -diff -Naur -X ../exclude-files orig/mm/mprotect.c um/mm/mprotect.c ---- orig/mm/mprotect.c Wed Aug 21 11:47:43 2002 -+++ um/mm/mprotect.c Sun Nov 10 20:24:32 2002 -@@ -264,7 +264,8 @@ - return 0; - } - --asmlinkage long sys_mprotect(unsigned long start, size_t len, unsigned long prot) -+long do_mprotect(struct mm_struct *mm, unsigned long start, size_t len, -+ unsigned long prot) - { - unsigned long nstart, end, tmp; - struct vm_area_struct * vma, * next, * prev; -@@ -281,9 +282,9 @@ - if (end == start) - return 0; - -- down_write(¤t->mm->mmap_sem); -+ down_write(&mm->mmap_sem); - -- vma = find_vma_prev(current->mm, start, &prev); -+ vma = find_vma_prev(mm, start, &prev); - error = -ENOMEM; - if (!vma || vma->vm_start > start) - goto out; -@@ -332,6 +333,11 @@ - prev->vm_mm->map_count--; - } - out: -- up_write(¤t->mm->mmap_sem); -+ up_write(&mm->mmap_sem); - return error; -+} -+ -+asmlinkage long sys_mprotect(unsigned long start, size_t len, unsigned long prot) -+{ -+ return(do_mprotect(current->mm, start, len, prot)); - } -diff -Naur -X ../exclude-files orig/mm/proc_mm.c um/mm/proc_mm.c ---- orig/mm/proc_mm.c Wed Dec 31 19:00:00 1969 -+++ um/mm/proc_mm.c Tue Nov 19 14:20:26 2002 -@@ -0,0 +1,173 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/proc_fs.h" -+#include "linux/proc_mm.h" -+#include "linux/file.h" -+#include "asm/uaccess.h" -+#include "asm/mmu_context.h" -+ -+static struct file_operations proc_mm_fops; -+ -+struct mm_struct *proc_mm_get_mm(int fd) -+{ -+ struct mm_struct *ret = ERR_PTR(-EBADF); -+ struct file *file; -+ -+ file = fget(fd); -+ if (!file) -+ goto out; -+ -+ ret = ERR_PTR(-EINVAL); -+ if(file->f_op != &proc_mm_fops) -+ goto out_fput; -+ -+ ret = file->private_data; -+ out_fput: -+ fput(file); -+ out: -+ return(ret); -+} -+ -+extern long do_mmap2(struct mm_struct *mm, unsigned long addr, -+ unsigned long len, unsigned long prot, -+ unsigned long flags, unsigned long fd, -+ unsigned long pgoff); -+ -+static ssize_t write_proc_mm(struct file *file, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ struct mm_struct *mm = file->private_data; -+ struct proc_mm_op req; -+ int n, ret; -+ -+ if(count > sizeof(req)) -+ return(-EINVAL); -+ -+ n = copy_from_user(&req, buffer, count); -+ if(n != 0) -+ return(-EFAULT); -+ -+ ret = count; -+ switch(req.op){ -+ case MM_MMAP: { -+ struct mm_mmap *map = &req.u.mmap; -+ -+ ret = do_mmap2(mm, map->addr, map->len, map->prot, -+ map->flags, map->fd, map->offset >> PAGE_SHIFT); -+ if((ret & ~PAGE_MASK) == 0) -+ ret = count; -+ -+ break; -+ } -+ case MM_MUNMAP: { -+ struct mm_munmap *unmap = &req.u.munmap; -+ -+ down_write(&mm->mmap_sem); -+ ret = do_munmap(mm, unmap->addr, unmap->len); -+ up_write(&mm->mmap_sem); -+ -+ if(ret == 0) -+ ret = count; -+ break; -+ } -+ case MM_MPROTECT: { -+ struct mm_mprotect *protect = &req.u.mprotect; -+ -+ ret = do_mprotect(mm, protect->addr, protect->len, -+ protect->prot); -+ if(ret == 0) -+ ret = count; -+ break; -+ } -+ -+ case MM_COPY_SEGMENTS: { -+ struct mm_struct *from = proc_mm_get_mm(req.u.copy_segments); -+ -+ if(IS_ERR(from)){ -+ ret = PTR_ERR(from); -+ break; -+ } -+ -+ mm_copy_segments(from, mm); -+ break; -+ } -+ default: -+ ret = -EINVAL; -+ break; -+ } -+ -+ return(ret); -+} -+ -+static int open_proc_mm(struct inode *inode, struct file *file) -+{ -+ struct mm_struct *mm = mm_alloc(); -+ int ret; -+ -+ ret = -ENOMEM; -+ if(mm == NULL) -+ goto out_mem; -+ -+ ret = init_new_context(current, mm); -+ if(ret) -+ goto out_free; -+ -+ spin_lock(&mmlist_lock); -+ list_add(&mm->mmlist, ¤t->mm->mmlist); -+ mmlist_nr++; -+ spin_unlock(&mmlist_lock); -+ -+ file->private_data = mm; -+ -+ return(0); -+ -+ out_free: -+ mmput(mm); -+ out_mem: -+ return(ret); -+} -+ -+static int release_proc_mm(struct inode *inode, struct file *file) -+{ -+ struct mm_struct *mm = file->private_data; -+ -+ mmput(mm); -+ return(0); -+} -+ -+static struct file_operations proc_mm_fops = { -+ .open = open_proc_mm, -+ .release = release_proc_mm, -+ .write = write_proc_mm, -+}; -+ -+static int make_proc_mm(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ ent = create_proc_entry("mm", 0222, &proc_root); -+ if(ent == NULL){ -+ printk("make_proc_mm : Failed to register /proc/mm\n"); -+ return(0); -+ } -+ ent->proc_fops = &proc_mm_fops; -+ -+ return(0); -+} -+ -+__initcall(make_proc_mm); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/mm/slab.c um/mm/slab.c ---- orig/mm/slab.c Thu Feb 27 13:04:29 2003 -+++ um/mm/slab.c Thu Feb 27 13:05:27 2003 -@@ -1946,10 +1946,14 @@ - - name = cachep->name; - { -+ mm_segment_t fs; - char tmp; -+ fs = get_fs(); -+ set_fs(KERNEL_DS); - if (__get_user(tmp, name)) - name = "broken"; -- } -+ set_fs(fs); -+ } - - seq_printf(m, "%-17s %6lu %6lu %6u %4lu %4lu %4u", - name, active_objs, num_objs, cachep->objsize, diff --git a/lustre/kernel_patches/patches/dev_read_only_2.4.20.patch b/lustre/kernel_patches/patches/dev_read_only_2.4.20.patch deleted file mode 100644 index c6ebe7c..0000000 --- a/lustre/kernel_patches/patches/dev_read_only_2.4.20.patch +++ /dev/null @@ -1,73 +0,0 @@ - drivers/block/blkpg.c | 35 +++++++++++++++++++++++++++++++++++ - drivers/block/loop.c | 3 +++ - drivers/ide/ide-disk.c | 4 ++++ - 3 files changed, 42 insertions(+) - ---- linux-rh-2.4.20-6/drivers/block/blkpg.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/blkpg.c Mon Mar 31 23:41:44 2003 -@@ -297,3 +297,38 @@ int blk_ioctl(kdev_t dev, unsigned int c - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-rh-2.4.20-6/drivers/block/loop.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/block/loop.c Mon Mar 31 23:41:44 2003 -@@ -491,6 +491,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-rh-2.4.20-6/drivers/ide/ide-disk.c~dev_read_only_2.4.20 Mon Mar 31 23:41:44 2003 -+++ linux-rh-2.4.20-6-braam/drivers/ide/ide-disk.c Mon Mar 31 23:43:28 2003 -@@ -551,6 +551,10 @@ static ide_startstop_t lba_48_rw_disk(id - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (!blk_fs_request(rq)) { - printk(KERN_ERR "%s: bad command: %d\n", drive->name, rq->cmd); - idedisk_end_request(drive, 0); - -_ diff --git a/lustre/kernel_patches/patches/dev_read_only_hp.patch b/lustre/kernel_patches/patches/dev_read_only_hp.patch deleted file mode 100644 index b2cf6f0..0000000 --- a/lustre/kernel_patches/patches/dev_read_only_hp.patch +++ /dev/null @@ -1,77 +0,0 @@ - drivers/block/blkpg.c | 38 ++++++++++++++++++++++++++++++++++++++ - drivers/block/loop.c | 5 +++++ - drivers/ide/ide-disk.c | 6 ++++++ - 3 files changed, 49 insertions(+) - ---- linux-2.4.19-hp2_pnnl2/drivers/block/blkpg.c~dev_read_only_hp Sun Jan 19 18:51:12 2003 -+++ linux-2.4.19-hp2_pnnl2-root/drivers/block/blkpg.c Sun Jan 19 18:52:28 2003 -@@ -310,6 +310,42 @@ int blk_ioctl(kdev_t dev, unsigned int c - - EXPORT_SYMBOL(blk_ioctl); - -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); -+ - /** - * get_last_sector() - * ---- linux-2.4.19-hp2_pnnl2/drivers/block/loop.c~dev_read_only_hp Sun Jan 19 18:51:12 2003 -+++ linux-2.4.19-hp2_pnnl2-root/drivers/block/loop.c Sun Jan 19 18:51:12 2003 -@@ -474,6 +474,9 @@ static int loop_make_request(request_que - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-2.4.19-hp2_pnnl2/drivers/ide/ide-disk.c~dev_read_only_hp Sun Jan 19 18:51:12 2003 -+++ linux-2.4.19-hp2_pnnl2-root/drivers/ide/ide-disk.c Sun Jan 19 18:51:12 2003 -@@ -551,6 +551,10 @@ static ide_startstop_t lba_48_rw_disk (i - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - - -_ diff --git a/lustre/kernel_patches/patches/e1000.patch b/lustre/kernel_patches/patches/e1000.patch deleted file mode 100644 index ed63058..0000000 --- a/lustre/kernel_patches/patches/e1000.patch +++ /dev/null @@ -1,11535 +0,0 @@ - -This patch creates the necessary drivers -for the e1000 card that are not included with -the standard RH distribution. This is used for the -GigE e1000 cards. - - - 0 files changed - ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000.h 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,362 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+ -+/* Linux PRO/1000 Ethernet Driver main header file */ -+ -+#ifndef _E1000_H_ -+#define _E1000_H_ -+ -+#ifndef __E1000_MAIN__ -+#define __NO_VERSION__ -+#endif -+ -+#include <linux/stddef.h> -+#include <linux/config.h> -+#include <linux/module.h> -+#include <linux/types.h> -+#include <asm/byteorder.h> -+#include <linux/init.h> -+#include <linux/mm.h> -+#include <linux/errno.h> -+#include <linux/ioport.h> -+#include <linux/pci.h> -+#include <linux/kernel.h> -+#include <linux/netdevice.h> -+#include <linux/etherdevice.h> -+#include <linux/skbuff.h> -+#include <linux/delay.h> -+#include <linux/timer.h> -+#include <linux/slab.h> -+#include <linux/interrupt.h> -+#include <linux/string.h> -+#include <linux/pagemap.h> -+#include <asm/bitops.h> -+#include <asm/io.h> -+#include <asm/irq.h> -+#include <linux/capability.h> -+#include <linux/in.h> -+#include <linux/ip.h> -+#include <linux/tcp.h> -+#include <linux/udp.h> -+#include <net/pkt_sched.h> -+ -+/* ethtool support */ -+#ifdef SIOCETHTOOL -+#include <linux/ethtool.h> -+#include <asm/uaccess.h> -+#define E1000_ETHTOOL_COPPER_INTERFACE_SUPPORTS (SUPPORTED_10baseT_Half | \ -+ SUPPORTED_10baseT_Full | SUPPORTED_100baseT_Half | \ -+ SUPPORTED_100baseT_Full | SUPPORTED_1000baseT_Full | \ -+ SUPPORTED_Autoneg | SUPPORTED_MII) -+#define E1000_ETHTOOL_COPPER_INTERFACE_ADVERTISE (ADVERTISED_10baseT_Half | \ -+ ADVERTISED_10baseT_Full | ADVERTISED_100baseT_Half | \ -+ ADVERTISED_100baseT_Full | ADVERTISED_1000baseT_Full | \ -+ ADVERTISED_Autoneg | ADVERTISED_MII) -+#define E1000_ETHTOOL_FIBER_INTERFACE_SUPPORTS (SUPPORTED_Autoneg | \ -+ SUPPORTED_FIBRE) -+#define E1000_ETHTOOL_FIBER_INTERFACE_ADVERTISE (ADVERTISED_Autoneg | \ -+ ADVERTISED_FIBRE) -+#endif /* SIOCETHTOOL */ -+ -+ -+ -+struct e1000_adapter; -+ -+#include "e1000_mac.h" -+#include "e1000_phy.h" -+ -+#ifdef IANS -+#include "base_comm.h" -+#include "ans_driver.h" -+#include "ans.h" -+#endif -+ -+#ifdef IDIAG -+#include "idiag_pro.h" -+#include "idiag_e1000.h" -+#endif -+ -+#define BAR_0 0 -+ -+/* 8254x can use Dual Address Cycles for 64-bit addressing */ -+ -+/* Advertise that we can DMA from any address location */ -+#define E1000_DMA_MASK (~0x0UL) -+#define E1000_DBG(args...) -+// #define E1000_DBG(args...) printk("e1000: " args) -+#define E1000_ERR(args...) printk(KERN_ERR "e1000: " args) -+#ifdef CONFIG_PPC -+#define E1000_MAX_INTR 1 -+#else -+#define E1000_MAX_INTR 10 -+#endif -+#define MAX_NUM_MULTICAST_ADDRESSES 128 -+ -+/* command line options defaults */ -+#define DEFAULT_TXD 256 -+#define MAX_TXD 256 -+#define MIN_TXD 80 -+#define MAX_82544_TXD 4096 -+#define DEFAULT_RXD 256 -+#define MAX_RXD 256 -+#define MIN_RXD 80 -+#define MAX_82544_RXD 4096 -+#define DEFAULT_TIDV 64 -+#define MAX_TIDV 0xFFFF -+#define MIN_TIDV 0 -+#define DEFAULT_RIDV 64 -+#define MAX_RIDV 0xFFFF -+#define MIN_RIDV 0 -+#define DEFAULT_MDIX 0 -+#define MAX_MDIX 3 -+#define MIN_MDIX 0 -+ -+#define OPTION_UNSET -1 -+#define OPTION_DISABLED 0 -+#define OPTION_ENABLED 1 -+#define XSUMRX_DEFAULT OPTION_ENABLED -+#define WAITFORLINK_DEFAULT OPTION_ENABLED -+#define AUTONEG_ADV_DEFAULT 0x2F -+#define AUTONEG_ADV_MASK 0x2F -+#define FLOW_CONTROL_DEFAULT FLOW_CONTROL_FULL -+ -+#define E1000_REPORT_TX_EARLY 2 -+ -+/* Supported RX Buffer Sizes */ -+#define E1000_RXBUFFER_2048 2048 -+#define E1000_RXBUFFER_4096 4096 -+#define E1000_RXBUFFER_8192 8192 -+#define E1000_RXBUFFER_16384 16384 -+ -+#define E1000_JUMBO_PBA 0x00000028 -+#define E1000_DEFAULT_PBA 0x00000030 -+ -+/* Round size up to the next multiple of unit */ -+#define E1000_ROUNDUP(size, unit) ((((size) + (unit) - 1) / (unit)) * (unit)) -+ -+/* This is better, but only works for unit sizes that are powers of 2 */ -+#define E1000_ROUNDUP2(size, unit) (((size) + (unit) - 1) & ~((unit) - 1)) -+ -+/* wrapper around a pointer to a socket buffer, -+ * so a DMA handle can be stored along with the buffer */ -+struct e1000_buffer { -+ struct sk_buff *skb; -+ uint64_t dma; -+ unsigned long length; -+}; -+ -+/* Adapter->flags definitions */ -+#define E1000_BOARD_OPEN 0 -+#define E1000_RX_REFILL 1 -+#define E1000_DIAG_OPEN 2 -+#define E1000_LINK_STATUS_CHANGED 3 -+ -+typedef enum _XSUM_CONTEXT_T { -+ OFFLOAD_NONE, -+ OFFLOAD_TCP_IP, -+ OFFLOAD_UDP_IP -+} XSUM_CONTEXT_T; -+ -+struct e1000_desc_ring { -+ void *desc; /* pointer to the descriptor ring memory */ -+ dma_addr_t dma; /* physical address of the descriptor ring */ -+ unsigned int size; /* length of descriptor ring in bytes */ -+ unsigned int count; /* number of descriptors in the ring */ -+ atomic_t unused; /* number of descriptors with no buffer */ -+ unsigned int next_to_use; /* next descriptor to associate a buffer with */ -+ unsigned int next_to_clean; /* next descriptor to check for DD status bit */ -+ struct e1000_buffer *buffer_info; /* array of buffer information structs */ -+}; -+ -+#define E1000_RX_DESC(ring, i) \ -+ (&(((struct e1000_rx_desc *)(ring.desc))[i])) -+ -+#define E1000_TX_DESC(ring, i) \ -+ (&(((struct e1000_tx_desc *)(ring.desc))[i])) -+ -+#define E1000_CONTEXT_DESC(ring, i) \ -+ (&(((struct e1000_context_desc *)(ring.desc))[i])) -+ -+/* board specific private data structure */ -+ -+struct e1000_adapter { -+ struct e1000_adapter *next; -+ struct e1000_adapter *prev; -+ -+ struct e1000_shared_adapter shared; -+ -+#ifdef IANS -+ void *iANSReserved; -+ piANSsupport_t iANSdata; -+ uint32_t ans_link; -+ uint32_t ans_speed; -+ uint32_t ans_duplex; -+ uint32_t ans_suspend; -+ IANS_BD_TAGGING_MODE tag_mode; -+#endif -+ -+ spinlock_t stats_lock; -+ spinlock_t rx_fill_lock; -+ -+ unsigned long flags; -+ uint32_t bd_number; -+ struct timer_list timer_id; -+ -+ /* Ethernet Node Address */ -+ uint8_t perm_net_addr[ETH_LENGTH_OF_ADDRESS]; -+ -+ /* Status Flags */ -+ boolean_t link_active; -+ uint16_t link_speed; -+ uint16_t link_duplex; -+ uint32_t rx_buffer_len; -+ -+ /* PCI Device Info */ -+ uint16_t vendor_id; -+ uint16_t device_id; -+ uint8_t rev_id; -+ uint16_t subven_id; -+ uint16_t subsys_id; -+ -+ uint32_t part_num; -+ -+ uint32_t int_mask; -+ -+ /* driver specific */ -+ struct tasklet_struct rx_fill_tasklet; -+ -+ struct e1000_desc_ring tx_ring; -+ uint32_t tx_int_delay; -+ uint32_t TxdCmd; -+ atomic_t tx_timeout; -+ -+ struct e1000_desc_ring rx_ring; -+ uint32_t rx_int_delay; -+ -+ uint64_t XsumRXGood; -+ uint64_t XsumRXError; -+ -+ /* Linux driver specific */ -+ struct net_device *netdev; -+ struct pci_dev *pdev; -+ struct net_device_stats net_stats; -+ char *id_string; -+ boolean_t RxChecksum; -+ XSUM_CONTEXT_T ActiveChecksumContext; -+ -+ struct e1000_phy_info phy_info; -+ struct e1000_shared_stats stats; -+ -+ /* PHY Statistics */ -+ struct e1000_phy_stats phy_stats; -+}; -+ -+/* Prototypes */ -+ -+/* e1000_main.c */ -+extern int e1000_init_module(void); -+extern int e1000_probe_all(void); -+extern void e1000_exit_module(void); -+extern int e1000_probe(struct pci_dev *pdev, -+ const struct pci_device_id *ent); -+extern void e1000_remove(struct pci_dev *pdev); -+extern void e1000_delete(struct e1000_adapter *Adapter); -+extern int e1000_open(struct net_device *netdev); -+extern int e1000_close(struct net_device *netdev); -+extern void e1000_set_multi(struct net_device *netdev); -+extern int e1000_xmit_frame(struct sk_buff *skb, -+ struct net_device *netdev); -+extern struct net_device_stats *e1000_get_stats(struct net_device *netdev); -+extern int e1000_change_mtu(struct net_device *netdev, -+ int new_mtu); -+extern int e1000_set_mac(struct net_device *netdev, -+ void *p); -+extern void e1000_intr(int irq, -+ void *data, -+ struct pt_regs *regs); -+extern int e1000_ioctl(struct net_device *netdev, -+ struct ifreq *ifr, -+ int cmd); -+extern void e1000_watchdog(unsigned long data); -+extern void e1000_diag_ioctl(struct net_device *netdev, -+ struct ifreq *ifr); -+ -+#ifdef CONFIG_PROC_FS -+#include "e1000_proc.h" -+#endif -+#ifdef IDIAG -+#include "e1000_idiag.h" -+#endif -+#endif /* _E1000_H_ */ ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_mac.c 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,2093 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/* e1000_mac.c -+ * Shared functions for accessing and configuring the MAC -+ */ -+ -+#include "e1000_mac.h" -+#include "e1000_phy.h" -+ -+/****************************************************************************** -+ * Raises the EEPROM's clock input. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * eecd_reg - EECD's current value -+ *****************************************************************************/ -+static void -+e1000_raise_clock(struct e1000_shared_adapter *shared, -+ uint32_t *eecd_reg) -+{ -+ /* Raise the clock input to the EEPROM (by setting the SK bit), and then -+ * wait 50 microseconds. -+ */ -+ *eecd_reg = *eecd_reg | E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, *eecd_reg); -+ usec_delay(50); -+ return; -+} -+ -+/****************************************************************************** -+ * Lowers the EEPROM's clock input. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * eecd_reg - EECD's current value -+ *****************************************************************************/ -+static void -+e1000_lower_clock(struct e1000_shared_adapter *shared, -+ uint32_t *eecd_reg) -+{ -+ /* Lower the clock input to the EEPROM (by clearing the SK bit), and then -+ * wait 50 microseconds. -+ */ -+ *eecd_reg = *eecd_reg & ~E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, *eecd_reg); -+ usec_delay(50); -+ return; -+} -+ -+/****************************************************************************** -+ * Shift data bits out to the EEPROM. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * data - data to send to the EEPROM -+ * count - number of bits to shift out -+ *****************************************************************************/ -+static void -+e1000_shift_out_bits(struct e1000_shared_adapter *shared, -+ uint16_t data, -+ uint16_t count) -+{ -+ uint32_t eecd_reg; -+ uint32_t mask; -+ -+ /* We need to shift "count" bits out to the EEPROM. So, value in the -+ * "data" parameter will be shifted out to the EEPROM one bit at a time. -+ * In order to do this, "data" must be broken down into bits. -+ */ -+ mask = 0x01 << (count - 1); -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ eecd_reg &= ~(E1000_EECD_DO | E1000_EECD_DI); -+ do { -+ /* A "1" is shifted out to the EEPROM by setting bit "DI" to a "1", -+ * and then raising and then lowering the clock (the SK bit controls -+ * the clock input to the EEPROM). A "0" is shifted out to the EEPROM -+ * by setting "DI" to "0" and then raising and then lowering the clock. -+ */ -+ eecd_reg &= ~E1000_EECD_DI; -+ -+ if(data & mask) -+ eecd_reg |= E1000_EECD_DI; -+ -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ -+ usec_delay(50); -+ -+ e1000_raise_clock(shared, &eecd_reg); -+ e1000_lower_clock(shared, &eecd_reg); -+ -+ mask = mask >> 1; -+ -+ } while(mask); -+ -+ /* We leave the "DI" bit set to "0" when we leave this routine. */ -+ eecd_reg &= ~E1000_EECD_DI; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ return; -+} -+ -+/****************************************************************************** -+ * Shift data bits in from the EEPROM -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+static uint16_t -+e1000_shift_in_bits(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ uint32_t i; -+ uint16_t data; -+ -+ /* In order to read a register from the EEPROM, we need to shift 16 bits -+ * in from the EEPROM. Bits are "shifted in" by raising the clock input to -+ * the EEPROM (setting the SK bit), and then reading the value of the "DO" -+ * bit. During this "shifting in" process the "DI" bit should always be -+ * clear.. -+ */ -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ eecd_reg &= ~(E1000_EECD_DO | E1000_EECD_DI); -+ data = 0; -+ -+ for(i = 0; i < 16; i++) { -+ data = data << 1; -+ e1000_raise_clock(shared, &eecd_reg); -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ eecd_reg &= ~(E1000_EECD_DI); -+ if(eecd_reg & E1000_EECD_DO) -+ data |= 1; -+ -+ e1000_lower_clock(shared, &eecd_reg); -+ } -+ -+ return data; -+} -+ -+/****************************************************************************** -+ * Prepares EEPROM for access -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Lowers EEPROM clock. Clears input pin. Sets the chip select pin. This -+ * function should be called before issuing a command to the EEPROM. -+ *****************************************************************************/ -+static void -+e1000_setup_eeprom(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ /* Clear SK and DI */ -+ eecd_reg &= ~(E1000_EECD_SK | E1000_EECD_DI); -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ -+ /* Set CS */ -+ eecd_reg |= E1000_EECD_CS; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ return; -+} -+ -+/****************************************************************************** -+ * Returns EEPROM to a "standby" state -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+static void -+e1000_standby_eeprom(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ /* Deselct EEPROM */ -+ eecd_reg &= ~(E1000_EECD_CS | E1000_EECD_SK); -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ -+ /* Clock high */ -+ eecd_reg |= E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ -+ /* Select EEPROM */ -+ eecd_reg |= E1000_EECD_CS; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ -+ /* Clock low */ -+ eecd_reg &= ~E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ return; -+} -+ -+/****************************************************************************** -+ * Raises then lowers the EEPROM's clock pin -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+static void -+e1000_clock_eeprom(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ /* Rising edge of clock */ -+ eecd_reg |= E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ -+ /* Falling edge of clock */ -+ eecd_reg &= ~E1000_EECD_SK; -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ usec_delay(50); -+ return; -+} -+ -+/****************************************************************************** -+ * Terminates a command by lowering the EEPROM's chip select pin -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+static void -+e1000_cleanup_eeprom(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ eecd_reg &= ~(E1000_EECD_CS | E1000_EECD_DI); -+ -+ E1000_WRITE_REG(shared, EECD, eecd_reg); -+ -+ e1000_clock_eeprom(shared); -+ return; -+} -+ -+/****************************************************************************** -+ * Waits for the EEPROM to finish the current command. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * The command is done when the EEPROM's data out pin goes high. -+ *****************************************************************************/ -+static uint16_t -+e1000_wait_eeprom_command(struct e1000_shared_adapter *shared) -+{ -+ uint32_t eecd_reg; -+ uint32_t i; -+ -+ -+ /* Toggle the CS line. This in effect tells to EEPROM to actually execute -+ * the command in question. -+ */ -+ e1000_standby_eeprom(shared); -+ -+ /* Now read DO repeatedly until is high (equal to '1'). The EEEPROM will -+ * signal that the command has been completed by raising the DO signal. -+ * If DO does not go high in 10 milliseconds, then error out. -+ */ -+ for(i = 0; i < 200; i++) { -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ -+ if(eecd_reg & E1000_EECD_DO) -+ return (TRUE); -+ -+ usec_delay(50); -+ } -+ ASSERT(0); -+ return (FALSE); -+} -+ -+/****************************************************************************** -+ * Forces the MAC's flow control settings. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Sets the TFCE and RFCE bits in the device control register to reflect -+ * the adapter settings. TFCE and RFCE need to be explicitly set by -+ * software when a Copper PHY is used because autonegotiation is managed -+ * by the PHY rather than the MAC. Software must also configure these -+ * bits when link is forced on a fiber connection. -+ *****************************************************************************/ -+static void -+e1000_force_mac_fc(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ -+ DEBUGFUNC("e1000_force_mac_fc"); -+ -+ /* Get the current configuration of the Device Control Register */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Because we didn't get link via the internal auto-negotiation -+ * mechanism (we either forced link or we got link via PHY -+ * auto-neg), we have to manually enable/disable transmit an -+ * receive flow control. -+ * -+ * The "Case" statement below enables/disable flow control -+ * according to the "shared->fc" parameter. -+ * -+ * The possible values of the "fc" parameter are: -+ * 0: Flow control is completely disabled -+ * 1: Rx flow control is enabled (we can receive pause -+ * frames but not send pause frames). -+ * 2: Tx flow control is enabled (we can send pause frames -+ * frames but we do not receive pause frames). -+ * 3: Both Rx and TX flow control (symmetric) is enabled. -+ * other: No other values should be possible at this point. -+ */ -+ -+ switch (shared->fc) { -+ case e1000_fc_none: -+ ctrl_reg &= (~(E1000_CTRL_TFCE | E1000_CTRL_RFCE)); -+ break; -+ case e1000_fc_rx_pause: -+ ctrl_reg &= (~E1000_CTRL_TFCE); -+ ctrl_reg |= E1000_CTRL_RFCE; -+ break; -+ case e1000_fc_tx_pause: -+ ctrl_reg &= (~E1000_CTRL_RFCE); -+ ctrl_reg |= E1000_CTRL_TFCE; -+ break; -+ case e1000_fc_full: -+ ctrl_reg |= (E1000_CTRL_TFCE | E1000_CTRL_RFCE); -+ break; -+ default: -+ DEBUGOUT("Flow control param set incorrectly\n"); -+ ASSERT(0); -+ break; -+ } -+ -+ /* Disable TX Flow Control for 82542 (rev 2.0) */ -+ if(shared->mac_type == e1000_82542_rev2_0) -+ ctrl_reg &= (~E1000_CTRL_TFCE); -+ -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ return; -+} -+ -+/****************************************************************************** -+ * Reset the transmit and receive units; mask and clear all interrupts. -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_adapter_stop(struct e1000_shared_adapter *shared) -+{ -+#if DBG -+ uint32_t ctrl_reg; -+#endif -+ uint32_t ctrl_ext_reg; -+ uint32_t icr_reg; -+ uint16_t pci_cmd_word; -+ -+ DEBUGFUNC("e1000_shared_adapter_stop"); -+ -+ /* If we are stopped or resetting exit gracefully and wait to be -+ * started again before accessing the hardware. -+ */ -+ if(shared->adapter_stopped) { -+ DEBUGOUT("Exiting because the adapter is already stopped!!!\n"); -+ return; -+ } -+ -+ /* Set the Adapter Stopped flag so other driver functions stop -+ * touching the Hardware. -+ */ -+ shared->adapter_stopped = TRUE; -+ -+ /* For 82542 (rev 2.0), disable MWI before issuing a device reset */ -+ if(shared->mac_type == e1000_82542_rev2_0) { -+ if(shared->pci_cmd_word & CMD_MEM_WRT_INVALIDATE) { -+ DEBUGOUT("Disabling MWI on 82542 rev 2.0\n"); -+ -+ pci_cmd_word = shared->pci_cmd_word & ~CMD_MEM_WRT_INVALIDATE; -+ -+ e1000_write_pci_cfg(shared, PCI_COMMAND_REGISTER, &pci_cmd_word); -+ } -+ } -+ -+ /* Clear interrupt mask to stop board from generating interrupts */ -+ DEBUGOUT("Masking off all interrupts\n"); -+ E1000_WRITE_REG(shared, IMC, 0xffffffff); -+ -+ /* Disable the Transmit and Receive units. Then delay to allow -+ * any pending transactions to complete before we hit the MAC with -+ * the global reset. -+ */ -+ E1000_WRITE_REG(shared, RCTL, 0); -+ E1000_WRITE_REG(shared, TCTL, E1000_TCTL_PSP); -+ -+ /* The tbi_compatibility_on Flag must be cleared when Rctl is cleared. */ -+ shared->tbi_compatibility_on = FALSE; -+ -+ msec_delay(10); -+ -+ /* Issue a global reset to the MAC. This will reset the chip's -+ * transmit, receive, DMA, and link units. It will not effect -+ * the current PCI configuration. The global reset bit is self- -+ * clearing, and should clear within a microsecond. -+ */ -+ DEBUGOUT("Issuing a global reset to MAC\n"); -+ E1000_WRITE_REG(shared, CTRL, E1000_CTRL_RST); -+ -+ /* Delay a few ms just to allow the reset to complete */ -+ msec_delay(10); -+ -+#if DBG -+ /* Make sure the self-clearing global reset bit did self clear */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ ASSERT(!(ctrl_reg & E1000_CTRL_RST)); -+#endif -+ -+ /* Force a reload from the EEPROM */ -+ ctrl_ext_reg = E1000_READ_REG(shared, CTRL_EXT); -+ ctrl_ext_reg |= E1000_CTRL_EXT_EE_RST; -+ E1000_WRITE_REG(shared, CTRL_EXT, ctrl_ext_reg); -+ msec_delay(2); -+ -+ /* Clear interrupt mask to stop board from generating interrupts */ -+ DEBUGOUT("Masking off all interrupts\n"); -+ E1000_WRITE_REG(shared, IMC, 0xffffffff); -+ -+ /* Clear any pending interrupt events. */ -+ icr_reg = E1000_READ_REG(shared, ICR); -+ -+ /* If MWI was previously enabled, reenable it. */ -+ if(shared->mac_type == e1000_82542_rev2_0) { -+ if(shared->pci_cmd_word & CMD_MEM_WRT_INVALIDATE) { -+ e1000_write_pci_cfg(shared, -+ PCI_COMMAND_REGISTER, &shared->pci_cmd_word); -+ } -+ } -+ return; -+} -+ -+/****************************************************************************** -+ * Performs basic configuration of the adapter. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Assumes that the controller has previously been reset and is in a -+ * post-reset uninitialized state. Initializes the receive address registers, -+ * multicast table, and VLAN filter table. Calls routines to setup link -+ * configuration and flow control settings. Clears all on-chip counters. Leaves -+ * the transmit and receive units disabled and uninitialized. -+ *****************************************************************************/ -+boolean_t -+e1000_init_hw(struct e1000_shared_adapter *shared) -+{ -+ uint32_t status_reg; -+ uint32_t i; -+ uint16_t pci_cmd_word; -+ boolean_t status; -+ -+ DEBUGFUNC("e1000_init_hw"); -+ -+ /* Set the Media Type and exit with error if it is not valid. */ -+ if(shared->mac_type != e1000_82543) { -+ /* tbi_compatibility is only valid on 82543 */ -+ shared->tbi_compatibility_en = FALSE; -+ } -+ -+ if(shared->mac_type >= e1000_82543) { -+ status_reg = E1000_READ_REG(shared, STATUS); -+ if(status_reg & E1000_STATUS_TBIMODE) { -+ shared->media_type = e1000_media_type_fiber; -+ /* tbi_compatibility not valid on fiber */ -+ shared->tbi_compatibility_en = FALSE; -+ } else { -+ shared->media_type = e1000_media_type_copper; -+ } -+ } else { -+ /* This is an 82542 (fiber only) */ -+ shared->media_type = e1000_media_type_fiber; -+ } -+ -+ /* Disabling VLAN filtering. */ -+ DEBUGOUT("Initializing the IEEE VLAN\n"); -+ E1000_WRITE_REG(shared, VET, 0); -+ -+ e1000_clear_vfta(shared); -+ -+ /* For 82542 (rev 2.0), disable MWI and put the receiver into reset */ -+ if(shared->mac_type == e1000_82542_rev2_0) { -+ if(shared->pci_cmd_word & CMD_MEM_WRT_INVALIDATE) { -+ DEBUGOUT("Disabling MWI on 82542 rev 2.0\n"); -+ pci_cmd_word = shared->pci_cmd_word & ~CMD_MEM_WRT_INVALIDATE; -+ e1000_write_pci_cfg(shared, PCI_COMMAND_REGISTER, &pci_cmd_word); -+ } -+ E1000_WRITE_REG(shared, RCTL, E1000_RCTL_RST); -+ -+ msec_delay(5); -+ } -+ -+ /* Setup the receive address. This involves initializing all of the Receive -+ * Address Registers (RARs 0 - 15). -+ */ -+ e1000_init_rx_addrs(shared); -+ -+ /* For 82542 (rev 2.0), take the receiver out of reset and enable MWI */ -+ if(shared->mac_type == e1000_82542_rev2_0) { -+ E1000_WRITE_REG(shared, RCTL, 0); -+ -+ msec_delay(1); -+ -+ if(shared->pci_cmd_word & CMD_MEM_WRT_INVALIDATE) { -+ e1000_write_pci_cfg(shared, -+ PCI_COMMAND_REGISTER, &shared->pci_cmd_word); -+ } -+ } -+ -+ /* Zero out the Multicast HASH table */ -+ DEBUGOUT("Zeroing the MTA\n"); -+ for(i = 0; i < E1000_MC_TBL_SIZE; i++) -+ E1000_WRITE_REG_ARRAY(shared, MTA, i, 0); -+ -+ /* Call a subroutine to configure the link and setup flow control. */ -+ status = e1000_setup_fc_and_link(shared); -+ -+ /* Clear all of the statistics registers (clear on read). It is -+ * important that we do this after we have tried to establish link -+ * because the symbol error count will increment wildly if there -+ * is no link. -+ */ -+ e1000_clear_hw_cntrs(shared); -+ -+ shared->low_profile = FALSE; -+ if(shared->mac_type == e1000_82544) { -+ if(e1000_read_eeprom(shared, E1000_EEPROM_LED_LOGIC) & -+ E1000_EEPROM_SWDPIN0) -+ shared->low_profile = TRUE; -+ } -+ -+ return (status); -+} -+ -+/****************************************************************************** -+ * Initializes receive address filters. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Places the MAC address in receive address register 0 and clears the rest -+ * of the receive addresss registers. Clears the multicast table. Assumes -+ * the receiver is in reset when the routine is called. -+ *****************************************************************************/ -+void -+e1000_init_rx_addrs(struct e1000_shared_adapter *shared) -+{ -+ uint32_t i; -+ uint32_t addr_low; -+ uint32_t addr_high; -+ -+ DEBUGFUNC("e1000_init_rx_addrs"); -+ -+ /* Setup the receive address. */ -+ DEBUGOUT("Programming MAC Address into RAR[0]\n"); -+ addr_low = (shared->mac_addr[0] | -+ (shared->mac_addr[1] << 8) | -+ (shared->mac_addr[2] << 16) | (shared->mac_addr[3] << 24)); -+ -+ addr_high = (shared->mac_addr[4] | -+ (shared->mac_addr[5] << 8) | E1000_RAH_AV); -+ -+ E1000_WRITE_REG_ARRAY(shared, RA, 0, addr_low); -+ E1000_WRITE_REG_ARRAY(shared, RA, 1, addr_high); -+ -+ /* Zero out the other 15 receive addresses. */ -+ DEBUGOUT("Clearing RAR[1-15]\n"); -+ for(i = 1; i < E1000_RAR_ENTRIES; i++) { -+ E1000_WRITE_REG_ARRAY(shared, RA, (i << 1), 0); -+ E1000_WRITE_REG_ARRAY(shared, RA, ((i << 1) + 1), 0); -+ } -+ -+ return; -+} -+ -+/****************************************************************************** -+ * Updates the MAC's list of multicast addresses. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * mc_addr_list - the list of new multicast addresses -+ * mc_addr_count - number of addresses -+ * pad - number of bytes between addresses in the list -+ * -+ * The given list replaces any existing list. Clears the last 15 receive -+ * address registers and the multicast table. Uses receive address registers -+ * for the first 15 multicast addresses, and hashes the rest into the -+ * multicast table. -+ *****************************************************************************/ -+void -+e1000_mc_addr_list_update(struct e1000_shared_adapter *shared, -+ uint8_t *mc_addr_list, -+ uint32_t mc_addr_count, -+ uint32_t pad) -+{ -+ uint32_t hash_value; -+ uint32_t i; -+ uint32_t rar_used_count = 1; /* RAR[0] is used for our MAC address */ -+ -+ DEBUGFUNC("e1000_mc_addr_list_update"); -+ -+ /* Set the new number of MC addresses that we are being requested to use. */ -+ shared->num_mc_addrs = mc_addr_count; -+ -+ /* Clear RAR[1-15] */ -+ DEBUGOUT(" Clearing RAR[1-15]\n"); -+ for(i = rar_used_count; i < E1000_RAR_ENTRIES; i++) { -+ E1000_WRITE_REG_ARRAY(shared, RA, (i << 1), 0); -+ E1000_WRITE_REG_ARRAY(shared, RA, ((i << 1) + 1), 0); -+ } -+ -+ /* Clear the MTA */ -+ DEBUGOUT(" Clearing MTA\n"); -+ for(i = 0; i < E1000_NUM_MTA_REGISTERS; i++) { -+ E1000_WRITE_REG_ARRAY(shared, MTA, i, 0); -+ } -+ -+ /* Add the new addresses */ -+ for(i = 0; i < mc_addr_count; i++) { -+ DEBUGOUT(" Adding the multicast addresses:\n"); -+ DEBUGOUT7(" MC Addr #%d =%.2X %.2X %.2X %.2X %.2X %.2X\n", i, -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad)], -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad) + 1], -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad) + 2], -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad) + 3], -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad) + 4], -+ mc_addr_list[i * (ETH_LENGTH_OF_ADDRESS + pad) + 5]); -+ -+ hash_value = e1000_hash_mc_addr(shared, -+ mc_addr_list + -+ (i * (ETH_LENGTH_OF_ADDRESS + pad))); -+ -+ DEBUGOUT1(" Hash value = 0x%03X\n", hash_value); -+ -+ /* Place this multicast address in the RAR if there is room, * -+ * else put it in the MTA -+ */ -+ if(rar_used_count < E1000_RAR_ENTRIES) { -+ e1000_rar_set(shared, -+ mc_addr_list + (i * (ETH_LENGTH_OF_ADDRESS + pad)), -+ rar_used_count); -+ rar_used_count++; -+ } else { -+ e1000_mta_set(shared, hash_value); -+ } -+ } -+ -+ DEBUGOUT("MC Update Complete\n"); -+ return; -+} -+ -+/****************************************************************************** -+ * Hashes an address to determine its location in the multicast table -+ * -+ * shared - Struct containing variables accessed by shared code -+ * mc_addr - the multicast address to hash -+ *****************************************************************************/ -+uint32_t -+e1000_hash_mc_addr(struct e1000_shared_adapter *shared, -+ uint8_t *mc_addr) -+{ -+ uint32_t hash_value = 0; -+ -+ /* The portion of the address that is used for the hash table is -+ * determined by the mc_filter_type setting. -+ */ -+ switch (shared->mc_filter_type) { -+ /* [0] [1] [2] [3] [4] [5] -+ * 01 AA 00 12 34 56 -+ * LSB MSB - According to H/W docs */ -+ case 0: -+ /* [47:36] i.e. 0x563 for above example address */ -+ hash_value = ((mc_addr[4] >> 4) | (((uint16_t) mc_addr[5]) << 4)); -+ break; -+ case 1: /* [46:35] i.e. 0xAC6 for above example address */ -+ hash_value = ((mc_addr[4] >> 3) | (((uint16_t) mc_addr[5]) << 5)); -+ break; -+ case 2: /* [45:34] i.e. 0x5D8 for above example address */ -+ hash_value = ((mc_addr[4] >> 2) | (((uint16_t) mc_addr[5]) << 6)); -+ break; -+ case 3: /* [43:32] i.e. 0x634 for above example address */ -+ hash_value = ((mc_addr[4]) | (((uint16_t) mc_addr[5]) << 8)); -+ break; -+ } -+ -+ hash_value &= 0xFFF; -+ return (hash_value); -+} -+ -+/****************************************************************************** -+ * Sets the bit in the multicast table corresponding to the hash value. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * hash_value - Multicast address hash value -+ *****************************************************************************/ -+void -+e1000_mta_set(struct e1000_shared_adapter *shared, -+ uint32_t hash_value) -+{ -+ uint32_t hash_bit, hash_reg; -+ uint32_t mta_reg; -+ uint32_t temp; -+ -+ /* The MTA is a register array of 128 32-bit registers. -+ * It is treated like an array of 4096 bits. We want to set -+ * bit BitArray[hash_value]. So we figure out what register -+ * the bit is in, read it, OR in the new bit, then write -+ * back the new value. The register is determined by the -+ * upper 7 bits of the hash value and the bit within that -+ * register are determined by the lower 5 bits of the value. -+ */ -+ hash_reg = (hash_value >> 5) & 0x7F; -+ hash_bit = hash_value & 0x1F; -+ -+ mta_reg = E1000_READ_REG_ARRAY(shared, MTA, hash_reg); -+ -+ mta_reg |= (1 << hash_bit); -+ -+ /* If we are on an 82544 and we are trying to write an odd offset -+ * in the MTA, save off the previous entry before writing and -+ * restore the old value after writing. -+ */ -+ if((shared->mac_type == e1000_82544) && ((hash_reg & 0x1) == 1)) { -+ temp = E1000_READ_REG_ARRAY(shared, MTA, (hash_reg - 1)); -+ E1000_WRITE_REG_ARRAY(shared, MTA, hash_reg, mta_reg); -+ E1000_WRITE_REG_ARRAY(shared, MTA, (hash_reg - 1), temp); -+ } else { -+ E1000_WRITE_REG_ARRAY(shared, MTA, hash_reg, mta_reg); -+ } -+ return; -+} -+ -+/****************************************************************************** -+ * Puts an ethernet address into a receive address register. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * addr - Address to put into receive address register -+ * index - Receive address register to write -+ *****************************************************************************/ -+void -+e1000_rar_set(struct e1000_shared_adapter *shared, -+ uint8_t *addr, -+ uint32_t index) -+{ -+ uint32_t rar_low, rar_high; -+ -+ /* HW expects these in little endian so we reverse the byte order -+ * from network order (big endian) to little endian -+ */ -+ rar_low = ((uint32_t) addr[0] | -+ ((uint32_t) addr[1] << 8) | -+ ((uint32_t) addr[2] << 16) | ((uint32_t) addr[3] << 24)); -+ -+ rar_high = ((uint32_t) addr[4] | ((uint32_t) addr[5] << 8) | E1000_RAH_AV); -+ -+ E1000_WRITE_REG_ARRAY(shared, RA, (index << 1), rar_low); -+ E1000_WRITE_REG_ARRAY(shared, RA, ((index << 1) + 1), rar_high); -+ return; -+} -+ -+/****************************************************************************** -+ * Writes a value to the specified offset in the VLAN filter table. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * offset - Offset in VLAN filer table to write -+ * value - Value to write into VLAN filter table -+ *****************************************************************************/ -+void -+e1000_write_vfta(struct e1000_shared_adapter *shared, -+ uint32_t offset, -+ uint32_t value) -+{ -+ uint32_t temp; -+ -+ if((shared->mac_type == e1000_82544) && ((offset & 0x1) == 1)) { -+ temp = E1000_READ_REG_ARRAY(shared, VFTA, (offset - 1)); -+ E1000_WRITE_REG_ARRAY(shared, VFTA, offset, value); -+ E1000_WRITE_REG_ARRAY(shared, VFTA, (offset - 1), temp); -+ } else { -+ E1000_WRITE_REG_ARRAY(shared, VFTA, offset, value); -+ } -+ return; -+} -+ -+/****************************************************************************** -+ * Clears the VLAN filer table -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_clear_vfta(struct e1000_shared_adapter *shared) -+{ -+ uint32_t offset; -+ -+ for(offset = 0; offset < E1000_VLAN_FILTER_TBL_SIZE; offset++) -+ E1000_WRITE_REG_ARRAY(shared, VFTA, offset, 0); -+ return; -+} -+ -+/****************************************************************************** -+ * Configures flow control and link settings. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Determines which flow control settings to use. Calls the apropriate media- -+ * specific link configuration function. Configures the flow control settings. -+ * Assuming the adapter has a valid link partner, a valid link should be -+ * established. Assumes the hardware has previously been reset and the -+ * transmitter and receiver are not enabled. -+ *****************************************************************************/ -+boolean_t -+e1000_setup_fc_and_link(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ uint32_t eecd_reg; -+ uint32_t ctrl_ext_reg; -+ boolean_t status = TRUE; -+ -+ DEBUGFUNC("e1000_setup_fc_and_link"); -+ -+ /* Read the SWDPIO bits and the ILOS bit out of word 0x0A in the -+ * EEPROM. Store these bits in a variable that we will later write -+ * to the Device Control Register (CTRL). -+ */ -+ eecd_reg = e1000_read_eeprom(shared, EEPROM_INIT_CONTROL1_REG); -+ -+ ctrl_reg = -+ (((eecd_reg & EEPROM_WORD0A_SWDPIO) << SWDPIO_SHIFT) | -+ ((eecd_reg & EEPROM_WORD0A_ILOS) << ILOS_SHIFT)); -+ -+ /* Set the PCI priority bit correctly in the CTRL register. This -+ * determines if the adapter gives priority to receives, or if it -+ * gives equal priority to transmits and receives. -+ */ -+ if(shared->dma_fairness) -+ ctrl_reg |= E1000_CTRL_PRIOR; -+ -+ /* Read and store word 0x0F of the EEPROM. This word contains bits -+ * that determine the hardware's default PAUSE (flow control) mode, -+ * a bit that determines whether the HW defaults to enabling or -+ * disabling auto-negotiation, and the direction of the -+ * SW defined pins. If there is no SW over-ride of the flow -+ * control setting, then the variable shared->fc will -+ * be initialized based on a value in the EEPROM. -+ */ -+ eecd_reg = e1000_read_eeprom(shared, EEPROM_INIT_CONTROL2_REG); -+ -+ if(shared->fc > e1000_fc_full) { -+ if((eecd_reg & EEPROM_WORD0F_PAUSE_MASK) == 0) -+ shared->fc = e1000_fc_none; -+ else if((eecd_reg & EEPROM_WORD0F_PAUSE_MASK) == EEPROM_WORD0F_ASM_DIR) -+ shared->fc = e1000_fc_tx_pause; -+ else -+ shared->fc = e1000_fc_full; -+ } -+ -+ /* We want to save off the original Flow Control configuration just -+ * in case we get disconnected and then reconnected into a different -+ * hub or switch with different Flow Control capabilities. -+ */ -+ shared->original_fc = shared->fc; -+ -+ if(shared->mac_type == e1000_82542_rev2_0) -+ shared->fc &= (~e1000_fc_tx_pause); -+ -+ if((shared->mac_type < e1000_82543) && (shared->report_tx_early == 1)) -+ shared->fc &= (~e1000_fc_rx_pause); -+ -+ DEBUGOUT1("After fix-ups FlowControl is now = %x\n", shared->fc); -+ -+ /* Take the 4 bits from EEPROM word 0x0F that determine the initial -+ * polarity value for the SW controlled pins, and setup the -+ * Extended Device Control reg with that info. -+ * This is needed because one of the SW controlled pins is used for -+ * signal detection. So this should be done before e1000_setup_pcs_link() -+ * or e1000_phy_setup() is called. -+ */ -+ if(shared->mac_type == e1000_82543) { -+ ctrl_ext_reg = ((eecd_reg & EEPROM_WORD0F_SWPDIO_EXT) -+ << SWDPIO__EXT_SHIFT); -+ E1000_WRITE_REG(shared, CTRL_EXT, ctrl_ext_reg); -+ } -+ -+ /* Call the necessary subroutine to configure the link. */ -+ if(shared->media_type == e1000_media_type_fiber) -+ status = e1000_setup_pcs_link(shared, ctrl_reg); -+ else -+ status = e1000_phy_setup(shared, ctrl_reg); -+ -+ /* Initialize the flow control address, type, and PAUSE timer -+ * registers to their default values. This is done even if flow -+ * control is disabled, because it does not hurt anything to -+ * initialize these registers. -+ */ -+ DEBUGOUT("Initializing the Flow Control address, type and timer regs\n"); -+ -+ E1000_WRITE_REG(shared, FCAL, FLOW_CONTROL_ADDRESS_LOW); -+ E1000_WRITE_REG(shared, FCAH, FLOW_CONTROL_ADDRESS_HIGH); -+ E1000_WRITE_REG(shared, FCT, FLOW_CONTROL_TYPE); -+ E1000_WRITE_REG(shared, FCTTV, shared->fc_pause_time); -+ -+ /* Set the flow control receive threshold registers. Normally, -+ * these registers will be set to a default threshold that may be -+ * adjusted later by the driver's runtime code. However, if the -+ * ability to transmit pause frames in not enabled, then these -+ * registers will be set to 0. -+ */ -+ if(!(shared->fc & e1000_fc_tx_pause)) { -+ E1000_WRITE_REG(shared, FCRTL, 0); -+ E1000_WRITE_REG(shared, FCRTH, 0); -+ } else { -+ /* We need to set up the Receive Threshold high and low water marks -+ * as well as (optionally) enabling the transmission of XON frames. -+ */ -+ if(shared->fc_send_xon) { -+ E1000_WRITE_REG(shared, FCRTL, -+ (shared->fc_low_water | E1000_FCRTL_XONE)); -+ E1000_WRITE_REG(shared, FCRTH, shared->fc_high_water); -+ } else { -+ E1000_WRITE_REG(shared, FCRTL, shared->fc_low_water); -+ E1000_WRITE_REG(shared, FCRTH, shared->fc_high_water); -+ } -+ } -+ return (status); -+} -+ -+/****************************************************************************** -+ * Sets up link for a fiber based adapter -+ * -+ * shared - Struct containing variables accessed by shared code -+ * ctrl_reg - Current value of the device control register -+ * -+ * Manipulates Physical Coding Sublayer functions in order to configure -+ * link. Assumes the hardware has been previously reset and the transmitter -+ * and receiver are not enabled. -+ *****************************************************************************/ -+boolean_t -+e1000_setup_pcs_link(struct e1000_shared_adapter *shared, -+ uint32_t ctrl_reg) -+{ -+ uint32_t status_reg; -+ uint32_t tctl_reg; -+ uint32_t txcw_reg = 0; -+ uint32_t i; -+ -+ DEBUGFUNC("e1000_setup_pcs_link"); -+ -+ /* Setup the collsion distance. Since this is configuring the -+ * TBI it is assumed that we are in Full Duplex. -+ */ -+ tctl_reg = E1000_READ_REG(shared, TCTL); -+ i = E1000_FDX_COLLISION_DISTANCE; -+ i <<= E1000_COLD_SHIFT; -+ tctl_reg |= i; -+ E1000_WRITE_REG(shared, TCTL, tctl_reg); -+ -+ /* Check for a software override of the flow control settings, and -+ * setup the device accordingly. If auto-negotiation is enabled, -+ * then software will have to set the "PAUSE" bits to the correct -+ * value in the Tranmsit Config Word Register (TXCW) and re-start -+ * auto-negotiation. However, if auto-negotiation is disabled, -+ * then software will have to manually configure the two flow -+ * control enable bits in the CTRL register. -+ * -+ * The possible values of the "fc" parameter are: -+ * 0: Flow control is completely disabled -+ * 1: Rx flow control is enabled (we can receive pause frames -+ * but not send pause frames). -+ * 2: Tx flow control is enabled (we can send pause frames -+ * but we do not support receiving pause frames). -+ * 3: Both Rx and TX flow control (symmetric) are enabled. -+ * other: No software override. The flow control configuration -+ * in the EEPROM is used. -+ */ -+ switch (shared->fc) { -+ case e1000_fc_none: /* 0 */ -+ /* Flow control (RX & TX) is completely disabled by a -+ * software over-ride. -+ */ -+ txcw_reg = (E1000_TXCW_ANE | E1000_TXCW_FD); -+ break; -+ case e1000_fc_rx_pause: /* 1 */ -+ /* RX Flow control is enabled, and TX Flow control is -+ * disabled, by a software over-ride. -+ */ -+ /* Since there really isn't a way to advertise that we are -+ * capable of RX Pause ONLY, we will advertise that we -+ * support both symmetric and asymmetric RX PAUSE. Later -+ * we will disable the adapter's ability to send PAUSE -+ * frames. -+ */ -+ txcw_reg = (E1000_TXCW_ANE | E1000_TXCW_FD | E1000_TXCW_PAUSE_MASK); -+ break; -+ case e1000_fc_tx_pause: /* 2 */ -+ /* TX Flow control is enabled, and RX Flow control is -+ * disabled, by a software over-ride. -+ */ -+ txcw_reg = (E1000_TXCW_ANE | E1000_TXCW_FD | E1000_TXCW_ASM_DIR); -+ break; -+ case e1000_fc_full: /* 3 */ -+ /* Flow control (both RX and TX) is enabled by a software -+ * over-ride. -+ */ -+ txcw_reg = (E1000_TXCW_ANE | E1000_TXCW_FD | E1000_TXCW_PAUSE_MASK); -+ break; -+ default: -+ /* We should never get here. The value should be 0-3. */ -+ DEBUGOUT("Flow control param set incorrectly\n"); -+ ASSERT(0); -+ break; -+ } -+ -+ /* Since auto-negotiation is enabled, take the link out of reset. -+ * (the link will be in reset, because we previously reset the -+ * chip). This will restart auto-negotiation. If auto-neogtiation -+ * is successful then the link-up status bit will be set and the -+ * flow control enable bits (RFCE and TFCE) will be set according -+ * to their negotiated value. -+ */ -+ DEBUGOUT("Auto-negotiation enabled\n"); -+ -+ E1000_WRITE_REG(shared, TXCW, txcw_reg); -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ shared->txcw_reg = txcw_reg; -+ msec_delay(1); -+ -+ /* If we have a signal then poll for a "Link-Up" indication in the -+ * Device Status Register. Time-out if a link isn't seen in 500 -+ * milliseconds seconds (Auto-negotiation should complete in less -+ * than 500 milliseconds even if the other end is doing it in SW). -+ */ -+ if(!(E1000_READ_REG(shared, CTRL) & E1000_CTRL_SWDPIN1)) { -+ -+ DEBUGOUT("Looking for Link\n"); -+ for(i = 0; i < (LINK_UP_TIMEOUT / 10); i++) { -+ msec_delay(10); -+ status_reg = E1000_READ_REG(shared, STATUS); -+ if(status_reg & E1000_STATUS_LU) -+ break; -+ } -+ -+ if(i == (LINK_UP_TIMEOUT / 10)) { -+ /* AutoNeg failed to achieve a link, so we'll call the -+ * "CheckForLink" routine. This routine will force the link -+ * up if we have "signal-detect". This will allow us to -+ * communicate with non-autonegotiating link partners. -+ */ -+ DEBUGOUT("Never got a valid link from auto-neg!!!\n"); -+ -+ shared->autoneg_failed = 1; -+ e1000_check_for_link(shared); -+ shared->autoneg_failed = 0; -+ } else { -+ shared->autoneg_failed = 0; -+ DEBUGOUT("Valid Link Found\n"); -+ } -+ } else { -+ DEBUGOUT("No Signal Detected\n"); -+ } -+ -+ return (TRUE); -+} -+ -+/****************************************************************************** -+ * Configures flow control settings after link is established -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Should be called immediately after a valid link has been established. -+ * Forces MAC flow control settings if link was forced. When in MII/GMII mode -+ * and autonegotiation is enabled, the MAC flow control settings will be set -+ * based on the flow control negotiated by the PHY. In TBI mode, the TFCE -+ * and RFCE bits will be automaticaly set to the negotiated flow control mode. -+ *****************************************************************************/ -+void -+e1000_config_fc_after_link_up(struct e1000_shared_adapter *shared) -+{ -+ uint16_t mii_status_reg; -+ uint16_t mii_nway_adv_reg; -+ uint16_t mii_nway_lp_ability_reg; -+ uint16_t speed; -+ uint16_t duplex; -+ -+ DEBUGFUNC("e1000_config_fc_after_link_up"); -+ -+ /* Check for the case where we have fiber media and auto-neg failed -+ * so we had to force link. In this case, we need to force the -+ * configuration of the MAC to match the "fc" parameter. -+ */ -+ if(((shared->media_type == e1000_media_type_fiber) -+ && (shared->autoneg_failed)) -+ || ((shared->media_type == e1000_media_type_copper) -+ && (!shared->autoneg))) { -+ e1000_force_mac_fc(shared); -+ } -+ -+ /* Check for the case where we have copper media and auto-neg is -+ * enabled. In this case, we need to check and see if Auto-Neg -+ * has completed, and if so, how the PHY and link partner has -+ * flow control configured. -+ */ -+ if((shared->media_type == e1000_media_type_copper) && shared->autoneg) { -+ /* Read the MII Status Register and check to see if AutoNeg -+ * has completed. We read this twice because this reg has -+ * some "sticky" (latched) bits. -+ */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ if(mii_status_reg & MII_SR_AUTONEG_COMPLETE) { -+ /* The AutoNeg process has completed, so we now need to -+ * read both the Auto Negotiation Advertisement Register -+ * (Address 4) and the Auto_Negotiation Base Page Ability -+ * Register (Address 5) to determine how flow control was -+ * negotiated. -+ */ -+ mii_nway_adv_reg = e1000_read_phy_reg(shared, -+ PHY_AUTONEG_ADV); -+ mii_nway_lp_ability_reg = e1000_read_phy_reg(shared, -+ PHY_LP_ABILITY); -+ -+ /* Two bits in the Auto Negotiation Advertisement Register -+ * (Address 4) and two bits in the Auto Negotiation Base -+ * Page Ability Register (Address 5) determine flow control -+ * for both the PHY and the link partner. The following -+ * table, taken out of the IEEE 802.3ab/D6.0 dated March 25, -+ * 1999, describes these PAUSE resolution bits and how flow -+ * control is determined based upon these settings. -+ * NOTE: DC = Don't Care -+ * -+ * LOCAL DEVICE | LINK PARTNER -+ * PAUSE | ASM_DIR | PAUSE | ASM_DIR | NIC Resolution -+ *-------|---------|-------|---------|-------------------- -+ * 0 | 0 | DC | DC | e1000_fc_none -+ * 0 | 1 | 0 | DC | e1000_fc_none -+ * 0 | 1 | 1 | 0 | e1000_fc_none -+ * 0 | 1 | 1 | 1 | e1000_fc_tx_pause -+ * 1 | 0 | 0 | DC | e1000_fc_none -+ * 1 | DC | 1 | DC | e1000_fc_full -+ * 1 | 1 | 0 | 0 | e1000_fc_none -+ * 1 | 1 | 0 | 1 | e1000_fc_rx_pause -+ * -+ */ -+ /* Are both PAUSE bits set to 1? If so, this implies -+ * Symmetric Flow Control is enabled at both ends. The -+ * ASM_DIR bits are irrelevant per the spec. -+ * -+ * For Symmetric Flow Control: -+ * -+ * LOCAL DEVICE | LINK PARTNER -+ * PAUSE | ASM_DIR | PAUSE | ASM_DIR | Result -+ *-------|---------|-------|---------|-------------------- -+ * 1 | DC | 1 | DC | e1000_fc_full -+ * -+ */ -+ if((mii_nway_adv_reg & NWAY_AR_PAUSE) && -+ (mii_nway_lp_ability_reg & NWAY_LPAR_PAUSE)) { -+ /* Now we need to check if the user selected RX ONLY -+ * of pause frames. In this case, we had to advertise -+ * FULL flow control because we could not advertise RX -+ * ONLY. Hence, we must now check to see if we need to -+ * turn OFF the TRANSMISSION of PAUSE frames. -+ */ -+ if(shared->original_fc == e1000_fc_full) { -+ shared->fc = e1000_fc_full; -+ DEBUGOUT("Flow Control = FULL.\r\n"); -+ } else { -+ shared->fc = e1000_fc_rx_pause; -+ DEBUGOUT("Flow Control = RX PAUSE frames only.\r\n"); -+ } -+ } -+ /* For receiving PAUSE frames ONLY. -+ * -+ * LOCAL DEVICE | LINK PARTNER -+ * PAUSE | ASM_DIR | PAUSE | ASM_DIR | Result -+ *-------|---------|-------|---------|-------------------- -+ * 0 | 1 | 1 | 1 | e1000_fc_tx_pause -+ * -+ */ -+ else if(!(mii_nway_adv_reg & NWAY_AR_PAUSE) && -+ (mii_nway_adv_reg & NWAY_AR_ASM_DIR) && -+ (mii_nway_lp_ability_reg & NWAY_LPAR_PAUSE) && -+ (mii_nway_lp_ability_reg & NWAY_LPAR_ASM_DIR)) { -+ shared->fc = e1000_fc_tx_pause; -+ DEBUGOUT("Flow Control = TX PAUSE frames only.\r\n"); -+ } -+ /* For transmitting PAUSE frames ONLY. -+ * -+ * LOCAL DEVICE | LINK PARTNER -+ * PAUSE | ASM_DIR | PAUSE | ASM_DIR | Result -+ *-------|---------|-------|---------|-------------------- -+ * 1 | 1 | 0 | 1 | e1000_fc_rx_pause -+ * -+ */ -+ else if((mii_nway_adv_reg & NWAY_AR_PAUSE) && -+ (mii_nway_adv_reg & NWAY_AR_ASM_DIR) && -+ !(mii_nway_lp_ability_reg & NWAY_LPAR_PAUSE) && -+ (mii_nway_lp_ability_reg & NWAY_LPAR_ASM_DIR)) { -+ shared->fc = e1000_fc_rx_pause; -+ DEBUGOUT("Flow Control = RX PAUSE frames only.\r\n"); -+ } -+ /* Per the IEEE spec, at this point flow control should be -+ * disabled. However, we want to consider that we could -+ * be connected to a legacy switch that doesn't advertise -+ * desired flow control, but can be forced on the link -+ * partner. So if we advertised no flow control, that is -+ * what we will resolve to. If we advertised some kind of -+ * receive capability (Rx Pause Only or Full Flow Control) -+ * and the link partner advertised none, we will configure -+ * ourselves to enable Rx Flow Control only. We can do -+ * this safely for two reasons: If the link partner really -+ * didn't want flow control enabled, and we enable Rx, no -+ * harm done since we won't be receiving any PAUSE frames -+ * anyway. If the intent on the link partner was to have -+ * flow control enabled, then by us enabling RX only, we -+ * can at least receive pause frames and process them. -+ * This is a good idea because in most cases, since we are -+ * predominantly a server NIC, more times than not we will -+ * be asked to delay transmission of packets than asking -+ * our link partner to pause transmission of frames. -+ */ -+ else if(shared->original_fc == e1000_fc_none || -+ shared->original_fc == e1000_fc_tx_pause) { -+ shared->fc = e1000_fc_none; -+ DEBUGOUT("Flow Control = NONE.\r\n"); -+ } else { -+ shared->fc = e1000_fc_rx_pause; -+ DEBUGOUT("Flow Control = RX PAUSE frames only.\r\n"); -+ } -+ -+ /* Now we need to do one last check... If we auto- -+ * negotiated to HALF DUPLEX, flow control should not be -+ * enabled per IEEE 802.3 spec. -+ */ -+ e1000_get_speed_and_duplex(shared, &speed, &duplex); -+ -+ if(duplex == HALF_DUPLEX) -+ shared->fc = e1000_fc_none; -+ -+ /* Now we call a subroutine to actually force the MAC -+ * controller to use the correct flow control settings. -+ */ -+ e1000_force_mac_fc(shared); -+ } else { -+ DEBUGOUT("Copper PHY and Auto Neg has not completed.\r\n"); -+ } -+ } -+ return; -+} -+ -+/****************************************************************************** -+ * Checks to see if the link status of the hardware has changed. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Called by any function that needs to check the link status of the adapter. -+ *****************************************************************************/ -+void -+e1000_check_for_link(struct e1000_shared_adapter *shared) -+{ -+ uint32_t rxcw_reg; -+ uint32_t ctrl_reg; -+ uint32_t status_reg; -+ uint32_t rctl_reg; -+ uint16_t phy_data; -+ uint16_t lp_capability; -+ -+ DEBUGFUNC("e1000_check_for_link"); -+ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ status_reg = E1000_READ_REG(shared, STATUS); -+ rxcw_reg = E1000_READ_REG(shared, RXCW); -+ -+ /* If we have a copper PHY then we only want to go out to the PHY -+ * registers to see if Auto-Neg has completed and/or if our link -+ * status has changed. The get_link_status flag will be set if we -+ * receive a Link Status Change interrupt or we have Rx Sequence -+ * Errors. -+ */ -+ if(shared->media_type == e1000_media_type_copper -+ && shared->get_link_status) { -+ /* First we want to see if the MII Status Register reports -+ * link. If so, then we want to get the current speed/duplex -+ * of the PHY. -+ * Read the register twice since the link bit is sticky. -+ */ -+ phy_data = e1000_read_phy_reg(shared, PHY_STATUS); -+ phy_data = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ if(phy_data & MII_SR_LINK_STATUS) { -+ shared->get_link_status = FALSE; -+ } else { -+ DEBUGOUT("**** CFL - No link detected. ****\r\n"); -+ return; -+ } -+ -+ /* If we are forcing speed/duplex, then we simply return since -+ * we have already determined whether we have link or not. -+ */ -+ if(!shared->autoneg) { -+ return; -+ } -+ -+ switch (shared->phy_id) { -+ case M88E1000_12_PHY_ID: -+ case M88E1000_14_PHY_ID: -+ case M88E1000_I_PHY_ID: -+ case M88E1011_I_PHY_ID: -+ /* We have a M88E1000 PHY and Auto-Neg is enabled. If we -+ * have Si on board that is 82544 or newer, Auto -+ * Speed Detection takes care of MAC speed/duplex -+ * configuration. So we only need to configure Collision -+ * Distance in the MAC. Otherwise, we need to force -+ * speed/duplex on the MAC to the current PHY speed/duplex -+ * settings. -+ */ -+ if(shared->mac_type >= e1000_82544) { -+ DEBUGOUT("CFL - Auto-Neg complete."); -+ DEBUGOUT("Configuring Collision Distance."); -+ e1000_config_collision_dist(shared); -+ } else { -+ /* Read the Phy Specific Status register to get the -+ * resolved speed/duplex settings. Then call -+ * e1000_config_mac_to_phy which will retrieve -+ * PHY register information and configure the MAC to -+ * equal the negotiated speed/duplex. -+ */ -+ phy_data = e1000_read_phy_reg(shared, -+ M88E1000_PHY_SPEC_STATUS); -+ -+ DEBUGOUT1("CFL - Auto-Neg complete. phy_data = %x\r\n", -+ phy_data); -+ e1000_config_mac_to_phy(shared, phy_data); -+ } -+ -+ /* Configure Flow Control now that Auto-Neg has completed. -+ * We need to first restore the users desired Flow -+ * Control setting since we may have had to re-autoneg -+ * with a different link partner. -+ */ -+ e1000_config_fc_after_link_up(shared); -+ break; -+ -+ default: -+ DEBUGOUT("CFL - Invalid PHY detected.\r\n"); -+ -+ } /* end switch statement */ -+ -+ /* At this point we know that we are on copper, link is up, -+ * and we are auto-neg'd. These are pre-conditions for checking -+ * the link parter capabilities register. We use the link partner -+ * capabilities to determine if TBI Compatibility needs to be turned on -+ * or turned off. If the link partner advertises any speed in addition -+ * to Gigabit, then we assume that they are GMII-based and TBI -+ * compatibility is not needed. -+ * If no other speeds are advertised, then we assume the link partner -+ * is TBI-based and we turn on TBI Compatibility. -+ */ -+ if(shared->tbi_compatibility_en) { -+ lp_capability = e1000_read_phy_reg(shared, PHY_LP_ABILITY); -+ if(lp_capability & (NWAY_LPAR_10T_HD_CAPS | -+ NWAY_LPAR_10T_FD_CAPS | -+ NWAY_LPAR_100TX_HD_CAPS | -+ NWAY_LPAR_100TX_FD_CAPS | -+ NWAY_LPAR_100T4_CAPS)) { -+ /* If our link partner advertises below Gig, then they do not -+ * need the special Tbi Compatibility mode. -+ */ -+ if(shared->tbi_compatibility_on) { -+ /* If we previously were in the mode, turn it off, now. */ -+ rctl_reg = E1000_READ_REG(shared, RCTL); -+ rctl_reg &= ~E1000_RCTL_SBP; -+ E1000_WRITE_REG(shared, RCTL, rctl_reg); -+ shared->tbi_compatibility_on = FALSE; -+ } -+ } else { -+ /* If the mode is was previously off, turn it on. -+ * For compatibility with a suspected Tbi link partners, -+ * we will store bad packets. -+ * (Certain frames have an additional byte on the end and will -+ * look like CRC errors to to the hardware). -+ */ -+ if(!shared->tbi_compatibility_on) { -+ shared->tbi_compatibility_on = TRUE; -+ rctl_reg = E1000_READ_REG(shared, RCTL); -+ rctl_reg |= E1000_RCTL_SBP; -+ E1000_WRITE_REG(shared, RCTL, rctl_reg); -+ } -+ } -+ } -+ } /* end if e1000_media_type_copper statement */ -+ /* If we don't have link (auto-negotiation failed or link partner -+ * cannot auto-negotiate) and the cable is plugged in since we don't -+ * have Loss-Of-Signal (we HAVE a signal) and our link partner is -+ * not trying to AutoNeg with us (we are receiving idles/data -+ * then we need to force our link to connect to a non -+ * auto-negotiating link partner. We also need to give -+ * auto-negotiation time to complete in case the cable was just -+ * plugged in. The autoneg_failed flag does this. -+ */ -+ else if((shared->media_type == e1000_media_type_fiber) && /* Fiber PHY */ -+ (!(status_reg & E1000_STATUS_LU)) && /* no link and */ -+ (!(ctrl_reg & E1000_CTRL_SWDPIN1)) && /* we have signal */ -+ (!(rxcw_reg & E1000_RXCW_C))) { /* and rxing idle/data */ -+ if(shared->autoneg_failed == 0) { /* given AutoNeg time */ -+ shared->autoneg_failed = 1; -+ return; -+ } -+ -+ DEBUGOUT("NOT RXing /C/, disable AutoNeg and force link.\r\n"); -+ -+ /* Disable auto-negotiation in the TXCW register */ -+ E1000_WRITE_REG(shared, TXCW, (shared->txcw_reg & ~E1000_TXCW_ANE)); -+ -+ /* Force link-up and also force full-duplex. */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ ctrl_reg |= (E1000_CTRL_SLU | E1000_CTRL_FD); -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ /* Configure Flow Control after forcing link up. */ -+ e1000_config_fc_after_link_up(shared); -+ -+ } else if((shared->media_type == e1000_media_type_fiber) && /* Fiber */ -+ (ctrl_reg & E1000_CTRL_SLU) && /* we have forced link */ -+ (rxcw_reg & E1000_RXCW_C)) { /* and Rxing /C/ ordered sets */ -+ /* If we are forcing link and we are receiving /C/ ordered sets, -+ * then re-enable auto-negotiation in the RXCW register and -+ * disable forced link in the Device Control register in an attempt -+ * to AutoNeg with our link partner. -+ */ -+ DEBUGOUT("RXing /C/, enable AutoNeg and stop forcing link.\r\n"); -+ -+ /* Enable auto-negotiation in the TXCW register and stop -+ * forcing link. -+ */ -+ E1000_WRITE_REG(shared, TXCW, shared->txcw_reg); -+ -+ E1000_WRITE_REG(shared, CTRL, (ctrl_reg & ~E1000_CTRL_SLU)); -+ } -+ -+ return; -+} -+ -+/****************************************************************************** -+ * Clears all hardware statistics counters. -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_clear_hw_cntrs(struct e1000_shared_adapter *shared) -+{ -+ volatile uint32_t temp_reg; -+ -+ DEBUGFUNC("e1000_clear_hw_cntrs"); -+ -+ /* if we are stopped or resetting exit gracefully */ -+ if(shared->adapter_stopped) { -+ DEBUGOUT("Exiting because the adapter is stopped!!!\n"); -+ return; -+ } -+ -+ temp_reg = E1000_READ_REG(shared, CRCERRS); -+ temp_reg = E1000_READ_REG(shared, SYMERRS); -+ temp_reg = E1000_READ_REG(shared, MPC); -+ temp_reg = E1000_READ_REG(shared, SCC); -+ temp_reg = E1000_READ_REG(shared, ECOL); -+ temp_reg = E1000_READ_REG(shared, MCC); -+ temp_reg = E1000_READ_REG(shared, LATECOL); -+ temp_reg = E1000_READ_REG(shared, COLC); -+ temp_reg = E1000_READ_REG(shared, DC); -+ temp_reg = E1000_READ_REG(shared, SEC); -+ temp_reg = E1000_READ_REG(shared, RLEC); -+ temp_reg = E1000_READ_REG(shared, XONRXC); -+ temp_reg = E1000_READ_REG(shared, XONTXC); -+ temp_reg = E1000_READ_REG(shared, XOFFRXC); -+ temp_reg = E1000_READ_REG(shared, XOFFTXC); -+ temp_reg = E1000_READ_REG(shared, FCRUC); -+ temp_reg = E1000_READ_REG(shared, PRC64); -+ temp_reg = E1000_READ_REG(shared, PRC127); -+ temp_reg = E1000_READ_REG(shared, PRC255); -+ temp_reg = E1000_READ_REG(shared, PRC511); -+ temp_reg = E1000_READ_REG(shared, PRC1023); -+ temp_reg = E1000_READ_REG(shared, PRC1522); -+ temp_reg = E1000_READ_REG(shared, GPRC); -+ temp_reg = E1000_READ_REG(shared, BPRC); -+ temp_reg = E1000_READ_REG(shared, MPRC); -+ temp_reg = E1000_READ_REG(shared, GPTC); -+ temp_reg = E1000_READ_REG(shared, GORCL); -+ temp_reg = E1000_READ_REG(shared, GORCH); -+ temp_reg = E1000_READ_REG(shared, GOTCL); -+ temp_reg = E1000_READ_REG(shared, GOTCH); -+ temp_reg = E1000_READ_REG(shared, RNBC); -+ temp_reg = E1000_READ_REG(shared, RUC); -+ temp_reg = E1000_READ_REG(shared, RFC); -+ temp_reg = E1000_READ_REG(shared, ROC); -+ temp_reg = E1000_READ_REG(shared, RJC); -+ temp_reg = E1000_READ_REG(shared, TORL); -+ temp_reg = E1000_READ_REG(shared, TORH); -+ temp_reg = E1000_READ_REG(shared, TOTL); -+ temp_reg = E1000_READ_REG(shared, TOTH); -+ temp_reg = E1000_READ_REG(shared, TPR); -+ temp_reg = E1000_READ_REG(shared, TPT); -+ temp_reg = E1000_READ_REG(shared, PTC64); -+ temp_reg = E1000_READ_REG(shared, PTC127); -+ temp_reg = E1000_READ_REG(shared, PTC255); -+ temp_reg = E1000_READ_REG(shared, PTC511); -+ temp_reg = E1000_READ_REG(shared, PTC1023); -+ temp_reg = E1000_READ_REG(shared, PTC1522); -+ temp_reg = E1000_READ_REG(shared, MPTC); -+ temp_reg = E1000_READ_REG(shared, BPTC); -+ -+ if(shared->mac_type < e1000_82543) -+ return; -+ -+ temp_reg = E1000_READ_REG(shared, ALGNERRC); -+ temp_reg = E1000_READ_REG(shared, RXERRC); -+ temp_reg = E1000_READ_REG(shared, TNCRS); -+ temp_reg = E1000_READ_REG(shared, CEXTERR); -+ temp_reg = E1000_READ_REG(shared, TSCTC); -+ temp_reg = E1000_READ_REG(shared, TSCTFC); -+ return; -+} -+ -+/****************************************************************************** -+ * Detects the current speed and duplex settings of the hardware. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * speed - Speed of the connection -+ * duplex - Duplex setting of the connection -+ *****************************************************************************/ -+void -+e1000_get_speed_and_duplex(struct e1000_shared_adapter *shared, -+ uint16_t *speed, -+ uint16_t *duplex) -+{ -+ uint32_t status_reg; -+#if DBG -+ uint16_t phy_data; -+#endif -+ -+ DEBUGFUNC("e1000_get_speed_and_duplex"); -+ -+ /* If the adapter is stopped we don't have a speed or duplex */ -+ if(shared->adapter_stopped) { -+ *speed = 0; -+ *duplex = 0; -+ return; -+ } -+ -+ if(shared->mac_type >= e1000_82543) { -+ status_reg = E1000_READ_REG(shared, STATUS); -+ if(status_reg & E1000_STATUS_SPEED_1000) { -+ *speed = SPEED_1000; -+ DEBUGOUT("1000 Mbs, "); -+ } else if(status_reg & E1000_STATUS_SPEED_100) { -+ *speed = SPEED_100; -+ DEBUGOUT("100 Mbs, "); -+ } else { -+ *speed = SPEED_10; -+ DEBUGOUT("10 Mbs, "); -+ } -+ -+ if(status_reg & E1000_STATUS_FD) { -+ *duplex = FULL_DUPLEX; -+ DEBUGOUT("Full Duplex\r\n"); -+ } else { -+ *duplex = HALF_DUPLEX; -+ DEBUGOUT(" Half Duplex\r\n"); -+ } -+ } else { -+ DEBUGOUT("1000 Mbs, Full Duplex\r\n"); -+ *speed = SPEED_1000; -+ *duplex = FULL_DUPLEX; -+ } -+ -+#if DBG -+ if(shared->phy_id == M88E1000_12_PHY_ID || -+ shared->phy_id == M88E1000_14_PHY_ID || -+ shared->phy_id == M88E1000_I_PHY_ID || -+ shared->phy_id == M88E1011_I_PHY_ID) { -+ /* read the phy specific status register */ -+ phy_data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_STATUS); -+ DEBUGOUT1("M88E1000 Phy Specific Status Reg contents = %x\n", phy_data); -+ phy_data = e1000_read_phy_reg(shared, PHY_STATUS); -+ DEBUGOUT1("Phy MII Status Reg contents = %x\n", phy_data); -+ DEBUGOUT1("Device Status Reg contents = %x\n", -+ E1000_READ_REG(shared, STATUS)); -+ } -+#endif -+ return; -+} -+ -+/****************************************************************************** -+ * Reads a 16 bit word from the EEPROM. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * offset - offset of 16 bit word in the EEPROM to read -+ *****************************************************************************/ -+uint16_t -+e1000_read_eeprom(struct e1000_shared_adapter *shared, -+ uint16_t offset) -+{ -+ boolean_t large_eeprom = FALSE; -+ uint16_t data; -+ uint32_t eecd_reg; -+ uint32_t tmp = 0; -+ -+ if((shared->mac_type > e1000_82544) && -+ (E1000_READ_REG(shared, EECD) & E1000_EECD_SIZE)) large_eeprom = TRUE; -+ -+ /* Request EEPROM Access */ -+ if(shared->mac_type > e1000_82544) { -+ E1000_WRITE_REG(shared, EECD, (uint32_t) E1000_EECD_REQ); -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ while((!(eecd_reg & E1000_EECD_GNT)) && (tmp < 100)) { -+ tmp++; -+ usec_delay(5); -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ } -+ if(!(eecd_reg & E1000_EECD_GNT)) return(FALSE); -+ } -+ -+ /* Prepare the EEPROM for reading */ -+ e1000_setup_eeprom(shared); -+ -+ /* Send the READ command (opcode + addr) */ -+ e1000_shift_out_bits(shared, EEPROM_READ_OPCODE, 3); -+ /* If we have a 256 word EEPROM, there are 8 address bits -+ * if we have a 64 word EEPROM, there are 6 address bits -+ */ -+ if(large_eeprom) -+ e1000_shift_out_bits(shared, offset, 8); -+ else -+ e1000_shift_out_bits(shared, offset, 6); -+ -+ /* Read the data */ -+ data = e1000_shift_in_bits(shared); -+ -+ /* End this read operation */ -+ e1000_standby_eeprom(shared); -+ -+ /* Stop requestiong EEPROM access */ -+ if(shared->mac_type > e1000_82544) -+ E1000_WRITE_REG(shared, EECD, (uint32_t) 0); -+ -+ return (data); -+} -+ -+/****************************************************************************** -+ * Verifies that the EEPROM has a valid checksum -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Reads the first 64 16 bit words of the EEPROM and sums the values read. -+ * If the the sum of the 64 16 bit words is 0xBABA, the EEPROM's checksum is -+ * valid. -+ *****************************************************************************/ -+boolean_t -+e1000_validate_eeprom_checksum(struct e1000_shared_adapter *shared) -+{ -+ uint16_t checksum = 0; -+ uint16_t i; -+ -+ for(i = 0; i < (EEPROM_CHECKSUM_REG + 1); i++) -+ checksum += e1000_read_eeprom(shared, i); -+ -+ if(checksum == (uint16_t) EEPROM_SUM) -+ return (TRUE); -+ else -+ return (FALSE); -+} -+ -+/****************************************************************************** -+ * Calculates the EEPROM checksum and writes it to the EEPROM -+ * -+ * shared - Struct containing variables accessed by shared code -+ * -+ * Sums the first 63 16 bit words of the EEPROM. Subtracts the sum from 0xBABA. -+ * Writes the difference to word offset 63 of the EEPROM. -+ *****************************************************************************/ -+void -+e1000_update_eeprom_checksum(struct e1000_shared_adapter *shared) -+{ -+ uint16_t checksum = 0; -+ uint16_t i; -+ -+ for(i = 0; i < EEPROM_CHECKSUM_REG; i++) -+ checksum += e1000_read_eeprom(shared, i); -+ -+ checksum = (uint16_t) EEPROM_SUM - checksum; -+ -+ e1000_write_eeprom(shared, EEPROM_CHECKSUM_REG, checksum); -+ return; -+} -+ -+/****************************************************************************** -+ * Writes a 16 bit word to a given offset in the EEPROM. -+ * -+ * shared - Struct containing variables accessed by shared code -+ * offset - offset within the EEPROM to be written to -+ * data - 16 bit word to be writen to the EEPROM -+ * -+ * If e1000_update_eeprom_checksum is not called after this function, the -+ * EEPROM will most likely contain an invalid checksum. -+ *****************************************************************************/ -+boolean_t -+e1000_write_eeprom(struct e1000_shared_adapter *shared, -+ uint16_t offset, -+ uint16_t data) -+{ -+ boolean_t large_eeprom = FALSE; -+ uint32_t eecd_reg; -+ uint32_t tmp = 0; -+ -+ if((shared->mac_type > e1000_82544) && -+ (E1000_READ_REG(shared, EECD) & E1000_EECD_SIZE)) large_eeprom = TRUE; -+ -+ /* Request EEPROM Access */ -+ if(shared->mac_type > e1000_82544) { -+ E1000_WRITE_REG(shared, EECD, (uint32_t) E1000_EECD_REQ); -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ while((!(eecd_reg & E1000_EECD_GNT)) && (tmp < 100)) { -+ tmp++; -+ usec_delay(5); -+ eecd_reg = E1000_READ_REG(shared, EECD); -+ } -+ if(!(eecd_reg & E1000_EECD_GNT)) return(FALSE); -+ } -+ -+ /* Prepare the EEPROM for writing */ -+ e1000_setup_eeprom(shared); -+ -+ /* Send the 9-bit (or 11-bit on large EEPROM) EWEN (write enable) -+ * command to the EEPROM (5-bit opcode plus 4/6-bit dummy). -+ * This puts the EEPROM into write/erase mode. -+ */ -+ e1000_shift_out_bits(shared, EEPROM_EWEN_OPCODE, 5); -+ if(large_eeprom) -+ e1000_shift_out_bits(shared, 0, 6); -+ else -+ e1000_shift_out_bits(shared, 0, 4); -+ -+ /* Prepare the EEPROM */ -+ e1000_standby_eeprom(shared); -+ -+ /* Send the Write command (3-bit opcode + addr) */ -+ e1000_shift_out_bits(shared, EEPROM_WRITE_OPCODE, 3); -+ /* If we have a 256 word EEPROM, there are 8 address bits -+ * if we have a 64 word EEPROM, there are 6 address bits -+ */ -+ if(large_eeprom) -+ e1000_shift_out_bits(shared, offset, 8); -+ else -+ e1000_shift_out_bits(shared, offset, 6); -+ -+ /* Send the data */ -+ e1000_shift_out_bits(shared, data, 16); -+ e1000_wait_eeprom_command(shared); -+ -+ /* Recover from write */ -+ e1000_standby_eeprom(shared); -+ -+ /* Send the 9-bit (or 11-bit on large EEPROM) EWDS (write disable) -+ * command to the EEPROM (5-bit opcode plus 4/6-bit dummy). -+ * This takes the EEPROM out of write/erase mode. -+ */ -+ e1000_shift_out_bits(shared, EEPROM_EWDS_OPCODE, 5); -+ if(large_eeprom) -+ e1000_shift_out_bits(shared, 0, 6); -+ else -+ e1000_shift_out_bits(shared, 0, 4); -+ -+ /* Done with writing */ -+ e1000_cleanup_eeprom(shared); -+ -+ /* Stop requestiong EEPROM access */ -+ if(shared->mac_type > e1000_82544) -+ E1000_WRITE_REG(shared, EECD, (uint32_t) 0); -+ -+ return (TRUE); -+} -+ -+/****************************************************************************** -+ * Reads the adapter's part number from the EEPROM -+ * -+ * shared - Struct containing variables accessed by shared code -+ * part_num - Adapter's part number -+ *****************************************************************************/ -+boolean_t -+e1000_read_part_num(struct e1000_shared_adapter *shared, -+ uint32_t *part_num) -+{ -+ uint16_t eeprom_word; -+ -+ DEBUGFUNC("e1000_read_part_num"); -+ -+ /* Don't read the EEPROM if we are stopped */ -+ if(shared->adapter_stopped) { -+ *part_num = 0; -+ return (FALSE); -+ } -+ -+ /* Get word 0 from EEPROM */ -+ eeprom_word = e1000_read_eeprom(shared, (uint16_t) (EEPROM_PBA_BYTE_1)); -+ -+ DEBUGOUT("Read first part number word\n"); -+ -+ /* Save word 0 in upper half is PartNumber */ -+ *part_num = (uint32_t) eeprom_word; -+ *part_num = *part_num << 16; -+ -+ /* Get word 1 from EEPROM */ -+ eeprom_word = -+ e1000_read_eeprom(shared, (uint16_t) (EEPROM_PBA_BYTE_1 + 1)); -+ -+ DEBUGOUT("Read second part number word\n"); -+ -+ /* Save word 1 in lower half of PartNumber */ -+ *part_num |= eeprom_word; -+ -+ /* read a valid part number */ -+ return (TRUE); -+} -+ -+/****************************************************************************** -+ * Turns on the software controllable LED -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_led_on(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ -+ /* if we're stopped don't touch the hardware */ -+ if(shared->adapter_stopped) -+ return; -+ -+ /* Read the content of the device control reg */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Set the LED control pin to an output */ -+ ctrl_reg |= E1000_CTRL_SWDPIO0; -+ -+ /* Drive it high on normal boards, low on low profile boards */ -+ if(shared->low_profile) -+ ctrl_reg &= ~E1000_CTRL_SWDPIN0; -+ else -+ ctrl_reg |= E1000_CTRL_SWDPIN0; -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ return; -+} -+ -+/****************************************************************************** -+ * Turns off the software controllable LED -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_led_off(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ -+ /* if we're stopped don't touch the hardware */ -+ if(shared->adapter_stopped) -+ return; -+ -+ /* Read the content of the device control reg */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Set the LED control pin to an output */ -+ ctrl_reg |= E1000_CTRL_SWDPIO0; -+ -+ /* Drive it low on normal boards, high on low profile boards */ -+ if(shared->low_profile) -+ ctrl_reg |= E1000_CTRL_SWDPIN0; -+ else -+ ctrl_reg &= ~E1000_CTRL_SWDPIN0; -+ -+ /* Write the device control reg. back */ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ return; -+} -+ -+/****************************************************************************** -+ * Adjusts the statistic counters when a frame is accepted by TBI_ACCEPT -+ * -+ * shared - Struct containing variables accessed by shared code -+ * frame_len - The length of the frame in question -+ * mac_addr - The Ethernet destination address of the frame in question -+ *****************************************************************************/ -+uint32_t -+e1000_tbi_adjust_stats(struct e1000_shared_adapter *shared, -+ struct e1000_shared_stats *stats, -+ uint32_t frame_len, -+ uint8_t *mac_addr) -+{ -+ uint64_t carry_bit; -+ -+ /* First adjust the frame length. */ -+ frame_len--; -+ /* We need to adjust the statistics counters, since the hardware -+ * counters overcount this packet as a CRC error and undercount -+ * the packet as a good packet -+ */ -+ /* This packet should not be counted as a CRC error. */ -+ stats->crcerrs--; -+ /* This packet does count as a Good Packet Received. */ -+ stats->gprc++; -+ -+ /* Adjust the Good Octets received counters */ -+ carry_bit = 0x80000000 & stats->gorcl; -+ stats->gorcl += frame_len; -+ /* If the high bit of Gorcl (the low 32 bits of the Good Octets -+ * Received Count) was one before the addition, -+ * AND it is zero after, then we lost the carry out, -+ * need to add one to Gorch (Good Octets Received Count High). -+ * This could be simplified if all environments supported -+ * 64-bit integers. -+ */ -+ if(carry_bit && ((stats->gorcl & 0x80000000) == 0)) -+ stats->gorch++; -+ /* Is this a broadcast or multicast? Check broadcast first, -+ * since the test for a multicast frame will test positive on -+ * a broadcast frame. -+ */ -+ if((mac_addr[0] == (uint8_t) 0xff) && (mac_addr[1] == (uint8_t) 0xff)) -+ /* Broadcast packet */ -+ stats->bprc++; -+ else if(*mac_addr & 0x01) -+ /* Multicast packet */ -+ stats->mprc++; -+ -+ if(frame_len == shared->max_frame_size) { -+ /* In this case, the hardware has overcounted the number of -+ * oversize frames. -+ */ -+ if(stats->roc > 0) -+ stats->roc--; -+ } -+ -+ /* Adjust the bin counters when the extra byte put the frame in the -+ * wrong bin. Remember that the frame_len was adjusted above. -+ */ -+ if(frame_len == 64) { -+ stats->prc64++; -+ stats->prc127--; -+ } else if(frame_len == 127) { -+ stats->prc127++; -+ stats->prc255--; -+ } else if(frame_len == 255) { -+ stats->prc255++; -+ stats->prc511--; -+ } else if(frame_len == 511) { -+ stats->prc511++; -+ stats->prc1023--; -+ } else if(frame_len == 1023) { -+ stats->prc1023++; -+ stats->prc1522--; -+ } else if(frame_len == 1522) { -+ stats->prc1522++; -+ } -+ return frame_len; -+} -+ -+/****************************************************************************** -+ * Gets the current PCI bus type, speed, and width of the hardware -+ * -+ * shared - Struct containing variables accessed by shared code -+ *****************************************************************************/ -+void -+e1000_get_bus_info(struct e1000_shared_adapter *shared) -+{ -+ uint32_t status_reg; -+ -+ if(shared->mac_type < e1000_82543) { -+ shared->bus_type = e1000_bus_type_unknown; -+ shared->bus_speed = e1000_bus_speed_unknown; -+ shared->bus_width = e1000_bus_width_unknown; -+ return; -+ } -+ -+ status_reg = E1000_READ_REG(shared, STATUS); -+ -+ shared->bus_type = (status_reg & E1000_STATUS_PCIX_MODE) ? -+ e1000_bus_type_pcix : e1000_bus_type_pci; -+ -+ if(shared->bus_type == e1000_bus_type_pci) { -+ shared->bus_speed = (status_reg & E1000_STATUS_PCI66) ? -+ e1000_bus_speed_66 : e1000_bus_speed_33; -+ } else { -+ switch (status_reg & E1000_STATUS_PCIX_SPEED) { -+ case E1000_STATUS_PCIX_SPEED_66: -+ shared->bus_speed = e1000_bus_speed_66; -+ break; -+ case E1000_STATUS_PCIX_SPEED_100: -+ shared->bus_speed = e1000_bus_speed_100; -+ break; -+ case E1000_STATUS_PCIX_SPEED_133: -+ shared->bus_speed = e1000_bus_speed_133; -+ break; -+ default: -+ shared->bus_speed = e1000_bus_speed_reserved; -+ break; -+ } -+ } -+ -+ shared->bus_width = (status_reg & E1000_STATUS_BUS64) ? -+ e1000_bus_width_64 : e1000_bus_width_32; -+ -+ return; -+} ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_mac.h 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,1381 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/* e1000_mac.h -+ * Structures, enums, and macros for the MAC -+ */ -+ -+#ifndef _E1000_MAC_H_ -+#define _E1000_MAC_H_ -+ -+#include "e1000_osdep.h" -+ -+/* Forward declarations of structures used by the shared code */ -+struct e1000_shared_adapter; -+struct e1000_shared_stats; -+ -+/* Enumerated types specific to the e1000 hardware */ -+/* Media Access Controlers */ -+typedef enum { -+ e1000_82542_rev2_0 = 0, -+ e1000_82542_rev2_1, -+ e1000_82543, -+ e1000_82544, -+ e1000_82540, -+ e1000_num_macs -+} e1000_mac_type; -+ -+/* Media Types */ -+typedef enum { -+ e1000_media_type_copper = 0, -+ e1000_media_type_fiber = 1, -+ e1000_num_media_types -+} e1000_media_type; -+ -+typedef enum { -+ e1000_10_half = 0, -+ e1000_10_full = 1, -+ e1000_100_half = 2, -+ e1000_100_full = 3 -+} e1000_speed_duplex_type; -+ -+/* Flow Control Settings */ -+typedef enum { -+ e1000_fc_none = 0, -+ e1000_fc_rx_pause = 1, -+ e1000_fc_tx_pause = 2, -+ e1000_fc_full = 3, -+ e1000_fc_default = 0xFF -+} e1000_fc_type; -+ -+/* PCI bus types */ -+typedef enum { -+ e1000_bus_type_unknown = 0, -+ e1000_bus_type_pci, -+ e1000_bus_type_pcix -+} e1000_bus_type; -+ -+/* PCI bus speeds */ -+typedef enum { -+ e1000_bus_speed_unknown = 0, -+ e1000_bus_speed_33, -+ e1000_bus_speed_66, -+ e1000_bus_speed_100, -+ e1000_bus_speed_133, -+ e1000_bus_speed_reserved -+} e1000_bus_speed; -+ -+/* PCI bus widths */ -+typedef enum { -+ e1000_bus_width_unknown = 0, -+ e1000_bus_width_32, -+ e1000_bus_width_64 -+} e1000_bus_width; -+ -+ -+ -+/* Function prototypes */ -+/* Setup */ -+void e1000_adapter_stop(struct e1000_shared_adapter *shared); -+boolean_t e1000_init_hw(struct e1000_shared_adapter *shared); -+void e1000_init_rx_addrs(struct e1000_shared_adapter *shared); -+ -+/* Filters (multicast, vlan, receive) */ -+void e1000_mc_addr_list_update(struct e1000_shared_adapter *shared, uint8_t * mc_addr_list, uint32_t mc_addr_count, uint32_t pad); -+uint32_t e1000_hash_mc_addr(struct e1000_shared_adapter *shared, uint8_t * mc_addr); -+void e1000_mta_set(struct e1000_shared_adapter *shared, uint32_t hash_value); -+void e1000_rar_set(struct e1000_shared_adapter *shared, uint8_t * mc_addr, uint32_t rar_index); -+void e1000_write_vfta(struct e1000_shared_adapter *shared, uint32_t offset, uint32_t value); -+void e1000_clear_vfta(struct e1000_shared_adapter *shared); -+ -+/* Link layer setup functions */ -+boolean_t e1000_setup_fc_and_link(struct e1000_shared_adapter *shared); -+boolean_t e1000_setup_pcs_link(struct e1000_shared_adapter *shared, uint32_t dev_ctrl_reg); -+void e1000_config_fc_after_link_up(struct e1000_shared_adapter *shared); -+void e1000_check_for_link(struct e1000_shared_adapter *shared); -+void e1000_get_speed_and_duplex(struct e1000_shared_adapter *shared, uint16_t * speed, uint16_t * duplex); -+ -+/* EEPROM Functions */ -+uint16_t e1000_read_eeprom(struct e1000_shared_adapter *shared, uint16_t reg); -+boolean_t e1000_validate_eeprom_checksum(struct e1000_shared_adapter *shared); -+void e1000_update_eeprom_checksum(struct e1000_shared_adapter *shared); -+boolean_t e1000_write_eeprom(struct e1000_shared_adapter *shared, uint16_t reg, uint16_t data); -+ -+/* Everything else */ -+void e1000_clear_hw_cntrs(struct e1000_shared_adapter *shared); -+boolean_t e1000_read_part_num(struct e1000_shared_adapter *shared, uint32_t * part_num); -+void e1000_led_on(struct e1000_shared_adapter *shared); -+void e1000_led_off(struct e1000_shared_adapter *shared); -+void e1000_get_bus_info(struct e1000_shared_adapter *shared); -+uint32_t e1000_tbi_adjust_stats(struct e1000_shared_adapter *shared, struct e1000_shared_stats *stats, uint32_t frame_len, uint8_t * mac_addr); -+void e1000_write_pci_cfg(struct e1000_shared_adapter *shared, uint32_t reg, uint16_t * value); -+ -+/* PCI Device IDs */ -+#define E1000_DEV_ID_82542 0x1000 -+#define E1000_DEV_ID_82543GC_FIBER 0x1001 -+#define E1000_DEV_ID_82543GC_COPPER 0x1004 -+#define E1000_DEV_ID_82544EI_COPPER 0x1008 -+#define E1000_DEV_ID_82544EI_FIBER 0x1009 -+#define E1000_DEV_ID_82544GC_COPPER 0x100C -+#define E1000_DEV_ID_82544GC_LOM 0x100D -+#define E1000_DEV_ID_82540EM 0x100E -+#define NUM_DEV_IDS 8 -+ -+#define NODE_ADDRESS_SIZE 6 -+#define ETH_LENGTH_OF_ADDRESS 6 -+ -+/* MAC decode size is 128K - This is the size of BAR0 */ -+#define MAC_DECODE_SIZE (128 * 1024) -+ -+#define E1000_82542_2_0_REV_ID 2 -+#define E1000_82542_2_1_REV_ID 3 -+ -+#define SPEED_10 10 -+#define SPEED_100 100 -+#define SPEED_1000 1000 -+#define HALF_DUPLEX 1 -+#define FULL_DUPLEX 2 -+ -+/* The sizes (in bytes) of a ethernet packet */ -+#define ENET_HEADER_SIZE 14 -+#define MAXIMUM_ETHERNET_PACKET_SIZE 1514 /* Without FCS */ -+#define MINIMUM_ETHERNET_PACKET_SIZE 60 /* Without FCS */ -+#define CRC_LENGTH 4 -+#define MAX_JUMBO_FRAME_SIZE 0x3F00 -+ -+ -+/* 802.1q VLAN Packet Sizes */ -+#define VLAN_TAG_SIZE 4 /* 802.3ac tag (not DMAed) */ -+ -+/* Ethertype field values */ -+#define ETHERNET_IEEE_VLAN_TYPE 0x8100 /* 802.3ac packet */ -+#define ETHERNET_IP_TYPE 0x0800 /* IP packets */ -+#define ETHERNET_ARP_TYPE 0x0806 /* Address Resolution Protocol (ARP) */ -+ -+/* Packet Header defines */ -+#define IP_PROTOCOL_TCP 6 -+#define IP_PROTOCOL_UDP 0x11 -+ -+/* This defines the bits that are set in the Interrupt Mask -+ * Set/Read Register. Each bit is documented below: -+ * o RXDMT0 = Receive Descriptor Minimum Threshold hit (ring 0) -+ * o RXSEQ = Receive Sequence Error -+ */ -+#define POLL_IMS_ENABLE_MASK ( \ -+ E1000_IMS_RXDMT0 | \ -+ E1000_IMS_RXSEQ) -+ -+/* This defines the bits that are set in the Interrupt Mask -+ * Set/Read Register. Each bit is documented below: -+ * o RXT0 = Receiver Timer Interrupt (ring 0) -+ * o TXDW = Transmit Descriptor Written Back -+ * o RXDMT0 = Receive Descriptor Minimum Threshold hit (ring 0) -+ * o RXSEQ = Receive Sequence Error -+ * o LSC = Link Status Change -+ */ -+#define IMS_ENABLE_MASK ( \ -+ E1000_IMS_RXT0 | \ -+ E1000_IMS_TXDW | \ -+ E1000_IMS_RXDMT0 | \ -+ E1000_IMS_RXSEQ | \ -+ E1000_IMS_LSC) -+ -+/* The number of high/low register pairs in the RAR. The RAR (Receive Address -+ * Registers) holds the directed and multicast addresses that we monitor. We -+ * reserve one of these spots for our directed address, allowing us room for -+ * E1000_RAR_ENTRIES - 1 multicast addresses. -+ */ -+#define E1000_RAR_ENTRIES 16 -+ -+#define MIN_NUMBER_OF_DESCRIPTORS 8 -+#define MAX_NUMBER_OF_DESCRIPTORS 0xFFF8 -+ -+/* Receive Descriptor */ -+struct e1000_rx_desc { -+ uint64_t buffer_addr; /* Address of the descriptor's data buffer */ -+ uint16_t length; /* Length of data DMAed into data buffer */ -+ uint16_t csum; /* Packet checksum */ -+ uint8_t status; /* Descriptor status */ -+ uint8_t errors; /* Descriptor Errors */ -+ uint16_t special; -+}; -+ -+/* Receive Decriptor bit definitions */ -+#define E1000_RXD_STAT_DD 0x01 /* Descriptor Done */ -+#define E1000_RXD_STAT_EOP 0x02 /* End of Packet */ -+#define E1000_RXD_STAT_IXSM 0x04 /* Ignore checksum */ -+#define E1000_RXD_STAT_VP 0x08 /* IEEE VLAN Packet */ -+#define E1000_RXD_STAT_TCPCS 0x20 /* TCP xsum calculated */ -+#define E1000_RXD_STAT_IPCS 0x40 /* IP xsum calculated */ -+#define E1000_RXD_STAT_PIF 0x80 /* passed in-exact filter */ -+#define E1000_RXD_ERR_CE 0x01 /* CRC Error */ -+#define E1000_RXD_ERR_SE 0x02 /* Symbol Error */ -+#define E1000_RXD_ERR_SEQ 0x04 /* Sequence Error */ -+#define E1000_RXD_ERR_CXE 0x10 /* Carrier Extension Error */ -+#define E1000_RXD_ERR_TCPE 0x20 /* TCP/UDP Checksum Error */ -+#define E1000_RXD_ERR_IPE 0x40 /* IP Checksum Error */ -+#define E1000_RXD_ERR_RXE 0x80 /* Rx Data Error */ -+#define E1000_RXD_SPC_VLAN_MASK 0x0FFF /* VLAN ID is in lower 12 bits */ -+#define E1000_RXD_SPC_PRI_MASK 0xE000 /* Priority is in upper 3 bits */ -+#define E1000_RXD_SPC_PRI_SHIFT 0x000D /* Priority is in upper 3 of 16 */ -+#define E1000_RXD_SPC_CFI_MASK 0x1000 /* CFI is bit 12 */ -+#define E1000_RXD_SPC_CFI_SHIFT 0x000C /* CFI is bit 12 */ -+ -+/* mask to determine if packets should be dropped due to frame errors */ -+#define E1000_RXD_ERR_FRAME_ERR_MASK ( \ -+ E1000_RXD_ERR_CE | \ -+ E1000_RXD_ERR_SE | \ -+ E1000_RXD_ERR_SEQ | \ -+ E1000_RXD_ERR_CXE | \ -+ E1000_RXD_ERR_RXE) -+ -+/* Transmit Descriptor */ -+struct e1000_tx_desc { -+ uint64_t buffer_addr; /* Address of the descriptor's data buffer */ -+ union { -+ uint32_t data; -+ struct { -+ uint16_t length; /* Data buffer length */ -+ uint8_t cso; /* Checksum offset */ -+ uint8_t cmd; /* Descriptor control */ -+ } flags; -+ } lower; -+ union { -+ uint32_t data; -+ struct { -+ uint8_t status; /* Descriptor status */ -+ uint8_t css; /* Checksum start */ -+ uint16_t special; -+ } fields; -+ } upper; -+}; -+ -+/* Transmit Descriptor bit definitions */ -+#define E1000_TXD_DTYP_D 0x00100000 /* Data Descriptor */ -+#define E1000_TXD_DTYP_C 0x00000000 /* Context Descriptor */ -+#define E1000_TXD_POPTS_IXSM 0x01 /* Insert IP checksum */ -+#define E1000_TXD_POPTS_TXSM 0x02 /* Insert TCP/UDP checksum */ -+#define E1000_TXD_CMD_EOP 0x01000000 /* End of Packet */ -+#define E1000_TXD_CMD_IFCS 0x02000000 /* Insert FCS (Ethernet CRC) */ -+#define E1000_TXD_CMD_IC 0x04000000 /* Insert Checksum */ -+#define E1000_TXD_CMD_RS 0x08000000 /* Report Status */ -+#define E1000_TXD_CMD_RPS 0x10000000 /* Report Packet Sent */ -+#define E1000_TXD_CMD_DEXT 0x20000000 /* Descriptor extension (0 = legacy) */ -+#define E1000_TXD_CMD_VLE 0x40000000 /* Add VLAN tag */ -+#define E1000_TXD_CMD_IDE 0x80000000 /* Enable Tidv register */ -+#define E1000_TXD_STAT_DD 0x00000001 /* Descriptor Done */ -+#define E1000_TXD_STAT_EC 0x00000002 /* Excess Collisions */ -+#define E1000_TXD_STAT_LC 0x00000004 /* Late Collisions */ -+#define E1000_TXD_STAT_TU 0x00000008 /* Transmit underrun */ -+#define E1000_TXD_CMD_TCP 0x01000000 /* TCP packet */ -+#define E1000_TXD_CMD_IP 0x02000000 /* IP packet */ -+#define E1000_TXD_CMD_TSE 0x04000000 /* TCP Seg enable */ -+#define E1000_TXD_STAT_TC 0x00000004 /* Tx Underrun */ -+ -+/* Offload Context Descriptor */ -+struct e1000_context_desc { -+ union { -+ uint32_t ip_config; -+ struct { -+ uint8_t ipcss; /* IP checksum start */ -+ uint8_t ipcso; /* IP checksum offset */ -+ uint16_t ipcse; /* IP checksum end */ -+ } ip_fields; -+ } lower_setup; -+ union { -+ uint32_t tcp_config; -+ struct { -+ uint8_t tucss; /* TCP checksum start */ -+ uint8_t tucso; /* TCP checksum offset */ -+ uint16_t tucse; /* TCP checksum end */ -+ } tcp_fields; -+ } upper_setup; -+ uint32_t cmd_and_length; /* */ -+ union { -+ uint32_t data; -+ struct { -+ uint8_t status; /* Descriptor status */ -+ uint8_t hdr_len; /* Header length */ -+ uint16_t mss; /* Maximum segment size */ -+ } fields; -+ } tcp_seg_setup; -+}; -+ -+/* Offload data descriptor */ -+struct e1000_data_desc { -+ uint64_t buffer_addr; /* Address of the descriptor's buffer address */ -+ union { -+ uint32_t data; -+ struct { -+ uint16_t length; /* Data buffer length */ -+ uint8_t typ_len_ext; /* */ -+ uint8_t cmd; /* */ -+ } flags; -+ } lower; -+ union { -+ uint32_t data; -+ struct { -+ uint8_t status; /* Descriptor status */ -+ uint8_t popts; /* Packet Options */ -+ uint16_t special; /* */ -+ } fields; -+ } upper; -+}; -+ -+/* Filters */ -+#define E1000_NUM_UNICAST 16 /* Unicast filter entries */ -+#define E1000_MC_TBL_SIZE 128 /* Multicast Filter Table (4096 bits) */ -+#define E1000_VLAN_FILTER_TBL_SIZE 128 /* VLAN Filter Table (4096 bits) */ -+ -+ -+/* Receive Address Register */ -+struct e1000_rar { -+ volatile uint32_t low; /* receive address low */ -+ volatile uint32_t high; /* receive address high */ -+}; -+ -+/* The number of entries in the Multicast Table Array (MTA). */ -+#define E1000_NUM_MTA_REGISTERS 128 -+ -+/* IPv4 Address Table Entry */ -+struct e1000_ipv4_at_entry { -+ volatile uint32_t ipv4_addr; /* IP Address (RW) */ -+ volatile uint32_t reserved; -+}; -+ -+/* Four wakeup IP addresses are supported */ -+#define E1000_WAKEUP_IP_ADDRESS_COUNT_MAX 4 -+#define E1000_IP4AT_SIZE E1000_WAKEUP_IP_ADDRESS_COUNT_MAX -+#define E1000_IP6AT_SIZE 1 -+ -+/* IPv6 Address Table Entry */ -+struct e1000_ipv6_at_entry { -+ volatile uint8_t ipv6_addr[16]; -+}; -+ -+/* Flexible Filter Length Table Entry */ -+struct e1000_fflt_entry { -+ volatile uint32_t length; /* Flexible Filter Length (RW) */ -+ volatile uint32_t reserved; -+}; -+ -+/* Flexible Filter Mask Table Entry */ -+struct e1000_ffmt_entry { -+ volatile uint32_t mask; /* Flexible Filter Mask (RW) */ -+ volatile uint32_t reserved; -+}; -+ -+/* Flexible Filter Value Table Entry */ -+struct e1000_ffvt_entry { -+ volatile uint32_t value; /* Flexible Filter Value (RW) */ -+ volatile uint32_t reserved; -+}; -+ -+/* Four Flexible Filters are supported */ -+#define E1000_FLEXIBLE_FILTER_COUNT_MAX 4 -+ -+/* Each Flexible Filter is at most 128 (0x80) bytes in length */ -+#define E1000_FLEXIBLE_FILTER_SIZE_MAX 128 -+ -+#define E1000_FFLT_SIZE E1000_FLEXIBLE_FILTER_COUNT_MAX -+#define E1000_FFMT_SIZE E1000_FLEXIBLE_FILTER_SIZE_MAX -+#define E1000_FFVT_SIZE E1000_FLEXIBLE_FILTER_SIZE_MAX -+ -+/* Register Set. (82543, 82544) -+ * -+ * Registers are defined to be 32 bits and should be accessed as 32 bit values. -+ * These registers are physically located on the NIC, but are mapped into the -+ * host memory address space. -+ * -+ * RW - register is both readable and writable -+ * RO - register is read only -+ * WO - register is write only -+ * R/clr - register is read only and is cleared when read -+ * A - register array -+ */ -+#define E1000_CTRL 0x00000 /* Device Control - RW */ -+#define E1000_STATUS 0x00008 /* Device Status - RO */ -+#define E1000_EECD 0x00010 /* EEPROM/Flash Control - RW */ -+#define E1000_EERD 0x00014 /* EEPROM Read - RW */ -+#define E1000_CTRL_EXT 0x00018 /* Extended Device Control - RW */ -+#define E1000_MDIC 0x00020 /* MDI Control - RW */ -+#define E1000_FCAL 0x00028 /* Flow Control Address Low - RW */ -+#define E1000_FCAH 0x0002C /* Flow Control Address High -RW */ -+#define E1000_FCT 0x00030 /* Flow Control Type - RW */ -+#define E1000_VET 0x00038 /* VLAN Ether Type - RW */ -+#define E1000_ICR 0x000C0 /* Interrupt Cause Read - R/clr */ -+#define E1000_ITR 0x000C4 /* Interrupt Throttling Rate - RW */ -+#define E1000_ICS 0x000C8 /* Interrupt Cause Set - WO */ -+#define E1000_IMS 0x000D0 /* Interrupt Mask Set - RW */ -+#define E1000_IMC 0x000D8 /* Interrupt Mask Clear - WO */ -+#define E1000_RCTL 0x00100 /* RX Control - RW */ -+#define E1000_FCTTV 0x00170 /* Flow Control Transmit Timer Value - RW */ -+#define E1000_TXCW 0x00178 /* TX Configuration Word - RW */ -+#define E1000_RXCW 0x00180 /* RX Configuration Word - RO */ -+#define E1000_TCTL 0x00400 /* TX Control - RW */ -+#define E1000_TIPG 0x00410 /* TX Inter-packet gap -RW */ -+#define E1000_TBT 0x00448 /* TX Burst Timer - RW */ -+#define E1000_LEDCTL 0x00E00 /* LED Control - RW */ -+#define E1000_PBA 0x01000 /* Packet Buffer Allocation - RW */ -+#define E1000_FCRTL 0x02160 /* Flow Control Receive Threshold Low - RW */ -+#define E1000_FCRTH 0x02168 /* Flow Control Receive Threshold High - RW */ -+#define E1000_RDBAL 0x02800 /* RX Descriptor Base Address Low - RW */ -+#define E1000_RDBAH 0x02804 /* RX Descriptor Base Address High - RW */ -+#define E1000_RDLEN 0x02808 /* RX Descriptor Length - RW */ -+#define E1000_RDH 0x02810 /* RX Descriptor Head - RW */ -+#define E1000_RDT 0x02818 /* RX Descriptor Tail - RW */ -+#define E1000_RDTR 0x02820 /* RX Delay Timer - RW */ -+#define E1000_RXDCTL 0x02828 /* RX Descriptor Control - RW */ -+#define E1000_RADV 0x0282C /* RX Interrupt Absolute Delay Timer - RW */ -+#define E1000_RSRPD 0x02C00 /* RX Small Packet Detect - RW */ -+#define E1000_TXDMAC 0x03000 /* TX DMA Control - RW */ -+#define E1000_TDBAL 0x03800 /* TX Descriptor Base Address Low - RW */ -+#define E1000_TDBAH 0x03804 /* TX Descriptor Base Address High - RW */ -+#define E1000_TDLEN 0x03808 /* TX Descriptor Length - RW */ -+#define E1000_TDH 0x03810 /* TX Descriptor Head - RW */ -+#define E1000_TDT 0x03818 /* TX Descripotr Tail - RW */ -+#define E1000_TIDV 0x03820 /* TX Interrupt Delay Value - RW */ -+#define E1000_TXDCTL 0x03828 /* TX Descriptor Control - RW */ -+#define E1000_TADV 0x0382C /* TX Interrupt Absolute Delay Val - RW */ -+#define E1000_TSPMT 0x03830 /* TCP Segmentation PAD & Min Threshold - RW */ -+#define E1000_CRCERRS 0x04000 /* CRC Error Count - R/clr */ -+#define E1000_ALGNERRC 0x04004 /* Alignment Error Count - R/clr */ -+#define E1000_SYMERRS 0x04008 /* Symbol Error Count - R/clr */ -+#define E1000_RXERRC 0x0400C /* Receive Error Count - R/clr */ -+#define E1000_MPC 0x04010 /* Missed Packet Count - R/clr */ -+#define E1000_SCC 0x04014 /* Single Collision Count - R/clr */ -+#define E1000_ECOL 0x04018 /* Excessive Collision Count - R/clr */ -+#define E1000_MCC 0x0401C /* Multiple Collision Count - R/clr */ -+#define E1000_LATECOL 0x04020 /* Late Collision Count - R/clr */ -+#define E1000_COLC 0x04028 /* Collision Count - R/clr */ -+#define E1000_DC 0x04030 /* Defer Count - R/clr */ -+#define E1000_TNCRS 0x04034 /* TX-No CRS - R/clr */ -+#define E1000_SEC 0x04038 /* Sequence Error Count - R/clr */ -+#define E1000_CEXTERR 0x0403C /* Carrier Extension Error Count - R/clr */ -+#define E1000_RLEC 0x04040 /* Receive Length Error Count - R/clr */ -+#define E1000_XONRXC 0x04048 /* XON RX Count - R/clr */ -+#define E1000_XONTXC 0x0404C /* XON TX Count - R/clr */ -+#define E1000_XOFFRXC 0x04050 /* XOFF RX Count - R/clr */ -+#define E1000_XOFFTXC 0x04054 /* XOFF TX Count - R/clr */ -+#define E1000_FCRUC 0x04058 /* Flow Control RX Unsupported Count- R/clr */ -+#define E1000_PRC64 0x0405C /* Packets RX (64 bytes) - R/clr */ -+#define E1000_PRC127 0x04060 /* Packets RX (65-127 bytes) - R/clr */ -+#define E1000_PRC255 0x04064 /* Packets RX (128-255 bytes) - R/clr */ -+#define E1000_PRC511 0x04068 /* Packets RX (255-511 bytes) - R/clr */ -+#define E1000_PRC1023 0x0406C /* Packets RX (512-1023 bytes) - R/clr */ -+#define E1000_PRC1522 0x04070 /* Packets RX (1024-1522 bytes) - R/clr */ -+#define E1000_GPRC 0x04074 /* Good Packets RX Count - R/clr */ -+#define E1000_BPRC 0x04078 /* Broadcast Packets RX Count - R/clr */ -+#define E1000_MPRC 0x0407C /* Multicast Packets RX Count - R/clr */ -+#define E1000_GPTC 0x04080 /* Good Packets TX Count - R/clr */ -+#define E1000_GORCL 0x04088 /* Good Octets RX Count Low - R/clr */ -+#define E1000_GORCH 0x0408C /* Good Octets RX Count High - R/clr */ -+#define E1000_GOTCL 0x04090 /* Good Octets TX Count Low - R/clr */ -+#define E1000_GOTCH 0x04094 /* Good Octets TX Count High - R/clr */ -+#define E1000_RNBC 0x040A0 /* RX No Buffers Count - R/clr */ -+#define E1000_RUC 0x040A4 /* RX Undersize Count - R/clr */ -+#define E1000_RFC 0x040A8 /* RX Fragment Count - R/clr */ -+#define E1000_ROC 0x040AC /* RX Oversize Count - R/clr */ -+#define E1000_RJC 0x040B0 /* RX Jabber Count - R/clr */ -+#define E1000_MGTPRC 0x040B4 /* Management Packets RX Count - R/clr */ -+#define E1000_MGTPDC 0x040B8 /* Management Packets Dropped Count - R/clr */ -+#define E1000_MGTPTC 0x040BC /* Management Packets TX Count - R/clr */ -+#define E1000_TORL 0x040C0 /* Total Octets RX Low - R/clr */ -+#define E1000_TORH 0x040C4 /* Total Octets RX High - R/clr */ -+#define E1000_TOTL 0x040C8 /* Total Octets TX Low - R/clr */ -+#define E1000_TOTH 0x040CC /* Total Octets TX High - R/clr */ -+#define E1000_TPR 0x040D0 /* Total Packets RX - R/clr */ -+#define E1000_TPT 0x040D4 /* Total Packets TX - R/clr */ -+#define E1000_PTC64 0x040D8 /* Packets TX (64 bytes) - R/clr */ -+#define E1000_PTC127 0x040DC /* Packets TX (65-127 bytes) - R/clr */ -+#define E1000_PTC255 0x040E0 /* Packets TX (128-255 bytes) - R/clr */ -+#define E1000_PTC511 0x040E4 /* Packets TX (256-511 bytes) - R/clr */ -+#define E1000_PTC1023 0x040E8 /* Packets TX (512-1023 bytes) - R/clr */ -+#define E1000_PTC1522 0x040EC /* Packets TX (1024-1522 Bytes) - R/clr */ -+#define E1000_MPTC 0x040F0 /* Multicast Packets TX Count - R/clr */ -+#define E1000_BPTC 0x040F4 /* Broadcast Packets TX Count - R/clr */ -+#define E1000_TSCTC 0x040F8 /* TCP Segmentation Context TX - R/clr */ -+#define E1000_TSCTFC 0x040FC /* TCP Segmentation Context TX Fail - R/clr */ -+#define E1000_RXCSUM 0x05000 /* RX Checksum Control - RW */ -+#define E1000_MTA 0x05200 /* Multicast Table Array - RW Array */ -+#define E1000_RA 0x05400 /* Receive Address - RW Array */ -+#define E1000_VFTA 0x05600 /* VLAN Filter Table Array - RW Array */ -+#define E1000_WUC 0x05800 /* Wakeup Control - RW */ -+#define E1000_WUFC 0x05808 /* Wakeup Filter Control - RW */ -+#define E1000_WUS 0x05810 /* Wakeup Status - RO */ -+#define E1000_MANC 0x05820 /* Management Control - RW */ -+#define E1000_IPAV 0x05838 /* IP Address Valid - RW */ -+#define E1000_IP4AT 0x05840 /* IPv4 Address Table - RW Array */ -+#define E1000_IP6AT 0x05880 /* IPv6 Address Table - RW Array */ -+#define E1000_WUPL 0x05900 /* Wakeup Packet Length - RW */ -+#define E1000_WUPM 0x05A00 /* Wakeup Packet Memory - RO A */ -+#define E1000_FFLT 0x05F00 /* Flexible Filter Length Table - RW Array */ -+#define E1000_FFMT 0x09000 /* Flexible Filter Mask Table - RW Array */ -+#define E1000_FFVT 0x09800 /* Flexible Filter Value Table - RW Array */ -+ -+/* Register Set (82542) -+ * -+ * Some of the 82542 registers are located at different offsets than they are -+ * in more current versions of the 8254x. Despite the difference in location, -+ * the registers function in the same manner. -+ */ -+#define E1000_82542_CTRL E1000_CTRL -+#define E1000_82542_STATUS E1000_STATUS -+#define E1000_82542_EECD E1000_EECD -+#define E1000_82542_EERD E1000_EERD -+#define E1000_82542_CTRL_EXT E1000_CTRL_EXT -+#define E1000_82542_MDIC E1000_MDIC -+#define E1000_82542_FCAL E1000_FCAL -+#define E1000_82542_FCAH E1000_FCAH -+#define E1000_82542_FCT E1000_FCT -+#define E1000_82542_VET E1000_VET -+#define E1000_82542_RA 0x00040 -+#define E1000_82542_ICR E1000_ICR -+#define E1000_82542_ITR E1000_ITR -+#define E1000_82542_ICS E1000_ICS -+#define E1000_82542_IMS E1000_IMS -+#define E1000_82542_IMC E1000_IMC -+#define E1000_82542_RCTL E1000_RCTL -+#define E1000_82542_RDTR 0x00108 -+#define E1000_82542_RDBAL 0x00110 -+#define E1000_82542_RDBAH 0x00114 -+#define E1000_82542_RDLEN 0x00118 -+#define E1000_82542_RDH 0x00120 -+#define E1000_82542_RDT 0x00128 -+#define E1000_82542_FCRTH 0x00160 -+#define E1000_82542_FCRTL 0x00168 -+#define E1000_82542_FCTTV E1000_FCTTV -+#define E1000_82542_TXCW E1000_TXCW -+#define E1000_82542_RXCW E1000_RXCW -+#define E1000_82542_MTA 0x00200 -+#define E1000_82542_TCTL E1000_TCTL -+#define E1000_82542_TIPG E1000_TIPG -+#define E1000_82542_TDBAL 0x00420 -+#define E1000_82542_TDBAH 0x00424 -+#define E1000_82542_TDLEN 0x00428 -+#define E1000_82542_TDH 0x00430 -+#define E1000_82542_TDT 0x00438 -+#define E1000_82542_TIDV 0x00440 -+#define E1000_82542_TBT E1000_TBT -+#define E1000_82542_VFTA 0x00600 -+#define E1000_82542_LEDCTL E1000_LEDCTL -+#define E1000_82542_PBA E1000_PBA -+#define E1000_82542_RXDCTL E1000_RXDCTL -+#define E1000_82542_RADV E1000_RADV -+#define E1000_82542_RSRPD E1000_RSRPD -+#define E1000_82542_TXDMAC E1000_TXDMAC -+#define E1000_82542_TXDCTL E1000_TXDCTL -+#define E1000_82542_TADV E1000_TADV -+#define E1000_82542_TSPMT E1000_TSPMT -+#define E1000_82542_CRCERRS E1000_CRCERRS -+#define E1000_82542_ALGNERRC E1000_ALGNERRC -+#define E1000_82542_SYMERRS E1000_SYMERRS -+#define E1000_82542_RXERRC E1000_RXERRC -+#define E1000_82542_MPC E1000_MPC -+#define E1000_82542_SCC E1000_SCC -+#define E1000_82542_ECOL E1000_ECOL -+#define E1000_82542_MCC E1000_MCC -+#define E1000_82542_LATECOL E1000_LATECOL -+#define E1000_82542_COLC E1000_COLC -+#define E1000_82542_DC E1000_DC -+#define E1000_82542_TNCRS E1000_TNCRS -+#define E1000_82542_SEC E1000_SEC -+#define E1000_82542_CEXTERR E1000_CEXTERR -+#define E1000_82542_RLEC E1000_RLEC -+#define E1000_82542_XONRXC E1000_XONRXC -+#define E1000_82542_XONTXC E1000_XONTXC -+#define E1000_82542_XOFFRXC E1000_XOFFRXC -+#define E1000_82542_XOFFTXC E1000_XOFFTXC -+#define E1000_82542_FCRUC E1000_FCRUC -+#define E1000_82542_PRC64 E1000_PRC64 -+#define E1000_82542_PRC127 E1000_PRC127 -+#define E1000_82542_PRC255 E1000_PRC255 -+#define E1000_82542_PRC511 E1000_PRC511 -+#define E1000_82542_PRC1023 E1000_PRC1023 -+#define E1000_82542_PRC1522 E1000_PRC1522 -+#define E1000_82542_GPRC E1000_GPRC -+#define E1000_82542_BPRC E1000_BPRC -+#define E1000_82542_MPRC E1000_MPRC -+#define E1000_82542_GPTC E1000_GPTC -+#define E1000_82542_GORCL E1000_GORCL -+#define E1000_82542_GORCH E1000_GORCH -+#define E1000_82542_GOTCL E1000_GOTCL -+#define E1000_82542_GOTCH E1000_GOTCH -+#define E1000_82542_RNBC E1000_RNBC -+#define E1000_82542_RUC E1000_RUC -+#define E1000_82542_RFC E1000_RFC -+#define E1000_82542_ROC E1000_ROC -+#define E1000_82542_RJC E1000_RJC -+#define E1000_82542_MGTPRC E1000_MGTPRC -+#define E1000_82542_MGTPDC E1000_MGTPDC -+#define E1000_82542_MGTPTC E1000_MGTPTC -+#define E1000_82542_TORL E1000_TORL -+#define E1000_82542_TORH E1000_TORH -+#define E1000_82542_TOTL E1000_TOTL -+#define E1000_82542_TOTH E1000_TOTH -+#define E1000_82542_TPR E1000_TPR -+#define E1000_82542_TPT E1000_TPT -+#define E1000_82542_PTC64 E1000_PTC64 -+#define E1000_82542_PTC127 E1000_PTC127 -+#define E1000_82542_PTC255 E1000_PTC255 -+#define E1000_82542_PTC511 E1000_PTC511 -+#define E1000_82542_PTC1023 E1000_PTC1023 -+#define E1000_82542_PTC1522 E1000_PTC1522 -+#define E1000_82542_MPTC E1000_MPTC -+#define E1000_82542_BPTC E1000_BPTC -+#define E1000_82542_TSCTC E1000_TSCTC -+#define E1000_82542_TSCTFC E1000_TSCTFC -+#define E1000_82542_RXCSUM E1000_RXCSUM -+#define E1000_82542_WUC E1000_WUC -+#define E1000_82542_WUFC E1000_WUFC -+#define E1000_82542_WUS E1000_WUS -+#define E1000_82542_MANC E1000_MANC -+#define E1000_82542_IPAV E1000_IPAV -+#define E1000_82542_IP4AT E1000_IP4AT -+#define E1000_82542_IP6AT E1000_IP6AT -+#define E1000_82542_WUPL E1000_WUPL -+#define E1000_82542_WUPM E1000_WUPM -+#define E1000_82542_FFLT E1000_FFLT -+#define E1000_82542_FFMT E1000_FFMT -+#define E1000_82542_FFVT E1000_FFVT -+ -+/* Statistics counters collected by the MAC */ -+struct e1000_shared_stats { -+ uint64_t crcerrs; -+ uint64_t algnerrc; -+ uint64_t symerrs; -+ uint64_t rxerrc; -+ uint64_t mpc; -+ uint64_t scc; -+ uint64_t ecol; -+ uint64_t mcc; -+ uint64_t latecol; -+ uint64_t colc; -+ uint64_t dc; -+ uint64_t tncrs; -+ uint64_t sec; -+ uint64_t cexterr; -+ uint64_t rlec; -+ uint64_t xonrxc; -+ uint64_t xontxc; -+ uint64_t xoffrxc; -+ uint64_t xofftxc; -+ uint64_t fcruc; -+ uint64_t prc64; -+ uint64_t prc127; -+ uint64_t prc255; -+ uint64_t prc511; -+ uint64_t prc1023; -+ uint64_t prc1522; -+ uint64_t gprc; -+ uint64_t bprc; -+ uint64_t mprc; -+ uint64_t gptc; -+ uint64_t gorcl; -+ uint64_t gorch; -+ uint64_t gotcl; -+ uint64_t gotch; -+ uint64_t rnbc; -+ uint64_t ruc; -+ uint64_t rfc; -+ uint64_t roc; -+ uint64_t rjc; -+ uint64_t mgprc; -+ uint64_t mgpdc; -+ uint64_t mgptc; -+ uint64_t torl; -+ uint64_t torh; -+ uint64_t totl; -+ uint64_t toth; -+ uint64_t tpr; -+ uint64_t tpt; -+ uint64_t ptc64; -+ uint64_t ptc127; -+ uint64_t ptc255; -+ uint64_t ptc511; -+ uint64_t ptc1023; -+ uint64_t ptc1522; -+ uint64_t mptc; -+ uint64_t bptc; -+ uint64_t tsctc; -+ uint64_t tsctfc; -+}; -+ -+/* Structure containing variables used by the shared code (e1000_mac.c and -+ * e1000_phy.c) -+ */ -+struct e1000_shared_adapter { -+ uint8_t *hw_addr; -+ e1000_mac_type mac_type; -+ e1000_media_type media_type; -+ void *back; -+ e1000_fc_type fc; -+ e1000_bus_speed bus_speed; -+ e1000_bus_width bus_width; -+ e1000_bus_type bus_type; -+ uint32_t phy_id; -+ uint32_t phy_addr; -+ uint32_t original_fc; -+ uint32_t txcw_reg; -+ uint32_t autoneg_failed; -+ uint32_t max_frame_size; -+ uint32_t min_frame_size; -+ uint32_t mc_filter_type; -+ uint32_t num_mc_addrs; -+ uint16_t autoneg_advertised; -+ uint16_t pci_cmd_word; -+ uint16_t fc_high_water; -+ uint16_t fc_low_water; -+ uint16_t fc_pause_time; -+ uint16_t device_id; -+ uint16_t vendor_id; -+ uint16_t subsystem_id; -+ uint16_t subsystem_vendor_id; -+ uint8_t revision_id; -+ boolean_t disable_polarity_correction; -+ boolean_t get_link_status; -+ boolean_t tbi_compatibility_en; -+ boolean_t tbi_compatibility_on; -+ boolean_t adapter_stopped; -+ boolean_t fc_send_xon; -+ boolean_t report_tx_early; -+ boolean_t low_profile; -+ uint8_t autoneg; -+ uint8_t mdix; -+ uint8_t forced_speed_duplex; -+ uint8_t wait_autoneg_complete; -+ uint8_t dma_fairness; -+ uint8_t mac_addr[NODE_ADDRESS_SIZE]; -+}; -+ -+ -+#define E1000_EEPROM_SWDPIN0 0x0001 /* SWDPIN 0 EEPROM Value */ -+#define E1000_EEPROM_LED_LOGIC 0x0020 /* Led Logic Word */ -+ -+/* Register Bit Masks */ -+/* Device Control */ -+#define E1000_CTRL_FD 0x00000001 /* Full duplex.0=half; 1=full */ -+#define E1000_CTRL_BEM 0x00000002 /* Endian Mode.0=little,1=big */ -+#define E1000_CTRL_PRIOR 0x00000004 /* Priority on PCI. 0=rx,1=fair */ -+#define E1000_CTRL_LRST 0x00000008 /* Link reset. 0=normal,1=reset */ -+#define E1000_CTRL_TME 0x00000010 /* Test mode. 0=normal,1=test */ -+#define E1000_CTRL_SLE 0x00000020 /* Serial Link on 0=dis,1=en */ -+#define E1000_CTRL_ASDE 0x00000020 /* Auto-speed detect enable */ -+#define E1000_CTRL_SLU 0x00000040 /* Set link up (Force Link) */ -+#define E1000_CTRL_ILOS 0x00000080 /* Invert Loss-Of Signal */ -+#define E1000_CTRL_SPD_SEL 0x00000300 /* Speed Select Mask */ -+#define E1000_CTRL_SPD_10 0x00000000 /* Force 10Mb */ -+#define E1000_CTRL_SPD_100 0x00000100 /* Force 100Mb */ -+#define E1000_CTRL_SPD_1000 0x00000200 /* Force 1Gb */ -+#define E1000_CTRL_BEM32 0x00000400 /* Big Endian 32 mode */ -+#define E1000_CTRL_FRCSPD 0x00000800 /* Force Speed */ -+#define E1000_CTRL_FRCDPX 0x00001000 /* Force Duplex */ -+#define E1000_CTRL_SWDPIN0 0x00040000 /* SWDPIN 0 value */ -+#define E1000_CTRL_SWDPIN1 0x00080000 /* SWDPIN 1 value */ -+#define E1000_CTRL_SWDPIN2 0x00100000 /* SWDPIN 2 value */ -+#define E1000_CTRL_SWDPIN3 0x00200000 /* SWDPIN 3 value */ -+#define E1000_CTRL_SWDPIO0 0x00400000 /* SWDPIN 0 Input or output */ -+#define E1000_CTRL_SWDPIO1 0x00800000 /* SWDPIN 1 input or output */ -+#define E1000_CTRL_SWDPIO2 0x01000000 /* SWDPIN 2 input or output */ -+#define E1000_CTRL_SWDPIO3 0x02000000 /* SWDPIN 3 input or output */ -+#define E1000_CTRL_RST 0x04000000 /* Global reset */ -+#define E1000_CTRL_RFCE 0x08000000 /* Receive Flow Control enable */ -+#define E1000_CTRL_TFCE 0x10000000 /* Transmit flow control enable */ -+#define E1000_CTRL_RTE 0x20000000 /* Routing tag enable */ -+#define E1000_CTRL_VME 0x40000000 /* IEEE VLAN mode enable */ -+#define E1000_CTRL_PHY_RST 0x80000000 /* PHY Reset */ -+ -+/* Device Status */ -+#define E1000_STATUS_FD 0x00000001 /* Full duplex.0=half,1=full */ -+#define E1000_STATUS_LU 0x00000002 /* Link up.0=no,1=link */ -+#define E1000_STATUS_FUNC_MASK 0x0000000C /* PCI Function Mask */ -+#define E1000_STATUS_FUNC_0 0x00000000 /* Function 0 */ -+#define E1000_STATUS_FUNC_1 0x00000004 /* Function 1 */ -+#define E1000_STATUS_TXOFF 0x00000010 /* transmission paused */ -+#define E1000_STATUS_TBIMODE 0x00000020 /* TBI mode */ -+#define E1000_STATUS_SPEED_MASK 0x000000C0 -+#define E1000_STATUS_SPEED_10 0x00000000 /* Speed 10Mb/s */ -+#define E1000_STATUS_SPEED_100 0x00000040 /* Speed 100Mb/s */ -+#define E1000_STATUS_SPEED_1000 0x00000080 /* Speed 1000Mb/s */ -+#define E1000_STATUS_ASDV 0x00000300 /* Auto speed detect value */ -+#define E1000_STATUS_MTXCKOK 0x00000400 /* MTX clock running OK */ -+#define E1000_STATUS_PCI66 0x00000800 /* In 66Mhz slot */ -+#define E1000_STATUS_BUS64 0x00001000 /* In 64 bit slot */ -+#define E1000_STATUS_PCIX_MODE 0x00002000 /* PCI-X mode */ -+#define E1000_STATUS_PCIX_SPEED 0x0000C000 /* PCI-X bus speed */ -+ -+/* Constants used to intrepret the masked PCI-X bus speed. */ -+#define E1000_STATUS_PCIX_SPEED_66 0x00000000 /* PCI-X bus speed 50-66 MHz */ -+#define E1000_STATUS_PCIX_SPEED_100 0x00004000 /* PCI-X bus speed 66-100 MHz */ -+#define E1000_STATUS_PCIX_SPEED_133 0x00008000 /* PCI-X bus speed 100-133 MHz */ -+ -+/* EEPROM/Flash Control */ -+#define E1000_EECD_SK 0x00000001 /* EEPROM Clock */ -+#define E1000_EECD_CS 0x00000002 /* EEPROM Chip Select */ -+#define E1000_EECD_DI 0x00000004 /* EEPROM Data In */ -+#define E1000_EECD_DO 0x00000008 /* EEPROM Data Out */ -+#define E1000_EECD_FWE_MASK 0x00000030 -+#define E1000_EECD_FWE_DIS 0x00000010 /* Disable FLASH writes */ -+#define E1000_EECD_FWE_EN 0x00000020 /* Enable FLASH writes */ -+#define E1000_EECD_FWE_SHIFT 4 -+#define E1000_EECD_SIZE 0x00000200 /* EEPROM Size (0=64 word 1=256 word) */ -+#define E1000_EECD_REQ 0x00000040 /* EEPROM Access Request */ -+#define E1000_EECD_GNT 0x00000080 /* EEPROM Access Grant */ -+#define E1000_EECD_PRES 0x00000100 /* EEPROM Present */ -+ -+/* EEPROM Read */ -+#define E1000_EERD_START 0x00000001 /* Start Read */ -+#define E1000_EERD_DONE 0x00000010 /* Read Done */ -+#define E1000_EERD_ADDR_SHIFT 8 -+#define E1000_EERD_ADDR_MASK 0x0000FF00 /* Read Address */ -+#define E1000_EERD_DATA_SHIFT 16 -+#define E1000_EERD_DATA_MASK 0xFFFF0000 /* Read Data */ -+ -+/* Extended Device Control */ -+#define E1000_CTRL_EXT_GPI0_EN 0x00000001 /* Maps SDP4 to GPI0 */ -+#define E1000_CTRL_EXT_GPI1_EN 0x00000002 /* Maps SDP5 to GPI1 */ -+#define E1000_CTRL_EXT_PHYINT_EN E1000_CTRL_EXT_GPI1_EN -+#define E1000_CTRL_EXT_GPI2_EN 0x00000004 /* Maps SDP6 to GPI2 */ -+#define E1000_CTRL_EXT_GPI3_EN 0x00000008 /* Maps SDP7 to GPI3 */ -+#define E1000_CTRL_EXT_SDP4_DATA 0x00000010 /* Value of SW Defineable Pin 4 */ -+#define E1000_CTRL_EXT_SDP5_DATA 0x00000020 /* Value of SW Defineable Pin 5 */ -+#define E1000_CTRL_EXT_PHY_INT E1000_CTRL_EXT_SDP5_DATA -+#define E1000_CTRL_EXT_SDP6_DATA 0x00000040 /* Value of SW Defineable Pin 6 */ -+#define E1000_CTRL_EXT_SDP7_DATA 0x00000080 /* Value of SW Defineable Pin 7 */ -+#define E1000_CTRL_EXT_SDP4_DIR 0x00000100 /* Direction of SDP4 0=in 1=out */ -+#define E1000_CTRL_EXT_SDP5_DIR 0x00000200 /* Direction of SDP5 0=in 1=out */ -+#define E1000_CTRL_EXT_SDP6_DIR 0x00000400 /* Direction of SDP6 0=in 1=out */ -+#define E1000_CTRL_EXT_SDP7_DIR 0x00000800 /* Direction of SDP7 0=in 1=out */ -+#define E1000_CTRL_EXT_ASDCHK 0x00001000 /* Initiate an ASD sequence */ -+#define E1000_CTRL_EXT_EE_RST 0x00002000 /* Reinitialize from EEPROM */ -+#define E1000_CTRL_EXT_IPS 0x00004000 /* Invert Power State */ -+#define E1000_CTRL_EXT_SPD_BYPS 0x00008000 /* Speed Select Bypass */ -+#define E1000_CTRL_EXT_LINK_MODE_MASK 0x00C00000 -+#define E1000_CTRL_EXT_LINK_MODE_GMII 0x00000000 -+#define E1000_CTRL_EXT_LINK_MODE_TBI 0x00C00000 -+#define E1000_CTRL_EXT_WR_WMARK_MASK 0x03000000 -+#define E1000_CTRL_EXT_WR_WMARK_256 0x00000000 -+#define E1000_CTRL_EXT_WR_WMARK_320 0x01000000 -+#define E1000_CTRL_EXT_WR_WMARK_384 0x02000000 -+#define E1000_CTRL_EXT_WR_WMARK_448 0x03000000 -+ -+/* MDI Control */ -+#define E1000_MDIC_DATA_MASK 0x0000FFFF -+#define E1000_MDIC_REG_MASK 0x001F0000 -+#define E1000_MDIC_REG_SHIFT 16 -+#define E1000_MDIC_PHY_MASK 0x03E00000 -+#define E1000_MDIC_PHY_SHIFT 21 -+#define E1000_MDIC_OP_WRITE 0x04000000 -+#define E1000_MDIC_OP_READ 0x08000000 -+#define E1000_MDIC_READY 0x10000000 -+#define E1000_MDIC_INT_EN 0x20000000 -+#define E1000_MDIC_ERROR 0x40000000 -+ -+/* LED Control */ -+#define E1000_LEDCTL_LED0_MODE_MASK 0x0000000F -+#define E1000_LEDCTL_LED0_MODE_SHIFT 0 -+#define E1000_LEDCTL_LED0_IVRT 0x00000040 -+#define E1000_LEDCTL_LED0_BLINK 0x00000080 -+#define E1000_LEDCTL_LED1_MODE_MASK 0x00000F00 -+#define E1000_LEDCTL_LED1_MODE_SHIFT 8 -+#define E1000_LEDCTL_LED1_IVRT 0x00004000 -+#define E1000_LEDCTL_LED1_BLINK 0x00008000 -+#define E1000_LEDCTL_LED2_MODE_MASK 0x000F0000 -+#define E1000_LEDCTL_LED2_MODE_SHIFT 16 -+#define E1000_LEDCTL_LED2_IVRT 0x00400000 -+#define E1000_LEDCTL_LED2_BLINK 0x00800000 -+#define E1000_LEDCTL_LED3_MODE_MASK 0x0F000000 -+#define E1000_LEDCTL_LED3_MODE_SHIFT 24 -+#define E1000_LEDCTL_LED3_IVRT 0x40000000 -+#define E1000_LEDCTL_LED3_BLINK 0x80000000 -+ -+#define E1000_LEDCTL_MODE_LINK_10_1000 0x0 -+#define E1000_LEDCTL_MODE_LINK_100_1000 0x1 -+#define E1000_LEDCTL_MODE_LINK_UP 0x2 -+#define E1000_LEDCTL_MODE_ACTIVITY 0x3 -+#define E1000_LEDCTL_MODE_LINK_ACTIVITY 0x4 -+#define E1000_LEDCTL_MODE_LINK_10 0x5 -+#define E1000_LEDCTL_MODE_LINK_100 0x6 -+#define E1000_LEDCTL_MODE_LINK_1000 0x7 -+#define E1000_LEDCTL_MODE_PCIX_MODE 0x8 -+#define E1000_LEDCTL_MODE_FULL_DUPLEX 0x9 -+#define E1000_LEDCTL_MODE_COLLISION 0xA -+#define E1000_LEDCTL_MODE_BUS_SPEED 0xB -+#define E1000_LEDCTL_MODE_BUS_SIZE 0xC -+#define E1000_LEDCTL_MODE_PAUSED 0xD -+#define E1000_LEDCTL_MODE_LED_ON 0xE -+#define E1000_LEDCTL_MODE_LED_OFF 0xF -+ -+/* Receive Address */ -+#define E1000_RAH_AV 0x80000000 /* Receive descriptor valid */ -+ -+/* Interrupt Cause Read */ -+#define E1000_ICR_TXDW 0x00000001 /* Transmit desc written back */ -+#define E1000_ICR_TXQE 0x00000002 /* Transmit Queue empty */ -+#define E1000_ICR_LSC 0x00000004 /* Link Status Change */ -+#define E1000_ICR_RXSEQ 0x00000008 /* rx sequence error */ -+#define E1000_ICR_RXDMT0 0x00000010 /* rx desc min. threshold (0) */ -+#define E1000_ICR_RXO 0x00000040 /* rx overrun */ -+#define E1000_ICR_RXT0 0x00000080 /* rx timer intr (ring 0) */ -+#define E1000_ICR_MDAC 0x00000200 /* MDIO access complete */ -+#define E1000_ICR_RXCFG 0x00000400 /* RX /c/ ordered set */ -+#define E1000_ICR_GPI_EN0 0x00000800 /* GP Int 0 */ -+#define E1000_ICR_GPI_EN1 0x00001000 /* GP Int 1 */ -+#define E1000_ICR_GPI_EN2 0x00002000 /* GP Int 2 */ -+#define E1000_ICR_GPI_EN3 0x00004000 /* GP Int 3 */ -+#define E1000_ICR_TXD_LOW 0x00008000 -+#define E1000_ICR_SRPD 0x00010000 -+ -+/* Interrupt Cause Set */ -+#define E1000_ICS_TXDW E1000_ICR_TXDW /* Transmit desc written back */ -+#define E1000_ICS_TXQE E1000_ICR_TXQE /* Transmit Queue empty */ -+#define E1000_ICS_LSC E1000_ICR_LSC /* Link Status Change */ -+#define E1000_ICS_RXSEQ E1000_ICR_RXSEQ /* rx sequence error */ -+#define E1000_ICS_RXDMT0 E1000_ICR_RXDMT0 /* rx desc min. threshold */ -+#define E1000_ICS_RXO E1000_ICR_RXO /* rx overrun */ -+#define E1000_ICS_RXT0 E1000_ICR_RXT0 /* rx timer intr */ -+#define E1000_ICS_MDAC E1000_ICR_MDAC /* MDIO access complete */ -+#define E1000_ICS_RXCFG E1000_ICR_RXCFG /* RX /c/ ordered set */ -+#define E1000_ICS_GPI_EN0 E1000_ICR_GPI_EN0 /* GP Int 0 */ -+#define E1000_ICS_GPI_EN1 E1000_ICR_GPI_EN1 /* GP Int 1 */ -+#define E1000_ICS_GPI_EN2 E1000_ICR_GPI_EN2 /* GP Int 2 */ -+#define E1000_ICS_GPI_EN3 E1000_ICR_GPI_EN3 /* GP Int 3 */ -+#define E1000_ICS_TXD_LOW E1000_ICR_TXD_LOW -+#define E1000_ICS_SRPD E1000_ICR_SRPD -+ -+/* Interrupt Mask Set */ -+#define E1000_IMS_TXDW E1000_ICR_TXDW /* Transmit desc written back */ -+#define E1000_IMS_TXQE E1000_ICR_TXQE /* Transmit Queue empty */ -+#define E1000_IMS_LSC E1000_ICR_LSC /* Link Status Change */ -+#define E1000_IMS_RXSEQ E1000_ICR_RXSEQ /* rx sequence error */ -+#define E1000_IMS_RXDMT0 E1000_ICR_RXDMT0 /* rx desc min. threshold */ -+#define E1000_IMS_RXO E1000_ICR_RXO /* rx overrun */ -+#define E1000_IMS_RXT0 E1000_ICR_RXT0 /* rx timer intr */ -+#define E1000_IMS_MDAC E1000_ICR_MDAC /* MDIO access complete */ -+#define E1000_IMS_RXCFG E1000_ICR_RXCFG /* RX /c/ ordered set */ -+#define E1000_IMS_GPI_EN0 E1000_ICR_GPI_EN0 /* GP Int 0 */ -+#define E1000_IMS_GPI_EN1 E1000_ICR_GPI_EN1 /* GP Int 1 */ -+#define E1000_IMS_GPI_EN2 E1000_ICR_GPI_EN2 /* GP Int 2 */ -+#define E1000_IMS_GPI_EN3 E1000_ICR_GPI_EN3 /* GP Int 3 */ -+#define E1000_IMS_TXD_LOW E1000_ICR_TXD_LOW -+#define E1000_IMS_SRPD E1000_ICR_SRPD -+ -+/* Interrupt Mask Clear */ -+#define E1000_IMC_TXDW E1000_ICR_TXDW /* Transmit desc written back */ -+#define E1000_IMC_TXQE E1000_ICR_TXQE /* Transmit Queue empty */ -+#define E1000_IMC_LSC E1000_ICR_LSC /* Link Status Change */ -+#define E1000_IMC_RXSEQ E1000_ICR_RXSEQ /* rx sequence error */ -+#define E1000_IMC_RXDMT0 E1000_ICR_RXDMT0 /* rx desc min. threshold */ -+#define E1000_IMC_RXO E1000_ICR_RXO /* rx overrun */ -+#define E1000_IMC_RXT0 E1000_ICR_RXT0 /* rx timer intr */ -+#define E1000_IMC_MDAC E1000_ICR_MDAC /* MDIO access complete */ -+#define E1000_IMC_RXCFG E1000_ICR_RXCFG /* RX /c/ ordered set */ -+#define E1000_IMC_GPI_EN0 E1000_ICR_GPI_EN0 /* GP Int 0 */ -+#define E1000_IMC_GPI_EN1 E1000_ICR_GPI_EN1 /* GP Int 1 */ -+#define E1000_IMC_GPI_EN2 E1000_ICR_GPI_EN2 /* GP Int 2 */ -+#define E1000_IMC_GPI_EN3 E1000_ICR_GPI_EN3 /* GP Int 3 */ -+#define E1000_IMC_TXD_LOW E1000_ICR_TXD_LOW -+#define E1000_IMC_SRPD E1000_ICR_SRPD -+ -+/* Receive Control */ -+#define E1000_RCTL_RST 0x00000001 /* Software reset */ -+#define E1000_RCTL_EN 0x00000002 /* enable */ -+#define E1000_RCTL_SBP 0x00000004 /* store bad packet */ -+#define E1000_RCTL_UPE 0x00000008 /* unicast promiscuous enable */ -+#define E1000_RCTL_MPE 0x00000010 /* multicast promiscuous enab */ -+#define E1000_RCTL_LPE 0x00000020 /* long packet enable */ -+#define E1000_RCTL_LBM_NO 0x00000000 /* no loopback mode */ -+#define E1000_RCTL_LBM_MAC 0x00000040 /* MAC loopback mode */ -+#define E1000_RCTL_LBM_SLP 0x00000080 /* serial link loopback mode */ -+#define E1000_RCTL_LBM_TCVR 0x000000C0 /* tcvr loopback mode */ -+#define E1000_RCTL_RDMTS_HALF 0x00000000 /* rx desc min threshold size */ -+#define E1000_RCTL_RDMTS_QUAT 0x00000100 /* rx desc min threshold size */ -+#define E1000_RCTL_RDMTS_EIGTH 0x00000200 /* rx desc min threshold size */ -+#define E1000_RCTL_MO_SHIFT 12 /* multicast offset shift */ -+#define E1000_RCTL_MO_0 0x00000000 /* multicast offset 11:0 */ -+#define E1000_RCTL_MO_1 0x00001000 /* multicast offset 12:1 */ -+#define E1000_RCTL_MO_2 0x00002000 /* multicast offset 13:2 */ -+#define E1000_RCTL_MO_3 0x00003000 /* multicast offset 15:4 */ -+#define E1000_RCTL_MDR 0x00004000 /* multicast desc ring 0 */ -+#define E1000_RCTL_BAM 0x00008000 /* broadcast enable */ -+/* these buffer sizes are valid if E1000_RCTL_BSEX is 0 */ -+#define E1000_RCTL_SZ_2048 0x00000000 /* rx buffer size 2048 */ -+#define E1000_RCTL_SZ_1024 0x00010000 /* rx buffer size 1024 */ -+#define E1000_RCTL_SZ_512 0x00020000 /* rx buffer size 512 */ -+#define E1000_RCTL_SZ_256 0x00030000 /* rx buffer size 256 */ -+/* these buffer sizes are valid if E1000_RCTL_BSEX is 1 */ -+#define E1000_RCTL_SZ_16384 0x00010000 /* rx buffer size 16384 */ -+#define E1000_RCTL_SZ_8192 0x00020000 /* rx buffer size 8192 */ -+#define E1000_RCTL_SZ_4096 0x00030000 /* rx buffer size 4096 */ -+#define E1000_RCTL_VFE 0x00040000 /* vlan filter enable */ -+#define E1000_RCTL_CFIEN 0x00080000 /* canonical form enable */ -+#define E1000_RCTL_CFI 0x00100000 /* canonical form indicator */ -+#define E1000_RCTL_DPF 0x00400000 /* discard pause frames */ -+#define E1000_RCTL_PMCF 0x00800000 /* pass MAC control frames */ -+#define E1000_RCTL_BSEX 0x02000000 /* Buffer size extension */ -+ -+/* Receive Descriptor */ -+#define E1000_RDT_DELAY 0x0000ffff /* Delay timer (1=1024us) */ -+#define E1000_RDT_FPDB 0x80000000 /* Flush descriptor block */ -+#define E1000_RDLEN_LEN 0x0007ff80 /* descriptor length */ -+#define E1000_RDH_RDH 0x0000ffff /* receive descriptor head */ -+#define E1000_RDT_RDT 0x0000ffff /* receive descriptor tail */ -+ -+/* Flow Control */ -+#define E1000_FCRTH_RTH 0x0000FFF8 /* Mask Bits[15:3] for RTH */ -+#define E1000_FCRTH_XFCE 0x80000000 /* External Flow Control Enable */ -+#define E1000_FCRTL_RTL 0x0000FFF8 /* Mask Bits[15:3] for RTL */ -+#define E1000_FCRTL_XONE 0x80000000 /* Enable XON frame transmission */ -+ -+/* Receive Descriptor Control */ -+#define E1000_RXDCTL_PTHRESH 0x0000003F /* RXDCTL Prefetch Threshold */ -+#define E1000_RXDCTL_HTHRESH 0x00003F00 /* RXDCTL Host Threshold */ -+#define E1000_RXDCTL_WTHRESH 0x003F0000 /* RXDCTL Writeback Threshold */ -+#define E1000_RXDCTL_GRAN 0x01000000 /* RXDCTL Granularity */ -+ -+/* Transmit Descriptor Control */ -+#define E1000_TXDCTL_PTHRESH 0x000000FF /* TXDCTL Prefetch Threshold */ -+#define E1000_TXDCTL_HTHRESH 0x0000FF00 /* TXDCTL Host Threshold */ -+#define E1000_TXDCTL_WTHRESH 0x00FF0000 /* TXDCTL Writeback Threshold */ -+#define E1000_TXDCTL_GRAN 0x01000000 /* TXDCTL Granularity */ -+#define E1000_TXDCTL_LWTHRESH 0xFE000000 /* TXDCTL Low Threshold */ -+ -+/* Transmit Configuration Word */ -+#define E1000_TXCW_FD 0x00000020 /* TXCW full duplex */ -+#define E1000_TXCW_HD 0x00000040 /* TXCW half duplex */ -+#define E1000_TXCW_PAUSE 0x00000080 /* TXCW sym pause request */ -+#define E1000_TXCW_ASM_DIR 0x00000100 /* TXCW astm pause direction */ -+#define E1000_TXCW_PAUSE_MASK 0x00000180 /* TXCW pause request mask */ -+#define E1000_TXCW_RF 0x00003000 /* TXCW remote fault */ -+#define E1000_TXCW_NP 0x00008000 /* TXCW next page */ -+#define E1000_TXCW_CW 0x0000ffff /* TxConfigWord mask */ -+#define E1000_TXCW_TXC 0x40000000 /* Transmit Config control */ -+#define E1000_TXCW_ANE 0x80000000 /* Auto-neg enable */ -+ -+/* Receive Configuration Word */ -+#define E1000_RXCW_CW 0x0000ffff /* RxConfigWord mask */ -+#define E1000_RXCW_NC 0x04000000 /* Receive config no carrier */ -+#define E1000_RXCW_IV 0x08000000 /* Receive config invalid */ -+#define E1000_RXCW_CC 0x10000000 /* Receive config change */ -+#define E1000_RXCW_C 0x20000000 /* Receive config */ -+#define E1000_RXCW_SYNCH 0x40000000 /* Receive config synch */ -+#define E1000_RXCW_ANC 0x80000000 /* Auto-neg complete */ -+ -+/* Transmit Control */ -+#define E1000_TCTL_RST 0x00000001 /* software reset */ -+#define E1000_TCTL_EN 0x00000002 /* enable tx */ -+#define E1000_TCTL_BCE 0x00000004 /* busy check enable */ -+#define E1000_TCTL_PSP 0x00000008 /* pad short packets */ -+#define E1000_TCTL_CT 0x00000ff0 /* collision threshold */ -+#define E1000_TCTL_COLD 0x003ff000 /* collision distance */ -+#define E1000_TCTL_SWXOFF 0x00400000 /* SW Xoff transmission */ -+#define E1000_TCTL_PBE 0x00800000 /* Packet Burst Enable */ -+#define E1000_TCTL_RTLC 0x01000000 /* Re-transmit on late collision */ -+#define E1000_TCTL_NRTU 0x02000000 /* No Re-transmit on underrun */ -+ -+/* Receive Checksum Control */ -+#define E1000_RXCSUM_PCSS_MASK 0x000000FF /* Packet Checksum Start */ -+#define E1000_RXCSUM_IPOFL 0x00000100 /* IPv4 checksum offload */ -+#define E1000_RXCSUM_TUOFL 0x00000200 /* TCP / UDP checksum offload */ -+#define E1000_RXCSUM_IPV6OFL 0x00000400 /* IPv6 checksum offload */ -+ -+/* Definitions for power management and wakeup registers */ -+/* Wake Up Control */ -+#define E1000_WUC_APME 0x00000001 /* APM Enable */ -+#define E1000_WUC_PME_EN 0x00000002 /* PME Enable */ -+#define E1000_WUC_PME_STATUS 0x00000004 /* PME Status */ -+#define E1000_WUC_APMPME 0x00000008 /* Assert PME on APM Wakeup */ -+ -+/* Wake Up Filter Control */ -+#define E1000_WUFC_LNKC 0x00000001 /* Link Status Change Wakeup Enable */ -+#define E1000_WUFC_MAG 0x00000002 /* Magic Packet Wakeup Enable */ -+#define E1000_WUFC_EX 0x00000004 /* Directed Exact Wakeup Enable */ -+#define E1000_WUFC_MC 0x00000008 /* Directed Multicast Wakeup Enable */ -+#define E1000_WUFC_BC 0x00000010 /* Broadcast Wakeup Enable */ -+#define E1000_WUFC_ARP 0x00000020 /* ARP Request Packet Wakeup Enable */ -+#define E1000_WUFC_IPV4 0x00000040 /* Directed IPv4 Packet Wakeup Enable */ -+#define E1000_WUFC_IPV6 0x00000080 /* Directed IPv6 Packet Wakeup Enable */ -+#define E1000_WUFC_FLX0 0x00010000 /* Flexible Filter 0 Enable */ -+#define E1000_WUFC_FLX1 0x00020000 /* Flexible Filter 1 Enable */ -+#define E1000_WUFC_FLX2 0x00040000 /* Flexible Filter 2 Enable */ -+#define E1000_WUFC_FLX3 0x00080000 /* Flexible Filter 3 Enable */ -+#define E1000_WUFC_ALL_FILTERS 0x000F00FF /* Mask for all wakeup filters */ -+#define E1000_WUFC_FLX_OFFSET 16 /* Offset to the Flexible Filters bits */ -+#define E1000_WUFC_FLX_FILTERS 0x000F0000 /* Mask for the 4 flexible filters */ -+ -+/* Wake Up Status */ -+#define E1000_WUS_LNKC 0x00000001 /* Link Status Changed */ -+#define E1000_WUS_MAG 0x00000002 /* Magic Packet Received */ -+#define E1000_WUS_EX 0x00000004 /* Directed Exact Received */ -+#define E1000_WUS_MC 0x00000008 /* Directed Multicast Received */ -+#define E1000_WUS_BC 0x00000010 /* Broadcast Received */ -+#define E1000_WUS_ARP 0x00000020 /* ARP Request Packet Received */ -+#define E1000_WUS_IPV4 0x00000040 /* Directed IPv4 Packet Wakeup Received */ -+#define E1000_WUS_IPV6 0x00000080 /* Directed IPv6 Packet Wakeup Received */ -+#define E1000_WUS_FLX0 0x00010000 /* Flexible Filter 0 Match */ -+#define E1000_WUS_FLX1 0x00020000 /* Flexible Filter 1 Match */ -+#define E1000_WUS_FLX2 0x00040000 /* Flexible Filter 2 Match */ -+#define E1000_WUS_FLX3 0x00080000 /* Flexible Filter 3 Match */ -+#define E1000_WUS_FLX_FILTERS 0x000F0000 /* Mask for the 4 flexible filters */ -+ -+/* Management Control */ -+#define E1000_MANC_SMBUS_EN 0x00000001 /* SMBus Enabled - RO */ -+#define E1000_MANC_ASF_EN 0x00000002 /* ASF Enabled - RO */ -+#define E1000_MANC_R_ON_FORCE 0x00000004 /* Reset on Force TCO - RO */ -+#define E1000_MANC_RMCP_EN 0x00000100 /* Enable RCMP 026Fh Filtering */ -+#define E1000_MANC_0298_EN 0x00000200 /* Enable RCMP 0298h Filtering */ -+#define E1000_MANC_IPV4_EN 0x00000400 /* Enable IPv4 */ -+#define E1000_MANC_IPV6_EN 0x00000800 /* Enable IPv6 */ -+#define E1000_MANC_SNAP_EN 0x00001000 /* Accept LLC/SNAP */ -+#define E1000_MANC_ARP_EN 0x00002000 /* Enable ARP Request Filtering */ -+#define E1000_MANC_NEIGHBOR_EN 0x00004000 /* Enable Neighbor Discovery -+ * Filtering */ -+#define E1000_MANC_TCO_RESET 0x00010000 /* TCO Reset Occurred */ -+#define E1000_MANC_RCV_TCO_EN 0x00020000 /* Receive TCO Packets Enabled */ -+#define E1000_MANC_REPORT_STATUS 0x00040000 /* Status Reporting Enabled */ -+#define E1000_MANC_SMB_REQ 0x01000000 /* SMBus Request */ -+#define E1000_MANC_SMB_GNT 0x02000000 /* SMBus Grant */ -+#define E1000_MANC_SMB_CLK_IN 0x04000000 /* SMBus Clock In */ -+#define E1000_MANC_SMB_DATA_IN 0x08000000 /* SMBus Data In */ -+#define E1000_MANC_SMB_DATA_OUT 0x10000000 /* SMBus Data Out */ -+#define E1000_MANC_SMB_CLK_OUT 0x20000000 /* SMBus Clock Out */ -+ -+#define E1000_MANC_SMB_DATA_OUT_SHIFT 28 /* SMBus Data Out Shift */ -+#define E1000_MANC_SMB_CLK_OUT_SHIFT 29 /* SMBus Clock Out Shift */ -+ -+/* Wake Up Packet Length */ -+#define E1000_WUPL_LENGTH_MASK 0x0FFF /* Only the lower 12 bits are valid */ -+ -+#define E1000_MDALIGN 4096 -+ -+/* EEPROM Commands */ -+#define EEPROM_READ_OPCODE 0x6 /* EERPOM read opcode */ -+#define EEPROM_WRITE_OPCODE 0x5 /* EERPOM write opcode */ -+#define EEPROM_ERASE_OPCODE 0x7 /* EERPOM erase opcode */ -+#define EEPROM_EWEN_OPCODE 0x13 /* EERPOM erase/write enable */ -+#define EEPROM_EWDS_OPCODE 0x10 /* EERPOM erast/write disable */ -+ -+/* EEPROM Word Offsets */ -+#define EEPROM_INIT_CONTROL1_REG 0x000A -+#define EEPROM_INIT_CONTROL2_REG 0x000F -+#define EEPROM_FLASH_VERSION 0x0032 -+#define EEPROM_CHECKSUM_REG 0x003F -+ -+/* Mask bits for fields in Word 0x0a of the EEPROM */ -+#define EEPROM_WORD0A_ILOS 0x0010 -+#define EEPROM_WORD0A_SWDPIO 0x01E0 -+#define EEPROM_WORD0A_LRST 0x0200 -+#define EEPROM_WORD0A_FD 0x0400 -+#define EEPROM_WORD0A_66MHZ 0x0800 -+ -+/* Mask bits for fields in Word 0x0f of the EEPROM */ -+#define EEPROM_WORD0F_PAUSE_MASK 0x3000 -+#define EEPROM_WORD0F_PAUSE 0x1000 -+#define EEPROM_WORD0F_ASM_DIR 0x2000 -+#define EEPROM_WORD0F_ANE 0x0800 -+#define EEPROM_WORD0F_SWPDIO_EXT 0x00F0 -+ -+/* For checksumming, the sum of all words in the EEPROM should equal 0xBABA. */ -+#define EEPROM_SUM 0xBABA -+ -+/* EEPROM Map defines (WORD OFFSETS)*/ -+#define EEPROM_NODE_ADDRESS_BYTE_0 0 -+#define EEPROM_PBA_BYTE_1 8 -+ -+/* EEPROM Map Sizes (Byte Counts) */ -+#define PBA_SIZE 4 -+ -+/* Collision related configuration parameters */ -+#define E1000_COLLISION_THRESHOLD 16 -+#define E1000_CT_SHIFT 4 -+#define E1000_FDX_COLLISION_DISTANCE 64 -+#define E1000_HDX_COLLISION_DISTANCE 64 -+#define E1000_GB_HDX_COLLISION_DISTANCE 512 -+#define E1000_COLD_SHIFT 12 -+ -+/* The number of Transmit and Receive Descriptors must be a multiple of 8 */ -+#define REQ_TX_DESCRIPTOR_MULTIPLE 8 -+#define REQ_RX_DESCRIPTOR_MULTIPLE 8 -+ -+/* Default values for the transmit IPG register */ -+#define DEFAULT_82542_TIPG_IPGT 10 -+#define DEFAULT_82543_TIPG_IPGT_FIBER 9 -+#define DEFAULT_82543_TIPG_IPGT_COPPER 8 -+ -+#define E1000_TIPG_IPGT_MASK 0x000003FF -+#define E1000_TIPG_IPGR1_MASK 0x000FFC00 -+#define E1000_TIPG_IPGR2_MASK 0x3FF00000 -+ -+#define DEFAULT_82542_TIPG_IPGR1 2 -+#define DEFAULT_82543_TIPG_IPGR1 8 -+#define E1000_TIPG_IPGR1_SHIFT 10 -+ -+#define DEFAULT_82542_TIPG_IPGR2 10 -+#define DEFAULT_82543_TIPG_IPGR2 6 -+#define E1000_TIPG_IPGR2_SHIFT 20 -+ -+#define E1000_TXDMAC_DPP 0x00000001 -+ -+/* PBA constants */ -+#define E1000_PBA_16K 0x0010 /* 16KB, default TX allocation */ -+#define E1000_PBA_24K 0x0018 -+#define E1000_PBA_40K 0x0028 -+#define E1000_PBA_48K 0x0030 /* 48KB, default RX allocation */ -+ -+/* Flow Control Constants */ -+#define FLOW_CONTROL_ADDRESS_LOW 0x00C28001 -+#define FLOW_CONTROL_ADDRESS_HIGH 0x00000100 -+#define FLOW_CONTROL_TYPE 0x8808 -+ -+/* The historical defaults for the flow control values are given below. */ -+#define FC_DEFAULT_HI_THRESH (0x8000) /* 32KB */ -+#define FC_DEFAULT_LO_THRESH (0x4000) /* 16KB */ -+#define FC_DEFAULT_TX_TIMER (0x100) /* ~130 us */ -+ -+ -+/* The number of bits that we need to shift right to move the "pause" -+ * bits from the EEPROM (bits 13:12) to the "pause" (bits 8:7) field -+ * in the TXCW register -+ */ -+#define PAUSE_SHIFT 5 -+ -+/* The number of bits that we need to shift left to move the "SWDPIO" -+ * bits from the EEPROM (bits 8:5) to the "SWDPIO" (bits 25:22) field -+ * in the CTRL register -+ */ -+#define SWDPIO_SHIFT 17 -+ -+/* The number of bits that we need to shift left to move the "SWDPIO_EXT" -+ * bits from the EEPROM word F (bits 7:4) to the bits 11:8 of The -+ * Extended CTRL register. -+ * in the CTRL register -+ */ -+#define SWDPIO__EXT_SHIFT 4 -+ -+/* The number of bits that we need to shift left to move the "ILOS" -+ * bit from the EEPROM (bit 4) to the "ILOS" (bit 7) field -+ * in the CTRL register -+ */ -+#define ILOS_SHIFT 3 -+ -+ -+#define RECEIVE_BUFFER_ALIGN_SIZE (256) -+ -+/* The number of milliseconds we wait for auto-negotiation to complete */ -+#define LINK_UP_TIMEOUT 500 -+ -+#define E1000_TX_BUFFER_SIZE ((uint32_t)1514) -+ -+/* The carrier extension symbol, as received by the NIC. */ -+#define CARRIER_EXTENSION 0x0F -+ -+/* TBI_ACCEPT macro definition: -+ * -+ * This macro requires: -+ * adapter = a pointer to struct e1000_shared_adapter -+ * status = the 8 bit status field of the RX descriptor with EOP set -+ * error = the 8 bit error field of the RX descriptor with EOP set -+ * length = the sum of all the length fields of the RX descriptors that -+ * make up the current frame -+ * last_byte = the last byte of the frame DMAed by the hardware -+ * max_frame_length = the maximum frame length we want to accept. -+ * min_frame_length = the minimum frame length we want to accept. -+ * -+ * This macro is a conditional that should be used in the interrupt -+ * handler's Rx processing routine when RxErrors have been detected. -+ * -+ * Typical use: -+ * ... -+ * if (TBI_ACCEPT) { -+ * accept_frame = TRUE; -+ * e1000_tbi_adjust_stats(adapter, MacAddress); -+ * frame_length--; -+ * } else { -+ * accept_frame = FALSE; -+ * } -+ * ... -+ */ -+ -+#define TBI_ACCEPT(adapter, status, errors, length, last_byte) \ -+ ((adapter)->tbi_compatibility_on && \ -+ (((errors) & E1000_RXD_ERR_FRAME_ERR_MASK) == E1000_RXD_ERR_CE) && \ -+ ((last_byte) == CARRIER_EXTENSION) && \ -+ (((status) & E1000_RXD_STAT_VP) ? \ -+ (((length) > ((adapter)->min_frame_size - VLAN_TAG_SIZE)) && \ -+ ((length) <= ((adapter)->max_frame_size + 1))) : \ -+ (((length) > (adapter)->min_frame_size) && \ -+ ((length) <= ((adapter)->max_frame_size + VLAN_TAG_SIZE + 1))))) -+ -+ -+#endif /* _E1000_MAC_H_ */ ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_main.c 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,3780 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+ -+#define __E1000_MAIN__ -+#ifdef IANS -+#define _IANS_MAIN_MODULE_C_ -+#endif -+#include "e1000.h" -+ -+/* Driver name string */ -+char e1000_driver_name[] = "e1000"; -+ -+/* Driver ID string, displayed when loading */ -+char e1000_driver_string[] = "Intel(R) PRO/1000 Network Driver"; -+ -+/* Driver version */ -+char e1000_driver_version[] = "4.1.7"; -+ -+/* Copyright string, displayed when loading */ -+char e1000_copyright[] = "Copyright (c) 1999-2002 Intel Corporation."; -+ -+/* Linked list of board private structures for all NICs found */ -+struct e1000_adapter *e1000_adapter_list = NULL; -+ -+/* e1000_strings - PCI Device ID Table -+ * -+ * for selecting devices to load on -+ * private driver_data field (last one) stores an index -+ * into e1000_strings -+ * Wildcard entries (PCI_ANY_ID) should come last -+ * Last entry must be all 0s -+ * -+ * { Vendor ID, Device ID, SubVendor ID, SubDevice ID, -+ * Class, Class Mask, String Index } -+ */ -+static struct pci_device_id e1000_pci_table[] = { -+ /* Intel(R) PRO/1000 Network Connection */ -+ {0x8086, 0x1000, 0x8086, 0x1000, 0, 0, 0}, -+ {0x8086, 0x1001, 0x8086, 0x1003, 0, 0, 0}, -+ {0x8086, 0x1004, 0x8086, 0x1004, 0, 0, 0}, -+ {0x8086, 0x1008, 0x8086, 0x1107, 0, 0, 0}, -+ {0x8086, 0x1009, 0x8086, 0x1109, 0, 0, 0}, -+ {0x8086, 0x100C, 0x8086, 0x1112, 0, 0, 0}, -+ {0x8086, 0x100E, 0x8086, 0x001E, 0, 0, 0}, -+ /* Compaq Gigabit Ethernet Server Adapter */ -+ {0x8086, 0x1000, 0x0E11, PCI_ANY_ID, 0, 0, 1}, -+ {0x8086, 0x1001, 0x0E11, PCI_ANY_ID, 0, 0, 1}, -+ {0x8086, 0x1004, 0x0E11, PCI_ANY_ID, 0, 0, 1}, -+ /* IBM Mobile, Desktop & Server Adapters */ -+ {0x8086, 0x1000, 0x1014, PCI_ANY_ID, 0, 0, 2}, -+ {0x8086, 0x1001, 0x1014, PCI_ANY_ID, 0, 0, 2}, -+ {0x8086, 0x1004, 0x1014, PCI_ANY_ID, 0, 0, 2}, -+ /* Generic */ -+ {0x8086, 0x1000, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x1001, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x1004, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x1008, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x1009, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x100C, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x100D, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ {0x8086, 0x100E, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 0}, -+ /* required last entry */ -+ {0,} -+}; -+ -+MODULE_DEVICE_TABLE(pci, e1000_pci_table); -+ -+/* e1000_pci_table - Table of branding strings for all supported NICs. */ -+ -+static char *e1000_strings[] = { -+ "Intel(R) PRO/1000 Network Connection", -+ "Compaq Gigabit Ethernet Server Adapter", -+ "IBM Mobile, Desktop & Server Adapters" -+}; -+ -+/* PCI driver information (Linux 2.4 driver API) */ -+static struct pci_driver e1000_driver = { -+ name: e1000_driver_name, -+ id_table: e1000_pci_table, -+ probe: e1000_probe, -+ remove: e1000_remove, -+ /* Power Managment Hooks */ -+ suspend: NULL, -+ resume: NULL -+}; -+ -+/* Module Parameters are always initialized to -1, so that the driver -+ * can tell the difference between no user specified value or the -+ * user asking for the default value. -+ * The true default values are loaded in when e1000_check_options is called. -+ */ -+ -+/* This is the only thing that needs to be changed to adjust the -+ * maximum number of ports that the driver can manage. -+ */ -+ -+#define E1000_MAX_NIC 8 -+ -+/* This is a GCC extension to ANSI C. -+ * See the item "Labeled Elements in Initializers" in the section -+ * "Extensions to the C Language Family" of the GCC documentation. -+ */ -+ -+#define E1000_OPTION_INIT { [0 ... E1000_MAX_NIC] = OPTION_UNSET } -+ -+/* Transmit Descriptor Count -+ * -+ * Valid Range: 80-256 for 82542 and 82543 gigabit ethernet controllers -+ * Valid Range: 80-4096 for 82544 -+ * -+ * Default Value: 256 -+ */ -+ -+static int TxDescriptors[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* Receive Descriptor Count -+ * -+ * Valid Range: 80-256 for 82542 and 82543 gigabit ethernet controllers -+ * Valid Range: 80-4096 for 82544 -+ * -+ * Default Value: 256 -+ */ -+ -+static int RxDescriptors[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* User Specified Speed Override -+ * -+ * Valid Range: 0, 10, 100, 1000 -+ * - 0 - auto-negotiate at all supported speeds -+ * - 10 - only link at 10 Mbps -+ * - 100 - only link at 100 Mbps -+ * - 1000 - only link at 1000 Mbps -+ * -+ * Default Value: 0 -+ */ -+ -+static int Speed[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* User Specified Duplex Override -+ * -+ * Valid Range: 0-2 -+ * - 0 - auto-negotiate for duplex -+ * - 1 - only link at half duplex -+ * - 2 - only link at full duplex -+ * -+ * Default Value: 0 -+ */ -+ -+static int Duplex[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* Auto-negotiation Advertisement Override -+ * -+ * Valid Range: 0x00-0x0F, 0x20-0x2F -+ * -+ * The AutoNeg value is a bit mask describing which speed and duplex -+ * combinations should be advertised during auto-negotiation. -+ * The supported speed and duplex modes are listed below -+ * -+ * Bit 7 6 5 4 3 2 1 0 -+ * Speed (Mbps) N/A N/A 1000 N/A 100 100 10 10 -+ * Duplex Full Full Half Full Half -+ * -+ * Default Value: 0x2F -+ */ -+ -+static int AutoNeg[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* User Specified Flow Control Override -+ * -+ * Valid Range: 0-3 -+ * - 0 - No Flow Control -+ * - 1 - Rx only, respond to PAUSE frames but do not generate them -+ * - 2 - Tx only, generate PAUSE frames but ignore them on receive -+ * - 3 - Full Flow Control Support -+ * -+ * Default Value: Read flow control settings from the EEPROM -+ */ -+ -+static int FlowControl[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* XsumRX - Receive Checksum Offload Enable/Disable -+ * -+ * Valid Range: 0, 1 -+ * - 0 - disables all checksum offload -+ * - 1 - enables receive IP/TCP/UDP checksum offload -+ * on 82543 based NICs -+ * -+ * Default Value: 1 -+ */ -+ -+static int XsumRX[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* Transmit Interrupt Delay in units of 1.024 microseconds -+ * -+ * Valid Range: 0-65535 -+ * -+ * Default Value: 64 -+ */ -+ -+static int TxIntDelay[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* Receive Interrupt Delay in units of 1.024 microseconds -+ * -+ * Valid Range: 0-65535 -+ * -+ * Default Value: 64 -+ */ -+ -+static int RxIntDelay[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* MDI-X Support Enable/Disable - Applies only to Copper PHY -+ * -+ * Valid Range: 0, 3 -+ * - 0 - Auto in all modes -+ * - 1 - MDI -+ * - 2 - MDI-X -+ * - 3 - Auto in 1000 Base-T mode (MDI in 10 Base-T and 100 Base-T) -+ * -+ * Default Value: 0 (Auto) -+ */ -+ -+static int MdiX[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+/* Automatic Correction of Reversed Cable Polarity Enable/Disable -+ * This setting applies only to Copper PHY -+ * -+ * Valid Range: 0, 1 -+ * - 0 - Disabled -+ * - 1 - Enabled -+ * -+ * Default Value: 1 (Enabled) -+ */ -+ -+static int DisablePolarityCorrection[E1000_MAX_NIC + 1] = E1000_OPTION_INIT; -+ -+#ifdef MODULE -+ -+MODULE_AUTHOR("Intel Corporation, <linux.nics@intel.com>"); -+MODULE_DESCRIPTION("Intel(R) PRO/1000 Network Driver"); -+ -+#if defined(MODULE_LICENSE) -+MODULE_LICENSE("BSD with patent grant"); -+#endif -+ -+MODULE_PARM(TxDescriptors, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(RxDescriptors, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(Speed, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(Duplex, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(AutoNeg, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(XsumRX, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(FlowControl, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(TxIntDelay, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(RxIntDelay, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(MdiX, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+MODULE_PARM(DisablePolarityCorrection, "1-" __MODULE_STRING(E1000_MAX_NIC) "i"); -+ -+MODULE_PARM_DESC(TxDescriptors, "Number of transmit descriptors"); -+MODULE_PARM_DESC(RxDescriptors, "Number of receive descriptors"); -+MODULE_PARM_DESC(Speed, "Speed setting"); -+MODULE_PARM_DESC(Duplex, "Duplex setting"); -+MODULE_PARM_DESC(AutoNeg, "Advertised auto-negotiation setting"); -+MODULE_PARM_DESC(XsumRX, "Disable or enable Receive Checksum offload"); -+MODULE_PARM_DESC(FlowControl, "Flow Control setting"); -+MODULE_PARM_DESC(TxIntDelay, "Transmit Interrupt Delay"); -+MODULE_PARM_DESC(RxIntDelay, "Receive Interrupt Delay"); -+MODULE_PARM_DESC(MdiX, "Set MDI/MDI-X Mode"); -+MODULE_PARM_DESC(DisablePolarityCorrection, -+ "Disable or enable Automatic Correction for Reversed Cable Polarity"); -+ -+#ifdef EXPORT_SYMTAB -+/*EXPORT_SYMBOL(e1000_init_module); -+EXPORT_SYMBOL(e1000_exit_module); -+EXPORT_SYMBOL(e1000_probe); -+EXPORT_SYMBOL(e1000_remove); -+EXPORT_SYMBOL(e1000_open); -+EXPORT_SYMBOL(e1000_close); -+EXPORT_SYMBOL(e1000_xmit_frame); -+EXPORT_SYMBOL(e1000_intr); -+EXPORT_SYMBOL(e1000_set_multi); -+EXPORT_SYMBOL(e1000_change_mtu); -+EXPORT_SYMBOL(e1000_set_mac); -+EXPORT_SYMBOL(e1000_get_stats); -+EXPORT_SYMBOL(e1000_watchdog); -+EXPORT_SYMBOL(e1000_ioctl); -+EXPORT_SYMBOL(e1000_adapter_list);*/ -+#endif -+ -+#endif -+ -+/* Local Function Prototypes */ -+ -+static void e1000_check_options(struct e1000_adapter *adapter); -+static void e1000_check_fiber_options(struct e1000_adapter *adapter); -+static void e1000_check_copper_options(struct e1000_adapter *adapter); -+static int e1000_sw_init(struct e1000_adapter *adapter); -+static int e1000_hw_init(struct e1000_adapter *adapter); -+static void e1000_read_address(struct e1000_adapter *adapter, -+ uint8_t *addr); -+static int e1000_setup_tx_resources(struct e1000_adapter *adapter); -+static int e1000_setup_rx_resources(struct e1000_adapter *adapter); -+static void e1000_setup_rctl(struct e1000_adapter *adapter); -+static void e1000_configure_rx(struct e1000_adapter *adapter); -+static void e1000_configure_tx(struct e1000_adapter *adapter); -+static void e1000_free_tx_resources(struct e1000_adapter *adapter); -+static void e1000_free_rx_resources(struct e1000_adapter *adapter); -+static void e1000_update_stats(struct e1000_adapter *adapter); -+static inline void e1000_irq_disable(struct e1000_adapter *adapter); -+static inline void e1000_irq_enable(struct e1000_adapter *adapter); -+static void e1000_clean_tx_irq(struct e1000_adapter *adapter); -+static void e1000_clean_rx_irq(struct e1000_adapter *adapter); -+static inline void e1000_rx_checksum(struct e1000_adapter *adapter, -+ struct e1000_rx_desc *rx_desc, -+ struct sk_buff *skb); -+static void e1000_alloc_rx_buffers(unsigned long data); -+static void e1000_clean_tx_ring(struct e1000_adapter *adapter); -+static void e1000_clean_rx_ring(struct e1000_adapter *adapter); -+void e1000_hibernate_adapter(struct net_device *netdev); -+void e1000_wakeup_adapter(struct net_device *netdev); -+static void e1000_enable_WOL(struct e1000_adapter *adapter); -+ -+#ifdef SIOCETHTOOL -+static int e1000_ethtool_ioctl(struct net_device *netdev, -+ struct ifreq *ifr); -+#endif -+#ifdef IDIAG -+static int e1000_check_lbtest_frame(struct sk_buff *skb, -+ unsigned int frame_size); -+#endif -+ -+/** -+ * e1000_init_module - Driver Registration Routine -+ * -+ * e1000_init_module is the first routine called when the driver is -+ * loaded. All it does is register with the PCI subsystem. -+ **/ -+ -+int -+e1000_init_module() -+{ -+ E1000_DBG("e1000_init_module\n"); -+ -+ /* Print the driver ID string and copyright notice */ -+ -+ printk("%s - version %s\n%s\n", e1000_driver_string, e1000_driver_version, -+ e1000_copyright); -+ -+ /* register the driver with the PCI subsystem */ -+ -+ return pci_module_init(&e1000_driver); -+} -+ -+/* this macro creates a special symbol in the object file that -+ * identifies the driver initialization routine -+ */ -+module_init(e1000_init_module); -+ -+/** -+ * e1000_exit_module - Driver Exit Cleanup Routine -+ * -+ * e1000_exit_module is called just before the driver is removed -+ * from memory. -+ **/ -+ -+void -+e1000_exit_module() -+{ -+#ifdef CONFIG_PROC_FS -+ struct proc_dir_entry *de; -+#endif -+ -+ E1000_DBG("e1000_exit_module\n"); -+ -+ pci_unregister_driver(&e1000_driver); -+ -+#ifdef CONFIG_PROC_FS -+ /* if there is no e1000_proc_dir (proc creation failure on load) -+ * then we're done -+ */ -+ if(e1000_proc_dir == NULL) -+ return; -+ -+ /* If ADAPTERS_PROC_DIR (/proc/net/PRO_LAN_Adapters) is empty -+ * it can be removed now (might still be in use by e100) -+ */ -+ for(de = e1000_proc_dir->subdir; de; de = de->next) { -+ -+ /* ignore . and .. */ -+ -+ if(*(de->name) == '.') -+ continue; -+ break; -+ } -+ if(de) -+ return; -+ remove_proc_entry(ADAPTERS_PROC_DIR, proc_net); -+#endif -+ -+ return; -+} -+ -+/* this macro creates a special symbol in the object file that -+ * identifies the driver cleanup routine -+ */ -+module_exit(e1000_exit_module); -+ -+/** -+ * e1000_probe - Device Initialization Routine -+ * @pdev: PCI device information struct -+ * @ent: entry in e1000_pci_table -+ * -+ * Returns 0 on success, negative on failure -+ * -+ * e1000_probe initializes an adapter identified by a pci_dev -+ * structure. The OS initialization is handled here, and -+ * e1000_sw_init and e1000_hw_init are called to handle the driver -+ * specific software structures and hardware initialization -+ * respectively. -+ **/ -+ -+int -+e1000_probe(struct pci_dev *pdev, -+ const struct pci_device_id *ent) -+{ -+ struct net_device *netdev = NULL; -+ struct e1000_adapter *adapter; -+ static int cards_found = 0; -+ -+#ifdef CONFIG_PROC_FS -+ int len; -+#endif -+ -+ E1000_DBG("e1000_probe\n"); -+ -+ /* Make sure the PCI device has the proper resources available */ -+ -+ if(pci_enable_device(pdev) != 0) { -+ E1000_ERR("pci_enable_device failed\n"); -+ return -ENODEV; -+ } -+ -+ /* Make sure we are enabled as a bus mastering device */ -+ -+ pci_set_master(pdev); -+ -+ /* Check to see if our PCI addressing needs are supported */ -+ if(pci_set_dma_mask(pdev, E1000_DMA_MASK) < 0) { -+ E1000_ERR("PCI DMA not supported by the system\n"); -+ return -ENODEV; -+ } -+ -+ /* Allocate private data structure (struct e1000_adapter) -+ */ -+ netdev = alloc_etherdev(sizeof(struct e1000_adapter)); -+ -+ if(netdev == NULL) { -+ E1000_ERR("Unable to allocate net_device struct\n"); -+ return -ENOMEM; -+ } -+ -+ /* Calling alloc_etherdev with sizeof(struct e1000_adapter) allocates -+ * a single buffer of size net_device + struct e1000_adapter + -+ * alignment. If this is not done then the struct e1000_adapter needs -+ * to be allocated and freed separately. -+ */ -+ adapter = (struct e1000_adapter *) netdev->priv; -+ memset(adapter, 0, sizeof(struct e1000_adapter)); -+ adapter->netdev = netdev; -+ adapter->pdev = pdev; -+ -+ /* link the struct e1000_adapter into the list */ -+ -+ if(e1000_adapter_list != NULL) -+ e1000_adapter_list->prev = adapter; -+ adapter->next = e1000_adapter_list; -+ e1000_adapter_list = adapter; -+ adapter->shared.back = (void *) adapter; -+ -+ /* reserve the MMIO region as ours */ -+ -+ if(!request_mem_region -+ (pci_resource_start(pdev, BAR_0), pci_resource_len(pdev, BAR_0), -+ e1000_driver_name)) { -+ E1000_ERR("request_mem_region failed\n"); -+ e1000_remove(pdev); -+ return -ENODEV; -+ } -+ -+ /* map the MMIO region into the kernel virtual address space */ -+ -+ adapter->shared.hw_addr = -+ ioremap(pci_resource_start(pdev, BAR_0), pci_resource_len(pdev, BAR_0)); -+ -+ if(adapter->shared.hw_addr == NULL) { -+ E1000_ERR("ioremap failed\n"); -+ release_mem_region(pci_resource_start(pdev, BAR_0), -+ pci_resource_len(pdev, BAR_0)); -+ e1000_remove(pdev); -+ return -ENOMEM; -+ } -+ -+ /* don't actually register the interrupt handler until e1000_open */ -+ -+ netdev->irq = pdev->irq; -+ -+ /* Set the MMIO base address for the NIC */ -+ -+#ifdef IANS -+ netdev->base_addr = pci_resource_start(pdev, BAR_0); -+#endif -+ netdev->mem_start = pci_resource_start(pdev, BAR_0); -+ netdev->mem_end = netdev->mem_start + pci_resource_len(pdev, BAR_0); -+ -+ /* set up function pointers to driver entry points */ -+ -+ netdev->open = &e1000_open; -+ netdev->stop = &e1000_close; -+ netdev->hard_start_xmit = &e1000_xmit_frame; -+ netdev->get_stats = &e1000_get_stats; -+ netdev->set_multicast_list = &e1000_set_multi; -+ netdev->set_mac_address = &e1000_set_mac; -+ netdev->change_mtu = &e1000_change_mtu; -+ netdev->do_ioctl = &e1000_ioctl; -+ -+ /* set up the struct e1000_adapter */ -+ -+ adapter->bd_number = cards_found; -+ adapter->id_string = e1000_strings[ent->driver_data]; -+ printk("\n%s\n", adapter->id_string); -+ -+ /* Order is important here. e1000_sw_init also identifies the -+ * hardware, so that e1000_check_options can treat command line parameters -+ * differently depending on the hardware. -+ */ -+ e1000_sw_init(adapter); -+ e1000_check_options(adapter); -+ -+#ifdef MAX_SKB_FRAGS -+ if(adapter->shared.mac_type >= e1000_82543) { -+ netdev->features = NETIF_F_SG | NETIF_F_IP_CSUM | NETIF_F_HIGHDMA; -+ } else { -+ netdev->features = NETIF_F_SG | NETIF_F_HIGHDMA; -+ } -+#endif -+ -+#ifdef IANS -+ adapter->iANSdata = kmalloc(sizeof(iANSsupport_t), GFP_KERNEL); -+ if(adapter->iANSdata == NULL) { -+ e1000_remove(pdev); -+ return -ENOMEM; -+ } -+ memset(adapter->iANSdata, 0, sizeof(iANSsupport_t)); -+ bd_ans_drv_InitANS(adapter, adapter->iANSdata); -+#endif -+ -+ /* finally, we get around to setting up the hardware */ -+ -+ if(e1000_hw_init(adapter) < 0) { -+ e1000_remove(pdev); -+ return -ENODEV; -+ } -+ cards_found++; -+ -+ /* reset stats */ -+ -+ e1000_clear_hw_cntrs(&adapter->shared); -+ e1000_phy_get_info(&adapter->shared, &adapter->phy_info); -+ -+ /* Then register the net device once everything initializes -+ */ -+ register_netdev(netdev); -+ -+#ifdef CONFIG_PROC_FS -+ /* set up the proc fs entry */ -+ -+ len = strlen(ADAPTERS_PROC_DIR); -+ -+ for(e1000_proc_dir = proc_net->subdir; e1000_proc_dir; -+ e1000_proc_dir = e1000_proc_dir->next) { -+ if((e1000_proc_dir->namelen == len) && -+ (memcmp(e1000_proc_dir->name, ADAPTERS_PROC_DIR, len) == 0)) -+ break; -+ } -+ -+ if(e1000_proc_dir == NULL) -+ e1000_proc_dir = -+ create_proc_entry(ADAPTERS_PROC_DIR, S_IFDIR, proc_net); -+ -+ if(e1000_proc_dir != NULL) -+ if(e1000_create_proc_dev(adapter) < 0) { -+ e1000_remove_proc_dev(adapter->netdev); -+ } -+#endif -+ -+ /* print the link status */ -+ -+ if(adapter->link_active == 1) -+ printk("%s: Mem:0x%p IRQ:%d Speed:%d Mbps Duplex:%s\n", -+ netdev->name, (void *) netdev->mem_start, netdev->irq, -+ adapter->link_speed, -+ adapter->link_duplex == FULL_DUPLEX ? "Full" : "Half"); -+ else -+ printk("%s: Mem:0x%p IRQ:%d Speed:N/A Duplex:N/A\n", netdev->name, -+ (void *) netdev->mem_start, netdev->irq); -+ -+ return 0; -+} -+ -+/** -+ * e1000_remove - Device Removal Routine -+ * @pdev: PCI device information struct -+ * -+ * e1000_remove is called by the PCI subsystem to alert the driver -+ * that it should release a PCI device. The could be caused by a -+ * Hot-Plug event, or because the driver is going to be removed from -+ * memory. -+ * -+ * This routine is also called to clean up from a failure in -+ * e1000_probe. The Adapter struct and netdev will always exist, -+ * all other pointers must be checked for NULL before freeing. -+ **/ -+ -+void -+e1000_remove(struct pci_dev *pdev) -+{ -+ struct net_device *netdev; -+ struct e1000_adapter *adapter; -+ -+ /* find the Adapter struct that matches this PCI device */ -+ -+ for(adapter = e1000_adapter_list; adapter != NULL; adapter = adapter->next) { -+ if(adapter->pdev == pdev) -+ break; -+ } -+ if(adapter == NULL) -+ return; -+ -+ netdev = adapter->netdev; -+ -+ /* this must be called before freeing anything, -+ * otherwise there is a case where the open entry point can be -+ * running at the same time as remove. Calling unregister_netdev on an -+ * open interface results in a call to dev_close, which locks -+ * properly against the other netdev entry points, so this takes -+ * care of the hotplug issue of removing an active interface as well. -+ */ -+ unregister_netdev(netdev); -+ -+ e1000_phy_hw_reset(&adapter->shared); -+ -+#ifdef CONFIG_PROC_FS -+ /* remove the proc nodes */ -+ -+ if(e1000_proc_dir != NULL) -+ e1000_remove_proc_dev(adapter->netdev); -+#endif -+ -+ /* remove from the adapter list */ -+ -+ if(e1000_adapter_list == adapter) -+ e1000_adapter_list = adapter->next; -+ if(adapter->next != NULL) -+ adapter->next->prev = adapter->prev; -+ if(adapter->prev != NULL) -+ adapter->prev->next = adapter->next; -+ -+ /* free system resources */ -+ -+#ifdef IANS -+ if(adapter->iANSdata != NULL) -+ kfree(adapter->iANSdata); -+#endif -+ -+ if(adapter->shared.hw_addr != NULL) { -+ iounmap((void *) adapter->shared.hw_addr); -+ release_mem_region(pci_resource_start(pdev, BAR_0), -+ pci_resource_len(pdev, BAR_0)); -+ } -+ -+ /* free the net_device _and_ struct e1000_adapter memory */ -+ -+ kfree(netdev); -+ -+ return; -+} -+ -+/** -+ * e1000_check_options - Range Checking for Command Line Parameters -+ * @adapter: board private structure -+ * -+ * This routine checks all command line paramters for valid user -+ * input. If an invalid value is given, or if no user specified -+ * value exists, a default value is used. The final value is stored -+ * in a variable in the Adapter structure. -+ **/ -+ -+static void -+e1000_check_options(struct e1000_adapter *adapter) -+{ -+ int board = adapter->bd_number; -+ -+ if(board >= E1000_MAX_NIC) { -+ printk("Warning: no configuration for board #%i\n", board); -+ printk("Using defaults for all values\n"); -+ board = E1000_MAX_NIC; -+ } -+ -+ E1000_DBG("e1000_check_options\n"); -+ -+ /* Transmit Descriptor Count */ -+ -+ if(TxDescriptors[board] == OPTION_UNSET) { -+ adapter->tx_ring.count = DEFAULT_TXD; -+ TxDescriptors[board] = DEFAULT_TXD; -+ } else -+ if(((TxDescriptors[board] > MAX_TXD) || -+ (TxDescriptors[board] < MIN_TXD)) && -+ (adapter->shared.mac_type <= e1000_82543)) { -+ printk("Invalid TxDescriptors specified (%i), using default %i\n", -+ TxDescriptors[board], DEFAULT_TXD); -+ adapter->tx_ring.count = DEFAULT_TXD; -+ } else -+ if(((TxDescriptors[board] > MAX_82544_TXD) || -+ (TxDescriptors[board] < MIN_TXD)) && -+ (adapter->shared.mac_type > e1000_82543)) { -+ printk("Invalid TxDescriptors specified (%i), using default %i\n", -+ TxDescriptors[board], DEFAULT_TXD); -+ adapter->tx_ring.count = DEFAULT_TXD; -+ } else { -+ printk("Using specified value of %i TxDescriptors\n", -+ TxDescriptors[board]); -+ adapter->tx_ring.count = TxDescriptors[board]; -+ } -+ -+ /* tx_ring.count must be a multiple of 8 */ -+ -+ adapter->tx_ring.count = E1000_ROUNDUP2(adapter->tx_ring.count, -+ REQ_TX_DESCRIPTOR_MULTIPLE); -+ -+ /* Receive Descriptor Count */ -+ -+ if(RxDescriptors[board] == OPTION_UNSET) { -+ adapter->rx_ring.count = DEFAULT_RXD; -+ RxDescriptors[board] = DEFAULT_RXD; -+ } else -+ if(((RxDescriptors[board] > MAX_RXD) || -+ (RxDescriptors[board] < MIN_RXD)) && -+ (adapter->shared.mac_type <= e1000_82543)) { -+ printk("Invalid RxDescriptors specified (%i), using default %i\n", -+ RxDescriptors[board], DEFAULT_RXD); -+ adapter->rx_ring.count = DEFAULT_RXD; -+ } else -+ if(((RxDescriptors[board] > MAX_82544_RXD) || -+ (RxDescriptors[board] < MIN_RXD)) && -+ (adapter->shared.mac_type > e1000_82543)) { -+ printk("Invalid RxDescriptors specified (%i), using default %i\n", -+ RxDescriptors[board], DEFAULT_RXD); -+ adapter->rx_ring.count = DEFAULT_RXD; -+ } else { -+ printk("Using specified value of %i RxDescriptors\n", -+ RxDescriptors[board]); -+ adapter->rx_ring.count = RxDescriptors[board]; -+ } -+ -+ /* rx_ring.count must be a multiple of 8 */ -+ -+ adapter->rx_ring.count = -+ E1000_ROUNDUP2(adapter->rx_ring.count, REQ_RX_DESCRIPTOR_MULTIPLE); -+ -+ /* Receive Checksum Offload Enable */ -+ -+ if(XsumRX[board] == OPTION_UNSET) { -+ adapter->RxChecksum = XSUMRX_DEFAULT; -+ XsumRX[board] = XSUMRX_DEFAULT; -+ } else if((XsumRX[board] != OPTION_ENABLED) && -+ (XsumRX[board] != OPTION_DISABLED)) { -+ printk("Invalid XsumRX specified (%i), using default of %i\n", -+ XsumRX[board], XSUMRX_DEFAULT); -+ adapter->RxChecksum = XSUMRX_DEFAULT; -+ } else { -+ printk("Receive Checksum Offload %s\n", -+ XsumRX[board] == OPTION_ENABLED ? "Enabled" : "Disabled"); -+ adapter->RxChecksum = XsumRX[board]; -+ } -+ -+ /* Flow Control */ -+ -+ if(FlowControl[board] == OPTION_UNSET) { -+ adapter->shared.fc = e1000_fc_default; -+ FlowControl[board] = e1000_fc_default; -+ } else if((FlowControl[board] > e1000_fc_full) || -+ (FlowControl[board] < e1000_fc_none)) { -+ printk("Invalid FlowControl specified (%i), " -+ "reading default settings from the EEPROM\n", -+ FlowControl[board]); -+ adapter->shared.fc = e1000_fc_default; -+ } else { -+ adapter->shared.fc = FlowControl[board]; -+ switch (adapter->shared.fc) { -+ case e1000_fc_none: -+ printk("Flow Control Disabled\n"); -+ break; -+ case e1000_fc_rx_pause: -+ printk("Flow Control Receive Only\n"); -+ break; -+ case e1000_fc_tx_pause: -+ printk("Flow Control Transmit Only\n"); -+ break; -+ case e1000_fc_full: -+ printk("Flow Control Enabled\n"); -+ case e1000_fc_default: -+ printk("Flow Control Hardware Default\n"); -+ } -+ } -+ -+ /* Transmit Interrupt Delay */ -+ -+ if(TxIntDelay[board] == OPTION_UNSET) { -+ adapter->tx_int_delay = DEFAULT_TIDV; -+ TxIntDelay[board] = DEFAULT_TIDV; -+ } else if((TxIntDelay[board] > MAX_TIDV) || (TxIntDelay[board] < MIN_TIDV)) { -+ printk("Invalid TxIntDelay specified (%i), using default %i\n", -+ TxIntDelay[board], DEFAULT_TIDV); -+ adapter->tx_int_delay = DEFAULT_TIDV; -+ } else { -+ printk("Using specified TxIntDelay of %i\n", TxIntDelay[board]); -+ adapter->tx_int_delay = TxIntDelay[board]; -+ } -+ -+ /* Receive Interrupt Delay */ -+ -+ if(RxIntDelay[board] == OPTION_UNSET) { -+ adapter->rx_int_delay = DEFAULT_RIDV; -+ RxIntDelay[board] = DEFAULT_RIDV; -+ } else if((RxIntDelay[board] > MAX_RIDV) || (RxIntDelay[board] < MIN_RIDV)) { -+ printk("Invalid RxIntDelay specified (%i), using default %i\n", -+ RxIntDelay[board], DEFAULT_RIDV); -+ adapter->rx_int_delay = DEFAULT_RIDV; -+ } else { -+ printk("Using specified RxIntDelay of %i\n", RxIntDelay[board]); -+ adapter->rx_int_delay = RxIntDelay[board]; -+ } -+ -+ if(adapter->shared.media_type == e1000_media_type_copper) { -+ /* MDI/MDI-X Support */ -+ -+ if(MdiX[board] == OPTION_UNSET) { -+ adapter->shared.mdix = DEFAULT_MDIX; -+ MdiX[board] = DEFAULT_MDIX; -+ } else if((MdiX[board] > MAX_MDIX) || (MdiX[board] < MIN_MDIX)) { -+ printk("Invalid MDI/MDI-X specified (%i), using default %i\n", -+ MdiX[board], DEFAULT_MDIX); -+ adapter->shared.mdix = DEFAULT_MDIX; -+ } else { -+ printk("Using specified MDI/MDI-X of %i\n", MdiX[board]); -+ adapter->shared.mdix = MdiX[board]; -+ } -+ -+ /* Automatic Correction for Reverse Cable Polarity */ -+ -+ if(DisablePolarityCorrection[board] == OPTION_UNSET) { -+ adapter->shared.disable_polarity_correction = OPTION_DISABLED; -+ DisablePolarityCorrection[board] = OPTION_DISABLED; -+ } else if((DisablePolarityCorrection[board] != OPTION_ENABLED) && -+ (DisablePolarityCorrection[board] != OPTION_DISABLED)) { -+ printk("Invalid polarity correction specified (%i)," -+ " using default %i\n", DisablePolarityCorrection[board], -+ OPTION_DISABLED); -+ adapter->shared.disable_polarity_correction = OPTION_DISABLED; -+ } else { -+ printk("Using specified polarity correction of %i\n", -+ DisablePolarityCorrection[board]); -+ adapter->shared.disable_polarity_correction = -+ DisablePolarityCorrection[board]; -+ } -+ } -+ -+ /* Speed, Duplex, and AutoNeg */ -+ -+ switch (adapter->shared.media_type) { -+ -+ case e1000_media_type_fiber: -+ e1000_check_fiber_options(adapter); -+ break; -+ -+ case e1000_media_type_copper: -+ e1000_check_copper_options(adapter); -+ break; -+ -+ default: -+ printk("Unknown Media Type\n"); -+ break; -+ } -+ -+ return; -+} -+ -+/** -+ * e1000_check_fiber_options - Range Checking for Link Options, Fiber Version -+ * @adapter: board private structure -+ * -+ * Handles speed and duplex options on fiber based adapters -+ **/ -+ -+static void -+e1000_check_fiber_options(struct e1000_adapter *adapter) -+{ -+ int board = -+ adapter->bd_number > E1000_MAX_NIC ? E1000_MAX_NIC : adapter->bd_number; -+ -+ E1000_DBG("CheckSpeedDuplexFiber\n"); -+ -+ /* Speed, Duplex, and AutoNeg are not valid on fiber NICs */ -+ -+ if((Speed[board] != OPTION_UNSET)) { -+ Speed[board] = 0; -+ printk("Warning: Speed not valid for fiber adapters\n"); -+ printk("Speed Parameter Ignored\n"); -+ } -+ if((Duplex[board] != OPTION_UNSET)) { -+ Duplex[board] = 0; -+ printk("Warning: Duplex not valid for fiber adapters\n"); -+ printk("Duplex Parameter Ignored\n"); -+ } -+ if((AutoNeg[board] != OPTION_UNSET)) { -+ AutoNeg[board] = AUTONEG_ADV_DEFAULT; -+ printk("Warning: AutoNeg not valid for fiber adapters\n"); -+ printk("AutoNeg Parameter Ignored\n"); -+ } -+ -+ return; -+} -+ -+/** -+ * e1000_check_copper_options - Range Checking for Link Options, Copper Version -+ * @adapter: board private structure -+ * -+ * Handles speed and duplex options on copper based adapters -+ **/ -+ -+static void -+e1000_check_copper_options(struct e1000_adapter *adapter) -+{ -+ int board = -+ adapter->bd_number > E1000_MAX_NIC ? E1000_MAX_NIC : adapter->bd_number; -+ int speed, duplex; -+ boolean_t all_default = TRUE; -+ -+ E1000_DBG("CheckSpeedDuplexCopper\n"); -+ -+ /* User Specified Auto-negotiation Settings */ -+ -+ if(AutoNeg[board] == OPTION_UNSET) { -+ -+ adapter->shared.autoneg_advertised = AUTONEG_ADV_DEFAULT; -+ AutoNeg[board] = AUTONEG_ADV_DEFAULT; -+ -+ } else if((Speed[board] != 0 && Speed[board] != OPTION_UNSET) || -+ (Duplex[board] != 0 && Duplex[board] != OPTION_UNSET)) { -+ -+ printk("Warning: AutoNeg specified along with Speed or Duplex\n"); -+ printk("AutoNeg Parameter Ignored\n"); -+ -+ adapter->shared.autoneg_advertised = AUTONEG_ADV_DEFAULT; -+ -+ } else { -+ -+ if(AutoNeg[board] & ~AUTONEG_ADV_MASK) { -+ -+ printk("Invalid AutoNeg Specified (0x%X), Parameter Ignored\n", -+ AutoNeg[board]); -+ -+ adapter->shared.autoneg_advertised = AUTONEG_ADV_DEFAULT; -+ -+ } else { -+ -+ adapter->shared.autoneg_advertised = AutoNeg[board]; -+ } -+ -+ printk("AutoNeg Advertising "); -+ if(adapter->shared.autoneg_advertised & ADVERTISE_1000_FULL) { -+ printk("1000/FD"); -+ if(adapter->shared.autoneg_advertised & (ADVERTISE_1000_FULL - 1)) -+ printk(", "); -+ } -+ if(adapter->shared.autoneg_advertised & ADVERTISE_1000_HALF) { -+ printk("1000/HD"); -+ if(adapter->shared.autoneg_advertised & (ADVERTISE_1000_HALF - 1)) -+ printk(", "); -+ } -+ if(adapter->shared.autoneg_advertised & ADVERTISE_100_FULL) { -+ printk("100/FD"); -+ if(adapter->shared.autoneg_advertised & (ADVERTISE_100_FULL - 1)) -+ printk(", "); -+ } -+ if(adapter->shared.autoneg_advertised & ADVERTISE_100_HALF) { -+ printk("100/HD"); -+ if(adapter->shared.autoneg_advertised & (ADVERTISE_100_HALF - 1)) -+ printk(", "); -+ } -+ if(adapter->shared.autoneg_advertised & ADVERTISE_10_FULL) { -+ printk("10/FD"); -+ if(adapter->shared.autoneg_advertised & (ADVERTISE_10_FULL - 1)) -+ printk(", "); -+ } -+ if(adapter->shared.autoneg_advertised & ADVERTISE_10_HALF) -+ printk("10/HD"); -+ printk("\n"); -+ } -+ -+ /* Forced Speed and Duplex */ -+ -+ switch (Speed[board]) { -+ default: -+ printk("Invalid Speed Specified (%i), Parameter Ignored\n", -+ Speed[board]); -+ all_default = FALSE; -+ case OPTION_UNSET: -+ speed = 0; -+ Speed[board] = 0; -+ break; -+ case 0: -+ case 10: -+ case 100: -+ case 1000: -+ speed = Speed[board]; -+ all_default = FALSE; -+ break; -+ } -+ -+ switch (Duplex[board]) { -+ default: -+ printk("Invalid Duplex Specified (%i), Parameter Ignored\n", -+ Duplex[board]); -+ all_default = FALSE; -+ case OPTION_UNSET: -+ duplex = 0; -+ Duplex[board] = 0; -+ break; -+ case 0: -+ case 1: -+ case 2: -+ duplex = Duplex[board]; -+ all_default = FALSE; -+ break; -+ } -+ -+ switch (speed + duplex) { -+ case 0: -+ if(all_default == FALSE) -+ printk("Speed and Duplex Auto-negotiation Enabled\n"); -+ adapter->shared.autoneg = 1; -+ break; -+ case 1: -+ printk("Warning: Half Duplex specified without Speed\n"); -+ printk("Using Auto-negotiation at Half Duplex only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = -+ ADVERTISE_10_HALF | ADVERTISE_100_HALF; -+ break; -+ case 2: -+ printk("Warning: Full Duplex specified without Speed\n"); -+ printk("Using Auto-negotiation at Full Duplex only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = -+ ADVERTISE_10_FULL | ADVERTISE_100_FULL | ADVERTISE_1000_FULL; -+ break; -+ case 10: -+ printk("Warning: 10 Mbps Speed specified without Duplex\n"); -+ printk("Using Auto-negotiation at 10 Mbps only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = -+ ADVERTISE_10_HALF | ADVERTISE_10_FULL; -+ break; -+ case 11: -+ printk("Forcing to 10 Mbps Half Duplex\n"); -+ adapter->shared.autoneg = 0; -+ adapter->shared.forced_speed_duplex = e1000_10_half; -+ adapter->shared.autoneg_advertised = 0; -+ break; -+ case 12: -+ printk("Forcing to 10 Mbps Full Duplex\n"); -+ adapter->shared.autoneg = 0; -+ adapter->shared.forced_speed_duplex = e1000_10_full; -+ adapter->shared.autoneg_advertised = 0; -+ break; -+ case 100: -+ printk("Warning: 100 Mbps Speed specified without Duplex\n"); -+ printk("Using Auto-negotiation at 100 Mbps only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = -+ ADVERTISE_100_HALF | ADVERTISE_100_FULL; -+ break; -+ case 101: -+ printk("Forcing to 100 Mbps Half Duplex\n"); -+ adapter->shared.autoneg = 0; -+ adapter->shared.forced_speed_duplex = e1000_100_half; -+ adapter->shared.autoneg_advertised = 0; -+ break; -+ case 102: -+ printk("Forcing to 100 Mbps Full Duplex\n"); -+ adapter->shared.autoneg = 0; -+ adapter->shared.forced_speed_duplex = e1000_100_full; -+ adapter->shared.autoneg_advertised = 0; -+ break; -+ case 1000: -+ printk("Warning: 1000 Mbps Speed specified without Duplex\n"); -+ printk("Using Auto-negotiation at 1000 Mbps Full Duplex only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = ADVERTISE_1000_FULL; -+ break; -+ case 1001: -+ printk("Warning: Half Duplex is not supported at 1000 Mbps\n"); -+ printk("Using Auto-negotiation at 1000 Mbps Full Duplex only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = ADVERTISE_1000_FULL; -+ break; -+ case 1002: -+ printk("Using Auto-negotiation at 1000 Mbps Full Duplex only\n"); -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = ADVERTISE_1000_FULL; -+ break; -+ default: -+ panic("something is wrong in e1000_check_copper_options"); -+ } -+ -+ /* Speed, AutoNeg and MDI/MDI-X */ -+ if (!e1000_validate_mdi_setting(&(adapter->shared))) { -+ printk ("Speed, AutoNeg and MDI-X specifications are incompatible." -+ " Setting MDI-X to a compatible value.\n"); -+ } -+ -+ return; -+} -+ -+/** -+ * e1000_sw_init - Initialize general software structures (struct e1000_adapter) -+ * @adapter: board private structure to initialize -+ * -+ * Returns 0 on success, negative on failure -+ * -+ * e1000_sw_init initializes the Adapter private data structure. -+ * Fields are initialized based on PCI device information and -+ * OS network device settings (MTU size). -+ **/ -+ -+static int -+e1000_sw_init(struct e1000_adapter *adapter) -+{ -+ struct net_device *netdev = adapter->netdev; -+ struct pci_dev *pdev = adapter->pdev; -+ uint32_t status; -+ -+ E1000_DBG("e1000_sw_init\n"); -+ -+ /* PCI config space info */ -+ -+ pci_read_config_word(pdev, PCI_VENDOR_ID, &adapter->vendor_id); -+ pci_read_config_word(pdev, PCI_DEVICE_ID, &adapter->device_id); -+ pci_read_config_byte(pdev, PCI_REVISION_ID, &adapter->rev_id); -+ pci_read_config_word(pdev, PCI_SUBSYSTEM_VENDOR_ID, &adapter->subven_id); -+ pci_read_config_word(pdev, PCI_SUBSYSTEM_ID, &adapter->subsys_id); -+ pci_read_config_word(pdev, PCI_COMMAND, &adapter->shared.pci_cmd_word); -+ adapter->shared.vendor_id = adapter->vendor_id; -+ adapter->shared.device_id = adapter->device_id; -+ adapter->shared.revision_id = adapter->rev_id; -+ adapter->shared.subsystem_vendor_id = adapter->subven_id; -+ adapter->shared.subsystem_id = adapter->subsys_id; -+ -+ /* Initial Receive Buffer Length */ -+ -+ if((netdev->mtu + ENET_HEADER_SIZE + CRC_LENGTH) < E1000_RXBUFFER_2048) -+ adapter->rx_buffer_len = E1000_RXBUFFER_2048; -+ else if((netdev->mtu + ENET_HEADER_SIZE + CRC_LENGTH) < E1000_RXBUFFER_4096) -+ adapter->rx_buffer_len = E1000_RXBUFFER_4096; -+ else if((netdev->mtu + ENET_HEADER_SIZE + CRC_LENGTH) < E1000_RXBUFFER_8192) -+ adapter->rx_buffer_len = E1000_RXBUFFER_8192; -+ else -+ adapter->rx_buffer_len = E1000_RXBUFFER_16384; -+ -+ adapter->shared.max_frame_size = -+ netdev->mtu + ENET_HEADER_SIZE + CRC_LENGTH; -+ adapter->shared.min_frame_size = MINIMUM_ETHERNET_PACKET_SIZE + CRC_LENGTH; -+ -+ /* MAC and Phy settings */ -+ -+ switch (adapter->device_id) { -+ case E1000_DEV_ID_82542: -+ switch (adapter->rev_id) { -+ case E1000_82542_2_0_REV_ID: -+ adapter->shared.mac_type = e1000_82542_rev2_0; -+ break; -+ case E1000_82542_2_1_REV_ID: -+ adapter->shared.mac_type = e1000_82542_rev2_1; -+ break; -+ default: -+ adapter->shared.mac_type = e1000_82542_rev2_0; -+ E1000_ERR("Could not identify 82542 revision\n"); -+ } -+ break; -+ case E1000_DEV_ID_82543GC_FIBER: -+ case E1000_DEV_ID_82543GC_COPPER: -+ adapter->shared.mac_type = e1000_82543; -+ break; -+ case E1000_DEV_ID_82544EI_COPPER: -+ case E1000_DEV_ID_82544EI_FIBER: -+ case E1000_DEV_ID_82544GC_COPPER: -+ case E1000_DEV_ID_82544GC_LOM: -+ adapter->shared.mac_type = e1000_82544; -+ break; -+ case E1000_DEV_ID_82540EM: -+ adapter->shared.mac_type = e1000_82540; -+ break; -+ default: -+ E1000_ERR("Could not identify hardware\n"); -+ return -ENODEV; -+ } -+ -+ adapter->shared.fc_high_water = FC_DEFAULT_HI_THRESH; -+ adapter->shared.fc_low_water = FC_DEFAULT_LO_THRESH; -+ adapter->shared.fc_pause_time = FC_DEFAULT_TX_TIMER; -+ adapter->shared.fc_send_xon = 1; -+ -+ /* Identify the Hardware - this is done by the gigabit shared code -+ * in e1000_init_hw, but it would help to identify the NIC -+ * before bringing the hardware online for use in e1000_check_options. -+ */ -+ if(adapter->shared.mac_type >= e1000_82543) { -+ status = E1000_READ_REG(&adapter->shared, STATUS); -+ if(status & E1000_STATUS_TBIMODE) { -+ adapter->shared.media_type = e1000_media_type_fiber; -+ } else { -+ adapter->shared.media_type = e1000_media_type_copper; -+ } -+ } else { -+ adapter->shared.media_type = e1000_media_type_fiber; -+ } -+ -+ if((E1000_REPORT_TX_EARLY == 0) || (E1000_REPORT_TX_EARLY == 1)) { -+ adapter->shared.report_tx_early = E1000_REPORT_TX_EARLY; -+ } else { -+ if(adapter->shared.mac_type < e1000_82543) { -+ -+ adapter->shared.report_tx_early = 0; -+ } else { -+ adapter->shared.report_tx_early = 1; -+ } -+ } -+ -+ adapter->shared.wait_autoneg_complete = WAITFORLINK_DEFAULT; -+ -+ adapter->shared.tbi_compatibility_en = 1; -+ -+ atomic_set(&adapter->tx_timeout, 0); -+ -+ spin_lock_init(&adapter->stats_lock); -+ spin_lock_init(&adapter->rx_fill_lock); -+ -+ return 0; -+} -+ -+/** -+ * e1000_hw_init - prepare the hardware -+ * @adapter: board private struct containing configuration -+ * -+ * Returns 0 on success, negative on failure -+ * -+ * Initialize the hardware to a configuration as specified by the -+ * Adapter structure. The controler is reset, the EEPROM is -+ * verified, the MAC address is set, then the shared initilization -+ * routines are called. -+ **/ -+ -+static int -+e1000_hw_init(struct e1000_adapter *adapter) -+{ -+ struct net_device *netdev = adapter->netdev; -+ -+ E1000_DBG("e1000_hw_init\n"); -+ -+ /* Repartition Pba for greater than 9k mtu -+ * To take effect Ctrl_Rst is required. -+ */ -+ if(adapter->rx_buffer_len > E1000_RXBUFFER_8192) -+ E1000_WRITE_REG(&adapter->shared, PBA, E1000_JUMBO_PBA); -+ else -+ E1000_WRITE_REG(&adapter->shared, PBA, E1000_DEFAULT_PBA); -+ -+ /* Issue a global reset */ -+ -+ adapter->shared.adapter_stopped = 0; -+ e1000_adapter_stop(&adapter->shared); -+ adapter->shared.adapter_stopped = 0; -+ -+ /* make sure the EEPROM is good */ -+ -+ if(!e1000_validate_eeprom_checksum(&adapter->shared)) { -+ E1000_ERR("The EEPROM Checksum Is Not Valid\n"); -+ return -1; -+ } -+ -+ /* copy the MAC address out of the EEPROM */ -+ -+ e1000_read_address(adapter, adapter->perm_net_addr); -+ memcpy(netdev->dev_addr, adapter->perm_net_addr, netdev->addr_len); -+ memcpy(adapter->shared.mac_addr, netdev->dev_addr, netdev->addr_len); -+ -+ e1000_read_part_num(&adapter->shared, &(adapter->part_num)); -+ -+ if(!e1000_init_hw(&adapter->shared)) { -+ E1000_ERR("Hardware Initialization Failed\n"); -+ return -1; -+ } -+ -+ e1000_enable_WOL(adapter); -+ -+ adapter->shared.get_link_status = 1; -+ e1000_check_for_link(&adapter->shared); -+ -+ if(E1000_READ_REG(&adapter->shared, STATUS) & E1000_STATUS_LU) -+ adapter->link_active = TRUE; -+ else -+ adapter->link_active = FALSE; -+ -+ if(adapter->link_active == TRUE) { -+ e1000_get_speed_and_duplex(&adapter->shared, &adapter->link_speed, -+ &adapter->link_duplex); -+ } else { -+ adapter->link_speed = 0; -+ adapter->link_duplex = 0; -+ } -+ -+ e1000_get_bus_info(&adapter->shared); -+ -+ return 0; -+} -+ -+/** -+ * e1000_read_address - Reads the MAC address from the EEPROM -+ * @adapter: board private structure -+ * @addr: pointer to an array of bytes -+ **/ -+ -+static void -+e1000_read_address(struct e1000_adapter *adapter, -+ uint8_t *addr) -+{ -+ uint16_t eeprom_word; -+ int i; -+ -+ E1000_DBG("e1000_read_address\n"); -+ -+ for(i = 0; i < NODE_ADDRESS_SIZE; i += 2) { -+ eeprom_word = -+ e1000_read_eeprom(&adapter->shared, -+ EEPROM_NODE_ADDRESS_BYTE_0 + (i / 2)); -+ addr[i] = (uint8_t) (eeprom_word & 0x00FF); -+ addr[i + 1] = (uint8_t) (eeprom_word >> 8); -+ } -+ -+ return; -+} -+ -+/** -+ * e1000_open - Called when a network interface is made active -+ * @netdev: network interface device structure -+ * -+ * Returns 0 on success, negative value on failure -+ * -+ * The open entry point is called when a network interface is made -+ * active by the system (IFF_UP). At this point all resources needed -+ * for transmit and receive operations are allocated, the interrupt -+ * handler is registered with the OS, the watchdog timer is started, -+ * and the stack is notified that the interface is ready. -+ **/ -+ -+int -+e1000_open(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ -+ E1000_DBG("e1000_open\n"); -+ -+ /* prevent multiple opens when dealing with iANS */ -+ -+ if(test_and_set_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ return -EBUSY; -+ } -+ -+ adapter->shared.fc = adapter->shared.original_fc; -+ -+ /* e1000_close issues a global reset (e1000_adapter_stop) -+ * so e1000_hw_init must be called again or the hardware -+ * will resume in it's default state -+ */ -+ if(e1000_hw_init(adapter) < 0) { -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ return -EBUSY; -+ } -+#ifdef IANS -+ /* restore VLAN settings */ -+ if((IANS_BD_TAGGING_MODE) (ANS_PRIVATE_DATA_FIELD(adapter)->tag_mode) != -+ IANS_BD_TAGGING_NONE) -+ bd_ans_hw_EnableVLAN(adapter); -+#endif -+ -+ adapter->shared.adapter_stopped = 0; -+ -+ /* allocate transmit descriptors */ -+ -+ if(e1000_setup_tx_resources(adapter) != 0) { -+ e1000_adapter_stop(&adapter->shared); -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ return -ENOMEM; -+ } -+ e1000_configure_tx(adapter); -+ -+ /* allocate receive descriptors and buffers */ -+ -+ if(e1000_setup_rx_resources(adapter) != 0) { -+ e1000_adapter_stop(&adapter->shared); -+ e1000_free_tx_resources(adapter); -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ return -ENOMEM; -+ } -+ e1000_setup_rctl(adapter); -+ e1000_configure_rx(adapter); -+ -+ /* hook the interrupt */ -+ -+ if(request_irq(netdev->irq, &e1000_intr, -+ SA_SHIRQ, e1000_driver_name, netdev) != 0) { -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ e1000_adapter_stop(&adapter->shared); -+ e1000_free_tx_resources(adapter); -+ e1000_free_rx_resources(adapter); -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ return -EBUSY; -+ } -+ -+ /* fill Rx ring with sk_buffs */ -+ -+ tasklet_init(&adapter->rx_fill_tasklet, e1000_alloc_rx_buffers, -+ (unsigned long) adapter); -+ -+ tasklet_schedule(&adapter->rx_fill_tasklet); -+ -+ /* Set the watchdog timer for 2 seconds */ -+ -+ init_timer(&adapter->timer_id); -+ adapter->timer_id.function = &e1000_watchdog; -+ adapter->timer_id.data = (unsigned long) netdev; -+ mod_timer(&adapter->timer_id, (jiffies + 2 * HZ)); -+ -+ /* stats accumulated while down are dropped -+ * this does not clear the running total -+ */ -+ -+ e1000_clear_hw_cntrs(&adapter->shared); -+ -+ adapter->int_mask = IMS_ENABLE_MASK; -+ e1000_irq_enable(adapter); -+ netif_start_queue(netdev); -+ -+#ifdef MODULE -+ -+ /* Incrementing the module use count prevents a driver from being -+ * unloaded while an active network interface is using it. -+ */ -+ MOD_INC_USE_COUNT; -+ -+#endif -+ -+ return 0; -+} -+ -+/** -+ * e1000_close - Disables a network interface -+ * @netdev: network interface device structure -+ * -+ * Returns 0, this is not allowed to fail -+ * -+ * The close entry point is called when an interface is de-activated -+ * by the OS. The hardware is still under the drivers control, but -+ * needs to be disabled. A global MAC reset is issued to stop the -+ * hardware, and all transmit and receive resources are freed. -+ **/ -+ -+int -+e1000_close(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ -+ E1000_DBG("e1000_close\n"); -+ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ return 0; -+ -+ /* Issue a global reset */ -+ -+ e1000_adapter_stop((&adapter->shared)); -+ -+ /* Enable receiver unit after Global reset -+ * for WOL, so that receiver can still recive -+ * wake up packet and will not drop it. -+ */ -+ if(adapter->shared.mac_type > e1000_82543) -+ E1000_WRITE_REG(&adapter->shared, RCTL, E1000_RCTL_EN); -+ -+ /* free OS resources */ -+ -+ netif_stop_queue(netdev); -+ free_irq(netdev->irq, netdev); -+ del_timer_sync(&adapter->timer_id); -+ -+ /* Make sure the tasklet won't be left after ifconfig down */ -+ -+ /* -+ * Assumption: tasklet is ALREADY enabled, ie, t->count == 0. -+ * Otherwise, tasklet is still left in the tasklet list, and, -+ * tasklet_kill will not be able to return (hang). -+ */ -+ tasklet_kill(&adapter->rx_fill_tasklet); -+ -+ /* free software resources */ -+ -+ e1000_free_tx_resources(adapter); -+ e1000_free_rx_resources(adapter); -+ -+#ifdef MODULE -+ -+ /* decrement the module usage count -+ * so that the driver can be unloaded -+ */ -+ MOD_DEC_USE_COUNT; -+ -+#endif -+ -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ return 0; -+} -+ -+/** -+ * e1000_setup_tx_resources - allocate Tx resources (Descriptors) -+ * @adapter: board private structure -+ * -+ * Return 0 on success, negative on failure -+ * -+ * e1000_setup_tx_resources allocates all software transmit resources -+ * and enabled the Tx unit of the MAC. -+ **/ -+ -+static int -+e1000_setup_tx_resources(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ int size; -+ -+ E1000_DBG("e1000_setup_tx_resources\n"); -+ -+ size = sizeof(struct e1000_buffer) * adapter->tx_ring.count; -+ adapter->tx_ring.buffer_info = kmalloc(size, GFP_KERNEL); -+ if(adapter->tx_ring.buffer_info == NULL) { -+ return -ENOMEM; -+ } -+ memset(adapter->tx_ring.buffer_info, 0, size); -+ -+ /* round up to nearest 4K */ -+ -+ adapter->tx_ring.size = E1000_ROUNDUP2(adapter->tx_ring.count * -+ sizeof(struct e1000_tx_desc), -+ 4096); -+ -+ adapter->tx_ring.desc = pci_alloc_consistent(pdev, adapter->tx_ring.size, -+ &adapter->tx_ring.dma); -+ if(adapter->tx_ring.desc == NULL) { -+ kfree(adapter->tx_ring.buffer_info); -+ return -ENOMEM; -+ } -+ memset(adapter->tx_ring.desc, 0, adapter->tx_ring.size); -+ -+ atomic_set(&adapter->tx_ring.unused, adapter->tx_ring.count); -+ adapter->tx_ring.next_to_use = 0; -+ adapter->tx_ring.next_to_clean = 0; -+ -+ return 0; -+} -+ -+/** -+ * e1000_configure_tx - Configure 8254x Transmit Unit after Reset -+ * @adapter: board private structure -+ * -+ * Configure the Tx unit of the MAC after a reset. -+ **/ -+ -+static void -+e1000_configure_tx(struct e1000_adapter *adapter) -+{ -+ uint32_t tctl, tipg; -+ -+ /* Setup the Base and Length of the Rx Descriptor Ring */ -+ /* tx_ring.dma can be either a 32 or 64 bit value */ -+ -+#if (BITS_PER_LONG == 32) -+ E1000_WRITE_REG(&adapter->shared, TDBAL, adapter->tx_ring.dma); -+ E1000_WRITE_REG(&adapter->shared, TDBAH, 0); -+#elif ( BITS_PER_LONG == 64) -+ E1000_WRITE_REG(&adapter->shared, TDBAL, -+ (uint32_t) (adapter->tx_ring.dma & 0x00000000FFFFFFFF)); -+ E1000_WRITE_REG(&adapter->shared, TDBAH, -+ (uint32_t) (adapter->tx_ring.dma >> 32)); -+#else -+#error "Unsupported System - does not use 32 or 64 bit pointers!" -+#endif -+ -+ E1000_WRITE_REG(&adapter->shared, TDLEN, -+ adapter->tx_ring.count * sizeof(struct e1000_tx_desc)); -+ -+ /* Setup the HW Tx Head and Tail descriptor pointers */ -+ -+ E1000_WRITE_REG(&adapter->shared, TDH, 0); -+ E1000_WRITE_REG(&adapter->shared, TDT, 0); -+ -+ /* Set the default values for the Tx Inter Packet Gap timer */ -+ -+ switch (adapter->shared.mac_type) { -+ case e1000_82543: -+ case e1000_82544: -+ case e1000_82540: -+ if(adapter->shared.media_type == e1000_media_type_fiber) -+ tipg = DEFAULT_82543_TIPG_IPGT_FIBER; -+ else -+ tipg = DEFAULT_82543_TIPG_IPGT_COPPER; -+ tipg |= DEFAULT_82543_TIPG_IPGR1 << E1000_TIPG_IPGR1_SHIFT; -+ tipg |= DEFAULT_82543_TIPG_IPGR2 << E1000_TIPG_IPGR2_SHIFT; -+ break; -+ case e1000_82542_rev2_0: -+ case e1000_82542_rev2_1: -+ default: -+ tipg = DEFAULT_82542_TIPG_IPGT; -+ tipg |= DEFAULT_82542_TIPG_IPGR1 << E1000_TIPG_IPGR1_SHIFT; -+ tipg |= DEFAULT_82542_TIPG_IPGR2 << E1000_TIPG_IPGR2_SHIFT; -+ break; -+ } -+ E1000_WRITE_REG(&adapter->shared, TIPG, tipg); -+ -+ /* Set the Tx Interrupt Delay register */ -+ -+ E1000_WRITE_REG(&adapter->shared, TIDV, adapter->tx_int_delay); -+ -+ /* Program the Transmit Control Register */ -+ -+ tctl = -+ E1000_TCTL_PSP | E1000_TCTL_EN | (E1000_COLLISION_THRESHOLD << -+ E1000_CT_SHIFT); -+ if(adapter->link_duplex == FULL_DUPLEX) { -+ tctl |= E1000_FDX_COLLISION_DISTANCE << E1000_COLD_SHIFT; -+ } else { -+ tctl |= E1000_HDX_COLLISION_DISTANCE << E1000_COLD_SHIFT; -+ } -+ E1000_WRITE_REG(&adapter->shared, TCTL, tctl); -+ -+#ifdef CONFIG_PPC -+ if(adapter->shared.mac_type >= e1000_82543) { -+ E1000_WRITE_REG(&adapter->shared, TXDCTL, 0x00020000); -+ } -+#endif -+ -+ /* Setup Transmit Descriptor Settings for this adapter */ -+ adapter->TxdCmd = E1000_TXD_CMD_IFCS; -+ -+ if(adapter->tx_int_delay > 0) -+ adapter->TxdCmd |= E1000_TXD_CMD_IDE; -+ if(adapter->shared.report_tx_early == 1) -+ adapter->TxdCmd |= E1000_TXD_CMD_RS; -+ else -+ adapter->TxdCmd |= E1000_TXD_CMD_RPS; -+ -+ adapter->ActiveChecksumContext = OFFLOAD_NONE; -+ -+ return; -+} -+ -+/** -+ * e1000_setup_rx_resources - allocate Rx resources (Descriptors, receive SKBs) -+ * @adapter: board private structure -+ * -+ * Returns 0 on success, negative on failure -+ * -+ * e1000_setup_rx_resources allocates all software receive resources -+ * and network buffers, and enables the Rx unit of the MAC. -+ **/ -+ -+static int -+e1000_setup_rx_resources(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ int size; -+ -+ E1000_DBG("e1000_setup_rx_resources\n"); -+ -+ size = sizeof(struct e1000_buffer) * adapter->rx_ring.count; -+ adapter->rx_ring.buffer_info = kmalloc(size, GFP_KERNEL); -+ if(adapter->rx_ring.buffer_info == NULL) { -+ return -ENOMEM; -+ } -+ memset(adapter->rx_ring.buffer_info, 0, size); -+ -+ /* Round up to nearest 4K */ -+ -+ adapter->rx_ring.size = E1000_ROUNDUP2(adapter->rx_ring.count * -+ sizeof(struct e1000_rx_desc), -+ 4096); -+ -+ adapter->rx_ring.desc = pci_alloc_consistent(pdev, adapter->rx_ring.size, -+ &adapter->rx_ring.dma); -+ -+ if(adapter->rx_ring.desc == NULL) { -+ kfree(adapter->rx_ring.buffer_info); -+ return -ENOMEM; -+ } -+ memset(adapter->rx_ring.desc, 0, adapter->rx_ring.size); -+ -+ adapter->rx_ring.next_to_clean = 0; -+ atomic_set(&adapter->rx_ring.unused, adapter->rx_ring.count); -+ -+ adapter->rx_ring.next_to_use = 0; -+ -+ return 0; -+} -+ -+/** -+ * e1000_setup_rctl - configure the receive control register -+ * @adapter: Board private structure -+ **/ -+ -+static void -+e1000_setup_rctl(struct e1000_adapter *adapter) -+{ -+ uint32_t rctl; -+ -+ /* Setup the Receive Control Register */ -+ rctl = -+ E1000_RCTL_EN | E1000_RCTL_BAM | E1000_RCTL_LBM_NO | -+ E1000_RCTL_RDMTS_HALF | (adapter->shared. -+ mc_filter_type << E1000_RCTL_MO_SHIFT); -+ -+ if(adapter->shared.tbi_compatibility_on == 1) -+ rctl |= E1000_RCTL_SBP; -+ -+ switch (adapter->rx_buffer_len) { -+ case E1000_RXBUFFER_2048: -+ default: -+ rctl |= E1000_RCTL_SZ_2048; -+ break; -+ case E1000_RXBUFFER_4096: -+ rctl |= E1000_RCTL_SZ_4096 | E1000_RCTL_BSEX | E1000_RCTL_LPE; -+ break; -+ case E1000_RXBUFFER_8192: -+ rctl |= E1000_RCTL_SZ_8192 | E1000_RCTL_BSEX | E1000_RCTL_LPE; -+ break; -+ case E1000_RXBUFFER_16384: -+ rctl |= E1000_RCTL_SZ_16384 | E1000_RCTL_BSEX | E1000_RCTL_LPE; -+ break; -+ } -+ -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+} -+ -+/** -+ * e1000_configure_rx - Configure 8254x Receive Unit after Reset -+ * @adapter: board private structure -+ * -+ * Configure the Rx unit of the MAC after a reset. -+ **/ -+ -+static void -+e1000_configure_rx(struct e1000_adapter *adapter) -+{ -+ uint32_t rctl; -+ uint32_t rxcsum; -+ -+ /* make sure receives are disabled while setting up the descriptor ring */ -+ rctl = E1000_READ_REG(&adapter->shared, RCTL); -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl & ~E1000_RCTL_EN); -+ -+ /* set the Receive Delay Timer Register */ -+ E1000_WRITE_REG(&adapter->shared, RDTR, -+ adapter->rx_int_delay | E1000_RDT_FPDB); -+ -+ /* Setup the Base and Length of the Rx Descriptor Ring */ -+ /* rx_ring.dma can be either a 32 or 64 bit value */ -+ -+#if (BITS_PER_LONG == 32) -+ E1000_WRITE_REG(&adapter->shared, RDBAL, adapter->rx_ring.dma); -+ E1000_WRITE_REG(&adapter->shared, RDBAH, 0); -+#elif ( BITS_PER_LONG == 64) -+ E1000_WRITE_REG(&adapter->shared, RDBAL, -+ (uint32_t) (adapter->rx_ring.dma & 0x00000000FFFFFFFF)); -+ E1000_WRITE_REG(&adapter->shared, RDBAH, -+ (uint32_t) (adapter->rx_ring.dma >> 32)); -+#else -+#error "Unsupported System - does not use 32 or 64 bit pointers!" -+#endif -+ -+ E1000_WRITE_REG(&adapter->shared, RDLEN, -+ adapter->rx_ring.count * sizeof(struct e1000_rx_desc)); -+ -+ /* Setup the HW Rx Head and Tail Descriptor Pointers */ -+ E1000_WRITE_REG(&adapter->shared, RDH, 0); -+ E1000_WRITE_REG(&adapter->shared, RDT, 0); -+ -+ /* Enable 82543 Receive Checksum Offload for TCP and UDP */ -+ if((adapter->shared.mac_type >= e1000_82543) && -+ (adapter->RxChecksum == TRUE)) { -+ rxcsum = E1000_READ_REG(&adapter->shared, RXCSUM); -+ rxcsum |= E1000_RXCSUM_TUOFL; -+ E1000_WRITE_REG(&adapter->shared, RXCSUM, rxcsum); -+ } -+#ifdef CONFIG_PPC -+ if(adapter->shared.mac_type >= e1000_82543) { -+ E1000_WRITE_REG(&adapter->shared, RXDCTL, 0x00020000); -+ } -+#endif -+ -+ /* Enable Receives */ -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ -+ return; -+} -+ -+/** -+ * e1000_free_tx_resources - Free Tx Resources -+ * @adapter: board private structure -+ * -+ * Free all transmit software resources -+ **/ -+ -+static void -+e1000_free_tx_resources(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ -+ E1000_DBG("e1000_free_tx_resources\n"); -+ -+ e1000_clean_tx_ring(adapter); -+ -+ kfree(adapter->tx_ring.buffer_info); -+ adapter->tx_ring.buffer_info = NULL; -+ -+ pci_free_consistent(pdev, adapter->tx_ring.size, adapter->tx_ring.desc, -+ adapter->tx_ring.dma); -+ -+ adapter->tx_ring.desc = NULL; -+ -+ return; -+} -+ -+/** -+ * e1000_clean_tx_ring - Free Tx Buffers -+ * @adapter: board private structure -+ **/ -+ -+static void -+e1000_clean_tx_ring(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ unsigned long size; -+ int i; -+ -+ /* Free all the Tx ring sk_buffs */ -+ -+ for(i = 0; i < adapter->tx_ring.count; i++) { -+ if(adapter->tx_ring.buffer_info[i].skb != NULL) { -+ -+ pci_unmap_page(pdev, adapter->tx_ring.buffer_info[i].dma, -+ adapter->tx_ring.buffer_info[i].length, -+ PCI_DMA_TODEVICE); -+ -+ dev_kfree_skb(adapter->tx_ring.buffer_info[i].skb); -+ -+ adapter->tx_ring.buffer_info[i].skb = NULL; -+ } -+ } -+ -+ size = sizeof(struct e1000_buffer) * adapter->tx_ring.count; -+ memset(adapter->tx_ring.buffer_info, 0, size); -+ -+ /* Zero out the descriptor ring */ -+ -+ memset(adapter->tx_ring.desc, 0, adapter->tx_ring.size); -+ -+ atomic_set(&adapter->tx_ring.unused, adapter->tx_ring.count); -+ adapter->tx_ring.next_to_use = 0; -+ adapter->tx_ring.next_to_clean = 0; -+ -+ return; -+} -+ -+/** -+ * e1000_free_rx_resources - Free Rx Resources -+ * @adapter: board private structure -+ * -+ * Free all receive software resources -+ **/ -+ -+static void -+e1000_free_rx_resources(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ -+ E1000_DBG("e1000_free_rx_resources\n"); -+ -+ tasklet_disable(&adapter->rx_fill_tasklet); -+ -+ e1000_clean_rx_ring(adapter); -+ -+ kfree(adapter->rx_ring.buffer_info); -+ adapter->rx_ring.buffer_info = NULL; -+ -+ pci_free_consistent(pdev, adapter->rx_ring.size, adapter->rx_ring.desc, -+ adapter->rx_ring.dma); -+ -+ adapter->rx_ring.desc = NULL; -+ -+ return; -+} -+ -+/** -+ * e1000_clean_rx_ring - Free Rx Buffers -+ * @adapter: board private structure -+ **/ -+ -+static void -+e1000_clean_rx_ring(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ unsigned long size; -+ int i; -+ -+ /* Free all the Rx ring sk_buffs */ -+ -+ for(i = 0; i < adapter->rx_ring.count; i++) { -+ if(adapter->rx_ring.buffer_info[i].skb != NULL) { -+ -+ pci_unmap_single(pdev, adapter->rx_ring.buffer_info[i].dma, -+ adapter->rx_ring.buffer_info[i].length, -+ PCI_DMA_FROMDEVICE); -+ -+ dev_kfree_skb(adapter->rx_ring.buffer_info[i].skb); -+ -+ adapter->rx_ring.buffer_info[i].skb = NULL; -+ } -+ } -+ -+ size = sizeof(struct e1000_buffer) * adapter->rx_ring.count; -+ memset(adapter->rx_ring.buffer_info, 0, size); -+ -+ /* Zero out the descriptor ring */ -+ -+ memset(adapter->rx_ring.desc, 0, adapter->rx_ring.size); -+ -+ atomic_set(&adapter->rx_ring.unused, adapter->rx_ring.count); -+ adapter->rx_ring.next_to_clean = 0; -+ adapter->rx_ring.next_to_use = 0; -+ -+ return; -+} -+ -+/** -+ * e1000_set_multi - Multicast and Promiscuous mode set -+ * @netdev: network interface device structure -+ * -+ * The set_multi entry point is called whenever the multicast address -+ * list or the network interface flags are updated. This routine is -+ * resposible for configuring the hardware for proper multicast, -+ * promiscuous mode, and all-multi behavior. -+ **/ -+ -+void -+e1000_set_multi(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ struct pci_dev *pdev = adapter->pdev; -+ uint32_t rctl; -+ uint8_t mta[MAX_NUM_MULTICAST_ADDRESSES * ETH_LENGTH_OF_ADDRESS]; -+ uint16_t pci_command_word; -+ struct dev_mc_list *mc_ptr; -+ int i; -+ -+ E1000_DBG("e1000_set_multi\n"); -+ -+ rctl = E1000_READ_REG(&adapter->shared, RCTL); -+ -+ if(adapter->shared.mac_type == e1000_82542_rev2_0) { -+ if(adapter->shared.pci_cmd_word & PCI_COMMAND_INVALIDATE) { -+ pci_command_word = -+ adapter->shared.pci_cmd_word & ~PCI_COMMAND_INVALIDATE; -+ pci_write_config_word(pdev, PCI_COMMAND, pci_command_word); -+ } -+ rctl |= E1000_RCTL_RST; -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ mdelay(5); -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ tasklet_disable(&adapter->rx_fill_tasklet); -+ e1000_clean_rx_ring(adapter); -+ } -+ } -+ -+ /* Check for Promiscuous and All Multicast modes */ -+ -+ if(netdev->flags & IFF_PROMISC) { -+ rctl |= (E1000_RCTL_UPE | E1000_RCTL_MPE); -+ } else if(netdev->flags & IFF_ALLMULTI) { -+ rctl |= E1000_RCTL_MPE; -+ rctl &= ~E1000_RCTL_UPE; -+ } else { -+ rctl &= ~(E1000_RCTL_UPE | E1000_RCTL_MPE); -+ } -+ -+ if(netdev->mc_count > MAX_NUM_MULTICAST_ADDRESSES) { -+ rctl |= E1000_RCTL_MPE; -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ } else { -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ for(i = 0, mc_ptr = netdev->mc_list; mc_ptr; i++, mc_ptr = mc_ptr->next) -+ memcpy(&mta[i * ETH_LENGTH_OF_ADDRESS], mc_ptr->dmi_addr, -+ ETH_LENGTH_OF_ADDRESS); -+ e1000_mc_addr_list_update(&adapter->shared, mta, netdev->mc_count, 0); -+ } -+ -+ if(adapter->shared.mac_type == e1000_82542_rev2_0) { -+ rctl = E1000_READ_REG(&adapter->shared, RCTL); -+ rctl &= ~E1000_RCTL_RST; -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ mdelay(5); -+ if(adapter->shared.pci_cmd_word & PCI_COMMAND_INVALIDATE) { -+ pci_write_config_word(pdev, PCI_COMMAND, -+ adapter->shared.pci_cmd_word); -+ } -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ e1000_configure_rx(adapter); -+ tasklet_enable(&adapter->rx_fill_tasklet); -+ } -+ } -+ -+ return; -+} -+ -+#ifdef IANS -+ -+/* flush Tx queue without link */ -+static void -+e1000_tx_flush(struct e1000_adapter *adapter) -+{ -+ uint32_t ctrl, txcw, icr; -+ -+ adapter->int_mask = 0; -+ e1000_irq_disable(adapter); -+ synchronize_irq(); -+ -+ if(adapter->shared.mac_type < e1000_82543) { -+ /* Transmit Unit Reset */ -+ E1000_WRITE_REG(&adapter->shared, TCTL, E1000_TCTL_RST); -+ E1000_WRITE_REG(&adapter->shared, TCTL, 0); -+ e1000_clean_tx_ring(adapter); -+ e1000_configure_tx(adapter); -+ } else { -+ /* turn off autoneg, set link up, and invert loss of signal */ -+ txcw = E1000_READ_REG(&adapter->shared, TXCW); -+ ctrl = E1000_READ_REG(&adapter->shared, CTRL); -+ E1000_WRITE_REG(&adapter->shared, TXCW, txcw & ~E1000_TXCW_ANE); -+ E1000_WRITE_REG(&adapter->shared, CTRL, -+ (ctrl | E1000_CTRL_SLU | E1000_CTRL_ILOS)); -+ /* delay to flush queue, then clean up */ -+ mdelay(20); -+ e1000_clean_tx_irq(adapter); -+ E1000_WRITE_REG(&adapter->shared, CTRL, ctrl); -+ E1000_WRITE_REG(&adapter->shared, TXCW, txcw); -+ /* clear the link status change interrupts this caused */ -+ icr = E1000_READ_REG(&adapter->shared, ICR); -+ } -+ -+ adapter->int_mask = IMS_ENABLE_MASK; -+ e1000_irq_enable(adapter); -+ return; -+} -+#endif -+ -+/** -+ * e1000_watchdog - Timer Call-back -+ * @data: pointer to netdev cast into an unsigned long -+ **/ -+ -+void -+e1000_watchdog(unsigned long data) -+{ -+ struct net_device *netdev = (struct net_device *) data; -+ struct e1000_adapter *adapter = netdev->priv; -+ -+#ifdef IANS -+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0)) -+ int flags; -+#endif -+#endif -+ -+ e1000_check_for_link(&adapter->shared); -+ -+ if (test_and_clear_bit(E1000_LINK_STATUS_CHANGED, &adapter->flags)) -+ e1000_phy_get_info(&adapter->shared, &adapter->phy_info); -+ -+ if(E1000_READ_REG(&adapter->shared, STATUS) & E1000_STATUS_LU) { -+ if(adapter->link_active != TRUE) { -+ -+#ifdef IANS -+ if((adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) && -+ (adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON)) -+ if(ans_notify) -+ ans_notify(netdev, IANS_IND_XMIT_QUEUE_READY); -+#endif -+ netif_wake_queue(netdev); -+ -+ e1000_get_speed_and_duplex(&adapter->shared, &adapter->link_speed, -+ &adapter->link_duplex); -+ printk(KERN_ERR "e1000: %s NIC Link is Up %d Mbps %s\n", -+ netdev->name, adapter->link_speed, -+ adapter->link_duplex == -+ FULL_DUPLEX ? "Full Duplex" : "Half Duplex"); -+ -+ adapter->link_active = TRUE; -+ set_bit(E1000_LINK_STATUS_CHANGED, &adapter->flags); -+ } -+ } else { -+ if(adapter->link_active != FALSE) { -+ adapter->link_speed = 0; -+ adapter->link_duplex = 0; -+ printk(KERN_ERR "e1000: %s NIC Link is Down\n", netdev->name); -+ adapter->link_active = FALSE; -+ atomic_set(&adapter->tx_timeout, 0); -+ } -+ } -+ -+ e1000_update_stats(adapter); -+ -+ if(atomic_read(&adapter->tx_timeout) > 1) -+ atomic_dec(&adapter->tx_timeout); -+ -+ if((adapter->link_active == TRUE) && -+ (atomic_read(&adapter->tx_timeout) == 1)) { -+ -+ if(E1000_READ_REG(&adapter->shared, STATUS) & E1000_STATUS_TXOFF) { -+ atomic_set(&adapter->tx_timeout, 3); -+ } else { -+ -+ e1000_hibernate_adapter(netdev); -+ -+#ifdef IANS -+ if((adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) && -+ (adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON)) { -+ adapter->link_active = FALSE; -+ bd_ans_os_Watchdog(netdev, adapter); -+ adapter->link_active = TRUE; -+ } -+#endif -+ atomic_set(&adapter->tx_timeout, 0); -+ e1000_wakeup_adapter(netdev); -+ } -+ } -+#ifdef IANS -+ if(adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) { -+ -+ if(adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON) -+ bd_ans_os_Watchdog(netdev, adapter); -+ -+ if(adapter->link_active == FALSE) { -+ /* don't sit on SKBs while link is down */ -+ -+ if(atomic_read(&adapter->tx_ring.unused) < adapter->tx_ring.count) { -+ -+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0)) -+ spin_lock_irqsave(&netdev->xmit_lock, flags); -+ e1000_tx_flush(adapter); -+ spin_unlock_irqrestore(&netdev->xmit_lock, flags); -+#else -+ e1000_tx_flush(adapter); -+#endif -+ } -+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0)) -+ spin_lock_irqsave(&netdev->queue_lock, flags); -+ qdisc_reset(netdev->qdisc); -+ spin_unlock_irqrestore(&netdev->queue_lock, flags); -+#else -+ qdisc_reset(netdev->qdisc); -+#endif -+ } -+ } -+#endif -+ -+ if(test_bit(E1000_RX_REFILL, &adapter->flags)) { -+ tasklet_schedule(&adapter->rx_fill_tasklet); -+ } -+ -+ /* Reset the timer */ -+ mod_timer(&adapter->timer_id, jiffies + 2 * HZ); -+ -+ return; -+} -+ -+/** -+ * e1000_tx_checksum_setup -+ * @adapter: -+ * @skb: -+ * @txd_upper: -+ * @txd_lower: -+ **/ -+ -+static inline void -+e1000_tx_checksum_setup(struct e1000_adapter *adapter, -+ struct sk_buff *skb, -+ uint32_t *txd_upper, -+ uint32_t *txd_lower) -+{ -+ -+ struct e1000_context_desc *desc; -+ int i; -+ -+ if(skb->protocol != __constant_htons(ETH_P_IP)) { -+ *txd_upper = 0; -+ *txd_lower = adapter->TxdCmd; -+ return; -+ } -+ -+ switch (skb->nh.iph->protocol) { -+ case IPPROTO_TCP: -+ /* Offload TCP checksum */ -+ *txd_upper = E1000_TXD_POPTS_TXSM << 8; -+ *txd_lower = adapter->TxdCmd | E1000_TXD_CMD_DEXT | E1000_TXD_DTYP_D; -+ if(adapter->ActiveChecksumContext == OFFLOAD_TCP_IP) -+ return; -+ else -+ adapter->ActiveChecksumContext = OFFLOAD_TCP_IP; -+ break; -+ case IPPROTO_UDP: -+ /* Offload UDP checksum */ -+ *txd_upper = E1000_TXD_POPTS_TXSM << 8; -+ *txd_lower = adapter->TxdCmd | E1000_TXD_CMD_DEXT | E1000_TXD_DTYP_D; -+ if(adapter->ActiveChecksumContext == OFFLOAD_UDP_IP) -+ return; -+ else -+ adapter->ActiveChecksumContext = OFFLOAD_UDP_IP; -+ break; -+ default: -+ /* no checksum to offload */ -+ *txd_upper = 0; -+ *txd_lower = adapter->TxdCmd; -+ return; -+ } -+ -+ /* If we reach this point, the checksum offload context -+ * needs to be reset -+ */ -+ -+ i = adapter->tx_ring.next_to_use; -+ desc = E1000_CONTEXT_DESC(adapter->tx_ring, i); -+ -+ desc->lower_setup.ip_fields.ipcss = skb->nh.raw - skb->data; -+ desc->lower_setup.ip_fields.ipcso = -+ ((skb->nh.raw + offsetof(struct iphdr, check)) - skb->data); -+ desc->lower_setup.ip_fields.ipcse = cpu_to_le16(skb->h.raw - skb->data - 1); -+ -+ desc->upper_setup.tcp_fields.tucss = (skb->h.raw - skb->data); -+ desc->upper_setup.tcp_fields.tucso = ((skb->h.raw + skb->csum) - skb->data); -+ desc->upper_setup.tcp_fields.tucse = 0; -+ -+ desc->tcp_seg_setup.data = 0; -+ desc->cmd_and_length = cpu_to_le32(E1000_TXD_CMD_DEXT) | adapter->TxdCmd; -+ -+ i = (i + 1) % adapter->tx_ring.count; -+ atomic_dec(&adapter->tx_ring.unused); -+ adapter->tx_ring.next_to_use = i; -+ E1000_WRITE_REG(&adapter->shared, TDT, adapter->tx_ring.next_to_use); -+ return; -+} -+ -+/** -+ * e1000_xmit_frame - Transmit entry point -+ * @skb: buffer with frame data to transmit -+ * @netdev: network interface device structure -+ * -+ * Returns 0 on success, negative on error -+ * -+ * e1000_xmit_frame is called by the stack to initiate a transmit. -+ * The out of resource condition is checked after each successful Tx -+ * so that the stack can be notified, preventing the driver from -+ * ever needing to drop a frame. The atomic operations on -+ * tx_ring.unused are used to syncronize with the transmit -+ * interrupt processing code without the need for a spinlock. -+ **/ -+ -+int -+e1000_xmit_frame(struct sk_buff *skb, -+ struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ struct pci_dev *pdev = adapter->pdev; -+ struct e1000_tx_desc *tx_desc; -+ int i, len, offset, txd_needed; -+ uint32_t txd_upper, txd_lower; -+ -+#define TXD_USE_COUNT(x) (((x) >> 12) + ((x) & 0x0fff ? 1 : 0)) -+ -+#ifdef MAX_SKB_FRAGS -+ int f; -+ skb_frag_t *frag; -+#endif -+ -+ E1000_DBG("e1000_xmit_frame\n"); -+ -+ if(adapter->link_active == FALSE) { -+#ifdef IANS -+ if((adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) && -+ (adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON)) -+ if(ans_notify) -+ ans_notify(netdev, IANS_IND_XMIT_QUEUE_FULL); -+#endif -+ netif_stop_queue(netdev); -+ return 1; -+ } -+ -+#ifdef MAX_SKB_FRAGS -+ txd_needed = TXD_USE_COUNT(skb->len - skb->data_len); -+ for(f = 0; f < skb_shinfo(skb)->nr_frags; f++) { -+ frag = &skb_shinfo(skb)->frags[f]; -+ txd_needed += TXD_USE_COUNT(frag->size); -+ } -+#else -+ txd_needed = TXD_USE_COUNT(skb->len); -+#endif -+ -+ /* make sure there are enough Tx descriptors available in the ring */ -+ if(atomic_read(&adapter->tx_ring.unused) <= (txd_needed + 1)) { -+ adapter->net_stats.tx_dropped++; -+#ifdef IANS -+ if((adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) && -+ (adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON)) -+ if(ans_notify) -+ ans_notify(netdev, IANS_IND_XMIT_QUEUE_FULL); -+#endif -+ netif_stop_queue(netdev); -+ -+ return 1; -+ } -+ -+ if(skb->ip_summed == CHECKSUM_HW) { -+ e1000_tx_checksum_setup(adapter, skb, &txd_upper, &txd_lower); -+ } else { -+ txd_upper = 0; -+ txd_lower = adapter->TxdCmd; -+ } -+ -+ i = adapter->tx_ring.next_to_use; -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ -+#ifdef IANS -+ if(adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) { -+ tx_desc->lower.data = cpu_to_le32(txd_lower); -+ tx_desc->upper.data = cpu_to_le32(txd_upper); -+ if(bd_ans_os_Transmit(adapter, tx_desc, &skb) == BD_ANS_FAILURE) { -+ return 1; -+ } -+ txd_lower = le32_to_cpu(tx_desc->lower.data); -+ txd_upper = le32_to_cpu(tx_desc->upper.data); -+ } -+#endif -+ -+#ifdef MAX_SKB_FRAGS -+ len = skb->len - skb->data_len; -+#else -+ len = skb->len; -+#endif -+ offset = 0; -+ -+ while(len > 4096) { -+ adapter->tx_ring.buffer_info[i].length = 4096; -+ adapter->tx_ring.buffer_info[i].dma = -+ pci_map_page(pdev, virt_to_page(skb->data + offset), -+ (unsigned long) (skb->data + offset) & ~PAGE_MASK, -+ 4096, PCI_DMA_TODEVICE); -+ -+ tx_desc->buffer_addr = cpu_to_le64(adapter->tx_ring.buffer_info[i].dma); -+ tx_desc->lower.data = cpu_to_le32(txd_lower | 4096); -+ tx_desc->upper.data = cpu_to_le32(txd_upper); -+ -+ len -= 4096; -+ offset += 4096; -+ i = (i + 1) % adapter->tx_ring.count; -+ atomic_dec(&adapter->tx_ring.unused); -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ } -+ adapter->tx_ring.buffer_info[i].length = len; -+ adapter->tx_ring.buffer_info[i].dma = -+ pci_map_page(pdev, virt_to_page(skb->data + offset), -+ (unsigned long) (skb->data + offset) & ~PAGE_MASK, len, -+ PCI_DMA_TODEVICE); -+ -+ tx_desc->buffer_addr = cpu_to_le64(adapter->tx_ring.buffer_info[i].dma); -+ tx_desc->lower.data = cpu_to_le32(txd_lower | len); -+ tx_desc->upper.data = cpu_to_le32(txd_upper); -+ -+#ifdef MAX_SKB_FRAGS -+ for(f = 0; f < skb_shinfo(skb)->nr_frags; f++) { -+ frag = &skb_shinfo(skb)->frags[f]; -+ i = (i + 1) % adapter->tx_ring.count; -+ atomic_dec(&adapter->tx_ring.unused); -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ -+ len = frag->size; -+ offset = 0; -+ -+ while(len > 4096) { -+ adapter->tx_ring.buffer_info[i].length = 4096; -+ adapter->tx_ring.buffer_info[i].dma = -+ pci_map_page(pdev, frag->page, frag->page_offset + offset, -+ 4096, PCI_DMA_TODEVICE); -+ -+ tx_desc->buffer_addr = -+ cpu_to_le64(adapter->tx_ring.buffer_info[i].dma); -+ tx_desc->lower.data = cpu_to_le32(txd_lower | 4096); -+ tx_desc->upper.data = cpu_to_le32(txd_upper); -+ -+ len -= 4096; -+ offset += 4096; -+ i = (i + 1) % adapter->tx_ring.count; -+ atomic_dec(&adapter->tx_ring.unused); -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ } -+ adapter->tx_ring.buffer_info[i].length = len; -+ adapter->tx_ring.buffer_info[i].dma = -+ pci_map_page(pdev, frag->page, frag->page_offset + offset, len, -+ PCI_DMA_TODEVICE); -+ tx_desc->buffer_addr = -+ cpu_to_le64(adapter->tx_ring.buffer_info[i].dma); -+ -+ tx_desc->lower.data = cpu_to_le32(txd_lower | len); -+ tx_desc->upper.data = cpu_to_le32(txd_upper); -+ } -+#endif -+ -+ /* EOP and SKB pointer go with the last fragment */ -+ tx_desc->lower.data |= cpu_to_le32(E1000_TXD_CMD_EOP); -+ adapter->tx_ring.buffer_info[i].skb = skb; -+ -+ i = (i + 1) % adapter->tx_ring.count; -+ atomic_dec(&adapter->tx_ring.unused); -+ -+ /* Move the HW Tx Tail Pointer */ -+ adapter->tx_ring.next_to_use = i; -+ -+ E1000_WRITE_REG(&adapter->shared, TDT, adapter->tx_ring.next_to_use); -+ -+ if(atomic_read(&adapter->tx_timeout) == 0) -+ atomic_set(&adapter->tx_timeout, 3); -+ -+ netdev->trans_start = jiffies; -+ -+ return 0; -+} -+ -+/** -+ * e1000_get_stats - Get System Network Statistics -+ * @netdev: network interface device structure -+ * -+ * Returns the address of the device statistics structure. -+ * The statistics are actually updated from the timer callback. -+ **/ -+ -+struct net_device_stats * -+e1000_get_stats(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ -+ E1000_DBG("e1000_get_stats\n"); -+ -+ return &adapter->net_stats; -+} -+ -+/** -+ * e1000_change_mtu - Change the Maximum Transfer Unit -+ * @netdev: network interface device structure -+ * @new_mtu: new value for maximum frame size -+ * -+ * Returns 0 on success, negative on failure -+ **/ -+ -+int -+e1000_change_mtu(struct net_device *netdev, -+ int new_mtu) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ uint32_t old_mtu = adapter->rx_buffer_len; -+ -+ E1000_DBG("e1000_change_mtu\n"); -+ if((new_mtu < MINIMUM_ETHERNET_PACKET_SIZE - ENET_HEADER_SIZE) || -+ (new_mtu > MAX_JUMBO_FRAME_SIZE - ENET_HEADER_SIZE)) { -+ E1000_ERR("Invalid MTU setting\n"); -+ return -EINVAL; -+ } -+ -+ if(new_mtu <= MAXIMUM_ETHERNET_PACKET_SIZE - ENET_HEADER_SIZE) { -+ /* 2k buffers */ -+ adapter->rx_buffer_len = E1000_RXBUFFER_2048; -+ -+ } else if(adapter->shared.mac_type < e1000_82543) { -+ E1000_ERR("Jumbo Frames not supported on 82542\n"); -+ return -EINVAL; -+ -+ } else if(new_mtu <= E1000_RXBUFFER_4096 - ENET_HEADER_SIZE - CRC_LENGTH) { -+ /* 4k buffers */ -+ adapter->rx_buffer_len = E1000_RXBUFFER_4096; -+ -+ } else if(new_mtu <= E1000_RXBUFFER_8192 - ENET_HEADER_SIZE - CRC_LENGTH) { -+ /* 8k buffers */ -+ adapter->rx_buffer_len = E1000_RXBUFFER_8192; -+ -+ } else { -+ /* 16k buffers */ -+ adapter->rx_buffer_len = E1000_RXBUFFER_16384; -+ } -+ -+ if(old_mtu != adapter->rx_buffer_len && -+ test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ -+ /* stop */ -+ tasklet_disable(&adapter->rx_fill_tasklet); -+ netif_stop_queue(netdev); -+ adapter->shared.adapter_stopped = 0; -+ e1000_adapter_stop(&adapter->shared); -+ -+ /* clean out old buffers */ -+ e1000_clean_rx_ring(adapter); -+ e1000_clean_tx_ring(adapter); -+ -+ /* reset hardware */ -+ adapter->shared.adapter_stopped = 0; -+ e1000_hw_init(adapter); -+ -+ /* go */ -+ e1000_setup_rctl(adapter); -+ e1000_configure_rx(adapter); -+ e1000_configure_tx(adapter); -+#ifdef IANS -+ /* restore VLAN settings */ -+ if((IANS_BD_TAGGING_MODE) (ANS_PRIVATE_DATA_FIELD(adapter)->tag_mode) -+ != IANS_BD_TAGGING_NONE) -+ bd_ans_hw_EnableVLAN(adapter); -+#endif -+ tasklet_enable(&adapter->rx_fill_tasklet); -+ tasklet_schedule(&adapter->rx_fill_tasklet); -+ e1000_irq_enable(adapter); -+ netif_start_queue(netdev); -+ } -+ -+ netdev->mtu = new_mtu; -+ adapter->shared.max_frame_size = new_mtu + ENET_HEADER_SIZE + CRC_LENGTH; -+ -+ return 0; -+} -+ -+/** -+ * e1000_set_mac - Change the Ethernet Address of the NIC -+ * @netdev: network interface device structure -+ * @p: pointer to an address structure -+ * -+ * Returns 0 on success, negative on failure -+ **/ -+ -+int -+e1000_set_mac(struct net_device *netdev, -+ void *p) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ struct pci_dev *pdev = adapter->pdev; -+ struct sockaddr *addr = (struct sockaddr *) p; -+ uint32_t pci_command; -+ uint32_t rctl; -+ -+ E1000_DBG("e1000_set_mac\n"); -+ -+ rctl = E1000_READ_REG(&adapter->shared, RCTL); -+ -+ if(adapter->shared.mac_type == e1000_82542_rev2_0) { -+ if(adapter->shared.pci_cmd_word & PCI_COMMAND_INVALIDATE) { -+ pci_command = -+ adapter->shared.pci_cmd_word & ~PCI_COMMAND_INVALIDATE; -+ pci_write_config_word(pdev, PCI_COMMAND, pci_command); -+ } -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl | E1000_RCTL_RST); -+ mdelay(5); -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ tasklet_disable(&adapter->rx_fill_tasklet); -+ e1000_clean_rx_ring(adapter); -+ } -+ } -+ -+ memcpy(netdev->dev_addr, addr->sa_data, netdev->addr_len); -+ memcpy(adapter->shared.mac_addr, addr->sa_data, netdev->addr_len); -+ -+ e1000_rar_set(&adapter->shared, adapter->shared.mac_addr, 0); -+ -+ if(adapter->shared.mac_type == e1000_82542_rev2_0) { -+ E1000_WRITE_REG(&adapter->shared, RCTL, rctl); -+ mdelay(5); -+ if(adapter->shared.pci_cmd_word & PCI_COMMAND_INVALIDATE) { -+ pci_write_config_word(pdev, PCI_COMMAND, -+ adapter->shared.pci_cmd_word); -+ } -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ e1000_configure_rx(adapter); -+ tasklet_enable(&adapter->rx_fill_tasklet); -+ } -+ } -+ -+ return 0; -+} -+ -+/** -+ * e1000_update_stats - Update the board statistics counters -+ * @adapter: board private structure -+ **/ -+ -+static void -+e1000_update_stats(struct e1000_adapter *adapter) -+{ -+ unsigned long flags; -+ -+#define PHY_IDLE_ERROR_COUNT_MASK 0x00FF -+ -+ spin_lock_irqsave(&adapter->stats_lock, flags); -+ -+ adapter->stats.crcerrs += E1000_READ_REG(&adapter->shared, CRCERRS); -+ adapter->stats.symerrs += E1000_READ_REG(&adapter->shared, SYMERRS); -+ adapter->stats.mpc += E1000_READ_REG(&adapter->shared, MPC); -+ adapter->stats.scc += E1000_READ_REG(&adapter->shared, SCC); -+ adapter->stats.ecol += E1000_READ_REG(&adapter->shared, ECOL); -+ adapter->stats.mcc += E1000_READ_REG(&adapter->shared, MCC); -+ adapter->stats.latecol += E1000_READ_REG(&adapter->shared, LATECOL); -+ adapter->stats.colc += E1000_READ_REG(&adapter->shared, COLC); -+ adapter->stats.dc += E1000_READ_REG(&adapter->shared, DC); -+ adapter->stats.sec += E1000_READ_REG(&adapter->shared, SEC); -+ adapter->stats.rlec += E1000_READ_REG(&adapter->shared, RLEC); -+ adapter->stats.xonrxc += E1000_READ_REG(&adapter->shared, XONRXC); -+ adapter->stats.xontxc += E1000_READ_REG(&adapter->shared, XONTXC); -+ adapter->stats.xoffrxc += E1000_READ_REG(&adapter->shared, XOFFRXC); -+ adapter->stats.xofftxc += E1000_READ_REG(&adapter->shared, XOFFTXC); -+ adapter->stats.fcruc += E1000_READ_REG(&adapter->shared, FCRUC); -+ adapter->stats.prc64 += E1000_READ_REG(&adapter->shared, PRC64); -+ adapter->stats.prc127 += E1000_READ_REG(&adapter->shared, PRC127); -+ adapter->stats.prc255 += E1000_READ_REG(&adapter->shared, PRC255); -+ adapter->stats.prc511 += E1000_READ_REG(&adapter->shared, PRC511); -+ adapter->stats.prc1023 += E1000_READ_REG(&adapter->shared, PRC1023); -+ adapter->stats.prc1522 += E1000_READ_REG(&adapter->shared, PRC1522); -+ adapter->stats.gprc += E1000_READ_REG(&adapter->shared, GPRC); -+ adapter->stats.bprc += E1000_READ_REG(&adapter->shared, BPRC); -+ adapter->stats.mprc += E1000_READ_REG(&adapter->shared, MPRC); -+ adapter->stats.gptc += E1000_READ_REG(&adapter->shared, GPTC); -+ -+ /* for the 64-bit byte counters the low dword must be read first */ -+ /* both registers clear on the read of the high dword */ -+ -+ adapter->stats.gorcl += E1000_READ_REG(&adapter->shared, GORCL); -+ adapter->stats.gorch += E1000_READ_REG(&adapter->shared, GORCH); -+ adapter->stats.gotcl += E1000_READ_REG(&adapter->shared, GOTCL); -+ adapter->stats.gotch += E1000_READ_REG(&adapter->shared, GOTCH); -+ -+ adapter->stats.rnbc += E1000_READ_REG(&adapter->shared, RNBC); -+ adapter->stats.ruc += E1000_READ_REG(&adapter->shared, RUC); -+ adapter->stats.rfc += E1000_READ_REG(&adapter->shared, RFC); -+ adapter->stats.roc += E1000_READ_REG(&adapter->shared, ROC); -+ adapter->stats.rjc += E1000_READ_REG(&adapter->shared, RJC); -+ -+ adapter->stats.torl += E1000_READ_REG(&adapter->shared, TORL); -+ adapter->stats.torh += E1000_READ_REG(&adapter->shared, TORH); -+ adapter->stats.totl += E1000_READ_REG(&adapter->shared, TOTL); -+ adapter->stats.toth += E1000_READ_REG(&adapter->shared, TOTH); -+ -+ adapter->stats.tpr += E1000_READ_REG(&adapter->shared, TPR); -+ adapter->stats.tpt += E1000_READ_REG(&adapter->shared, TPT); -+ adapter->stats.ptc64 += E1000_READ_REG(&adapter->shared, PTC64); -+ adapter->stats.ptc127 += E1000_READ_REG(&adapter->shared, PTC127); -+ adapter->stats.ptc255 += E1000_READ_REG(&adapter->shared, PTC255); -+ adapter->stats.ptc511 += E1000_READ_REG(&adapter->shared, PTC511); -+ adapter->stats.ptc1023 += E1000_READ_REG(&adapter->shared, PTC1023); -+ adapter->stats.ptc1522 += E1000_READ_REG(&adapter->shared, PTC1522); -+ adapter->stats.mptc += E1000_READ_REG(&adapter->shared, MPTC); -+ adapter->stats.bptc += E1000_READ_REG(&adapter->shared, BPTC); -+ -+ if(adapter->shared.mac_type >= e1000_82543) { -+ adapter->stats.algnerrc += E1000_READ_REG(&adapter->shared, ALGNERRC); -+ adapter->stats.rxerrc += E1000_READ_REG(&adapter->shared, RXERRC); -+ adapter->stats.tncrs += E1000_READ_REG(&adapter->shared, TNCRS); -+ adapter->stats.cexterr += E1000_READ_REG(&adapter->shared, CEXTERR); -+ adapter->stats.tsctc += E1000_READ_REG(&adapter->shared, TSCTC); -+ adapter->stats.tsctfc += E1000_READ_REG(&adapter->shared, TSCTFC); -+ } -+ -+ /* Fill out the OS statistics structure */ -+ -+ adapter->net_stats.rx_packets = adapter->stats.gprc; -+ adapter->net_stats.tx_packets = adapter->stats.gptc; -+ adapter->net_stats.rx_bytes = adapter->stats.gorcl; -+ adapter->net_stats.tx_bytes = adapter->stats.gotcl; -+ adapter->net_stats.multicast = adapter->stats.mprc; -+ adapter->net_stats.collisions = adapter->stats.colc; -+ -+ /* Rx Errors */ -+ -+ adapter->net_stats.rx_errors = -+ adapter->stats.rxerrc + adapter->stats.crcerrs + -+ adapter->stats.algnerrc + adapter->stats.rlec + adapter->stats.rnbc + -+ adapter->stats.mpc + adapter->stats.cexterr; -+ adapter->net_stats.rx_dropped = adapter->stats.rnbc; -+ adapter->net_stats.rx_length_errors = adapter->stats.rlec; -+ adapter->net_stats.rx_crc_errors = adapter->stats.crcerrs; -+ adapter->net_stats.rx_frame_errors = adapter->stats.algnerrc; -+ adapter->net_stats.rx_fifo_errors = adapter->stats.mpc; -+ adapter->net_stats.rx_missed_errors = adapter->stats.mpc; -+ -+ /* Tx Errors */ -+ -+ adapter->net_stats.tx_errors = adapter->stats.ecol + adapter->stats.latecol; -+ adapter->net_stats.tx_aborted_errors = adapter->stats.ecol; -+ adapter->net_stats.tx_window_errors = adapter->stats.latecol; -+ -+ /* Tx Dropped needs to be maintained elsewhere */ -+ -+ if(adapter->shared.media_type == e1000_media_type_copper) { -+ adapter->phy_stats.idle_errors += -+ (e1000_read_phy_reg(&adapter->shared, PHY_1000T_STATUS) -+ & PHY_IDLE_ERROR_COUNT_MASK); -+ adapter->phy_stats.receive_errors += -+ e1000_read_phy_reg(&adapter->shared, M88E1000_RX_ERR_CNTR); -+ } -+ -+ spin_unlock_irqrestore(&adapter->stats_lock, flags); -+ return; -+} -+ -+/** -+ * e1000_irq_disable - Mask off interrupt generation on the NIC -+ * @adapter: board private structure -+ **/ -+ -+static inline void -+e1000_irq_disable(struct e1000_adapter *adapter) -+{ -+ E1000_DBG("e1000_irq_disable\n"); -+ -+ /* Mask off all interrupts */ -+ -+ E1000_WRITE_REG(&adapter->shared, IMC, ~0); -+ return; -+} -+ -+/** -+ * e1000_irq_enable - Enable default interrupt generation settings -+ * @adapter: board private structure -+ **/ -+ -+static inline void -+e1000_irq_enable(struct e1000_adapter *adapter) -+{ -+ E1000_DBG("e1000_irq_enable\n"); -+ -+ E1000_WRITE_REG(&adapter->shared, IMS, adapter->int_mask); -+ return; -+} -+ -+/** -+ * e1000_intr - Interrupt Handler -+ * @irq: interrupt number -+ * @data: pointer to a network interface device structure -+ * @pt_regs: CPU registers structure -+ **/ -+ -+void -+e1000_intr(int irq, -+ void *data, -+ struct pt_regs *regs) -+{ -+ struct net_device *netdev = (struct net_device *) data; -+ struct e1000_adapter *adapter = netdev->priv; -+ uint32_t icr; -+ uint loop_count = E1000_MAX_INTR; -+ -+ E1000_DBG("e1000_intr\n"); -+ -+ e1000_irq_disable(adapter); -+ -+ while(loop_count > 0 && (icr = E1000_READ_REG(&adapter->shared, ICR)) != 0) { -+ -+ if(icr & (E1000_ICR_RXSEQ | E1000_ICR_LSC)) { -+ adapter->shared.get_link_status = 1; -+ set_bit(E1000_LINK_STATUS_CHANGED, &adapter->flags); -+ /* run the watchdog ASAP */ -+ mod_timer(&adapter->timer_id, jiffies); -+ } -+ -+ e1000_clean_rx_irq(adapter); -+ e1000_clean_tx_irq(adapter); -+ loop_count--; -+ } -+ -+ e1000_irq_enable(adapter); -+ -+ return; -+} -+ -+/** -+ * e1000_clean_tx_irq - Reclaim resources after transmit completes -+ * @adapter: board private structure -+ **/ -+ -+static void -+e1000_clean_tx_irq(struct e1000_adapter *adapter) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ int i; -+ -+ struct e1000_tx_desc *tx_desc; -+ struct net_device *netdev = adapter->netdev; -+ -+ E1000_DBG("e1000_clean_tx_irq\n"); -+ -+ i = adapter->tx_ring.next_to_clean; -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ -+ while(tx_desc->upper.data & cpu_to_le32(E1000_TXD_STAT_DD)) { -+ -+ if(adapter->tx_ring.buffer_info[i].dma != 0) { -+ pci_unmap_page(pdev, adapter->tx_ring.buffer_info[i].dma, -+ adapter->tx_ring.buffer_info[i].length, -+ PCI_DMA_TODEVICE); -+ adapter->tx_ring.buffer_info[i].dma = 0; -+ } -+ -+ if(adapter->tx_ring.buffer_info[i].skb != NULL) { -+ dev_kfree_skb_irq(adapter->tx_ring.buffer_info[i].skb); -+ adapter->tx_ring.buffer_info[i].skb = NULL; -+ } -+ -+ atomic_inc(&adapter->tx_ring.unused); -+ i = (i + 1) % adapter->tx_ring.count; -+ -+ tx_desc->upper.data = 0; -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ } -+ -+ adapter->tx_ring.next_to_clean = i; -+ -+ if(adapter->tx_ring.next_to_clean == adapter->tx_ring.next_to_use) -+ atomic_set(&adapter->tx_timeout, 0); -+ else -+ atomic_set(&adapter->tx_timeout, 3); -+ -+ if(netif_queue_stopped(netdev) && -+ (atomic_read(&adapter->tx_ring.unused) > -+ (adapter->tx_ring.count * 3 / 4))) { -+ -+#ifdef IANS -+ if((adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) && -+ (adapter->iANSdata->reporting_mode == IANS_STATUS_REPORTING_ON)) -+ if(ans_notify) -+ ans_notify(netdev, IANS_IND_XMIT_QUEUE_READY); -+#endif -+ netif_wake_queue(netdev); -+ } -+ -+ return; -+} -+ -+/** -+ * e1000_clean_rx_irq - Send received data up the network stack, -+ * @adapter: board private structure -+ **/ -+ -+static void -+e1000_clean_rx_irq(struct e1000_adapter *adapter) -+{ -+ struct net_device *netdev = adapter->netdev; -+ struct pci_dev *pdev = adapter->pdev; -+ struct e1000_rx_desc *rx_desc; -+ int i; -+ uint32_t length; -+ struct sk_buff *skb; -+ uint8_t last_byte; -+ unsigned long flags; -+ -+ E1000_DBG("e1000_clean_rx_irq\n"); -+ -+ i = adapter->rx_ring.next_to_clean; -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ -+ while(rx_desc->status & E1000_RXD_STAT_DD) { -+ pci_unmap_single(pdev, adapter->rx_ring.buffer_info[i].dma, -+ adapter->rx_ring.buffer_info[i].length, -+ PCI_DMA_FROMDEVICE); -+ -+ skb = adapter->rx_ring.buffer_info[i].skb; -+ length = le16_to_cpu(rx_desc->length); -+ -+ if(!(rx_desc->status & E1000_RXD_STAT_EOP)) { -+ -+ /* All receives must fit into a single buffer */ -+ -+ E1000_DBG("Receive packet consumed multiple buffers\n"); -+ -+ dev_kfree_skb_irq(skb); -+ memset(rx_desc, 0, 16); -+ mb(); -+ adapter->rx_ring.buffer_info[i].skb = NULL; -+ -+ atomic_inc(&adapter->rx_ring.unused); -+ -+ i = (i + 1) % adapter->rx_ring.count; -+ -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ continue; -+ } -+ -+ if(rx_desc->errors & E1000_RXD_ERR_FRAME_ERR_MASK) { -+ -+ last_byte = *(skb->data + length - 1); -+ -+ if(TBI_ACCEPT -+ (&adapter->shared, rx_desc->status, rx_desc->errors, length, -+ last_byte)) { -+ spin_lock_irqsave(&adapter->stats_lock, flags); -+ e1000_tbi_adjust_stats(&adapter->shared, &adapter->stats, -+ length, skb->data); -+ spin_unlock_irqrestore(&adapter->stats_lock, flags); -+ length--; -+ } else { -+ -+ E1000_DBG("Receive Errors Reported by Hardware\n"); -+ -+ dev_kfree_skb_irq(skb); -+ memset(rx_desc, 0, 16); -+ mb(); -+ adapter->rx_ring.buffer_info[i].skb = NULL; -+ -+ atomic_inc(&adapter->rx_ring.unused); -+ i = (i + 1) % adapter->rx_ring.count; -+ -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ continue; -+ } -+ } -+ -+ /* Good Receive */ -+ skb_put(skb, length - CRC_LENGTH); -+ -+ /* Adjust socket buffer accounting to only cover the ethernet frame -+ * Not what the stack intends, but there exist TCP problems that -+ * break NFS for network interfaces that need 2k receive buffers -+ */ -+ skb->truesize = skb->len; -+ -+ /* Receive Checksum Offload */ -+ e1000_rx_checksum(adapter, rx_desc, skb); -+ -+#ifdef IANS -+ if(adapter->iANSdata->iANS_status == IANS_COMMUNICATION_UP) { -+ if(bd_ans_os_Receive(adapter, rx_desc, skb) == BD_ANS_FAILURE) -+ dev_kfree_skb_irq(skb); -+ else -+ netif_rx(skb); -+ } else { -+ skb->protocol = eth_type_trans(skb, netdev); -+ netif_rx(skb); -+ } -+#else -+ skb->protocol = eth_type_trans(skb, netdev); -+ netif_rx(skb); -+#endif -+ memset(rx_desc, 0, 16); -+ mb(); -+ adapter->rx_ring.buffer_info[i].skb = NULL; -+ -+ atomic_inc(&adapter->rx_ring.unused); -+ -+ i = (i + 1) % adapter->rx_ring.count; -+ -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ } -+ -+ /* if the Rx ring is less than 3/4 full, allocate more sk_buffs */ -+ -+ if(atomic_read(&adapter->rx_ring.unused) > (adapter->rx_ring.count / 4)) { -+ tasklet_schedule(&adapter->rx_fill_tasklet); -+ } -+ adapter->rx_ring.next_to_clean = i; -+ -+ return; -+} -+ -+/** -+ * e1000_alloc_rx_buffers - Replace used receive buffers -+ * @data: address of board private structure -+ **/ -+ -+static void -+e1000_alloc_rx_buffers(unsigned long data) -+{ -+ struct e1000_adapter *adapter = (struct e1000_adapter *) data; -+ struct net_device *netdev = adapter->netdev; -+ struct pci_dev *pdev = adapter->pdev; -+ struct e1000_rx_desc *rx_desc; -+ struct sk_buff *skb; -+ int i; -+ int reserve_len; -+ -+ E1000_DBG("e1000_alloc_rx_buffers\n"); -+ -+ /* kernel 2.4.7 seems to be broken with respect to tasklet locking */ -+ if(!spin_trylock(&adapter->rx_fill_lock)) -+ return; -+ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ spin_unlock(&adapter->rx_fill_lock); -+ return; -+ } -+ -+#ifdef IANS -+ reserve_len = E1000_ROUNDUP2(BD_ANS_INFO_SIZE, 16) + 2; -+#else -+ reserve_len = 2; -+#endif -+ -+ i = adapter->rx_ring.next_to_use; -+ -+ while(adapter->rx_ring.buffer_info[i].skb == NULL) { -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ -+ skb = alloc_skb(adapter->rx_buffer_len + reserve_len, GFP_ATOMIC); -+ -+ if(skb == NULL) { -+ /* Alloc Failed; If we could not allocate a -+ * skb during this schedule. Wait for a while before -+ * tasklet to allocate skb is called again. -+ */ -+ set_bit(E1000_RX_REFILL, &adapter->flags); -+ break; -+ } -+ -+ /* Make buffer alignment 2 beyond a 16 byte boundary -+ * this will result in a 16 byte aligned IP header after -+ * the 14 byte MAC header is removed -+ */ -+ skb_reserve(skb, reserve_len); -+ -+ skb->dev = netdev; -+ -+ adapter->rx_ring.buffer_info[i].skb = skb; -+ adapter->rx_ring.buffer_info[i].length = adapter->rx_buffer_len; -+ adapter->rx_ring.buffer_info[i].dma = -+ pci_map_single(pdev, skb->data, adapter->rx_buffer_len, -+ PCI_DMA_FROMDEVICE); -+ -+ rx_desc->buffer_addr = cpu_to_le64(adapter->rx_ring.buffer_info[i].dma); -+ -+ /* move tail */ -+ E1000_WRITE_REG(&adapter->shared, RDT, i); -+ -+ atomic_dec(&adapter->rx_ring.unused); -+ -+ i = (i + 1) % adapter->rx_ring.count; -+ -+ if(test_and_clear_bit(E1000_RX_REFILL, &adapter->flags)) { -+ /* Trigger Soft Interrupt */ -+ E1000_WRITE_REG(&adapter->shared, ICS, E1000_ICS_RXT0); -+ } -+ } -+ -+ adapter->rx_ring.next_to_use = i; -+ -+ spin_unlock(&adapter->rx_fill_lock); -+ return; -+} -+ -+/** -+ * e1000_ioctl - -+ * @netdev: -+ * @ifreq: -+ * @cmd: -+ **/ -+ -+int -+e1000_ioctl(struct net_device *netdev, -+ struct ifreq *ifr, -+ int cmd) -+{ -+#ifdef IANS -+ IANS_BD_PARAM_HEADER *header; -+#endif -+ -+ E1000_DBG("e1000_do_ioctl\n"); -+ -+ switch (cmd) { -+ -+#ifdef IANS -+ case IANS_BASE_SIOC: -+ header = (IANS_BD_PARAM_HEADER *) ifr->ifr_data; -+ if((header->Opcode != IANS_OP_EXT_GET_STATUS) && -+ (!capable(CAP_NET_ADMIN))) -+ return -EPERM; -+ return bd_ans_os_Ioctl(netdev, ifr, cmd); -+ break; -+#endif -+ -+#ifdef IDIAG -+ case IDIAG_PRO_BASE_SIOC: -+ if(!capable(CAP_NET_ADMIN)) -+ return -EPERM; -+ -+#ifdef DIAG_DEBUG -+ printk("Entering diagnostics\n"); -+#endif -+ e1000_diag_ioctl(netdev, ifr); -+ break; -+#endif /* IDIAG */ -+ -+#ifdef SIOCETHTOOL -+ case SIOCETHTOOL: -+ -+ return e1000_ethtool_ioctl(netdev, ifr); -+ -+ break; -+#endif -+ -+ default: -+ return -EOPNOTSUPP; -+ } -+ -+ return 0; -+} -+ -+/** -+ * e1000_rx_checksum - Receive Checksum Offload for 82543 -+ * @adapter: board private structure -+ * @rx_desc: receive descriptor -+ * @sk_buff: socket buffer with received data -+ **/ -+ -+static inline void -+e1000_rx_checksum(struct e1000_adapter *adapter, -+ struct e1000_rx_desc *rx_desc, -+ struct sk_buff *skb) -+{ -+ /* 82543 or newer only */ -+ if((adapter->shared.mac_type < e1000_82543) || -+ /* Ignore Checksum bit is set */ -+ (rx_desc->status & E1000_RXD_STAT_IXSM) || -+ /* TCP Checksum has not been calculated */ -+ (!(rx_desc->status & E1000_RXD_STAT_TCPCS))) { -+ -+ skb->ip_summed = CHECKSUM_NONE; -+ return; -+ } -+ -+ /* At this point we know the hardware did the TCP checksum */ -+ /* now look at the TCP checksum error bit */ -+ if(rx_desc->errors & E1000_RXD_ERR_TCPE) { -+ /* let the stack verify checksum errors */ -+ skb->ip_summed = CHECKSUM_NONE; -+ adapter->XsumRXError++; -+ } else { -+ /* TCP checksum is good */ -+ skb->ip_summed = CHECKSUM_UNNECESSARY; -+ adapter->XsumRXGood++; -+ } -+ -+ return; -+} -+ -+void -+e1000_hibernate_adapter(struct net_device *netdev) -+{ -+ uint32_t icr; -+ struct e1000_adapter *adapter = netdev->priv; -+ -+ e1000_irq_disable(adapter); -+ netif_stop_queue(netdev); -+ adapter->shared.adapter_stopped = 0; -+ e1000_adapter_stop(&adapter->shared); -+ -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ -+ /* Disable tasklet only when interface is opened. */ -+ tasklet_disable(&adapter->rx_fill_tasklet); -+ -+ /* clean out old buffers */ -+ e1000_clean_rx_ring(adapter); -+ e1000_clean_tx_ring(adapter); -+ -+ /* Delete watchdog timer */ -+ del_timer(&adapter->timer_id); -+ -+ /* Unhook irq */ -+ e1000_irq_disable(adapter); -+ icr = E1000_READ_REG(&adapter->shared, ICR); -+ free_irq(netdev->irq, netdev); -+ } -+} -+ -+void -+e1000_wakeup_adapter(struct net_device *netdev) -+{ -+ uint32_t icr; -+ struct e1000_adapter *adapter = netdev->priv; -+ -+ adapter->shared.adapter_stopped = 0; -+ e1000_adapter_stop(&adapter->shared); -+ adapter->shared.adapter_stopped = 0; -+ adapter->shared.fc = adapter->shared.original_fc; -+ -+ if(!e1000_init_hw(&adapter->shared)) -+ printk("Hardware Init Failed at wakeup\n"); -+ -+ if(test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ -+ /* Setup Rctl */ -+ e1000_setup_rctl(adapter); -+ e1000_configure_rx(adapter); -+ e1000_alloc_rx_buffers((unsigned long) adapter); -+ e1000_set_multi(netdev); -+ e1000_configure_tx(adapter); -+ -+#ifdef IANS -+ if((IANS_BD_TAGGING_MODE) (ANS_PRIVATE_DATA_FIELD(adapter)->tag_mode) -+ != IANS_BD_TAGGING_NONE) -+ bd_ans_hw_EnableVLAN(adapter); -+#endif -+ -+ /* Set the watchdog timer for 2 seconds */ -+ init_timer(&adapter->timer_id); -+ adapter->timer_id.function = &e1000_watchdog; -+ adapter->timer_id.data = (unsigned long) netdev; -+ mod_timer(&adapter->timer_id, (jiffies + 2 * HZ)); -+ -+ tasklet_enable(&adapter->rx_fill_tasklet); -+ -+ /* Hook irq */ -+ e1000_irq_disable(adapter); -+ icr = E1000_READ_REG(&adapter->shared, ICR); -+ if(request_irq -+ (netdev->irq, &e1000_intr, SA_SHIRQ, e1000_driver_name, netdev) != 0) -+ printk(KERN_ERR "e1000: Unable to hook irq.\n"); -+ -+ e1000_irq_enable(adapter); -+ netif_start_queue(netdev); -+ } -+} -+ -+#ifdef IDIAG -+int -+e1000_xmit_lbtest_frame(struct sk_buff *skb, -+ struct e1000_adapter *adapter) -+{ -+ /*struct e1000_adapter *adapter = netdev->priv; */ -+ struct pci_dev *pdev = adapter->pdev; -+ struct e1000_tx_desc *tx_desc; -+ int i; -+ -+ i = adapter->tx_ring.next_to_use; -+ tx_desc = E1000_TX_DESC(adapter->tx_ring, i); -+ -+ adapter->tx_ring.buffer_info[i].skb = skb; -+ adapter->tx_ring.buffer_info[i].length = skb->len; -+ adapter->tx_ring.buffer_info[i].dma = -+ pci_map_page(pdev, virt_to_page(skb->data), -+ (unsigned long) skb->data & ~PAGE_MASK, skb->len, -+ PCI_DMA_TODEVICE); -+ -+ tx_desc->buffer_addr = cpu_to_le64(adapter->tx_ring.buffer_info[i].dma); -+ tx_desc->lower.data = cpu_to_le32(skb->len); -+ -+ /* zero out the status field in the descriptor */ -+ -+ tx_desc->upper.data = 0; -+ -+ tx_desc->lower.data |= E1000_TXD_CMD_EOP; -+ tx_desc->lower.data |= E1000_TXD_CMD_IFCS; -+ tx_desc->lower.data |= E1000_TXD_CMD_IDE; -+ -+ if(adapter->shared.report_tx_early == 1) -+ tx_desc->lower.data |= E1000_TXD_CMD_RS; -+ else -+ tx_desc->lower.data |= E1000_TXD_CMD_RPS; -+ -+ /* Move the HW Tx Tail Pointer */ -+ -+ adapter->tx_ring.next_to_use++; -+ adapter->tx_ring.next_to_use %= adapter->tx_ring.count; -+ -+ E1000_WRITE_REG(&adapter->shared, TDT, adapter->tx_ring.next_to_use); -+ mdelay(10); -+ -+ atomic_dec(&adapter->tx_ring.unused); -+ -+ if(atomic_read(&adapter->tx_ring.unused) <= 1) { -+ -+ /* this driver never actually drops transmits, -+ * so use tx_dropped count to indicate the number of times -+ * netif_stop_queue is called due to no available descriptors -+ */ -+ -+ adapter->net_stats.tx_dropped++; -+ return (0); -+ } -+ return (1); -+} -+ -+int -+e1000_rcv_lbtest_frame(struct e1000_adapter *adapter, -+ unsigned int frame_size) -+{ -+ struct pci_dev *pdev = adapter->pdev; -+ struct e1000_rx_desc *rx_desc; -+ int i, j = 0, rcved_pkt = 0; -+ uint32_t Length; -+ struct sk_buff *skb; -+ -+ mdelay(500); -+ i = adapter->rx_ring.next_to_clean; -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ -+ while(rx_desc->status & E1000_RXD_STAT_DD) { -+ Length = le16_to_cpu(rx_desc->length) - CRC_LENGTH; -+ skb = adapter->rx_ring.buffer_info[i].skb; -+ -+ /* Snoop the packet for pattern */ -+ rcved_pkt = e1000_check_lbtest_frame(skb, frame_size); -+ -+ pci_unmap_single(pdev, adapter->rx_ring.buffer_info[i].dma, -+ adapter->rx_ring.buffer_info[i].length, -+ PCI_DMA_FROMDEVICE); -+ -+ dev_kfree_skb_irq(skb); -+ adapter->rx_ring.buffer_info[i].skb = NULL; -+ -+ rx_desc->status = 0; -+ atomic_inc(&adapter->rx_ring.unused); -+ -+ i++; -+ i %= adapter->rx_ring.count; -+ rx_desc = E1000_RX_DESC(adapter->rx_ring, i); -+ -+ if(rcved_pkt) -+ break; -+ -+ /* waited enough */ -+ if(j++ >= adapter->rx_ring.count) -+ return 0; -+ -+ mdelay(5); -+ -+ } -+ -+ adapter->rx_ring.next_to_clean = i; -+ -+ return (rcved_pkt); -+ -+} -+ -+void -+e1000_selective_wakeup_adapter(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ uint32_t ctrl, txcw; -+ -+ e1000_init_hw(&adapter->shared); -+ -+ if((adapter->link_active == FALSE) && -+ (adapter->shared.mac_type == e1000_82543)) { -+ -+ txcw = E1000_READ_REG(&adapter->shared, TXCW); -+ ctrl = E1000_READ_REG(&adapter->shared, CTRL); -+ E1000_WRITE_REG(&adapter->shared, TXCW, txcw & ~E1000_TXCW_ANE); -+ E1000_WRITE_REG(&adapter->shared, CTRL, -+ (ctrl | E1000_CTRL_SLU | E1000_CTRL_ILOS | -+ E1000_CTRL_FD)); -+ mdelay(20); -+ } -+ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) { -+ set_bit(E1000_BOARD_OPEN, &adapter->flags); -+ set_bit(E1000_DIAG_OPEN, &adapter->flags); -+ e1000_setup_tx_resources(adapter); -+ e1000_setup_rx_resources(adapter); -+ } -+ e1000_setup_rctl(adapter); -+ e1000_configure_rx(adapter); -+ e1000_alloc_rx_buffers((unsigned long) adapter); -+ e1000_configure_tx(adapter); -+} -+ -+void -+e1000_selective_hibernate_adapter(struct net_device *netdev) -+{ -+ struct e1000_adapter *adapter = netdev->priv; -+ uint32_t ctrl, txcw; -+ -+ if((adapter->link_active == FALSE) && -+ (adapter->shared.mac_type == e1000_82543)) { -+ -+ txcw = E1000_READ_REG(&adapter->shared, TXCW); -+ ctrl = E1000_READ_REG(&adapter->shared, CTRL); -+ ctrl &= ~E1000_CTRL_SLU & ~E1000_CTRL_ILOS; -+ E1000_WRITE_REG(&adapter->shared, TXCW, txcw | E1000_TXCW_ANE); -+ E1000_WRITE_REG(&adapter->shared, CTRL, ctrl); -+ mdelay(20); -+ } -+ /* clean out old buffers */ -+ e1000_clean_rx_ring(adapter); -+ e1000_clean_tx_ring(adapter); -+ if(test_and_clear_bit(E1000_DIAG_OPEN, &adapter->flags)) { -+ e1000_free_tx_resources(adapter); -+ e1000_free_rx_resources(adapter); -+ clear_bit(E1000_BOARD_OPEN, &adapter->flags); -+ } -+} -+ -+static int -+e1000_check_lbtest_frame(struct sk_buff *skb, -+ unsigned int frame_size) -+{ -+ frame_size = (frame_size % 2) ? (frame_size - 1) : frame_size; -+ if(*(skb->data + 3) == 0xFF) { -+ if((*(skb->data + frame_size / 2 + 10) == 0xBE) && -+ (*(skb->data + frame_size / 2 + 12) == 0xAF)) { -+ return 1; -+ } -+ } -+ return 0; -+} -+#endif /* IDIAG */ -+ -+#ifdef SIOCETHTOOL -+/** -+ * e1000_ethtool_ioctl - Ethtool Ioctl Support -+ * @netdev: net device structure -+ * @ifr: interface request structure -+ **/ -+ -+static int -+e1000_ethtool_ioctl(struct net_device *netdev, -+ struct ifreq *ifr) -+{ -+ struct ethtool_cmd eth_cmd; -+ struct e1000_adapter *adapter = netdev->priv; -+ boolean_t re_initiate = FALSE; -+ -+#ifdef ETHTOOL_GLINK -+ struct ethtool_value eth_e1000_linkinfo; -+#endif -+#ifdef ETHTOOL_GDRVINFO -+ struct ethtool_drvinfo eth_e1000_info; -+#endif -+#ifdef ETHTOOL_GWOL -+ struct ethtool_wolinfo eth_e1000_wolinfo; -+#endif -+ -+ /* Get the data structure */ -+ if(copy_from_user(ð_cmd, ifr->ifr_data, sizeof(eth_cmd))) -+ return -EFAULT; -+ -+ switch (eth_cmd.cmd) { -+ /* Get the information */ -+ case ETHTOOL_GSET: -+ if(adapter->shared.media_type == e1000_media_type_copper) { -+ eth_cmd.supported = E1000_ETHTOOL_COPPER_INTERFACE_SUPPORTS; -+ eth_cmd.advertising = E1000_ETHTOOL_COPPER_INTERFACE_ADVERTISE; -+ eth_cmd.port = PORT_MII; -+ eth_cmd.phy_address = adapter->shared.phy_addr; -+ eth_cmd.transceiver = -+ (adapter->shared.mac_type > -+ e1000_82543) ? XCVR_INTERNAL : XCVR_EXTERNAL; -+ } else { -+ eth_cmd.supported = E1000_ETHTOOL_FIBER_INTERFACE_SUPPORTS; -+ eth_cmd.advertising = E1000_ETHTOOL_FIBER_INTERFACE_ADVERTISE; -+ eth_cmd.port = PORT_FIBRE; -+ } -+ -+ if(adapter->link_active == TRUE) { -+ e1000_get_speed_and_duplex(&adapter->shared, &adapter->link_speed, -+ &adapter->link_duplex); -+ eth_cmd.speed = adapter->link_speed; -+ eth_cmd.duplex = -+ (adapter->link_duplex == -+ FULL_DUPLEX) ? DUPLEX_FULL : DUPLEX_HALF; -+ } else { -+ eth_cmd.speed = 0; -+ eth_cmd.duplex = 0; -+ } -+ -+ if(adapter->shared.autoneg) -+ eth_cmd.autoneg = AUTONEG_ENABLE; -+ else -+ eth_cmd.autoneg = AUTONEG_DISABLE; -+ -+ if(copy_to_user(ifr->ifr_data, ð_cmd, sizeof(eth_cmd))) -+ return -EFAULT; -+ -+ break; -+ -+ /* set information */ -+ case ETHTOOL_SSET: -+ /* need proper permission to do set */ -+ if(!capable(CAP_NET_ADMIN)) -+ return -EPERM; -+ -+ /* Cannot Force speed/duplex and at the same time autoneg. -+ * Autoneg will override forcing. -+ * For example to force speed/duplex pass in -+ * 'speed 100 duplex half autoneg off' -+ * pass in 'autoneg on' to start autoneg. -+ */ -+ printk("e1000: Requested link to be forced to %d Speed, %s Duplex " -+ "%s\n", eth_cmd.speed, (eth_cmd.duplex ? "Full" : "Half"), -+ (eth_cmd.autoneg ? "and Autonegotiate" : ".")); -+ -+ if(eth_cmd.autoneg && eth_cmd.speed) -+ printk("e1000: Autoneg request will over-ride speed forcing\n"); -+ -+ /* if not in autoneg mode and have been asked to enable autoneg */ -+ if(eth_cmd.autoneg) { -+ if(adapter->shared.autoneg && -+ adapter->shared.autoneg_advertised == AUTONEG_ADV_DEFAULT) -+ /* If already in Autoneg */ -+ return 0; -+ else { -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = AUTONEG_ADV_DEFAULT; -+ re_initiate = TRUE; -+ } -+ } -+ /* Force link to whatever speed and duplex */ -+ /* Also turning off Autoneg in case of non-gig speeds */ -+ else if(eth_cmd.speed) { -+ /* Check for invalid request */ -+ if(((eth_cmd.speed != SPEED_10) && (eth_cmd.speed != SPEED_100) && -+ (eth_cmd.speed != SPEED_1000)) || -+ ((eth_cmd.duplex != DUPLEX_HALF) && -+ (eth_cmd.duplex != DUPLEX_FULL)) || -+ (adapter->shared.media_type == e1000_media_type_fiber)) -+ return -EINVAL; -+ -+ e1000_get_speed_and_duplex(&adapter->shared, &adapter->link_speed, -+ &adapter->link_duplex); -+ /* If we are already forced to requested speed and duplex -+ * Donot do anything, just return -+ */ -+ if(!adapter->shared.autoneg && -+ (adapter->link_speed == eth_cmd.speed) && -+ (adapter->link_duplex == (eth_cmd.duplex + 1))) -+ -+ return 0; -+ -+ adapter->shared.autoneg = 0; -+ adapter->shared.autoneg_advertised = 0; -+ re_initiate = TRUE; -+ switch (eth_cmd.speed + eth_cmd.duplex) { -+ case (SPEED_10 + DUPLEX_HALF): -+ adapter->shared.forced_speed_duplex = e1000_10_half; -+ break; -+ case (SPEED_100 + DUPLEX_HALF): -+ adapter->shared.forced_speed_duplex = e1000_100_half; -+ break; -+ case (SPEED_10 + DUPLEX_FULL): -+ adapter->shared.forced_speed_duplex = e1000_10_full; -+ break; -+ case (SPEED_100 + DUPLEX_FULL): -+ adapter->shared.forced_speed_duplex = e1000_100_full; -+ break; -+ case (SPEED_1000 + DUPLEX_HALF): -+ printk("Half Duplex is not supported at 1000 Mbps\n"); -+ case (SPEED_1000 + DUPLEX_FULL): -+ printk("Using Auto-neg at 1000 Mbps Full Duplex\n"); -+ default: -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = ADVERTISE_1000_FULL; -+ break; -+ } -+ } -+ -+ /* End of force */ -+ /* Put the adapter to new settings */ -+ if(re_initiate == TRUE) { -+ e1000_hibernate_adapter(netdev); -+ e1000_wakeup_adapter(netdev); -+ } else if(!eth_cmd.autoneg && !eth_cmd.speed) { -+ printk("Cannot turn off autoneg without " -+ "knowing what speed to force the link\n"); -+ printk("Speed specified was %dMbps\n", eth_cmd.speed); -+ return -EINVAL; -+ } -+ /* We donot support setting of -+ * whatever else that was requested */ -+ else -+ return -EOPNOTSUPP; -+ -+ break; -+ -+#ifdef ETHTOOL_NWAY_RST -+ case ETHTOOL_NWAY_RST: -+ /* need proper permission to restart auto-negotiation */ -+ if(!capable(CAP_NET_ADMIN)) -+ return -EPERM; -+ -+ adapter->shared.autoneg = 1; -+ adapter->shared.autoneg_advertised = AUTONEG_ADV_DEFAULT; -+ e1000_hibernate_adapter(netdev); -+ e1000_wakeup_adapter(netdev); -+ -+ break; -+#endif -+ -+#ifdef ETHTOOL_GLINK -+ case ETHTOOL_GLINK: -+ eth_e1000_linkinfo.data = adapter->link_active; -+ if(copy_to_user(ifr->ifr_data, ð_e1000_linkinfo, sizeof(eth_e1000_linkinfo))) -+ return -EFAULT; -+ break; -+#endif -+ -+#ifdef ETHTOOL_GDRVINFO -+ case ETHTOOL_GDRVINFO: -+ strcpy(eth_e1000_info.driver, e1000_driver_name); -+ strcpy(eth_e1000_info.version, e1000_driver_version); -+ strcpy(eth_e1000_info.fw_version, "None"); -+ strcpy(eth_e1000_info.bus_info, adapter->pdev->slot_name); -+ if(copy_to_user(ifr->ifr_data, ð_e1000_info, sizeof(eth_e1000_info))) -+ return -EFAULT; -+ break; -+#endif -+ -+#ifdef ETHTOOL_GWOL -+ case ETHTOOL_GWOL: -+ eth_e1000_wolinfo.supported = eth_e1000_wolinfo.wolopts = WAKE_MAGIC; -+ if(copy_to_user -+ (ifr->ifr_data, ð_e1000_wolinfo, sizeof(eth_e1000_wolinfo))) -+ return -EFAULT; -+ break; -+#endif -+ -+ default: -+ return -EOPNOTSUPP; -+ } -+ -+ return 0; -+ -+} -+#endif /* SIOCETHTOOL */ -+ -+/** -+ * e1000_enable_WOL - Wake On Lan Support (Magic Pkt) -+ * @adapter: Adapter structure -+ **/ -+ -+static void -+e1000_enable_WOL(struct e1000_adapter *adapter) -+{ -+ uint32_t wuc_val; -+ -+ if(adapter->shared.mac_type <= e1000_82543) -+ return; -+ -+ /* Set up Wake-Up Ctrl reg */ -+ wuc_val = E1000_READ_REG(&adapter->shared, WUC); -+ wuc_val &= ~(E1000_WUC_APME | E1000_WUC_APMPME); -+ wuc_val |= (E1000_WUC_PME_STATUS | E1000_WUC_PME_EN); -+ -+ E1000_WRITE_REG(&adapter->shared, WUC, wuc_val); -+ -+ /* Set up Wake-up Filter */ -+ E1000_WRITE_REG(&adapter->shared, WUFC, E1000_WUFC_MAG); -+ -+ return; -+} -+ -+/** -+ * e1000_write_pci_cg - -+ * @shared: -+ * @reg: -+ * @value: -+ **/ -+ -+void -+e1000_write_pci_cfg(struct e1000_shared_adapter *shared, -+ uint32_t reg, -+ uint16_t *value) -+{ -+ struct e1000_adapter *adapter = (struct e1000_adapter *) shared->back; -+ -+ pci_write_config_word(adapter->pdev, reg, *value); -+ return; -+} -+ -+/* e1000_main.c */ ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_osdep.h 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,138 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+ -+/* glue for the OS independant part of e1000 -+ * includes register access macros -+ */ -+ -+#ifndef _E1000_OSDEP_H_ -+#define _E1000_OSDEP_H_ -+ -+#include <linux/types.h> -+#include <linux/pci.h> -+#include <linux/delay.h> -+#include <asm/io.h> -+ -+#define usec_delay(x) udelay(x) -+#define msec_delay(x) mdelay(x) -+ -+#define PCI_COMMAND_REGISTER PCI_COMMAND -+#define CMD_MEM_WRT_INVALIDATE PCI_COMMAND_INVALIDATE -+ -+typedef enum { -+ FALSE = 0, -+ TRUE = 1 -+} boolean_t; -+ -+#if DBG -+#define ASSERT(x) if(!(x)) panic("E1000: x") -+#define DEBUGOUT(S) printk(S "\n") -+#define DEBUGOUT1(S,A) printk(S "\n",A) -+#define DEBUGOUT2(S,A,B) printk(S "\n",A,B) -+#define DEBUGOUT3(S,A,B,C) printk(S "\n",A,B,C) -+#define DEBUGOUT7(S,A,B,C,D,E,F,G) printk(S "\n",A,B,C,D,E,F,G) -+#else -+#define ASSERT(x) -+#define DEBUGOUT(S) -+#define DEBUGOUT1(S,A) -+#define DEBUGOUT2(S,A,B) -+#define DEBUGOUT3(S,A,B,C) -+#define DEBUGOUT7(S,A,B,C,D,E,F,G) -+#endif -+ -+#define MSGOUT(S, A, B) printk(S "\n", A, B) -+#define DEBUGFUNC(F) DEBUGOUT(F) -+ -+#define E1000_WRITE_REG(a, reg, value) ( \ -+ ((a)->mac_type >= e1000_82543) ? \ -+ (writel((value), ((a)->hw_addr + E1000_##reg))) : \ -+ (writel((value), ((a)->hw_addr + E1000_82542_##reg)))) -+ -+#define E1000_READ_REG(a, reg) ( \ -+ ((a)->mac_type >= e1000_82543) ? \ -+ readl((a)->hw_addr + E1000_##reg) : \ -+ readl((a)->hw_addr + E1000_82542_##reg)) -+ -+#define E1000_WRITE_REG_ARRAY(a, reg, offset, value) ( \ -+ ((a)->mac_type >= e1000_82543) ? \ -+ writel((value), ((a)->hw_addr + E1000_##reg + ((offset) << 2))) : \ -+ writel((value), ((a)->hw_addr + E1000_82542_##reg + ((offset) << 2)))) -+ -+#define E1000_READ_REG_ARRAY(a, reg, offset) ( \ -+ ((a)->mac_type >= e1000_82543) ? \ -+ readl((a)->hw_addr + E1000_##reg + ((offset) << 2)) : \ -+ readl((a)->hw_addr + E1000_82542_##reg + ((offset) << 2))) -+ -+#endif /* _E1000_OSDEP_H_ */ ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_phy.c 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,1576 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/* e1000_phy.c -+ * Shared functions for accessing and configuring the PHY -+ */ -+ -+#include "e1000_mac.h" -+#include "e1000_phy.h" -+ -+/****************************************************************************** -+* Raises the Management Data Clock -+* -+* shared - Struct containing variables accessed by shared code -+* ctrl_reg - Device control register's current value -+******************************************************************************/ -+static void -+e1000_raise_mdc(struct e1000_shared_adapter *shared, -+ uint32_t *ctrl_reg) -+{ -+ /* Raise the clock input to the Management Data Clock (by setting -+ * the MDC bit), and then delay 2 microseconds. -+ */ -+ E1000_WRITE_REG(shared, CTRL, (*ctrl_reg | E1000_CTRL_MDC)); -+ usec_delay(2); -+ return; -+} -+ -+/****************************************************************************** -+* Lowers the Management Data Clock -+* -+* shared - Struct containing variables accessed by shared code -+* ctrl_reg - Device control register's current value -+******************************************************************************/ -+static void -+e1000_lower_mdc(struct e1000_shared_adapter *shared, -+ uint32_t *ctrl_reg) -+{ -+ /* Lower the clock input to the Management Data Clock (by clearing -+ * the MDC bit), and then delay 2 microseconds. -+ */ -+ E1000_WRITE_REG(shared, CTRL, (*ctrl_reg & ~E1000_CTRL_MDC)); -+ usec_delay(2); -+ return; -+} -+ -+/****************************************************************************** -+* Shifts data bits out to the PHY -+* -+* shared - Struct containing variables accessed by shared code -+* data - Data to send out to the PHY -+* count - Number of bits to shift out -+* -+* Bits are shifted out in MSB to LSB order. -+******************************************************************************/ -+static void -+e1000_phy_shift_out(struct e1000_shared_adapter *shared, -+ uint32_t data, -+ uint16_t count) -+{ -+ uint32_t ctrl_reg; -+ uint32_t mask; -+ -+ ASSERT(count <= 32); -+ -+ /* We need to shift "count" number of bits out to the PHY. So, the -+ * value in the "Data" parameter will be shifted out to the PHY -+ * one bit at a time. In order to do this, "Data" must be broken -+ * down into bits, which is what the "while" logic does below. -+ */ -+ mask = 0x01; -+ mask <<= (count - 1); -+ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Set MDIO_DIR (SWDPIO1) and MDC_DIR (SWDPIO2) direction bits to -+ * be used as output pins. -+ */ -+ ctrl_reg |= (E1000_CTRL_MDIO_DIR | E1000_CTRL_MDC_DIR); -+ -+ while(mask) { -+ /* A "1" is shifted out to the PHY by setting the MDIO bit to -+ * "1" and then raising and lowering the Management Data Clock -+ * (MDC). A "0" is shifted out to the PHY by setting the MDIO -+ * bit to "0" and then raising and lowering the clock. -+ */ -+ if(data & mask) -+ ctrl_reg |= E1000_CTRL_MDIO; -+ else -+ ctrl_reg &= ~E1000_CTRL_MDIO; -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ usec_delay(2); -+ -+ e1000_raise_mdc(shared, &ctrl_reg); -+ e1000_lower_mdc(shared, &ctrl_reg); -+ -+ mask = mask >> 1; -+ } -+ -+ /* Clear the data bit just before leaving this routine. */ -+ ctrl_reg &= ~E1000_CTRL_MDIO; -+ return; -+} -+ -+/****************************************************************************** -+* Shifts data bits in from the PHY -+* -+* shared - Struct containing variables accessed by shared code -+* -+* Bits are shifted in in MSB to LSB order. -+******************************************************************************/ -+static uint16_t -+e1000_phy_shift_in(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ uint16_t data = 0; -+ uint8_t i; -+ -+ /* In order to read a register from the PHY, we need to shift in a -+ * total of 18 bits from the PHY. The first two bit (TurnAround) -+ * times are used to avoid contention on the MDIO pin when a read -+ * operation is performed. These two bits are ignored by us and -+ * thrown away. Bits are "shifted in" by raising the clock input -+ * to the Management Data Clock (setting the MDC bit), and then -+ * reading the value of the MDIO bit. -+ */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Clear MDIO_DIR (SWDPIO1) to indicate this bit is to be used as -+ * input. -+ */ -+ ctrl_reg &= ~E1000_CTRL_MDIO_DIR; -+ ctrl_reg &= ~E1000_CTRL_MDIO; -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ /* Raise and Lower the clock before reading in the data. This -+ * accounts for the TurnAround bits. The first clock occurred -+ * when we clocked out the last bit of the Register Address. -+ */ -+ e1000_raise_mdc(shared, &ctrl_reg); -+ e1000_lower_mdc(shared, &ctrl_reg); -+ -+ for(data = 0, i = 0; i < 16; i++) { -+ data = data << 1; -+ e1000_raise_mdc(shared, &ctrl_reg); -+ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Check to see if we shifted in a "1". */ -+ if(ctrl_reg & E1000_CTRL_MDIO) -+ data |= 1; -+ -+ e1000_lower_mdc(shared, &ctrl_reg); -+ } -+ -+ e1000_raise_mdc(shared, &ctrl_reg); -+ e1000_lower_mdc(shared, &ctrl_reg); -+ -+ /* Clear the MDIO bit just before leaving this routine. */ -+ ctrl_reg &= ~E1000_CTRL_MDIO; -+ -+ return (data); -+} -+ -+/****************************************************************************** -+* Force PHY speed and duplex settings to shared->forced_speed_duplex -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+static void -+e1000_phy_force_speed_duplex(struct e1000_shared_adapter *shared) -+{ -+ uint32_t tctl_reg; -+ uint32_t ctrl_reg; -+ uint32_t shift; -+ uint16_t mii_ctrl_reg; -+ uint16_t mii_status_reg; -+ uint16_t phy_data; -+ uint16_t i; -+ -+ DEBUGFUNC("e1000_phy_force_speed_duplex"); -+ -+ /* Turn off Flow control if we are forcing speed and duplex. */ -+ shared->fc = e1000_fc_none; -+ -+ DEBUGOUT1("shared->fc = %d\n", shared->fc); -+ -+ /* Read the Device Control Register. */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ /* Set the bits to Force Speed and Duplex in the Device Ctrl Reg. */ -+ ctrl_reg |= (E1000_CTRL_FRCSPD | E1000_CTRL_FRCDPX); -+ ctrl_reg &= ~(DEVICE_SPEED_MASK); -+ -+ /* Clear the Auto Speed Detect Enable bit. */ -+ ctrl_reg &= ~E1000_CTRL_ASDE; -+ -+ /* Read the MII Control Register. */ -+ mii_ctrl_reg = e1000_read_phy_reg(shared, PHY_CTRL); -+ -+ /* We need to disable autoneg in order to force link and duplex. */ -+ -+ mii_ctrl_reg &= ~MII_CR_AUTO_NEG_EN; -+ -+ /* Are we forcing Full or Half Duplex? */ -+ if(shared->forced_speed_duplex == e1000_100_full || -+ shared->forced_speed_duplex == e1000_10_full) { -+ -+ /* We want to force full duplex so we SET the full duplex bits -+ * in the Device and MII Control Registers. -+ */ -+ ctrl_reg |= E1000_CTRL_FD; -+ mii_ctrl_reg |= MII_CR_FULL_DUPLEX; -+ -+ DEBUGOUT("Full Duplex\n"); -+ } else { -+ -+ /* We want to force half duplex so we CLEAR the full duplex -+ * bits in the Device and MII Control Registers. -+ */ -+ ctrl_reg &= ~E1000_CTRL_FD; -+ mii_ctrl_reg &= ~MII_CR_FULL_DUPLEX; /* Do this implies HALF */ -+ -+ DEBUGOUT("Half Duplex\n"); -+ } -+ -+ /* Are we forcing 100Mbps??? */ -+ if(shared->forced_speed_duplex == e1000_100_full || -+ shared->forced_speed_duplex == e1000_100_half) { -+ -+ /* Set the 100Mb bit and turn off the 1000Mb and 10Mb bits. */ -+ ctrl_reg |= E1000_CTRL_SPD_100; -+ mii_ctrl_reg |= MII_CR_SPEED_100; -+ mii_ctrl_reg &= ~(MII_CR_SPEED_1000 | MII_CR_SPEED_10); -+ -+ DEBUGOUT("Forcing 100mb "); -+ } else { /* Force 10MB Full or Half */ -+ -+ /* Set the 10Mb bit and turn off the 1000Mb and 100Mb bits. */ -+ ctrl_reg &= ~(E1000_CTRL_SPD_1000 | E1000_CTRL_SPD_100); -+ mii_ctrl_reg |= MII_CR_SPEED_10; -+ mii_ctrl_reg &= ~(MII_CR_SPEED_1000 | MII_CR_SPEED_100); -+ -+ DEBUGOUT("Forcing 10mb "); -+ } -+ -+ /* Now we need to configure the Collision Distance. We need to read -+ * the Transmit Control Register to do this. -+ * Note: This must be done for both Half or Full Duplex. -+ */ -+ tctl_reg = E1000_READ_REG(shared, TCTL); -+ DEBUGOUT1("tctl_reg = %x\n", tctl_reg); -+ -+ if(!(mii_ctrl_reg & MII_CR_FULL_DUPLEX)) { -+ -+ /* We are in Half Duplex mode so we need to set up our collision -+ * distance for 10/100. -+ */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ shift = E1000_HDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } else { -+ /* We are in Full Duplex mode. We have the same collision -+ * distance regardless of speed. -+ */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ shift = E1000_FDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } -+ -+ /* Write the configured values back to the Transmit Control Reg. */ -+ E1000_WRITE_REG(shared, TCTL, tctl_reg); -+ -+ /* Write the configured values back to the Device Control Reg. */ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ /* Write the MII Control Register with the new PHY configuration. */ -+ phy_data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ -+ /* Clear Auto-Crossover to force MDI manually. -+ * M88E1000 requires MDI forced whenever speed/duplex is forced -+ */ -+ phy_data &= ~M88E1000_PSCR_AUTO_X_MODE; -+ -+ e1000_write_phy_reg(shared, M88E1000_PHY_SPEC_CTRL, phy_data); -+ -+ DEBUGOUT1("M88E1000 PSCR: %x \n", phy_data); -+ -+ /* Need to reset the PHY or these bits will get ignored. */ -+ mii_ctrl_reg |= MII_CR_RESET; -+ -+ e1000_write_phy_reg(shared, PHY_CTRL, mii_ctrl_reg); -+ -+ /* The wait_autoneg_complete flag may be a little misleading here. -+ * Since we are forcing speed and duplex, Auto-Neg is not enabled. -+ * But we do want to delay for a period while forcing only so we -+ * don't generate false No Link messages. So we will wait here -+ * only if the user has set wait_autoneg_complete to 1, which is -+ * the default. -+ */ -+ if(shared->wait_autoneg_complete) { -+ /* We will wait for autoneg to complete. */ -+ DEBUGOUT("Waiting for forced speed/duplex link.\n"); -+ mii_status_reg = 0; -+ -+ /* We will wait for autoneg to complete or 4.5 seconds to expire. */ -+ for(i = PHY_FORCE_TIME; i > 0; i--) { -+ /* Read the MII Status Register and wait for Auto-Neg -+ * Complete bit to be set. -+ */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ if(mii_status_reg & MII_SR_LINK_STATUS) -+ break; -+ -+ msec_delay(100); -+ } /* end for loop */ -+ -+ if(i == 0) { /* We didn't get link */ -+ -+ /* Reset the DSP and wait again for link. */ -+ e1000_phy_reset_dsp(shared); -+ } -+ -+ /* This loop will early-out if the link condition has been met. */ -+ for(i = PHY_FORCE_TIME; i > 0; i--) { -+ if(mii_status_reg & MII_SR_LINK_STATUS) -+ break; -+ -+ msec_delay(100); -+ /* Read the MII Status Register and wait for Auto-Neg -+ * Complete bit to be set. -+ */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ } /* end for loop */ -+ } /* end if wait_autoneg_complete */ -+ /* -+ * Because we reset the PHY above, we need to re-force TX_CLK in the -+ * Extended PHY Specific Control Register to 25MHz clock. This -+ * value defaults back to a 2.5MHz clock when the PHY is reset. -+ */ -+ phy_data = e1000_read_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL); -+ -+ phy_data |= M88E1000_EPSCR_TX_CLK_25; -+ -+ e1000_write_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL, phy_data); -+ -+ /* In addition, because of the s/w reset above, we need to enable -+ * CRS on TX. This must be set for both full and half duplex -+ * operation. -+ */ -+ phy_data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ -+ phy_data |= M88E1000_PSCR_ASSERT_CRS_ON_TX; -+ -+ e1000_write_phy_reg(shared, M88E1000_PHY_SPEC_CTRL, phy_data); -+ DEBUGOUT1("M88E1000 Phy Specific Ctrl Reg = %4x\r\n", phy_data); -+ -+ return; -+} -+ -+/***************************************************************************** -+* Reads the value from a PHY register -+* -+* shared - Struct containing variables accessed by shared code -+* reg_addr - address of the PHY register to read -+******************************************************************************/ -+uint16_t -+e1000_read_phy_reg(struct e1000_shared_adapter *shared, -+ uint32_t reg_addr) -+{ -+ uint32_t i; -+ uint32_t data = 0; -+ uint32_t command = 0; -+ -+ ASSERT(reg_addr <= MAX_PHY_REG_ADDRESS); -+ -+ if(shared->mac_type > e1000_82543) { -+ /* Set up Op-code, Phy Address, and -+ * register address in the MDI Control register. The MAC will -+ * take care of interfacing with the PHY to retrieve the -+ * desired data. -+ */ -+ command = ((reg_addr << E1000_MDIC_REG_SHIFT) | -+ (shared->phy_addr << E1000_MDIC_PHY_SHIFT) | -+ (E1000_MDIC_OP_READ)); -+ -+ E1000_WRITE_REG(shared, MDIC, command); -+ -+ /* Check every 10 usec to see if the read completed. The read -+ * may take as long as 64 usecs (we'll wait 100 usecs max) -+ * from the CPU Write to the Ready bit assertion. -+ */ -+ for(i = 0; i < 64; i++) { -+ usec_delay(10); -+ -+ data = E1000_READ_REG(shared, MDIC); -+ -+ if(data & E1000_MDIC_READY) -+ break; -+ } -+ } else { -+ /* We must first send a preamble through the MDIO pin to signal the -+ * beginning of an MII instruction. This is done by sending 32 -+ * consecutive "1" bits. -+ */ -+ e1000_phy_shift_out(shared, PHY_PREAMBLE, PHY_PREAMBLE_SIZE); -+ -+ /* Now combine the next few fields that are required for a read -+ * operation. We use this method instead of calling the -+ * e1000_phy_shift_out routine five different times. The format of -+ * a MII read instruction consists of a shift out of 14 bits and is -+ * defined as follows: -+ * <Preamble><SOF><Op Code><Phy Addr><Reg Addr> -+ * followed by a shift in of 18 bits. This first two bits shifted -+ * in are TurnAround bits used to avoid contention on the MDIO pin -+ * when a READ operation is performed. These two bits are thrown -+ * away followed by a shift in of 16 bits which contains the -+ * desired data. -+ */ -+ command = ((reg_addr) | -+ (shared->phy_addr << 5) | -+ (PHY_OP_READ << 10) | (PHY_SOF << 12)); -+ -+ e1000_phy_shift_out(shared, command, 14); -+ -+ /* Now that we've shifted out the read command to the MII, we need -+ * to "shift in" the 16-bit value (18 total bits) of the requested -+ * PHY register address. -+ */ -+ data = (uint32_t) e1000_phy_shift_in(shared); -+ } -+ -+ ASSERT(!(data & E1000_MDIC_ERROR)); -+ -+ return ((uint16_t) data); -+} -+ -+/****************************************************************************** -+* Writes a value to a PHY register -+* -+* shared - Struct containing variables accessed by shared code -+* reg_addr - address of the PHY register to write -+* data - data to write to the PHY -+******************************************************************************/ -+void -+e1000_write_phy_reg(struct e1000_shared_adapter *shared, -+ uint32_t reg_addr, -+ uint16_t data) -+{ -+ uint32_t i; -+ uint32_t command = 0; -+ uint32_t mdic_reg; -+ -+ ASSERT(reg_addr <= MAX_PHY_REG_ADDRESS); -+ -+ if(shared->mac_type > e1000_82543) { -+ /* Set up Op-code, Phy Address, register -+ * address, and data intended for the PHY register in the MDI -+ * Control register. The MAC will take care of interfacing -+ * with the PHY to send the desired data. -+ */ -+ command = (((uint32_t) data) | -+ (reg_addr << E1000_MDIC_REG_SHIFT) | -+ (shared->phy_addr << E1000_MDIC_PHY_SHIFT) | -+ (E1000_MDIC_OP_WRITE)); -+ -+ E1000_WRITE_REG(shared, MDIC, command); -+ -+ /* Check every 10 usec to see if the read completed. The read -+ * may take as long as 64 usecs (we'll wait 100 usecs max) -+ * from the CPU Write to the Ready bit assertion. -+ */ -+ for(i = 0; i < 10; i++) { -+ usec_delay(10); -+ -+ mdic_reg = E1000_READ_REG(shared, MDIC); -+ -+ if(mdic_reg & E1000_MDIC_READY) -+ break; -+ } -+ } else { -+ /* We'll need to use the SW defined pins to shift the write command -+ * out to the PHY. We first send a preamble to the PHY to signal the -+ * beginning of the MII instruction. This is done by sending 32 -+ * consecutive "1" bits. -+ */ -+ e1000_phy_shift_out(shared, PHY_PREAMBLE, PHY_PREAMBLE_SIZE); -+ -+ /* Now combine the remaining required fields that will indicate -+ * a write operation. We use this method instead of calling the -+ * e1000_phy_shift_out routine for each field in the command. The -+ * format of a MII write instruction is as follows: -+ * <Preamble><SOF><Op Code><Phy Addr><Reg Addr><Turnaround><Data>. -+ */ -+ command = ((PHY_TURNAROUND) | -+ (reg_addr << 2) | -+ (shared->phy_addr << 7) | -+ (PHY_OP_WRITE << 12) | (PHY_SOF << 14)); -+ command <<= 16; -+ command |= ((uint32_t) data); -+ -+ e1000_phy_shift_out(shared, command, 32); -+ } -+ return; -+} -+ -+/****************************************************************************** -+* Returns the PHY to the power-on reset state -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+void -+e1000_phy_hw_reset(struct e1000_shared_adapter *shared) -+{ -+ uint32_t ctrl_reg; -+ uint32_t ctrl_ext_reg; -+ -+ DEBUGFUNC("e1000_phy_hw_reset"); -+ -+ DEBUGOUT("Resetting Phy...\n"); -+ -+ if(shared->mac_type > e1000_82543) { -+ /* Read the device control register and assert the -+ * E1000_CTRL_PHY_RST bit. Hold for 20ms and then take it out -+ * of reset. -+ */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ ctrl_reg |= E1000_CTRL_PHY_RST; -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ msec_delay(20); -+ -+ ctrl_reg &= ~E1000_CTRL_PHY_RST; -+ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ msec_delay(20); -+ } else { -+ /* Read the Extended Device Control Register, assert the -+ * PHY_RESET_DIR bit. Then clock it out to the PHY. -+ */ -+ ctrl_ext_reg = E1000_READ_REG(shared, CTRL_EXT); -+ -+ ctrl_ext_reg |= E1000_CTRL_PHY_RESET_DIR4; -+ -+ E1000_WRITE_REG(shared, CTRL_EXT, ctrl_ext_reg); -+ -+ msec_delay(20); -+ -+ /* Set the reset bit in the device control register and clock -+ * it out to the PHY. -+ */ -+ ctrl_ext_reg = E1000_READ_REG(shared, CTRL_EXT); -+ -+ ctrl_ext_reg &= ~E1000_CTRL_PHY_RESET4; -+ -+ E1000_WRITE_REG(shared, CTRL_EXT, ctrl_ext_reg); -+ -+ msec_delay(20); -+ -+ ctrl_ext_reg = E1000_READ_REG(shared, CTRL_EXT); -+ -+ ctrl_ext_reg |= E1000_CTRL_PHY_RESET4; -+ -+ E1000_WRITE_REG(shared, CTRL_EXT, ctrl_ext_reg); -+ -+ msec_delay(20); -+ } -+ return; -+} -+ -+/****************************************************************************** -+* Resets the PHY -+* -+* shared - Struct containing variables accessed by shared code -+* -+* Sets bit 15 of the MII Control regiser -+******************************************************************************/ -+boolean_t -+e1000_phy_reset(struct e1000_shared_adapter *shared) -+{ -+ uint16_t reg_data; -+ uint16_t i; -+ -+ DEBUGFUNC("e1000_phy_reset"); -+ -+ /* Read the MII control register, set the reset bit and write the -+ * value back by clocking it out to the PHY. -+ */ -+ reg_data = e1000_read_phy_reg(shared, PHY_CTRL); -+ -+ reg_data |= MII_CR_RESET; -+ -+ e1000_write_phy_reg(shared, PHY_CTRL, reg_data); -+ -+ /* Wait for bit 15 of the MII Control Register to be cleared -+ * indicating the PHY has been reset. -+ */ -+ i = 0; -+ while((reg_data & MII_CR_RESET) && i++ < 500) { -+ reg_data = e1000_read_phy_reg(shared, PHY_CTRL); -+ usec_delay(1); -+ } -+ -+ if(i >= 500) { -+ DEBUGOUT("Timeout waiting for PHY to reset.\n"); -+ return FALSE; -+ } -+ return TRUE; -+} -+ -+/****************************************************************************** -+* Detects which PHY is present and the speed and duplex -+* -+* shared - Struct containing variables accessed by shared code -+* ctrl_reg - current value of the device control register -+******************************************************************************/ -+boolean_t -+e1000_phy_setup(struct e1000_shared_adapter *shared, -+ uint32_t ctrl_reg) -+{ -+ uint16_t mii_ctrl_reg; -+ uint16_t mii_status_reg; -+ uint16_t phy_specific_ctrl_reg; -+ uint16_t mii_autoneg_adv_reg; -+ uint16_t mii_1000t_ctrl_reg; -+ uint16_t i; -+ uint16_t data; -+ uint16_t autoneg_hw_setting; -+ uint16_t autoneg_fc_setting; -+ boolean_t restart_autoneg = FALSE; -+ boolean_t force_autoneg_restart = FALSE; -+ -+ DEBUGFUNC("e1000_phy_setup"); -+ -+ /* We want to enable the Auto-Speed Detection bit in the Device -+ * Control Register. When set to 1, the MAC automatically detects -+ * the resolved speed of the link and self-configures appropriately. -+ * The Set Link Up bit must also be set for this behavior work -+ * properly. -+ */ -+ /* Nothing but 82543 and newer */ -+ ASSERT(shared->mac_type >= e1000_82543); -+ -+ /* With 82543, we need to force speed/duplex -+ * on the MAC equal to what the PHY speed/duplex configuration is. -+ * In addition, on 82543, we need to perform a hardware reset -+ * on the PHY to take it out of reset. -+ */ -+ if(shared->mac_type >= e1000_82544) { -+ ctrl_reg |= E1000_CTRL_SLU; -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ } else { -+ ctrl_reg |= (E1000_CTRL_FRCSPD | E1000_CTRL_FRCDPX | E1000_CTRL_SLU); -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ if(shared->mac_type == e1000_82543) -+ e1000_phy_hw_reset(shared); -+ } -+ -+ if(!e1000_detect_gig_phy(shared)) { -+ /* No PHY detected, return FALSE */ -+ DEBUGOUT("PhySetup failure, did not detect valid phy.\n"); -+ return (FALSE); -+ } -+ -+ DEBUGOUT1("Phy ID = %x \n", shared->phy_id); -+ -+ /* Read the MII Control Register. */ -+ mii_ctrl_reg = e1000_read_phy_reg(shared, PHY_CTRL); -+ -+ DEBUGOUT1("MII Ctrl Reg contents = %x\n", mii_ctrl_reg); -+ -+ /* Check to see if the Auto Neg Enable bit is set in the MII Control -+ * Register. If not, we could be in a situation where a driver was -+ * loaded previously and was forcing speed and duplex. Then the -+ * driver was unloaded but a e1000_phy_hw_reset was not performed, so -+ * link was still being forced and link was still achieved. Then -+ * the driver was reloaded with the intention to auto-negotiate, but -+ * since link is already established we end up not restarting -+ * auto-neg. So if the auto-neg bit is not enabled and the driver -+ * is being loaded with the desire to auto-neg, we set this flag to -+ * to ensure the restart of the auto-neg engine later in the logic. -+ */ -+ if(!(mii_ctrl_reg & MII_CR_AUTO_NEG_EN)) -+ force_autoneg_restart = TRUE; -+ -+ /* Clear the isolate bit for normal operation and write it back to -+ * the MII Control Reg. Although the spec says this doesn't need -+ * to be done when the PHY address is not equal to zero, we do it -+ * anyway just to be safe. -+ */ -+ mii_ctrl_reg &= ~(MII_CR_ISOLATE); -+ -+ e1000_write_phy_reg(shared, PHY_CTRL, mii_ctrl_reg); -+ -+ data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ -+ /* Enable CRS on TX. This must be set for half-duplex operation. */ -+ data |= M88E1000_PSCR_ASSERT_CRS_ON_TX; -+ -+ DEBUGOUT1("M88E1000 PSCR: %x \n", data); -+ -+ e1000_write_phy_reg(shared, M88E1000_PHY_SPEC_CTRL, data); -+ -+ data = e1000_read_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL); -+ -+ /* Force TX_CLK in the Extended PHY Specific Control Register -+ * to 25MHz clock. -+ */ -+ data |= M88E1000_EPSCR_TX_CLK_25; -+ -+ e1000_write_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL, data); -+ -+ /* Certain PHYs will set the default of MII register 4 differently. -+ * We need to check this against our fc value. If it is -+ * different, we need to setup up register 4 correctly and restart -+ * autonegotiation. -+ */ -+ /* Read the MII Auto-Neg Advertisement Register (Address 4). */ -+ mii_autoneg_adv_reg = e1000_read_phy_reg(shared, PHY_AUTONEG_ADV); -+ -+ /* Shift right to put 10T-Half bit in bit 0 -+ * Isolate the four bits for 100/10 Full/Half. -+ */ -+ autoneg_hw_setting = (mii_autoneg_adv_reg >> 5) & 0xF; -+ -+ /* Get the 1000T settings. */ -+ mii_1000t_ctrl_reg = e1000_read_phy_reg(shared, PHY_1000T_CTRL); -+ -+ /* Isolate and OR in the 1000T settings. */ -+ autoneg_hw_setting |= ((mii_1000t_ctrl_reg & 0x0300) >> 4); -+ -+ /* mask all bits in the MII Auto-Neg Advertisement Register -+ * except for ASM_DIR and PAUSE and shift. This value -+ * will be used later to see if we need to restart Auto-Negotiation. -+ */ -+ autoneg_fc_setting = ((mii_autoneg_adv_reg & 0x0C00) >> 10); -+ -+ /* Perform some bounds checking on the shared->autoneg_advertised -+ * parameter. If this variable is zero, then set it to the default. -+ */ -+ shared->autoneg_advertised &= AUTONEG_ADVERTISE_SPEED_DEFAULT; -+ -+ /* If autoneg_advertised is zero, we assume it was not defaulted -+ * by the calling code so we set to advertise full capability. -+ */ -+ if(shared->autoneg_advertised == 0) -+ shared->autoneg_advertised = AUTONEG_ADVERTISE_SPEED_DEFAULT; -+ -+ /* We could be in the situation where Auto-Neg has already completed -+ * and the user has not indicated any overrides. In this case we -+ * simply need to call e1000_get_speed_and_duplex to obtain the Auto- -+ * Negotiated speed and duplex, then return. -+ */ -+ if(!force_autoneg_restart && shared->autoneg && -+ (shared->autoneg_advertised == autoneg_hw_setting) && -+ (shared->fc == autoneg_fc_setting)) { -+ -+ DEBUGOUT("No overrides - Reading MII Status Reg..\n"); -+ -+ /* Read the MII Status Register. We read this twice because -+ * certain bits are "sticky" and need to be read twice. -+ */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ DEBUGOUT1("MII Status Reg contents = %x\n", mii_status_reg); -+ -+ /* Do we have link now? (if so, auto-neg has completed) */ -+ if(mii_status_reg & MII_SR_LINK_STATUS) { -+ data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_STATUS); -+ DEBUGOUT1("M88E1000 Phy Specific Status Reg contents = %x\n", data); -+ -+ /* We have link, so we need to finish the config process: -+ * 1) Set up the MAC to the current PHY speed/duplex -+ * if we are on 82543. If we -+ * are on newer silicon, we only need to configure -+ * collision distance in the Transmit Control Register. -+ * 2) Set up flow control on the MAC to that established -+ * with the link partner. -+ */ -+ if(shared->mac_type >= e1000_82544) -+ e1000_config_collision_dist(shared); -+ else -+ e1000_config_mac_to_phy(shared, data); -+ -+ e1000_config_fc_after_link_up(shared); -+ -+ return (TRUE); -+ } -+ } -+ -+ /* Options: -+ * MDI/MDI-X = 0 (default) -+ * 0 - Auto for all speeds -+ * 1 - MDI mode -+ * 2 - MDI-X mode -+ * 3 - Auto for 1000Base-T only (MDI-X for 10/100Base-T modes) -+ */ -+ phy_specific_ctrl_reg = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ -+ phy_specific_ctrl_reg &= ~M88E1000_PSCR_AUTO_X_MODE; -+ -+ switch (shared->mdix) { -+ case 1: -+ phy_specific_ctrl_reg |= M88E1000_PSCR_MDI_MANUAL_MODE; -+ break; -+ case 2: -+ phy_specific_ctrl_reg |= M88E1000_PSCR_MDIX_MANUAL_MODE; -+ break; -+ case 3: -+ phy_specific_ctrl_reg |= M88E1000_PSCR_AUTO_X_1000T; -+ break; -+ case 0: -+ default: -+ phy_specific_ctrl_reg |= M88E1000_PSCR_AUTO_X_MODE; -+ break; -+ } -+ -+ e1000_write_phy_reg(shared, M88E1000_PHY_SPEC_CTRL, phy_specific_ctrl_reg); -+ -+ /* Options: -+ * disable_polarity_correction = 0 (default) -+ * Automatic Correction for Reversed Cable Polarity -+ * 0 - Disabled -+ * 1 - Enabled -+ */ -+ phy_specific_ctrl_reg = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ -+ phy_specific_ctrl_reg &= ~M88E1000_PSCR_POLARITY_REVERSAL; -+ -+ if(shared->disable_polarity_correction == 1) -+ phy_specific_ctrl_reg |= M88E1000_PSCR_POLARITY_REVERSAL; -+ -+ e1000_write_phy_reg(shared, M88E1000_PHY_SPEC_CTRL, phy_specific_ctrl_reg); -+ -+ /* Options: -+ * autoneg = 1 (default) -+ * PHY will advertise value(s) parsed from -+ * autoneg_advertised and fc -+ * autoneg = 0 -+ * PHY will be set to 10H, 10F, 100H, or 100F -+ * depending on value parsed from forced_speed_duplex. -+ */ -+ -+ /* Is autoneg enabled? This is enabled by default or by software override. -+ * If so, call e1000_phy_setup_autoneg routine to parse the -+ * autoneg_advertised and fc options. If autoneg is NOT enabled, then the -+ * user should have provided a speed/duplex override. If so, then call -+ * e1000_phy_force_speed_duplex to parse and set this up. Otherwise, -+ * we are in an error situation and need to bail. -+ */ -+ if(shared->autoneg) { -+ DEBUGOUT("Reconfiguring auto-neg advertisement params\n"); -+ restart_autoneg = e1000_phy_setup_autoneg(shared); -+ } else { -+ DEBUGOUT("Forcing speed and duplex\n"); -+ e1000_phy_force_speed_duplex(shared); -+ } -+ -+ /* Based on information parsed above, check the flag to indicate -+ * whether we need to restart Auto-Neg. -+ */ -+ if(restart_autoneg) { -+ DEBUGOUT("Restarting Auto-Neg\n"); -+ -+ /* Read the MII Control Register. */ -+ mii_ctrl_reg = e1000_read_phy_reg(shared, PHY_CTRL); -+ -+ /* Restart auto-negotiation by setting the Auto Neg Enable bit and -+ * the Auto Neg Restart bit. -+ */ -+ mii_ctrl_reg |= (MII_CR_AUTO_NEG_EN | MII_CR_RESTART_AUTO_NEG); -+ -+ e1000_write_phy_reg(shared, PHY_CTRL, mii_ctrl_reg); -+ -+ /* Does the user want to wait for Auto-Neg to complete here, or -+ * check at a later time (for example, callback routine). -+ */ -+ if(shared->wait_autoneg_complete) -+ e1000_wait_autoneg(shared); -+ } /* end if restart_autoneg */ -+ -+ /* Read the MII Status Register. */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ DEBUGOUT1("Checking for link status - MII Status Reg contents = %x\n", -+ mii_status_reg); -+ -+ /* Check link status. Wait up to 100 microseconds for link to -+ * become valid. -+ */ -+ for(i = 0; i < 10; i++) { -+ if(mii_status_reg & MII_SR_LINK_STATUS) -+ break; -+ usec_delay(10); -+ DEBUGOUT(". "); -+ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ } -+ -+ if(mii_status_reg & MII_SR_LINK_STATUS) { -+ /* Yes, so configure MAC to PHY settings as well as flow control -+ * registers. -+ */ -+ data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_STATUS); -+ -+ DEBUGOUT1("M88E1000 Phy Specific Status Reg contents = %x\n", data); -+ -+ /* We have link, so we need to finish the config process: -+ * 1) Set up the MAC to the current PHY speed/duplex -+ * if we are on 82543. If we -+ * are on newer silicon, we only need to configure -+ * collision distance in the Transmit Control Register. -+ * 2) Set up flow control on the MAC to that established with -+ * the link partner. -+ */ -+ if(shared->mac_type >= e1000_82544) -+ e1000_config_collision_dist(shared); -+ else -+ e1000_config_mac_to_phy(shared, data); -+ -+ e1000_config_fc_after_link_up(shared); -+ -+ DEBUGOUT("Valid link established!!!\n"); -+ } else { -+ DEBUGOUT("Unable to establish link!!!\n"); -+ } -+ -+ return (TRUE); -+} -+ -+/****************************************************************************** -+* Configures PHY autoneg and flow control advertisement settings -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+boolean_t -+e1000_phy_setup_autoneg(struct e1000_shared_adapter *shared) -+{ -+ uint16_t mii_autoneg_adv_reg; -+ uint16_t mii_1000t_ctrl_reg; -+ -+ DEBUGFUNC("e1000_phy_setup_autoneg"); -+ -+ /* Read the MII Auto-Neg Advertisement Register (Address 4). */ -+ mii_autoneg_adv_reg = e1000_read_phy_reg(shared, PHY_AUTONEG_ADV); -+ -+ /* Read the MII 1000Base-T Control Register (Address 9). */ -+ mii_1000t_ctrl_reg = e1000_read_phy_reg(shared, PHY_1000T_CTRL); -+ -+ /* Need to parse both autoneg_advertised and fc and set up -+ * the appropriate PHY registers. First we will parse for -+ * autoneg_advertised software override. Since we can advertise -+ * a plethora of combinations, we need to check each bit -+ * individually. -+ */ -+ -+ /* First we clear all the 10/100 mb speed bits in the Auto-Neg -+ * Advertisement Register (Address 4) and the 1000 mb speed bits in -+ * the 1000Base-T Control Register (Address 9). -+ */ -+ mii_autoneg_adv_reg &= ~REG4_SPEED_MASK; -+ mii_1000t_ctrl_reg &= ~REG9_SPEED_MASK; -+ -+ DEBUGOUT1("autoneg_advertised %x\n", shared->autoneg_advertised); -+ -+ /* Do we want to advertise 10 Mb Half Duplex? */ -+ if(shared->autoneg_advertised & ADVERTISE_10_HALF) { -+ DEBUGOUT("Advertise 10mb Half duplex\n"); -+ mii_autoneg_adv_reg |= NWAY_AR_10T_HD_CAPS; -+ } -+ -+ /* Do we want to advertise 10 Mb Full Duplex? */ -+ if(shared->autoneg_advertised & ADVERTISE_10_FULL) { -+ DEBUGOUT("Advertise 10mb Full duplex\n"); -+ mii_autoneg_adv_reg |= NWAY_AR_10T_FD_CAPS; -+ } -+ -+ /* Do we want to advertise 100 Mb Half Duplex? */ -+ if(shared->autoneg_advertised & ADVERTISE_100_HALF) { -+ DEBUGOUT("Advertise 100mb Half duplex\n"); -+ mii_autoneg_adv_reg |= NWAY_AR_100TX_HD_CAPS; -+ } -+ -+ /* Do we want to advertise 100 Mb Full Duplex? */ -+ if(shared->autoneg_advertised & ADVERTISE_100_FULL) { -+ DEBUGOUT("Advertise 100mb Full duplex\n"); -+ mii_autoneg_adv_reg |= NWAY_AR_100TX_FD_CAPS; -+ } -+ -+ /* We do not allow the Phy to advertise 1000 Mb Half Duplex */ -+ if(shared->autoneg_advertised & ADVERTISE_1000_HALF) { -+ DEBUGOUT("Advertise 1000mb Half duplex requested, request denied!\n"); -+ } -+ -+ /* Do we want to advertise 1000 Mb Full Duplex? */ -+ if(shared->autoneg_advertised & ADVERTISE_1000_FULL) { -+ DEBUGOUT("Advertise 1000mb Full duplex\n"); -+ mii_1000t_ctrl_reg |= CR_1000T_FD_CAPS; -+ } -+ -+ /* Check for a software override of the flow control settings, and -+ * setup the PHY advertisement registers accordingly. If -+ * auto-negotiation is enabled, then software will have to set the -+ * "PAUSE" bits to the correct value in the Auto-Negotiation -+ * Advertisement Register (PHY_AUTONEG_ADV) and re-start auto-negotiation. -+ * -+ * The possible values of the "fc" parameter are: -+ * 0: Flow control is completely disabled -+ * 1: Rx flow control is enabled (we can receive pause frames -+ * but not send pause frames). -+ * 2: Tx flow control is enabled (we can send pause frames -+ * but we do not support receiving pause frames). -+ * 3: Both Rx and TX flow control (symmetric) are enabled. -+ * other: No software override. The flow control configuration -+ * in the EEPROM is used. -+ */ -+ switch (shared->fc) { -+ case e1000_fc_none: /* 0 */ -+ /* Flow control (RX & TX) is completely disabled by a -+ * software over-ride. -+ */ -+ mii_autoneg_adv_reg &= ~(NWAY_AR_ASM_DIR | NWAY_AR_PAUSE); -+ break; -+ case e1000_fc_rx_pause: /* 1 */ -+ /* RX Flow control is enabled, and TX Flow control is -+ * disabled, by a software over-ride. -+ */ -+ -+ /* Since there really isn't a way to advertise that we are -+ * capable of RX Pause ONLY, we will advertise that we -+ * support both symmetric and asymmetric RX PAUSE. Later -+ * (in e1000_config_fc_after_link_up) we will disable the -+ *shared's ability to send PAUSE frames. -+ */ -+ mii_autoneg_adv_reg |= (NWAY_AR_ASM_DIR | NWAY_AR_PAUSE); -+ break; -+ case e1000_fc_tx_pause: /* 2 */ -+ /* TX Flow control is enabled, and RX Flow control is -+ * disabled, by a software over-ride. -+ */ -+ mii_autoneg_adv_reg |= NWAY_AR_ASM_DIR; -+ mii_autoneg_adv_reg &= ~NWAY_AR_PAUSE; -+ break; -+ case e1000_fc_full: /* 3 */ -+ /* Flow control (both RX and TX) is enabled by a software -+ * over-ride. -+ */ -+ mii_autoneg_adv_reg |= (NWAY_AR_ASM_DIR | NWAY_AR_PAUSE); -+ break; -+ default: -+ /* We should never get here. The value should be 0-3. */ -+ DEBUGOUT("Flow control param set incorrectly\n"); -+ ASSERT(0); -+ break; -+ } -+ -+ /* Write the MII Auto-Neg Advertisement Register (Address 4). */ -+ e1000_write_phy_reg(shared, PHY_AUTONEG_ADV, mii_autoneg_adv_reg); -+ -+ DEBUGOUT1("Auto-Neg Advertising %x\n", mii_autoneg_adv_reg); -+ -+ /* Write the MII 1000Base-T Control Register (Address 9). */ -+ e1000_write_phy_reg(shared, PHY_1000T_CTRL, mii_1000t_ctrl_reg); -+ return (TRUE); -+} -+ -+/****************************************************************************** -+* Sets MAC speed and duplex settings to reflect the those in the PHY -+* -+* shared - Struct containing variables accessed by shared code -+* mii_reg - data to write to the MII control register -+* -+* The contents of the PHY register containing the needed information need to -+* be passed in. -+******************************************************************************/ -+void -+e1000_config_mac_to_phy(struct e1000_shared_adapter *shared, -+ uint16_t mii_reg) -+{ -+ uint32_t ctrl_reg; -+ uint32_t tctl_reg; -+ uint32_t shift; -+ -+ DEBUGFUNC("e1000_config_mac_to_phy"); -+ -+ /* We need to read the Transmit Control register to configure the -+ * collision distance. -+ * Note: This must be done for both Half or Full Duplex. -+ */ -+ tctl_reg = E1000_READ_REG(shared, TCTL); -+ DEBUGOUT1("tctl_reg = %x\n", tctl_reg); -+ -+ /* Read the Device Control Register and set the bits to Force Speed -+ * and Duplex. -+ */ -+ ctrl_reg = E1000_READ_REG(shared, CTRL); -+ -+ ctrl_reg |= (E1000_CTRL_FRCSPD | E1000_CTRL_FRCDPX); -+ ctrl_reg &= ~(DEVICE_SPEED_MASK); -+ -+ DEBUGOUT1("MII Register Data = %x\r\n", mii_reg); -+ -+ /* Clear the ILOS bit. */ -+ ctrl_reg &= ~E1000_CTRL_ILOS; -+ -+ /* Set up duplex in the Device Control and Transmit Control -+ * registers depending on negotiated values. -+ */ -+ if(mii_reg & M88E1000_PSSR_DPLX) { -+ ctrl_reg |= E1000_CTRL_FD; -+ -+ /* We are in Full Duplex mode. We have the same collision -+ * distance regardless of speed. -+ */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ shift = E1000_FDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } else { -+ ctrl_reg &= ~E1000_CTRL_FD; -+ -+ /* We are in Half Duplex mode. Our Half Duplex collision -+ * distance is different for Gigabit than for 10/100 so we will -+ * set accordingly. -+ */ -+ if((mii_reg & M88E1000_PSSR_SPEED) == M88E1000_PSSR_1000MBS) { -+ /* 1000Mbs HDX */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ shift = E1000_GB_HDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ tctl_reg |= E1000_TCTL_PBE; /* Enable Packet Bursting */ -+ } else { -+ /* 10/100Mbs HDX */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ shift = E1000_HDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } -+ } -+ -+ /* Set up speed in the Device Control register depending on -+ * negotiated values. -+ */ -+ if((mii_reg & M88E1000_PSSR_SPEED) == M88E1000_PSSR_1000MBS) -+ ctrl_reg |= E1000_CTRL_SPD_1000; -+ else if((mii_reg & M88E1000_PSSR_SPEED) == M88E1000_PSSR_100MBS) -+ ctrl_reg |= E1000_CTRL_SPD_100; -+ else -+ ctrl_reg &= ~(E1000_CTRL_SPD_1000 | E1000_CTRL_SPD_100); -+ -+ /* Write the configured values back to the Transmit Control Reg. */ -+ E1000_WRITE_REG(shared, TCTL, tctl_reg); -+ -+ /* Write the configured values back to the Device Control Reg. */ -+ E1000_WRITE_REG(shared, CTRL, ctrl_reg); -+ -+ return; -+} -+ -+/****************************************************************************** -+* Sets the collision distance in the Transmit Control register -+* -+* shared - Struct containing variables accessed by shared code -+* -+* Link should have been established previously. Reads the speed and duplex -+* information from the Device Status register. -+******************************************************************************/ -+void -+e1000_config_collision_dist(struct e1000_shared_adapter *shared) -+{ -+ uint32_t tctl_reg; -+ uint16_t speed; -+ uint16_t duplex; -+ uint32_t shift; -+ -+ DEBUGFUNC("e1000_config_collision_dist"); -+ -+ /* Get our current speed and duplex from the Device Status Register. */ -+ e1000_get_speed_and_duplex(shared, &speed, &duplex); -+ -+ /* We need to configure the Collision Distance for both Full or -+ * Half Duplex. -+ */ -+ tctl_reg = E1000_READ_REG(shared, TCTL); -+ DEBUGOUT1("tctl_reg = %x\n", tctl_reg); -+ -+ /* mask the Collision Distance bits in the Transmit Control Reg. */ -+ tctl_reg &= ~E1000_TCTL_COLD; -+ -+ if(duplex == FULL_DUPLEX) { -+ /* We are in Full Duplex mode. Therefore, the collision distance -+ * is the same regardless of speed. -+ */ -+ shift = E1000_FDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } else { -+ /* We are in Half Duplex mode. Half Duplex collision distance is -+ * different for Gigabit vs. 10/100, so we will set accordingly. -+ */ -+ if(speed == SPEED_1000) { /* 1000Mbs HDX */ -+ shift = E1000_GB_HDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ tctl_reg |= E1000_TCTL_PBE; /* Enable Packet Bursting */ -+ } else { /* 10/100Mbs HDX */ -+ shift = E1000_HDX_COLLISION_DISTANCE; -+ shift <<= E1000_COLD_SHIFT; -+ tctl_reg |= shift; -+ } -+ } -+ -+ /* Write the configured values back to the Transmit Control Reg. */ -+ E1000_WRITE_REG(shared, TCTL, tctl_reg); -+ -+ return; -+} -+ -+#if DBG -+/****************************************************************************** -+* Displays the contents of all of the MII registers -+* -+* shared - Struct containing variables accessed by shared code -+* -+* For debugging. -+******************************************************************************/ -+void -+e1000_display_mii(struct e1000_shared_adapter *shared) -+{ -+ uint16_t data; -+ uint16_t phy_id_high; -+ uint16_t phy_id_low; -+ uint32_t phy_id; -+ -+ DEBUGFUNC("e1000_display_mii"); -+ -+ DEBUGOUT1("adapter Base Address = %x\n", shared->hw_addr); -+ -+ /* This will read each PHY Reg address and display its contents. */ -+ -+ data = e1000_read_phy_reg(shared, PHY_CTRL); -+ DEBUGOUT1("MII Ctrl Reg contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_STATUS); -+ data = e1000_read_phy_reg(shared, PHY_STATUS); -+ DEBUGOUT1("MII Status Reg contents = %x\n", data); -+ -+ phy_id_high = e1000_read_phy_reg(shared, PHY_ID1); -+ usec_delay(2); -+ phy_id_low = e1000_read_phy_reg(shared, PHY_ID2); -+ phy_id = (phy_id_low | (phy_id_high << 16)) & PHY_REVISION_MASK; -+ DEBUGOUT1("Phy ID = %x \n", phy_id); -+ -+ data = e1000_read_phy_reg(shared, PHY_AUTONEG_ADV); -+ DEBUGOUT1("Reg 4 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_LP_ABILITY); -+ DEBUGOUT1("Reg 5 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_AUTONEG_EXP); -+ DEBUGOUT1("Reg 6 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_NEXT_PAGE_TX); -+ DEBUGOUT1("Reg 7 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_LP_NEXT_PAGE); -+ DEBUGOUT1("Reg 8 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_1000T_CTRL); -+ DEBUGOUT1("Reg 9 contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_1000T_STATUS); -+ DEBUGOUT1("Reg A contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, PHY_EXT_STATUS); -+ DEBUGOUT1("Reg F contents = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ DEBUGOUT1("M88E1000 Specific Control Reg (0x10) = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_STATUS); -+ DEBUGOUT1("M88E1000 Specific Status Reg (0x11) = %x\n", data); -+ -+ /* -+ * data = e1000_read_phy_reg(shared, M88E1000_INT_ENABLE_REG); -+ * DEBUGOUT1("M88E1000 Interrupt Enable Reg (0x12) = %x\n", data); -+ */ -+ -+ /* -+ * data = e1000_read_phy_reg(shared, M88E1000_INT_STATUS_REG); -+ * DEBUGOUT1("M88E1000 Interrupt Status Reg (0x13) = %x\n", data); -+ */ -+ -+ data = e1000_read_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL); -+ DEBUGOUT1("M88E1000 Ext. Phy Specific Control (0x14) = %x\n", data); -+ -+ data = e1000_read_phy_reg(shared, M88E1000_RX_ERR_CNTR); -+ DEBUGOUT1("M88E1000 Receive Error Counter (0x15) = %x\n", data); -+ -+ /* -+ * data = e1000_read_phy_reg(shared, M88E1000_LED_CTRL_REG); -+ * DEBUGOUT1("M88E1000 LED control reg (0x18) = %x\n", data); -+ */ -+ -+ return; -+} -+#endif // DBG -+ -+/****************************************************************************** -+* Probes the expected PHY address for known PHY IDs -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+boolean_t -+e1000_detect_gig_phy(struct e1000_shared_adapter *shared) -+{ -+ uint32_t phy_id_high; -+ uint16_t phy_id_low; -+ -+ DEBUGFUNC("e1000_detect_gig_phy"); -+ -+ /* Read the PHY ID Registers to identify which PHY is onboard. */ -+ shared->phy_addr = 1; -+ -+ phy_id_high = e1000_read_phy_reg(shared, PHY_ID1); -+ -+ usec_delay(2); -+ -+ phy_id_low = e1000_read_phy_reg(shared, PHY_ID2); -+ -+ shared->phy_id = (phy_id_low | (phy_id_high << 16)) & PHY_REVISION_MASK; -+ -+ if(shared->phy_id == M88E1000_12_PHY_ID || -+ shared->phy_id == M88E1000_14_PHY_ID || -+ shared->phy_id == M88E1000_I_PHY_ID || -+ shared->phy_id == M88E1011_I_PHY_ID) { -+ -+ DEBUGOUT2("phy_id 0x%x detected at address 0x%x\n", -+ shared->phy_id, shared->phy_addr); -+ return (TRUE); -+ } else { -+ DEBUGOUT("Could not auto-detect Phy!\n"); -+ return (FALSE); -+ } -+} -+ -+/****************************************************************************** -+* Resets the PHY's DSP -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+void -+e1000_phy_reset_dsp(struct e1000_shared_adapter *shared) -+{ -+ e1000_write_phy_reg(shared, 29, 0x1d); -+ e1000_write_phy_reg(shared, 30, 0xc1); -+ e1000_write_phy_reg(shared, 30, 0x00); -+ return; -+} -+ -+/****************************************************************************** -+* Blocks until autoneg completes or times out (~4.5 seconds) -+* -+* shared - Struct containing variables accessed by shared code -+******************************************************************************/ -+boolean_t -+e1000_wait_autoneg(struct e1000_shared_adapter *shared) -+{ -+ uint16_t i; -+ uint16_t mii_status_reg; -+ boolean_t autoneg_complete = FALSE; -+ -+ DEBUGFUNC("e1000_wait_autoneg"); -+ -+ /* We will wait for autoneg to complete. */ -+ DEBUGOUT("Waiting for Auto-Neg to complete.\n"); -+ mii_status_reg = 0; -+ -+ /* We will wait for autoneg to complete or 4.5 seconds to expire. */ -+ -+ for(i = PHY_AUTO_NEG_TIME; i > 0; i--) { -+ /* Read the MII Status Register and wait for Auto-Neg -+ * Complete bit to be set. -+ */ -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ -+ if(mii_status_reg & MII_SR_AUTONEG_COMPLETE) { -+ autoneg_complete = TRUE; -+ break; -+ } -+ -+ msec_delay(100); -+ } -+ -+ return (autoneg_complete); -+} -+ -+/****************************************************************************** -+* Get PHY information from various PHY registers -+* -+* shared - Struct containing variables accessed by shared code -+* phy_status_info - PHY information structure -+******************************************************************************/ -+boolean_t -+e1000_phy_get_info(struct e1000_shared_adapter *shared, -+ struct e1000_phy_info *phy_status_info) -+{ -+ uint16_t phy_mii_status_reg; -+ uint16_t phy_specific_ctrl_reg; -+ uint16_t phy_specific_status_reg; -+ uint16_t phy_specific_ext_ctrl_reg; -+ uint16_t phy_1000t_stat_reg; -+ -+ phy_status_info->cable_length = e1000_cable_length_undefined; -+ phy_status_info->extended_10bt_distance = -+ e1000_10bt_ext_dist_enable_undefined; -+ phy_status_info->cable_polarity = e1000_rev_polarity_undefined; -+ phy_status_info->polarity_correction = e1000_polarity_reversal_undefined; -+ phy_status_info->link_reset = e1000_down_no_idle_undefined; -+ phy_status_info->mdix_mode = e1000_auto_x_mode_undefined; -+ phy_status_info->local_rx = e1000_1000t_rx_status_undefined; -+ phy_status_info->remote_rx = e1000_1000t_rx_status_undefined; -+ -+ /* PHY info only valid for copper media. */ -+ if(shared == NULL || shared->media_type != e1000_media_type_copper) -+ return FALSE; -+ -+ /* PHY info only valid for LINK UP. Read MII status reg -+ * back-to-back to get link status. -+ */ -+ phy_mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ phy_mii_status_reg = e1000_read_phy_reg(shared, PHY_STATUS); -+ if((phy_mii_status_reg & MII_SR_LINK_STATUS) != MII_SR_LINK_STATUS) -+ return FALSE; -+ -+ /* Read various PHY registers to get the PHY info. */ -+ phy_specific_ctrl_reg = e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_CTRL); -+ phy_specific_status_reg = -+ e1000_read_phy_reg(shared, M88E1000_PHY_SPEC_STATUS); -+ phy_specific_ext_ctrl_reg = -+ e1000_read_phy_reg(shared, M88E1000_EXT_PHY_SPEC_CTRL); -+ phy_1000t_stat_reg = e1000_read_phy_reg(shared, PHY_1000T_STATUS); -+ -+ phy_status_info->cable_length = -+ ((phy_specific_status_reg & M88E1000_PSSR_CABLE_LENGTH) >> -+ M88E1000_PSSR_CABLE_LENGTH_SHIFT); -+ -+ phy_status_info->extended_10bt_distance = -+ (phy_specific_ctrl_reg & M88E1000_PSCR_10BT_EXT_DIST_ENABLE) >> -+ M88E1000_PSCR_10BT_EXT_DIST_ENABLE_SHIFT; -+ -+ phy_status_info->cable_polarity = -+ (phy_specific_status_reg & M88E1000_PSSR_REV_POLARITY) >> -+ M88E1000_PSSR_REV_POLARITY_SHIFT; -+ -+ phy_status_info->polarity_correction = -+ (phy_specific_ctrl_reg & M88E1000_PSCR_POLARITY_REVERSAL) >> -+ M88E1000_PSCR_POLARITY_REVERSAL_SHIFT; -+ -+ phy_status_info->link_reset = -+ (phy_specific_ext_ctrl_reg & M88E1000_EPSCR_DOWN_NO_IDLE) >> -+ M88E1000_EPSCR_DOWN_NO_IDLE_SHIFT; -+ -+ phy_status_info->mdix_mode = -+ (phy_specific_status_reg & M88E1000_PSSR_MDIX) >> -+ M88E1000_PSSR_MDIX_SHIFT; -+ -+ phy_status_info->local_rx = -+ (phy_1000t_stat_reg & SR_1000T_LOCAL_RX_STATUS) >> -+ SR_1000T_LOCAL_RX_STATUS_SHIFT; -+ -+ phy_status_info->remote_rx = -+ (phy_1000t_stat_reg & SR_1000T_REMOTE_RX_STATUS) >> -+ SR_1000T_REMOTE_RX_STATUS_SHIFT; -+ -+ return TRUE; -+} -+ -+boolean_t -+e1000_validate_mdi_setting(struct e1000_shared_adapter *shared) -+{ -+ if(!shared->autoneg && (shared->mdix == 0 || shared->mdix == 3)) { -+ shared->mdix = 1; -+ return FALSE; -+ } -+ return TRUE; -+} ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_phy.h 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,424 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/* e1000_phy.h -+ * Structures, enums, and macros for the PHY -+ */ -+ -+#ifndef _E1000_PHY_H_ -+#define _E1000_PHY_H_ -+ -+#include "e1000_osdep.h" -+ -+/* PHY status info structure and supporting enums */ -+typedef enum { -+ e1000_cable_length_50 = 0, -+ e1000_cable_length_50_80, -+ e1000_cable_length_80_110, -+ e1000_cable_length_110_140, -+ e1000_cable_length_140, -+ e1000_cable_length_undefined = 0xFF -+} e1000_cable_length; -+ -+typedef enum { -+ e1000_10bt_ext_dist_enable_normal = 0, -+ e1000_10bt_ext_dist_enable_lower, -+ e1000_10bt_ext_dist_enable_undefined = 0xFF -+} e1000_10bt_ext_dist_enable; -+ -+typedef enum { -+ e1000_rev_polarity_normal = 0, -+ e1000_rev_polarity_reversed, -+ e1000_rev_polarity_undefined = 0xFF -+} e1000_rev_polarity; -+ -+typedef enum { -+ e1000_polarity_reversal_enabled = 0, -+ e1000_polarity_reversal_disabled, -+ e1000_polarity_reversal_undefined = 0xFF -+} e1000_polarity_reversal; -+ -+typedef enum { -+ e1000_down_no_idle_no_detect = 0, -+ e1000_down_no_idle_detect, -+ e1000_down_no_idle_undefined = 0xFF -+} e1000_down_no_idle; -+ -+typedef enum { -+ e1000_auto_x_mode_manual_mdi = 0, -+ e1000_auto_x_mode_manual_mdix, -+ e1000_auto_x_mode_auto1, -+ e1000_auto_x_mode_auto2, -+ e1000_auto_x_mode_undefined = 0xFF -+} e1000_auto_x_mode; -+ -+typedef enum { -+ e1000_1000t_rx_status_not_ok = 0, -+ e1000_1000t_rx_status_ok, -+ e1000_1000t_rx_status_undefined = 0xFF -+} e1000_1000t_rx_status; -+ -+struct e1000_phy_info { -+ e1000_cable_length cable_length; -+ e1000_10bt_ext_dist_enable extended_10bt_distance; -+ e1000_rev_polarity cable_polarity; -+ e1000_polarity_reversal polarity_correction; -+ e1000_down_no_idle link_reset; -+ e1000_auto_x_mode mdix_mode; -+ e1000_1000t_rx_status local_rx; -+ e1000_1000t_rx_status remote_rx; -+}; -+ -+struct e1000_phy_stats { -+ uint32_t idle_errors; -+ uint32_t receive_errors; -+}; -+ -+/* Function Prototypes */ -+uint16_t e1000_read_phy_reg(struct e1000_shared_adapter *shared, uint32_t reg_addr); -+void e1000_write_phy_reg(struct e1000_shared_adapter *shared, uint32_t reg_addr, uint16_t data); -+void e1000_phy_hw_reset(struct e1000_shared_adapter *shared); -+boolean_t e1000_phy_reset(struct e1000_shared_adapter *shared); -+boolean_t e1000_phy_setup(struct e1000_shared_adapter *shared, uint32_t ctrl_reg); -+boolean_t e1000_phy_setup_autoneg(struct e1000_shared_adapter *shared); -+void e1000_config_mac_to_phy(struct e1000_shared_adapter *shared, uint16_t mii_reg); -+void e1000_config_collision_dist(struct e1000_shared_adapter *shared); -+void e1000_display_mii(struct e1000_shared_adapter *shared); -+boolean_t e1000_detect_gig_phy(struct e1000_shared_adapter *shared); -+void e1000_phy_reset_dsp(struct e1000_shared_adapter *shared); -+boolean_t e1000_wait_autoneg(struct e1000_shared_adapter *shared); -+boolean_t e1000_phy_get_info(struct e1000_shared_adapter *shared, struct e1000_phy_info *phy_status_info); -+boolean_t e1000_validate_mdi_setting(struct e1000_shared_adapter *shared); -+ -+/* Bit definitions for the Management Data IO (MDIO) and Management Data -+ * Clock (MDC) pins in the Device Control Register. -+ */ -+#define E1000_CTRL_PHY_RESET_DIR E1000_CTRL_SWDPIO0 -+#define E1000_CTRL_PHY_RESET E1000_CTRL_SWDPIN0 -+#define E1000_CTRL_MDIO_DIR E1000_CTRL_SWDPIO2 -+#define E1000_CTRL_MDIO E1000_CTRL_SWDPIN2 -+#define E1000_CTRL_MDC_DIR E1000_CTRL_SWDPIO3 -+#define E1000_CTRL_MDC E1000_CTRL_SWDPIN3 -+#define E1000_CTRL_PHY_RESET_DIR4 E1000_CTRL_EXT_SDP4_DIR -+#define E1000_CTRL_PHY_RESET4 E1000_CTRL_EXT_SDP4_DATA -+ -+/* PHY 1000 MII Register/Bit Definitions */ -+/* PHY Registers defined by IEEE */ -+#define PHY_CTRL 0x00 /* Control Register */ -+#define PHY_STATUS 0x01 /* Status Regiser */ -+#define PHY_ID1 0x02 /* Phy Id Reg (word 1) */ -+#define PHY_ID2 0x03 /* Phy Id Reg (word 2) */ -+#define PHY_AUTONEG_ADV 0x04 /* Autoneg Advertisement */ -+#define PHY_LP_ABILITY 0x05 /* Link Partner Ability (Base Page) */ -+#define PHY_AUTONEG_EXP 0x06 /* Autoneg Expansion Reg */ -+#define PHY_NEXT_PAGE_TX 0x07 /* Next Page TX */ -+#define PHY_LP_NEXT_PAGE 0x08 /* Link Partner Next Page */ -+#define PHY_1000T_CTRL 0x09 /* 1000Base-T Control Reg */ -+#define PHY_1000T_STATUS 0x0A /* 1000Base-T Status Reg */ -+#define PHY_EXT_STATUS 0x0F /* Extended Status Reg */ -+ -+/* M88E1000 Specific Registers */ -+#define M88E1000_PHY_SPEC_CTRL 0x10 /* PHY Specific Control Register */ -+#define M88E1000_PHY_SPEC_STATUS 0x11 /* PHY Specific Status Register */ -+#define M88E1000_INT_ENABLE 0x12 /* Interrupt Enable Register */ -+#define M88E1000_INT_STATUS 0x13 /* Interrupt Status Register */ -+#define M88E1000_EXT_PHY_SPEC_CTRL 0x14 /* Extended PHY Specific Control */ -+#define M88E1000_RX_ERR_CNTR 0x15 /* Receive Error Counter */ -+ -+#define MAX_PHY_REG_ADDRESS 0x1F /* 5 bit address bus (0-0x1F) */ -+ -+/* PHY Control Register */ -+#define MII_CR_SPEED_SELECT_MSB 0x0040 /* bits 6,13: 10=1000, 01=100, 00=10 */ -+#define MII_CR_COLL_TEST_ENABLE 0x0080 /* Collision test enable */ -+#define MII_CR_FULL_DUPLEX 0x0100 /* FDX =1, half duplex =0 */ -+#define MII_CR_RESTART_AUTO_NEG 0x0200 /* Restart auto negotiation */ -+#define MII_CR_ISOLATE 0x0400 /* Isolate PHY from MII */ -+#define MII_CR_POWER_DOWN 0x0800 /* Power down */ -+#define MII_CR_AUTO_NEG_EN 0x1000 /* Auto Neg Enable */ -+#define MII_CR_SPEED_SELECT_LSB 0x2000 /* bits 6,13: 10=1000, 01=100, 00=10 */ -+#define MII_CR_LOOPBACK 0x4000 /* 0 = normal, 1 = loopback */ -+#define MII_CR_RESET 0x8000 /* 0 = normal, 1 = PHY reset */ -+ -+/* PHY Status Register */ -+#define MII_SR_EXTENDED_CAPS 0x0001 /* Extended register capabilities */ -+#define MII_SR_JABBER_DETECT 0x0002 /* Jabber Detected */ -+#define MII_SR_LINK_STATUS 0x0004 /* Link Status 1 = link */ -+#define MII_SR_AUTONEG_CAPS 0x0008 /* Auto Neg Capable */ -+#define MII_SR_REMOTE_FAULT 0x0010 /* Remote Fault Detect */ -+#define MII_SR_AUTONEG_COMPLETE 0x0020 /* Auto Neg Complete */ -+#define MII_SR_PREAMBLE_SUPPRESS 0x0040 /* Preamble may be suppressed */ -+#define MII_SR_EXTENDED_STATUS 0x0100 /* Ext. status info in Reg 0x0F */ -+#define MII_SR_100T2_HD_CAPS 0x0200 /* 100T2 Half Duplex Capable */ -+#define MII_SR_100T2_FD_CAPS 0x0400 /* 100T2 Full Duplex Capable */ -+#define MII_SR_10T_HD_CAPS 0x0800 /* 10T Half Duplex Capable */ -+#define MII_SR_10T_FD_CAPS 0x1000 /* 10T Full Duplex Capable */ -+#define MII_SR_100X_HD_CAPS 0x2000 /* 100X Half Duplex Capable */ -+#define MII_SR_100X_FD_CAPS 0x4000 /* 100X Full Duplex Capable */ -+#define MII_SR_100T4_CAPS 0x8000 /* 100T4 Capable */ -+ -+/* Autoneg Advertisement Register */ -+#define NWAY_AR_SELECTOR_FIELD 0x0001 /* indicates IEEE 802.3 CSMA/CD */ -+#define NWAY_AR_10T_HD_CAPS 0x0020 /* 10T Half Duplex Capable */ -+#define NWAY_AR_10T_FD_CAPS 0x0040 /* 10T Full Duplex Capable */ -+#define NWAY_AR_100TX_HD_CAPS 0x0080 /* 100TX Half Duplex Capable */ -+#define NWAY_AR_100TX_FD_CAPS 0x0100 /* 100TX Full Duplex Capable */ -+#define NWAY_AR_100T4_CAPS 0x0200 /* 100T4 Capable */ -+#define NWAY_AR_PAUSE 0x0400 /* Pause operation desired */ -+#define NWAY_AR_ASM_DIR 0x0800 /* Asymmetric Pause Direction bit */ -+#define NWAY_AR_REMOTE_FAULT 0x2000 /* Remote Fault detected */ -+#define NWAY_AR_NEXT_PAGE 0x8000 /* Next Page ability supported */ -+ -+/* Link Partner Ability Register (Base Page) */ -+#define NWAY_LPAR_SELECTOR_FIELD 0x0000 /* LP protocol selector field */ -+#define NWAY_LPAR_10T_HD_CAPS 0x0020 /* LP is 10T Half Duplex Capable */ -+#define NWAY_LPAR_10T_FD_CAPS 0x0040 /* LP is 10T Full Duplex Capable */ -+#define NWAY_LPAR_100TX_HD_CAPS 0x0080 /* LP is 100TX Half Duplex Capable */ -+#define NWAY_LPAR_100TX_FD_CAPS 0x0100 /* LP is 100TX Full Duplex Capable */ -+#define NWAY_LPAR_100T4_CAPS 0x0200 /* LP is 100T4 Capable */ -+#define NWAY_LPAR_PAUSE 0x0400 /* LP Pause operation desired */ -+#define NWAY_LPAR_ASM_DIR 0x0800 /* LP Asymmetric Pause Direction bit */ -+#define NWAY_LPAR_REMOTE_FAULT 0x2000 /* LP has detected Remote Fault */ -+#define NWAY_LPAR_ACKNOWLEDGE 0x4000 /* LP has rx'd link code word */ -+#define NWAY_LPAR_NEXT_PAGE 0x8000 /* Next Page ability supported */ -+ -+/* Autoneg Expansion Register */ -+#define NWAY_ER_LP_NWAY_CAPS 0x0001 /* LP has Auto Neg Capability */ -+#define NWAY_ER_PAGE_RXD 0x0002 /* LP is 10T Half Duplex Capable */ -+#define NWAY_ER_NEXT_PAGE_CAPS 0x0004 /* LP is 10T Full Duplex Capable */ -+#define NWAY_ER_LP_NEXT_PAGE_CAPS 0x0008 /* LP is 100TX Half Duplex Capable */ -+#define NWAY_ER_PAR_DETECT_FAULT 0x0100 /* LP is 100TX Full Duplex Capable */ -+ -+/* Next Page TX Register */ -+#define NPTX_MSG_CODE_FIELD 0x0001 /* NP msg code or unformatted data */ -+#define NPTX_TOGGLE 0x0800 /* Toggles between exchanges -+ * of different NP -+ */ -+#define NPTX_ACKNOWLDGE2 0x1000 /* 1 = will comply with msg -+ * 0 = cannot comply with msg -+ */ -+#define NPTX_MSG_PAGE 0x2000 /* formatted(1)/unformatted(0) pg */ -+#define NPTX_NEXT_PAGE 0x8000 /* 1 = addition NP will follow -+ * 0 = sending last NP -+ */ -+ -+/* Link Partner Next Page Register */ -+#define LP_RNPR_MSG_CODE_FIELD 0x0001 /* NP msg code or unformatted data */ -+#define LP_RNPR_TOGGLE 0x0800 /* Toggles between exchanges -+ * of different NP -+ */ -+#define LP_RNPR_ACKNOWLDGE2 0x1000 /* 1 = will comply with msg -+ * 0 = cannot comply with msg -+ */ -+#define LP_RNPR_MSG_PAGE 0x2000 /* formatted(1)/unformatted(0) pg */ -+#define LP_RNPR_ACKNOWLDGE 0x4000 /* 1 = ACK / 0 = NO ACK */ -+#define LP_RNPR_NEXT_PAGE 0x8000 /* 1 = addition NP will follow -+ * 0 = sending last NP -+ */ -+ -+/* 1000BASE-T Control Register */ -+#define CR_1000T_ASYM_PAUSE 0x0080 /* Advertise asymmetric pause bit */ -+#define CR_1000T_HD_CAPS 0x0100 /* Advertise 1000T HD capability */ -+#define CR_1000T_FD_CAPS 0x0200 /* Advertise 1000T FD capability */ -+#define CR_1000T_REPEATER_DTE 0x0400 /* 1=Repeater/switch device port */ -+ /* 0=DTE device */ -+#define CR_1000T_MS_VALUE 0x0800 /* 1=Configure PHY as Master */ -+ /* 0=Configure PHY as Slave */ -+#define CR_1000T_MS_ENABLE 0x1000 /* 1=Master/Slave manual config value */ -+ /* 0=Automatic Master/Slave config */ -+#define CR_1000T_TEST_MODE_NORMAL 0x0000 /* Normal Operation */ -+#define CR_1000T_TEST_MODE_1 0x2000 /* Transmit Waveform test */ -+#define CR_1000T_TEST_MODE_2 0x4000 /* Master Transmit Jitter test */ -+#define CR_1000T_TEST_MODE_3 0x6000 /* Slave Transmit Jitter test */ -+#define CR_1000T_TEST_MODE_4 0x8000 /* Transmitter Distortion test */ -+ -+/* 1000BASE-T Status Register */ -+#define SR_1000T_IDLE_ERROR_CNT 0x00FF /* Num idle errors since last read */ -+#define SR_1000T_ASYM_PAUSE_DIR 0x0100 /* LP asymmetric pause direction bit */ -+#define SR_1000T_LP_HD_CAPS 0x0400 /* LP is 1000T HD capable */ -+#define SR_1000T_LP_FD_CAPS 0x0800 /* LP is 1000T FD capable */ -+#define SR_1000T_REMOTE_RX_STATUS 0x1000 /* Remote receiver OK */ -+#define SR_1000T_LOCAL_RX_STATUS 0x2000 /* Local receiver OK */ -+#define SR_1000T_MS_CONFIG_RES 0x4000 /* 1=Local TX is Master, 0=Slave */ -+#define SR_1000T_MS_CONFIG_FAULT 0x8000 /* Master/Slave config fault */ -+#define SR_1000T_REMOTE_RX_STATUS_SHIFT 12 -+#define SR_1000T_LOCAL_RX_STATUS_SHIFT 13 -+ -+/* Extended Status Register */ -+#define IEEE_ESR_1000T_HD_CAPS 0x1000 /* 1000T HD capable */ -+#define IEEE_ESR_1000T_FD_CAPS 0x2000 /* 1000T FD capable */ -+#define IEEE_ESR_1000X_HD_CAPS 0x4000 /* 1000X HD capable */ -+#define IEEE_ESR_1000X_FD_CAPS 0x8000 /* 1000X FD capable */ -+ -+#define PHY_TX_POLARITY_MASK 0x0100 /* register 10h bit 8 (polarity bit) */ -+#define PHY_TX_NORMAL_POLARITY 0 /* register 10h bit 8 (normal polarity) */ -+ -+#define AUTO_POLARITY_DISABLE 0x0010 /* register 11h bit 4 */ -+ /* (0=enable, 1=disable) */ -+ -+/* M88E1000 PHY Specific Control Register */ -+#define M88E1000_PSCR_JABBER_DISABLE 0x0001 /* 1=Jabber Function disabled */ -+#define M88E1000_PSCR_POLARITY_REVERSAL 0x0002 /* 1=Polarity Reversal enabled */ -+#define M88E1000_PSCR_SQE_TEST 0x0004 /* 1=SQE Test enabled */ -+#define M88E1000_PSCR_CLK125_DISABLE 0x0010 /* 1=CLK125 low, -+ * 0=CLK125 toggling -+ */ -+#define M88E1000_PSCR_MDI_MANUAL_MODE 0x0000 /* MDI Crossover Mode bits 6:5 */ -+ /* Manual MDI configuration */ -+#define M88E1000_PSCR_MDIX_MANUAL_MODE 0x0020 /* Manual MDIX configuration */ -+#define M88E1000_PSCR_AUTO_X_1000T 0x0040 /* 1000BASE-T: Auto crossover, -+ * 100BASE-TX/10BASE-T: -+ * MDI Mode -+ */ -+#define M88E1000_PSCR_AUTO_X_MODE 0x0060 /* Auto crossover enabled -+ * all speeds. -+ */ -+#define M88E1000_PSCR_10BT_EXT_DIST_ENABLE 0x0080 -+ /* 1=Enable Extended 10BASE-T distance -+ * (Lower 10BASE-T RX Threshold) -+ * 0=Normal 10BASE-T RX Threshold */ -+#define M88E1000_PSCR_MII_5BIT_ENABLE 0x0100 -+ /* 1=5-Bit interface in 100BASE-TX -+ * 0=MII interface in 100BASE-TX */ -+#define M88E1000_PSCR_SCRAMBLER_DISABLE 0x0200 /* 1=Scrambler disable */ -+#define M88E1000_PSCR_FORCE_LINK_GOOD 0x0400 /* 1=Force link good */ -+#define M88E1000_PSCR_ASSERT_CRS_ON_TX 0x0800 /* 1=Assert CRS on Transmit */ -+ -+#define M88E1000_PSCR_POLARITY_REVERSAL_SHIFT 1 -+#define M88E1000_PSCR_AUTO_X_MODE_SHIFT 5 -+#define M88E1000_PSCR_10BT_EXT_DIST_ENABLE_SHIFT 7 -+ -+/* M88E1000 PHY Specific Status Register */ -+#define M88E1000_PSSR_JABBER 0x0001 /* 1=Jabber */ -+#define M88E1000_PSSR_REV_POLARITY 0x0002 /* 1=Polarity reversed */ -+#define M88E1000_PSSR_MDIX 0x0040 /* 1=MDIX; 0=MDI */ -+#define M88E1000_PSSR_CABLE_LENGTH 0x0380 /* 0=<50M;1=50-80M;2=80-110M; -+ * 3=110-140M;4=>140M */ -+#define M88E1000_PSSR_LINK 0x0400 /* 1=Link up, 0=Link down */ -+#define M88E1000_PSSR_SPD_DPLX_RESOLVED 0x0800 /* 1=Speed & Duplex resolved */ -+#define M88E1000_PSSR_PAGE_RCVD 0x1000 /* 1=Page received */ -+#define M88E1000_PSSR_DPLX 0x2000 /* 1=Duplex 0=Half Duplex */ -+#define M88E1000_PSSR_SPEED 0xC000 /* Speed, bits 14:15 */ -+#define M88E1000_PSSR_10MBS 0x0000 /* 00=10Mbs */ -+#define M88E1000_PSSR_100MBS 0x4000 /* 01=100Mbs */ -+#define M88E1000_PSSR_1000MBS 0x8000 /* 10=1000Mbs */ -+ -+#define M88E1000_PSSR_REV_POLARITY_SHIFT 1 -+#define M88E1000_PSSR_MDIX_SHIFT 6 -+#define M88E1000_PSSR_CABLE_LENGTH_SHIFT 7 -+ -+/* M88E1000 Extended PHY Specific Control Register */ -+#define M88E1000_EPSCR_FIBER_LOOPBACK 0x4000 /* 1=Fiber loopback */ -+#define M88E1000_EPSCR_DOWN_NO_IDLE 0x8000 /* 1=Lost lock detect enabled. -+ * Will assert lost lock and bring -+ * link down if idle not seen -+ * within 1ms in 1000BASE-T -+ */ -+#define M88E1000_EPSCR_TX_CLK_2_5 0x0060 /* 2.5 MHz TX_CLK */ -+#define M88E1000_EPSCR_TX_CLK_25 0x0070 /* 25 MHz TX_CLK */ -+#define M88E1000_EPSCR_TX_CLK_0 0x0000 /* NO TX_CLK */ -+ -+#define M88E1000_EPSCR_DOWN_NO_IDLE_SHIFT 15 -+ -+/* Bit definitions for valid PHY IDs. */ -+#define M88E1000_12_PHY_ID 0x01410C50 -+#define M88E1000_14_PHY_ID 0x01410C40 -+#define M88E1000_I_PHY_ID 0x01410C30 -+#define M88E1011_I_PHY_ID 0x01410C20 -+ -+/* Miscellaneous PHY bit definitions. */ -+#define PHY_PREAMBLE 0xFFFFFFFF -+#define PHY_SOF 0x01 -+#define PHY_OP_READ 0x02 -+#define PHY_OP_WRITE 0x01 -+#define PHY_TURNAROUND 0x02 -+#define PHY_PREAMBLE_SIZE 32 -+#define MII_CR_SPEED_1000 0x0040 -+#define MII_CR_SPEED_100 0x2000 -+#define MII_CR_SPEED_10 0x0000 -+#define E1000_PHY_ADDRESS 0x01 -+#define PHY_AUTO_NEG_TIME 45 /* 4.5 Seconds */ -+#define PHY_FORCE_TIME 20 /* 2.0 Seconds */ -+#define PHY_REVISION_MASK 0xFFFFFFF0 -+#define DEVICE_SPEED_MASK 0x00000300 /* Device Ctrl Reg Speed Mask */ -+#define REG4_SPEED_MASK 0x01E0 -+#define REG9_SPEED_MASK 0x0300 -+#define ADVERTISE_10_HALF 0x0001 -+#define ADVERTISE_10_FULL 0x0002 -+#define ADVERTISE_100_HALF 0x0004 -+#define ADVERTISE_100_FULL 0x0008 -+#define ADVERTISE_1000_HALF 0x0010 -+#define ADVERTISE_1000_FULL 0x0020 -+#define AUTONEG_ADVERTISE_SPEED_DEFAULT 0x002F /* Everything but 1000-Half */ -+ -+#endif /* _E1000_PHY_H_ */ ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_proc.c 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,1437 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/***************************************************************************/ -+/* /proc File System Interaface Support Functions */ -+/***************************************************************************/ -+ -+#include "e1000.h" -+extern char e1000_driver_name[]; -+extern char e1000_driver_version[]; -+#include "e1000_proc.h" -+#include <linux/proc_fs.h> -+ -+struct proc_dir_entry *e1000_proc_dir; -+ -+#define CABLE_LENGTH_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.cable_length == e1000_cable_length_50) ? "0-50 Meters (+/- 20 Meters)" : \ -+ (adapter->phy_info.cable_length == e1000_cable_length_50_80) ? "50-80 Meters (+/- 20 Meters)" : \ -+ (adapter->phy_info.cable_length == e1000_cable_length_80_110) ? "80-110 Meters (+/- 20 Meters)" : \ -+ (adapter->phy_info.cable_length == e1000_cable_length_110_140) ? "110-140 Meters (+/- 20 Meters)" : \ -+ (adapter->phy_info.cable_length == e1000_cable_length_140) ? "> 140 Meters (+/- 20 Meters)" : \ -+ "Unknown"; -+ -+#define EXTENDED_10BASE_T_DISTANCE_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.extended_10bt_distance == \ -+ e1000_10bt_ext_dist_enable_normal) ? "Disabled" : \ -+ (adapter->phy_info.extended_10bt_distance == \ -+ e1000_10bt_ext_dist_enable_lower) ? "Enabled" : "Unknown"; -+ -+#define CABLE_POLARITY_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.cable_polarity == e1000_rev_polarity_normal) ? "Normal" : \ -+ (adapter->phy_info.cable_polarity == e1000_rev_polarity_reversed) ? \ -+ "Reversed" : "Unknown"; -+ -+#define POLARITY_CORRECTION_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.polarity_correction == \ -+ e1000_polarity_reversal_enabled) ? "Disabled" : \ -+ (adapter->phy_info.polarity_correction == \ -+ e1000_polarity_reversal_disabled) ? "Enabled" : "Undefined"; -+ -+#define LINK_RESET_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.link_reset == e1000_down_no_idle_no_detect) ? "Disabled" : \ -+ (adapter->phy_info.link_reset == e1000_down_no_idle_detect) ? "Enabled" : \ -+ "Unknown"; -+ -+#define MDI_X_MODE_TO_STRING() \ -+ msg = (adapter->phy_info.mdix_mode == 0) ? "MDI" : "MDI-X"; -+ -+#define LOCAL_RECEIVER_STATUS_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.local_rx == e1000_1000t_rx_status_not_ok) ? "NOT_OK" : \ -+ (adapter->phy_info.local_rx == e1000_1000t_rx_status_ok) ? "OK" : \ -+ "Unknown"; -+ -+#define REMOTE_RECEIVER_STATUS_TO_STRING() \ -+ msg = \ -+ (adapter->phy_info.remote_rx == e1000_1000t_rx_status_not_ok) ? "NOT_OK" : \ -+ (adapter->phy_info.remote_rx == e1000_1000t_rx_status_ok) ? "OK" : \ -+ "Unknown"; -+ -+static void e1000_link_update(struct e1000_adapter * adapter) { -+ -+ e1000_check_for_link(&adapter->shared); -+ if(E1000_READ_REG(&adapter->shared, STATUS) & E1000_STATUS_LU) -+ adapter->link_active = 1; -+ else -+ adapter->link_active = 0; -+ -+ if (adapter->link_active) { -+ e1000_get_speed_and_duplex(&adapter->shared, &adapter->link_speed, &adapter->link_duplex); -+ } else { -+ adapter->link_speed = 0; -+ adapter->link_duplex = 0; -+ } -+ return; -+} -+ -+static int e1000_generic_read(char *page, char **start, off_t off, -+ int count, int *eof) -+{ -+ int len; -+ -+ len = strlen(page); -+ page[len++] = '\n'; -+ -+ if (len <= off + count) -+ *eof = 1; -+ *start = page + off; -+ len -= off; -+ if (len > count) -+ len = count; -+ if (len < 0) -+ len = 0; -+ return len; -+} -+ -+static int e1000_read_ulong(char *page, char **start, off_t off, -+ int count, int *eof, unsigned long l) -+{ -+ sprintf(page, "%lu", l); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_ulong_hex(char *page, char **start, off_t off, -+ int count, int *eof, unsigned long l) -+{ -+ sprintf(page, "0x%04lx", l); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_ullong(char *page, char **start, off_t off, -+ int count, int *eof, unsigned long long l) -+{ -+ sprintf(page, "%Lu", l); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_hwaddr(char *page, char **start, off_t off, -+ int count, int *eof, unsigned char *hwaddr) -+{ -+ sprintf(page, "%02X:%02X:%02X:%02X:%02X:%02X", -+ hwaddr[0], hwaddr[1], hwaddr[2], -+ hwaddr[3], hwaddr[4], hwaddr[5]); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+/* need to check page boundaries !!! */ -+static int e1000_read_info(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ struct net_device_stats *stats = &adapter->net_stats; -+ unsigned char *hwaddr; -+ char *pagep = page; -+ char *msg; -+ -+ page += sprintf(page, "%-32s %s\n", DESCRIPTION_TAG, adapter->id_string); -+ page += sprintf(page, "%-32s %06lx-%03x\n", -+ PART_NUMBER_TAG, -+ (unsigned long )adapter->part_num >> 8, -+ adapter->part_num & 0x000000FF); -+ -+ page += sprintf(page, "%-32s %s\n", DRVR_NAME_TAG, e1000_driver_name); -+ -+ page += sprintf(page, "%-32s %s\n", DRVR_VERSION_TAG, e1000_driver_version); -+ -+ page += sprintf(page, "%-32s 0x%04lx\n", -+ PCI_VENDOR_TAG, (unsigned long) adapter->vendor_id); -+ page += sprintf(page, "%-32s 0x%04lx\n", -+ PCI_DEVICE_ID_TAG, (unsigned long) adapter->device_id); -+ page += sprintf(page, "%-32s 0x%04lx\n", -+ PCI_SUBSYSTEM_VENDOR_TAG, -+ (unsigned long) adapter->subven_id); -+ page += sprintf(page, "%-32s 0x%04lx\n", -+ PCI_SUBSYSTEM_ID_TAG, -+ (unsigned long) adapter->subsys_id); -+ page += sprintf(page, "%-32s 0x%02lx\n", -+ PCI_REVISION_ID_TAG, -+ (unsigned long) adapter->rev_id); -+ -+ page += sprintf(page, "%-32s %lu\n", -+ PCI_BUS_TAG, -+ (unsigned long) (adapter->pdev->bus->number)); -+ page += sprintf(page, "%-32s %lu\n", -+ PCI_SLOT_TAG, -+ (unsigned -+ long) (PCI_SLOT((adapter->pdev->devfn)))); -+ -+ if(adapter->shared.mac_type >= e1000_82543) { -+ page += sprintf(page, "%-32s %s\n", -+ PCI_BUS_TYPE_TAG, -+ (adapter->shared.bus_type == e1000_bus_type_pci) ? "PCI" : -+ (adapter->shared.bus_type == e1000_bus_type_pcix) ? "PCI-X" : -+ "UNKNOWN"); -+ -+ page += sprintf(page, "%-32s %s\n", -+ PCI_BUS_SPEED_TAG, -+ (adapter->shared.bus_speed == e1000_bus_speed_33) ? "33MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_66) ? "66MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_100) ? "100MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_133) ? "133MHz" : -+ "UNKNOWN"); -+ -+ page += sprintf(page, "%-32s %s\n", -+ PCI_BUS_WIDTH_TAG, -+ (adapter->shared.bus_width == e1000_bus_width_32) ? "32-bit" : -+ (adapter->shared.bus_width == e1000_bus_width_64) ? "64-bit" : -+ "UNKNOWN"); -+ } -+ -+ page += -+ sprintf(page, "%-32s %lu\n", IRQ_TAG, -+ (unsigned long) (adapter->pdev->irq)); -+ page += -+ sprintf(page, "%-32s %s\n", SYSTEM_DEVICE_NAME_TAG, -+ adapter->netdev->name); -+ -+ hwaddr = adapter->netdev->dev_addr; -+ page += sprintf(page, "%-32s %02X:%02X:%02X:%02X:%02X:%02X\n", -+ CURRENT_HWADDR_TAG, -+ hwaddr[0], hwaddr[1], hwaddr[2], -+ hwaddr[3], hwaddr[4], hwaddr[5]); -+ -+ hwaddr = adapter->perm_net_addr; -+ page += sprintf(page, "%-32s %02X:%02X:%02X:%02X:%02X:%02X\n", -+ PERMANENT_HWADDR_TAG, -+ hwaddr[0], hwaddr[1], hwaddr[2], -+ hwaddr[3], hwaddr[4], hwaddr[5]); -+ -+ page += sprintf(page, "\n"); -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ if (adapter->link_active == 1) -+ msg = "up"; -+ else -+ msg = "down"; -+ page += sprintf(page, "%-32s %s\n", LINK_TAG, msg); -+ -+ if (adapter->link_speed) -+ page += sprintf(page, "%-32s %lu\n", -+ SPEED_TAG, -+ (unsigned long) (adapter->link_speed)); -+ else -+ page += sprintf(page, "%-32s %s\n", SPEED_TAG, "N/A"); -+ -+ msg = adapter->link_duplex == FULL_DUPLEX ? "full" : -+ ((adapter->link_duplex == 0) ? "N/A" : "half"); -+ page += sprintf(page, "%-32s %s\n", DUPLEX_TAG, msg); -+ -+ if (adapter->netdev->flags & IFF_UP) -+ msg = "up"; -+ else -+ msg = "down"; -+ page += sprintf(page, "%-32s %s\n", STATE_TAG, msg); -+ -+ page += sprintf(page, "\n"); -+ -+ page += sprintf(page, "%-32s %lu\n", -+ RX_PACKETS_TAG, (unsigned long) stats->rx_packets); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_PACKETS_TAG, (unsigned long) stats->tx_packets); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_BYTES_TAG, (unsigned long) stats->rx_bytes); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_BYTES_TAG, (unsigned long) stats->tx_bytes); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_ERRORS_TAG, (unsigned long) stats->rx_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_ERRORS_TAG, (unsigned long) stats->tx_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_DROPPED_TAG, (unsigned long) stats->rx_dropped); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_DROPPED_TAG, (unsigned long) stats->tx_dropped); -+ page += sprintf(page, "%-32s %lu\n", -+ MULTICAST_TAG, (unsigned long) stats->multicast); -+ page += sprintf(page, "%-32s %lu\n", -+ COLLISIONS_TAG, (unsigned long) stats->collisions); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_LENGTH_ERRORS_TAG, -+ (unsigned long) stats->rx_length_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_OVER_ERRORS_TAG, -+ (unsigned long) stats->rx_over_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_CRC_ERRORS_TAG, -+ (unsigned long) stats->rx_crc_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_FRAME_ERRORS_TAG, -+ (unsigned long) stats->rx_frame_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_FIFO_ERRORS_TAG, -+ (unsigned long) stats->rx_fifo_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ RX_MISSED_ERRORS_TAG, -+ (unsigned long) stats->rx_missed_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_ABORTED_ERRORS_TAG, -+ (unsigned long) stats->tx_aborted_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_CARRIER_ERRORS_TAG, -+ (unsigned long) stats->tx_carrier_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_FIFO_ERRORS_TAG, -+ (unsigned long) stats->tx_fifo_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_HEARTBEAT_ERRORS_TAG, -+ (unsigned long) stats->tx_heartbeat_errors); -+ page += sprintf(page, "%-32s %lu\n", -+ TX_WINDOW_ERRORS_TAG, -+ (unsigned long) stats->tx_window_errors); -+ -+ page += sprintf(page, "\n"); -+ -+ /* 8254x specific stats */ -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_LATE_COLL_TAG, -+ (unsigned long long)adapter->stats.latecol); -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_DEFERRED_TAG, -+ (unsigned long long)adapter->stats.dc); -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_SINGLE_COLL_TAG, -+ (unsigned long long)adapter->stats.scc); -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_MULTI_COLL_TAG, -+ (unsigned long long)adapter->stats.mcc); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_LONG_ERRORS_TAG, -+ (unsigned long long)adapter->stats.roc); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_SHORT_ERRORS_TAG, -+ (unsigned long long)adapter->stats.ruc); -+ /* The 82542 does not have an alignment error count register */ -+ /* ALGNERRC is only valid in MII mode at 10 or 100 Mbps */ -+ if(adapter->shared.mac_type >= e1000_82543) -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_ALIGN_ERRORS_TAG, -+ (unsigned long long)adapter->stats.algnerrc); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_XON_TAG, -+ (unsigned long long)adapter->stats.xonrxc); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_XOFF_TAG, -+ (unsigned long long)adapter->stats.xoffrxc); -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_XON_TAG, -+ (unsigned long long)adapter->stats.xontxc); -+ page += sprintf(page, "%-32s %Lu\n", -+ TX_XOFF_TAG, -+ (unsigned long long)adapter->stats.xofftxc); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_CSUM_GOOD_TAG, -+ (unsigned long long)adapter->XsumRXGood); -+ page += sprintf(page, "%-32s %Lu\n", -+ RX_CSUM_ERROR_TAG, -+ (unsigned long long)adapter->XsumRXError); -+ -+ if (adapter->shared.media_type == e1000_media_type_copper) -+ msg = "Copper"; -+ else -+ msg = "Fiber"; -+ page += sprintf(page, "\n%-32s %s\n", MEDIA_TYPE_TAG, msg); -+ -+ if (adapter->shared.media_type == e1000_media_type_copper) { -+ CABLE_LENGTH_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", CABLE_LENGTH_TAG, msg); -+ -+ EXTENDED_10BASE_T_DISTANCE_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", EXTENDED_10BASE_T_DISTANCE_TAG, msg); -+ -+ CABLE_POLARITY_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", CABLE_POLARITY_TAG, msg); -+ -+ POLARITY_CORRECTION_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", CABLE_POLARITY_CORRECTION_TAG, msg); -+ -+ page += sprintf(page, "%-32s %lu\n", IDLE_ERRORS_TAG, (unsigned long)adapter->phy_stats.idle_errors ); -+ -+ LINK_RESET_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", LINK_RESET_ENABLED_TAG, msg); -+ -+ page += sprintf(page, "%-32s %lu\n", RECEIVE_ERRORS_TAG, (unsigned long)adapter->phy_stats.receive_errors); -+ -+ MDI_X_MODE_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", MDI_X_ENABLED_TAG, msg); -+ -+ LOCAL_RECEIVER_STATUS_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", LOCAL_RECEIVER_STATUS_TAG, msg); -+ -+ REMOTE_RECEIVER_STATUS_TO_STRING(); -+ page += sprintf(page, "%-32s %s\n", REMOTE_RECEIVER_STATUS_TAG, msg); -+ } -+ -+ *page = 0; -+ return e1000_generic_read(pagep, start, off, count, eof); -+} -+ -+static int e1000_read_descr(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ strncpy(page, adapter->id_string, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_partnum(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ sprintf(page, "%06lx-%03x", -+ (unsigned long)adapter->part_num >> 8, -+ adapter->part_num & 0x000000FF); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_drvr_name(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ strncpy(page, e1000_driver_name, PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_drvr_ver(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ strncpy(page, e1000_driver_version, PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_pci_vendor(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong_hex(page, start, off, count, eof, -+ (unsigned long) adapter->vendor_id); -+} -+ -+static int e1000_read_pci_device(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong_hex(page, start, off, count, eof, -+ (unsigned long) adapter->device_id); -+} -+ -+static int e1000_read_pci_sub_vendor(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong_hex(page, start, off, count, eof, -+ (unsigned long) adapter->subven_id); -+} -+ -+static int e1000_read_pci_sub_device(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong_hex(page, start, off, count, eof, -+ (unsigned long) adapter->subsys_id); -+} -+ -+static int e1000_read_pci_revision(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong_hex(page, start, off, count, eof, -+ (unsigned long) adapter->rev_id); -+} -+ -+static int e1000_read_dev_name(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ strncpy(page, adapter->netdev->name, PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_pci_bus(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) (adapter->pdev->bus->number)); -+} -+ -+static int e1000_read_pci_slot(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned -+ long) (PCI_SLOT((adapter->pdev->devfn)))); -+} -+ -+static int e1000_read_pci_bus_type(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ strncpy(page, -+ (adapter->shared.bus_type == e1000_bus_type_pci) ? "PCI" : -+ (adapter->shared.bus_type == e1000_bus_type_pcix) ? "PCI-X" : -+ "UNKNOWN", PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_pci_bus_speed(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ strncpy(page, -+ (adapter->shared.bus_speed == e1000_bus_speed_33) ? "33MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_66) ? "66MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_100) ? "100MHz" : -+ (adapter->shared.bus_speed == e1000_bus_speed_133) ? "133MHz" : -+ "UNKNOWN", PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_pci_bus_width(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ strncpy(page, -+ (adapter->shared.bus_width == e1000_bus_width_32) ? "32-bit" : -+ (adapter->shared.bus_width == e1000_bus_width_64) ? "64-bit" : -+ "UNKNOWN", PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_irq(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) (adapter->pdev->irq)); -+} -+ -+static int e1000_read_current_hwaddr(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ unsigned char *hwaddr = adapter->netdev->dev_addr; -+ -+ return e1000_read_hwaddr(page, start, off, count, eof, hwaddr); -+} -+ -+static int e1000_read_permanent_hwaddr(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ unsigned char *hwaddr = adapter->perm_net_addr; -+ -+ return e1000_read_hwaddr(page, start, off, count, eof, hwaddr); -+} -+ -+static int e1000_read_link_status(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ if (adapter->link_active == 1) -+ strncpy(page, "up", PAGE_SIZE); -+ else -+ strncpy(page, "down", PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_speed(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ if (adapter->link_speed) -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) (adapter->link_speed)); -+ strncpy(page, "N/A", PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_dplx_mode(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ char *dplx_mode; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ dplx_mode = adapter->link_duplex == FULL_DUPLEX ? "full" : -+ ((adapter->link_duplex == 0) ? "N/A" : "half"); -+ strncpy(page, dplx_mode, PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_state(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ if (adapter->netdev->flags & IFF_UP) -+ strncpy(page, "up", PAGE_SIZE); -+ else -+ strncpy(page, "down", PAGE_SIZE); -+ -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_rx_packets(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_packets); -+} -+ -+static int e1000_read_tx_packets(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_packets); -+} -+ -+static int e1000_read_rx_bytes(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_bytes); -+} -+ -+static int e1000_read_tx_bytes(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_bytes); -+} -+ -+static int e1000_read_rx_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_errors); -+} -+ -+static int e1000_read_tx_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_errors); -+} -+ -+static int e1000_read_rx_dropped(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_dropped); -+} -+ -+static int e1000_read_tx_dropped(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_dropped); -+} -+ -+static int e1000_read_rx_multicast_packets(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.multicast); -+} -+ -+static int e1000_read_collisions(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.collisions); -+} -+ -+static int e1000_read_rx_length_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_length_errors); -+} -+ -+static int e1000_read_rx_over_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_over_errors); -+} -+ -+static int e1000_read_rx_crc_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_crc_errors); -+} -+ -+static int e1000_read_rx_frame_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_frame_errors); -+} -+ -+static int e1000_read_rx_fifo_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_fifo_errors); -+} -+ -+static int e1000_read_rx_missed_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.rx_missed_errors); -+} -+ -+static int e1000_read_tx_aborted_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_aborted_errors); -+} -+ -+static int e1000_read_tx_carrier_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_carrier_errors); -+} -+ -+static int e1000_read_tx_fifo_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_fifo_errors); -+} -+ -+static int e1000_read_tx_heartbeat_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_heartbeat_errors); -+} -+ -+static int e1000_read_tx_window_errors(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ return e1000_read_ulong(page, start, off, count, eof, -+ (unsigned long) adapter->net_stats.tx_window_errors); -+} -+ -+/* 8254x specific stats */ -+static int e1000_read_tx_late_coll(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.latecol); -+} -+ -+static int e1000_read_tx_defer_events(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.dc); -+} -+static int e1000_read_tx_single_coll(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.scc); -+} -+static int e1000_read_tx_multi_coll(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.mcc); -+} -+static int e1000_read_rx_oversize(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.roc); -+} -+static int e1000_read_rx_undersize(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.ruc); -+} -+static int e1000_read_rx_align_err(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.algnerrc); -+} -+static int e1000_read_rx_xon(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.xonrxc); -+} -+static int e1000_read_rx_xoff(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.xoffrxc); -+} -+static int e1000_read_tx_xon(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.xontxc); -+} -+static int e1000_read_tx_xoff(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ return e1000_read_ullong(page, start, off, count, eof, adapter->stats.xofftxc); -+} -+ -+static struct proc_dir_entry *e1000_create_proc_read(char *name, -+ struct e1000_adapter * adapter, -+ struct proc_dir_entry *parent, -+ read_proc_t * read_proc) -+{ -+ struct proc_dir_entry *pdep; -+ -+ if (!(pdep = create_proc_entry(name, S_IFREG, parent))) -+ return NULL; -+ pdep->read_proc = read_proc; -+ pdep->data = adapter; -+ return pdep; -+} -+ -+static int e1000_read_cable_length (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ CABLE_LENGTH_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_media_type (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ switch (adapter->shared.media_type) { -+ case e1000_media_type_copper: strncpy(page,"Copper", PAGE_SIZE); break; -+ case e1000_media_type_fiber: strncpy(page, "Fiber", PAGE_SIZE); break; -+ default: strncpy(page, "Unknown", PAGE_SIZE); -+ } -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_extended_10base_t_distance (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ EXTENDED_10BASE_T_DISTANCE_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_cable_polarity (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ CABLE_POLARITY_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_cable_polarity_correction (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ POLARITY_CORRECTION_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_idle_errors (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ return e1000_read_ulong(page, start, off, count, eof, adapter->phy_stats.idle_errors); -+} -+ -+static int e1000_read_link_reset_enabled (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ LINK_RESET_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_receive_errors (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ return e1000_read_ulong(page, start, off, count, eof, adapter->phy_stats.receive_errors); -+} -+ -+static int e1000_read_mdi_x_enabled (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ MDI_X_MODE_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_local_receiver_status (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ LOCAL_RECEIVER_STATUS_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+static int e1000_read_remote_receiver_status (char *page, char **start, -+ off_t off, int count, int *eof, void *data) -+{ -+ char *msg; -+ struct e1000_adapter * adapter = (struct e1000_adapter *) data; -+ -+ /* If board is not open yet, */ -+ if(!test_bit(E1000_BOARD_OPEN, &adapter->flags)) -+ e1000_link_update(adapter); -+ -+ REMOTE_RECEIVER_STATUS_TO_STRING(); -+ strncpy (page, msg, PAGE_SIZE); -+ return e1000_generic_read(page, start, off, count, eof); -+} -+ -+int e1000_create_proc_dev(struct e1000_adapter * adapter) -+{ -+ struct proc_dir_entry *dev_dir; -+ char info[256]; -+ int len; -+ -+ dev_dir = create_proc_entry(adapter->netdev->name, S_IFDIR, e1000_proc_dir); -+ -+ strncpy(info, adapter->netdev->name, sizeof(info)); -+ len = strlen(info); -+ strncat(info + len, ".info", sizeof(info) - len); -+ -+ /* info */ -+ if (!(e1000_create_proc_read(info, adapter, e1000_proc_dir, e1000_read_info))) -+ return -1; -+ -+ /* description */ -+ if (!(e1000_create_proc_read(DESCRIPTION_TAG, adapter, dev_dir, e1000_read_descr))) -+ return -1; -+ /* part number */ -+ if (!(e1000_create_proc_read(PART_NUMBER_TAG, adapter, dev_dir, e1000_read_partnum))) -+ return -1; -+ /* driver name */ -+ if (!(e1000_create_proc_read(DRVR_NAME_TAG, adapter, dev_dir, e1000_read_drvr_name))) -+ return -1; -+ /* driver version */ -+ if (!(e1000_create_proc_read(DRVR_VERSION_TAG, adapter, dev_dir, e1000_read_drvr_ver))) -+ return -1; -+ /* pci vendor */ -+ if (!(e1000_create_proc_read(PCI_VENDOR_TAG, adapter, dev_dir, e1000_read_pci_vendor))) -+ return -1; -+ /* pci device id */ -+ if (!(e1000_create_proc_read(PCI_DEVICE_ID_TAG, adapter, dev_dir, -+ e1000_read_pci_device))) return -1; -+ /* pci sub vendor */ -+ if (!(e1000_create_proc_read(PCI_SUBSYSTEM_VENDOR_TAG, adapter, dev_dir, -+ e1000_read_pci_sub_vendor))) return -1; -+ /* pci sub device id */ -+ if (!(e1000_create_proc_read(PCI_SUBSYSTEM_ID_TAG, adapter, dev_dir, -+ e1000_read_pci_sub_device))) return -1; -+ /* pci revision id */ -+ if (!(e1000_create_proc_read(PCI_REVISION_ID_TAG, adapter, dev_dir, -+ e1000_read_pci_revision))) return -1; -+ /* device name */ -+ if (!(e1000_create_proc_read(SYSTEM_DEVICE_NAME_TAG, adapter, dev_dir, -+ e1000_read_dev_name))) return -1; -+ /* pci bus */ -+ if (!(e1000_create_proc_read(PCI_BUS_TAG, adapter, dev_dir, e1000_read_pci_bus))) -+ return -1; -+ /* pci slot */ -+ if (!(e1000_create_proc_read(PCI_SLOT_TAG, adapter, dev_dir, e1000_read_pci_slot))) -+ return -1; -+ /* pci bus type */ -+ if (!(e1000_create_proc_read(PCI_BUS_TYPE_TAG, adapter, dev_dir, -+ e1000_read_pci_bus_type))) return -1; -+ /* pci bus speed */ -+ if (!(e1000_create_proc_read(PCI_BUS_SPEED_TAG, adapter, dev_dir, -+ e1000_read_pci_bus_speed))) return -1; -+ /* pci bus width */ -+ if (!(e1000_create_proc_read(PCI_BUS_WIDTH_TAG, adapter, dev_dir, -+ e1000_read_pci_bus_width))) return -1; -+ /* irq */ -+ if (!(e1000_create_proc_read(IRQ_TAG, adapter, dev_dir, e1000_read_irq))) -+ return -1; -+ /* current hwaddr */ -+ if (!(e1000_create_proc_read(CURRENT_HWADDR_TAG, adapter, dev_dir, -+ e1000_read_current_hwaddr))) return -1; -+ /* permanent hwaddr */ -+ if (!(e1000_create_proc_read(PERMANENT_HWADDR_TAG, adapter, dev_dir, -+ e1000_read_permanent_hwaddr))) return -1; -+ -+ /* link status */ -+ if (!(e1000_create_proc_read(LINK_TAG, adapter, dev_dir, e1000_read_link_status))) -+ return -1; -+ /* speed */ -+ if (!(e1000_create_proc_read(SPEED_TAG, adapter, dev_dir, e1000_read_speed))) -+ return -1; -+ /* duplex mode */ -+ if (!(e1000_create_proc_read(DUPLEX_TAG, adapter, dev_dir, e1000_read_dplx_mode))) -+ return -1; -+ /* state */ -+ if (!(e1000_create_proc_read(STATE_TAG, adapter, dev_dir, e1000_read_state))) -+ return -1; -+ /* rx packets */ -+ if (!(e1000_create_proc_read(RX_PACKETS_TAG, adapter, dev_dir, e1000_read_rx_packets))) -+ return -1; -+ /* tx packets */ -+ if (!(e1000_create_proc_read(TX_PACKETS_TAG, adapter, dev_dir, e1000_read_tx_packets))) -+ return -1; -+ /* rx bytes */ -+ if (!(e1000_create_proc_read(RX_BYTES_TAG, adapter, dev_dir, e1000_read_rx_bytes))) -+ return -1; -+ /* tx bytes */ -+ if (!(e1000_create_proc_read(TX_BYTES_TAG, adapter, dev_dir, e1000_read_tx_bytes))) -+ return -1; -+ /* rx errors */ -+ if (!(e1000_create_proc_read(RX_ERRORS_TAG, adapter, dev_dir, e1000_read_rx_errors))) -+ return -1; -+ /* tx errors */ -+ if (!(e1000_create_proc_read(TX_ERRORS_TAG, adapter, dev_dir, e1000_read_tx_errors))) -+ return -1; -+ /* rx dropped */ -+ if (!(e1000_create_proc_read(RX_DROPPED_TAG, adapter, dev_dir, e1000_read_rx_dropped))) -+ return -1; -+ /* tx dropped */ -+ if (!(e1000_create_proc_read(TX_DROPPED_TAG, adapter, dev_dir, e1000_read_tx_dropped))) -+ return -1; -+ /* multicast packets */ -+ if (!(e1000_create_proc_read(MULTICAST_TAG, adapter, dev_dir, -+ e1000_read_rx_multicast_packets))) -+ return -1; -+ -+ /* collisions */ -+ if (!(e1000_create_proc_read (COLLISIONS_TAG, adapter, dev_dir, e1000_read_collisions))) -+ return -1; -+ -+ /* rx length errors */ -+ if (!(e1000_create_proc_read(RX_LENGTH_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_length_errors))) return -1; -+ /* rx over errors */ -+ if (!(e1000_create_proc_read(RX_OVER_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_over_errors))) return -1; -+ /* rx crc errors */ -+ if (!(e1000_create_proc_read(RX_CRC_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_crc_errors))) return -1; -+ /* rx frame errors */ -+ if (!(e1000_create_proc_read(RX_FRAME_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_frame_errors))) return -1; -+ /* rx fifo errors */ -+ if (!(e1000_create_proc_read(RX_FIFO_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_fifo_errors))) return -1; -+ /* rx missed errors */ -+ if (!(e1000_create_proc_read(RX_MISSED_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_missed_errors))) return -1; -+ /* tx aborted errors */ -+ if (!(e1000_create_proc_read(TX_ABORTED_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_tx_aborted_errors))) return -1; -+ /* tx carrier errors */ -+ if (!(e1000_create_proc_read(TX_CARRIER_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_tx_carrier_errors))) return -1; -+ /* tx fifo errors */ -+ if (!(e1000_create_proc_read(TX_FIFO_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_tx_fifo_errors))) return -1; -+ /* tx heartbeat errors */ -+ if (!(e1000_create_proc_read(TX_HEARTBEAT_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_tx_heartbeat_errors))) return -1; -+ /* tx window errors */ -+ if (!(e1000_create_proc_read(TX_WINDOW_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_tx_window_errors))) return -1; -+ -+ if (!(e1000_create_proc_read(TX_LATE_COLL_TAG, adapter, dev_dir, -+ e1000_read_tx_late_coll))) return -1; -+ if (!(e1000_create_proc_read(TX_DEFERRED_TAG, adapter, dev_dir, -+ e1000_read_tx_defer_events))) return -1; -+ if (!(e1000_create_proc_read(TX_SINGLE_COLL_TAG, adapter, dev_dir, -+ e1000_read_tx_single_coll))) return -1; -+ if (!(e1000_create_proc_read(TX_MULTI_COLL_TAG, adapter, dev_dir, -+ e1000_read_tx_multi_coll))) return -1; -+ if (!(e1000_create_proc_read(RX_LONG_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_oversize))) return -1; -+ if (!(e1000_create_proc_read(RX_SHORT_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_undersize))) return -1; -+ if(adapter->shared.mac_type >= e1000_82543) -+ if (!(e1000_create_proc_read(RX_ALIGN_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_rx_align_err))) return -1; -+ if (!(e1000_create_proc_read(RX_XON_TAG, adapter, dev_dir, -+ e1000_read_rx_xon))) return -1; -+ if (!(e1000_create_proc_read(RX_XOFF_TAG, adapter, dev_dir, -+ e1000_read_rx_xoff))) return -1; -+ if (!(e1000_create_proc_read(TX_XON_TAG, adapter, dev_dir, -+ e1000_read_tx_xon))) return -1; -+ if (!(e1000_create_proc_read(TX_XOFF_TAG, adapter, dev_dir, -+ e1000_read_tx_xoff))) return -1; -+ -+ if (!(e1000_create_proc_read(MEDIA_TYPE_TAG, adapter, dev_dir, -+ e1000_read_media_type))) return -1; -+ -+ if (adapter->shared.media_type == e1000_media_type_copper) { -+ if (!(e1000_create_proc_read(CABLE_LENGTH_TAG, adapter, dev_dir, -+ e1000_read_cable_length))) return -1; -+ -+ if (!(e1000_create_proc_read(EXTENDED_10BASE_T_DISTANCE_TAG, -+ adapter, dev_dir, -+ e1000_read_extended_10base_t_distance))) return -1; -+ -+ if (!(e1000_create_proc_read(CABLE_POLARITY_TAG, adapter, dev_dir, -+ e1000_read_cable_polarity))) return -1; -+ -+ if (!(e1000_create_proc_read(CABLE_POLARITY_CORRECTION_TAG, adapter, dev_dir, -+ e1000_read_cable_polarity_correction))) return -1; -+ -+ if (!(e1000_create_proc_read(IDLE_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_idle_errors))) return -1; -+ -+ if (!(e1000_create_proc_read(LINK_RESET_ENABLED_TAG, adapter, dev_dir, -+ e1000_read_link_reset_enabled))) return -1; -+ -+ if (!(e1000_create_proc_read(RECEIVE_ERRORS_TAG, adapter, dev_dir, -+ e1000_read_receive_errors))) return -1; -+ -+ if (!(e1000_create_proc_read(MDI_X_ENABLED_TAG, adapter, dev_dir, -+ e1000_read_mdi_x_enabled))) return -1; -+ -+ if (!(e1000_create_proc_read(LOCAL_RECEIVER_STATUS_TAG, adapter, dev_dir, -+ e1000_read_local_receiver_status))) return -1; -+ -+ if (!(e1000_create_proc_read(REMOTE_RECEIVER_STATUS_TAG, adapter, dev_dir, -+ e1000_read_remote_receiver_status))) return -1; -+ } -+ -+ return 0; -+} -+ -+void e1000_remove_proc_dev(struct net_device *dev) -+{ -+ struct proc_dir_entry *de; -+ struct e1000_adapter * adapter = dev->priv; -+ char info[256]; -+ int len; -+ -+ len = strlen(dev->name); -+ strncpy(info, dev->name, sizeof(info)); -+ strncat(info + len, ".info", sizeof(info) - len); -+ -+ for (de = e1000_proc_dir->subdir; de; de = de->next) { -+ if ((de->namelen == len) && (!memcmp(de->name, dev->name, len))) -+ break; -+ } -+ if (de) { -+ remove_proc_entry(DESCRIPTION_TAG, de); -+ remove_proc_entry(PART_NUMBER_TAG, de); -+ remove_proc_entry(DRVR_NAME_TAG, de); -+ remove_proc_entry(DRVR_VERSION_TAG, de); -+ remove_proc_entry(PCI_VENDOR_TAG, de); -+ remove_proc_entry(PCI_DEVICE_ID_TAG, de); -+ remove_proc_entry(PCI_SUBSYSTEM_VENDOR_TAG, de); -+ remove_proc_entry(PCI_SUBSYSTEM_ID_TAG, de); -+ remove_proc_entry(PCI_REVISION_ID_TAG, de); -+ remove_proc_entry(SYSTEM_DEVICE_NAME_TAG, de); -+ remove_proc_entry(PCI_BUS_TAG, de); -+ remove_proc_entry(PCI_SLOT_TAG, de); -+ remove_proc_entry(PCI_BUS_TYPE_TAG, de); -+ remove_proc_entry(PCI_BUS_SPEED_TAG, de); -+ remove_proc_entry(PCI_BUS_WIDTH_TAG, de); -+ remove_proc_entry(IRQ_TAG, de); -+ remove_proc_entry(CURRENT_HWADDR_TAG, de); -+ remove_proc_entry(PERMANENT_HWADDR_TAG, de); -+ -+ remove_proc_entry(LINK_TAG, de); -+ remove_proc_entry(SPEED_TAG, de); -+ remove_proc_entry(DUPLEX_TAG, de); -+ remove_proc_entry(STATE_TAG, de); -+ -+ remove_proc_entry(RX_PACKETS_TAG, de); -+ remove_proc_entry(TX_PACKETS_TAG, de); -+ remove_proc_entry(RX_BYTES_TAG, de); -+ remove_proc_entry(TX_BYTES_TAG, de); -+ remove_proc_entry(RX_ERRORS_TAG, de); -+ remove_proc_entry(TX_ERRORS_TAG, de); -+ remove_proc_entry(RX_DROPPED_TAG, de); -+ remove_proc_entry(TX_DROPPED_TAG, de); -+ remove_proc_entry(MULTICAST_TAG, de); -+ remove_proc_entry(COLLISIONS_TAG, de); -+ remove_proc_entry(RX_LENGTH_ERRORS_TAG, de); -+ remove_proc_entry(RX_OVER_ERRORS_TAG, de); -+ remove_proc_entry(RX_CRC_ERRORS_TAG, de); -+ remove_proc_entry(RX_FRAME_ERRORS_TAG, de); -+ remove_proc_entry(RX_FIFO_ERRORS_TAG, de); -+ remove_proc_entry(RX_MISSED_ERRORS_TAG, de); -+ remove_proc_entry(TX_ABORTED_ERRORS_TAG, de); -+ remove_proc_entry(TX_CARRIER_ERRORS_TAG, de); -+ remove_proc_entry(TX_FIFO_ERRORS_TAG, de); -+ remove_proc_entry(TX_HEARTBEAT_ERRORS_TAG, de); -+ remove_proc_entry(TX_WINDOW_ERRORS_TAG, de); -+ remove_proc_entry(TX_LATE_COLL_TAG, de); -+ remove_proc_entry(TX_DEFERRED_TAG, de); -+ remove_proc_entry(TX_SINGLE_COLL_TAG, de); -+ remove_proc_entry(TX_MULTI_COLL_TAG, de); -+ remove_proc_entry(RX_LONG_ERRORS_TAG, de); -+ remove_proc_entry(RX_SHORT_ERRORS_TAG, de); -+ remove_proc_entry(RX_XON_TAG, de); -+ remove_proc_entry(RX_XOFF_TAG, de); -+ remove_proc_entry(TX_XON_TAG, de); -+ remove_proc_entry(TX_XOFF_TAG, de); -+ -+ remove_proc_entry(MEDIA_TYPE_TAG, de); -+ if (adapter->shared.media_type == e1000_media_type_copper) { -+ remove_proc_entry(CABLE_LENGTH_TAG, de); -+ remove_proc_entry(EXTENDED_10BASE_T_DISTANCE_TAG, de); -+ remove_proc_entry(CABLE_POLARITY_TAG, de); -+ remove_proc_entry(CABLE_POLARITY_CORRECTION_TAG, de); -+ remove_proc_entry(IDLE_ERRORS_TAG, de); -+ remove_proc_entry(LINK_RESET_ENABLED_TAG, de); -+ remove_proc_entry(RECEIVE_ERRORS_TAG, de); -+ remove_proc_entry(MDI_X_ENABLED_TAG, de); -+ remove_proc_entry(LOCAL_RECEIVER_STATUS_TAG, de); -+ remove_proc_entry(REMOTE_RECEIVER_STATUS_TAG, de); -+ } -+ } -+ -+ remove_proc_entry(info, e1000_proc_dir); -+ remove_proc_entry(dev->name, e1000_proc_dir); -+} ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/e1000_proc.h 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,181 @@ -+/******************************************************************************* -+ -+ This software program is available to you under a choice of one of two -+ licenses. You may choose to be licensed under either the GNU General Public -+ License (GPL) Version 2, June 1991, available at -+ http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+ text of which follows: -+ -+ Recipient has requested a license and Intel Corporation ("Intel") is willing -+ to grant a license for the software entitled Linux Base Driver for the -+ Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+ by Intel Corporation. The following definitions apply to this license: -+ -+ "Licensed Patents" means patent claims licensable by Intel Corporation which -+ are necessarily infringed by the use of sale of the Software alone or when -+ combined with the operating system referred to below. -+ -+ "Recipient" means the party to whom Intel delivers this Software. -+ -+ "Licensee" means Recipient and those third parties that receive a license to -+ any operating system available under the GNU Public License version 2.0 or -+ later. -+ -+ Copyright (c) 1999 - 2002 Intel Corporation. -+ All rights reserved. -+ -+ The license is provided to Recipient and Recipient's Licensees under the -+ following terms. -+ -+ Redistribution and use in source and binary forms of the Software, with or -+ without modification, are permitted provided that the following conditions -+ are met: -+ -+ Redistributions of source code of the Software may retain the above -+ copyright notice, this list of conditions and the following disclaimer. -+ -+ Redistributions in binary form of the Software may reproduce the above -+ copyright notice, this list of conditions and the following disclaimer in -+ the documentation and/or materials provided with the distribution. -+ -+ Neither the name of Intel Corporation nor the names of its contributors -+ shall be used to endorse or promote products derived from this Software -+ without specific prior written permission. -+ -+ Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+ royalty-free patent license under Licensed Patents to make, use, sell, offer -+ to sell, import and otherwise transfer the Software, if any, in source code -+ and object code form. This license shall include changes to the Software -+ that are error corrections or other minor changes to the Software that do -+ not add functionality or features when the Software is incorporated in any -+ version of an operating system that has been distributed under the GNU -+ General Public License 2.0 or later. This patent license shall apply to the -+ combination of the Software and any operating system licensed under the GNU -+ Public License version 2.0 or later if, at the time Intel provides the -+ Software to Recipient, such addition of the Software to the then publicly -+ available versions of such operating systems available under the GNU Public -+ License version 2.0 or later (whether in gold, beta or alpha form) causes -+ such combination to be covered by the Licensed Patents. The patent license -+ shall not apply to any other combinations which include the Software. NO -+ hardware per se is licensed hereunder. -+ -+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+ AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+ IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+ ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+ DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+ (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+ ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+ AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+ OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ -+*******************************************************************************/ -+ -+/* /proc definitions */ -+#include <linux/proc_fs.h> -+ -+#define ADAPTERS_PROC_DIR "PRO_LAN_Adapters" -+ -+#define DESCRIPTION_TAG "Description" -+#define PART_NUMBER_TAG "Part_Number" -+#define DRVR_NAME_TAG "Driver_Name" -+#define DRVR_VERSION_TAG "Driver_Version" -+#define PCI_VENDOR_TAG "PCI_Vendor" -+#define PCI_DEVICE_ID_TAG "PCI_Device_ID" -+#define PCI_SUBSYSTEM_VENDOR_TAG "PCI_Subsystem_Vendor" -+#define PCI_SUBSYSTEM_ID_TAG "PCI_Subsystem_ID" -+#define PCI_REVISION_ID_TAG "PCI_Revision_ID" -+#define PCI_BUS_TAG "PCI_Bus" -+#define PCI_SLOT_TAG "PCI_Slot" -+#define PCI_BUS_TYPE_TAG "PCI_Bus_Type" -+#define PCI_BUS_SPEED_TAG "PCI_Bus_Speed" -+#define PCI_BUS_WIDTH_TAG "PCI_Bus_Width" -+#define IRQ_TAG "IRQ" -+#define SYSTEM_DEVICE_NAME_TAG "System_Device_Name" -+#define CURRENT_HWADDR_TAG "Current_HWaddr" -+#define PERMANENT_HWADDR_TAG "Permanent_HWaddr" -+ -+#define LINK_TAG "Link" -+#define SPEED_TAG "Speed" -+#define DUPLEX_TAG "Duplex" -+#define STATE_TAG "State" -+ -+#define RX_PACKETS_TAG "Rx_Packets" -+#define TX_PACKETS_TAG "Tx_Packets" -+#define RX_BYTES_TAG "Rx_Bytes" -+#define TX_BYTES_TAG "Tx_Bytes" -+#define RX_ERRORS_TAG "Rx_Errors" -+#define TX_ERRORS_TAG "Tx_Errors" -+#define RX_DROPPED_TAG "Rx_Dropped" -+#define TX_DROPPED_TAG "Tx_Dropped" -+#define MULTICAST_TAG "Multicast" -+#define COLLISIONS_TAG "Collisions" -+#define RX_LENGTH_ERRORS_TAG "Rx_Length_Errors" -+#define RX_OVER_ERRORS_TAG "Rx_Over_Errors" -+#define RX_CRC_ERRORS_TAG "Rx_CRC_Errors" -+#define RX_FRAME_ERRORS_TAG "Rx_Frame_Errors" -+#define RX_FIFO_ERRORS_TAG "Rx_FIFO_Errors" -+#define RX_MISSED_ERRORS_TAG "Rx_Missed_Errors" -+#define TX_ABORTED_ERRORS_TAG "Tx_Aborted_Errors" -+#define TX_CARRIER_ERRORS_TAG "Tx_Carrier_Errors" -+#define TX_FIFO_ERRORS_TAG "Tx_FIFO_Errors" -+#define TX_HEARTBEAT_ERRORS_TAG "Tx_Heartbeat_Errors" -+#define TX_WINDOW_ERRORS_TAG "Tx_Window_Errors" -+ -+#define RX_TCP_CHECKSUM_GOOD_TAG "Rx_TCP_Checksum_Good" -+#define RX_TCP_CHECKSUM_BAD_TAG "Rx_TCP_Checksum_Bad" -+#define TX_TCP_CHECKSUM_GOOD_TAG "Tx_TCP_Checksum_Good" -+#define TX_TCP_CHECKSUM_BAD_TAG "Tx_TCP_Checksum_Bad" -+ -+#define TX_LATE_COLL_TAG "Tx_Abort_Late_Coll" -+#define TX_DEFERRED_TAG "Tx_Deferred_Ok" -+#define TX_SINGLE_COLL_TAG "Tx_Single_Coll_Ok" -+#define TX_MULTI_COLL_TAG "Tx_Multi_Coll_Ok" -+#define RX_LONG_ERRORS_TAG "Rx_Long_Length_Errors" -+#define RX_SHORT_ERRORS_TAG "Rx_Short_Length_Errors" -+#define RX_ALIGN_ERRORS_TAG "Rx_Align_Errors" -+#define RX_XON_TAG "Rx_Flow_Control_XON" -+#define RX_XOFF_TAG "Rx_Flow_Control_XOFF" -+#define TX_XON_TAG "Tx_Flow_Control_XON" -+#define TX_XOFF_TAG "Tx_Flow_Control_XOFF" -+#define RX_CSUM_GOOD_TAG "Rx_Csum_Offload_Good" -+#define RX_CSUM_ERROR_TAG "Rx_Csum_Offload_Errors" -+ -+/* what is the cable length (only for 100/1000 modes)? - 50, 50-80, 80-110, 110-140 and > 140 meters */ -+#define CABLE_LENGTH_TAG "PHY_Cable_Length" -+ -+/* Media Type Copper/Fiber */ -+#define MEDIA_TYPE_TAG "PHY_Media_Type" -+ -+/* Is extended 10 Base-T distance feature enabled? This is done by lowering the receive threshold - enabled/disabled */ -+#define EXTENDED_10BASE_T_DISTANCE_TAG "PHY_Extended_10Base_T_Distance" -+ -+/* Cable polarity Normal/Reversed */ -+#define CABLE_POLARITY_TAG "PHY_Cable_Polarity" -+ -+/* Is Polarity reversal enabled? Enabled/Disabled */ -+#define CABLE_POLARITY_CORRECTION_TAG "PHY_Disable_Polarity_Correction" -+ -+/* Number of IDLE Errors */ -+#define IDLE_ERRORS_TAG "PHY_Idle_Errors" -+ -+/* Should the link be brought down if an IDLE is not seen within 1 msec while in 1000mbps mode? Enabled/Disabled */ -+#define LINK_RESET_ENABLED_TAG "PHY_Link_Reset_Enabled" -+ -+/* Number of receive errors */ -+#define RECEIVE_ERRORS_TAG "PHY_Receive_Errors" -+ -+/* MDI-X Support Enabled? Auto, Manual(MDI) or Manual(MDI-X) */ -+#define MDI_X_ENABLED_TAG "PHY_MDI_X_Enabled" -+ -+/* Local Receiver OK? OK/NOT_OK */ -+#define LOCAL_RECEIVER_STATUS_TAG "PHY_Local_Receiver_Status" -+ -+/* Remote Receiver OK? OK/NOT_OK */ -+#define REMOTE_RECEIVER_STATUS_TAG "PHY_Remote_Receiver_Status" -+ -+/* symbols exported to e1000_main */ -+extern struct proc_dir_entry *e1000_proc_dir; -+extern int e1000_create_proc_dev(struct e1000_adapter * Adapter); -+extern void e1000_remove_proc_dev(struct net_device *dev); ---- /dev/null 2002-08-30 16:31:37.000000000 -0700 -+++ linux-2.4.18-14-root/drivers/e1000/Makefile 2003-01-02 16:22:31.000000000 -0800 -@@ -0,0 +1,92 @@ -+################################################################################ -+# -+# This software program is available to you under a choice of one of two -+# licenses. You may choose to be licensed under either the GNU General Public -+# License (GPL) Version 2, June 1991, available at -+# http://www.fsf.org/copyleft/gpl.html, or the Intel BSD + Patent License, the -+# text of which follows: -+# -+# Recipient has requested a license and Intel Corporation ("Intel") is willing -+# to grant a license for the software entitled Linux Base Driver for the -+# Intel(R) PRO/1000 Family of Adapters (e1000) (the "Software") being provided -+# by Intel Corporation. The following definitions apply to this license: -+# -+# "Licensed Patents" means patent claims licensable by Intel Corporation which -+# are necessarily infringed by the use of sale of the Software alone or when -+# combined with the operating system referred to below. -+# -+# "Recipient" means the party to whom Intel delivers this Software. -+# -+# "Licensee" means Recipient and those third parties that receive a license to -+# any operating system available under the GNU Public License version 2.0 or -+# later. -+# -+# Copyright (c) 1999 - 2002 Intel Corporation. -+# All rights reserved. -+# -+# The license is provided to Recipient and Recipient's Licensees under the -+# following terms. -+# -+# Redistribution and use in source and binary forms of the Software, with or -+# without modification, are permitted provided that the following conditions -+# are met: -+# -+# Redistributions of source code of the Software may retain the above -+# copyright notice, this list of conditions and the following disclaimer. -+# -+# Redistributions in binary form of the Software may reproduce the above -+# copyright notice, this list of conditions and the following disclaimer in -+# the documentation and/or materials provided with the distribution. -+# -+# Neither the name of Intel Corporation nor the names of its contributors -+# shall be used to endorse or promote products derived from this Software -+# without specific prior written permission. -+# -+# Intel hereby grants Recipient and Licensees a non-exclusive, worldwide, -+# royalty-free patent license under Licensed Patents to make, use, sell, offer -+# to sell, import and otherwise transfer the Software, if any, in source code -+# and object code form. This license shall include changes to the Software -+# that are error corrections or other minor changes to the Software that do -+# not add functionality or features when the Software is incorporated in any -+# version of an operating system that has been distributed under the GNU -+# General Public License 2.0 or later. This patent license shall apply to the -+# combination of the Software and any operating system licensed under the GNU -+# Public License version 2.0 or later if, at the time Intel provides the -+# Software to Recipient, such addition of the Software to the then publicly -+# available versions of such operating systems available under the GNU Public -+# License version 2.0 or later (whether in gold, beta or alpha form) causes -+# such combination to be covered by the Licensed Patents. The patent license -+# shall not apply to any other combinations which include the Software. NO -+# hardware per se is licensed hereunder. -+# -+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -+# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -+# IMPLIED WARRANTIES OF MECHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -+# ARE DISCLAIMED. IN NO EVENT SHALL INTEL OR IT CONTRIBUTORS BE LIABLE FOR ANY -+# DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -+# (INCLUDING, BUT NOT LIMITED, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -+# ANY LOSS OF USE; DATA, OR PROFITS; OR BUSINESS INTERUPTION) HOWEVER CAUSED -+# AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY OR -+# TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE -+# OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+# -+################################################################################ -+ -+########################################################################### -+# Configuration Section -+ -+# Optional features - set to 'y' for on, anything else for off -+# Intel(R) Advanced Network Services -+IANS := n -+# Intel(R) PRO Diagnostics -+IDIAG := n -+ -+########################################################################### -+# Driver files -+ -+# core driver files -+O_TARGET := e1000.o -+obj-y := e1000_main.o e1000_mac.o e1000_phy.o e1000_proc.o -+obj-m := $(O_TARGET) -+ -+include $(TOPDIR)/Rules.make ---- linux-2.4.18-14/drivers/Makefile~e1000 2003-01-02 16:20:41.000000000 -0800 -+++ linux-2.4.18-14-root/drivers/Makefile 2003-01-02 16:22:31.000000000 -0800 -@@ -6,14 +6,15 @@ - # - - --mod-subdirs := addon dio mtd sbus video macintosh usb input telephony sgi ide \ -+mod-subdirs := e1000 addon dio mtd sbus video macintosh usb input telephony sgi ide \ - message/i2o message/fusion scsi md ieee1394 pnp isdn atm \ - fc4 net/hamradio i2c acpi bluetooth sensors - --subdir-y := addon parport char block net sound misc media cdrom hotplug -+subdir-y := e1000 addon parport char block net sound misc media cdrom hotplug - subdir-m := $(subdir-y) - - -+subdir-$(CONFIG_E1000) += e1000 - subdir-$(CONFIG_DIO) += dio - subdir-$(CONFIG_PCI) += pci - subdir-$(CONFIG_PCMCIA) += pcmcia ---- linux-2.4.18-14/Makefile~e1000 2003-01-02 16:20:51.000000000 -0800 -+++ linux-2.4.18-14-root/Makefile 2003-01-02 16:22:31.000000000 -0800 -@@ -178,6 +178,7 @@ DRIVERS-$(CONFIG_PCMCIA) += drivers/pcmc - DRIVERS-$(CONFIG_NET_PCMCIA) += drivers/net/pcmcia/pcmcia_net.o - DRIVERS-$(CONFIG_NET_WIRELESS) += drivers/net/wireless/wireless_net.o - DRIVERS-$(CONFIG_PCMCIA_CHRDEV) += drivers/char/pcmcia/pcmcia_char.o -+DRIVERS-$(CONFIG_E1000) += drivers/e1000/e1000.o - DRIVERS-$(CONFIG_DIO) += drivers/dio/dio.a - DRIVERS-$(CONFIG_SBUS) += drivers/sbus/sbus_all.o - DRIVERS-$(CONFIG_ZORRO) += drivers/zorro/driver.o - -_ diff --git a/lustre/kernel_patches/patches/export-truncate.patch b/lustre/kernel_patches/patches/export-truncate.patch deleted file mode 100644 index 12e6f440b..0000000 --- a/lustre/kernel_patches/patches/export-truncate.patch +++ /dev/null @@ -1,29 +0,0 @@ ---- linux/include/linux/mm.h.truncexport 2003-03-21 20:03:18.000000000 -0500 -+++ linux/include/linux/mm.h 2003-03-21 20:05:04.000000000 -0500 -@@ -650,6 +650,7 @@ - /* filemap.c */ - extern void remove_inode_page(struct page *); - extern unsigned long page_unuse(struct page *); -+extern void truncate_complete_page(struct page *); - extern void truncate_inode_pages(struct address_space *, loff_t); - - /* generic vm_area_ops exported for stackable file systems */ ---- linux/mm/filemap.c.truncexport 2003-03-21 20:01:19.000000000 -0500 -+++ linux/mm/filemap.c 2003-03-21 20:01:41.000000000 -0500 -@@ -245,7 +245,7 @@ - do_flushpage(page, partial); - } - --static void truncate_complete_page(struct page *page) -+void truncate_complete_page(struct page *page) - { - /* - * Leave it on the LRU if it gets converted into anonymous buffers -@@ -266,6 +266,7 @@ - remove_inode_page(page); - page_cache_release(page); - } -+EXPORT_SYMBOL_GPL(truncate_complete_page); - - static int FASTCALL(truncate_list_pages(struct list_head *, unsigned long, unsigned *)); - static int truncate_list_pages(struct list_head *head, unsigned long start, unsigned *partial) diff --git a/lustre/kernel_patches/patches/exports_hp.patch b/lustre/kernel_patches/patches/exports_hp.patch deleted file mode 100644 index 0222b46..0000000 --- a/lustre/kernel_patches/patches/exports_hp.patch +++ /dev/null @@ -1,56 +0,0 @@ - - - - fs/ext3/Makefile | 2 ++ - fs/ext3/super.c | 2 +- - include/linux/fs.h | 1 + - kernel/ksyms.c | 4 ++++ - 4 files changed, 9 insertions(+), 1 deletion(-) - ---- linux-2.4.19-hp2_pnnl2/fs/ext3/Makefile~exports Sun Jan 19 18:52:38 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/ext3/Makefile Sun Jan 19 18:52:38 2003 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-2.4.19-hp2_pnnl2/fs/ext3/super.c~exports Sun Jan 19 18:52:38 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/ext3/super.c Sun Jan 19 18:52:38 2003 -@@ -1744,7 +1744,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-2.4.19-hp2_pnnl2/include/linux/fs.h~exports Sun Jan 19 18:52:38 2003 -+++ linux-2.4.19-hp2_pnnl2-root/include/linux/fs.h Sun Jan 19 18:52:38 2003 -@@ -1020,6 +1020,7 @@ extern int unregister_filesystem(struct - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern void umount_tree(struct vfsmount *); - - #define kern_umount mntput ---- linux-2.4.19-hp2_pnnl2/kernel/ksyms.c~exports Sun Jan 19 18:52:38 2003 -+++ linux-2.4.19-hp2_pnnl2-root/kernel/ksyms.c Sun Jan 19 18:52:38 2003 -@@ -308,6 +308,10 @@ EXPORT_SYMBOL(dcache_dir_fsync); - EXPORT_SYMBOL(dcache_readdir); - EXPORT_SYMBOL(dcache_dir_ops); - -+/* lustre */ -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(do_kern_mount); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); - -_ diff --git a/lustre/kernel_patches/patches/ext-2.4-patch-1-chaos.patch b/lustre/kernel_patches/patches/ext-2.4-patch-1-chaos.patch deleted file mode 100644 index b59cea2..0000000 --- a/lustre/kernel_patches/patches/ext-2.4-patch-1-chaos.patch +++ /dev/null @@ -1,2527 +0,0 @@ - fs/ext3/Makefile | 2 - fs/ext3/dir.c | 299 +++++++++ - fs/ext3/file.c | 3 - fs/ext3/hash.c | 215 ++++++ - fs/ext3/namei.c | 1388 ++++++++++++++++++++++++++++++++++++++++----- - fs/ext3/super.c | 7 - include/linux/ext3_fs.h | 85 ++ - include/linux/ext3_fs_sb.h | 2 - include/linux/ext3_jbd.h | 2 - include/linux/rbtree.h | 2 - lib/rbtree.c | 42 + - 11 files changed, 1887 insertions(+), 160 deletions(-) - ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:18:55.000000000 -0600 -@@ -12,7 +12,7 @@ O_TARGET := ext3.o - export-objs := super.o - - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ -- ioctl.o namei.o super.o symlink.o -+ ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/dir.c~ext-2.4-patch-1-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/dir.c 2003-04-09 16:18:55.000000000 -0600 -@@ -21,12 +21,16 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/slab.h> -+#include <linux/rbtree.h> - - static unsigned char ext3_filetype_table[] = { - DT_UNKNOWN, DT_REG, DT_DIR, DT_CHR, DT_BLK, DT_FIFO, DT_SOCK, DT_LNK - }; - - static int ext3_readdir(struct file *, void *, filldir_t); -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir); - - struct file_operations ext3_dir_operations = { - read: generic_read_dir, -@@ -35,6 +39,17 @@ struct file_operations ext3_dir_operatio - fsync: ext3_sync_file, /* BKL held */ - }; - -+ -+static unsigned char get_dtype(struct super_block *sb, int filetype) -+{ -+ if (!EXT3_HAS_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_FILETYPE) || -+ (filetype >= EXT3_FT_MAX)) -+ return DT_UNKNOWN; -+ -+ return (ext3_filetype_table[filetype]); -+} -+ -+ - int ext3_check_dir_entry (const char * function, struct inode * dir, - struct ext3_dir_entry_2 * de, - struct buffer_head * bh, -@@ -79,6 +94,16 @@ static int ext3_readdir(struct file * fi - - sb = inode->i_sb; - -+ if (is_dx(inode)) { -+ err = ext3_dx_readdir(filp, dirent, filldir); -+ if (err != ERR_BAD_DX_DIR) -+ return err; -+ /* -+ * We don't set the inode dirty flag since it's not -+ * critical that it get flushed back to the disk. -+ */ -+ EXT3_I(filp->f_dentry->d_inode)->i_flags &= ~EXT3_INDEX_FL; -+ } - stored = 0; - bh = NULL; - offset = filp->f_pos & (sb->s_blocksize - 1); -@@ -162,18 +187,12 @@ revalidate: - * during the copy operation. - */ - unsigned long version = filp->f_version; -- unsigned char d_type = DT_UNKNOWN; - -- if (EXT3_HAS_INCOMPAT_FEATURE(sb, -- EXT3_FEATURE_INCOMPAT_FILETYPE) -- && de->file_type < EXT3_FT_MAX) -- d_type = -- ext3_filetype_table[de->file_type]; - error = filldir(dirent, de->name, - de->name_len, - filp->f_pos, - le32_to_cpu(de->inode), -- d_type); -+ get_dtype(sb, de->file_type)); - if (error) - break; - if (version != filp->f_version) -@@ -188,3 +207,269 @@ revalidate: - UPDATE_ATIME(inode); - return 0; - } -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * These functions convert from the major/minor hash to an f_pos -+ * value. -+ * -+ * Currently we only use major hash numer. This is unfortunate, but -+ * on 32-bit machines, the same VFS interface is used for lseek and -+ * llseek, so if we use the 64 bit offset, then the 32-bit versions of -+ * lseek/telldir/seekdir will blow out spectacularly, and from within -+ * the ext2 low-level routine, we don't know if we're being called by -+ * a 64-bit version of the system call or the 32-bit version of the -+ * system call. Worse yet, NFSv2 only allows for a 32-bit readdir -+ * cookie. Sigh. -+ */ -+#define hash2pos(major, minor) (major >> 1) -+#define pos2maj_hash(pos) ((pos << 1) & 0xffffffff) -+#define pos2min_hash(pos) (0) -+ -+/* -+ * This structure holds the nodes of the red-black tree used to store -+ * the directory entry in hash order. -+ */ -+struct fname { -+ __u32 hash; -+ __u32 minor_hash; -+ rb_node_t rb_hash; -+ struct fname *next; -+ __u32 inode; -+ __u8 name_len; -+ __u8 file_type; -+ char name[0]; -+}; -+ -+/* -+ * This functoin implements a non-recursive way of freeing all of the -+ * nodes in the red-black tree. -+ */ -+static void free_rb_tree_fname(rb_root_t *root) -+{ -+ rb_node_t *n = root->rb_node; -+ rb_node_t *parent; -+ struct fname *fname; -+ -+ while (n) { -+ /* Do the node's children first */ -+ if ((n)->rb_left) { -+ n = n->rb_left; -+ continue; -+ } -+ if (n->rb_right) { -+ n = n->rb_right; -+ continue; -+ } -+ /* -+ * The node has no children; free it, and then zero -+ * out parent's link to it. Finally go to the -+ * beginning of the loop and try to free the parent -+ * node. -+ */ -+ parent = n->rb_parent; -+ fname = rb_entry(n, struct fname, rb_hash); -+ kfree(fname); -+ if (!parent) -+ root->rb_node = 0; -+ else if (parent->rb_left == n) -+ parent->rb_left = 0; -+ else if (parent->rb_right == n) -+ parent->rb_right = 0; -+ n = parent; -+ } -+ root->rb_node = 0; -+} -+ -+ -+struct dir_private_info *create_dir_info(loff_t pos) -+{ -+ struct dir_private_info *p; -+ -+ p = kmalloc(sizeof(struct dir_private_info), GFP_KERNEL); -+ if (!p) -+ return NULL; -+ p->root.rb_node = 0; -+ p->curr_node = 0; -+ p->extra_fname = 0; -+ p->last_pos = 0; -+ p->curr_hash = pos2maj_hash(pos); -+ p->curr_minor_hash = pos2min_hash(pos); -+ p->next_hash = 0; -+ return p; -+} -+ -+void ext3_htree_free_dir_info(struct dir_private_info *p) -+{ -+ free_rb_tree_fname(&p->root); -+ kfree(p); -+} -+ -+/* -+ * Given a directory entry, enter it into the fname rb tree. -+ */ -+void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent) -+{ -+ rb_node_t **p, *parent = NULL; -+ struct fname * fname, *new_fn; -+ struct dir_private_info *info; -+ int len; -+ -+ info = (struct dir_private_info *) dir_file->private_data; -+ p = &info->root.rb_node; -+ -+ /* Create and allocate the fname structure */ -+ len = sizeof(struct fname) + dirent->name_len + 1; -+ new_fn = kmalloc(len, GFP_KERNEL); -+ memset(new_fn, 0, len); -+ new_fn->hash = hash; -+ new_fn->minor_hash = minor_hash; -+ new_fn->inode = le32_to_cpu(dirent->inode); -+ new_fn->name_len = dirent->name_len; -+ new_fn->file_type = dirent->file_type; -+ memcpy(new_fn->name, dirent->name, dirent->name_len); -+ new_fn->name[dirent->name_len] = 0; -+ -+ while (*p) { -+ parent = *p; -+ fname = rb_entry(parent, struct fname, rb_hash); -+ -+ /* -+ * If the hash and minor hash match up, then we put -+ * them on a linked list. This rarely happens... -+ */ -+ if ((new_fn->hash == fname->hash) && -+ (new_fn->minor_hash == fname->minor_hash)) { -+ new_fn->next = fname->next; -+ fname->next = new_fn; -+ return; -+ } -+ -+ if (new_fn->hash < fname->hash) -+ p = &(*p)->rb_left; -+ else if (new_fn->hash > fname->hash) -+ p = &(*p)->rb_right; -+ else if (new_fn->minor_hash < fname->minor_hash) -+ p = &(*p)->rb_left; -+ else /* if (new_fn->minor_hash > fname->minor_hash) */ -+ p = &(*p)->rb_right; -+ } -+ -+ rb_link_node(&new_fn->rb_hash, parent, p); -+ rb_insert_color(&new_fn->rb_hash, &info->root); -+} -+ -+ -+ -+/* -+ * This is a helper function for ext3_dx_readdir. It calls filldir -+ * for all entres on the fname linked list. (Normally there is only -+ * one entry on the linked list, unless there are 62 bit hash collisions.) -+ */ -+static int call_filldir(struct file * filp, void * dirent, -+ filldir_t filldir, struct fname *fname) -+{ -+ struct dir_private_info *info = filp->private_data; -+ loff_t curr_pos; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct super_block * sb; -+ int error; -+ -+ sb = inode->i_sb; -+ -+ if (!fname) { -+ printk("call_filldir: called with null fname?!?\n"); -+ return 0; -+ } -+ curr_pos = hash2pos(fname->hash, fname->minor_hash); -+ while (fname) { -+ error = filldir(dirent, fname->name, -+ fname->name_len, curr_pos, -+ fname->inode, -+ get_dtype(sb, fname->file_type)); -+ if (error) { -+ filp->f_pos = curr_pos; -+ info->extra_fname = fname->next; -+ return error; -+ } -+ fname = fname->next; -+ } -+ return 0; -+} -+ -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ struct dir_private_info *info = filp->private_data; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct fname *fname; -+ int ret; -+ -+ if (!info) { -+ info = create_dir_info(filp->f_pos); -+ if (!info) -+ return -ENOMEM; -+ filp->private_data = info; -+ } -+ -+ /* Some one has messed with f_pos; reset the world */ -+ if (info->last_pos != filp->f_pos) { -+ free_rb_tree_fname(&info->root); -+ info->curr_node = 0; -+ info->extra_fname = 0; -+ info->curr_hash = pos2maj_hash(filp->f_pos); -+ info->curr_minor_hash = pos2min_hash(filp->f_pos); -+ } -+ -+ /* -+ * If there are any leftover names on the hash collision -+ * chain, return them first. -+ */ -+ if (info->extra_fname && -+ call_filldir(filp, dirent, filldir, info->extra_fname)) -+ goto finished; -+ -+ if (!info->curr_node) -+ info->curr_node = rb_get_first(&info->root); -+ -+ while (1) { -+ /* -+ * Fill the rbtree if we have no more entries, -+ * or the inode has changed since we last read in the -+ * cached entries. -+ */ -+ if ((!info->curr_node) || -+ (filp->f_version != inode->i_version)) { -+ info->curr_node = 0; -+ free_rb_tree_fname(&info->root); -+ filp->f_version = inode->i_version; -+ ret = ext3_htree_fill_tree(filp, info->curr_hash, -+ info->curr_minor_hash, -+ &info->next_hash); -+ if (ret < 0) -+ return ret; -+ if (ret == 0) -+ break; -+ info->curr_node = rb_get_first(&info->root); -+ } -+ -+ fname = rb_entry(info->curr_node, struct fname, rb_hash); -+ info->curr_hash = fname->hash; -+ info->curr_minor_hash = fname->minor_hash; -+ if (call_filldir(filp, dirent, filldir, fname)) -+ break; -+ -+ info->curr_node = rb_get_next(info->curr_node); -+ if (!info->curr_node) { -+ info->curr_hash = info->next_hash; -+ info->curr_minor_hash = 0; -+ } -+ } -+finished: -+ info->last_pos = filp->f_pos; -+ UPDATE_ATIME(inode); -+ return 0; -+} -+#endif ---- linux-chaos-2.4.20-6/fs/ext3/file.c~ext-2.4-patch-1-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:18:55.000000000 -0600 -@@ -35,6 +35,9 @@ static int ext3_release_file (struct ino - { - if (filp->f_mode & FMODE_WRITE) - ext3_discard_prealloc (inode); -+ if (is_dx(inode) && filp->private_data) -+ ext3_htree_free_dir_info(filp->private_data); -+ - return 0; - } - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/hash.c 2003-04-09 16:18:55.000000000 -0600 -@@ -0,0 +1,215 @@ -+/* -+ * linux/fs/ext3/hash.c -+ * -+ * Copyright (C) 2002 by Theodore Ts'o -+ * -+ * This file is released under the GPL v2. -+ * -+ * This file may be redistributed under the terms of the GNU Public -+ * License. -+ */ -+ -+#include <linux/fs.h> -+#include <linux/jbd.h> -+#include <linux/sched.h> -+#include <linux/ext3_fs.h> -+ -+#define DELTA 0x9E3779B9 -+ -+static void TEA_transform(__u32 buf[4], __u32 const in[]) -+{ -+ __u32 sum = 0; -+ __u32 b0 = buf[0], b1 = buf[1]; -+ __u32 a = in[0], b = in[1], c = in[2], d = in[3]; -+ int n = 16; -+ -+ do { -+ sum += DELTA; -+ b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); -+ b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); -+ } while(--n); -+ -+ buf[0] += b0; -+ buf[1] += b1; -+} -+ -+/* F, G and H are basic MD4 functions: selection, majority, parity */ -+#define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z)))) -+#define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z))) -+#define H(x, y, z) ((x) ^ (y) ^ (z)) -+ -+/* -+ * The generic round function. The application is so specific that -+ * we don't bother protecting all the arguments with parens, as is generally -+ * good macro practice, in favor of extra legibility. -+ * Rotation is separate from addition to prevent recomputation -+ */ -+#define ROUND(f, a, b, c, d, x, s) \ -+ (a += f(b, c, d) + x, a = (a << s) | (a >> (32-s))) -+#define K1 0 -+#define K2 013240474631UL -+#define K3 015666365641UL -+ -+/* -+ * Basic cut-down MD4 transform. Returns only 32 bits of result. -+ */ -+static void halfMD4Transform (__u32 buf[4], __u32 const in[]) -+{ -+ __u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3]; -+ -+ /* Round 1 */ -+ ROUND(F, a, b, c, d, in[0] + K1, 3); -+ ROUND(F, d, a, b, c, in[1] + K1, 7); -+ ROUND(F, c, d, a, b, in[2] + K1, 11); -+ ROUND(F, b, c, d, a, in[3] + K1, 19); -+ ROUND(F, a, b, c, d, in[4] + K1, 3); -+ ROUND(F, d, a, b, c, in[5] + K1, 7); -+ ROUND(F, c, d, a, b, in[6] + K1, 11); -+ ROUND(F, b, c, d, a, in[7] + K1, 19); -+ -+ /* Round 2 */ -+ ROUND(G, a, b, c, d, in[1] + K2, 3); -+ ROUND(G, d, a, b, c, in[3] + K2, 5); -+ ROUND(G, c, d, a, b, in[5] + K2, 9); -+ ROUND(G, b, c, d, a, in[7] + K2, 13); -+ ROUND(G, a, b, c, d, in[0] + K2, 3); -+ ROUND(G, d, a, b, c, in[2] + K2, 5); -+ ROUND(G, c, d, a, b, in[4] + K2, 9); -+ ROUND(G, b, c, d, a, in[6] + K2, 13); -+ -+ /* Round 3 */ -+ ROUND(H, a, b, c, d, in[3] + K3, 3); -+ ROUND(H, d, a, b, c, in[7] + K3, 9); -+ ROUND(H, c, d, a, b, in[2] + K3, 11); -+ ROUND(H, b, c, d, a, in[6] + K3, 15); -+ ROUND(H, a, b, c, d, in[1] + K3, 3); -+ ROUND(H, d, a, b, c, in[5] + K3, 9); -+ ROUND(H, c, d, a, b, in[0] + K3, 11); -+ ROUND(H, b, c, d, a, in[4] + K3, 15); -+ -+ buf[0] += a; -+ buf[1] += b; -+ buf[2] += c; -+ buf[3] += d; -+} -+ -+#undef ROUND -+#undef F -+#undef G -+#undef H -+#undef K1 -+#undef K2 -+#undef K3 -+ -+/* The old legacy hash */ -+static __u32 dx_hack_hash (const char *name, int len) -+{ -+ __u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) { -+ __u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return (hash0 << 1); -+} -+ -+static void str2hashbuf(const char *msg, int len, __u32 *buf, int num) -+{ -+ __u32 pad, val; -+ int i; -+ -+ pad = (__u32)len | ((__u32)len << 8); -+ pad |= pad << 16; -+ -+ val = pad; -+ if (len > num*4) -+ len = num * 4; -+ for (i=0; i < len; i++) { -+ if ((i % 4) == 0) -+ val = pad; -+ val = msg[i] + (val << 8); -+ if ((i % 4) == 3) { -+ *buf++ = val; -+ val = pad; -+ num--; -+ } -+ } -+ if (--num >= 0) -+ *buf++ = val; -+ while (--num >= 0) -+ *buf++ = pad; -+} -+ -+/* -+ * Returns the hash of a filename. If len is 0 and name is NULL, then -+ * this function can be used to test whether or not a hash version is -+ * supported. -+ * -+ * The seed is an 4 longword (32 bits) "secret" which can be used to -+ * uniquify a hash. If the seed is all zero's, then some default seed -+ * may be used. -+ * -+ * A particular hash version specifies whether or not the seed is -+ * represented, and whether or not the returned hash is 32 bits or 64 -+ * bits. 32 bit hashes will return 0 for the minor hash. -+ */ -+int ext3fs_dirhash(const char *name, int len, struct dx_hash_info *hinfo) -+{ -+ __u32 hash; -+ __u32 minor_hash = 0; -+ const char *p; -+ int i; -+ __u32 in[8], buf[4]; -+ -+ /* Initialize the default seed for the hash checksum functions */ -+ buf[0] = 0x67452301; -+ buf[1] = 0xefcdab89; -+ buf[2] = 0x98badcfe; -+ buf[3] = 0x10325476; -+ -+ /* Check to see if the seed is all zero's */ -+ if (hinfo->seed) { -+ for (i=0; i < 4; i++) { -+ if (hinfo->seed[i]) -+ break; -+ } -+ if (i < 4) -+ memcpy(buf, hinfo->seed, sizeof(buf)); -+ } -+ -+ switch (hinfo->hash_version) { -+ case DX_HASH_LEGACY: -+ hash = dx_hack_hash(name, len); -+ break; -+ case DX_HASH_HALF_MD4: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 8); -+ halfMD4Transform(buf, in); -+ len -= 32; -+ p += 32; -+ } -+ minor_hash = buf[2]; -+ hash = buf[1]; -+ break; -+ case DX_HASH_TEA: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 4); -+ TEA_transform(buf, in); -+ len -= 16; -+ p += 16; -+ } -+ hash = buf[0]; -+ minor_hash = buf[1]; -+ break; -+ default: -+ hinfo->hash = 0; -+ return -1; -+ } -+ hinfo->hash = hash & ~1; -+ hinfo->minor_hash = minor_hash; -+ return 0; -+} ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~ext-2.4-patch-1-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:26:04.000000000 -0600 -@@ -16,6 +16,12 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 -+ * Hash Tree Directory indexing cleanup -+ * Theodore Ts'o, 2002 - */ - - #include <linux/fs.h> -@@ -38,6 +44,630 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#ifdef DX_DEBUG -+#define dxtrace(command) command -+#else -+#define dxtrace(command) -+#endif -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+#ifdef CONFIG_EXT3_INDEX -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static struct dx_frame *dx_probe(struct dentry *dentry, -+ struct inode *dir, -+ struct dx_hash_info *hinfo, -+ struct dx_frame *frame, -+ int *err); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static struct ext3_dir_entry_2 *dx_move_dirents (char *from, char *to, -+ struct dx_map_entry *offsets, int count); -+static struct ext3_dir_entry_2* dx_pack_dirents (char *base, int size); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash); -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err); -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode); -+ -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf(struct dx_hash_info *hinfo, struct ext3_dir_entry_2 *de, -+ int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ printk(":%x.%u ", h.hash, -+ ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries(struct dx_hash_info *hinfo, struct inode *dir, -+ struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries(hinfo, dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf(hinfo, (struct ext3_dir_entry_2 *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#endif /* DX_DEBUG */ -+ -+/* -+ * Probe for a directory leaf block to search. -+ * -+ * dx_probe can return ERR_BAD_DX_DIR, which means there was a format -+ * error in the directory index, and the caller should fall back to -+ * searching the directory normally. The callers of dx_probe **MUST** -+ * check for this error code, and make sure it never gets reflected -+ * back to userspace. -+ */ -+static struct dx_frame * -+dx_probe(struct dentry *dentry, struct inode *dir, -+ struct dx_hash_info *hinfo, struct dx_frame *frame_in, int *err) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ u32 hash; -+ -+ frame->bh = NULL; -+ if (dentry) -+ dir = dentry->d_parent->d_inode; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0, err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version != DX_HASH_TEA && -+ root->info.hash_version != DX_HASH_HALF_MD4 && -+ root->info.hash_version != DX_HASH_LEGACY) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unrecognised inode hash code %d", -+ root->info.hash_version); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ hinfo->hash_version = root->info.hash_version; -+ hinfo->seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ if (dentry) -+ ext3fs_dirhash(dentry->d_name.name, dentry->d_name.len, hinfo); -+ hash = hinfo->hash; -+ -+ if (root->info.unused_flags & 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash flags: %#06x", -+ root->info.unused_flags); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ if ((indirect = root->info.indirect_levels) > 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash depth: %#06x", -+ root->info.indirect_levels); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ entries = (struct dx_entry *) (((char *)&root->info) + -+ root->info.info_length); -+ assert(dx_get_limit(entries) == dx_root_limit(dir, -+ root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0, err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels) -+ brelse(frames[1].bh); -+ brelse(frames[0].bh); -+} -+ -+/* -+ * This function increments the frame pointer to search the next leaf -+ * block, and reads in the necessary intervening nodes if the search -+ * should be necessary. Whether or not the search is necessary is -+ * controlled by the hash parameter. If the hash value is even, then -+ * the search is only continued if the next block starts with that -+ * hash value. This is used if we are searching for a specific file. -+ * -+ * If the hash value is HASH_NB_ALWAYS, then always go to the next block. -+ * -+ * This function returns 1 if the caller should continue to search, -+ * or 0 if it should not. If there is an error reading one of the -+ * index blocks, it will return -1. -+ * -+ * If start_hash is non-null, it will be filled in with the starting -+ * hash of the next page. -+ */ -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash) -+{ -+ struct dx_frame *p; -+ struct buffer_head *bh; -+ int num_frames = 0; -+ __u32 bhash; -+ -+ *err = ENOENT; -+ p = frame; -+ /* -+ * Find the next leaf page by incrementing the frame pointer. -+ * If we run out of entries in the interior node, loop around and -+ * increment pointer in the parent node. When we break out of -+ * this loop, num_frames indicates the number of interior -+ * nodes need to be read. -+ */ -+ while (1) { -+ if (++(p->at) < p->entries + dx_get_count(p->entries)) -+ break; -+ if (p == frames) -+ return 0; -+ num_frames++; -+ p--; -+ } -+ -+ /* -+ * If the hash is 1, then continue only if the next page has a -+ * continuation hash of any value. This is used for readdir -+ * handling. Otherwise, check to see if the hash matches the -+ * desired contiuation hash. If it doesn't, return since -+ * there's no point to read in the successive index pages. -+ */ -+ bhash = dx_get_hash(p->at); -+ if (start_hash) -+ *start_hash = bhash; -+ if ((hash & 1) == 0) { -+ if ((bhash & ~1) != hash) -+ return 0; -+ } -+ /* -+ * If the hash is HASH_NB_ALWAYS, we always go to the next -+ * block so no check is necessary -+ */ -+ while (num_frames--) { -+ if (!(bh = ext3_bread(NULL, dir, dx_get_block(p->at), -+ 0, err))) -+ return -1; /* Failure */ -+ p++; -+ brelse (p->bh); -+ p->bh = bh; -+ p->at = p->entries = ((struct dx_node *) bh->b_data)->entries; -+ } -+ return 1; -+} -+ -+ -+/* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline struct ext3_dir_entry_2 *ext3_next_entry(struct ext3_dir_entry_2 *p) -+{ -+ return (struct ext3_dir_entry_2 *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+/* -+ * This function fills a red-black tree with information from a -+ * directory. We start scanning the directory in hash order, starting -+ * at start_hash and start_minor_hash. -+ * -+ * This function returns the number of entries inserted into the tree, -+ * or a negative error code. -+ */ -+int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash) -+{ -+ struct dx_hash_info hinfo; -+ struct buffer_head *bh; -+ struct ext3_dir_entry_2 *de, *top; -+ static struct dx_frame frames[2], *frame; -+ struct inode *dir; -+ int block, err; -+ int count = 0; -+ int ret; -+ __u32 hashval; -+ -+ dxtrace(printk("In htree_fill_tree, start hash: %x:%x\n", start_hash, -+ start_minor_hash)); -+ dir = dir_file->f_dentry->d_inode; -+ hinfo.hash = start_hash; -+ hinfo.minor_hash = 0; -+ frame = dx_probe(0, dir_file->f_dentry->d_inode, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ -+ while (1) { -+ block = dx_get_block(frame->at); -+ dxtrace(printk("Reading block %d\n", block)); -+ if (!(bh = ext3_bread (NULL, dir, block, 0, &err))) -+ goto errout; -+ -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + dir->i_sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) { -+ ext3fs_dirhash(de->name, de->name_len, &hinfo); -+ if ((hinfo.hash < start_hash) || -+ ((hinfo.hash == start_hash) && -+ (hinfo.minor_hash < start_minor_hash))) -+ continue; -+ ext3_htree_store_dirent(dir_file, hinfo.hash, -+ hinfo.minor_hash, de); -+ count++; -+ } -+ brelse (bh); -+ hashval = ~1; -+ ret = ext3_htree_next_block(dir, HASH_NB_ALWAYS, -+ frame, frames, &err, &hashval); -+ if (next_hash) -+ *next_hash = hashval; -+ if (ret == -1) -+ goto errout; -+ /* -+ * Stop if: (a) there are no more entries, or -+ * (b) we have inserted at least one entry and the -+ * next hash value is not a continuation -+ */ -+ if ((ret == 0) || -+ (count && ((hashval & 1) == 0))) -+ break; -+ } -+ dx_release(frames); -+ dxtrace(printk("Fill tree: returned %d entries\n", count)); -+ return count; -+errout: -+ dx_release(frames); -+ return (err); -+} -+ -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry *map_tail) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ while ((char *) de < base + size) -+ { -+ if (de->name_len && de->inode) { -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ map_tail--; -+ map_tail->hash = h.hash; -+ map_tail->offs = (u32) ((char *) de - base); -+ count++; -+ } -+ /* XXX: do we need to check rec_len == 0 case? -Chris */ -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!EXT3_HAS_COMPAT_FEATURE(inode->i_sb, -+ EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -94,6 +724,7 @@ static int inline search_dirblock(struct - return 0; - } - -+ - /* - * ext3_find_entry() - * -@@ -105,6 +736,8 @@ static int inline search_dirblock(struct - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,12 +752,32 @@ static struct buffer_head * ext3_find_en - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ int namelen; -+ const u8 *name; -+ unsigned blocksize; - - *res_dir = NULL; - sb = dir->i_sb; -- -+ blocksize = sb->s_blocksize; -+ namelen = dentry->d_name.len; -+ name = dentry->d_name.name; -+ if (namelen > EXT3_NAME_LEN) -+ return NULL; -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ bh = ext3_dx_find_entry(dentry, res_dir, &err); -+ /* -+ * On success, or if the error was file not found, -+ * return. Otherwise, fall back to doing a search the -+ * old fashioned way. -+ */ -+ if (bh || (err != ERR_BAD_DX_DIR)) -+ return bh; -+ dxtrace(printk("ext3_find_entry: dx failed, falling back\n")); -+ } -+#endif - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -166,7 +819,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -197,6 +850,66 @@ cleanup_and_exit: - return ret; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err) -+{ -+ struct super_block * sb; -+ struct dx_hash_info hinfo; -+ u32 hash; -+ struct dx_frame frames[2], *frame; -+ struct ext3_dir_entry_2 *de, *top; -+ struct buffer_head *bh; -+ unsigned long block; -+ int retval; -+ int namelen = dentry->d_name.len; -+ const u8 *name = dentry->d_name.name; -+ struct inode *dir = dentry->d_parent->d_inode; -+ -+ sb = dir->i_sb; -+ if (!(frame = dx_probe (dentry, 0, &hinfo, frames, err))) -+ return NULL; -+ hash = hinfo.hash; -+ do { -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, err))) -+ goto errout; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match (namelen, name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<<EXT3_BLOCK_SIZE_BITS(sb)) -+ +((char *)de - bh->b_data))) { -+ brelse (bh); -+ goto errout; -+ } -+ *res_dir = de; -+ dx_release (frames); -+ return bh; -+ } -+ brelse (bh); -+ /* Check to see if we should continue to search */ -+ retval = ext3_htree_next_block(dir, hash, frame, -+ frames, err, 0); -+ if (retval == -1) { -+ ext3_warning(sb, __FUNCTION__, -+ "error reading index page in directory #%lu", -+ dir->i_ino); -+ goto errout; -+ } -+ } while (retval == 1); -+ -+ *err = -ENOENT; -+errout: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+} -+#endif -+ - static struct dentry *ext3_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -213,8 +926,9 @@ static struct dentry *ext3_lookup(struct - brelse (bh); - inode = iget(dir->i_sb, ino); - -- if (!inode) -+ if (!inode) { - return ERR_PTR(-EACCES); -+ } - } - d_add(dentry, inode); - return NULL; -@@ -238,6 +952,300 @@ static inline void ext3_set_de_type(stru - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct ext3_dir_entry_2 * -+dx_move_dirents(char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ struct ext3_dir_entry_2 *de = (struct ext3_dir_entry_2 *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((struct ext3_dir_entry_2 *) to)->rec_len = rec_len; -+ de->inode = 0; -+ map++; -+ to += rec_len; -+ } -+ return (struct ext3_dir_entry_2 *) (to - rec_len); -+} -+ -+static struct ext3_dir_entry_2* dx_pack_dirents(char *base, int size) -+{ -+ struct ext3_dir_entry_2 *next, *to, *prev, *de = (struct ext3_dir_entry_2 *) base; -+ unsigned rec_len = 0; -+ -+ prev = to = de; -+ while ((char*)de < base + size) { -+ next = (struct ext3_dir_entry_2 *) ((char *) de + -+ le16_to_cpu(de->rec_len)); -+ if (de->inode && de->name_len) { -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ if (de > to) -+ memmove(to, de, rec_len); -+ to->rec_len = rec_len; -+ prev = to; -+ to = (struct ext3_dir_entry_2 *) (((char *) to) + rec_len); -+ } -+ de = next; -+ } -+ return prev; -+} -+ -+static struct ext3_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ struct dx_hash_info *hinfo, int *error) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count, continued; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2; -+ unsigned split; -+ struct ext3_dir_entry_2 *de = NULL, *de2; -+ int err; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) { -+ brelse(*bh); -+ *bh = NULL; -+ goto errout; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, *bh); -+ if (err) { -+ journal_error: -+ brelse(*bh); -+ brelse(bh2); -+ *bh = NULL; -+ ext3_std_error(dir->i_sb, err); -+ goto errout; -+ } -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ -+ data2 = bh2->b_data; -+ -+ /* create map in the end of data2 block */ -+ map = (struct dx_map_entry *) (data2 + blocksize); -+ count = dx_make_map ((struct ext3_dir_entry_2 *) data1, -+ blocksize, hinfo, map); -+ map -= count; -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ continued = hash2 == map[split - 1].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_move_dirents(data1, data2, map + split, count - split); -+ de = dx_pack_dirents(data1,blocksize); -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ de2->rec_len = cpu_to_le16(data2 + blocksize - (char *) de2); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data1, blocksize, 1)); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data2, blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hinfo->hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block (frame, hash2 + continued, newblock); -+ err = ext3_journal_dirty_metadata (handle, bh2); -+ if (err) -+ goto journal_error; -+ err = ext3_journal_dirty_metadata (handle, frame->bh); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+errout: -+ return de; -+} -+#endif -+ -+ -+/* -+ * Add a new entry into a directory (leaf) block. If de is non-NULL, -+ * it points to a directory entry which is guaranteed to be large -+ * enough for new directory entry. If de is NULL, then -+ * add_dirent_to_buf will attempt search the directory block for -+ * space. It will return -ENOSPC if no space is available, and -EIO -+ * and -EEXIST if directory entry already exists. -+ * -+ * NOTE! bh is NOT released in the case where ENOSPC is returned. In -+ * all other cases bh is released. -+ */ -+static int add_dirent_to_buf(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct ext3_dir_entry_2 *de, -+ struct buffer_head * bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ unsigned long offset = 0; -+ unsigned short reclen; -+ int nlen, rlen, err; -+ char *top; -+ -+ reclen = EXT3_DIR_REC_LEN(namelen); -+ if (!de) { -+ de = (struct ext3_dir_entry_2 *)bh->b_data; -+ top = bh->b_data + dir->i_sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match (namelen, name, de)) { -+ brelse (bh); -+ return -EEXIST; -+ } -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ break; -+ de = (struct ext3_dir_entry_2 *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if ((char *) de > top) -+ return -ENOSPC; -+ } -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) { -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return err; -+ } -+ -+ /* By now the buffer is marked for journaling */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if (de->inode) { -+ struct ext3_dir_entry_2 *de1 = (struct ext3_dir_entry_2 *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = namelen; -+ memcpy (de->name, name, namelen); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return 0; -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * This converts a one block unindexed directory to a 3 block indexed -+ * directory, and adds the dentry to the indexed directory. -+ */ -+static int make_indexed_dir(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct buffer_head *bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ struct ext3_dir_entry_2 *de, *de2; -+ char *data1, *top; -+ unsigned len; -+ int retval; -+ unsigned blocksize; -+ struct dx_hash_info hinfo; -+ u32 block; -+ -+ blocksize = dir->i_sb->s_blocksize; -+ dxtrace(printk("Creating index\n")); -+ retval = ext3_journal_get_write_access(handle, bh); -+ if (retval) { -+ ext3_std_error(dir->i_sb, retval); -+ brelse(bh); -+ return retval; -+ } -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) { -+ brelse(bh); -+ return retval; -+ } -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (struct ext3_dir_entry_2 *) &root->info; -+ len = ((char *) root) + blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (struct ext3_dir_entry_2 *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (struct ext3_dir_entry_2 *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(blocksize - EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ root->info.hash_version = dir->i_sb->u.ext3_sb.s_def_hash_version; -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hinfo.hash_version = root->info.hash_version; -+ hinfo.seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ ext3fs_dirhash(name, namelen, &hinfo); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, &hinfo, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} -+#endif -+ - /* - * ext3_add_entry() - * -@@ -248,127 +1256,198 @@ static inline void ext3_set_de_type(stru - * may not sleep between calling this and putting something into - * the entry, as someone else might have used it while you slept. - */ -- --/* -- * AKPM: the journalling code here looks wrong on the error paths -- */ - static int ext3_add_entry (handle_t *handle, struct dentry *dentry, - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -+ struct ext3_dir_entry_2 *de; - struct super_block * sb; - int retval; -+#ifdef CONFIG_EXT3_INDEX -+ int dx_fallback=0; -+#endif -+ unsigned blocksize; -+ unsigned nlen, rlen; -+ u32 block, blocks; - - sb = dir->i_sb; -- -- if (!namelen) -+ blocksize = sb->s_blocksize; -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ retval = ext3_dx_add_entry(handle, dentry, inode); -+ if (!retval || (retval != ERR_BAD_DX_DIR)) -+ return retval; -+ EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; -+ dx_fallback++; -+ ext3_mark_inode_dirty(handle, dir); -+ } -+#endif -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ retval = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (retval != -ENOSPC) -+ return retval; -+ -+#ifdef CONFIG_EXT3_INDEX -+ if (blocks == 1 && !dx_fallback && -+ EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ return make_indexed_dir(handle, dentry, inode, bh); -+#endif -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); - if (!bh) - return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; - de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -- } -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = blocksize); -+ nlen = 0; -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} - -- ext3_debug ("creating next block\n"); -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Returns 0 for success, or a negative error value -+ */ -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode) -+{ -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ struct dx_hash_info hinfo; -+ struct buffer_head * bh; -+ struct inode *dir = dentry->d_parent->d_inode; -+ struct super_block * sb = dir->i_sb; -+ struct ext3_dir_entry_2 *de; -+ int err; - -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -- } else { -+ frame = dx_probe(dentry, 0, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ entries = frame->entries; -+ at = frame->at; - -- ext3_debug ("skipping to next block\n"); -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(frame->at), 0, &err))) -+ goto cleanup; - -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- } -- } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -- brelse (bh); -- return -EEXIST; -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) -+ goto journal_error; -+ -+ err = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (err != -ENOSPC) { -+ bh = 0; -+ goto cleanup; -+ } -+ -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ -+ if (levels && (dx_get_count(frames->entries) == -+ dx_get_limit(frames->entries))) { -+ ext3_warning(sb, __FUNCTION__, -+ "Directory index full!\n"); -+ err = -ENOSPC; -+ goto cleanup; - } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; -+ bh2 = ext3_append (handle, dir, &newblock, &err); -+ if (!(bh2)) -+ goto cleanup; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ if (levels) { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ err = ext3_journal_get_write_access(handle, -+ frames[0].bh); -+ if (err) -+ goto journal_error; -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -- brelse(bh); -- return 0; -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ err = ext3_journal_dirty_metadata(handle, bh2); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ } else { -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ err = ext3_journal_get_write_access(handle, -+ frame->bh); -+ if (err) -+ goto journal_error; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- brelse (bh); -- return -ENOSPC; -+ de = do_split(handle, dir, &bh, frame, &hinfo, &err); -+ if (!de) -+ goto cleanup; -+ err = add_dirent_to_buf(handle, dentry, inode, de, bh); -+ bh = 0; -+ goto cleanup; -+ -+journal_error: -+ ext3_std_error(dir->i_sb, err); -+cleanup: -+ if (bh) -+ brelse(bh); -+ dx_release(frames); -+ return err; - } -+#endif - - /* - * ext3_delete_entry deletes a directory entry by merging it with the -@@ -455,9 +1534,11 @@ static int ext3_create (struct inode * d - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -481,9 +1562,11 @@ static int ext3_mknod (struct inode * di - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -509,9 +1592,11 @@ static int ext3_mkdir(struct inode * dir - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -523,7 +1608,7 @@ static int ext3_mkdir(struct inode * dir - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { -@@ -556,21 +1641,19 @@ static int ext3_mkdir(struct inode * dir - inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); -- if (err) -- goto out_no_entry; -+ if (err) { -+ inode->i_nlink = 0; -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- inode->i_nlink = 0; -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - /* -@@ -657,7 +1740,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -698,7 +1781,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -716,25 +1799,26 @@ out_unlock: - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del(&ei->i_orphan); -+ INIT_LIST_HEAD(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -795,8 +1879,9 @@ static int ext3_rmdir (struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - retval = -ENOENT; - bh = ext3_find_entry (dentry, &de); -@@ -834,7 +1919,7 @@ static int ext3_rmdir (struct inode * di - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -852,8 +1937,9 @@ static int ext3_unlink(struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -880,7 +1966,7 @@ static int ext3_unlink(struct inode * di - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -906,9 +1992,11 @@ static int ext3_symlink (struct inode * - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -918,7 +2006,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof (EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* -@@ -927,24 +2015,23 @@ static int ext3_symlink (struct inode * - * i_size in generic_commit_write(). - */ - err = block_symlink(inode, symname, l); -- if (err) -- goto out_no_entry; -+ if (err) { -+ ext3_dec_count(handle, inode); -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- ext3_dec_count(handle, inode); -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - static int ext3_link (struct dentry * old_dentry, -@@ -957,12 +2044,15 @@ static int ext3_link (struct dentry * ol - if (S_ISDIR(inode->i_mode)) - return -EPERM; - -- if (inode->i_nlink >= EXT3_LINK_MAX) -+ if (inode->i_nlink >= EXT3_LINK_MAX) { - return -EMLINK; -+ } - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -995,9 +2085,11 @@ static int ext3_rename (struct inode * o - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(old_dir) || IS_SYNC(new_dir)) - handle->h_sync = 1; -@@ -1077,7 +2169,7 @@ static int ext3_rename (struct inode * o - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +2181,7 @@ static int ext3_rename (struct inode * o - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- linux-chaos-2.4.20-6/fs/ext3/super.c~ext-2.4-patch-1-chaos 2003-04-09 16:10:38.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:18:55.000000000 -0600 -@@ -710,6 +710,7 @@ static int ext3_setup_super(struct super - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO -@@ -720,6 +721,7 @@ static int ext3_setup_super(struct super - EXT3_BLOCKS_PER_GROUP(sb), - EXT3_INODES_PER_GROUP(sb), - sbi->s_mount_opt); -+ - printk(KERN_INFO "EXT3 FS " EXT3FS_VERSION ", " EXT3FS_DATE " on %s, ", - bdevname(sb->s_dev)); - if (EXT3_SB(sb)->s_journal->j_inode == NULL) { -@@ -893,6 +895,7 @@ static loff_t ext3_max_size(int bits) - return res; - } - -+ - struct super_block * ext3_read_super (struct super_block * sb, void * data, - int silent) - { -@@ -1069,6 +1072,9 @@ struct super_block * ext3_read_super (st - sbi->s_mount_state = le16_to_cpu(es->s_state); - sbi->s_addr_per_block_bits = log2(EXT3_ADDR_PER_BLOCK(sb)); - sbi->s_desc_per_block_bits = log2(EXT3_DESC_PER_BLOCK(sb)); -+ for (i=0; i < 4; i++) -+ sbi->s_hash_seed[i] = le32_to_cpu(es->s_hash_seed[i]); -+ sbi->s_def_hash_version = es->s_def_hash_version; - - if (sbi->s_blocks_per_group > blocksize * 8) { - printk (KERN_ERR -@@ -1770,6 +1776,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - -+EXPORT_SYMBOL(ext3_force_commit); - EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:18:55.000000000 -0600 -@@ -40,6 +40,11 @@ - #define EXT3FS_VERSION "2.4-0.9.19" - - /* -+ * Always enable hashed directories -+ */ -+#define CONFIG_EXT3_INDEX -+ -+/* - * Debug code - */ - #ifdef EXT3FS_DEBUG -@@ -437,8 +442,11 @@ struct ext3_super_block { - /*E0*/ __u32 s_journal_inum; /* inode number of journal file */ - __u32 s_journal_dev; /* device number of journal file */ - __u32 s_last_orphan; /* start of list of inodes to delete */ -- --/*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ -+ __u32 s_hash_seed[4]; /* HTREE hash seed */ -+ __u8 s_def_hash_version; /* Default hash version to use */ -+ __u8 s_reserved_char_pad; -+ __u16 s_reserved_word_pad; -+ __u32 s_reserved[192]; /* Padding to the end of the block */ - }; - - #ifdef __KERNEL__ -@@ -575,9 +583,46 @@ struct ext3_dir_entry_2 { - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#ifdef CONFIG_EXT3_INDEX -+ #define is_dx(dir) (EXT3_HAS_COMPAT_FEATURE(dir->i_sb, \ -+ EXT3_FEATURE_COMPAT_DIR_INDEX) && \ -+ (EXT3_I(dir)->i_flags & EXT3_INDEX_FL)) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif -+ -+/* Legal values for the dx_root hash_version field: */ -+ -+#define DX_HASH_LEGACY 0 -+#define DX_HASH_HALF_MD4 1 -+#define DX_HASH_TEA 2 -+ -+/* hash info structure used by the directory hash */ -+struct dx_hash_info -+{ -+ u32 hash; -+ u32 minor_hash; -+ int hash_version; -+ u32 *seed; -+}; - - #ifdef __KERNEL__ - /* -+ * Control parameters used by ext3_htree_next_block -+ */ -+#define HASH_NB_ALWAYS 1 -+ -+ -+/* - * Describe an inode's exact location on disk and in memory - */ - struct ext3_iloc -@@ -587,6 +632,27 @@ struct ext3_iloc - unsigned long block_group; - }; - -+ -+/* -+ * This structure is stuffed into the struct file's private_data field -+ * for directories. It is where we put information so that we can do -+ * readdir operations in hash tree order. -+ */ -+struct dir_private_info { -+ rb_root_t root; -+ rb_node_t *curr_node; -+ struct fname *extra_fname; -+ loff_t last_pos; -+ __u32 curr_hash; -+ __u32 curr_minor_hash; -+ __u32 next_hash; -+}; -+ -+/* -+ * Special error return code only used by dx_probe() and its callers. -+ */ -+#define ERR_BAD_DX_DIR -75000 -+ - /* - * Function prototypes - */ -@@ -614,11 +680,20 @@ extern struct ext3_group_desc * ext3_get - - /* dir.c */ - extern int ext3_check_dir_entry(const char *, struct inode *, -- struct ext3_dir_entry_2 *, struct buffer_head *, -- unsigned long); -+ struct ext3_dir_entry_2 *, -+ struct buffer_head *, unsigned long); -+extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent); -+extern void ext3_htree_free_dir_info(struct dir_private_info *p); -+ - /* fsync.c */ - extern int ext3_sync_file (struct file *, struct dentry *, int); - -+/* hash.c */ -+extern int ext3fs_dirhash(const char *name, int len, struct -+ dx_hash_info *hinfo); -+ - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); -@@ -650,6 +725,8 @@ extern int ext3_ioctl (struct inode *, s - /* namei.c */ - extern int ext3_orphan_add(handle_t *, struct inode *); - extern int ext3_orphan_del(handle_t *, struct inode *); -+extern int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash); - - /* super.c */ - extern void ext3_error (struct super_block *, const char *, const char *, ...) ---- linux-chaos-2.4.20-6/include/linux/ext3_fs_sb.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs_sb.h 2003-04-09 16:18:55.000000000 -0600 -@@ -62,6 +62,8 @@ struct ext3_sb_info { - int s_inode_size; - int s_first_ino; - u32 s_next_generation; -+ u32 s_hash_seed[4]; -+ int s_def_hash_version; - - /* Journaling */ - struct inode * s_journal_inode; ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~ext-2.4-patch-1-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:18:55.000000000 -0600 -@@ -63,6 +63,8 @@ extern int ext3_writepage_trans_blocks(s - - #define EXT3_RESERVE_TRANS_BLOCKS 12U - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, ---- linux-chaos-2.4.20-6/include/linux/rbtree.h~ext-2.4-patch-1-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/rbtree.h 2003-04-09 16:18:55.000000000 -0600 -@@ -120,6 +120,8 @@ rb_root_t; - - extern void rb_insert_color(rb_node_t *, rb_root_t *); - extern void rb_erase(rb_node_t *, rb_root_t *); -+extern rb_node_t *rb_get_first(rb_root_t *root); -+extern rb_node_t *rb_get_next(rb_node_t *n); - - static inline void rb_link_node(rb_node_t * node, rb_node_t * parent, rb_node_t ** rb_link) - { ---- linux-chaos-2.4.20-6/lib/rbtree.c~ext-2.4-patch-1-chaos 2002-09-25 11:14:03.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/lib/rbtree.c 2003-04-09 16:18:55.000000000 -0600 -@@ -17,6 +17,8 @@ - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - - linux/lib/rbtree.c -+ -+ rb_get_first and rb_get_next written by Theodore Ts'o, 9/8/2002 - */ - - #include <linux/rbtree.h> -@@ -294,3 +296,43 @@ void rb_erase(rb_node_t * node, rb_root_ - __rb_erase_color(child, parent, root); - } - EXPORT_SYMBOL(rb_erase); -+ -+/* -+ * This function returns the first node (in sort order) of the tree. -+ */ -+rb_node_t *rb_get_first(rb_root_t *root) -+{ -+ rb_node_t *n; -+ -+ n = root->rb_node; -+ if (!n) -+ return 0; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+} -+EXPORT_SYMBOL(rb_get_first); -+ -+/* -+ * Given a node, this function will return the next node in the tree. -+ */ -+rb_node_t *rb_get_next(rb_node_t *n) -+{ -+ rb_node_t *parent; -+ -+ if (n->rb_right) { -+ n = n->rb_right; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+ } else { -+ while ((parent = n->rb_parent)) { -+ if (n == parent->rb_left) -+ return parent; -+ n = parent; -+ } -+ return 0; -+ } -+} -+EXPORT_SYMBOL(rb_get_next); -+ - -_ diff --git a/lustre/kernel_patches/patches/ext-2.4-patch-1.patch b/lustre/kernel_patches/patches/ext-2.4-patch-1.patch deleted file mode 100644 index 09caec1..0000000 --- a/lustre/kernel_patches/patches/ext-2.4-patch-1.patch +++ /dev/null @@ -1,2527 +0,0 @@ - fs/ext3/Makefile | 2 - fs/ext3/dir.c | 299 +++++++++ - fs/ext3/file.c | 3 - fs/ext3/hash.c | 215 ++++++ - fs/ext3/namei.c | 1387 ++++++++++++++++++++++++++++++++++++++++----- - fs/ext3/super.c | 7 - include/linux/ext3_fs.h | 85 ++ - include/linux/ext3_fs_sb.h | 2 - include/linux/ext3_jbd.h | 2 - include/linux/rbtree.h | 2 - lib/rbtree.c | 42 + - 11 files changed, 1886 insertions(+), 160 deletions(-) - ---- linux-2.4.20/fs/ext3/Makefile~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/fs/ext3/Makefile Sat Apr 5 03:57:05 2003 -@@ -12,7 +12,7 @@ O_TARGET := ext3.o - export-objs := super.o inode.o - - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ -- ioctl.o namei.o super.o symlink.o -+ ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - - include $(TOPDIR)/Rules.make ---- linux-2.4.20/fs/ext3/dir.c~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/fs/ext3/dir.c Sat Apr 5 03:56:31 2003 -@@ -21,12 +21,16 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/slab.h> -+#include <linux/rbtree.h> - - static unsigned char ext3_filetype_table[] = { - DT_UNKNOWN, DT_REG, DT_DIR, DT_CHR, DT_BLK, DT_FIFO, DT_SOCK, DT_LNK - }; - - static int ext3_readdir(struct file *, void *, filldir_t); -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir); - - struct file_operations ext3_dir_operations = { - read: generic_read_dir, -@@ -35,6 +39,17 @@ struct file_operations ext3_dir_operatio - fsync: ext3_sync_file, /* BKL held */ - }; - -+ -+static unsigned char get_dtype(struct super_block *sb, int filetype) -+{ -+ if (!EXT3_HAS_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_FILETYPE) || -+ (filetype >= EXT3_FT_MAX)) -+ return DT_UNKNOWN; -+ -+ return (ext3_filetype_table[filetype]); -+} -+ -+ - int ext3_check_dir_entry (const char * function, struct inode * dir, - struct ext3_dir_entry_2 * de, - struct buffer_head * bh, -@@ -79,6 +94,16 @@ static int ext3_readdir(struct file * fi - - sb = inode->i_sb; - -+ if (is_dx(inode)) { -+ err = ext3_dx_readdir(filp, dirent, filldir); -+ if (err != ERR_BAD_DX_DIR) -+ return err; -+ /* -+ * We don't set the inode dirty flag since it's not -+ * critical that it get flushed back to the disk. -+ */ -+ EXT3_I(filp->f_dentry->d_inode)->i_flags &= ~EXT3_INDEX_FL; -+ } - stored = 0; - bh = NULL; - offset = filp->f_pos & (sb->s_blocksize - 1); -@@ -162,18 +187,12 @@ revalidate: - * during the copy operation. - */ - unsigned long version = filp->f_version; -- unsigned char d_type = DT_UNKNOWN; - -- if (EXT3_HAS_INCOMPAT_FEATURE(sb, -- EXT3_FEATURE_INCOMPAT_FILETYPE) -- && de->file_type < EXT3_FT_MAX) -- d_type = -- ext3_filetype_table[de->file_type]; - error = filldir(dirent, de->name, - de->name_len, - filp->f_pos, - le32_to_cpu(de->inode), -- d_type); -+ get_dtype(sb, de->file_type)); - if (error) - break; - if (version != filp->f_version) -@@ -188,3 +207,269 @@ revalidate: - UPDATE_ATIME(inode); - return 0; - } -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * These functions convert from the major/minor hash to an f_pos -+ * value. -+ * -+ * Currently we only use major hash numer. This is unfortunate, but -+ * on 32-bit machines, the same VFS interface is used for lseek and -+ * llseek, so if we use the 64 bit offset, then the 32-bit versions of -+ * lseek/telldir/seekdir will blow out spectacularly, and from within -+ * the ext2 low-level routine, we don't know if we're being called by -+ * a 64-bit version of the system call or the 32-bit version of the -+ * system call. Worse yet, NFSv2 only allows for a 32-bit readdir -+ * cookie. Sigh. -+ */ -+#define hash2pos(major, minor) (major >> 1) -+#define pos2maj_hash(pos) ((pos << 1) & 0xffffffff) -+#define pos2min_hash(pos) (0) -+ -+/* -+ * This structure holds the nodes of the red-black tree used to store -+ * the directory entry in hash order. -+ */ -+struct fname { -+ __u32 hash; -+ __u32 minor_hash; -+ rb_node_t rb_hash; -+ struct fname *next; -+ __u32 inode; -+ __u8 name_len; -+ __u8 file_type; -+ char name[0]; -+}; -+ -+/* -+ * This functoin implements a non-recursive way of freeing all of the -+ * nodes in the red-black tree. -+ */ -+static void free_rb_tree_fname(rb_root_t *root) -+{ -+ rb_node_t *n = root->rb_node; -+ rb_node_t *parent; -+ struct fname *fname; -+ -+ while (n) { -+ /* Do the node's children first */ -+ if ((n)->rb_left) { -+ n = n->rb_left; -+ continue; -+ } -+ if (n->rb_right) { -+ n = n->rb_right; -+ continue; -+ } -+ /* -+ * The node has no children; free it, and then zero -+ * out parent's link to it. Finally go to the -+ * beginning of the loop and try to free the parent -+ * node. -+ */ -+ parent = n->rb_parent; -+ fname = rb_entry(n, struct fname, rb_hash); -+ kfree(fname); -+ if (!parent) -+ root->rb_node = 0; -+ else if (parent->rb_left == n) -+ parent->rb_left = 0; -+ else if (parent->rb_right == n) -+ parent->rb_right = 0; -+ n = parent; -+ } -+ root->rb_node = 0; -+} -+ -+ -+struct dir_private_info *create_dir_info(loff_t pos) -+{ -+ struct dir_private_info *p; -+ -+ p = kmalloc(sizeof(struct dir_private_info), GFP_KERNEL); -+ if (!p) -+ return NULL; -+ p->root.rb_node = 0; -+ p->curr_node = 0; -+ p->extra_fname = 0; -+ p->last_pos = 0; -+ p->curr_hash = pos2maj_hash(pos); -+ p->curr_minor_hash = pos2min_hash(pos); -+ p->next_hash = 0; -+ return p; -+} -+ -+void ext3_htree_free_dir_info(struct dir_private_info *p) -+{ -+ free_rb_tree_fname(&p->root); -+ kfree(p); -+} -+ -+/* -+ * Given a directory entry, enter it into the fname rb tree. -+ */ -+void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent) -+{ -+ rb_node_t **p, *parent = NULL; -+ struct fname * fname, *new_fn; -+ struct dir_private_info *info; -+ int len; -+ -+ info = (struct dir_private_info *) dir_file->private_data; -+ p = &info->root.rb_node; -+ -+ /* Create and allocate the fname structure */ -+ len = sizeof(struct fname) + dirent->name_len + 1; -+ new_fn = kmalloc(len, GFP_KERNEL); -+ memset(new_fn, 0, len); -+ new_fn->hash = hash; -+ new_fn->minor_hash = minor_hash; -+ new_fn->inode = le32_to_cpu(dirent->inode); -+ new_fn->name_len = dirent->name_len; -+ new_fn->file_type = dirent->file_type; -+ memcpy(new_fn->name, dirent->name, dirent->name_len); -+ new_fn->name[dirent->name_len] = 0; -+ -+ while (*p) { -+ parent = *p; -+ fname = rb_entry(parent, struct fname, rb_hash); -+ -+ /* -+ * If the hash and minor hash match up, then we put -+ * them on a linked list. This rarely happens... -+ */ -+ if ((new_fn->hash == fname->hash) && -+ (new_fn->minor_hash == fname->minor_hash)) { -+ new_fn->next = fname->next; -+ fname->next = new_fn; -+ return; -+ } -+ -+ if (new_fn->hash < fname->hash) -+ p = &(*p)->rb_left; -+ else if (new_fn->hash > fname->hash) -+ p = &(*p)->rb_right; -+ else if (new_fn->minor_hash < fname->minor_hash) -+ p = &(*p)->rb_left; -+ else /* if (new_fn->minor_hash > fname->minor_hash) */ -+ p = &(*p)->rb_right; -+ } -+ -+ rb_link_node(&new_fn->rb_hash, parent, p); -+ rb_insert_color(&new_fn->rb_hash, &info->root); -+} -+ -+ -+ -+/* -+ * This is a helper function for ext3_dx_readdir. It calls filldir -+ * for all entres on the fname linked list. (Normally there is only -+ * one entry on the linked list, unless there are 62 bit hash collisions.) -+ */ -+static int call_filldir(struct file * filp, void * dirent, -+ filldir_t filldir, struct fname *fname) -+{ -+ struct dir_private_info *info = filp->private_data; -+ loff_t curr_pos; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct super_block * sb; -+ int error; -+ -+ sb = inode->i_sb; -+ -+ if (!fname) { -+ printk("call_filldir: called with null fname?!?\n"); -+ return 0; -+ } -+ curr_pos = hash2pos(fname->hash, fname->minor_hash); -+ while (fname) { -+ error = filldir(dirent, fname->name, -+ fname->name_len, curr_pos, -+ fname->inode, -+ get_dtype(sb, fname->file_type)); -+ if (error) { -+ filp->f_pos = curr_pos; -+ info->extra_fname = fname->next; -+ return error; -+ } -+ fname = fname->next; -+ } -+ return 0; -+} -+ -+static int ext3_dx_readdir(struct file * filp, -+ void * dirent, filldir_t filldir) -+{ -+ struct dir_private_info *info = filp->private_data; -+ struct inode *inode = filp->f_dentry->d_inode; -+ struct fname *fname; -+ int ret; -+ -+ if (!info) { -+ info = create_dir_info(filp->f_pos); -+ if (!info) -+ return -ENOMEM; -+ filp->private_data = info; -+ } -+ -+ /* Some one has messed with f_pos; reset the world */ -+ if (info->last_pos != filp->f_pos) { -+ free_rb_tree_fname(&info->root); -+ info->curr_node = 0; -+ info->extra_fname = 0; -+ info->curr_hash = pos2maj_hash(filp->f_pos); -+ info->curr_minor_hash = pos2min_hash(filp->f_pos); -+ } -+ -+ /* -+ * If there are any leftover names on the hash collision -+ * chain, return them first. -+ */ -+ if (info->extra_fname && -+ call_filldir(filp, dirent, filldir, info->extra_fname)) -+ goto finished; -+ -+ if (!info->curr_node) -+ info->curr_node = rb_get_first(&info->root); -+ -+ while (1) { -+ /* -+ * Fill the rbtree if we have no more entries, -+ * or the inode has changed since we last read in the -+ * cached entries. -+ */ -+ if ((!info->curr_node) || -+ (filp->f_version != inode->i_version)) { -+ info->curr_node = 0; -+ free_rb_tree_fname(&info->root); -+ filp->f_version = inode->i_version; -+ ret = ext3_htree_fill_tree(filp, info->curr_hash, -+ info->curr_minor_hash, -+ &info->next_hash); -+ if (ret < 0) -+ return ret; -+ if (ret == 0) -+ break; -+ info->curr_node = rb_get_first(&info->root); -+ } -+ -+ fname = rb_entry(info->curr_node, struct fname, rb_hash); -+ info->curr_hash = fname->hash; -+ info->curr_minor_hash = fname->minor_hash; -+ if (call_filldir(filp, dirent, filldir, fname)) -+ break; -+ -+ info->curr_node = rb_get_next(info->curr_node); -+ if (!info->curr_node) { -+ info->curr_hash = info->next_hash; -+ info->curr_minor_hash = 0; -+ } -+ } -+finished: -+ info->last_pos = filp->f_pos; -+ UPDATE_ATIME(inode); -+ return 0; -+} -+#endif ---- linux-2.4.20/fs/ext3/file.c~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/fs/ext3/file.c Sat Apr 5 03:56:31 2003 -@@ -35,6 +35,9 @@ static int ext3_release_file (struct ino - { - if (filp->f_mode & FMODE_WRITE) - ext3_discard_prealloc (inode); -+ if (is_dx(inode) && filp->private_data) -+ ext3_htree_free_dir_info(filp->private_data); -+ - return 0; - } - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.20-braam/fs/ext3/hash.c Sat Apr 5 03:56:31 2003 -@@ -0,0 +1,215 @@ -+/* -+ * linux/fs/ext3/hash.c -+ * -+ * Copyright (C) 2002 by Theodore Ts'o -+ * -+ * This file is released under the GPL v2. -+ * -+ * This file may be redistributed under the terms of the GNU Public -+ * License. -+ */ -+ -+#include <linux/fs.h> -+#include <linux/jbd.h> -+#include <linux/sched.h> -+#include <linux/ext3_fs.h> -+ -+#define DELTA 0x9E3779B9 -+ -+static void TEA_transform(__u32 buf[4], __u32 const in[]) -+{ -+ __u32 sum = 0; -+ __u32 b0 = buf[0], b1 = buf[1]; -+ __u32 a = in[0], b = in[1], c = in[2], d = in[3]; -+ int n = 16; -+ -+ do { -+ sum += DELTA; -+ b0 += ((b1 << 4)+a) ^ (b1+sum) ^ ((b1 >> 5)+b); -+ b1 += ((b0 << 4)+c) ^ (b0+sum) ^ ((b0 >> 5)+d); -+ } while(--n); -+ -+ buf[0] += b0; -+ buf[1] += b1; -+} -+ -+/* F, G and H are basic MD4 functions: selection, majority, parity */ -+#define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z)))) -+#define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z))) -+#define H(x, y, z) ((x) ^ (y) ^ (z)) -+ -+/* -+ * The generic round function. The application is so specific that -+ * we don't bother protecting all the arguments with parens, as is generally -+ * good macro practice, in favor of extra legibility. -+ * Rotation is separate from addition to prevent recomputation -+ */ -+#define ROUND(f, a, b, c, d, x, s) \ -+ (a += f(b, c, d) + x, a = (a << s) | (a >> (32-s))) -+#define K1 0 -+#define K2 013240474631UL -+#define K3 015666365641UL -+ -+/* -+ * Basic cut-down MD4 transform. Returns only 32 bits of result. -+ */ -+static void halfMD4Transform (__u32 buf[4], __u32 const in[]) -+{ -+ __u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3]; -+ -+ /* Round 1 */ -+ ROUND(F, a, b, c, d, in[0] + K1, 3); -+ ROUND(F, d, a, b, c, in[1] + K1, 7); -+ ROUND(F, c, d, a, b, in[2] + K1, 11); -+ ROUND(F, b, c, d, a, in[3] + K1, 19); -+ ROUND(F, a, b, c, d, in[4] + K1, 3); -+ ROUND(F, d, a, b, c, in[5] + K1, 7); -+ ROUND(F, c, d, a, b, in[6] + K1, 11); -+ ROUND(F, b, c, d, a, in[7] + K1, 19); -+ -+ /* Round 2 */ -+ ROUND(G, a, b, c, d, in[1] + K2, 3); -+ ROUND(G, d, a, b, c, in[3] + K2, 5); -+ ROUND(G, c, d, a, b, in[5] + K2, 9); -+ ROUND(G, b, c, d, a, in[7] + K2, 13); -+ ROUND(G, a, b, c, d, in[0] + K2, 3); -+ ROUND(G, d, a, b, c, in[2] + K2, 5); -+ ROUND(G, c, d, a, b, in[4] + K2, 9); -+ ROUND(G, b, c, d, a, in[6] + K2, 13); -+ -+ /* Round 3 */ -+ ROUND(H, a, b, c, d, in[3] + K3, 3); -+ ROUND(H, d, a, b, c, in[7] + K3, 9); -+ ROUND(H, c, d, a, b, in[2] + K3, 11); -+ ROUND(H, b, c, d, a, in[6] + K3, 15); -+ ROUND(H, a, b, c, d, in[1] + K3, 3); -+ ROUND(H, d, a, b, c, in[5] + K3, 9); -+ ROUND(H, c, d, a, b, in[0] + K3, 11); -+ ROUND(H, b, c, d, a, in[4] + K3, 15); -+ -+ buf[0] += a; -+ buf[1] += b; -+ buf[2] += c; -+ buf[3] += d; -+} -+ -+#undef ROUND -+#undef F -+#undef G -+#undef H -+#undef K1 -+#undef K2 -+#undef K3 -+ -+/* The old legacy hash */ -+static __u32 dx_hack_hash (const char *name, int len) -+{ -+ __u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) { -+ __u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return (hash0 << 1); -+} -+ -+static void str2hashbuf(const char *msg, int len, __u32 *buf, int num) -+{ -+ __u32 pad, val; -+ int i; -+ -+ pad = (__u32)len | ((__u32)len << 8); -+ pad |= pad << 16; -+ -+ val = pad; -+ if (len > num*4) -+ len = num * 4; -+ for (i=0; i < len; i++) { -+ if ((i % 4) == 0) -+ val = pad; -+ val = msg[i] + (val << 8); -+ if ((i % 4) == 3) { -+ *buf++ = val; -+ val = pad; -+ num--; -+ } -+ } -+ if (--num >= 0) -+ *buf++ = val; -+ while (--num >= 0) -+ *buf++ = pad; -+} -+ -+/* -+ * Returns the hash of a filename. If len is 0 and name is NULL, then -+ * this function can be used to test whether or not a hash version is -+ * supported. -+ * -+ * The seed is an 4 longword (32 bits) "secret" which can be used to -+ * uniquify a hash. If the seed is all zero's, then some default seed -+ * may be used. -+ * -+ * A particular hash version specifies whether or not the seed is -+ * represented, and whether or not the returned hash is 32 bits or 64 -+ * bits. 32 bit hashes will return 0 for the minor hash. -+ */ -+int ext3fs_dirhash(const char *name, int len, struct dx_hash_info *hinfo) -+{ -+ __u32 hash; -+ __u32 minor_hash = 0; -+ const char *p; -+ int i; -+ __u32 in[8], buf[4]; -+ -+ /* Initialize the default seed for the hash checksum functions */ -+ buf[0] = 0x67452301; -+ buf[1] = 0xefcdab89; -+ buf[2] = 0x98badcfe; -+ buf[3] = 0x10325476; -+ -+ /* Check to see if the seed is all zero's */ -+ if (hinfo->seed) { -+ for (i=0; i < 4; i++) { -+ if (hinfo->seed[i]) -+ break; -+ } -+ if (i < 4) -+ memcpy(buf, hinfo->seed, sizeof(buf)); -+ } -+ -+ switch (hinfo->hash_version) { -+ case DX_HASH_LEGACY: -+ hash = dx_hack_hash(name, len); -+ break; -+ case DX_HASH_HALF_MD4: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 8); -+ halfMD4Transform(buf, in); -+ len -= 32; -+ p += 32; -+ } -+ minor_hash = buf[2]; -+ hash = buf[1]; -+ break; -+ case DX_HASH_TEA: -+ p = name; -+ while (len > 0) { -+ str2hashbuf(p, len, in, 4); -+ TEA_transform(buf, in); -+ len -= 16; -+ p += 16; -+ } -+ hash = buf[0]; -+ minor_hash = buf[1]; -+ break; -+ default: -+ hinfo->hash = 0; -+ return -1; -+ } -+ hinfo->hash = hash & ~1; -+ hinfo->minor_hash = minor_hash; -+ return 0; -+} ---- linux-2.4.20/fs/ext3/namei.c~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/fs/ext3/namei.c Sat Apr 5 03:56:31 2003 -@@ -16,6 +16,12 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 -+ * Hash Tree Directory indexing cleanup -+ * Theodore Ts'o, 2002 - */ - - #include <linux/fs.h> -@@ -38,6 +44,630 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#ifdef DX_DEBUG -+#define dxtrace(command) command -+#else -+#define dxtrace(command) -+#endif -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+#ifdef CONFIG_EXT3_INDEX -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static struct dx_frame *dx_probe(struct dentry *dentry, -+ struct inode *dir, -+ struct dx_hash_info *hinfo, -+ struct dx_frame *frame, -+ int *err); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static struct ext3_dir_entry_2 *dx_move_dirents (char *from, char *to, -+ struct dx_map_entry *offsets, int count); -+static struct ext3_dir_entry_2* dx_pack_dirents (char *base, int size); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash); -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err); -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode); -+ -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf(struct dx_hash_info *hinfo, struct ext3_dir_entry_2 *de, -+ int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ printk(":%x.%u ", h.hash, -+ ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries(struct dx_hash_info *hinfo, struct inode *dir, -+ struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries(hinfo, dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf(hinfo, (struct ext3_dir_entry_2 *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#endif /* DX_DEBUG */ -+ -+/* -+ * Probe for a directory leaf block to search. -+ * -+ * dx_probe can return ERR_BAD_DX_DIR, which means there was a format -+ * error in the directory index, and the caller should fall back to -+ * searching the directory normally. The callers of dx_probe **MUST** -+ * check for this error code, and make sure it never gets reflected -+ * back to userspace. -+ */ -+static struct dx_frame * -+dx_probe(struct dentry *dentry, struct inode *dir, -+ struct dx_hash_info *hinfo, struct dx_frame *frame_in, int *err) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ u32 hash; -+ -+ frame->bh = NULL; -+ if (dentry) -+ dir = dentry->d_parent->d_inode; -+ if (!(bh = ext3_bread (NULL,dir, 0, 0, err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version != DX_HASH_TEA && -+ root->info.hash_version != DX_HASH_HALF_MD4 && -+ root->info.hash_version != DX_HASH_LEGACY) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unrecognised inode hash code %d", -+ root->info.hash_version); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ hinfo->hash_version = root->info.hash_version; -+ hinfo->seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ if (dentry) -+ ext3fs_dirhash(dentry->d_name.name, dentry->d_name.len, hinfo); -+ hash = hinfo->hash; -+ -+ if (root->info.unused_flags & 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash flags: %#06x", -+ root->info.unused_flags); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ if ((indirect = root->info.indirect_levels) > 1) { -+ ext3_warning(dir->i_sb, __FUNCTION__, -+ "Unimplemented inode hash depth: %#06x", -+ root->info.indirect_levels); -+ brelse(bh); -+ *err = ERR_BAD_DX_DIR; -+ goto fail; -+ } -+ -+ entries = (struct dx_entry *) (((char *)&root->info) + -+ root->info.info_length); -+ assert(dx_get_limit(entries) == dx_root_limit(dir, -+ root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0, err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels) -+ brelse(frames[1].bh); -+ brelse(frames[0].bh); -+} -+ -+/* -+ * This function increments the frame pointer to search the next leaf -+ * block, and reads in the necessary intervening nodes if the search -+ * should be necessary. Whether or not the search is necessary is -+ * controlled by the hash parameter. If the hash value is even, then -+ * the search is only continued if the next block starts with that -+ * hash value. This is used if we are searching for a specific file. -+ * -+ * If the hash value is HASH_NB_ALWAYS, then always go to the next block. -+ * -+ * This function returns 1 if the caller should continue to search, -+ * or 0 if it should not. If there is an error reading one of the -+ * index blocks, it will return -1. -+ * -+ * If start_hash is non-null, it will be filled in with the starting -+ * hash of the next page. -+ */ -+static int ext3_htree_next_block(struct inode *dir, __u32 hash, -+ struct dx_frame *frame, -+ struct dx_frame *frames, int *err, -+ __u32 *start_hash) -+{ -+ struct dx_frame *p; -+ struct buffer_head *bh; -+ int num_frames = 0; -+ __u32 bhash; -+ -+ *err = ENOENT; -+ p = frame; -+ /* -+ * Find the next leaf page by incrementing the frame pointer. -+ * If we run out of entries in the interior node, loop around and -+ * increment pointer in the parent node. When we break out of -+ * this loop, num_frames indicates the number of interior -+ * nodes need to be read. -+ */ -+ while (1) { -+ if (++(p->at) < p->entries + dx_get_count(p->entries)) -+ break; -+ if (p == frames) -+ return 0; -+ num_frames++; -+ p--; -+ } -+ -+ /* -+ * If the hash is 1, then continue only if the next page has a -+ * continuation hash of any value. This is used for readdir -+ * handling. Otherwise, check to see if the hash matches the -+ * desired contiuation hash. If it doesn't, return since -+ * there's no point to read in the successive index pages. -+ */ -+ bhash = dx_get_hash(p->at); -+ if (start_hash) -+ *start_hash = bhash; -+ if ((hash & 1) == 0) { -+ if ((bhash & ~1) != hash) -+ return 0; -+ } -+ /* -+ * If the hash is HASH_NB_ALWAYS, we always go to the next -+ * block so no check is necessary -+ */ -+ while (num_frames--) { -+ if (!(bh = ext3_bread(NULL, dir, dx_get_block(p->at), -+ 0, err))) -+ return -1; /* Failure */ -+ p++; -+ brelse (p->bh); -+ p->bh = bh; -+ p->at = p->entries = ((struct dx_node *) bh->b_data)->entries; -+ } -+ return 1; -+} -+ -+ -+/* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline struct ext3_dir_entry_2 *ext3_next_entry(struct ext3_dir_entry_2 *p) -+{ -+ return (struct ext3_dir_entry_2 *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+/* -+ * This function fills a red-black tree with information from a -+ * directory. We start scanning the directory in hash order, starting -+ * at start_hash and start_minor_hash. -+ * -+ * This function returns the number of entries inserted into the tree, -+ * or a negative error code. -+ */ -+int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash) -+{ -+ struct dx_hash_info hinfo; -+ struct buffer_head *bh; -+ struct ext3_dir_entry_2 *de, *top; -+ static struct dx_frame frames[2], *frame; -+ struct inode *dir; -+ int block, err; -+ int count = 0; -+ int ret; -+ __u32 hashval; -+ -+ dxtrace(printk("In htree_fill_tree, start hash: %x:%x\n", start_hash, -+ start_minor_hash)); -+ dir = dir_file->f_dentry->d_inode; -+ hinfo.hash = start_hash; -+ hinfo.minor_hash = 0; -+ frame = dx_probe(0, dir_file->f_dentry->d_inode, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ -+ while (1) { -+ block = dx_get_block(frame->at); -+ dxtrace(printk("Reading block %d\n", block)); -+ if (!(bh = ext3_bread (NULL, dir, block, 0, &err))) -+ goto errout; -+ -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + dir->i_sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) { -+ ext3fs_dirhash(de->name, de->name_len, &hinfo); -+ if ((hinfo.hash < start_hash) || -+ ((hinfo.hash == start_hash) && -+ (hinfo.minor_hash < start_minor_hash))) -+ continue; -+ ext3_htree_store_dirent(dir_file, hinfo.hash, -+ hinfo.minor_hash, de); -+ count++; -+ } -+ brelse (bh); -+ hashval = ~1; -+ ret = ext3_htree_next_block(dir, HASH_NB_ALWAYS, -+ frame, frames, &err, &hashval); -+ if (next_hash) -+ *next_hash = hashval; -+ if (ret == -1) -+ goto errout; -+ /* -+ * Stop if: (a) there are no more entries, or -+ * (b) we have inserted at least one entry and the -+ * next hash value is not a continuation -+ */ -+ if ((ret == 0) || -+ (count && ((hashval & 1) == 0))) -+ break; -+ } -+ dx_release(frames); -+ dxtrace(printk("Fill tree: returned %d entries\n", count)); -+ return count; -+errout: -+ dx_release(frames); -+ return (err); -+} -+ -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (struct ext3_dir_entry_2 *de, int size, -+ struct dx_hash_info *hinfo, struct dx_map_entry *map_tail) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ struct dx_hash_info h = *hinfo; -+ -+ while ((char *) de < base + size) -+ { -+ if (de->name_len && de->inode) { -+ ext3fs_dirhash(de->name, de->name_len, &h); -+ map_tail--; -+ map_tail->hash = h.hash; -+ map_tail->offs = (u32) ((char *) de - base); -+ count++; -+ } -+ /* XXX: do we need to check rec_len == 0 case? -Chris */ -+ de = (struct ext3_dir_entry_2 *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!EXT3_HAS_COMPAT_FEATURE(inode->i_sb, -+ EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -94,6 +724,7 @@ static int inline search_dirblock(struct - return 0; - } - -+ - /* - * ext3_find_entry() - * -@@ -105,6 +736,8 @@ static int inline search_dirblock(struct - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,12 +752,32 @@ static struct buffer_head * ext3_find_en - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ int namelen; -+ const u8 *name; -+ unsigned blocksize; - - *res_dir = NULL; - sb = dir->i_sb; -- -+ blocksize = sb->s_blocksize; -+ namelen = dentry->d_name.len; -+ name = dentry->d_name.name; -+ if (namelen > EXT3_NAME_LEN) -+ return NULL; -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ bh = ext3_dx_find_entry(dentry, res_dir, &err); -+ /* -+ * On success, or if the error was file not found, -+ * return. Otherwise, fall back to doing a search the -+ * old fashioned way. -+ */ -+ if (bh || (err != ERR_BAD_DX_DIR)) -+ return bh; -+ dxtrace(printk("ext3_find_entry: dx failed, falling back\n")); -+ } -+#endif - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -165,7 +818,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -196,6 +849,66 @@ cleanup_and_exit: - return ret; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct buffer_head * ext3_dx_find_entry(struct dentry *dentry, -+ struct ext3_dir_entry_2 **res_dir, int *err) -+{ -+ struct super_block * sb; -+ struct dx_hash_info hinfo; -+ u32 hash; -+ struct dx_frame frames[2], *frame; -+ struct ext3_dir_entry_2 *de, *top; -+ struct buffer_head *bh; -+ unsigned long block; -+ int retval; -+ int namelen = dentry->d_name.len; -+ const u8 *name = dentry->d_name.name; -+ struct inode *dir = dentry->d_parent->d_inode; -+ -+ sb = dir->i_sb; -+ if (!(frame = dx_probe (dentry, 0, &hinfo, frames, err))) -+ return NULL; -+ hash = hinfo.hash; -+ do { -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, err))) -+ goto errout; -+ de = (struct ext3_dir_entry_2 *) bh->b_data; -+ top = (struct ext3_dir_entry_2 *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match (namelen, name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<<EXT3_BLOCK_SIZE_BITS(sb)) -+ +((char *)de - bh->b_data))) { -+ brelse (bh); -+ goto errout; -+ } -+ *res_dir = de; -+ dx_release (frames); -+ return bh; -+ } -+ brelse (bh); -+ /* Check to see if we should continue to search */ -+ retval = ext3_htree_next_block(dir, hash, frame, -+ frames, err, 0); -+ if (retval == -1) { -+ ext3_warning(sb, __FUNCTION__, -+ "error reading index page in directory #%lu", -+ dir->i_ino); -+ goto errout; -+ } -+ } while (retval == 1); -+ -+ *err = -ENOENT; -+errout: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+} -+#endif -+ - static struct dentry *ext3_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -212,8 +925,9 @@ static struct dentry *ext3_lookup(struct - brelse (bh); - inode = iget(dir->i_sb, ino); - -- if (!inode) -+ if (!inode) { - return ERR_PTR(-EACCES); -+ } - } - d_add(dentry, inode); - return NULL; -@@ -237,6 +951,300 @@ static inline void ext3_set_de_type(stru - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+#ifdef CONFIG_EXT3_INDEX -+static struct ext3_dir_entry_2 * -+dx_move_dirents(char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ struct ext3_dir_entry_2 *de = (struct ext3_dir_entry_2 *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((struct ext3_dir_entry_2 *) to)->rec_len = rec_len; -+ de->inode = 0; -+ map++; -+ to += rec_len; -+ } -+ return (struct ext3_dir_entry_2 *) (to - rec_len); -+} -+ -+static struct ext3_dir_entry_2* dx_pack_dirents(char *base, int size) -+{ -+ struct ext3_dir_entry_2 *next, *to, *prev, *de = (struct ext3_dir_entry_2 *) base; -+ unsigned rec_len = 0; -+ -+ prev = to = de; -+ while ((char*)de < base + size) { -+ next = (struct ext3_dir_entry_2 *) ((char *) de + -+ le16_to_cpu(de->rec_len)); -+ if (de->inode && de->name_len) { -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ if (de > to) -+ memmove(to, de, rec_len); -+ to->rec_len = rec_len; -+ prev = to; -+ to = (struct ext3_dir_entry_2 *) (((char *) to) + rec_len); -+ } -+ de = next; -+ } -+ return prev; -+} -+ -+static struct ext3_dir_entry_2 *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ struct dx_hash_info *hinfo, int *error) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count, continued; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2; -+ unsigned split; -+ struct ext3_dir_entry_2 *de = NULL, *de2; -+ int err; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) { -+ brelse(*bh); -+ *bh = NULL; -+ goto errout; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, *bh); -+ if (err) { -+ journal_error: -+ brelse(*bh); -+ brelse(bh2); -+ *bh = NULL; -+ ext3_std_error(dir->i_sb, err); -+ goto errout; -+ } -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ -+ data2 = bh2->b_data; -+ -+ /* create map in the end of data2 block */ -+ map = (struct dx_map_entry *) (data2 + blocksize); -+ count = dx_make_map ((struct ext3_dir_entry_2 *) data1, -+ blocksize, hinfo, map); -+ map -= count; -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ continued = hash2 == map[split - 1].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_move_dirents(data1, data2, map + split, count - split); -+ de = dx_pack_dirents(data1,blocksize); -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ de2->rec_len = cpu_to_le16(data2 + blocksize - (char *) de2); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data1, blocksize, 1)); -+ dxtrace(dx_show_leaf (hinfo, (struct ext3_dir_entry_2 *) data2, blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hinfo->hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block (frame, hash2 + continued, newblock); -+ err = ext3_journal_dirty_metadata (handle, bh2); -+ if (err) -+ goto journal_error; -+ err = ext3_journal_dirty_metadata (handle, frame->bh); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+errout: -+ return de; -+} -+#endif -+ -+ -+/* -+ * Add a new entry into a directory (leaf) block. If de is non-NULL, -+ * it points to a directory entry which is guaranteed to be large -+ * enough for new directory entry. If de is NULL, then -+ * add_dirent_to_buf will attempt search the directory block for -+ * space. It will return -ENOSPC if no space is available, and -EIO -+ * and -EEXIST if directory entry already exists. -+ * -+ * NOTE! bh is NOT released in the case where ENOSPC is returned. In -+ * all other cases bh is released. -+ */ -+static int add_dirent_to_buf(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct ext3_dir_entry_2 *de, -+ struct buffer_head * bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ unsigned long offset = 0; -+ unsigned short reclen; -+ int nlen, rlen, err; -+ char *top; -+ -+ reclen = EXT3_DIR_REC_LEN(namelen); -+ if (!de) { -+ de = (struct ext3_dir_entry_2 *)bh->b_data; -+ top = bh->b_data + dir->i_sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match (namelen, name, de)) { -+ brelse (bh); -+ return -EEXIST; -+ } -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ break; -+ de = (struct ext3_dir_entry_2 *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if ((char *) de > top) -+ return -ENOSPC; -+ } -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) { -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return err; -+ } -+ -+ /* By now the buffer is marked for journaling */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if (de->inode) { -+ struct ext3_dir_entry_2 *de1 = (struct ext3_dir_entry_2 *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = namelen; -+ memcpy (de->name, name, namelen); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) -+ ext3_std_error(dir->i_sb, err); -+ brelse(bh); -+ return 0; -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * This converts a one block unindexed directory to a 3 block indexed -+ * directory, and adds the dentry to the indexed directory. -+ */ -+static int make_indexed_dir(handle_t *handle, struct dentry *dentry, -+ struct inode *inode, struct buffer_head *bh) -+{ -+ struct inode *dir = dentry->d_parent->d_inode; -+ const char *name = dentry->d_name.name; -+ int namelen = dentry->d_name.len; -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ struct ext3_dir_entry_2 *de, *de2; -+ char *data1, *top; -+ unsigned len; -+ int retval; -+ unsigned blocksize; -+ struct dx_hash_info hinfo; -+ u32 block; -+ -+ blocksize = dir->i_sb->s_blocksize; -+ dxtrace(printk("Creating index\n")); -+ retval = ext3_journal_get_write_access(handle, bh); -+ if (retval) { -+ ext3_std_error(dir->i_sb, retval); -+ brelse(bh); -+ return retval; -+ } -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) { -+ brelse(bh); -+ return retval; -+ } -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (struct ext3_dir_entry_2 *) &root->info; -+ len = ((char *) root) + blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (struct ext3_dir_entry_2 *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + blocksize - (char *) de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (struct ext3_dir_entry_2 *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(blocksize - EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ root->info.hash_version = dir->i_sb->u.ext3_sb.s_def_hash_version; -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hinfo.hash_version = root->info.hash_version; -+ hinfo.seed = dir->i_sb->u.ext3_sb.s_hash_seed; -+ ext3fs_dirhash(name, namelen, &hinfo); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, &hinfo, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} -+#endif -+ - /* - * ext3_add_entry() - * -@@ -247,127 +1255,198 @@ static inline void ext3_set_de_type(stru - * may not sleep between calling this and putting something into - * the entry, as someone else might have used it while you slept. - */ -- --/* -- * AKPM: the journalling code here looks wrong on the error paths -- */ - static int ext3_add_entry (handle_t *handle, struct dentry *dentry, - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -+ struct ext3_dir_entry_2 *de; - struct super_block * sb; - int retval; -+#ifdef CONFIG_EXT3_INDEX -+ int dx_fallback=0; -+#endif -+ unsigned blocksize; -+ unsigned nlen, rlen; -+ u32 block, blocks; - - sb = dir->i_sb; -- -- if (!namelen) -+ blocksize = sb->s_blocksize; -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -+#ifdef CONFIG_EXT3_INDEX -+ if (is_dx(dir)) { -+ retval = ext3_dx_add_entry(handle, dentry, inode); -+ if (!retval || (retval != ERR_BAD_DX_DIR)) -+ return retval; -+ EXT3_I(dir)->i_flags &= ~EXT3_INDEX_FL; -+ dx_fallback++; -+ ext3_mark_inode_dirty(handle, dir); -+ } -+#endif -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ retval = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (retval != -ENOSPC) -+ return retval; -+ -+#ifdef CONFIG_EXT3_INDEX -+ if (blocks == 1 && !dx_fallback && -+ EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ return make_indexed_dir(handle, dentry, inode, bh); -+#endif -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); - if (!bh) - return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; - de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -- } -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = blocksize); -+ nlen = 0; -+ return add_dirent_to_buf(handle, dentry, inode, de, bh); -+} - -- ext3_debug ("creating next block\n"); -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Returns 0 for success, or a negative error value -+ */ -+static int ext3_dx_add_entry(handle_t *handle, struct dentry *dentry, -+ struct inode *inode) -+{ -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ struct dx_hash_info hinfo; -+ struct buffer_head * bh; -+ struct inode *dir = dentry->d_parent->d_inode; -+ struct super_block * sb = dir->i_sb; -+ struct ext3_dir_entry_2 *de; -+ int err; - -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -- } else { -+ frame = dx_probe(dentry, 0, &hinfo, frames, &err); -+ if (!frame) -+ return err; -+ entries = frame->entries; -+ at = frame->at; - -- ext3_debug ("skipping to next block\n"); -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(frame->at), 0, &err))) -+ goto cleanup; - -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- } -- } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -- brelse (bh); -- return -EEXIST; -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) -+ goto journal_error; -+ -+ err = add_dirent_to_buf(handle, dentry, inode, 0, bh); -+ if (err != -ENOSPC) { -+ bh = 0; -+ goto cleanup; -+ } -+ -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ -+ if (levels && (dx_get_count(frames->entries) == -+ dx_get_limit(frames->entries))) { -+ ext3_warning(sb, __FUNCTION__, -+ "Directory index full!\n"); -+ err = -ENOSPC; -+ goto cleanup; - } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; -+ bh2 = ext3_append (handle, dir, &newblock, &err); -+ if (!(bh2)) -+ goto cleanup; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, frame->bh); -+ if (err) -+ goto journal_error; -+ if (levels) { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ err = ext3_journal_get_write_access(handle, -+ frames[0].bh); -+ if (err) -+ goto journal_error; -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -- brelse(bh); -- return 0; -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ err = ext3_journal_dirty_metadata(handle, bh2); -+ if (err) -+ goto journal_error; -+ brelse (bh2); -+ } else { -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ err = ext3_journal_get_write_access(handle, -+ frame->bh); -+ if (err) -+ goto journal_error; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- brelse (bh); -- return -ENOSPC; -+ de = do_split(handle, dir, &bh, frame, &hinfo, &err); -+ if (!de) -+ goto cleanup; -+ err = add_dirent_to_buf(handle, dentry, inode, de, bh); -+ bh = 0; -+ goto cleanup; -+ -+journal_error: -+ ext3_std_error(dir->i_sb, err); -+cleanup: -+ if (bh) -+ brelse(bh); -+ dx_release(frames); -+ return err; - } -+#endif - - /* - * ext3_delete_entry deletes a directory entry by merging it with the -@@ -451,9 +1530,11 @@ static int ext3_create (struct inode * d - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -478,9 +1559,11 @@ static int ext3_mknod (struct inode * di - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -507,9 +1590,11 @@ static int ext3_mkdir(struct inode * dir - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -521,7 +1606,7 @@ static int ext3_mkdir(struct inode * dir - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { -@@ -554,21 +1639,19 @@ static int ext3_mkdir(struct inode * dir - inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); -- if (err) -- goto out_no_entry; -+ if (err) { -+ inode->i_nlink = 0; -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- inode->i_nlink = 0; -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - /* -@@ -655,7 +1738,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -696,7 +1779,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -714,25 +1797,26 @@ out_unlock: - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - ino_t ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %ld from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del(&ei->i_orphan); -+ INIT_LIST_HEAD(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -793,8 +1877,9 @@ static int ext3_rmdir (struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - retval = -ENOENT; - bh = ext3_find_entry (dentry, &de); -@@ -832,7 +1917,7 @@ static int ext3_rmdir (struct inode * di - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -850,8 +1935,9 @@ static int ext3_unlink(struct inode * di - handle_t *handle; - - handle = ext3_journal_start(dir, EXT3_DELETE_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -878,7 +1964,7 @@ static int ext3_unlink(struct inode * di - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -904,9 +1990,11 @@ static int ext3_symlink (struct inode * - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -916,7 +2004,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof (EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* -@@ -925,25 +2013,23 @@ static int ext3_symlink (struct inode * - * i_size in generic_commit_write(). - */ - err = block_symlink(inode, symname, l); -- if (err) -- goto out_no_entry; -+ if (err) { -+ ext3_dec_count(handle, inode); -+ ext3_mark_inode_dirty(handle, inode); -+ iput (inode); -+ goto out_stop; -+ } - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); - ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -- --out_no_entry: -- ext3_dec_count(handle, inode); -- ext3_mark_inode_dirty(handle, inode); -- iput (inode); -- goto out_stop; - } - - static int ext3_link (struct dentry * old_dentry, -@@ -956,12 +2042,15 @@ static int ext3_link (struct dentry * ol - if (S_ISDIR(inode->i_mode)) - return -EPERM; - -- if (inode->i_nlink >= EXT3_LINK_MAX) -+ if (inode->i_nlink >= EXT3_LINK_MAX) { - return -EMLINK; -+ } - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(dir)) - handle->h_sync = 1; -@@ -995,9 +2084,11 @@ static int ext3_rename (struct inode * o - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -- if (IS_ERR(handle)) -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); -+ if (IS_ERR(handle)) { - return PTR_ERR(handle); -+ } - - if (IS_SYNC(old_dir) || IS_SYNC(new_dir)) - handle->h_sync = 1; -@@ -1077,7 +2168,7 @@ static int ext3_rename (struct inode * o - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +2180,7 @@ static int ext3_rename (struct inode * o - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- linux-2.4.20/fs/ext3/super.c~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/fs/ext3/super.c Sat Apr 5 03:56:31 2003 -@@ -707,6 +707,7 @@ static int ext3_setup_super(struct super - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO -@@ -717,6 +718,7 @@ static int ext3_setup_super(struct super - EXT3_BLOCKS_PER_GROUP(sb), - EXT3_INODES_PER_GROUP(sb), - sbi->s_mount_opt); -+ - printk(KERN_INFO "EXT3 FS " EXT3FS_VERSION ", " EXT3FS_DATE " on %s, ", - bdevname(sb->s_dev)); - if (EXT3_SB(sb)->s_journal->j_inode == NULL) { -@@ -890,6 +892,7 @@ static loff_t ext3_max_size(int bits) - return res; - } - -+ - struct super_block * ext3_read_super (struct super_block * sb, void * data, - int silent) - { -@@ -1066,6 +1069,9 @@ struct super_block * ext3_read_super (st - sbi->s_mount_state = le16_to_cpu(es->s_state); - sbi->s_addr_per_block_bits = log2(EXT3_ADDR_PER_BLOCK(sb)); - sbi->s_desc_per_block_bits = log2(EXT3_DESC_PER_BLOCK(sb)); -+ for (i=0; i < 4; i++) -+ sbi->s_hash_seed[i] = le32_to_cpu(es->s_hash_seed[i]); -+ sbi->s_def_hash_version = es->s_def_hash_version; - - if (sbi->s_blocks_per_group > blocksize * 8) { - printk (KERN_ERR -@@ -1769,6 +1775,7 @@ static void __exit exit_ext3_fs(void) - unregister_filesystem(&ext3_fs_type); - } - -+EXPORT_SYMBOL(ext3_force_commit); - EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); ---- linux-2.4.20/include/linux/ext3_fs.h~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h Sat Apr 5 03:56:31 2003 -@@ -40,6 +40,11 @@ - #define EXT3FS_VERSION "2.4-0.9.19" - - /* -+ * Always enable hashed directories -+ */ -+#define CONFIG_EXT3_INDEX -+ -+/* - * Debug code - */ - #ifdef EXT3FS_DEBUG -@@ -437,8 +442,11 @@ struct ext3_super_block { - /*E0*/ __u32 s_journal_inum; /* inode number of journal file */ - __u32 s_journal_dev; /* device number of journal file */ - __u32 s_last_orphan; /* start of list of inodes to delete */ -- --/*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ -+ __u32 s_hash_seed[4]; /* HTREE hash seed */ -+ __u8 s_def_hash_version; /* Default hash version to use */ -+ __u8 s_reserved_char_pad; -+ __u16 s_reserved_word_pad; -+ __u32 s_reserved[192]; /* Padding to the end of the block */ - }; - - #ifdef __KERNEL__ -@@ -575,9 +583,46 @@ struct ext3_dir_entry_2 { - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#ifdef CONFIG_EXT3_INDEX -+ #define is_dx(dir) (EXT3_HAS_COMPAT_FEATURE(dir->i_sb, \ -+ EXT3_FEATURE_COMPAT_DIR_INDEX) && \ -+ (EXT3_I(dir)->i_flags & EXT3_INDEX_FL)) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif -+ -+/* Legal values for the dx_root hash_version field: */ -+ -+#define DX_HASH_LEGACY 0 -+#define DX_HASH_HALF_MD4 1 -+#define DX_HASH_TEA 2 -+ -+/* hash info structure used by the directory hash */ -+struct dx_hash_info -+{ -+ u32 hash; -+ u32 minor_hash; -+ int hash_version; -+ u32 *seed; -+}; - - #ifdef __KERNEL__ - /* -+ * Control parameters used by ext3_htree_next_block -+ */ -+#define HASH_NB_ALWAYS 1 -+ -+ -+/* - * Describe an inode's exact location on disk and in memory - */ - struct ext3_iloc -@@ -587,6 +632,27 @@ struct ext3_iloc - unsigned long block_group; - }; - -+ -+/* -+ * This structure is stuffed into the struct file's private_data field -+ * for directories. It is where we put information so that we can do -+ * readdir operations in hash tree order. -+ */ -+struct dir_private_info { -+ rb_root_t root; -+ rb_node_t *curr_node; -+ struct fname *extra_fname; -+ loff_t last_pos; -+ __u32 curr_hash; -+ __u32 curr_minor_hash; -+ __u32 next_hash; -+}; -+ -+/* -+ * Special error return code only used by dx_probe() and its callers. -+ */ -+#define ERR_BAD_DX_DIR -75000 -+ - /* - * Function prototypes - */ -@@ -614,11 +680,20 @@ extern struct ext3_group_desc * ext3_get - - /* dir.c */ - extern int ext3_check_dir_entry(const char *, struct inode *, -- struct ext3_dir_entry_2 *, struct buffer_head *, -- unsigned long); -+ struct ext3_dir_entry_2 *, -+ struct buffer_head *, unsigned long); -+extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+ __u32 minor_hash, -+ struct ext3_dir_entry_2 *dirent); -+extern void ext3_htree_free_dir_info(struct dir_private_info *p); -+ - /* fsync.c */ - extern int ext3_sync_file (struct file *, struct dentry *, int); - -+/* hash.c */ -+extern int ext3fs_dirhash(const char *name, int len, struct -+ dx_hash_info *hinfo); -+ - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); -@@ -650,6 +725,8 @@ extern int ext3_ioctl (struct inode *, s - /* namei.c */ - extern int ext3_orphan_add(handle_t *, struct inode *); - extern int ext3_orphan_del(handle_t *, struct inode *); -+extern int ext3_htree_fill_tree(struct file *dir_file, __u32 start_hash, -+ __u32 start_minor_hash, __u32 *next_hash); - - /* super.c */ - extern void ext3_error (struct super_block *, const char *, const char *, ...) ---- linux-2.4.20/include/linux/ext3_fs_sb.h~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/include/linux/ext3_fs_sb.h Sat Apr 5 03:56:31 2003 -@@ -62,6 +62,8 @@ struct ext3_sb_info { - int s_inode_size; - int s_first_ino; - u32 s_next_generation; -+ u32 s_hash_seed[4]; -+ int s_def_hash_version; - - /* Journaling */ - struct inode * s_journal_inode; ---- linux-2.4.20/include/linux/ext3_jbd.h~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/include/linux/ext3_jbd.h Sat Apr 5 03:56:31 2003 -@@ -63,6 +63,8 @@ extern int ext3_writepage_trans_blocks(s - - #define EXT3_RESERVE_TRANS_BLOCKS 12 - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, ---- linux-2.4.20/include/linux/rbtree.h~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/include/linux/rbtree.h Sat Apr 5 03:56:31 2003 -@@ -120,6 +120,8 @@ rb_root_t; - - extern void rb_insert_color(rb_node_t *, rb_root_t *); - extern void rb_erase(rb_node_t *, rb_root_t *); -+extern rb_node_t *rb_get_first(rb_root_t *root); -+extern rb_node_t *rb_get_next(rb_node_t *n); - - static inline void rb_link_node(rb_node_t * node, rb_node_t * parent, rb_node_t ** rb_link) - { ---- linux-2.4.20/lib/rbtree.c~ext-2.4-patch-1 Sat Apr 5 03:56:31 2003 -+++ linux-2.4.20-braam/lib/rbtree.c Sat Apr 5 03:56:31 2003 -@@ -17,6 +17,8 @@ - Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - - linux/lib/rbtree.c -+ -+ rb_get_first and rb_get_next written by Theodore Ts'o, 9/8/2002 - */ - - #include <linux/rbtree.h> -@@ -294,3 +296,43 @@ void rb_erase(rb_node_t * node, rb_root_ - __rb_erase_color(child, parent, root); - } - EXPORT_SYMBOL(rb_erase); -+ -+/* -+ * This function returns the first node (in sort order) of the tree. -+ */ -+rb_node_t *rb_get_first(rb_root_t *root) -+{ -+ rb_node_t *n; -+ -+ n = root->rb_node; -+ if (!n) -+ return 0; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+} -+EXPORT_SYMBOL(rb_get_first); -+ -+/* -+ * Given a node, this function will return the next node in the tree. -+ */ -+rb_node_t *rb_get_next(rb_node_t *n) -+{ -+ rb_node_t *parent; -+ -+ if (n->rb_right) { -+ n = n->rb_right; -+ while (n->rb_left) -+ n = n->rb_left; -+ return n; -+ } else { -+ while ((parent = n->rb_parent)) { -+ if (n == parent->rb_left) -+ return parent; -+ n = parent; -+ } -+ return 0; -+ } -+} -+EXPORT_SYMBOL(rb_get_next); -+ - -_ diff --git a/lustre/kernel_patches/patches/ext-2.4-patch-2.patch b/lustre/kernel_patches/patches/ext-2.4-patch-2.patch deleted file mode 100644 index 689d33b..0000000 --- a/lustre/kernel_patches/patches/ext-2.4-patch-2.patch +++ /dev/null @@ -1,34 +0,0 @@ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 9 +++++++++ -# 1 files changed, 9 insertions(+) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.777 -# Add '.' and '..' entries to be returned by readdir of htree directories -# -# This patch from Chris Li adds '.' and '..' to the rbtree so that they -# are properly returned by readdir. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:30 2002 -@@ -546,6 +546,15 @@ - if (!frame) - return err; - -+ /* Add '.' and '..' from the htree header */ -+ if (!start_hash && !start_minor_hash) { -+ de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ de = ext3_next_entry(de); -+ ext3_htree_store_dirent(dir_file, 0, 0, de); -+ count += 2; -+ } -+ - while (1) { - block = dx_get_block(frame->at); - dxtrace(printk("Reading block %d\n", block)); diff --git a/lustre/kernel_patches/patches/ext-2.4-patch-3.patch b/lustre/kernel_patches/patches/ext-2.4-patch-3.patch deleted file mode 100644 index 2600b02..0000000 --- a/lustre/kernel_patches/patches/ext-2.4-patch-3.patch +++ /dev/null @@ -1,96 +0,0 @@ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# fs/ext3/dir.c | 7 +++++-- -# fs/ext3/namei.c | 11 +++++++---- -# include/linux/ext3_fs.h | 2 +- -# 3 files changed, 13 insertions(+), 7 deletions(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.778 -# Check for failed kmalloc() in ext3_htree_store_dirent() -# -# This patch checks for a failed kmalloc() in ext3_htree_store_dirent(), -# and passes the error up to its caller, ext3_htree_fill_tree(). -# -------------------------------------------- -# -diff -Nru a/fs/ext3/dir.c b/fs/ext3/dir.c ---- a/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/dir.c Thu Nov 7 10:57:34 2002 -@@ -308,7 +308,7 @@ - /* - * Given a directory entry, enter it into the fname rb tree. - */ --void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent) - { -@@ -323,6 +323,8 @@ - /* Create and allocate the fname structure */ - len = sizeof(struct fname) + dirent->name_len + 1; - new_fn = kmalloc(len, GFP_KERNEL); -+ if (!new_fn) -+ return -ENOMEM; - memset(new_fn, 0, len); - new_fn->hash = hash; - new_fn->minor_hash = minor_hash; -@@ -344,7 +346,7 @@ - (new_fn->minor_hash == fname->minor_hash)) { - new_fn->next = fname->next; - fname->next = new_fn; -- return; -+ return 0; - } - - if (new_fn->hash < fname->hash) -@@ -359,6 +361,7 @@ - - rb_link_node(&new_fn->rb_hash, parent, p); - rb_insert_color(&new_fn->rb_hash, &info->root); -+ return 0; - } - - -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:34 2002 -@@ -549,9 +549,11 @@ - /* Add '.' and '..' from the htree header */ - if (!start_hash && !start_minor_hash) { - de = (struct ext3_dir_entry_2 *) frames[0].bh->b_data; -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - de = ext3_next_entry(de); -- ext3_htree_store_dirent(dir_file, 0, 0, de); -+ if ((err = ext3_htree_store_dirent(dir_file, 0, 0, de)) != 0) -+ goto errout; - count += 2; - } - -@@ -570,8 +572,9 @@ - ((hinfo.hash == start_hash) && - (hinfo.minor_hash < start_minor_hash))) - continue; -- ext3_htree_store_dirent(dir_file, hinfo.hash, -- hinfo.minor_hash, de); -+ if ((err = ext3_htree_store_dirent(dir_file, -+ hinfo.hash, hinfo.minor_hash, de)) != 0) -+ goto errout; - count++; - } - brelse (bh); -diff -Nru a/include/linux/ext3_fs.h b/include/linux/ext3_fs.h ---- a/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -+++ b/include/linux/ext3_fs.h Thu Nov 7 10:57:34 2002 -@@ -682,7 +682,7 @@ - extern int ext3_check_dir_entry(const char *, struct inode *, - struct ext3_dir_entry_2 *, - struct buffer_head *, unsigned long); --extern void ext3_htree_store_dirent(struct file *dir_file, __u32 hash, -+extern int ext3_htree_store_dirent(struct file *dir_file, __u32 hash, - __u32 minor_hash, - struct ext3_dir_entry_2 *dirent); - extern void ext3_htree_free_dir_info(struct dir_private_info *p); diff --git a/lustre/kernel_patches/patches/ext-2.4-patch-4.patch b/lustre/kernel_patches/patches/ext-2.4-patch-4.patch deleted file mode 100644 index 67f5afa..0000000 --- a/lustre/kernel_patches/patches/ext-2.4-patch-4.patch +++ /dev/null @@ -1,48 +0,0 @@ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# -# namei.c | 21 ++++++++++++++++++++- -# 1 files changed, 20 insertions(+), 1 deletion(-) -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/11/07 tytso@snap.thunk.org 1.779 -# Fix ext3 htree rename bug. -# -# This fixes an ext3 htree bug pointed out by Christopher Li; if -# adding the new name to the directory causes a split, this can cause -# the directory entry containing the old name to move to another -# block, and then the removal of the old name will fail. -# -------------------------------------------- -# -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -+++ b/fs/ext3/namei.c Thu Nov 7 10:57:49 2002 -@@ -2173,7 +2173,26 @@ - /* - * ok, that's it - */ -- ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ retval = ext3_delete_entry(handle, old_dir, old_de, old_bh); -+ if (retval == -ENOENT) { -+ /* -+ * old_de could have moved out from under us. -+ */ -+ struct buffer_head *old_bh2; -+ struct ext3_dir_entry_2 *old_de2; -+ -+ old_bh2 = ext3_find_entry(old_dentry, &old_de2); -+ if (old_bh2) { -+ retval = ext3_delete_entry(handle, old_dir, -+ old_de2, old_bh2); -+ brelse(old_bh2); -+ } -+ } -+ if (retval) { -+ ext3_warning(old_dir->i_sb, "ext3_rename", -+ "Deleting old file (%lu), %d, error=%d", -+ old_dir->i_ino, old_dir->i_nlink, retval); -+ } - - if (new_inode) { - new_inode->i_nlink--; diff --git a/lustre/kernel_patches/patches/ext3-2.4-ino_t.patch b/lustre/kernel_patches/patches/ext3-2.4-ino_t.patch deleted file mode 100644 index 1786d0f..0000000 --- a/lustre/kernel_patches/patches/ext3-2.4-ino_t.patch +++ /dev/null @@ -1,144 +0,0 @@ - fs/ext3/ialloc.c | 20 ++++++++++---------- - fs/ext3/namei.c | 16 ++++++++-------- - include/linux/ext3_fs.h | 2 +- - 3 files changed, 19 insertions(+), 19 deletions(-) - ---- linux-2.4.20/fs/ext3/ialloc.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:24.000000000 -0600 -@@ -65,8 +65,8 @@ static int read_inode_bitmap (struct sup - if (!bh) { - ext3_error (sb, "read_inode_bitmap", - "Cannot read inode bitmap - " -- "block_group = %lu, inode_bitmap = %lu", -- block_group, (unsigned long) gdp->bg_inode_bitmap); -+ "block_group = %lu, inode_bitmap = %u", -+ block_group, gdp->bg_inode_bitmap); - retval = -EIO; - } - /* -@@ -533,19 +533,19 @@ out: - } - - /* Verify that we are loading a valid orphan from disk */ --struct inode *ext3_orphan_get (struct super_block * sb, ino_t ino) -+struct inode *ext3_orphan_get(struct super_block *sb, unsigned long ino) - { -- ino_t max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); -+ unsigned long max_ino = le32_to_cpu(EXT3_SB(sb)->s_es->s_inodes_count); - unsigned long block_group; - int bit; - int bitmap_nr; - struct buffer_head *bh; - struct inode *inode = NULL; -- -+ - /* Error cases - e2fsck has already cleaned up for us */ - if (ino > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan ino %ld! e2fsck was run?\n", ino); -+ "bad orphan ino %lu! e2fsck was run?\n", ino); - return NULL; - } - -@@ -554,7 +554,7 @@ struct inode *ext3_orphan_get (struct su - if ((bitmap_nr = load_inode_bitmap(sb, block_group)) < 0 || - !(bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr])) { - ext3_warning(sb, __FUNCTION__, -- "inode bitmap error for orphan %ld\n", ino); -+ "inode bitmap error for orphan %lu\n", ino); - return NULL; - } - -@@ -565,16 +565,16 @@ struct inode *ext3_orphan_get (struct su - if (!ext3_test_bit(bit, bh->b_data) || !(inode = iget(sb, ino)) || - is_bad_inode(inode) || NEXT_ORPHAN(inode) > max_ino) { - ext3_warning(sb, __FUNCTION__, -- "bad orphan inode %ld! e2fsck was run?\n", ino); -+ "bad orphan inode %lu! e2fsck was run?\n", ino); - printk(KERN_NOTICE "ext3_test_bit(bit=%d, block=%ld) = %d\n", - bit, bh->b_blocknr, ext3_test_bit(bit, bh->b_data)); - printk(KERN_NOTICE "inode=%p\n", inode); - if (inode) { - printk(KERN_NOTICE "is_bad_inode(inode)=%d\n", - is_bad_inode(inode)); -- printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%d\n", -+ printk(KERN_NOTICE "NEXT_ORPHAN(inode)=%u\n", - NEXT_ORPHAN(inode)); -- printk(KERN_NOTICE "max_ino=%ld\n", max_ino); -+ printk(KERN_NOTICE "max_ino=%lu\n", max_ino); - } - /* Avoid freeing blocks if we got a bad deleted inode */ - if (inode && inode->i_nlink == 0) ---- linux-2.4.20/fs/ext3/namei.c~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:24.000000000 -0600 -@@ -1808,10 +1808,10 @@ int ext3_orphan_del(handle_t *handle, st - struct list_head *prev; - struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; -- ino_t ino_next; -+ unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; -- -+ - lock_super(inode->i_sb); - if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); -@@ -1822,7 +1822,7 @@ int ext3_orphan_del(handle_t *handle, st - prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - -- jbd_debug(4, "remove inode %ld from orphan list\n", inode->i_ino); -+ jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - - list_del(&ei->i_orphan); - INIT_LIST_HEAD(&ei->i_orphan); -@@ -1833,13 +1833,13 @@ int ext3_orphan_del(handle_t *handle, st - * list in memory. */ - if (!handle) - goto out; -- -+ - err = ext3_reserve_inode_write(handle, inode, &iloc); - if (err) - goto out_err; - - if (prev == &sbi->s_orphan) { -- jbd_debug(4, "superblock will point to %ld\n", ino_next); -+ jbd_debug(4, "superblock will point to %lu\n", ino_next); - BUFFER_TRACE(sbi->s_sbh, "get_write_access"); - err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) -@@ -1850,8 +1850,8 @@ int ext3_orphan_del(handle_t *handle, st - struct ext3_iloc iloc2; - struct inode *i_prev = - list_entry(prev, struct inode, u.ext3_i.i_orphan); -- -- jbd_debug(4, "orphan inode %ld will point to %ld\n", -+ -+ jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); - err = ext3_reserve_inode_write(handle, i_prev, &iloc2); - if (err) -@@ -1866,7 +1866,7 @@ int ext3_orphan_del(handle_t *handle, st - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: - unlock_super(inode->i_sb); ---- linux-2.4.20/include/linux/ext3_fs.h~ext3-2.4-ino_t 2003-04-08 23:35:24.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:24.000000000 -0600 -@@ -673,7 +673,7 @@ extern int ext3fs_dirhash(const char *na - /* ialloc.c */ - extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); - extern void ext3_free_inode (handle_t *, struct inode *); --extern struct inode * ext3_orphan_get (struct super_block *, ino_t); -+extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); - extern void ext3_check_inodes_bitmap (struct super_block *); - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - -_ diff --git a/lustre/kernel_patches/patches/ext3-2.4.18-fixes.patch b/lustre/kernel_patches/patches/ext3-2.4.18-fixes.patch deleted file mode 100644 index 56e841e..0000000 --- a/lustre/kernel_patches/patches/ext3-2.4.18-fixes.patch +++ /dev/null @@ -1,353 +0,0 @@ -diff -ru lum-2.4.18-um30/fs/ext3/balloc.c uml-2.4.18-12.5/fs/ext3/balloc.c ---- lum-2.4.18-um30/fs/ext3/balloc.c Mon Feb 25 12:38:08 2002 -+++ uml-2.4.18-12.5/fs/ext3/balloc.c Thu Sep 19 13:40:11 2002 -@@ -276,7 +276,8 @@ - } - lock_super (sb); - es = sb->u.ext3_sb.s_es; -- if (block < le32_to_cpu(es->s_first_data_block) || -+ if (block < le32_to_cpu(es->s_first_data_block) || -+ block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { - ext3_error (sb, "ext3_free_blocks", - "Freeing blocks not in datazone - " -@@ -309,17 +310,6 @@ - if (!gdp) - goto error_return; - -- if (in_range (le32_to_cpu(gdp->bg_block_bitmap), block, count) || -- in_range (le32_to_cpu(gdp->bg_inode_bitmap), block, count) || -- in_range (block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group) || -- in_range (block + count - 1, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_free_blocks", -- "Freeing blocks in system zones - " -- "Block = %lu, count = %lu", -- block, count); -- - /* - * We are about to start releasing blocks in the bitmap, - * so we need undo access. -@@ -345,14 +335,24 @@ - if (err) - goto error_return; - -- for (i = 0; i < count; i++) { -+ for (i = 0; i < count; i++, block++) { -+ if (block == le32_to_cpu(gdp->bg_block_bitmap) || -+ block == le32_to_cpu(gdp->bg_inode_bitmap) || -+ in_range(block, le32_to_cpu(gdp->bg_inode_table), -+ sb->u.ext2_sb.s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Freeing block in system zone - block = %lu", -+ block); -+ continue; -+ } -+ - /* - * An HJ special. This is expensive... - */ - #ifdef CONFIG_JBD_DEBUG - { - struct buffer_head *debug_bh; -- debug_bh = sb_get_hash_table(sb, block + i); -+ debug_bh = sb_get_hash_table(sb, block); - if (debug_bh) { - BUFFER_TRACE(debug_bh, "Deleted!"); - if (!bh2jh(bitmap_bh)->b_committed_data) -@@ -365,9 +365,8 @@ - #endif - BUFFER_TRACE(bitmap_bh, "clear bit"); - if (!ext3_clear_bit (bit + i, bitmap_bh->b_data)) { -- ext3_error (sb, __FUNCTION__, -- "bit already cleared for block %lu", -- block + i); -+ ext3_error(sb, __FUNCTION__, -+ "bit already cleared for block %lu", block); - BUFFER_TRACE(bitmap_bh, "bit already cleared"); - } else { - dquot_freed_blocks++; -@@ -415,7 +417,6 @@ - if (!err) err = ret; - - if (overflow && !err) { -- block += count; - count = overflow; - goto do_more; - } -@@ -542,6 +543,7 @@ - int i, j, k, tmp, alloctmp; - int bitmap_nr; - int fatal = 0, err; -+ int performed_allocation = 0; - struct super_block * sb; - struct ext3_group_desc * gdp; - struct ext3_super_block * es; -@@ -575,6 +577,7 @@ - - ext3_debug ("goal=%lu.\n", goal); - -+repeat: - /* - * First, test whether the goal block is free. - */ -@@ -644,8 +647,7 @@ - } - - /* No space left on the device */ -- unlock_super (sb); -- return 0; -+ goto out; - - search_back: - /* -@@ -684,16 +686,28 @@ - if (tmp == le32_to_cpu(gdp->bg_block_bitmap) || - tmp == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range (tmp, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_new_block", -- "Allocating block in system zone - " -- "block = %u", tmp); -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Allocating block in system zone - block = %u", tmp); -+ -+ /* Note: This will potentially use up one of the handle's -+ * buffer credits. Normally we have way too many credits, -+ * so that is OK. In _very_ rare cases it might not be OK. -+ * We will trigger an assertion if we run out of credits, -+ * and we will have to do a full fsck of the filesystem - -+ * better than randomly corrupting filesystem metadata. -+ */ -+ ext3_set_bit(j, bh->b_data); -+ goto repeat; -+ } -+ - - /* The superblock lock should guard against anybody else beating - * us to this point! */ - J_ASSERT_BH(bh, !ext3_test_bit(j, bh->b_data)); - BUFFER_TRACE(bh, "setting bitmap bit"); - ext3_set_bit(j, bh->b_data); -+ performed_allocation = 1; - - #ifdef CONFIG_JBD_DEBUG - { -@@ -815,6 +829,11 @@ - ext3_std_error(sb, fatal); - } - unlock_super (sb); -+ /* -+ * Undo the block allocation -+ */ -+ if (!performed_allocation) -+ DQUOT_FREE_BLOCK(inode, 1); - return 0; - - } -diff -ru lum-2.4.18-um30/fs/ext3/file.c uml-2.4.18-12.5/fs/ext3/file.c ---- lum-2.4.18-um30/fs/ext3/file.c Thu Nov 15 14:37:55 2001 -+++ uml-2.4.18-12.5/fs/ext3/file.c Thu Sep 19 13:40:11 2002 -@@ -61,19 +61,52 @@ - static ssize_t - ext3_file_write(struct file *file, const char *buf, size_t count, loff_t *ppos) - { -+ int ret, err; - struct inode *inode = file->f_dentry->d_inode; - -- /* -- * Nasty: if the file is subject to synchronous writes then we need -- * to force generic_osync_inode() to call ext3_write_inode(). -- * We do that by marking the inode dirty. This adds much more -- * computational expense than we need, but we're going to sync -- * anyway. -- */ -- if (IS_SYNC(inode) || (file->f_flags & O_SYNC)) -- mark_inode_dirty(inode); -+ ret = generic_file_write(file, buf, count, ppos); - -- return generic_file_write(file, buf, count, ppos); -+ /* Skip file flushing code if there was an error, or if nothing -+ was written. */ -+ if (ret <= 0) -+ return ret; -+ -+ /* If the inode is IS_SYNC, or is O_SYNC and we are doing -+ data-journaling, then we need to make sure that we force the -+ transaction to disk to keep all metadata uptodate -+ synchronously. */ -+ -+ if (file->f_flags & O_SYNC) { -+ /* If we are non-data-journaled, then the dirty data has -+ already been flushed to backing store by -+ generic_osync_inode, and the inode has been flushed -+ too if there have been any modifications other than -+ mere timestamp updates. -+ -+ Open question --- do we care about flushing -+ timestamps too if the inode is IS_SYNC? */ -+ if (!ext3_should_journal_data(inode)) -+ return ret; -+ -+ goto force_commit; -+ } -+ -+ /* So we know that there has been no forced data flush. If the -+ inode is marked IS_SYNC, we need to force one ourselves. */ -+ if (!IS_SYNC(inode)) -+ return ret; -+ -+ /* Open question #2 --- should we force data to disk here too? -+ If we don't, the only impact is that data=writeback -+ filesystems won't flush data to disk automatically on -+ IS_SYNC, only metadata (but historically, that is what ext2 -+ has done.) */ -+ -+force_commit: -+ err = ext3_force_commit(inode->i_sb); -+ if (err) -+ return err; -+ return ret; - } - - struct file_operations ext3_file_operations = { -diff -ru lum-2.4.18-um30/fs/ext3/fsync.c uml-2.4.18-12.5/fs/ext3/fsync.c ---- lum-2.4.18-um30/fs/ext3/fsync.c Tue Nov 20 22:34:13 2001 -+++ uml-2.4.18-12.5/fs/ext3/fsync.c Thu Sep 19 13:40:11 2002 -@@ -62,7 +62,12 @@ - * we'll end up waiting on them in commit. - */ - ret = fsync_inode_buffers(inode); -- ret |= fsync_inode_data_buffers(inode); -+ -+ /* In writeback mode, we need to force out data buffers too. In -+ * the other modes, ext3_force_commit takes care of forcing out -+ * just the right data blocks. */ -+ if (test_opt(inode->i_sb, DATA_FLAGS) == EXT3_MOUNT_WRITEBACK_DATA) -+ ret |= fsync_inode_data_buffers(inode); - - ext3_force_commit(inode->i_sb); - -diff -ru lum-2.4.18-um30/fs/ext3/ialloc.c uml-2.4.18-12.5/fs/ext3/ialloc.c ---- lum-2.4.18-um30/fs/ext3/ialloc.c Mon Feb 25 12:38:08 2002 -+++ uml-2.4.18-12.5/fs/ext3/ialloc.c Thu Sep 19 13:40:11 2002 -@@ -392,7 +392,7 @@ - - err = -ENOSPC; - if (!gdp) -- goto fail; -+ goto out; - - err = -EIO; - bitmap_nr = load_inode_bitmap (sb, i); -@@ -523,9 +523,10 @@ - return inode; - - fail: -+ ext3_std_error(sb, err); -+out: - unlock_super(sb); - iput(inode); -- ext3_std_error(sb, err); - return ERR_PTR(err); - } - -diff -ru lum-2.4.18-um30/fs/ext3/inode.c uml-2.4.18-12.5/fs/ext3/inode.c ---- lum-2.4.18-um30/fs/ext3/inode.c Mon Feb 25 12:38:08 2002 -+++ uml-2.4.18-12.5/fs/ext3/inode.c Thu Sep 19 13:40:11 2002 -@@ -412,6 +412,7 @@ - return NULL; - - changed: -+ brelse(bh); - *err = -EAGAIN; - goto no_block; - failure: -@@ -581,8 +582,6 @@ - - parent = nr; - } -- if (IS_SYNC(inode)) -- handle->h_sync = 1; - } - if (n == num) - return 0; -@@ -1015,8 +1018,8 @@ - unsigned from, unsigned to) - { - struct inode *inode = page->mapping->host; -- handle_t *handle = ext3_journal_current_handle(); - int ret, needed_blocks = ext3_writepage_trans_blocks(inode); -+ handle_t *handle; - - lock_kernel(); - handle = ext3_journal_start(inode, needed_blocks); -diff -ru lum-2.4.18-um30/fs/ext3/namei.c uml-2.4.18-12.5/fs/ext3/namei.c ---- lum-2.4.18-um30/fs/ext3/namei.c Fri Nov 9 15:25:04 2001 -+++ uml-2.4.18-12.5/fs/ext3/namei.c Thu Sep 19 13:40:11 2002 -@@ -354,8 +355,8 @@ - */ - dir->i_mtime = dir->i_ctime = CURRENT_TIME; - dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); - dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, bh); - brelse(bh); -@@ -464,8 +465,8 @@ - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -- ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -489,8 +490,8 @@ - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -- ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -933,8 +934,8 @@ - inode->i_size = l-1; - } - inode->u.ext3_i.i_disksize = inode->i_size; -- ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -@@ -970,8 +971,8 @@ - ext3_inc_count(handle, inode); - atomic_inc(&inode->i_count); - -- ext3_mark_inode_dirty(handle, inode); - err = ext3_add_nondir(handle, dentry, inode); -+ ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle, dir); - return err; - } -diff -ru lum-2.4.18-um30/fs/ext3/super.c uml-2.4.18-12.5/fs/ext3/super.c ---- lum-2.4.18-um30/fs/ext3/super.c Fri Jul 12 17:59:37 2002 -+++ uml-2.4.18-12.5/fs/ext3/super.c Thu Sep 19 13:40:11 2002 -@@ -1589,8 +1589,10 @@ - journal_t *journal = EXT3_SB(sb)->s_journal; - - /* Now we set up the journal barrier. */ -+ unlock_super(sb); - journal_lock_updates(journal); - journal_flush(journal); -+ lock_super(sb); - - /* Journal blocked and flushed, clear needs_recovery flag. */ - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); diff --git a/lustre/kernel_patches/patches/ext3-2.4.18-ino_sb_macro.patch b/lustre/kernel_patches/patches/ext3-2.4.18-ino_sb_macro.patch deleted file mode 100644 index 2ddff7d..0000000 --- a/lustre/kernel_patches/patches/ext3-2.4.18-ino_sb_macro.patch +++ /dev/null @@ -1,1540 +0,0 @@ ---- ./fs/ext3/balloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/balloc.c Tue May 7 15:35:59 2002 -@@ -46,18 +46,18 @@ struct ext3_group_desc * ext3_get_group_ - unsigned long desc; - struct ext3_group_desc * gdp; - -- if (block_group >= sb->u.ext3_sb.s_groups_count) { -+ if (block_group >= EXT3_SB(sb)->s_groups_count) { - ext3_error (sb, "ext3_get_group_desc", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - - return NULL; - } - - group_desc = block_group / EXT3_DESC_PER_BLOCK(sb); - desc = block_group % EXT3_DESC_PER_BLOCK(sb); -- if (!sb->u.ext3_sb.s_group_desc[group_desc]) { -+ if (!EXT3_SB(sb)->s_group_desc[group_desc]) { - ext3_error (sb, "ext3_get_group_desc", - "Group descriptor not loaded - " - "block_group = %d, group_desc = %lu, desc = %lu", -@@ -66,9 +66,9 @@ struct ext3_group_desc * ext3_get_group_ - } - - gdp = (struct ext3_group_desc *) -- sb->u.ext3_sb.s_group_desc[group_desc]->b_data; -+ EXT3_SB(sb)->s_group_desc[group_desc]->b_data; - if (bh) -- *bh = sb->u.ext3_sb.s_group_desc[group_desc]; -+ *bh = EXT3_SB(sb)->s_group_desc[group_desc]; - return gdp + desc; - } - -@@ -104,8 +104,8 @@ static int read_block_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_block_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_block_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_block_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_block_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -128,16 +128,17 @@ static int __load_block_bitmap (struct s - int i, j, retval = 0; - unsigned long block_bitmap_number; - struct buffer_head * block_bitmap; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - -- if (block_group >= sb->u.ext3_sb.s_groups_count) -+ if (block_group >= sbi->s_groups_count) - ext3_panic (sb, "load_block_bitmap", - "block_group >= groups_count - " - "block_group = %d, groups_count = %lu", -- block_group, sb->u.ext3_sb.s_groups_count); -+ block_group, EXT3_SB(sb)->s_groups_count); - -- if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED) { -- if (sb->u.ext3_sb.s_block_bitmap[block_group]) { -- if (sb->u.ext3_sb.s_block_bitmap_number[block_group] == -+ if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED) { -+ if (sbi->s_block_bitmap[block_group]) { -+ if (sbi->s_block_bitmap_number[block_group] == - block_group) - return block_group; - ext3_error (sb, "__load_block_bitmap", -@@ -149,21 +150,20 @@ static int __load_block_bitmap (struct s - return block_group; - } - -- for (i = 0; i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] != block_group; i++) -+ for (i = 0; i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] != block_group; i++) - ; -- if (i < sb->u.ext3_sb.s_loaded_block_bitmaps && -- sb->u.ext3_sb.s_block_bitmap_number[i] == block_group) { -- block_bitmap_number = sb->u.ext3_sb.s_block_bitmap_number[i]; -- block_bitmap = sb->u.ext3_sb.s_block_bitmap[i]; -+ if (i < sbi->s_loaded_block_bitmaps && -+ sbi->s_block_bitmap_number[i] == block_group) { -+ block_bitmap_number = sbi->s_block_bitmap_number[i]; -+ block_bitmap = sbi->s_block_bitmap[i]; - for (j = i; j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } -- sb->u.ext3_sb.s_block_bitmap_number[0] = block_bitmap_number; -- sb->u.ext3_sb.s_block_bitmap[0] = block_bitmap; -+ sbi->s_block_bitmap_number[0] = block_bitmap_number; -+ sbi->s_block_bitmap[0] = block_bitmap; - - /* - * There's still one special case here --- if block_bitmap == 0 -@@ -173,17 +173,14 @@ static int __load_block_bitmap (struct s - if (!block_bitmap) - retval = read_block_bitmap (sb, block_group, 0); - } else { -- if (sb->u.ext3_sb.s_loaded_block_bitmaps<EXT3_MAX_GROUP_LOADED) -- sb->u.ext3_sb.s_loaded_block_bitmaps++; -+ if (sbi->s_loaded_block_bitmaps<EXT3_MAX_GROUP_LOADED) -+ sbi->s_loaded_block_bitmaps++; - else -- brelse (sb->u.ext3_sb.s_block_bitmap -- [EXT3_MAX_GROUP_LOADED - 1]); -- for (j = sb->u.ext3_sb.s_loaded_block_bitmaps - 1; -- j > 0; j--) { -- sb->u.ext3_sb.s_block_bitmap_number[j] = -- sb->u.ext3_sb.s_block_bitmap_number[j - 1]; -- sb->u.ext3_sb.s_block_bitmap[j] = -- sb->u.ext3_sb.s_block_bitmap[j - 1]; -+ brelse(sbi->s_block_bitmap[EXT3_MAX_GROUP_LOADED - 1]); -+ for (j = sbi->s_loaded_block_bitmaps - 1; j > 0; j--) { -+ sbi->s_block_bitmap_number[j] = -+ sbi->s_block_bitmap_number[j - 1]; -+ sbi->s_block_bitmap[j] = sbi->s_block_bitmap[j - 1]; - } - retval = read_block_bitmap (sb, block_group, 0); - } -@@ -206,24 +203,25 @@ static int __load_block_bitmap (struct s - static inline int load_block_bitmap (struct super_block * sb, - unsigned int block_group) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - int slot; -- -+ - /* - * Do the lookup for the slot. First of all, check if we're asking - * for the same slot as last time, and did we succeed that last time? - */ -- if (sb->u.ext3_sb.s_loaded_block_bitmaps > 0 && -- sb->u.ext3_sb.s_block_bitmap_number[0] == block_group && -- sb->u.ext3_sb.s_block_bitmap[0]) { -+ if (sbi->s_loaded_block_bitmaps > 0 && -+ sbi->s_block_bitmap_number[0] == block_group && -+ sbi->s_block_bitmap[0]) { - return 0; - } - /* - * Or can we do a fast lookup based on a loaded group on a filesystem - * small enough to be mapped directly into the superblock? - */ -- else if (sb->u.ext3_sb.s_groups_count <= EXT3_MAX_GROUP_LOADED && -- sb->u.ext3_sb.s_block_bitmap_number[block_group]==block_group -- && sb->u.ext3_sb.s_block_bitmap[block_group]) { -+ else if (sbi->s_groups_count <= EXT3_MAX_GROUP_LOADED && -+ sbi->s_block_bitmap_number[block_group] == block_group -+ && sbi->s_block_bitmap[block_group]) { - slot = block_group; - } - /* -@@ -243,7 +241,7 @@ static inline int load_block_bitmap (str - * If it's a valid slot, we may still have cached a previous IO error, - * in which case the bh in the superblock cache will be zero. - */ -- if (!sb->u.ext3_sb.s_block_bitmap[slot]) -+ if (!sbi->s_block_bitmap[slot]) - return -EIO; - - /* -@@ -275,7 +273,7 @@ void ext3_free_blocks (handle_t *handle, - return; - } - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (block < le32_to_cpu(es->s_first_data_block) || - block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { -@@ -304,7 +302,7 @@ do_more: - if (bitmap_nr < 0) - goto error_return; - -- bitmap_bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bitmap_bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - gdp = ext3_get_group_desc (sb, block_group, &gd_bh); - if (!gdp) - goto error_return; -@@ -330,8 +328,8 @@ do_more: - if (err) - goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto error_return; - -@@ -341,7 +339,7 @@ - if (block == le32_to_cpu(gdp->bg_block_bitmap) || - block == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range(block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext2_sb.s_itb_per_group)) { -+ EXT3_SB(sb)->s_itb_per_group)) { - ext3_error(sb, __FUNCTION__, - "Freeing block in system zone - block = %lu", - block); -@@ -410,8 +407,8 @@ do_more: - if (!err) err = ret; - - /* And the superblock */ -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "dirtied superblock"); -- ret = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "dirtied superblock"); -+ ret = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!err) err = ret; - - if (overflow && !err) { -@@ -564,12 +560,12 @@ int ext3_new_block (handle_t *handle, st - } - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (le32_to_cpu(es->s_free_blocks_count) <= - le32_to_cpu(es->s_r_blocks_count) && -- ((sb->u.ext3_sb.s_resuid != current->fsuid) && -- (sb->u.ext3_sb.s_resgid == 0 || -- !in_group_p (sb->u.ext3_sb.s_resgid)) && -+ ((EXT3_SB(sb)->s_resuid != current->fsuid) && -+ (EXT3_SB(sb)->s_resgid == 0 || -+ !in_group_p (EXT3_SB(sb)->s_resgid)) && - !capable(CAP_SYS_RESOURCE))) - goto out; - -@@ -598,7 +595,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - - ext3_debug ("goal is at %d:%d.\n", i, j); - -@@ -621,9 +618,9 @@ int ext3_new_block (handle_t *handle, st - * Now search the rest of the groups. We assume that - * i and gdp correctly point to the last group visited. - */ -- for (k = 0; k < sb->u.ext3_sb.s_groups_count; k++) { -+ for (k = 0; k < EXT3_SB(sb)->s_groups_count; k++) { - i++; -- if (i >= sb->u.ext3_sb.s_groups_count) -+ if (i >= EXT3_SB(sb)->s_groups_count) - i = 0; - gdp = ext3_get_group_desc (sb, i, &bh2); - if (!gdp) { -@@ -635,7 +632,7 @@ int ext3_new_block (handle_t *handle, st - if (bitmap_nr < 0) - goto io_error; - -- bh = sb->u.ext3_sb.s_block_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_block_bitmap[bitmap_nr]; - j = find_next_usable_block(-1, bh, - EXT3_BLOCKS_PER_GROUP(sb)); - if (j >= 0) -@@ -674,8 +671,8 @@ got_block: - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto out; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto out; - - tmp = j + i * EXT3_BLOCKS_PER_GROUP(sb) -@@ -796,7 +804,7 @@ got_block: - if (!fatal) fatal = err; - - BUFFER_TRACE(bh, "journal_dirty_metadata for superblock"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - - sb->s_dirt = 1; -@@ -829,11 +837,11 @@ unsigned long ext3_count_free_blocks (st - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -842,7 +850,7 @@ unsigned long ext3_count_free_blocks (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_block_bitmap[bitmap_nr], -+ x = ext3_count_free (EXT3_SB(sb)->s_block_bitmap[bitmap_nr], - sb->s_blocksize); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_blocks_count), x); -@@ -853,7 +861,7 @@ unsigned long ext3_count_free_blocks (st - unlock_super (sb); - return bitmap_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_blocks_count); -+ return le32_to_cpu(EXT3_SB(sb)->s_es->s_free_blocks_count); - #endif - } - -@@ -862,7 +870,7 @@ static inline int block_in_use (unsigned - unsigned char * map) - { - return ext3_test_bit ((block - -- le32_to_cpu(sb->u.ext3_sb.s_es->s_first_data_block)) % -+ le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block)) % - EXT3_BLOCKS_PER_GROUP(sb), map); - } - -@@ -930,11 +938,11 @@ void ext3_check_blocks_bitmap (struct su - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < EXT3_SB(sb)->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -968,7 +976,7 @@ void ext3_check_blocks_bitmap (struct su - "Inode bitmap for group %d is marked free", - i); - -- for (j = 0; j < sb->u.ext3_sb.s_itb_per_group; j++) -+ for (j = 0; j < EXT3_SB(sb)->s_itb_per_group; j++) - if (!block_in_use (le32_to_cpu(gdp->bg_inode_table) + j, - sb, bh->b_data)) - ext3_error (sb, "ext3_check_blocks_bitmap", ---- ./fs/ext3/dir.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/dir.c Tue May 7 14:54:13 2002 -@@ -52,7 +52,7 @@ int ext3_check_dir_entry (const char * f - else if (((char *) de - bh->b_data) + rlen > dir->i_sb->s_blocksize) - error_msg = "directory entry across blocks"; - else if (le32_to_cpu(de->inode) > -- le32_to_cpu(dir->i_sb->u.ext3_sb.s_es->s_inodes_count)) -+ le32_to_cpu(EXT3_SB(dir->i_sb)->s_es->s_inodes_count)) - error_msg = "inode out of bounds"; - - if (error_msg != NULL) ---- ./fs/ext3/ialloc.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ialloc.c Tue May 7 15:39:26 2002 -@@ -73,8 +73,8 @@ static int read_inode_bitmap (struct sup - * this group. The IO will be retried next time. - */ - error_out: -- sb->u.ext3_sb.s_inode_bitmap_number[bitmap_nr] = block_group; -- sb->u.ext3_sb.s_inode_bitmap[bitmap_nr] = bh; -+ EXT3_SB(sb)->s_inode_bitmap_number[bitmap_nr] = block_group; -+ EXT3_SB(sb)->s_inode_bitmap[bitmap_nr] = bh; - return retval; - } - -@@ -225,7 +225,7 @@ void ext3_free_inode (handle_t *handle, - clear_inode (inode); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; - if (ino < EXT3_FIRST_INO(sb) || ino > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_free_inode", - "reserved or nonexistent inode %lu", ino); -@@ -237,7 +237,7 @@ void ext3_free_inode (handle_t *handle, - if (bitmap_nr < 0) - goto error_return; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; - - BUFFER_TRACE(bh, "get_write_access"); - fatal = ext3_journal_get_write_access(handle, bh); -@@ -255,8 +255,8 @@ void ext3_free_inode (handle_t *handle, - fatal = ext3_journal_get_write_access(handle, bh2); - if (fatal) goto error_return; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get write access"); -- fatal = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get write access"); -+ fatal = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (fatal) goto error_return; - - if (gdp) { -@@ -271,9 +271,9 @@ void ext3_free_inode (handle_t *handle, - if (!fatal) fatal = err; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) + 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, - "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - if (!fatal) fatal = err; - } - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -@@ -305,6 +305,8 @@ struct inode * ext3_new_inode (handle_t - int i, j, avefreei; - struct inode * inode; - int bitmap_nr; -+ struct ext3_inode_info *ei; -+ struct ext3_sb_info *sbi; - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -@@ -318,7 +320,9 @@ struct inode * ext3_new_inode (handle_t - inode = new_inode(sb); - if (!inode) - return ERR_PTR(-ENOMEM); -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ sbi = EXT3_SB(sb); -+ ei = EXT3_I(inode); -+ init_rwsem(&ei->truncate_sem); - - lock_super (sb); - es = sb->u.ext3_sb.s_es; -@@ -328,9 +332,9 @@ struct inode * ext3_new_inode (handle_t - - if (S_ISDIR(mode)) { - avefreei = le32_to_cpu(es->s_free_inodes_count) / -- sb->u.ext3_sb.s_groups_count; -+ sbi->s_groups_count; - if (!gdp) { -- for (j = 0; j < sb->u.ext3_sb.s_groups_count; j++) { -+ for (j = 0; j < sbi->s_groups_count; j++) { - struct buffer_head *temp_buffer; - tmp = ext3_get_group_desc (sb, j, &temp_buffer); - if (tmp && -@@ -350,7 +354,7 @@ repeat: - /* - * Try to place the inode in its parent directory - */ -- i = dir->u.ext3_i.i_block_group; -+ i = EXT3_I(dir)->i_block_group; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && le16_to_cpu(tmp->bg_free_inodes_count)) - gdp = tmp; -@@ -360,10 +364,10 @@ repeat: - * Use a quadratic hash to find a group with a - * free inode - */ -- for (j = 1; j < sb->u.ext3_sb.s_groups_count; j <<= 1) { -+ for (j = 1; j < sbi->s_groups_count; j <<= 1) { - i += j; -- if (i >= sb->u.ext3_sb.s_groups_count) -- i -= sb->u.ext3_sb.s_groups_count; -+ if (i >= sbi->s_groups_count) -+ i -= sbi->s_groups_count; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && - le16_to_cpu(tmp->bg_free_inodes_count)) { -@@ -376,9 +380,9 @@ repeat: - /* - * That failed: try linear search for a free inode - */ -- i = dir->u.ext3_i.i_block_group + 1; -- for (j = 2; j < sb->u.ext3_sb.s_groups_count; j++) { -- if (++i >= sb->u.ext3_sb.s_groups_count) -+ i = EXT3_I(dir)->i_block_group + 1; -+ for (j = 2; j < sbi->s_groups_count; j++) { -+ if (++i >= sbi->s_groups_count) - i = 0; - tmp = ext3_get_group_desc (sb, i, &bh2); - if (tmp && -@@ -399,11 +403,11 @@ repeat: - if (bitmap_nr < 0) - goto fail; - -- bh = sb->u.ext3_sb.s_inode_bitmap[bitmap_nr]; -+ bh = sbi->s_inode_bitmap[bitmap_nr]; - - if ((j = ext3_find_first_zero_bit ((unsigned long *) bh->b_data, -- EXT3_INODES_PER_GROUP(sb))) < -- EXT3_INODES_PER_GROUP(sb)) { -+ sbi->s_inodes_per_group)) < -+ sbi->s_inodes_per_group) { - BUFFER_TRACE(bh, "get_write_access"); - err = ext3_journal_get_write_access(handle, bh); - if (err) goto fail; -@@ -457,13 +461,13 @@ repeat: - err = ext3_journal_dirty_metadata(handle, bh2); - if (err) goto fail; - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, sbi->s_sbh); - if (err) goto fail; - es->s_free_inodes_count = - cpu_to_le32(le32_to_cpu(es->s_free_inodes_count) - 1); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "call ext3_journal_dirty_metadata"); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbi->s_sbh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - sb->s_dirt = 1; - if (err) goto fail; - -@@ -483,31 +487,31 @@ repeat: - inode->i_blksize = PAGE_SIZE; - inode->i_blocks = 0; - inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME; -- inode->u.ext3_i.i_flags = dir->u.ext3_i.i_flags & ~EXT3_INDEX_FL; -+ ei->i_flags = EXT3_I(dir)->i_flags & ~EXT3_INDEX_FL; - if (S_ISLNK(mode)) -- inode->u.ext3_i.i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); -+ ei->i_flags &= ~(EXT3_IMMUTABLE_FL|EXT3_APPEND_FL); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = 0; -- inode->u.ext3_i.i_frag_no = 0; -- inode->u.ext3_i.i_frag_size = 0; -+ ei->i_faddr = 0; -+ ei->i_frag_no = 0; -+ ei->i_frag_size = 0; - #endif -- inode->u.ext3_i.i_file_acl = 0; -- inode->u.ext3_i.i_dir_acl = 0; -- inode->u.ext3_i.i_dtime = 0; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_file_acl = 0; -+ ei->i_dir_acl = 0; -+ ei->i_dtime = 0; -+ INIT_LIST_HEAD(&ei->i_orphan); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = i; -+ ei->i_block_group = i; - -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) -+ if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) - handle->h_sync = 1; - insert_inode_hash(inode); -- inode->i_generation = sb->u.ext3_sb.s_next_generation++; -+ inode->i_generation = sbi->s_next_generation++; - -- inode->u.ext3_i.i_state = EXT3_STATE_NEW; -+ ei->i_state = EXT3_STATE_NEW; - err = ext3_mark_inode_dirty(handle, inode); - if (err) goto fail; - -@@ -585,19 +589,19 @@ struct inode *ext3_orphan_get (struct su - - unsigned long ext3_count_free_inodes (struct super_block * sb) - { -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ struct ext3_super_block *es = sbi->s_es; - #ifdef EXT3FS_DEBUG -- struct ext3_super_block * es; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -606,8 +610,8 @@ unsigned long ext3_count_free_inodes (st - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -- EXT3_INODES_PER_GROUP(sb) / 8); -+ x = ext3_count_free(sbi->s_inode_bitmap[bitmap_nr], -+ sbi->s_inodes_per_group / 8); - printk ("group %d: stored = %d, counted = %lu\n", - i, le16_to_cpu(gdp->bg_free_inodes_count), x); - bitmap_count += x; -@@ -617,7 +621,7 @@ unsigned long ext3_count_free_inodes (st - unlock_super (sb); - return desc_count; - #else -- return le32_to_cpu(sb->u.ext3_sb.s_es->s_free_inodes_count); -+ return le32_to_cpu(es->s_free_inodes_count); - #endif - } - -@@ -626,16 +630,18 @@ unsigned long ext3_count_free_inodes (st - void ext3_check_inodes_bitmap (struct super_block * sb) - { - struct ext3_super_block * es; -+ struct ext3_sb_info *sbi; - unsigned long desc_count, bitmap_count, x; - int bitmap_nr; - struct ext3_group_desc * gdp; - int i; - -- es = sb->u.ext3_sb.s_es; -+ sbi = EXT3_SB(sb); -+ es = sbi->s_es; - desc_count = 0; - bitmap_count = 0; - gdp = NULL; -- for (i = 0; i < sb->u.ext3_sb.s_groups_count; i++) { -+ for (i = 0; i < sbi->s_groups_count; i++) { - gdp = ext3_get_group_desc (sb, i, NULL); - if (!gdp) - continue; -@@ -644,7 +650,7 @@ void ext3_check_inodes_bitmap (struct su - if (bitmap_nr < 0) - continue; - -- x = ext3_count_free (sb->u.ext3_sb.s_inode_bitmap[bitmap_nr], -+ x = ext3_count_free (sbi->s_inode_bitmap[bitmap_nr], - EXT3_INODES_PER_GROUP(sb) / 8); - if (le16_to_cpu(gdp->bg_free_inodes_count) != x) - ext3_error (sb, "ext3_check_inodes_bitmap", ---- ./fs/ext3/inode.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/inode.c Tue May 7 15:41:23 2002 -@@ -196,7 +196,7 @@ void ext3_delete_inode (struct inode * i - * (Well, we could do this if we need to, but heck - it works) - */ - ext3_orphan_del(handle, inode); -- inode->u.ext3_i.i_dtime = CURRENT_TIME; -+ EXT3_I(inode)->i_dtime = CURRENT_TIME; - - /* - * One subtle ordering requirement: if anything has gone wrong -@@ -220,13 +220,14 @@ no_delete: - void ext3_discard_prealloc (struct inode * inode) - { - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); - lock_kernel(); - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count) { -- unsigned short total = inode->u.ext3_i.i_prealloc_count; -- unsigned long block = inode->u.ext3_i.i_prealloc_block; -- inode->u.ext3_i.i_prealloc_count = 0; -- inode->u.ext3_i.i_prealloc_block = 0; -+ if (ei->i_prealloc_count) { -+ unsigned short total = ei->i_prealloc_count; -+ unsigned long block = ei->i_prealloc_block; -+ ei->i_prealloc_count = 0; -+ ei->i_prealloc_block = 0; - /* Writer: end */ - ext3_free_blocks (inode, block, total); - } -@@ -243,13 +244,15 @@ static int ext3_alloc_block (handle_t *h - unsigned long result; - - #ifdef EXT3_PREALLOCATE -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ - /* Writer: ->i_prealloc* */ -- if (inode->u.ext3_i.i_prealloc_count && -- (goal == inode->u.ext3_i.i_prealloc_block || -- goal + 1 == inode->u.ext3_i.i_prealloc_block)) -+ if (ei->i_prealloc_count && -+ (goal == ei->i_prealloc_block || -+ goal + 1 == ei->i_prealloc_block)) - { -- result = inode->u.ext3_i.i_prealloc_block++; -- inode->u.ext3_i.i_prealloc_count--; -+ result = ei->i_prealloc_block++; -+ ei->i_prealloc_count--; - /* Writer: end */ - ext3_debug ("preallocation hit (%lu/%lu).\n", - ++alloc_hits, ++alloc_attempts); -@@ -259,8 +262,8 @@ static int ext3_alloc_block (handle_t *h - alloc_hits, ++alloc_attempts); - if (S_ISREG(inode->i_mode)) - result = ext3_new_block (inode, goal, -- &inode->u.ext3_i.i_prealloc_count, -- &inode->u.ext3_i.i_prealloc_block, err); -+ &ei->i_prealloc_count, -+ &ei->i_prealloc_block, err); - else - result = ext3_new_block (inode, goal, 0, 0, err); - /* -@@ -394,7 +397,7 @@ static Indirect *ext3_get_branch(struct - - *err = 0; - /* i_data is not going away, no lock needed */ -- add_chain (chain, NULL, inode->u.ext3_i.i_data + *offsets); -+ add_chain (chain, NULL, EXT3_I(inode)->i_data + *offsets); - if (!p->key) - goto no_block; - while (--depth) { -@@ -437,7 +440,8 @@ no_block: - - static inline unsigned long ext3_find_near(struct inode *inode, Indirect *ind) - { -- u32 *start = ind->bh ? (u32*) ind->bh->b_data : inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *start = ind->bh ? (u32*) ind->bh->b_data : ei->i_data; - u32 *p; - - /* Try to find previous block */ -@@ -453,9 +456,8 @@ static inline unsigned long ext3_find_ne - * It is going to be refered from inode itself? OK, just put it into - * the same cylinder group then. - */ -- return (inode->u.ext3_i.i_block_group * -- EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -- le32_to_cpu(inode->i_sb->u.ext3_sb.s_es->s_first_data_block); -+ return (ei->i_block_group * EXT3_BLOCKS_PER_GROUP(inode->i_sb)) + -+ le32_to_cpu(EXT3_SB(inode->i_sb)->s_es->s_first_data_block); - } - - /** -@@ -474,14 +477,15 @@ - static int ext3_find_goal(struct inode *inode, long block, Indirect chain[4], - Indirect *partial, unsigned long *goal) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - /* Writer: ->i_next_alloc* */ -- if (block == inode->u.ext3_i.i_next_alloc_block + 1) { -- inode->u.ext3_i.i_next_alloc_block++; -- inode->u.ext3_i.i_next_alloc_goal++; -+ if (block == ei->i_next_alloc_block + 1) { -+ ei->i_next_alloc_block++; -+ ei->i_next_alloc_goal++; - } - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - /* Reader: pointers, ->i_next_alloc* */ -@@ -490,8 +493,8 @@ static int ext3_find_goal(struct inode * - * try the heuristic for sequential allocation, - * failing that at least try to get decent locality. - */ -- if (block == inode->u.ext3_i.i_next_alloc_block) -- *goal = inode->u.ext3_i.i_next_alloc_goal; -+ if (block == ei->i_next_alloc_block) -+ *goal = ei->i_next_alloc_goal; - if (!*goal) - *goal = ext3_find_near(inode, partial); - #ifdef SEARCH_FROM_ZERO -@@ -619,6 +621,7 @@ - { - int i; - int err = 0; -+ struct ext3_inode_info *ei = EXT3_I(inode); - - /* - * If we're splicing into a [td]indirect block (as opposed to the -@@ -641,11 +644,11 @@ static int ext3_splice_branch(handle_t * - /* That's it */ - - *where->p = where->key; -- inode->u.ext3_i.i_next_alloc_block = block; -- inode->u.ext3_i.i_next_alloc_goal = le32_to_cpu(where[num-1].key); -+ ei->i_next_alloc_block = block; -+ ei->i_next_alloc_goal = le32_to_cpu(where[num-1].key); - #ifdef SEARCH_FROM_ZERO -- inode->u.ext3_i.i_next_alloc_block = 0; -- inode->u.ext3_i.i_next_alloc_goal = 0; -+ ei->i_next_alloc_block = 0; -+ ei->i_next_alloc_goal = 0; - #endif - /* Writer: end */ - -@@ -729,6 +732,7 @@ - unsigned long goal; - int left; - int depth = ext3_block_to_path(inode, iblock, offsets); -+ struct ext3_inode_info *ei = EXT3_I(inode); - loff_t new_size; - - J_ASSERT(handle != NULL || create == 0); -@@ -782,7 +785,7 @@ out: - /* - * Block out ext3_truncate while we alter the tree - */ -- down_read(&inode->u.ext3_i.truncate_sem); -+ down_read(&ei->truncate_sem); - err = ext3_alloc_branch(handle, inode, left, goal, - offsets+(partial-chain), partial); - -@@ -794,7 +797,7 @@ out: - if (!err) - err = ext3_splice_branch(handle, inode, iblock, chain, - partial, left); -- up_read(&inode->u.ext3_i.truncate_sem); -+ up_read(&ei->truncate_sem); - if (err == -EAGAIN) - goto changed; - if (err) -@@ -807,8 +810,8 @@ out: - * truncate is in progress. It is racy between multiple parallel - * instances of get_block, but we have the BKL. - */ -- if (new_size > inode->u.ext3_i.i_disksize) -- inode->u.ext3_i.i_disksize = new_size; -+ if (new_size > ei->i_disksize) -+ ei->i_disksize = new_size; - - bh_result->b_state |= (1UL << BH_New); - goto got_it; -@@ -921,7 +924,7 @@ struct buffer_head *ext3_bread(handle_t - struct buffer_head *tmp_bh; - - for (i = 1; -- inode->u.ext3_i.i_prealloc_count && -+ EXT3_I(inode)->i_prealloc_count && - i < EXT3_SB(inode->i_sb)->s_es->s_prealloc_dir_blocks; - i++) { - /* -@@ -1131,8 +1134,8 @@ static int ext3_commit_write(struct file - kunmap(page); - } - } -- if (inode->i_size > inode->u.ext3_i.i_disksize) { -- inode->u.ext3_i.i_disksize = inode->i_size; -+ if (inode->i_size > EXT3_I(inode)->i_disksize) { -+ EXT3_I(inode)->i_disksize = inode->i_size; - ret2 = ext3_mark_inode_dirty(handle, inode); - if (!ret) - ret = ret2; -@@ -1832,7 +1835,8 @@ static void ext3_free_branches(handle_t - void ext3_truncate(struct inode * inode) - { - handle_t *handle; -- u32 *i_data = inode->u.ext3_i.i_data; -+ struct ext3_inode_info *ei = EXT3_I(inode); -+ u32 *i_data = EXT3_I(inode)->i_data; - int addr_per_block = EXT3_ADDR_PER_BLOCK(inode->i_sb); - int offsets[4]; - Indirect chain[4]; -@@ -1884,13 +1887,13 @@ void ext3_truncate(struct inode * inode) - * on-disk inode. We do this via i_disksize, which is the value which - * ext3 *really* writes onto the disk inode. - */ -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - - /* - * From here we block out all ext3_get_block() callers who want to - * modify the block allocation tree. - */ -- down_write(&inode->u.ext3_i.truncate_sem); -+ down_write(&ei->truncate_sem); - - if (n == 1) { /* direct blocks */ - ext3_free_data(handle, inode, NULL, i_data+offsets[0], -@@ -1954,7 +1957,7 @@ do_indirects: - case EXT3_TIND_BLOCK: - ; - } -- up_write(&inode->u.ext3_i.truncate_sem); -+ up_write(&ei->truncate_sem); - inode->i_mtime = inode->i_ctime = CURRENT_TIME; - ext3_mark_inode_dirty(handle, inode); - -@@ -1983,6 +1986,8 @@ out_stop: - - int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) - { -+ struct super_block *sb = inode->i_sb; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); - struct buffer_head *bh = 0; - unsigned long block; - unsigned long block_group; -@@ -1997,23 +2010,19 @@ int ext3_get_inode_loc (struct inode *in - inode->i_ino != EXT3_JOURNAL_INO && -- inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || -- inode->i_ino > le32_to_cpu( -- inode->i_sb->u.ext3_sb.s_es->s_inodes_count)) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "bad inode number: %lu", inode->i_ino); -+ inode->i_ino < EXT3_FIRST_INO(sb)) || -+ inode->i_ino > le32_to_cpu(sbi->s_es->s_inodes_count)) { -+ ext3_error (sb, __FUNCTION__, "bad inode #%lu", inode->i_ino); - goto bad_inode; - } -- block_group = (inode->i_ino - 1) / EXT3_INODES_PER_GROUP(inode->i_sb); -- if (block_group >= inode->i_sb->u.ext3_sb.s_groups_count) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "group >= groups count"); -+ block_group = (inode->i_ino - 1) / sbi->s_inodes_per_group; -+ if (block_group >= sbi->s_groups_count) { -+ ext3_error(sb, __FUNCTION__, "group >= groups count"); - goto bad_inode; - } -- group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(inode->i_sb); -- desc = block_group & (EXT3_DESC_PER_BLOCK(inode->i_sb) - 1); -- bh = inode->i_sb->u.ext3_sb.s_group_desc[group_desc]; -+ group_desc = block_group >> sbi->s_desc_per_block_bits; -+ desc = block_group & (sbi->s_desc_per_block - 1); -+ bh = sbi->s_group_desc[group_desc]; - if (!bh) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "Descriptor not loaded"); -+ ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -@@ -2021,17 +2022,17 @@ int ext3_get_inode_loc (struct inode *in - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % EXT3_INODES_PER_GROUP(inode->i_sb)) * -- EXT3_INODE_SIZE(inode->i_sb); -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -+ sbi->s_inode_size; - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(inode->i_sb)); -- if (!(bh = sb_bread(inode->i_sb, block))) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -+ (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -+ if (!(bh = sb_bread(sb, block))) { -+ ext3_error (sb, __FUNCTION__, - "unable to read inode block - " - "inode=%lu, block=%lu", inode->i_ino, block); - goto bad_inode; - } -- offset &= (EXT3_BLOCK_SIZE(inode->i_sb) - 1); -+ offset &= (EXT3_BLOCK_SIZE(sb) - 1); - - iloc->bh = bh; - iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -@@ -2047,6 +2048,7 @@ void ext3_read_inode(struct inode * inod - { - struct ext3_iloc iloc; - struct ext3_inode *raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh; - int block; - -@@ -2054,7 +2056,7 @@ void ext3_read_inode(struct inode * inod - goto bad_inode; - bh = iloc.bh; - raw_inode = iloc.raw_inode; -- init_rwsem(&inode->u.ext3_i.truncate_sem); -+ init_rwsem(&ei->truncate_sem); - inode->i_mode = le16_to_cpu(raw_inode->i_mode); - inode->i_uid = (uid_t)le16_to_cpu(raw_inode->i_uid_low); - inode->i_gid = (gid_t)le16_to_cpu(raw_inode->i_gid_low); -@@ -2067,7 +2069,7 @@ void ext3_read_inode(struct inode * inod - inode->i_atime = le32_to_cpu(raw_inode->i_atime); - inode->i_ctime = le32_to_cpu(raw_inode->i_ctime); - inode->i_mtime = le32_to_cpu(raw_inode->i_mtime); -- inode->u.ext3_i.i_dtime = le32_to_cpu(raw_inode->i_dtime); -+ ei->i_dtime = le32_to_cpu(raw_inode->i_dtime); - /* We now have enough fields to check if the inode was active or not. - * This is needed because nfsd might try to access dead inodes - * the test is that same one that e2fsck uses -@@ -2075,7 +2077,7 @@ void ext3_read_inode(struct inode * inod - */ - if (inode->i_nlink == 0) { - if (inode->i_mode == 0 || -- !(inode->i_sb->u.ext3_sb.s_mount_state & EXT3_ORPHAN_FS)) { -+ !(EXT3_SB(inode->i_sb)->s_mount_state & EXT3_ORPHAN_FS)) { - /* this inode is deleted */ - brelse (bh); - goto bad_inode; -@@ -2090,33 +2092,33 @@ void ext3_read_inode(struct inode * inod - * size */ - inode->i_blocks = le32_to_cpu(raw_inode->i_blocks); - inode->i_version = ++event; -- inode->u.ext3_i.i_flags = le32_to_cpu(raw_inode->i_flags); -+ ei->i_flags = le32_to_cpu(raw_inode->i_flags); - #ifdef EXT3_FRAGMENTS -- inode->u.ext3_i.i_faddr = le32_to_cpu(raw_inode->i_faddr); -- inode->u.ext3_i.i_frag_no = raw_inode->i_frag; -- inode->u.ext3_i.i_frag_size = raw_inode->i_fsize; -+ ei->i_faddr = le32_to_cpu(raw_inode->i_faddr); -+ ei->i_frag_no = raw_inode->i_frag; -+ ei->i_frag_size = raw_inode->i_fsize; - #endif -- inode->u.ext3_i.i_file_acl = le32_to_cpu(raw_inode->i_file_acl); -+ ei->i_file_acl = le32_to_cpu(raw_inode->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- inode->u.ext3_i.i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); -+ ei->i_dir_acl = le32_to_cpu(raw_inode->i_dir_acl); - } else { - inode->i_size |= - ((__u64)le32_to_cpu(raw_inode->i_size_high)) << 32; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ ei->i_disksize = inode->i_size; - inode->i_generation = le32_to_cpu(raw_inode->i_generation); - #ifdef EXT3_PREALLOCATE -- inode->u.ext3_i.i_prealloc_count = 0; -+ ei->i_prealloc_count = 0; - #endif -- inode->u.ext3_i.i_block_group = iloc.block_group; -+ ei->i_block_group = iloc.block_group; - - /* - * NOTE! The in-memory inode i_data array is in little-endian order - * even on big-endian machines: we do NOT byteswap the block numbers! - */ - for (block = 0; block < EXT3_N_BLOCKS; block++) -- inode->u.ext3_i.i_data[block] = iloc.raw_inode->i_block[block]; -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ ei->i_data[block] = iloc.raw_inode->i_block[block]; -+ INIT_LIST_HEAD(&ei->i_orphan); - - brelse (iloc.bh); - -@@ -2143,17 +2145,17 @@ void ext3_read_inode(struct inode * inod - /* inode->i_attr_flags = 0; unused */ -- if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { -+ if (ei->i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ - inode->i_flags |= S_SYNC; - } -- if (inode->u.ext3_i.i_flags & EXT3_APPEND_FL) { -+ if (ei->i_flags & EXT3_APPEND_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_APPEND; unused */ - inode->i_flags |= S_APPEND; - } -- if (inode->u.ext3_i.i_flags & EXT3_IMMUTABLE_FL) { -+ if (ei->i_flags & EXT3_IMMUTABLE_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_IMMUTABLE; unused */ - inode->i_flags |= S_IMMUTABLE; - } -- if (inode->u.ext3_i.i_flags & EXT3_NOATIME_FL) { -+ if (ei->i_flags & EXT3_NOATIME_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_NOATIME; unused */ - inode->i_flags |= S_NOATIME; - } -@@ -2175,6 +2177,7 @@ static int ext3_do_update_inode(handle_t - struct ext3_iloc *iloc) - { - struct ext3_inode *raw_inode = iloc->raw_inode; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct buffer_head *bh = iloc->bh; - int err = 0, rc, block; - -@@ -2192,7 +2195,7 @@ static int ext3_do_update_inode(handle_t - * Fix up interoperability with old kernels. Otherwise, old inodes get - * re-used with the upper 16 bits of the uid/gid intact - */ -- if(!inode->u.ext3_i.i_dtime) { -+ if(!ei->i_dtime) { - raw_inode->i_uid_high = - cpu_to_le16(high_16_bits(inode->i_uid)); - raw_inode->i_gid_high = -@@ -2210,34 +2213,33 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_gid_high = 0; - } - raw_inode->i_links_count = cpu_to_le16(inode->i_nlink); -- raw_inode->i_size = cpu_to_le32(inode->u.ext3_i.i_disksize); -+ raw_inode->i_size = cpu_to_le32(ei->i_disksize); - raw_inode->i_atime = cpu_to_le32(inode->i_atime); - raw_inode->i_ctime = cpu_to_le32(inode->i_ctime); - raw_inode->i_mtime = cpu_to_le32(inode->i_mtime); - raw_inode->i_blocks = cpu_to_le32(inode->i_blocks); -- raw_inode->i_dtime = cpu_to_le32(inode->u.ext3_i.i_dtime); -- raw_inode->i_flags = cpu_to_le32(inode->u.ext3_i.i_flags); -+ raw_inode->i_dtime = cpu_to_le32(ei->i_dtime); -+ raw_inode->i_flags = cpu_to_le32(ei->i_flags); - #ifdef EXT3_FRAGMENTS -- raw_inode->i_faddr = cpu_to_le32(inode->u.ext3_i.i_faddr); -- raw_inode->i_frag = inode->u.ext3_i.i_frag_no; -- raw_inode->i_fsize = inode->u.ext3_i.i_frag_size; -+ raw_inode->i_faddr = cpu_to_le32(ei->i_faddr); -+ raw_inode->i_frag = ei->i_frag_no; -+ raw_inode->i_fsize = ei->i_frag_size; - #else - /* If we are not tracking these fields in the in-memory inode, - * then preserve them on disk, but still initialise them to zero - * for new inodes. */ -- if (EXT3_I(inode)->i_state & EXT3_STATE_NEW) { -+ if (ei->i_state & EXT3_STATE_NEW) { - raw_inode->i_faddr = 0; - raw_inode->i_frag = 0; - raw_inode->i_fsize = 0; - } - #endif -- raw_inode->i_file_acl = cpu_to_le32(inode->u.ext3_i.i_file_acl); -+ raw_inode->i_file_acl = cpu_to_le32(ei->i_file_acl); - if (!S_ISREG(inode->i_mode)) { -- raw_inode->i_dir_acl = cpu_to_le32(inode->u.ext3_i.i_dir_acl); -+ raw_inode->i_dir_acl = cpu_to_le32(ei->i_dir_acl); - } else { -- raw_inode->i_size_high = -- cpu_to_le32(inode->u.ext3_i.i_disksize >> 32); -- if (inode->u.ext3_i.i_disksize > 0x7fffffffULL) { -+ raw_inode->i_size_high = cpu_to_le32(ei->i_disksize >> 32); -+ if (ei->i_disksize > MAX_NON_LFS) { - struct super_block *sb = inode->i_sb; - if (!EXT3_HAS_RO_COMPAT_FEATURE(sb, - EXT3_FEATURE_RO_COMPAT_LARGE_FILE) || -@@ -2247,7 +2249,7 @@ static int ext3_do_update_inode(handle_t - * created, add a flag to the superblock. - */ - err = ext3_journal_get_write_access(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - if (err) - goto out_brelse; - ext3_update_dynamic_rev(sb); -@@ -2256,7 +2258,7 @@ static int ext3_do_update_inode(handle_t - sb->s_dirt = 1; - handle->h_sync = 1; - err = ext3_journal_dirty_metadata(handle, -- sb->u.ext3_sb.s_sbh); -+ EXT3_SB(sb)->s_sbh); - } - } - } -@@ -2265,13 +2267,13 @@ static int ext3_do_update_inode(handle_t - raw_inode->i_block[0] = - cpu_to_le32(kdev_t_to_nr(inode->i_rdev)); - else for (block = 0; block < EXT3_N_BLOCKS; block++) -- raw_inode->i_block[block] = inode->u.ext3_i.i_data[block]; -+ raw_inode->i_block[block] = ei->i_data[block]; - - BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); - rc = ext3_journal_dirty_metadata(handle, bh); - if (!err) - err = rc; -- EXT3_I(inode)->i_state &= ~EXT3_STATE_NEW; -+ ei->i_state &= ~EXT3_STATE_NEW; - - out_brelse: - brelse (bh); -@@ -2379,7 +2381,7 @@ int ext3_setattr(struct dentry *dentry, - } - - error = ext3_orphan_add(handle, inode); -- inode->u.ext3_i.i_disksize = attr->ia_size; -+ EXT3_I(inode)->i_disksize = attr->ia_size; - rc = ext3_mark_inode_dirty(handle, inode); - if (!error) - error = rc; -@@ -2622,9 +2624,9 @@ int ext3_change_inode_journal_flag(struc - */ - - if (val) -- inode->u.ext3_i.i_flags |= EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags |= EXT3_JOURNAL_DATA_FL; - else -- inode->u.ext3_i.i_flags &= ~EXT3_JOURNAL_DATA_FL; -+ EXT3_I(inode)->i_flags &= ~EXT3_JOURNAL_DATA_FL; - - journal_unlock_updates(journal); - ---- ./fs/ext3/ioctl.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/ioctl.c Tue May 7 15:20:52 2002 -@@ -18,13 +18,14 @@ - int ext3_ioctl (struct inode * inode, struct file * filp, unsigned int cmd, - unsigned long arg) - { -+ struct ext3_inode_info *ei = EXT3_I(inode); - unsigned int flags; - - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { - case EXT3_IOC_GETFLAGS: -- flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; -+ flags = ei->i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); - case EXT3_IOC_SETFLAGS: { - handle_t *handle = NULL; -@@ -42,7 +42,7 @@ int ext3_ioctl (struct inode * inode, st - if (get_user(flags, (int *) arg)) - return -EFAULT; - -- oldflags = inode->u.ext3_i.i_flags; -+ oldflags = ei->i_flags; - - /* The JOURNAL_DATA flag is modifiable only by root */ - jflag = flags & EXT3_JOURNAL_DATA_FL; -@@ -79,7 +79,7 @@ int ext3_ioctl (struct inode * inode, st - - flags = flags & EXT3_FL_USER_MODIFIABLE; - flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE; -- inode->u.ext3_i.i_flags = flags; -+ ei->i_flags = flags; - - if (flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; -@@ -155,12 +155,12 @@ flags_err: - int ret = 0; - - set_current_state(TASK_INTERRUPTIBLE); -- add_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -- if (timer_pending(&sb->u.ext3_sb.turn_ro_timer)) { -+ add_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); -+ if (timer_pending(&EXT3_SB(sb)->turn_ro_timer)) { - schedule(); - ret = 1; - } -- remove_wait_queue(&sb->u.ext3_sb.ro_wait_queue, &wait); -+ remove_wait_queue(&EXT3_SB(sb)->ro_wait_queue, &wait); - return ret; - } - #endif ---- ./fs/ext3/namei.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/namei.c Tue May 7 16:05:51 2002 -@@ -636,7 +636,7 @@ static struct buffer_head * ext3_find_en - } - - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); -- start = dir->u.ext3_i.i_dir_start_lookup; -+ start = EXT3_I(dir)->i_dir_start_lookup; - if (start >= nblocks) - start = 0; - block = start; -@@ -677,7 +677,7 @@ restart: - i = search_dirblock(bh, dir, dentry, - block << EXT3_BLOCK_SIZE_BITS(sb), res_dir); - if (i == 1) { -- dir->u.ext3_i.i_dir_start_lookup = block; -+ EXT3_I(dir)->i_dir_start_lookup = block; - ret = bh; - goto cleanup_and_exit; - } else { -@@ -1419,7 +1419,7 @@ int ext3_orphan_add(handle_t *handle, st - int err = 0, rc; - - lock_super(sb); -- if (!list_empty(&inode->u.ext3_i.i_orphan)) -+ if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - - /* Orphan handling is only valid for files with data blocks -@@ -1430,8 +1430,8 @@ int ext3_orphan_add(handle_t *handle, st - J_ASSERT ((S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode)) || inode->i_nlink == 0); - -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "get_write_access"); -- err = ext3_journal_get_write_access(handle, sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(EXT3_SB(sb)->s_sbh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); - if (err) - goto out_unlock; - -@@ -1442,7 +1442,7 @@ int ext3_orphan_add(handle_t *handle, st - /* Insert this inode at the head of the on-disk orphan list... */ - NEXT_ORPHAN(inode) = le32_to_cpu(EXT3_SB(sb)->s_es->s_last_orphan); - EXT3_SB(sb)->s_es->s_last_orphan = cpu_to_le32(inode->i_ino); -- err = ext3_journal_dirty_metadata(handle, sb->u.ext3_sb.s_sbh); -+ err = ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); - rc = ext3_mark_iloc_dirty(handle, inode, &iloc); - if (!err) - err = rc; -@@ -1456,7 +1456,7 @@ int ext3_orphan_add(handle_t *handle, st - * This is safe: on error we're going to ignore the orphan list - * anyway on the next recovery. */ - if (!err) -- list_add(&inode->u.ext3_i.i_orphan, &EXT3_SB(sb)->s_orphan); -+ list_add(&EXT3_I(inode)->i_orphan, &EXT3_SB(sb)->s_orphan); - - jbd_debug(4, "superblock will point to %ld\n", inode->i_ino); - jbd_debug(4, "orphan inode %ld will point to %d\n", -@@ -714,25 +770,25 @@ - int ext3_orphan_del(handle_t *handle, struct inode *inode) - { - struct list_head *prev; -+ struct ext3_inode_info *ei = EXT3_I(inode); - struct ext3_sb_info *sbi; - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - - lock_super(inode->i_sb); -- if (list_empty(&inode->u.ext3_i.i_orphan)) { -+ if (list_empty(&ei->i_orphan)) { - unlock_super(inode->i_sb); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); -- prev = inode->u.ext3_i.i_orphan.prev; -+ prev = ei->i_orphan.prev; - sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -- list_del(&inode->u.ext3_i.i_orphan); -- INIT_LIST_HEAD(&inode->u.ext3_i.i_orphan); -+ list_del_init(&ei->i_orphan); - - /* If we're on an error path, we may not have a valid - * transaction handle with which to update the orphan list on -@@ -1520,8 +1520,7 @@ int ext3_orphan_del(handle_t *handle, st - err = ext3_journal_dirty_metadata(handle, sbi->s_sbh); - } else { - struct ext3_iloc iloc2; -- struct inode *i_prev = -- list_entry(prev, struct inode, u.ext3_i.i_orphan); -+ struct inode *i_prev = orphan_list_entry(prev); - - jbd_debug(4, "orphan inode %lu will point to %lu\n", - i_prev->i_ino, ino_next); -@@ -1695,10 +1695,10 @@ static int ext3_symlink (struct inode * - goto out_no_entry; - } else { - inode->i_op = &ext3_fast_symlink_inode_operations; -- memcpy((char*)&inode->u.ext3_i.i_data,symname,l); -+ memcpy((char*)&EXT3_I(inode)->i_data,symname,l); - inode->i_size = l-1; - } -- inode->u.ext3_i.i_disksize = inode->i_size; -+ EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); - ext3_mark_inode_dirty(handle, inode); - out_stop: ---- ./fs/ext3/super.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/super.c Tue May 7 16:05:44 2002 -@@ -121,7 +121,7 @@ static int ext3_error_behaviour(struct s - /* If no overrides were specified on the mount, then fall back - * to the default behaviour set in the filesystem's superblock - * on disk. */ -- switch (le16_to_cpu(sb->u.ext3_sb.s_es->s_errors)) { -+ switch (le16_to_cpu(EXT3_SB(sb)->s_es->s_errors)) { - case EXT3_ERRORS_PANIC: - return EXT3_ERRORS_PANIC; - case EXT3_ERRORS_RO: -@@ -269,9 +269,9 @@ void ext3_abort (struct super_block * sb - return; - - printk (KERN_CRIT "Remounting filesystem read-only\n"); -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - sb->s_flags |= MS_RDONLY; -- sb->u.ext3_sb.s_mount_opt |= EXT3_MOUNT_ABORT; -+ EXT3_SB(sb)->s_mount_opt |= EXT3_MOUNT_ABORT; - journal_abort(EXT3_SB(sb)->s_journal, -EIO); - } - -@@ -377,8 +377,6 @@ static int ext3_blkdev_remove(struct ext3 - return ret; - } - --#define orphan_list_entry(l) list_entry((l), struct inode, u.ext3_i.i_orphan) -- - static void dump_orphan_list(struct super_block *sb, struct ext3_sb_info *sbi) - { - struct list_head *l; -@@ -818,7 +818,7 @@ static void ext3_orphan_cleanup (struct - sb->s_flags &= ~MS_RDONLY; - } - -- if (sb->u.ext3_sb.s_mount_state & EXT3_ERROR_FS) { -+ if (EXT3_SB(sb)->s_mount_state & EXT3_ERROR_FS) { - if (es->s_last_orphan) - jbd_debug(1, "Errors on filesystem, " - "clearing orphan list.\n"); -@@ -1463,12 +1463,14 @@ static void ext3_commit_super (struct su - struct ext3_super_block * es, - int sync) - { -+ struct buffer_head *sbh = EXT3_SB(sb)->s_sbh; -+ - es->s_wtime = cpu_to_le32(CURRENT_TIME); -- BUFFER_TRACE(sb->u.ext3_sb.s_sbh, "marking dirty"); -- mark_buffer_dirty(sb->u.ext3_sb.s_sbh); -+ BUFFER_TRACE(sbh, "marking dirty"); -+ mark_buffer_dirty(sbh); - if (sync) { -- ll_rw_block(WRITE, 1, &sb->u.ext3_sb.s_sbh); -- wait_on_buffer(sb->u.ext3_sb.s_sbh); -+ ll_rw_block(WRITE, 1, &sbh); -+ wait_on_buffer(sbh); - } - } - -@@ -1519,7 +1521,7 @@ static void ext3_clear_journal_err(struc - ext3_warning(sb, __FUNCTION__, "Marking fs in need of " - "filesystem check."); - -- sb->u.ext3_sb.s_mount_state |= EXT3_ERROR_FS; -+ EXT3_SB(sb)->s_mount_state |= EXT3_ERROR_FS; - es->s_state |= cpu_to_le16(EXT3_ERROR_FS); - ext3_commit_super (sb, es, 1); - ---- ./fs/ext3/symlink.c.orig Fri Apr 12 10:27:49 2002 -+++ ./fs/ext3/symlink.c Tue May 7 15:25:39 2002 -@@ -23,13 +23,13 @@ - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_readlink(dentry, buffer, buflen, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_readlink(dentry, buffer, buflen, (char *)ei->i_data); - } - - static int ext3_follow_link(struct dentry *dentry, struct nameidata *nd) - { -- char *s = (char *)dentry->d_inode->u.ext3_i.i_data; -- return vfs_follow_link(nd, s); -+ struct ext3_inode_info *ei = EXT3_I(dentry->d_inode); -+ return vfs_follow_link(nd, (char*)ei->i_data); - } - ---- ./include/linux/ext3_fs.h.orig Tue Apr 16 14:27:25 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 16:47:36 2002 -@@ -84,22 +84,25 @@ - #define EXT3_MIN_BLOCK_SIZE 1024 - #define EXT3_MAX_BLOCK_SIZE 4096 - #define EXT3_MIN_BLOCK_LOG_SIZE 10 -+ - #ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) --#else --# define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) --#endif --#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) --#ifdef __KERNEL__ --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) --#else --# define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) --#endif --#ifdef __KERNEL__ --#define EXT3_ADDR_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_addr_per_block_bits) --#define EXT3_INODE_SIZE(s) ((s)->u.ext3_sb.s_inode_size) --#define EXT3_FIRST_INO(s) ((s)->u.ext3_sb.s_first_ino) -+#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) -+#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+ -+#define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -+#define EXT3_ADDR_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_addr_per_block_bits) -+#define EXT3_INODE_SIZE(s) (EXT3_SB(s)->s_inode_size) -+#define EXT3_FIRST_INO(s) (EXT3_SB(s)->s_first_ino) - #else -+ -+/* Assume that user mode programs are passing in an ext3fs superblock, not -+ * a kernel struct super_block. This will allow us to call the feature-test -+ * macros from user land. */ -+#define EXT3_SB(sb) (sb) -+ -+#define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) -+#define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_log_block_size + 10) - #define EXT3_INODE_SIZE(s) (((s)->s_rev_level == EXT3_GOOD_OLD_REV) ? \ - EXT3_GOOD_OLD_INODE_SIZE : \ - (s)->s_inode_size) -@@ -108,6 +110,7 @@ - EXT3_GOOD_OLD_FIRST_INO : \ - (s)->s_first_ino) - #endif -+#define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - - /* - * Macro-instructions used to manage fragments -@@ -116,8 +120,8 @@ - #define EXT3_MAX_FRAG_SIZE 4096 - #define EXT3_MIN_FRAG_LOG_SIZE 10 - #ifdef __KERNEL__ --# define EXT3_FRAG_SIZE(s) ((s)->u.ext3_sb.s_frag_size) --# define EXT3_FRAGS_PER_BLOCK(s) ((s)->u.ext3_sb.s_frags_per_block) -+# define EXT3_FRAG_SIZE(s) (EXT3_SB(s)->s_frag_size) -+# define EXT3_FRAGS_PER_BLOCK(s) (EXT3_SB(s)->s_frags_per_block) - #else - # define EXT3_FRAG_SIZE(s) (EXT3_MIN_FRAG_SIZE << (s)->s_log_frag_size) - # define EXT3_FRAGS_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / EXT3_FRAG_SIZE(s)) -@@ -163,15 +167,13 @@ - /* - * Macro-instructions used to manage group descriptors - */ -+# define EXT3_BLOCKS_PER_GROUP(s) (EXT3_SB(s)->s_blocks_per_group) -+# define EXT3_INODES_PER_GROUP(s) (EXT3_SB(s)->s_inodes_per_group) - #ifdef __KERNEL__ --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->u.ext3_sb.s_blocks_per_group) --# define EXT3_DESC_PER_BLOCK(s) ((s)->u.ext3_sb.s_desc_per_block) --# define EXT3_INODES_PER_GROUP(s) ((s)->u.ext3_sb.s_inodes_per_group) --# define EXT3_DESC_PER_BLOCK_BITS(s) ((s)->u.ext3_sb.s_desc_per_block_bits) -+# define EXT3_DESC_PER_BLOCK(s) (EXT3_SB(s)->s_desc_per_block) -+# define EXT3_DESC_PER_BLOCK_BITS(s) (EXT3_SB(s)->s_desc_per_block_bits) - #else --# define EXT3_BLOCKS_PER_GROUP(s) ((s)->s_blocks_per_group) - # define EXT3_DESC_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_group_desc)) --# define EXT3_INODES_PER_GROUP(s) ((s)->s_inodes_per_group) - #endif - - /* -@@ -344,7 +347,7 @@ - #ifndef _LINUX_EXT2_FS_H - #define clear_opt(o, opt) o &= ~EXT3_MOUNT_##opt - #define set_opt(o, opt) o |= EXT3_MOUNT_##opt --#define test_opt(sb, opt) ((sb)->u.ext3_sb.s_mount_opt & \ -+#define test_opt(sb, opt) (EXT3_SB(sb)->s_mount_opt & \ - EXT3_MOUNT_##opt) - #else - #define EXT2_MOUNT_NOLOAD EXT3_MOUNT_NOLOAD -@@ -441,17 +443,11 @@ - /*EC*/ __u32 s_reserved[197]; /* Padding to the end of the block */ - }; - --#ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) --#else --/* Assume that user mode programs are passing in an ext3fs superblock, not -- * a kernel struct super_block. This will allow us to call the feature-test -- * macros from user land. */ --#define EXT3_SB(sb) (sb) --#endif -- --#define NEXT_ORPHAN(inode) (inode)->u.ext3_i.i_dtime -+#define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime -+static inline struct inode *orphan_list_entry(struct list_head *l) -+{ -+ return list_entry(l, struct inode, u.ext3_i.i_orphan); -+} - - /* - * Codes for operating systems ---- ./include/linux/ext3_jbd.h.orig Tue May 7 14:44:08 2002 -+++ ./include/linux/ext3_jbd.h Tue May 7 14:44:43 2002 -@@ -291,7 +291,7 @@ - return 1; - if (test_opt(inode->i_sb, DATA_FLAGS) == EXT3_MOUNT_JOURNAL_DATA) - return 1; -- if (inode->u.ext3_i.i_flags & EXT3_JOURNAL_DATA_FL) -+ if (EXT3_I(inode)->i_flags & EXT3_JOURNAL_DATA_FL) - return 1; - return 0; - } diff --git a/lustre/kernel_patches/patches/ext3-2.4.20-fixes.patch b/lustre/kernel_patches/patches/ext3-2.4.20-fixes.patch deleted file mode 100644 index 5f566de..0000000 --- a/lustre/kernel_patches/patches/ext3-2.4.20-fixes.patch +++ /dev/null @@ -1,118 +0,0 @@ - - - - fs/ext3/balloc.c | 53 +++++++++++++++++++++++++++++++---------------------- - 1 files changed, 31 insertions(+), 22 deletions(-) - ---- linux-2.4.20/fs/ext3/balloc.c~ext3-2.4.20-fixes 2003-04-08 23:35:17.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/balloc.c 2003-04-08 23:35:17.000000000 -0600 -@@ -276,7 +276,8 @@ void ext3_free_blocks (handle_t *handle, - } - lock_super (sb); - es = sb->u.ext3_sb.s_es; -- if (block < le32_to_cpu(es->s_first_data_block) || -+ if (block < le32_to_cpu(es->s_first_data_block) || -+ block + count < block || - (block + count) > le32_to_cpu(es->s_blocks_count)) { - ext3_error (sb, "ext3_free_blocks", - "Freeing blocks not in datazone - " -@@ -309,17 +310,6 @@ do_more: - if (!gdp) - goto error_return; - -- if (in_range (le32_to_cpu(gdp->bg_block_bitmap), block, count) || -- in_range (le32_to_cpu(gdp->bg_inode_bitmap), block, count) || -- in_range (block, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group) || -- in_range (block + count - 1, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_free_blocks", -- "Freeing blocks in system zones - " -- "Block = %lu, count = %lu", -- block, count); -- - /* - * We are about to start releasing blocks in the bitmap, - * so we need undo access. -@@ -345,14 +335,24 @@ do_more: - if (err) - goto error_return; - -- for (i = 0; i < count; i++) { -+ for (i = 0; i < count; i++, block++) { -+ if (block == le32_to_cpu(gdp->bg_block_bitmap) || -+ block == le32_to_cpu(gdp->bg_inode_bitmap) || -+ in_range(block, le32_to_cpu(gdp->bg_inode_table), -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Freeing block in system zone - block = %lu", -+ block); -+ continue; -+ } -+ - /* - * An HJ special. This is expensive... - */ - #ifdef CONFIG_JBD_DEBUG - { - struct buffer_head *debug_bh; -- debug_bh = sb_get_hash_table(sb, block + i); -+ debug_bh = sb_get_hash_table(sb, block); - if (debug_bh) { - BUFFER_TRACE(debug_bh, "Deleted!"); - if (!bh2jh(bitmap_bh)->b_committed_data) -@@ -365,9 +365,8 @@ do_more: - #endif - BUFFER_TRACE(bitmap_bh, "clear bit"); - if (!ext3_clear_bit (bit + i, bitmap_bh->b_data)) { -- ext3_error (sb, __FUNCTION__, -- "bit already cleared for block %lu", -- block + i); -+ ext3_error(sb, __FUNCTION__, -+ "bit already cleared for block %lu", block); - BUFFER_TRACE(bitmap_bh, "bit already cleared"); - } else { - dquot_freed_blocks++; -@@ -415,7 +414,6 @@ do_more: - if (!err) err = ret; - - if (overflow && !err) { -- block += count; - count = overflow; - goto do_more; - } -@@ -576,6 +574,7 @@ int ext3_new_block (handle_t *handle, st - - ext3_debug ("goal=%lu.\n", goal); - -+repeat: - /* - * First, test whether the goal block is free. - */ -@@ -684,10 +683,20 @@ got_block: - if (tmp == le32_to_cpu(gdp->bg_block_bitmap) || - tmp == le32_to_cpu(gdp->bg_inode_bitmap) || - in_range (tmp, le32_to_cpu(gdp->bg_inode_table), -- sb->u.ext3_sb.s_itb_per_group)) -- ext3_error (sb, "ext3_new_block", -- "Allocating block in system zone - " -- "block = %u", tmp); -+ EXT3_SB(sb)->s_itb_per_group)) { -+ ext3_error(sb, __FUNCTION__, -+ "Allocating block in system zone - block = %u", tmp); -+ -+ /* Note: This will potentially use up one of the handle's -+ * buffer credits. Normally we have way too many credits, -+ * so that is OK. In _very_ rare cases it might not be OK. -+ * We will trigger an assertion if we run out of credits, -+ * and we will have to do a full fsck of the filesystem - -+ * better than randomly corrupting filesystem metadata. -+ */ -+ ext3_set_bit(j, bh->b_data); -+ goto repeat; -+ } - - /* The superblock lock should guard against anybody else beating - * us to this point! */ - -_ diff --git a/lustre/kernel_patches/patches/ext3-2.5-noread.patch b/lustre/kernel_patches/patches/ext3-2.5-noread.patch deleted file mode 100644 index f1c611f..0000000 --- a/lustre/kernel_patches/patches/ext3-2.5-noread.patch +++ /dev/null @@ -1,266 +0,0 @@ -===== fs/ext3/ialloc.c 1.26 vs edited ===== ---- 1.26/fs/ext3/ialloc.c Fri Feb 14 19:24:09 2003 -+++ edited/fs/ext3/ialloc.c Sat Mar 8 01:20:55 2003 -@@ -195,6 +195,36 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in -+ * future). -+ */ -+int ext3_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ struct buffer_head *ibitmap = read_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ -+ if (!ibitmap) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXT3_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ for (; inum < iend; inum++) { -+ if (inum != offset && ext3_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -422,8 +452,9 @@ - struct ext3_group_desc * gdp; - struct ext3_super_block * es; - struct ext3_inode_info *ei; -- int err = 0; -+ struct ext3_iloc iloc; - struct inode *ret; -+ int err = 0; - - /* Cannot create files in a deleted directory */ - if (!dir || !dir->i_nlink) -@@ -587,16 +618,23 @@ - goto fail2; - } - err = ext3_init_acl(handle, inode, dir); -+ if (err) -+ goto fail3; -+ -+ err = ext3_get_inode_loc_new(inode, &iloc, 1); -+ if (err) -+ goto fail3; -+ -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, iloc.bh); - if (err) { -- DQUOT_FREE_INODE(inode); -- goto fail2; -- } -- err = ext3_mark_inode_dirty(handle, inode); -- if (err) { -- ext3_std_error(sb, err); -- DQUOT_FREE_INODE(inode); -- goto fail2; -- } -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail3; -+ } -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) -+ goto fail3; - - ext3_debug("allocating inode %lu\n", inode->i_ino); - goto really_out; -@@ -610,6 +648,9 @@ - brelse(bitmap_bh); - return ret; - -+fail3: -+ ext3_std_error(sb, err); -+ DQUOT_FREE_INODE(inode); - fail2: - inode->i_flags |= S_NOQUOTA; - inode->i_nlink = 0; -===== fs/ext3/inode.c 1.62 vs edited ===== ---- 1.62/fs/ext3/inode.c Fri Feb 14 19:24:09 2003 -+++ edited/fs/ext3/inode.c Sat Mar 8 02:10:39 2003 -@@ -2144,69 +2144,118 @@ - unlock_kernel(); - } - --/* -- * ext3_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+#define NUM_INODE_PREREAD 16 - --int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) -+/* -+ * ext3_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int ext3_get_inode_loc_new(struct inode *inode, struct ext3_iloc *iloc, int new) - { -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; -+ struct super_block *sb = inode->i_sb; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ unsigned long ino = inode->i_ino; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct ext3_group_desc * gdp; -- -- if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_JOURNAL_INO && -- inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || -- inode->i_ino > le32_to_cpu( -- EXT3_SB(inode->i_sb)->s_es->s_inodes_count)) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "bad inode number: %lu", inode->i_ino); -+ -+ if ((ino != EXT3_ROOT_INO && ino != EXT3_JOURNAL_INO && -+ ino < EXT3_FIRST_INO(sb)) || -+ ino > le32_to_cpu(sbi->s_es->s_inodes_count)) { -+ ext3_error(sb, "ext3_get_inode_loc", "bad inode number: %lu", -+ ino); - goto bad_inode; - } -- block_group = (inode->i_ino - 1) / EXT3_INODES_PER_GROUP(inode->i_sb); -- if (block_group >= EXT3_SB(inode->i_sb)->s_groups_count) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "group >= groups count"); -+ block_group = (ino - 1) / EXT3_INODES_PER_GROUP(sb); -+ if (block_group >= EXT3_SB(sb)->s_groups_count) { -+ ext3_error(sb, "ext3_get_inode_loc", "group >= groups count"); - goto bad_inode; - } -- group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(inode->i_sb); -- desc = block_group & (EXT3_DESC_PER_BLOCK(inode->i_sb) - 1); -- bh = EXT3_SB(inode->i_sb)->s_group_desc[group_desc]; -- if (!bh) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "Descriptor not loaded"); -+ group_desc = block_group >> EXT3_DESC_PER_BLOCK_BITS(sb); -+ desc = block_group & (EXT3_DESC_PER_BLOCK(sb) - 1); -+ if (!sbi->s_group_desc[group_desc]) { -+ ext3_error(sb, "ext3_get_inode_loc", "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct ext3_group_desc *) bh->b_data; -+ gdp = (struct ext3_group_desc *)(sbi->s_group_desc[group_desc]->b_data); - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % EXT3_INODES_PER_GROUP(inode->i_sb)) * -- EXT3_INODE_SIZE(inode->i_sb); -+ offset = ((ino - 1) % EXT3_INODES_PER_GROUP(sb)); - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(inode->i_sb)); -- if (!(bh = sb_bread(inode->i_sb, block))) { -- ext3_error (inode->i_sb, "ext3_get_inode_loc", -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXT3_BLOCK_SIZE_BITS(sb)); -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !ext3_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ set_buffer_uptodate(bh[0]); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ ext3_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%llu", ino, -+ (unsigned long long)bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXT3_BLOCK_SIZE(inode->i_sb) - 1); -+done: -+ offset = (offset * sbi->s_inode_size) & (EXT3_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct ext3_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; -+} -+ -+int ext3_get_inode_loc(struct inode *inode, struct ext3_iloc *iloc) -+{ -+ return ext3_get_inode_loc_new(inode, iloc, 0); - } - - void ext3_read_inode(struct inode * inode) -===== include/linux/ext3_fs.h 1.22 vs edited ===== ---- 1.22/include/linux/ext3_fs.h Tue Jan 14 00:56:29 2003 -+++ edited/include/linux/ext3_fs.h Sat Mar 8 01:56:28 2003 -@@ -719,6 +719,8 @@ - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -+extern int ext3_itable_block_used(struct super_block *, unsigned int, int); -+extern int ext3_get_inode_loc_new(struct inode *, struct ext3_iloc *, int); - extern int ext3_get_inode_loc (struct inode *, struct ext3_iloc *); - extern void ext3_read_inode (struct inode *); - extern void ext3_write_inode (struct inode *, int); diff --git a/lustre/kernel_patches/patches/ext3-largefile.patch b/lustre/kernel_patches/patches/ext3-largefile.patch deleted file mode 100644 index aa7a2f2..0000000 --- a/lustre/kernel_patches/patches/ext3-largefile.patch +++ /dev/null @@ -1,16 +0,0 @@ - fs/ext3/inode.c | 2 +- - 1 files changed, 1 insertion(+), 1 deletion(-) - ---- linux-2.4.20/fs/ext3/inode.c~ext3-largefile 2003-04-08 23:35:36.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:36.000000000 -0600 -@@ -2562,7 +2562,7 @@ void ext3_dirty_inode(struct inode *inod - handle_t *handle; - - lock_kernel(); -- handle = ext3_journal_start(inode, 1); -+ handle = ext3_journal_start(inode, 2); - if (IS_ERR(handle)) - goto out; - if (current_handle && - -_ diff --git a/lustre/kernel_patches/patches/ext3-orphan_lock.patch b/lustre/kernel_patches/patches/ext3-orphan_lock.patch deleted file mode 100644 index d1e5c8d..0000000 --- a/lustre/kernel_patches/patches/ext3-orphan_lock.patch +++ /dev/null @@ -1,79 +0,0 @@ ---- linux/fs/ext3/namei.c.orig Fri Mar 14 14:11:58 2003 -+++ linux/fs/ext3/namei.c Fri Mar 14 14:39:48 2003 -@@ -1406,8 +1409,8 @@ - struct super_block *sb = inode->i_sb; - struct ext3_iloc iloc; - int err = 0, rc; -- -- lock_super(sb); -+ -+ down(&EXT3_SB(sb)->s_orphan_lock); - if (!list_empty(&EXT3_I(inode)->i_orphan)) - goto out_unlock; - -@@ -1455,7 +1458,7 @@ - jbd_debug(4, "orphan inode %ld will point to %d\n", - inode->i_ino, NEXT_ORPHAN(inode)); - out_unlock: -- unlock_super(sb); -+ up(&EXT3_SB(sb)->s_orphan_lock); - ext3_std_error(inode->i_sb, err); - return err; - } -@@ -1468,20 +1471,19 @@ - { - struct list_head *prev; - struct ext3_inode_info *ei = EXT3_I(inode); -- struct ext3_sb_info *sbi; -+ struct ext3_sb_info *sbi = EXT3_SB(inode->i_sb); - unsigned long ino_next; - struct ext3_iloc iloc; - int err = 0; - -- lock_super(inode->i_sb); -+ down(&sbi->s_orphan_lock); - if (list_empty(&ei->i_orphan)) { -- unlock_super(inode->i_sb); -+ up(&sbi->s_orphan_lock); - return 0; - } - - ino_next = NEXT_ORPHAN(inode); - prev = ei->i_orphan.prev; -- sbi = EXT3_SB(inode->i_sb); - - jbd_debug(4, "remove inode %lu from orphan list\n", inode->i_ino); - -@@ -1525,10 +1527,10 @@ - if (err) - goto out_brelse; - --out_err: -+out_err: - ext3_std_error(inode->i_sb, err); - out: -- unlock_super(inode->i_sb); -+ up(&sbi->s_orphan_lock); - return err; - - out_brelse: ---- linux/fs/ext3/super.c.orig Fri Mar 14 14:11:58 2003 -+++ linux/fs/ext3/super.c Fri Mar 14 14:36:00 2003 -@@ -1134,6 +1314,7 @@ - */ - sb->s_op = &ext3_sops; - INIT_LIST_HEAD(&sbi->s_orphan); /* unlinked but open files */ -+ sema_init(&sbi->s_orphan_lock, 1); - - sb->s_root = 0; - ---- linux/include/linux/ext3_fs_sb.h.orig Tue Feb 11 16:34:33 2003 -+++ linux/include/linux/ext3_fs_sb.h Fri Mar 14 14:30:11 2003 -@@ -67,6 +69,7 @@ - struct inode * s_journal_inode; - struct journal_s * s_journal; - struct list_head s_orphan; -+ struct semaphore s_orphan_lock; - unsigned long s_commit_interval; - struct block_device *journal_bdev; - #ifdef CONFIG_JBD_DEBUG diff --git a/lustre/kernel_patches/patches/ext3-truncate_blocks-chaos.patch.patch b/lustre/kernel_patches/patches/ext3-truncate_blocks-chaos.patch.patch deleted file mode 100644 index ce3928d..0000000 --- a/lustre/kernel_patches/patches/ext3-truncate_blocks-chaos.patch.patch +++ /dev/null @@ -1,92 +0,0 @@ ---- ./fs/ext3/inode.c.orig Wed Mar 12 02:44:06 2003 -+++ ./fs/ext3/inode.c Wed Mar 12 11:55:20 2003 -@@ -99,7 +99,35 @@ int ext3_forget(handle_t *handle, int is - return err; - } - --/* -+/* -+ * Work out how many blocks we need to progress with the next chunk of a -+ * truncate transaction. -+ */ -+ -+static unsigned long blocks_for_truncate(struct inode *inode) -+{ -+ unsigned long needed; -+ -+ needed = inode->i_blocks >> (inode->i_sb->s_blocksize_bits - 9); -+ -+ /* Give ourselves just enough room to cope with inodes in which -+ * i_blocks is corrupt: we've seen disk corruptions in the past -+ * which resulted in random data in an inode which looked enough -+ * like a regular file for ext3 to try to delete it. Things -+ * will go a bit crazy if that happens, but at least we should -+ * try not to panic the whole kernel. */ -+ if (needed < 2) -+ needed = 2; -+ -+ /* But we need to bound the transaction so we don't overflow the -+ * journal. */ -+ if (needed > EXT3_MAX_TRANS_DATA) -+ needed = EXT3_MAX_TRANS_DATA; -+ -+ return EXT3_DATA_TRANS_BLOCKS + needed; -+} -+ -+/* - * Truncate transactions can be complex and absolutely huge. So we need to - * be able to restart the transaction at a conventient checkpoint to make - * sure we don't overflow the journal. -@@ -110,19 +138,14 @@ int ext3_forget(handle_t *handle, int is - * transaction in the top-level truncate loop. --sct - */ - --static handle_t *start_transaction(struct inode *inode) -+static handle_t *start_transaction(struct inode *inode) - { -- long needed; - handle_t *result; -- -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- -- result = ext3_journal_start(inode, EXT3_DATA_TRANS_BLOCKS + needed); -+ -+ result = ext3_journal_start(inode, blocks_for_truncate(inode)); - if (!IS_ERR(result)) - return result; -- -+ - ext3_std_error(inode->i_sb, PTR_ERR(result)); - return result; - } -@@ -135,14 +158,9 @@ static handle_t *start_transaction(struc - */ - static int try_to_extend_transaction(handle_t *handle, struct inode *inode) - { -- long needed; -- - if (handle->h_buffer_credits > EXT3_RESERVE_TRANS_BLOCKS) - return 0; -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- if (!ext3_journal_extend(handle, EXT3_RESERVE_TRANS_BLOCKS + needed)) -+ if (!ext3_journal_extend(handle, blocks_for_truncate(inode))) - return 0; - return 1; - } -@@ -154,11 +172,8 @@ static int try_to_extend_transaction(han - */ - static int ext3_journal_test_restart(handle_t *handle, struct inode *inode) - { -- long needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; - jbd_debug(2, "restarting handle %p\n", handle); -- return ext3_journal_restart(handle, EXT3_DATA_TRANS_BLOCKS + needed); -+ return ext3_journal_restart(handle, blocks_for_truncate(inode)); - } - - /* diff --git a/lustre/kernel_patches/patches/ext3-truncate_blocks.patch b/lustre/kernel_patches/patches/ext3-truncate_blocks.patch deleted file mode 100644 index ce3928d..0000000 --- a/lustre/kernel_patches/patches/ext3-truncate_blocks.patch +++ /dev/null @@ -1,92 +0,0 @@ ---- ./fs/ext3/inode.c.orig Wed Mar 12 02:44:06 2003 -+++ ./fs/ext3/inode.c Wed Mar 12 11:55:20 2003 -@@ -99,7 +99,35 @@ int ext3_forget(handle_t *handle, int is - return err; - } - --/* -+/* -+ * Work out how many blocks we need to progress with the next chunk of a -+ * truncate transaction. -+ */ -+ -+static unsigned long blocks_for_truncate(struct inode *inode) -+{ -+ unsigned long needed; -+ -+ needed = inode->i_blocks >> (inode->i_sb->s_blocksize_bits - 9); -+ -+ /* Give ourselves just enough room to cope with inodes in which -+ * i_blocks is corrupt: we've seen disk corruptions in the past -+ * which resulted in random data in an inode which looked enough -+ * like a regular file for ext3 to try to delete it. Things -+ * will go a bit crazy if that happens, but at least we should -+ * try not to panic the whole kernel. */ -+ if (needed < 2) -+ needed = 2; -+ -+ /* But we need to bound the transaction so we don't overflow the -+ * journal. */ -+ if (needed > EXT3_MAX_TRANS_DATA) -+ needed = EXT3_MAX_TRANS_DATA; -+ -+ return EXT3_DATA_TRANS_BLOCKS + needed; -+} -+ -+/* - * Truncate transactions can be complex and absolutely huge. So we need to - * be able to restart the transaction at a conventient checkpoint to make - * sure we don't overflow the journal. -@@ -110,19 +138,14 @@ int ext3_forget(handle_t *handle, int is - * transaction in the top-level truncate loop. --sct - */ - --static handle_t *start_transaction(struct inode *inode) -+static handle_t *start_transaction(struct inode *inode) - { -- long needed; - handle_t *result; -- -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- -- result = ext3_journal_start(inode, EXT3_DATA_TRANS_BLOCKS + needed); -+ -+ result = ext3_journal_start(inode, blocks_for_truncate(inode)); - if (!IS_ERR(result)) - return result; -- -+ - ext3_std_error(inode->i_sb, PTR_ERR(result)); - return result; - } -@@ -135,14 +158,9 @@ static handle_t *start_transaction(struc - */ - static int try_to_extend_transaction(handle_t *handle, struct inode *inode) - { -- long needed; -- - if (handle->h_buffer_credits > EXT3_RESERVE_TRANS_BLOCKS) - return 0; -- needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; -- if (!ext3_journal_extend(handle, EXT3_RESERVE_TRANS_BLOCKS + needed)) -+ if (!ext3_journal_extend(handle, blocks_for_truncate(inode))) - return 0; - return 1; - } -@@ -154,11 +172,8 @@ static int try_to_extend_transaction(han - */ - static int ext3_journal_test_restart(handle_t *handle, struct inode *inode) - { -- long needed = inode->i_blocks; -- if (needed > EXT3_MAX_TRANS_DATA) -- needed = EXT3_MAX_TRANS_DATA; - jbd_debug(2, "restarting handle %p\n", handle); -- return ext3_journal_restart(handle, EXT3_DATA_TRANS_BLOCKS + needed); -+ return ext3_journal_restart(handle, blocks_for_truncate(inode)); - } - - /* diff --git a/lustre/kernel_patches/patches/ext3-unmount_sync.patch b/lustre/kernel_patches/patches/ext3-unmount_sync.patch deleted file mode 100644 index c57903c..0000000 --- a/lustre/kernel_patches/patches/ext3-unmount_sync.patch +++ /dev/null @@ -1,21 +0,0 @@ - fs/ext3/super.c | 7 ++++++- - 1 files changed, 6 insertions(+), 1 deletion(-) - ---- linux-2.4.20/fs/ext3/super.c~ext3-unmount_sync 2003-04-08 23:35:44.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/super.c 2003-04-08 23:35:44.000000000 -0600 -@@ -1612,7 +1612,12 @@ void ext3_write_super (struct super_bloc - sb->s_dirt = 0; - target = log_start_commit(EXT3_SB(sb)->s_journal, NULL); - -- if (do_sync_supers) { -+ /* -+ * Tricky --- if we are unmounting, the write really does need -+ * to be synchronous. We can detect that by looking for NULL in -+ * sb->s_root. -+ */ -+ if (do_sync_supers || !sb->s_root) { - unlock_super(sb); - log_wait_commit(EXT3_SB(sb)->s_journal, target); - lock_super(sb); - -_ diff --git a/lustre/kernel_patches/patches/ext3-use-after-free.patch b/lustre/kernel_patches/patches/ext3-use-after-free.patch deleted file mode 100644 index dd999bf..0000000 --- a/lustre/kernel_patches/patches/ext3-use-after-free.patch +++ /dev/null @@ -1,53 +0,0 @@ - ./fs/ext3/namei.c | 11 +++++------ - 1 files changed, 5 insertions(+), 6 deletions(-) - ---- linux-2.4.20/./fs/ext3/namei.c~ext3-use-after-free 2003-04-08 23:35:51.000000000 -0600 -+++ linux-2.4.20-braam/./fs/ext3/namei.c 2003-04-08 23:35:51.000000000 -0600 -@@ -1521,8 +1521,11 @@ static int ext3_add_nondir(handle_t *han - { - int err = ext3_add_entry(handle, dentry, inode); - if (!err) { -- d_instantiate(dentry, inode); -- return 0; -+ err = ext3_mark_inode_dirty(handle, inode); -+ if (err == 0) { -+ d_instantiate(dentry, inode); -+ return 0; -+ } - } - ext3_dec_count(handle, inode); - iput(inode); -@@ -1559,7 +1562,6 @@ static int ext3_create (struct inode * d - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -1586,7 +1588,6 @@ static int ext3_mknod (struct inode * di - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - } - ext3_journal_stop(handle, dir); - return err; -@@ -2035,7 +2036,6 @@ static int ext3_symlink (struct inode * - } - EXT3_I(inode)->i_disksize = inode->i_size; - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - out_stop: - ext3_journal_stop(handle, dir); - return err; -@@ -2069,7 +2069,6 @@ static int ext3_link (struct dentry * ol - atomic_inc(&inode->i_count); - - err = ext3_add_nondir(handle, dentry, inode); -- ext3_mark_inode_dirty(handle, inode); - ext3_journal_stop(handle, dir); - return err; - } - -_ diff --git a/lustre/kernel_patches/patches/extN-2.4.18-ino_sb_fixup.patch b/lustre/kernel_patches/patches/extN-2.4.18-ino_sb_fixup.patch deleted file mode 100644 index df46643..0000000 --- a/lustre/kernel_patches/patches/extN-2.4.18-ino_sb_fixup.patch +++ /dev/null @@ -1,33 +0,0 @@ ---- ./include/linux/ext3_fs.h.orig Tue May 7 17:06:03 2002 -+++ ./include/linux/ext3_fs.h Tue May 7 17:07:11 2002 -@@ -17,6 +17,8 @@ - #define _LINUX_EXT3_FS_H - - #include <linux/types.h> -+#include <linux/ext3_fs_sb.h> -+#include <linux/ext3_fs_i.h> - - /* - * The second extended filesystem constants/structures -@@ -86,8 +88,8 @@ - #define EXT3_MIN_BLOCK_LOG_SIZE 10 - - #ifdef __KERNEL__ --#define EXT3_SB(sb) (&((sb)->u.ext3_sb)) --#define EXT3_I(inode) (&((inode)->u.ext3_i)) -+#define EXT3_SB(sb) ((struct ext3_sb_info *)&((sb)->u.generic_sbp)) -+#define EXT3_I(inode) ((struct ext3_inode_info *)&((inode)->u.generic_ip)) - - #define EXT3_BLOCK_SIZE(s) ((s)->s_blocksize) - #define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -447,7 +447,9 @@ - #define NEXT_ORPHAN(inode) EXT3_I(inode)->i_dtime - static inline struct inode *orphan_list_entry(struct list_head *l) - { -- return list_entry(l, struct inode, u.ext3_i.i_orphan); -+ return ((struct inode *)((char *)l - -+ (unsigned long)(offsetof(struct inode, u.generic_ip) + -+ offsetof(struct ext3_inode_info, i_orphan)))); - } - - /* diff --git a/lustre/kernel_patches/patches/extN-delete_thread.patch b/lustre/kernel_patches/patches/extN-delete_thread.patch deleted file mode 100644 index 33f43d6..0000000 --- a/lustre/kernel_patches/patches/extN-delete_thread.patch +++ /dev/null @@ -1,274 +0,0 @@ ---- linux/include/linux/ext3_fs.h.orig Fri Mar 14 18:09:02 2003 -+++ linux/include/linux/ext3_fs.h Fri Mar 14 18:10:20 2003 -@@ -190,7 +192,8 @@ - */ - #define EXT3_STATE_JDATA 0x00000001 /* journaled data exists */ - #define EXT3_STATE_NEW 0x00000002 /* inode is newly created */ -+#define EXT3_STATE_DELETE 0x00000010 /* deferred delete inode */ - - /* - * ioctl commands ---- linux/include/linux/ext3_fs_sb.h.orig Tue Feb 11 16:34:33 2003 -+++ linux/include/linux/ext3_fs_sb.h Mon Mar 10 14:42:07 2003 -@@ -29,6 +29,8 @@ - - #define EXT3_MAX_GROUP_LOADED 32 - -+#define EXT3_DELETE_THREAD -+ - /* - * third extended-fs super-block data in memory - */ -@@ -73,7 +75,15 @@ - struct timer_list turn_ro_timer; /* For turning read-only (crash simulation) */ - wait_queue_head_t ro_wait_queue; /* For people waiting for the fs to go read-only */ - #endif -+#ifdef EXT3_DELETE_THREAD -+ spinlock_t s_delete_lock; -+ struct list_head s_delete_list; -+ unsigned long s_delete_blocks; -+ unsigned long s_delete_inodes; -+ wait_queue_head_t s_delete_thread_queue; -+ wait_queue_head_t s_delete_waiter_queue; -+#endif - }; - - #endif /* _LINUX_EXT3_FS_SB */ ---- linux/fs/ext3/super.c.orig Wed Mar 12 14:05:30 2003 -+++ linux/fs/ext3/super.c Thu Mar 13 19:05:26 2003 -@@ -396,6 +396,207 @@ - } - } - -+#ifdef EXT3_DELETE_THREAD -+/* -+ * Delete inodes in a loop until there are no more to be deleted. -+ * Normally, we run in the background doing the deletes and sleeping again, -+ * and clients just add new inodes to be deleted onto the end of the list. -+ * If someone is concerned about free space (e.g. block allocation or similar) -+ * then they can sleep on s_delete_waiter_queue and be woken up when space -+ * has been freed. -+ */ -+int ext3_delete_thread(void *data) -+{ -+ struct super_block *sb = data; -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ struct task_struct *tsk = current; -+ -+ /* Almost like daemonize, but not quite */ -+ exit_mm(current); -+ tsk->session = 1; -+ tsk->pgrp = 1; -+ tsk->tty = NULL; -+ exit_files(current); -+ reparent_to_init(); -+ -+ sprintf(tsk->comm, "kdelext3-%s", kdevname(sb->s_dev)); -+ sigfillset(&tsk->blocked); -+ -+ tsk->flags |= PF_KERNTHREAD; -+ -+ INIT_LIST_HEAD(&sbi->s_delete_list); -+ wake_up(&sbi->s_delete_waiter_queue); -+ printk(KERN_INFO "EXT3-fs: delete thread on %s started\n", -+ kdevname(sb->s_dev)); -+ -+ /* main loop */ -+ for (;;) { -+ sleep_on(&sbi->s_delete_thread_queue); -+ printk(KERN_DEBUG "%s woken up: %lu inodes, %lu blocks\n", -+ tsk->comm, sbi->s_delete_inodes, sbi->s_delete_blocks); -+ -+ spin_lock(&sbi->s_delete_lock); -+ if (list_empty(&sbi->s_delete_list)) { -+ memset(&sbi->s_delete_list, 0, -+ sizeof(sbi->s_delete_list)); -+ spin_unlock(&sbi->s_delete_lock); -+ printk(KERN_DEBUG "ext3 delete thread on %s exiting\n", -+ kdevname(sb->s_dev)); -+ wake_up(&sbi->s_delete_waiter_queue); -+ break; -+ } -+ -+ while (!list_empty(&sbi->s_delete_list)) { -+ struct inode *inode=list_entry(sbi->s_delete_list.next, -+ struct inode, i_dentry); -+ unsigned long blocks = inode->i_blocks >> -+ (inode->i_blkbits - 9); -+ -+ list_del_init(&inode->i_dentry); -+ spin_unlock(&sbi->s_delete_lock); -+ printk(KERN_DEBUG "%s delete ino %lu blk %lu\n", -+ tsk->comm, inode->i_ino, blocks); -+ -+ iput(inode); -+ -+ spin_lock(&sbi->s_delete_lock); -+ sbi->s_delete_blocks -= blocks; -+ sbi->s_delete_inodes--; -+ } -+ if (sbi->s_delete_blocks != 0 || sbi->s_delete_inodes != 0) -+ printk(KERN_WARNING -+ "%lu blocks and %lu left on list?\n", -+ sbi->s_delete_blocks, sbi->s_delete_inodes); -+ sbi->s_delete_blocks = 0; -+ sbi->s_delete_inodes = 0; -+ spin_unlock(&sbi->s_delete_lock); -+ wake_up(&sbi->s_delete_waiter_queue); -+ } -+ -+ return 0; -+} -+ -+static void ext3_start_delete_thread(struct super_block *sb) -+{ -+ struct ext3_sb_info *sbi = EXT3_SB(sb); -+ int rc; -+ -+ spin_lock_init(&sbi->s_delete_lock); -+ memset(&sbi->s_delete_list, 0, sizeof(sbi->s_delete_list)); -+ init_waitqueue_head(&sbi->s_delete_thread_queue); -+ init_waitqueue_head(&sbi->s_delete_waiter_queue); -+ sbi->s_delete_blocks = 0; -+ sbi->s_delete_inodes = 0; -+ rc = kernel_thread(ext3_delete_thread, sb, CLONE_VM | CLONE_FILES); -+ if (rc < 0) -+ printk(KERN_ERR "EXT3-fs: cannot start delete thread: rc %d\n", -+ rc); -+ else -+ wait_event(sbi->s_delete_waiter_queue, sbi->s_delete_list.next); -+} -+ -+static void ext3_stop_delete_thread(struct ext3_sb_info *sbi) -+{ -+ wake_up(&sbi->s_delete_thread_queue); -+ wait_event(sbi->s_delete_waiter_queue, list_empty(&sbi->s_delete_list)); -+} -+ -+/* Instead of playing games with the inode flags, destruction, etc we just -+ * duplicate the inode data locally and put it on a list for the truncate -+ * thread. We need large parts of the inode struct in order to complete -+ * the truncate and unlink, so we may as well just copy the whole thing. -+ * -+ * If we have any problem deferring the delete, just delete it right away. -+ * If we defer it, we also mark how many blocks it would free, so that we -+ * can keep the statfs data correct, and we know if we should sleep on the -+ * truncate thread when we run out of space. -+ * -+ * One shouldn't consider this duplicate an "inode", as it isn't really -+ * visible to the VFS, but rather a data struct that holds truncate data. -+ * -+ * In 2.5 this can be done much more cleanly by just registering a "drop" -+ * method in the super_operations struct. -+ */ -+static void ext3_delete_inode_thread(struct inode *old_inode) -+{ -+ struct ext3_sb_info *sbi = EXT3_SB(old_inode->i_sb); -+ struct inode *new_inode; -+ unsigned long blocks = old_inode->i_blocks >> (old_inode->i_blkbits-9); -+ -+ if (is_bad_inode(old_inode)) { -+ clear_inode(old_inode); -+ return; -+ } -+ -+ /* We may want to delete the inode immediately and not defer it */ -+ if (IS_SYNC(old_inode) || blocks <= EXT3_NDIR_BLOCKS || -+ !sbi->s_delete_list.next) { -+ ext3_delete_inode(old_inode); -+ return; -+ } -+ -+ if (EXT3_I(old_inode)->i_state & EXT3_STATE_DELETE) { -+ ext3_debug("doing deferred inode %lu delete (%lu blocks)\n", -+ old_inode->i_ino, blocks); -+ ext3_delete_inode(old_inode); -+ return; -+ } -+ -+ /* We can iget this inode again here, because our caller has unhashed -+ * old_inode, so new_inode will be in a different inode struct. -+ * -+ * We need to ensure that the i_orphan pointers in the other inodes -+ * point at the new inode copy instead of the old one so the orphan -+ * list doesn't get corrupted when the old orphan inode is freed. -+ */ -+ down(&sbi->s_orphan_lock); -+ -+ EXT3_SB(old_inode->i_sb)->s_mount_state |= EXT3_ORPHAN_FS; -+ new_inode = iget(old_inode->i_sb, old_inode->i_ino); -+ EXT3_SB(old_inode->i_sb)->s_mount_state &= ~EXT3_ORPHAN_FS; -+ if (is_bad_inode(new_inode)) { -+ printk(KERN_WARNING "read bad inode %lu\n", old_inode->i_ino); -+ iput(new_inode); -+ new_inode = NULL; -+ } -+ if (!new_inode) { -+ up(&sbi->s_orphan_lock); -+ ext3_debug(KERN_DEBUG "delete inode %lu directly (bad read)\n", -+ old_inode->i_ino); -+ ext3_delete_inode(old_inode); -+ return; -+ } -+ J_ASSERT(new_inode != old_inode); -+ -+ J_ASSERT(!list_empty(&EXT3_I(old_inode)->i_orphan)); -+ /* Ugh. We need to insert new_inode into the same spot on the list -+ * as old_inode was, to ensure the in-memory orphan list is still -+ * the same as the on-disk orphan list. -+ */ -+ EXT3_I(new_inode)->i_orphan = EXT3_I(old_inode)->i_orphan; -+ EXT3_I(new_inode)->i_orphan.next->prev = &EXT3_I(new_inode)->i_orphan; -+ EXT3_I(new_inode)->i_orphan.prev->next = &EXT3_I(new_inode)->i_orphan; -+ EXT3_I(new_inode)->i_state |= EXT3_STATE_DELETE; -+ up(&sbi->s_orphan_lock); -+ -+ clear_inode(old_inode); -+ -+ printk(KERN_DEBUG "delete inode %lu (%lu blocks) by thread\n", -+ new_inode->i_ino, blocks); -+ spin_lock(&sbi->s_delete_lock); -+ J_ASSERT(list_empty(&new_inode->i_dentry)); -+ list_add_tail(&new_inode->i_dentry, &sbi->s_delete_list); -+ sbi->s_delete_blocks += blocks; -+ sbi->s_delete_inodes++; -+ spin_unlock(&sbi->s_delete_lock); -+ -+ wake_up(&sbi->s_delete_thread_queue); -+} -+#else -+#define ext3_start_delete_thread(sbi) do {} while(0) -+#define ext3_stop_delete_thread(sbi) do {} while(0) -+#endif /* EXT3_DELETE_THREAD */ -+ - void ext3_put_super (struct super_block * sb) - { - struct ext3_sb_info *sbi = EXT3_SB(sb); -@@ -403,6 +578,7 @@ - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_stop_delete_thread(sbi); - ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { -@@ -451,7 +627,11 @@ - write_inode: ext3_write_inode, /* BKL not held. Don't need */ - dirty_inode: ext3_dirty_inode, /* BKL not held. We take it */ - put_inode: ext3_put_inode, /* BKL not held. Don't need */ -+#ifdef EXT3_DELETE_THREAD -+ delete_inode: ext3_delete_inode_thread,/* BKL not held. We take it */ -+#else - delete_inode: ext3_delete_inode, /* BKL not held. We take it */ -+#endif - put_super: ext3_put_super, /* BKL held */ - write_super: ext3_write_super, /* BKL held */ - write_super_lockfs: ext3_write_super_lockfs, /* BKL not held. Take it */ -@@ -1205,6 +1385,7 @@ - } - - ext3_setup_super (sb, es, sb->s_flags & MS_RDONLY); -+ ext3_start_delete_thread(sb); - /* - * akpm: core read_super() calls in here with the superblock locked. - * That deadlocks, because orphan cleanup needs to lock the superblock diff --git a/lustre/kernel_patches/patches/extN-iget-debug.patch b/lustre/kernel_patches/patches/extN-iget-debug.patch deleted file mode 100644 index dbe90c8..0000000 --- a/lustre/kernel_patches/patches/extN-iget-debug.patch +++ /dev/null @@ -1,48 +0,0 @@ ---- linux/fs/ext3/namei.c.orig Thu Jan 30 01:15:13 2003 -+++ linux/fs/ext3/namei.c Sat Feb 1 00:33:46 2003 -@@ -710,6 +710,24 @@ - return ret; - } - -+static int ext3_find_inode(struct inode *inode, unsigned long ino, -+ void *opaque) -+{ -+ const char *name = NULL; -+ int len = 0; -+ -+ if (opaque) { -+ struct dentry *dentry = opaque; -+ name = dentry->d_name.name; -+ len = dentry->d_name.len; -+ } -+ printk(KERN_INFO "finding inode %s:%lu (%p) count %d (%p = %*s)\n", -+ kdevname(inode->i_dev), ino, inode, atomic_read(&inode->i_count), -+ opaque, len, name ? name : ""); -+ -+ return 1; -+} -+ - static struct dentry *ext3_lookup(struct inode * dir, struct dentry *dentry) - { - struct inode * inode; -@@ -724,8 +742,8 @@ - if (bh) { - unsigned long ino = le32_to_cpu(de->inode); - brelse (bh); -- inode = iget(dir->i_sb, ino); -+ inode = iget4(dir->i_sb, ino, ext3_find_inode, dentry); - - if (!inode) - return ERR_PTR(-EACCES); ---- linux/fs/ext3/inode.c.orig Thu Jan 30 01:15:13 2003 -+++ linux/fs/ext3/inode.c Sat Feb 1 00:34:45 2003 -@@ -166,6 +166,9 @@ - */ - void ext3_put_inode (struct inode * inode) - { -+ printk(KERN_INFO "putting inode %s:%lu (%p) count %d\n", -+ kdevname(inode->i_dev), inode->i_ino, inode, -+ atomic_read(&inode->i_count)); - ext3_discard_prealloc (inode); - } - diff --git a/lustre/kernel_patches/patches/extN-misc-fixup.patch b/lustre/kernel_patches/patches/extN-misc-fixup.patch deleted file mode 100644 index 06ea72a..0000000 --- a/lustre/kernel_patches/patches/extN-misc-fixup.patch +++ /dev/null @@ -1,23 +0,0 @@ ---- linux-2.4.17/fs/ext3/super.c.orig Fri Dec 21 10:41:55 2001 -+++ linux-2.4.17/fs/ext3/super.c Fri Mar 22 11:00:41 2002 -@@ -1344,10 +1342,10 @@ - printk(KERN_ERR "EXT3-fs: I/O error on journal device\n"); - goto out_journal; - } -- if (ntohl(journal->j_superblock->s_nr_users) != 1) { -+ if (be32_to_cpu(journal->j_superblock->s_nr_users) != 1) { - printk(KERN_ERR "EXT3-fs: External journal has more than one " - "user (unsupported) - %d\n", -- ntohl(journal->j_superblock->s_nr_users)); -+ be32_to_cpu(journal->j_superblock->s_nr_users)); - goto out_journal; - } - EXT3_SB(sb)->journal_bdev = bdev; -@@ -1560,6 +1560,7 @@ - unlock_kernel(); - return ret; - } -+EXPORT_SYMBOL(ext3_force_commit); /* here to avoid potential patch collisions */ - - /* - * Ext3 always journals updates to the superblock itself, so we don't diff --git a/lustre/kernel_patches/patches/extN-noread.patch b/lustre/kernel_patches/patches/extN-noread.patch deleted file mode 100644 index b104177..0000000 --- a/lustre/kernel_patches/patches/extN-noread.patch +++ /dev/null @@ -1,233 +0,0 @@ -diff -ru lustre-head/fs/ext3/ialloc.c lustre/fs/ext3/ialloc.c ---- lustre-head/fs/ext3/ialloc.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/ialloc.c Mon Dec 23 09:46:20 2002 -@@ -289,6 +289,37 @@ - } - - /* -+ * @block_group: block group of inode -+ * @offset: relative offset of inode within @block_group -+ * -+ * Check whether any of the inodes in this disk block are in use. -+ * -+ * Caller must be holding superblock lock (group/bitmap read lock in future). -+ */ -+int ext3_itable_block_used(struct super_block *sb, unsigned int block_group, -+ int offset) -+{ -+ int bitmap_nr = load_inode_bitmap(sb, block_group); -+ int inodes_per_block; -+ unsigned long inum, iend; -+ struct buffer_head *ibitmap; -+ -+ if (bitmap_nr < 0) -+ return 1; -+ -+ inodes_per_block = sb->s_blocksize / EXT3_SB(sb)->s_inode_size; -+ inum = offset & ~(inodes_per_block - 1); -+ iend = inum + inodes_per_block; -+ ibitmap = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ for (; inum < iend; inum++) { -+ if (inum != offset && ext3_test_bit(inum, ibitmap->b_data)) -+ return 1; -+ } -+ -+ return 0; -+} -+ -+/* - * There are two policies for allocating an inode. If the new inode is - * a directory, then a forward search is made for a block group with both - * free space and a low directory-to-inode ratio; if that fails, then of -@@ -312,6 +343,7 @@ - struct ext3_group_desc * gdp; - struct ext3_group_desc * tmp; - struct ext3_super_block * es; -+ struct ext3_iloc iloc; - int err = 0; - - /* Cannot create files in a deleted directory */ -@@ -505,7 +538,7 @@ - ei->i_prealloc_count = 0; - #endif - ei->i_block_group = i; -- -+ - if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (IS_SYNC(inode)) -@@ -514,9 +547,18 @@ - inode->i_generation = sbi->s_next_generation++; - - ei->i_state = EXT3_STATE_NEW; -- err = ext3_mark_inode_dirty(handle, inode); -+ err = ext3_get_inode_loc_new(inode, &iloc, 1); - if (err) goto fail; -- -+ BUFFER_TRACE(iloc->bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, iloc.bh); -+ if (err) { -+ brelse(iloc.bh); -+ iloc.bh = NULL; -+ goto fail; -+ } -+ err = ext3_mark_iloc_dirty(handle, inode, &iloc); -+ if (err) goto fail; -+ - unlock_super (sb); - if(DQUOT_ALLOC_INODE(inode)) { - DQUOT_DROP(inode); -diff -ru lustre-head/fs/ext3/inode.c lustre/fs/ext3/inode.c ---- lustre-head/fs/ext3/inode.c Mon Dec 23 10:02:58 2002 -+++ lustre/fs/ext3/inode.c Mon Dec 23 09:50:25 2002 -@@ -2011,23 +1994,28 @@ - ext3_journal_stop(handle, inode); - } - --/* -- * ext3_get_inode_loc returns with an extra refcount against the -- * inode's underlying buffer_head on success. -- */ -+#define NUM_INODE_PREREAD 16 - --int ext3_get_inode_loc (struct inode *inode, struct ext3_iloc *iloc) -+/* -+ * ext3_get_inode_loc returns with an extra refcount against the inode's -+ * underlying buffer_head on success. If this is for a new inode allocation -+ * (new is non-zero) then we may be able to optimize away the read if there -+ * are no other in-use inodes in this inode table block. If we need to do -+ * a read, then read in a whole chunk of blocks to avoid blocking again soon -+ * if we are doing lots of creates/updates. -+ */ -+int ext3_get_inode_loc_new(struct inode *inode, struct ext3_iloc *iloc, int new) - { - struct super_block *sb = inode->i_sb; - struct ext3_sb_info *sbi = EXT3_SB(sb); -- struct buffer_head *bh = 0; -+ struct buffer_head *bh[NUM_INODE_PREREAD]; - unsigned long block; - unsigned long block_group; - unsigned long group_desc; - unsigned long desc; - unsigned long offset; - struct ext3_group_desc * gdp; -- -+ - if ((inode->i_ino != EXT3_ROOT_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(sb)) || -@@ -2042,38 +2034,86 @@ - } - group_desc = block_group >> sbi->s_desc_per_block_bits; - desc = block_group & (sbi->s_desc_per_block - 1); -- bh = sbi->s_group_desc[group_desc]; -- if (!bh) { -+ if (!sbi->s_group_desc[group_desc]) { - ext3_error(sb, __FUNCTION__, "Descriptor not loaded"); - goto bad_inode; - } - -- gdp = (struct ext3_group_desc *) bh->b_data; -+ gdp = (struct ext3_group_desc *)(sbi->s_group_desc[group_desc]->b_data); -+ - /* - * Figure out the offset within the block group inode table - */ -- offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group) * -- sbi->s_inode_size; -+ offset = ((inode->i_ino - 1) % sbi->s_inodes_per_group); -+ - block = le32_to_cpu(gdp[desc].bg_inode_table) + -- (offset >> EXT3_BLOCK_SIZE_BITS(sb)); -- if (!(bh = sb_bread(sb, block))) { -- ext3_error (sb, __FUNCTION__, -- "unable to read inode block - " -- "inode=%lu, block=%lu", inode->i_ino, block); -- goto bad_inode; -+ (offset * sbi->s_inode_size >> EXT3_BLOCK_SIZE_BITS(sb)); -+ -+ bh[0] = sb_getblk(sb, block); -+ if (buffer_uptodate(bh[0])) -+ goto done; -+ -+ /* If we don't really need to read this block, and it isn't already -+ * in memory, then we just zero it out. Otherwise, we keep the -+ * current block contents (deleted inode data) for posterity. -+ */ -+ if (new && !ext3_itable_block_used(sb, block_group, offset)) { -+ lock_buffer(bh[0]); -+ memset(bh[0]->b_data, 0, bh[0]->b_size); -+ mark_buffer_uptodate(bh[0], 1); -+ unlock_buffer(bh[0]); -+ } else { -+ unsigned long block_end, itable_end; -+ int count = 1; -+ -+ itable_end = le32_to_cpu(gdp[desc].bg_inode_table) + -+ sbi->s_itb_per_group; -+ block_end = block + NUM_INODE_PREREAD; -+ if (block_end > itable_end) -+ block_end = itable_end; -+ -+ for (; block < block_end; block++) { -+ bh[count] = sb_getblk(sb, block); -+ if (count && (buffer_uptodate(bh[count]) || -+ buffer_locked(bh[count]))) { -+ __brelse(bh[count]); -+ } else -+ count++; -+ } -+ -+ ll_rw_block(READ, count, bh); -+ -+ /* Release all but the block we actually need (bh[0]) */ -+ while (--count > 0) -+ __brelse(bh[count]); -+ -+ wait_on_buffer(bh[0]); -+ if (!buffer_uptodate(bh[0])) { -+ ext3_error(sb, __FUNCTION__, -+ "unable to read inode block - " -+ "inode=%lu, block=%lu", inode->i_ino, -+ bh[0]->b_blocknr); -+ goto bad_inode; -+ } - } -- offset &= (EXT3_BLOCK_SIZE(sb) - 1); -+ done: -+ offset = (offset * sbi->s_inode_size) & (EXT3_BLOCK_SIZE(sb) - 1); - -- iloc->bh = bh; -- iloc->raw_inode = (struct ext3_inode *) (bh->b_data + offset); -+ iloc->bh = bh[0]; -+ iloc->raw_inode = (struct ext3_inode *)(bh[0]->b_data + offset); - iloc->block_group = block_group; -- -+ - return 0; -- -+ - bad_inode: - return -EIO; - } - -+int ext3_get_inode_loc(struct inode *inode, struct ext3_iloc *iloc) -+{ -+ return ext3_get_inode_loc_new(inode, iloc, 0); -+} -+ - void ext3_read_inode(struct inode * inode) - { - struct ext3_iloc iloc; -diff -ru include/linux/ext3_fs.h.orig include/linux/ext3_fs.h ---- lustre/include/linux/ext3_fs.h.orig Sat Mar 8 01:23:09 2003 -+++ lustre/include/linux/ext3_fs.h Sat Mar 8 01:24:31 2003 -@@ -642,6 +646,8 @@ - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -+extern int ext3_itable_block_used(struct super_block *sb, unsigned int, int); -+extern int ext3_get_inode_loc_new(struct inode *, struct ext3_iloc *, int); - extern int ext3_get_inode_loc (struct inode *, struct ext3_iloc *); - extern void ext3_read_inode (struct inode *); - extern void ext3_write_inode (struct inode *, int); diff --git a/lustre/kernel_patches/patches/extN-san.patch b/lustre/kernel_patches/patches/extN-san.patch deleted file mode 100644 index d8486f4..0000000 --- a/lustre/kernel_patches/patches/extN-san.patch +++ /dev/null @@ -1,93 +0,0 @@ - fs/ext3/inode.c | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ - 1 files changed, 82 insertions(+) - ---- linux-2.4.20/fs/ext3/inode.c~extN-san 2003-04-08 23:35:59.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 23:35:59.000000000 -0600 -@@ -2734,3 +2734,85 @@ int ext3_change_inode_journal_flag(struc - * here, in ext3_aops_journal_start() to ensure that the forthcoming "see if we - * need to extend" test in ext3_prepare_write() succeeds. - */ -+ -+/* for each block: 1 ind + 1 dind + 1 tind -+ * for each block: 3 bitmap blocks -+ * for each block: 3 group descriptor blocks -+ * i inode block -+ * 1 superblock -+ * 2 * EXT3_SINGLEDATA_TRANS_BLOCKS for the quote files -+ * ((1+1+1) * 3 * nblocks) + 1 + 1 + 2 * EXT3_SINGLEDATA_TRANS_BLOCKS -+ * -+ * XXX assuming: -+ * (1) fs logic block size == page size -+ * (2) ext3 in writeback mode -+ */ -+static inline int ext3_san_write_trans_blocks(int nblocks) -+{ -+ int ret; -+ -+ ret = (1 + 1 + 1) * 3 * nblocks + 1 + 1; -+ -+#ifdef CONFIG_QUOTA -+ ret += 2 * EXT3_SINGLEDATA_TRANS_BLOCKS; -+#endif -+ -+ return ret; -+} -+ -+/* Alloc blocks for an inode, while don't create any buffer/page -+ * for data I/O; set the inode size if file is extended. -+ * -+ * @inode: target inode -+ * @blocks: array of logic block number -+ * @nblocks: how many blocks need be alloced -+ * @newsize: new filesize we should set -+ * -+ * return: 0 success, otherwise failed -+ * (*blocks) contains physical block number alloced -+ * -+ * XXX this assume the fs block size == page size -+ */ -+int ext3_prep_san_write(struct inode *inode, long *blocks, -+ int nblocks, loff_t newsize) -+{ -+ handle_t *handle; -+ struct buffer_head bh_tmp; -+ int needed_blocks; -+ int i, ret = 0, ret2; -+ -+ needed_blocks = ext3_san_write_trans_blocks(nblocks); -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, needed_blocks); -+ if (IS_ERR(handle)) { -+ unlock_kernel(); -+ return PTR_ERR(handle); -+ } -+ unlock_kernel(); -+ -+ /* alloc blocks one by one */ -+ for (i = 0; i < nblocks; i++) { -+ ret = ext3_get_block_handle(handle, inode, blocks[i], -+ &bh_tmp, 1); -+ if (ret) -+ break; -+ -+ blocks[i] = bh_tmp.b_blocknr; -+ } -+ -+ /* set inode size if needed */ -+ if (!ret && (newsize > inode->i_size)) { -+ inode->i_size = newsize; -+ ext3_mark_inode_dirty(handle, inode); -+ } -+ -+ lock_kernel(); -+ ret2 = ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ if (!ret) -+ ret = ret2; -+ return ret; -+} -+EXPORT_SYMBOL(ext3_prep_san_write); - -_ diff --git a/lustre/kernel_patches/patches/extN-wantedi.patch b/lustre/kernel_patches/patches/extN-wantedi.patch deleted file mode 100644 index a1233d9..0000000 --- a/lustre/kernel_patches/patches/extN-wantedi.patch +++ /dev/null @@ -1,171 +0,0 @@ - fs/ext3/ialloc.c | 38 ++++++++++++++++++++++++++++++++++++-- - fs/ext3/ioctl.c | 25 +++++++++++++++++++++++++ - fs/ext3/namei.c | 12 ++++++++---- - include/linux/ext3_fs.h | 5 ++++- - 4 files changed, 73 insertions(+), 7 deletions(-) - ---- linux-2.4.20/fs/ext3/namei.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 23:35:55.000000000 -0600 -@@ -1555,7 +1555,8 @@ static int ext3_create (struct inode * d - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - inode->i_op = &ext3_file_inode_operations; -@@ -1583,7 +1584,8 @@ static int ext3_mknod (struct inode * di - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, mode); -+ inode = ext3_new_inode (handle, dir, mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (!IS_ERR(inode)) { - init_special_inode(inode, mode, rdev); -@@ -1613,7 +1615,8 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR | mode); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -2009,7 +2012,8 @@ static int ext3_symlink (struct inode * - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO); -+ inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO, -+ (unsigned long)dentry->d_fsdata); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; ---- linux-2.4.20/fs/ext3/ialloc.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 23:35:55.000000000 -0600 -@@ -299,7 +299,8 @@ error_return: - * group to find a free inode. - */ - struct inode * ext3_new_inode (handle_t *handle, -- const struct inode * dir, int mode) -+ const struct inode * dir, int mode, -+ unsigned long goal) - { - struct super_block * sb; - struct buffer_head * bh; -@@ -323,7 +324,39 @@ struct inode * ext3_new_inode (handle_t - init_rwsem(&inode->u.ext3_i.truncate_sem); - - lock_super (sb); -- es = sb->u.ext3_sb.s_es; -+ es = EXT3_SB(sb)->s_es; -+ -+ if (goal) { -+ i = (goal - 1) / EXT3_INODES_PER_GROUP(sb); -+ j = (goal - 1) % EXT3_INODES_PER_GROUP(sb); -+ gdp = ext3_get_group_desc(sb, i, &bh2); -+ -+ bitmap_nr = load_inode_bitmap (sb, i); -+ if (bitmap_nr < 0) -+ goto fail; -+ -+ bh = EXT3_SB(sb)->s_inode_bitmap[bitmap_nr]; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ err = ext3_journal_get_write_access(handle, bh); -+ if (err) goto fail; -+ -+ if (ext3_set_bit(j, bh->b_data)) { -+ printk(KERN_ERR "goal inode %lu unavailable\n", goal); -+ /* Oh well, we tried. */ -+ goto repeat; -+ } -+ -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ err = ext3_journal_dirty_metadata(handle, bh); -+ if (err) goto fail; -+ -+ /* We've shortcircuited the allocation system successfully, -+ * now finish filling in the inode. -+ */ -+ goto have_bit_and_group; -+ } -+ - repeat: - gdp = NULL; - i = 0; -@@ -438,6 +471,7 @@ repeat: - } - goto repeat; - } -+ have_bit_and_group: - j += i * EXT3_INODES_PER_GROUP(sb) + 1; - if (j < EXT3_FIRST_INO(sb) || j > le32_to_cpu(es->s_inodes_count)) { - ext3_error (sb, "ext3_new_inode", ---- linux-2.4.20/fs/ext3/ioctl.c~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/fs/ext3/ioctl.c 2003-04-08 23:35:55.000000000 -0600 -@@ -23,6 +23,31 @@ int ext3_ioctl (struct inode * inode, st - ext3_debug ("cmd = %u, arg = %lu\n", cmd, arg); - - switch (cmd) { -+ case EXT3_IOC_CREATE_INUM: { -+ char name[32]; -+ struct dentry *dchild, *dparent; -+ int rc = 0; -+ -+ dparent = list_entry(inode->i_dentry.next, struct dentry, -+ d_alias); -+ snprintf(name, sizeof name, "%lu", arg); -+ dchild = lookup_one_len(name, dparent, strlen(name)); -+ if (dchild->d_inode) { -+ printk(KERN_ERR "%*s/%lu already exists (ino %lu)\n", -+ dparent->d_name.len, dparent->d_name.name, arg, -+ dchild->d_inode->i_ino); -+ rc = -EEXIST; -+ } else { -+ dchild->d_fsdata = (void *)arg; -+ rc = vfs_create(inode, dchild, 0644); -+ if (rc) -+ printk(KERN_ERR "vfs_create: %d\n", rc); -+ else if (dchild->d_inode->i_ino != arg) -+ rc = -EEXIST; -+ } -+ dput(dchild); -+ return rc; -+ } - case EXT3_IOC_GETFLAGS: - flags = inode->u.ext3_i.i_flags & EXT3_FL_USER_VISIBLE; - return put_user(flags, (int *) arg); ---- linux-2.4.20/include/linux/ext3_fs.h~extN-wantedi 2003-04-08 23:35:55.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 23:35:55.000000000 -0600 -@@ -201,6 +201,7 @@ struct ext3_group_desc - #define EXT3_IOC_SETFLAGS _IOW('f', 2, long) - #define EXT3_IOC_GETVERSION _IOR('f', 3, long) - #define EXT3_IOC_SETVERSION _IOW('f', 4, long) -+/* EXT3_IOC_CREATE_INUM at bottom of file (visible to kernel and user). */ - #define EXT3_IOC_GETVERSION_OLD _IOR('v', 1, long) - #define EXT3_IOC_SETVERSION_OLD _IOW('v', 2, long) - #ifdef CONFIG_JBD_DEBUG -@@ -671,7 +672,8 @@ extern int ext3fs_dirhash(const char *na - dx_hash_info *hinfo); - - /* ialloc.c */ --extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int); -+extern struct inode * ext3_new_inode (handle_t *, const struct inode *, int, -+ unsigned long); - extern void ext3_free_inode (handle_t *, struct inode *); - extern struct inode * ext3_orphan_get (struct super_block *, unsigned long); - extern unsigned long ext3_count_free_inodes (struct super_block *); -@@ -757,4 +759,5 @@ extern struct inode_operations ext3_fast - - #endif /* __KERNEL__ */ - -+#define EXT3_IOC_CREATE_INUM _IOW('f', 5, long) - #endif /* _LINUX_EXT3_FS_H */ - -_ diff --git a/lustre/kernel_patches/patches/htree-ext3-2.4.18.patch b/lustre/kernel_patches/patches/htree-ext3-2.4.18.patch deleted file mode 100644 index a54e9ca..0000000 --- a/lustre/kernel_patches/patches/htree-ext3-2.4.18.patch +++ /dev/null @@ -1,1201 +0,0 @@ ---- ./fs/ext3/super.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/super.c 2002/03/05 06:26:56 -@@ -529,6 +529,12 @@ - "EXT3 Check option not supported\n"); - #endif - } -+ else if (!strcmp (this_char, "index")) -+#ifdef CONFIG_EXT3_INDEX -+ set_opt (*mount_options, INDEX); -+#else -+ printk("EXT3 index option not supported\n"); -+#endif - else if (!strcmp (this_char, "debug")) - set_opt (*mount_options, DEBUG); - else if (!strcmp (this_char, "errors")) { -@@ -702,6 +708,12 @@ - es->s_mtime = cpu_to_le32(CURRENT_TIME); - ext3_update_dynamic_rev(sb); - EXT3_SET_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -+ -+ if (test_opt(sb, INDEX)) -+ EXT3_SET_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX); -+ else if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_DIR_INDEX)) -+ set_opt (EXT3_SB(sb)->s_mount_opt, INDEX); -+ - ext3_commit_super (sb, es, 1); - if (test_opt (sb, DEBUG)) - printk (KERN_INFO ---- ./fs/ext3/namei.c 2002/03/05 06:18:59 2.1 -+++ ./fs/ext3/namei.c 2002/03/06 00:13:18 -@@ -16,6 +16,10 @@ - * David S. Miller (davem@caip.rutgers.edu), 1995 - * Directory entry file type support and forward compatibility hooks - * for B-tree directories by Theodore Ts'o (tytso@mit.edu), 1998 -+ * Hash Tree Directory indexing (c) -+ * Daniel Phillips, 2001 -+ * Hash Tree Directory indexing porting -+ * Christopher Li, 2002 - */ - - #include <linux/fs.h> -@@ -33,7 +33,7 @@ - #include <linux/string.h> - #include <linux/locks.h> - #include <linux/quotaops.h> -- -+#include <linux/slab.h> - - /* - * define how far ahead to read directories while searching them. -@@ -38,6 +42,437 @@ - #define NAMEI_RA_SIZE (NAMEI_RA_CHUNKS * NAMEI_RA_BLOCKS) - #define NAMEI_RA_INDEX(c,b) (((c) * NAMEI_RA_BLOCKS) + (b)) - -+static struct buffer_head *ext3_append(handle_t *handle, -+ struct inode *inode, -+ u32 *block, int *err) -+{ -+ struct buffer_head *bh; -+ -+ *block = inode->i_size >> inode->i_sb->s_blocksize_bits; -+ -+ if ((bh = ext3_bread(handle, inode, *block, 1, err))) { -+ inode->i_size += inode->i_sb->s_blocksize; -+ EXT3_I(inode)->i_disksize = inode->i_size; -+ ext3_journal_get_write_access(handle,bh); -+ } -+ return bh; -+} -+ -+#ifndef assert -+#define assert(test) J_ASSERT(test) -+#endif -+ -+#ifndef swap -+#define swap(x, y) do { typeof(x) z = x; x = y; y = z; } while (0) -+#endif -+ -+typedef struct { u32 v; } le_u32; -+typedef struct { u16 v; } le_u16; -+ -+#define dxtrace_on(command) command -+#define dxtrace_off(command) -+ -+struct fake_dirent -+{ -+ /*le*/u32 inode; -+ /*le*/u16 rec_len; -+ u8 name_len; -+ u8 file_type; -+}; -+ -+struct dx_countlimit -+{ -+ le_u16 limit; -+ le_u16 count; -+}; -+ -+struct dx_entry -+{ -+ le_u32 hash; -+ le_u32 block; -+}; -+ -+/* -+ * dx_root_info is laid out so that if it should somehow get overlaid by a -+ * dirent the two low bits of the hash version will be zero. Therefore, the -+ * hash version mod 4 should never be 0. Sincerely, the paranoia department. -+ */ -+ -+struct dx_root -+{ -+ struct fake_dirent dot; -+ char dot_name[4]; -+ struct fake_dirent dotdot; -+ char dotdot_name[4]; -+ struct dx_root_info -+ { -+ le_u32 reserved_zero; -+ u8 hash_version; /* 0 now, 1 at release */ -+ u8 info_length; /* 8 */ -+ u8 indirect_levels; -+ u8 unused_flags; -+ } -+ info; -+ struct dx_entry entries[0]; -+}; -+ -+struct dx_node -+{ -+ struct fake_dirent fake; -+ struct dx_entry entries[0]; -+}; -+ -+ -+struct dx_frame -+{ -+ struct buffer_head *bh; -+ struct dx_entry *entries; -+ struct dx_entry *at; -+}; -+ -+struct dx_map_entry -+{ -+ u32 hash; -+ u32 offs; -+}; -+ -+typedef struct ext3_dir_entry_2 ext3_dirent; -+static inline unsigned dx_get_block (struct dx_entry *entry); -+static void dx_set_block (struct dx_entry *entry, unsigned value); -+static inline unsigned dx_get_hash (struct dx_entry *entry); -+static void dx_set_hash (struct dx_entry *entry, unsigned value); -+static unsigned dx_get_count (struct dx_entry *entries); -+static unsigned dx_get_limit (struct dx_entry *entries); -+static void dx_set_count (struct dx_entry *entries, unsigned value); -+static void dx_set_limit (struct dx_entry *entries, unsigned value); -+static unsigned dx_root_limit (struct inode *dir, unsigned infosize); -+static unsigned dx_node_limit (struct inode *dir); -+static unsigned dx_hack_hash (const u8 *name, int len); -+static struct dx_frame *dx_probe (struct inode *dir, u32 hash, struct dx_frame *frame); -+static void dx_release (struct dx_frame *frames); -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]); -+static void dx_sort_map(struct dx_map_entry *map, unsigned count); -+static ext3_dirent *dx_copy_dirents (char *from, char *to, -+ struct dx_map_entry *map, int count); -+static void dx_insert_block (struct dx_frame *frame, u32 hash, u32 block); -+ -+ -+#ifdef CONFIG_EXT3_INDEX -+/* -+ * Future: use high four bits of block for coalesce-on-delete flags -+ * Mask them off for now. -+ */ -+ -+static inline unsigned dx_get_block (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->block.v) & 0x00ffffff; -+} -+ -+static inline void dx_set_block (struct dx_entry *entry, unsigned value) -+{ -+ entry->block.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_hash (struct dx_entry *entry) -+{ -+ return le32_to_cpu(entry->hash.v); -+} -+ -+static inline void dx_set_hash (struct dx_entry *entry, unsigned value) -+{ -+ entry->hash.v = cpu_to_le32(value); -+} -+ -+static inline unsigned dx_get_count (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->count.v); -+} -+ -+static inline unsigned dx_get_limit (struct dx_entry *entries) -+{ -+ return le16_to_cpu(((struct dx_countlimit *) entries)->limit.v); -+} -+ -+static inline void dx_set_count (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->count.v = cpu_to_le16(value); -+} -+ -+static inline void dx_set_limit (struct dx_entry *entries, unsigned value) -+{ -+ ((struct dx_countlimit *) entries)->limit.v = cpu_to_le16(value); -+} -+ -+static inline unsigned dx_root_limit (struct inode *dir, unsigned infosize) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(1) - -+ EXT3_DIR_REC_LEN(2) - infosize; -+ return 0? 20: entry_space / sizeof(struct dx_entry); -+} -+ -+static inline unsigned dx_node_limit (struct inode *dir) -+{ -+ unsigned entry_space = dir->i_sb->s_blocksize - EXT3_DIR_REC_LEN(0); -+ return 0? 22: entry_space / sizeof(struct dx_entry); -+} -+ -+/* Hash function - not bad, but still looking for an ideal default */ -+ -+static unsigned dx_hack_hash (const u8 *name, int len) -+{ -+ u32 hash0 = 0x12a3fe2d, hash1 = 0x37abe8f9; -+ while (len--) -+ { -+ u32 hash = hash1 + (hash0 ^ (*name++ * 7152373)); -+ if (hash & 0x80000000) hash -= 0x7fffffff; -+ hash1 = hash0; -+ hash0 = hash; -+ } -+ return hash0; -+} -+ -+#define dx_hash(s,n) (dx_hack_hash(s,n) << 1) -+ -+/* -+ * Debug -+ */ -+#ifdef DX_DEBUG -+#define dxtrace dxtrace_on -+static void dx_show_index (char * label, struct dx_entry *entries) -+{ -+ int i, n = dx_get_count (entries); -+ printk("%s index ", label); -+ for (i = 0; i < n; i++) -+ { -+ printk("%x->%u ", i? dx_get_hash(entries + i): 0, dx_get_block(entries + i)); -+ } -+ printk("\n"); -+} -+ -+struct stats -+{ -+ unsigned names; -+ unsigned space; -+ unsigned bcount; -+}; -+ -+static struct stats dx_show_leaf (ext3_dirent *de, int size, int show_names) -+{ -+ unsigned names = 0, space = 0; -+ char *base = (char *) de; -+ printk("names: "); -+ while ((char *) de < base + size) -+ { -+ if (de->inode) -+ { -+ if (show_names) -+ { -+ int len = de->name_len; -+ char *name = de->name; -+ while (len--) printk("%c", *name++); -+ printk(":%x.%u ", dx_hash (de->name, de->name_len), ((char *) de - base)); -+ } -+ space += EXT3_DIR_REC_LEN(de->name_len); -+ names++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ printk("(%i)\n", names); -+ return (struct stats) { names, space, 1 }; -+} -+ -+struct stats dx_show_entries (struct inode *dir, struct dx_entry *entries, int levels) -+{ -+ unsigned blocksize = dir->i_sb->s_blocksize; -+ unsigned count = dx_get_count (entries), names = 0, space = 0, i; -+ unsigned bcount = 0; -+ struct buffer_head *bh; -+ int err; -+ printk("%i indexed blocks...\n", count); -+ for (i = 0; i < count; i++, entries++) -+ { -+ u32 block = dx_get_block(entries), hash = i? dx_get_hash(entries): 0; -+ u32 range = i < count - 1? (dx_get_hash(entries + 1) - hash): ~hash; -+ struct stats stats; -+ printk("%s%3u:%03u hash %8x/%8x ",levels?"":" ", i, block, hash, range); -+ if (!(bh = ext3_bread (NULL,dir, block, 0,&err))) continue; -+ stats = levels? -+ dx_show_entries (dir, ((struct dx_node *) bh->b_data)->entries, levels - 1): -+ dx_show_leaf ((ext3_dirent *) bh->b_data, blocksize, 0); -+ names += stats.names; -+ space += stats.space; -+ bcount += stats.bcount; -+ brelse (bh); -+ } -+ if (bcount) -+ printk("%snames %u, fullness %u (%u%%)\n", levels?"":" ", -+ names, space/bcount,(space/bcount)*100/blocksize); -+ return (struct stats) { names, space, bcount}; -+} -+#else -+#define dxtrace dxtrace_off -+#endif -+ -+/* -+ * Probe for a directory leaf block to search -+ */ -+ -+static struct dx_frame * -+dx_probe(struct inode *dir, u32 hash, struct dx_frame *frame_in) -+{ -+ unsigned count, indirect; -+ struct dx_entry *at, *entries, *p, *q, *m; -+ struct dx_root *root; -+ struct buffer_head *bh; -+ struct dx_frame *frame = frame_in; -+ int err; -+ -+ frame->bh = NULL; -+ if (!(bh = ext3_bread(NULL, dir, 0, 0, &err))) -+ goto fail; -+ root = (struct dx_root *) bh->b_data; -+ if (root->info.hash_version > 0 || root->info.unused_flags & 1) { -+ brelse(bh); -+ goto fail; -+ } -+ if ((indirect = root->info.indirect_levels) > 1) { -+ brelse(bh); -+ goto fail; -+ } -+ entries = (struct dx_entry *) (((char *) &root->info) + root->info.info_length); -+ assert (dx_get_limit(entries) == dx_root_limit(dir, root->info.info_length)); -+ dxtrace (printk("Look up %x", hash)); -+ while (1) -+ { -+ count = dx_get_count(entries); -+ assert (count && count <= dx_get_limit(entries)); -+ p = entries + 1; -+ q = entries + count - 1; -+ while (p <= q) -+ { -+ m = p + (q - p)/2; -+ dxtrace(printk(".")); -+ if (dx_get_hash(m) > hash) -+ q = m - 1; -+ else -+ p = m + 1; -+ } -+ -+ if (0) // linear search cross check -+ { -+ unsigned n = count - 1; -+ at = entries; -+ while (n--) -+ { -+ dxtrace(printk(",")); -+ if (dx_get_hash(++at) > hash) -+ { -+ at--; -+ break; -+ } -+ } -+ assert (at == p - 1); -+ } -+ -+ at = p - 1; -+ dxtrace(printk(" %x->%u\n", at == entries? 0: dx_get_hash(at), dx_get_block(at))); -+ frame->bh = bh; -+ frame->entries = entries; -+ frame->at = at; -+ if (!indirect--) return frame; -+ if (!(bh = ext3_bread (NULL,dir, dx_get_block(at), 0,&err))) -+ goto fail2; -+ at = entries = ((struct dx_node *) bh->b_data)->entries; -+ assert (dx_get_limit(entries) == dx_node_limit (dir)); -+ frame++; -+ } -+fail2: -+ while (frame >= frame_in) { -+ brelse(frame->bh); -+ frame--; -+ } -+fail: -+ return NULL; -+} -+ -+static void dx_release (struct dx_frame *frames) -+{ -+ if (frames[0].bh == NULL) -+ return; -+ -+ if (((struct dx_root *)frames[0].bh->b_data)->info.indirect_levels) -+ brelse (frames[1].bh); -+ brelse (frames[0].bh); -+} -+ -+/* -+ * Directory block splitting, compacting -+ */ -+ -+static int dx_make_map (ext3_dirent *de, int size, struct dx_map_entry map[]) -+{ -+ int count = 0; -+ char *base = (char *) de; -+ while ((char *) de < base + size) { -+ if (de->name_len && de->inode) { -+ map[count].hash = dx_hash (de->name, de->name_len); -+ map[count].offs = (u32) ((char *) de - base); -+ count++; -+ } -+ de = (ext3_dirent *) ((char *) de + le16_to_cpu(de->rec_len)); -+ } -+ return count; -+} -+ -+static void dx_sort_map (struct dx_map_entry *map, unsigned count) -+{ -+ struct dx_map_entry *p, *q, *top = map + count - 1; -+ int more; -+ /* Combsort until bubble sort doesn't suck */ -+ while (count > 2) -+ { -+ count = count*10/13; -+ if (count - 9 < 2) /* 9, 10 -> 11 */ -+ count = 11; -+ for (p = top, q = p - count; q >= map; p--, q--) -+ if (p->hash < q->hash) -+ swap(*p, *q); -+ } -+ /* Garden variety bubble sort */ -+ do { -+ more = 0; -+ q = top; -+ while (q-- > map) -+ { -+ if (q[1].hash >= q[0].hash) -+ continue; -+ swap(*(q+1), *q); -+ more = 1; -+ } -+ } while(more); -+} -+ -+static void dx_insert_block(struct dx_frame *frame, u32 hash, u32 block) -+{ -+ struct dx_entry *entries = frame->entries; -+ struct dx_entry *old = frame->at, *new = old + 1; -+ int count = dx_get_count(entries); -+ -+ assert(count < dx_get_limit(entries)); -+ assert(old < entries + count); -+ memmove(new + 1, new, (char *)(entries + count) - (char *)(new)); -+ dx_set_hash(new, hash); -+ dx_set_block(new, block); -+ dx_set_count(entries, count + 1); -+} -+#endif -+ -+static void ext3_update_dx_flag(struct inode *inode) -+{ -+ if (!test_opt(inode->i_sb, INDEX)) -+ EXT3_I(inode)->i_flags &= ~EXT3_INDEX_FL; -+} -+ - /* - * NOTE! unlike strncmp, ext3_match returns 1 for success, 0 for failure. - * -@@ -95,6 +529,15 @@ - } - - /* -+ * p is at least 6 bytes before the end of page -+ */ -+static inline ext3_dirent *ext3_next_entry(ext3_dirent *p) -+{ -+ return (ext3_dirent *)((char*)p + le16_to_cpu(p->rec_len)); -+} -+ -+ -+/* - * ext3_find_entry() - * - * finds an entry in the specified directory with the wanted name. It -@@ -105,6 +548,8 @@ - * The returned buffer_head has ->b_count elevated. The caller is expected - * to brelse() it when appropriate. - */ -+ -+ - static struct buffer_head * ext3_find_entry (struct dentry *dentry, - struct ext3_dir_entry_2 ** res_dir) - { -@@ -119,10 +564,70 @@ - int num = 0; - int nblocks, i, err; - struct inode *dir = dentry->d_parent->d_inode; -+ ext3_dirent *de, *top; - - *res_dir = NULL; - sb = dir->i_sb; -+ if (dentry->d_name.len > EXT3_NAME_LEN) -+ return NULL; -+ if (ext3_dx && is_dx(dir)) { -+ u32 hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ struct dx_frame frames[2], *frame; -+ if (!(frame = dx_probe (dir, hash, frames))) -+ return NULL; -+dxnext: -+ block = dx_get_block(frame->at); -+ if (!(bh = ext3_bread (NULL,dir, block, 0, &err))) -+ goto dxfail; -+ de = (ext3_dirent *) bh->b_data; -+ top = (ext3_dirent *) ((char *) de + sb->s_blocksize - -+ EXT3_DIR_REC_LEN(0)); -+ for (; de < top; de = ext3_next_entry(de)) -+ if (ext3_match(dentry->d_name.len, dentry->d_name.name, de)) { -+ if (!ext3_check_dir_entry("ext3_find_entry", -+ dir, de, bh, -+ (block<<EXT3_BLOCK_SIZE_BITS(sb)) -+ +((char *)de - bh->b_data))) { -+ brelse (bh); -+ goto dxfail; -+ } -+ *res_dir = de; -+ goto dxfound; -+ } -+ brelse (bh); -+ /* Same hash continues in next block? Search on. */ -+ if (++(frame->at) == frame->entries + dx_get_count(frame->entries)) -+ { -+ struct buffer_head *bh2; -+ if (frame == frames) -+ goto dxfail; -+ if (++(frames->at) == frames->entries + dx_get_count(frames->entries)) -+ goto dxfail; -+ /* should omit read if not continued */ -+ if (!(bh2 = ext3_bread (NULL, dir, -+ dx_get_block(frames->at), -+ 0, &err))) -+ goto dxfail; -+ brelse (frame->bh); -+ frame->bh = bh2; -+ frame->at = frame->entries = ((struct dx_node *) bh2->b_data)->entries; -+ /* Subtle: the 0th entry has the count, find the hash in frame above */ -+ if ((dx_get_hash(frames->at) & -2) == hash) -+ goto dxnext; -+ goto dxfail; -+ } -+ if ((dx_get_hash(frame->at) & -2) == hash) -+ goto dxnext; -+dxfail: -+ dxtrace(printk("%s not found\n", name)); -+ dx_release (frames); -+ return NULL; -+dxfound: -+ dx_release (frames); -+ return bh; - -+ } -+ - nblocks = dir->i_size >> EXT3_BLOCK_SIZE_BITS(sb); - start = dir->u.ext3_i.i_dir_start_lookup; - if (start >= nblocks) -@@ -237,6 +748,90 @@ - de->file_type = ext3_type_by_mode[(mode & S_IFMT)>>S_SHIFT]; - } - -+static ext3_dirent * -+dx_copy_dirents (char *from, char *to, struct dx_map_entry *map, int count) -+{ -+ unsigned rec_len = 0; -+ -+ while (count--) { -+ ext3_dirent *de = (ext3_dirent *) (from + map->offs); -+ rec_len = EXT3_DIR_REC_LEN(de->name_len); -+ memcpy (to, de, rec_len); -+ ((ext3_dirent *) to)->rec_len = rec_len; -+ to += rec_len; -+ map++; -+ } -+ return (ext3_dirent *) (to - rec_len); -+} -+ -+#ifdef CONFIG_EXT3_INDEX -+static ext3_dirent *do_split(handle_t *handle, struct inode *dir, -+ struct buffer_head **bh,struct dx_frame *frame, -+ u32 hash, int *error) -+{ -+ unsigned count; -+ struct buffer_head *bh2; -+ u32 newblock; -+ u32 hash2; -+ struct dx_map_entry *map; -+ char *data1 = (*bh)->b_data, *data2, *data3; -+ unsigned split; -+ ext3_dirent *de, *de2; -+ -+ bh2 = ext3_append (handle, dir, &newblock, error); -+ if (!(bh2)) -+ { -+ brelse(*bh); -+ *bh = NULL; -+ return (ext3_dirent *)bh2; -+ } -+ -+ BUFFER_TRACE(*bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, *bh); -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ -+ data2 = bh2->b_data; -+ -+ map = kmalloc(sizeof(*map) * PAGE_CACHE_SIZE/EXT3_DIR_REC_LEN(1) + 1, -+ GFP_KERNEL); -+ if (!map) -+ panic("no memory for do_split\n"); -+ count = dx_make_map((ext3_dirent *)data1, dir->i_sb->s_blocksize, map); -+ split = count/2; // need to adjust to actual middle -+ dx_sort_map (map, count); -+ hash2 = map[split].hash; -+ dxtrace(printk("Split block %i at %x, %i/%i\n", -+ dx_get_block(frame->at), hash2, split, count-split)); -+ -+ /* Fancy dance to stay within two buffers */ -+ de2 = dx_copy_dirents (data1, data2, map + split, count - split); -+ data3 = (char *) de2 + de2->rec_len; -+ de = dx_copy_dirents (data1, data3, map, split); -+ memcpy(data1, data3, (char *) de + de->rec_len - data3); -+ de = (ext3_dirent *) ((char *) de - data3 + data1); // relocate de -+ de->rec_len = cpu_to_le16(data1 + dir->i_sb->s_blocksize - (char *)de); -+ de2->rec_len = cpu_to_le16(data2 + dir->i_sb->s_blocksize-(char *)de2); -+ dxtrace(dx_show_leaf((ext3_dirent *)data1, dir->i_sb->s_blocksize, 1)); -+ dxtrace(dx_show_leaf((ext3_dirent *)data2, dir->i_sb->s_blocksize, 1)); -+ -+ /* Which block gets the new entry? */ -+ if (hash >= hash2) -+ { -+ swap(*bh, bh2); -+ de = de2; -+ } -+ dx_insert_block(frame, hash2 + (hash2 == map[split-1].hash), newblock); -+ ext3_journal_dirty_metadata (handle, bh2); -+ brelse (bh2); -+ ext3_journal_dirty_metadata (handle, frame->bh); -+ dxtrace(dx_show_index ("frame", frame->entries)); -+ kfree(map); -+ return de; -+} -+#endif -+ -+ - /* - * ext3_add_entry() - * -@@ -255,118 +849,278 @@ - struct inode *inode) - { - struct inode *dir = dentry->d_parent->d_inode; -- const char *name = dentry->d_name.name; -- int namelen = dentry->d_name.len; - unsigned long offset; -- unsigned short rec_len; - struct buffer_head * bh; -- struct ext3_dir_entry_2 * de, * de1; -- struct super_block * sb; -+ ext3_dirent *de; -+ struct super_block * sb = dir->i_sb; - int retval; -+ unsigned short reclen = EXT3_DIR_REC_LEN(dentry->d_name.len); - -- sb = dir->i_sb; -+ unsigned nlen, rlen; -+ u32 block, blocks; -+ char *top; - -- if (!namelen) -+ if (!dentry->d_name.len) - return -EINVAL; -- bh = ext3_bread (handle, dir, 0, 0, &retval); -- if (!bh) -- return retval; -- rec_len = EXT3_DIR_REC_LEN(namelen); -- offset = 0; -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- while (1) { -- if ((char *)de >= sb->s_blocksize + bh->b_data) { -- brelse (bh); -- bh = NULL; -- bh = ext3_bread (handle, dir, -- offset >> EXT3_BLOCK_SIZE_BITS(sb), 1, &retval); -- if (!bh) -- return retval; -- if (dir->i_size <= offset) { -- if (dir->i_size == 0) { -- brelse(bh); -- return -ENOENT; -+ if (ext3_dx && is_dx(dir)) { -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries, *at; -+ u32 hash; -+ char *data1; -+ -+ hash = dx_hash(dentry->d_name.name, dentry->d_name.len); -+ /* FIXME: do something if dx_probe() fails here */ -+ frame = dx_probe(dir, hash, frames); -+ entries = frame->entries; -+ at = frame->at; -+ -+ if (!(bh = ext3_bread(handle,dir, dx_get_block(at), 0,&retval))) -+ goto dxfail1; -+ -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ -+ data1 = bh->b_data; -+ de = (ext3_dirent *) data1; -+ top = data1 + (0? 200: sb->s_blocksize); -+ while ((char *) de < top) -+ { -+ /* FIXME: check EEXIST and dir */ -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode? rlen - nlen: rlen) >= reclen) -+ goto dx_add; -+ de = (ext3_dirent *) ((char *) de + rlen); -+ } -+ /* Block full, should compress but for now just split */ -+ dxtrace(printk("using %u of %u node entries\n", -+ dx_get_count(entries), dx_get_limit(entries))); -+ /* Need to split index? */ -+ if (dx_get_count(entries) == dx_get_limit(entries)) -+ { -+ u32 newblock; -+ unsigned icount = dx_get_count(entries); -+ int levels = frame - frames; -+ struct dx_entry *entries2; -+ struct dx_node *node2; -+ struct buffer_head *bh2; -+ if (levels && dx_get_count(frames->entries) == dx_get_limit(frames->entries)) -+ goto dxfull; -+ bh2 = ext3_append (handle, dir, &newblock, &retval); -+ if (!(bh2)) -+ goto dxfail2; -+ node2 = (struct dx_node *)(bh2->b_data); -+ entries2 = node2->entries; -+ node2->fake.rec_len = cpu_to_le16(sb->s_blocksize); -+ node2->fake.inode = 0; -+ BUFFER_TRACE(frame->bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, frame->bh); -+ if (levels) -+ { -+ unsigned icount1 = icount/2, icount2 = icount - icount1; -+ unsigned hash2 = dx_get_hash(entries + icount1); -+ dxtrace(printk("Split index %i/%i\n", icount1, icount2)); -+ -+ BUFFER_TRACE(frame->bh, "get_write_access"); /* index root */ -+ ext3_journal_get_write_access(handle, frames[0].bh); -+ -+ memcpy ((char *) entries2, (char *) (entries + icount1), -+ icount2 * sizeof(struct dx_entry)); -+ dx_set_count (entries, icount1); -+ dx_set_count (entries2, icount2); -+ dx_set_limit (entries2, dx_node_limit(dir)); -+ -+ /* Which index block gets the new entry? */ -+ if (at - entries >= icount1) { -+ frame->at = at = at - entries - icount1 + entries2; -+ frame->entries = entries = entries2; -+ swap(frame->bh, bh2); - } -- -- ext3_debug ("creating next block\n"); -- -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- de = (struct ext3_dir_entry_2 *) bh->b_data; -- de->inode = 0; -- de->rec_len = le16_to_cpu(sb->s_blocksize); -- dir->u.ext3_i.i_disksize = -- dir->i_size = offset + sb->s_blocksize; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- ext3_mark_inode_dirty(handle, dir); -+ dx_insert_block (frames + 0, hash2, newblock); -+ dxtrace(dx_show_index ("node", frames[1].entries)); -+ dxtrace(dx_show_index ("node", -+ ((struct dx_node *) bh2->b_data)->entries)); -+ ext3_journal_dirty_metadata(handle, bh2); -+ brelse (bh2); - } else { -- -- ext3_debug ("skipping to next block\n"); -- -- de = (struct ext3_dir_entry_2 *) bh->b_data; -+ dxtrace(printk("Creating second level index...\n")); -+ memcpy((char *) entries2, (char *) entries, -+ icount * sizeof(struct dx_entry)); -+ dx_set_limit(entries2, dx_node_limit(dir)); -+ -+ /* Set up root */ -+ dx_set_count(entries, 1); -+ dx_set_block(entries + 0, newblock); -+ ((struct dx_root *) frames[0].bh->b_data)->info.indirect_levels = 1; -+ -+ /* Add new access path frame */ -+ frame = frames + 1; -+ frame->at = at = at - entries + entries2; -+ frame->entries = entries = entries2; -+ frame->bh = bh2; -+ ext3_journal_get_write_access(handle, frame->bh); - } -+ ext3_journal_dirty_metadata(handle, frames[0].bh); - } -- if (!ext3_check_dir_entry ("ext3_add_entry", dir, de, bh, -- offset)) { -- brelse (bh); -- return -ENOENT; -- } -- if (ext3_match (namelen, name, de)) { -+ de = do_split(handle, dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ goto fail; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; -+ -+dx_add: -+ dx_release (frames); -+ goto add; -+ -+dxfull: -+ ext3_warning(sb, __FUNCTION__, "Directory index full!\n"); -+ retval = -ENOSPC; -+dxfail2: -+ brelse(bh); -+dxfail1: -+ dx_release (frames); -+ goto fail1; -+ } -+ -+ blocks = dir->i_size >> sb->s_blocksize_bits; -+ for (block = 0, offset = 0; block < blocks; block++) { -+ bh = ext3_bread(handle, dir, block, 0, &retval); -+ if(!bh) -+ return retval; -+ de = (ext3_dirent *)bh->b_data; -+ top = bh->b_data + sb->s_blocksize - reclen; -+ while ((char *) de <= top) { -+ if (!ext3_check_dir_entry("ext3_add_entry", dir, de, -+ bh, offset)) { -+ brelse (bh); -+ return -EIO; -+ } -+ if (ext3_match(dentry->d_name.len,dentry->d_name.name,de)) { - brelse (bh); - return -EEXIST; -- } -- if ((le32_to_cpu(de->inode) == 0 && -- le16_to_cpu(de->rec_len) >= rec_len) || -- (le16_to_cpu(de->rec_len) >= -- EXT3_DIR_REC_LEN(de->name_len) + rec_len)) { -- BUFFER_TRACE(bh, "get_write_access"); -- ext3_journal_get_write_access(handle, bh); -- /* By now the buffer is marked for journaling */ -- offset += le16_to_cpu(de->rec_len); -- if (le32_to_cpu(de->inode)) { -- de1 = (struct ext3_dir_entry_2 *) ((char *) de + -- EXT3_DIR_REC_LEN(de->name_len)); -- de1->rec_len = -- cpu_to_le16(le16_to_cpu(de->rec_len) - -- EXT3_DIR_REC_LEN(de->name_len)); -- de->rec_len = cpu_to_le16( -- EXT3_DIR_REC_LEN(de->name_len)); -- de = de1; - } -- de->file_type = EXT3_FT_UNKNOWN; -- if (inode) { -- de->inode = cpu_to_le32(inode->i_ino); -- ext3_set_de_type(dir->i_sb, de, inode->i_mode); -- } else -- de->inode = 0; -- de->name_len = namelen; -- memcpy (de->name, name, namelen); -- /* -- * XXX shouldn't update any times until successful -- * completion of syscall, but too many callers depend -- * on this. -- * -- * XXX similarly, too many callers depend on -- * ext3_new_inode() setting the times, but error -- * recovery deletes the inode, so the worst that can -- * happen is that the times are slightly out of date -- * and/or different from the directory change time. -- */ -- dir->i_mtime = dir->i_ctime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -- dir->i_version = ++event; -- ext3_mark_inode_dirty(handle, dir); -- BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -- ext3_journal_dirty_metadata(handle, bh); -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ if ((de->inode ? rlen - nlen: rlen) >= reclen) -+ goto add; -+ de = (ext3_dirent *)((char *)de + rlen); -+ offset += rlen; -+ } -+ if (ext3_dx && blocks == 1 && test_opt(sb, INDEX)) -+ goto dx_make_index; -+ brelse(bh); -+ } -+ bh = ext3_append(handle, dir, &block, &retval); -+ if (!bh) -+ return retval; -+ de = (ext3_dirent *) bh->b_data; -+ de->inode = 0; -+ de->rec_len = cpu_to_le16(rlen = sb->s_blocksize); -+ nlen = 0; -+ goto add; -+ -+add: -+ BUFFER_TRACE(bh, "get_write_access"); -+ ext3_journal_get_write_access(handle, bh); -+ /* By now the buffer is marked for journaling */ -+ if (de->inode) { -+ ext3_dirent *de1 = (ext3_dirent *)((char *)de + nlen); -+ de1->rec_len = cpu_to_le16(rlen - nlen); -+ de->rec_len = cpu_to_le16(nlen); -+ de = de1; -+ } -+ de->file_type = EXT3_FT_UNKNOWN; -+ if (inode) { -+ de->inode = cpu_to_le32(inode->i_ino); -+ ext3_set_de_type(dir->i_sb, de, inode->i_mode); -+ } else -+ de->inode = 0; -+ de->name_len = dentry->d_name.len; -+ memcpy (de->name, dentry->d_name.name, dentry->d_name.len); -+ /* -+ * XXX shouldn't update any times until successful -+ * completion of syscall, but too many callers depend -+ * on this. -+ * -+ * XXX similarly, too many callers depend on -+ * ext3_new_inode() setting the times, but error -+ * recovery deletes the inode, so the worst that can -+ * happen is that the times are slightly out of date -+ * and/or different from the directory change time. -+ */ -+ dir->i_mtime = dir->i_ctime = CURRENT_TIME; -+ ext3_update_dx_flag(dir); -+ dir->i_version = ++event; -+ ext3_mark_inode_dirty(handle, dir); -+ BUFFER_TRACE(bh, "call ext3_journal_dirty_metadata"); -+ ext3_journal_dirty_metadata(handle, bh); -+ brelse(bh); -+ return 0; -+ -+dx_make_index: -+ { -+ struct buffer_head *bh2; -+ struct dx_root *root; -+ struct dx_frame frames[2], *frame; -+ struct dx_entry *entries; -+ ext3_dirent *de2; -+ char *data1; -+ unsigned len; -+ u32 hash; -+ -+ dxtrace(printk("Creating index\n")); -+ ext3_journal_get_write_access(handle, bh); -+ root = (struct dx_root *) bh->b_data; -+ -+ EXT3_I(dir)->i_flags |= EXT3_INDEX_FL; -+ bh2 = ext3_append (handle, dir, &block, &retval); -+ if (!(bh2)) -+ { - brelse(bh); -- return 0; -+ return retval; - } -- offset += le16_to_cpu(de->rec_len); -- de = (struct ext3_dir_entry_2 *) -- ((char *) de + le16_to_cpu(de->rec_len)); -+ data1 = bh2->b_data; -+ -+ /* The 0th block becomes the root, move the dirents out */ -+ de = (ext3_dirent *) &root->info; -+ len = ((char *) root) + sb->s_blocksize - (char *) de; -+ memcpy (data1, de, len); -+ de = (ext3_dirent *) data1; -+ top = data1 + len; -+ while (((char *) de2=(char*)de+le16_to_cpu(de->rec_len)) < top) -+ de = de2; -+ de->rec_len = cpu_to_le16(data1 + sb->s_blocksize - (char *)de); -+ /* Initialize the root; the dot dirents already exist */ -+ de = (ext3_dirent *) (&root->dotdot); -+ de->rec_len = cpu_to_le16(sb->s_blocksize-EXT3_DIR_REC_LEN(2)); -+ memset (&root->info, 0, sizeof(root->info)); -+ root->info.info_length = sizeof(root->info); -+ entries = root->entries; -+ dx_set_block (entries, 1); -+ dx_set_count (entries, 1); -+ dx_set_limit (entries, dx_root_limit(dir, sizeof(root->info))); -+ -+ /* Initialize as for dx_probe */ -+ hash = dx_hash (dentry->d_name.name, dentry->d_name.len); -+ frame = frames; -+ frame->entries = entries; -+ frame->at = entries; -+ frame->bh = bh; -+ bh = bh2; -+ de = do_split(handle,dir, &bh, frame, hash, &retval); -+ dx_release (frames); -+ if (!(de)) -+ return retval; -+ nlen = EXT3_DIR_REC_LEN(de->name_len); -+ rlen = le16_to_cpu(de->rec_len); -+ goto add; - } -- brelse (bh); -- return -ENOSPC; -+fail1: -+ return retval; -+fail: -+ return -ENOENT; - } - - /* -@@ -451,7 +1212,8 @@ - struct inode * inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -478,7 +1240,8 @@ - struct inode *inode; - int err; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -507,7 +1270,8 @@ - if (dir->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 3); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 3); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -550,7 +1320,7 @@ - if (err) - goto out_no_entry; - dir->i_nlink++; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - d_instantiate(dentry, inode); - out_stop: -@@ -832,7 +1596,7 @@ - ext3_mark_inode_dirty(handle, inode); - dir->i_nlink--; - inode->i_ctime = dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - - end_rmdir: -@@ -878,7 +1642,7 @@ - if (retval) - goto end_unlink; - dir->i_ctime = dir->i_mtime = CURRENT_TIME; -- dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(dir); - ext3_mark_inode_dirty(handle, dir); - inode->i_nlink--; - if (!inode->i_nlink) -@@ -904,7 +1668,8 @@ - if (l > dir->i_sb->s_blocksize) - return -ENAMETOOLONG; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + 5); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 5); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -959,7 +1724,8 @@ - if (inode->i_nlink >= EXT3_LINK_MAX) - return -EMLINK; - -- handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS); -+ handle = ext3_journal_start(dir, EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -995,7 +1761,8 @@ - - old_bh = new_bh = dir_bh = NULL; - -- handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + 2); -+ handle = ext3_journal_start(old_dir, 2 * EXT3_DATA_TRANS_BLOCKS + -+ EXT3_INDEX_EXTRA_TRANS_BLOCKS + 2); - if (IS_ERR(handle)) - return PTR_ERR(handle); - -@@ -1077,7 +1844,7 @@ - new_inode->i_ctime = CURRENT_TIME; - } - old_dir->i_ctime = old_dir->i_mtime = CURRENT_TIME; -- old_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(old_dir); - if (dir_bh) { - BUFFER_TRACE(dir_bh, "get_write_access"); - ext3_journal_get_write_access(handle, dir_bh); -@@ -1089,7 +1856,7 @@ - new_inode->i_nlink--; - } else { - new_dir->i_nlink++; -- new_dir->u.ext3_i.i_flags &= ~EXT3_INDEX_FL; -+ ext3_update_dx_flag(new_dir); - ext3_mark_inode_dirty(handle, new_dir); - } - } ---- ./include/linux/ext3_fs.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_fs.h 2002/03/05 06:26:56 -@@ -339,6 +339,7 @@ - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_INDEX 0x4000 /* Enable directory index */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -575,6 +576,24 @@ - #define EXT3_DIR_ROUND (EXT3_DIR_PAD - 1) - #define EXT3_DIR_REC_LEN(name_len) (((name_len) + 8 + EXT3_DIR_ROUND) & \ - ~EXT3_DIR_ROUND) -+/* -+ * Hash Tree Directory indexing -+ * (c) Daniel Phillips, 2001 -+ */ -+ -+#define CONFIG_EXT3_INDEX -+ -+#ifdef CONFIG_EXT3_INDEX -+ enum {ext3_dx = 1}; -+ #define is_dx(dir) (EXT3_I(dir)->i_flags & EXT3_INDEX_FL) -+#define EXT3_DIR_LINK_MAX(dir) (!is_dx(dir) && (dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2 || (dir)->i_nlink == 1) -+#else -+ enum {ext3_dx = 0}; -+ #define is_dx(dir) 0 -+#define EXT3_DIR_LINK_MAX(dir) ((dir)->i_nlink >= EXT3_LINK_MAX) -+#define EXT3_DIR_LINK_EMPTY(dir) ((dir)->i_nlink == 2) -+#endif - - #ifdef __KERNEL__ - /* ---- ./include/linux/ext3_jbd.h 2002/03/05 06:18:59 2.1 -+++ ./include/linux/ext3_jbd.h 2002/03/05 06:33:54 -@@ -63,6 +63,8 @@ - - #define EXT3_RESERVE_TRANS_BLOCKS 12 - -+#define EXT3_INDEX_EXTRA_TRANS_BLOCKS 8 -+ - int - ext3_mark_iloc_dirty(handle_t *handle, - struct inode *inode, diff --git a/lustre/kernel_patches/patches/invalidate_show.patch b/lustre/kernel_patches/patches/invalidate_show.patch deleted file mode 100644 index 7e27e3a..0000000 --- a/lustre/kernel_patches/patches/invalidate_show.patch +++ /dev/null @@ -1,125 +0,0 @@ ---- lum/fs/inode.c Sat Oct 19 11:42:42 2002 -+++ linux-2.4.18-uml35-ext3online/fs/inode.c Mon Oct 14 00:41:20 2002 -@@ -606,7 +553,8 @@ static void dispose_list(struct list_hea - /* - * Invalidate all inodes for a device. - */ --static int invalidate_list(struct list_head *head, struct super_block * sb, struct list_head * dispose) -+static int invalidate_list(struct list_head *head, struct super_block * sb, -+ struct list_head * dispose, int show) - { - struct list_head *next; - int busy = 0, count = 0; -@@ -631,6 +579,10 @@ static int invalidate_list(struct list_h - count++; - continue; - } -+ if (show) -+ printk(KERN_ERR "inode busy: %s: %d (count %ld)\n", -+ kdevname(sb->s_dev), inode->i_ino, -+ atomic_read(&inode->i_count)); - busy = 1; - } - /* only unused inodes may be cached with i_count zero */ -@@ -649,22 +601,23 @@ static int invalidate_list(struct list_h - /** - * invalidate_inodes - discard the inodes on a device - * @sb: superblock -+ * @show: whether we should display any busy inodes found - * - * Discard all of the inodes for a given superblock. If the discard - * fails because there are busy inodes then a non zero value is returned. - * If the discard is successful all the inodes have been discarded. - */ - --int invalidate_inodes(struct super_block * sb) -+int invalidate_inodes(struct super_block * sb, int show) - { - int busy; - LIST_HEAD(throw_away); - - spin_lock(&inode_lock); -- busy = invalidate_list(&inode_in_use, sb, &throw_away); -- busy |= invalidate_list(&inode_unused, sb, &throw_away); -- busy |= invalidate_list(&sb->s_dirty, sb, &throw_away); -- busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away); -+ busy = invalidate_list(&inode_in_use, sb, &throw_away, show); -+ busy |= invalidate_list(&inode_unused, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_dirty, sb, &throw_away, show); -+ busy |= invalidate_list(&sb->s_locked_inodes, sb, &throw_away, show); - spin_unlock(&inode_lock); - - dispose_list(&throw_away); -@@ -672,7 +625,7 @@ int invalidate_inodes(struct super_block - return busy; - } - --int invalidate_device(kdev_t dev, int do_sync) -+int invalidate_device(kdev_t dev, int do_sync, int show) - { - struct super_block *sb; - int res; -@@ -690,7 +643,7 @@ int invalidate_device(kdev_t dev, int do - * hold). - */ - shrink_dcache_sb(sb); -- res = invalidate_inodes(sb); -+ res = invalidate_inodes(sb, show); - drop_super(sb); - } - invalidate_buffers(dev); ---- lum/fs/devfs/base.c.orig Sat Oct 19 11:42:16 2002 -+++ lum/fs/devfs/base.c Wed Oct 30 17:12:33 2002 -@@ -2448,7 +2448,7 @@ - retval = 1; - printk (KERN_DEBUG "VFS: Disk change detected on device %s\n", - kdevname (dev) ); -- if ( invalidate_device (dev, 0) ) -+ if ( invalidate_device (dev, 0, 1) ) - printk (KERN_WARNING "VFS: busy inodes on changed media..\n"); - /* Ugly hack to disable messages about unable to read partition table */ - tmp = warn_no_part; ---- lum/fs/super.c.orig Sat Oct 19 11:42:42 2002 -+++ lum/fs/super.c Wed Oct 30 17:16:55 2002 -@@ -936,7 +936,7 @@ - lock_super(sb); - lock_kernel(); - sb->s_flags &= ~MS_ACTIVE; -- invalidate_inodes(sb); /* bad name - it should be evict_inodes() */ -+ invalidate_inodes(sb, 0); /* bad name - it should be evict_inodes() */ - if (sop) { - if (sop->write_super && sb->s_dirt) - sop->write_super(sb); -@@ -945,7 +945,7 @@ - } - - /* Forget any remaining inodes */ -- if (invalidate_inodes(sb)) { -+ if (invalidate_inodes(sb, 1)) { - printk(KERN_ERR "VFS: Busy inodes after unmount. " - "Self-destruct in 5 seconds. Have a nice day...\n"); - } ---- lum/fs/block_dev.c.orig Sat Oct 19 11:42:16 2002 -+++ lum/fs/block_dev.c Wed Oct 30 17:18:15 2002 -@@ -533,7 +533,7 @@ - if (!bdops->check_media_change(dev)) - return 0; - -- if (invalidate_device(dev, 0)) -+ if (invalidate_device(dev, 0, 1)) - printk("VFS: busy inodes on changed media.\n"); - - if (bdops->revalidate) ---- lum/include/linux/fs.h Wed Oct 30 17:10:42 2002 -+++ lum/include/linux/fs.h.orig Tue Oct 22 23:15:00 2002 -@@ -1261,8 +1261,8 @@ - extern void set_buffer_flushtime(struct buffer_head *); - extern void balance_dirty(void); - extern int check_disk_change(kdev_t); --extern int invalidate_inodes(struct super_block *); --extern int invalidate_device(kdev_t, int); -+extern int invalidate_inodes(struct super_block *, int); -+extern int invalidate_device(kdev_t, int, int); - extern void invalidate_inode_pages(struct inode *); - extern void invalidate_inode_pages2(struct address_space *); - extern void invalidate_inode_buffers(struct inode *); diff --git a/lustre/kernel_patches/patches/iod-rmap-exports-2.4.20.patch b/lustre/kernel_patches/patches/iod-rmap-exports-2.4.20.patch deleted file mode 100644 index 3fdf3fd..0000000 --- a/lustre/kernel_patches/patches/iod-rmap-exports-2.4.20.patch +++ /dev/null @@ -1,86 +0,0 @@ - fs/Makefile | 4 +++- - fs/inode.c | 4 +++- - mm/Makefile | 2 +- - mm/page_alloc.c | 1 + - mm/vmscan.c | 3 +++ - 5 files changed, 11 insertions(+), 3 deletions(-) - ---- linux-rh-2.4.20-6/fs/inode.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/inode.c Tue Apr 1 01:01:56 2003 -@@ -5,6 +5,7 @@ - */ - - #include <linux/config.h> -+#include <linux/module.h> - #include <linux/fs.h> - #include <linux/string.h> - #include <linux/mm.h> -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-rh-2.4.20-6/fs/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/fs/Makefile Tue Apr 1 01:02:34 2003 -@@ -1,3 +1,5 @@ -+ -+ - # - # Makefile for the Linux filesystems. - # -@@ -7,7 +9,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o -+export-objs := filesystems.o open.o dcache.o buffer.o dquot.o dcookies.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-rh-2.4.20-6/mm/vmscan.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/vmscan.c Tue Apr 1 01:01:56 2003 -@@ -15,6 +15,8 @@ - * O(1) rmap vm, Arjan van de ven <arjanv@redhat.com> - */ - -+#include <linux/config.h> -+#include <linux/module.h> - #include <linux/slab.h> - #include <linux/kernel_stat.h> - #include <linux/swap.h> -@@ -1061,6 +1063,7 @@ void wakeup_kswapd(unsigned int gfp_mask - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-rh-2.4.20-6/mm/Makefile~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/Makefile Tue Apr 1 01:01:56 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.o - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-rh-2.4.20-6/mm/page_alloc.c~iod-rmap-exports Tue Apr 1 01:01:56 2003 -+++ linux-rh-2.4.20-6-braam/mm/page_alloc.c Tue Apr 1 01:01:56 2003 -@@ -27,6 +27,7 @@ - - int nr_swap_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * - -_ diff --git a/lustre/kernel_patches/patches/iod-rmap-exports.patch b/lustre/kernel_patches/patches/iod-rmap-exports.patch deleted file mode 100644 index 00eba97..0000000 --- a/lustre/kernel_patches/patches/iod-rmap-exports.patch +++ /dev/null @@ -1,64 +0,0 @@ ---- linux-chaos/fs/inode.c.b_io_export Wed Jan 29 16:56:15 2003 -+++ linux-chaos/fs/inode.c Wed Jan 29 16:56:27 2003 -@@ -66,7 +66,8 @@ - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-chaos/fs/Makefile.b_io_export Wed Jan 29 16:56:45 2003 -+++ linux-chaos/fs/Makefile Wed Jan 29 16:56:53 2003 -@@ -7,7 +7,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o -+export-objs := filesystems.o open.o dcache.o buffer.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-chaos/mm/filemap.c.b_io_export Wed Jan 29 16:50:39 2003 -+++ linux-chaos/mm/filemap.c Wed Jan 29 16:51:11 2003 -@@ -65,6 +65,7 @@ - * pagecache_lock - */ - spinlock_cacheline_t pagemap_lru_lock_cacheline = {SPIN_LOCK_UNLOCKED}; -+EXPORT_SYMBOL(pagemap_lru_lock_cacheline); - - #define CLUSTER_PAGES (1 << page_cluster) - #define CLUSTER_OFFSET(x) (((x) >> page_cluster) << page_cluster) ---- linux-chaos/mm/vmscan.c.b_io_export Wed Jan 29 16:51:58 2003 -+++ linux-chaos/mm/vmscan.c Wed Jan 29 16:55:16 2003 -@@ -839,6 +839,7 @@ - set_current_state(TASK_RUNNING); - remove_wait_queue(&kswapd_done, &wait); - } -+EXPORT_SYMBOL(wakeup_kswapd); - - static void wakeup_memwaiters(void) - { ---- linux-chaos/mm/Makefile.b_io_export Wed Jan 29 16:52:46 2003 -+++ linux-chaos/mm/Makefile Wed Jan 29 16:54:23 2003 -@@ -9,7 +9,7 @@ - - O_TARGET := mm.o - --export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o -+export-objs := shmem.o filemap.o memory.o page_alloc.o mempool.o vmscan.c - - obj-y := memory.o mmap.o filemap.o mprotect.o mlock.o mremap.o \ - vmalloc.o slab.o bootmem.o swap.o vmscan.o page_io.o \ ---- linux-chaos/mm/page_alloc.c.b_io_export Wed Jan 29 17:00:32 2003 -+++ linux-chaos/mm/page_alloc.c Wed Jan 29 17:01:31 2003 -@@ -31,6 +31,7 @@ - int nr_inactive_dirty_pages; - int nr_inactive_clean_pages; - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * The zone_table array is used to look up the address of the diff --git a/lustre/kernel_patches/patches/iod-stock-24-exports.patch b/lustre/kernel_patches/patches/iod-stock-24-exports.patch deleted file mode 100644 index 2070377..0000000 --- a/lustre/kernel_patches/patches/iod-stock-24-exports.patch +++ /dev/null @@ -1,48 +0,0 @@ - fs/Makefile | 2 +- - fs/inode.c | 4 +++- - mm/page_alloc.c | 1 + - 3 files changed, 5 insertions(+), 2 deletions(-) - ---- linux-2.4.20/fs/inode.c~iod-stock-24-exports Wed Apr 2 23:21:20 2003 -+++ linux-2.4.20-braam/fs/inode.c Wed Apr 2 23:21:20 2003 -@@ -5,6 +5,7 @@ - */ - - #include <linux/config.h> -+#include <linux/module.h> - #include <linux/fs.h> - #include <linux/string.h> - #include <linux/mm.h> -@@ -66,7 +67,8 @@ static LIST_HEAD(anon_hash_chain); /* fo - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-2.4.20/fs/Makefile~iod-stock-24-exports Wed Apr 2 23:21:20 2003 -+++ linux-2.4.20-braam/fs/Makefile Wed Apr 2 23:21:53 2003 -@@ -7,7 +7,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o -+export-objs := filesystems.o open.o dcache.o buffer.o inode.o - mod-subdirs := nls - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-2.4.20/mm/page_alloc.c~iod-stock-24-exports Wed Apr 2 23:21:20 2003 -+++ linux-2.4.20-braam/mm/page_alloc.c Wed Apr 2 23:21:20 2003 -@@ -28,6 +28,7 @@ int nr_inactive_pages; - LIST_HEAD(inactive_list); - LIST_HEAD(active_list); - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* - * - -_ diff --git a/lustre/kernel_patches/patches/iod-stock-24-exports_hp.patch b/lustre/kernel_patches/patches/iod-stock-24-exports_hp.patch deleted file mode 100644 index 669b44d..0000000 --- a/lustre/kernel_patches/patches/iod-stock-24-exports_hp.patch +++ /dev/null @@ -1,41 +0,0 @@ ---- linux-2.4.19-hp2_pnnl4_Lv13/fs/inode.c.iod-export 2003-02-27 14:28:04.000000000 -0800 -+++ linux-2.4.19-hp2_pnnl4_Lv13/fs/inode.c 2003-03-03 13:54:59.000000000 -0800 -@@ -5,6 +5,7 @@ - */ - - #include <linux/config.h> -+#include <linux/module.h> - #include <linux/fs.h> - #include <linux/string.h> - #include <linux/mm.h> -@@ -66,7 +67,8 @@ - * NOTE! You also have to own the lock if you change - * the i_state of an inode while it is in use.. - */ --static spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+spinlock_t inode_lock = SPIN_LOCK_UNLOCKED; -+EXPORT_SYMBOL(inode_lock); - - /* - * Statistics gathering.. ---- linux-2.4.19-hp2_pnnl4_Lv13/fs/Makefile.iod-export 2003-02-27 14:28:01.000000000 -0800 -+++ linux-2.4.19-hp2_pnnl4_Lv13/fs/Makefile 2003-03-03 13:56:11.000000000 -0800 -@@ -7,7 +7,7 @@ - - O_TARGET := fs.o - --export-objs := filesystems.o open.o dcache.o buffer.o dquot.o -+export-objs := filesystems.o open.o dcache.o buffer.o dquot.o inode.o - mod-subdirs := nls xfs - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ ---- linux-2.4.19-hp2_pnnl4_Lv13/mm/page_alloc.c.iod-export 2003-02-27 14:28:01.000000000 -0800 -+++ linux-2.4.19-hp2_pnnl4_Lv13/mm/page_alloc.c 2003-03-03 13:54:59.000000000 -0800 -@@ -28,6 +28,7 @@ - LIST_HEAD(inactive_list); - LIST_HEAD(active_list); - pg_data_t *pgdat_list; -+EXPORT_SYMBOL(pgdat_list); - - /* Used to look up the address of the struct zone encoded in page->zone */ - zone_t *zone_table[MAX_NR_ZONES*MAX_NR_NODES]; diff --git a/lustre/kernel_patches/patches/jbd-transno-cb.patch b/lustre/kernel_patches/patches/jbd-transno-cb.patch deleted file mode 100644 index ceb086d..0000000 --- a/lustre/kernel_patches/patches/jbd-transno-cb.patch +++ /dev/null @@ -1,240 +0,0 @@ - - - - fs/jbd/commit.c | 27 +++++++++++++++++++++--- - fs/jbd/journal.c | 1 - fs/jbd/transaction.c | 56 ++++++++++++++++++++++++++++++++++++++++----------- - include/linux/jbd.h | 20 ++++++++++++++++++ - 4 files changed, 90 insertions(+), 14 deletions(-) - ---- linux-2.4.19/fs/jbd/commit.c~vanilla-2.4.19 Sun Jan 19 19:46:42 2003 -+++ linux-2.4.19-root/fs/jbd/commit.c Sun Jan 19 19:46:42 2003 -@@ -475,7 +475,7 @@ start_journal_io: - transaction's t_log_list queue, and metadata buffers are on - the t_iobuf_list queue. - -- Wait for the transactions in reverse order. That way we are -+ Wait for the buffers in reverse order. That way we are - less likely to be woken up until all IOs have completed, and - so we incur less scheduling load. - */ -@@ -566,8 +566,10 @@ start_journal_io: - - jbd_debug(3, "JBD: commit phase 6\n"); - -- if (is_journal_aborted(journal)) -+ if (is_journal_aborted(journal)) { -+ unlock_journal(journal); - goto skip_commit; -+ } - - /* Done it all: now write the commit record. We should have - * cleaned up our previous buffers by now, so if we are in abort -@@ -577,6 +579,7 @@ start_journal_io: - descriptor = journal_get_descriptor_buffer(journal); - if (!descriptor) { - __journal_abort_hard(journal); -+ unlock_journal(journal); - goto skip_commit; - } - -@@ -600,7 +603,6 @@ start_journal_io: - put_bh(bh); /* One for getblk() */ - journal_unlock_journal_head(descriptor); - } -- lock_journal(journal); - - /* End of a transaction! Finally, we can do checkpoint - processing: any buffers committed as a result of this -@@ -609,6 +611,25 @@ start_journal_io: - - skip_commit: - -+ /* Call any callbacks that had been registered for handles in this -+ * transaction. It is up to the callback to free any allocated -+ * memory. -+ */ -+ if (!list_empty(&commit_transaction->t_jcb)) { -+ struct list_head *p, *n; -+ int error = is_journal_aborted(journal); -+ -+ list_for_each_safe(p, n, &commit_transaction->t_jcb) { -+ struct journal_callback *jcb; -+ -+ jcb = list_entry(p, struct journal_callback, jcb_list); -+ list_del(p); -+ jcb->jcb_func(jcb, error); -+ } -+ } -+ -+ lock_journal(journal); -+ - jbd_debug(3, "JBD: commit phase 7\n"); - - J_ASSERT(commit_transaction->t_sync_datalist == NULL); ---- linux-2.4.19/fs/jbd/journal.c~vanilla-2.4.19 Sun Jan 19 19:46:42 2003 -+++ linux-2.4.19-root/fs/jbd/journal.c Sun Jan 19 19:46:42 2003 -@@ -58,6 +58,7 @@ EXPORT_SYMBOL(journal_sync_buffer); - #endif - EXPORT_SYMBOL(journal_flush); - EXPORT_SYMBOL(journal_revoke); -+EXPORT_SYMBOL(journal_callback_set); - - EXPORT_SYMBOL(journal_init_dev); - EXPORT_SYMBOL(journal_init_inode); ---- linux-2.4.19/fs/jbd/transaction.c~vanilla-2.4.19 Sun Jan 19 19:46:42 2003 -+++ linux-2.4.19-root/fs/jbd/transaction.c Sun Jan 19 19:46:42 2003 -@@ -57,6 +57,7 @@ static transaction_t * get_transaction ( - transaction->t_state = T_RUNNING; - transaction->t_tid = journal->j_transaction_sequence++; - transaction->t_expires = jiffies + journal->j_commit_interval; -+ INIT_LIST_HEAD(&transaction->t_jcb); - - /* Set up the commit timer for the new transaction. */ - J_ASSERT (!journal->j_commit_timer_active); -@@ -201,6 +202,20 @@ repeat_locked: - return 0; - } - -+/* Allocate a new handle. This should probably be in a slab... */ -+static handle_t *new_handle(int nblocks) -+{ -+ handle_t *handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ if (!handle) -+ return NULL; -+ memset(handle, 0, sizeof (handle_t)); -+ handle->h_buffer_credits = nblocks; -+ handle->h_ref = 1; -+ INIT_LIST_HEAD(&handle->h_jcb); -+ -+ return handle; -+} -+ - /* - * Obtain a new handle. - * -@@ -227,14 +242,11 @@ handle_t *journal_start(journal_t *journ - handle->h_ref++; - return handle; - } -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = new_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = start_this_handle(journal, handle); -@@ -333,14 +345,11 @@ handle_t *journal_try_start(journal_t *j - - if (is_journal_aborted(journal)) - return ERR_PTR(-EIO); -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = new_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = try_start_this_handle(journal, handle); -@@ -1328,6 +1337,28 @@ out: - #endif - - /* -+ * Register a callback function for this handle. The function will be -+ * called when the transaction that this handle is part of has been -+ * committed to disk with the original callback data struct and the -+ * error status of the journal as parameters. There is no guarantee of -+ * ordering between handles within a single transaction, nor between -+ * callbacks registered on the same handle. -+ * -+ * The caller is responsible for allocating the journal_callback struct. -+ * This is to allow the caller to add as much extra data to the callback -+ * as needed, but reduce the overhead of multiple allocations. The caller -+ * allocated struct must start with a struct journal_callback at offset 0, -+ * and has the caller-specific data afterwards. -+ */ -+void journal_callback_set(handle_t *handle, -+ void (*func)(struct journal_callback *jcb, int error), -+ struct journal_callback *jcb) -+{ -+ list_add(&jcb->jcb_list, &handle->h_jcb); -+ jcb->jcb_func = func; -+} -+ -+/* - * All done for a particular handle. - * - * There is not much action needed here. We just return any remaining -@@ -1393,7 +1424,10 @@ int journal_stop(handle_t *handle) - wake_up(&journal->j_wait_transaction_locked); - } - -- /* -+ /* Move callbacks from the handle to the transaction. */ -+ list_splice(&handle->h_jcb, &transaction->t_jcb); -+ -+ /* - * If the handle is marked SYNC, we need to set another commit - * going! We also want to force a commit if the current - * transaction is occupying too much of the log, or if the ---- linux-2.4.19/include/linux/jbd.h~vanilla-2.4.19 Sun Jan 19 19:46:42 2003 -+++ linux-2.4.19-root/include/linux/jbd.h Sun Jan 19 19:46:42 2003 -@@ -249,6 +249,13 @@ static inline struct journal_head *bh2jh - return bh->b_private; - } - -+#define HAVE_JOURNAL_CALLBACK_STATUS -+struct journal_callback { -+ struct list_head jcb_list; -+ void (*jcb_func)(struct journal_callback *jcb, int error); -+ /* user data goes here */ -+}; -+ - struct jbd_revoke_table_s; - - /* The handle_t type represents a single atomic update being performed -@@ -279,6 +286,12 @@ struct handle_s - operations */ - int h_err; - -+ /* List of application registered callbacks for this handle. -+ * The function(s) will be called after the transaction that -+ * this handle is part of has been committed to disk. -+ */ -+ struct list_head h_jcb; -+ - /* Flags */ - unsigned int h_sync: 1; /* sync-on-close */ - unsigned int h_jdata: 1; /* force data journaling */ -@@ -398,6 +411,10 @@ struct transaction_s - - /* How many handles used this transaction? */ - int t_handle_count; -+ -+ /* List of registered callback functions for this transaction. -+ * Called when the transaction is committed. */ -+ struct list_head t_jcb; - }; - - -@@ -646,6 +663,9 @@ extern int journal_flushpage(journal_t - extern int journal_try_to_free_buffers(journal_t *, struct page *, int); - extern int journal_stop(handle_t *); - extern int journal_flush (journal_t *); -+extern void journal_callback_set(handle_t *handle, -+ void (*fn)(struct journal_callback *,int), -+ struct journal_callback *jcb); - - extern void journal_lock_updates (journal_t *); - extern void journal_unlock_updates (journal_t *); diff --git a/lustre/kernel_patches/patches/kmem_cache_validate_hp.patch b/lustre/kernel_patches/patches/kmem_cache_validate_hp.patch deleted file mode 100644 index 03385a7..0000000 --- a/lustre/kernel_patches/patches/kmem_cache_validate_hp.patch +++ /dev/null @@ -1,105 +0,0 @@ - arch/ia64/mm/init.c | 6 +++++ - include/linux/slab.h | 1 - kernel/ksyms.c | 1 - mm/slab.c | 53 +++++++++++++++++++++++++++++++++++++++++++++++++++ - 4 files changed, 61 insertions(+) - ---- linux-2.4.19-hp2_pnnl2/arch/ia64/mm/init.c~kmem_cache_validate_hp Sun Jan 19 18:59:23 2003 -+++ linux-2.4.19-hp2_pnnl2-root/arch/ia64/mm/init.c Sun Jan 19 18:59:24 2003 -@@ -44,6 +44,12 @@ unsigned long vmalloc_end = VMALLOC_END_ - static struct page *vmem_map; - static unsigned long num_dma_physpages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-2.4.19-hp2_pnnl2/include/linux/slab.h~kmem_cache_validate_hp Sun Jan 19 18:59:23 2003 -+++ linux-2.4.19-hp2_pnnl2-root/include/linux/slab.h Sun Jan 19 19:01:07 2003 -@@ -56,6 +56,7 @@ extern kmem_cache_t *kmem_cache_create(c - extern int kmem_cache_destroy(kmem_cache_t *); - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern void kmem_cache_free(kmem_cache_t *, void *); - extern unsigned int kmem_cache_size(kmem_cache_t *); - ---- linux-2.4.19-hp2_pnnl2/kernel/ksyms.c~kmem_cache_validate_hp Sun Jan 19 18:59:23 2003 -+++ linux-2.4.19-hp2_pnnl2-root/kernel/ksyms.c Sun Jan 19 19:00:32 2003 -@@ -118,6 +118,7 @@ EXPORT_SYMBOL(kmem_find_general_cachep); - EXPORT_SYMBOL(kmem_cache_create); - EXPORT_SYMBOL(kmem_cache_destroy); - EXPORT_SYMBOL(kmem_cache_shrink); -+EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); ---- linux-2.4.19-hp2_pnnl2/mm/slab.c~kmem_cache_validate_hp Sun Jan 19 18:59:23 2003 -+++ linux-2.4.19-hp2_pnnl2-root/mm/slab.c Sun Jan 19 18:59:24 2003 -@@ -1207,6 +1207,59 @@ failed: - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) - -_ diff --git a/lustre/kernel_patches/patches/lin-2.5.44.patch b/lustre/kernel_patches/patches/lin-2.5.44.patch deleted file mode 100644 index 39f01ff..0000000 --- a/lustre/kernel_patches/patches/lin-2.5.44.patch +++ /dev/null @@ -1,3895 +0,0 @@ -# This is a BitKeeper generated patch for the following project: -# Project Name: Linux kernel tree -# This patch format is intended for GNU patch command version 2.5 or higher. -# This patch includes the following deltas: -# ChangeSet 1.809 -> 1.814 -# kernel/ksyms.c 1.149 -> 1.152 -# fs/open.c 1.28 -> 1.29 -# fs/ext3/Makefile 1.4 -> 1.5 -# include/linux/ext3_jbd.h 1.5 -> 1.6 -# fs/driverfs/inode.c 1.52 -> 1.53 -# fs/dcache.c 1.33 -> 1.34 -# fs/stat.c 1.13 -> 1.14 -# include/linux/fs.h 1.175 -> 1.178 -# include/linux/namei.h 1.3 -> 1.4 -# fs/namei.c 1.56 -> 1.61 -# fs/nfsd/vfs.c 1.44 -> 1.45 -# arch/um/kernel/mem.c 1.5 -> 1.6 -# fs/ext3/ialloc.c 1.17 -> 1.18 -# fs/ext3/symlink.c 1.3 -> 1.4 -# fs/Makefile 1.42 -> 1.43 -# fs/ext3/namei.c 1.22 -> 1.23 -# include/linux/ext3_fs.h 1.11 -> 1.12 -# net/unix/af_unix.c 1.29 -> 1.30 -# fs/Config.in 1.39 -> 1.40 -# fs/ext3/inode.c 1.42 -> 1.43 -# fs/Config.help 1.21 -> 1.22 -# mm/slab.c 1.33 -> 1.34 -# fs/sysfs/inode.c 1.55 -> 1.56 -# fs/ext3/super.c 1.33 -> 1.34 -# fs/ext3/file.c 1.9 -> 1.10 -# include/linux/slab.h 1.13 -> 1.14 -# include/linux/dcache.h 1.19 -> 1.20 -# (new) -> 1.1 fs/ext3/xattr.h -# (new) -> 1.1 include/linux/mbcache.h -# (new) -> 1.1 include/linux/lustre_version.h -# (new) -> 1.2 fs/ext3/xattr.c -# (new) -> 1.1 fs/mbcache.c -# (new) -> 1.1 fs/ext3/xattr_user.c -# -# The following is the BitKeeper ChangeSet Log -# -------------------------------------------- -# 02/10/20 braam@clusterfs.com 1.810 -# xattrs for UML bk repository -# -------------------------------------------- -# 02/10/20 braam@clusterfs.com 1.811 -# Changes for Lustre -# -------------------------------------------- -# 02/12/17 root@kai.(none) 1.812 -# changed for lustre -# -------------------------------------------- -# 03/01/01 root@kai.(none) 1.813 -# changes for intent of lustre -# -------------------------------------------- -# 03/01/04 root@kai.(none) 1.814 -# fix error for intent -# -------------------------------------------- -# -diff -Nru a/arch/um/kernel/mem.c b/arch/um/kernel/mem.c ---- a/arch/um/kernel/mem.c Sat Jan 4 18:24:12 2003 -+++ b/arch/um/kernel/mem.c Sat Jan 4 18:24:12 2003 -@@ -656,6 +656,22 @@ - return(phys_mem_map(pte_val(pte))); - } - -+struct page *check_get_page(unsigned long kaddr) -+{ -+ struct page *page; -+ struct mem_region *mr; -+ unsigned long phys = __pa(kaddr); -+ unsigned int n = phys_region_index(phys); -+ -+ if(regions[n] == NULL) -+ return NULL; -+ -+ mr = regions[n]; -+ page = (struct page *) mr->mem_map; -+ return page + ((phys_addr(phys)) >> PAGE_SHIFT); -+} -+ -+ - struct mem_region *page_region(struct page *page, int *index_out) - { - int i; -@@ -743,7 +759,7 @@ - (addr <= region->start + region->len)) - return(mk_phys(addr - region->start, i)); - } -- panic("region_pa : no region for virtual address"); -+ //panic("region_pa : no region for virtual address"); - return(0); - } - -diff -Nru a/fs/Config.help b/fs/Config.help ---- a/fs/Config.help Sat Jan 4 18:24:12 2003 -+++ b/fs/Config.help Sat Jan 4 18:24:12 2003 -@@ -154,6 +154,13 @@ - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ - CONFIG_JBD - This is a generic journaling layer for block devices. It is - currently used by the ext3 file system, but it could also be used to -diff -Nru a/fs/Config.in b/fs/Config.in ---- a/fs/Config.in Sat Jan 4 18:24:12 2003 -+++ b/fs/Config.in Sat Jan 4 18:24:12 2003 -@@ -27,6 +27,7 @@ - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -180,6 +181,17 @@ - define_tristate CONFIG_ZISOFS_FS $CONFIG_ISO9660_FS - else - define_tristate CONFIG_ZISOFS_FS n -+fi -+ -+# Meta block cache for Extended Attributes (ext2/ext3) -+if [ "$CONFIG_EXT2_FS_XATTR" = "y" -o "$CONFIG_EXT3_FS_XATTR" = "y" ]; then -+ if [ "$CONFIG_EXT2_FS" = "y" -o "$CONFIG_EXT3_FS" = "y" ]; then -+ define_tristate CONFIG_FS_MBCACHE y -+ else -+ if [ "$CONFIG_EXT2_FS" = "m" -o "$CONFIG_EXT3_FS" = "m" ]; then -+ define_tristate CONFIG_FS_MBCACHE m -+ fi -+ fi - fi - - mainmenu_option next_comment -diff -Nru a/fs/Makefile b/fs/Makefile ---- a/fs/Makefile Sat Jan 4 18:24:12 2003 -+++ b/fs/Makefile Sat Jan 4 18:24:12 2003 -@@ -6,7 +6,7 @@ - # - - export-objs := open.o dcache.o buffer.o bio.o inode.o dquot.o mpage.o aio.o \ -- fcntl.o read_write.o dcookies.o -+ fcntl.o read_write.o dcookies.o mbcache.o - - obj-y := open.o read_write.o devices.o file_table.o buffer.o \ - bio.o super.o block_dev.o char_dev.o stat.o exec.o pipe.o \ -@@ -29,6 +29,8 @@ - obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o -+ -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o - - obj-$(CONFIG_QUOTA) += dquot.o - obj-$(CONFIG_QFMT_V1) += quota_v1.o -diff -Nru a/fs/dcache.c b/fs/dcache.c ---- a/fs/dcache.c Sat Jan 4 18:24:12 2003 -+++ b/fs/dcache.c Sat Jan 4 18:24:12 2003 -@@ -638,6 +638,7 @@ - dentry->d_fsdata = NULL; - dentry->d_mounted = 0; - dentry->d_cookie = NULL; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); -diff -Nru a/fs/driverfs/inode.c b/fs/driverfs/inode.c ---- a/fs/driverfs/inode.c Sat Jan 4 18:24:12 2003 -+++ b/fs/driverfs/inode.c Sat Jan 4 18:24:12 2003 -@@ -523,7 +523,7 @@ - qstr.name = name; - qstr.len = strlen(name); - qstr.hash = full_name_hash(name,qstr.len); -- return lookup_hash(&qstr,parent); -+ return lookup_hash(&qstr,parent, NULL); - } - - /** -diff -Nru a/fs/ext3/Makefile b/fs/ext3/Makefile ---- a/fs/ext3/Makefile Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/Makefile Sat Jan 4 18:24:12 2003 -@@ -7,4 +7,10 @@ - ext3-objs := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o hash.o - -+export-objs += xattr.o -+ -+ifeq ($(CONFIG_EXT3_FS_XATTR),y) -+ext3-objs += xattr.o xattr_user.o -+endif -+ - include $(TOPDIR)/Rules.make -diff -Nru a/fs/ext3/file.c b/fs/ext3/file.c ---- a/fs/ext3/file.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/file.c Sat Jan 4 18:24:12 2003 -@@ -23,7 +23,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> --#include <linux/smp_lock.h> -+#include "xattr.h" - - /* - * Called when an inode is released. Note that this is different -@@ -98,5 +98,9 @@ - struct inode_operations ext3_file_inode_operations = { - .truncate = ext3_truncate, - .setattr = ext3_setattr, -+ .setxattr = ext3_setxattr, -+ .getxattr = ext3_getxattr, -+ .listxattr = ext3_listxattr, -+ .removexattr = ext3_removexattr, - }; - -diff -Nru a/fs/ext3/ialloc.c b/fs/ext3/ialloc.c ---- a/fs/ext3/ialloc.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/ialloc.c Sat Jan 4 18:24:12 2003 -@@ -25,6 +25,8 @@ - #include <asm/bitops.h> - #include <asm/byteorder.h> - -+#include "xattr.h" -+ - /* - * ialloc.c contains the inodes allocation and deallocation routines - */ -@@ -118,6 +120,7 @@ - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - -diff -Nru a/fs/ext3/inode.c b/fs/ext3/inode.c ---- a/fs/ext3/inode.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/inode.c Sat Jan 4 18:24:12 2003 -@@ -42,6 +42,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = EXT3_I(inode)->i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -51,7 +63,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -167,9 +179,7 @@ - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1979,6 +1989,8 @@ - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2130,8 +2142,6 @@ - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2263,10 +2273,7 @@ - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - if (ext3_should_writeback_data(inode)) -@@ -2277,18 +2284,20 @@ - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - if (ext3_should_writeback_data(inode)) - inode->i_mapping->a_ops = &ext3_writeback_aops; - else - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - if (ei->i_flags & EXT3_SYNC_FL) - inode->i_flags |= S_SYNC; - if (ei->i_flags & EXT3_APPEND_FL) -diff -Nru a/fs/ext3/namei.c b/fs/ext3/namei.c ---- a/fs/ext3/namei.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/namei.c Sat Jan 4 18:24:12 2003 -@@ -36,6 +36,7 @@ - #include <linux/quotaops.h> - #include <linux/buffer_head.h> - #include <linux/smp_lock.h> -+#include "xattr.h" - - - /* -@@ -1654,7 +1655,7 @@ - if (IS_DIRSYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1662,7 +1663,6 @@ - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1689,9 +1689,6 @@ - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2068,7 +2065,7 @@ - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - if (ext3_should_writeback_data(inode)) - inode->i_mapping->a_ops = &ext3_writeback_aops; - else -@@ -2284,4 +2281,17 @@ - .rmdir = ext3_rmdir, - .mknod = ext3_mknod, - .rename = ext3_rename, -+ .setxattr = ext3_setxattr, -+ .getxattr = ext3_getxattr, -+ .listxattr = ext3_listxattr, -+ .removexattr = ext3_removexattr, - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ .setxattr = ext3_setxattr, -+ .getxattr = ext3_getxattr, -+ .listxattr = ext3_listxattr, -+ .removexattr = ext3_removexattr, -+}; -+ -+ -diff -Nru a/fs/ext3/super.c b/fs/ext3/super.c ---- a/fs/ext3/super.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/super.c Sat Jan 4 18:24:12 2003 -@@ -30,6 +30,7 @@ - #include <linux/smp_lock.h> - #include <linux/buffer_head.h> - #include <asm/uaccess.h> -+#include "xattr.h" - - #ifdef CONFIG_JBD_DEBUG - static int ext3_ro_after; /* Make fs read-only after this many jiffies */ -@@ -405,6 +406,7 @@ - struct ext3_super_block *es = sbi->s_es; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -554,6 +556,7 @@ - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -566,6 +569,13 @@ - continue; - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -982,6 +992,12 @@ - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR -+ set_opt(sbi->s_mount_opt, XATTR_USER); -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) - goto out_fail; - -@@ -1820,7 +1836,10 @@ - - static int __init init_ext3_fs(void) - { -- int err = init_inodecache(); -+ int err = init_ext3_xattr(); -+ if (err) -+ return err; -+ err = init_inodecache(); - if (err) - goto out1; - err = register_filesystem(&ext3_fs_type); -@@ -1830,6 +1849,7 @@ - out: - destroy_inodecache(); - out1: -+ exit_ext3_xattr(); - return err; - } - -@@ -1837,6 +1857,7 @@ - { - unregister_filesystem(&ext3_fs_type); - destroy_inodecache(); -+ exit_ext3_xattr(); - } - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); -diff -Nru a/fs/ext3/symlink.c b/fs/ext3/symlink.c ---- a/fs/ext3/symlink.c Sat Jan 4 18:24:12 2003 -+++ b/fs/ext3/symlink.c Sat Jan 4 18:24:12 2003 -@@ -20,6 +20,7 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include "xattr.h" - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ - return vfs_follow_link(nd, (char*)ei->i_data); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ .readlink = page_readlink, -+ .follow_link = page_follow_link, -+ .setxattr = ext3_setxattr, -+ .getxattr = ext3_getxattr, -+ .listxattr = ext3_listxattr, -+ .removexattr = ext3_removexattr, -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { -- .readlink = ext3_readlink, /* BKL not held. Don't need */ -+ .readlink = ext3_readlink, /* BKL not held. Don't need */ - .follow_link = ext3_follow_link, /* BKL not held. Don't need */ -+ .setxattr = ext3_setxattr, -+ .getxattr = ext3_getxattr, -+ .listxattr = ext3_listxattr, -+ .removexattr = ext3_removexattr, - }; -diff -Nru a/fs/ext3/xattr.c b/fs/ext3/xattr.c ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/fs/ext3/xattr.c Sat Jan 4 18:24:12 2003 -@@ -0,0 +1,1131 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Ext3 code with a lot of help from Eric Jarman <ejarman@acm.org>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * ¦ entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS holdsinode->i_sem semaphore when any of the xattr inode -+ * operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ */ -+ -+#include <linux/init.h> -+#include <linux/fs.h> -+#include <linux/slab.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/mbcache.h> -+#include <linux/module.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include "xattr.h" -+ -+#define EXT3_EA_USER "user." -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+static DECLARE_MUTEX(ext3_xattr_sem); -+static struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+static rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; i<EXT3_XATTR_INDEX_MAX; i++) { -+ if (ext3_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext3_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -EOPNOTSUPP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -EOPNOTSUPP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -EOPNOTSUPP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENODATA; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENODATA; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len) + 1; -+ } -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ *buf++ = '\0'; -+ } -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (EXT3_I(inode)->i_file_acl) { -+ /* The inode already has an extended attribute block. */ -+ int block = EXT3_I(inode)->i_file_acl; -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENODATA; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (DQUOT_ALLOC_BLOCK(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int block; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ block = ext3_new_block(handle, inode, goal, 0, -+ 0, &error); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: -+ ext3_free_blocks(handle, inode, block, 1); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ set_buffer_uptodate(new_bh); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_free_blocks(handle, inode, old_bh->b_blocknr, 1); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ DQUOT_FREE_BLOCK(inode, 1); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_free_blocks(handle, inode, block, 1); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ DQUOT_FREE_BLOCK(inode, 1); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+ mb_cache_shrink(ext3_xattr_cache, sb->s_bdev); -+} -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_bdev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_bdev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, (unsigned long) ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d", -+ (unsigned long) ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_bdev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_bdev, -+ bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_set); -+EXPORT_SYMBOL(ext3_bread); -+ -+int __init -+init_ext3_xattr(void) -+{ -+ int err; -+ -+ err = ext3_xattr_register(EXT3_XATTR_INDEX_USER, &ext3_xattr_user_handler); -+ if (err) -+ return err; -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 6); -+ if (!ext3_xattr_cache) { -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, &ext3_xattr_user_handler); -+ return -ENOMEM; -+ } -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, &ext3_xattr_user_handler); -+} -+ -diff -Nru a/fs/ext3/xattr.h b/fs/ext3/xattr.h ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/fs/ext3/xattr.h Sat Jan 4 18:24:12 2003 -@@ -0,0 +1,133 @@ -+/* -+ File: fs/ext3/xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<<EXT3_XATTR_PAD_BITS) -+#define EXT3_XATTR_ROUND (EXT3_XATTR_PAD-1) -+#define EXT3_XATTR_LEN(name_len) \ -+ (((name_len) + EXT3_XATTR_ROUND + \ -+ sizeof(struct ext3_xattr_entry)) & ~EXT3_XATTR_ROUND) -+#define EXT3_XATTR_NEXT(entry) \ -+ ( (struct ext3_xattr_entry *)( \ -+ (char *)(entry) + EXT3_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void); -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size, int flags) -+{ -+ return -EOPNOTSUPP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size, int flags) -+{ -+ return -EOPNOTSUPP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -EOPNOTSUPP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+extern struct ext3_xattr_handler ext3_xattr_user_handler; -diff -Nru a/fs/ext3/xattr_user.c b/fs/ext3/xattr_user.c ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/fs/ext3/xattr_user.c Sat Jan 4 18:24:12 2003 -@@ -0,0 +1,99 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/smp_lock.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include "xattr.h" -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include <linux/ext3_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ } -+ return prefix_len + name_len; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -EOPNOTSUPP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -EOPNOTSUPP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ lock_kernel(); -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ unlock_kernel(); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -diff -Nru a/fs/mbcache.c b/fs/mbcache.c ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/fs/mbcache.c Sat Jan 4 18:24:12 2003 -@@ -0,0 +1,702 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired (at compile time) -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. -+ */ -+ -+#include <linux/kernel.h> -+#include <linux/module.h> -+ -+#include <linux/hash.h> -+#include <linux/fs.h> -+#include <linux/mm.h> -+#include <linux/slab.h> -+#include <linux/sched.h> -+#include <linux/init.h> -+#include <linux/mbcache.h> -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher <a.gruenbacher@computer.org>"); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+MODULE_LICENSE("GPL"); -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. (The lru list is -+ * global across all mbcaches.) -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+static struct shrinker *mb_shrinker; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static int mb_cache_shrink_fn(int nr_to_scan, unsigned int gfp_mask); -+ -+static inline void -+__mb_cache_entry_takeout_lru(struct mb_cache_entry *ce) -+{ -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_into_lru(struct mb_cache_entry *ce) -+{ -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+} -+ -+ -+static inline int -+__mb_cache_entry_in_lru(struct mb_cache_entry *ce) -+{ -+ return (!list_empty(&ce->e_lru_list)); -+} -+ -+ -+/* -+ * Insert the cache entry into all hashes. -+ */ -+static inline void -+__mb_cache_entry_link(struct mb_cache_entry *ce) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket; -+ int n; -+ -+ bucket = hash_long((unsigned long)ce->e_bdev + -+ (ce->e_block & 0xffffff), cache->c_bucket_bits); -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; n<mb_cache_indexes(cache); n++) { -+ bucket = hash_long(ce->e_indexes[n].o_key, -+ cache->c_bucket_bits); -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+} -+ -+ -+/* -+ * Remove the cache entry from all hashes. -+ */ -+static inline void -+__mb_cache_entry_unlink(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ list_del_init(&ce->e_block_list); -+ for (n = 0; n < mb_cache_indexes(ce->e_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+} -+ -+ -+static inline int -+__mb_cache_entry_is_linked(struct mb_cache_entry *ce) -+{ -+ return (!list_empty(&ce->e_block_list)); -+} -+ -+ -+static inline struct mb_cache_entry * -+__mb_cache_entry_read(struct mb_cache_entry *ce) -+{ -+ __mb_cache_entry_takeout_lru(ce); -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ atomic_dec(&cache->c_entry_count); -+ if (cache->c_op.free) -+ cache->c_op.free(ce); -+ kmem_cache_free(cache->c_entry_cache, ce); -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (!__mb_cache_entry_is_linked(ce)) -+ goto forget; -+ __mb_cache_entry_into_lru(ce); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ return; -+forget: -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce); -+} -+ -+ -+/* -+ * mb_cache_shrink_fn() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @nr_to_scan: Number of objects to scan -+ * @gfp_mask: (ignored) -+ * -+ * Returns the number of objects which are present in the cache. -+ */ -+static int -+mb_cache_shrink_fn(int nr_to_scan, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_prev(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d entries", nr_to_scan); -+ if (nr_to_scan == 0) { -+ spin_unlock(&mb_cache_spinlock); -+ goto out; -+ } -+ while (nr_to_scan && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.prev, -+ struct mb_cache_entry, e_lru_list); -+ list_move(&ce->e_lru_list, &free_list); -+ if (__mb_cache_entry_is_linked(ce)) -+ __mb_cache_entry_unlink(ce); -+ nr_to_scan--; -+ } -+ spin_unlock(&mb_cache_spinlock); -+ l = free_list.prev; -+ while (l != &free_list) { -+ struct mb_cache_entry *ce = list_entry(l, -+ struct mb_cache_entry, e_lru_list); -+ l = l->prev; -+ __mb_cache_entry_forget(ce); -+ count--; -+ } -+out: -+ mb_debug("%d remaining entries ", count); -+ return count; -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_bits: log2(number of hash buckets) -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_bits) -+{ -+ int m=0, n, bucket_count = 1 << bucket_bits; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ else -+ cache->c_op.free = NULL; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_bits = bucket_bits; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_block_hash[n]); -+ for (m=0; m<indexes_count; m++) { -+ cache->c_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ if (list_empty(&mb_cache_list)) { -+ if (mb_shrinker) { -+ printk(KERN_ERR "%s: already have a shrinker!\n", -+ __FUNCTION__); -+ remove_shrinker(mb_shrinker); -+ } -+ mb_shrinker = set_shrinker(DEFAULT_SEEKS, mb_cache_shrink_fn); -+ } -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. All others -+ * are freed. -+ * -+ * @cache: which cache to shrink -+ * @bdev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, struct block_device *bdev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l; -+ -+ spin_lock(&mb_cache_spinlock); -+ l = mb_cache_lru_list.prev; -+ while (l != &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ l = l->prev; -+ if (ce->e_bdev == bdev) { -+ list_move(&ce->e_lru_list, &free_list); -+ if (__mb_cache_entry_is_linked(ce)) -+ __mb_cache_entry_unlink(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ l = free_list.prev; -+ while (l != &free_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ l = l->prev; -+ __mb_cache_entry_forget(ce); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ l = mb_cache_lru_list.prev; -+ while (l != &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ l = l->prev; -+ if (ce->e_cache == cache) { -+ list_move(&ce->e_lru_list, &free_list); -+ if (__mb_cache_entry_is_linked(ce)) -+ __mb_cache_entry_unlink(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ if (list_empty(&mb_cache_list) && mb_shrinker) { -+ remove_shrinker(mb_shrinker); -+ mb_shrinker = 0; -+ } -+ spin_unlock(&mb_cache_spinlock); -+ -+ l = free_list.prev; -+ while (l != &free_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ l = l->prev; -+ __mb_cache_entry_forget(ce); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+ kmem_cache_destroy(cache->c_entry_cache); -+ -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ -+ kfree(cache); -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, but when another process -+ * has inserted the same cache entry in the meantime). -+ * -+ * @bdev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, struct block_device *bdev, -+ sector_t block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ bucket = hash_long((unsigned long)bdev + (block & 0xffffffff), -+ cache->c_bucket_bits); -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_prev(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_bdev == bdev && ce->e_block == block) -+ goto out; -+ } -+ mb_assert(!__mb_cache_entry_is_linked(ce)); -+ ce->e_bdev = bdev; -+ ce->e_block = block; -+ for (n=0; n<mb_cache_indexes(cache); n++) -+ ce->e_indexes[n].o_key = keys[n]; -+ __mb_cache_entry_link(ce); -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(!__mb_cache_entry_in_lru(ce)); -+ if (__mb_cache_entry_is_linked(ce)) -+ __mb_cache_entry_unlink(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(!__mb_cache_entry_in_lru(ce)); -+ if (__mb_cache_entry_is_linked(ce)) -+ __mb_cache_entry_unlink(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, struct block_device *bdev, -+ sector_t block) -+{ -+ unsigned int bucket; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ bucket = hash_long((unsigned long)bdev + (block & 0xffffffff), -+ cache->c_bucket_bits); -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_bdev == bdev && ce->e_block == block) { -+ ce = __mb_cache_entry_read(ce); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, struct block_device *bdev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_bdev == bdev && -+ ce->e_indexes[index].o_key == key) { -+ ce = __mb_cache_entry_read(ce); -+ if (ce) -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @bdev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_first(struct mb_cache *cache, int index, -+ struct block_device *bdev, unsigned int key) -+{ -+ unsigned int bucket = hash_long(key, cache->c_bucket_bits); -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, bdev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @bdev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_next(struct mb_cache_entry *prev, int index, -+ struct block_device *bdev, unsigned int key) -+{ -+ struct mb_cache *cache = prev->e_cache; -+ unsigned int bucket = hash_long(key, cache->c_bucket_bits); -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, bdev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -diff -Nru a/fs/namei.c b/fs/namei.c ---- a/fs/namei.c Sat Jan 4 18:24:12 2003 -+++ b/fs/namei.c Sat Jan 4 18:24:12 2003 -@@ -108,6 +108,14 @@ - * POSIX.1 2.4: an empty pathname is invalid (ENOENT). - * PATH_MAX includes the nul terminator --RR. - */ -+ -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - static inline int do_getname(const char *filename, char *page) - { - int retval; -@@ -265,6 +273,9 @@ - - void path_release(struct nameidata *nd) - { -+ if (&nd->it && nd->dentry && nd->dentry->d_op && -+ nd->dentry->d_op->d_intent_release) -+ nd->dentry->d_op->d_intent_release(nd->dentry, &nd->it); - dput(nd->dentry); - mntput(nd->mnt); - } -@@ -273,10 +284,18 @@ - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -351,7 +370,7 @@ - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; -@@ -369,7 +388,10 @@ - struct dentry * dentry = d_alloc(parent, name); - result = ERR_PTR(-ENOMEM); - if (dentry) { -- result = dir->i_op->lookup(dir, dentry); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else -+ result = dir->i_op->lookup(dir, dentry); - if (result) - dput(dentry); - else { -@@ -391,6 +413,12 @@ - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ result = ERR_PTR(-ENOENT); -+ } - } - return result; - } -@@ -402,7 +430,7 @@ - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) - { - int err = -ELOOP; - if (current->link_count >= 5) -@@ -419,10 +447,15 @@ - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) { -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd); -+ } -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, &nd->it); - path_release(nd); - return err; - } -@@ -523,6 +556,8 @@ - - if (!dentry) - goto dcache_miss; -+ if (dentry->d_op && dentry->d_op->d_revalidate2) -+ goto need_revalidate2; - if (dentry->d_op && dentry->d_op->d_revalidate) - goto need_revalidate; - done: -@@ -534,7 +569,12 @@ - unlock_nd(nd); - - need_lookup: -- dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE); -+ if (nd->it.it_op == 0){ -+ dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE, NULL); -+ } -+ else{ -+ dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE, &nd->it); -+ } - if (IS_ERR(dentry)) - goto fail; - mntget(mnt); -@@ -546,6 +586,18 @@ - lock_nd(nd); - goto done; - -+need_revalidate2: -+ mntget(mnt); -+ dget_locked(dentry); -+ unlock_nd(nd); -+ if (dentry->d_op->d_revalidate2(dentry, flags, &nd->it)) -+ goto relock; -+ if (d_invalidate(dentry)) -+ goto relock; -+ dput(dentry); -+ mntput(mnt); -+ goto need_lookup; -+ - need_revalidate: - mntget(mnt); - dget_locked(dentry); -@@ -577,6 +629,7 @@ - struct inode *inode; - int err; - unsigned int lookup_flags = nd->flags; -+ int save_it_op = nd->it.it_op; - - while (*name=='/') - name++; -@@ -648,6 +701,7 @@ - break; - } - /* This does the actual lookups.. */ -+ nd->it.it_op = 0; - err = do_lookup(nd, &this, &next, &pinned, LOOKUP_CONTINUE); - if (err) - break; -@@ -662,7 +716,7 @@ - if (!inode->i_op) - break; - -- if (inode->i_op->follow_link) { -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { - mntget(next.mnt); - dget_locked(next.dentry); - unlock_nd(nd); -@@ -684,7 +738,7 @@ - nd->dentry = next.dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -692,6 +746,7 @@ - last_with_slashes: - lookup_flags |= LOOKUP_FOLLOW | LOOKUP_DIRECTORY; - last_component: -+ nd->it.it_op = save_it_op; - if (lookup_flags & LOOKUP_PARENT) - goto lookup_parent; - if (this.name[0] == '.') switch (this.len) { -@@ -717,7 +772,8 @@ - follow_mount(&next.mnt, &next.dentry); - inode = next.dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -+ && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { - mntget(next.mnt); - dget_locked(next.dentry); - unlock_nd(nd); -@@ -737,7 +793,8 @@ - break; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -886,7 +943,8 @@ - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -909,13 +967,16 @@ - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; -- dentry = inode->i_op->lookup(inode, new); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else -+ dentry = inode->i_op->lookup(inode, new); - if (!dentry) { - dentry = new; - security_ops->inode_post_lookup(inode, dentry); -@@ -927,7 +988,7 @@ - } - - /* SMP-safe */ --struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+struct dentry * lookup_one_len_it(const char * name, struct dentry * base, int len, struct lookup_intent *it) - { - unsigned long hash; - struct qstr this; -@@ -947,11 +1008,16 @@ - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash(&this, base, it); - access: - return ERR_PTR(-EACCES); - } - -+struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+{ -+ return lookup_one_len_it(name, base, len, NULL); -+} -+ - /* - * namei() - * -@@ -1268,7 +1334,9 @@ - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ nd->it.it_op |= IT_CREAT; -+ nd->it.it_mode = mode; -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - - do_last: - error = PTR_ERR(dentry); -@@ -1277,6 +1345,7 @@ - goto exit; - } - -+ nd->it.it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1310,7 +1379,8 @@ - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1325,8 +1395,10 @@ - return 0; - - exit_dput: -+ intent_release(dentry, &nd->it); - dput(dentry); - exit: -+ intent_release(nd->dentry, &nd->it); - path_release(nd); - return error; - -@@ -1348,7 +1420,12 @@ - if (error) - goto exit_dput; - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if(dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, &nd->it); - dput(dentry); - if (error) - return error; -@@ -1370,7 +1447,7 @@ - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - putname(nd->last.name); - goto do_last; - } -@@ -1384,7 +1461,7 @@ - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1429,6 +1506,7 @@ - char * tmp; - struct dentry * dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_MKNOD, .it_mode = mode }; - - if (S_ISDIR(mode)) - return -EPERM; -@@ -1436,9 +1514,14 @@ - if (IS_ERR(tmp)) - return PTR_ERR(tmp); - -+ nd.it = it; -+ nd.it.it_mode = 0; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -+ -+ nd.it = it; - dentry = lookup_create(&nd, 0); - error = PTR_ERR(dentry); - -@@ -1457,6 +1540,7 @@ - default: - error = -EINVAL; - } -+ intent_release(dentry, &nd.it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1495,6 +1579,7 @@ - { - int error = 0; - char * tmp; -+ struct lookup_intent it = { .it_op = IT_MKDIR, .it_mode = mode }; - - tmp = getname(pathname); - error = PTR_ERR(tmp); -@@ -1502,14 +1587,19 @@ - struct dentry *dentry; - struct nameidata nd; - -+ nd.it = it; -+ nd.it.it_mode = 0; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -+ nd.it = it; - dentry = lookup_create(&nd, 1); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, - mode & ~current->fs->umask); -+ intent_release(dentry, &nd.it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1593,11 +1683,14 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_RMDIR }; - - name = getname(pathname); - if(IS_ERR(name)) - return PTR_ERR(name); -- -+ -+ nd.it = it; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(name, LOOKUP_PARENT, &nd); - if (error) - goto exit; -@@ -1614,10 +1707,12 @@ - goto exit1; - } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ nd.it = it; -+ dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -+ intent_release(dentry, &nd.it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1663,11 +1758,14 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_UNLINK }; - - name = getname(pathname); - if(IS_ERR(name)) - return PTR_ERR(name); - -+ nd.it = it; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(name, LOOKUP_PARENT, &nd); - if (error) - goto exit; -@@ -1675,7 +1773,9 @@ - if (nd.last_type != LAST_NORM) - goto exit1; - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ -+ nd.it = it; -+ dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1683,6 +1783,7 @@ - goto slashes; - error = vfs_unlink(nd.dentry->d_inode, dentry); - exit2: -+ intent_release(dentry, &nd.it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1727,6 +1828,7 @@ - int error = 0; - char * from; - char * to; -+ struct lookup_intent it = { .it_op = IT_SYMLINK }; - - from = getname(oldname); - if(IS_ERR(from)) -@@ -1737,13 +1839,18 @@ - struct dentry *dentry; - struct nameidata nd; - -+ nd.it = it; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -+ nd.it = it; -+ nd.it.it_data = from; - dentry = lookup_create(&nd, 0); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); -+ intent_release(dentry, &nd.it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1810,24 +1917,32 @@ - struct nameidata nd, old_nd; - int error; - char * to; -+ struct lookup_intent it = { .it_op = IT_LINK }; -+ - - to = getname(newname); - if (IS_ERR(to)) - return PTR_ERR(to); - -+ old_nd.it = it; - error = __user_walk(oldname, 0, &old_nd); - if (error) - goto exit; -+ nd.it = it; -+ nd.it.it_op = IT_LOOKUP; - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -+ nd.it = old_nd.it;//if __user_walk() above didn't change old_nd.it, this step is not need. -+ nd.it.it_op = IT_LINK2; - new_dentry = lookup_create(&nd, 0); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -+ intent_release(new_dentry, &nd.it); - dput(new_dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1874,7 +1989,8 @@ - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error = 0; - struct inode *target; -@@ -1902,6 +2018,7 @@ - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1919,7 +2036,8 @@ - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - struct inode *target; - int error; -@@ -1944,12 +2062,14 @@ - } - if (target) - up(&target->i_sem); -+ intent_release(new_dentry, it); - dput(new_dentry); - return error; - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - int is_dir = S_ISDIR(old_dentry->d_inode->i_mode); -@@ -1975,9 +2095,9 @@ - DQUOT_INIT(new_dir); - - if (is_dir) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1996,11 +2116,16 @@ - struct dentry * old_dentry, *new_dentry; - struct dentry * trap; - struct nameidata oldnd, newnd; -+ struct lookup_intent it = { .it_op = IT_RENAME }; - -+ oldnd.it = it; -+ oldnd.it.it_op = IT_LOOKUP; - error = path_lookup(oldname, LOOKUP_PARENT, &oldnd); - if (error) - goto exit; - -+ newnd.it = it; -+ newnd.it.it_op = IT_LOOKUP; - error = path_lookup(newname, LOOKUP_PARENT, &newnd); - if (error) - goto exit1; -@@ -2020,7 +2145,8 @@ - - trap = lock_rename(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ oldnd.it = it; -+ old_dentry = lookup_hash(&oldnd.last, old_dir, &oldnd.it); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -2040,7 +2166,9 @@ - error = -EINVAL; - if (old_dentry == trap) - goto exit4; -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ newnd.it = oldnd.it; -+ newnd.it.it_op = IT_RENAME2; -+ new_dentry = lookup_hash(&newnd.last, new_dir, &newnd.it); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; -@@ -2050,10 +2178,12 @@ - goto exit5; - - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - exit5: -+ intent_release(new_dentry, &newnd.it); - dput(new_dentry); - exit4: -+ intent_release(old_dentry, &oldnd.it); - dput(old_dentry); - exit3: - unlock_rename(new_dir, old_dir); -@@ -2135,12 +2265,17 @@ - path_release(nd); - return PTR_ERR(link); - } -+/* if call vfs_follow_link, then equal set nd->it.it_op = 0;then call __vfs_follow_link -+ * if call vfs_follow_link_it, now equal call __vfs_follow_link directly -+*/ - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -+ nd->it.it_op = 0; - return __vfs_follow_link(nd, link); - } - -+ - /* get the link contents into pagecache */ - static char *page_getlink(struct dentry * dentry, struct page **ppage) - { -@@ -2180,7 +2315,9 @@ - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res; -+ nd->it.it_op = 0; -+ res = __vfs_follow_link(nd, s); - if (page) { - kunmap(page); - page_cache_release(page); -diff -Nru a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c ---- a/fs/nfsd/vfs.c Sat Jan 4 18:24:12 2003 -+++ b/fs/nfsd/vfs.c Sat Jan 4 18:24:12 2003 -@@ -1292,7 +1292,7 @@ - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); -diff -Nru a/fs/open.c b/fs/open.c ---- a/fs/open.c Sat Jan 4 18:24:12 2003 -+++ b/fs/open.c Sat Jan 4 18:24:12 2003 -@@ -22,6 +22,8 @@ - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) - -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+ - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { - int retval = -ENODEV; -@@ -96,7 +98,9 @@ - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; -@@ -237,7 +241,9 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = user_path_walk(filename, &nd); - if (error) - goto out; -@@ -283,9 +289,10 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = user_path_walk(filename, &nd); -- - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -329,7 +336,9 @@ - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -+ nd.it = it; - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; - -@@ -374,7 +383,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -+ nd.it = it; - error = __user_walk(filename, LOOKUP_FOLLOW|LOOKUP_DIRECTORY, &nd); - if (error) - goto out; -@@ -425,7 +436,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -+ nd.it = it; - error = __user_walk(filename, LOOKUP_FOLLOW | LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); - if (error) - goto out; -@@ -488,7 +501,9 @@ - struct inode * inode; - int error; - struct iattr newattrs; -+ struct lookup_intent it= { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = user_path_walk(filename, &nd); - if (error) - goto out; -@@ -555,7 +570,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = user_path_walk(filename, &nd); - if (!error) { - error = chown_common(nd.dentry, user, group); -@@ -568,7 +585,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -+ nd.it = it; - error = user_path_walk_link(filename, &nd); - if (!error) { - error = chown_common(nd.dentry, user, group); -@@ -605,11 +624,16 @@ - * for the internal routines (ie open_namei()/follow_link() etc). 00 is - * used by symlinks. - */ -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN }; - -+ nd.it = it; - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) - namei_flags++; -@@ -618,12 +642,13 @@ - - error = open_namei(filename, namei_flags, mode, &nd); - if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -+ return dentry_open_it(nd.dentry, nd.mnt, flags, &nd.it); - - return ERR_PTR(error); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -666,6 +691,7 @@ - } - } - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -678,10 +704,17 @@ - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } -+ -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - - /* - * Find an empty file descriptor entry, and mark it busy. -diff -Nru a/fs/stat.c b/fs/stat.c ---- a/fs/stat.c Sat Jan 4 18:24:12 2003 -+++ b/fs/stat.c Sat Jan 4 18:24:12 2003 -@@ -61,7 +61,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -+ nd.it = it; - error = user_path_walk(name, &nd); - if (!error) { - error = vfs_getattr(nd.mnt, nd.dentry, stat); -@@ -74,7 +76,9 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -+ nd.it = it; - error = user_path_walk_link(name, &nd); - if (!error) { - error = vfs_getattr(nd.mnt, nd.dentry, stat); -diff -Nru a/fs/sysfs/inode.c b/fs/sysfs/inode.c ---- a/fs/sysfs/inode.c Sat Jan 4 18:24:12 2003 -+++ b/fs/sysfs/inode.c Sat Jan 4 18:24:12 2003 -@@ -471,7 +471,7 @@ - qstr.name = name; - qstr.len = strlen(name); - qstr.hash = full_name_hash(name,qstr.len); -- return lookup_hash(&qstr,parent); -+ return lookup_hash(&qstr,parent,NULL); - } - - /** -diff -Nru a/include/linux/dcache.h b/include/linux/dcache.h ---- a/include/linux/dcache.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/dcache.h Sat Jan 4 18:24:12 2003 -@@ -9,6 +9,24 @@ - #include <linux/spinlock.h> - #include <asm/page.h> /* for BUG() */ - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_MKDIR (1<<2) -+#define IT_LINK (1<<3) -+#define IT_LINK2 (1<<4) -+#define IT_SYMLINK (1<<5) -+#define IT_UNLINK (1<<6) -+#define IT_RMDIR (1<<7) -+#define IT_RENAME (1<<8) -+#define IT_RENAME2 (1<<9) -+#define IT_READDIR (1<<10) -+#define IT_GETATTR (1<<11) -+#define IT_SETATTR (1<<12) -+#define IT_READLINK (1<<13) -+#define IT_MKNOD (1<<14) -+#define IT_LOOKUP (1<<15) -+ -+ - /* - * linux/include/linux/dcache.h - * -@@ -30,6 +48,8 @@ - unsigned int hash; - }; - -+#include <linux/namei.h> -+ - struct dentry_stat_t { - int nr_dentry; - int nr_unused; -@@ -79,6 +99,7 @@ - struct list_head d_subdirs; /* our children */ - struct list_head d_alias; /* inode alias list */ - int d_mounted; -+ struct lookup_intent *d_it; - struct qstr d_name; - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; -@@ -96,6 +117,8 @@ - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent -diff -Nru a/include/linux/ext3_fs.h b/include/linux/ext3_fs.h ---- a/include/linux/ext3_fs.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/ext3_fs.h Sat Jan 4 18:24:12 2003 -@@ -64,8 +64,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -95,7 +93,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -130,28 +127,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -347,6 +322,7 @@ - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -529,7 +505,7 @@ - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -713,6 +689,7 @@ - - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -781,8 +758,10 @@ - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - -diff -Nru a/include/linux/ext3_jbd.h b/include/linux/ext3_jbd.h ---- a/include/linux/ext3_jbd.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/ext3_jbd.h Sat Jan 4 18:24:12 2003 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - -diff -Nru a/include/linux/fs.h b/include/linux/fs.h ---- a/include/linux/fs.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/fs.h Sat Jan 4 18:24:12 2003 -@@ -700,7 +700,7 @@ - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *, struct lookup_intent *it); - - /* - * File types -@@ -769,6 +769,8 @@ - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, -+ struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); - int (*unlink) (struct inode *,struct dentry *); - int (*symlink) (struct inode *,struct dentry *,const char *); -@@ -779,6 +781,7 @@ - struct inode *, struct dentry *); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*setattr) (struct dentry *, struct iattr *); -@@ -995,6 +998,7 @@ - extern int unregister_filesystem(struct file_system_type *); - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern long do_mount(char *, char *, char *, unsigned long, void *); - - #define kern_umount mntput -diff -Nru a/include/linux/lustre_version.h b/include/linux/lustre_version.h ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/include/linux/lustre_version.h Sat Jan 4 18:24:12 2003 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 4 -diff -Nru a/include/linux/mbcache.h b/include/linux/mbcache.h ---- /dev/null Wed Dec 31 16:00:00 1969 -+++ b/include/linux/mbcache.h Sat Jan 4 18:24:12 2003 -@@ -0,0 +1,72 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ void (*free)(struct mb_cache_entry *); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_bits; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ struct block_device *e_bdev; -+ sector_t e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, struct block_device *); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, struct block_device *, -+ sector_t, unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, -+ struct block_device *, -+ sector_t); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ struct block_device *, -+ unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ struct block_device *, -+ unsigned int); -+#endif -diff -Nru a/include/linux/namei.h b/include/linux/namei.h ---- a/include/linux/namei.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/namei.h Sat Jan 4 18:24:12 2003 -@@ -5,6 +5,17 @@ - - struct vfsmount; - -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - struct nameidata { - struct dentry *dentry; - struct vfsmount *mnt; -@@ -13,6 +24,7 @@ - int last_type; - struct dentry *old_dentry; - struct vfsmount *old_mnt; -+ struct lookup_intent it; - }; - - /* -@@ -46,7 +58,7 @@ - extern void path_release(struct nameidata *); - - extern struct dentry * lookup_one_len(const char *, struct dentry *, int); --extern struct dentry * lookup_hash(struct qstr *, struct dentry *); -+extern struct dentry * lookup_hash(struct qstr *, struct dentry *, struct lookup_intent *); - - extern int follow_down(struct vfsmount **, struct dentry **); - extern int follow_up(struct vfsmount **, struct dentry **); -diff -Nru a/include/linux/slab.h b/include/linux/slab.h ---- a/include/linux/slab.h Sat Jan 4 18:24:12 2003 -+++ b/include/linux/slab.h Sat Jan 4 18:24:12 2003 -@@ -56,6 +56,7 @@ - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern unsigned int kmem_cache_size(kmem_cache_t *); - - extern void *kmalloc(size_t, int); -diff -Nru a/kernel/ksyms.c b/kernel/ksyms.c ---- a/kernel/ksyms.c Sat Jan 4 18:24:12 2003 -+++ b/kernel/ksyms.c Sat Jan 4 18:24:12 2003 -@@ -365,6 +365,13 @@ - EXPORT_SYMBOL(tty_get_baud_rate); - EXPORT_SYMBOL(do_SAK); - -+/* lustre */ -+EXPORT_SYMBOL(panic_notifier_list); -+//EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(do_kern_mount); -+EXPORT_SYMBOL(exit_files); -+EXPORT_SYMBOL(kmem_cache_validate); -+ - /* filesystem registration */ - EXPORT_SYMBOL(register_filesystem); - EXPORT_SYMBOL(unregister_filesystem); -@@ -529,6 +536,7 @@ - EXPORT_SYMBOL(seq_lseek); - EXPORT_SYMBOL(single_open); - EXPORT_SYMBOL(single_release); -+EXPORT_SYMBOL(reparent_to_init); - - /* Program loader interfaces */ - EXPORT_SYMBOL(setup_arg_pages); -diff -Nru a/mm/slab.c b/mm/slab.c ---- a/mm/slab.c Sat Jan 4 18:24:12 2003 -+++ b/mm/slab.c Sat Jan 4 18:24:12 2003 -@@ -1236,6 +1236,59 @@ - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!page_mem_map(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) -diff -Nru a/net/unix/af_unix.c b/net/unix/af_unix.c ---- a/net/unix/af_unix.c Sat Jan 4 18:24:12 2003 -+++ b/net/unix/af_unix.c Sat Jan 4 18:24:12 2003 -@@ -715,7 +715,7 @@ - /* - * Do the final lookup. - */ -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - goto out_mknod_unlock; diff --git a/lustre/kernel_patches/patches/linux-2.4.18ea-0.8.26.patch b/lustre/kernel_patches/patches/linux-2.4.18ea-0.8.26.patch deleted file mode 100644 index 8d52d0c..0000000 --- a/lustre/kernel_patches/patches/linux-2.4.18ea-0.8.26.patch +++ /dev/null @@ -1,1753 +0,0 @@ - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 29 - - fs/ext3/namei.c | 12 - fs/ext3/super.c | 21 - fs/ext3/xattr.c | 1247 +++++++++++++++++++++++++++++++++++++++++++++ - include/linux/ext3_fs.h | 46 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 155 +++++ - include/linux/xattr.h | 15 - 9 files changed, 1486 insertions(+), 49 deletions(-) - ---- linux-2.4.18-18/fs/ext3/ialloc.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/ialloc.c Sat Apr 5 03:03:06 2003 -@@ -17,6 +17,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/stat.h> - #include <linux/string.h> - #include <linux/locks.h> -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_drop_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-2.4.18-18/fs/ext3/inode.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/inode.c Sat Apr 5 03:03:06 2003 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = EXT3_I(inode)->i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1861,6 +1871,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2008,8 +2020,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2136,10 +2146,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2147,7 +2154,7 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { - inode->i_op = &page_symlink_inode_operations; ---- linux-2.4.18-18/fs/ext3/namei.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/namei.c Sat Apr 5 03:03:06 2003 -@@ -27,6 +27,7 @@ - #include <linux/sched.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/fcntl.h> - #include <linux/stat.h> - #include <linux/string.h> -@@ -1183,6 +1184,7 @@ static int ext3_add_nondir(handle_t *han - d_instantiate(dentry, inode); - return 0; - } -+ ext3_xattr_drop_inode(handle, inode); - ext3_dec_count(handle, inode); - iput(inode); - return err; -@@ -1268,15 +1270,14 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; - - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; -- inode->i_size = inode->u.ext3_i.i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; -+ inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1303,9 +1304,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) -@@ -1671,7 +1669,7 @@ static int ext3_symlink (struct inode * - if (IS_ERR(inode)) - goto out_stop; - -- if (l > sizeof (inode->u.ext3_i.i_data)) { -+ if (l > sizeof(EXT3_I(inode)->i_data)) { - inode->i_op = &page_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* ---- linux-2.4.18-18/fs/ext3/super.c~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/fs/ext3/super.c Sat Apr 5 03:03:06 2003 -@@ -24,6 +24,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -404,6 +405,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -1748,14 +1750,25 @@ int ext3_statfs (struct super_block * sb - - static DECLARE_FSTYPE_DEV(ext3_fs_type, "ext3", ext3_read_super); - --static int __init init_ext3_fs(void) -+static void exit_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - --static void __exit exit_ext3_fs(void) -+static int __init init_ext3_fs(void) - { -- unregister_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (!error) -+ error = init_ext3_xattr_user(); -+ if (!error) -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_fs(); -+ return error; - } - - EXPORT_SYMBOL(ext3_bread); ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/fs/ext3/xattr.c Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,1247 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Ext3 code with a lot of help from Eric Jarman <ejarman@acm.org>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * ¦ entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/fs.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+#include <linux/mbcache.h> -+#endif -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+#include <linux/module.h> -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) do {} while(0) -+# define ext3_xattr_rehash(header, entry) do {} while(0) -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline void -+ext3_xattr_lock(void) -+{ -+ down(&ext3_xattr_sem); -+} -+ -+static inline void -+ext3_xattr_unlock(void) -+{ -+ up(&ext3_xattr_sem); -+} -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; i<EXT3_XATTR_INDEX_MAX; i++) { -+ if (ext3_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext3_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len) + 1; -+ } -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) { -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ *buf++ = '\0'; -+ } -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ ext3_xattr_lock(); -+ -+ if (EXT3_I(inode)->i_file_acl) { -+ /* The inode already has an extended attribute block. */ -+ int block = EXT3_I(inode)->i_file_acl; -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ ext3_xattr_unlock(); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ (void)ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ (void)ext3_xattr_cache_insert(new_bh); -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_drop_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ ext3_xattr_lock(); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_drop_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ ext3_xattr_unlock(); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- linux-2.4.18-18/include/linux/ext3_fs.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_fs.h Sat Apr 5 03:03:06 2003 -@@ -58,8 +58,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -89,7 +87,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -124,28 +121,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -513,7 +488,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT3_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -606,6 +581,24 @@ struct ext3_iloc - unsigned long block_group; - }; - -+/* Defined for extended attributes */ -+#define CONFIG_EXT3_FS_XATTR y -+#ifndef ENOATTR -+#define ENOATTR ENODATA /* No such attribute */ -+#endif -+#ifndef ENOTSUP -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+#endif -+#ifndef XATTR_NAME_MAX -+#define XATTR_NAME_MAX 255 /* # chars in an extended attribute name */ -+#define XATTR_SIZE_MAX 65536 /* size of an extended attribute value (64k) */ -+#define XATTR_LIST_MAX 65536 /* size of extended attribute namelist (64k) */ -+#endif -+#ifndef XATTR_CREATE -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+#endif -+ - /* - * Function prototypes - */ -@@ -647,6 +640,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - ---- linux-2.4.18-18/include/linux/ext3_jbd.h~linux-2.4.18ea-0.8.26 Sat Apr 5 02:54:56 2003 -+++ linux-2.4.18-18-braam/include/linux/ext3_jbd.h Sat Apr 5 03:03:06 2003 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/ext3_xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,155 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<<EXT3_XATTR_PAD_BITS) -+#define EXT3_XATTR_ROUND (EXT3_XATTR_PAD-1) -+#define EXT3_XATTR_LEN(name_len) \ -+ (((name_len) + EXT3_XATTR_ROUND + \ -+ sizeof(struct ext3_xattr_entry)) & ~EXT3_XATTR_ROUND) -+#define EXT3_XATTR_NEXT(entry) \ -+ ( (struct ext3_xattr_entry *)( \ -+ (char *)(entry) + EXT3_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, void *, size_t, int); -+ -+extern void ext3_xattr_drop_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_drop_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- /dev/null Fri Aug 30 17:31:37 2002 -+++ linux-2.4.18-18-braam/include/linux/xattr.h Sat Apr 5 02:54:56 2003 -@@ -0,0 +1,15 @@ -+/* -+ File: linux/xattr.h -+ -+ Extended attributes handling. -+ -+ Copyright (C) 2001 by Andreas Gruenbacher <a.gruenbacher@computer.org> -+ Copyright (C) 2001 SGI - Silicon Graphics, Inc <linux-xfs@oss.sgi.com> -+*/ -+#ifndef _LINUX_XATTR_H -+#define _LINUX_XATTR_H -+ -+#define XATTR_CREATE 1 /* set value, fail if attr already exists */ -+#define XATTR_REPLACE 2 /* set value, fail if attr does not exist */ -+ -+#endif /* _LINUX_XATTR_H */ - -_ diff --git a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-chaos.patch b/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-chaos.patch deleted file mode 100644 index fcba456..0000000 --- a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-chaos.patch +++ /dev/null @@ -1,5515 +0,0 @@ - Documentation/Configure.help | 66 ++ - arch/alpha/defconfig | 7 - arch/alpha/kernel/entry.S | 12 - arch/arm/defconfig | 7 - arch/arm/kernel/calls.S | 24 - arch/i386/defconfig | 7 - arch/ia64/defconfig | 7 - arch/m68k/defconfig | 7 - arch/mips/defconfig | 7 - arch/mips64/defconfig | 7 - arch/ppc/defconfig | 14 - arch/ppc64/kernel/misc.S | 2 - arch/s390/defconfig | 7 - arch/s390/kernel/entry.S | 24 - arch/s390x/defconfig | 7 - arch/s390x/kernel/entry.S | 24 - arch/s390x/kernel/wrapper32.S | 92 +++ - arch/sparc/defconfig | 7 - arch/sparc/kernel/systbls.S | 10 - arch/sparc64/defconfig | 7 - arch/sparc64/kernel/systbls.S | 20 - fs/Config.in | 14 - fs/Makefile | 3 - fs/ext2/Makefile | 4 - fs/ext2/file.c | 5 - fs/ext2/ialloc.c | 2 - fs/ext2/inode.c | 34 - - fs/ext2/namei.c | 14 - fs/ext2/super.c | 29 - fs/ext2/symlink.c | 14 - fs/ext2/xattr.c | 1212 +++++++++++++++++++++++++++++++++++++++++ - fs/ext2/xattr_user.c | 103 +++ - fs/ext3/Makefile | 6 - fs/ext3/file.c | 5 - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 35 - - fs/ext3/namei.c | 21 - fs/ext3/super.c | 33 + - fs/ext3/symlink.c | 14 - fs/ext3/xattr.c | 1232 ++++++++++++++++++++++++++++++++++++++++++ - fs/ext3/xattr_user.c | 111 +++ - fs/jfs/jfs_xattr.h | 6 - fs/jfs/xattr.c | 6 - fs/mbcache.c | 648 ++++++++++++++++++++++ - include/asm-arm/unistd.h | 2 - include/asm-ppc64/unistd.h | 2 - include/asm-s390/unistd.h | 15 - include/asm-s390x/unistd.h | 15 - include/asm-sparc/unistd.h | 24 - include/asm-sparc64/unistd.h | 24 - include/linux/cache_def.h | 15 - include/linux/errno.h | 4 - include/linux/ext2_fs.h | 31 - - include/linux/ext2_xattr.h | 157 +++++ - include/linux/ext3_fs.h | 31 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 157 +++++ - include/linux/fs.h | 2 - include/linux/mbcache.h | 69 ++ - kernel/ksyms.c | 4 - mm/vmscan.c | 36 + - 61 files changed, 4336 insertions(+), 178 deletions(-) - ---- linux-chaos-2.4.20-6/Documentation/Configure.help~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:52.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/Documentation/Configure.help 2003-04-09 16:30:45.000000000 -0600 -@@ -15226,6 +15226,39 @@ CONFIG_EXT2_FS - be compiled as a module, and so this could be dangerous. Most - everyone wants to say Y here. - -+Ext2 extended attributes -+CONFIG_EXT2_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 extended attribute block sharing -+CONFIG_EXT2_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext2 extended user attributes -+CONFIG_EXT2_FS_XATTR_USER -+ This option enables extended user attributes on ext2. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 trusted extended attributes -+CONFIG_EXT2_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext2 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Ext3 journalling file system support (EXPERIMENTAL) - CONFIG_EXT3_FS - This is the journalling version of the Second extended file system -@@ -15258,6 +15291,39 @@ CONFIG_EXT3_FS - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+Ext3 extended attributes -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 extended attribute block sharing -+CONFIG_EXT3_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext3 extended user attributes -+CONFIG_EXT3_FS_XATTR_USER -+ This option enables extended user attributes on ext3. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 trusted extended attributes -+CONFIG_EXT3_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext3 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Journal Block Device support (JBD for ext3) (EXPERIMENTAL) - CONFIG_JBD - This is a generic journalling layer for block devices. It is ---- linux-chaos-2.4.20-6/arch/alpha/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:54.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ALPHA=y - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set ---- linux-chaos-2.4.20-6/arch/alpha/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:48:57.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/alpha/kernel/entry.S 2003-04-09 16:30:45.000000000 -0600 -@@ -1162,6 +1162,18 @@ sys_call_table: - .quad sys_readahead - .quad sys_ni_syscall /* 380, sys_security */ - .quad sys_tkill -+ .quad sys_setxattr -+ .quad sys_lsetxattr -+ .quad sys_fsetxattr -+ .quad sys_getxattr /* 385 */ -+ .quad sys_lgetxattr -+ .quad sys_fgetxattr -+ .quad sys_listxattr -+ .quad sys_llistxattr -+ .quad sys_flistxattr /* 390 */ -+ .quad sys_removexattr -+ .quad sys_lremovexattr -+ .quad sys_fremovexattr - - /* Remember to update everything, kids. */ - .ifne (. - sys_call_table) - (NR_SYSCALLS * 8) ---- linux-chaos-2.4.20-6/arch/arm/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:56.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ARM=y - # CONFIG_EISA is not set - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/arm/kernel/calls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:09:16.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/arm/kernel/calls.S 2003-04-09 16:30:45.000000000 -0600 -@@ -240,18 +240,18 @@ __syscall_start: - .long SYMBOL_NAME(sys_ni_syscall) /* Security */ - .long SYMBOL_NAME(sys_gettid) - /* 225 */ .long SYMBOL_NAME(sys_readahead) -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_setxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_getxattr */ --/* 230 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_lgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_listxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_llistxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_flistxattr */ --/* 235 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_removexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lremovexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fremovexattr */ -+ .long SYMBOL_NAME(sys_setxattr) -+ .long SYMBOL_NAME(sys_lsetxattr) -+ .long SYMBOL_NAME(sys_fsetxattr) -+ .long SYMBOL_NAME(sys_getxattr) -+/* 230 */ .long SYMBOL_NAME(sys_lgetxattr) -+ .long SYMBOL_NAME(sys_fgetxattr) -+ .long SYMBOL_NAME(sys_listxattr) -+ .long SYMBOL_NAME(sys_llistxattr) -+ .long SYMBOL_NAME(sys_flistxattr) -+/* 235 */ .long SYMBOL_NAME(sys_removexattr) -+ .long SYMBOL_NAME(sys_lremovexattr) -+ .long SYMBOL_NAME(sys_fremovexattr) - .long SYMBOL_NAME(sys_tkill) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/arch/i386/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:05.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/i386/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_X86=y - CONFIG_ISA=y - # CONFIG_SBUS is not set ---- linux-chaos-2.4.20-6/arch/ia64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ia64/defconfig 2003-04-09 16:30:45.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/m68k/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/m68k/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - - # ---- linux-chaos-2.4.20-6/arch/mips/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:06.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - CONFIG_MIPS32=y - # CONFIG_MIPS64 is not set ---- linux-chaos-2.4.20-6/arch/mips64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/mips64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - # CONFIG_MIPS32 is not set - CONFIG_MIPS64=y ---- linux-chaos-2.4.20-6/arch/ppc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,20 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set - CONFIG_RWSEM_XCHGADD_ALGORITHM=y ---- linux-chaos-2.4.20-6/arch/ppc64/kernel/misc.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/ppc64/kernel/misc.S 2003-04-09 16:30:59.000000000 -0600 -@@ -731,6 +731,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_gettid /* 207 */ - #if 0 /* Reserved syscalls */ - .llong .sys_tkill /* 208 */ -+#endif - .llong .sys_setxattr - .llong .sys_lsetxattr /* 210 */ - .llong .sys_fsetxattr -@@ -743,6 +744,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_removexattr - .llong .sys_lremovexattr - .llong .sys_fremovexattr /* 220 */ -+#if 0 /* Reserved syscalls */ - .llong .sys_futex - #endif - .llong .sys_perfmonctl /* Put this here for now ... */ ---- linux-chaos-2.4.20-6/arch/s390/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:20.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -558,18 +558,18 @@ sys_call_table: - .long sys_fcntl64 - .long sys_ni_syscall - .long sys_ni_syscall -- .long sys_ni_syscall /* 224 - reserved for setxattr */ -- .long sys_ni_syscall /* 225 - reserved for lsetxattr */ -- .long sys_ni_syscall /* 226 - reserved for fsetxattr */ -- .long sys_ni_syscall /* 227 - reserved for getxattr */ -- .long sys_ni_syscall /* 228 - reserved for lgetxattr */ -- .long sys_ni_syscall /* 229 - reserved for fgetxattr */ -- .long sys_ni_syscall /* 230 - reserved for listxattr */ -- .long sys_ni_syscall /* 231 - reserved for llistxattr */ -- .long sys_ni_syscall /* 232 - reserved for flistxattr */ -- .long sys_ni_syscall /* 233 - reserved for removexattr */ -- .long sys_ni_syscall /* 234 - reserved for lremovexattr */ -- .long sys_ni_syscall /* 235 - reserved for fremovexattr */ -+ .long sys_setxattr -+ .long sys_lsetxattr /* 225 */ -+ .long sys_fsetxattr -+ .long sys_getxattr -+ .long sys_lgetxattr -+ .long sys_fgetxattr -+ .long sys_listxattr /* 230 */ -+ .long sys_llistxattr -+ .long sys_flistxattr -+ .long sys_removexattr -+ .long sys_lremovexattr -+ .long sys_fremovexattr /* 235 */ - .long sys_gettid - .long sys_tkill - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-chaos-2.4.20-6/arch/s390x/kernel/entry.S~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:58:21.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/entry.S 2003-04-09 16:30:59.000000000 -0600 -@@ -591,18 +591,18 @@ sys_call_table: - .long SYSCALL(sys_ni_syscall,sys32_fcntl64_wrapper) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 224 - reserved for setxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 225 - reserved for lsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 226 - reserved for fsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 227 - reserved for getxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 228 - reserved for lgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 229 - reserved for fgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 230 - reserved for listxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 231 - reserved for llistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 232 - reserved for flistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 233 - reserved for removexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 234 - reserved for lremovexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 235 - reserved for fremovexattr */ -+ .long SYSCALL(sys_setxattr,sys32_setxattr_wrapper) -+ .long SYSCALL(sys_lsetxattr,sys32_lsetxattr_wrapper) /* 225 */ -+ .long SYSCALL(sys_fsetxattr,sys32_fsetxattr_wrapper) -+ .long SYSCALL(sys_getxattr,sys32_getxattr_wrapper) -+ .long SYSCALL(sys_lgetxattr,sys32_lgetxattr_wrapper) -+ .long SYSCALL(sys_fgetxattr,sys32_fgetxattr_wrapper) -+ .long SYSCALL(sys_listxattr,sys32_listxattr_wrapper) /* 230 */ -+ .long SYSCALL(sys_llistxattr,sys32_llistxattr_wrapper) -+ .long SYSCALL(sys_flistxattr,sys32_flistxattr_wrapper) -+ .long SYSCALL(sys_removexattr,sys32_removexattr_wrapper) -+ .long SYSCALL(sys_lremovexattr,sys32_lremovexattr_wrapper) -+ .long SYSCALL(sys_fremovexattr,sys32_fremovexattr_wrapper)/* 235 */ - .long SYSCALL(sys_gettid,sys_gettid) - .long SYSCALL(sys_tkill,sys_tkill) - .rept 255-237 ---- linux-chaos-2.4.20-6/arch/s390x/kernel/wrapper32.S~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/s390x/kernel/wrapper32.S 2003-04-09 16:30:59.000000000 -0600 -@@ -1091,3 +1091,95 @@ sys32_fstat64_wrapper: - llgtr %r3,%r3 # struct stat64 * - llgfr %r4,%r4 # long - jg sys32_fstat64 # branch to system call -+ -+ .globl sys32_setxattr_wrapper -+sys32_setxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_setxattr -+ -+ .globl sys32_lsetxattr_wrapper -+sys32_lsetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_lsetxattr -+ -+ .globl sys32_fsetxattr_wrapper -+sys32_fsetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_fsetxattr -+ -+ .globl sys32_getxattr_wrapper -+sys32_getxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_getxattr -+ -+ .globl sys32_lgetxattr_wrapper -+sys32_lgetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_lgetxattr -+ -+ .globl sys32_fgetxattr_wrapper -+sys32_fgetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_fgetxattr -+ -+ .globl sys32_listxattr_wrapper -+sys32_listxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_listxattr -+ -+ .globl sys32_llistxattr_wrapper -+sys32_llistxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_llistxattr -+ -+ .globl sys32_flistxattr_wrapper -+sys32_flistxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_flistxattr -+ -+ .globl sys32_removexattr_wrapper -+sys32_removexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_removexattr -+ -+ .globl sys32_lremovexattr_wrapper -+sys32_lremovexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_lremovexattr -+ -+ .globl sys32_fremovexattr_wrapper -+sys32_fremovexattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ jg sys_fremovexattr -+ -+ ---- linux-chaos-2.4.20-6/arch/sparc/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:50.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - CONFIG_HIGHMEM=y - ---- linux-chaos-2.4.20-6/arch/sparc/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:52.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -51,11 +51,11 @@ sys_call_table: - /*150*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - /*155*/ .long sys_fcntl64, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .long sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall --/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents --/*175*/ .long sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_sigpending, sys_query_module --/*185*/ .long sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sys_newuname -+/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .long sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+/*175*/ .long sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .long sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_sigpending, sys_query_module -+/*185*/ .long sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sys_newuname - /*190*/ .long sys_init_module, sys_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - /*195*/ .long sys_nis_syscall, sys_nis_syscall, sys_getppid, sparc_sigaction, sys_sgetmask - /*200*/ .long sys_ssetmask, sys_sigsuspend, sys_newlstat, sys_uselib, old_readdir ---- linux-chaos-2.4.20-6/arch/sparc64/defconfig~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:49:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/defconfig 2003-04-09 16:30:59.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-chaos-2.4.20-6/arch/sparc64/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:10:55.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/arch/sparc64/kernel/systbls.S 2003-04-09 16:30:59.000000000 -0600 -@@ -52,11 +52,11 @@ sys_call_table32: - /*150*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys32_fcntl64, sys_nis_syscall, sys32_statfs, sys32_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall -- .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_sigpending, sys32_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys32_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys32_sigpending, sys32_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys32_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys32_sigaction, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_sigsuspend, sys32_newlstat, sys_uselib, old32_readdir -@@ -111,11 +111,11 @@ sys_call_table: - /*150*/ .word sys_getsockname, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys_nis_syscall, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_utrap_install -- .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_nis_syscall, sys_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys_nis_syscall, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_nis_syscall, sys_newlstat, sys_uselib, sys_nis_syscall ---- linux-chaos-2.4.20-6/fs/Config.in~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:50:56.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/Config.in 2003-04-09 16:30:59.000000000 -0600 -@@ -34,6 +34,11 @@ dep_mbool ' Debug Befs' CONFIG_BEFS_DEB - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS -+dep_bool ' Ext3 extended attribute block sharing' \ -+ CONFIG_EXT3_FS_XATTR_SHARING $CONFIG_EXT3_FS_XATTR -+dep_bool ' Ext3 extended user attributes' \ -+ CONFIG_EXT3_FS_XATTR_USER $CONFIG_EXT3_FS_XATTR - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -93,6 +98,11 @@ dep_mbool ' QNX4FS write support (DANGE - tristate 'ROM file system support' CONFIG_ROMFS_FS - - tristate 'Second extended fs support' CONFIG_EXT2_FS -+dep_mbool ' Ext2 extended attributes' CONFIG_EXT2_FS_XATTR $CONFIG_EXT2_FS -+dep_bool ' Ext2 extended attribute block sharing' \ -+ CONFIG_EXT2_FS_XATTR_SHARING $CONFIG_EXT2_FS_XATTR -+dep_bool ' Ext2 extended user attributes' \ -+ CONFIG_EXT2_FS_XATTR_USER $CONFIG_EXT2_FS_XATTR - - tristate 'System V/Xenix/V7/Coherent file system support' CONFIG_SYSV_FS - -@@ -164,6 +174,10 @@ else - define_tristate CONFIG_ZISOFS_FS n - fi - -+# Meta block cache for Extended Attributes (ext2/ext3) -+#tristate 'Meta block cache' CONFIG_FS_MBCACHE -+define_tristate CONFIG_FS_MBCACHE y -+ - mainmenu_option next_comment - comment 'Partition Types' - source fs/partitions/Config.in ---- linux-chaos-2.4.20-6/fs/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -84,6 +84,9 @@ obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o - -+export-objs += mbcache.o -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o -+ - # persistent filesystems - obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) - ---- linux-chaos-2.4.20-6/fs/ext2/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -13,4 +13,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext2/file.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/sched.h> - - /* -@@ -51,4 +52,8 @@ struct file_operations ext2_file_operati - - struct inode_operations ext2_file_inode_operations = { - truncate: ext2_truncate, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -15,6 +15,7 @@ - #include <linux/config.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/locks.h> - #include <linux/quotaops.h> - -@@ -167,6 +168,7 @@ void ext2_free_inode (struct inode * ino - */ - if (!is_bad_inode(inode)) { - /* Quota is already initialized in iput() */ -+ ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - } ---- linux-chaos-2.4.20-6/fs/ext2/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ MODULE_LICENSE("GPL"); - static int ext2_update_inode(struct inode * inode, int do_sync); - - /* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext2_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext2_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ -+/* - * Called at each iput() - */ - void ext2_put_inode (struct inode * inode) -@@ -53,9 +65,7 @@ void ext2_delete_inode (struct inode * i - { - lock_kernel(); - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - inode->u.ext2_i.i_dtime = CURRENT_TIME; - mark_inode_dirty(inode); -@@ -801,6 +811,8 @@ void ext2_truncate (struct inode * inode - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext2_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -888,8 +900,7 @@ void ext2_read_inode (struct inode * ino - unsigned long offset; - struct ext2_group_desc * gdp; - -- if ((inode->i_ino != EXT2_ROOT_INO && inode->i_ino != EXT2_ACL_IDX_INO && -- inode->i_ino != EXT2_ACL_DATA_INO && -+ if ((inode->i_ino != EXT2_ROOT_INO && - inode->i_ino < EXT2_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu(inode->i_sb->u.ext2_sb.s_es->s_inodes_count)) { - ext2_error (inode->i_sb, "ext2_read_inode", -@@ -974,10 +985,7 @@ void ext2_read_inode (struct inode * ino - for (block = 0; block < EXT2_N_BLOCKS; block++) - inode->u.ext2_i.i_data[block] = raw_inode->i_block[block]; - -- if (inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext2_file_inode_operations; - inode->i_fop = &ext2_file_operations; - inode->i_mapping->a_ops = &ext2_aops; -@@ -986,15 +994,17 @@ void ext2_read_inode (struct inode * ino - inode->i_fop = &ext2_dir_operations; - inode->i_mapping->a_ops = &ext2_aops; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext2_inode_is_fast_symlink(inode)) - inode->i_op = &ext2_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - } -- } else -+ } else { -+ inode->i_op = &ext2_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(raw_inode->i_block[0])); -+ } - brelse (bh); - inode->i_attr_flags = 0; - if (inode->u.ext2_i.i_flags & EXT2_SYNC_FL) { ---- linux-chaos-2.4.20-6/fs/ext2/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -31,6 +31,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/pagemap.h> - - /* -@@ -136,7 +137,7 @@ static int ext2_symlink (struct inode * - - if (l > sizeof (inode->u.ext2_i.i_data)) { - /* slow symlink */ -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - err = block_symlink(inode, symname, l); - if (err) -@@ -345,4 +346,15 @@ struct inode_operations ext2_dir_inode_o - rmdir: ext2_rmdir, - mknod: ext2_mknod, - rename: ext2_rename, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ -+struct inode_operations ext2_special_inode_operations = { -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-chaos-2.4.20-6/fs/ext2/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:09.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -21,6 +21,7 @@ - #include <linux/string.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -125,6 +126,7 @@ void ext2_put_super (struct super_block - int db_count; - int i; - -+ ext2_xattr_put_super(sb); - if (!(sb->s_flags & MS_RDONLY)) { - struct ext2_super_block *es = EXT2_SB(sb)->s_es; - -@@ -175,6 +177,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -424,6 +433,9 @@ struct super_block * ext2_read_super (st - blocksize = BLOCK_SIZE; - - sb->u.ext2_sb.s_mount_opt = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ /* set_opt (sb->u.ext2_sb.s_mount_opt, XATTR_USER); */ -+#endif - if (!parse_options ((char *) data, &sb_block, &resuid, &resgid, - &sb->u.ext2_sb.s_mount_opt)) { - return NULL; -@@ -813,12 +825,27 @@ static DECLARE_FSTYPE_DEV(ext2_fs_type, - - static int __init init_ext2_fs(void) - { -- return register_filesystem(&ext2_fs_type); -+ int error = init_ext2_xattr(); -+ if (error) -+ return error; -+ error = init_ext2_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext2_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext2_xattr_user(); -+fail: -+ exit_ext2_xattr(); -+ return error; - } - - static void __exit exit_ext2_fs(void) - { - unregister_filesystem(&ext2_fs_type); -+ exit_ext2_xattr_user(); -+ exit_ext2_xattr(); - } - - EXPORT_NO_SYMBOLS; ---- linux-chaos-2.4.20-6/fs/ext2/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -19,6 +19,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - - static int ext2_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -32,7 +33,20 @@ static int ext2_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext2_symlink_inode_operations = { -+ readlink: page_readlink, -+ follow_link: page_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ - struct inode_operations ext2_fast_symlink_inode_operations = { - readlink: ext2_readlink, - follow_link: ext2_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1212 @@ -+/* -+ * linux/fs/ext2/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT2_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT2_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext2_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext2_xattr_register); -+EXPORT_SYMBOL(ext2_xattr_unregister); -+EXPORT_SYMBOL(ext2_xattr_get); -+EXPORT_SYMBOL(ext2_xattr_list); -+EXPORT_SYMBOL(ext2_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext2_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext2_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT2_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext2_xattr_set2(struct inode *, struct buffer_head *, -+ struct ext2_xattr_header *); -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+static int ext2_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext2_xattr_cache_find(struct inode *, -+ struct ext2_xattr_header *); -+static void ext2_xattr_cache_remove(struct buffer_head *); -+static void ext2_xattr_rehash(struct ext2_xattr_header *, -+ struct ext2_xattr_entry *); -+ -+static struct mb_cache *ext2_xattr_cache; -+ -+#else -+# define ext2_xattr_cache_insert(bh) 0 -+# define ext2_xattr_cache_find(inode, header) NULL -+# define ext2_xattr_cache_remove(bh) while(0) {} -+# define ext2_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext2_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext2_xattr_sem); -+ -+static inline int -+ext2_xattr_new_block(struct inode *inode, int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT2_SB(sb)->s_es->s_first_data_block) + -+ EXT2_I(inode)->i_block_group * EXT2_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext2_new_block(inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext2_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext2_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext2_xattr_free_block(struct inode * inode, unsigned long block) -+{ -+ ext2_free_blocks(inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext2_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext2_xattr_free_block(inode, block) \ -+ ext2_free_blocks(inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext2_xattr_handler *ext2_xattr_handlers[EXT2_XATTR_INDEX_MAX]; -+rwlock_t ext2_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext2_xattr_register(int name_index, struct ext2_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ if (!ext2_xattr_handlers[name_index-1]) { -+ ext2_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext2_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext2_xattr_unregister(int name_index, struct ext2_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ ext2_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext2_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static struct ext2_xattr_handler * -+ext2_xattr_resolve_name(const char **name) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext2_handler_lock); -+ for (i=0; i<EXT2_XATTR_INDEX_MAX; i++) { -+ if (ext2_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext2_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext2_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext2_handler_lock); -+ return handler; -+} -+ -+static inline struct ext2_xattr_handler * -+ext2_xattr_handler(int name_index) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ read_lock(&ext2_handler_lock); -+ handler = ext2_xattr_handlers[name_index-1]; -+ read_unlock(&ext2_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext2_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext2_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT2_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT2_I(inode)->i_file_acl) -+ return 0; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT2_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext2_xattr_update_super_block(struct super_block *sb) -+{ -+ if (EXT2_HAS_COMPAT_FEATURE(sb, EXT2_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT2_SB(sb)->s_feature_compat |= EXT2_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT2_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT2_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ mark_buffer_dirty(EXT2_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext2_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_header *header = NULL; -+ struct ext2_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT2_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext2_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(sb, "ext2_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext2_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT2_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT2_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT2_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext2_xattr_cache_remove(bh); -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT2_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT2_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT2_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT2_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext2_xattr_set2(inode, bh, NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT2_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT2_XATTR_PAD, 0, -+ EXT2_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext2_xattr_rehash(header, here); -+ -+ error = ext2_xattr_set2(inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext2_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext2_xattr_set(): Update the file system. -+ */ -+static int -+ext2_xattr_set2(struct inode *inode, struct buffer_head *old_bh, -+ struct ext2_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext2_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext2_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext2_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT2_I(inode)->i_file_acl != 0; -+ int block = ext2_xattr_new_block(inode, &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+ ext2_xattr_free_block(inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext2_xattr_cache_insert(new_bh); -+ -+ ext2_xattr_update_super_block(sb); -+ } -+ mark_buffer_dirty(new_bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &new_bh); -+ wait_on_buffer(new_bh); -+ error = -EIO; -+ if (buffer_req(new_bh) && !buffer_uptodate(new_bh)) -+ goto cleanup; -+ } -+ } -+ -+ /* Update the inode. */ -+ EXT2_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ if (IS_SYNC(inode)) { -+ error = ext2_sync_inode (inode); -+ if (error) -+ goto cleanup; -+ } else -+ mark_inode_dirty(inode); -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext2_xattr_free_block(inode, old_bh->b_blocknr); -+ mark_buffer_clean(old_bh); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext2_xattr_quota_free(inode); -+ mark_buffer_dirty(old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT2_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext2_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext2_xattr_cache_remove(bh); -+ ext2_xattr_free_block(inode, block); -+ bforget(bh); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ mark_buffer_dirty(bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &bh); -+ wait_on_buffer(bh); -+ } -+ ext2_xattr_quota_free(inode); -+ } -+ EXT2_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext2_xattr_sem); -+} -+ -+/* -+ * ext2_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ mb_cache_shrink(ext2_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+/* -+ * ext2_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext2_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext2_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext2_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext2_xattr_cmp(struct ext2_xattr_header *header1, -+ struct ext2_xattr_header *header2) -+{ -+ struct ext2_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT2_XATTR_NEXT(entry1); -+ entry2 = EXT2_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext2_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext2_xattr_cache_find(struct inode *inode, struct ext2_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext2_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT2_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT2_XATTR_REFCOUNT_MAX); -+ } else if (!ext2_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext2_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext2_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext2_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext2_xattr_hash_entry(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT2_XATTR_ROUND) >> EXT2_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext2_xattr_rehash(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ struct ext2_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext2_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT2_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext2_xattr(void) -+{ -+ ext2_xattr_cache = mb_cache_create("ext2_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext2_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+ mb_cache_destroy(ext2_xattr_cache); -+} -+ -+#else /* CONFIG_EXT2_FS_XATTR_SHARING */ -+ -+int __init -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT2_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext2/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,103 @@ -+/* -+ * linux/fs/ext2/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+ -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+# include <linux/ext2_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext2_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext2_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_get(inode, EXT2_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext2_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_set(inode, EXT2_XATTR_INDEX_USER, name, -+ value, size, flags); -+} -+ -+struct ext2_xattr_handler ext2_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext2_xattr_user_list, -+ get: ext2_xattr_user_get, -+ set: ext2_xattr_user_set, -+}; -+ -+int __init -+init_ext2_xattr_user(void) -+{ -+ return ext2_xattr_register(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} -+ -+void -+exit_ext2_xattr_user(void) -+{ -+ ext2_xattr_unregister(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/ext3/Makefile~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/Makefile 2003-04-09 16:30:59.000000000 -0600 -@@ -1,5 +1,5 @@ - # --# Makefile for the linux ext2-filesystem routines. -+# Makefile for the linux ext3-filesystem routines. - # - # Note! Dependencies are done automagically by 'make dep', which also - # removes any old dependencies. DON'T put your own dependencies here -@@ -15,4 +15,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-chaos-2.4.20-6/fs/ext3/file.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/file.c 2003-04-09 16:30:59.000000000 -0600 -@@ -23,6 +23,7 @@ - #include <linux/locks.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - #include <linux/ext3_jbd.h> - #include <linux/smp_lock.h> - -@@ -126,5 +127,9 @@ struct file_operations ext3_file_operati - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - ---- linux-chaos-2.4.20-6/fs/ext3/ialloc.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/ialloc.c 2003-04-09 16:30:59.000000000 -0600 -@@ -17,6 +17,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/stat.h> - #include <linux/string.h> - #include <linux/locks.h> -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-chaos-2.4.20-6/fs/ext3/inode.c~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:02.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/inode.c 2003-04-09 16:30:59.000000000 -0600 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext3_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -179,9 +191,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1874,6 +1884,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2021,8 +2033,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2149,10 +2159,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2160,15 +2167,17 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ - if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ ---- linux-chaos-2.4.20-6/fs/ext3/namei.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:24.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/namei.c 2003-04-09 16:30:59.000000000 -0600 -@@ -29,6 +29,7 @@ - #include <linux/sched.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/fcntl.h> - #include <linux/stat.h> - #include <linux/string.h> -@@ -1613,7 +1614,7 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1621,7 +1622,6 @@ static int ext3_mkdir(struct inode * dir - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1648,9 +1648,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2019,7 +2016,7 @@ static int ext3_symlink (struct inode * - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -2245,4 +2242,16 @@ struct inode_operations ext3_dir_inode_o - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ ---- linux-chaos-2.4.20-6/fs/ext3/super.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/super.c 2003-04-09 16:30:59.000000000 -0600 -@@ -24,6 +24,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -406,6 +407,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -502,6 +504,7 @@ static int parse_options (char * options - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -514,6 +517,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -931,6 +941,12 @@ struct super_block * ext3_read_super (st - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ /* set_opt(sbi->s_mount_opt, XATTR_USER); */ -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) { - sb->s_dev = 0; - goto out_fail; -@@ -1768,12 +1784,27 @@ static DECLARE_FSTYPE_DEV(ext3_fs_type, - - static int __init init_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (error) -+ return error; -+ error = init_ext3_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_xattr_user(); -+fail: -+ exit_ext3_xattr(); -+ return error; - } - - static void __exit exit_ext3_fs(void) - { - unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - - EXPORT_SYMBOL(ext3_force_commit); ---- linux-chaos-2.4.20-6/fs/ext3/symlink.c~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/symlink.c 2003-04-09 16:30:59.000000000 -0600 -@@ -20,6 +20,7 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ static int ext3_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,1232 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Ext3 code with a lot of help from Eric Jarman <ejarman@acm.org>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/fs.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+#define EXT3_EA_USER "user." -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) while(0) {} -+# define ext3_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; i<EXT3_XATTR_INDEX_MAX; i++) { -+ if (ext3_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext3_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT3_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/ext3/xattr_user.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,111 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include <linux/ext3_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -+ -+int __init -+init_ext3_xattr_user(void) -+{ -+ return ext3_xattr_register(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} -+ -+void -+exit_ext3_xattr_user(void) -+{ -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} ---- linux-chaos-2.4.20-6/fs/jfs/jfs_xattr.h~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/jfs_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -52,8 +52,10 @@ struct jfs_ea_list { - #define END_EALIST(ealist) \ - ((struct jfs_ea *) (((char *) (ealist)) + EALIST_SIZE(ealist))) - --extern int __jfs_setxattr(struct inode *, const char *, void *, size_t, int); --extern int jfs_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern int __jfs_setxattr(struct inode *, const char *, const void *, size_t, -+ int); -+extern int jfs_setxattr(struct dentry *, const char *, const void *, size_t, -+ int); - extern ssize_t __jfs_getxattr(struct inode *, const char *, void *, size_t); - extern ssize_t jfs_getxattr(struct dentry *, const char *, void *, size_t); - extern ssize_t jfs_listxattr(struct dentry *, char *, size_t); ---- linux-chaos-2.4.20-6/fs/jfs/xattr.c~linux-2.4.20-xattr-0.8.54-chaos 2003-02-14 15:59:11.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/jfs/xattr.c 2003-04-09 16:30:59.000000000 -0600 -@@ -641,7 +641,7 @@ static int ea_put(struct inode *inode, s - } - - static int can_set_xattr(struct inode *inode, const char *name, -- void *value, size_t value_len) -+ const void *value, size_t value_len) - { - if (IS_RDONLY(inode)) - return -EROFS; -@@ -660,7 +660,7 @@ static int can_set_xattr(struct inode *i - return permission(inode, MAY_WRITE); - } - --int __jfs_setxattr(struct inode *inode, const char *name, void *value, -+int __jfs_setxattr(struct inode *inode, const char *name, const void *value, - size_t value_len, int flags) - { - struct jfs_ea_list *ealist; -@@ -799,7 +799,7 @@ int __jfs_setxattr(struct inode *inode, - return rc; - } - --int jfs_setxattr(struct dentry *dentry, const char *name, void *value, -+int jfs_setxattr(struct dentry *dentry, const char *name, const void *value, - size_t value_len, int flags) - { - if (value == NULL) { /* empty EA, do not remove */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/fs/mbcache.c 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,648 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired at compile time -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. Entries that cannot be freed immediately are put -+ * back on the lru list. -+ */ -+ -+#include <linux/kernel.h> -+#include <linux/module.h> -+ -+#include <linux/fs.h> -+#include <linux/slab.h> -+#include <linux/sched.h> -+#include <linux/cache_def.h> -+#include <linux/version.h> -+#include <linux/init.h> -+#include <linux/mbcache.h> -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher <a.gruenbacher@computer.org>"); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0) -+MODULE_LICENSE("GPL"); -+#endif -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. The lru list is -+ * global across all mbcaches. -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask); -+ -+static struct cache_definition mb_cache_definition = { -+ "mb_cache", -+ mb_cache_memory_pressure -+}; -+ -+ -+static inline int -+__mb_cache_entry_is_hashed(struct mb_cache_entry *ce) -+{ -+ return !list_empty(&ce->e_block_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_unhash(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ if (__mb_cache_entry_is_hashed(ce)) { -+ list_del_init(&ce->e_block_list); -+ for (n=0; n<mb_cache_indexes(ce->e_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce, int gfp_mask) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ if (cache->c_op.free && cache->c_op.free(ce, gfp_mask)) { -+ /* free failed -- put back on the lru list -+ for freeing later. */ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+ spin_unlock(&mb_cache_spinlock); -+ } else { -+ kmem_cache_free(cache->c_entry_cache, ce); -+ atomic_dec(&cache->c_entry_count); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (__mb_cache_entry_is_hashed(ce)) -+ list_add_tail(&ce->e_lru_list, &mb_cache_lru_list); -+ else { -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce, GFP_KERNEL); -+ return; -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_memory_pressure() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @priority: Amount by which to shrink the cache (0 = highes priority) -+ * @gfp_mask: (ignored) -+ */ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d of %d entries", -+ count / (priority ? priority : 1), count); -+ if (priority) -+ count /= priority; -+ while (count-- && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.next, -+ struct mb_cache_entry, e_lru_list); -+ list_del(&ce->e_lru_list); -+ __mb_cache_entry_unhash(ce); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), gfp_mask); -+ } -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_count: number of hash buckets -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_count) -+{ -+ int m=0, n; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ MOD_INC_USE_COUNT; -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ cache->c_op.free = NULL; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_count = bucket_count; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_block_hash[n]); -+ for (m=0; m<indexes_count; m++) { -+ cache->c_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ MOD_DEC_USE_COUNT; -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. -+ * -+ * @cache: which cache to shrink -+ * @dev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, kdev_t dev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_dev == dev) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_cache == cache) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,3,0)) -+ /* We don't have kmem_cache_destroy() in 2.2.x */ -+ kmem_cache_shrink(cache->c_entry_cache); -+#else -+ kmem_cache_destroy(cache->c_entry_cache); -+#endif -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ -+ MOD_DEC_USE_COUNT; -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, if another process has -+ * inserted the same cache entry in the meantime). -+ * -+ * @dev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, kdev_t dev, -+ unsigned long block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) -+ goto out; -+ } -+ __mb_cache_entry_unhash(ce); -+ ce->e_dev = dev; -+ ce->e_block = block; -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; n<mb_cache_indexes(cache); n++) { -+ ce->e_indexes[n].o_key = keys[n]; -+ bucket = keys[n] % cache->c_bucket_count; -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, kdev_t dev, unsigned long block) -+{ -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, kdev_t dev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_dev == dev && ce->e_indexes[index].o_key == key) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_first(struct mb_cache *cache, int index, kdev_t dev, -+ unsigned int key) -+{ -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_next(struct mb_cache_entry *prev, int index, kdev_t dev, -+ unsigned int key) -+{ -+ struct mb_cache *cache = prev->e_cache; -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -+ -+static int __init init_mbcache(void) -+{ -+ register_cache(&mb_cache_definition); -+ return 0; -+} -+ -+static void __exit exit_mbcache(void) -+{ -+ unregister_cache(&mb_cache_definition); -+} -+ -+module_init(init_mbcache) -+module_exit(exit_mbcache) -+ ---- linux-chaos-2.4.20-6/include/asm-arm/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:10.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/asm-arm/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -244,7 +244,6 @@ - #define __NR_security (__NR_SYSCALL_BASE+223) - #define __NR_gettid (__NR_SYSCALL_BASE+224) - #define __NR_readahead (__NR_SYSCALL_BASE+225) --#if 0 /* allocated in 2.5 */ - #define __NR_setxattr (__NR_SYSCALL_BASE+226) - #define __NR_lsetxattr (__NR_SYSCALL_BASE+227) - #define __NR_fsetxattr (__NR_SYSCALL_BASE+228) -@@ -257,7 +256,6 @@ - #define __NR_removexattr (__NR_SYSCALL_BASE+235) - #define __NR_lremovexattr (__NR_SYSCALL_BASE+236) - #define __NR_fremovexattr (__NR_SYSCALL_BASE+237) --#endif - #define __NR_tkill (__NR_SYSCALL_BASE+238) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-chaos-2.4.20-6/include/asm-ppc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:42.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-ppc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -218,6 +218,7 @@ - #define __NR_gettid 207 - #if 0 /* Reserved syscalls */ - #define __NR_tkill 208 -+#endif - #define __NR_setxattr 209 - #define __NR_lsetxattr 210 - #define __NR_fsetxattr 211 -@@ -230,6 +231,7 @@ - #define __NR_removexattr 218 - #define __NR_lremovexattr 219 - #define __NR_fremovexattr 220 -+#if 0 /* Reserved syscalls */ - #define __NR_futex 221 - #endif - ---- linux-chaos-2.4.20-6/include/asm-s390/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:44.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -212,9 +212,18 @@ - #define __NR_madvise 219 - #define __NR_getdents64 220 - #define __NR_fcntl64 221 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-s390x/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:45.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-s390x/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -180,9 +180,18 @@ - #define __NR_pivot_root 217 - #define __NR_mincore 218 - #define __NR_madvise 219 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-chaos-2.4.20-6/include/asm-sparc/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:46.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- linux-chaos-2.4.20-6/include/asm-sparc64/unistd.h~linux-2.4.20-xattr-0.8.54-chaos 2002-09-25 11:13:48.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/asm-sparc64/unistd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/cache_def.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,15 @@ -+/* -+ * linux/cache_def.h -+ * Handling of caches defined in drivers, filesystems, ... -+ * -+ * Copyright (C) 2002 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+struct cache_definition { -+ const char *name; -+ void (*shrink)(int, unsigned int); -+ struct list_head link; -+}; -+ -+extern void register_cache(struct cache_definition *); -+extern void unregister_cache(struct cache_definition *); ---- linux-chaos-2.4.20-6/include/linux/errno.h~linux-2.4.20-xattr-0.8.54-chaos 2003-03-12 12:51:27.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/errno.h 2003-04-09 16:30:59.000000000 -0600 -@@ -26,4 +26,8 @@ - - #endif - -+/* Defined for extended attributes */ -+#define ENOATTR ENODATA /* No such attribute */ -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+ - #endif ---- linux-chaos-2.4.20-6/include/linux/ext2_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2002-05-07 15:53:47.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -57,8 +57,6 @@ - */ - #define EXT2_BAD_INO 1 /* Bad blocks inode */ - #define EXT2_ROOT_INO 2 /* Root inode */ --#define EXT2_ACL_IDX_INO 3 /* ACL inode */ --#define EXT2_ACL_DATA_INO 4 /* ACL inode */ - #define EXT2_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT2_UNDEL_DIR_INO 6 /* Undelete directory inode */ - -@@ -86,7 +84,6 @@ - #else - # define EXT2_BLOCK_SIZE(s) (EXT2_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT2_ACLE_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (struct ext2_acl_entry)) - #define EXT2_ADDR_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT2_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -121,28 +118,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext2_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext2_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext2_group_desc -@@ -314,6 +289,7 @@ struct ext2_inode { - #define EXT2_MOUNT_ERRORS_PANIC 0x0040 /* Panic on errors */ - #define EXT2_MOUNT_MINIX_DF 0x0080 /* Mimics the Minix statfs */ - #define EXT2_MOUNT_NO_UID32 0x0200 /* Disable 32-bit UIDs */ -+#define EXT2_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt - #define set_opt(o, opt) o |= EXT2_MOUNT_##opt -@@ -397,6 +373,7 @@ struct ext2_super_block { - - #ifdef __KERNEL__ - #define EXT2_SB(sb) (&((sb)->u.ext2_sb)) -+#define EXT2_I(inode) (&((inode)->u.ext2_i)) - #else - /* Assume that user mode programs are passing in an ext2fs superblock, not - * a kernel struct super_block. This will allow us to call the feature-test -@@ -466,7 +443,7 @@ struct ext2_super_block { - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 - #define EXT2_FEATURE_INCOMPAT_ANY 0xffffffff - --#define EXT2_FEATURE_COMPAT_SUPP 0 -+#define EXT2_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT2_FEATURE_INCOMPAT_SUPP EXT2_FEATURE_INCOMPAT_FILETYPE - #define EXT2_FEATURE_RO_COMPAT_SUPP (EXT2_FEATURE_RO_COMPAT_SPARSE_SUPER| \ - EXT2_FEATURE_RO_COMPAT_LARGE_FILE| \ -@@ -623,8 +600,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -+extern struct inode_operations ext2_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext2_symlink_inode_operations; - extern struct inode_operations ext2_fast_symlink_inode_operations; - - #endif /* __KERNEL__ */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext2_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext2_xattr.h -+ -+ On-disk format of extended attributes for the ext2 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT2_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT2_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT2_XATTR_INDEX_MAX 10 -+#define EXT2_XATTR_INDEX_USER 1 -+#define EXT2_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT2_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext2_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext2_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT2_XATTR_PAD_BITS 2 -+#define EXT2_XATTR_PAD (1<<EXT2_XATTR_PAD_BITS) -+#define EXT2_XATTR_ROUND (EXT2_XATTR_PAD-1) -+#define EXT2_XATTR_LEN(name_len) \ -+ (((name_len) + EXT2_XATTR_ROUND + \ -+ sizeof(struct ext2_xattr_entry)) & ~EXT2_XATTR_ROUND) -+#define EXT2_XATTR_NEXT(entry) \ -+ ( (struct ext2_xattr_entry *)( \ -+ (char *)(entry) + EXT2_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT2_XATTR_SIZE(size) \ -+ (((size) + EXT2_XATTR_ROUND) & ~EXT2_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT2_FS_XATTR -+ -+struct ext2_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext2_xattr_register(int, struct ext2_xattr_handler *); -+extern void ext2_xattr_unregister(int, struct ext2_xattr_handler *); -+ -+extern int ext2_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext2_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext2_listxattr(struct dentry *, char *, size_t); -+extern int ext2_removexattr(struct dentry *, const char *); -+ -+extern int ext2_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext2_xattr_list(struct inode *, char *, size_t); -+extern int ext2_xattr_set(struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext2_xattr_delete_inode(struct inode *); -+extern void ext2_xattr_put_super(struct super_block *); -+ -+extern int init_ext2_xattr(void) __init; -+extern void exit_ext2_xattr(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR */ -+# define ext2_setxattr NULL -+# define ext2_getxattr NULL -+# define ext2_listxattr NULL -+# define ext2_removexattr NULL -+ -+static inline int -+ext2_xattr_get(struct inode *inode, int name_index, -+ const char *name, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+} -+ -+static inline void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR */ -+ -+# ifdef CONFIG_EXT2_FS_XATTR_USER -+ -+extern int init_ext2_xattr_user(void) __init; -+extern void exit_ext2_xattr_user(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+static inline int -+init_ext2_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr_user(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/ext3_fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:22.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -63,8 +63,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -94,7 +92,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -129,28 +126,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -344,6 +319,7 @@ struct ext3_inode { - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -520,7 +496,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -703,6 +679,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -771,8 +748,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - ---- linux-chaos-2.4.20-6/include/linux/ext3_jbd.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:26:17.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_jbd.h 2003-04-09 16:30:59.000000000 -0600 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8U - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/ext3_xattr.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<<EXT3_XATTR_PAD_BITS) -+#define EXT3_XATTR_ROUND (EXT3_XATTR_PAD-1) -+#define EXT3_XATTR_LEN(name_len) \ -+ (((name_len) + EXT3_XATTR_ROUND + \ -+ sizeof(struct ext3_xattr_entry)) & ~EXT3_XATTR_ROUND) -+#define EXT3_XATTR_NEXT(entry) \ -+ ( (struct ext3_xattr_entry *)( \ -+ (char *)(entry) + EXT3_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-chaos-2.4.20-6/include/linux/fs.h~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:59.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/include/linux/fs.h 2003-04-09 16:30:59.000000000 -0600 -@@ -918,7 +918,7 @@ struct inode_operations { - int (*setattr) (struct dentry *, struct iattr *); - int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); -- int (*setxattr) (struct dentry *, const char *, void *, size_t, int); -+ int (*setxattr) (struct dentry *, const char *, const void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-chaos-2.4.20-6-braam/include/linux/mbcache.h 2003-04-09 16:30:59.000000000 -0600 -@@ -0,0 +1,69 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ int (*free)(struct mb_cache_entry *, int); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_count; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ kdev_t e_dev; -+ unsigned long e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, kdev_t); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, kdev_t, unsigned long, -+ unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, kdev_t, -+ unsigned long); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ kdev_t, unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ kdev_t, unsigned int); -+#endif ---- linux-chaos-2.4.20-6/kernel/ksyms.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:10:53.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/kernel/ksyms.c 2003-04-09 16:33:03.000000000 -0600 -@@ -12,6 +12,7 @@ - #define __KERNEL_SYSCALLS__ - #include <linux/config.h> - #include <linux/slab.h> -+#include <linux/cache_def.h> - #include <linux/smp.h> - #include <linux/module.h> - #include <linux/blkdev.h> -@@ -107,6 +108,7 @@ EXPORT_SYMBOL(exit_mm); - EXPORT_SYMBOL(exit_files); - EXPORT_SYMBOL(exit_fs); - EXPORT_SYMBOL(exit_sighand); -+EXPORT_SYMBOL(copy_fs_struct); - - /* internal kernel memory management */ - EXPORT_SYMBOL(_alloc_pages); -@@ -125,6 +127,8 @@ EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); -+EXPORT_SYMBOL(register_cache); -+EXPORT_SYMBOL(unregister_cache); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-chaos-2.4.20-6/mm/vmscan.c~linux-2.4.20-xattr-0.8.54-chaos 2003-04-09 16:11:02.000000000 -0600 -+++ linux-chaos-2.4.20-6-braam/mm/vmscan.c 2003-04-09 16:34:57.000000000 -0600 -@@ -21,6 +21,7 @@ - #include <linux/kernel_stat.h> - #include <linux/swap.h> - #include <linux/swapctl.h> -+#include <linux/cache_def.h> - #include <linux/smp_lock.h> - #include <linux/pagemap.h> - #include <linux/init.h> -@@ -444,6 +445,39 @@ static inline void kachunk_cache(struct - - #define BATCH_WORK_AMOUNT 64 - -+static DECLARE_MUTEX(other_caches_sem); -+static LIST_HEAD(cache_definitions); -+ -+void register_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_add(&cache->link, &cache_definitions); -+ up(&other_caches_sem); -+} -+ -+void unregister_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_del(&cache->link); -+ up(&other_caches_sem); -+} -+ -+static void shrink_other_caches(unsigned int priority, int gfp_mask) -+{ -+ struct list_head *p; -+ -+ if (down_trylock(&other_caches_sem)) -+ return; -+ -+ list_for_each_prev(p, &cache_definitions) { -+ struct cache_definition *cache = -+ list_entry(p, struct cache_definition, link); -+ -+ cache->shrink(priority, gfp_mask); -+ } -+ up(&other_caches_sem); -+} -+ - /* - * returns the active cache ratio relative to the total active list - * times 10 (eg. 30% cache returns 3) -@@ -887,7 +921,7 @@ static int do_try_to_free_pages_kswapd(u - - ret += shrink_dcache_memory(DEF_PRIORITY, gfp_mask); - ret += shrink_icache_memory(DEF_PRIORITY, gfp_mask); -- // ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); -+ ret += shrink_other_caches(DEF_PRIORITY, gfp_mask); - #ifdef CONFIG_QUOTA - ret += shrink_dqcache_memory(DEF_PRIORITY, gfp_mask); - #endif - -_ diff --git a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-hp.patch b/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-hp.patch deleted file mode 100644 index cb17fc7..0000000 --- a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54-hp.patch +++ /dev/null @@ -1,5514 +0,0 @@ - Documentation/Configure.help | 66 ++ - arch/alpha/defconfig | 7 - arch/alpha/kernel/entry.S | 12 - arch/arm/defconfig | 7 - arch/arm/kernel/calls.S | 24 - arch/i386/defconfig | 7 - arch/ia64/defconfig | 7 - arch/m68k/defconfig | 7 - arch/mips/defconfig | 7 - arch/mips64/defconfig | 7 - arch/ppc/defconfig | 14 - arch/ppc64/kernel/misc.S | 2 - arch/s390/defconfig | 7 - arch/s390/kernel/entry.S | 24 - arch/s390x/defconfig | 7 - arch/s390x/kernel/entry.S | 24 - arch/s390x/kernel/wrapper32.S | 92 +++ - arch/sparc/defconfig | 7 - arch/sparc/kernel/systbls.S | 10 - arch/sparc64/defconfig | 7 - arch/sparc64/kernel/systbls.S | 20 - fs/Config.in | 14 - fs/Makefile | 3 - fs/ext2/Makefile | 4 - fs/ext2/file.c | 5 - fs/ext2/ialloc.c | 2 - fs/ext2/inode.c | 34 - - fs/ext2/namei.c | 14 - fs/ext2/super.c | 29 - fs/ext2/symlink.c | 14 - fs/ext2/xattr.c | 1212 +++++++++++++++++++++++++++++++++++++++++ - fs/ext2/xattr_user.c | 103 +++ - fs/ext3/Makefile | 6 - fs/ext3/file.c | 5 - fs/ext3/ialloc.c | 2 - fs/ext3/inode.c | 35 - - fs/ext3/namei.c | 21 - fs/ext3/super.c | 33 + - fs/ext3/symlink.c | 14 - fs/ext3/xattr.c | 1232 ++++++++++++++++++++++++++++++++++++++++++ - fs/ext3/xattr_user.c | 111 +++ - fs/jfs/jfs_xattr.h | 6 - fs/jfs/xattr.c | 6 - fs/mbcache.c | 648 ++++++++++++++++++++++ - include/asm-arm/unistd.h | 2 - include/asm-ppc64/unistd.h | 2 - include/asm-s390/unistd.h | 15 - include/asm-s390x/unistd.h | 15 - include/asm-sparc/unistd.h | 24 - include/asm-sparc64/unistd.h | 24 - include/linux/cache_def.h | 15 - include/linux/errno.h | 4 - include/linux/ext2_fs.h | 31 - - include/linux/ext2_xattr.h | 157 +++++ - include/linux/ext3_fs.h | 31 - - include/linux/ext3_jbd.h | 8 - include/linux/ext3_xattr.h | 157 +++++ - include/linux/fs.h | 2 - include/linux/mbcache.h | 69 ++ - kernel/ksyms.c | 4 - mm/vmscan.c | 35 + - 61 files changed, 4336 insertions(+), 177 deletions(-) - ---- linux-2.4.20-hp4_pnnl1/Documentation/Configure.help~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/Documentation/Configure.help 2003-04-09 17:20:57.000000000 -0600 -@@ -15309,6 +15309,39 @@ CONFIG_EXT2_FS - be compiled as a module, and so this could be dangerous. Most - everyone wants to say Y here. - -+Ext2 extended attributes -+CONFIG_EXT2_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 extended attribute block sharing -+CONFIG_EXT2_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext2 extended user attributes -+CONFIG_EXT2_FS_XATTR_USER -+ This option enables extended user attributes on ext2. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 trusted extended attributes -+CONFIG_EXT2_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext2 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Ext3 journalling file system support (EXPERIMENTAL) - CONFIG_EXT3_FS - This is the journalling version of the Second extended file system -@@ -15341,6 +15374,39 @@ CONFIG_EXT3_FS - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+Ext3 extended attributes -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 extended attribute block sharing -+CONFIG_EXT3_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext3 extended user attributes -+CONFIG_EXT3_FS_XATTR_USER -+ This option enables extended user attributes on ext3. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 trusted extended attributes -+CONFIG_EXT3_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext3 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Journal Block Device support (JBD for ext3) (EXPERIMENTAL) - CONFIG_JBD - This is a generic journalling layer for block devices. It is ---- linux-2.4.20-hp4_pnnl1/arch/alpha/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/alpha/defconfig 2003-04-09 17:20:57.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ALPHA=y - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set ---- linux-2.4.20-hp4_pnnl1/arch/alpha/kernel/entry.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/alpha/kernel/entry.S 2003-04-09 17:20:57.000000000 -0600 -@@ -1154,6 +1154,18 @@ sys_call_table: - .quad sys_readahead - .quad sys_ni_syscall /* 380, sys_security */ - .quad sys_tkill -+ .quad sys_setxattr -+ .quad sys_lsetxattr -+ .quad sys_fsetxattr -+ .quad sys_getxattr /* 385 */ -+ .quad sys_lgetxattr -+ .quad sys_fgetxattr -+ .quad sys_listxattr -+ .quad sys_llistxattr -+ .quad sys_flistxattr /* 390 */ -+ .quad sys_removexattr -+ .quad sys_lremovexattr -+ .quad sys_fremovexattr - - /* Remember to update everything, kids. */ - .ifne (. - sys_call_table) - (NR_SYSCALLS * 8) ---- linux-2.4.20-hp4_pnnl1/arch/arm/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/arm/defconfig 2003-04-09 17:20:57.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ARM=y - # CONFIG_EISA is not set - # CONFIG_SBUS is not set ---- linux-2.4.20-hp4_pnnl1/arch/arm/kernel/calls.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/arm/kernel/calls.S 2003-04-09 17:20:57.000000000 -0600 -@@ -240,18 +240,18 @@ __syscall_start: - .long SYMBOL_NAME(sys_ni_syscall) /* Security */ - .long SYMBOL_NAME(sys_gettid) - /* 225 */ .long SYMBOL_NAME(sys_readahead) -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_setxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_getxattr */ --/* 230 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_lgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_listxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_llistxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_flistxattr */ --/* 235 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_removexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lremovexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fremovexattr */ -+ .long SYMBOL_NAME(sys_setxattr) -+ .long SYMBOL_NAME(sys_lsetxattr) -+ .long SYMBOL_NAME(sys_fsetxattr) -+ .long SYMBOL_NAME(sys_getxattr) -+/* 230 */ .long SYMBOL_NAME(sys_lgetxattr) -+ .long SYMBOL_NAME(sys_fgetxattr) -+ .long SYMBOL_NAME(sys_listxattr) -+ .long SYMBOL_NAME(sys_llistxattr) -+ .long SYMBOL_NAME(sys_flistxattr) -+/* 235 */ .long SYMBOL_NAME(sys_removexattr) -+ .long SYMBOL_NAME(sys_lremovexattr) -+ .long SYMBOL_NAME(sys_fremovexattr) - .long SYMBOL_NAME(sys_tkill) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-2.4.20-hp4_pnnl1/arch/i386/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/i386/defconfig 2003-04-09 17:20:57.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_X86=y - CONFIG_ISA=y - # CONFIG_SBUS is not set ---- linux-2.4.20-hp4_pnnl1/arch/ia64/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/ia64/defconfig 2003-04-09 17:20:57.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-2.4.20-hp4_pnnl1/arch/m68k/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/m68k/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - - # ---- linux-2.4.20-hp4_pnnl1/arch/mips/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/mips/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - CONFIG_MIPS32=y - # CONFIG_MIPS64 is not set ---- linux-2.4.20-hp4_pnnl1/arch/mips64/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/mips64/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - # CONFIG_MIPS32 is not set - CONFIG_MIPS64=y ---- linux-2.4.20-hp4_pnnl1/arch/ppc/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/ppc/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,20 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set - CONFIG_RWSEM_XCHGADD_ALGORITHM=y ---- linux-2.4.20-hp4_pnnl1/arch/ppc64/kernel/misc.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/ppc64/kernel/misc.S 2003-04-09 17:21:01.000000000 -0600 -@@ -731,6 +731,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_gettid /* 207 */ - #if 0 /* Reserved syscalls */ - .llong .sys_tkill /* 208 */ -+#endif - .llong .sys_setxattr - .llong .sys_lsetxattr /* 210 */ - .llong .sys_fsetxattr -@@ -743,6 +744,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_removexattr - .llong .sys_lremovexattr - .llong .sys_fremovexattr /* 220 */ -+#if 0 /* Reserved syscalls */ - .llong .sys_futex - #endif - .llong .sys_perfmonctl /* Put this here for now ... */ ---- linux-2.4.20-hp4_pnnl1/arch/s390/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/s390/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-2.4.20-hp4_pnnl1/arch/s390/kernel/entry.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/s390/kernel/entry.S 2003-04-09 17:21:01.000000000 -0600 -@@ -558,18 +558,18 @@ sys_call_table: - .long sys_fcntl64 - .long sys_ni_syscall - .long sys_ni_syscall -- .long sys_ni_syscall /* 224 - reserved for setxattr */ -- .long sys_ni_syscall /* 225 - reserved for lsetxattr */ -- .long sys_ni_syscall /* 226 - reserved for fsetxattr */ -- .long sys_ni_syscall /* 227 - reserved for getxattr */ -- .long sys_ni_syscall /* 228 - reserved for lgetxattr */ -- .long sys_ni_syscall /* 229 - reserved for fgetxattr */ -- .long sys_ni_syscall /* 230 - reserved for listxattr */ -- .long sys_ni_syscall /* 231 - reserved for llistxattr */ -- .long sys_ni_syscall /* 232 - reserved for flistxattr */ -- .long sys_ni_syscall /* 233 - reserved for removexattr */ -- .long sys_ni_syscall /* 234 - reserved for lremovexattr */ -- .long sys_ni_syscall /* 235 - reserved for fremovexattr */ -+ .long sys_setxattr -+ .long sys_lsetxattr /* 225 */ -+ .long sys_fsetxattr -+ .long sys_getxattr -+ .long sys_lgetxattr -+ .long sys_fgetxattr -+ .long sys_listxattr /* 230 */ -+ .long sys_llistxattr -+ .long sys_flistxattr -+ .long sys_removexattr -+ .long sys_lremovexattr -+ .long sys_fremovexattr /* 235 */ - .long sys_gettid - .long sys_tkill - .rept 255-237 ---- linux-2.4.20-hp4_pnnl1/arch/s390x/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/s390x/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-2.4.20-hp4_pnnl1/arch/s390x/kernel/entry.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/s390x/kernel/entry.S 2003-04-09 17:21:01.000000000 -0600 -@@ -591,18 +591,18 @@ sys_call_table: - .long SYSCALL(sys_ni_syscall,sys32_fcntl64_wrapper) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 224 - reserved for setxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 225 - reserved for lsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 226 - reserved for fsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 227 - reserved for getxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 228 - reserved for lgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 229 - reserved for fgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 230 - reserved for listxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 231 - reserved for llistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 232 - reserved for flistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 233 - reserved for removexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 234 - reserved for lremovexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 235 - reserved for fremovexattr */ -+ .long SYSCALL(sys_setxattr,sys32_setxattr_wrapper) -+ .long SYSCALL(sys_lsetxattr,sys32_lsetxattr_wrapper) /* 225 */ -+ .long SYSCALL(sys_fsetxattr,sys32_fsetxattr_wrapper) -+ .long SYSCALL(sys_getxattr,sys32_getxattr_wrapper) -+ .long SYSCALL(sys_lgetxattr,sys32_lgetxattr_wrapper) -+ .long SYSCALL(sys_fgetxattr,sys32_fgetxattr_wrapper) -+ .long SYSCALL(sys_listxattr,sys32_listxattr_wrapper) /* 230 */ -+ .long SYSCALL(sys_llistxattr,sys32_llistxattr_wrapper) -+ .long SYSCALL(sys_flistxattr,sys32_flistxattr_wrapper) -+ .long SYSCALL(sys_removexattr,sys32_removexattr_wrapper) -+ .long SYSCALL(sys_lremovexattr,sys32_lremovexattr_wrapper) -+ .long SYSCALL(sys_fremovexattr,sys32_fremovexattr_wrapper)/* 235 */ - .long SYSCALL(sys_gettid,sys_gettid) - .long SYSCALL(sys_tkill,sys_tkill) - .rept 255-237 ---- linux-2.4.20-hp4_pnnl1/arch/s390x/kernel/wrapper32.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/s390x/kernel/wrapper32.S 2003-04-09 17:21:01.000000000 -0600 -@@ -1091,3 +1091,95 @@ sys32_fstat64_wrapper: - llgtr %r3,%r3 # struct stat64 * - llgfr %r4,%r4 # long - jg sys32_fstat64 # branch to system call -+ -+ .globl sys32_setxattr_wrapper -+sys32_setxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_setxattr -+ -+ .globl sys32_lsetxattr_wrapper -+sys32_lsetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_lsetxattr -+ -+ .globl sys32_fsetxattr_wrapper -+sys32_fsetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_fsetxattr -+ -+ .globl sys32_getxattr_wrapper -+sys32_getxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_getxattr -+ -+ .globl sys32_lgetxattr_wrapper -+sys32_lgetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_lgetxattr -+ -+ .globl sys32_fgetxattr_wrapper -+sys32_fgetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_fgetxattr -+ -+ .globl sys32_listxattr_wrapper -+sys32_listxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_listxattr -+ -+ .globl sys32_llistxattr_wrapper -+sys32_llistxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_llistxattr -+ -+ .globl sys32_flistxattr_wrapper -+sys32_flistxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_flistxattr -+ -+ .globl sys32_removexattr_wrapper -+sys32_removexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_removexattr -+ -+ .globl sys32_lremovexattr_wrapper -+sys32_lremovexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_lremovexattr -+ -+ .globl sys32_fremovexattr_wrapper -+sys32_fremovexattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ jg sys_fremovexattr -+ -+ ---- linux-2.4.20-hp4_pnnl1/arch/sparc/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/sparc/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - CONFIG_HIGHMEM=y - ---- linux-2.4.20-hp4_pnnl1/arch/sparc/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/sparc/kernel/systbls.S 2003-04-09 17:21:01.000000000 -0600 -@@ -51,11 +51,11 @@ sys_call_table: - /*150*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - /*155*/ .long sys_fcntl64, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .long sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall --/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents --/*175*/ .long sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_sigpending, sys_query_module --/*185*/ .long sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sys_newuname -+/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .long sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+/*175*/ .long sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .long sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_sigpending, sys_query_module -+/*185*/ .long sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sys_newuname - /*190*/ .long sys_init_module, sys_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - /*195*/ .long sys_nis_syscall, sys_nis_syscall, sys_getppid, sparc_sigaction, sys_sgetmask - /*200*/ .long sys_ssetmask, sys_sigsuspend, sys_newlstat, sys_uselib, old_readdir ---- linux-2.4.20-hp4_pnnl1/arch/sparc64/defconfig~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/sparc64/defconfig 2003-04-09 17:21:01.000000000 -0600 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-2.4.20-hp4_pnnl1/arch/sparc64/kernel/systbls.S~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/arch/sparc64/kernel/systbls.S 2003-04-09 17:21:01.000000000 -0600 -@@ -52,11 +52,11 @@ sys_call_table32: - /*150*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys32_fcntl64, sys_nis_syscall, sys32_statfs, sys32_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall -- .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_sigpending, sys32_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys32_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys32_sigpending, sys32_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys32_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys32_sigaction, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_sigsuspend, sys32_newlstat, sys_uselib, old32_readdir -@@ -111,11 +111,11 @@ sys_call_table: - /*150*/ .word sys_getsockname, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys_nis_syscall, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_utrap_install -- .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_nis_syscall, sys_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys_nis_syscall, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_nis_syscall, sys_newlstat, sys_uselib, sys_nis_syscall ---- linux-2.4.20-hp4_pnnl1/fs/Config.in~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/Config.in 2003-04-09 17:21:01.000000000 -0600 -@@ -35,6 +35,11 @@ dep_mbool ' Debug Befs' CONFIG_BEFS_DEB - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS -+dep_bool ' Ext3 extended attribute block sharing' \ -+ CONFIG_EXT3_FS_XATTR_SHARING $CONFIG_EXT3_FS_XATTR -+dep_bool ' Ext3 extended user attributes' \ -+ CONFIG_EXT3_FS_XATTR_USER $CONFIG_EXT3_FS_XATTR - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -98,6 +103,11 @@ dep_mbool ' QNX4FS write support (DANGE - tristate 'ROM file system support' CONFIG_ROMFS_FS - - tristate 'Second extended fs support' CONFIG_EXT2_FS -+dep_mbool ' Ext2 extended attributes' CONFIG_EXT2_FS_XATTR $CONFIG_EXT2_FS -+dep_bool ' Ext2 extended attribute block sharing' \ -+ CONFIG_EXT2_FS_XATTR_SHARING $CONFIG_EXT2_FS_XATTR -+dep_bool ' Ext2 extended user attributes' \ -+ CONFIG_EXT2_FS_XATTR_USER $CONFIG_EXT2_FS_XATTR - - tristate 'System V/Xenix/V7/Coherent file system support' CONFIG_SYSV_FS - -@@ -176,6 +186,10 @@ else - define_tristate CONFIG_ZISOFS_FS n - fi - -+# Meta block cache for Extended Attributes (ext2/ext3) -+#tristate 'Meta block cache' CONFIG_FS_MBCACHE -+define_tristate CONFIG_FS_MBCACHE y -+ - mainmenu_option next_comment - comment 'Partition Types' - source fs/partitions/Config.in ---- linux-2.4.20-hp4_pnnl1/fs/Makefile~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/Makefile 2003-04-09 17:21:01.000000000 -0600 -@@ -80,6 +80,9 @@ obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o - -+export-objs += mbcache.o -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o -+ - # persistent filesystems - obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) - ---- linux-2.4.20-hp4_pnnl1/fs/ext2/Makefile~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/Makefile 2003-04-09 17:21:01.000000000 -0600 -@@ -13,4 +13,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-2.4.20-hp4_pnnl1/fs/ext2/file.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/file.c 2003-04-09 17:21:01.000000000 -0600 -@@ -20,6 +20,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/sched.h> - - /* -@@ -51,4 +52,8 @@ struct file_operations ext2_file_operati - - struct inode_operations ext2_file_inode_operations = { - truncate: ext2_truncate, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-2.4.20-hp4_pnnl1/fs/ext2/ialloc.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/ialloc.c 2003-04-09 17:21:01.000000000 -0600 -@@ -15,6 +15,7 @@ - #include <linux/config.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/locks.h> - #include <linux/quotaops.h> - -@@ -167,6 +168,7 @@ void ext2_free_inode (struct inode * ino - */ - if (!is_bad_inode(inode)) { - /* Quota is already initialized in iput() */ -+ ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - } ---- linux-2.4.20-hp4_pnnl1/fs/ext2/inode.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/inode.c 2003-04-09 17:21:01.000000000 -0600 -@@ -39,6 +39,18 @@ MODULE_LICENSE("GPL"); - static int ext2_update_inode(struct inode * inode, int do_sync); - - /* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext2_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext2_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ -+/* - * Called at each iput() - */ - void ext2_put_inode (struct inode * inode) -@@ -53,9 +65,7 @@ void ext2_delete_inode (struct inode * i - { - lock_kernel(); - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - inode->u.ext2_i.i_dtime = CURRENT_TIME; - mark_inode_dirty(inode); -@@ -801,6 +811,8 @@ void ext2_truncate (struct inode * inode - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext2_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -888,8 +900,7 @@ void ext2_read_inode (struct inode * ino - unsigned long offset; - struct ext2_group_desc * gdp; - -- if ((inode->i_ino != EXT2_ROOT_INO && inode->i_ino != EXT2_ACL_IDX_INO && -- inode->i_ino != EXT2_ACL_DATA_INO && -+ if ((inode->i_ino != EXT2_ROOT_INO && - inode->i_ino < EXT2_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu(inode->i_sb->u.ext2_sb.s_es->s_inodes_count)) { - ext2_error (inode->i_sb, "ext2_read_inode", -@@ -974,10 +985,7 @@ void ext2_read_inode (struct inode * ino - for (block = 0; block < EXT2_N_BLOCKS; block++) - inode->u.ext2_i.i_data[block] = raw_inode->i_block[block]; - -- if (inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext2_file_inode_operations; - inode->i_fop = &ext2_file_operations; - inode->i_mapping->a_ops = &ext2_aops; -@@ -986,15 +994,17 @@ void ext2_read_inode (struct inode * ino - inode->i_fop = &ext2_dir_operations; - inode->i_mapping->a_ops = &ext2_aops; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext2_inode_is_fast_symlink(inode)) - inode->i_op = &ext2_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - } -- } else -+ } else { -+ inode->i_op = &ext2_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(raw_inode->i_block[0])); -+ } - brelse (bh); - inode->i_attr_flags = 0; - if (inode->u.ext2_i.i_flags & EXT2_SYNC_FL) { ---- linux-2.4.20-hp4_pnnl1/fs/ext2/namei.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/namei.c 2003-04-09 17:21:01.000000000 -0600 -@@ -31,6 +31,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/pagemap.h> - - /* -@@ -136,7 +137,7 @@ static int ext2_symlink (struct inode * - - if (l > sizeof (inode->u.ext2_i.i_data)) { - /* slow symlink */ -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - err = block_symlink(inode, symname, l); - if (err) -@@ -345,4 +346,15 @@ struct inode_operations ext2_dir_inode_o - rmdir: ext2_rmdir, - mknod: ext2_mknod, - rename: ext2_rename, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ -+struct inode_operations ext2_special_inode_operations = { -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-2.4.20-hp4_pnnl1/fs/ext2/super.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/super.c 2003-04-09 17:21:01.000000000 -0600 -@@ -21,6 +21,7 @@ - #include <linux/string.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -125,6 +126,7 @@ void ext2_put_super (struct super_block - int db_count; - int i; - -+ ext2_xattr_put_super(sb); - if (!(sb->s_flags & MS_RDONLY)) { - struct ext2_super_block *es = EXT2_SB(sb)->s_es; - -@@ -175,6 +177,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -424,6 +433,9 @@ struct super_block * ext2_read_super (st - blocksize = BLOCK_SIZE; - - sb->u.ext2_sb.s_mount_opt = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ /* set_opt (sb->u.ext2_sb.s_mount_opt, XATTR_USER); */ -+#endif - if (!parse_options ((char *) data, &sb_block, &resuid, &resgid, - &sb->u.ext2_sb.s_mount_opt)) { - return NULL; -@@ -813,12 +825,27 @@ static DECLARE_FSTYPE_DEV(ext2_fs_type, - - static int __init init_ext2_fs(void) - { -- return register_filesystem(&ext2_fs_type); -+ int error = init_ext2_xattr(); -+ if (error) -+ return error; -+ error = init_ext2_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext2_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext2_xattr_user(); -+fail: -+ exit_ext2_xattr(); -+ return error; - } - - static void __exit exit_ext2_fs(void) - { - unregister_filesystem(&ext2_fs_type); -+ exit_ext2_xattr_user(); -+ exit_ext2_xattr(); - } - - EXPORT_NO_SYMBOLS; ---- linux-2.4.20-hp4_pnnl1/fs/ext2/symlink.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/symlink.c 2003-04-09 17:21:01.000000000 -0600 -@@ -19,6 +19,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - - static int ext2_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -32,7 +33,20 @@ static int ext2_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext2_symlink_inode_operations = { -+ readlink: page_readlink, -+ follow_link: page_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ - struct inode_operations ext2_fast_symlink_inode_operations = { - readlink: ext2_readlink, - follow_link: ext2_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/xattr.c 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,1212 @@ -+/* -+ * linux/fs/ext2/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT2_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT2_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext2_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext2_xattr_register); -+EXPORT_SYMBOL(ext2_xattr_unregister); -+EXPORT_SYMBOL(ext2_xattr_get); -+EXPORT_SYMBOL(ext2_xattr_list); -+EXPORT_SYMBOL(ext2_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext2_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext2_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT2_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext2_xattr_set2(struct inode *, struct buffer_head *, -+ struct ext2_xattr_header *); -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+static int ext2_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext2_xattr_cache_find(struct inode *, -+ struct ext2_xattr_header *); -+static void ext2_xattr_cache_remove(struct buffer_head *); -+static void ext2_xattr_rehash(struct ext2_xattr_header *, -+ struct ext2_xattr_entry *); -+ -+static struct mb_cache *ext2_xattr_cache; -+ -+#else -+# define ext2_xattr_cache_insert(bh) 0 -+# define ext2_xattr_cache_find(inode, header) NULL -+# define ext2_xattr_cache_remove(bh) while(0) {} -+# define ext2_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext2_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext2_xattr_sem); -+ -+static inline int -+ext2_xattr_new_block(struct inode *inode, int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT2_SB(sb)->s_es->s_first_data_block) + -+ EXT2_I(inode)->i_block_group * EXT2_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext2_new_block(inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext2_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext2_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext2_xattr_free_block(struct inode * inode, unsigned long block) -+{ -+ ext2_free_blocks(inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext2_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext2_xattr_free_block(inode, block) \ -+ ext2_free_blocks(inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext2_xattr_handler *ext2_xattr_handlers[EXT2_XATTR_INDEX_MAX]; -+rwlock_t ext2_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext2_xattr_register(int name_index, struct ext2_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ if (!ext2_xattr_handlers[name_index-1]) { -+ ext2_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext2_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext2_xattr_unregister(int name_index, struct ext2_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ ext2_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext2_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static struct ext2_xattr_handler * -+ext2_xattr_resolve_name(const char **name) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext2_handler_lock); -+ for (i=0; i<EXT2_XATTR_INDEX_MAX; i++) { -+ if (ext2_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext2_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext2_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext2_handler_lock); -+ return handler; -+} -+ -+static inline struct ext2_xattr_handler * -+ext2_xattr_handler(int name_index) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ read_lock(&ext2_handler_lock); -+ handler = ext2_xattr_handlers[name_index-1]; -+ read_unlock(&ext2_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext2_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext2_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT2_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT2_I(inode)->i_file_acl) -+ return 0; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT2_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext2_xattr_update_super_block(struct super_block *sb) -+{ -+ if (EXT2_HAS_COMPAT_FEATURE(sb, EXT2_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT2_SB(sb)->s_feature_compat |= EXT2_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT2_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT2_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ mark_buffer_dirty(EXT2_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext2_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_header *header = NULL; -+ struct ext2_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT2_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext2_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(sb, "ext2_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext2_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT2_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT2_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT2_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext2_xattr_cache_remove(bh); -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT2_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT2_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT2_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT2_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext2_xattr_set2(inode, bh, NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT2_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT2_XATTR_PAD, 0, -+ EXT2_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext2_xattr_rehash(header, here); -+ -+ error = ext2_xattr_set2(inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext2_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext2_xattr_set(): Update the file system. -+ */ -+static int -+ext2_xattr_set2(struct inode *inode, struct buffer_head *old_bh, -+ struct ext2_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext2_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext2_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext2_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT2_I(inode)->i_file_acl != 0; -+ int block = ext2_xattr_new_block(inode, &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+ ext2_xattr_free_block(inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext2_xattr_cache_insert(new_bh); -+ -+ ext2_xattr_update_super_block(sb); -+ } -+ mark_buffer_dirty(new_bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &new_bh); -+ wait_on_buffer(new_bh); -+ error = -EIO; -+ if (buffer_req(new_bh) && !buffer_uptodate(new_bh)) -+ goto cleanup; -+ } -+ } -+ -+ /* Update the inode. */ -+ EXT2_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ if (IS_SYNC(inode)) { -+ error = ext2_sync_inode (inode); -+ if (error) -+ goto cleanup; -+ } else -+ mark_inode_dirty(inode); -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext2_xattr_free_block(inode, old_bh->b_blocknr); -+ mark_buffer_clean(old_bh); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext2_xattr_quota_free(inode); -+ mark_buffer_dirty(old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT2_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext2_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext2_xattr_cache_remove(bh); -+ ext2_xattr_free_block(inode, block); -+ bforget(bh); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ mark_buffer_dirty(bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &bh); -+ wait_on_buffer(bh); -+ } -+ ext2_xattr_quota_free(inode); -+ } -+ EXT2_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext2_xattr_sem); -+} -+ -+/* -+ * ext2_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ mb_cache_shrink(ext2_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+/* -+ * ext2_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext2_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext2_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext2_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext2_xattr_cmp(struct ext2_xattr_header *header1, -+ struct ext2_xattr_header *header2) -+{ -+ struct ext2_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT2_XATTR_NEXT(entry1); -+ entry2 = EXT2_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext2_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext2_xattr_cache_find(struct inode *inode, struct ext2_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext2_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT2_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT2_XATTR_REFCOUNT_MAX); -+ } else if (!ext2_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext2_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext2_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext2_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext2_xattr_hash_entry(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT2_XATTR_ROUND) >> EXT2_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext2_xattr_rehash(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ struct ext2_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext2_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT2_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext2_xattr(void) -+{ -+ ext2_xattr_cache = mb_cache_create("ext2_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext2_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+ mb_cache_destroy(ext2_xattr_cache); -+} -+ -+#else /* CONFIG_EXT2_FS_XATTR_SHARING */ -+ -+int __init -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT2_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext2/xattr_user.c 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,103 @@ -+/* -+ * linux/fs/ext2/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+ -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+# include <linux/ext2_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext2_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext2_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_get(inode, EXT2_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext2_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_set(inode, EXT2_XATTR_INDEX_USER, name, -+ value, size, flags); -+} -+ -+struct ext2_xattr_handler ext2_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext2_xattr_user_list, -+ get: ext2_xattr_user_get, -+ set: ext2_xattr_user_set, -+}; -+ -+int __init -+init_ext2_xattr_user(void) -+{ -+ return ext2_xattr_register(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} -+ -+void -+exit_ext2_xattr_user(void) -+{ -+ ext2_xattr_unregister(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} ---- linux-2.4.20-hp4_pnnl1/fs/ext3/Makefile~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/Makefile 2003-04-09 17:21:01.000000000 -0600 -@@ -1,5 +1,5 @@ - # --# Makefile for the linux ext2-filesystem routines. -+# Makefile for the linux ext3-filesystem routines. - # - # Note! Dependencies are done automagically by 'make dep', which also - # removes any old dependencies. DON'T put your own dependencies here -@@ -15,4 +15,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-2.4.20-hp4_pnnl1/fs/ext3/file.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/file.c 2003-04-09 17:21:01.000000000 -0600 -@@ -23,6 +23,7 @@ - #include <linux/locks.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - #include <linux/ext3_jbd.h> - #include <linux/smp_lock.h> - -@@ -126,5 +127,9 @@ struct file_operations ext3_file_operati - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - ---- linux-2.4.20-hp4_pnnl1/fs/ext3/ialloc.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/ialloc.c 2003-04-09 17:21:01.000000000 -0600 -@@ -17,6 +17,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/stat.h> - #include <linux/string.h> - #include <linux/locks.h> -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-2.4.20-hp4_pnnl1/fs/ext3/inode.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:23.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/inode.c 2003-04-09 17:21:01.000000000 -0600 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext3_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1855,6 +1865,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2002,8 +2014,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2130,10 +2140,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2141,15 +2148,17 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ - if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ ---- linux-2.4.20-hp4_pnnl1/fs/ext3/namei.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:46.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/namei.c 2003-04-09 17:21:01.000000000 -0600 -@@ -29,6 +29,7 @@ - #include <linux/sched.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/fcntl.h> - #include <linux/stat.h> - #include <linux/string.h> -@@ -1611,7 +1612,7 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1619,7 +1620,6 @@ static int ext3_mkdir(struct inode * dir - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1646,9 +1646,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2017,7 +2014,7 @@ static int ext3_symlink (struct inode * - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -2244,4 +2241,16 @@ struct inode_operations ext3_dir_inode_o - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ ---- linux-2.4.20-hp4_pnnl1/fs/ext3/super.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/super.c 2003-04-09 17:21:01.000000000 -0600 -@@ -24,6 +24,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -404,6 +405,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -499,6 +501,7 @@ static int parse_options (char * options - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -511,6 +514,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -928,6 +938,12 @@ struct super_block * ext3_read_super (st - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ /* set_opt(sbi->s_mount_opt, XATTR_USER); */ -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) { - sb->s_dev = 0; - goto out_fail; -@@ -1767,12 +1783,27 @@ static DECLARE_FSTYPE_DEV(ext3_fs_type, - - static int __init init_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (error) -+ return error; -+ error = init_ext3_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_xattr_user(); -+fail: -+ exit_ext3_xattr(); -+ return error; - } - - static void __exit exit_ext3_fs(void) - { - unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - - EXPORT_SYMBOL(ext3_force_commit); ---- linux-2.4.20-hp4_pnnl1/fs/ext3/symlink.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/symlink.c 2003-04-09 17:21:01.000000000 -0600 -@@ -20,6 +20,7 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ static int ext3_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/xattr.c 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,1232 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Ext3 code with a lot of help from Eric Jarman <ejarman@acm.org>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/fs.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+#define EXT3_EA_USER "user." -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) while(0) {} -+# define ext3_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; i<EXT3_XATTR_INDEX_MAX; i++) { -+ if (ext3_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext3_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT3_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/ext3/xattr_user.c 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,111 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include <linux/ext3_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -+ -+int __init -+init_ext3_xattr_user(void) -+{ -+ return ext3_xattr_register(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} -+ -+void -+exit_ext3_xattr_user(void) -+{ -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} ---- linux-2.4.20-hp4_pnnl1/fs/jfs/jfs_xattr.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/jfs/jfs_xattr.h 2003-04-09 17:21:01.000000000 -0600 -@@ -52,8 +52,10 @@ struct jfs_ea_list { - #define END_EALIST(ealist) \ - ((struct jfs_ea *) (((char *) (ealist)) + EALIST_SIZE(ealist))) - --extern int __jfs_setxattr(struct inode *, const char *, void *, size_t, int); --extern int jfs_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern int __jfs_setxattr(struct inode *, const char *, const void *, size_t, -+ int); -+extern int jfs_setxattr(struct dentry *, const char *, const void *, size_t, -+ int); - extern ssize_t __jfs_getxattr(struct inode *, const char *, void *, size_t); - extern ssize_t jfs_getxattr(struct dentry *, const char *, void *, size_t); - extern ssize_t jfs_listxattr(struct dentry *, char *, size_t); ---- linux-2.4.20-hp4_pnnl1/fs/jfs/xattr.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/jfs/xattr.c 2003-04-09 17:21:01.000000000 -0600 -@@ -641,7 +641,7 @@ static int ea_put(struct inode *inode, s - } - - static int can_set_xattr(struct inode *inode, const char *name, -- void *value, size_t value_len) -+ const void *value, size_t value_len) - { - if (IS_RDONLY(inode)) - return -EROFS; -@@ -660,7 +660,7 @@ static int can_set_xattr(struct inode *i - return permission(inode, MAY_WRITE); - } - --int __jfs_setxattr(struct inode *inode, const char *name, void *value, -+int __jfs_setxattr(struct inode *inode, const char *name, const void *value, - size_t value_len, int flags) - { - struct jfs_ea_list *ealist; -@@ -799,7 +799,7 @@ int __jfs_setxattr(struct inode *inode, - return rc; - } - --int jfs_setxattr(struct dentry *dentry, const char *name, void *value, -+int jfs_setxattr(struct dentry *dentry, const char *name, const void *value, - size_t value_len, int flags) - { - if (value == NULL) { /* empty EA, do not remove */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/fs/mbcache.c 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,648 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired at compile time -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. Entries that cannot be freed immediately are put -+ * back on the lru list. -+ */ -+ -+#include <linux/kernel.h> -+#include <linux/module.h> -+ -+#include <linux/fs.h> -+#include <linux/slab.h> -+#include <linux/sched.h> -+#include <linux/cache_def.h> -+#include <linux/version.h> -+#include <linux/init.h> -+#include <linux/mbcache.h> -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher <a.gruenbacher@computer.org>"); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0) -+MODULE_LICENSE("GPL"); -+#endif -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. The lru list is -+ * global across all mbcaches. -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask); -+ -+static struct cache_definition mb_cache_definition = { -+ "mb_cache", -+ mb_cache_memory_pressure -+}; -+ -+ -+static inline int -+__mb_cache_entry_is_hashed(struct mb_cache_entry *ce) -+{ -+ return !list_empty(&ce->e_block_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_unhash(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ if (__mb_cache_entry_is_hashed(ce)) { -+ list_del_init(&ce->e_block_list); -+ for (n=0; n<mb_cache_indexes(ce->e_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce, int gfp_mask) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ if (cache->c_op.free && cache->c_op.free(ce, gfp_mask)) { -+ /* free failed -- put back on the lru list -+ for freeing later. */ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+ spin_unlock(&mb_cache_spinlock); -+ } else { -+ kmem_cache_free(cache->c_entry_cache, ce); -+ atomic_dec(&cache->c_entry_count); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (__mb_cache_entry_is_hashed(ce)) -+ list_add_tail(&ce->e_lru_list, &mb_cache_lru_list); -+ else { -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce, GFP_KERNEL); -+ return; -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_memory_pressure() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @priority: Amount by which to shrink the cache (0 = highes priority) -+ * @gfp_mask: (ignored) -+ */ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d of %d entries", -+ count / (priority ? priority : 1), count); -+ if (priority) -+ count /= priority; -+ while (count-- && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.next, -+ struct mb_cache_entry, e_lru_list); -+ list_del(&ce->e_lru_list); -+ __mb_cache_entry_unhash(ce); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), gfp_mask); -+ } -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_count: number of hash buckets -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_count) -+{ -+ int m=0, n; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ MOD_INC_USE_COUNT; -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ cache->c_op.free = NULL; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_count = bucket_count; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_block_hash[n]); -+ for (m=0; m<indexes_count; m++) { -+ cache->c_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ MOD_DEC_USE_COUNT; -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. -+ * -+ * @cache: which cache to shrink -+ * @dev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, kdev_t dev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_dev == dev) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_cache == cache) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,3,0)) -+ /* We don't have kmem_cache_destroy() in 2.2.x */ -+ kmem_cache_shrink(cache->c_entry_cache); -+#else -+ kmem_cache_destroy(cache->c_entry_cache); -+#endif -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ -+ MOD_DEC_USE_COUNT; -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, if another process has -+ * inserted the same cache entry in the meantime). -+ * -+ * @dev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, kdev_t dev, -+ unsigned long block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) -+ goto out; -+ } -+ __mb_cache_entry_unhash(ce); -+ ce->e_dev = dev; -+ ce->e_block = block; -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; n<mb_cache_indexes(cache); n++) { -+ ce->e_indexes[n].o_key = keys[n]; -+ bucket = keys[n] % cache->c_bucket_count; -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, kdev_t dev, unsigned long block) -+{ -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, kdev_t dev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_dev == dev && ce->e_indexes[index].o_key == key) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_first(struct mb_cache *cache, int index, kdev_t dev, -+ unsigned int key) -+{ -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_next(struct mb_cache_entry *prev, int index, kdev_t dev, -+ unsigned int key) -+{ -+ struct mb_cache *cache = prev->e_cache; -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -+ -+static int __init init_mbcache(void) -+{ -+ register_cache(&mb_cache_definition); -+ return 0; -+} -+ -+static void __exit exit_mbcache(void) -+{ -+ unregister_cache(&mb_cache_definition); -+} -+ -+module_init(init_mbcache) -+module_exit(exit_mbcache) -+ ---- linux-2.4.20-hp4_pnnl1/include/asm-arm/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-arm/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -244,7 +244,6 @@ - #define __NR_security (__NR_SYSCALL_BASE+223) - #define __NR_gettid (__NR_SYSCALL_BASE+224) - #define __NR_readahead (__NR_SYSCALL_BASE+225) --#if 0 /* allocated in 2.5 */ - #define __NR_setxattr (__NR_SYSCALL_BASE+226) - #define __NR_lsetxattr (__NR_SYSCALL_BASE+227) - #define __NR_fsetxattr (__NR_SYSCALL_BASE+228) -@@ -257,7 +256,6 @@ - #define __NR_removexattr (__NR_SYSCALL_BASE+235) - #define __NR_lremovexattr (__NR_SYSCALL_BASE+236) - #define __NR_fremovexattr (__NR_SYSCALL_BASE+237) --#endif - #define __NR_tkill (__NR_SYSCALL_BASE+238) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-2.4.20-hp4_pnnl1/include/asm-ppc64/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-ppc64/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -218,6 +218,7 @@ - #define __NR_gettid 207 - #if 0 /* Reserved syscalls */ - #define __NR_tkill 208 -+#endif - #define __NR_setxattr 209 - #define __NR_lsetxattr 210 - #define __NR_fsetxattr 211 -@@ -230,6 +231,7 @@ - #define __NR_removexattr 218 - #define __NR_lremovexattr 219 - #define __NR_fremovexattr 220 -+#if 0 /* Reserved syscalls */ - #define __NR_futex 221 - #endif - ---- linux-2.4.20-hp4_pnnl1/include/asm-s390/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-s390/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -212,9 +212,18 @@ - #define __NR_madvise 219 - #define __NR_getdents64 220 - #define __NR_fcntl64 221 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-2.4.20-hp4_pnnl1/include/asm-s390x/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-s390x/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -180,9 +180,18 @@ - #define __NR_pivot_root 217 - #define __NR_mincore 218 - #define __NR_madvise 219 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-2.4.20-hp4_pnnl1/include/asm-sparc/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-sparc/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- linux-2.4.20-hp4_pnnl1/include/asm-sparc64/unistd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/asm-sparc64/unistd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/cache_def.h 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,15 @@ -+/* -+ * linux/cache_def.h -+ * Handling of caches defined in drivers, filesystems, ... -+ * -+ * Copyright (C) 2002 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+struct cache_definition { -+ const char *name; -+ void (*shrink)(int, unsigned int); -+ struct list_head link; -+}; -+ -+extern void register_cache(struct cache_definition *); -+extern void unregister_cache(struct cache_definition *); ---- linux-2.4.20-hp4_pnnl1/include/linux/errno.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/errno.h 2003-04-09 17:21:01.000000000 -0600 -@@ -23,4 +23,8 @@ - - #endif - -+/* Defined for extended attributes */ -+#define ENOATTR ENODATA /* No such attribute */ -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+ - #endif ---- linux-2.4.20-hp4_pnnl1/include/linux/ext2_fs.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/ext2_fs.h 2003-04-09 17:21:01.000000000 -0600 -@@ -57,8 +57,6 @@ - */ - #define EXT2_BAD_INO 1 /* Bad blocks inode */ - #define EXT2_ROOT_INO 2 /* Root inode */ --#define EXT2_ACL_IDX_INO 3 /* ACL inode */ --#define EXT2_ACL_DATA_INO 4 /* ACL inode */ - #define EXT2_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT2_UNDEL_DIR_INO 6 /* Undelete directory inode */ - -@@ -86,7 +84,6 @@ - #else - # define EXT2_BLOCK_SIZE(s) (EXT2_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT2_ACLE_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (struct ext2_acl_entry)) - #define EXT2_ADDR_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT2_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -121,28 +118,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext2_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext2_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext2_group_desc -@@ -314,6 +289,7 @@ struct ext2_inode { - #define EXT2_MOUNT_ERRORS_PANIC 0x0040 /* Panic on errors */ - #define EXT2_MOUNT_MINIX_DF 0x0080 /* Mimics the Minix statfs */ - #define EXT2_MOUNT_NO_UID32 0x0200 /* Disable 32-bit UIDs */ -+#define EXT2_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt - #define set_opt(o, opt) o |= EXT2_MOUNT_##opt -@@ -397,6 +373,7 @@ struct ext2_super_block { - - #ifdef __KERNEL__ - #define EXT2_SB(sb) (&((sb)->u.ext2_sb)) -+#define EXT2_I(inode) (&((inode)->u.ext2_i)) - #else - /* Assume that user mode programs are passing in an ext2fs superblock, not - * a kernel struct super_block. This will allow us to call the feature-test -@@ -466,7 +443,7 @@ struct ext2_super_block { - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 - #define EXT2_FEATURE_INCOMPAT_ANY 0xffffffff - --#define EXT2_FEATURE_COMPAT_SUPP 0 -+#define EXT2_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT2_FEATURE_INCOMPAT_SUPP EXT2_FEATURE_INCOMPAT_FILETYPE - #define EXT2_FEATURE_RO_COMPAT_SUPP (EXT2_FEATURE_RO_COMPAT_SPARSE_SUPER| \ - EXT2_FEATURE_RO_COMPAT_LARGE_FILE| \ -@@ -623,8 +600,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -+extern struct inode_operations ext2_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext2_symlink_inode_operations; - extern struct inode_operations ext2_fast_symlink_inode_operations; - - #endif /* __KERNEL__ */ ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/ext2_xattr.h 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext2_xattr.h -+ -+ On-disk format of extended attributes for the ext2 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT2_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT2_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT2_XATTR_INDEX_MAX 10 -+#define EXT2_XATTR_INDEX_USER 1 -+#define EXT2_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT2_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext2_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext2_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT2_XATTR_PAD_BITS 2 -+#define EXT2_XATTR_PAD (1<<EXT2_XATTR_PAD_BITS) -+#define EXT2_XATTR_ROUND (EXT2_XATTR_PAD-1) -+#define EXT2_XATTR_LEN(name_len) \ -+ (((name_len) + EXT2_XATTR_ROUND + \ -+ sizeof(struct ext2_xattr_entry)) & ~EXT2_XATTR_ROUND) -+#define EXT2_XATTR_NEXT(entry) \ -+ ( (struct ext2_xattr_entry *)( \ -+ (char *)(entry) + EXT2_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT2_XATTR_SIZE(size) \ -+ (((size) + EXT2_XATTR_ROUND) & ~EXT2_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT2_FS_XATTR -+ -+struct ext2_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext2_xattr_register(int, struct ext2_xattr_handler *); -+extern void ext2_xattr_unregister(int, struct ext2_xattr_handler *); -+ -+extern int ext2_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext2_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext2_listxattr(struct dentry *, char *, size_t); -+extern int ext2_removexattr(struct dentry *, const char *); -+ -+extern int ext2_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext2_xattr_list(struct inode *, char *, size_t); -+extern int ext2_xattr_set(struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext2_xattr_delete_inode(struct inode *); -+extern void ext2_xattr_put_super(struct super_block *); -+ -+extern int init_ext2_xattr(void) __init; -+extern void exit_ext2_xattr(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR */ -+# define ext2_setxattr NULL -+# define ext2_getxattr NULL -+# define ext2_listxattr NULL -+# define ext2_removexattr NULL -+ -+static inline int -+ext2_xattr_get(struct inode *inode, int name_index, -+ const char *name, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+} -+ -+static inline void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR */ -+ -+# ifdef CONFIG_EXT2_FS_XATTR_USER -+ -+extern int init_ext2_xattr_user(void) __init; -+extern void exit_ext2_xattr_user(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+static inline int -+init_ext2_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr_user(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-2.4.20-hp4_pnnl1/include/linux/ext3_fs.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/ext3_fs.h 2003-04-09 17:21:01.000000000 -0600 -@@ -63,8 +63,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -94,7 +92,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -129,28 +126,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -344,6 +319,7 @@ struct ext3_inode { - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -520,7 +496,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -703,6 +679,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -771,8 +748,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - ---- linux-2.4.20-hp4_pnnl1/include/linux/ext3_jbd.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/ext3_jbd.h 2003-04-09 17:21:01.000000000 -0600 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/ext3_xattr.h 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<<EXT3_XATTR_PAD_BITS) -+#define EXT3_XATTR_ROUND (EXT3_XATTR_PAD-1) -+#define EXT3_XATTR_LEN(name_len) \ -+ (((name_len) + EXT3_XATTR_ROUND + \ -+ sizeof(struct ext3_xattr_entry)) & ~EXT3_XATTR_ROUND) -+#define EXT3_XATTR_NEXT(entry) \ -+ ( (struct ext3_xattr_entry *)( \ -+ (char *)(entry) + EXT3_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-2.4.20-hp4_pnnl1/include/linux/fs.h~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/fs.h 2003-04-09 17:21:01.000000000 -0600 -@@ -909,7 +909,7 @@ struct inode_operations { - int (*setattr) (struct dentry *, struct iattr *); - int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); -- int (*setxattr) (struct dentry *, const char *, void *, size_t, int); -+ int (*setxattr) (struct dentry *, const char *, const void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); ---- /dev/null 2003-01-30 03:24:37.000000000 -0700 -+++ linux-2.4.20-hp4_pnnl1-braam/include/linux/mbcache.h 2003-04-09 17:21:01.000000000 -0600 -@@ -0,0 +1,69 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ int (*free)(struct mb_cache_entry *, int); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_count; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ kdev_t e_dev; -+ unsigned long e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, kdev_t); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, kdev_t, unsigned long, -+ unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, kdev_t, -+ unsigned long); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ kdev_t, unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ kdev_t, unsigned int); -+#endif ---- linux-2.4.20-hp4_pnnl1/kernel/ksyms.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/kernel/ksyms.c 2003-04-09 17:22:19.000000000 -0600 -@@ -11,6 +11,7 @@ - - #include <linux/config.h> - #include <linux/slab.h> -+#include <linux/cache_def.h> - #include <linux/module.h> - #include <linux/blkdev.h> - #include <linux/cdrom.h> -@@ -103,6 +104,7 @@ EXPORT_SYMBOL(exit_mm); - EXPORT_SYMBOL(exit_files); - EXPORT_SYMBOL(exit_fs); - EXPORT_SYMBOL(exit_sighand); -+EXPORT_SYMBOL(copy_fs_struct); - EXPORT_SYMBOL(make_pages_present); - - /* internal kernel memory management */ -@@ -123,6 +125,8 @@ EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); -+EXPORT_SYMBOL(register_cache); -+EXPORT_SYMBOL(unregister_cache); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-2.4.20-hp4_pnnl1/mm/vmscan.c~linux-2.4.20-xattr-0.8.54-hp 2003-04-09 17:20:37.000000000 -0600 -+++ linux-2.4.20-hp4_pnnl1-braam/mm/vmscan.c 2003-04-09 17:21:01.000000000 -0600 -@@ -18,6 +18,7 @@ - #include <linux/kernel_stat.h> - #include <linux/swap.h> - #include <linux/swapctl.h> -+#include <linux/cache_def.h> - #include <linux/smp_lock.h> - #include <linux/pagemap.h> - #include <linux/init.h> -@@ -35,6 +36,39 @@ - */ - #define DEF_PRIORITY (6) - -+static DECLARE_MUTEX(other_caches_sem); -+static LIST_HEAD(cache_definitions); -+ -+void register_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_add(&cache->link, &cache_definitions); -+ up(&other_caches_sem); -+} -+ -+void unregister_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_del(&cache->link); -+ up(&other_caches_sem); -+} -+ -+static void shrink_other_caches(unsigned int priority, int gfp_mask) -+{ -+ struct list_head *p; -+ -+ if (down_trylock(&other_caches_sem)) -+ return; -+ -+ list_for_each_prev(p, &cache_definitions) { -+ struct cache_definition *cache = -+ list_entry(p, struct cache_definition, link); -+ -+ cache->shrink(priority, gfp_mask); -+ } -+ up(&other_caches_sem); -+} -+ - /* - * The swap-out function returns 1 if it successfully - * scanned all the pages it was asked to (`count'). -@@ -579,6 +613,7 @@ static int shrink_caches(zone_t * classz - - shrink_dcache_memory(priority, gfp_mask); - shrink_icache_memory(priority, gfp_mask); -+ shrink_other_caches(priority, gfp_mask); - #ifdef CONFIG_QUOTA - shrink_dqcache_memory(DEF_PRIORITY, gfp_mask); - #endif - -_ diff --git a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54.patch b/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54.patch deleted file mode 100644 index 98d95f2..0000000 --- a/lustre/kernel_patches/patches/linux-2.4.20-xattr-0.8.54.patch +++ /dev/null @@ -1,5509 +0,0 @@ - 0 files changed - ---- linux-2.4.20/Documentation/Configure.help~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/Documentation/Configure.help 2003-04-08 15:11:04.000000000 +0800 -@@ -15242,6 +15242,39 @@ CONFIG_EXT2_FS - be compiled as a module, and so this could be dangerous. Most - everyone wants to say Y here. - -+Ext2 extended attributes -+CONFIG_EXT2_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 extended attribute block sharing -+CONFIG_EXT2_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext2 extended user attributes -+CONFIG_EXT2_FS_XATTR_USER -+ This option enables extended user attributes on ext2. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext2 trusted extended attributes -+CONFIG_EXT2_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext2 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Ext3 journalling file system support (EXPERIMENTAL) - CONFIG_EXT3_FS - This is the journalling version of the Second extended file system -@@ -15274,6 +15307,39 @@ CONFIG_EXT3_FS - of your root partition (the one containing the directory /) cannot - be compiled as a module, and so this may be dangerous. - -+Ext3 extended attributes -+CONFIG_EXT3_FS_XATTR -+ Extended attributes are name:value pairs associated with inodes by -+ the kernel or by users (see the attr(5) manual page, or visit -+ <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 extended attribute block sharing -+CONFIG_EXT3_FS_XATTR_SHARING -+ This options enables code for sharing identical extended attribute -+ blocks among multiple inodes. -+ -+ Usually, say Y. -+ -+Ext3 extended user attributes -+CONFIG_EXT3_FS_XATTR_USER -+ This option enables extended user attributes on ext3. Processes can -+ associate extended user attributes with inodes to store additional -+ information such as the character encoding of files, etc. (see the -+ attr(5) manual page, or visit <http://acl.bestbits.at/> for details). -+ -+ If unsure, say N. -+ -+Ext3 trusted extended attributes -+CONFIG_EXT3_FS_XATTR_TRUSTED -+ This option enables extended attributes on ext3 that are accessible -+ (and visible) only to users capable of CAP_SYS_ADMIN. Usually this -+ is only the super user. Trusted extended attributes are meant for -+ implementing system/security services. -+ -+ If unsure, say N. -+ - Journal Block Device support (JBD for ext3) (EXPERIMENTAL) - CONFIG_JBD - This is a generic journalling layer for block devices. It is ---- linux-2.4.20/arch/alpha/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/alpha/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ALPHA=y - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set ---- linux-2.4.20/arch/alpha/kernel/entry.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/alpha/kernel/entry.S 2003-04-08 15:11:04.000000000 +0800 -@@ -1154,6 +1154,18 @@ sys_call_table: - .quad sys_readahead - .quad sys_ni_syscall /* 380, sys_security */ - .quad sys_tkill -+ .quad sys_setxattr -+ .quad sys_lsetxattr -+ .quad sys_fsetxattr -+ .quad sys_getxattr /* 385 */ -+ .quad sys_lgetxattr -+ .quad sys_fgetxattr -+ .quad sys_listxattr -+ .quad sys_llistxattr -+ .quad sys_flistxattr /* 390 */ -+ .quad sys_removexattr -+ .quad sys_lremovexattr -+ .quad sys_fremovexattr - - /* Remember to update everything, kids. */ - .ifne (. - sys_call_table) - (NR_SYSCALLS * 8) ---- linux-2.4.20/arch/arm/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/arm/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_ARM=y - # CONFIG_EISA is not set - # CONFIG_SBUS is not set ---- linux-2.4.20/arch/arm/kernel/calls.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/arm/kernel/calls.S 2003-04-08 15:11:04.000000000 +0800 -@@ -240,18 +240,18 @@ __syscall_start: - .long SYMBOL_NAME(sys_ni_syscall) /* Security */ - .long SYMBOL_NAME(sys_gettid) - /* 225 */ .long SYMBOL_NAME(sys_readahead) -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_setxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fsetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_getxattr */ --/* 230 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_lgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fgetxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_listxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_llistxattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_flistxattr */ --/* 235 */ .long SYMBOL_NAME(sys_ni_syscall) /* sys_removexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_lremovexattr */ -- .long SYMBOL_NAME(sys_ni_syscall) /* sys_fremovexattr */ -+ .long SYMBOL_NAME(sys_setxattr) -+ .long SYMBOL_NAME(sys_lsetxattr) -+ .long SYMBOL_NAME(sys_fsetxattr) -+ .long SYMBOL_NAME(sys_getxattr) -+/* 230 */ .long SYMBOL_NAME(sys_lgetxattr) -+ .long SYMBOL_NAME(sys_fgetxattr) -+ .long SYMBOL_NAME(sys_listxattr) -+ .long SYMBOL_NAME(sys_llistxattr) -+ .long SYMBOL_NAME(sys_flistxattr) -+/* 235 */ .long SYMBOL_NAME(sys_removexattr) -+ .long SYMBOL_NAME(sys_lremovexattr) -+ .long SYMBOL_NAME(sys_fremovexattr) - .long SYMBOL_NAME(sys_tkill) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-2.4.20/arch/i386/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/i386/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_X86=y - CONFIG_ISA=y - # CONFIG_SBUS is not set ---- linux-2.4.20/arch/ia64/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/ia64/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-2.4.20/arch/ia64/kernel/entry.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/ia64/kernel/entry.S 2003-04-08 15:11:04.000000000 +0800 -@@ -1170,18 +1170,18 @@ sys_call_table: - data8 sys_getdents64 - data8 sys_getunwind // 1215 - data8 sys_readahead -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall // 1220 -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall // 1225 -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -- data8 ia64_ni_syscall -+ data8 sys_setxattr -+ data8 sys_lsetxattr -+ data8 sys_fsetxattr -+ data8 sys_getxattr // 1220 -+ data8 sys_lgetxattr -+ data8 sys_fgetxattr -+ data8 sys_listxattr -+ data8 sys_llistxattr -+ data8 sys_flistxattr // 1225 -+ data8 sys_removexattr -+ data8 sys_lremovexattr -+ data8 sys_fremovexattr - data8 sys_tkill - data8 ia64_ni_syscall // 1230 - data8 ia64_ni_syscall ---- linux-2.4.20/arch/m68k/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/m68k/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - - # ---- linux-2.4.20/arch/mips/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/mips/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - CONFIG_MIPS32=y - # CONFIG_MIPS64 is not set ---- linux-2.4.20/arch/mips64/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/mips64/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_MIPS=y - # CONFIG_MIPS32 is not set - CONFIG_MIPS64=y ---- linux-2.4.20/arch/ppc/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/ppc/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,20 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_UID16 is not set - # CONFIG_RWSEM_GENERIC_SPINLOCK is not set - CONFIG_RWSEM_XCHGADD_ALGORITHM=y ---- linux-2.4.20/arch/ppc64/kernel/misc.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/ppc64/kernel/misc.S 2003-04-08 15:11:04.000000000 +0800 -@@ -731,6 +731,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_gettid /* 207 */ - #if 0 /* Reserved syscalls */ - .llong .sys_tkill /* 208 */ -+#endif - .llong .sys_setxattr - .llong .sys_lsetxattr /* 210 */ - .llong .sys_fsetxattr -@@ -743,6 +744,7 @@ _GLOBAL(sys_call_table32) - .llong .sys_removexattr - .llong .sys_lremovexattr - .llong .sys_fremovexattr /* 220 */ -+#if 0 /* Reserved syscalls */ - .llong .sys_futex - #endif - .llong .sys_perfmonctl /* Put this here for now ... */ ---- linux-2.4.20/arch/s390/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/s390/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-2.4.20/arch/s390/kernel/entry.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/s390/kernel/entry.S 2003-04-08 15:11:04.000000000 +0800 -@@ -558,18 +558,18 @@ sys_call_table: - .long sys_fcntl64 - .long sys_ni_syscall - .long sys_ni_syscall -- .long sys_ni_syscall /* 224 - reserved for setxattr */ -- .long sys_ni_syscall /* 225 - reserved for lsetxattr */ -- .long sys_ni_syscall /* 226 - reserved for fsetxattr */ -- .long sys_ni_syscall /* 227 - reserved for getxattr */ -- .long sys_ni_syscall /* 228 - reserved for lgetxattr */ -- .long sys_ni_syscall /* 229 - reserved for fgetxattr */ -- .long sys_ni_syscall /* 230 - reserved for listxattr */ -- .long sys_ni_syscall /* 231 - reserved for llistxattr */ -- .long sys_ni_syscall /* 232 - reserved for flistxattr */ -- .long sys_ni_syscall /* 233 - reserved for removexattr */ -- .long sys_ni_syscall /* 234 - reserved for lremovexattr */ -- .long sys_ni_syscall /* 235 - reserved for fremovexattr */ -+ .long sys_setxattr -+ .long sys_lsetxattr /* 225 */ -+ .long sys_fsetxattr -+ .long sys_getxattr -+ .long sys_lgetxattr -+ .long sys_fgetxattr -+ .long sys_listxattr /* 230 */ -+ .long sys_llistxattr -+ .long sys_flistxattr -+ .long sys_removexattr -+ .long sys_lremovexattr -+ .long sys_fremovexattr /* 235 */ - .long sys_gettid - .long sys_tkill - .rept 255-237 ---- linux-2.4.20/arch/s390x/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/s390x/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - # CONFIG_ISA is not set - # CONFIG_EISA is not set - # CONFIG_MCA is not set ---- linux-2.4.20/arch/s390x/kernel/entry.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/s390x/kernel/entry.S 2003-04-08 15:11:04.000000000 +0800 -@@ -591,18 +591,18 @@ sys_call_table: - .long SYSCALL(sys_ni_syscall,sys32_fcntl64_wrapper) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) - .long SYSCALL(sys_ni_syscall,sys_ni_syscall) -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 224 - reserved for setxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 225 - reserved for lsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 226 - reserved for fsetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 227 - reserved for getxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 228 - reserved for lgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 229 - reserved for fgetxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 230 - reserved for listxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 231 - reserved for llistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 232 - reserved for flistxattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 233 - reserved for removexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 234 - reserved for lremovexattr */ -- .long SYSCALL(sys_ni_syscall,sys_ni_syscall) /* 235 - reserved for fremovexattr */ -+ .long SYSCALL(sys_setxattr,sys32_setxattr_wrapper) -+ .long SYSCALL(sys_lsetxattr,sys32_lsetxattr_wrapper) /* 225 */ -+ .long SYSCALL(sys_fsetxattr,sys32_fsetxattr_wrapper) -+ .long SYSCALL(sys_getxattr,sys32_getxattr_wrapper) -+ .long SYSCALL(sys_lgetxattr,sys32_lgetxattr_wrapper) -+ .long SYSCALL(sys_fgetxattr,sys32_fgetxattr_wrapper) -+ .long SYSCALL(sys_listxattr,sys32_listxattr_wrapper) /* 230 */ -+ .long SYSCALL(sys_llistxattr,sys32_llistxattr_wrapper) -+ .long SYSCALL(sys_flistxattr,sys32_flistxattr_wrapper) -+ .long SYSCALL(sys_removexattr,sys32_removexattr_wrapper) -+ .long SYSCALL(sys_lremovexattr,sys32_lremovexattr_wrapper) -+ .long SYSCALL(sys_fremovexattr,sys32_fremovexattr_wrapper)/* 235 */ - .long SYSCALL(sys_gettid,sys_gettid) - .long SYSCALL(sys_tkill,sys_tkill) - .rept 255-237 ---- linux-2.4.20/arch/s390x/kernel/wrapper32.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/s390x/kernel/wrapper32.S 2003-04-08 15:11:04.000000000 +0800 -@@ -1091,3 +1091,95 @@ sys32_fstat64_wrapper: - llgtr %r3,%r3 # struct stat64 * - llgfr %r4,%r4 # long - jg sys32_fstat64 # branch to system call -+ -+ .globl sys32_setxattr_wrapper -+sys32_setxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_setxattr -+ -+ .globl sys32_lsetxattr_wrapper -+sys32_lsetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_lsetxattr -+ -+ .globl sys32_fsetxattr_wrapper -+sys32_fsetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ lgfr %r6,%r6 # int -+ jg sys_fsetxattr -+ -+ .globl sys32_getxattr_wrapper -+sys32_getxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_getxattr -+ -+ .globl sys32_lgetxattr_wrapper -+sys32_lgetxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_lgetxattr -+ -+ .globl sys32_fgetxattr_wrapper -+sys32_fgetxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgtr %r4,%r4 # void * -+ llgfr %r5,%r5 # size_t -+ jg sys_fgetxattr -+ -+ .globl sys32_listxattr_wrapper -+sys32_listxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_listxattr -+ -+ .globl sys32_llistxattr_wrapper -+sys32_llistxattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_llistxattr -+ -+ .globl sys32_flistxattr_wrapper -+sys32_flistxattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ llgfr %r4,%r4 # size_t -+ jg sys_flistxattr -+ -+ .globl sys32_removexattr_wrapper -+sys32_removexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_removexattr -+ -+ .globl sys32_lremovexattr_wrapper -+sys32_lremovexattr_wrapper: -+ llgtr %r2,%r2 # char * -+ llgtr %r3,%r3 # char * -+ jg sys_lremovexattr -+ -+ .globl sys32_fremovexattr_wrapper -+sys32_fremovexattr_wrapper: -+ lgfr %r2,%r2 # int -+ llgtr %r3,%r3 # char * -+ jg sys_fremovexattr -+ -+ ---- linux-2.4.20/arch/sparc/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/sparc/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - CONFIG_UID16=y - CONFIG_HIGHMEM=y - ---- linux-2.4.20/arch/sparc/kernel/systbls.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/sparc/kernel/systbls.S 2003-04-08 15:11:04.000000000 +0800 -@@ -51,11 +51,11 @@ sys_call_table: - /*150*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - /*155*/ .long sys_fcntl64, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .long sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall --/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents --/*175*/ .long sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .long sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_sigpending, sys_query_module --/*185*/ .long sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sys_newuname -+/*165*/ .long sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .long sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+/*175*/ .long sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .long sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_sigpending, sys_query_module -+/*185*/ .long sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sys_newuname - /*190*/ .long sys_init_module, sys_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - /*195*/ .long sys_nis_syscall, sys_nis_syscall, sys_getppid, sparc_sigaction, sys_sgetmask - /*200*/ .long sys_ssetmask, sys_sigsuspend, sys_newlstat, sys_uselib, old_readdir ---- linux-2.4.20/arch/sparc64/defconfig~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/sparc64/defconfig 2003-04-08 15:11:04.000000000 +0800 -@@ -1,6 +1,13 @@ - # - # Automatically generated make config: don't edit - # -+# CONFIG_EXT3_FS_XATTR is not set -+# CONFIG_EXT3_FS_XATTR_SHARING is not set -+# CONFIG_EXT3_FS_XATTR_USER is not set -+# CONFIG_EXT2_FS_XATTR is not set -+# CONFIG_EXT2_FS_XATTR_SHARING is not set -+# CONFIG_EXT2_FS_XATTR_USER is not set -+# CONFIG_FS_MBCACHE is not set - - # - # Code maturity level options ---- linux-2.4.20/arch/sparc64/kernel/systbls.S~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/arch/sparc64/kernel/systbls.S 2003-04-08 15:11:04.000000000 +0800 -@@ -52,11 +52,11 @@ sys_call_table32: - /*150*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys32_fcntl64, sys_nis_syscall, sys32_statfs, sys32_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_nis_syscall -- .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys32_sigpending, sys32_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys32_quotactl, sys_nis_syscall, sys32_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys32_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys32_sigpending, sys32_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys32_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys32_sigaction, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_sigsuspend, sys32_newlstat, sys_uselib, old32_readdir -@@ -111,11 +111,11 @@ sys_call_table: - /*150*/ .word sys_getsockname, sys_nis_syscall, sys_nis_syscall, sys_poll, sys_getdents64 - .word sys_nis_syscall, sys_nis_syscall, sys_statfs, sys_fstatfs, sys_oldumount - /*160*/ .word sys_nis_syscall, sys_nis_syscall, sys_getdomainname, sys_setdomainname, sys_utrap_install -- .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_nis_syscall --/*170*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_getdents -- .word sys_setsid, sys_fchdir, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall --/*180*/ .word sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall, sys_query_module -- .word sys_setpgid, sys_nis_syscall, sys_tkill, sys_nis_syscall, sparc64_newuname -+ .word sys_quotactl, sys_nis_syscall, sys_mount, sys_ustat, sys_setxattr -+/*170*/ .word sys_lsetxattr, sys_fsetxattr, sys_getxattr, sys_lgetxattr, sys_getdents -+ .word sys_setsid, sys_fchdir, sys_fgetxattr, sys_listxattr, sys_llistxattr -+/*180*/ .word sys_flistxattr, sys_removexattr, sys_lremovexattr, sys_nis_syscall, sys_query_module -+ .word sys_setpgid, sys_fremovexattr, sys_tkill, sys_nis_syscall, sparc64_newuname - /*190*/ .word sys_init_module, sparc64_personality, sys_nis_syscall, sys_nis_syscall, sys_nis_syscall - .word sys_nis_syscall, sys_nis_syscall, sys_getppid, sys_nis_syscall, sys_sgetmask - /*200*/ .word sys_ssetmask, sys_nis_syscall, sys_newlstat, sys_uselib, sys_nis_syscall ---- linux-2.4.20/fs/Config.in~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/Config.in 2003-04-08 15:11:04.000000000 +0800 -@@ -25,6 +25,11 @@ dep_mbool ' Debug Befs' CONFIG_BEFS_DEB - dep_tristate 'BFS file system support (EXPERIMENTAL)' CONFIG_BFS_FS $CONFIG_EXPERIMENTAL - - tristate 'Ext3 journalling file system support' CONFIG_EXT3_FS -+dep_mbool ' Ext3 extended attributes' CONFIG_EXT3_FS_XATTR $CONFIG_EXT3_FS -+dep_bool ' Ext3 extended attribute block sharing' \ -+ CONFIG_EXT3_FS_XATTR_SHARING $CONFIG_EXT3_FS_XATTR -+dep_bool ' Ext3 extended user attributes' \ -+ CONFIG_EXT3_FS_XATTR_USER $CONFIG_EXT3_FS_XATTR - # CONFIG_JBD could be its own option (even modular), but until there are - # other users than ext3, we will simply make it be the same as CONFIG_EXT3_FS - # dep_tristate ' Journal Block Device support (JBD for ext3)' CONFIG_JBD $CONFIG_EXT3_FS -@@ -84,6 +89,11 @@ dep_mbool ' QNX4FS write support (DANGE - tristate 'ROM file system support' CONFIG_ROMFS_FS - - tristate 'Second extended fs support' CONFIG_EXT2_FS -+dep_mbool ' Ext2 extended attributes' CONFIG_EXT2_FS_XATTR $CONFIG_EXT2_FS -+dep_bool ' Ext2 extended attribute block sharing' \ -+ CONFIG_EXT2_FS_XATTR_SHARING $CONFIG_EXT2_FS_XATTR -+dep_bool ' Ext2 extended user attributes' \ -+ CONFIG_EXT2_FS_XATTR_USER $CONFIG_EXT2_FS_XATTR - - tristate 'System V/Xenix/V7/Coherent file system support' CONFIG_SYSV_FS - -@@ -155,6 +165,10 @@ else - define_tristate CONFIG_ZISOFS_FS n - fi - -+# Meta block cache for Extended Attributes (ext2/ext3) -+#tristate 'Meta block cache' CONFIG_FS_MBCACHE -+define_tristate CONFIG_FS_MBCACHE y -+ - mainmenu_option next_comment - comment 'Partition Types' - source fs/partitions/Config.in ---- linux-2.4.20/fs/Makefile~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/Makefile 2003-04-08 15:11:04.000000000 +0800 -@@ -79,6 +79,9 @@ obj-y += binfmt_script.o - - obj-$(CONFIG_BINFMT_ELF) += binfmt_elf.o - -+export-objs += mbcache.o -+obj-$(CONFIG_FS_MBCACHE) += mbcache.o -+ - # persistent filesystems - obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) - ---- linux-2.4.20/fs/ext2/Makefile~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/Makefile 2003-04-08 15:11:04.000000000 +0800 -@@ -13,4 +13,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT2_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-2.4.20/fs/ext2/file.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/file.c 2003-04-08 15:11:04.000000000 +0800 -@@ -20,6 +20,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/sched.h> - - /* -@@ -51,4 +52,8 @@ struct file_operations ext2_file_operati - - struct inode_operations ext2_file_inode_operations = { - truncate: ext2_truncate, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-2.4.20/fs/ext2/ialloc.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/ialloc.c 2003-04-08 15:11:04.000000000 +0800 -@@ -15,6 +15,7 @@ - #include <linux/config.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/locks.h> - #include <linux/quotaops.h> - -@@ -167,6 +168,7 @@ void ext2_free_inode (struct inode * ino - */ - if (!is_bad_inode(inode)) { - /* Quota is already initialized in iput() */ -+ ext2_xattr_delete_inode(inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - } ---- linux-2.4.20/fs/ext2/inode.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/inode.c 2003-04-08 15:11:04.000000000 +0800 -@@ -39,6 +39,18 @@ MODULE_LICENSE("GPL"); - static int ext2_update_inode(struct inode * inode, int do_sync); - - /* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext2_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext2_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ -+/* - * Called at each iput() - */ - void ext2_put_inode (struct inode * inode) -@@ -53,9 +65,7 @@ void ext2_delete_inode (struct inode * i - { - lock_kernel(); - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - inode->u.ext2_i.i_dtime = CURRENT_TIME; - mark_inode_dirty(inode); -@@ -801,6 +811,8 @@ void ext2_truncate (struct inode * inode - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext2_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -888,8 +900,7 @@ void ext2_read_inode (struct inode * ino - unsigned long offset; - struct ext2_group_desc * gdp; - -- if ((inode->i_ino != EXT2_ROOT_INO && inode->i_ino != EXT2_ACL_IDX_INO && -- inode->i_ino != EXT2_ACL_DATA_INO && -+ if ((inode->i_ino != EXT2_ROOT_INO && - inode->i_ino < EXT2_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu(inode->i_sb->u.ext2_sb.s_es->s_inodes_count)) { - ext2_error (inode->i_sb, "ext2_read_inode", -@@ -974,10 +985,7 @@ void ext2_read_inode (struct inode * ino - for (block = 0; block < EXT2_N_BLOCKS; block++) - inode->u.ext2_i.i_data[block] = raw_inode->i_block[block]; - -- if (inode->i_ino == EXT2_ACL_IDX_INO || -- inode->i_ino == EXT2_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext2_file_inode_operations; - inode->i_fop = &ext2_file_operations; - inode->i_mapping->a_ops = &ext2_aops; -@@ -986,15 +994,17 @@ void ext2_read_inode (struct inode * ino - inode->i_fop = &ext2_dir_operations; - inode->i_mapping->a_ops = &ext2_aops; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext2_inode_is_fast_symlink(inode)) - inode->i_op = &ext2_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - } -- } else -+ } else { -+ inode->i_op = &ext2_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(raw_inode->i_block[0])); -+ } - brelse (bh); - inode->i_attr_flags = 0; - if (inode->u.ext2_i.i_flags & EXT2_SYNC_FL) { ---- linux-2.4.20/fs/ext2/namei.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/namei.c 2003-04-08 15:11:04.000000000 +0800 -@@ -31,6 +31,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/pagemap.h> - - /* -@@ -136,7 +137,7 @@ static int ext2_symlink (struct inode * - - if (l > sizeof (inode->u.ext2_i.i_data)) { - /* slow symlink */ -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext2_symlink_inode_operations; - inode->i_mapping->a_ops = &ext2_aops; - err = block_symlink(inode, symname, l); - if (err) -@@ -345,4 +346,15 @@ struct inode_operations ext2_dir_inode_o - rmdir: ext2_rmdir, - mknod: ext2_mknod, - rename: ext2_rename, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ -+struct inode_operations ext2_special_inode_operations = { -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- linux-2.4.20/fs/ext2/super.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/super.c 2003-04-08 15:11:04.000000000 +0800 -@@ -21,6 +21,7 @@ - #include <linux/string.h> - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -125,6 +126,7 @@ void ext2_put_super (struct super_block - int db_count; - int i; - -+ ext2_xattr_put_super(sb); - if (!(sb->s_flags & MS_RDONLY)) { - struct ext2_super_block *es = EXT2_SB(sb)->s_es; - -@@ -175,6 +177,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -424,6 +433,9 @@ struct super_block * ext2_read_super (st - blocksize = BLOCK_SIZE; - - sb->u.ext2_sb.s_mount_opt = 0; -+#ifdef CONFIG_EXT2_FS_XATTR_USER -+ /* set_opt (sb->u.ext2_sb.s_mount_opt, XATTR_USER); */ -+#endif - if (!parse_options ((char *) data, &sb_block, &resuid, &resgid, - &sb->u.ext2_sb.s_mount_opt)) { - return NULL; -@@ -813,12 +825,27 @@ static DECLARE_FSTYPE_DEV(ext2_fs_type, - - static int __init init_ext2_fs(void) - { -- return register_filesystem(&ext2_fs_type); -+ int error = init_ext2_xattr(); -+ if (error) -+ return error; -+ error = init_ext2_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext2_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext2_xattr_user(); -+fail: -+ exit_ext2_xattr(); -+ return error; - } - - static void __exit exit_ext2_fs(void) - { - unregister_filesystem(&ext2_fs_type); -+ exit_ext2_xattr_user(); -+ exit_ext2_xattr(); - } - - EXPORT_NO_SYMBOLS; ---- linux-2.4.20/fs/ext2/symlink.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:03.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/symlink.c 2003-04-08 15:11:04.000000000 +0800 -@@ -19,6 +19,7 @@ - - #include <linux/fs.h> - #include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> - - static int ext2_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -32,7 +33,20 @@ static int ext2_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext2_symlink_inode_operations = { -+ readlink: page_readlink, -+ follow_link: page_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, -+}; -+ - struct inode_operations ext2_fast_symlink_inode_operations = { - readlink: ext2_readlink, - follow_link: ext2_follow_link, -+ setxattr: ext2_setxattr, -+ getxattr: ext2_getxattr, -+ listxattr: ext2_listxattr, -+ removexattr: ext2_removexattr, - }; ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/xattr.c 2003-04-08 15:11:04.000000000 +0800 -@@ -0,0 +1,1212 @@ -+/* -+ * linux/fs/ext2/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT2_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT2_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext2_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext2_xattr_register); -+EXPORT_SYMBOL(ext2_xattr_unregister); -+EXPORT_SYMBOL(ext2_xattr_get); -+EXPORT_SYMBOL(ext2_xattr_list); -+EXPORT_SYMBOL(ext2_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext2_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext2_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT2_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext2_xattr_set2(struct inode *, struct buffer_head *, -+ struct ext2_xattr_header *); -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+static int ext2_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext2_xattr_cache_find(struct inode *, -+ struct ext2_xattr_header *); -+static void ext2_xattr_cache_remove(struct buffer_head *); -+static void ext2_xattr_rehash(struct ext2_xattr_header *, -+ struct ext2_xattr_entry *); -+ -+static struct mb_cache *ext2_xattr_cache; -+ -+#else -+# define ext2_xattr_cache_insert(bh) 0 -+# define ext2_xattr_cache_find(inode, header) NULL -+# define ext2_xattr_cache_remove(bh) while(0) {} -+# define ext2_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext2_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext2_xattr_sem); -+ -+static inline int -+ext2_xattr_new_block(struct inode *inode, int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT2_SB(sb)->s_es->s_first_data_block) + -+ EXT2_I(inode)->i_block_group * EXT2_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext2_new_block(inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext2_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext2_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext2_xattr_free_block(struct inode * inode, unsigned long block) -+{ -+ ext2_free_blocks(inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext2_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext2_xattr_free_block(inode, block) \ -+ ext2_free_blocks(inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext2_xattr_handler *ext2_xattr_handlers[EXT2_XATTR_INDEX_MAX]; -+rwlock_t ext2_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext2_xattr_register(int name_index, struct ext2_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ if (!ext2_xattr_handlers[name_index-1]) { -+ ext2_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext2_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext2_xattr_unregister(int name_index, struct ext2_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT2_XATTR_INDEX_MAX) { -+ write_lock(&ext2_handler_lock); -+ ext2_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext2_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static struct ext2_xattr_handler * -+ext2_xattr_resolve_name(const char **name) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext2_handler_lock); -+ for (i=0; i<EXT2_XATTR_INDEX_MAX; i++) { -+ if (ext2_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext2_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext2_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext2_handler_lock); -+ return handler; -+} -+ -+static inline struct ext2_xattr_handler * -+ext2_xattr_handler(int name_index) -+{ -+ struct ext2_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT2_XATTR_INDEX_MAX) { -+ read_lock(&ext2_handler_lock); -+ handler = ext2_xattr_handlers[name_index-1]; -+ read_unlock(&ext2_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext2_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext2_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext2_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext2_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext2_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext2_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT2_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT2_I(inode)->i_file_acl) -+ return 0; -+ block = EXT2_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(inode->i_sb, "ext2_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ struct ext2_xattr_entry *next = -+ EXT2_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext2_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT2_XATTR_NEXT(entry)) { -+ struct ext2_xattr_handler *handler; -+ -+ handler = ext2_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT2_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext2_xattr_update_super_block(struct super_block *sb) -+{ -+ if (EXT2_HAS_COMPAT_FEATURE(sb, EXT2_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT2_SB(sb)->s_feature_compat |= EXT2_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT2_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT2_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ mark_buffer_dirty(EXT2_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext2_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext2_xattr_header *header = NULL; -+ struct ext2_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT2_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext2_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext2_error(sb, "ext2_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext2_xattr_entry *next = EXT2_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext2_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT2_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT2_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT2_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext2_xattr_cache_remove(bh); -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT2_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT2_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT2_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT2_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext2_xattr_set2(inode, bh, NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT2_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT2_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT2_XATTR_PAD, 0, -+ EXT2_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext2_xattr_rehash(header, here); -+ -+ error = ext2_xattr_set2(inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext2_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext2_xattr_set(): Update the file system. -+ */ -+static int -+ext2_xattr_set2(struct inode *inode, struct buffer_head *old_bh, -+ struct ext2_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext2_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext2_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext2_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT2_I(inode)->i_file_acl != 0; -+ int block = ext2_xattr_new_block(inode, &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+ ext2_xattr_free_block(inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext2_xattr_cache_insert(new_bh); -+ -+ ext2_xattr_update_super_block(sb); -+ } -+ mark_buffer_dirty(new_bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &new_bh); -+ wait_on_buffer(new_bh); -+ error = -EIO; -+ if (buffer_req(new_bh) && !buffer_uptodate(new_bh)) -+ goto cleanup; -+ } -+ } -+ -+ /* Update the inode. */ -+ EXT2_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ if (IS_SYNC(inode)) { -+ error = ext2_sync_inode (inode); -+ if (error) -+ goto cleanup; -+ } else -+ mark_inode_dirty(inode); -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext2_xattr_free_block(inode, old_bh->b_blocknr); -+ mark_buffer_clean(old_bh); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext2_xattr_quota_free(inode); -+ mark_buffer_dirty(old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext2_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT2_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext2_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT2_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext2_error(inode->i_sb, "ext2_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext2_xattr_cache_remove(bh); -+ ext2_xattr_free_block(inode, block); -+ bforget(bh); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ mark_buffer_dirty(bh); -+ if (IS_SYNC(inode)) { -+ ll_rw_block(WRITE, 1, &bh); -+ wait_on_buffer(bh); -+ } -+ ext2_xattr_quota_free(inode); -+ } -+ EXT2_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext2_xattr_sem); -+} -+ -+/* -+ * ext2_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ mb_cache_shrink(ext2_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT2_FS_XATTR_SHARING -+ -+/* -+ * ext2_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext2_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext2_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext2_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext2_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext2_xattr_cmp(struct ext2_xattr_header *header1, -+ struct ext2_xattr_header *header2) -+{ -+ struct ext2_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT2_XATTR_NEXT(entry1); -+ entry2 = EXT2_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext2_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext2_xattr_cache_find(struct inode *inode, struct ext2_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext2_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext2_error(inode->i_sb, "ext2_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT2_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT2_XATTR_REFCOUNT_MAX); -+ } else if (!ext2_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext2_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext2_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext2_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext2_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext2_xattr_hash_entry(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT2_XATTR_ROUND) >> EXT2_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext2_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext2_xattr_rehash(struct ext2_xattr_header *header, -+ struct ext2_xattr_entry *entry) -+{ -+ struct ext2_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext2_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT2_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext2_xattr(void) -+{ -+ ext2_xattr_cache = mb_cache_create("ext2_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext2_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+ mb_cache_destroy(ext2_xattr_cache); -+} -+ -+#else /* CONFIG_EXT2_FS_XATTR_SHARING */ -+ -+int __init -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext2_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT2_FS_XATTR_SHARING */ ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext2/xattr_user.c 2003-04-08 15:11:04.000000000 +0800 -@@ -0,0 +1,103 @@ -+/* -+ * linux/fs/ext2/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext2_fs.h> -+#include <linux/ext2_xattr.h> -+ -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+# include <linux/ext2_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext2_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext2_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_get(inode, EXT2_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext2_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT2_FS_POSIX_ACL -+ error = ext2_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ return ext2_xattr_set(inode, EXT2_XATTR_INDEX_USER, name, -+ value, size, flags); -+} -+ -+struct ext2_xattr_handler ext2_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext2_xattr_user_list, -+ get: ext2_xattr_user_get, -+ set: ext2_xattr_user_set, -+}; -+ -+int __init -+init_ext2_xattr_user(void) -+{ -+ return ext2_xattr_register(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} -+ -+void -+exit_ext2_xattr_user(void) -+{ -+ ext2_xattr_unregister(EXT2_XATTR_INDEX_USER, -+ &ext2_xattr_user_handler); -+} ---- linux-2.4.20/fs/ext3/Makefile~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/Makefile 2003-04-08 15:11:44.000000000 +0800 -@@ -1,5 +1,5 @@ - # --# Makefile for the linux ext2-filesystem routines. -+# Makefile for the linux ext3-filesystem routines. - # - # Note! Dependencies are done automagically by 'make dep', which also - # removes any old dependencies. DON'T put your own dependencies here -@@ -15,4 +15,8 @@ obj-y := balloc.o bitmap.o dir.o file - ioctl.o namei.o super.o symlink.o hash.o - obj-m := $(O_TARGET) - -+export-objs += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR) += xattr.o -+obj-$(CONFIG_EXT3_FS_XATTR_USER) += xattr_user.o -+ - include $(TOPDIR)/Rules.make ---- linux-2.4.20/fs/ext3/file.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/file.c 2003-04-08 15:11:04.000000000 +0800 -@@ -23,6 +23,7 @@ - #include <linux/locks.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - #include <linux/ext3_jbd.h> - #include <linux/smp_lock.h> - -@@ -126,5 +127,9 @@ struct file_operations ext3_file_operati - struct inode_operations ext3_file_inode_operations = { - truncate: ext3_truncate, /* BKL held */ - setattr: ext3_setattr, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; - ---- linux-2.4.20/fs/ext3/ialloc.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/ialloc.c 2003-04-08 15:11:04.000000000 +0800 -@@ -17,6 +17,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/stat.h> - #include <linux/string.h> - #include <linux/locks.h> -@@ -216,6 +217,7 @@ void ext3_free_inode (handle_t *handle, - * as writing the quota to disk may need the lock as well. - */ - DQUOT_INIT(inode); -+ ext3_xattr_delete_inode(handle, inode); - DQUOT_FREE_INODE(inode); - DQUOT_DROP(inode); - ---- linux-2.4.20/fs/ext3/inode.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/inode.c 2003-04-08 15:11:05.000000000 +0800 -@@ -39,6 +39,18 @@ - */ - #undef SEARCH_FROM_ZERO - -+/* -+ * Test whether an inode is a fast symlink. -+ */ -+static inline int ext3_inode_is_fast_symlink(struct inode *inode) -+{ -+ int ea_blocks = inode->u.ext3_i.i_file_acl ? -+ (inode->i_sb->s_blocksize >> 9) : 0; -+ -+ return (S_ISLNK(inode->i_mode) && -+ inode->i_blocks - ea_blocks == 0); -+} -+ - /* The ext3 forget function must perform a revoke if we are freeing data - * which has been journaled. Metadata (eg. indirect blocks) must be - * revoked in all cases. -@@ -48,7 +60,7 @@ - * still needs to be revoked. - */ - --static int ext3_forget(handle_t *handle, int is_metadata, -+int ext3_forget(handle_t *handle, int is_metadata, - struct inode *inode, struct buffer_head *bh, - int blocknr) - { -@@ -164,9 +176,7 @@ void ext3_delete_inode (struct inode * i - { - handle_t *handle; - -- if (is_bad_inode(inode) || -- inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -+ if (is_bad_inode(inode)) - goto no_delete; - - lock_kernel(); -@@ -1855,6 +1865,8 @@ void ext3_truncate(struct inode * inode) - if (!(S_ISREG(inode->i_mode) || S_ISDIR(inode->i_mode) || - S_ISLNK(inode->i_mode))) - return; -+ if (ext3_inode_is_fast_symlink(inode)) -+ return; - if (IS_APPEND(inode) || IS_IMMUTABLE(inode)) - return; - -@@ -2002,8 +2014,6 @@ int ext3_get_inode_loc (struct inode *in - struct ext3_group_desc * gdp; - - if ((inode->i_ino != EXT3_ROOT_INO && -- inode->i_ino != EXT3_ACL_IDX_INO && -- inode->i_ino != EXT3_ACL_DATA_INO && - inode->i_ino != EXT3_JOURNAL_INO && - inode->i_ino < EXT3_FIRST_INO(inode->i_sb)) || - inode->i_ino > le32_to_cpu( -@@ -2130,10 +2140,7 @@ void ext3_read_inode(struct inode * inod - - brelse (iloc.bh); - -- if (inode->i_ino == EXT3_ACL_IDX_INO || -- inode->i_ino == EXT3_ACL_DATA_INO) -- /* Nothing to do */ ; -- else if (S_ISREG(inode->i_mode)) { -+ if (S_ISREG(inode->i_mode)) { - inode->i_op = &ext3_file_inode_operations; - inode->i_fop = &ext3_file_operations; - inode->i_mapping->a_ops = &ext3_aops; -@@ -2141,15 +2148,17 @@ void ext3_read_inode(struct inode * inod - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - } else if (S_ISLNK(inode->i_mode)) { -- if (!inode->i_blocks) -+ if (ext3_inode_is_fast_symlink(inode)) - inode->i_op = &ext3_fast_symlink_inode_operations; - else { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - } -- } else -+ } else { -+ inode->i_op = &ext3_special_inode_operations; - init_special_inode(inode, inode->i_mode, - le32_to_cpu(iloc.raw_inode->i_block[0])); -+ } - /* inode->i_attr_flags = 0; unused */ - if (inode->u.ext3_i.i_flags & EXT3_SYNC_FL) { - /* inode->i_attr_flags |= ATTR_FLAG_SYNCRONOUS; unused */ ---- linux-2.4.20/fs/ext3/namei.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/namei.c 2003-04-08 15:11:05.000000000 +0800 -@@ -29,6 +29,7 @@ - #include <linux/sched.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/fcntl.h> - #include <linux/stat.h> - #include <linux/string.h> -@@ -1611,7 +1612,7 @@ static int ext3_mkdir(struct inode * dir - if (IS_SYNC(dir)) - handle->h_sync = 1; - -- inode = ext3_new_inode (handle, dir, S_IFDIR); -+ inode = ext3_new_inode (handle, dir, S_IFDIR | mode); - err = PTR_ERR(inode); - if (IS_ERR(inode)) - goto out_stop; -@@ -1619,7 +1620,6 @@ static int ext3_mkdir(struct inode * dir - inode->i_op = &ext3_dir_inode_operations; - inode->i_fop = &ext3_dir_operations; - inode->i_size = EXT3_I(inode)->i_disksize = inode->i_sb->s_blocksize; -- inode->i_blocks = 0; - dir_block = ext3_bread (handle, inode, 0, 1, &err); - if (!dir_block) { - inode->i_nlink--; /* is this nlink == 0? */ -@@ -1646,9 +1646,6 @@ static int ext3_mkdir(struct inode * dir - BUFFER_TRACE(dir_block, "call ext3_journal_dirty_metadata"); - ext3_journal_dirty_metadata(handle, dir_block); - brelse (dir_block); -- inode->i_mode = S_IFDIR | mode; -- if (dir->i_mode & S_ISGID) -- inode->i_mode |= S_ISGID; - ext3_mark_inode_dirty(handle, inode); - err = ext3_add_entry (handle, dentry, inode); - if (err) { -@@ -2017,7 +2014,7 @@ static int ext3_symlink (struct inode * - goto out_stop; - - if (l > sizeof (EXT3_I(inode)->i_data)) { -- inode->i_op = &page_symlink_inode_operations; -+ inode->i_op = &ext3_symlink_inode_operations; - inode->i_mapping->a_ops = &ext3_aops; - /* - * block_symlink() calls back into ext3_prepare/commit_write. -@@ -2244,4 +2241,16 @@ struct inode_operations ext3_dir_inode_o - rmdir: ext3_rmdir, /* BKL held */ - mknod: ext3_mknod, /* BKL held */ - rename: ext3_rename, /* BKL held */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; -+ -+struct inode_operations ext3_special_inode_operations = { -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ ---- linux-2.4.20/fs/ext3/super.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/super.c 2003-04-08 15:11:05.000000000 +0800 -@@ -24,6 +24,7 @@ - #include <linux/jbd.h> - #include <linux/ext3_fs.h> - #include <linux/ext3_jbd.h> -+#include <linux/ext3_xattr.h> - #include <linux/slab.h> - #include <linux/init.h> - #include <linux/locks.h> -@@ -404,6 +405,7 @@ void ext3_put_super (struct super_block - kdev_t j_dev = sbi->s_journal->j_dev; - int i; - -+ ext3_xattr_put_super(sb); - journal_destroy(sbi->s_journal); - if (!(sb->s_flags & MS_RDONLY)) { - EXT3_CLEAR_INCOMPAT_FEATURE(sb, EXT3_FEATURE_INCOMPAT_RECOVER); -@@ -499,6 +501,7 @@ static int parse_options (char * options - int is_remount) - { - unsigned long *mount_options = &sbi->s_mount_opt; -+ - uid_t *resuid = &sbi->s_resuid; - gid_t *resgid = &sbi->s_resgid; - char * this_char; -@@ -511,6 +514,13 @@ static int parse_options (char * options - this_char = strtok (NULL, ",")) { - if ((value = strchr (this_char, '=')) != NULL) - *value++ = 0; -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ if (!strcmp (this_char, "user_xattr")) -+ set_opt (*mount_options, XATTR_USER); -+ else if (!strcmp (this_char, "nouser_xattr")) -+ clear_opt (*mount_options, XATTR_USER); -+ else -+#endif - if (!strcmp (this_char, "bsddf")) - clear_opt (*mount_options, MINIX_DF); - else if (!strcmp (this_char, "nouid32")) { -@@ -928,6 +938,12 @@ struct super_block * ext3_read_super (st - sbi->s_mount_opt = 0; - sbi->s_resuid = EXT3_DEF_RESUID; - sbi->s_resgid = EXT3_DEF_RESGID; -+ -+ /* Default extended attribute flags */ -+#ifdef CONFIG_EXT3_FS_XATTR_USER -+ /* set_opt(sbi->s_mount_opt, XATTR_USER); */ -+#endif -+ - if (!parse_options ((char *) data, &sb_block, sbi, &journal_inum, 0)) { - sb->s_dev = 0; - goto out_fail; -@@ -1767,12 +1783,27 @@ static DECLARE_FSTYPE_DEV(ext3_fs_type, - - static int __init init_ext3_fs(void) - { -- return register_filesystem(&ext3_fs_type); -+ int error = init_ext3_xattr(); -+ if (error) -+ return error; -+ error = init_ext3_xattr_user(); -+ if (error) -+ goto fail; -+ error = register_filesystem(&ext3_fs_type); -+ if (!error) -+ return 0; -+ -+ exit_ext3_xattr_user(); -+fail: -+ exit_ext3_xattr(); -+ return error; - } - - static void __exit exit_ext3_fs(void) - { - unregister_filesystem(&ext3_fs_type); -+ exit_ext3_xattr_user(); -+ exit_ext3_xattr(); - } - - EXPORT_SYMBOL(ext3_force_commit); ---- linux-2.4.20/fs/ext3/symlink.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/symlink.c 2003-04-08 15:11:05.000000000 +0800 -@@ -20,6 +20,7 @@ - #include <linux/fs.h> - #include <linux/jbd.h> - #include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> - - static int ext3_readlink(struct dentry *dentry, char *buffer, int buflen) - { -@@ -33,7 +34,20 @@ static int ext3_follow_link(struct dentr - return vfs_follow_link(nd, s); - } - -+struct inode_operations ext3_symlink_inode_operations = { -+ readlink: page_readlink, /* BKL not held. Don't need */ -+ follow_link: page_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ -+}; -+ - struct inode_operations ext3_fast_symlink_inode_operations = { - readlink: ext3_readlink, /* BKL not held. Don't need */ - follow_link: ext3_follow_link, /* BKL not held. Don't need */ -+ setxattr: ext3_setxattr, /* BKL held */ -+ getxattr: ext3_getxattr, /* BKL held */ -+ listxattr: ext3_listxattr, /* BKL held */ -+ removexattr: ext3_removexattr, /* BKL held */ - }; ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/xattr.c 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,1232 @@ -+/* -+ * linux/fs/ext3/xattr.c -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ * -+ * Fix by Harrison Xing <harrison@mountainviewdata.com>. -+ * Ext3 code with a lot of help from Eric Jarman <ejarman@acm.org>. -+ * Extended attributes for symlinks and special files added per -+ * suggestion of Luka Renko <luka.renko@hermes.si>. -+ */ -+ -+/* -+ * Extended attributes are stored on disk blocks allocated outside of -+ * any inode. The i_file_acl field is then made to point to this allocated -+ * block. If all extended attributes of an inode are identical, these -+ * inodes may share the same extended attribute block. Such situations -+ * are automatically detected by keeping a cache of recent attribute block -+ * numbers and hashes over the block's contents in memory. -+ * -+ * -+ * Extended attribute block layout: -+ * -+ * +------------------+ -+ * | header | -+ * | entry 1 | | -+ * | entry 2 | | growing downwards -+ * | entry 3 | v -+ * | four null bytes | -+ * | . . . | -+ * | value 1 | ^ -+ * | value 3 | | growing upwards -+ * | value 2 | | -+ * +------------------+ -+ * -+ * The block header is followed by multiple entry descriptors. These entry -+ * descriptors are variable in size, and alligned to EXT3_XATTR_PAD -+ * byte boundaries. The entry descriptors are sorted by attribute name, -+ * so that two extended attribute blocks can be compared efficiently. -+ * -+ * Attribute values are aligned to the end of the block, stored in -+ * no specific order. They are also padded to EXT3_XATTR_PAD byte -+ * boundaries. No additional gaps are left between them. -+ * -+ * Locking strategy -+ * ---------------- -+ * The VFS already holds the BKL and the inode->i_sem semaphore when any of -+ * the xattr inode operations are called, so we are guaranteed that only one -+ * processes accesses extended attributes of an inode at any time. -+ * -+ * For writing we also grab the ext3_xattr_sem semaphore. This ensures that -+ * only a single process is modifying an extended attribute block, even -+ * if the block is shared among inodes. -+ * -+ * Note for porting to 2.5 -+ * ----------------------- -+ * The BKL will no longer be held in the xattr inode operations. -+ */ -+ -+#include <linux/module.h> -+#include <linux/fs.h> -+#include <linux/locks.h> -+#include <linux/slab.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+#include <linux/mbcache.h> -+#include <linux/quotaops.h> -+#include <asm/semaphore.h> -+#include <linux/compatmac.h> -+ -+#define EXT3_EA_USER "user." -+ -+/* These symbols may be needed by a module. */ -+EXPORT_SYMBOL(ext3_xattr_register); -+EXPORT_SYMBOL(ext3_xattr_unregister); -+EXPORT_SYMBOL(ext3_xattr_get); -+EXPORT_SYMBOL(ext3_xattr_list); -+EXPORT_SYMBOL(ext3_xattr_set); -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+# define mark_buffer_dirty(bh) mark_buffer_dirty(bh, 1) -+#endif -+ -+#define HDR(bh) ((struct ext3_xattr_header *)((bh)->b_data)) -+#define ENTRY(ptr) ((struct ext3_xattr_entry *)(ptr)) -+#define FIRST_ENTRY(bh) ENTRY(HDR(bh)+1) -+#define IS_LAST_ENTRY(entry) (*(__u32 *)(entry) == 0) -+ -+#ifdef EXT3_XATTR_DEBUG -+# define ea_idebug(inode, f...) do { \ -+ printk(KERN_DEBUG "inode %s:%ld: ", \ -+ kdevname(inode->i_dev), inode->i_ino); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+# define ea_bdebug(bh, f...) do { \ -+ printk(KERN_DEBUG "block %s:%ld: ", \ -+ kdevname(bh->b_dev), bh->b_blocknr); \ -+ printk(f); \ -+ printk("\n"); \ -+ } while (0) -+#else -+# define ea_idebug(f...) -+# define ea_bdebug(f...) -+#endif -+ -+static int ext3_xattr_set2(handle_t *, struct inode *, struct buffer_head *, -+ struct ext3_xattr_header *); -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+static int ext3_xattr_cache_insert(struct buffer_head *); -+static struct buffer_head *ext3_xattr_cache_find(struct inode *, -+ struct ext3_xattr_header *); -+static void ext3_xattr_cache_remove(struct buffer_head *); -+static void ext3_xattr_rehash(struct ext3_xattr_header *, -+ struct ext3_xattr_entry *); -+ -+static struct mb_cache *ext3_xattr_cache; -+ -+#else -+# define ext3_xattr_cache_insert(bh) 0 -+# define ext3_xattr_cache_find(inode, header) NULL -+# define ext3_xattr_cache_remove(bh) while(0) {} -+# define ext3_xattr_rehash(header, entry) while(0) {} -+#endif -+ -+/* -+ * If a file system does not share extended attributes among inodes, -+ * we should not need the ext3_xattr_sem semaphore. However, the -+ * filesystem may still contain shared blocks, so we always take -+ * the lock. -+ */ -+ -+DECLARE_MUTEX(ext3_xattr_sem); -+ -+static inline int -+ext3_xattr_new_block(handle_t *handle, struct inode *inode, -+ int * errp, int force) -+{ -+ struct super_block *sb = inode->i_sb; -+ int goal = le32_to_cpu(EXT3_SB(sb)->s_es->s_first_data_block) + -+ EXT3_I(inode)->i_block_group * EXT3_BLOCKS_PER_GROUP(sb); -+ -+ /* How can we enforce the allocation? */ -+ int block = ext3_new_block(handle, inode, goal, 0, 0, errp); -+#ifdef OLD_QUOTAS -+ if (!*errp) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#endif -+ return block; -+} -+ -+static inline int -+ext3_xattr_quota_alloc(struct inode *inode, int force) -+{ -+ /* How can we enforce the allocation? */ -+#ifdef OLD_QUOTAS -+ int error = DQUOT_ALLOC_BLOCK(inode->i_sb, inode, 1); -+ if (!error) -+ inode->i_blocks += inode->i_sb->s_blocksize >> 9; -+#else -+ int error = DQUOT_ALLOC_BLOCK(inode, 1); -+#endif -+ return error; -+} -+ -+#ifdef OLD_QUOTAS -+ -+static inline void -+ext3_xattr_quota_free(struct inode *inode) -+{ -+ DQUOT_FREE_BLOCK(inode->i_sb, inode, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+static inline void -+ext3_xattr_free_block(handle_t *handle, struct inode * inode, -+ unsigned long block) -+{ -+ ext3_free_blocks(handle, inode, block, 1); -+ inode->i_blocks -= inode->i_sb->s_blocksize >> 9; -+} -+ -+#else -+# define ext3_xattr_quota_free(inode) \ -+ DQUOT_FREE_BLOCK(inode, 1) -+# define ext3_xattr_free_block(handle, inode, block) \ -+ ext3_free_blocks(handle, inode, block, 1) -+#endif -+ -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,18) -+ -+static inline struct buffer_head * -+sb_bread(struct super_block *sb, int block) -+{ -+ return bread(sb->s_dev, block, sb->s_blocksize); -+} -+ -+static inline struct buffer_head * -+sb_getblk(struct super_block *sb, int block) -+{ -+ return getblk(sb->s_dev, block, sb->s_blocksize); -+} -+ -+#endif -+ -+struct ext3_xattr_handler *ext3_xattr_handlers[EXT3_XATTR_INDEX_MAX]; -+rwlock_t ext3_handler_lock = RW_LOCK_UNLOCKED; -+ -+int -+ext3_xattr_register(int name_index, struct ext3_xattr_handler *handler) -+{ -+ int error = -EINVAL; -+ -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ if (!ext3_xattr_handlers[name_index-1]) { -+ ext3_xattr_handlers[name_index-1] = handler; -+ error = 0; -+ } -+ write_unlock(&ext3_handler_lock); -+ } -+ return error; -+} -+ -+void -+ext3_xattr_unregister(int name_index, struct ext3_xattr_handler *handler) -+{ -+ if (name_index > 0 || name_index <= EXT3_XATTR_INDEX_MAX) { -+ write_lock(&ext3_handler_lock); -+ ext3_xattr_handlers[name_index-1] = NULL; -+ write_unlock(&ext3_handler_lock); -+ } -+} -+ -+static inline const char * -+strcmp_prefix(const char *a, const char *a_prefix) -+{ -+ while (*a_prefix && *a == *a_prefix) { -+ a++; -+ a_prefix++; -+ } -+ return *a_prefix ? NULL : a; -+} -+ -+/* -+ * Decode the extended attribute name, and translate it into -+ * the name_index and name suffix. -+ */ -+static inline struct ext3_xattr_handler * -+ext3_xattr_resolve_name(const char **name) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ int i; -+ -+ if (!*name) -+ return NULL; -+ read_lock(&ext3_handler_lock); -+ for (i=0; i<EXT3_XATTR_INDEX_MAX; i++) { -+ if (ext3_xattr_handlers[i]) { -+ const char *n = strcmp_prefix(*name, -+ ext3_xattr_handlers[i]->prefix); -+ if (n) { -+ handler = ext3_xattr_handlers[i]; -+ *name = n; -+ break; -+ } -+ } -+ } -+ read_unlock(&ext3_handler_lock); -+ return handler; -+} -+ -+static inline struct ext3_xattr_handler * -+ext3_xattr_handler(int name_index) -+{ -+ struct ext3_xattr_handler *handler = NULL; -+ if (name_index > 0 && name_index <= EXT3_XATTR_INDEX_MAX) { -+ read_lock(&ext3_handler_lock); -+ handler = ext3_xattr_handlers[name_index-1]; -+ read_unlock(&ext3_handler_lock); -+ } -+ return handler; -+} -+ -+/* -+ * Inode operation getxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_getxattr(struct dentry *dentry, const char *name, -+ void *buffer, size_t size) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->get(inode, name, buffer, size); -+} -+ -+/* -+ * Inode operation listxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+ssize_t -+ext3_listxattr(struct dentry *dentry, char *buffer, size_t size) -+{ -+ return ext3_xattr_list(dentry->d_inode, buffer, size); -+} -+ -+/* -+ * Inode operation setxattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_setxattr(struct dentry *dentry, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ if (size == 0) -+ value = ""; /* empty EA, do not remove */ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, value, size, flags); -+} -+ -+/* -+ * Inode operation removexattr() -+ * -+ * dentry->d_inode->i_sem down -+ * BKL held [before 2.5.x] -+ */ -+int -+ext3_removexattr(struct dentry *dentry, const char *name) -+{ -+ struct ext3_xattr_handler *handler; -+ struct inode *inode = dentry->d_inode; -+ -+ handler = ext3_xattr_resolve_name(&name); -+ if (!handler) -+ return -ENOTSUP; -+ return handler->set(inode, name, NULL, 0, XATTR_REPLACE); -+} -+ -+/* -+ * ext3_xattr_get() -+ * -+ * Copy an extended attribute into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size; -+ char *end; -+ int name_len, error; -+ -+ ea_idebug(inode, "name=%d.%s, buffer=%p, buffer_size=%ld", -+ name_index, name, buffer, (long)buffer_size); -+ -+ if (name == NULL) -+ return -EINVAL; -+ if (!EXT3_I(inode)->i_file_acl) -+ return -ENOATTR; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_get", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* find named attribute */ -+ name_len = strlen(name); -+ -+ error = -ERANGE; -+ if (name_len > 255) -+ goto cleanup; -+ entry = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (name_index == entry->e_name_index && -+ name_len == entry->e_name_len && -+ memcmp(name, entry->e_name, name_len) == 0) -+ goto found; -+ entry = next; -+ } -+ /* Check the remaining name entries */ -+ while (!IS_LAST_ENTRY(entry)) { -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ entry = next; -+ } -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ error = -ENOATTR; -+ goto cleanup; -+found: -+ /* check the buffer size */ -+ if (entry->e_value_block != 0) -+ goto bad_block; -+ size = le32_to_cpu(entry->e_value_size); -+ if (size > inode->i_sb->s_blocksize || -+ le16_to_cpu(entry->e_value_offs) + size > inode->i_sb->s_blocksize) -+ goto bad_block; -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (buffer) { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ /* return value of attribute */ -+ memcpy(buffer, bh->b_data + le16_to_cpu(entry->e_value_offs), -+ size); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_list() -+ * -+ * Copy a list of attribute names into the buffer -+ * provided, or compute the buffer size required. -+ * Buffer is NULL to compute the size of the buffer required. -+ * -+ * Returns a negative error number on failure, or the number of bytes -+ * used / required on success. -+ */ -+int -+ext3_xattr_list(struct inode *inode, char *buffer, size_t buffer_size) -+{ -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_entry *entry; -+ unsigned int block, size = 0; -+ char *buf, *end; -+ int error; -+ -+ ea_idebug(inode, "buffer=%p, buffer_size=%ld", -+ buffer, (long)buffer_size); -+ -+ if (!EXT3_I(inode)->i_file_acl) -+ return 0; -+ block = EXT3_I(inode)->i_file_acl; -+ ea_idebug(inode, "reading block %d", block); -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) -+ return -EIO; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), le32_to_cpu(HDR(bh)->h_refcount)); -+ end = bh->b_data + bh->b_size; -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(inode->i_sb, "ext3_xattr_list", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* compute the size required for the list of attribute names */ -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ struct ext3_xattr_entry *next = -+ EXT3_XATTR_NEXT(entry); -+ if ((char *)next >= end) -+ goto bad_block; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ size += handler->list(NULL, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ -+ if (ext3_xattr_cache_insert(bh)) -+ ea_idebug(inode, "cache insert failed"); -+ if (!buffer) { -+ error = size; -+ goto cleanup; -+ } else { -+ error = -ERANGE; -+ if (size > buffer_size) -+ goto cleanup; -+ } -+ -+ /* list the attribute names */ -+ buf = buffer; -+ for (entry = FIRST_ENTRY(bh); !IS_LAST_ENTRY(entry); -+ entry = EXT3_XATTR_NEXT(entry)) { -+ struct ext3_xattr_handler *handler; -+ -+ handler = ext3_xattr_handler(entry->e_name_index); -+ if (handler) -+ buf += handler->list(buf, inode, entry->e_name, -+ entry->e_name_len); -+ } -+ error = size; -+ -+cleanup: -+ brelse(bh); -+ -+ return error; -+} -+ -+/* -+ * If the EXT3_FEATURE_COMPAT_EXT_ATTR feature of this file system is -+ * not set, set it. -+ */ -+static void ext3_xattr_update_super_block(handle_t *handle, -+ struct super_block *sb) -+{ -+ if (EXT3_HAS_COMPAT_FEATURE(sb, EXT3_FEATURE_COMPAT_EXT_ATTR)) -+ return; -+ -+ lock_super(sb); -+ ext3_journal_get_write_access(handle, EXT3_SB(sb)->s_sbh); -+#if LINUX_VERSION_CODE < KERNEL_VERSION(2,4,0) -+ EXT3_SB(sb)->s_feature_compat |= EXT3_FEATURE_COMPAT_EXT_ATTR; -+#endif -+ EXT3_SB(sb)->s_es->s_feature_compat |= -+ cpu_to_le32(EXT3_FEATURE_COMPAT_EXT_ATTR); -+ sb->s_dirt = 1; -+ ext3_journal_dirty_metadata(handle, EXT3_SB(sb)->s_sbh); -+ unlock_super(sb); -+} -+ -+/* -+ * ext3_xattr_set() -+ * -+ * Create, replace or remove an extended attribute for this inode. Buffer -+ * is NULL to remove an existing extended attribute, and non-NULL to -+ * either replace an existing extended attribute, or create a new extended -+ * attribute. The flags XATTR_REPLACE and XATTR_CREATE -+ * specify that an extended attribute must exist and must not exist -+ * previous to the call, respectively. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t value_len, int flags) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *bh = NULL; -+ struct ext3_xattr_header *header = NULL; -+ struct ext3_xattr_entry *here, *last; -+ unsigned int name_len; -+ int block = EXT3_I(inode)->i_file_acl; -+ int min_offs = sb->s_blocksize, not_found = 1, free, error; -+ char *end; -+ -+ /* -+ * header -- Points either into bh, or to a temporarily -+ * allocated buffer. -+ * here -- The named entry found, or the place for inserting, within -+ * the block pointed to by header. -+ * last -- Points right after the last named entry within the block -+ * pointed to by header. -+ * min_offs -- The offset of the first value (values are aligned -+ * towards the end of the block). -+ * end -- Points right after the block pointed to by header. -+ */ -+ -+ ea_idebug(inode, "name=%d.%s, value=%p, value_len=%ld", -+ name_index, name, value, (long)value_len); -+ -+ if (IS_RDONLY(inode)) -+ return -EROFS; -+ if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -+ return -EPERM; -+ if (value == NULL) -+ value_len = 0; -+ if (name == NULL) -+ return -EINVAL; -+ name_len = strlen(name); -+ if (name_len > 255 || value_len > sb->s_blocksize) -+ return -ERANGE; -+ down(&ext3_xattr_sem); -+ -+ if (block) { -+ /* The inode already has an extended attribute block. */ -+ bh = sb_bread(sb, block); -+ error = -EIO; -+ if (!bh) -+ goto cleanup; -+ ea_bdebug(bh, "b_count=%d, refcount=%d", -+ atomic_read(&(bh->b_count)), -+ le32_to_cpu(HDR(bh)->h_refcount)); -+ header = HDR(bh); -+ end = bh->b_data + bh->b_size; -+ if (header->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ header->h_blocks != cpu_to_le32(1)) { -+bad_block: ext3_error(sb, "ext3_xattr_set", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ /* Find the named attribute. */ -+ here = FIRST_ENTRY(bh); -+ while (!IS_LAST_ENTRY(here)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(here); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!here->e_value_block && here->e_value_size) { -+ int offs = le16_to_cpu(here->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ not_found = name_index - here->e_name_index; -+ if (!not_found) -+ not_found = name_len - here->e_name_len; -+ if (!not_found) -+ not_found = memcmp(name, here->e_name,name_len); -+ if (not_found <= 0) -+ break; -+ here = next; -+ } -+ last = here; -+ /* We still need to compute min_offs and last. */ -+ while (!IS_LAST_ENTRY(last)) { -+ struct ext3_xattr_entry *next = EXT3_XATTR_NEXT(last); -+ if ((char *)next >= end) -+ goto bad_block; -+ if (!last->e_value_block && last->e_value_size) { -+ int offs = le16_to_cpu(last->e_value_offs); -+ if (offs < min_offs) -+ min_offs = offs; -+ } -+ last = next; -+ } -+ -+ /* Check whether we have enough space left. */ -+ free = min_offs - ((char*)last - (char*)header) - sizeof(__u32); -+ } else { -+ /* We will use a new extended attribute block. */ -+ free = sb->s_blocksize - -+ sizeof(struct ext3_xattr_header) - sizeof(__u32); -+ here = last = NULL; /* avoid gcc uninitialized warning. */ -+ } -+ -+ if (not_found) { -+ /* Request to remove a nonexistent attribute? */ -+ error = -ENOATTR; -+ if (flags & XATTR_REPLACE) -+ goto cleanup; -+ error = 0; -+ if (value == NULL) -+ goto cleanup; -+ else -+ free -= EXT3_XATTR_LEN(name_len); -+ } else { -+ /* Request to create an existing attribute? */ -+ error = -EEXIST; -+ if (flags & XATTR_CREATE) -+ goto cleanup; -+ if (!here->e_value_block && here->e_value_size) { -+ unsigned int size = le32_to_cpu(here->e_value_size); -+ -+ if (le16_to_cpu(here->e_value_offs) + size > -+ sb->s_blocksize || size > sb->s_blocksize) -+ goto bad_block; -+ free += EXT3_XATTR_SIZE(size); -+ } -+ } -+ free -= EXT3_XATTR_SIZE(value_len); -+ error = -ENOSPC; -+ if (free < 0) -+ goto cleanup; -+ -+ /* Here we know that we can set the new attribute. */ -+ -+ if (header) { -+ if (header->h_refcount == cpu_to_le32(1)) { -+ ea_bdebug(bh, "modifying in-place"); -+ ext3_xattr_cache_remove(bh); -+ error = ext3_journal_get_write_access(handle, bh); -+ if (error) -+ goto cleanup; -+ } else { -+ int offset; -+ -+ ea_bdebug(bh, "cloning"); -+ header = kmalloc(bh->b_size, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memcpy(header, HDR(bh), bh->b_size); -+ header->h_refcount = cpu_to_le32(1); -+ offset = (char *)header - bh->b_data; -+ here = ENTRY((char *)here + offset); -+ last = ENTRY((char *)last + offset); -+ } -+ } else { -+ /* Allocate a buffer where we construct the new block. */ -+ header = kmalloc(sb->s_blocksize, GFP_KERNEL); -+ error = -ENOMEM; -+ if (header == NULL) -+ goto cleanup; -+ memset(header, 0, sb->s_blocksize); -+ end = (char *)header + sb->s_blocksize; -+ header->h_magic = cpu_to_le32(EXT3_XATTR_MAGIC); -+ header->h_blocks = header->h_refcount = cpu_to_le32(1); -+ last = here = ENTRY(header+1); -+ } -+ -+ if (not_found) { -+ /* Insert the new name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ int rest = (char *)last - (char *)here; -+ memmove((char *)here + size, here, rest); -+ memset(here, 0, size); -+ here->e_name_index = name_index; -+ here->e_name_len = name_len; -+ memcpy(here->e_name, name, name_len); -+ } else { -+ /* Remove the old value. */ -+ if (!here->e_value_block && here->e_value_size) { -+ char *first_val = (char *)header + min_offs; -+ int offs = le16_to_cpu(here->e_value_offs); -+ char *val = (char *)header + offs; -+ size_t size = EXT3_XATTR_SIZE( -+ le32_to_cpu(here->e_value_size)); -+ memmove(first_val + size, first_val, val - first_val); -+ memset(first_val, 0, size); -+ here->e_value_offs = 0; -+ min_offs += size; -+ -+ /* Adjust all value offsets. */ -+ last = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(last)) { -+ int o = le16_to_cpu(last->e_value_offs); -+ if (!last->e_value_block && o < offs) -+ last->e_value_offs = -+ cpu_to_le16(o + size); -+ last = EXT3_XATTR_NEXT(last); -+ } -+ } -+ if (value == NULL) { -+ /* Remove this attribute. */ -+ if (EXT3_XATTR_NEXT(ENTRY(header+1)) == last) { -+ /* This block is now empty. */ -+ error = ext3_xattr_set2(handle, inode, bh,NULL); -+ goto cleanup; -+ } else { -+ /* Remove the old name. */ -+ int size = EXT3_XATTR_LEN(name_len); -+ last = ENTRY((char *)last - size); -+ memmove(here, (char*)here + size, -+ (char*)last - (char*)here); -+ memset(last, 0, size); -+ } -+ } -+ } -+ -+ if (value != NULL) { -+ /* Insert the new value. */ -+ here->e_value_size = cpu_to_le32(value_len); -+ if (value_len) { -+ size_t size = EXT3_XATTR_SIZE(value_len); -+ char *val = (char *)header + min_offs - size; -+ here->e_value_offs = -+ cpu_to_le16((char *)val - (char *)header); -+ memset(val + size - EXT3_XATTR_PAD, 0, -+ EXT3_XATTR_PAD); /* Clear the pad bytes. */ -+ memcpy(val, value, value_len); -+ } -+ } -+ ext3_xattr_rehash(header, here); -+ -+ error = ext3_xattr_set2(handle, inode, bh, header); -+ -+cleanup: -+ brelse(bh); -+ if (!(bh && header == HDR(bh))) -+ kfree(header); -+ up(&ext3_xattr_sem); -+ -+ return error; -+} -+ -+/* -+ * Second half of ext3_xattr_set(): Update the file system. -+ */ -+static int -+ext3_xattr_set2(handle_t *handle, struct inode *inode, -+ struct buffer_head *old_bh, struct ext3_xattr_header *header) -+{ -+ struct super_block *sb = inode->i_sb; -+ struct buffer_head *new_bh = NULL; -+ int error; -+ -+ if (header) { -+ new_bh = ext3_xattr_cache_find(inode, header); -+ if (new_bh) { -+ /* -+ * We found an identical block in the cache. -+ * The old block will be released after updating -+ * the inode. -+ */ -+ ea_bdebug(old_bh, "reusing block %ld", -+ new_bh->b_blocknr); -+ -+ error = -EDQUOT; -+ if (ext3_xattr_quota_alloc(inode, 1)) -+ goto cleanup; -+ -+ error = ext3_journal_get_write_access(handle, new_bh); -+ if (error) -+ goto cleanup; -+ HDR(new_bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(new_bh)->h_refcount) + 1); -+ ea_bdebug(new_bh, "refcount now=%d", -+ le32_to_cpu(HDR(new_bh)->h_refcount)); -+ } else if (old_bh && header == HDR(old_bh)) { -+ /* Keep this block. */ -+ new_bh = old_bh; -+ ext3_xattr_cache_insert(new_bh); -+ } else { -+ /* We need to allocate a new block */ -+ int force = EXT3_I(inode)->i_file_acl != 0; -+ int block = ext3_xattr_new_block(handle, inode, -+ &error, force); -+ if (error) -+ goto cleanup; -+ ea_idebug(inode, "creating block %d", block); -+ -+ new_bh = sb_getblk(sb, block); -+ if (!new_bh) { -+getblk_failed: ext3_xattr_free_block(handle, inode, block); -+ error = -EIO; -+ goto cleanup; -+ } -+ lock_buffer(new_bh); -+ error = ext3_journal_get_create_access(handle, new_bh); -+ if (error) { -+ unlock_buffer(new_bh); -+ goto getblk_failed; -+ } -+ memcpy(new_bh->b_data, header, new_bh->b_size); -+ mark_buffer_uptodate(new_bh, 1); -+ unlock_buffer(new_bh); -+ ext3_xattr_cache_insert(new_bh); -+ -+ ext3_xattr_update_super_block(handle, sb); -+ } -+ error = ext3_journal_dirty_metadata(handle, new_bh); -+ if (error) -+ goto cleanup; -+ } -+ -+ /* Update the inode. */ -+ EXT3_I(inode)->i_file_acl = new_bh ? new_bh->b_blocknr : 0; -+ inode->i_ctime = CURRENT_TIME; -+ ext3_mark_inode_dirty(handle, inode); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ -+ error = 0; -+ if (old_bh && old_bh != new_bh) { -+ /* -+ * If there was an old block, and we are not still using it, -+ * we now release the old block. -+ */ -+ unsigned int refcount = le32_to_cpu(HDR(old_bh)->h_refcount); -+ -+ error = ext3_journal_get_write_access(handle, old_bh); -+ if (error) -+ goto cleanup; -+ if (refcount == 1) { -+ /* Free the old block. */ -+ ea_bdebug(old_bh, "freeing"); -+ ext3_xattr_free_block(handle, inode, old_bh->b_blocknr); -+ -+ /* ext3_forget() calls bforget() for us, but we -+ let our caller release old_bh, so we need to -+ duplicate the handle before. */ -+ get_bh(old_bh); -+ ext3_forget(handle, 1, inode, old_bh,old_bh->b_blocknr); -+ } else { -+ /* Decrement the refcount only. */ -+ refcount--; -+ HDR(old_bh)->h_refcount = cpu_to_le32(refcount); -+ ext3_xattr_quota_free(inode); -+ ext3_journal_dirty_metadata(handle, old_bh); -+ ea_bdebug(old_bh, "refcount now=%d", refcount); -+ } -+ } -+ -+cleanup: -+ if (old_bh != new_bh) -+ brelse(new_bh); -+ -+ return error; -+} -+ -+/* -+ * ext3_xattr_delete_inode() -+ * -+ * Free extended attribute resources associated with this inode. This -+ * is called immediately before an inode is freed. -+ */ -+void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+ struct buffer_head *bh; -+ unsigned int block = EXT3_I(inode)->i_file_acl; -+ -+ if (!block) -+ return; -+ down(&ext3_xattr_sem); -+ -+ bh = sb_bread(inode->i_sb, block); -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: block %d read error", inode->i_ino, block); -+ goto cleanup; -+ } -+ ea_bdebug(bh, "b_count=%d", atomic_read(&(bh->b_count))); -+ if (HDR(bh)->h_magic != cpu_to_le32(EXT3_XATTR_MAGIC) || -+ HDR(bh)->h_blocks != cpu_to_le32(1)) { -+ ext3_error(inode->i_sb, "ext3_xattr_delete_inode", -+ "inode %ld: bad block %d", inode->i_ino, block); -+ goto cleanup; -+ } -+ ext3_journal_get_write_access(handle, bh); -+ ea_bdebug(bh, "refcount now=%d", le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ if (HDR(bh)->h_refcount == cpu_to_le32(1)) { -+ ext3_xattr_cache_remove(bh); -+ ext3_xattr_free_block(handle, inode, block); -+ ext3_forget(handle, 1, inode, bh, block); -+ bh = NULL; -+ } else { -+ HDR(bh)->h_refcount = cpu_to_le32( -+ le32_to_cpu(HDR(bh)->h_refcount) - 1); -+ ext3_journal_dirty_metadata(handle, bh); -+ if (IS_SYNC(inode)) -+ handle->h_sync = 1; -+ ext3_xattr_quota_free(inode); -+ } -+ EXT3_I(inode)->i_file_acl = 0; -+ -+cleanup: -+ brelse(bh); -+ up(&ext3_xattr_sem); -+} -+ -+/* -+ * ext3_xattr_put_super() -+ * -+ * This is called when a file system is unmounted. -+ */ -+void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ mb_cache_shrink(ext3_xattr_cache, sb->s_dev); -+#endif -+} -+ -+#ifdef CONFIG_EXT3_FS_XATTR_SHARING -+ -+/* -+ * ext3_xattr_cache_insert() -+ * -+ * Create a new entry in the extended attribute cache, and insert -+ * it unless such an entry is already in the cache. -+ * -+ * Returns 0, or a negative error number on failure. -+ */ -+static int -+ext3_xattr_cache_insert(struct buffer_head *bh) -+{ -+ __u32 hash = le32_to_cpu(HDR(bh)->h_hash); -+ struct mb_cache_entry *ce; -+ int error; -+ -+ ce = mb_cache_entry_alloc(ext3_xattr_cache); -+ if (!ce) -+ return -ENOMEM; -+ error = mb_cache_entry_insert(ce, bh->b_dev, bh->b_blocknr, &hash); -+ if (error) { -+ mb_cache_entry_free(ce); -+ if (error == -EBUSY) { -+ ea_bdebug(bh, "already in cache (%d cache entries)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ error = 0; -+ } -+ } else { -+ ea_bdebug(bh, "inserting [%x] (%d cache entries)", (int)hash, -+ atomic_read(&ext3_xattr_cache->c_entry_count)); -+ mb_cache_entry_release(ce); -+ } -+ return error; -+} -+ -+/* -+ * ext3_xattr_cmp() -+ * -+ * Compare two extended attribute blocks for equality. -+ * -+ * Returns 0 if the blocks are equal, 1 if they differ, and -+ * a negative error number on errors. -+ */ -+static int -+ext3_xattr_cmp(struct ext3_xattr_header *header1, -+ struct ext3_xattr_header *header2) -+{ -+ struct ext3_xattr_entry *entry1, *entry2; -+ -+ entry1 = ENTRY(header1+1); -+ entry2 = ENTRY(header2+1); -+ while (!IS_LAST_ENTRY(entry1)) { -+ if (IS_LAST_ENTRY(entry2)) -+ return 1; -+ if (entry1->e_hash != entry2->e_hash || -+ entry1->e_name_len != entry2->e_name_len || -+ entry1->e_value_size != entry2->e_value_size || -+ memcmp(entry1->e_name, entry2->e_name, entry1->e_name_len)) -+ return 1; -+ if (entry1->e_value_block != 0 || entry2->e_value_block != 0) -+ return -EIO; -+ if (memcmp((char *)header1 + le16_to_cpu(entry1->e_value_offs), -+ (char *)header2 + le16_to_cpu(entry2->e_value_offs), -+ le32_to_cpu(entry1->e_value_size))) -+ return 1; -+ -+ entry1 = EXT3_XATTR_NEXT(entry1); -+ entry2 = EXT3_XATTR_NEXT(entry2); -+ } -+ if (!IS_LAST_ENTRY(entry2)) -+ return 1; -+ return 0; -+} -+ -+/* -+ * ext3_xattr_cache_find() -+ * -+ * Find an identical extended attribute block. -+ * -+ * Returns a pointer to the block found, or NULL if such a block was -+ * not found or an error occurred. -+ */ -+static struct buffer_head * -+ext3_xattr_cache_find(struct inode *inode, struct ext3_xattr_header *header) -+{ -+ __u32 hash = le32_to_cpu(header->h_hash); -+ struct mb_cache_entry *ce; -+ -+ if (!header->h_hash) -+ return NULL; /* never share */ -+ ea_idebug(inode, "looking for cached blocks [%x]", (int)hash); -+ ce = mb_cache_entry_find_first(ext3_xattr_cache, 0, inode->i_dev, hash); -+ while (ce) { -+ struct buffer_head *bh = sb_bread(inode->i_sb, ce->e_block); -+ -+ if (!bh) { -+ ext3_error(inode->i_sb, "ext3_xattr_cache_find", -+ "inode %ld: block %ld read error", -+ inode->i_ino, ce->e_block); -+ } else if (le32_to_cpu(HDR(bh)->h_refcount) > -+ EXT3_XATTR_REFCOUNT_MAX) { -+ ea_idebug(inode, "block %ld refcount %d>%d",ce->e_block, -+ le32_to_cpu(HDR(bh)->h_refcount), -+ EXT3_XATTR_REFCOUNT_MAX); -+ } else if (!ext3_xattr_cmp(header, HDR(bh))) { -+ ea_bdebug(bh, "b_count=%d",atomic_read(&(bh->b_count))); -+ mb_cache_entry_release(ce); -+ return bh; -+ } -+ brelse(bh); -+ ce = mb_cache_entry_find_next(ce, 0, inode->i_dev, hash); -+ } -+ return NULL; -+} -+ -+/* -+ * ext3_xattr_cache_remove() -+ * -+ * Remove the cache entry of a block from the cache. Called when a -+ * block becomes invalid. -+ */ -+static void -+ext3_xattr_cache_remove(struct buffer_head *bh) -+{ -+ struct mb_cache_entry *ce; -+ -+ ce = mb_cache_entry_get(ext3_xattr_cache, bh->b_dev, bh->b_blocknr); -+ if (ce) { -+ ea_bdebug(bh, "removing (%d cache entries remaining)", -+ atomic_read(&ext3_xattr_cache->c_entry_count)-1); -+ mb_cache_entry_free(ce); -+ } else -+ ea_bdebug(bh, "no cache entry"); -+} -+ -+#define NAME_HASH_SHIFT 5 -+#define VALUE_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_hash_entry() -+ * -+ * Compute the hash of an extended attribute. -+ */ -+static inline void ext3_xattr_hash_entry(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ __u32 hash = 0; -+ char *name = entry->e_name; -+ int n; -+ -+ for (n=0; n < entry->e_name_len; n++) { -+ hash = (hash << NAME_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - NAME_HASH_SHIFT)) ^ -+ *name++; -+ } -+ -+ if (entry->e_value_block == 0 && entry->e_value_size != 0) { -+ __u32 *value = (__u32 *)((char *)header + -+ le16_to_cpu(entry->e_value_offs)); -+ for (n = (le32_to_cpu(entry->e_value_size) + -+ EXT3_XATTR_ROUND) >> EXT3_XATTR_PAD_BITS; n; n--) { -+ hash = (hash << VALUE_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - VALUE_HASH_SHIFT)) ^ -+ le32_to_cpu(*value++); -+ } -+ } -+ entry->e_hash = cpu_to_le32(hash); -+} -+ -+#undef NAME_HASH_SHIFT -+#undef VALUE_HASH_SHIFT -+ -+#define BLOCK_HASH_SHIFT 16 -+ -+/* -+ * ext3_xattr_rehash() -+ * -+ * Re-compute the extended attribute hash value after an entry has changed. -+ */ -+static void ext3_xattr_rehash(struct ext3_xattr_header *header, -+ struct ext3_xattr_entry *entry) -+{ -+ struct ext3_xattr_entry *here; -+ __u32 hash = 0; -+ -+ ext3_xattr_hash_entry(header, entry); -+ here = ENTRY(header+1); -+ while (!IS_LAST_ENTRY(here)) { -+ if (!here->e_hash) { -+ /* Block is not shared if an entry's hash value == 0 */ -+ hash = 0; -+ break; -+ } -+ hash = (hash << BLOCK_HASH_SHIFT) ^ -+ (hash >> (8*sizeof(hash) - BLOCK_HASH_SHIFT)) ^ -+ le32_to_cpu(here->e_hash); -+ here = EXT3_XATTR_NEXT(here); -+ } -+ header->h_hash = cpu_to_le32(hash); -+} -+ -+#undef BLOCK_HASH_SHIFT -+ -+int __init -+init_ext3_xattr(void) -+{ -+ ext3_xattr_cache = mb_cache_create("ext3_xattr", NULL, -+ sizeof(struct mb_cache_entry) + -+ sizeof(struct mb_cache_entry_index), 1, 61); -+ if (!ext3_xattr_cache) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+ if (ext3_xattr_cache) -+ mb_cache_destroy(ext3_xattr_cache); -+ ext3_xattr_cache = NULL; -+} -+ -+#else /* CONFIG_EXT3_FS_XATTR_SHARING */ -+ -+int __init -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+void -+exit_ext3_xattr(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_SHARING */ ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/fs/ext3/xattr_user.c 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,111 @@ -+/* -+ * linux/fs/ext3/xattr_user.c -+ * Handler for extended user attributes. -+ * -+ * Copyright (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+#include <linux/module.h> -+#include <linux/string.h> -+#include <linux/fs.h> -+#include <linux/ext3_jbd.h> -+#include <linux/ext3_fs.h> -+#include <linux/ext3_xattr.h> -+ -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+# include <linux/ext3_acl.h> -+#endif -+ -+#define XATTR_USER_PREFIX "user." -+ -+static size_t -+ext3_xattr_user_list(char *list, struct inode *inode, -+ const char *name, int name_len) -+{ -+ const int prefix_len = sizeof(XATTR_USER_PREFIX)-1; -+ -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return 0; -+ -+ if (list) { -+ memcpy(list, XATTR_USER_PREFIX, prefix_len); -+ memcpy(list+prefix_len, name, name_len); -+ list[prefix_len + name_len] = '\0'; -+ } -+ return prefix_len + name_len + 1; -+} -+ -+static int -+ext3_xattr_user_get(struct inode *inode, const char *name, -+ void *buffer, size_t size) -+{ -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_READ); -+#else -+ error = permission(inode, MAY_READ); -+#endif -+ if (error) -+ return error; -+ -+ return ext3_xattr_get(inode, EXT3_XATTR_INDEX_USER, name, -+ buffer, size); -+} -+ -+static int -+ext3_xattr_user_set(struct inode *inode, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ handle_t *handle; -+ int error; -+ -+ if (strcmp(name, "") == 0) -+ return -EINVAL; -+ if (!test_opt(inode->i_sb, XATTR_USER)) -+ return -ENOTSUP; -+ if ( !S_ISREG(inode->i_mode) && -+ (!S_ISDIR(inode->i_mode) || inode->i_mode & S_ISVTX)) -+ return -EPERM; -+#ifdef CONFIG_EXT3_FS_POSIX_ACL -+ error = ext3_permission_locked(inode, MAY_WRITE); -+#else -+ error = permission(inode, MAY_WRITE); -+#endif -+ if (error) -+ return error; -+ -+ handle = ext3_journal_start(inode, EXT3_XATTR_TRANS_BLOCKS); -+ if (IS_ERR(handle)) -+ return PTR_ERR(handle); -+ error = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_USER, name, -+ value, size, flags); -+ ext3_journal_stop(handle, inode); -+ -+ return error; -+} -+ -+struct ext3_xattr_handler ext3_xattr_user_handler = { -+ prefix: XATTR_USER_PREFIX, -+ list: ext3_xattr_user_list, -+ get: ext3_xattr_user_get, -+ set: ext3_xattr_user_set, -+}; -+ -+int __init -+init_ext3_xattr_user(void) -+{ -+ return ext3_xattr_register(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} -+ -+void -+exit_ext3_xattr_user(void) -+{ -+ ext3_xattr_unregister(EXT3_XATTR_INDEX_USER, -+ &ext3_xattr_user_handler); -+} ---- linux-2.4.20/fs/jfs/jfs_xattr.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/jfs/jfs_xattr.h 2003-04-08 15:11:05.000000000 +0800 -@@ -52,8 +52,10 @@ struct jfs_ea_list { - #define END_EALIST(ealist) \ - ((struct jfs_ea *) (((char *) (ealist)) + EALIST_SIZE(ealist))) - --extern int __jfs_setxattr(struct inode *, const char *, void *, size_t, int); --extern int jfs_setxattr(struct dentry *, const char *, void *, size_t, int); -+extern int __jfs_setxattr(struct inode *, const char *, const void *, size_t, -+ int); -+extern int jfs_setxattr(struct dentry *, const char *, const void *, size_t, -+ int); - extern ssize_t __jfs_getxattr(struct inode *, const char *, void *, size_t); - extern ssize_t jfs_getxattr(struct dentry *, const char *, void *, size_t); - extern ssize_t jfs_listxattr(struct dentry *, char *, size_t); ---- linux-2.4.20/fs/jfs/xattr.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/fs/jfs/xattr.c 2003-04-08 15:11:05.000000000 +0800 -@@ -641,7 +641,7 @@ static int ea_put(struct inode *inode, s - } - - static int can_set_xattr(struct inode *inode, const char *name, -- void *value, size_t value_len) -+ const void *value, size_t value_len) - { - if (IS_RDONLY(inode)) - return -EROFS; -@@ -660,7 +660,7 @@ static int can_set_xattr(struct inode *i - return permission(inode, MAY_WRITE); - } - --int __jfs_setxattr(struct inode *inode, const char *name, void *value, -+int __jfs_setxattr(struct inode *inode, const char *name, const void *value, - size_t value_len, int flags) - { - struct jfs_ea_list *ealist; -@@ -799,7 +799,7 @@ int __jfs_setxattr(struct inode *inode, - return rc; - } - --int jfs_setxattr(struct dentry *dentry, const char *name, void *value, -+int jfs_setxattr(struct dentry *dentry, const char *name, const void *value, - size_t value_len, int flags) - { - if (value == NULL) { /* empty EA, do not remove */ ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/fs/mbcache.c 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,648 @@ -+/* -+ * linux/fs/mbcache.c -+ * (C) 2001-2002 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+/* -+ * Filesystem Meta Information Block Cache (mbcache) -+ * -+ * The mbcache caches blocks of block devices that need to be located -+ * by their device/block number, as well as by other criteria (such -+ * as the block's contents). -+ * -+ * There can only be one cache entry in a cache per device and block number. -+ * Additional indexes need not be unique in this sense. The number of -+ * additional indexes (=other criteria) can be hardwired at compile time -+ * or specified at cache create time. -+ * -+ * Each cache entry is of fixed size. An entry may be `valid' or `invalid' -+ * in the cache. A valid entry is in the main hash tables of the cache, -+ * and may also be in the lru list. An invalid entry is not in any hashes -+ * or lists. -+ * -+ * A valid cache entry is only in the lru list if no handles refer to it. -+ * Invalid cache entries will be freed when the last handle to the cache -+ * entry is released. Entries that cannot be freed immediately are put -+ * back on the lru list. -+ */ -+ -+#include <linux/kernel.h> -+#include <linux/module.h> -+ -+#include <linux/fs.h> -+#include <linux/slab.h> -+#include <linux/sched.h> -+#include <linux/cache_def.h> -+#include <linux/version.h> -+#include <linux/init.h> -+#include <linux/mbcache.h> -+ -+ -+#ifdef MB_CACHE_DEBUG -+# define mb_debug(f...) do { \ -+ printk(KERN_DEBUG f); \ -+ printk("\n"); \ -+ } while (0) -+#define mb_assert(c) do { if (!(c)) \ -+ printk(KERN_ERR "assertion " #c " failed\n"); \ -+ } while(0) -+#else -+# define mb_debug(f...) do { } while(0) -+# define mb_assert(c) do { } while(0) -+#endif -+#define mb_error(f...) do { \ -+ printk(KERN_ERR f); \ -+ printk("\n"); \ -+ } while(0) -+ -+MODULE_AUTHOR("Andreas Gruenbacher <a.gruenbacher@computer.org>"); -+MODULE_DESCRIPTION("Meta block cache (for extended attributes)"); -+#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,4,0) -+MODULE_LICENSE("GPL"); -+#endif -+ -+EXPORT_SYMBOL(mb_cache_create); -+EXPORT_SYMBOL(mb_cache_shrink); -+EXPORT_SYMBOL(mb_cache_destroy); -+EXPORT_SYMBOL(mb_cache_entry_alloc); -+EXPORT_SYMBOL(mb_cache_entry_insert); -+EXPORT_SYMBOL(mb_cache_entry_release); -+EXPORT_SYMBOL(mb_cache_entry_takeout); -+EXPORT_SYMBOL(mb_cache_entry_free); -+EXPORT_SYMBOL(mb_cache_entry_dup); -+EXPORT_SYMBOL(mb_cache_entry_get); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+EXPORT_SYMBOL(mb_cache_entry_find_first); -+EXPORT_SYMBOL(mb_cache_entry_find_next); -+#endif -+ -+ -+/* -+ * Global data: list of all mbcache's, lru list, and a spinlock for -+ * accessing cache data structures on SMP machines. The lru list is -+ * global across all mbcaches. -+ */ -+ -+static LIST_HEAD(mb_cache_list); -+static LIST_HEAD(mb_cache_lru_list); -+static spinlock_t mb_cache_spinlock = SPIN_LOCK_UNLOCKED; -+ -+static inline int -+mb_cache_indexes(struct mb_cache *cache) -+{ -+#ifdef MB_CACHE_INDEXES_COUNT -+ return MB_CACHE_INDEXES_COUNT; -+#else -+ return cache->c_indexes_count; -+#endif -+} -+ -+/* -+ * What the mbcache registers as to get shrunk dynamically. -+ */ -+ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask); -+ -+static struct cache_definition mb_cache_definition = { -+ "mb_cache", -+ mb_cache_memory_pressure -+}; -+ -+ -+static inline int -+__mb_cache_entry_is_hashed(struct mb_cache_entry *ce) -+{ -+ return !list_empty(&ce->e_block_list); -+} -+ -+ -+static inline void -+__mb_cache_entry_unhash(struct mb_cache_entry *ce) -+{ -+ int n; -+ -+ if (__mb_cache_entry_is_hashed(ce)) { -+ list_del_init(&ce->e_block_list); -+ for (n=0; n<mb_cache_indexes(ce->e_cache); n++) -+ list_del(&ce->e_indexes[n].o_list); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_forget(struct mb_cache_entry *ce, int gfp_mask) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ -+ mb_assert(atomic_read(&ce->e_used) == 0); -+ if (cache->c_op.free && cache->c_op.free(ce, gfp_mask)) { -+ /* free failed -- put back on the lru list -+ for freeing later. */ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&ce->e_lru_list, &mb_cache_lru_list); -+ spin_unlock(&mb_cache_spinlock); -+ } else { -+ kmem_cache_free(cache->c_entry_cache, ce); -+ atomic_dec(&cache->c_entry_count); -+ } -+} -+ -+ -+static inline void -+__mb_cache_entry_release_unlock(struct mb_cache_entry *ce) -+{ -+ if (atomic_dec_and_test(&ce->e_used)) { -+ if (__mb_cache_entry_is_hashed(ce)) -+ list_add_tail(&ce->e_lru_list, &mb_cache_lru_list); -+ else { -+ spin_unlock(&mb_cache_spinlock); -+ __mb_cache_entry_forget(ce, GFP_KERNEL); -+ return; -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_memory_pressure() memory pressure callback -+ * -+ * This function is called by the kernel memory management when memory -+ * gets low. -+ * -+ * @priority: Amount by which to shrink the cache (0 = highes priority) -+ * @gfp_mask: (ignored) -+ */ -+static void -+mb_cache_memory_pressure(int priority, unsigned int gfp_mask) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int count = 0; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &mb_cache_list) { -+ struct mb_cache *cache = -+ list_entry(l, struct mb_cache, c_cache_list); -+ mb_debug("cache %s (%d)", cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ count += atomic_read(&cache->c_entry_count); -+ } -+ mb_debug("trying to free %d of %d entries", -+ count / (priority ? priority : 1), count); -+ if (priority) -+ count /= priority; -+ while (count-- && !list_empty(&mb_cache_lru_list)) { -+ struct mb_cache_entry *ce = -+ list_entry(mb_cache_lru_list.next, -+ struct mb_cache_entry, e_lru_list); -+ list_del(&ce->e_lru_list); -+ __mb_cache_entry_unhash(ce); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), gfp_mask); -+ } -+} -+ -+ -+/* -+ * mb_cache_create() create a new cache -+ * -+ * All entries in one cache are equal size. Cache entries may be from -+ * multiple devices. If this is the first mbcache created, registers -+ * the cache with kernel memory management. Returns NULL if no more -+ * memory was available. -+ * -+ * @name: name of the cache (informal) -+ * @cache_op: contains the callback called when freeing a cache entry -+ * @entry_size: The size of a cache entry, including -+ * struct mb_cache_entry -+ * @indexes_count: number of additional indexes in the cache. Must equal -+ * MB_CACHE_INDEXES_COUNT if the number of indexes is -+ * hardwired. -+ * @bucket_count: number of hash buckets -+ */ -+struct mb_cache * -+mb_cache_create(const char *name, struct mb_cache_op *cache_op, -+ size_t entry_size, int indexes_count, int bucket_count) -+{ -+ int m=0, n; -+ struct mb_cache *cache = NULL; -+ -+ if(entry_size < sizeof(struct mb_cache_entry) + -+ indexes_count * sizeof(struct mb_cache_entry_index)) -+ return NULL; -+ -+ MOD_INC_USE_COUNT; -+ cache = kmalloc(sizeof(struct mb_cache) + -+ indexes_count * sizeof(struct list_head), GFP_KERNEL); -+ if (!cache) -+ goto fail; -+ cache->c_name = name; -+ cache->c_op.free = NULL; -+ if (cache_op) -+ cache->c_op.free = cache_op->free; -+ atomic_set(&cache->c_entry_count, 0); -+ cache->c_bucket_count = bucket_count; -+#ifdef MB_CACHE_INDEXES_COUNT -+ mb_assert(indexes_count == MB_CACHE_INDEXES_COUNT); -+#else -+ cache->c_indexes_count = indexes_count; -+#endif -+ cache->c_block_hash = kmalloc(bucket_count * sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_block_hash) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_block_hash[n]); -+ for (m=0; m<indexes_count; m++) { -+ cache->c_indexes_hash[m] = kmalloc(bucket_count * -+ sizeof(struct list_head), -+ GFP_KERNEL); -+ if (!cache->c_indexes_hash[m]) -+ goto fail; -+ for (n=0; n<bucket_count; n++) -+ INIT_LIST_HEAD(&cache->c_indexes_hash[m][n]); -+ } -+ cache->c_entry_cache = kmem_cache_create(name, entry_size, 0, -+ 0 /*SLAB_POISON | SLAB_RED_ZONE*/, NULL, NULL); -+ if (!cache->c_entry_cache) -+ goto fail; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_add(&cache->c_cache_list, &mb_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ return cache; -+ -+fail: -+ if (cache) { -+ while (--m >= 0) -+ kfree(cache->c_indexes_hash[m]); -+ if (cache->c_block_hash) -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ } -+ MOD_DEC_USE_COUNT; -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_shrink() -+ * -+ * Removes all cache entires of a device from the cache. All cache entries -+ * currently in use cannot be freed, and thus remain in the cache. -+ * -+ * @cache: which cache to shrink -+ * @dev: which device's cache entries to shrink -+ */ -+void -+mb_cache_shrink(struct mb_cache *cache, kdev_t dev) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_dev == dev) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+} -+ -+ -+/* -+ * mb_cache_destroy() -+ * -+ * Shrinks the cache to its minimum possible size (hopefully 0 entries), -+ * and then destroys it. If this was the last mbcache, un-registers the -+ * mbcache from kernel memory management. -+ */ -+void -+mb_cache_destroy(struct mb_cache *cache) -+{ -+ LIST_HEAD(free_list); -+ struct list_head *l, *ltmp; -+ int n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &mb_cache_lru_list) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_lru_list); -+ if (ce->e_cache == cache) { -+ list_del(&ce->e_lru_list); -+ list_add_tail(&ce->e_lru_list, &free_list); -+ __mb_cache_entry_unhash(ce); -+ } -+ } -+ list_del(&cache->c_cache_list); -+ spin_unlock(&mb_cache_spinlock); -+ list_for_each_safe(l, ltmp, &free_list) { -+ __mb_cache_entry_forget(list_entry(l, struct mb_cache_entry, -+ e_lru_list), GFP_KERNEL); -+ } -+ -+ if (atomic_read(&cache->c_entry_count) > 0) { -+ mb_error("cache %s: %d orphaned entries", -+ cache->c_name, -+ atomic_read(&cache->c_entry_count)); -+ } -+ -+#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,3,0)) -+ /* We don't have kmem_cache_destroy() in 2.2.x */ -+ kmem_cache_shrink(cache->c_entry_cache); -+#else -+ kmem_cache_destroy(cache->c_entry_cache); -+#endif -+ for (n=0; n < mb_cache_indexes(cache); n++) -+ kfree(cache->c_indexes_hash[n]); -+ kfree(cache->c_block_hash); -+ kfree(cache); -+ -+ MOD_DEC_USE_COUNT; -+} -+ -+ -+/* -+ * mb_cache_entry_alloc() -+ * -+ * Allocates a new cache entry. The new entry will not be valid initially, -+ * and thus cannot be looked up yet. It should be filled with data, and -+ * then inserted into the cache using mb_cache_entry_insert(). Returns NULL -+ * if no more memory was available. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_alloc(struct mb_cache *cache) -+{ -+ struct mb_cache_entry *ce; -+ -+ atomic_inc(&cache->c_entry_count); -+ ce = kmem_cache_alloc(cache->c_entry_cache, GFP_KERNEL); -+ if (ce) { -+ INIT_LIST_HEAD(&ce->e_lru_list); -+ INIT_LIST_HEAD(&ce->e_block_list); -+ ce->e_cache = cache; -+ atomic_set(&ce->e_used, 1); -+ } -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_insert() -+ * -+ * Inserts an entry that was allocated using mb_cache_entry_alloc() into -+ * the cache. After this, the cache entry can be looked up, but is not yet -+ * in the lru list as the caller still holds a handle to it. Returns 0 on -+ * success, or -EBUSY if a cache entry for that device + inode exists -+ * already (this may happen after a failed lookup, if another process has -+ * inserted the same cache entry in the meantime). -+ * -+ * @dev: device the cache entry belongs to -+ * @block: block number -+ * @keys: array of additional keys. There must be indexes_count entries -+ * in the array (as specified when creating the cache). -+ */ -+int -+mb_cache_entry_insert(struct mb_cache_entry *ce, kdev_t dev, -+ unsigned long block, unsigned int keys[]) -+{ -+ struct mb_cache *cache = ce->e_cache; -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ int error = -EBUSY, n; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) -+ goto out; -+ } -+ __mb_cache_entry_unhash(ce); -+ ce->e_dev = dev; -+ ce->e_block = block; -+ list_add(&ce->e_block_list, &cache->c_block_hash[bucket]); -+ for (n=0; n<mb_cache_indexes(cache); n++) { -+ ce->e_indexes[n].o_key = keys[n]; -+ bucket = keys[n] % cache->c_bucket_count; -+ list_add(&ce->e_indexes[n].o_list, -+ &cache->c_indexes_hash[n][bucket]); -+ } -+out: -+ spin_unlock(&mb_cache_spinlock); -+ return error; -+} -+ -+ -+/* -+ * mb_cache_entry_release() -+ * -+ * Release a handle to a cache entry. When the last handle to a cache entry -+ * is released it is either freed (if it is invalid) or otherwise inserted -+ * in to the lru list. -+ */ -+void -+mb_cache_entry_release(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_takeout() -+ * -+ * Take a cache entry out of the cache, making it invalid. The entry can later -+ * be re-inserted using mb_cache_entry_insert(), or released using -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_takeout(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ spin_unlock(&mb_cache_spinlock); -+} -+ -+ -+/* -+ * mb_cache_entry_free() -+ * -+ * This is equivalent to the sequence mb_cache_entry_takeout() -- -+ * mb_cache_entry_release(). -+ */ -+void -+mb_cache_entry_free(struct mb_cache_entry *ce) -+{ -+ spin_lock(&mb_cache_spinlock); -+ mb_assert(list_empty(&ce->e_lru_list)); -+ __mb_cache_entry_unhash(ce); -+ __mb_cache_entry_release_unlock(ce); -+} -+ -+ -+/* -+ * mb_cache_entry_dup() -+ * -+ * Duplicate a handle to a cache entry (does not duplicate the cache entry -+ * itself). After the call, both the old and the new handle must be released. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_dup(struct mb_cache_entry *ce) -+{ -+ atomic_inc(&ce->e_used); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_get() -+ * -+ * Get a cache entry by device / block number. (There can only be one entry -+ * in the cache per device and block.) Returns NULL if no such cache entry -+ * exists. -+ */ -+struct mb_cache_entry * -+mb_cache_entry_get(struct mb_cache *cache, kdev_t dev, unsigned long block) -+{ -+ unsigned int bucket = (HASHDEV(dev) + block) % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ spin_lock(&mb_cache_spinlock); -+ list_for_each(l, &cache->c_block_hash[bucket]) { -+ ce = list_entry(l, struct mb_cache_entry, e_block_list); -+ if (ce->e_dev == dev && ce->e_block == block) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ goto cleanup; -+ } -+ } -+ ce = NULL; -+ -+cleanup: -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+ -+static struct mb_cache_entry * -+__mb_cache_entry_find(struct list_head *l, struct list_head *head, -+ int index, kdev_t dev, unsigned int key) -+{ -+ while (l != head) { -+ struct mb_cache_entry *ce = -+ list_entry(l, struct mb_cache_entry, -+ e_indexes[index].o_list); -+ if (ce->e_dev == dev && ce->e_indexes[index].o_key == key) { -+ if (!list_empty(&ce->e_lru_list)) -+ list_del_init(&ce->e_lru_list); -+ atomic_inc(&ce->e_used); -+ return ce; -+ } -+ l = l->next; -+ } -+ return NULL; -+} -+ -+ -+/* -+ * mb_cache_entry_find_first() -+ * -+ * Find the first cache entry on a given device with a certain key in -+ * an additional index. Additonal matches can be found with -+ * mb_cache_entry_find_next(). Returns NULL if no match was found. -+ * -+ * @cache: the cache to search -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_first(struct mb_cache *cache, int index, kdev_t dev, -+ unsigned int key) -+{ -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = cache->c_indexes_hash[index][bucket].next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ spin_unlock(&mb_cache_spinlock); -+ return ce; -+} -+ -+ -+/* -+ * mb_cache_entry_find_next() -+ * -+ * Find the next cache entry on a given device with a certain key in an -+ * additional index. Returns NULL if no match could be found. The previous -+ * entry is atomatically released, so that mb_cache_entry_find_next() can -+ * be called like this: -+ * -+ * entry = mb_cache_entry_find_first(); -+ * while (entry) { -+ * ... -+ * entry = mb_cache_entry_find_next(entry, ...); -+ * } -+ * -+ * @prev: The previous match -+ * @index: the number of the additonal index to search (0<=index<indexes_count) -+ * @dev: the device the cache entry should belong to -+ * @key: the key in the index -+ */ -+struct mb_cache_entry * -+mb_cache_entry_find_next(struct mb_cache_entry *prev, int index, kdev_t dev, -+ unsigned int key) -+{ -+ struct mb_cache *cache = prev->e_cache; -+ unsigned int bucket = key % cache->c_bucket_count; -+ struct list_head *l; -+ struct mb_cache_entry *ce; -+ -+ mb_assert(index < mb_cache_indexes(cache)); -+ spin_lock(&mb_cache_spinlock); -+ l = prev->e_indexes[index].o_list.next; -+ ce = __mb_cache_entry_find(l, &cache->c_indexes_hash[index][bucket], -+ index, dev, key); -+ __mb_cache_entry_release_unlock(prev); -+ return ce; -+} -+ -+#endif /* !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) */ -+ -+static int __init init_mbcache(void) -+{ -+ register_cache(&mb_cache_definition); -+ return 0; -+} -+ -+static void __exit exit_mbcache(void) -+{ -+ unregister_cache(&mb_cache_definition); -+} -+ -+module_init(init_mbcache) -+module_exit(exit_mbcache) -+ ---- linux-2.4.20/include/asm-arm/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-arm/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -244,7 +244,6 @@ - #define __NR_security (__NR_SYSCALL_BASE+223) - #define __NR_gettid (__NR_SYSCALL_BASE+224) - #define __NR_readahead (__NR_SYSCALL_BASE+225) --#if 0 /* allocated in 2.5 */ - #define __NR_setxattr (__NR_SYSCALL_BASE+226) - #define __NR_lsetxattr (__NR_SYSCALL_BASE+227) - #define __NR_fsetxattr (__NR_SYSCALL_BASE+228) -@@ -257,7 +256,6 @@ - #define __NR_removexattr (__NR_SYSCALL_BASE+235) - #define __NR_lremovexattr (__NR_SYSCALL_BASE+236) - #define __NR_fremovexattr (__NR_SYSCALL_BASE+237) --#endif - #define __NR_tkill (__NR_SYSCALL_BASE+238) - /* - * Please check 2.5 _before_ adding calls here, ---- linux-2.4.20/include/asm-ia64/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-ia64/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -206,8 +206,19 @@ - #define __NR_getdents64 1214 - #define __NR_getunwind 1215 - #define __NR_readahead 1216 -+#define __NR_setxattr 1217 -+#define __NR_lsetxattr 1218 -+#define __NR_fsetxattr 1219 -+#define __NR_getxattr 1220 -+#define __NR_lgetxattr 1221 -+#define __NR_fgetxattr 1222 -+#define __NR_listxattr 1223 -+#define __NR_llistxattr 1224 -+#define __NR_flistxattr 1225 -+#define __NR_removexattr 1226 -+#define __NR_lremovexattr 1227 -+#define __NR_fremovexattr 1228 - /* -- * 1217-1228: reserved for xattr - * 1230-1232: reserved for futex and sched_[sg]etaffinity. - */ - #define __NR_tkill 1229 ---- linux-2.4.20/include/asm-ppc64/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-ppc64/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -218,6 +218,7 @@ - #define __NR_gettid 207 - #if 0 /* Reserved syscalls */ - #define __NR_tkill 208 -+#endif - #define __NR_setxattr 209 - #define __NR_lsetxattr 210 - #define __NR_fsetxattr 211 -@@ -230,6 +231,7 @@ - #define __NR_removexattr 218 - #define __NR_lremovexattr 219 - #define __NR_fremovexattr 220 -+#if 0 /* Reserved syscalls */ - #define __NR_futex 221 - #endif - ---- linux-2.4.20/include/asm-s390/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-s390/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -212,9 +212,18 @@ - #define __NR_madvise 219 - #define __NR_getdents64 220 - #define __NR_fcntl64 221 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-2.4.20/include/asm-s390x/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-s390x/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -180,9 +180,18 @@ - #define __NR_pivot_root 217 - #define __NR_mincore 218 - #define __NR_madvise 219 --/* -- * Numbers 224-235 are reserved for posix acl -- */ -+#define __NR_setxattr 224 -+#define __NR_lsetxattr 225 -+#define __NR_fsetxattr 226 -+#define __NR_getxattr 227 -+#define __NR_lgetxattr 228 -+#define __NR_fgetxattr 229 -+#define __NR_listxattr 230 -+#define __NR_llistxattr 231 -+#define __NR_flistxattr 232 -+#define __NR_removexattr 233 -+#define __NR_lremovexattr 234 -+#define __NR_fremovexattr 235 - #define __NR_gettid 236 - #define __NR_tkill 237 - ---- linux-2.4.20/include/asm-sparc/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-sparc/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- linux-2.4.20/include/asm-sparc64/unistd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/asm-sparc64/unistd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -184,24 +184,24 @@ - /* #define __NR_exportfs 166 SunOS Specific */ - #define __NR_mount 167 /* Common */ - #define __NR_ustat 168 /* Common */ --/* #define __NR_semsys 169 SunOS Specific */ --/* #define __NR_msgsys 170 SunOS Specific */ --/* #define __NR_shmsys 171 SunOS Specific */ --/* #define __NR_auditsys 172 SunOS Specific */ --/* #define __NR_rfssys 173 SunOS Specific */ -+#define __NR_setxattr 169 /* SunOS: semsys */ -+#define __NR_lsetxattr 170 /* SunOS: msgsys */ -+#define __NR_fsetxattr 171 /* SunOS: shmsys */ -+#define __NR_getxattr 172 /* SunOS: auditsys */ -+#define __NR_lgetxattr 173 /* SunOS: rfssys */ - #define __NR_getdents 174 /* Common */ - #define __NR_setsid 175 /* Common */ - #define __NR_fchdir 176 /* Common */ --/* #define __NR_fchroot 177 SunOS Specific */ --/* #define __NR_vpixsys 178 SunOS Specific */ --/* #define __NR_aioread 179 SunOS Specific */ --/* #define __NR_aiowrite 180 SunOS Specific */ --/* #define __NR_aiowait 181 SunOS Specific */ --/* #define __NR_aiocancel 182 SunOS Specific */ -+#define __NR_fgetxattr 177 /* SunOS: fchroot */ -+#define __NR_listxattr 178 /* SunOS: vpixsys */ -+#define __NR_llistxattr 179 /* SunOS: aioread */ -+#define __NR_flistxattr 180 /* SunOS: aiowrite */ -+#define __NR_removexattr 181 /* SunOS: aiowait */ -+#define __NR_lremovexattr 182 /* SunOS: aiocancel */ - #define __NR_sigpending 183 /* Common */ - #define __NR_query_module 184 /* Linux Specific */ - #define __NR_setpgid 185 /* Common */ --/* #define __NR_pathconf 186 SunOS Specific */ -+#define __NR_fremovexattr 186 /* SunOS: pathconf */ - #define __NR_tkill 187 /* SunOS: fpathconf */ - /* #define __NR_sysconf 188 SunOS Specific */ - #define __NR_uname 189 /* Linux Specific */ ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/cache_def.h 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,15 @@ -+/* -+ * linux/cache_def.h -+ * Handling of caches defined in drivers, filesystems, ... -+ * -+ * Copyright (C) 2002 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+ */ -+ -+struct cache_definition { -+ const char *name; -+ void (*shrink)(int, unsigned int); -+ struct list_head link; -+}; -+ -+extern void register_cache(struct cache_definition *); -+extern void unregister_cache(struct cache_definition *); ---- linux-2.4.20/include/linux/errno.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/errno.h 2003-04-08 15:11:05.000000000 +0800 -@@ -23,4 +23,8 @@ - - #endif - -+/* Defined for extended attributes */ -+#define ENOATTR ENODATA /* No such attribute */ -+#define ENOTSUP EOPNOTSUPP /* Operation not supported */ -+ - #endif ---- linux-2.4.20/include/linux/ext2_fs.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/ext2_fs.h 2003-04-08 15:11:05.000000000 +0800 -@@ -57,8 +57,6 @@ - */ - #define EXT2_BAD_INO 1 /* Bad blocks inode */ - #define EXT2_ROOT_INO 2 /* Root inode */ --#define EXT2_ACL_IDX_INO 3 /* ACL inode */ --#define EXT2_ACL_DATA_INO 4 /* ACL inode */ - #define EXT2_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT2_UNDEL_DIR_INO 6 /* Undelete directory inode */ - -@@ -86,7 +84,6 @@ - #else - # define EXT2_BLOCK_SIZE(s) (EXT2_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT2_ACLE_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (struct ext2_acl_entry)) - #define EXT2_ADDR_PER_BLOCK(s) (EXT2_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT2_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -121,28 +118,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext2_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext2_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext2_group_desc -@@ -314,6 +289,7 @@ struct ext2_inode { - #define EXT2_MOUNT_ERRORS_PANIC 0x0040 /* Panic on errors */ - #define EXT2_MOUNT_MINIX_DF 0x0080 /* Mimics the Minix statfs */ - #define EXT2_MOUNT_NO_UID32 0x0200 /* Disable 32-bit UIDs */ -+#define EXT2_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - #define clear_opt(o, opt) o &= ~EXT2_MOUNT_##opt - #define set_opt(o, opt) o |= EXT2_MOUNT_##opt -@@ -397,6 +373,7 @@ struct ext2_super_block { - - #ifdef __KERNEL__ - #define EXT2_SB(sb) (&((sb)->u.ext2_sb)) -+#define EXT2_I(inode) (&((inode)->u.ext2_i)) - #else - /* Assume that user mode programs are passing in an ext2fs superblock, not - * a kernel struct super_block. This will allow us to call the feature-test -@@ -466,7 +443,7 @@ struct ext2_super_block { - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 - #define EXT2_FEATURE_INCOMPAT_ANY 0xffffffff - --#define EXT2_FEATURE_COMPAT_SUPP 0 -+#define EXT2_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT2_FEATURE_INCOMPAT_SUPP EXT2_FEATURE_INCOMPAT_FILETYPE - #define EXT2_FEATURE_RO_COMPAT_SUPP (EXT2_FEATURE_RO_COMPAT_SPARSE_SUPER| \ - EXT2_FEATURE_RO_COMPAT_LARGE_FILE| \ -@@ -623,8 +600,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext2_dir_inode_operations; -+extern struct inode_operations ext2_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext2_symlink_inode_operations; - extern struct inode_operations ext2_fast_symlink_inode_operations; - - #endif /* __KERNEL__ */ ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/ext2_xattr.h 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext2_xattr.h -+ -+ On-disk format of extended attributes for the ext2 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT2_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT2_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT2_XATTR_INDEX_MAX 10 -+#define EXT2_XATTR_INDEX_USER 1 -+#define EXT2_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT2_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext2_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext2_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT2_XATTR_PAD_BITS 2 -+#define EXT2_XATTR_PAD (1<<EXT2_XATTR_PAD_BITS) -+#define EXT2_XATTR_ROUND (EXT2_XATTR_PAD-1) -+#define EXT2_XATTR_LEN(name_len) \ -+ (((name_len) + EXT2_XATTR_ROUND + \ -+ sizeof(struct ext2_xattr_entry)) & ~EXT2_XATTR_ROUND) -+#define EXT2_XATTR_NEXT(entry) \ -+ ( (struct ext2_xattr_entry *)( \ -+ (char *)(entry) + EXT2_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT2_XATTR_SIZE(size) \ -+ (((size) + EXT2_XATTR_ROUND) & ~EXT2_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT2_FS_XATTR -+ -+struct ext2_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext2_xattr_register(int, struct ext2_xattr_handler *); -+extern void ext2_xattr_unregister(int, struct ext2_xattr_handler *); -+ -+extern int ext2_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext2_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext2_listxattr(struct dentry *, char *, size_t); -+extern int ext2_removexattr(struct dentry *, const char *); -+ -+extern int ext2_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext2_xattr_list(struct inode *, char *, size_t); -+extern int ext2_xattr_set(struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext2_xattr_delete_inode(struct inode *); -+extern void ext2_xattr_put_super(struct super_block *); -+ -+extern int init_ext2_xattr(void) __init; -+extern void exit_ext2_xattr(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR */ -+# define ext2_setxattr NULL -+# define ext2_getxattr NULL -+# define ext2_listxattr NULL -+# define ext2_removexattr NULL -+ -+static inline int -+ext2_xattr_get(struct inode *inode, int name_index, -+ const char *name, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_list(struct inode *inode, char *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext2_xattr_set(struct inode *inode, int name_index, const char *name, -+ const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext2_xattr_delete_inode(struct inode *inode) -+{ -+} -+ -+static inline void -+ext2_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext2_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR */ -+ -+# ifdef CONFIG_EXT2_FS_XATTR_USER -+ -+extern int init_ext2_xattr_user(void) __init; -+extern void exit_ext2_xattr_user(void); -+ -+# else /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+static inline int -+init_ext2_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext2_xattr_user(void) -+{ -+} -+ -+# endif /* CONFIG_EXT2_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-2.4.20/include/linux/ext3_fs.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/ext3_fs.h 2003-04-08 15:11:05.000000000 +0800 -@@ -63,8 +63,6 @@ - */ - #define EXT3_BAD_INO 1 /* Bad blocks inode */ - #define EXT3_ROOT_INO 2 /* Root inode */ --#define EXT3_ACL_IDX_INO 3 /* ACL inode */ --#define EXT3_ACL_DATA_INO 4 /* ACL inode */ - #define EXT3_BOOT_LOADER_INO 5 /* Boot loader inode */ - #define EXT3_UNDEL_DIR_INO 6 /* Undelete directory inode */ - #define EXT3_RESIZE_INO 7 /* Reserved group descriptors inode */ -@@ -94,7 +92,6 @@ - #else - # define EXT3_BLOCK_SIZE(s) (EXT3_MIN_BLOCK_SIZE << (s)->s_log_block_size) - #endif --#define EXT3_ACLE_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (struct ext3_acl_entry)) - #define EXT3_ADDR_PER_BLOCK(s) (EXT3_BLOCK_SIZE(s) / sizeof (__u32)) - #ifdef __KERNEL__ - # define EXT3_BLOCK_SIZE_BITS(s) ((s)->s_blocksize_bits) -@@ -129,28 +126,6 @@ - #endif - - /* -- * ACL structures -- */ --struct ext3_acl_header /* Header of Access Control Lists */ --{ -- __u32 aclh_size; -- __u32 aclh_file_count; -- __u32 aclh_acle_count; -- __u32 aclh_first_acle; --}; -- --struct ext3_acl_entry /* Access Control List Entry */ --{ -- __u32 acle_size; -- __u16 acle_perms; /* Access permissions */ -- __u16 acle_type; /* Type of entry */ -- __u16 acle_tag; /* User or group identity */ -- __u16 acle_pad1; -- __u32 acle_next; /* Pointer on next entry for the */ -- /* same inode or on next free entry */ --}; -- --/* - * Structure of a blocks group descriptor - */ - struct ext3_group_desc -@@ -344,6 +319,7 @@ struct ext3_inode { - #define EXT3_MOUNT_WRITEBACK_DATA 0x0C00 /* No data ordering */ - #define EXT3_MOUNT_UPDATE_JOURNAL 0x1000 /* Update the journal format */ - #define EXT3_MOUNT_NO_UID32 0x2000 /* Disable 32-bit UIDs */ -+#define EXT3_MOUNT_XATTR_USER 0x4000 /* Extended user attributes */ - - /* Compatibility, for having both ext2_fs.h and ext3_fs.h included at once */ - #ifndef _LINUX_EXT2_FS_H -@@ -520,7 +496,7 @@ struct ext3_super_block { - #define EXT3_FEATURE_INCOMPAT_RECOVER 0x0004 /* Needs recovery */ - #define EXT3_FEATURE_INCOMPAT_JOURNAL_DEV 0x0008 /* Journal device */ - --#define EXT3_FEATURE_COMPAT_SUPP 0 -+#define EXT3_FEATURE_COMPAT_SUPP EXT2_FEATURE_COMPAT_EXT_ATTR - #define EXT3_FEATURE_INCOMPAT_SUPP (EXT3_FEATURE_INCOMPAT_FILETYPE| \ - EXT3_FEATURE_INCOMPAT_RECOVER) - #define EXT3_FEATURE_RO_COMPAT_SUPP (EXT3_FEATURE_RO_COMPAT_SPARSE_SUPER| \ -@@ -703,6 +679,7 @@ extern void ext3_check_inodes_bitmap (st - extern unsigned long ext3_count_free (struct buffer_head *, unsigned); - - /* inode.c */ -+extern int ext3_forget(handle_t *, int, struct inode *, struct buffer_head *, int); - extern struct buffer_head * ext3_getblk (handle_t *, struct inode *, long, int, int *); - extern struct buffer_head * ext3_bread (handle_t *, struct inode *, int, int, int *); - -@@ -771,8 +748,10 @@ extern struct address_space_operations e - - /* namei.c */ - extern struct inode_operations ext3_dir_inode_operations; -+extern struct inode_operations ext3_special_inode_operations; - - /* symlink.c */ -+extern struct inode_operations ext3_symlink_inode_operations; - extern struct inode_operations ext3_fast_symlink_inode_operations; - - ---- linux-2.4.20/include/linux/ext3_jbd.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/ext3_jbd.h 2003-04-08 15:11:05.000000000 +0800 -@@ -30,13 +30,19 @@ - - #define EXT3_SINGLEDATA_TRANS_BLOCKS 8 - -+/* Extended attributes may touch two data buffers, two bitmap buffers, -+ * and two group and summaries. */ -+ -+#define EXT3_XATTR_TRANS_BLOCKS 8 -+ - /* Define the minimum size for a transaction which modifies data. This - * needs to take into account the fact that we may end up modifying two - * quota files too (one for the group, one for the user quota). The - * superblock only gets updated once, of course, so don't bother - * counting that again for the quota updates. */ - --#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS - 2) -+#define EXT3_DATA_TRANS_BLOCKS (3 * EXT3_SINGLEDATA_TRANS_BLOCKS + \ -+ EXT3_XATTR_TRANS_BLOCKS - 2) - - extern int ext3_writepage_trans_blocks(struct inode *inode); - ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/ext3_xattr.h 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,157 @@ -+/* -+ File: linux/ext3_xattr.h -+ -+ On-disk format of extended attributes for the ext3 filesystem. -+ -+ (C) 2001 Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+#include <linux/config.h> -+#include <linux/init.h> -+#include <linux/xattr.h> -+ -+/* Magic value in attribute blocks */ -+#define EXT3_XATTR_MAGIC 0xEA020000 -+ -+/* Maximum number of references to one attribute block */ -+#define EXT3_XATTR_REFCOUNT_MAX 1024 -+ -+/* Name indexes */ -+#define EXT3_XATTR_INDEX_MAX 10 -+#define EXT3_XATTR_INDEX_USER 1 -+#define EXT3_XATTR_INDEX_POSIX_ACL_ACCESS 2 -+#define EXT3_XATTR_INDEX_POSIX_ACL_DEFAULT 3 -+ -+struct ext3_xattr_header { -+ __u32 h_magic; /* magic number for identification */ -+ __u32 h_refcount; /* reference count */ -+ __u32 h_blocks; /* number of disk blocks used */ -+ __u32 h_hash; /* hash value of all attributes */ -+ __u32 h_reserved[4]; /* zero right now */ -+}; -+ -+struct ext3_xattr_entry { -+ __u8 e_name_len; /* length of name */ -+ __u8 e_name_index; /* attribute name index */ -+ __u16 e_value_offs; /* offset in disk block of value */ -+ __u32 e_value_block; /* disk block attribute is stored on (n/i) */ -+ __u32 e_value_size; /* size of attribute value */ -+ __u32 e_hash; /* hash value of name and value */ -+ char e_name[0]; /* attribute name */ -+}; -+ -+#define EXT3_XATTR_PAD_BITS 2 -+#define EXT3_XATTR_PAD (1<<EXT3_XATTR_PAD_BITS) -+#define EXT3_XATTR_ROUND (EXT3_XATTR_PAD-1) -+#define EXT3_XATTR_LEN(name_len) \ -+ (((name_len) + EXT3_XATTR_ROUND + \ -+ sizeof(struct ext3_xattr_entry)) & ~EXT3_XATTR_ROUND) -+#define EXT3_XATTR_NEXT(entry) \ -+ ( (struct ext3_xattr_entry *)( \ -+ (char *)(entry) + EXT3_XATTR_LEN((entry)->e_name_len)) ) -+#define EXT3_XATTR_SIZE(size) \ -+ (((size) + EXT3_XATTR_ROUND) & ~EXT3_XATTR_ROUND) -+ -+#ifdef __KERNEL__ -+ -+# ifdef CONFIG_EXT3_FS_XATTR -+ -+struct ext3_xattr_handler { -+ char *prefix; -+ size_t (*list)(char *list, struct inode *inode, const char *name, -+ int name_len); -+ int (*get)(struct inode *inode, const char *name, void *buffer, -+ size_t size); -+ int (*set)(struct inode *inode, const char *name, const void *buffer, -+ size_t size, int flags); -+}; -+ -+extern int ext3_xattr_register(int, struct ext3_xattr_handler *); -+extern void ext3_xattr_unregister(int, struct ext3_xattr_handler *); -+ -+extern int ext3_setxattr(struct dentry *, const char *, const void *, size_t, int); -+extern ssize_t ext3_getxattr(struct dentry *, const char *, void *, size_t); -+extern ssize_t ext3_listxattr(struct dentry *, char *, size_t); -+extern int ext3_removexattr(struct dentry *, const char *); -+ -+extern int ext3_xattr_get(struct inode *, int, const char *, void *, size_t); -+extern int ext3_xattr_list(struct inode *, char *, size_t); -+extern int ext3_xattr_set(handle_t *handle, struct inode *, int, const char *, const void *, size_t, int); -+ -+extern void ext3_xattr_delete_inode(handle_t *, struct inode *); -+extern void ext3_xattr_put_super(struct super_block *); -+ -+extern int init_ext3_xattr(void) __init; -+extern void exit_ext3_xattr(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR */ -+# define ext3_setxattr NULL -+# define ext3_getxattr NULL -+# define ext3_listxattr NULL -+# define ext3_removexattr NULL -+ -+static inline int -+ext3_xattr_get(struct inode *inode, int name_index, const char *name, -+ void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_list(struct inode *inode, void *buffer, size_t size) -+{ -+ return -ENOTSUP; -+} -+ -+static inline int -+ext3_xattr_set(handle_t *handle, struct inode *inode, int name_index, -+ const char *name, const void *value, size_t size, int flags) -+{ -+ return -ENOTSUP; -+} -+ -+static inline void -+ext3_xattr_delete_inode(handle_t *handle, struct inode *inode) -+{ -+} -+ -+static inline void -+ext3_xattr_put_super(struct super_block *sb) -+{ -+} -+ -+static inline int -+init_ext3_xattr(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr(void) -+{ -+} -+ -+# endif /* CONFIG_EXT3_FS_XATTR */ -+ -+# ifdef CONFIG_EXT3_FS_XATTR_USER -+ -+extern int init_ext3_xattr_user(void) __init; -+extern void exit_ext3_xattr_user(void); -+ -+# else /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+static inline int -+init_ext3_xattr_user(void) -+{ -+ return 0; -+} -+ -+static inline void -+exit_ext3_xattr_user(void) -+{ -+} -+ -+#endif /* CONFIG_EXT3_FS_XATTR_USER */ -+ -+#endif /* __KERNEL__ */ -+ ---- linux-2.4.20/include/linux/fs.h~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 15:11:05.000000000 +0800 -@@ -888,7 +888,7 @@ struct inode_operations { - int (*setattr) (struct dentry *, struct iattr *); - int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); -- int (*setxattr) (struct dentry *, const char *, void *, size_t, int); -+ int (*setxattr) (struct dentry *, const char *, const void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); - ssize_t (*listxattr) (struct dentry *, char *, size_t); - int (*removexattr) (struct dentry *, const char *); ---- /dev/null 2002-08-31 07:31:37.000000000 +0800 -+++ linux-2.4.20-braam/include/linux/mbcache.h 2003-04-08 15:11:05.000000000 +0800 -@@ -0,0 +1,69 @@ -+/* -+ File: linux/mbcache.h -+ -+ (C) 2001 by Andreas Gruenbacher, <a.gruenbacher@computer.org> -+*/ -+ -+/* Hardwire the number of additional indexes */ -+#define MB_CACHE_INDEXES_COUNT 1 -+ -+struct mb_cache_entry; -+ -+struct mb_cache_op { -+ int (*free)(struct mb_cache_entry *, int); -+}; -+ -+struct mb_cache { -+ struct list_head c_cache_list; -+ const char *c_name; -+ struct mb_cache_op c_op; -+ atomic_t c_entry_count; -+ int c_bucket_count; -+#ifndef MB_CACHE_INDEXES_COUNT -+ int c_indexes_count; -+#endif -+ kmem_cache_t *c_entry_cache; -+ struct list_head *c_block_hash; -+ struct list_head *c_indexes_hash[0]; -+}; -+ -+struct mb_cache_entry_index { -+ struct list_head o_list; -+ unsigned int o_key; -+}; -+ -+struct mb_cache_entry { -+ struct list_head e_lru_list; -+ struct mb_cache *e_cache; -+ atomic_t e_used; -+ kdev_t e_dev; -+ unsigned long e_block; -+ struct list_head e_block_list; -+ struct mb_cache_entry_index e_indexes[0]; -+}; -+ -+/* Functions on caches */ -+ -+struct mb_cache * mb_cache_create(const char *, struct mb_cache_op *, size_t, -+ int, int); -+void mb_cache_shrink(struct mb_cache *, kdev_t); -+void mb_cache_destroy(struct mb_cache *); -+ -+/* Functions on cache entries */ -+ -+struct mb_cache_entry *mb_cache_entry_alloc(struct mb_cache *); -+int mb_cache_entry_insert(struct mb_cache_entry *, kdev_t, unsigned long, -+ unsigned int[]); -+void mb_cache_entry_rehash(struct mb_cache_entry *, unsigned int[]); -+void mb_cache_entry_release(struct mb_cache_entry *); -+void mb_cache_entry_takeout(struct mb_cache_entry *); -+void mb_cache_entry_free(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_dup(struct mb_cache_entry *); -+struct mb_cache_entry *mb_cache_entry_get(struct mb_cache *, kdev_t, -+ unsigned long); -+#if !defined(MB_CACHE_INDEXES_COUNT) || (MB_CACHE_INDEXES_COUNT > 0) -+struct mb_cache_entry *mb_cache_entry_find_first(struct mb_cache *cache, int, -+ kdev_t, unsigned int); -+struct mb_cache_entry *mb_cache_entry_find_next(struct mb_cache_entry *, int, -+ kdev_t, unsigned int); -+#endif ---- linux-2.4.20/kernel/ksyms.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/kernel/ksyms.c 2003-04-08 15:11:05.000000000 +0800 -@@ -11,6 +11,7 @@ - - #include <linux/config.h> - #include <linux/slab.h> -+#include <linux/cache_def.h> - #include <linux/module.h> - #include <linux/blkdev.h> - #include <linux/cdrom.h> -@@ -89,6 +90,7 @@ EXPORT_SYMBOL(exit_mm); - EXPORT_SYMBOL(exit_files); - EXPORT_SYMBOL(exit_fs); - EXPORT_SYMBOL(exit_sighand); -+EXPORT_SYMBOL(copy_fs_struct); - - /* internal kernel memory management */ - EXPORT_SYMBOL(_alloc_pages); -@@ -107,6 +109,8 @@ EXPORT_SYMBOL(kmem_cache_validate); - EXPORT_SYMBOL(kmem_cache_alloc); - EXPORT_SYMBOL(kmem_cache_free); - EXPORT_SYMBOL(kmem_cache_size); -+EXPORT_SYMBOL(register_cache); -+EXPORT_SYMBOL(unregister_cache); - EXPORT_SYMBOL(kmalloc); - EXPORT_SYMBOL(kfree); - EXPORT_SYMBOL(vfree); ---- linux-2.4.20/mm/vmscan.c~linux-2.4.20-xattr-0.8.54 2003-04-08 15:11:04.000000000 +0800 -+++ linux-2.4.20-braam/mm/vmscan.c 2003-04-08 15:11:05.000000000 +0800 -@@ -18,6 +18,7 @@ - #include <linux/kernel_stat.h> - #include <linux/swap.h> - #include <linux/swapctl.h> -+#include <linux/cache_def.h> - #include <linux/smp_lock.h> - #include <linux/pagemap.h> - #include <linux/init.h> -@@ -34,6 +35,39 @@ - */ - #define DEF_PRIORITY (6) - -+static DECLARE_MUTEX(other_caches_sem); -+static LIST_HEAD(cache_definitions); -+ -+void register_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_add(&cache->link, &cache_definitions); -+ up(&other_caches_sem); -+} -+ -+void unregister_cache(struct cache_definition *cache) -+{ -+ down(&other_caches_sem); -+ list_del(&cache->link); -+ up(&other_caches_sem); -+} -+ -+static void shrink_other_caches(unsigned int priority, int gfp_mask) -+{ -+ struct list_head *p; -+ -+ if (down_trylock(&other_caches_sem)) -+ return; -+ -+ list_for_each_prev(p, &cache_definitions) { -+ struct cache_definition *cache = -+ list_entry(p, struct cache_definition, link); -+ -+ cache->shrink(priority, gfp_mask); -+ } -+ up(&other_caches_sem); -+} -+ - /* - * The swap-out function returns 1 if it successfully - * scanned all the pages it was asked to (`count'). -@@ -577,6 +611,7 @@ static int shrink_caches(zone_t * classz - - shrink_dcache_memory(priority, gfp_mask); - shrink_icache_memory(priority, gfp_mask); -+ shrink_other_caches(priority, gfp_mask); - #ifdef CONFIG_QUOTA - shrink_dqcache_memory(DEF_PRIORITY, gfp_mask); - #endif - -_ diff --git a/lustre/kernel_patches/patches/lustre-2.5.63.patch b/lustre/kernel_patches/patches/lustre-2.5.63.patch deleted file mode 100644 index 40e6a90..0000000 --- a/lustre/kernel_patches/patches/lustre-2.5.63.patch +++ /dev/null @@ -1,862 +0,0 @@ - arch/um/kernel/mem.c | 18 ++++++ - fs/dcache.c | 12 +++- - fs/namei.c | 132 ++++++++++++++++++++++++++++++++++++++----------- - fs/namespace.c | 1 - fs/nfsd/vfs.c | 2 - fs/open.c | 39 ++++++++++++-- - fs/stat.c | 2 - fs/sysfs/inode.c | 2 - include/linux/dcache.h | 28 ++++++++++ - include/linux/fs.h | 20 +++++++ - include/linux/namei.h | 3 - - include/linux/slab.h | 1 - kernel/ksyms.c | 7 ++ - mm/slab.c | 5 + - net/unix/af_unix.c | 2 - 15 files changed, 231 insertions(+), 43 deletions(-) - ---- linux-2.5.63-nointent/arch/um/kernel/mem.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/arch/um/kernel/mem.c Tue Mar 18 15:02:10 2003 -@@ -660,6 +660,22 @@ struct page *pte_mem_map(pte_t pte) - return(phys_mem_map(pte_val(pte))); - } - -+struct page *check_get_page(unsigned long kaddr) -+{ -+ struct page *page; -+ struct mem_region *mr; -+ unsigned long phys = __pa(kaddr); -+ unsigned int n = phys_region_index(phys); -+ -+ if(regions[n] == NULL) -+ return NULL; -+ -+ mr = regions[n]; -+ page = (struct page *) mr->mem_map; -+ return page + ((phys_addr(phys)) >> PAGE_SHIFT); -+} -+ -+ - struct mem_region *page_region(struct page *page, int *index_out) - { - int i; -@@ -747,7 +763,7 @@ extern unsigned long region_pa(void *vir - (addr <= region->start + region->len)) - return(mk_phys(addr - region->start, i)); - } -- panic("region_pa : no region for virtual address"); -+ //panic("region_pa : no region for virtual address"); - return(0); - } - ---- linux-2.5.63-nointent/fs/namei.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/fs/namei.c Mon Mar 24 17:08:18 2003 -@@ -101,6 +101,14 @@ - * any extra contention... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -273,10 +281,18 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -330,7 +346,7 @@ ok: - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; -@@ -348,7 +364,10 @@ static struct dentry * real_lookup(struc - struct dentry * dentry = d_alloc(parent, name); - result = ERR_PTR(-ENOMEM); - if (dentry) { -- result = dir->i_op->lookup(dir, dentry); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else -+ result = dir->i_op->lookup(dir, dentry); - if (result) - dput(dentry); - else { -@@ -370,6 +389,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ result = ERR_PTR(-ENOENT); -+ } - } - return result; - } -@@ -402,6 +427,7 @@ static inline int do_follow_link(struct - current->link_count--; - return err; - loop: -+ intent_release(dentry, &nd->it); - path_release(nd); - return err; - } -@@ -447,15 +473,26 @@ static int follow_mount(struct vfsmount - return res; - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -467,7 +504,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct vfsmount **mnt, struct dentry **dentry) -@@ -531,7 +568,7 @@ done: - return 0; - - need_lookup: -- dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE, &nd->it); - if (IS_ERR(dentry)) - goto fail; - goto done; -@@ -665,7 +702,7 @@ int link_path_walk(const char * name, st - nd->dentry = next.dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -716,7 +753,8 @@ last_component: - break; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -735,6 +773,7 @@ out_dput: - dput(next.dentry); - break; - } -+ intent_release(nd->dentry, &nd->it); - path_release(nd); - return_err: - return err; -@@ -857,7 +896,8 @@ int path_lookup(const char *name, unsign - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -880,13 +920,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; -- dentry = inode->i_op->lookup(inode, new); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else -+ dentry = inode->i_op->lookup(inode, new); - if (!dentry) { - dentry = new; - security_inode_post_lookup(inode, dentry); -@@ -898,7 +941,7 @@ out: - } - - /* SMP-safe */ --struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+struct dentry * lookup_one_len_it(const char * name, struct dentry * base, int len, struct lookup_intent *it) - { - unsigned long hash; - struct qstr this; -@@ -918,11 +961,16 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash(&this, base, it); - access: - return ERR_PTR(-EACCES); - } - -+struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+{ -+ return lookup_one_len_it(name, base, len, NULL); -+} -+ - /* - * namei() - * -@@ -1224,6 +1272,9 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ nd->it.it_mode = mode; -+ nd->it.it_op |= IT_CREAT; -+ - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1239,7 +1290,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - - do_last: - error = PTR_ERR(dentry); -@@ -1247,7 +1298,8 @@ do_last: - up(&dir->d_inode->i_sem); - goto exit; - } -- -+ -+ nd->it.it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - if (!IS_POSIXACL(dir->d_inode)) -@@ -1277,7 +1329,7 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd->mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd->mnt,&dentry,&nd->it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) -@@ -1297,8 +1349,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, &nd->it); - dput(dentry); - exit: -+ intent_release(nd->dentry, &nd->it); - path_release(nd); - return error; - -@@ -1320,7 +1374,12 @@ do_link: - if (error) - goto exit_dput; - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, &nd->it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, &nd->it); - dput(dentry); - if (error) - return error; -@@ -1342,7 +1401,7 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - putname(nd->last.name); - goto do_last; - } -@@ -1356,7 +1415,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1588,7 +1647,7 @@ asmlinkage long sys_rmdir(const char * p - goto exit1; - } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1654,8 +1713,18 @@ asmlinkage long sys_unlink(const char * - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+// dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); -+ dentry = lookup_hash(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1859,7 +1928,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error = 0; - struct inode *target; -@@ -1887,6 +1957,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1904,7 +1975,8 @@ int vfs_rename_dir(struct inode *old_dir - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - struct inode *target; - int error; -@@ -1921,6 +1993,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (!error) { - /* The following d_move() should become unconditional */ - if (!(old_dir->i_sb->s_type->fs_flags & FS_ODD_RENAME)) -@@ -1934,7 +2007,8 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - int is_dir = S_ISDIR(old_dentry->d_inode->i_mode); -@@ -1960,9 +2034,9 @@ int vfs_rename(struct inode *old_dir, st - DQUOT_INIT(new_dir); - - if (is_dir) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry, it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry, it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -2005,7 +2079,7 @@ static inline int do_rename(const char * - - trap = lock_rename(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash(&oldnd.last, old_dir, &oldnd.it); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -2025,7 +2099,7 @@ static inline int do_rename(const char * - error = -EINVAL; - if (old_dentry == trap) - goto exit4; -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash(&newnd.last, new_dir, &newnd.it); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; -@@ -2035,7 +2109,7 @@ static inline int do_rename(const char * - goto exit5; - - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - exit5: - dput(new_dentry); - exit4: ---- linux-2.5.63-nointent/fs/nfsd/vfs.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/fs/nfsd/vfs.c Tue Mar 18 15:02:10 2003 -@@ -1337,7 +1337,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-2.5.63-nointent/fs/sysfs/inode.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/fs/sysfs/inode.c Tue Mar 18 15:02:10 2003 -@@ -540,7 +540,7 @@ static struct dentry * get_dentry(struct - qstr.name = name; - qstr.len = strlen(name); - qstr.hash = full_name_hash(name,qstr.len); -- return lookup_hash(&qstr,parent); -+ return lookup_hash(&qstr,parent,NULL); - } - - ---- linux-2.5.63-nointent/include/linux/dcache.h~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/include/linux/dcache.h Tue Mar 18 15:02:10 2003 -@@ -12,6 +12,27 @@ - - struct vfsmount; - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ -+ - /* - * linux/include/linux/dcache.h - * -@@ -34,6 +55,8 @@ struct qstr { - char name_str[0]; - }; - -+#include <linux/namei.h> -+ - struct dentry_stat_t { - int nr_dentry; - int nr_unused; -@@ -87,6 +110,7 @@ struct dentry { - struct list_head d_subdirs; /* our children */ - struct list_head d_alias; /* inode alias list */ - int d_mounted; -+ struct lookup_intent *d_it; - struct qstr d_name; - struct qstr * d_qstr; /* quick str ptr used in lockless lookup and concurrent d_move */ - unsigned long d_time; /* used by d_revalidate */ -@@ -107,6 +131,8 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent -@@ -147,6 +173,8 @@ d_iput: no no yes - - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ - #define DCACHE_UNHASHED 0x0010 -+#define DCACHE_LUSTRE_INVALID 0x0011 /* Lustre invalidated */ -+ - - extern spinlock_t dcache_lock; - extern rwlock_t dparent_lock; ---- linux-2.5.63-nointent/include/linux/fs.h~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/include/linux/fs.h Tue Mar 18 15:02:10 2003 -@@ -234,6 +234,9 @@ typedef int (get_blocks_t)(struct inode - #define ATTR_ATTR_FLAG 1024 - #define ATTR_KILL_SUID 2048 - #define ATTR_KILL_SGID 4096 -+#define ATTR_RAW 8192 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 16384 /* called from open path, ie O_TRUNC */ -+ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -642,7 +645,7 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *, struct lookup_intent *it); - - /* - * File types -@@ -728,19 +731,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, -+ struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,dev_t); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct vfsmount *mnt, struct dentry *, struct kstat *); - int (*setxattr) (struct dentry *, const char *,const void *,size_t,int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t,int); -@@ -953,6 +970,7 @@ extern int register_filesystem(struct fi - extern int unregister_filesystem(struct file_system_type *); - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern long do_mount(char *, char *, char *, unsigned long, void *); - - extern int vfs_statfs(struct super_block *, struct statfs *); ---- linux-2.5.63-nointent/include/linux/namei.h~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/include/linux/namei.h Tue Mar 18 15:02:10 2003 -@@ -11,6 +11,7 @@ struct nameidata { - struct qstr last; - unsigned int flags; - int last_type; -+ struct lookup_intent it; - }; - - /* -@@ -44,7 +45,7 @@ extern int FASTCALL(link_path_walk(const - extern void path_release(struct nameidata *); - - extern struct dentry * lookup_one_len(const char *, struct dentry *, int); --extern struct dentry * lookup_hash(struct qstr *, struct dentry *); -+extern struct dentry * lookup_hash(struct qstr *, struct dentry *, struct lookup_intent *); - - extern int follow_down(struct vfsmount **, struct dentry **); - extern int follow_up(struct vfsmount **, struct dentry **); ---- linux-2.5.63-nointent/include/linux/slab.h~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/include/linux/slab.h Tue Mar 18 15:02:10 2003 -@@ -55,6 +55,7 @@ extern int kmem_cache_destroy(kmem_cache - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern unsigned int kmem_cache_size(kmem_cache_t *); - - extern void *kmalloc(size_t, int); ---- linux-2.5.63-nointent/kernel/ksyms.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/kernel/ksyms.c Tue Mar 18 15:02:10 2003 -@@ -377,6 +377,7 @@ EXPORT_SYMBOL(unregister_filesystem); - EXPORT_SYMBOL(kern_mount); - EXPORT_SYMBOL(__mntput); - EXPORT_SYMBOL(may_umount); -+EXPORT_SYMBOL(reparent_to_init); - - /* executable format registration */ - EXPORT_SYMBOL(register_binfmt); -@@ -407,6 +408,12 @@ EXPORT_SYMBOL(request_irq); - EXPORT_SYMBOL(free_irq); - EXPORT_SYMBOL(irq_stat); - -+/* lustre */ -+EXPORT_SYMBOL(do_kern_mount); -+EXPORT_SYMBOL(exit_files); -+EXPORT_SYMBOL(kmem_cache_validate); -+ -+ - /* waitqueue handling */ - EXPORT_SYMBOL(add_wait_queue); - EXPORT_SYMBOL(add_wait_queue_exclusive); ---- linux-2.5.63-nointent/mm/slab.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/mm/slab.c Tue Mar 18 15:02:10 2003 -@@ -1792,6 +1792,11 @@ static inline void __cache_free (kmem_ca - } - } - -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ return 1; -+} -+ - /** - * kmem_cache_alloc - Allocate an object - * @cachep: The cache to allocate from. ---- linux-2.5.63-nointent/net/unix/af_unix.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/net/unix/af_unix.c Tue Mar 18 15:02:10 2003 -@@ -720,7 +720,7 @@ static int unix_bind(struct socket *sock - /* - * Do the final lookup. - */ -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - goto out_mknod_unlock; ---- linux-2.5.63-nointent/fs/dcache.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/fs/dcache.c Tue Mar 18 15:02:10 2003 -@@ -1111,15 +1111,21 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - if (!list_empty(&entry->d_hash) && !d_unhashed(entry)) BUG(); - entry->d_vfs_flags &= ~DCACHE_UNHASHED; - entry->d_bucket = list; - list_add_rcu(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- linux-2.5.63-nointent/fs/namespace.c~lustre-2.5.63 Tue Mar 18 15:02:10 2003 -+++ linux-2.5.63-nointent-root/fs/namespace.c Tue Mar 18 15:02:10 2003 -@@ -925,6 +925,7 @@ void set_fs_pwd(struct fs_struct *fs, st - mntput(old_pwdmnt); - } - } -+EXPORT_SYMBOL(set_fs_pwd); - - static void chroot_fs_refs(struct nameidata *old_nd, struct nameidata *new_nd) - { ---- linux-2.5.63-nointent/fs/open.c~lustre-2.5.63 Thu Mar 20 12:43:39 2003 -+++ linux-2.5.63-nointent-root/fs/open.c Mon Mar 24 16:25:47 2003 -@@ -97,7 +97,8 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -- -+ struct lookup_intent it = { .it_op = IT_GETATTR }; -+ nd.it=it; - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; -@@ -142,11 +143,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -+ intent_release(nd.dentry, &nd.it); - error = do_truncate(nd.dentry, length); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &nd.it); - path_release(&nd); - out: - return error; -@@ -340,6 +343,8 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; -+ nd.it=it; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -371,6 +376,8 @@ asmlinkage long sys_access(const char * - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ -+ intent_release(nd.dentry, &nd.it); - path_release(&nd); - } - -@@ -385,6 +392,8 @@ asmlinkage long sys_chdir(const char * f - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; -+ nd.it=it; - - error = __user_walk(filename, LOOKUP_FOLLOW|LOOKUP_DIRECTORY, &nd); - if (error) -@@ -397,6 +406,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &nd.it); - path_release(&nd); - out: - return error; -@@ -436,6 +446,8 @@ asmlinkage long sys_chroot(const char * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; -+ nd.it=it; - - error = __user_walk(filename, LOOKUP_FOLLOW | LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); - if (error) -@@ -508,6 +520,18 @@ asmlinkage long sys_chmod(const char * f - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } - - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) -@@ -619,7 +643,10 @@ asmlinkage long sys_fchown(unsigned int - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; -+ struct file * temp_filp; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = flags }; -+ nd.it=it; - - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) -@@ -628,9 +655,11 @@ struct file *filp_open(const char * file - namei_flags |= 2; - - error = open_namei(filename, namei_flags, mode, &nd); -- if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -- -+ if (!error) { -+ temp_filp = dentry_open(nd.dentry, nd.mnt, flags); -+ intent_release(nd.dentry,&nd.it); -+ return temp_filp; -+ } - return ERR_PTR(error); - } - -@@ -675,7 +704,7 @@ struct file *dentry_open(struct dentry * - goto cleanup_all; - } - } -- -+ - return f; - - cleanup_all: ---- linux-2.5.63-nointent/fs/stat.c~lustre-2.5.63 Fri Mar 21 21:15:40 2003 -+++ linux-2.5.63-nointent-root/fs/stat.c Fri Mar 21 21:16:53 2003 -@@ -65,6 +65,7 @@ int vfs_stat(char *name, struct kstat *s - error = user_path_walk(name, &nd); - if (!error) { - error = vfs_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &nd.it); - path_release(&nd); - } - return error; -@@ -80,6 +81,7 @@ int vfs_lstat(char *name, struct kstat * - error = user_path_walk_link(name, &nd); - if (!error) { - error = vfs_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &nd.it); - path_release(&nd); - } - return error; - -_ diff --git a/lustre/kernel_patches/patches/lustre-2.5.patch b/lustre/kernel_patches/patches/lustre-2.5.patch deleted file mode 100644 index 71d372f..0000000 --- a/lustre/kernel_patches/patches/lustre-2.5.patch +++ /dev/null @@ -1,507 +0,0 @@ - arch/um/kernel/mem.c | 18 +++++++++++- - fs/namei.c | 71 +++++++++++++++++++++++++++++++++++-------------- - fs/nfsd/vfs.c | 2 - - fs/sysfs/inode.c | 2 - - include/linux/dcache.h | 27 ++++++++++++++++++ - include/linux/fs.h | 20 +++++++++++++ - include/linux/namei.h | 3 +- - include/linux/slab.h | 1 - kernel/ksyms.c | 7 ++++ - mm/slab.c | 5 +++ - net/unix/af_unix.c | 2 - - 11 files changed, 132 insertions(+), 26 deletions(-) - ---- linux-2.5.59/arch/um/kernel/mem.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/arch/um/kernel/mem.c 2003-02-22 21:56:58.000000000 +0800 -@@ -639,6 +639,22 @@ struct page *pte_mem_map(pte_t pte) - return(phys_mem_map(pte_val(pte))); - } - -+struct page *check_get_page(unsigned long kaddr) -+{ -+ struct page *page; -+ struct mem_region *mr; -+ unsigned long phys = __pa(kaddr); -+ unsigned int n = phys_region_index(phys); -+ -+ if(regions[n] == NULL) -+ return NULL; -+ -+ mr = regions[n]; -+ page = (struct page *) mr->mem_map; -+ return page + ((phys_addr(phys)) >> PAGE_SHIFT); -+} -+ -+ - struct mem_region *page_region(struct page *page, int *index_out) - { - int i; -@@ -726,7 +742,7 @@ extern unsigned long region_pa(void *vir - (addr <= region->start + region->len)) - return(mk_phys(addr - region->start, i)); - } -- panic("region_pa : no region for virtual address"); -+ //panic("region_pa : no region for virtual address"); - return(0); - } - ---- linux-2.5.59/fs/namei.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/fs/namei.c 2003-02-22 21:56:58.000000000 +0800 -@@ -265,6 +265,9 @@ int deny_write_access(struct file * file - - void path_release(struct nameidata *nd) - { -+ if (nd->dentry && nd->dentry->d_op && -+ nd->dentry->d_op->d_intent_release) -+ nd->dentry->d_op->d_intent_release(nd->dentry, &nd->it); - dput(nd->dentry); - mntput(nd->mnt); - } -@@ -273,10 +276,18 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -351,7 +362,7 @@ ok: - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; -@@ -369,7 +380,10 @@ static struct dentry * real_lookup(struc - struct dentry * dentry = d_alloc(parent, name); - result = ERR_PTR(-ENOMEM); - if (dentry) { -- result = dir->i_op->lookup(dir, dentry); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else -+ result = dir->i_op->lookup(dir, dentry); - if (result) - dput(dentry); - else { -@@ -391,6 +405,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ result = ERR_PTR(-ENOENT); -+ } - } - return result; - } -@@ -534,7 +554,7 @@ dcache_miss: - unlock_nd(nd); - - need_lookup: -- dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, name, LOOKUP_CONTINUE, &nd->it); - if (IS_ERR(dentry)) - goto fail; - mntget(mnt); -@@ -684,7 +704,7 @@ int link_path_walk(const char * name, st - nd->dentry = next.dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -737,7 +757,8 @@ last_component: - break; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -886,7 +907,8 @@ int path_lookup(const char *name, unsign - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -909,13 +931,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; -- dentry = inode->i_op->lookup(inode, new); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else -+ dentry = inode->i_op->lookup(inode, new); - if (!dentry) { - dentry = new; - security_inode_post_lookup(inode, dentry); -@@ -927,7 +952,7 @@ out: - } - - /* SMP-safe */ --struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+struct dentry * lookup_one_len_it(const char * name, struct dentry * base, int len, struct lookup_intent *it) - { - unsigned long hash; - struct qstr this; -@@ -947,11 +972,16 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash(&this, base, it); - access: - return ERR_PTR(-EACCES); - } - -+struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) -+{ -+ return lookup_one_len_it(name, base, len, NULL); -+} -+ - /* - * namei() - * -@@ -1268,7 +1298,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - - do_last: - error = PTR_ERR(dentry); -@@ -1371,7 +1401,7 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - putname(nd->last.name); - goto do_last; - } -@@ -1385,7 +1415,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash(&nd->last, nd->dentry, &nd->it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1617,7 +1647,7 @@ asmlinkage long sys_rmdir(const char * p - goto exit1; - } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1677,7 +1707,7 @@ asmlinkage long sys_unlink(const char * - if (nd.last_type != LAST_NORM) - goto exit1; - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, &nd.it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1951,7 +1981,8 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - int is_dir = S_ISDIR(old_dentry->d_inode->i_mode); -@@ -2022,7 +2053,7 @@ static inline int do_rename(const char * - - trap = lock_rename(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash(&oldnd.last, old_dir, &oldnd.it); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -2042,7 +2073,7 @@ static inline int do_rename(const char * - error = -EINVAL; - if (old_dentry == trap) - goto exit4; -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash(&newnd.last, new_dir, &newnd.it); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; -@@ -2052,7 +2083,7 @@ static inline int do_rename(const char * - goto exit5; - - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - exit5: - dput(new_dentry); - exit4: ---- linux-2.5.59/fs/nfsd/vfs.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/fs/nfsd/vfs.c 2003-02-22 21:56:58.000000000 +0800 -@@ -1337,7 +1337,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-2.5.59/fs/sysfs/inode.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/fs/sysfs/inode.c 2003-02-22 21:56:58.000000000 +0800 -@@ -539,7 +539,7 @@ static struct dentry * get_dentry(struct - qstr.name = name; - qstr.len = strlen(name); - qstr.hash = full_name_hash(name,qstr.len); -- return lookup_hash(&qstr,parent); -+ return lookup_hash(&qstr,parent,NULL); - } - - ---- linux-2.5.59/include/linux/dcache.h~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/include/linux/dcache.h 2003-02-22 22:02:55.000000000 +0800 -@@ -11,6 +11,27 @@ - - struct vfsmount; - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ -+ - /* - * linux/include/linux/dcache.h - * -@@ -32,6 +53,8 @@ struct qstr { - unsigned int hash; - }; - -+#include <linux/namei.h> -+ - struct dentry_stat_t { - int nr_dentry; - int nr_unused; -@@ -81,6 +104,7 @@ struct dentry { - struct list_head d_subdirs; /* our children */ - struct list_head d_alias; /* inode alias list */ - int d_mounted; -+ struct lookup_intent *d_it; - struct qstr d_name; - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; -@@ -100,6 +124,8 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent -@@ -139,6 +165,7 @@ d_iput: no no yes - */ - - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - extern rwlock_t dparent_lock; ---- linux-2.5.59/include/linux/fs.h~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/include/linux/fs.h 2003-02-22 22:52:58.000000000 +0800 -@@ -234,6 +234,9 @@ typedef int (get_blocks_t)(struct inode - #define ATTR_ATTR_FLAG 1024 - #define ATTR_KILL_SUID 2048 - #define ATTR_KILL_SGID 4096 -+#define ATTR_RAW 8192 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 16384 /* called from open path, ie O_TRUNC */ -+ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -676,7 +679,7 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *, struct lookup_intent *it); - - /* - * File types -@@ -762,19 +765,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, -+ struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,dev_t); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct vfsmount *mnt, struct dentry *, struct kstat *); - int (*setxattr) (struct dentry *, const char *,const void *,size_t,int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); -@@ -987,6 +1004,7 @@ extern int register_filesystem(struct fi - extern int unregister_filesystem(struct file_system_type *); - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern long do_mount(char *, char *, char *, unsigned long, void *); - - extern int vfs_statfs(struct super_block *, struct statfs *); ---- linux-2.5.59/include/linux/namei.h~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/include/linux/namei.h 2003-02-22 21:56:58.000000000 +0800 -@@ -13,6 +13,7 @@ struct nameidata { - int last_type; - struct dentry *old_dentry; - struct vfsmount *old_mnt; -+ struct lookup_intent it; - }; - - /* -@@ -46,7 +47,7 @@ extern int FASTCALL(link_path_walk(const - extern void path_release(struct nameidata *); - - extern struct dentry * lookup_one_len(const char *, struct dentry *, int); --extern struct dentry * lookup_hash(struct qstr *, struct dentry *); -+extern struct dentry * lookup_hash(struct qstr *, struct dentry *, struct lookup_intent *); - - extern int follow_down(struct vfsmount **, struct dentry **); - extern int follow_up(struct vfsmount **, struct dentry **); ---- linux-2.5.59/include/linux/slab.h~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/include/linux/slab.h 2003-02-22 21:56:58.000000000 +0800 -@@ -56,6 +56,7 @@ extern int kmem_cache_destroy(kmem_cache - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - extern unsigned int kmem_cache_size(kmem_cache_t *); - - extern void *kmalloc(size_t, int); ---- linux-2.5.59/kernel/ksyms.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/kernel/ksyms.c 2003-02-22 21:56:58.000000000 +0800 -@@ -376,6 +376,7 @@ EXPORT_SYMBOL(unregister_filesystem); - EXPORT_SYMBOL(kern_mount); - EXPORT_SYMBOL(__mntput); - EXPORT_SYMBOL(may_umount); -+EXPORT_SYMBOL(reparent_to_init); - - /* executable format registration */ - EXPORT_SYMBOL(register_binfmt); -@@ -406,6 +407,12 @@ EXPORT_SYMBOL(request_irq); - EXPORT_SYMBOL(free_irq); - EXPORT_SYMBOL(irq_stat); - -+/* lustre */ -+EXPORT_SYMBOL(do_kern_mount); -+EXPORT_SYMBOL(exit_files); -+EXPORT_SYMBOL(kmem_cache_validate); -+ -+ - /* waitqueue handling */ - EXPORT_SYMBOL(add_wait_queue); - EXPORT_SYMBOL(add_wait_queue_exclusive); ---- linux-2.5.59/mm/slab.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/mm/slab.c 2003-02-22 21:56:58.000000000 +0800 -@@ -1793,6 +1793,11 @@ static inline void __cache_free (kmem_ca - } - } - -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ return 1; -+} -+ - /** - * kmem_cache_alloc - Allocate an object - * @cachep: The cache to allocate from. ---- linux-2.5.59/net/unix/af_unix.c~lustre-2.5 2003-02-22 21:56:58.000000000 +0800 -+++ linux-2.5.59-root/net/unix/af_unix.c 2003-02-22 21:56:58.000000000 +0800 -@@ -719,7 +719,7 @@ static int unix_bind(struct socket *sock - /* - * Do the final lookup. - */ -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash(&nd.last, nd.dentry, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - goto out_mknod_unlock; - -_ diff --git a/lustre/kernel_patches/patches/tcp_zero.patch b/lustre/kernel_patches/patches/tcp_zero.patch deleted file mode 100644 index 27b2ab7..0000000 --- a/lustre/kernel_patches/patches/tcp_zero.patch +++ /dev/null @@ -1,468 +0,0 @@ - -Zero-copy tcp patch. An initial implementation -we use for performance analysis. May render tree unstable. -Use at your own risk. - - - 0 files changed - ---- linux-2.4.18-14/include/linux/skbuff.h~tcp_zero 2003-01-02 16:33:52.000000000 -0800 -+++ linux-2.4.18-14-root/include/linux/skbuff.h 2003-01-02 16:36:14.000000000 -0800 -@@ -116,6 +116,30 @@ struct skb_frag_struct - __u16 size; - }; - -+/* Support for callback when skb data has been released */ -+typedef struct zccd /* Zero Copy Callback Descriptor */ -+{ /* (embed as first member of custom struct) */ -+ atomic_t zccd_count; /* reference count */ -+ void (*zccd_destructor)(struct zccd *); /* callback when refcount reaches zero */ -+} zccd_t; -+ -+static inline void zccd_init (zccd_t *d, void (*callback)(zccd_t *)) -+{ -+ atomic_set (&d->zccd_count, 1); -+ d->zccd_destructor = callback; -+} -+ -+static inline void zccd_get (zccd_t *d) /* take a reference */ -+{ -+ atomic_inc (&d->zccd_count); -+} -+ -+static inline void zccd_put (zccd_t *d) /* release a reference */ -+{ -+ if (atomic_dec_and_test (&d->zccd_count)) -+ (d->zccd_destructor)(d); -+} -+ - /* This data is invariant across clones and lives at - * the end of the header data, ie. at skb->end. - */ -@@ -123,6 +147,12 @@ struct skb_shared_info { - atomic_t dataref; - unsigned int nr_frags; - struct sk_buff *frag_list; -+ zccd_t *zccd; /* zero copy descriptor */ -+ zccd_t *zccd2; /* 2nd zero copy descriptor */ -+ /* NB we expect zero-copy data to be at least 1 packet, so -+ * having 2 zccds means we don't unneccessarily split the packet -+ * where consecutive zero-copy sends abutt. -+ */ - skb_frag_t frags[MAX_SKB_FRAGS]; - }; - ---- linux-2.4.18-14/include/net/tcp.h~tcp_zero 2003-01-02 16:34:14.000000000 -0800 -+++ linux-2.4.18-14-root/include/net/tcp.h 2003-01-02 16:36:14.000000000 -0800 -@@ -639,6 +639,8 @@ extern int tcp_v4_tw_remember_stam - - extern int tcp_sendmsg(struct sock *sk, struct msghdr *msg, int size); - extern ssize_t tcp_sendpage(struct socket *sock, struct page *page, int offset, size_t size, int flags); -+extern ssize_t tcp_sendpage_zccd(struct socket *sock, struct page *page, int offset, size_t size, -+ int flags, zccd_t *zccd); - - extern int tcp_ioctl(struct sock *sk, - int cmd, -@@ -732,6 +734,9 @@ extern int tcp_recvmsg(struct sock *sk - struct msghdr *msg, - int len, int nonblock, - int flags, int *addr_len); -+extern int tcp_recvpackets(struct sock *sk, -+ struct sk_buff_head *packets, -+ int len, int nonblock); - - extern int tcp_listen_start(struct sock *sk); - ---- linux-2.4.18-14/net/netsyms.c~tcp_zero 2003-01-02 16:34:39.000000000 -0800 -+++ linux-2.4.18-14-root/net/netsyms.c 2003-01-02 16:36:14.000000000 -0800 -@@ -395,6 +395,8 @@ EXPORT_SYMBOL(sysctl_tcp_wmem); - EXPORT_SYMBOL(sysctl_tcp_ecn); - EXPORT_SYMBOL(tcp_cwnd_application_limited); - EXPORT_SYMBOL(tcp_sendpage); -+EXPORT_SYMBOL(tcp_sendpage_zccd); -+EXPORT_SYMBOL(tcp_recvpackets); - - EXPORT_SYMBOL(tcp_write_xmit); - -@@ -415,6 +417,7 @@ EXPORT_SYMBOL(secure_ipv6_id); - #endif - - EXPORT_SYMBOL(tcp_read_sock); -+EXPORT_SYMBOL(tcp_sendpage_zccd); - - EXPORT_SYMBOL(netlink_set_err); - EXPORT_SYMBOL(netlink_broadcast); ---- linux-2.4.18-14/net/core/skbuff.c~tcp_zero 2003-01-02 16:34:50.000000000 -0800 -+++ linux-2.4.18-14-root/net/core/skbuff.c 2003-01-02 16:36:14.000000000 -0800 -@@ -208,6 +208,8 @@ struct sk_buff *alloc_skb(unsigned int s - atomic_set(&(skb_shinfo(skb)->dataref), 1); - skb_shinfo(skb)->nr_frags = 0; - skb_shinfo(skb)->frag_list = NULL; -+ skb_shinfo(skb)->zccd = NULL; /* skbuffs kick off with NO user zero copy descriptors */ -+ skb_shinfo(skb)->zccd2 = NULL; - return skb; - - nodata: -@@ -276,6 +278,10 @@ static void skb_release_data(struct sk_b - { - if (!skb->cloned || - atomic_dec_and_test(&(skb_shinfo(skb)->dataref))) { -+ if (skb_shinfo(skb)->zccd != NULL) /* zero copy callback descriptor? */ -+ zccd_put (skb_shinfo(skb)->zccd); /* release hold */ -+ if (skb_shinfo(skb)->zccd2 != NULL) /* 2nd zero copy callback descriptor? */ -+ zccd_put (skb_shinfo(skb)->zccd2); /* release hold */ - if (skb_shinfo(skb)->nr_frags) { - int i; - for (i = 0; i < skb_shinfo(skb)->nr_frags; i++) -@@ -532,6 +538,8 @@ int skb_linearize(struct sk_buff *skb, i - atomic_set(&(skb_shinfo(skb)->dataref), 1); - skb_shinfo(skb)->nr_frags = 0; - skb_shinfo(skb)->frag_list = NULL; -+ skb_shinfo(skb)->zccd = NULL; /* copied data => no user zero copy descriptor */ -+ skb_shinfo(skb)->zccd2 = NULL; - - /* We are no longer a clone, even if we were. */ - skb->cloned = 0; -@@ -577,6 +585,14 @@ struct sk_buff *pskb_copy(struct sk_buff - - n->data_len = skb->data_len; - n->len = skb->len; -+ -+ if (skb_shinfo(skb)->zccd != NULL) /* user zero copy descriptor? */ -+ zccd_get (skb_shinfo(skb)->zccd); /* 1 more ref (pages are shared) */ -+ skb_shinfo(n)->zccd = skb_shinfo(skb)->zccd; -+ -+ if (skb_shinfo(skb)->zccd2 != NULL) /* 2nd user zero copy descriptor? */ -+ zccd_get (skb_shinfo(skb)->zccd2); /* 1 more ref (pages are shared) */ -+ skb_shinfo(n)->zccd2 = skb_shinfo(skb)->zccd2; - - if (skb_shinfo(skb)->nr_frags) { - int i; -@@ -620,6 +636,8 @@ int pskb_expand_head(struct sk_buff *skb - u8 *data; - int size = nhead + (skb->end - skb->head) + ntail; - long off; -+ zccd_t *zccd = skb_shinfo(skb)->zccd; /* stash user zero copy descriptor */ -+ zccd_t *zccd2 = skb_shinfo(skb)->zccd2; /* stash 2nd user zero copy descriptor */ - - if (skb_shared(skb)) - BUG(); -@@ -641,6 +659,11 @@ int pskb_expand_head(struct sk_buff *skb - if (skb_shinfo(skb)->frag_list) - skb_clone_fraglist(skb); - -+ if (zccd != NULL) /* user zero copy descriptor? */ -+ zccd_get (zccd); /* extra ref (pages are shared) */ -+ if (zccd2 != NULL) /* 2nd user zero copy descriptor? */ -+ zccd_get (zccd2); /* extra ref (pages are shared) */ -+ - skb_release_data(skb); - - off = (data+nhead) - skb->head; -@@ -655,6 +678,8 @@ int pskb_expand_head(struct sk_buff *skb - skb->nh.raw += off; - skb->cloned = 0; - atomic_set(&skb_shinfo(skb)->dataref, 1); -+ skb_shinfo(skb)->zccd = zccd; -+ skb_shinfo(skb)->zccd2 = zccd2; - return 0; - - nodata: ---- linux-2.4.18-14/net/ipv4/tcp.c~tcp_zero 2003-01-02 16:35:02.000000000 -0800 -+++ linux-2.4.18-14-root/net/ipv4/tcp.c 2003-01-02 16:36:14.000000000 -0800 -@@ -745,7 +745,7 @@ do_interrupted: - goto out; - } - --ssize_t do_tcp_sendpages(struct sock *sk, struct page **pages, int poffset, size_t psize, int flags); -+ssize_t do_tcp_sendpages(struct sock *sk, struct page **pages, int poffset, size_t psize, int flags, zccd_t *zccd); - - static inline int - can_coalesce(struct sk_buff *skb, int i, struct page *page, int off) -@@ -824,7 +824,8 @@ static int tcp_error(struct sock *sk, in - return err; - } - --ssize_t do_tcp_sendpages(struct sock *sk, struct page **pages, int poffset, size_t psize, int flags) -+/* Extra parameter: user zero copy descriptor (or NULL if not doing that) */ -+ssize_t do_tcp_sendpages(struct sock *sk, struct page **pages, int poffset, size_t psize, int flags, zccd_t *zccd) - { - struct tcp_opt *tp = &(sk->tp_pinfo.af_tcp); - int mss_now; -@@ -872,6 +873,17 @@ new_segment: - copy = size; - - i = skb_shinfo(skb)->nr_frags; -+ -+ if (zccd != NULL && /* this is a zcc I/O */ -+ skb_shinfo(skb)->zccd != NULL && /* skb is part of a zcc I/O */ -+ skb_shinfo(skb)->zccd2 != NULL && -+ skb_shinfo(skb)->zccd != zccd && /* not the same one */ -+ skb_shinfo(skb)->zccd2 != zccd) -+ { -+ tcp_mark_push (tp, skb); -+ goto new_segment; -+ } -+ - if (can_coalesce(skb, i, page, offset)) { - skb_shinfo(skb)->frags[i-1].size += copy; - } else if (i < MAX_SKB_FRAGS) { -@@ -881,6 +893,20 @@ new_segment: - tcp_mark_push(tp, skb); - goto new_segment; - } -+ -+ if (zccd != NULL && /* this is a zcc I/O */ -+ skb_shinfo(skb)->zccd != zccd && /* not already referencing this zccd */ -+ skb_shinfo(skb)->zccd2 != zccd) -+ { -+ zccd_get (zccd); /* bump ref count */ -+ -+ BUG_TRAP (skb_shinfo(skb)->zccd2 == NULL); -+ -+ if (skb_shinfo(skb)->zccd == NULL) /* reference this zccd */ -+ skb_shinfo(skb)->zccd = zccd; -+ else -+ skb_shinfo(skb)->zccd2 = zccd; -+ } - - skb->len += copy; - skb->data_len += copy; -@@ -945,7 +971,31 @@ ssize_t tcp_sendpage(struct socket *sock - - lock_sock(sk); - TCP_CHECK_TIMER(sk); -- res = do_tcp_sendpages(sk, &page, offset, size, flags); -+ res = do_tcp_sendpages(sk, &page, offset, size, flags, NULL); -+ TCP_CHECK_TIMER(sk); -+ release_sock(sk); -+ return res; -+} -+ -+ssize_t tcp_sendpage_zccd(struct socket *sock, struct page *page, int offset, size_t size, -+ int flags, zccd_t *zccd) -+{ -+ ssize_t res; -+ struct sock *sk = sock->sk; -+ -+#define TCP_ZC_CSUM_FLAGS (NETIF_F_IP_CSUM|NETIF_F_NO_CSUM|NETIF_F_HW_CSUM) -+ -+ if (!(sk->route_caps & NETIF_F_SG) || /* caller shouldn't waste her time */ -+ !(sk->route_caps & TCP_ZC_CSUM_FLAGS)) /* on double mapping */ -+ BUG (); -+ -+#undef TCP_ZC_CSUM_FLAGS -+ -+ lock_sock(sk); -+ TCP_CHECK_TIMER(sk); -+ -+ res = do_tcp_sendpages(sk, &page, offset, size, flags, zccd); -+ - TCP_CHECK_TIMER(sk); - release_sock(sk); - return res; -@@ -1769,6 +1819,202 @@ recv_urg: - goto out; - } - -+int tcp_recvpackets (struct sock *sk, struct sk_buff_head *packets, -+ int len, int nonblock) -+{ -+ struct tcp_opt *tp = &(sk->tp_pinfo.af_tcp); -+ int copied; -+ long timeo; -+ -+ BUG_TRAP (len > 0); -+// BUG_TRAP ((flags & (MSG_OOB | MSG_PEEK | MSG_TRUNC)) == 0); -+ -+ lock_sock(sk); -+ -+ TCP_CHECK_TIMER(sk); -+ -+ copied = -ENOTCONN; -+ if (sk->state == TCP_LISTEN) -+ goto out; -+ -+ copied = 0; -+ timeo = sock_rcvtimeo(sk, nonblock); -+ -+ do { -+ struct sk_buff * skb; -+ u32 offset; -+ unsigned long used; -+ int exhausted; -+ int eaten; -+ -+ /* Are we at urgent data? Stop if we have read anything. */ -+ if (copied && tp->urg_data && tp->urg_seq == tp->copied_seq) -+ break; -+ -+ /* We need to check signals first, to get correct SIGURG -+ * handling. FIXME: Need to check this doesnt impact 1003.1g -+ * and move it down to the bottom of the loop -+ */ -+ if (signal_pending(current)) { -+ if (copied) -+ break; -+ copied = timeo ? sock_intr_errno(timeo) : -EAGAIN; -+ break; -+ } -+ -+ /* Next get a buffer. */ -+ -+ skb = skb_peek(&sk->receive_queue); -+ -+ if (skb == NULL) /* nothing ready */ -+ { -+ if (copied) { -+ if (sk->err || -+ sk->state == TCP_CLOSE || -+ (sk->shutdown & RCV_SHUTDOWN) || -+ !timeo || -+ (0)) -+ break; -+ } else { -+ if (sk->done) -+ break; -+ -+ if (sk->err) { -+ copied = sock_error(sk); -+ break; -+ } -+ -+ if (sk->shutdown & RCV_SHUTDOWN) -+ break; -+ -+ if (sk->state == TCP_CLOSE) { -+ if (!sk->done) { -+ /* This occurs when user tries to read -+ * from never connected socket. -+ */ -+ copied = -ENOTCONN; -+ break; -+ } -+ break; -+ } -+ -+ if (!timeo) { -+ copied = -EAGAIN; -+ break; -+ } -+ } -+ -+ cleanup_rbuf(sk, copied); -+ timeo = tcp_data_wait(sk, timeo); -+ continue; -+ } -+ -+ BUG_TRAP (atomic_read (&skb->users) == 1); -+ -+ exhausted = eaten = 0; -+ -+ offset = tp->copied_seq - TCP_SKB_CB(skb)->seq; -+ if (skb->h.th->syn) -+ offset--; -+ -+ used = skb->len - offset; -+ -+ if (tp->urg_data) { -+ u32 urg_offset = tp->urg_seq - tp->copied_seq; -+ if (urg_offset < used) { -+ if (!urg_offset) { /* at urgent date */ -+ if (!sk->urginline) { -+ tp->copied_seq++; /* discard the single byte of urgent data */ -+ offset++; -+ used--; -+ } -+ } else /* truncate read */ -+ used = urg_offset; -+ } -+ } -+ -+ BUG_TRAP (used >= 0); -+ if (len < used) -+ used = len; -+ -+ if (used == 0) -+ exhausted = 1; -+ else -+ { -+ if (skb_is_nonlinear (skb)) -+ { -+ int rc = skb_linearize (skb, GFP_KERNEL); -+ -+ printk ("tcp_recvpackets(): linearising: %d\n", rc); -+ -+ if (rc) -+ { -+ if (!copied) -+ copied = rc; -+ break; -+ } -+ } -+ -+ if ((offset + used) == skb->len) /* consuming the whole packet */ -+ { -+ __skb_unlink (skb, &sk->receive_queue); -+ dst_release (skb->dst); -+ skb_orphan (skb); -+ __skb_pull (skb, offset); -+ __skb_queue_tail (packets, skb); -+ exhausted = eaten = 1; -+ } -+ else /* consuming only part of the packet */ -+ { -+ struct sk_buff *skb2 = skb_clone (skb, GFP_KERNEL); -+ -+ if (skb2 == NULL) -+ { -+ if (!copied) -+ copied = -ENOMEM; -+ break; -+ } -+ -+ dst_release (skb2->dst); -+ __skb_pull (skb2, offset); -+ __skb_trim (skb2, used); -+ __skb_queue_tail (packets, skb2); -+ } -+ -+ tp->copied_seq += used; -+ copied += used; -+ len -= used; -+ } -+ -+ if (tp->urg_data && after(tp->copied_seq,tp->urg_seq)) { -+ tp->urg_data = 0; -+ tcp_fast_path_check(sk, tp); -+ } -+ -+ if (!exhausted) -+ continue; -+ -+ if (skb->h.th->fin) -+ { -+ tp->copied_seq++; -+ if (!eaten) -+ tcp_eat_skb (sk, skb); -+ break; -+ } -+ -+ if (!eaten) -+ tcp_eat_skb (sk, skb); -+ -+ } while (len > 0); -+ -+ out: -+ /* Clean up data we have read: This will do ACK frames. */ -+ cleanup_rbuf(sk, copied); -+ TCP_CHECK_TIMER(sk); -+ release_sock(sk); -+ return copied; -+} -+ - /* - * State processing on a close. This implements the state shift for - * sending our FIN frame. Note that we only send a FIN for some - -_ diff --git a/lustre/kernel_patches/patches/uml-patch-2.4.20-3.patch b/lustre/kernel_patches/patches/uml-patch-2.4.20-3.patch deleted file mode 100644 index 2a0effb..0000000 --- a/lustre/kernel_patches/patches/uml-patch-2.4.20-3.patch +++ /dev/null @@ -1,39249 +0,0 @@ -diff -Naur -X ../exclude-files orig/CREDITS um/CREDITS ---- orig/CREDITS Thu Feb 27 13:04:11 2003 -+++ um/CREDITS Thu Feb 27 13:05:17 2003 -@@ -432,6 +432,7 @@ - E: lars@nocrew.org - W: http://lars.nocrew.org/ - D: dsp56k device driver -+D: ptrace proxy in user mode kernel port - S: Kopmansg 2 - S: 411 13 Goteborg - S: Sweden -@@ -721,7 +722,7 @@ - E: jdike@karaya.com - W: http://user-mode-linux.sourceforge.net - D: User mode kernel port --S: RR1 Box 67C -+S: 375 Tubbs Hill Rd - S: Deering NH 03244 - S: USA - -diff -Naur -X ../exclude-files orig/Documentation/Configure.help um/Documentation/Configure.help ---- orig/Documentation/Configure.help Thu Feb 27 13:04:11 2003 -+++ um/Documentation/Configure.help Thu Feb 27 13:05:17 2003 -@@ -14690,19 +14690,23 @@ - The module will be called dsbr100.o. If you want to compile it as a - module, say M here and read <file:Documentation/modules.txt>. - --Always do synchronous disk IO for UBD --CONFIG_BLK_DEV_UBD_SYNC -+CONFIG_BLK_DEV_UBD - The User-Mode Linux port includes a driver called UBD which will let - you access arbitrary files on the host computer as block devices. -- Writes to such a block device are not immediately written to the -- host's disk; this may cause problems if, for example, the User-Mode -- Linux 'Virtual Machine' uses a journalling file system and the host -- computer crashes. -+ Unless you know that you do not need such virtual block devices say -+ Y here. -+ -+Always do synchronous disk IO for UBD -+CONFIG_BLK_DEV_UBD_SYNC -+ Writes to the virtual block device are not immediately written to the host's -+ disk; this may cause problems if, for example, the User-Mode Linux -+ 'Virtual Machine' uses a journalling filesystem and the host computer -+ crashes. - - Synchronous operation (i.e. always writing data to the host's disk - immediately) is configurable on a per-UBD basis by using a special - kernel command line option. Alternatively, you can say Y here to -- turn on synchronous operation by default for all block. -+ turn on synchronous operation by default for all block devices. - - If you're running a journalling file system (like reiserfs, for - example) in your virtual machine, you will want to say Y here. If -@@ -14714,6 +14718,7 @@ - CONFIG_PT_PROXY - This option enables a debugging interface which allows gdb to debug - the kernel without needing to actually attach to kernel threads. -+ CONFIG_XTERM_CHAN must be enabled in order to enable CONFIG_PT_PROXY. - If you want to do kernel debugging, say Y here; otherwise say N. - - Management console -@@ -14908,25 +14913,173 @@ - - SLIP transport - CONFIG_UML_NET_SLIP -- The Slip User-Mode Linux network transport allows a running UML to -+ The slip User-Mode Linux network transport allows a running UML to - network with its host over a point-to-point link. Unlike Ethertap, - which can carry any Ethernet frame (and hence even non-IP packets), -- the Slip transport can only carry IP packets. -+ the slip transport can only carry IP packets. - -- To use this, your host must support Slip devices. -+ To use this, your host must support slip devices. - - For more information, see - <http://user-mode-linux.sourceforge.net/networking.html>. That site -- has examples of the UML command line to use to enable Slip -+ has examples of the UML command line to use to enable slip - networking, and details of a few quirks with it. - -- The Ethertap Transport is preferred over Slip because of its -- limitation. If you prefer Slip, however, say Y here. Otherwise -+ The Ethertap Transport is preferred over slip because of its -+ limitations. If you prefer slip, however, say Y here. Otherwise - choose the Multicast transport (to network multiple UMLs on - multiple hosts), Ethertap (to network with the host and the - outside world), and/or the Daemon transport (to network multiple - UMLs on a single host). You may choose more than one without - conflict. If you don't need UML networking, say N. -+ -+SLiRP transport -+CONFIG_UML_NET_SLIRP -+ The SLiRP User-Mode Linux network transport allows a running UML -+ to network by invoking a program that can handle SLIP encapsulated -+ packets. This is commonly (but not limited to) the application -+ known as SLiRP, a program that can re-socket IP packets back onto -+ the host on which it is run. Only IP packets are supported, -+ unlike other network transports that can handle all Ethernet -+ frames. In general, slirp allows the UML the same IP connectivity -+ to the outside world that the host user is permitted, and unlike -+ other transports, SLiRP works without the need of root level -+ privleges, setuid binaries, or SLIP devices on the host. This -+ also means not every type of connection is possible, but most -+ situations can be accomodated with carefully crafted slirp -+ commands that can be passed along as part of the network device's -+ setup string. The effect of this transport on the UML is similar -+ that of a host behind a firewall that masquerades all network -+ connections passing through it (but is less secure). -+ -+ To use this you should first have slirp compiled somewhere -+ accessible on the host, and have read its documentation. If you -+ don't need UML networking, say N. -+ -+ Startup example: "eth0=slirp,FE:FD:01:02:03:04,/usr/local/bin/slirp" -+ -+Default main console channel initialization -+CONFIG_CON_ZERO_CHAN -+ This is the string describing the channel to which the main console -+ will be attached by default. This value can be overridden from the -+ command line. The default value is "fd:0,fd:1", which attaches the -+ main console to stdin and stdout. -+ It is safe to leave this unchanged. -+ -+Default console channel initialization -+CONFIG_CON_CHAN -+ This is the string describing the channel to which all consoles -+ except the main console will be attached by default. This value can -+ be overridden from the command line. The default value is "xterm", -+ which brings them up in xterms. -+ It is safe to leave this unchanged, although you may wish to change -+ this if you expect the UML that you build to be run in environments -+ which don't have X or xterm available. -+ -+Default serial line channel initialization -+CONFIG_SSL_CHAN -+ This is the string describing the channel to which the serial lines -+ will be attached by default. This value can be overridden from the -+ command line. The default value is "pty", which attaches them to -+ traditional pseudo-terminals. -+ It is safe to leave this unchanged, although you may wish to change -+ this if you expect the UML that you build to be run in environments -+ which don't have a set of /dev/pty* devices. -+ -+Nesting level -+CONFIG_NEST_LEVEL -+ This is set to the number of layers of UMLs that this UML will be run -+ in. Normally, this is zero, meaning that it will run directly on the -+ host. Setting it to one will build a UML that can run inside a UML -+ that is running on the host. Generally, if you intend this UML to run -+ inside another UML, set CONFIG_NEST_LEVEL to one more than the host UML. -+ Note that if the hosting UML has its CONFIG_KERNEL_HALF_GIGS set to -+ greater than one, then the guest UML should have its CONFIG_NEST_LEVEL -+ set to the host's CONFIG_NEST_LEVEL + CONFIG_KERNEL_HALF_GIGS. -+ Only change this if you are running nested UMLs. -+ -+Kernel address space size (in .5G units) -+CONFIG_KERNEL_HALF_GIGS -+ This determines the amount of address space that UML will allocate for -+ its own, measured in half Gigabyte units. The default is 1. -+ Change this only if you need to boot UML with an unusually large amount -+ of physical memory. -+ -+UML sound support -+CONFIG_UML_SOUND -+ This option enables UML sound support. If enabled, it will pull in -+ soundcore and the UML hostaudio relay, which acts as a intermediary -+ between the host's dsp and mixer devices and the UML sound system. -+ It is safe to say 'Y' here. -+ -+UML SMP support -+CONFIG_UML_SMP -+ This option enables UML SMP support. UML implements virtual SMP by -+ allowing as many processes to run simultaneously on the host as -+ there are virtual processors configured. Obviously, if the host is -+ a uniprocessor, those processes will timeshare, but, inside UML, -+ will appear to be running simultaneously. If the host is a -+ multiprocessor, then UML processes may run simultaneously, depending -+ on the host scheduler. -+ CONFIG_SMP will be set to whatever this option is set to. -+ It is safe to leave this unchanged. -+ -+file descriptor channel support -+CONFIG_FD_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to already set up file descriptors. Generally, the main -+ console is attached to file descriptors 0 and 1 (stdin and stdout), -+ so it would be wise to leave this enabled unless you intend to -+ attach it to some other host device. -+ -+null device channel support -+CONFIG_NULL_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to a device similar to /dev/null. Data written to it disappears -+ and there is never any data to be read. -+ -+port channel support -+CONFIG_PORT_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host portals. They may be accessed with 'telnet <host> -+ <port number>'. Any number of consoles and serial lines may be -+ attached to a single portal, although what UML device you get when -+ you telnet to that portal will be unpredictable. -+ It is safe to say 'Y' here. -+ -+pty channel support -+CONFIG_PTY_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host pseudo-terminals. Access to both traditional -+ pseudo-terminals (/dev/pty*) and pts pseudo-terminals are controlled -+ with this option. The assignment of UML devices to host devices -+ will be announced in the kernel message log. -+ It is safe to say 'Y' here. -+ -+tty channel support -+CONFIG_TTY_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to host terminals. Access to both virtual consoles -+ (/dev/tty*) and the slave side of pseudo-terminals (/dev/ttyp* and -+ /dev/pts/*) are controlled by this option. -+ It is safe to say 'Y' here. -+ -+xterm channel support -+CONFIG_XTERM_CHAN -+ This option enables support for attaching UML consoles and serial -+ lines to xterms. Each UML device so assigned will be brought up in -+ its own xterm. -+ If you disable this option, then CONFIG_PT_PROXY will be disabled as -+ well, since UML's gdb currently requires an xterm. -+ It is safe to say 'Y' here. -+ -+tty logging -+CONFIG_TTY_LOG -+ This option enables logging of all data going through pseudo-terminals -+ to the host. This is primarily useful for honeypots, where you want -+ secure keystroke logging that can't be detected or disabled by root. -+ Say 'N' unless you are setting up a UML honeypot or otherwise know that -+ you want this option. - - Microtek USB scanner support - CONFIG_USB_MICROTEK -diff -Naur -X ../exclude-files orig/MAINTAINERS um/MAINTAINERS ---- orig/MAINTAINERS Thu Feb 27 13:04:12 2003 -+++ um/MAINTAINERS Thu Feb 27 13:05:17 2003 -@@ -1841,6 +1841,14 @@ - L: linux-usb-devel@lists.sourceforge.net - W: http://usb.in.tum.de - S: Maintained -+ -+USER-MODE PORT -+P: Jeff Dike -+M: jdike@karaya.com -+L: user-mode-linux-devel@lists.sourceforge.net -+L: user-mode-linux-user@lists.sourceforge.net -+W: http://user-mode-linux.sourceforge.net -+S: Maintained - - USB "USBNET" DRIVER - P: David Brownell -diff -Naur -X ../exclude-files orig/Makefile um/Makefile ---- orig/Makefile Thu Feb 27 13:04:12 2003 -+++ um/Makefile Thu Feb 27 13:05:17 2003 -@@ -5,7 +5,15 @@ - - KERNELRELEASE=$(VERSION).$(PATCHLEVEL).$(SUBLEVEL)$(EXTRAVERSION) - --ARCH := $(shell uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/) -+# SUBARCH tells the usermode build what the underlying arch is. That is set -+# first, and if a usermode build is happening, the "ARCH=um" on the command -+# line overrides the setting of ARCH below. If a native build is happening, -+# then ARCH is assigned, getting whatever value it gets normally, and -+# SUBARCH is subsequently ignored. -+ -+SUBARCH := $(shell uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/) -+ARCH := $(SUBARCH) -+ - KERNELPATH=kernel-$(shell echo $(KERNELRELEASE) | sed -e "s/-//g") - - CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ -diff -Naur -X ../exclude-files orig/arch/um/Makefile um/arch/um/Makefile ---- orig/arch/um/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile Mon Mar 24 16:48:47 2003 -@@ -0,0 +1,168 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+OS := $(shell uname -s) -+ -+ARCH_DIR = arch/um -+ -+core-y := kernel sys-$(SUBARCH) os-$(OS) -+drivers-y := fs drivers -+subdir-y := $(core-y) $(drivers-y) -+SUBDIRS += $(foreach dir,$(subdir-y),$(ARCH_DIR)/$(dir)) -+ -+CORE_FILES += $(foreach dir,$(core-y),$(ARCH_DIR)/$(dir)/built-in.o) -+DRIVERS += $(foreach dir,$(drivers-y),$(ARCH_DIR)/$(dir)/built-in.o) -+ -+include $(ARCH_DIR)/Makefile-$(SUBARCH) -+include $(ARCH_DIR)/Makefile-os-$(OS) -+ -+MAKEFILE-$(CONFIG_MODE_TT) += Makefile-tt -+MAKEFILE-$(CONFIG_MODE_SKAS) += Makefile-skas -+ -+ifneq ($(MAKEFILE-y),) -+ include $(addprefix $(ARCH_DIR)/,$(MAKEFILE-y)) -+endif -+ -+EXTRAVERSION := $(EXTRAVERSION)-3um -+ -+include/linux/version.h: arch/$(ARCH)/Makefile -+ -+# Recalculate MODLIB to reflect the EXTRAVERSION changes (via KERNELRELEASE) -+# The way the toplevel Makefile is written EXTRAVERSION is not supposed -+# to be changed outside the toplevel Makefile, but recalculating MODLIB is -+# a sufficient workaround until we no longer need architecture dependent -+# EXTRAVERSION... -+MODLIB := $(INSTALL_MOD_PATH)/lib/modules/$(KERNELRELEASE) -+ -+ifeq ($(CONFIG_DEBUGSYM),y) -+CFLAGS := $(subst -fomit-frame-pointer,,$(CFLAGS)) -+endif -+ -+CFLAGS-$(CONFIG_DEBUGSYM) += -g -+ -+ARCH_INCLUDE = -I$(TOPDIR)/$(ARCH_DIR)/include -+ -+# -Derrno=kernel_errno - This turns all kernel references to errno into -+# kernel_errno to separate them from the libc errno. This allows -fno-common -+# in CFLAGS. Otherwise, it would cause ld to complain about the two different -+# errnos. -+ -+CFLAGS += $(ARCH_CFLAGS) $(CFLAGS-y) -D__arch_um__ -DSUBARCH=\"$(SUBARCH)\" \ -+ -D_LARGEFILE64_SOURCE $(ARCH_INCLUDE) -Derrno=kernel_errno \ -+ $(MODE_INCLUDE) -+ -+LINKFLAGS += -r -+ -+LINK_WRAPS = -Wl,--wrap,malloc -Wl,--wrap,free -Wl,--wrap,calloc -+ -+SIZE = (($(CONFIG_NEST_LEVEL) + $(CONFIG_KERNEL_HALF_GIGS)) * 0x20000000) -+ -+# These aren't in Makefile-tt because they are needed in the !CONFIG_MODE_TT + -+# CONFIG_MODE_SKAS + CONFIG_STATIC_LINK case. -+ -+LINK_TT = -static -+LD_SCRIPT_TT := link.ld -+ -+ifeq ($(CONFIG_STATIC_LINK),y) -+ LINK-y += $(LINK_TT) -+ LD_SCRIPT-y := $(LD_SCRIPT_TT) -+else -+ifeq ($(CONFIG_MODE_TT),y) -+ LINK-y += $(LINK_TT) -+ LD_SCRIPT-y := $(LD_SCRIPT_TT) -+else -+ifeq ($(CONFIG_MODE_SKAS),y) -+ LINK-y += $(LINK_SKAS) -+ LD_SCRIPT-y := $(LD_SCRIPT_SKAS) -+endif -+endif -+endif -+ -+LD_SCRIPT-y := $(ARCH_DIR)/$(LD_SCRIPT-y) -+M4_MODE_TT := $(shell [ "$(CONFIG_MODE_TT)" = "y" ] && echo -DMODE_TT) -+ -+$(LD_SCRIPT-y): $(LD_SCRIPT-y).in -+ pages=$$(( 1 << $(CONFIG_KERNEL_STACK_ORDER) )) ; \ -+ m4 -DSTART=$$(($(TOP_ADDR) - $(SIZE))) -DELF_ARCH=$(ELF_ARCH) \ -+ -DELF_FORMAT=$(ELF_FORMAT) $(M4_MODE_TT) \ -+ -DKERNEL_STACK_SIZE=$$(( 4096 * $$pages )) $< > $@ -+ -+SYMLINK_HEADERS = include/asm-um/archparam.h include/asm-um/system.h \ -+ include/asm-um/sigcontext.h include/asm-um/processor.h \ -+ include/asm-um/ptrace.h include/asm-um/arch-signal.h -+ -+ARCH_SYMLINKS = include/asm-um/arch arch/um/include/sysdep arch/um/os \ -+ $(SYMLINK_HEADERS) $(ARCH_DIR)/include/uml-config.h -+ -+ifeq ($(CONFIG_MODE_SKAS), y) -+$(SYS_HEADERS) : $(ARCH_DIR)/kernel/skas/include/skas_ptregs.h -+endif -+ -+GEN_HEADERS += $(ARCH_DIR)/include/task.h $(ARCH_DIR)/include/kern_constants.h -+ -+setup: $(ARCH_SYMLINKS) $(SYS_HEADERS) $(GEN_HEADERS) -+ -+linux: setup $(ARCH_DIR)/main.o vmlinux $(LD_SCRIPT-y) -+ mv vmlinux vmlinux.o -+ $(CC) -Wl,-T,$(LD_SCRIPT-y) $(LINK-y) $(LINK_WRAPS) \ -+ -o linux $(ARCH_DIR)/main.o vmlinux.o -L/usr/lib -lutil -+ -+USER_CFLAGS := $(patsubst -I%,,$(CFLAGS)) -+USER_CFLAGS := $(patsubst -Derrno=kernel_errno,,$(USER_CFLAGS)) -+USER_CFLAGS := $(patsubst -D__KERNEL__,,$(USER_CFLAGS)) $(ARCH_INCLUDE) \ -+ $(MODE_INCLUDE) -+ -+# To get a definition of F_SETSIG -+USER_CFLAGS += -D_GNU_SOURCE -+ -+CLEAN_FILES += linux x.i gmon.out $(ARCH_DIR)/link.ld $(ARCH_DIR)/dyn_link.ld \ -+ $(GEN_HEADERS) $(ARCH_DIR)/include/uml-config.h -+ -+$(ARCH_DIR)/main.o: $(ARCH_DIR)/main.c -+ $(CC) $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+archmrproper: -+ rm -f $(SYMLINK_HEADERS) $(ARCH_SYMLINKS) include/asm \ -+ $(LD_SCRIPT) $(addprefix $(ARCH_DIR)/kernel/,$(KERN_SYMLINKS)) -+ -+archclean: sysclean -+ find . \( -name '*.bb' -o -name '*.bbg' -o -name '*.da' \ -+ -o -name '*.gcov' \) -type f -print | xargs rm -f -+ cd $(ARCH_DIR) ; \ -+ for dir in $(subdir-y) util ; do $(MAKE) -C $$dir clean; done -+ -+archdep: -+ -+$(SYMLINK_HEADERS): -+ cd $(TOPDIR)/$(dir $@) ; \ -+ ln -sf $(basename $(notdir $@))-$(SUBARCH)$(suffix $@) $(notdir $@) -+ -+include/asm-um/arch: -+ cd $(TOPDIR)/include/asm-um && ln -sf ../asm-$(SUBARCH) arch -+ -+arch/um/include/sysdep: -+ cd $(TOPDIR)/arch/um/include && ln -sf sysdep-$(SUBARCH) sysdep -+ -+arch/um/os: -+ cd $(ARCH_DIR) && ln -sf os-$(OS) os -+ -+$(ARCH_DIR)/include/task.h : $(ARCH_DIR)/util/mk_task -+ $< > $@ -+ -+$(ARCH_DIR)/include/kern_constants.h : $(ARCH_DIR)/util/mk_constants -+ $< > $@ -+ -+$(ARCH_DIR)/include/uml-config.h : $(TOPDIR)/include/linux/autoconf.h -+ sed 's/ CONFIG/ UML_CONFIG/' $(TOPDIR)/include/linux/autoconf.h > $@ -+ -+$(ARCH_DIR)/util/mk_task : $(ARCH_DIR)/util/mk_task_user.c \ -+ $(ARCH_DIR)/util/mk_task_kern.c $(SYS_HEADERS) -+ $(MAKE) $(MFLAGS) -C $(ARCH_DIR)/util mk_task -+ -+$(ARCH_DIR)/util/mk_constants : $(ARCH_DIR)/util/mk_constants_user.c \ -+ $(ARCH_DIR)/util/mk_constants_kern.c -+ $(MAKE) $(MFLAGS) -C $(ARCH_DIR)/util mk_constants -+ -+export SUBARCH USER_CFLAGS OS -diff -Naur -X ../exclude-files orig/arch/um/Makefile-i386 um/arch/um/Makefile-i386 ---- orig/arch/um/Makefile-i386 Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-i386 Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,35 @@ -+ifeq ($(CONFIG_HOST_2G_2G), y) -+TOP_ADDR = 0x80000000 -+else -+TOP_ADDR = 0xc0000000 -+endif -+ -+ARCH_CFLAGS = -U__$(SUBARCH)__ -U$(SUBARCH) -DUM_FASTCALL -+ELF_ARCH = $(SUBARCH) -+ELF_FORMAT = elf32-$(SUBARCH) -+ -+I386_H = $(ARCH_DIR)/include/sysdep-i386 -+SYS = $(ARCH_DIR)/sys-i386 -+UTIL = $(SYS)/util -+SUBDIRS += $(UTIL) -+ -+SYS_HEADERS = $(I386_H)/sc.h $(I386_H)/thread.h -+ -+$(I386_H)/sc.h : $(UTIL)/mk_sc -+ $(UTIL)/mk_sc > $@ -+ -+$(I386_H)/thread.h : $(UTIL)/mk_thread -+ $(UTIL)/mk_thread > $@ -+ -+$(UTIL)/mk_sc : $(UTIL)/mk_sc.c -+ $(MAKE) -C $(UTIL) mk_sc -+ -+$(UTIL)/mk_thread : $(UTIL)/mk_thread_user.c $(UTIL)/mk_thread_kern.c \ -+ $(I386_H)/sc.h -+ $(MAKE) -C $(UTIL) mk_thread -+ -+sysclean : -+ rm -f $(SYS_HEADERS) -+ $(MAKE) -C $(UTIL) clean -+ $(MAKE) -C $(SYS) clean -+ -diff -Naur -X ../exclude-files orig/arch/um/Makefile-ia64 um/arch/um/Makefile-ia64 ---- orig/arch/um/Makefile-ia64 Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-ia64 Wed Oct 23 21:08:04 2002 -@@ -0,0 +1 @@ -+START_ADDR = 0x1000000000000000 -diff -Naur -X ../exclude-files orig/arch/um/Makefile-os-Linux um/arch/um/Makefile-os-Linux ---- orig/arch/um/Makefile-os-Linux Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-os-Linux Mon Dec 9 14:21:51 2002 -@@ -0,0 +1,7 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+SUBDIRS += $(ARCH_DIR)/os-$(OS)/drivers -+DRIVERS += $(ARCH_DIR)/os-$(OS)/drivers/drivers.o -diff -Naur -X ../exclude-files orig/arch/um/Makefile-ppc um/arch/um/Makefile-ppc ---- orig/arch/um/Makefile-ppc Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-ppc Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,9 @@ -+ifeq ($(CONFIG_HOST_2G_2G), y) -+START_ADDR = 0x80000000 -+else -+START_ADDR = 0xc0000000 -+endif -+ARCH_CFLAGS = -U__powerpc__ -D__UM_PPC__ -+ -+# The arch is ppc, but the elf32 name is powerpc -+ELF_SUBARCH = powerpc -diff -Naur -X ../exclude-files orig/arch/um/Makefile-skas um/arch/um/Makefile-skas ---- orig/arch/um/Makefile-skas Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-skas Sun Dec 15 22:02:57 2002 -@@ -0,0 +1,20 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+PROFILE += -pg -+ -+CFLAGS-$(CONFIG_GCOV) += -fprofile-arcs -ftest-coverage -+CFLAGS-$(CONFIG_GPROF) += $(PROFILE) -+LINK-$(CONFIG_GPROF) += $(PROFILE) -+ -+MODE_INCLUDE += -I$(TOPDIR)/$(ARCH_DIR)/kernel/skas/include -+ -+LINK_SKAS = -Wl,-rpath,/lib -+LD_SCRIPT_SKAS = dyn_link.ld -+ -+GEN_HEADERS += $(ARCH_DIR)/kernel/skas/include/skas_ptregs.h -+ -+$(ARCH_DIR)/kernel/skas/include/skas_ptregs.h : -+ $(MAKE) -C $(ARCH_DIR)/kernel/skas include/skas_ptregs.h -diff -Naur -X ../exclude-files orig/arch/um/Makefile-tt um/arch/um/Makefile-tt ---- orig/arch/um/Makefile-tt Wed Dec 31 19:00:00 1969 -+++ um/arch/um/Makefile-tt Mon Dec 16 20:22:23 2002 -@@ -0,0 +1,7 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+MODE_INCLUDE += -I$(TOPDIR)/$(ARCH_DIR)/kernel/tt/include -+ -diff -Naur -X ../exclude-files orig/arch/um/common.ld.in um/arch/um/common.ld.in ---- orig/arch/um/common.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/common.ld.in Tue Feb 4 19:35:13 2003 -@@ -0,0 +1,53 @@ -+ .kstrtab : { *(.kstrtab) } -+ -+ . = ALIGN(16); /* Exception table */ -+ __start___ex_table = .; -+ __ex_table : { *(__ex_table) } -+ __stop___ex_table = .; -+ -+ __start___ksymtab = .; /* Kernel symbol table */ -+ __ksymtab : { *(__ksymtab) } -+ __stop___ksymtab = .; -+ -+ .unprotected : { *(.unprotected) } -+ . = ALIGN(4096); -+ PROVIDE (_unprotected_end = .); -+ -+ . = ALIGN(4096); -+ __uml_setup_start = .; -+ .uml.setup.init : { *(.uml.setup.init) } -+ __uml_setup_end = .; -+ __uml_help_start = .; -+ .uml.help.init : { *(.uml.help.init) } -+ __uml_help_end = .; -+ __uml_postsetup_start = .; -+ .uml.postsetup.init : { *(.uml.postsetup.init) } -+ __uml_postsetup_end = .; -+ __setup_start = .; -+ .setup.init : { *(.setup.init) } -+ __setup_end = .; -+ __initcall_start = .; -+ .initcall.init : { *(.initcall.init) } -+ __initcall_end = .; -+ __uml_initcall_start = .; -+ .uml.initcall.init : { *(.uml.initcall.init) } -+ __uml_initcall_end = .; -+ __init_end = .; -+ __exitcall_begin = .; -+ .exitcall : { *(.exitcall.exit) } -+ __exitcall_end = .; -+ __uml_exitcall_begin = .; -+ .uml.exitcall : { *(.uml.exitcall.exit) } -+ __uml_exitcall_end = .; -+ -+ __preinit_array_start = .; -+ .preinit_array : { *(.preinit_array) } -+ __preinit_array_end = .; -+ __init_array_start = .; -+ .init_array : { *(.init_array) } -+ __init_array_end = .; -+ __fini_array_start = .; -+ .fini_array : { *(.fini_array) } -+ __fini_array_end = .; -+ -+ .data.init : { *(.data.init) } -diff -Naur -X ../exclude-files orig/arch/um/config.in um/arch/um/config.in ---- orig/arch/um/config.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config.in Thu Feb 27 13:12:39 2003 -@@ -0,0 +1,104 @@ -+define_bool CONFIG_USERMODE y -+ -+mainmenu_name "Linux/Usermode Kernel Configuration" -+ -+define_bool CONFIG_ISA n -+define_bool CONFIG_SBUS n -+define_bool CONFIG_PCI n -+ -+define_bool CONFIG_UID16 y -+ -+define_bool CONFIG_RWSEM_XCHGADD_ALGORITHM y -+ -+mainmenu_option next_comment -+comment 'Code maturity level options' -+bool 'Prompt for development and/or incomplete code/drivers' CONFIG_EXPERIMENTAL -+endmenu -+ -+mainmenu_option next_comment -+comment 'General Setup' -+ -+bool 'Separate kernel address space support' CONFIG_MODE_SKAS -+ -+# This is to ensure that at least one of the modes is enabled. When neither -+# is present in defconfig, they default to N, which is bad. -+if [ "$CONFIG_MODE_SKAS" != "y" ]; then -+ define_bool CONFIG_MODE_TT y -+fi -+ -+bool 'Tracing thread support' CONFIG_MODE_TT -+if [ "$CONFIG_MODE_TT" != "y" ]; then -+ bool 'Statically linked binary when CONFIG_MODE_TT is disabled' CONFIG_STATIC_LINK -+fi -+bool 'Networking support' CONFIG_NET -+bool 'System V IPC' CONFIG_SYSVIPC -+bool 'BSD Process Accounting' CONFIG_BSD_PROCESS_ACCT -+bool 'Sysctl support' CONFIG_SYSCTL -+tristate 'Kernel support for a.out binaries' CONFIG_BINFMT_AOUT -+tristate 'Kernel support for ELF binaries' CONFIG_BINFMT_ELF -+tristate 'Kernel support for MISC binaries' CONFIG_BINFMT_MISC -+tristate 'Host filesystem' CONFIG_HOSTFS -+tristate 'Honeypot proc filesystem' CONFIG_HPPFS -+bool 'Management console' CONFIG_MCONSOLE -+dep_bool 'Magic SysRq key' CONFIG_MAGIC_SYSRQ $CONFIG_MCONSOLE -+bool '2G/2G host address space split' CONFIG_HOST_2G_2G -+bool 'Symmetric multi-processing support' CONFIG_UML_SMP -+define_bool CONFIG_SMP $CONFIG_UML_SMP -+int 'Nesting level' CONFIG_NEST_LEVEL 0 -+int 'Kernel address space size (in .5G units)' CONFIG_KERNEL_HALF_GIGS 1 -+bool 'Highmem support' CONFIG_HIGHMEM -+bool '/proc/mm' CONFIG_PROC_MM -+int 'Kernel stack size order' CONFIG_KERNEL_STACK_ORDER 2 -+endmenu -+ -+mainmenu_option next_comment -+comment 'Loadable module support' -+bool 'Enable loadable module support' CONFIG_MODULES -+if [ "$CONFIG_MODULES" = "y" ]; then -+# MODVERSIONS does not yet work in this architecture -+# bool ' Set version information on all module symbols' CONFIG_MODVERSIONS -+ bool ' Kernel module loader' CONFIG_KMOD -+fi -+endmenu -+ -+source arch/um/config_char.in -+ -+source arch/um/config_block.in -+ -+define_bool CONFIG_NETDEVICES $CONFIG_NET -+ -+if [ "$CONFIG_NET" = "y" ]; then -+ source arch/um/config_net.in -+ source net/Config.in -+fi -+ -+source fs/Config.in -+ -+mainmenu_option next_comment -+comment 'SCSI support' -+ -+tristate 'SCSI support' CONFIG_SCSI -+ -+if [ "$CONFIG_SCSI" != "n" ]; then -+ source arch/um/config_scsi.in -+fi -+endmenu -+ -+source drivers/md/Config.in -+ -+source drivers/mtd/Config.in -+ -+source lib/Config.in -+ -+mainmenu_option next_comment -+comment 'Kernel hacking' -+bool 'Debug memory allocations' CONFIG_DEBUG_SLAB -+bool 'Enable kernel debugging symbols' CONFIG_DEBUGSYM -+if [ "$CONFIG_XTERM_CHAN" = "y" ]; then -+ dep_bool 'Enable ptrace proxy' CONFIG_PT_PROXY $CONFIG_DEBUGSYM -+else -+ define_bool CONFIG_PT_PROXY n -+fi -+dep_bool 'Enable gprof support' CONFIG_GPROF $CONFIG_DEBUGSYM -+dep_bool 'Enable gcov support' CONFIG_GCOV $CONFIG_DEBUGSYM -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config.release um/arch/um/config.release ---- orig/arch/um/config.release Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config.release Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,302 @@ -+# -+# Automatically generated make config: don't edit -+# -+CONFIG_USERMODE=y -+# CONFIG_ISA is not set -+# CONFIG_SBUS is not set -+# CONFIG_PCI is not set -+CONFIG_UID16=y -+CONFIG_RWSEM_XCHGADD_ALGORITHM=y -+ -+# -+# Code maturity level options -+# -+CONFIG_EXPERIMENTAL=y -+ -+# -+# General Setup -+# -+CONFIG_NET=y -+CONFIG_SYSVIPC=y -+CONFIG_BSD_PROCESS_ACCT=y -+CONFIG_SYSCTL=y -+CONFIG_BINFMT_AOUT=y -+CONFIG_BINFMT_ELF=y -+CONFIG_BINFMT_MISC=y -+CONFIG_HOSTFS=y -+# CONFIG_HPPFS is not set -+CONFIG_MCONSOLE=y -+CONFIG_MAGIC_SYSRQ=y -+# CONFIG_HOST_2G_2G is not set -+# CONFIG_UML_SMP is not set -+# CONFIG_SMP is not set -+CONFIG_NEST_LEVEL=0 -+CONFIG_KERNEL_HALF_GIGS=1 -+ -+# -+# Loadable module support -+# -+CONFIG_MODULES=y -+CONFIG_KMOD=y -+ -+# -+# Character Devices -+# -+CONFIG_STDIO_CONSOLE=y -+CONFIG_SSL=y -+CONFIG_FD_CHAN=y -+# CONFIG_NULL_CHAN is not set -+CONFIG_PORT_CHAN=y -+CONFIG_PTY_CHAN=y -+CONFIG_TTY_CHAN=y -+CONFIG_XTERM_CHAN=y -+CONFIG_CON_ZERO_CHAN="fd:0,fd:1" -+CONFIG_CON_CHAN="xterm" -+CONFIG_SSL_CHAN="pty" -+CONFIG_UNIX98_PTYS=y -+CONFIG_UNIX98_PTY_COUNT=256 -+# CONFIG_WATCHDOG is not set -+CONFIG_UML_SOUND=y -+CONFIG_SOUND=y -+CONFIG_HOSTAUDIO=y -+# CONFIG_TTY_LOG is not set -+ -+# -+# Block Devices -+# -+CONFIG_BLK_DEV_UBD=y -+# CONFIG_BLK_DEV_UBD_SYNC is not set -+CONFIG_BLK_DEV_LOOP=y -+CONFIG_BLK_DEV_NBD=y -+CONFIG_BLK_DEV_RAM=y -+CONFIG_BLK_DEV_RAM_SIZE=4096 -+CONFIG_BLK_DEV_INITRD=y -+# CONFIG_MMAPPER is not set -+CONFIG_NETDEVICES=y -+ -+# -+# Network Devices -+# -+CONFIG_UML_NET=y -+CONFIG_UML_NET_ETHERTAP=y -+CONFIG_UML_NET_TUNTAP=y -+CONFIG_UML_NET_SLIP=y -+CONFIG_UML_NET_DAEMON=y -+CONFIG_UML_NET_MCAST=y -+CONFIG_DUMMY=y -+CONFIG_BONDING=m -+CONFIG_EQUALIZER=m -+CONFIG_TUN=y -+CONFIG_PPP=m -+CONFIG_PPP_MULTILINK=y -+# CONFIG_PPP_ASYNC is not set -+CONFIG_PPP_SYNC_TTY=m -+CONFIG_PPP_DEFLATE=m -+CONFIG_PPP_BSDCOMP=m -+CONFIG_PPPOE=m -+CONFIG_SLIP=m -+ -+# -+# Networking options -+# -+CONFIG_PACKET=y -+CONFIG_PACKET_MMAP=y -+# CONFIG_NETLINK_DEV is not set -+# CONFIG_NETFILTER is not set -+# CONFIG_FILTER is not set -+CONFIG_UNIX=y -+CONFIG_INET=y -+# CONFIG_IP_MULTICAST is not set -+# CONFIG_IP_ADVANCED_ROUTER is not set -+# CONFIG_IP_PNP is not set -+# CONFIG_NET_IPIP is not set -+# CONFIG_NET_IPGRE is not set -+# CONFIG_ARPD is not set -+# CONFIG_INET_ECN is not set -+# CONFIG_SYN_COOKIES is not set -+# CONFIG_IPV6 is not set -+# CONFIG_KHTTPD is not set -+# CONFIG_ATM is not set -+# CONFIG_VLAN_8021Q is not set -+ -+# -+# -+# -+# CONFIG_IPX is not set -+# CONFIG_ATALK is not set -+ -+# -+# Appletalk devices -+# -+# CONFIG_DECNET is not set -+# CONFIG_BRIDGE is not set -+# CONFIG_X25 is not set -+# CONFIG_LAPB is not set -+# CONFIG_LLC is not set -+# CONFIG_NET_DIVERT is not set -+# CONFIG_ECONET is not set -+# CONFIG_WAN_ROUTER is not set -+# CONFIG_NET_FASTROUTE is not set -+# CONFIG_NET_HW_FLOWCONTROL is not set -+ -+# -+# QoS and/or fair queueing -+# -+# CONFIG_NET_SCHED is not set -+ -+# -+# Network testing -+# -+# CONFIG_NET_PKTGEN is not set -+ -+# -+# File systems -+# -+CONFIG_QUOTA=y -+CONFIG_AUTOFS_FS=m -+CONFIG_AUTOFS4_FS=m -+CONFIG_REISERFS_FS=m -+# CONFIG_REISERFS_CHECK is not set -+# CONFIG_REISERFS_PROC_INFO is not set -+CONFIG_ADFS_FS=m -+# CONFIG_ADFS_FS_RW is not set -+CONFIG_AFFS_FS=m -+CONFIG_HFS_FS=m -+CONFIG_BFS_FS=m -+CONFIG_EXT3_FS=y -+CONFIG_JBD=y -+# CONFIG_JBD_DEBUG is not set -+CONFIG_FAT_FS=y -+CONFIG_MSDOS_FS=y -+CONFIG_UMSDOS_FS=y -+CONFIG_VFAT_FS=y -+CONFIG_EFS_FS=m -+CONFIG_CRAMFS=m -+CONFIG_TMPFS=y -+CONFIG_RAMFS=y -+CONFIG_ISO9660_FS=y -+# CONFIG_JOLIET is not set -+# CONFIG_ZISOFS is not set -+CONFIG_MINIX_FS=m -+CONFIG_VXFS_FS=m -+# CONFIG_NTFS_FS is not set -+CONFIG_HPFS_FS=m -+CONFIG_PROC_FS=y -+CONFIG_DEVFS_FS=y -+CONFIG_DEVFS_MOUNT=y -+# CONFIG_DEVFS_DEBUG is not set -+CONFIG_DEVPTS_FS=y -+CONFIG_QNX4FS_FS=m -+# CONFIG_QNX4FS_RW is not set -+CONFIG_ROMFS_FS=m -+CONFIG_EXT2_FS=y -+CONFIG_SYSV_FS=m -+CONFIG_UDF_FS=m -+# CONFIG_UDF_RW is not set -+CONFIG_UFS_FS=m -+# CONFIG_UFS_FS_WRITE is not set -+ -+# -+# Network File Systems -+# -+# CONFIG_CODA_FS is not set -+# CONFIG_INTERMEZZO_FS is not set -+CONFIG_NFS_FS=y -+CONFIG_NFS_V3=y -+CONFIG_NFSD=y -+CONFIG_NFSD_V3=y -+CONFIG_SUNRPC=y -+CONFIG_LOCKD=y -+CONFIG_LOCKD_V4=y -+# CONFIG_SMB_FS is not set -+# CONFIG_NCP_FS is not set -+# CONFIG_ZISOFS_FS is not set -+CONFIG_ZLIB_FS_INFLATE=m -+ -+# -+# Partition Types -+# -+# CONFIG_PARTITION_ADVANCED is not set -+CONFIG_MSDOS_PARTITION=y -+# CONFIG_SMB_NLS is not set -+CONFIG_NLS=y -+ -+# -+# Native Language Support -+# -+CONFIG_NLS_DEFAULT="iso8859-1" -+# CONFIG_NLS_CODEPAGE_437 is not set -+# CONFIG_NLS_CODEPAGE_737 is not set -+# CONFIG_NLS_CODEPAGE_775 is not set -+# CONFIG_NLS_CODEPAGE_850 is not set -+# CONFIG_NLS_CODEPAGE_852 is not set -+# CONFIG_NLS_CODEPAGE_855 is not set -+# CONFIG_NLS_CODEPAGE_857 is not set -+# CONFIG_NLS_CODEPAGE_860 is not set -+# CONFIG_NLS_CODEPAGE_861 is not set -+# CONFIG_NLS_CODEPAGE_862 is not set -+# CONFIG_NLS_CODEPAGE_863 is not set -+# CONFIG_NLS_CODEPAGE_864 is not set -+# CONFIG_NLS_CODEPAGE_865 is not set -+# CONFIG_NLS_CODEPAGE_866 is not set -+# CONFIG_NLS_CODEPAGE_869 is not set -+# CONFIG_NLS_CODEPAGE_936 is not set -+# CONFIG_NLS_CODEPAGE_950 is not set -+# CONFIG_NLS_CODEPAGE_932 is not set -+# CONFIG_NLS_CODEPAGE_949 is not set -+# CONFIG_NLS_CODEPAGE_874 is not set -+# CONFIG_NLS_ISO8859_8 is not set -+# CONFIG_NLS_CODEPAGE_1250 is not set -+# CONFIG_NLS_CODEPAGE_1251 is not set -+# CONFIG_NLS_ISO8859_1 is not set -+# CONFIG_NLS_ISO8859_2 is not set -+# CONFIG_NLS_ISO8859_3 is not set -+# CONFIG_NLS_ISO8859_4 is not set -+# CONFIG_NLS_ISO8859_5 is not set -+# CONFIG_NLS_ISO8859_6 is not set -+# CONFIG_NLS_ISO8859_7 is not set -+# CONFIG_NLS_ISO8859_9 is not set -+# CONFIG_NLS_ISO8859_13 is not set -+# CONFIG_NLS_ISO8859_14 is not set -+# CONFIG_NLS_ISO8859_15 is not set -+# CONFIG_NLS_KOI8_R is not set -+# CONFIG_NLS_KOI8_U is not set -+# CONFIG_NLS_UTF8 is not set -+ -+# -+# SCSI support -+# -+CONFIG_SCSI=y -+ -+# -+# SCSI support type (disk, tape, CD-ROM) -+# -+# CONFIG_BLK_DEV_SD is not set -+# CONFIG_CHR_DEV_ST is not set -+# CONFIG_BLK_DEV_SR is not set -+# CONFIG_CHR_DEV_SG is not set -+ -+# -+# Some SCSI devices (e.g. CD jukebox) support multiple LUNs -+# -+# CONFIG_SCSI_DEBUG_QUEUES is not set -+# CONFIG_SCSI_MULTI_LUN is not set -+# CONFIG_SCSI_CONSTANTS is not set -+# CONFIG_SCSI_LOGGING is not set -+CONFIG_SCSI_DEBUG=m -+ -+# -+# Multi-device support (RAID and LVM) -+# -+# CONFIG_MD is not set -+ -+# -+# Memory Technology Devices (MTD) -+# -+# CONFIG_MTD is not set -+ -+# -+# Kernel hacking -+# -+# CONFIG_DEBUG_SLAB is not set -+# CONFIG_DEBUGSYM is not set -diff -Naur -X ../exclude-files orig/arch/um/config_block.in um/arch/um/config_block.in ---- orig/arch/um/config_block.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_block.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,16 @@ -+mainmenu_option next_comment -+comment 'Block Devices' -+ -+bool 'Virtual block device' CONFIG_BLK_DEV_UBD -+dep_bool ' Always do synchronous disk IO for UBD' CONFIG_BLK_DEV_UBD_SYNC $CONFIG_BLK_DEV_UBD -+tristate 'Loopback device support' CONFIG_BLK_DEV_LOOP -+dep_tristate 'Network block device support' CONFIG_BLK_DEV_NBD $CONFIG_NET -+tristate 'RAM disk support' CONFIG_BLK_DEV_RAM -+if [ "$CONFIG_BLK_DEV_RAM" = "y" -o "$CONFIG_BLK_DEV_RAM" = "m" ]; then -+ int ' Default RAM disk size' CONFIG_BLK_DEV_RAM_SIZE 4096 -+fi -+dep_bool ' Initial RAM disk (initrd) support' CONFIG_BLK_DEV_INITRD $CONFIG_BLK_DEV_RAM -+ -+tristate 'Example IO memory driver' CONFIG_MMAPPER -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_char.in um/arch/um/config_char.in ---- orig/arch/um/config_char.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_char.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,37 @@ -+mainmenu_option next_comment -+comment 'Character Devices' -+ -+define_bool CONFIG_STDIO_CONSOLE y -+ -+bool 'Virtual serial line' CONFIG_SSL -+ -+bool 'file descriptor channel support' CONFIG_FD_CHAN -+bool 'null channel support' CONFIG_NULL_CHAN -+bool 'port channel support' CONFIG_PORT_CHAN -+bool 'pty channel support' CONFIG_PTY_CHAN -+bool 'tty channel support' CONFIG_TTY_CHAN -+bool 'xterm channel support' CONFIG_XTERM_CHAN -+string 'Default main console channel initialization' CONFIG_CON_ZERO_CHAN \ -+ "fd:0,fd:1" -+string 'Default console channel initialization' CONFIG_CON_CHAN "xterm" -+string 'Default serial line channel initialization' CONFIG_SSL_CHAN "pty" -+ -+ -+bool 'Unix98 PTY support' CONFIG_UNIX98_PTYS -+if [ "$CONFIG_UNIX98_PTYS" = "y" ]; then -+ int 'Maximum number of Unix98 PTYs in use (0-2048)' CONFIG_UNIX98_PTY_COUNT 256 -+fi -+ -+bool 'Watchdog Timer Support' CONFIG_WATCHDOG -+dep_bool ' Disable watchdog shutdown on close' CONFIG_WATCHDOG_NOWAYOUT \ -+ $CONFIG_WATCHDOG -+dep_tristate ' Software Watchdog' CONFIG_SOFT_WATCHDOG $CONFIG_WATCHDOG -+dep_tristate ' UML watchdog' CONFIG_UML_WATCHDOG $CONFIG_WATCHDOG -+ -+tristate 'Sound support' CONFIG_UML_SOUND -+define_tristate CONFIG_SOUND $CONFIG_UML_SOUND -+define_tristate CONFIG_HOSTAUDIO $CONFIG_UML_SOUND -+ -+bool 'Enable tty logging' CONFIG_TTY_LOG -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_net.in um/arch/um/config_net.in ---- orig/arch/um/config_net.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_net.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,47 @@ -+mainmenu_option next_comment -+comment 'Network Devices' -+ -+# UML virtual driver -+bool 'Virtual network device' CONFIG_UML_NET -+ -+dep_bool ' Ethertap transport' CONFIG_UML_NET_ETHERTAP $CONFIG_UML_NET -+dep_bool ' TUN/TAP transport' CONFIG_UML_NET_TUNTAP $CONFIG_UML_NET -+dep_bool ' SLIP transport' CONFIG_UML_NET_SLIP $CONFIG_UML_NET -+dep_bool ' SLiRP transport' CONFIG_UML_NET_SLIRP $CONFIG_UML_NET -+dep_bool ' Daemon transport' CONFIG_UML_NET_DAEMON $CONFIG_UML_NET -+dep_bool ' Multicast transport' CONFIG_UML_NET_MCAST $CONFIG_UML_NET -+dep_bool ' pcap transport' CONFIG_UML_NET_PCAP $CONFIG_UML_NET -+ -+# Below are hardware-independent drivers mirrored from -+# drivers/net/Config.in. It would be nice if Linux -+# had HW independent drivers separated from the other -+# but it does not. Until then each non-ISA/PCI arch -+# needs to provide it's own menu of network drivers -+ -+tristate 'Dummy net driver support' CONFIG_DUMMY -+tristate 'Bonding driver support' CONFIG_BONDING -+tristate 'EQL (serial line load balancing) support' CONFIG_EQUALIZER -+tristate 'Universal TUN/TAP device driver support' CONFIG_TUN -+if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then -+ if [ "$CONFIG_NETLINK" = "y" ]; then -+ tristate 'Ethertap network tap (OBSOLETE)' CONFIG_ETHERTAP -+ fi -+fi -+ -+tristate 'PPP (point-to-point protocol) support' CONFIG_PPP -+if [ ! "$CONFIG_PPP" = "n" ]; then -+ dep_bool ' PPP multilink support (EXPERIMENTAL)' CONFIG_PPP_MULTILINK $CONFIG_EXPERIMENTAL -+ dep_bool ' PPP filtering' CONFIG_PPP_FILTER $CONFIG_FILTER -+ dep_tristate ' PPP support for async serial ports' CONFIG_PPP_ASYNC $CONFIG_PPP -+ dep_tristate ' PPP support for sync tty ports' CONFIG_PPP_SYNC_TTY $CONFIG_PPP -+ dep_tristate ' PPP Deflate compression' CONFIG_PPP_DEFLATE $CONFIG_PPP -+ dep_tristate ' PPP BSD-Compress compression' CONFIG_PPP_BSDCOMP $CONFIG_PPP -+ dep_tristate ' PPP over Ethernet (EXPERIMENTAL)' CONFIG_PPPOE $CONFIG_PPP $CONFIG_EXPERIMENTAL -+fi -+ -+tristate 'SLIP (serial line) support' CONFIG_SLIP -+dep_bool ' CSLIP compressed headers' CONFIG_SLIP_COMPRESSED $CONFIG_SLIP -+dep_bool ' Keepalive and linefill' CONFIG_SLIP_SMART $CONFIG_SLIP -+dep_bool ' Six bit SLIP encapsulation' CONFIG_SLIP_MODE_SLIP6 $CONFIG_SLIP -+ -+endmenu -diff -Naur -X ../exclude-files orig/arch/um/config_scsi.in um/arch/um/config_scsi.in ---- orig/arch/um/config_scsi.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/config_scsi.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+comment 'SCSI support type (disk, tape, CD-ROM)' -+ -+dep_tristate ' SCSI disk support' CONFIG_BLK_DEV_SD $CONFIG_SCSI -+ -+if [ "$CONFIG_BLK_DEV_SD" != "n" ]; then -+ int 'Maximum number of SCSI disks that can be loaded as modules' CONFIG_SD_EXTRA_DEVS 40 -+fi -+ -+dep_tristate ' SCSI tape support' CONFIG_CHR_DEV_ST $CONFIG_SCSI -+ -+dep_tristate ' SCSI CD-ROM support' CONFIG_BLK_DEV_SR $CONFIG_SCSI -+ -+if [ "$CONFIG_BLK_DEV_SR" != "n" ]; then -+ bool ' Enable vendor-specific extensions (for SCSI CDROM)' CONFIG_BLK_DEV_SR_VENDOR -+ int 'Maximum number of CDROM devices that can be loaded as modules' CONFIG_SR_EXTRA_DEVS 2 -+fi -+dep_tristate ' SCSI generic support' CONFIG_CHR_DEV_SG $CONFIG_SCSI -+ -+comment 'Some SCSI devices (e.g. CD jukebox) support multiple LUNs' -+ -+#if [ "$CONFIG_EXPERIMENTAL" = "y" ]; then -+ bool ' Enable extra checks in new queueing code' CONFIG_SCSI_DEBUG_QUEUES -+#fi -+ -+bool ' Probe all LUNs on each SCSI device' CONFIG_SCSI_MULTI_LUN -+ -+bool ' Verbose SCSI error reporting (kernel size +=12K)' CONFIG_SCSI_CONSTANTS -+bool ' SCSI logging facility' CONFIG_SCSI_LOGGING -+ -+dep_tristate 'SCSI debugging host simulator (EXPERIMENTAL)' CONFIG_SCSI_DEBUG $CONFIG_SCSI -diff -Naur -X ../exclude-files orig/arch/um/defconfig um/arch/um/defconfig ---- orig/arch/um/defconfig Wed Dec 31 19:00:00 1969 -+++ um/arch/um/defconfig Mon Jan 20 11:26:54 2003 -@@ -0,0 +1,396 @@ -+# -+# Automatically generated make config: don't edit -+# -+CONFIG_USERMODE=y -+# CONFIG_ISA is not set -+# CONFIG_SBUS is not set -+# CONFIG_PCI is not set -+CONFIG_UID16=y -+CONFIG_RWSEM_XCHGADD_ALGORITHM=y -+ -+# -+# Code maturity level options -+# -+CONFIG_EXPERIMENTAL=y -+ -+# -+# General Setup -+# -+CONFIG_MODE_TT=y -+CONFIG_MODE_SKAS=y -+CONFIG_NET=y -+CONFIG_SYSVIPC=y -+CONFIG_BSD_PROCESS_ACCT=y -+CONFIG_SYSCTL=y -+CONFIG_BINFMT_AOUT=y -+CONFIG_BINFMT_ELF=y -+CONFIG_BINFMT_MISC=y -+CONFIG_HOSTFS=y -+CONFIG_HPPFS=y -+CONFIG_MCONSOLE=y -+CONFIG_MAGIC_SYSRQ=y -+# CONFIG_HOST_2G_2G is not set -+# CONFIG_UML_SMP is not set -+# CONFIG_SMP is not set -+CONFIG_NEST_LEVEL=0 -+CONFIG_KERNEL_HALF_GIGS=1 -+# CONFIG_HIGHMEM is not set -+CONFIG_PROC_MM=y -+CONFIG_KERNEL_STACK_ORDER=2 -+ -+# -+# Loadable module support -+# -+CONFIG_MODULES=y -+# CONFIG_KMOD is not set -+ -+# -+# Character Devices -+# -+CONFIG_STDIO_CONSOLE=y -+CONFIG_SSL=y -+CONFIG_FD_CHAN=y -+CONFIG_NULL_CHAN=y -+CONFIG_PORT_CHAN=y -+CONFIG_PTY_CHAN=y -+CONFIG_TTY_CHAN=y -+CONFIG_XTERM_CHAN=y -+CONFIG_CON_ZERO_CHAN="fd:0,fd:1" -+CONFIG_CON_CHAN="xterm" -+CONFIG_SSL_CHAN="pty" -+CONFIG_UNIX98_PTYS=y -+CONFIG_UNIX98_PTY_COUNT=256 -+# CONFIG_WATCHDOG is not set -+# CONFIG_WATCHDOG_NOWAYOUT is not set -+# CONFIG_SOFT_WATCHDOG is not set -+# CONFIG_UML_WATCHDOG is not set -+CONFIG_UML_SOUND=y -+CONFIG_SOUND=y -+CONFIG_HOSTAUDIO=y -+# CONFIG_TTY_LOG is not set -+ -+# -+# Block Devices -+# -+CONFIG_BLK_DEV_UBD=y -+# CONFIG_BLK_DEV_UBD_SYNC is not set -+CONFIG_BLK_DEV_LOOP=y -+CONFIG_BLK_DEV_NBD=y -+CONFIG_BLK_DEV_RAM=y -+CONFIG_BLK_DEV_RAM_SIZE=4096 -+CONFIG_BLK_DEV_INITRD=y -+# CONFIG_MMAPPER is not set -+CONFIG_NETDEVICES=y -+ -+# -+# Network Devices -+# -+CONFIG_UML_NET=y -+CONFIG_UML_NET_ETHERTAP=y -+CONFIG_UML_NET_TUNTAP=y -+CONFIG_UML_NET_SLIP=y -+CONFIG_UML_NET_SLIRP=y -+CONFIG_UML_NET_DAEMON=y -+CONFIG_UML_NET_MCAST=y -+# CONFIG_UML_NET_PCAP is not set -+CONFIG_DUMMY=y -+# CONFIG_BONDING is not set -+# CONFIG_EQUALIZER is not set -+CONFIG_TUN=y -+CONFIG_PPP=y -+# CONFIG_PPP_MULTILINK is not set -+# CONFIG_PPP_FILTER is not set -+# CONFIG_PPP_ASYNC is not set -+# CONFIG_PPP_SYNC_TTY is not set -+# CONFIG_PPP_DEFLATE is not set -+# CONFIG_PPP_BSDCOMP is not set -+# CONFIG_PPPOE is not set -+CONFIG_SLIP=y -+# CONFIG_SLIP_COMPRESSED is not set -+# CONFIG_SLIP_SMART is not set -+# CONFIG_SLIP_MODE_SLIP6 is not set -+ -+# -+# Networking options -+# -+CONFIG_PACKET=y -+CONFIG_PACKET_MMAP=y -+# CONFIG_NETLINK_DEV is not set -+# CONFIG_NETFILTER is not set -+# CONFIG_FILTER is not set -+CONFIG_UNIX=y -+CONFIG_INET=y -+# CONFIG_IP_MULTICAST is not set -+# CONFIG_IP_ADVANCED_ROUTER is not set -+# CONFIG_IP_PNP is not set -+# CONFIG_NET_IPIP is not set -+# CONFIG_NET_IPGRE is not set -+# CONFIG_ARPD is not set -+# CONFIG_INET_ECN is not set -+# CONFIG_SYN_COOKIES is not set -+# CONFIG_IPV6 is not set -+# CONFIG_KHTTPD is not set -+# CONFIG_ATM is not set -+# CONFIG_VLAN_8021Q is not set -+ -+# -+# -+# -+# CONFIG_IPX is not set -+# CONFIG_ATALK is not set -+ -+# -+# Appletalk devices -+# -+# CONFIG_DEV_APPLETALK is not set -+# CONFIG_DECNET is not set -+# CONFIG_BRIDGE is not set -+# CONFIG_X25 is not set -+# CONFIG_LAPB is not set -+# CONFIG_LLC is not set -+# CONFIG_NET_DIVERT is not set -+# CONFIG_ECONET is not set -+# CONFIG_WAN_ROUTER is not set -+# CONFIG_NET_FASTROUTE is not set -+# CONFIG_NET_HW_FLOWCONTROL is not set -+ -+# -+# QoS and/or fair queueing -+# -+# CONFIG_NET_SCHED is not set -+ -+# -+# Network testing -+# -+# CONFIG_NET_PKTGEN is not set -+ -+# -+# File systems -+# -+CONFIG_QUOTA=y -+CONFIG_AUTOFS_FS=y -+CONFIG_AUTOFS4_FS=y -+CONFIG_REISERFS_FS=y -+# CONFIG_REISERFS_CHECK is not set -+# CONFIG_REISERFS_PROC_INFO is not set -+# CONFIG_ADFS_FS is not set -+# CONFIG_ADFS_FS_RW is not set -+# CONFIG_AFFS_FS is not set -+# CONFIG_HFS_FS is not set -+# CONFIG_BFS_FS is not set -+# CONFIG_EXT3_FS is not set -+# CONFIG_JBD is not set -+# CONFIG_JBD_DEBUG is not set -+CONFIG_FAT_FS=y -+CONFIG_MSDOS_FS=y -+CONFIG_UMSDOS_FS=y -+CONFIG_VFAT_FS=y -+# CONFIG_EFS_FS is not set -+CONFIG_JFFS_FS=y -+CONFIG_JFFS_FS_VERBOSE=0 -+CONFIG_JFFS_PROC_FS=y -+CONFIG_JFFS2_FS=y -+CONFIG_JFFS2_FS_DEBUG=0 -+# CONFIG_CRAMFS is not set -+# CONFIG_TMPFS is not set -+CONFIG_RAMFS=y -+CONFIG_ISO9660_FS=y -+# CONFIG_JOLIET is not set -+# CONFIG_ZISOFS is not set -+CONFIG_MINIX_FS=y -+# CONFIG_VXFS_FS is not set -+# CONFIG_NTFS_FS is not set -+# CONFIG_NTFS_RW is not set -+# CONFIG_HPFS_FS is not set -+CONFIG_PROC_FS=y -+CONFIG_DEVFS_FS=y -+CONFIG_DEVFS_MOUNT=y -+# CONFIG_DEVFS_DEBUG is not set -+CONFIG_DEVPTS_FS=y -+# CONFIG_QNX4FS_FS is not set -+# CONFIG_QNX4FS_RW is not set -+# CONFIG_ROMFS_FS is not set -+CONFIG_EXT2_FS=y -+# CONFIG_SYSV_FS is not set -+# CONFIG_UDF_FS is not set -+# CONFIG_UDF_RW is not set -+# CONFIG_UFS_FS is not set -+# CONFIG_UFS_FS_WRITE is not set -+ -+# -+# Network File Systems -+# -+# CONFIG_CODA_FS is not set -+# CONFIG_INTERMEZZO_FS is not set -+# CONFIG_NFS_FS is not set -+# CONFIG_NFS_V3 is not set -+# CONFIG_ROOT_NFS is not set -+# CONFIG_NFSD is not set -+# CONFIG_NFSD_V3 is not set -+# CONFIG_SUNRPC is not set -+# CONFIG_LOCKD is not set -+# CONFIG_SMB_FS is not set -+# CONFIG_NCP_FS is not set -+# CONFIG_NCPFS_PACKET_SIGNING is not set -+# CONFIG_NCPFS_IOCTL_LOCKING is not set -+# CONFIG_NCPFS_STRONG is not set -+# CONFIG_NCPFS_NFS_NS is not set -+# CONFIG_NCPFS_OS2_NS is not set -+# CONFIG_NCPFS_SMALLDOS is not set -+# CONFIG_NCPFS_NLS is not set -+# CONFIG_NCPFS_EXTRAS is not set -+# CONFIG_ZISOFS_FS is not set -+# CONFIG_ZLIB_FS_INFLATE is not set -+ -+# -+# Partition Types -+# -+# CONFIG_PARTITION_ADVANCED is not set -+CONFIG_MSDOS_PARTITION=y -+# CONFIG_SMB_NLS is not set -+CONFIG_NLS=y -+ -+# -+# Native Language Support -+# -+CONFIG_NLS_DEFAULT="iso8859-1" -+# CONFIG_NLS_CODEPAGE_437 is not set -+# CONFIG_NLS_CODEPAGE_737 is not set -+# CONFIG_NLS_CODEPAGE_775 is not set -+# CONFIG_NLS_CODEPAGE_850 is not set -+# CONFIG_NLS_CODEPAGE_852 is not set -+# CONFIG_NLS_CODEPAGE_855 is not set -+# CONFIG_NLS_CODEPAGE_857 is not set -+# CONFIG_NLS_CODEPAGE_860 is not set -+# CONFIG_NLS_CODEPAGE_861 is not set -+# CONFIG_NLS_CODEPAGE_862 is not set -+# CONFIG_NLS_CODEPAGE_863 is not set -+# CONFIG_NLS_CODEPAGE_864 is not set -+# CONFIG_NLS_CODEPAGE_865 is not set -+# CONFIG_NLS_CODEPAGE_866 is not set -+# CONFIG_NLS_CODEPAGE_869 is not set -+# CONFIG_NLS_CODEPAGE_936 is not set -+# CONFIG_NLS_CODEPAGE_950 is not set -+# CONFIG_NLS_CODEPAGE_932 is not set -+# CONFIG_NLS_CODEPAGE_949 is not set -+# CONFIG_NLS_CODEPAGE_874 is not set -+# CONFIG_NLS_ISO8859_8 is not set -+# CONFIG_NLS_CODEPAGE_1250 is not set -+# CONFIG_NLS_CODEPAGE_1251 is not set -+# CONFIG_NLS_ISO8859_1 is not set -+# CONFIG_NLS_ISO8859_2 is not set -+# CONFIG_NLS_ISO8859_3 is not set -+# CONFIG_NLS_ISO8859_4 is not set -+# CONFIG_NLS_ISO8859_5 is not set -+# CONFIG_NLS_ISO8859_6 is not set -+# CONFIG_NLS_ISO8859_7 is not set -+# CONFIG_NLS_ISO8859_9 is not set -+# CONFIG_NLS_ISO8859_13 is not set -+# CONFIG_NLS_ISO8859_14 is not set -+# CONFIG_NLS_ISO8859_15 is not set -+# CONFIG_NLS_KOI8_R is not set -+# CONFIG_NLS_KOI8_U is not set -+# CONFIG_NLS_UTF8 is not set -+ -+# -+# SCSI support -+# -+CONFIG_SCSI=y -+ -+# -+# SCSI support type (disk, tape, CD-ROM) -+# -+# CONFIG_BLK_DEV_SD is not set -+# CONFIG_CHR_DEV_ST is not set -+# CONFIG_BLK_DEV_SR is not set -+# CONFIG_CHR_DEV_SG is not set -+ -+# -+# Some SCSI devices (e.g. CD jukebox) support multiple LUNs -+# -+# CONFIG_SCSI_DEBUG_QUEUES is not set -+# CONFIG_SCSI_MULTI_LUN is not set -+# CONFIG_SCSI_CONSTANTS is not set -+# CONFIG_SCSI_LOGGING is not set -+CONFIG_SCSI_DEBUG=y -+ -+# -+# Multi-device support (RAID and LVM) -+# -+# CONFIG_MD is not set -+# CONFIG_BLK_DEV_MD is not set -+# CONFIG_MD_LINEAR is not set -+# CONFIG_MD_RAID0 is not set -+# CONFIG_MD_RAID1 is not set -+# CONFIG_MD_RAID5 is not set -+# CONFIG_MD_MULTIPATH is not set -+# CONFIG_BLK_DEV_LVM is not set -+ -+# -+# Memory Technology Devices (MTD) -+# -+CONFIG_MTD=y -+# CONFIG_MTD_DEBUG is not set -+# CONFIG_MTD_PARTITIONS is not set -+# CONFIG_MTD_CONCAT is not set -+# CONFIG_MTD_REDBOOT_PARTS is not set -+ -+# -+# User Modules And Translation Layers -+# -+CONFIG_MTD_CHAR=y -+CONFIG_MTD_BLOCK=y -+# CONFIG_FTL is not set -+# CONFIG_NFTL is not set -+ -+# -+# RAM/ROM/Flash chip drivers -+# -+# CONFIG_MTD_CFI is not set -+# CONFIG_MTD_JEDECPROBE is not set -+# CONFIG_MTD_GEN_PROBE is not set -+# CONFIG_MTD_CFI_INTELEXT is not set -+# CONFIG_MTD_CFI_AMDSTD is not set -+# CONFIG_MTD_RAM is not set -+# CONFIG_MTD_ROM is not set -+# CONFIG_MTD_ABSENT is not set -+# CONFIG_MTD_OBSOLETE_CHIPS is not set -+# CONFIG_MTD_AMDSTD is not set -+# CONFIG_MTD_SHARP is not set -+# CONFIG_MTD_JEDEC is not set -+ -+# -+# Mapping drivers for chip access -+# -+# CONFIG_MTD_PHYSMAP is not set -+# CONFIG_MTD_PCI is not set -+ -+# -+# Self-contained MTD device drivers -+# -+# CONFIG_MTD_PMC551 is not set -+# CONFIG_MTD_SLRAM is not set -+# CONFIG_MTD_MTDRAM is not set -+CONFIG_MTD_BLKMTD=y -+ -+# -+# Disk-On-Chip Device Drivers -+# -+# CONFIG_MTD_DOC1000 is not set -+# CONFIG_MTD_DOC2000 is not set -+# CONFIG_MTD_DOC2001 is not set -+# CONFIG_MTD_DOCPROBE is not set -+ -+# -+# NAND Flash Device Drivers -+# -+# CONFIG_MTD_NAND is not set -+ -+# -+# Kernel hacking -+# -+# CONFIG_DEBUG_SLAB is not set -+CONFIG_DEBUGSYM=y -+CONFIG_PT_PROXY=y -+# CONFIG_GPROF is not set -+# CONFIG_GCOV is not set -diff -Naur -X ../exclude-files orig/arch/um/drivers/Makefile um/arch/um/drivers/Makefile ---- orig/arch/um/drivers/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,94 @@ -+# -+# Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := built-in.o -+ -+CHAN_OBJS := chan_kern.o chan_user.o line.o -+ -+list-multi := slip.o slirp.o daemon.o mcast.o mconsole.o net.o ubd.o \ -+ hostaudio.o pcap.o port.o harddog.o -+ -+slip-objs := slip_kern.o slip_user.o -+slirp-objs := slirp_kern.o slirp_user.o -+daemon-objs := daemon_kern.o daemon_user.o -+mcast-objs := mcast_kern.o mcast_user.o -+pcap-objs := pcap_kern.o pcap_user.o -lpcap -L/usr/lib -+net-objs := net_kern.o net_user.o -+mconsole-objs := mconsole_kern.o mconsole_user.o -+hostaudio-objs := hostaudio_kern.o hostaudio_user.o -+ubd-objs := ubd_kern.o ubd_user.o -+port-objs := port_kern.o port_user.o -+harddog-objs := harddog_kern.o harddog_user.o -+ -+export-objs := mconsole_kern.o -+ -+obj-y = -+obj-$(CONFIG_SSL) += ssl.o -+obj-$(CONFIG_UML_NET_SLIP) += slip.o -+obj-$(CONFIG_UML_NET_SLIRP) += slirp.o -+obj-$(CONFIG_UML_NET_DAEMON) += daemon.o -+obj-$(CONFIG_UML_NET_MCAST) += mcast.o -+obj-$(CONFIG_UML_NET_PCAP) += pcap.o -+obj-$(CONFIG_UML_NET) += net.o -+obj-$(CONFIG_MCONSOLE) += mconsole.o -+obj-$(CONFIG_MMAPPER) += mmapper_kern.o -+obj-$(CONFIG_BLK_DEV_UBD) += ubd.o -+obj-$(CONFIG_HOSTAUDIO) += hostaudio.o -+obj-$(CONFIG_FD_CHAN) += fd.o -+obj-$(CONFIG_NULL_CHAN) += null.o -+obj-$(CONFIG_PORT_CHAN) += port.o -+obj-$(CONFIG_PTY_CHAN) += pty.o -+obj-$(CONFIG_TTY_CHAN) += tty.o -+obj-$(CONFIG_XTERM_CHAN) += xterm.o xterm_kern.o -+obj-$(CONFIG_UML_WATCHDOG) += harddog.o -+ -+CFLAGS_pcap_user.o = -I/usr/include/pcap -+ -+obj-y += stdio_console.o $(CHAN_OBJS) -+ -+USER_SINGLE_OBJS = $(foreach f,$(patsubst %.o,%,$(obj-y) $(obj-m)),$($(f)-objs)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y) $(obj-m) $(USER_SINGLE_OBJS)) fd.o \ -+ null.o pty.o tty.o xterm.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean: -+ -+modules: -+ -+fastdep: -+ -+dep: -+ -+archmrproper: -+ -+daemon.o : $(daemon-objs) -+ -+slip.o : $(slip-objs) -+ -+slirp.o : $(slirp-objs) -+ -+mcast.o : $(mcast-objs) -+ -+pcap.o : $(pcap-objs) -+ -+mconsole.o : $(mconsole-objs) -+ -+net.o : $(net-objs) -+ -+hostaudio.o : $(hostaudio-objs) -+ -+ubd.o : $(ubd-objs) -+ -+port.o : $(port-objs) -+ -+harddog.o : $(harddog-objs) -+ -+$(list-multi) : # This doesn't work, but should : '%.o : $(%-objs)' -+ $(LD) $(LD_RFLAG) -r -o $@ $($(patsubst %.o,%,$@)-objs) -diff -Naur -X ../exclude-files orig/arch/um/drivers/chan_kern.c um/arch/um/drivers/chan_kern.c ---- orig/arch/um/drivers/chan_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/chan_kern.c Thu Mar 6 19:25:16 2003 -@@ -0,0 +1,510 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <linux/stddef.h> -+#include <linux/kernel.h> -+#include <linux/list.h> -+#include <linux/slab.h> -+#include <linux/tty.h> -+#include <linux/string.h> -+#include <linux/tty_flip.h> -+#include <asm/irq.h> -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "sigio.h" -+#include "line.h" -+ -+static void *not_configged_init(char *str, int device, struct chan_opts *opts) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(NULL); -+} -+ -+static int not_configged_open(int input, int output, int primary, void *data, -+ char **dev_out) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-ENODEV); -+} -+ -+static void not_configged_close(int fd, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+} -+ -+static int not_configged_read(int fd, char *c_out, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_write(int fd, const char *buf, int len, void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_console_write(int fd, const char *buf, int len, -+ void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-EIO); -+} -+ -+static int not_configged_window_size(int fd, void *data, unsigned short *rows, -+ unsigned short *cols) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+ return(-ENODEV); -+} -+ -+static void not_configged_free(void *data) -+{ -+ printk(KERN_ERR "Using a channel type which is configured out of " -+ "UML\n"); -+} -+ -+static struct chan_ops not_configged_ops = { -+ .init = not_configged_init, -+ .open = not_configged_open, -+ .close = not_configged_close, -+ .read = not_configged_read, -+ .write = not_configged_write, -+ .console_write = not_configged_console_write, -+ .window_size = not_configged_window_size, -+ .free = not_configged_free, -+ .winch = 0, -+}; -+ -+static void tty_receive_char(struct tty_struct *tty, char ch) -+{ -+ if(tty == NULL) return; -+ -+ if(I_IXON(tty) && !I_IXOFF(tty) && !tty->raw) { -+ if(ch == STOP_CHAR(tty)){ -+ stop_tty(tty); -+ return; -+ } -+ else if(ch == START_CHAR(tty)){ -+ start_tty(tty); -+ return; -+ } -+ } -+ -+ if((tty->flip.flag_buf_ptr == NULL) || -+ (tty->flip.char_buf_ptr == NULL)) -+ return; -+ tty_insert_flip_char(tty, ch, TTY_NORMAL); -+} -+ -+static int open_one_chan(struct chan *chan, int input, int output, int primary) -+{ -+ int fd; -+ -+ if(chan->opened) return(0); -+ if(chan->ops->open == NULL) fd = 0; -+ else fd = (*chan->ops->open)(input, output, primary, chan->data, -+ &chan->dev); -+ if(fd < 0) return(fd); -+ chan->fd = fd; -+ -+ chan->opened = 1; -+ return(0); -+} -+ -+int open_chan(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int ret, err = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ ret = open_one_chan(chan, chan->input, chan->output, -+ chan->primary); -+ if(chan->primary) err = ret; -+ } -+ return(err); -+} -+ -+void chan_enable_winch(struct list_head *chans, void *line) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary && chan->output && chan->ops->winch){ -+ register_winch(chan->fd, line); -+ return; -+ } -+ } -+} -+ -+void enable_chan(struct list_head *chans, void *data) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->opened) continue; -+ -+ line_setup_irq(chan->fd, chan->input, chan->output, data); -+ } -+} -+ -+void close_chan(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ /* Close in reverse order as open in case more than one of them -+ * refers to the same device and they save and restore that device's -+ * state. Then, the first one opened will have the original state, -+ * so it must be the last closed. -+ */ -+ for(ele = chans->prev; ele != chans; ele = ele->prev){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->opened) continue; -+ if(chan->ops->close != NULL) -+ (*chan->ops->close)(chan->fd, chan->data); -+ chan->opened = 0; -+ chan->fd = -1; -+ } -+} -+ -+int write_chan(struct list_head *chans, const char *buf, int len, -+ int write_irq) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int n, ret = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->output || (chan->ops->write == NULL)) continue; -+ n = chan->ops->write(chan->fd, buf, len, chan->data); -+ if(chan->primary){ -+ ret = n; -+ if((ret == -EAGAIN) || ((ret >= 0) && (ret < len))){ -+ reactivate_fd(chan->fd, write_irq); -+ if(ret == -EAGAIN) ret = 0; -+ } -+ } -+ } -+ return(ret); -+} -+ -+int console_write_chan(struct list_head *chans, const char *buf, int len) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ int n, ret = 0; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->output || (chan->ops->console_write == NULL)) -+ continue; -+ n = chan->ops->console_write(chan->fd, buf, len, chan->data); -+ if(chan->primary) ret = n; -+ } -+ return(ret); -+} -+ -+int chan_window_size(struct list_head *chans, unsigned short *rows_out, -+ unsigned short *cols_out) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary){ -+ if(chan->ops->window_size == NULL) return(0); -+ return(chan->ops->window_size(chan->fd, chan->data, -+ rows_out, cols_out)); -+ } -+ } -+ return(0); -+} -+ -+void free_one_chan(struct chan *chan) -+{ -+ list_del(&chan->list); -+ if(chan->ops->free != NULL) -+ (*chan->ops->free)(chan->data); -+ free_irq_by_fd(chan->fd); -+ if(chan->primary && chan->output) ignore_sigio_fd(chan->fd); -+ kfree(chan); -+} -+ -+void free_chan(struct list_head *chans) -+{ -+ struct list_head *ele, *next; -+ struct chan *chan; -+ -+ list_for_each_safe(ele, next, chans){ -+ chan = list_entry(ele, struct chan, list); -+ free_one_chan(chan); -+ } -+} -+ -+static int one_chan_config_string(struct chan *chan, char *str, int size, -+ char **error_out) -+{ -+ int n = 0; -+ -+ CONFIG_CHUNK(str, size, n, chan->ops->type, 0); -+ -+ if(chan->dev == NULL){ -+ CONFIG_CHUNK(str, size, n, "", 1); -+ return(n); -+ } -+ -+ CONFIG_CHUNK(str, size, n, ":", 0); -+ CONFIG_CHUNK(str, size, n, chan->dev, 0); -+ -+ return(n); -+} -+ -+static int chan_pair_config_string(struct chan *in, struct chan *out, -+ char *str, int size, char **error_out) -+{ -+ int n; -+ -+ n = one_chan_config_string(in, str, size, error_out); -+ str += n; -+ size -= n; -+ -+ if(in == out){ -+ CONFIG_CHUNK(str, size, n, "", 1); -+ return(n); -+ } -+ -+ CONFIG_CHUNK(str, size, n, ",", 1); -+ n = one_chan_config_string(out, str, size, error_out); -+ str += n; -+ size -= n; -+ CONFIG_CHUNK(str, size, n, "", 1); -+ -+ return(n); -+} -+ -+int chan_config_string(struct list_head *chans, char *str, int size, -+ char **error_out) -+{ -+ struct list_head *ele; -+ struct chan *chan, *in = NULL, *out = NULL; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->primary) -+ continue; -+ if(chan->input) -+ in = chan; -+ if(chan->output) -+ out = chan; -+ } -+ -+ return(chan_pair_config_string(in, out, str, size, error_out)); -+} -+ -+struct chan_type { -+ char *key; -+ struct chan_ops *ops; -+}; -+ -+struct chan_type chan_table[] = { -+#ifdef CONFIG_FD_CHAN -+ { "fd", &fd_ops }, -+#else -+ { "fd", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_NULL_CHAN -+ { "null", &null_ops }, -+#else -+ { "null", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_PORT_CHAN -+ { "port", &port_ops }, -+#else -+ { "port", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_PTY_CHAN -+ { "pty", &pty_ops }, -+ { "pts", &pts_ops }, -+#else -+ { "pty", ¬_configged_ops }, -+ { "pts", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_TTY_CHAN -+ { "tty", &tty_ops }, -+#else -+ { "tty", ¬_configged_ops }, -+#endif -+ -+#ifdef CONFIG_XTERM_CHAN -+ { "xterm", &xterm_ops }, -+#else -+ { "xterm", ¬_configged_ops }, -+#endif -+}; -+ -+static struct chan *parse_chan(char *str, int pri, int device, -+ struct chan_opts *opts) -+{ -+ struct chan_type *entry; -+ struct chan_ops *ops; -+ struct chan *chan; -+ void *data; -+ int i; -+ -+ ops = NULL; -+ data = NULL; -+ for(i = 0; i < sizeof(chan_table)/sizeof(chan_table[0]); i++){ -+ entry = &chan_table[i]; -+ if(!strncmp(str, entry->key, strlen(entry->key))){ -+ ops = entry->ops; -+ str += strlen(entry->key); -+ break; -+ } -+ } -+ if(ops == NULL){ -+ printk(KERN_ERR "parse_chan couldn't parse \"%s\"\n", -+ str); -+ return(NULL); -+ } -+ if(ops->init == NULL) return(NULL); -+ data = (*ops->init)(str, device, opts); -+ if(data == NULL) return(NULL); -+ -+ chan = kmalloc(sizeof(*chan), GFP_KERNEL); -+ if(chan == NULL) return(NULL); -+ *chan = ((struct chan) { .list = LIST_HEAD_INIT(chan->list), -+ .primary = 1, -+ .input = 0, -+ .output = 0, -+ .opened = 0, -+ .fd = -1, -+ .pri = pri, -+ .ops = ops, -+ .data = data }); -+ return(chan); -+} -+ -+int parse_chan_pair(char *str, struct list_head *chans, int pri, int device, -+ struct chan_opts *opts) -+{ -+ struct chan *new, *chan; -+ char *in, *out; -+ -+ if(!list_empty(chans)){ -+ chan = list_entry(chans->next, struct chan, list); -+ if(chan->pri >= pri) return(0); -+ free_chan(chans); -+ INIT_LIST_HEAD(chans); -+ } -+ -+ if((out = strchr(str, ',')) != NULL){ -+ in = str; -+ *out = '\0'; -+ out++; -+ new = parse_chan(in, pri, device, opts); -+ if(new == NULL) return(-1); -+ new->input = 1; -+ list_add(&new->list, chans); -+ -+ new = parse_chan(out, pri, device, opts); -+ if(new == NULL) return(-1); -+ list_add(&new->list, chans); -+ new->output = 1; -+ } -+ else { -+ new = parse_chan(str, pri, device, opts); -+ if(new == NULL) return(-1); -+ list_add(&new->list, chans); -+ new->input = 1; -+ new->output = 1; -+ } -+ return(0); -+} -+ -+int chan_out_fd(struct list_head *chans) -+{ -+ struct list_head *ele; -+ struct chan *chan; -+ -+ list_for_each(ele, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(chan->primary && chan->output) -+ return(chan->fd); -+ } -+ return(-1); -+} -+ -+void chan_interrupt(struct list_head *chans, struct tq_struct *task, -+ struct tty_struct *tty, int irq, void *dev) -+{ -+ struct list_head *ele, *next; -+ struct chan *chan; -+ int err; -+ char c; -+ -+ list_for_each_safe(ele, next, chans){ -+ chan = list_entry(ele, struct chan, list); -+ if(!chan->input || (chan->ops->read == NULL)) continue; -+ do { -+ if((tty != NULL) && -+ (tty->flip.count >= TTY_FLIPBUF_SIZE)){ -+ queue_task(task, &tq_timer); -+ goto out; -+ } -+ err = chan->ops->read(chan->fd, &c, chan->data); -+ if(err > 0) tty_receive_char(tty, c); -+ } while(err > 0); -+ if(err == 0) reactivate_fd(chan->fd, irq); -+ if(err == -EIO){ -+ if(chan->primary){ -+ if(tty != NULL) tty_hangup(tty); -+ line_disable(dev, irq); -+ close_chan(chans); -+ free_chan(chans); -+ return; -+ } -+ else { -+ if(chan->ops->close != NULL) -+ chan->ops->close(chan->fd, chan->data); -+ free_one_chan(chan); -+ } -+ } -+ } -+ out: -+ if(tty) tty_flip_buffer_push(tty); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/chan_user.c um/arch/um/drivers/chan_user.c ---- orig/arch/um/drivers/chan_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/chan_user.c Wed Mar 26 13:23:48 2003 -@@ -0,0 +1,213 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdlib.h> -+#include <errno.h> -+#include <termios.h> -+#include <fcntl.h> -+#include <string.h> -+#include <signal.h> -+#include <sys/stat.h> -+#include <sys/ioctl.h> -+#include <sys/socket.h> -+#include "kern_util.h" -+#include "user_util.h" -+#include "chan_user.h" -+#include "user.h" -+#include "helper.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+void generic_close(int fd, void *unused) -+{ -+ close(fd); -+} -+ -+int generic_read(int fd, char *c_out, void *unused) -+{ -+ int n; -+ -+ n = read(fd, c_out, sizeof(*c_out)); -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-EIO); -+ return(1); -+} -+ -+int generic_write(int fd, const char *buf, int n, void *unused) -+{ -+ int count; -+ -+ count = write(fd, buf, n); -+ if(count < 0) return(-errno); -+ return(count); -+} -+ -+int generic_console_write(int fd, const char *buf, int n, void *unused) -+{ -+ struct termios save, new; -+ int err; -+ -+ if(isatty(fd)){ -+ tcgetattr(fd, &save); -+ new = save; -+ new.c_oflag |= OPOST; -+ tcsetattr(fd, TCSAFLUSH, &new); -+ } -+ err = generic_write(fd, buf, n, NULL); -+ if(isatty(fd)) tcsetattr(fd, TCSAFLUSH, &save); -+ return(err); -+} -+ -+int generic_window_size(int fd, void *unused, unsigned short *rows_out, -+ unsigned short *cols_out) -+{ -+ struct winsize size; -+ int ret = 0; -+ -+ if(ioctl(fd, TIOCGWINSZ, &size) == 0){ -+ ret = ((*rows_out != size.ws_row) || -+ (*cols_out != size.ws_col)); -+ *rows_out = size.ws_row; -+ *cols_out = size.ws_col; -+ } -+ return(ret); -+} -+ -+void generic_free(void *data) -+{ -+ kfree(data); -+} -+ -+static void winch_handler(int sig) -+{ -+} -+ -+struct winch_data { -+ int pty_fd; -+ int pipe_fd; -+ int close_me; -+}; -+ -+static int winch_thread(void *arg) -+{ -+ struct winch_data *data = arg; -+ sigset_t sigs; -+ int pty_fd, pipe_fd; -+ char c = 1; -+ -+ close(data->close_me); -+ pty_fd = data->pty_fd; -+ pipe_fd = data->pipe_fd; -+ if(write(pipe_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("winch_thread : failed to write synchronization " -+ "byte, errno = %d\n", errno); -+ -+ signal(SIGWINCH, winch_handler); -+ sigfillset(&sigs); -+ sigdelset(&sigs, SIGWINCH); -+ if(sigprocmask(SIG_SETMASK, &sigs, NULL) < 0){ -+ printk("winch_thread : sigprocmask failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ if(setsid() < 0){ -+ printk("winch_thread : setsid failed, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ if(ioctl(pty_fd, TIOCSCTTY, 0) < 0){ -+ printk("winch_thread : TIOCSCTTY failed, errno = %d\n", errno); -+ exit(1); -+ } -+ if(tcsetpgrp(pty_fd, os_getpid()) < 0){ -+ printk("winch_thread : tcsetpgrp failed, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ if(read(pipe_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("winch_thread : failed to read synchronization byte, " -+ "errno = %d\n", errno); -+ -+ while(1){ -+ pause(); -+ -+ if(write(pipe_fd, &c, sizeof(c)) != sizeof(c)){ -+ printk("winch_thread : write failed, errno = %d\n", -+ errno); -+ } -+ } -+} -+ -+static int winch_tramp(int fd, void *device_data, int *fd_out) -+{ -+ struct winch_data data; -+ unsigned long stack; -+ int fds[2], pid, n, err; -+ char c; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("winch_tramp : os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ data = ((struct winch_data) { .pty_fd = fd, -+ .pipe_fd = fds[1], -+ .close_me = fds[0] } ); -+ pid = run_helper_thread(winch_thread, &data, 0, &stack, 0); -+ if(pid < 0){ -+ printk("fork of winch_thread failed - errno = %d\n", errno); -+ return(pid); -+ } -+ -+ close(fds[1]); -+ *fd_out = fds[0]; -+ n = read(fds[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("winch_tramp : failed to read synchronization byte\n"); -+ printk("read returned %d, errno = %d\n", n, errno); -+ printk("fd %d will not support SIGWINCH\n", fd); -+ *fd_out = -1; -+ } -+ return(pid); -+} -+ -+void register_winch(int fd, void *device_data) -+{ -+ int pid, thread, thread_fd; -+ char c = 1; -+ -+ if(!isatty(fd)) return; -+ -+ pid = tcgetpgrp(fd); -+ if(!CHOOSE_MODE_PROC(is_tracer_winch, is_skas_winch, pid, fd, -+ device_data) && (pid == -1)){ -+ thread = winch_tramp(fd, device_data, &thread_fd); -+ if(fd != -1){ -+ register_winch_irq(thread_fd, fd, thread, device_data); -+ -+ if(write(thread_fd, &c, sizeof(c)) != sizeof(c)) -+ printk("register_winch : failed to write " -+ "synchronization byte\n"); -+ } -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon.h um/arch/um/drivers/daemon.h ---- orig/arch/um/drivers/daemon.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+#define SWITCH_VERSION 3 -+ -+struct daemon_data { -+ char *sock_type; -+ char *ctl_sock; -+ void *ctl_addr; -+ void *data_addr; -+ void *local_addr; -+ int fd; -+ int control; -+ void *dev; -+}; -+ -+extern struct net_user_info daemon_user_info; -+ -+extern int daemon_user_write(int fd, void *buf, int len, -+ struct daemon_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon_kern.c um/arch/um/drivers/daemon_kern.c ---- orig/arch/um/drivers/daemon_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon_kern.c Sun Dec 15 21:19:17 2002 -@@ -0,0 +1,113 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "daemon.h" -+ -+struct daemon_init { -+ char *sock_type; -+ char *ctl_sock; -+}; -+ -+void daemon_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct daemon_data *dpri; -+ struct daemon_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ dpri = (struct daemon_data *) pri->user; -+ *dpri = ((struct daemon_data) -+ { .sock_type = init->sock_type, -+ .ctl_sock = init->ctl_sock, -+ .ctl_addr = NULL, -+ .data_addr = NULL, -+ .local_addr = NULL, -+ .fd = -1, -+ .control = -1, -+ .dev = dev }); -+ -+ printk("daemon backend (uml_switch version %d) - %s:%s", -+ SWITCH_VERSION, dpri->sock_type, dpri->ctl_sock); -+ printk("\n"); -+} -+ -+static int daemon_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int daemon_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(daemon_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct daemon_data *) &lp->user)); -+} -+ -+static struct net_kern_info daemon_kern_info = { -+ .init = daemon_init, -+ .protocol = eth_protocol, -+ .read = daemon_read, -+ .write = daemon_write, -+}; -+ -+int daemon_setup(char *str, char **mac_out, void *data) -+{ -+ struct daemon_init *init = data; -+ char *remain; -+ -+ *init = ((struct daemon_init) -+ { .sock_type = "unix", -+ .ctl_sock = "/tmp/uml.ctl" }); -+ -+ remain = split_if_spec(str, mac_out, &init->sock_type, &init->ctl_sock, -+ NULL); -+ if(remain != NULL) -+ printk(KERN_WARNING "daemon_setup : Ignoring data socket " -+ "specification\n"); -+ -+ return(1); -+} -+ -+static struct transport daemon_transport = { -+ .list = LIST_HEAD_INIT(daemon_transport.list), -+ .name = "daemon", -+ .setup = daemon_setup, -+ .user = &daemon_user_info, -+ .kern = &daemon_kern_info, -+ .private_size = sizeof(struct daemon_data), -+ .setup_size = sizeof(struct daemon_init), -+}; -+ -+static int register_daemon(void) -+{ -+ register_transport(&daemon_transport); -+ return(1); -+} -+ -+__initcall(register_daemon); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/daemon_user.c um/arch/um/drivers/daemon_user.c ---- orig/arch/um/drivers/daemon_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/daemon_user.c Fri Jan 17 13:48:59 2003 -@@ -0,0 +1,195 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include <errno.h> -+#include <unistd.h> -+#include <stdint.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/time.h> -+#include "net_user.h" -+#include "daemon.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+enum request_type { REQ_NEW_CONTROL }; -+ -+#define SWITCH_MAGIC 0xfeedface -+ -+struct request_v3 { -+ uint32_t magic; -+ uint32_t version; -+ enum request_type type; -+ struct sockaddr_un sock; -+}; -+ -+static struct sockaddr_un *new_addr(void *name, int len) -+{ -+ struct sockaddr_un *sun; -+ -+ sun = um_kmalloc(sizeof(struct sockaddr_un)); -+ if(sun == NULL){ -+ printk("new_addr: allocation of sockaddr_un failed\n"); -+ return(NULL); -+ } -+ sun->sun_family = AF_UNIX; -+ memcpy(sun->sun_path, name, len); -+ return(sun); -+} -+ -+static int connect_to_switch(struct daemon_data *pri) -+{ -+ struct sockaddr_un *ctl_addr = pri->ctl_addr; -+ struct sockaddr_un *local_addr = pri->local_addr; -+ struct sockaddr_un *sun; -+ struct request_v3 req; -+ int fd, n, err; -+ -+ if((pri->control = socket(AF_UNIX, SOCK_STREAM, 0)) < 0){ -+ printk("daemon_open : control socket failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ if(connect(pri->control, (struct sockaddr *) ctl_addr, -+ sizeof(*ctl_addr)) < 0){ -+ printk("daemon_open : control connect failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out; -+ } -+ -+ if((fd = socket(AF_UNIX, SOCK_DGRAM, 0)) < 0){ -+ printk("daemon_open : data socket failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out; -+ } -+ if(bind(fd, (struct sockaddr *) local_addr, sizeof(*local_addr)) < 0){ -+ printk("daemon_open : data bind failed, errno = %d\n", -+ errno); -+ err = -errno; -+ goto out_close; -+ } -+ -+ sun = um_kmalloc(sizeof(struct sockaddr_un)); -+ if(sun == NULL){ -+ printk("new_addr: allocation of sockaddr_un failed\n"); -+ err = -ENOMEM; -+ goto out_close; -+ } -+ -+ req.magic = SWITCH_MAGIC; -+ req.version = SWITCH_VERSION; -+ req.type = REQ_NEW_CONTROL; -+ req.sock = *local_addr; -+ n = write(pri->control, &req, sizeof(req)); -+ if(n != sizeof(req)){ -+ printk("daemon_open : control setup request returned %d, " -+ "errno = %d\n", n, errno); -+ err = -ENOTCONN; -+ goto out; -+ } -+ -+ n = read(pri->control, sun, sizeof(*sun)); -+ if(n != sizeof(*sun)){ -+ printk("daemon_open : read of data socket returned %d, " -+ "errno = %d\n", n, errno); -+ err = -ENOTCONN; -+ goto out_close; -+ } -+ -+ pri->data_addr = sun; -+ return(fd); -+ -+ out_close: -+ close(fd); -+ out: -+ close(pri->control); -+ return(err); -+} -+ -+static void daemon_user_init(void *data, void *dev) -+{ -+ struct daemon_data *pri = data; -+ struct timeval tv; -+ struct { -+ char zero; -+ int pid; -+ int usecs; -+ } name; -+ -+ if(!strcmp(pri->sock_type, "unix")) -+ pri->ctl_addr = new_addr(pri->ctl_sock, -+ strlen(pri->ctl_sock) + 1); -+ name.zero = 0; -+ name.pid = os_getpid(); -+ gettimeofday(&tv, NULL); -+ name.usecs = tv.tv_usec; -+ pri->local_addr = new_addr(&name, sizeof(name)); -+ pri->dev = dev; -+ pri->fd = connect_to_switch(pri); -+ if(pri->fd < 0){ -+ kfree(pri->local_addr); -+ pri->local_addr = NULL; -+ } -+} -+ -+static int daemon_open(void *data) -+{ -+ struct daemon_data *pri = data; -+ return(pri->fd); -+} -+ -+static void daemon_remove(void *data) -+{ -+ struct daemon_data *pri = data; -+ -+ close(pri->fd); -+ close(pri->control); -+ if(pri->data_addr != NULL) kfree(pri->data_addr); -+ if(pri->ctl_addr != NULL) kfree(pri->ctl_addr); -+ if(pri->local_addr != NULL) kfree(pri->local_addr); -+} -+ -+int daemon_user_write(int fd, void *buf, int len, struct daemon_data *pri) -+{ -+ struct sockaddr_un *data_addr = pri->data_addr; -+ -+ return(net_sendto(fd, buf, len, data_addr, sizeof(*data_addr))); -+} -+ -+static int daemon_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info daemon_user_info = { -+ .init = daemon_user_init, -+ .open = daemon_open, -+ .close = NULL, -+ .remove = daemon_remove, -+ .set_mtu = daemon_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/fd.c um/arch/um/drivers/fd.c ---- orig/arch/um/drivers/fd.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/fd.c Sun Dec 15 20:57:25 2002 -@@ -0,0 +1,96 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <termios.h> -+#include "user.h" -+#include "user_util.h" -+#include "chan_user.h" -+ -+struct fd_chan { -+ int fd; -+ int raw; -+ struct termios tt; -+ char str[sizeof("1234567890\0")]; -+}; -+ -+void *fd_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct fd_chan *data; -+ char *end; -+ int n; -+ -+ if(*str != ':'){ -+ printk("fd_init : channel type 'fd' must specify a file " -+ "descriptor\n"); -+ return(NULL); -+ } -+ str++; -+ n = strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk("fd_init : couldn't parse file descriptor '%s'\n", str); -+ return(NULL); -+ } -+ if((data = um_kmalloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct fd_chan) { .fd = n, -+ .raw = opts->raw }); -+ return(data); -+} -+ -+int fd_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct fd_chan *data = d; -+ -+ if(data->raw && isatty(data->fd)){ -+ tcgetattr(data->fd, &data->tt); -+ raw(data->fd, 0); -+ } -+ sprintf(data->str, "%d", data->fd); -+ *dev_out = data->str; -+ return(data->fd); -+} -+ -+void fd_close(int fd, void *d) -+{ -+ struct fd_chan *data = d; -+ -+ if(data->raw && isatty(fd)){ -+ tcsetattr(fd, TCSAFLUSH, &data->tt); -+ data->raw = 0; -+ } -+} -+ -+int fd_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct fd_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops fd_ops = { -+ .type = "fd", -+ .init = fd_init, -+ .open = fd_open, -+ .close = fd_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = fd_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 1, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/harddog_kern.c um/arch/um/drivers/harddog_kern.c ---- orig/arch/um/drivers/harddog_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/harddog_kern.c Sun Dec 15 20:57:42 2002 -@@ -0,0 +1,194 @@ -+/* UML hardware watchdog, shamelessly stolen from: -+ * -+ * SoftDog 0.05: A Software Watchdog Device -+ * -+ * (c) Copyright 1996 Alan Cox <alan@redhat.com>, All Rights Reserved. -+ * http://www.redhat.com -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ * -+ * Neither Alan Cox nor CymruNet Ltd. admit liability nor provide -+ * warranty for any of this software. This material is provided -+ * "AS-IS" and at no charge. -+ * -+ * (c) Copyright 1995 Alan Cox <alan@lxorguk.ukuu.org.uk> -+ * -+ * Software only watchdog driver. Unlike its big brother the WDT501P -+ * driver this won't always recover a failed machine. -+ * -+ * 03/96: Angelo Haritsis <ah@doc.ic.ac.uk> : -+ * Modularised. -+ * Added soft_margin; use upon insmod to change the timer delay. -+ * NB: uses same minor as wdt (WATCHDOG_MINOR); we could use separate -+ * minors. -+ * -+ * 19980911 Alan Cox -+ * Made SMP safe for 2.3.x -+ * -+ * 20011127 Joel Becker (jlbec@evilplan.org> -+ * Added soft_noboot; Allows testing the softdog trigger without -+ * requiring a recompile. -+ * Added WDIOC_GETTIMEOUT and WDIOC_SETTIMOUT. -+ */ -+ -+#include <linux/module.h> -+#include <linux/config.h> -+#include <linux/types.h> -+#include <linux/kernel.h> -+#include <linux/fs.h> -+#include <linux/mm.h> -+#include <linux/miscdevice.h> -+#include <linux/watchdog.h> -+#include <linux/reboot.h> -+#include <linux/smp_lock.h> -+#include <linux/init.h> -+#include <asm/uaccess.h> -+#include "helper.h" -+#include "mconsole.h" -+ -+MODULE_LICENSE("GPL"); -+ -+/* Locked by the BKL in harddog_open and harddog_release */ -+static int timer_alive; -+static int harddog_in_fd = -1; -+static int harddog_out_fd = -1; -+ -+/* -+ * Allow only one person to hold it open -+ */ -+ -+extern int start_watchdog(int *in_fd_ret, int *out_fd_ret, char *sock); -+ -+static int harddog_open(struct inode *inode, struct file *file) -+{ -+ int err; -+ char *sock = NULL; -+ -+ lock_kernel(); -+ if(timer_alive) -+ return -EBUSY; -+#ifdef CONFIG_HARDDOG_NOWAYOUT -+ MOD_INC_USE_COUNT; -+#endif -+ -+#ifdef CONFIG_MCONSOLE -+ sock = mconsole_notify_socket(); -+#endif -+ err = start_watchdog(&harddog_in_fd, &harddog_out_fd, sock); -+ if(err) return(err); -+ -+ timer_alive = 1; -+ unlock_kernel(); -+ return 0; -+} -+ -+extern void stop_watchdog(int in_fd, int out_fd); -+ -+static int harddog_release(struct inode *inode, struct file *file) -+{ -+ /* -+ * Shut off the timer. -+ */ -+ lock_kernel(); -+ -+ stop_watchdog(harddog_in_fd, harddog_out_fd); -+ harddog_in_fd = -1; -+ harddog_out_fd = -1; -+ -+ timer_alive=0; -+ unlock_kernel(); -+ return 0; -+} -+ -+extern int ping_watchdog(int fd); -+ -+static ssize_t harddog_write(struct file *file, const char *data, size_t len, -+ loff_t *ppos) -+{ -+ /* Can't seek (pwrite) on this device */ -+ if (ppos != &file->f_pos) -+ return -ESPIPE; -+ -+ /* -+ * Refresh the timer. -+ */ -+ if(len) -+ return(ping_watchdog(harddog_out_fd)); -+ return 0; -+} -+ -+static int harddog_ioctl(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ static struct watchdog_info ident = { -+ WDIOF_SETTIMEOUT, -+ 0, -+ "UML Hardware Watchdog" -+ }; -+ switch (cmd) { -+ default: -+ return -ENOTTY; -+ case WDIOC_GETSUPPORT: -+ if(copy_to_user((struct harddog_info *)arg, &ident, -+ sizeof(ident))) -+ return -EFAULT; -+ return 0; -+ case WDIOC_GETSTATUS: -+ case WDIOC_GETBOOTSTATUS: -+ return put_user(0,(int *)arg); -+ case WDIOC_KEEPALIVE: -+ return(ping_watchdog(harddog_out_fd)); -+ } -+} -+ -+static struct file_operations harddog_fops = { -+ .owner = THIS_MODULE, -+ .write = harddog_write, -+ .ioctl = harddog_ioctl, -+ .open = harddog_open, -+ .release = harddog_release, -+}; -+ -+static struct miscdevice harddog_miscdev = { -+ .minor = WATCHDOG_MINOR, -+ .name = "watchdog", -+ .fops = &harddog_fops, -+}; -+ -+static char banner[] __initdata = KERN_INFO "UML Watchdog Timer\n"; -+ -+static int __init harddog_init(void) -+{ -+ int ret; -+ -+ ret = misc_register(&harddog_miscdev); -+ -+ if (ret) -+ return ret; -+ -+ printk(banner); -+ -+ return(0); -+} -+ -+static void __exit harddog_exit(void) -+{ -+ misc_deregister(&harddog_miscdev); -+} -+ -+module_init(harddog_init); -+module_exit(harddog_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/harddog_user.c um/arch/um/drivers/harddog_user.c ---- orig/arch/um/drivers/harddog_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/harddog_user.c Wed Dec 4 16:38:05 2002 -@@ -0,0 +1,137 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <errno.h> -+#include "user_util.h" -+#include "user.h" -+#include "helper.h" -+#include "mconsole.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+struct dog_data { -+ int stdin; -+ int stdout; -+ int close_me[2]; -+}; -+ -+static void pre_exec(void *d) -+{ -+ struct dog_data *data = d; -+ -+ dup2(data->stdin, 0); -+ dup2(data->stdout, 1); -+ dup2(data->stdout, 2); -+ close(data->stdin); -+ close(data->stdout); -+ close(data->close_me[0]); -+ close(data->close_me[1]); -+} -+ -+int start_watchdog(int *in_fd_ret, int *out_fd_ret, char *sock) -+{ -+ struct dog_data data; -+ int in_fds[2], out_fds[2], pid, n, err; -+ char pid_buf[sizeof("nnnnn\0")], c; -+ char *pid_args[] = { "/usr/bin/uml_watchdog", "-pid", pid_buf, NULL }; -+ char *mconsole_args[] = { "/usr/bin/uml_watchdog", "-mconsole", NULL, -+ NULL }; -+ char **args = NULL; -+ -+ err = os_pipe(in_fds, 1, 0); -+ if(err){ -+ printk("harddog_open - os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = os_pipe(out_fds, 1, 0); -+ if(err){ -+ printk("harddog_open - os_pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ data.stdin = out_fds[0]; -+ data.stdout = in_fds[1]; -+ data.close_me[0] = out_fds[1]; -+ data.close_me[1] = in_fds[0]; -+ -+ if(sock != NULL){ -+ mconsole_args[2] = sock; -+ args = mconsole_args; -+ } -+ else { -+ /* XXX The os_getpid() is not SMP correct */ -+ sprintf(pid_buf, "%d", CHOOSE_MODE(tracing_pid, os_getpid())); -+ args = pid_args; -+ } -+ -+ pid = run_helper(pre_exec, &data, args, NULL); -+ -+ close(out_fds[0]); -+ close(in_fds[1]); -+ -+ if(pid < 0){ -+ err = -pid; -+ printk("harddog_open - run_helper failed, errno = %d\n", err); -+ goto out; -+ } -+ -+ n = read(in_fds[0], &c, sizeof(c)); -+ if(n == 0){ -+ printk("harddog_open - EOF on watchdog pipe\n"); -+ helper_wait(pid); -+ err = -EIO; -+ goto out; -+ } -+ else if(n < 0){ -+ printk("harddog_open - read of watchdog pipe failed, " -+ "errno = %d\n", errno); -+ helper_wait(pid); -+ err = -errno; -+ goto out; -+ } -+ *in_fd_ret = in_fds[0]; -+ *out_fd_ret = out_fds[1]; -+ return(0); -+ out: -+ close(out_fds[1]); -+ close(in_fds[0]); -+ return(err); -+} -+ -+void stop_watchdog(int in_fd, int out_fd) -+{ -+ close(in_fd); -+ close(out_fd); -+} -+ -+int ping_watchdog(int fd) -+{ -+ int n; -+ char c = '\n'; -+ -+ n = write(fd, &c, sizeof(c)); -+ if(n < sizeof(c)){ -+ printk("ping_watchdog - write failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ return 1; -+ -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/hostaudio_kern.c um/arch/um/drivers/hostaudio_kern.c ---- orig/arch/um/drivers/hostaudio_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/hostaudio_kern.c Sun Dec 15 20:58:02 2002 -@@ -0,0 +1,265 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/module.h" -+#include "linux/version.h" -+#include "linux/init.h" -+#include "linux/slab.h" -+#include "linux/fs.h" -+#include "linux/sound.h" -+#include "linux/soundcard.h" -+#include "kern_util.h" -+#include "init.h" -+#include "hostaudio.h" -+ -+/* Only changed from linux_main at boot time */ -+char *dsp = HOSTAUDIO_DEV_DSP; -+char *mixer = HOSTAUDIO_DEV_MIXER; -+ -+#ifndef MODULE -+static int set_dsp(char *name, int *add) -+{ -+ dsp = uml_strdup(name); -+ return(0); -+} -+ -+__uml_setup("dsp=", set_dsp, -+"dsp=<dsp device>\n" -+" This is used to specify the host dsp device to the hostaudio driver.\n" -+" The default is \"" HOSTAUDIO_DEV_DSP "\".\n\n" -+); -+ -+static int set_mixer(char *name, int *add) -+{ -+ mixer = uml_strdup(name); -+ return(0); -+} -+ -+__uml_setup("mixer=", set_mixer, -+"mixer=<mixer device>\n" -+" This is used to specify the host mixer device to the hostaudio driver.\n" -+" The default is \"" HOSTAUDIO_DEV_MIXER "\".\n\n" -+); -+#endif -+ -+/* /dev/dsp file operations */ -+ -+static ssize_t hostaudio_read(struct file *file, char *buffer, size_t count, -+ loff_t *ppos) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: read called, count = %d\n", count); -+#endif -+ -+ return(hostaudio_read_user(state, buffer, count, ppos)); -+} -+ -+static ssize_t hostaudio_write(struct file *file, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: write called, count = %d\n", count); -+#endif -+ return(hostaudio_write_user(state, buffer, count, ppos)); -+} -+ -+static unsigned int hostaudio_poll(struct file *file, -+ struct poll_table_struct *wait) -+{ -+ unsigned int mask = 0; -+ -+#ifdef DEBUG -+ printk("hostaudio: poll called (unimplemented)\n"); -+#endif -+ -+ return(mask); -+} -+ -+static int hostaudio_ioctl(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hostaudio_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostaudio: ioctl called, cmd = %u\n", cmd); -+#endif -+ -+ return(hostaudio_ioctl_user(state, cmd, arg)); -+} -+ -+static int hostaudio_open(struct inode *inode, struct file *file) -+{ -+ struct hostaudio_state *state; -+ int r = 0, w = 0; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: open called (host: %s)\n", dsp); -+#endif -+ -+ state = kmalloc(sizeof(struct hostaudio_state), GFP_KERNEL); -+ if(state == NULL) return(-ENOMEM); -+ -+ if(file->f_mode & FMODE_READ) r = 1; -+ if(file->f_mode & FMODE_WRITE) w = 1; -+ -+ ret = hostaudio_open_user(state, r, w, dsp); -+ if(ret < 0){ -+ kfree(state); -+ return(ret); -+ } -+ -+ file->private_data = state; -+ return(0); -+} -+ -+static int hostaudio_release(struct inode *inode, struct file *file) -+{ -+ struct hostaudio_state *state = file->private_data; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: release called\n"); -+#endif -+ -+ ret = hostaudio_release_user(state); -+ kfree(state); -+ -+ return(ret); -+} -+ -+/* /dev/mixer file operations */ -+ -+static int hostmixer_ioctl_mixdev(struct inode *inode, struct file *file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hostmixer_state *state = file->private_data; -+ -+#ifdef DEBUG -+ printk("hostmixer: ioctl called\n"); -+#endif -+ -+ return(hostmixer_ioctl_mixdev_user(state, cmd, arg)); -+} -+ -+static int hostmixer_open_mixdev(struct inode *inode, struct file *file) -+{ -+ struct hostmixer_state *state; -+ int r = 0, w = 0; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostmixer: open called (host: %s)\n", mixer); -+#endif -+ -+ state = kmalloc(sizeof(struct hostmixer_state), GFP_KERNEL); -+ if(state == NULL) return(-ENOMEM); -+ -+ if(file->f_mode & FMODE_READ) r = 1; -+ if(file->f_mode & FMODE_WRITE) w = 1; -+ -+ ret = hostmixer_open_mixdev_user(state, r, w, mixer); -+ -+ if(ret < 0){ -+ kfree(state); -+ return(ret); -+ } -+ -+ file->private_data = state; -+ return(0); -+} -+ -+static int hostmixer_release(struct inode *inode, struct file *file) -+{ -+ struct hostmixer_state *state = file->private_data; -+ int ret; -+ -+#ifdef DEBUG -+ printk("hostmixer: release called\n"); -+#endif -+ -+ ret = hostmixer_release_mixdev_user(state); -+ kfree(state); -+ -+ return(ret); -+} -+ -+ -+/* kernel module operations */ -+ -+static struct file_operations hostaudio_fops = { -+ .owner = THIS_MODULE, -+ .llseek = no_llseek, -+ .read = hostaudio_read, -+ .write = hostaudio_write, -+ .poll = hostaudio_poll, -+ .ioctl = hostaudio_ioctl, -+ .mmap = NULL, -+ .open = hostaudio_open, -+ .release = hostaudio_release, -+}; -+ -+static struct file_operations hostmixer_fops = { -+ .owner = THIS_MODULE, -+ .llseek = no_llseek, -+ .ioctl = hostmixer_ioctl_mixdev, -+ .open = hostmixer_open_mixdev, -+ .release = hostmixer_release, -+}; -+ -+struct { -+ int dev_audio; -+ int dev_mixer; -+} module_data; -+ -+MODULE_AUTHOR("Steve Schmidtke"); -+MODULE_DESCRIPTION("UML Audio Relay"); -+MODULE_LICENSE("GPL"); -+ -+static int __init hostaudio_init_module(void) -+{ -+ printk(KERN_INFO "UML Audio Relay\n"); -+ -+ module_data.dev_audio = register_sound_dsp(&hostaudio_fops, -1); -+ if(module_data.dev_audio < 0){ -+ printk(KERN_ERR "hostaudio: couldn't register DSP device!\n"); -+ return -ENODEV; -+ } -+ -+ module_data.dev_mixer = register_sound_mixer(&hostmixer_fops, -1); -+ if(module_data.dev_mixer < 0){ -+ printk(KERN_ERR "hostmixer: couldn't register mixer " -+ "device!\n"); -+ unregister_sound_dsp(module_data.dev_audio); -+ return -ENODEV; -+ } -+ -+ return 0; -+} -+ -+static void __exit hostaudio_cleanup_module (void) -+{ -+ unregister_sound_mixer(module_data.dev_mixer); -+ unregister_sound_dsp(module_data.dev_audio); -+} -+ -+module_init(hostaudio_init_module); -+module_exit(hostaudio_cleanup_module); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/hostaudio_user.c um/arch/um/drivers/hostaudio_user.c ---- orig/arch/um/drivers/hostaudio_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/hostaudio_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,149 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#include <sys/types.h> -+#include <sys/stat.h> -+#include <sys/ioctl.h> -+#include <fcntl.h> -+#include <unistd.h> -+#include <errno.h> -+#include "hostaudio.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "os.h" -+ -+/* /dev/dsp file operations */ -+ -+ssize_t hostaudio_read_user(struct hostaudio_state *state, char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ ssize_t ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: read_user called, count = %d\n", count); -+#endif -+ -+ ret = read(state->fd, buffer, count); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+ssize_t hostaudio_write_user(struct hostaudio_state *state, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ ssize_t ret; -+ -+#ifdef DEBUG -+ printk("hostaudio: write_user called, count = %d\n", count); -+#endif -+ -+ ret = write(state->fd, buffer, count); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+int hostaudio_ioctl_user(struct hostaudio_state *state, unsigned int cmd, -+ unsigned long arg) -+{ -+ int ret; -+#ifdef DEBUG -+ printk("hostaudio: ioctl_user called, cmd = %u\n", cmd); -+#endif -+ -+ ret = ioctl(state->fd, cmd, arg); -+ -+ if(ret < 0) return(-errno); -+ return(ret); -+} -+ -+int hostaudio_open_user(struct hostaudio_state *state, int r, int w, char *dsp) -+{ -+#ifdef DEBUG -+ printk("hostaudio: open_user called\n"); -+#endif -+ -+ state->fd = os_open_file(dsp, of_set_rw(OPENFLAGS(), r, w), 0); -+ -+ if(state->fd >= 0) return(0); -+ -+ printk("hostaudio_open_user failed to open '%s', errno = %d\n", -+ dsp, errno); -+ -+ return(-errno); -+} -+ -+int hostaudio_release_user(struct hostaudio_state *state) -+{ -+#ifdef DEBUG -+ printk("hostaudio: release called\n"); -+#endif -+ if(state->fd >= 0){ -+ close(state->fd); -+ state->fd=-1; -+ } -+ -+ return(0); -+} -+ -+/* /dev/mixer file operations */ -+ -+int hostmixer_ioctl_mixdev_user(struct hostmixer_state *state, -+ unsigned int cmd, unsigned long arg) -+{ -+ int ret; -+#ifdef DEBUG -+ printk("hostmixer: ioctl_user called cmd = %u\n",cmd); -+#endif -+ -+ ret = ioctl(state->fd, cmd, arg); -+ if(ret < 0) -+ return(-errno); -+ return(ret); -+} -+ -+int hostmixer_open_mixdev_user(struct hostmixer_state *state, int r, int w, -+ char *mixer) -+{ -+#ifdef DEBUG -+ printk("hostmixer: open_user called\n"); -+#endif -+ -+ state->fd = os_open_file(mixer, of_set_rw(OPENFLAGS(), r, w), 0); -+ -+ if(state->fd >= 0) return(0); -+ -+ printk("hostaudio_open_mixdev_user failed to open '%s', errno = %d\n", -+ mixer, errno); -+ -+ return(-errno); -+} -+ -+int hostmixer_release_mixdev_user(struct hostmixer_state *state) -+{ -+#ifdef DEBUG -+ printk("hostmixer: release_user called\n"); -+#endif -+ -+ if(state->fd >= 0){ -+ close(state->fd); -+ state->fd = -1; -+ } -+ -+ return 0; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/line.c um/arch/um/drivers/line.c ---- orig/arch/um/drivers/line.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/line.c Wed Mar 26 15:09:44 2003 -@@ -0,0 +1,589 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "linux/list.h" -+#include "linux/devfs_fs_kernel.h" -+#include "asm/irq.h" -+#include "asm/uaccess.h" -+#include "chan_kern.h" -+#include "irq_user.h" -+#include "line.h" -+#include "kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "os.h" -+ -+#define LINE_BUFSIZE 4096 -+ -+void line_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct line *dev = data; -+ -+ if(dev->count > 0) -+ chan_interrupt(&dev->chan_list, &dev->task, dev->tty, irq, -+ dev); -+} -+ -+void line_timer_cb(void *arg) -+{ -+ struct line *dev = arg; -+ -+ line_interrupt(dev->driver->read_irq, dev, NULL); -+} -+ -+static void buffer_data(struct line *line, const char *buf, int len) -+{ -+ int end; -+ -+ if(line->buffer == NULL){ -+ line->buffer = kmalloc(LINE_BUFSIZE, GFP_ATOMIC); -+ if(line->buffer == NULL){ -+ printk("buffer_data - atomic allocation failed\n"); -+ return; -+ } -+ line->head = line->buffer; -+ line->tail = line->buffer; -+ } -+ end = line->buffer + LINE_BUFSIZE - line->tail; -+ if(len < end){ -+ memcpy(line->tail, buf, len); -+ line->tail += len; -+ } -+ else { -+ memcpy(line->tail, buf, end); -+ buf += end; -+ len -= end; -+ memcpy(line->buffer, buf, len); -+ line->tail = line->buffer + len; -+ } -+} -+ -+static int flush_buffer(struct line *line) -+{ -+ int n, count; -+ -+ if((line->buffer == NULL) || (line->head == line->tail)) return(1); -+ -+ if(line->tail < line->head){ -+ count = line->buffer + LINE_BUFSIZE - line->head; -+ n = write_chan(&line->chan_list, line->head, count, -+ line->driver->write_irq); -+ if(n < 0) return(n); -+ if(n == count) line->head = line->buffer; -+ else { -+ line->head += n; -+ return(0); -+ } -+ } -+ -+ count = line->tail - line->head; -+ n = write_chan(&line->chan_list, line->head, count, -+ line->driver->write_irq); -+ if(n < 0) return(n); -+ -+ line->head += n; -+ return(line->head == line->tail); -+} -+ -+int line_write(struct line *lines, struct tty_struct *tty, int from_user, -+ const char *buf, int len) -+{ -+ struct line *line; -+ char *new; -+ unsigned long flags; -+ int n, err, i; -+ -+ if(tty->stopped) return 0; -+ -+ if(from_user){ -+ new = kmalloc(len, GFP_KERNEL); -+ if(new == NULL) -+ return(0); -+ n = copy_from_user(new, buf, len); -+ if(n == len) -+ return(-EFAULT); -+ buf = new; -+ } -+ -+ i = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[i]; -+ -+ down(&line->sem); -+ if(line->head != line->tail){ -+ local_irq_save(flags); -+ buffer_data(line, buf, len); -+ err = flush_buffer(line); -+ local_irq_restore(flags); -+ if(err <= 0) -+ goto out; -+ } -+ else { -+ n = write_chan(&line->chan_list, buf, len, -+ line->driver->write_irq); -+ if(n < 0){ -+ len = n; -+ goto out; -+ } -+ if(n < len) -+ buffer_data(line, buf + n, len - n); -+ } -+ out: -+ up(&line->sem); -+ -+ if(from_user) -+ kfree(buf); -+ return(len); -+} -+ -+void line_write_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct line *dev = data; -+ struct tty_struct *tty = dev->tty; -+ int err; -+ -+ err = flush_buffer(dev); -+ if(err == 0) return; -+ else if(err < 0){ -+ dev->head = dev->buffer; -+ dev->tail = dev->buffer; -+ } -+ -+ if(tty == NULL) return; -+ -+ if(test_bit(TTY_DO_WRITE_WAKEUP, &tty->flags) && -+ (tty->ldisc.write_wakeup != NULL)) -+ (tty->ldisc.write_wakeup)(tty); -+ -+ /* BLOCKING mode -+ * In blocking mode, everything sleeps on tty->write_wait. -+ * Sleeping in the console driver would break non-blocking -+ * writes. -+ */ -+ -+ if (waitqueue_active(&tty->write_wait)) -+ wake_up_interruptible(&tty->write_wait); -+ -+} -+ -+int line_write_room(struct tty_struct *tty) -+{ -+ struct line *dev = tty->driver_data; -+ int n; -+ -+ if(dev->buffer == NULL) return(LINE_BUFSIZE - 1); -+ -+ n = dev->head - dev->tail; -+ if(n <= 0) n = LINE_BUFSIZE + n; -+ return(n - 1); -+} -+ -+int line_setup_irq(int fd, int input, int output, void *data) -+{ -+ struct line *line = data; -+ struct line_driver *driver = line->driver; -+ int err = 0, flags = SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM; -+ -+ if(input) err = um_request_irq(driver->read_irq, fd, IRQ_READ, -+ line_interrupt, flags, -+ driver->read_irq_name, line); -+ if(err) return(err); -+ if(output) err = um_request_irq(driver->write_irq, fd, IRQ_WRITE, -+ line_write_interrupt, flags, -+ driver->write_irq_name, line); -+ line->have_irq = 1; -+ return(err); -+} -+ -+void line_disable(struct line *line, int current_irq) -+{ -+ if(!line->have_irq) return; -+ -+ if(line->driver->read_irq == current_irq) -+ free_irq_later(line->driver->read_irq, line); -+ else -+ free_irq(line->driver->read_irq, line); -+ -+ if(line->driver->write_irq == current_irq) -+ free_irq_later(line->driver->write_irq, line); -+ else -+ free_irq(line->driver->write_irq, line); -+ -+ line->have_irq = 0; -+} -+ -+int line_open(struct line *lines, struct tty_struct *tty, -+ struct chan_opts *opts) -+{ -+ struct line *line; -+ int n, err = 0; -+ -+ if(tty == NULL) n = 0; -+ else n = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[n]; -+ -+ down(&line->sem); -+ if(line->count == 0){ -+ if(!line->valid){ -+ err = -ENODEV; -+ goto out; -+ } -+ if(list_empty(&line->chan_list)){ -+ err = parse_chan_pair(line->init_str, &line->chan_list, -+ line->init_pri, n, opts); -+ if(err) goto out; -+ err = open_chan(&line->chan_list); -+ if(err) goto out; -+ } -+ enable_chan(&line->chan_list, line); -+ INIT_TQUEUE(&line->task, line_timer_cb, line); -+ } -+ -+ if(!line->sigio){ -+ chan_enable_winch(&line->chan_list, line); -+ line->sigio = 1; -+ } -+ -+ /* This is outside the if because the initial console is opened -+ * with tty == NULL -+ */ -+ line->tty = tty; -+ -+ if(tty != NULL){ -+ tty->driver_data = line; -+ chan_window_size(&line->chan_list, &tty->winsize.ws_row, -+ &tty->winsize.ws_col); -+ } -+ -+ line->count++; -+ out: -+ up(&line->sem); -+ return(err); -+} -+ -+void line_close(struct line *lines, struct tty_struct *tty) -+{ -+ struct line *line; -+ int n; -+ -+ if(tty == NULL) n = 0; -+ else n = minor(tty->device) - tty->driver.minor_start; -+ line = &lines[n]; -+ -+ down(&line->sem); -+ line->count--; -+ -+ /* I don't like this, but I can't think of anything better. What's -+ * going on is that the tty is in the process of being closed for -+ * the last time. Its count hasn't been dropped yet, so it's still -+ * at 1. This may happen when line->count != 0 because of the initial -+ * console open (without a tty) bumping it up to 1. -+ */ -+ if((line->tty != NULL) && (line->tty->count == 1)) -+ line->tty = NULL; -+ if(line->count == 0) -+ line_disable(line, -1); -+ up(&line->sem); -+} -+ -+void close_lines(struct line *lines, int nlines) -+{ -+ int i; -+ -+ for(i = 0; i < nlines; i++) -+ close_chan(&lines[i].chan_list); -+} -+ -+int line_setup(struct line *lines, int num, char *init, int all_allowed) -+{ -+ int i, n; -+ char *end; -+ -+ if(*init == '=') n = -1; -+ else { -+ n = simple_strtoul(init, &end, 0); -+ if(*end != '='){ -+ printk(KERN_ERR "line_setup failed to parse \"%s\"\n", -+ init); -+ return(1); -+ } -+ init = end; -+ } -+ init++; -+ if((n >= 0) && (n >= num)){ -+ printk("line_setup - %d out of range ((0 ... %d) allowed)\n", -+ n, num); -+ return(1); -+ } -+ else if(n >= 0){ -+ if(lines[n].count > 0){ -+ printk("line_setup - device %d is open\n", n); -+ return(1); -+ } -+ if(lines[n].init_pri <= INIT_ONE){ -+ lines[n].init_pri = INIT_ONE; -+ if(!strcmp(init, "none")) lines[n].valid = 0; -+ else { -+ lines[n].init_str = init; -+ lines[n].valid = 1; -+ } -+ } -+ } -+ else if(!all_allowed){ -+ printk("line_setup - can't configure all devices from " -+ "mconsole\n"); -+ return(1); -+ } -+ else { -+ for(i = 0; i < num; i++){ -+ if(lines[i].init_pri <= INIT_ALL){ -+ lines[i].init_pri = INIT_ALL; -+ if(!strcmp(init, "none")) lines[i].valid = 0; -+ else { -+ lines[i].init_str = init; -+ lines[i].valid = 1; -+ } -+ } -+ } -+ } -+ return(0); -+} -+ -+int line_config(struct line *lines, int num, char *str) -+{ -+ char *new = uml_strdup(str); -+ -+ if(new == NULL){ -+ printk("line_config - uml_strdup failed\n"); -+ return(-ENOMEM); -+ } -+ return(line_setup(lines, num, new, 0)); -+} -+ -+int line_get_config(char *name, struct line *lines, int num, char *str, -+ int size, char **error_out) -+{ -+ struct line *line; -+ char *end; -+ int dev, n = 0; -+ -+ dev = simple_strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ *error_out = "line_get_config failed to parse device number"; -+ return(0); -+ } -+ -+ if((dev < 0) || (dev >= num)){ -+ *error_out = "device number of of range"; -+ return(0); -+ } -+ -+ line = &lines[dev]; -+ -+ down(&line->sem); -+ if(!line->valid) -+ CONFIG_CHUNK(str, size, n, "none", 1); -+ else if(line->count == 0) -+ CONFIG_CHUNK(str, size, n, line->init_str, 1); -+ else n = chan_config_string(&line->chan_list, str, size, error_out); -+ up(&line->sem); -+ -+ return(n); -+} -+ -+int line_remove(struct line *lines, int num, char *str) -+{ -+ char config[sizeof("conxxxx=none\0")]; -+ -+ sprintf(config, "%s=none", str); -+ return(line_setup(lines, num, config, 0)); -+} -+ -+void line_register_devfs(struct lines *set, struct line_driver *line_driver, -+ struct tty_driver *driver, struct line *lines, -+ int nlines) -+{ -+ int err, i, n; -+ char *from, *to; -+ -+ driver->driver_name = line_driver->name; -+ driver->name = line_driver->devfs_name; -+ driver->major = line_driver->major; -+ driver->minor_start = line_driver->minor_start; -+ driver->type = line_driver->type; -+ driver->subtype = line_driver->subtype; -+ driver->magic = TTY_DRIVER_MAGIC; -+ driver->flags = TTY_DRIVER_REAL_RAW; -+ -+ n = set->num; -+ driver->num = n; -+ driver->table = kmalloc(n * sizeof(driver->table[0]), GFP_KERNEL); -+ driver->termios = kmalloc(n * sizeof(driver->termios[0]), GFP_KERNEL); -+ driver->termios_locked = kmalloc(n * sizeof(driver->termios_locked[0]), -+ GFP_KERNEL); -+ if((driver->table == NULL) || (driver->termios == NULL) || -+ (driver->termios_locked == NULL)) -+ panic("Failed to allocate driver table"); -+ -+ memset(driver->table, 0, n * sizeof(driver->table[0])); -+ memset(driver->termios, 0, n * sizeof(driver->termios[0])); -+ memset(driver->termios_locked, 0, -+ n * sizeof(driver->termios_locked[0])); -+ -+ driver->write_room = line_write_room; -+ driver->init_termios = tty_std_termios; -+ -+ if (tty_register_driver(driver)) -+ panic("line_register_devfs : Couldn't register driver\n"); -+ -+ from = line_driver->symlink_from; -+ to = line_driver->symlink_to; -+ err = devfs_mk_symlink(NULL, from, 0, to, NULL, NULL); -+ if(err) printk("Symlink creation from /dev/%s to /dev/%s " -+ "returned %d\n", from, to, err); -+ -+ for(i = 0; i < nlines; i++){ -+ if(!lines[i].valid) -+ tty_unregister_devfs(driver, driver->minor_start + i); -+ } -+ -+ mconsole_register_dev(&line_driver->mc); -+} -+ -+void lines_init(struct line *lines, int nlines) -+{ -+ struct line *line; -+ int i; -+ -+ for(i = 0; i < nlines; i++){ -+ line = &lines[i]; -+ INIT_LIST_HEAD(&line->chan_list); -+ sema_init(&line->sem, 1); -+ if(line->init_str != NULL){ -+ line->init_str = uml_strdup(line->init_str); -+ if(line->init_str == NULL) -+ printk("lines_init - uml_strdup returned " -+ "NULL\n"); -+ } -+ } -+} -+ -+struct winch { -+ struct list_head list; -+ int fd; -+ int tty_fd; -+ int pid; -+ struct line *line; -+}; -+ -+void winch_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ struct winch *winch = data; -+ struct tty_struct *tty; -+ int err; -+ char c; -+ -+ if(winch->fd != -1){ -+ err = generic_read(winch->fd, &c, NULL); -+ if(err < 0){ -+ if(err != -EAGAIN){ -+ printk("winch_interrupt : read failed, " -+ "errno = %d\n", -err); -+ printk("fd %d is losing SIGWINCH support\n", -+ winch->tty_fd); -+ return; -+ } -+ goto out; -+ } -+ } -+ tty = winch->line->tty; -+ if(tty != NULL){ -+ chan_window_size(&winch->line->chan_list, -+ &tty->winsize.ws_row, -+ &tty->winsize.ws_col); -+ kill_pg(tty->pgrp, SIGWINCH, 1); -+ } -+ out: -+ if(winch->fd != -1) -+ reactivate_fd(winch->fd, WINCH_IRQ); -+} -+ -+DECLARE_MUTEX(winch_handler_sem); -+LIST_HEAD(winch_handlers); -+ -+void register_winch_irq(int fd, int tty_fd, int pid, void *line) -+{ -+ struct winch *winch; -+ -+ down(&winch_handler_sem); -+ winch = kmalloc(sizeof(*winch), GFP_KERNEL); -+ if(winch == NULL){ -+ printk("register_winch_irq - kmalloc failed\n"); -+ goto out; -+ } -+ *winch = ((struct winch) { .list = LIST_HEAD_INIT(winch->list), -+ .fd = fd, -+ .tty_fd = tty_fd, -+ .pid = pid, -+ .line = line }); -+ list_add(&winch->list, &winch_handlers); -+ if(um_request_irq(WINCH_IRQ, fd, IRQ_READ, winch_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "winch", winch) < 0) -+ printk("register_winch_irq - failed to register IRQ\n"); -+ out: -+ up(&winch_handler_sem); -+} -+ -+static void winch_cleanup(void) -+{ -+ struct list_head *ele; -+ struct winch *winch; -+ -+ list_for_each(ele, &winch_handlers){ -+ winch = list_entry(ele, struct winch, list); -+ if(winch->fd != -1){ -+ deactivate_fd(winch->fd, WINCH_IRQ); -+ close(winch->fd); -+ } -+ if(winch->pid != -1) -+ os_kill_process(winch->pid, 1); -+ } -+} -+ -+__uml_exitcall(winch_cleanup); -+ -+char *add_xterm_umid(char *base) -+{ -+ char *umid, *title; -+ int len; -+ -+ umid = get_umid(1); -+ if(umid == NULL) return(base); -+ -+ len = strlen(base) + strlen(" ()") + strlen(umid) + 1; -+ title = kmalloc(len, GFP_KERNEL); -+ if(title == NULL){ -+ printk("Failed to allocate buffer for xterm title\n"); -+ return(base); -+ } -+ -+ strncpy(title, base, len); -+ len -= strlen(title); -+ snprintf(&title[strlen(title)], len, " (%s)", umid); -+ return(title); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast.h um/arch/um/drivers/mcast.h ---- orig/arch/um/drivers/mcast.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct mcast_data { -+ char *addr; -+ unsigned short port; -+ void *mcast_addr; -+ int ttl; -+ void *dev; -+}; -+ -+extern struct net_user_info mcast_user_info; -+ -+extern int mcast_user_write(int fd, void *buf, int len, -+ struct mcast_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast_kern.c um/arch/um/drivers/mcast_kern.c ---- orig/arch/um/drivers/mcast_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast_kern.c Sun Dec 15 20:58:55 2002 -@@ -0,0 +1,145 @@ -+/* -+ * user-mode-linux networking multicast transport -+ * Copyright (C) 2001 by Harald Welte <laforge@gnumonks.org> -+ * -+ * based on the existing uml-networking code, which is -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/in.h" -+#include "linux/inet.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "mcast.h" -+ -+struct mcast_init { -+ char *addr; -+ int port; -+ int ttl; -+}; -+ -+void mcast_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct mcast_data *dpri; -+ struct mcast_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ dpri = (struct mcast_data *) pri->user; -+ *dpri = ((struct mcast_data) -+ { .addr = init->addr, -+ .port = init->port, -+ .ttl = init->ttl, -+ .mcast_addr = NULL, -+ .dev = dev }); -+ printk("mcast backend "); -+ printk("multicast adddress: %s:%u, TTL:%u ", -+ dpri->addr, dpri->port, dpri->ttl); -+ -+ printk("\n"); -+} -+ -+static int mcast_read(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int mcast_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return mcast_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct mcast_data *) &lp->user); -+} -+ -+static struct net_kern_info mcast_kern_info = { -+ .init = mcast_init, -+ .protocol = eth_protocol, -+ .read = mcast_read, -+ .write = mcast_write, -+}; -+ -+int mcast_setup(char *str, char **mac_out, void *data) -+{ -+ struct mcast_init *init = data; -+ char *port_str = NULL, *ttl_str = NULL, *remain; -+ char *last; -+ int n; -+ -+ *init = ((struct mcast_init) -+ { .addr = "239.192.168.1", -+ .port = 1102, -+ .ttl = 1 }); -+ -+ remain = split_if_spec(str, mac_out, &init->addr, &port_str, &ttl_str, -+ NULL); -+ if(remain != NULL){ -+ printk(KERN_ERR "mcast_setup - Extra garbage on " -+ "specification : '%s'\n", remain); -+ return(0); -+ } -+ -+ if(port_str != NULL){ -+ n = simple_strtoul(port_str, &last, 10); -+ if((*last != '\0') || (last == port_str)){ -+ printk(KERN_ERR "mcast_setup - Bad port : '%s'\n", -+ port_str); -+ return(0); -+ } -+ init->port = htons(n); -+ } -+ -+ if(ttl_str != NULL){ -+ init->ttl = simple_strtoul(ttl_str, &last, 10); -+ if((*last != '\0') || (last == ttl_str)){ -+ printk(KERN_ERR "mcast_setup - Bad ttl : '%s'\n", -+ ttl_str); -+ return(0); -+ } -+ } -+ -+ printk(KERN_INFO "Configured mcast device: %s:%u-%u\n", init->addr, -+ init->port, init->ttl); -+ -+ return(1); -+} -+ -+static struct transport mcast_transport = { -+ .list = LIST_HEAD_INIT(mcast_transport.list), -+ .name = "mcast", -+ .setup = mcast_setup, -+ .user = &mcast_user_info, -+ .kern = &mcast_kern_info, -+ .private_size = sizeof(struct mcast_data), -+ .setup_size = sizeof(struct mcast_init), -+}; -+ -+static int register_mcast(void) -+{ -+ register_transport(&mcast_transport); -+ return(1); -+} -+ -+__initcall(register_mcast); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mcast_user.c um/arch/um/drivers/mcast_user.c ---- orig/arch/um/drivers/mcast_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mcast_user.c Sun Dec 15 21:19:16 2002 -@@ -0,0 +1,175 @@ -+/* -+ * user-mode-linux networking multicast transport -+ * Copyright (C) 2001 by Harald Welte <laforge@gnumonks.org> -+ * -+ * based on the existing uml-networking code, which is -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * -+ * Licensed under the GPL. -+ * -+ */ -+ -+#include <errno.h> -+#include <unistd.h> -+#include <linux/inet.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/time.h> -+#include <netinet/in.h> -+#include "net_user.h" -+#include "mcast.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "user.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+static struct sockaddr_in *new_addr(char *addr, unsigned short port) -+{ -+ struct sockaddr_in *sin; -+ -+ sin = um_kmalloc(sizeof(struct sockaddr_in)); -+ if(sin == NULL){ -+ printk("new_addr: allocation of sockaddr_in failed\n"); -+ return(NULL); -+ } -+ sin->sin_family = AF_INET; -+ sin->sin_addr.s_addr = in_aton(addr); -+ sin->sin_port = port; -+ return(sin); -+} -+ -+static void mcast_user_init(void *data, void *dev) -+{ -+ struct mcast_data *pri = data; -+ -+ pri->mcast_addr = new_addr(pri->addr, pri->port); -+ pri->dev = dev; -+} -+ -+static int mcast_open(void *data) -+{ -+ struct mcast_data *pri = data; -+ struct sockaddr_in *sin = pri->mcast_addr; -+ struct ip_mreq mreq; -+ int fd, yes = 1; -+ -+ -+ if ((sin->sin_addr.s_addr == 0) || (sin->sin_port == 0)) { -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ if ((fd = socket(AF_INET, SOCK_DGRAM, 0)) < 0){ -+ printk("mcast_open : data socket failed, errno = %d\n", -+ errno); -+ fd = -ENOMEM; -+ goto out; -+ } -+ -+ if (setsockopt(fd, SOL_SOCKET, SO_REUSEADDR, &yes, sizeof(yes)) < 0) { -+ printk("mcast_open: SO_REUSEADDR failed, errno = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* set ttl according to config */ -+ if (setsockopt(fd, SOL_IP, IP_MULTICAST_TTL, &pri->ttl, -+ sizeof(pri->ttl)) < 0) { -+ printk("mcast_open: IP_MULTICAST_TTL failed, error = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* set LOOP, so data does get fed back to local sockets */ -+ if (setsockopt(fd, SOL_IP, IP_MULTICAST_LOOP, &yes, sizeof(yes)) < 0) { -+ printk("mcast_open: IP_MULTICAST_LOOP failed, error = %d\n", -+ errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* bind socket to mcast address */ -+ if (bind(fd, (struct sockaddr *) sin, sizeof(*sin)) < 0) { -+ printk("mcast_open : data bind failed, errno = %d\n", errno); -+ close(fd); -+ fd = -EINVAL; -+ goto out; -+ } -+ -+ /* subscribe to the multicast group */ -+ mreq.imr_multiaddr.s_addr = sin->sin_addr.s_addr; -+ mreq.imr_interface.s_addr = 0; -+ if (setsockopt(fd, SOL_IP, IP_ADD_MEMBERSHIP, -+ &mreq, sizeof(mreq)) < 0) { -+ printk("mcast_open: IP_ADD_MEMBERSHIP failed, error = %d\n", -+ errno); -+ printk("There appears not to be a multicast-capable network " -+ "interface on the host.\n"); -+ printk("eth0 should be configured in order to use the " -+ "multicast transport.\n"); -+ close(fd); -+ fd = -EINVAL; -+ } -+ -+ out: -+ return(fd); -+} -+ -+static void mcast_close(int fd, void *data) -+{ -+ struct ip_mreq mreq; -+ struct mcast_data *pri = data; -+ struct sockaddr_in *sin = pri->mcast_addr; -+ -+ mreq.imr_multiaddr.s_addr = sin->sin_addr.s_addr; -+ mreq.imr_interface.s_addr = 0; -+ if (setsockopt(fd, SOL_IP, IP_DROP_MEMBERSHIP, -+ &mreq, sizeof(mreq)) < 0) { -+ printk("mcast_open: IP_DROP_MEMBERSHIP failed, error = %d\n", -+ errno); -+ } -+ -+ close(fd); -+} -+ -+int mcast_user_write(int fd, void *buf, int len, struct mcast_data *pri) -+{ -+ struct sockaddr_in *data_addr = pri->mcast_addr; -+ -+ return(net_sendto(fd, buf, len, data_addr, sizeof(*data_addr))); -+} -+ -+static int mcast_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info mcast_user_info = { -+ .init = mcast_user_init, -+ .open = mcast_open, -+ .close = mcast_close, -+ .remove = NULL, -+ .set_mtu = mcast_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mconsole_kern.c um/arch/um/drivers/mconsole_kern.c ---- orig/arch/um/drivers/mconsole_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mconsole_kern.c Sun Dec 15 20:59:56 2002 -@@ -0,0 +1,453 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/slab.h" -+#include "linux/init.h" -+#include "linux/notifier.h" -+#include "linux/reboot.h" -+#include "linux/utsname.h" -+#include "linux/ctype.h" -+#include "linux/interrupt.h" -+#include "linux/sysrq.h" -+#include "linux/tqueue.h" -+#include "linux/module.h" -+#include "linux/proc_fs.h" -+#include "asm/irq.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mconsole.h" -+#include "mconsole_kern.h" -+#include "irq_user.h" -+#include "init.h" -+#include "os.h" -+#include "umid.h" -+ -+static int do_unlink_socket(struct notifier_block *notifier, -+ unsigned long what, void *data) -+{ -+ return(mconsole_unlink_socket()); -+} -+ -+ -+static struct notifier_block reboot_notifier = { -+ .notifier_call = do_unlink_socket, -+ .priority = 0, -+}; -+ -+/* Safe without explicit locking for now. Tasklets provide their own -+ * locking, and the interrupt handler is safe because it can't interrupt -+ * itself and it can only happen on CPU 0. -+ */ -+ -+LIST_HEAD(mc_requests); -+ -+void mc_task_proc(void *unused) -+{ -+ struct mconsole_entry *req; -+ unsigned long flags; -+ int done; -+ -+ do { -+ save_flags(flags); -+ req = list_entry(mc_requests.next, struct mconsole_entry, -+ list); -+ list_del(&req->list); -+ done = list_empty(&mc_requests); -+ restore_flags(flags); -+ req->request.cmd->handler(&req->request); -+ kfree(req); -+ } while(!done); -+} -+ -+struct tq_struct mconsole_task = { -+ .routine = mc_task_proc, -+ .data = NULL -+}; -+ -+void mconsole_interrupt(int irq, void *dev_id, struct pt_regs *regs) -+{ -+ int fd; -+ struct mconsole_entry *new; -+ struct mc_request req; -+ -+ fd = (int) dev_id; -+ while (mconsole_get_request(fd, &req)){ -+ if(req.cmd->as_interrupt) (*req.cmd->handler)(&req); -+ else { -+ new = kmalloc(sizeof(req), GFP_ATOMIC); -+ if(new == NULL) -+ mconsole_reply(&req, "Out of memory", 1, 0); -+ else { -+ new->request = req; -+ list_add(&new->list, &mc_requests); -+ } -+ } -+ } -+ if(!list_empty(&mc_requests)) schedule_task(&mconsole_task); -+ reactivate_fd(fd, MCONSOLE_IRQ); -+} -+ -+void mconsole_version(struct mc_request *req) -+{ -+ char version[256]; -+ -+ sprintf(version, "%s %s %s %s %s", system_utsname.sysname, -+ system_utsname.nodename, system_utsname.release, -+ system_utsname.version, system_utsname.machine); -+ mconsole_reply(req, version, 0, 0); -+} -+ -+#define UML_MCONSOLE_HELPTEXT \ -+"Commands: -+ version - Get kernel version -+ help - Print this message -+ halt - Halt UML -+ reboot - Reboot UML -+ config <dev>=<config> - Add a new device to UML; -+ same syntax as command line -+ config <dev> - Query the configuration of a device -+ remove <dev> - Remove a device from UML -+ sysrq <letter> - Performs the SysRq action controlled by the letter -+ cad - invoke the Ctl-Alt-Del handler -+ stop - pause the UML; it will do nothing until it receives a 'go' -+ go - continue the UML after a 'stop' -+" -+ -+void mconsole_help(struct mc_request *req) -+{ -+ mconsole_reply(req, UML_MCONSOLE_HELPTEXT, 0, 0); -+} -+ -+void mconsole_halt(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ machine_halt(); -+} -+ -+void mconsole_reboot(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ machine_restart(NULL); -+} -+ -+extern void ctrl_alt_del(void); -+ -+void mconsole_cad(struct mc_request *req) -+{ -+ mconsole_reply(req, "", 0, 0); -+ ctrl_alt_del(); -+} -+ -+void mconsole_go(struct mc_request *req) -+{ -+ mconsole_reply(req, "Not stopped", 1, 0); -+} -+ -+void mconsole_stop(struct mc_request *req) -+{ -+ deactivate_fd(req->originating_fd, MCONSOLE_IRQ); -+ os_set_fd_block(req->originating_fd, 1); -+ mconsole_reply(req, "", 0, 0); -+ while(mconsole_get_request(req->originating_fd, req)){ -+ if(req->cmd->handler == mconsole_go) break; -+ (*req->cmd->handler)(req); -+ } -+ os_set_fd_block(req->originating_fd, 0); -+ reactivate_fd(req->originating_fd, MCONSOLE_IRQ); -+ mconsole_reply(req, "", 0, 0); -+} -+ -+/* This list is populated by __initcall routines. */ -+ -+LIST_HEAD(mconsole_devices); -+ -+void mconsole_register_dev(struct mc_device *new) -+{ -+ list_add(&new->list, &mconsole_devices); -+} -+ -+static struct mc_device *mconsole_find_dev(char *name) -+{ -+ struct list_head *ele; -+ struct mc_device *dev; -+ -+ list_for_each(ele, &mconsole_devices){ -+ dev = list_entry(ele, struct mc_device, list); -+ if(!strncmp(name, dev->name, strlen(dev->name))) -+ return(dev); -+ } -+ return(NULL); -+} -+ -+#define CONFIG_BUF_SIZE 64 -+ -+static void mconsole_get_config(int (*get_config)(char *, char *, int, -+ char **), -+ struct mc_request *req, char *name) -+{ -+ char default_buf[CONFIG_BUF_SIZE], *error, *buf; -+ int n, size; -+ -+ if(get_config == NULL){ -+ mconsole_reply(req, "No get_config routine defined", 1, 0); -+ return; -+ } -+ -+ error = NULL; -+ size = sizeof(default_buf)/sizeof(default_buf[0]); -+ buf = default_buf; -+ -+ while(1){ -+ n = (*get_config)(name, buf, size, &error); -+ if(error != NULL){ -+ mconsole_reply(req, error, 1, 0); -+ goto out; -+ } -+ -+ if(n <= size){ -+ mconsole_reply(req, buf, 0, 0); -+ goto out; -+ } -+ -+ if(buf != default_buf) -+ kfree(buf); -+ -+ size = n; -+ buf = kmalloc(size, GFP_KERNEL); -+ if(buf == NULL){ -+ mconsole_reply(req, "Failed to allocate buffer", 1, 0); -+ return; -+ } -+ } -+ out: -+ if(buf != default_buf) -+ kfree(buf); -+ -+} -+ -+void mconsole_config(struct mc_request *req) -+{ -+ struct mc_device *dev; -+ char *ptr = req->request.data, *name; -+ int err; -+ -+ ptr += strlen("config"); -+ while(isspace(*ptr)) ptr++; -+ dev = mconsole_find_dev(ptr); -+ if(dev == NULL){ -+ mconsole_reply(req, "Bad configuration option", 1, 0); -+ return; -+ } -+ -+ name = &ptr[strlen(dev->name)]; -+ ptr = name; -+ while((*ptr != '=') && (*ptr != '\0')) -+ ptr++; -+ -+ if(*ptr == '='){ -+ err = (*dev->config)(name); -+ mconsole_reply(req, "", err, 0); -+ } -+ else mconsole_get_config(dev->get_config, req, name); -+} -+ -+void mconsole_remove(struct mc_request *req) -+{ -+ struct mc_device *dev; -+ char *ptr = req->request.data; -+ int err; -+ -+ ptr += strlen("remove"); -+ while(isspace(*ptr)) ptr++; -+ dev = mconsole_find_dev(ptr); -+ if(dev == NULL){ -+ mconsole_reply(req, "Bad remove option", 1, 0); -+ return; -+ } -+ err = (*dev->remove)(&ptr[strlen(dev->name)]); -+ mconsole_reply(req, "", err, 0); -+} -+ -+#ifdef CONFIG_MAGIC_SYSRQ -+void mconsole_sysrq(struct mc_request *req) -+{ -+ char *ptr = req->request.data; -+ -+ ptr += strlen("sysrq"); -+ while(isspace(*ptr)) ptr++; -+ -+ handle_sysrq(*ptr, ¤t->thread.regs, NULL, NULL); -+ mconsole_reply(req, "", 0, 0); -+} -+#else -+void mconsole_sysrq(struct mc_request *req) -+{ -+ mconsole_reply(req, "Sysrq not compiled in", 1, 0); -+} -+#endif -+ -+/* Changed by mconsole_setup, which is __setup, and called before SMP is -+ * active. -+ */ -+static char *notify_socket = NULL; -+ -+int mconsole_init(void) -+{ -+ int err, sock; -+ char file[256]; -+ -+ if(umid_file_name("mconsole", file, sizeof(file))) return(-1); -+ snprintf(mconsole_socket_name, sizeof(file), "%s", file); -+ -+ sock = create_unix_socket(file, sizeof(file)); -+ if (sock < 0){ -+ printk("Failed to initialize management console\n"); -+ return(1); -+ } -+ -+ register_reboot_notifier(&reboot_notifier); -+ -+ err = um_request_irq(MCONSOLE_IRQ, sock, IRQ_READ, mconsole_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "mconsole", (void *)sock); -+ if (err){ -+ printk("Failed to get IRQ for management console\n"); -+ return(1); -+ } -+ -+ if(notify_socket != NULL){ -+ notify_socket = uml_strdup(notify_socket); -+ if(notify_socket != NULL) -+ mconsole_notify(notify_socket, MCONSOLE_SOCKET, -+ mconsole_socket_name, -+ strlen(mconsole_socket_name) + 1); -+ else printk(KERN_ERR "mconsole_setup failed to strdup " -+ "string\n"); -+ } -+ -+ printk("mconsole (version %d) initialized on %s\n", -+ MCONSOLE_VERSION, mconsole_socket_name); -+ return(0); -+} -+ -+__initcall(mconsole_init); -+ -+static int write_proc_mconsole(struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ char *buf; -+ -+ buf = kmalloc(count + 1, GFP_KERNEL); -+ if(buf == NULL) -+ return(-ENOMEM); -+ -+ if(copy_from_user(buf, buffer, count)) -+ return(-EFAULT); -+ buf[count] = '\0'; -+ -+ mconsole_notify(notify_socket, MCONSOLE_USER_NOTIFY, buf, count); -+ return(count); -+} -+ -+static int create_proc_mconsole(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ if(notify_socket == NULL) return(0); -+ -+ ent = create_proc_entry("mconsole", S_IFREG | 0200, NULL); -+ if(ent == NULL){ -+ printk("create_proc_mconsole : create_proc_entry failed\n"); -+ return(0); -+ } -+ -+ ent->read_proc = NULL; -+ ent->write_proc = write_proc_mconsole; -+ return(0); -+} -+ -+static spinlock_t notify_spinlock = SPIN_LOCK_UNLOCKED; -+ -+void lock_notify(void) -+{ -+ spin_lock(¬ify_spinlock); -+} -+ -+void unlock_notify(void) -+{ -+ spin_unlock(¬ify_spinlock); -+} -+ -+__initcall(create_proc_mconsole); -+ -+#define NOTIFY "=notify:" -+ -+static int mconsole_setup(char *str) -+{ -+ if(!strncmp(str, NOTIFY, strlen(NOTIFY))){ -+ str += strlen(NOTIFY); -+ notify_socket = str; -+ } -+ else printk(KERN_ERR "mconsole_setup : Unknown option - '%s'\n", str); -+ return(1); -+} -+ -+__setup("mconsole", mconsole_setup); -+ -+__uml_help(mconsole_setup, -+"mconsole=notify:<socket>\n" -+" Requests that the mconsole driver send a message to the named Unix\n" -+" socket containing the name of the mconsole socket. This also serves\n" -+" to notify outside processes when UML has booted far enough to respond\n" -+" to mconsole requests.\n\n" -+); -+ -+static int notify_panic(struct notifier_block *self, unsigned long unused1, -+ void *ptr) -+{ -+ char *message = ptr; -+ -+ if(notify_socket == NULL) return(0); -+ -+ mconsole_notify(notify_socket, MCONSOLE_PANIC, message, -+ strlen(message) + 1); -+ return(0); -+} -+ -+static struct notifier_block panic_exit_notifier = { -+ .notifier_call = notify_panic, -+ .next = NULL, -+ .priority = 1 -+}; -+ -+static int add_notifier(void) -+{ -+ notifier_chain_register(&panic_notifier_list, &panic_exit_notifier); -+ return(0); -+} -+ -+__initcall(add_notifier); -+ -+char *mconsole_notify_socket(void) -+{ -+ return(notify_socket); -+} -+ -+EXPORT_SYMBOL(mconsole_notify_socket); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mconsole_user.c um/arch/um/drivers/mconsole_user.c ---- orig/arch/um/drivers/mconsole_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mconsole_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,212 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <errno.h> -+#include <signal.h> -+#include <sys/socket.h> -+#include <sys/types.h> -+#include <sys/uio.h> -+#include <sys/un.h> -+#include <unistd.h> -+#include "user.h" -+#include "mconsole.h" -+#include "umid.h" -+ -+static struct mconsole_command commands[] = { -+ { "version", mconsole_version, 1 }, -+ { "halt", mconsole_halt, 0 }, -+ { "reboot", mconsole_reboot, 0 }, -+ { "config", mconsole_config, 0 }, -+ { "remove", mconsole_remove, 0 }, -+ { "sysrq", mconsole_sysrq, 1 }, -+ { "help", mconsole_help, 1 }, -+ { "cad", mconsole_cad, 1 }, -+ { "stop", mconsole_stop, 0 }, -+ { "go", mconsole_go, 1 }, -+}; -+ -+/* Initialized in mconsole_init, which is an initcall */ -+char mconsole_socket_name[256]; -+ -+int mconsole_reply_v0(struct mc_request *req, char *reply) -+{ -+ struct iovec iov; -+ struct msghdr msg; -+ -+ iov.iov_base = reply; -+ iov.iov_len = strlen(reply); -+ -+ msg.msg_name = &(req->origin); -+ msg.msg_namelen = req->originlen; -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ msg.msg_control = NULL; -+ msg.msg_controllen = 0; -+ msg.msg_flags = 0; -+ -+ return sendmsg(req->originating_fd, &msg, 0); -+} -+ -+static struct mconsole_command *mconsole_parse(struct mc_request *req) -+{ -+ struct mconsole_command *cmd; -+ int i; -+ -+ for(i=0;i<sizeof(commands)/sizeof(commands[0]);i++){ -+ cmd = &commands[i]; -+ if(!strncmp(req->request.data, cmd->command, -+ strlen(cmd->command))){ -+ return(cmd); -+ } -+ } -+ return(NULL); -+} -+ -+#define MIN(a,b) ((a)<(b) ? (a):(b)) -+ -+#define STRINGX(x) #x -+#define STRING(x) STRINGX(x) -+ -+int mconsole_get_request(int fd, struct mc_request *req) -+{ -+ int len; -+ -+ req->originlen = sizeof(req->origin); -+ req->len = recvfrom(fd, &req->request, sizeof(req->request), 0, -+ (struct sockaddr *) req->origin, &req->originlen); -+ if (req->len < 0) -+ return 0; -+ -+ req->originating_fd = fd; -+ -+ if(req->request.magic != MCONSOLE_MAGIC){ -+ /* Unversioned request */ -+ len = MIN(sizeof(req->request.data) - 1, -+ strlen((char *) &req->request)); -+ memmove(req->request.data, &req->request, len); -+ req->request.data[len] = '\0'; -+ -+ req->request.magic = MCONSOLE_MAGIC; -+ req->request.version = 0; -+ req->request.len = len; -+ -+ mconsole_reply_v0(req, "ERR Version 0 mconsole clients are " -+ "not supported by this driver"); -+ return(0); -+ } -+ -+ if(req->request.len >= MCONSOLE_MAX_DATA){ -+ mconsole_reply(req, "Request too large", 1, 0); -+ return(0); -+ } -+ if(req->request.version != MCONSOLE_VERSION){ -+ mconsole_reply(req, "This driver only supports version " -+ STRING(MCONSOLE_VERSION) " clients", 1, 0); -+ } -+ -+ req->request.data[req->request.len] = '\0'; -+ req->cmd = mconsole_parse(req); -+ if(req->cmd == NULL){ -+ mconsole_reply(req, "Unknown command", 1, 0); -+ return(0); -+ } -+ -+ return(1); -+} -+ -+int mconsole_reply(struct mc_request *req, char *str, int err, int more) -+{ -+ struct mconsole_reply reply; -+ int total, len, n; -+ -+ total = strlen(str); -+ do { -+ reply.err = err; -+ -+ /* err can only be true on the first packet */ -+ err = 0; -+ -+ len = MIN(total, MCONSOLE_MAX_DATA - 1); -+ -+ if(len == total) reply.more = more; -+ else reply.more = 1; -+ -+ memcpy(reply.data, str, len); -+ reply.data[len] = '\0'; -+ total -= len; -+ reply.len = len + 1; -+ -+ len = sizeof(reply) + reply.len - sizeof(reply.data); -+ -+ n = sendto(req->originating_fd, &reply, len, 0, -+ (struct sockaddr *) req->origin, req->originlen); -+ -+ if(n < 0) return(-errno); -+ } while(total > 0); -+ return(0); -+} -+ -+int mconsole_unlink_socket(void) -+{ -+ unlink(mconsole_socket_name); -+ return 0; -+} -+ -+static int notify_sock = -1; -+ -+int mconsole_notify(char *sock_name, int type, const void *data, int len) -+{ -+ struct sockaddr_un target; -+ struct mconsole_notify packet; -+ int n, err = 0; -+ -+ lock_notify(); -+ if(notify_sock < 0){ -+ notify_sock = socket(PF_UNIX, SOCK_DGRAM, 0); -+ if(notify_sock < 0){ -+ printk("mconsole_notify - socket failed, errno = %d\n", -+ errno); -+ err = -errno; -+ } -+ } -+ unlock_notify(); -+ -+ if(err) -+ return(err); -+ -+ target.sun_family = AF_UNIX; -+ strcpy(target.sun_path, sock_name); -+ -+ packet.magic = MCONSOLE_MAGIC; -+ packet.version = MCONSOLE_VERSION; -+ packet.type = type; -+ len = (len > sizeof(packet.data)) ? sizeof(packet.data) : len; -+ packet.len = len; -+ memcpy(packet.data, data, len); -+ -+ err = 0; -+ len = sizeof(packet) + packet.len - sizeof(packet.data); -+ n = sendto(notify_sock, &packet, len, 0, (struct sockaddr *) &target, -+ sizeof(target)); -+ if(n < 0){ -+ printk("mconsole_notify - sendto failed, errno = %d\n", errno); -+ err = -errno; -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/mmapper_kern.c um/arch/um/drivers/mmapper_kern.c ---- orig/arch/um/drivers/mmapper_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/mmapper_kern.c Sun Dec 15 21:03:08 2002 -@@ -0,0 +1,148 @@ -+/* -+ * arch/um/drivers/mmapper_kern.c -+ * -+ * BRIEF MODULE DESCRIPTION -+ * -+ * Copyright (C) 2000 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ */ -+#include <linux/kdev_t.h> -+#include <linux/time.h> -+#include <linux/devfs_fs_kernel.h> -+#include <linux/module.h> -+#include <linux/mm.h> -+#include <linux/slab.h> -+#include <linux/init.h> -+#include <asm/uaccess.h> -+#include <asm/irq.h> -+#include <asm/smplock.h> -+#include <asm/pgtable.h> -+#include "mem_user.h" -+#include "user_util.h" -+ -+/* These are set in mmapper_init, which is called at boot time */ -+static unsigned long mmapper_size; -+static unsigned long p_buf = 0; -+static char *v_buf = NULL; -+ -+static ssize_t -+mmapper_read(struct file *file, char *buf, size_t count, loff_t *ppos) -+{ -+ if(*ppos > mmapper_size) -+ return -EINVAL; -+ -+ if(count + *ppos > mmapper_size) -+ count = count + *ppos - mmapper_size; -+ -+ if(count < 0) -+ return -EINVAL; -+ -+ copy_to_user(buf,&v_buf[*ppos],count); -+ -+ return count; -+} -+ -+static ssize_t -+mmapper_write(struct file *file, const char *buf, size_t count, loff_t *ppos) -+{ -+ if(*ppos > mmapper_size) -+ return -EINVAL; -+ -+ if(count + *ppos > mmapper_size) -+ count = count + *ppos - mmapper_size; -+ -+ if(count < 0) -+ return -EINVAL; -+ -+ copy_from_user(&v_buf[*ppos],buf,count); -+ -+ return count; -+} -+ -+static int -+mmapper_ioctl(struct inode *inode, struct file *file, unsigned int cmd, -+ unsigned long arg) -+{ -+ return(-ENOIOCTLCMD); -+} -+ -+static int -+mmapper_mmap(struct file *file, struct vm_area_struct * vma) -+{ -+ int ret = -EINVAL; -+ int size; -+ -+ lock_kernel(); -+ if (vma->vm_pgoff != 0) -+ goto out; -+ -+ size = vma->vm_end - vma->vm_start; -+ if(size > mmapper_size) return(-EFAULT); -+ -+ /* XXX A comment above remap_page_range says it should only be -+ * called when the mm semaphore is held -+ */ -+ if (remap_page_range(vma->vm_start, p_buf, size, vma->vm_page_prot)) -+ goto out; -+ ret = 0; -+out: -+ unlock_kernel(); -+ return ret; -+} -+ -+static int -+mmapper_open(struct inode *inode, struct file *file) -+{ -+ return 0; -+} -+ -+static int -+mmapper_release(struct inode *inode, struct file *file) -+{ -+ return 0; -+} -+ -+static struct file_operations mmapper_fops = { -+ .owner = THIS_MODULE, -+ .read = mmapper_read, -+ .write = mmapper_write, -+ .ioctl = mmapper_ioctl, -+ .mmap = mmapper_mmap, -+ .open = mmapper_open, -+ .release = mmapper_release, -+}; -+ -+static int __init mmapper_init(void) -+{ -+ printk(KERN_INFO "Mapper v0.1\n"); -+ -+ v_buf = (char *) find_iomem("mmapper", &mmapper_size); -+ if(mmapper_size == 0) return(0); -+ -+ p_buf = __pa(v_buf); -+ -+ devfs_register (NULL, "mmapper", DEVFS_FL_DEFAULT, -+ 30, 0, S_IFCHR | S_IRUGO | S_IWUGO, -+ &mmapper_fops, NULL); -+ devfs_mk_symlink(NULL, "mmapper0", DEVFS_FL_DEFAULT, "mmapper", -+ NULL, NULL); -+ return(0); -+} -+ -+static void mmapper_exit(void) -+{ -+} -+ -+module_init(mmapper_init); -+module_exit(mmapper_exit); -+ -+MODULE_AUTHOR("Greg Lonnon <glonnon@ridgerun.com>"); -+MODULE_DESCRIPTION("DSPLinux simulator mmapper driver"); -+/* -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/net_kern.c um/arch/um/drivers/net_kern.c ---- orig/arch/um/drivers/net_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/net_kern.c Sun Dec 15 21:19:16 2002 -@@ -0,0 +1,870 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/netdevice.h" -+#include "linux/rtnetlink.h" -+#include "linux/skbuff.h" -+#include "linux/socket.h" -+#include "linux/spinlock.h" -+#include "linux/module.h" -+#include "linux/init.h" -+#include "linux/etherdevice.h" -+#include "linux/list.h" -+#include "linux/inetdevice.h" -+#include "linux/ctype.h" -+#include "linux/bootmem.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "irq_user.h" -+ -+static spinlock_t opened_lock = SPIN_LOCK_UNLOCKED; -+LIST_HEAD(opened); -+ -+static int uml_net_rx(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ int pkt_len; -+ struct sk_buff *skb; -+ -+ /* If we can't allocate memory, try again next round. */ -+ if ((skb = dev_alloc_skb(dev->mtu)) == NULL) { -+ lp->stats.rx_dropped++; -+ return 0; -+ } -+ -+ skb->dev = dev; -+ skb_put(skb, dev->mtu); -+ skb->mac.raw = skb->data; -+ pkt_len = (*lp->read)(lp->fd, &skb, lp); -+ -+ if (pkt_len > 0) { -+ skb_trim(skb, pkt_len); -+ skb->protocol = (*lp->protocol)(skb); -+ netif_rx(skb); -+ -+ lp->stats.rx_bytes += skb->len; -+ lp->stats.rx_packets++; -+ return pkt_len; -+ } -+ -+ kfree_skb(skb); -+ return pkt_len; -+} -+ -+void uml_net_interrupt(int irq, void *dev_id, struct pt_regs *regs) -+{ -+ struct net_device *dev = dev_id; -+ struct uml_net_private *lp = dev->priv; -+ int err; -+ -+ if(!netif_running(dev)) -+ return; -+ -+ spin_lock(&lp->lock); -+ while((err = uml_net_rx(dev)) > 0) ; -+ if(err < 0) { -+ printk(KERN_ERR -+ "Device '%s' read returned %d, shutting it down\n", -+ dev->name, err); -+ dev_close(dev); -+ goto out; -+ } -+ reactivate_fd(lp->fd, UM_ETH_IRQ); -+ -+ out: -+ spin_unlock(&lp->lock); -+} -+ -+static int uml_net_open(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ char addr[sizeof("255.255.255.255\0")]; -+ int err; -+ -+ spin_lock(&lp->lock); -+ -+ if(lp->fd >= 0){ -+ err = -ENXIO; -+ goto out; -+ } -+ -+ if(!lp->have_mac){ -+ dev_ip_addr(dev, addr, &lp->mac[2]); -+ set_ether_mac(dev, lp->mac); -+ } -+ -+ lp->fd = (*lp->open)(&lp->user); -+ if(lp->fd < 0){ -+ err = lp->fd; -+ goto out; -+ } -+ -+ err = um_request_irq(dev->irq, lp->fd, IRQ_READ, uml_net_interrupt, -+ SA_INTERRUPT | SA_SHIRQ, dev->name, dev); -+ if(err != 0){ -+ printk(KERN_ERR "uml_net_open: failed to get irq(%d)\n", err); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ lp->fd = -1; -+ err = -ENETUNREACH; -+ } -+ -+ lp->tl.data = (unsigned long) &lp->user; -+ netif_start_queue(dev); -+ -+ spin_lock(&opened_lock); -+ list_add(&lp->list, &opened); -+ spin_unlock(&opened_lock); -+ MOD_INC_USE_COUNT; -+ out: -+ spin_unlock(&lp->lock); -+ return(err); -+} -+ -+static int uml_net_close(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ -+ netif_stop_queue(dev); -+ spin_lock(&lp->lock); -+ -+ free_irq(dev->irq, dev); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ lp->fd = -1; -+ spin_lock(&opened_lock); -+ list_del(&lp->list); -+ spin_unlock(&opened_lock); -+ -+ MOD_DEC_USE_COUNT; -+ spin_unlock(&lp->lock); -+ return 0; -+} -+ -+static int uml_net_start_xmit(struct sk_buff *skb, struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ unsigned long flags; -+ int len; -+ -+ netif_stop_queue(dev); -+ -+ spin_lock_irqsave(&lp->lock, flags); -+ -+ len = (*lp->write)(lp->fd, &skb, lp); -+ -+ if(len == skb->len) { -+ lp->stats.tx_packets++; -+ lp->stats.tx_bytes += skb->len; -+ dev->trans_start = jiffies; -+ netif_start_queue(dev); -+ -+ /* this is normally done in the interrupt when tx finishes */ -+ netif_wake_queue(dev); -+ } -+ else if(len == 0){ -+ netif_start_queue(dev); -+ lp->stats.tx_dropped++; -+ } -+ else { -+ netif_start_queue(dev); -+ printk(KERN_ERR "uml_net_start_xmit: failed(%d)\n", len); -+ } -+ -+ spin_unlock_irqrestore(&lp->lock, flags); -+ -+ dev_kfree_skb(skb); -+ -+ return 0; -+} -+ -+static struct net_device_stats *uml_net_get_stats(struct net_device *dev) -+{ -+ struct uml_net_private *lp = dev->priv; -+ return &lp->stats; -+} -+ -+static void uml_net_set_multicast_list(struct net_device *dev) -+{ -+ if (dev->flags & IFF_PROMISC) return; -+ else if (dev->mc_count) dev->flags |= IFF_ALLMULTI; -+ else dev->flags &= ~IFF_ALLMULTI; -+} -+ -+static void uml_net_tx_timeout(struct net_device *dev) -+{ -+ dev->trans_start = jiffies; -+ netif_wake_queue(dev); -+} -+ -+static int uml_net_set_mac(struct net_device *dev, void *addr) -+{ -+ struct uml_net_private *lp = dev->priv; -+ struct sockaddr *hwaddr = addr; -+ -+ spin_lock(&lp->lock); -+ memcpy(dev->dev_addr, hwaddr->sa_data, ETH_ALEN); -+ spin_unlock(&lp->lock); -+ -+ return(0); -+} -+ -+static int uml_net_change_mtu(struct net_device *dev, int new_mtu) -+{ -+ struct uml_net_private *lp = dev->priv; -+ int err = 0; -+ -+ spin_lock(&lp->lock); -+ -+ new_mtu = (*lp->set_mtu)(new_mtu, &lp->user); -+ if(new_mtu < 0){ -+ err = new_mtu; -+ goto out; -+ } -+ -+ dev->mtu = new_mtu; -+ -+ out: -+ spin_unlock(&lp->lock); -+ return err; -+} -+ -+static int uml_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd) -+{ -+ return(-EINVAL); -+} -+ -+void uml_net_user_timer_expire(unsigned long _conn) -+{ -+#ifdef undef -+ struct connection *conn = (struct connection *)_conn; -+ -+ dprintk(KERN_INFO "uml_net_user_timer_expire [%p]\n", conn); -+ do_connect(conn); -+#endif -+} -+ -+/* -+ * default do nothing hard header packet routines for struct net_device init. -+ * real ethernet transports will overwrite with real routines. -+ */ -+static int uml_net_hard_header(struct sk_buff *skb, struct net_device *dev, -+ unsigned short type, void *daddr, void *saddr, unsigned len) -+{ -+ return(0); /* no change */ -+} -+ -+static int uml_net_rebuild_header(struct sk_buff *skb) -+{ -+ return(0); /* ignore */ -+} -+ -+static int uml_net_header_cache(struct neighbour *neigh, struct hh_cache *hh) -+{ -+ return(-1); /* fail */ -+} -+ -+static void uml_net_header_cache_update(struct hh_cache *hh, -+ struct net_device *dev, unsigned char * haddr) -+{ -+ /* ignore */ -+} -+ -+static int uml_net_header_parse(struct sk_buff *skb, unsigned char *haddr) -+{ -+ return(0); /* nothing */ -+} -+ -+static spinlock_t devices_lock = SPIN_LOCK_UNLOCKED; -+static struct list_head devices = LIST_HEAD_INIT(devices); -+ -+static int eth_configure(int n, void *init, char *mac, -+ struct transport *transport) -+{ -+ struct uml_net *device; -+ struct net_device *dev; -+ struct uml_net_private *lp; -+ int save, err, size; -+ -+ size = transport->private_size + sizeof(struct uml_net_private) + -+ sizeof(((struct uml_net_private *) 0)->user); -+ -+ device = kmalloc(sizeof(*device), GFP_KERNEL); -+ if(device == NULL){ -+ printk(KERN_ERR "eth_configure failed to allocate uml_net\n"); -+ return(1); -+ } -+ -+ *device = ((struct uml_net) { .list = LIST_HEAD_INIT(device->list), -+ .dev = NULL, -+ .index = n, -+ .mac = { [ 0 ... 5 ] = 0 }, -+ .have_mac = 0 }); -+ -+ spin_lock(&devices_lock); -+ list_add(&device->list, &devices); -+ spin_unlock(&devices_lock); -+ -+ if(setup_etheraddr(mac, device->mac)) -+ device->have_mac = 1; -+ -+ printk(KERN_INFO "Netdevice %d ", n); -+ if(device->have_mac) printk("(%02x:%02x:%02x:%02x:%02x:%02x) ", -+ device->mac[0], device->mac[1], -+ device->mac[2], device->mac[3], -+ device->mac[4], device->mac[5]); -+ printk(": "); -+ dev = kmalloc(sizeof(*dev) + size, GFP_KERNEL); -+ if(dev == NULL){ -+ printk(KERN_ERR "eth_configure: failed to allocate device\n"); -+ return(1); -+ } -+ memset(dev, 0, sizeof(*dev) + size); -+ -+ snprintf(dev->name, sizeof(dev->name), "eth%d", n); -+ dev->priv = (void *) &dev[1]; -+ device->dev = dev; -+ -+ dev->hard_header = uml_net_hard_header; -+ dev->rebuild_header = uml_net_rebuild_header; -+ dev->hard_header_cache = uml_net_header_cache; -+ dev->header_cache_update= uml_net_header_cache_update; -+ dev->hard_header_parse = uml_net_header_parse; -+ -+ (*transport->kern->init)(dev, init); -+ -+ dev->mtu = transport->user->max_packet; -+ dev->open = uml_net_open; -+ dev->hard_start_xmit = uml_net_start_xmit; -+ dev->stop = uml_net_close; -+ dev->get_stats = uml_net_get_stats; -+ dev->set_multicast_list = uml_net_set_multicast_list; -+ dev->tx_timeout = uml_net_tx_timeout; -+ dev->set_mac_address = uml_net_set_mac; -+ dev->change_mtu = uml_net_change_mtu; -+ dev->do_ioctl = uml_net_ioctl; -+ dev->watchdog_timeo = (HZ >> 1); -+ dev->irq = UM_ETH_IRQ; -+ -+ rtnl_lock(); -+ err = register_netdevice(dev); -+ rtnl_unlock(); -+ if(err) -+ return(1); -+ lp = dev->priv; -+ -+ /* lp.user is the first four bytes of the transport data, which -+ * has already been initialized. This structure assignment will -+ * overwrite that, so we make sure that .user gets overwritten with -+ * what it already has. -+ */ -+ save = lp->user[0]; -+ *lp = ((struct uml_net_private) -+ { .list = LIST_HEAD_INIT(lp->list), -+ .lock = SPIN_LOCK_UNLOCKED, -+ .dev = dev, -+ .fd = -1, -+ .mac = { 0xfe, 0xfd, 0x0, 0x0, 0x0, 0x0}, -+ .have_mac = device->have_mac, -+ .protocol = transport->kern->protocol, -+ .open = transport->user->open, -+ .close = transport->user->close, -+ .remove = transport->user->remove, -+ .read = transport->kern->read, -+ .write = transport->kern->write, -+ .add_address = transport->user->add_address, -+ .delete_address = transport->user->delete_address, -+ .set_mtu = transport->user->set_mtu, -+ .user = { save } }); -+ init_timer(&lp->tl); -+ lp->tl.function = uml_net_user_timer_expire; -+ memset(&lp->stats, 0, sizeof(lp->stats)); -+ if(lp->have_mac) memcpy(lp->mac, device->mac, sizeof(lp->mac)); -+ -+ if(transport->user->init) -+ (*transport->user->init)(&lp->user, dev); -+ -+ if(device->have_mac) -+ set_ether_mac(dev, device->mac); -+ return(0); -+} -+ -+static struct uml_net *find_device(int n) -+{ -+ struct uml_net *device; -+ struct list_head *ele; -+ -+ spin_lock(&devices_lock); -+ list_for_each(ele, &devices){ -+ device = list_entry(ele, struct uml_net, list); -+ if(device->index == n) -+ goto out; -+ } -+ device = NULL; -+ out: -+ spin_unlock(&devices_lock); -+ return(device); -+} -+ -+static int eth_parse(char *str, int *index_out, char **str_out) -+{ -+ char *end; -+ int n; -+ -+ n = simple_strtoul(str, &end, 0); -+ if(end == str){ -+ printk(KERN_ERR "eth_setup: Failed to parse '%s'\n", str); -+ return(1); -+ } -+ if(n < 0){ -+ printk(KERN_ERR "eth_setup: device %d is negative\n", n); -+ return(1); -+ } -+ str = end; -+ if(*str != '='){ -+ printk(KERN_ERR -+ "eth_setup: expected '=' after device number\n"); -+ return(1); -+ } -+ str++; -+ if(find_device(n)){ -+ printk(KERN_ERR "eth_setup: Device %d already configured\n", -+ n); -+ return(1); -+ } -+ if(index_out) *index_out = n; -+ *str_out = str; -+ return(0); -+} -+ -+struct eth_init { -+ struct list_head list; -+ char *init; -+ int index; -+}; -+ -+/* Filled in at boot time. Will need locking if the transports become -+ * modular. -+ */ -+struct list_head transports = LIST_HEAD_INIT(transports); -+ -+/* Filled in during early boot */ -+struct list_head eth_cmd_line = LIST_HEAD_INIT(eth_cmd_line); -+ -+static int check_transport(struct transport *transport, char *eth, int n, -+ void **init_out, char **mac_out) -+{ -+ int len; -+ -+ len = strlen(transport->name); -+ if(strncmp(eth, transport->name, len)) -+ return(0); -+ -+ eth += len; -+ if(*eth == ',') -+ eth++; -+ else if(*eth != '\0') -+ return(0); -+ -+ *init_out = kmalloc(transport->setup_size, GFP_KERNEL); -+ if(*init_out == NULL) -+ return(1); -+ -+ if(!transport->setup(eth, mac_out, *init_out)){ -+ kfree(*init_out); -+ *init_out = NULL; -+ } -+ return(1); -+} -+ -+void register_transport(struct transport *new) -+{ -+ struct list_head *ele, *next; -+ struct eth_init *eth; -+ void *init; -+ char *mac = NULL; -+ int match; -+ -+ list_add(&new->list, &transports); -+ -+ list_for_each_safe(ele, next, ð_cmd_line){ -+ eth = list_entry(ele, struct eth_init, list); -+ match = check_transport(new, eth->init, eth->index, &init, -+ &mac); -+ if(!match) -+ continue; -+ else if(init != NULL){ -+ eth_configure(eth->index, init, mac, new); -+ kfree(init); -+ } -+ list_del(ð->list); -+ } -+} -+ -+static int eth_setup_common(char *str, int index) -+{ -+ struct list_head *ele; -+ struct transport *transport; -+ void *init; -+ char *mac = NULL; -+ -+ list_for_each(ele, &transports){ -+ transport = list_entry(ele, struct transport, list); -+ if(!check_transport(transport, str, index, &init, &mac)) -+ continue; -+ if(init != NULL){ -+ eth_configure(index, init, mac, transport); -+ kfree(init); -+ } -+ return(1); -+ } -+ return(0); -+} -+ -+static int eth_setup(char *str) -+{ -+ struct eth_init *new; -+ int n, err; -+ -+ err = eth_parse(str, &n, &str); -+ if(err) return(1); -+ -+ new = alloc_bootmem(sizeof(new)); -+ if(new == NULL){ -+ printk("eth_init : alloc_bootmem failed\n"); -+ return(1); -+ } -+ *new = ((struct eth_init) { .list = LIST_HEAD_INIT(new->list), -+ .index = n, -+ .init = str }); -+ list_add_tail(&new->list, ð_cmd_line); -+ return(1); -+} -+ -+__setup("eth", eth_setup); -+__uml_help(eth_setup, -+"eth[0-9]+=<transport>,<options>\n" -+" Configure a network device.\n\n" -+); -+ -+static int eth_init(void) -+{ -+ struct list_head *ele, *next; -+ struct eth_init *eth; -+ -+ list_for_each_safe(ele, next, ð_cmd_line){ -+ eth = list_entry(ele, struct eth_init, list); -+ -+ if(eth_setup_common(eth->init, eth->index)) -+ list_del(ð->list); -+ } -+ -+ return(1); -+} -+ -+__initcall(eth_init); -+ -+static int net_config(char *str) -+{ -+ int n, err; -+ -+ err = eth_parse(str, &n, &str); -+ if(err) return(err); -+ -+ str = uml_strdup(str); -+ if(str == NULL){ -+ printk(KERN_ERR "net_config failed to strdup string\n"); -+ return(-1); -+ } -+ err = !eth_setup_common(str, n); -+ if(err) -+ kfree(str); -+ return(err); -+} -+ -+static int net_remove(char *str) -+{ -+ struct uml_net *device; -+ struct net_device *dev; -+ struct uml_net_private *lp; -+ char *end; -+ int n; -+ -+ n = simple_strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)) -+ return(-1); -+ -+ device = find_device(n); -+ if(device == NULL) -+ return(0); -+ -+ dev = device->dev; -+ lp = dev->priv; -+ if(lp->fd > 0) return(-1); -+ if(lp->remove != NULL) (*lp->remove)(&lp->user); -+ unregister_netdev(dev); -+ -+ list_del(&device->list); -+ kfree(device); -+ return(0); -+} -+ -+static struct mc_device net_mc = { -+ .name = "eth", -+ .config = net_config, -+ .get_config = NULL, -+ .remove = net_remove, -+}; -+ -+static int uml_inetaddr_event(struct notifier_block *this, unsigned long event, -+ void *ptr) -+{ -+ struct in_ifaddr *ifa = ptr; -+ u32 addr = ifa->ifa_address; -+ u32 netmask = ifa->ifa_mask; -+ struct net_device *dev = ifa->ifa_dev->dev; -+ struct uml_net_private *lp; -+ void (*proc)(unsigned char *, unsigned char *, void *); -+ unsigned char addr_buf[4], netmask_buf[4]; -+ -+ if(dev->open != uml_net_open) return(NOTIFY_DONE); -+ -+ lp = dev->priv; -+ -+ proc = NULL; -+ switch (event){ -+ case NETDEV_UP: -+ proc = lp->add_address; -+ break; -+ case NETDEV_DOWN: -+ proc = lp->delete_address; -+ break; -+ } -+ if(proc != NULL){ -+ addr_buf[0] = addr & 0xff; -+ addr_buf[1] = (addr >> 8) & 0xff; -+ addr_buf[2] = (addr >> 16) & 0xff; -+ addr_buf[3] = addr >> 24; -+ netmask_buf[0] = netmask & 0xff; -+ netmask_buf[1] = (netmask >> 8) & 0xff; -+ netmask_buf[2] = (netmask >> 16) & 0xff; -+ netmask_buf[3] = netmask >> 24; -+ (*proc)(addr_buf, netmask_buf, &lp->user); -+ } -+ return(NOTIFY_DONE); -+} -+ -+struct notifier_block uml_inetaddr_notifier = { -+ .notifier_call = uml_inetaddr_event, -+}; -+ -+static int uml_net_init(void) -+{ -+ struct list_head *ele; -+ struct uml_net_private *lp; -+ struct in_device *ip; -+ struct in_ifaddr *in; -+ -+ mconsole_register_dev(&net_mc); -+ register_inetaddr_notifier(¨_inetaddr_notifier); -+ -+ /* Devices may have been opened already, so the uml_inetaddr_notifier -+ * didn't get a chance to run for them. This fakes it so that -+ * addresses which have already been set up get handled properly. -+ */ -+ list_for_each(ele, &opened){ -+ lp = list_entry(ele, struct uml_net_private, list); -+ ip = lp->dev->ip_ptr; -+ if(ip == NULL) continue; -+ in = ip->ifa_list; -+ while(in != NULL){ -+ uml_inetaddr_event(NULL, NETDEV_UP, in); -+ in = in->ifa_next; -+ } -+ } -+ -+ return(0); -+} -+ -+__initcall(uml_net_init); -+ -+static void close_devices(void) -+{ -+ struct list_head *ele; -+ struct uml_net_private *lp; -+ -+ list_for_each(ele, &opened){ -+ lp = list_entry(ele, struct uml_net_private, list); -+ if(lp->close != NULL) (*lp->close)(lp->fd, &lp->user); -+ if(lp->remove != NULL) (*lp->remove)(&lp->user); -+ } -+} -+ -+__uml_exitcall(close_devices); -+ -+int setup_etheraddr(char *str, unsigned char *addr) -+{ -+ char *end; -+ int i; -+ -+ if(str == NULL) -+ return(0); -+ for(i=0;i<6;i++){ -+ addr[i] = simple_strtoul(str, &end, 16); -+ if((end == str) || -+ ((*end != ':') && (*end != ',') && (*end != '\0'))){ -+ printk(KERN_ERR -+ "setup_etheraddr: failed to parse '%s' " -+ "as an ethernet address\n", str); -+ return(0); -+ } -+ str = end + 1; -+ } -+ if(addr[0] & 1){ -+ printk(KERN_ERR -+ "Attempt to assign a broadcast ethernet address to a " -+ "device disallowed\n"); -+ return(0); -+ } -+ return(1); -+} -+ -+void dev_ip_addr(void *d, char *buf, char *bin_buf) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ u32 addr; -+ -+ if((ip == NULL) || ((in = ip->ifa_list) == NULL)){ -+ printk(KERN_WARNING "dev_ip_addr - device not assigned an " -+ "IP address\n"); -+ return; -+ } -+ addr = in->ifa_address; -+ sprintf(buf, "%d.%d.%d.%d", addr & 0xff, (addr >> 8) & 0xff, -+ (addr >> 16) & 0xff, addr >> 24); -+ if(bin_buf){ -+ bin_buf[0] = addr & 0xff; -+ bin_buf[1] = (addr >> 8) & 0xff; -+ bin_buf[2] = (addr >> 16) & 0xff; -+ bin_buf[3] = addr >> 24; -+ } -+} -+ -+void set_ether_mac(void *d, unsigned char *addr) -+{ -+ struct net_device *dev = d; -+ -+ memcpy(dev->dev_addr, addr, ETH_ALEN); -+} -+ -+struct sk_buff *ether_adjust_skb(struct sk_buff *skb, int extra) -+{ -+ if((skb != NULL) && (skb_tailroom(skb) < extra)){ -+ struct sk_buff *skb2; -+ -+ skb2 = skb_copy_expand(skb, 0, extra, GFP_ATOMIC); -+ dev_kfree_skb(skb); -+ skb = skb2; -+ } -+ if(skb != NULL) skb_put(skb, extra); -+ return(skb); -+} -+ -+void iter_addresses(void *d, void (*cb)(unsigned char *, unsigned char *, -+ void *), -+ void *arg) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ unsigned char address[4], netmask[4]; -+ -+ if(ip == NULL) return; -+ in = ip->ifa_list; -+ while(in != NULL){ -+ address[0] = in->ifa_address & 0xff; -+ address[1] = (in->ifa_address >> 8) & 0xff; -+ address[2] = (in->ifa_address >> 16) & 0xff; -+ address[3] = in->ifa_address >> 24; -+ netmask[0] = in->ifa_mask & 0xff; -+ netmask[1] = (in->ifa_mask >> 8) & 0xff; -+ netmask[2] = (in->ifa_mask >> 16) & 0xff; -+ netmask[3] = in->ifa_mask >> 24; -+ (*cb)(address, netmask, arg); -+ in = in->ifa_next; -+ } -+} -+ -+int dev_netmask(void *d, void *m) -+{ -+ struct net_device *dev = d; -+ struct in_device *ip = dev->ip_ptr; -+ struct in_ifaddr *in; -+ __u32 *mask_out = m; -+ -+ if(ip == NULL) -+ return(1); -+ -+ in = ip->ifa_list; -+ if(in == NULL) -+ return(1); -+ -+ *mask_out = in->ifa_mask; -+ return(0); -+} -+ -+void *get_output_buffer(int *len_out) -+{ -+ void *ret; -+ -+ ret = (void *) __get_free_pages(GFP_KERNEL, 0); -+ if(ret) *len_out = PAGE_SIZE; -+ else *len_out = 0; -+ return(ret); -+} -+ -+void free_output_buffer(void *buffer) -+{ -+ free_pages((unsigned long) buffer, 0); -+} -+ -+int tap_setup_common(char *str, char *type, char **dev_name, char **mac_out, -+ char **gate_addr) -+{ -+ char *remain; -+ -+ remain = split_if_spec(str, dev_name, mac_out, gate_addr, NULL); -+ if(remain != NULL){ -+ printk("tap_setup_common - Extra garbage on specification : " -+ "'%s'\n", remain); -+ return(1); -+ } -+ -+ return(0); -+} -+ -+unsigned short eth_protocol(struct sk_buff *skb) -+{ -+ return(eth_type_trans(skb, skb->dev)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/net_user.c um/arch/um/drivers/net_user.c ---- orig/arch/um/drivers/net_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/net_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,254 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stddef.h> -+#include <stdarg.h> -+#include <unistd.h> -+#include <stdio.h> -+#include <errno.h> -+#include <stdlib.h> -+#include <string.h> -+#include <sys/socket.h> -+#include <sys/wait.h> -+#include "user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "net_user.h" -+#include "helper.h" -+#include "os.h" -+ -+int tap_open_common(void *dev, char *gate_addr) -+{ -+ int tap_addr[4]; -+ -+ if(gate_addr == NULL) return(0); -+ if(sscanf(gate_addr, "%d.%d.%d.%d", &tap_addr[0], -+ &tap_addr[1], &tap_addr[2], &tap_addr[3]) != 4){ -+ printk("Invalid tap IP address - '%s'\n", -+ gate_addr); -+ return(-EINVAL); -+ } -+ return(0); -+} -+ -+void tap_check_ips(char *gate_addr, char *eth_addr) -+{ -+ int tap_addr[4]; -+ -+ if((gate_addr != NULL) && -+ (sscanf(gate_addr, "%d.%d.%d.%d", &tap_addr[0], -+ &tap_addr[1], &tap_addr[2], &tap_addr[3]) == 4) && -+ (eth_addr[0] == tap_addr[0]) && -+ (eth_addr[1] == tap_addr[1]) && -+ (eth_addr[2] == tap_addr[2]) && -+ (eth_addr[3] == tap_addr[3])){ -+ printk("The tap IP address and the UML eth IP address" -+ " must be different\n"); -+ } -+} -+ -+void read_output(int fd, char *output, int len) -+{ -+ int remain, n, actual; -+ char c; -+ -+ if(output == NULL){ -+ output = &c; -+ len = sizeof(c); -+ } -+ -+ *output = '\0'; -+ if(read(fd, &remain, sizeof(remain)) != sizeof(remain)){ -+ printk("read_output - read of length failed, errno = %d\n", -+ errno); -+ return; -+ } -+ -+ while(remain != 0){ -+ n = (remain < len) ? remain : len; -+ actual = read(fd, output, n); -+ if(actual != n){ -+ printk("read_output - read of data failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ remain -= actual; -+ } -+ return; -+} -+ -+int net_read(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = read(fd, buf, len)) < 0) && (errno == EINTR)) ; -+ -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_recvfrom(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = recvfrom(fd, buf, len, 0, NULL, NULL)) < 0) && -+ (errno == EINTR)) ; -+ -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_write(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = write(fd, buf, len)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_send(int fd, void *buf, int len) -+{ -+ int n; -+ -+ while(((n = send(fd, buf, len, 0)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+int net_sendto(int fd, void *buf, int len, void *to, int sock_len) -+{ -+ int n; -+ -+ while(((n = sendto(fd, buf, len, 0, (struct sockaddr *) to, -+ sock_len)) < 0) && (errno == EINTR)) ; -+ if(n < 0){ -+ if(errno == EAGAIN) return(0); -+ return(-errno); -+ } -+ else if(n == 0) return(-ENOTCONN); -+ return(n); -+} -+ -+struct change_pre_exec_data { -+ int close_me; -+ int stdout; -+}; -+ -+static void change_pre_exec(void *arg) -+{ -+ struct change_pre_exec_data *data = arg; -+ -+ close(data->close_me); -+ dup2(data->stdout, 1); -+} -+ -+static int change_tramp(char **argv, char *output, int output_len) -+{ -+ int pid, fds[2], err; -+ struct change_pre_exec_data pe_data; -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("change_tramp - pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ pe_data.close_me = fds[0]; -+ pe_data.stdout = fds[1]; -+ pid = run_helper(change_pre_exec, &pe_data, argv, NULL); -+ -+ close(fds[1]); -+ read_output(fds[0], output, output_len); -+ waitpid(pid, NULL, 0); -+ return(pid); -+} -+ -+static void change(char *dev, char *what, unsigned char *addr, -+ unsigned char *netmask) -+{ -+ char addr_buf[sizeof("255.255.255.255\0")]; -+ char netmask_buf[sizeof("255.255.255.255\0")]; -+ char version[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version, what, dev, addr_buf, -+ netmask_buf, NULL }; -+ char *output; -+ int output_len, pid; -+ -+ sprintf(version, "%d", UML_NET_VERSION); -+ sprintf(addr_buf, "%d.%d.%d.%d", addr[0], addr[1], addr[2], addr[3]); -+ sprintf(netmask_buf, "%d.%d.%d.%d", netmask[0], netmask[1], -+ netmask[2], netmask[3]); -+ -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ if(output == NULL) -+ printk("change : failed to allocate output buffer\n"); -+ -+ pid = change_tramp(argv, output, output_len); -+ if(pid < 0) return; -+ -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+} -+ -+void open_addr(unsigned char *addr, unsigned char *netmask, void *arg) -+{ -+ change(arg, "add", addr, netmask); -+} -+ -+void close_addr(unsigned char *addr, unsigned char *netmask, void *arg) -+{ -+ change(arg, "del", addr, netmask); -+} -+ -+char *split_if_spec(char *str, ...) -+{ -+ char **arg, *end; -+ va_list ap; -+ -+ va_start(ap, str); -+ while((arg = va_arg(ap, char **)) != NULL){ -+ if(*str == '\0') -+ return(NULL); -+ end = strchr(str, ','); -+ if(end != str) -+ *arg = str; -+ if(end == NULL) -+ return(NULL); -+ *end++ = '\0'; -+ str = end; -+ } -+ va_end(ap); -+ return(str); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/null.c um/arch/um/drivers/null.c ---- orig/arch/um/drivers/null.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/null.c Sun Dec 15 21:04:00 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <fcntl.h> -+#include "chan_user.h" -+#include "os.h" -+ -+static int null_chan; -+ -+void *null_init(char *str, int device, struct chan_opts *opts) -+{ -+ return(&null_chan); -+} -+ -+int null_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ *dev_out = NULL; -+ return(os_open_file(DEV_NULL, of_rdwr(OPENFLAGS()), 0)); -+} -+ -+int null_read(int fd, char *c_out, void *unused) -+{ -+ return(-ENODEV); -+} -+ -+void null_free(void *data) -+{ -+} -+ -+struct chan_ops null_ops = { -+ .type = "null", -+ .init = null_init, -+ .open = null_open, -+ .close = generic_close, -+ .read = null_read, -+ .write = generic_write, -+ .console_write = generic_console_write, -+ .window_size = generic_window_size, -+ .free = null_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_kern.c um/arch/um/drivers/pcap_kern.c ---- orig/arch/um/drivers/pcap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_kern.c Sun Dec 15 21:19:15 2002 -@@ -0,0 +1,127 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike <jdike@karaya.com> -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "pcap_user.h" -+ -+struct pcap_init { -+ char *host_if; -+ int promisc; -+ int optimize; -+ char *filter; -+}; -+ -+void pcap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct pcap_data *ppri; -+ struct pcap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ ppri = (struct pcap_data *) pri->user; -+ *ppri = ((struct pcap_data) -+ { .host_if = init->host_if, -+ .promisc = init->promisc, -+ .optimize = init->optimize, -+ .filter = init->filter, -+ .compiled = NULL, -+ .pcap = NULL }); -+} -+ -+static int pcap_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(pcap_user_read(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER, -+ (struct pcap_data *) &lp->user)); -+} -+ -+static int pcap_write(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ return(-EPERM); -+} -+ -+static struct net_kern_info pcap_kern_info = { -+ .init = pcap_init, -+ .protocol = eth_protocol, -+ .read = pcap_read, -+ .write = pcap_write, -+}; -+ -+int pcap_setup(char *str, char **mac_out, void *data) -+{ -+ struct pcap_init *init = data; -+ char *remain, *host_if = NULL, *options[2] = { NULL, NULL }; -+ int i; -+ -+ *init = ((struct pcap_init) -+ { .host_if = "eth0", -+ .promisc = 1, -+ .optimize = 0, -+ .filter = NULL }); -+ -+ remain = split_if_spec(str, &host_if, &init->filter, -+ &options[0], &options[1], NULL); -+ if(remain != NULL){ -+ printk(KERN_ERR "pcap_setup - Extra garbage on " -+ "specification : '%s'\n", remain); -+ return(0); -+ } -+ -+ if(host_if != NULL) -+ init->host_if = host_if; -+ -+ for(i = 0; i < sizeof(options)/sizeof(options[0]); i++){ -+ if(options[i] == NULL) -+ continue; -+ if(!strcmp(options[i], "promisc")) -+ init->promisc = 1; -+ else if(!strcmp(options[i], "nopromisc")) -+ init->promisc = 0; -+ else if(!strcmp(options[i], "optimize")) -+ init->optimize = 1; -+ else if(!strcmp(options[i], "nooptimize")) -+ init->optimize = 0; -+ else printk("pcap_setup : bad option - '%s'\n", options[i]); -+ } -+ -+ return(1); -+} -+ -+static struct transport pcap_transport = { -+ .list = LIST_HEAD_INIT(pcap_transport.list), -+ .name = "pcap", -+ .setup = pcap_setup, -+ .user = &pcap_user_info, -+ .kern = &pcap_kern_info, -+ .private_size = sizeof(struct pcap_data), -+ .setup_size = sizeof(struct pcap_init), -+}; -+ -+static int register_pcap(void) -+{ -+ register_transport(&pcap_transport); -+ return(1); -+} -+ -+__initcall(register_pcap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_user.c um/arch/um/drivers/pcap_user.c ---- orig/arch/um/drivers/pcap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_user.c Sun Dec 15 21:04:39 2002 -@@ -0,0 +1,143 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike <jdike@karaya.com> -+ * Licensed under the GPL. -+ */ -+ -+#include <unistd.h> -+#include <stdlib.h> -+#include <string.h> -+#include <errno.h> -+#include <pcap.h> -+#include <asm/types.h> -+#include "net_user.h" -+#include "pcap_user.h" -+#include "user.h" -+ -+#define MAX_PACKET (ETH_MAX_PACKET + ETH_HEADER_OTHER) -+ -+#define PCAP_FD(p) (*(int *)(p)) -+ -+static void pcap_user_init(void *data, void *dev) -+{ -+ struct pcap_data *pri = data; -+ pcap_t *p; -+ char errors[PCAP_ERRBUF_SIZE]; -+ -+ p = pcap_open_live(pri->host_if, MAX_PACKET, pri->promisc, 0, errors); -+ if(p == NULL){ -+ printk("pcap_user_init : pcap_open_live failed - '%s'\n", -+ errors); -+ return; -+ } -+ -+ pri->dev = dev; -+ pri->pcap = p; -+} -+ -+static int pcap_open(void *data) -+{ -+ struct pcap_data *pri = data; -+ __u32 netmask; -+ int err; -+ -+ if(pri->pcap == NULL) -+ return(-ENODEV); -+ -+ if(pri->filter != NULL){ -+ err = dev_netmask(pri->dev, &netmask); -+ if(err < 0){ -+ printk("pcap_open : dev_netmask failed\n"); -+ return(-EIO); -+ } -+ -+ pri->compiled = um_kmalloc(sizeof(struct bpf_program)); -+ if(pri->compiled == NULL){ -+ printk("pcap_open : kmalloc failed\n"); -+ return(-ENOMEM); -+ } -+ -+ err = pcap_compile(pri->pcap, -+ (struct bpf_program *) pri->compiled, -+ pri->filter, pri->optimize, netmask); -+ if(err < 0){ -+ printk("pcap_open : pcap_compile failed - '%s'\n", -+ pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ -+ err = pcap_setfilter(pri->pcap, pri->compiled); -+ if(err < 0){ -+ printk("pcap_open : pcap_setfilter failed - '%s'\n", -+ pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ } -+ -+ return(PCAP_FD(pri->pcap)); -+} -+ -+static void pcap_remove(void *data) -+{ -+ struct pcap_data *pri = data; -+ -+ if(pri->compiled != NULL) -+ pcap_freecode(pri->compiled); -+ -+ pcap_close(pri->pcap); -+} -+ -+struct pcap_handler_data { -+ char *buffer; -+ int len; -+}; -+ -+static void handler(u_char *data, const struct pcap_pkthdr *header, -+ const u_char *packet) -+{ -+ int len; -+ -+ struct pcap_handler_data *hdata = (struct pcap_handler_data *) data; -+ -+ len = hdata->len < header->caplen ? hdata->len : header->caplen; -+ memcpy(hdata->buffer, packet, len); -+ hdata->len = len; -+} -+ -+int pcap_user_read(int fd, void *buffer, int len, struct pcap_data *pri) -+{ -+ struct pcap_handler_data hdata = ((struct pcap_handler_data) -+ { .buffer = buffer, -+ .len = len }); -+ int n; -+ -+ n = pcap_dispatch(pri->pcap, 1, handler, (u_char *) &hdata); -+ if(n < 0){ -+ printk("pcap_dispatch failed - %s\n", pcap_geterr(pri->pcap)); -+ return(-EIO); -+ } -+ else if(n == 0) -+ return(0); -+ return(hdata.len); -+} -+ -+struct net_user_info pcap_user_info = { -+ .init = pcap_user_init, -+ .open = pcap_open, -+ .close = NULL, -+ .remove = pcap_remove, -+ .set_mtu = NULL, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = MAX_PACKET - ETH_HEADER_OTHER -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pcap_user.h um/arch/um/drivers/pcap_user.h ---- orig/arch/um/drivers/pcap_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pcap_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,31 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct pcap_data { -+ char *host_if; -+ int promisc; -+ int optimize; -+ char *filter; -+ void *compiled; -+ void *pcap; -+ void *dev; -+}; -+ -+extern struct net_user_info pcap_user_info; -+ -+extern int pcap_user_read(int fd, void *buf, int len, struct pcap_data *pri); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port.h um/arch/um/drivers/port.h ---- orig/arch/um/drivers/port.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PORT_H__ -+#define __PORT_H__ -+ -+extern void *port_data(int port); -+extern int port_wait(void *data); -+extern void port_kern_close(void *d); -+extern int port_connection(int fd, int *socket_out, int *pid_out); -+extern int port_listen_fd(int port); -+extern void port_read(int fd, void *data); -+extern void port_kern_free(void *d); -+extern int port_rcv_fd(int fd); -+extern void port_remove_dev(void *d); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port_kern.c um/arch/um/drivers/port_kern.c ---- orig/arch/um/drivers/port_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port_kern.c Mon Dec 30 20:57:42 2002 -@@ -0,0 +1,302 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/list.h" -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "linux/irq.h" -+#include "linux/spinlock.h" -+#include "linux/errno.h" -+#include "asm/semaphore.h" -+#include "asm/errno.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "port.h" -+#include "init.h" -+#include "os.h" -+ -+struct port_list { -+ struct list_head list; -+ int has_connection; -+ struct semaphore sem; -+ int port; -+ int fd; -+ spinlock_t lock; -+ struct list_head pending; -+ struct list_head connections; -+}; -+ -+struct port_dev { -+ struct port_list *port; -+ int helper_pid; -+ int telnetd_pid; -+}; -+ -+struct connection { -+ struct list_head list; -+ int fd; -+ int helper_pid; -+ int socket[2]; -+ int telnetd_pid; -+ struct port_list *port; -+}; -+ -+static void pipe_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct connection *conn = data; -+ int fd; -+ -+ fd = os_rcv_fd(conn->socket[0], &conn->helper_pid); -+ if(fd < 0){ -+ if(fd == -EAGAIN) -+ return; -+ -+ printk(KERN_ERR "pipe_interrupt : os_rcv_fd returned %d\n", -+ -fd); -+ os_close_file(conn->fd); -+ } -+ -+ list_del(&conn->list); -+ -+ conn->fd = fd; -+ list_add(&conn->list, &conn->port->connections); -+ -+ up(&conn->port->sem); -+} -+ -+static int port_accept(struct port_list *port) -+{ -+ struct connection *conn; -+ int fd, socket[2], pid, ret = 0; -+ -+ fd = port_connection(port->fd, socket, &pid); -+ if(fd < 0){ -+ if(fd != -EAGAIN) -+ printk(KERN_ERR "port_accept : port_connection " -+ "returned %d\n", -fd); -+ goto out; -+ } -+ -+ conn = kmalloc(sizeof(*conn), GFP_ATOMIC); -+ if(conn == NULL){ -+ printk(KERN_ERR "port_accept : failed to allocate " -+ "connection\n"); -+ goto out_close; -+ } -+ *conn = ((struct connection) -+ { .list = LIST_HEAD_INIT(conn->list), -+ .fd = fd, -+ .socket = { socket[0], socket[1] }, -+ .telnetd_pid = pid, -+ .port = port }); -+ -+ if(um_request_irq(TELNETD_IRQ, socket[0], IRQ_READ, pipe_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "telnetd", conn)){ -+ printk(KERN_ERR "port_accept : failed to get IRQ for " -+ "telnetd\n"); -+ goto out_free; -+ } -+ -+ list_add(&conn->list, &port->pending); -+ return(1); -+ -+ out_free: -+ kfree(conn); -+ out_close: -+ os_close_file(fd); -+ if(pid != -1) -+ os_kill_process(pid, 1); -+ out: -+ return(ret); -+} -+ -+DECLARE_MUTEX(ports_sem); -+struct list_head ports = LIST_HEAD_INIT(ports); -+ -+void port_task_proc(void *unused) -+{ -+ struct port_list *port; -+ struct list_head *ele; -+ unsigned long flags; -+ -+ save_flags(flags); -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ if(!port->has_connection) -+ continue; -+ reactivate_fd(port->fd, ACCEPT_IRQ); -+ while(port_accept(port)) ; -+ port->has_connection = 0; -+ } -+ restore_flags(flags); -+} -+ -+struct tq_struct port_task = { -+ .routine = port_task_proc, -+ .data = NULL -+}; -+ -+static void port_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct port_list *port = data; -+ -+ port->has_connection = 1; -+ schedule_task(&port_task); -+} -+ -+void *port_data(int port_num) -+{ -+ struct list_head *ele; -+ struct port_list *port; -+ struct port_dev *dev = NULL; -+ int fd; -+ -+ down(&ports_sem); -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ if(port->port == port_num) goto found; -+ } -+ port = kmalloc(sizeof(struct port_list), GFP_KERNEL); -+ if(port == NULL){ -+ printk(KERN_ERR "Allocation of port list failed\n"); -+ goto out; -+ } -+ -+ fd = port_listen_fd(port_num); -+ if(fd < 0){ -+ printk(KERN_ERR "binding to port %d failed, errno = %d\n", -+ port_num, -fd); -+ goto out_free; -+ } -+ if(um_request_irq(ACCEPT_IRQ, fd, IRQ_READ, port_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, "port", -+ port)){ -+ printk(KERN_ERR "Failed to get IRQ for port %d\n", port_num); -+ goto out_close; -+ } -+ -+ *port = ((struct port_list) -+ { .list = LIST_HEAD_INIT(port->list), -+ .has_connection = 0, -+ .sem = __SEMAPHORE_INITIALIZER(port->sem, -+ 0), -+ .lock = SPIN_LOCK_UNLOCKED, -+ .port = port_num, -+ .fd = fd, -+ .pending = LIST_HEAD_INIT(port->pending), -+ .connections = LIST_HEAD_INIT(port->connections) }); -+ list_add(&port->list, &ports); -+ -+ found: -+ dev = kmalloc(sizeof(struct port_dev), GFP_KERNEL); -+ if(dev == NULL){ -+ printk(KERN_ERR "Allocation of port device entry failed\n"); -+ goto out; -+ } -+ -+ *dev = ((struct port_dev) { .port = port, -+ .helper_pid = -1, -+ .telnetd_pid = -1 }); -+ goto out; -+ -+ out_free: -+ kfree(port); -+ out_close: -+ os_close_file(fd); -+ out: -+ up(&ports_sem); -+ return(dev); -+} -+ -+int port_wait(void *data) -+{ -+ struct port_dev *dev = data; -+ struct connection *conn; -+ struct port_list *port = dev->port; -+ int fd; -+ -+ while(1){ -+ if(down_interruptible(&port->sem)) -+ return(-ERESTARTSYS); -+ -+ spin_lock(&port->lock); -+ -+ conn = list_entry(port->connections.next, struct connection, -+ list); -+ list_del(&conn->list); -+ spin_unlock(&port->lock); -+ -+ os_shutdown_socket(conn->socket[0], 1, 1); -+ os_close_file(conn->socket[0]); -+ os_shutdown_socket(conn->socket[1], 1, 1); -+ os_close_file(conn->socket[1]); -+ -+ /* This is done here because freeing an IRQ can't be done -+ * within the IRQ handler. So, pipe_interrupt always ups -+ * the semaphore regardless of whether it got a successful -+ * connection. Then we loop here throwing out failed -+ * connections until a good one is found. -+ */ -+ free_irq(TELNETD_IRQ, conn); -+ -+ if(conn->fd >= 0) break; -+ os_close_file(conn->fd); -+ kfree(conn); -+ } -+ -+ fd = conn->fd; -+ dev->helper_pid = conn->helper_pid; -+ dev->telnetd_pid = conn->telnetd_pid; -+ kfree(conn); -+ -+ return(fd); -+} -+ -+void port_remove_dev(void *d) -+{ -+ struct port_dev *dev = d; -+ -+ if(dev->helper_pid != -1) -+ os_kill_process(dev->helper_pid, 0); -+ if(dev->telnetd_pid != -1) -+ os_kill_process(dev->telnetd_pid, 1); -+ dev->helper_pid = -1; -+ dev->telnetd_pid = -1; -+} -+ -+void port_kern_free(void *d) -+{ -+ struct port_dev *dev = d; -+ -+ port_remove_dev(dev); -+ kfree(dev); -+} -+ -+static void free_port(void) -+{ -+ struct list_head *ele; -+ struct port_list *port; -+ -+ list_for_each(ele, &ports){ -+ port = list_entry(ele, struct port_list, list); -+ free_irq_by_fd(port->fd); -+ os_close_file(port->fd); -+ } -+} -+ -+__uml_exitcall(free_port); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/port_user.c um/arch/um/drivers/port_user.c ---- orig/arch/um/drivers/port_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/port_user.c Mon Dec 16 22:46:20 2002 -@@ -0,0 +1,206 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stddef.h> -+#include <stdlib.h> -+#include <string.h> -+#include <errno.h> -+#include <unistd.h> -+#include <termios.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <netinet/in.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "chan_user.h" -+#include "port.h" -+#include "helper.h" -+#include "os.h" -+ -+struct port_chan { -+ int raw; -+ struct termios tt; -+ void *kernel_data; -+ char dev[sizeof("32768\0")]; -+}; -+ -+void *port_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct port_chan *data; -+ void *kern_data; -+ char *end; -+ int port; -+ -+ if(*str != ':'){ -+ printk("port_init : channel type 'port' must specify a " -+ "port number\n"); -+ return(NULL); -+ } -+ str++; -+ port = strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk("port_init : couldn't parse port '%s'\n", str); -+ return(NULL); -+ } -+ -+ if((kern_data = port_data(port)) == NULL) -+ return(NULL); -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) -+ goto err; -+ -+ *data = ((struct port_chan) { .raw = opts->raw, -+ .kernel_data = kern_data }); -+ sprintf(data->dev, "%d", port); -+ -+ return(data); -+ err: -+ port_kern_free(kern_data); -+ return(NULL); -+} -+ -+void port_free(void *d) -+{ -+ struct port_chan *data = d; -+ -+ port_kern_free(data->kernel_data); -+ kfree(data); -+} -+ -+int port_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct port_chan *data = d; -+ int fd; -+ -+ fd = port_wait(data->kernel_data); -+ if((fd >= 0) && data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ *dev_out = data->dev; -+ return(fd); -+} -+ -+void port_close(int fd, void *d) -+{ -+ struct port_chan *data = d; -+ -+ port_remove_dev(data->kernel_data); -+ close(fd); -+} -+ -+int port_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct port_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops port_ops = { -+ .type = "port", -+ .init = port_init, -+ .open = port_open, -+ .close = port_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = port_console_write, -+ .window_size = generic_window_size, -+ .free = port_free, -+ .winch = 1, -+}; -+ -+int port_listen_fd(int port) -+{ -+ struct sockaddr_in addr; -+ int fd, err; -+ -+ fd = socket(PF_INET, SOCK_STREAM, 0); -+ if(fd == -1) -+ return(-errno); -+ -+ addr.sin_family = AF_INET; -+ addr.sin_port = htons(port); -+ addr.sin_addr.s_addr = htonl(INADDR_ANY); -+ if(bind(fd, (struct sockaddr *) &addr, sizeof(addr)) < 0){ -+ err = -errno; -+ goto out; -+ } -+ -+ if((listen(fd, 1) < 0) || (os_set_fd_block(fd, 0))){ -+ err = -errno; -+ goto out; -+ } -+ -+ return(fd); -+ out: -+ os_close_file(fd); -+ return(err); -+} -+ -+struct port_pre_exec_data { -+ int sock_fd; -+ int pipe_fd; -+}; -+ -+void port_pre_exec(void *arg) -+{ -+ struct port_pre_exec_data *data = arg; -+ -+ dup2(data->sock_fd, 0); -+ dup2(data->sock_fd, 1); -+ dup2(data->sock_fd, 2); -+ close(data->sock_fd); -+ dup2(data->pipe_fd, 3); -+ os_shutdown_socket(3, 1, 0); -+ close(data->pipe_fd); -+} -+ -+int port_connection(int fd, int *socket, int *pid_out) -+{ -+ int new, err; -+ char *argv[] = { "/usr/sbin/in.telnetd", "-L", -+ "/usr/lib/uml/port-helper", NULL }; -+ struct port_pre_exec_data data; -+ -+ if((new = os_accept_connection(fd)) < 0) -+ return(-errno); -+ -+ err = os_pipe(socket, 0, 0); -+ if(err) -+ goto out_close; -+ -+ data = ((struct port_pre_exec_data) -+ { .sock_fd = new, -+ .pipe_fd = socket[1] }); -+ -+ err = run_helper(port_pre_exec, &data, argv, NULL); -+ if(err < 0) -+ goto out_shutdown; -+ -+ *pid_out = err; -+ return(new); -+ -+ out_shutdown: -+ os_shutdown_socket(socket[0], 1, 1); -+ close(socket[0]); -+ os_shutdown_socket(socket[1], 1, 1); -+ close(socket[1]); -+ out_close: -+ close(new); -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/pty.c um/arch/um/drivers/pty.c ---- orig/arch/um/drivers/pty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/pty.c Sun Dec 15 21:06:01 2002 -@@ -0,0 +1,148 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <termios.h> -+#include "chan_user.h" -+#include "user.h" -+#include "user_util.h" -+#include "kern_util.h" -+ -+struct pty_chan { -+ void (*announce)(char *dev_name, int dev); -+ int dev; -+ int raw; -+ struct termios tt; -+ char dev_name[sizeof("/dev/pts/0123456\0")]; -+}; -+ -+void *pty_chan_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct pty_chan *data; -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct pty_chan) { .announce = opts->announce, -+ .dev = device, -+ .raw = opts->raw }); -+ return(data); -+} -+ -+int pts_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct pty_chan *data = d; -+ char *dev; -+ int fd; -+ -+ if((fd = get_pty()) < 0){ -+ printk("open_pts : Failed to open pts\n"); -+ return(-errno); -+ } -+ if(data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ -+ dev = ptsname(fd); -+ sprintf(data->dev_name, "%s", dev); -+ *dev_out = data->dev_name; -+ if(data->announce) (*data->announce)(dev, data->dev); -+ return(fd); -+} -+ -+int getmaster(char *line) -+{ -+ struct stat stb; -+ char *pty, *bank, *cp; -+ int master; -+ -+ pty = &line[strlen("/dev/ptyp")]; -+ for (bank = "pqrs"; *bank; bank++) { -+ line[strlen("/dev/pty")] = *bank; -+ *pty = '0'; -+ if (stat(line, &stb) < 0) -+ break; -+ for (cp = "0123456789abcdef"; *cp; cp++) { -+ *pty = *cp; -+ master = open(line, O_RDWR); -+ if (master >= 0) { -+ char *tp = &line[strlen("/dev/")]; -+ int ok; -+ -+ /* verify slave side is usable */ -+ *tp = 't'; -+ ok = access(line, R_OK|W_OK) == 0; -+ *tp = 'p'; -+ if (ok) return(master); -+ (void) close(master); -+ } -+ } -+ } -+ return(-1); -+} -+ -+int pty_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct pty_chan *data = d; -+ int fd; -+ char dev[sizeof("/dev/ptyxx\0")] = "/dev/ptyxx"; -+ -+ fd = getmaster(dev); -+ if(fd < 0) return(-errno); -+ -+ if(data->raw) raw(fd, 0); -+ if(data->announce) (*data->announce)(dev, data->dev); -+ -+ sprintf(data->dev_name, "%s", dev); -+ *dev_out = data->dev_name; -+ return(fd); -+} -+ -+int pty_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct pty_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops pty_ops = { -+ .type = "pty", -+ .init = pty_chan_init, -+ .open = pty_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = pty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+struct chan_ops pts_ops = { -+ .type = "pts", -+ .init = pty_chan_init, -+ .open = pts_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = pty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip.h um/arch/um/drivers/slip.h ---- orig/arch/um/drivers/slip.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,39 @@ -+#ifndef __UM_SLIP_H -+#define __UM_SLIP_H -+ -+#define BUF_SIZE 1500 -+ /* two bytes each for a (pathological) max packet of escaped chars + * -+ * terminating END char + initial END char */ -+#define ENC_BUF_SIZE (2 * BUF_SIZE + 2) -+ -+struct slip_data { -+ void *dev; -+ char name[sizeof("slnnnnn\0")]; -+ char *addr; -+ char *gate_addr; -+ int slave; -+ char ibuf[ENC_BUF_SIZE]; -+ char obuf[ENC_BUF_SIZE]; -+ int more; /* more data: do not read fd until ibuf has been drained */ -+ int pos; -+ int esc; -+}; -+ -+extern struct net_user_info slip_user_info; -+ -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern int slip_user_read(int fd, void *buf, int len, struct slip_data *pri); -+extern int slip_user_write(int fd, void *buf, int len, struct slip_data *pri); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_kern.c um/arch/um/drivers/slip_kern.c ---- orig/arch/um/drivers/slip_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_kern.c Sun Dec 15 21:06:24 2002 -@@ -0,0 +1,109 @@ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/stddef.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/if_arp.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "kern.h" -+#include "slip.h" -+ -+struct slip_init { -+ char *gate_addr; -+}; -+ -+void slip_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *private; -+ struct slip_data *spri; -+ struct slip_init *init = data; -+ -+ private = dev->priv; -+ spri = (struct slip_data *) private->user; -+ *spri = ((struct slip_data) -+ { .name = { '\0' }, -+ .addr = NULL, -+ .gate_addr = init->gate_addr, -+ .slave = -1, -+ .ibuf = { '\0' }, -+ .obuf = { '\0' }, -+ .pos = 0, -+ .esc = 0, -+ .dev = dev }); -+ -+ dev->init = NULL; -+ dev->hard_header_len = 0; -+ dev->addr_len = 4; -+ dev->type = ARPHRD_ETHER; -+ dev->tx_queue_len = 256; -+ dev->flags = IFF_NOARP; -+ printk("SLIP backend - SLIP IP = %s\n", spri->gate_addr); -+} -+ -+static unsigned short slip_protocol(struct sk_buff *skbuff) -+{ -+ return(htons(ETH_P_IP)); -+} -+ -+static int slip_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slip_user_read(fd, (*skb)->mac.raw, (*skb)->dev->mtu, -+ (struct slip_data *) &lp->user)); -+} -+ -+static int slip_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slip_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct slip_data *) &lp->user)); -+} -+ -+struct net_kern_info slip_kern_info = { -+ .init = slip_init, -+ .protocol = slip_protocol, -+ .read = slip_read, -+ .write = slip_write, -+}; -+ -+static int slip_setup(char *str, char **mac_out, void *data) -+{ -+ struct slip_init *init = data; -+ -+ *init = ((struct slip_init) -+ { .gate_addr = NULL }); -+ -+ if(str[0] != '\0') -+ init->gate_addr = str; -+ return(1); -+} -+ -+static struct transport slip_transport = { -+ .list = LIST_HEAD_INIT(slip_transport.list), -+ .name = "slip", -+ .setup = slip_setup, -+ .user = &slip_user_info, -+ .kern = &slip_kern_info, -+ .private_size = sizeof(struct slip_data), -+ .setup_size = sizeof(struct slip_init), -+}; -+ -+static int register_slip(void) -+{ -+ register_transport(&slip_transport); -+ return(1); -+} -+ -+__initcall(register_slip); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_proto.h um/arch/um/drivers/slip_proto.h ---- orig/arch/um/drivers/slip_proto.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_proto.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,93 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SLIP_PROTO_H__ -+#define __UM_SLIP_PROTO_H__ -+ -+/* SLIP protocol characters. */ -+#define SLIP_END 0300 /* indicates end of frame */ -+#define SLIP_ESC 0333 /* indicates byte stuffing */ -+#define SLIP_ESC_END 0334 /* ESC ESC_END means END 'data' */ -+#define SLIP_ESC_ESC 0335 /* ESC ESC_ESC means ESC 'data' */ -+ -+static inline int slip_unesc(unsigned char c,char *buf,int *pos, int *esc) -+{ -+ int ret; -+ -+ switch(c){ -+ case SLIP_END: -+ *esc = 0; -+ ret=*pos; -+ *pos=0; -+ return(ret); -+ case SLIP_ESC: -+ *esc = 1; -+ return(0); -+ case SLIP_ESC_ESC: -+ if(*esc){ -+ *esc = 0; -+ c = SLIP_ESC; -+ } -+ break; -+ case SLIP_ESC_END: -+ if(*esc){ -+ *esc = 0; -+ c = SLIP_END; -+ } -+ break; -+ } -+ buf[(*pos)++] = c; -+ return(0); -+} -+ -+static inline int slip_esc(unsigned char *s, unsigned char *d, int len) -+{ -+ unsigned char *ptr = d; -+ unsigned char c; -+ -+ /* -+ * Send an initial END character to flush out any -+ * data that may have accumulated in the receiver -+ * due to line noise. -+ */ -+ -+ *ptr++ = SLIP_END; -+ -+ /* -+ * For each byte in the packet, send the appropriate -+ * character sequence, according to the SLIP protocol. -+ */ -+ -+ while (len-- > 0) { -+ switch(c = *s++) { -+ case SLIP_END: -+ *ptr++ = SLIP_ESC; -+ *ptr++ = SLIP_ESC_END; -+ break; -+ case SLIP_ESC: -+ *ptr++ = SLIP_ESC; -+ *ptr++ = SLIP_ESC_ESC; -+ break; -+ default: -+ *ptr++ = c; -+ break; -+ } -+ } -+ *ptr++ = SLIP_END; -+ return (ptr - d); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slip_user.c um/arch/um/drivers/slip_user.c ---- orig/arch/um/drivers/slip_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slip_user.c Sun Dec 15 21:06:35 2002 -@@ -0,0 +1,279 @@ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <stddef.h> -+#include <sched.h> -+#include <string.h> -+#include <sys/fcntl.h> -+#include <sys/errno.h> -+#include <sys/termios.h> -+#include <sys/wait.h> -+#include <sys/ioctl.h> -+#include <sys/signal.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "net_user.h" -+#include "slip.h" -+#include "slip_proto.h" -+#include "helper.h" -+#include "os.h" -+ -+void slip_user_init(void *data, void *dev) -+{ -+ struct slip_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+static int set_up_tty(int fd) -+{ -+ int i; -+ struct termios tios; -+ -+ if (tcgetattr(fd, &tios) < 0) { -+ printk("could not get initial terminal attributes\n"); -+ return(-1); -+ } -+ -+ tios.c_cflag = CS8 | CREAD | HUPCL | CLOCAL; -+ tios.c_iflag = IGNBRK | IGNPAR; -+ tios.c_oflag = 0; -+ tios.c_lflag = 0; -+ for (i = 0; i < NCCS; i++) -+ tios.c_cc[i] = 0; -+ tios.c_cc[VMIN] = 1; -+ tios.c_cc[VTIME] = 0; -+ -+ cfsetospeed(&tios, B38400); -+ cfsetispeed(&tios, B38400); -+ -+ if (tcsetattr(fd, TCSAFLUSH, &tios) < 0) { -+ printk("failed to set terminal attributes\n"); -+ return(-1); -+ } -+ return(0); -+} -+ -+struct slip_pre_exec_data { -+ int stdin; -+ int stdout; -+ int close_me; -+}; -+ -+static void slip_pre_exec(void *arg) -+{ -+ struct slip_pre_exec_data *data = arg; -+ -+ if(data->stdin != -1) dup2(data->stdin, 0); -+ dup2(data->stdout, 1); -+ if(data->close_me != -1) close(data->close_me); -+} -+ -+static int slip_tramp(char **argv, int fd) -+{ -+ struct slip_pre_exec_data pe_data; -+ char *output; -+ int status, pid, fds[2], err, output_len; -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("slip_tramp : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = 0; -+ pe_data.stdin = fd; -+ pe_data.stdout = fds[1]; -+ pe_data.close_me = fds[0]; -+ pid = run_helper(slip_pre_exec, &pe_data, argv, NULL); -+ -+ if(pid < 0) err = pid; -+ else { -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ if(output == NULL) -+ printk("slip_tramp : failed to allocate output " -+ "buffer\n"); -+ -+ close(fds[1]); -+ read_output(fds[0], output, output_len); -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+ if(waitpid(pid, &status, 0) < 0) err = errno; -+ else if(!WIFEXITED(status) || (WEXITSTATUS(status) != 0)){ -+ printk("'%s' didn't exit with status 0\n", argv[0]); -+ err = EINVAL; -+ } -+ } -+ return(err); -+} -+ -+static int slip_open(void *data) -+{ -+ struct slip_data *pri = data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char gate_buf[sizeof("nnn.nnn.nnn.nnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "slip", "up", gate_buf, -+ NULL }; -+ int sfd, mfd, disc, sencap, err; -+ -+ if((mfd = get_pty()) < 0){ -+ printk("umn : Failed to open pty\n"); -+ return(-1); -+ } -+ if((sfd = os_open_file(ptsname(mfd), of_rdwr(OPENFLAGS()), 0)) < 0){ -+ printk("Couldn't open tty for slip line\n"); -+ return(-1); -+ } -+ if(set_up_tty(sfd)) return(-1); -+ pri->slave = sfd; -+ pri->pos = 0; -+ pri->esc = 0; -+ if(pri->gate_addr != NULL){ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ strcpy(gate_buf, pri->gate_addr); -+ -+ err = slip_tramp(argv, sfd); -+ -+ if(err != 0){ -+ printk("slip_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ if(ioctl(pri->slave, SIOCGIFNAME, pri->name) < 0){ -+ printk("SIOCGIFNAME failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ iter_addresses(pri->dev, open_addr, pri->name); -+ } -+ else { -+ disc = N_SLIP; -+ if(ioctl(sfd, TIOCSETD, &disc) < 0){ -+ printk("Failed to set slip line discipline - " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ sencap = 0; -+ if(ioctl(sfd, SIOCSIFENCAP, &sencap) < 0){ -+ printk("Failed to set slip encapsulation - " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ } -+ return(mfd); -+} -+ -+static void slip_close(int fd, void *data) -+{ -+ struct slip_data *pri = data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "slip", "down", pri->name, -+ NULL }; -+ int err; -+ -+ if(pri->gate_addr != NULL) -+ iter_addresses(pri->dev, close_addr, pri->name); -+ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ -+ err = slip_tramp(argv, -1); -+ -+ if(err != 0) -+ printk("slip_tramp failed - errno = %d\n", err); -+ close(fd); -+ close(pri->slave); -+ pri->slave = -1; -+} -+ -+int slip_user_read(int fd, void *buf, int len, struct slip_data *pri) -+{ -+ int i, n, size, start; -+ -+ if(pri->more>0) { -+ i = 0; -+ while(i < pri->more) { -+ size = slip_unesc(pri->ibuf[i++], -+ pri->ibuf, &pri->pos, &pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[i], pri->more-i); -+ pri->more=pri->more-i; -+ return(size); -+ } -+ } -+ pri->more=0; -+ } -+ -+ n = net_read(fd, &pri->ibuf[pri->pos], sizeof(pri->ibuf) - pri->pos); -+ if(n <= 0) return(n); -+ -+ start = pri->pos; -+ for(i = 0; i < n; i++){ -+ size = slip_unesc(pri->ibuf[start + i], -+ pri->ibuf, &pri->pos, &pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[start+i+1], n-(i+1)); -+ pri->more=n-(i+1); -+ return(size); -+ } -+ } -+ return(0); -+} -+ -+int slip_user_write(int fd, void *buf, int len, struct slip_data *pri) -+{ -+ int actual, n; -+ -+ actual = slip_esc(buf, pri->obuf, len); -+ n = net_write(fd, pri->obuf, actual); -+ if(n < 0) return(n); -+ else return(len); -+} -+ -+static int slip_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+static void slip_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct slip_data *pri = data; -+ -+ if(pri->slave == -1) return; -+ open_addr(addr, netmask, pri->name); -+} -+ -+static void slip_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct slip_data *pri = data; -+ -+ if(pri->slave == -1) return; -+ close_addr(addr, netmask, pri->name); -+} -+ -+struct net_user_info slip_user_info = { -+ .init = slip_user_init, -+ .open = slip_open, -+ .close = slip_close, -+ .remove = NULL, -+ .set_mtu = slip_set_mtu, -+ .add_address = slip_add_addr, -+ .delete_address = slip_del_addr, -+ .max_packet = BUF_SIZE -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp.h um/arch/um/drivers/slirp.h ---- orig/arch/um/drivers/slirp.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,51 @@ -+#ifndef __UM_SLIRP_H -+#define __UM_SLIRP_H -+ -+#define BUF_SIZE 1500 -+ /* two bytes each for a (pathological) max packet of escaped chars + * -+ * terminating END char + initial END char */ -+#define ENC_BUF_SIZE (2 * BUF_SIZE + 2) -+ -+#define SLIRP_MAX_ARGS 100 -+/* -+ * XXX this next definition is here because I don't understand why this -+ * initializer doesn't work in slirp_kern.c: -+ * -+ * argv : { init->argv[ 0 ... SLIRP_MAX_ARGS-1 ] }, -+ * -+ * or why I can't typecast like this: -+ * -+ * argv : (char* [SLIRP_MAX_ARGS])(init->argv), -+ */ -+struct arg_list_dummy_wrapper { char *argv[SLIRP_MAX_ARGS]; }; -+ -+struct slirp_data { -+ void *dev; -+ struct arg_list_dummy_wrapper argw; -+ int pid; -+ int slave; -+ char ibuf[ENC_BUF_SIZE]; -+ char obuf[ENC_BUF_SIZE]; -+ int more; /* more data: do not read fd until ibuf has been drained */ -+ int pos; -+ int esc; -+}; -+ -+extern struct net_user_info slirp_user_info; -+ -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern int slirp_user_read(int fd, void *buf, int len, struct slirp_data *pri); -+extern int slirp_user_write(int fd, void *buf, int len, struct slirp_data *pri); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp_kern.c um/arch/um/drivers/slirp_kern.c ---- orig/arch/um/drivers/slirp_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp_kern.c Sun Dec 15 21:06:54 2002 -@@ -0,0 +1,132 @@ -+#include "linux/kernel.h" -+#include "linux/stddef.h" -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/if_arp.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "kern.h" -+#include "slirp.h" -+ -+struct slirp_init { -+ struct arg_list_dummy_wrapper argw; /* XXX should be simpler... */ -+}; -+ -+void slirp_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *private; -+ struct slirp_data *spri; -+ struct slirp_init *init = data; -+ int i; -+ -+ private = dev->priv; -+ spri = (struct slirp_data *) private->user; -+ *spri = ((struct slirp_data) -+ { .argw = init->argw, -+ .pid = -1, -+ .slave = -1, -+ .ibuf = { '\0' }, -+ .obuf = { '\0' }, -+ .pos = 0, -+ .esc = 0, -+ .dev = dev }); -+ -+ dev->init = NULL; -+ dev->hard_header_len = 0; -+ dev->addr_len = 4; -+ dev->type = ARPHRD_ETHER; -+ dev->tx_queue_len = 256; -+ dev->flags = IFF_NOARP; -+ printk("SLIRP backend - command line:"); -+ for(i=0;spri->argw.argv[i]!=NULL;i++) { -+ printk(" '%s'",spri->argw.argv[i]); -+ } -+ printk("\n"); -+} -+ -+static unsigned short slirp_protocol(struct sk_buff *skbuff) -+{ -+ return(htons(ETH_P_IP)); -+} -+ -+static int slirp_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slirp_user_read(fd, (*skb)->mac.raw, (*skb)->dev->mtu, -+ (struct slirp_data *) &lp->user)); -+} -+ -+static int slirp_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(slirp_user_write(fd, (*skb)->data, (*skb)->len, -+ (struct slirp_data *) &lp->user)); -+} -+ -+struct net_kern_info slirp_kern_info = { -+ .init = slirp_init, -+ .protocol = slirp_protocol, -+ .read = slirp_read, -+ .write = slirp_write, -+}; -+ -+static int slirp_setup(char *str, char **mac_out, void *data) -+{ -+ struct slirp_init *init = data; -+ int i=0; -+ -+ *init = ((struct slirp_init) -+ { argw : { { "slirp", NULL } } }); -+ -+ str = split_if_spec(str, mac_out, NULL); -+ -+ if(str == NULL) { /* no command line given after MAC addr */ -+ return(1); -+ } -+ -+ do { -+ if(i>=SLIRP_MAX_ARGS-1) { -+ printk("slirp_setup: truncating slirp arguments\n"); -+ break; -+ } -+ init->argw.argv[i++] = str; -+ while(*str && *str!=',') { -+ if(*str=='_') *str=' '; -+ str++; -+ } -+ if(*str!=',') -+ break; -+ *str++='\0'; -+ } while(1); -+ init->argw.argv[i]=NULL; -+ return(1); -+} -+ -+static struct transport slirp_transport = { -+ .list = LIST_HEAD_INIT(slirp_transport.list), -+ .name = "slirp", -+ .setup = slirp_setup, -+ .user = &slirp_user_info, -+ .kern = &slirp_kern_info, -+ .private_size = sizeof(struct slirp_data), -+ .setup_size = sizeof(struct slirp_init), -+}; -+ -+static int register_slirp(void) -+{ -+ register_transport(&slirp_transport); -+ return(1); -+} -+ -+__initcall(register_slirp); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/slirp_user.c um/arch/um/drivers/slirp_user.c ---- orig/arch/um/drivers/slirp_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/slirp_user.c Sun Dec 15 21:07:08 2002 -@@ -0,0 +1,202 @@ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <stddef.h> -+#include <sched.h> -+#include <string.h> -+#include <sys/fcntl.h> -+#include <sys/errno.h> -+#include <sys/wait.h> -+#include <sys/signal.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "net_user.h" -+#include "slirp.h" -+#include "slip_proto.h" -+#include "helper.h" -+#include "os.h" -+ -+void slirp_user_init(void *data, void *dev) -+{ -+ struct slirp_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+struct slirp_pre_exec_data { -+ int stdin; -+ int stdout; -+}; -+ -+static void slirp_pre_exec(void *arg) -+{ -+ struct slirp_pre_exec_data *data = arg; -+ -+ if(data->stdin != -1) dup2(data->stdin, 0); -+ if(data->stdout != -1) dup2(data->stdout, 1); -+} -+ -+static int slirp_tramp(char **argv, int fd) -+{ -+ struct slirp_pre_exec_data pe_data; -+ int pid; -+ -+ pe_data.stdin = fd; -+ pe_data.stdout = fd; -+ pid = run_helper(slirp_pre_exec, &pe_data, argv, NULL); -+ -+ return(pid); -+} -+ -+static int slirp_datachan(int *mfd, int *sfd) -+{ -+ int fds[2], err; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("slirp_datachan: Failed to open pipe, errno = %d\n", -+ -err); -+ return(err); -+ } -+ -+ *mfd = fds[0]; -+ *sfd = fds[1]; -+ return(0); -+} -+ -+static int slirp_open(void *data) -+{ -+ struct slirp_data *pri = data; -+ int sfd, mfd, pid, err; -+ -+ err = slirp_datachan(&mfd, &sfd); -+ if(err) -+ return(err); -+ -+ pid = slirp_tramp(pri->argw.argv, sfd); -+ -+ if(pid < 0){ -+ printk("slirp_tramp failed - errno = %d\n", pid); -+ os_close_file(sfd); -+ os_close_file(mfd); -+ return(pid); -+ } -+ -+ pri->slave = sfd; -+ pri->pos = 0; -+ pri->esc = 0; -+ -+ pri->pid = pid; -+ -+ return(mfd); -+} -+ -+static void slirp_close(int fd, void *data) -+{ -+ struct slirp_data *pri = data; -+ int status,err; -+ -+ close(fd); -+ close(pri->slave); -+ -+ pri->slave = -1; -+ -+ if(pri->pid<1) { -+ printk("slirp_close: no child process to shut down\n"); -+ return; -+ } -+ -+#if 0 -+ if(kill(pri->pid, SIGHUP)<0) { -+ printk("slirp_close: sending hangup to %d failed (%d)\n", -+ pri->pid, errno); -+ } -+#endif -+ -+ err = waitpid(pri->pid, &status, WNOHANG); -+ if(err<0) { -+ printk("slirp_close: waitpid returned %d\n", errno); -+ return; -+ } -+ -+ if(err==0) { -+ printk("slirp_close: process %d has not exited\n"); -+ return; -+ } -+ -+ pri->pid = -1; -+} -+ -+int slirp_user_read(int fd, void *buf, int len, struct slirp_data *pri) -+{ -+ int i, n, size, start; -+ -+ if(pri->more>0) { -+ i = 0; -+ while(i < pri->more) { -+ size = slip_unesc(pri->ibuf[i++], -+ pri->ibuf,&pri->pos,&pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[i], pri->more-i); -+ pri->more=pri->more-i; -+ return(size); -+ } -+ } -+ pri->more=0; -+ } -+ -+ n = net_read(fd, &pri->ibuf[pri->pos], sizeof(pri->ibuf) - pri->pos); -+ if(n <= 0) return(n); -+ -+ start = pri->pos; -+ for(i = 0; i < n; i++){ -+ size = slip_unesc(pri->ibuf[start + i], -+ pri->ibuf,&pri->pos,&pri->esc); -+ if(size){ -+ memcpy(buf, pri->ibuf, size); -+ memmove(pri->ibuf, &pri->ibuf[start+i+1], n-(i+1)); -+ pri->more=n-(i+1); -+ return(size); -+ } -+ } -+ return(0); -+} -+ -+int slirp_user_write(int fd, void *buf, int len, struct slirp_data *pri) -+{ -+ int actual, n; -+ -+ actual = slip_esc(buf, pri->obuf, len); -+ n = net_write(fd, pri->obuf, actual); -+ if(n < 0) return(n); -+ else return(len); -+} -+ -+static int slirp_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info slirp_user_info = { -+ .init = slirp_user_init, -+ .open = slirp_open, -+ .close = slirp_close, -+ .remove = NULL, -+ .set_mtu = slirp_set_mtu, -+ .add_address = NULL, -+ .delete_address = NULL, -+ .max_packet = BUF_SIZE -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ssl.c um/arch/um/drivers/ssl.c ---- orig/arch/um/drivers/ssl.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ssl.c Thu Mar 6 18:55:01 2003 -@@ -0,0 +1,265 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/fs.h" -+#include "linux/tty.h" -+#include "linux/tty_driver.h" -+#include "linux/major.h" -+#include "linux/mm.h" -+#include "linux/init.h" -+#include "asm/termbits.h" -+#include "asm/irq.h" -+#include "line.h" -+#include "ssl.h" -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "init.h" -+#include "irq_user.h" -+#include "mconsole_kern.h" -+#include "2_5compat.h" -+ -+static int ssl_version = 1; -+ -+/* Referenced only by tty_driver below - presumably it's locked correctly -+ * by the tty driver. -+ */ -+static int ssl_refcount = 0; -+ -+static struct tty_driver ssl_driver; -+ -+#define NR_PORTS 64 -+ -+void ssl_announce(char *dev_name, int dev) -+{ -+ printk(KERN_INFO "Serial line %d assigned device '%s'\n", dev, -+ dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = ssl_announce, -+ .xterm_title = "Serial Line #%d", -+ .raw = 1, -+ .tramp_stack = 0, -+ .in_kernel = 1, -+}; -+ -+static int ssl_config(char *str); -+static int ssl_get_config(char *dev, char *str, int size, char **error_out); -+static int ssl_remove(char *str); -+ -+static struct line_driver driver = { -+ .name = "UML serial line", -+ .devfs_name = "tts/%d", -+ .major = TTY_MAJOR, -+ .minor_start = 64, -+ .type = TTY_DRIVER_TYPE_SERIAL, -+ .subtype = 0, -+ .read_irq = SSL_IRQ, -+ .read_irq_name = "ssl", -+ .write_irq = SSL_WRITE_IRQ, -+ .write_irq_name = "ssl-write", -+ .symlink_from = "serial", -+ .symlink_to = "tts", -+ .mc = { -+ .name = "ssl", -+ .config = ssl_config, -+ .get_config = ssl_get_config, -+ .remove = ssl_remove, -+ }, -+}; -+ -+/* The array is initialized by line_init, which is an initcall. The -+ * individual elements are protected by individual semaphores. -+ */ -+static struct line serial_lines[NR_PORTS] = -+ { [0 ... NR_PORTS - 1] = LINE_INIT(CONFIG_SSL_CHAN, &driver) }; -+ -+static struct lines lines = LINES_INIT(NR_PORTS); -+ -+static int ssl_config(char *str) -+{ -+ return(line_config(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), str)); -+} -+ -+static int ssl_get_config(char *dev, char *str, int size, char **error_out) -+{ -+ return(line_get_config(dev, serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), -+ str, size, error_out)); -+} -+ -+static int ssl_remove(char *str) -+{ -+ return(line_remove(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0]), str)); -+} -+ -+int ssl_open(struct tty_struct *tty, struct file *filp) -+{ -+ return(line_open(serial_lines, tty, &opts)); -+} -+ -+static void ssl_close(struct tty_struct *tty, struct file * filp) -+{ -+ line_close(serial_lines, tty); -+} -+ -+static int ssl_write(struct tty_struct * tty, int from_user, -+ const unsigned char *buf, int count) -+{ -+ return(line_write(serial_lines, tty, from_user, buf, count)); -+} -+ -+static void ssl_put_char(struct tty_struct *tty, unsigned char ch) -+{ -+ line_write(serial_lines, tty, 0, &ch, sizeof(ch)); -+} -+ -+static void ssl_flush_chars(struct tty_struct *tty) -+{ -+ return; -+} -+ -+static int ssl_chars_in_buffer(struct tty_struct *tty) -+{ -+ return(0); -+} -+ -+static void ssl_flush_buffer(struct tty_struct *tty) -+{ -+ return; -+} -+ -+static int ssl_ioctl(struct tty_struct *tty, struct file * file, -+ unsigned int cmd, unsigned long arg) -+{ -+ int ret; -+ -+ ret = 0; -+ switch(cmd){ -+ case TCGETS: -+ case TCSETS: -+ case TCFLSH: -+ case TCSETSF: -+ case TCSETSW: -+ case TCGETA: -+ case TIOCMGET: -+ ret = -ENOIOCTLCMD; -+ break; -+ default: -+ printk(KERN_ERR -+ "Unimplemented ioctl in ssl_ioctl : 0x%x\n", cmd); -+ ret = -ENOIOCTLCMD; -+ break; -+ } -+ return(ret); -+} -+ -+static void ssl_throttle(struct tty_struct * tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_throttle\n"); -+} -+ -+static void ssl_unthrottle(struct tty_struct * tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_unthrottle\n"); -+} -+ -+static void ssl_set_termios(struct tty_struct *tty, -+ struct termios *old_termios) -+{ -+} -+ -+static void ssl_stop(struct tty_struct *tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_stop\n"); -+} -+ -+static void ssl_start(struct tty_struct *tty) -+{ -+ printk(KERN_ERR "Someone should implement ssl_start\n"); -+} -+ -+void ssl_hangup(struct tty_struct *tty) -+{ -+} -+ -+static struct tty_driver ssl_driver = { -+ .refcount = &ssl_refcount, -+ .open = ssl_open, -+ .close = ssl_close, -+ .write = ssl_write, -+ .put_char = ssl_put_char, -+ .flush_chars = ssl_flush_chars, -+ .chars_in_buffer = ssl_chars_in_buffer, -+ .flush_buffer = ssl_flush_buffer, -+ .ioctl = ssl_ioctl, -+ .throttle = ssl_throttle, -+ .unthrottle = ssl_unthrottle, -+ .set_termios = ssl_set_termios, -+ .stop = ssl_stop, -+ .start = ssl_start, -+ .hangup = ssl_hangup -+}; -+ -+/* Changed by ssl_init and referenced by ssl_exit, which are both serialized -+ * by being an initcall and exitcall, respectively. -+ */ -+static int ssl_init_done = 0; -+ -+int ssl_init(void) -+{ -+ char *new_title; -+ -+ printk(KERN_INFO "Initializing software serial port version %d\n", -+ ssl_version); -+ -+ line_register_devfs(&lines, &driver, &ssl_driver, serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0])); -+ -+ lines_init(serial_lines, sizeof(serial_lines)/sizeof(serial_lines[0])); -+ -+ new_title = add_xterm_umid(opts.xterm_title); -+ if(new_title != NULL) opts.xterm_title = new_title; -+ -+ ssl_init_done = 1; -+ return(0); -+} -+ -+__initcall(ssl_init); -+ -+static int ssl_chan_setup(char *str) -+{ -+ line_setup(serial_lines, sizeof(serial_lines)/sizeof(serial_lines[0]), -+ str, 1); -+ return(1); -+} -+ -+__setup("ssl", ssl_chan_setup); -+__channel_help(ssl_chan_setup, "ssl"); -+ -+static void ssl_exit(void) -+{ -+ if(!ssl_init_done) return; -+ close_lines(serial_lines, -+ sizeof(serial_lines)/sizeof(serial_lines[0])); -+} -+ -+__uml_exitcall(ssl_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ssl.h um/arch/um/drivers/ssl.h ---- orig/arch/um/drivers/ssl.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ssl.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SSL_H__ -+#define __SSL_H__ -+ -+extern int ssl_read(int fd, int line); -+extern void ssl_receive_char(int line, char ch); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/stdio_console.c um/arch/um/drivers/stdio_console.c ---- orig/arch/um/drivers/stdio_console.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/stdio_console.c Sun Dec 15 21:08:20 2002 -@@ -0,0 +1,250 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/posix_types.h" -+#include "linux/tty.h" -+#include "linux/tty_flip.h" -+#include "linux/types.h" -+#include "linux/major.h" -+#include "linux/kdev_t.h" -+#include "linux/console.h" -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "linux/list.h" -+#include "linux/init.h" -+#include "linux/interrupt.h" -+#include "linux/slab.h" -+#include "asm/current.h" -+#include "asm/softirq.h" -+#include "asm/hardirq.h" -+#include "asm/irq.h" -+#include "stdio_console.h" -+#include "line.h" -+#include "chan_kern.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "2_5compat.h" -+ -+#define MAX_TTYS (8) -+ -+/* Referenced only by tty_driver below - presumably it's locked correctly -+ * by the tty driver. -+ */ -+ -+static struct tty_driver console_driver; -+ -+static int console_refcount = 0; -+ -+static struct chan_ops init_console_ops = { -+ .type = "you shouldn't see this", -+ .init = NULL, -+ .open = NULL, -+ .close = NULL, -+ .read = NULL, -+ .write = NULL, -+ .console_write = generic_write, -+ .window_size = NULL, -+ .free = NULL, -+ .winch = 0, -+}; -+ -+static struct chan init_console_chan = { -+ .list = { }, -+ .primary = 1, -+ .input = 0, -+ .output = 1, -+ .opened = 1, -+ .fd = 1, -+ .pri = INIT_STATIC, -+ .ops = &init_console_ops, -+ .data = NULL -+}; -+ -+void stdio_announce(char *dev_name, int dev) -+{ -+ printk(KERN_INFO "Virtual console %d assigned device '%s'\n", dev, -+ dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = stdio_announce, -+ .xterm_title = "Virtual Console #%d", -+ .raw = 1, -+ .tramp_stack = 0, -+ .in_kernel = 1, -+}; -+ -+static int con_config(char *str); -+static int con_get_config(char *dev, char *str, int size, char **error_out); -+static int con_remove(char *str); -+ -+static struct line_driver driver = { -+ .name = "UML console", -+ .devfs_name = "vc/%d", -+ .major = TTY_MAJOR, -+ .minor_start = 0, -+ .type = TTY_DRIVER_TYPE_CONSOLE, -+ .subtype = SYSTEM_TYPE_CONSOLE, -+ .read_irq = CONSOLE_IRQ, -+ .read_irq_name = "console", -+ .write_irq = CONSOLE_WRITE_IRQ, -+ .write_irq_name = "console-write", -+ .symlink_from = "ttys", -+ .symlink_to = "vc", -+ .mc = { -+ .name = "con", -+ .config = con_config, -+ .get_config = con_get_config, -+ .remove = con_remove, -+ }, -+}; -+ -+static struct lines console_lines = LINES_INIT(MAX_TTYS); -+ -+/* The array is initialized by line_init, which is an initcall. The -+ * individual elements are protected by individual semaphores. -+ */ -+struct line vts[MAX_TTYS] = { LINE_INIT(CONFIG_CON_ZERO_CHAN, &driver), -+ [ 1 ... MAX_TTYS - 1 ] = -+ LINE_INIT(CONFIG_CON_CHAN, &driver) }; -+ -+static int con_config(char *str) -+{ -+ return(line_config(vts, sizeof(vts)/sizeof(vts[0]), str)); -+} -+ -+static int con_get_config(char *dev, char *str, int size, char **error_out) -+{ -+ return(line_get_config(dev, vts, sizeof(vts)/sizeof(vts[0]), str, -+ size, error_out)); -+} -+ -+static int con_remove(char *str) -+{ -+ return(line_remove(vts, sizeof(vts)/sizeof(vts[0]), str)); -+} -+ -+static int open_console(struct tty_struct *tty) -+{ -+ return(line_open(vts, tty, &opts)); -+} -+ -+static int con_open(struct tty_struct *tty, struct file *filp) -+{ -+ return(open_console(tty)); -+} -+ -+static void con_close(struct tty_struct *tty, struct file *filp) -+{ -+ line_close(vts, tty); -+} -+ -+static int con_write(struct tty_struct *tty, int from_user, -+ const unsigned char *buf, int count) -+{ -+ return(line_write(vts, tty, from_user, buf, count)); -+} -+ -+static void set_termios(struct tty_struct *tty, struct termios * old) -+{ -+} -+ -+static int chars_in_buffer(struct tty_struct *tty) -+{ -+ return(0); -+} -+ -+static int con_init_done = 0; -+ -+int stdio_init(void) -+{ -+ char *new_title; -+ -+ printk(KERN_INFO "Initializing stdio console driver\n"); -+ -+ line_register_devfs(&console_lines, &driver, &console_driver, vts, -+ sizeof(vts)/sizeof(vts[0])); -+ -+ lines_init(vts, sizeof(vts)/sizeof(vts[0])); -+ -+ new_title = add_xterm_umid(opts.xterm_title); -+ if(new_title != NULL) opts.xterm_title = new_title; -+ -+ open_console(NULL); -+ con_init_done = 1; -+ return(0); -+} -+ -+__initcall(stdio_init); -+ -+static void console_write(struct console *console, const char *string, -+ unsigned len) -+{ -+ if(con_init_done) down(&vts[console->index].sem); -+ console_write_chan(&vts[console->index].chan_list, string, len); -+ if(con_init_done) up(&vts[console->index].sem); -+} -+ -+static struct tty_driver console_driver = { -+ .refcount = &console_refcount, -+ .open = con_open, -+ .close = con_close, -+ .write = con_write, -+ .chars_in_buffer = chars_in_buffer, -+ .set_termios = set_termios -+}; -+ -+static kdev_t console_device(struct console *c) -+{ -+ return mk_kdev(TTY_MAJOR, c->index); -+} -+ -+static int console_setup(struct console *co, char *options) -+{ -+ return(0); -+} -+ -+static struct console stdiocons = INIT_CONSOLE("tty", console_write, -+ console_device, console_setup, -+ CON_PRINTBUFFER); -+ -+void stdio_console_init(void) -+{ -+ INIT_LIST_HEAD(&vts[0].chan_list); -+ list_add(&init_console_chan.list, &vts[0].chan_list); -+ register_console(&stdiocons); -+} -+ -+static int console_chan_setup(char *str) -+{ -+ line_setup(vts, sizeof(vts)/sizeof(vts[0]), str, 1); -+ return(1); -+} -+ -+__setup("con", console_chan_setup); -+__channel_help(console_chan_setup, "con"); -+ -+static void console_exit(void) -+{ -+ if(!con_init_done) return; -+ close_lines(vts, sizeof(vts)/sizeof(vts[0])); -+} -+ -+__uml_exitcall(console_exit); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/stdio_console.h um/arch/um/drivers/stdio_console.h ---- orig/arch/um/drivers/stdio_console.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/stdio_console.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,21 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __STDIO_CONSOLE_H -+#define __STDIO_CONSOLE_H -+ -+extern void save_console_flags(void); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/tty.c um/arch/um/drivers/tty.c ---- orig/arch/um/drivers/tty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/tty.c Sun Dec 15 21:08:41 2002 -@@ -0,0 +1,86 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <termios.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <unistd.h> -+#include "chan_user.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+ -+struct tty_chan { -+ char *dev; -+ int raw; -+ struct termios tt; -+}; -+ -+void *tty_chan_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct tty_chan *data; -+ -+ if(*str != ':'){ -+ printk("tty_init : channel type 'tty' must specify " -+ "a device\n"); -+ return(NULL); -+ } -+ str++; -+ -+ if((data = um_kmalloc(sizeof(*data))) == NULL) -+ return(NULL); -+ *data = ((struct tty_chan) { .dev = str, -+ .raw = opts->raw }); -+ -+ return(data); -+} -+ -+int tty_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct tty_chan *data = d; -+ int fd; -+ -+ fd = os_open_file(data->dev, of_set_rw(OPENFLAGS(), input, output), 0); -+ if(fd < 0) return(fd); -+ if(data->raw){ -+ tcgetattr(fd, &data->tt); -+ raw(fd, 0); -+ } -+ -+ *dev_out = data->dev; -+ return(fd); -+} -+ -+int tty_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct tty_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops tty_ops = { -+ .type = "tty", -+ .init = tty_chan_init, -+ .open = tty_open, -+ .close = generic_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = tty_console_write, -+ .window_size = generic_window_size, -+ .free = generic_free, -+ .winch = 0, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ubd_kern.c um/arch/um/drivers/ubd_kern.c ---- orig/arch/um/drivers/ubd_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ubd_kern.c Tue Mar 11 15:46:36 2003 -@@ -0,0 +1,1067 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+/* 2001-09-28...2002-04-17 -+ * Partition stuff by James_McMechan@hotmail.com -+ * old style ubd by setting UBD_SHIFT to 0 -+ */ -+ -+#define MAJOR_NR UBD_MAJOR -+#define UBD_SHIFT 4 -+ -+#include "linux/config.h" -+#include "linux/blk.h" -+#include "linux/blkdev.h" -+#include "linux/hdreg.h" -+#include "linux/init.h" -+#include "linux/devfs_fs_kernel.h" -+#include "linux/cdrom.h" -+#include "linux/proc_fs.h" -+#include "linux/ctype.h" -+#include "linux/capability.h" -+#include "linux/mm.h" -+#include "linux/vmalloc.h" -+#include "linux/blkpg.h" -+#include "linux/genhd.h" -+#include "linux/spinlock.h" -+#include "asm/segment.h" -+#include "asm/uaccess.h" -+#include "asm/irq.h" -+#include "asm/types.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mconsole_kern.h" -+#include "init.h" -+#include "irq_user.h" -+#include "ubd_user.h" -+#include "2_5compat.h" -+#include "os.h" -+ -+static int ubd_open(struct inode * inode, struct file * filp); -+static int ubd_release(struct inode * inode, struct file * file); -+static int ubd_ioctl(struct inode * inode, struct file * file, -+ unsigned int cmd, unsigned long arg); -+static int ubd_revalidate(kdev_t rdev); -+static int ubd_revalidate1(kdev_t rdev); -+ -+#define MAX_DEV (8) -+#define MAX_MINOR (MAX_DEV << UBD_SHIFT) -+ -+/* Not modified by this driver */ -+static int blk_sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = BLOCK_SIZE }; -+static int hardsect_sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = 512 }; -+ -+/* Protected by ubd_lock */ -+static int sizes[MAX_MINOR] = { [ 0 ... MAX_MINOR - 1 ] = 0 }; -+ -+static struct block_device_operations ubd_blops = { -+ .open = ubd_open, -+ .release = ubd_release, -+ .ioctl = ubd_ioctl, -+ .revalidate = ubd_revalidate, -+}; -+ -+/* Protected by ubd_lock, except in prepare_request and ubd_ioctl because -+ * the block layer should ensure that the device is idle before closing it. -+ */ -+static struct hd_struct ubd_part[MAX_MINOR] = -+ { [ 0 ... MAX_MINOR - 1 ] = { 0, 0, 0 } }; -+ -+/* Protected by io_request_lock */ -+static request_queue_t *ubd_queue; -+ -+/* Protected by ubd_lock */ -+static int fake_major = MAJOR_NR; -+ -+static spinlock_t ubd_lock = SPIN_LOCK_UNLOCKED; -+ -+#define INIT_GENDISK(maj, name, parts, shift, bsizes, max, blops) \ -+{ \ -+ .major = maj, \ -+ .major_name = name, \ -+ .minor_shift = shift, \ -+ .max_p = 1 << shift, \ -+ .part = parts, \ -+ .sizes = bsizes, \ -+ .nr_real = max, \ -+ .real_devices = NULL, \ -+ .next = NULL, \ -+ .fops = blops, \ -+ .de_arr = NULL, \ -+ .flags = 0 \ -+} -+ -+static struct gendisk ubd_gendisk = INIT_GENDISK(MAJOR_NR, "ubd", ubd_part, -+ UBD_SHIFT, sizes, MAX_DEV, -+ &ubd_blops); -+static struct gendisk fake_gendisk = INIT_GENDISK(0, "ubd", ubd_part, -+ UBD_SHIFT, sizes, MAX_DEV, -+ &ubd_blops); -+ -+#ifdef CONFIG_BLK_DEV_UBD_SYNC -+#define OPEN_FLAGS ((struct openflags) { .r = 1, .w = 1, .s = 1, .c = 0, \ -+ .cl = 1 }) -+#else -+#define OPEN_FLAGS ((struct openflags) { .r = 1, .w = 1, .s = 0, .c = 0, \ -+ .cl = 1 }) -+#endif -+ -+/* Not protected - changed only in ubd_setup_common and then only to -+ * to enable O_SYNC. -+ */ -+static struct openflags global_openflags = OPEN_FLAGS; -+ -+struct cow { -+ char *file; -+ int fd; -+ unsigned long *bitmap; -+ unsigned long bitmap_len; -+ int bitmap_offset; -+ int data_offset; -+}; -+ -+struct ubd { -+ char *file; -+ int count; -+ int fd; -+ __u64 size; -+ struct openflags boot_openflags; -+ struct openflags openflags; -+ devfs_handle_t devfs; -+ struct cow cow; -+}; -+ -+#define DEFAULT_COW { \ -+ .file = NULL, \ -+ .fd = -1, \ -+ .bitmap = NULL, \ -+ .bitmap_offset = 0, \ -+ .data_offset = 0, \ -+} -+ -+#define DEFAULT_UBD { \ -+ .file = NULL, \ -+ .count = 0, \ -+ .fd = -1, \ -+ .size = -1, \ -+ .boot_openflags = OPEN_FLAGS, \ -+ .openflags = OPEN_FLAGS, \ -+ .devfs = NULL, \ -+ .cow = DEFAULT_COW, \ -+} -+ -+struct ubd ubd_dev[MAX_DEV] = { [ 0 ... MAX_DEV - 1 ] = DEFAULT_UBD }; -+ -+static int ubd0_init(void) -+{ -+ struct ubd *dev = &ubd_dev[0]; -+ -+ if(dev->file == NULL) -+ dev->file = "root_fs"; -+ return(0); -+} -+ -+__initcall(ubd0_init); -+ -+/* Only changed by fake_ide_setup which is a setup */ -+static int fake_ide = 0; -+static struct proc_dir_entry *proc_ide_root = NULL; -+static struct proc_dir_entry *proc_ide = NULL; -+ -+static void make_proc_ide(void) -+{ -+ proc_ide_root = proc_mkdir("ide", 0); -+ proc_ide = proc_mkdir("ide0", proc_ide_root); -+} -+ -+static int proc_ide_read_media(char *page, char **start, off_t off, int count, -+ int *eof, void *data) -+{ -+ int len; -+ -+ strcpy(page, "disk\n"); -+ len = strlen("disk\n"); -+ len -= off; -+ if (len < count){ -+ *eof = 1; -+ if (len <= 0) return 0; -+ } -+ else len = count; -+ *start = page + off; -+ return len; -+} -+ -+static void make_ide_entries(char *dev_name) -+{ -+ struct proc_dir_entry *dir, *ent; -+ char name[64]; -+ -+ if(!fake_ide) return; -+ -+ /* Without locking this could race if a UML was booted with no -+ * disks and then two mconsole requests which add disks came in -+ * at the same time. -+ */ -+ spin_lock(&ubd_lock); -+ if(proc_ide_root == NULL) make_proc_ide(); -+ spin_unlock(&ubd_lock); -+ -+ dir = proc_mkdir(dev_name, proc_ide); -+ if(!dir) return; -+ -+ ent = create_proc_entry("media", S_IFREG|S_IRUGO, dir); -+ if(!ent) return; -+ ent->nlink = 1; -+ ent->data = NULL; -+ ent->read_proc = proc_ide_read_media; -+ ent->write_proc = NULL; -+ sprintf(name,"ide0/%s", dev_name); -+ proc_symlink(dev_name, proc_ide_root, name); -+} -+ -+static int fake_ide_setup(char *str) -+{ -+ fake_ide = 1; -+ return(1); -+} -+ -+__setup("fake_ide", fake_ide_setup); -+ -+__uml_help(fake_ide_setup, -+"fake_ide\n" -+" Create ide0 entries that map onto ubd devices.\n\n" -+); -+ -+static int parse_unit(char **ptr) -+{ -+ char *str = *ptr, *end; -+ int n = -1; -+ -+ if(isdigit(*str)) { -+ n = simple_strtoul(str, &end, 0); -+ if(end == str) -+ return(-1); -+ *ptr = end; -+ } -+ else if (('a' <= *str) && (*str <= 'h')) { -+ n = *str - 'a'; -+ str++; -+ *ptr = str; -+ } -+ return(n); -+} -+ -+static int ubd_setup_common(char *str, int *index_out) -+{ -+ struct openflags flags = global_openflags; -+ struct ubd *dev; -+ char *backing_file; -+ int n, err; -+ -+ if(index_out) *index_out = -1; -+ n = *str; -+ if(n == '='){ -+ char *end; -+ int major; -+ -+ str++; -+ if(!strcmp(str, "sync")){ -+ global_openflags.s = 1; -+ return(0); -+ } -+ major = simple_strtoul(str, &end, 0); -+ if((*end != '\0') || (end == str)){ -+ printk(KERN_ERR -+ "ubd_setup : didn't parse major number\n"); -+ return(1); -+ } -+ -+ err = 1; -+ spin_lock(&ubd_lock); -+ if(fake_major != MAJOR_NR){ -+ printk(KERN_ERR "Can't assign a fake major twice\n"); -+ goto out1; -+ } -+ -+ fake_gendisk.major = major; -+ fake_major = major; -+ -+ printk(KERN_INFO "Setting extra ubd major number to %d\n", -+ major); -+ err = 0; -+ out1: -+ spin_unlock(&ubd_lock); -+ return(err); -+ } -+ -+ n = parse_unit(&str); -+ if(n < 0){ -+ printk(KERN_ERR "ubd_setup : couldn't parse unit number " -+ "'%s'\n", str); -+ return(1); -+ } -+ -+ if(n >= MAX_DEV){ -+ printk(KERN_ERR "ubd_setup : index %d out of range " -+ "(%d devices)\n", n, MAX_DEV); -+ return(1); -+ } -+ -+ err = 1; -+ spin_lock(&ubd_lock); -+ -+ dev = &ubd_dev[n]; -+ if(dev->file != NULL){ -+ printk(KERN_ERR "ubd_setup : device already configured\n"); -+ goto out2; -+ } -+ -+ if(index_out) *index_out = n; -+ -+ if (*str == 'r'){ -+ flags.w = 0; -+ str++; -+ } -+ if (*str == 's'){ -+ flags.s = 1; -+ str++; -+ } -+ if(*str++ != '='){ -+ printk(KERN_ERR "ubd_setup : Expected '='\n"); -+ goto out2; -+ } -+ -+ err = 0; -+ backing_file = strchr(str, ','); -+ if(backing_file){ -+ *backing_file = '\0'; -+ backing_file++; -+ } -+ dev->file = str; -+ dev->cow.file = backing_file; -+ dev->boot_openflags = flags; -+ out2: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static int ubd_setup(char *str) -+{ -+ ubd_setup_common(str, NULL); -+ return(1); -+} -+ -+__setup("ubd", ubd_setup); -+__uml_help(ubd_setup, -+"ubd<n>=<filename>\n" -+" This is used to associate a device with a file in the underlying\n" -+" filesystem. Usually, there is a filesystem in the file, but \n" -+" that's not required. Swap devices containing swap files can be\n" -+" specified like this. Also, a file which doesn't contain a\n" -+" filesystem can have its contents read in the virtual \n" -+" machine by running dd on the device. n must be in the range\n" -+" 0 to 7. Appending an 'r' to the number will cause that device\n" -+" to be mounted read-only. For example ubd1r=./ext_fs. Appending\n" -+" an 's' (has to be _after_ 'r', if there is one) will cause data\n" -+" to be written to disk on the host immediately.\n\n" -+); -+ -+static int fakehd(char *str) -+{ -+ printk(KERN_INFO -+ "fakehd : Changing ubd_gendisk.major_name to \"hd\".\n"); -+ ubd_gendisk.major_name = "hd"; -+ return(1); -+} -+ -+__setup("fakehd", fakehd); -+__uml_help(fakehd, -+"fakehd\n" -+" Change the ubd device name to \"hd\".\n\n" -+); -+ -+static void do_ubd_request(request_queue_t * q); -+ -+/* Only changed by ubd_init, which is an initcall. */ -+int thread_fd = -1; -+ -+/* Changed by ubd_handler, which is serialized because interrupts only -+ * happen on CPU 0. -+ */ -+int intr_count = 0; -+ -+static void ubd_finish(int error) -+{ -+ int nsect; -+ -+ if(error){ -+ end_request(0); -+ return; -+ } -+ nsect = CURRENT->current_nr_sectors; -+ CURRENT->sector += nsect; -+ CURRENT->buffer += nsect << 9; -+ CURRENT->errors = 0; -+ CURRENT->nr_sectors -= nsect; -+ CURRENT->current_nr_sectors = 0; -+ end_request(1); -+} -+ -+static void ubd_handler(void) -+{ -+ struct io_thread_req req; -+ int n; -+ -+ DEVICE_INTR = NULL; -+ intr_count++; -+ n = read_ubd_fs(thread_fd, &req, sizeof(req)); -+ if(n != sizeof(req)){ -+ printk(KERN_ERR "Pid %d - spurious interrupt in ubd_handler, " -+ "errno = %d\n", os_getpid(), -n); -+ spin_lock(&io_request_lock); -+ end_request(0); -+ spin_unlock(&io_request_lock); -+ return; -+ } -+ -+ if((req.offset != ((__u64) (CURRENT->sector)) << 9) || -+ (req.length != (CURRENT->current_nr_sectors) << 9)) -+ panic("I/O op mismatch"); -+ -+ spin_lock(&io_request_lock); -+ ubd_finish(req.error); -+ reactivate_fd(thread_fd, UBD_IRQ); -+ do_ubd_request(ubd_queue); -+ spin_unlock(&io_request_lock); -+} -+ -+static void ubd_intr(int irq, void *dev, struct pt_regs *unused) -+{ -+ ubd_handler(); -+} -+ -+/* Only changed by ubd_init, which is an initcall. */ -+static int io_pid = -1; -+ -+void kill_io_thread(void) -+{ -+ if(io_pid != -1) -+ os_kill_process(io_pid, 1); -+} -+ -+__uml_exitcall(kill_io_thread); -+ -+/* Initialized in an initcall, and unchanged thereafter */ -+devfs_handle_t ubd_dir_handle; -+ -+static int ubd_add(int n) -+{ -+ struct ubd *dev = &ubd_dev[n]; -+ char name[sizeof("nnnnnn\0")], dev_name[sizeof("ubd0x")]; -+ int err = -EISDIR; -+ -+ if(dev->file == NULL) -+ goto out; -+ -+ err = ubd_revalidate1(MKDEV(MAJOR_NR, n << UBD_SHIFT)); -+ if(err) -+ goto out; -+ -+ sprintf(name, "%d", n); -+ dev->devfs = devfs_register(ubd_dir_handle, name, DEVFS_FL_REMOVABLE, -+ MAJOR_NR, n << UBD_SHIFT, S_IFBLK | -+ S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP, -+ &ubd_blops, NULL); -+ -+ if(!strcmp(ubd_gendisk.major_name, "ubd")) -+ sprintf(dev_name, "%s%d", ubd_gendisk.major_name, n); -+ else sprintf(dev_name, "%s%c", ubd_gendisk.major_name, -+ n + 'a'); -+ -+ make_ide_entries(dev_name); -+ return(0); -+ -+ out: -+ return(err); -+} -+ -+static int ubd_config(char *str) -+{ -+ int n, err; -+ -+ str = uml_strdup(str); -+ if(str == NULL){ -+ printk(KERN_ERR "ubd_config failed to strdup string\n"); -+ return(1); -+ } -+ err = ubd_setup_common(str, &n); -+ if(err){ -+ kfree(str); -+ return(-1); -+ } -+ if(n == -1) return(0); -+ -+ spin_lock(&ubd_lock); -+ err = ubd_add(n); -+ if(err) -+ ubd_dev[n].file = NULL; -+ spin_unlock(&ubd_lock); -+ -+ return(err); -+} -+ -+static int ubd_get_config(char *name, char *str, int size, char **error_out) -+{ -+ struct ubd *dev; -+ char *end; -+ int n, len = 0; -+ -+ n = simple_strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ *error_out = "ubd_get_config : didn't parse device number"; -+ return(-1); -+ } -+ -+ if((n >= MAX_DEV) || (n < 0)){ -+ *error_out = "ubd_get_config : device number out of range"; -+ return(-1); -+ } -+ -+ dev = &ubd_dev[n]; -+ spin_lock(&ubd_lock); -+ -+ if(dev->file == NULL){ -+ CONFIG_CHUNK(str, size, len, "", 1); -+ goto out; -+ } -+ -+ CONFIG_CHUNK(str, size, len, dev->file, 0); -+ -+ if(dev->cow.file != NULL){ -+ CONFIG_CHUNK(str, size, len, ",", 0); -+ CONFIG_CHUNK(str, size, len, dev->cow.file, 1); -+ } -+ else CONFIG_CHUNK(str, size, len, "", 1); -+ -+ out: -+ spin_unlock(&ubd_lock); -+ return(len); -+} -+ -+static int ubd_remove(char *str) -+{ -+ struct ubd *dev; -+ int n, err = -ENODEV; -+ -+ if(isdigit(*str)){ -+ char *end; -+ n = simple_strtoul(str, &end, 0); -+ if ((*end != '\0') || (end == str)) -+ return(err); -+ } -+ else if (('a' <= *str) && (*str <= 'h')) -+ n = *str - 'a'; -+ else -+ return(err); /* it should be a number 0-7/a-h */ -+ -+ if((n < 0) || (n >= MAX_DEV)) -+ return(err); -+ -+ dev = &ubd_dev[n]; -+ -+ spin_lock(&ubd_lock); -+ err = 0; -+ if(dev->file == NULL) -+ goto out; -+ err = -1; -+ if(dev->count > 0) -+ goto out; -+ if(dev->devfs != NULL) -+ devfs_unregister(dev->devfs); -+ -+ *dev = ((struct ubd) DEFAULT_UBD); -+ err = 0; -+ out: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static struct mc_device ubd_mc = { -+ .name = "ubd", -+ .config = ubd_config, -+ .get_config = ubd_get_config, -+ .remove = ubd_remove, -+}; -+ -+static int ubd_mc_init(void) -+{ -+ mconsole_register_dev(&ubd_mc); -+ return(0); -+} -+ -+__initcall(ubd_mc_init); -+ -+static request_queue_t *ubd_get_queue(kdev_t device) -+{ -+ return(ubd_queue); -+} -+ -+int ubd_init(void) -+{ -+ unsigned long stack; -+ int i, err; -+ -+ ubd_dir_handle = devfs_mk_dir (NULL, "ubd", NULL); -+ if (devfs_register_blkdev(MAJOR_NR, "ubd", &ubd_blops)) { -+ printk(KERN_ERR "ubd: unable to get major %d\n", MAJOR_NR); -+ return -1; -+ } -+ read_ahead[MAJOR_NR] = 8; /* 8 sector (4kB) read-ahead */ -+ blksize_size[MAJOR_NR] = blk_sizes; -+ blk_size[MAJOR_NR] = sizes; -+ INIT_HARDSECT(hardsect_size, MAJOR_NR, hardsect_sizes); -+ -+ ubd_queue = BLK_DEFAULT_QUEUE(MAJOR_NR); -+ blk_init_queue(ubd_queue, DEVICE_REQUEST); -+ INIT_ELV(ubd_queue, &ubd_queue->elevator); -+ -+ add_gendisk(&ubd_gendisk); -+ if (fake_major != MAJOR_NR){ -+ /* major number 0 is used to auto select */ -+ err = devfs_register_blkdev(fake_major, "fake", &ubd_blops); -+ if(fake_major == 0){ -+ /* auto device number case */ -+ fake_major = err; -+ if(err == 0) -+ return(-ENODEV); -+ } -+ else if (err){ -+ /* not auto so normal error */ -+ printk(KERN_ERR "ubd: error %d getting major %d\n", -+ err, fake_major); -+ return(-ENODEV); -+ } -+ -+ blk_dev[fake_major].queue = ubd_get_queue; -+ read_ahead[fake_major] = 8; /* 8 sector (4kB) read-ahead */ -+ blksize_size[fake_major] = blk_sizes; -+ blk_size[fake_major] = sizes; -+ INIT_HARDSECT(hardsect_size, fake_major, hardsect_sizes); -+ add_gendisk(&fake_gendisk); -+ } -+ -+ for(i=0;i<MAX_DEV;i++) -+ ubd_add(i); -+ -+ if(global_openflags.s){ -+ printk(KERN_INFO "ubd : Synchronous mode\n"); -+ return(0); -+ } -+ stack = alloc_stack(0, 0); -+ io_pid = start_io_thread(stack + PAGE_SIZE - sizeof(void *), -+ &thread_fd); -+ if(io_pid < 0){ -+ printk(KERN_ERR -+ "ubd : Failed to start I/O thread (errno = %d) - " -+ "falling back to synchronous I/O\n", -io_pid); -+ return(0); -+ } -+ err = um_request_irq(UBD_IRQ, thread_fd, IRQ_READ, ubd_intr, -+ SA_INTERRUPT, "ubd", ubd_dev); -+ if(err != 0) printk(KERN_ERR -+ "um_request_irq failed - errno = %d\n", -err); -+ return(err); -+} -+ -+__initcall(ubd_init); -+ -+static void ubd_close(struct ubd *dev) -+{ -+ os_close_file(dev->fd); -+ if(dev->cow.file != NULL) { -+ os_close_file(dev->cow.fd); -+ vfree(dev->cow.bitmap); -+ dev->cow.bitmap = NULL; -+ } -+} -+ -+static int ubd_open_dev(struct ubd *dev) -+{ -+ struct openflags flags; -+ int err, create_cow, *create_ptr; -+ -+ dev->openflags = dev->boot_openflags; -+ create_cow = 0; -+ create_ptr = (dev->cow.file != NULL) ? &create_cow : NULL; -+ dev->fd = open_ubd_file(dev->file, &dev->openflags, &dev->cow.file, -+ &dev->cow.bitmap_offset, &dev->cow.bitmap_len, -+ &dev->cow.data_offset, create_ptr); -+ -+ if((dev->fd == -ENOENT) && create_cow){ -+ dev->fd = create_cow_file(dev->file, dev->cow.file, -+ dev->openflags, 1 << 9, -+ &dev->cow.bitmap_offset, -+ &dev->cow.bitmap_len, -+ &dev->cow.data_offset); -+ if(dev->fd >= 0){ -+ printk(KERN_INFO "Creating \"%s\" as COW file for " -+ "\"%s\"\n", dev->file, dev->cow.file); -+ } -+ } -+ -+ if(dev->fd < 0) return(dev->fd); -+ -+ if(dev->cow.file != NULL){ -+ err = -ENOMEM; -+ dev->cow.bitmap = (void *) vmalloc(dev->cow.bitmap_len); -+ if(dev->cow.bitmap == NULL) goto error; -+ flush_tlb_kernel_vm(); -+ -+ err = read_cow_bitmap(dev->fd, dev->cow.bitmap, -+ dev->cow.bitmap_offset, -+ dev->cow.bitmap_len); -+ if(err) goto error; -+ -+ flags = dev->openflags; -+ flags.w = 0; -+ err = open_ubd_file(dev->cow.file, &flags, NULL, NULL, NULL, -+ NULL, NULL); -+ if(err < 0) goto error; -+ dev->cow.fd = err; -+ } -+ return(0); -+ error: -+ os_close_file(dev->fd); -+ return(err); -+} -+ -+static int ubd_file_size(struct ubd *dev, __u64 *size_out) -+{ -+ char *file; -+ -+ file = dev->cow.file ? dev->cow.file : dev->file; -+ return(os_file_size(file, size_out)); -+} -+ -+static int ubd_open(struct inode *inode, struct file *filp) -+{ -+ struct ubd *dev; -+ int n, offset, err = 0; -+ -+ n = DEVICE_NR(inode->i_rdev); -+ dev = &ubd_dev[n]; -+ if(n >= MAX_DEV) -+ return -ENODEV; -+ -+ spin_lock(&ubd_lock); -+ offset = n << UBD_SHIFT; -+ -+ if(dev->count == 0){ -+ err = ubd_open_dev(dev); -+ if(err){ -+ printk(KERN_ERR "ubd%d: Can't open \"%s\": " -+ "errno = %d\n", n, dev->file, -err); -+ goto out; -+ } -+ err = ubd_file_size(dev, &dev->size); -+ if(err) -+ goto out; -+ sizes[offset] = dev->size / BLOCK_SIZE; -+ ubd_part[offset].nr_sects = dev->size / hardsect_sizes[offset]; -+ } -+ dev->count++; -+ if((filp->f_mode & FMODE_WRITE) && !dev->openflags.w){ -+ if(--dev->count == 0) ubd_close(dev); -+ err = -EROFS; -+ } -+ out: -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+static int ubd_release(struct inode * inode, struct file * file) -+{ -+ int n, offset; -+ -+ n = DEVICE_NR(inode->i_rdev); -+ offset = n << UBD_SHIFT; -+ if(n >= MAX_DEV) -+ return -ENODEV; -+ -+ spin_lock(&ubd_lock); -+ if(--ubd_dev[n].count == 0) -+ ubd_close(&ubd_dev[n]); -+ spin_unlock(&ubd_lock); -+ -+ return(0); -+} -+ -+void cowify_req(struct io_thread_req *req, struct ubd *dev) -+{ -+ int i, update_bitmap, sector = req->offset >> 9; -+ -+ if(req->length > (sizeof(req->sector_mask) * 8) << 9) -+ panic("Operation too long"); -+ if(req->op == UBD_READ) { -+ for(i = 0; i < req->length >> 9; i++){ -+ if(ubd_test_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap)){ -+ ubd_set_bit(i, (unsigned char *) -+ &req->sector_mask); -+ } -+ } -+ } -+ else { -+ update_bitmap = 0; -+ for(i = 0; i < req->length >> 9; i++){ -+ ubd_set_bit(i, (unsigned char *) -+ &req->sector_mask); -+ if(!ubd_test_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap)) -+ update_bitmap = 1; -+ ubd_set_bit(sector + i, (unsigned char *) -+ dev->cow.bitmap); -+ } -+ if(update_bitmap){ -+ req->cow_offset = sector / (sizeof(unsigned long) * 8); -+ req->bitmap_words[0] = -+ dev->cow.bitmap[req->cow_offset]; -+ req->bitmap_words[1] = -+ dev->cow.bitmap[req->cow_offset + 1]; -+ req->cow_offset *= sizeof(unsigned long); -+ req->cow_offset += dev->cow.bitmap_offset; -+ } -+ } -+} -+ -+static int prepare_request(struct request *req, struct io_thread_req *io_req) -+{ -+ struct ubd *dev; -+ __u64 block; -+ int nsect, minor, n; -+ -+ if(req->rq_status == RQ_INACTIVE) return(1); -+ -+ minor = MINOR(req->rq_dev); -+ n = minor >> UBD_SHIFT; -+ dev = &ubd_dev[n]; -+ if(IS_WRITE(req) && !dev->openflags.w){ -+ printk("Write attempted on readonly ubd device %d\n", n); -+ end_request(0); -+ return(1); -+ } -+ -+ req->sector += ubd_part[minor].start_sect; -+ block = req->sector; -+ nsect = req->current_nr_sectors; -+ -+ io_req->op = (req->cmd == READ) ? UBD_READ : UBD_WRITE; -+ io_req->fds[0] = (dev->cow.file != NULL) ? dev->cow.fd : dev->fd; -+ io_req->fds[1] = dev->fd; -+ io_req->offsets[0] = 0; -+ io_req->offsets[1] = dev->cow.data_offset; -+ io_req->offset = ((__u64) block) << 9; -+ io_req->length = nsect << 9; -+ io_req->buffer = req->buffer; -+ io_req->sectorsize = 1 << 9; -+ io_req->sector_mask = 0; -+ io_req->cow_offset = -1; -+ io_req->error = 0; -+ -+ if(dev->cow.file != NULL) cowify_req(io_req, dev); -+ return(0); -+} -+ -+static void do_ubd_request(request_queue_t *q) -+{ -+ struct io_thread_req io_req; -+ struct request *req; -+ int err, n; -+ -+ if(thread_fd == -1){ -+ while(!list_empty(&q->queue_head)){ -+ req = blkdev_entry_next_request(&q->queue_head); -+ err = prepare_request(req, &io_req); -+ if(!err){ -+ do_io(&io_req); -+ ubd_finish(io_req.error); -+ } -+ } -+ } -+ else { -+ if(DEVICE_INTR || list_empty(&q->queue_head)) return; -+ req = blkdev_entry_next_request(&q->queue_head); -+ err = prepare_request(req, &io_req); -+ if(!err){ -+ SET_INTR(ubd_handler); -+ n = write_ubd_fs(thread_fd, (char *) &io_req, -+ sizeof(io_req)); -+ if(n != sizeof(io_req)) -+ printk("write to io thread failed, " -+ "errno = %d\n", -n); -+ } -+ } -+} -+ -+static int ubd_ioctl(struct inode * inode, struct file * file, -+ unsigned int cmd, unsigned long arg) -+{ -+ struct hd_geometry *loc = (struct hd_geometry *) arg; -+ struct ubd *dev; -+ int n, minor, err; -+ struct hd_driveid ubd_id = { -+ .cyls = 0, -+ .heads = 128, -+ .sectors = 32, -+ }; -+ -+ if(!inode) return(-EINVAL); -+ minor = MINOR(inode->i_rdev); -+ n = minor >> UBD_SHIFT; -+ if(n >= MAX_DEV) -+ return(-EINVAL); -+ dev = &ubd_dev[n]; -+ switch (cmd) { -+ struct hd_geometry g; -+ struct cdrom_volctrl volume; -+ case HDIO_GETGEO: -+ if(!loc) return(-EINVAL); -+ g.heads = 128; -+ g.sectors = 32; -+ g.cylinders = dev->size / (128 * 32 * hardsect_sizes[minor]); -+ g.start = 2; -+ return(copy_to_user(loc, &g, sizeof(g)) ? -EFAULT : 0); -+ case BLKGETSIZE: /* Return device size */ -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ put_user(ubd_part[minor].nr_sects, (long *) arg); -+ return(0); -+ case BLKRRPART: /* Re-read partition tables */ -+ return(ubd_revalidate(inode->i_rdev)); -+ -+ case HDIO_SET_UNMASKINTR: -+ if(!capable(CAP_SYS_ADMIN)) return(-EACCES); -+ if((arg > 1) || (minor & 0x3F)) return(-EINVAL); -+ return(0); -+ -+ case HDIO_GET_UNMASKINTR: -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ return(0); -+ -+ case HDIO_GET_MULTCOUNT: -+ if(!arg) return(-EINVAL); -+ err = verify_area(VERIFY_WRITE, (long *) arg, sizeof(long)); -+ if(err) -+ return(err); -+ return(0); -+ -+ case HDIO_SET_MULTCOUNT: -+ if(!capable(CAP_SYS_ADMIN)) return(-EACCES); -+ if(MINOR(inode->i_rdev) & 0x3F) return(-EINVAL); -+ return(0); -+ -+ case HDIO_GET_IDENTITY: -+ ubd_id.cyls = dev->size / (128 * 32 * hardsect_sizes[minor]); -+ if(copy_to_user((char *) arg, (char *) &ubd_id, -+ sizeof(ubd_id))) -+ return(-EFAULT); -+ return(0); -+ -+ case CDROMVOLREAD: -+ if(copy_from_user(&volume, (char *) arg, sizeof(volume))) -+ return(-EFAULT); -+ volume.channel0 = 255; -+ volume.channel1 = 255; -+ volume.channel2 = 255; -+ volume.channel3 = 255; -+ if(copy_to_user((char *) arg, &volume, sizeof(volume))) -+ return(-EFAULT); -+ return(0); -+ -+ default: -+ return blk_ioctl(inode->i_rdev, cmd, arg); -+ } -+} -+ -+static int ubd_revalidate1(kdev_t rdev) -+{ -+ int i, n, offset, err = 0, pcount = 1 << UBD_SHIFT; -+ struct ubd *dev; -+ struct hd_struct *part; -+ -+ n = DEVICE_NR(rdev); -+ offset = n << UBD_SHIFT; -+ dev = &ubd_dev[n]; -+ -+ part = &ubd_part[offset]; -+ -+ /* clear all old partition counts */ -+ for(i = 1; i < pcount; i++) { -+ part[i].start_sect = 0; -+ part[i].nr_sects = 0; -+ } -+ -+ /* If it already has been opened we can check the partitions -+ * directly -+ */ -+ if(dev->count){ -+ part->start_sect = 0; -+ register_disk(&ubd_gendisk, MKDEV(MAJOR_NR, offset), pcount, -+ &ubd_blops, part->nr_sects); -+ } -+ else if(dev->file){ -+ err = ubd_open_dev(dev); -+ if(err){ -+ printk(KERN_ERR "unable to open %s for validation\n", -+ dev->file); -+ goto out; -+ } -+ -+ /* have to recompute sizes since we opened it */ -+ err = ubd_file_size(dev, &dev->size); -+ if(err) { -+ ubd_close(dev); -+ goto out; -+ } -+ part->start_sect = 0; -+ part->nr_sects = dev->size / hardsect_sizes[offset]; -+ register_disk(&ubd_gendisk, MKDEV(MAJOR_NR, offset), pcount, -+ &ubd_blops, part->nr_sects); -+ -+ /* we are done so close it */ -+ ubd_close(dev); -+ } -+ else err = -ENODEV; -+ out: -+ return(err); -+} -+ -+static int ubd_revalidate(kdev_t rdev) -+{ -+ int err; -+ -+ spin_lock(&ubd_lock); -+ err = ubd_revalidate1(rdev); -+ spin_unlock(&ubd_lock); -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/ubd_user.c um/arch/um/drivers/ubd_user.c ---- orig/arch/um/drivers/ubd_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/ubd_user.c Thu Mar 6 18:08:55 2003 -@@ -0,0 +1,626 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Copyright (C) 2001 Ridgerun,Inc (glonnon@ridgerun.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stddef.h> -+#include <unistd.h> -+#include <errno.h> -+#include <sched.h> -+#include <signal.h> -+#include <string.h> -+#include <netinet/in.h> -+#include <sys/stat.h> -+#include <sys/time.h> -+#include <sys/fcntl.h> -+#include <sys/socket.h> -+#include <string.h> -+#include <sys/mman.h> -+#include <sys/param.h> -+#include "asm/types.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "ubd_user.h" -+#include "os.h" -+ -+#include <endian.h> -+#include <byteswap.h> -+#if __BYTE_ORDER == __BIG_ENDIAN -+# define ntohll(x) (x) -+# define htonll(x) (x) -+#elif __BYTE_ORDER == __LITTLE_ENDIAN -+# define ntohll(x) bswap_64(x) -+# define htonll(x) bswap_64(x) -+#else -+#error "__BYTE_ORDER not defined" -+#endif -+ -+#define PATH_LEN_V1 256 -+ -+struct cow_header_v1 { -+ int magic; -+ int version; -+ char backing_file[PATH_LEN_V1]; -+ time_t mtime; -+ __u64 size; -+ int sectorsize; -+}; -+ -+#define PATH_LEN_V2 MAXPATHLEN -+ -+struct cow_header_v2 { -+ unsigned long magic; -+ unsigned long version; -+ char backing_file[PATH_LEN_V2]; -+ time_t mtime; -+ __u64 size; -+ int sectorsize; -+}; -+ -+union cow_header { -+ struct cow_header_v1 v1; -+ struct cow_header_v2 v2; -+}; -+ -+#define COW_MAGIC 0x4f4f4f4d /* MOOO */ -+#define COW_VERSION 2 -+ -+static void sizes(__u64 size, int sectorsize, int bitmap_offset, -+ unsigned long *bitmap_len_out, int *data_offset_out) -+{ -+ *bitmap_len_out = (size + sectorsize - 1) / (8 * sectorsize); -+ -+ *data_offset_out = bitmap_offset + *bitmap_len_out; -+ *data_offset_out = (*data_offset_out + sectorsize - 1) / sectorsize; -+ *data_offset_out *= sectorsize; -+} -+ -+static int read_cow_header(int fd, int *magic_out, char **backing_file_out, -+ time_t *mtime_out, __u64 *size_out, -+ int *sectorsize_out, int *bitmap_offset_out) -+{ -+ union cow_header *header; -+ char *file; -+ int err, n; -+ unsigned long version, magic; -+ -+ header = um_kmalloc(sizeof(*header)); -+ if(header == NULL){ -+ printk("read_cow_header - Failed to allocate header\n"); -+ return(-ENOMEM); -+ } -+ err = -EINVAL; -+ n = read(fd, header, sizeof(*header)); -+ if(n < offsetof(typeof(header->v1), backing_file)){ -+ printk("read_cow_header - short header\n"); -+ goto out; -+ } -+ -+ magic = header->v1.magic; -+ if(magic == COW_MAGIC) { -+ version = header->v1.version; -+ } -+ else if(magic == ntohl(COW_MAGIC)){ -+ version = ntohl(header->v1.version); -+ } -+ else goto out; -+ -+ *magic_out = COW_MAGIC; -+ -+ if(version == 1){ -+ if(n < sizeof(header->v1)){ -+ printk("read_cow_header - failed to read V1 header\n"); -+ goto out; -+ } -+ *mtime_out = header->v1.mtime; -+ *size_out = header->v1.size; -+ *sectorsize_out = header->v1.sectorsize; -+ *bitmap_offset_out = sizeof(header->v1); -+ file = header->v1.backing_file; -+ } -+ else if(version == 2){ -+ if(n < sizeof(header->v2)){ -+ printk("read_cow_header - failed to read V2 header\n"); -+ goto out; -+ } -+ *mtime_out = ntohl(header->v2.mtime); -+ *size_out = ntohll(header->v2.size); -+ *sectorsize_out = ntohl(header->v2.sectorsize); -+ *bitmap_offset_out = sizeof(header->v2); -+ file = header->v2.backing_file; -+ } -+ else { -+ printk("read_cow_header - invalid COW version\n"); -+ goto out; -+ } -+ err = -ENOMEM; -+ *backing_file_out = uml_strdup(file); -+ if(*backing_file_out == NULL){ -+ printk("read_cow_header - failed to allocate backing file\n"); -+ goto out; -+ } -+ err = 0; -+ out: -+ kfree(header); -+ return(err); -+} -+ -+static int same_backing_files(char *from_cmdline, char *from_cow, char *cow) -+{ -+ struct stat64 buf1, buf2; -+ -+ if(from_cmdline == NULL) return(1); -+ if(!strcmp(from_cmdline, from_cow)) return(1); -+ -+ if(stat64(from_cmdline, &buf1) < 0){ -+ printk("Couldn't stat '%s', errno = %d\n", from_cmdline, -+ errno); -+ return(1); -+ } -+ if(stat64(from_cow, &buf2) < 0){ -+ printk("Couldn't stat '%s', errno = %d\n", from_cow, errno); -+ return(1); -+ } -+ if((buf1.st_dev == buf2.st_dev) && (buf1.st_ino == buf2.st_ino)) -+ return(1); -+ -+ printk("Backing file mismatch - \"%s\" requested,\n" -+ "\"%s\" specified in COW header of \"%s\"\n", -+ from_cmdline, from_cow, cow); -+ return(0); -+} -+ -+static int backing_file_mismatch(char *file, __u64 size, time_t mtime) -+{ -+ struct stat64 buf; -+ long long actual; -+ int err; -+ -+ if(stat64(file, &buf) < 0){ -+ printk("Failed to stat backing file \"%s\", errno = %d\n", -+ file, errno); -+ return(-errno); -+ } -+ -+ err = os_file_size(file, &actual); -+ if(err){ -+ printk("Failed to get size of backing file \"%s\", " -+ "errno = %d\n", file, -err); -+ return(err); -+ } -+ -+ if(actual != size){ -+ printk("Size mismatch (%ld vs %ld) of COW header vs backing " -+ "file\n", size, actual); -+ return(-EINVAL); -+ } -+ if(buf.st_mtime != mtime){ -+ printk("mtime mismatch (%ld vs %ld) of COW header vs backing " -+ "file\n", mtime, buf.st_mtime); -+ return(-EINVAL); -+ } -+ return(0); -+} -+ -+int read_cow_bitmap(int fd, void *buf, int offset, int len) -+{ -+ int err; -+ -+ err = os_seek_file(fd, offset); -+ if(err != 0) return(-errno); -+ err = read(fd, buf, len); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+static int absolutize(char *to, int size, char *from) -+{ -+ char save_cwd[256], *slash; -+ int remaining; -+ -+ if(getcwd(save_cwd, sizeof(save_cwd)) == NULL) { -+ printk("absolutize : unable to get cwd - errno = %d\n", errno); -+ return(-1); -+ } -+ slash = strrchr(from, '/'); -+ if(slash != NULL){ -+ *slash = '\0'; -+ if(chdir(from)){ -+ *slash = '/'; -+ printk("absolutize : Can't cd to '%s' - errno = %d\n", -+ from, errno); -+ return(-1); -+ } -+ *slash = '/'; -+ if(getcwd(to, size) == NULL){ -+ printk("absolutize : unable to get cwd of '%s' - " -+ "errno = %d\n", from, errno); -+ return(-1); -+ } -+ remaining = size - strlen(to); -+ if(strlen(slash) + 1 > remaining){ -+ printk("absolutize : unable to fit '%s' into %d " -+ "chars\n", from, size); -+ return(-1); -+ } -+ strcat(to, slash); -+ } -+ else { -+ if(strlen(save_cwd) + 1 + strlen(from) + 1 > size){ -+ printk("absolutize : unable to fit '%s' into %d " -+ "chars\n", from, size); -+ return(-1); -+ } -+ strcpy(to, save_cwd); -+ strcat(to, "/"); -+ strcat(to, from); -+ } -+ chdir(save_cwd); -+ return(0); -+} -+ -+static int write_cow_header(char *cow_file, int fd, char *backing_file, -+ int sectorsize, long long *size) -+{ -+ struct cow_header_v2 *header; -+ struct stat64 buf; -+ int err; -+ -+ err = os_seek_file(fd, 0); -+ if(err != 0){ -+ printk("write_cow_header - lseek failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ err = -ENOMEM; -+ header = um_kmalloc(sizeof(*header)); -+ if(header == NULL){ -+ printk("Failed to allocate COW V2 header\n"); -+ goto out; -+ } -+ header->magic = htonl(COW_MAGIC); -+ header->version = htonl(COW_VERSION); -+ -+ err = -EINVAL; -+ if(strlen(backing_file) > sizeof(header->backing_file) - 1){ -+ printk("Backing file name \"%s\" is too long - names are " -+ "limited to %d characters\n", backing_file, -+ sizeof(header->backing_file) - 1); -+ goto out_free; -+ } -+ -+ if(absolutize(header->backing_file, sizeof(header->backing_file), -+ backing_file)) -+ goto out_free; -+ -+ err = stat64(header->backing_file, &buf); -+ if(err < 0){ -+ printk("Stat of backing file '%s' failed, errno = %d\n", -+ header->backing_file, errno); -+ err = -errno; -+ goto out_free; -+ } -+ -+ err = os_file_size(header->backing_file, size); -+ if(err){ -+ printk("Couldn't get size of backing file '%s', errno = %d\n", -+ header->backing_file, -*size); -+ goto out_free; -+ } -+ -+ header->mtime = htonl(buf.st_mtime); -+ header->size = htonll(*size); -+ header->sectorsize = htonl(sectorsize); -+ -+ err = write(fd, header, sizeof(*header)); -+ if(err != sizeof(*header)){ -+ printk("Write of header to new COW file '%s' failed, " -+ "errno = %d\n", cow_file, errno); -+ goto out_free; -+ } -+ err = 0; -+ out_free: -+ kfree(header); -+ out: -+ return(err); -+} -+ -+int open_ubd_file(char *file, struct openflags *openflags, -+ char **backing_file_out, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out, -+ int *create_cow_out) -+{ -+ time_t mtime; -+ __u64 size; -+ char *backing_file; -+ int fd, err, sectorsize, magic, same, mode = 0644; -+ -+ if((fd = os_open_file(file, *openflags, mode)) < 0){ -+ if((fd == -ENOENT) && (create_cow_out != NULL)) -+ *create_cow_out = 1; -+ if(!openflags->w || -+ ((errno != EROFS) && (errno != EACCES))) return(-errno); -+ openflags->w = 0; -+ if((fd = os_open_file(file, *openflags, mode)) < 0) -+ return(fd); -+ } -+ -+ err = os_lock_file(fd, openflags->w); -+ if(err){ -+ printk("Failed to lock '%s', errno = %d\n", file, -err); -+ goto error; -+ } -+ -+ if(backing_file_out == NULL) return(fd); -+ -+ err = read_cow_header(fd, &magic, &backing_file, &mtime, &size, -+ §orsize, bitmap_offset_out); -+ if(err && (*backing_file_out != NULL)){ -+ printk("Failed to read COW header from COW file \"%s\", " -+ "errno = %d\n", file, err); -+ goto error; -+ } -+ if(err) return(fd); -+ -+ if(backing_file_out == NULL) return(fd); -+ -+ same = same_backing_files(*backing_file_out, backing_file, file); -+ -+ if(!same && !backing_file_mismatch(*backing_file_out, size, mtime)){ -+ printk("Switching backing file to '%s'\n", *backing_file_out); -+ err = write_cow_header(file, fd, *backing_file_out, -+ sectorsize, &size); -+ if(err){ -+ printk("Switch failed, errno = %d\n", err); -+ return(err); -+ } -+ } -+ else { -+ *backing_file_out = backing_file; -+ err = backing_file_mismatch(*backing_file_out, size, mtime); -+ if(err) goto error; -+ } -+ -+ sizes(size, sectorsize, *bitmap_offset_out, bitmap_len_out, -+ data_offset_out); -+ -+ return(fd); -+ error: -+ os_close_file(fd); -+ return(err); -+} -+ -+int create_cow_file(char *cow_file, char *backing_file, struct openflags flags, -+ int sectorsize, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out) -+{ -+ __u64 offset; -+ int err, fd; -+ long long size; -+ char zero = 0; -+ -+ flags.c = 1; -+ fd = open_ubd_file(cow_file, &flags, NULL, NULL, NULL, NULL, NULL); -+ if(fd < 0){ -+ err = fd; -+ printk("Open of COW file '%s' failed, errno = %d\n", cow_file, -+ -err); -+ goto out; -+ } -+ -+ err = write_cow_header(cow_file, fd, backing_file, sectorsize, &size); -+ if(err) goto out_close; -+ -+ sizes(size, sectorsize, sizeof(struct cow_header_v2), -+ bitmap_len_out, data_offset_out); -+ *bitmap_offset_out = sizeof(struct cow_header_v2); -+ -+ offset = *data_offset_out + size - sizeof(zero); -+ err = os_seek_file(fd, offset); -+ if(err != 0){ -+ printk("cow bitmap lseek failed : errno = %d\n", errno); -+ goto out_close; -+ } -+ -+ /* does not really matter how much we write it is just to set EOF -+ * this also sets the entire COW bitmap -+ * to zero without having to allocate it -+ */ -+ err = os_write_file(fd, &zero, sizeof(zero)); -+ if(err != sizeof(zero)){ -+ printk("Write of bitmap to new COW file '%s' failed, " -+ "errno = %d\n", cow_file, errno); -+ goto out_close; -+ } -+ -+ return(fd); -+ -+ out_close: -+ close(fd); -+ out: -+ return(err); -+} -+ -+int read_ubd_fs(int fd, void *buffer, int len) -+{ -+ int n; -+ -+ n = read(fd, buffer, len); -+ if(n < 0) return(-errno); -+ else return(n); -+} -+ -+int write_ubd_fs(int fd, char *buffer, int len) -+{ -+ int n; -+ -+ n = write(fd, buffer, len); -+ if(n < 0) return(-errno); -+ else return(n); -+} -+ -+void do_io(struct io_thread_req *req) -+{ -+ char *buf; -+ unsigned long len; -+ int n, nsectors, start, end, bit; -+ __u64 off; -+ -+ nsectors = req->length / req->sectorsize; -+ start = 0; -+ do { -+ bit = ubd_test_bit(start, (unsigned char *) &req->sector_mask); -+ end = start; -+ while((end < nsectors) && -+ (ubd_test_bit(end, (unsigned char *) -+ &req->sector_mask) == bit)) -+ end++; -+ -+ if(end != nsectors) -+ printk("end != nsectors\n"); -+ off = req->offset + req->offsets[bit] + -+ start * req->sectorsize; -+ len = (end - start) * req->sectorsize; -+ buf = &req->buffer[start * req->sectorsize]; -+ -+ if(os_seek_file(req->fds[bit], off) != 0){ -+ printk("do_io - lseek failed : errno = %d\n", errno); -+ req->error = 1; -+ return; -+ } -+ if(req->op == UBD_READ){ -+ n = 0; -+ do { -+ buf = &buf[n]; -+ len -= n; -+ n = read(req->fds[bit], buf, len); -+ if (n < 0) { -+ printk("do_io - read returned %d : " -+ "errno = %d fd = %d\n", n, -+ errno, req->fds[bit]); -+ req->error = 1; -+ return; -+ } -+ } while((n < len) && (n != 0)); -+ if (n < len) memset(&buf[n], 0, len - n); -+ } -+ else { -+ n = write(req->fds[bit], buf, len); -+ if(n != len){ -+ printk("do_io - write returned %d : " -+ "errno = %d fd = %d\n", n, -+ errno, req->fds[bit]); -+ req->error = 1; -+ return; -+ } -+ } -+ -+ start = end; -+ } while(start < nsectors); -+ -+ if(req->cow_offset != -1){ -+ if(os_seek_file(req->fds[1], req->cow_offset) != 0){ -+ printk("do_io - bitmap lseek failed : errno = %d\n", -+ errno); -+ req->error = 1; -+ return; -+ } -+ n = write(req->fds[1], &req->bitmap_words, -+ sizeof(req->bitmap_words)); -+ if(n != sizeof(req->bitmap_words)){ -+ printk("do_io - bitmap update returned %d : " -+ "errno = %d fd = %d\n", n, errno, req->fds[1]); -+ req->error = 1; -+ return; -+ } -+ } -+ req->error = 0; -+ return; -+} -+ -+/* Changed in start_io_thread, which is serialized by being called only -+ * from ubd_init, which is an initcall. -+ */ -+int kernel_fd = -1; -+ -+/* Only changed by the io thread */ -+int io_count = 0; -+ -+int io_thread(void *arg) -+{ -+ struct io_thread_req req; -+ int n; -+ -+ signal(SIGWINCH, SIG_IGN); -+ while(1){ -+ n = read(kernel_fd, &req, sizeof(req)); -+ if(n < 0) printk("io_thread - read returned %d, errno = %d\n", -+ n, errno); -+ else if(n < sizeof(req)){ -+ printk("io_thread - short read : length = %d\n", n); -+ continue; -+ } -+ io_count++; -+ do_io(&req); -+ n = write(kernel_fd, &req, sizeof(req)); -+ if(n != sizeof(req)) -+ printk("io_thread - write failed, errno = %d\n", -+ errno); -+ } -+} -+ -+int start_io_thread(unsigned long sp, int *fd_out) -+{ -+ int pid, fds[2], err; -+ -+ err = os_pipe(fds, 1, 1); -+ if(err){ -+ printk("start_io_thread - os_pipe failed, errno = %d\n", -err); -+ return(-1); -+ } -+ kernel_fd = fds[0]; -+ *fd_out = fds[1]; -+ -+ pid = clone(io_thread, (void *) sp, CLONE_FILES | CLONE_VM | SIGCHLD, -+ NULL); -+ if(pid < 0){ -+ printk("start_io_thread - clone failed : errno = %d\n", errno); -+ return(-errno); -+ } -+ return(pid); -+} -+ -+#ifdef notdef -+int start_io_thread(unsigned long sp, int *fd_out) -+{ -+ int pid; -+ -+ if((kernel_fd = get_pty()) < 0) return(-1); -+ raw(kernel_fd, 0); -+ if((*fd_out = open(ptsname(kernel_fd), O_RDWR)) < 0){ -+ printk("Couldn't open tty for IO\n"); -+ return(-1); -+ } -+ -+ pid = clone(io_thread, (void *) sp, CLONE_FILES | CLONE_VM | SIGCHLD, -+ NULL); -+ if(pid < 0){ -+ printk("start_io_thread - clone failed : errno = %d\n", errno); -+ return(-errno); -+ } -+ return(pid); -+} -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm.c um/arch/um/drivers/xterm.c ---- orig/arch/um/drivers/xterm.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm.c Mon Dec 30 20:49:22 2002 -@@ -0,0 +1,200 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <termios.h> -+#include <signal.h> -+#include <sched.h> -+#include <sys/socket.h> -+#include "kern_util.h" -+#include "chan_user.h" -+#include "helper.h" -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+#include "xterm.h" -+ -+struct xterm_chan { -+ int pid; -+ int helper_pid; -+ char *title; -+ int device; -+ int raw; -+ struct termios tt; -+ unsigned long stack; -+ int direct_rcv; -+}; -+ -+void *xterm_init(char *str, int device, struct chan_opts *opts) -+{ -+ struct xterm_chan *data; -+ -+ if((data = malloc(sizeof(*data))) == NULL) return(NULL); -+ *data = ((struct xterm_chan) { .pid = -1, -+ .helper_pid = -1, -+ .device = device, -+ .title = opts->xterm_title, -+ .raw = opts->raw, -+ .stack = opts->tramp_stack, -+ .direct_rcv = !opts->in_kernel } ); -+ return(data); -+} -+ -+/* Only changed by xterm_setup, which is a setup */ -+static char *terminal_emulator = "xterm"; -+static char *title_switch = "-T"; -+static char *exec_switch = "-e"; -+ -+static int __init xterm_setup(char *line, int *add) -+{ -+ *add = 0; -+ terminal_emulator = line; -+ -+ line = strchr(line, ','); -+ if(line == NULL) return(0); -+ *line++ = '\0'; -+ if(*line) title_switch = line; -+ -+ line = strchr(line, ','); -+ if(line == NULL) return(0); -+ *line++ = '\0'; -+ if(*line) exec_switch = line; -+ -+ return(0); -+} -+ -+__uml_setup("xterm=", xterm_setup, -+"xterm=<terminal emulator>,<title switch>,<exec switch>\n" -+" Specifies an alternate terminal emulator to use for the debugger,\n" -+" consoles, and serial lines when they are attached to the xterm channel.\n" -+" The values are the terminal emulator binary, the switch it uses to set\n" -+" its title, and the switch it uses to execute a subprocess,\n" -+" respectively. The title switch must have the form '<switch> title',\n" -+" not '<switch>=title'. Similarly, the exec switch must have the form\n" -+" '<switch> command arg1 arg2 ...'.\n" -+" The default values are 'xterm=xterm,-T,-e'. Values for gnome-terminal\n" -+" are 'xterm=gnome-terminal,-t,-x'.\n\n" -+); -+ -+int xterm_open(int input, int output, int primary, void *d, char **dev_out) -+{ -+ struct xterm_chan *data = d; -+ unsigned long stack; -+ int pid, fd, new, err; -+ char title[256], file[] = "/tmp/xterm-pipeXXXXXX"; -+ char *argv[] = { terminal_emulator, title_switch, title, exec_switch, -+ "/usr/lib/uml/port-helper", "-uml-socket", -+ file, NULL }; -+ -+ if(access(argv[4], X_OK)) -+ argv[4] = "port-helper"; -+ -+ fd = mkstemp(file); -+ if(fd < 0){ -+ printk("xterm_open : mkstemp failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ if(unlink(file)){ -+ printk("xterm_open : unlink failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ close(fd); -+ -+ fd = create_unix_socket(file, sizeof(file)); -+ if(fd < 0){ -+ printk("xterm_open : create_unix_socket failed, errno = %d\n", -+ -fd); -+ return(-fd); -+ } -+ -+ sprintf(title, data->title, data->device); -+ stack = data->stack; -+ pid = run_helper(NULL, NULL, argv, &stack); -+ if(pid < 0){ -+ printk("xterm_open : run_helper failed, errno = %d\n", -pid); -+ return(pid); -+ } -+ -+ if(data->stack == 0) free_stack(stack, 0); -+ -+ if(data->direct_rcv) -+ new = os_rcv_fd(fd, &data->helper_pid); -+ else { -+ if((err = os_set_fd_block(fd, 0)) != 0){ -+ printk("xterm_open : failed to set descriptor " -+ "non-blocking, errno = %d\n", err); -+ return(err); -+ } -+ new = xterm_fd(fd, &data->helper_pid); -+ } -+ if(new < 0){ -+ printk("xterm_open : os_rcv_fd failed, errno = %d\n", -new); -+ goto out; -+ } -+ -+ tcgetattr(new, &data->tt); -+ if(data->raw) raw(new, 0); -+ -+ data->pid = pid; -+ *dev_out = NULL; -+ out: -+ unlink(file); -+ return(new); -+} -+ -+void xterm_close(int fd, void *d) -+{ -+ struct xterm_chan *data = d; -+ -+ if(data->pid != -1) -+ os_kill_process(data->pid, 1); -+ data->pid = -1; -+ if(data->helper_pid != -1) -+ os_kill_process(data->helper_pid, 0); -+ data->helper_pid = -1; -+ close(fd); -+} -+ -+void xterm_free(void *d) -+{ -+ free(d); -+} -+ -+int xterm_console_write(int fd, const char *buf, int n, void *d) -+{ -+ struct xterm_chan *data = d; -+ -+ return(generic_console_write(fd, buf, n, &data->tt)); -+} -+ -+struct chan_ops xterm_ops = { -+ .type = "xterm", -+ .init = xterm_init, -+ .open = xterm_open, -+ .close = xterm_close, -+ .read = generic_read, -+ .write = generic_write, -+ .console_write = xterm_console_write, -+ .window_size = generic_window_size, -+ .free = xterm_free, -+ .winch = 1, -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm.h um/arch/um/drivers/xterm.h ---- orig/arch/um/drivers/xterm.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __XTERM_H__ -+#define __XTERM_H__ -+ -+extern int xterm_fd(int socket, int *pid_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/drivers/xterm_kern.c um/arch/um/drivers/xterm_kern.c ---- orig/arch/um/drivers/xterm_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/drivers/xterm_kern.c Tue Dec 17 17:31:20 2002 -@@ -0,0 +1,79 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/errno.h" -+#include "linux/slab.h" -+#include "asm/semaphore.h" -+#include "asm/irq.h" -+#include "irq_user.h" -+#include "kern_util.h" -+#include "os.h" -+#include "xterm.h" -+ -+struct xterm_wait { -+ struct semaphore sem; -+ int fd; -+ int pid; -+ int new_fd; -+}; -+ -+static void xterm_interrupt(int irq, void *data, struct pt_regs *regs) -+{ -+ struct xterm_wait *xterm = data; -+ int fd; -+ -+ fd = os_rcv_fd(xterm->fd, &xterm->pid); -+ if(fd == -EAGAIN) -+ return; -+ -+ xterm->new_fd = fd; -+ up(&xterm->sem); -+} -+ -+int xterm_fd(int socket, int *pid_out) -+{ -+ struct xterm_wait *data; -+ int err, ret; -+ -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL){ -+ printk(KERN_ERR "xterm_fd : failed to allocate xterm_wait\n"); -+ return(-ENOMEM); -+ } -+ *data = ((struct xterm_wait) -+ { .sem = __SEMAPHORE_INITIALIZER(data->sem, 0), -+ .fd = socket, -+ .pid = -1, -+ .new_fd = -1 }); -+ -+ err = um_request_irq(XTERM_IRQ, socket, IRQ_READ, xterm_interrupt, -+ SA_INTERRUPT | SA_SHIRQ | SA_SAMPLE_RANDOM, -+ "xterm", data); -+ if(err){ -+ printk(KERN_ERR "xterm_fd : failed to get IRQ for xterm, " -+ "err = %d\n", err); -+ return(err); -+ } -+ down(&data->sem); -+ -+ free_irq(XTERM_IRQ, data); -+ -+ ret = data->new_fd; -+ *pid_out = data->pid; -+ kfree(data); -+ -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/dyn_link.ld.in um/arch/um/dyn_link.ld.in ---- orig/arch/um/dyn_link.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/dyn_link.ld.in Fri Jan 17 23:37:27 2003 -@@ -0,0 +1,172 @@ -+OUTPUT_FORMAT("ELF_FORMAT") -+OUTPUT_ARCH(ELF_ARCH) -+ENTRY(_start) -+SEARCH_DIR("/usr/local/i686-pc-linux-gnu/lib"); SEARCH_DIR("/usr/local/lib"); SEARCH_DIR("/lib"); SEARCH_DIR("/usr/lib"); -+/* Do we need any of these for elf? -+ __DYNAMIC = 0; */ -+SECTIONS -+{ -+ . = START() + SIZEOF_HEADERS; -+ .interp : { *(.interp) } -+ . = ALIGN(4096); -+ __binary_start = .; -+ . = ALIGN(4096); /* Init code and data */ -+ _stext = .; -+ __init_begin = .; -+ .text.init : { *(.text.init) } -+ -+ . = ALIGN(4096); -+ -+ /* Read-only sections, merged into text segment: */ -+ .hash : { *(.hash) } -+ .dynsym : { *(.dynsym) } -+ .dynstr : { *(.dynstr) } -+ .gnu.version : { *(.gnu.version) } -+ .gnu.version_d : { *(.gnu.version_d) } -+ .gnu.version_r : { *(.gnu.version_r) } -+ .rel.init : { *(.rel.init) } -+ .rela.init : { *(.rela.init) } -+ .rel.text : { *(.rel.text .rel.text.* .rel.gnu.linkonce.t.*) } -+ .rela.text : { *(.rela.text .rela.text.* .rela.gnu.linkonce.t.*) } -+ .rel.fini : { *(.rel.fini) } -+ .rela.fini : { *(.rela.fini) } -+ .rel.rodata : { *(.rel.rodata .rel.rodata.* .rel.gnu.linkonce.r.*) } -+ .rela.rodata : { *(.rela.rodata .rela.rodata.* .rela.gnu.linkonce.r.*) } -+ .rel.data : { *(.rel.data .rel.data.* .rel.gnu.linkonce.d.*) } -+ .rela.data : { *(.rela.data .rela.data.* .rela.gnu.linkonce.d.*) } -+ .rel.tdata : { *(.rel.tdata .rel.tdata.* .rel.gnu.linkonce.td.*) } -+ .rela.tdata : { *(.rela.tdata .rela.tdata.* .rela.gnu.linkonce.td.*) } -+ .rel.tbss : { *(.rel.tbss .rel.tbss.* .rel.gnu.linkonce.tb.*) } -+ .rela.tbss : { *(.rela.tbss .rela.tbss.* .rela.gnu.linkonce.tb.*) } -+ .rel.ctors : { *(.rel.ctors) } -+ .rela.ctors : { *(.rela.ctors) } -+ .rel.dtors : { *(.rel.dtors) } -+ .rela.dtors : { *(.rela.dtors) } -+ .rel.got : { *(.rel.got) } -+ .rela.got : { *(.rela.got) } -+ .rel.bss : { *(.rel.bss .rel.bss.* .rel.gnu.linkonce.b.*) } -+ .rela.bss : { *(.rela.bss .rela.bss.* .rela.gnu.linkonce.b.*) } -+ .rel.plt : { *(.rel.plt) } -+ .rela.plt : { *(.rela.plt) } -+ .init : { -+ KEEP (*(.init)) -+ } =0x90909090 -+ .plt : { *(.plt) } -+ .text : { -+ *(.text .stub .text.* .gnu.linkonce.t.*) -+ /* .gnu.warning sections are handled specially by elf32.em. */ -+ *(.gnu.warning) -+ } =0x90909090 -+ .fini : { -+ KEEP (*(.fini)) -+ } =0x90909090 -+ -+ PROVIDE (__etext = .); -+ PROVIDE (_etext = .); -+ PROVIDE (etext = .); -+ .rodata : { *(.rodata .rodata.* .gnu.linkonce.r.*) } -+ .rodata1 : { *(.rodata1) } -+ .eh_frame_hdr : { *(.eh_frame_hdr) } -+ -+ -+ . = ALIGN(4096); -+ PROVIDE (_sdata = .); -+ -+include(`arch/um/common.ld.in') -+ -+ /* Ensure the __preinit_array_start label is properly aligned. We -+ could instead move the label definition inside the section, but -+ the linker would then create the section even if it turns out to -+ be empty, which isn't pretty. */ -+ . = ALIGN(32 / 8); -+ .preinit_array : { *(.preinit_array) } -+ .init_array : { *(.init_array) } -+ .fini_array : { *(.fini_array) } -+ .data : { -+ . = ALIGN(KERNEL_STACK_SIZE); /* init_task */ -+ *(.data.init_task) -+ *(.data .data.* .gnu.linkonce.d.*) -+ SORT(CONSTRUCTORS) -+ } -+ .data1 : { *(.data1) } -+ .tdata : { *(.tdata .tdata.* .gnu.linkonce.td.*) } -+ .tbss : { *(.tbss .tbss.* .gnu.linkonce.tb.*) *(.tcommon) } -+ .eh_frame : { KEEP (*(.eh_frame)) } -+ .gcc_except_table : { *(.gcc_except_table) } -+ .dynamic : { *(.dynamic) } -+ .ctors : { -+ /* gcc uses crtbegin.o to find the start of -+ the constructors, so we make sure it is -+ first. Because this is a wildcard, it -+ doesn't matter if the user does not -+ actually link against crtbegin.o; the -+ linker won't look for a file to match a -+ wildcard. The wildcard also means that it -+ doesn't matter which directory crtbegin.o -+ is in. */ -+ KEEP (*crtbegin.o(.ctors)) -+ /* We don't want to include the .ctor section from -+ from the crtend.o file until after the sorted ctors. -+ The .ctor section from the crtend file contains the -+ end of ctors marker and it must be last */ -+ KEEP (*(EXCLUDE_FILE (*crtend.o ) .ctors)) -+ KEEP (*(SORT(.ctors.*))) -+ KEEP (*(.ctors)) -+ } -+ .dtors : { -+ KEEP (*crtbegin.o(.dtors)) -+ KEEP (*(EXCLUDE_FILE (*crtend.o ) .dtors)) -+ KEEP (*(SORT(.dtors.*))) -+ KEEP (*(.dtors)) -+ } -+ .jcr : { KEEP (*(.jcr)) } -+ .got : { *(.got.plt) *(.got) } -+ _edata = .; -+ PROVIDE (edata = .); -+ __bss_start = .; -+ .bss : { -+ *(.dynbss) -+ *(.bss .bss.* .gnu.linkonce.b.*) -+ *(COMMON) -+ /* Align here to ensure that the .bss section occupies space up to -+ _end. Align after .bss to ensure correct alignment even if the -+ .bss section disappears because there are no input sections. */ -+ . = ALIGN(32 / 8); -+ . = ALIGN(32 / 8); -+ } -+ _end = .; -+ PROVIDE (end = .); -+ /* Stabs debugging sections. */ -+ .stab 0 : { *(.stab) } -+ .stabstr 0 : { *(.stabstr) } -+ .stab.excl 0 : { *(.stab.excl) } -+ .stab.exclstr 0 : { *(.stab.exclstr) } -+ .stab.index 0 : { *(.stab.index) } -+ .stab.indexstr 0 : { *(.stab.indexstr) } -+ .comment 0 : { *(.comment) } -+ /* DWARF debug sections. -+ Symbols in the DWARF debugging sections are relative to the beginning -+ of the section so we begin them at 0. */ -+ /* DWARF 1 */ -+ .debug 0 : { *(.debug) } -+ .line 0 : { *(.line) } -+ /* GNU DWARF 1 extensions */ -+ .debug_srcinfo 0 : { *(.debug_srcinfo) } -+ .debug_sfnames 0 : { *(.debug_sfnames) } -+ /* DWARF 1.1 and DWARF 2 */ -+ .debug_aranges 0 : { *(.debug_aranges) } -+ .debug_pubnames 0 : { *(.debug_pubnames) } -+ /* DWARF 2 */ -+ .debug_info 0 : { *(.debug_info .gnu.linkonce.wi.*) } -+ .debug_abbrev 0 : { *(.debug_abbrev) } -+ .debug_line 0 : { *(.debug_line) } -+ .debug_frame 0 : { *(.debug_frame) } -+ .debug_str 0 : { *(.debug_str) } -+ .debug_loc 0 : { *(.debug_loc) } -+ .debug_macinfo 0 : { *(.debug_macinfo) } -+ /* SGI/MIPS DWARF 2 extensions */ -+ .debug_weaknames 0 : { *(.debug_weaknames) } -+ .debug_funcnames 0 : { *(.debug_funcnames) } -+ .debug_typenames 0 : { *(.debug_typenames) } -+ .debug_varnames 0 : { *(.debug_varnames) } -+} -diff -Naur -X ../exclude-files orig/arch/um/fs/Makefile um/arch/um/fs/Makefile ---- orig/arch/um/fs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := built-in.o -+ -+subdir-y = -+subdir-m = -+ -+subdir-$(CONFIG_HOSTFS) += hostfs -+subdir-$(CONFIG_HPPFS) += hppfs -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+obj-m += $(join $(subdir-m),$(subdir-m:%=/%.o)) -+ -+include $(TOPDIR)/Rules.make -+ -+dep: -+ -+clean: -+ -+archmrproper: -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/Makefile um/arch/um/fs/hostfs/Makefile ---- orig/arch/um/fs/hostfs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,24 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+# struct stat64 changed the inode field name between 2.2 and 2.4 from st_ino -+# to __st_ino. It stayed in the same place, so as long as the correct name -+# is used, hostfs compiled on 2.2 should work on 2.4 and vice versa. -+ -+STAT64_INO_FIELD := $(shell grep -q __st_ino /usr/include/bits/stat.h && \ -+ echo __)st_ino -+ -+USER_CFLAGS := $(USER_CFLAGS) -DSTAT64_INO_FIELD=$(STAT64_INO_FIELD) -+ -+O_TARGET := hostfs.o -+obj-y = hostfs_kern.o hostfs_user.o -+obj-m = $(O_TARGET) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs.h um/arch/um/fs/hostfs/hostfs.h ---- orig/arch/um/fs/hostfs/hostfs.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs.h Mon Feb 24 23:00:47 2003 -@@ -0,0 +1,69 @@ -+#ifndef __UM_FS_HOSTFS -+#define __UM_FS_HOSTFS -+ -+#include "os.h" -+ -+/* These are exactly the same definitions as in fs.h, but the names are -+ * changed so that this file can be included in both kernel and user files. -+ */ -+ -+#define HOSTFS_ATTR_MODE 1 -+#define HOSTFS_ATTR_UID 2 -+#define HOSTFS_ATTR_GID 4 -+#define HOSTFS_ATTR_SIZE 8 -+#define HOSTFS_ATTR_ATIME 16 -+#define HOSTFS_ATTR_MTIME 32 -+#define HOSTFS_ATTR_CTIME 64 -+#define HOSTFS_ATTR_ATIME_SET 128 -+#define HOSTFS_ATTR_MTIME_SET 256 -+#define HOSTFS_ATTR_FORCE 512 /* Not a change, but a change it */ -+#define HOSTFS_ATTR_ATTR_FLAG 1024 -+ -+struct hostfs_iattr { -+ unsigned int ia_valid; -+ mode_t ia_mode; -+ uid_t ia_uid; -+ gid_t ia_gid; -+ loff_t ia_size; -+ time_t ia_atime; -+ time_t ia_mtime; -+ time_t ia_ctime; -+ unsigned int ia_attr_flags; -+}; -+ -+extern int stat_file(const char *path, int *dev_out, -+ unsigned long long *inode_out, int *mode_out, -+ int *nlink_out, int *uid_out, int *gid_out, -+ unsigned long long *size_out, unsigned long *atime_out, -+ unsigned long *mtime_out, unsigned long *ctime_out, -+ int *blksize_out, unsigned long long *blocks_out); -+extern int access_file(char *path, int r, int w, int x); -+extern int open_file(char *path, int r, int w); -+extern int file_type(const char *path, int *rdev); -+extern void *open_dir(char *path, int *err_out); -+extern char *read_dir(void *stream, unsigned long long *pos, -+ unsigned long long *ino_out, int *len_out); -+extern void close_file(void *stream); -+extern void close_dir(void *stream); -+extern int read_file(int fd, unsigned long long *offset, char *buf, int len); -+extern int write_file(int fd, unsigned long long *offset, const char *buf, -+ int len); -+extern int lseek_file(int fd, long long offset, int whence); -+extern int file_create(char *name, int ur, int uw, int ux, int gr, -+ int gw, int gx, int or, int ow, int ox); -+extern int set_attr(const char *file, struct hostfs_iattr *attrs); -+extern int make_symlink(const char *from, const char *to); -+extern int unlink_file(const char *file); -+extern int do_mkdir(const char *file, int mode); -+extern int do_rmdir(const char *file); -+extern int do_mknod(const char *file, int mode, int dev); -+extern int link_file(const char *from, const char *to); -+extern int do_readlink(char *file, char *buf, int size); -+extern int rename_file(char *from, char *to); -+extern int do_statfs(char *root, long *bsize_out, long long *blocks_out, -+ long long *bfree_out, long long *bavail_out, -+ long long *files_out, long long *ffree_out, -+ void *fsid_out, int fsid_size, long *namelen_out, -+ long *spare_out); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs_kern.c um/arch/um/fs/hostfs/hostfs_kern.c ---- orig/arch/um/fs/hostfs/hostfs_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs_kern.c Thu Mar 6 16:32:38 2003 -@@ -0,0 +1,870 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <linux/stddef.h> -+#include <linux/fs.h> -+#include <linux/version.h> -+#include <linux/module.h> -+#include <linux/init.h> -+#include <linux/slab.h> -+#include <linux/pagemap.h> -+#include <linux/blkdev.h> -+#include <asm/uaccess.h> -+#include "hostfs.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "user_util.h" -+#include "2_5compat.h" -+ -+#define file_hostfs_i(file) (&(file)->f_dentry->d_inode->u.hostfs_i) -+ -+int hostfs_d_delete(struct dentry *dentry) -+{ -+ return(1); -+} -+ -+struct dentry_operations hostfs_dentry_ops = { -+ .d_delete = hostfs_d_delete, -+}; -+ -+/* Not changed */ -+static char *root_ino = "/"; -+ -+#define HOSTFS_SUPER_MAGIC 0x00c0ffee -+ -+static struct inode_operations hostfs_iops; -+static struct inode_operations hostfs_dir_iops; -+static struct address_space_operations hostfs_link_aops; -+ -+static char *dentry_name(struct dentry *dentry, int extra) -+{ -+ struct dentry *parent; -+ char *root, *name; -+ int len; -+ -+ len = 0; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ len += parent->d_name.len + 1; -+ parent = parent->d_parent; -+ } -+ -+ root = parent->d_inode->u.hostfs_i.host_filename; -+ len += strlen(root); -+ name = kmalloc(len + extra + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ -+ name[len] = '\0'; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ len -= parent->d_name.len + 1; -+ name[len] = '/'; -+ strncpy(&name[len + 1], parent->d_name.name, -+ parent->d_name.len); -+ parent = parent->d_parent; -+ } -+ strncpy(name, root, strlen(root)); -+ return(name); -+} -+ -+static char *inode_name(struct inode *ino, int extra) -+{ -+ struct dentry *dentry; -+ -+ dentry = list_entry(ino->i_dentry.next, struct dentry, d_alias); -+ return(dentry_name(dentry, extra)); -+} -+ -+static int read_name(struct inode *ino, char *name) -+{ -+ /* The non-int inode fields are copied into ints by stat_file and -+ * then copied into the inode because passing the actual pointers -+ * in and having them treated as int * breaks on big-endian machines -+ */ -+ int err; -+ int i_dev, i_mode, i_nlink, i_blksize; -+ unsigned long long i_size; -+ unsigned long long i_ino; -+ unsigned long long i_blocks; -+ err = stat_file(name, &i_dev, &i_ino, &i_mode, &i_nlink, -+ &ino->i_uid, &ino->i_gid, &i_size, &ino->i_atime, -+ &ino->i_mtime, &ino->i_ctime, &i_blksize, &i_blocks); -+ if(err) return(err); -+ ino->i_ino = i_ino; -+ ino->i_dev = i_dev; -+ ino->i_mode = i_mode; -+ ino->i_nlink = i_nlink; -+ ino->i_size = i_size; -+ ino->i_blksize = i_blksize; -+ ino->i_blocks = i_blocks; -+ if(kdev_same(ino->i_sb->s_dev, ROOT_DEV) && (ino->i_uid == getuid())) -+ ino->i_uid = 0; -+ return(0); -+} -+ -+static char *follow_link(char *link) -+{ -+ int len, n; -+ char *name, *resolved, *end; -+ -+ len = 64; -+ while(1){ -+ n = -ENOMEM; -+ name = kmalloc(len, GFP_KERNEL); -+ if(name == NULL) -+ goto out; -+ -+ n = do_readlink(link, name, len); -+ if(n < len) -+ break; -+ len *= 2; -+ kfree(name); -+ } -+ if(n < 0) -+ goto out_free; -+ -+ if(*name == '/') -+ return(name); -+ -+ end = strrchr(link, '/'); -+ if(end == NULL) -+ return(name); -+ -+ *(end + 1) = '\0'; -+ len = strlen(link) + strlen(name) + 1; -+ -+ resolved = kmalloc(len, GFP_KERNEL); -+ if(resolved == NULL){ -+ n = -ENOMEM; -+ goto out_free; -+ } -+ -+ sprintf(resolved, "%s%s", link, name); -+ kfree(name); -+ kfree(link); -+ return(resolved); -+ -+ out_free: -+ kfree(name); -+ out: -+ return(ERR_PTR(n)); -+} -+ -+static int read_inode(struct inode *ino) -+{ -+ char *name; -+ int err; -+ -+ err = -ENOMEM; -+ name = inode_name(ino, 0); -+ if(name == NULL) -+ goto out; -+ -+ if(file_type(name, NULL) == OS_TYPE_SYMLINK){ -+ name = follow_link(name); -+ if(IS_ERR(name)){ -+ err = PTR_ERR(name); -+ goto out; -+ } -+ } -+ -+ err = read_name(ino, name); -+ kfree(name); -+ out: -+ return(err); -+} -+ -+void hostfs_delete_inode(struct inode *ino) -+{ -+ if(ino->u.hostfs_i.host_filename) -+ kfree(ino->u.hostfs_i.host_filename); -+ ino->u.hostfs_i.host_filename = NULL; -+ -+ if(ino->u.hostfs_i.fd != -1) -+ close_file(&ino->u.hostfs_i.fd); -+ -+ ino->u.hostfs_i.mode = 0; -+ clear_inode(ino); -+} -+ -+int hostfs_statfs(struct super_block *sb, struct statfs *sf) -+{ -+ /* do_statfs uses struct statfs64 internally, but the linux kernel -+ * struct statfs still has 32-bit versions for most of these fields, -+ * so we convert them here -+ */ -+ int err; -+ long long f_blocks; -+ long long f_bfree; -+ long long f_bavail; -+ long long f_files; -+ long long f_ffree; -+ -+ err = do_statfs(sb->s_root->d_inode->u.hostfs_i.host_filename, -+ &sf->f_bsize, &f_blocks, &f_bfree, &f_bavail, &f_files, -+ &f_ffree, &sf->f_fsid, sizeof(sf->f_fsid), -+ &sf->f_namelen, sf->f_spare); -+ if(err) return(err); -+ sf->f_blocks = f_blocks; -+ sf->f_bfree = f_bfree; -+ sf->f_bavail = f_bavail; -+ sf->f_files = f_files; -+ sf->f_ffree = f_ffree; -+ sf->f_type = HOSTFS_SUPER_MAGIC; -+ return(0); -+} -+ -+static struct super_operations hostfs_sbops = { -+ .put_inode = force_delete, -+ .delete_inode = hostfs_delete_inode, -+ .statfs = hostfs_statfs, -+}; -+ -+int hostfs_readdir(struct file *file, void *ent, filldir_t filldir) -+{ -+ void *dir; -+ char *name; -+ unsigned long long next, ino; -+ int error, len; -+ -+ name = dentry_name(file->f_dentry, 0); -+ if(name == NULL) return(-ENOMEM); -+ dir = open_dir(name, &error); -+ kfree(name); -+ if(dir == NULL) return(-error); -+ next = file->f_pos; -+ while((name = read_dir(dir, &next, &ino, &len)) != NULL){ -+ error = (*filldir)(ent, name, len, file->f_pos, -+ ino, DT_UNKNOWN); -+ if(error) break; -+ file->f_pos = next; -+ } -+ close_dir(dir); -+ return(0); -+} -+ -+int hostfs_file_open(struct inode *ino, struct file *file) -+{ -+ char *name; -+ int mode = 0, r = 0, w = 0, fd; -+ -+ mode = file->f_mode & (FMODE_READ | FMODE_WRITE); -+ if((mode & ino->u.hostfs_i.mode) == mode) -+ return(0); -+ -+ /* The file may already have been opened, but with the wrong access, -+ * so this resets things and reopens the file with the new access. -+ */ -+ if(ino->u.hostfs_i.fd != -1){ -+ close_file(&ino->u.hostfs_i.fd); -+ ino->u.hostfs_i.fd = -1; -+ } -+ -+ ino->u.hostfs_i.mode |= mode; -+ if(ino->u.hostfs_i.mode & FMODE_READ) -+ r = 1; -+ if(ino->u.hostfs_i.mode & FMODE_WRITE) -+ w = 1; -+ if(w) -+ r = 1; -+ -+ name = dentry_name(file->f_dentry, 0); -+ if(name == NULL) -+ return(-ENOMEM); -+ -+ fd = open_file(name, r, w); -+ kfree(name); -+ if(fd < 0) return(fd); -+ file_hostfs_i(file)->fd = fd; -+ -+ return(0); -+} -+ -+int hostfs_dir_open(struct inode *ino, struct file *file) -+{ -+ return(0); -+} -+ -+int hostfs_dir_release(struct inode *ino, struct file *file) -+{ -+ return(0); -+} -+ -+int hostfs_fsync(struct file *file, struct dentry *dentry, int datasync) -+{ -+ return(0); -+} -+ -+static struct file_operations hostfs_file_fops = { -+ .owner = NULL, -+ .read = generic_file_read, -+ .write = generic_file_write, -+ .mmap = generic_file_mmap, -+ .open = hostfs_file_open, -+ .release = NULL, -+ .fsync = hostfs_fsync, -+}; -+ -+static struct file_operations hostfs_dir_fops = { -+ .owner = NULL, -+ .readdir = hostfs_readdir, -+ .open = hostfs_dir_open, -+ .release = hostfs_dir_release, -+ .fsync = hostfs_fsync, -+}; -+ -+int hostfs_writepage(struct page *page) -+{ -+ struct address_space *mapping = page->mapping; -+ struct inode *inode = mapping->host; -+ char *buffer; -+ unsigned long long base; -+ int count = PAGE_CACHE_SIZE; -+ int end_index = inode->i_size >> PAGE_CACHE_SHIFT; -+ int err; -+ -+ if (page->index >= end_index) -+ count = inode->i_size & (PAGE_CACHE_SIZE-1); -+ -+ buffer = kmap(page); -+ base = ((unsigned long long) page->index) << PAGE_CACHE_SHIFT; -+ -+ err = write_file(inode->u.hostfs_i.fd, &base, buffer, count); -+ if(err != count){ -+ ClearPageUptodate(page); -+ goto out; -+ } -+ -+ if (base > inode->i_size) -+ inode->i_size = base; -+ -+ if (PageError(page)) -+ ClearPageError(page); -+ err = 0; -+ -+ out: -+ kunmap(page); -+ -+ UnlockPage(page); -+ return err; -+} -+ -+int hostfs_readpage(struct file *file, struct page *page) -+{ -+ char *buffer; -+ long long start; -+ int err = 0; -+ -+ start = (long long) page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ err = read_file(file_hostfs_i(file)->fd, &start, buffer, -+ PAGE_CACHE_SIZE); -+ if(err < 0) goto out; -+ -+ flush_dcache_page(page); -+ SetPageUptodate(page); -+ if (PageError(page)) ClearPageError(page); -+ err = 0; -+ out: -+ kunmap(page); -+ UnlockPage(page); -+ return(err); -+} -+ -+int hostfs_prepare_write(struct file *file, struct page *page, -+ unsigned int from, unsigned int to) -+{ -+ char *buffer; -+ long long start, tmp; -+ int err; -+ -+ start = (long long) page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ if(from != 0){ -+ tmp = start; -+ err = read_file(file_hostfs_i(file)->fd, &tmp, buffer, -+ from); -+ if(err < 0) goto out; -+ } -+ if(to != PAGE_CACHE_SIZE){ -+ start += to; -+ err = read_file(file_hostfs_i(file)->fd, &start, buffer + to, -+ PAGE_CACHE_SIZE - to); -+ if(err < 0) goto out; -+ } -+ err = 0; -+ out: -+ kunmap(page); -+ return(err); -+} -+ -+int hostfs_commit_write(struct file *file, struct page *page, unsigned from, -+ unsigned to) -+{ -+ struct address_space *mapping = page->mapping; -+ struct inode *inode = mapping->host; -+ char *buffer; -+ long long start; -+ int err = 0; -+ -+ start = (long long) (page->index << PAGE_CACHE_SHIFT) + from; -+ buffer = kmap(page); -+ err = write_file(file_hostfs_i(file)->fd, &start, buffer + from, -+ to - from); -+ if(err > 0) err = 0; -+ if(!err && (start > inode->i_size)) -+ inode->i_size = start; -+ -+ kunmap(page); -+ return(err); -+} -+ -+static struct address_space_operations hostfs_aops = { -+ .writepage = hostfs_writepage, -+ .readpage = hostfs_readpage, -+ .prepare_write = hostfs_prepare_write, -+ .commit_write = hostfs_commit_write -+}; -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error) -+{ -+ struct inode *inode; -+ char *name; -+ int type, err = -ENOMEM, rdev; -+ -+ inode = new_inode(sb); -+ if(inode == NULL) -+ goto out; -+ -+ inode->u.hostfs_i.host_filename = NULL; -+ inode->u.hostfs_i.fd = -1; -+ inode->u.hostfs_i.mode = 0; -+ insert_inode_hash(inode); -+ if(dentry){ -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ err = -ENOMEM; -+ goto out_put; -+ } -+ type = file_type(name, &rdev); -+ kfree(name); -+ } -+ else type = OS_TYPE_DIR; -+ inode->i_sb = sb; -+ -+ err = 0; -+ if(type == OS_TYPE_SYMLINK) -+ inode->i_op = &page_symlink_inode_operations; -+ else if(type == OS_TYPE_DIR) -+ inode->i_op = &hostfs_dir_iops; -+ else inode->i_op = &hostfs_iops; -+ -+ if(type == OS_TYPE_DIR) inode->i_fop = &hostfs_dir_fops; -+ else inode->i_fop = &hostfs_file_fops; -+ -+ if(type == OS_TYPE_SYMLINK) -+ inode->i_mapping->a_ops = &hostfs_link_aops; -+ else inode->i_mapping->a_ops = &hostfs_aops; -+ -+ switch (type) { -+ case OS_TYPE_CHARDEV: -+ init_special_inode(inode, S_IFCHR, rdev); -+ break; -+ case OS_TYPE_BLOCKDEV: -+ init_special_inode(inode, S_IFBLK, rdev); -+ break; -+ case OS_TYPE_FIFO: -+ init_special_inode(inode, S_IFIFO, 0); -+ break; -+ case OS_TYPE_SOCK: -+ init_special_inode(inode, S_IFSOCK, 0); -+ break; -+ } -+ -+ if(error) *error = err; -+ return(inode); -+ out_put: -+ iput(inode); -+ out: -+ if(error) *error = err; -+ return(NULL); -+} -+ -+int hostfs_create(struct inode *dir, struct dentry *dentry, int mode) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(dir->i_sb, dentry, &error); -+ if(error) return(error); -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ iput(inode); -+ return(-ENOMEM); -+ } -+ error = file_create(name, -+ mode | S_IRUSR, mode | S_IWUSR, mode | S_IXUSR, -+ mode | S_IRGRP, mode | S_IWGRP, mode | S_IXGRP, -+ mode | S_IROTH, mode | S_IWOTH, mode | S_IXOTH); -+ if(!error) error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ return(error); -+ } -+ d_instantiate(dentry, inode); -+ return(0); -+} -+ -+struct dentry *hostfs_lookup(struct inode *ino, struct dentry *dentry) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(ino->i_sb, dentry, &error); -+ if(error != 0) return(ERR_PTR(error)); -+ name = dentry_name(dentry, 0); -+ if(name == NULL) return(ERR_PTR(-ENOMEM)); -+ error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ if(error == -ENOENT) inode = NULL; -+ else return(ERR_PTR(error)); -+ } -+ d_add(dentry, inode); -+ dentry->d_op = &hostfs_dentry_ops; -+ return(NULL); -+} -+ -+static char *inode_dentry_name(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int len; -+ -+ file = inode_name(ino, dentry->d_name.len + 1); -+ if(file == NULL) return(NULL); -+ strcat(file, "/"); -+ len = strlen(file); -+ strncat(file, dentry->d_name.name, dentry->d_name.len); -+ file[len + dentry->d_name.len] = '\0'; -+ return(file); -+} -+ -+int hostfs_link(struct dentry *to, struct inode *ino, struct dentry *from) -+{ -+ char *from_name, *to_name; -+ int err; -+ -+ if((from_name = inode_dentry_name(ino, from)) == NULL) -+ return(-ENOMEM); -+ to_name = dentry_name(to, 0); -+ if(to_name == NULL){ -+ kfree(from_name); -+ return(-ENOMEM); -+ } -+ err = link_file(to_name, from_name); -+ kfree(from_name); -+ kfree(to_name); -+ return(err); -+} -+ -+int hostfs_unlink(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = unlink_file(file); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_symlink(struct inode *ino, struct dentry *dentry, const char *to) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = make_symlink(file, to); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_mkdir(struct inode *ino, struct dentry *dentry, int mode) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = do_mkdir(file, mode); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_rmdir(struct inode *ino, struct dentry *dentry) -+{ -+ char *file; -+ int err; -+ -+ if((file = inode_dentry_name(ino, dentry)) == NULL) return(-ENOMEM); -+ err = do_rmdir(file); -+ kfree(file); -+ return(err); -+} -+ -+int hostfs_mknod(struct inode *dir, struct dentry *dentry, int mode, int dev) -+{ -+ struct inode *inode; -+ char *name; -+ int error; -+ -+ inode = get_inode(dir->i_sb, dentry, &error); -+ if(error) return(error); -+ name = dentry_name(dentry, 0); -+ if(name == NULL){ -+ iput(inode); -+ return(-ENOMEM); -+ } -+ init_special_inode(inode, mode, dev); -+ error = do_mknod(name, mode, dev); -+ if(!error) error = read_name(inode, name); -+ kfree(name); -+ if(error){ -+ iput(inode); -+ return(error); -+ } -+ d_instantiate(dentry, inode); -+ return(0); -+} -+ -+int hostfs_rename(struct inode *from_ino, struct dentry *from, -+ struct inode *to_ino, struct dentry *to) -+{ -+ char *from_name, *to_name; -+ int err; -+ -+ if((from_name = inode_dentry_name(from_ino, from)) == NULL) -+ return(-ENOMEM); -+ if((to_name = inode_dentry_name(to_ino, to)) == NULL){ -+ kfree(from_name); -+ return(-ENOMEM); -+ } -+ err = rename_file(from_name, to_name); -+ kfree(from_name); -+ kfree(to_name); -+ return(err); -+} -+ -+void hostfs_truncate(struct inode *ino) -+{ -+ not_implemented(); -+} -+ -+int hostfs_permission(struct inode *ino, int desired) -+{ -+ char *name; -+ int r = 0, w = 0, x = 0, err; -+ -+ if(desired & MAY_READ) r = 1; -+ if(desired & MAY_WRITE) w = 1; -+ if(desired & MAY_EXEC) x = 1; -+ name = inode_name(ino, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = access_file(name, r, w, x); -+ kfree(name); -+ if(!err) err = vfs_permission(ino, desired); -+ return(err); -+} -+ -+int hostfs_setattr(struct dentry *dentry, struct iattr *attr) -+{ -+ struct hostfs_iattr attrs; -+ char *name; -+ int err; -+ -+ attrs.ia_valid = 0; -+ if(attr->ia_valid & ATTR_MODE){ -+ attrs.ia_valid |= HOSTFS_ATTR_MODE; -+ attrs.ia_mode = attr->ia_mode; -+ } -+ if(attr->ia_valid & ATTR_UID){ -+ if(kdev_same(dentry->d_inode->i_sb->s_dev, ROOT_DEV) && -+ (attr->ia_uid == 0)) -+ attr->ia_uid = getuid(); -+ attrs.ia_valid |= HOSTFS_ATTR_UID; -+ attrs.ia_uid = attr->ia_uid; -+ } -+ if(attr->ia_valid & ATTR_GID){ -+ if(kdev_same(dentry->d_inode->i_sb->s_dev, ROOT_DEV) && -+ (attr->ia_gid == 0)) -+ attr->ia_gid = getuid(); -+ attrs.ia_valid |= HOSTFS_ATTR_GID; -+ attrs.ia_gid = attr->ia_gid; -+ } -+ if(attr->ia_valid & ATTR_SIZE){ -+ attrs.ia_valid |= HOSTFS_ATTR_SIZE; -+ attrs.ia_size = attr->ia_size; -+ } -+ if(attr->ia_valid & ATTR_ATIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_ATIME; -+ attrs.ia_atime = attr->ia_atime; -+ } -+ if(attr->ia_valid & ATTR_MTIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_MTIME; -+ attrs.ia_mtime = attr->ia_mtime; -+ } -+ if(attr->ia_valid & ATTR_CTIME){ -+ attrs.ia_valid |= HOSTFS_ATTR_CTIME; -+ attrs.ia_ctime = attr->ia_ctime; -+ } -+ if(attr->ia_valid & ATTR_ATIME_SET){ -+ attrs.ia_valid |= HOSTFS_ATTR_ATIME_SET; -+ } -+ if(attr->ia_valid & ATTR_MTIME_SET){ -+ attrs.ia_valid |= HOSTFS_ATTR_MTIME_SET; -+ } -+ name = dentry_name(dentry, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = set_attr(name, &attrs); -+ kfree(name); -+ if(err) -+ return(err); -+ -+ return(inode_setattr(dentry->d_inode, attr)); -+} -+ -+int hostfs_getattr(struct dentry *dentry, struct iattr *attr) -+{ -+ not_implemented(); -+ return(-EINVAL); -+} -+ -+static struct inode_operations hostfs_iops = { -+ .create = hostfs_create, -+ .link = hostfs_link, -+ .unlink = hostfs_unlink, -+ .symlink = hostfs_symlink, -+ .mkdir = hostfs_mkdir, -+ .rmdir = hostfs_rmdir, -+ .mknod = hostfs_mknod, -+ .rename = hostfs_rename, -+ .truncate = hostfs_truncate, -+ .permission = hostfs_permission, -+ .setattr = hostfs_setattr, -+ .getattr = hostfs_getattr, -+}; -+ -+static struct inode_operations hostfs_dir_iops = { -+ .create = hostfs_create, -+ .lookup = hostfs_lookup, -+ .link = hostfs_link, -+ .unlink = hostfs_unlink, -+ .symlink = hostfs_symlink, -+ .mkdir = hostfs_mkdir, -+ .rmdir = hostfs_rmdir, -+ .mknod = hostfs_mknod, -+ .rename = hostfs_rename, -+ .truncate = hostfs_truncate, -+ .permission = hostfs_permission, -+ .setattr = hostfs_setattr, -+ .getattr = hostfs_getattr, -+}; -+ -+int hostfs_link_readpage(struct file *file, struct page *page) -+{ -+ char *buffer, *name; -+ long long start; -+ int err; -+ -+ start = page->index << PAGE_CACHE_SHIFT; -+ buffer = kmap(page); -+ name = inode_name(page->mapping->host, 0); -+ if(name == NULL) return(-ENOMEM); -+ err = do_readlink(name, buffer, PAGE_CACHE_SIZE); -+ kfree(name); -+ if(err == PAGE_CACHE_SIZE) -+ err = -E2BIG; -+ else if(err > 0){ -+ flush_dcache_page(page); -+ SetPageUptodate(page); -+ if (PageError(page)) ClearPageError(page); -+ err = 0; -+ } -+ kunmap(page); -+ UnlockPage(page); -+ return(err); -+} -+ -+static struct address_space_operations hostfs_link_aops = { -+ .readpage = hostfs_link_readpage, -+}; -+ -+static struct super_block *hostfs_read_super_common(struct super_block *sb, -+ char *data) -+{ -+ struct inode *root_inode; -+ char *name; -+ -+ sb->s_blocksize = 1024; -+ sb->s_blocksize_bits = 10; -+ sb->s_magic = HOSTFS_SUPER_MAGIC; -+ sb->s_op = &hostfs_sbops; -+ if((data == NULL) || (*((char *) data) == '\0')) data = root_ino; -+ name = kmalloc(strlen(data) + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ strcpy(name, data); -+ root_inode = get_inode(sb, NULL, NULL); -+ if(root_inode == NULL) -+ goto out_free; -+ -+ root_inode->u.hostfs_i.host_filename = name; -+ sb->s_root = d_alloc_root(root_inode); -+ if(read_inode(root_inode)) -+ goto out_put; -+ return(sb); -+ -+ out_free: -+ kfree(name); -+ out_put: -+ iput(root_inode); -+ return(NULL); -+} -+ -+struct super_block *hostfs_read_super(struct super_block *sb, void *data, -+ int silent) -+{ -+ return(hostfs_read_super_common(sb, data)); -+} -+ -+DECLARE_FSTYPE(hostfs_type, "hostfs", hostfs_read_super, 0); -+ -+static int __init init_hostfs(void) -+{ -+ return(register_filesystem(&hostfs_type)); -+} -+ -+static void __exit exit_hostfs(void) -+{ -+ unregister_filesystem(&hostfs_type); -+} -+ -+module_init(init_hostfs) -+module_exit(exit_hostfs) -+MODULE_LICENSE("GPL"); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/fs/hostfs/hostfs_user.c um/arch/um/fs/hostfs/hostfs_user.c ---- orig/arch/um/fs/hostfs/hostfs_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hostfs/hostfs_user.c Fri Jan 31 21:48:30 2003 -@@ -0,0 +1,341 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <fcntl.h> -+#include <dirent.h> -+#include <errno.h> -+#include <utime.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/time.h> -+#include <sys/vfs.h> -+#include "hostfs.h" -+#include "kern_util.h" -+#include "user.h" -+ -+int stat_file(const char *path, int *dev_out, unsigned long long *inode_out, -+ int *mode_out, int *nlink_out, int *uid_out, int *gid_out, -+ unsigned long long *size_out, unsigned long *atime_out, -+ unsigned long *mtime_out, unsigned long *ctime_out, -+ int *blksize_out, unsigned long long *blocks_out) -+{ -+ struct stat64 buf; -+ -+ if(lstat64(path, &buf) < 0) -+ return(-errno); -+ if(dev_out != NULL) *dev_out = buf.st_dev; -+ -+ /* See the Makefile for why STAT64_INO_FIELD is passed in -+ * by the build -+ */ -+ if(inode_out != NULL) *inode_out = buf.STAT64_INO_FIELD; -+ if(mode_out != NULL) *mode_out = buf.st_mode; -+ if(nlink_out != NULL) *nlink_out = buf.st_nlink; -+ if(uid_out != NULL) *uid_out = buf.st_uid; -+ if(gid_out != NULL) *gid_out = buf.st_gid; -+ if(size_out != NULL) *size_out = buf.st_size; -+ if(atime_out != NULL) *atime_out = buf.st_atime; -+ if(mtime_out != NULL) *mtime_out = buf.st_mtime; -+ if(ctime_out != NULL) *ctime_out = buf.st_ctime; -+ if(blksize_out != NULL) *blksize_out = buf.st_blksize; -+ if(blocks_out != NULL) *blocks_out = buf.st_blocks; -+ return(0); -+} -+ -+int file_type(const char *path, int *rdev) -+{ -+ struct stat64 buf; -+ -+ if(lstat64(path, &buf) < 0) -+ return(-errno); -+ if(rdev != NULL) -+ *rdev = buf.st_rdev; -+ -+ if(S_ISDIR(buf.st_mode)) return(OS_TYPE_DIR); -+ else if(S_ISLNK(buf.st_mode)) return(OS_TYPE_SYMLINK); -+ else if(S_ISCHR(buf.st_mode)) return(OS_TYPE_CHARDEV); -+ else if(S_ISBLK(buf.st_mode)) return(OS_TYPE_BLOCKDEV); -+ else if(S_ISFIFO(buf.st_mode))return(OS_TYPE_FIFO); -+ else if(S_ISSOCK(buf.st_mode))return(OS_TYPE_SOCK); -+ else return(OS_TYPE_FILE); -+} -+ -+int access_file(char *path, int r, int w, int x) -+{ -+ int mode = 0; -+ -+ if(r) mode = R_OK; -+ if(w) mode |= W_OK; -+ if(x) mode |= X_OK; -+ if(access(path, mode) != 0) return(-errno); -+ else return(0); -+} -+ -+int open_file(char *path, int r, int w) -+{ -+ int mode = 0, fd; -+ -+ if(r && !w) mode = O_RDONLY; -+ else if(!r && w) mode = O_WRONLY; -+ else if(r && w) mode = O_RDWR; -+ else panic("Impossible mode in open_file"); -+ fd = open64(path, mode); -+ if(fd < 0) return(-errno); -+ else return(fd); -+} -+ -+void *open_dir(char *path, int *err_out) -+{ -+ DIR *dir; -+ -+ dir = opendir(path); -+ *err_out = errno; -+ if(dir == NULL) return(NULL); -+ return(dir); -+} -+ -+char *read_dir(void *stream, unsigned long long *pos, -+ unsigned long long *ino_out, int *len_out) -+{ -+ DIR *dir = stream; -+ struct dirent *ent; -+ -+ seekdir(dir, *pos); -+ ent = readdir(dir); -+ if(ent == NULL) return(NULL); -+ *len_out = strlen(ent->d_name); -+ *ino_out = ent->d_ino; -+ *pos = telldir(dir); -+ return(ent->d_name); -+} -+ -+int read_file(int fd, unsigned long long *offset, char *buf, int len) -+{ -+ int n; -+ -+ n = pread64(fd, buf, len, *offset); -+ if(n < 0) return(-errno); -+ *offset += n; -+ return(n); -+} -+ -+int write_file(int fd, unsigned long long *offset, const char *buf, int len) -+{ -+ int n; -+ -+ n = pwrite64(fd, buf, len, *offset); -+ if(n < 0) return(-errno); -+ *offset += n; -+ return(n); -+} -+ -+int lseek_file(int fd, long long offset, int whence) -+{ -+ int ret; -+ -+ ret = lseek64(fd, offset, whence); -+ if(ret < 0) return(-errno); -+ return(0); -+} -+ -+void close_file(void *stream) -+{ -+ close(*((int *) stream)); -+} -+ -+void close_dir(void *stream) -+{ -+ closedir(stream); -+} -+ -+int file_create(char *name, int ur, int uw, int ux, int gr, -+ int gw, int gx, int or, int ow, int ox) -+{ -+ int mode, fd; -+ -+ mode = 0; -+ mode |= ur ? S_IRUSR : 0; -+ mode |= uw ? S_IWUSR : 0; -+ mode |= ux ? S_IXUSR : 0; -+ mode |= gr ? S_IRGRP : 0; -+ mode |= gw ? S_IWGRP : 0; -+ mode |= gx ? S_IXGRP : 0; -+ mode |= or ? S_IROTH : 0; -+ mode |= ow ? S_IWOTH : 0; -+ mode |= ox ? S_IXOTH : 0; -+ fd = open64(name, O_CREAT, mode); -+ if(fd < 0) return(-errno); -+ close(fd); -+ return(0); -+} -+ -+int set_attr(const char *file, struct hostfs_iattr *attrs) -+{ -+ struct utimbuf buf; -+ int err, ma; -+ -+ if(attrs->ia_valid & HOSTFS_ATTR_MODE){ -+ if(chmod(file, attrs->ia_mode) != 0) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_UID){ -+ if(chown(file, attrs->ia_uid, -1)) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_GID){ -+ if(chown(file, -1, attrs->ia_gid)) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_SIZE){ -+ if(truncate(file, attrs->ia_size)) return(-errno); -+ } -+ ma = HOSTFS_ATTR_ATIME_SET | HOSTFS_ATTR_MTIME_SET; -+ if((attrs->ia_valid & ma) == ma){ -+ buf.actime = attrs->ia_atime; -+ buf.modtime = attrs->ia_mtime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ else { -+ if(attrs->ia_valid & HOSTFS_ATTR_ATIME_SET){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, NULL, &buf.modtime, NULL, -+ NULL, NULL); -+ if(err != 0) return(err); -+ buf.actime = attrs->ia_atime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_MTIME_SET){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, &buf.actime, NULL, NULL, -+ NULL, NULL); -+ if(err != 0) return(err); -+ buf.modtime = attrs->ia_mtime; -+ if(utime(file, &buf) != 0) return(-errno); -+ } -+ } -+ if(attrs->ia_valid & HOSTFS_ATTR_CTIME) ; -+ if(attrs->ia_valid & (HOSTFS_ATTR_ATIME | HOSTFS_ATTR_MTIME)){ -+ err = stat_file(file, NULL, NULL, NULL, NULL, NULL, -+ NULL, NULL, &attrs->ia_atime, &attrs->ia_mtime, -+ NULL, NULL, NULL); -+ if(err != 0) return(err); -+ } -+ return(0); -+} -+ -+int make_symlink(const char *from, const char *to) -+{ -+ int err; -+ -+ err = symlink(to, from); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int unlink_file(const char *file) -+{ -+ int err; -+ -+ err = unlink(file); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_mkdir(const char *file, int mode) -+{ -+ int err; -+ -+ err = mkdir(file, mode); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_rmdir(const char *file) -+{ -+ int err; -+ -+ err = rmdir(file); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_mknod(const char *file, int mode, int dev) -+{ -+ int err; -+ -+ err = mknod(file, mode, dev); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int link_file(const char *to, const char *from) -+{ -+ int err; -+ -+ err = link(to, from); -+ if(err) return(-errno); -+ return(0); -+} -+ -+int do_readlink(char *file, char *buf, int size) -+{ -+ int n; -+ -+ n = readlink(file, buf, size); -+ if(n < 0) -+ return(-errno); -+ if(n < size) -+ buf[n] = '\0'; -+ return(n); -+} -+ -+int rename_file(char *from, char *to) -+{ -+ int err; -+ -+ err = rename(from, to); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+int do_statfs(char *root, long *bsize_out, long long *blocks_out, -+ long long *bfree_out, long long *bavail_out, -+ long long *files_out, long long *ffree_out, -+ void *fsid_out, int fsid_size, long *namelen_out, -+ long *spare_out) -+{ -+ struct statfs64 buf; -+ int err; -+ -+ err = statfs64(root, &buf); -+ if(err < 0) return(-errno); -+ *bsize_out = buf.f_bsize; -+ *blocks_out = buf.f_blocks; -+ *bfree_out = buf.f_bfree; -+ *bavail_out = buf.f_bavail; -+ *files_out = buf.f_files; -+ *ffree_out = buf.f_ffree; -+ memcpy(fsid_out, &buf.f_fsid, -+ sizeof(buf.f_fsid) > fsid_size ? fsid_size : -+ sizeof(buf.f_fsid)); -+ *namelen_out = buf.f_namelen; -+ spare_out[0] = buf.f_spare[0]; -+ spare_out[1] = buf.f_spare[1]; -+ spare_out[2] = buf.f_spare[2]; -+ spare_out[3] = buf.f_spare[3]; -+ spare_out[4] = buf.f_spare[4]; -+ spare_out[5] = buf.f_spare[5]; -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/fs/hppfs/Makefile um/arch/um/fs/hppfs/Makefile ---- orig/arch/um/fs/hppfs/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hppfs/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,10 @@ -+O_TARGET := hppfs.o -+obj-y = hppfs_kern.o #hppfs_user.o -+obj-m = $(O_TARGET) -+ -+CFLAGS_hppfs_kern.o := $(CFLAGS) -+#CFLAGS_hppfs_user.o := $(USER_CFLAGS) -+ -+override CFLAGS = -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/fs/hppfs/hppfs_kern.c um/arch/um/fs/hppfs/hppfs_kern.c ---- orig/arch/um/fs/hppfs/hppfs_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/fs/hppfs/hppfs_kern.c Thu Feb 27 13:14:26 2003 -@@ -0,0 +1,725 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <linux/fs.h> -+#include <linux/module.h> -+#include <linux/slab.h> -+#include <linux/list.h> -+#include <linux/kernel.h> -+#include <linux/ctype.h> -+#include <asm/uaccess.h> -+#include "os.h" -+ -+struct hppfs_data { -+ struct list_head list; -+ char contents[PAGE_SIZE - sizeof(struct list_head)]; -+}; -+ -+struct hppfs_private { -+ struct file proc_file; -+ int host_fd; -+ loff_t len; -+ struct hppfs_data *contents; -+}; -+ -+#define HPPFS_SUPER_MAGIC 0xb00000ee -+ -+static struct super_operations hppfs_sbops; -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error); -+ -+static int is_pid(struct dentry *dentry) -+{ -+ struct super_block *sb; -+ int i; -+ -+ sb = dentry->d_sb; -+ if((sb->s_op != &hppfs_sbops) || (dentry->d_parent != sb->s_root)) -+ return(0); -+ -+ for(i = 0; i < dentry->d_name.len; i++){ -+ if(!isdigit(dentry->d_name.name[i])) -+ return(0); -+ } -+ return(1); -+} -+ -+static char *dentry_name(struct dentry *dentry, int extra) -+{ -+ struct dentry *parent; -+ char *root, *name; -+ const char *seg_name; -+ int len, seg_len; -+ -+ len = 0; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ if(is_pid(parent)) -+ len += strlen("pid") + 1; -+ else len += parent->d_name.len + 1; -+ parent = parent->d_parent; -+ } -+ -+ root = "proc"; -+ len += strlen(root); -+ name = kmalloc(len + extra + 1, GFP_KERNEL); -+ if(name == NULL) return(NULL); -+ -+ name[len] = '\0'; -+ parent = dentry; -+ while(parent->d_parent != parent){ -+ if(is_pid(parent)){ -+ seg_name = "pid"; -+ seg_len = strlen("pid"); -+ } -+ else { -+ seg_name = parent->d_name.name; -+ seg_len = parent->d_name.len; -+ } -+ -+ len -= seg_len + 1; -+ name[len] = '/'; -+ strncpy(&name[len + 1], seg_name, seg_len); -+ parent = parent->d_parent; -+ } -+ strncpy(name, root, strlen(root)); -+ return(name); -+} -+ -+struct dentry_operations hppfs_dentry_ops = { -+}; -+ -+static int file_removed(struct dentry *dentry, const char *file) -+{ -+ char *host_file; -+ int extra, fd; -+ -+ extra = 0; -+ if(file != NULL) extra += strlen(file) + 1; -+ -+ host_file = dentry_name(dentry, extra + strlen("/remove")); -+ if(host_file == NULL){ -+ printk("file_removed : allocation failed\n"); -+ return(-ENOMEM); -+ } -+ -+ if(file != NULL){ -+ strcat(host_file, "/"); -+ strcat(host_file, file); -+ } -+ strcat(host_file, "/remove"); -+ -+ fd = os_open_file(host_file, of_read(OPENFLAGS()), 0); -+ kfree(host_file); -+ if(fd > 0){ -+ os_close_file(fd); -+ return(1); -+ } -+ return(0); -+} -+ -+static struct dentry *hppfs_lookup(struct inode *ino, struct dentry *dentry) -+{ -+ struct dentry *proc_dentry; -+ struct inode *inode; -+ int err, deleted; -+ -+ deleted = file_removed(dentry, NULL); -+ if(deleted < 0) -+ return(ERR_PTR(deleted)); -+ else if(deleted) -+ return(ERR_PTR(-ENOENT)); -+ -+ proc_dentry = lookup_hash(&dentry->d_name, ino->u.hppfs_i.proc_dentry); -+ if(IS_ERR(proc_dentry)) -+ return(proc_dentry); -+ -+ inode = get_inode(ino->i_sb, proc_dentry, &err); -+ if(err != 0) -+ return(ERR_PTR(err)); -+ -+ d_add(dentry, inode); -+ dentry->d_op = &hppfs_dentry_ops; -+ return(NULL); -+} -+ -+static struct inode_operations hppfs_file_iops = { -+}; -+ -+static struct inode_operations hppfs_dir_iops = { -+ .lookup = hppfs_lookup, -+}; -+ -+static ssize_t read_proc(struct file *file, char *buf, ssize_t count, -+ loff_t *ppos, int is_user) -+{ -+ ssize_t (*read)(struct file *, char *, size_t, loff_t *); -+ ssize_t n; -+ -+ read = file->f_dentry->d_inode->i_fop->read; -+ -+ if(!is_user) -+ set_fs(KERNEL_DS); -+ -+ n = (*read)(file, buf, count, &file->f_pos); -+ -+ if(!is_user) -+ set_fs(USER_DS); -+ -+ if(ppos) *ppos = file->f_pos; -+ return(n); -+} -+ -+static ssize_t hppfs_read_file(int fd, char *buf, ssize_t count) -+{ -+ ssize_t n; -+ int cur, err; -+ char *new_buf; -+ -+ n = -ENOMEM; -+ new_buf = kmalloc(PAGE_SIZE, GFP_KERNEL); -+ if(new_buf == NULL){ -+ printk("hppfs_read_file : kmalloc failed\n"); -+ goto out; -+ } -+ n = 0; -+ while(count > 0){ -+ cur = min_t(ssize_t, count, PAGE_SIZE); -+ err = os_read_file(fd, new_buf, cur); -+ if(err < 0){ -+ printk("hppfs_read : read failed, errno = %d\n", -+ count); -+ n = err; -+ goto out_free; -+ } -+ else if(err == 0) -+ break; -+ -+ if(copy_to_user(buf, new_buf, err)){ -+ n = -EFAULT; -+ goto out_free; -+ } -+ n += err; -+ count -= err; -+ } -+ out_free: -+ kfree(new_buf); -+ out: -+ return(n); -+} -+ -+static ssize_t hppfs_read(struct file *file, char *buf, size_t count, -+ loff_t *ppos) -+{ -+ struct hppfs_private *hppfs = file->private_data; -+ struct hppfs_data *data; -+ loff_t off; -+ int err; -+ -+ if(hppfs->contents != NULL){ -+ if(*ppos >= hppfs->len) return(0); -+ -+ data = hppfs->contents; -+ off = *ppos; -+ while(off >= sizeof(data->contents)){ -+ data = list_entry(data->list.next, struct hppfs_data, -+ list); -+ off -= sizeof(data->contents); -+ } -+ -+ if(off + count > hppfs->len) -+ count = hppfs->len - off; -+ copy_to_user(buf, &data->contents[off], count); -+ *ppos += count; -+ } -+ else if(hppfs->host_fd != -1){ -+ err = os_seek_file(hppfs->host_fd, *ppos); -+ if(err){ -+ printk("hppfs_read : seek failed, errno = %d\n", err); -+ return(err); -+ } -+ count = hppfs_read_file(hppfs->host_fd, buf, count); -+ if(count > 0) -+ *ppos += count; -+ } -+ else count = read_proc(&hppfs->proc_file, buf, count, ppos, 1); -+ -+ return(count); -+} -+ -+static ssize_t hppfs_write(struct file *file, const char *buf, size_t len, -+ loff_t *ppos) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ ssize_t (*write)(struct file *, const char *, size_t, loff_t *); -+ int err; -+ -+ write = proc_file->f_dentry->d_inode->i_fop->write; -+ -+ proc_file->f_pos = file->f_pos; -+ err = (*write)(proc_file, buf, len, &proc_file->f_pos); -+ file->f_pos = proc_file->f_pos; -+ -+ return(err); -+} -+ -+static int open_host_sock(char *host_file, int *filter_out) -+{ -+ char *end; -+ int fd; -+ -+ end = &host_file[strlen(host_file)]; -+ strcpy(end, "/rw"); -+ *filter_out = 1; -+ fd = os_connect_socket(host_file); -+ if(fd > 0) -+ return(fd); -+ -+ strcpy(end, "/r"); -+ *filter_out = 0; -+ fd = os_connect_socket(host_file); -+ return(fd); -+} -+ -+static void free_contents(struct hppfs_data *head) -+{ -+ struct hppfs_data *data; -+ struct list_head *ele, *next; -+ -+ if(head == NULL) return; -+ -+ list_for_each_safe(ele, next, &head->list){ -+ data = list_entry(ele, struct hppfs_data, list); -+ kfree(data); -+ } -+ kfree(head); -+} -+ -+static struct hppfs_data *hppfs_get_data(int fd, int filter, -+ struct file *proc_file, -+ struct file *hppfs_file, -+ loff_t *size_out) -+{ -+ struct hppfs_data *data, *new, *head; -+ int n, err; -+ -+ err = -ENOMEM; -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL){ -+ printk("hppfs_get_data : head allocation failed\n"); -+ goto failed; -+ } -+ -+ INIT_LIST_HEAD(&data->list); -+ -+ head = data; -+ *size_out = 0; -+ -+ if(filter){ -+ while((n = read_proc(proc_file, data->contents, -+ sizeof(data->contents), NULL, 0)) > 0) -+ os_write_file(fd, data->contents, n); -+ err = os_shutdown_socket(fd, 0, 1); -+ if(err){ -+ printk("hppfs_get_data : failed to shut down " -+ "socket\n"); -+ goto failed_free; -+ } -+ } -+ while(1){ -+ n = os_read_file(fd, data->contents, sizeof(data->contents)); -+ if(n < 0){ -+ err = n; -+ printk("hppfs_get_data : read failed, errno = %d\n", -+ err); -+ goto failed_free; -+ } -+ else if(n == 0) -+ break; -+ -+ *size_out += n; -+ -+ if(n < sizeof(data->contents)) -+ break; -+ -+ new = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(new == 0){ -+ printk("hppfs_get_data : data allocation failed\n"); -+ err = -ENOMEM; -+ goto failed_free; -+ } -+ -+ INIT_LIST_HEAD(&new->list); -+ list_add(&new->list, &data->list); -+ data = new; -+ } -+ return(head); -+ -+ failed_free: -+ free_contents(head); -+ failed: -+ return(ERR_PTR(err)); -+} -+ -+static struct hppfs_private *hppfs_data(void) -+{ -+ struct hppfs_private *data; -+ -+ data = kmalloc(sizeof(*data), GFP_KERNEL); -+ if(data == NULL) -+ return(data); -+ -+ *data = ((struct hppfs_private ) { .host_fd = -1, -+ .len = -1, -+ .contents = NULL } ); -+ return(data); -+} -+ -+static int hppfs_open(struct inode *inode, struct file *file) -+{ -+ struct hppfs_private *data; -+ struct dentry *proc_dentry; -+ char *host_file; -+ int err, fd, type, filter; -+ -+ err = -ENOMEM; -+ data = hppfs_data(); -+ if(data == NULL) -+ goto out; -+ -+ host_file = dentry_name(file->f_dentry, strlen("/rw")); -+ if(host_file == NULL) -+ goto out_free2; -+ -+ proc_dentry = inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&data->proc_file, proc_dentry, file->f_mode); -+ if(err) -+ goto out_free1; -+ -+ type = os_file_type(host_file); -+ if(type == OS_TYPE_FILE){ -+ fd = os_open_file(host_file, of_read(OPENFLAGS()), 0); -+ if(fd >= 0) -+ data->host_fd = fd; -+ else printk("hppfs_open : failed to open '%s', errno = %d\n", -+ host_file, -fd); -+ -+ data->contents = NULL; -+ } -+ else if(type == OS_TYPE_DIR){ -+ fd = open_host_sock(host_file, &filter); -+ if(fd > 0){ -+ data->contents = hppfs_get_data(fd, filter, -+ &data->proc_file, -+ file, &data->len); -+ if(!IS_ERR(data->contents)) -+ data->host_fd = fd; -+ } -+ else printk("hppfs_open : failed to open a socket in " -+ "'%s', errno = %d\n", host_file, -fd); -+ } -+ kfree(host_file); -+ -+ file->private_data = data; -+ return(0); -+ -+ out_free1: -+ kfree(host_file); -+ out_free2: -+ free_contents(data->contents); -+ kfree(data); -+ out: -+ return(err); -+} -+ -+static int hppfs_dir_open(struct inode *inode, struct file *file) -+{ -+ struct hppfs_private *data; -+ struct dentry *proc_dentry; -+ int err; -+ -+ err = -ENOMEM; -+ data = hppfs_data(); -+ if(data == NULL) -+ goto out; -+ -+ proc_dentry = inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&data->proc_file, proc_dentry, file->f_mode); -+ if(err) -+ goto out_free; -+ -+ file->private_data = data; -+ return(0); -+ -+ out_free: -+ kfree(data); -+ out: -+ return(err); -+} -+ -+static loff_t hppfs_llseek(struct file *file, loff_t off, int where) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ loff_t (*llseek)(struct file *, loff_t, int); -+ loff_t ret; -+ -+ llseek = proc_file->f_dentry->d_inode->i_fop->llseek; -+ if(llseek != NULL){ -+ ret = (*llseek)(proc_file, off, where); -+ if(ret < 0) -+ return(ret); -+ } -+ -+ return(default_llseek(file, off, where)); -+} -+ -+struct hppfs_dirent { -+ void *vfs_dirent; -+ filldir_t filldir; -+ struct dentry *dentry; -+}; -+ -+static int hppfs_filldir(void *d, const char *name, int size, -+ loff_t offset, ino_t inode, unsigned int type) -+{ -+ struct hppfs_dirent *dirent = d; -+ -+ if(file_removed(dirent->dentry, name)) -+ return(0); -+ -+ return((*dirent->filldir)(dirent->vfs_dirent, name, size, offset, -+ inode, type)); -+} -+ -+static int hppfs_readdir(struct file *file, void *ent, filldir_t filldir) -+{ -+ struct hppfs_private *data = file->private_data; -+ struct file *proc_file = &data->proc_file; -+ int (*readdir)(struct file *, void *, filldir_t); -+ struct hppfs_dirent dirent = ((struct hppfs_dirent) -+ { .vfs_dirent = ent, -+ .filldir = filldir, -+ .dentry = file->f_dentry } ); -+ int err; -+ -+ readdir = proc_file->f_dentry->d_inode->i_fop->readdir; -+ -+ proc_file->f_pos = file->f_pos; -+ err = (*readdir)(proc_file, &dirent, hppfs_filldir); -+ file->f_pos = proc_file->f_pos; -+ -+ return(err); -+} -+ -+static int hppfs_fsync(struct file *file, struct dentry *dentry, int datasync) -+{ -+ return(0); -+} -+ -+static struct file_operations hppfs_file_fops = { -+ .owner = NULL, -+ .llseek = hppfs_llseek, -+ .read = hppfs_read, -+ .write = hppfs_write, -+ .open = hppfs_open, -+}; -+ -+static struct file_operations hppfs_dir_fops = { -+ .owner = NULL, -+ .readdir = hppfs_readdir, -+ .open = hppfs_dir_open, -+ .fsync = hppfs_fsync, -+}; -+ -+static int hppfs_statfs(struct super_block *sb, struct statfs *sf) -+{ -+ sf->f_blocks = 0; -+ sf->f_bfree = 0; -+ sf->f_bavail = 0; -+ sf->f_files = 0; -+ sf->f_ffree = 0; -+ sf->f_type = HPPFS_SUPER_MAGIC; -+ return(0); -+} -+ -+static struct super_operations hppfs_sbops = { -+ .put_inode = force_delete, -+ .delete_inode = NULL, -+ .statfs = hppfs_statfs, -+}; -+ -+static int hppfs_readlink(struct dentry *dentry, char *buffer, int buflen) -+{ -+ struct file proc_file; -+ struct dentry *proc_dentry; -+ int (*readlink)(struct dentry *, char *, int); -+ int err, n; -+ -+ proc_dentry = dentry->d_inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&proc_file, proc_dentry, FMODE_READ); -+ if(err) -+ return(err); -+ -+ readlink = proc_dentry->d_inode->i_op->readlink; -+ n = (*readlink)(proc_dentry, buffer, buflen); -+ -+ if(proc_file.f_op->release) -+ (*proc_file.f_op->release)(proc_dentry->d_inode, &proc_file); -+ -+ return(n); -+} -+ -+static int hppfs_follow_link(struct dentry *dentry, struct nameidata *nd) -+{ -+ struct file proc_file; -+ struct dentry *proc_dentry; -+ int (*follow_link)(struct dentry *, struct nameidata *); -+ int err, n; -+ -+ proc_dentry = dentry->d_inode->u.hppfs_i.proc_dentry; -+ err = init_private_file(&proc_file, proc_dentry, FMODE_READ); -+ if(err) -+ return(err); -+ -+ follow_link = proc_dentry->d_inode->i_op->follow_link; -+ n = (*follow_link)(proc_dentry, nd); -+ -+ if(proc_file.f_op->release) -+ (*proc_file.f_op->release)(proc_dentry->d_inode, &proc_file); -+ -+ return(n); -+} -+ -+static struct inode_operations hppfs_link_iops = { -+ .readlink = hppfs_readlink, -+ .follow_link = hppfs_follow_link, -+}; -+ -+static void read_inode(struct inode *ino) -+{ -+ struct inode *proc_ino; -+ -+ proc_ino = ino->u.hppfs_i.proc_dentry->d_inode; -+ ino->i_uid = proc_ino->i_uid; -+ ino->i_gid = proc_ino->i_gid; -+ ino->i_atime = proc_ino->i_atime; -+ ino->i_mtime = proc_ino->i_mtime; -+ ino->i_ctime = proc_ino->i_ctime; -+ ino->i_ino = proc_ino->i_ino; -+ ino->i_dev = proc_ino->i_dev; -+ ino->i_mode = proc_ino->i_mode; -+ ino->i_nlink = proc_ino->i_nlink; -+ ino->i_size = proc_ino->i_size; -+ ino->i_blksize = proc_ino->i_blksize; -+ ino->i_blocks = proc_ino->i_blocks; -+} -+ -+static struct inode *get_inode(struct super_block *sb, struct dentry *dentry, -+ int *error) -+{ -+ struct inode *inode; -+ int err = -ENOMEM; -+ -+ inode = new_inode(sb); -+ if(inode == NULL) -+ goto out; -+ -+ insert_inode_hash(inode); -+ if(S_ISDIR(dentry->d_inode->i_mode)){ -+ inode->i_op = &hppfs_dir_iops; -+ inode->i_fop = &hppfs_dir_fops; -+ } -+ else if(S_ISLNK(dentry->d_inode->i_mode)){ -+ inode->i_op = &hppfs_link_iops; -+ inode->i_fop = &hppfs_file_fops; -+ } -+ else { -+ inode->i_op = &hppfs_file_iops; -+ inode->i_fop = &hppfs_file_fops; -+ } -+ -+ inode->i_sb = sb; -+ inode->u.hppfs_i.proc_dentry = dentry; -+ -+ read_inode(inode); -+ err = 0; -+ -+ if(error) *error = err; -+ return(inode); -+ out: -+ if(error) *error = err; -+ return(NULL); -+} -+ -+static struct super_block *hppfs_read_super(struct super_block *sb, void *d, -+ int silent) -+{ -+ struct inode *root_inode; -+ struct file_system_type *procfs; -+ struct super_block *proc_sb; -+ -+ procfs = get_fs_type("proc"); -+ if(procfs == NULL) -+ goto out; -+ -+ if(list_empty(&procfs->fs_supers)) -+ goto out; -+ -+ proc_sb = list_entry(procfs->fs_supers.next, struct super_block, -+ s_instances); -+ -+ sb->s_blocksize = 1024; -+ sb->s_blocksize_bits = 10; -+ sb->s_magic = HPPFS_SUPER_MAGIC; -+ sb->s_op = &hppfs_sbops; -+ -+ dget(proc_sb->s_root); -+ root_inode = get_inode(sb, proc_sb->s_root, NULL); -+ if(root_inode == NULL) -+ goto out_dput; -+ -+ sb->s_root = d_alloc_root(root_inode); -+ if(sb->s_root == NULL) -+ goto out_put; -+ -+ return(sb); -+ -+ out_put: -+ iput(root_inode); -+ out_dput: -+ dput(proc_sb->s_root); -+ out: -+ return(NULL); -+} -+ -+DECLARE_FSTYPE(hppfs_type, "hppfs", hppfs_read_super, 0); -+ -+static int __init init_hppfs(void) -+{ -+ return(register_filesystem(&hppfs_type)); -+} -+ -+static void __exit exit_hppfs(void) -+{ -+ unregister_filesystem(&hppfs_type); -+} -+ -+module_init(init_hppfs) -+module_exit(exit_hppfs) -+MODULE_LICENSE("GPL"); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/2_5compat.h um/arch/um/include/2_5compat.h ---- orig/arch/um/include/2_5compat.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/2_5compat.h Thu Feb 27 20:15:19 2003 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __2_5_COMPAT_H__ -+#define __2_5_COMPAT_H__ -+ -+#include "linux/version.h" -+ -+#define INIT_CONSOLE(dev_name, write_proc, device_proc, setup_proc, f) { \ -+ name : dev_name, \ -+ write : write_proc, \ -+ read : NULL, \ -+ device : device_proc, \ -+ unblank : NULL, \ -+ setup : setup_proc, \ -+ flags : f, \ -+ index : -1, \ -+ cflag : 0, \ -+ next : NULL \ -+} -+ -+#define INIT_ELV(queue, elv) elevator_init(elv, ELV_NOOP) -+ -+#define ELV_NOOP ELEVATOR_NOOP -+ -+#define INIT_HARDSECT(arr, maj, sizes) arr[maj] = sizes -+ -+#define IS_WRITE(req) ((req)->cmd == WRITE) -+ -+#define SET_PRI(task) \ -+ do { (task)->nice = 20; (task)->counter = -100; } while(0); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/Makefile um/arch/um/include/Makefile ---- orig/arch/um/include/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,7 @@ -+all : sc.h -+ -+sc.h : ../util/mk_sc -+ ../util/mk_sc > $@ -+ -+../util/mk_sc : -+ $(MAKE) -C ../util mk_sc -diff -Naur -X ../exclude-files orig/arch/um/include/chan_kern.h um/arch/um/include/chan_kern.h ---- orig/arch/um/include/chan_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/chan_kern.h Fri Nov 15 13:32:35 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHAN_KERN_H__ -+#define __CHAN_KERN_H__ -+ -+#include "linux/tty.h" -+#include "linux/list.h" -+#include "chan_user.h" -+ -+struct chan { -+ struct list_head list; -+ char *dev; -+ unsigned int primary:1; -+ unsigned int input:1; -+ unsigned int output:1; -+ unsigned int opened:1; -+ int fd; -+ enum chan_init_pri pri; -+ struct chan_ops *ops; -+ void *data; -+}; -+ -+extern void chan_interrupt(struct list_head *chans, struct tq_struct *task, -+ struct tty_struct *tty, int irq, void *dev); -+extern int parse_chan_pair(char *str, struct list_head *chans, int pri, -+ int device, struct chan_opts *opts); -+extern int open_chan(struct list_head *chans); -+extern int write_chan(struct list_head *chans, const char *buf, int len, -+ int write_irq); -+extern int console_write_chan(struct list_head *chans, const char *buf, -+ int len); -+extern void close_chan(struct list_head *chans); -+extern void chan_enable_winch(struct list_head *chans, void *line); -+extern void enable_chan(struct list_head *chans, void *data); -+extern int chan_window_size(struct list_head *chans, -+ unsigned short *rows_out, -+ unsigned short *cols_out); -+extern int chan_out_fd(struct list_head *chans); -+extern int chan_config_string(struct list_head *chans, char *str, int size, -+ char **error_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/chan_user.h um/arch/um/include/chan_user.h ---- orig/arch/um/include/chan_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/chan_user.h Wed Nov 6 16:44:00 2002 -@@ -0,0 +1,66 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHAN_USER_H__ -+#define __CHAN_USER_H__ -+ -+#include "init.h" -+ -+struct chan_opts { -+ void (*announce)(char *dev_name, int dev); -+ char *xterm_title; -+ int raw; -+ unsigned long tramp_stack; -+ int in_kernel; -+}; -+ -+enum chan_init_pri { INIT_STATIC, INIT_ALL, INIT_ONE }; -+ -+struct chan_ops { -+ char *type; -+ void *(*init)(char *, int, struct chan_opts *); -+ int (*open)(int, int, int, void *, char **); -+ void (*close)(int, void *); -+ int (*read)(int, char *, void *); -+ int (*write)(int, const char *, int, void *); -+ int (*console_write)(int, const char *, int, void *); -+ int (*window_size)(int, void *, unsigned short *, unsigned short *); -+ void (*free)(void *); -+ int winch; -+}; -+ -+extern struct chan_ops fd_ops, null_ops, port_ops, pts_ops, pty_ops, tty_ops, -+ xterm_ops; -+ -+extern void generic_close(int fd, void *unused); -+extern int generic_read(int fd, char *c_out, void *unused); -+extern int generic_write(int fd, const char *buf, int n, void *unused); -+extern int generic_console_write(int fd, const char *buf, int n, void *state); -+extern int generic_window_size(int fd, void *unused, unsigned short *rows_out, -+ unsigned short *cols_out); -+extern void generic_free(void *data); -+ -+extern void register_winch(int fd, void *device_data); -+extern void register_winch_irq(int fd, int tty_fd, int pid, void *line); -+ -+#define __channel_help(fn, prefix) \ -+__uml_help(fn, prefix "[0-9]*=<channel description>\n" \ -+" Attach a console or serial line to a host channel. See\n" \ -+" http://user-mode-linux.sourceforge.net/input.html for a complete\n" \ -+" description of this switch.\n\n" \ -+); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/choose-mode.h um/arch/um/include/choose-mode.h ---- orig/arch/um/include/choose-mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/choose-mode.h Fri Jan 17 13:23:32 2003 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __CHOOSE_MODE_H__ -+#define __CHOOSE_MODE_H__ -+ -+#include "uml-config.h" -+ -+#if defined(UML_CONFIG_MODE_TT) && defined(UML_CONFIG_MODE_SKAS) -+#define CHOOSE_MODE(tt, skas) (mode_tt ? (tt) : (skas)) -+ -+#elif defined(UML_CONFIG_MODE_SKAS) -+#define CHOOSE_MODE(tt, skas) (skas) -+ -+#elif defined(UML_CONFIG_MODE_TT) -+#define CHOOSE_MODE(tt, skas) (tt) -+#endif -+ -+#define CHOOSE_MODE_PROC(tt, skas, args...) \ -+ CHOOSE_MODE(tt(args), skas(args)) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame.h um/arch/um/include/frame.h ---- orig/arch/um/include/frame.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame.h Mon Dec 2 21:43:03 2002 -@@ -0,0 +1,53 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_H_ -+#define __FRAME_H_ -+ -+#include "sysdep/frame.h" -+ -+struct frame_common { -+ void *data; -+ int len; -+ int sig_index; -+ int sr_index; -+ int sr_relative; -+ int sp_index; -+ struct arch_frame_data arch; -+}; -+ -+struct sc_frame { -+ struct frame_common common; -+ int sc_index; -+}; -+ -+extern struct sc_frame signal_frame_sc; -+ -+extern struct sc_frame signal_frame_sc_sr; -+ -+struct si_frame { -+ struct frame_common common; -+ int sip_index; -+ int si_index; -+ int ucp_index; -+ int uc_index; -+}; -+ -+extern struct si_frame signal_frame_si; -+ -+extern void capture_signal_stack(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame_kern.h um/arch/um/include/frame_kern.h ---- orig/arch/um/include/frame_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_KERN_H_ -+#define __FRAME_KERN_H_ -+ -+#include "frame.h" -+#include "sysdep/frame_kern.h" -+ -+extern int setup_signal_stack_sc(unsigned long stack_top, int sig, -+ unsigned long handler, -+ void (*restorer)(void), -+ struct pt_regs *regs, -+ sigset_t *mask); -+extern int setup_signal_stack_si(unsigned long stack_top, int sig, -+ unsigned long handler, -+ void (*restorer)(void), -+ struct pt_regs *regs, siginfo_t *info, -+ sigset_t *mask); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/frame_user.h um/arch/um/include/frame_user.h ---- orig/arch/um/include/frame_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/frame_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_USER_H_ -+#define __FRAME_USER_H_ -+ -+#include "sysdep/frame_user.h" -+#include "frame.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/helper.h um/arch/um/include/helper.h ---- orig/arch/um/include/helper.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/helper.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __HELPER_H__ -+#define __HELPER_H__ -+ -+extern int run_helper(void (*pre_exec)(void *), void *pre_data, char **argv, -+ unsigned long *stack_out); -+extern int run_helper_thread(int (*proc)(void *), void *arg, -+ unsigned int flags, unsigned long *stack_out, -+ int stack_order); -+extern int helper_wait(int pid); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/hostaudio.h um/arch/um/include/hostaudio.h ---- orig/arch/um/include/hostaudio.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/hostaudio.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Steve Schmidtke -+ * Licensed under the GPL -+ */ -+ -+#ifndef HOSTAUDIO_H -+#define HOSTAUDIO_H -+ -+#define HOSTAUDIO_DEV_DSP "/dev/sound/dsp" -+#define HOSTAUDIO_DEV_MIXER "/dev/sound/mixer" -+ -+struct hostaudio_state { -+ int fd; -+}; -+ -+struct hostmixer_state { -+ int fd; -+}; -+ -+/* UML user-side protoypes */ -+extern ssize_t hostaudio_read_user(struct hostaudio_state *state, char *buffer, -+ size_t count, loff_t *ppos); -+extern ssize_t hostaudio_write_user(struct hostaudio_state *state, -+ const char *buffer, size_t count, -+ loff_t *ppos); -+extern int hostaudio_ioctl_user(struct hostaudio_state *state, -+ unsigned int cmd, unsigned long arg); -+extern int hostaudio_open_user(struct hostaudio_state *state, int r, int w, -+ char *dsp); -+extern int hostaudio_release_user(struct hostaudio_state *state); -+extern int hostmixer_ioctl_mixdev_user(struct hostmixer_state *state, -+ unsigned int cmd, unsigned long arg); -+extern int hostmixer_open_mixdev_user(struct hostmixer_state *state, int r, -+ int w, char *mixer); -+extern int hostmixer_release_mixdev_user(struct hostmixer_state *state); -+ -+#endif /* HOSTAUDIO_H */ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/init.h um/arch/um/include/init.h ---- orig/arch/um/include/init.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/init.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,114 @@ -+#ifndef _LINUX_UML_INIT_H -+#define _LINUX_UML_INIT_H -+ -+/* These macros are used to mark some functions or -+ * initialized data (doesn't apply to uninitialized data) -+ * as `initialization' functions. The kernel can take this -+ * as hint that the function is used only during the initialization -+ * phase and free up used memory resources after -+ * -+ * Usage: -+ * For functions: -+ * -+ * You should add __init immediately before the function name, like: -+ * -+ * static void __init initme(int x, int y) -+ * { -+ * extern int z; z = x * y; -+ * } -+ * -+ * If the function has a prototype somewhere, you can also add -+ * __init between closing brace of the prototype and semicolon: -+ * -+ * extern int initialize_foobar_device(int, int, int) __init; -+ * -+ * For initialized data: -+ * You should insert __initdata between the variable name and equal -+ * sign followed by value, e.g.: -+ * -+ * static int init_variable __initdata = 0; -+ * static char linux_logo[] __initdata = { 0x32, 0x36, ... }; -+ * -+ * Don't forget to initialize data not at file scope, i.e. within a function, -+ * as gcc otherwise puts the data into the bss section and not into the init -+ * section. -+ * -+ * Also note, that this data cannot be "const". -+ */ -+ -+#ifndef _LINUX_INIT_H -+typedef int (*initcall_t)(void); -+typedef void (*exitcall_t)(void); -+ -+#define __init __attribute__ ((__section__ (".text.init"))) -+#define __exit __attribute__ ((unused, __section__(".text.exit"))) -+#define __initdata __attribute__ ((__section__ (".data.init"))) -+ -+#endif -+ -+#ifndef MODULE -+struct uml_param { -+ const char *str; -+ int (*setup_func)(char *, int *); -+}; -+ -+extern initcall_t __uml_initcall_start, __uml_initcall_end; -+extern initcall_t __uml_postsetup_start, __uml_postsetup_end; -+extern const char *__uml_help_start, *__uml_help_end; -+#endif -+ -+#define __uml_initcall(fn) \ -+ static initcall_t __uml_initcall_##fn __uml_init_call = fn -+ -+#define __uml_exitcall(fn) \ -+ static exitcall_t __uml_exitcall_##fn __uml_exit_call = fn -+ -+extern struct uml_param __uml_setup_start, __uml_setup_end; -+ -+#define __uml_postsetup(fn) \ -+ static initcall_t __uml_postsetup_##fn __uml_postsetup_call = fn -+ -+#define __non_empty_string(dummyname,string) \ -+ struct __uml_non_empty_string_struct_##dummyname \ -+ { \ -+ char _string[sizeof(string)-2]; \ -+ } -+ -+#ifndef MODULE -+#define __uml_setup(str, fn, help...) \ -+ __non_empty_string(fn ##_setup, str); \ -+ __uml_help(fn, help); \ -+ static char __uml_setup_str_##fn[] __initdata = str; \ -+ static struct uml_param __uml_setup_##fn __uml_init_setup = { __uml_setup_str_##fn, fn } -+#else -+#define __uml_setup(str, fn, help...) \ -+ -+#endif -+ -+#define __uml_help(fn, help...) \ -+ __non_empty_string(fn ##__help, help); \ -+ static char __uml_help_str_##fn[] __initdata = help; \ -+ static const char *__uml_help_##fn __uml_setup_help = __uml_help_str_##fn -+ -+/* -+ * Mark functions and data as being only used at initialization -+ * or exit time. -+ */ -+#define __uml_init_setup __attribute__ ((unused,__section__ (".uml.setup.init"))) -+#define __uml_setup_help __attribute__ ((unused,__section__ (".uml.help.init"))) -+#define __uml_init_call __attribute__ ((unused,__section__ (".uml.initcall.init"))) -+#define __uml_postsetup_call __attribute__ ((unused,__section__ (".uml.postsetup.init"))) -+#define __uml_exit_call __attribute__ ((unused,__section__ (".uml.exitcall.exit"))) -+ -+#endif /* _LINUX_UML_INIT_H */ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/initrd.h um/arch/um/include/initrd.h ---- orig/arch/um/include/initrd.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/initrd.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __INITRD_USER_H__ -+#define __INITRD_USER_H__ -+ -+extern int load_initrd(char *filename, void *buf, int size); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/irq_user.h um/arch/um/include/irq_user.h ---- orig/arch/um/include/irq_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/irq_user.h Sun Dec 8 20:38:42 2002 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __IRQ_USER_H__ -+#define __IRQ_USER_H__ -+ -+enum { IRQ_READ, IRQ_WRITE }; -+ -+extern void sigio_handler(int sig, union uml_pt_regs *regs); -+extern int activate_fd(int irq, int fd, int type, void *dev_id); -+extern void free_irq_by_irq_and_dev(int irq, void *dev_id); -+extern void free_irq_by_fd(int fd); -+extern void reactivate_fd(int fd, int irqnum); -+extern void deactivate_fd(int fd, int irqnum); -+extern void forward_interrupts(int pid); -+extern void init_irq_signals(int on_sigstack); -+extern void forward_ipi(int fd, int pid); -+extern void free_irq_later(int irq, void *dev_id); -+extern int activate_ipi(int fd, int pid); -+extern unsigned long irq_lock(void); -+extern void irq_unlock(unsigned long flags); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/kern.h um/arch/um/include/kern.h ---- orig/arch/um/include/kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/kern.h Sat Nov 2 21:38:02 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __KERN_H__ -+#define __KERN_H__ -+ -+/* These are all user-mode things which are convenient to call directly -+ * from kernel code and for which writing a wrapper is too much of a pain. -+ * The regular include files can't be included because this file is included -+ * only into kernel code, and user-space includes conflict with kernel -+ * includes. -+ */ -+ -+extern int errno; -+ -+extern int clone(int (*proc)(void *), void *sp, int flags, void *data); -+extern int sleep(int); -+extern int printf(char *fmt, ...); -+extern char *strerror(int errnum); -+extern char *ptsname(int __fd); -+extern int munmap(void *, int); -+extern void *sbrk(int increment); -+extern void *malloc(int size); -+extern void perror(char *err); -+extern int kill(int pid, int sig); -+extern int getuid(void); -+extern int pause(void); -+extern int write(int, const void *, int); -+extern int exit(int); -+extern int close(int); -+extern int read(unsigned int, char *, int); -+extern int pipe(int *); -+extern int sched_yield(void); -+extern int ptrace(int op, int pid, long addr, long data); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/kern_util.h um/arch/um/include/kern_util.h ---- orig/arch/um/include/kern_util.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/kern_util.h Wed Mar 26 13:25:36 2003 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __KERN_UTIL_H__ -+#define __KERN_UTIL_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int ncpus; -+extern char *linux_prog; -+extern char *gdb_init; -+extern int kmalloc_ok; -+extern int timer_irq_inited; -+extern int jail; -+extern int nsyscalls; -+ -+#define UML_ROUND_DOWN(addr) ((void *)(((unsigned long) addr) & PAGE_MASK)) -+#define UML_ROUND_UP(addr) \ -+ UML_ROUND_DOWN(((unsigned long) addr) + PAGE_SIZE - 1) -+ -+extern int kernel_fork(unsigned long flags, int (*fn)(void *), void * arg); -+extern unsigned long stack_sp(unsigned long page); -+extern int kernel_thread_proc(void *data); -+extern void syscall_segv(int sig); -+extern int current_pid(void); -+extern unsigned long alloc_stack(int order, int atomic); -+extern int do_signal(int error); -+extern int is_stack_fault(unsigned long sp); -+extern unsigned long segv(unsigned long address, unsigned long ip, -+ int is_write, int is_user, void *sc); -+extern unsigned long handle_page_fault(unsigned long address, unsigned long ip, -+ int is_write, int is_user, -+ int *code_out); -+extern void syscall_ready(void); -+extern int segv_syscall(void); -+extern void kern_finish_exec(void *task, int new_pid, unsigned long stack); -+extern int page_size(void); -+extern int page_mask(void); -+extern int need_finish_fork(void); -+extern void free_stack(unsigned long stack, int order); -+extern void add_input_request(int op, void (*proc)(int), void *arg); -+extern int sys_execve(char *file, char **argv, char **env); -+extern char *current_cmd(void); -+extern void timer_handler(int sig, union uml_pt_regs *regs); -+extern int set_signals(int enable); -+extern void force_sigbus(void); -+extern int pid_to_processor_id(int pid); -+extern void block_signals(void); -+extern void unblock_signals(void); -+extern void deliver_signals(void *t); -+extern int next_syscall_index(int max); -+extern int next_trap_index(int max); -+extern void cpu_idle(void); -+extern void finish_fork(void); -+extern void paging_init(void); -+extern void init_flush_vm(void); -+extern void *syscall_sp(void *t); -+extern void syscall_trace(void); -+extern int hz(void); -+extern void idle_timer(void); -+extern unsigned int do_IRQ(int irq, union uml_pt_regs *regs); -+extern int external_pid(void *t); -+extern int pid_to_processor_id(int pid); -+extern void boot_timer_handler(int sig); -+extern void interrupt_end(void); -+extern void initial_thread_cb(void (*proc)(void *), void *arg); -+extern int debugger_signal(int status, int pid); -+extern void debugger_parent_signal(int status, int pid); -+extern void child_signal(int pid, int status); -+extern int init_ptrace_proxy(int idle_pid, int startup, int stop); -+extern int init_parent_proxy(int pid); -+extern void check_stack_overflow(void *ptr); -+extern void relay_signal(int sig, union uml_pt_regs *regs); -+extern void not_implemented(void); -+extern int user_context(unsigned long sp); -+extern void timer_irq(union uml_pt_regs *regs); -+extern void unprotect_stack(unsigned long stack); -+extern void do_uml_exitcalls(void); -+extern int attach_debugger(int idle_pid, int pid, int stop); -+extern void bad_segv(unsigned long address, unsigned long ip, int is_write); -+extern int config_gdb(char *str); -+extern int remove_gdb(void); -+extern char *uml_strdup(char *string); -+extern void unprotect_kernel_mem(void); -+extern void protect_kernel_mem(void); -+extern void set_kmem_end(unsigned long); -+extern void uml_cleanup(void); -+extern int pid_to_processor_id(int pid); -+extern void set_current(void *t); -+extern void lock_signalled_task(void *t); -+extern void IPI_handler(int cpu); -+extern int jail_setup(char *line, int *add); -+extern void *get_init_task(void); -+extern int clear_user_proc(void *buf, int size); -+extern int copy_to_user_proc(void *to, void *from, int size); -+extern int copy_from_user_proc(void *to, void *from, int size); -+extern void bus_handler(int sig, union uml_pt_regs *regs); -+extern void winch(int sig, union uml_pt_regs *regs); -+extern long execute_syscall(void *r); -+extern int smp_sigio_handler(void); -+extern void *get_current(void); -+extern struct task_struct *get_task(int pid, int require); -+extern void machine_halt(void); -+extern int is_syscall(unsigned long addr); -+extern void arch_switch(void); -+extern void free_irq(unsigned int, void *); -+extern int um_in_interrupt(void); -+extern int cpu(void); -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/line.h um/arch/um/include/line.h ---- orig/arch/um/include/line.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/line.h Fri Nov 15 13:44:44 2002 -@@ -0,0 +1,106 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __LINE_H__ -+#define __LINE_H__ -+ -+#include "linux/list.h" -+#include "linux/tqueue.h" -+#include "linux/tty.h" -+#include "asm/semaphore.h" -+#include "chan_user.h" -+#include "mconsole_kern.h" -+ -+struct line_driver { -+ char *name; -+ char *devfs_name; -+ short major; -+ short minor_start; -+ short type; -+ short subtype; -+ int read_irq; -+ char *read_irq_name; -+ int write_irq; -+ char *write_irq_name; -+ char *symlink_from; -+ char *symlink_to; -+ struct mc_device mc; -+}; -+ -+struct line { -+ char *init_str; -+ int init_pri; -+ struct list_head chan_list; -+ int valid; -+ int count; -+ struct tty_struct *tty; -+ struct semaphore sem; -+ char *buffer; -+ char *head; -+ char *tail; -+ int sigio; -+ struct tq_struct task; -+ struct line_driver *driver; -+ int have_irq; -+}; -+ -+#define LINE_INIT(str, d) \ -+ { init_str : str, \ -+ init_pri : INIT_STATIC, \ -+ chan_list : { }, \ -+ valid : 1, \ -+ count : 0, \ -+ tty : NULL, \ -+ sem : { }, \ -+ buffer : NULL, \ -+ head : NULL, \ -+ tail : NULL, \ -+ sigio : 0, \ -+ driver : d, \ -+ have_irq : 0 } -+ -+struct lines { -+ int num; -+}; -+ -+#define LINES_INIT(n) { num : n } -+ -+extern void line_interrupt(int irq, void *data, struct pt_regs *unused); -+extern void line_write_interrupt(int irq, void *data, struct pt_regs *unused); -+extern void line_close(struct line *lines, struct tty_struct *tty); -+extern int line_open(struct line *lines, struct tty_struct *tty, -+ struct chan_opts *opts); -+extern int line_setup(struct line *lines, int num, char *init, -+ int all_allowed); -+extern int line_write(struct line *line, struct tty_struct *tty, int from_user, -+ const char *buf, int len); -+extern int line_write_room(struct tty_struct *tty); -+extern char *add_xterm_umid(char *base); -+extern int line_setup_irq(int fd, int input, int output, void *data); -+extern void line_close_chan(struct line *line); -+extern void line_disable(struct line *line, int current_irq); -+extern void line_register_devfs(struct lines *set, -+ struct line_driver *line_driver, -+ struct tty_driver *driver, struct line *lines, -+ int nlines); -+extern void lines_init(struct line *lines, int nlines); -+extern void close_lines(struct line *lines, int nlines); -+extern int line_config(struct line *lines, int num, char *str); -+extern int line_remove(struct line *lines, int num, char *str); -+extern int line_get_config(char *dev, struct line *lines, int num, char *str, -+ int size, char **error_out); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mconsole.h um/arch/um/include/mconsole.h ---- orig/arch/um/include/mconsole.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mconsole.h Fri Jan 17 13:48:25 2003 -@@ -0,0 +1,99 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MCONSOLE_H__ -+#define __MCONSOLE_H__ -+ -+#ifndef __KERNEL__ -+#include <stdint.h> -+#define u32 uint32_t -+#endif -+ -+#define MCONSOLE_MAGIC (0xcafebabe) -+#define MCONSOLE_MAX_DATA (512) -+#define MCONSOLE_VERSION 2 -+ -+struct mconsole_request { -+ u32 magic; -+ u32 version; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mconsole_reply { -+ u32 err; -+ u32 more; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mconsole_notify { -+ u32 magic; -+ u32 version; -+ enum { MCONSOLE_SOCKET, MCONSOLE_PANIC, MCONSOLE_HANG, -+ MCONSOLE_USER_NOTIFY } type; -+ u32 len; -+ char data[MCONSOLE_MAX_DATA]; -+}; -+ -+struct mc_request; -+ -+struct mconsole_command -+{ -+ char *command; -+ void (*handler)(struct mc_request *req); -+ int as_interrupt; -+}; -+ -+struct mc_request -+{ -+ int len; -+ int as_interrupt; -+ -+ int originating_fd; -+ int originlen; -+ unsigned char origin[128]; /* sockaddr_un */ -+ -+ struct mconsole_request request; -+ struct mconsole_command *cmd; -+}; -+ -+extern char mconsole_socket_name[]; -+ -+extern int mconsole_unlink_socket(void); -+extern int mconsole_reply(struct mc_request *req, char *reply, int err, -+ int more); -+ -+extern void mconsole_version(struct mc_request *req); -+extern void mconsole_help(struct mc_request *req); -+extern void mconsole_halt(struct mc_request *req); -+extern void mconsole_reboot(struct mc_request *req); -+extern void mconsole_config(struct mc_request *req); -+extern void mconsole_remove(struct mc_request *req); -+extern void mconsole_sysrq(struct mc_request *req); -+extern void mconsole_cad(struct mc_request *req); -+extern void mconsole_stop(struct mc_request *req); -+extern void mconsole_go(struct mc_request *req); -+ -+extern int mconsole_get_request(int fd, struct mc_request *req); -+extern int mconsole_notify(char *sock_name, int type, const void *data, -+ int len); -+extern char *mconsole_notify_socket(void); -+extern void lock_notify(void); -+extern void unlock_notify(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mconsole_kern.h um/arch/um/include/mconsole_kern.h ---- orig/arch/um/include/mconsole_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mconsole_kern.h Fri Nov 15 15:21:58 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MCONSOLE_KERN_H__ -+#define __MCONSOLE_KERN_H__ -+ -+#include "linux/config.h" -+#include "linux/list.h" -+#include "mconsole.h" -+ -+struct mconsole_entry { -+ struct list_head list; -+ struct mc_request request; -+}; -+ -+struct mc_device { -+ struct list_head list; -+ char *name; -+ int (*config)(char *); -+ int (*get_config)(char *, char *, int, char **); -+ int (*remove)(char *); -+}; -+ -+#define CONFIG_CHUNK(str, size, current, chunk, end) \ -+do { \ -+ current += strlen(chunk); \ -+ if(current >= size) \ -+ str = NULL; \ -+ if(str != NULL){ \ -+ strcpy(str, chunk); \ -+ str += strlen(chunk); \ -+ } \ -+ if(end) \ -+ current++; \ -+} while(0) -+ -+#ifdef CONFIG_MCONSOLE -+ -+extern void mconsole_register_dev(struct mc_device *new); -+ -+#else -+ -+static inline void mconsole_register_dev(struct mc_device *new) -+{ -+} -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mem.h um/arch/um/include/mem.h ---- orig/arch/um/include/mem.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mem.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MEM_H__ -+#define __MEM_H__ -+ -+struct vm_reserved { -+ struct list_head list; -+ unsigned long start; -+ unsigned long end; -+}; -+ -+extern void set_usable_vm(unsigned long start, unsigned long end); -+extern void set_kmem_end(unsigned long new); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mem_user.h um/arch/um/include/mem_user.h ---- orig/arch/um/include/mem_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mem_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,87 @@ -+/* -+ * arch/um/include/mem_user.h -+ * -+ * BRIEF MODULE DESCRIPTION -+ * user side memory interface for support IO memory inside user mode linux -+ * -+ * Copyright (C) 2001 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED -+ * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -+ * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN -+ * NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, -+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF -+ * USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -+ * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ * -+ * You should have received a copy of the GNU General Public License along -+ * with this program; if not, write to the Free Software Foundation, Inc., -+ * 675 Mass Ave, Cambridge, MA 02139, USA. -+ */ -+ -+#ifndef _MEM_USER_H -+#define _MEM_USER_H -+ -+struct mem_region { -+ char *driver; -+ unsigned long start_pfn; -+ unsigned long start; -+ unsigned long len; -+ void *mem_map; -+ int fd; -+}; -+ -+extern struct mem_region *regions[]; -+extern struct mem_region physmem_region; -+ -+#define ROUND_4M(n) ((((unsigned long) (n)) + (1 << 22)) & ~((1 << 22) - 1)) -+ -+extern unsigned long host_task_size; -+extern unsigned long task_size; -+ -+extern int init_mem_user(void); -+extern int create_mem_file(unsigned long len); -+extern void setup_range(int fd, char *driver, unsigned long start, -+ unsigned long pfn, unsigned long total, int need_vm, -+ struct mem_region *region, void *reserved); -+extern void setup_memory(void *entry); -+extern unsigned long find_iomem(char *driver, unsigned long *len_out); -+extern int init_maps(struct mem_region *region); -+extern int nregions(void); -+extern int reserve_vm(unsigned long start, unsigned long end, void *e); -+extern unsigned long get_vm(unsigned long len); -+extern void setup_physmem(unsigned long start, unsigned long usable, -+ unsigned long len); -+extern int setup_region(struct mem_region *region, void *entry); -+extern void add_iomem(char *name, int fd, unsigned long size); -+extern struct mem_region *phys_region(unsigned long phys); -+extern unsigned long phys_offset(unsigned long phys); -+extern void unmap_physmem(void); -+extern int map_memory(unsigned long virt, unsigned long phys, -+ unsigned long len, int r, int w, int x); -+extern int protect_memory(unsigned long addr, unsigned long len, -+ int r, int w, int x, int must_succeed); -+extern unsigned long get_kmem_end(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mode.h um/arch/um/include/mode.h ---- orig/arch/um/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mode.h Fri Jan 17 13:23:32 2003 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_H__ -+#define __MODE_H__ -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "../kernel/tt/include/mode.h" -+#endif -+ -+#ifdef UML_CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mode.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/mode_kern.h um/arch/um/include/mode_kern.h ---- orig/arch/um/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/mode_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_KERN_H__ -+#define __MODE_KERN_H__ -+ -+#include "linux/config.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/mode_kern.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mode_kern.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/net_kern.h um/arch/um/include/net_kern.h ---- orig/arch/um/include/net_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/net_kern.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,81 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_NET_KERN_H -+#define __UM_NET_KERN_H -+ -+#include "linux/netdevice.h" -+#include "linux/skbuff.h" -+#include "linux/socket.h" -+#include "linux/list.h" -+ -+struct uml_net { -+ struct list_head list; -+ struct net_device *dev; -+ int index; -+ unsigned char mac[ETH_ALEN]; -+ int have_mac; -+}; -+ -+struct uml_net_private { -+ struct list_head list; -+ spinlock_t lock; -+ struct net_device *dev; -+ struct timer_list tl; -+ struct net_device_stats stats; -+ int fd; -+ unsigned char mac[ETH_ALEN]; -+ int have_mac; -+ unsigned short (*protocol)(struct sk_buff *); -+ int (*open)(void *); -+ void (*close)(int, void *); -+ void (*remove)(void *); -+ int (*read)(int, struct sk_buff **skb, struct uml_net_private *); -+ int (*write)(int, struct sk_buff **skb, struct uml_net_private *); -+ -+ void (*add_address)(unsigned char *, unsigned char *, void *); -+ void (*delete_address)(unsigned char *, unsigned char *, void *); -+ int (*set_mtu)(int mtu, void *); -+ int user[1]; -+}; -+ -+struct net_kern_info { -+ void (*init)(struct net_device *, void *); -+ unsigned short (*protocol)(struct sk_buff *); -+ int (*read)(int, struct sk_buff **skb, struct uml_net_private *); -+ int (*write)(int, struct sk_buff **skb, struct uml_net_private *); -+}; -+ -+struct transport { -+ struct list_head list; -+ char *name; -+ int (*setup)(char *, char **, void *); -+ struct net_user_info *user; -+ struct net_kern_info *kern; -+ int private_size; -+ int setup_size; -+}; -+ -+extern struct net_device *ether_init(int); -+extern unsigned short ether_protocol(struct sk_buff *); -+extern int setup_etheraddr(char *str, unsigned char *addr); -+extern struct sk_buff *ether_adjust_skb(struct sk_buff *skb, int extra); -+extern int tap_setup_common(char *str, char *type, char **dev_name, -+ char **mac_out, char **gate_addr); -+extern void register_transport(struct transport *new); -+extern unsigned short eth_protocol(struct sk_buff *skb); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/net_user.h um/arch/um/include/net_user.h ---- orig/arch/um/include/net_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/net_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,66 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_NET_USER_H__ -+#define __UM_NET_USER_H__ -+ -+#define ETH_ADDR_LEN (6) -+#define ETH_HEADER_ETHERTAP (16) -+#define ETH_HEADER_OTHER (14) -+#define ETH_MAX_PACKET (1500) -+ -+#define UML_NET_VERSION (4) -+ -+struct net_user_info { -+ void (*init)(void *, void *); -+ int (*open)(void *); -+ void (*close)(int, void *); -+ void (*remove)(void *); -+ int (*set_mtu)(int mtu, void *); -+ void (*add_address)(unsigned char *, unsigned char *, void *); -+ void (*delete_address)(unsigned char *, unsigned char *, void *); -+ int max_packet; -+}; -+ -+extern void ether_user_init(void *data, void *dev); -+extern void dev_ip_addr(void *d, char *buf, char *bin_buf); -+extern void set_ether_mac(void *d, unsigned char *addr); -+extern void iter_addresses(void *d, void (*cb)(unsigned char *, -+ unsigned char *, void *), -+ void *arg); -+ -+extern void *get_output_buffer(int *len_out); -+extern void free_output_buffer(void *buffer); -+ -+extern int tap_open_common(void *dev, char *gate_addr); -+extern void tap_check_ips(char *gate_addr, char *eth_addr); -+ -+extern void read_output(int fd, char *output_out, int len); -+ -+extern int net_read(int fd, void *buf, int len); -+extern int net_recvfrom(int fd, void *buf, int len); -+extern int net_write(int fd, void *buf, int len); -+extern int net_send(int fd, void *buf, int len); -+extern int net_sendto(int fd, void *buf, int len, void *to, int sock_len); -+ -+extern void open_addr(unsigned char *addr, unsigned char *netmask, void *arg); -+extern void close_addr(unsigned char *addr, unsigned char *netmask, void *arg); -+ -+extern char *split_if_spec(char *str, ...); -+ -+extern int dev_netmask(void *d, void *m); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/os.h um/arch/um/include/os.h ---- orig/arch/um/include/os.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/os.h Tue Feb 4 19:11:32 2003 -@@ -0,0 +1,137 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __OS_H__ -+#define __OS_H__ -+ -+#include "asm/types.h" -+#include "../os/include/file.h" -+ -+#define OS_TYPE_FILE 1 -+#define OS_TYPE_DIR 2 -+#define OS_TYPE_SYMLINK 3 -+#define OS_TYPE_CHARDEV 4 -+#define OS_TYPE_BLOCKDEV 5 -+#define OS_TYPE_FIFO 6 -+#define OS_TYPE_SOCK 7 -+ -+struct openflags { -+ unsigned int r : 1; -+ unsigned int w : 1; -+ unsigned int s : 1; /* O_SYNC */ -+ unsigned int c : 1; /* O_CREAT */ -+ unsigned int t : 1; /* O_TRUNC */ -+ unsigned int a : 1; /* O_APPEND */ -+ unsigned int e : 1; /* O_EXCL */ -+ unsigned int cl : 1; /* FD_CLOEXEC */ -+}; -+ -+#define OPENFLAGS() ((struct openflags) { .r = 0, .w = 0, .s = 0, .c = 0, \ -+ .t = 0, .a = 0, .e = 0, .cl = 0 }) -+ -+static inline struct openflags of_read(struct openflags flags) -+{ -+ flags.r = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_write(struct openflags flags) -+{ -+ flags.w = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_rdwr(struct openflags flags) -+{ -+ return(of_read(of_write(flags))); -+} -+ -+static inline struct openflags of_set_rw(struct openflags flags, int r, int w) -+{ -+ flags.r = r; -+ flags.w = w; -+ return(flags); -+} -+ -+static inline struct openflags of_sync(struct openflags flags) -+{ -+ flags.s = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_create(struct openflags flags) -+{ -+ flags.c = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_trunc(struct openflags flags) -+{ -+ flags.t = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_append(struct openflags flags) -+{ -+ flags.a = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_excl(struct openflags flags) -+{ -+ flags.e = 1; -+ return(flags); -+} -+ -+static inline struct openflags of_cloexec(struct openflags flags) -+{ -+ flags.cl = 1; -+ return(flags); -+} -+ -+extern int os_seek_file(int fd, __u64 offset); -+extern int os_open_file(char *file, struct openflags flags, int mode); -+extern int os_read_file(int fd, void *buf, int len); -+extern int os_write_file(int fd, void *buf, int count); -+extern int os_file_size(char *file, long long *size_out); -+extern int os_pipe(int *fd, int stream, int close_on_exec); -+extern int os_set_fd_async(int fd, int owner); -+extern int os_set_fd_block(int fd, int blocking); -+extern int os_accept_connection(int fd); -+extern int os_shutdown_socket(int fd, int r, int w); -+extern void os_close_file(int fd); -+extern int os_rcv_fd(int fd, int *helper_pid_out); -+extern int create_unix_socket(char *file, int len); -+extern int os_connect_socket(char *name); -+extern int os_file_type(char *file); -+extern int os_file_mode(char *file, struct openflags *mode_out); -+extern int os_lock_file(int fd, int excl); -+ -+extern unsigned long os_process_pc(int pid); -+extern int os_process_parent(int pid); -+extern void os_stop_process(int pid); -+extern void os_kill_process(int pid, int reap_child); -+extern void os_usr1_process(int pid); -+extern int os_getpid(void); -+ -+extern int os_map_memory(void *virt, int fd, unsigned long off, -+ unsigned long len, int r, int w, int x); -+extern int os_protect_memory(void *addr, unsigned long len, -+ int r, int w, int x); -+extern int os_unmap_memory(void *addr, int len); -+extern void os_flush_stdout(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/process.h um/arch/um/include/process.h ---- orig/arch/um/include/process.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/process.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PROCESS_H__ -+#define __PROCESS_H__ -+ -+#include <asm/sigcontext.h> -+ -+extern void sig_handler(int sig, struct sigcontext sc); -+extern void alarm_handler(int sig, struct sigcontext sc); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/ptrace_user.h um/arch/um/include/ptrace_user.h ---- orig/arch/um/include/ptrace_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/ptrace_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,18 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_USER_H__ -+#define __PTRACE_USER_H__ -+ -+#include "sysdep/ptrace_user.h" -+ -+extern int ptrace_getregs(long pid, unsigned long *regs_out); -+extern int ptrace_setregs(long pid, unsigned long *regs_in); -+extern int ptrace_getfpregs(long pid, unsigned long *regs_out); -+extern void arch_enter_kernel(void *task, int pid); -+extern void arch_leave_kernel(void *task, int pid); -+extern void ptrace_pokeuser(unsigned long addr, unsigned long data); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/sigcontext.h um/arch/um/include/sigcontext.h ---- orig/arch/um/include/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sigcontext.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UML_SIGCONTEXT_H__ -+#define __UML_SIGCONTEXT_H__ -+ -+#include "sysdep/sigcontext.h" -+ -+extern int sc_size(void *data); -+extern void sc_to_sc(void *to_ptr, void *from_ptr); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sigio.h um/arch/um/include/sigio.h ---- orig/arch/um/include/sigio.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sigio.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGIO_H__ -+#define __SIGIO_H__ -+ -+extern int write_sigio_irq(int fd); -+extern int register_sigio_fd(int fd); -+extern int read_sigio_fd(int fd); -+extern int add_sigio_fd(int fd, int read); -+extern int ignore_sigio_fd(int fd); -+extern void sigio_lock(void); -+extern void sigio_unlock(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/signal_kern.h um/arch/um/include/signal_kern.h ---- orig/arch/um/include/signal_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/signal_kern.h Thu Dec 5 18:08:47 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGNAL_KERN_H__ -+#define __SIGNAL_KERN_H__ -+ -+extern int have_signals(void *t); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/signal_user.h um/arch/um/include/signal_user.h ---- orig/arch/um/include/signal_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/signal_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SIGNAL_USER_H__ -+#define __SIGNAL_USER_H__ -+ -+extern int signal_stack_size; -+ -+extern int change_sig(int signal, int on); -+extern void set_sigstack(void *stack, int size); -+extern void set_handler(int sig, void (*handler)(int), int flags, ...); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/skas_ptrace.h um/arch/um/include/skas_ptrace.h ---- orig/arch/um/include/skas_ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/skas_ptrace.h Mon Dec 16 11:54:52 2002 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_PTRACE_H -+#define __SKAS_PTRACE_H -+ -+struct ptrace_faultinfo { -+ int is_write; -+ unsigned long addr; -+}; -+ -+struct ptrace_ldt { -+ int func; -+ void *ptr; -+ unsigned long bytecount; -+}; -+ -+#define PTRACE_FAULTINFO 52 -+#define PTRACE_SIGPENDING 53 -+#define PTRACE_LDT 54 -+#define PTRACE_SWITCH_MM 55 -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/syscall_user.h um/arch/um/include/syscall_user.h ---- orig/arch/um/include/syscall_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/syscall_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSCALL_USER_H -+#define __SYSCALL_USER_H -+ -+extern int record_syscall_start(int syscall); -+extern void record_syscall_end(int index, int result); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/checksum.h um/arch/um/include/sysdep-i386/checksum.h ---- orig/arch/um/include/sysdep-i386/checksum.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/checksum.h Tue Oct 29 21:23:02 2002 -@@ -0,0 +1,217 @@ -+/* -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SYSDEP_CHECKSUM_H -+#define __UM_SYSDEP_CHECKSUM_H -+ -+#include "linux/string.h" -+ -+/* -+ * computes the checksum of a memory block at buff, length len, -+ * and adds in "sum" (32-bit) -+ * -+ * returns a 32-bit number suitable for feeding into itself -+ * or csum_tcpudp_magic -+ * -+ * this function must be called with even lengths, except -+ * for the last fragment, which may be odd -+ * -+ * it's best to have buff aligned on a 32-bit boundary -+ */ -+unsigned int csum_partial(const unsigned char * buff, int len, -+ unsigned int sum); -+ -+/* -+ * the same as csum_partial, but copies from src while it -+ * checksums, and handles user-space pointer exceptions correctly, when needed. -+ * -+ * here even more important to align src and dst on a 32-bit (or even -+ * better 64-bit) boundary -+ */ -+ -+unsigned int csum_partial_copy_to(const char *src, char *dst, int len, -+ int sum, int *err_ptr); -+unsigned int csum_partial_copy_from(const char *src, char *dst, int len, -+ int sum, int *err_ptr); -+ -+/* -+ * Note: when you get a NULL pointer exception here this means someone -+ * passed in an incorrect kernel address to one of these functions. -+ * -+ * If you use these functions directly please don't forget the -+ * verify_area(). -+ */ -+ -+static __inline__ -+unsigned int csum_partial_copy_nocheck(const char *src, char *dst, -+ int len, int sum) -+{ -+ memcpy(dst, src, len); -+ return(csum_partial(dst, len, sum)); -+} -+ -+static __inline__ -+unsigned int csum_partial_copy_from_user(const char *src, char *dst, -+ int len, int sum, int *err_ptr) -+{ -+ return csum_partial_copy_from(src, dst, len, sum, err_ptr); -+} -+ -+/* -+ * These are the old (and unsafe) way of doing checksums, a warning message -+ * will be printed if they are used and an exeption occurs. -+ * -+ * these functions should go away after some time. -+ */ -+ -+#define csum_partial_copy_fromuser csum_partial_copy_from_user -+unsigned int csum_partial_copy( const char *src, char *dst, int len, int sum); -+ -+/* -+ * This is a version of ip_compute_csum() optimized for IP headers, -+ * which always checksum on 4 octet boundaries. -+ * -+ * By Jorge Cwik <jorge@laser.satlink.net>, adapted for linux by -+ * Arnt Gulbrandsen. -+ */ -+static inline unsigned short ip_fast_csum(unsigned char * iph, -+ unsigned int ihl) -+{ -+ unsigned int sum; -+ -+ __asm__ __volatile__( -+ "movl (%1), %0 ;\n" -+ "subl $4, %2 ;\n" -+ "jbe 2f ;\n" -+ "addl 4(%1), %0 ;\n" -+ "adcl 8(%1), %0 ;\n" -+ "adcl 12(%1), %0 ;\n" -+"1: adcl 16(%1), %0 ;\n" -+ "lea 4(%1), %1 ;\n" -+ "decl %2 ;\n" -+ "jne 1b ;\n" -+ "adcl $0, %0 ;\n" -+ "movl %0, %2 ;\n" -+ "shrl $16, %0 ;\n" -+ "addw %w2, %w0 ;\n" -+ "adcl $0, %0 ;\n" -+ "notl %0 ;\n" -+"2: ;\n" -+ /* Since the input registers which are loaded with iph and ipl -+ are modified, we must also specify them as outputs, or gcc -+ will assume they contain their original values. */ -+ : "=r" (sum), "=r" (iph), "=r" (ihl) -+ : "1" (iph), "2" (ihl)); -+ return(sum); -+} -+ -+/* -+ * Fold a partial checksum -+ */ -+ -+static inline unsigned int csum_fold(unsigned int sum) -+{ -+ __asm__( -+ "addl %1, %0 ;\n" -+ "adcl $0xffff, %0 ;\n" -+ : "=r" (sum) -+ : "r" (sum << 16), "0" (sum & 0xffff0000) -+ ); -+ return (~sum) >> 16; -+} -+ -+static inline unsigned long csum_tcpudp_nofold(unsigned long saddr, -+ unsigned long daddr, -+ unsigned short len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ __asm__( -+ "addl %1, %0 ;\n" -+ "adcl %2, %0 ;\n" -+ "adcl %3, %0 ;\n" -+ "adcl $0, %0 ;\n" -+ : "=r" (sum) -+ : "g" (daddr), "g"(saddr), "g"((ntohs(len)<<16)+proto*256), "0"(sum)); -+ return sum; -+} -+ -+/* -+ * computes the checksum of the TCP/UDP pseudo-header -+ * returns a 16-bit checksum, already complemented -+ */ -+static inline unsigned short int csum_tcpudp_magic(unsigned long saddr, -+ unsigned long daddr, -+ unsigned short len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ return csum_fold(csum_tcpudp_nofold(saddr,daddr,len,proto,sum)); -+} -+ -+/* -+ * this routine is used for miscellaneous IP-like checksums, mainly -+ * in icmp.c -+ */ -+ -+static inline unsigned short ip_compute_csum(unsigned char * buff, int len) -+{ -+ return csum_fold (csum_partial(buff, len, 0)); -+} -+ -+#define _HAVE_ARCH_IPV6_CSUM -+static __inline__ unsigned short int csum_ipv6_magic(struct in6_addr *saddr, -+ struct in6_addr *daddr, -+ __u32 len, -+ unsigned short proto, -+ unsigned int sum) -+{ -+ __asm__( -+ "addl 0(%1), %0 ;\n" -+ "adcl 4(%1), %0 ;\n" -+ "adcl 8(%1), %0 ;\n" -+ "adcl 12(%1), %0 ;\n" -+ "adcl 0(%2), %0 ;\n" -+ "adcl 4(%2), %0 ;\n" -+ "adcl 8(%2), %0 ;\n" -+ "adcl 12(%2), %0 ;\n" -+ "adcl %3, %0 ;\n" -+ "adcl %4, %0 ;\n" -+ "adcl $0, %0 ;\n" -+ : "=&r" (sum) -+ : "r" (saddr), "r" (daddr), -+ "r"(htonl(len)), "r"(htonl(proto)), "0"(sum)); -+ -+ return csum_fold(sum); -+} -+ -+/* -+ * Copy and checksum to user -+ */ -+#define HAVE_CSUM_COPY_USER -+static __inline__ unsigned int csum_and_copy_to_user(const char *src, -+ char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if (access_ok(VERIFY_WRITE, dst, len)) -+ return(csum_partial_copy_to(src, dst, len, sum, err_ptr)); -+ -+ if (len) -+ *err_ptr = -EFAULT; -+ -+ return -1; /* invalid checksum */ -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame.h um/arch/um/include/sysdep-i386/frame.h ---- orig/arch/um/include/sysdep-i386/frame.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame.h Fri Dec 6 14:07:54 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_I386_H -+#define __FRAME_I386_H -+ -+struct arch_frame_data_raw { -+ unsigned long fp_start; -+ unsigned long sr; -+}; -+ -+struct arch_frame_data { -+ int fpstate_size; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame_kern.h um/arch/um/include/sysdep-i386/frame_kern.h ---- orig/arch/um/include/sysdep-i386/frame_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame_kern.h Mon Dec 2 21:45:04 2002 -@@ -0,0 +1,69 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_KERN_I386_H -+#define __FRAME_KERN_I386_H -+ -+/* This is called from sys_sigreturn. It takes the sp at the point of the -+ * sigreturn system call and returns the address of the sigcontext struct -+ * on the stack. -+ */ -+ -+static inline void *sp_to_sc(unsigned long sp) -+{ -+ return((void *) sp); -+} -+ -+static inline void *sp_to_uc(unsigned long sp) -+{ -+ unsigned long uc; -+ -+ uc = sp + signal_frame_si.uc_index - -+ signal_frame_si.common.sp_index - 4; -+ return((void *) uc); -+} -+ -+static inline void *sp_to_rt_sc(unsigned long sp) -+{ -+ unsigned long sc; -+ -+ sc = sp - signal_frame_si.common.sp_index + -+ signal_frame_si.common.len - 4; -+ return((void *) sc); -+} -+ -+static inline void *sp_to_mask(unsigned long sp) -+{ -+ unsigned long mask; -+ -+ mask = sp - signal_frame_sc.common.sp_index + -+ signal_frame_sc.common.len - 8; -+ return((void *) mask); -+} -+ -+extern int sc_size(void *data); -+ -+static inline void *sp_to_rt_mask(unsigned long sp) -+{ -+ unsigned long mask; -+ -+ mask = sp - signal_frame_si.common.sp_index + -+ signal_frame_si.common.len + -+ sc_size(&signal_frame_si.common.arch) - 4; -+ return((void *) mask); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/frame_user.h um/arch/um/include/sysdep-i386/frame_user.h ---- orig/arch/um/include/sysdep-i386/frame_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/frame_user.h Fri Dec 6 14:13:59 2002 -@@ -0,0 +1,91 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __FRAME_USER_I386_H -+#define __FRAME_USER_I386_H -+ -+#include <asm/page.h> -+#include "sysdep/frame.h" -+ -+/* This stuff is to calculate the size of the fp state struct at runtime -+ * because it has changed between 2.2 and 2.4 and it would be good for a -+ * UML compiled on one to work on the other. -+ * So, setup_arch_frame_raw fills in the arch struct with the raw data, which -+ * just contains the address of the end of the sigcontext. This is invoked -+ * from the signal handler. -+ * setup_arch_frame uses that data to figure out what -+ * arch_frame_data.fpstate_size should be. It really has no idea, since it's -+ * not allowed to do sizeof(struct fpstate) but it's safe to consider that it's -+ * everything from the end of the sigcontext up to the top of the stack. So, -+ * it masks off the page number to get the offset within the page and subtracts -+ * that from the page size, and that's how big the fpstate struct will be -+ * considered to be. -+ */ -+ -+static inline void setup_arch_frame_raw(struct arch_frame_data_raw *data, -+ void *end, unsigned long srp) -+{ -+ unsigned long sr = *((unsigned long *) srp); -+ -+ data->fp_start = (unsigned long) end; -+ if((sr & PAGE_MASK) == ((unsigned long) end & PAGE_MASK)) -+ data->sr = sr; -+ else data->sr = 0; -+} -+ -+static inline void setup_arch_frame(struct arch_frame_data_raw *in, -+ struct arch_frame_data *out) -+{ -+ unsigned long fpstate_start = in->fp_start; -+ -+ if(in->sr == 0){ -+ fpstate_start &= ~PAGE_MASK; -+ out->fpstate_size = PAGE_SIZE - fpstate_start; -+ } -+ else { -+ out->fpstate_size = in->sr - fpstate_start; -+ } -+} -+ -+/* This figures out where on the stack the SA_RESTORER function address -+ * is stored. For i386, it's the signal handler return address, so it's -+ * located next to the frame pointer. -+ * This is inlined, so __builtin_frame_address(0) is correct. Otherwise, -+ * it would have to be __builtin_frame_address(1). -+ */ -+ -+static inline unsigned long frame_restorer(void) -+{ -+ unsigned long *fp; -+ -+ fp = __builtin_frame_address(0); -+ return((unsigned long) (fp + 1)); -+} -+ -+/* Similarly, this returns the value of sp when the handler was first -+ * entered. This is used to calculate the proper sp when delivering -+ * signals. -+ */ -+ -+static inline unsigned long frame_sp(void) -+{ -+ unsigned long *fp; -+ -+ fp = __builtin_frame_address(0); -+ return((unsigned long) (fp + 1)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/ptrace.h um/arch/um/include/sysdep-i386/ptrace.h ---- orig/arch/um/include/sysdep-i386/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/ptrace.h Fri Jan 17 13:23:31 2003 -@@ -0,0 +1,193 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_I386_PTRACE_H -+#define __SYSDEP_I386_PTRACE_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "ptrace-tt.h" -+#endif -+ -+#ifdef UML_CONFIG_MODE_SKAS -+#include "ptrace-skas.h" -+#endif -+ -+#include "choose-mode.h" -+ -+union uml_pt_regs { -+#ifdef UML_CONFIG_MODE_TT -+ struct tt_regs { -+ long syscall; -+ void *sc; -+ } tt; -+#endif -+#ifdef UML_CONFIG_MODE_SKAS -+ struct skas_regs { -+ unsigned long regs[HOST_FRAME_SIZE]; -+ unsigned long fp[HOST_FP_SIZE]; -+ unsigned long xfp[HOST_XFP_SIZE]; -+ unsigned long fault_addr; -+ unsigned long fault_type; -+ unsigned long trap_type; -+ long syscall; -+ int is_user; -+ } skas; -+#endif -+}; -+ -+#define EMPTY_UML_PT_REGS { } -+ -+extern int mode_tt; -+ -+#define UPT_SC(r) ((r)->tt.sc) -+#define UPT_IP(r) \ -+ CHOOSE_MODE(SC_IP(UPT_SC(r)), REGS_IP((r)->skas.regs)) -+#define UPT_SP(r) \ -+ CHOOSE_MODE(SC_SP(UPT_SC(r)), REGS_SP((r)->skas.regs)) -+#define UPT_EFLAGS(r) \ -+ CHOOSE_MODE(SC_EFLAGS(UPT_SC(r)), REGS_EFLAGS((r)->skas.regs)) -+#define UPT_EAX(r) \ -+ CHOOSE_MODE(SC_EAX(UPT_SC(r)), REGS_EAX((r)->skas.regs)) -+#define UPT_EBX(r) \ -+ CHOOSE_MODE(SC_EBX(UPT_SC(r)), REGS_EBX((r)->skas.regs)) -+#define UPT_ECX(r) \ -+ CHOOSE_MODE(SC_ECX(UPT_SC(r)), REGS_ECX((r)->skas.regs)) -+#define UPT_EDX(r) \ -+ CHOOSE_MODE(SC_EDX(UPT_SC(r)), REGS_EDX((r)->skas.regs)) -+#define UPT_ESI(r) \ -+ CHOOSE_MODE(SC_ESI(UPT_SC(r)), REGS_ESI((r)->skas.regs)) -+#define UPT_EDI(r) \ -+ CHOOSE_MODE(SC_EDI(UPT_SC(r)), REGS_EDI((r)->skas.regs)) -+#define UPT_EBP(r) \ -+ CHOOSE_MODE(SC_EBP(UPT_SC(r)), REGS_EBP((r)->skas.regs)) -+#define UPT_ORIG_EAX(r) \ -+ CHOOSE_MODE((r)->tt.syscall, (r)->skas.syscall) -+#define UPT_CS(r) \ -+ CHOOSE_MODE(SC_CS(UPT_SC(r)), REGS_CS((r)->skas.regs)) -+#define UPT_SS(r) \ -+ CHOOSE_MODE(SC_SS(UPT_SC(r)), REGS_SS((r)->skas.regs)) -+#define UPT_DS(r) \ -+ CHOOSE_MODE(SC_DS(UPT_SC(r)), REGS_DS((r)->skas.regs)) -+#define UPT_ES(r) \ -+ CHOOSE_MODE(SC_ES(UPT_SC(r)), REGS_ES((r)->skas.regs)) -+#define UPT_FS(r) \ -+ CHOOSE_MODE(SC_FS(UPT_SC(r)), REGS_FS((r)->skas.regs)) -+#define UPT_GS(r) \ -+ CHOOSE_MODE(SC_GS(UPT_SC(r)), REGS_GS((r)->skas.regs)) -+ -+#define UPT_SYSCALL_ARG1(r) UPT_EBX(r) -+#define UPT_SYSCALL_ARG2(r) UPT_ECX(r) -+#define UPT_SYSCALL_ARG3(r) UPT_EDX(r) -+#define UPT_SYSCALL_ARG4(r) UPT_ESI(r) -+#define UPT_SYSCALL_ARG5(r) UPT_EDI(r) -+#define UPT_SYSCALL_ARG6(r) UPT_EBP(r) -+ -+extern int user_context(unsigned long sp); -+ -+#define UPT_IS_USER(r) \ -+ CHOOSE_MODE(user_context(UPT_SP(r)), (r)->skas.is_user) -+ -+struct syscall_args { -+ unsigned long args[6]; -+}; -+ -+#define SYSCALL_ARGS(r) ((struct syscall_args) \ -+ { .args = { UPT_SYSCALL_ARG1(r), \ -+ UPT_SYSCALL_ARG2(r), \ -+ UPT_SYSCALL_ARG3(r), \ -+ UPT_SYSCALL_ARG4(r), \ -+ UPT_SYSCALL_ARG5(r), \ -+ UPT_SYSCALL_ARG6(r) } } ) -+ -+#define UPT_REG(regs, reg) \ -+ ({ unsigned long val; \ -+ switch(reg){ \ -+ case EIP: val = UPT_IP(regs); break; \ -+ case UESP: val = UPT_SP(regs); break; \ -+ case EAX: val = UPT_EAX(regs); break; \ -+ case EBX: val = UPT_EBX(regs); break; \ -+ case ECX: val = UPT_ECX(regs); break; \ -+ case EDX: val = UPT_EDX(regs); break; \ -+ case ESI: val = UPT_ESI(regs); break; \ -+ case EDI: val = UPT_EDI(regs); break; \ -+ case EBP: val = UPT_EBP(regs); break; \ -+ case ORIG_EAX: val = UPT_ORIG_EAX(regs); break; \ -+ case CS: val = UPT_CS(regs); break; \ -+ case SS: val = UPT_SS(regs); break; \ -+ case DS: val = UPT_DS(regs); break; \ -+ case ES: val = UPT_ES(regs); break; \ -+ case FS: val = UPT_FS(regs); break; \ -+ case GS: val = UPT_GS(regs); break; \ -+ case EFL: val = UPT_EFLAGS(regs); break; \ -+ default : \ -+ panic("Bad register in UPT_REG : %d\n", reg); \ -+ val = -1; \ -+ } \ -+ val; \ -+ }) -+ -+ -+#define UPT_SET(regs, reg, val) \ -+ do { \ -+ switch(reg){ \ -+ case EIP: UPT_IP(regs) = val; break; \ -+ case UESP: UPT_SP(regs) = val; break; \ -+ case EAX: UPT_EAX(regs) = val; break; \ -+ case EBX: UPT_EBX(regs) = val; break; \ -+ case ECX: UPT_ECX(regs) = val; break; \ -+ case EDX: UPT_EDX(regs) = val; break; \ -+ case ESI: UPT_ESI(regs) = val; break; \ -+ case EDI: UPT_EDI(regs) = val; break; \ -+ case EBP: UPT_EBP(regs) = val; break; \ -+ case ORIG_EAX: UPT_ORIG_EAX(regs) = val; break; \ -+ case CS: UPT_CS(regs) = val; break; \ -+ case SS: UPT_SS(regs) = val; break; \ -+ case DS: UPT_DS(regs) = val; break; \ -+ case ES: UPT_ES(regs) = val; break; \ -+ case FS: UPT_FS(regs) = val; break; \ -+ case GS: UPT_GS(regs) = val; break; \ -+ case EFL: UPT_EFLAGS(regs) = val; break; \ -+ default : \ -+ panic("Bad register in UPT_SET : %d\n", reg); \ -+ break; \ -+ } \ -+ } while (0) -+ -+#define UPT_SET_SYSCALL_RETURN(r, res) \ -+ CHOOSE_MODE(SC_SET_SYSCALL_RETURN(UPT_SC(r), (res)), \ -+ REGS_SET_SYSCALL_RETURN((r)->skas.regs, (res))) -+ -+#define UPT_RESTART_SYSCALL(r) \ -+ CHOOSE_MODE(SC_RESTART_SYSCALL(UPT_SC(r)), \ -+ REGS_RESTART_SYSCALL((r)->skas.regs)) -+ -+#define UPT_ORIG_SYSCALL(r) UPT_EAX(r) -+#define UPT_SYSCALL_NR(r) UPT_ORIG_EAX(r) -+#define UPT_SYSCALL_RET(r) UPT_EAX(r) -+ -+#define UPT_SEGV_IS_FIXABLE(r) \ -+ CHOOSE_MODE(SC_SEGV_IS_FIXABLE(UPT_SC(r)), \ -+ REGS_SEGV_IS_FIXABLE(&r->skas)) -+ -+#define UPT_FAULT_ADDR(r) \ -+ CHOOSE_MODE(SC_FAULT_ADDR(UPT_SC(r)), REGS_FAULT_ADDR(&r->skas)) -+ -+#define UPT_FAULT_WRITE(r) \ -+ CHOOSE_MODE(SC_FAULT_WRITE(UPT_SC(r)), REGS_FAULT_WRITE(&r->skas)) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/ptrace_user.h um/arch/um/include/sysdep-i386/ptrace_user.h ---- orig/arch/um/include/sysdep-i386/ptrace_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/ptrace_user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_I386_PTRACE_USER_H__ -+#define __SYSDEP_I386_PTRACE_USER_H__ -+ -+#include <asm/ptrace.h> -+ -+#define PT_OFFSET(r) ((r) * sizeof(long)) -+ -+#define PT_SYSCALL_NR(regs) ((regs)[ORIG_EAX]) -+#define PT_SYSCALL_NR_OFFSET PT_OFFSET(ORIG_EAX) -+ -+#define PT_SYSCALL_ARG1_OFFSET PT_OFFSET(EBX) -+#define PT_SYSCALL_ARG2_OFFSET PT_OFFSET(ECX) -+#define PT_SYSCALL_ARG3_OFFSET PT_OFFSET(EDX) -+#define PT_SYSCALL_ARG4_OFFSET PT_OFFSET(ESI) -+#define PT_SYSCALL_ARG5_OFFSET PT_OFFSET(EDI) -+ -+#define PT_SYSCALL_RET_OFFSET PT_OFFSET(EAX) -+ -+#define PT_IP_OFFSET PT_OFFSET(EIP) -+#define PT_IP(regs) ((regs)[EIP]) -+#define PT_SP(regs) ((regs)[UESP]) -+ -+#ifndef FRAME_SIZE -+#define FRAME_SIZE (17) -+#endif -+#define FRAME_SIZE_OFFSET (FRAME_SIZE * sizeof(unsigned long)) -+ -+#define FP_FRAME_SIZE (27) -+#define FPX_FRAME_SIZE (128) -+ -+#ifdef PTRACE_GETREGS -+#define UM_HAVE_GETREGS -+#endif -+ -+#ifdef PTRACE_SETREGS -+#define UM_HAVE_SETREGS -+#endif -+ -+#ifdef PTRACE_GETFPREGS -+#define UM_HAVE_GETFPREGS -+#endif -+ -+#ifdef PTRACE_SETFPREGS -+#define UM_HAVE_SETFPREGS -+#endif -+ -+#ifdef PTRACE_GETFPXREGS -+#define UM_HAVE_GETFPXREGS -+#endif -+ -+#ifdef PTRACE_SETFPXREGS -+#define UM_HAVE_SETFPXREGS -+#endif -+ -+extern void update_debugregs(int seq); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/sigcontext.h um/arch/um/include/sysdep-i386/sigcontext.h ---- orig/arch/um/include/sysdep-i386/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/sigcontext.h Sun Dec 8 18:21:33 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_SIGCONTEXT_I386_H -+#define __SYS_SIGCONTEXT_I386_H -+ -+#include "sc.h" -+ -+#define IP_RESTART_SYSCALL(ip) ((ip) -= 2) -+ -+#define SC_RESTART_SYSCALL(sc) IP_RESTART_SYSCALL(SC_IP(sc)) -+#define SC_SET_SYSCALL_RETURN(sc, result) SC_EAX(sc) = (result) -+ -+#define SC_FAULT_ADDR(sc) SC_CR2(sc) -+#define SC_FAULT_TYPE(sc) SC_ERR(sc) -+ -+#define FAULT_WRITE(err) (err & 2) -+#define TO_SC_ERR(is_write) ((is_write) ? 2 : 0) -+ -+#define SC_FAULT_WRITE(sc) (FAULT_WRITE(SC_ERR(sc))) -+ -+#define SC_TRAP_TYPE(sc) SC_TRAPNO(sc) -+ -+/* ptrace expects that, at the start of a system call, %eax contains -+ * -ENOSYS, so this makes it so. -+ */ -+#define SC_START_SYSCALL(sc) do SC_EAX(sc) = -ENOSYS; while(0) -+ -+/* These are General Protection and Page Fault */ -+#define SEGV_IS_FIXABLE(trap) ((trap == 13) || (trap == 14)) -+ -+#define SC_SEGV_IS_FIXABLE(sc) (SEGV_IS_FIXABLE(SC_TRAPNO(sc))) -+ -+extern unsigned long *sc_sigmask(void *sc_ptr); -+extern int sc_get_fpregs(unsigned long buf, void *sc_ptr); -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-i386/syscalls.h um/arch/um/include/sysdep-i386/syscalls.h ---- orig/arch/um/include/sysdep-i386/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-i386/syscalls.h Sun Dec 8 18:04:15 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/unistd.h" -+#include "sysdep/ptrace.h" -+ -+typedef long syscall_handler_t(struct pt_regs); -+ -+#define EXECUTE_SYSCALL(syscall, regs) \ -+ ((long (*)(struct syscall_args)) (*sys_call_table[syscall]))(SYSCALL_ARGS(®s->regs)) -+ -+extern syscall_handler_t sys_modify_ldt; -+extern syscall_handler_t old_mmap_i386; -+extern syscall_handler_t old_select; -+extern syscall_handler_t sys_ni_syscall; -+ -+#define ARCH_SYSCALLS \ -+ [ __NR_mmap ] = old_mmap_i386, \ -+ [ __NR_select ] = old_select, \ -+ [ __NR_vm86old ] = sys_ni_syscall, \ -+ [ __NR_modify_ldt ] = sys_modify_ldt, \ -+ [ __NR_lchown32 ] = sys_lchown, \ -+ [ __NR_getuid32 ] = sys_getuid, \ -+ [ __NR_getgid32 ] = sys_getgid, \ -+ [ __NR_geteuid32 ] = sys_geteuid, \ -+ [ __NR_getegid32 ] = sys_getegid, \ -+ [ __NR_setreuid32 ] = sys_setreuid, \ -+ [ __NR_setregid32 ] = sys_setregid, \ -+ [ __NR_getgroups32 ] = sys_getgroups, \ -+ [ __NR_setgroups32 ] = sys_setgroups, \ -+ [ __NR_fchown32 ] = sys_fchown, \ -+ [ __NR_setresuid32 ] = sys_setresuid, \ -+ [ __NR_getresuid32 ] = sys_getresuid, \ -+ [ __NR_setresgid32 ] = sys_setresgid, \ -+ [ __NR_getresgid32 ] = sys_getresgid, \ -+ [ __NR_chown32 ] = sys_chown, \ -+ [ __NR_setuid32 ] = sys_setuid, \ -+ [ __NR_setgid32 ] = sys_setgid, \ -+ [ __NR_setfsuid32 ] = sys_setfsuid, \ -+ [ __NR_setfsgid32 ] = sys_setfsgid, \ -+ [ __NR_pivot_root ] = sys_pivot_root, \ -+ [ __NR_mincore ] = sys_mincore, \ -+ [ __NR_madvise ] = sys_madvise, \ -+ [ 222 ] = sys_ni_syscall, -+ -+/* 222 doesn't yet have a name in include/asm-i386/unistd.h */ -+ -+#define LAST_ARCH_SYSCALL 222 -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/ptrace.h um/arch/um/include/sysdep-ia64/ptrace.h ---- orig/arch/um/include/sysdep-ia64/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/ptrace.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_PTRACE_H -+#define __SYSDEP_IA64_PTRACE_H -+ -+struct sys_pt_regs { -+ int foo; -+}; -+ -+#define EMPTY_REGS { 0 } -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/sigcontext.h um/arch/um/include/sysdep-ia64/sigcontext.h ---- orig/arch/um/include/sysdep-ia64/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/sigcontext.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_SIGCONTEXT_H -+#define __SYSDEP_IA64_SIGCONTEXT_H -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ia64/syscalls.h um/arch/um/include/sysdep-ia64/syscalls.h ---- orig/arch/um/include/sysdep-ia64/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ia64/syscalls.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYSDEP_IA64_SYSCALLS_H -+#define __SYSDEP_IA64_SYSCALLS_H -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/ptrace.h um/arch/um/include/sysdep-ppc/ptrace.h ---- orig/arch/um/include/sysdep-ppc/ptrace.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/ptrace.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,104 @@ -+/* -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_PTRACE_PPC_H -+#define __SYS_PTRACE_PPC_H -+ -+#include "linux/config.h" -+#include "linux/types.h" -+ -+/* the following taken from <asm-ppc/ptrace.h> */ -+ -+#ifdef CONFIG_PPC64 -+#define PPC_REG unsigned long /*long*/ -+#else -+#define PPC_REG unsigned long -+#endif -+struct sys_pt_regs_s { -+ PPC_REG gpr[32]; -+ PPC_REG nip; -+ PPC_REG msr; -+ PPC_REG orig_gpr3; /* Used for restarting system calls */ -+ PPC_REG ctr; -+ PPC_REG link; -+ PPC_REG xer; -+ PPC_REG ccr; -+ PPC_REG mq; /* 601 only (not used at present) */ -+ /* Used on APUS to hold IPL value. */ -+ PPC_REG trap; /* Reason for being here */ -+ PPC_REG dar; /* Fault registers */ -+ PPC_REG dsisr; -+ PPC_REG result; /* Result of a system call */ -+}; -+ -+#define NUM_REGS (sizeof(struct sys_pt_regs_s) / sizeof(PPC_REG)) -+ -+struct sys_pt_regs { -+ PPC_REG regs[sizeof(struct sys_pt_regs_s) / sizeof(PPC_REG)]; -+}; -+ -+#define UM_MAX_REG (PT_FPR0) -+#define UM_MAX_REG_OFFSET (UM_MAX_REG * sizeof(PPC_REG)) -+ -+#define EMPTY_REGS { { [ 0 ... NUM_REGS - 1] = 0 } } -+ -+#define UM_REG(r, n) ((r)->regs[n]) -+ -+#define UM_SYSCALL_RET(r) UM_REG(r, PT_R3) -+#define UM_SP(r) UM_REG(r, PT_R1) -+#define UM_IP(r) UM_REG(r, PT_NIP) -+#define UM_ELF_ZERO(r) UM_REG(r, PT_FPSCR) -+#define UM_SYSCALL_NR(r) UM_REG(r, PT_R0) -+#define UM_SYSCALL_ARG1(r) UM_REG(r, PT_ORIG_R3) -+#define UM_SYSCALL_ARG2(r) UM_REG(r, PT_R4) -+#define UM_SYSCALL_ARG3(r) UM_REG(r, PT_R5) -+#define UM_SYSCALL_ARG4(r) UM_REG(r, PT_R6) -+#define UM_SYSCALL_ARG5(r) UM_REG(r, PT_R7) -+#define UM_SYSCALL_ARG6(r) UM_REG(r, PT_R8) -+ -+#define UM_SYSCALL_NR_OFFSET (PT_R0 * sizeof(PPC_REG)) -+#define UM_SYSCALL_RET_OFFSET (PT_R3 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG1_OFFSET (PT_R3 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG2_OFFSET (PT_R4 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG3_OFFSET (PT_R5 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG4_OFFSET (PT_R6 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG5_OFFSET (PT_R7 * sizeof(PPC_REG)) -+#define UM_SYSCALL_ARG6_OFFSET (PT_R8 * sizeof(PPC_REG)) -+#define UM_SP_OFFSET (PT_R1 * sizeof(PPC_REG)) -+#define UM_IP_OFFSET (PT_NIP * sizeof(PPC_REG)) -+#define UM_ELF_ZERO_OFFSET (PT_R3 * sizeof(PPC_REG)) -+ -+#define UM_SET_SYSCALL_RETURN(_regs, result) \ -+do { \ -+ if (result < 0) { \ -+ (_regs)->regs[PT_CCR] |= 0x10000000; \ -+ UM_SYSCALL_RET((_regs)) = -result; \ -+ } else { \ -+ UM_SYSCALL_RET((_regs)) = result; \ -+ } \ -+} while(0) -+ -+extern void shove_aux_table(unsigned long sp); -+#define UM_FIX_EXEC_STACK(sp) shove_aux_table(sp); -+ -+/* These aren't actually defined. The undefs are just to make sure -+ * everyone's clear on the concept. -+ */ -+#undef UML_HAVE_GETREGS -+#undef UML_HAVE_GETFPREGS -+#undef UML_HAVE_SETREGS -+#undef UML_HAVE_SETFPREGS -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/sigcontext.h um/arch/um/include/sysdep-ppc/sigcontext.h ---- orig/arch/um/include/sysdep-ppc/sigcontext.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/sigcontext.h Sat Nov 23 22:02:19 2002 -@@ -0,0 +1,62 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SYS_SIGCONTEXT_PPC_H -+#define __SYS_SIGCONTEXT_PPC_H -+ -+#define DSISR_WRITE 0x02000000 -+ -+#define SC_FAULT_ADDR(sc) ({ \ -+ struct sigcontext *_sc = (sc); \ -+ long retval = -1; \ -+ switch (_sc->regs->trap) { \ -+ case 0x300: \ -+ /* data exception */ \ -+ retval = _sc->regs->dar; \ -+ break; \ -+ case 0x400: \ -+ /* instruction exception */ \ -+ retval = _sc->regs->nip; \ -+ break; \ -+ default: \ -+ panic("SC_FAULT_ADDR: unhandled trap type\n"); \ -+ } \ -+ retval; \ -+ }) -+ -+#define SC_FAULT_WRITE(sc) ({ \ -+ struct sigcontext *_sc = (sc); \ -+ long retval = -1; \ -+ switch (_sc->regs->trap) { \ -+ case 0x300: \ -+ /* data exception */ \ -+ retval = !!(_sc->regs->dsisr & DSISR_WRITE); \ -+ break; \ -+ case 0x400: \ -+ /* instruction exception: not a write */ \ -+ retval = 0; \ -+ break; \ -+ default: \ -+ panic("SC_FAULT_ADDR: unhandled trap type\n"); \ -+ } \ -+ retval; \ -+ }) -+ -+#define SC_IP(sc) ((sc)->regs->nip) -+#define SC_SP(sc) ((sc)->regs->gpr[1]) -+#define SEGV_IS_FIXABLE(sc) (1) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysdep-ppc/syscalls.h um/arch/um/include/sysdep-ppc/syscalls.h ---- orig/arch/um/include/sysdep-ppc/syscalls.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysdep-ppc/syscalls.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,50 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+typedef long syscall_handler_t(unsigned long arg1, unsigned long arg2, -+ unsigned long arg3, unsigned long arg4, -+ unsigned long arg5, unsigned long arg6); -+ -+#define EXECUTE_SYSCALL(syscall, regs) \ -+ (*sys_call_table[syscall])(UM_SYSCALL_ARG1(®s), \ -+ UM_SYSCALL_ARG2(®s), \ -+ UM_SYSCALL_ARG3(®s), \ -+ UM_SYSCALL_ARG4(®s), \ -+ UM_SYSCALL_ARG5(®s), \ -+ UM_SYSCALL_ARG6(®s)) -+ -+extern syscall_handler_t sys_mincore; -+extern syscall_handler_t sys_madvise; -+ -+/* old_mmap needs the correct prototype since syscall_kern.c includes -+ * this file. -+ */ -+int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset); -+ -+#define ARCH_SYSCALLS \ -+ [ __NR_modify_ldt ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_read ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_write ] = sys_ni_syscall, \ -+ [ __NR_pciconfig_iobase ] = sys_ni_syscall, \ -+ [ __NR_pivot_root ] = sys_ni_syscall, \ -+ [ __NR_multiplexer ] = sys_ni_syscall, \ -+ [ __NR_mmap ] = old_mmap, \ -+ [ __NR_madvise ] = sys_madvise, \ -+ [ __NR_mincore ] = sys_mincore, -+ -+#define LAST_ARCH_SYSCALL __NR_mincore -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/sysrq.h um/arch/um/include/sysrq.h ---- orig/arch/um/include/sysrq.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/sysrq.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SYSRQ_H -+#define __UM_SYSRQ_H -+ -+extern void show_trace(unsigned long *stack); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/tempfile.h um/arch/um/include/tempfile.h ---- orig/arch/um/include/tempfile.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/tempfile.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,21 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TEMPFILE_H__ -+#define __TEMPFILE_H__ -+ -+extern int make_tempfile(const char *template, char **tempname, int do_unlink); -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/time_user.h um/arch/um/include/time_user.h ---- orig/arch/um/include/time_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/time_user.h Wed Jan 8 12:55:47 2003 -@@ -0,0 +1,17 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TIME_USER_H__ -+#define __TIME_USER_H__ -+ -+extern void timer(void); -+extern void switch_timers(int to_real); -+extern void set_interval(int timer_type); -+extern void idle_sleep(int secs); -+extern void enable_timer(void); -+extern unsigned long time_lock(void); -+extern void time_unlock(unsigned long); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/include/tlb.h um/arch/um/include/tlb.h ---- orig/arch/um/include/tlb.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/tlb.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TLB_H__ -+#define __TLB_H__ -+ -+extern void mprotect_kernel_vm(int w); -+extern void force_flush_all(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/ubd_user.h um/arch/um/include/ubd_user.h ---- orig/arch/um/include/ubd_user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/ubd_user.h Thu Mar 6 18:09:14 2003 -@@ -0,0 +1,77 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Copyright (C) 2001 RidgeRun, Inc (glonnon@ridgerun.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_UBD_USER_H -+#define __UM_UBD_USER_H -+ -+#include "os.h" -+ -+enum ubd_req { UBD_READ, UBD_WRITE }; -+ -+struct io_thread_req { -+ enum ubd_req op; -+ int fds[2]; -+ unsigned long offsets[2]; -+ unsigned long long offset; -+ unsigned long length; -+ char *buffer; -+ int sectorsize; -+ unsigned long sector_mask; -+ unsigned long cow_offset; -+ unsigned long bitmap_words[2]; -+ int error; -+}; -+ -+extern int open_ubd_file(char *file, struct openflags *openflags, -+ char **backing_file_out, int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, int *data_offset_out, -+ int *create_cow_out); -+extern int create_cow_file(char *cow_file, char *backing_file, -+ struct openflags flags, int sectorsize, -+ int *bitmap_offset_out, -+ unsigned long *bitmap_len_out, -+ int *data_offset_out); -+extern int read_cow_bitmap(int fd, void *buf, int offset, int len); -+extern int read_ubd_fs(int fd, void *buffer, int len); -+extern int write_ubd_fs(int fd, char *buffer, int len); -+extern int start_io_thread(unsigned long sp, int *fds_out); -+extern void do_io(struct io_thread_req *req); -+ -+static inline int ubd_test_bit(__u64 bit, unsigned char *data) -+{ -+ __u64 n; -+ int bits, off; -+ -+ bits = sizeof(data[0]) * 8; -+ n = bit / bits; -+ off = bit % bits; -+ return((data[n] & (1 << off)) != 0); -+} -+ -+static inline void ubd_set_bit(__u64 bit, unsigned char *data) -+{ -+ __u64 n; -+ int bits, off; -+ -+ bits = sizeof(data[0]) * 8; -+ n = bit / bits; -+ off = bit % bits; -+ data[n] |= (1 << off); -+} -+ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/um_mmu.h um/arch/um/include/um_mmu.h ---- orig/arch/um/include/um_mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/um_mmu.h Sat Nov 9 12:51:43 2002 -@@ -0,0 +1,40 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __ARCH_UM_MMU_H -+#define __ARCH_UM_MMU_H -+ -+#include "linux/config.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/mmu.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/mmu.h" -+#endif -+ -+typedef union { -+#ifdef CONFIG_MODE_TT -+ struct mmu_context_tt tt; -+#endif -+#ifdef CONFIG_MODE_SKAS -+ struct mmu_context_skas skas; -+#endif -+} mm_context_t; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/um_uaccess.h um/arch/um/include/um_uaccess.h ---- orig/arch/um/include/um_uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/um_uaccess.h Sat Nov 23 22:03:02 2002 -@@ -0,0 +1,73 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __ARCH_UM_UACCESS_H -+#define __ARCH_UM_UACCESS_H -+ -+#include "linux/config.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_MODE_TT -+#include "../kernel/tt/include/uaccess.h" -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+#include "../kernel/skas/include/uaccess.h" -+#endif -+ -+#define access_ok(type, addr, size) \ -+ CHOOSE_MODE_PROC(access_ok_tt, access_ok_skas, type, addr, size) -+ -+static inline int verify_area(int type, const void * addr, unsigned long size) -+{ -+ return(CHOOSE_MODE_PROC(verify_area_tt, verify_area_skas, type, addr, -+ size)); -+} -+ -+static inline int copy_from_user(void *to, const void *from, int n) -+{ -+ return(CHOOSE_MODE_PROC(copy_from_user_tt, copy_from_user_skas, to, -+ from, n)); -+} -+ -+static inline int copy_to_user(void *to, const void *from, int n) -+{ -+ return(CHOOSE_MODE_PROC(copy_to_user_tt, copy_to_user_skas, to, -+ from, n)); -+} -+ -+static inline int strncpy_from_user(char *dst, const char *src, int count) -+{ -+ return(CHOOSE_MODE_PROC(strncpy_from_user_tt, strncpy_from_user_skas, -+ dst, src, count)); -+} -+ -+static inline int __clear_user(void *mem, int len) -+{ -+ return(CHOOSE_MODE_PROC(__clear_user_tt, __clear_user_skas, mem, len)); -+} -+ -+static inline int clear_user(void *mem, int len) -+{ -+ return(CHOOSE_MODE_PROC(clear_user_tt, clear_user_skas, mem, len)); -+} -+ -+static inline int strnlen_user(const void *str, int len) -+{ -+ return(CHOOSE_MODE_PROC(strnlen_user_tt, strnlen_user_skas, str, len)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/umid.h um/arch/um/include/umid.h ---- orig/arch/um/include/umid.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/umid.h Mon Dec 16 20:52:19 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UMID_H__ -+#define __UMID_H__ -+ -+extern int umid_file_name(char *name, char *buf, int len); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/uml_uaccess.h um/arch/um/include/uml_uaccess.h ---- orig/arch/um/include/uml_uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/uml_uaccess.h Thu Dec 19 13:15:22 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UML_UACCESS_H__ -+#define __UML_UACCESS_H__ -+ -+extern int __do_copy_to_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher); -+extern unsigned long __do_user_copy(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher, -+ void (*op)(void *to, const void *from, -+ int n), int *faulted_out); -+void __do_copy(void *to, const void *from, int n); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/umn.h um/arch/um/include/umn.h ---- orig/arch/um/include/umn.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/umn.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UMN_H -+#define __UMN_H -+ -+extern int open_umn_tty(int *slave_out, int *slipno_out); -+extern void close_umn_tty(int master, int slave); -+extern int umn_send_packet(int fd, void *data, int len); -+extern int set_umn_addr(int fd, char *addr, char *ptp_addr); -+extern void slip_unesc(unsigned char s); -+extern void umn_read(int fd); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/user.h um/arch/um/include/user.h ---- orig/arch/um/include/user.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/user.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __USER_H__ -+#define __USER_H__ -+ -+extern void panic(const char *fmt, ...); -+extern int printk(const char *fmt, ...); -+extern void schedule(void); -+extern void *um_kmalloc(int size); -+extern void *um_kmalloc_atomic(int size); -+extern void kfree(void *ptr); -+extern int in_aton(char *str); -+extern int open_gdb_chan(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/include/user_util.h um/arch/um/include/user_util.h ---- orig/arch/um/include/user_util.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/include/user_util.h Fri Dec 20 23:28:42 2002 -@@ -0,0 +1,104 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __USER_UTIL_H__ -+#define __USER_UTIL_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int mode_tt; -+ -+extern int grantpt(int __fd); -+extern int unlockpt(int __fd); -+extern char *ptsname(int __fd); -+ -+enum { OP_NONE, OP_EXEC, OP_FORK, OP_TRACE_ON, OP_REBOOT, OP_HALT, OP_CB }; -+ -+struct cpu_task { -+ int pid; -+ void *task; -+}; -+ -+extern struct cpu_task cpu_tasks[]; -+ -+struct signal_info { -+ void (*handler)(int, union uml_pt_regs *); -+ int is_irq; -+}; -+ -+extern struct signal_info sig_info[]; -+ -+extern unsigned long low_physmem; -+extern unsigned long high_physmem; -+extern unsigned long uml_physmem; -+extern unsigned long uml_reserved; -+extern unsigned long end_vm; -+extern unsigned long start_vm; -+extern unsigned long highmem; -+ -+extern char host_info[]; -+ -+extern char saved_command_line[]; -+extern char command_line[]; -+ -+extern char *tempdir; -+ -+extern unsigned long _stext, _etext, _sdata, _edata, __bss_start, _end; -+extern unsigned long _unprotected_end; -+extern unsigned long brk_start; -+ -+extern int pty_output_sigio; -+extern int pty_close_sigio; -+ -+extern void stop(void); -+extern void stack_protections(unsigned long address); -+extern void task_protections(unsigned long address); -+extern int wait_for_stop(int pid, int sig, int cont_type, void *relay); -+extern void *add_signal_handler(int sig, void (*handler)(int)); -+extern int start_fork_tramp(void *arg, unsigned long temp_stack, -+ int clone_flags, int (*tramp)(void *)); -+extern int clone_and_wait(int (*fn)(void *), void *arg, void *sp, int flags); -+extern int linux_main(int argc, char **argv); -+extern void set_cmdline(char *cmd); -+extern void input_cb(void (*proc)(void *), void *arg, int arg_len); -+extern int get_pty(void); -+extern void *um_kmalloc(int size); -+extern int raw(int fd, int complain); -+extern int switcheroo(int fd, int prot, void *from, void *to, int size); -+extern void setup_machinename(char *machine_out); -+extern void setup_hostinfo(void); -+extern void add_arg(char *cmd_line, char *arg); -+extern void init_new_thread_stack(void *sig_stack, void (*usr1_handler)(int)); -+extern void init_new_thread_signals(int altstack); -+extern void do_exec(int old_pid, int new_pid); -+extern void tracer_panic(char *msg, ...); -+extern char *get_umid(int only_if_set); -+extern void do_longjmp(void *p, int val); -+extern void suspend_new_thread(int fd); -+extern int detach(int pid, int sig); -+extern int attach(int pid); -+extern void kill_child_dead(int pid); -+extern int cont(int pid); -+extern void check_ptrace(void); -+extern void check_sigio(void); -+extern int run_kernel_thread(int (*fn)(void *), void *arg, void **jmp_ptr); -+extern void write_sigio_workaround(void); -+extern void arch_check_bugs(void); -+extern int arch_handle_signal(int sig, union uml_pt_regs *regs); -+extern int arch_fixup(unsigned long address, void *sc_ptr); -+extern int can_do_skas(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/Makefile um/arch/um/kernel/Makefile ---- orig/arch/um/kernel/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/Makefile Fri Dec 20 23:25:45 2002 -@@ -0,0 +1,73 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = config.o checksum.o exec_kern.o exitcode.o frame_kern.o frame.o \ -+ helper.o init_task.o irq.o irq_user.o ksyms.o mem.o mem_user.o \ -+ process.o process_kern.o ptrace.o reboot.o resource.o sigio_user.o \ -+ sigio_kern.o signal_kern.o signal_user.o smp.o syscall_kern.o \ -+ syscall_user.o sysrq.o sys_call_table.o tempfile.o time.o \ -+ time_kern.o tlb.o trap_kern.o trap_user.o uaccess_user.o um_arch.o \ -+ umid.o user_syms.o user_util.o -+ -+obj-$(CONFIG_BLK_DEV_INITRD) += initrd_kern.o initrd_user.o -+obj-$(CONFIG_GPROF) += gprof_syms.o -+obj-$(CONFIG_GCOV) += gmon_syms.o -+obj-$(CONFIG_TTY_LOG) += tty_log.o -+ -+subdir-$(CONFIG_MODE_TT) += tt -+subdir-$(CONFIG_MODE_SKAS) += skas -+ -+user-objs-$(CONFIG_TTY_LOG) += tty_log.o -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+# user_syms.o not included here because Rules.make has its own ideas about -+# building anything in export-objs -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) $(user-objs-y) config.o helper.o \ -+ process.o tempfile.o time.o umid.o user_util.o -+ -+DMODULES-$(CONFIG_MODULES) = -D__CONFIG_MODULES__ -+DMODVERSIONS-$(CONFIG_MODVERSIONS) = -D__CONFIG_MODVERSIONS__ -+ -+export-objs-$(CONFIG_GPROF) += gprof_syms.o -+export-objs-$(CONFIG_GCOV) += gmon_syms.o -+ -+export-objs = ksyms.o process_kern.o signal_kern.o user_syms.o $(export-objs-y) -+ -+CFLAGS_user_syms.o = -D__AUTOCONF_INCLUDED__ $(DMODULES-y) $(DMODVERSIONS-y) \ -+ -I/usr/include -I../include -+ -+CFLAGS_frame.o := $(patsubst -fomit-frame-pointer,,$(USER_CFLAGS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+# This has to be separate because it needs be compiled with frame pointers -+# regardless of how the rest of the kernel is built. -+ -+frame.o: frame.c -+ $(CC) $(CFLAGS_$@) -c -o $@ $< -+ -+QUOTE = 'my $$config=`cat $(TOPDIR)/.config`; $$config =~ s/"/\\"/g ; while(<STDIN>) { $$_ =~ s/CONFIG/$$config/; print $$_ }' -+ -+config.c : config.c.in $(TOPDIR)/.config -+ $(PERL) -e $(QUOTE) < config.c.in > $@ -+ -+clean: -+ $(RM) config.c -+ for dir in $(subdir-y) ; do $(MAKE) -C $$dir clean; done -+ -+modules: -+ -+fastdep: -+ -+dep: -+ -+archmrproper: clean -diff -Naur -X ../exclude-files orig/arch/um/kernel/checksum.c um/arch/um/kernel/checksum.c ---- orig/arch/um/kernel/checksum.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/checksum.c Thu Oct 31 22:39:58 2002 -@@ -0,0 +1,42 @@ -+#include "asm/uaccess.h" -+#include "linux/errno.h" -+ -+extern unsigned int arch_csum_partial(const char *buff, int len, int sum); -+ -+extern unsigned int csum_partial(char *buff, int len, int sum) -+{ -+ return(arch_csum_partial(buff, len, sum)); -+} -+ -+unsigned int csum_partial_copy_to(const char *src, char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if(copy_to_user(dst, src, len)){ -+ *err_ptr = -EFAULT; -+ return(-1); -+ } -+ -+ return(arch_csum_partial(src, len, sum)); -+} -+ -+unsigned int csum_partial_copy_from(const char *src, char *dst, int len, -+ int sum, int *err_ptr) -+{ -+ if(copy_from_user(dst, src, len)){ -+ *err_ptr = -EFAULT; -+ return(-1); -+ } -+ -+ return(arch_csum_partial(dst, len, sum)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/config.c.in um/arch/um/kernel/config.c.in ---- orig/arch/um/kernel/config.c.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/config.c.in Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include "init.h" -+ -+static __initdata char *config = " -+CONFIG -+"; -+ -+static int __init print_config(char *line, int *add) -+{ -+ printf("%s", config); -+ exit(0); -+} -+ -+__uml_setup("--showconfig", print_config, -+"--showconfig\n" -+" Prints the config file that this UML binary was generated from.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/exec_kern.c um/arch/um/kernel/exec_kern.c ---- orig/arch/um/kernel/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/exec_kern.c Tue Nov 19 17:07:20 2002 -@@ -0,0 +1,81 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/slab.h" -+#include "linux/smp_lock.h" -+#include "asm/ptrace.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "kern.h" -+#include "irq_user.h" -+#include "tlb.h" -+#include "2_5compat.h" -+#include "os.h" -+#include "time_user.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+ -+void flush_thread(void) -+{ -+ CHOOSE_MODE(flush_thread_tt(), flush_thread_skas()); -+} -+ -+void start_thread(struct pt_regs *regs, unsigned long eip, unsigned long esp) -+{ -+ CHOOSE_MODE_PROC(start_thread_tt, start_thread_skas, regs, eip, esp); -+} -+ -+static int execve1(char *file, char **argv, char **env) -+{ -+ int error; -+ -+ error = do_execve(file, argv, env, ¤t->thread.regs); -+ if (error == 0){ -+ current->ptrace &= ~PT_DTRACE; -+ set_cmdline(current_cmd()); -+ } -+ return(error); -+} -+ -+int um_execve(char *file, char **argv, char **env) -+{ -+ int err; -+ -+ err = execve1(file, argv, env); -+ if(!err) -+ do_longjmp(current->thread.exec_buf, 1); -+ return(err); -+} -+ -+int sys_execve(char *file, char **argv, char **env) -+{ -+ int error; -+ char *filename; -+ -+ lock_kernel(); -+ filename = getname((char *) file); -+ error = PTR_ERR(filename); -+ if (IS_ERR(filename)) goto out; -+ error = execve1(filename, argv, env); -+ putname(filename); -+ out: -+ unlock_kernel(); -+ return(error); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/exitcode.c um/arch/um/kernel/exitcode.c ---- orig/arch/um/kernel/exitcode.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/exitcode.c Thu Nov 7 18:22:04 2002 -@@ -0,0 +1,73 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/ctype.h" -+#include "linux/proc_fs.h" -+#include "asm/uaccess.h" -+ -+/* If read and write race, the read will still atomically read a valid -+ * value. -+ */ -+int uml_exitcode = 0; -+ -+static int read_proc_exitcode(char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ int len; -+ -+ len = sprintf(page, "%d\n", uml_exitcode); -+ len -= off; -+ if(len <= off+count) *eof = 1; -+ *start = page + off; -+ if(len > count) len = count; -+ if(len < 0) len = 0; -+ return(len); -+} -+ -+static int write_proc_exitcode(struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ char *end, buf[sizeof("nnnnn\0")]; -+ int tmp; -+ -+ if(copy_from_user(buf, buffer, count)) -+ return(-EFAULT); -+ tmp = simple_strtol(buf, &end, 0); -+ if((*end != '\0') && !isspace(*end)) -+ return(-EINVAL); -+ uml_exitcode = tmp; -+ return(count); -+} -+ -+static int make_proc_exitcode(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ ent = create_proc_entry("exitcode", 0600, &proc_root); -+ if(ent == NULL){ -+ printk("make_proc_exitcode : Failed to register " -+ "/proc/exitcode\n"); -+ return(0); -+ } -+ -+ ent->read_proc = read_proc_exitcode; -+ ent->write_proc = write_proc_exitcode; -+ -+ return(0); -+} -+ -+__initcall(make_proc_exitcode); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/frame.c um/arch/um/kernel/frame.c ---- orig/arch/um/kernel/frame.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/frame.c Wed Dec 11 11:12:41 2002 -@@ -0,0 +1,342 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <string.h> -+#include <signal.h> -+#include <wait.h> -+#include <sched.h> -+#include <errno.h> -+#include <sys/ptrace.h> -+#include <sys/syscall.h> -+#include <sys/mman.h> -+#include <asm/page.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+#include "frame_user.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+#include "os.h" -+ -+static int capture_stack(int (*child)(void *arg), void *arg, void *sp, -+ unsigned long top, void **data_out) -+{ -+ unsigned long regs[FRAME_SIZE]; -+ int pid, status, n, len; -+ -+ /* Start the child as a thread */ -+ pid = clone(child, sp, CLONE_VM | SIGCHLD, arg); -+ if(pid < 0){ -+ printf("capture_stack : clone failed - errno = %d\n", errno); -+ exit(1); -+ } -+ -+ /* Wait for it to stop itself and continue it with a SIGUSR1 to force -+ * it into the signal handler. -+ */ -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ fprintf(stderr, "capture_stack : Expected SIGSTOP, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ if(ptrace(PTRACE_CONT, pid, 0, SIGUSR1) < 0){ -+ printf("capture_stack : PTRACE_CONT failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ /* Wait for it to stop itself again and grab its registers again. -+ * At this point, the handler has stuffed the addresses of -+ * sig, sc, and SA_RESTORER in raw. -+ */ -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ fprintf(stderr, "capture_stack : Expected SIGSTOP, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ if(ptrace(PTRACE_GETREGS, pid, 0, regs) < 0){ -+ printf("capture_stack : PTRACE_GETREGS failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ /* It has outlived its usefulness, so continue it so it can exit */ -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0){ -+ printf("capture_stack : PTRACE_CONT failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ if(waitpid(pid, &status, 0) < 0){ -+ printf("capture_stack : waitpid failed - errno = %d\n", errno); -+ exit(1); -+ } -+ if(!WIFSIGNALED(status) || (WTERMSIG(status) != 9)){ -+ printf("capture_stack : Expected exit signal 9, " -+ "got status = 0x%x\n", status); -+ exit(1); -+ } -+ -+ /* The frame that we want is the top of the signal stack */ -+ -+ len = top - PT_SP(regs); -+ *data_out = malloc(len); -+ if(*data_out == NULL){ -+ printf("capture_stack : malloc failed - errno = %d\n", errno); -+ exit(1); -+ } -+ memcpy(*data_out, (void *) PT_SP(regs), len); -+ -+ return(len); -+} -+ -+struct common_raw { -+ void *stack; -+ int size; -+ unsigned long sig; -+ unsigned long sr; -+ unsigned long sp; -+ struct arch_frame_data_raw arch; -+}; -+ -+#define SA_RESTORER (0x04000000) -+ -+typedef unsigned long old_sigset_t; -+ -+struct old_sigaction { -+ __sighandler_t handler; -+ old_sigset_t sa_mask; -+ unsigned long sa_flags; -+ void (*sa_restorer)(void); -+}; -+ -+static void child_common(struct common_raw *common, sighandler_t handler, -+ int restorer, int flags) -+{ -+ stack_t ss = ((stack_t) { .ss_sp = common->stack, -+ .ss_flags = 0, -+ .ss_size = common->size }); -+ int err; -+ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ printf("PTRACE_TRACEME failed, errno = %d\n", errno); -+ } -+ if(sigaltstack(&ss, NULL) < 0){ -+ printf("sigaltstack failed - errno = %d\n", errno); -+ kill(getpid(), SIGKILL); -+ } -+ -+ if(restorer){ -+ struct sigaction sa; -+ -+ sa.sa_handler = handler; -+ sigemptyset(&sa.sa_mask); -+ sa.sa_flags = SA_ONSTACK | flags; -+ err = sigaction(SIGUSR1, &sa, NULL); -+ } -+ else { -+ struct old_sigaction sa; -+ -+ sa.handler = handler; -+ sa.sa_mask = 0; -+ sa.sa_flags = (SA_ONSTACK | flags) & ~SA_RESTORER; -+ err = syscall(__NR_sigaction, SIGUSR1, &sa, NULL); -+ } -+ -+ if(err < 0){ -+ printf("sigaction failed - errno = %d\n", errno); -+ kill(getpid(), SIGKILL); -+ } -+ -+ os_stop_process(os_getpid()); -+} -+ -+/* Changed only during early boot */ -+struct sc_frame signal_frame_sc; -+ -+struct sc_frame signal_frame_sc_sr; -+ -+struct sc_frame_raw { -+ struct common_raw common; -+ unsigned long sc; -+ int restorer; -+}; -+ -+/* Changed only during early boot */ -+static struct sc_frame_raw *raw_sc = NULL; -+ -+static void sc_handler(int sig, struct sigcontext sc) -+{ -+ raw_sc->common.sig = (unsigned long) &sig; -+ raw_sc->common.sr = frame_restorer(); -+ raw_sc->common.sp = frame_sp(); -+ raw_sc->sc = (unsigned long) ≻ -+ setup_arch_frame_raw(&raw_sc->common.arch, &sc + 1, raw_sc->common.sr); -+ -+ os_stop_process(os_getpid()); -+ kill(getpid(), SIGKILL); -+} -+ -+static int sc_child(void *arg) -+{ -+ raw_sc = arg; -+ child_common(&raw_sc->common, (sighandler_t) sc_handler, -+ raw_sc->restorer, 0); -+ return(-1); -+} -+ -+/* Changed only during early boot */ -+struct si_frame signal_frame_si; -+ -+struct si_frame_raw { -+ struct common_raw common; -+ unsigned long sip; -+ unsigned long si; -+ unsigned long ucp; -+ unsigned long uc; -+}; -+ -+/* Changed only during early boot */ -+static struct si_frame_raw *raw_si = NULL; -+ -+static void si_handler(int sig, siginfo_t *si, struct ucontext *ucontext) -+{ -+ raw_si->common.sig = (unsigned long) &sig; -+ raw_si->common.sr = frame_restorer(); -+ raw_si->common.sp = frame_sp(); -+ raw_si->sip = (unsigned long) &si; -+ raw_si->si = (unsigned long) si; -+ raw_si->ucp = (unsigned long) &ucontext; -+ raw_si->uc = (unsigned long) ucontext; -+ setup_arch_frame_raw(&raw_si->common.arch, -+ ucontext->uc_mcontext.fpregs, raw_si->common.sr); -+ -+ os_stop_process(os_getpid()); -+ kill(getpid(), SIGKILL); -+} -+ -+static int si_child(void *arg) -+{ -+ raw_si = arg; -+ child_common(&raw_si->common, (sighandler_t) si_handler, 1, -+ SA_SIGINFO); -+ return(-1); -+} -+ -+static int relative_sr(unsigned long sr, int sr_index, void *stack, -+ void *framep) -+{ -+ unsigned long *srp = (unsigned long *) sr; -+ unsigned long frame = (unsigned long) framep; -+ -+ if((*srp & PAGE_MASK) == (unsigned long) stack){ -+ *srp -= sr; -+ *((unsigned long *) (frame + sr_index)) = *srp; -+ return(1); -+ } -+ else return(0); -+} -+ -+static unsigned long capture_stack_common(int (*proc)(void *), void *arg, -+ struct common_raw *common_in, -+ void *top, void *sigstack, -+ int stack_len, -+ struct frame_common *common_out) -+{ -+ unsigned long sig_top = (unsigned long) sigstack + stack_len, base; -+ -+ common_in->stack = (void *) sigstack; -+ common_in->size = stack_len; -+ common_out->len = capture_stack(proc, arg, top, sig_top, -+ &common_out->data); -+ base = sig_top - common_out->len; -+ common_out->sig_index = common_in->sig - base; -+ common_out->sp_index = common_in->sp - base; -+ common_out->sr_index = common_in->sr - base; -+ common_out->sr_relative = relative_sr(common_in->sr, -+ common_out->sr_index, sigstack, -+ common_out->data); -+ return(base); -+} -+ -+void capture_signal_stack(void) -+{ -+ struct sc_frame_raw raw_sc; -+ struct si_frame_raw raw_si; -+ void *stack, *sigstack; -+ unsigned long top, sig_top, base; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ sigstack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if((stack == MAP_FAILED) || (sigstack == MAP_FAILED)){ -+ printf("capture_signal_stack : mmap failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+ -+ top = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ sig_top = (unsigned long) sigstack + PAGE_SIZE; -+ -+ /* Get the sigcontext, no sigrestorer layout */ -+ raw_sc.restorer = 0; -+ base = capture_stack_common(sc_child, &raw_sc, &raw_sc.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_sc.common); -+ -+ signal_frame_sc.sc_index = raw_sc.sc - base; -+ setup_arch_frame(&raw_sc.common.arch, &signal_frame_sc.common.arch); -+ -+ /* Ditto for the sigcontext, sigrestorer layout */ -+ raw_sc.restorer = 1; -+ base = capture_stack_common(sc_child, &raw_sc, &raw_sc.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_sc_sr.common); -+ signal_frame_sc_sr.sc_index = raw_sc.sc - base; -+ setup_arch_frame(&raw_sc.common.arch, &signal_frame_sc_sr.common.arch); -+ -+ /* And the siginfo layout */ -+ -+ base = capture_stack_common(si_child, &raw_si, &raw_si.common, -+ (void *) top, sigstack, PAGE_SIZE, -+ &signal_frame_si.common); -+ signal_frame_si.sip_index = raw_si.sip - base; -+ signal_frame_si.si_index = raw_si.si - base; -+ signal_frame_si.ucp_index = raw_si.ucp - base; -+ signal_frame_si.uc_index = raw_si.uc - base; -+ setup_arch_frame(&raw_si.common.arch, &signal_frame_si.common.arch); -+ -+ if((munmap(stack, PAGE_SIZE) < 0) || -+ (munmap(sigstack, PAGE_SIZE) < 0)){ -+ printf("capture_signal_stack : munmap failed - errno = %d\n", -+ errno); -+ exit(1); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/frame_kern.c um/arch/um/kernel/frame_kern.c ---- orig/arch/um/kernel/frame_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/frame_kern.c Sun Dec 8 19:44:13 2002 -@@ -0,0 +1,171 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/signal.h" -+#include "asm/uaccess.h" -+#include "asm/ucontext.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "sysdep/ptrace.h" -+#include "choose-mode.h" -+#include "mode.h" -+ -+int copy_siginfo_to_user(siginfo_t *to, siginfo_t *from) -+{ -+ if (!access_ok (VERIFY_WRITE, to, sizeof(siginfo_t))) -+ return -EFAULT; -+ if (from->si_code < 0) -+ return __copy_to_user(to, from, sizeof(siginfo_t)); -+ else { -+ int err; -+ -+ /* If you change siginfo_t structure, please be sure -+ this code is fixed accordingly. -+ It should never copy any pad contained in the structure -+ to avoid security leaks, but must copy the generic -+ 3 ints plus the relevant union member. */ -+ err = __put_user(from->si_signo, &to->si_signo); -+ err |= __put_user(from->si_errno, &to->si_errno); -+ err |= __put_user((short)from->si_code, &to->si_code); -+ /* First 32bits of unions are always present. */ -+ err |= __put_user(from->si_pid, &to->si_pid); -+ switch (from->si_code >> 16) { -+ case __SI_FAULT >> 16: -+ break; -+ case __SI_CHLD >> 16: -+ err |= __put_user(from->si_utime, &to->si_utime); -+ err |= __put_user(from->si_stime, &to->si_stime); -+ err |= __put_user(from->si_status, &to->si_status); -+ default: -+ err |= __put_user(from->si_uid, &to->si_uid); -+ break; -+ } -+ return err; -+ } -+} -+ -+static int copy_restorer(void (*restorer)(void), unsigned long start, -+ unsigned long sr_index, int sr_relative) -+{ -+ unsigned long sr; -+ -+ if(sr_relative){ -+ sr = (unsigned long) restorer; -+ sr += start + sr_index; -+ restorer = (void (*)(void)) sr; -+ } -+ -+ return(copy_to_user((void *) (start + sr_index), &restorer, -+ sizeof(restorer))); -+} -+ -+static int copy_sc_to_user(void *to, void *fp, struct pt_regs *from, -+ struct arch_frame_data *arch) -+{ -+ return(CHOOSE_MODE(copy_sc_to_user_tt(to, fp, UPT_SC(&from->regs), -+ arch), -+ copy_sc_to_user_skas(to, fp, &from->regs, -+ current->thread.cr2, -+ current->thread.err))); -+} -+ -+static int copy_ucontext_to_user(struct ucontext *uc, void *fp, sigset_t *set, -+ unsigned long sp) -+{ -+ int err = 0; -+ -+ err |= put_user(current->sas_ss_sp, &uc->uc_stack.ss_sp); -+ err |= put_user(sas_ss_flags(sp), &uc->uc_stack.ss_flags); -+ err |= put_user(current->sas_ss_size, &uc->uc_stack.ss_size); -+ err |= copy_sc_to_user(&uc->uc_mcontext, fp, ¤t->thread.regs, -+ &signal_frame_si.common.arch); -+ err |= copy_to_user(&uc->uc_sigmask, set, sizeof(*set)); -+ return(err); -+} -+ -+int setup_signal_stack_si(unsigned long stack_top, int sig, -+ unsigned long handler, void (*restorer)(void), -+ struct pt_regs *regs, siginfo_t *info, -+ sigset_t *mask) -+{ -+ unsigned long start; -+ void *sip, *ucp, *fp; -+ -+ start = stack_top - signal_frame_si.common.len; -+ sip = (void *) (start + signal_frame_si.si_index); -+ ucp = (void *) (start + signal_frame_si.uc_index); -+ fp = (void *) (((unsigned long) ucp) + sizeof(struct ucontext)); -+ -+ if(restorer == NULL) -+ panic("setup_signal_stack_si - no restorer"); -+ -+ if(copy_to_user((void *) start, signal_frame_si.common.data, -+ signal_frame_si.common.len) || -+ copy_to_user((void *) (start + signal_frame_si.common.sig_index), -+ &sig, sizeof(sig)) || -+ copy_siginfo_to_user(sip, info) || -+ copy_to_user((void *) (start + signal_frame_si.sip_index), &sip, -+ sizeof(sip)) || -+ copy_ucontext_to_user(ucp, fp, mask, PT_REGS_SP(regs)) || -+ copy_to_user((void *) (start + signal_frame_si.ucp_index), &ucp, -+ sizeof(ucp)) || -+ copy_restorer(restorer, start, signal_frame_si.common.sr_index, -+ signal_frame_si.common.sr_relative)) -+ return(1); -+ -+ PT_REGS_IP(regs) = handler; -+ PT_REGS_SP(regs) = start + signal_frame_si.common.sp_index; -+ return(0); -+} -+ -+int setup_signal_stack_sc(unsigned long stack_top, int sig, -+ unsigned long handler, void (*restorer)(void), -+ struct pt_regs *regs, sigset_t *mask) -+{ -+ struct frame_common *frame = &signal_frame_sc_sr.common; -+ void *user_sc; -+ int sig_size = (_NSIG_WORDS - 1) * sizeof(unsigned long); -+ unsigned long sigs, sr; -+ unsigned long start = stack_top - frame->len - sig_size; -+ -+ user_sc = (void *) (start + signal_frame_sc_sr.sc_index); -+ if(restorer == NULL){ -+ frame = &signal_frame_sc.common; -+ user_sc = (void *) (start + signal_frame_sc.sc_index); -+ sr = (unsigned long) frame->data; -+ sr += frame->sr_index; -+ sr = *((unsigned long *) sr); -+ restorer = ((void (*)(void)) sr); -+ } -+ -+ sigs = start + frame->len; -+ if(copy_to_user((void *) start, frame->data, frame->len) || -+ copy_to_user((void *) (start + frame->sig_index), &sig, -+ sizeof(sig)) || -+ copy_sc_to_user(user_sc, NULL, regs, -+ &signal_frame_sc.common.arch) || -+ copy_to_user(sc_sigmask(user_sc), mask, sizeof(mask->sig[0])) || -+ copy_to_user((void *) sigs, &mask->sig[1], sig_size) || -+ copy_restorer(restorer, start, frame->sr_index, frame->sr_relative)) -+ return(1); -+ -+ PT_REGS_IP(regs) = handler; -+ PT_REGS_SP(regs) = start + frame->sp_index; -+ -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/gmon_syms.c um/arch/um/kernel/gmon_syms.c ---- orig/arch/um/kernel/gmon_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/gmon_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+ -+extern void __bb_init_func(void *); -+EXPORT_SYMBOL(__bb_init_func); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/gprof_syms.c um/arch/um/kernel/gprof_syms.c ---- orig/arch/um/kernel/gprof_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/gprof_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,20 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+ -+extern void mcount(void); -+EXPORT_SYMBOL(mcount); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/helper.c um/arch/um/kernel/helper.c ---- orig/arch/um/kernel/helper.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/helper.c Thu Oct 31 10:34:23 2002 -@@ -0,0 +1,153 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <sched.h> -+#include <sys/signal.h> -+#include <sys/wait.h> -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+ -+struct helper_data { -+ void (*pre_exec)(void*); -+ void *pre_data; -+ char **argv; -+ int fd; -+}; -+ -+/* Debugging aid, changed only from gdb */ -+int helper_pause = 0; -+ -+static void helper_hup(int sig) -+{ -+} -+ -+static int helper_child(void *arg) -+{ -+ struct helper_data *data = arg; -+ char **argv = data->argv; -+ -+ if(helper_pause){ -+ signal(SIGHUP, helper_hup); -+ pause(); -+ } -+ if(data->pre_exec != NULL) -+ (*data->pre_exec)(data->pre_data); -+ execvp(argv[0], argv); -+ printk("execvp of '%s' failed - errno = %d\n", argv[0], errno); -+ write(data->fd, &errno, sizeof(errno)); -+ os_kill_process(os_getpid(), 0); -+ return(0); -+} -+ -+/* XXX The alloc_stack here breaks if this is called in the tracing thread */ -+ -+int run_helper(void (*pre_exec)(void *), void *pre_data, char **argv, -+ unsigned long *stack_out) -+{ -+ struct helper_data data; -+ unsigned long stack, sp; -+ int pid, fds[2], err, n; -+ -+ if((stack_out != NULL) && (*stack_out != 0)) -+ stack = *stack_out; -+ else stack = alloc_stack(0, um_in_interrupt()); -+ if(stack == 0) return(-ENOMEM); -+ -+ err = os_pipe(fds, 1, 0); -+ if(err){ -+ printk("run_helper : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ if(fcntl(fds[1], F_SETFD, 1) != 0){ -+ printk("run_helper : setting FD_CLOEXEC failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ sp = stack + page_size() - sizeof(void *); -+ data.pre_exec = pre_exec; -+ data.pre_data = pre_data; -+ data.argv = argv; -+ data.fd = fds[1]; -+ pid = clone(helper_child, (void *) sp, CLONE_VM | SIGCHLD, &data); -+ if(pid < 0){ -+ printk("run_helper : clone failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ close(fds[1]); -+ n = read(fds[0], &err, sizeof(err)); -+ if(n < 0){ -+ printk("run_helper : read on pipe failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ else if(n != 0){ -+ waitpid(pid, NULL, 0); -+ pid = -err; -+ } -+ -+ if(stack_out == NULL) free_stack(stack, 0); -+ else *stack_out = stack; -+ return(pid); -+} -+ -+int run_helper_thread(int (*proc)(void *), void *arg, unsigned int flags, -+ unsigned long *stack_out, int stack_order) -+{ -+ unsigned long stack, sp; -+ int pid, status; -+ -+ stack = alloc_stack(stack_order, um_in_interrupt()); -+ if(stack == 0) return(-ENOMEM); -+ -+ sp = stack + (page_size() << stack_order) - sizeof(void *); -+ pid = clone(proc, (void *) sp, flags | SIGCHLD, arg); -+ if(pid < 0){ -+ printk("run_helper_thread : clone failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ if(stack_out == NULL){ -+ pid = waitpid(pid, &status, 0); -+ if(pid < 0) -+ printk("run_helper_thread - wait failed, errno = %d\n", -+ pid); -+ if(!WIFEXITED(status) || (WEXITSTATUS(status) != 0)) -+ printk("run_helper_thread - thread returned status " -+ "0x%x\n", status); -+ free_stack(stack, stack_order); -+ } -+ else *stack_out = stack; -+ return(pid); -+} -+ -+int helper_wait(int pid, int block) -+{ -+ int ret; -+ -+ ret = waitpid(pid, NULL, WNOHANG); -+ if(ret < 0){ -+ printk("helper_wait : waitpid failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/init_task.c um/arch/um/kernel/init_task.c ---- orig/arch/um/kernel/init_task.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/init_task.c Sat Dec 28 19:58:44 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "linux/sched.h" -+#include "linux/version.h" -+#include "asm/uaccess.h" -+#include "asm/pgtable.h" -+#include "user_util.h" -+#include "mem_user.h" -+ -+static struct fs_struct init_fs = INIT_FS; -+static struct files_struct init_files = INIT_FILES; -+static struct signal_struct init_signals = INIT_SIGNALS; -+struct mm_struct init_mm = INIT_MM(init_mm); -+ -+/* -+ * Initial task structure. -+ * -+ * We need to make sure that this is 16384-byte aligned due to the -+ * way process stacks are handled. This is done by having a special -+ * "init_task" linker map entry.. -+ */ -+ -+union task_union init_task_union -+__attribute__((__section__(".data.init_task"))) = -+{ INIT_TASK(init_task_union.task) }; -+ -+struct task_struct *alloc_task_struct(void) -+{ -+ return((struct task_struct *) -+ __get_free_pages(GFP_KERNEL, CONFIG_KERNEL_STACK_ORDER)); -+} -+ -+void unprotect_stack(unsigned long stack) -+{ -+ protect_memory(stack, (1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE, -+ 1, 1, 0, 1); -+} -+ -+void free_task_struct(struct task_struct *task) -+{ -+ /* free_pages decrements the page counter and only actually frees -+ * the pages if they are now not accessed by anything. -+ */ -+ free_pages((unsigned long) task, CONFIG_KERNEL_STACK_ORDER); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/initrd_kern.c um/arch/um/kernel/initrd_kern.c ---- orig/arch/um/kernel/initrd_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/initrd_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,59 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/blk.h" -+#include "asm/types.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "initrd.h" -+#include "init.h" -+#include "os.h" -+ -+/* Changed by uml_initrd_setup, which is a setup */ -+static char *initrd __initdata = NULL; -+ -+static int __init read_initrd(void) -+{ -+ void *area; -+ long long size; -+ int err; -+ -+ if(initrd == NULL) return 0; -+ err = os_file_size(initrd, &size); -+ if(err) return 0; -+ area = alloc_bootmem(size); -+ if(area == NULL) return 0; -+ if(load_initrd(initrd, area, size) == -1) return 0; -+ initrd_start = (unsigned long) area; -+ initrd_end = initrd_start + size; -+ return 0; -+} -+ -+__uml_postsetup(read_initrd); -+ -+static int __init uml_initrd_setup(char *line, int *add) -+{ -+ initrd = line; -+ return 0; -+} -+ -+__uml_setup("initrd=", uml_initrd_setup, -+"initrd=<initrd image>\n" -+" This is used to boot UML from an initrd image. The argument is the\n" -+" name of the file containing the image.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/initrd_user.c um/arch/um/kernel/initrd_user.c ---- orig/arch/um/kernel/initrd_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/initrd_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,43 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <sys/types.h> -+#include <sys/stat.h> -+#include <fcntl.h> -+#include <errno.h> -+ -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "initrd.h" -+#include "os.h" -+ -+int load_initrd(char *filename, void *buf, int size) -+{ -+ int fd, n; -+ -+ if((fd = os_open_file(filename, of_read(OPENFLAGS()), 0)) < 0){ -+ printk("Opening '%s' failed - errno = %d\n", filename, errno); -+ return(-1); -+ } -+ if((n = read(fd, buf, size)) != size){ -+ printk("Read of %d bytes from '%s' returned %d, errno = %d\n", -+ size, filename, n, errno); -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/irq.c um/arch/um/kernel/irq.c ---- orig/arch/um/kernel/irq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/irq.c Wed Mar 26 14:45:29 2003 -@@ -0,0 +1,842 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ * Derived (i.e. mostly copied) from arch/i386/kernel/irq.c: -+ * Copyright (C) 1992, 1998 Linus Torvalds, Ingo Molnar -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "linux/irq.h" -+#include "linux/kernel_stat.h" -+#include "linux/interrupt.h" -+#include "linux/random.h" -+#include "linux/slab.h" -+#include "linux/file.h" -+#include "linux/proc_fs.h" -+#include "linux/init.h" -+#include "linux/seq_file.h" -+#include "asm/irq.h" -+#include "asm/hw_irq.h" -+#include "asm/hardirq.h" -+#include "asm/atomic.h" -+#include "asm/signal.h" -+#include "asm/system.h" -+#include "asm/errno.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+ -+static void register_irq_proc (unsigned int irq); -+ -+irq_desc_t irq_desc[NR_IRQS] __cacheline_aligned = -+ { [0 ... NR_IRQS-1] = { 0, &no_irq_type, NULL, 0, SPIN_LOCK_UNLOCKED}}; -+ -+/* -+ * Generic no controller code -+ */ -+ -+static void enable_none(unsigned int irq) { } -+static unsigned int startup_none(unsigned int irq) { return 0; } -+static void disable_none(unsigned int irq) { } -+static void ack_none(unsigned int irq) -+{ -+/* -+ * 'what should we do if we get a hw irq event on an illegal vector'. -+ * each architecture has to answer this themselves, it doesnt deserve -+ * a generic callback i think. -+ */ -+#if CONFIG_X86 -+ printk(KERN_ERR "unexpected IRQ trap at vector %02x\n", irq); -+#ifdef CONFIG_X86_LOCAL_APIC -+ /* -+ * Currently unexpected vectors happen only on SMP and APIC. -+ * We _must_ ack these because every local APIC has only N -+ * irq slots per priority level, and a 'hanging, unacked' IRQ -+ * holds up an irq slot - in excessive cases (when multiple -+ * unexpected vectors occur) that might lock up the APIC -+ * completely. -+ */ -+ ack_APIC_irq(); -+#endif -+#endif -+} -+ -+/* startup is the same as "enable", shutdown is same as "disable" */ -+#define shutdown_none disable_none -+#define end_none enable_none -+ -+struct hw_interrupt_type no_irq_type = { -+ "none", -+ startup_none, -+ shutdown_none, -+ enable_none, -+ disable_none, -+ ack_none, -+ end_none -+}; -+ -+/* Not changed */ -+volatile unsigned long irq_err_count; -+ -+/* -+ * Generic, controller-independent functions: -+ */ -+ -+int get_irq_list(char *buf) -+{ -+ int i, j; -+ unsigned long flags; -+ struct irqaction * action; -+ char *p = buf; -+ -+ p += sprintf(p, " "); -+ for (j=0; j<smp_num_cpus; j++) -+ p += sprintf(p, "CPU%d ",j); -+ *p++ = '\n'; -+ -+ for (i = 0 ; i < NR_IRQS ; i++) { -+ spin_lock_irqsave(&irq_desc[i].lock, flags); -+ action = irq_desc[i].action; -+ if (!action) -+ goto end; -+ p += sprintf(p, "%3d: ",i); -+#ifndef CONFIG_SMP -+ p += sprintf(p, "%10u ", kstat_irqs(i)); -+#else -+ for (j = 0; j < smp_num_cpus; j++) -+ p += sprintf(p, "%10u ", -+ kstat.irqs[cpu_logical_map(j)][i]); -+#endif -+ p += sprintf(p, " %14s", irq_desc[i].handler->typename); -+ p += sprintf(p, " %s", action->name); -+ -+ for (action=action->next; action; action = action->next) -+ p += sprintf(p, ", %s", action->name); -+ *p++ = '\n'; -+ end: -+ spin_unlock_irqrestore(&irq_desc[i].lock, flags); -+ } -+ p += sprintf(p, "\n"); -+#ifdef notdef -+#if CONFIG_SMP -+ p += sprintf(p, "LOC: "); -+ for (j = 0; j < smp_num_cpus; j++) -+ p += sprintf(p, "%10u ", -+ apic_timer_irqs[cpu_logical_map(j)]); -+ p += sprintf(p, "\n"); -+#endif -+#endif -+ p += sprintf(p, "ERR: %10lu\n", irq_err_count); -+ return p - buf; -+} -+ -+ -+/* -+ * This should really return information about whether -+ * we should do bottom half handling etc. Right now we -+ * end up _always_ checking the bottom half, which is a -+ * waste of time and is not what some drivers would -+ * prefer. -+ */ -+int handle_IRQ_event(unsigned int irq, struct pt_regs * regs, -+ struct irqaction * action) -+{ -+ int status; -+ int cpu = smp_processor_id(); -+ -+ irq_enter(cpu, irq); -+ -+ status = 1; /* Force the "do bottom halves" bit */ -+ -+ if (!(action->flags & SA_INTERRUPT)) -+ __sti(); -+ -+ do { -+ status |= action->flags; -+ action->handler(irq, action->dev_id, regs); -+ action = action->next; -+ } while (action); -+ if (status & SA_SAMPLE_RANDOM) -+ add_interrupt_randomness(irq); -+ __cli(); -+ -+ irq_exit(cpu, irq); -+ -+ return status; -+} -+ -+/* -+ * Generic enable/disable code: this just calls -+ * down into the PIC-specific version for the actual -+ * hardware disable after having gotten the irq -+ * controller lock. -+ */ -+ -+/** -+ * disable_irq_nosync - disable an irq without waiting -+ * @irq: Interrupt to disable -+ * -+ * Disable the selected interrupt line. Disables of an interrupt -+ * stack. Unlike disable_irq(), this function does not ensure existing -+ * instances of the IRQ handler have completed before returning. -+ * -+ * This function may be called from IRQ context. -+ */ -+ -+void inline disable_irq_nosync(unsigned int irq) -+{ -+ irq_desc_t *desc = irq_desc + irq; -+ unsigned long flags; -+ -+ spin_lock_irqsave(&desc->lock, flags); -+ if (!desc->depth++) { -+ desc->status |= IRQ_DISABLED; -+ desc->handler->disable(irq); -+ } -+ spin_unlock_irqrestore(&desc->lock, flags); -+} -+ -+/** -+ * disable_irq - disable an irq and wait for completion -+ * @irq: Interrupt to disable -+ * -+ * Disable the selected interrupt line. Disables of an interrupt -+ * stack. That is for two disables you need two enables. This -+ * function waits for any pending IRQ handlers for this interrupt -+ * to complete before returning. If you use this function while -+ * holding a resource the IRQ handler may need you will deadlock. -+ * -+ * This function may be called - with care - from IRQ context. -+ */ -+ -+void disable_irq(unsigned int irq) -+{ -+ disable_irq_nosync(irq); -+ -+ if (!local_irq_count(smp_processor_id())) { -+ do { -+ barrier(); -+ } while (irq_desc[irq].status & IRQ_INPROGRESS); -+ } -+} -+ -+/** -+ * enable_irq - enable interrupt handling on an irq -+ * @irq: Interrupt to enable -+ * -+ * Re-enables the processing of interrupts on this IRQ line -+ * providing no disable_irq calls are now in effect. -+ * -+ * This function may be called from IRQ context. -+ */ -+ -+void enable_irq(unsigned int irq) -+{ -+ irq_desc_t *desc = irq_desc + irq; -+ unsigned long flags; -+ -+ spin_lock_irqsave(&desc->lock, flags); -+ switch (desc->depth) { -+ case 1: { -+ unsigned int status = desc->status & ~IRQ_DISABLED; -+ desc->status = status; -+ if ((status & (IRQ_PENDING | IRQ_REPLAY)) == IRQ_PENDING) { -+ desc->status = status | IRQ_REPLAY; -+ hw_resend_irq(desc->handler,irq); -+ } -+ desc->handler->enable(irq); -+ /* fall-through */ -+ } -+ default: -+ desc->depth--; -+ break; -+ case 0: -+ printk(KERN_ERR "enable_irq() unbalanced from %p\n", -+ __builtin_return_address(0)); -+ } -+ spin_unlock_irqrestore(&desc->lock, flags); -+} -+ -+/* -+ * do_IRQ handles all normal device IRQ's (the special -+ * SMP cross-CPU interrupts have their own specific -+ * handlers). -+ */ -+unsigned int do_IRQ(int irq, union uml_pt_regs *regs) -+{ -+ /* -+ * 0 return value means that this irq is already being -+ * handled by some other CPU. (or is disabled) -+ */ -+ int cpu = smp_processor_id(); -+ irq_desc_t *desc = irq_desc + irq; -+ struct irqaction * action; -+ unsigned int status; -+ -+ kstat.irqs[cpu][irq]++; -+ spin_lock(&desc->lock); -+ desc->handler->ack(irq); -+ /* -+ REPLAY is when Linux resends an IRQ that was dropped earlier -+ WAITING is used by probe to mark irqs that are being tested -+ */ -+ status = desc->status & ~(IRQ_REPLAY | IRQ_WAITING); -+ status |= IRQ_PENDING; /* we _want_ to handle it */ -+ -+ /* -+ * If the IRQ is disabled for whatever reason, we cannot -+ * use the action we have. -+ */ -+ action = NULL; -+ if (!(status & (IRQ_DISABLED | IRQ_INPROGRESS))) { -+ action = desc->action; -+ status &= ~IRQ_PENDING; /* we commit to handling */ -+ status |= IRQ_INPROGRESS; /* we are handling it */ -+ } -+ desc->status = status; -+ -+ /* -+ * If there is no IRQ handler or it was disabled, exit early. -+ Since we set PENDING, if another processor is handling -+ a different instance of this same irq, the other processor -+ will take care of it. -+ */ -+ if (!action) -+ goto out; -+ -+ /* -+ * Edge triggered interrupts need to remember -+ * pending events. -+ * This applies to any hw interrupts that allow a second -+ * instance of the same irq to arrive while we are in do_IRQ -+ * or in the handler. But the code here only handles the _second_ -+ * instance of the irq, not the third or fourth. So it is mostly -+ * useful for irq hardware that does not mask cleanly in an -+ * SMP environment. -+ */ -+ for (;;) { -+ spin_unlock(&desc->lock); -+ handle_IRQ_event(irq, (struct pt_regs *) regs, action); -+ spin_lock(&desc->lock); -+ -+ if (!(desc->status & IRQ_PENDING)) -+ break; -+ desc->status &= ~IRQ_PENDING; -+ } -+ desc->status &= ~IRQ_INPROGRESS; -+out: -+ /* -+ * The ->end() handler has to deal with interrupts which got -+ * disabled while the handler was running. -+ */ -+ desc->handler->end(irq); -+ spin_unlock(&desc->lock); -+ -+ if (softirq_pending(cpu)) -+ do_softirq(); -+ return 1; -+} -+ -+/** -+ * request_irq - allocate an interrupt line -+ * @irq: Interrupt line to allocate -+ * @handler: Function to be called when the IRQ occurs -+ * @irqflags: Interrupt type flags -+ * @devname: An ascii name for the claiming device -+ * @dev_id: A cookie passed back to the handler function -+ * -+ * This call allocates interrupt resources and enables the -+ * interrupt line and IRQ handling. From the point this -+ * call is made your handler function may be invoked. Since -+ * your handler function must clear any interrupt the board -+ * raises, you must take care both to initialise your hardware -+ * and to set up the interrupt handler in the right order. -+ * -+ * Dev_id must be globally unique. Normally the address of the -+ * device data structure is used as the cookie. Since the handler -+ * receives this value it makes sense to use it. -+ * -+ * If your interrupt is shared you must pass a non NULL dev_id -+ * as this is required when freeing the interrupt. -+ * -+ * Flags: -+ * -+ * SA_SHIRQ Interrupt is shared -+ * -+ * SA_INTERRUPT Disable local interrupts while processing -+ * -+ * SA_SAMPLE_RANDOM The interrupt can be used for entropy -+ * -+ */ -+ -+int request_irq(unsigned int irq, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, -+ const char * devname, -+ void *dev_id) -+{ -+ int retval; -+ struct irqaction * action; -+ -+#if 1 -+ /* -+ * Sanity-check: shared interrupts should REALLY pass in -+ * a real dev-ID, otherwise we'll have trouble later trying -+ * to figure out which interrupt is which (messes up the -+ * interrupt freeing logic etc). -+ */ -+ if (irqflags & SA_SHIRQ) { -+ if (!dev_id) -+ printk(KERN_ERR "Bad boy: %s (at 0x%x) called us " -+ "without a dev_id!\n", devname, (&irq)[-1]); -+ } -+#endif -+ -+ if (irq >= NR_IRQS) -+ return -EINVAL; -+ if (!handler) -+ return -EINVAL; -+ -+ action = (struct irqaction *) -+ kmalloc(sizeof(struct irqaction), GFP_KERNEL); -+ if (!action) -+ return -ENOMEM; -+ -+ action->handler = handler; -+ action->flags = irqflags; -+ action->mask = 0; -+ action->name = devname; -+ action->next = NULL; -+ action->dev_id = dev_id; -+ -+ retval = setup_irq(irq, action); -+ if (retval) -+ kfree(action); -+ return retval; -+} -+ -+int um_request_irq(unsigned int irq, int fd, int type, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, const char * devname, -+ void *dev_id) -+{ -+ int err; -+ -+ err = request_irq(irq, handler, irqflags, devname, dev_id); -+ if(err) -+ return(err); -+ -+ if(fd != -1) -+ err = activate_fd(irq, fd, type, dev_id); -+ return(err); -+} -+ -+/* this was setup_x86_irq but it seems pretty generic */ -+int setup_irq(unsigned int irq, struct irqaction * new) -+{ -+ int shared = 0; -+ unsigned long flags; -+ struct irqaction *old, **p; -+ irq_desc_t *desc = irq_desc + irq; -+ -+ /* -+ * Some drivers like serial.c use request_irq() heavily, -+ * so we have to be careful not to interfere with a -+ * running system. -+ */ -+ if (new->flags & SA_SAMPLE_RANDOM) { -+ /* -+ * This function might sleep, we want to call it first, -+ * outside of the atomic block. -+ * Yes, this might clear the entropy pool if the wrong -+ * driver is attempted to be loaded, without actually -+ * installing a new handler, but is this really a problem, -+ * only the sysadmin is able to do this. -+ */ -+ rand_initialize_irq(irq); -+ } -+ -+ /* -+ * The following block of code has to be executed atomically -+ */ -+ spin_lock_irqsave(&desc->lock,flags); -+ p = &desc->action; -+ if ((old = *p) != NULL) { -+ /* Can't share interrupts unless both agree to */ -+ if (!(old->flags & new->flags & SA_SHIRQ)) { -+ spin_unlock_irqrestore(&desc->lock,flags); -+ return -EBUSY; -+ } -+ -+ /* add new interrupt at end of irq queue */ -+ do { -+ p = &old->next; -+ old = *p; -+ } while (old); -+ shared = 1; -+ } -+ -+ *p = new; -+ -+ if (!shared) { -+ desc->depth = 0; -+ desc->status &= ~IRQ_DISABLED; -+ desc->handler->startup(irq); -+ } -+ spin_unlock_irqrestore(&desc->lock,flags); -+ -+ register_irq_proc(irq); -+ return 0; -+} -+ -+/** -+ * free_irq - free an interrupt -+ * @irq: Interrupt line to free -+ * @dev_id: Device identity to free -+ * -+ * Remove an interrupt handler. The handler is removed and if the -+ * interrupt line is no longer in use by any driver it is disabled. -+ * On a shared IRQ the caller must ensure the interrupt is disabled -+ * on the card it drives before calling this function. The function -+ * does not return until any executing interrupts for this IRQ -+ * have completed. -+ * -+ * This function may be called from interrupt context. -+ * -+ * Bugs: Attempting to free an irq in a handler for the same irq hangs -+ * the machine. -+ */ -+ -+void free_irq(unsigned int irq, void *dev_id) -+{ -+ irq_desc_t *desc; -+ struct irqaction **p; -+ unsigned long flags; -+ -+ if (irq >= NR_IRQS) -+ return; -+ -+ desc = irq_desc + irq; -+ spin_lock_irqsave(&desc->lock,flags); -+ p = &desc->action; -+ for (;;) { -+ struct irqaction * action = *p; -+ if (action) { -+ struct irqaction **pp = p; -+ p = &action->next; -+ if (action->dev_id != dev_id) -+ continue; -+ -+ /* Found it - now remove it from the list of entries */ -+ *pp = action->next; -+ if (!desc->action) { -+ desc->status |= IRQ_DISABLED; -+ desc->handler->shutdown(irq); -+ } -+ free_irq_by_irq_and_dev(irq, dev_id); -+ spin_unlock_irqrestore(&desc->lock,flags); -+ -+#ifdef CONFIG_SMP -+ /* Wait to make sure it's not being used on another CPU */ -+ while (desc->status & IRQ_INPROGRESS) -+ barrier(); -+#endif -+ kfree(action); -+ return; -+ } -+ printk(KERN_ERR "Trying to free free IRQ%d\n",irq); -+ spin_unlock_irqrestore(&desc->lock,flags); -+ return; -+ } -+} -+ -+/* These are initialized by sysctl_init, which is called from init/main.c */ -+static struct proc_dir_entry * root_irq_dir; -+static struct proc_dir_entry * irq_dir [NR_IRQS]; -+static struct proc_dir_entry * smp_affinity_entry [NR_IRQS]; -+ -+/* These are read and written as longs, so a read won't see a partial write -+ * even during a race. -+ */ -+static unsigned long irq_affinity [NR_IRQS] = { [0 ... NR_IRQS-1] = ~0UL }; -+ -+#define HEX_DIGITS 8 -+ -+static int irq_affinity_read_proc (char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ if (count < HEX_DIGITS+1) -+ return -EINVAL; -+ return sprintf (page, "%08lx\n", irq_affinity[(long)data]); -+} -+ -+static unsigned int parse_hex_value (const char *buffer, -+ unsigned long count, unsigned long *ret) -+{ -+ unsigned char hexnum [HEX_DIGITS]; -+ unsigned long value; -+ int i; -+ -+ if (!count) -+ return -EINVAL; -+ if (count > HEX_DIGITS) -+ count = HEX_DIGITS; -+ if (copy_from_user(hexnum, buffer, count)) -+ return -EFAULT; -+ -+ /* -+ * Parse the first 8 characters as a hex string, any non-hex char -+ * is end-of-string. '00e1', 'e1', '00E1', 'E1' are all the same. -+ */ -+ value = 0; -+ -+ for (i = 0; i < count; i++) { -+ unsigned int c = hexnum[i]; -+ -+ switch (c) { -+ case '0' ... '9': c -= '0'; break; -+ case 'a' ... 'f': c -= 'a'-10; break; -+ case 'A' ... 'F': c -= 'A'-10; break; -+ default: -+ goto out; -+ } -+ value = (value << 4) | c; -+ } -+out: -+ *ret = value; -+ return 0; -+} -+ -+static int irq_affinity_write_proc (struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ int irq = (long) data, full_count = count, err; -+ unsigned long new_value; -+ -+ if (!irq_desc[irq].handler->set_affinity) -+ return -EIO; -+ -+ err = parse_hex_value(buffer, count, &new_value); -+ -+#if CONFIG_SMP -+ /* -+ * Do not allow disabling IRQs completely - it's a too easy -+ * way to make the system unusable accidentally :-) At least -+ * one online CPU still has to be targeted. -+ */ -+ if (!(new_value & cpu_online_map)) -+ return -EINVAL; -+#endif -+ -+ irq_affinity[irq] = new_value; -+ irq_desc[irq].handler->set_affinity(irq, new_value); -+ -+ return full_count; -+} -+ -+static int prof_cpu_mask_read_proc (char *page, char **start, off_t off, -+ int count, int *eof, void *data) -+{ -+ unsigned long *mask = (unsigned long *) data; -+ if (count < HEX_DIGITS+1) -+ return -EINVAL; -+ return sprintf (page, "%08lx\n", *mask); -+} -+ -+static int prof_cpu_mask_write_proc (struct file *file, const char *buffer, -+ unsigned long count, void *data) -+{ -+ unsigned long *mask = (unsigned long *) data, full_count = count, err; -+ unsigned long new_value; -+ -+ err = parse_hex_value(buffer, count, &new_value); -+ if (err) -+ return err; -+ -+ *mask = new_value; -+ return full_count; -+} -+ -+#define MAX_NAMELEN 10 -+ -+static void register_irq_proc (unsigned int irq) -+{ -+ struct proc_dir_entry *entry; -+ char name [MAX_NAMELEN]; -+ -+ if (!root_irq_dir || (irq_desc[irq].handler == &no_irq_type) || -+ irq_dir[irq]) -+ return; -+ -+ memset(name, 0, MAX_NAMELEN); -+ sprintf(name, "%d", irq); -+ -+ /* create /proc/irq/1234 */ -+ irq_dir[irq] = proc_mkdir(name, root_irq_dir); -+ -+ /* create /proc/irq/1234/smp_affinity */ -+ entry = create_proc_entry("smp_affinity", 0600, irq_dir[irq]); -+ -+ entry->nlink = 1; -+ entry->data = (void *)(long)irq; -+ entry->read_proc = irq_affinity_read_proc; -+ entry->write_proc = irq_affinity_write_proc; -+ -+ smp_affinity_entry[irq] = entry; -+} -+ -+/* Read and written as a long */ -+unsigned long prof_cpu_mask = -1; -+ -+void __init init_irq_proc (void) -+{ -+ struct proc_dir_entry *entry; -+ int i; -+ -+ /* create /proc/irq */ -+ root_irq_dir = proc_mkdir("irq", 0); -+ -+ /* create /proc/irq/prof_cpu_mask */ -+ entry = create_proc_entry("prof_cpu_mask", 0600, root_irq_dir); -+ -+ entry->nlink = 1; -+ entry->data = (void *)&prof_cpu_mask; -+ entry->read_proc = prof_cpu_mask_read_proc; -+ entry->write_proc = prof_cpu_mask_write_proc; -+ -+ /* -+ * Create entries for all existing IRQs. -+ */ -+ for (i = 0; i < NR_IRQS; i++) -+ register_irq_proc(i); -+} -+ -+static spinlock_t irq_spinlock = SPIN_LOCK_UNLOCKED; -+ -+unsigned long irq_lock(void) -+{ -+ unsigned long flags; -+ -+ spin_lock_irqsave(&irq_spinlock, flags); -+ return(flags); -+} -+ -+void irq_unlock(unsigned long flags) -+{ -+ spin_unlock_irqrestore(&irq_spinlock, flags); -+} -+ -+unsigned long probe_irq_on(void) -+{ -+ return(0); -+} -+ -+int probe_irq_off(unsigned long val) -+{ -+ return(0); -+} -+ -+static unsigned int startup_SIGIO_irq(unsigned int irq) -+{ -+ return(0); -+} -+ -+static void shutdown_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void enable_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void disable_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static void mask_and_ack_SIGIO(unsigned int irq) -+{ -+} -+ -+static void end_SIGIO_irq(unsigned int irq) -+{ -+} -+ -+static unsigned int startup_SIGVTALRM_irq(unsigned int irq) -+{ -+ return(0); -+} -+ -+static void shutdown_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void enable_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void disable_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static void mask_and_ack_SIGVTALRM(unsigned int irq) -+{ -+} -+ -+static void end_SIGVTALRM_irq(unsigned int irq) -+{ -+} -+ -+static struct hw_interrupt_type SIGIO_irq_type = { -+ "SIGIO", -+ startup_SIGIO_irq, -+ shutdown_SIGIO_irq, -+ enable_SIGIO_irq, -+ disable_SIGIO_irq, -+ mask_and_ack_SIGIO, -+ end_SIGIO_irq, -+ NULL -+}; -+ -+static struct hw_interrupt_type SIGVTALRM_irq_type = { -+ "SIGVTALRM", -+ startup_SIGVTALRM_irq, -+ shutdown_SIGVTALRM_irq, -+ enable_SIGVTALRM_irq, -+ disable_SIGVTALRM_irq, -+ mask_and_ack_SIGVTALRM, -+ end_SIGVTALRM_irq, -+ NULL -+}; -+ -+void __init init_IRQ(void) -+{ -+ int i; -+ -+ irq_desc[TIMER_IRQ].status = IRQ_DISABLED; -+ irq_desc[TIMER_IRQ].action = 0; -+ irq_desc[TIMER_IRQ].depth = 1; -+ irq_desc[TIMER_IRQ].handler = &SIGVTALRM_irq_type; -+ enable_irq(TIMER_IRQ); -+ for(i=1;i<NR_IRQS;i++){ -+ irq_desc[i].status = IRQ_DISABLED; -+ irq_desc[i].action = 0; -+ irq_desc[i].depth = 1; -+ irq_desc[i].handler = &SIGIO_irq_type; -+ enable_irq(i); -+ } -+ init_irq_signals(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/irq_user.c um/arch/um/kernel/irq_user.c ---- orig/arch/um/kernel/irq_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/irq_user.c Sun Dec 22 15:49:46 2002 -@@ -0,0 +1,427 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <string.h> -+#include <sys/poll.h> -+#include <sys/types.h> -+#include <sys/time.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_user.h" -+#include "sigio.h" -+#include "irq_user.h" -+#include "os.h" -+ -+struct irq_fd { -+ struct irq_fd *next; -+ void *id; -+ int fd; -+ int type; -+ int irq; -+ int pid; -+ int events; -+ int current_events; -+ int freed; -+}; -+ -+static struct irq_fd *active_fds = NULL; -+static struct irq_fd **last_irq_ptr = &active_fds; -+ -+static struct pollfd *pollfds = NULL; -+static int pollfds_num = 0; -+static int pollfds_size = 0; -+ -+extern int io_count, intr_count; -+ -+void sigio_handler(int sig, union uml_pt_regs *regs) -+{ -+ struct irq_fd *irq_fd, *next; -+ int i, n; -+ -+ if(smp_sigio_handler()) return; -+ while(1){ -+ if((n = poll(pollfds, pollfds_num, 0)) < 0){ -+ if(errno == EINTR) continue; -+ printk("sigio_handler : poll returned %d, " -+ "errno = %d\n", n, errno); -+ break; -+ } -+ if(n == 0) break; -+ -+ irq_fd = active_fds; -+ for(i = 0; i < pollfds_num; i++){ -+ if(pollfds[i].revents != 0){ -+ irq_fd->current_events = pollfds[i].revents; -+ pollfds[i].fd = -1; -+ } -+ irq_fd = irq_fd->next; -+ } -+ -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = next){ -+ next = irq_fd->next; -+ if(irq_fd->current_events != 0){ -+ irq_fd->current_events = 0; -+ do_IRQ(irq_fd->irq, regs); -+ -+ /* This is here because the next irq may be -+ * freed in the handler. If a console goes -+ * away, both the read and write irqs will be -+ * freed. After do_IRQ, ->next will point to -+ * a good IRQ. -+ * Irqs can't be freed inside their handlers, -+ * so the next best thing is to have them -+ * marked as needing freeing, so that they -+ * can be freed here. -+ */ -+ next = irq_fd->next; -+ if(irq_fd->freed) -+ free_irq(irq_fd->irq, irq_fd->id); -+ } -+ } -+ } -+} -+ -+int activate_ipi(int fd, int pid) -+{ -+ return(os_set_fd_async(fd, pid)); -+} -+ -+static void maybe_sigio_broken(int fd, int type) -+{ -+ if(isatty(fd)){ -+ if((type == IRQ_WRITE) && !pty_output_sigio){ -+ write_sigio_workaround(); -+ add_sigio_fd(fd, 0); -+ } -+ else if((type == IRQ_READ) && !pty_close_sigio){ -+ write_sigio_workaround(); -+ add_sigio_fd(fd, 1); -+ } -+ } -+} -+ -+int activate_fd(int irq, int fd, int type, void *dev_id) -+{ -+ struct pollfd *tmp_pfd; -+ struct irq_fd *new_fd, *irq_fd; -+ unsigned long flags; -+ int pid, events, err, n, size; -+ -+ pid = os_getpid(); -+ err = os_set_fd_async(fd, pid); -+ if(err < 0) -+ goto out; -+ -+ new_fd = um_kmalloc(sizeof(*new_fd)); -+ err = -ENOMEM; -+ if(new_fd == NULL) -+ goto out; -+ -+ if(type == IRQ_READ) events = POLLIN | POLLPRI; -+ else events = POLLOUT; -+ *new_fd = ((struct irq_fd) { .next = NULL, -+ .id = dev_id, -+ .fd = fd, -+ .type = type, -+ .irq = irq, -+ .pid = pid, -+ .events = events, -+ .current_events = 0, -+ .freed = 0 } ); -+ -+ /* Critical section - locked by a spinlock because this stuff can -+ * be changed from interrupt handlers. The stuff above is done -+ * outside the lock because it allocates memory. -+ */ -+ -+ /* Actually, it only looks like it can be called from interrupt -+ * context. The culprit is reactivate_fd, which calls -+ * maybe_sigio_broken, which calls write_sigio_workaround, -+ * which calls activate_fd. However, write_sigio_workaround should -+ * only be called once, at boot time. That would make it clear that -+ * this is called only from process context, and can be locked with -+ * a semaphore. -+ */ -+ flags = irq_lock(); -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = irq_fd->next){ -+ if((irq_fd->fd == fd) && (irq_fd->type == type)){ -+ printk("Registering fd %d twice\n", fd); -+ printk("Irqs : %d, %d\n", irq_fd->irq, irq); -+ printk("Ids : 0x%x, 0x%x\n", irq_fd->id, dev_id); -+ goto out_unlock; -+ } -+ } -+ -+ n = pollfds_num; -+ if(n == pollfds_size){ -+ while(1){ -+ /* Here we have to drop the lock in order to call -+ * kmalloc, which might sleep. If something else -+ * came in and changed the pollfds array, we free -+ * the buffer and try again. -+ */ -+ irq_unlock(flags); -+ size = (pollfds_num + 1) * sizeof(pollfds[0]); -+ tmp_pfd = um_kmalloc(size); -+ flags = irq_lock(); -+ if(tmp_pfd == NULL) -+ goto out_unlock; -+ if(n == pollfds_size) -+ break; -+ kfree(tmp_pfd); -+ } -+ if(pollfds != NULL){ -+ memcpy(tmp_pfd, pollfds, -+ sizeof(pollfds[0]) * pollfds_size); -+ kfree(pollfds); -+ } -+ pollfds = tmp_pfd; -+ pollfds_size++; -+ } -+ -+ if(type == IRQ_WRITE) -+ fd = -1; -+ -+ pollfds[pollfds_num] = ((struct pollfd) { .fd = fd, -+ .events = events, -+ .revents = 0 }); -+ pollfds_num++; -+ -+ *last_irq_ptr = new_fd; -+ last_irq_ptr = &new_fd->next; -+ -+ irq_unlock(flags); -+ -+ /* This calls activate_fd, so it has to be outside the critical -+ * section. -+ */ -+ maybe_sigio_broken(fd, type); -+ -+ return(0); -+ -+ out_unlock: -+ irq_unlock(flags); -+ kfree(new_fd); -+ out: -+ return(err); -+} -+ -+static void free_irq_by_cb(int (*test)(struct irq_fd *, void *), void *arg) -+{ -+ struct irq_fd **prev; -+ unsigned long flags; -+ int i = 0; -+ -+ flags = irq_lock(); -+ prev = &active_fds; -+ while(*prev != NULL){ -+ if((*test)(*prev, arg)){ -+ struct irq_fd *old_fd = *prev; -+ if((pollfds[i].fd != -1) && -+ (pollfds[i].fd != (*prev)->fd)){ -+ printk("free_irq_by_cb - mismatch between " -+ "active_fds and pollfds, fd %d vs %d\n", -+ (*prev)->fd, pollfds[i].fd); -+ goto out; -+ } -+ memcpy(&pollfds[i], &pollfds[i + 1], -+ (pollfds_num - i - 1) * sizeof(pollfds[0])); -+ pollfds_num--; -+ if(last_irq_ptr == &old_fd->next) -+ last_irq_ptr = prev; -+ *prev = (*prev)->next; -+ if(old_fd->type == IRQ_WRITE) -+ ignore_sigio_fd(old_fd->fd); -+ kfree(old_fd); -+ continue; -+ } -+ prev = &(*prev)->next; -+ i++; -+ } -+ out: -+ irq_unlock(flags); -+} -+ -+struct irq_and_dev { -+ int irq; -+ void *dev; -+}; -+ -+static int same_irq_and_dev(struct irq_fd *irq, void *d) -+{ -+ struct irq_and_dev *data = d; -+ -+ return((irq->irq == data->irq) && (irq->id == data->dev)); -+} -+ -+void free_irq_by_irq_and_dev(int irq, void *dev) -+{ -+ struct irq_and_dev data = ((struct irq_and_dev) { .irq = irq, -+ .dev = dev }); -+ -+ free_irq_by_cb(same_irq_and_dev, &data); -+} -+ -+static int same_fd(struct irq_fd *irq, void *fd) -+{ -+ return(irq->fd == *((int *) fd)); -+} -+ -+void free_irq_by_fd(int fd) -+{ -+ free_irq_by_cb(same_fd, &fd); -+} -+ -+static struct irq_fd *find_irq_by_fd(int fd, int irqnum, int *index_out) -+{ -+ struct irq_fd *irq; -+ int i = 0; -+ -+ for(irq=active_fds; irq != NULL; irq = irq->next){ -+ if((irq->fd == fd) && (irq->irq == irqnum)) break; -+ i++; -+ } -+ if(irq == NULL){ -+ printk("find_irq_by_fd doesn't have descriptor %d\n", fd); -+ goto out; -+ } -+ if((pollfds[i].fd != -1) && (pollfds[i].fd != fd)){ -+ printk("find_irq_by_fd - mismatch between active_fds and " -+ "pollfds, fd %d vs %d, need %d\n", irq->fd, -+ pollfds[i].fd, fd); -+ irq = NULL; -+ goto out; -+ } -+ *index_out = i; -+ out: -+ return(irq); -+} -+ -+void free_irq_later(int irq, void *dev_id) -+{ -+ struct irq_fd *irq_fd; -+ unsigned long flags; -+ -+ flags = irq_lock(); -+ for(irq_fd = active_fds; irq_fd != NULL; irq_fd = irq_fd->next){ -+ if((irq_fd->irq == irq) && (irq_fd->id == dev_id)) -+ break; -+ } -+ if(irq_fd == NULL){ -+ printk("free_irq_later found no irq, irq = %d, " -+ "dev_id = 0x%p\n", irq, dev_id); -+ goto out; -+ } -+ irq_fd->freed = 1; -+ out: -+ irq_unlock(flags); -+} -+ -+void reactivate_fd(int fd, int irqnum) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ int i; -+ -+ flags = irq_lock(); -+ irq = find_irq_by_fd(fd, irqnum, &i); -+ if(irq == NULL){ -+ irq_unlock(flags); -+ return; -+ } -+ -+ pollfds[i].fd = irq->fd; -+ -+ irq_unlock(flags); -+ -+ /* This calls activate_fd, so it has to be outside the critical -+ * section. -+ */ -+ maybe_sigio_broken(fd, irq->type); -+} -+ -+void deactivate_fd(int fd, int irqnum) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ int i; -+ -+ flags = irq_lock(); -+ irq = find_irq_by_fd(fd, irqnum, &i); -+ if(irq == NULL) -+ goto out; -+ pollfds[i].fd = -1; -+ out: -+ irq_unlock(flags); -+} -+ -+void forward_ipi(int fd, int pid) -+{ -+ if(fcntl(fd, F_SETOWN, pid) < 0){ -+ int save_errno = errno; -+ if(fcntl(fd, F_GETOWN, 0) != pid){ -+ printk("forward_ipi: F_SETOWN failed, fd = %d, " -+ "me = %d, target = %d, errno = %d\n", fd, -+ os_getpid(), pid, save_errno); -+ } -+ } -+} -+ -+void forward_interrupts(int pid) -+{ -+ struct irq_fd *irq; -+ unsigned long flags; -+ -+ flags = irq_lock(); -+ for(irq=active_fds;irq != NULL;irq = irq->next){ -+ if(fcntl(irq->fd, F_SETOWN, pid) < 0){ -+ int save_errno = errno; -+ if(fcntl(irq->fd, F_GETOWN, 0) != pid){ -+ /* XXX Just remove the irq rather than -+ * print out an infinite stream of these -+ */ -+ printk("Failed to forward %d to pid %d, " -+ "errno = %d\n", irq->fd, pid, -+ save_errno); -+ } -+ } -+ irq->pid = pid; -+ } -+ irq_unlock(flags); -+} -+ -+void init_irq_signals(int on_sigstack) -+{ -+ __sighandler_t h; -+ int flags; -+ -+ flags = on_sigstack ? SA_ONSTACK : 0; -+ if(timer_irq_inited) h = (__sighandler_t) alarm_handler; -+ else h = boot_timer_handler; -+ -+ set_handler(SIGVTALRM, h, flags | SA_RESTART, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, -1); -+ set_handler(SIGIO, (__sighandler_t) sig_handler, flags | SA_RESTART, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ signal(SIGWINCH, SIG_IGN); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/ksyms.c um/arch/um/kernel/ksyms.c ---- orig/arch/um/kernel/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/ksyms.c Tue Dec 17 13:29:43 2002 -@@ -0,0 +1,94 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/module.h" -+#include "linux/string.h" -+#include "linux/smp_lock.h" -+#include "linux/spinlock.h" -+#include "asm/current.h" -+#include "asm/delay.h" -+#include "asm/processor.h" -+#include "asm/unistd.h" -+#include "asm/pgalloc.h" -+#include "asm/pgtable.h" -+#include "asm/page.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+#include "helper.h" -+ -+EXPORT_SYMBOL(stop); -+EXPORT_SYMBOL(strtok); -+EXPORT_SYMBOL(uml_physmem); -+EXPORT_SYMBOL(set_signals); -+EXPORT_SYMBOL(get_signals); -+EXPORT_SYMBOL(kernel_thread); -+EXPORT_SYMBOL(__const_udelay); -+EXPORT_SYMBOL(__udelay); -+EXPORT_SYMBOL(sys_waitpid); -+EXPORT_SYMBOL(task_size); -+EXPORT_SYMBOL(flush_tlb_range); -+EXPORT_SYMBOL(host_task_size); -+EXPORT_SYMBOL(arch_validate); -+ -+EXPORT_SYMBOL(region_pa); -+EXPORT_SYMBOL(region_va); -+EXPORT_SYMBOL(phys_mem_map); -+EXPORT_SYMBOL(page_mem_map); -+EXPORT_SYMBOL(high_physmem); -+EXPORT_SYMBOL(empty_zero_page); -+EXPORT_SYMBOL(um_virt_to_phys); -+EXPORT_SYMBOL(mode_tt); -+EXPORT_SYMBOL(handle_page_fault); -+ -+EXPORT_SYMBOL(os_getpid); -+EXPORT_SYMBOL(os_open_file); -+EXPORT_SYMBOL(os_read_file); -+EXPORT_SYMBOL(os_write_file); -+EXPORT_SYMBOL(os_seek_file); -+EXPORT_SYMBOL(os_pipe); -+EXPORT_SYMBOL(os_file_type); -+EXPORT_SYMBOL(os_close_file); -+EXPORT_SYMBOL(helper_wait); -+EXPORT_SYMBOL(os_shutdown_socket); -+EXPORT_SYMBOL(os_connect_socket); -+EXPORT_SYMBOL(run_helper); -+EXPORT_SYMBOL(start_thread); -+EXPORT_SYMBOL(dump_thread); -+ -+/* This is here because UML expands open to sys_open, not to a system -+ * call instruction. -+ */ -+EXPORT_SYMBOL(sys_open); -+EXPORT_SYMBOL(sys_lseek); -+EXPORT_SYMBOL(sys_read); -+EXPORT_SYMBOL(sys_wait4); -+ -+#ifdef CONFIG_SMP -+ -+/* required for SMP */ -+ -+extern void FASTCALL( __write_lock_failed(rwlock_t *rw)); -+EXPORT_SYMBOL_NOVERS(__write_lock_failed); -+ -+extern void FASTCALL( __read_lock_failed(rwlock_t *rw)); -+EXPORT_SYMBOL_NOVERS(__read_lock_failed); -+ -+EXPORT_SYMBOL(kernel_flag_cacheline); -+EXPORT_SYMBOL(smp_num_cpus); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mem.c um/arch/um/kernel/mem.c ---- orig/arch/um/kernel/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mem.c Fri Jan 31 20:18:08 2003 -@@ -0,0 +1,850 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/types.h" -+#include "linux/mm.h" -+#include "linux/fs.h" -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/swap.h" -+#include "linux/slab.h" -+#include "linux/vmalloc.h" -+#include "linux/highmem.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/bitops.h" -+#include "asm/uaccess.h" -+#include "asm/tlb.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "mem.h" -+#include "kern.h" -+#include "init.h" -+#include "os.h" -+#include "mode_kern.h" -+#include "uml_uaccess.h" -+ -+/* Changed during early boot */ -+pgd_t swapper_pg_dir[1024]; -+unsigned long high_physmem; -+unsigned long vm_start; -+unsigned long vm_end; -+unsigned long highmem; -+unsigned long *empty_zero_page = NULL; -+unsigned long *empty_bad_page = NULL; -+ -+/* Not modified */ -+const char bad_pmd_string[] = "Bad pmd in pte_alloc: %08lx\n"; -+ -+/* Changed during early boot */ -+static unsigned long totalram_pages = 0; -+ -+extern char __init_begin, __init_end; -+extern long physmem_size; -+ -+#ifdef CONFIG_SMP -+/* Not changed by UML */ -+mmu_gather_t mmu_gathers[NR_CPUS]; -+#endif -+ -+/* Changed during early boot */ -+int kmalloc_ok = 0; -+ -+#define NREGIONS (phys_region_index(0xffffffff) - phys_region_index(0x0) + 1) -+struct mem_region *regions[NREGIONS] = { [ 0 ... NREGIONS - 1 ] = NULL }; -+#define REGION_SIZE ((0xffffffff & ~REGION_MASK) + 1) -+ -+/* Changed during early boot */ -+static unsigned long brk_end; -+ -+static void map_cb(void *unused) -+{ -+ map_memory(brk_end, __pa(brk_end), uml_reserved - brk_end, 1, 1, 0); -+} -+ -+void unmap_physmem(void) -+{ -+ os_unmap_memory((void *) brk_end, uml_reserved - brk_end); -+} -+ -+extern char __binary_start; -+ -+void mem_init(void) -+{ -+ unsigned long start; -+ -+#ifdef CONFIG_HIGHMEM -+ highmem_start_page = phys_page(__pa(high_physmem)); -+#endif -+ -+ /* clear the zero-page */ -+ memset((void *) empty_zero_page, 0, PAGE_SIZE); -+ -+ /* Map in the area just after the brk now that kmalloc is about -+ * to be turned on. -+ */ -+ brk_end = (unsigned long) UML_ROUND_UP(sbrk(0)); -+ map_cb(NULL); -+ initial_thread_cb(map_cb, NULL); -+ free_bootmem(__pa(brk_end), uml_reserved - brk_end); -+ uml_reserved = brk_end; -+ -+ /* Fill in any hole at the start of the binary */ -+ start = (unsigned long) &__binary_start; -+ if(uml_physmem != start){ -+ map_memory(uml_physmem, __pa(uml_physmem), start - uml_physmem, -+ 1, 1, 0); -+ } -+ -+ /* this will put all low memory onto the freelists */ -+ totalram_pages = free_all_bootmem(); -+ totalram_pages += highmem >> PAGE_SHIFT; -+ max_mapnr = totalram_pages; -+ num_physpages = totalram_pages; -+ printk(KERN_INFO "Memory: %luk available\n", -+ (unsigned long) nr_free_pages() << (PAGE_SHIFT-10)); -+ kmalloc_ok = 1; -+} -+ -+/* Changed during early boot */ -+static unsigned long kmem_top = 0; -+ -+unsigned long get_kmem_end(void) -+{ -+ if(kmem_top == 0) -+ kmem_top = CHOOSE_MODE(kmem_end_tt, kmem_end_skas); -+ return(kmem_top); -+} -+ -+void set_kmem_end(unsigned long new) -+{ -+ kmem_top = new; -+} -+ -+#if CONFIG_HIGHMEM -+/* Changed during early boot */ -+pte_t *kmap_pte; -+pgprot_t kmap_prot; -+ -+#define kmap_get_fixmap_pte(vaddr) \ -+ pte_offset(pmd_offset(pgd_offset_k(vaddr), (vaddr)), (vaddr)) -+ -+void __init kmap_init(void) -+{ -+ unsigned long kmap_vstart; -+ -+ /* cache the first kmap pte */ -+ kmap_vstart = __fix_to_virt(FIX_KMAP_BEGIN); -+ kmap_pte = kmap_get_fixmap_pte(kmap_vstart); -+ -+ kmap_prot = PAGE_KERNEL; -+} -+#endif /* CONFIG_HIGHMEM */ -+ -+static void __init fixrange_init(unsigned long start, unsigned long end, -+ pgd_t *pgd_base) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ int i, j; -+ unsigned long vaddr; -+ -+ vaddr = start; -+ i = __pgd_offset(vaddr); -+ j = __pmd_offset(vaddr); -+ pgd = pgd_base + i; -+ -+ for ( ; (i < PTRS_PER_PGD) && (vaddr < end); pgd++, i++) { -+ pmd = (pmd_t *)pgd; -+ for (; (j < PTRS_PER_PMD) && (vaddr != end); pmd++, j++) { -+ if (pmd_none(*pmd)) { -+ pte = (pte_t *) alloc_bootmem_low_pages(PAGE_SIZE); -+ set_pmd(pmd, __pmd(_KERNPG_TABLE + -+ (unsigned long) __pa(pte))); -+ if (pte != pte_offset(pmd, 0)) -+ BUG(); -+ } -+ vaddr += PMD_SIZE; -+ } -+ j = 0; -+ } -+} -+ -+int init_maps(struct mem_region *region) -+{ -+ struct page *p, *map; -+ int i, n, len; -+ -+ if(region == &physmem_region){ -+ region->mem_map = mem_map; -+ return(0); -+ } -+ else if(region->mem_map != NULL) return(0); -+ -+ n = region->len >> PAGE_SHIFT; -+ len = n * sizeof(struct page); -+ if(kmalloc_ok){ -+ map = kmalloc(len, GFP_KERNEL); -+ if(map == NULL) map = vmalloc(len); -+ } -+ else map = alloc_bootmem_low_pages(len); -+ -+ if(map == NULL) -+ return(-ENOMEM); -+ for(i = 0; i < n; i++){ -+ p = &map[i]; -+ set_page_count(p, 0); -+ SetPageReserved(p); -+ INIT_LIST_HEAD(&p->list); -+ } -+ region->mem_map = map; -+ return(0); -+} -+ -+DECLARE_MUTEX(regions_sem); -+ -+static int setup_one_range(int fd, char *driver, unsigned long start, -+ unsigned long pfn, int len, -+ struct mem_region *region) -+{ -+ int i; -+ -+ down(®ions_sem); -+ for(i = 0; i < NREGIONS; i++){ -+ if(regions[i] == NULL) break; -+ } -+ if(i == NREGIONS){ -+ printk("setup_one_range : no free regions\n"); -+ i = -1; -+ goto out; -+ } -+ -+ if(fd == -1) -+ fd = create_mem_file(len); -+ -+ if(region == NULL){ -+ region = alloc_bootmem_low_pages(sizeof(*region)); -+ if(region == NULL) -+ panic("Failed to allocating mem_region"); -+ } -+ -+ *region = ((struct mem_region) { .driver = driver, -+ .start_pfn = pfn, -+ .start = start, -+ .len = len, -+ .fd = fd } ); -+ regions[i] = region; -+ out: -+ up(®ions_sem); -+ return(i); -+} -+ -+#ifdef CONFIG_HIGHMEM -+static void init_highmem(void) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long vaddr; -+ -+ /* -+ * Permanent kmaps: -+ */ -+ vaddr = PKMAP_BASE; -+ fixrange_init(vaddr, vaddr + PAGE_SIZE*LAST_PKMAP, swapper_pg_dir); -+ -+ pgd = swapper_pg_dir + __pgd_offset(vaddr); -+ pmd = pmd_offset(pgd, vaddr); -+ pte = pte_offset(pmd, vaddr); -+ pkmap_page_table = pte; -+ -+ kmap_init(); -+} -+ -+void setup_highmem(unsigned long len) -+{ -+ struct mem_region *region; -+ struct page *page, *map; -+ unsigned long phys; -+ int i, cur, index; -+ -+ phys = physmem_size; -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ i = setup_one_range(-1, NULL, -1, phys >> PAGE_SHIFT, cur, -+ NULL); -+ if(i == -1){ -+ printk("setup_highmem - setup_one_range failed\n"); -+ return; -+ } -+ region = regions[i]; -+ index = phys / PAGE_SIZE; -+ region->mem_map = &mem_map[index]; -+ -+ map = region->mem_map; -+ for(i = 0; i < (cur >> PAGE_SHIFT); i++){ -+ page = &map[i]; -+ ClearPageReserved(page); -+ set_bit(PG_highmem, &page->flags); -+ atomic_set(&page->count, 1); -+ __free_page(page); -+ } -+ phys += cur; -+ len -= cur; -+ } while(len > 0); -+} -+#endif -+ -+void paging_init(void) -+{ -+ struct mem_region *region; -+ unsigned long zones_size[MAX_NR_ZONES], start, end, vaddr; -+ int i, index; -+ -+ empty_zero_page = (unsigned long *) alloc_bootmem_low_pages(PAGE_SIZE); -+ empty_bad_page = (unsigned long *) alloc_bootmem_low_pages(PAGE_SIZE); -+ for(i=0;i<sizeof(zones_size)/sizeof(zones_size[0]);i++) -+ zones_size[i] = 0; -+ zones_size[0] = (high_physmem >> PAGE_SHIFT) - -+ (uml_physmem >> PAGE_SHIFT); -+ zones_size[2] = highmem >> PAGE_SHIFT; -+ free_area_init(zones_size); -+ start = phys_region_index(__pa(uml_physmem)); -+ end = phys_region_index(__pa(high_physmem - 1)); -+ for(i = start; i <= end; i++){ -+ region = regions[i]; -+ index = (region->start - uml_physmem) / PAGE_SIZE; -+ region->mem_map = &mem_map[index]; -+ if(i > start) free_bootmem(__pa(region->start), region->len); -+ } -+ -+ /* -+ * Fixed mappings, only the page table structure has to be -+ * created - mappings will be set by set_fixmap(): -+ */ -+ vaddr = __fix_to_virt(__end_of_fixed_addresses - 1) & PMD_MASK; -+ fixrange_init(vaddr, FIXADDR_TOP, swapper_pg_dir); -+ -+#if CONFIG_HIGHMEM -+ init_highmem(); -+ setup_highmem(highmem); -+#endif -+} -+ -+/* Changed by meminfo_compat, which is a setup */ -+static int meminfo_22 = 0; -+ -+static int meminfo_compat(char *str) -+{ -+ meminfo_22 = 1; -+ return(1); -+} -+ -+__setup("22_meminfo", meminfo_compat); -+ -+void si_meminfo(struct sysinfo *val) -+{ -+ val->totalram = totalram_pages; -+ val->sharedram = 0; -+ val->freeram = nr_free_pages(); -+ val->bufferram = atomic_read(&buffermem_pages); -+ val->totalhigh = highmem >> PAGE_SHIFT; -+ val->freehigh = nr_free_highpages(); -+ val->mem_unit = PAGE_SIZE; -+ if(meminfo_22){ -+ val->freeram <<= PAGE_SHIFT; -+ val->bufferram <<= PAGE_SHIFT; -+ val->totalram <<= PAGE_SHIFT; -+ val->sharedram <<= PAGE_SHIFT; -+ } -+} -+ -+pte_t __bad_page(void) -+{ -+ clear_page(empty_bad_page); -+ return pte_mkdirty(mk_pte((struct page *) empty_bad_page, -+ PAGE_SHARED)); -+} -+ -+/* This can't do anything because nothing in the kernel image can be freed -+ * since it's not in kernel physical memory. -+ */ -+ -+void free_initmem(void) -+{ -+} -+ -+#ifdef CONFIG_BLK_DEV_INITRD -+ -+void free_initrd_mem(unsigned long start, unsigned long end) -+{ -+ if (start < end) -+ printk ("Freeing initrd memory: %ldk freed\n", -+ (end - start) >> 10); -+ for (; start < end; start += PAGE_SIZE) { -+ ClearPageReserved(virt_to_page(start)); -+ set_page_count(virt_to_page(start), 1); -+ free_page(start); -+ totalram_pages++; -+ } -+} -+ -+#endif -+ -+int do_check_pgt_cache(int low, int high) -+{ -+ int freed = 0; -+ if(pgtable_cache_size > high) { -+ do { -+ if (pgd_quicklist) { -+ free_pgd_slow(get_pgd_fast()); -+ freed++; -+ } -+ if (pmd_quicklist) { -+ pmd_free_slow(pmd_alloc_one_fast(NULL, 0)); -+ freed++; -+ } -+ if (pte_quicklist) { -+ pte_free_slow(pte_alloc_one_fast(NULL, 0)); -+ freed++; -+ } -+ } while(pgtable_cache_size > low); -+ } -+ return freed; -+} -+ -+void show_mem(void) -+{ -+ int i, total = 0, reserved = 0; -+ int shared = 0, cached = 0; -+ int highmem = 0; -+ -+ printk("Mem-info:\n"); -+ show_free_areas(); -+ printk("Free swap: %6dkB\n", nr_swap_pages<<(PAGE_SHIFT-10)); -+ i = max_mapnr; -+ while(i-- > 0) { -+ total++; -+ if(PageHighMem(mem_map + i)) -+ highmem++; -+ if(PageReserved(mem_map + i)) -+ reserved++; -+ else if(PageSwapCache(mem_map + i)) -+ cached++; -+ else if(page_count(mem_map + i)) -+ shared += page_count(mem_map + i) - 1; -+ } -+ printk("%d pages of RAM\n", total); -+ printk("%d pages of HIGHMEM\n", highmem); -+ printk("%d reserved pages\n", reserved); -+ printk("%d pages shared\n", shared); -+ printk("%d pages swap cached\n", cached); -+ printk("%ld pages in page table cache\n", pgtable_cache_size); -+ show_buffers(); -+} -+ -+static int __init uml_mem_setup(char *line, int *add) -+{ -+ char *retptr; -+ physmem_size = memparse(line,&retptr); -+ return 0; -+} -+__uml_setup("mem=", uml_mem_setup, -+"mem=<Amount of desired ram>\n" -+" This controls how much \"physical\" memory the kernel allocates\n" -+" for the system. The size is specified as a number followed by\n" -+" one of 'k', 'K', 'm', 'M', which have the obvious meanings.\n" -+" This is not related to the amount of memory in the physical\n" -+" machine. It can be more, and the excess, if it's ever used, will\n" -+" just be swapped out.\n Example: mem=64M\n\n" -+); -+ -+struct page *arch_validate(struct page *page, int mask, int order) -+{ -+ unsigned long addr, zero = 0; -+ int i; -+ -+ again: -+ if(page == NULL) return(page); -+ if(PageHighMem(page)) return(page); -+ -+ addr = (unsigned long) page_address(page); -+ for(i = 0; i < (1 << order); i++){ -+ current->thread.fault_addr = (void *) addr; -+ if(__do_copy_to_user((void *) addr, &zero, -+ sizeof(zero), -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)){ -+ if(!(mask & __GFP_WAIT)) return(NULL); -+ else break; -+ } -+ addr += PAGE_SIZE; -+ } -+ if(i == (1 << order)) return(page); -+ page = _alloc_pages(mask, order); -+ goto again; -+} -+ -+DECLARE_MUTEX(vm_reserved_sem); -+static struct list_head vm_reserved = LIST_HEAD_INIT(vm_reserved); -+ -+/* Static structures, linked in to the list in early boot */ -+static struct vm_reserved head = { -+ .list = LIST_HEAD_INIT(head.list), -+ .start = 0, -+ .end = 0xffffffff -+}; -+ -+static struct vm_reserved tail = { -+ .list = LIST_HEAD_INIT(tail.list), -+ .start = 0, -+ .end = 0xffffffff -+}; -+ -+void set_usable_vm(unsigned long start, unsigned long end) -+{ -+ list_add(&head.list, &vm_reserved); -+ list_add(&tail.list, &head.list); -+ head.end = start; -+ tail.start = end; -+} -+ -+int reserve_vm(unsigned long start, unsigned long end, void *e) -+ -+{ -+ struct vm_reserved *entry = e, *reserved, *prev; -+ struct list_head *ele; -+ int err; -+ -+ down(&vm_reserved_sem); -+ list_for_each(ele, &vm_reserved){ -+ reserved = list_entry(ele, struct vm_reserved, list); -+ if(reserved->start >= end) goto found; -+ } -+ panic("Reserved vm out of range"); -+ found: -+ prev = list_entry(ele->prev, struct vm_reserved, list); -+ if(prev->end > start) -+ panic("Can't reserve vm"); -+ if(entry == NULL) -+ entry = kmalloc(sizeof(*entry), GFP_KERNEL); -+ if(entry == NULL){ -+ printk("reserve_vm : Failed to allocate entry\n"); -+ err = -ENOMEM; -+ goto out; -+ } -+ *entry = ((struct vm_reserved) -+ { .list = LIST_HEAD_INIT(entry->list), -+ .start = start, -+ .end = end }); -+ list_add(&entry->list, &prev->list); -+ err = 0; -+ out: -+ up(&vm_reserved_sem); -+ return(0); -+} -+ -+unsigned long get_vm(unsigned long len) -+{ -+ struct vm_reserved *this, *next; -+ struct list_head *ele; -+ unsigned long start; -+ int err; -+ -+ down(&vm_reserved_sem); -+ list_for_each(ele, &vm_reserved){ -+ this = list_entry(ele, struct vm_reserved, list); -+ next = list_entry(ele->next, struct vm_reserved, list); -+ if((this->start < next->start) && -+ (this->end + len + PAGE_SIZE <= next->start)) -+ goto found; -+ } -+ up(&vm_reserved_sem); -+ return(0); -+ found: -+ up(&vm_reserved_sem); -+ start = (unsigned long) UML_ROUND_UP(this->end) + PAGE_SIZE; -+ err = reserve_vm(start, start + len, NULL); -+ if(err) return(0); -+ return(start); -+} -+ -+int nregions(void) -+{ -+ return(NREGIONS); -+} -+ -+void setup_range(int fd, char *driver, unsigned long start, unsigned long pfn, -+ unsigned long len, int need_vm, struct mem_region *region, -+ void *reserved) -+{ -+ int i, cur; -+ -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ i = setup_one_range(fd, driver, start, pfn, cur, region); -+ region = regions[i]; -+ if(need_vm && setup_region(region, reserved)){ -+ kfree(region); -+ regions[i] = NULL; -+ return; -+ } -+ start += cur; -+ if(pfn != -1) pfn += cur; -+ len -= cur; -+ } while(len > 0); -+} -+ -+struct iomem { -+ char *name; -+ int fd; -+ unsigned long size; -+}; -+ -+/* iomem regions can only be added on the command line at the moment. -+ * Locking will be needed when they can be added via mconsole. -+ */ -+ -+struct iomem iomem_regions[NREGIONS] = { [ 0 ... NREGIONS - 1 ] = -+ { .name = NULL, -+ .fd = -1, -+ .size = 0 } }; -+ -+int num_iomem_regions = 0; -+ -+void add_iomem(char *name, int fd, unsigned long size) -+{ -+ if(num_iomem_regions == sizeof(iomem_regions)/sizeof(iomem_regions[0])) -+ return; -+ size = (size + PAGE_SIZE - 1) & PAGE_MASK; -+ iomem_regions[num_iomem_regions++] = -+ ((struct iomem) { .name = name, -+ .fd = fd, -+ .size = size } ); -+} -+ -+int setup_iomem(void) -+{ -+ struct iomem *iomem; -+ int i; -+ -+ for(i = 0; i < num_iomem_regions; i++){ -+ iomem = &iomem_regions[i]; -+ setup_range(iomem->fd, iomem->name, -1, -1, iomem->size, 1, -+ NULL, NULL); -+ } -+ return(0); -+} -+ -+__initcall(setup_iomem); -+ -+#define PFN_UP(x) (((x) + PAGE_SIZE-1) >> PAGE_SHIFT) -+#define PFN_DOWN(x) ((x) >> PAGE_SHIFT) -+ -+/* Changed during early boot */ -+static struct mem_region physmem_region; -+static struct vm_reserved physmem_reserved; -+ -+void setup_physmem(unsigned long start, unsigned long reserve_end, -+ unsigned long len) -+{ -+ struct mem_region *region = &physmem_region; -+ struct vm_reserved *reserved = &physmem_reserved; -+ unsigned long cur, pfn = 0; -+ int do_free = 1, bootmap_size; -+ -+ do { -+ cur = min(len, (unsigned long) REGION_SIZE); -+ if(region == NULL) -+ region = alloc_bootmem_low_pages(sizeof(*region)); -+ if(reserved == NULL) -+ reserved = alloc_bootmem_low_pages(sizeof(*reserved)); -+ if((region == NULL) || (reserved == NULL)) -+ panic("Couldn't allocate physmem region or vm " -+ "reservation\n"); -+ setup_range(-1, NULL, start, pfn, cur, 1, region, reserved); -+ -+ if(do_free){ -+ unsigned long reserve = reserve_end - start; -+ int pfn = PFN_UP(__pa(reserve_end)); -+ int delta = (len - reserve) >> PAGE_SHIFT; -+ -+ bootmap_size = init_bootmem(pfn, pfn + delta); -+ free_bootmem(__pa(reserve_end) + bootmap_size, -+ cur - bootmap_size - reserve); -+ do_free = 0; -+ } -+ start += cur; -+ pfn += cur >> PAGE_SHIFT; -+ len -= cur; -+ region = NULL; -+ reserved = NULL; -+ } while(len > 0); -+} -+ -+struct mem_region *phys_region(unsigned long phys) -+{ -+ unsigned int n = phys_region_index(phys); -+ -+ if(regions[n] == NULL) -+ panic("Physical address in uninitialized region"); -+ return(regions[n]); -+} -+ -+unsigned long phys_offset(unsigned long phys) -+{ -+ return(phys_addr(phys)); -+} -+ -+struct page *phys_mem_map(unsigned long phys) -+{ -+ return((struct page *) phys_region(phys)->mem_map); -+} -+ -+struct page *pte_mem_map(pte_t pte) -+{ -+ return(phys_mem_map(pte_val(pte))); -+} -+ -+struct mem_region *page_region(struct page *page, int *index_out) -+{ -+ int i; -+ struct mem_region *region; -+ struct page *map; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ map = region->mem_map; -+ if((page >= map) && (page < &map[region->len >> PAGE_SHIFT])){ -+ if(index_out != NULL) *index_out = i; -+ return(region); -+ } -+ } -+ panic("No region found for page"); -+ return(NULL); -+} -+ -+unsigned long page_to_pfn(struct page *page) -+{ -+ struct mem_region *region = page_region(page, NULL); -+ -+ return(region->start_pfn + (page - (struct page *) region->mem_map)); -+} -+ -+struct mem_region *pfn_to_region(unsigned long pfn, int *index_out) -+{ -+ struct mem_region *region; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) -+ continue; -+ -+ if((region->start_pfn <= pfn) && -+ (region->start_pfn + (region->len >> PAGE_SHIFT) > pfn)){ -+ if(index_out != NULL) -+ *index_out = i; -+ return(region); -+ } -+ } -+ return(NULL); -+} -+ -+struct page *pfn_to_page(unsigned long pfn) -+{ -+ struct mem_region *region = pfn_to_region(pfn, NULL); -+ struct page *mem_map = (struct page *) region->mem_map; -+ -+ return(&mem_map[pfn - region->start_pfn]); -+} -+ -+unsigned long phys_to_pfn(unsigned long p) -+{ -+ struct mem_region *region = regions[phys_region_index(p)]; -+ -+ return(region->start_pfn + (phys_addr(p) >> PAGE_SHIFT)); -+} -+ -+unsigned long pfn_to_phys(unsigned long pfn) -+{ -+ int n; -+ struct mem_region *region = pfn_to_region(pfn, &n); -+ -+ return(mk_phys((pfn - region->start_pfn) << PAGE_SHIFT, n)); -+} -+ -+struct page *page_mem_map(struct page *page) -+{ -+ return((struct page *) page_region(page, NULL)->mem_map); -+} -+ -+extern unsigned long region_pa(void *virt) -+{ -+ struct mem_region *region; -+ unsigned long addr = (unsigned long) virt; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ if((region->start <= addr) && -+ (addr <= region->start + region->len)) -+ return(mk_phys(addr - region->start, i)); -+ } -+ panic("region_pa : no region for virtual address"); -+ return(0); -+} -+ -+extern void *region_va(unsigned long phys) -+{ -+ return((void *) (phys_region(phys)->start + phys_addr(phys))); -+} -+ -+unsigned long page_to_phys(struct page *page) -+{ -+ int n; -+ struct mem_region *region = page_region(page, &n); -+ struct page *map = region->mem_map; -+ return(mk_phys((page - map) << PAGE_SHIFT, n)); -+} -+ -+struct page *phys_to_page(unsigned long phys) -+{ -+ struct page *mem_map; -+ -+ mem_map = phys_mem_map(phys); -+ return(mem_map + (phys_offset(phys) >> PAGE_SHIFT)); -+} -+ -+static int setup_mem_maps(void) -+{ -+ struct mem_region *region; -+ int i; -+ -+ for(i = 0; i < NREGIONS; i++){ -+ region = regions[i]; -+ if((region != NULL) && (region->fd > 0)) init_maps(region); -+ } -+ return(0); -+} -+ -+__initcall(setup_mem_maps); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mem_user.c um/arch/um/kernel/mem_user.c ---- orig/arch/um/kernel/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mem_user.c Thu Mar 6 16:05:21 2003 -@@ -0,0 +1,232 @@ -+/* -+ * arch/um/kernel/mem_user.c -+ * -+ * BRIEF MODULE DESCRIPTION -+ * user side memory routines for supporting IO memory inside user mode linux -+ * -+ * Copyright (C) 2001 RidgeRun, Inc. -+ * Author: RidgeRun, Inc. -+ * Greg Lonnon glonnon@ridgerun.com or info@ridgerun.com -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED -+ * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -+ * MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN -+ * NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, -+ * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF -+ * USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON -+ * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -+ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -+ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -+ * -+ * You should have received a copy of the GNU General Public License along -+ * with this program; if not, write to the Free Software Foundation, Inc., -+ * 675 Mass Ave, Cambridge, MA 02139, USA. -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <stddef.h> -+#include <stdarg.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/types.h> -+#include <sys/mman.h> -+#include "kern_util.h" -+#include "user.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "init.h" -+#include "os.h" -+#include "tempfile.h" -+ -+extern struct mem_region physmem_region; -+ -+#define TEMPNAME_TEMPLATE "vm_file-XXXXXX" -+ -+int create_mem_file(unsigned long len) -+{ -+ int fd; -+ char zero; -+ -+ fd = make_tempfile(TEMPNAME_TEMPLATE, NULL, 1); -+ if (fchmod(fd, 0777) < 0){ -+ perror("fchmod"); -+ exit(1); -+ } -+ if(os_seek_file(fd, len) < 0){ -+ perror("lseek"); -+ exit(1); -+ } -+ zero = 0; -+ if(write(fd, &zero, 1) != 1){ -+ perror("write"); -+ exit(1); -+ } -+ if(fcntl(fd, F_SETFD, 1) != 0) -+ perror("Setting FD_CLOEXEC failed"); -+ return(fd); -+} -+ -+int setup_region(struct mem_region *region, void *entry) -+{ -+ void *loc, *start; -+ char *driver; -+ int err, offset; -+ -+ if(region->start != -1){ -+ err = reserve_vm(region->start, -+ region->start + region->len, entry); -+ if(err){ -+ printk("setup_region : failed to reserve " -+ "0x%x - 0x%x for driver '%s'\n", -+ region->start, -+ region->start + region->len, -+ region->driver); -+ return(-1); -+ } -+ } -+ else region->start = get_vm(region->len); -+ if(region->start == 0){ -+ if(region->driver == NULL) driver = "physmem"; -+ else driver = region->driver; -+ printk("setup_region : failed to find vm for " -+ "driver '%s' (length %d)\n", driver, region->len); -+ return(-1); -+ } -+ if(region->start == uml_physmem){ -+ start = (void *) uml_reserved; -+ offset = uml_reserved - uml_physmem; -+ } -+ else { -+ start = (void *) region->start; -+ offset = 0; -+ } -+ -+ loc = mmap(start, region->len - offset, PROT_READ | PROT_WRITE, -+ MAP_SHARED | MAP_FIXED, region->fd, offset); -+ if(loc != start){ -+ perror("Mapping memory"); -+ exit(1); -+ } -+ return(0); -+} -+ -+static int __init parse_iomem(char *str, int *add) -+{ -+ struct stat64 buf; -+ char *file, *driver; -+ int fd; -+ -+ driver = str; -+ file = strchr(str,','); -+ if(file == NULL){ -+ printf("parse_iomem : failed to parse iomem\n"); -+ return(1); -+ } -+ *file = '\0'; -+ file++; -+ fd = os_open_file(file, of_rdwr(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printf("parse_iomem - Couldn't open io file, errno = %d\n", -+ errno); -+ return(1); -+ } -+ if(fstat64(fd, &buf) < 0) { -+ printf("parse_iomem - cannot fstat file, errno = %d\n", errno); -+ return(1); -+ } -+ add_iomem(driver, fd, buf.st_size); -+ return(0); -+} -+ -+__uml_setup("iomem=", parse_iomem, -+"iomem=<name>,<file>\n" -+" Configure <file> as an IO memory region named <name>.\n\n" -+); -+ -+#ifdef notdef -+int logging = 0; -+int logging_fd = -1; -+ -+int logging_line = 0; -+char logging_buf[256]; -+ -+void log(char *fmt, ...) -+{ -+ va_list ap; -+ struct timeval tv; -+ struct openflags flags; -+ -+ if(logging == 0) return; -+ if(logging_fd < 0){ -+ flags = of_create(of_trunc(of_rdrw(OPENFLAGS()))); -+ logging_fd = os_open_file("log", flags, 0644); -+ } -+ gettimeofday(&tv, NULL); -+ sprintf(logging_buf, "%d\t %u.%u ", logging_line++, tv.tv_sec, -+ tv.tv_usec); -+ va_start(ap, fmt); -+ vsprintf(&logging_buf[strlen(logging_buf)], fmt, ap); -+ va_end(ap); -+ write(logging_fd, logging_buf, strlen(logging_buf)); -+} -+#endif -+ -+int map_memory(unsigned long virt, unsigned long phys, unsigned long len, -+ int r, int w, int x) -+{ -+ struct mem_region *region = phys_region(phys); -+ -+ return(os_map_memory((void *) virt, region->fd, phys_offset(phys), len, -+ r, w, x)); -+} -+ -+int protect_memory(unsigned long addr, unsigned long len, int r, int w, int x, -+ int must_succeed) -+{ -+ if(os_protect_memory((void *) addr, len, r, w, x) < 0){ -+ if(must_succeed) -+ panic("protect failed, errno = %d", errno); -+ else return(-errno); -+ } -+ return(0); -+} -+ -+unsigned long find_iomem(char *driver, unsigned long *len_out) -+{ -+ struct mem_region *region; -+ int i, n; -+ -+ n = nregions(); -+ for(i = 0; i < n; i++){ -+ region = regions[i]; -+ if(region == NULL) continue; -+ if((region->driver != NULL) && -+ !strcmp(region->driver, driver)){ -+ *len_out = region->len; -+ return(region->start); -+ } -+ } -+ *len_out = 0; -+ return 0; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/mprot.h um/arch/um/kernel/mprot.h ---- orig/arch/um/kernel/mprot.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/mprot.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,6 @@ -+#ifndef __MPROT_H__ -+#define __MPROT_H__ -+ -+extern void no_access(unsigned long addr, unsigned int len); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/kernel/process.c um/arch/um/kernel/process.c ---- orig/arch/um/kernel/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/process.c Fri Jan 17 22:05:48 2003 -@@ -0,0 +1,287 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <signal.h> -+#include <sched.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <fcntl.h> -+#include <stdlib.h> -+#include <setjmp.h> -+#include <sys/time.h> -+#include <sys/ptrace.h> -+#include <sys/ioctl.h> -+#include <sys/wait.h> -+#include <sys/mman.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include <asm/unistd.h> -+#include <asm/page.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+#include "irq_user.h" -+#include "ptrace_user.h" -+#include "time_user.h" -+#include "init.h" -+#include "os.h" -+#include "uml-config.h" -+#include "choose-mode.h" -+#include "mode.h" -+#ifdef UML_CONFIG_MODE_SKAS -+#include "skas.h" -+#include "skas_ptrace.h" -+#endif -+ -+void init_new_thread_stack(void *sig_stack, void (*usr1_handler)(int)) -+{ -+ int flags = 0, pages; -+ -+ if(sig_stack != NULL){ -+ pages = (1 << UML_CONFIG_KERNEL_STACK_ORDER) - 2; -+ set_sigstack(sig_stack, pages * page_size()); -+ flags = SA_ONSTACK; -+ } -+ if(usr1_handler) set_handler(SIGUSR1, usr1_handler, flags, -1); -+} -+ -+void init_new_thread_signals(int altstack) -+{ -+ int flags = altstack ? SA_ONSTACK : 0; -+ -+ set_handler(SIGSEGV, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGTRAP, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGFPE, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGILL, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGBUS, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGWINCH, (__sighandler_t) sig_handler, flags, -+ SIGUSR1, SIGIO, SIGWINCH, SIGALRM, SIGVTALRM, -1); -+ set_handler(SIGUSR2, (__sighandler_t) sig_handler, -+ SA_NOMASK | flags, -1); -+ (void) CHOOSE_MODE(signal(SIGCHLD, SIG_IGN), (void *) 0); -+ signal(SIGHUP, SIG_IGN); -+ -+ init_irq_signals(altstack); -+} -+ -+struct tramp { -+ int (*tramp)(void *); -+ void *tramp_data; -+ unsigned long temp_stack; -+ int flags; -+ int pid; -+}; -+ -+/* See above for why sigkill is here */ -+ -+int sigkill = SIGKILL; -+ -+int outer_tramp(void *arg) -+{ -+ struct tramp *t; -+ int sig = sigkill; -+ -+ t = arg; -+ t->pid = clone(t->tramp, (void *) t->temp_stack + page_size()/2, -+ t->flags, t->tramp_data); -+ if(t->pid > 0) wait_for_stop(t->pid, SIGSTOP, PTRACE_CONT, NULL); -+ kill(os_getpid(), sig); -+ _exit(0); -+} -+ -+int start_fork_tramp(void *thread_arg, unsigned long temp_stack, -+ int clone_flags, int (*tramp)(void *)) -+{ -+ struct tramp arg; -+ unsigned long sp; -+ int new_pid, status, err; -+ -+ /* The trampoline will run on the temporary stack */ -+ sp = stack_sp(temp_stack); -+ -+ clone_flags |= CLONE_FILES | SIGCHLD; -+ -+ arg.tramp = tramp; -+ arg.tramp_data = thread_arg; -+ arg.temp_stack = temp_stack; -+ arg.flags = clone_flags; -+ -+ /* Start the process and wait for it to kill itself */ -+ new_pid = clone(outer_tramp, (void *) sp, clone_flags, &arg); -+ if(new_pid < 0) return(-errno); -+ while((err = waitpid(new_pid, &status, 0) < 0) && (errno == EINTR)) ; -+ if(err < 0) panic("Waiting for outer trampoline failed - errno = %d", -+ errno); -+ if(!WIFSIGNALED(status) || (WTERMSIG(status) != SIGKILL)) -+ panic("outer trampoline didn't exit with SIGKILL"); -+ -+ return(arg.pid); -+} -+ -+void suspend_new_thread(int fd) -+{ -+ char c; -+ -+ os_stop_process(os_getpid()); -+ -+ if(read(fd, &c, sizeof(c)) != sizeof(c)) -+ panic("read failed in suspend_new_thread"); -+} -+ -+static int ptrace_child(void *arg) -+{ -+ int pid = os_getpid(); -+ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ perror("ptrace"); -+ os_kill_process(pid, 0); -+ } -+ os_stop_process(pid); -+ _exit(os_getpid() == pid); -+} -+ -+static int start_ptraced_child(void **stack_out) -+{ -+ void *stack; -+ unsigned long sp; -+ int pid, n, status; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if(stack == MAP_FAILED) -+ panic("check_ptrace : mmap failed, errno = %d", errno); -+ sp = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ pid = clone(ptrace_child, (void *) sp, SIGCHLD, NULL); -+ if(pid < 0) -+ panic("check_ptrace : clone failed, errno = %d", errno); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("check_ptrace : wait failed, errno = %d", errno); -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)) -+ panic("check_ptrace : expected SIGSTOP, got status = %d", -+ status); -+ -+ *stack_out = stack; -+ return(pid); -+} -+ -+static void stop_ptraced_child(int pid, void *stack, int exitcode) -+{ -+ int status, n; -+ -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0) -+ panic("check_ptrace : ptrace failed, errno = %d", errno); -+ n = waitpid(pid, &status, 0); -+ if(!WIFEXITED(status) || (WEXITSTATUS(status) != exitcode)) -+ panic("check_ptrace : child exited with status 0x%x", status); -+ -+ if(munmap(stack, PAGE_SIZE) < 0) -+ panic("check_ptrace : munmap failed, errno = %d", errno); -+} -+ -+void __init check_ptrace(void) -+{ -+ void *stack; -+ int pid, syscall, n, status; -+ -+ printk("Checking that ptrace can change system call numbers..."); -+ pid = start_ptraced_child(&stack); -+ -+ while(1){ -+ if(ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) -+ panic("check_ptrace : ptrace failed, errno = %d", -+ errno); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("check_ptrace : wait failed, errno = %d", errno); -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGTRAP)) -+ panic("check_ptrace : expected SIGTRAP, " -+ "got status = %d", status); -+ -+ syscall = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_NR_OFFSET, -+ 0); -+ if(syscall == __NR_getpid){ -+ n = ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getppid); -+ if(n < 0) -+ panic("check_ptrace : failed to modify system " -+ "call, errno = %d", errno); -+ break; -+ } -+ } -+ stop_ptraced_child(pid, stack, 0); -+ printk("OK\n"); -+} -+ -+int run_kernel_thread(int (*fn)(void *), void *arg, void **jmp_ptr) -+{ -+ jmp_buf buf; -+ int n; -+ -+ *jmp_ptr = &buf; -+ n = setjmp(buf); -+ if(n != 0) -+ return(n); -+ (*fn)(arg); -+ return(0); -+} -+ -+int can_do_skas(void) -+{ -+#ifdef UML_CONFIG_MODE_SKAS -+ struct ptrace_faultinfo fi; -+ void *stack; -+ int pid, n, ret = 1; -+ -+ printf("Checking for the skas3 patch in the host..."); -+ pid = start_ptraced_child(&stack); -+ -+ n = ptrace(PTRACE_FAULTINFO, pid, 0, &fi); -+ if(n < 0){ -+ if(errno == EIO) -+ printf("not found\n"); -+ else printf("No (unexpected errno - %d)\n", errno); -+ ret = 0; -+ } -+ else printf("found\n"); -+ -+ init_registers(pid); -+ stop_ptraced_child(pid, stack, 1); -+ -+ printf("Checking for /proc/mm..."); -+ if(access("/proc/mm", W_OK)){ -+ printf("not found\n"); -+ ret = 0; -+ } -+ else printf("found\n"); -+ -+ return(ret); -+#else -+ return(0); -+#endif -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/process_kern.c um/arch/um/kernel/process_kern.c ---- orig/arch/um/kernel/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/process_kern.c Thu Mar 6 20:19:55 2003 -@@ -0,0 +1,386 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/interrupt.h" -+#include "linux/mm.h" -+#include "linux/slab.h" -+#include "linux/utsname.h" -+#include "linux/fs.h" -+#include "linux/utime.h" -+#include "linux/smp_lock.h" -+#include "linux/module.h" -+#include "linux/init.h" -+#include "linux/capability.h" -+#include "asm/unistd.h" -+#include "asm/mman.h" -+#include "asm/segment.h" -+#include "asm/stat.h" -+#include "asm/pgtable.h" -+#include "asm/processor.h" -+#include "asm/pgalloc.h" -+#include "asm/spinlock.h" -+#include "asm/uaccess.h" -+#include "asm/user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "init.h" -+#include "irq_user.h" -+#include "mem_user.h" -+#include "time_user.h" -+#include "tlb.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "2_5compat.h" -+#include "os.h" -+#include "mode.h" -+#include "mode_kern.h" -+#include "choose-mode.h" -+ -+/* This is a per-cpu array. A processor only modifies its entry and it only -+ * cares about its entry, so it's OK if another processor is modifying its -+ * entry. -+ */ -+struct cpu_task cpu_tasks[NR_CPUS] = { [0 ... NR_CPUS - 1] = { -1, NULL } }; -+ -+struct task_struct *get_task(int pid, int require) -+{ -+ struct task_struct *ret; -+ -+ read_lock(&tasklist_lock); -+ ret = find_task_by_pid(pid); -+ read_unlock(&tasklist_lock); -+ -+ if(require && (ret == NULL)) panic("get_task couldn't find a task\n"); -+ return(ret); -+} -+ -+int external_pid(void *t) -+{ -+ struct task_struct *task = t ? t : current; -+ -+ return(CHOOSE_MODE_PROC(external_pid_tt, external_pid_skas, task)); -+} -+ -+int pid_to_processor_id(int pid) -+{ -+ int i; -+ -+ for(i = 0; i < smp_num_cpus; i++){ -+ if(cpu_tasks[i].pid == pid) return(i); -+ } -+ return(-1); -+} -+ -+void free_stack(unsigned long stack, int order) -+{ -+ free_pages(stack, order); -+} -+ -+unsigned long alloc_stack(int order, int atomic) -+{ -+ unsigned long page; -+ int flags = GFP_KERNEL; -+ -+ if(atomic) flags |= GFP_ATOMIC; -+ if((page = __get_free_pages(flags, order)) == 0) -+ return(0); -+ stack_protections(page); -+ return(page); -+} -+ -+int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags) -+{ -+ int pid; -+ -+ current->thread.request.u.thread.proc = fn; -+ current->thread.request.u.thread.arg = arg; -+ pid = do_fork(CLONE_VM | flags, 0, NULL, 0); -+ if(pid < 0) panic("do_fork failed in kernel_thread"); -+ return(pid); -+} -+ -+void switch_mm(struct mm_struct *prev, struct mm_struct *next, -+ struct task_struct *tsk, unsigned cpu) -+{ -+ if (prev != next) -+ clear_bit(cpu, &prev->cpu_vm_mask); -+ set_bit(cpu, &next->cpu_vm_mask); -+} -+ -+void set_current(void *t) -+{ -+ struct task_struct *task = t; -+ -+ cpu_tasks[task->processor] = ((struct cpu_task) -+ { external_pid(task), task }); -+} -+ -+void *_switch_to(void *prev, void *next) -+{ -+ return(CHOOSE_MODE(_switch_to_tt(prev, next), -+ _switch_to_skas(prev, next))); -+} -+ -+void interrupt_end(void) -+{ -+ if(current->need_resched) schedule(); -+ if(current->sigpending != 0) do_signal(0); -+} -+ -+void release_thread(struct task_struct *task) -+{ -+ CHOOSE_MODE(release_thread_tt(task), release_thread_skas(task)); -+} -+ -+void exit_thread(void) -+{ -+ CHOOSE_MODE(exit_thread_tt(), exit_thread_skas()); -+ unprotect_stack((unsigned long) current); -+} -+ -+void *get_current(void) -+{ -+ return(current); -+} -+ -+int copy_thread(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ p->thread = (struct thread_struct) INIT_THREAD; -+ p->thread.kernel_stack = (unsigned long) p + 2 * PAGE_SIZE; -+ -+ return(CHOOSE_MODE_PROC(copy_thread_tt, copy_thread_skas, nr, -+ clone_flags, sp, stack_top, p, regs)); -+} -+ -+void initial_thread_cb(void (*proc)(void *), void *arg) -+{ -+ int save_kmalloc_ok = kmalloc_ok; -+ -+ kmalloc_ok = 0; -+ CHOOSE_MODE_PROC(initial_thread_cb_tt, initial_thread_cb_skas, proc, -+ arg); -+ kmalloc_ok = save_kmalloc_ok; -+} -+ -+unsigned long stack_sp(unsigned long page) -+{ -+ return(page + PAGE_SIZE - sizeof(void *)); -+} -+ -+int current_pid(void) -+{ -+ return(current->pid); -+} -+ -+void cpu_idle(void) -+{ -+ CHOOSE_MODE(init_idle_tt(), init_idle_skas()); -+ -+ atomic_inc(&init_mm.mm_count); -+ current->mm = &init_mm; -+ current->active_mm = &init_mm; -+ -+ while(1){ -+ /* endless idle loop with no priority at all */ -+ SET_PRI(current); -+ -+ /* -+ * although we are an idle CPU, we do not want to -+ * get into the scheduler unnecessarily. -+ */ -+ if (current->need_resched) { -+ schedule(); -+ check_pgt_cache(); -+ } -+ idle_sleep(10); -+ } -+} -+ -+int page_size(void) -+{ -+ return(PAGE_SIZE); -+} -+ -+int page_mask(void) -+{ -+ return(PAGE_MASK); -+} -+ -+void *um_virt_to_phys(struct task_struct *task, unsigned long addr, -+ pte_t *pte_out) -+{ -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ -+ if(task->mm == NULL) -+ return(ERR_PTR(-EINVAL)); -+ pgd = pgd_offset(task->mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(!pmd_present(*pmd)) -+ return(ERR_PTR(-EINVAL)); -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte)) -+ return(ERR_PTR(-EINVAL)); -+ if(pte_out != NULL) -+ *pte_out = *pte; -+ return((void *) (pte_val(*pte) & PAGE_MASK) + (addr & ~PAGE_MASK)); -+} -+ -+char *current_cmd(void) -+{ -+#if defined(CONFIG_SMP) || defined(CONFIG_HIGHMEM) -+ return("(Unknown)"); -+#else -+ void *addr = um_virt_to_phys(current, current->mm->arg_start, NULL); -+ return IS_ERR(addr) ? "(Unknown)": __va((unsigned long) addr); -+#endif -+} -+ -+void force_sigbus(void) -+{ -+ printk(KERN_ERR "Killing pid %d because of a lack of memory\n", -+ current->pid); -+ lock_kernel(); -+ sigaddset(¤t->pending.signal, SIGBUS); -+ recalc_sigpending(current); -+ current->flags |= PF_SIGNALED; -+ do_exit(SIGBUS | 0x80); -+} -+ -+void dump_thread(struct pt_regs *regs, struct user *u) -+{ -+} -+ -+void enable_hlt(void) -+{ -+ panic("enable_hlt"); -+} -+ -+void disable_hlt(void) -+{ -+ panic("disable_hlt"); -+} -+ -+extern int signal_frame_size; -+ -+void *um_kmalloc(int size) -+{ -+ return(kmalloc(size, GFP_KERNEL)); -+} -+ -+void *um_kmalloc_atomic(int size) -+{ -+ return(kmalloc(size, GFP_ATOMIC)); -+} -+ -+unsigned long get_fault_addr(void) -+{ -+ return((unsigned long) current->thread.fault_addr); -+} -+ -+EXPORT_SYMBOL(get_fault_addr); -+ -+void not_implemented(void) -+{ -+ printk(KERN_DEBUG "Something isn't implemented in here\n"); -+} -+ -+EXPORT_SYMBOL(not_implemented); -+ -+int user_context(unsigned long sp) -+{ -+ unsigned long stack; -+ -+ stack = sp & (PAGE_MASK << CONFIG_KERNEL_STACK_ORDER); -+ stack += 2 * PAGE_SIZE; -+ return(stack != current->thread.kernel_stack); -+} -+ -+extern void remove_umid_dir(void); -+ -+__uml_exitcall(remove_umid_dir); -+ -+extern exitcall_t __uml_exitcall_begin, __uml_exitcall_end; -+ -+void do_uml_exitcalls(void) -+{ -+ exitcall_t *call; -+ -+ call = &__uml_exitcall_end; -+ while (--call >= &__uml_exitcall_begin) -+ (*call)(); -+} -+ -+char *uml_strdup(char *string) -+{ -+ char *new; -+ -+ new = kmalloc(strlen(string) + 1, GFP_KERNEL); -+ if(new == NULL) return(NULL); -+ strcpy(new, string); -+ return(new); -+} -+ -+void *get_init_task(void) -+{ -+ return(&init_task_union.task); -+} -+ -+int copy_to_user_proc(void *to, void *from, int size) -+{ -+ return(copy_to_user(to, from, size)); -+} -+ -+int copy_from_user_proc(void *to, void *from, int size) -+{ -+ return(copy_from_user(to, from, size)); -+} -+ -+int clear_user_proc(void *buf, int size) -+{ -+ return(clear_user(buf, size)); -+} -+ -+int smp_sigio_handler(void) -+{ -+#ifdef CONFIG_SMP -+ int cpu = current->processor; -+ -+ IPI_handler(cpu); -+ if(cpu != 0) -+ return(1); -+#endif -+ return(0); -+} -+ -+int um_in_interrupt(void) -+{ -+ return(in_interrupt()); -+} -+ -+int cpu(void) -+{ -+ return(current->processor); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/ptrace.c um/arch/um/kernel/ptrace.c ---- orig/arch/um/kernel/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/ptrace.c Sat Dec 28 22:50:21 2002 -@@ -0,0 +1,325 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/mm.h" -+#include "linux/errno.h" -+#include "linux/smp_lock.h" -+#ifdef CONFIG_PROC_MM -+#include "linux/proc_mm.h" -+#endif -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+ -+/* -+ * Called by kernel/ptrace.c when detaching.. -+ */ -+void ptrace_disable(struct task_struct *child) -+{ -+} -+ -+extern long do_mmap2(struct task_struct *task, unsigned long addr, -+ unsigned long len, unsigned long prot, -+ unsigned long flags, unsigned long fd, -+ unsigned long pgoff); -+ -+int sys_ptrace(long request, long pid, long addr, long data) -+{ -+ struct task_struct *child; -+ int i, ret; -+ -+ lock_kernel(); -+ ret = -EPERM; -+ if (request == PTRACE_TRACEME) { -+ /* are we already being traced? */ -+ if (current->ptrace & PT_PTRACED) -+ goto out; -+ /* set the ptrace bit in the process flags. */ -+ current->ptrace |= PT_PTRACED; -+ ret = 0; -+ goto out; -+ } -+ ret = -ESRCH; -+ read_lock(&tasklist_lock); -+ child = find_task_by_pid(pid); -+ if (child) -+ get_task_struct(child); -+ read_unlock(&tasklist_lock); -+ if (!child) -+ goto out; -+ -+ ret = -EPERM; -+ if (pid == 1) /* you may not mess with init */ -+ goto out_tsk; -+ -+ if (request == PTRACE_ATTACH) { -+ ret = ptrace_attach(child); -+ goto out_tsk; -+ } -+ -+ ret = ptrace_check_attach(child, request == PTRACE_KILL); -+ if (ret < 0) -+ goto out_tsk; -+ -+ switch (request) { -+ /* when I and D space are separate, these will need to be fixed. */ -+ case PTRACE_PEEKTEXT: /* read word at location addr. */ -+ case PTRACE_PEEKDATA: { -+ unsigned long tmp; -+ int copied; -+ -+ ret = -EIO; -+ copied = access_process_vm(child, addr, &tmp, sizeof(tmp), 0); -+ if (copied != sizeof(tmp)) -+ break; -+ ret = put_user(tmp,(unsigned long *) data); -+ break; -+ } -+ -+ /* read the word at location addr in the USER area. */ -+ case PTRACE_PEEKUSR: { -+ unsigned long tmp; -+ -+ ret = -EIO; -+ if ((addr & 3) || addr < 0) -+ break; -+ -+ tmp = 0; /* Default return condition */ -+ if(addr < FRAME_SIZE_OFFSET){ -+ tmp = getreg(child, addr); -+ } -+ else if((addr >= offsetof(struct user, u_debugreg[0])) && -+ (addr <= offsetof(struct user, u_debugreg[7]))){ -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ tmp = child->thread.arch.debugregs[addr]; -+ } -+ ret = put_user(tmp, (unsigned long *) data); -+ break; -+ } -+ -+ /* when I and D space are separate, this will have to be fixed. */ -+ case PTRACE_POKETEXT: /* write the word at location addr. */ -+ case PTRACE_POKEDATA: -+ ret = -EIO; -+ if (access_process_vm(child, addr, &data, sizeof(data), -+ 1) != sizeof(data)) -+ break; -+ ret = 0; -+ break; -+ -+ case PTRACE_POKEUSR: /* write the word at location addr in the USER area */ -+ ret = -EIO; -+ if ((addr & 3) || addr < 0) -+ break; -+ -+ if (addr < FRAME_SIZE_OFFSET) { -+ ret = putreg(child, addr, data); -+ break; -+ } -+ else if((addr >= offsetof(struct user, u_debugreg[0])) && -+ (addr <= offsetof(struct user, u_debugreg[7]))){ -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ if((addr == 4) || (addr == 5)) break; -+ child->thread.arch.debugregs[addr] = data; -+ ret = 0; -+ } -+ -+ break; -+ -+ case PTRACE_SYSCALL: /* continue and stop at next (return from) syscall */ -+ case PTRACE_CONT: { /* restart after signal. */ -+ ret = -EIO; -+ if ((unsigned long) data > _NSIG) -+ break; -+ if (request == PTRACE_SYSCALL) -+ child->ptrace |= PT_TRACESYS; -+ else -+ child->ptrace &= ~PT_TRACESYS; -+ child->exit_code = data; -+ wake_up_process(child); -+ ret = 0; -+ break; -+ } -+ -+/* -+ * make the child exit. Best I can do is send it a sigkill. -+ * perhaps it should be put in the status that it wants to -+ * exit. -+ */ -+ case PTRACE_KILL: { -+ ret = 0; -+ if (child->state == TASK_ZOMBIE) /* already dead */ -+ break; -+ child->exit_code = SIGKILL; -+ wake_up_process(child); -+ break; -+ } -+ -+ case PTRACE_SINGLESTEP: { /* set the trap flag. */ -+ ret = -EIO; -+ if ((unsigned long) data > _NSIG) -+ break; -+ child->ptrace &= ~PT_TRACESYS; -+ child->ptrace |= PT_DTRACE; -+ child->exit_code = data; -+ /* give it a chance to run. */ -+ wake_up_process(child); -+ ret = 0; -+ break; -+ } -+ -+ case PTRACE_DETACH: -+ /* detach a process that was attached. */ -+ ret = ptrace_detach(child, data); -+ break; -+ -+#ifdef PTRACE_GETREGS -+ case PTRACE_GETREGS: { /* Get all gp regs from the child. */ -+ if (!access_ok(VERIFY_WRITE, (unsigned long *)data, -+ FRAME_SIZE_OFFSET)) { -+ ret = -EIO; -+ break; -+ } -+ for ( i = 0; i < FRAME_SIZE_OFFSET; i += sizeof(long) ) { -+ __put_user(getreg(child, i), (unsigned long *) data); -+ data += sizeof(long); -+ } -+ ret = 0; -+ break; -+ } -+#endif -+#ifdef PTRACE_SETREGS -+ case PTRACE_SETREGS: { /* Set all gp regs in the child. */ -+ unsigned long tmp = 0; -+ if (!access_ok(VERIFY_READ, (unsigned *)data, -+ FRAME_SIZE_OFFSET)) { -+ ret = -EIO; -+ break; -+ } -+ for ( i = 0; i < FRAME_SIZE_OFFSET; i += sizeof(long) ) { -+ __get_user(tmp, (unsigned long *) data); -+ putreg(child, i, tmp); -+ data += sizeof(long); -+ } -+ ret = 0; -+ break; -+ } -+#endif -+#ifdef PTRACE_GETFPREGS -+ case PTRACE_GETFPREGS: /* Get the child FPU state. */ -+ ret = get_fpregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_SETFPREGS -+ case PTRACE_SETFPREGS: /* Set the child FPU state. */ -+ ret = set_fpregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_GETFPXREGS -+ case PTRACE_GETFPXREGS: /* Get the child FPU state. */ -+ ret = get_fpxregs(data, child); -+ break; -+#endif -+#ifdef PTRACE_SETFPXREGS -+ case PTRACE_SETFPXREGS: /* Set the child FPU state. */ -+ ret = set_fpxregs(data, child); -+ break; -+#endif -+ case PTRACE_FAULTINFO: { -+ struct ptrace_faultinfo fault; -+ -+ fault = ((struct ptrace_faultinfo) -+ { .is_write = child->thread.err, -+ .addr = child->thread.cr2 }); -+ ret = copy_to_user((unsigned long *) data, &fault, -+ sizeof(fault)); -+ if(ret) -+ break; -+ break; -+ } -+ case PTRACE_SIGPENDING: -+ ret = copy_to_user((unsigned long *) data, -+ &child->pending.signal, -+ sizeof(child->pending.signal)); -+ break; -+ -+ case PTRACE_LDT: { -+ struct ptrace_ldt ldt; -+ -+ if(copy_from_user(&ldt, (unsigned long *) data, -+ sizeof(ldt))){ -+ ret = -EIO; -+ break; -+ } -+ -+ /* This one is confusing, so just punt and return -EIO for -+ * now -+ */ -+ ret = -EIO; -+ break; -+ } -+#ifdef CONFIG_PROC_MM -+ case PTRACE_SWITCH_MM: { -+ struct mm_struct *old = child->mm; -+ struct mm_struct *new = proc_mm_get_mm(data); -+ -+ if(IS_ERR(new)){ -+ ret = PTR_ERR(new); -+ break; -+ } -+ -+ atomic_inc(&new->mm_users); -+ child->mm = new; -+ child->active_mm = new; -+ mmput(old); -+ ret = 0; -+ break; -+ } -+#endif -+ default: -+ ret = -EIO; -+ break; -+ } -+ out_tsk: -+ free_task_struct(child); -+ out: -+ unlock_kernel(); -+ return ret; -+} -+ -+void syscall_trace(void) -+{ -+ if ((current->ptrace & (PT_PTRACED|PT_TRACESYS)) -+ != (PT_PTRACED|PT_TRACESYS)) -+ return; -+ current->exit_code = SIGTRAP; -+ current->state = TASK_STOPPED; -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ /* -+ * this isn't the same as continuing with a signal, but it will do -+ * for normal use. strace only continues with a signal if the -+ * stopping signal is not SIGTRAP. -brl -+ */ -+ if (current->exit_code) { -+ send_sig(current->exit_code, current, 1); -+ current->exit_code = 0; -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/reboot.c um/arch/um/kernel/reboot.c ---- orig/arch/um/kernel/reboot.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/reboot.c Mon Dec 30 20:57:42 2002 -@@ -0,0 +1,71 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "os.h" -+#include "mode.h" -+#include "choose-mode.h" -+ -+#ifdef CONFIG_SMP -+static void kill_idlers(int me) -+{ -+ struct task_struct *p; -+ int i; -+ -+ for(i = 0; i < sizeof(init_tasks)/sizeof(init_tasks[0]); i++){ -+ p = init_tasks[i]; -+ if((p != NULL) && (p->thread.mode.tt.extern_pid != me) && -+ (p->thread.mode.tt.extern_pid != -1)) -+ os_kill_process(p->thread.mode.tt.extern_pid, 0); -+ } -+} -+#endif -+ -+static void kill_off_processes(void) -+{ -+ CHOOSE_MODE(kill_off_processes_tt(), kill_off_processes_skas()); -+#ifdef CONFIG_SMP -+ kill_idlers(os_getpid()); -+#endif -+} -+ -+void uml_cleanup(void) -+{ -+ kill_off_processes(); -+ do_uml_exitcalls(); -+} -+ -+void machine_restart(char * __unused) -+{ -+ do_uml_exitcalls(); -+ kill_off_processes(); -+ CHOOSE_MODE(reboot_tt(), reboot_skas()); -+} -+ -+void machine_power_off(void) -+{ -+ do_uml_exitcalls(); -+ kill_off_processes(); -+ CHOOSE_MODE(halt_tt(), halt_skas()); -+} -+ -+void machine_halt(void) -+{ -+ machine_power_off(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/resource.c um/arch/um/kernel/resource.c ---- orig/arch/um/kernel/resource.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/resource.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/pci.h" -+ -+unsigned long resource_fixup(struct pci_dev * dev, struct resource * res, -+ unsigned long start, unsigned long size) -+{ -+ return start; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sigio_kern.c um/arch/um/kernel/sigio_kern.c ---- orig/arch/um/kernel/sigio_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sigio_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,56 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/list.h" -+#include "linux/slab.h" -+#include "asm/irq.h" -+#include "init.h" -+#include "sigio.h" -+#include "irq_user.h" -+ -+/* Protected by sigio_lock() called from write_sigio_workaround */ -+static int sigio_irq_fd = -1; -+ -+void sigio_interrupt(int irq, void *data, struct pt_regs *unused) -+{ -+ read_sigio_fd(sigio_irq_fd); -+ reactivate_fd(sigio_irq_fd, SIGIO_WRITE_IRQ); -+} -+ -+int write_sigio_irq(int fd) -+{ -+ if(um_request_irq(SIGIO_WRITE_IRQ, fd, IRQ_READ, sigio_interrupt, -+ SA_INTERRUPT | SA_SAMPLE_RANDOM, "write sigio", -+ NULL)){ -+ printk("write_sigio_irq : um_request_irq failed\n"); -+ return(-1); -+ } -+ sigio_irq_fd = fd; -+ return(0); -+} -+ -+static spinlock_t sigio_spinlock = SPIN_LOCK_UNLOCKED; -+ -+void sigio_lock(void) -+{ -+ spin_lock(&sigio_spinlock); -+} -+ -+void sigio_unlock(void) -+{ -+ spin_unlock(&sigio_spinlock); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sigio_user.c um/arch/um/kernel/sigio_user.c ---- orig/arch/um/kernel/sigio_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sigio_user.c Sun Dec 29 23:36:35 2002 -@@ -0,0 +1,440 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdlib.h> -+#include <termios.h> -+#include <pty.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <errno.h> -+#include <string.h> -+#include <sched.h> -+#include <sys/socket.h> -+#include <sys/poll.h> -+#include "init.h" -+#include "user.h" -+#include "kern_util.h" -+#include "sigio.h" -+#include "helper.h" -+#include "os.h" -+ -+/* Changed during early boot */ -+int pty_output_sigio = 0; -+int pty_close_sigio = 0; -+ -+/* Used as a flag during SIGIO testing early in boot */ -+static int got_sigio = 0; -+ -+void __init handler(int sig) -+{ -+ got_sigio = 1; -+} -+ -+struct openpty_arg { -+ int master; -+ int slave; -+ int err; -+}; -+ -+static void openpty_cb(void *arg) -+{ -+ struct openpty_arg *info = arg; -+ -+ info->err = 0; -+ if(openpty(&info->master, &info->slave, NULL, NULL, NULL)) -+ info->err = errno; -+} -+ -+void __init check_one_sigio(void (*proc)(int, int)) -+{ -+ struct sigaction old, new; -+ struct termios tt; -+ struct openpty_arg pty = { .master = -1, .slave = -1 }; -+ int master, slave, flags; -+ -+ initial_thread_cb(openpty_cb, &pty); -+ if(pty.err){ -+ printk("openpty failed, errno = %d\n", pty.err); -+ return; -+ } -+ -+ master = pty.master; -+ slave = pty.slave; -+ -+ if((master == -1) || (slave == -1)){ -+ printk("openpty failed to allocate a pty\n"); -+ return; -+ } -+ -+ if(tcgetattr(master, &tt) < 0) -+ panic("check_sigio : tcgetattr failed, errno = %d\n", errno); -+ cfmakeraw(&tt); -+ if(tcsetattr(master, TCSADRAIN, &tt) < 0) -+ panic("check_sigio : tcsetattr failed, errno = %d\n", errno); -+ -+ if((flags = fcntl(master, F_GETFL)) < 0) -+ panic("tty_fds : fcntl F_GETFL failed, errno = %d\n", errno); -+ -+ if((fcntl(master, F_SETFL, flags | O_NONBLOCK | O_ASYNC) < 0) || -+ (fcntl(master, F_SETOWN, os_getpid()) < 0)) -+ panic("check_sigio : fcntl F_SETFL or F_SETOWN failed, " -+ "errno = %d\n", errno); -+ -+ if((fcntl(slave, F_SETFL, flags | O_NONBLOCK) < 0)) -+ panic("check_sigio : fcntl F_SETFL failed, errno = %d\n", -+ errno); -+ -+ if(sigaction(SIGIO, NULL, &old) < 0) -+ panic("check_sigio : sigaction 1 failed, errno = %d\n", errno); -+ new = old; -+ new.sa_handler = handler; -+ if(sigaction(SIGIO, &new, NULL) < 0) -+ panic("check_sigio : sigaction 2 failed, errno = %d\n", errno); -+ -+ got_sigio = 0; -+ (*proc)(master, slave); -+ -+ close(master); -+ close(slave); -+ -+ if(sigaction(SIGIO, &old, NULL) < 0) -+ panic("check_sigio : sigaction 3 failed, errno = %d\n", errno); -+} -+ -+static void tty_output(int master, int slave) -+{ -+ int n; -+ char buf[512]; -+ -+ printk("Checking that host ptys support output SIGIO..."); -+ -+ memset(buf, 0, sizeof(buf)); -+ while(write(master, buf, sizeof(buf)) > 0) ; -+ if(errno != EAGAIN) -+ panic("check_sigio : write failed, errno = %d\n", errno); -+ -+ while(((n = read(slave, buf, sizeof(buf))) > 0) && !got_sigio) ; -+ -+ if(got_sigio){ -+ printk("Yes\n"); -+ pty_output_sigio = 1; -+ } -+ else if(errno == EAGAIN) printk("No, enabling workaround\n"); -+ else panic("check_sigio : read failed, errno = %d\n", errno); -+} -+ -+static void tty_close(int master, int slave) -+{ -+ printk("Checking that host ptys support SIGIO on close..."); -+ -+ close(slave); -+ if(got_sigio){ -+ printk("Yes\n"); -+ pty_close_sigio = 1; -+ } -+ else printk("No, enabling workaround\n"); -+} -+ -+void __init check_sigio(void) -+{ -+ if(access("/dev/ptmx", R_OK) && access("/dev/ptyp0", R_OK)){ -+ printk("No pseudo-terminals available - skipping pty SIGIO " -+ "check\n"); -+ return; -+ } -+ check_one_sigio(tty_output); -+ check_one_sigio(tty_close); -+} -+ -+/* Protected by sigio_lock(), also used by sigio_cleanup, which is an -+ * exitcall. -+ */ -+static int write_sigio_pid = -1; -+ -+/* These arrays are initialized before the sigio thread is started, and -+ * the descriptors closed after it is killed. So, it can't see them change. -+ * On the UML side, they are changed under the sigio_lock. -+ */ -+static int write_sigio_fds[2] = { -1, -1 }; -+static int sigio_private[2] = { -1, -1 }; -+ -+struct pollfds { -+ struct pollfd *poll; -+ int size; -+ int used; -+}; -+ -+/* Protected by sigio_lock(). Used by the sigio thread, but the UML thread -+ * synchronizes with it. -+ */ -+struct pollfds current_poll = { -+ .poll = NULL, -+ .size = 0, -+ .used = 0 -+}; -+ -+struct pollfds next_poll = { -+ .poll = NULL, -+ .size = 0, -+ .used = 0 -+}; -+ -+static int write_sigio_thread(void *unused) -+{ -+ struct pollfds *fds, tmp; -+ struct pollfd *p; -+ int i, n, respond_fd; -+ char c; -+ -+ fds = ¤t_poll; -+ while(1){ -+ n = poll(fds->poll, fds->used, -1); -+ if(n < 0){ -+ if(errno == EINTR) continue; -+ printk("write_sigio_thread : poll returned %d, " -+ "errno = %d\n", n, errno); -+ } -+ for(i = 0; i < fds->used; i++){ -+ p = &fds->poll[i]; -+ if(p->revents == 0) continue; -+ if(p->fd == sigio_private[1]){ -+ n = read(sigio_private[1], &c, sizeof(c)); -+ if(n != sizeof(c)) -+ printk("write_sigio_thread : " -+ "read failed, errno = %d\n", -+ errno); -+ tmp = current_poll; -+ current_poll = next_poll; -+ next_poll = tmp; -+ respond_fd = sigio_private[1]; -+ } -+ else { -+ respond_fd = write_sigio_fds[1]; -+ fds->used--; -+ memmove(&fds->poll[i], &fds->poll[i + 1], -+ (fds->used - i) * sizeof(*fds->poll)); -+ } -+ -+ n = write(respond_fd, &c, sizeof(c)); -+ if(n != sizeof(c)) -+ printk("write_sigio_thread : write failed, " -+ "errno = %d\n", errno); -+ } -+ } -+} -+ -+static int need_poll(int n) -+{ -+ if(n <= next_poll.size){ -+ next_poll.used = n; -+ return(0); -+ } -+ if(next_poll.poll != NULL) kfree(next_poll.poll); -+ next_poll.poll = um_kmalloc_atomic(n * sizeof(struct pollfd)); -+ if(next_poll.poll == NULL){ -+ printk("need_poll : failed to allocate new pollfds\n"); -+ next_poll.size = 0; -+ next_poll.used = 0; -+ return(-1); -+ } -+ next_poll.size = n; -+ next_poll.used = n; -+ return(0); -+} -+ -+static void update_thread(void) -+{ -+ unsigned long flags; -+ int n; -+ char c; -+ -+ flags = set_signals(0); -+ n = write(sigio_private[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("update_thread : write failed, errno = %d\n", errno); -+ goto fail; -+ } -+ -+ n = read(sigio_private[0], &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("update_thread : read failed, errno = %d\n", errno); -+ goto fail; -+ } -+ -+ set_signals(flags); -+ return; -+ fail: -+ sigio_lock(); -+ if(write_sigio_pid != -1) -+ os_kill_process(write_sigio_pid, 1); -+ write_sigio_pid = -1; -+ close(sigio_private[0]); -+ close(sigio_private[1]); -+ close(write_sigio_fds[0]); -+ close(write_sigio_fds[1]); -+ sigio_unlock(); -+ set_signals(flags); -+} -+ -+int add_sigio_fd(int fd, int read) -+{ -+ int err = 0, i, n, events; -+ -+ sigio_lock(); -+ for(i = 0; i < current_poll.used; i++){ -+ if(current_poll.poll[i].fd == fd) -+ goto out; -+ } -+ -+ n = current_poll.used + 1; -+ err = need_poll(n); -+ if(err) -+ goto out; -+ -+ for(i = 0; i < current_poll.used; i++) -+ next_poll.poll[i] = current_poll.poll[i]; -+ -+ if(read) events = POLLIN; -+ else events = POLLOUT; -+ -+ next_poll.poll[n - 1] = ((struct pollfd) { .fd = fd, -+ .events = events, -+ .revents = 0 }); -+ update_thread(); -+ out: -+ sigio_unlock(); -+ return(err); -+} -+ -+int ignore_sigio_fd(int fd) -+{ -+ struct pollfd *p; -+ int err = 0, i, n = 0; -+ -+ sigio_lock(); -+ for(i = 0; i < current_poll.used; i++){ -+ if(current_poll.poll[i].fd == fd) break; -+ } -+ if(i == current_poll.used) -+ goto out; -+ -+ err = need_poll(current_poll.used - 1); -+ if(err) -+ goto out; -+ -+ for(i = 0; i < current_poll.used; i++){ -+ p = ¤t_poll.poll[i]; -+ if(p->fd != fd) next_poll.poll[n++] = current_poll.poll[i]; -+ } -+ if(n == i){ -+ printk("ignore_sigio_fd : fd %d not found\n", fd); -+ err = -1; -+ goto out; -+ } -+ -+ update_thread(); -+ out: -+ sigio_unlock(); -+ return(err); -+} -+ -+static int setup_initial_poll(int fd) -+{ -+ struct pollfd *p; -+ -+ p = um_kmalloc(sizeof(struct pollfd)); -+ if(p == NULL){ -+ printk("setup_initial_poll : failed to allocate poll\n"); -+ return(-1); -+ } -+ *p = ((struct pollfd) { .fd = fd, -+ .events = POLLIN, -+ .revents = 0 }); -+ current_poll = ((struct pollfds) { .poll = p, -+ .used = 1, -+ .size = 1 }); -+ return(0); -+} -+ -+void write_sigio_workaround(void) -+{ -+ unsigned long stack; -+ int err; -+ -+ sigio_lock(); -+ if(write_sigio_pid != -1) -+ goto out; -+ -+ err = os_pipe(write_sigio_fds, 1, 1); -+ if(err){ -+ printk("write_sigio_workaround - os_pipe 1 failed, " -+ "errno = %d\n", -err); -+ goto out; -+ } -+ err = os_pipe(sigio_private, 1, 1); -+ if(err){ -+ printk("write_sigio_workaround - os_pipe 2 failed, " -+ "errno = %d\n", -err); -+ goto out_close1; -+ } -+ if(setup_initial_poll(sigio_private[1])) -+ goto out_close2; -+ -+ write_sigio_pid = run_helper_thread(write_sigio_thread, NULL, -+ CLONE_FILES | CLONE_VM, &stack, 0); -+ -+ if(write_sigio_pid < 0) goto out_close2; -+ -+ if(write_sigio_irq(write_sigio_fds[0])) -+ goto out_kill; -+ -+ out: -+ sigio_unlock(); -+ return; -+ -+ out_kill: -+ os_kill_process(write_sigio_pid, 1); -+ write_sigio_pid = -1; -+ out_close2: -+ close(sigio_private[0]); -+ close(sigio_private[1]); -+ out_close1: -+ close(write_sigio_fds[0]); -+ close(write_sigio_fds[1]); -+ sigio_unlock(); -+} -+ -+int read_sigio_fd(int fd) -+{ -+ int n; -+ char c; -+ -+ n = read(fd, &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("read_sigio_fd - read failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(n); -+} -+ -+static void sigio_cleanup(void) -+{ -+ if(write_sigio_pid != -1) -+ os_kill_process(write_sigio_pid, 1); -+} -+ -+__uml_exitcall(sigio_cleanup); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/signal_kern.c um/arch/um/kernel/signal_kern.c ---- orig/arch/um/kernel/signal_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/signal_kern.c Sun Dec 8 19:44:13 2002 -@@ -0,0 +1,367 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/stddef.h" -+#include "linux/sys.h" -+#include "linux/sched.h" -+#include "linux/wait.h" -+#include "linux/kernel.h" -+#include "linux/smp_lock.h" -+#include "linux/module.h" -+#include "linux/slab.h" -+#include "asm/signal.h" -+#include "asm/uaccess.h" -+#include "asm/ucontext.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "signal_kern.h" -+#include "signal_user.h" -+#include "kern.h" -+#include "frame_kern.h" -+#include "sigcontext.h" -+#include "mode.h" -+ -+EXPORT_SYMBOL(block_signals); -+EXPORT_SYMBOL(unblock_signals); -+ -+static void force_segv(int sig) -+{ -+ if(sig == SIGSEGV){ -+ struct k_sigaction *ka; -+ -+ ka = ¤t->sig->action[SIGSEGV - 1]; -+ ka->sa.sa_handler = SIG_DFL; -+ } -+ force_sig(SIGSEGV, current); -+} -+ -+#define _S(nr) (1<<((nr)-1)) -+ -+#define _BLOCKABLE (~(_S(SIGKILL) | _S(SIGSTOP))) -+ -+/* -+ * OK, we're invoking a handler -+ */ -+static int handle_signal(struct pt_regs *regs, unsigned long signr, -+ struct k_sigaction *ka, siginfo_t *info, -+ sigset_t *oldset, int error) -+{ -+ __sighandler_t handler; -+ void (*restorer)(void); -+ unsigned long sp; -+ sigset_t save; -+ int err, ret; -+ -+ ret = 0; -+ switch(error){ -+ case -ERESTARTNOHAND: -+ ret = -EINTR; -+ break; -+ -+ case -ERESTARTSYS: -+ if (!(ka->sa.sa_flags & SA_RESTART)) { -+ ret = -EINTR; -+ break; -+ } -+ /* fallthrough */ -+ case -ERESTARTNOINTR: -+ PT_REGS_RESTART_SYSCALL(regs); -+ PT_REGS_ORIG_SYSCALL(regs) = PT_REGS_SYSCALL_NR(regs); -+ -+ /* This is because of the UM_SET_SYSCALL_RETURN and the fact -+ * that on i386 the system call number and return value are -+ * in the same register. When the system call restarts, %eax -+ * had better have the system call number in it. Since the -+ * return value doesn't matter (except that it shouldn't be -+ * -ERESTART*), we'll stick the system call number there. -+ */ -+ ret = PT_REGS_SYSCALL_NR(regs); -+ break; -+ } -+ -+ handler = ka->sa.sa_handler; -+ save = *oldset; -+ -+ if (ka->sa.sa_flags & SA_ONESHOT) -+ ka->sa.sa_handler = SIG_DFL; -+ -+ if (!(ka->sa.sa_flags & SA_NODEFER)) { -+ spin_lock_irq(¤t->sigmask_lock); -+ sigorsets(¤t->blocked, ¤t->blocked, -+ &ka->sa.sa_mask); -+ sigaddset(¤t->blocked, signr); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ } -+ -+ sp = PT_REGS_SP(regs); -+ -+ if((ka->sa.sa_flags & SA_ONSTACK) && (sas_ss_flags(sp) == 0)) -+ sp = current->sas_ss_sp + current->sas_ss_size; -+ -+ if(error != 0) PT_REGS_SET_SYSCALL_RETURN(regs, ret); -+ -+ if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; -+ else restorer = NULL; -+ -+ if(ka->sa.sa_flags & SA_SIGINFO) -+ err = setup_signal_stack_si(sp, signr, (unsigned long) handler, -+ restorer, regs, info, &save); -+ else -+ err = setup_signal_stack_sc(sp, signr, (unsigned long) handler, -+ restorer, regs, &save); -+ if(err) goto segv; -+ -+ return(0); -+ segv: -+ force_segv(signr); -+ return(1); -+} -+ -+/* -+ * Note that 'init' is a special process: it doesn't get signals it doesn't -+ * want to handle. Thus you cannot kill init even with a SIGKILL even by -+ * mistake. -+ */ -+ -+static int kern_do_signal(struct pt_regs *regs, sigset_t *oldset, int error) -+{ -+ siginfo_t info; -+ struct k_sigaction *ka; -+ int err; -+ -+ if (!oldset) -+ oldset = ¤t->blocked; -+ -+ for (;;) { -+ unsigned long signr; -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ signr = dequeue_signal(¤t->blocked, &info); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ if (!signr) -+ break; -+ -+ if ((current->ptrace & PT_PTRACED) && signr != SIGKILL) { -+ /* Let the debugger run. */ -+ current->exit_code = signr; -+ current->state = TASK_STOPPED; -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ -+ /* We're back. Did the debugger cancel the sig? */ -+ if (!(signr = current->exit_code)) -+ continue; -+ current->exit_code = 0; -+ -+ /* The debugger continued. Ignore SIGSTOP. */ -+ if (signr == SIGSTOP) -+ continue; -+ -+ /* Update the siginfo structure. Is this good? */ -+ if (signr != info.si_signo) { -+ info.si_signo = signr; -+ info.si_errno = 0; -+ info.si_code = SI_USER; -+ info.si_pid = current->p_pptr->pid; -+ info.si_uid = current->p_pptr->uid; -+ } -+ -+ /* If the (new) signal is now blocked, requeue it. */ -+ if (sigismember(¤t->blocked, signr)) { -+ send_sig_info(signr, &info, current); -+ continue; -+ } -+ } -+ -+ ka = ¤t->sig->action[signr-1]; -+ if (ka->sa.sa_handler == SIG_IGN) { -+ if (signr != SIGCHLD) -+ continue; -+ /* Check for SIGCHLD: it's special. */ -+ while (sys_wait4(-1, NULL, WNOHANG, NULL) > 0) -+ /* nothing */; -+ continue; -+ } -+ -+ if (ka->sa.sa_handler == SIG_DFL) { -+ int exit_code = signr; -+ -+ /* Init gets no signals it doesn't want. */ -+ if (current->pid == 1) -+ continue; -+ -+ switch (signr) { -+ case SIGCONT: case SIGCHLD: case SIGWINCH: case SIGURG: -+ continue; -+ -+ case SIGTSTP: case SIGTTIN: case SIGTTOU: -+ if (is_orphaned_pgrp(current->pgrp)) -+ continue; -+ /* FALLTHRU */ -+ -+ case SIGSTOP: { -+ struct signal_struct *sig; -+ current->state = TASK_STOPPED; -+ current->exit_code = signr; -+ sig = current->p_pptr->sig; -+ if (sig && !(sig->action[SIGCHLD-1].sa.sa_flags & SA_NOCLDSTOP)) -+ notify_parent(current, SIGCHLD); -+ schedule(); -+ continue; -+ } -+ case SIGQUIT: case SIGILL: case SIGTRAP: -+ case SIGABRT: case SIGFPE: case SIGSEGV: -+ case SIGBUS: case SIGSYS: case SIGXCPU: case SIGXFSZ: -+ if (do_coredump(signr, ¤t->thread.regs)) -+ exit_code |= 0x80; -+ /* FALLTHRU */ -+ -+ default: -+ sig_exit(signr, exit_code, &info); -+ /* NOTREACHED */ -+ } -+ } -+ -+ /* Whee! Actually deliver the signal. */ -+ err = handle_signal(regs, signr, ka, &info, oldset, error); -+ if(!err) return(1); -+ } -+ -+ /* Did we come from a system call? */ -+ if(PT_REGS_SYSCALL_NR(regs) >= 0){ -+ /* Restart the system call - no handlers present */ -+ if(PT_REGS_SYSCALL_RET(regs) == -ERESTARTNOHAND || -+ PT_REGS_SYSCALL_RET(regs) == -ERESTARTSYS || -+ PT_REGS_SYSCALL_RET(regs) == -ERESTARTNOINTR){ -+ PT_REGS_ORIG_SYSCALL(regs) = PT_REGS_SYSCALL_NR(regs); -+ PT_REGS_RESTART_SYSCALL(regs); -+ } -+ } -+ -+ /* This closes a way to execute a system call on the host. If -+ * you set a breakpoint on a system call instruction and singlestep -+ * from it, the tracing thread used to PTRACE_SINGLESTEP the process -+ * rather than PTRACE_SYSCALL it, allowing the system call to execute -+ * on the host. The tracing thread will check this flag and -+ * PTRACE_SYSCALL if necessary. -+ */ -+ if((current->ptrace & PT_DTRACE) && -+ is_syscall(PT_REGS_IP(¤t->thread.regs))) -+ (void) CHOOSE_MODE(current->thread.mode.tt.singlestep_syscall = 1, 0); -+ -+ return(0); -+} -+ -+int do_signal(int error) -+{ -+ return(kern_do_signal(¤t->thread.regs, NULL, error)); -+} -+ -+/* -+ * Atomically swap in the new signal mask, and wait for a signal. -+ */ -+int sys_sigsuspend(int history0, int history1, old_sigset_t mask) -+{ -+ sigset_t saveset; -+ -+ mask &= _BLOCKABLE; -+ spin_lock_irq(¤t->sigmask_lock); -+ saveset = current->blocked; -+ siginitset(¤t->blocked, mask); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ while (1) { -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ if(kern_do_signal(¤t->thread.regs, &saveset, -EINTR)) -+ return(-EINTR); -+ } -+} -+ -+int sys_rt_sigsuspend(sigset_t *unewset, size_t sigsetsize) -+{ -+ sigset_t saveset, newset; -+ -+ /* XXX: Don't preclude handling different sized sigset_t's. */ -+ if (sigsetsize != sizeof(sigset_t)) -+ return -EINVAL; -+ -+ if (copy_from_user(&newset, unewset, sizeof(newset))) -+ return -EFAULT; -+ sigdelsetmask(&newset, ~_BLOCKABLE); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ saveset = current->blocked; -+ current->blocked = newset; -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ -+ while (1) { -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ if (kern_do_signal(¤t->thread.regs, &saveset, -EINTR)) -+ return(-EINTR); -+ } -+} -+ -+static int copy_sc_from_user(struct pt_regs *to, void *from, -+ struct arch_frame_data *arch) -+{ -+ int ret; -+ -+ ret = CHOOSE_MODE(copy_sc_from_user_tt(UPT_SC(&to->regs), from, arch), -+ copy_sc_from_user_skas(&to->regs, from)); -+ return(ret); -+} -+ -+int sys_sigreturn(struct pt_regs regs) -+{ -+ void *sc = sp_to_sc(PT_REGS_SP(¤t->thread.regs)); -+ void *mask = sp_to_mask(PT_REGS_SP(¤t->thread.regs)); -+ int sig_size = (_NSIG_WORDS - 1) * sizeof(unsigned long); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ copy_from_user(¤t->blocked.sig[0], sc_sigmask(sc), -+ sizeof(current->blocked.sig[0])); -+ copy_from_user(¤t->blocked.sig[1], mask, sig_size); -+ sigdelsetmask(¤t->blocked, ~_BLOCKABLE); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ copy_sc_from_user(¤t->thread.regs, sc, -+ &signal_frame_sc.common.arch); -+ return(PT_REGS_SYSCALL_RET(¤t->thread.regs)); -+} -+ -+int sys_rt_sigreturn(struct pt_regs regs) -+{ -+ struct ucontext *uc = sp_to_uc(PT_REGS_SP(¤t->thread.regs)); -+ void *fp; -+ int sig_size = _NSIG_WORDS * sizeof(unsigned long); -+ -+ spin_lock_irq(¤t->sigmask_lock); -+ copy_from_user(¤t->blocked, &uc->uc_sigmask, sig_size); -+ sigdelsetmask(¤t->blocked, ~_BLOCKABLE); -+ recalc_sigpending(current); -+ spin_unlock_irq(¤t->sigmask_lock); -+ fp = (void *) (((unsigned long) uc) + sizeof(struct ucontext)); -+ copy_sc_from_user(¤t->thread.regs, &uc->uc_mcontext, -+ &signal_frame_si.common.arch); -+ return(PT_REGS_SYSCALL_RET(¤t->thread.regs)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/signal_user.c um/arch/um/kernel/signal_user.c ---- orig/arch/um/kernel/signal_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/signal_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stdlib.h> -+#include <signal.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <string.h> -+#include <sys/mman.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "signal_user.h" -+#include "signal_kern.h" -+#include "sysdep/sigcontext.h" -+#include "sigcontext.h" -+ -+void set_sigstack(void *sig_stack, int size) -+{ -+ stack_t stack = ((stack_t) { .ss_flags = 0, -+ .ss_sp = (__ptr_t) sig_stack, -+ .ss_size = size - sizeof(void *) }); -+ -+ if(sigaltstack(&stack, NULL) != 0) -+ panic("enabling signal stack failed, errno = %d\n", errno); -+} -+ -+void set_handler(int sig, void (*handler)(int), int flags, ...) -+{ -+ struct sigaction action; -+ va_list ap; -+ int mask; -+ -+ va_start(ap, flags); -+ action.sa_handler = handler; -+ sigemptyset(&action.sa_mask); -+ while((mask = va_arg(ap, int)) != -1){ -+ sigaddset(&action.sa_mask, mask); -+ } -+ action.sa_flags = flags; -+ action.sa_restorer = NULL; -+ if(sigaction(sig, &action, NULL) < 0) -+ panic("sigaction failed"); -+} -+ -+int change_sig(int signal, int on) -+{ -+ sigset_t sigset, old; -+ -+ sigemptyset(&sigset); -+ sigaddset(&sigset, signal); -+ sigprocmask(on ? SIG_UNBLOCK : SIG_BLOCK, &sigset, &old); -+ return(!sigismember(&old, signal)); -+} -+ -+static void change_signals(int type) -+{ -+ sigset_t mask; -+ -+ sigemptyset(&mask); -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ sigaddset(&mask, SIGIO); -+ sigaddset(&mask, SIGPROF); -+ if(sigprocmask(type, &mask, NULL) < 0) -+ panic("Failed to change signal mask - errno = %d", errno); -+} -+ -+void block_signals(void) -+{ -+ change_signals(SIG_BLOCK); -+} -+ -+void unblock_signals(void) -+{ -+ change_signals(SIG_UNBLOCK); -+} -+ -+#define SIGIO_BIT 0 -+#define SIGVTALRM_BIT 1 -+ -+static int enable_mask(sigset_t *mask) -+{ -+ int sigs; -+ -+ sigs = sigismember(mask, SIGIO) ? 0 : 1 << SIGIO_BIT; -+ sigs |= sigismember(mask, SIGVTALRM) ? 0 : 1 << SIGVTALRM_BIT; -+ sigs |= sigismember(mask, SIGALRM) ? 0 : 1 << SIGVTALRM_BIT; -+ return(sigs); -+} -+ -+int get_signals(void) -+{ -+ sigset_t mask; -+ -+ if(sigprocmask(SIG_SETMASK, NULL, &mask) < 0) -+ panic("Failed to get signal mask"); -+ return(enable_mask(&mask)); -+} -+ -+int set_signals(int enable) -+{ -+ sigset_t mask; -+ int ret; -+ -+ sigemptyset(&mask); -+ if(enable & (1 << SIGIO_BIT)) -+ sigaddset(&mask, SIGIO); -+ if(enable & (1 << SIGVTALRM_BIT)){ -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ } -+ if(sigprocmask(SIG_UNBLOCK, &mask, &mask) < 0) -+ panic("Failed to enable signals"); -+ ret = enable_mask(&mask); -+ sigemptyset(&mask); -+ if((enable & (1 << SIGIO_BIT)) == 0) -+ sigaddset(&mask, SIGIO); -+ if((enable & (1 << SIGVTALRM_BIT)) == 0){ -+ sigaddset(&mask, SIGVTALRM); -+ sigaddset(&mask, SIGALRM); -+ } -+ if(sigprocmask(SIG_BLOCK, &mask, NULL) < 0) -+ panic("Failed to block signals"); -+ -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/Makefile um/arch/um/kernel/skas/Makefile ---- orig/arch/um/kernel/skas/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/Makefile Fri Nov 1 16:05:44 2002 -@@ -0,0 +1,30 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = skas.o -+ -+obj-y = exec_kern.o exec_user.o mem.o mem_user.o mmu.o process.o \ -+ process_kern.o syscall_kern.o syscall_user.o time.o tlb.o trap_user.o -+ -+subdir-y = sys-$(SUBARCH) -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) process.o time.o -+ -+include $(TOPDIR)/Rules.make -+ -+include/skas_ptregs.h : util/mk_ptregs -+ util/mk_ptregs > $@ -+ -+util/mk_ptregs : -+ $(MAKE) -C util -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -+ $(MAKE) -C util clean -+ $(RM) -f include/skas_ptregs.h -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/exec_kern.c um/arch/um/kernel/skas/exec_kern.c ---- orig/arch/um/kernel/skas/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/exec_kern.c Mon Nov 11 18:57:19 2002 -@@ -0,0 +1,41 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "asm/current.h" -+#include "asm/page.h" -+#include "asm/signal.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/mmu_context.h" -+#include "tlb.h" -+#include "skas.h" -+#include "mmu.h" -+#include "os.h" -+ -+void flush_thread_skas(void) -+{ -+ force_flush_all(); -+ switch_mm_skas(current->mm->context.skas.mm_fd); -+} -+ -+void start_thread_skas(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp) -+{ -+ set_fs(USER_DS); -+ PT_REGS_IP(regs) = eip; -+ PT_REGS_SP(regs) = esp; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/exec_user.c um/arch/um/kernel/skas/exec_user.c ---- orig/arch/um/kernel/skas/exec_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/exec_user.c Sun Nov 3 19:23:01 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <signal.h> -+#include <sched.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+#include "time_user.h" -+ -+static int user_thread_tramp(void *arg) -+{ -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0) -+ panic("user_thread_tramp - PTRACE_TRACEME failed, " -+ "errno = %d\n", errno); -+ enable_timer(); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+int user_thread(unsigned long stack, int flags) -+{ -+ int pid, status; -+ -+ pid = clone(user_thread_tramp, (void *) stack_sp(stack), -+ flags | CLONE_FILES | SIGCHLD, NULL); -+ if(pid < 0){ -+ printk("user_thread - clone failed, errno = %d\n", errno); -+ return(pid); -+ } -+ -+ if(waitpid(pid, &status, WUNTRACED) < 0){ -+ printk("user_thread - waitpid failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)){ -+ printk("user_thread - trampoline didn't stop, status = %d\n", -+ status); -+ return(-EINVAL); -+ } -+ -+ return(pid); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mmu.h um/arch/um/kernel/skas/include/mmu.h ---- orig/arch/um/kernel/skas/include/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mmu.h Sun Nov 10 21:21:50 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_MMU_H -+#define __SKAS_MMU_H -+ -+#include "linux/list.h" -+#include "linux/spinlock.h" -+ -+struct mmu_context_skas { -+ int mm_fd; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mode.h um/arch/um/kernel/skas/include/mode.h ---- orig/arch/um/kernel/skas/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mode.h Wed Mar 26 13:27:46 2003 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_SKAS_H__ -+#define __MODE_SKAS_H__ -+ -+extern unsigned long exec_regs[]; -+extern unsigned long exec_fp_regs[]; -+extern unsigned long exec_fpx_regs[]; -+extern int have_fpx_regs; -+ -+extern void user_time_init_skas(void); -+extern int copy_sc_from_user_skas(union uml_pt_regs *regs, void *from_ptr); -+extern int copy_sc_to_user_skas(void *to_ptr, void *fp, -+ union uml_pt_regs *regs, -+ unsigned long fault_addr, int fault_type); -+extern void sig_handler_common_skas(int sig, void *sc_ptr); -+extern void halt_skas(void); -+extern void reboot_skas(void); -+extern void kill_off_processes_skas(void); -+extern int is_skas_winch(int pid, int fd, void *data); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/mode_kern.h um/arch/um/kernel/skas/include/mode_kern.h ---- orig/arch/um/kernel/skas/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/mode_kern.h Mon Dec 16 21:49:11 2002 -@@ -0,0 +1,51 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_MODE_KERN_H__ -+#define __SKAS_MODE_KERN_H__ -+ -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/ptrace.h" -+ -+extern void flush_thread_skas(void); -+extern void *_switch_to_skas(void *prev, void *next); -+extern void start_thread_skas(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp); -+extern int copy_thread_skas(int nr, unsigned long clone_flags, -+ unsigned long sp, unsigned long stack_top, -+ struct task_struct *p, struct pt_regs *regs); -+extern void release_thread_skas(struct task_struct *task); -+extern void exit_thread_skas(void); -+extern void initial_thread_cb_skas(void (*proc)(void *), void *arg); -+extern void init_idle_skas(void); -+extern void flush_tlb_kernel_vm_skas(void); -+extern void __flush_tlb_one_skas(unsigned long addr); -+extern void flush_tlb_range_skas(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_mm_skas(struct mm_struct *mm); -+extern void force_flush_all_skas(void); -+extern long execute_syscall_skas(void *r); -+extern void before_mem_skas(unsigned long unused); -+extern unsigned long set_task_sizes_skas(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out); -+extern int start_uml_skas(void); -+extern int external_pid_skas(struct task_struct *task); -+extern int thread_pid_skas(struct thread_struct *thread); -+ -+#define kmem_end_skas (host_task_size - 1024 * 1024) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/proc_mm.h um/arch/um/kernel/skas/include/proc_mm.h ---- orig/arch/um/kernel/skas/include/proc_mm.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/proc_mm.h Wed Nov 13 11:57:23 2002 -@@ -0,0 +1,55 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_PROC_MM_H -+#define __SKAS_PROC_MM_H -+ -+#define MM_MMAP 54 -+#define MM_MUNMAP 55 -+#define MM_MPROTECT 56 -+#define MM_COPY_SEGMENTS 57 -+ -+struct mm_mmap { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+struct mm_munmap { -+ unsigned long addr; -+ unsigned long len; -+}; -+ -+struct mm_mprotect { -+ unsigned long addr; -+ unsigned long len; -+ unsigned int prot; -+}; -+ -+struct proc_mm_op { -+ int op; -+ union { -+ struct mm_mmap mmap; -+ struct mm_munmap munmap; -+ struct mm_mprotect mprotect; -+ int copy_segments; -+ } u; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/ptrace-skas.h um/arch/um/kernel/skas/include/ptrace-skas.h ---- orig/arch/um/kernel/skas/include/ptrace-skas.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/ptrace-skas.h Fri Jan 17 13:22:09 2003 -@@ -0,0 +1,57 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_SKAS_H -+#define __PTRACE_SKAS_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_SKAS -+ -+#include "skas_ptregs.h" -+ -+#define HOST_FRAME_SIZE 17 -+ -+#define REGS_IP(r) ((r)[HOST_IP]) -+#define REGS_SP(r) ((r)[HOST_SP]) -+#define REGS_EFLAGS(r) ((r)[HOST_EFLAGS]) -+#define REGS_EAX(r) ((r)[HOST_EAX]) -+#define REGS_EBX(r) ((r)[HOST_EBX]) -+#define REGS_ECX(r) ((r)[HOST_ECX]) -+#define REGS_EDX(r) ((r)[HOST_EDX]) -+#define REGS_ESI(r) ((r)[HOST_ESI]) -+#define REGS_EDI(r) ((r)[HOST_EDI]) -+#define REGS_EBP(r) ((r)[HOST_EBP]) -+#define REGS_CS(r) ((r)[HOST_CS]) -+#define REGS_SS(r) ((r)[HOST_SS]) -+#define REGS_DS(r) ((r)[HOST_DS]) -+#define REGS_ES(r) ((r)[HOST_ES]) -+#define REGS_FS(r) ((r)[HOST_FS]) -+#define REGS_GS(r) ((r)[HOST_GS]) -+ -+#define REGS_SET_SYSCALL_RETURN(r, res) REGS_EAX(r) = (res) -+ -+#define REGS_RESTART_SYSCALL(r) IP_RESTART_SYSCALL(REGS_IP(r)) -+ -+#define REGS_SEGV_IS_FIXABLE(r) SEGV_IS_FIXABLE((r)->trap_type) -+ -+#define REGS_FAULT_ADDR(r) ((r)->fault_addr) -+ -+#define REGS_FAULT_WRITE(r) FAULT_WRITE((r)->fault_type) -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/skas.h um/arch/um/kernel/skas/include/skas.h ---- orig/arch/um/kernel/skas/include/skas.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/skas.h Sun Dec 8 21:00:12 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_H -+#define __SKAS_H -+ -+#include "sysdep/ptrace.h" -+ -+extern int userspace_pid; -+ -+extern void switch_threads(void *me, void *next); -+extern void thread_wait(void *sw, void *fb); -+extern void new_thread(void *stack, void **switch_buf_ptr, void **fork_buf_ptr, -+ void (*handler)(int)); -+extern int start_idle_thread(void *stack, void *switch_buf_ptr, -+ void **fork_buf_ptr); -+extern int user_thread(unsigned long stack, int flags); -+extern void userspace(union uml_pt_regs *regs); -+extern void new_thread_proc(void *stack, void (*handler)(int sig)); -+extern void remove_sigstack(void); -+extern void new_thread_handler(int sig); -+extern void handle_syscall(union uml_pt_regs *regs); -+extern void map(int fd, unsigned long virt, unsigned long phys, -+ unsigned long len, int r, int w, int x); -+extern int unmap(int fd, void *addr, int len); -+extern int protect(int fd, unsigned long addr, unsigned long len, -+ int r, int w, int x, int must_succeed); -+extern void user_signal(int sig, union uml_pt_regs *regs); -+extern int singlestepping_skas(void); -+extern int new_mm(int from); -+extern void save_registers(union uml_pt_regs *regs); -+extern void restore_registers(union uml_pt_regs *regs); -+extern void start_userspace(void); -+extern void init_registers(int pid); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/include/uaccess.h um/arch/um/kernel/skas/include/uaccess.h ---- orig/arch/um/kernel/skas/include/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/include/uaccess.h Fri Jan 31 23:05:56 2003 -@@ -0,0 +1,232 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __SKAS_UACCESS_H -+#define __SKAS_UACCESS_H -+ -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/pgtable.h" -+#include "asm/errno.h" -+#include "asm/current.h" -+#include "asm/a.out.h" -+#include "kern_util.h" -+ -+#define access_ok_skas(type, addr, size) \ -+ ((segment_eq(get_fs(), KERNEL_DS)) || \ -+ (((unsigned long) (addr) < TASK_SIZE) && \ -+ ((unsigned long) (addr) + (size) <= TASK_SIZE))) -+ -+static inline int verify_area_skas(int type, const void * addr, -+ unsigned long size) -+{ -+ return(access_ok_skas(type, addr, size) ? 0 : -EFAULT); -+} -+ -+static inline unsigned long maybe_map(unsigned long virt, int is_write) -+{ -+ pte_t pte; -+ -+ void *phys = um_virt_to_phys(current, virt, &pte); -+ int dummy_code; -+ -+ if(IS_ERR(phys) || (is_write && !pte_write(pte))){ -+ if(!handle_page_fault(virt, 0, is_write, 0, &dummy_code)) -+ return(0); -+ phys = um_virt_to_phys(current, virt, NULL); -+ } -+ return((unsigned long) __va((unsigned long) phys)); -+} -+ -+static inline int buffer_op(unsigned long addr, int len, -+ int (*op)(unsigned long addr, int len, void *arg), -+ void *arg) -+{ -+ int size = min(PAGE_ALIGN(addr) - addr, (unsigned long) len); -+ int remain = len, n; -+ -+ n = (*op)(addr, size, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ -+ addr += size; -+ remain -= size; -+ if(remain == 0) -+ return(0); -+ -+ while(addr < ((addr + remain) & PAGE_MASK)){ -+ n = (*op)(addr, PAGE_SIZE, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ -+ addr += PAGE_SIZE; -+ remain -= PAGE_SIZE; -+ } -+ if(remain == 0) -+ return(0); -+ -+ n = (*op)(addr, remain, arg); -+ if(n != 0) -+ return(n < 0 ? remain : 0); -+ return(0); -+} -+ -+static inline int copy_chunk_from_user(unsigned long from, int len, void *arg) -+{ -+ unsigned long *to_ptr = arg, to = *to_ptr; -+ -+ from = maybe_map(from, 0); -+ if(from == 0) -+ return(-1); -+ -+ memcpy((void *) to, (void *) from, len); -+ *to_ptr += len; -+ return(0); -+} -+ -+static inline int copy_from_user_skas(void *to, const void *from, int n) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memcpy(to, from, n); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_READ, from, n) ? -+ buffer_op((unsigned long) from, n, copy_chunk_from_user, &to) : -+ n); -+} -+ -+static inline int copy_chunk_to_user(unsigned long to, int len, void *arg) -+{ -+ unsigned long *from_ptr = arg, from = *from_ptr; -+ -+ to = maybe_map(to, 1); -+ if(to == 0) -+ return(-1); -+ -+ memcpy((void *) to, (void *) from, len); -+ *from_ptr += len; -+ return(0); -+} -+ -+static inline int copy_to_user_skas(void *to, const void *from, int n) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memcpy(to, from, n); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_WRITE, to, n) ? -+ buffer_op((unsigned long) to, n, copy_chunk_to_user, &from) : -+ n); -+} -+ -+static inline int strncpy_chunk_from_user(unsigned long from, int len, -+ void *arg) -+{ -+ char **to_ptr = arg, *to = *to_ptr; -+ int n; -+ -+ from = maybe_map(from, 0); -+ if(from == 0) -+ return(-1); -+ -+ strncpy(to, (void *) from, len); -+ n = strnlen(to, len); -+ *to_ptr += n; -+ -+ if(n < len) -+ return(1); -+ return(0); -+} -+ -+static inline int strncpy_from_user_skas(char *dst, const char *src, int count) -+{ -+ int n; -+ char *ptr = dst; -+ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ strncpy(dst, src, count); -+ return(strnlen(dst, count)); -+ } -+ -+ if(!access_ok_skas(VERIFY_READ, src, 1)) -+ return(-EFAULT); -+ -+ n = buffer_op((unsigned long) src, count, strncpy_chunk_from_user, -+ &ptr); -+ if(n != 0) -+ return(-EFAULT); -+ return(strnlen(dst, count)); -+} -+ -+static inline int clear_chunk(unsigned long addr, int len, void *unused) -+{ -+ addr = maybe_map(addr, 1); -+ if(addr == 0) -+ return(-1); -+ -+ memset((void *) addr, 0, len); -+ return(0); -+} -+ -+static inline int __clear_user_skas(void *mem, int len) -+{ -+ return(buffer_op((unsigned long) mem, len, clear_chunk, NULL)); -+} -+ -+static inline int clear_user_skas(void *mem, int len) -+{ -+ if(segment_eq(get_fs(), KERNEL_DS)){ -+ memset(mem, 0, len); -+ return(0); -+ } -+ -+ return(access_ok_skas(VERIFY_WRITE, mem, len) ? -+ buffer_op((unsigned long) mem, len, clear_chunk, NULL) : len); -+} -+ -+static inline int strnlen_chunk(unsigned long str, int len, void *arg) -+{ -+ int *len_ptr = arg, n; -+ -+ str = maybe_map(str, 0); -+ if(str == 0) -+ return(-1); -+ -+ n = strnlen((void *) str, len); -+ *len_ptr += n; -+ -+ if(n < len) -+ return(1); -+ return(0); -+} -+ -+static inline int strnlen_user_skas(const void *str, int len) -+{ -+ int count = 0, n; -+ -+ if(segment_eq(get_fs(), KERNEL_DS)) -+ return(strnlen(str, len) + 1); -+ -+ n = buffer_op((unsigned long) str, len, strnlen_chunk, &count); -+ if(n == 0) -+ return(count + 1); -+ return(-EFAULT); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mem.c um/arch/um/kernel/skas/mem.c ---- orig/arch/um/kernel/skas/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mem.c Mon Dec 16 21:49:39 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "mem_user.h" -+ -+unsigned long set_task_sizes_skas(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out) -+{ -+ /* Round up to the nearest 4M */ -+ unsigned long top = ROUND_4M((unsigned long) &arg); -+ -+ *host_size_out = top; -+ *task_size_out = top; -+ return(((unsigned long) set_task_sizes_skas) & ~0xffffff); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mem_user.c um/arch/um/kernel/skas/mem_user.c ---- orig/arch/um/kernel/skas/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mem_user.c Tue Dec 31 00:13:18 2002 -@@ -0,0 +1,95 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <sys/mman.h> -+#include <sys/ptrace.h> -+#include "mem_user.h" -+#include "user.h" -+#include "os.h" -+#include "proc_mm.h" -+ -+void map(int fd, unsigned long virt, unsigned long phys, unsigned long len, -+ int r, int w, int x) -+{ -+ struct proc_mm_op map; -+ struct mem_region *region; -+ int prot, n; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ region = phys_region(phys); -+ -+ map = ((struct proc_mm_op) { .op = MM_MMAP, -+ .u = -+ { .mmap = -+ { .addr = virt, -+ .len = len, -+ .prot = prot, -+ .flags = MAP_SHARED | -+ MAP_FIXED, -+ .fd = region->fd, -+ .offset = phys_offset(phys) -+ } } } ); -+ n = os_write_file(fd, &map, sizeof(map)); -+ if(n != sizeof(map)) -+ printk("map : /proc/mm map failed, errno = %d\n", errno); -+} -+ -+int unmap(int fd, void *addr, int len) -+{ -+ struct proc_mm_op unmap; -+ int n; -+ -+ unmap = ((struct proc_mm_op) { .op = MM_MUNMAP, -+ .u = -+ { .munmap = -+ { .addr = (unsigned long) addr, -+ .len = len } } } ); -+ n = os_write_file(fd, &unmap, sizeof(unmap)); -+ if((n != 0) && (n != sizeof(unmap))) -+ return(-errno); -+ return(0); -+} -+ -+int protect(int fd, unsigned long addr, unsigned long len, int r, int w, -+ int x, int must_succeed) -+{ -+ struct proc_mm_op protect; -+ int prot, n; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ -+ protect = ((struct proc_mm_op) { .op = MM_MPROTECT, -+ .u = -+ { .mprotect = -+ { .addr = (unsigned long) addr, -+ .len = len, -+ .prot = prot } } } ); -+ -+ n = os_write_file(fd, &protect, sizeof(protect)); -+ if((n != 0) && (n != sizeof(protect))){ -+ if(must_succeed) -+ panic("protect failed, errno = %d", errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+void before_mem_skas(unsigned long unused) -+{ -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/mmu.c um/arch/um/kernel/skas/mmu.c ---- orig/arch/um/kernel/skas/mmu.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/mmu.c Wed Nov 13 13:09:57 2002 -@@ -0,0 +1,44 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/list.h" -+#include "linux/spinlock.h" -+#include "linux/slab.h" -+#include "asm/segment.h" -+#include "asm/mmu.h" -+#include "os.h" -+#include "skas.h" -+ -+int init_new_context_skas(struct task_struct *task, struct mm_struct *mm) -+{ -+ int from; -+ -+ if((current->mm != NULL) && (current->mm != &init_mm)) -+ from = current->mm->context.skas.mm_fd; -+ else from = -1; -+ -+ mm->context.skas.mm_fd = new_mm(from); -+ if(mm->context.skas.mm_fd < 0) -+ panic("init_new_context_skas - new_mm failed, errno = %d\n", -+ mm->context.skas.mm_fd); -+ -+ return(0); -+} -+ -+void destroy_context_skas(struct mm_struct *mm) -+{ -+ os_close_file(mm->context.skas.mm_fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/process.c um/arch/um/kernel/skas/process.c ---- orig/arch/um/kernel/skas/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/process.c Wed Mar 26 14:43:19 2003 -@@ -0,0 +1,407 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <signal.h> -+#include <setjmp.h> -+#include <sched.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <sys/mman.h> -+#include <sys/user.h> -+#include <asm/unistd.h> -+#include "user.h" -+#include "ptrace_user.h" -+#include "time_user.h" -+#include "sysdep/ptrace.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "skas.h" -+#include "sysdep/sigcontext.h" -+#include "os.h" -+#include "proc_mm.h" -+#include "skas_ptrace.h" -+#include "chan_user.h" -+ -+int is_skas_winch(int pid, int fd, void *data) -+{ -+ if(pid != getpid()) -+ return(0); -+ -+ register_winch_irq(-1, fd, -1, data); -+ return(1); -+} -+ -+unsigned long exec_regs[FRAME_SIZE]; -+unsigned long exec_fp_regs[HOST_FP_SIZE]; -+unsigned long exec_fpx_regs[HOST_XFP_SIZE]; -+int have_fpx_regs = 1; -+ -+static void handle_segv(int pid) -+{ -+ struct ptrace_faultinfo fault; -+ int err; -+ -+ err = ptrace(PTRACE_FAULTINFO, pid, 0, &fault); -+ if(err) -+ panic("handle_segv - PTRACE_FAULTINFO failed, errno = %d\n", -+ errno); -+ -+ segv(fault.addr, 0, FAULT_WRITE(fault.is_write), 1, NULL); -+} -+ -+static void handle_trap(int pid, union uml_pt_regs *regs) -+{ -+ int err, syscall_nr, status; -+ -+ syscall_nr = PT_SYSCALL_NR(regs->skas.regs); -+ if(syscall_nr < 1){ -+ relay_signal(SIGTRAP, regs); -+ return; -+ } -+ UPT_SYSCALL_NR(regs) = syscall_nr; -+ -+ err = ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, __NR_getpid); -+ if(err < 0) -+ panic("handle_trap - nullifying syscall failed errno = %d\n", -+ errno); -+ -+ err = ptrace(PTRACE_SYSCALL, pid, 0, 0); -+ if(err < 0) -+ panic("handle_trap - continuing to end of syscall failed, " -+ "errno = %d\n", errno); -+ -+ err = waitpid(pid, &status, WUNTRACED); -+ if((err < 0) || !WIFSTOPPED(status) || (WSTOPSIG(status) != SIGTRAP)) -+ panic("handle_trap - failed to wait at end of syscall, " -+ "errno = %d, status = %d\n", errno, status); -+ -+ handle_syscall(regs); -+} -+ -+static int userspace_tramp(void *arg) -+{ -+ init_new_thread_signals(0); -+ enable_timer(); -+ ptrace(PTRACE_TRACEME, 0, 0, 0); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+int userspace_pid; -+ -+void start_userspace(void) -+{ -+ void *stack; -+ unsigned long sp; -+ int pid, status, n; -+ -+ stack = mmap(NULL, PAGE_SIZE, PROT_READ | PROT_WRITE | PROT_EXEC, -+ MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); -+ if(stack == MAP_FAILED) -+ panic("start_userspace : mmap failed, errno = %d", errno); -+ sp = (unsigned long) stack + PAGE_SIZE - sizeof(void *); -+ -+ pid = clone(userspace_tramp, (void *) sp, -+ CLONE_FILES | CLONE_VM | SIGCHLD, NULL); -+ if(pid < 0) -+ panic("start_userspace : clone failed, errno = %d", errno); -+ -+ do { -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0) -+ panic("start_userspace : wait failed, errno = %d", -+ errno); -+ } while(WIFSTOPPED(status) && (WSTOPSIG(status) == SIGVTALRM)); -+ -+ if(!WIFSTOPPED(status) || (WSTOPSIG(status) != SIGSTOP)) -+ panic("start_userspace : expected SIGSTOP, got status = %d", -+ status); -+ -+ if(munmap(stack, PAGE_SIZE) < 0) -+ panic("start_userspace : munmap failed, errno = %d\n", errno); -+ -+ userspace_pid = pid; -+} -+ -+void userspace(union uml_pt_regs *regs) -+{ -+ int err, status, op; -+ -+ restore_registers(regs); -+ -+ err = ptrace(PTRACE_SYSCALL, userspace_pid, 0, 0); -+ if(err) -+ panic("userspace - PTRACE_SYSCALL failed, errno = %d\n", -+ errno); -+ while(1){ -+ err = waitpid(userspace_pid, &status, WUNTRACED); -+ if(err < 0) -+ panic("userspace - waitpid failed, errno = %d\n", -+ errno); -+ -+ regs->skas.is_user = 1; -+ save_registers(regs); -+ -+ if(WIFSTOPPED(status)){ -+ switch(WSTOPSIG(status)){ -+ case SIGSEGV: -+ handle_segv(userspace_pid); -+ break; -+ case SIGTRAP: -+ handle_trap(userspace_pid, regs); -+ break; -+ case SIGIO: -+ case SIGVTALRM: -+ case SIGILL: -+ case SIGBUS: -+ case SIGFPE: -+ case SIGWINCH: -+ user_signal(WSTOPSIG(status), regs); -+ break; -+ default: -+ printk("userspace - child stopped with signal " -+ "%d\n", WSTOPSIG(status)); -+ } -+ interrupt_end(); -+ } -+ -+ restore_registers(regs); -+ -+ op = singlestepping_skas() ? PTRACE_SINGLESTEP : -+ PTRACE_SYSCALL; -+ err = ptrace(op, userspace_pid, 0, 0); -+ if(err) -+ panic("userspace - PTRACE_SYSCALL failed, " -+ "errno = %d\n", errno); -+ } -+} -+ -+void new_thread(void *stack, void **switch_buf_ptr, void **fork_buf_ptr, -+ void (*handler)(int)) -+{ -+ jmp_buf switch_buf, fork_buf; -+ -+ *switch_buf_ptr = &switch_buf; -+ *fork_buf_ptr = &fork_buf; -+ -+ if(setjmp(fork_buf) == 0) -+ new_thread_proc(stack, handler); -+ -+ remove_sigstack(); -+} -+ -+void thread_wait(void *sw, void *fb) -+{ -+ jmp_buf buf, **switch_buf = sw, *fork_buf; -+ -+ *switch_buf = &buf; -+ fork_buf = fb; -+ if(setjmp(buf) == 0) -+ longjmp(*fork_buf, 1); -+} -+ -+static int move_registers(int int_op, int fp_op, union uml_pt_regs *regs, -+ unsigned long *fp_regs) -+{ -+ if(ptrace(int_op, userspace_pid, 0, regs->skas.regs) < 0) -+ return(-errno); -+ if(ptrace(fp_op, userspace_pid, 0, fp_regs) < 0) -+ return(-errno); -+ return(0); -+} -+ -+void save_registers(union uml_pt_regs *regs) -+{ -+ unsigned long *fp_regs; -+ int err, fp_op; -+ -+ if(have_fpx_regs){ -+ fp_op = PTRACE_GETFPXREGS; -+ fp_regs = regs->skas.xfp; -+ } -+ else { -+ fp_op = PTRACE_GETFPREGS; -+ fp_regs = regs->skas.fp; -+ } -+ -+ err = move_registers(PTRACE_GETREGS, fp_op, regs, fp_regs); -+ if(err) -+ panic("save_registers - saving registers failed, errno = %d\n", -+ err); -+} -+ -+void restore_registers(union uml_pt_regs *regs) -+{ -+ unsigned long *fp_regs; -+ int err, fp_op; -+ -+ if(have_fpx_regs){ -+ fp_op = PTRACE_SETFPXREGS; -+ fp_regs = regs->skas.xfp; -+ } -+ else { -+ fp_op = PTRACE_SETFPREGS; -+ fp_regs = regs->skas.fp; -+ } -+ -+ err = move_registers(PTRACE_SETREGS, fp_op, regs, fp_regs); -+ if(err) -+ panic("restore_registers - saving registers failed, " -+ "errno = %d\n", err); -+} -+ -+void switch_threads(void *me, void *next) -+{ -+ jmp_buf my_buf, **me_ptr = me, *next_buf = next; -+ -+ *me_ptr = &my_buf; -+ if(setjmp(my_buf) == 0) -+ longjmp(*next_buf, 1); -+} -+ -+static jmp_buf initial_jmpbuf; -+ -+/* XXX Make these percpu */ -+static void (*cb_proc)(void *arg); -+static void *cb_arg; -+static jmp_buf *cb_back; -+ -+int start_idle_thread(void *stack, void *switch_buf_ptr, void **fork_buf_ptr) -+{ -+ jmp_buf **switch_buf = switch_buf_ptr; -+ int n; -+ -+ *fork_buf_ptr = &initial_jmpbuf; -+ n = setjmp(initial_jmpbuf); -+ if(n == 0) -+ new_thread_proc((void *) stack, new_thread_handler); -+ else if(n == 1) -+ remove_sigstack(); -+ else if(n == 2){ -+ (*cb_proc)(cb_arg); -+ longjmp(*cb_back, 1); -+ } -+ else if(n == 3){ -+ kmalloc_ok = 0; -+ return(0); -+ } -+ else if(n == 4){ -+ kmalloc_ok = 0; -+ return(1); -+ } -+ longjmp(**switch_buf, 1); -+} -+ -+void remove_sigstack(void) -+{ -+ stack_t stack = ((stack_t) { .ss_flags = SS_DISABLE, -+ .ss_sp = NULL, -+ .ss_size = 0 }); -+ -+ if(sigaltstack(&stack, NULL) != 0) -+ panic("disabling signal stack failed, errno = %d\n", errno); -+} -+ -+void initial_thread_cb_skas(void (*proc)(void *), void *arg) -+{ -+ jmp_buf here; -+ -+ cb_proc = proc; -+ cb_arg = arg; -+ cb_back = &here; -+ -+ block_signals(); -+ if(setjmp(here) == 0) -+ longjmp(initial_jmpbuf, 2); -+ unblock_signals(); -+ -+ cb_proc = NULL; -+ cb_arg = NULL; -+ cb_back = NULL; -+} -+ -+void halt_skas(void) -+{ -+ block_signals(); -+ longjmp(initial_jmpbuf, 3); -+} -+ -+void reboot_skas(void) -+{ -+ block_signals(); -+ longjmp(initial_jmpbuf, 4); -+} -+ -+int new_mm(int from) -+{ -+ struct proc_mm_op copy; -+ int n, fd = os_open_file("/proc/mm", of_write(OPENFLAGS()), 0); -+ -+ if(fd < 0) -+ return(-errno); -+ -+ if(from != -1){ -+ copy = ((struct proc_mm_op) { .op = MM_COPY_SEGMENTS, -+ .u = -+ { .copy_segments = from } } ); -+ n = os_write_file(fd, ©, sizeof(copy)); -+ if(n != sizeof(copy)) -+ printk("new_mm : /proc/mm copy_segments failed, " -+ "errno = %d\n", errno); -+ } -+ return(fd); -+} -+ -+void switch_mm_skas(int mm_fd) -+{ -+ int err; -+ -+ err = ptrace(PTRACE_SWITCH_MM, userspace_pid, 0, mm_fd); -+ if(err) -+ panic("switch_mm_skas - PTRACE_SWITCH_MM failed, errno = %d\n", -+ errno); -+} -+ -+void kill_off_processes_skas(void) -+{ -+ os_kill_process(userspace_pid, 1); -+} -+ -+void init_registers(int pid) -+{ -+ int err; -+ -+ if(ptrace(PTRACE_GETREGS, pid, 0, exec_regs) < 0) -+ panic("check_ptrace : PTRACE_GETREGS failed, errno = %d", -+ errno); -+ -+ err = ptrace(PTRACE_GETFPXREGS, pid, 0, exec_fpx_regs); -+ if(!err) -+ return; -+ -+ have_fpx_regs = 0; -+ if(errno != EIO) -+ panic("check_ptrace : PTRACE_GETFPXREGS failed, errno = %d", -+ errno); -+ -+ err = ptrace(PTRACE_GETFPREGS, pid, 0, exec_fp_regs); -+ if(err) -+ panic("check_ptrace : PTRACE_GETFPREGS failed, errno = %d", -+ errno); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/process_kern.c um/arch/um/kernel/skas/process_kern.c ---- orig/arch/um/kernel/skas/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/process_kern.c Sun Dec 22 20:37:39 2002 -@@ -0,0 +1,191 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/slab.h" -+#include "kern_util.h" -+#include "time_user.h" -+#include "signal_user.h" -+#include "skas.h" -+#include "os.h" -+#include "user_util.h" -+#include "tlb.h" -+#include "frame.h" -+#include "kern.h" -+#include "mode.h" -+ -+int singlestepping_skas(void) -+{ -+ int ret = current->ptrace & PT_DTRACE; -+ -+ current->ptrace &= ~PT_DTRACE; -+ return(ret); -+} -+ -+void *_switch_to_skas(void *prev, void *next) -+{ -+ struct task_struct *from, *to; -+ -+ from = prev; -+ to = next; -+ -+ /* XXX need to check runqueues[cpu].idle */ -+ if(current->pid == 0) -+ switch_timers(0); -+ -+ to->thread.prev_sched = from; -+ set_current(to); -+ -+ switch_threads(&from->thread.mode.skas.switch_buf, -+ to->thread.mode.skas.switch_buf); -+ -+ if(current->pid == 0) -+ switch_timers(1); -+ -+ return(current->thread.prev_sched); -+} -+ -+extern void schedule_tail(struct task_struct *prev); -+ -+void new_thread_handler(int sig) -+{ -+ int (*fn)(void *), n; -+ void *arg; -+ -+ fn = current->thread.request.u.thread.proc; -+ arg = current->thread.request.u.thread.arg; -+ change_sig(SIGUSR1, 1); -+ thread_wait(¤t->thread.mode.skas.switch_buf, -+ current->thread.mode.skas.fork_buf); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ n = run_kernel_thread(fn, arg, ¤t->thread.exec_buf); -+ if(n == 1) -+ userspace(¤t->thread.regs.regs); -+ else do_exit(0); -+} -+ -+void new_thread_proc(void *stack, void (*handler)(int sig)) -+{ -+ init_new_thread_stack(stack, handler); -+ os_usr1_process(os_getpid()); -+} -+ -+void release_thread_skas(struct task_struct *task) -+{ -+} -+ -+void exit_thread_skas(void) -+{ -+} -+ -+void fork_handler(int sig) -+{ -+ change_sig(SIGUSR1, 1); -+ thread_wait(¤t->thread.mode.skas.switch_buf, -+ current->thread.mode.skas.fork_buf); -+ -+ force_flush_all(); -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ unblock_signals(); -+ -+ userspace(¤t->thread.regs.regs); -+} -+ -+int copy_thread_skas(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ void (*handler)(int); -+ -+ if(current->thread.forking){ -+ memcpy(&p->thread.regs.regs.skas, -+ ¤t->thread.regs.regs.skas, -+ sizeof(p->thread.regs.regs.skas)); -+ REGS_SET_SYSCALL_RETURN(p->thread.regs.regs.skas.regs, 0); -+ if(sp != 0) REGS_SP(p->thread.regs.regs.skas.regs) = sp; -+ -+ handler = fork_handler; -+ } -+ else { -+ memcpy(p->thread.regs.regs.skas.regs, exec_regs, -+ sizeof(p->thread.regs.regs.skas.regs)); -+ memcpy(p->thread.regs.regs.skas.fp, exec_fp_regs, -+ sizeof(p->thread.regs.regs.skas.fp)); -+ memcpy(p->thread.regs.regs.skas.xfp, exec_fpx_regs, -+ sizeof(p->thread.regs.regs.skas.xfp)); -+ p->thread.request.u.thread = current->thread.request.u.thread; -+ handler = new_thread_handler; -+ } -+ -+ new_thread((void *) p->thread.kernel_stack, -+ &p->thread.mode.skas.switch_buf, -+ &p->thread.mode.skas.fork_buf, handler); -+ return(0); -+} -+ -+void init_idle_skas(void) -+{ -+ cpu_tasks[current->processor].pid = os_getpid(); -+} -+ -+extern void start_kernel(void); -+ -+static int start_kernel_proc(void *unused) -+{ -+ int pid; -+ -+ block_signals(); -+ pid = os_getpid(); -+ -+ cpu_tasks[0].pid = pid; -+ cpu_tasks[0].task = current; -+#ifdef CONFIG_SMP -+ cpu_online_map = 1; -+#endif -+ start_kernel(); -+ return(0); -+} -+ -+int start_uml_skas(void) -+{ -+ start_userspace(); -+ capture_signal_stack(); -+ -+ init_new_thread_signals(1); -+ idle_timer(); -+ -+ init_task.thread.request.u.thread.proc = start_kernel_proc; -+ init_task.thread.request.u.thread.arg = NULL; -+ return(start_idle_thread((void *) init_task.thread.kernel_stack, -+ &init_task.thread.mode.skas.switch_buf, -+ &init_task.thread.mode.skas.fork_buf)); -+} -+ -+int external_pid_skas(struct task_struct *task) -+{ -+ return(userspace_pid); -+} -+ -+int thread_pid_skas(struct thread_struct *thread) -+{ -+ return(userspace_pid); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/sys-i386/Makefile um/arch/um/kernel/skas/sys-i386/Makefile ---- orig/arch/um/kernel/skas/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/sys-i386/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = sys-i386.o -+ -+obj-y = sigcontext.o -+ -+USER_OBJS = sigcontext.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/sys-i386/sigcontext.c um/arch/um/kernel/skas/sys-i386/sigcontext.c ---- orig/arch/um/kernel/skas/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/sys-i386/sigcontext.c Sun Dec 8 20:38:46 2002 -@@ -0,0 +1,115 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <asm/sigcontext.h> -+#include <sys/ptrace.h> -+#include <linux/ptrace.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/ptrace_user.h" -+#include "kern_util.h" -+#include "user.h" -+#include "sigcontext.h" -+ -+extern int userspace_pid; -+ -+int copy_sc_from_user_skas(union uml_pt_regs *regs, void *from_ptr) -+{ -+ struct sigcontext sc, *from = from_ptr; -+ unsigned long fpregs[FP_FRAME_SIZE]; -+ int err; -+ -+ err = copy_from_user_proc(&sc, from, sizeof(sc)); -+ err |= copy_from_user_proc(fpregs, sc.fpstate, sizeof(fpregs)); -+ if(err) -+ return(err); -+ -+ regs->skas.regs[GS] = sc.gs; -+ regs->skas.regs[FS] = sc.fs; -+ regs->skas.regs[ES] = sc.es; -+ regs->skas.regs[DS] = sc.ds; -+ regs->skas.regs[EDI] = sc.edi; -+ regs->skas.regs[ESI] = sc.esi; -+ regs->skas.regs[EBP] = sc.ebp; -+ regs->skas.regs[UESP] = sc.esp; -+ regs->skas.regs[EBX] = sc.ebx; -+ regs->skas.regs[EDX] = sc.edx; -+ regs->skas.regs[ECX] = sc.ecx; -+ regs->skas.regs[EAX] = sc.eax; -+ regs->skas.regs[EIP] = sc.eip; -+ regs->skas.regs[CS] = sc.cs; -+ regs->skas.regs[EFL] = sc.eflags; -+ regs->skas.regs[UESP] = sc.esp_at_signal; -+ regs->skas.regs[SS] = sc.ss; -+ regs->skas.fault_addr = sc.cr2; -+ regs->skas.fault_type = FAULT_WRITE(sc.err); -+ regs->skas.trap_type = sc.trapno; -+ -+ err = ptrace(PTRACE_SETFPREGS, userspace_pid, 0, fpregs); -+ if(err < 0){ -+ printk("copy_sc_to_user - PTRACE_SETFPREGS failed, " -+ "errno = %d\n", errno); -+ return(1); -+ } -+ -+ return(0); -+} -+ -+int copy_sc_to_user_skas(void *to_ptr, void *fp, union uml_pt_regs *regs, -+ unsigned long fault_addr, int fault_type) -+{ -+ struct sigcontext sc, *to = to_ptr; -+ struct _fpstate *to_fp; -+ unsigned long fpregs[FP_FRAME_SIZE]; -+ int err; -+ -+ sc.gs = regs->skas.regs[GS]; -+ sc.fs = regs->skas.regs[FS]; -+ sc.es = regs->skas.regs[ES]; -+ sc.ds = regs->skas.regs[DS]; -+ sc.edi = regs->skas.regs[EDI]; -+ sc.esi = regs->skas.regs[ESI]; -+ sc.ebp = regs->skas.regs[EBP]; -+ sc.esp = regs->skas.regs[UESP]; -+ sc.ebx = regs->skas.regs[EBX]; -+ sc.edx = regs->skas.regs[EDX]; -+ sc.ecx = regs->skas.regs[ECX]; -+ sc.eax = regs->skas.regs[EAX]; -+ sc.eip = regs->skas.regs[EIP]; -+ sc.cs = regs->skas.regs[CS]; -+ sc.eflags = regs->skas.regs[EFL]; -+ sc.esp_at_signal = regs->skas.regs[UESP]; -+ sc.ss = regs->skas.regs[SS]; -+ sc.cr2 = fault_addr; -+ sc.err = TO_SC_ERR(fault_type); -+ sc.trapno = regs->skas.trap_type; -+ -+ err = ptrace(PTRACE_GETFPREGS, userspace_pid, 0, fpregs); -+ if(err < 0){ -+ printk("copy_sc_to_user - PTRACE_GETFPREGS failed, " -+ "errno = %d\n", errno); -+ return(1); -+ } -+ to_fp = (struct _fpstate *) -+ (fp ? (unsigned long) fp : ((unsigned long) to + sizeof(*to))); -+ sc.fpstate = to_fp; -+ -+ if(err) -+ return(err); -+ -+ return(copy_to_user_proc(to, &sc, sizeof(sc)) || -+ copy_to_user_proc(to_fp, fpregs, sizeof(fpregs))); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/syscall_kern.c um/arch/um/kernel/skas/syscall_kern.c ---- orig/arch/um/kernel/skas/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/syscall_kern.c Sun Dec 8 21:01:44 2002 -@@ -0,0 +1,42 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sys.h" -+#include "asm/errno.h" -+#include "asm/unistd.h" -+#include "asm/ptrace.h" -+#include "asm/current.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+extern syscall_handler_t *sys_call_table[]; -+ -+long execute_syscall_skas(void *r) -+{ -+ struct pt_regs *regs = r; -+ long res; -+ int syscall; -+ -+ current->thread.nsyscalls++; -+ nsyscalls++; -+ syscall = UPT_SYSCALL_NR(®s->regs); -+ -+ if((syscall >= NR_syscalls) || (syscall < 0)) -+ res = -ENOSYS; -+ else res = EXECUTE_SYSCALL(syscall, regs); -+ -+ return(res); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/syscall_user.c um/arch/um/kernel/skas/syscall_user.c ---- orig/arch/um/kernel/skas/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/syscall_user.c Sun Dec 8 21:00:12 2002 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <signal.h> -+#include "kern_util.h" -+#include "syscall_user.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+ -+/* XXX Bogus */ -+#define ERESTARTSYS 512 -+#define ERESTARTNOINTR 513 -+#define ERESTARTNOHAND 514 -+ -+void handle_syscall(union uml_pt_regs *regs) -+{ -+ long result; -+ int index; -+ -+ index = record_syscall_start(UPT_SYSCALL_NR(regs)); -+ -+ syscall_trace(); -+ result = execute_syscall(regs); -+ -+ REGS_SET_SYSCALL_RETURN(regs->skas.regs, result); -+ if((result == -ERESTARTNOHAND) || (result == -ERESTARTSYS) || -+ (result == -ERESTARTNOINTR)) -+ do_signal(result); -+ -+ syscall_trace(); -+ record_syscall_end(index, result); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/time.c um/arch/um/kernel/skas/time.c ---- orig/arch/um/kernel/skas/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/time.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <sys/signal.h> -+#include <sys/time.h> -+#include "time_user.h" -+#include "process.h" -+#include "user.h" -+ -+void user_time_init_skas(void) -+{ -+ if(signal(SIGALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGALRM handler"); -+ if(signal(SIGVTALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/tlb.c um/arch/um/kernel/skas/tlb.c ---- orig/arch/um/kernel/skas/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/tlb.c Sun Dec 22 18:30:35 2002 -@@ -0,0 +1,153 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/mmu.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "skas.h" -+#include "os.h" -+ -+static void fix_range(struct mm_struct *mm, unsigned long start_addr, -+ unsigned long end_addr, int force) -+{ -+ pgd_t *npgd; -+ pmd_t *npmd; -+ pte_t *npte; -+ unsigned long addr; -+ int r, w, x, err, fd; -+ -+ if(mm == NULL) return; -+ fd = mm->context.skas.mm_fd; -+ for(addr = start_addr; addr < end_addr;){ -+ npgd = pgd_offset(mm, addr); -+ npmd = pmd_offset(npgd, addr); -+ if(pmd_present(*npmd)){ -+ npte = pte_offset(npmd, addr); -+ r = pte_read(*npte); -+ w = pte_write(*npte); -+ x = pte_exec(*npte); -+ if(!pte_dirty(*npte)) w = 0; -+ if(!pte_young(*npte)){ -+ r = 0; -+ w = 0; -+ } -+ if(force || pte_newpage(*npte)){ -+ err = unmap(fd, (void *) addr, PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*npte)) -+ map(fd, addr, -+ pte_val(*npte) & PAGE_MASK, -+ PAGE_SIZE, r, w, x); -+ } -+ else if(pte_newprot(*npte)){ -+ protect(fd, addr, PAGE_SIZE, r, w, x, 1); -+ } -+ *npte = pte_mkuptodate(*npte); -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(force || pmd_newpage(*npmd)){ -+ err = unmap(fd, (void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ pmd_mkuptodate(*npmd); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+static void flush_kernel_vm_range(unsigned long start, unsigned long end) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ int updated = 0, err; -+ -+ mm = &init_mm; -+ for(addr = start_vm; addr < end_vm;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte) || pte_newpage(*pte)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*pte)) -+ map_memory(addr, -+ pte_val(*pte) & PAGE_MASK, -+ PAGE_SIZE, 1, 1, 1); -+ } -+ else if(pte_newprot(*pte)){ -+ updated = 1; -+ protect_memory(addr, PAGE_SIZE, 1, 1, 1, 1); -+ } -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(pmd_newpage(*pmd)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+void flush_tlb_kernel_vm_skas(void) -+{ -+ flush_kernel_vm_range(start_vm, end_vm); -+} -+ -+void __flush_tlb_one_skas(unsigned long addr) -+{ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE); -+} -+ -+void flush_tlb_range_skas(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ if(mm == NULL) -+ flush_kernel_vm_range(start, end); -+ else fix_range(mm, start, end, 0); -+} -+ -+void flush_tlb_mm_skas(struct mm_struct *mm) -+{ -+ flush_tlb_kernel_vm_skas(); -+ fix_range(mm, 0, host_task_size, 0); -+} -+ -+void force_flush_all_skas(void) -+{ -+ fix_range(current->mm, 0, host_task_size, 1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/trap_user.c um/arch/um/kernel/skas/trap_user.c ---- orig/arch/um/kernel/skas/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/trap_user.c Sun Dec 15 13:28:41 2002 -@@ -0,0 +1,65 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include <errno.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "task.h" -+#include "sigcontext.h" -+ -+void sig_handler_common_skas(int sig, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct skas_regs *r; -+ struct signal_info *info; -+ int save_errno = errno; -+ -+ r = &TASK_REGS(get_current())->skas; -+ r->is_user = 0; -+ r->fault_addr = SC_FAULT_ADDR(sc); -+ r->fault_type = SC_FAULT_TYPE(sc); -+ r->trap_type = SC_TRAP_TYPE(sc); -+ -+ change_sig(SIGUSR1, 1); -+ info = &sig_info[sig]; -+ if(!info->is_irq) unblock_signals(); -+ -+ (*info->handler)(sig, (union uml_pt_regs *) r); -+ -+ errno = save_errno; -+} -+ -+extern int missed_ticks[]; -+ -+void user_signal(int sig, union uml_pt_regs *regs) -+{ -+ struct signal_info *info; -+ -+ if(sig == SIGVTALRM) -+ missed_ticks[cpu()]++; -+ regs->skas.is_user = 1; -+ regs->skas.fault_addr = 0; -+ regs->skas.fault_type = 0; -+ regs->skas.trap_type = 0; -+ info = &sig_info[sig]; -+ (*info->handler)(sig, regs); -+ -+ unblock_signals(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/util/Makefile um/arch/um/kernel/skas/util/Makefile ---- orig/arch/um/kernel/skas/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/util/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,10 @@ -+all: mk_ptregs -+ -+mk_ptregs : mk_ptregs.o -+ $(CC) -o mk_ptregs mk_ptregs.o -+ -+mk_ptregs.o : mk_ptregs.c -+ $(CC) -c $< -+ -+clean : -+ $(RM) -f mk_ptregs *.o *~ -diff -Naur -X ../exclude-files orig/arch/um/kernel/skas/util/mk_ptregs.c um/arch/um/kernel/skas/util/mk_ptregs.c ---- orig/arch/um/kernel/skas/util/mk_ptregs.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/skas/util/mk_ptregs.c Mon Nov 11 12:10:06 2002 -@@ -0,0 +1,50 @@ -+#include <asm/ptrace.h> -+#include <asm/user.h> -+ -+#define PRINT_REG(name, val) printf("#define HOST_%s %d\n", (name), (val)) -+ -+int main(int argc, char **argv) -+{ -+ printf("/* Automatically generated by " -+ "arch/um/kernel/skas/util/mk_ptregs */\n"); -+ printf("\n"); -+ printf("#ifndef __SKAS_PT_REGS_\n"); -+ printf("#define __SKAS_PT_REGS_\n"); -+ printf("\n"); -+ printf("#define HOST_FRAME_SIZE %d\n", FRAME_SIZE); -+ printf("#define HOST_FP_SIZE %d\n", -+ sizeof(struct user_i387_struct) / sizeof(unsigned long)); -+ printf("#define HOST_XFP_SIZE %d\n", -+ sizeof(struct user_fxsr_struct) / sizeof(unsigned long)); -+ -+ PRINT_REG("IP", EIP); -+ PRINT_REG("SP", UESP); -+ PRINT_REG("EFLAGS", EFL); -+ PRINT_REG("EAX", EAX); -+ PRINT_REG("EBX", EBX); -+ PRINT_REG("ECX", ECX); -+ PRINT_REG("EDX", EDX); -+ PRINT_REG("ESI", ESI); -+ PRINT_REG("EDI", EDI); -+ PRINT_REG("EBP", EBP); -+ PRINT_REG("CS", CS); -+ PRINT_REG("SS", SS); -+ PRINT_REG("DS", DS); -+ PRINT_REG("FS", FS); -+ PRINT_REG("ES", ES); -+ PRINT_REG("GS", GS); -+ printf("\n"); -+ printf("#endif\n"); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/smp.c um/arch/um/kernel/smp.c ---- orig/arch/um/kernel/smp.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/smp.c Sat Feb 22 14:28:45 2003 -@@ -0,0 +1,324 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+ -+ -+#ifdef CONFIG_SMP -+ -+#include "linux/sched.h" -+#include "linux/threads.h" -+#include "linux/interrupt.h" -+#include "asm/smp.h" -+#include "asm/processor.h" -+#include "asm/spinlock.h" -+#include "asm/softirq.h" -+#include "asm/hardirq.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "kern.h" -+#include "os.h" -+ -+/* Total count of live CPUs, set by smp_boot_cpus */ -+int smp_num_cpus = 1; -+ -+/* The 'big kernel lock' */ -+spinlock_cacheline_t kernel_flag_cacheline = {SPIN_LOCK_UNLOCKED}; -+ -+/* Per CPU bogomips and other parameters */ -+ -+/* The only piece used here is the ipi pipe, which is set before SMP is -+ * started and never changed. -+ */ -+struct cpuinfo_um cpu_data[NR_CPUS]; -+ -+/* CPU online map, set by smp_boot_cpus */ -+unsigned long cpu_online_map; -+ -+atomic_t global_bh_count; -+ -+/* Set when the idlers are all forked */ -+int smp_threads_ready = 0; -+ -+/* Not used by UML */ -+unsigned char global_irq_holder = 0; -+unsigned volatile long global_irq_lock; -+ -+/* A statistic, can be a little off */ -+static int num_reschedules_sent = 0; -+ -+void smp_send_reschedule(int cpu) -+{ -+ write(cpu_data[cpu].ipi_pipe[1], "R", 1); -+ num_reschedules_sent++; -+} -+ -+static void show(char * str) -+{ -+ int cpu = smp_processor_id(); -+ -+ printk(KERN_INFO "\n%s, CPU %d:\n", str, cpu); -+} -+ -+#define MAXCOUNT 100000000 -+ -+static inline void wait_on_bh(void) -+{ -+ int count = MAXCOUNT; -+ do { -+ if (!--count) { -+ show("wait_on_bh"); -+ count = ~0; -+ } -+ /* nothing .. wait for the other bh's to go away */ -+ } while (atomic_read(&global_bh_count) != 0); -+} -+ -+/* -+ * This is called when we want to synchronize with -+ * bottom half handlers. We need to wait until -+ * no other CPU is executing any bottom half handler. -+ * -+ * Don't wait if we're already running in an interrupt -+ * context or are inside a bh handler. -+ */ -+void synchronize_bh(void) -+{ -+ if (atomic_read(&global_bh_count) && !in_interrupt()) -+ wait_on_bh(); -+} -+ -+void smp_send_stop(void) -+{ -+ int i; -+ -+ printk(KERN_INFO "Stopping all CPUs..."); -+ for(i = 0; i < ncpus; i++){ -+ if(i == current->processor) -+ continue; -+ write(cpu_data[i].ipi_pipe[1], "S", 1); -+ } -+ printk("done\n"); -+} -+ -+ -+static atomic_t smp_commenced = ATOMIC_INIT(0); -+static volatile unsigned long smp_callin_map = 0; -+ -+void smp_commence(void) -+{ -+ printk("All CPUs are go!\n"); -+ -+ wmb(); -+ atomic_set(&smp_commenced, 1); -+} -+ -+static int idle_proc(void *unused) -+{ -+ int cpu, err; -+ -+ set_current(current); -+ del_from_runqueue(current); -+ unhash_process(current); -+ -+ cpu = current->processor; -+ err = os_pipe(cpu_data[cpu].ipi_pipe, 1, 1); -+ if(err) -+ panic("CPU#%d failed to create IPI pipe, errno = %d", cpu, -+ -err); -+ -+ activate_ipi(cpu_data[cpu].ipi_pipe[0], -+ current->thread.mode.tt.extern_pid); -+ -+ wmb(); -+ if (test_and_set_bit(current->processor, &smp_callin_map)) { -+ printk("huh, CPU#%d already present??\n", current->processor); -+ BUG(); -+ } -+ -+ while (!atomic_read(&smp_commenced)) -+ cpu_relax(); -+ -+ init_idle(); -+ cpu_idle(); -+ return(0); -+} -+ -+static int idle_thread(int (*fn)(void *), int cpu) -+{ -+ struct task_struct *new_task; -+ int pid; -+ unsigned char c; -+ -+ current->thread.request.u.thread.proc = fn; -+ current->thread.request.u.thread.arg = NULL; -+ pid = do_fork(CLONE_VM | CLONE_PID, 0, NULL, 0); -+ if(pid < 0) panic("do_fork failed in idle_thread"); -+ new_task = get_task(pid, 1); -+ -+ cpu_tasks[cpu].pid = new_task->thread.mode.tt.extern_pid; -+ cpu_tasks[cpu].task = new_task; -+ init_tasks[cpu] = new_task; -+ new_task->processor = cpu; -+ new_task->cpus_allowed = 1 << cpu; -+ new_task->cpus_runnable = new_task->cpus_allowed; -+ CHOOSE_MODE(write(new_task->thread.mode.tt.switch_pipe[1], &c, -+ sizeof(c)), -+ ({ panic("skas mode doesn't support SMP"); })); -+ return(new_task->thread.mode.tt.extern_pid); -+} -+ -+void smp_boot_cpus(void) -+{ -+ int err; -+ -+ set_bit(0, &cpu_online_map); -+ set_bit(0, &smp_callin_map); -+ -+ err = os_pipe(cpu_data[0].ipi_pipe, 1, 1); -+ if(err) panic("CPU#0 failed to create IPI pipe, errno = %d", -err); -+ -+ activate_ipi(cpu_data[0].ipi_pipe[0], -+ current->thread.mode.tt.extern_pid); -+ -+ if(ncpus < 1){ -+ printk(KERN_INFO "ncpus set to 1\n"); -+ ncpus = 1; -+ } -+ else if(ncpus > NR_CPUS){ -+ printk(KERN_INFO -+ "ncpus can't be greater than NR_CPUS, set to %d\n", -+ NR_CPUS); -+ ncpus = NR_CPUS; -+ } -+ -+ if(ncpus > 1){ -+ int i, pid; -+ -+ printk(KERN_INFO "Starting up other processors:\n"); -+ for(i=1;i<ncpus;i++){ -+ int waittime; -+ -+ /* Do this early, for hard_smp_processor_id() */ -+ cpu_tasks[i].pid = -1; -+ set_bit(i, &cpu_online_map); -+ smp_num_cpus++; -+ -+ pid = idle_thread(idle_proc, i); -+ printk(KERN_INFO "\t#%d - idle thread pid = %d.. ", -+ i, pid); -+ -+ waittime = 200000000; -+ while (waittime-- && !test_bit(i, &smp_callin_map)) -+ cpu_relax(); -+ -+ if (test_bit(i, &smp_callin_map)) -+ printk("online\n"); -+ else { -+ printk("failed\n"); -+ clear_bit(i, &cpu_online_map); -+ } -+ } -+ } -+} -+ -+int setup_profiling_timer(unsigned int multiplier) -+{ -+ printk(KERN_INFO "setup_profiling_timer\n"); -+ return(0); -+} -+ -+void smp_call_function_slave(int cpu); -+ -+void IPI_handler(int cpu) -+{ -+ unsigned char c; -+ int fd; -+ -+ fd = cpu_data[cpu].ipi_pipe[0]; -+ while (read(fd, &c, 1) == 1) { -+ switch (c) { -+ case 'C': -+ smp_call_function_slave(cpu); -+ break; -+ -+ case 'R': -+ current->need_resched = 1; -+ break; -+ -+ case 'S': -+ printk("CPU#%d stopping\n", cpu); -+ while(1) -+ pause(); -+ break; -+ -+ default: -+ printk("CPU#%d received unknown IPI [%c]!\n", cpu, c); -+ break; -+ } -+ } -+} -+ -+int hard_smp_processor_id(void) -+{ -+ return(pid_to_processor_id(os_getpid())); -+} -+ -+static spinlock_t call_lock = SPIN_LOCK_UNLOCKED; -+static atomic_t scf_started; -+static atomic_t scf_finished; -+static void (*func)(void *info); -+static void *info; -+ -+void smp_call_function_slave(int cpu) -+{ -+ atomic_inc(&scf_started); -+ (*func)(info); -+ atomic_inc(&scf_finished); -+} -+ -+int smp_call_function(void (*_func)(void *info), void *_info, int nonatomic, -+ int wait) -+{ -+ int cpus = smp_num_cpus - 1; -+ int i; -+ -+ if (!cpus) -+ return 0; -+ -+ spin_lock_bh(&call_lock); -+ atomic_set(&scf_started, 0); -+ atomic_set(&scf_finished, 0); -+ func = _func; -+ info = _info; -+ -+ for (i=0;i<NR_CPUS;i++) -+ if (i != current->processor && test_bit(i, &cpu_online_map)) -+ write(cpu_data[i].ipi_pipe[1], "C", 1); -+ -+ while (atomic_read(&scf_started) != cpus) -+ barrier(); -+ -+ if (wait) -+ while (atomic_read(&scf_finished) != cpus) -+ barrier(); -+ -+ spin_unlock_bh(&call_lock); -+ return 0; -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sys_call_table.c um/arch/um/kernel/sys_call_table.c ---- orig/arch/um/kernel/sys_call_table.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sys_call_table.c Thu Feb 27 13:33:23 2003 -@@ -0,0 +1,485 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/unistd.h" -+#include "linux/version.h" -+#include "linux/sys.h" -+#include "asm/signal.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_exit; -+extern syscall_handler_t sys_fork; -+extern syscall_handler_t sys_creat; -+extern syscall_handler_t sys_link; -+extern syscall_handler_t sys_unlink; -+extern syscall_handler_t sys_chdir; -+extern syscall_handler_t sys_mknod; -+extern syscall_handler_t sys_chmod; -+extern syscall_handler_t sys_lchown16; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_stat; -+extern syscall_handler_t sys_getpid; -+extern syscall_handler_t sys_oldumount; -+extern syscall_handler_t sys_setuid16; -+extern syscall_handler_t sys_getuid16; -+extern syscall_handler_t sys_ptrace; -+extern syscall_handler_t sys_alarm; -+extern syscall_handler_t sys_fstat; -+extern syscall_handler_t sys_pause; -+extern syscall_handler_t sys_utime; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_access; -+extern syscall_handler_t sys_nice; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_sync; -+extern syscall_handler_t sys_kill; -+extern syscall_handler_t sys_rename; -+extern syscall_handler_t sys_mkdir; -+extern syscall_handler_t sys_rmdir; -+extern syscall_handler_t sys_pipe; -+extern syscall_handler_t sys_times; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_brk; -+extern syscall_handler_t sys_setgid16; -+extern syscall_handler_t sys_getgid16; -+extern syscall_handler_t sys_signal; -+extern syscall_handler_t sys_geteuid16; -+extern syscall_handler_t sys_getegid16; -+extern syscall_handler_t sys_acct; -+extern syscall_handler_t sys_umount; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ioctl; -+extern syscall_handler_t sys_fcntl; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_setpgid; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_olduname; -+extern syscall_handler_t sys_umask; -+extern syscall_handler_t sys_chroot; -+extern syscall_handler_t sys_ustat; -+extern syscall_handler_t sys_dup2; -+extern syscall_handler_t sys_getppid; -+extern syscall_handler_t sys_getpgrp; -+extern syscall_handler_t sys_sigaction; -+extern syscall_handler_t sys_sgetmask; -+extern syscall_handler_t sys_ssetmask; -+extern syscall_handler_t sys_setreuid16; -+extern syscall_handler_t sys_setregid16; -+extern syscall_handler_t sys_sigsuspend; -+extern syscall_handler_t sys_sigpending; -+extern syscall_handler_t sys_sethostname; -+extern syscall_handler_t sys_setrlimit; -+extern syscall_handler_t sys_old_getrlimit; -+extern syscall_handler_t sys_getrusage; -+extern syscall_handler_t sys_gettimeofday; -+extern syscall_handler_t sys_settimeofday; -+extern syscall_handler_t sys_getgroups16; -+extern syscall_handler_t sys_setgroups16; -+extern syscall_handler_t sys_symlink; -+extern syscall_handler_t sys_lstat; -+extern syscall_handler_t sys_readlink; -+extern syscall_handler_t sys_uselib; -+extern syscall_handler_t sys_swapon; -+extern syscall_handler_t sys_reboot; -+extern syscall_handler_t old_readdir; -+extern syscall_handler_t sys_munmap; -+extern syscall_handler_t sys_truncate; -+extern syscall_handler_t sys_ftruncate; -+extern syscall_handler_t sys_fchmod; -+extern syscall_handler_t sys_fchown16; -+extern syscall_handler_t sys_getpriority; -+extern syscall_handler_t sys_setpriority; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_statfs; -+extern syscall_handler_t sys_fstatfs; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_socketcall; -+extern syscall_handler_t sys_syslog; -+extern syscall_handler_t sys_setitimer; -+extern syscall_handler_t sys_getitimer; -+extern syscall_handler_t sys_newstat; -+extern syscall_handler_t sys_newlstat; -+extern syscall_handler_t sys_newfstat; -+extern syscall_handler_t sys_uname; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_vhangup; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_swapoff; -+extern syscall_handler_t sys_sysinfo; -+extern syscall_handler_t sys_ipc; -+extern syscall_handler_t sys_fsync; -+extern syscall_handler_t sys_sigreturn; -+extern syscall_handler_t sys_rt_sigreturn; -+extern syscall_handler_t sys_clone; -+extern syscall_handler_t sys_setdomainname; -+extern syscall_handler_t sys_newuname; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_adjtimex; -+extern syscall_handler_t sys_mprotect; -+extern syscall_handler_t sys_sigprocmask; -+extern syscall_handler_t sys_create_module; -+extern syscall_handler_t sys_init_module; -+extern syscall_handler_t sys_delete_module; -+extern syscall_handler_t sys_get_kernel_syms; -+extern syscall_handler_t sys_quotactl; -+extern syscall_handler_t sys_getpgid; -+extern syscall_handler_t sys_fchdir; -+extern syscall_handler_t sys_bdflush; -+extern syscall_handler_t sys_sysfs; -+extern syscall_handler_t sys_personality; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_setfsuid16; -+extern syscall_handler_t sys_setfsgid16; -+extern syscall_handler_t sys_llseek; -+extern syscall_handler_t sys_getdents; -+extern syscall_handler_t sys_flock; -+extern syscall_handler_t sys_msync; -+extern syscall_handler_t sys_readv; -+extern syscall_handler_t sys_writev; -+extern syscall_handler_t sys_getsid; -+extern syscall_handler_t sys_fdatasync; -+extern syscall_handler_t sys_sysctl; -+extern syscall_handler_t sys_mlock; -+extern syscall_handler_t sys_munlock; -+extern syscall_handler_t sys_mlockall; -+extern syscall_handler_t sys_munlockall; -+extern syscall_handler_t sys_sched_setparam; -+extern syscall_handler_t sys_sched_getparam; -+extern syscall_handler_t sys_sched_setscheduler; -+extern syscall_handler_t sys_sched_getscheduler; -+extern syscall_handler_t sys_sched_get_priority_max; -+extern syscall_handler_t sys_sched_get_priority_min; -+extern syscall_handler_t sys_sched_rr_get_interval; -+extern syscall_handler_t sys_nanosleep; -+extern syscall_handler_t sys_mremap; -+extern syscall_handler_t sys_setresuid16; -+extern syscall_handler_t sys_getresuid16; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_query_module; -+extern syscall_handler_t sys_poll; -+extern syscall_handler_t sys_nfsservctl; -+extern syscall_handler_t sys_setresgid16; -+extern syscall_handler_t sys_getresgid16; -+extern syscall_handler_t sys_prctl; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_rt_sigaction; -+extern syscall_handler_t sys_rt_sigprocmask; -+extern syscall_handler_t sys_rt_sigpending; -+extern syscall_handler_t sys_rt_sigtimedwait; -+extern syscall_handler_t sys_rt_sigqueueinfo; -+extern syscall_handler_t sys_rt_sigsuspend; -+extern syscall_handler_t sys_pread; -+extern syscall_handler_t sys_pwrite; -+extern syscall_handler_t sys_chown16; -+extern syscall_handler_t sys_getcwd; -+extern syscall_handler_t sys_capget; -+extern syscall_handler_t sys_capset; -+extern syscall_handler_t sys_sigaltstack; -+extern syscall_handler_t sys_sendfile; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_ni_syscall; -+extern syscall_handler_t sys_vfork; -+extern syscall_handler_t sys_getrlimit; -+extern syscall_handler_t sys_mmap2; -+extern syscall_handler_t sys_truncate64; -+extern syscall_handler_t sys_ftruncate64; -+extern syscall_handler_t sys_stat64; -+extern syscall_handler_t sys_lstat64; -+extern syscall_handler_t sys_fstat64; -+extern syscall_handler_t sys_lchown; -+extern syscall_handler_t sys_getuid; -+extern syscall_handler_t sys_getgid; -+extern syscall_handler_t sys_geteuid; -+extern syscall_handler_t sys_getegid; -+extern syscall_handler_t sys_setreuid; -+extern syscall_handler_t sys_setregid; -+extern syscall_handler_t sys_getgroups; -+extern syscall_handler_t sys_setgroups; -+extern syscall_handler_t sys_fchown; -+extern syscall_handler_t sys_setresuid; -+extern syscall_handler_t sys_getresuid; -+extern syscall_handler_t sys_setresgid; -+extern syscall_handler_t sys_getresgid; -+extern syscall_handler_t sys_chown; -+extern syscall_handler_t sys_setuid; -+extern syscall_handler_t sys_setgid; -+extern syscall_handler_t sys_setfsuid; -+extern syscall_handler_t sys_setfsgid; -+extern syscall_handler_t sys_pivot_root; -+extern syscall_handler_t sys_mincore; -+extern syscall_handler_t sys_madvise; -+extern syscall_handler_t sys_fcntl64; -+extern syscall_handler_t sys_getdents64; -+extern syscall_handler_t sys_gettid; -+extern syscall_handler_t sys_readahead; -+extern syscall_handler_t sys_tkill; -+extern syscall_handler_t sys_setxattr; -+extern syscall_handler_t sys_lsetxattr; -+extern syscall_handler_t sys_fsetxattr; -+extern syscall_handler_t sys_getxattr; -+extern syscall_handler_t sys_lgetxattr; -+extern syscall_handler_t sys_fgetxattr; -+extern syscall_handler_t sys_listxattr; -+extern syscall_handler_t sys_llistxattr; -+extern syscall_handler_t sys_flistxattr; -+extern syscall_handler_t sys_removexattr; -+extern syscall_handler_t sys_lremovexattr; -+extern syscall_handler_t sys_fremovexattr; -+ -+extern syscall_handler_t um_mount; -+extern syscall_handler_t um_time; -+extern syscall_handler_t um_stime; -+ -+#define LAST_GENERIC_SYSCALL __NR_sched_getaffinity -+ -+#if LAST_GENERIC_SYSCALL > LAST_ARCH_SYSCALL -+#define LAST_SYSCALL LAST_GENERIC_SYSCALL -+#else -+#define LAST_SYSCALL LAST_ARCH_SYSCALL -+#endif -+ -+syscall_handler_t *sys_call_table[] = { -+ [ 0 ] = sys_ni_syscall, -+ [ __NR_exit ] = sys_exit, -+ [ __NR_fork ] = sys_fork, -+ [ __NR_read ] = (syscall_handler_t *) sys_read, -+ [ __NR_write ] = (syscall_handler_t *) sys_write, -+ -+ /* These three are declared differently in asm/unistd.h */ -+ [ __NR_open ] = (syscall_handler_t *) sys_open, -+ [ __NR_close ] = (syscall_handler_t *) sys_close, -+ [ __NR_waitpid ] = (syscall_handler_t *) sys_waitpid, -+ [ __NR_creat ] = sys_creat, -+ [ __NR_link ] = sys_link, -+ [ __NR_unlink ] = sys_unlink, -+ -+ /* declared differently in kern_util.h */ -+ [ __NR_execve ] = (syscall_handler_t *) sys_execve, -+ [ __NR_chdir ] = sys_chdir, -+ [ __NR_time ] = um_time, -+ [ __NR_mknod ] = sys_mknod, -+ [ __NR_chmod ] = sys_chmod, -+ [ __NR_lchown ] = sys_lchown16, -+ [ __NR_break ] = sys_ni_syscall, -+ [ __NR_oldstat ] = sys_stat, -+ [ __NR_lseek ] = (syscall_handler_t *) sys_lseek, -+ [ __NR_getpid ] = sys_getpid, -+ [ __NR_mount ] = um_mount, -+ [ __NR_umount ] = sys_oldumount, -+ [ __NR_setuid ] = sys_setuid16, -+ [ __NR_getuid ] = sys_getuid16, -+ [ __NR_stime ] = um_stime, -+ [ __NR_ptrace ] = sys_ptrace, -+ [ __NR_alarm ] = sys_alarm, -+ [ __NR_oldfstat ] = sys_fstat, -+ [ __NR_pause ] = sys_pause, -+ [ __NR_utime ] = sys_utime, -+ [ __NR_stty ] = sys_ni_syscall, -+ [ __NR_gtty ] = sys_ni_syscall, -+ [ __NR_access ] = sys_access, -+ [ __NR_nice ] = sys_nice, -+ [ __NR_ftime ] = sys_ni_syscall, -+ [ __NR_sync ] = sys_sync, -+ [ __NR_kill ] = sys_kill, -+ [ __NR_rename ] = sys_rename, -+ [ __NR_mkdir ] = sys_mkdir, -+ [ __NR_rmdir ] = sys_rmdir, -+ -+ /* Declared differently in asm/unistd.h */ -+ [ __NR_dup ] = (syscall_handler_t *) sys_dup, -+ [ __NR_pipe ] = sys_pipe, -+ [ __NR_times ] = sys_times, -+ [ __NR_prof ] = sys_ni_syscall, -+ [ __NR_brk ] = sys_brk, -+ [ __NR_setgid ] = sys_setgid16, -+ [ __NR_getgid ] = sys_getgid16, -+ [ __NR_signal ] = sys_signal, -+ [ __NR_geteuid ] = sys_geteuid16, -+ [ __NR_getegid ] = sys_getegid16, -+ [ __NR_acct ] = sys_acct, -+ [ __NR_umount2 ] = sys_umount, -+ [ __NR_lock ] = sys_ni_syscall, -+ [ __NR_ioctl ] = sys_ioctl, -+ [ __NR_fcntl ] = sys_fcntl, -+ [ __NR_mpx ] = sys_ni_syscall, -+ [ __NR_setpgid ] = sys_setpgid, -+ [ __NR_ulimit ] = sys_ni_syscall, -+ [ __NR_oldolduname ] = sys_olduname, -+ [ __NR_umask ] = sys_umask, -+ [ __NR_chroot ] = sys_chroot, -+ [ __NR_ustat ] = sys_ustat, -+ [ __NR_dup2 ] = sys_dup2, -+ [ __NR_getppid ] = sys_getppid, -+ [ __NR_getpgrp ] = sys_getpgrp, -+ [ __NR_setsid ] = (syscall_handler_t *) sys_setsid, -+ [ __NR_sigaction ] = sys_sigaction, -+ [ __NR_sgetmask ] = sys_sgetmask, -+ [ __NR_ssetmask ] = sys_ssetmask, -+ [ __NR_setreuid ] = sys_setreuid16, -+ [ __NR_setregid ] = sys_setregid16, -+ [ __NR_sigsuspend ] = sys_sigsuspend, -+ [ __NR_sigpending ] = sys_sigpending, -+ [ __NR_sethostname ] = sys_sethostname, -+ [ __NR_setrlimit ] = sys_setrlimit, -+ [ __NR_getrlimit ] = sys_old_getrlimit, -+ [ __NR_getrusage ] = sys_getrusage, -+ [ __NR_gettimeofday ] = sys_gettimeofday, -+ [ __NR_settimeofday ] = sys_settimeofday, -+ [ __NR_getgroups ] = sys_getgroups16, -+ [ __NR_setgroups ] = sys_setgroups16, -+ [ __NR_symlink ] = sys_symlink, -+ [ __NR_oldlstat ] = sys_lstat, -+ [ __NR_readlink ] = sys_readlink, -+ [ __NR_uselib ] = sys_uselib, -+ [ __NR_swapon ] = sys_swapon, -+ [ __NR_reboot ] = sys_reboot, -+ [ __NR_readdir ] = old_readdir, -+ [ __NR_munmap ] = sys_munmap, -+ [ __NR_truncate ] = sys_truncate, -+ [ __NR_ftruncate ] = sys_ftruncate, -+ [ __NR_fchmod ] = sys_fchmod, -+ [ __NR_fchown ] = sys_fchown16, -+ [ __NR_getpriority ] = sys_getpriority, -+ [ __NR_setpriority ] = sys_setpriority, -+ [ __NR_profil ] = sys_ni_syscall, -+ [ __NR_statfs ] = sys_statfs, -+ [ __NR_fstatfs ] = sys_fstatfs, -+ [ __NR_ioperm ] = sys_ni_syscall, -+ [ __NR_socketcall ] = sys_socketcall, -+ [ __NR_syslog ] = sys_syslog, -+ [ __NR_setitimer ] = sys_setitimer, -+ [ __NR_getitimer ] = sys_getitimer, -+ [ __NR_stat ] = sys_newstat, -+ [ __NR_lstat ] = sys_newlstat, -+ [ __NR_fstat ] = sys_newfstat, -+ [ __NR_olduname ] = sys_uname, -+ [ __NR_iopl ] = sys_ni_syscall, -+ [ __NR_vhangup ] = sys_vhangup, -+ [ __NR_idle ] = sys_ni_syscall, -+ [ __NR_wait4 ] = (syscall_handler_t *) sys_wait4, -+ [ __NR_swapoff ] = sys_swapoff, -+ [ __NR_sysinfo ] = sys_sysinfo, -+ [ __NR_ipc ] = sys_ipc, -+ [ __NR_fsync ] = sys_fsync, -+ [ __NR_sigreturn ] = sys_sigreturn, -+ [ __NR_clone ] = sys_clone, -+ [ __NR_setdomainname ] = sys_setdomainname, -+ [ __NR_uname ] = sys_newuname, -+ [ __NR_adjtimex ] = sys_adjtimex, -+ [ __NR_mprotect ] = sys_mprotect, -+ [ __NR_sigprocmask ] = sys_sigprocmask, -+ [ __NR_create_module ] = sys_create_module, -+ [ __NR_init_module ] = sys_init_module, -+ [ __NR_delete_module ] = sys_delete_module, -+ [ __NR_get_kernel_syms ] = sys_get_kernel_syms, -+ [ __NR_quotactl ] = sys_quotactl, -+ [ __NR_getpgid ] = sys_getpgid, -+ [ __NR_fchdir ] = sys_fchdir, -+ [ __NR_bdflush ] = sys_bdflush, -+ [ __NR_sysfs ] = sys_sysfs, -+ [ __NR_personality ] = sys_personality, -+ [ __NR_afs_syscall ] = sys_ni_syscall, -+ [ __NR_setfsuid ] = sys_setfsuid16, -+ [ __NR_setfsgid ] = sys_setfsgid16, -+ [ __NR__llseek ] = sys_llseek, -+ [ __NR_getdents ] = sys_getdents, -+ [ __NR__newselect ] = (syscall_handler_t *) sys_select, -+ [ __NR_flock ] = sys_flock, -+ [ __NR_msync ] = sys_msync, -+ [ __NR_readv ] = sys_readv, -+ [ __NR_writev ] = sys_writev, -+ [ __NR_getsid ] = sys_getsid, -+ [ __NR_fdatasync ] = sys_fdatasync, -+ [ __NR__sysctl ] = sys_sysctl, -+ [ __NR_mlock ] = sys_mlock, -+ [ __NR_munlock ] = sys_munlock, -+ [ __NR_mlockall ] = sys_mlockall, -+ [ __NR_munlockall ] = sys_munlockall, -+ [ __NR_sched_setparam ] = sys_sched_setparam, -+ [ __NR_sched_getparam ] = sys_sched_getparam, -+ [ __NR_sched_setscheduler ] = sys_sched_setscheduler, -+ [ __NR_sched_getscheduler ] = sys_sched_getscheduler, -+ [ __NR_sched_yield ] = (syscall_handler_t *) yield, -+ [ __NR_sched_get_priority_max ] = sys_sched_get_priority_max, -+ [ __NR_sched_get_priority_min ] = sys_sched_get_priority_min, -+ [ __NR_sched_rr_get_interval ] = sys_sched_rr_get_interval, -+ [ __NR_nanosleep ] = sys_nanosleep, -+ [ __NR_mremap ] = sys_mremap, -+ [ __NR_setresuid ] = sys_setresuid16, -+ [ __NR_getresuid ] = sys_getresuid16, -+ [ __NR_vm86 ] = sys_ni_syscall, -+ [ __NR_query_module ] = sys_query_module, -+ [ __NR_poll ] = sys_poll, -+ [ __NR_nfsservctl ] = sys_nfsservctl, -+ [ __NR_setresgid ] = sys_setresgid16, -+ [ __NR_getresgid ] = sys_getresgid16, -+ [ __NR_prctl ] = sys_prctl, -+ [ __NR_rt_sigreturn ] = sys_rt_sigreturn, -+ [ __NR_rt_sigaction ] = sys_rt_sigaction, -+ [ __NR_rt_sigprocmask ] = sys_rt_sigprocmask, -+ [ __NR_rt_sigpending ] = sys_rt_sigpending, -+ [ __NR_rt_sigtimedwait ] = sys_rt_sigtimedwait, -+ [ __NR_rt_sigqueueinfo ] = sys_rt_sigqueueinfo, -+ [ __NR_rt_sigsuspend ] = sys_rt_sigsuspend, -+ [ __NR_pread ] = sys_pread, -+ [ __NR_pwrite ] = sys_pwrite, -+ [ __NR_chown ] = sys_chown16, -+ [ __NR_getcwd ] = sys_getcwd, -+ [ __NR_capget ] = sys_capget, -+ [ __NR_capset ] = sys_capset, -+ [ __NR_sigaltstack ] = sys_sigaltstack, -+ [ __NR_sendfile ] = sys_sendfile, -+ [ __NR_getpmsg ] = sys_ni_syscall, -+ [ __NR_putpmsg ] = sys_ni_syscall, -+ [ __NR_vfork ] = sys_vfork, -+ [ __NR_ugetrlimit ] = sys_getrlimit, -+ [ __NR_mmap2 ] = sys_mmap2, -+ [ __NR_truncate64 ] = sys_truncate64, -+ [ __NR_ftruncate64 ] = sys_ftruncate64, -+ [ __NR_stat64 ] = sys_stat64, -+ [ __NR_lstat64 ] = sys_lstat64, -+ [ __NR_fstat64 ] = sys_fstat64, -+ [ __NR_fcntl64 ] = sys_fcntl64, -+ [ __NR_getdents64 ] = sys_getdents64, -+ [ __NR_security ] = sys_ni_syscall, -+ [ __NR_gettid ] = sys_gettid, -+ [ __NR_readahead ] = sys_readahead, -+ [ __NR_setxattr ] = sys_setxattr, -+ [ __NR_lsetxattr ] = sys_lsetxattr, -+ [ __NR_fsetxattr ] = sys_fsetxattr, -+ [ __NR_getxattr ] = sys_getxattr, -+ [ __NR_lgetxattr ] = sys_lgetxattr, -+ [ __NR_fgetxattr ] = sys_fgetxattr, -+ [ __NR_listxattr ] = sys_listxattr, -+ [ __NR_llistxattr ] = sys_llistxattr, -+ [ __NR_flistxattr ] = sys_flistxattr, -+ [ __NR_removexattr ] = sys_removexattr, -+ [ __NR_lremovexattr ] = sys_lremovexattr, -+ [ __NR_fremovexattr ] = sys_fremovexattr, -+ [ __NR_tkill ] = sys_tkill, -+ [ __NR_sendfile64 ] = sys_ni_syscall, -+ [ __NR_futex ] = sys_ni_syscall, -+ [ __NR_sched_setaffinity ] = sys_ni_syscall, -+ [ __NR_sched_getaffinity ] = sys_ni_syscall, -+ -+ ARCH_SYSCALLS -+ [ LAST_SYSCALL + 1 ... NR_syscalls ] = -+ (syscall_handler_t *) sys_ni_syscall -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/syscall_kern.c um/arch/um/kernel/syscall_kern.c ---- orig/arch/um/kernel/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/syscall_kern.c Fri Nov 8 14:04:10 2002 -@@ -0,0 +1,343 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/file.h" -+#include "linux/smp_lock.h" -+#include "linux/mm.h" -+#include "linux/utsname.h" -+#include "linux/msg.h" -+#include "linux/shm.h" -+#include "linux/sys.h" -+#include "linux/unistd.h" -+#include "linux/slab.h" -+#include "linux/utime.h" -+#include "asm/mman.h" -+#include "asm/uaccess.h" -+#include "asm/ipc.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "sysdep/syscalls.h" -+#include "mode_kern.h" -+#include "choose-mode.h" -+ -+/* Unlocked, I don't care if this is a bit off */ -+int nsyscalls = 0; -+ -+long um_mount(char * dev_name, char * dir_name, char * type, -+ unsigned long new_flags, void * data) -+{ -+ if(type == NULL) type = ""; -+ return(sys_mount(dev_name, dir_name, type, new_flags, data)); -+} -+ -+long sys_fork(void) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(SIGCHLD, 0, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+long sys_clone(unsigned long clone_flags, unsigned long newsp) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(clone_flags, newsp, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+long sys_vfork(void) -+{ -+ long ret; -+ -+ current->thread.forking = 1; -+ ret = do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0, NULL, 0); -+ current->thread.forking = 0; -+ return(ret); -+} -+ -+/* common code for old and new mmaps */ -+long do_mmap2(struct mm_struct *mm, unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, unsigned long fd, -+ unsigned long pgoff) -+{ -+ int error = -EBADF; -+ struct file * file = NULL; -+ -+ flags &= ~(MAP_EXECUTABLE | MAP_DENYWRITE); -+ if (!(flags & MAP_ANONYMOUS)) { -+ file = fget(fd); -+ if (!file) -+ goto out; -+ } -+ -+ down_write(&mm->mmap_sem); -+ error = do_mmap_pgoff(mm, file, addr, len, prot, flags, pgoff); -+ up_write(&mm->mmap_sem); -+ -+ if (file) -+ fput(file); -+ out: -+ return error; -+} -+ -+long sys_mmap2(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long pgoff) -+{ -+ return do_mmap2(current->mm, addr, len, prot, flags, fd, pgoff); -+} -+ -+/* -+ * Perform the select(nd, in, out, ex, tv) and mmap() system -+ * calls. Linux/i386 didn't use to be able to handle more than -+ * 4 system call parameters, so these system calls used a memory -+ * block for parameter passing.. -+ */ -+ -+struct mmap_arg_struct { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset) -+{ -+ int err = -EINVAL; -+ if (offset & ~PAGE_MASK) -+ goto out; -+ -+ err = do_mmap2(current->mm, addr, len, prot, flags, fd, -+ offset >> PAGE_SHIFT); -+ out: -+ return err; -+} -+/* -+ * sys_pipe() is the normal C calling standard for creating -+ * a pipe. It's not the way unix traditionally does this, though. -+ */ -+int sys_pipe(unsigned long * fildes) -+{ -+ int fd[2]; -+ int error; -+ -+ error = do_pipe(fd); -+ if (!error) { -+ if (copy_to_user(fildes, fd, 2*sizeof(int))) -+ error = -EFAULT; -+ } -+ return error; -+} -+ -+int sys_pause(void) -+{ -+ current->state = TASK_INTERRUPTIBLE; -+ schedule(); -+ return -ERESTARTNOHAND; -+} -+ -+int sys_sigaction(int sig, const struct old_sigaction *act, -+ struct old_sigaction *oact) -+{ -+ struct k_sigaction new_ka, old_ka; -+ int ret; -+ -+ if (act) { -+ old_sigset_t mask; -+ if (verify_area(VERIFY_READ, act, sizeof(*act)) || -+ __get_user(new_ka.sa.sa_handler, &act->sa_handler) || -+ __get_user(new_ka.sa.sa_restorer, &act->sa_restorer)) -+ return -EFAULT; -+ __get_user(new_ka.sa.sa_flags, &act->sa_flags); -+ __get_user(mask, &act->sa_mask); -+ siginitset(&new_ka.sa.sa_mask, mask); -+ } -+ -+ ret = do_sigaction(sig, act ? &new_ka : NULL, oact ? &old_ka : NULL); -+ -+ if (!ret && oact) { -+ if (verify_area(VERIFY_WRITE, oact, sizeof(*oact)) || -+ __put_user(old_ka.sa.sa_handler, &oact->sa_handler) || -+ __put_user(old_ka.sa.sa_restorer, &oact->sa_restorer)) -+ return -EFAULT; -+ __put_user(old_ka.sa.sa_flags, &oact->sa_flags); -+ __put_user(old_ka.sa.sa_mask.sig[0], &oact->sa_mask); -+ } -+ -+ return ret; -+} -+ -+/* -+ * sys_ipc() is the de-multiplexer for the SysV IPC calls.. -+ * -+ * This is really horribly ugly. -+ */ -+int sys_ipc (uint call, int first, int second, -+ int third, void *ptr, long fifth) -+{ -+ int version, ret; -+ -+ version = call >> 16; /* hack for backward compatibility */ -+ call &= 0xffff; -+ -+ switch (call) { -+ case SEMOP: -+ return sys_semop (first, (struct sembuf *)ptr, second); -+ case SEMGET: -+ return sys_semget (first, second, third); -+ case SEMCTL: { -+ union semun fourth; -+ if (!ptr) -+ return -EINVAL; -+ if (get_user(fourth.__pad, (void **) ptr)) -+ return -EFAULT; -+ return sys_semctl (first, second, third, fourth); -+ } -+ -+ case MSGSND: -+ return sys_msgsnd (first, (struct msgbuf *) ptr, -+ second, third); -+ case MSGRCV: -+ switch (version) { -+ case 0: { -+ struct ipc_kludge tmp; -+ if (!ptr) -+ return -EINVAL; -+ -+ if (copy_from_user(&tmp, -+ (struct ipc_kludge *) ptr, -+ sizeof (tmp))) -+ return -EFAULT; -+ return sys_msgrcv (first, tmp.msgp, second, -+ tmp.msgtyp, third); -+ } -+ default: -+ panic("msgrcv with version != 0"); -+ return sys_msgrcv (first, -+ (struct msgbuf *) ptr, -+ second, fifth, third); -+ } -+ case MSGGET: -+ return sys_msgget ((key_t) first, second); -+ case MSGCTL: -+ return sys_msgctl (first, second, (struct msqid_ds *) ptr); -+ -+ case SHMAT: -+ switch (version) { -+ default: { -+ ulong raddr; -+ ret = sys_shmat (first, (char *) ptr, second, &raddr); -+ if (ret) -+ return ret; -+ return put_user (raddr, (ulong *) third); -+ } -+ case 1: /* iBCS2 emulator entry point */ -+ if (!segment_eq(get_fs(), get_ds())) -+ return -EINVAL; -+ return sys_shmat (first, (char *) ptr, second, (ulong *) third); -+ } -+ case SHMDT: -+ return sys_shmdt ((char *)ptr); -+ case SHMGET: -+ return sys_shmget (first, second, third); -+ case SHMCTL: -+ return sys_shmctl (first, second, -+ (struct shmid_ds *) ptr); -+ default: -+ return -EINVAL; -+ } -+} -+ -+int sys_uname(struct old_utsname * name) -+{ -+ int err; -+ if (!name) -+ return -EFAULT; -+ down_read(&uts_sem); -+ err=copy_to_user(name, &system_utsname, sizeof (*name)); -+ up_read(&uts_sem); -+ return err?-EFAULT:0; -+} -+ -+int sys_olduname(struct oldold_utsname * name) -+{ -+ int error; -+ -+ if (!name) -+ return -EFAULT; -+ if (!access_ok(VERIFY_WRITE,name,sizeof(struct oldold_utsname))) -+ return -EFAULT; -+ -+ down_read(&uts_sem); -+ -+ error = __copy_to_user(&name->sysname,&system_utsname.sysname, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->sysname+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->nodename,&system_utsname.nodename, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->nodename+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->release,&system_utsname.release, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->release+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->version,&system_utsname.version, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->version+__OLD_UTS_LEN); -+ error |= __copy_to_user(&name->machine,&system_utsname.machine, -+ __OLD_UTS_LEN); -+ error |= __put_user(0,name->machine+__OLD_UTS_LEN); -+ -+ up_read(&uts_sem); -+ -+ error = error ? -EFAULT : 0; -+ -+ return error; -+} -+ -+int sys_sigaltstack(const stack_t *uss, stack_t *uoss) -+{ -+ return(do_sigaltstack(uss, uoss, PT_REGS_SP(¤t->thread.regs))); -+} -+ -+long execute_syscall(void *r) -+{ -+ return(CHOOSE_MODE_PROC(execute_syscall_tt, execute_syscall_skas, r)); -+} -+ -+spinlock_t syscall_lock = SPIN_LOCK_UNLOCKED; -+ -+static int syscall_index = 0; -+ -+int next_syscall_index(int limit) -+{ -+ int ret; -+ -+ spin_lock(&syscall_lock); -+ ret = syscall_index; -+ if(++syscall_index == limit) -+ syscall_index = 0; -+ spin_unlock(&syscall_lock); -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/syscall_user.c um/arch/um/kernel/syscall_user.c ---- orig/arch/um/kernel/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/syscall_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <sys/time.h> -+#include "kern_util.h" -+#include "syscall_user.h" -+ -+struct { -+ int syscall; -+ int pid; -+ int result; -+ struct timeval start; -+ struct timeval end; -+} syscall_record[1024]; -+ -+int record_syscall_start(int syscall) -+{ -+ int max, index; -+ -+ max = sizeof(syscall_record)/sizeof(syscall_record[0]); -+ index = next_syscall_index(max); -+ -+ syscall_record[index].syscall = syscall; -+ syscall_record[index].pid = current_pid(); -+ syscall_record[index].result = 0xdeadbeef; -+ gettimeofday(&syscall_record[index].start, NULL); -+ return(index); -+} -+ -+void record_syscall_end(int index, int result) -+{ -+ syscall_record[index].result = result; -+ gettimeofday(&syscall_record[index].end, NULL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/sysrq.c um/arch/um/kernel/sysrq.c ---- orig/arch/um/kernel/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,98 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/kernel.h" -+#include "linux/module.h" -+#include "asm/page.h" -+#include "asm/processor.h" -+#include "sysrq.h" -+#include "user_util.h" -+ -+ /* -+ * If the address is either in the .text section of the -+ * kernel, or in the vmalloc'ed module regions, it *may* -+ * be the address of a calling routine -+ */ -+ -+#ifdef CONFIG_MODULES -+ -+extern struct module *module_list; -+extern struct module kernel_module; -+ -+static inline int kernel_text_address(unsigned long addr) -+{ -+ int retval = 0; -+ struct module *mod; -+ -+ if (addr >= (unsigned long) &_stext && -+ addr <= (unsigned long) &_etext) -+ return 1; -+ -+ for (mod = module_list; mod != &kernel_module; mod = mod->next) { -+ /* mod_bound tests for addr being inside the vmalloc'ed -+ * module area. Of course it'd be better to test only -+ * for the .text subset... */ -+ if (mod_bound(addr, 0, mod)) { -+ retval = 1; -+ break; -+ } -+ } -+ -+ return retval; -+} -+ -+#else -+ -+static inline int kernel_text_address(unsigned long addr) -+{ -+ return (addr >= (unsigned long) &_stext && -+ addr <= (unsigned long) &_etext); -+} -+ -+#endif -+ -+void show_trace(unsigned long * stack) -+{ -+ int i; -+ unsigned long addr; -+ -+ if (!stack) -+ stack = (unsigned long*) &stack; -+ -+ printk("Call Trace: "); -+ i = 1; -+ while (((long) stack & (THREAD_SIZE-1)) != 0) { -+ addr = *stack++; -+ if (kernel_text_address(addr)) { -+ if (i && ((i % 6) == 0)) -+ printk("\n "); -+ printk("[<%08lx>] ", addr); -+ i++; -+ } -+ } -+ printk("\n"); -+} -+ -+void show_trace_task(struct task_struct *tsk) -+{ -+ unsigned long esp = PT_REGS_SP(&tsk->thread.regs); -+ -+ /* User space on another CPU? */ -+ if ((esp ^ (unsigned long)tsk) & (PAGE_MASK<<1)) -+ return; -+ show_trace((unsigned long *)esp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tempfile.c um/arch/um/kernel/tempfile.c ---- orig/arch/um/kernel/tempfile.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tempfile.c Fri Jan 17 23:16:19 2003 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <sys/param.h> -+#include "init.h" -+ -+/* Modified from create_mem_file and start_debugger */ -+static char *tempdir = NULL; -+ -+static void __init find_tempdir(void) -+{ -+ char *dirs[] = { "TMP", "TEMP", "TMPDIR", NULL }; -+ int i; -+ char *dir = NULL; -+ -+ if(tempdir != NULL) return; /* We've already been called */ -+ for(i = 0; dirs[i]; i++){ -+ dir = getenv(dirs[i]); -+ if((dir != NULL) && (*dir != '\0')) -+ break; -+ } -+ if((dir == NULL) || (*dir == '\0')) -+ dir = "/tmp"; -+ -+ tempdir = malloc(strlen(dir) + 2); -+ if(tempdir == NULL){ -+ fprintf(stderr, "Failed to malloc tempdir, " -+ "errno = %d\n", errno); -+ return; -+ } -+ strcpy(tempdir, dir); -+ strcat(tempdir, "/"); -+} -+ -+int make_tempfile(const char *template, char **out_tempname, int do_unlink) -+{ -+ char tempname[MAXPATHLEN]; -+ int fd; -+ -+ find_tempdir(); -+ if (*template != '/') -+ strcpy(tempname, tempdir); -+ else -+ *tempname = 0; -+ strcat(tempname, template); -+ if((fd = mkstemp(tempname)) < 0){ -+ fprintf(stderr, "open - cannot create %s: %s\n", tempname, -+ strerror(errno)); -+ return -1; -+ } -+ if(do_unlink && (unlink(tempname) < 0)){ -+ perror("unlink"); -+ return -1; -+ } -+ if(out_tempname){ -+ if((*out_tempname = strdup(tempname)) == NULL){ -+ perror("strdup"); -+ return -1; -+ } -+ } -+ return(fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/time.c um/arch/um/kernel/time.c ---- orig/arch/um/kernel/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/time.c Wed Jan 8 13:02:53 2003 -@@ -0,0 +1,126 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <time.h> -+#include <sys/time.h> -+#include <signal.h> -+#include <errno.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "process.h" -+#include "signal_user.h" -+#include "time_user.h" -+ -+extern struct timeval xtime; -+ -+void timer(void) -+{ -+ gettimeofday(&xtime, NULL); -+} -+ -+void set_interval(int timer_type) -+{ -+ int usec = 1000000/hz(); -+ struct itimerval interval = ((struct itimerval) { { 0, usec }, -+ { 0, usec } }); -+ -+ if(setitimer(timer_type, &interval, NULL) == -1) -+ panic("setitimer failed - errno = %d\n", errno); -+} -+ -+void enable_timer(void) -+{ -+ int usec = 1000000/hz(); -+ struct itimerval enable = ((struct itimerval) { { 0, usec }, -+ { 0, usec }}); -+ if(setitimer(ITIMER_VIRTUAL, &enable, NULL)) -+ printk("enable_timer - setitimer failed, errno = %d\n", -+ errno); -+} -+ -+void switch_timers(int to_real) -+{ -+ struct itimerval disable = ((struct itimerval) { { 0, 0 }, { 0, 0 }}); -+ struct itimerval enable = ((struct itimerval) { { 0, 1000000/hz() }, -+ { 0, 1000000/hz() }}); -+ int old, new; -+ -+ if(to_real){ -+ old = ITIMER_VIRTUAL; -+ new = ITIMER_REAL; -+ } -+ else { -+ old = ITIMER_REAL; -+ new = ITIMER_VIRTUAL; -+ } -+ -+ if((setitimer(old, &disable, NULL) < 0) || -+ (setitimer(new, &enable, NULL))) -+ printk("switch_timers - setitimer failed, errno = %d\n", -+ errno); -+} -+ -+void idle_timer(void) -+{ -+ if(signal(SIGVTALRM, SIG_IGN) == SIG_ERR) -+ panic("Couldn't unset SIGVTALRM handler"); -+ -+ set_handler(SIGALRM, (__sighandler_t) alarm_handler, -+ SA_RESTART, SIGUSR1, SIGIO, SIGWINCH, SIGVTALRM, -1); -+ set_interval(ITIMER_REAL); -+} -+ -+void time_init(void) -+{ -+ if(signal(SIGVTALRM, boot_timer_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+struct timeval local_offset = { 0, 0 }; -+ -+void do_gettimeofday(struct timeval *tv) -+{ -+ unsigned long flags; -+ -+ flags = time_lock(); -+ gettimeofday(tv, NULL); -+ timeradd(tv, &local_offset, tv); -+ time_unlock(flags); -+} -+ -+void do_settimeofday(struct timeval *tv) -+{ -+ struct timeval now; -+ unsigned long flags; -+ -+ flags = time_lock(); -+ gettimeofday(&now, NULL); -+ timersub(tv, &now, &local_offset); -+ time_unlock(flags); -+} -+ -+void idle_sleep(int secs) -+{ -+ struct timespec ts; -+ -+ ts.tv_sec = secs; -+ ts.tv_nsec = 0; -+ nanosleep(&ts, NULL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/time_kern.c um/arch/um/kernel/time_kern.c ---- orig/arch/um/kernel/time_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/time_kern.c Wed Jan 8 13:04:50 2003 -@@ -0,0 +1,170 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/unistd.h" -+#include "linux/stddef.h" -+#include "linux/spinlock.h" -+#include "linux/sched.h" -+#include "linux/interrupt.h" -+#include "linux/init.h" -+#include "linux/delay.h" -+#include "asm/irq.h" -+#include "asm/param.h" -+#include "asm/current.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "time_user.h" -+#include "mode.h" -+ -+extern rwlock_t xtime_lock; -+ -+int hz(void) -+{ -+ return(HZ); -+} -+ -+/* Changed at early boot */ -+int timer_irq_inited = 0; -+ -+/* missed_ticks will be modified after kernel memory has been -+ * write-protected, so this puts it in a section which will be left -+ * write-enabled. -+ */ -+int __attribute__ ((__section__ (".unprotected"))) missed_ticks[NR_CPUS]; -+ -+void timer_irq(union uml_pt_regs *regs) -+{ -+ int cpu = current->processor, ticks = missed_ticks[cpu]; -+ -+ if(!timer_irq_inited) return; -+ missed_ticks[cpu] = 0; -+ while(ticks--) do_IRQ(TIMER_IRQ, regs); -+} -+ -+void boot_timer_handler(int sig) -+{ -+ struct pt_regs regs; -+ -+ CHOOSE_MODE((void) -+ (UPT_SC(®s.regs) = (struct sigcontext *) (&sig + 1)), -+ (void) (regs.regs.skas.is_user = 0)); -+ do_timer(®s); -+} -+ -+void um_timer(int irq, void *dev, struct pt_regs *regs) -+{ -+ do_timer(regs); -+ write_lock(&xtime_lock); -+ timer(); -+ write_unlock(&xtime_lock); -+} -+ -+long um_time(int * tloc) -+{ -+ struct timeval now; -+ -+ do_gettimeofday(&now); -+ if (tloc) { -+ if (put_user(now.tv_sec,tloc)) -+ now.tv_sec = -EFAULT; -+ } -+ return now.tv_sec; -+} -+ -+long um_stime(int * tptr) -+{ -+ int value; -+ struct timeval new; -+ -+ if (get_user(value, tptr)) -+ return -EFAULT; -+ new.tv_sec = value; -+ new.tv_usec = 0; -+ do_settimeofday(&new); -+ return 0; -+} -+ -+/* XXX Needs to be moved under sys-i386 */ -+void __delay(um_udelay_t time) -+{ -+ /* Stolen from the i386 __loop_delay */ -+ int d0; -+ __asm__ __volatile__( -+ "\tjmp 1f\n" -+ ".align 16\n" -+ "1:\tjmp 2f\n" -+ ".align 16\n" -+ "2:\tdecl %0\n\tjns 2b" -+ :"=&a" (d0) -+ :"0" (time)); -+} -+ -+void __udelay(um_udelay_t usecs) -+{ -+ int i, n; -+ -+ n = (loops_per_jiffy * HZ * usecs) / 1000000; -+ for(i=0;i<n;i++) ; -+} -+ -+void __const_udelay(um_udelay_t usecs) -+{ -+ int i, n; -+ -+ n = (loops_per_jiffy * HZ * usecs) / 1000000; -+ for(i=0;i<n;i++) ; -+} -+ -+void timer_handler(int sig, union uml_pt_regs *regs) -+{ -+#ifdef CONFIG_SMP -+ update_process_times(user_context(UPT_SP(regs))); -+#endif -+ if(current->processor == 0) -+ timer_irq(regs); -+} -+ -+static spinlock_t timer_spinlock = SPIN_LOCK_UNLOCKED; -+ -+unsigned long time_lock(void) -+{ -+ unsigned long flags; -+ -+ spin_lock_irqsave(&timer_spinlock, flags); -+ return(flags); -+} -+ -+void time_unlock(unsigned long flags) -+{ -+ spin_unlock_irqrestore(&timer_spinlock, flags); -+} -+ -+int __init timer_init(void) -+{ -+ int err; -+ -+ CHOOSE_MODE(user_time_init_tt(), user_time_init_skas()); -+ if((err = request_irq(TIMER_IRQ, um_timer, SA_INTERRUPT, "timer", -+ NULL)) != 0) -+ printk(KERN_ERR "timer_init : request_irq failed - " -+ "errno = %d\n", -err); -+ timer_irq_inited = 1; -+ return(0); -+} -+ -+__initcall(timer_init); -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tlb.c um/arch/um/kernel/tlb.c ---- orig/arch/um/kernel/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tlb.c Wed Oct 23 22:15:51 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/mm.h" -+#include "asm/page.h" -+#include "asm/pgalloc.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+ -+void flush_tlb_page(struct vm_area_struct *vma, unsigned long address) -+{ -+ address &= PAGE_MASK; -+ flush_tlb_range(vma->vm_mm, address, address + PAGE_SIZE); -+} -+ -+void flush_tlb_all(void) -+{ -+ flush_tlb_mm(current->mm); -+} -+ -+void flush_tlb_kernel_vm(void) -+{ -+ CHOOSE_MODE(flush_tlb_kernel_vm_tt(), flush_tlb_kernel_vm_skas()); -+} -+ -+void __flush_tlb_one(unsigned long addr) -+{ -+ CHOOSE_MODE_PROC(__flush_tlb_one_tt, __flush_tlb_one_skas, addr); -+} -+ -+void flush_tlb_range(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ CHOOSE_MODE_PROC(flush_tlb_range_tt, flush_tlb_range_skas, mm, start, -+ end); -+} -+ -+void flush_tlb_mm(struct mm_struct *mm) -+{ -+ CHOOSE_MODE_PROC(flush_tlb_mm_tt, flush_tlb_mm_skas, mm); -+} -+ -+void force_flush_all(void) -+{ -+ CHOOSE_MODE(force_flush_all_tt(), force_flush_all_skas()); -+} -+ -+ -+pgd_t *pgd_offset_proc(struct mm_struct *mm, unsigned long address) -+{ -+ return(pgd_offset(mm, address)); -+} -+ -+pmd_t *pmd_offset_proc(pgd_t *pgd, unsigned long address) -+{ -+ return(pmd_offset(pgd, address)); -+} -+ -+pte_t *pte_offset_proc(pmd_t *pmd, unsigned long address) -+{ -+ return(pte_offset(pmd, address)); -+} -+ -+pte_t *addr_pte(struct task_struct *task, unsigned long addr) -+{ -+ return(pte_offset(pmd_offset(pgd_offset(task->mm, addr), addr), addr)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/trap_kern.c um/arch/um/kernel/trap_kern.c ---- orig/arch/um/kernel/trap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/trap_kern.c Wed Mar 26 13:26:00 2003 -@@ -0,0 +1,192 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/mm.h" -+#include "linux/spinlock.h" -+#include "linux/config.h" -+#include "linux/init.h" -+#include "asm/semaphore.h" -+#include "asm/pgtable.h" -+#include "asm/pgalloc.h" -+#include "asm/a.out.h" -+#include "asm/current.h" -+#include "asm/irq.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "chan_kern.h" -+#include "mconsole_kern.h" -+#include "2_5compat.h" -+ -+unsigned long handle_page_fault(unsigned long address, unsigned long ip, -+ int is_write, int is_user, int *code_out) -+{ -+ struct mm_struct *mm = current->mm; -+ struct vm_area_struct *vma; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long page; -+ int handled = 0; -+ -+ *code_out = SEGV_MAPERR; -+ down_read(&mm->mmap_sem); -+ vma = find_vma(mm, address); -+ if(!vma) -+ goto out; -+ else if(vma->vm_start <= address) -+ goto good_area; -+ else if(!(vma->vm_flags & VM_GROWSDOWN)) -+ goto out; -+ else if(expand_stack(vma, address)) -+ goto out; -+ -+ good_area: -+ *code_out = SEGV_ACCERR; -+ if(is_write && !(vma->vm_flags & VM_WRITE)) -+ goto out; -+ page = address & PAGE_MASK; -+ if(page == (unsigned long) current + PAGE_SIZE) -+ panic("Kernel stack overflow"); -+ pgd = pgd_offset(mm, page); -+ pmd = pmd_offset(pgd, page); -+ do { -+ survive: -+ switch (handle_mm_fault(mm, vma, address, is_write)) { -+ case 1: -+ current->min_flt++; -+ break; -+ case 2: -+ current->maj_flt++; -+ break; -+ default: -+ if (current->pid == 1) { -+ up_read(&mm->mmap_sem); -+ yield(); -+ down_read(&mm->mmap_sem); -+ goto survive; -+ } -+ /* Fall through to bad area case */ -+ case 0: -+ goto out; -+ } -+ pte = pte_offset(pmd, page); -+ } while(!pte_present(*pte)); -+ handled = 1; -+ *pte = pte_mkyoung(*pte); -+ if(pte_write(*pte)) *pte = pte_mkdirty(*pte); -+ flush_tlb_page(vma, page); -+ out: -+ up_read(&mm->mmap_sem); -+ return(handled); -+} -+ -+unsigned long segv(unsigned long address, unsigned long ip, int is_write, -+ int is_user, void *sc) -+{ -+ struct siginfo si; -+ void *catcher; -+ int handled; -+ -+ if(!is_user && (address >= start_vm) && (address < end_vm)){ -+ flush_tlb_kernel_vm(); -+ return(0); -+ } -+ if(current->mm == NULL) -+ panic("Segfault with no mm"); -+ -+ handled = handle_page_fault(address, ip, is_write, is_user, -+ &si.si_code); -+ -+ catcher = current->thread.fault_catcher; -+ if(handled) -+ return(0); -+ else if(catcher != NULL){ -+ current->thread.fault_addr = (void *) address; -+ do_longjmp(catcher, 1); -+ } -+ else if(current->thread.fault_addr != NULL){ -+ panic("fault_addr set but no fault catcher"); -+ } -+ else if(arch_fixup(ip, sc)) -+ return(0); -+ -+ if(!is_user) -+ panic("Kernel mode fault at addr 0x%lx, ip 0x%lx", -+ address, ip); -+ si.si_signo = SIGSEGV; -+ si.si_addr = (void *) address; -+ current->thread.cr2 = address; -+ current->thread.err = is_write; -+ force_sig_info(SIGSEGV, &si, current); -+ return(0); -+} -+ -+void bad_segv(unsigned long address, unsigned long ip, int is_write) -+{ -+ struct siginfo si; -+ -+ printk(KERN_ERR "Unfixable SEGV in '%s' (pid %d) at 0x%lx " -+ "(ip 0x%lx)\n", current->comm, current->pid, address, ip); -+ si.si_signo = SIGSEGV; -+ si.si_code = SEGV_ACCERR; -+ si.si_addr = (void *) address; -+ current->thread.cr2 = address; -+ current->thread.err = is_write; -+ force_sig_info(SIGSEGV, &si, current); -+} -+ -+void relay_signal(int sig, union uml_pt_regs *regs) -+{ -+ if(arch_handle_signal(sig, regs)) return; -+ if(!UPT_IS_USER(regs)) -+ panic("Kernel mode signal %d", sig); -+ force_sig(sig, current); -+} -+ -+void bus_handler(int sig, union uml_pt_regs *regs) -+{ -+ if(current->thread.fault_catcher != NULL) -+ do_longjmp(current->thread.fault_catcher, 1); -+ else relay_signal(sig, regs); -+} -+ -+void winch(int sig, union uml_pt_regs *regs) -+{ -+ do_IRQ(WINCH_IRQ, regs); -+} -+ -+void trap_init(void) -+{ -+} -+ -+spinlock_t trap_lock = SPIN_LOCK_UNLOCKED; -+ -+static int trap_index = 0; -+ -+int next_trap_index(int limit) -+{ -+ int ret; -+ -+ spin_lock(&trap_lock); -+ ret = trap_index; -+ if(++trap_index == limit) -+ trap_index = 0; -+ spin_unlock(&trap_lock); -+ return(ret); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/trap_user.c um/arch/um/kernel/trap_user.c ---- orig/arch/um/kernel/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/trap_user.c Wed Mar 26 13:25:50 2003 -@@ -0,0 +1,140 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <setjmp.h> -+#include <signal.h> -+#include <sys/time.h> -+#include <sys/ioctl.h> -+#include <sys/ptrace.h> -+#include <sys/wait.h> -+#include <asm/page.h> -+#include <asm/unistd.h> -+#include <asm/ptrace.h> -+#include "init.h" -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "sysdep/sigcontext.h" -+#include "irq_user.h" -+#include "frame_user.h" -+#include "signal_user.h" -+#include "time_user.h" -+#include "task.h" -+#include "mode.h" -+#include "choose-mode.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+ -+void kill_child_dead(int pid) -+{ -+ kill(pid, SIGKILL); -+ kill(pid, SIGCONT); -+ while(waitpid(pid, NULL, 0) > 0) kill(pid, SIGCONT); -+} -+ -+/* Unlocked - don't care if this is a bit off */ -+int nsegfaults = 0; -+ -+struct { -+ unsigned long address; -+ int is_write; -+ int pid; -+ unsigned long sp; -+ int is_user; -+} segfault_record[1024]; -+ -+void segv_handler(int sig, union uml_pt_regs *regs) -+{ -+ int index, max; -+ -+ if(UPT_IS_USER(regs) && !UPT_SEGV_IS_FIXABLE(regs)){ -+ bad_segv(UPT_FAULT_ADDR(regs), UPT_IP(regs), -+ UPT_FAULT_WRITE(regs)); -+ return; -+ } -+ max = sizeof(segfault_record)/sizeof(segfault_record[0]); -+ index = next_trap_index(max); -+ -+ nsegfaults++; -+ segfault_record[index].address = UPT_FAULT_ADDR(regs); -+ segfault_record[index].pid = os_getpid(); -+ segfault_record[index].is_write = UPT_FAULT_WRITE(regs); -+ segfault_record[index].sp = UPT_SP(regs); -+ segfault_record[index].is_user = UPT_IS_USER(regs); -+ segv(UPT_FAULT_ADDR(regs), UPT_IP(regs), UPT_FAULT_WRITE(regs), -+ UPT_IS_USER(regs), regs); -+} -+ -+void usr2_handler(int sig, union uml_pt_regs *regs) -+{ -+ CHOOSE_MODE(syscall_handler_tt(sig, regs), (void) 0); -+} -+ -+struct signal_info sig_info[] = { -+ [ SIGTRAP ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGFPE ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGILL ] { .handler = relay_signal, -+ .is_irq = 0 }, -+ [ SIGWINCH ] { .handler = winch, -+ .is_irq = 1 }, -+ [ SIGBUS ] { .handler = bus_handler, -+ .is_irq = 0 }, -+ [ SIGSEGV] { .handler = segv_handler, -+ .is_irq = 0 }, -+ [ SIGIO ] { .handler = sigio_handler, -+ .is_irq = 1 }, -+ [ SIGVTALRM ] { .handler = timer_handler, -+ .is_irq = 1 }, -+ [ SIGALRM ] { .handler = timer_handler, -+ .is_irq = 1 }, -+ [ SIGUSR2 ] { .handler = usr2_handler, -+ .is_irq = 0 }, -+}; -+ -+void sig_handler(int sig, struct sigcontext sc) -+{ -+ CHOOSE_MODE_PROC(sig_handler_common_tt, sig_handler_common_skas, -+ sig, &sc); -+} -+ -+extern int timer_irq_inited, missed_ticks[]; -+ -+void alarm_handler(int sig, struct sigcontext sc) -+{ -+ if(!timer_irq_inited) return; -+ missed_ticks[cpu()]++; -+ -+ if(sig == SIGALRM) -+ switch_timers(0); -+ -+ CHOOSE_MODE_PROC(sig_handler_common_tt, sig_handler_common_skas, -+ sig, &sc); -+ -+ if(sig == SIGALRM) -+ switch_timers(1); -+} -+ -+void do_longjmp(void *b, int val) -+{ -+ jmp_buf *buf = b; -+ -+ longjmp(*buf, val); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/Makefile um/arch/um/kernel/tt/Makefile ---- orig/arch/um/kernel/tt/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/Makefile Fri Dec 20 23:29:42 2002 -@@ -0,0 +1,39 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = tt.o -+ -+obj-y = exec_kern.o exec_user.o gdb.o ksyms.o mem.o mem_user.o process_kern.o \ -+ syscall_kern.o syscall_user.o time.o tlb.o tracer.o trap_user.o \ -+ uaccess_user.o -+ -+obj-$(CONFIG_PT_PROXY) += gdb_kern.o -+ -+subdir-y = sys-$(SUBARCH) -+subdir-$(CONFIG_PT_PROXY) += ptproxy -+ -+obj-y += $(join $(subdir-y),$(subdir-y:%=/%.o)) -+ -+export-objs = ksyms.o -+ -+USER_OBJS = $(filter %_user.o,$(obj-y)) gdb.o time.o tracer.o -+ -+UNMAP_CFLAGS := $(patsubst -pg -DPROFILING,,$(USER_CFLAGS)) -+UNMAP_CFLAGS := $(patsubst -fprofile-arcs -ftest-coverage,,$(UNMAP_CFLAGS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+$(O_TARGET) : unmap_fin.o -+ -+unmap.o: unmap.c -+ $(CC) $(UNMAP_CFLAGS) -c -o $@ $< -+ -+unmap_fin.o : unmap.o -+ ld -r -o $@ $< -lc -L/usr/lib -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/exec_kern.c um/arch/um/kernel/tt/exec_kern.c ---- orig/arch/um/kernel/tt/exec_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/exec_kern.c Thu Oct 24 19:22:17 2002 -@@ -0,0 +1,83 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/mm.h" -+#include "asm/signal.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "asm/pgalloc.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "irq_user.h" -+#include "time_user.h" -+#include "mem_user.h" -+#include "os.h" -+#include "tlb.h" -+ -+static int exec_tramp(void *sig_stack) -+{ -+ init_new_thread_stack(sig_stack, NULL); -+ init_new_thread_signals(1); -+ os_stop_process(os_getpid()); -+ return(0); -+} -+ -+void flush_thread_tt(void) -+{ -+ unsigned long stack; -+ int new_pid; -+ -+ stack = alloc_stack(0, 0); -+ if(stack == 0){ -+ printk(KERN_ERR -+ "flush_thread : failed to allocate temporary stack\n"); -+ do_exit(SIGKILL); -+ } -+ -+ new_pid = start_fork_tramp((void *) current->thread.kernel_stack, -+ stack, 0, exec_tramp); -+ if(new_pid < 0){ -+ printk(KERN_ERR -+ "flush_thread : new thread failed, errno = %d\n", -+ -new_pid); -+ do_exit(SIGKILL); -+ } -+ -+ if(current->processor == 0) -+ forward_interrupts(new_pid); -+ current->thread.request.op = OP_EXEC; -+ current->thread.request.u.exec.pid = new_pid; -+ unprotect_stack((unsigned long) current); -+ os_usr1_process(os_getpid()); -+ -+ enable_timer(); -+ free_page(stack); -+ protect_memory(uml_reserved, high_physmem - uml_reserved, 1, 1, 0, 1); -+ task_protections((unsigned long) current); -+ force_flush_all(); -+ unblock_signals(); -+} -+ -+void start_thread_tt(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp) -+{ -+ set_fs(USER_DS); -+ flush_tlb_mm(current->mm); -+ PT_REGS_IP(regs) = eip; -+ PT_REGS_SP(regs) = esp; -+ PT_FIX_EXEC_STACK(esp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/exec_user.c um/arch/um/kernel/tt/exec_user.c ---- orig/arch/um/kernel/tt/exec_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/exec_user.c Thu Dec 5 19:36:57 2002 -@@ -0,0 +1,49 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stdlib.h> -+#include <sched.h> -+#include <errno.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <signal.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "ptrace_user.h" -+ -+void do_exec(int old_pid, int new_pid) -+{ -+ unsigned long regs[FRAME_SIZE]; -+ -+ if((ptrace(PTRACE_ATTACH, new_pid, 0, 0) < 0) || -+ (ptrace(PTRACE_CONT, new_pid, 0, 0) < 0) || -+ (waitpid(new_pid, 0, WUNTRACED) < 0)) -+ tracer_panic("do_exec failed to attach proc - errno = %d", -+ errno); -+ -+ if(ptrace_getregs(old_pid, regs) < 0) -+ tracer_panic("do_exec failed to get registers - errno = %d", -+ errno); -+ -+ kill(old_pid, SIGKILL); -+ -+ if(ptrace_setregs(new_pid, regs) < 0) -+ tracer_panic("do_exec failed to start new proc - errno = %d", -+ errno); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/gdb.c um/arch/um/kernel/tt/gdb.c ---- orig/arch/um/kernel/tt/gdb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/gdb.c Fri Jan 17 13:23:31 2003 -@@ -0,0 +1,278 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <errno.h> -+#include <string.h> -+#include <signal.h> -+#include <sys/ptrace.h> -+#include <sys/types.h> -+#include "uml-config.h" -+#include "kern_constants.h" -+#include "chan_user.h" -+#include "init.h" -+#include "user.h" -+#include "debug.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "tt.h" -+#include "sysdep/thread.h" -+ -+extern int debugger_pid; -+extern int debugger_fd; -+extern int debugger_parent; -+ -+int detach(int pid, int sig) -+{ -+ return(ptrace(PTRACE_DETACH, pid, 0, sig)); -+} -+ -+int attach(int pid) -+{ -+ int err; -+ -+ err = ptrace(PTRACE_ATTACH, pid, 0, 0); -+ if(err < 0) return(-errno); -+ else return(err); -+} -+ -+int cont(int pid) -+{ -+ return(ptrace(PTRACE_CONT, pid, 0, 0)); -+} -+ -+#ifdef UML_CONFIG_PT_PROXY -+ -+int debugger_signal(int status, pid_t pid) -+{ -+ return(debugger_proxy(status, pid)); -+} -+ -+void child_signal(pid_t pid, int status) -+{ -+ child_proxy(pid, status); -+} -+ -+static void gdb_announce(char *dev_name, int dev) -+{ -+ printf("gdb assigned device '%s'\n", dev_name); -+} -+ -+static struct chan_opts opts = { -+ .announce = gdb_announce, -+ .xterm_title = "UML kernel debugger", -+ .raw = 0, -+ .tramp_stack = 0, -+ .in_kernel = 0, -+}; -+ -+/* Accessed by the tracing thread, which automatically serializes access */ -+static void *xterm_data; -+static int xterm_fd; -+ -+extern void *xterm_init(char *, int, struct chan_opts *); -+extern int xterm_open(int, int, int, void *, char **); -+extern void xterm_close(int, void *); -+ -+int open_gdb_chan(void) -+{ -+ char stack[UM_KERN_PAGE_SIZE], *dummy; -+ -+ opts.tramp_stack = (unsigned long) stack; -+ xterm_data = xterm_init("", 0, &opts); -+ xterm_fd = xterm_open(1, 1, 1, xterm_data, &dummy); -+ return(xterm_fd); -+} -+ -+static void exit_debugger_cb(void *unused) -+{ -+ if(debugger_pid != -1){ -+ if(gdb_pid != -1){ -+ fake_child_exit(); -+ gdb_pid = -1; -+ } -+ else kill_child_dead(debugger_pid); -+ debugger_pid = -1; -+ if(debugger_parent != -1) -+ detach(debugger_parent, SIGINT); -+ } -+ if(xterm_data != NULL) xterm_close(xterm_fd, xterm_data); -+} -+ -+static void exit_debugger(void) -+{ -+ initial_thread_cb(exit_debugger_cb, NULL); -+} -+ -+__uml_exitcall(exit_debugger); -+ -+struct gdb_data { -+ char *str; -+ int err; -+}; -+ -+static void config_gdb_cb(void *arg) -+{ -+ struct gdb_data *data = arg; -+ void *task; -+ int pid; -+ -+ data->err = -1; -+ if(debugger_pid != -1) exit_debugger_cb(NULL); -+ if(!strncmp(data->str, "pid,", strlen("pid,"))){ -+ data->str += strlen("pid,"); -+ pid = strtoul(data->str, NULL, 0); -+ task = cpu_tasks[0].task; -+ debugger_pid = attach_debugger(TASK_EXTERN_PID(task), pid, 0); -+ if(debugger_pid != -1){ -+ data->err = 0; -+ gdb_pid = pid; -+ } -+ return; -+ } -+ data->err = 0; -+ debugger_pid = start_debugger(linux_prog, 0, 0, &debugger_fd); -+ init_proxy(debugger_pid, 0, 0); -+} -+ -+int gdb_config(char *str) -+{ -+ struct gdb_data data; -+ -+ if(*str++ != '=') return(-1); -+ data.str = str; -+ initial_thread_cb(config_gdb_cb, &data); -+ return(data.err); -+} -+ -+void remove_gdb_cb(void *unused) -+{ -+ exit_debugger_cb(NULL); -+} -+ -+int gdb_remove(char *unused) -+{ -+ initial_thread_cb(remove_gdb_cb, NULL); -+ return(0); -+} -+ -+void signal_usr1(int sig) -+{ -+ if(debugger_pid != -1){ -+ printk(UM_KERN_ERR "The debugger is already running\n"); -+ return; -+ } -+ debugger_pid = start_debugger(linux_prog, 0, 0, &debugger_fd); -+ init_proxy(debugger_pid, 0, 0); -+} -+ -+int init_ptrace_proxy(int idle_pid, int startup, int stop) -+{ -+ int pid, status; -+ -+ pid = start_debugger(linux_prog, startup, stop, &debugger_fd); -+ status = wait_for_stop(idle_pid, SIGSTOP, PTRACE_CONT, NULL); -+ if(pid < 0){ -+ cont(idle_pid); -+ return(-1); -+ } -+ init_proxy(pid, 1, status); -+ return(pid); -+} -+ -+int attach_debugger(int idle_pid, int pid, int stop) -+{ -+ int status = 0, err; -+ -+ err = attach(pid); -+ if(err < 0){ -+ printf("Failed to attach pid %d, errno = %d\n", pid, -err); -+ return(-1); -+ } -+ if(stop) status = wait_for_stop(idle_pid, SIGSTOP, PTRACE_CONT, NULL); -+ init_proxy(pid, 1, status); -+ return(pid); -+} -+ -+#ifdef notdef /* Put this back in when it does something useful */ -+static int __init uml_gdb_init_setup(char *line, int *add) -+{ -+ gdb_init = uml_strdup(line); -+ return 0; -+} -+ -+__uml_setup("gdb=", uml_gdb_init_setup, -+"gdb=<channel description>\n\n" -+); -+#endif -+ -+static int __init uml_gdb_pid_setup(char *line, int *add) -+{ -+ gdb_pid = strtoul(line, NULL, 0); -+ *add = 0; -+ return 0; -+} -+ -+__uml_setup("gdb-pid=", uml_gdb_pid_setup, -+"gdb-pid=<pid>\n" -+" gdb-pid is used to attach an external debugger to UML. This may be\n" -+" an already-running gdb or a debugger-like process like strace.\n\n" -+); -+ -+#else -+ -+int debugger_signal(int status, pid_t pid){ return(0); } -+void child_signal(pid_t pid, int status){ } -+int init_ptrace_proxy(int idle_pid, int startup, int stop) -+{ -+ printk(UM_KERN_ERR "debug requested when CONFIG_PT_PROXY is off\n"); -+ kill_child_dead(idle_pid); -+ exit(1); -+} -+ -+void signal_usr1(int sig) -+{ -+ printk(UM_KERN_ERR "debug requested when CONFIG_PT_PROXY is off\n"); -+} -+ -+int attach_debugger(int idle_pid, int pid, int stop) -+{ -+ printk(UM_KERN_ERR "attach_debugger called when CONFIG_PT_PROXY " -+ "is off\n"); -+ return(-1); -+} -+ -+int config_gdb(char *str) -+{ -+ return(-1); -+} -+ -+int remove_gdb(void) -+{ -+ return(-1); -+} -+ -+int init_parent_proxy(int pid) -+{ -+ return(-1); -+} -+ -+void debugger_parent_signal(int status, int pid) -+{ -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/gdb_kern.c um/arch/um/kernel/tt/gdb_kern.c ---- orig/arch/um/kernel/tt/gdb_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/gdb_kern.c Sun Dec 15 21:16:17 2002 -@@ -0,0 +1,40 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/config.h" -+#include "mconsole_kern.h" -+ -+#ifdef CONFIG_MCONSOLE -+ -+extern int gdb_config(char *str); -+extern int gdb_remove(char *unused); -+ -+static struct mc_device gdb_mc = { -+ .name = "gdb", -+ .config = gdb_config, -+ .remove = gdb_remove, -+}; -+ -+int gdb_mc_init(void) -+{ -+ mconsole_register_dev(&gdb_mc); -+ return(0); -+} -+ -+__initcall(gdb_mc_init); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/debug.h um/arch/um/kernel/tt/include/debug.h ---- orig/arch/um/kernel/tt/include/debug.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/debug.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) and -+ * Lars Brinkhoff. -+ * Licensed under the GPL -+ */ -+ -+#ifndef __DEBUG_H -+#define __DEBUG_H -+ -+extern int debugger_proxy(int status, pid_t pid); -+extern void child_proxy(pid_t pid, int status); -+extern void init_proxy (pid_t pid, int waiting, int status); -+extern int start_debugger(char *prog, int startup, int stop, int *debugger_fd); -+extern void fake_child_exit(void); -+extern int gdb_config(char *str); -+extern int gdb_remove(char *unused); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mmu.h um/arch/um/kernel/tt/include/mmu.h ---- orig/arch/um/kernel/tt/include/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mmu.h Sat Nov 9 12:51:32 2002 -@@ -0,0 +1,23 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_MMU_H -+#define __TT_MMU_H -+ -+struct mmu_context_tt { -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mode.h um/arch/um/kernel/tt/include/mode.h ---- orig/arch/um/kernel/tt/include/mode.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mode.h Mon Dec 9 00:34:40 2002 -@@ -0,0 +1,36 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MODE_TT_H__ -+#define __MODE_TT_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int tracing_pid; -+ -+extern int tracer(int (*init_proc)(void *), void *sp); -+extern void user_time_init_tt(void); -+extern int copy_sc_from_user_tt(void *to_ptr, void *from_ptr, void *data); -+extern int copy_sc_to_user_tt(void *to_ptr, void *fp, void *from_ptr, -+ void *data); -+extern void sig_handler_common_tt(int sig, void *sc); -+extern void syscall_handler_tt(int sig, union uml_pt_regs *regs); -+extern void reboot_tt(void); -+extern void halt_tt(void); -+extern int is_tracer_winch(int pid, int fd, void *data); -+extern void kill_off_processes_tt(void); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/mode_kern.h um/arch/um/kernel/tt/include/mode_kern.h ---- orig/arch/um/kernel/tt/include/mode_kern.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/mode_kern.h Mon Dec 16 21:49:18 2002 -@@ -0,0 +1,52 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_MODE_KERN_H__ -+#define __TT_MODE_KERN_H__ -+ -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+ -+extern void *_switch_to_tt(void *prev, void *next); -+extern void flush_thread_tt(void); -+extern void start_thread_tt(struct pt_regs *regs, unsigned long eip, -+ unsigned long esp); -+extern int copy_thread_tt(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct *p, -+ struct pt_regs *regs); -+extern void release_thread_tt(struct task_struct *task); -+extern void exit_thread_tt(void); -+extern void initial_thread_cb_tt(void (*proc)(void *), void *arg); -+extern void init_idle_tt(void); -+extern void flush_tlb_kernel_vm_tt(void); -+extern void __flush_tlb_one_tt(unsigned long addr); -+extern void flush_tlb_range_tt(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_mm_tt(struct mm_struct *mm); -+extern void force_flush_all_tt(void); -+extern long execute_syscall_tt(void *r); -+extern void before_mem_tt(unsigned long brk_start); -+extern unsigned long set_task_sizes_tt(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out); -+extern int start_uml_tt(void); -+extern int external_pid_tt(struct task_struct *task); -+extern int thread_pid_tt(struct thread_struct *thread); -+ -+#define kmem_end_tt (host_task_size - ABOVE_KMEM) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/ptrace-tt.h um/arch/um/kernel/tt/include/ptrace-tt.h ---- orig/arch/um/kernel/tt/include/ptrace-tt.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/ptrace-tt.h Fri Jan 17 13:23:30 2003 -@@ -0,0 +1,26 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PTRACE_TT_H -+#define __PTRACE_TT_H -+ -+#include "uml-config.h" -+ -+#ifdef UML_CONFIG_MODE_TT -+#include "sysdep/sc.h" -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/tt.h um/arch/um/kernel/tt/include/tt.h ---- orig/arch/um/kernel/tt/include/tt.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/tt.h Fri Dec 20 23:29:11 2002 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_H__ -+#define __TT_H__ -+ -+#include "sysdep/ptrace.h" -+ -+extern int gdb_pid; -+extern int debug; -+extern int debug_stop; -+extern int debug_trace; -+ -+extern int honeypot; -+ -+extern int fork_tramp(void *sig_stack); -+extern int do_proc_op(void *t, int proc_id); -+extern int tracer(int (*init_proc)(void *), void *sp); -+extern void attach_process(int pid); -+extern void tracer_panic(char *format, ...); -+extern void set_init_pid(int pid); -+extern int set_user_mode(void *task); -+extern void set_tracing(void *t, int tracing); -+extern int is_tracing(void *task); -+extern int singlestepping_tt(void *t); -+extern void clear_singlestep(void *t); -+extern void syscall_handler(int sig, union uml_pt_regs *regs); -+extern void exit_kernel(int pid, void *task); -+extern int do_syscall(void *task, int pid); -+extern int is_valid_pid(int pid); -+extern void remap_data(void *segment_start, void *segment_end, int w); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/include/uaccess.h um/arch/um/kernel/tt/include/uaccess.h ---- orig/arch/um/kernel/tt/include/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/include/uaccess.h Tue Mar 25 16:58:42 2003 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __TT_UACCESS_H -+#define __TT_UACCESS_H -+ -+#include "linux/string.h" -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/errno.h" -+#include "asm/current.h" -+#include "asm/a.out.h" -+#include "uml_uaccess.h" -+ -+#define ABOVE_KMEM (16 * 1024 * 1024) -+ -+extern unsigned long end_vm; -+extern unsigned long uml_physmem; -+ -+#define under_task_size(addr, size) \ -+ (((unsigned long) (addr) < TASK_SIZE) && \ -+ (((unsigned long) (addr) + (size)) < TASK_SIZE)) -+ -+#define is_stack(addr, size) \ -+ (((unsigned long) (addr) < STACK_TOP) && \ -+ ((unsigned long) (addr) >= STACK_TOP - ABOVE_KMEM) && \ -+ (((unsigned long) (addr) + (size)) <= STACK_TOP)) -+ -+#define access_ok_tt(type, addr, size) \ -+ ((type == VERIFY_READ) || (segment_eq(get_fs(), KERNEL_DS)) || \ -+ (((unsigned long) (addr) <= ((unsigned long) (addr) + (size))) && \ -+ (under_task_size(addr, size) || is_stack(addr, size)))) -+ -+static inline int verify_area_tt(int type, const void * addr, -+ unsigned long size) -+{ -+ return(access_ok_tt(type, addr, size) ? 0 : -EFAULT); -+} -+ -+extern unsigned long get_fault_addr(void); -+ -+extern int __do_copy_from_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int copy_from_user_tt(void *to, const void *from, int n) -+{ -+ if(!access_ok_tt(VERIFY_READ, from, n)) -+ return(n); -+ -+ return(__do_copy_from_user(to, from, n, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+static inline int copy_to_user_tt(void *to, const void *from, int n) -+{ -+ if(!access_ok_tt(VERIFY_WRITE, to, n)) -+ return(n); -+ -+ return(__do_copy_to_user(to, from, n, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+extern int __do_strncpy_from_user(char *dst, const char *src, size_t n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int strncpy_from_user_tt(char *dst, const char *src, int count) -+{ -+ int n; -+ -+ if(!access_ok_tt(VERIFY_READ, src, 1)) -+ return(-EFAULT); -+ -+ n = __do_strncpy_from_user(dst, src, count, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher); -+ if(n < 0) return(-EFAULT); -+ return(n); -+} -+ -+extern int __do_clear_user(void *mem, size_t len, void **fault_addr, -+ void **fault_catcher); -+ -+static inline int __clear_user_tt(void *mem, int len) -+{ -+ return(__do_clear_user(mem, len, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+static inline int clear_user_tt(void *mem, int len) -+{ -+ if(!access_ok_tt(VERIFY_WRITE, mem, len)) -+ return(len); -+ -+ return(__do_clear_user(mem, len, ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+extern int __do_strnlen_user(const char *str, unsigned long n, -+ void **fault_addr, void **fault_catcher); -+ -+static inline int strnlen_user_tt(const void *str, int len) -+{ -+ return(__do_strnlen_user(str, len, -+ ¤t->thread.fault_addr, -+ ¤t->thread.fault_catcher)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ksyms.c um/arch/um/kernel/tt/ksyms.c ---- orig/arch/um/kernel/tt/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ksyms.c Sun Oct 27 17:01:56 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/module.h" -+#include "asm/uaccess.h" -+#include "mode.h" -+ -+EXPORT_SYMBOL(__do_copy_from_user); -+EXPORT_SYMBOL(__do_copy_to_user); -+EXPORT_SYMBOL(__do_strncpy_from_user); -+EXPORT_SYMBOL(__do_strnlen_user); -+EXPORT_SYMBOL(__do_clear_user); -+ -+EXPORT_SYMBOL(tracing_pid); -+EXPORT_SYMBOL(honeypot); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/mem.c um/arch/um/kernel/tt/mem.c ---- orig/arch/um/kernel/tt/mem.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/mem.c Mon Dec 16 21:49:51 2002 -@@ -0,0 +1,51 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "asm/uaccess.h" -+#include "mem_user.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "kern.h" -+#include "tt.h" -+ -+void before_mem_tt(unsigned long brk_start) -+{ -+ if(!jail || debug) -+ remap_data(UML_ROUND_DOWN(&_stext), UML_ROUND_UP(&_etext), 1); -+ remap_data(UML_ROUND_DOWN(&_sdata), UML_ROUND_UP(&_edata), 1); -+ remap_data(UML_ROUND_DOWN(&__bss_start), UML_ROUND_UP(brk_start), 1); -+} -+ -+#ifdef CONFIG_HOST_2G_2G -+#define TOP 0x80000000 -+#else -+#define TOP 0xc0000000 -+#endif -+ -+#define SIZE ((CONFIG_NEST_LEVEL + CONFIG_KERNEL_HALF_GIGS) * 0x20000000) -+#define START (TOP - SIZE) -+ -+unsigned long set_task_sizes_tt(int arg, unsigned long *host_size_out, -+ unsigned long *task_size_out) -+{ -+ /* Round up to the nearest 4M */ -+ *host_size_out = ROUND_4M((unsigned long) &arg); -+ *task_size_out = START; -+ return(START); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/mem_user.c um/arch/um/kernel/tt/mem_user.c ---- orig/arch/um/kernel/tt/mem_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/mem_user.c Fri Jan 17 22:07:31 2003 -@@ -0,0 +1,50 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <stdio.h> -+#include <unistd.h> -+#include <string.h> -+#include <errno.h> -+#include <sys/mman.h> -+#include "tt.h" -+#include "mem_user.h" -+#include "user_util.h" -+ -+void remap_data(void *segment_start, void *segment_end, int w) -+{ -+ void *addr; -+ unsigned long size; -+ int data, prot; -+ -+ if(w) prot = PROT_WRITE; -+ else prot = 0; -+ prot |= PROT_READ | PROT_EXEC; -+ size = (unsigned long) segment_end - -+ (unsigned long) segment_start; -+ data = create_mem_file(size); -+ if((addr = mmap(NULL, size, PROT_WRITE | PROT_READ, -+ MAP_SHARED, data, 0)) == MAP_FAILED){ -+ perror("mapping new data segment"); -+ exit(1); -+ } -+ memcpy(addr, segment_start, size); -+ if(switcheroo(data, prot, addr, segment_start, -+ size) < 0){ -+ printf("switcheroo failed\n"); -+ exit(1); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/process_kern.c um/arch/um/kernel/tt/process_kern.c ---- orig/arch/um/kernel/tt/process_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/process_kern.c Sun Feb 16 21:34:23 2003 -@@ -0,0 +1,516 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "linux/signal.h" -+#include "linux/kernel.h" -+#include "asm/system.h" -+#include "asm/pgalloc.h" -+#include "asm/ptrace.h" -+#include "irq_user.h" -+#include "signal_user.h" -+#include "kern_util.h" -+#include "user_util.h" -+#include "os.h" -+#include "kern.h" -+#include "sigcontext.h" -+#include "time_user.h" -+#include "mem_user.h" -+#include "tlb.h" -+#include "mode.h" -+#include "init.h" -+#include "tt.h" -+ -+void *_switch_to_tt(void *prev, void *next) -+{ -+ struct task_struct *from, *to; -+ unsigned long flags; -+ int err, vtalrm, alrm, prof, cpu; -+ char c; -+ /* jailing and SMP are incompatible, so this doesn't need to be -+ * made per-cpu -+ */ -+ static int reading; -+ -+ from = prev; -+ to = next; -+ -+ to->thread.prev_sched = from; -+ -+ cpu = from->processor; -+ if(cpu == 0) -+ forward_interrupts(to->thread.mode.tt.extern_pid); -+#ifdef CONFIG_SMP -+ forward_ipi(cpu_data[cpu].ipi_pipe[0], to->thread.mode.tt.extern_pid); -+#endif -+ local_irq_save(flags); -+ -+ vtalrm = change_sig(SIGVTALRM, 0); -+ alrm = change_sig(SIGALRM, 0); -+ prof = change_sig(SIGPROF, 0); -+ -+ c = 0; -+ set_current(to); -+ -+ reading = 0; -+ err = os_write_file(to->thread.mode.tt.switch_pipe[1], &c, sizeof(c)); -+ if(err != sizeof(c)) -+ panic("write of switch_pipe failed, errno = %d", -err); -+ -+ reading = 1; -+ if(from->state == TASK_ZOMBIE) -+ os_kill_process(os_getpid(), 0); -+ -+ err = os_read_file(from->thread.mode.tt.switch_pipe[0], &c, sizeof(c)); -+ if(err != sizeof(c)) -+ panic("read of switch_pipe failed, errno = %d", -err); -+ -+ /* This works around a nasty race with 'jail'. If we are switching -+ * between two threads of a threaded app and the incoming process -+ * runs before the outgoing process reaches the read, and it makes -+ * it all the way out to userspace, then it will have write-protected -+ * the outgoing process stack. Then, when the outgoing process -+ * returns from the write, it will segfault because it can no longer -+ * write its own stack. So, in order to avoid that, the incoming -+ * thread sits in a loop yielding until 'reading' is set. This -+ * isn't entirely safe, since there may be a reschedule from a timer -+ * happening between setting 'reading' and sleeping in read. But, -+ * it should get a whole quantum in which to reach the read and sleep, -+ * which should be enough. -+ */ -+ -+ if(jail){ -+ while(!reading) sched_yield(); -+ } -+ -+ change_sig(SIGVTALRM, vtalrm); -+ change_sig(SIGALRM, alrm); -+ change_sig(SIGPROF, prof); -+ -+ arch_switch(); -+ -+ flush_tlb_all(); -+ local_irq_restore(flags); -+ -+ return(current->thread.prev_sched); -+} -+ -+void release_thread_tt(struct task_struct *task) -+{ -+ os_kill_process(task->thread.mode.tt.extern_pid, 0); -+} -+ -+void exit_thread_tt(void) -+{ -+ close(current->thread.mode.tt.switch_pipe[0]); -+ close(current->thread.mode.tt.switch_pipe[1]); -+} -+ -+extern void schedule_tail(struct task_struct *prev); -+ -+static void new_thread_handler(int sig) -+{ -+ int (*fn)(void *); -+ void *arg; -+ -+ fn = current->thread.request.u.thread.proc; -+ arg = current->thread.request.u.thread.arg; -+ UPT_SC(¤t->thread.regs.regs) = (void *) (&sig + 1); -+ suspend_new_thread(current->thread.mode.tt.switch_pipe[0]); -+ -+ init_new_thread_signals(1); -+ enable_timer(); -+ free_page(current->thread.temp_stack); -+ set_cmdline("(kernel thread)"); -+ force_flush_all(); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ change_sig(SIGUSR1, 1); -+ change_sig(SIGVTALRM, 1); -+ change_sig(SIGPROF, 1); -+ sti(); -+ if(!run_kernel_thread(fn, arg, ¤t->thread.exec_buf)) -+ do_exit(0); -+} -+ -+static int new_thread_proc(void *stack) -+{ -+ cli(); -+ init_new_thread_stack(stack, new_thread_handler); -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+/* Signal masking - signals are blocked at the start of fork_tramp. They -+ * are re-enabled when finish_fork_handler is entered by fork_tramp hitting -+ * itself with a SIGUSR1. set_user_mode has to be run with SIGUSR1 off, -+ * so it is blocked before it's called. They are re-enabled on sigreturn -+ * despite the fact that they were blocked when the SIGUSR1 was issued because -+ * copy_thread copies the parent's signcontext, including the signal mask -+ * onto the signal frame. -+ */ -+ -+static void finish_fork_handler(int sig) -+{ -+ UPT_SC(¤t->thread.regs.regs) = (void *) (&sig + 1); -+ suspend_new_thread(current->thread.mode.tt.switch_pipe[0]); -+ -+ init_new_thread_signals(1); -+ enable_timer(); -+ sti(); -+ force_flush_all(); -+ if(current->mm != current->p_pptr->mm) -+ protect_memory(uml_reserved, high_physmem - uml_reserved, 1, -+ 1, 0, 1); -+ task_protections((unsigned long) current); -+ -+ if(current->thread.prev_sched != NULL) -+ schedule_tail(current->thread.prev_sched); -+ current->thread.prev_sched = NULL; -+ -+ free_page(current->thread.temp_stack); -+ cli(); -+ change_sig(SIGUSR1, 0); -+ set_user_mode(current); -+} -+ -+int fork_tramp(void *stack) -+{ -+ cli(); -+ init_new_thread_stack(stack, finish_fork_handler); -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+int copy_thread_tt(int nr, unsigned long clone_flags, unsigned long sp, -+ unsigned long stack_top, struct task_struct * p, -+ struct pt_regs *regs) -+{ -+ int (*tramp)(void *); -+ int new_pid, err; -+ unsigned long stack; -+ -+ if(current->thread.forking) -+ tramp = fork_tramp; -+ else { -+ tramp = new_thread_proc; -+ p->thread.request.u.thread = current->thread.request.u.thread; -+ } -+ -+ err = os_pipe(p->thread.mode.tt.switch_pipe, 1, 1); -+ if(err){ -+ printk("copy_thread : pipe failed, errno = %d\n", -err); -+ return(err); -+ } -+ -+ stack = alloc_stack(0, 0); -+ if(stack == 0){ -+ printk(KERN_ERR "copy_thread : failed to allocate " -+ "temporary stack\n"); -+ return(-ENOMEM); -+ } -+ -+ clone_flags &= CLONE_VM; -+ p->thread.temp_stack = stack; -+ new_pid = start_fork_tramp((void *) p->thread.kernel_stack, stack, -+ clone_flags, tramp); -+ if(new_pid < 0){ -+ printk(KERN_ERR "copy_thread : clone failed - errno = %d\n", -+ -new_pid); -+ return(new_pid); -+ } -+ -+ if(current->thread.forking){ -+ sc_to_sc(UPT_SC(&p->thread.regs.regs), -+ UPT_SC(¤t->thread.regs.regs)); -+ SC_SET_SYSCALL_RETURN(UPT_SC(&p->thread.regs.regs), 0); -+ if(sp != 0) SC_SP(UPT_SC(&p->thread.regs.regs)) = sp; -+ } -+ p->thread.mode.tt.extern_pid = new_pid; -+ -+ current->thread.request.op = OP_FORK; -+ current->thread.request.u.fork.pid = new_pid; -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+void reboot_tt(void) -+{ -+ current->thread.request.op = OP_REBOOT; -+ os_usr1_process(os_getpid()); -+ os_kill_process(os_getpid(), 0); -+} -+ -+void halt_tt(void) -+{ -+ current->thread.request.op = OP_HALT; -+ os_usr1_process(os_getpid()); -+ os_kill_process(os_getpid(), 0); -+} -+ -+void kill_off_processes_tt(void) -+{ -+ struct task_struct *p; -+ int me; -+ -+ me = os_getpid(); -+ for_each_task(p){ -+ int pid = p->thread.mode.tt.extern_pid; -+ if((pid != me) && (pid != -1)) -+ os_kill_process(p->thread.mode.tt.extern_pid, 0); -+ } -+ if((init_task.thread.mode.tt.extern_pid != me) && -+ (init_task.thread.mode.tt.extern_pid != -1)) -+ os_kill_process(init_task.thread.mode.tt.extern_pid, 0); -+} -+ -+void initial_thread_cb_tt(void (*proc)(void *), void *arg) -+{ -+ if(os_getpid() == tracing_pid){ -+ (*proc)(arg); -+ } -+ else { -+ current->thread.request.op = OP_CB; -+ current->thread.request.u.cb.proc = proc; -+ current->thread.request.u.cb.arg = arg; -+ os_usr1_process(os_getpid()); -+ } -+} -+ -+int do_proc_op(void *t, int proc_id) -+{ -+ struct task_struct *task; -+ struct thread_struct *thread; -+ int op, pid; -+ -+ task = t; -+ thread = &task->thread; -+ op = thread->request.op; -+ switch(op){ -+ case OP_NONE: -+ case OP_TRACE_ON: -+ break; -+ case OP_EXEC: -+ pid = thread->request.u.exec.pid; -+ do_exec(thread->mode.tt.extern_pid, pid); -+ thread->mode.tt.extern_pid = pid; -+ cpu_tasks[task->processor].pid = pid; -+ break; -+ case OP_FORK: -+ attach_process(thread->request.u.fork.pid); -+ break; -+ case OP_CB: -+ (*thread->request.u.cb.proc)(thread->request.u.cb.arg); -+ break; -+ case OP_REBOOT: -+ case OP_HALT: -+ break; -+ default: -+ tracer_panic("Bad op in do_proc_op"); -+ break; -+ } -+ thread->request.op = OP_NONE; -+ return(op); -+} -+ -+void init_idle_tt(void) -+{ -+ idle_timer(); -+} -+ -+/* Changed by jail_setup, which is a setup */ -+int jail = 0; -+ -+int __init jail_setup(char *line, int *add) -+{ -+ int ok = 1; -+ -+ if(jail) return(0); -+#ifdef CONFIG_SMP -+ printf("'jail' may not used used in a kernel with CONFIG_SMP " -+ "enabled\n"); -+ ok = 0; -+#endif -+#ifdef CONFIG_HOSTFS -+ printf("'jail' may not used used in a kernel with CONFIG_HOSTFS " -+ "enabled\n"); -+ ok = 0; -+#endif -+#ifdef CONFIG_MODULES -+ printf("'jail' may not used used in a kernel with CONFIG_MODULES " -+ "enabled\n"); -+ ok = 0; -+#endif -+ if(!ok) exit(1); -+ -+ /* CAP_SYS_RAWIO controls the ability to open /dev/mem and /dev/kmem. -+ * Removing it from the bounding set eliminates the ability of anything -+ * to acquire it, and thus read or write kernel memory. -+ */ -+ cap_lower(cap_bset, CAP_SYS_RAWIO); -+ jail = 1; -+ return(0); -+} -+ -+__uml_setup("jail", jail_setup, -+"jail\n" -+" Enables the protection of kernel memory from processes.\n\n" -+); -+ -+static void mprotect_kernel_mem(int w) -+{ -+ unsigned long start, end; -+ int pages; -+ -+ if(!jail || (current == &init_task)) return; -+ -+ pages = (1 << CONFIG_KERNEL_STACK_ORDER); -+ -+ start = (unsigned long) current + PAGE_SIZE; -+ end = (unsigned long) current + PAGE_SIZE * pages; -+ protect_memory(uml_reserved, start - uml_reserved, 1, w, 1, 1); -+ protect_memory(end, high_physmem - end, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&_stext); -+ end = (unsigned long) UML_ROUND_UP(&_etext); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&_unprotected_end); -+ end = (unsigned long) UML_ROUND_UP(&_edata); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ start = (unsigned long) UML_ROUND_DOWN(&__bss_start); -+ end = (unsigned long) UML_ROUND_UP(brk_start); -+ protect_memory(start, end - start, 1, w, 1, 1); -+ -+ mprotect_kernel_vm(w); -+} -+ -+void unprotect_kernel_mem(void) -+{ -+ mprotect_kernel_mem(1); -+} -+ -+void protect_kernel_mem(void) -+{ -+ mprotect_kernel_mem(0); -+} -+ -+extern void start_kernel(void); -+ -+static int start_kernel_proc(void *unused) -+{ -+ int pid; -+ -+ block_signals(); -+ pid = os_getpid(); -+ -+ cpu_tasks[0].pid = pid; -+ cpu_tasks[0].task = current; -+#ifdef CONFIG_SMP -+ cpu_online_map = 1; -+#endif -+ if(debug) os_stop_process(pid); -+ start_kernel(); -+ return(0); -+} -+ -+void set_tracing(void *task, int tracing) -+{ -+ ((struct task_struct *) task)->thread.mode.tt.tracing = tracing; -+} -+ -+int is_tracing(void *t) -+{ -+ return (((struct task_struct *) t)->thread.mode.tt.tracing); -+} -+ -+int set_user_mode(void *t) -+{ -+ struct task_struct *task; -+ -+ task = t ? t : current; -+ if(task->thread.mode.tt.tracing) -+ return(1); -+ task->thread.request.op = OP_TRACE_ON; -+ os_usr1_process(os_getpid()); -+ return(0); -+} -+ -+void set_init_pid(int pid) -+{ -+ int err; -+ -+ init_task.thread.mode.tt.extern_pid = pid; -+ err = os_pipe(init_task.thread.mode.tt.switch_pipe, 1, 1); -+ if(err) panic("Can't create switch pipe for init_task, errno = %d", -+ err); -+} -+ -+int singlestepping_tt(void *t) -+{ -+ struct task_struct *task = t; -+ -+ if(task->thread.mode.tt.singlestep_syscall) -+ return(0); -+ return(task->ptrace & PT_DTRACE); -+} -+ -+void clear_singlestep(void *t) -+{ -+ struct task_struct *task = t; -+ -+ task->ptrace &= ~PT_DTRACE; -+} -+ -+int start_uml_tt(void) -+{ -+ void *sp; -+ int pages; -+ -+ pages = (1 << CONFIG_KERNEL_STACK_ORDER) - 2; -+ sp = (void *) init_task.thread.kernel_stack + pages * PAGE_SIZE - -+ sizeof(unsigned long); -+ return(tracer(start_kernel_proc, sp)); -+} -+ -+int external_pid_tt(struct task_struct *task) -+{ -+ return(task->thread.mode.tt.extern_pid); -+} -+ -+int thread_pid_tt(struct thread_struct *thread) -+{ -+ return(thread->mode.tt.extern_pid); -+} -+ -+int is_valid_pid(int pid) -+{ -+ struct task_struct *task; -+ -+ read_lock(&tasklist_lock); -+ for_each_task(task){ -+ if(task->thread.mode.tt.extern_pid == pid){ -+ read_unlock(&tasklist_lock); -+ return(1); -+ } -+ } -+ read_unlock(&tasklist_lock); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/Makefile um/arch/um/kernel/tt/ptproxy/Makefile ---- orig/arch/um/kernel/tt/ptproxy/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,12 @@ -+O_TARGET = ptproxy.o -+ -+obj-y = proxy.o ptrace.o sysdep.o wait.o -+ -+USER_OBJS = $(obj-y) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean: -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/proxy.c um/arch/um/kernel/tt/ptproxy/proxy.c ---- orig/arch/um/kernel/tt/ptproxy/proxy.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/proxy.c Sun Dec 15 21:19:15 2002 -@@ -0,0 +1,370 @@ -+/********************************************************************** -+proxy.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+Jeff Dike (jdike@karaya.com) : Modified for integration into uml -+**********************************************************************/ -+ -+/* XXX This file shouldn't refer to CONFIG_* */ -+ -+#include <errno.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <signal.h> -+#include <string.h> -+#include <fcntl.h> -+#include <termios.h> -+#include <sys/wait.h> -+#include <sys/types.h> -+#include <sys/ptrace.h> -+#include <sys/ioctl.h> -+#include <asm/unistd.h> -+ -+#include "ptproxy.h" -+#include "sysdep.h" -+#include "wait.h" -+ -+#include "user_util.h" -+#include "user.h" -+#include "os.h" -+#include "tempfile.h" -+ -+static int debugger_wait(debugger_state *debugger, int *status, int options, -+ int (*syscall)(debugger_state *debugger, pid_t child), -+ int (*normal_return)(debugger_state *debugger, -+ pid_t unused), -+ int (*wait_return)(debugger_state *debugger, -+ pid_t unused)) -+{ -+ if(debugger->real_wait){ -+ debugger->handle_trace = normal_return; -+ syscall_continue(debugger->pid); -+ debugger->real_wait = 0; -+ return(1); -+ } -+ debugger->wait_status_ptr = status; -+ debugger->wait_options = options; -+ if((debugger->debugee != NULL) && debugger->debugee->event){ -+ syscall_continue(debugger->pid); -+ wait_for_stop(debugger->pid, SIGTRAP, PTRACE_SYSCALL, -+ NULL); -+ (*wait_return)(debugger, -1); -+ return(0); -+ } -+ else if(debugger->wait_options & WNOHANG){ -+ syscall_cancel(debugger->pid, 0); -+ debugger->handle_trace = syscall; -+ return(0); -+ } -+ else { -+ syscall_pause(debugger->pid); -+ debugger->handle_trace = wait_return; -+ debugger->waiting = 1; -+ } -+ return(1); -+} -+ -+/* -+ * Handle debugger trap, i.e. syscall. -+ */ -+ -+int debugger_syscall(debugger_state *debugger, pid_t child) -+{ -+ long arg1, arg2, arg3, arg4, arg5, result; -+ int syscall, ret = 0; -+ -+ syscall = get_syscall(debugger->pid, &arg1, &arg2, &arg3, &arg4, -+ &arg5); -+ -+ switch(syscall){ -+ case __NR_execve: -+ /* execve never returns */ -+ debugger->handle_trace = debugger_syscall; -+ break; -+ -+ case __NR_ptrace: -+ if(debugger->debugee->pid != 0) arg2 = debugger->debugee->pid; -+ if(!debugger->debugee->in_context) -+ child = debugger->debugee->pid; -+ result = proxy_ptrace(debugger, arg1, arg2, arg3, arg4, child, -+ &ret); -+ syscall_cancel(debugger->pid, result); -+ debugger->handle_trace = debugger_syscall; -+ return(ret); -+ -+ case __NR_waitpid: -+ case __NR_wait4: -+ if(!debugger_wait(debugger, (int *) arg2, arg3, -+ debugger_syscall, debugger_normal_return, -+ proxy_wait_return)) -+ return(0); -+ break; -+ -+ case __NR_kill: -+ if(!debugger->debugee->in_context) -+ child = debugger->debugee->pid; -+ if(arg1 == debugger->debugee->pid){ -+ result = kill(child, arg2); -+ syscall_cancel(debugger->pid, result); -+ debugger->handle_trace = debugger_syscall; -+ return(0); -+ } -+ else debugger->handle_trace = debugger_normal_return; -+ break; -+ -+ default: -+ debugger->handle_trace = debugger_normal_return; -+ } -+ -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+/* Used by the tracing thread */ -+static debugger_state parent; -+static int parent_syscall(debugger_state *debugger, int pid); -+ -+int init_parent_proxy(int pid) -+{ -+ parent = ((debugger_state) { .pid = pid, -+ .wait_options = 0, -+ .wait_status_ptr = NULL, -+ .waiting = 0, -+ .real_wait = 0, -+ .expecting_child = 0, -+ .handle_trace = parent_syscall, -+ .debugee = NULL } ); -+ return(0); -+} -+ -+int parent_normal_return(debugger_state *debugger, pid_t unused) -+{ -+ debugger->handle_trace = parent_syscall; -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+static int parent_syscall(debugger_state *debugger, int pid) -+{ -+ long arg1, arg2, arg3, arg4, arg5; -+ int syscall; -+ -+ syscall = get_syscall(pid, &arg1, &arg2, &arg3, &arg4, &arg5); -+ -+ if((syscall == __NR_waitpid) || (syscall == __NR_wait4)){ -+ debugger_wait(&parent, (int *) arg2, arg3, parent_syscall, -+ parent_normal_return, parent_wait_return); -+ } -+ else ptrace(PTRACE_SYSCALL, pid, 0, 0); -+ return(0); -+} -+ -+int debugger_normal_return(debugger_state *debugger, pid_t unused) -+{ -+ debugger->handle_trace = debugger_syscall; -+ syscall_continue(debugger->pid); -+ return(0); -+} -+ -+void debugger_cancelled_return(debugger_state *debugger, int result) -+{ -+ debugger->handle_trace = debugger_syscall; -+ syscall_set_result(debugger->pid, result); -+ syscall_continue(debugger->pid); -+} -+ -+/* Used by the tracing thread */ -+static debugger_state debugger; -+static debugee_state debugee; -+ -+void init_proxy (pid_t debugger_pid, int stopped, int status) -+{ -+ debugger.pid = debugger_pid; -+ debugger.handle_trace = debugger_syscall; -+ debugger.debugee = &debugee; -+ debugger.waiting = 0; -+ debugger.real_wait = 0; -+ debugger.expecting_child = 0; -+ -+ debugee.pid = 0; -+ debugee.traced = 0; -+ debugee.stopped = stopped; -+ debugee.event = 0; -+ debugee.zombie = 0; -+ debugee.died = 0; -+ debugee.wait_status = status; -+ debugee.in_context = 1; -+} -+ -+int debugger_proxy(int status, int pid) -+{ -+ int ret = 0, sig; -+ -+ if(WIFSTOPPED(status)){ -+ sig = WSTOPSIG(status); -+ if (sig == SIGTRAP) -+ ret = (*debugger.handle_trace)(&debugger, pid); -+ -+ else if(sig == SIGCHLD){ -+ if(debugger.expecting_child){ -+ ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ debugger.expecting_child = 0; -+ } -+ else if(debugger.waiting) -+ real_wait_return(&debugger); -+ else { -+ ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ debugger.real_wait = 1; -+ } -+ } -+ else ptrace(PTRACE_SYSCALL, debugger.pid, 0, sig); -+ } -+ else if(WIFEXITED(status)){ -+ tracer_panic("debugger (pid %d) exited with status %d", -+ debugger.pid, WEXITSTATUS(status)); -+ } -+ else if(WIFSIGNALED(status)){ -+ tracer_panic("debugger (pid %d) exited with signal %d", -+ debugger.pid, WTERMSIG(status)); -+ } -+ else { -+ tracer_panic("proxy got unknown status (0x%x) on debugger " -+ "(pid %d)", status, debugger.pid); -+ } -+ return(ret); -+} -+ -+void child_proxy(pid_t pid, int status) -+{ -+ debugee.event = 1; -+ debugee.wait_status = status; -+ -+ if(WIFSTOPPED(status)){ -+ debugee.stopped = 1; -+ debugger.expecting_child = 1; -+ kill(debugger.pid, SIGCHLD); -+ } -+ else if(WIFEXITED(status) || WIFSIGNALED(status)){ -+ debugee.zombie = 1; -+ debugger.expecting_child = 1; -+ kill(debugger.pid, SIGCHLD); -+ } -+ else panic("proxy got unknown status (0x%x) on child (pid %d)", -+ status, pid); -+} -+ -+void debugger_parent_signal(int status, int pid) -+{ -+ int sig; -+ -+ if(WIFSTOPPED(status)){ -+ sig = WSTOPSIG(status); -+ if(sig == SIGTRAP) (*parent.handle_trace)(&parent, pid); -+ else ptrace(PTRACE_SYSCALL, pid, 0, sig); -+ } -+} -+ -+void fake_child_exit(void) -+{ -+ int status, pid; -+ -+ child_proxy(1, W_EXITCODE(0, 0)); -+ while(debugger.waiting == 1){ -+ pid = waitpid(debugger.pid, &status, WUNTRACED); -+ if(pid != debugger.pid){ -+ printk("fake_child_exit - waitpid failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ debugger_proxy(status, debugger.pid); -+ } -+ pid = waitpid(debugger.pid, &status, WUNTRACED); -+ if(pid != debugger.pid){ -+ printk("fake_child_exit - waitpid failed, " -+ "errno = %d\n", errno); -+ return; -+ } -+ if(ptrace(PTRACE_DETACH, debugger.pid, 0, SIGCONT) < 0) -+ printk("fake_child_exit - PTRACE_DETACH failed, errno = %d\n", -+ errno); -+} -+ -+char gdb_init_string[] = -+"att 1 -+b panic -+b stop -+handle SIGWINCH nostop noprint pass -+"; -+ -+int start_debugger(char *prog, int startup, int stop, int *fd_out) -+{ -+ int slave, child; -+ -+ slave = open_gdb_chan(); -+ if((child = fork()) == 0){ -+ char *tempname = NULL; -+ int fd; -+ -+ if(setsid() < 0) perror("setsid"); -+ if((dup2(slave, 0) < 0) || (dup2(slave, 1) < 0) || -+ (dup2(slave, 2) < 0)){ -+ printk("start_debugger : dup2 failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ if(ioctl(0, TIOCSCTTY, 0) < 0){ -+ printk("start_debugger : TIOCSCTTY failed, " -+ "errno = %d\n", errno); -+ exit(1); -+ } -+ if(tcsetpgrp (1, os_getpid()) < 0){ -+ printk("start_debugger : tcsetpgrp failed, " -+ "errno = %d\n", errno); -+#ifdef notdef -+ exit(1); -+#endif -+ } -+ if((fd = make_tempfile("/tmp/gdb_init-XXXXXX", &tempname, 0)) < 0){ -+ printk("start_debugger : make_tempfile failed, errno = %d\n", -+ errno); -+ exit(1); -+ } -+ write(fd, gdb_init_string, sizeof(gdb_init_string) - 1); -+ if(startup){ -+ if(stop){ -+ write(fd, "b start_kernel\n", -+ strlen("b start_kernel\n")); -+ } -+ write(fd, "c\n", strlen("c\n")); -+ } -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0){ -+ printk("start_debugger : PTRACE_TRACEME failed, " -+ "errno = %d\n", errno); -+ exit(1); -+ } -+ execlp("gdb", "gdb", "--command", tempname, prog, NULL); -+ printk("start_debugger : exec of gdb failed, errno = %d\n", -+ errno); -+ } -+ if(child < 0){ -+ printk("start_debugger : fork for gdb failed, errno = %d\n", -+ errno); -+ return(-1); -+ } -+ *fd_out = slave; -+ return(child); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/ptproxy.h um/arch/um/kernel/tt/ptproxy/ptproxy.h ---- orig/arch/um/kernel/tt/ptproxy/ptproxy.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/ptproxy.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,61 @@ -+/********************************************************************** -+ptproxy.h -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#ifndef __PTPROXY_H -+#define __PTPROXY_H -+ -+#include <sys/types.h> -+ -+typedef struct debugger debugger_state; -+typedef struct debugee debugee_state; -+ -+struct debugger -+{ -+ pid_t pid; -+ int wait_options; -+ int *wait_status_ptr; -+ unsigned int waiting : 1; -+ unsigned int real_wait : 1; -+ unsigned int expecting_child : 1; -+ int (*handle_trace) (debugger_state *, pid_t); -+ -+ debugee_state *debugee; -+}; -+ -+struct debugee -+{ -+ pid_t pid; -+ int wait_status; -+ unsigned int died : 1; -+ unsigned int event : 1; -+ unsigned int stopped : 1; -+ unsigned int trace_singlestep : 1; -+ unsigned int trace_syscall : 1; -+ unsigned int traced : 1; -+ unsigned int zombie : 1; -+ unsigned int in_context : 1; -+}; -+ -+extern int debugger_syscall(debugger_state *debugger, pid_t pid); -+extern int debugger_normal_return (debugger_state *debugger, pid_t unused); -+ -+extern long proxy_ptrace (struct debugger *, int, pid_t, long, long, pid_t, -+ int *strace_out); -+extern void debugger_cancelled_return(debugger_state *debugger, int result); -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/ptrace.c um/arch/um/kernel/tt/ptproxy/ptrace.c ---- orig/arch/um/kernel/tt/ptproxy/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/ptrace.c Mon Nov 11 13:06:03 2002 -@@ -0,0 +1,239 @@ -+/********************************************************************** -+ptrace.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+Jeff Dike (jdike@karaya.com) : Modified for integration into uml -+**********************************************************************/ -+ -+#include <errno.h> -+#include <unistd.h> -+#include <signal.h> -+#include <sys/types.h> -+#include <sys/time.h> -+#include <sys/ptrace.h> -+#include <sys/wait.h> -+#include <asm/ptrace.h> -+ -+#include "ptproxy.h" -+#include "debug.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "ptrace_user.h" -+#include "tt.h" -+ -+long proxy_ptrace(struct debugger *debugger, int arg1, pid_t arg2, -+ long arg3, long arg4, pid_t child, int *ret) -+{ -+ sigset_t relay; -+ long result; -+ int status; -+ -+ *ret = 0; -+ if(debugger->debugee->died) return(-ESRCH); -+ -+ switch(arg1){ -+ case PTRACE_ATTACH: -+ if(debugger->debugee->traced) return(-EPERM); -+ -+ debugger->debugee->pid = arg2; -+ debugger->debugee->traced = 1; -+ -+ if(is_valid_pid(arg2) && (arg2 != child)){ -+ debugger->debugee->in_context = 0; -+ kill(arg2, SIGSTOP); -+ debugger->debugee->event = 1; -+ debugger->debugee->wait_status = W_STOPCODE(SIGSTOP); -+ } -+ else { -+ debugger->debugee->in_context = 1; -+ if(debugger->debugee->stopped) -+ child_proxy(child, W_STOPCODE(SIGSTOP)); -+ else kill(child, SIGSTOP); -+ } -+ -+ return(0); -+ -+ case PTRACE_DETACH: -+ if(!debugger->debugee->traced) return(-EPERM); -+ -+ debugger->debugee->traced = 0; -+ debugger->debugee->pid = 0; -+ if(!debugger->debugee->in_context) -+ kill(child, SIGCONT); -+ -+ return(0); -+ -+ case PTRACE_CONT: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ *ret = PTRACE_CONT; -+ return(ptrace(PTRACE_CONT, child, arg3, arg4)); -+ -+#ifdef UM_HAVE_GETFPREGS -+ case PTRACE_GETFPREGS: -+ { -+ long regs[FP_FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETFPREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace(PTRACE_POKEDATA, debugger->pid, arg4 + 4 * i, -+ regs[i]); -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_GETFPXREGS -+ case PTRACE_GETFPXREGS: -+ { -+ long regs[FPX_FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETFPXREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace(PTRACE_POKEDATA, debugger->pid, arg4 + 4 * i, -+ regs[i]); -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_GETREGS -+ case PTRACE_GETREGS: -+ { -+ long regs[FRAME_SIZE]; -+ int i, result; -+ -+ result = ptrace(PTRACE_GETREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ ptrace (PTRACE_POKEDATA, debugger->pid, -+ arg4 + 4 * i, regs[i]); -+ return(result); -+ } -+ break; -+#endif -+ -+ case PTRACE_KILL: -+ result = ptrace(PTRACE_KILL, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ -+ case PTRACE_PEEKDATA: -+ case PTRACE_PEEKTEXT: -+ case PTRACE_PEEKUSER: -+ /* The value being read out could be -1, so we have to -+ * check errno to see if there's an error, and zero it -+ * beforehand so we're not faked out by an old error -+ */ -+ -+ errno = 0; -+ result = ptrace(arg1, child, arg3, 0); -+ if((result == -1) && (errno != 0)) return(-errno); -+ -+ result = ptrace(PTRACE_POKEDATA, debugger->pid, arg4, result); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ -+ case PTRACE_POKEDATA: -+ case PTRACE_POKETEXT: -+ case PTRACE_POKEUSER: -+ result = ptrace(arg1, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ if(arg1 == PTRACE_POKEUSER) ptrace_pokeuser(arg3, arg4); -+ return(result); -+ -+#ifdef UM_HAVE_SETFPREGS -+ case PTRACE_SETFPREGS: -+ { -+ long regs[FP_FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace (PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETFPREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_SETFPXREGS -+ case PTRACE_SETFPXREGS: -+ { -+ long regs[FPX_FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace (PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETFPXREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+#ifdef UM_HAVE_SETREGS -+ case PTRACE_SETREGS: -+ { -+ long regs[FRAME_SIZE]; -+ int i; -+ -+ for (i = 0; i < sizeof(regs)/sizeof(regs[0]); i++) -+ regs[i] = ptrace(PTRACE_PEEKDATA, debugger->pid, -+ arg4 + 4 * i, 0); -+ result = ptrace(PTRACE_SETREGS, child, 0, regs); -+ if(result == -1) return(-errno); -+ -+ return(result); -+ } -+#endif -+ -+ case PTRACE_SINGLESTEP: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ sigemptyset(&relay); -+ sigaddset(&relay, SIGSEGV); -+ sigaddset(&relay, SIGILL); -+ sigaddset(&relay, SIGBUS); -+ result = ptrace(PTRACE_SINGLESTEP, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ status = wait_for_stop(child, SIGTRAP, PTRACE_SINGLESTEP, -+ &relay); -+ child_proxy(child, status); -+ return(result); -+ -+ case PTRACE_SYSCALL: -+ if(!debugger->debugee->in_context) return(-EPERM); -+ result = ptrace(PTRACE_SYSCALL, child, arg3, arg4); -+ if(result == -1) return(-errno); -+ -+ *ret = PTRACE_SYSCALL; -+ return(result); -+ -+ case PTRACE_TRACEME: -+ default: -+ return(-EINVAL); -+ } -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/sysdep.c um/arch/um/kernel/tt/ptproxy/sysdep.c ---- orig/arch/um/kernel/tt/ptproxy/sysdep.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/sysdep.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,71 @@ -+/********************************************************************** -+sysdep.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#include <stdio.h> -+#include <string.h> -+#include <stdlib.h> -+#include <signal.h> -+#include <sys/types.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+#include <linux/unistd.h> -+#include "ptrace_user.h" -+#include "user_util.h" -+#include "user.h" -+ -+int get_syscall(pid_t pid, long *arg1, long *arg2, long *arg3, long *arg4, -+ long *arg5) -+{ -+ *arg1 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG1_OFFSET, 0); -+ *arg2 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG2_OFFSET, 0); -+ *arg3 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG3_OFFSET, 0); -+ *arg4 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG4_OFFSET, 0); -+ *arg5 = ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_ARG5_OFFSET, 0); -+ return(ptrace(PTRACE_PEEKUSER, pid, PT_SYSCALL_NR_OFFSET, 0)); -+} -+ -+void syscall_cancel(pid_t pid, int result) -+{ -+ if((ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getpid) < 0) || -+ (ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) || -+ (wait_for_stop(pid, SIGTRAP, PTRACE_SYSCALL, NULL) < 0) || -+ (ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_RET_OFFSET, result) < 0) || -+ (ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0)) -+ printk("ptproxy: couldn't cancel syscall: errno = %d\n", -+ errno); -+} -+ -+void syscall_set_result(pid_t pid, long result) -+{ -+ ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_RET_OFFSET, result); -+} -+ -+void syscall_continue(pid_t pid) -+{ -+ ptrace(PTRACE_SYSCALL, pid, 0, 0); -+} -+ -+int syscall_pause(pid_t pid) -+{ -+ if(ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, __NR_pause) < 0){ -+ printk("syscall_change - ptrace failed, errno = %d\n", errno); -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/sysdep.h um/arch/um/kernel/tt/ptproxy/sysdep.h ---- orig/arch/um/kernel/tt/ptproxy/sysdep.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/sysdep.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,25 @@ -+/********************************************************************** -+sysdep.h -+ -+Copyright (C) 1999 Lars Brinkhoff. -+Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+See the file COPYING for licensing terms and conditions. -+**********************************************************************/ -+ -+extern int get_syscall(pid_t pid, long *arg1, long *arg2, long *arg3, -+ long *arg4, long *arg5); -+extern void syscall_cancel (pid_t pid, long result); -+extern void syscall_set_result (pid_t pid, long result); -+extern void syscall_continue (pid_t pid); -+extern int syscall_pause(pid_t pid); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/wait.c um/arch/um/kernel/tt/ptproxy/wait.c ---- orig/arch/um/kernel/tt/ptproxy/wait.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/wait.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,86 @@ -+/********************************************************************** -+wait.c -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+ -+**********************************************************************/ -+ -+#include <errno.h> -+#include <signal.h> -+#include <sys/wait.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+ -+#include "ptproxy.h" -+#include "sysdep.h" -+#include "wait.h" -+#include "user_util.h" -+#include "sysdep/ptrace.h" -+#include "sysdep/ptrace_user.h" -+#include "sysdep/sigcontext.h" -+ -+int proxy_wait_return(struct debugger *debugger, pid_t unused) -+{ -+ debugger->waiting = 0; -+ -+ if(debugger->debugee->died || (debugger->wait_options & __WCLONE)){ -+ debugger_cancelled_return(debugger, -ECHILD); -+ return(0); -+ } -+ -+ if(debugger->debugee->zombie && debugger->debugee->event) -+ debugger->debugee->died = 1; -+ -+ if(debugger->debugee->event){ -+ debugger->debugee->event = 0; -+ ptrace(PTRACE_POKEDATA, debugger->pid, -+ debugger->wait_status_ptr, -+ debugger->debugee->wait_status); -+ /* if (wait4) -+ ptrace (PTRACE_POKEDATA, pid, rusage_ptr, ...); */ -+ debugger_cancelled_return(debugger, debugger->debugee->pid); -+ return(0); -+ } -+ -+ /* pause will return -EINTR, which happens to be right for wait */ -+ debugger_normal_return(debugger, -1); -+ return(0); -+} -+ -+int parent_wait_return(struct debugger *debugger, pid_t unused) -+{ -+ return(debugger_normal_return(debugger, -1)); -+} -+ -+int real_wait_return(struct debugger *debugger) -+{ -+ unsigned long ip; -+ int err, pid; -+ -+ pid = debugger->pid; -+ ip = ptrace(PTRACE_PEEKUSER, pid, PT_IP_OFFSET, 0); -+ ip = IP_RESTART_SYSCALL(ip); -+ err = ptrace(PTRACE_POKEUSER, pid, PT_IP_OFFSET, ip); -+ if(ptrace(PTRACE_POKEUSER, pid, PT_IP_OFFSET, ip) < 0) -+ tracer_panic("real_wait_return : Failed to restart system " -+ "call, errno = %d\n"); -+ if((ptrace(PTRACE_SYSCALL, debugger->pid, 0, SIGCHLD) < 0) || -+ (ptrace(PTRACE_SYSCALL, debugger->pid, 0, 0) < 0) || -+ (ptrace(PTRACE_SYSCALL, debugger->pid, 0, 0) < 0) || -+ debugger_normal_return(debugger, -1)) -+ tracer_panic("real_wait_return : gdb failed to wait, " -+ "errno = %d\n"); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/ptproxy/wait.h um/arch/um/kernel/tt/ptproxy/wait.h ---- orig/arch/um/kernel/tt/ptproxy/wait.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/ptproxy/wait.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,15 @@ -+/********************************************************************** -+wait.h -+ -+Copyright (C) 1999 Lars Brinkhoff. See the file COPYING for licensing -+terms and conditions. -+**********************************************************************/ -+ -+#ifndef __PTPROXY_WAIT_H -+#define __PTPROXY_WAIT_H -+ -+extern int proxy_wait_return(struct debugger *debugger, pid_t unused); -+extern int real_wait_return(struct debugger *debugger); -+extern int parent_wait_return(struct debugger *debugger, pid_t unused); -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/sys-i386/Makefile um/arch/um/kernel/tt/sys-i386/Makefile ---- orig/arch/um/kernel/tt/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/sys-i386/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = sys-i386.o -+ -+obj-y = sigcontext.o -+ -+USER_OBJS = sigcontext.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/sys-i386/sigcontext.c um/arch/um/kernel/tt/sys-i386/sigcontext.c ---- orig/arch/um/kernel/tt/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/sys-i386/sigcontext.c Sun Dec 1 23:33:52 2002 -@@ -0,0 +1,60 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <asm/sigcontext.h> -+#include "kern_util.h" -+#include "sysdep/frame.h" -+ -+int copy_sc_from_user_tt(void *to_ptr, void *from_ptr, void *data) -+{ -+ struct arch_frame_data *arch = data; -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ struct _fpstate *to_fp, *from_fp; -+ unsigned long sigs; -+ int err; -+ -+ to_fp = to->fpstate; -+ from_fp = from->fpstate; -+ sigs = to->oldmask; -+ err = copy_from_user_proc(to, from, sizeof(*to)); -+ to->oldmask = sigs; -+ if(to_fp != NULL){ -+ err |= copy_from_user_proc(&to->fpstate, &to_fp, -+ sizeof(to->fpstate)); -+ err |= copy_from_user_proc(to_fp, from_fp, arch->fpstate_size); -+ } -+ return(err); -+} -+ -+int copy_sc_to_user_tt(void *to_ptr, void *fp, void *from_ptr, void *data) -+{ -+ struct arch_frame_data *arch = data; -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ struct _fpstate *to_fp, *from_fp; -+ int err; -+ -+ to_fp = (struct _fpstate *) -+ (fp ? (unsigned long) fp : ((unsigned long) to + sizeof(*to))); -+ from_fp = from->fpstate; -+ err = copy_to_user_proc(to, from, sizeof(*to)); -+ if(from_fp != NULL){ -+ err |= copy_to_user_proc(&to->fpstate, &to_fp, -+ sizeof(to->fpstate)); -+ err |= copy_to_user_proc(to_fp, from_fp, arch->fpstate_size); -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/syscall_kern.c um/arch/um/kernel/tt/syscall_kern.c ---- orig/arch/um/kernel/tt/syscall_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/syscall_kern.c Sun Dec 8 19:32:53 2002 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/types.h" -+#include "linux/utime.h" -+#include "linux/sys.h" -+#include "asm/unistd.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "sysdep/syscalls.h" -+#include "kern_util.h" -+ -+static inline int check_area(void *ptr, int size) -+{ -+ return(verify_area(VERIFY_WRITE, ptr, size)); -+} -+ -+static int check_readlink(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ UPT_SYSCALL_ARG2(®s->regs))); -+} -+ -+static int check_utime(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct utimbuf))); -+} -+ -+static int check_oldstat(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct __old_kernel_stat))); -+} -+ -+static int check_stat(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct stat))); -+} -+ -+static int check_stat64(struct pt_regs *regs) -+{ -+ return(check_area((void *) UPT_SYSCALL_ARG1(®s->regs), -+ sizeof(struct stat64))); -+} -+ -+struct bogus { -+ int kernel_ds; -+ int (*check_params)(struct pt_regs *); -+}; -+ -+struct bogus this_is_bogus[256] = { -+ [ __NR_mknod ] = { 1, NULL }, -+ [ __NR_mkdir ] = { 1, NULL }, -+ [ __NR_rmdir ] = { 1, NULL }, -+ [ __NR_unlink ] = { 1, NULL }, -+ [ __NR_symlink ] = { 1, NULL }, -+ [ __NR_link ] = { 1, NULL }, -+ [ __NR_rename ] = { 1, NULL }, -+ [ __NR_umount ] = { 1, NULL }, -+ [ __NR_mount ] = { 1, NULL }, -+ [ __NR_pivot_root ] = { 1, NULL }, -+ [ __NR_chdir ] = { 1, NULL }, -+ [ __NR_chroot ] = { 1, NULL }, -+ [ __NR_open ] = { 1, NULL }, -+ [ __NR_quotactl ] = { 1, NULL }, -+ [ __NR_sysfs ] = { 1, NULL }, -+ [ __NR_readlink ] = { 1, check_readlink }, -+ [ __NR_acct ] = { 1, NULL }, -+ [ __NR_execve ] = { 1, NULL }, -+ [ __NR_uselib ] = { 1, NULL }, -+ [ __NR_statfs ] = { 1, NULL }, -+ [ __NR_truncate ] = { 1, NULL }, -+ [ __NR_access ] = { 1, NULL }, -+ [ __NR_chmod ] = { 1, NULL }, -+ [ __NR_chown ] = { 1, NULL }, -+ [ __NR_lchown ] = { 1, NULL }, -+ [ __NR_utime ] = { 1, check_utime }, -+ [ __NR_oldlstat ] = { 1, check_oldstat }, -+ [ __NR_oldstat ] = { 1, check_oldstat }, -+ [ __NR_stat ] = { 1, check_stat }, -+ [ __NR_lstat ] = { 1, check_stat }, -+ [ __NR_stat64 ] = { 1, check_stat64 }, -+ [ __NR_lstat64 ] = { 1, check_stat64 }, -+ [ __NR_chown32 ] = { 1, NULL }, -+}; -+ -+/* sys_utimes */ -+ -+static int check_bogosity(struct pt_regs *regs) -+{ -+ struct bogus *bogon = &this_is_bogus[UPT_SYSCALL_NR(®s->regs)]; -+ -+ if(!bogon->kernel_ds) return(0); -+ if(bogon->check_params && (*bogon->check_params)(regs)) -+ return(-EFAULT); -+ set_fs(KERNEL_DS); -+ return(0); -+} -+ -+extern syscall_handler_t *sys_call_table[]; -+ -+long execute_syscall_tt(void *r) -+{ -+ struct pt_regs *regs = r; -+ long res; -+ int syscall; -+ -+ current->thread.nsyscalls++; -+ nsyscalls++; -+ syscall = UPT_SYSCALL_NR(®s->regs); -+ -+ if((syscall >= NR_syscalls) || (syscall < 0)) -+ res = -ENOSYS; -+ else if(honeypot && check_bogosity(regs)) -+ res = -EFAULT; -+ else res = EXECUTE_SYSCALL(syscall, regs); -+ -+ set_fs(USER_DS); -+ -+ if(current->thread.mode.tt.singlestep_syscall){ -+ current->thread.mode.tt.singlestep_syscall = 0; -+ current->ptrace &= ~PT_DTRACE; -+ force_sig(SIGTRAP, current); -+ } -+ -+ return(res); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/syscall_user.c um/arch/um/kernel/tt/syscall_user.c ---- orig/arch/um/kernel/tt/syscall_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/syscall_user.c Sun Dec 8 21:00:11 2002 -@@ -0,0 +1,89 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <signal.h> -+#include <errno.h> -+#include <sys/ptrace.h> -+#include <asm/unistd.h> -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "ptrace_user.h" -+#include "task.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "syscall_user.h" -+#include "tt.h" -+ -+/* XXX Bogus */ -+#define ERESTARTSYS 512 -+#define ERESTARTNOINTR 513 -+#define ERESTARTNOHAND 514 -+ -+void syscall_handler_tt(int sig, union uml_pt_regs *regs) -+{ -+ void *sc; -+ long result; -+ int index, syscall; -+ -+ syscall = UPT_SYSCALL_NR(regs); -+ sc = UPT_SC(regs); -+ SC_START_SYSCALL(sc); -+ -+ index = record_syscall_start(syscall); -+ syscall_trace(); -+ result = execute_syscall(regs); -+ -+ /* regs->sc may have changed while the system call ran (there may -+ * have been an interrupt or segfault), so it needs to be refreshed. -+ */ -+ UPT_SC(regs) = sc; -+ -+ SC_SET_SYSCALL_RETURN(sc, result); -+ if((result == -ERESTARTNOHAND) || (result == -ERESTARTSYS) || -+ (result == -ERESTARTNOINTR)) -+ do_signal(result); -+ -+ syscall_trace(); -+ record_syscall_end(index, result); -+} -+ -+int do_syscall(void *task, int pid) -+{ -+ unsigned long proc_regs[FRAME_SIZE]; -+ union uml_pt_regs *regs; -+ int syscall; -+ -+ if(ptrace_getregs(pid, proc_regs) < 0) -+ tracer_panic("Couldn't read registers"); -+ syscall = PT_SYSCALL_NR(proc_regs); -+ -+ regs = TASK_REGS(task); -+ UPT_SYSCALL_NR(regs) = syscall; -+ -+ if(syscall < 1) return(0); -+ -+ if((syscall != __NR_sigreturn) && -+ ((unsigned long *) PT_IP(proc_regs) >= &_stext) && -+ ((unsigned long *) PT_IP(proc_regs) <= &_etext)) -+ tracer_panic("I'm tracing myself and I can't get out"); -+ -+ if(ptrace(PTRACE_POKEUSER, pid, PT_SYSCALL_NR_OFFSET, -+ __NR_getpid) < 0) -+ tracer_panic("do_syscall : Nullifying syscall failed, " -+ "errno = %d", errno); -+ return(1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/time.c um/arch/um/kernel/tt/time.c ---- orig/arch/um/kernel/tt/time.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/time.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include <sys/time.h> -+#include <time_user.h> -+#include "process.h" -+#include "user.h" -+ -+void user_time_init_tt(void) -+{ -+ if(signal(SIGVTALRM, (__sighandler_t) alarm_handler) == SIG_ERR) -+ panic("Couldn't set SIGVTALRM handler"); -+ set_interval(ITIMER_VIRTUAL); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/tlb.c um/arch/um/kernel/tt/tlb.c ---- orig/arch/um/kernel/tt/tlb.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/tlb.c Thu Dec 19 13:03:11 2002 -@@ -0,0 +1,220 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/uaccess.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "os.h" -+ -+static void fix_range(struct mm_struct *mm, unsigned long start_addr, -+ unsigned long end_addr, int force) -+{ -+ pgd_t *npgd; -+ pmd_t *npmd; -+ pte_t *npte; -+ unsigned long addr; -+ int r, w, x, err; -+ -+ if((current->thread.mode.tt.extern_pid != -1) && -+ (current->thread.mode.tt.extern_pid != os_getpid())) -+ panic("fix_range fixing wrong address space, current = 0x%p", -+ current); -+ if(mm == NULL) return; -+ for(addr=start_addr;addr<end_addr;){ -+ if(addr == TASK_SIZE){ -+ /* Skip over kernel text, kernel data, and physical -+ * memory, which don't have ptes, plus kernel virtual -+ * memory, which is flushed separately, and remap -+ * the process stack. The only way to get here is -+ * if (end_addr == STACK_TOP) > TASK_SIZE, which is -+ * only true in the honeypot case. -+ */ -+ addr = STACK_TOP - ABOVE_KMEM; -+ continue; -+ } -+ npgd = pgd_offset(mm, addr); -+ npmd = pmd_offset(npgd, addr); -+ if(pmd_present(*npmd)){ -+ npte = pte_offset(npmd, addr); -+ r = pte_read(*npte); -+ w = pte_write(*npte); -+ x = pte_exec(*npte); -+ if(!pte_dirty(*npte)) w = 0; -+ if(!pte_young(*npte)){ -+ r = 0; -+ w = 0; -+ } -+ if(force || pte_newpage(*npte)){ -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*npte)) -+ map_memory(addr, -+ pte_val(*npte) & PAGE_MASK, -+ PAGE_SIZE, r, w, x); -+ } -+ else if(pte_newprot(*npte)){ -+ protect_memory(addr, PAGE_SIZE, r, w, x, 1); -+ } -+ *npte = pte_mkuptodate(*npte); -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(force || pmd_newpage(*npmd)){ -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ pmd_mkuptodate(*npmd); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+} -+ -+atomic_t vmchange_seq = ATOMIC_INIT(1); -+ -+static void flush_kernel_vm_range(unsigned long start, unsigned long end, -+ int update_seq) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ int updated = 0, err; -+ -+ mm = &init_mm; -+ for(addr = start; addr < end;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(!pte_present(*pte) || pte_newpage(*pte)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, -+ PAGE_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ if(pte_present(*pte)) -+ map_memory(addr, -+ pte_val(*pte) & PAGE_MASK, -+ PAGE_SIZE, 1, 1, 1); -+ } -+ else if(pte_newprot(*pte)){ -+ updated = 1; -+ protect_memory(addr, PAGE_SIZE, 1, 1, 1, 1); -+ } -+ addr += PAGE_SIZE; -+ } -+ else { -+ if(pmd_newpage(*pmd)){ -+ updated = 1; -+ err = os_unmap_memory((void *) addr, PMD_SIZE); -+ if(err < 0) -+ panic("munmap failed, errno = %d\n", -+ -err); -+ } -+ addr += PMD_SIZE; -+ } -+ } -+ if(updated && update_seq) atomic_inc(&vmchange_seq); -+} -+ -+static void protect_vm_page(unsigned long addr, int w, int must_succeed) -+{ -+ int err; -+ -+ err = protect_memory(addr, PAGE_SIZE, 1, w, 1, must_succeed); -+ if(err == 0) return; -+ else if((err == -EFAULT) || (err == -ENOMEM)){ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE, 1); -+ protect_vm_page(addr, w, 1); -+ } -+ else panic("protect_vm_page : protect failed, errno = %d\n", err); -+} -+ -+void mprotect_kernel_vm(int w) -+{ -+ struct mm_struct *mm; -+ pgd_t *pgd; -+ pmd_t *pmd; -+ pte_t *pte; -+ unsigned long addr; -+ -+ mm = &init_mm; -+ for(addr = start_vm; addr < end_vm;){ -+ pgd = pgd_offset(mm, addr); -+ pmd = pmd_offset(pgd, addr); -+ if(pmd_present(*pmd)){ -+ pte = pte_offset(pmd, addr); -+ if(pte_present(*pte)) protect_vm_page(addr, w, 0); -+ addr += PAGE_SIZE; -+ } -+ else addr += PMD_SIZE; -+ } -+} -+ -+void flush_tlb_kernel_vm_tt(void) -+{ -+ flush_kernel_vm_range(start_vm, end_vm, 1); -+} -+ -+void __flush_tlb_one_tt(unsigned long addr) -+{ -+ flush_kernel_vm_range(addr, addr + PAGE_SIZE, 1); -+} -+ -+void flush_tlb_range_tt(struct mm_struct *mm, unsigned long start, -+ unsigned long end) -+{ -+ if(mm != current->mm) return; -+ -+ /* Assumes that the range start ... end is entirely within -+ * either process memory or kernel vm -+ */ -+ if((start >= start_vm) && (start < end_vm)) -+ flush_kernel_vm_range(start, end, 1); -+ else fix_range(mm, start, end, 0); -+} -+ -+void flush_tlb_mm_tt(struct mm_struct *mm) -+{ -+ unsigned long seq; -+ -+ if(mm != current->mm) return; -+ -+ fix_range(mm, 0, STACK_TOP, 0); -+ -+ seq = atomic_read(&vmchange_seq); -+ if(current->thread.mode.tt.vm_seq == seq) return; -+ current->thread.mode.tt.vm_seq = seq; -+ flush_kernel_vm_range(start_vm, end_vm, 0); -+} -+ -+void force_flush_all_tt(void) -+{ -+ fix_range(current->mm, 0, STACK_TOP, 1); -+ flush_kernel_vm_range(start_vm, end_vm, 0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/tracer.c um/arch/um/kernel/tt/tracer.c ---- orig/arch/um/kernel/tt/tracer.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/tracer.c Wed Mar 26 10:01:33 2003 -@@ -0,0 +1,453 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <stdarg.h> -+#include <unistd.h> -+#include <signal.h> -+#include <errno.h> -+#include <sched.h> -+#include <string.h> -+#include <sys/mman.h> -+#include <sys/ptrace.h> -+#include <sys/time.h> -+#include <sys/wait.h> -+#include "user.h" -+#include "sysdep/ptrace.h" -+#include "sigcontext.h" -+#include "sysdep/sigcontext.h" -+#include "os.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "mem_user.h" -+#include "process.h" -+#include "kern_util.h" -+#include "frame.h" -+#include "chan_user.h" -+#include "ptrace_user.h" -+#include "mode.h" -+#include "tt.h" -+ -+static int tracer_winch[2]; -+ -+int is_tracer_winch(int pid, int fd, void *data) -+{ -+ if(pid != tracing_pid) -+ return(0); -+ -+ register_winch_irq(tracer_winch[0], fd, -1, data); -+ return(1); -+} -+ -+static void tracer_winch_handler(int sig) -+{ -+ char c = 1; -+ -+ if(write(tracer_winch[1], &c, sizeof(c)) != sizeof(c)) -+ printk("tracer_winch_handler - write failed, errno = %d\n", -+ errno); -+} -+ -+/* Called only by the tracing thread during initialization */ -+ -+static void setup_tracer_winch(void) -+{ -+ int err; -+ -+ err = os_pipe(tracer_winch, 1, 1); -+ if(err){ -+ printk("setup_tracer_winch : os_pipe failed, errno = %d\n", -+ -err); -+ return; -+ } -+ signal(SIGWINCH, tracer_winch_handler); -+} -+ -+void attach_process(int pid) -+{ -+ if((ptrace(PTRACE_ATTACH, pid, 0, 0) < 0) || -+ (ptrace(PTRACE_CONT, pid, 0, 0) < 0)) -+ tracer_panic("OP_FORK failed to attach pid"); -+ wait_for_stop(pid, SIGSTOP, PTRACE_CONT, NULL); -+ if(ptrace(PTRACE_CONT, pid, 0, 0) < 0) -+ tracer_panic("OP_FORK failed to continue process"); -+} -+ -+void tracer_panic(char *format, ...) -+{ -+ va_list ap; -+ -+ va_start(ap, format); -+ vprintf(format, ap); -+ printf("\n"); -+ while(1) pause(); -+} -+ -+static void tracer_segv(int sig, struct sigcontext sc) -+{ -+ printf("Tracing thread segfault at address 0x%lx, ip 0x%lx\n", -+ SC_FAULT_ADDR(&sc), SC_IP(&sc)); -+ while(1) -+ pause(); -+} -+ -+/* Changed early in boot, and then only read */ -+int debug = 0; -+int debug_stop = 1; -+int debug_parent = 0; -+int honeypot = 0; -+ -+static int signal_tramp(void *arg) -+{ -+ int (*proc)(void *); -+ -+ if(honeypot && munmap((void *) (host_task_size - 0x10000000), -+ 0x10000000)) -+ panic("Unmapping stack failed"); -+ if(ptrace(PTRACE_TRACEME, 0, 0, 0) < 0) -+ panic("ptrace PTRACE_TRACEME failed"); -+ os_stop_process(os_getpid()); -+ change_sig(SIGWINCH, 0); -+ signal(SIGUSR1, SIG_IGN); -+ change_sig(SIGCHLD, 0); -+ signal(SIGSEGV, (__sighandler_t) sig_handler); -+ set_cmdline("(idle thread)"); -+ set_init_pid(os_getpid()); -+ proc = arg; -+ return((*proc)(NULL)); -+} -+ -+static void sleeping_process_signal(int pid, int sig) -+{ -+ switch(sig){ -+ /* These two result from UML being ^Z-ed and bg-ed. PTRACE_CONT is -+ * right because the process must be in the kernel already. -+ */ -+ case SIGCONT: -+ case SIGTSTP: -+ if(ptrace(PTRACE_CONT, pid, 0, sig) < 0) -+ tracer_panic("sleeping_process_signal : Failed to " -+ "continue pid %d, errno = %d\n", pid, -+ sig); -+ break; -+ -+ /* This happens when the debugger (e.g. strace) is doing system call -+ * tracing on the kernel. During a context switch, the current task -+ * will be set to the incoming process and the outgoing process will -+ * hop into write and then read. Since it's not the current process -+ * any more, the trace of those will land here. So, we need to just -+ * PTRACE_SYSCALL it. -+ */ -+ case SIGTRAP: -+ if(ptrace(PTRACE_SYSCALL, pid, 0, 0) < 0) -+ tracer_panic("sleeping_process_signal : Failed to " -+ "PTRACE_SYSCALL pid %d, errno = %d\n", -+ pid, sig); -+ break; -+ case SIGSTOP: -+ break; -+ default: -+ tracer_panic("sleeping process %d got unexpected " -+ "signal : %d\n", pid, sig); -+ break; -+ } -+} -+ -+/* Accessed only by the tracing thread */ -+int debugger_pid = -1; -+int debugger_parent = -1; -+int debugger_fd = -1; -+int gdb_pid = -1; -+ -+struct { -+ int pid; -+ int signal; -+ unsigned long addr; -+ struct timeval time; -+} signal_record[1024][32]; -+ -+int signal_index[32]; -+int nsignals = 0; -+int debug_trace = 0; -+extern int io_nsignals, io_count, intr_count; -+ -+extern void signal_usr1(int sig); -+ -+int tracing_pid = -1; -+ -+int tracer(int (*init_proc)(void *), void *sp) -+{ -+ void *task = NULL; -+ unsigned long eip = 0; -+ int status, pid = 0, sig = 0, cont_type, tracing = 0, op = 0; -+ int last_index, proc_id = 0, n, err, old_tracing = 0, strace = 0; -+ -+ capture_signal_stack(); -+ signal(SIGPIPE, SIG_IGN); -+ setup_tracer_winch(); -+ tracing_pid = os_getpid(); -+ printf("tracing thread pid = %d\n", tracing_pid); -+ -+ pid = clone(signal_tramp, sp, CLONE_FILES | SIGCHLD, init_proc); -+ n = waitpid(pid, &status, WUNTRACED); -+ if(n < 0){ -+ printf("waitpid on idle thread failed, errno = %d\n", errno); -+ exit(1); -+ } -+ if((ptrace(PTRACE_CONT, pid, 0, 0) < 0)){ -+ printf("Failed to continue idle thread, errno = %d\n", errno); -+ exit(1); -+ } -+ -+ signal(SIGSEGV, (sighandler_t) tracer_segv); -+ signal(SIGUSR1, signal_usr1); -+ if(debug_trace){ -+ printf("Tracing thread pausing to be attached\n"); -+ stop(); -+ } -+ if(debug){ -+ if(gdb_pid != -1) -+ debugger_pid = attach_debugger(pid, gdb_pid, 1); -+ else debugger_pid = init_ptrace_proxy(pid, 1, debug_stop); -+ if(debug_parent){ -+ debugger_parent = os_process_parent(debugger_pid); -+ init_parent_proxy(debugger_parent); -+ err = attach(debugger_parent); -+ if(err){ -+ printf("Failed to attach debugger parent %d, " -+ "errno = %d\n", debugger_parent, err); -+ debugger_parent = -1; -+ } -+ else { -+ if(ptrace(PTRACE_SYSCALL, debugger_parent, -+ 0, 0) < 0){ -+ printf("Failed to continue debugger " -+ "parent, errno = %d\n", errno); -+ debugger_parent = -1; -+ } -+ } -+ } -+ } -+ set_cmdline("(tracing thread)"); -+ while(1){ -+ if((pid = waitpid(-1, &status, WUNTRACED)) <= 0){ -+ if(errno != ECHILD){ -+ printf("wait failed - errno = %d\n", errno); -+ } -+ continue; -+ } -+ if(pid == debugger_pid){ -+ int cont = 0; -+ -+ if(WIFEXITED(status) || WIFSIGNALED(status)) -+ debugger_pid = -1; -+ /* XXX Figure out how to deal with gdb and SMP */ -+ else cont = debugger_signal(status, cpu_tasks[0].pid); -+ if(cont == PTRACE_SYSCALL) strace = 1; -+ continue; -+ } -+ else if(pid == debugger_parent){ -+ debugger_parent_signal(status, pid); -+ continue; -+ } -+ nsignals++; -+ if(WIFEXITED(status)) ; -+#ifdef notdef -+ { -+ printf("Child %d exited with status %d\n", pid, -+ WEXITSTATUS(status)); -+ } -+#endif -+ else if(WIFSIGNALED(status)){ -+ sig = WTERMSIG(status); -+ if(sig != 9){ -+ printf("Child %d exited with signal %d\n", pid, -+ sig); -+ } -+ } -+ else if(WIFSTOPPED(status)){ -+ proc_id = pid_to_processor_id(pid); -+ sig = WSTOPSIG(status); -+ if(signal_index[proc_id] == 1024){ -+ signal_index[proc_id] = 0; -+ last_index = 1023; -+ } -+ else last_index = signal_index[proc_id] - 1; -+ if(((sig == SIGPROF) || (sig == SIGVTALRM) || -+ (sig == SIGALRM)) && -+ (signal_record[proc_id][last_index].signal == sig)&& -+ (signal_record[proc_id][last_index].pid == pid)) -+ signal_index[proc_id] = last_index; -+ signal_record[proc_id][signal_index[proc_id]].pid = pid; -+ gettimeofday(&signal_record[proc_id][signal_index[proc_id]].time, NULL); -+ eip = ptrace(PTRACE_PEEKUSER, pid, PT_IP_OFFSET, 0); -+ signal_record[proc_id][signal_index[proc_id]].addr = eip; -+ signal_record[proc_id][signal_index[proc_id]++].signal = sig; -+ -+ if(proc_id == -1){ -+ sleeping_process_signal(pid, sig); -+ continue; -+ } -+ -+ task = cpu_tasks[proc_id].task; -+ tracing = is_tracing(task); -+ old_tracing = tracing; -+ -+ switch(sig){ -+ case SIGUSR1: -+ sig = 0; -+ op = do_proc_op(task, proc_id); -+ switch(op){ -+ case OP_TRACE_ON: -+ arch_leave_kernel(task, pid); -+ tracing = 1; -+ break; -+ case OP_REBOOT: -+ case OP_HALT: -+ unmap_physmem(); -+ kmalloc_ok = 0; -+ ptrace(PTRACE_KILL, pid, 0, 0); -+ return(op == OP_REBOOT); -+ case OP_NONE: -+ printf("Detaching pid %d\n", pid); -+ detach(pid, SIGSTOP); -+ continue; -+ default: -+ break; -+ } -+ /* OP_EXEC switches host processes on us, -+ * we want to continue the new one. -+ */ -+ pid = cpu_tasks[proc_id].pid; -+ break; -+ case SIGTRAP: -+ if(!tracing && (debugger_pid != -1)){ -+ child_signal(pid, status); -+ continue; -+ } -+ tracing = 0; -+ if(do_syscall(task, pid)) sig = SIGUSR2; -+ else clear_singlestep(task); -+ break; -+ case SIGPROF: -+ if(tracing) sig = 0; -+ break; -+ case SIGCHLD: -+ case SIGHUP: -+ sig = 0; -+ break; -+ case SIGSEGV: -+ case SIGIO: -+ case SIGALRM: -+ case SIGVTALRM: -+ case SIGFPE: -+ case SIGBUS: -+ case SIGILL: -+ case SIGWINCH: -+ default: -+ tracing = 0; -+ break; -+ } -+ set_tracing(task, tracing); -+ -+ if(!tracing && old_tracing) -+ arch_enter_kernel(task, pid); -+ -+ if(!tracing && (debugger_pid != -1) && (sig != 0) && -+ (sig != SIGALRM) && (sig != SIGVTALRM) && -+ (sig != SIGSEGV) && (sig != SIGTRAP) && -+ (sig != SIGUSR2) && (sig != SIGIO) && -+ (sig != SIGFPE)){ -+ child_signal(pid, status); -+ continue; -+ } -+ -+ if(tracing){ -+ if(singlestepping_tt(task)) -+ cont_type = PTRACE_SINGLESTEP; -+ else cont_type = PTRACE_SYSCALL; -+ } -+ else cont_type = PTRACE_CONT; -+ -+ if((cont_type == PTRACE_CONT) && -+ (debugger_pid != -1) && strace) -+ cont_type = PTRACE_SYSCALL; -+ -+ if(ptrace(cont_type, pid, 0, sig) != 0){ -+ tracer_panic("ptrace failed to continue " -+ "process - errno = %d\n", -+ errno); -+ } -+ } -+ } -+ return(0); -+} -+ -+static int __init uml_debug_setup(char *line, int *add) -+{ -+ char *next; -+ -+ debug = 1; -+ *add = 0; -+ if(*line != '=') return(0); -+ line++; -+ -+ while(line != NULL){ -+ next = strchr(line, ','); -+ if(next) *next++ = '\0'; -+ -+ if(!strcmp(line, "go")) debug_stop = 0; -+ else if(!strcmp(line, "parent")) debug_parent = 1; -+ else printf("Unknown debug option : '%s'\n", line); -+ -+ line = next; -+ } -+ return(0); -+} -+ -+__uml_setup("debug", uml_debug_setup, -+"debug\n" -+" Starts up the kernel under the control of gdb. See the \n" -+" kernel debugging tutorial and the debugging session pages\n" -+" at http://user-mode-linux.sourceforge.net/ for more information.\n\n" -+); -+ -+static int __init uml_debugtrace_setup(char *line, int *add) -+{ -+ debug_trace = 1; -+ return 0; -+} -+__uml_setup("debugtrace", uml_debugtrace_setup, -+"debugtrace\n" -+" Causes the tracing thread to pause until it is attached by a\n" -+" debugger and continued. This is mostly for debugging crashes\n" -+" early during boot, and should be pretty much obsoleted by\n" -+" the debug switch.\n\n" -+); -+ -+static int __init uml_honeypot_setup(char *line, int *add) -+{ -+ jail_setup("", add); -+ honeypot = 1; -+ return 0; -+} -+__uml_setup("honeypot", uml_honeypot_setup, -+"honeypot\n" -+" This makes UML put process stacks in the same location as they are\n" -+" on the host, allowing expoits such as stack smashes to work against\n" -+" UML. This implies 'jail'.\n\n" -+); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/trap_user.c um/arch/um/kernel/tt/trap_user.c ---- orig/arch/um/kernel/tt/trap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/trap_user.c Mon Dec 9 13:14:42 2002 -@@ -0,0 +1,59 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include <signal.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "signal_user.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "task.h" -+#include "tt.h" -+ -+void sig_handler_common_tt(int sig, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct tt_regs save_regs, *r; -+ struct signal_info *info; -+ int save_errno = errno, is_user; -+ -+ unprotect_kernel_mem(); -+ -+ r = &TASK_REGS(get_current())->tt; -+ save_regs = *r; -+ is_user = user_context(SC_SP(sc)); -+ r->sc = sc; -+ if(sig != SIGUSR2) -+ r->syscall = -1; -+ -+ change_sig(SIGUSR1, 1); -+ info = &sig_info[sig]; -+ if(!info->is_irq) unblock_signals(); -+ -+ (*info->handler)(sig, (union uml_pt_regs *) r); -+ -+ if(is_user){ -+ interrupt_end(); -+ block_signals(); -+ change_sig(SIGUSR1, 0); -+ set_user_mode(NULL); -+ } -+ *r = save_regs; -+ errno = save_errno; -+ if(is_user) protect_kernel_mem(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/uaccess_user.c um/arch/um/kernel/tt/uaccess_user.c ---- orig/arch/um/kernel/tt/uaccess_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/uaccess_user.c Tue Mar 25 17:10:54 2003 -@@ -0,0 +1,100 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <setjmp.h> -+#include <string.h> -+#include "user_util.h" -+#include "uml_uaccess.h" -+#include "task.h" -+#include "kern_util.h" -+ -+int __do_copy_from_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(to, from, n, fault_addr, fault_catcher, -+ __do_copy, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(0); -+ else return(n - (fault - (unsigned long) from)); -+} -+ -+static void __do_strncpy(void *dst, const void *src, int count) -+{ -+ strncpy(dst, src, count); -+} -+ -+int __do_strncpy_from_user(char *dst, const char *src, unsigned long count, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(dst, src, count, fault_addr, fault_catcher, -+ __do_strncpy, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(strlen(dst)); -+ else return(-1); -+} -+ -+static void __do_clear(void *to, const void *from, int n) -+{ -+ memset(to, 0, n); -+} -+ -+int __do_clear_user(void *mem, unsigned long len, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(mem, NULL, len, fault_addr, fault_catcher, -+ __do_clear, &faulted); -+ TASK_REGS(get_current())->tt = save; -+ -+ if(!faulted) return(0); -+ else return(len - (fault - (unsigned long) mem)); -+} -+ -+int __do_strnlen_user(const char *str, unsigned long n, -+ void **fault_addr, void **fault_catcher) -+{ -+ struct tt_regs save = TASK_REGS(get_current())->tt; -+ int ret; -+ unsigned long *faddrp = (unsigned long *)fault_addr; -+ jmp_buf jbuf; -+ -+ *fault_catcher = &jbuf; -+ if(setjmp(jbuf) == 0){ -+ ret = strlen(str) + 1; -+ } -+ else { -+ ret = *faddrp - (unsigned long) str; -+ } -+ *fault_addr = NULL; -+ *fault_catcher = NULL; -+ -+ TASK_REGS(get_current())->tt = save; -+ return ret; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tt/unmap.c um/arch/um/kernel/tt/unmap.c ---- orig/arch/um/kernel/tt/unmap.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tt/unmap.c Wed Dec 11 10:42:21 2002 -@@ -0,0 +1,31 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <sys/mman.h> -+ -+int switcheroo(int fd, int prot, void *from, void *to, int size) -+{ -+ if(munmap(to, size) < 0){ -+ return(-1); -+ } -+ if(mmap(to, size, prot, MAP_SHARED | MAP_FIXED, fd, 0) != to){ -+ return(-1); -+ } -+ if(munmap(from, size) < 0){ -+ return(-1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/tty_log.c um/arch/um/kernel/tty_log.c ---- orig/arch/um/kernel/tty_log.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/tty_log.c Mon Feb 24 23:11:22 2003 -@@ -0,0 +1,168 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) and -+ * geoffrey hing <ghing@net.ohio-state.edu> -+ * Licensed under the GPL -+ */ -+ -+#include <errno.h> -+#include <string.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <sys/time.h> -+#include "init.h" -+#include "user.h" -+#include "kern_util.h" -+#include "os.h" -+ -+#define TTY_LOG_DIR "./" -+ -+/* Set early in boot and then unchanged */ -+static char *tty_log_dir = TTY_LOG_DIR; -+static int tty_log_fd = -1; -+ -+#define TTY_LOG_OPEN 1 -+#define TTY_LOG_CLOSE 2 -+#define TTY_LOG_WRITE 3 -+ -+#define TTY_READ 1 -+#define TTY_WRITE 2 -+ -+struct tty_log_buf { -+ int what; -+ unsigned long tty; -+ int len; -+ int direction; -+ unsigned long sec; -+ unsigned long usec; -+}; -+ -+int open_tty_log(void *tty, void *current_tty) -+{ -+ struct timeval tv; -+ struct tty_log_buf data; -+ char buf[strlen(tty_log_dir) + sizeof("01234567890-01234567\0")]; -+ int fd; -+ -+ gettimeofday(&tv, NULL); -+ if(tty_log_fd != -1){ -+ data = ((struct tty_log_buf) { .what = TTY_LOG_OPEN, -+ .tty = (unsigned long) tty, -+ .len = sizeof(current_tty), -+ .direction = 0, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ write(tty_log_fd, ¤t_tty, data.len); -+ return(tty_log_fd); -+ } -+ -+ sprintf(buf, "%s/%0u-%0u", tty_log_dir, (unsigned int) tv.tv_sec, -+ (unsigned int) tv.tv_usec); -+ -+ fd = os_open_file(buf, of_append(of_create(of_rdwr(OPENFLAGS()))), -+ 0644); -+ if(fd < 0){ -+ printk("open_tty_log : couldn't open '%s', errno = %d\n", -+ buf, -fd); -+ } -+ return(fd); -+} -+ -+void close_tty_log(int fd, void *tty) -+{ -+ struct tty_log_buf data; -+ struct timeval tv; -+ -+ if(tty_log_fd != -1){ -+ gettimeofday(&tv, NULL); -+ data = ((struct tty_log_buf) { .what = TTY_LOG_CLOSE, -+ .tty = (unsigned long) tty, -+ .len = 0, -+ .direction = 0, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ return; -+ } -+ close(fd); -+} -+ -+int write_tty_log(int fd, char *buf, int len, void *tty, int is_read) -+{ -+ struct timeval tv; -+ struct tty_log_buf data; -+ int total = 0, try, missed, n, direction; -+ char chunk[64]; -+ -+ if(fd == tty_log_fd){ -+ gettimeofday(&tv, NULL); -+ direction = is_read ? TTY_READ : TTY_WRITE; -+ data = ((struct tty_log_buf) { .what = TTY_LOG_WRITE, -+ .tty = (unsigned long) tty, -+ .len = len, -+ .direction = direction, -+ .sec = tv.tv_sec, -+ .usec = tv.tv_usec } ); -+ write(tty_log_fd, &data, sizeof(data)); -+ } -+ while(len > 0){ -+ try = (len > sizeof(chunk)) ? sizeof(chunk) : len; -+ missed = copy_from_user_proc(chunk, buf, try); -+ try -= missed; -+ n = write(fd, chunk, try); -+ if(n != try) -+ return(-errno); -+ if(missed != 0) -+ return(-EFAULT); -+ -+ len -= try; -+ total += try; -+ buf += try; -+ } -+ return(total); -+} -+ -+static int __init set_tty_log_dir(char *name, int *add) -+{ -+ tty_log_dir = name; -+ return 0; -+} -+ -+__uml_setup("tty_log_dir=", set_tty_log_dir, -+"tty_log_dir=<directory>\n" -+" This is used to specify the directory where the logs of all pty\n" -+" data from this UML machine will be written.\n\n" -+); -+ -+static int __init set_tty_log_fd(char *name, int *add) -+{ -+ char *end; -+ -+ tty_log_fd = strtoul(name, &end, 0); -+ if((*end != '\0') || (end == name)){ -+ printf("set_tty_log_fd - strtoul failed on '%s'\n", name); -+ tty_log_fd = -1; -+ } -+ return 0; -+} -+ -+__uml_setup("tty_log_fd=", set_tty_log_fd, -+"tty_log_fd=<fd>\n" -+" This is used to specify a preconfigured file descriptor to which all\n" -+" tty data will be written. Preconfigure the descriptor with something\n" -+" like '10>tty_log tty_log_fd=10'.\n\n" -+); -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/uaccess_user.c um/arch/um/kernel/uaccess_user.c ---- orig/arch/um/kernel/uaccess_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/uaccess_user.c Tue Mar 25 17:06:05 2003 -@@ -0,0 +1,64 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <setjmp.h> -+#include <string.h> -+ -+/* These are here rather than tt/uaccess.c because skas mode needs them in -+ * order to do SIGBUS recovery when a tmpfs mount runs out of room. -+ */ -+ -+unsigned long __do_user_copy(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher, -+ void (*op)(void *to, const void *from, -+ int n), int *faulted_out) -+{ -+ unsigned long *faddrp = (unsigned long *) fault_addr, ret; -+ -+ jmp_buf jbuf; -+ *fault_catcher = &jbuf; -+ if(setjmp(jbuf) == 0){ -+ (*op)(to, from, n); -+ ret = 0; -+ *faulted_out = 0; -+ } -+ else { -+ ret = *faddrp; -+ *faulted_out = 1; -+ } -+ *fault_addr = NULL; -+ *fault_catcher = NULL; -+ return ret; -+} -+ -+void __do_copy(void *to, const void *from, int n) -+{ -+ memcpy(to, from, n); -+} -+ -+ -+int __do_copy_to_user(void *to, const void *from, int n, -+ void **fault_addr, void **fault_catcher) -+{ -+ unsigned long fault; -+ int faulted; -+ -+ fault = __do_user_copy(to, from, n, fault_addr, fault_catcher, -+ __do_copy, &faulted); -+ if(!faulted) return(0); -+ else return(n - (fault - (unsigned long) to)); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/um_arch.c um/arch/um/kernel/um_arch.c ---- orig/arch/um/kernel/um_arch.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/um_arch.c Thu Mar 6 19:06:09 2003 -@@ -0,0 +1,425 @@ -+/* -+ * Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/kernel.h" -+#include "linux/sched.h" -+#include "linux/notifier.h" -+#include "linux/mm.h" -+#include "linux/types.h" -+#include "linux/tty.h" -+#include "linux/init.h" -+#include "linux/bootmem.h" -+#include "linux/spinlock.h" -+#include "linux/utsname.h" -+#include "linux/sysrq.h" -+#include "linux/seq_file.h" -+#include "linux/delay.h" -+#include "asm/page.h" -+#include "asm/pgtable.h" -+#include "asm/ptrace.h" -+#include "asm/elf.h" -+#include "asm/user.h" -+#include "ubd_user.h" -+#include "asm/current.h" -+#include "user_util.h" -+#include "kern_util.h" -+#include "kern.h" -+#include "mprot.h" -+#include "mem_user.h" -+#include "mem.h" -+#include "umid.h" -+#include "initrd.h" -+#include "init.h" -+#include "os.h" -+#include "choose-mode.h" -+#include "mode_kern.h" -+#include "mode.h" -+ -+#define DEFAULT_COMMAND_LINE "root=/dev/ubd0" -+ -+struct cpuinfo_um boot_cpu_data = { -+ .loops_per_jiffy = 0, -+ .pgd_quick = NULL, -+ .pmd_quick = NULL, -+ .pte_quick = NULL, -+ .pgtable_cache_sz = 0, -+ .ipi_pipe = { -1, -1 } -+}; -+ -+unsigned long thread_saved_pc(struct thread_struct *thread) -+{ -+ return(os_process_pc(CHOOSE_MODE_PROC(thread_pid_tt, thread_pid_skas, -+ thread))); -+} -+ -+static int show_cpuinfo(struct seq_file *m, void *v) -+{ -+ int index; -+ -+ index = (struct cpuinfo_um *)v - cpu_data; -+#ifdef CONFIG_SMP -+ if (!(cpu_online_map & (1 << index))) -+ return 0; -+#endif -+ -+ seq_printf(m, "processor\t: %d\n", index); -+ seq_printf(m, "vendor_id\t: User Mode Linux\n"); -+ seq_printf(m, "model name\t: UML\n"); -+ seq_printf(m, "mode\t\t: %s\n", CHOOSE_MODE("tt", "skas")); -+ seq_printf(m, "host\t\t: %s\n", host_info); -+ seq_printf(m, "bogomips\t: %lu.%02lu\n\n", -+ loops_per_jiffy/(500000/HZ), -+ (loops_per_jiffy/(5000/HZ)) % 100); -+ -+ return(0); -+} -+ -+static void *c_start(struct seq_file *m, loff_t *pos) -+{ -+ return *pos < NR_CPUS ? cpu_data + *pos : NULL; -+} -+ -+static void *c_next(struct seq_file *m, void *v, loff_t *pos) -+{ -+ ++*pos; -+ return c_start(m, pos); -+} -+ -+static void c_stop(struct seq_file *m, void *v) -+{ -+} -+ -+struct seq_operations cpuinfo_op = { -+ .start = c_start, -+ .next = c_next, -+ .stop = c_stop, -+ .show = show_cpuinfo, -+}; -+ -+pte_t * __bad_pagetable(void) -+{ -+ panic("Someone should implement __bad_pagetable"); -+ return(NULL); -+} -+ -+/* Set in linux_main */ -+unsigned long host_task_size; -+unsigned long task_size; -+unsigned long uml_start; -+ -+/* Set in early boot */ -+unsigned long uml_physmem; -+unsigned long uml_reserved; -+unsigned long start_vm; -+unsigned long end_vm; -+int ncpus = 1; -+ -+#ifdef CONFIG_MODE_TT -+/* Pointer set in linux_main, the array itself is private to each thread, -+ * and changed at address space creation time so this poses no concurrency -+ * problems. -+ */ -+static char *argv1_begin = NULL; -+static char *argv1_end = NULL; -+#endif -+ -+/* Set in early boot */ -+static int have_root __initdata = 0; -+long physmem_size = 32 * 1024 * 1024; -+ -+void set_cmdline(char *cmd) -+{ -+#ifdef CONFIG_MODE_TT -+ char *umid, *ptr; -+ -+ if(CHOOSE_MODE(honeypot, 0)) return; -+ -+ umid = get_umid(1); -+ if(umid != NULL){ -+ snprintf(argv1_begin, -+ (argv1_end - argv1_begin) * sizeof(*ptr), -+ "(%s) ", umid); -+ ptr = &argv1_begin[strlen(argv1_begin)]; -+ } -+ else ptr = argv1_begin; -+ -+ snprintf(ptr, (argv1_end - ptr) * sizeof(*ptr), "[%s]", cmd); -+ memset(argv1_begin + strlen(argv1_begin), '\0', -+ argv1_end - argv1_begin - strlen(argv1_begin)); -+#endif -+} -+ -+static char *usage_string = -+"User Mode Linux v%s\n" -+" available at http://user-mode-linux.sourceforge.net/\n\n"; -+ -+static int __init uml_version_setup(char *line, int *add) -+{ -+ printf("%s\n", system_utsname.release); -+ exit(0); -+} -+ -+__uml_setup("--version", uml_version_setup, -+"--version\n" -+" Prints the version number of the kernel.\n\n" -+); -+ -+static int __init uml_root_setup(char *line, int *add) -+{ -+ have_root = 1; -+ return 0; -+} -+ -+__uml_setup("root=", uml_root_setup, -+"root=<file containing the root fs>\n" -+" This is actually used by the generic kernel in exactly the same\n" -+" way as in any other kernel. If you configure a number of block\n" -+" devices and want to boot off something other than ubd0, you \n" -+" would use something like:\n" -+" root=/dev/ubd5\n\n" -+); -+ -+#ifdef CONFIG_SMP -+static int __init uml_ncpus_setup(char *line, int *add) -+{ -+ if (!sscanf(line, "%d", &ncpus)) { -+ printf("Couldn't parse [%s]\n", line); -+ return -1; -+ } -+ -+ return 0; -+} -+ -+__uml_setup("ncpus=", uml_ncpus_setup, -+"ncpus=<# of desired CPUs>\n" -+" This tells an SMP kernel how many virtual processors to start.\n\n" -+); -+#endif -+ -+int force_tt = 0; -+ -+#if defined(CONFIG_MODE_TT) && defined(CONFIG_MODE_SKAS) -+#define DEFAULT_TT 0 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ force_tt = 1; -+ return(0); -+} -+ -+#else -+#ifdef CONFIG_MODE_SKAS -+ -+#define DEFAULT_TT 0 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ printf("CONFIG_MODE_TT disabled - 'mode=tt' ignored\n"); -+ return(0); -+} -+ -+#else -+#ifdef CONFIG_MODE_TT -+ -+#define DEFAULT_TT 1 -+ -+static int __init mode_tt_setup(char *line, int *add) -+{ -+ printf("CONFIG_MODE_SKAS disabled - 'mode=tt' redundant\n"); -+ return(0); -+} -+ -+#else -+ -+#error Either CONFIG_MODE_TT or CONFIG_MODE_SKAS must be enabled -+ -+#endif -+#endif -+#endif -+ -+__uml_setup("mode=tt", mode_tt_setup, -+"mode=tt\n" -+" When both CONFIG_MODE_TT and CONFIG_MODE_SKAS are enabled, this option\n" -+" forces UML to run in tt (tracing thread) mode. It is not the default\n" -+" because it's slower and less secure than skas mode.\n\n" -+); -+ -+int mode_tt = DEFAULT_TT; -+ -+static int __init Usage(char *line, int *add) -+{ -+ const char **p; -+ -+ printf(usage_string, system_utsname.release); -+ p = &__uml_help_start; -+ while (p < &__uml_help_end) { -+ printf("%s", *p); -+ p++; -+ } -+ exit(0); -+} -+ -+__uml_setup("--help", Usage, -+"--help\n" -+" Prints this message.\n\n" -+); -+ -+static int __init uml_checksetup(char *line, int *add) -+{ -+ struct uml_param *p; -+ -+ p = &__uml_setup_start; -+ while(p < &__uml_setup_end) { -+ int n; -+ -+ n = strlen(p->str); -+ if(!strncmp(line, p->str, n)){ -+ if (p->setup_func(line + n, add)) return 1; -+ } -+ p++; -+ } -+ return 0; -+} -+ -+static void __init uml_postsetup(void) -+{ -+ initcall_t *p; -+ -+ p = &__uml_postsetup_start; -+ while(p < &__uml_postsetup_end){ -+ (*p)(); -+ p++; -+ } -+ return; -+} -+ -+/* Set during early boot */ -+unsigned long brk_start; -+static struct vm_reserved kernel_vm_reserved; -+ -+#define MIN_VMALLOC (32 * 1024 * 1024) -+ -+int linux_main(int argc, char **argv) -+{ -+ unsigned long avail; -+ unsigned long virtmem_size, max_physmem; -+ unsigned int i, add, err; -+ -+ for (i = 1; i < argc; i++){ -+ if((i == 1) && (argv[i][0] == ' ')) continue; -+ add = 1; -+ uml_checksetup(argv[i], &add); -+ if(add) add_arg(saved_command_line, argv[i]); -+ } -+ if(have_root == 0) add_arg(saved_command_line, DEFAULT_COMMAND_LINE); -+ -+ mode_tt = force_tt ? 1 : !can_do_skas(); -+ uml_start = CHOOSE_MODE_PROC(set_task_sizes_tt, set_task_sizes_skas, 0, -+ &host_task_size, &task_size); -+ -+ brk_start = (unsigned long) sbrk(0); -+ CHOOSE_MODE_PROC(before_mem_tt, before_mem_skas, brk_start); -+ -+ uml_physmem = uml_start; -+ -+ /* Reserve up to 4M after the current brk */ -+ uml_reserved = ROUND_4M(brk_start) + (1 << 22); -+ -+ setup_machinename(system_utsname.machine); -+ -+#ifdef CONFIG_MODE_TT -+ argv1_begin = argv[1]; -+ argv1_end = &argv[1][strlen(argv[1])]; -+#endif -+ -+ set_usable_vm(uml_physmem, get_kmem_end()); -+ -+ highmem = 0; -+ max_physmem = get_kmem_end() - uml_physmem - MIN_VMALLOC; -+ if(physmem_size > max_physmem){ -+ highmem = physmem_size - max_physmem; -+ physmem_size -= highmem; -+#ifndef CONFIG_HIGHMEM -+ highmem = 0; -+ printf("CONFIG_HIGHMEM not enabled - physical memory shrunk " -+ "to %ld bytes\n", physmem_size); -+#endif -+ } -+ -+ high_physmem = uml_physmem + physmem_size; -+ high_memory = (void *) high_physmem; -+ -+ start_vm = VMALLOC_START; -+ -+ setup_physmem(uml_physmem, uml_reserved, physmem_size); -+ virtmem_size = physmem_size; -+ avail = get_kmem_end() - start_vm; -+ if(physmem_size > avail) virtmem_size = avail; -+ end_vm = start_vm + virtmem_size; -+ -+ if(virtmem_size < physmem_size) -+ printf("Kernel virtual memory size shrunk to %ld bytes\n", -+ virtmem_size); -+ -+ err = reserve_vm(high_physmem, end_vm, &kernel_vm_reserved); -+ if(err){ -+ printf("Failed to reserve VM area for kernel VM\n"); -+ exit(1); -+ } -+ -+ uml_postsetup(); -+ -+ init_task.thread.kernel_stack = (unsigned long) &init_task + -+ 2 * PAGE_SIZE; -+ -+ task_protections((unsigned long) &init_task); -+ os_flush_stdout(); -+ -+ return(CHOOSE_MODE(start_uml_tt(), start_uml_skas())); -+} -+ -+static int panic_exit(struct notifier_block *self, unsigned long unused1, -+ void *unused2) -+{ -+#ifdef CONFIG_SYSRQ -+ handle_sysrq('p', ¤t->thread.regs, NULL, NULL); -+#endif -+ machine_halt(); -+ return(0); -+} -+ -+static struct notifier_block panic_exit_notifier = { -+ .notifier_call = panic_exit, -+ .next = NULL, -+ .priority = 0 -+}; -+ -+void __init setup_arch(char **cmdline_p) -+{ -+ notifier_chain_register(&panic_notifier_list, &panic_exit_notifier); -+ paging_init(); -+ strcpy(command_line, saved_command_line); -+ *cmdline_p = command_line; -+ setup_hostinfo(); -+} -+ -+void __init check_bugs(void) -+{ -+ arch_check_bugs(); -+ check_ptrace(); -+ check_sigio(); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/umid.c um/arch/um/kernel/umid.c ---- orig/arch/um/kernel/umid.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/umid.c Mon Feb 24 23:11:23 2003 -@@ -0,0 +1,319 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <stdlib.h> -+#include <dirent.h> -+#include <signal.h> -+#include <sys/stat.h> -+#include <sys/param.h> -+#include "user.h" -+#include "umid.h" -+#include "init.h" -+#include "os.h" -+#include "user_util.h" -+#include "choose-mode.h" -+ -+#define UMID_LEN 64 -+#define UML_DIR "~/.uml/" -+ -+/* Changed by set_umid and make_umid, which are run early in boot */ -+static char umid[UMID_LEN] = { 0 }; -+ -+/* Changed by set_uml_dir and make_uml_dir, which are run early in boot */ -+static char *uml_dir = UML_DIR; -+ -+/* Changed by set_umid */ -+static int umid_is_random = 1; -+static int umid_inited = 0; -+ -+static int make_umid(int (*printer)(const char *fmt, ...)); -+ -+static int __init set_umid(char *name, int is_random, -+ int (*printer)(const char *fmt, ...)) -+{ -+ if(umid_inited){ -+ (*printer)("Unique machine name can't be set twice\n"); -+ return(-1); -+ } -+ -+ if(strlen(name) > UMID_LEN - 1) -+ (*printer)("Unique machine name is being truncated to %s " -+ "characters\n", UMID_LEN); -+ strncpy(umid, name, UMID_LEN - 1); -+ umid[UMID_LEN - 1] = '\0'; -+ -+ umid_is_random = is_random; -+ umid_inited = 1; -+ return 0; -+} -+ -+static int __init set_umid_arg(char *name, int *add) -+{ -+ return(set_umid(name, 0, printf)); -+} -+ -+__uml_setup("umid=", set_umid_arg, -+"umid=<name>\n" -+" This is used to assign a unique identity to this UML machine and\n" -+" is used for naming the pid file and management console socket.\n\n" -+); -+ -+int __init umid_file_name(char *name, char *buf, int len) -+{ -+ int n; -+ -+ if(!umid_inited && make_umid(printk)) return(-1); -+ -+ n = strlen(uml_dir) + strlen(umid) + strlen(name) + 1; -+ if(n > len){ -+ printk("umid_file_name : buffer too short\n"); -+ return(-1); -+ } -+ -+ sprintf(buf, "%s%s/%s", uml_dir, umid, name); -+ return(0); -+} -+ -+extern int tracing_pid; -+ -+static int __init create_pid_file(void) -+{ -+ char file[strlen(uml_dir) + UMID_LEN + sizeof("/pid\0")]; -+ char pid[sizeof("nnnnn\0")]; -+ int fd; -+ -+ if(umid_file_name("pid", file, sizeof(file))) return 0; -+ -+ fd = os_open_file(file, of_create(of_excl(of_rdwr(OPENFLAGS()))), -+ 0644); -+ if(fd < 0){ -+ printf("Open of machine pid file \"%s\" failed - " -+ "errno = %d\n", file, -fd); -+ return 0; -+ } -+ -+ sprintf(pid, "%d\n", os_getpid()); -+ if(write(fd, pid, strlen(pid)) != strlen(pid)) -+ printf("Write of pid file failed - errno = %d\n", errno); -+ close(fd); -+ return 0; -+} -+ -+static int actually_do_remove(char *dir) -+{ -+ DIR *directory; -+ struct dirent *ent; -+ int len; -+ char file[256]; -+ -+ if((directory = opendir(dir)) == NULL){ -+ printk("actually_do_remove : couldn't open directory '%s', " -+ "errno = %d\n", dir, errno); -+ return(1); -+ } -+ while((ent = readdir(directory)) != NULL){ -+ if(!strcmp(ent->d_name, ".") || !strcmp(ent->d_name, "..")) -+ continue; -+ len = strlen(dir) + sizeof("/") + strlen(ent->d_name) + 1; -+ if(len > sizeof(file)){ -+ printk("Not deleting '%s' from '%s' - name too long\n", -+ ent->d_name, dir); -+ continue; -+ } -+ sprintf(file, "%s/%s", dir, ent->d_name); -+ if(unlink(file) < 0){ -+ printk("actually_do_remove : couldn't remove '%s' " -+ "from '%s', errno = %d\n", ent->d_name, dir, -+ errno); -+ return(1); -+ } -+ } -+ if(rmdir(dir) < 0){ -+ printk("actually_do_remove : couldn't rmdir '%s', " -+ "errno = %d\n", dir, errno); -+ return(1); -+ } -+ return(0); -+} -+ -+void remove_umid_dir(void) -+{ -+ char dir[strlen(uml_dir) + UMID_LEN + 1]; -+ if(!umid_inited) return; -+ -+ sprintf(dir, "%s%s", uml_dir, umid); -+ actually_do_remove(dir); -+} -+ -+char *get_umid(int only_if_set) -+{ -+ if(only_if_set && umid_is_random) return(NULL); -+ return(umid); -+} -+ -+int not_dead_yet(char *dir) -+{ -+ char file[strlen(uml_dir) + UMID_LEN + sizeof("/pid\0")]; -+ char pid[sizeof("nnnnn\0")], *end; -+ int dead, fd, p; -+ -+ sprintf(file, "%s/pid", dir); -+ dead = 0; -+ if((fd = os_open_file(file, of_read(OPENFLAGS()), 0)) < 0){ -+ if(fd != -ENOENT){ -+ printk("not_dead_yet : couldn't open pid file '%s', " -+ "errno = %d\n", file, -fd); -+ return(1); -+ } -+ dead = 1; -+ } -+ if(fd > 0){ -+ if(read(fd, pid, sizeof(pid)) < 0){ -+ printk("not_dead_yet : couldn't read pid file '%s', " -+ "errno = %d\n", file, errno); -+ return(1); -+ } -+ p = strtoul(pid, &end, 0); -+ if(end == pid){ -+ printk("not_dead_yet : couldn't parse pid file '%s', " -+ "errno = %d\n", file, errno); -+ dead = 1; -+ } -+ if(((kill(p, 0) < 0) && (errno == ESRCH)) || -+ (p == CHOOSE_MODE(tracing_pid, os_getpid()))) -+ dead = 1; -+ } -+ if(!dead) return(1); -+ return(actually_do_remove(dir)); -+} -+ -+static int __init set_uml_dir(char *name, int *add) -+{ -+ if((strlen(name) > 0) && (name[strlen(name) - 1] != '/')){ -+ uml_dir = malloc(strlen(name) + 1); -+ if(uml_dir == NULL){ -+ printf("Failed to malloc uml_dir - error = %d\n", -+ errno); -+ uml_dir = name; -+ return(0); -+ } -+ sprintf(uml_dir, "%s/", name); -+ } -+ else uml_dir = name; -+ return 0; -+} -+ -+static int __init make_uml_dir(void) -+{ -+ char dir[MAXPATHLEN + 1] = { '\0' }; -+ int len; -+ -+ if(*uml_dir == '~'){ -+ char *home = getenv("HOME"); -+ -+ if(home == NULL){ -+ printf("make_uml_dir : no value in environment for " -+ "$HOME\n"); -+ exit(1); -+ } -+ strncpy(dir, home, sizeof(dir)); -+ uml_dir++; -+ } -+ len = strlen(dir); -+ strncat(dir, uml_dir, sizeof(dir) - len); -+ len = strlen(dir); -+ if((len > 0) && (len < sizeof(dir) - 1) && (dir[len - 1] != '/')){ -+ dir[len] = '/'; -+ dir[len + 1] = '\0'; -+ } -+ -+ if((uml_dir = malloc(strlen(dir) + 1)) == NULL){ -+ printf("make_uml_dir : malloc failed, errno = %d\n", errno); -+ exit(1); -+ } -+ strcpy(uml_dir, dir); -+ -+ if((mkdir(uml_dir, 0777) < 0) && (errno != EEXIST)){ -+ printf("Failed to mkdir %s - errno = %i\n", uml_dir, errno); -+ return(-1); -+ } -+ return 0; -+} -+ -+static int __init make_umid(int (*printer)(const char *fmt, ...)) -+{ -+ int fd, err; -+ char tmp[strlen(uml_dir) + UMID_LEN + 1]; -+ -+ strncpy(tmp, uml_dir, sizeof(tmp) - 1); -+ tmp[sizeof(tmp) - 1] = '\0'; -+ -+ if(!umid_inited){ -+ strcat(tmp, "XXXXXX"); -+ fd = mkstemp(tmp); -+ if(fd < 0){ -+ (*printer)("make_umid - mkstemp failed, errno = %d\n", -+ errno); -+ return(1); -+ } -+ -+ close(fd); -+ /* There's a nice tiny little race between this unlink and -+ * the mkdir below. It'd be nice if there were a mkstemp -+ * for directories. -+ */ -+ unlink(tmp); -+ set_umid(&tmp[strlen(uml_dir)], 1, printer); -+ } -+ -+ sprintf(tmp, "%s%s", uml_dir, umid); -+ -+ if((err = mkdir(tmp, 0777)) < 0){ -+ if(errno == EEXIST){ -+ if(not_dead_yet(tmp)){ -+ (*printer)("umid '%s' is in use\n", umid); -+ return(-1); -+ } -+ err = mkdir(tmp, 0777); -+ } -+ } -+ if(err < 0){ -+ (*printer)("Failed to create %s - errno = %d\n", umid, errno); -+ return(-1); -+ } -+ -+ return(0); -+} -+ -+__uml_setup("uml_dir=", set_uml_dir, -+"uml_dir=<directory>\n" -+" The location to place the pid and umid files.\n\n" -+); -+ -+__uml_postsetup(make_uml_dir); -+ -+static int __init make_umid_setup(void) -+{ -+ return(make_umid(printf)); -+} -+ -+__uml_postsetup(make_umid_setup); -+__uml_postsetup(create_pid_file); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/kernel/user_syms.c um/arch/um/kernel/user_syms.c ---- orig/arch/um/kernel/user_syms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/user_syms.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,116 @@ -+#include <stdio.h> -+#include <unistd.h> -+#include <fcntl.h> -+#include <dirent.h> -+#include <errno.h> -+#include <utime.h> -+#include <string.h> -+#include <sys/stat.h> -+#include <sys/vfs.h> -+#include <sys/ioctl.h> -+#include "user_util.h" -+#include "mem_user.h" -+ -+/* XXX All the __CONFIG_* stuff is broken because this file can't include -+ * config.h -+ */ -+ -+/* Had to steal this from linux/module.h because that file can't be included -+ * since this includes various user-level headers. -+ */ -+ -+struct module_symbol -+{ -+ unsigned long value; -+ const char *name; -+}; -+ -+/* Indirect stringification. */ -+ -+#define __MODULE_STRING_1(x) #x -+#define __MODULE_STRING(x) __MODULE_STRING_1(x) -+ -+#if !defined(__AUTOCONF_INCLUDED__) -+ -+#define __EXPORT_SYMBOL(sym,str) error config_must_be_included_before_module -+#define EXPORT_SYMBOL(var) error config_must_be_included_before_module -+#define EXPORT_SYMBOL_NOVERS(var) error config_must_be_included_before_module -+ -+#elif !defined(__CONFIG_MODULES__) -+ -+#define __EXPORT_SYMBOL(sym,str) -+#define EXPORT_SYMBOL(var) -+#define EXPORT_SYMBOL_NOVERS(var) -+ -+#else -+ -+#define __EXPORT_SYMBOL(sym, str) \ -+const char __kstrtab_##sym[] \ -+__attribute__((section(".kstrtab"))) = str; \ -+const struct module_symbol __ksymtab_##sym \ -+__attribute__((section("__ksymtab"))) = \ -+{ (unsigned long)&sym, __kstrtab_##sym } -+ -+#if defined(__MODVERSIONS__) || !defined(__CONFIG_MODVERSIONS__) -+#define EXPORT_SYMBOL(var) __EXPORT_SYMBOL(var, __MODULE_STRING(var)) -+#else -+#define EXPORT_SYMBOL(var) __EXPORT_SYMBOL(var, __MODULE_STRING(__VERSIONED_SYMBOL(var))) -+#endif -+ -+#define EXPORT_SYMBOL_NOVERS(var) __EXPORT_SYMBOL(var, __MODULE_STRING(var)) -+ -+#endif -+ -+EXPORT_SYMBOL(__errno_location); -+ -+EXPORT_SYMBOL(access); -+EXPORT_SYMBOL(open); -+EXPORT_SYMBOL(open64); -+EXPORT_SYMBOL(close); -+EXPORT_SYMBOL(read); -+EXPORT_SYMBOL(write); -+EXPORT_SYMBOL(dup2); -+EXPORT_SYMBOL(__xstat); -+EXPORT_SYMBOL(__lxstat); -+EXPORT_SYMBOL(__lxstat64); -+EXPORT_SYMBOL(lseek); -+EXPORT_SYMBOL(lseek64); -+EXPORT_SYMBOL(chown); -+EXPORT_SYMBOL(truncate); -+EXPORT_SYMBOL(utime); -+EXPORT_SYMBOL(chmod); -+EXPORT_SYMBOL(rename); -+EXPORT_SYMBOL(__xmknod); -+ -+EXPORT_SYMBOL(symlink); -+EXPORT_SYMBOL(link); -+EXPORT_SYMBOL(unlink); -+EXPORT_SYMBOL(readlink); -+ -+EXPORT_SYMBOL(mkdir); -+EXPORT_SYMBOL(rmdir); -+EXPORT_SYMBOL(opendir); -+EXPORT_SYMBOL(readdir); -+EXPORT_SYMBOL(closedir); -+EXPORT_SYMBOL(seekdir); -+EXPORT_SYMBOL(telldir); -+ -+EXPORT_SYMBOL(ioctl); -+ -+extern ssize_t pread64 (int __fd, void *__buf, size_t __nbytes, -+ __off64_t __offset); -+extern ssize_t pwrite64 (int __fd, __const void *__buf, size_t __n, -+ __off64_t __offset); -+EXPORT_SYMBOL(pread64); -+EXPORT_SYMBOL(pwrite64); -+ -+EXPORT_SYMBOL(statfs); -+EXPORT_SYMBOL(statfs64); -+ -+EXPORT_SYMBOL(memcpy); -+EXPORT_SYMBOL(getuid); -+ -+EXPORT_SYMBOL(memset); -+EXPORT_SYMBOL(strstr); -+ -+EXPORT_SYMBOL(find_iomem); -diff -Naur -X ../exclude-files orig/arch/um/kernel/user_util.c um/arch/um/kernel/user_util.c ---- orig/arch/um/kernel/user_util.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/kernel/user_util.c Fri Jan 17 13:23:19 2003 -@@ -0,0 +1,175 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stdlib.h> -+#include <fcntl.h> -+#include <unistd.h> -+#include <limits.h> -+#include <sys/mman.h> -+#include <sys/stat.h> -+#include <sys/ptrace.h> -+#include <sys/utsname.h> -+#include <sys/param.h> -+#include <sys/time.h> -+#include "asm/types.h" -+#include <ctype.h> -+#include <signal.h> -+#include <wait.h> -+#include <errno.h> -+#include <stdarg.h> -+#include <sched.h> -+#include <termios.h> -+#include <string.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "user.h" -+#include "mem_user.h" -+#include "init.h" -+#include "helper.h" -+#include "uml-config.h" -+ -+#define COMMAND_LINE_SIZE _POSIX_ARG_MAX -+ -+/* Changed in linux_main and setup_arch, which run before SMP is started */ -+char saved_command_line[COMMAND_LINE_SIZE] = { 0 }; -+char command_line[COMMAND_LINE_SIZE] = { 0 }; -+ -+void add_arg(char *cmd_line, char *arg) -+{ -+ if (strlen(cmd_line) + strlen(arg) + 1 > COMMAND_LINE_SIZE) { -+ printf("add_arg: Too much command line!\n"); -+ exit(1); -+ } -+ if(strlen(cmd_line) > 0) strcat(cmd_line, " "); -+ strcat(cmd_line, arg); -+} -+ -+void stop(void) -+{ -+ while(1) sleep(1000000); -+} -+ -+void stack_protections(unsigned long address) -+{ -+ int prot = PROT_READ | PROT_WRITE | PROT_EXEC; -+ -+ if(mprotect((void *) address, page_size(), prot) < 0) -+ panic("protecting stack failed, errno = %d", errno); -+} -+ -+void task_protections(unsigned long address) -+{ -+ unsigned long guard = address + page_size(); -+ unsigned long stack = guard + page_size(); -+ int prot = 0, pages; -+#ifdef notdef -+ if(mprotect((void *) guard, page_size(), prot) < 0) -+ panic("protecting guard page failed, errno = %d", errno); -+#endif -+ pages = (1 << UML_CONFIG_KERNEL_STACK_ORDER) - 2; -+ prot = PROT_READ | PROT_WRITE | PROT_EXEC; -+ if(mprotect((void *) stack, pages * page_size(), prot) < 0) -+ panic("protecting stack failed, errno = %d", errno); -+} -+ -+int wait_for_stop(int pid, int sig, int cont_type, void *relay) -+{ -+ sigset_t *relay_signals = relay; -+ int status, ret; -+ -+ while(1){ -+ if(((ret = waitpid(pid, &status, WUNTRACED)) < 0) || -+ !WIFSTOPPED(status) || (WSTOPSIG(status) != sig)){ -+ if(ret < 0){ -+ if(errno == EINTR) continue; -+ printk("wait failed, errno = %d\n", -+ errno); -+ } -+ else if(WIFEXITED(status)) -+ printk("process exited with status %d\n", -+ WEXITSTATUS(status)); -+ else if(WIFSIGNALED(status)) -+ printk("process exited with signal %d\n", -+ WTERMSIG(status)); -+ else if((WSTOPSIG(status) == SIGVTALRM) || -+ (WSTOPSIG(status) == SIGALRM) || -+ (WSTOPSIG(status) == SIGIO) || -+ (WSTOPSIG(status) == SIGPROF) || -+ (WSTOPSIG(status) == SIGCHLD) || -+ (WSTOPSIG(status) == SIGWINCH) || -+ (WSTOPSIG(status) == SIGINT)){ -+ ptrace(cont_type, pid, 0, WSTOPSIG(status)); -+ continue; -+ } -+ else if((relay_signals != NULL) && -+ sigismember(relay_signals, WSTOPSIG(status))){ -+ ptrace(cont_type, pid, 0, WSTOPSIG(status)); -+ continue; -+ } -+ else printk("process stopped with signal %d\n", -+ WSTOPSIG(status)); -+ panic("wait_for_stop failed to wait for %d to stop " -+ "with %d\n", pid, sig); -+ } -+ return(status); -+ } -+} -+ -+int clone_and_wait(int (*fn)(void *), void *arg, void *sp, int flags) -+{ -+ int pid; -+ -+ pid = clone(fn, sp, flags, arg); -+ if(pid < 0) return(-1); -+ wait_for_stop(pid, SIGSTOP, PTRACE_CONT, NULL); -+ ptrace(PTRACE_CONT, pid, 0, 0); -+ return(pid); -+} -+ -+int raw(int fd, int complain) -+{ -+ struct termios tt; -+ int err; -+ -+ tcgetattr(fd, &tt); -+ cfmakeraw(&tt); -+ err = tcsetattr(fd, TCSANOW, &tt); -+ if((err < 0) && complain){ -+ printk("tcsetattr failed, errno = %d\n", errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+void setup_machinename(char *machine_out) -+{ -+ struct utsname host; -+ -+ uname(&host); -+ strcpy(machine_out, host.machine); -+} -+ -+char host_info[(_UTSNAME_LENGTH + 1) * 4 + _UTSNAME_NODENAME_LENGTH + 1]; -+ -+void setup_hostinfo(void) -+{ -+ struct utsname host; -+ -+ uname(&host); -+ sprintf(host_info, "%s %s %s %s %s", host.sysname, host.nodename, -+ host.release, host.version, host.machine); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/link.ld.in um/arch/um/link.ld.in ---- orig/arch/um/link.ld.in Wed Dec 31 19:00:00 1969 -+++ um/arch/um/link.ld.in Fri Jan 17 23:11:30 2003 -@@ -0,0 +1,95 @@ -+OUTPUT_FORMAT("ELF_FORMAT") -+OUTPUT_ARCH(ELF_ARCH) -+ENTRY(_start) -+ -+SECTIONS -+{ -+ . = START() + SIZEOF_HEADERS; -+ -+ . = ALIGN(4096); -+ __binary_start = .; -+ifdef(`MODE_TT', ` -+ .thread_private : { -+ __start_thread_private = .; -+ errno = .; -+ . += 4; -+ arch/um/kernel/tt/unmap_fin.o (.data) -+ __end_thread_private = .; -+ } -+ . = ALIGN(4096); -+ .remap : { arch/um/kernel/tt/unmap_fin.o (.text) } -+') -+ . = ALIGN(4096); /* Init code and data */ -+ _stext = .; -+ __init_begin = .; -+ .text.init : { *(.text.init) } -+ . = ALIGN(4096); -+ .text : -+ { -+ *(.text) -+ /* .gnu.warning sections are handled specially by elf32.em. */ -+ *(.gnu.warning) -+ *(.gnu.linkonce.t*) -+ } -+ .fini : { *(.fini) } =0x9090 -+ .rodata : { *(.rodata) *(.gnu.linkonce.r*) } -+ .rodata1 : { *(.rodata1) } -+ _etext = .; -+ PROVIDE (etext = .); -+ -+ . = ALIGN(4096); -+ PROVIDE (_sdata = .); -+ -+include(`arch/um/common.ld.in') -+ -+ .data : -+ { -+ . = ALIGN(KERNEL_STACK_SIZE); /* init_task */ -+ *(.data.init_task) -+ *(.data) -+ *(.gnu.linkonce.d*) -+ CONSTRUCTORS -+ } -+ .data1 : { *(.data1) } -+ .ctors : -+ { -+ *(.ctors) -+ } -+ .dtors : -+ { -+ *(.dtors) -+ } -+ -+ .got : { *(.got.plt) *(.got) } -+ .dynamic : { *(.dynamic) } -+ /* We want the small data sections together, so single-instruction offsets -+ can access them all, and initialized data all before uninitialized, so -+ we can shorten the on-disk segment size. */ -+ .sdata : { *(.sdata) } -+ _edata = .; -+ PROVIDE (edata = .); -+ . = ALIGN(0x1000); -+ .sbss : -+ { -+ __bss_start = .; -+ PROVIDE(_bss_start = .); -+ *(.sbss) -+ *(.scommon) -+ } -+ .bss : -+ { -+ *(.dynbss) -+ *(.bss) -+ *(COMMON) -+ } -+ _end = . ; -+ PROVIDE (end = .); -+ /* Stabs debugging sections. */ -+ .stab 0 : { *(.stab) } -+ .stabstr 0 : { *(.stabstr) } -+ .stab.excl 0 : { *(.stab.excl) } -+ .stab.exclstr 0 : { *(.stab.exclstr) } -+ .stab.index 0 : { *(.stab.index) } -+ .stab.indexstr 0 : { *(.stab.indexstr) } -+ .comment 0 : { *(.comment) } -+} -diff -Naur -X ../exclude-files orig/arch/um/main.c um/arch/um/main.c ---- orig/arch/um/main.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/main.c Fri Jan 17 13:22:40 2003 -@@ -0,0 +1,195 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <stdlib.h> -+#include <string.h> -+#include <signal.h> -+#include <sys/resource.h> -+#include <sys/mman.h> -+#include <sys/user.h> -+#include <asm/page.h> -+#include "user_util.h" -+#include "kern_util.h" -+#include "mem_user.h" -+#include "signal_user.h" -+#include "user.h" -+#include "init.h" -+#include "mode.h" -+#include "choose-mode.h" -+#include "uml-config.h" -+ -+/* Set in set_stklim, which is called from main and __wrap_malloc. -+ * __wrap_malloc only calls it if main hasn't started. -+ */ -+unsigned long stacksizelim; -+ -+/* Set in main */ -+char *linux_prog; -+ -+#define PGD_BOUND (4 * 1024 * 1024) -+#define STACKSIZE (8 * 1024 * 1024) -+#define THREAD_NAME_LEN (256) -+ -+static void set_stklim(void) -+{ -+ struct rlimit lim; -+ -+ if(getrlimit(RLIMIT_STACK, &lim) < 0){ -+ perror("getrlimit"); -+ exit(1); -+ } -+ if((lim.rlim_cur == RLIM_INFINITY) || (lim.rlim_cur > STACKSIZE)){ -+ lim.rlim_cur = STACKSIZE; -+ if(setrlimit(RLIMIT_STACK, &lim) < 0){ -+ perror("setrlimit"); -+ exit(1); -+ } -+ } -+ stacksizelim = (lim.rlim_cur + PGD_BOUND - 1) & ~(PGD_BOUND - 1); -+} -+ -+static __init void do_uml_initcalls(void) -+{ -+ initcall_t *call; -+ -+ call = &__uml_initcall_start; -+ while (call < &__uml_initcall_end){; -+ (*call)(); -+ call++; -+ } -+} -+ -+static void last_ditch_exit(int sig) -+{ -+ CHOOSE_MODE(kmalloc_ok = 0, (void) 0); -+ signal(SIGINT, SIG_DFL); -+ signal(SIGTERM, SIG_DFL); -+ signal(SIGHUP, SIG_DFL); -+ uml_cleanup(); -+ exit(1); -+} -+ -+extern int uml_exitcode; -+ -+int main(int argc, char **argv, char **envp) -+{ -+ char **new_argv; -+ sigset_t mask; -+ int ret, i; -+ -+ /* Enable all signals except SIGIO - in some environments, we can -+ * enter with some signals blocked -+ */ -+ -+ sigemptyset(&mask); -+ sigaddset(&mask, SIGIO); -+ if(sigprocmask(SIG_SETMASK, &mask, NULL) < 0){ -+ perror("sigprocmask"); -+ exit(1); -+ } -+ -+#ifdef UML_CONFIG_MODE_TT -+ /* Allocate memory for thread command lines */ -+ if(argc < 2 || strlen(argv[1]) < THREAD_NAME_LEN - 1){ -+ -+ char padding[THREAD_NAME_LEN] = { -+ [ 0 ... THREAD_NAME_LEN - 2] = ' ', '\0' -+ }; -+ -+ new_argv = malloc((argc + 2) * sizeof(char*)); -+ if(!new_argv) { -+ perror("Allocating extended argv"); -+ exit(1); -+ } -+ -+ new_argv[0] = argv[0]; -+ new_argv[1] = padding; -+ -+ for(i = 2; i <= argc; i++) -+ new_argv[i] = argv[i - 1]; -+ new_argv[argc + 1] = NULL; -+ -+ execvp(new_argv[0], new_argv); -+ perror("execing with extended args"); -+ exit(1); -+ } -+#endif -+ -+ linux_prog = argv[0]; -+ -+ set_stklim(); -+ -+ if((new_argv = malloc((argc + 1) * sizeof(char *))) == NULL){ -+ perror("Mallocing argv"); -+ exit(1); -+ } -+ for(i=0;i<argc;i++){ -+ if((new_argv[i] = strdup(argv[i])) == NULL){ -+ perror("Mallocing an arg"); -+ exit(1); -+ } -+ } -+ new_argv[argc] = NULL; -+ -+ set_handler(SIGINT, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ set_handler(SIGTERM, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ set_handler(SIGHUP, last_ditch_exit, SA_ONESHOT | SA_NODEFER, -1); -+ -+ do_uml_initcalls(); -+ ret = linux_main(argc, argv); -+ -+ /* Reboot */ -+ if(ret){ -+ printf("\n"); -+ execvp(new_argv[0], new_argv); -+ perror("Failed to exec kernel"); -+ ret = 1; -+ } -+ printf("\n"); -+ return(uml_exitcode); -+} -+ -+#define CAN_KMALLOC() \ -+ (kmalloc_ok && CHOOSE_MODE((getpid() != tracing_pid), 1)) -+ -+extern void *__real_malloc(int); -+ -+void *__wrap_malloc(int size) -+{ -+ if(CAN_KMALLOC()) -+ return(um_kmalloc(size)); -+ else -+ return(__real_malloc(size)); -+} -+ -+void *__wrap_calloc(int n, int size) -+{ -+ void *ptr = __wrap_malloc(n * size); -+ -+ if(ptr == NULL) return(NULL); -+ memset(ptr, 0, n * size); -+ return(ptr); -+} -+ -+extern void __real_free(void *); -+ -+void __wrap_free(void *ptr) -+{ -+ if(CAN_KMALLOC()) kfree(ptr); -+ else __real_free(ptr); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/Makefile um/arch/um/os-Linux/Makefile ---- orig/arch/um/os-Linux/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,17 @@ -+# -+# Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = file.o process.o tty.o -+ -+include $(TOPDIR)/Rules.make -+ -+$(obj-y) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+clean : -+ -+archmrproper: -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/Makefile um/arch/um/os-Linux/drivers/Makefile ---- orig/arch/um/os-Linux/drivers/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,31 @@ -+# -+# Copyright (C) 2000, 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET := drivers.o -+ -+list-multi := tuntap.o ethertap.o -+ -+ethertap-objs := ethertap_kern.o ethertap_user.o -+tuntap-objs := tuntap_kern.o tuntap_user.o -+ -+obj-y = -+obj-$(CONFIG_UML_NET_ETHERTAP) += ethertap.o -+obj-$(CONFIG_UML_NET_TUNTAP) += tuntap.o -+ -+USER_SINGLE_OBJS = $(foreach f,$(patsubst %.o,%,$(obj-y)),$($(f)-objs)) -+ -+USER_OBJS = $(filter %_user.o,$(obj-y) $(USER_SINGLE_OBJS)) -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+ethertap.o : $(ethertap-objs) -+ -+tuntap.o : $(tuntap-objs) -+ -+$(list-multi) : # This doesn't work, but should : '%.o : $(%-objs)' -+ $(LD) $(LD_RFLAG) -r -o $@ $($(patsubst %.o,%,$@)-objs) -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/etap.h um/arch/um/os-Linux/drivers/etap.h ---- orig/arch/um/os-Linux/drivers/etap.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/etap.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,27 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "net_user.h" -+ -+struct ethertap_data { -+ char *dev_name; -+ char *gate_addr; -+ int data_fd; -+ int control_fd; -+ void *dev; -+}; -+ -+extern struct net_user_info ethertap_user_info; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/ethertap_kern.c um/arch/um/os-Linux/drivers/ethertap_kern.c ---- orig/arch/um/os-Linux/drivers/ethertap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/ethertap_kern.c Sun Dec 15 21:17:37 2002 -@@ -0,0 +1,122 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include "linux/init.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/init.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "etap.h" -+ -+struct ethertap_init { -+ char *dev_name; -+ char *gate_addr; -+}; -+ -+static void etap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct ethertap_data *epri; -+ struct ethertap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ epri = (struct ethertap_data *) pri->user; -+ *epri = ((struct ethertap_data) -+ { .dev_name = init->dev_name, -+ .gate_addr = init->gate_addr, -+ .data_fd = -1, -+ .control_fd = -1, -+ .dev = dev }); -+ -+ printk("ethertap backend - %s", epri->dev_name); -+ if(epri->gate_addr != NULL) -+ printk(", IP = %s", epri->gate_addr); -+ printk("\n"); -+} -+ -+static int etap_read(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ int len; -+ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_ETHERTAP); -+ if(*skb == NULL) return(-ENOMEM); -+ len = net_recvfrom(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + 2 * ETH_HEADER_ETHERTAP); -+ if(len <= 0) return(len); -+ skb_pull(*skb, 2); -+ len -= 2; -+ return(len); -+} -+ -+static int etap_write(int fd, struct sk_buff **skb, struct uml_net_private *lp) -+{ -+ if(skb_headroom(*skb) < 2){ -+ struct sk_buff *skb2; -+ -+ skb2 = skb_realloc_headroom(*skb, 2); -+ dev_kfree_skb(*skb); -+ if (skb2 == NULL) return(-ENOMEM); -+ *skb = skb2; -+ } -+ skb_push(*skb, 2); -+ return(net_send(fd, (*skb)->data, (*skb)->len)); -+} -+ -+struct net_kern_info ethertap_kern_info = { -+ .init = etap_init, -+ .protocol = eth_protocol, -+ .read = etap_read, -+ .write = etap_write, -+}; -+ -+int ethertap_setup(char *str, char **mac_out, void *data) -+{ -+ struct ethertap_init *init = data; -+ -+ *init = ((struct ethertap_init) -+ { .dev_name = NULL, -+ .gate_addr = NULL }); -+ if(tap_setup_common(str, "ethertap", &init->dev_name, mac_out, -+ &init->gate_addr)) -+ return(0); -+ if(init->dev_name == NULL){ -+ printk("ethertap_setup : Missing tap device name\n"); -+ return(0); -+ } -+ -+ return(1); -+} -+ -+static struct transport ethertap_transport = { -+ .list = LIST_HEAD_INIT(ethertap_transport.list), -+ .name = "ethertap", -+ .setup = ethertap_setup, -+ .user = ðertap_user_info, -+ .kern = ðertap_kern_info, -+ .private_size = sizeof(struct ethertap_data), -+}; -+ -+static int register_ethertap(void) -+{ -+ register_transport(ðertap_transport); -+ return(1); -+} -+ -+__initcall(register_ethertap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/ethertap_user.c um/arch/um/os-Linux/drivers/ethertap_user.c ---- orig/arch/um/os-Linux/drivers/ethertap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/ethertap_user.c Sun Dec 15 21:17:52 2002 -@@ -0,0 +1,238 @@ -+/* -+ * Copyright (C) 2001 Lennert Buytenhek (buytenh@gnu.org) and -+ * James Leu (jleu@mindspring.net). -+ * Copyright (C) 2001 by various other people who didn't put their name here. -+ * Licensed under the GPL. -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <stddef.h> -+#include <fcntl.h> -+#include <stdlib.h> -+#include <sys/errno.h> -+#include <sys/socket.h> -+#include <sys/wait.h> -+#include <sys/un.h> -+#include <net/if.h> -+#include "user.h" -+#include "kern_util.h" -+#include "net_user.h" -+#include "etap.h" -+#include "helper.h" -+#include "os.h" -+ -+#define MAX_PACKET ETH_MAX_PACKET -+ -+void etap_user_init(void *data, void *dev) -+{ -+ struct ethertap_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+struct addr_change { -+ enum { ADD_ADDR, DEL_ADDR } what; -+ unsigned char addr[4]; -+ unsigned char netmask[4]; -+}; -+ -+static void etap_change(int op, unsigned char *addr, unsigned char *netmask, -+ int fd) -+{ -+ struct addr_change change; -+ void *output; -+ -+ change.what = op; -+ memcpy(change.addr, addr, sizeof(change.addr)); -+ memcpy(change.netmask, netmask, sizeof(change.netmask)); -+ if(write(fd, &change, sizeof(change)) != sizeof(change)) -+ printk("etap_change - request failed, errno = %d\n", -+ errno); -+ output = um_kmalloc(page_size()); -+ if(output == NULL) -+ printk("etap_change : Failed to allocate output buffer\n"); -+ read_output(fd, output, page_size()); -+ if(output != NULL){ -+ printk("%s", output); -+ kfree(output); -+ } -+} -+ -+static void etap_open_addr(unsigned char *addr, unsigned char *netmask, -+ void *arg) -+{ -+ etap_change(ADD_ADDR, addr, netmask, *((int *) arg)); -+} -+ -+static void etap_close_addr(unsigned char *addr, unsigned char *netmask, -+ void *arg) -+{ -+ etap_change(DEL_ADDR, addr, netmask, *((int *) arg)); -+} -+ -+struct etap_pre_exec_data { -+ int control_remote; -+ int control_me; -+ int data_me; -+}; -+ -+static void etap_pre_exec(void *arg) -+{ -+ struct etap_pre_exec_data *data = arg; -+ -+ dup2(data->control_remote, 1); -+ close(data->data_me); -+ close(data->control_me); -+} -+ -+static int etap_tramp(char *dev, char *gate, int control_me, -+ int control_remote, int data_me, int data_remote) -+{ -+ struct etap_pre_exec_data pe_data; -+ int pid, status, err; -+ char version_buf[sizeof("nnnnn\0")]; -+ char data_fd_buf[sizeof("nnnnnn\0")]; -+ char gate_buf[sizeof("nnn.nnn.nnn.nnn\0")]; -+ char *setup_args[] = { "uml_net", version_buf, "ethertap", dev, -+ data_fd_buf, gate_buf, NULL }; -+ char *nosetup_args[] = { "uml_net", version_buf, "ethertap", -+ dev, data_fd_buf, NULL }; -+ char **args, c; -+ -+ sprintf(data_fd_buf, "%d", data_remote); -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ if(gate != NULL){ -+ strcpy(gate_buf, gate); -+ args = setup_args; -+ } -+ else args = nosetup_args; -+ -+ err = 0; -+ pe_data.control_remote = control_remote; -+ pe_data.control_me = control_me; -+ pe_data.data_me = data_me; -+ pid = run_helper(etap_pre_exec, &pe_data, args, NULL); -+ -+ if(pid < 0) err = errno; -+ close(data_remote); -+ close(control_remote); -+ if(read(control_me, &c, sizeof(c)) != sizeof(c)){ -+ printk("etap_tramp : read of status failed, errno = %d\n", -+ errno); -+ return(EINVAL); -+ } -+ if(c != 1){ -+ printk("etap_tramp : uml_net failed\n"); -+ err = EINVAL; -+ if(waitpid(pid, &status, 0) < 0) err = errno; -+ else if(!WIFEXITED(status) || (WEXITSTATUS(status) != 1)){ -+ printk("uml_net didn't exit with status 1\n"); -+ } -+ } -+ return(err); -+} -+ -+static int etap_open(void *data) -+{ -+ struct ethertap_data *pri = data; -+ char *output; -+ int data_fds[2], control_fds[2], err, output_len; -+ -+ err = tap_open_common(pri->dev, pri->gate_addr); -+ if(err) return(err); -+ -+ err = os_pipe(data_fds, 0, 0); -+ if(err){ -+ printk("data os_pipe failed - errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = os_pipe(control_fds, 1, 0); -+ if(err){ -+ printk("control os_pipe failed - errno = %d\n", -err); -+ return(err); -+ } -+ -+ err = etap_tramp(pri->dev_name, pri->gate_addr, control_fds[0], -+ control_fds[1], data_fds[0], data_fds[1]); -+ output_len = page_size(); -+ output = um_kmalloc(output_len); -+ read_output(control_fds[0], output, output_len); -+ -+ if(output == NULL) -+ printk("etap_open : failed to allocate output buffer\n"); -+ else { -+ printk("%s", output); -+ kfree(output); -+ } -+ -+ if(err != 0){ -+ printk("etap_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ -+ pri->data_fd = data_fds[0]; -+ pri->control_fd = control_fds[0]; -+ iter_addresses(pri->dev, etap_open_addr, &pri->control_fd); -+ return(data_fds[0]); -+} -+ -+static void etap_close(int fd, void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ iter_addresses(pri->dev, etap_close_addr, &pri->control_fd); -+ close(fd); -+ os_shutdown_socket(pri->data_fd, 1, 1); -+ close(pri->data_fd); -+ pri->data_fd = -1; -+ close(pri->control_fd); -+ pri->control_fd = -1; -+} -+ -+static int etap_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+static void etap_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ tap_check_ips(pri->gate_addr, addr); -+ if(pri->control_fd == -1) return; -+ etap_open_addr(addr, netmask, &pri->control_fd); -+} -+ -+static void etap_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct ethertap_data *pri = data; -+ -+ if(pri->control_fd == -1) return; -+ etap_close_addr(addr, netmask, &pri->control_fd); -+} -+ -+struct net_user_info ethertap_user_info = { -+ .init = etap_user_init, -+ .open = etap_open, -+ .close = etap_close, -+ .remove = NULL, -+ .set_mtu = etap_set_mtu, -+ .add_address = etap_add_addr, -+ .delete_address = etap_del_addr, -+ .max_packet = MAX_PACKET - ETH_HEADER_ETHERTAP -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap.h um/arch/um/os-Linux/drivers/tuntap.h ---- orig/arch/um/os-Linux/drivers/tuntap.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,32 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_TUNTAP_H -+#define __UM_TUNTAP_H -+ -+#include "net_user.h" -+ -+struct tuntap_data { -+ char *dev_name; -+ int fixed_config; -+ char *gate_addr; -+ int fd; -+ void *dev; -+}; -+ -+extern struct net_user_info tuntap_user_info; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap_kern.c um/arch/um/os-Linux/drivers/tuntap_kern.c ---- orig/arch/um/os-Linux/drivers/tuntap_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap_kern.c Sun Dec 15 21:18:16 2002 -@@ -0,0 +1,105 @@ -+/* -+ * Copyright (C) 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/stddef.h" -+#include "linux/netdevice.h" -+#include "linux/etherdevice.h" -+#include "linux/skbuff.h" -+#include "linux/init.h" -+#include "asm/errno.h" -+#include "net_kern.h" -+#include "net_user.h" -+#include "tuntap.h" -+ -+struct tuntap_init { -+ char *dev_name; -+ char *gate_addr; -+}; -+ -+static void tuntap_init(struct net_device *dev, void *data) -+{ -+ struct uml_net_private *pri; -+ struct tuntap_data *tpri; -+ struct tuntap_init *init = data; -+ -+ init_etherdev(dev, 0); -+ pri = dev->priv; -+ tpri = (struct tuntap_data *) pri->user; -+ *tpri = ((struct tuntap_data) -+ { .dev_name = init->dev_name, -+ .fixed_config = (init->dev_name != NULL), -+ .gate_addr = init->gate_addr, -+ .fd = -1, -+ .dev = dev }); -+ printk("TUN/TAP backend - "); -+ if(tpri->gate_addr != NULL) -+ printk("IP = %s", tpri->gate_addr); -+ printk("\n"); -+} -+ -+static int tuntap_read(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ *skb = ether_adjust_skb(*skb, ETH_HEADER_OTHER); -+ if(*skb == NULL) return(-ENOMEM); -+ return(net_read(fd, (*skb)->mac.raw, -+ (*skb)->dev->mtu + ETH_HEADER_OTHER)); -+} -+ -+static int tuntap_write(int fd, struct sk_buff **skb, -+ struct uml_net_private *lp) -+{ -+ return(net_write(fd, (*skb)->data, (*skb)->len)); -+} -+ -+struct net_kern_info tuntap_kern_info = { -+ .init = tuntap_init, -+ .protocol = eth_protocol, -+ .read = tuntap_read, -+ .write = tuntap_write, -+}; -+ -+int tuntap_setup(char *str, char **mac_out, void *data) -+{ -+ struct tuntap_init *init = data; -+ -+ *init = ((struct tuntap_init) -+ { .dev_name = NULL, -+ .gate_addr = NULL }); -+ if(tap_setup_common(str, "tuntap", &init->dev_name, mac_out, -+ &init->gate_addr)) -+ return(0); -+ -+ return(1); -+} -+ -+static struct transport tuntap_transport = { -+ .list = LIST_HEAD_INIT(tuntap_transport.list), -+ .name = "tuntap", -+ .setup = tuntap_setup, -+ .user = &tuntap_user_info, -+ .kern = &tuntap_kern_info, -+ .private_size = sizeof(struct tuntap_data), -+ .setup_size = sizeof(struct tuntap_init), -+}; -+ -+static int register_tuntap(void) -+{ -+ register_transport(&tuntap_transport); -+ return(1); -+} -+ -+__initcall(register_tuntap); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/drivers/tuntap_user.c um/arch/um/os-Linux/drivers/tuntap_user.c ---- orig/arch/um/os-Linux/drivers/tuntap_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/drivers/tuntap_user.c Sun Dec 15 21:18:25 2002 -@@ -0,0 +1,223 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <stddef.h> -+#include <stdlib.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <sys/wait.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/uio.h> -+#include <sys/ioctl.h> -+#include <net/if.h> -+#include <linux/if_tun.h> -+#include "net_user.h" -+#include "tuntap.h" -+#include "kern_util.h" -+#include "user.h" -+#include "helper.h" -+#include "os.h" -+ -+#define MAX_PACKET ETH_MAX_PACKET -+ -+void tuntap_user_init(void *data, void *dev) -+{ -+ struct tuntap_data *pri = data; -+ -+ pri->dev = dev; -+} -+ -+static void tuntap_add_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ tap_check_ips(pri->gate_addr, addr); -+ if((pri->fd == -1) || pri->fixed_config) return; -+ open_addr(addr, netmask, pri->dev_name); -+} -+ -+static void tuntap_del_addr(unsigned char *addr, unsigned char *netmask, -+ void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ if((pri->fd == -1) || pri->fixed_config) return; -+ close_addr(addr, netmask, pri->dev_name); -+} -+ -+struct tuntap_pre_exec_data { -+ int stdout; -+ int close_me; -+}; -+ -+static void tuntap_pre_exec(void *arg) -+{ -+ struct tuntap_pre_exec_data *data = arg; -+ -+ dup2(data->stdout, 1); -+ close(data->close_me); -+} -+ -+static int tuntap_open_tramp(char *gate, int *fd_out, int me, int remote, -+ char *buffer, int buffer_len, int *used_out) -+{ -+ struct tuntap_pre_exec_data data; -+ char version_buf[sizeof("nnnnn\0")]; -+ char *argv[] = { "uml_net", version_buf, "tuntap", "up", gate, -+ NULL }; -+ char buf[CMSG_SPACE(sizeof(*fd_out))]; -+ struct msghdr msg; -+ struct cmsghdr *cmsg; -+ struct iovec iov; -+ int pid, n; -+ -+ sprintf(version_buf, "%d", UML_NET_VERSION); -+ -+ data.stdout = remote; -+ data.close_me = me; -+ -+ pid = run_helper(tuntap_pre_exec, &data, argv, NULL); -+ -+ if(pid < 0) return(-pid); -+ -+ close(remote); -+ -+ msg.msg_name = NULL; -+ msg.msg_namelen = 0; -+ if(buffer != NULL){ -+ iov = ((struct iovec) { buffer, buffer_len }); -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ } -+ else { -+ msg.msg_iov = NULL; -+ msg.msg_iovlen = 0; -+ } -+ msg.msg_control = buf; -+ msg.msg_controllen = sizeof(buf); -+ msg.msg_flags = 0; -+ n = recvmsg(me, &msg, 0); -+ *used_out = n; -+ if(n < 0){ -+ printk("tuntap_open_tramp : recvmsg failed - errno = %d\n", -+ errno); -+ return(errno); -+ } -+ waitpid(pid, NULL, 0); -+ -+ cmsg = CMSG_FIRSTHDR(&msg); -+ if(cmsg == NULL){ -+ printk("tuntap_open_tramp : didn't receive a message\n"); -+ return(EINVAL); -+ } -+ if((cmsg->cmsg_level != SOL_SOCKET) || -+ (cmsg->cmsg_type != SCM_RIGHTS)){ -+ printk("tuntap_open_tramp : didn't receive a descriptor\n"); -+ return(EINVAL); -+ } -+ *fd_out = ((int *) CMSG_DATA(cmsg))[0]; -+ return(0); -+} -+ -+static int tuntap_open(void *data) -+{ -+ struct ifreq ifr; -+ struct tuntap_data *pri = data; -+ char *output, *buffer; -+ int err, fds[2], len, used; -+ -+ err = tap_open_common(pri->dev, pri->gate_addr); -+ if(err) return(err); -+ -+ if(pri->fixed_config){ -+ if((pri->fd = open("/dev/net/tun", O_RDWR)) < 0){ -+ printk("Failed to open /dev/net/tun, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ memset(&ifr, 0, sizeof(ifr)); -+ ifr.ifr_flags = IFF_TAP; -+ strncpy(ifr.ifr_name, pri->dev_name, sizeof(ifr.ifr_name) - 1); -+ if(ioctl(pri->fd, TUNSETIFF, (void *) &ifr) < 0){ -+ printk("TUNSETIFF failed, errno = %d", errno); -+ close(pri->fd); -+ return(-errno); -+ } -+ } -+ else { -+ err = os_pipe(fds, 0, 0); -+ if(err){ -+ printk("tuntap_open : os_pipe failed - errno = %d\n", -+ -err); -+ return(err); -+ } -+ -+ buffer = get_output_buffer(&len); -+ if(buffer != NULL) len--; -+ used = 0; -+ -+ err = tuntap_open_tramp(pri->gate_addr, &pri->fd, fds[0], -+ fds[1], buffer, len, &used); -+ -+ output = buffer; -+ if(err == 0){ -+ pri->dev_name = uml_strdup(buffer); -+ output += IFNAMSIZ; -+ printk(output); -+ free_output_buffer(buffer); -+ } -+ else { -+ printk(output); -+ free_output_buffer(buffer); -+ printk("tuntap_open_tramp failed - errno = %d\n", err); -+ return(-err); -+ } -+ close(fds[0]); -+ iter_addresses(pri->dev, open_addr, pri->dev_name); -+ } -+ -+ return(pri->fd); -+} -+ -+static void tuntap_close(int fd, void *data) -+{ -+ struct tuntap_data *pri = data; -+ -+ if(!pri->fixed_config) -+ iter_addresses(pri->dev, close_addr, pri->dev_name); -+ close(fd); -+ pri->fd = -1; -+} -+ -+static int tuntap_set_mtu(int mtu, void *data) -+{ -+ return(mtu); -+} -+ -+struct net_user_info tuntap_user_info = { -+ .init = tuntap_user_init, -+ .open = tuntap_open, -+ .close = tuntap_close, -+ .remove = NULL, -+ .set_mtu = tuntap_set_mtu, -+ .add_address = tuntap_add_addr, -+ .delete_address = tuntap_del_addr, -+ .max_packet = MAX_PACKET -+}; -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/file.c um/arch/um/os-Linux/file.c ---- orig/arch/um/os-Linux/file.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/file.c Tue Feb 4 19:32:10 2003 -@@ -0,0 +1,384 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <unistd.h> -+#include <errno.h> -+#include <fcntl.h> -+#include <signal.h> -+#include <sys/socket.h> -+#include <sys/un.h> -+#include <sys/ioctl.h> -+#include <sys/mount.h> -+#include <sys/uio.h> -+#include "os.h" -+#include "user.h" -+#include "kern_util.h" -+ -+int os_file_type(char *file) -+{ -+ struct stat64 buf; -+ -+ if(stat64(file, &buf) == -1) -+ return(-errno); -+ -+ if(S_ISDIR(buf.st_mode)) return(OS_TYPE_DIR); -+ else if(S_ISLNK(buf.st_mode)) return(OS_TYPE_SYMLINK); -+ else if(S_ISCHR(buf.st_mode)) return(OS_TYPE_CHARDEV); -+ else if(S_ISBLK(buf.st_mode)) return(OS_TYPE_BLOCKDEV); -+ else if(S_ISFIFO(buf.st_mode)) return(OS_TYPE_FIFO); -+ else if(S_ISSOCK(buf.st_mode)) return(OS_TYPE_SOCK); -+ else return(OS_TYPE_FILE); -+} -+ -+int os_file_mode(char *file, struct openflags *mode_out) -+{ -+ *mode_out = OPENFLAGS(); -+ -+ if(!access(file, W_OK)) *mode_out = of_write(*mode_out); -+ else if(errno != EACCES) -+ return(-errno); -+ -+ if(!access(file, R_OK)) *mode_out = of_read(*mode_out); -+ else if(errno != EACCES) -+ return(-errno); -+ -+ return(0); -+} -+ -+int os_open_file(char *file, struct openflags flags, int mode) -+{ -+ int fd, f = 0; -+ -+ if(flags.r && flags.w) f = O_RDWR; -+ else if(flags.r) f = O_RDONLY; -+ else if(flags.w) f = O_WRONLY; -+ else f = 0; -+ -+ if(flags.s) f |= O_SYNC; -+ if(flags.c) f |= O_CREAT; -+ if(flags.t) f |= O_TRUNC; -+ if(flags.e) f |= O_EXCL; -+ -+ fd = open64(file, f, mode); -+ if(fd < 0) return(-errno); -+ -+ if(flags.cl){ -+ if(fcntl(fd, F_SETFD, 1)){ -+ close(fd); -+ return(-errno); -+ } -+ } -+ -+ return(fd); -+} -+ -+int os_connect_socket(char *name) -+{ -+ struct sockaddr_un sock; -+ int fd, err; -+ -+ sock.sun_family = AF_UNIX; -+ snprintf(sock.sun_path, sizeof(sock.sun_path), "%s", name); -+ -+ fd = socket(AF_UNIX, SOCK_STREAM, 0); -+ if(fd < 0) -+ return(fd); -+ -+ err = connect(fd, (struct sockaddr *) &sock, sizeof(sock)); -+ if(err) -+ return(err); -+ -+ return(fd); -+} -+ -+void os_close_file(int fd) -+{ -+ close(fd); -+} -+ -+int os_seek_file(int fd, __u64 offset) -+{ -+ __u64 actual; -+ -+ actual = lseek64(fd, offset, SEEK_SET); -+ if(actual != offset) return(-errno); -+ return(0); -+} -+ -+int os_read_file(int fd, void *buf, int len) -+{ -+ int n; -+ -+ /* Force buf into memory if it's not already. */ -+ -+ /* XXX This fails if buf is kernel memory */ -+#ifdef notdef -+ if(copy_to_user_proc(buf, &c, sizeof(c))) -+ return(-EFAULT); -+#endif -+ -+ n = read(fd, buf, len); -+ if(n < 0) -+ return(-errno); -+ return(n); -+} -+ -+int os_write_file(int fd, void *buf, int count) -+{ -+ int n; -+ -+ /* Force buf into memory if it's not already. */ -+ -+ /* XXX This fails if buf is kernel memory */ -+#ifdef notdef -+ if(copy_to_user_proc(buf, buf, buf[0])) -+ return(-EFAULT); -+#endif -+ -+ n = write(fd, buf, count); -+ if(n < 0) -+ return(-errno); -+ return(n); -+} -+ -+int os_file_size(char *file, long long *size_out) -+{ -+ struct stat64 buf; -+ -+ if(stat64(file, &buf) == -1){ -+ printk("Couldn't stat \"%s\" : errno = %d\n", file, errno); -+ return(-errno); -+ } -+ if(S_ISBLK(buf.st_mode)){ -+ int fd, blocks; -+ -+ if((fd = open64(file, O_RDONLY)) < 0){ -+ printk("Couldn't open \"%s\", errno = %d\n", file, -+ errno); -+ return(-errno); -+ } -+ if(ioctl(fd, BLKGETSIZE, &blocks) < 0){ -+ printk("Couldn't get the block size of \"%s\", " -+ "errno = %d\n", file, errno); -+ close(fd); -+ return(-errno); -+ } -+ *size_out = ((long long) blocks) * 512; -+ close(fd); -+ return(0); -+ } -+ *size_out = buf.st_size; -+ return(0); -+} -+ -+int os_pipe(int *fds, int stream, int close_on_exec) -+{ -+ int err, type = stream ? SOCK_STREAM : SOCK_DGRAM; -+ -+ err = socketpair(AF_UNIX, type, 0, fds); -+ if(err) -+ return(-errno); -+ -+ if(!close_on_exec) -+ return(0); -+ -+ if((fcntl(fds[0], F_SETFD, 1) < 0) || (fcntl(fds[1], F_SETFD, 1) < 0)) -+ printk("os_pipe : Setting FD_CLOEXEC failed, errno = %d", -+ errno); -+ -+ return(0); -+} -+ -+int os_set_fd_async(int fd, int owner) -+{ -+ /* XXX This should do F_GETFL first */ -+ if(fcntl(fd, F_SETFL, O_ASYNC | O_NONBLOCK) < 0){ -+ printk("os_set_fd_async : failed to set O_ASYNC and " -+ "O_NONBLOCK on fd # %d, errno = %d\n", fd, errno); -+ return(-errno); -+ } -+#ifdef notdef -+ if(fcntl(fd, F_SETFD, 1) < 0){ -+ printk("os_set_fd_async : Setting FD_CLOEXEC failed, " -+ "errno = %d\n", errno); -+ } -+#endif -+ -+ if((fcntl(fd, F_SETSIG, SIGIO) < 0) || -+ (fcntl(fd, F_SETOWN, owner) < 0)){ -+ printk("os_set_fd_async : Failed to fcntl F_SETOWN " -+ "(or F_SETSIG) fd %d to pid %d, errno = %d\n", fd, -+ owner, errno); -+ return(-errno); -+ } -+ -+ return(0); -+} -+ -+int os_set_fd_block(int fd, int blocking) -+{ -+ int flags; -+ -+ flags = fcntl(fd, F_GETFL); -+ -+ if(blocking) flags &= ~O_NONBLOCK; -+ else flags |= O_NONBLOCK; -+ -+ if(fcntl(fd, F_SETFL, flags) < 0){ -+ printk("Failed to change blocking on fd # %d, errno = %d\n", -+ fd, errno); -+ return(-errno); -+ } -+ return(0); -+} -+ -+int os_accept_connection(int fd) -+{ -+ int new; -+ -+ new = accept(fd, NULL, 0); -+ if(new < 0) -+ return(-errno); -+ return(new); -+} -+ -+#ifndef SHUT_RD -+#define SHUT_RD 0 -+#endif -+ -+#ifndef SHUT_WR -+#define SHUT_WR 1 -+#endif -+ -+#ifndef SHUT_RDWR -+#define SHUT_RDWR 2 -+#endif -+ -+int os_shutdown_socket(int fd, int r, int w) -+{ -+ int what, err; -+ -+ if(r && w) what = SHUT_RDWR; -+ else if(r) what = SHUT_RD; -+ else if(w) what = SHUT_WR; -+ else { -+ printk("os_shutdown_socket : neither r or w was set\n"); -+ return(-EINVAL); -+ } -+ err = shutdown(fd, what); -+ if(err) -+ return(-errno); -+ return(0); -+} -+ -+int os_rcv_fd(int fd, int *helper_pid_out) -+{ -+ int new, n; -+ char buf[CMSG_SPACE(sizeof(new))]; -+ struct msghdr msg; -+ struct cmsghdr *cmsg; -+ struct iovec iov; -+ -+ msg.msg_name = NULL; -+ msg.msg_namelen = 0; -+ iov = ((struct iovec) { .iov_base = helper_pid_out, -+ .iov_len = sizeof(*helper_pid_out) }); -+ msg.msg_iov = &iov; -+ msg.msg_iovlen = 1; -+ msg.msg_control = buf; -+ msg.msg_controllen = sizeof(buf); -+ msg.msg_flags = 0; -+ -+ n = recvmsg(fd, &msg, 0); -+ if(n < 0) -+ return(-errno); -+ -+ else if(n != sizeof(iov.iov_len)) -+ *helper_pid_out = -1; -+ -+ cmsg = CMSG_FIRSTHDR(&msg); -+ if(cmsg == NULL){ -+ printk("rcv_fd didn't receive anything, error = %d\n", errno); -+ return(-1); -+ } -+ if((cmsg->cmsg_level != SOL_SOCKET) || -+ (cmsg->cmsg_type != SCM_RIGHTS)){ -+ printk("rcv_fd didn't receive a descriptor\n"); -+ return(-1); -+ } -+ -+ new = ((int *) CMSG_DATA(cmsg))[0]; -+ return(new); -+} -+ -+int create_unix_socket(char *file, int len) -+{ -+ struct sockaddr_un addr; -+ int sock, err; -+ -+ sock = socket(PF_UNIX, SOCK_DGRAM, 0); -+ if (sock < 0){ -+ printk("create_unix_socket - socket failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ addr.sun_family = AF_UNIX; -+ -+ /* XXX Be more careful about overflow */ -+ snprintf(addr.sun_path, len, "%s", file); -+ -+ err = bind(sock, (struct sockaddr *) &addr, sizeof(addr)); -+ if (err < 0){ -+ printk("create_listening_socket - bind failed, errno = %d\n", -+ errno); -+ return(-errno); -+ } -+ -+ return(sock); -+} -+ -+void os_flush_stdout(void) -+{ -+ fflush(stdout); -+} -+ -+int os_lock_file(int fd, int excl) -+{ -+ int type = excl ? F_WRLCK : F_RDLCK; -+ struct flock lock = ((struct flock) { .l_type = type, -+ .l_whence = SEEK_SET, -+ .l_start = 0, -+ .l_len = 0 } ); -+ int err, save; -+ -+ err = fcntl(fd, F_SETLK, &lock); -+ if(!err) -+ goto out; -+ -+ save = -errno; -+ err = fcntl(fd, F_GETLK, &lock); -+ if(err){ -+ err = -errno; -+ goto out; -+ } -+ -+ printk("F_SETLK failed, file already locked by pid %d\n", lock.l_pid); -+ err = save; -+ out: -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/include/file.h um/arch/um/os-Linux/include/file.h ---- orig/arch/um/os-Linux/include/file.h Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/include/file.h Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __OS_FILE_H__ -+#define __OS_FILE_H__ -+ -+#define DEV_NULL "/dev/null" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/process.c um/arch/um/os-Linux/process.c ---- orig/arch/um/os-Linux/process.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/process.c Wed Jan 8 14:19:00 2003 -@@ -0,0 +1,142 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <stdio.h> -+#include <errno.h> -+#include <signal.h> -+#include <sys/mman.h> -+#include <sys/wait.h> -+#include "os.h" -+#include "user.h" -+ -+unsigned long os_process_pc(int pid) -+{ -+ char proc_stat[sizeof("/proc/#####/stat\0")], buf[256]; -+ unsigned long pc; -+ int fd; -+ -+ sprintf(proc_stat, "/proc/%d/stat", pid); -+ fd = os_open_file(proc_stat, of_read(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printk("os_process_pc - couldn't open '%s', errno = %d\n", -+ proc_stat, errno); -+ return(-1); -+ } -+ if(read(fd, buf, sizeof(buf)) < 0){ -+ printk("os_process_pc - couldn't read '%s', errno = %d\n", -+ proc_stat, errno); -+ close(fd); -+ return(-1); -+ } -+ close(fd); -+ pc = -1; -+ if(sscanf(buf, "%*d %*s %*c %*d %*d %*d %*d %*d %*d %*d %*d " -+ "%*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d %*d " -+ "%*d %*d %*d %*d %ld", &pc) != 1){ -+ printk("os_process_pc - couldn't find pc in '%s'\n", buf); -+ } -+ return(pc); -+} -+ -+int os_process_parent(int pid) -+{ -+ char stat[sizeof("/proc/nnnnn/stat\0")]; -+ char data[256]; -+ int parent, n, fd; -+ -+ if(pid == -1) return(-1); -+ -+ snprintf(stat, sizeof(stat), "/proc/%d/stat", pid); -+ fd = os_open_file(stat, of_read(OPENFLAGS()), 0); -+ if(fd < 0){ -+ printk("Couldn't open '%s', errno = %d\n", stat, -fd); -+ return(-1); -+ } -+ -+ n = read(fd, data, sizeof(data)); -+ close(fd); -+ -+ if(n < 0){ -+ printk("Couldn't read '%s', errno = %d\n", stat); -+ return(-1); -+ } -+ -+ parent = -1; -+ /* XXX This will break if there is a space in the command */ -+ n = sscanf(data, "%*d %*s %*c %d", &parent); -+ if(n != 1) printk("Failed to scan '%s'\n", data); -+ -+ return(parent); -+} -+ -+void os_stop_process(int pid) -+{ -+ kill(pid, SIGSTOP); -+} -+ -+void os_kill_process(int pid, int reap_child) -+{ -+ kill(pid, SIGKILL); -+ if(reap_child) -+ waitpid(pid, NULL, 0); -+ -+} -+ -+void os_usr1_process(int pid) -+{ -+ kill(pid, SIGUSR1); -+} -+ -+int os_getpid(void) -+{ -+ return(getpid()); -+} -+ -+int os_map_memory(void *virt, int fd, unsigned long off, unsigned long len, -+ int r, int w, int x) -+{ -+ void *loc; -+ int prot; -+ -+ prot = (r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0); -+ -+ loc = mmap((void *) virt, len, prot, MAP_SHARED | MAP_FIXED, -+ fd, off); -+ if(loc == MAP_FAILED) -+ return(-errno); -+ return(0); -+} -+ -+int os_protect_memory(void *addr, unsigned long len, int r, int w, int x) -+{ -+ int prot = ((r ? PROT_READ : 0) | (w ? PROT_WRITE : 0) | -+ (x ? PROT_EXEC : 0)); -+ -+ if(mprotect(addr, len, prot) < 0) -+ return(-errno); -+ return(0); -+} -+ -+int os_unmap_memory(void *addr, int len) -+{ -+ int err; -+ -+ err = munmap(addr, len); -+ if(err < 0) return(-errno); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/os-Linux/tty.c um/arch/um/os-Linux/tty.c ---- orig/arch/um/os-Linux/tty.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/os-Linux/tty.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,61 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdlib.h> -+#include <errno.h> -+#include "os.h" -+#include "user.h" -+#include "kern_util.h" -+ -+struct grantpt_info { -+ int fd; -+ int res; -+ int err; -+}; -+ -+static void grantpt_cb(void *arg) -+{ -+ struct grantpt_info *info = arg; -+ -+ info->res = grantpt(info->fd); -+ info->err = errno; -+} -+ -+int get_pty(void) -+{ -+ struct grantpt_info info; -+ int fd; -+ -+ if((fd = os_open_file("/dev/ptmx", of_rdwr(OPENFLAGS()), 0)) < 0){ -+ printk("get_pty : Couldn't open /dev/ptmx - errno = %d\n", -+ errno); -+ return(-1); -+ } -+ -+ info.fd = fd; -+ initial_thread_cb(grantpt_cb, &info); -+ -+ if(info.res < 0){ -+ printk("get_pty : Couldn't grant pty - errno = %d\n", -+ info.err); -+ return(-1); -+ } -+ if(unlockpt(fd) < 0){ -+ printk("get_pty : Couldn't unlock pty - errno = %d\n", errno); -+ return(-1); -+ } -+ return(fd); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/Makefile um/arch/um/sys-i386/Makefile ---- orig/arch/um/sys-i386/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/Makefile Sat Nov 23 23:34:24 2002 -@@ -0,0 +1,46 @@ -+# -+# Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+# Licensed under the GPL -+# -+ -+O_TARGET = built-in.o -+ -+obj-y = bugs.o checksum.o extable.o fault.o ksyms.o ldt.o ptrace.o \ -+ ptrace_user.o semaphore.o sigcontext.o syscalls.o sysrq.o -+export-objs = ksyms.o -+ -+USER_OBJS = bugs.o ptrace_user.o sigcontext.o fault.o -+ -+SYMLINKS = semaphore.c extable.c -+ -+semaphore.c-dir = kernel -+extable.c-dir = mm -+ -+include $(TOPDIR)/Rules.make -+ -+$(USER_OBJS) : %.o: %.c -+ $(CC) $(CFLAGS_$@) $(USER_CFLAGS) -c -o $@ $< -+ -+define make_link -+ -rm -f $1 -+ ln -sf $(TOPDIR)/arch/i386/$($1-dir)/$1 $1 -+endef -+ -+$(SYMLINKS): -+ $(call make_link,$@) -+ -+clean: -+ $(MAKE) -C util clean -+ rm -f $(SYMLINKS) -+ -+fastdep: -+ -+dep: -+ -+archmrproper: -+ -+archclean: -+ -+archdep: -+ -+modules: -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/bugs.c um/arch/um/sys-i386/bugs.c ---- orig/arch/um/sys-i386/bugs.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/bugs.c Sun Dec 8 20:38:45 2002 -@@ -0,0 +1,157 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <unistd.h> -+#include <fcntl.h> -+#include <errno.h> -+#include <string.h> -+#include <sys/signal.h> -+#include "kern_util.h" -+#include "user.h" -+#include "sysdep/ptrace.h" -+#include "task.h" -+ -+#define MAXTOKEN 64 -+ -+/* Set during early boot */ -+int cpu_has_cmov = 1; -+int cpu_has_xmm = 0; -+ -+static char token(int fd, char *buf, int len, char stop) -+{ -+ int n; -+ char *ptr, *end, c; -+ -+ ptr = buf; -+ end = &buf[len]; -+ do { -+ n = read(fd, ptr, sizeof(*ptr)); -+ c = *ptr++; -+ if(n == 0) return(0); -+ else if(n != sizeof(*ptr)){ -+ printk("Reading /proc/cpuinfo failed, " -+ "errno = %d\n", errno); -+ return(-errno); -+ } -+ } while((c != '\n') && (c != stop) && (ptr < end)); -+ -+ if(ptr == end){ -+ printk("Failed to find '%c' in /proc/cpuinfo\n", stop); -+ return(-1); -+ } -+ *(ptr - 1) = '\0'; -+ return(c); -+} -+ -+static int check_cpu_feature(char *feature, int *have_it) -+{ -+ char buf[MAXTOKEN], c; -+ int fd, len = sizeof(buf)/sizeof(buf[0]), n; -+ -+ printk("Checking for host processor %s support...", feature); -+ fd = open("/proc/cpuinfo", O_RDONLY); -+ if(fd < 0){ -+ printk("Couldn't open /proc/cpuinfo, errno = %d\n", errno); -+ return(0); -+ } -+ -+ *have_it = 0; -+ buf[len - 1] = '\0'; -+ while(1){ -+ c = token(fd, buf, len - 1, ':'); -+ if(c <= 0) goto out; -+ else if(c != ':'){ -+ printk("Failed to find ':' in /proc/cpuinfo\n"); -+ goto out; -+ } -+ -+ if(!strncmp(buf, "flags", strlen("flags"))) break; -+ -+ do { -+ n = read(fd, &c, sizeof(c)); -+ if(n != sizeof(c)){ -+ printk("Failed to find newline in " -+ "/proc/cpuinfo, n = %d, errno = %d\n", -+ n, errno); -+ goto out; -+ } -+ } while(c != '\n'); -+ } -+ -+ c = token(fd, buf, len - 1, ' '); -+ if(c < 0) goto out; -+ else if(c != ' '){ -+ printk("Failed to find ':' in /proc/cpuinfo\n"); -+ goto out; -+ } -+ -+ while(1){ -+ c = token(fd, buf, len - 1, ' '); -+ if(c < 0) goto out; -+ else if(c == '\n') break; -+ -+ if(!strcmp(buf, feature)){ -+ *have_it = 1; -+ goto out; -+ } -+ } -+ out: -+ if(*have_it == 0) printk("No\n"); -+ else if(*have_it == 1) printk("Yes\n"); -+ close(fd); -+ return(1); -+} -+ -+void arch_check_bugs(void) -+{ -+ int have_it; -+ -+ if(access("/proc/cpuinfo", R_OK)){ -+ printk("/proc/cpuinfo not available - skipping CPU capability " -+ "checks\n"); -+ return; -+ } -+ if(check_cpu_feature("cmov", &have_it)) cpu_has_cmov = have_it; -+ if(check_cpu_feature("xmm", &have_it)) cpu_has_xmm = have_it; -+} -+ -+int arch_handle_signal(int sig, union uml_pt_regs *regs) -+{ -+ unsigned long ip; -+ -+ /* This is testing for a cmov (0x0f 0x4x) instruction causing a -+ * SIGILL in init. -+ */ -+ if((sig != SIGILL) || (TASK_PID(get_current()) != 1)) return(0); -+ -+ ip = UPT_IP(regs); -+ if((*((char *) ip) != 0x0f) || ((*((char *) (ip + 1)) & 0xf0) != 0x40)) -+ return(0); -+ -+ if(cpu_has_cmov == 0) -+ panic("SIGILL caused by cmov, which this processor doesn't " -+ "implement, boot a filesystem compiled for older " -+ "processors"); -+ else if(cpu_has_cmov == 1) -+ panic("SIGILL caused by cmov, which this processor claims to " -+ "implement"); -+ else if(cpu_has_cmov == -1) -+ panic("SIGILL caused by cmov, couldn't tell if this processor " -+ "implements it, boot a filesystem compiled for older " -+ "processors"); -+ else panic("Bad value for cpu_has_cmov (%d)", cpu_has_cmov); -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/checksum.S um/arch/um/sys-i386/checksum.S ---- orig/arch/um/sys-i386/checksum.S Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/checksum.S Thu Oct 31 20:17:50 2002 -@@ -0,0 +1,460 @@ -+/* -+ * INET An implementation of the TCP/IP protocol suite for the LINUX -+ * operating system. INET is implemented using the BSD Socket -+ * interface as the means of communication with the user level. -+ * -+ * IP/TCP/UDP checksumming routines -+ * -+ * Authors: Jorge Cwik, <jorge@laser.satlink.net> -+ * Arnt Gulbrandsen, <agulbra@nvg.unit.no> -+ * Tom May, <ftom@netcom.com> -+ * Pentium Pro/II routines: -+ * Alexander Kjeldaas <astor@guardian.no> -+ * Finn Arne Gangstad <finnag@guardian.no> -+ * Lots of code moved from tcp.c and ip.c; see those files -+ * for more names. -+ * -+ * Changes: Ingo Molnar, converted csum_partial_copy() to 2.1 exception -+ * handling. -+ * Andi Kleen, add zeroing on error -+ * converted to pure assembler -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ */ -+ -+#include <linux/config.h> -+#include <asm/errno.h> -+ -+/* -+ * computes a partial checksum, e.g. for TCP/UDP fragments -+ */ -+ -+/* -+unsigned int csum_partial(const unsigned char * buff, int len, unsigned int sum) -+ */ -+ -+.text -+.align 4 -+.globl arch_csum_partial -+ -+#ifndef CONFIG_X86_USE_PPRO_CHECKSUM -+ -+ /* -+ * Experiments with Ethernet and SLIP connections show that buff -+ * is aligned on either a 2-byte or 4-byte boundary. We get at -+ * least a twofold speedup on 486 and Pentium if it is 4-byte aligned. -+ * Fortunately, it is easy to convert 2-byte alignment to 4-byte -+ * alignment for the unrolled loop. -+ */ -+arch_csum_partial: -+ pushl %esi -+ pushl %ebx -+ movl 20(%esp),%eax # Function arg: unsigned int sum -+ movl 16(%esp),%ecx # Function arg: int len -+ movl 12(%esp),%esi # Function arg: unsigned char *buff -+ testl $2, %esi # Check alignment. -+ jz 2f # Jump if alignment is ok. -+ subl $2, %ecx # Alignment uses up two bytes. -+ jae 1f # Jump if we had at least two bytes. -+ addl $2, %ecx # ecx was < 2. Deal with it. -+ jmp 4f -+1: movw (%esi), %bx -+ addl $2, %esi -+ addw %bx, %ax -+ adcl $0, %eax -+2: -+ movl %ecx, %edx -+ shrl $5, %ecx -+ jz 2f -+ testl %esi, %esi -+1: movl (%esi), %ebx -+ adcl %ebx, %eax -+ movl 4(%esi), %ebx -+ adcl %ebx, %eax -+ movl 8(%esi), %ebx -+ adcl %ebx, %eax -+ movl 12(%esi), %ebx -+ adcl %ebx, %eax -+ movl 16(%esi), %ebx -+ adcl %ebx, %eax -+ movl 20(%esi), %ebx -+ adcl %ebx, %eax -+ movl 24(%esi), %ebx -+ adcl %ebx, %eax -+ movl 28(%esi), %ebx -+ adcl %ebx, %eax -+ lea 32(%esi), %esi -+ dec %ecx -+ jne 1b -+ adcl $0, %eax -+2: movl %edx, %ecx -+ andl $0x1c, %edx -+ je 4f -+ shrl $2, %edx # This clears CF -+3: adcl (%esi), %eax -+ lea 4(%esi), %esi -+ dec %edx -+ jne 3b -+ adcl $0, %eax -+4: andl $3, %ecx -+ jz 7f -+ cmpl $2, %ecx -+ jb 5f -+ movw (%esi),%cx -+ leal 2(%esi),%esi -+ je 6f -+ shll $16,%ecx -+5: movb (%esi),%cl -+6: addl %ecx,%eax -+ adcl $0, %eax -+7: -+ popl %ebx -+ popl %esi -+ ret -+ -+#else -+ -+/* Version for PentiumII/PPro */ -+ -+arch_csum_partial: -+ pushl %esi -+ pushl %ebx -+ movl 20(%esp),%eax # Function arg: unsigned int sum -+ movl 16(%esp),%ecx # Function arg: int len -+ movl 12(%esp),%esi # Function arg: const unsigned char *buf -+ -+ testl $2, %esi -+ jnz 30f -+10: -+ movl %ecx, %edx -+ movl %ecx, %ebx -+ andl $0x7c, %ebx -+ shrl $7, %ecx -+ addl %ebx,%esi -+ shrl $2, %ebx -+ negl %ebx -+ lea 45f(%ebx,%ebx,2), %ebx -+ testl %esi, %esi -+ jmp *%ebx -+ -+ # Handle 2-byte-aligned regions -+20: addw (%esi), %ax -+ lea 2(%esi), %esi -+ adcl $0, %eax -+ jmp 10b -+ -+30: subl $2, %ecx -+ ja 20b -+ je 32f -+ movzbl (%esi),%ebx # csumming 1 byte, 2-aligned -+ addl %ebx, %eax -+ adcl $0, %eax -+ jmp 80f -+32: -+ addw (%esi), %ax # csumming 2 bytes, 2-aligned -+ adcl $0, %eax -+ jmp 80f -+ -+40: -+ addl -128(%esi), %eax -+ adcl -124(%esi), %eax -+ adcl -120(%esi), %eax -+ adcl -116(%esi), %eax -+ adcl -112(%esi), %eax -+ adcl -108(%esi), %eax -+ adcl -104(%esi), %eax -+ adcl -100(%esi), %eax -+ adcl -96(%esi), %eax -+ adcl -92(%esi), %eax -+ adcl -88(%esi), %eax -+ adcl -84(%esi), %eax -+ adcl -80(%esi), %eax -+ adcl -76(%esi), %eax -+ adcl -72(%esi), %eax -+ adcl -68(%esi), %eax -+ adcl -64(%esi), %eax -+ adcl -60(%esi), %eax -+ adcl -56(%esi), %eax -+ adcl -52(%esi), %eax -+ adcl -48(%esi), %eax -+ adcl -44(%esi), %eax -+ adcl -40(%esi), %eax -+ adcl -36(%esi), %eax -+ adcl -32(%esi), %eax -+ adcl -28(%esi), %eax -+ adcl -24(%esi), %eax -+ adcl -20(%esi), %eax -+ adcl -16(%esi), %eax -+ adcl -12(%esi), %eax -+ adcl -8(%esi), %eax -+ adcl -4(%esi), %eax -+45: -+ lea 128(%esi), %esi -+ adcl $0, %eax -+ dec %ecx -+ jge 40b -+ movl %edx, %ecx -+50: andl $3, %ecx -+ jz 80f -+ -+ # Handle the last 1-3 bytes without jumping -+ notl %ecx # 1->2, 2->1, 3->0, higher bits are masked -+ movl $0xffffff,%ebx # by the shll and shrl instructions -+ shll $3,%ecx -+ shrl %cl,%ebx -+ andl -128(%esi),%ebx # esi is 4-aligned so should be ok -+ addl %ebx,%eax -+ adcl $0,%eax -+80: -+ popl %ebx -+ popl %esi -+ ret -+ -+#endif -+ -+/* -+unsigned int csum_partial_copy_generic (const char *src, char *dst, -+ int len, int sum, int *src_err_ptr, int *dst_err_ptr) -+ */ -+ -+/* -+ * Copy from ds while checksumming, otherwise like csum_partial -+ * -+ * The macros SRC and DST specify the type of access for the instruction. -+ * thus we can call a custom exception handler for all access types. -+ * -+ * FIXME: could someone double-check whether I haven't mixed up some SRC and -+ * DST definitions? It's damn hard to trigger all cases. I hope I got -+ * them all but there's no guarantee. -+ */ -+ -+#define SRC(y...) \ -+ 9999: y; \ -+ .section __ex_table, "a"; \ -+ .long 9999b, 6001f ; \ -+ .previous -+ -+#define DST(y...) \ -+ 9999: y; \ -+ .section __ex_table, "a"; \ -+ .long 9999b, 6002f ; \ -+ .previous -+ -+.align 4 -+.globl csum_partial_copy_generic_i386 -+ -+#ifndef CONFIG_X86_USE_PPRO_CHECKSUM -+ -+#define ARGBASE 16 -+#define FP 12 -+ -+csum_partial_copy_generic_i386: -+ subl $4,%esp -+ pushl %edi -+ pushl %esi -+ pushl %ebx -+ movl ARGBASE+16(%esp),%eax # sum -+ movl ARGBASE+12(%esp),%ecx # len -+ movl ARGBASE+4(%esp),%esi # src -+ movl ARGBASE+8(%esp),%edi # dst -+ -+ testl $2, %edi # Check alignment. -+ jz 2f # Jump if alignment is ok. -+ subl $2, %ecx # Alignment uses up two bytes. -+ jae 1f # Jump if we had at least two bytes. -+ addl $2, %ecx # ecx was < 2. Deal with it. -+ jmp 4f -+SRC(1: movw (%esi), %bx ) -+ addl $2, %esi -+DST( movw %bx, (%edi) ) -+ addl $2, %edi -+ addw %bx, %ax -+ adcl $0, %eax -+2: -+ movl %ecx, FP(%esp) -+ shrl $5, %ecx -+ jz 2f -+ testl %esi, %esi -+SRC(1: movl (%esi), %ebx ) -+SRC( movl 4(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, (%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 4(%edi) ) -+ -+SRC( movl 8(%esi), %ebx ) -+SRC( movl 12(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 8(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 12(%edi) ) -+ -+SRC( movl 16(%esi), %ebx ) -+SRC( movl 20(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 16(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 20(%edi) ) -+ -+SRC( movl 24(%esi), %ebx ) -+SRC( movl 28(%esi), %edx ) -+ adcl %ebx, %eax -+DST( movl %ebx, 24(%edi) ) -+ adcl %edx, %eax -+DST( movl %edx, 28(%edi) ) -+ -+ lea 32(%esi), %esi -+ lea 32(%edi), %edi -+ dec %ecx -+ jne 1b -+ adcl $0, %eax -+2: movl FP(%esp), %edx -+ movl %edx, %ecx -+ andl $0x1c, %edx -+ je 4f -+ shrl $2, %edx # This clears CF -+SRC(3: movl (%esi), %ebx ) -+ adcl %ebx, %eax -+DST( movl %ebx, (%edi) ) -+ lea 4(%esi), %esi -+ lea 4(%edi), %edi -+ dec %edx -+ jne 3b -+ adcl $0, %eax -+4: andl $3, %ecx -+ jz 7f -+ cmpl $2, %ecx -+ jb 5f -+SRC( movw (%esi), %cx ) -+ leal 2(%esi), %esi -+DST( movw %cx, (%edi) ) -+ leal 2(%edi), %edi -+ je 6f -+ shll $16,%ecx -+SRC(5: movb (%esi), %cl ) -+DST( movb %cl, (%edi) ) -+6: addl %ecx, %eax -+ adcl $0, %eax -+7: -+5000: -+ -+# Exception handler: -+.section .fixup, "ax" -+ -+6001: -+ movl ARGBASE+20(%esp), %ebx # src_err_ptr -+ movl $-EFAULT, (%ebx) -+ -+ # zero the complete destination - computing the rest -+ # is too much work -+ movl ARGBASE+8(%esp), %edi # dst -+ movl ARGBASE+12(%esp), %ecx # len -+ xorl %eax,%eax -+ rep ; stosb -+ -+ jmp 5000b -+ -+6002: -+ movl ARGBASE+24(%esp), %ebx # dst_err_ptr -+ movl $-EFAULT,(%ebx) -+ jmp 5000b -+ -+.previous -+ -+ popl %ebx -+ popl %esi -+ popl %edi -+ popl %ecx # equivalent to addl $4,%esp -+ ret -+ -+#else -+ -+/* Version for PentiumII/PPro */ -+ -+#define ROUND1(x) \ -+ SRC(movl x(%esi), %ebx ) ; \ -+ addl %ebx, %eax ; \ -+ DST(movl %ebx, x(%edi) ) ; -+ -+#define ROUND(x) \ -+ SRC(movl x(%esi), %ebx ) ; \ -+ adcl %ebx, %eax ; \ -+ DST(movl %ebx, x(%edi) ) ; -+ -+#define ARGBASE 12 -+ -+csum_partial_copy_generic_i386: -+ pushl %ebx -+ pushl %edi -+ pushl %esi -+ movl ARGBASE+4(%esp),%esi #src -+ movl ARGBASE+8(%esp),%edi #dst -+ movl ARGBASE+12(%esp),%ecx #len -+ movl ARGBASE+16(%esp),%eax #sum -+# movl %ecx, %edx -+ movl %ecx, %ebx -+ movl %esi, %edx -+ shrl $6, %ecx -+ andl $0x3c, %ebx -+ negl %ebx -+ subl %ebx, %esi -+ subl %ebx, %edi -+ lea -1(%esi),%edx -+ andl $-32,%edx -+ lea 3f(%ebx,%ebx), %ebx -+ testl %esi, %esi -+ jmp *%ebx -+1: addl $64,%esi -+ addl $64,%edi -+ SRC(movb -32(%edx),%bl) ; SRC(movb (%edx),%bl) -+ ROUND1(-64) ROUND(-60) ROUND(-56) ROUND(-52) -+ ROUND (-48) ROUND(-44) ROUND(-40) ROUND(-36) -+ ROUND (-32) ROUND(-28) ROUND(-24) ROUND(-20) -+ ROUND (-16) ROUND(-12) ROUND(-8) ROUND(-4) -+3: adcl $0,%eax -+ addl $64, %edx -+ dec %ecx -+ jge 1b -+4: movl ARGBASE+12(%esp),%edx #len -+ andl $3, %edx -+ jz 7f -+ cmpl $2, %edx -+ jb 5f -+SRC( movw (%esi), %dx ) -+ leal 2(%esi), %esi -+DST( movw %dx, (%edi) ) -+ leal 2(%edi), %edi -+ je 6f -+ shll $16,%edx -+5: -+SRC( movb (%esi), %dl ) -+DST( movb %dl, (%edi) ) -+6: addl %edx, %eax -+ adcl $0, %eax -+7: -+.section .fixup, "ax" -+6001: movl ARGBASE+20(%esp), %ebx # src_err_ptr -+ movl $-EFAULT, (%ebx) -+ # zero the complete destination (computing the rest is too much work) -+ movl ARGBASE+8(%esp),%edi # dst -+ movl ARGBASE+12(%esp),%ecx # len -+ xorl %eax,%eax -+ rep; stosb -+ jmp 7b -+6002: movl ARGBASE+24(%esp), %ebx # dst_err_ptr -+ movl $-EFAULT, (%ebx) -+ jmp 7b -+.previous -+ -+ popl %esi -+ popl %edi -+ popl %ebx -+ ret -+ -+#undef ROUND -+#undef ROUND1 -+ -+#endif -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/fault.c um/arch/um/sys-i386/fault.c ---- orig/arch/um/sys-i386/fault.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/fault.c Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <signal.h> -+#include "sysdep/ptrace.h" -+#include "sysdep/sigcontext.h" -+ -+extern unsigned long search_exception_table(unsigned long addr); -+ -+int arch_fixup(unsigned long address, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ unsigned long fixup; -+ -+ fixup = search_exception_table(address); -+ if(fixup != 0){ -+ sc->eip = fixup; -+ return(1); -+ } -+ return(0); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ksyms.c um/arch/um/sys-i386/ksyms.c ---- orig/arch/um/sys-i386/ksyms.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ksyms.c Tue Oct 29 21:01:45 2002 -@@ -0,0 +1,17 @@ -+#include "linux/module.h" -+#include "linux/in6.h" -+#include "linux/rwsem.h" -+#include "asm/byteorder.h" -+#include "asm/semaphore.h" -+#include "asm/uaccess.h" -+#include "asm/checksum.h" -+#include "asm/errno.h" -+ -+EXPORT_SYMBOL(__down_failed); -+EXPORT_SYMBOL(__down_failed_interruptible); -+EXPORT_SYMBOL(__down_failed_trylock); -+EXPORT_SYMBOL(__up_wakeup); -+ -+/* Networking helper routines. */ -+EXPORT_SYMBOL(csum_partial_copy_from); -+EXPORT_SYMBOL(csum_partial_copy_to); -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ldt.c um/arch/um/sys-i386/ldt.c ---- orig/arch/um/sys-i386/ldt.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ldt.c Wed Nov 13 12:43:04 2002 -@@ -0,0 +1,92 @@ -+/* -+ * Copyright (C) 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/config.h" -+#include "linux/slab.h" -+#include "asm/uaccess.h" -+#include "asm/ptrace.h" -+#include "choose-mode.h" -+#include "kern.h" -+ -+#ifdef CONFIG_MODE_TT -+extern int modify_ldt(int func, void *ptr, unsigned long bytecount); -+ -+int sys_modify_ldt_tt(int func, void *ptr, unsigned long bytecount) -+{ -+ if(verify_area(VERIFY_READ, ptr, bytecount)) return(-EFAULT); -+ return(modify_ldt(func, ptr, bytecount)); -+} -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+extern int userspace_pid; -+ -+int sys_modify_ldt_skas(int func, void *ptr, unsigned long bytecount) -+{ -+ struct ptrace_ldt ldt; -+ void *buf; -+ int res, n; -+ -+ buf = kmalloc(bytecount, GFP_KERNEL); -+ if(buf == NULL) -+ return(-ENOMEM); -+ -+ res = 0; -+ -+ switch(func){ -+ case 1: -+ case 0x11: -+ res = copy_from_user(buf, ptr, bytecount); -+ break; -+ } -+ -+ if(res != 0){ -+ res = -EFAULT; -+ goto out; -+ } -+ -+ ldt = ((struct ptrace_ldt) { .func = func, -+ .ptr = buf, -+ .bytecount = bytecount }); -+ res = ptrace(PTRACE_LDT, userspace_pid, 0, (unsigned long) &ldt); -+ if(res < 0) -+ goto out; -+ -+ switch(func){ -+ case 0: -+ case 2: -+ n = res; -+ res = copy_to_user(ptr, buf, n); -+ if(res != 0) -+ res = -EFAULT; -+ else -+ res = n; -+ break; -+ } -+ -+ out: -+ kfree(buf); -+ return(res); -+} -+#endif -+ -+int sys_modify_ldt(int func, void *ptr, unsigned long bytecount) -+{ -+ return(CHOOSE_MODE_PROC(sys_modify_ldt_tt, sys_modify_ldt_skas, func, -+ ptr, bytecount)); -+} -+ -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ptrace.c um/arch/um/sys-i386/ptrace.c ---- orig/arch/um/sys-i386/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ptrace.c Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,365 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/sched.h" -+#include "asm/elf.h" -+#include "asm/ptrace.h" -+#include "asm/uaccess.h" -+#include "ptrace_user.h" -+#include "sysdep/sigcontext.h" -+#include "sysdep/sc.h" -+ -+void arch_switch(void) -+{ -+ update_debugregs(current->thread.arch.debugregs_seq); -+} -+ -+int is_syscall(unsigned long addr) -+{ -+ unsigned short instr; -+ int n; -+ -+ n = copy_from_user(&instr, (void *) addr, sizeof(instr)); -+ if(n){ -+ printk("is_syscall : failed to read instruction from 0x%lu\n", -+ addr); -+ return(0); -+ } -+ return(instr == 0x80cd); -+} -+ -+/* determines which flags the user has access to. */ -+/* 1 = access 0 = no access */ -+#define FLAG_MASK 0x00044dd5 -+ -+int putreg(struct task_struct *child, int regno, unsigned long value) -+{ -+ regno >>= 2; -+ switch (regno) { -+ case FS: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ PT_REGS_FS(&child->thread.regs) = value; -+ return 0; -+ case GS: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ PT_REGS_GS(&child->thread.regs) = value; -+ return 0; -+ case DS: -+ case ES: -+ if (value && (value & 3) != 3) -+ return -EIO; -+ value &= 0xffff; -+ break; -+ case SS: -+ case CS: -+ if ((value & 3) != 3) -+ return -EIO; -+ value &= 0xffff; -+ break; -+ case EFL: -+ value &= FLAG_MASK; -+ value |= PT_REGS_EFLAGS(&child->thread.regs); -+ break; -+ } -+ PT_REGS_SET(&child->thread.regs, regno, value); -+ return 0; -+} -+ -+unsigned long getreg(struct task_struct *child, int regno) -+{ -+ unsigned long retval = ~0UL; -+ -+ regno >>= 2; -+ switch (regno) { -+ case FS: -+ case GS: -+ case DS: -+ case ES: -+ case SS: -+ case CS: -+ retval = 0xffff; -+ /* fall through */ -+ default: -+ retval &= PT_REG(&child->thread.regs, regno); -+ } -+ return retval; -+} -+ -+struct i387_fxsave_struct { -+ unsigned short cwd; -+ unsigned short swd; -+ unsigned short twd; -+ unsigned short fop; -+ long fip; -+ long fcs; -+ long foo; -+ long fos; -+ long mxcsr; -+ long reserved; -+ long st_space[32]; /* 8*16 bytes for each FP-reg = 128 bytes */ -+ long xmm_space[32]; /* 8*16 bytes for each XMM-reg = 128 bytes */ -+ long padding[56]; -+}; -+ -+/* -+ * FPU tag word conversions. -+ */ -+ -+static inline unsigned short twd_i387_to_fxsr( unsigned short twd ) -+{ -+ unsigned int tmp; /* to avoid 16 bit prefixes in the code */ -+ -+ /* Transform each pair of bits into 01 (valid) or 00 (empty) */ -+ tmp = ~twd; -+ tmp = (tmp | (tmp>>1)) & 0x5555; /* 0V0V0V0V0V0V0V0V */ -+ /* and move the valid bits to the lower byte. */ -+ tmp = (tmp | (tmp >> 1)) & 0x3333; /* 00VV00VV00VV00VV */ -+ tmp = (tmp | (tmp >> 2)) & 0x0f0f; /* 0000VVVV0000VVVV */ -+ tmp = (tmp | (tmp >> 4)) & 0x00ff; /* 00000000VVVVVVVV */ -+ return tmp; -+} -+ -+static inline unsigned long twd_fxsr_to_i387( struct i387_fxsave_struct *fxsave ) -+{ -+ struct _fpxreg *st = NULL; -+ unsigned long twd = (unsigned long) fxsave->twd; -+ unsigned long tag; -+ unsigned long ret = 0xffff0000; -+ int i; -+ -+#define FPREG_ADDR(f, n) ((char *)&(f)->st_space + (n) * 16); -+ -+ for ( i = 0 ; i < 8 ; i++ ) { -+ if ( twd & 0x1 ) { -+ st = (struct _fpxreg *) FPREG_ADDR( fxsave, i ); -+ -+ switch ( st->exponent & 0x7fff ) { -+ case 0x7fff: -+ tag = 2; /* Special */ -+ break; -+ case 0x0000: -+ if ( !st->significand[0] && -+ !st->significand[1] && -+ !st->significand[2] && -+ !st->significand[3] ) { -+ tag = 1; /* Zero */ -+ } else { -+ tag = 2; /* Special */ -+ } -+ break; -+ default: -+ if ( st->significand[3] & 0x8000 ) { -+ tag = 0; /* Valid */ -+ } else { -+ tag = 2; /* Special */ -+ } -+ break; -+ } -+ } else { -+ tag = 3; /* Empty */ -+ } -+ ret |= (tag << (2 * i)); -+ twd = twd >> 1; -+ } -+ return ret; -+} -+ -+/* -+ * FXSR floating point environment conversions. -+ */ -+ -+#ifdef CONFIG_MODE_TT -+static inline int convert_fxsr_to_user_tt(struct _fpstate *buf, -+ struct pt_regs *regs) -+{ -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned long env[7]; -+ struct _fpreg *to; -+ struct _fpxreg *from; -+ int i; -+ -+ env[0] = (unsigned long)fxsave->cwd | 0xffff0000; -+ env[1] = (unsigned long)fxsave->swd | 0xffff0000; -+ env[2] = twd_fxsr_to_i387(fxsave); -+ env[3] = fxsave->fip; -+ env[4] = fxsave->fcs | ((unsigned long)fxsave->fop << 16); -+ env[5] = fxsave->foo; -+ env[6] = fxsave->fos; -+ -+ if ( __copy_to_user( buf, env, 7 * sizeof(unsigned long) ) ) -+ return 1; -+ -+ to = &buf->_st[0]; -+ from = (struct _fpxreg *) &fxsave->st_space[0]; -+ for ( i = 0 ; i < 8 ; i++, to++, from++ ) { -+ if ( __copy_to_user( to, from, sizeof(*to) ) ) -+ return 1; -+ } -+ return 0; -+} -+#endif -+ -+static inline int convert_fxsr_to_user(struct _fpstate *buf, -+ struct pt_regs *regs) -+{ -+ return(CHOOSE_MODE(convert_fxsr_to_user_tt(buf, regs), 0)); -+} -+ -+#ifdef CONFIG_MODE_TT -+static inline int convert_fxsr_from_user_tt(struct pt_regs *regs, -+ struct _fpstate *buf) -+{ -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned long env[7]; -+ struct _fpxreg *to; -+ struct _fpreg *from; -+ int i; -+ -+ if ( __copy_from_user( env, buf, 7 * sizeof(long) ) ) -+ return 1; -+ -+ fxsave->cwd = (unsigned short)(env[0] & 0xffff); -+ fxsave->swd = (unsigned short)(env[1] & 0xffff); -+ fxsave->twd = twd_i387_to_fxsr((unsigned short)(env[2] & 0xffff)); -+ fxsave->fip = env[3]; -+ fxsave->fop = (unsigned short)((env[4] & 0xffff0000) >> 16); -+ fxsave->fcs = (env[4] & 0xffff); -+ fxsave->foo = env[5]; -+ fxsave->fos = env[6]; -+ -+ to = (struct _fpxreg *) &fxsave->st_space[0]; -+ from = &buf->_st[0]; -+ for ( i = 0 ; i < 8 ; i++, to++, from++ ) { -+ if ( __copy_from_user( to, from, sizeof(*from) ) ) -+ return 1; -+ } -+ return 0; -+} -+#endif -+ -+static inline int convert_fxsr_from_user(struct pt_regs *regs, -+ struct _fpstate *buf) -+{ -+ return(CHOOSE_MODE(convert_fxsr_from_user_tt(regs, buf), 0)); -+} -+ -+int get_fpregs(unsigned long buf, struct task_struct *child) -+{ -+ int err; -+ -+ err = convert_fxsr_to_user((struct _fpstate *) buf, -+ &child->thread.regs); -+ if(err) return(-EFAULT); -+ else return(0); -+} -+ -+int set_fpregs(unsigned long buf, struct task_struct *child) -+{ -+ int err; -+ -+ err = convert_fxsr_from_user(&child->thread.regs, -+ (struct _fpstate *) buf); -+ if(err) return(-EFAULT); -+ else return(0); -+} -+ -+#ifdef CONFIG_MODE_TT -+int get_fpxregs_tt(unsigned long buf, struct task_struct *tsk) -+{ -+ struct pt_regs *regs = &tsk->thread.regs; -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ int err; -+ -+ err = __copy_to_user((void *) buf, fxsave, -+ sizeof(struct user_fxsr_struct)); -+ if(err) return -EFAULT; -+ else return 0; -+} -+#endif -+ -+int get_fpxregs(unsigned long buf, struct task_struct *tsk) -+{ -+ return(CHOOSE_MODE(get_fpxregs_tt(buf, tsk), 0)); -+} -+ -+#ifdef CONFIG_MODE_TT -+int set_fpxregs_tt(unsigned long buf, struct task_struct *tsk) -+{ -+ struct pt_regs *regs = &tsk->thread.regs; -+ struct i387_fxsave_struct *fxsave = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ int err; -+ -+ err = __copy_from_user(fxsave, (void *) buf, -+ sizeof(struct user_fxsr_struct) ); -+ if(err) return -EFAULT; -+ else return 0; -+} -+#endif -+ -+int set_fpxregs(unsigned long buf, struct task_struct *tsk) -+{ -+ return(CHOOSE_MODE(set_fpxregs_tt(buf, tsk), 0)); -+} -+ -+#ifdef notdef -+int dump_fpu(struct pt_regs *regs, elf_fpregset_t *fpu) -+{ -+ fpu->cwd = (((SC_FP_CW(PT_REGS_SC(regs)) & 0xffff) << 16) | -+ (SC_FP_SW(PT_REGS_SC(regs)) & 0xffff)); -+ fpu->swd = SC_FP_CSSEL(PT_REGS_SC(regs)) & 0xffff; -+ fpu->twd = SC_FP_IPOFF(PT_REGS_SC(regs)); -+ fpu->fip = SC_FP_CSSEL(PT_REGS_SC(regs)) & 0xffff; -+ fpu->fcs = SC_FP_DATAOFF(PT_REGS_SC(regs)); -+ fpu->foo = SC_FP_DATASEL(PT_REGS_SC(regs)); -+ fpu->fos = 0; -+ memcpy(fpu->st_space, (void *) SC_FP_ST(PT_REGS_SC(regs)), -+ sizeof(fpu->st_space)); -+ return(1); -+} -+#endif -+ -+#ifdef CONFIG_MODE_TT -+static inline void copy_fpu_fxsave_tt(struct pt_regs *regs, -+ struct user_i387_struct *buf) -+{ -+ struct i387_fxsave_struct *fpu = SC_FXSR_ENV(PT_REGS_SC(regs)); -+ unsigned short *to; -+ unsigned short *from; -+ int i; -+ -+ memcpy( buf, fpu, 7 * sizeof(long) ); -+ -+ to = (unsigned short *) &buf->st_space[0]; -+ from = (unsigned short *) &fpu->st_space[0]; -+ for ( i = 0 ; i < 8 ; i++, to += 5, from += 8 ) { -+ memcpy( to, from, 5 * sizeof(unsigned short) ); -+ } -+} -+#endif -+ -+static inline void copy_fpu_fxsave(struct pt_regs *regs, -+ struct user_i387_struct *buf) -+{ -+ (void) CHOOSE_MODE(copy_fpu_fxsave_tt(regs, buf), 0); -+} -+ -+int dump_fpu(struct pt_regs *regs, elf_fpregset_t *fpu ) -+{ -+ copy_fpu_fxsave(regs, (struct user_i387_struct *) fpu); -+ return(1); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/ptrace_user.c um/arch/um/sys-i386/ptrace_user.c ---- orig/arch/um/sys-i386/ptrace_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/ptrace_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,117 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stdio.h> -+#include <errno.h> -+#include <unistd.h> -+#include <linux/stddef.h> -+#include <sys/ptrace.h> -+#include <asm/ptrace.h> -+#include <asm/user.h> -+#include "kern_util.h" -+#include "sysdep/thread.h" -+#include "user.h" -+#include "os.h" -+ -+int ptrace_getregs(long pid, unsigned long *regs_out) -+{ -+ return(ptrace(PTRACE_GETREGS, pid, 0, regs_out)); -+} -+ -+int ptrace_setregs(long pid, unsigned long *regs) -+{ -+ return(ptrace(PTRACE_SETREGS, pid, 0, regs)); -+} -+ -+int ptrace_getfpregs(long pid, unsigned long *regs) -+{ -+ return(ptrace(PTRACE_GETFPREGS, pid, 0, regs)); -+} -+ -+static void write_debugregs(int pid, unsigned long *regs) -+{ -+ struct user *dummy; -+ int nregs, i; -+ -+ dummy = NULL; -+ nregs = sizeof(dummy->u_debugreg)/sizeof(dummy->u_debugreg[0]); -+ for(i = 0; i < nregs; i++){ -+ if((i == 4) || (i == 5)) continue; -+ if(ptrace(PTRACE_POKEUSR, pid, &dummy->u_debugreg[i], -+ regs[i]) < 0) -+ printk("write_debugregs - ptrace failed, " -+ "errno = %d\n", errno); -+ } -+} -+ -+static void read_debugregs(int pid, unsigned long *regs) -+{ -+ struct user *dummy; -+ int nregs, i; -+ -+ dummy = NULL; -+ nregs = sizeof(dummy->u_debugreg)/sizeof(dummy->u_debugreg[0]); -+ for(i = 0; i < nregs; i++){ -+ regs[i] = ptrace(PTRACE_PEEKUSR, pid, -+ &dummy->u_debugreg[i], 0); -+ } -+} -+ -+/* Accessed only by the tracing thread */ -+static unsigned long kernel_debugregs[8] = { [ 0 ... 7 ] = 0 }; -+static int debugregs_seq = 0; -+ -+void arch_enter_kernel(void *task, int pid) -+{ -+ read_debugregs(pid, TASK_DEBUGREGS(task)); -+ write_debugregs(pid, kernel_debugregs); -+} -+ -+void arch_leave_kernel(void *task, int pid) -+{ -+ read_debugregs(pid, kernel_debugregs); -+ write_debugregs(pid, TASK_DEBUGREGS(task)); -+} -+ -+void ptrace_pokeuser(unsigned long addr, unsigned long data) -+{ -+ if((addr < offsetof(struct user, u_debugreg[0])) || -+ (addr > offsetof(struct user, u_debugreg[7]))) -+ return; -+ addr -= offsetof(struct user, u_debugreg[0]); -+ addr = addr >> 2; -+ if(kernel_debugregs[addr] == data) return; -+ -+ kernel_debugregs[addr] = data; -+ debugregs_seq++; -+} -+ -+static void update_debugregs_cb(void *arg) -+{ -+ int pid = *((int *) arg); -+ -+ write_debugregs(pid, kernel_debugregs); -+} -+ -+void update_debugregs(int seq) -+{ -+ int me; -+ -+ if(seq == debugregs_seq) return; -+ -+ me = os_getpid(); -+ initial_thread_cb(update_debugregs_cb, &me); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/sigcontext.c um/arch/um/sys-i386/sigcontext.c ---- orig/arch/um/sys-i386/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/sigcontext.c Mon Dec 2 23:20:13 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include <stddef.h> -+#include <string.h> -+#include <asm/ptrace.h> -+#include <asm/sigcontext.h> -+#include "sysdep/ptrace.h" -+#include "kern_util.h" -+#include "frame_user.h" -+ -+int sc_size(void *data) -+{ -+ struct arch_frame_data *arch = data; -+ -+ return(sizeof(struct sigcontext) + arch->fpstate_size); -+} -+ -+void sc_to_sc(void *to_ptr, void *from_ptr) -+{ -+ struct sigcontext *to = to_ptr, *from = from_ptr; -+ int size = sizeof(*to) + signal_frame_sc.common.arch.fpstate_size; -+ -+ memcpy(to, from, size); -+ if(from->fpstate != NULL) to->fpstate = (struct _fpstate *) (to + 1); -+} -+ -+unsigned long *sc_sigmask(void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ -+ return(&sc->oldmask); -+} -+ -+int sc_get_fpregs(unsigned long buf, void *sc_ptr) -+{ -+ struct sigcontext *sc = sc_ptr; -+ struct _fpstate *from = sc->fpstate, *to = (struct _fpstate *) buf; -+ int err = 0; -+ -+ if(from == NULL){ -+ err |= clear_user_proc(&to->cw, sizeof(to->cw)); -+ err |= clear_user_proc(&to->sw, sizeof(to->sw)); -+ err |= clear_user_proc(&to->tag, sizeof(to->tag)); -+ err |= clear_user_proc(&to->ipoff, sizeof(to->ipoff)); -+ err |= clear_user_proc(&to->cssel, sizeof(to->cssel)); -+ err |= clear_user_proc(&to->dataoff, sizeof(to->dataoff)); -+ err |= clear_user_proc(&to->datasel, sizeof(to->datasel)); -+ err |= clear_user_proc(&to->_st, sizeof(to->_st)); -+ } -+ else { -+ err |= copy_to_user_proc(&to->cw, &from->cw, sizeof(to->cw)); -+ err |= copy_to_user_proc(&to->sw, &from->sw, sizeof(to->sw)); -+ err |= copy_to_user_proc(&to->tag, &from->tag, -+ sizeof(to->tag)); -+ err |= copy_to_user_proc(&to->ipoff, &from->ipoff, -+ sizeof(to->ipoff)); -+ err |= copy_to_user_proc(&to->cssel,& from->cssel, -+ sizeof(to->cssel)); -+ err |= copy_to_user_proc(&to->dataoff, &from->dataoff, -+ sizeof(to->dataoff)); -+ err |= copy_to_user_proc(&to->datasel, &from->datasel, -+ sizeof(to->datasel)); -+ err |= copy_to_user_proc(to->_st, from->_st, sizeof(to->_st)); -+ } -+ return(err); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/syscalls.c um/arch/um/sys-i386/syscalls.c ---- orig/arch/um/sys-i386/syscalls.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/syscalls.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,68 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "asm/mman.h" -+#include "asm/uaccess.h" -+#include "asm/unistd.h" -+ -+/* -+ * Perform the select(nd, in, out, ex, tv) and mmap() system -+ * calls. Linux/i386 didn't use to be able to handle more than -+ * 4 system call parameters, so these system calls used a memory -+ * block for parameter passing.. -+ */ -+ -+struct mmap_arg_struct { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+extern int old_mmap(unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long fd, unsigned long offset); -+ -+int old_mmap_i386(struct mmap_arg_struct *arg) -+{ -+ struct mmap_arg_struct a; -+ int err = -EFAULT; -+ -+ if (copy_from_user(&a, arg, sizeof(a))) -+ goto out; -+ -+ err = old_mmap(a.addr, a.len, a.prot, a.flags, a.fd, a.offset); -+ out: -+ return err; -+} -+ -+struct sel_arg_struct { -+ unsigned long n; -+ fd_set *inp, *outp, *exp; -+ struct timeval *tvp; -+}; -+ -+int old_select(struct sel_arg_struct *arg) -+{ -+ struct sel_arg_struct a; -+ -+ if (copy_from_user(&a, arg, sizeof(a))) -+ return -EFAULT; -+ /* sys_select() does the appropriate kernel locking */ -+ return sys_select(a.n, a.inp, a.outp, a.exp, a.tvp); -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/sysrq.c um/arch/um/sys-i386/sysrq.c ---- orig/arch/um/sys-i386/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "linux/sched.h" -+#include "asm/ptrace.h" -+#include "sysrq.h" -+ -+void show_regs(struct pt_regs *regs) -+{ -+ printk("\n"); -+ printk("EIP: %04lx:[<%08lx>] CPU: %d %s", -+ 0xffff & PT_REGS_CS(regs), PT_REGS_IP(regs), -+ smp_processor_id(), print_tainted()); -+ if (PT_REGS_CS(regs) & 3) -+ printk(" ESP: %04lx:%08lx", 0xffff & PT_REGS_SS(regs), -+ PT_REGS_SP(regs)); -+ printk(" EFLAGS: %08lx\n %s\n", PT_REGS_EFLAGS(regs), -+ print_tainted()); -+ printk("EAX: %08lx EBX: %08lx ECX: %08lx EDX: %08lx\n", -+ PT_REGS_EAX(regs), PT_REGS_EBX(regs), -+ PT_REGS_ECX(regs), -+ PT_REGS_EDX(regs)); -+ printk("ESI: %08lx EDI: %08lx EBP: %08lx", -+ PT_REGS_ESI(regs), PT_REGS_EDI(regs), -+ PT_REGS_EBP(regs)); -+ printk(" DS: %04lx ES: %04lx\n", -+ 0xffff & PT_REGS_DS(regs), -+ 0xffff & PT_REGS_ES(regs)); -+ -+ show_trace((unsigned long *) ®s); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/Makefile um/arch/um/sys-i386/util/Makefile ---- orig/arch/um/sys-i386/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+EXE = mk_sc mk_thread -+ -+include $(TOPDIR)/Rules.make -+ -+all : $(EXE) -+ -+mk_sc : mk_sc.o -+ $(CC) -o mk_sc mk_sc.o -+ -+mk_sc.o : mk_sc.c -+ $(CC) -c $< -+ -+mk_thread : mk_thread_user.o mk_thread_kern.o -+ $(CC) -o mk_thread mk_thread_user.o mk_thread_kern.o -+ -+mk_thread_user.o : mk_thread_user.c -+ $(CC) -c $< -+ -+mk_thread_kern.o : mk_thread_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+clean : -+ $(RM) $(EXE) *.o -+ -+archmrproper : clean -+ -+fastdep : -+ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_sc.c um/arch/um/sys-i386/util/mk_sc.c ---- orig/arch/um/sys-i386/util/mk_sc.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_sc.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,51 @@ -+#include <stdio.h> -+#include <signal.h> -+#include <linux/stddef.h> -+ -+#define SC_OFFSET(name, field) \ -+ printf("#define " name "(sc) *((unsigned long *) &(((char *) (sc))[%d]))\n",\ -+ offsetof(struct sigcontext, field)) -+ -+#define SC_FP_OFFSET(name, field) \ -+ printf("#define " name \ -+ "(sc) *((unsigned long *) &(((char *) (SC_FPSTATE(sc)))[%d]))\n",\ -+ offsetof(struct _fpstate, field)) -+ -+#define SC_FP_OFFSET_PTR(name, field, type) \ -+ printf("#define " name \ -+ "(sc) ((" type " *) &(((char *) (SC_FPSTATE(sc)))[%d]))\n",\ -+ offsetof(struct _fpstate, field)) -+ -+int main(int argc, char **argv) -+{ -+ SC_OFFSET("SC_IP", eip); -+ SC_OFFSET("SC_SP", esp); -+ SC_OFFSET("SC_FS", fs); -+ SC_OFFSET("SC_GS", gs); -+ SC_OFFSET("SC_DS", ds); -+ SC_OFFSET("SC_ES", es); -+ SC_OFFSET("SC_SS", ss); -+ SC_OFFSET("SC_CS", cs); -+ SC_OFFSET("SC_EFLAGS", eflags); -+ SC_OFFSET("SC_EAX", eax); -+ SC_OFFSET("SC_EBX", ebx); -+ SC_OFFSET("SC_ECX", ecx); -+ SC_OFFSET("SC_EDX", edx); -+ SC_OFFSET("SC_EDI", edi); -+ SC_OFFSET("SC_ESI", esi); -+ SC_OFFSET("SC_EBP", ebp); -+ SC_OFFSET("SC_TRAPNO", trapno); -+ SC_OFFSET("SC_ERR", err); -+ SC_OFFSET("SC_CR2", cr2); -+ SC_OFFSET("SC_FPSTATE", fpstate); -+ SC_FP_OFFSET("SC_FP_CW", cw); -+ SC_FP_OFFSET("SC_FP_SW", sw); -+ SC_FP_OFFSET("SC_FP_TAG", tag); -+ SC_FP_OFFSET("SC_FP_IPOFF", ipoff); -+ SC_FP_OFFSET("SC_FP_CSSEL", cssel); -+ SC_FP_OFFSET("SC_FP_DATAOFF", dataoff); -+ SC_FP_OFFSET("SC_FP_DATASEL", datasel); -+ SC_FP_OFFSET_PTR("SC_FP_ST", _st, "struct _fpstate"); -+ SC_FP_OFFSET_PTR("SC_FXSR_ENV", _fxsr_env, "void"); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_thread_kern.c um/arch/um/sys-i386/util/mk_thread_kern.c ---- orig/arch/um/sys-i386/util/mk_thread_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_thread_kern.c Mon Dec 9 23:24:38 2002 -@@ -0,0 +1,22 @@ -+#include "linux/config.h" -+#include "linux/stddef.h" -+#include "linux/sched.h" -+ -+extern void print_head(void); -+extern void print_constant_ptr(char *name, int value); -+extern void print_constant(char *name, char *type, int value); -+extern void print_tail(void); -+ -+#define THREAD_OFFSET(field) offsetof(struct task_struct, thread.field) -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_constant_ptr("TASK_DEBUGREGS", THREAD_OFFSET(arch.debugregs)); -+#ifdef CONFIG_MODE_TT -+ print_constant("TASK_EXTERN_PID", "int", THREAD_OFFSET(mode.tt.extern_pid)); -+#endif -+ print_tail(); -+ return(0); -+} -+ -diff -Naur -X ../exclude-files orig/arch/um/sys-i386/util/mk_thread_user.c um/arch/um/sys-i386/util/mk_thread_user.c ---- orig/arch/um/sys-i386/util/mk_thread_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-i386/util/mk_thread_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include <stdio.h> -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_thread\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __UM_THREAD_H\n"); -+ printf("#define __UM_THREAD_H\n"); -+ printf("\n"); -+} -+ -+void print_constant_ptr(char *name, int value) -+{ -+ printf("#define %s(task) ((unsigned long *) " -+ "&(((char *) (task))[%d]))\n", name, value); -+} -+ -+void print_constant(char *name, char *type, int value) -+{ -+ printf("#define %s(task) *((%s *) &(((char *) (task))[%d]))\n", name, type, -+ value); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/arch/um/sys-ia64/Makefile um/arch/um/sys-ia64/Makefile ---- orig/arch/um/sys-ia64/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ia64/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,26 @@ -+OBJ = sys.o -+ -+OBJS = -+ -+all: $(OBJ) -+ -+$(OBJ): $(OBJS) -+ rm -f $@ -+ $(LD) $(LINKFLAGS) --start-group $^ --end-group -o $@ -+clean: -+ rm -f $(OBJS) -+ -+fastdep: -+ -+archmrproper: -+ -+archclean: -+ rm -f link.ld -+ @$(MAKEBOOT) clean -+ -+archdep: -+ @$(MAKEBOOT) dep -+ -+modules: -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/Makefile um/arch/um/sys-ppc/Makefile ---- orig/arch/um/sys-ppc/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/Makefile Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,80 @@ -+OBJ = sys.o -+ -+.S.o: -+ $(CC) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ -+OBJS = ptrace.o sigcontext.o semaphore.o checksum.o miscthings.o misc.o \ -+ ptrace_user.o sysrq.o -+ -+EXTRA_AFLAGS := -DCONFIG_ALL_PPC -I. -I$(TOPDIR)/arch/ppc/kernel -+ -+all: $(OBJ) -+ -+$(OBJ): $(OBJS) -+ rm -f $@ -+ $(LD) $(LINKFLAGS) --start-group $^ --end-group -o $@ -+ -+ptrace_user.o: ptrace_user.c -+ $(CC) -D__KERNEL__ $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+sigcontext.o: sigcontext.c -+ $(CC) $(USER_CFLAGS) $(EXTRA_CFLAGS) -c -o $@ $< -+ -+semaphore.c: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+checksum.S: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/lib/$@ $@ -+ -+mk_defs.c: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+ppc_defs.head: -+ rm -f $@ -+ ln -s $(TOPDIR)/arch/ppc/kernel/$@ $@ -+ -+ppc_defs.h: mk_defs.c ppc_defs.head \ -+ $(TOPDIR)/include/asm-ppc/mmu.h \ -+ $(TOPDIR)/include/asm-ppc/processor.h \ -+ $(TOPDIR)/include/asm-ppc/pgtable.h \ -+ $(TOPDIR)/include/asm-ppc/ptrace.h -+# $(CC) $(CFLAGS) -S mk_defs.c -+ cp ppc_defs.head ppc_defs.h -+# for bk, this way we can write to the file even if it's not checked out -+ echo '#define THREAD 608' >> ppc_defs.h -+ echo '#define PT_REGS 8' >> ppc_defs.h -+ echo '#define CLONE_VM 256' >> ppc_defs.h -+# chmod u+w ppc_defs.h -+# grep '^#define' mk_defs.s >> ppc_defs.h -+# rm mk_defs.s -+ -+# the asm link is horrible, and breaks the other targets. This is also -+# not going to work with parallel makes. -+ -+checksum.o: checksum.S -+ rm -f asm -+ ln -s $(TOPDIR)/include/asm-ppc asm -+ $(CC) $(EXTRA_AFLAGS) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ rm -f asm -+ -+misc.o: misc.S ppc_defs.h -+ rm -f asm -+ ln -s $(TOPDIR)/include/asm-ppc asm -+ $(CC) $(EXTRA_AFLAGS) $(AFLAGS) -D__ASSEMBLY__ -D__UM_PPC__ -c $< -o $*.o -+ rm -f asm -+ -+clean: -+ rm -f $(OBJS) -+ rm -f ppc_defs.h -+ rm -f checksum.S semaphore.c mk_defs.c -+ -+fastdep: -+ -+dep: -+ -+modules: -+ -+include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/misc.S um/arch/um/sys-ppc/misc.S ---- orig/arch/um/sys-ppc/misc.S Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/misc.S Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,116 @@ -+/* -+ * This file contains miscellaneous low-level functions. -+ * Copyright (C) 1995-1996 Gary Thomas (gdt@linuxppc.org) -+ * -+ * Largely rewritten by Cort Dougan (cort@cs.nmt.edu) -+ * and Paul Mackerras. -+ * -+ * A couple of functions stolen from arch/ppc/kernel/misc.S for UML -+ * by Chris Emerson. -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License -+ * as published by the Free Software Foundation; either version -+ * 2 of the License, or (at your option) any later version. -+ * -+ */ -+ -+#include <linux/config.h> -+#include <asm/processor.h> -+#include "ppc_asm.h" -+ -+#if defined(CONFIG_4xx) || defined(CONFIG_8xx) -+#define CACHE_LINE_SIZE 16 -+#define LG_CACHE_LINE_SIZE 4 -+#define MAX_COPY_PREFETCH 1 -+#elif !defined(CONFIG_PPC64BRIDGE) -+#define CACHE_LINE_SIZE 32 -+#define LG_CACHE_LINE_SIZE 5 -+#define MAX_COPY_PREFETCH 4 -+#else -+#define CACHE_LINE_SIZE 128 -+#define LG_CACHE_LINE_SIZE 7 -+#define MAX_COPY_PREFETCH 1 -+#endif /* CONFIG_4xx || CONFIG_8xx */ -+ -+ .text -+ -+/* -+ * Clear a page using the dcbz instruction, which doesn't cause any -+ * memory traffic (except to write out any cache lines which get -+ * displaced). This only works on cacheable memory. -+ */ -+_GLOBAL(clear_page) -+ li r0,4096/CACHE_LINE_SIZE -+ mtctr r0 -+#ifdef CONFIG_8xx -+ li r4, 0 -+1: stw r4, 0(r3) -+ stw r4, 4(r3) -+ stw r4, 8(r3) -+ stw r4, 12(r3) -+#else -+1: dcbz 0,r3 -+#endif -+ addi r3,r3,CACHE_LINE_SIZE -+ bdnz 1b -+ blr -+ -+/* -+ * Copy a whole page. We use the dcbz instruction on the destination -+ * to reduce memory traffic (it eliminates the unnecessary reads of -+ * the destination into cache). This requires that the destination -+ * is cacheable. -+ */ -+#define COPY_16_BYTES \ -+ lwz r6,4(r4); \ -+ lwz r7,8(r4); \ -+ lwz r8,12(r4); \ -+ lwzu r9,16(r4); \ -+ stw r6,4(r3); \ -+ stw r7,8(r3); \ -+ stw r8,12(r3); \ -+ stwu r9,16(r3) -+ -+_GLOBAL(copy_page) -+ addi r3,r3,-4 -+ addi r4,r4,-4 -+ li r5,4 -+ -+#ifndef CONFIG_8xx -+#if MAX_COPY_PREFETCH > 1 -+ li r0,MAX_COPY_PREFETCH -+ li r11,4 -+ mtctr r0 -+11: dcbt r11,r4 -+ addi r11,r11,CACHE_LINE_SIZE -+ bdnz 11b -+#else /* MAX_COPY_PREFETCH == 1 */ -+ dcbt r5,r4 -+ li r11,CACHE_LINE_SIZE+4 -+#endif /* MAX_COPY_PREFETCH */ -+#endif /* CONFIG_8xx */ -+ -+ li r0,4096/CACHE_LINE_SIZE -+ mtctr r0 -+1: -+#ifndef CONFIG_8xx -+ dcbt r11,r4 -+ dcbz r5,r3 -+#endif -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 32 -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 64 -+ COPY_16_BYTES -+ COPY_16_BYTES -+#if CACHE_LINE_SIZE >= 128 -+ COPY_16_BYTES -+ COPY_16_BYTES -+ COPY_16_BYTES -+ COPY_16_BYTES -+#endif -+#endif -+#endif -+ bdnz 1b -+ blr -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/miscthings.c um/arch/um/sys-ppc/miscthings.c ---- orig/arch/um/sys-ppc/miscthings.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/miscthings.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,53 @@ -+#include "linux/threads.h" -+#include "linux/stddef.h" // for NULL -+#include "linux/elf.h" // for AT_NULL -+ -+/* The following function nicked from arch/ppc/kernel/process.c and -+ * adapted slightly */ -+/* -+ * XXX ld.so expects the auxiliary table to start on -+ * a 16-byte boundary, so we have to find it and -+ * move it up. :-( -+ */ -+void shove_aux_table(unsigned long sp) -+{ -+ int argc; -+ char *p; -+ unsigned long e; -+ unsigned long aux_start, offset; -+ -+ argc = *(int *)sp; -+ sp += sizeof(int) + (argc + 1) * sizeof(char *); -+ /* skip over the environment pointers */ -+ do { -+ p = *(char **)sp; -+ sp += sizeof(char *); -+ } while (p != NULL); -+ aux_start = sp; -+ /* skip to the end of the auxiliary table */ -+ do { -+ e = *(unsigned long *)sp; -+ sp += 2 * sizeof(unsigned long); -+ } while (e != AT_NULL); -+ offset = ((aux_start + 15) & ~15) - aux_start; -+ if (offset != 0) { -+ do { -+ sp -= sizeof(unsigned long); -+ e = *(unsigned long *)sp; -+ *(unsigned long *)(sp + offset) = e; -+ } while (sp > aux_start); -+ } -+} -+/* END stuff taken from arch/ppc/kernel/process.c */ -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/ptrace.c um/arch/um/sys-ppc/ptrace.c ---- orig/arch/um/sys-ppc/ptrace.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/ptrace.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+#include "linux/sched.h" -+#include "asm/ptrace.h" -+ -+int putreg(struct task_struct *child, unsigned long regno, -+ unsigned long value) -+{ -+ child->thread.process_regs.regs[regno >> 2] = value; -+ return 0; -+} -+ -+unsigned long getreg(struct task_struct *child, unsigned long regno) -+{ -+ unsigned long retval = ~0UL; -+ -+ retval &= child->thread.process_regs.regs[regno >> 2]; -+ return retval; -+} -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/ptrace_user.c um/arch/um/sys-ppc/ptrace_user.c ---- orig/arch/um/sys-ppc/ptrace_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/ptrace_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,40 @@ -+#include <sys/ptrace.h> -+#include <errno.h> -+#include <asm/ptrace.h> -+#include "sysdep/ptrace.h" -+ -+int ptrace_getregs(long pid, unsigned long *regs_out) -+{ -+ int i; -+ for (i=0; i < sizeof(struct sys_pt_regs)/sizeof(PPC_REG); ++i) { -+ errno = 0; -+ regs_out->regs[i] = ptrace(PTRACE_PEEKUSER, pid, i*4, 0); -+ if (errno) { -+ return -errno; -+ } -+ } -+ return 0; -+} -+ -+int ptrace_setregs(long pid, unsigned long *regs_in) -+{ -+ int i; -+ for (i=0; i < sizeof(struct sys_pt_regs)/sizeof(PPC_REG); ++i) { -+ if (i != 34 /* FIXME: PT_ORIG_R3 */ && i <= PT_MQ) { -+ if (ptrace(PTRACE_POKEUSER, pid, i*4, regs_in->regs[i]) < 0) { -+ return -errno; -+ } -+ } -+ } -+ return 0; -+} -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/sigcontext.c um/arch/um/sys-ppc/sigcontext.c ---- orig/arch/um/sys-ppc/sigcontext.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/sigcontext.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,15 @@ -+#include "asm/ptrace.h" -+#include "asm/sigcontext.h" -+#include "sysdep/ptrace.h" -+#include "user_util.h" -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/sys-ppc/sysrq.c um/arch/um/sys-ppc/sysrq.c ---- orig/arch/um/sys-ppc/sysrq.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/sys-ppc/sysrq.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,43 @@ -+/* -+ * Copyright (C) 2001 Chris Emerson (cemerson@chiark.greenend.org.uk) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/kernel.h" -+#include "linux/smp.h" -+#include "asm/ptrace.h" -+#include "sysrq.h" -+ -+void show_regs(struct pt_regs_subarch *regs) -+{ -+ printk("\n"); -+ printk("show_regs(): insert regs here.\n"); -+#if 0 -+ printk("\n"); -+ printk("EIP: %04x:[<%08lx>] CPU: %d",0xffff & regs->xcs, regs->eip, -+ smp_processor_id()); -+ if (regs->xcs & 3) -+ printk(" ESP: %04x:%08lx",0xffff & regs->xss, regs->esp); -+ printk(" EFLAGS: %08lx\n", regs->eflags); -+ printk("EAX: %08lx EBX: %08lx ECX: %08lx EDX: %08lx\n", -+ regs->eax, regs->ebx, regs->ecx, regs->edx); -+ printk("ESI: %08lx EDI: %08lx EBP: %08lx", -+ regs->esi, regs->edi, regs->ebp); -+ printk(" DS: %04x ES: %04x\n", -+ 0xffff & regs->xds, 0xffff & regs->xes); -+#endif -+ -+ show_trace(®s->gpr[1]); -+} -+ -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/arch/um/util/Makefile um/arch/um/util/Makefile ---- orig/arch/um/util/Makefile Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/Makefile Wed Oct 23 21:09:14 2002 -@@ -0,0 +1,26 @@ -+ALL = mk_task mk_constants -+ -+all : $(ALL) -+ -+mk_task : mk_task_user.o mk_task_kern.o -+ $(CC) -o mk_task mk_task_user.o mk_task_kern.o -+ -+mk_task_user.o : mk_task_user.c -+ $(CC) -c $< -+ -+mk_task_kern.o : mk_task_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+mk_constants : mk_constants_user.o mk_constants_kern.o -+ $(CC) -o mk_constants mk_constants_user.o mk_constants_kern.o -+ -+mk_constants_user.o : mk_constants_user.c -+ $(CC) -c $< -+ -+mk_constants_kern.o : mk_constants_kern.c -+ $(CC) $(CFLAGS) -c $< -+ -+clean : -+ $(RM) $(ALL) *.o *~ -+ -+archmrproper : clean -diff -Naur -X ../exclude-files orig/arch/um/util/mk_constants_kern.c um/arch/um/util/mk_constants_kern.c ---- orig/arch/um/util/mk_constants_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_constants_kern.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,24 @@ -+#include "linux/kernel.h" -+#include "linux/stringify.h" -+#include "asm/page.h" -+ -+extern void print_head(void); -+extern void print_constant_str(char *name, char *value); -+extern void print_constant_int(char *name, int value); -+extern void print_tail(void); -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_constant_int("UM_KERN_PAGE_SIZE", PAGE_SIZE); -+ print_constant_str("UM_KERN_EMERG", KERN_EMERG); -+ print_constant_str("UM_KERN_ALERT", KERN_ALERT); -+ print_constant_str("UM_KERN_CRIT", KERN_CRIT); -+ print_constant_str("UM_KERN_ERR", KERN_ERR); -+ print_constant_str("UM_KERN_WARNING", KERN_WARNING); -+ print_constant_str("UM_KERN_NOTICE", KERN_NOTICE); -+ print_constant_str("UM_KERN_INFO", KERN_INFO); -+ print_constant_str("UM_KERN_DEBUG", KERN_DEBUG); -+ print_tail(); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_constants_user.c um/arch/um/util/mk_constants_user.c ---- orig/arch/um/util/mk_constants_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_constants_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,28 @@ -+#include <stdio.h> -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_constants\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __UM_CONSTANTS_H\n"); -+ printf("#define __UM_CONSTANTS_H\n"); -+ printf("\n"); -+} -+ -+void print_constant_str(char *name, char *value) -+{ -+ printf("#define %s \"%s\"\n", name, value); -+} -+ -+void print_constant_int(char *name, int value) -+{ -+ printf("#define %s %d\n", name, value); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_task_kern.c um/arch/um/util/mk_task_kern.c ---- orig/arch/um/util/mk_task_kern.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_task_kern.c Sun Dec 8 21:03:34 2002 -@@ -0,0 +1,17 @@ -+#include "linux/sched.h" -+#include "linux/stddef.h" -+ -+extern void print(char *name, char *type, int offset); -+extern void print_ptr(char *name, char *type, int offset); -+extern void print_head(void); -+extern void print_tail(void); -+ -+int main(int argc, char **argv) -+{ -+ print_head(); -+ print_ptr("TASK_REGS", "union uml_pt_regs", -+ offsetof(struct task_struct, thread.regs)); -+ print("TASK_PID", "int", offsetof(struct task_struct, pid)); -+ print_tail(); -+ return(0); -+} -diff -Naur -X ../exclude-files orig/arch/um/util/mk_task_user.c um/arch/um/util/mk_task_user.c ---- orig/arch/um/util/mk_task_user.c Wed Dec 31 19:00:00 1969 -+++ um/arch/um/util/mk_task_user.c Wed Oct 23 21:08:04 2002 -@@ -0,0 +1,30 @@ -+#include <stdio.h> -+ -+void print(char *name, char *type, int offset) -+{ -+ printf("#define %s(task) *((%s *) &(((char *) (task))[%d]))\n", name, type, -+ offset); -+} -+ -+void print_ptr(char *name, char *type, int offset) -+{ -+ printf("#define %s(task) ((%s *) &(((char *) (task))[%d]))\n", name, type, -+ offset); -+} -+ -+void print_head(void) -+{ -+ printf("/*\n"); -+ printf(" * Generated by mk_task\n"); -+ printf(" */\n"); -+ printf("\n"); -+ printf("#ifndef __TASK_H\n"); -+ printf("#define __TASK_H\n"); -+ printf("\n"); -+} -+ -+void print_tail(void) -+{ -+ printf("\n"); -+ printf("#endif\n"); -+} -diff -Naur -X ../exclude-files orig/drivers/char/Makefile um/drivers/char/Makefile ---- orig/drivers/char/Makefile Thu Feb 27 13:04:15 2003 -+++ um/drivers/char/Makefile Thu Feb 27 13:05:21 2003 -@@ -95,6 +95,12 @@ - endif - endif - -+ifeq ($(ARCH),um) -+ KEYMAP = -+ KEYBD = -+ CONSOLE = -+endif -+ - ifeq ($(ARCH),sh) - KEYMAP = - KEYBD = -diff -Naur -X ../exclude-files orig/drivers/char/tty_io.c um/drivers/char/tty_io.c ---- orig/drivers/char/tty_io.c Thu Feb 27 13:04:15 2003 -+++ um/drivers/char/tty_io.c Thu Feb 27 13:05:21 2003 -@@ -637,6 +637,9 @@ - wake_up_interruptible(&tty->write_wait); - } - -+extern int write_tty_log(int fd, const unsigned char *buf, int len, void *tty, -+ int direction); -+ - static ssize_t tty_read(struct file * file, char * buf, size_t count, - loff_t *ppos) - { -@@ -677,8 +680,13 @@ - else - i = -EIO; - unlock_kernel(); -- if (i > 0) -+ if (i > 0){ - inode->i_atime = CURRENT_TIME; -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) -+ write_tty_log(tty->log_fd, buf, i, tty, 1); -+#endif -+ } - return i; - } - -@@ -732,6 +740,10 @@ - if (written) { - file->f_dentry->d_inode->i_mtime = CURRENT_TIME; - ret = written; -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) -+ write_tty_log(tty->log_fd, buf - ret, ret, tty, 0); -+#endif - } - up(&tty->atomic_write); - return ret; -@@ -945,6 +957,9 @@ - goto release_mem_out; - } - } -+#ifdef CONFIG_TTY_LOG -+ tty->log_fd = -1; -+#endif - goto success; - - /* -@@ -1039,6 +1054,8 @@ - free_tty_struct(tty); - } - -+extern int close_tty_log(int fd, void *tty); -+ - /* - * Even releasing the tty structures is a tricky business.. We have - * to be very careful that the structures are all released at the -@@ -1267,6 +1284,10 @@ - run_task_queue(&tq_timer); - flush_scheduled_tasks(); - -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd >= 0) close_tty_log(tty->log_fd, tty); -+#endif -+ - /* - * The release_mem function takes care of the details of clearing - * the slots and preserving the termios structure. -@@ -1274,6 +1295,8 @@ - release_mem(tty, idx); - } - -+extern int open_tty_log(void *tty, void *current_tty); -+ - /* - * tty_open and tty_release keep up the tty count that contains the - * number of opens done on a tty. We cannot use the inode-count, as -@@ -1425,6 +1448,11 @@ - nr_warns++; - } - } -+ -+#ifdef CONFIG_TTY_LOG -+ if(tty->log_fd < 0) -+ tty->log_fd = open_tty_log(tty, current->tty); -+#endif - return 0; - } - -diff -Naur -X ../exclude-files orig/drivers/net/setup.c um/drivers/net/setup.c ---- orig/drivers/net/setup.c Sun Sep 15 12:13:19 2002 -+++ um/drivers/net/setup.c Wed Oct 23 21:08:05 2002 -@@ -28,7 +28,6 @@ - extern int lmc_setup(void); - - extern int madgemc_probe(void); --extern int uml_net_probe(void); - - /* Pad device name to IFNAMSIZ=16. F.e. __PAD6 is string of 9 zeros. */ - #define __PAD6 "\0\0\0\0\0\0\0\0\0" -@@ -102,9 +101,6 @@ - */ - #ifdef CONFIG_MADGEMC - {madgemc_probe, 0}, --#endif --#ifdef CONFIG_UML_NET -- {uml_net_probe, 0}, - #endif - - {NULL, 0}, -diff -Naur -X ../exclude-files orig/include/asm-i386/hardirq.h um/include/asm-i386/hardirq.h ---- orig/include/asm-i386/hardirq.h Sun Sep 15 12:13:19 2002 -+++ um/include/asm-i386/hardirq.h Tue Mar 25 14:23:19 2003 -@@ -4,6 +4,7 @@ - #include <linux/config.h> - #include <linux/threads.h> - #include <linux/irq.h> -+#include <asm/processor.h> /* for cpu_relax */ - - /* assembly code in softirq.h is sensitive to the offsets of these fields */ - typedef struct { -diff -Naur -X ../exclude-files orig/include/asm-um/a.out.h um/include/asm-um/a.out.h ---- orig/include/asm-um/a.out.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/a.out.h Sun Oct 27 11:54:50 2002 -@@ -0,0 +1,20 @@ -+#ifndef __UM_A_OUT_H -+#define __UM_A_OUT_H -+ -+#include "linux/config.h" -+#include "asm/arch/a.out.h" -+#include "choose-mode.h" -+ -+#undef STACK_TOP -+ -+extern unsigned long stacksizelim; -+ -+extern unsigned long host_task_size; -+ -+#define STACK_ROOM (stacksizelim) -+ -+extern int honeypot; -+#define STACK_TOP \ -+ CHOOSE_MODE((honeypot ? host_task_size : task_size), task_size) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/arch-signal-i386.h um/include/asm-um/arch-signal-i386.h ---- orig/include/asm-um/arch-signal-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/arch-signal-i386.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,24 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_ARCH_SIGNAL_I386_H -+#define __UM_ARCH_SIGNAL_I386_H -+ -+struct arch_signal_context { -+ unsigned long extrasigs[_NSIG_WORDS]; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/archparam-i386.h um/include/asm-um/archparam-i386.h ---- orig/include/asm-um/archparam-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/archparam-i386.h Sun Dec 8 20:09:11 2002 -@@ -0,0 +1,80 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_ARCHPARAM_I386_H -+#define __UM_ARCHPARAM_I386_H -+ -+/********* Bits for asm-um/elf.h ************/ -+ -+#include "user.h" -+ -+#define ELF_PLATFORM "i586" -+ -+#define ELF_ET_DYN_BASE (2 * TASK_SIZE / 3) -+ -+typedef struct user_i387_struct elf_fpregset_t; -+typedef unsigned long elf_greg_t; -+ -+#define ELF_NGREG (sizeof (struct user_regs_struct) / sizeof(elf_greg_t)) -+typedef elf_greg_t elf_gregset_t[ELF_NGREG]; -+ -+#define ELF_DATA ELFDATA2LSB -+#define ELF_ARCH EM_386 -+ -+#define ELF_PLAT_INIT(regs) do { \ -+ PT_REGS_EBX(regs) = 0; \ -+ PT_REGS_ECX(regs) = 0; \ -+ PT_REGS_EDX(regs) = 0; \ -+ PT_REGS_ESI(regs) = 0; \ -+ PT_REGS_EDI(regs) = 0; \ -+ PT_REGS_EBP(regs) = 0; \ -+ PT_REGS_EAX(regs) = 0; \ -+} while(0) -+ -+/* Shamelessly stolen from include/asm-i386/elf.h */ -+ -+#define ELF_CORE_COPY_REGS(pr_reg, regs) do { \ -+ pr_reg[0] = PT_REGS_EBX(regs); \ -+ pr_reg[1] = PT_REGS_ECX(regs); \ -+ pr_reg[2] = PT_REGS_EDX(regs); \ -+ pr_reg[3] = PT_REGS_ESI(regs); \ -+ pr_reg[4] = PT_REGS_EDI(regs); \ -+ pr_reg[5] = PT_REGS_EBP(regs); \ -+ pr_reg[6] = PT_REGS_EAX(regs); \ -+ pr_reg[7] = PT_REGS_DS(regs); \ -+ pr_reg[8] = PT_REGS_ES(regs); \ -+ /* fake once used fs and gs selectors? */ \ -+ pr_reg[9] = PT_REGS_DS(regs); \ -+ pr_reg[10] = PT_REGS_DS(regs); \ -+ pr_reg[11] = PT_REGS_SYSCALL_NR(regs); \ -+ pr_reg[12] = PT_REGS_IP(regs); \ -+ pr_reg[13] = PT_REGS_CS(regs); \ -+ pr_reg[14] = PT_REGS_EFLAGS(regs); \ -+ pr_reg[15] = PT_REGS_SP(regs); \ -+ pr_reg[16] = PT_REGS_SS(regs); \ -+} while(0); -+ -+/********* Bits for asm-um/delay.h **********/ -+ -+typedef unsigned long um_udelay_t; -+ -+/********* Nothing for asm-um/hardirq.h **********/ -+ -+/********* Nothing for asm-um/hw_irq.h **********/ -+ -+/********* Nothing for asm-um/string.h **********/ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/archparam-ppc.h um/include/asm-um/archparam-ppc.h ---- orig/include/asm-um/archparam-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/archparam-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,41 @@ -+#ifndef __UM_ARCHPARAM_PPC_H -+#define __UM_ARCHPARAM_PPC_H -+ -+/********* Bits for asm-um/elf.h ************/ -+ -+#define ELF_PLATFORM (0) -+ -+#define ELF_ET_DYN_BASE (0x08000000) -+ -+/* the following stolen from asm-ppc/elf.h */ -+#define ELF_NGREG 48 /* includes nip, msr, lr, etc. */ -+#define ELF_NFPREG 33 /* includes fpscr */ -+/* General registers */ -+typedef unsigned long elf_greg_t; -+typedef elf_greg_t elf_gregset_t[ELF_NGREG]; -+ -+/* Floating point registers */ -+typedef double elf_fpreg_t; -+typedef elf_fpreg_t elf_fpregset_t[ELF_NFPREG]; -+ -+#define ELF_DATA ELFDATA2MSB -+#define ELF_ARCH EM_PPC -+ -+/********* Bits for asm-um/delay.h **********/ -+ -+typedef unsigned int um_udelay_t; -+ -+/********* Bits for asm-um/hw_irq.h **********/ -+ -+struct hw_interrupt_type; -+ -+/********* Bits for asm-um/hardirq.h **********/ -+ -+#define irq_enter(cpu, irq) hardirq_enter(cpu) -+#define irq_exit(cpu, irq) hardirq_exit(cpu) -+ -+/********* Bits for asm-um/string.h **********/ -+ -+#define __HAVE_ARCH_STRRCHR -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/atomic.h um/include/asm-um/atomic.h ---- orig/include/asm-um/atomic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/atomic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_ATOMIC_H -+#define __UM_ATOMIC_H -+ -+#include "asm/arch/atomic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/bitops.h um/include/asm-um/bitops.h ---- orig/include/asm-um/bitops.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/bitops.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BITOPS_H -+#define __UM_BITOPS_H -+ -+#include "asm/arch/bitops.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/boot.h um/include/asm-um/boot.h ---- orig/include/asm-um/boot.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/boot.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BOOT_H -+#define __UM_BOOT_H -+ -+#include "asm/arch/boot.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/bugs.h um/include/asm-um/bugs.h ---- orig/include/asm-um/bugs.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/bugs.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BUGS_H -+#define __UM_BUGS_H -+ -+void check_bugs(void); -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/byteorder.h um/include/asm-um/byteorder.h ---- orig/include/asm-um/byteorder.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/byteorder.h Thu Feb 27 13:20:12 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_BYTEORDER_H -+#define __UM_BYTEORDER_H -+ -+#include "asm/arch/byteorder.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/cache.h um/include/asm-um/cache.h ---- orig/include/asm-um/cache.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/cache.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_CACHE_H -+#define __UM_CACHE_H -+ -+#define L1_CACHE_BYTES 32 -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/checksum.h um/include/asm-um/checksum.h ---- orig/include/asm-um/checksum.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/checksum.h Tue Oct 29 17:25:12 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_CHECKSUM_H -+#define __UM_CHECKSUM_H -+ -+#include "sysdep/checksum.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/cobalt.h um/include/asm-um/cobalt.h ---- orig/include/asm-um/cobalt.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/cobalt.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_COBALT_H -+#define __UM_COBALT_H -+ -+#include "asm/arch/cobalt.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/current.h um/include/asm-um/current.h ---- orig/include/asm-um/current.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/current.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,34 @@ -+/* -+ * Copyright (C) 2000 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_CURRENT_H -+#define __UM_CURRENT_H -+ -+#ifndef __ASSEMBLY__ -+ -+#include "linux/config.h" -+#include "asm/page.h" -+ -+struct task_struct; -+ -+#define CURRENT_TASK(dummy) (((unsigned long) &dummy) & \ -+ (PAGE_MASK << CONFIG_KERNEL_STACK_ORDER)) -+ -+#define current ({ int dummy; (struct task_struct *) CURRENT_TASK(dummy); }) -+ -+#endif /* __ASSEMBLY__ */ -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/delay.h um/include/asm-um/delay.h ---- orig/include/asm-um/delay.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/delay.h Sun Dec 8 20:09:15 2002 -@@ -0,0 +1,7 @@ -+#ifndef __UM_DELAY_H -+#define __UM_DELAY_H -+ -+#include "asm/arch/delay.h" -+#include "asm/archparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/desc.h um/include/asm-um/desc.h ---- orig/include/asm-um/desc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/desc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_DESC_H -+#define __UM_DESC_H -+ -+#include "asm/arch/desc.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/div64.h um/include/asm-um/div64.h ---- orig/include/asm-um/div64.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/div64.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef _UM_DIV64_H -+#define _UM_DIV64_H -+ -+#include "asm/arch/div64.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/dma.h um/include/asm-um/dma.h ---- orig/include/asm-um/dma.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/dma.h Sun Oct 27 16:53:42 2002 -@@ -0,0 +1,10 @@ -+#ifndef __UM_DMA_H -+#define __UM_DMA_H -+ -+#include "asm/io.h" -+ -+extern unsigned long uml_physmem; -+ -+#define MAX_DMA_ADDRESS (uml_physmem) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/elf.h um/include/asm-um/elf.h ---- orig/include/asm-um/elf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/elf.h Sun Dec 8 20:13:07 2002 -@@ -0,0 +1,18 @@ -+#ifndef __UM_ELF_H -+#define __UM_ELF_H -+ -+#include "asm/archparam.h" -+ -+#define ELF_HWCAP (0) -+ -+#define SET_PERSONALITY(ex, ibcs2) do ; while(0) -+ -+#define ELF_EXEC_PAGESIZE 4096 -+ -+#define elf_check_arch(x) (1) -+ -+#define ELF_CLASS ELFCLASS32 -+ -+#define USE_ELF_CORE_DUMP -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/errno.h um/include/asm-um/errno.h ---- orig/include/asm-um/errno.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/errno.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_ERRNO_H -+#define __UM_ERRNO_H -+ -+#include "asm/arch/errno.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/fcntl.h um/include/asm-um/fcntl.h ---- orig/include/asm-um/fcntl.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/fcntl.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_FCNTL_H -+#define __UM_FCNTL_H -+ -+#include "asm/arch/fcntl.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/fixmap.h um/include/asm-um/fixmap.h ---- orig/include/asm-um/fixmap.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/fixmap.h Mon Mar 24 16:53:25 2003 -@@ -0,0 +1,89 @@ -+#ifndef __UM_FIXMAP_H -+#define __UM_FIXMAP_H -+ -+#include <linux/config.h> -+#include <asm/kmap_types.h> -+ -+/* -+ * Here we define all the compile-time 'special' virtual -+ * addresses. The point is to have a constant address at -+ * compile time, but to set the physical address only -+ * in the boot process. We allocate these special addresses -+ * from the end of virtual memory (0xfffff000) backwards. -+ * Also this lets us do fail-safe vmalloc(), we -+ * can guarantee that these special addresses and -+ * vmalloc()-ed addresses never overlap. -+ * -+ * these 'compile-time allocated' memory buffers are -+ * fixed-size 4k pages. (or larger if used with an increment -+ * highger than 1) use fixmap_set(idx,phys) to associate -+ * physical memory with fixmap indices. -+ * -+ * TLB entries of such buffers will not be flushed across -+ * task switches. -+ */ -+ -+/* -+ * on UP currently we will have no trace of the fixmap mechanizm, -+ * no page table allocations, etc. This might change in the -+ * future, say framebuffers for the console driver(s) could be -+ * fix-mapped? -+ */ -+enum fixed_addresses { -+#ifdef CONFIG_HIGHMEM -+ FIX_KMAP_BEGIN, /* reserved pte's for temporary kernel mappings */ -+ FIX_KMAP_END = FIX_KMAP_BEGIN+(KM_TYPE_NR*NR_CPUS)-1, -+#endif -+ __end_of_fixed_addresses -+}; -+ -+extern void __set_fixmap (enum fixed_addresses idx, -+ unsigned long phys, pgprot_t flags); -+ -+#define set_fixmap(idx, phys) \ -+ __set_fixmap(idx, phys, PAGE_KERNEL) -+/* -+ * Some hardware wants to get fixmapped without caching. -+ */ -+#define set_fixmap_nocache(idx, phys) \ -+ __set_fixmap(idx, phys, PAGE_KERNEL_NOCACHE) -+/* -+ * used by vmalloc.c. -+ * -+ * Leave one empty page between vmalloc'ed areas and -+ * the start of the fixmap, and leave one page empty -+ * at the top of mem.. -+ */ -+extern unsigned long get_kmem_end(void); -+ -+#define FIXADDR_TOP (get_kmem_end() - 0x2000) -+#define FIXADDR_SIZE (__end_of_fixed_addresses << PAGE_SHIFT) -+#define FIXADDR_START (FIXADDR_TOP - FIXADDR_SIZE) -+ -+#define __fix_to_virt(x) (FIXADDR_TOP - ((x) << PAGE_SHIFT)) -+ -+extern void __this_fixmap_does_not_exist(void); -+ -+/* -+ * 'index to address' translation. If anyone tries to use the idx -+ * directly without tranlation, we catch the bug with a NULL-deference -+ * kernel oops. Illegal ranges of incoming indices are caught too. -+ */ -+static inline unsigned long fix_to_virt(const unsigned int idx) -+{ -+ /* -+ * this branch gets completely eliminated after inlining, -+ * except when someone tries to use fixaddr indices in an -+ * illegal way. (such as mixing up address types or using -+ * out-of-range indices). -+ * -+ * If it doesn't get removed, the linker will complain -+ * loudly with a reasonably clear error message.. -+ */ -+ if (idx >= __end_of_fixed_addresses) -+ __this_fixmap_does_not_exist(); -+ -+ return __fix_to_virt(idx); -+} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/floppy.h um/include/asm-um/floppy.h ---- orig/include/asm-um/floppy.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/floppy.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_FLOPPY_H -+#define __UM_FLOPPY_H -+ -+#include "asm/arch/floppy.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hardirq.h um/include/asm-um/hardirq.h ---- orig/include/asm-um/hardirq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hardirq.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_HARDIRQ_H -+#define __UM_HARDIRQ_H -+ -+#include "asm/arch/hardirq.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hdreg.h um/include/asm-um/hdreg.h ---- orig/include/asm-um/hdreg.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hdreg.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_HDREG_H -+#define __UM_HDREG_H -+ -+#include "asm/arch/hdreg.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/highmem.h um/include/asm-um/highmem.h ---- orig/include/asm-um/highmem.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/highmem.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,12 @@ -+#ifndef __UM_HIGHMEM_H -+#define __UM_HIGHMEM_H -+ -+#include "asm/page.h" -+#include "asm/fixmap.h" -+#include "asm/arch/highmem.h" -+ -+#undef PKMAP_BASE -+ -+#define PKMAP_BASE ((FIXADDR_START - LAST_PKMAP * PAGE_SIZE) & PMD_MASK) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/hw_irq.h um/include/asm-um/hw_irq.h ---- orig/include/asm-um/hw_irq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/hw_irq.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,10 @@ -+#ifndef _ASM_UM_HW_IRQ_H -+#define _ASM_UM_HW_IRQ_H -+ -+#include "asm/irq.h" -+#include "asm/archparam.h" -+ -+static inline void hw_resend_irq(struct hw_interrupt_type *h, unsigned int i) -+{} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ide.h um/include/asm-um/ide.h ---- orig/include/asm-um/ide.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ide.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IDE_H -+#define __UM_IDE_H -+ -+#include "asm/arch/ide.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/init.h um/include/asm-um/init.h ---- orig/include/asm-um/init.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/init.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,11 @@ -+#ifndef _UM_INIT_H -+#define _UM_INIT_H -+ -+#ifdef notdef -+#define __init -+#define __initdata -+#define __initfunc(__arginit) __arginit -+#define __cacheline_aligned -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/io.h um/include/asm-um/io.h ---- orig/include/asm-um/io.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/io.h Sun Oct 27 16:53:42 2002 -@@ -0,0 +1,25 @@ -+#ifndef __UM_IO_H -+#define __UM_IO_H -+ -+#include "asm/page.h" -+ -+#define IO_SPACE_LIMIT 0xdeadbeef /* Sure hope nothing uses this */ -+ -+static inline int inb(unsigned long i) { return(0); } -+static inline void outb(char c, unsigned long i) { } -+ -+/* -+ * Change virtual addresses to physical addresses and vv. -+ * These are pretty trivial -+ */ -+static inline unsigned long virt_to_phys(volatile void * address) -+{ -+ return __pa((void *) address); -+} -+ -+static inline void * phys_to_virt(unsigned long address) -+{ -+ return __va(address); -+} -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ioctl.h um/include/asm-um/ioctl.h ---- orig/include/asm-um/ioctl.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ioctl.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IOCTL_H -+#define __UM_IOCTL_H -+ -+#include "asm/arch/ioctl.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ioctls.h um/include/asm-um/ioctls.h ---- orig/include/asm-um/ioctls.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ioctls.h Wed Oct 23 21:11:14 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IOCTLS_H -+#define __UM_IOCTLS_H -+ -+#include "asm/arch/ioctls.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ipc.h um/include/asm-um/ipc.h ---- orig/include/asm-um/ipc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ipc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IPC_H -+#define __UM_IPC_H -+ -+#include "asm/arch/ipc.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ipcbuf.h um/include/asm-um/ipcbuf.h ---- orig/include/asm-um/ipcbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ipcbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_IPCBUF_H -+#define __UM_IPCBUF_H -+ -+#include "asm/arch/ipcbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/irq.h um/include/asm-um/irq.h ---- orig/include/asm-um/irq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/irq.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,36 @@ -+#ifndef __UM_IRQ_H -+#define __UM_IRQ_H -+ -+/* The i386 irq.h has a struct task_struct in a prototype without including -+ * sched.h. This forward declaration kills the resulting warning. -+ */ -+struct task_struct; -+ -+#include "asm/arch/irq.h" -+#include "asm/ptrace.h" -+ -+#undef NR_IRQS -+ -+#define TIMER_IRQ 0 -+#define UMN_IRQ 1 -+#define CONSOLE_IRQ 2 -+#define CONSOLE_WRITE_IRQ 3 -+#define UBD_IRQ 4 -+#define UM_ETH_IRQ 5 -+#define SSL_IRQ 6 -+#define SSL_WRITE_IRQ 7 -+#define ACCEPT_IRQ 8 -+#define MCONSOLE_IRQ 9 -+#define WINCH_IRQ 10 -+#define SIGIO_WRITE_IRQ 11 -+#define TELNETD_IRQ 12 -+#define XTERM_IRQ 13 -+ -+#define LAST_IRQ XTERM_IRQ -+#define NR_IRQS (LAST_IRQ + 1) -+ -+extern int um_request_irq(unsigned int irq, int fd, int type, -+ void (*handler)(int, void *, struct pt_regs *), -+ unsigned long irqflags, const char * devname, -+ void *dev_id); -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/keyboard.h um/include/asm-um/keyboard.h ---- orig/include/asm-um/keyboard.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/keyboard.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_KEYBOARD_H -+#define __UM_KEYBOARD_H -+ -+#include "asm/arch/keyboard.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/kmap_types.h um/include/asm-um/kmap_types.h ---- orig/include/asm-um/kmap_types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/kmap_types.h Thu Feb 27 13:20:14 2003 -@@ -0,0 +1,11 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_KMAP_TYPES_H -+#define __UM_KMAP_TYPES_H -+ -+#include "asm/arch/kmap_types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/linux_logo.h um/include/asm-um/linux_logo.h ---- orig/include/asm-um/linux_logo.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/linux_logo.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_LINUX_LOGO_H -+#define __UM_LINUX_LOGO_H -+ -+#include "asm/arch/linux_logo.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/locks.h um/include/asm-um/locks.h ---- orig/include/asm-um/locks.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/locks.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_LOCKS_H -+#define __UM_LOCKS_H -+ -+#include "asm/arch/locks.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mca_dma.h um/include/asm-um/mca_dma.h ---- orig/include/asm-um/mca_dma.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mca_dma.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef mca___UM_DMA_H -+#define mca___UM_DMA_H -+ -+#include "asm/arch/mca_dma.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mman.h um/include/asm-um/mman.h ---- orig/include/asm-um/mman.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mman.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MMAN_H -+#define __UM_MMAN_H -+ -+#include "asm/arch/mman.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mmu.h um/include/asm-um/mmu.h ---- orig/include/asm-um/mmu.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mmu.h Sat Nov 9 12:51:11 2002 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __MMU_H -+#define __MMU_H -+ -+#include "um_mmu.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/mmu_context.h um/include/asm-um/mmu_context.h ---- orig/include/asm-um/mmu_context.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mmu_context.h Tue Mar 25 14:23:24 2003 -@@ -0,0 +1,72 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_MMU_CONTEXT_H -+#define __UM_MMU_CONTEXT_H -+ -+#include "linux/sched.h" -+#include "choose-mode.h" -+ -+#define get_mmu_context(task) do ; while(0) -+#define activate_context(tsk) do ; while(0) -+ -+static inline void activate_mm(struct mm_struct *old, struct mm_struct *new) -+{ -+} -+ -+extern void switch_mm_skas(int mm_fd); -+ -+static inline void switch_mm(struct mm_struct *prev, struct mm_struct *next, -+ struct task_struct *tsk, unsigned cpu) -+{ -+ if(prev != next){ -+ clear_bit(cpu, &prev->cpu_vm_mask); -+ set_bit(cpu, &next->cpu_vm_mask); -+ if(next != &init_mm) -+ CHOOSE_MODE((void) 0, -+ switch_mm_skas(next->context.skas.mm_fd)); -+ } -+} -+ -+static inline void enter_lazy_tlb(struct mm_struct *mm, -+ struct task_struct *tsk, unsigned cpu) -+{ -+} -+ -+extern int init_new_context_skas(struct task_struct *task, -+ struct mm_struct *mm); -+ -+static inline int init_new_context_tt(struct task_struct *task, -+ struct mm_struct *mm) -+{ -+ return(0); -+} -+ -+static inline int init_new_context(struct task_struct *task, -+ struct mm_struct *mm) -+{ -+ return(CHOOSE_MODE_PROC(init_new_context_tt, init_new_context_skas, -+ task, mm)); -+} -+ -+extern void destroy_context_skas(struct mm_struct *mm); -+ -+static inline void destroy_context(struct mm_struct *mm) -+{ -+ CHOOSE_MODE((void) 0, destroy_context_skas(mm)); -+} -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/module.h um/include/asm-um/module.h ---- orig/include/asm-um/module.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/module.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MODULE_H -+#define __UM_MODULE_H -+ -+#include "asm/arch/module.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/msgbuf.h um/include/asm-um/msgbuf.h ---- orig/include/asm-um/msgbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/msgbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MSGBUF_H -+#define __UM_MSGBUF_H -+ -+#include "asm/arch/msgbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/mtrr.h um/include/asm-um/mtrr.h ---- orig/include/asm-um/mtrr.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/mtrr.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_MTRR_H -+#define __UM_MTRR_H -+ -+#include "asm/arch/mtrr.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/namei.h um/include/asm-um/namei.h ---- orig/include/asm-um/namei.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/namei.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_NAMEI_H -+#define __UM_NAMEI_H -+ -+#include "asm/arch/namei.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/page.h um/include/asm-um/page.h ---- orig/include/asm-um/page.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/page.h Sun Oct 27 16:49:35 2002 -@@ -0,0 +1,53 @@ -+#ifndef __UM_PAGE_H -+#define __UM_PAGE_H -+ -+struct page; -+ -+#include "asm/arch/page.h" -+ -+#undef BUG -+#undef PAGE_BUG -+#undef __pa -+#undef __va -+#undef virt_to_page -+#undef VALID_PAGE -+#undef PAGE_OFFSET -+#undef KERNELBASE -+ -+extern unsigned long uml_physmem; -+ -+#define PAGE_OFFSET (uml_physmem) -+#define KERNELBASE PAGE_OFFSET -+ -+#ifndef __ASSEMBLY__ -+ -+extern void stop(void); -+ -+#define BUG() do { \ -+ panic("kernel BUG at %s:%d!\n", __FILE__, __LINE__); \ -+} while (0) -+ -+#define PAGE_BUG(page) do { \ -+ BUG(); \ -+} while (0) -+ -+#endif /* __ASSEMBLY__ */ -+ -+#define __va_space (8*1024*1024) -+ -+extern unsigned long region_pa(void *virt); -+extern void *region_va(unsigned long phys); -+ -+#define __pa(virt) region_pa((void *) (virt)) -+#define __va(phys) region_va((unsigned long) (phys)) -+ -+extern struct page *page_mem_map(struct page *page); -+ -+extern struct page *pfn_to_page(unsigned long pfn); -+ -+#define VALID_PAGE(page) (page_mem_map(page) != NULL) -+ -+extern struct page *arch_validate(struct page *page, int mask, int order); -+#define HAVE_ARCH_VALIDATE -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/page_offset.h um/include/asm-um/page_offset.h ---- orig/include/asm-um/page_offset.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/page_offset.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1 @@ -+#define PAGE_OFFSET_RAW (uml_physmem) -diff -Naur -X ../exclude-files orig/include/asm-um/param.h um/include/asm-um/param.h ---- orig/include/asm-um/param.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/param.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,24 @@ -+#ifndef _UM_PARAM_H -+#define _UM_PARAM_H -+ -+#ifndef HZ -+#define HZ 52 -+#endif -+ -+#define EXEC_PAGESIZE 4096 -+ -+#ifndef NGROUPS -+#define NGROUPS 32 -+#endif -+ -+#ifndef NOGROUP -+#define NOGROUP (-1) -+#endif -+ -+#define MAXHOSTNAMELEN 64 /* max length of hostname */ -+ -+#ifdef __KERNEL__ -+# define CLOCKS_PER_SEC 100 /* frequency at which times() counts */ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/pci.h um/include/asm-um/pci.h ---- orig/include/asm-um/pci.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pci.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_PCI_H -+#define __UM_PCI_H -+ -+#define PCI_DMA_BUS_IS_PHYS (1) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/pgalloc.h um/include/asm-um/pgalloc.h ---- orig/include/asm-um/pgalloc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pgalloc.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,162 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Derived from include/asm-i386/pgalloc.h and include/asm-i386/pgtable.h -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PGALLOC_H -+#define __UM_PGALLOC_H -+ -+#include "linux/config.h" -+#include "linux/mm.h" -+#include "asm/fixmap.h" -+#include "choose-mode.h" -+ -+#define pgd_quicklist (current_cpu_data.pgd_quick) -+#define pmd_quicklist (current_cpu_data.pmd_quick) -+#define pte_quicklist (current_cpu_data.pte_quick) -+#define pgtable_cache_size (current_cpu_data.pgtable_cache_sz) -+ -+#define pmd_populate(mm, pmd, pte) set_pmd(pmd, __pmd(_PAGE_TABLE + __pa(pte))) -+ -+/* -+ * Allocate and free page tables. -+ */ -+ -+static inline pgd_t *get_pgd_slow_tt(void) -+{ -+ pgd_t *pgd = (pgd_t *)__get_free_page(GFP_KERNEL); -+ -+ if (pgd) { -+ memset(pgd, 0, USER_PTRS_PER_PGD * sizeof(pgd_t)); -+ memcpy(pgd + USER_PTRS_PER_PGD, -+ swapper_pg_dir + USER_PTRS_PER_PGD, -+ (PTRS_PER_PGD - USER_PTRS_PER_PGD) * sizeof(pgd_t)); -+ } -+ return pgd; -+} -+ -+static inline pgd_t *get_pgd_slow_skas(void) -+{ -+ pgd_t *pgd = (pgd_t *)__get_free_page(GFP_KERNEL); -+ -+ if (pgd) -+ memset(pgd, 0, USER_PTRS_PER_PGD * sizeof(pgd_t)); -+ return pgd; -+} -+ -+static inline pgd_t *get_pgd_slow(void) -+{ -+ return(CHOOSE_MODE(get_pgd_slow_tt(), get_pgd_slow_skas())); -+} -+ -+static inline pgd_t *get_pgd_fast(void) -+{ -+ unsigned long *ret; -+ -+ if ((ret = pgd_quicklist) != NULL) { -+ pgd_quicklist = (unsigned long *)(*ret); -+ ret[0] = 0; -+ pgtable_cache_size--; -+ } else -+ ret = (unsigned long *)get_pgd_slow(); -+ return (pgd_t *)ret; -+} -+ -+static inline void free_pgd_fast(pgd_t *pgd) -+{ -+ *(unsigned long *)pgd = (unsigned long) pgd_quicklist; -+ pgd_quicklist = (unsigned long *) pgd; -+ pgtable_cache_size++; -+} -+ -+static inline void free_pgd_slow(pgd_t *pgd) -+{ -+ free_page((unsigned long)pgd); -+} -+ -+static inline pte_t *pte_alloc_one(struct mm_struct *mm, unsigned long address) -+{ -+ pte_t *pte; -+ -+ pte = (pte_t *) __get_free_page(GFP_KERNEL); -+ if (pte) -+ clear_page(pte); -+ return pte; -+} -+ -+static inline pte_t *pte_alloc_one_fast(struct mm_struct *mm, unsigned long address) -+{ -+ unsigned long *ret; -+ -+ if ((ret = (unsigned long *)pte_quicklist) != NULL) { -+ pte_quicklist = (unsigned long *)(*ret); -+ ret[0] = ret[1]; -+ pgtable_cache_size--; -+ } -+ return (pte_t *)ret; -+} -+ -+static inline void pte_free_fast(pte_t *pte) -+{ -+ *(unsigned long *)pte = (unsigned long) pte_quicklist; -+ pte_quicklist = (unsigned long *) pte; -+ pgtable_cache_size++; -+} -+ -+static inline void pte_free_slow(pte_t *pte) -+{ -+ free_page((unsigned long)pte); -+} -+ -+#define pte_free(pte) pte_free_fast(pte) -+#define pgd_free(pgd) free_pgd_slow(pgd) -+#define pgd_alloc(mm) get_pgd_fast() -+ -+/* -+ * allocating and freeing a pmd is trivial: the 1-entry pmd is -+ * inside the pgd, so has no extra memory associated with it. -+ */ -+ -+#define pmd_alloc_one_fast(mm, addr) ({ BUG(); ((pmd_t *)1); }) -+#define pmd_alloc_one(mm, addr) ({ BUG(); ((pmd_t *)2); }) -+#define pmd_free_slow(x) do { } while (0) -+#define pmd_free_fast(x) do { } while (0) -+#define pmd_free(x) do { } while (0) -+#define pgd_populate(mm, pmd, pte) BUG() -+ -+/* -+ * TLB flushing: -+ * -+ * - flush_tlb() flushes the current mm struct TLBs -+ * - flush_tlb_all() flushes all processes TLBs -+ * - flush_tlb_mm(mm) flushes the specified mm context TLB's -+ * - flush_tlb_page(vma, vmaddr) flushes one page -+ * - flush_tlb_kernel_vm() flushes the kernel vm area -+ * - flush_tlb_range(mm, start, end) flushes a range of pages -+ * - flush_tlb_pgtables(mm, start, end) flushes a range of page tables -+ */ -+ -+extern void flush_tlb_all(void); -+extern void flush_tlb_mm(struct mm_struct *mm); -+extern void flush_tlb_range(struct mm_struct *mm, unsigned long start, -+ unsigned long end); -+extern void flush_tlb_page(struct vm_area_struct *vma, unsigned long vmaddr); -+extern void flush_tlb_kernel_vm(void); -+ -+static inline void flush_tlb_pgtables(struct mm_struct *mm, -+ unsigned long start, unsigned long end) -+{ -+} -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/pgtable.h um/include/asm-um/pgtable.h ---- orig/include/asm-um/pgtable.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/pgtable.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,428 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Derived from include/asm-i386/pgtable.h -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PGTABLE_H -+#define __UM_PGTABLE_H -+ -+#include "linux/sched.h" -+#include "asm/processor.h" -+#include "asm/page.h" -+ -+extern pgd_t swapper_pg_dir[1024]; -+ -+#define flush_cache_all() do ; while (0) -+#define flush_cache_mm(mm) do ; while (0) -+#define flush_cache_range(vma, start, end) do ; while (0) -+#define flush_cache_page(vma, vmaddr) do ; while (0) -+#define flush_page_to_ram(page) do ; while (0) -+#define flush_dcache_page(page) do ; while (0) -+#define flush_icache_range(from, to) do ; while (0) -+#define flush_icache_page(vma,pg) do ; while (0) -+#define flush_icache_user_range(vma,pg,adr,len) do ; while (0) -+ -+extern void __flush_tlb_one(unsigned long addr); -+ -+extern void pte_free(pte_t *pte); -+ -+extern void pgd_free(pgd_t *pgd); -+ -+extern int do_check_pgt_cache(int, int); -+ -+extern void *um_virt_to_phys(struct task_struct *task, unsigned long virt, -+ pte_t *pte_out); -+ -+/* zero page used for uninitialized stuff */ -+extern unsigned long *empty_zero_page; -+ -+#define pgtable_cache_init() do ; while (0) -+ -+/* PMD_SHIFT determines the size of the area a second-level page table can map */ -+#define PMD_SHIFT 22 -+#define PMD_SIZE (1UL << PMD_SHIFT) -+#define PMD_MASK (~(PMD_SIZE-1)) -+ -+/* PGDIR_SHIFT determines what a third-level page table entry can map */ -+#define PGDIR_SHIFT 22 -+#define PGDIR_SIZE (1UL << PGDIR_SHIFT) -+#define PGDIR_MASK (~(PGDIR_SIZE-1)) -+ -+/* -+ * entries per page directory level: the i386 is two-level, so -+ * we don't really have any PMD directory physically. -+ */ -+#define PTRS_PER_PTE 1024 -+#define PTRS_PER_PMD 1 -+#define PTRS_PER_PGD 1024 -+#define USER_PTRS_PER_PGD (TASK_SIZE/PGDIR_SIZE) -+#define FIRST_USER_PGD_NR 0 -+ -+#define pte_ERROR(e) \ -+ printk("%s:%d: bad pte %08lx.\n", __FILE__, __LINE__, pte_val(e)) -+#define pmd_ERROR(e) \ -+ printk("%s:%d: bad pmd %08lx.\n", __FILE__, __LINE__, pmd_val(e)) -+#define pgd_ERROR(e) \ -+ printk("%s:%d: bad pgd %08lx.\n", __FILE__, __LINE__, pgd_val(e)) -+ -+/* -+ * pgd entries used up by user/kernel: -+ */ -+ -+#define USER_PGD_PTRS (TASK_SIZE >> PGDIR_SHIFT) -+#define KERNEL_PGD_PTRS (PTRS_PER_PGD-USER_PGD_PTRS) -+ -+#ifndef __ASSEMBLY__ -+/* Just any arbitrary offset to the start of the vmalloc VM area: the -+ * current 8MB value just means that there will be a 8MB "hole" after the -+ * physical memory until the kernel virtual memory starts. That means that -+ * any out-of-bounds memory accesses will hopefully be caught. -+ * The vmalloc() routines leaves a hole of 4kB between each vmalloced -+ * area for the same reason. ;) -+ */ -+ -+extern unsigned long high_physmem; -+ -+#define VMALLOC_OFFSET (__va_space) -+#define VMALLOC_START (((unsigned long) high_physmem + VMALLOC_OFFSET) & ~(VMALLOC_OFFSET-1)) -+#define VMALLOC_VMADDR(x) ((unsigned long)(x)) -+ -+#if CONFIG_HIGHMEM -+# define VMALLOC_END (PKMAP_BASE-2*PAGE_SIZE) -+#else -+# define VMALLOC_END (FIXADDR_START-2*PAGE_SIZE) -+#endif -+ -+#define _PAGE_PRESENT 0x001 -+#define _PAGE_NEWPAGE 0x002 -+#define _PAGE_PROTNONE 0x004 /* If not present */ -+#define _PAGE_RW 0x008 -+#define _PAGE_USER 0x010 -+#define _PAGE_ACCESSED 0x020 -+#define _PAGE_DIRTY 0x040 -+#define _PAGE_NEWPROT 0x080 -+ -+#define REGION_MASK 0xf0000000 -+#define REGION_SHIFT 28 -+ -+#define _PAGE_TABLE (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED | _PAGE_DIRTY) -+#define _KERNPG_TABLE (_PAGE_PRESENT | _PAGE_RW | _PAGE_ACCESSED | _PAGE_DIRTY) -+#define _PAGE_CHG_MASK (PAGE_MASK | _PAGE_ACCESSED | _PAGE_DIRTY) -+ -+#define PAGE_NONE __pgprot(_PAGE_PROTNONE | _PAGE_ACCESSED) -+#define PAGE_SHARED __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_COPY __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_READONLY __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_ACCESSED) -+#define PAGE_KERNEL __pgprot(_PAGE_PRESENT | _PAGE_RW | _PAGE_DIRTY | _PAGE_ACCESSED) -+#define PAGE_KERNEL_RO __pgprot(_PAGE_PRESENT | _PAGE_DIRTY | _PAGE_ACCESSED) -+ -+/* -+ * The i386 can't do page protection for execute, and considers that the same are read. -+ * Also, write permissions imply read permissions. This is the closest we can get.. -+ */ -+#define __P000 PAGE_NONE -+#define __P001 PAGE_READONLY -+#define __P010 PAGE_COPY -+#define __P011 PAGE_COPY -+#define __P100 PAGE_READONLY -+#define __P101 PAGE_READONLY -+#define __P110 PAGE_COPY -+#define __P111 PAGE_COPY -+ -+#define __S000 PAGE_NONE -+#define __S001 PAGE_READONLY -+#define __S010 PAGE_SHARED -+#define __S011 PAGE_SHARED -+#define __S100 PAGE_READONLY -+#define __S101 PAGE_READONLY -+#define __S110 PAGE_SHARED -+#define __S111 PAGE_SHARED -+ -+/* -+ * Define this if things work differently on an i386 and an i486: -+ * it will (on an i486) warn about kernel memory accesses that are -+ * done without a 'verify_area(VERIFY_WRITE,..)' -+ */ -+#undef TEST_VERIFY_AREA -+ -+/* page table for 0-4MB for everybody */ -+extern unsigned long pg0[1024]; -+ -+/* -+ * BAD_PAGETABLE is used when we need a bogus page-table, while -+ * BAD_PAGE is used for a bogus page. -+ * -+ * ZERO_PAGE is a global shared page that is always zero: used -+ * for zero-mapped memory areas etc.. -+ */ -+extern pte_t __bad_page(void); -+extern pte_t * __bad_pagetable(void); -+ -+#define BAD_PAGETABLE __bad_pagetable() -+#define BAD_PAGE __bad_page() -+#define ZERO_PAGE(vaddr) (virt_to_page(empty_zero_page)) -+ -+/* number of bits that fit into a memory pointer */ -+#define BITS_PER_PTR (8*sizeof(unsigned long)) -+ -+/* to align the pointer to a pointer address */ -+#define PTR_MASK (~(sizeof(void*)-1)) -+ -+/* sizeof(void*)==1<<SIZEOF_PTR_LOG2 */ -+/* 64-bit machines, beware! SRB. */ -+#define SIZEOF_PTR_LOG2 2 -+ -+/* to find an entry in a page-table */ -+#define PAGE_PTR(address) \ -+((unsigned long)(address)>>(PAGE_SHIFT-SIZEOF_PTR_LOG2)&PTR_MASK&~PAGE_MASK) -+ -+#define pte_none(x) !(pte_val(x) & ~_PAGE_NEWPAGE) -+#define pte_present(x) (pte_val(x) & (_PAGE_PRESENT | _PAGE_PROTNONE)) -+ -+#define pte_clear(xp) do { pte_val(*(xp)) = _PAGE_NEWPAGE; } while (0) -+ -+#define phys_region_index(x) (((x) & REGION_MASK) >> REGION_SHIFT) -+#define pte_region_index(x) phys_region_index(pte_val(x)) -+ -+#define pmd_none(x) (!(pmd_val(x) & ~_PAGE_NEWPAGE)) -+#define pmd_bad(x) ((pmd_val(x) & (~PAGE_MASK & ~_PAGE_USER)) != _KERNPG_TABLE) -+#define pmd_present(x) (pmd_val(x) & _PAGE_PRESENT) -+#define pmd_clear(xp) do { pmd_val(*(xp)) = _PAGE_NEWPAGE; } while (0) -+ -+#define pmd_newpage(x) (pmd_val(x) & _PAGE_NEWPAGE) -+#define pmd_mkuptodate(x) (pmd_val(x) &= ~_PAGE_NEWPAGE) -+ -+/* -+ * The "pgd_xxx()" functions here are trivial for a folded two-level -+ * setup: the pgd is never bad, and a pmd always exists (as it's folded -+ * into the pgd entry) -+ */ -+static inline int pgd_none(pgd_t pgd) { return 0; } -+static inline int pgd_bad(pgd_t pgd) { return 0; } -+static inline int pgd_present(pgd_t pgd) { return 1; } -+static inline void pgd_clear(pgd_t * pgdp) { } -+ -+#define pages_to_mb(x) ((x) >> (20-PAGE_SHIFT)) -+ -+extern struct page *pte_mem_map(pte_t pte); -+extern struct page *phys_mem_map(unsigned long phys); -+extern unsigned long phys_to_pfn(unsigned long p); -+ -+#define pte_page(x) pfn_to_page(pte_pfn(x)) -+#define pte_address(x) (__va(pte_val(x) & PAGE_MASK)) -+#define mk_phys(a, r) ((a) + (r << REGION_SHIFT)) -+#define phys_addr(p) ((p) & ~REGION_MASK) -+#define phys_page(p) (phys_mem_map(p) + ((phys_addr(p)) >> PAGE_SHIFT)) -+#define virt_to_page(kaddr) \ -+ (phys_mem_map(__pa(kaddr)) + (phys_addr(__pa(kaddr)) >> PAGE_SHIFT)) -+#define pte_pfn(x) phys_to_pfn(pte_val(x)) -+ -+static inline pte_t pte_mknewprot(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_NEWPROT; -+ return(pte); -+} -+ -+static inline pte_t pte_mknewpage(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_NEWPAGE; -+ return(pte); -+} -+ -+static inline void set_pte(pte_t *pteptr, pte_t pteval) -+{ -+ /* If it's a swap entry, it needs to be marked _PAGE_NEWPAGE so -+ * fix_range knows to unmap it. _PAGE_NEWPROT is specific to -+ * mapped pages. -+ */ -+ *pteptr = pte_mknewpage(pteval); -+ if(pte_present(*pteptr)) *pteptr = pte_mknewprot(*pteptr); -+} -+ -+/* -+ * (pmds are folded into pgds so this doesnt get actually called, -+ * but the define is needed for a generic inline function.) -+ */ -+#define set_pmd(pmdptr, pmdval) (*(pmdptr) = pmdval) -+#define set_pgd(pgdptr, pgdval) (*(pgdptr) = pgdval) -+ -+/* -+ * The following only work if pte_present() is true. -+ * Undefined behaviour if not.. -+ */ -+static inline int pte_read(pte_t pte) -+{ -+ return((pte_val(pte) & _PAGE_USER) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_exec(pte_t pte){ -+ return((pte_val(pte) & _PAGE_USER) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_write(pte_t pte) -+{ -+ return((pte_val(pte) & _PAGE_RW) && -+ !(pte_val(pte) & _PAGE_PROTNONE)); -+} -+ -+static inline int pte_dirty(pte_t pte) { return pte_val(pte) & _PAGE_DIRTY; } -+static inline int pte_young(pte_t pte) { return pte_val(pte) & _PAGE_ACCESSED; } -+static inline int pte_newpage(pte_t pte) { return pte_val(pte) & _PAGE_NEWPAGE; } -+static inline int pte_newprot(pte_t pte) -+{ -+ return(pte_present(pte) && (pte_val(pte) & _PAGE_NEWPROT)); -+} -+ -+static inline pte_t pte_rdprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_exprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkclean(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_DIRTY; -+ return(pte); -+} -+ -+static inline pte_t pte_mkold(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_ACCESSED; -+ return(pte); -+} -+ -+static inline pte_t pte_wrprotect(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_RW; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkread(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkexec(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_USER; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkdirty(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_DIRTY; -+ return(pte); -+} -+ -+static inline pte_t pte_mkyoung(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_ACCESSED; -+ return(pte); -+} -+ -+static inline pte_t pte_mkwrite(pte_t pte) -+{ -+ pte_val(pte) |= _PAGE_RW; -+ return(pte_mknewprot(pte)); -+} -+ -+static inline pte_t pte_mkuptodate(pte_t pte) -+{ -+ pte_val(pte) &= ~_PAGE_NEWPAGE; -+ if(pte_present(pte)) pte_val(pte) &= ~_PAGE_NEWPROT; -+ return(pte); -+} -+ -+extern unsigned long page_to_phys(struct page *page); -+ -+/* -+ * Conversion functions: convert a page and protection to a page entry, -+ * and a page entry and page directory to the page they refer to. -+ */ -+ -+#define mk_pte(page, pgprot) \ -+({ \ -+ pte_t __pte; \ -+ \ -+ pte_val(__pte) = page_to_phys(page) + pgprot_val(pgprot);\ -+ if(pte_present(__pte)) pte_mknewprot(pte_mknewpage(__pte)); \ -+ __pte; \ -+}) -+ -+/* This takes a physical page address that is used by the remapping functions */ -+#define mk_pte_phys(physpage, pgprot) \ -+ pte_mknewpage(mk_pte(phys_page(physpage), pgprot)) -+ -+static inline pte_t pte_modify(pte_t pte, pgprot_t newprot) -+{ -+ pte_val(pte) = (pte_val(pte) & _PAGE_CHG_MASK) | pgprot_val(newprot); -+ if(pte_present(pte)) pte = pte_mknewpage(pte_mknewprot(pte)); -+ return pte; -+} -+ -+#define pmd_page(pmd) ((unsigned long) __va(pmd_val(pmd) & PAGE_MASK)) -+ -+/* to find an entry in a page-table-directory. */ -+#define pgd_index(address) ((address >> PGDIR_SHIFT) & (PTRS_PER_PGD-1)) -+#define __pgd_offset(address) pgd_index(address) -+ -+/* to find an entry in a page-table-directory */ -+#define pgd_offset(mm, address) \ -+((mm)->pgd + ((address) >> PGDIR_SHIFT)) -+ -+/* to find an entry in a kernel page-table-directory */ -+#define pgd_offset_k(address) pgd_offset(&init_mm, address) -+ -+#define __pmd_offset(address) \ -+ (((address) >> PMD_SHIFT) & (PTRS_PER_PMD-1)) -+ -+/* Find an entry in the second-level page table.. */ -+static inline pmd_t * pmd_offset(pgd_t * dir, unsigned long address) -+{ -+ return (pmd_t *) dir; -+} -+ -+/* Find an entry in the third-level page table.. */ -+#define pte_offset(pmd, address) \ -+((pte_t *) (pmd_page(*pmd) + ((address>>10) & ((PTRS_PER_PTE-1)<<2)))) -+ -+#define update_mmu_cache(vma,address,pte) do ; while (0) -+ -+/* Encode and de-code a swap entry */ -+#define SWP_TYPE(x) (((x).val >> 3) & 0x7f) -+#define SWP_OFFSET(x) ((x).val >> 10) -+ -+#define SWP_ENTRY(type, offset) \ -+ ((swp_entry_t) { ((type) << 3) | ((offset) << 10) }) -+#define pte_to_swp_entry(pte) \ -+ ((swp_entry_t) { pte_val(pte_mkuptodate(pte)) }) -+#define swp_entry_to_pte(x) ((pte_t) { (x).val }) -+ -+#define PageSkip(x) (0) -+#define kern_addr_valid(addr) (1) -+ -+#include <asm-generic/pgtable.h> -+ -+#endif -+ -+#endif -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/poll.h um/include/asm-um/poll.h ---- orig/include/asm-um/poll.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/poll.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_POLL_H -+#define __UM_POLL_H -+ -+#include "asm/arch/poll.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/posix_types.h um/include/asm-um/posix_types.h ---- orig/include/asm-um/posix_types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/posix_types.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_POSIX_TYPES_H -+#define __UM_POSIX_TYPES_H -+ -+#include "asm/arch/posix_types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/processor-generic.h um/include/asm-um/processor-generic.h ---- orig/include/asm-um/processor-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-generic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,182 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PROCESSOR_GENERIC_H -+#define __UM_PROCESSOR_GENERIC_H -+ -+struct pt_regs; -+ -+struct task_struct; -+ -+#include "linux/config.h" -+#include "linux/signal.h" -+#include "asm/ptrace.h" -+#include "asm/siginfo.h" -+#include "choose-mode.h" -+ -+struct mm_struct; -+ -+#define current_text_addr() ((void *) 0) -+ -+#define cpu_relax() do ; while (0) -+ -+#ifdef CONFIG_MODE_TT -+struct proc_tt_mode { -+ int extern_pid; -+ int tracing; -+ int switch_pipe[2]; -+ int singlestep_syscall; -+ int vm_seq; -+}; -+#endif -+ -+#ifdef CONFIG_MODE_SKAS -+struct proc_skas_mode { -+ void *switch_buf; -+ void *fork_buf; -+}; -+#endif -+ -+struct thread_struct { -+ int forking; -+ unsigned long kernel_stack; -+ int nsyscalls; -+ struct pt_regs regs; -+ unsigned long cr2; -+ int err; -+ void *fault_addr; -+ void *fault_catcher; -+ struct task_struct *prev_sched; -+ unsigned long temp_stack; -+ void *exec_buf; -+ struct arch_thread arch; -+ union { -+#ifdef CONFIG_MODE_TT -+ struct proc_tt_mode tt; -+#endif -+#ifdef CONFIG_MODE_SKAS -+ struct proc_skas_mode skas; -+#endif -+ } mode; -+ struct { -+ int op; -+ union { -+ struct { -+ int pid; -+ } fork, exec; -+ struct { -+ int (*proc)(void *); -+ void *arg; -+ } thread; -+ struct { -+ void (*proc)(void *); -+ void *arg; -+ } cb; -+ } u; -+ } request; -+}; -+ -+#define INIT_THREAD \ -+{ \ -+ .forking = 0, \ -+ .kernel_stack = 0, \ -+ .nsyscalls = 0, \ -+ .regs = EMPTY_REGS, \ -+ .cr2 = 0, \ -+ .err = 0, \ -+ .fault_addr = NULL, \ -+ .prev_sched = NULL, \ -+ .temp_stack = 0, \ -+ .exec_buf = NULL, \ -+ .arch = INIT_ARCH_THREAD, \ -+ .request = { 0 } \ -+} -+ -+#define THREAD_SIZE ((1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE) -+ -+typedef struct { -+ unsigned long seg; -+} mm_segment_t; -+ -+extern struct task_struct *alloc_task_struct(void); -+extern void free_task_struct(struct task_struct *task); -+ -+#define get_task_struct(tsk) atomic_inc(&virt_to_page(tsk)->count) -+ -+extern void release_thread(struct task_struct *); -+extern int kernel_thread(int (*fn)(void *), void * arg, unsigned long flags); -+extern void dump_thread(struct pt_regs *regs, struct user *u); -+ -+extern unsigned long thread_saved_pc(struct thread_struct *t); -+ -+static inline void mm_copy_segments(struct mm_struct *from_mm, -+ struct mm_struct *new_mm) -+{ -+} -+ -+static inline void copy_segments(struct task_struct *p, -+ struct mm_struct *new_mm) -+{ -+} -+ -+static inline void release_segments(struct mm_struct *mm) -+{ -+} -+ -+#define init_task (init_task_union.task) -+#define init_stack (init_task_union.stack) -+ -+/* -+ * User space process size: 3GB (default). -+ */ -+extern unsigned long task_size; -+ -+#define TASK_SIZE (task_size) -+ -+/* This decides where the kernel will search for a free chunk of vm -+ * space during mmap's. -+ */ -+#define TASK_UNMAPPED_BASE (0x40000000) -+ -+extern void start_thread(struct pt_regs *regs, unsigned long entry, -+ unsigned long stack); -+ -+struct cpuinfo_um { -+ unsigned long loops_per_jiffy; -+ unsigned long *pgd_quick; -+ unsigned long *pmd_quick; -+ unsigned long *pte_quick; -+ unsigned long pgtable_cache_sz; -+ int ipi_pipe[2]; -+}; -+ -+extern struct cpuinfo_um boot_cpu_data; -+ -+#define my_cpu_data cpu_data[smp_processor_id()] -+ -+#ifdef CONFIG_SMP -+extern struct cpuinfo_um cpu_data[]; -+#define current_cpu_data cpu_data[smp_processor_id()] -+#else -+#define cpu_data (&boot_cpu_data) -+#define current_cpu_data boot_cpu_data -+#endif -+ -+#define KSTK_EIP(tsk) (PT_REGS_IP(&tsk->thread.regs)) -+#define KSTK_ESP(tsk) (PT_REGS_SP(&tsk->thread.regs)) -+#define get_wchan(p) (0) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/processor-i386.h um/include/asm-um/processor-i386.h ---- orig/include/asm-um/processor-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-i386.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,35 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PROCESSOR_I386_H -+#define __UM_PROCESSOR_I386_H -+ -+extern int cpu_has_xmm; -+extern int cpu_has_cmov; -+ -+struct arch_thread { -+ unsigned long debugregs[8]; -+ int debugregs_seq; -+}; -+ -+#define INIT_ARCH_THREAD { .debugregs = { [ 0 ... 7 ] = 0 }, \ -+ .debugregs_seq = 0 } -+ -+#include "asm/arch/user.h" -+ -+#include "asm/processor-generic.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/processor-ppc.h um/include/asm-um/processor-ppc.h ---- orig/include/asm-um/processor-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/processor-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,15 @@ -+#ifndef __UM_PROCESSOR_PPC_H -+#define __UM_PROCESSOR_PPC_H -+ -+#if defined(__ASSEMBLY__) -+ -+#define CONFIG_ALL_PPC -+#include "arch/processor.h" -+ -+#else -+ -+#include "asm/processor-generic.h" -+ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/ptrace-generic.h um/include/asm-um/ptrace-generic.h ---- orig/include/asm-um/ptrace-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ptrace-generic.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,74 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PTRACE_GENERIC_H -+#define __UM_PTRACE_GENERIC_H -+ -+#ifndef __ASSEMBLY__ -+ -+#include "linux/config.h" -+ -+#include "asm/current.h" -+ -+#define pt_regs pt_regs_subarch -+#define show_regs show_regs_subarch -+ -+#include "asm/arch/ptrace.h" -+ -+#undef pt_regs -+#undef show_regs -+#undef user_mode -+#undef instruction_pointer -+ -+#include "sysdep/ptrace.h" -+#include "skas_ptrace.h" -+ -+struct pt_regs { -+ union uml_pt_regs regs; -+}; -+ -+#define EMPTY_REGS { regs : EMPTY_UML_PT_REGS } -+ -+#define PT_REGS_IP(r) UPT_IP(&(r)->regs) -+#define PT_REGS_SP(r) UPT_SP(&(r)->regs) -+ -+#define PT_REG(r, reg) UPT_REG(&(r)->regs, reg) -+#define PT_REGS_SET(r, reg, val) UPT_SET(&(r)->regs, reg, val) -+ -+#define PT_REGS_SET_SYSCALL_RETURN(r, res) \ -+ UPT_SET_SYSCALL_RETURN(&(r)->regs, res) -+#define PT_REGS_RESTART_SYSCALL(r) UPT_RESTART_SYSCALL(&(r)->regs) -+ -+#define PT_REGS_SYSCALL_NR(r) UPT_SYSCALL_NR(&(r)->regs) -+ -+#define PT_REGS_SC(r) UPT_SC(&(r)->regs) -+ -+struct task_struct; -+ -+extern unsigned long getreg(struct task_struct *child, int regno); -+extern int putreg(struct task_struct *child, int regno, unsigned long value); -+extern int get_fpregs(unsigned long buf, struct task_struct *child); -+extern int set_fpregs(unsigned long buf, struct task_struct *child); -+extern int get_fpxregs(unsigned long buf, struct task_struct *child); -+extern int set_fpxregs(unsigned long buf, struct task_struct *tsk); -+ -+extern void show_regs(struct pt_regs *regs); -+ -+#define INIT_TASK_SIZE ((1 << CONFIG_KERNEL_STACK_ORDER) * PAGE_SIZE) -+ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/ptrace-i386.h um/include/asm-um/ptrace-i386.h ---- orig/include/asm-um/ptrace-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ptrace-i386.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,46 @@ -+/* -+ * Copyright (C) 2000, 2001, 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_PTRACE_I386_H -+#define __UM_PTRACE_I386_H -+ -+#include "sysdep/ptrace.h" -+#include "asm/ptrace-generic.h" -+ -+#define PT_REGS_EAX(r) UPT_EAX(&(r)->regs) -+#define PT_REGS_EBX(r) UPT_EBX(&(r)->regs) -+#define PT_REGS_ECX(r) UPT_ECX(&(r)->regs) -+#define PT_REGS_EDX(r) UPT_EDX(&(r)->regs) -+#define PT_REGS_ESI(r) UPT_ESI(&(r)->regs) -+#define PT_REGS_EDI(r) UPT_EDI(&(r)->regs) -+#define PT_REGS_EBP(r) UPT_EBP(&(r)->regs) -+ -+#define PT_REGS_CS(r) UPT_CS(&(r)->regs) -+#define PT_REGS_SS(r) UPT_SS(&(r)->regs) -+#define PT_REGS_DS(r) UPT_DS(&(r)->regs) -+#define PT_REGS_ES(r) UPT_ES(&(r)->regs) -+#define PT_REGS_FS(r) UPT_FS(&(r)->regs) -+#define PT_REGS_GS(r) UPT_GS(&(r)->regs) -+ -+#define PT_REGS_EFLAGS(r) UPT_EFLAGS(&(r)->regs) -+ -+#define PT_REGS_ORIG_SYSCALL(r) PT_REGS_EAX(r) -+#define PT_REGS_SYSCALL_RET(r) PT_REGS_EAX(r) -+#define PT_FIX_EXEC_STACK(sp) do ; while(0) -+ -+#define user_mode(r) UPT_IS_USER(&(r)->regs) -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/resource.h um/include/asm-um/resource.h ---- orig/include/asm-um/resource.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/resource.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_RESOURCE_H -+#define __UM_RESOURCE_H -+ -+#include "asm/arch/resource.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/rwlock.h um/include/asm-um/rwlock.h ---- orig/include/asm-um/rwlock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/rwlock.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_RWLOCK_H -+#define __UM_RWLOCK_H -+ -+#include "asm/arch/rwlock.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/rwsem.h um/include/asm-um/rwsem.h ---- orig/include/asm-um/rwsem.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/rwsem.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,10 @@ -+#ifndef __UM_RWSEM_H__ -+#define __UM_RWSEM_H__ -+ -+#if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 96) -+#define __builtin_expect(exp,c) (exp) -+#endif -+ -+#include "asm/arch/rwsem.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/scatterlist.h um/include/asm-um/scatterlist.h ---- orig/include/asm-um/scatterlist.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/scatterlist.h Thu Feb 27 13:21:49 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SCATTERLIST_H -+#define __UM_SCATTERLIST_H -+ -+#include "asm/arch/scatterlist.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/segment.h um/include/asm-um/segment.h ---- orig/include/asm-um/segment.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/segment.h Fri Nov 1 19:45:34 2002 -@@ -0,0 +1,4 @@ -+#ifndef __UM_SEGMENT_H -+#define __UM_SEGMENT_H -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/semaphore.h um/include/asm-um/semaphore.h ---- orig/include/asm-um/semaphore.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/semaphore.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SEMAPHORE_H -+#define __UM_SEMAPHORE_H -+ -+#include "asm/arch/semaphore.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sembuf.h um/include/asm-um/sembuf.h ---- orig/include/asm-um/sembuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sembuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SEMBUF_H -+#define __UM_SEMBUF_H -+ -+#include "asm/arch/sembuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/serial.h um/include/asm-um/serial.h ---- orig/include/asm-um/serial.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/serial.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SERIAL_H -+#define __UM_SERIAL_H -+ -+#include "asm/arch/serial.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/shmbuf.h um/include/asm-um/shmbuf.h ---- orig/include/asm-um/shmbuf.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/shmbuf.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SHMBUF_H -+#define __UM_SHMBUF_H -+ -+#include "asm/arch/shmbuf.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/shmparam.h um/include/asm-um/shmparam.h ---- orig/include/asm-um/shmparam.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/shmparam.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SHMPARAM_H -+#define __UM_SHMPARAM_H -+ -+#include "asm/arch/shmparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-generic.h um/include/asm-um/sigcontext-generic.h ---- orig/include/asm-um/sigcontext-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-generic.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGCONTEXT_GENERIC_H -+#define __UM_SIGCONTEXT_GENERIC_H -+ -+#include "asm/arch/sigcontext.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-i386.h um/include/asm-um/sigcontext-i386.h ---- orig/include/asm-um/sigcontext-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-i386.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGCONTEXT_I386_H -+#define __UM_SIGCONTEXT_I386_H -+ -+#include "asm/sigcontext-generic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sigcontext-ppc.h um/include/asm-um/sigcontext-ppc.h ---- orig/include/asm-um/sigcontext-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sigcontext-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,10 @@ -+#ifndef __UM_SIGCONTEXT_PPC_H -+#define __UM_SIGCONTEXT_PPC_H -+ -+#define pt_regs sys_pt_regs -+ -+#include "asm/sigcontext-generic.h" -+ -+#undef pt_regs -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/siginfo.h um/include/asm-um/siginfo.h ---- orig/include/asm-um/siginfo.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/siginfo.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SIGINFO_H -+#define __UM_SIGINFO_H -+ -+#include "asm/arch/siginfo.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/signal.h um/include/asm-um/signal.h ---- orig/include/asm-um/signal.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/signal.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,22 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_SIGNAL_H -+#define __UM_SIGNAL_H -+ -+#include "asm/arch/signal.h" -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/smp.h um/include/asm-um/smp.h ---- orig/include/asm-um/smp.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/smp.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,19 @@ -+#ifndef __UM_SMP_H -+#define __UM_SMP_H -+ -+#ifdef CONFIG_SMP -+ -+#include "linux/config.h" -+#include "asm/current.h" -+ -+#define smp_processor_id() (current->processor) -+#define cpu_logical_map(n) (n) -+#define cpu_number_map(n) (n) -+#define PROC_CHANGE_PENALTY 15 /* Pick a number, any number */ -+extern int hard_smp_processor_id(void); -+extern unsigned long cpu_online_map; -+#define NO_PROC_ID -1 -+ -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/smplock.h um/include/asm-um/smplock.h ---- orig/include/asm-um/smplock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/smplock.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SMPLOCK_H -+#define __UM_SMPLOCK_H -+ -+#include "asm/arch/smplock.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/socket.h um/include/asm-um/socket.h ---- orig/include/asm-um/socket.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/socket.h Thu Feb 27 13:20:13 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SOCKET_H -+#define __UM_SOCKET_H -+ -+#include "asm/arch/socket.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/sockios.h um/include/asm-um/sockios.h ---- orig/include/asm-um/sockios.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/sockios.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_SOCKIOS_H -+#define __UM_SOCKIOS_H -+ -+#include "asm/arch/sockios.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/softirq.h um/include/asm-um/softirq.h ---- orig/include/asm-um/softirq.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/softirq.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,13 @@ -+#ifndef __UM_SOFTIRQ_H -+#define __UM_SOFTIRQ_H -+ -+#include "linux/smp.h" -+#include "asm/system.h" -+#include "asm/processor.h" -+ -+/* A gratuitous name change */ -+#define i386_bh_lock um_bh_lock -+#include "asm/arch/softirq.h" -+#undef i386_bh_lock -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/spinlock.h um/include/asm-um/spinlock.h ---- orig/include/asm-um/spinlock.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/spinlock.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,10 @@ -+#ifndef __UM_SPINLOCK_H -+#define __UM_SPINLOCK_H -+ -+#include "linux/config.h" -+ -+#ifdef CONFIG_SMP -+#include "asm/arch/spinlock.h" -+#endif -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/stat.h um/include/asm-um/stat.h ---- orig/include/asm-um/stat.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/stat.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_STAT_H -+#define __UM_STAT_H -+ -+#include "asm/arch/stat.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/statfs.h um/include/asm-um/statfs.h ---- orig/include/asm-um/statfs.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/statfs.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,6 @@ -+#ifndef _UM_STATFS_H -+#define _UM_STATFS_H -+ -+#include "asm/arch/statfs.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/string.h um/include/asm-um/string.h ---- orig/include/asm-um/string.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/string.h Mon Feb 24 22:52:09 2003 -@@ -0,0 +1,7 @@ -+#ifndef __UM_STRING_H -+#define __UM_STRING_H -+ -+#include "asm/arch/string.h" -+#include "asm/archparam.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-generic.h um/include/asm-um/system-generic.h ---- orig/include/asm-um/system-generic.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-generic.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,50 @@ -+#ifndef __UM_SYSTEM_GENERIC_H -+#define __UM_SYSTEM_GENERIC_H -+ -+#include "asm/arch/system.h" -+ -+#undef prepare_to_switch -+#undef switch_to -+#undef __save_flags -+#undef save_flags -+#undef __restore_flags -+#undef restore_flags -+#undef __cli -+#undef __sti -+#undef cli -+#undef sti -+#undef local_irq_save -+#undef local_irq_restore -+#undef local_irq_disable -+#undef local_irq_enable -+ -+#define prepare_to_switch() do ; while(0) -+ -+void *_switch_to(void *prev, void *next); -+ -+#define switch_to(prev, next, last) prev = _switch_to(prev, next) -+ -+extern int get_signals(void); -+extern int set_signals(int enable); -+extern void block_signals(void); -+extern void unblock_signals(void); -+ -+#define local_irq_save(flags) do { (flags) = set_signals(0); } while(0) -+ -+#define local_irq_restore(flags) do { set_signals(flags); } while(0) -+ -+#define local_irq_enable() unblock_signals() -+#define local_irq_disable() block_signals() -+ -+#define __sti() unblock_signals() -+#define sti() unblock_signals() -+#define __cli() block_signals() -+#define cli() block_signals() -+ -+#define __save_flags(x) do { (flags) = get_signals(); } while(0) -+#define save_flags(x) __save_flags(x) -+ -+#define __restore_flags(x) local_irq_restore(x) -+#define restore_flags(x) __restore_flags(x) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-i386.h um/include/asm-um/system-i386.h ---- orig/include/asm-um/system-i386.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-i386.h Tue Mar 25 14:23:19 2003 -@@ -0,0 +1,39 @@ -+#ifndef __UM_SYSTEM_I386_H -+#define __UM_SYSTEM_I386_H -+ -+#include "asm/system-generic.h" -+ -+#define __HAVE_ARCH_CMPXCHG 1 -+ -+static inline unsigned long __cmpxchg(volatile void *ptr, unsigned long old, -+ unsigned long new, int size) -+{ -+ unsigned long prev; -+ switch (size) { -+ case 1: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgb %b1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ case 2: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgw %w1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ case 4: -+ __asm__ __volatile__(LOCK_PREFIX "cmpxchgl %1,%2" -+ : "=a"(prev) -+ : "q"(new), "m"(*__xg(ptr)), "0"(old) -+ : "memory"); -+ return prev; -+ } -+ return old; -+} -+ -+#define cmpxchg(ptr,o,n)\ -+ ((__typeof__(*(ptr)))__cmpxchg((ptr),(unsigned long)(o),\ -+ (unsigned long)(n),sizeof(*(ptr)))) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/system-ppc.h um/include/asm-um/system-ppc.h ---- orig/include/asm-um/system-ppc.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/system-ppc.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,12 @@ -+#ifndef __UM_SYSTEM_PPC_H -+#define __UM_SYSTEM_PPC_H -+ -+#define _switch_to _ppc_switch_to -+ -+#include "asm/arch/system.h" -+ -+#undef _switch_to -+ -+#include "asm/system-generic.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/termbits.h um/include/asm-um/termbits.h ---- orig/include/asm-um/termbits.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/termbits.h Wed Oct 23 21:11:14 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TERMBITS_H -+#define __UM_TERMBITS_H -+ -+#include "asm/arch/termbits.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/termios.h um/include/asm-um/termios.h ---- orig/include/asm-um/termios.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/termios.h Thu Feb 27 13:20:13 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TERMIOS_H -+#define __UM_TERMIOS_H -+ -+#include "asm/arch/termios.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/timex.h um/include/asm-um/timex.h ---- orig/include/asm-um/timex.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/timex.h Mon Mar 24 16:53:23 2003 -@@ -0,0 +1,18 @@ -+#ifndef __UM_TIMEX_H -+#define __UM_TIMEX_H -+ -+#include "linux/time.h" -+ -+typedef unsigned long cycles_t; -+ -+#define cacheflush_time (0) -+ -+static inline cycles_t get_cycles (void) -+{ -+ return 0; -+} -+ -+#define vxtime_lock() do ; while (0) -+#define vxtime_unlock() do ; while (0) -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/tlb.h um/include/asm-um/tlb.h ---- orig/include/asm-um/tlb.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/tlb.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1 @@ -+#include <asm-generic/tlb.h> -diff -Naur -X ../exclude-files orig/include/asm-um/types.h um/include/asm-um/types.h ---- orig/include/asm-um/types.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/types.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_TYPES_H -+#define __UM_TYPES_H -+ -+#include "asm/arch/types.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/uaccess.h um/include/asm-um/uaccess.h ---- orig/include/asm-um/uaccess.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/uaccess.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,97 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __UM_UACCESS_H -+#define __UM_UACCESS_H -+ -+#define VERIFY_READ 0 -+#define VERIFY_WRITE 1 -+ -+/* -+ * The fs value determines whether argument validity checking should be -+ * performed or not. If get_fs() == USER_DS, checking is performed, with -+ * get_fs() == KERNEL_DS, checking is bypassed. -+ * -+ * For historical reasons, these macros are grossly misnamed. -+ */ -+ -+#define MAKE_MM_SEG(s) ((mm_segment_t) { (s) }) -+ -+#define KERNEL_DS MAKE_MM_SEG(0xFFFFFFFF) -+#define USER_DS MAKE_MM_SEG(TASK_SIZE) -+ -+#define get_ds() (KERNEL_DS) -+#define get_fs() (current->addr_limit) -+#define set_fs(x) (current->addr_limit = (x)) -+ -+#define segment_eq(a, b) ((a).seg == (b).seg) -+ -+#include "um_uaccess.h" -+ -+#define __copy_from_user(to, from, n) copy_from_user(to, from, n) -+ -+#define __copy_to_user(to, from, n) copy_to_user(to, from, n) -+ -+#define __get_user(x, ptr) \ -+({ \ -+ const __typeof__(ptr) __private_ptr = ptr; \ -+ __typeof__(*(__private_ptr)) __private_val; \ -+ int __private_ret = -EFAULT; \ -+ (x) = 0; \ -+ if (__copy_from_user(&__private_val, (__private_ptr), \ -+ sizeof(*(__private_ptr))) == 0) {\ -+ (x) = (__typeof__(*(__private_ptr))) __private_val; \ -+ __private_ret = 0; \ -+ } \ -+ __private_ret; \ -+}) -+ -+#define get_user(x, ptr) \ -+({ \ -+ const __typeof__((*ptr)) *private_ptr = (ptr); \ -+ (access_ok(VERIFY_READ, private_ptr, sizeof(*private_ptr)) ? \ -+ __get_user(x, private_ptr) : ((x) = 0, -EFAULT)); \ -+}) -+ -+#define __put_user(x, ptr) \ -+({ \ -+ __typeof__(ptr) __private_ptr = ptr; \ -+ __typeof__(*(__private_ptr)) __private_val; \ -+ int __private_ret = -EFAULT; \ -+ __private_val = (__typeof__(*(__private_ptr))) (x); \ -+ if (__copy_to_user((__private_ptr), &__private_val, \ -+ sizeof(*(__private_ptr))) == 0) { \ -+ __private_ret = 0; \ -+ } \ -+ __private_ret; \ -+}) -+ -+#define put_user(x, ptr) \ -+({ \ -+ __typeof__(*(ptr)) *private_ptr = (ptr); \ -+ (access_ok(VERIFY_WRITE, private_ptr, sizeof(*private_ptr)) ? \ -+ __put_user(x, private_ptr) : -EFAULT); \ -+}) -+ -+#define strlen_user(str) strnlen_user(str, ~0UL >> 1) -+ -+struct exception_table_entry -+{ -+ unsigned long insn; -+ unsigned long fixup; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/ucontext.h um/include/asm-um/ucontext.h ---- orig/include/asm-um/ucontext.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/ucontext.h Sun Dec 1 13:20:58 2002 -@@ -0,0 +1,6 @@ -+#ifndef _ASM_UM_UCONTEXT_H -+#define _ASM_UM_UCONTEXT_H -+ -+#include "asm/arch/ucontext.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/unaligned.h um/include/asm-um/unaligned.h ---- orig/include/asm-um/unaligned.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/unaligned.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_UNALIGNED_H -+#define __UM_UNALIGNED_H -+ -+#include "asm/arch/unaligned.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/unistd.h um/include/asm-um/unistd.h ---- orig/include/asm-um/unistd.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/unistd.h Mon Mar 24 16:53:25 2003 -@@ -0,0 +1,118 @@ -+/* -+ * Copyright (C) 2000, 2001 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef _UM_UNISTD_H_ -+#define _UM_UNISTD_H_ -+ -+#include "linux/resource.h" -+#include "asm/uaccess.h" -+ -+extern long sys_open(const char *filename, int flags, int mode); -+extern long sys_dup(unsigned int fildes); -+extern long sys_close(unsigned int fd); -+extern int um_execve(const char *file, char *const argv[], char *const env[]); -+extern long sys_setsid(void); -+extern long sys_waitpid(pid_t pid, unsigned int * stat_addr, int options); -+extern long sys_wait4(pid_t pid,unsigned int *stat_addr, int options, -+ struct rusage *ru); -+extern long sys_mount(char *dev_name, char *dir_name, char *type, -+ unsigned long flags, void *data); -+extern long sys_select(int n, fd_set *inp, fd_set *outp, fd_set *exp, -+ struct timeval *tvp); -+extern long sys_lseek(unsigned int fildes, unsigned long offset, int whence); -+extern long sys_read(unsigned int fildes, char *buf, int len); -+extern long sys_write(unsigned int fildes, char *buf, int len); -+ -+#ifdef __KERNEL_SYSCALLS__ -+ -+#define KERNEL_CALL(ret_t, sys, args...) \ -+ mm_segment_t fs = get_fs(); \ -+ ret_t ret; \ -+ set_fs(KERNEL_DS); \ -+ ret = sys(args); \ -+ set_fs(fs); \ -+ return ret; -+ -+static inline long open(const char *pathname, int flags, int mode) -+{ -+ KERNEL_CALL(int, sys_open, pathname, flags, mode) -+} -+ -+static inline long dup(unsigned int fd) -+{ -+ KERNEL_CALL(int, sys_dup, fd); -+} -+ -+static inline long close(unsigned int fd) -+{ -+ KERNEL_CALL(int, sys_close, fd); -+} -+ -+static inline int execve(const char *filename, char *const argv[], -+ char *const envp[]) -+{ -+ KERNEL_CALL(int, um_execve, filename, argv, envp); -+} -+ -+static inline long waitpid(pid_t pid, unsigned int *status, int options) -+{ -+ KERNEL_CALL(pid_t, sys_wait4, pid, status, options, NULL) -+} -+ -+static inline pid_t wait(int *status) -+{ -+ KERNEL_CALL(pid_t, sys_wait4, -1, status, 0, NULL) -+} -+ -+static inline pid_t setsid(void) -+{ -+ KERNEL_CALL(pid_t, sys_setsid) -+} -+ -+static inline long lseek(unsigned int fd, off_t offset, unsigned int whence) -+{ -+ KERNEL_CALL(long, sys_lseek, fd, offset, whence) -+} -+ -+static inline int read(unsigned int fd, char * buf, int len) -+{ -+ KERNEL_CALL(int, sys_read, fd, buf, len) -+} -+ -+static inline int write(unsigned int fd, char * buf, int len) -+{ -+ KERNEL_CALL(int, sys_write, fd, buf, len) -+} -+ -+#endif -+ -+/* Save the value of __KERNEL_SYSCALLS__, undefine it, include the underlying -+ * arch's unistd.h for the system call numbers, and restore the old -+ * __KERNEL_SYSCALLS__. -+ */ -+ -+#ifdef __KERNEL_SYSCALLS__ -+#define __SAVE_KERNEL_SYSCALLS__ __KERNEL_SYSCALLS__ -+#endif -+ -+#undef __KERNEL_SYSCALLS__ -+#include "asm/arch/unistd.h" -+ -+#ifdef __KERNEL_SYSCALLS__ -+#define __KERNEL_SYSCALLS__ __SAVE_KERNEL_SYSCALLS__ -+#endif -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/asm-um/user.h um/include/asm-um/user.h ---- orig/include/asm-um/user.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/user.h Mon Mar 24 16:57:21 2003 -@@ -0,0 +1,6 @@ -+#ifndef __UM_USER_H -+#define __UM_USER_H -+ -+#include "asm/arch/user.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/vga.h um/include/asm-um/vga.h ---- orig/include/asm-um/vga.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/vga.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_VGA_H -+#define __UM_VGA_H -+ -+#include "asm/arch/vga.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/asm-um/xor.h um/include/asm-um/xor.h ---- orig/include/asm-um/xor.h Wed Dec 31 19:00:00 1969 -+++ um/include/asm-um/xor.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,6 @@ -+#ifndef __UM_XOR_H -+#define __UM_XOR_H -+ -+#include "asm-generic/xor.h" -+ -+#endif -diff -Naur -X ../exclude-files orig/include/linux/blk.h um/include/linux/blk.h ---- orig/include/linux/blk.h Sun Sep 15 12:13:19 2002 -+++ um/include/linux/blk.h Tue Mar 25 14:23:19 2003 -@@ -320,6 +320,15 @@ - #define DEVICE_REQUEST do_ida_request - #define DEVICE_NR(device) (MINOR(device) >> 4) - -+#elif (MAJOR_NR == UBD_MAJOR) -+ -+#define DEVICE_NAME "User-mode block device" -+#define DEVICE_INTR do_ubd -+#define DEVICE_REQUEST do_ubd_request -+#define DEVICE_NR(device) (MINOR(device) >> UBD_SHIFT) -+#define DEVICE_ON(device) -+#define DEVICE_OFF(device) -+ - #endif /* MAJOR_NR == whatever */ - - /* provide DEVICE_xxx defaults, if not explicitly defined -diff -Naur -X ../exclude-files orig/include/linux/fs.h um/include/linux/fs.h ---- orig/include/linux/fs.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/fs.h Tue Mar 25 14:23:19 2003 -@@ -318,6 +318,8 @@ - #include <linux/ncp_fs_i.h> - #include <linux/proc_fs_i.h> - #include <linux/usbdev_fs_i.h> -+#include <linux/hostfs_fs_i.h> -+#include <linux/hppfs_fs_i.h> - #include <linux/jffs2_fs_i.h> - #include <linux/cramfs_fs_sb.h> - -@@ -509,7 +511,9 @@ - struct proc_inode_info proc_i; - struct socket socket_i; - struct usbdev_inode_info usbdev_i; -- struct jffs2_inode_info jffs2_i; -+ struct hostfs_inode_info hostfs_i; -+ struct hppfs_inode_info hppfs_i; -+ struct jffs2_inode_info jffs2_i; - void *generic_ip; - } u; - }; -diff -Naur -X ../exclude-files orig/include/linux/hostfs_fs_i.h um/include/linux/hostfs_fs_i.h ---- orig/include/linux/hostfs_fs_i.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/hostfs_fs_i.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,21 @@ -+#ifndef _HOSTFS_FS_I -+#define _HOSTFS_FS_I -+ -+struct hostfs_inode_info { -+ char *host_filename; -+ int fd; -+ int mode; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/linux/hppfs_fs_i.h um/include/linux/hppfs_fs_i.h ---- orig/include/linux/hppfs_fs_i.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/hppfs_fs_i.h Wed Oct 23 21:08:05 2002 -@@ -0,0 +1,19 @@ -+#ifndef _HPPFS_FS_I -+#define _HPPFS_FS_I -+ -+struct hppfs_inode_info { -+ struct dentry *proc_dentry; -+}; -+ -+#endif -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/include/linux/kernel.h um/include/linux/kernel.h ---- orig/include/linux/kernel.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/kernel.h Mon Mar 24 16:53:23 2003 -@@ -49,7 +49,7 @@ - # define ATTRIB_NORET __attribute__((noreturn)) - # define NORET_AND noreturn, - --#ifdef __i386__ -+#if defined(__i386__) || defined(UM_FASTCALL) - #define FASTCALL(x) x __attribute__((regparm(3))) - #else - #define FASTCALL(x) x -diff -Naur -X ../exclude-files orig/include/linux/kernel_stat.h um/include/linux/kernel_stat.h ---- orig/include/linux/kernel_stat.h Thu Feb 27 13:04:27 2003 -+++ um/include/linux/kernel_stat.h Tue Mar 25 14:23:24 2003 -@@ -12,7 +12,7 @@ - * used by rstatd/perfmeter - */ - --#define DK_MAX_MAJOR 16 -+#define DK_MAX_MAJOR 99 - #define DK_MAX_DISK 16 - - struct kernel_stat { -diff -Naur -X ../exclude-files orig/include/linux/mm.h um/include/linux/mm.h ---- orig/include/linux/mm.h Sun Sep 15 12:13:19 2002 -+++ um/include/linux/mm.h Tue Mar 25 14:23:19 2003 -@@ -425,6 +425,14 @@ - extern struct page * FASTCALL(__alloc_pages(unsigned int gfp_mask, unsigned int order, zonelist_t *zonelist)); - extern struct page * alloc_pages_node(int nid, unsigned int gfp_mask, unsigned int order); - -+#ifndef HAVE_ARCH_VALIDATE -+static inline struct page *arch_validate(struct page *page, -+ unsigned int gfp_mask, int order) -+{ -+ return(page); -+} -+#endif -+ - static inline struct page * alloc_pages(unsigned int gfp_mask, unsigned int order) - { - /* -@@ -432,7 +440,7 @@ - */ - if (order >= MAX_ORDER) - return NULL; -- return _alloc_pages(gfp_mask, order); -+ return arch_validate(_alloc_pages(gfp_mask, order), gfp_mask, order); - } - - #define alloc_page(gfp_mask) alloc_pages(gfp_mask, 0) -@@ -492,6 +500,9 @@ - int get_user_pages(struct task_struct *tsk, struct mm_struct *mm, unsigned long start, - int len, int write, int force, struct page **pages, struct vm_area_struct **vmas); - -+extern long do_mprotect(struct mm_struct *mm, unsigned long start, -+ size_t len, unsigned long prot); -+ - /* - * On a two-level page table, this ends up being trivial. Thus the - * inlining and the symmetry break with pte_alloc() that does all -@@ -539,9 +550,10 @@ - - extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long); - --extern unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, -- unsigned long len, unsigned long prot, -- unsigned long flag, unsigned long pgoff); -+extern unsigned long do_mmap_pgoff(struct mm_struct *mm, struct file *file, -+ unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flag, -+ unsigned long pgoff); - - static inline unsigned long do_mmap(struct file *file, unsigned long addr, - unsigned long len, unsigned long prot, -@@ -551,7 +563,8 @@ - if ((offset + PAGE_ALIGN(len)) < offset) - goto out; - if (!(offset & ~PAGE_MASK)) -- ret = do_mmap_pgoff(file, addr, len, prot, flag, offset >> PAGE_SHIFT); -+ ret = do_mmap_pgoff(current->mm, file, addr, len, prot, flag, -+ offset >> PAGE_SHIFT); - out: - return ret; - } -diff -Naur -X ../exclude-files orig/include/linux/proc_mm.h um/include/linux/proc_mm.h ---- orig/include/linux/proc_mm.h Wed Dec 31 19:00:00 1969 -+++ um/include/linux/proc_mm.h Tue Mar 25 14:25:47 2003 -@@ -0,0 +1,48 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#ifndef __PROC_MM_H -+#define __PROC_MM_H -+ -+#include "linux/sched.h" -+ -+#define MM_MMAP 54 -+#define MM_MUNMAP 55 -+#define MM_MPROTECT 56 -+#define MM_COPY_SEGMENTS 57 -+ -+struct mm_mmap { -+ unsigned long addr; -+ unsigned long len; -+ unsigned long prot; -+ unsigned long flags; -+ unsigned long fd; -+ unsigned long offset; -+}; -+ -+struct mm_munmap { -+ unsigned long addr; -+ unsigned long len; -+}; -+ -+struct mm_mprotect { -+ unsigned long addr; -+ unsigned long len; -+ unsigned int prot; -+}; -+ -+struct proc_mm_op { -+ int op; -+ union { -+ struct mm_mmap mmap; -+ struct mm_munmap munmap; -+ struct mm_mprotect mprotect; -+ int copy_segments; -+ } u; -+}; -+ -+extern struct mm_struct *proc_mm_get_mm(int fd); -+ -+#endif -diff -Naur -X ../exclude-files orig/include/linux/tty.h um/include/linux/tty.h ---- orig/include/linux/tty.h Thu Feb 27 13:04:28 2003 -+++ um/include/linux/tty.h Tue Mar 25 14:23:19 2003 -@@ -309,6 +309,9 @@ - spinlock_t read_lock; - /* If the tty has a pending do_SAK, queue it here - akpm */ - struct tq_struct SAK_tq; -+#ifdef CONFIG_TTY_LOG -+ int log_fd; -+#endif - }; - - /* tty magic number */ -@@ -366,6 +369,7 @@ - extern int specialix_init(void); - extern int espserial_init(void); - extern int macserial_init(void); -+extern int stdio_init(void); - extern int a2232board_init(void); - - extern int tty_paranoia_check(struct tty_struct *tty, kdev_t device, -@@ -420,6 +424,8 @@ - - extern int vt_ioctl(struct tty_struct *tty, struct file * file, - unsigned int cmd, unsigned long arg); -+ -+extern void stdio_console_init(void); - - #endif /* __KERNEL__ */ - #endif -diff -Naur -X ../exclude-files orig/init/do_mounts.c um/init/do_mounts.c ---- orig/init/do_mounts.c Thu Feb 27 13:04:28 2003 -+++ um/init/do_mounts.c Thu Feb 27 13:05:27 2003 -@@ -153,6 +153,22 @@ - { "pf", 0x2f00 }, - { "apblock", APBLOCK_MAJOR << 8}, - { "ddv", DDV_MAJOR << 8}, -+ { "ubd0", UBD_MAJOR << 8 | 0 << 4}, -+ { "ubda", UBD_MAJOR << 8 | 0 << 4}, -+ { "ubd1", UBD_MAJOR << 8 | 1 << 4}, -+ { "ubdb", UBD_MAJOR << 8 | 1 << 4}, -+ { "ubd2", UBD_MAJOR << 8 | 2 << 4}, -+ { "ubdc", UBD_MAJOR << 8 | 2 << 4}, -+ { "ubd3", UBD_MAJOR << 8 | 3 << 4}, -+ { "ubdd", UBD_MAJOR << 8 | 3 << 4}, -+ { "ubd4", UBD_MAJOR << 8 | 4 << 4}, -+ { "ubde", UBD_MAJOR << 8 | 4 << 4}, -+ { "ubd5", UBD_MAJOR << 8 | 5 << 4}, -+ { "ubdf", UBD_MAJOR << 8 | 5 << 4}, -+ { "ubd6", UBD_MAJOR << 8 | 6 << 4}, -+ { "ubdg", UBD_MAJOR << 8 | 6 << 4}, -+ { "ubd7", UBD_MAJOR << 8 | 7 << 4}, -+ { "ubdh", UBD_MAJOR << 8 | 7 << 4}, - { "jsfd", JSFD_MAJOR << 8}, - #if defined(CONFIG_ARCH_S390) - { "dasda", (DASD_MAJOR << MINORBITS) }, -diff -Naur -X ../exclude-files orig/kernel/panic.c um/kernel/panic.c ---- orig/kernel/panic.c Thu Feb 27 13:04:29 2003 -+++ um/kernel/panic.c Thu Feb 27 13:05:27 2003 -@@ -66,7 +66,7 @@ - smp_send_stop(); - #endif - -- notifier_call_chain(&panic_notifier_list, 0, NULL); -+ notifier_call_chain(&panic_notifier_list, 0, buf); - - if (panic_timeout > 0) - { -diff -Naur -X ../exclude-files orig/mm/Makefile um/mm/Makefile ---- orig/mm/Makefile Wed Aug 21 11:47:43 2002 -+++ um/mm/Makefile Fri Nov 8 14:21:36 2002 -@@ -17,5 +17,6 @@ - shmem.o - - obj-$(CONFIG_HIGHMEM) += highmem.o -+obj-$(CONFIG_PROC_MM) += proc_mm.o - - include $(TOPDIR)/Rules.make -diff -Naur -X ../exclude-files orig/mm/mmap.c um/mm/mmap.c ---- orig/mm/mmap.c Thu Feb 27 13:04:29 2003 -+++ um/mm/mmap.c Thu Feb 27 13:05:27 2003 -@@ -390,10 +390,11 @@ - return 0; - } - --unsigned long do_mmap_pgoff(struct file * file, unsigned long addr, unsigned long len, -- unsigned long prot, unsigned long flags, unsigned long pgoff) -+unsigned long do_mmap_pgoff(struct mm_struct *mm, struct file * file, -+ unsigned long addr, unsigned long len, -+ unsigned long prot, unsigned long flags, -+ unsigned long pgoff) - { -- struct mm_struct * mm = current->mm; - struct vm_area_struct * vma, * prev; - unsigned int vm_flags; - int correct_wcount = 0; -diff -Naur -X ../exclude-files orig/mm/mprotect.c um/mm/mprotect.c ---- orig/mm/mprotect.c Wed Aug 21 11:47:43 2002 -+++ um/mm/mprotect.c Sun Nov 10 20:24:32 2002 -@@ -264,7 +264,8 @@ - return 0; - } - --asmlinkage long sys_mprotect(unsigned long start, size_t len, unsigned long prot) -+long do_mprotect(struct mm_struct *mm, unsigned long start, size_t len, -+ unsigned long prot) - { - unsigned long nstart, end, tmp; - struct vm_area_struct * vma, * next, * prev; -@@ -281,9 +282,9 @@ - if (end == start) - return 0; - -- down_write(¤t->mm->mmap_sem); -+ down_write(&mm->mmap_sem); - -- vma = find_vma_prev(current->mm, start, &prev); -+ vma = find_vma_prev(mm, start, &prev); - error = -ENOMEM; - if (!vma || vma->vm_start > start) - goto out; -@@ -332,6 +333,11 @@ - prev->vm_mm->map_count--; - } - out: -- up_write(¤t->mm->mmap_sem); -+ up_write(&mm->mmap_sem); - return error; -+} -+ -+asmlinkage long sys_mprotect(unsigned long start, size_t len, unsigned long prot) -+{ -+ return(do_mprotect(current->mm, start, len, prot)); - } -diff -Naur -X ../exclude-files orig/mm/proc_mm.c um/mm/proc_mm.c ---- orig/mm/proc_mm.c Wed Dec 31 19:00:00 1969 -+++ um/mm/proc_mm.c Tue Nov 19 14:20:26 2002 -@@ -0,0 +1,173 @@ -+/* -+ * Copyright (C) 2002 Jeff Dike (jdike@karaya.com) -+ * Licensed under the GPL -+ */ -+ -+#include "linux/init.h" -+#include "linux/proc_fs.h" -+#include "linux/proc_mm.h" -+#include "linux/file.h" -+#include "asm/uaccess.h" -+#include "asm/mmu_context.h" -+ -+static struct file_operations proc_mm_fops; -+ -+struct mm_struct *proc_mm_get_mm(int fd) -+{ -+ struct mm_struct *ret = ERR_PTR(-EBADF); -+ struct file *file; -+ -+ file = fget(fd); -+ if (!file) -+ goto out; -+ -+ ret = ERR_PTR(-EINVAL); -+ if(file->f_op != &proc_mm_fops) -+ goto out_fput; -+ -+ ret = file->private_data; -+ out_fput: -+ fput(file); -+ out: -+ return(ret); -+} -+ -+extern long do_mmap2(struct mm_struct *mm, unsigned long addr, -+ unsigned long len, unsigned long prot, -+ unsigned long flags, unsigned long fd, -+ unsigned long pgoff); -+ -+static ssize_t write_proc_mm(struct file *file, const char *buffer, -+ size_t count, loff_t *ppos) -+{ -+ struct mm_struct *mm = file->private_data; -+ struct proc_mm_op req; -+ int n, ret; -+ -+ if(count > sizeof(req)) -+ return(-EINVAL); -+ -+ n = copy_from_user(&req, buffer, count); -+ if(n != 0) -+ return(-EFAULT); -+ -+ ret = count; -+ switch(req.op){ -+ case MM_MMAP: { -+ struct mm_mmap *map = &req.u.mmap; -+ -+ ret = do_mmap2(mm, map->addr, map->len, map->prot, -+ map->flags, map->fd, map->offset >> PAGE_SHIFT); -+ if((ret & ~PAGE_MASK) == 0) -+ ret = count; -+ -+ break; -+ } -+ case MM_MUNMAP: { -+ struct mm_munmap *unmap = &req.u.munmap; -+ -+ down_write(&mm->mmap_sem); -+ ret = do_munmap(mm, unmap->addr, unmap->len); -+ up_write(&mm->mmap_sem); -+ -+ if(ret == 0) -+ ret = count; -+ break; -+ } -+ case MM_MPROTECT: { -+ struct mm_mprotect *protect = &req.u.mprotect; -+ -+ ret = do_mprotect(mm, protect->addr, protect->len, -+ protect->prot); -+ if(ret == 0) -+ ret = count; -+ break; -+ } -+ -+ case MM_COPY_SEGMENTS: { -+ struct mm_struct *from = proc_mm_get_mm(req.u.copy_segments); -+ -+ if(IS_ERR(from)){ -+ ret = PTR_ERR(from); -+ break; -+ } -+ -+ mm_copy_segments(from, mm); -+ break; -+ } -+ default: -+ ret = -EINVAL; -+ break; -+ } -+ -+ return(ret); -+} -+ -+static int open_proc_mm(struct inode *inode, struct file *file) -+{ -+ struct mm_struct *mm = mm_alloc(); -+ int ret; -+ -+ ret = -ENOMEM; -+ if(mm == NULL) -+ goto out_mem; -+ -+ ret = init_new_context(current, mm); -+ if(ret) -+ goto out_free; -+ -+ spin_lock(&mmlist_lock); -+ list_add(&mm->mmlist, ¤t->mm->mmlist); -+ mmlist_nr++; -+ spin_unlock(&mmlist_lock); -+ -+ file->private_data = mm; -+ -+ return(0); -+ -+ out_free: -+ mmput(mm); -+ out_mem: -+ return(ret); -+} -+ -+static int release_proc_mm(struct inode *inode, struct file *file) -+{ -+ struct mm_struct *mm = file->private_data; -+ -+ mmput(mm); -+ return(0); -+} -+ -+static struct file_operations proc_mm_fops = { -+ .open = open_proc_mm, -+ .release = release_proc_mm, -+ .write = write_proc_mm, -+}; -+ -+static int make_proc_mm(void) -+{ -+ struct proc_dir_entry *ent; -+ -+ ent = create_proc_entry("mm", 0222, &proc_root); -+ if(ent == NULL){ -+ printk("make_proc_mm : Failed to register /proc/mm\n"); -+ return(0); -+ } -+ ent->proc_fops = &proc_mm_fops; -+ -+ return(0); -+} -+ -+__initcall(make_proc_mm); -+ -+/* -+ * Overrides for Emacs so that we follow Linus's tabbing style. -+ * Emacs will notice this stuff at the end of the file and automatically -+ * adjust the settings for this buffer only. This must remain at the end -+ * of the file. -+ * --------------------------------------------------------------------------- -+ * Local variables: -+ * c-file-style: "linux" -+ * End: -+ */ -diff -Naur -X ../exclude-files orig/mm/slab.c um/mm/slab.c ---- orig/mm/slab.c Thu Feb 27 13:04:29 2003 -+++ um/mm/slab.c Thu Feb 27 13:05:27 2003 -@@ -1946,10 +1946,14 @@ - - name = cachep->name; - { -+ mm_segment_t fs; - char tmp; -+ fs = get_fs(); -+ set_fs(KERNEL_DS); - if (__get_user(tmp, name)) - name = "broken"; -- } -+ set_fs(fs); -+ } - - seq_printf(m, "%-17s %6lu %6lu %6u %4lu %4lu %4u", - name, active_objs, num_objs, cachep->objsize, diff --git a/lustre/kernel_patches/patches/uml_check_get_page.patch b/lustre/kernel_patches/patches/uml_check_get_page.patch deleted file mode 100644 index 228d086..0000000 --- a/lustre/kernel_patches/patches/uml_check_get_page.patch +++ /dev/null @@ -1,32 +0,0 @@ - - - - arch/um/kernel/mem.c | 15 +++++++++++++++ - 1 files changed, 15 insertions(+) - ---- linux-2.4.20/arch/um/kernel/mem.c~uml_check_get_page 2003-04-08 23:34:50.000000000 -0600 -+++ linux-2.4.20-braam/arch/um/kernel/mem.c 2003-04-08 23:34:50.000000000 -0600 -@@ -712,6 +712,21 @@ struct page *pte_mem_map(pte_t pte) - return(phys_mem_map(pte_val(pte))); - } - -+struct page *check_get_page(unsigned long kaddr) -+{ -+ struct page *page; -+ struct mem_region *mr; -+ unsigned long phys = __pa(kaddr); -+ unsigned int n = phys_region_index(phys); -+ -+ if (regions[n] == NULL) -+ return NULL; -+ -+ mr = regions[n]; -+ page = (struct page *) mr->mem_map; -+ return page + ((phys_addr(phys)) >> PAGE_SHIFT); -+} -+ - struct mem_region *page_region(struct page *page, int *index_out) - { - int i; - -_ diff --git a/lustre/kernel_patches/patches/uml_no_panic.patch b/lustre/kernel_patches/patches/uml_no_panic.patch deleted file mode 100644 index 59069f9..0000000 --- a/lustre/kernel_patches/patches/uml_no_panic.patch +++ /dev/null @@ -1,32 +0,0 @@ - - - - arch/um/kernel/mem.c | 8 ++++++-- - 1 files changed, 6 insertions(+), 2 deletions(-) - ---- linux-2.4.20/arch/um/kernel/mem.c~uml_no_panic 2003-04-08 23:34:57.000000000 -0600 -+++ linux-2.4.20-braam/arch/um/kernel/mem.c 2003-04-08 23:34:57.000000000 -0600 -@@ -742,7 +742,9 @@ struct mem_region *page_region(struct pa - return(region); - } - } -- panic("No region found for page"); -+// panic("No region found for page"); -+ printk(KERN_ERR "no region foudn for page %p\n, returning NULL\n", -+ page); - return(NULL); - } - -@@ -814,7 +816,9 @@ extern unsigned long region_pa(void *vir - (addr <= region->start + region->len)) - return(mk_phys(addr - region->start, i)); - } -- panic("region_pa : no region for virtual address"); -+ //panic("region_pa : no region for virtual address"); -+ printk(KERN_ERR "no region for virtual address %lu, return pa 0\n", -+ addr); - return(0); - } - - -_ diff --git a/lustre/kernel_patches/patches/vfs_intent-2.4.20-vanilla.patch b/lustre/kernel_patches/patches/vfs_intent-2.4.20-vanilla.patch deleted file mode 100644 index 5e5d219..0000000 --- a/lustre/kernel_patches/patches/vfs_intent-2.4.20-vanilla.patch +++ /dev/null @@ -1,1487 +0,0 @@ - fs/dcache.c | 20 ++ - fs/namei.c | 356 +++++++++++++++++++++++++++++++++++++++++-------- - fs/nfsd/vfs.c | 2 - fs/open.c | 126 ++++++++++++++--- - fs/stat.c | 24 ++- - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 31 +++- - kernel/ksyms.c | 1 - 8 files changed, 504 insertions(+), 84 deletions(-) - ---- linux-2.4.20/fs/dcache.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/fs/dcache.c 2003-04-08 23:34:29.000000000 -0600 -@@ -181,6 +181,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -616,6 +623,7 @@ struct dentry * d_alloc(struct dentry * - dentry->d_op = NULL; - dentry->d_fsdata = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); -@@ -830,13 +838,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- linux-2.4.20/fs/namei.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/fs/namei.c 2003-04-08 23:34:29.000000000 -0600 -@@ -94,6 +94,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +267,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +297,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +319,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +343,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -332,7 +360,8 @@ static struct dentry * real_lookup(struc - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= 5) -@@ -346,10 +375,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -379,15 +412,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -399,7 +443,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -435,7 +479,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -447,7 +491,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -520,15 +565,15 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -539,8 +584,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -556,7 +601,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -583,19 +628,20 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, it)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -609,7 +655,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -633,6 +680,23 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -+ revalidate_again: -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ struct dentry *new; -+ err = permission(dentry->d_parent->d_inode, -+ MAY_EXEC); -+ if (err) -+ break; -+ new = real_lookup(dentry->d_parent, -+ &dentry->d_name, 0, NULL); -+ d_invalidate(dentry); -+ dput(dentry); -+ dentry = new; -+ goto revalidate_again; -+ } -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { -@@ -646,15 +710,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -739,6 +816,17 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ -+ -+/* SMP-safe */ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -767,7 +855,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -790,13 +879,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -808,6 +900,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -829,7 +927,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -860,6 +958,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -996,7 +1111,8 @@ exit_lock: - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1010,7 +1126,7 @@ int open_namei(const char * pathname, in - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -1020,6 +1136,10 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1035,7 +1155,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1044,6 +1164,7 @@ do_last: - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1072,12 +1193,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd->mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd->mnt,&dentry,it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1151,7 +1273,7 @@ ok: - if (!error) { - DQUOT_INIT(inode); - -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - put_write_access(inode); - if (error) -@@ -1163,8 +1285,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1183,7 +1307,12 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1205,13 +1334,20 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1219,7 +1355,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1275,7 +1411,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1296,6 +1444,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1343,7 +1492,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1351,6 +1510,7 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1451,8 +1611,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1510,8 +1695,17 @@ asmlinkage long sys_unlink(const char * - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1578,15 +1772,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1662,7 +1867,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1706,7 +1921,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1764,6 +1980,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1785,7 +2002,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1816,6 +2034,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1827,13 +2046,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1875,7 +2095,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1891,16 +2111,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1951,7 +2192,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1964,7 +2206,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -1986,7 +2228,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2028,7 +2276,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-2.4.20/fs/nfsd/vfs.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/fs/nfsd/vfs.c 2003-04-08 23:34:29.000000000 -0600 -@@ -1291,7 +1291,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-2.4.20/fs/open.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/fs/open.c 2003-04-08 23:34:29.000000000 -0600 -@@ -19,6 +19,8 @@ - #include <asm/uaccess.h> - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,9 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd, &it); - if (error) - goto out; - -@@ -397,6 +448,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +488,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +507,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +562,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +604,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -638,10 +718,12 @@ asmlinkage long sys_fchown(unsigned int - * for the internal routines (ie open_namei()/follow_link() etc). 00 is - * used by symlinks. - */ -+ - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = flags }; - - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) -@@ -649,14 +731,15 @@ struct file *filp_open(const char * file - if (namei_flags & O_TRUNC) - namei_flags |= 2; - -- error = open_namei(filename, namei_flags, mode, &nd); -- if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -+ error = open_namei_it(filename, namei_flags, mode, &nd, &it); -+ if (error) -+ return ERR_PTR(error); - -- return ERR_PTR(error); -+ return dentry_open_it(nd.dentry, nd.mnt, flags, &it); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -699,6 +782,7 @@ struct file *dentry_open(struct dentry * - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -713,11 +797,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-2.4.20/fs/stat.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/fs/stat.c 2003-04-08 23:34:29.000000000 -0600 -@@ -135,13 +135,15 @@ static int cp_new_stat(struct inode * in - asmlinkage long sys_stat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -151,13 +153,15 @@ asmlinkage long sys_stat(char * filename - asmlinkage long sys_newstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -172,13 +176,15 @@ asmlinkage long sys_newstat(char * filen - asmlinkage long sys_lstat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -189,13 +195,15 @@ asmlinkage long sys_lstat(char * filenam - asmlinkage long sys_newlstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -333,12 +341,14 @@ asmlinkage long sys_stat64(char * filena - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -348,12 +358,14 @@ asmlinkage long sys_lstat64(char * filen - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-2.4.20/include/linux/dcache.h~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/dcache.h 2003-04-08 23:34:29.000000000 -0600 -@@ -7,6 +7,25 @@ - #include <linux/mount.h> - #include <linux/kernel.h> - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -79,6 +98,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - unsigned char d_iname[DNAME_INLINE_LEN]; /* small names */ -@@ -91,8 +111,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -124,6 +151,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- linux-2.4.20/include/linux/fs.h~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/include/linux/fs.h 2003-04-08 23:34:29.000000000 -0600 -@@ -338,6 +338,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -542,6 +544,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -794,7 +797,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -855,20 +860,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - int (*setxattr) (struct dentry *, const char *, void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); -@@ -1070,10 +1088,14 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -+extern int open_namei_it(const char *filename, int namei_flags, int mode, -+ struct nameidata *nd, struct lookup_intent *it); -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); - extern int filp_close(struct file *, fl_owner_t id); - extern char * getname(const char *); - -@@ -1335,6 +1357,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1346,6 +1369,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void iput(struct inode *); - extern void force_delete(struct inode *); -@@ -1455,6 +1480,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-2.4.20/kernel/ksyms.c~vfs_intent-2.4.20-vanilla 2003-04-08 23:34:29.000000000 -0600 -+++ linux-2.4.20-braam/kernel/ksyms.c 2003-04-08 23:34:29.000000000 -0600 -@@ -269,6 +269,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ diff --git a/lustre/kernel_patches/patches/vfs_intent-2.4.20.patch b/lustre/kernel_patches/patches/vfs_intent-2.4.20.patch deleted file mode 100644 index 8a5c674..0000000 --- a/lustre/kernel_patches/patches/vfs_intent-2.4.20.patch +++ /dev/null @@ -1,1468 +0,0 @@ - fs/dcache.c | 19 ++ - fs/exec.c | 14 + - fs/namei.c | 364 +++++++++++++++++++++++++++++++++++++++++-------- - fs/nfsd/vfs.c | 2 - fs/open.c | 118 ++++++++++++++- - fs/stat.c | 8 - - include/linux/dcache.h | 28 +++ - include/linux/fs.h | 33 ++++ - kernel/ksyms.c | 1 - 9 files changed, 505 insertions(+), 82 deletions(-) - ---- linux-rh-2.4.20-6/fs/dcache.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/dcache.c Tue Apr 1 01:03:23 2003 -@@ -186,6 +186,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -840,13 +847,19 @@ void d_delete(struct dentry * dentry) - * Adds a dentry to the hash according to its name. - */ - --void d_rehash(struct dentry * entry) -+void __d_rehash(struct dentry * entry, int lock) - { - struct list_head *list = d_hash(entry->d_parent, entry->d_name.hash); - if (!list_empty(&entry->d_hash)) BUG(); -- spin_lock(&dcache_lock); -+ if (lock) spin_lock(&dcache_lock); - list_add(&entry->d_hash, list); -- spin_unlock(&dcache_lock); -+ if (lock) spin_unlock(&dcache_lock); -+} -+EXPORT_SYMBOL(__d_rehash); -+ -+void d_rehash(struct dentry * entry) -+{ -+ __d_rehash(entry, 1); - } - - #define do_switch(x,y) do { \ ---- linux-rh-2.4.20-6/fs/namei.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/namei.c Wed Apr 2 02:12:53 2003 -@@ -1,3 +1,4 @@ -+ - /* - * linux/fs/namei.c - * -@@ -94,6 +95,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +268,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +298,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +320,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +344,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -334,7 +363,8 @@ int max_recursive_link = 5; - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= max_recursive_link) -@@ -348,10 +378,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -381,15 +415,26 @@ int follow_up(struct vfsmount **mnt, str - return __follow_up(mnt, dentry); - } - --static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry) -+static inline int __follow_down(struct vfsmount **mnt, struct dentry **dentry, -+ struct lookup_intent *it) - { - struct vfsmount *mounted; - - spin_lock(&dcache_lock); - mounted = lookup_mnt(*mnt, *dentry); - if (mounted) { -+ int opc = 0, mode = 0; - *mnt = mntget(mounted); - spin_unlock(&dcache_lock); -+ if (it) { -+ opc = it->it_op; -+ mode = it->it_mode; -+ } -+ intent_release(*dentry, it); -+ if (it) { -+ it->it_op = opc; -+ it->it_mode = mode; -+ } - dput(*dentry); - mntput(mounted->mnt_parent); - *dentry = dget(mounted->mnt_root); -@@ -401,7 +446,7 @@ static inline int __follow_down(struct v - - int follow_down(struct vfsmount **mnt, struct dentry **dentry) - { -- return __follow_down(mnt,dentry); -+ return __follow_down(mnt,dentry,NULL); - } - - static inline void follow_dotdot(struct nameidata *nd) -@@ -437,7 +482,7 @@ static inline void follow_dotdot(struct - mntput(nd->mnt); - nd->mnt = parent; - } -- while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry)) -+ while (d_mountpoint(nd->dentry) && __follow_down(&nd->mnt, &nd->dentry, NULL)) - ; - } - -@@ -449,7 +494,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -526,18 +572,18 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } - /* Check mountpoints.. */ -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - - err = -ENOENT; -@@ -548,8 +594,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -565,7 +611,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -592,22 +638,23 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, NULL); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; - } -- while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) -+ while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry, NULL)) - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -621,7 +668,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -645,6 +693,30 @@ return_reval: - * Check the cached dentry for staleness. - */ - dentry = nd->dentry; -+ revalidate_again: -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ struct dentry *new; -+ err = permission(dentry->d_parent->d_inode, -+ MAY_EXEC); -+ if (err) -+ break; -+ new = real_lookup(dentry->d_parent, -+ &dentry->d_name, 0, NULL); -+ d_invalidate(dentry); -+ dput(dentry); -+ dentry = new; -+ goto revalidate_again; -+ } -+ } else -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ err = -ESTALE; -+ if (!dentry->d_op->d_revalidate2(dentry, 0, it)) { -+ d_invalidate(dentry); -+ break; -+ } -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - err = -ESTALE; - if (!dentry->d_op->d_revalidate(dentry, 0)) { -@@ -658,15 +730,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -751,6 +836,14 @@ walk_init_root(const char *name, struct - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -779,7 +872,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -802,13 +896,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -820,6 +917,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -841,7 +944,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -872,6 +975,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1010,7 +1130,8 @@ exit_lock: - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1024,7 +1145,7 @@ int open_namei(const char * pathname, in - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -1034,6 +1155,10 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1049,7 +1174,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1058,6 +1183,7 @@ do_last: - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1086,12 +1212,13 @@ do_last: - error = -ELOOP; - if (flag & O_NOFOLLOW) - goto exit_dput; -- while (__follow_down(&nd->mnt,&dentry) && d_mountpoint(dentry)); -+ while (__follow_down(&nd->mnt,&dentry,it) && d_mountpoint(dentry)); - } - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1165,7 +1292,7 @@ ok: - if (!error) { - DQUOT_INIT(inode); - -- error = do_truncate(dentry, 0); -+ error = do_truncate(dentry, 0, 1); - } - put_write_access(inode); - if (error) -@@ -1177,8 +1304,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1197,7 +1326,12 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1219,13 +1353,20 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1233,7 +1374,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1289,7 +1430,19 @@ asmlinkage long sys_mknod(const char * f - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; -@@ -1310,6 +1463,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1357,7 +1511,17 @@ asmlinkage long sys_mkdir(const char * p - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_mkdir(nd.dentry->d_inode, dentry, -@@ -1365,6 +1529,8 @@ asmlinkage long sys_mkdir(const char * p - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: -+ path_release(&nd); - path_release(&nd); - out: - putname(tmp); -@@ -1465,8 +1631,33 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ struct dentry *last; -+ -+ down(&nd.dentry->d_inode->i_sem); -+ last = lookup_hash_it(&nd.last, nd.dentry, NULL); -+ up(&nd.dentry->d_inode->i_sem); -+ if (IS_ERR(last)) { -+ error = PTR_ERR(last); -+ goto exit1; -+ } -+ if (d_mountpoint(last)) { -+ dput(last); -+ error = -EBUSY; -+ goto exit1; -+ } -+ dput(last); -+ -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1518,14 +1709,23 @@ asmlinkage long sys_unlink(const char * - if(IS_ERR(name)) - return PTR_ERR(name); - -- error = path_lookup(name, LOOKUP_PARENT, &nd); -+ error = path_lookup_it(name, LOOKUP_PARENT, &nd, NULL); - if (error) - goto exit; - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1592,15 +1792,26 @@ asmlinkage long sys_symlink(const char * - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1676,7 +1887,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1720,7 +1941,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1778,6 +2000,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1799,7 +2022,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1830,6 +2054,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1841,13 +2066,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1889,7 +2115,7 @@ static inline int do_rename(const char * - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1905,16 +2131,37 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ /* don't rename mount point. mds will take care of -+ * the rest sanity checking */ -+ if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) { -+ error = -EBUSY; -+ goto exit5; -+ } -+ -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit5; -+ } -+ - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); -- -+exit5: - dput(new_dentry); - exit4: - dput(old_dentry); -@@ -1965,7 +2212,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1978,7 +2226,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -2002,7 +2250,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2044,7 +2298,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-rh-2.4.20-6/fs/nfsd/vfs.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/nfsd/vfs.c Tue Apr 1 01:03:23 2003 -@@ -1293,7 +1293,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-rh-2.4.20-6/fs/open.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/open.c Tue Apr 1 01:03:23 2003 -@@ -19,6 +19,8 @@ - #include <asm/uaccess.h> - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -95,9 +97,10 @@ void fd_install(unsigned int fd, struct - write_unlock(&files->file_lock); - } - --int do_truncate(struct dentry *dentry, loff_t length) -+int do_truncate(struct dentry *dentry, loff_t length, int called_from_open) - { - struct inode *inode = dentry->d_inode; -+ struct inode_operations *op = dentry->d_inode->i_op; - int error; - struct iattr newattrs; - -@@ -108,7 +111,14 @@ int do_truncate(struct dentry *dentry, l - down(&inode->i_sem); - newattrs.ia_size = length; - newattrs.ia_valid = ATTR_SIZE | ATTR_CTIME; -- error = notify_change(dentry, &newattrs); -+ if (called_from_open) -+ newattrs.ia_valid |= ATTR_FROM_OPEN; -+ if (op->setattr_raw) { -+ newattrs.ia_valid |= ATTR_RAW; -+ newattrs.ia_ctime = CURRENT_TIME; -+ error = op->setattr_raw(inode, &newattrs); -+ } else -+ error = notify_change(dentry, &newattrs); - up(&inode->i_sem); - return error; - } -@@ -118,12 +128,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -163,11 +174,13 @@ static inline long do_sys_truncate(const - error = locks_verify_truncate(inode, NULL, length); - if (!error) { - DQUOT_INIT(inode); -- error = do_truncate(nd.dentry, length); -+ intent_release(nd.dentry, &it); -+ error = do_truncate(nd.dentry, length, 0); - } - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -215,7 +228,7 @@ static inline long do_sys_ftruncate(unsi - - error = locks_verify_truncate(inode, file, length); - if (!error) -- error = do_truncate(dentry, length); -+ error = do_truncate(dentry, length, 0); - out_putf: - fput(file); - out: -@@ -260,11 +273,13 @@ asmlinkage long sys_utime(char * filenam - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -279,11 +294,29 @@ asmlinkage long sys_utime(char * filenam - goto dput_and_out; - - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EROFS; -+ if (IS_RDONLY(inode)) -+ goto dput_and_out; -+ -+ error = -EPERM; -+ if (!times) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; - } -+ - error = notify_change(nd.dentry, &newattrs); - dput_and_out: - path_release(&nd); -@@ -304,12 +337,14 @@ asmlinkage long sys_utimes(char * filena - struct inode * inode; - struct iattr newattrs; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, NULL); - - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ /* this is safe without a Lustre lock because it only depends -+ on the super block */ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -324,7 +359,20 @@ asmlinkage long sys_utimes(char * filena - newattrs.ia_atime = times[0].tv_sec; - newattrs.ia_mtime = times[1].tv_sec; - newattrs.ia_valid |= ATTR_ATIME_SET | ATTR_MTIME_SET; -- } else { -+ } -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ -+ error = -EPERM; -+ if (!utimes) { - if (current->fsuid != inode->i_uid && - (error = permission(inode,MAY_WRITE)) != 0) - goto dput_and_out; -@@ -347,6 +395,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +413,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -385,8 +435,11 @@ asmlinkage long sys_chdir(const char * f - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ error = __user_walk_it(filename, -+ LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY, -+ &nd, &it); - if (error) - goto out; - -@@ -397,6 +450,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -436,9 +490,10 @@ asmlinkage long sys_chroot(const char * - { - int error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -@@ -454,6 +509,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -508,6 +564,18 @@ asmlinkage long sys_chmod(const char * f - if (IS_RDONLY(inode)) - goto dput_and_out; - -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ -+ newattrs.ia_mode = mode; -+ newattrs.ia_valid = ATTR_MODE | ATTR_CTIME; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto dput_and_out; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto dput_and_out; -@@ -538,6 +606,20 @@ static int chown_common(struct dentry * - error = -EROFS; - if (IS_RDONLY(inode)) - goto out; -+ -+ if (inode->i_op->setattr_raw) { -+ struct inode_operations *op = dentry->d_inode->i_op; -+ -+ newattrs.ia_uid = user; -+ newattrs.ia_gid = group; -+ newattrs.ia_valid = ATTR_UID | ATTR_GID; -+ newattrs.ia_valid |= ATTR_RAW; -+ error = op->setattr_raw(inode, &newattrs); -+ /* the file system wants to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ return error; -+ } -+ - error = -EPERM; - if (IS_IMMUTABLE(inode) || IS_APPEND(inode)) - goto out; -@@ -658,7 +740,8 @@ struct file *filp_open(const char * file - return ERR_PTR(error); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -701,6 +784,7 @@ struct file *dentry_open(struct dentry * - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -715,11 +799,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-rh-2.4.20-6/fs/stat.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/stat.c Tue Apr 1 01:03:23 2003 -@@ -111,10 +111,12 @@ int vfs_stat(char *name, struct kstat *s - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -124,10 +126,12 @@ int vfs_lstat(char *name, struct kstat * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-rh-2.4.20-6/fs/exec.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/fs/exec.c Wed Apr 2 00:29:56 2003 -@@ -114,8 +114,9 @@ asmlinkage long sys_uselib(const char * - struct file * file; - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- error = user_path_walk(library, &nd); -+ error = user_path_walk_it(library, &nd, &it); - if (error) - goto out; - -@@ -127,7 +128,8 @@ asmlinkage long sys_uselib(const char * - if (error) - goto exit; - -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - error = PTR_ERR(file); - if (IS_ERR(file)) - goto out; -@@ -382,8 +384,9 @@ struct file *open_exec(const char *name) - struct inode *inode; - struct file *file; - int err = 0; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = O_RDONLY }; - -- err = path_lookup(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd); -+ err = path_lookup_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, &nd, &it); - file = ERR_PTR(err); - if (!err) { - inode = nd.dentry->d_inode; -@@ -395,7 +398,8 @@ struct file *open_exec(const char *name) - err = -EACCES; - file = ERR_PTR(err); - if (!err) { -- file = dentry_open(nd.dentry, nd.mnt, O_RDONLY); -+ file = dentry_open_it(nd.dentry, nd.mnt, O_RDONLY, &it); -+ intent_release(nd.dentry, &it); - if (!IS_ERR(file)) { - err = deny_write_access(file); - if (err) { -@@ -1279,7 +1283,7 @@ int do_coredump(long signr, int exit_cod - goto close_fail; - if (!file->f_op->write) - goto close_fail; -- if (do_truncate(file->f_dentry, 0) != 0) -+ if (do_truncate(file->f_dentry, 0, 0) != 0) - goto close_fail; - - retval = binfmt->core_dump(signr, regs, file); ---- linux-rh-2.4.20-6/include/linux/dcache.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/dcache.h Tue Apr 1 01:03:23 2003 -@@ -7,6 +7,25 @@ - #include <linux/mount.h> - #include <linux/kernel.h> - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_LOOKUP (1<<4) -+#define IT_UNLINK (1<<5) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -82,6 +101,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -96,8 +116,15 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - -+/* defined in fs/namei.c */ -+extern void intent_release(struct dentry *de, struct lookup_intent *it); -+/* defined in fs/dcache.c */ -+extern void __d_rehash(struct dentry * entry, int lock); -+ - /* the dentry parameter passed to d_hash and d_compare is the parent - * directory of the entries to be compared. It is used in case these - * functions need any directory specific information for determining -@@ -129,6 +156,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- linux-rh-2.4.20-6/include/linux/fs.h~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/include/linux/fs.h Wed Apr 2 02:13:01 2003 -@@ -1,3 +1,6 @@ -+ -+ -+ - #ifndef _LINUX_FS_H - #define _LINUX_FS_H - -@@ -337,6 +340,8 @@ extern void set_bh_page(struct buffer_he - #define ATTR_MTIME_SET 256 - #define ATTR_FORCE 512 /* Not a change, but a change it */ - #define ATTR_ATTR_FLAG 1024 -+#define ATTR_RAW 2048 /* file system, not vfs will massage attrs */ -+#define ATTR_FROM_OPEN 4096 /* called from open path, ie O_TRUNC */ - - /* - * This is the Inode Attributes structure, used for notify_change(). It -@@ -574,6 +579,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -821,7 +827,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -882,20 +890,33 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); - int (*setattr) (struct dentry *, struct iattr *); -+ int (*setattr_raw) (struct inode *, struct iattr *); - int (*getattr) (struct dentry *, struct iattr *); - int (*setxattr) (struct dentry *, const char *, void *, size_t, int); - ssize_t (*getxattr) (struct dentry *, const char *, void *, size_t); -@@ -1091,10 +1112,13 @@ static inline int get_lease(struct inode - - asmlinkage long sys_open(const char *, int, int); - asmlinkage long sys_close(unsigned int); /* yes, it's really unsigned */ --extern int do_truncate(struct dentry *, loff_t start); -+extern int do_truncate(struct dentry *, loff_t start, int called_from_open); - - extern struct file *filp_open(const char *, int, int); - extern struct file * dentry_open(struct dentry *, struct vfsmount *, int); -+extern struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+extern int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, struct lookup_intent *it); - extern int filp_close(struct file *, fl_owner_t id); - extern char * getname(const char *); - -@@ -1385,6 +1409,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1396,6 +1421,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1495,6 +1522,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-rh-2.4.20-6/kernel/ksyms.c~vfs_intent-2.4.20 Tue Apr 1 01:03:23 2003 -+++ linux-rh-2.4.20-6-braam/kernel/ksyms.c Tue Apr 1 01:03:23 2003 -@@ -298,6 +298,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ diff --git a/lustre/kernel_patches/patches/vfs_intent_hp.patch b/lustre/kernel_patches/patches/vfs_intent_hp.patch deleted file mode 100644 index 63f09b3..0000000 --- a/lustre/kernel_patches/patches/vfs_intent_hp.patch +++ /dev/null @@ -1,1267 +0,0 @@ - fs/dcache.c | 3 - fs/namei.c | 306 ++++++++++++++++++++++++++++++++++++++++--------- - fs/nfsd/vfs.c | 2 - fs/open.c | 63 +++++++--- - fs/stat.c | 29 +++- - include/linux/dcache.h | 31 ++++ - include/linux/fs.h | 22 +++ - kernel/ksyms.c | 1 - 8 files changed, 384 insertions(+), 73 deletions(-) - ---- linux-2.4.19-hp2_pnnl2/fs/dcache.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/dcache.c Sun Jan 19 19:04:47 2003 -@@ -186,6 +188,13 @@ int d_invalidate(struct dentry * dentry) - spin_unlock(&dcache_lock); - return 0; - } -+ -+ /* network invalidation by Lustre */ -+ if (dentry->d_flags & DCACHE_LUSTRE_INVALID) { -+ spin_unlock(&dcache_lock); -+ return 0; -+ } -+ - /* - * Check whether to do a partial shrink_dcache - * to get rid of unused child entries. -@@ -616,6 +618,7 @@ struct dentry * d_alloc(struct dentry * - dentry->d_op = NULL; - dentry->d_fsdata = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); ---- linux-2.4.19-hp2_pnnl2/fs/namei.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/namei.c Sun Jan 19 19:35:55 2003 -@@ -94,6 +97,13 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+ -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +271,19 @@ void path_release(struct nameidata *nd) - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,11 +301,14 @@ static struct dentry * cached_lookup(str - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; - -+again: -+ - down(&dir->i_sem); - /* - * First re-do the cached lookup just in case it was created -@@ -300,6 +321,9 @@ static struct dentry * real_lookup(struc - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +345,12 @@ static struct dentry * real_lookup(struc - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ goto again; -+ } - } - return result; - } -@@ -332,7 +362,8 @@ static struct dentry * real_lookup(struc - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= 5) -@@ -346,10 +377,14 @@ static inline int do_follow_link(struct - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -447,7 +482,8 @@ static inline void follow_dotdot(struct - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -520,9 +556,9 @@ int link_path_walk(const char * name, st - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -539,8 +575,8 @@ int link_path_walk(const char * name, st - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, NULL); - dput(dentry); - if (err) - goto return_err; -@@ -556,7 +592,7 @@ int link_path_walk(const char * name, st - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -583,9 +619,9 @@ last_component: - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -594,8 +630,9 @@ last_component: - ; - inode = dentry->d_inode; - if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -609,7 +647,8 @@ last_component: - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -646,15 +685,28 @@ out_dput: - dput(dentry); - break; - } -+ if (err) -+ intent_release(nd->dentry, it); - path_release(nd); - return_err: - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -757,7 +809,8 @@ int path_init(const char *name, unsigned - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -780,13 +833,16 @@ struct dentry * lookup_hash(struct qstr - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -798,6 +854,12 @@ out: - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -819,7 +881,7 @@ struct dentry * lookup_one_len(const cha - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -851,6 +913,23 @@ int __user_walk(const char *name, unsign - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -987,7 +1066,8 @@ exit_lock: - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1002,7 +1082,7 @@ int open_namei(const char * pathname, in - */ - if (!(flag & O_CREAT)) { - if (path_init(pathname, lookup_flags(flag), nd)) -- error = path_walk(pathname, nd); -+ error = path_walk_it(pathname, nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -1012,6 +1092,10 @@ int open_namei(const char * pathname, in - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - if (path_init(pathname, LOOKUP_PARENT, nd)) - error = path_walk(pathname, nd); - if (error) -@@ -1028,7 +1112,7 @@ int open_namei(const char * pathname, in - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1037,6 +1121,7 @@ do_last: - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - if (!IS_POSIXACL(dir->d_inode)) -@@ -1071,7 +1156,8 @@ do_last: - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1157,8 +1243,10 @@ ok: - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1177,7 +1265,12 @@ do_link: - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1199,13 +1292,20 @@ do_link: - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1213,7 +1313,7 @@ static struct dentry *lookup_create(stru - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1270,7 +1371,19 @@ asmlinkage long sys_mknod(const char * f - error = path_walk(tmp, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ -+ if (nd.dentry->d_inode->i_op->mknod2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mknod2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode, dev); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - - if (!IS_POSIXACL(nd.dentry->d_inode)) -@@ -1289,6 +1402,7 @@ asmlinkage long sys_mknod(const char * f - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1340,15 +1456,25 @@ asmlinkage long sys_mkdir(const char * p - error = path_walk(tmp, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ if (nd.dentry->d_inode->i_op->mkdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->mkdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ mode); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 1, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -- if (!IS_POSIXACL(nd.dentry->d_inode)) -- mode &= ~current->fs->umask; -- error = vfs_mkdir(nd.dentry->d_inode, dentry, mode); -+ error = vfs_mkdir(nd.dentry->d_inode, dentry, -+ mode & ~current->fs->umask); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+out2: - path_release(&nd); - out: - putname(tmp); -@@ -1450,8 +1578,17 @@ asmlinkage long sys_rmdir(const char * p - error = -EBUSY; - goto exit1; - } -+ if (nd.dentry->d_inode->i_op->rmdir2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->rmdir2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -@@ -1510,8 +1649,17 @@ asmlinkage long sys_unlink(const char * - error = -EISDIR; - if (nd.last_type != LAST_NORM) - goto exit1; -+ if (nd.dentry->d_inode->i_op->unlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->unlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit1; -+ } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1579,15 +1729,26 @@ asmlinkage long sys_symlink(const char * - error = path_walk(to, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->symlink2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->symlink2(nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len, -+ from); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out2; -+ } -+ dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -+ out2: - path_release(&nd); --out: -+ out: - putname(to); - } - putname(from); -@@ -1660,7 +1824,7 @@ asmlinkage long sys_link(const char * ol - - error = 0; - if (path_init(from, LOOKUP_POSITIVE, &old_nd)) -- error = path_walk(from, &old_nd); -+ error = path_walk_it(from, &old_nd, NULL); - if (error) - goto exit; - if (path_init(to, LOOKUP_PARENT, &nd)) -@@ -1670,7 +1834,17 @@ asmlinkage long sys_link(const char * ol - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ if (nd.dentry->d_inode->i_op->link2) { -+ struct inode_operations *op = nd.dentry->d_inode->i_op; -+ error = op->link2(old_nd.dentry->d_inode, -+ nd.dentry->d_inode, -+ nd.last.name, -+ nd.last.len); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto out_release; -+ } -+ new_dentry = lookup_create(&nd, 0, NULL); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -@@ -1716,7 +1892,8 @@ exit: - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1753,6 +1923,7 @@ int vfs_rename_dir(struct inode *old_dir - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1795,7 +1973,8 @@ out_unlock: - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1826,6 +2005,7 @@ int vfs_rename_other(struct inode *old_d - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1837,13 +2017,14 @@ int vfs_rename_other(struct inode *old_d - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1886,9 +2068,23 @@ static inline int do_rename(const char * - if (newnd.last_type != LAST_NORM) - goto exit2; - -+ if (old_dir->d_inode->i_op->rename2) { -+ lock_kernel(); -+ error = old_dir->d_inode->i_op->rename2(old_dir->d_inode, -+ new_dir->d_inode, -+ oldnd.last.name, -+ oldnd.last.len, -+ newnd.last.name, -+ newnd.last.len); -+ unlock_kernel(); -+ /* the file system want to use normal vfs path now */ -+ if (error != -EOPNOTSUPP) -+ goto exit2; -+ } -+ - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, NULL); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1904,14 +2100,14 @@ static inline int do_rename(const char * - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, NULL); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, NULL); - unlock_kernel(); - - dput(new_dentry); -@@ -1964,7 +2163,8 @@ out: - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1977,7 +2177,7 @@ __vfs_follow_link(struct nameidata *nd, - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -1999,7 +2199,13 @@ fail: - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2041,7 +2247,7 @@ int page_follow_link(struct dentry *dent - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-2.4.19-hp2_pnnl2/fs/nfsd/vfs.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/nfsd/vfs.c Sun Jan 19 19:37:57 2003 -@@ -1295,7 +1295,7 @@ nfsd_rename(struct svc_rqst *rqstp, stru - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-2.4.19-hp2_pnnl2/fs/open.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/open.c Sun Jan 19 19:41:00 2003 -@@ -19,6 +19,9 @@ - #include <asm/uaccess.h> - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); -+extern void intent_release(struct dentry *de, struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -118,12 +121,13 @@ static inline long do_sys_truncate(const - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_TRUNC }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -168,6 +172,7 @@ static inline long do_sys_truncate(const - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -259,8 +264,9 @@ asmlinkage long sys_utime(char * filenam - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -286,6 +292,7 @@ asmlinkage long sys_utime(char * filenam - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -303,8 +310,9 @@ asmlinkage long sys_utimes(char * filena - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - - if (error) - goto out; -@@ -331,6 +339,7 @@ asmlinkage long sys_utimes(char * filena - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -347,6 +356,7 @@ asmlinkage long sys_access(const char * - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -364,13 +374,14 @@ asmlinkage long sys_access(const char * - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -386,6 +397,7 @@ asmlinkage long sys_chdir(const char * f - int error; - struct nameidata nd; - char *name; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - name = getname(filename); - error = PTR_ERR(name); -@@ -394,7 +406,7 @@ asmlinkage long sys_chdir(const char * f - - error = 0; - if (path_init(name,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd)) -- error = path_walk(name, &nd); -+ error = path_walk_it(name, &nd, &it); - putname(name); - if (error) - goto out; -@@ -406,6 +418,7 @@ asmlinkage long sys_chdir(const char * f - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -446,6 +459,7 @@ asmlinkage long sys_chroot(const char * - int error; - struct nameidata nd; - char *name; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - name = getname(filename); - error = PTR_ERR(name); -@@ -454,7 +468,7 @@ asmlinkage long sys_chroot(const char * - - path_init(name, LOOKUP_POSITIVE | LOOKUP_FOLLOW | - LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -- error = path_walk(name, &nd); -+ error = path_walk_it(name, &nd, &it); - putname(name); - if (error) - goto out; -@@ -471,6 +485,7 @@ asmlinkage long sys_chroot(const char * - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -515,8 +530,9 @@ asmlinkage long sys_chmod(const char * f - struct inode * inode; - int error; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -536,6 +552,7 @@ asmlinkage long sys_chmod(const char * f - error = notify_change(nd.dentry, &newattrs); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -605,10 +622,12 @@ asmlinkage long sys_chown(const char * f - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -618,10 +637,12 @@ asmlinkage long sys_lchown(const char * - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -655,10 +676,16 @@ asmlinkage long sys_fchown(unsigned int - * for the internal routines (ie open_namei()/follow_link() etc). 00 is - * used by symlinks. - */ -+extern int open_namei_it(const char *filename, int namei_flags, int mode, -+ struct nameidata *nd, struct lookup_intent *it); -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN, .it_flags = flags }; - - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) -@@ -666,14 +693,15 @@ struct file *filp_open(const char * file - if (namei_flags & O_TRUNC) - namei_flags |= 2; - -- error = open_namei(filename, namei_flags, mode, &nd); -- if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -+ error = open_namei_it(filename, namei_flags, mode, &nd, &it); -+ if (error) -+ return ERR_PTR(error); - -- return ERR_PTR(error); -+ return dentry_open_it(nd.dentry, nd.mnt, flags, &it); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -716,6 +744,7 @@ struct file *dentry_open(struct dentry * - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -730,11 +759,17 @@ cleanup_all: - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-2.4.19-hp2_pnnl2/fs/stat.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/fs/stat.c Sun Jan 19 19:44:51 2003 -@@ -13,6 +13,7 @@ - - #include <asm/uaccess.h> - -+extern void intent_release(struct dentry *de, struct lookup_intent *it); - /* - * Revalidate the inode. This is required for proper NFS attribute caching. - */ -@@ -135,13 +136,15 @@ static int cp_new_stat(struct inode * in - asmlinkage long sys_stat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -151,13 +154,15 @@ asmlinkage long sys_stat(char * filename - asmlinkage long sys_newstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -172,13 +177,15 @@ asmlinkage long sys_newstat(char * filen - asmlinkage long sys_lstat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -189,13 +196,15 @@ asmlinkage long sys_lstat(char * filenam - asmlinkage long sys_newlstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -247,11 +256,12 @@ asmlinkage long sys_readlink(const char - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_READLINK }; - - if (bufsiz <= 0) - return -EINVAL; - -- error = user_path_walk_link(path, &nd); -+ error = user_path_walk_link_it(path, &nd, &it); - if (!error) { - struct inode * inode = nd.dentry->d_inode; - -@@ -261,6 +271,7 @@ asmlinkage long sys_readlink(const char - UPDATE_ATIME(inode); - error = inode->i_op->readlink(nd.dentry, buf, bufsiz); - } -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -333,12 +344,14 @@ asmlinkage long sys_stat64(char * filena - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -348,12 +361,14 @@ asmlinkage long sys_lstat64(char * filen - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-2.4.19-hp2_pnnl2/include/linux/dcache.h~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/include/linux/dcache.h Sun Jan 19 19:04:48 2003 -@@ -6,6 +6,27 @@ - #include <asm/atomic.h> - #include <linux/mount.h> - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_READDIR (1<<2) -+#define IT_GETATTR (1<<3) -+#define IT_SETATTR (1<<4) -+#define IT_TRUNC (1<<5) -+#define IT_READLINK (1<<6) -+#define IT_LOOKUP (1<<7) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_flags; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -78,6 +106,7 @@ struct dentry { - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - unsigned char d_iname[DNAME_INLINE_LEN]; /* small names */ -@@ -90,6 +119,8 @@ struct dentry_operations { - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent -@@ -124,6 +148,7 @@ d_iput: no no yes - * s_nfsd_free_path semaphore will be down - */ - #define DCACHE_REFERENCED 0x0008 /* Recently used, don't discard. */ -+#define DCACHE_LUSTRE_INVALID 0x0010 /* Lustre invalidated */ - - extern spinlock_t dcache_lock; - ---- linux-2.4.19-hp2_pnnl2/include/linux/fs.h~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/include/linux/fs.h Sun Jan 19 19:04:48 2003 -@@ -575,6 +575,7 @@ struct file { - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -815,7 +816,9 @@ extern int vfs_symlink(struct inode *, s - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -876,16 +879,28 @@ struct file_operations { - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); -+ int (*link2) (struct inode *,struct inode *, const char *, int); - int (*unlink) (struct inode *,struct dentry *); -+ int (*unlink2) (struct inode *, const char *, int); - int (*symlink) (struct inode *,struct dentry *,const char *); -+ int (*symlink2) (struct inode *, const char *, int, const char *); - int (*mkdir) (struct inode *,struct dentry *,int); -+ int (*mkdir2) (struct inode *, const char *, int,int); - int (*rmdir) (struct inode *,struct dentry *); -+ int (*rmdir2) (struct inode *, const char *, int); - int (*mknod) (struct inode *,struct dentry *,int,int); -+ int (*mknod2) (struct inode *, const char *, int,int,int); - int (*rename) (struct inode *, struct dentry *, - struct inode *, struct dentry *); -+ int (*rename2) (struct inode *, struct inode *, -+ const char *oldname, int oldlen, -+ const char *newname, int newlen); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); -@@ -1354,6 +1369,7 @@ typedef int (*read_actor_t)(read_descrip - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(link_path_walk(const char *, struct nameidata *)); -@@ -1364,6 +1380,8 @@ extern struct dentry * lookup_one_len(co - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void inode_init_once(struct inode *); - extern void iput(struct inode *); -@@ -1499,6 +1517,8 @@ extern struct file_operations generic_ro - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-2.4.19-hp2_pnnl2/kernel/ksyms.c~vfs_intent_hp Sun Jan 19 19:04:47 2003 -+++ linux-2.4.19-hp2_pnnl2-root/kernel/ksyms.c Sun Jan 19 19:04:48 2003 -@@ -293,6 +293,7 @@ EXPORT_SYMBOL(read_cache_page); - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); - -_ diff --git a/lustre/kernel_patches/pc/dev_read_only_2.4.20.pc b/lustre/kernel_patches/pc/dev_read_only_2.4.20.pc deleted file mode 100644 index 4760ad1..0000000 --- a/lustre/kernel_patches/pc/dev_read_only_2.4.20.pc +++ /dev/null @@ -1,3 +0,0 @@ -drivers/block/blkpg.c -drivers/block/loop.c -drivers/ide/ide-disk.c diff --git a/lustre/kernel_patches/pc/dev_read_only_hp.pc b/lustre/kernel_patches/pc/dev_read_only_hp.pc deleted file mode 100644 index 4760ad1..0000000 --- a/lustre/kernel_patches/pc/dev_read_only_hp.pc +++ /dev/null @@ -1,3 +0,0 @@ -drivers/block/blkpg.c -drivers/block/loop.c -drivers/ide/ide-disk.c diff --git a/lustre/kernel_patches/pc/e1000.pc b/lustre/kernel_patches/pc/e1000.pc deleted file mode 100644 index 8d804d9..0000000 --- a/lustre/kernel_patches/pc/e1000.pc +++ /dev/null @@ -1,12 +0,0 @@ -drivers/e1000/e1000.h -drivers/e1000/e1000_mac.c -drivers/e1000/e1000_mac.h -drivers/e1000/e1000_main.c -drivers/e1000/e1000_osdep.h -drivers/e1000/e1000_phy.c -drivers/e1000/e1000_phy.h -drivers/e1000/e1000_proc.c -drivers/e1000/e1000_proc.h -drivers/e1000/Makefile -drivers/Makefile -Makefile diff --git a/lustre/kernel_patches/pc/export-truncate.pc b/lustre/kernel_patches/pc/export-truncate.pc deleted file mode 100644 index bd58c82..0000000 --- a/lustre/kernel_patches/pc/export-truncate.pc +++ /dev/null @@ -1,2 +0,0 @@ -include/linux/mm.h -mm/filemap.c diff --git a/lustre/kernel_patches/pc/exports_2.4.20.pc b/lustre/kernel_patches/pc/exports_2.4.20.pc deleted file mode 100644 index 6472a11..0000000 --- a/lustre/kernel_patches/pc/exports_2.4.20.pc +++ /dev/null @@ -1,4 +0,0 @@ -fs/ext3/Makefile -fs/ext3/super.c -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/pc/exports_hp.pc b/lustre/kernel_patches/pc/exports_hp.pc deleted file mode 100644 index 6472a11..0000000 --- a/lustre/kernel_patches/pc/exports_hp.pc +++ /dev/null @@ -1,4 +0,0 @@ -fs/ext3/Makefile -fs/ext3/super.c -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/pc/ext-2.4-patch-1-chaos.pc b/lustre/kernel_patches/pc/ext-2.4-patch-1-chaos.pc deleted file mode 100644 index 634b944..0000000 --- a/lustre/kernel_patches/pc/ext-2.4-patch-1-chaos.pc +++ /dev/null @@ -1,11 +0,0 @@ -fs/ext3/Makefile -fs/ext3/dir.c -fs/ext3/file.c -fs/ext3/hash.c -fs/ext3/namei.c -fs/ext3/super.c -include/linux/ext3_fs.h -include/linux/ext3_fs_sb.h -include/linux/ext3_jbd.h -include/linux/rbtree.h -lib/rbtree.c diff --git a/lustre/kernel_patches/pc/ext-2.4-patch-1.pc b/lustre/kernel_patches/pc/ext-2.4-patch-1.pc deleted file mode 100644 index 634b944..0000000 --- a/lustre/kernel_patches/pc/ext-2.4-patch-1.pc +++ /dev/null @@ -1,11 +0,0 @@ -fs/ext3/Makefile -fs/ext3/dir.c -fs/ext3/file.c -fs/ext3/hash.c -fs/ext3/namei.c -fs/ext3/super.c -include/linux/ext3_fs.h -include/linux/ext3_fs_sb.h -include/linux/ext3_jbd.h -include/linux/rbtree.h -lib/rbtree.c diff --git a/lustre/kernel_patches/pc/ext-2.4-patch-2.pc b/lustre/kernel_patches/pc/ext-2.4-patch-2.pc deleted file mode 100644 index 9b16759..0000000 --- a/lustre/kernel_patches/pc/ext-2.4-patch-2.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/namei.c diff --git a/lustre/kernel_patches/pc/ext-2.4-patch-3.pc b/lustre/kernel_patches/pc/ext-2.4-patch-3.pc deleted file mode 100644 index 65d4845..0000000 --- a/lustre/kernel_patches/pc/ext-2.4-patch-3.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/ext3/dir.c -fs/ext3/namei.c -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/ext-2.4-patch-4.pc b/lustre/kernel_patches/pc/ext-2.4-patch-4.pc deleted file mode 100644 index 9b16759..0000000 --- a/lustre/kernel_patches/pc/ext-2.4-patch-4.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/namei.c diff --git a/lustre/kernel_patches/pc/ext3-2.4-ino_t.pc b/lustre/kernel_patches/pc/ext3-2.4-ino_t.pc deleted file mode 100644 index 4cef979..0000000 --- a/lustre/kernel_patches/pc/ext3-2.4-ino_t.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/ext3/ialloc.c -fs/ext3/namei.c -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/ext3-2.4.18-fixes.pc b/lustre/kernel_patches/pc/ext3-2.4.18-fixes.pc deleted file mode 100644 index 0822c5e..0000000 --- a/lustre/kernel_patches/pc/ext3-2.4.18-fixes.pc +++ /dev/null @@ -1,7 +0,0 @@ -fs/ext3/balloc.c -fs/ext3/file.c -fs/ext3/fsync.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/namei.c -fs/ext3/super.c diff --git a/lustre/kernel_patches/pc/ext3-2.4.18-ino_sb_macro.pc b/lustre/kernel_patches/pc/ext3-2.4.18-ino_sb_macro.pc deleted file mode 100644 index cd21583..0000000 --- a/lustre/kernel_patches/pc/ext3-2.4.18-ino_sb_macro.pc +++ /dev/null @@ -1,10 +0,0 @@ -fs/ext3/balloc.c -fs/ext3/dir.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/ioctl.c -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/symlink.c -include/linux/ext3_fs.h -include/linux/ext3_jbd.h diff --git a/lustre/kernel_patches/pc/ext3-2.4.20-fixes.pc b/lustre/kernel_patches/pc/ext3-2.4.20-fixes.pc deleted file mode 100644 index 441ced8..0000000 --- a/lustre/kernel_patches/pc/ext3-2.4.20-fixes.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/balloc.c diff --git a/lustre/kernel_patches/pc/ext3-2.5-noread.pc b/lustre/kernel_patches/pc/ext3-2.5-noread.pc deleted file mode 100644 index 9c3cea8..0000000 --- a/lustre/kernel_patches/pc/ext3-2.5-noread.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/ext3/ialloc.c -fs/ext3/inode.c -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/ext3-largefile.pc b/lustre/kernel_patches/pc/ext3-largefile.pc deleted file mode 100644 index 76d683f..0000000 --- a/lustre/kernel_patches/pc/ext3-largefile.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/inode.c diff --git a/lustre/kernel_patches/pc/ext3-orphan_lock.pc b/lustre/kernel_patches/pc/ext3-orphan_lock.pc deleted file mode 100644 index 98aebb0..0000000 --- a/lustre/kernel_patches/pc/ext3-orphan_lock.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/ext3/namei.c -fs/ext3/super.c -include/linux/ext3_fs_sb.h diff --git a/lustre/kernel_patches/pc/ext3-truncate_blocks-chaos.patch.pc b/lustre/kernel_patches/pc/ext3-truncate_blocks-chaos.patch.pc deleted file mode 100644 index 76d683f..0000000 --- a/lustre/kernel_patches/pc/ext3-truncate_blocks-chaos.patch.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/inode.c diff --git a/lustre/kernel_patches/pc/ext3-truncate_blocks.pc b/lustre/kernel_patches/pc/ext3-truncate_blocks.pc deleted file mode 100644 index 76d683f..0000000 --- a/lustre/kernel_patches/pc/ext3-truncate_blocks.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/inode.c diff --git a/lustre/kernel_patches/pc/ext3-unmount_sync.pc b/lustre/kernel_patches/pc/ext3-unmount_sync.pc deleted file mode 100644 index 08795de..0000000 --- a/lustre/kernel_patches/pc/ext3-unmount_sync.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/super.c diff --git a/lustre/kernel_patches/pc/ext3-use-after-free.pc b/lustre/kernel_patches/pc/ext3-use-after-free.pc deleted file mode 100644 index daf8787..0000000 --- a/lustre/kernel_patches/pc/ext3-use-after-free.pc +++ /dev/null @@ -1 +0,0 @@ -./fs/ext3/namei.c diff --git a/lustre/kernel_patches/pc/extN-2.4.18-ino_sb_fixup.pc b/lustre/kernel_patches/pc/extN-2.4.18-ino_sb_fixup.pc deleted file mode 100644 index 7191405..0000000 --- a/lustre/kernel_patches/pc/extN-2.4.18-ino_sb_fixup.pc +++ /dev/null @@ -1 +0,0 @@ -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/extN-delete_thread.pc b/lustre/kernel_patches/pc/extN-delete_thread.pc deleted file mode 100644 index bc81732..0000000 --- a/lustre/kernel_patches/pc/extN-delete_thread.pc +++ /dev/null @@ -1,3 +0,0 @@ -include/linux/ext3_fs.h -include/linux/ext3_fs_sb.h -fs/ext3/super.c diff --git a/lustre/kernel_patches/pc/extN-iget-debug.pc b/lustre/kernel_patches/pc/extN-iget-debug.pc deleted file mode 100644 index e9fe01e..0000000 --- a/lustre/kernel_patches/pc/extN-iget-debug.pc +++ /dev/null @@ -1,2 +0,0 @@ -fs/ext3/namei.c -fs/ext3/inode.c diff --git a/lustre/kernel_patches/pc/extN-misc-fixup.pc b/lustre/kernel_patches/pc/extN-misc-fixup.pc deleted file mode 100644 index 08795de..0000000 --- a/lustre/kernel_patches/pc/extN-misc-fixup.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/super.c diff --git a/lustre/kernel_patches/pc/extN-noread.pc b/lustre/kernel_patches/pc/extN-noread.pc deleted file mode 100644 index 9c3cea8..0000000 --- a/lustre/kernel_patches/pc/extN-noread.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/ext3/ialloc.c -fs/ext3/inode.c -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/extN-san.pc b/lustre/kernel_patches/pc/extN-san.pc deleted file mode 100644 index 76d683f..0000000 --- a/lustre/kernel_patches/pc/extN-san.pc +++ /dev/null @@ -1 +0,0 @@ -fs/ext3/inode.c diff --git a/lustre/kernel_patches/pc/extN-wantedi.pc b/lustre/kernel_patches/pc/extN-wantedi.pc deleted file mode 100644 index 31901ee..0000000 --- a/lustre/kernel_patches/pc/extN-wantedi.pc +++ /dev/null @@ -1,4 +0,0 @@ -fs/ext3/namei.c -fs/ext3/ialloc.c -fs/ext3/ioctl.c -include/linux/ext3_fs.h diff --git a/lustre/kernel_patches/pc/htree-ext3-2.4.18.pc b/lustre/kernel_patches/pc/htree-ext3-2.4.18.pc deleted file mode 100644 index 6499778..0000000 --- a/lustre/kernel_patches/pc/htree-ext3-2.4.18.pc +++ /dev/null @@ -1,4 +0,0 @@ -fs/ext3/super.c -fs/ext3/namei.c -include/linux/ext3_fs.h -include/linux/ext3_jbd.h diff --git a/lustre/kernel_patches/pc/invalidate_show.pc b/lustre/kernel_patches/pc/invalidate_show.pc deleted file mode 100644 index 1f565ab..0000000 --- a/lustre/kernel_patches/pc/invalidate_show.pc +++ /dev/null @@ -1,5 +0,0 @@ -fs/inode.c -fs/block_dev.c -fs/devfs/base.c -fs/super.c -include/linux/fs.h diff --git a/lustre/kernel_patches/pc/iod-rmap-exports-2.4.20.pc b/lustre/kernel_patches/pc/iod-rmap-exports-2.4.20.pc deleted file mode 100644 index 1218f55..0000000 --- a/lustre/kernel_patches/pc/iod-rmap-exports-2.4.20.pc +++ /dev/null @@ -1,6 +0,0 @@ -fs/inode.c -fs/Makefile -mm/filemap.c -mm/vmscan.c -mm/Makefile -mm/page_alloc.c diff --git a/lustre/kernel_patches/pc/iod-rmap-exports.pc b/lustre/kernel_patches/pc/iod-rmap-exports.pc deleted file mode 100644 index 1218f55..0000000 --- a/lustre/kernel_patches/pc/iod-rmap-exports.pc +++ /dev/null @@ -1,6 +0,0 @@ -fs/inode.c -fs/Makefile -mm/filemap.c -mm/vmscan.c -mm/Makefile -mm/page_alloc.c diff --git a/lustre/kernel_patches/pc/iod-stock-24-exports.pc b/lustre/kernel_patches/pc/iod-stock-24-exports.pc deleted file mode 100644 index e4eceee..0000000 --- a/lustre/kernel_patches/pc/iod-stock-24-exports.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/inode.c -fs/Makefile -mm/page_alloc.c diff --git a/lustre/kernel_patches/pc/iod-stock-24-exports_hp.pc b/lustre/kernel_patches/pc/iod-stock-24-exports_hp.pc deleted file mode 100644 index e4eceee..0000000 --- a/lustre/kernel_patches/pc/iod-stock-24-exports_hp.pc +++ /dev/null @@ -1,3 +0,0 @@ -fs/inode.c -fs/Makefile -mm/page_alloc.c diff --git a/lustre/kernel_patches/pc/jbd-transno-cb.pc b/lustre/kernel_patches/pc/jbd-transno-cb.pc deleted file mode 100644 index cde73d8..0000000 --- a/lustre/kernel_patches/pc/jbd-transno-cb.pc +++ /dev/null @@ -1,4 +0,0 @@ -fs/jbd/commit.c -fs/jbd/journal.c -fs/jbd/transaction.c -include/linux/jbd.h diff --git a/lustre/kernel_patches/pc/kmem_cache_validate_hp.pc b/lustre/kernel_patches/pc/kmem_cache_validate_hp.pc deleted file mode 100644 index a0a6297..0000000 --- a/lustre/kernel_patches/pc/kmem_cache_validate_hp.pc +++ /dev/null @@ -1,5 +0,0 @@ -arch/i386/mm/init.c -arch/ia64/mm/init.c -include/linux/slab.h -kernel/ksyms.c -mm/slab.c diff --git a/lustre/kernel_patches/pc/lin-2.5.44.pc b/lustre/kernel_patches/pc/lin-2.5.44.pc deleted file mode 100644 index ca773d5..0000000 --- a/lustre/kernel_patches/pc/lin-2.5.44.pc +++ /dev/null @@ -1,33 +0,0 @@ -arch/um/kernel/mem.c -fs/Config.help -fs/Config.in -fs/dcache.c -fs/driverfs/inode.c -fs/ext3/file.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/Makefile -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/symlink.c -fs/ext3/xattr.c -fs/ext3/xattr.h -fs/ext3/xattr_user.c -fs/Makefile -fs/mbcache.c -fs/namei.c -fs/nfsd/vfs.c -fs/open.c -fs/stat.c -fs/sysfs/inode.c -include/linux/dcache.h -include/linux/ext3_fs.h -include/linux/ext3_jbd.h -include/linux/fs.h -include/linux/lustre_version.h -include/linux/mbcache.h -include/linux/namei.h -include/linux/slab.h -kernel/ksyms.c -mm/slab.c -net/unix/af_unix.c diff --git a/lustre/kernel_patches/pc/linux-2.4.18ea-0.8.26.pc b/lustre/kernel_patches/pc/linux-2.4.18ea-0.8.26.pc deleted file mode 100644 index e00b968..0000000 --- a/lustre/kernel_patches/pc/linux-2.4.18ea-0.8.26.pc +++ /dev/null @@ -1,9 +0,0 @@ -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/xattr.c -include/linux/ext3_fs.h -include/linux/ext3_jbd.h -include/linux/ext3_xattr.h -include/linux/xattr.h diff --git a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-chaos.pc b/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-chaos.pc deleted file mode 100644 index 32344f6..0000000 --- a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-chaos.pc +++ /dev/null @@ -1,63 +0,0 @@ -Documentation/Configure.help -arch/alpha/defconfig -arch/alpha/kernel/entry.S -arch/arm/defconfig -arch/arm/kernel/calls.S -arch/i386/defconfig -arch/ia64/defconfig -arch/ia64/kernel/entry.S -arch/m68k/defconfig -arch/mips/defconfig -arch/mips64/defconfig -arch/ppc/defconfig -arch/ppc64/kernel/misc.S -arch/s390/defconfig -arch/s390/kernel/entry.S -arch/s390x/defconfig -arch/s390x/kernel/entry.S -arch/s390x/kernel/wrapper32.S -arch/sparc/defconfig -arch/sparc/kernel/systbls.S -arch/sparc64/defconfig -arch/sparc64/kernel/systbls.S -fs/Config.in -fs/Makefile -fs/ext2/Makefile -fs/ext2/file.c -fs/ext2/ialloc.c -fs/ext2/inode.c -fs/ext2/namei.c -fs/ext2/super.c -fs/ext2/symlink.c -fs/ext2/xattr.c -fs/ext2/xattr_user.c -fs/ext3/Makefile -fs/ext3/file.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/symlink.c -fs/ext3/xattr.c -fs/ext3/xattr_user.c -fs/jfs/jfs_xattr.h -fs/jfs/xattr.c -fs/mbcache.c -include/asm-arm/unistd.h -include/asm-ia64/unistd.h -include/asm-ppc64/unistd.h -include/asm-s390/unistd.h -include/asm-s390x/unistd.h -include/asm-sparc/unistd.h -include/asm-sparc64/unistd.h -include/linux/cache_def.h -include/linux/errno.h -include/linux/ext2_fs.h -include/linux/ext2_xattr.h -include/linux/ext3_fs.h -include/linux/ext3_jbd.h -include/linux/ext3_xattr.h -include/linux/fs.h -include/linux/mbcache.h -kernel/ksyms.c -mm/vmscan.c diff --git a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-hp.pc b/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-hp.pc deleted file mode 100644 index 32344f6..0000000 --- a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54-hp.pc +++ /dev/null @@ -1,63 +0,0 @@ -Documentation/Configure.help -arch/alpha/defconfig -arch/alpha/kernel/entry.S -arch/arm/defconfig -arch/arm/kernel/calls.S -arch/i386/defconfig -arch/ia64/defconfig -arch/ia64/kernel/entry.S -arch/m68k/defconfig -arch/mips/defconfig -arch/mips64/defconfig -arch/ppc/defconfig -arch/ppc64/kernel/misc.S -arch/s390/defconfig -arch/s390/kernel/entry.S -arch/s390x/defconfig -arch/s390x/kernel/entry.S -arch/s390x/kernel/wrapper32.S -arch/sparc/defconfig -arch/sparc/kernel/systbls.S -arch/sparc64/defconfig -arch/sparc64/kernel/systbls.S -fs/Config.in -fs/Makefile -fs/ext2/Makefile -fs/ext2/file.c -fs/ext2/ialloc.c -fs/ext2/inode.c -fs/ext2/namei.c -fs/ext2/super.c -fs/ext2/symlink.c -fs/ext2/xattr.c -fs/ext2/xattr_user.c -fs/ext3/Makefile -fs/ext3/file.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/symlink.c -fs/ext3/xattr.c -fs/ext3/xattr_user.c -fs/jfs/jfs_xattr.h -fs/jfs/xattr.c -fs/mbcache.c -include/asm-arm/unistd.h -include/asm-ia64/unistd.h -include/asm-ppc64/unistd.h -include/asm-s390/unistd.h -include/asm-s390x/unistd.h -include/asm-sparc/unistd.h -include/asm-sparc64/unistd.h -include/linux/cache_def.h -include/linux/errno.h -include/linux/ext2_fs.h -include/linux/ext2_xattr.h -include/linux/ext3_fs.h -include/linux/ext3_jbd.h -include/linux/ext3_xattr.h -include/linux/fs.h -include/linux/mbcache.h -kernel/ksyms.c -mm/vmscan.c diff --git a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54.pc b/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54.pc deleted file mode 100644 index 32344f6..0000000 --- a/lustre/kernel_patches/pc/linux-2.4.20-xattr-0.8.54.pc +++ /dev/null @@ -1,63 +0,0 @@ -Documentation/Configure.help -arch/alpha/defconfig -arch/alpha/kernel/entry.S -arch/arm/defconfig -arch/arm/kernel/calls.S -arch/i386/defconfig -arch/ia64/defconfig -arch/ia64/kernel/entry.S -arch/m68k/defconfig -arch/mips/defconfig -arch/mips64/defconfig -arch/ppc/defconfig -arch/ppc64/kernel/misc.S -arch/s390/defconfig -arch/s390/kernel/entry.S -arch/s390x/defconfig -arch/s390x/kernel/entry.S -arch/s390x/kernel/wrapper32.S -arch/sparc/defconfig -arch/sparc/kernel/systbls.S -arch/sparc64/defconfig -arch/sparc64/kernel/systbls.S -fs/Config.in -fs/Makefile -fs/ext2/Makefile -fs/ext2/file.c -fs/ext2/ialloc.c -fs/ext2/inode.c -fs/ext2/namei.c -fs/ext2/super.c -fs/ext2/symlink.c -fs/ext2/xattr.c -fs/ext2/xattr_user.c -fs/ext3/Makefile -fs/ext3/file.c -fs/ext3/ialloc.c -fs/ext3/inode.c -fs/ext3/namei.c -fs/ext3/super.c -fs/ext3/symlink.c -fs/ext3/xattr.c -fs/ext3/xattr_user.c -fs/jfs/jfs_xattr.h -fs/jfs/xattr.c -fs/mbcache.c -include/asm-arm/unistd.h -include/asm-ia64/unistd.h -include/asm-ppc64/unistd.h -include/asm-s390/unistd.h -include/asm-s390x/unistd.h -include/asm-sparc/unistd.h -include/asm-sparc64/unistd.h -include/linux/cache_def.h -include/linux/errno.h -include/linux/ext2_fs.h -include/linux/ext2_xattr.h -include/linux/ext3_fs.h -include/linux/ext3_jbd.h -include/linux/ext3_xattr.h -include/linux/fs.h -include/linux/mbcache.h -kernel/ksyms.c -mm/vmscan.c diff --git a/lustre/kernel_patches/pc/lustre-2.5.63.pc b/lustre/kernel_patches/pc/lustre-2.5.63.pc deleted file mode 100644 index daeea17..0000000 --- a/lustre/kernel_patches/pc/lustre-2.5.63.pc +++ /dev/null @@ -1,12 +0,0 @@ -arch/um/kernel/mem.c -fs/namei.c -fs/nfsd/vfs.c -fs/sysfs/inode.c -include/linux/dcache.h -include/linux/fs.h -include/linux/namei.h -include/linux/slab.h -kernel/ksyms.c -mm/slab.c -net/unix/af_unix.c -fs/dcache.c diff --git a/lustre/kernel_patches/pc/lustre-2.5.pc b/lustre/kernel_patches/pc/lustre-2.5.pc deleted file mode 100644 index 71434ea..0000000 --- a/lustre/kernel_patches/pc/lustre-2.5.pc +++ /dev/null @@ -1,11 +0,0 @@ -arch/um/kernel/mem.c -fs/namei.c -fs/nfsd/vfs.c -fs/sysfs/inode.c -include/linux/dcache.h -include/linux/fs.h -include/linux/namei.h -include/linux/slab.h -kernel/ksyms.c -mm/slab.c -net/unix/af_unix.c diff --git a/lustre/kernel_patches/pc/tcp_zero.pc b/lustre/kernel_patches/pc/tcp_zero.pc deleted file mode 100644 index 02877c0..0000000 --- a/lustre/kernel_patches/pc/tcp_zero.pc +++ /dev/null @@ -1,5 +0,0 @@ -include/linux/skbuff.h -include/net/tcp.h -net/netsyms.c -net/core/skbuff.c -net/ipv4/tcp.c diff --git a/lustre/kernel_patches/pc/uml-patch-2.4.20-3.pc b/lustre/kernel_patches/pc/uml-patch-2.4.20-3.pc deleted file mode 100644 index 887e3fa..0000000 --- a/lustre/kernel_patches/pc/uml-patch-2.4.20-3.pc +++ /dev/null @@ -1,394 +0,0 @@ -CREDITS -Documentation/Configure.help -MAINTAINERS -Makefile -arch/um/Makefile -arch/um/Makefile-i386 -arch/um/Makefile-ia64 -arch/um/Makefile-os-Linux -arch/um/Makefile-ppc -arch/um/Makefile-skas -arch/um/Makefile-tt -arch/um/common.ld.in -arch/um/config.in -arch/um/config.release -arch/um/config_block.in -arch/um/config_char.in -arch/um/config_net.in -arch/um/config_scsi.in -arch/um/defconfig -arch/um/drivers/Makefile -arch/um/drivers/chan_kern.c -arch/um/drivers/chan_user.c -arch/um/drivers/daemon.h -arch/um/drivers/daemon_kern.c -arch/um/drivers/daemon_user.c -arch/um/drivers/fd.c -arch/um/drivers/harddog_kern.c -arch/um/drivers/harddog_user.c -arch/um/drivers/hostaudio_kern.c -arch/um/drivers/hostaudio_user.c -arch/um/drivers/line.c -arch/um/drivers/mcast.h -arch/um/drivers/mcast_kern.c -arch/um/drivers/mcast_user.c -arch/um/drivers/mconsole_kern.c -arch/um/drivers/mconsole_user.c -arch/um/drivers/mmapper_kern.c -arch/um/drivers/net_kern.c -arch/um/drivers/net_user.c -arch/um/drivers/null.c -arch/um/drivers/pcap_kern.c -arch/um/drivers/pcap_user.c -arch/um/drivers/pcap_user.h -arch/um/drivers/port.h -arch/um/drivers/port_kern.c -arch/um/drivers/port_user.c -arch/um/drivers/pty.c -arch/um/drivers/slip.h -arch/um/drivers/slip_kern.c -arch/um/drivers/slip_proto.h -arch/um/drivers/slip_user.c -arch/um/drivers/slirp.h -arch/um/drivers/slirp_kern.c -arch/um/drivers/slirp_user.c -arch/um/drivers/ssl.c -arch/um/drivers/ssl.h -arch/um/drivers/stdio_console.c -arch/um/drivers/stdio_console.h -arch/um/drivers/tty.c -arch/um/drivers/ubd_kern.c -arch/um/drivers/ubd_user.c -arch/um/drivers/xterm.c -arch/um/drivers/xterm.h -arch/um/drivers/xterm_kern.c -arch/um/dyn_link.ld.in -arch/um/fs/Makefile -arch/um/fs/hostfs/Makefile -arch/um/fs/hostfs/hostfs.h -arch/um/fs/hostfs/hostfs_kern.c -arch/um/fs/hostfs/hostfs_user.c -arch/um/fs/hppfs/Makefile -arch/um/fs/hppfs/hppfs_kern.c -arch/um/include/2_5compat.h -arch/um/include/Makefile -arch/um/include/chan_kern.h -arch/um/include/chan_user.h -arch/um/include/choose-mode.h -arch/um/include/frame.h -arch/um/include/frame_kern.h -arch/um/include/frame_user.h -arch/um/include/helper.h -arch/um/include/hostaudio.h -arch/um/include/init.h -arch/um/include/initrd.h -arch/um/include/irq_user.h -arch/um/include/kern.h -arch/um/include/kern_util.h -arch/um/include/line.h -arch/um/include/mconsole.h -arch/um/include/mconsole_kern.h -arch/um/include/mem.h -arch/um/include/mem_user.h -arch/um/include/mode.h -arch/um/include/mode_kern.h -arch/um/include/net_kern.h -arch/um/include/net_user.h -arch/um/include/os.h -arch/um/include/process.h -arch/um/include/ptrace_user.h -arch/um/include/sigcontext.h -arch/um/include/sigio.h -arch/um/include/signal_kern.h -arch/um/include/signal_user.h -arch/um/include/skas_ptrace.h -arch/um/include/syscall_user.h -arch/um/include/sysdep-i386/checksum.h -arch/um/include/sysdep-i386/frame.h -arch/um/include/sysdep-i386/frame_kern.h -arch/um/include/sysdep-i386/frame_user.h -arch/um/include/sysdep-i386/ptrace.h -arch/um/include/sysdep-i386/ptrace_user.h -arch/um/include/sysdep-i386/sigcontext.h -arch/um/include/sysdep-i386/syscalls.h -arch/um/include/sysdep-ia64/ptrace.h -arch/um/include/sysdep-ia64/sigcontext.h -arch/um/include/sysdep-ia64/syscalls.h -arch/um/include/sysdep-ppc/ptrace.h -arch/um/include/sysdep-ppc/sigcontext.h -arch/um/include/sysdep-ppc/syscalls.h -arch/um/include/sysrq.h -arch/um/include/tempfile.h -arch/um/include/time_user.h -arch/um/include/tlb.h -arch/um/include/ubd_user.h -arch/um/include/um_mmu.h -arch/um/include/um_uaccess.h -arch/um/include/umid.h -arch/um/include/uml_uaccess.h -arch/um/include/umn.h -arch/um/include/user.h -arch/um/include/user_util.h -arch/um/kernel/Makefile -arch/um/kernel/checksum.c -arch/um/kernel/config.c.in -arch/um/kernel/exec_kern.c -arch/um/kernel/exitcode.c -arch/um/kernel/frame.c -arch/um/kernel/frame_kern.c -arch/um/kernel/gmon_syms.c -arch/um/kernel/gprof_syms.c -arch/um/kernel/helper.c -arch/um/kernel/init_task.c -arch/um/kernel/initrd_kern.c -arch/um/kernel/initrd_user.c -arch/um/kernel/irq.c -arch/um/kernel/irq_user.c -arch/um/kernel/ksyms.c -arch/um/kernel/mem.c -arch/um/kernel/mem_user.c -arch/um/kernel/mprot.h -arch/um/kernel/process.c -arch/um/kernel/process_kern.c -arch/um/kernel/ptrace.c -arch/um/kernel/reboot.c -arch/um/kernel/resource.c -arch/um/kernel/sigio_kern.c -arch/um/kernel/sigio_user.c -arch/um/kernel/signal_kern.c -arch/um/kernel/signal_user.c -arch/um/kernel/skas/Makefile -arch/um/kernel/skas/exec_kern.c -arch/um/kernel/skas/exec_user.c -arch/um/kernel/skas/include/mmu.h -arch/um/kernel/skas/include/mode.h -arch/um/kernel/skas/include/mode_kern.h -arch/um/kernel/skas/include/proc_mm.h -arch/um/kernel/skas/include/ptrace-skas.h -arch/um/kernel/skas/include/skas.h -arch/um/kernel/skas/include/uaccess.h -arch/um/kernel/skas/mem.c -arch/um/kernel/skas/mem_user.c -arch/um/kernel/skas/mmu.c -arch/um/kernel/skas/process.c -arch/um/kernel/skas/process_kern.c -arch/um/kernel/skas/sys-i386/Makefile -arch/um/kernel/skas/sys-i386/sigcontext.c -arch/um/kernel/skas/syscall_kern.c -arch/um/kernel/skas/syscall_user.c -arch/um/kernel/skas/time.c -arch/um/kernel/skas/tlb.c -arch/um/kernel/skas/trap_user.c -arch/um/kernel/skas/util/Makefile -arch/um/kernel/skas/util/mk_ptregs.c -arch/um/kernel/smp.c -arch/um/kernel/sys_call_table.c -arch/um/kernel/syscall_kern.c -arch/um/kernel/syscall_user.c -arch/um/kernel/sysrq.c -arch/um/kernel/tempfile.c -arch/um/kernel/time.c -arch/um/kernel/time_kern.c -arch/um/kernel/tlb.c -arch/um/kernel/trap_kern.c -arch/um/kernel/trap_user.c -arch/um/kernel/tt/Makefile -arch/um/kernel/tt/exec_kern.c -arch/um/kernel/tt/exec_user.c -arch/um/kernel/tt/gdb.c -arch/um/kernel/tt/gdb_kern.c -arch/um/kernel/tt/include/debug.h -arch/um/kernel/tt/include/mmu.h -arch/um/kernel/tt/include/mode.h -arch/um/kernel/tt/include/mode_kern.h -arch/um/kernel/tt/include/ptrace-tt.h -arch/um/kernel/tt/include/tt.h -arch/um/kernel/tt/include/uaccess.h -arch/um/kernel/tt/ksyms.c -arch/um/kernel/tt/mem.c -arch/um/kernel/tt/mem_user.c -arch/um/kernel/tt/process_kern.c -arch/um/kernel/tt/ptproxy/Makefile -arch/um/kernel/tt/ptproxy/proxy.c -arch/um/kernel/tt/ptproxy/ptproxy.h -arch/um/kernel/tt/ptproxy/ptrace.c -arch/um/kernel/tt/ptproxy/sysdep.c -arch/um/kernel/tt/ptproxy/sysdep.h -arch/um/kernel/tt/ptproxy/wait.c -arch/um/kernel/tt/ptproxy/wait.h -arch/um/kernel/tt/sys-i386/Makefile -arch/um/kernel/tt/sys-i386/sigcontext.c -arch/um/kernel/tt/syscall_kern.c -arch/um/kernel/tt/syscall_user.c -arch/um/kernel/tt/time.c -arch/um/kernel/tt/tlb.c -arch/um/kernel/tt/tracer.c -arch/um/kernel/tt/trap_user.c -arch/um/kernel/tt/uaccess_user.c -arch/um/kernel/tt/unmap.c -arch/um/kernel/tty_log.c -arch/um/kernel/uaccess_user.c -arch/um/kernel/um_arch.c -arch/um/kernel/umid.c -arch/um/kernel/user_syms.c -arch/um/kernel/user_util.c -arch/um/link.ld.in -arch/um/main.c -arch/um/os-Linux/Makefile -arch/um/os-Linux/drivers/Makefile -arch/um/os-Linux/drivers/etap.h -arch/um/os-Linux/drivers/ethertap_kern.c -arch/um/os-Linux/drivers/ethertap_user.c -arch/um/os-Linux/drivers/tuntap.h -arch/um/os-Linux/drivers/tuntap_kern.c -arch/um/os-Linux/drivers/tuntap_user.c -arch/um/os-Linux/file.c -arch/um/os-Linux/include/file.h -arch/um/os-Linux/process.c -arch/um/os-Linux/tty.c -arch/um/sys-i386/Makefile -arch/um/sys-i386/bugs.c -arch/um/sys-i386/checksum.S -arch/um/sys-i386/fault.c -arch/um/sys-i386/ksyms.c -arch/um/sys-i386/ldt.c -arch/um/sys-i386/ptrace.c -arch/um/sys-i386/ptrace_user.c -arch/um/sys-i386/sigcontext.c -arch/um/sys-i386/syscalls.c -arch/um/sys-i386/sysrq.c -arch/um/sys-i386/util/Makefile -arch/um/sys-i386/util/mk_sc.c -arch/um/sys-i386/util/mk_thread_kern.c -arch/um/sys-i386/util/mk_thread_user.c -arch/um/sys-ia64/Makefile -arch/um/sys-ppc/Makefile -arch/um/sys-ppc/misc.S -arch/um/sys-ppc/miscthings.c -arch/um/sys-ppc/ptrace.c -arch/um/sys-ppc/ptrace_user.c -arch/um/sys-ppc/sigcontext.c -arch/um/sys-ppc/sysrq.c -arch/um/util/Makefile -arch/um/util/mk_constants_kern.c -arch/um/util/mk_constants_user.c -arch/um/util/mk_task_kern.c -arch/um/util/mk_task_user.c -drivers/char/Makefile -drivers/char/tty_io.c -drivers/net/setup.c -include/asm-i386/hardirq.h -include/asm-um/a.out.h -include/asm-um/arch-signal-i386.h -include/asm-um/archparam-i386.h -include/asm-um/archparam-ppc.h -include/asm-um/atomic.h -include/asm-um/bitops.h -include/asm-um/boot.h -include/asm-um/bugs.h -include/asm-um/byteorder.h -include/asm-um/cache.h -include/asm-um/checksum.h -include/asm-um/cobalt.h -include/asm-um/current.h -include/asm-um/delay.h -include/asm-um/desc.h -include/asm-um/div64.h -include/asm-um/dma.h -include/asm-um/elf.h -include/asm-um/errno.h -include/asm-um/fcntl.h -include/asm-um/fixmap.h -include/asm-um/floppy.h -include/asm-um/hardirq.h -include/asm-um/hdreg.h -include/asm-um/highmem.h -include/asm-um/hw_irq.h -include/asm-um/ide.h -include/asm-um/init.h -include/asm-um/io.h -include/asm-um/ioctl.h -include/asm-um/ioctls.h -include/asm-um/ipc.h -include/asm-um/ipcbuf.h -include/asm-um/irq.h -include/asm-um/keyboard.h -include/asm-um/kmap_types.h -include/asm-um/linux_logo.h -include/asm-um/locks.h -include/asm-um/mca_dma.h -include/asm-um/mman.h -include/asm-um/mmu.h -include/asm-um/mmu_context.h -include/asm-um/module.h -include/asm-um/msgbuf.h -include/asm-um/mtrr.h -include/asm-um/namei.h -include/asm-um/page.h -include/asm-um/page_offset.h -include/asm-um/param.h -include/asm-um/pci.h -include/asm-um/pgalloc.h -include/asm-um/pgtable.h -include/asm-um/poll.h -include/asm-um/posix_types.h -include/asm-um/processor-generic.h -include/asm-um/processor-i386.h -include/asm-um/processor-ppc.h -include/asm-um/ptrace-generic.h -include/asm-um/ptrace-i386.h -include/asm-um/resource.h -include/asm-um/rwlock.h -include/asm-um/rwsem.h -include/asm-um/scatterlist.h -include/asm-um/segment.h -include/asm-um/semaphore.h -include/asm-um/sembuf.h -include/asm-um/serial.h -include/asm-um/shmbuf.h -include/asm-um/shmparam.h -include/asm-um/sigcontext-generic.h -include/asm-um/sigcontext-i386.h -include/asm-um/sigcontext-ppc.h -include/asm-um/siginfo.h -include/asm-um/signal.h -include/asm-um/smp.h -include/asm-um/smplock.h -include/asm-um/socket.h -include/asm-um/sockios.h -include/asm-um/softirq.h -include/asm-um/spinlock.h -include/asm-um/stat.h -include/asm-um/statfs.h -include/asm-um/string.h -include/asm-um/system-generic.h -include/asm-um/system-i386.h -include/asm-um/system-ppc.h -include/asm-um/termbits.h -include/asm-um/termios.h -include/asm-um/timex.h -include/asm-um/tlb.h -include/asm-um/types.h -include/asm-um/uaccess.h -include/asm-um/ucontext.h -include/asm-um/unaligned.h -include/asm-um/unistd.h -include/asm-um/user.h -include/asm-um/vga.h -include/asm-um/xor.h -include/linux/blk.h -include/linux/fs.h -include/linux/hostfs_fs_i.h -include/linux/hppfs_fs_i.h -include/linux/kernel.h -include/linux/kernel_stat.h -include/linux/mm.h -include/linux/proc_mm.h -include/linux/tty.h -init/do_mounts.c -kernel/panic.c -mm/Makefile -mm/mmap.c -mm/mprotect.c -mm/proc_mm.c -mm/slab.c diff --git a/lustre/kernel_patches/pc/vanilla-2.4.19.pc b/lustre/kernel_patches/pc/vanilla-2.4.19.pc deleted file mode 100644 index bb5c390..0000000 --- a/lustre/kernel_patches/pc/vanilla-2.4.19.pc +++ /dev/null @@ -1,19 +0,0 @@ -include/linux/lustre_version.h -arch/ia64/mm/init.c -arch/i386/mm/init.c -drivers/block/blkpg.c -drivers/block/loop.c -drivers/ide/ide-disk.c -fs/ext3/Makefile -fs/ext3/super.c -include/linux/blkdev.h -include/linux/slab.h -kernel/ksyms.c -include/linux/dcache.h -include/linux/fs.h -fs/dcache.c -fs/nfsd/vfs.c -fs/namei.c -fs/open.c -fs/stat.c -mm/slab.c diff --git a/lustre/kernel_patches/pc/vfs_intent-2.4.18-18.pc b/lustre/kernel_patches/pc/vfs_intent-2.4.18-18.pc deleted file mode 100644 index 881576c..0000000 --- a/lustre/kernel_patches/pc/vfs_intent-2.4.18-18.pc +++ /dev/null @@ -1,8 +0,0 @@ -fs/dcache.c -fs/namei.c -fs/nfsd/vfs.c -fs/open.c -fs/stat.c -include/linux/dcache.h -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/pc/vfs_intent-2.4.20-vanilla.pc b/lustre/kernel_patches/pc/vfs_intent-2.4.20-vanilla.pc deleted file mode 100644 index 881576c..0000000 --- a/lustre/kernel_patches/pc/vfs_intent-2.4.20-vanilla.pc +++ /dev/null @@ -1,8 +0,0 @@ -fs/dcache.c -fs/namei.c -fs/nfsd/vfs.c -fs/open.c -fs/stat.c -include/linux/dcache.h -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/pc/vfs_intent-2.4.20.pc b/lustre/kernel_patches/pc/vfs_intent-2.4.20.pc deleted file mode 100644 index dd2b1c8..0000000 --- a/lustre/kernel_patches/pc/vfs_intent-2.4.20.pc +++ /dev/null @@ -1,9 +0,0 @@ -fs/dcache.c -fs/namei.c -fs/nfsd/vfs.c -fs/open.c -fs/stat.c -fs/exec.c -include/linux/dcache.h -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/pc/vfs_intent_hp.pc b/lustre/kernel_patches/pc/vfs_intent_hp.pc deleted file mode 100644 index 881576c..0000000 --- a/lustre/kernel_patches/pc/vfs_intent_hp.pc +++ /dev/null @@ -1,8 +0,0 @@ -fs/dcache.c -fs/namei.c -fs/nfsd/vfs.c -fs/open.c -fs/stat.c -include/linux/dcache.h -include/linux/fs.h -kernel/ksyms.c diff --git a/lustre/kernel_patches/prepare_tree.sh b/lustre/kernel_patches/prepare_tree.sh deleted file mode 100755 index 7d688db..0000000 --- a/lustre/kernel_patches/prepare_tree.sh +++ /dev/null @@ -1,88 +0,0 @@ -#!/bin/bash - -die() { - echo -e $* >&2 - echo aborting.. >&2 - exit 1 -} - -canon() { - cd $1 - CANON=$PWD - cd - -} - -canon $(dirname $0) -MYDIR=$CANON - -while [ ${#*} -gt 1 ]; do - case "$1" in - -t) - shift; - TREE=$1 - ;; - -s) - shift; - SERIES=$1 - ;; - *) - die "unknown argument $1" - break; - ;; - esac - shift; -done - -[ -z "$TREE" -o -z "$SERIES" ] && die "I need a tree and series:\n\t$0 -t kernel_dir -s series_name" -[ ! -d $TREE ] && die "kernel tree '$TREE' isn't a directory" -SERIES=$(basename $SERIES) -[ ! -f $MYDIR/series/$SERIES ] && die "no series file '$SERIES'" - -canon $TREE -TREE=$CANON - -# patch scripts wants a relative path from the linux tree to -# its patch pile :( - -MY=$(echo $MYDIR | sed -e 's_^/__') -TR=$(echo $TREE | sed -e 's_^/__') - -while true ; do - M=$(echo $MY | cut -d/ -f 1) - T=$(echo $TR | cut -d/ -f 1) - - if [ $M != $T ]; then - break; - fi - - MY=$(echo $MY | cut -d/ -f 2-) - TR=$(echo $TR | cut -d/ -f 2-) -done - -[ $MY == $MYDIR ] && die "bad! $MY == $MYDIR" - -REVERSE=$(revpath $TR)${MY} -ABSINO=$(stat $MYDIR | awk '($3 == "Inode:") {print $4}') -REVINO=`(cd $TREE ; stat $REVERSE | awk '($3 == "Inode:") {print $4}')` - -[ $ABSINO != $REVINO ] && die "inodes differ, my reverse path is bad?" - -echo export PATCHSCRIPTS_LIBDIR=$REVERSE - -cd $TREE -ln -sf $REVERSE/series/$SERIES series - -PATH_ELEMENTS=$(echo $PATH | sed -e 's/:/ /g') - -NEW_PATH=$MYDIR/scripts - -for p in $PATH_ELEMENTS; do - if echo $p | grep kernel_patches/scripts > /dev/null 2>&1 ; then - continue; - fi - NEW_PATH="$NEW_PATH:$p" -done - -echo export PATH=$NEW_PATH - -echo "'$TREE' successfully setup" >&2 diff --git a/lustre/kernel_patches/scripts/apatch b/lustre/kernel_patches/scripts/apatch deleted file mode 100755 index 4b63598..0000000 --- a/lustre/kernel_patches/scripts/apatch +++ /dev/null @@ -1,98 +0,0 @@ -#!/bin/sh - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - - -do_apply() -{ - FILES=$(cat $P/pc/$PATCH_NAME.pc) - for file in $FILES - do - copy_file_to_bup $file $PATCH_NAME - done - - silent=-s - if [ $opt_force != 0 ] - then - silent= - fi - - if patch -p1 $silent -i "$1" || [ $opt_force != 0 ] - then - true - else - echo SOMETHING WENT WRONG - exit 1 - fi -} - -add_to_db() -{ - basename "$1" >> "$DB" -} - -usage() -{ - echo "Usage: apatch patchname" - exit 1 -} - -opt_force=0 -PATCH_NAMES="" - -for i in $* -do - case "$i" in - -f) - opt_force=1;; - *) - PATCH_NAMES="$PATCH_NAMES $i" - esac -done - -if [ x"$PATCH_NAMES" == x ] -then - usage -fi - -apatch() -{ - PATCH_NAME=$(stripit $1) - - need_file_there $P/pc/$PATCH_NAME.pc - - if is_applied "$PATCH_NAME" - then - echo "$PATCH_NAME" is already applied - exit 1 - fi - - if [ $opt_force != 0 ] - then - echo FORCING PATCH - fi - - if [ $opt_force != 0 ] || can_apply $P/patches/"$PATCH_NAME".patch - then - do_apply $P/patches/"$PATCH_NAME".patch - add_to_db "$PATCH_NAME" - echo applied $PATCH_NAME - echo - else - echo "$PATCH_NAME" does not apply - exit 1 - fi -} - -for i in $PATCH_NAMES -do - if ! apatch $i - then - exit 1 - fi -done - diff --git a/lustre/kernel_patches/scripts/cat-series b/lustre/kernel_patches/scripts/cat-series deleted file mode 100755 index c38b1a8..0000000 --- a/lustre/kernel_patches/scripts/cat-series +++ /dev/null @@ -1,17 +0,0 @@ -#!/bin/sh - -. patchfns 2>/dev/null || -. /usr/lib/patch-scripts/patchfns 2>/dev/null || -. $PATCHSCRIPTS_LIBDIR/patchfns 2>/dev/null || -{ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -if [ $# -eq 0 ] -then - cat_series -else - __cat_series $1 -fi diff --git a/lustre/kernel_patches/scripts/forkpatch b/lustre/kernel_patches/scripts/forkpatch deleted file mode 100755 index faf4a63..0000000 --- a/lustre/kernel_patches/scripts/forkpatch +++ /dev/null @@ -1,75 +0,0 @@ -#!/bin/sh - -# -# Fork the next patch in the series -# - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: forkpatch <newname>" - exit 1 -} - -if [ $# -ne 1 ] -then - usage -fi - -NEW=$1 -BASE=$(basename $NEW) -SERIES=series - -if [ ! -e $SERIES ] -then - echo 'File "series" not found' - exit 1 -fi - -if [ -f $P/$BASE.patch ] ; then - echo "Patch $NEW already exists as a file" - exit 1 -fi - -if grep $BASE $SERIES > 2&>1 /dev/null ; then - echo "Patch $NEW already exists in series" - exit 1 -fi - -TMPSERIES=$(mktemp /tmp/series-XXXXXXXX) -top=$(toppatch) -if [ x"$top" == x ] -then - todo=$(head -1 $SERIES) -else - last_in_series=$(stripit $(tail -1 $SERIES)) - if [ $last_in_series == $top ] - then - echo "Series fully applied. Ends at $top" - exit 0 - fi - todo=$(grep -C1 "^$top\.patch" $SERIES | tail -1) - if [ x$todo = x ] - then - todo=$(head -1 $SERIES) - fi -fi - -basetodo=`stripit $todo` - -sed "s/$todo/$BASE.patch/" < $SERIES > $TMPSERIES -mv -f $TMPSERIES $SERIES -cp -f $P/patches/$todo $P/patches/$BASE.patch -cp -f $P/pc/$basetodo.pc $P/pc/$BASE.pc -if [ -f $P/txt/$basetodo.txt ]; then - cp -f $P/txt/$basetodo.txt $P/txt/$BASE.txt -else - echo "Warning no documentation for $BASE" -fi - -echo "Cloned $todo to $BASE" diff --git a/lustre/kernel_patches/scripts/join-patch b/lustre/kernel_patches/scripts/join-patch deleted file mode 100755 index 065ea73..0000000 --- a/lustre/kernel_patches/scripts/join-patch +++ /dev/null @@ -1,28 +0,0 @@ -#!/bin/sh - -usage() -{ - echo "Usage: join-patch patchname" - exit 1 -} - -if [ $# -ne 1 ] -then - usage -fi - -PATCHNAME=$(stripit $1) - -if ! can_apply $PATCHNAME -then - echo Patch $PATCHNAME does not apply - exit 1 -fi - -pcpatch $PATCHNAME -for i in $(cat $P/pc/$PATCHNAME.pc) -do - fpatch $i -done - -patch -p1 -i "$P/patches/$PATCHNAME.patch" -f diff --git a/lustre/kernel_patches/scripts/patchfns b/lustre/kernel_patches/scripts/patchfns deleted file mode 100644 index 212870d..0000000 --- a/lustre/kernel_patches/scripts/patchfns +++ /dev/null @@ -1,239 +0,0 @@ -DB=applied-patches - -# -# Work out where the user's pc/, patch/ and txt/ directories live. -# -# If the user specified PATCHSCRIPTS in environment then use that (it's -# probably a relative path) -# -# If there is a directory ./patch-scripts then use that -# -# Otherwise use "." -# - -if [ x$PATCHSCRIPTS != x ] -then - P=$PATCHSCRIPTS -elif [ -d ./patch-scripts ] -then - P=./patch-scripts -elif [ -d ./patches ] -then - P=. -else - echo "could not locate your pc/ and patches/ directories" - exit 1 -fi - -top_patch() -{ - tail -1 $DB -} - -die() -{ - echo error: $* - exit 1 -} - -is_numeric() -{ - if echo $1 | egrep '^[0-9]*$' > /dev/null - then - return 0 - fi - return 1 -} - -is_applied_last() -{ - name="$(stripit $1)" - top_patch >$DB.1 - if grep "^$name$" "$DB.1" > /dev/null 2>&1 - then - rm $DB.1 - return 0 - else - rm $DB.1 - return 1 - fi -} - -is_applied() -{ - name=$(stripit "$1") - if grep "^$name$" "$DB" > /dev/null 2>&1 - then - return 0 - else - return 1 - fi -} - -can_apply() -{ - if patch -p1 --dry-run -i "$1" -f - then - return 0 - else - return 1 - fi -} - -can_remove() -{ - if patch -R -p1 --dry-run -i $P/patches/"$1".patch -f - then - return 0 - else - return 1 - fi -} - -remove_from_db() -{ - tmpfile=$(mktemp /tmp/p_XXXXXX) - name="$1" - sed -e "/^$name$/d" < "$DB" > $tmpfile - mv $tmpfile "$DB" -} - -stripit() -{ - ret=$(basename $1) - ret=$(echo $ret | sed -e 's/\.patch$//') - ret=$(echo $ret | sed -e 's/\.pc$//') - ret=$(echo $ret | sed -e 's/\.txt$//') - echo $ret -} - -top_is_current() -{ - patch_name=$(top_patch) - if [ x$patch_name == x ] - then - return 1 - else - patch_file=$P/patches/"$patch_name".patch - files=$(cat $P/pc/$patch_name.pc) - for file in $files - do - if [ $file -nt $patch_file ] - then - echo $file newer than $patch_file - return 0 - fi - done - fi - return 1 -} - -need_top_current() -{ - if top_is_current - then - echo "Error: Top patch is not up-to-date" - exit 1 - fi -} - -warn_top_current() -{ - if top_is_current - then - echo "Warning: Top patch is not up-to-date" - fi -} - -file_in_patch() -{ - file=$1 - patch=$2 - - if [ -e $P/pc/$patch.pc ] - then - if grep "^"$file"$" $P/pc/$patch.pc > /dev/null - then - return 0 - fi - fi - return 1 -} - -# copy_file_to_bup filename patchname -copy_file_to_bup() -{ - file=$1 - patch=$2 - bup="$file"~"$patch" - - if [ -e $bup ] - then - echo "Cannot install file $file in patch $patch: backup $bup exists" - exit 1 - fi - - if [ -e $file ] - then - cp -p $file "$file"~"$patch" - else - echo "file $file appears to be newly added" - fi -} - -install_file_in_patch() -{ - file=$1 - patch=$2 - - copy_file_to_bup $file $patch - echo $file >> $P/pc/$patch.pc -# touch $P/txt/$patch.txt -} - -need_file_there() -{ - if [ ! -e $1 ] - then - echo "File $1 does not exist" - exit 1 - fi -} - -desc() -{ - state=0 - while read x - do - if [ x"$x" = xDESC ] - then - state=1 - elif [ x"$x" = xEDESC ] - then - state=0 - elif [ $state = 1 ] - then - echo " $x" - fi - done -} - -body() -{ - file=$1 - - did_stuff=0 - while read x - do - if [ x"$x" = xEDESC ] - then - cat - did_stuff=1 - fi - done < $file - - if [ $did_stuff = 0 ] - then - cat $file - fi -} diff --git a/lustre/kernel_patches/scripts/poppatch b/lustre/kernel_patches/scripts/poppatch deleted file mode 100755 index 409d230..0000000 --- a/lustre/kernel_patches/scripts/poppatch +++ /dev/null @@ -1,71 +0,0 @@ -#!/bin/sh - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: poppatch [npatches]" - exit 1 -} - -doit() -{ - echo $* 1>&2 - $* || { - echo oops - exit 1 - } -} - -if [ $# -gt 1 ] -then - usage -fi - -NR=1 -STOP_AT="" -if [ $# -eq 1 ] -then - if is_numeric $1 - then - NR=$1 - else - NR=1000 - STOP_AT=$(stripit $1) - fi -fi - -pop_one() -{ - TOP_PATCH=$(top_patch) - if [ x$TOP_PATCH == x ] - then - echo "no patches applied" - exit 0 - else - popped_patch="$(top_patch)" - if ! rpatch $(top_patch) - then - echo still at $(top_patch) - exit 1 - fi - echo - fi -} - -for i in $(seq 1 $NR) -do - pop_one - if [ x$STOP_AT != "x" ] - then - if [ $STOP_AT == $(toppatch) ] - then - exit 0 - fi - fi -done -sum-series applied-patch diff --git a/lustre/kernel_patches/scripts/pushpatch b/lustre/kernel_patches/scripts/pushpatch deleted file mode 100755 index 6702e63..0000000 --- a/lustre/kernel_patches/scripts/pushpatch +++ /dev/null @@ -1,86 +0,0 @@ -#!/bin/sh - -# -# Add next patch in series -# - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: pushpatch [npatches]" - exit 1 -} - -opt_force=0 - -for i in $* -do - case "$i" in - -f) - opt_force=1;; - *) - if [ -n "$NR" -o -n "$STOP_AT" ] - then - usage - fi - if is_numeric $i - then - NR=$i - else - NR=1000 - STOP_AT=$(stripit $i) - fi;; - esac -done - -[ $opt_force = 1 ] && force="-f" - -SERIES=series - -if [ ! -e $SERIES ] -then - echo 'File "series" not found' - exit 1 -fi - -push_one() -{ - top=$(toppatch) - if [ x"$top" == x ] - then - todo=$(head -1 $SERIES) - else - last_in_series=$(stripit $(tail -1 $SERIES)) - if [ $last_in_series == $top ] - then - echo "Series fully applied. Ends at $top" - exit 0 - fi - todo=$(grep -C1 "^$top\.patch" $SERIES | tail -1) - if [ x$todo = x ] - then - todo=$(head -1 $SERIES) - fi - fi - - apatch $force $todo -} - -for i in $(seq 1 $NR) -do - push_one - if [ x$STOP_AT != "x" ] - then - if [ $STOP_AT == $(toppatch) ] - then - sum-series applied-patch - exit 0 - fi - fi -done -sum-series applied-patch diff --git a/lustre/kernel_patches/scripts/refpatch b/lustre/kernel_patches/scripts/refpatch deleted file mode 100755 index 3195a57..0000000 --- a/lustre/kernel_patches/scripts/refpatch +++ /dev/null @@ -1,32 +0,0 @@ -#!/bin/sh - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: refpatch" - exit 1 -} - -doit() -{ - echo $* 1>&2 - $* || { - echo oops - exit 1 - } -} - -if [ $# != 0 ] -then - usage -fi - -TOP_PATCH=$(top_patch) -mpatch $* $(top_patch) -sum-series applied-patch -echo "Refreshed $TOP_PATCH" diff --git a/lustre/kernel_patches/scripts/rpatch b/lustre/kernel_patches/scripts/rpatch deleted file mode 100755 index d6d9950..0000000 --- a/lustre/kernel_patches/scripts/rpatch +++ /dev/null @@ -1,82 +0,0 @@ -#!/bin/sh - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -# do_remove() -# { -# if patch -R -p1 -s -i $P/patches/"$1".patch -# then -# true -# else -# echo SOMETHING WENT WRONG -# exit 1 -# fi -# } - -do_remove() -{ - FILES=$(cat $P/pc/$1.pc) - for file in $FILES ; do - if [ -f "$file"~"$1" ]; then - mv -f "$file"~"$1" "$file" - else - rm -f "$file" - fi - done - true -} - -kill_old_ones() -{ - FILES=$(cat $P/pc/$1.pc) - for file in $FILES - do - rm -f "$file"~"$1" - done -} - -usage() -{ - echo "Usage: rpatch patchname" - exit 1 -} - -if [ $# == 0 ] -then - usage -fi - -PATCH_NAME=$(stripit $1) - -warn_top_current - -if is_applied "$PATCH_NAME" -then -# if can_remove "$PATCH_NAME" -# then - do_remove "$PATCH_NAME" - kill_old_ones "$PATCH_NAME" - remove_from_db "$PATCH_NAME" -# else -# echo "$PATCH_NAME" does not remove cleanly -# exit 1 -# fi -else - echo "$PATCH_NAME" is not applied - exit 1 -fi - -top=$(top_patch) -if [ x"$top" == x ] -then - msg="no patches applied" -else - msg="now at $top" -fi - -echo Removed $PATCH_NAME, $msg - diff --git a/lustre/kernel_patches/scripts/sum-series b/lustre/kernel_patches/scripts/sum-series deleted file mode 100755 index 5b628fb..0000000 --- a/lustre/kernel_patches/scripts/sum-series +++ /dev/null @@ -1,41 +0,0 @@ -#!/bin/sh - -# -# Make superpatch from current series using combinediff. -# - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: sum-series output-file" - exit 1 -} - -if [ $# -ne 1 ] -then - usage -fi - -need_file_there applied-patches -CURRENT=$(mktemp /tmp/cmbd-XXXXXXXX) -for FILE in $(cat applied-patches) -do -# echo "Adding patch $FILE...." - if [ -f $P/patches/$FILE ] - then - cat $P/patches/$FILE >> $CURRENT - elif [ -f $P/patches/$FILE.patch ] - then - cat $P/patches/$FILE.patch >> $CURRENT - elif [ -f $FILE ] - then - cat $FILE >> $CURRENT - fi -done - -mv $CURRENT "$1" diff --git a/lustre/kernel_patches/scripts/trypatch b/lustre/kernel_patches/scripts/trypatch deleted file mode 100755 index 2e3cd15..0000000 --- a/lustre/kernel_patches/scripts/trypatch +++ /dev/null @@ -1,72 +0,0 @@ -#!/bin/sh - -# -# Fork the next patch in the series -# - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: trypatch <newname>" - exit 1 -} - -if [ $# -ne 1 ] -then - usage -fi - -NEW=$1 -BASE=`stripit $NEW` -SERIES=series - -if [ ! -e $SERIES ] -then - echo 'File "series" not found' - exit 1 -fi - -if grep $BASE $SERIES >& /dev/null ; then - echo "Patch $NEW already exists in series" - exit 1 -fi - -if [ ! -f $P/patches/$BASE.patch ] ; then - echo "Patch $NEW doesn't exist as a file" - exit 1 -fi - -$TMPSERIES=$(mktemp /tmp/series-XXXXXXXX) -top=$(toppatch) -if [ x"$top" == x ] -then - todo=$(head -1 $SERIES) -else - last_in_series=$(stripit $(tail -1 $SERIES)) - if [ $last_in_series == $top ] - then - echo "Series fully applied. Ends at $top" - exit 0 - fi - todo=$(grep -C1 "^$top\.patch" $SERIES | tail -1) - if [ x$todo = x ] - then - todo=$(head -1 $SERIES) - fi -fi - -if patch -p1 -i $P/patches/$BASE.patch ; then - patch -R -p1 -i $P/patches/$BASE.patch - - $basetodo=$(basename $todo) - sed "s/$todo/$BASE/" < $SERIES > $TMPSERIES - mv -f $TMPSERIES $SERIES - echo "Replaced $todo with $BASE" -else - echo "Failed to replace $todo with $BASE" -fi diff --git a/lustre/kernel_patches/scripts/unused-patches b/lustre/kernel_patches/scripts/unused-patches deleted file mode 100755 index 2f3a70a..0000000 --- a/lustre/kernel_patches/scripts/unused-patches +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/sh - -# -# List unused patches -# - -. patchfns >/dev/null || . /usr/lib/patch-scripts/patchfns >/dev/null || { \ - echo "Impossible to find my library 'patchfns'." - echo "Check your install, or go to the right directory" - exit 1 -} - -usage() -{ - echo "Usage: unused-patches" - exit 1 -} - -if [ $# -ne 0 ] -then - usage -fi - -for FILE in $(ls $P/patches) -do - BASE=`stripit $FILE` -# echo checking $BASE in $P/patches - if grep $FILE $P/series/* >& /dev/null ; then - true -# echo $FILE found in $P/series - else - if [ $BASE != CVS ]; then - echo patches/$FILE - echo txt/$BASE.txt - echo pc/$BASE.pc - fi - fi -done - diff --git a/lustre/kernel_patches/series/chaos b/lustre/kernel_patches/series/chaos deleted file mode 100644 index 913ae18..0000000 --- a/lustre/kernel_patches/series/chaos +++ /dev/null @@ -1,7 +0,0 @@ -dev_read_only.patch -exports.patch -kmem_cache_validate.patch -lustre_version.patch -vfs_intent-2.4.18-18.patch -invalidate_show.patch -iod-rmap-exports.patch diff --git a/lustre/kernel_patches/series/chaos-2.4.20 b/lustre/kernel_patches/series/chaos-2.4.20 deleted file mode 100644 index db8237e..0000000 --- a/lustre/kernel_patches/series/chaos-2.4.20 +++ /dev/null @@ -1,21 +0,0 @@ -dev_read_only_2.4.20.patch -exports_2.4.20.patch -kmem_cache_validate_hp.patch -lustre_version.patch -vfs_intent-2.4.20.patch -invalidate_show.patch -iod-rmap-exports-2.4.20.patch -export-truncate.patch -ext-2.4-patch-1.patch -ext-2.4-patch-2.patch -ext-2.4-patch-3.patch -ext-2.4-patch-4.patch -linux-2.4.20-xattr-0.8.54.patch -ext3-2.4.20-fixes.patch -ext3-2.4-ino_t.patch -ext3-largefile.patch -ext3-truncate_blocks.patch -ext3-unmount_sync.patch -ext3-use-after-free.patch -extN-wantedi.patch -extN-san.patch diff --git a/lustre/kernel_patches/series/hp-pnnl b/lustre/kernel_patches/series/hp-pnnl deleted file mode 100644 index 6723ab6..0000000 --- a/lustre/kernel_patches/series/hp-pnnl +++ /dev/null @@ -1,7 +0,0 @@ -dev_read_only_hp.patch -exports_hp.patch -kmem_cache_validate_hp.patch -jbd-transno-cb.patch -lustre_version.patch -vfs_intent_hp.patch -invalidate_show.patch diff --git a/lustre/kernel_patches/series/hp-pnnl-2.4.20 b/lustre/kernel_patches/series/hp-pnnl-2.4.20 deleted file mode 100644 index 9de9ee0..0000000 --- a/lustre/kernel_patches/series/hp-pnnl-2.4.20 +++ /dev/null @@ -1,21 +0,0 @@ -dev_read_only_hp.patch -exports_hp.patch -kmem_cache_validate_hp.patch -lustre_version.patch -vfs_intent_hp.patch -invalidate_show.patch -export-truncate.patch -iod-stock-24-exports_hp.patch -ext-2.4-patch-1.patch -ext-2.4-patch-2.patch -ext-2.4-patch-3.patch -ext-2.4-patch-4.patch -linux-2.4.20-xattr-0.8.54-hp.patch -ext3-2.4.20-fixes.patch -ext3-2.4-ino_t.patch -ext3-largefile.patch -ext3-truncate_blocks.patch -ext3-unmount_sync.patch -ext3-use-after-free.patch -extN-wantedi.patch -extN-san.patch diff --git a/lustre/kernel_patches/series/hp-pnnl-2.4.20.orig b/lustre/kernel_patches/series/hp-pnnl-2.4.20.orig deleted file mode 100644 index bf276fb..0000000 --- a/lustre/kernel_patches/series/hp-pnnl-2.4.20.orig +++ /dev/null @@ -1,8 +0,0 @@ -dev_read_only_hp.patch -exports_hp.patch -kmem_cache_validate_hp.patch -jbd-transno-cb.patch -lustre_version.patch -vfs_intent_hp.patch -invalidate_show.patch -iod-stock-24-exports_hp.patch diff --git a/lustre/kernel_patches/series/lin-2.5.44 b/lustre/kernel_patches/series/lin-2.5.44 deleted file mode 100644 index 1bc028b..0000000 --- a/lustre/kernel_patches/series/lin-2.5.44 +++ /dev/null @@ -1 +0,0 @@ -lin-2.5.44.patch diff --git a/lustre/kernel_patches/series/rh-2.4.18-18 b/lustre/kernel_patches/series/rh-2.4.18-18 deleted file mode 100644 index ec72618..0000000 --- a/lustre/kernel_patches/series/rh-2.4.18-18 +++ /dev/null @@ -1,8 +0,0 @@ -dev_read_only.patch -exports.patch -kmem_cache_validate.patch -lustre_version.patch -uml_check_get_page.patch -uml_no_panic.patch -vfs_intent-2.4.18-18.patch -uml_compile_fixes.patch diff --git a/lustre/kernel_patches/series/rh-2.4.20 b/lustre/kernel_patches/series/rh-2.4.20 deleted file mode 100644 index da09386..0000000 --- a/lustre/kernel_patches/series/rh-2.4.20 +++ /dev/null @@ -1,16 +0,0 @@ -dev_read_only_2.4.20.patch -exports_2.4.20.patch -kmem_cache_validate_hp.patch -lustre_version.patch -vfs_intent-2.4.20.patch -invalidate_show.patch -iod-rmap-exports-2.4.20.patch -export-truncate.patch -ext-2.4-patch-1-chaos.patch -ext-2.4-patch-2.patch -ext-2.4-patch-3.patch -ext-2.4-patch-4.patch -linux-2.4.20-xattr-0.8.54-chaos.patch -ext3-2.4.20-fixes.patch -extN-wantedi.patch -extN-san.patch diff --git a/lustre/kernel_patches/series/rh-8.0-intel b/lustre/kernel_patches/series/rh-8.0-intel deleted file mode 100644 index 4fceef5..0000000 --- a/lustre/kernel_patches/series/rh-8.0-intel +++ /dev/null @@ -1,10 +0,0 @@ -dev_read_only.patch -exports.patch -kmem_cache_validate.patch -lustre_version.patch -uml_check_get_page.patch -uml_no_panic.patch -vfs_intent.patch -uml_compile_fixes.patch -e1000.patch -tcp_zero.patch diff --git a/lustre/kernel_patches/series/vanilla-2.4.18 b/lustre/kernel_patches/series/vanilla-2.4.18 deleted file mode 100644 index 5d2ab68..0000000 --- a/lustre/kernel_patches/series/vanilla-2.4.18 +++ /dev/null @@ -1,2 +0,0 @@ -vanilla-2.4.18 -invalidate_show.patch diff --git a/lustre/kernel_patches/series/vanilla-2.4.19 b/lustre/kernel_patches/series/vanilla-2.4.19 deleted file mode 100644 index 37cb65e..0000000 --- a/lustre/kernel_patches/series/vanilla-2.4.19 +++ /dev/null @@ -1,3 +0,0 @@ -vanilla-2.4.19.patch -jbd-transno-cb.patch -invalidate_show.patch diff --git a/lustre/kernel_patches/series/vanilla-2.4.20 b/lustre/kernel_patches/series/vanilla-2.4.20 deleted file mode 100644 index 2fdd76b..0000000 --- a/lustre/kernel_patches/series/vanilla-2.4.20 +++ /dev/null @@ -1,24 +0,0 @@ -uml-patch-2.4.20-3.patch -dev_read_only_hp.patch -exports_hp.patch -kmem_cache_validate_hp.patch -lustre_version.patch -vfs_intent-2.4.20-vanilla.patch -invalidate_show.patch -export-truncate.patch -iod-stock-24-exports.patch -uml_check_get_page.patch -uml_no_panic.patch -ext-2.4-patch-1.patch -ext-2.4-patch-2.patch -ext-2.4-patch-3.patch -ext-2.4-patch-4.patch -linux-2.4.20-xattr-0.8.54.patch -ext3-2.4.20-fixes.patch -ext3-2.4-ino_t.patch -ext3-largefile.patch -ext3-truncate_blocks.patch -ext3-unmount_sync.patch -ext3-use-after-free.patch -extN-wantedi.patch -extN-san.patch diff --git a/lustre/kernel_patches/series/vanilla-2.5 b/lustre/kernel_patches/series/vanilla-2.5 deleted file mode 100644 index 3269420..0000000 --- a/lustre/kernel_patches/series/vanilla-2.5 +++ /dev/null @@ -1,2 +0,0 @@ -lustre_version.patch -lustre-2.5.patch diff --git a/lustre/kernel_patches/series/vanilla-2.5.63 b/lustre/kernel_patches/series/vanilla-2.5.63 deleted file mode 100644 index b77c77b..0000000 --- a/lustre/kernel_patches/series/vanilla-2.5.63 +++ /dev/null @@ -1,2 +0,0 @@ -lustre_version.patch -lustre-2.5.63.patch diff --git a/lustre/kernel_patches/txt/e1000.txt b/lustre/kernel_patches/txt/e1000.txt deleted file mode 100644 index c0c1d89..0000000 --- a/lustre/kernel_patches/txt/e1000.txt +++ /dev/null @@ -1,4 +0,0 @@ -This patch creates the necessary drivers -for the e1000 card that are not included with -the standard RH distribution. This is used for the -GigE e1000 cards. diff --git a/lustre/kernel_patches/txt/exports_hp.txt b/lustre/kernel_patches/txt/exports_hp.txt deleted file mode 100644 index 00b991e..0000000 --- a/lustre/kernel_patches/txt/exports_hp.txt +++ /dev/null @@ -1,3 +0,0 @@ -DESC -Required kernel function exports for Lustre. -EDESC diff --git a/lustre/kernel_patches/txt/ext3-2.4.20-fixes.txt b/lustre/kernel_patches/txt/ext3-2.4.20-fixes.txt deleted file mode 100644 index b890cbd..0000000 --- a/lustre/kernel_patches/txt/ext3-2.4.20-fixes.txt +++ /dev/null @@ -1,3 +0,0 @@ -DESC -Fix for block allocation errors if block bitmap or inode block list is corrupt. -EDESC diff --git a/lustre/kernel_patches/txt/invalidate_show.txt b/lustre/kernel_patches/txt/invalidate_show.txt deleted file mode 100644 index 88f093a..0000000 --- a/lustre/kernel_patches/txt/invalidate_show.txt +++ /dev/null @@ -1,3 +0,0 @@ -DESC -Prints which inodes are busy at filesystem unmount time. -EDESC diff --git a/lustre/kernel_patches/txt/lin-2.5.44.txt b/lustre/kernel_patches/txt/lin-2.5.44.txt deleted file mode 100644 index 694303d..0000000 --- a/lustre/kernel_patches/txt/lin-2.5.44.txt +++ /dev/null @@ -1,4 +0,0 @@ -DESC -patches for making kernel 2.5.44 ready for mounting Lustre, and some basic -sys_call. -EDESC diff --git a/lustre/kernel_patches/txt/tcp_zero.txt b/lustre/kernel_patches/txt/tcp_zero.txt deleted file mode 100644 index abc85b5..0000000 --- a/lustre/kernel_patches/txt/tcp_zero.txt +++ /dev/null @@ -1,3 +0,0 @@ -Zero-copy tcp patch. An initial implementation -we use for performance analysis. May render tree unstable. -Use at your own risk. diff --git a/lustre/kernel_patches/which_patch b/lustre/kernel_patches/which_patch deleted file mode 100644 index 0216e28..0000000 --- a/lustre/kernel_patches/which_patch +++ /dev/null @@ -1,7 +0,0 @@ -series/rh-8.0: - redhat 2.4.18-14 - redhat 2.4.18-17 -series/rh-2.4.18-18 - redhat 2.4.18-18 -series/lin-2.5.44 - uml-2.5.44 diff --git a/lustre/lib/debug.c b/lustre/lib/debug.c deleted file mode 100644 index c3a2721..0000000 --- a/lustre/lib/debug.c +++ /dev/null @@ -1,89 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Helper routines for dumping data structs for debugging. - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - * - * Copryright (C) 2002 Cluster File Systems, Inc. - * - */ - -#define DEBUG_SUBSYSTEM D_OTHER - -#include <linux/obd_ost.h> -#include <linux/lustre_debug.h> - -int dump_ioo(struct obd_ioobj *ioo) -{ - CERROR("obd_ioobj: ioo_id=%Ld, ioo_gr=%Ld, ioo_type=%d, ioo_bufct=%d\n", - ioo->ioo_id, ioo->ioo_gr, ioo->ioo_type, ioo->ioo_bufcnt); - return -EINVAL; -} - -int dump_lniobuf(struct niobuf_local *nb) -{ - CERROR("niobuf_local: addr=%p, offset=%Ld, len=%d, xid=%d, page=%p\n", - nb->addr, nb->offset, nb->len, nb->xid, nb->page); - CERROR("nb->page: index = %ld\n", nb->page ? nb->page->index : -1); - - return -EINVAL; -} - -int dump_rniobuf(struct niobuf_remote *nb) -{ - CERROR("niobuf_remote: offset=%Ld, len=%d, flags=%x, xid=%d\n", - nb->offset, nb->len, nb->flags, nb->xid); - - return -EINVAL; -} - -int dump_obdo(struct obdo *oa) -{ - CERROR("obdo: o_valid = %08x\n", oa->o_valid); - if (oa->o_valid & OBD_MD_FLID) - CERROR("obdo: o_id = %Ld\n", oa->o_id); - if (oa->o_valid & OBD_MD_FLATIME) - CERROR("obdo: o_atime = %Ld\n", oa->o_atime); - if (oa->o_valid & OBD_MD_FLMTIME) - CERROR("obdo: o_mtime = %Ld\n", oa->o_mtime); - if (oa->o_valid & OBD_MD_FLCTIME) - CERROR("obdo: o_ctime = %Ld\n", oa->o_ctime); - if (oa->o_valid & OBD_MD_FLSIZE) - CERROR("obdo: o_size = %Ld\n", oa->o_size); - if (oa->o_valid & OBD_MD_FLBLOCKS) /* allocation of space */ - CERROR("obdo: o_blocks = %Ld\n", oa->o_blocks); - if (oa->o_valid & OBD_MD_FLBLKSZ) - CERROR("obdo: o_blksize = %d\n", oa->o_blksize); - if (oa->o_valid & OBD_MD_FLMODE) - CERROR("obdo: o_mode = %o\n", oa->o_mode); - if (oa->o_valid & OBD_MD_FLUID) - CERROR("obdo: o_uid = %d\n", oa->o_uid); - if (oa->o_valid & OBD_MD_FLGID) - CERROR("obdo: o_gid = %d\n", oa->o_gid); - if (oa->o_valid & OBD_MD_FLFLAGS) - CERROR("obdo: o_flags = %x\n", oa->o_flags); - if (oa->o_valid & OBD_MD_FLNLINK) - CERROR("obdo: o_nlink = %d\n", oa->o_nlink); - if (oa->o_valid & OBD_MD_FLGENER) - CERROR("obdo: o_generation = %d\n", oa->o_generation); - - return -EINVAL; -} - -/* XXX assumes only a single page in request */ -int dump_req(struct ptlrpc_request *req) -{ - struct ost_body *body = lustre_msg_buf(req->rq_reqmsg, 0); - struct obd_ioobj *ioo = lustre_msg_buf(req->rq_reqmsg, 1); - //struct niobuf *nb = lustre_msg_buf(req->rq_reqmsg, 2); - - CERROR("ost_body: connid = %d, data = %d\n", body->connid, body->data); - dump_obdo(&body->oa); - //dump_niobuf(nb); - dump_ioo(ioo); - - return -EINVAL; -} - diff --git a/lustre/lib/ll_pack.c b/lustre/lib/ll_pack.c deleted file mode 100644 index 44152f2..0000000 --- a/lustre/lib/ll_pack.c +++ /dev/null @@ -1,59 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * (Un)packing of OST/MDS requests - * - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/lustre_net.h> -#include <linux/obd_support.h> - -void obd_statfs_pack(struct obd_statfs *osfs, struct statfs *sfs) -{ - if (osfs == NULL || sfs == NULL) - LBUG(); - - osfs->os_type = HTON__u64(sfs->f_type); - osfs->os_blocks = HTON__u64(sfs->f_blocks); - osfs->os_bfree = HTON__u64(sfs->f_bfree); - osfs->os_bavail = HTON__u64(sfs->f_bavail); - osfs->os_files = HTON__u64(sfs->f_files); - osfs->os_ffree = HTON__u64(sfs->f_ffree); - osfs->os_bsize = HTON__u32(sfs->f_bsize); - osfs->os_namelen = HTON__u32(sfs->f_namelen); -} - -void obd_statfs_unpack(struct obd_statfs *osfs, struct statfs *sfs) -{ - if (osfs == NULL || sfs == NULL) - LBUG(); - - sfs->f_type = NTOH__u64(osfs->os_type); - sfs->f_blocks = NTOH__u64(osfs->os_blocks); - sfs->f_bfree = NTOH__u64(osfs->os_bfree); - sfs->f_bavail = NTOH__u64(osfs->os_bavail); - sfs->f_files = NTOH__u64(osfs->os_files); - sfs->f_ffree = NTOH__u64(osfs->os_ffree); - sfs->f_bsize = NTOH__u32(osfs->os_bsize); - sfs->f_namelen = NTOH__u32(osfs->os_namelen); -} - diff --git a/lustre/lib/lov_pack.c b/lustre/lib/lov_pack.c deleted file mode 100644 index d8b9b3e..0000000 --- a/lustre/lib/lov_pack.c +++ /dev/null @@ -1,44 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * (Un)packing of OST/MDS requests - * - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/lustre_net.h> -#include <linux/obd_support.h> - -void lov_packdesc(struct lov_desc *ld) -{ - ld->ld_tgt_count = HTON__u32(ld->ld_tgt_count); - ld->ld_default_stripe_count = HTON__u32(ld->ld_default_stripe_count); - ld->ld_default_stripe_size = HTON__u32(ld->ld_default_stripe_size); - ld->ld_pattern = HTON__u32(ld->ld_pattern); -} - -void lov_unpackdesc(struct lov_desc *ld) -{ - ld->ld_tgt_count = NTOH__u32(ld->ld_tgt_count); - ld->ld_default_stripe_count = HTON__u32(ld->ld_default_stripe_count); - ld->ld_default_stripe_size = HTON__u32(ld->ld_default_stripe_size); - ld->ld_pattern = HTON__u32(ld->ld_pattern); -} diff --git a/lustre/liblustre/.cvsignore b/lustre/liblustre/.cvsignore deleted file mode 100644 index fb1a186..0000000 --- a/lustre/liblustre/.cvsignore +++ /dev/null @@ -1,9 +0,0 @@ -.Xrefs -config.log -config.status -configure -Makefile -Makefile.in -.deps -TAGS -libtest diff --git a/lustre/liblustre/Makefile.am b/lustre/liblustre/Makefile.am deleted file mode 100644 index 665295e..0000000 --- a/lustre/liblustre/Makefile.am +++ /dev/null @@ -1,18 +0,0 @@ -# Administration utilities Makefile -DEFS= - -CFLAGS:=-g -O2 -I$(top_srcdir)/utils -I$(PORTALS)/include -I$(srcdir)/../include -Wall -L$(PORTALSLIB) - -KFLAGS:= -CPPFLAGS = $(HAVE_EFENCE) -LIBS = $(LIBEFENCE) -LLIBS= ../lov/liblov.a ../obdecho/libobdecho.a ../osc/libosc.a ../ldlm/libldlm.a ../ptlrpc/libptlrpc.a ../obdclass/liblustreclass.a - -libtest_LDADD := $(LIBREADLINE) $(LLIBS) \ - $(PORTALS)/user/procbridge/libprocbridge.a $(PORTALS)/user/tcpnal/libtcpnal.a \ - $(PORTALS)/user/util/libtcpnalutil.a $(PORTALS)/api/libptlapi.a \ - $(PORTALS)/lib/libptllib.a -lptlctl -lpthread -bin_PROGRAMS = libtest -libtest_SOURCES = libtest.c - -include $(top_srcdir)/Rules diff --git a/lustre/liblustre/file.c b/lustre/liblustre/file.c deleted file mode 100644 index 53df7f9..0000000 --- a/lustre/liblustre/file.c +++ /dev/null @@ -1,438 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Lustre Light Super operations - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <stdlib.h> -#include <string.h> -#include <error.h> -#include <assert.h> -#include <time.h> -#include <sys/types.h> -#include <sys/queue.h> - -#include <sysio.h> -#include <fs.h> -#include <mount.h> -#include <inode.h> -#include <file.h> - -#include "llite_lib.h" - -void llu_prepare_mdc_op_data(struct mdc_op_data *data, - struct inode *i1, - struct inode *i2, - const char *name, - int namelen, - int mode) -{ - struct llu_inode_info *lli1, *lli2; - - LASSERT(i1); - - lli1 = llu_i2info(i1); - data->ino1 = lli1->lli_st_ino; - data->gen1 = lli1->lli_st_generation; - data->typ1 = lli1->lli_st_mode & S_IFMT; - data->gid1 = lli1->lli_st_gid; - - if (i2) { - lli2 = llu_i2info(i2); - data->ino2 = lli2->lli_st_ino; - data->gen2 = lli2->lli_st_generation; - data->typ2 = lli2->lli_st_mode & S_IFMT; - data->gid2 = lli2->lli_st_gid; - } else - data->ino2 = 0; - - data->name = name; - data->namelen = namelen; - data->mode = mode; -} - -static struct inode *llu_create_node(struct inode *dir, const char *name, - int namelen, const void *data, int datalen, - int mode, __u64 extra, - struct lookup_intent *it) -{ - struct inode *inode; - struct ptlrpc_request *request = NULL; - struct mds_body *body; - time_t time = 123456;//time(NULL); - struct llu_sb_info *sbi = llu_i2sbi(dir); - - if (it && it->it_disposition) { - LBUG(); -#if 0 - ll_invalidate_inode_pages(dir); -#endif - request = it->it_data; - body = lustre_msg_buf(request->rq_repmsg, 1, sizeof(*body)); - } else { - struct mdc_op_data op_data; - struct llu_inode_info *lli_dir = llu_i2info(dir); - int gid = current->fsgid; - int rc; - - if (lli_dir->lli_st_mode & S_ISGID) { - gid = lli_dir->lli_st_gid; - if (S_ISDIR(mode)) - mode |= S_ISGID; - } - - llu_prepare_mdc_op_data(&op_data, dir, NULL, name, namelen, 0); - rc = mdc_create(&sbi->ll_mdc_conn, &op_data, - data, datalen, mode, current->fsuid, gid, - time, extra, &request); - if (rc) { - inode = (struct inode*)rc; - goto out; - } - body = lustre_msg_buf(request->rq_repmsg, 0, sizeof(*body)); - } - - inode = llu_new_inode(dir->i_fs, body->ino, body->mode); - if (!inode) { - /* FIXME more cleanup needed? */ - goto out; - } - - llu_update_inode(inode, body, NULL); - - if (it && it->it_disposition) { - /* We asked for a lock on the directory, but were - * granted a lock on the inode. Since we finally have - * an inode pointer, stuff it in the lock. */ -#if 0 - ll_mdc_lock_set_inode((struct lustre_handle *)it->it_lock_handle, - inode); -#endif - } - - out: - ptlrpc_req_finished(request); - return inode; -} - -int llu_create(struct inode *dir, struct pnode_base *pnode, int mode) -{ - struct inode *inode; -#if 0 - int rc = 0; - - CDEBUG(D_VFSTRACE, "VFS Op:name=%s,dir=%lu,intent=%s\n", - dentry->d_name.name, dir->i_ino, LL_IT2STR(dentry->d_it)); - - it = dentry->d_it; - - rc = ll_it_open_error(IT_OPEN_CREATE, it); - if (rc) { - LL_GET_INTENT(dentry, it); - ptlrpc_req_finished(it->it_data); - RETURN(rc); - } -#endif - inode = llu_create_node(dir, pnode->pb_name.name, pnode->pb_name.len, - NULL, 0, mode, 0, NULL); - - if (IS_ERR(inode)) - RETURN(PTR_ERR(inode)); - - pnode->pb_ino = inode; - - return 0; -} - -static int llu_create_obj(struct lustre_handle *conn, struct inode *inode, - struct lov_stripe_md *lsm) -{ - struct ptlrpc_request *req = NULL; - struct llu_inode_info *lli = llu_i2info(inode); - struct lov_mds_md *lmm = NULL; - struct obdo *oa; - struct iattr iattr; - struct mdc_op_data op_data; - int rc, err, lmm_size = 0;; - ENTRY; - - oa = obdo_alloc(); - if (!oa) - RETURN(-ENOMEM); - - oa->o_mode = S_IFREG | 0600; - oa->o_id = lli->lli_st_ino; - /* Keep these 0 for now, because chown/chgrp does not change the - * ownership on the OST, and we don't want to allow BA OST NFS - * users to access these objects by mistake. - */ - oa->o_uid = 0; - oa->o_gid = 0; - oa->o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLMODE | - OBD_MD_FLUID | OBD_MD_FLGID; - - rc = obd_create(conn, oa, &lsm, NULL); - if (rc) { - CERROR("error creating objects for inode %lu: rc = %d\n", - lli->lli_st_ino, rc); - if (rc > 0) { - CERROR("obd_create returned invalid rc %d\n", rc); - rc = -EIO; - } - GOTO(out_oa, rc); - } - - LASSERT(lsm && lsm->lsm_object_id); - rc = obd_packmd(conn, &lmm, lsm); - if (rc < 0) - GOTO(out_destroy, rc); - - lmm_size = rc; - - /* Save the stripe MD with this file on the MDS */ - memset(&iattr, 0, sizeof(iattr)); - iattr.ia_valid = ATTR_FROM_OPEN; - - llu_prepare_mdc_op_data(&op_data, inode, NULL, NULL, 0, 0); - - rc = mdc_setattr(&llu_i2sbi(inode)->ll_mdc_conn, &op_data, - &iattr, lmm, lmm_size, &req); - ptlrpc_req_finished(req); - - obd_free_diskmd(conn, &lmm); - - /* If we couldn't complete mdc_open() and store the stripe MD on the - * MDS, we need to destroy the objects now or they will be leaked. - */ - if (rc) { - CERROR("error: storing stripe MD for %lu: rc %d\n", - lli->lli_st_ino, rc); - GOTO(out_destroy, rc); - } - lli->lli_smd = lsm; - - EXIT; -out_oa: - obdo_free(oa); - return rc; - -out_destroy: - obdo_from_inode(oa, inode, OBD_MD_FLTYPE); - oa->o_id = lsm->lsm_object_id; - oa->o_valid |= OBD_MD_FLID; - err = obd_destroy(conn, oa, lsm, NULL); - obd_free_memmd(conn, &lsm); - if (err) { - CERROR("error uncreating inode %lu objects: rc %d\n", - lli->lli_st_ino, err); - } - goto out_oa; -} - -/* FIXME currently no "it" passed in */ -static int llu_local_open(struct llu_inode_info *lli, struct lookup_intent *it) -{ - struct ll_file_data *fd; -#if 0 - struct ptlrpc_request *req = it->it_data; - struct mds_body *body = lustre_msg_buf(req->rq_repmsg, 1); - ENTRY; -#endif - LASSERT(!lli->lli_file_data); - - fd = malloc(sizeof(struct ll_file_data)); - /* We can't handle this well without reorganizing ll_file_open and - * ll_mdc_close, so don't even try right now. */ - LASSERT(fd != NULL); - - memset(fd, 0, sizeof(*fd)); -#if 0 - memcpy(&fd->fd_mds_och.och_fh, &body->handle, sizeof(body->handle)); - fd->fd_mds_och.och_req = it->it_data; -#endif - lli->lli_file_data = fd; - - RETURN(0); -} - -static int llu_osc_open(struct lustre_handle *conn, struct inode *inode, - struct lov_stripe_md *lsm) -{ - struct ll_file_data *fd = llu_i2info(inode)->lli_file_data; - struct obdo *oa; - int rc; - ENTRY; - - oa = obdo_alloc(); - if (!oa) - RETURN(-ENOMEM); - oa->o_id = lsm->lsm_object_id; - oa->o_mode = S_IFREG; - oa->o_valid = (OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLBLOCKS | - OBD_MD_FLMTIME | OBD_MD_FLCTIME); - rc = obd_open(conn, oa, lsm, NULL, &fd->fd_ost_och); - if (rc) - GOTO(out, rc); - -// file->f_flags &= ~O_LOV_DELAY_CREATE; - obdo_to_inode(inode, oa, OBD_MD_FLBLOCKS | OBD_MD_FLMTIME | - OBD_MD_FLCTIME); - - EXIT; -out: - obdo_free(oa); - return rc; -} - -static int llu_file_open(struct inode *inode) -{ -#if 0 - struct llu_sb_info *sbi = llu_i2sbi(inode); -#endif - struct llu_inode_info *lli = llu_i2info(inode); - struct lustre_handle *conn = llu_i2obdconn(inode); - struct lookup_intent *it; - struct lov_stripe_md *lsm; - int rc = 0; - -#if 0 - CDEBUG(D_VFSTRACE, "VFS Op:inode=%lu\n", inode->i_ino); - LL_GET_INTENT(file->f_dentry, it); - rc = ll_it_open_error(IT_OPEN_OPEN, it); - if (rc) - RETURN(rc); -#endif - rc = llu_local_open(lli, it); - if (rc) - LBUG(); -#if 0 - mdc_set_open_replay_data(&((struct ll_file_data *) - file->private_data)->fd_mds_och); -#endif - lsm = lli->lli_smd; - if (lsm == NULL) { -#if 0 - if (file->f_flags & O_LOV_DELAY_CREATE) { - CDEBUG(D_INODE, "delaying object creation\n"); - RETURN(0); - } -#endif - if (!lli->lli_smd) { - rc = llu_create_obj(conn, inode, NULL); - if (rc) - GOTO(out_close, rc); - } else { - CERROR("warning: stripe already set on ino %lu\n", - lli->lli_st_ino); - } - lsm = lli->lli_smd; - } - - rc = llu_osc_open(conn, inode, lsm); - if (rc) - GOTO(out_close, rc); - RETURN(0); - - out_close: -// ll_mdc_close(&sbi->ll_mdc_conn, inode, file); - return rc; -} - -int llu_iop_open(struct pnode *pnode, int flags, mode_t mode) -{ - struct inode *dir = pnode->p_parent->p_base->pb_ino; - int rc; - /* FIXME later we must add the ldlm here */ - - LASSERT(dir); - - /* libsysio forgot to guarentee mode is valid XXX */ - mode |= S_IFREG; - - if (!pnode->p_base->pb_ino) { - rc = llu_create(dir, pnode->p_base, mode); - if (rc) - return rc; - } - - LASSERT(pnode->p_base->pb_ino); - return llu_file_open(pnode->p_base->pb_ino); -} - -int llu_iop_close(struct inode *inode) -{ - /* FIXME do proper cleanup here */ - return 0; -} - -int llu_iop_ipreadv(struct inode *ino, - struct io_arguments *ioargs, - struct ioctx **ioctxp) -{ - struct ioctx *ioctx; - - if (!ioargs->ioarg_iovlen) - return 0; - if (ioargs->ioarg_iovlen < 0) - return -EINVAL; - - ioctx = _sysio_ioctx_new(ino, ioargs); - if (!ioctx) - return -ENOMEM; - - ioctx->ioctx_cc = llu_file_read(ino, - ioctx->ioctx_iovec, - ioctx->ioctx_iovlen, - ioctx->ioctx_offset); - if (ioctx->ioctx_cc < 0) - ioctx->ioctx_errno = ioctx->ioctx_cc; - - *ioctxp = ioctx; - return 0; -} - -int llu_iop_ipwritev(struct inode *ino, - struct io_arguments *ioargs, - struct ioctx **ioctxp) -{ - struct ioctx *ioctx; - - if (!ioargs->ioarg_iovlen) - return 0; - if (ioargs->ioarg_iovlen < 0) - return -EINVAL; - - ioctx = _sysio_ioctx_new(ino, ioargs); - if (!ioctx) - return -ENOMEM; - - ioctx->ioctx_cc = llu_file_write(ino, - ioctx->ioctx_iovec, - ioctx->ioctx_iovlen, - ioctx->ioctx_offset); - if (ioctx->ioctx_cc < 0) - ioctx->ioctx_errno = ioctx->ioctx_cc; - - *ioctxp = ioctx; - return 0; -} - diff --git a/lustre/liblustre/libtest.c b/lustre/liblustre/libtest.c deleted file mode 100644 index c344198..0000000 --- a/lustre/liblustre/libtest.c +++ /dev/null @@ -1,114 +0,0 @@ -#include <stdio.h> -#include <netinet/in.h> -#include <sys/socket.h> -#include <arpa/inet.h> - -#include <portals/api-support.h> /* needed for ptpctl.h */ -#include <portals/ptlctl.h> /* needed for parse_dump */ - - -#include <liblustre.h> -#include <linux/obd.h> -#include <linux/obd_class.h> -#include <portals/procbridge.h> - -ptl_handle_ni_t tcpnal_ni; - -struct pingcli_args { - ptl_nid_t mynid; - ptl_nid_t nid; - ptl_pid_t port; - int count; - int size; -}; - -struct task_struct *current; - -struct obd_class_user_state ocus; - -/* portals interfaces */ -inline const ptl_handle_ni_t * -kportal_get_ni (int nal) -{ - return &tcpnal_ni; -} - -inline void -kportal_put_ni (int nal) -{ - return; -} - -void init_current(int argc, char **argv) -{ - current = malloc(sizeof(*current)); - strncpy(current->comm, argv[0], sizeof(current->comm)); - current->pid = getpid(); - -} - -ptl_nid_t tcpnal_mynid; - -int init_lib_portals(struct pingcli_args *args) -{ - int rc; - - PtlInit(); - tcpnal_mynid = args->mynid; - rc = PtlNIInit(procbridge_interface, 0, 0, 0, &tcpnal_ni); - if (rc != 0) { - CERROR("ksocknal: PtlNIInit failed: error %d\n", rc); - PtlFini(); - RETURN (rc); - } - PtlNIDebug(tcpnal_ni, ~0); - return rc; -} - -extern int class_handle_ioctl(struct obd_class_user_state *ocus, unsigned int cmd, unsigned long arg); - - -int lib_ioctl(int dev_id, int opc, void * ptr) -{ - - if (dev_id == OBD_DEV_ID) { - struct obd_ioctl_data *ioc = ptr; - class_handle_ioctl(&ocus, opc, (unsigned long)ptr); - - /* you _may_ need to call obd_ioctl_unpack or some - other verification function if you want to use ioc - directly here */ - printf ("processing ioctl cmd: %x buf len: %d\n", - opc, ioc->ioc_len); - } - return (0); -} - -int main(int argc, char **argv) -{ - struct pingcli_args *args; - args= malloc(sizeof(*args)); - if (!args) { - printf("Malloc error\n"); - exit(1); - } - - args->mynid = ntohl (inet_addr (argv[1])); - INIT_LIST_HEAD(&ocus.ocus_conns); - - init_current(argc, argv); - init_obdclass(); - init_lib_portals(args); - ptlrpc_init(); - ldlm_init(); - osc_init(); - echo_client_init(); - /* XXX need mdc_getlovinfo before lov_init can work.. */ - // lov_init(); - - parse_dump("/tmp/DUMP_FILE", lib_ioctl); - - printf("Hello\n"); - return 0; -} - diff --git a/lustre/liblustre/llite_lib.c b/lustre/liblustre/llite_lib.c deleted file mode 100644 index 176e610..0000000 --- a/lustre/liblustre/llite_lib.c +++ /dev/null @@ -1,169 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Lustre Light Super operations - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <stdlib.h> -#include <string.h> -#include <error.h> -#include <assert.h> -#include <sys/types.h> -#include <sys/queue.h> - -#include <sysio.h> -#include <fs.h> -#include <mount.h> -#include <inode.h> -#include <file.h> - -#include <netinet/in.h> -#include <sys/socket.h> -#include <arpa/inet.h> - -#include <portals/api-support.h> /* needed for ptpctl.h */ -#include <portals/ptlctl.h> /* needed for parse_dump */ - -#include "llite_lib.h" - - -ptl_handle_ni_t tcpnal_ni; -struct task_struct *current; -struct obd_class_user_state ocus; - -/* portals interfaces */ -ptl_handle_ni_t * -kportal_get_ni (int nal) -{ - return &tcpnal_ni; -} - -inline void -kportal_put_ni (int nal) -{ - return; -} - -struct ldlm_namespace; -struct ldlm_res_id; -struct obd_import; - -extern int ldlm_cli_cancel_unused(struct ldlm_namespace *ns, struct ldlm_res_id *res_id, int flags); -extern int ldlm_namespace_cleanup(struct ldlm_namespace *ns, int local_only); -extern int ldlm_replay_locks(struct obd_import *imp); - -void *inter_module_get(char *arg) -{ - if (!strcmp(arg, "tcpnal_ni")) - return &tcpnal_ni; - else if (!strcmp(arg, "ldlm_cli_cancel_unused")) - return ldlm_cli_cancel_unused; - else if (!strcmp(arg, "ldlm_namespace_cleanup")) - return ldlm_namespace_cleanup; - else if (!strcmp(arg, "ldlm_replay_locks")) - return ldlm_replay_locks; - else - return NULL; -} - -void init_current(char *comm) -{ - current = malloc(sizeof(*current)); - current->fs = malloc(sizeof(*current->fs)); - strncpy(current->comm, comm, sizeof(current->comm)); - current->pid = getpid(); - current->fsuid = 0; - current->fsgid = 0; - current->cap_effective = 0; - memset(¤t->pending, 0, sizeof(current->pending)); -} - -ptl_nid_t tcpnal_mynid; - -int init_lib_portals() -{ - int rc; - - PtlInit(); - rc = PtlNIInit(procbridge_interface, 0, 0, 0, &tcpnal_ni); - if (rc != 0) { - CERROR("ksocknal: PtlNIInit failed: error %d\n", rc); - PtlFini(); - RETURN (rc); - } - PtlNIDebug(tcpnal_ni, ~0); - return rc; -} - -extern int class_handle_ioctl(struct obd_class_user_state *ocus, unsigned int cmd, unsigned long arg); - -int lib_ioctl(int dev_id, int opc, void * ptr) -{ - int rc; - - if (dev_id == OBD_DEV_ID) { - struct obd_ioctl_data *ioc = ptr; - rc = class_handle_ioctl(&ocus, opc, (unsigned long)ptr); - - /* you _may_ need to call obd_ioctl_unpack or some - other verification function if you want to use ioc - directly here */ - printf ("processing ioctl cmd: %x buf len: %d, rc %d\n", - opc, ioc->ioc_len, rc); - - if (rc) - return rc; - } - return (0); -} - -int lllib_init(char *arg) -{ - tcpnal_mynid = ntohl(inet_addr(arg)); - INIT_LIST_HEAD(&ocus.ocus_conns); - - init_current("dummy"); - if (init_obdclass() || - init_lib_portals() || - ptlrpc_init() || - ldlm_init() || - mdc_init() || - lov_init() || - osc_init()) - return -1; - - if (parse_dump("/tmp/DUMP_FILE", lib_ioctl)) - return -1; - - return _sysio_fssw_register("llite", &llu_fssw_ops); -} - -/* FIXME */ -void generate_random_uuid(unsigned char uuid_out[16]) -{ - int *arr = (int*)uuid_out; - int i; - - for (i = 0; i < sizeof(uuid_out)/sizeof(int); i++) - arr[i] = rand(); -} - diff --git a/lustre/liblustre/llite_lib.h b/lustre/liblustre/llite_lib.h deleted file mode 100644 index 44d7b8b..0000000 --- a/lustre/liblustre/llite_lib.h +++ /dev/null @@ -1,121 +0,0 @@ -#ifndef __LLU_H_ -#define __LLU_H_ - -#include <liblustre.h> -#include <linux/obd.h> -#include <linux/obd_class.h> -#include <portals/procbridge.h> -#include <linux/lustre_lite.h> - -#include <sys/types.h> -#include <sys/stat.h> - -struct ll_file_data { - struct obd_client_handle fd_mds_och; - struct obd_client_handle fd_ost_och; - __u32 fd_flags; -}; - -struct llu_sb_info -{ - struct obd_uuid ll_sb_uuid; - struct lustre_handle ll_mdc_conn; - struct lustre_handle ll_osc_conn; - obd_id ll_rootino; - int ll_flags; - struct list_head ll_conn_chain; -}; - -struct llu_inode_info { - struct llu_sb_info *lli_sbi; - struct ll_fid lli_fid; - struct lov_stripe_md *lli_smd; - char *lli_symlink_name; - /*struct semaphore lli_open_sem;*/ - unsigned long lli_flags; - struct list_head lli_read_extents; - - /* in libsysio we have no chance to store data in file, - * so place it here */ - struct ll_file_data *lli_file_data; - - /* stat FIXME not 64 bit clean */ - dev_t lli_st_dev; - ino_t lli_st_ino; - mode_t lli_st_mode; - nlink_t lli_st_nlink; - uid_t lli_st_uid; - gid_t lli_st_gid; - dev_t lli_st_rdev; - loff_t lli_st_size; - unsigned int lli_st_blksize; - unsigned int lli_st_blocks; - time_t lli_st_atime; - time_t lli_st_mtime; - time_t lli_st_ctime; - - /* not for stat, change it later */ - int lli_st_flags; - unsigned long lli_st_generation; -}; - -static inline struct llu_sb_info *llu_fs2sbi(struct filesys *fs) -{ - return (struct llu_sb_info*)(fs->fs_private); -} - -static inline struct llu_inode_info *llu_i2info(struct inode *inode) -{ - return (struct llu_inode_info*)(inode->i_private); -} - -static inline struct llu_sb_info *llu_i2sbi(struct inode *inode) -{ - return llu_i2info(inode)->lli_sbi; -} - -static inline struct client_obd *sbi2mdc(struct llu_sb_info *sbi) -{ - struct obd_device *obd = class_conn2obd(&sbi->ll_mdc_conn); - if (obd == NULL) - LBUG(); - return &obd->u.cli; -} - -static inline struct lustre_handle *llu_i2obdconn(struct inode *inode) -{ - return &(llu_i2info(inode)->lli_sbi->ll_osc_conn); -} - - -/* llite_lib.c */ -void generate_random_uuid(unsigned char uuid_out[16]); - -/* super.c */ -void llu_update_inode(struct inode *inode, struct mds_body *body, - struct lov_stripe_md *lmm); -void obdo_to_inode(struct inode *dst, struct obdo *src, obd_flag valid); -void obdo_from_inode(struct obdo *dst, struct inode *src, obd_flag valid); -struct inode* llu_new_inode(struct filesys *fs, ino_t ino, mode_t mode); - -extern struct fssw_ops llu_fssw_ops; - -/* file.c */ -int llu_create(struct inode *dir, struct pnode_base *pnode, int mode); -int llu_iop_open(struct pnode *pnode, int flags, mode_t mode); -int llu_iop_close(struct inode *inode); -int llu_iop_ipreadv(struct inode *ino, - struct io_arguments *ioargs, - struct ioctx **ioctxp); -int llu_iop_ipwritev(struct inode *ino, - struct io_arguments *ioargs, - struct ioctx **ioctxp); - -/* rw.c */ -int llu_iop_iodone(struct ioctx *ioctxp __IS_UNUSED); -ssize_t llu_file_write(struct inode *inode, const struct iovec *iovec, - size_t iovlen, loff_t pos); -ssize_t llu_file_read(struct inode *inode, const struct iovec *iovec, - size_t iovlen, loff_t pos); - -#endif diff --git a/lustre/liblustre/lltest.c b/lustre/liblustre/lltest.c deleted file mode 100644 index db3ff4b..0000000 --- a/lustre/liblustre/lltest.c +++ /dev/null @@ -1,143 +0,0 @@ -/* - * This Cplant(TM) source code is the property of Sandia National - * Laboratories. - * - * This Cplant(TM) source code is copyrighted by Sandia National - * Laboratories. - * - * The redistribution of this Cplant(TM) source code is subject to the - * terms of the GNU Lesser General Public License - * (see cit/LGPL or http://www.gnu.org/licenses/lgpl.html) - * - * Cplant(TM) Copyright 1998-2003 Sandia Corporation. - * Under the terms of Contract DE-AC04-94AL85000, there is a non-exclusive - * license for use of this work by or on behalf of the US Government. - * Export of this program may require a license from the United States - * Government. - */ - -/* - * This library is free software; you can redistribute it and/or - * modify it under the terms of the GNU Lesser General Public - * License as published by the Free Software Foundation; either - * version 2.1 of the License, or (at your option) any later version. - * - * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - * Lesser General Public License for more details. - * - * You should have received a copy of the GNU Lesser General Public - * License along with this library; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA - * - * Questions or comments about this library should be sent to: - * - * Lee Ward - * Sandia National Laboratories, New Mexico - * P.O. Box 5800 - * Albuquerque, NM 87185-1110 - * - * lee@sandia.gov - */ - -#define _BSD_SOURCE - -#include <stdio.h> -#include <stdlib.h> -#include <unistd.h> -#include <getopt.h> -#include <errno.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <fcntl.h> -#include <sys/queue.h> -#include <sys/statvfs.h> - -#include <sysio.h> -#include <mount.h> - -/* - * Get stats of file and file system. - * - * Usage: test_stats [-a] [-r <root-path>] [-m <root-driver>] [<path> ...] - */ - -extern int lllib_init(char *arg); - -char *root_driver = "llite"; -char *root_path = "/"; -unsigned mntflgs = 0; -struct mount root_mount; - -extern int portal_debug; -extern int portal_subsystem_debug; - -char* files[] = {"/dir1", "/dir1/file1", "/dir1/file2", "/dir1/dir2", "/dir1/dir2/file3"}; -int -main(int argc, char * const argv[]) -{ - struct stat statbuf; - int err, i, fd, written, read; - char pgbuf[4096], readbuf[4096]; - int npages; - - if (_sysio_init() != 0) { - perror("init sysio"); - exit(1); - } - err = lllib_init(argv[1]); - if (err) { - perror("init llite driver"); - exit(1); - } - - err = _sysio_mount_root(root_path, root_driver, mntflgs, NULL); - if (err) { - errno = -err; - perror(root_driver); - exit(1); - } -#if 0 - for (i=0; i< sizeof(files)/sizeof(char*); i++) { - printf("******** stat %s *********\n", files[i]); - /* XXX ugly, only for testing */ - err = fixme_lstat(files[i], &statbuf); - if (err) - perror(root_driver); - printf("******** end stat %s: %d*********\n", files[i], err); - } -#endif -#if 1 - portal_debug = 0; - portal_subsystem_debug = 0; - npages = 1024; - - fd = fixme_open("/newfile3", O_RDWR|O_CREAT|O_TRUNC, 00664); - printf("***************** open return %d ****************\n", fd); - - printf("***************** begin write pages ****************\n"); - for (i = 0; i < npages; i++ ) { - memset(pgbuf, ('A'+ i%10), 4096); - written = fixme_write(fd, pgbuf, 4096); - printf(">>> page %d: %d bytes written\n", i, written); - } - - printf("***************** begin read pages ****************\n"); - fixme_lseek(fd, 0, SEEK_SET); - - for (i = 0; i < npages; i++ ) { - memset(readbuf, '8', 4096); - read = fixme_read(fd, readbuf, 4096); - readbuf[10] = 0; - printf("<<< page %d: %d bytes (%s)", i, read, readbuf); - } -#endif - printf("sysio is about shutdown\n"); - /* - * Clean up. - */ - _sysio_shutdown(); - - return 0; -} diff --git a/lustre/liblustre/rw.c b/lustre/liblustre/rw.c deleted file mode 100644 index da692b2..0000000 --- a/lustre/liblustre/rw.c +++ /dev/null @@ -1,531 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Lustre Light Super operations - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <stdlib.h> -#include <string.h> -#include <error.h> -#include <assert.h> -#include <time.h> -#include <sys/types.h> -#include <sys/queue.h> - -#include <sysio.h> -#include <fs.h> -#include <mount.h> -#include <inode.h> -#include <file.h> - -#include "llite_lib.h" - -int llu_iop_iodone(struct ioctx *ioctxp __IS_UNUSED) -{ - return 1; -} - -/* - * this grabs a lock and manually implements behaviour that makes it look - * like the OST is returning the file size with each lock acquisition - */ -int llu_extent_lock(struct ll_file_data *fd, struct inode *inode, - struct lov_stripe_md *lsm, - int mode, struct ldlm_extent *extent, - struct lustre_handle *lockh) -{ -#if 0 - struct ll_inode_info *lli = ll_i2info(inode); - int rc; - ENTRY; - - rc = ll_extent_lock_no_validate(fd, inode, lsm, mode, extent, lockh); - if (rc != ELDLM_OK) - RETURN(rc); - - /* always do a getattr for the first person to pop out of lock - * acquisition.. the DID_GETATTR flag and semaphore serialize - * this initial race. we used to make a decision based on whether - * the lock was matched or acquired, but the matcher could win the - * waking race with the first issuer so that was no good.. - */ - if (test_bit(LLI_F_DID_GETATTR, &lli->lli_flags)) - RETURN(ELDLM_OK); - - down(&lli->lli_getattr_sem); - - if (!test_bit(LLI_F_DID_GETATTR, &lli->lli_flags)) { - rc = ll_inode_getattr(inode, lsm, fd ? &fd->fd_ost_och : NULL); - if (rc == 0) { - set_bit(LLI_F_DID_GETATTR, &lli->lli_flags); - } else { - /* XXX can this fail? */ - ll_extent_unlock(fd, inode, lsm, mode, lockh); - } - } - - up(&lli->lli_getattr_sem); - RETURN(rc); -#else - return ELDLM_OK; -#endif -} - -int ll_extent_unlock(struct ll_file_data *fd, struct inode *inode, - struct lov_stripe_md *lsm, int mode, - struct lustre_handle *lockh) -{ -#if 0 - struct ll_sb_info *sbi = ll_i2sbi(inode); - int rc; - ENTRY; - - /* XXX phil: can we do this? won't it screw the file size up? */ - if ((fd && (fd->fd_flags & LL_FILE_IGNORE_LOCK)) || - (sbi->ll_flags & LL_SBI_NOLCK)) - RETURN(0); - - rc = obd_cancel(&sbi->ll_osc_conn, lsm, mode, lockh); - - RETURN(rc); -#else - return 0; -#endif -} - -static int llu_brw(int cmd, struct inode *inode, struct page *page, int flags) -{ - struct llu_inode_info *lli = llu_i2info(inode); - struct lov_stripe_md *lsm = lli->lli_smd; - struct obd_brw_set *set; - struct brw_page pg; - int rc; - ENTRY; - - set = obd_brw_set_new(); - if (set == NULL) - RETURN(-ENOMEM); - - pg.pg = page; - pg.off = ((obd_off)page->index) << PAGE_SHIFT; - - /* FIXME FIXME FIXME FIXME FIXME FIXME FIXME FIXME FIXME */ -#if 0 - if (cmd == OBD_BRW_WRITE && (pg.off + PAGE_SIZE > lli->lli_st_size)) - pg.count = lli->lli_st_size % PAGE_SIZE; - else -#endif - pg.count = PAGE_SIZE; - - CDEBUG(D_PAGE, "%s %d bytes ino %lu at "LPU64"/"LPX64"\n", - cmd & OBD_BRW_WRITE ? "write" : "read", pg.count, lli->lli_st_ino, - pg.off, pg.off); - if (pg.count == 0) { - LBUG(); - } - - pg.flag = flags; - - set->brw_callback = ll_brw_sync_wait; - rc = obd_brw(cmd, llu_i2obdconn(inode), lsm, 1, &pg, set, NULL); - if (rc) { - if (rc != -EIO) - CERROR("error from obd_brw: rc = %d\n", rc); - } else { - rc = ll_brw_sync_wait(set, CB_PHASE_START); - if (rc) - CERROR("error from callback: rc = %d\n", rc); - } - obd_brw_set_decref(set); - - RETURN(rc); -} - -static int llu_prepare_write(struct inode *inode, struct page *page, - unsigned from, unsigned to) -{ - struct llu_inode_info *lli = llu_i2info(inode); - obd_off offset = ((obd_off)page->index) << PAGE_SHIFT; - int rc = 0; - ENTRY; - -#if 0 - if (!PageLocked(page)) - LBUG(); - - if (PageUptodate(page)) - RETURN(0); - - //POISON(addr + from, 0xca, to - from); -#endif - /* We're completely overwriting an existing page, so _don't_ set it up - * to date until commit_write */ - if (from == 0 && to == PAGE_SIZE) - RETURN(0); - - /* If are writing to a new page, no need to read old data. - * the extent locking and getattr procedures in ll_file_write have - * guaranteed that i_size is stable enough for our zeroing needs */ - if (lli->lli_st_size <= offset) { - memset(kmap(page), 0, PAGE_SIZE); - kunmap(page); - GOTO(prepare_done, rc = 0); - } - - rc = llu_brw(OBD_BRW_READ, inode, page, 0); - - EXIT; - - prepare_done: - return rc; -} - -static int llu_commit_write(struct inode *inode, struct page *page, - unsigned from, unsigned to) -{ - struct llu_inode_info *lli = llu_i2info(inode); - loff_t size; - int rc; - ENTRY; -#if 0 - LASSERT(inode == file->f_dentry->d_inode); - LASSERT(PageLocked(page)); - - CDEBUG(D_INODE, "inode %p is writing page %p from %d to %d at %lu\n", - inode, page, from, to, page->index); - CDEBUG(D_VFSTRACE, "VFS Op:inode=%lu,from=%d,to=%d\n", - inode->i_ino, from, to); - /* to match full page case in prepare_write */ - SetPageUptodate(page); - /* mark the page dirty, put it on mapping->dirty, - * mark the inode PAGES_DIRTY, put it on sb->dirty */ - set_page_dirty(page); -#endif - rc = llu_brw(OBD_BRW_WRITE, inode, page, 0); - if (rc) - return rc; - - /* this is matched by a hack in obdo_to_inode at the moment */ - size = (((obd_off)page->index) << PAGE_SHIFT) + to; - if (size > lli->lli_st_size) - lli->lli_st_size = size; - - RETURN(0); -} /* ll_commit_write */ - -ssize_t -llu_generic_file_write(struct inode *inode, const char *buf, - size_t count, loff_t pos) -{ - struct page *page; - ssize_t written; - long status = 0; - int err; - unsigned bytes; - - if ((ssize_t) count < 0) - return -EINVAL; -#if 0 - down(&inode->i_sem); -#endif - if (pos < 0) - return -EINVAL; - - written = 0; - -#if 0 - remove_suid(inode); - update_inode_times(inode); -#endif - do { - unsigned long index, offset; - char *kaddr; - - /* - * Try to find the page in the cache. If it isn't there, - * allocate a free page. - */ - offset = (pos & (PAGE_CACHE_SIZE -1)); /* Within page */ - index = pos >> PAGE_CACHE_SHIFT; - bytes = PAGE_CACHE_SIZE - offset; - if (bytes > count) { - bytes = count; - } - - status = -ENOMEM; /* we'll assign it later anyway */ - page = __grab_cache_page(index); - if (!page) - break; - - kaddr = kmap(page); - status = llu_prepare_write(inode, page, offset, offset+bytes); - if (status) - goto sync_failure; - - memcpy(kaddr+offset, buf, bytes); - - status = llu_commit_write(inode, page, offset, offset+bytes); - if (!status) - status = bytes; - - if (status >= 0) { - written += status; - count -= status; - pos += status; - buf += status; - } -unlock: - kunmap(page); - page_cache_release(page); - - if (status < 0) - break; - } while (count); -done: - err = written ? written : status; - -#if 0 - up(&inode->i_sem); -#endif - return err; - - status = -EFAULT; - goto unlock; - -sync_failure: - /* - * If blocksize < pagesize, prepare_write() may have instantiated a - * few blocks outside i_size. Trim these off again. - */ - kunmap(page); - page_cache_release(page); - goto done; -} - -ssize_t llu_file_write(struct inode *inode, const struct iovec *iovec, - size_t iovlen, loff_t pos) -{ - struct llu_inode_info *lli = llu_i2info(inode); - struct ll_file_data *fd = lli->lli_file_data; /* XXX not ready don't use it now */ - struct lustre_handle lockh = { 0, 0 }; - struct lov_stripe_md *lsm = lli->lli_smd; - struct ldlm_extent extent; - ldlm_error_t err; - ssize_t retval = 0; - ENTRY; - - /* XXX consider other types later */ - if (!S_ISREG(lli->lli_st_mode)) - LBUG(); -#if 0 - CDEBUG(D_VFSTRACE, "VFS Op:inode=%lu,size="LPSZ",offset=%Ld\n", - inode->i_ino, count, *ppos); - - /* - * sleep doing some writeback work of this mount's dirty data - * if the VM thinks we're low on memory.. other dirtying code - * paths should think about doing this, too, but they should be - * careful not to hold locked pages while they do so. like - * ll_prepare_write. *cough* - */ - ll_check_dirty(inode->i_sb); -#endif - while (iovlen--) { - const char *buf = iovec[iovlen].iov_base; - size_t count = iovec[iovlen].iov_len; - - /* POSIX, but surprised the VFS doesn't check this already */ - if (count == 0) - continue; - -#if 0 - if (!S_ISBLK(lli->lli_st_mode) && file->f_flags & O_APPEND) { - extent.start = 0; - extent.end = OBD_OBJECT_EOF; - } else { - extent.start = *ppos; - extent.end = *ppos + count - 1; - } -#else - extent.start = pos; - extent.end = pos + count - 1; -#endif - - err = llu_extent_lock(fd, inode, lsm, LCK_PW, &extent, &lockh); - if (err != ELDLM_OK) - RETURN(-ENOLCK); - -#if 0 - if (!S_ISBLK(inode->i_mode) && file->f_flags & O_APPEND) - *ppos = inode->i_size; - - CDEBUG(D_INFO, "Writing inode %lu, "LPSZ" bytes, offset %Lu\n", - inode->i_ino, count, *ppos); -#endif - retval += llu_generic_file_write(inode, buf, count, pos); - } - - /* XXX errors? */ - ll_extent_unlock(fd, inode, lsm, LCK_PW, &lockh); - return(retval); -} - -static void llu_update_atime(struct inode *inode) -{ -#if 0 - struct llu_inode_info *lli = llu_i2info(inode); - -#ifdef USE_ATIME - struct iattr attr; - - attr.ia_atime = LTIME_S(CURRENT_TIME); - attr.ia_valid = ATTR_ATIME; - - if (lli->lli_st_atime == attr.ia_atime) return; - if (IS_RDONLY(inode)) return; - if (IS_NOATIME(inode)) return; - - /* ll_inode_setattr() sets inode->i_atime from attr.ia_atime */ - llu_inode_setattr(inode, &attr, 0); -#else - /* update atime, but don't explicitly write it out just this change */ - inode->i_atime = CURRENT_TIME; -#endif -#endif -} - -static size_t llu_generic_file_read(struct inode *inode, char *buf, - size_t count, loff_t pos) -{ - struct llu_inode_info *lli = llu_i2info(inode); - unsigned long index, offset; - int error = 0; - size_t readed = 0; - - index = pos >> PAGE_CACHE_SHIFT; - offset = pos & ~PAGE_CACHE_MASK; - - do { - struct page *page; - unsigned long end_index, nr; - - end_index = lli->lli_st_size >> PAGE_CACHE_SHIFT; - - if (index > end_index) - break; - nr = PAGE_CACHE_SIZE; - if (index == end_index) { - nr = lli->lli_st_size & ~PAGE_CACHE_MASK; - if (nr <= offset) - break; - } - - nr = nr - offset; - if (nr > count) - nr = count; - - page = grab_cache_page(index); - if (!page) { - error = -ENOMEM; - break; - } - - error = llu_brw(OBD_BRW_READ, inode, page, 0); - if (error) { - page_cache_release(page); - break; - } - - memcpy(buf, kmap(page)+offset, nr); - offset += nr; - index += offset >> PAGE_CACHE_SHIFT; - offset &= ~PAGE_CACHE_MASK; - readed += nr; - count -= nr; - - page_cache_release(page); - } while (count); - - if (error) - return error; - return readed; -} - -ssize_t llu_file_read(struct inode *inode, const struct iovec *iovec, - size_t iovlen, loff_t pos) -{ - struct llu_inode_info *lli = llu_i2info(inode); - struct ll_file_data *fd = lli->lli_file_data; - struct lov_stripe_md *lsm = lli->lli_smd; - struct lustre_handle lockh = { 0, 0 }; -#if 0 - struct ll_read_extent rextent; -#else - struct ldlm_extent extent; -#endif - ldlm_error_t err; - ssize_t retval = 0; - ENTRY; - - while (iovlen--) { - char *buf = iovec[iovlen].iov_base; - size_t count = iovec[iovlen].iov_len; - - /* "If nbyte is 0, read() will return 0 and have no other results." - * -- Single Unix Spec */ - if (count == 0) - RETURN(0); - -#if 0 - rextent.re_extent.start = pos; - rextent.re_extent.end = pos + count - 1; -#else - extent.start = pos; - extent.end = pos + count - 1; -#endif - err = llu_extent_lock(fd, inode, lsm, LCK_PR, &extent, &lockh); - if (err != ELDLM_OK) - RETURN(-ENOLCK); -#if 0 - rextent.re_task = current; - spin_lock(&lli->lli_read_extent_lock); - list_add(&rextent.re_lli_item, &lli->lli_read_extents); - spin_unlock(&lli->lli_read_extent_lock); -#endif - CDEBUG(D_INFO, "Reading inode %lu, "LPSZ" bytes, offset %Ld\n", - lli->lli_st_ino, count, pos); - retval = llu_generic_file_read(inode, buf, count, pos); -#if 0 - spin_lock(&lli->lli_read_extent_lock); - list_del(&rextent.re_lli_item); - spin_unlock(&lli->lli_read_extent_lock); -#endif - } - - if (retval > 0) - llu_update_atime(inode); - - /* XXX errors? */ - ll_extent_unlock(fd, inode, lsm, LCK_PR, &lockh); - RETURN(retval); -} - diff --git a/lustre/liblustre/super.c b/lustre/liblustre/super.c deleted file mode 100644 index a9e4f65..0000000 --- a/lustre/liblustre/super.c +++ /dev/null @@ -1,508 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Lustre Light Super operations - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <stdlib.h> -#include <string.h> -#include <error.h> -#include <assert.h> -#include <sys/types.h> -#include <sys/queue.h> - -#include <sysio.h> -#include <fs.h> -#include <mount.h> -#include <inode.h> -#include <file.h> - -#include "llite_lib.h" - -static void llu_fsop_gone(struct filesys *fs) -{ - /* FIXME */ -} - -static struct inode_ops llu_inode_ops; - -void llu_update_inode(struct inode *inode, struct mds_body *body, - struct lov_stripe_md *lsm) -{ - struct llu_inode_info *lli = llu_i2info(inode); - - LASSERT ((lsm != NULL) == ((body->valid & OBD_MD_FLEASIZE) != 0)); - if (lsm != NULL) { - if (lli->lli_smd == NULL) - lli->lli_smd = lsm; - else - LASSERT (!memcmp (lli->lli_smd, lsm, - sizeof (*lsm))); - } - - if (body->valid & OBD_MD_FLID) - lli->lli_st_ino = body->ino; - if (body->valid & OBD_MD_FLATIME) - LTIME_S(lli->lli_st_atime) = body->atime; - if (body->valid & OBD_MD_FLMTIME) - LTIME_S(lli->lli_st_mtime) = body->mtime; - if (body->valid & OBD_MD_FLCTIME) - LTIME_S(lli->lli_st_ctime) = body->ctime; - if (body->valid & OBD_MD_FLMODE) - lli->lli_st_mode = (lli->lli_st_mode & S_IFMT)|(body->mode & ~S_IFMT); - if (body->valid & OBD_MD_FLTYPE) - lli->lli_st_mode = (lli->lli_st_mode & ~S_IFMT)|(body->mode & S_IFMT); - if (body->valid & OBD_MD_FLUID) - lli->lli_st_uid = body->uid; - if (body->valid & OBD_MD_FLGID) - lli->lli_st_gid = body->gid; - if (body->valid & OBD_MD_FLFLAGS) - lli->lli_st_flags = body->flags; - if (body->valid & OBD_MD_FLNLINK) - lli->lli_st_nlink = body->nlink; - if (body->valid & OBD_MD_FLGENER) - lli->lli_st_generation = body->generation; - if (body->valid & OBD_MD_FLRDEV) - lli->lli_st_rdev = body->rdev; - if (body->valid & OBD_MD_FLSIZE) - lli->lli_st_size = body->size; - if (body->valid & OBD_MD_FLBLOCKS) - lli->lli_st_blocks = body->blocks; -} - -void obdo_to_inode(struct inode *dst, struct obdo *src, obd_flag valid) -{ - struct llu_inode_info *lli = llu_i2info(dst); - - valid &= src->o_valid; - - if (valid & OBD_MD_FLATIME) - LTIME_S(lli->lli_st_atime) = src->o_atime; - if (valid & OBD_MD_FLMTIME) - LTIME_S(lli->lli_st_mtime) = src->o_mtime; - if (valid & OBD_MD_FLCTIME && src->o_ctime > LTIME_S(lli->lli_st_ctime)) - LTIME_S(lli->lli_st_ctime) = src->o_ctime; - if (valid & OBD_MD_FLSIZE) - lli->lli_st_size = src->o_size; - if (valid & OBD_MD_FLBLOCKS) /* allocation of space */ - lli->lli_st_blocks = src->o_blocks; - if (valid & OBD_MD_FLBLKSZ) - lli->lli_st_blksize = src->o_blksize; - if (valid & OBD_MD_FLTYPE) - lli->lli_st_mode = (lli->lli_st_mode & ~S_IFMT) | (src->o_mode & S_IFMT); - if (valid & OBD_MD_FLMODE) - lli->lli_st_mode = (lli->lli_st_mode & S_IFMT) | (src->o_mode & ~S_IFMT); - if (valid & OBD_MD_FLUID) - lli->lli_st_uid = src->o_uid; - if (valid & OBD_MD_FLGID) - lli->lli_st_gid = src->o_gid; - if (valid & OBD_MD_FLFLAGS) - lli->lli_st_flags = src->o_flags; - if (valid & OBD_MD_FLNLINK) - lli->lli_st_nlink = src->o_nlink; - if (valid & OBD_MD_FLGENER) - lli->lli_st_generation = src->o_generation; - if (valid & OBD_MD_FLRDEV) - lli->lli_st_rdev = src->o_rdev; -} - -void obdo_from_inode(struct obdo *dst, struct inode *src, obd_flag valid) -{ - struct llu_inode_info *lli = llu_i2info(src); - - if (valid & OBD_MD_FLATIME) - dst->o_atime = LTIME_S(lli->lli_st_atime); - if (valid & OBD_MD_FLMTIME) - dst->o_mtime = LTIME_S(lli->lli_st_mtime); - if (valid & OBD_MD_FLCTIME) - dst->o_ctime = LTIME_S(lli->lli_st_ctime); - if (valid & OBD_MD_FLSIZE) - dst->o_size = lli->lli_st_size; - if (valid & OBD_MD_FLBLOCKS) /* allocation of space */ - dst->o_blocks = lli->lli_st_blocks; - if (valid & OBD_MD_FLBLKSZ) - dst->o_blksize = lli->lli_st_blksize; - if (valid & OBD_MD_FLTYPE) - dst->o_mode = (dst->o_mode & ~S_IFMT) | (lli->lli_st_mode & S_IFMT); - if (valid & OBD_MD_FLMODE) - dst->o_mode = (dst->o_mode & S_IFMT) | (lli->lli_st_mode & ~S_IFMT); - if (valid & OBD_MD_FLUID) - dst->o_uid = lli->lli_st_uid; - if (valid & OBD_MD_FLGID) - dst->o_gid = lli->lli_st_gid; - if (valid & OBD_MD_FLFLAGS) - dst->o_flags = lli->lli_st_flags; - if (valid & OBD_MD_FLNLINK) - dst->o_nlink = lli->lli_st_nlink; - if (valid & OBD_MD_FLGENER) - dst->o_generation = lli->lli_st_generation; - if (valid & OBD_MD_FLRDEV) - dst->o_rdev = (__u32)(lli->lli_st_rdev); - - dst->o_valid |= (valid & ~OBD_MD_FLID); -} - -int llu_inode_getattr(struct inode *inode, struct lov_stripe_md *lsm, - char *ostdata) -{ - struct llu_sb_info *sbi = llu_i2sbi(inode); - struct obdo oa; - int rc; - ENTRY; - - LASSERT(lsm); - LASSERT(sbi); - - memset(&oa, 0, sizeof oa); - oa.o_id = lsm->lsm_object_id; - oa.o_mode = S_IFREG; - oa.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLSIZE | - OBD_MD_FLBLOCKS | OBD_MD_FLMTIME | OBD_MD_FLCTIME; - - if (ostdata != NULL) { - memcpy(&oa.o_inline, ostdata, FD_OSTDATA_SIZE); - oa.o_valid |= OBD_MD_FLHANDLE; - } - - rc = obd_getattr(&sbi->ll_osc_conn, &oa, lsm); - if (rc) - RETURN(rc); - - obdo_to_inode(inode, &oa, OBD_MD_FLSIZE | OBD_MD_FLBLOCKS | - OBD_MD_FLMTIME | OBD_MD_FLCTIME); - - RETURN(0); -} - -struct inode* llu_new_inode(struct filesys *fs, ino_t ino, mode_t mode) -{ - struct inode *inode; - struct llu_inode_info *lli; - - OBD_ALLOC(lli, sizeof(*lli)); - if (!lli) - return NULL; - - /* initialize lli here */ - lli->lli_sbi = llu_fs2sbi(fs); - lli->lli_smd = NULL; - lli->lli_symlink_name = NULL; - lli->lli_flags = 0; - INIT_LIST_HEAD(&lli->lli_read_extents); - lli->lli_file_data = NULL; - - /* could file_identifier be 0 ? FIXME */ - inode = _sysio_i_new(fs, ino, NULL, -#ifndef AUTOMOUNT_FILE_NAME - mode & S_IFMT, -#else - mode, /* all of the bits! */ -#endif - &llu_inode_ops, lli); - - if (!inode) - OBD_FREE(lli, sizeof(*lli)); - - return inode; -} - -static int llu_iop_lookup(struct pnode *pnode, - struct inode **inop, - struct intent *intnt __IS_UNUSED, - const char *path __IS_UNUSED) -{ - struct pnode_base *pb_dir = pnode->p_parent->p_base; - struct ptlrpc_request *request = NULL; - struct llu_sb_info *sbi = llu_i2sbi(pb_dir->pb_ino); - struct ll_fid *fid = &llu_i2info(pb_dir->pb_ino)->lli_fid; - struct qstr *name = &pnode->p_base->pb_name; - struct mds_body *body; - unsigned long valid; - int rc; - struct ll_read_inode2_cookie lic = {.lic_body = NULL, .lic_lsm = NULL}; - - /* the mount root inode have no name, so don't call - * remote in this case. but probably we need revalidate - * it here? FIXME */ - if (pnode->p_mount->mnt_root == pnode) { - struct inode *i = pnode->p_base->pb_ino; - I_REF(i); - *inop = i; - return 0; - } - - if (!name->len) - return -EINVAL; - - valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLSIZE; - rc = mdc_getattr_name(&sbi->ll_mdc_conn, fid, - (char*)name->name, name->len + 1, - valid, 0, &request); - if (rc < 0) { - CERROR("mdc_getattr_name: %d\n", rc); - rc = -ENOENT; - goto out; - } - body = lustre_msg_buf(request->rq_repmsg, 0, sizeof(*body)); - - *inop = llu_new_inode(pnode->p_mount->mnt_fs, body->ino, body->mode); - if (!inop) - goto out; - - lic.lic_body = lustre_msg_buf(request->rq_repmsg, 0, sizeof(*lic.lic_body)); - LASSERT (lic.lic_body != NULL); - LASSERT_REPSWABBED (request, 0); - - if (S_ISREG(lic.lic_body->mode) && - lic.lic_body->valid & OBD_MD_FLEASIZE) { - struct lov_mds_md *lmm; - int lmm_size; - int rc; - - lmm_size = lic.lic_body->eadatasize; - if (lmm_size == 0) { - CERROR ("OBD_MD_FLEASIZE set but eadatasize 0\n"); - RETURN (-EPROTO); - } - lmm = lustre_msg_buf(request->rq_repmsg, 0 + 1, lmm_size); - LASSERT(lmm != NULL); - LASSERT_REPSWABBED (request, 0 + 1); - - rc = obd_unpackmd (&sbi->ll_osc_conn, - &lic.lic_lsm, lmm, lmm_size); - if (rc < 0) { - CERROR ("Error %d unpacking eadata\n", rc); - RETURN (rc); - } - LASSERT (rc >= sizeof (*lic.lic_lsm)); - - } else { - lic.lic_lsm = NULL; - } - - llu_update_inode(*inop, body, lic.lic_lsm); - - rc = llu_inode_getattr(*inop, llu_i2info(*inop)->lli_smd, NULL); - if (rc) - _sysio_i_gone(*inop); - -out: - ptlrpc_req_finished(request); - - return rc; -} - -static int llu_iop_getattr(struct pnode *pno, - struct inode *ino, - struct intnl_stat *b) -{ - struct llu_inode_info *lli = llu_i2info(ino); - - b->st_dev = lli->lli_st_dev; - b->st_ino = lli->lli_st_ino; - b->st_mode = lli->lli_st_mode; - b->st_nlink = lli->lli_st_nlink; - b->st_uid = lli->lli_st_uid; - b->st_gid = lli->lli_st_gid; - b->st_rdev = lli->lli_st_rdev; - b->st_size = lli->lli_st_size; - b->st_blksize = lli->lli_st_blksize; - b->st_blocks = lli->lli_st_blocks; - b->st_atime = lli->lli_st_atime; - b->st_mtime = lli->lli_st_mtime; - b->st_ctime = lli->lli_st_ctime; - - return 0; -} - -void llu_iop_gone(struct inode *inode) -{ - struct llu_inode_info *lli = llu_i2info(inode); - - /* FIXME do proper cleanup here */ - - OBD_FREE(lli, sizeof(*lli)); -} - -struct filesys_ops llu_filesys_ops = -{ - fsop_gone: llu_fsop_gone, -}; - - -static struct inode_ops llu_inode_ops = { - inop_lookup: llu_iop_lookup, - inop_getattr: llu_iop_getattr, - inop_open: llu_iop_open, - inop_close: llu_iop_close, - inop_ipreadv: llu_iop_ipreadv, - inop_ipwritev: llu_iop_ipwritev, - inop_iodone: llu_iop_iodone, - inop_gone: llu_iop_gone, -}; - - -static int -llu_fsswop_mount(const char *source, - unsigned flags, - const void *data __IS_UNUSED, - struct pnode *tocover, - struct mount **mntp) -{ - struct filesys *fs; - struct inode *root; - struct pnode_base *rootpb; - static struct qstr noname = { NULL, 0, 0 }; - struct ll_fid rootfid; - - struct llu_sb_info *sbi; - struct ptlrpc_connection *mdc_conn; - struct ptlrpc_request *request = NULL; - struct mds_body *root_body; - struct obd_uuid param_uuid; - class_uuid_t uuid; - struct obd_device *obd; - char *osc="lov1_UUID"; - char *mdc="853fe49c56_MDC_lov1_mds1_704cccf8fd"; - int err = -EINVAL; - - ENTRY; - - OBD_ALLOC(sbi, sizeof(*sbi)); - if (!sbi) - RETURN(-ENOMEM); - - INIT_LIST_HEAD(&sbi->ll_conn_chain); - generate_random_uuid(uuid); - class_uuid_unparse(uuid, &sbi->ll_sb_uuid); - - fs = _sysio_fs_new(&llu_filesys_ops, flags, sbi); - if (!fs) { - err = -ENOMEM; - goto out_free; - } - - strncpy(param_uuid.uuid, mdc, sizeof(param_uuid.uuid)); - obd = class_uuid2obd(¶m_uuid); - if (!obd) { - CERROR("MDC %s: not setup or attached\n", mdc); - err = -EINVAL; - goto out_free; - } - - /* setup mdc */ - /* FIXME need recover stuff */ - err = obd_connect(&sbi->ll_mdc_conn, obd, &sbi->ll_sb_uuid); - if (err) { - CERROR("cannot connect to %s: rc = %d\n", mdc, err); - goto out_free; - } - - mdc_conn = sbi2mdc(sbi)->cl_import->imp_connection; - - /* setup osc */ - strncpy(param_uuid.uuid, osc, sizeof(param_uuid.uuid)); - obd = class_uuid2obd(¶m_uuid); - if (!obd) { - CERROR("OSC %s: not setup or attached\n", osc); - err = -EINVAL; - goto out_mdc; - } - - err = obd_connect(&sbi->ll_osc_conn, obd, &sbi->ll_sb_uuid); - if (err) { - CERROR("cannot connect to %s: rc = %d\n", osc, err); - goto out_mdc; - } - - err = mdc_getstatus(&sbi->ll_mdc_conn, &rootfid); - if (err) { - CERROR("cannot mds_connect: rc = %d\n", err); - goto out_osc; - } - CDEBUG(D_SUPER, "rootfid "LPU64"\n", rootfid.id); - sbi->ll_rootino = rootfid.id; - -/* XXX do we need this?? - memset(&osfs, 0, sizeof(osfs)); - rc = obd_statfs(&sbi->ll_mdc_conn, &osfs); -*/ - /* fetch attr of root inode */ - err = mdc_getattr(&sbi->ll_mdc_conn, &rootfid, - OBD_MD_FLNOTOBD|OBD_MD_FLBLOCKS, 0, &request); - if (err) { - CERROR("mdc_getattr failed for root: rc = %d\n", err); - goto out_request; - } - - root_body = lustre_msg_buf(request->rq_repmsg, 0, sizeof(*root_body)); - LASSERT(sbi->ll_rootino != 0); - - root = llu_new_inode(fs, root_body->ino, root_body->mode); - if (!root) { - err = -ENOMEM; - goto out_request; - } - - llu_update_inode(root, root_body, NULL); - - /* - * Generate base path-node for root. - */ - rootpb = _sysio_pb_new(&noname, NULL, root); - if (!rootpb) { - err = -ENOMEM; - goto out_inode; - } - - err = _sysio_do_mount(fs, rootpb, flags, NULL, mntp); - if (err) { - _sysio_pb_gone(rootpb); - goto out_inode; - } - - ptlrpc_req_finished(request); - request = NULL; - - printf("************************************************\n"); - printf("* Mount successfully!!!!!!! *\n"); - printf("************************************************\n"); - - return 0; - -out_inode: - _sysio_i_gone(root); -out_request: - ptlrpc_req_finished(request); -out_osc: - obd_disconnect(&sbi->ll_osc_conn); -out_mdc: - obd_disconnect(&sbi->ll_mdc_conn); -out_free: - OBD_FREE(sbi, sizeof(*sbi)); - return err; -} - -struct fssw_ops llu_fssw_ops = { - llu_fsswop_mount -}; - diff --git a/lustre/llite/dcache.c b/lustre/llite/dcache.c deleted file mode 100644 index 923f87b..0000000 --- a/lustre/llite/dcache.c +++ /dev/null @@ -1,52 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - * - * Copyright (C) 2001, Cluster File Systems, Inc. - * - */ - -#include <linux/fs.h> -#include <linux/locks.h> -#include <linux/quotaops.h> - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/obd_support.h> -#include <linux/lustre_lite.h> - -extern struct address_space_operations ll_aops; - -void ll_intent_release(struct dentry *de) -{ - struct ldlm_lock *lock; - struct lustre_handle *handle; - ENTRY; - - if (de->d_it == NULL) { - EXIT; - return; - } - - handle = (struct lustre_handle *)de->d_it->it_lock_handle; - lock = lustre_handle2object(handle); - CDEBUG(D_INFO, "calling ldlm_lock_decref(%p, %d)\n", lock, - de->d_it->it_lock_mode); - ldlm_lock_decref(lock, de->d_it->it_lock_mode); - EXIT; -} - -int ll_revalidate2(struct dentry *de, int flags, struct lookup_intent *it) -{ - ENTRY; - - RETURN(0); -} - - -struct dentry_operations ll_d_ops = { - d_revalidate2: ll_revalidate2, - d_intent_release: ll_intent_release -}; diff --git a/lustre/llite/iod.c b/lustre/llite/iod.c deleted file mode 100644 index 091d17c..0000000 --- a/lustre/llite/iod.c +++ /dev/null @@ -1,327 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * Copyright (C) 2002, 2003 Cluster File Systems, Inc - * - * this started as an implementation of an io daemon that woke regularly - * to force writeback.. the throttling in prepare_write and kupdate's usual - * writeback pressure got rid of our thread, but the file name remains. - */ -#include <linux/version.h> -#include <linux/config.h> -#include <linux/module.h> -#include <linux/fs.h> -#include <linux/stat.h> -#include <linux/sched.h> -#include <linux/smp_lock.h> -#include <linux/kmod.h> -#include <linux/pagemap.h> - -#define DEBUG_SUBSYSTEM S_LLITE -#include <linux/lustre_lite.h> - -#ifndef list_for_each_prev_safe -#define list_for_each_prev_safe(pos, n, head) \ - for (pos = (head)->prev, n = pos->prev; pos != (head); \ - pos = n, n = pos->prev ) -#endif - -extern spinlock_t inode_lock; - -/* - * ugh, we want disk allocation on the target to happen in offset order. we'll - * follow sedgewicks advice and stick to the dead simple shellsort -- it'll do - * fine for our small page arrays and doesn't require allocation. its an - * insertion sort that swaps elements that are strides apart, shrinking the - * stride down until its '1' and the array is sorted. - */ -void sort_brw_pages(struct brw_page *array, int num) -{ - int stride, i, j; - struct brw_page tmp; - - if ( num == 1 ) - return; - - for( stride = 1; stride < num ; stride = (stride*3) +1 ) - ; - - do { - stride /= 3; - for ( i = stride ; i < num ; i++ ) { - tmp = array[i]; - j = i; - while ( j >= stride && - array[j - stride].off > tmp.off ) { - array[j] = array[j - stride]; - j -= stride; - } - array[j] = tmp; - } - } while ( stride > 1 ); -} - -/* - * returns 0 if the page was inserted in the array because it was - * within i_size. if we raced with truncate and i_size was less - * than the page we can unlock the page because truncate_inode_pages will - * be waiting to cleanup the page - */ -static int brw_pack_valid_page(struct brw_page *pg, - struct inode *inode, - struct page *page) -{ - obd_off off = ((obd_off)page->index) << PAGE_SHIFT; - - /* we raced with truncate? */ - if ( off >= inode->i_size ) - return -1; - - pg->pg = page; - pg->off = off; - pg->flag = OBD_BRW_CREATE; - pg->count = PAGE_SIZE; - - /* catch partial writes for files that end mid-page */ - if ( pg->off + pg->count > inode->i_size ) - pg->count = inode->i_size & ~PAGE_MASK; - - /* - * matches ptlrpc_bulk_get assert that trickles down - * from a 0 page length going through niobuf and into - * the buffer regions being posted - */ - LASSERT(pg->count >= 0); - - CDEBUG(D_CACHE, "brw_page %p: off %lld cnt %d, page %p: ind %ld\n", - pg, pg->off, pg->count, page, page->index); - - return 0; -} - -/* - * returns the number of pages that it added to the pgs array - * - * this duplicates filemap_fdatasync and gives us an opportunity to grab lots - * of dirty pages.. - */ -static int ll_get_dirty_pages(struct inode *inode, struct brw_page *pgs, - int nrmax) -{ - struct address_space *mapping = inode->i_mapping; - struct page *page; - struct list_head *pos, *n; - int ret = 0; - ENTRY; - - spin_lock(&pagecache_lock); - - list_for_each_prev_safe(pos, n, &mapping->dirty_pages) { - if ( ret == nrmax ) - break; - page = list_entry(pos, struct page, list); - - if (TryLockPage(page)) - continue; - - list_del(&page->list); - list_add(&page->list, &mapping->locked_pages); - - if ( ! PageDirty(page) ) { - unlock_page(page); - continue; - } - ClearPageDirty(page); - - if ( brw_pack_valid_page(&pgs[ret], inode, page) != 0) { - unlock_page(page); - continue; - } - page_cache_get(page); - ret++; - } - - spin_unlock(&pagecache_lock); - RETURN(ret); -} - -static void ll_brw_pages_unlock( struct inode *inode, struct brw_page *pgs, - int npgs, struct obd_brw_set *set) -{ - int rc, i; - ENTRY; - - sort_brw_pages(pgs, npgs); - - memset(set, 0, sizeof(struct obd_brw_set)); - init_waitqueue_head(&set->brw_waitq); - INIT_LIST_HEAD(&set->brw_desc_head); - atomic_set(&set->brw_refcount, 0); - set->brw_callback = ll_brw_sync_wait; - - rc = obd_brw(OBD_BRW_WRITE, ll_i2obdconn(inode), - ll_i2info(inode)->lli_smd, npgs, pgs, set, NULL); - if (rc) { - CERROR("error from obd_brw: rc = %d\n", rc); - } else { - rc = ll_brw_sync_wait(set, CB_PHASE_START); - if (rc) - CERROR("error from callback: rc = %d\n", rc); - } - - /* XXX this doesn't make sense to me */ - rc = 0; - - for ( i = 0 ; i < npgs ; i++) { - struct page *page = pgs[i].pg; - - CDEBUG(D_CACHE, "cleaning page %p\n", page); - LASSERT(PageLocked(page)); - unlock_page(page); - page_cache_release(page); - } - - EXIT; -} - -/* - * this is called by prepare_write when we're low on memory, it wants - * to write back as much dirty data as it can. we'd rather just - * call fsync_dev and let the kernel call writepage on all our dirty - * pages, but i_sem makes that hard. prepare_write holds i_sem from - * generic_file_write, but other writepage callers don't. so we have - * this seperate code path that writes back all the inodes it can get - * i_sem on. - */ -int ll_sb_sync( struct super_block *sb, struct inode *callers_inode ) -{ - struct obd_brw_set *set = NULL; - struct brw_page *pgs = NULL; - unsigned long old_flags; /* hack? */ - int making_progress; - int rc = 0; - ENTRY; - - old_flags = current->flags; - current->flags |= PF_MEMALLOC; - set = obd_brw_set_new(); - pgs = kmalloc(LIOD_FLUSH_NR * sizeof(struct brw_page), GFP_ATOMIC); - if ( pgs == NULL || set == NULL ) - GOTO(cleanup, rc = -ENOMEM); - - spin_lock(&inode_lock); - - do { - struct list_head *pos; - int npgs; - struct inode *inode = NULL; - - making_progress = 0; - list_for_each_prev(pos, &sb->s_dirty) { - inode = list_entry(pos, struct inode, i_list); - - if ( ! (inode->i_state & I_DIRTY_PAGES) ) { - inode = NULL; - continue; - } - break; - } - - if ( inode == NULL ) - break; - - /* duplicate __sync_one, *sigh* */ - list_del(&inode->i_list); - list_add(&inode->i_list, &inode->i_sb->s_locked_inodes); - inode->i_state |= I_LOCK; - inode->i_state &= ~I_DIRTY_PAGES; - - spin_unlock(&inode_lock); - - do { - npgs = ll_get_dirty_pages(inode, pgs, LIOD_FLUSH_NR); - if ( npgs ) { - ll_brw_pages_unlock(inode, pgs, npgs, set); - rc += npgs; - making_progress = 1; - } - } while (npgs); - - spin_lock(&inode_lock); - - inode->i_state &= ~I_LOCK; - /* - * we are sneaky and leave the inode on the dirty list, - * even though it might not still be.. - */ - if (!(inode->i_state & I_FREEING)) { - list_del(&inode->i_list); - list_add(&inode->i_list, &inode->i_sb->s_dirty); - } - wake_up(&inode->i_wait); - - } while ( making_progress ); - - spin_unlock(&inode_lock); - -cleanup: - if ( set != NULL ) - obd_brw_set_free(set); - if ( pgs != NULL ) - kfree(pgs); - current->flags = old_flags; - - RETURN(rc); -} - -int ll_batch_writepage( struct inode *inode, struct page *page ) -{ - struct obd_brw_set *set = NULL; - struct brw_page *pgs = NULL; - unsigned long old_flags; /* hack? */ - int npgs = 0; - int rc = 0; - ENTRY; - - old_flags = current->flags; - current->flags |= PF_MEMALLOC; - set = obd_brw_set_new(); - pgs = kmalloc(LIOD_FLUSH_NR * sizeof(struct brw_page), GFP_ATOMIC); - if ( pgs == NULL || set == NULL ) - GOTO(cleanup, rc = -ENOMEM); - - if ( brw_pack_valid_page(pgs, inode, page) == 0) { - page_cache_get(page); - npgs++; - } else { - unlock_page(page); - } - - npgs += ll_get_dirty_pages(inode, &pgs[npgs], LIOD_FLUSH_NR - npgs); - ll_brw_pages_unlock(inode, pgs, npgs, set); - -cleanup: - if ( set != NULL ) - obd_brw_set_free(set); - if ( pgs != NULL ) - kfree(pgs); - current->flags = old_flags; - RETURN(rc); -} diff --git a/lustre/llite/lproc_llite.c b/lustre/llite/lproc_llite.c deleted file mode 100644 index 428bd43..0000000 --- a/lustre/llite/lproc_llite.c +++ /dev/null @@ -1,176 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - - -int rd_path(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - return 0; - -} -int rd_fstype(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - - len+=snprintf(page, count, "%s\n", sb->s_type->name); - return len; -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - struct statfs mystats; - (sb->s_op->statfs)(sb, &mystats); - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_bsize)); - return len; - -} -int rd_blktotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - struct statfs mystats; - (sb->s_op->statfs)(sb, &mystats); - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_blocks)); - return len; - -} - -int rd_blkfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - struct statfs mystats; - (sb->s_op->statfs)(sb, &mystats); - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_bfree)); - return len; - - -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - struct statfs mystats; - long blk_size=0; - - (sb->s_op->statfs)(sb, &mystats); - blk_size=mystats.f_bsize; - - len+=snprintf(page, count, LPU64"\n", - (__u64)((mystats.f_bfree)/(blk_size*1024))); - return len; - -} - -int rd_filestotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - int len=0; - struct super_block *sb=(struct super_block*)data; - - struct statfs mystats; - - - (sb->s_op->statfs)(sb, &mystats); - - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_files)); - return len; -} - -int rd_filesfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - int len=0; - struct super_block *sb=(struct super_block*)data; - - struct statfs mystats; - - - (sb->s_op->statfs)(sb, &mystats); - - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_ffree)); - return len; -} - -int rd_filegroups(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct super_block *sb=(struct super_block*)data; - struct ll_sb_info *sbi=ll_s2sbi(sb); - len+=snprintf(page, count, "%s\n", sbi->ll_sb_uuid); - return len; - -} -int rd_dev_name(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_name); - return len; -} - -int rd_dev_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_uuid); - return len; -} - - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/mntpt_path", rd_path, 0}, - {"status/fs_type", rd_fstype, 0}, - {"status/blocksize",rd_blksize, 0}, - {"status/blockstotal",rd_blktotal, 0}, - {"status/blocksfree",rd_blkfree, 0}, - {"status/kbytesfree", rd_kbfree, 0}, - {"status/filestotal", rd_filestotal, 0}, - {"status/filesfree", rd_filesfree, 0}, - {"status/filegroups", rd_filegroups, 0}, - {0} -}; diff --git a/lustre/llite/recover.c b/lustre/llite/recover.c deleted file mode 100644 index 115e229..0000000 --- a/lustre/llite/recover.c +++ /dev/null @@ -1,44 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Lustre Light Super operations - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - * - * Copryright (C) 1996 Peter J. Braam <braam@stelias.com> - * Copryright (C) 1999 Stelias Computing Inc. <braam@stelias.com> - * Copryright (C) 1999 Seagate Technology Inc. - * Copryright (C) 2001 Mountain View Data, Inc. - * Copryright (C) 2002 Cluster File Systems, Inc. - * - */ - -#include <linux/config.h> -#include <linux/module.h> - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/lustre_lite.h> -#include <linux/lustre_ha.h> - -void ll_recover(struct ptlrpc_client *cli) -{ - struct ptlrpc_request *req; - struct list_head *tmp, *pos; - ENTRY; - - spin_lock(&cli->cli_lock); - /* first shot at this: resend the request */ - list_for_each_safe(tmp, pos, &cli->cli_sent_head) { - req = list_entry(tmp, struct ptlrpc_request, rq_list); - CDEBUG(D_INODE, "replaying request %p\n", req); - list_del(&req->rq_list); - ptlrpc_resend_req(req); - } - - recovd_cli_fixed(cli); - spin_unlock(&cli->cli_lock); - - EXIT; -} diff --git a/lustre/logs/loopback/chmod.log b/lustre/logs/loopback/chmod.log deleted file mode 100644 index 9ddf0d3..0000000 --- a/lustre/logs/loopback/chmod.log +++ /dev/null @@ -1,12 +0,0 @@ -0a:000001:2:1041902087.369587 (module.c:454:kportal_ioctl() 1448+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902089.676745 (module.c:212:kportal_psdev_release() 1448+324): Process entered -0a:000001:2:1041902089.676751 (module.c:218:kportal_psdev_release() 1448+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902089.676756 (module.c:212:kportal_psdev_release() 1448+324): Process entered -0a:000001:2:1041902089.676759 (module.c:218:kportal_psdev_release() 1448+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902115.965014 (module.c:200:kportal_psdev_open() 1456+420): Process entered -0a:000001:2:1041902115.965021 (module.c:206:kportal_psdev_open() 1456+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902128.990223 (module.c:200:kportal_psdev_open() 1456+420): Process entered -0a:000001:2:1041902128.990228 (module.c:206:kportal_psdev_open() 1456+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902128.990338 (module.c:423:kportal_ioctl() 1456+1284): Process entered -0a:000001:2:1041902128.990343 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1456+1332): Process entered -0a:000001:2:1041902128.990347 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1456+1332): Process leaving diff --git a/lustre/logs/loopback/directio-1024.log b/lustre/logs/loopback/directio-1024.log deleted file mode 100644 index bff3e57..0000000 --- a/lustre/logs/loopback/directio-1024.log +++ /dev/null @@ -1,47127 +0,0 @@ -ent.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19164423). -08:000001:3:1041894059.342519 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342522 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342526 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19164383). -08:000001:3:1041894059.342530 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342533 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342537 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19164343). -08:000001:3:1041894059.342541 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342545 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342548 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19164303). -08:000001:3:1041894059.342553 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342556 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342559 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19164263). -08:000001:3:1041894059.342564 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342567 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342570 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19164223). -08:000001:3:1041894059.342575 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342578 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342581 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19164183). -08:000001:3:1041894059.342586 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342589 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342592 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19164143). -08:000001:3:1041894059.342597 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342600 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342603 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19164103). -08:000001:3:1041894059.342608 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342611 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342614 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19164063). -08:000001:3:1041894059.342619 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342622 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342626 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19164023). -08:000001:3:1041894059.342630 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342633 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342637 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19163983). -08:000001:3:1041894059.342641 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342644 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342648 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19163943). -08:000001:3:1041894059.342652 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342655 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.342659 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19163903). -08:000001:3:1041894059.342663 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.342667 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.342670 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.342674 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.342678 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19163615). -08:000001:3:1041894059.342683 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.342687 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19163039). -0a:000200:3:1041894059.342693 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.342698 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.342703 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.342706 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75091 -0a:000200:3:1041894059.342711 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.342715 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.342719 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.342723 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.342727 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-162532716)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.342733 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.342738 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.342743 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.342748 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.342753 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.342758 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.342763 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.342768 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.342774 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.342778 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.342783 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.342787 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f600, sequence: 67216, eq->size: 16384 -0b:000001:2:1041894059.342793 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.342796 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.342802 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.342806 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.342812 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.342816 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.342820 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.342826 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.342830 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.342834 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f600, sequence: 67216, eq->size: 16384 -0a:004000:2:1041894059.342839 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.342843 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.342848 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c699c -> f8ffeaa0 -08:000001:3:1041894059.342854 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.342859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c69f8 -> f8ffeafc -0b:000200:2:1041894059.342865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c699c -08:000001:2:1041894059.342869 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.342873 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff294 (tot 19162799). -08:000001:2:1041894059.342878 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.342882 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa839c -0b:000200:2:1041894059.342885 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff294 : %zd -0a:004000:2:1041894059.342890 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.342894 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.342897 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.342902 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.342907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.342911 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.342915 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.342918 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12553 -0a:000001:2:1041894059.342923 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609956 : -262357340 : f05cbea4) -0a:000200:2:1041894059.342928 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc645ac [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.342935 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.342946 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.342950 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.342954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c699c -> f9017aa0 -0b:000200:2:1041894059.342959 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c69f8 -> f9017afc -0b:000200:2:1041894059.342964 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c699c -08:000001:2:1041894059.342968 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.342973 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.342978 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.342982 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc645ac -0b:000200:2:1041894059.342986 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.342991 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.342995 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.342999 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75091/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.343005 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.343009 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75091/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.343015 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.343019 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.343023 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.343028 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.343032 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75091/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.343039 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.343042 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.343046 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -08:000001:0:1041894059.343050 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.343053 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75091/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:001000:2:1041894059.343059 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.343064 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.343068 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19162559). -08:000010:0:1041894059.343073 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161967). -08:000001:0:1041894059.343077 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.343080 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 10 -08:000001:0:1041894059.343084 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.343088 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19161763). -08:000001:0:1041894059.343093 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.343096 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.343100 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.343105 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.343108 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.343113 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.343118 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.343121 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.343124 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19161967) -08:000010:0:1041894059.343130 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19162559) -08:000001:0:1041894059.343135 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.343138 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 11 -08:000001:0:1041894059.343142 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.343147 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.343153 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f53a9a00 (tot 19162847) -08:000001:0:1041894059.343157 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.343160 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 12 -08:000001:0:1041894059.343164 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.343169 (osc_request.c:449:osc_brw_read() 1452+724): desc = f53a9a00 -08:000010:0:1041894059.343173 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4cd4 (tot 19162887) -08:000010:0:1041894059.343178 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4194 (tot 19162927) -08:000010:0:1041894059.343183 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4e3c (tot 19162967) -08:000010:0:1041894059.343188 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff42b4 (tot 19163007) -08:000010:0:1041894059.343192 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff44f4 (tot 19163047) -08:000010:0:1041894059.343197 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4bb4 (tot 19163087) -08:000010:0:1041894059.343202 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4d1c (tot 19163127) -08:000010:0:1041894059.343207 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff492c (tot 19163167) -08:000010:0:1041894059.343212 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4614 (tot 19163207) -08:000010:0:1041894059.343216 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36adbb4 (tot 19163247) -08:000010:0:1041894059.343221 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad6ec (tot 19163287) -08:000010:0:1041894059.343226 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21f14 (tot 19163327) -08:000010:0:1041894059.343231 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc214ac (tot 19163367) -08:000010:0:1041894059.343235 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9e38c (tot 19163407) -08:000010:0:1041894059.343240 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21dac (tot 19163447) -08:000010:0:1041894059.343245 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21d64 (tot 19163487) -08:000001:0:1041894059.343249 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.343253 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.343257 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.343261 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.343264 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.343269 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.343273 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0bae0 -0b:000200:0:1041894059.343278 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating eddaa000 : %zd -0b:000200:0:1041894059.343283 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edda8000 : %zd -0b:000200:0:1041894059.343287 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edda6000 : %zd -0b:000200:0:1041894059.343291 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edda4000 : %zd -0b:000200:0:1041894059.343296 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edda2000 : %zd -0b:000200:0:1041894059.343300 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edda0000 : %zd -0b:000200:0:1041894059.343304 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd9e000 : %zd -0b:000200:0:1041894059.343308 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd9c000 : %zd -0b:000200:0:1041894059.343313 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd9a000 : %zd -0b:000200:0:1041894059.343317 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd98000 : %zd -0b:000200:0:1041894059.343321 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd94000 : %zd -0b:000200:0:1041894059.343326 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd92000 : %zd -0b:000200:0:1041894059.343330 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd90000 : %zd -0b:000200:0:1041894059.343334 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd8e000 : %zd -0b:000200:0:1041894059.343339 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd8c000 : %zd -0b:000200:0:1041894059.343343 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd89000 : %zd -0a:004000:0:1041894059.343347 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.343351 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75094, portal 8 -08:000001:0:1041894059.343355 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.343359 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.343363 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.343367 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75093:7f000001:3 -08:000001:0:1041894059.343371 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.343375 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19163727) -0a:000200:0:1041894059.343380 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.343384 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.343387 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.343391 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.343395 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.343399 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.343402 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75093, portal 4 -0a:000200:0:1041894059.343406 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.343411 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.343414 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.343418 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75093 -0a:000200:0:1041894059.343422 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.343426 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.343429 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.343434 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.343437 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.343443 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.343449 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.343454 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.343459 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.343465 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.343468 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.343472 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.343475 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.343480 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.343483 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.343487 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.343493 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.343496 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.343501 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.343505 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.343509 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.343513 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.343517 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.343520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f8fea2a0 -0b:000200:2:1041894059.343525 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f8fea2fc -0b:000200:2:1041894059.343530 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b255c -08:000001:2:1041894059.343535 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.343538 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.343543 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.343549 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.343553 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.343557 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc644a4 -0b:000200:2:1041894059.343561 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.343566 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.343570 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.343573 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.343578 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.343583 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.343587 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.343591 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.343594 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12555 -0a:000001:2:1041894059.343599 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.343604 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 4736 -0a:004000:2:1041894059.343611 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.343621 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.343626 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.343630 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f919f600 -0b:000200:2:1041894059.343635 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f919f65c -0b:000200:2:1041894059.343640 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b255c -08:000001:3:1041894059.343648 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.343653 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.343657 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.343663 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.343667 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.343671 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f600, sequence: 67216, eq->size: 16384 -0b:000200:2:1041894059.343677 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.343682 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.343687 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.343692 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.343697 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041894059.343703 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041894059.343707 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:0:1041894059.343712 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:000001:0:1041894059.343717 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.343722 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.343726 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.343731 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.343734 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:000001:1:1041894059.343740 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.343744 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.343751 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.343753 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.343758 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:000001:0:1041894059.343764 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.343769 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.343772 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.343776 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:000001:1:1041894059.343780 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.343784 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.343790 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.343794 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:000001:2:1041894059.343800 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.343805 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041894059.343811 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12555:7f000001:0 -08:000200:3:1041894059.343816 (service.c:204:handle_incoming_request() 1265+240): got req 75093 (md: f2120000 + 4736) -05:000001:3:1041894059.343821 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.343824 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.343829 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.343834 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.343837 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.343841 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.343846 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.343849 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.343852 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.343857 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.343860 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.343865 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19164303) -04:000001:3:1041894059.343869 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.343872 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.343876 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.343880 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.343885 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.343889 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.343892 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.343896 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.343902 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19164311) -0e:000001:3:1041894059.343907 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.343910 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.343917 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.343921 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.343934 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.343938 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19164303). -04:000001:3:1041894059.343943 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.343947 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19164591) -08:000001:3:1041894059.343952 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.343955 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.343959 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.343964 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19164631) -08:000010:3:1041894059.343969 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19164671) -08:000010:3:1041894059.343974 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19164711) -08:000010:3:1041894059.343978 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19164751) -08:000010:3:1041894059.343983 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19164791) -08:000010:3:1041894059.343987 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19164831) -08:000010:3:1041894059.343992 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19164871) -08:000010:3:1041894059.343997 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19164911) -08:000010:3:1041894059.344002 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19164951) -08:000010:3:1041894059.344006 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19164991) -08:000010:3:1041894059.344011 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19165031) -08:000010:3:1041894059.344016 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165071) -08:000010:3:1041894059.344020 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19165111) -08:000010:3:1041894059.344025 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19165151) -08:000010:3:1041894059.344030 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19165191) -08:000010:3:1041894059.344034 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19165231) -08:000001:3:1041894059.344039 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.344043 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.344048 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.344051 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.344057 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed31000 : %zd -0b:000200:3:1041894059.344061 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed2f000 : %zd -0b:000200:3:1041894059.344066 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed2d000 : %zd -0b:000200:3:1041894059.344070 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed2b000 : %zd -0b:000200:3:1041894059.344074 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed29000 : %zd -0b:000200:3:1041894059.344079 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed27000 : %zd -0b:000200:3:1041894059.344083 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed25000 : %zd -0b:000200:3:1041894059.344087 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed23000 : %zd -0b:000200:3:1041894059.344092 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed21000 : %zd -0b:000200:3:1041894059.344096 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed1f000 : %zd -0b:000200:3:1041894059.344100 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed1d000 : %zd -0b:000200:3:1041894059.344105 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed1b000 : %zd -0b:000200:3:1041894059.344109 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed19000 : %zd -0b:000200:3:1041894059.344113 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed17000 : %zd -0b:000200:3:1041894059.344118 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed15000 : %zd -0b:000200:3:1041894059.344122 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed13000 : %zd -0a:004000:3:1041894059.344126 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.344130 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75094 -0a:000200:3:1041894059.344135 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.344140 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.344143 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.344148 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.344151 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288157696)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.344157 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.344163 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.344168 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.344173 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.344217 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.344221 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.344263 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.344266 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.344308 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.344311 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.344352 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.344355 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.344376 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.344380 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.344384 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.344388 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.344392 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.344397 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.344400 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.344404 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6e64 -> f9041060 -0b:000200:2:1041894059.344409 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ec0 -> f90410bc -0b:000200:2:1041894059.344414 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6e64 -08:000001:2:1041894059.344419 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.344422 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.344426 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.344430 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.344434 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.344437 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.344442 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.344453 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.344458 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.344462 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.344465 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12556 -0a:000001:2:1041894059.344471 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554132 : -262413164 : f05be494) -0a:000200:2:1041894059.344476 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md efc64294 [16](eddaa000,4096)... + 0 -0a:004000:2:1041894059.344483 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.344603 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.344608 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.344614 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.344619 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.344623 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.344626 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6e64 -> f905b860 -0b:000200:2:1041894059.344632 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ec0 -> f905b8bc -0b:000200:2:1041894059.344636 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6e64 -08:000001:2:1041894059.344641 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.344648 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.344651 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.344655 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.344660 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.344664 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.344669 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.344673 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -0a:000200:2:1041894059.344678 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64294 -03:000001:3:1041894059.344682 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.344686 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddaa000 : %zd -0b:000200:2:1041894059.344691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda8000 : %zd -0b:000200:2:1041894059.344695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda6000 : %zd -0b:000200:2:1041894059.344700 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda4000 : %zd -0b:000200:2:1041894059.344704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda2000 : %zd -0b:000200:2:1041894059.344708 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda0000 : %zd -0b:000200:2:1041894059.344713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9e000 : %zd -0b:000200:2:1041894059.344717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9c000 : %zd -0b:000200:2:1041894059.344721 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9a000 : %zd -0b:000200:2:1041894059.344725 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd98000 : %zd -0b:000200:2:1041894059.344729 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd94000 : %zd -0b:000200:2:1041894059.344733 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd92000 : %zd -0b:000200:2:1041894059.344737 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd90000 : %zd -0b:000200:2:1041894059.344742 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd8e000 : %zd -0b:000200:2:1041894059.344746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd8c000 : %zd -0b:000200:2:1041894059.344750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd89000 : %zd -0b:000200:2:1041894059.344755 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.344760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.344763 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.344785 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.344789 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.344793 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.344797 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.344800 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.344805 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.344809 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.344812 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.344816 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.344827 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.344832 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.344837 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206927940 -0a:004000:2:1041894059.344842 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.344846 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.344849 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6e64 -> f90410c0 -0b:000200:2:1041894059.344854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ec0 -> f904111c -0b:000200:2:1041894059.344860 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6e64 -08:000001:2:1041894059.344864 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.344868 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.344873 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.344877 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.344882 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa87bc -05:000001:3:1041894059.344887 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.344891 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed31000 : %zd -05:000080:3:1041894059.344896 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.344902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2f000 : %zd -05:000001:3:1041894059.344907 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.344913 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2d000 : %zd -05:000001:3:1041894059.344918 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.344922 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2b000 : %zd -05:000080:3:1041894059.344927 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.344933 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed29000 : %zd -05:000001:3:1041894059.344938 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.344944 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed27000 : %zd -0e:000001:3:1041894059.344955 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.344960 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed25000 : %zd -0e:000002:3:1041894059.344965 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.344970 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed23000 : %zd -0e:000002:3:1041894059.344975 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.344980 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed21000 : %zd -0e:000002:3:1041894059.344985 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.344990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1f000 : %zd -0e:000002:3:1041894059.344995 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.345000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1d000 : %zd -0e:000002:3:1041894059.345005 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.345010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1b000 : %zd -0e:000002:3:1041894059.345015 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.345020 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed19000 : %zd -0e:000002:3:1041894059.345025 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.345030 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed17000 : %zd -0e:000002:3:1041894059.345035 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.345040 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed15000 : %zd -0e:000002:3:1041894059.345045 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.345050 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed13000 : %zd -0e:000002:3:1041894059.345055 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.345060 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.345064 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.345069 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.345074 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.345079 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.345084 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.345089 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.345094 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.345099 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.345103 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.345108 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.345112 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.345117 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at efb13bdc (tot 19165471) -04:008000:3:1041894059.345122 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.345126 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.345130 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.345135 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345139 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19165431). -08:000001:3:1041894059.345144 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345147 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345151 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19165391). -08:000001:3:1041894059.345155 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345158 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345162 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19165351). -08:000001:3:1041894059.345166 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345170 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345173 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19165311). -08:000001:3:1041894059.345177 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345181 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345184 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19165271). -08:000001:3:1041894059.345188 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345192 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345195 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19165231). -08:000001:3:1041894059.345199 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345203 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345206 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19165191). -08:000001:3:1041894059.345210 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345214 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345217 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19165151). -08:000001:3:1041894059.345221 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345225 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345228 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19165111). -08:000001:3:1041894059.345232 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345236 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345239 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19165071). -08:000001:3:1041894059.345243 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345246 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345250 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19165031). -08:000001:3:1041894059.345254 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345257 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345261 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19164991). -08:000001:3:1041894059.345265 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345269 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345272 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19164951). -08:000001:3:1041894059.345276 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345279 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345283 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19164911). -08:000001:3:1041894059.345287 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345290 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345294 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19164871). -08:000001:3:1041894059.345298 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345301 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.345305 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19164831). -08:000001:3:1041894059.345309 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.345312 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.345316 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.345320 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.345324 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19164543). -08:000001:3:1041894059.345329 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.345332 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19163967). -0a:000200:3:1041894059.345338 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.345343 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.345347 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.345351 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75093 -0a:000200:3:1041894059.345355 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.345359 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.345363 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.345367 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.345371 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-273597476)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.345377 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.345382 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.345387 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.345392 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.345396 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.345402 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.345406 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.345411 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.345417 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.345422 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.345426 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.345430 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0b:000001:2:1041894059.345436 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.345440 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.345445 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.345450 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.345455 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.345459 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.345464 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.345469 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.345473 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.345477 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0a:004000:2:1041894059.345482 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.345486 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.345491 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c66f4 -> f8ffeb00 -08:000001:3:1041894059.345496 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.345502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6750 -> f8ffeb5c -0b:000200:2:1041894059.345507 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c66f4 -08:000001:2:1041894059.345512 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.345516 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efb13bdc (tot 19163727). -08:000001:2:1041894059.345520 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.345524 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8bdc -0b:000200:2:1041894059.345528 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13bdc : %zd -0a:004000:2:1041894059.345532 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.345536 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.345539 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.345544 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.345549 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.345553 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.345557 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.345560 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12555 -0a:000001:2:1041894059.345565 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609340 : -262357956 : f05cbc3c) -0a:000200:2:1041894059.345570 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc648c4 [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.345577 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.345587 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.345592 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.345596 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c66f4 -> f9017b00 -0b:000200:2:1041894059.345601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6750 -> f9017b5c -0b:000200:2:1041894059.345606 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c66f4 -08:000001:2:1041894059.345611 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.345616 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.345620 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.345624 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc648c4 -08:000001:0:1041894059.345628 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.345633 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.345637 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.345644 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.345647 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.345653 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.345657 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.345661 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.345665 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.345670 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.345676 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -0b:000200:2:1041894059.345680 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.345684 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.345689 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -08:000001:0:1041894059.345692 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.345696 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75093/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:001000:2:1041894059.345701 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.345706 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.345710 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19163487). -08:000010:0:1041894059.345715 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19162895). -08:000001:0:1041894059.345720 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.345723 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 11 -08:000001:0:1041894059.345727 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.345731 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19162691). -08:000001:0:1041894059.345736 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.345739 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.345743 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.345746 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.345750 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.345755 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.345759 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.345763 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.345766 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19162895) -08:000010:0:1041894059.345771 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19163487) -08:000001:0:1041894059.345776 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.345779 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 12 -08:000001:0:1041894059.345783 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.345788 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.345794 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f53a9400 (tot 19163775) -08:000001:0:1041894059.345798 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.345801 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 13 -08:000001:0:1041894059.345805 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.345810 (osc_request.c:449:osc_brw_read() 1452+724): desc = f53a9400 -08:000010:0:1041894059.345814 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc216ec (tot 19163815) -08:000010:0:1041894059.345819 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21adc (tot 19163855) -08:000010:0:1041894059.345824 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21b24 (tot 19163895) -08:000010:0:1041894059.345829 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21b6c (tot 19163935) -08:000010:0:1041894059.345833 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc219bc (tot 19163975) -08:000010:0:1041894059.345838 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21a04 (tot 19164015) -08:000010:0:1041894059.345843 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc215cc (tot 19164055) -08:000010:0:1041894059.345848 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2180c (tot 19164095) -08:000010:0:1041894059.345852 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2189c (tot 19164135) -08:000010:0:1041894059.345857 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2177c (tot 19164175) -08:000010:0:1041894059.345862 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21e3c (tot 19164215) -08:000010:0:1041894059.345866 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21e84 (tot 19164255) -08:000010:0:1041894059.345871 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21bfc (tot 19164295) -08:000010:0:1041894059.345875 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21974 (tot 19164335) -08:000010:0:1041894059.345880 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2153c (tot 19164375) -08:000010:0:1041894059.345885 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21f5c (tot 19164415) -08:000001:0:1041894059.345889 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.345893 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.345897 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.345901 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.345904 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.345909 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.345913 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0bae0 -0b:000200:0:1041894059.345918 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd87000 : %zd -0b:000200:0:1041894059.345922 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd85000 : %zd -0b:000200:0:1041894059.345927 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd83000 : %zd -0b:000200:0:1041894059.345931 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd81000 : %zd -0b:000200:0:1041894059.345935 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd7f000 : %zd -0b:000200:0:1041894059.345940 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd7d000 : %zd -0b:000200:0:1041894059.345944 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd7b000 : %zd -0b:000200:0:1041894059.345948 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd79000 : %zd -0b:000200:0:1041894059.345952 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd75000 : %zd -0b:000200:0:1041894059.345957 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd73000 : %zd -0b:000200:0:1041894059.345961 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd71000 : %zd -0b:000200:0:1041894059.345965 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd6f000 : %zd -0b:000200:0:1041894059.345970 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd6d000 : %zd -0b:000200:0:1041894059.345974 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd6b000 : %zd -0b:000200:0:1041894059.345978 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd69000 : %zd -0b:000200:0:1041894059.345983 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd67000 : %zd -0a:004000:0:1041894059.345987 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.345991 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75096, portal 8 -08:000001:0:1041894059.345995 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.345999 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.346003 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.346006 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75095:7f000001:3 -08:000001:0:1041894059.346011 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.346015 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19164655) -0a:000200:0:1041894059.346019 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.346023 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.346027 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.346030 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.346034 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.346038 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.346042 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75095, portal 4 -0a:000200:0:1041894059.346046 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.346050 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.346054 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.346057 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75095 -0a:000200:0:1041894059.346061 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.346065 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.346069 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.346074 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.346077 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.346083 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.346089 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.346094 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.346098 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.346102 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.346108 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.346111 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.346114 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.346120 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.346123 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.346127 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.346131 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.346137 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.346141 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.346145 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.346149 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.346154 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.346158 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.346161 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b288c -> f8fea300 -0b:000200:2:1041894059.346166 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b28e8 -> f8fea35c -0b:000200:2:1041894059.346171 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b288c -08:000001:2:1041894059.346176 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.346180 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.346183 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.346189 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.346193 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.346197 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64bdc -0b:000200:2:1041894059.346201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.346207 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.346210 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.346213 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.346218 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.346223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.346228 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.346231 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.346234 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12557 -0a:000001:2:1041894059.346239 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.346244 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 5328 -0a:004000:2:1041894059.346252 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.346262 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.346266 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.346270 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b288c -> f919f660 -0b:000200:2:1041894059.346275 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b28e8 -> f919f6bc -0b:000200:2:1041894059.346280 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b288c -08:000001:3:1041894059.346287 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.346294 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.346298 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.346303 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.346307 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.346311 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f660, sequence: 67217, eq->size: 16384 -0b:000200:2:1041894059.346317 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.346322 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.346327 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.346332 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.346337 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.346342 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.346348 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:1:1041894059.346351 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0a:000001:1:1041894059.346357 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.346362 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.346368 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.346371 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.346376 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0a:000001:0:1041894059.346382 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.346386 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.346390 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.346395 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.346398 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0a:000001:1:1041894059.346403 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.346408 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.346414 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.346418 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0a:000001:0:1041894059.346422 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.346426 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.346431 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.346434 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12557:7f000001:0 -0a:000040:2:1041894059.346441 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -08:000200:3:1041894059.346447 (service.c:204:handle_incoming_request() 1265+240): got req 75095 (md: f2120000 + 5328) -0a:000001:2:1041894059.346452 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.346457 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.346461 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.346465 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.346471 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.346476 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.346480 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.346484 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.346489 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.346492 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.346496 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.346500 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.346503 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.346508 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19165231) -04:000001:3:1041894059.346512 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.346515 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.346519 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.346524 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.346529 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.346532 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.346536 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.346540 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.346546 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19165239) -0e:000001:3:1041894059.346551 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.346555 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.346560 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.346564 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.346577 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.346581 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19165231). -04:000001:3:1041894059.346586 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.346590 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19165519) -08:000001:3:1041894059.346595 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.346598 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.346602 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.346608 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19165559) -08:000010:3:1041894059.346613 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19165599) -08:000010:3:1041894059.346617 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19165639) -08:000010:3:1041894059.346622 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19165679) -08:000010:3:1041894059.346627 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165719) -08:000010:3:1041894059.346631 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19165759) -08:000010:3:1041894059.346636 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165799) -08:000010:3:1041894059.346641 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165839) -08:000010:3:1041894059.346646 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19165879) -08:000010:3:1041894059.346651 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19165919) -08:000010:3:1041894059.346655 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19165959) -08:000010:3:1041894059.346660 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19165999) -08:000010:3:1041894059.346665 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19166039) -08:000010:3:1041894059.346669 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19166079) -08:000010:3:1041894059.346674 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19166119) -08:000010:3:1041894059.346679 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166159) -08:000001:3:1041894059.346684 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.346688 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.346693 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.346697 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.346702 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed11000 : %zd -0b:000200:3:1041894059.346706 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed0f000 : %zd -0b:000200:3:1041894059.346711 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed0d000 : %zd -0b:000200:3:1041894059.346715 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed0b000 : %zd -0b:000200:3:1041894059.346720 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed09000 : %zd -0b:000200:3:1041894059.346724 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed07000 : %zd -0b:000200:3:1041894059.346728 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed05000 : %zd -0b:000200:3:1041894059.346733 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed04000 : %zd -0b:000200:3:1041894059.346737 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed03000 : %zd -0b:000200:3:1041894059.346741 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed02000 : %zd -0b:000200:3:1041894059.346746 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed01000 : %zd -0b:000200:3:1041894059.346750 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eed00000 : %zd -0b:000200:3:1041894059.346754 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecff000 : %zd -0b:000200:3:1041894059.346759 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecfe000 : %zd -0b:000200:3:1041894059.346763 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecfd000 : %zd -0b:000200:3:1041894059.346768 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecfc000 : %zd -0a:004000:3:1041894059.346772 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.346776 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75096 -0a:000200:3:1041894059.346782 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.346786 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.346789 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.346794 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.346798 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288288768)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.346804 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.346809 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.346814 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.346820 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.346865 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.346868 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.346909 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.346913 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.346957 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.346960 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.347002 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.347006 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.347027 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.347030 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.347034 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.347039 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.347043 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.347048 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.347051 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.347054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c62b4 -> f9041120 -0b:000200:2:1041894059.347060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6310 -> f904117c -0b:000200:2:1041894059.347065 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c62b4 -08:000001:2:1041894059.347070 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.347073 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.347077 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.347081 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.347085 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.347088 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.347093 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.347105 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.347111 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.347115 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.347118 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12558 -0a:000001:2:1041894059.347123 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608444 : -262358852 : f05cb8bc) -0a:000200:2:1041894059.347128 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md efc6439c [16](edd87000,4096)... + 0 -0a:004000:2:1041894059.347136 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.347233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.347238 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.347244 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.347249 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.347253 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.347256 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c62b4 -> f905b8c0 -0b:000200:2:1041894059.347262 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6310 -> f905b91c -0b:000200:2:1041894059.347267 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c62b4 -08:000001:2:1041894059.347272 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.347278 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.347281 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.347285 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.347291 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.347294 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.347299 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.347304 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -0a:000200:2:1041894059.347309 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc6439c -03:000001:3:1041894059.347313 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.347317 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd87000 : %zd -0b:000200:2:1041894059.347322 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd85000 : %zd -0b:000200:2:1041894059.347327 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd83000 : %zd -0b:000200:2:1041894059.347331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd81000 : %zd -0b:000200:2:1041894059.347335 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7f000 : %zd -0b:000200:2:1041894059.347340 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7d000 : %zd -0b:000200:2:1041894059.347344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7b000 : %zd -0b:000200:2:1041894059.347348 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd79000 : %zd -0b:000200:2:1041894059.347353 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd75000 : %zd -0b:000200:2:1041894059.347357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd73000 : %zd -0b:000200:2:1041894059.347361 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd71000 : %zd -0b:000200:2:1041894059.347366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6f000 : %zd -0b:000200:2:1041894059.347370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6d000 : %zd -0b:000200:2:1041894059.347374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6b000 : %zd -0b:000200:2:1041894059.347379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd69000 : %zd -0b:000200:2:1041894059.347383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd67000 : %zd -0b:000200:2:1041894059.347389 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.347393 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.347397 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.347419 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.347423 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.347428 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.347432 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.347435 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.347440 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.347444 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.347447 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.347452 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.347463 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.347467 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.347471 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206926356 -0a:004000:2:1041894059.347477 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.347481 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.347484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c62b4 -> f9041180 -0b:000200:2:1041894059.347489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6310 -> f90411dc -0b:000200:2:1041894059.347494 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c62b4 -08:000001:2:1041894059.347499 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.347503 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.347508 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.347512 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.347517 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8dec -05:000001:3:1041894059.347522 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.347526 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed11000 : %zd -05:000080:3:1041894059.347531 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.347537 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0f000 : %zd -05:000001:3:1041894059.347542 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.347548 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0d000 : %zd -05:000001:3:1041894059.347553 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.347557 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0b000 : %zd -05:000080:3:1041894059.347562 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.347568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed09000 : %zd -05:000001:3:1041894059.347573 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.347579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed07000 : %zd -0e:000001:3:1041894059.347584 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.347589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed05000 : %zd -0e:000002:3:1041894059.347594 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.347599 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed04000 : %zd -0e:000002:3:1041894059.347604 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.347609 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed03000 : %zd -0e:000002:3:1041894059.347614 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.347619 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed02000 : %zd -0e:000002:3:1041894059.347624 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.347629 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed01000 : %zd -0e:000002:3:1041894059.347634 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.347639 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed00000 : %zd -0e:000002:3:1041894059.347644 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.347649 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecff000 : %zd -0e:000002:3:1041894059.347654 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.347659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfe000 : %zd -0e:000002:3:1041894059.347664 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.347669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfd000 : %zd -0e:000002:3:1041894059.347674 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.347679 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfc000 : %zd -0e:000002:3:1041894059.347684 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.347689 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.347693 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.347698 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.347702 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.347707 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.347713 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.347717 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.347723 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.347727 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.347732 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.347736 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.347740 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.347746 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f64ff6b4 (tot 19166399) -04:008000:3:1041894059.347751 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.347755 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.347759 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.347762 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347766 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19166359). -08:000001:3:1041894059.347770 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347774 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347777 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19166319). -08:000001:3:1041894059.347782 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347785 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347788 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19166279). -08:000001:3:1041894059.347793 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347796 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347799 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19166239). -08:000001:3:1041894059.347804 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347807 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347810 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19166199). -08:000001:3:1041894059.347815 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347818 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347821 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19166159). -08:000001:3:1041894059.347826 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347829 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347832 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166119). -08:000001:3:1041894059.347837 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347840 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347843 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19166079). -08:000001:3:1041894059.347848 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347851 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347854 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19166039). -08:000001:3:1041894059.347859 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347862 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347865 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19165999). -08:000001:3:1041894059.347870 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347873 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347876 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19165959). -08:000001:3:1041894059.347881 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347884 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347888 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19165919). -08:000001:3:1041894059.347892 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347895 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347899 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19165879). -08:000001:3:1041894059.347903 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347906 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347910 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19165839). -08:000001:3:1041894059.347914 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347918 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347921 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19165799). -08:000001:3:1041894059.347926 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347929 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.347932 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19165759). -08:000001:3:1041894059.347937 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.347940 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.347943 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.347947 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.347951 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19165471). -08:000001:3:1041894059.347956 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.347960 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19164895). -0a:000200:3:1041894059.347966 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.347971 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.347975 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.347979 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75095 -0a:000200:3:1041894059.347983 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.347988 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.347991 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.347996 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.347999 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-162531660)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.348005 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.348010 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.348016 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.348021 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.348025 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.348031 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.348035 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.348040 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.348046 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.348050 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.348055 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.348059 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0b:000001:2:1041894059.348065 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.348069 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.348074 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.348079 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.348084 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.348088 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.348092 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.348098 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.348102 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.348106 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0a:004000:2:1041894059.348111 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.348115 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.348120 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6d54 -> f8ffeb60 -08:000001:3:1041894059.348126 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.348131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6db0 -> f8ffebbc -0b:000200:2:1041894059.348137 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6d54 -08:000001:2:1041894059.348142 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.348146 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff6b4 (tot 19164655). -08:000001:2:1041894059.348150 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.348154 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8084 -0b:000200:2:1041894059.348158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -0a:004000:2:1041894059.348163 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.348166 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.348169 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.348174 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.348179 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.348183 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.348187 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.348190 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12557 -0a:000001:2:1041894059.348195 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609788 : -262357508 : f05cbdfc) -0a:000200:2:1041894059.348200 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a9bdec [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.348207 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.348217 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.348222 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.348226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6d54 -> f9017b60 -0b:000200:2:1041894059.348231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6db0 -> f9017bbc -0b:000200:2:1041894059.348236 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6d54 -08:000001:2:1041894059.348241 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.348245 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.348251 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.348255 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bdec -08:000001:0:1041894059.348259 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.348264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.348269 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.348275 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.348279 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.348285 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.348289 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.348293 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.348298 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.348304 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.348308 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.348312 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.348316 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.348321 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:001000:2:1041894059.348325 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.348330 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.348333 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75095/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.348339 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.348342 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19164415). -08:000010:0:1041894059.348347 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19163823). -08:000001:0:1041894059.348352 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.348355 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 12 -08:000001:0:1041894059.348359 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.348363 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19163619). -08:000001:0:1041894059.348367 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.348370 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.348374 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.348378 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.348381 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.348386 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.348391 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.348394 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.348397 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19163823) -08:000010:0:1041894059.348403 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19164415) -08:000001:0:1041894059.348408 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.348411 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 13 -08:000001:0:1041894059.348415 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.348420 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.348425 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f52b1800 (tot 19164703) -08:000001:0:1041894059.348430 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.348433 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 14 -08:000001:0:1041894059.348437 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.348442 (osc_request.c:449:osc_brw_read() 1452+724): desc = f52b1800 -08:000010:0:1041894059.348446 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efa5e5cc (tot 19164743) -08:000010:0:1041894059.348451 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b42fc (tot 19164783) -08:000010:0:1041894059.348455 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b4344 (tot 19164823) -08:000010:0:1041894059.348460 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b4854 (tot 19164863) -08:000010:0:1041894059.348465 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b44f4 (tot 19164903) -08:000010:0:1041894059.348469 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3b6c (tot 19164943) -08:000010:0:1041894059.348474 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3224 (tot 19164983) -08:000010:0:1041894059.348479 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d326c (tot 19165023) -08:000010:0:1041894059.348483 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3a94 (tot 19165063) -08:000010:0:1041894059.348488 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d32fc (tot 19165103) -08:000010:0:1041894059.348493 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3344 (tot 19165143) -08:000010:0:1041894059.348497 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d338c (tot 19165183) -08:000010:0:1041894059.348502 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d33d4 (tot 19165223) -08:000010:0:1041894059.348506 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d341c (tot 19165263) -08:000010:0:1041894059.348511 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d36a4 (tot 19165303) -08:000010:0:1041894059.348516 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d36ec (tot 19165343) -08:000001:0:1041894059.348520 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.348524 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.348528 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.348532 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.348535 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.348540 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.348544 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0bae0 -0b:000200:0:1041894059.348549 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd65000 : %zd -0b:000200:0:1041894059.348554 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd63000 : %zd -0b:000200:0:1041894059.348558 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd5f000 : %zd -0b:000200:0:1041894059.348562 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd5d000 : %zd -0b:000200:0:1041894059.348566 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd5b000 : %zd -0b:000200:0:1041894059.348571 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd59000 : %zd -0b:000200:0:1041894059.348575 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd57000 : %zd -0b:000200:0:1041894059.348579 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd55000 : %zd -0b:000200:0:1041894059.348584 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd53000 : %zd -0b:000200:0:1041894059.348588 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd51000 : %zd -0b:000200:0:1041894059.348593 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd4f000 : %zd -0b:000200:0:1041894059.348597 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd4d000 : %zd -0b:000200:0:1041894059.348601 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd4b000 : %zd -0b:000200:0:1041894059.348606 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd49000 : %zd -0b:000200:0:1041894059.348610 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd47000 : %zd -0b:000200:0:1041894059.348614 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd45000 : %zd -0a:004000:0:1041894059.348619 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.348622 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75098, portal 8 -08:000001:0:1041894059.348626 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.348630 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.348635 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.348638 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75097:7f000001:3 -08:000001:0:1041894059.348643 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.348646 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19165583) -0a:000200:0:1041894059.348651 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.348655 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.348658 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.348662 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.348666 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.348671 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.348674 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75097, portal 4 -0a:000200:0:1041894059.348678 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.348683 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.348687 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.348690 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75097 -0a:000200:0:1041894059.348694 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.348698 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.348702 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.348707 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.348710 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.348716 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.348721 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.348727 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.348731 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.348735 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.348740 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.348743 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.348747 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.348752 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.348756 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.348759 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.348763 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.348769 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.348773 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.348777 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.348781 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.348786 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.348790 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.348793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b299c -> f8fea360 -0b:000200:2:1041894059.348799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b29f8 -> f8fea3bc -0b:000200:2:1041894059.348804 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b299c -08:000001:2:1041894059.348809 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.348812 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.348816 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.348822 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.348826 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.348830 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b9cc -0b:000200:2:1041894059.348833 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.348839 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.348842 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.348846 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.348850 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.348855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.348860 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.348863 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.348866 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12559 -0a:000001:2:1041894059.348872 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.348877 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 5920 -0a:004000:2:1041894059.348884 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.348895 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.348900 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.348904 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b299c -> f919f6c0 -0b:000200:2:1041894059.348909 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b29f8 -> f919f71c -0b:000200:2:1041894059.348914 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b299c -08:000001:3:1041894059.348921 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.348927 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.348931 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.348937 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.348941 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.348945 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f6c0, sequence: 67218, eq->size: 16384 -0b:000200:2:1041894059.348950 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.348956 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.348961 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.348965 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.348971 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.348976 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.348981 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:1:1041894059.348984 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0a:000001:1:1041894059.348990 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.348995 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.349001 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.349004 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.349009 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0a:000001:0:1041894059.349014 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.349019 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.349023 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.349028 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.349031 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0a:000001:1:1041894059.349036 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.349041 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.349047 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.349050 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0a:000001:0:1041894059.349055 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.349059 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.349063 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.349068 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0a:000001:2:1041894059.349073 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.349078 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041894059.349083 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12559:7f000001:0 -08:000200:3:1041894059.349089 (service.c:204:handle_incoming_request() 1265+240): got req 75097 (md: f2120000 + 5920) -05:000001:3:1041894059.349093 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.349097 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.349102 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.349107 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.349110 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.349114 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.349119 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.349123 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.349126 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.349130 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.349133 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.349137 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19166159) -04:000001:3:1041894059.349142 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.349145 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.349148 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.349153 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.349158 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.349161 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.349164 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.349169 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.349175 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19166167) -0e:000001:3:1041894059.349180 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.349184 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.349190 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.349194 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.349207 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.349211 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19166159). -04:000001:3:1041894059.349216 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.349221 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19166447) -08:000001:3:1041894059.349226 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.349229 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.349233 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.349238 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166487) -08:000010:3:1041894059.349243 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19166527) -08:000010:3:1041894059.349247 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19166567) -08:000010:3:1041894059.349252 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19166607) -08:000010:3:1041894059.349257 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19166647) -08:000010:3:1041894059.349262 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19166687) -08:000010:3:1041894059.349266 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19166727) -08:000010:3:1041894059.349271 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19166767) -08:000010:3:1041894059.349276 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19166807) -08:000010:3:1041894059.349280 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19166847) -08:000010:3:1041894059.349285 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19166887) -08:000010:3:1041894059.349290 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19166927) -08:000010:3:1041894059.349294 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19166967) -08:000010:3:1041894059.349299 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19167007) -08:000010:3:1041894059.349304 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19167047) -08:000010:3:1041894059.349308 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19167087) -08:000001:3:1041894059.349313 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.349317 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.349321 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.349325 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.349331 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecfa000 : %zd -0b:000200:3:1041894059.349335 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf9000 : %zd -0b:000200:3:1041894059.349339 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf8000 : %zd -0b:000200:3:1041894059.349344 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf7000 : %zd -0b:000200:3:1041894059.349348 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf6000 : %zd -0b:000200:3:1041894059.349353 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf5000 : %zd -0b:000200:3:1041894059.349357 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf4000 : %zd -0b:000200:3:1041894059.349361 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf3000 : %zd -0b:000200:3:1041894059.349366 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf2000 : %zd -0b:000200:3:1041894059.349370 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf1000 : %zd -0b:000200:3:1041894059.349375 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecf0000 : %zd -0b:000200:3:1041894059.349379 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecef000 : %zd -0b:000200:3:1041894059.349383 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecee000 : %zd -0b:000200:3:1041894059.349388 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeced000 : %zd -0b:000200:3:1041894059.349392 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecec000 : %zd -0b:000200:3:1041894059.349396 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeceb000 : %zd -0a:004000:3:1041894059.349401 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.349405 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75098 -0a:000200:3:1041894059.349410 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.349415 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.349418 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.349423 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.349426 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288382976)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.349433 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.349438 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.349443 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.349448 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.349495 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.349500 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.349543 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.349547 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.349588 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.349592 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.349633 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.349636 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.349657 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.349661 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.349665 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.349669 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.349673 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.349678 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.349681 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.349685 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6804 -> f90411e0 -0b:000200:2:1041894059.349690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6860 -> f904123c -0b:000200:2:1041894059.349695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6804 -08:000001:2:1041894059.349700 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.349703 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.349707 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.349711 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.349715 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.349718 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.349722 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.349734 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.349739 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.349743 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.349746 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x1255a -0a:000001:2:1041894059.349751 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608332 : -262358964 : f05cb84c) -0a:000200:2:1041894059.349756 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f3a9bef4 [16](edd65000,4096)... + 0 -0a:004000:2:1041894059.349764 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.349877 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.349882 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.349887 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.349893 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.349897 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.349900 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6804 -> f905b920 -0b:000200:2:1041894059.349906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6860 -> f905b97c -0b:000200:2:1041894059.349911 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6804 -08:000001:2:1041894059.349915 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.349922 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.349926 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.349929 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.349935 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.349940 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.349945 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.349949 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0a:000200:2:1041894059.349954 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bef4 -03:000001:3:1041894059.349958 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.349962 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd65000 : %zd -0b:000200:2:1041894059.349968 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd63000 : %zd -0b:000200:2:1041894059.349972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5f000 : %zd -0b:000200:2:1041894059.349976 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5d000 : %zd -0b:000200:2:1041894059.349981 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5b000 : %zd -0b:000200:2:1041894059.349985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd59000 : %zd -0b:000200:2:1041894059.349989 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd57000 : %zd -0b:000200:2:1041894059.349994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd55000 : %zd -0b:000200:2:1041894059.349998 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd53000 : %zd -0b:000200:2:1041894059.350002 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd51000 : %zd -0b:000200:2:1041894059.350007 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4f000 : %zd -0b:000200:2:1041894059.350011 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4d000 : %zd -0b:000200:2:1041894059.350016 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4b000 : %zd -0b:000200:2:1041894059.350020 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd49000 : %zd -0b:000200:2:1041894059.350024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd47000 : %zd -0b:000200:2:1041894059.350029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd45000 : %zd -0b:000200:2:1041894059.350034 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.350039 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.350043 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.350065 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.350068 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.350073 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.350077 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.350081 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.350086 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.350089 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.350093 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.350097 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.350108 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.350113 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.350118 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206928204 -0a:004000:2:1041894059.350123 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.350127 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.350130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6804 -> f9041240 -0b:000200:2:1041894059.350135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6860 -> f904129c -0b:000200:2:1041894059.350140 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6804 -08:000001:2:1041894059.350145 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.350148 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.350154 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.350159 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.350163 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa86b4 -05:000001:3:1041894059.350168 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.350172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfa000 : %zd -05:000080:3:1041894059.350177 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.350183 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf9000 : %zd -05:000001:3:1041894059.350188 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.350194 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf8000 : %zd -05:000001:3:1041894059.350199 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.350204 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf7000 : %zd -05:000080:3:1041894059.350208 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.350214 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf6000 : %zd -05:000001:3:1041894059.350219 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.350225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf5000 : %zd -0e:000001:3:1041894059.350230 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.350235 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf4000 : %zd -0e:000002:3:1041894059.350240 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.350245 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf3000 : %zd -0e:000002:3:1041894059.350249 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.350254 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf2000 : %zd -0e:000002:3:1041894059.350259 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.350264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf1000 : %zd -0e:000002:3:1041894059.350269 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.350274 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf0000 : %zd -0e:000002:3:1041894059.350279 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.350284 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecef000 : %zd -0e:000002:3:1041894059.350289 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.350294 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecee000 : %zd -0e:000002:3:1041894059.350298 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.350303 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeced000 : %zd -0e:000002:3:1041894059.350308 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.350313 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecec000 : %zd -0e:000002:3:1041894059.350318 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.350323 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeceb000 : %zd -0e:000002:3:1041894059.350328 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.350333 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.350336 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.350341 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.350346 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.350351 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.350356 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.350361 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.350366 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.350371 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.350375 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.350380 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.350384 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.350390 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f60999cc (tot 19167327) -04:008000:3:1041894059.350394 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.350398 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.350403 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.350406 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350410 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19167287). -08:000001:3:1041894059.350415 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350418 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350421 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19167247). -08:000001:3:1041894059.350426 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350429 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350432 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19167207). -08:000001:3:1041894059.350437 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350440 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350443 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19167167). -08:000001:3:1041894059.350448 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350451 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350455 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19167127). -08:000001:3:1041894059.350459 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350462 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350466 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19167087). -08:000001:3:1041894059.350470 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350473 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350477 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19167047). -08:000001:3:1041894059.350481 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350484 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350488 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19167007). -08:000001:3:1041894059.350492 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350495 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350499 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19166967). -08:000001:3:1041894059.350503 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350506 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350510 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166927). -08:000001:3:1041894059.350514 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350517 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350521 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19166887). -08:000001:3:1041894059.350525 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350528 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350532 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19166847). -08:000001:3:1041894059.350536 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350539 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350543 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19166807). -08:000001:3:1041894059.350547 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350551 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350554 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19166767). -08:000001:3:1041894059.350558 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350562 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350565 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19166727). -08:000001:3:1041894059.350569 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350573 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.350576 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19166687). -08:000001:3:1041894059.350581 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.350584 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.350587 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.350591 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.350595 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19166399). -08:000001:3:1041894059.350600 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.350603 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19165823). -0a:000200:3:1041894059.350609 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.350614 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.350619 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.350622 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75097 -0a:000200:3:1041894059.350626 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.350631 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.350634 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.350639 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.350642 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-167142964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.350648 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.350653 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.350659 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.350664 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.350668 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.350673 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.350678 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.350683 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.350689 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.350693 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.350698 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0b:000001:2:1041894059.350703 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041894059.350708 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.350713 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.350716 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.350722 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.350727 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.350731 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041894059.350736 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:001000:2:1041894059.350740 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:3:1041894059.350745 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0b:000001:2:1041894059.350751 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041894059.350755 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.350760 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.350764 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.350769 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f8ffebc0 -0b:000200:2:1041894059.350774 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f8ffec1c -0b:000200:2:1041894059.350779 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c633c -08:000001:2:1041894059.350784 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.350788 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f60999cc (tot 19165583). -08:000001:2:1041894059.350793 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.350796 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -0b:000200:2:1041894059.350800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60999cc : %zd -0a:004000:2:1041894059.350805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.350808 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.350812 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.350816 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.350821 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.350826 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.350829 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.350832 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12559 -0a:000001:2:1041894059.350837 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052740 : -206914556 : f3aabc04) -0a:000200:2:1041894059.350843 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a9b39c [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.350849 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.350860 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.350864 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.350868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f9017bc0 -0b:000200:2:1041894059.350873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f9017c1c -0b:000200:2:1041894059.350878 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c633c -08:000001:2:1041894059.350883 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.350888 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.350892 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.350897 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -0b:000200:2:1041894059.350902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.350906 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.350911 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.350915 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.350921 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.350925 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.350931 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.350935 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -0b:000200:2:1041894059.350939 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.350944 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.350949 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.350955 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.350958 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.350962 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:001000:2:1041894059.350966 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.350971 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.350974 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75097/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.350980 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.350983 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19165343). -08:000010:0:1041894059.350988 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19164751). -08:000001:0:1041894059.350993 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.350996 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 13 -08:000001:0:1041894059.351000 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.351004 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19164547). -08:000001:0:1041894059.351008 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.351011 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.351015 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041894059.351019 (osc_request.c:670:osc_brw() 1452+612): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.351022 (../include/linux/obd_class.h:435:obd_brw() 1452+548): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.351027 (client.c:229:ll_brw_sync_wait() 1452+628): Process entered -08:008000:0:1041894059.351030 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b1800 -> 0 -08:008000:0:1041894059.351034 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b1800, freeing -08:000001:0:1041894059.351038 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.351042 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351046 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e5cc (tot 19164507). -08:000001:0:1041894059.351050 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351054 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351057 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b42fc (tot 19164467). -08:000001:0:1041894059.351061 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351065 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351068 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b4344 (tot 19164427). -08:000001:0:1041894059.351072 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351075 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351079 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b4854 (tot 19164387). -08:000001:0:1041894059.351083 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351086 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351089 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b44f4 (tot 19164347). -08:000001:0:1041894059.351094 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351097 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351102 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3b6c (tot 19164307). -08:000001:0:1041894059.351107 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351110 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351113 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3224 (tot 19164267). -08:000001:0:1041894059.351118 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351121 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351124 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d326c (tot 19164227). -08:000001:0:1041894059.351128 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351132 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351135 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3a94 (tot 19164187). -08:000001:0:1041894059.351139 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351142 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351146 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d32fc (tot 19164147). -08:000001:0:1041894059.351150 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351153 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351157 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3344 (tot 19164107). -08:000001:0:1041894059.351161 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351164 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351167 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d338c (tot 19164067). -08:000001:0:1041894059.351172 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351175 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351178 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d33d4 (tot 19164027). -08:000001:0:1041894059.351183 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351186 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351189 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d341c (tot 19163987). -08:000001:0:1041894059.351193 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351197 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351200 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d36a4 (tot 19163947). -08:000001:0:1041894059.351204 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351207 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351211 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d36ec (tot 19163907). -08:000001:0:1041894059.351215 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351218 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.351221 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 12 -08:000001:0:1041894059.351225 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.351229 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b1800 (tot 19163619). -08:000001:0:1041894059.351234 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.351237 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f53a9400 -> 0 -08:008000:0:1041894059.351241 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f53a9400, freeing -08:000001:0:1041894059.351245 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.351248 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351252 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc216ec (tot 19163579). -08:000001:0:1041894059.351256 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351259 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351262 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21adc (tot 19163539). -08:000001:0:1041894059.351267 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351270 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351273 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21b24 (tot 19163499). -08:000001:0:1041894059.351277 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351281 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351284 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21b6c (tot 19163459). -08:000001:0:1041894059.351288 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351291 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351295 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc219bc (tot 19163419). -08:000001:0:1041894059.351299 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351302 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351305 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21a04 (tot 19163379). -08:000001:0:1041894059.351310 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351313 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351316 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc215cc (tot 19163339). -08:000001:0:1041894059.351320 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351324 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351327 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2180c (tot 19163299). -08:000001:0:1041894059.351331 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351334 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351338 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2189c (tot 19163259). -08:000001:0:1041894059.351342 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351345 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351349 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2177c (tot 19163219). -08:000001:0:1041894059.351353 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351356 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351359 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21e3c (tot 19163179). -08:000001:0:1041894059.351364 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351367 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351370 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21e84 (tot 19163139). -08:000001:0:1041894059.351375 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351378 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351381 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21bfc (tot 19163099). -08:000001:0:1041894059.351385 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351388 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351392 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21974 (tot 19163059). -08:000001:0:1041894059.351396 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351399 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351403 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2153c (tot 19163019). -08:000001:0:1041894059.351407 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351410 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351413 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21f5c (tot 19162979). -08:000001:0:1041894059.351418 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351421 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.351424 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 11 -08:000001:0:1041894059.351428 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.351432 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f53a9400 (tot 19162691). -08:000001:0:1041894059.351436 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.351439 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f53a9a00 -> 0 -08:008000:0:1041894059.351443 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.351447 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.351450 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351454 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4cd4 (tot 19162651). -08:000001:0:1041894059.351458 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351461 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351465 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4194 (tot 19162611). -08:000001:0:1041894059.351469 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351472 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351476 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4e3c (tot 19162571). -08:000001:0:1041894059.351480 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351483 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351486 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff42b4 (tot 19162531). -08:000001:0:1041894059.351491 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351494 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351497 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff44f4 (tot 19162491). -08:000001:0:1041894059.351502 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351505 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351508 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4bb4 (tot 19162451). -08:000001:0:1041894059.351512 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351515 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351519 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4d1c (tot 19162411). -08:000001:0:1041894059.351523 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351526 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351529 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff492c (tot 19162371). -08:000001:0:1041894059.351534 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351537 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351540 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4614 (tot 19162331). -08:000001:0:1041894059.351544 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351548 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351551 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adbb4 (tot 19162291). -08:000001:0:1041894059.351555 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351558 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351562 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad6ec (tot 19162251). -08:000001:0:1041894059.351566 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351569 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351572 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21f14 (tot 19162211). -08:000001:0:1041894059.351577 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351580 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351583 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc214ac (tot 19162171). -08:000001:0:1041894059.351588 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351591 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351594 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e38c (tot 19162131). -08:000001:0:1041894059.351599 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351602 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351605 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21dac (tot 19162091). -08:000001:0:1041894059.351609 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351613 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351616 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21d64 (tot 19162051). -08:000001:0:1041894059.351621 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351624 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.351627 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 10 -08:000001:0:1041894059.351631 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.351635 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f53a9a00 (tot 19161763). -08:000001:0:1041894059.351639 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.351642 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f7fa5a00 -> 0 -08:008000:0:1041894059.351646 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.351650 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.351653 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351656 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47392c (tot 19161723). -08:000001:0:1041894059.351661 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351664 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351667 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4738e4 (tot 19161683). -08:000001:0:1041894059.351672 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351675 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351678 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47389c (tot 19161643). -08:000001:0:1041894059.351682 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351685 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351689 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47338c (tot 19161603). -08:000001:0:1041894059.351693 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351696 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351699 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4733d4 (tot 19161563). -08:000001:0:1041894059.351704 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351707 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351710 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4736ec (tot 19161523). -08:000001:0:1041894059.351715 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351718 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351721 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473224 (tot 19161483). -08:000001:0:1041894059.351725 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351729 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351733 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47326c (tot 19161443). -08:000001:0:1041894059.351737 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351740 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351743 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473a04 (tot 19161403). -08:000001:0:1041894059.351748 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351751 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351754 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473bb4 (tot 19161363). -08:000001:0:1041894059.351758 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351762 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351765 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4584 (tot 19161323). -08:000001:0:1041894059.351769 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351772 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351776 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff44ac (tot 19161283). -08:000001:0:1041894059.351780 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351783 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351786 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff43d4 (tot 19161243). -08:000001:0:1041894059.351791 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351794 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351797 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff48e4 (tot 19161203). -08:000001:0:1041894059.351802 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351805 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351808 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff438c (tot 19161163). -08:000001:0:1041894059.351812 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351816 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351819 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4b24 (tot 19161123). -08:000001:0:1041894059.351823 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351826 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.351829 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 9 -08:000001:0:1041894059.351833 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.351837 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f7fa5a00 (tot 19160835). -08:000001:0:1041894059.351841 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.351845 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f5298a00 -> 0 -08:008000:0:1041894059.351849 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f5298a00, freeing -08:000001:0:1041894059.351852 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.351856 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351859 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16b77c (tot 19160795). -08:000001:0:1041894059.351864 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351867 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351870 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef35fa4c (tot 19160755). -08:000001:0:1041894059.351875 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351878 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351881 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e41c (tot 19160715). -08:000001:0:1041894059.351885 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351889 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351892 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e224 (tot 19160675). -08:000001:0:1041894059.351896 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351899 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351903 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f9853c (tot 19160635). -08:000001:0:1041894059.351907 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351910 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351914 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f98194 (tot 19160595). -08:000001:0:1041894059.351918 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351921 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351924 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f9814c (tot 19160555). -08:000001:0:1041894059.351929 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351932 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351935 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e104 (tot 19160515). -08:000001:0:1041894059.351939 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351943 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351946 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ea04 (tot 19160475). -08:000001:0:1041894059.351950 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351953 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351957 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ebfc (tot 19160435). -08:000001:0:1041894059.351961 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351964 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351967 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ea94 (tot 19160395). -08:000001:0:1041894059.351972 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351975 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351978 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e2b4 (tot 19160355). -08:000001:0:1041894059.351982 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351986 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.351989 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4854 (tot 19160315). -08:000001:0:1041894059.351993 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.351996 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352000 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4614 (tot 19160275). -08:000001:0:1041894059.352004 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352007 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352010 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473104 (tot 19160235). -08:000001:0:1041894059.352015 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352018 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352021 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473cd4 (tot 19160195). -08:000001:0:1041894059.352026 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352029 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.352032 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 8 -08:000001:0:1041894059.352036 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.352040 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f5298a00 (tot 19159907). -08:000001:0:1041894059.352044 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.352047 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f7fa7a00 -> 0 -08:008000:0:1041894059.352051 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.352055 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.352058 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352062 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad2b4 (tot 19159867). -08:000001:0:1041894059.352066 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352069 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352072 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adb24 (tot 19159827). -08:000001:0:1041894059.352077 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352080 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352083 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad974 (tot 19159787). -08:000001:0:1041894059.352087 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352091 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352094 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad92c (tot 19159747). -08:000001:0:1041894059.352098 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352101 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352105 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef28038c (tot 19159707). -08:000001:0:1041894059.352109 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352112 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352115 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280c44 (tot 19159667). -08:000001:0:1041894059.352120 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352123 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352126 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280bb4 (tot 19159627). -08:000001:0:1041894059.352130 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352134 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352137 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef28089c (tot 19159587). -08:000001:0:1041894059.352141 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352144 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352148 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bdf4 (tot 19159547). -08:000001:0:1041894059.352152 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352155 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352158 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16be3c (tot 19159507). -08:000001:0:1041894059.352163 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352166 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352169 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bf14 (tot 19159467). -08:000001:0:1041894059.352174 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352177 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352180 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bdac (tot 19159427). -08:000001:0:1041894059.352185 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352188 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352191 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bd64 (tot 19159387). -08:000001:0:1041894059.352195 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352199 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352202 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bd1c (tot 19159347). -08:000001:0:1041894059.352206 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352209 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352213 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bc44 (tot 19159307). -08:000001:0:1041894059.352217 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352220 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352223 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bbfc (tot 19159267). -08:000001:0:1041894059.352228 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352231 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.352234 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 7 -08:000001:0:1041894059.352238 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.352242 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f7fa7a00 (tot 19158979). -08:000001:0:1041894059.352246 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.352249 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b2800 -> 0 -08:008000:0:1041894059.352253 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b2800, freeing -08:000001:0:1041894059.352257 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.352260 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352264 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32bb4 (tot 19158939). -08:000001:0:1041894059.352268 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352271 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352275 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32a4c (tot 19158899). -08:000001:0:1041894059.352279 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352282 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352285 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2126c (tot 19158859). -08:000001:0:1041894059.352290 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352293 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352296 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad26c (tot 19158819). -08:000001:0:1041894059.352300 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352304 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352307 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad464 (tot 19158779). -08:000001:0:1041894059.352311 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352314 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352318 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad5cc (tot 19158739). -08:000001:0:1041894059.352322 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352325 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352329 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad41c (tot 19158699). -08:000001:0:1041894059.352333 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352336 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352339 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad734 (tot 19158659). -08:000001:0:1041894059.352344 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352347 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352350 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad854 (tot 19158619). -08:000001:0:1041894059.352354 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352358 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352361 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad4f4 (tot 19158579). -08:000001:0:1041894059.352365 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352368 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352371 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad6a4 (tot 19158539). -08:000001:0:1041894059.352376 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352379 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352382 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad344 (tot 19158499). -08:000001:0:1041894059.352387 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352390 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352393 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad38c (tot 19158459). -08:000001:0:1041894059.352397 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352400 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352404 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad3d4 (tot 19158419). -08:000001:0:1041894059.352408 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352411 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352415 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad53c (tot 19158379). -08:000001:0:1041894059.352419 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352422 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352425 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adadc (tot 19158339). -08:000001:0:1041894059.352430 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352433 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.352436 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 6 -08:000001:0:1041894059.352440 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.352444 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:0:1041894059.352448 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.352451 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b2a00 -> 0 -08:008000:0:1041894059.352455 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.352459 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.352462 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352465 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280b24 (tot 19158011). -08:000001:0:1041894059.352470 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352473 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352476 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef2807c4 (tot 19157971). -08:000001:0:1041894059.352481 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352484 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352487 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473b24 (tot 19157931). -08:000001:0:1041894059.352491 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352494 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352498 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad77c (tot 19157891). -08:000001:0:1041894059.352502 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352505 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352509 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad4ac (tot 19157851). -08:000001:0:1041894059.352513 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352516 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352519 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ada94 (tot 19157811). -08:000001:0:1041894059.352524 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352527 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352530 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad89c (tot 19157771). -08:000001:0:1041894059.352535 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352538 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352541 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f465c (tot 19157731). -08:000001:0:1041894059.352545 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352548 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352552 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4dac (tot 19157691). -08:000001:0:1041894059.352556 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352559 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352562 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4bfc (tot 19157651). -08:000001:0:1041894059.352567 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352570 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352573 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c1e623d4 (tot 19157611). -08:000001:0:1041894059.352578 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352581 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352584 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f982fc (tot 19157571). -08:000001:0:1041894059.352588 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352592 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352595 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f981dc (tot 19157531). -08:000001:0:1041894059.352599 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352602 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352606 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f98104 (tot 19157491). -08:000001:0:1041894059.352610 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352613 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352616 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32dac (tot 19157451). -08:000001:0:1041894059.352621 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352624 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.352627 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb3280c (tot 19157411). -08:000001:0:1041894059.352632 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.352635 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.352638 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 5 -08:000001:0:1041894059.352642 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.352645 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.352650 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:000001:0:1041894059.352653 (client.c:254:ll_brw_sync_wait() 1452+644): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.352657 (niobuf.c:309:obd_brw_set_free() 1452+516): Process entered -08:000010:0:1041894059.352660 (niobuf.c:324:obd_brw_set_free() 1452+532): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.352665 (niobuf.c:325:obd_brw_set_free() 1452+516): Process leaving -07:000010:0:1041894059.352668 (rw.c:372:ll_direct_IO() 1452+484): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.352673 (rw.c:373:ll_direct_IO() 1452+484): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.353462 (rw.c:328:ll_direct_IO() 1452+468): Process entered -08:000010:0:1041894059.353465 (niobuf.c:295:obd_brw_set_new() 1452+500): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.353473 (rw.c:342:ll_direct_IO() 1452+484): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.353479 (../include/linux/obd_class.h:424:obd_brw() 1452+532): Process entered -05:000001:0:1041894059.353482 (genops.c:268:class_conn2export() 1452+580): Process entered -05:000080:0:1041894059.353486 (genops.c:287:class_conn2export() 1452+596): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.353492 (genops.c:294:class_conn2export() 1452+596): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.353497 (osc_request.c:648:osc_brw() 1452+596): Process entered -05:000001:0:1041894059.353500 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.353504 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.353508 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.353513 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.353517 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.353521 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.353528 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19157919) -08:000001:0:1041894059.353532 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.353536 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 6 -08:000001:0:1041894059.353540 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.353545 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.353550 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.353554 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.353558 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 7 -08:000001:0:1041894059.353562 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.353566 (osc_request.c:449:osc_brw_read() 1452+724): desc = f52b2a00 -08:000010:0:1041894059.353571 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb3280c (tot 19158247) -08:000010:0:1041894059.353576 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb32dac (tot 19158287) -08:000010:0:1041894059.353581 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f98104 (tot 19158327) -08:000010:0:1041894059.353585 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f981dc (tot 19158367) -08:000010:0:1041894059.353590 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f982fc (tot 19158407) -08:000010:0:1041894059.353594 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c1e623d4 (tot 19158447) -08:000010:0:1041894059.353599 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f63f4bfc (tot 19158487) -08:000010:0:1041894059.353604 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f63f4dac (tot 19158527) -08:000010:0:1041894059.353608 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f63f465c (tot 19158567) -08:000010:0:1041894059.353613 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad89c (tot 19158607) -08:000010:0:1041894059.353617 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ada94 (tot 19158647) -08:000010:0:1041894059.353622 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad4ac (tot 19158687) -08:000010:0:1041894059.353627 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad77c (tot 19158727) -08:000010:0:1041894059.353631 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473b24 (tot 19158767) -08:000010:0:1041894059.353636 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef2807c4 (tot 19158807) -08:000010:0:1041894059.353641 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef280b24 (tot 19158847) -08:000001:0:1041894059.353645 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.353649 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.353654 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.353657 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.353661 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.353666 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.353670 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0bae0 -0b:000200:0:1041894059.353676 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd42000 : %zd -0b:000200:0:1041894059.353680 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd40000 : %zd -0b:000200:0:1041894059.353685 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd3e000 : %zd -0b:000200:0:1041894059.353689 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edd3c000 : %zd -0b:000200:0:1041894059.353694 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcba000 : %zd -0b:000200:0:1041894059.353698 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcb6000 : %zd -0b:000200:0:1041894059.353702 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcb4000 : %zd -0b:000200:0:1041894059.353707 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcb2000 : %zd -0b:000200:0:1041894059.353711 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcb0000 : %zd -0b:000200:0:1041894059.353715 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcae000 : %zd -0b:000200:0:1041894059.353720 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcac000 : %zd -0b:000200:0:1041894059.353724 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edcaa000 : %zd -0b:000200:0:1041894059.353728 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edca8000 : %zd -0b:000200:0:1041894059.353732 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edca6000 : %zd -0b:000200:0:1041894059.353737 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edca4000 : %zd -0b:000200:0:1041894059.353741 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edca2000 : %zd -0a:004000:0:1041894059.353745 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.353749 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75100, portal 8 -08:000001:0:1041894059.353753 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.353757 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.353761 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.353765 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75099:7f000001:3 -08:000001:0:1041894059.353770 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.353773 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19159087) -0a:000200:0:1041894059.353778 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.353782 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.353786 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.353789 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.353793 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.353797 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.353801 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75099, portal 4 -0a:000200:0:1041894059.353805 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.353810 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.353814 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.353817 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75099 -0a:000200:0:1041894059.353822 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.353826 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.353830 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.353835 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.353839 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.353845 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.353850 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.353856 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.353861 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.353864 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.353870 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.353873 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.353876 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.353882 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.353886 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.353889 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.353893 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.353899 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.353904 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.353908 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.353912 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.353917 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.353920 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.353924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ccc -> f8fea3c0 -0b:000200:2:1041894059.353929 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2d28 -> f8fea41c -0b:000200:2:1041894059.353934 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2ccc -08:000001:2:1041894059.353939 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.353943 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.353946 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.353953 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.353957 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.353961 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -0b:000200:2:1041894059.353964 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.353970 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.353973 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.353977 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.353981 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.353986 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.353991 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.353994 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.353998 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1255b -0a:000001:2:1041894059.354003 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.354008 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 6512 -0a:004000:2:1041894059.354016 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.354026 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.354031 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.354034 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ccc -> f919f720 -0b:000200:2:1041894059.354040 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2d28 -> f919f77c -0b:000200:2:1041894059.354045 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2ccc -08:000001:3:1041894059.354052 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.354058 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.354062 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.354068 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.354072 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.354076 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.354081 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f720, sequence: 67219, eq->size: 16384 -0b:000200:2:1041894059.354087 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.354092 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.354097 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.354102 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.354107 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.354111 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.354115 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0a:000001:1:1041894059.354121 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.354126 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.354133 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.354135 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.354140 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0a:000001:0:1041894059.354146 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.354151 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.354155 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.354160 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.354163 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0a:000001:1:1041894059.354168 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.354173 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.354179 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.354182 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0a:000001:0:1041894059.354187 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.354190 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.354195 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.354199 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1255b:7f000001:0 -0a:000040:2:1041894059.354205 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -08:000200:3:1041894059.354210 (service.c:204:handle_incoming_request() 1265+240): got req 75099 (md: f2120000 + 6512) -0a:000001:2:1041894059.354216 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.354220 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.354225 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.354229 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.354235 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.354240 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.354243 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.354247 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.354252 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.354255 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.354259 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.354263 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.354266 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.354270 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19159663) -04:000001:3:1041894059.354275 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.354278 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.354281 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.354286 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.354291 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.354294 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.354298 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.354302 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.354308 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19159671) -0e:000001:3:1041894059.354313 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.354317 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.354322 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.354326 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.354338 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.354342 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19159663). -04:000001:3:1041894059.354348 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.354352 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19159951) -08:000001:3:1041894059.354357 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.354360 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.354364 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.354369 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19159991) -08:000010:3:1041894059.354374 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19160031) -08:000010:3:1041894059.354379 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19160071) -08:000010:3:1041894059.354384 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19160111) -08:000010:3:1041894059.354388 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19160151) -08:000010:3:1041894059.354393 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19160191) -08:000010:3:1041894059.354398 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19160231) -08:000010:3:1041894059.354402 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19160271) -08:000010:3:1041894059.354407 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19160311) -08:000010:3:1041894059.354412 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19160351) -08:000010:3:1041894059.354416 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19160391) -08:000010:3:1041894059.354421 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19160431) -08:000010:3:1041894059.354426 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19160471) -08:000010:3:1041894059.354430 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19160511) -08:000010:3:1041894059.354435 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19160551) -08:000010:3:1041894059.354440 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19160591) -08:000001:3:1041894059.354444 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.354448 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.354453 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.354457 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.354462 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecea000 : %zd -0b:000200:3:1041894059.354467 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece9000 : %zd -0b:000200:3:1041894059.354471 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece8000 : %zd -0b:000200:3:1041894059.354476 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece7000 : %zd -0b:000200:3:1041894059.354480 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece6000 : %zd -0b:000200:3:1041894059.354485 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece5000 : %zd -0b:000200:3:1041894059.354489 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece4000 : %zd -0b:000200:3:1041894059.354493 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece3000 : %zd -0b:000200:3:1041894059.354498 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece2000 : %zd -0b:000200:3:1041894059.354502 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece1000 : %zd -0b:000200:3:1041894059.354506 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eece0000 : %zd -0b:000200:3:1041894059.354511 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecdf000 : %zd -0b:000200:3:1041894059.354515 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecde000 : %zd -0b:000200:3:1041894059.354520 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecdd000 : %zd -0b:000200:3:1041894059.354524 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecdc000 : %zd -0b:000200:3:1041894059.354528 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecdb000 : %zd -0a:004000:3:1041894059.354533 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.354537 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75100 -0a:000200:3:1041894059.354542 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.354546 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.354550 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.354554 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.354558 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288448512)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.354564 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.354570 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.354575 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.354580 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.354624 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.354628 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.354672 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.354676 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.354717 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.354720 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.354763 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.354766 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.354788 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.354791 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.354795 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.354800 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.354804 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.354809 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.354812 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.354815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f90412a0 -0b:000200:2:1041894059.354821 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f90412fc -0b:000200:2:1041894059.354826 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c61a4 -08:000001:2:1041894059.354830 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.354834 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.354838 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.354842 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.354845 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.354849 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.354854 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.354865 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.354870 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.354873 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.354877 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x1255c -0a:000001:2:1041894059.354882 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606708 : -262360588 : f05cb1f4) -0a:000200:2:1041894059.354887 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f3a9bbdc [16](edd42000,4096)... + 0 -0a:004000:2:1041894059.354895 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.354994 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.354999 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.355005 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.355010 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.355015 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.355018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f905b980 -0b:000200:2:1041894059.355023 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f905b9dc -0b:000200:2:1041894059.355029 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c61a4 -08:000001:2:1041894059.355033 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.355041 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.355044 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.355048 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.355054 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.355058 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:3:1041894059.355063 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000200:2:1041894059.355068 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bbdc -03:008000:3:1041894059.355072 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -0b:000200:2:1041894059.355077 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd42000 : %zd -03:000001:3:1041894059.355082 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.355086 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd40000 : %zd -0b:000200:2:1041894059.355091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd3e000 : %zd -0b:000200:2:1041894059.355096 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd3c000 : %zd -0b:000200:2:1041894059.355100 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcba000 : %zd -0b:000200:2:1041894059.355104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb6000 : %zd -0b:000200:2:1041894059.355109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb4000 : %zd -0b:000200:2:1041894059.355113 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb2000 : %zd -0b:000200:2:1041894059.355118 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb0000 : %zd -0b:000200:2:1041894059.355122 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcae000 : %zd -0b:000200:2:1041894059.355126 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcac000 : %zd -0b:000200:2:1041894059.355131 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcaa000 : %zd -0b:000200:2:1041894059.355139 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca8000 : %zd -0b:000200:2:1041894059.355143 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca6000 : %zd -0b:000200:2:1041894059.355148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca4000 : %zd -0b:000200:2:1041894059.355152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca2000 : %zd -0b:000200:2:1041894059.355158 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.355162 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.355166 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.355189 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.355192 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.355197 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.355201 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.355205 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.355210 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.355213 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.355217 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.355222 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.355233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.355237 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.355243 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262428212 -0a:004000:2:1041894059.355248 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.355252 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.355255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f9041300 -0b:000200:2:1041894059.355260 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f904135c -0b:000200:2:1041894059.355266 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c61a4 -08:000001:2:1041894059.355270 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.355274 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.355279 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.355284 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.355288 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba9cc -05:000001:3:1041894059.355293 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.355297 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecea000 : %zd -05:000080:3:1041894059.355302 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.355308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece9000 : %zd -05:000001:3:1041894059.355313 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.355319 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece8000 : %zd -05:000001:3:1041894059.355324 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.355328 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece7000 : %zd -05:000080:3:1041894059.355333 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.355339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece6000 : %zd -05:000001:3:1041894059.355344 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.355350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece5000 : %zd -0e:000001:3:1041894059.355355 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.355359 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece4000 : %zd -0e:000002:3:1041894059.355364 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.355369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece3000 : %zd -0e:000002:3:1041894059.355374 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.355379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece2000 : %zd -0e:000002:3:1041894059.355384 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.355389 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece1000 : %zd -0e:000002:3:1041894059.355394 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.355399 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece0000 : %zd -0e:000002:3:1041894059.355403 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.355408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdf000 : %zd -0e:000002:3:1041894059.355413 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.355418 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecde000 : %zd -0e:000002:3:1041894059.355423 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.355428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdd000 : %zd -0e:000002:3:1041894059.355433 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.355438 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdc000 : %zd -0e:000002:3:1041894059.355442 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.355447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdb000 : %zd -0e:000002:3:1041894059.355452 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.355457 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.355461 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.355466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.355470 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.355476 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.355481 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.355485 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.355491 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.355495 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.355500 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.355504 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.355508 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.355514 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f55d35ac (tot 19160831) -04:008000:3:1041894059.355519 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.355523 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.355527 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.355531 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355534 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19160791). -08:000001:3:1041894059.355539 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355542 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355545 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19160751). -08:000001:3:1041894059.355550 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355553 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355556 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19160711). -08:000001:3:1041894059.355561 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355564 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355567 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19160671). -08:000001:3:1041894059.355572 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355575 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355578 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19160631). -08:000001:3:1041894059.355583 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355586 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355589 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19160591). -08:000001:3:1041894059.355594 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355597 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355600 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19160551). -08:000001:3:1041894059.355605 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355608 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355611 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19160511). -08:000001:3:1041894059.355616 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355619 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355622 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19160471). -08:000001:3:1041894059.355627 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355630 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355633 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19160431). -08:000001:3:1041894059.355638 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355641 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355644 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19160391). -08:000001:3:1041894059.355649 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355652 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355655 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19160351). -08:000001:3:1041894059.355660 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355663 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355666 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19160311). -08:000001:3:1041894059.355671 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355674 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355677 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19160271). -08:000001:3:1041894059.355682 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355685 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355688 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19160231). -08:000001:3:1041894059.355693 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355696 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.355699 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19160191). -08:000001:3:1041894059.355704 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.355707 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.355710 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.355714 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.355719 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19159903). -08:000001:3:1041894059.355723 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.355727 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19159327). -0a:000200:3:1041894059.355733 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.355738 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.355742 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.355745 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75099 -0a:000200:3:1041894059.355750 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.355754 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.355758 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.355763 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.355766 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-178440788)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.355772 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.355777 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.355783 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.355788 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.355792 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.355798 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.355802 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.355807 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.355813 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.355818 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.355822 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.355826 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0b:000001:2:1041894059.355832 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.355836 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.355841 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.355846 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.355851 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.355855 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.355859 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.355865 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.355869 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.355873 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0a:004000:2:1041894059.355878 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.355882 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.355887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6bbc -> f8ffec20 -08:000001:3:1041894059.355893 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.355898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6c18 -> f8ffec7c -0b:000200:2:1041894059.355903 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6bbc -08:000001:2:1041894059.355908 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.355912 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d35ac (tot 19159087). -08:000001:2:1041894059.355916 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.355920 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bace4 -0b:000200:2:1041894059.355924 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d35ac : %zd -0a:004000:2:1041894059.355928 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.355932 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.355935 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.355940 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.355945 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.355949 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.355953 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.355956 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1255b -0a:000001:2:1041894059.355961 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555812 : -262411484 : f05beb24) -0a:000200:2:1041894059.355966 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e108c4 [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.355973 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.355983 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.355988 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.355991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6bbc -> f9017c20 -0b:000200:2:1041894059.355997 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6c18 -> f9017c7c -0b:000200:2:1041894059.356002 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6bbc -08:000001:2:1041894059.356006 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.356011 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.356016 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.356020 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -0b:000200:2:1041894059.356025 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.356029 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.356034 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.356037 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.356044 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.356047 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.356053 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.356058 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -0b:000200:2:1041894059.356062 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.356066 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.356071 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.356077 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.356080 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.356084 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -08:000001:0:1041894059.356088 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.356091 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75099/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:001000:2:1041894059.356097 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.356102 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.356106 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19158847). -08:000010:0:1041894059.356111 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19158255). -08:000001:0:1041894059.356115 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.356118 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 6 -08:000001:0:1041894059.356122 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.356126 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19158051). -08:000001:0:1041894059.356130 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.356133 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.356137 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.356141 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.356144 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.356149 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.356154 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.356157 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.356160 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19158255) -08:000010:0:1041894059.356166 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19158847) -08:000001:0:1041894059.356170 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.356173 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 7 -08:000001:0:1041894059.356177 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.356182 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.356187 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f52b2800 (tot 19159135) -08:000001:0:1041894059.356191 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.356194 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 8 -08:000001:0:1041894059.356198 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.356203 (osc_request.c:449:osc_brw_read() 1452+724): desc = f52b2800 -08:000010:0:1041894059.356207 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36adadc (tot 19159175) -08:000010:0:1041894059.356212 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad53c (tot 19159215) -08:000010:0:1041894059.356217 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad3d4 (tot 19159255) -08:000010:0:1041894059.356221 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad38c (tot 19159295) -08:000010:0:1041894059.356226 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad344 (tot 19159335) -08:000010:0:1041894059.356230 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad6a4 (tot 19159375) -08:000010:0:1041894059.356235 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad4f4 (tot 19159415) -08:000010:0:1041894059.356240 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad854 (tot 19159455) -08:000010:0:1041894059.356244 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad734 (tot 19159495) -08:000010:0:1041894059.356249 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad41c (tot 19159535) -08:000010:0:1041894059.356254 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad5cc (tot 19159575) -08:000010:0:1041894059.356258 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad464 (tot 19159615) -08:000010:0:1041894059.356263 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad26c (tot 19159655) -08:000010:0:1041894059.356267 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2126c (tot 19159695) -08:000010:0:1041894059.356272 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb32a4c (tot 19159735) -08:000010:0:1041894059.356276 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb32bb4 (tot 19159775) -08:000001:0:1041894059.356281 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.356284 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.356289 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.356292 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.356296 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.356301 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.356305 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0bae0 -0b:000200:0:1041894059.356310 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edca0000 : %zd -0b:000200:0:1041894059.356314 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc9e000 : %zd -0b:000200:0:1041894059.356318 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc9c000 : %zd -0b:000200:0:1041894059.356323 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc9a000 : %zd -0b:000200:0:1041894059.356327 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc98000 : %zd -0b:000200:0:1041894059.356331 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc96000 : %zd -0b:000200:0:1041894059.356335 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc94000 : %zd -0b:000200:0:1041894059.356340 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc92000 : %zd -0b:000200:0:1041894059.356344 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc90000 : %zd -0b:000200:0:1041894059.356348 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc8e000 : %zd -0b:000200:0:1041894059.356352 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc8c000 : %zd -0b:000200:0:1041894059.356356 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc8a000 : %zd -0b:000200:0:1041894059.356361 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc88000 : %zd -0b:000200:0:1041894059.356365 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc86000 : %zd -0b:000200:0:1041894059.356369 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc80000 : %zd -0b:000200:0:1041894059.356373 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc7e000 : %zd -0a:004000:0:1041894059.356378 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.356381 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75102, portal 8 -08:000001:0:1041894059.356385 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.356389 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.356393 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.356396 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75101:7f000001:3 -08:000001:0:1041894059.356401 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.356405 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19160015) -0a:000200:0:1041894059.356409 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.356413 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.356416 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.356420 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.356424 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.356428 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.356431 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75101, portal 4 -0a:000200:0:1041894059.356435 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.356440 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.356444 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.356447 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75101 -0a:000200:0:1041894059.356451 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.356455 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.356459 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.356464 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.356467 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.356473 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.356478 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.356483 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.356488 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.356492 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.356497 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.356500 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.356503 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.356509 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.356512 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.356516 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.356520 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.356526 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.356530 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.356534 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.356538 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.356543 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.356546 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.356550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f8fea420 -0b:000200:2:1041894059.356555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f8fea47c -0b:000200:2:1041894059.356560 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2eec -08:000001:2:1041894059.356565 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.356569 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.356573 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.356578 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.356582 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.356586 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5ad4 -0b:000200:2:1041894059.356590 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.356595 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.356599 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.356602 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.356607 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.356612 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.356617 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.356620 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.356623 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1255d -0a:000001:2:1041894059.356628 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.356633 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 7104 -0a:004000:2:1041894059.356641 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.356651 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.356655 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.356659 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f919f780 -0b:000200:2:1041894059.356664 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f919f7dc -0b:000200:2:1041894059.356670 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2eec -08:000001:3:1041894059.356677 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.356683 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.356687 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.356693 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041894059.356697 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.356701 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.356706 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f780, sequence: 67220, eq->size: 16384 -0b:000200:2:1041894059.356712 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.356717 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.356722 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.356727 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.356732 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.356735 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.356740 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:000001:1:1041894059.356745 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.356750 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.356757 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.356760 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.356765 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:000001:0:1041894059.356770 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.356775 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.356779 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.356784 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.356786 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:000001:1:1041894059.356792 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.356797 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.356803 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.356806 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:000001:0:1041894059.356811 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.356814 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.356819 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.356824 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:000001:2:1041894059.356829 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.356834 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041894059.356840 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1255d:7f000001:0 -08:000200:3:1041894059.356845 (service.c:204:handle_incoming_request() 1265+240): got req 75101 (md: f2120000 + 7104) -05:000001:3:1041894059.356850 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.356853 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.356858 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.356863 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.356866 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.356870 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.356875 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.356879 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.356882 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.356887 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.356890 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.356894 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19160591) -04:000001:3:1041894059.356899 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.356902 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.356905 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.356910 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.356915 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.356919 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.356922 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.356926 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.356932 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19160599) -0e:000001:3:1041894059.356937 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.356941 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.356947 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.356952 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.356965 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.356969 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19160591). -04:000001:3:1041894059.356974 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.356979 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19160879) -08:000001:3:1041894059.356984 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.356987 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.356991 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.356996 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19160919) -08:000010:3:1041894059.357001 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19160959) -08:000010:3:1041894059.357005 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19160999) -08:000010:3:1041894059.357010 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19161039) -08:000010:3:1041894059.357015 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19161079) -08:000010:3:1041894059.357019 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19161119) -08:000010:3:1041894059.357024 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19161159) -08:000010:3:1041894059.357029 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19161199) -08:000010:3:1041894059.357033 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19161239) -08:000010:3:1041894059.357038 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19161279) -08:000010:3:1041894059.357042 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19161319) -08:000010:3:1041894059.357047 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19161359) -08:000010:3:1041894059.357052 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19161399) -08:000010:3:1041894059.357056 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19161439) -08:000010:3:1041894059.357061 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19161479) -08:000010:3:1041894059.357066 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19161519) -08:000001:3:1041894059.357071 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.357075 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.357079 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.357083 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.357088 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecda000 : %zd -0b:000200:3:1041894059.357093 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd9000 : %zd -0b:000200:3:1041894059.357097 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd8000 : %zd -0b:000200:3:1041894059.357102 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd6000 : %zd -0b:000200:3:1041894059.357108 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd5000 : %zd -0b:000200:3:1041894059.357112 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd4000 : %zd -0b:000200:3:1041894059.357117 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd3000 : %zd -0b:000200:3:1041894059.357121 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd2000 : %zd -0b:000200:3:1041894059.357125 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd1000 : %zd -0b:000200:3:1041894059.357130 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecd0000 : %zd -0b:000200:3:1041894059.357134 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeccf000 : %zd -0b:000200:3:1041894059.357139 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecce000 : %zd -0b:000200:3:1041894059.357143 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeccd000 : %zd -0b:000200:3:1041894059.357147 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeccc000 : %zd -0b:000200:3:1041894059.357152 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeccb000 : %zd -0b:000200:3:1041894059.357156 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecca000 : %zd -0a:004000:3:1041894059.357160 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.357164 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75102 -0a:000200:3:1041894059.357170 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.357174 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.357178 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.357182 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.357185 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288514048)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.357192 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.357197 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.357202 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.357207 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.357254 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.357258 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.357301 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.357305 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.357346 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.357350 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.357393 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.357398 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.357419 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.357422 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.357426 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.357431 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.357435 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.357440 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.357443 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.357446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ccc -> f9041360 -0b:000200:2:1041894059.357452 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6d28 -> f90413bc -0b:000200:2:1041894059.357457 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6ccc -08:000001:2:1041894059.357462 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.357465 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.357469 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.357473 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.357477 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.357480 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.357485 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.357496 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.357501 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.357504 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.357507 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x1255e -0a:000001:2:1041894059.357513 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607100 : -262360196 : f05cb37c) -0a:000200:2:1041894059.357518 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f4e489cc [16](edca0000,4096)... + 0 -0a:004000:2:1041894059.357526 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.357628 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.357633 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.357639 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.357644 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.357648 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.357652 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ccc -> f905b9e0 -0b:000200:2:1041894059.357657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6d28 -> f905ba3c -0b:000200:2:1041894059.357662 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6ccc -08:000001:2:1041894059.357667 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.357673 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.357677 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.357681 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.357686 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.357691 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.357696 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.357700 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -0a:000200:2:1041894059.357706 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e489cc -03:000001:3:1041894059.357710 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.357714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca0000 : %zd -0b:000200:2:1041894059.357719 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9e000 : %zd -0b:000200:2:1041894059.357723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9c000 : %zd -0b:000200:2:1041894059.357728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9a000 : %zd -0b:000200:2:1041894059.357732 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc98000 : %zd -0b:000200:2:1041894059.357736 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc96000 : %zd -0b:000200:2:1041894059.357741 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc94000 : %zd -0b:000200:2:1041894059.357745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc92000 : %zd -0b:000200:2:1041894059.357749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc90000 : %zd -0b:000200:2:1041894059.357754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8e000 : %zd -0b:000200:2:1041894059.357758 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8c000 : %zd -0b:000200:2:1041894059.357762 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8a000 : %zd -0b:000200:2:1041894059.357766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc88000 : %zd -0b:000200:2:1041894059.357771 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc86000 : %zd -0b:000200:2:1041894059.357775 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc80000 : %zd -0b:000200:2:1041894059.357779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc7e000 : %zd -0b:000200:2:1041894059.357784 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.357789 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.357793 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.357815 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.357818 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.357823 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.357827 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.357831 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.357836 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.357839 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.357843 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.357847 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.357858 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.357863 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.357868 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262426892 -0a:004000:2:1041894059.357873 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.357877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.357880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ccc -> f90413c0 -0b:000200:2:1041894059.357886 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6d28 -> f904141c -0b:000200:2:1041894059.357891 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6ccc -08:000001:2:1041894059.357895 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.357899 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.357904 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.357909 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.357914 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -05:000001:3:1041894059.357918 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.357922 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecda000 : %zd -05:000080:3:1041894059.357927 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.357933 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd9000 : %zd -05:000001:3:1041894059.357938 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.357944 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd8000 : %zd -05:000001:3:1041894059.357949 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.357953 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd6000 : %zd -05:000080:3:1041894059.357958 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.357964 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd5000 : %zd -05:000001:3:1041894059.357969 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.357975 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd4000 : %zd -0e:000001:3:1041894059.357980 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.357984 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd3000 : %zd -0e:000002:3:1041894059.357989 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.357994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd2000 : %zd -0e:000002:3:1041894059.358000 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.358005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd1000 : %zd -0e:000002:3:1041894059.358009 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.358014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd0000 : %zd -0e:000002:3:1041894059.358019 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.358024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccf000 : %zd -0e:000002:3:1041894059.358029 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.358034 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecce000 : %zd -0e:000002:3:1041894059.358039 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.358044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccd000 : %zd -0e:000002:3:1041894059.358049 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.358054 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccc000 : %zd -0e:000002:3:1041894059.358059 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.358064 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccb000 : %zd -0e:000002:3:1041894059.358069 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.358074 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecca000 : %zd -0e:000002:3:1041894059.358079 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.358084 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.358088 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.358093 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.358098 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.358103 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.358108 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.358113 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.358118 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.358123 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.358128 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.358132 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.358136 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.358141 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at c357a8c4 (tot 19161759) -04:008000:3:1041894059.358146 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.358150 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.358154 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.358157 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358161 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19161719). -08:000001:3:1041894059.358166 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358169 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358172 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19161679). -08:000001:3:1041894059.358177 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358180 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358183 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19161639). -08:000001:3:1041894059.358188 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358191 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358194 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19161599). -08:000001:3:1041894059.358199 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358202 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358205 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19161559). -08:000001:3:1041894059.358210 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358213 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358216 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19161519). -08:000001:3:1041894059.358221 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358224 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358227 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19161479). -08:000001:3:1041894059.358232 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358235 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358238 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19161439). -08:000001:3:1041894059.358243 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358246 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358249 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19161399). -08:000001:3:1041894059.358254 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358257 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358260 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19161359). -08:000001:3:1041894059.358265 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358268 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358271 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19161319). -08:000001:3:1041894059.358276 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358279 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358283 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19161279). -08:000001:3:1041894059.358287 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358290 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358294 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19161239). -08:000001:3:1041894059.358298 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358301 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358305 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19161199). -08:000001:3:1041894059.358309 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358312 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358316 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19161159). -08:000001:3:1041894059.358320 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358323 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.358327 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19161119). -08:000001:3:1041894059.358331 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.358335 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.358339 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.358343 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.358347 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19160831). -08:000001:3:1041894059.358351 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.358355 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19160255). -0a:000200:3:1041894059.358361 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.358366 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.358370 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.358374 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75101 -0a:000200:3:1041894059.358378 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.358382 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.358386 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.358391 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.358394 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-1017665340)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.358400 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.358405 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.358411 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.358416 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.358420 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.358426 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.358430 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.358436 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.358441 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.358446 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.358450 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.358454 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0b:000001:2:1041894059.358460 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.358464 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.358469 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.358474 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.358479 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.358483 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.358488 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.358493 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.358497 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.358501 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0a:004000:2:1041894059.358506 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.358510 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.358515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f8ffec80 -08:000001:3:1041894059.358521 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.358526 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f8ffecdc -0b:000200:2:1041894059.358532 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525faac -08:000001:2:1041894059.358536 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.358540 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357a8c4 (tot 19160015). -08:000001:2:1041894059.358545 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.358548 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba084 -0b:000200:2:1041894059.358552 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a8c4 : %zd -0a:004000:2:1041894059.358557 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.358561 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.358564 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.358569 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.358574 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.358579 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.358582 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.358585 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1255d -0a:000001:2:1041894059.358591 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032443932 : -262523364 : f05a361c) -0a:000200:2:1041894059.358596 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e107bc [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.358603 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.358613 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.358618 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.358622 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f9017c80 -0b:000200:2:1041894059.358627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f9017cdc -0b:000200:2:1041894059.358632 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525faac -08:000001:2:1041894059.358637 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.358642 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.358646 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.358650 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -08:000001:0:1041894059.358655 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.358659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.358664 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.358670 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.358674 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.358680 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.358684 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.358688 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.358692 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.358697 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.358703 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.358707 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.358711 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.358716 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:001000:2:1041894059.358720 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.358725 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.358728 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75101/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.358733 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.358737 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19159775). -08:000010:0:1041894059.358742 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19159183). -08:000001:0:1041894059.358747 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.358750 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 7 -08:000001:0:1041894059.358754 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.358758 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19158979). -08:000001:0:1041894059.358762 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.358765 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.358769 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.358773 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.358776 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.358781 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.358786 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.358789 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.358792 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19159183) -08:000010:0:1041894059.358798 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19159775) -08:000001:0:1041894059.358802 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.358806 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 8 -08:000001:0:1041894059.358809 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.358814 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.358820 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f7fa7a00 (tot 19160063) -08:000001:0:1041894059.358825 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.358828 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 9 -08:000001:0:1041894059.358832 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.358836 (osc_request.c:449:osc_brw_read() 1452+724): desc = f7fa7a00 -08:000010:0:1041894059.358841 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bbfc (tot 19160103) -08:000010:0:1041894059.358846 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bc44 (tot 19160143) -08:000010:0:1041894059.358850 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bd1c (tot 19160183) -08:000010:0:1041894059.358855 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bd64 (tot 19160223) -08:000010:0:1041894059.358860 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bdac (tot 19160263) -08:000010:0:1041894059.358864 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bf14 (tot 19160303) -08:000010:0:1041894059.358869 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16be3c (tot 19160343) -08:000010:0:1041894059.358873 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16bdf4 (tot 19160383) -08:000010:0:1041894059.358878 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef28089c (tot 19160423) -08:000010:0:1041894059.358883 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef280bb4 (tot 19160463) -08:000010:0:1041894059.358887 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef280c44 (tot 19160503) -08:000010:0:1041894059.358892 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef28038c (tot 19160543) -08:000010:0:1041894059.358897 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad92c (tot 19160583) -08:000010:0:1041894059.358901 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad974 (tot 19160623) -08:000010:0:1041894059.358906 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36adb24 (tot 19160663) -08:000010:0:1041894059.358911 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad2b4 (tot 19160703) -08:000001:0:1041894059.358916 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.358920 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.358925 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.358928 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.358932 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.358936 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.358940 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0bae0 -0b:000200:0:1041894059.358945 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc7b000 : %zd -0b:000200:0:1041894059.358950 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc79000 : %zd -0b:000200:0:1041894059.358954 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc77000 : %zd -0b:000200:0:1041894059.358958 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc75000 : %zd -0b:000200:0:1041894059.358963 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc73000 : %zd -0b:000200:0:1041894059.358967 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc71000 : %zd -0b:000200:0:1041894059.358971 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc6f000 : %zd -0b:000200:0:1041894059.358976 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc6d000 : %zd -0b:000200:0:1041894059.358980 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc6b000 : %zd -0b:000200:0:1041894059.358984 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc69000 : %zd -0b:000200:0:1041894059.358988 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edc67000 : %zd -0b:000200:0:1041894059.358993 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edb1f000 : %zd -0b:000200:0:1041894059.358997 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating edabd000 : %zd -0b:000200:0:1041894059.359001 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating eda5d000 : %zd -0b:000200:0:1041894059.359006 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed9fd000 : %zd -0b:000200:0:1041894059.359010 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed99d000 : %zd -0a:004000:0:1041894059.359014 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.359018 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75104, portal 8 -08:000001:0:1041894059.359022 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.359026 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.359030 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.359033 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75103:7f000001:3 -08:000001:0:1041894059.359038 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.359042 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19160943) -0a:000200:0:1041894059.359046 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.359051 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.359054 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.359057 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.359062 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.359066 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.359069 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75103, portal 4 -0a:000200:0:1041894059.359073 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.359078 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.359081 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.359085 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75103 -0a:000200:0:1041894059.359089 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.359093 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.359096 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.359101 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.359104 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.359110 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.359116 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.359121 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.359126 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.359131 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.359135 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.359139 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.359142 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.359148 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.359151 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.359154 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.359160 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.359163 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.359168 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.359172 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.359176 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.359181 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.359185 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.359189 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f8fea480 -0b:000200:2:1041894059.359194 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f8fea4dc -0b:000200:2:1041894059.359199 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2e64 -08:000001:2:1041894059.359204 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.359208 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.359212 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.359218 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.359222 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.359226 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5dec -0b:000200:2:1041894059.359229 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.359235 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.359239 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.359242 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.359247 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.359252 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.359256 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.359260 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.359263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1255f -0a:000001:2:1041894059.359268 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.359273 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 7696 -0a:004000:2:1041894059.359280 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.359290 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.359295 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.359299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f919f7e0 -0b:000200:2:1041894059.359304 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f919f83c -0b:000200:2:1041894059.359309 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2e64 -08:000001:3:1041894059.359317 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.359323 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.359326 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.359332 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.359336 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.359340 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.359345 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f7e0, sequence: 67221, eq->size: 16384 -0b:000200:2:1041894059.359351 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.359356 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.359361 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.359366 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.359371 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.359375 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.359379 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -0a:000001:1:1041894059.359385 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.359390 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.359396 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.359399 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.359404 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -0a:000001:0:1041894059.359409 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.359414 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.359420 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041894059.359424 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.359427 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1255f:7f000001:0 -0a:000040:2:1041894059.359434 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -08:000200:3:1041894059.359439 (service.c:204:handle_incoming_request() 1265+240): got req 75103 (md: f2120000 + 7696) -0a:000001:2:1041894059.359445 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.359449 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.359454 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.359458 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.359463 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:3:1041894059.359468 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.359474 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.359478 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:1:1041894059.359481 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -08:000001:3:1041894059.359488 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.359493 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.359498 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.359504 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:0:1041894059.359508 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.359511 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000040:0:1041894059.359515 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -08:000001:3:1041894059.359520 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.359524 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.359529 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041894059.359532 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.359536 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.359541 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19161519) -04:000001:3:1041894059.359545 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.359549 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.359552 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.359557 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.359562 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.359565 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.359568 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.359573 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.359578 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19161527) -0e:000001:3:1041894059.359584 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.359588 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.359594 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.359598 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.359611 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.359615 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19161519). -04:000001:3:1041894059.359620 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.359624 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19161807) -08:000001:3:1041894059.359629 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.359632 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.359636 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.359642 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19161847) -08:000010:3:1041894059.359646 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19161887) -08:000010:3:1041894059.359651 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19161927) -08:000010:3:1041894059.359656 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19161967) -08:000010:3:1041894059.359660 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19162007) -08:000010:3:1041894059.359665 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19162047) -08:000010:3:1041894059.359670 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19162087) -08:000010:3:1041894059.359674 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19162127) -08:000010:3:1041894059.359679 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19162167) -08:000010:3:1041894059.359684 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19162207) -08:000010:3:1041894059.359688 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19162247) -08:000010:3:1041894059.359693 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19162287) -08:000010:3:1041894059.359698 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19162327) -08:000010:3:1041894059.359702 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19162367) -08:000010:3:1041894059.359707 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19162407) -08:000010:3:1041894059.359712 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19162447) -08:000001:3:1041894059.359717 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.359721 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.359725 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.359729 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.359734 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecc9000 : %zd -0b:000200:3:1041894059.359739 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecc7000 : %zd -0b:000200:3:1041894059.359743 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecc5000 : %zd -0b:000200:3:1041894059.359748 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecc3000 : %zd -0b:000200:3:1041894059.359752 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecc1000 : %zd -0b:000200:3:1041894059.359757 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecbf000 : %zd -0b:000200:3:1041894059.359761 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecbd000 : %zd -0b:000200:3:1041894059.359766 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecbb000 : %zd -0b:000200:3:1041894059.359770 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecb9000 : %zd -0b:000200:3:1041894059.359774 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecb7000 : %zd -0b:000200:3:1041894059.359779 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecb5000 : %zd -0b:000200:3:1041894059.359783 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecb3000 : %zd -0b:000200:3:1041894059.359787 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecb1000 : %zd -0b:000200:3:1041894059.359792 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecaf000 : %zd -0b:000200:3:1041894059.359796 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecad000 : %zd -0b:000200:3:1041894059.359800 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecac000 : %zd -0a:004000:3:1041894059.359805 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.359809 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75104 -0a:000200:3:1041894059.359815 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.359819 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.359822 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.359827 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.359831 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288583680)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.359837 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.359843 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.359848 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.359853 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.359899 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.359903 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.359945 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.359948 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.359991 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.359994 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.360038 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.360042 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.360063 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.360066 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.360070 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.360075 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.360079 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.360084 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.360087 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.360090 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f9041420 -0b:000200:2:1041894059.360096 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f904147c -0b:000200:2:1041894059.360101 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525f44c -08:000001:2:1041894059.360106 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.360109 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.360113 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.360117 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.360120 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.360124 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.360129 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.360141 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.360145 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.360149 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.360152 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12560 -0a:000001:2:1041894059.360157 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608164 : -262359132 : f05cb7a4) -0a:000200:2:1041894059.360162 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f3aa5084 [16](edc7b000,4096)... + 0 -0a:004000:2:1041894059.360170 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.360267 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.360272 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.360277 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.360283 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.360287 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.360290 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f905ba40 -0b:000200:2:1041894059.360296 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f905ba9c -0b:000200:2:1041894059.360301 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f525f44c -08:000001:2:1041894059.360305 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.360312 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.360316 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.360319 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.360325 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.360329 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.360334 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.360339 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -0a:000200:2:1041894059.360344 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5084 -03:000001:3:1041894059.360348 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.360352 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc7b000 : %zd -0b:000200:2:1041894059.360357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc79000 : %zd -0b:000200:2:1041894059.360362 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc77000 : %zd -0b:000200:2:1041894059.360366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc75000 : %zd -0b:000200:2:1041894059.360371 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc73000 : %zd -0b:000200:2:1041894059.360375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc71000 : %zd -0b:000200:2:1041894059.360380 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6f000 : %zd -0b:000200:2:1041894059.360384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6d000 : %zd -0b:000200:2:1041894059.360388 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6b000 : %zd -0b:000200:2:1041894059.360393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc69000 : %zd -0b:000200:2:1041894059.360397 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc67000 : %zd -0b:000200:2:1041894059.360401 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edb1f000 : %zd -0b:000200:2:1041894059.360406 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edabd000 : %zd -0b:000200:2:1041894059.360410 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eda5d000 : %zd -0b:000200:2:1041894059.360414 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed9fd000 : %zd -0b:000200:2:1041894059.360419 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed99d000 : %zd -0b:000200:2:1041894059.360424 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.360429 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.360432 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.360454 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.360458 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.360463 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.360467 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.360471 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.360476 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.360479 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.360482 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.360487 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.360498 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.360503 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.360507 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262429004 -0a:004000:2:1041894059.360513 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.360517 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.360520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f9041480 -0b:000200:2:1041894059.360527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f90414dc -0b:000200:2:1041894059.360532 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525f44c -08:000001:2:1041894059.360537 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.360540 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.360545 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.360549 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.360554 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba6b4 -05:000001:3:1041894059.360559 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.360563 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc9000 : %zd -05:000080:3:1041894059.360568 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.360574 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc7000 : %zd -05:000001:3:1041894059.360579 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.360585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc5000 : %zd -05:000001:3:1041894059.360590 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.360595 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc3000 : %zd -05:000080:3:1041894059.360600 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.360606 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc1000 : %zd -05:000001:3:1041894059.360610 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.360617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbf000 : %zd -0e:000001:3:1041894059.360621 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.360626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbd000 : %zd -0e:000002:3:1041894059.360631 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.360636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbb000 : %zd -0e:000002:3:1041894059.360641 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.360646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb9000 : %zd -0e:000002:3:1041894059.360651 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.360656 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb7000 : %zd -0e:000002:3:1041894059.360661 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.360665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb5000 : %zd -0e:000002:3:1041894059.360670 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.360675 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb3000 : %zd -0e:000002:3:1041894059.360680 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.360685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb1000 : %zd -0e:000002:3:1041894059.360690 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.360695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecaf000 : %zd -0e:000002:3:1041894059.360700 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.360705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecad000 : %zd -0e:000002:3:1041894059.360710 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.360715 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecac000 : %zd -0e:000002:3:1041894059.360720 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.360725 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.360729 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.360734 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.360738 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.360743 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.360748 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.360754 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.360759 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.360764 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.360768 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.360773 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.360776 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.360782 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f54cb9cc (tot 19162687) -04:008000:3:1041894059.360786 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.360791 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.360795 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.360798 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360802 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19162647). -08:000001:3:1041894059.360806 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360810 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360813 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19162607). -08:000001:3:1041894059.360817 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360820 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360824 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19162567). -08:000001:3:1041894059.360828 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360831 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360835 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19162527). -08:000001:3:1041894059.360839 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360842 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360846 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19162487). -08:000001:3:1041894059.360850 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360853 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360857 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19162447). -08:000001:3:1041894059.360861 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360864 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360868 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19162407). -08:000001:3:1041894059.360872 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360875 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360878 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19162367). -08:000001:3:1041894059.360883 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360886 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360890 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19162327). -08:000001:3:1041894059.360894 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360897 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360901 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19162287). -08:000001:3:1041894059.360905 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360908 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360911 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19162247). -08:000001:3:1041894059.360916 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360919 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360922 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19162207). -08:000001:3:1041894059.360927 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360930 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360933 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19162167). -08:000001:3:1041894059.360938 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360941 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360945 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19162127). -08:000001:3:1041894059.360949 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360952 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360955 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19162087). -08:000001:3:1041894059.360960 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360963 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.360966 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19162047). -08:000001:3:1041894059.360971 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.360974 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.360977 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.360981 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.360985 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19161759). -08:000001:3:1041894059.360990 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.360993 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19161183). -0a:000200:3:1041894059.361000 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.361004 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.361009 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.361012 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75103 -0a:000200:3:1041894059.361017 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.361021 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.361024 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.361092 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.361096 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-179521076)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.361102 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.361107 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.361113 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.361118 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.361122 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.361127 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.361132 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.361137 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.361143 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.361147 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.361153 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.361157 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -0b:000001:2:1041894059.361163 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.361166 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.361172 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.361176 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.361182 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.361186 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.361190 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.361196 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.361200 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.361203 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -0a:004000:2:1041894059.361209 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.361213 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.361218 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f8ffece0 -08:000001:3:1041894059.361223 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.361228 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f8ffed3c -0b:000200:2:1041894059.361234 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df11c -08:000001:2:1041894059.361239 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.361243 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cb9cc (tot 19160943). -08:000001:2:1041894059.361248 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.361251 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0b:000200:2:1041894059.361255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb9cc : %zd -0a:004000:2:1041894059.361260 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.361264 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.361267 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.361272 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.361277 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.361281 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.361285 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.361288 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1255f -0a:000001:2:1041894059.361294 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609620 : -262357676 : f05cbd54) -0a:000200:2:1041894059.361298 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e35ac [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.361305 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.361316 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.361321 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.361324 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f9017ce0 -0b:000200:2:1041894059.361329 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f9017d3c -0b:000200:2:1041894059.361334 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df11c -08:000001:2:1041894059.361339 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.361344 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.361348 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.361352 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e35ac -0b:000200:2:1041894059.361357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.361361 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.361366 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.361370 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.361376 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.361380 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.361386 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.361390 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.361394 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.361398 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.361405 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.361408 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.361412 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:000200:2:1041894059.361416 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.361421 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.361425 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75103/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:001000:2:1041894059.361430 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.361435 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.361439 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19160703). -08:000010:0:1041894059.361444 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19160111). -08:000001:0:1041894059.361449 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.361452 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 8 -08:000001:0:1041894059.361456 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.361460 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19159907). -08:000001:0:1041894059.361464 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.361467 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.361471 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.361475 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.361478 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.361483 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.361488 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.361491 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.361494 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19160111) -08:000010:0:1041894059.361500 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19160703) -08:000001:0:1041894059.361504 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.361507 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 9 -08:000001:0:1041894059.361511 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.361516 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.361522 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f5298a00 (tot 19160991) -08:000001:0:1041894059.361527 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.361530 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 10 -08:000001:0:1041894059.361534 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.361538 (osc_request.c:449:osc_brw_read() 1452+724): desc = f5298a00 -08:000010:0:1041894059.361543 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473cd4 (tot 19161031) -08:000010:0:1041894059.361547 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473104 (tot 19161071) -08:000010:0:1041894059.361552 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f63f4614 (tot 19161111) -08:000010:0:1041894059.361557 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f63f4854 (tot 19161151) -08:000010:0:1041894059.361561 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19161191) -08:000010:0:1041894059.361566 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9ea94 (tot 19161231) -08:000010:0:1041894059.361570 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9ebfc (tot 19161271) -08:000010:0:1041894059.361575 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9ea04 (tot 19161311) -08:000010:0:1041894059.361580 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9e104 (tot 19161351) -08:000010:0:1041894059.361584 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f9814c (tot 19161391) -08:000010:0:1041894059.361589 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f98194 (tot 19161431) -08:000010:0:1041894059.361593 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f5f9853c (tot 19161471) -08:000010:0:1041894059.361598 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efa5e224 (tot 19161511) -08:000010:0:1041894059.361603 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efa5e41c (tot 19161551) -08:000010:0:1041894059.361608 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef35fa4c (tot 19161591) -08:000010:0:1041894059.361613 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef16b77c (tot 19161631) -08:000001:0:1041894059.361617 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.361621 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.361625 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.361629 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.361632 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.361637 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.361641 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0bae0 -0b:000200:0:1041894059.361646 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed93a000 : %zd -0b:000200:0:1041894059.361650 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed8d4000 : %zd -0b:000200:0:1041894059.361655 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed873000 : %zd -0b:000200:0:1041894059.361659 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed808000 : %zd -0b:000200:0:1041894059.361663 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed723000 : %zd -0b:000200:0:1041894059.361668 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed6b4000 : %zd -0b:000200:0:1041894059.361672 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed642000 : %zd -0b:000200:0:1041894059.361676 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed5cf000 : %zd -0b:000200:0:1041894059.361681 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed55d000 : %zd -0b:000200:0:1041894059.361685 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed4f0000 : %zd -0b:000200:0:1041894059.361689 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed480000 : %zd -0b:000200:0:1041894059.361693 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed410000 : %zd -0b:000200:0:1041894059.361698 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed3a2000 : %zd -0b:000200:0:1041894059.361702 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed330000 : %zd -0b:000200:0:1041894059.361706 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2f0000 : %zd -0b:000200:0:1041894059.361711 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2a9000 : %zd -0a:004000:0:1041894059.361715 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.361718 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75106, portal 8 -08:000001:0:1041894059.361723 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.361727 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.361731 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.361734 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75105:7f000001:3 -08:000001:0:1041894059.361739 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.361742 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19161871) -0a:000200:0:1041894059.361747 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.361751 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.361755 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.361758 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.361763 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.361766 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.361769 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75105, portal 4 -0a:000200:0:1041894059.361774 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.361778 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.361782 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.361785 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75105 -0a:000200:0:1041894059.361789 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.361793 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.361797 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.361801 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.361805 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.361811 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.361816 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.361821 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.361826 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.361829 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.361835 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.361838 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.361841 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.361847 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.361850 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.361854 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.361858 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.361864 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.361868 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.361872 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.361876 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.361881 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.361884 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.361888 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2804 -> f8fea4e0 -0b:000200:2:1041894059.361893 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2860 -> f8fea53c -0b:000200:2:1041894059.361898 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2804 -08:000001:2:1041894059.361903 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.361906 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.361910 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.361917 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.361920 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.361925 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -0b:000200:2:1041894059.361928 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.361934 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.361937 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.361940 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.361945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.361950 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.361955 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.361958 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.361961 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12561 -0a:000001:2:1041894059.361967 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.361972 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 8288 -0a:004000:2:1041894059.361979 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.361990 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.361994 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.361998 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2804 -> f919f840 -0b:000200:2:1041894059.362004 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2860 -> f919f89c -0b:000200:2:1041894059.362009 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2804 -08:000001:3:1041894059.362016 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.362022 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.362025 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.362031 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.362035 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.362039 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.362044 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f840, sequence: 67222, eq->size: 16384 -0b:000200:2:1041894059.362050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.362055 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.362059 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.362065 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.362070 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.362075 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.362079 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:000001:0:1041894059.362084 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.362089 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.362093 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.362098 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.362101 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:000001:1:1041894059.362106 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.362111 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.362117 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.362120 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.362125 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:000001:0:1041894059.362130 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.362135 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.362139 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.362142 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:000001:1:1041894059.362147 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.362151 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.362156 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.362161 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:000001:2:1041894059.362166 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.362171 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041894059.362176 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12561:7f000001:0 -08:000200:3:1041894059.362182 (service.c:204:handle_incoming_request() 1265+240): got req 75105 (md: f2120000 + 8288) -05:000001:3:1041894059.362187 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.362190 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.362195 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.362200 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.362203 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.362207 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.362212 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.362216 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.362219 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.362224 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.362227 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.362231 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19162447) -04:000001:3:1041894059.362236 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.362239 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.362243 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.362248 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.362253 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.362256 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.362259 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.362264 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.362270 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19162455) -0e:000001:3:1041894059.362275 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.362280 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.362285 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.362290 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.362303 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.362307 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19162447). -04:000001:3:1041894059.362312 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.362317 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19162735) -08:000001:3:1041894059.362322 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.362325 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.362329 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.362334 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19162775) -08:000010:3:1041894059.362339 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19162815) -08:000010:3:1041894059.362344 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19162855) -08:000010:3:1041894059.362348 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19162895) -08:000010:3:1041894059.362353 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19162935) -08:000010:3:1041894059.362358 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19162975) -08:000010:3:1041894059.362362 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19163015) -08:000010:3:1041894059.362367 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19163055) -08:000010:3:1041894059.362372 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19163095) -08:000010:3:1041894059.362377 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163135) -08:000010:3:1041894059.362381 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19163175) -08:000010:3:1041894059.362386 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19163215) -08:000010:3:1041894059.362391 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19163255) -08:000010:3:1041894059.362395 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19163295) -08:000010:3:1041894059.362400 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19163335) -08:000010:3:1041894059.362405 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19163375) -08:000001:3:1041894059.362410 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.362414 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.362419 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.362423 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.362428 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecab000 : %zd -0b:000200:3:1041894059.362432 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eecaa000 : %zd -0b:000200:3:1041894059.362437 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca9000 : %zd -0b:000200:3:1041894059.362441 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca8000 : %zd -0b:000200:3:1041894059.362446 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca7000 : %zd -0b:000200:3:1041894059.362450 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca5000 : %zd -0b:000200:3:1041894059.362454 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca4000 : %zd -0b:000200:3:1041894059.362459 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca3000 : %zd -0b:000200:3:1041894059.362463 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca2000 : %zd -0b:000200:3:1041894059.362468 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca1000 : %zd -0b:000200:3:1041894059.362472 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eeca0000 : %zd -0b:000200:3:1041894059.362476 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec9f000 : %zd -0b:000200:3:1041894059.362481 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec9e000 : %zd -0b:000200:3:1041894059.362485 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec9d000 : %zd -0b:000200:3:1041894059.362489 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec9c000 : %zd -0b:000200:3:1041894059.362494 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec9a000 : %zd -0a:004000:3:1041894059.362498 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.362502 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75106 -0a:000200:3:1041894059.362508 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.362512 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.362515 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.362520 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.362523 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288706560)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.362530 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.362535 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.362541 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.362546 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.362593 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.362597 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.362639 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.362643 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.362687 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.362690 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.362731 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.362734 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.362755 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.362759 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.362763 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.362767 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.362771 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.362776 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.362780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.362783 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfa24 -> f90414e0 -0b:000200:2:1041894059.362788 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfa80 -> f904153c -0b:000200:2:1041894059.362793 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfa24 -08:000001:2:1041894059.362798 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.362802 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.362806 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.362810 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.362813 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.362816 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.362821 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.362833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.362838 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.362841 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.362844 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12562 -0a:000001:2:1041894059.362850 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608220 : -262359076 : f05cb7dc) -0a:000200:2:1041894059.362855 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f05e3dec [16](ed93a000,4096)... + 0 -0a:004000:2:1041894059.362862 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.362962 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.362967 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.362972 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.362978 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.362982 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.362985 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfa24 -> f905baa0 -0b:000200:2:1041894059.362991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfa80 -> f905bafc -0b:000200:2:1041894059.362996 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05dfa24 -08:000001:2:1041894059.363001 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.363007 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.363011 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.363015 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.363020 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.363025 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.363030 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.363034 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -0a:000200:2:1041894059.363040 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3dec -03:000001:3:1041894059.363044 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.363048 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed93a000 : %zd -0b:000200:2:1041894059.363053 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed8d4000 : %zd -0b:000200:2:1041894059.363058 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed873000 : %zd -0b:000200:2:1041894059.363062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed808000 : %zd -0b:000200:2:1041894059.363066 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed723000 : %zd -0b:000200:2:1041894059.363071 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed6b4000 : %zd -0b:000200:2:1041894059.363075 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed642000 : %zd -0b:000200:2:1041894059.363079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed5cf000 : %zd -0b:000200:2:1041894059.363084 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed55d000 : %zd -0b:000200:2:1041894059.363088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed4f0000 : %zd -0b:000200:2:1041894059.363093 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed480000 : %zd -0b:000200:2:1041894059.363097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed410000 : %zd -0b:000200:2:1041894059.363101 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed3a2000 : %zd -0b:000200:2:1041894059.363106 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed330000 : %zd -0b:000200:2:1041894059.363110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2f0000 : %zd -0b:000200:2:1041894059.363114 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a9000 : %zd -0b:000200:2:1041894059.363120 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.363124 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.363128 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.363150 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.363153 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.363159 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.363163 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.363166 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.363171 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.363175 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.363178 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.363183 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.363194 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.363199 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.363203 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262427684 -0a:004000:2:1041894059.363209 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.363212 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.363216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfa24 -> f9041540 -0b:000200:2:1041894059.363221 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfa80 -> f904159c -0b:000200:2:1041894059.363226 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfa24 -08:000001:2:1041894059.363231 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.363235 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.363240 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.363245 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.363250 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05babdc -05:000001:3:1041894059.363254 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.363258 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecab000 : %zd -05:000080:3:1041894059.363263 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.363269 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecaa000 : %zd -05:000001:3:1041894059.363274 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.363280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca9000 : %zd -05:000001:3:1041894059.363285 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.363289 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca8000 : %zd -05:000080:3:1041894059.363294 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.363300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca7000 : %zd -05:000001:3:1041894059.363305 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.363311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca5000 : %zd -0e:000001:3:1041894059.363316 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.363320 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca4000 : %zd -0e:000002:3:1041894059.363325 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.363330 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca3000 : %zd -0e:000002:3:1041894059.363335 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.363341 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca2000 : %zd -0e:000002:3:1041894059.363346 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.363350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca1000 : %zd -0e:000002:3:1041894059.363355 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.363360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca0000 : %zd -0e:000002:3:1041894059.363365 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.363370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9f000 : %zd -0e:000002:3:1041894059.363375 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.363380 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9e000 : %zd -0e:000002:3:1041894059.363385 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.363390 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9d000 : %zd -0e:000002:3:1041894059.363395 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.363400 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9c000 : %zd -0e:000002:3:1041894059.363405 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.363410 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9a000 : %zd -0e:000002:3:1041894059.363415 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.363420 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.363424 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.363429 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.363434 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.363439 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.363444 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.363449 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.363454 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.363459 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.363464 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.363468 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.363472 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.363477 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f6099ce4 (tot 19163615) -04:008000:3:1041894059.363482 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.363486 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.363490 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.363494 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363498 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19163575). -08:000001:3:1041894059.363502 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363505 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363509 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19163535). -08:000001:3:1041894059.363514 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363517 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363520 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19163495). -08:000001:3:1041894059.363525 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363528 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363531 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19163455). -08:000001:3:1041894059.363536 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363539 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363542 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19163415). -08:000001:3:1041894059.363547 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363550 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363553 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19163375). -08:000001:3:1041894059.363558 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363561 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363564 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19163335). -08:000001:3:1041894059.363569 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363572 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363576 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19163295). -08:000001:3:1041894059.363580 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363583 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363587 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19163255). -08:000001:3:1041894059.363591 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363595 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363598 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19163215). -08:000001:3:1041894059.363602 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363606 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363609 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19163175). -08:000001:3:1041894059.363613 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363617 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363620 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19163135). -08:000001:3:1041894059.363625 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363628 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363631 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19163095). -08:000001:3:1041894059.363636 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363639 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363642 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19163055). -08:000001:3:1041894059.363647 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363650 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363653 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19163015). -08:000001:3:1041894059.363658 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363661 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.363664 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19162975). -08:000001:3:1041894059.363669 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.363672 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.363676 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.363680 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.363684 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19162687). -08:000001:3:1041894059.363689 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.363692 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19162111). -0a:000200:3:1041894059.363698 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.363703 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.363707 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.363711 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75105 -0a:000200:3:1041894059.363716 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.363720 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.363724 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.363729 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.363732 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-167142172)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.363738 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.363744 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.363749 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.363754 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.363758 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.363764 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.363768 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.363773 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.363779 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.363783 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.363788 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.363792 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0b:000001:2:1041894059.363798 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.363801 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.363806 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.363811 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.363816 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.363821 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.363825 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.363830 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.363834 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.363838 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0a:004000:2:1041894059.363844 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.363847 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.363853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfddc -> f8ffed40 -08:000001:3:1041894059.363858 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.363863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfe38 -> f8ffed9c -0b:000200:2:1041894059.363869 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfddc -08:000001:2:1041894059.363874 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.363877 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6099ce4 (tot 19161871). -08:000001:2:1041894059.363882 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.363886 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -0b:000200:2:1041894059.363889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ce4 : %zd -0a:004000:2:1041894059.363894 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.363898 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.363901 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.363905 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.363910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.363915 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.363918 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.363921 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12561 -0a:000001:2:1041894059.363926 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608108 : -262359188 : f05cb76c) -0a:000200:2:1041894059.363931 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e3ef4 [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.363938 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.363948 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.363953 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.363956 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfddc -> f9017d40 -0b:000200:2:1041894059.363962 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfe38 -> f9017d9c -0b:000200:2:1041894059.363967 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dfddc -08:000001:2:1041894059.363972 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.363976 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.363981 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.363985 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -08:000001:0:1041894059.363989 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.363993 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.363998 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.364004 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.364008 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.364014 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.364017 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.364022 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.364026 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.364030 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.364037 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.364040 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.364044 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.364049 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -08:000001:0:1041894059.364053 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -0b:001000:2:1041894059.364057 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:0:1041894059.364061 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75105/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.364067 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.364071 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19161631). -08:000010:0:1041894059.364076 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161039). -08:000001:0:1041894059.364081 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.364084 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 9 -08:000001:0:1041894059.364088 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.364092 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19160835). -08:000001:0:1041894059.364097 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.364100 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.364104 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.364107 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.364110 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.364115 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.364120 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.364123 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.364127 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19161039) -08:000010:0:1041894059.364132 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19161631) -08:000001:0:1041894059.364137 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.364140 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 10 -08:000001:0:1041894059.364144 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.364149 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.364154 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f7fa5a00 (tot 19161919) -08:000001:0:1041894059.364159 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.364162 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 11 -08:000001:0:1041894059.364166 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.364171 (osc_request.c:449:osc_brw_read() 1452+724): desc = f7fa5a00 -08:000010:0:1041894059.364175 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4b24 (tot 19161959) -08:000010:0:1041894059.364180 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff438c (tot 19161999) -08:000010:0:1041894059.364185 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff48e4 (tot 19162039) -08:000010:0:1041894059.364189 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff43d4 (tot 19162079) -08:000010:0:1041894059.364194 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff44ac (tot 19162119) -08:000010:0:1041894059.364199 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4584 (tot 19162159) -08:000010:0:1041894059.364203 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473bb4 (tot 19162199) -08:000010:0:1041894059.364208 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473a04 (tot 19162239) -08:000010:0:1041894059.364213 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef47326c (tot 19162279) -08:000010:0:1041894059.364217 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef473224 (tot 19162319) -08:000010:0:1041894059.364222 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef4736ec (tot 19162359) -08:000010:0:1041894059.364227 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef4733d4 (tot 19162399) -08:000010:0:1041894059.364231 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef47338c (tot 19162439) -08:000010:0:1041894059.364236 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef47389c (tot 19162479) -08:000010:0:1041894059.364240 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef4738e4 (tot 19162519) -08:000010:0:1041894059.364245 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at ef47392c (tot 19162559) -08:000001:0:1041894059.364249 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.364253 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.364258 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.364261 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.364265 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.364269 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.364273 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> ccc0bae0 -0b:000200:0:1041894059.364278 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2a7000 : %zd -0b:000200:0:1041894059.364283 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2a5000 : %zd -0b:000200:0:1041894059.364287 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2a3000 : %zd -0b:000200:0:1041894059.364291 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed2a1000 : %zd -0b:000200:0:1041894059.364295 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed29f000 : %zd -0b:000200:0:1041894059.364300 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed29d000 : %zd -0b:000200:0:1041894059.364304 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed29b000 : %zd -0b:000200:0:1041894059.364308 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed299000 : %zd -0b:000200:0:1041894059.364313 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed297000 : %zd -0b:000200:0:1041894059.364317 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed293000 : %zd -0b:000200:0:1041894059.364321 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed291000 : %zd -0b:000200:0:1041894059.364326 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed28f000 : %zd -0b:000200:0:1041894059.364330 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed28d000 : %zd -0b:000200:0:1041894059.364334 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed28a000 : %zd -0b:000200:0:1041894059.364338 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed288000 : %zd -0b:000200:0:1041894059.364343 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed286000 : %zd -0a:004000:0:1041894059.364347 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.364350 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75108, portal 8 -08:000001:0:1041894059.364355 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.364359 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f7fa5a00 to 2 -08:000001:0:1041894059.364363 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.364367 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75107:7f000001:3 -08:000001:0:1041894059.364372 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.364375 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19162799) -0a:000200:0:1041894059.364380 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.364384 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.364387 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.364391 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.364395 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.364399 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.364402 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75107, portal 4 -0a:000200:0:1041894059.364407 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.364411 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.364414 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.364418 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75107 -0a:000200:0:1041894059.364422 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.364426 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.364429 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.364434 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.364437 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.364443 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.364449 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.364454 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.364459 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.364464 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.364468 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.364471 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.364474 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.364480 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.364483 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.364487 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.364492 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.364496 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.364500 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.364504 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.364508 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.364513 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.364517 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.364520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2c44 -> f8fea540 -0b:000200:2:1041894059.364525 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ca0 -> f8fea59c -0b:000200:2:1041894059.364530 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2c44 -08:000001:2:1041894059.364535 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.364539 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.364543 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.364549 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.364553 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.364557 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -0b:000200:2:1041894059.364560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.364566 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.364569 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.364573 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.364577 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.364583 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.364587 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.364590 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.364594 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12563 -0a:000001:2:1041894059.364599 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.364604 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 8880 -0a:004000:2:1041894059.364611 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.364622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.364626 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.364630 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2c44 -> f919f8a0 -0b:000200:2:1041894059.364635 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ca0 -> f919f8fc -0b:000200:2:1041894059.364640 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2c44 -08:000001:3:1041894059.364648 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.364654 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.364658 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.364662 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.364668 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.364672 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.364677 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f8a0, sequence: 67223, eq->size: 16384 -0b:000200:2:1041894059.364683 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.364688 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.364693 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.364698 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.364703 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.364708 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.364712 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0a:000001:0:1041894059.364718 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.364722 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.364726 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.364731 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.364734 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0a:000001:1:1041894059.364740 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.364745 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.364751 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.364754 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.364759 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0a:000001:0:1041894059.364764 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.364769 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.364773 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.364776 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0a:000001:1:1041894059.364781 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.364785 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.364791 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.364794 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12563:7f000001:0 -0a:000040:2:1041894059.364801 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -08:000200:3:1041894059.364806 (service.c:204:handle_incoming_request() 1265+240): got req 75107 (md: f2120000 + 8880) -0a:000001:2:1041894059.364812 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.364816 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.364820 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.364825 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.364830 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.364835 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.364839 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.364843 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.364847 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.364850 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.364854 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.364858 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.364861 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.364865 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19163375) -04:000001:3:1041894059.364870 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.364873 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.364876 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.364881 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.364886 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.364889 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.364892 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.364897 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.364902 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19163383) -0e:000001:3:1041894059.364907 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.364911 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.364916 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.364920 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.364934 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.364938 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19163375). -04:000001:3:1041894059.364943 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.364947 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19163663) -08:000001:3:1041894059.364955 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.364959 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.364963 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.364968 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19163703) -08:000010:3:1041894059.364973 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19163743) -08:000010:3:1041894059.364977 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19163783) -08:000010:3:1041894059.364982 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19163823) -08:000010:3:1041894059.364987 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19163863) -08:000010:3:1041894059.364991 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19163903) -08:000010:3:1041894059.364996 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163943) -08:000010:3:1041894059.365000 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19163983) -08:000010:3:1041894059.365005 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19164023) -08:000010:3:1041894059.365009 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19164063) -08:000010:3:1041894059.365014 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19164103) -08:000010:3:1041894059.365018 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19164143) -08:000010:3:1041894059.365023 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19164183) -08:000010:3:1041894059.365028 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19164223) -08:000010:3:1041894059.365032 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19164263) -08:000010:3:1041894059.365037 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19164303) -08:000001:3:1041894059.365041 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.365046 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.365050 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.365054 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.365059 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec99000 : %zd -0b:000200:3:1041894059.365064 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec98000 : %zd -0b:000200:3:1041894059.365068 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec97000 : %zd -0b:000200:3:1041894059.365072 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating efd9a000 : %zd -0b:000200:3:1041894059.365077 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating efd9e000 : %zd -0b:000200:3:1041894059.365081 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating efda7000 : %zd -0b:000200:3:1041894059.365085 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating efd92000 : %zd -0b:000200:3:1041894059.365090 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating efda5000 : %zd -0b:000200:3:1041894059.365094 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec96000 : %zd -0b:000200:3:1041894059.365098 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec95000 : %zd -0b:000200:3:1041894059.365103 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec94000 : %zd -0b:000200:3:1041894059.365107 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec93000 : %zd -0b:000200:3:1041894059.365111 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec92000 : %zd -0b:000200:3:1041894059.365115 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec91000 : %zd -0b:000200:3:1041894059.365120 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec90000 : %zd -0b:000200:3:1041894059.365124 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8f000 : %zd -0a:004000:3:1041894059.365128 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.365132 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75108 -0a:000200:3:1041894059.365139 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.365143 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.365147 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.365152 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.365155 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288780288)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.365162 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.365167 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.365172 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.365177 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.365224 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.365227 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.365268 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.365271 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.365315 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.365318 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.365361 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.365365 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.365386 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.365389 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.365393 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.365398 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.365402 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.365407 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.365410 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.365413 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df4d4 -> f90415a0 -0b:000200:2:1041894059.365419 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df530 -> f90415fc -0b:000200:2:1041894059.365424 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05df4d4 -08:000001:2:1041894059.365429 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.365432 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.365436 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.365440 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.365444 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.365447 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.365452 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.365464 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.365469 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.365472 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.365475 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12564 -0a:000001:2:1041894059.365481 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608836 : -262358460 : f05cba44) -0a:000200:2:1041894059.365486 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f05e39cc [16](ed2a7000,4096)... + 0 -0a:004000:2:1041894059.365493 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.365602 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.365607 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.365612 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.365617 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.365622 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.365625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df4d4 -> f905bb00 -0b:000200:2:1041894059.365631 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df530 -> f905bb5c -0b:000200:2:1041894059.365636 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05df4d4 -08:000001:2:1041894059.365640 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.365647 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.365650 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.365654 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.365660 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.365664 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.365669 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.365673 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5a00 -> 1 -0a:000200:2:1041894059.365678 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -03:000001:3:1041894059.365682 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.365687 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a7000 : %zd -0b:000200:2:1041894059.365692 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a5000 : %zd -0b:000200:2:1041894059.365696 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a3000 : %zd -0b:000200:2:1041894059.365700 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a1000 : %zd -0b:000200:2:1041894059.365705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29f000 : %zd -0b:000200:2:1041894059.365709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29d000 : %zd -0b:000200:2:1041894059.365713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29b000 : %zd -0b:000200:2:1041894059.365718 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed299000 : %zd -0b:000200:2:1041894059.365722 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed297000 : %zd -0b:000200:2:1041894059.365727 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed293000 : %zd -0b:000200:2:1041894059.365731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed291000 : %zd -0b:000200:2:1041894059.365735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28f000 : %zd -0b:000200:2:1041894059.365740 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28d000 : %zd -0b:000200:2:1041894059.365744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28a000 : %zd -0b:000200:2:1041894059.365748 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed288000 : %zd -0b:000200:2:1041894059.365753 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed286000 : %zd -0b:000200:2:1041894059.365758 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.365763 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.365767 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.365788 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.365792 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.365797 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.365801 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.365805 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.365810 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.365813 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.365816 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.365821 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.365832 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.365837 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.365841 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262430060 -0a:004000:2:1041894059.365847 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.365851 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.365854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df4d4 -> f9041600 -0b:000200:2:1041894059.365859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df530 -> f904165c -0b:000200:2:1041894059.365864 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05df4d4 -08:000001:2:1041894059.365869 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.365872 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.365878 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.365882 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.365887 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba294 -05:000001:3:1041894059.365891 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.365896 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec99000 : %zd -05:000080:3:1041894059.365901 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.365907 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec98000 : %zd -05:000001:3:1041894059.365912 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.365918 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec97000 : %zd -05:000001:3:1041894059.365923 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.365927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd9a000 : %zd -05:000080:3:1041894059.365932 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.365938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd9e000 : %zd -05:000001:3:1041894059.365943 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.365949 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efda7000 : %zd -0e:000001:3:1041894059.365954 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.365959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd92000 : %zd -0e:000002:3:1041894059.365964 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.365969 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efda5000 : %zd -0e:000002:3:1041894059.365974 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.365979 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec96000 : %zd -0e:000002:3:1041894059.365983 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.365988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec95000 : %zd -0e:000002:3:1041894059.365993 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.365998 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec94000 : %zd -0e:000002:3:1041894059.366003 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.366008 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec93000 : %zd -0e:000002:3:1041894059.366013 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.366018 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec92000 : %zd -0e:000002:3:1041894059.366024 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.366029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec91000 : %zd -0e:000002:3:1041894059.366034 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.366039 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec90000 : %zd -0e:000002:3:1041894059.366044 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.366049 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8f000 : %zd -0e:000002:3:1041894059.366054 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.366058 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.366062 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.366067 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.366072 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.366077 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.366082 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.366087 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.366093 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.366097 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.366102 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.366107 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.366111 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.366116 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f64ffbdc (tot 19164543) -04:008000:3:1041894059.366121 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.366125 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.366130 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.366133 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366137 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19164503). -08:000001:3:1041894059.366141 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366144 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366148 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19164463). -08:000001:3:1041894059.366153 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366156 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366159 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19164423). -08:000001:3:1041894059.366164 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366167 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366170 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19164383). -08:000001:3:1041894059.366175 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366178 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366181 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19164343). -08:000001:3:1041894059.366186 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366189 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366192 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19164303). -08:000001:3:1041894059.366197 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366200 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366204 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19164263). -08:000001:3:1041894059.366208 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366212 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366215 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19164223). -08:000001:3:1041894059.366219 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366223 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366226 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19164183). -08:000001:3:1041894059.366231 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366234 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366237 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19164143). -08:000001:3:1041894059.366242 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366245 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366248 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19164103). -08:000001:3:1041894059.366253 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366256 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366259 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19164063). -08:000001:3:1041894059.366264 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366267 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366270 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19164023). -08:000001:3:1041894059.366275 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366278 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366282 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19163983). -08:000001:3:1041894059.366286 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366289 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366293 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19163943). -08:000001:3:1041894059.366297 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366301 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.366304 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19163903). -08:000001:3:1041894059.366308 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.366312 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.366315 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.366319 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.366323 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19163615). -08:000001:3:1041894059.366328 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.366331 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19163039). -0a:000200:3:1041894059.366338 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.366343 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.366347 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.366351 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75107 -0a:000200:3:1041894059.366355 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.366360 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.366364 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.366369 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.366372 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-162530340)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.366379 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.366384 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.366390 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.366395 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.366399 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.366404 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.366409 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.366414 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.366420 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.366424 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.366429 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.366433 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0b:000001:2:1041894059.366439 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.366443 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.366448 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.366453 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.366458 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.366462 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.366467 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.366472 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.366476 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.366479 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0a:004000:2:1041894059.366485 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.366489 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.366494 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df55c -> f8ffeda0 -08:000001:3:1041894059.366501 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.366506 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df5b8 -> f8ffedfc -0b:000200:2:1041894059.366511 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df55c -08:000001:2:1041894059.366516 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.366519 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ffbdc (tot 19162799). -08:000001:2:1041894059.366524 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.366528 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6bdc -0b:000200:2:1041894059.366532 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ffbdc : %zd -0a:004000:2:1041894059.366536 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.366540 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.366543 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.366548 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.366553 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.366557 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.366560 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.366563 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12563 -0a:000001:2:1041894059.366569 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607548 : -262359748 : f05cb53c) -0a:000200:2:1041894059.366574 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e339c [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.366581 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.366591 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.366596 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.366599 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df55c -> f9017da0 -0b:000200:2:1041894059.366604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df5b8 -> f9017dfc -0b:000200:2:1041894059.366609 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df55c -08:000001:2:1041894059.366614 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.366619 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.366623 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.366628 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e339c -0b:000200:2:1041894059.366632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.366637 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.366641 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.366645 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.366651 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.366655 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.366661 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.366665 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -0b:000200:2:1041894059.366669 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.366674 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.366678 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041894059.366683 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.366688 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.366692 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.366695 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -08:000001:0:1041894059.366698 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.366702 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75107/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.366707 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.366711 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19162559). -08:000010:0:1041894059.366716 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161967). -08:000001:0:1041894059.366720 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.366723 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 10 -08:000001:0:1041894059.366727 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.366731 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19161763). -08:000001:0:1041894059.366736 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.366739 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.366743 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.366746 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.366749 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.366754 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.366759 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.366762 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.366766 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19161967) -08:000010:0:1041894059.366771 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19162559) -08:000001:0:1041894059.366776 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.366779 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 11 -08:000001:0:1041894059.366783 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.366788 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.366793 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f53a9a00 (tot 19162847) -08:000001:0:1041894059.366798 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.366801 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 12 -08:000001:0:1041894059.366805 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.366810 (osc_request.c:449:osc_brw_read() 1452+724): desc = f53a9a00 -08:000010:0:1041894059.366814 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21d64 (tot 19162887) -08:000010:0:1041894059.366819 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21dac (tot 19162927) -08:000010:0:1041894059.366823 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeb9e38c (tot 19162967) -08:000010:0:1041894059.366828 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc214ac (tot 19163007) -08:000010:0:1041894059.366833 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21f14 (tot 19163047) -08:000010:0:1041894059.366837 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36ad6ec (tot 19163087) -08:000010:0:1041894059.366842 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at c36adbb4 (tot 19163127) -08:000010:0:1041894059.366847 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4614 (tot 19163167) -08:000010:0:1041894059.366852 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff492c (tot 19163207) -08:000010:0:1041894059.366857 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4d1c (tot 19163247) -08:000010:0:1041894059.366861 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4bb4 (tot 19163287) -08:000010:0:1041894059.366866 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff44f4 (tot 19163327) -08:000010:0:1041894059.366871 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff42b4 (tot 19163367) -08:000010:0:1041894059.366875 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4e3c (tot 19163407) -08:000010:0:1041894059.366880 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4194 (tot 19163447) -08:000010:0:1041894059.366885 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at eeff4cd4 (tot 19163487) -08:000001:0:1041894059.366889 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.366893 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.366897 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.366901 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.366904 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.366909 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.366913 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0bae0 -0b:000200:0:1041894059.366918 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed284000 : %zd -0b:000200:0:1041894059.366923 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed282000 : %zd -0b:000200:0:1041894059.366927 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed280000 : %zd -0b:000200:0:1041894059.366931 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed27e000 : %zd -0b:000200:0:1041894059.366936 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed27c000 : %zd -0b:000200:0:1041894059.366940 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed27a000 : %zd -0b:000200:0:1041894059.366944 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed278000 : %zd -0b:000200:0:1041894059.366949 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed276000 : %zd -0b:000200:0:1041894059.366953 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed274000 : %zd -0b:000200:0:1041894059.366957 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed272000 : %zd -0b:000200:0:1041894059.366962 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed270000 : %zd -0b:000200:0:1041894059.366966 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed26e000 : %zd -0b:000200:0:1041894059.366970 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed26c000 : %zd -0b:000200:0:1041894059.366975 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed26a000 : %zd -0b:000200:0:1041894059.366979 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed268000 : %zd -0b:000200:0:1041894059.366983 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed266000 : %zd -0a:004000:0:1041894059.366988 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.366991 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75110, portal 8 -08:000001:0:1041894059.366996 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.367000 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.367004 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.367007 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75109:7f000001:3 -08:000001:0:1041894059.367012 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.367016 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19163727) -0a:000200:0:1041894059.367020 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.367024 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.367028 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.367031 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.367036 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.367039 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.367043 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75109, portal 4 -0a:000200:0:1041894059.367047 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.367051 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.367055 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.367058 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75109 -0a:000200:0:1041894059.367063 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.367067 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.367070 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.367075 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.367079 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.367085 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.367090 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.367096 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.367100 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.367106 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.367110 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.367114 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.367117 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.367123 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.367126 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.367129 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.367136 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.367140 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.367144 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.367148 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.367152 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.367156 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.367160 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.367164 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b244c -> f8fea5a0 -0b:000200:2:1041894059.367169 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b24a8 -> f8fea5fc -0b:000200:2:1041894059.367174 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b244c -08:000001:2:1041894059.367178 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.367182 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.367186 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.367192 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.367196 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.367200 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -0b:000200:2:1041894059.367204 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.367209 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.367213 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.367216 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.367221 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.367226 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.367230 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.367234 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.367237 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12565 -0a:000001:2:1041894059.367242 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.367247 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 9472 -0a:004000:2:1041894059.367255 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.367264 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.367269 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.367273 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b244c -> f919f900 -0b:000200:2:1041894059.367278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b24a8 -> f919f95c -0b:000200:2:1041894059.367283 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b244c -08:000001:3:1041894059.367291 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.367297 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.367300 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.367306 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.367310 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.367314 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f900, sequence: 67224, eq->size: 16384 -0b:000200:2:1041894059.367320 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.367325 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.367330 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.367335 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.367340 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.367345 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.367350 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:1:1041894059.367354 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0a:000001:1:1041894059.367360 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.367365 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.367371 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.367374 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.367379 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0a:000001:0:1041894059.367384 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.367389 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.367393 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.367398 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.367400 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0a:000001:1:1041894059.367406 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.367411 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.367417 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.367420 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0a:000001:0:1041894059.367425 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.367428 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.367433 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.367437 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12565:7f000001:0 -0a:000040:2:1041894059.367443 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -08:000200:3:1041894059.367449 (service.c:204:handle_incoming_request() 1265+240): got req 75109 (md: f2120000 + 9472) -0a:000001:2:1041894059.367454 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.367459 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.367463 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.367467 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.367473 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.367478 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.367481 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.367485 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.367490 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.367494 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.367497 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.367501 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.367504 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.367508 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19164303) -04:000001:3:1041894059.367513 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.367516 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.367519 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.367524 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.367529 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.367532 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.367535 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.367540 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.367545 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19164311) -0e:000001:3:1041894059.367550 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.367554 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.367560 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.367564 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.367576 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.367580 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19164303). -04:000001:3:1041894059.367585 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.367590 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19164591) -08:000001:3:1041894059.367594 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.367598 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.367602 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.367607 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19164631) -08:000010:3:1041894059.367611 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19164671) -08:000010:3:1041894059.367616 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19164711) -08:000010:3:1041894059.367621 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19164751) -08:000010:3:1041894059.367625 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19164791) -08:000010:3:1041894059.367630 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19164831) -08:000010:3:1041894059.367635 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19164871) -08:000010:3:1041894059.367639 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19164911) -08:000010:3:1041894059.367644 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19164951) -08:000010:3:1041894059.367648 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19164991) -08:000010:3:1041894059.367653 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19165031) -08:000010:3:1041894059.367657 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165071) -08:000010:3:1041894059.367662 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19165111) -08:000010:3:1041894059.367667 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19165151) -08:000010:3:1041894059.367671 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19165191) -08:000010:3:1041894059.367676 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19165231) -08:000001:3:1041894059.367681 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.367685 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.367689 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.367693 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.367698 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8e000 : %zd -0b:000200:3:1041894059.367703 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8d000 : %zd -0b:000200:3:1041894059.367707 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8c000 : %zd -0b:000200:3:1041894059.367711 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8b000 : %zd -0b:000200:3:1041894059.367716 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec8a000 : %zd -0b:000200:3:1041894059.367720 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec89000 : %zd -0b:000200:3:1041894059.367724 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec88000 : %zd -0b:000200:3:1041894059.367729 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec87000 : %zd -0b:000200:3:1041894059.367733 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec86000 : %zd -0b:000200:3:1041894059.367737 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec85000 : %zd -0b:000200:3:1041894059.367741 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec84000 : %zd -0b:000200:3:1041894059.367746 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec83000 : %zd -0b:000200:3:1041894059.367750 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec81000 : %zd -0b:000200:3:1041894059.367754 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec80000 : %zd -0b:000200:3:1041894059.367759 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7f000 : %zd -0b:000200:3:1041894059.367763 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7e000 : %zd -0a:004000:3:1041894059.367767 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.367771 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75110 -0a:000200:3:1041894059.367776 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.367780 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.367784 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.367789 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.367792 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288825344)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.367798 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.367803 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.367808 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.367813 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.367862 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.367866 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.367909 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.367912 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.367956 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.367960 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.368005 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.368008 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.368030 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.368033 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.368037 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.368041 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.368045 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.368050 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.368053 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.368057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df1a4 -> f9041660 -0b:000200:2:1041894059.368062 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df200 -> f90416bc -0b:000200:2:1041894059.368067 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05df1a4 -08:000001:2:1041894059.368072 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.368075 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.368079 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.368083 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.368087 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.368090 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.368095 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.368106 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.368111 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.368114 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.368117 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12566 -0a:000001:2:1041894059.368123 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610236 : -262357060 : f05cbfbc) -0a:000200:2:1041894059.368128 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f05e3294 [16](ed284000,4096)... + 0 -0a:004000:2:1041894059.368135 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.368237 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.368242 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.368247 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.368253 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.368257 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.368261 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df1a4 -> f905bb60 -0b:000200:2:1041894059.368266 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df200 -> f905bbbc -0b:000200:2:1041894059.368271 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05df1a4 -08:000001:2:1041894059.368276 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.368283 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.368287 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.368290 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.368296 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.368300 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.368305 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.368310 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -0a:000200:2:1041894059.368315 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -03:000001:3:1041894059.368319 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.368323 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed284000 : %zd -0b:000200:2:1041894059.368329 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed282000 : %zd -0b:000200:2:1041894059.368333 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed280000 : %zd -0b:000200:2:1041894059.368338 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27e000 : %zd -0b:000200:2:1041894059.368342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27c000 : %zd -0b:000200:2:1041894059.368347 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27a000 : %zd -0b:000200:2:1041894059.368351 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed278000 : %zd -0b:000200:2:1041894059.368355 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed276000 : %zd -0b:000200:2:1041894059.368360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed274000 : %zd -0b:000200:2:1041894059.368364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed272000 : %zd -0b:000200:2:1041894059.368369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed270000 : %zd -0b:000200:2:1041894059.368373 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26e000 : %zd -0b:000200:2:1041894059.368377 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26c000 : %zd -0b:000200:2:1041894059.368382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26a000 : %zd -0b:000200:2:1041894059.368386 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed268000 : %zd -0b:000200:2:1041894059.368390 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed266000 : %zd -0b:000200:2:1041894059.368396 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.368401 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.368405 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.368427 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.368430 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.368435 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.368439 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.368443 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.368448 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.368451 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.368454 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.368459 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.368470 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.368475 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.368479 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262247196 -0a:004000:2:1041894059.368485 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.368488 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.368492 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df1a4 -> f90416c0 -0b:000200:2:1041894059.368497 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df200 -> f904171c -0b:000200:2:1041894059.368502 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05df1a4 -08:000001:2:1041894059.368507 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.368510 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.368515 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.368520 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.368525 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -05:000001:3:1041894059.368529 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.368533 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8e000 : %zd -05:000080:3:1041894059.368538 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.368544 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8d000 : %zd -05:000001:3:1041894059.368549 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.368556 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8c000 : %zd -05:000001:3:1041894059.368560 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.368565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8b000 : %zd -05:000080:3:1041894059.368569 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.368575 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8a000 : %zd -05:000001:3:1041894059.368580 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.368586 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec89000 : %zd -0e:000001:3:1041894059.368591 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.368596 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec88000 : %zd -0e:000002:3:1041894059.368601 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.368606 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec87000 : %zd -0e:000002:3:1041894059.368611 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.368616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec86000 : %zd -0e:000002:3:1041894059.368621 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.368626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec85000 : %zd -0e:000002:3:1041894059.368631 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.368636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec84000 : %zd -0e:000002:3:1041894059.368641 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.368646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec83000 : %zd -0e:000002:3:1041894059.368651 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.368656 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec81000 : %zd -0e:000002:3:1041894059.368661 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.368666 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec80000 : %zd -0e:000002:3:1041894059.368671 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.368675 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7f000 : %zd -0e:000002:3:1041894059.368680 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.368685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7e000 : %zd -0e:000002:3:1041894059.368690 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.368695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.368699 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.368704 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.368709 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.368714 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.368719 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.368724 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.368729 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.368734 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.368738 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.368742 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.368746 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.368752 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f63f8294 (tot 19165471) -04:008000:3:1041894059.368757 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.368761 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.368766 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.368769 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368772 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19165431). -08:000001:3:1041894059.368777 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368780 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368784 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19165391). -08:000001:3:1041894059.368788 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368791 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368795 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19165351). -08:000001:3:1041894059.368799 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368802 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368806 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19165311). -08:000001:3:1041894059.368810 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368814 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368817 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19165271). -08:000001:3:1041894059.368821 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368825 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368828 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19165231). -08:000001:3:1041894059.368832 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368836 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368839 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19165191). -08:000001:3:1041894059.368843 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368847 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368850 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19165151). -08:000001:3:1041894059.368854 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368858 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368861 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19165111). -08:000001:3:1041894059.368866 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368869 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368872 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19165071). -08:000001:3:1041894059.368877 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368880 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368883 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19165031). -08:000001:3:1041894059.368888 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368891 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368894 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19164991). -08:000001:3:1041894059.368899 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368902 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368905 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19164951). -08:000001:3:1041894059.368910 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368913 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368916 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19164911). -08:000001:3:1041894059.368921 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368924 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368927 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19164871). -08:000001:3:1041894059.368932 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368935 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.368938 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19164831). -08:000001:3:1041894059.368943 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.368946 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.368950 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.368954 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.368958 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19164543). -08:000001:3:1041894059.368963 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.368967 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19163967). -0a:000200:3:1041894059.368972 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.368977 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.368981 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.368985 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75109 -0a:000200:3:1041894059.368989 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.368994 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.368997 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.369002 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.369006 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-163609964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.369012 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.369017 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.369022 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.369027 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.369031 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.369037 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.369041 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.369047 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.369052 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.369056 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.369061 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0b:000001:2:1041894059.369067 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041894059.369071 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.369076 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.369080 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.369086 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.369091 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.369095 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041894059.369099 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:001000:2:1041894059.369103 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:3:1041894059.369109 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0b:000001:2:1041894059.369114 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041894059.369118 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.369123 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.369127 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.369132 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f8ffee00 -0b:000200:2:1041894059.369139 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f8ffee5c -0b:000200:2:1041894059.369144 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dff74 -08:000001:2:1041894059.369148 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.369152 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63f8294 (tot 19163727). -08:000001:2:1041894059.369156 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.369160 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6dec -0b:000200:2:1041894059.369164 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8294 : %zd -0a:004000:2:1041894059.369168 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.369172 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.369175 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.369180 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.369185 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.369189 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.369193 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.369196 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12565 -0a:000001:2:1041894059.369201 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609844 : -262357452 : f05cbe34) -0a:000200:2:1041894059.369206 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e37bc [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.369213 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.369223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.369228 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.369231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f9017e00 -0b:000200:2:1041894059.369237 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f9017e5c -0b:000200:2:1041894059.369242 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dff74 -08:000001:2:1041894059.369247 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.369251 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.369256 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.369260 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -08:000001:0:1041894059.369264 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.369268 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.369273 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.369280 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.369283 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.369289 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.369293 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.369297 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.369301 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.369307 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.369311 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.369315 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:000200:2:1041894059.369318 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.369323 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.369327 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75109/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.369333 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.369338 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -0b:001000:2:1041894059.369342 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.369347 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19163487). -08:000010:0:1041894059.369352 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19162895). -08:000001:0:1041894059.369356 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.369359 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 11 -08:000001:0:1041894059.369363 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.369367 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19162691). -08:000001:0:1041894059.369372 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.369375 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.369379 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.369382 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.369385 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.369390 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.369395 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.369398 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.369402 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19162895) -08:000010:0:1041894059.369407 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19163487) -08:000001:0:1041894059.369412 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.369415 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 12 -08:000001:0:1041894059.369419 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.369424 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.369429 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f53a9400 (tot 19163775) -08:000001:0:1041894059.369433 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.369437 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 13 -08:000001:0:1041894059.369441 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.369445 (osc_request.c:449:osc_brw_read() 1452+724): desc = f53a9400 -08:000010:0:1041894059.369450 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21f5c (tot 19163815) -08:000010:0:1041894059.369455 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2153c (tot 19163855) -08:000010:0:1041894059.369459 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21974 (tot 19163895) -08:000010:0:1041894059.369464 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21bfc (tot 19163935) -08:000010:0:1041894059.369469 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21e84 (tot 19163975) -08:000010:0:1041894059.369474 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21e3c (tot 19164015) -08:000010:0:1041894059.369478 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2177c (tot 19164055) -08:000010:0:1041894059.369483 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2189c (tot 19164095) -08:000010:0:1041894059.369488 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc2180c (tot 19164135) -08:000010:0:1041894059.369492 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc215cc (tot 19164175) -08:000010:0:1041894059.369497 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21a04 (tot 19164215) -08:000010:0:1041894059.369502 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc219bc (tot 19164255) -08:000010:0:1041894059.369506 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21b6c (tot 19164295) -08:000010:0:1041894059.369511 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21b24 (tot 19164335) -08:000010:0:1041894059.369516 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc21adc (tot 19164375) -08:000010:0:1041894059.369520 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efc216ec (tot 19164415) -08:000001:0:1041894059.369525 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.369528 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.369533 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.369536 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.369540 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.369544 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.369548 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0bae0 -0b:000200:0:1041894059.369553 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed264000 : %zd -0b:000200:0:1041894059.369558 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed262000 : %zd -0b:000200:0:1041894059.369562 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed260000 : %zd -0b:000200:0:1041894059.369567 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed25e000 : %zd -0b:000200:0:1041894059.369571 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed25c000 : %zd -0b:000200:0:1041894059.369575 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed25a000 : %zd -0b:000200:0:1041894059.369580 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed256000 : %zd -0b:000200:0:1041894059.369584 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed254000 : %zd -0b:000200:0:1041894059.369588 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed252000 : %zd -0b:000200:0:1041894059.369592 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed250000 : %zd -0b:000200:0:1041894059.369597 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed24e000 : %zd -0b:000200:0:1041894059.369601 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed24c000 : %zd -0b:000200:0:1041894059.369605 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed24a000 : %zd -0b:000200:0:1041894059.369610 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed248000 : %zd -0b:000200:0:1041894059.369614 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed246000 : %zd -0b:000200:0:1041894059.369618 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed836000 : %zd -0a:004000:0:1041894059.369623 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.369626 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75112, portal 8 -08:000001:0:1041894059.369631 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.369634 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.369639 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.369642 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75111:7f000001:3 -08:000001:0:1041894059.369647 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.369650 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19164655) -0a:000200:0:1041894059.369655 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.369659 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.369662 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.369666 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.369670 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.369674 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.369677 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75111, portal 4 -0a:000200:0:1041894059.369681 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.369686 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.369689 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.369692 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75111 -0a:000200:0:1041894059.369697 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.369701 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.369704 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.369709 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.369712 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.369718 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.369724 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.369729 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.369734 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.369740 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.369744 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.369747 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.369750 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.369756 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.369759 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.369762 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.369768 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.369772 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.369776 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.369780 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.369784 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.369789 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.369793 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.369796 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f8fea600 -0b:000200:2:1041894059.369801 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f8fea65c -0b:000200:2:1041894059.369806 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2b34 -08:000001:2:1041894059.369811 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.369814 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.369819 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.369824 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.369828 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.369832 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e68c4 -0b:000200:2:1041894059.369836 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.369841 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.369845 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.369848 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.369853 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.369858 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.369863 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.369866 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.369869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12567 -0a:000001:2:1041894059.369874 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.369879 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 10064 -0a:004000:2:1041894059.369887 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.369897 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.369902 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.369906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f919f960 -0b:000200:2:1041894059.369911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f919f9bc -0b:000200:2:1041894059.369916 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2b34 -08:000001:3:1041894059.369923 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.369929 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.369933 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.369940 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.369944 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.369949 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.369953 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041894059.369958 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f960, sequence: 67225, eq->size: 16384 -0b:001000:2:1041894059.369964 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894059.369969 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.369974 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.369977 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041894059.369983 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.369988 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0a:000001:0:1041894059.369993 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.369998 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.370002 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.370007 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.370010 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0a:000001:1:1041894059.370015 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.370020 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.370027 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.370029 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.370034 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0a:000001:0:1041894059.370039 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.370044 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.370048 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.370052 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0a:000001:1:1041894059.370056 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.370060 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.370066 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.370070 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12567:7f000001:0 -0a:000040:2:1041894059.370076 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -08:000200:3:1041894059.370081 (service.c:204:handle_incoming_request() 1265+240): got req 75111 (md: f2120000 + 10064) -0a:000001:2:1041894059.370087 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.370092 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.370096 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.370100 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.370106 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.370111 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.370115 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.370119 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.370124 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.370127 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.370130 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.370135 (ost_handler.c:514:ost_handle() 1265+272): read -04:000001:3:1041894059.370138 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -04:000010:3:1041894059.370142 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19165231) -04:000001:3:1041894059.370147 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.370150 (genops.c:268:class_conn2export() 1265+592): Process entered -05:000080:3:1041894059.370153 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.370158 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.370163 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.370166 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.370170 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.370174 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.370180 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19165239) -0e:000001:3:1041894059.370185 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.370189 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.370194 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.370198 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.370210 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.370214 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19165231). -04:000001:3:1041894059.370219 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.370223 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19165519) -08:000001:3:1041894059.370228 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.370231 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.370235 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.370240 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19165559) -08:000010:3:1041894059.370245 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19165599) -08:000010:3:1041894059.370249 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19165639) -08:000010:3:1041894059.370254 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19165679) -08:000010:3:1041894059.370259 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165719) -08:000010:3:1041894059.370263 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19165759) -08:000010:3:1041894059.370268 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165799) -08:000010:3:1041894059.370272 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165839) -08:000010:3:1041894059.370277 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19165879) -08:000010:3:1041894059.370281 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19165919) -08:000010:3:1041894059.370286 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19165959) -08:000010:3:1041894059.370291 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19165999) -08:000010:3:1041894059.370295 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19166039) -08:000010:3:1041894059.370300 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19166079) -08:000010:3:1041894059.370304 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19166119) -08:000010:3:1041894059.370309 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166159) -08:000001:3:1041894059.370313 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.370318 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.370322 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.370326 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.370332 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7d000 : %zd -0b:000200:3:1041894059.370336 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7c000 : %zd -0b:000200:3:1041894059.370340 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7b000 : %zd -0b:000200:3:1041894059.370345 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec7a000 : %zd -0b:000200:3:1041894059.370349 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec79000 : %zd -0b:000200:3:1041894059.370353 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec78000 : %zd -0b:000200:3:1041894059.370357 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec77000 : %zd -0b:000200:3:1041894059.370362 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec76000 : %zd -0b:000200:3:1041894059.370366 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec75000 : %zd -0b:000200:3:1041894059.370370 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec74000 : %zd -0b:000200:3:1041894059.370375 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec73000 : %zd -0b:000200:3:1041894059.370379 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec72000 : %zd -0b:000200:3:1041894059.370383 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec71000 : %zd -0b:000200:3:1041894059.370387 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec70000 : %zd -0b:000200:3:1041894059.370392 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6f000 : %zd -0b:000200:3:1041894059.370396 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6e000 : %zd -0a:004000:3:1041894059.370400 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.370404 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75112 -0a:000200:3:1041894059.370409 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.370413 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.370417 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.370422 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.370426 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288894976)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.370432 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.370437 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.370442 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.370447 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.370493 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.370497 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.370540 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.370543 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.370584 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.370587 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.370632 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.370635 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.370657 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.370660 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.370664 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.370668 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.370672 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.370677 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.370680 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.370683 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f9041720 -0b:000200:2:1041894059.370689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f904177c -0b:000200:2:1041894059.370694 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfccc -08:000001:2:1041894059.370699 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.370702 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.370706 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.370710 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.370714 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.370717 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.370722 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.370733 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.370737 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.370741 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.370744 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x12568 -0a:000001:2:1041894059.370749 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608556 : -262358740 : f05cb92c) -0a:000200:2:1041894059.370754 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f05e69cc [16](ed264000,4096)... + 0 -0a:004000:2:1041894059.370762 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.370866 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.370871 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.370876 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.370882 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.370886 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.370889 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f905bbc0 -0b:000200:2:1041894059.370895 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f905bc1c -0b:000200:2:1041894059.370900 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05dfccc -08:000001:2:1041894059.370905 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.370911 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.370915 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.370919 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.370924 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.370929 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.370934 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.370938 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -0a:000200:2:1041894059.370943 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e69cc -03:000001:3:1041894059.370948 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.370952 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed264000 : %zd -0b:000200:2:1041894059.370957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed262000 : %zd -0b:000200:2:1041894059.370961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed260000 : %zd -0b:000200:2:1041894059.370966 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25e000 : %zd -0b:000200:2:1041894059.370970 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25c000 : %zd -0b:000200:2:1041894059.370974 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25a000 : %zd -0b:000200:2:1041894059.370979 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed256000 : %zd -0b:000200:2:1041894059.370983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed254000 : %zd -0b:000200:2:1041894059.370987 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed252000 : %zd -0b:000200:2:1041894059.370992 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed250000 : %zd -0b:000200:2:1041894059.370996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24e000 : %zd -0b:000200:2:1041894059.371000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24c000 : %zd -0b:000200:2:1041894059.371005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24a000 : %zd -0b:000200:2:1041894059.371009 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed248000 : %zd -0b:000200:2:1041894059.371014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed246000 : %zd -0b:000200:2:1041894059.371018 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed836000 : %zd -0b:000200:2:1041894059.371024 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.371029 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.371032 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.371054 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.371058 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.371063 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.371067 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.371071 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.371076 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.371079 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.371082 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.371087 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.371098 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.371103 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.371108 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262249308 -0a:004000:2:1041894059.371113 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.371117 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.371120 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f9041780 -0b:000200:2:1041894059.371126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f90417dc -0b:000200:2:1041894059.371131 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfccc -08:000001:2:1041894059.371136 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.371139 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.371145 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.371149 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.371154 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -05:000001:3:1041894059.371159 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.371163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7d000 : %zd -05:000080:3:1041894059.371168 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.371174 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7c000 : %zd -05:000001:3:1041894059.371179 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.371185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7b000 : %zd -05:000001:3:1041894059.371190 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.371194 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7a000 : %zd -05:000080:3:1041894059.371199 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.371205 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec79000 : %zd -05:000001:3:1041894059.371210 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.371216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec78000 : %zd -0e:000001:3:1041894059.371221 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.371225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec77000 : %zd -0e:000002:3:1041894059.371230 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.371235 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec76000 : %zd -0e:000002:3:1041894059.371240 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.371245 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec75000 : %zd -0e:000002:3:1041894059.371250 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.371255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec74000 : %zd -0e:000002:3:1041894059.371260 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.371265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec73000 : %zd -0e:000002:3:1041894059.371270 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.371275 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec72000 : %zd -0e:000002:3:1041894059.371280 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.371285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec71000 : %zd -0e:000002:3:1041894059.371289 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.371294 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec70000 : %zd -0e:000002:3:1041894059.371299 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.371304 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6f000 : %zd -0e:000002:3:1041894059.371309 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.371314 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6e000 : %zd -0e:000002:3:1041894059.371319 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.371324 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.371328 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.371333 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.371337 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.371343 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.371348 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.371352 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.371358 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.371363 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.371367 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.371371 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.371375 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.371381 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f3a6e9cc (tot 19166399) -04:008000:3:1041894059.371386 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.371390 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.371394 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.371398 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371402 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19166359). -08:000001:3:1041894059.371407 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371410 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371413 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19166319). -08:000001:3:1041894059.371418 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371421 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371424 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19166279). -08:000001:3:1041894059.371429 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371432 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371435 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19166239). -08:000001:3:1041894059.371440 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371443 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371446 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19166199). -08:000001:3:1041894059.371451 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371454 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371457 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19166159). -08:000001:3:1041894059.371462 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371465 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371468 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166119). -08:000001:3:1041894059.371473 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371476 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371479 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19166079). -08:000001:3:1041894059.371484 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371487 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371490 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19166039). -08:000001:3:1041894059.371495 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371498 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371501 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19165999). -08:000001:3:1041894059.371506 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371509 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371512 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19165959). -08:000001:3:1041894059.371516 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371520 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371523 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19165919). -08:000001:3:1041894059.371527 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371531 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371534 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19165879). -08:000001:3:1041894059.371538 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371542 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371545 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19165839). -08:000001:3:1041894059.371549 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371553 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371556 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19165799). -08:000001:3:1041894059.371560 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371564 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.371567 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19165759). -08:000001:3:1041894059.371572 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.371575 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.371578 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.371582 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.371586 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19165471). -08:000001:3:1041894059.371591 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.371594 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19164895). -0a:000200:3:1041894059.371600 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.371605 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.371609 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.371612 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75111 -0a:000200:3:1041894059.371616 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.371621 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.371625 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.371630 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.371633 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-207164980)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.371639 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.371644 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.371649 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.371654 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.371658 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.371664 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.371668 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.371673 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.371679 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.371684 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.371688 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.371692 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0b:000001:2:1041894059.371698 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.371702 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.371707 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.371712 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.371717 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.371722 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.371726 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.371731 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.371735 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.371739 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0a:004000:2:1041894059.371745 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.371748 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.371754 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f8ffee60 -08:000001:3:1041894059.371759 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.371764 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f8ffeebc -0b:000200:2:1041894059.371770 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df66c -08:000001:2:1041894059.371774 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.371778 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6e9cc (tot 19164655). -08:000001:2:1041894059.371782 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.371786 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -0b:000200:2:1041894059.371790 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e9cc : %zd -0a:004000:2:1041894059.371794 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.371798 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.371801 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.371806 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.371811 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.371815 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.371819 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.371822 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12567 -0a:000001:2:1041894059.371827 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609732 : -262357564 : f05cbdc4) -0a:000200:2:1041894059.371832 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc4a4 [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.371839 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.371849 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.371854 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.371857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f9017e60 -0b:000200:2:1041894059.371863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f9017ebc -0b:000200:2:1041894059.371868 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df66c -08:000001:2:1041894059.371872 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.371876 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.371881 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.371885 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:2:1041894059.371890 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000001:0:1041894059.371894 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.371899 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.371903 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.371909 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.371913 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.371919 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.371923 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.371927 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.371932 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.371938 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -0b:000200:2:1041894059.371941 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.371946 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.371950 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:001000:2:1041894059.371954 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.371959 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.371962 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75111/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.371967 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -08:000010:0:1041894059.371971 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19164415). -08:000010:0:1041894059.371976 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19163823). -08:000001:0:1041894059.371980 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.371984 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 12 -08:000001:0:1041894059.371988 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.371991 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19163619). -08:000001:0:1041894059.371996 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.371999 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.372003 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.372007 (genops.c:268:class_conn2export() 1452+836): Process entered -05:000080:0:1041894059.372010 (genops.c:287:class_conn2export() 1452+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.372015 (genops.c:294:class_conn2export() 1452+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.372020 (osc_request.c:433:osc_brw_read() 1452+724): Process entered -08:000001:0:1041894059.372023 (client.c:263:ptlrpc_prep_req() 1452+788): Process entered -08:000010:0:1041894059.372026 (client.c:268:ptlrpc_prep_req() 1452+804): kmalloced 'request': 204 at f63c66b4 (tot 19163823) -08:000010:0:1041894059.372031 (pack_generic.c:42:lustre_pack_msg() 1452+868): kmalloced '*msg': 592 at ec4c6800 (tot 19164415) -08:000001:0:1041894059.372036 (connection.c:135:ptlrpc_connection_addref() 1452+820): Process entered -08:000040:0:1041894059.372039 (connection.c:137:ptlrpc_connection_addref() 1452+820): connection=f54d139c refcount 13 -08:000001:0:1041894059.372043 (connection.c:139:ptlrpc_connection_addref() 1452+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.372048 (client.c:305:ptlrpc_prep_req() 1452+804): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.372053 (client.c:86:ptlrpc_prep_bulk() 1452+772): kmalloced 'desc': 288 at f52b1800 (tot 19164703) -08:000001:0:1041894059.372058 (connection.c:135:ptlrpc_connection_addref() 1452+788): Process entered -08:000040:0:1041894059.372061 (connection.c:137:ptlrpc_connection_addref() 1452+788): connection=f54d139c refcount 14 -08:000001:0:1041894059.372065 (connection.c:139:ptlrpc_connection_addref() 1452+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.372070 (osc_request.c:449:osc_brw_read() 1452+724): desc = f52b1800 -08:000010:0:1041894059.372074 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d36ec (tot 19164743) -08:000010:0:1041894059.372079 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d36a4 (tot 19164783) -08:000010:0:1041894059.372084 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d341c (tot 19164823) -08:000010:0:1041894059.372088 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d33d4 (tot 19164863) -08:000010:0:1041894059.372093 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d338c (tot 19164903) -08:000010:0:1041894059.372097 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3344 (tot 19164943) -08:000010:0:1041894059.372102 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d32fc (tot 19164983) -08:000010:0:1041894059.372107 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3a94 (tot 19165023) -08:000010:0:1041894059.372111 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d326c (tot 19165063) -08:000010:0:1041894059.372116 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3224 (tot 19165103) -08:000010:0:1041894059.372121 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at dd2d3b6c (tot 19165143) -08:000010:0:1041894059.372125 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b44f4 (tot 19165183) -08:000010:0:1041894059.372130 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b4854 (tot 19165223) -08:000010:0:1041894059.372135 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b4344 (tot 19165263) -08:000010:0:1041894059.372139 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at f05b42fc (tot 19165303) -08:000010:0:1041894059.372144 (client.c:114:ptlrpc_prep_bulk_page() 1452+772): kmalloced 'bulk': 40 at efa5e5cc (tot 19165343) -08:000001:0:1041894059.372148 (niobuf.c:196:ptlrpc_register_bulk() 1452+804): Process entered -0a:000200:0:1041894059.372152 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.372157 (lib-me.c:42:do_PtlMEAttach() 1452+1188): taking state lock -0a:004000:0:1041894059.372160 (lib-me.c:58:do_PtlMEAttach() 1452+1188): releasing state lock -0a:000200:0:1041894059.372163 (lib-dispatch.c:54:lib_dispatch() 1452+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.372168 (lib-md.c:210:do_PtlMDAttach() 1452+1188): taking state lock -0b:000200:0:1041894059.372172 (socknal_cb.c:47:ksocknal_read() 1452+1476): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0bae0 -0b:000200:0:1041894059.372177 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed240000 : %zd -0b:000200:0:1041894059.372182 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed23e000 : %zd -0b:000200:0:1041894059.372186 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed23c000 : %zd -0b:000200:0:1041894059.372190 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed23a000 : %zd -0b:000200:0:1041894059.372195 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed238000 : %zd -0b:000200:0:1041894059.372199 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed236000 : %zd -0b:000200:0:1041894059.372203 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed234000 : %zd -0b:000200:0:1041894059.372207 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed232000 : %zd -0b:000200:0:1041894059.372212 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed230000 : %zd -0b:000200:0:1041894059.372216 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed22e000 : %zd -0b:000200:0:1041894059.372221 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed22c000 : %zd -0b:000200:0:1041894059.372225 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed22a000 : %zd -0b:000200:0:1041894059.372229 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed228000 : %zd -0b:000200:0:1041894059.372233 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed1a6000 : %zd -0b:000200:0:1041894059.372238 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed1a4000 : %zd -0b:000200:0:1041894059.372242 (socknal_cb.c:108:ksocknal_validate() 1452+1444): 0x0x7f000001: validating ed242000 : %zd -0a:004000:0:1041894059.372246 (lib-md.c:229:do_PtlMDAttach() 1452+1188): releasing state lock -08:000200:0:1041894059.372250 (niobuf.c:260:ptlrpc_register_bulk() 1452+820): Setup bulk sink buffers: 16 pages 65536 bytes, xid 75114, portal 8 -08:000001:0:1041894059.372254 (niobuf.c:262:ptlrpc_register_bulk() 1452+820): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.372258 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+756): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.372262 (client.c:613:ptlrpc_queue_wait() 1452+932): Process entered -08:100000:0:1041894059.372266 (client.c:621:ptlrpc_queue_wait() 1452+948): Sending RPC pid:xid:nid:opc 1452:75113:7f000001:3 -08:000001:0:1041894059.372270 (niobuf.c:372:ptl_send_rpc() 1452+1012): Process entered -08:000010:0:1041894059.372274 (niobuf.c:399:ptl_send_rpc() 1452+1028): kmalloced 'repbuf': 240 at f63c639c (tot 19165583) -0a:000200:0:1041894059.372278 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.372283 (lib-me.c:42:do_PtlMEAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.372286 (lib-me.c:58:do_PtlMEAttach() 1452+1396): releasing state lock -0a:000200:0:1041894059.372290 (lib-dispatch.c:54:lib_dispatch() 1452+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.372294 (lib-md.c:210:do_PtlMDAttach() 1452+1396): taking state lock -0a:004000:0:1041894059.372298 (lib-md.c:229:do_PtlMDAttach() 1452+1396): releasing state lock -08:000200:0:1041894059.372301 (niobuf.c:433:ptl_send_rpc() 1452+1028): Setup reply buffer: 240 bytes, xid 75113, portal 4 -0a:000200:0:1041894059.372305 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.372310 (lib-md.c:261:do_PtlMDBind() 1452+1460): taking state lock -0a:004000:0:1041894059.372314 (lib-md.c:269:do_PtlMDBind() 1452+1460): releasing state lock -08:000200:0:1041894059.372317 (niobuf.c:77:ptl_send_buf() 1452+1108): Sending 592 bytes to portal 6, xid 75113 -0a:000200:0:1041894059.372321 (lib-dispatch.c:54:lib_dispatch() 1452+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.372325 (lib-move.c:737:do_PtlPut() 1452+1748): taking state lock -0a:000200:0:1041894059.372328 (lib-move.c:745:do_PtlPut() 1452+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.372333 (lib-move.c:800:do_PtlPut() 1452+1748): releasing state lock -0b:000200:0:1041894059.372336 (socknal_cb.c:631:ksocknal_send() 1452+1876): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.372342 (socknal.c:484:ksocknal_get_conn() 1452+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.372348 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1908): type 1, nob 664 niov 2 -08:000001:0:1041894059.372353 (niobuf.c:441:ptl_send_rpc() 1452+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.372358 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.372361 (client.c:662:ptlrpc_queue_wait() 1452+980): @@@ -- sleeping req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.372367 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -08:000001:0:1041894059.372370 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -08:000200:0:1041894059.372373 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:0:1041894059.372379 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0b:000001:2:1041894059.372383 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.372386 (client.c:402:ptlrpc_check_reply() 1452+964): Process leaving -0b:000001:2:1041894059.372390 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041894059.372394 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 0 for req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -0b:000001:2:1041894059.372400 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.372404 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.372408 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.372413 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.372416 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.372420 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b222c -> f8fea660 -0b:000200:2:1041894059.372425 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2288 -> f8fea6bc -0b:000200:2:1041894059.372430 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b222c -08:000001:2:1041894059.372435 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.372438 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.372443 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 2 fl 0 -08:000001:2:1041894059.372448 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.372452 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.372456 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa56b4 -0b:000200:2:1041894059.372460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.372466 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.372469 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.372472 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.372477 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.372482 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.372487 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.372490 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.372493 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12569 -0a:000001:2:1041894059.372499 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.372504 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 10656 -0a:004000:2:1041894059.372511 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.372521 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.372526 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.372530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b222c -> f919f9c0 -0b:000200:2:1041894059.372535 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2288 -> f919fa1c -0b:000200:2:1041894059.372540 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b222c -08:000001:3:1041894059.372547 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.372554 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.372557 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.372563 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.372567 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.372571 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.372576 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919f9c0, sequence: 67226, eq->size: 16384 -0b:000200:2:1041894059.372582 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.372587 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.372592 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.372597 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.372602 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.372607 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.372611 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -0a:000001:0:1041894059.372616 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.372621 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.372627 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.372631 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:2:1041894059.372635 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -0a:000001:2:1041894059.372640 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.372645 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.372650 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:3:1041894059.372656 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12569:7f000001:0 -08:000200:3:1041894059.372662 (service.c:204:handle_incoming_request() 1265+240): got req 75113 (md: f2120000 + 10656) -0a:000040:1:1041894059.372666 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -05:000001:3:1041894059.372673 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.372677 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.372681 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.372687 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.372693 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.372696 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.372700 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.372706 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.372710 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:0:1041894059.372716 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:3:1041894059.372720 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000040:0:1041894059.372724 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -08:000001:3:1041894059.372730 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:0:1041894059.372734 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.372739 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.372744 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041894059.372749 (ost_handler.c:514:ost_handle() 1265+272): read -0a:000001:1:1041894059.372752 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:3:1041894059.372757 (ost_handler.c:234:ost_brw_read() 1265+480): Process entered -0a:000040:1:1041894059.372759 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -04:000010:3:1041894059.372766 (ost_handler.c:257:ost_brw_read() 1265+496): kmalloced 'local_nb': 576 at f045a400 (tot 19166159) -04:000001:3:1041894059.372771 (../include/linux/obd_class.h:445:obd_preprw() 1265+544): Process entered -05:000001:3:1041894059.372774 (genops.c:268:class_conn2export() 1265+592): Process entered -0a:000001:1:1041894059.372777 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041894059.372783 (genops.c:287:class_conn2export() 1265+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.372788 (genops.c:294:class_conn2export() 1265+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.372792 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041894059.372797 (filter.c:1195:filter_preprw() 1265+688): Process entered -05:000001:3:1041894059.372801 (genops.c:268:class_conn2export() 1265+768): Process entered -05:000080:3:1041894059.372804 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.372809 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.372814 (filter.c:1207:filter_preprw() 1265+704): kmalloced 'fso': 8 at f6229c4c (tot 19166167) -0e:000001:3:1041894059.372820 (filter.c:262:filter_fid2dentry() 1265+784): Process entered -0e:000002:3:1041894059.372824 (filter.c:277:filter_fid2dentry() 1265+800): opening object O/R/47 -0e:000002:3:1041894059.372830 (filter.c:290:filter_fid2dentry() 1265+800): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.372834 (filter.c:294:filter_fid2dentry() 1265+800): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.372847 (filter.c:1290:filter_preprw() 1265+688): Process leaving -0e:000010:3:1041894059.372851 (filter.c:1292:filter_preprw() 1265+704): kfreed 'fso': 8 at f6229c4c (tot 19166159). -04:000001:3:1041894059.372857 (../include/linux/obd_class.h:452:obd_preprw() 1265+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.372861 (client.c:86:ptlrpc_prep_bulk() 1265+528): kmalloced 'desc': 288 at f7fa5000 (tot 19166447) -08:000001:3:1041894059.372866 (connection.c:135:ptlrpc_connection_addref() 1265+544): Process entered -08:000040:3:1041894059.372869 (connection.c:137:ptlrpc_connection_addref() 1265+544): connection=f3a4edec refcount 3 -08:000001:3:1041894059.372873 (connection.c:139:ptlrpc_connection_addref() 1265+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.372879 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166487) -08:000010:3:1041894059.372883 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c44 (tot 19166527) -08:000010:3:1041894059.372888 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef473c8c (tot 19166567) -08:000010:3:1041894059.372893 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e194 (tot 19166607) -08:000010:3:1041894059.372897 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e14c (tot 19166647) -08:000010:3:1041894059.372902 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e92c (tot 19166687) -08:000010:3:1041894059.372907 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e974 (tot 19166727) -08:000010:3:1041894059.372912 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e89c (tot 19166767) -08:000010:3:1041894059.372916 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e6ec (tot 19166807) -08:000010:3:1041894059.372921 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19166847) -08:000010:3:1041894059.372925 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9e80c (tot 19166887) -08:000010:3:1041894059.372930 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at eeb9ee3c (tot 19166927) -08:000010:3:1041894059.372935 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc2141c (tot 19166967) -08:000010:3:1041894059.372939 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21d1c (tot 19167007) -08:000010:3:1041894059.372944 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at efc21a94 (tot 19167047) -08:000010:3:1041894059.372949 (client.c:114:ptlrpc_prep_bulk_page() 1265+528): kmalloced 'bulk': 40 at ef16be84 (tot 19167087) -08:000001:3:1041894059.372953 (niobuf.c:123:ptlrpc_send_bulk() 1265+560): Process entered -0a:000200:3:1041894059.372958 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.372962 (lib-md.c:261:do_PtlMDBind() 1265+928): taking state lock -0b:000200:3:1041894059.372966 (socknal_cb.c:47:ksocknal_read() 1265+1216): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1be4 -0b:000200:3:1041894059.372972 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6d000 : %zd -0b:000200:3:1041894059.372976 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6c000 : %zd -0b:000200:3:1041894059.372981 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6b000 : %zd -0b:000200:3:1041894059.372985 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec6a000 : %zd -0b:000200:3:1041894059.372989 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec69000 : %zd -0b:000200:3:1041894059.372994 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec68000 : %zd -0b:000200:3:1041894059.372998 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec67000 : %zd -0b:000200:3:1041894059.373002 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec66000 : %zd -0b:000200:3:1041894059.373007 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec65000 : %zd -0b:000200:3:1041894059.373011 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec64000 : %zd -0b:000200:3:1041894059.373015 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec63000 : %zd -0b:000200:3:1041894059.373020 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec62000 : %zd -0b:000200:3:1041894059.373024 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec61000 : %zd -0b:000200:3:1041894059.373028 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec60000 : %zd -0b:000200:3:1041894059.373033 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec5f000 : %zd -0b:000200:3:1041894059.373037 (socknal_cb.c:108:ksocknal_validate() 1265+1184): 0x0x7f000001: validating eec5d000 : %zd -0a:004000:3:1041894059.373041 (lib-md.c:269:do_PtlMDBind() 1265+928): releasing state lock -08:000200:3:1041894059.373045 (niobuf.c:174:ptlrpc_send_bulk() 1265+592): Sending 16 pages 65536 bytes to portal 8 nid 0x7f000001 pid 0 xid 75114 -0a:000200:3:1041894059.373051 (lib-dispatch.c:54:lib_dispatch() 1265+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.373055 (lib-move.c:737:do_PtlPut() 1265+1216): taking state lock -0a:000200:3:1041894059.373059 (lib-move.c:745:do_PtlPut() 1265+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.373064 (lib-move.c:800:do_PtlPut() 1265+1216): releasing state lock -0b:000200:3:1041894059.373067 (socknal_cb.c:631:ksocknal_send() 1265+1344): sending %zd bytes from [65536](00000010,-288960512)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.373073 (socknal.c:484:ksocknal_get_conn() 1265+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.373079 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1376): type 1, nob 65608 niov 17 -08:000001:3:1041894059.373084 (niobuf.c:186:ptlrpc_send_bulk() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.373089 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.373134 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.373138 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.373179 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.373182 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.373225 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.373228 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.373267 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.373271 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.373292 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.373295 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.373299 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.373304 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.373308 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.373313 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.373316 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.373320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfc44 -> f90417e0 -0b:000200:2:1041894059.373325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfca0 -> f904183c -0b:000200:2:1041894059.373330 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfc44 -08:000001:2:1041894059.373335 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.373338 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.373342 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.373346 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.373350 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.373353 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.373358 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.373368 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.373373 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.373377 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.373380 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 8 MB=0x1256a -0a:000001:2:1041894059.373385 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609004 : -262358292 : f05cbaec) -0a:000200:2:1041894059.373390 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 65536/65536 into md f05dc294 [16](ed240000,4096)... + 0 -0a:004000:2:1041894059.373398 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.373515 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.373520 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.373525 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.373531 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.373535 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.373539 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfc44 -> f905bc20 -0b:000200:2:1041894059.373544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfca0 -> f905bc7c -0b:000200:2:1041894059.373549 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05dfc44 -08:000001:2:1041894059.373554 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:2:1041894059.373560 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.373563 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.373567 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.373573 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.373577 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.373582 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:008000:3:1041894059.373587 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0a:000200:2:1041894059.373592 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc294 -03:000001:3:1041894059.373596 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:2:1041894059.373600 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed240000 : %zd -0b:000200:2:1041894059.373606 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23e000 : %zd -0b:000200:2:1041894059.373610 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23c000 : %zd -0b:000200:2:1041894059.373615 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23a000 : %zd -0b:000200:2:1041894059.373619 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed238000 : %zd -0b:000200:2:1041894059.373623 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed236000 : %zd -0b:000200:2:1041894059.373628 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed234000 : %zd -0b:000200:2:1041894059.373632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed232000 : %zd -0b:000200:2:1041894059.373636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed230000 : %zd -0b:000200:2:1041894059.373641 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22e000 : %zd -0b:000200:2:1041894059.373645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22c000 : %zd -0b:000200:2:1041894059.373649 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22a000 : %zd -0b:000200:2:1041894059.373654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed228000 : %zd -0b:000200:2:1041894059.373658 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed1a6000 : %zd -0b:000200:2:1041894059.373662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed1a4000 : %zd -0b:000200:2:1041894059.373667 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed242000 : %zd -0b:000200:2:1041894059.373672 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.373677 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.373681 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.373703 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.373706 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.373711 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.373715 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.373719 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.373724 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:2:1041894059.373727 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.373730 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.373735 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.373746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.373751 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.373755 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182559252 -0a:004000:2:1041894059.373761 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.373764 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.373768 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfc44 -> f9041840 -0b:000200:2:1041894059.373773 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfca0 -> f904189c -0b:000200:2:1041894059.373778 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05dfc44 -08:000001:2:1041894059.373783 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.373786 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:2:1041894059.373792 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.373796 (../include/linux/obd_class.h:462:obd_commitrw() 1265+528): Process entered -0a:000200:2:1041894059.373801 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -05:000001:3:1041894059.373805 (genops.c:268:class_conn2export() 1265+576): Process entered -0b:000200:2:1041894059.373810 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6d000 : %zd -05:000080:3:1041894059.373815 (genops.c:287:class_conn2export() 1265+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.373821 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6c000 : %zd -05:000001:3:1041894059.373826 (genops.c:294:class_conn2export() 1265+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.373832 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6b000 : %zd -05:000001:3:1041894059.373837 (genops.c:268:class_conn2export() 1265+736): Process entered -0b:000200:2:1041894059.373841 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6a000 : %zd -05:000080:3:1041894059.373846 (genops.c:287:class_conn2export() 1265+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.373852 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec69000 : %zd -05:000001:3:1041894059.373857 (genops.c:294:class_conn2export() 1265+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.373863 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec68000 : %zd -0e:000001:3:1041894059.373868 (filter.c:1364:filter_commitrw() 1265+656): Process entered -0b:000200:2:1041894059.373872 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec67000 : %zd -0e:000002:3:1041894059.373877 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.373882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec66000 : %zd -0e:000002:3:1041894059.373887 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.373892 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec65000 : %zd -0e:000002:3:1041894059.373897 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.373902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec64000 : %zd -0e:000002:3:1041894059.373907 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.373912 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec63000 : %zd -0e:000002:3:1041894059.373917 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.373921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec62000 : %zd -0e:000002:3:1041894059.373926 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.373931 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec61000 : %zd -0e:000002:3:1041894059.373936 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.373941 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec60000 : %zd -0e:000002:3:1041894059.373946 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.373951 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec5f000 : %zd -0e:000002:3:1041894059.373956 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.373961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec5d000 : %zd -0e:000002:3:1041894059.373965 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.373970 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.373974 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.373979 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:3:1041894059.373984 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.373989 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:3:1041894059.373994 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.373999 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:3:1041894059.374004 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.374009 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 2 -0e:000002:3:1041894059.374013 (filter.c:80:f_dput() 1265+672): putting 47: f60f4ad0, count = 1 -0e:000001:3:1041894059.374017 (filter.c:1422:filter_commitrw() 1265+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.374021 (../include/linux/obd_class.h:469:obd_commitrw() 1265+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.374026 (pack_generic.c:42:lustre_pack_msg() 1265+560): kmalloced '*msg': 240 at f63da084 (tot 19167327) -04:008000:3:1041894059.374031 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+480): f7fa5000 -> 0 -04:008000:3:1041894059.374035 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+480): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.374040 (client.c:126:ptlrpc_free_bulk() 1265+528): Process entered -08:000001:3:1041894059.374043 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374047 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e1dc (tot 19167287). -08:000001:3:1041894059.374051 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374055 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374058 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c44 (tot 19167247). -08:000001:3:1041894059.374063 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374066 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374069 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef473c8c (tot 19167207). -08:000001:3:1041894059.374074 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374077 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374080 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e194 (tot 19167167). -08:000001:3:1041894059.374085 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374088 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374091 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e14c (tot 19167127). -08:000001:3:1041894059.374096 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374099 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374103 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e92c (tot 19167087). -08:000001:3:1041894059.374107 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374110 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374114 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e974 (tot 19167047). -08:000001:3:1041894059.374118 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374121 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374125 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e89c (tot 19167007). -08:000001:3:1041894059.374129 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374132 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374136 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e6ec (tot 19166967). -08:000001:3:1041894059.374140 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374144 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374147 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166927). -08:000001:3:1041894059.374151 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374155 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374158 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9e80c (tot 19166887). -08:000001:3:1041894059.374163 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374166 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374169 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at eeb9ee3c (tot 19166847). -08:000001:3:1041894059.374174 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374177 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374180 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc2141c (tot 19166807). -08:000001:3:1041894059.374185 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374188 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374192 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21d1c (tot 19166767). -08:000001:3:1041894059.374196 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374199 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374203 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at efc21a94 (tot 19166727). -08:000001:3:1041894059.374207 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374211 (client.c:152:ptlrpc_free_bulk_page() 1265+560): Process entered -08:000010:3:1041894059.374214 (client.c:160:ptlrpc_free_bulk_page() 1265+576): kfreed 'bulk': 40 at ef16be84 (tot 19166687). -08:000001:3:1041894059.374219 (client.c:161:ptlrpc_free_bulk_page() 1265+560): Process leaving -08:000001:3:1041894059.374222 (connection.c:109:ptlrpc_put_connection() 1265+576): Process entered -08:000040:3:1041894059.374225 (connection.c:117:ptlrpc_put_connection() 1265+576): connection=f3a4edec refcount 2 -08:000001:3:1041894059.374229 (connection.c:130:ptlrpc_put_connection() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.374233 (client.c:146:ptlrpc_free_bulk() 1265+544): kfreed 'desc': 288 at f7fa5000 (tot 19166399). -08:000001:3:1041894059.374238 (client.c:147:ptlrpc_free_bulk() 1265+528): Process leaving -04:000010:3:1041894059.374241 (ost_handler.c:306:ost_brw_read() 1265+496): kfreed 'local_nb': 576 at f045a400 (tot 19165823). -0a:000200:3:1041894059.374248 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.374252 (lib-md.c:261:do_PtlMDBind() 1265+960): taking state lock -0a:004000:3:1041894059.374257 (lib-md.c:269:do_PtlMDBind() 1265+960): releasing state lock -08:000200:3:1041894059.374260 (niobuf.c:77:ptl_send_buf() 1265+608): Sending 240 bytes to portal 4, xid 75113 -0a:000200:3:1041894059.374265 (lib-dispatch.c:54:lib_dispatch() 1265+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.374269 (lib-move.c:737:do_PtlPut() 1265+1248): taking state lock -0a:000200:3:1041894059.374273 (lib-move.c:745:do_PtlPut() 1265+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.374278 (lib-move.c:800:do_PtlPut() 1265+1248): releasing state lock -0b:000200:3:1041894059.374281 (socknal_cb.c:631:ksocknal_send() 1265+1376): sending %zd bytes from [240](00000001,-163733372)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.374287 (socknal.c:484:ksocknal_get_conn() 1265+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.374293 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1408): type 1, nob 312 niov 2 -04:000001:3:1041894059.374298 (ost_handler.c:312:ost_brw_read() 1265+496): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.374303 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:3:1041894059.374307 (ost_handler.c:518:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.374313 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.374317 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.374323 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.374328 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894059.374333 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.374337 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.374342 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -0b:000001:2:1041894059.374348 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.374352 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.374357 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041894059.374362 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.374368 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041894059.374372 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:001000:2:1041894059.374376 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.374382 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894059.374386 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041894059.374389 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -0a:004000:2:1041894059.374395 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.374399 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.374404 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfeec -> f8ffeec0 -08:000001:3:1041894059.374410 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.374415 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dff48 -> f8ffef1c -0b:000200:2:1041894059.374420 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfeec -08:000001:2:1041894059.374425 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.374429 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da084 (tot 19165583). -08:000001:2:1041894059.374434 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.374437 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e56b4 -0b:000200:2:1041894059.374441 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da084 : %zd -0a:004000:2:1041894059.374446 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.374450 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.374453 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.374457 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.374462 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.374467 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.374470 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.374473 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12569 -0a:000001:2:1041894059.374479 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608612 : -262358684 : f05cb964) -0a:000200:2:1041894059.374484 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dcdec [1](f63c639c,240)... + 0 -0a:004000:2:1041894059.374491 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.374501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.374506 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.374510 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfeec -> f9017ec0 -0b:000200:2:1041894059.374516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dff48 -> f9017f1c -0b:000200:2:1041894059.374521 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dfeec -08:000001:2:1041894059.374526 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.374531 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.374535 (client.c:379:ptlrpc_check_reply() 1452+964): Process entered -0a:000200:2:1041894059.374539 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcdec -08:000001:0:1041894059.374544 (client.c:383:ptlrpc_check_reply() 1452+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.374548 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -08:000200:0:1041894059.374553 (client.c:404:ptlrpc_check_reply() 1452+1012): @@@ rc = 1 for req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.374559 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.374563 (client.c:667:ptlrpc_queue_wait() 1452+980): @@@ -- done sleeping req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0a:004000:2:1041894059.374569 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.374572 (pack_generic.c:79:lustre_unpack_msg() 1452+980): Process entered -08:000001:0:1041894059.374576 (pack_generic.c:106:lustre_unpack_msg() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.374581 (client.c:716:ptlrpc_queue_wait() 1452+980): @@@ status 0 - req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -08:000001:0:1041894059.374587 (client.c:411:ptlrpc_check_status() 1452+964): Process entered -08:000001:0:1041894059.374590 (client.c:426:ptlrpc_check_status() 1452+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.374594 (client.c:766:ptlrpc_queue_wait() 1452+932): Process leaving -0b:000200:2:1041894059.374598 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.374602 (client.c:355:__ptlrpc_req_finished() 1452+788): Process entered -08:000040:0:1041894059.374607 (client.c:360:__ptlrpc_req_finished() 1452+836): @@@ refcount now 0 req x75113/t0 o3->NET_localhost_tcp_UUID:6 lens 592/240 ref 1 fl 2 -0b:000200:2:1041894059.374612 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.374618 (client.c:310:__ptlrpc_free_req() 1452+836): Process entered -0b:001000:2:1041894059.374621 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.374626 (client.c:326:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_repmsg': 240 at f63c639c (tot 19165343). -08:000010:0:1041894059.374631 (client.c:331:__ptlrpc_free_req() 1452+852): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19164751). -08:000001:0:1041894059.374636 (connection.c:109:ptlrpc_put_connection() 1452+884): Process entered -08:000040:0:1041894059.374639 (connection.c:117:ptlrpc_put_connection() 1452+884): connection=f54d139c refcount 13 -08:000001:0:1041894059.374643 (connection.c:130:ptlrpc_put_connection() 1452+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.374647 (client.c:344:__ptlrpc_free_req() 1452+852): kfreed 'request': 204 at f63c66b4 (tot 19164547). -08:000001:0:1041894059.374651 (client.c:345:__ptlrpc_free_req() 1452+836): Process leaving -08:000001:0:1041894059.374655 (client.c:364:__ptlrpc_req_finished() 1452+804): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.374658 (osc_request.c:513:osc_brw_read() 1452+740): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041894059.374662 (osc_request.c:670:osc_brw() 1452+612): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.374666 (../include/linux/obd_class.h:435:obd_brw() 1452+548): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.374670 (client.c:229:ll_brw_sync_wait() 1452+628): Process entered -08:008000:0:1041894059.374674 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b1800 -> 0 -08:008000:0:1041894059.374678 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b1800, freeing -08:000001:0:1041894059.374682 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.374685 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374689 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d36ec (tot 19164507). -08:000001:0:1041894059.374694 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374697 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374700 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d36a4 (tot 19164467). -08:000001:0:1041894059.374705 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374708 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374711 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d341c (tot 19164427). -08:000001:0:1041894059.374715 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374718 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374722 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d33d4 (tot 19164387). -08:000001:0:1041894059.374726 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374729 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374732 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d338c (tot 19164347). -08:000001:0:1041894059.374737 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374740 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374743 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3344 (tot 19164307). -08:000001:0:1041894059.374747 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374750 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374754 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d32fc (tot 19164267). -08:000001:0:1041894059.374758 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374761 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374764 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3a94 (tot 19164227). -08:000001:0:1041894059.374769 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374772 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374775 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d326c (tot 19164187). -08:000001:0:1041894059.374779 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374783 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374786 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3224 (tot 19164147). -08:000001:0:1041894059.374790 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374793 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374797 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at dd2d3b6c (tot 19164107). -08:000001:0:1041894059.374801 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374804 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374807 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b44f4 (tot 19164067). -08:000001:0:1041894059.374812 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374815 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374818 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b4854 (tot 19164027). -08:000001:0:1041894059.374822 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374826 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374829 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b4344 (tot 19163987). -08:000001:0:1041894059.374833 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374836 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374840 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f05b42fc (tot 19163947). -08:000001:0:1041894059.374844 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374847 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374851 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e5cc (tot 19163907). -08:000001:0:1041894059.374855 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374858 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.374861 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 12 -08:000001:0:1041894059.374865 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.374869 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b1800 (tot 19163619). -08:000001:0:1041894059.374874 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.374877 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f53a9400 -> 0 -08:008000:0:1041894059.374881 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f53a9400, freeing -08:000001:0:1041894059.374885 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.374888 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374892 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21f5c (tot 19163579). -08:000001:0:1041894059.374896 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374899 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374902 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2153c (tot 19163539). -08:000001:0:1041894059.374907 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374910 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374913 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21974 (tot 19163499). -08:000001:0:1041894059.374917 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374921 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374924 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21bfc (tot 19163459). -08:000001:0:1041894059.374928 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374931 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374935 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21e84 (tot 19163419). -08:000001:0:1041894059.374939 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374942 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374946 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21e3c (tot 19163379). -08:000001:0:1041894059.374961 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374964 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374967 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2177c (tot 19163339). -08:000001:0:1041894059.374972 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374975 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374978 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2189c (tot 19163299). -08:000001:0:1041894059.374983 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374986 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.374989 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2180c (tot 19163259). -08:000001:0:1041894059.374994 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.374997 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375000 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc215cc (tot 19163219). -08:000001:0:1041894059.375005 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375008 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375011 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21a04 (tot 19163179). -08:000001:0:1041894059.375015 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375018 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375022 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc219bc (tot 19163139). -08:000001:0:1041894059.375026 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375029 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375033 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21b6c (tot 19163099). -08:000001:0:1041894059.375037 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375040 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375043 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21b24 (tot 19163059). -08:000001:0:1041894059.375048 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375051 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375054 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21adc (tot 19163019). -08:000001:0:1041894059.375058 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375061 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375065 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc216ec (tot 19162979). -08:000001:0:1041894059.375069 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375072 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.375075 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 11 -08:000001:0:1041894059.375079 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.375083 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f53a9400 (tot 19162691). -08:000001:0:1041894059.375087 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.375091 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f53a9a00 -> 0 -08:008000:0:1041894059.375095 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.375098 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.375102 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375105 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21d64 (tot 19162651). -08:000001:0:1041894059.375109 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375112 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375116 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21dac (tot 19162611). -08:000001:0:1041894059.375120 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375123 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375126 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e38c (tot 19162571). -08:000001:0:1041894059.375131 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375134 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375137 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc214ac (tot 19162531). -08:000001:0:1041894059.375142 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375145 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375148 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc21f14 (tot 19162491). -08:000001:0:1041894059.375152 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375155 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375159 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad6ec (tot 19162451). -08:000001:0:1041894059.375163 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375166 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375169 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adbb4 (tot 19162411). -08:000001:0:1041894059.375174 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375177 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375180 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4614 (tot 19162371). -08:000001:0:1041894059.375185 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375188 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375191 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff492c (tot 19162331). -08:000001:0:1041894059.375195 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375199 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375202 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4d1c (tot 19162291). -08:000001:0:1041894059.375206 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375209 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375212 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4bb4 (tot 19162251). -08:000001:0:1041894059.375217 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375220 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375223 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff44f4 (tot 19162211). -08:000001:0:1041894059.375228 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375231 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375234 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff42b4 (tot 19162171). -08:000001:0:1041894059.375238 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375241 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375245 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4e3c (tot 19162131). -08:000001:0:1041894059.375249 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375252 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375256 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4194 (tot 19162091). -08:000001:0:1041894059.375260 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375263 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375266 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4cd4 (tot 19162051). -08:000001:0:1041894059.375271 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375274 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.375277 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 10 -08:000001:0:1041894059.375281 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.375285 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f53a9a00 (tot 19161763). -08:000001:0:1041894059.375289 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.375293 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f7fa5a00 -> 0 -08:008000:0:1041894059.375297 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.375300 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.375304 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375307 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4b24 (tot 19161723). -08:000001:0:1041894059.375311 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375314 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375317 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff438c (tot 19161683). -08:000001:0:1041894059.375322 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375325 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375328 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff48e4 (tot 19161643). -08:000001:0:1041894059.375333 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375336 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375339 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff43d4 (tot 19161603). -08:000001:0:1041894059.375343 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375346 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375350 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff44ac (tot 19161563). -08:000001:0:1041894059.375354 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375357 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375360 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeff4584 (tot 19161523). -08:000001:0:1041894059.375365 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375368 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375371 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473bb4 (tot 19161483). -08:000001:0:1041894059.375375 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375379 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375382 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473a04 (tot 19161443). -08:000001:0:1041894059.375386 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375389 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375393 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47326c (tot 19161403). -08:000001:0:1041894059.375397 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375400 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375403 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473224 (tot 19161363). -08:000001:0:1041894059.375408 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375411 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375414 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4736ec (tot 19161323). -08:000001:0:1041894059.375419 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375422 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375425 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4733d4 (tot 19161283). -08:000001:0:1041894059.375429 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375432 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375436 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47338c (tot 19161243). -08:000001:0:1041894059.375440 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375443 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375446 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47389c (tot 19161203). -08:000001:0:1041894059.375451 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375454 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375457 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef4738e4 (tot 19161163). -08:000001:0:1041894059.375461 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375464 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375468 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef47392c (tot 19161123). -08:000001:0:1041894059.375472 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375475 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.375478 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 9 -08:000001:0:1041894059.375482 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.375486 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f7fa5a00 (tot 19160835). -08:000001:0:1041894059.375490 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.375494 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f5298a00 -> 0 -08:008000:0:1041894059.375498 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f5298a00, freeing -08:000001:0:1041894059.375501 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.375505 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375508 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473cd4 (tot 19160795). -08:000001:0:1041894059.375512 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375515 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375519 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473104 (tot 19160755). -08:000001:0:1041894059.375523 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375526 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375530 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4614 (tot 19160715). -08:000001:0:1041894059.375534 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375537 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375540 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4854 (tot 19160675). -08:000001:0:1041894059.375545 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375548 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375551 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e2b4 (tot 19160635). -08:000001:0:1041894059.375555 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375559 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375562 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ea94 (tot 19160595). -08:000001:0:1041894059.375566 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375569 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375573 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ebfc (tot 19160555). -08:000001:0:1041894059.375577 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375580 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375583 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9ea04 (tot 19160515). -08:000001:0:1041894059.375588 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375591 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375594 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb9e104 (tot 19160475). -08:000001:0:1041894059.375598 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375601 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375605 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f9814c (tot 19160435). -08:000001:0:1041894059.375609 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375612 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375616 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f98194 (tot 19160395). -08:000001:0:1041894059.375620 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375623 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375626 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f9853c (tot 19160355). -08:000001:0:1041894059.375631 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375634 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375637 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e224 (tot 19160315). -08:000001:0:1041894059.375642 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375645 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375648 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efa5e41c (tot 19160275). -08:000001:0:1041894059.375652 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375655 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375659 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef35fa4c (tot 19160235). -08:000001:0:1041894059.375663 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375666 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375670 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16b77c (tot 19160195). -08:000001:0:1041894059.375674 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375677 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.375681 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 8 -08:000001:0:1041894059.375684 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.375688 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f5298a00 (tot 19159907). -08:000001:0:1041894059.375693 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.375696 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f7fa7a00 -> 0 -08:008000:0:1041894059.375700 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.375704 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.375707 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375710 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bbfc (tot 19159867). -08:000001:0:1041894059.375715 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375718 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375721 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bc44 (tot 19159827). -08:000001:0:1041894059.375726 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375729 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375732 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bd1c (tot 19159787). -08:000001:0:1041894059.375736 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375740 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375743 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bd64 (tot 19159747). -08:000001:0:1041894059.375747 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375750 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375754 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bdac (tot 19159707). -08:000001:0:1041894059.375758 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375761 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375764 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bf14 (tot 19159667). -08:000001:0:1041894059.375769 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375772 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375775 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16be3c (tot 19159627). -08:000001:0:1041894059.375779 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375782 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375786 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef16bdf4 (tot 19159587). -08:000001:0:1041894059.375790 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375793 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375797 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef28089c (tot 19159547). -08:000001:0:1041894059.375802 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375805 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375809 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280bb4 (tot 19159507). -08:000001:0:1041894059.375813 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375816 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375819 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280c44 (tot 19159467). -08:000001:0:1041894059.375824 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375827 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375830 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef28038c (tot 19159427). -08:000001:0:1041894059.375835 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375838 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375841 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad92c (tot 19159387). -08:000001:0:1041894059.375846 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375849 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375852 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad974 (tot 19159347). -08:000001:0:1041894059.375856 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375859 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375863 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adb24 (tot 19159307). -08:000001:0:1041894059.375867 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375870 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375873 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad2b4 (tot 19159267). -08:000001:0:1041894059.375878 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375881 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.375884 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 7 -08:000001:0:1041894059.375888 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.375892 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f7fa7a00 (tot 19158979). -08:000001:0:1041894059.375896 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.375900 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b2800 -> 0 -08:008000:0:1041894059.375903 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b2800, freeing -08:000001:0:1041894059.375907 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.375911 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375914 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36adadc (tot 19158939). -08:000001:0:1041894059.375918 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375921 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375925 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad53c (tot 19158899). -08:000001:0:1041894059.375929 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375932 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375935 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad3d4 (tot 19158859). -08:000001:0:1041894059.375940 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375943 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375946 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad38c (tot 19158819). -08:000001:0:1041894059.375950 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375954 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375957 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad344 (tot 19158779). -08:000001:0:1041894059.375961 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375964 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375968 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad6a4 (tot 19158739). -08:000001:0:1041894059.375972 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375975 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375978 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad4f4 (tot 19158699). -08:000001:0:1041894059.375983 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375986 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.375989 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad854 (tot 19158659). -08:000001:0:1041894059.375993 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.375997 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376000 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad734 (tot 19158619). -08:000001:0:1041894059.376004 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376007 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376011 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad41c (tot 19158579). -08:000001:0:1041894059.376015 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376018 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376021 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad5cc (tot 19158539). -08:000001:0:1041894059.376026 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376029 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376032 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad464 (tot 19158499). -08:000001:0:1041894059.376036 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376039 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376043 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad26c (tot 19158459). -08:000001:0:1041894059.376047 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376050 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376053 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at efc2126c (tot 19158419). -08:000001:0:1041894059.376058 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376061 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376064 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32a4c (tot 19158379). -08:000001:0:1041894059.376069 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376072 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376075 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32bb4 (tot 19158339). -08:000001:0:1041894059.376079 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376083 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.376086 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 6 -08:000001:0:1041894059.376090 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.376093 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:0:1041894059.376098 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:008000:0:1041894059.376101 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+628): f52b2a00 -> 0 -08:008000:0:1041894059.376105 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+628): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.376109 (client.c:126:ptlrpc_free_bulk() 1452+676): Process entered -08:000001:0:1041894059.376112 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376115 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb3280c (tot 19158011). -08:000001:0:1041894059.376120 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376123 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376126 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at eeb32dac (tot 19157971). -08:000001:0:1041894059.376130 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376133 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376137 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f98104 (tot 19157931). -08:000001:0:1041894059.376141 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376144 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376147 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f981dc (tot 19157891). -08:000001:0:1041894059.376152 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376155 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376158 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f5f982fc (tot 19157851). -08:000001:0:1041894059.376163 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376166 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376169 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c1e623d4 (tot 19157811). -08:000001:0:1041894059.376173 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376176 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376180 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4bfc (tot 19157771). -08:000001:0:1041894059.376184 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376187 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376190 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f4dac (tot 19157731). -08:000001:0:1041894059.376195 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376198 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376201 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at f63f465c (tot 19157691). -08:000001:0:1041894059.376205 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376209 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376212 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad89c (tot 19157651). -08:000001:0:1041894059.376216 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376219 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376223 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ada94 (tot 19157611). -08:000001:0:1041894059.376227 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376230 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376233 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad4ac (tot 19157571). -08:000001:0:1041894059.376238 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376241 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376244 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at c36ad77c (tot 19157531). -08:000001:0:1041894059.376248 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376252 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376255 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef473b24 (tot 19157491). -08:000001:0:1041894059.376259 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376262 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376266 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef2807c4 (tot 19157451). -08:000001:0:1041894059.376270 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376273 (client.c:152:ptlrpc_free_bulk_page() 1452+708): Process entered -08:000010:0:1041894059.376276 (client.c:160:ptlrpc_free_bulk_page() 1452+724): kfreed 'bulk': 40 at ef280b24 (tot 19157411). -08:000001:0:1041894059.376281 (client.c:161:ptlrpc_free_bulk_page() 1452+708): Process leaving -08:000001:0:1041894059.376284 (connection.c:109:ptlrpc_put_connection() 1452+724): Process entered -08:000040:0:1041894059.376287 (connection.c:117:ptlrpc_put_connection() 1452+724): connection=f54d139c refcount 5 -08:000001:0:1041894059.376291 (connection.c:130:ptlrpc_put_connection() 1452+740): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.376294 (client.c:146:ptlrpc_free_bulk() 1452+692): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.376299 (client.c:147:ptlrpc_free_bulk() 1452+676): Process leaving -08:000001:0:1041894059.376302 (client.c:254:ll_brw_sync_wait() 1452+644): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.376306 (niobuf.c:309:obd_brw_set_free() 1452+516): Process entered -08:000010:0:1041894059.376309 (niobuf.c:324:obd_brw_set_free() 1452+532): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.376314 (niobuf.c:325:obd_brw_set_free() 1452+516): Process leaving -07:000010:0:1041894059.376318 (rw.c:372:ll_direct_IO() 1452+484): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.376322 (rw.c:373:ll_direct_IO() 1452+484): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.376347 (../include/linux/obd_class.h:512:obd_cancel() 1452+292): Process entered -05:000001:0:1041894059.376351 (genops.c:268:class_conn2export() 1452+340): Process entered -05:000080:0:1041894059.376354 (genops.c:287:class_conn2export() 1452+356): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.376359 (genops.c:294:class_conn2export() 1452+356): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.376364 (osc_request.c:736:osc_cancel() 1452+324): Process entered -11:000001:0:1041894059.376368 (ldlm_lock.c:337:__ldlm_handle2lock() 1452+420): Process entered -11:000001:0:1041894059.376375 (ldlm_lock.c:380:__ldlm_handle2lock() 1452+420): Process leaving -11:000001:0:1041894059.376379 (ldlm_lock.c:461:ldlm_lock_decref() 1452+372): Process entered -11:010000:0:1041894059.376383 (ldlm_lock.c:466:ldlm_lock_decref() 1452+452): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f4e4b204 lrc: 3/1,0 mode: PR/PR res: 47/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -11:000001:0:1041894059.376392 (ldlm_request.c:497:ldlm_cancel_lru() 1452+468): Process entered -11:000001:0:1041894059.376397 (ldlm_request.c:504:ldlm_cancel_lru() 1452+484): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041894059.376402 (ldlm_lock.c:151:ldlm_lock_put() 1452+420): Process entered -11:000001:0:1041894059.376405 (ldlm_lock.c:173:ldlm_lock_put() 1452+420): Process leaving -11:000001:0:1041894059.376408 (ldlm_lock.c:151:ldlm_lock_put() 1452+420): Process entered -11:000001:0:1041894059.376411 (ldlm_lock.c:173:ldlm_lock_put() 1452+420): Process leaving -11:000001:0:1041894059.376414 (ldlm_lock.c:502:ldlm_lock_decref() 1452+372): Process leaving -03:000001:0:1041894059.376418 (osc_request.c:740:osc_cancel() 1452+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.376422 (../include/linux/obd_class.h:518:obd_cancel() 1452+308): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041894059.376427 (file.c:496:ll_file_read() 1452+276): kfreed 'lockhs': 0 at f3aa0364 (tot 19154015). -07:000001:0:1041894059.376431 (file.c:497:ll_file_read() 1452+276): Process leaving (rc=4194304 : 4194304 : 400000) -07:000001:0:1041894059.376452 (file.c:762:ll_file_seek() 1452+204): Process entered -07:000001:0:1041894059.376456 (file.c:789:ll_file_seek() 1452+220): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.376464 (file.c:514:ll_file_write() 1452+292): Process entered -07:000010:0:1041894059.376467 (file.c:548:ll_file_write() 1452+308): kmalloced 'lockhs': 0 at f3aa0364 (tot 19154015) -07:000040:0:1041894059.376472 (file.c:554:ll_file_write() 1452+308): Locking inode 15, start 0 end 4194304 -07:000001:0:1041894059.376476 (../include/linux/obd_class.h:495:obd_enqueue() 1452+356): Process entered -05:000001:0:1041894059.376479 (genops.c:268:class_conn2export() 1452+404): Process entered -05:000080:0:1041894059.376482 (genops.c:287:class_conn2export() 1452+420): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.376487 (genops.c:294:class_conn2export() 1452+420): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041894059.376493 (genops.c:268:class_conn2export() 1452+548): Process entered -05:000080:0:1041894059.376496 (genops.c:287:class_conn2export() 1452+564): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.376500 (genops.c:294:class_conn2export() 1452+564): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.376505 (osc_request.c:683:osc_enqueue() 1452+468): Process entered -11:000001:0:1041894059.376509 (ldlm_lock.c:632:ldlm_lock_match() 1452+532): Process entered -11:000001:0:1041894059.376513 (ldlm_resource.c:330:ldlm_resource_get() 1452+596): Process entered -11:000040:0:1041894059.376518 (ldlm_resource.c:362:ldlm_resource_getref() 1452+628): getref res: f3a8e2f4 count: 2 -11:000001:0:1041894059.376523 (ldlm_resource.c:344:ldlm_resource_get() 1452+612): Process leaving (rc=4087931636 : -207035660 : f3a8e2f4) -11:000001:0:1041894059.376529 (ldlm_lock.c:659:ldlm_lock_match() 1452+532): Process leaving -11:000001:0:1041894059.376532 (ldlm_resource.c:370:ldlm_resource_putref() 1452+580): Process entered -11:000040:0:1041894059.376535 (ldlm_resource.c:373:ldlm_resource_putref() 1452+580): putref res: f3a8e2f4 count: 1 -11:000001:0:1041894059.376540 (ldlm_resource.c:425:ldlm_resource_putref() 1452+596): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041894059.376544 (ldlm_lock.c:672:ldlm_lock_match() 1452+532): ### not matched -11:000001:0:1041894059.376548 (ldlm_request.c:177:ldlm_cli_enqueue() 1452+580): Process entered -11:000001:0:1041894059.376551 (ldlm_resource.c:330:ldlm_resource_get() 1452+708): Process entered -11:000040:0:1041894059.376554 (ldlm_resource.c:362:ldlm_resource_getref() 1452+740): getref res: f3a8e2f4 count: 2 -11:000001:0:1041894059.376558 (ldlm_resource.c:344:ldlm_resource_get() 1452+724): Process leaving (rc=4087931636 : -207035660 : f3a8e2f4) -11:000001:0:1041894059.376564 (ldlm_lock.c:251:ldlm_lock_new() 1452+692): Process entered -11:000010:0:1041894059.376569 (ldlm_lock.c:256:ldlm_lock_new() 1452+708): kmalloced 'lock': 184 at f05c7d44 (tot 2556651). -11:000040:0:1041894059.376581 (ldlm_resource.c:362:ldlm_resource_getref() 1452+724): getref res: f3a8e2f4 count: 3 -11:000001:0:1041894059.376585 (ldlm_lock.c:282:ldlm_lock_new() 1452+708): Process leaving (rc=4032593220 : -262374076 : f05c7d44) -11:000001:0:1041894059.376590 (ldlm_resource.c:370:ldlm_resource_putref() 1452+692): Process entered -11:000040:0:1041894059.376593 (ldlm_resource.c:373:ldlm_resource_putref() 1452+692): putref res: f3a8e2f4 count: 2 -11:000001:0:1041894059.376597 (ldlm_resource.c:425:ldlm_resource_putref() 1452+708): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041894059.376602 (ldlm_request.c:199:ldlm_cli_enqueue() 1452+660): ### client-side enqueue START ns: OSC_obd1 lock: f05c7d44 lrc: 2/0,0 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->0] remote: 0x0 -11:000001:0:1041894059.376609 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1452+644): Process entered -11:000001:0:1041894059.376612 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1452+644): Process leaving -11:010000:0:1041894059.376616 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1452+692): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,1 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->0] remote: 0x0 -05:000001:0:1041894059.376623 (genops.c:268:class_conn2export() 1452+708): Process entered -05:000080:0:1041894059.376626 (genops.c:287:class_conn2export() 1452+724): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.376631 (genops.c:294:class_conn2export() 1452+724): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.376636 (client.c:263:ptlrpc_prep_req() 1452+644): Process entered -08:000010:0:1041894059.376639 (client.c:268:ptlrpc_prep_req() 1452+660): kmalloced 'request': 204 at f63c66b4 (tot 19154219) -08:000010:0:1041894059.376644 (pack_generic.c:42:lustre_pack_msg() 1452+724): kmalloced '*msg': 192 at f63c639c (tot 19154411) -08:000001:0:1041894059.376649 (connection.c:135:ptlrpc_connection_addref() 1452+676): Process entered -08:000040:0:1041894059.376652 (connection.c:137:ptlrpc_connection_addref() 1452+676): connection=f54d139c refcount 6 -08:000001:0:1041894059.376656 (connection.c:139:ptlrpc_connection_addref() 1452+692): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.376661 (client.c:305:ptlrpc_prep_req() 1452+660): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -11:010000:0:1041894059.376668 (ldlm_request.c:235:ldlm_cli_enqueue() 1452+660): ### sending request ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,1 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0x0 -08:000001:0:1041894059.376675 (client.c:613:ptlrpc_queue_wait() 1452+788): Process entered -08:100000:0:1041894059.376678 (client.c:621:ptlrpc_queue_wait() 1452+804): Sending RPC pid:xid:nid:opc 1452:75115:7f000001:101 -08:000001:0:1041894059.376683 (niobuf.c:372:ptl_send_rpc() 1452+868): Process entered -08:000010:0:1041894059.376687 (niobuf.c:399:ptl_send_rpc() 1452+884): kmalloced 'repbuf': 152 at f65e54a4 (tot 19154563) -0a:000200:0:1041894059.376691 (lib-dispatch.c:54:lib_dispatch() 1452+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.376696 (lib-me.c:42:do_PtlMEAttach() 1452+1252): taking state lock -0a:004000:0:1041894059.376700 (lib-me.c:58:do_PtlMEAttach() 1452+1252): releasing state lock -0a:000200:0:1041894059.376703 (lib-dispatch.c:54:lib_dispatch() 1452+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.376708 (lib-md.c:210:do_PtlMDAttach() 1452+1252): taking state lock -0a:004000:0:1041894059.376712 (lib-md.c:229:do_PtlMDAttach() 1452+1252): releasing state lock -08:000200:0:1041894059.376715 (niobuf.c:433:ptl_send_rpc() 1452+884): Setup reply buffer: 152 bytes, xid 75115, portal 4 -0a:000200:0:1041894059.376720 (lib-dispatch.c:54:lib_dispatch() 1452+1284): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.376724 (lib-md.c:261:do_PtlMDBind() 1452+1316): taking state lock -0a:004000:0:1041894059.376728 (lib-md.c:269:do_PtlMDBind() 1452+1316): releasing state lock -08:000200:0:1041894059.376731 (niobuf.c:77:ptl_send_buf() 1452+964): Sending 192 bytes to portal 6, xid 75115 -0a:000200:0:1041894059.376736 (lib-dispatch.c:54:lib_dispatch() 1452+1284): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.376740 (lib-move.c:737:do_PtlPut() 1452+1604): taking state lock -0a:000200:0:1041894059.376743 (lib-move.c:745:do_PtlPut() 1452+1620): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.376748 (lib-move.c:800:do_PtlPut() 1452+1604): releasing state lock -0b:000200:0:1041894059.376752 (socknal_cb.c:631:ksocknal_send() 1452+1732): sending %zd bytes from [192](00000001,-163814500)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041894059.376758 (socknal.c:484:ksocknal_get_conn() 1452+1764): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.376763 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1764): type 1, nob 264 niov 2 -08:000001:0:1041894059.376769 (niobuf.c:441:ptl_send_rpc() 1452+884): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.376773 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.376778 (client.c:662:ptlrpc_queue_wait() 1452+836): @@@ -- sleeping req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041894059.376783 (client.c:379:ptlrpc_check_reply() 1452+820): Process entered -08:000001:0:1041894059.376786 (client.c:402:ptlrpc_check_reply() 1452+820): Process leaving -08:000200:0:1041894059.376790 (client.c:404:ptlrpc_check_reply() 1452+868): @@@ rc = 0 for req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041894059.376795 (client.c:379:ptlrpc_check_reply() 1452+820): Process entered -08:000001:0:1041894059.376799 (client.c:402:ptlrpc_check_reply() 1452+820): Process leaving -0b:000001:2:1041894059.376802 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.376807 (client.c:404:ptlrpc_check_reply() 1452+868): @@@ rc = 0 for req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:2:1041894059.376813 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.376817 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041894059.376821 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041894059.376825 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.376830 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.376833 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.376837 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b266c -> f8fea6c0 -0b:000200:2:1041894059.376842 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b26c8 -> f8fea71c -0b:000200:2:1041894059.376847 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b266c -08:000001:2:1041894059.376852 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.376856 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.376859 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:2:1041894059.376865 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.376869 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.376873 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -0b:000200:2:1041894059.376877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -0a:004000:2:1041894059.376882 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.376885 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.376889 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.376893 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.376899 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.376903 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.376906 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.376910 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 6 MB=0x1256b -0a:000001:2:1041894059.376915 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.376920 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f39f56b4 [1](f2120000,131072)... + 11248 -0a:004000:2:1041894059.376927 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.376937 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041894059.376942 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.376946 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b266c -> f919fa20 -0b:000200:2:1041894059.376951 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b26c8 -> f919fa7c -0b:000200:2:1041894059.376956 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b266c -08:000001:3:1041894059.376963 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.376969 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.376973 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.376979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.376983 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.376987 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.376992 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa20, sequence: 67227, eq->size: 16384 -0b:000200:2:1041894059.376997 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.377003 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.377008 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.377013 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.377018 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.377021 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.377026 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0a:000001:1:1041894059.377031 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.377036 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.377043 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.377046 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.377051 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0a:000001:0:1041894059.377056 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.377061 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.377066 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.377070 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:2:1041894059.377074 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0a:000001:2:1041894059.377080 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.377085 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.377091 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:3:1041894059.377095 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1256b:7f000001:0 -08:000200:3:1041894059.377101 (service.c:204:handle_incoming_request() 1265+240): got req 75115 (md: f2120000 + 11248) -0a:000040:0:1041894059.377106 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -05:000001:3:1041894059.377112 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.377116 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.377121 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.377126 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.377132 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.377136 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.377140 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.377145 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.377150 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:3:1041894059.377155 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000040:1:1041894059.377158 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -08:000001:3:1041894059.377164 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:1:1041894059.377166 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.377171 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.377176 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.377181 (ost_handler.c:530:ost_handle() 1265+272): enqueue -11:000001:3:1041894059.377185 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1265+336): Process entered -11:010000:3:1041894059.377189 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1265+336): ### server-side enqueue handler START -08:000010:3:1041894059.377194 (pack_generic.c:42:lustre_pack_msg() 1265+416): kmalloced '*msg': 152 at f609918c (tot 19154715) -11:000001:3:1041894059.377200 (ldlm_lock.c:337:__ldlm_handle2lock() 1265+448): Process entered -11:000001:3:1041894059.377204 (ldlm_lock.c:342:__ldlm_handle2lock() 1265+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377208 (ldlm_resource.c:330:ldlm_resource_get() 1265+464): Process entered -11:000040:3:1041894059.377214 (ldlm_resource.c:362:ldlm_resource_getref() 1265+496): getref res: f3a8e6d4 count: 2 -11:000001:3:1041894059.377218 (ldlm_resource.c:344:ldlm_resource_get() 1265+480): Process leaving (rc=4087932628 : -207034668 : f3a8e6d4) -11:000001:3:1041894059.377224 (ldlm_lock.c:251:ldlm_lock_new() 1265+448): Process entered -11:000010:3:1041894059.377229 (ldlm_lock.c:256:ldlm_lock_new() 1265+464): kmalloced 'lock': 184 at f0342384 (tot 2556835). -11:000040:3:1041894059.377241 (ldlm_resource.c:362:ldlm_resource_getref() 1265+480): getref res: f3a8e6d4 count: 3 -11:000001:3:1041894059.377246 (ldlm_lock.c:282:ldlm_lock_new() 1265+464): Process leaving (rc=4029948804 : -265018492 : f0342384) -11:000001:3:1041894059.377251 (ldlm_resource.c:370:ldlm_resource_putref() 1265+448): Process entered -11:000040:3:1041894059.377254 (ldlm_resource.c:373:ldlm_resource_putref() 1265+448): putref res: f3a8e6d4 count: 2 -11:000001:3:1041894059.377259 (ldlm_resource.c:425:ldlm_resource_putref() 1265+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041894059.377264 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1265+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f0342384 lrc: 2/0,0 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->0] remote: 0xf05c7d44 -11:000001:3:1041894059.377272 (ldlm_lock.c:724:ldlm_lock_enqueue() 1265+400): Process entered -11:010000:3:1041894059.377280 (ldlm_extent.c:91:ldlm_extent_policy() 1265+576): ### new extent 0 -> 4198399 ns: filter-tgt lock: f0342384 lrc: 2/0,0 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf05c7d44 -11:000001:3:1041894059.377289 (ldlm_lock.c:544:ldlm_lock_compat() 1265+448): Process entered -11:000001:3:1041894059.377293 (ldlm_extent.c:28:ldlm_extent_compat() 1265+560): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377298 (ldlm_lock.c:555:ldlm_lock_compat() 1265+464): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041894059.377303 (ldlm_resource.c:504:ldlm_resource_dump() 1265+768): --- Resource: f3a8e6d4 (2f 0 0) (rc: 2) -11:001000:3:1041894059.377308 (ldlm_resource.c:506:ldlm_resource_dump() 1265+752): Namespace: f5fdbba4 (filter-tgt) -11:001000:3:1041894059.377312 (ldlm_resource.c:507:ldlm_resource_dump() 1265+752): Parent: 00000000, root: 00000000 -11:001000:3:1041894059.377316 (ldlm_resource.c:509:ldlm_resource_dump() 1265+752): Granted locks: -11:001000:3:1041894059.377321 (ldlm_lock.c:1023:ldlm_lock_dump() 1265+912): -- Lock dump: efb7f204 (0 0 0 0) -11:001000:3:1041894059.377325 (ldlm_lock.c:1027:ldlm_lock_dump() 1265+928): Node: NID 7f000001 (rhandle: 0xf4e4b204) -11:001000:3:1041894059.377330 (ldlm_lock.c:1030:ldlm_lock_dump() 1265+912): Parent: 00000000 -11:001000:3:1041894059.377334 (ldlm_lock.c:1032:ldlm_lock_dump() 1265+928): Resource: f3a8e6d4 (47) -11:001000:3:1041894059.377338 (ldlm_lock.c:1034:ldlm_lock_dump() 1265+912): Requested mode: 3, granted mode: 3 -11:001000:3:1041894059.377342 (ldlm_lock.c:1036:ldlm_lock_dump() 1265+912): Readers: 0 ; Writers; 0 -11:001000:3:1041894059.377346 (ldlm_lock.c:1040:ldlm_lock_dump() 1265+928): Extent: 0 -> 18446744073709551615 -11:001000:3:1041894059.377350 (ldlm_resource.c:516:ldlm_resource_dump() 1265+752): Converting locks: -11:001000:3:1041894059.377354 (ldlm_resource.c:523:ldlm_resource_dump() 1265+752): Waiting locks: -11:001000:3:1041894059.377358 (ldlm_lock.c:1023:ldlm_lock_dump() 1265+608): -- Lock dump: f0342384 (0 0 0 0) -11:001000:3:1041894059.377362 (ldlm_lock.c:1027:ldlm_lock_dump() 1265+624): Node: NID 7f000001 (rhandle: 0xf05c7d44) -11:001000:3:1041894059.377366 (ldlm_lock.c:1030:ldlm_lock_dump() 1265+608): Parent: 00000000 -11:001000:3:1041894059.377370 (ldlm_lock.c:1032:ldlm_lock_dump() 1265+624): Resource: f3a8e6d4 (47) -11:001000:3:1041894059.377374 (ldlm_lock.c:1034:ldlm_lock_dump() 1265+608): Requested mode: 2, granted mode: 0 -11:001000:3:1041894059.377378 (ldlm_lock.c:1036:ldlm_lock_dump() 1265+608): Readers: 0 ; Writers; 0 -11:001000:3:1041894059.377381 (ldlm_lock.c:1040:ldlm_lock_dump() 1265+624): Extent: 0 -> 4198399 -11:000001:3:1041894059.377386 (ldlm_lock.c:795:ldlm_lock_enqueue() 1265+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041894059.377390 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1265+336): Process leaving -11:010000:3:1041894059.377394 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1265+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f0342384 lrc: 2/0,0 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf05c7d44 -11:000001:3:1041894059.377402 (ldlm_lock.c:861:ldlm_reprocess_all() 1265+384): Process entered -11:000001:3:1041894059.377406 (ldlm_lock.c:813:ldlm_reprocess_queue() 1265+432): Process entered -11:000001:3:1041894059.377409 (ldlm_lock.c:828:ldlm_reprocess_queue() 1265+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377413 (ldlm_lock.c:813:ldlm_reprocess_queue() 1265+432): Process entered -11:000040:3:1041894059.377416 (ldlm_lock.c:819:ldlm_reprocess_queue() 1265+432): Reprocessing lock f0342384 -11:000001:3:1041894059.377420 (ldlm_lock.c:544:ldlm_lock_compat() 1265+480): Process entered -11:000001:3:1041894059.377424 (ldlm_extent.c:28:ldlm_extent_compat() 1265+592): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041894059.377428 (ldlm_lock.c:533:ldlm_lock_compat_list() 1265+528): lock efb7f204 incompatible; sending blocking AST. -11:000001:3:1041894059.377432 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1265+576): Process entered -11:000010:3:1041894059.377436 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1265+592): kmalloced 'w': 112 at efb7e984 (tot 19154827) -11:000001:3:1041894059.377442 (ldlm_lock.c:555:ldlm_lock_compat() 1265+496): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377446 (ldlm_lock.c:822:ldlm_reprocess_queue() 1265+448): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041894059.377450 (ldlm_lock.c:835:ldlm_run_ast_work() 1265+432): Process entered -11:000001:3:1041894059.377454 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1265+496): Process entered -08:000001:3:1041894059.377458 (client.c:263:ptlrpc_prep_req() 1265+560): Process entered -08:000010:3:1041894059.377462 (client.c:268:ptlrpc_prep_req() 1265+576): kmalloced 'request': 204 at f63daef4 (tot 19155031) -08:000010:3:1041894059.377467 (pack_generic.c:42:lustre_pack_msg() 1265+640): kmalloced '*msg': 192 at f63da18c (tot 19155223) -08:000001:3:1041894059.377472 (connection.c:135:ptlrpc_connection_addref() 1265+592): Process entered -08:000040:3:1041894059.377475 (connection.c:137:ptlrpc_connection_addref() 1265+592): connection=f3a4edec refcount 3 -08:000001:3:1041894059.377479 (connection.c:139:ptlrpc_connection_addref() 1265+608): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:3:1041894059.377485 (client.c:305:ptlrpc_prep_req() 1265+576): Process leaving (rc=4131237620 : -163729676 : f63daef4) -11:010000:3:1041894059.377491 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1265+576): ### server preparing blocking AST ns: filter-tgt lock: efb7f204 lrc: 2/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4e4b204 -11:000001:3:1041894059.377499 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1265+544): Process entered -11:000001:3:1041894059.377503 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1265+560): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.377507 (niobuf.c:372:ptl_send_rpc() 1265+576): Process entered -0a:000200:3:1041894059.377511 (lib-dispatch.c:54:lib_dispatch() 1265+992): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.377516 (lib-md.c:261:do_PtlMDBind() 1265+1024): taking state lock -0a:004000:3:1041894059.377520 (lib-md.c:269:do_PtlMDBind() 1265+1024): releasing state lock -08:000200:3:1041894059.377524 (niobuf.c:77:ptl_send_buf() 1265+672): Sending 192 bytes to portal 15, xid 15 -0a:000200:3:1041894059.377528 (lib-dispatch.c:54:lib_dispatch() 1265+992): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.377532 (lib-move.c:737:do_PtlPut() 1265+1312): taking state lock -0a:000200:3:1041894059.377536 (lib-move.c:745:do_PtlPut() 1265+1328): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.377540 (lib-move.c:800:do_PtlPut() 1265+1312): releasing state lock -0b:000200:3:1041894059.377544 (socknal_cb.c:631:ksocknal_send() 1265+1440): sending %zd bytes from [192](00000001,-163733108)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041894059.377550 (socknal.c:484:ksocknal_get_conn() 1265+1472): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.377555 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1472): type 1, nob 264 niov 2 -08:000001:3:1041894059.377561 (niobuf.c:441:ptl_send_rpc() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.377567 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.377571 (client.c:355:__ptlrpc_req_finished() 1265+560): Process entered -08:000040:3:1041894059.377575 (client.c:360:__ptlrpc_req_finished() 1265+608): @@@ refcount now 1 req x15/t0 o104->OSC_obd1_7ee24:15 lens 192/0 ref 2 fl 0 -08:000001:3:1041894059.377583 (client.c:367:__ptlrpc_req_finished() 1265+576): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377589 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1265+512): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.377594 (ldlm_lock.c:151:ldlm_lock_put() 1265+480): Process entered -11:000001:3:1041894059.377598 (ldlm_lock.c:173:ldlm_lock_put() 1265+480): Process leaving -0b:000001:2:1041894059.377603 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:3:1041894059.377607 (ldlm_lock.c:852:ldlm_run_ast_work() 1265+448): kfreed 'w': 112 at efb7e984 (tot 19155111). -0b:000001:2:1041894059.377613 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041894059.377617 (ldlm_lock.c:854:ldlm_run_ast_work() 1265+432): Process leaving -0b:000001:2:1041894059.377621 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:3:1041894059.377626 (ldlm_lock.c:880:ldlm_reprocess_all() 1265+384): Process leaving -0b:000200:2:1041894059.377630 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:3:1041894059.377635 (ldlm_lock.c:151:ldlm_lock_put() 1265+384): Process entered -0b:001000:2:1041894059.377639 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:3:1041894059.377644 (ldlm_lock.c:173:ldlm_lock_put() 1265+384): Process leaving -0b:000001:2:1041894059.377649 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:3:1041894059.377652 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1265+336): ### server-side enqueue handler END (lock f0342384) -0a:004000:2:1041894059.377658 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.377661 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -0b:000200:2:1041894059.377665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f8fea720 -04:000002:3:1041894059.377671 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0b:000200:2:1041894059.377675 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f8fea77c -0a:000200:3:1041894059.377681 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.377686 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df44c -0a:004000:3:1041894059.377692 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:2:1041894059.377696 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.377700 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.377704 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x15/t0 o104->OSC_obd1_7ee24:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041894059.377711 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041894059.377715 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f63da18c (tot 19154919). -08:000001:2:1041894059.377721 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041894059.377725 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f3a4edec refcount 2 -08:000001:2:1041894059.377730 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894059.377735 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f63daef4 (tot 19154715). -08:000001:2:1041894059.377740 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041894059.377744 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041894059.377749 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.377754 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -0b:000200:2:1041894059.377758 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da18c : %zd -0a:004000:2:1041894059.377764 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.377768 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.377771 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -0b:001000:2:1041894059.377776 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.377781 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 152 bytes to portal 4, xid 75115 -0b:000200:2:1041894059.377787 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.377792 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041894059.377797 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.377802 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:004000:2:1041894059.377807 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041894059.377810 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.377816 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041894059.377820 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [152](00000001,-167145076)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:2:1041894059.377827 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041894059.377831 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:2:1041894059.377837 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xf -0b:000200:3:1041894059.377843 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 224 niov 2 -0a:000001:2:1041894059.377848 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453508 : -182513788 : f51f0f84) -08:000001:3:1041894059.377854 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000200:2:1041894059.377858 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7dec [1](f51d8000,32768)... + 4800 -08:000040:3:1041894059.377866 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.377872 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.377876 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.377882 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.377886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:3:1041894059.377892 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.377896 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041894059.377900 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0a:000001:3:1041894059.377905 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.377910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f90ef800 -08:000001:3:1041894059.377916 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.377922 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f90ef85c -08:000001:3:1041894059.377927 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.377931 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05df44c -0a:000001:3:1041894059.377937 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.377941 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.377945 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:3:1041894059.377951 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0a:000001:1:1041894059.377956 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000001:3:1041894059.377961 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041894059.377965 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ef800, sequence: 192, eq->size: 1024 -08:000001:3:1041894059.377971 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.377975 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.377981 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.377985 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041894059.377989 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041894059.377995 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000040:3:1041894059.378000 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ef860, sequence: 193, eq->size: 1024 -0a:000001:3:1041894059.378006 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.378011 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.378016 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:1:1041894059.378021 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0xf:7f000001:0 -08:000001:3:1041894059.378028 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000200:1:1041894059.378032 (service.c:204:handle_incoming_request() 1148+240): got req 15 (md: f51d8000 + 4800) -0a:000001:3:1041894059.378038 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -05:000001:1:1041894059.378042 (genops.c:268:class_conn2export() 1148+272): Process entered -05:000080:1:1041894059.378046 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.378052 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:1:1041894059.378056 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041894059.378061 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000040:1:1041894059.378065 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 7 -0b:000001:2:1041894059.378070 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=224 : 224 : e0) -08:000001:1:1041894059.378075 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:3:1041894059.378082 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ef860, sequence: 193, eq->size: 1024 -0b:000200:2:1041894059.378088 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(224) 224 -11:000001:1:1041894059.378092 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:1:1041894059.378097 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000001:3:1041894059.378101 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.378107 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.378113 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.378118 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.378123 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:004000:2:1041894059.378127 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.378131 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.378136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df914 -> f8ffef20 -11:000002:1:1041894059.378141 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -0b:000200:2:1041894059.378146 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df970 -> f8ffef7c -11:000001:1:1041894059.378152 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0b:000200:2:1041894059.378158 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df914 -11:000001:1:1041894059.378163 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0a:000001:3:1041894059.378168 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:2:1041894059.378173 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041894059.378176 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -08:000010:2:1041894059.378180 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 152 at f609918c (tot 19154563). -11:010000:1:1041894059.378185 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+384): ### client blocking AST callback handler START ns: OSC_obd1 lock: f4e4b204 lrc: 2/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -08:000001:2:1041894059.378195 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041894059.378199 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+384): ### already unused, calling callback (f90dcf04) ns: OSC_obd1 lock: f4e4b204 lrc: 2/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -0a:000200:2:1041894059.378210 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e518c -07:000001:1:1041894059.378214 (file.c:406:ll_lock_callback() 1148+368): Process entered -0b:000200:2:1041894059.378218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f609918c : %zd -11:000001:1:1041894059.378223 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:1:1041894059.378227 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -0a:004000:2:1041894059.378232 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041894059.378235 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -0a:000040:3:1041894059.378240 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ef860, sequence: 193, eq->size: 1024 -0b:000001:2:1041894059.378246 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041894059.378250 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.378256 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:1:1041894059.378261 (ldlm_request.c:445:ldlm_cli_cancel() 1148+496): ### client-side cancel ns: OSC_obd1 lock: f4e4b204 lrc: 3/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -08:000001:3:1041894059.378270 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.378275 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:1:1041894059.378279 (file.c:406:ll_lock_callback() 1148+512): Process entered -0b:000200:2:1041894059.378284 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000002:1:1041894059.378288 (file.c:422:ll_lock_callback() 1148+512): invalidating obdo/inode 15 -0a:004000:2:1041894059.378293 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:1:1041894059.378295 (file.c:432:ll_lock_callback() 1148+528): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.378301 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.378305 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 152 into portal 4 MB=0x1256b -05:000001:1:1041894059.378309 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:1:1041894059.378313 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041894059.378319 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609228 : -262358068 : f05cbbcc) -0a:000200:2:1041894059.378325 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f05dc39c [1](f65e54a4,152)... + 0 -05:000001:1:1041894059.378330 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041894059.378337 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.378340 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:1:1041894059.378344 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f65e56b4 (tot 19154767) -0b:000200:2:1041894059.378350 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(152) 152 -08:000010:1:1041894059.378355 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f65e5294 (tot 19154959) -0a:004000:2:1041894059.378361 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.378364 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:1:1041894059.378368 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 8 -0b:000200:2:1041894059.378373 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df914 -> f9017f20 -08:000001:1:1041894059.378378 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041894059.378384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df970 -> f9017f7c -0b:000200:2:1041894059.378390 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df914 -08:000001:1:1041894059.378394 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4133377716 : -161589580 : f65e56b4) -08:000001:2:1041894059.378401 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041894059.378403 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:000001:2:1041894059.378409 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:100000:1:1041894059.378413 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:75116:7f000001:103 -0a:000200:2:1041894059.378420 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -08:000001:1:1041894059.378424 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000001:0:1041894059.378429 (client.c:379:ptlrpc_check_reply() 1452+820): Process entered -08:000010:1:1041894059.378434 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at ecabded4 (tot 19155031) -08:000001:0:1041894059.378441 (client.c:383:ptlrpc_check_reply() 1452+836): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041894059.378446 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -08:000200:0:1041894059.378453 (client.c:404:ptlrpc_check_reply() 1452+868): @@@ rc = 1 for req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000200:2:1041894059.378460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e54a4 : %zd -0a:004000:1:1041894059.378464 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0b:000200:2:1041894059.378470 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.378474 (client.c:667:ptlrpc_queue_wait() 1452+836): @@@ -- done sleeping req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:004000:2:1041894059.378481 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.378485 (pack_generic.c:79:lustre_unpack_msg() 1452+836): Process entered -0b:000200:2:1041894059.378489 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.378494 (pack_generic.c:106:lustre_unpack_msg() 1452+852): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.378499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.378504 (client.c:716:ptlrpc_queue_wait() 1452+836): @@@ status 0 - req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:001000:2:1041894059.378512 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:004000:1:1041894059.378516 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -08:000001:0:1041894059.378521 (client.c:411:ptlrpc_check_status() 1452+820): Process entered -0a:000200:1:1041894059.378524 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041894059.378530 (client.c:426:ptlrpc_check_status() 1452+836): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041894059.378533 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -08:000001:0:1041894059.378538 (client.c:766:ptlrpc_queue_wait() 1452+788): Process leaving -0a:004000:1:1041894059.378541 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -11:000040:0:1041894059.378547 (ldlm_request.c:255:ldlm_cli_enqueue() 1452+596): local: f05c7d44, remote: f0342384, flags: 2 -08:000200:1:1041894059.378551 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 75116, portal 18 -11:000040:0:1041894059.378557 (ldlm_request.c:261:ldlm_cli_enqueue() 1452+612): requested extent: 0 -> 4198399, got extent 0 -> 4198399 -0a:000200:1:1041894059.378562 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -11:000001:0:1041894059.378568 (ldlm_lock.c:724:ldlm_lock_enqueue() 1452+644): Process entered -0a:004000:1:1041894059.378571 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -11:001000:0:1041894059.378576 (ldlm_resource.c:504:ldlm_resource_dump() 1452+1012): --- Resource: f3a8e2f4 (2f 0 0) (rc: 2) -0a:004000:1:1041894059.378581 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -11:001000:0:1041894059.378586 (ldlm_resource.c:506:ldlm_resource_dump() 1452+996): Namespace: f3a35c2c (OSC_obd1) -08:000200:1:1041894059.378589 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 75116 -11:001000:0:1041894059.378595 (ldlm_resource.c:507:ldlm_resource_dump() 1452+996): Parent: 00000000, root: 00000000 -0a:000200:1:1041894059.378599 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -11:001000:0:1041894059.378605 (ldlm_resource.c:509:ldlm_resource_dump() 1452+996): Granted locks: -0a:004000:1:1041894059.378608 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -11:001000:0:1041894059.378614 (ldlm_lock.c:1023:ldlm_lock_dump() 1452+1156): -- Lock dump: f4e4b204 (0 0 0 0) -0a:000200:1:1041894059.378618 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -11:001000:0:1041894059.378623 (ldlm_lock.c:1029:ldlm_lock_dump() 1452+1156): Node: local -0a:004000:1:1041894059.378626 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -11:001000:0:1041894059.378631 (ldlm_lock.c:1030:ldlm_lock_dump() 1452+1156): Parent: 00000000 -0b:000200:1:1041894059.378635 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-161590636)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:0:1041894059.378642 (ldlm_lock.c:1032:ldlm_lock_dump() 1452+1172): Resource: f3a8e2f4 (47) -0b:000200:1:1041894059.378647 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:001000:0:1041894059.378653 (ldlm_lock.c:1034:ldlm_lock_dump() 1452+1156): Requested mode: 3, granted mode: 3 -0b:000200:1:1041894059.378657 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -11:001000:0:1041894059.378663 (ldlm_lock.c:1036:ldlm_lock_dump() 1452+1156): Readers: 0 ; Writers; 0 -0b:000001:2:1041894059.378668 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:0:1041894059.378673 (ldlm_lock.c:1040:ldlm_lock_dump() 1452+1172): Extent: 0 -> 18446744073709551615 -08:000001:1:1041894059.378677 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041894059.378683 (ldlm_resource.c:516:ldlm_resource_dump() 1452+996): Converting locks: -08:000200:1:1041894059.378686 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -11:001000:0:1041894059.378694 (ldlm_resource.c:523:ldlm_resource_dump() 1452+996): Waiting locks: -08:000001:1:1041894059.378698 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -11:001000:0:1041894059.378704 (ldlm_lock.c:1023:ldlm_lock_dump() 1452+852): -- Lock dump: f05c7d44 (0 0 0 0) -0b:000001:2:1041894059.378709 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:0:1041894059.378713 (ldlm_lock.c:1029:ldlm_lock_dump() 1452+852): Node: local -11:001000:0:1041894059.378718 (ldlm_lock.c:1030:ldlm_lock_dump() 1452+852): Parent: 00000000 -0b:000001:2:1041894059.378723 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.378725 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -11:001000:0:1041894059.378731 (ldlm_lock.c:1032:ldlm_lock_dump() 1452+868): Resource: f3a8e2f4 (47) -11:001000:0:1041894059.378737 (ldlm_lock.c:1034:ldlm_lock_dump() 1452+852): Requested mode: 2, granted mode: 0 -0b:000001:2:1041894059.378742 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:001000:0:1041894059.378746 (ldlm_lock.c:1036:ldlm_lock_dump() 1452+852): Readers: 0 ; Writers; 1 -08:000200:1:1041894059.378750 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -11:001000:0:1041894059.378759 (ldlm_lock.c:1040:ldlm_lock_dump() 1452+868): Extent: 0 -> 4198399 -08:000001:1:1041894059.378763 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:1:1041894059.378768 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000200:2:1041894059.378773 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041894059.378778 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:1:1041894059.378782 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -11:000001:0:1041894059.378791 (ldlm_lock.c:778:ldlm_lock_enqueue() 1452+660): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.378796 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041894059.378800 (ldlm_request.c:62:ldlm_completion_ast() 1452+724): Process entered -0a:004000:2:1041894059.378804 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:0:1041894059.378808 (ldlm_request.c:77:ldlm_completion_ast() 1452+804): ### client-side enqueue returned a blocked lock, sleeping ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,1 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf0342384 -0b:000200:2:1041894059.378815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f8fea780 -11:001000:0:1041894059.378821 (ldlm_lock.c:1023:ldlm_lock_dump() 1452+884): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:0:1041894059.378826 (ldlm_lock.c:1029:ldlm_lock_dump() 1452+884): Node: local -11:001000:0:1041894059.378829 (ldlm_lock.c:1030:ldlm_lock_dump() 1452+884): Parent: 00000000 -11:001000:0:1041894059.378833 (ldlm_lock.c:1032:ldlm_lock_dump() 1452+900): Resource: f3a8e2f4 (47) -11:001000:0:1041894059.378837 (ldlm_lock.c:1034:ldlm_lock_dump() 1452+884): Requested mode: 2, granted mode: 0 -11:001000:0:1041894059.378841 (ldlm_lock.c:1036:ldlm_lock_dump() 1452+884): Readers: 0 ; Writers; 1 -0b:000200:2:1041894059.378846 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f8fea7dc -11:001000:0:1041894059.378851 (ldlm_lock.c:1040:ldlm_lock_dump() 1452+900): Extent: 0 -> 4198399 -0b:000200:2:1041894059.378855 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5af74 -11:000001:0:1041894059.378861 (ldlm_lock.c:861:ldlm_reprocess_all() 1452+772): Process entered -11:000001:0:1041894059.378865 (ldlm_lock.c:865:ldlm_reprocess_all() 1452+772): Process leaving -08:000001:2:1041894059.378868 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.378871 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.378875 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:2:1041894059.378881 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.378885 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.378889 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -0b:000200:2:1041894059.378893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -0a:004000:2:1041894059.378898 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.378902 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.378905 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.378910 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.378915 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.378920 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.378923 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.378926 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1256c -0a:000001:2:1041894059.378932 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041894059.378937 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 27072 -0a:004000:2:1041894059.378944 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.378954 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041894059.378959 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.378962 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f9111080 -0b:000200:2:1041894059.378967 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f91110dc -0b:000200:2:1041894059.378973 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f3a5af74 -08:000001:1:1041894059.378981 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041894059.378989 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:3:1041894059.378994 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:1:1041894059.378998 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:2:1041894059.379003 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.379009 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.379013 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9111080, sequence: 3628, eq->size: 1024 -0b:000200:2:1041894059.379020 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.379025 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.379031 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.379035 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.379042 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041894059.379046 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:3:1041894059.379050 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0a:000001:3:1041894059.379056 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.379061 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.379066 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041894059.379070 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0a:000001:2:1041894059.379074 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.379078 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.379083 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041894059.379087 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0a:000001:0:1041894059.379093 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.379097 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041894059.379102 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1148:0x1256c:7f000001:0 -08:000200:1:1041894059.379108 (service.c:204:handle_incoming_request() 1145+240): got req 75116 (md: f5138000 + 27072) -05:000001:1:1041894059.379112 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041894059.379116 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.379121 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.379126 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041894059.379129 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.379133 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:1:1041894059.379138 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041894059.379142 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041894059.379145 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041894059.379149 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041894059.379153 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041894059.379157 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at ecabde4c (tot 19155103) -11:000001:1:1041894059.379162 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041894059.379166 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041894059.379170 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+384): ### server-side cancel handler START ns: filter-tgt lock: efb7f204 lrc: 2/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4e4b204 -11:000001:1:1041894059.379178 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041894059.379183 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041894059.379186 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.379191 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041894059.379195 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041894059.379199 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041894059.379204 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041894059.379207 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041894059.379210 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041894059.379214 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041894059.379217 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041894059.379220 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041894059.379224 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041894059.379227 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.379231 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.379236 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041894059.379240 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041894059.379244 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 75116 -0a:000200:1:1041894059.379248 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.379252 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041894059.379256 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.379323 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041894059.379327 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-324280756)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041894059.379333 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.379338 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041894059.379344 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041894059.379349 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041894059.379352 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041894059.379355 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.379359 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041894059.379363 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f0342384 -11:000001:1:1041894059.379366 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041894059.379370 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.379376 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041894059.379378 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041894059.379383 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041894059.379386 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f3a8e6d4 (2f 0 0) (rc: 2) -11:001000:1:1041894059.379391 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f5fdbba4 (filter-tgt) -0b:000001:2:1041894059.379396 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041894059.379400 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041894059.379404 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:000200:2:1041894059.379409 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041894059.379414 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041894059.379418 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041894059.379422 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000001:2:1041894059.379427 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041894059.379429 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f0342384 (0 0 0 0) -0a:004000:2:1041894059.379435 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041894059.379438 (ldlm_lock.c:1027:ldlm_lock_dump() 1145+656): Node: NID 7f000001 (rhandle: 0xf05c7d44) -11:001000:1:1041894059.379443 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -11:001000:1:1041894059.379447 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f3a8e6d4 (47) -11:001000:1:1041894059.379452 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 2, granted mode: 0 -0b:000200:2:1041894059.379457 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f8ffef80 -11:001000:1:1041894059.379461 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 0 -11:001000:1:1041894059.379466 (ldlm_lock.c:1040:ldlm_lock_dump() 1145+656): Extent: 0 -> 4198399 -0b:000200:2:1041894059.379471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f8ffefdc -0b:000200:2:1041894059.379477 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9804 -11:000001:1:1041894059.379481 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -08:000001:2:1041894059.379486 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000010:1:1041894059.379488 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at ecabddc4 (tot 19155215) -08:000010:2:1041894059.379495 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at ecabde4c (tot 19155143). -08:000001:2:1041894059.379500 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041894059.379503 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041894059.379507 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.379513 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e28c4 -11:000001:1:1041894059.379515 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:000200:2:1041894059.379521 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecabde4c : %zd -11:000001:1:1041894059.379524 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1145+448): Process entered -08:000001:1:1041894059.379528 (client.c:263:ptlrpc_prep_req() 1145+512): Process entered -0a:004000:2:1041894059.379533 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.379535 (client.c:268:ptlrpc_prep_req() 1145+528): kmalloced 'request': 204 at f65e55ac (tot 19155347) -0b:000001:2:1041894059.379542 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.379545 (pack_generic.c:42:lustre_pack_msg() 1145+592): kmalloced '*msg': 192 at f65e59cc (tot 19155539) -0b:001000:2:1041894059.379551 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041894059.379555 (connection.c:135:ptlrpc_connection_addref() 1145+544): Process entered -08:000040:1:1041894059.379559 (connection.c:137:ptlrpc_connection_addref() 1145+544): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.379564 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.379568 (connection.c:139:ptlrpc_connection_addref() 1145+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.379575 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.379578 (client.c:305:ptlrpc_prep_req() 1145+528): Process leaving (rc=4133377452 : -161589844 : f65e55ac) -0a:004000:2:1041894059.379585 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041894059.379588 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1145+528): ### server preparing completion AST ns: filter-tgt lock: f0342384 lrc: 2/0,0 mode: PW/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf05c7d44 -08:000001:1:1041894059.379596 (niobuf.c:372:ptl_send_rpc() 1145+528): Process entered -0a:000001:2:1041894059.379601 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.379604 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1256c -0a:000200:1:1041894059.379609 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.379615 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607884 : -262359412 : f05cb68c) -0a:000200:2:1041894059.379621 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e24a4 [1](ecabded4,72)... + 0 -0a:004000:1:1041894059.379626 (lib-md.c:261:do_PtlMDBind() 1145+976): taking state lock -0a:004000:2:1041894059.379631 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:1:1041894059.379635 (lib-md.c:269:do_PtlMDBind() 1145+976): releasing state lock -08:000200:1:1041894059.379638 (niobuf.c:77:ptl_send_buf() 1145+624): Sending 192 bytes to portal 15, xid 16 -0b:000200:2:1041894059.379644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:1:1041894059.379648 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlPut (19) -0a:004000:2:1041894059.379654 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041894059.379656 (lib-move.c:737:do_PtlPut() 1145+1264): taking state lock -0b:000200:2:1041894059.379661 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f9017f80 -0b:000200:2:1041894059.379666 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f9017fdc -0b:000200:2:1041894059.379671 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9804 -08:000001:2:1041894059.379676 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.379680 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.379685 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e24a4 -0b:000200:2:1041894059.379688 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecabded4 : %zd -0b:000200:2:1041894059.379694 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.379698 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.379702 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041894059.379706 (lib-move.c:745:do_PtlPut() 1145+1280): PtlPut -> 2130706433: 0 -0b:000200:2:1041894059.379712 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:004000:1:1041894059.379715 (lib-move.c:800:do_PtlPut() 1145+1264): releasing state lock -0b:001000:2:1041894059.379720 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.379724 (socknal_cb.c:631:ksocknal_send() 1145+1392): sending %zd bytes from [192](00000001,-161588788)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041894059.379730 (socknal.c:484:ksocknal_get_conn() 1145+1424): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.379736 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1424): type 1, nob 264 niov 2 -08:000001:1:1041894059.379742 (niobuf.c:441:ptl_send_rpc() 1145+544): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.379747 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.379750 (client.c:355:__ptlrpc_req_finished() 1145+512): Process entered -08:000040:1:1041894059.379753 (client.c:360:__ptlrpc_req_finished() 1145+560): @@@ refcount now 1 req x16/t0 o105->OSC_obd1_7ee24:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041894059.379759 (client.c:367:__ptlrpc_req_finished() 1145+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.379762 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.379766 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0b:000001:2:1041894059.379771 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041894059.379774 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0b:000001:2:1041894059.379779 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041894059.379781 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at ecabddc4 (tot 19155427). -11:000001:1:1041894059.379787 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041894059.379791 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000001:2:1041894059.379796 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:010000:1:1041894059.379799 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+384): ### server-side cancel handler END ns: filter-tgt lock: efb7f204 lrc: 1/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4e4b204 -11:000001:1:1041894059.379808 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:2:1041894059.379812 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041894059.379817 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:1:1041894059.379821 (ldlm_lock.c:155:ldlm_lock_put() 1145+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: efb7f204 lrc: 0/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4e4b204 -0b:000001:2:1041894059.379830 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041894059.379833 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041894059.379837 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f3a8e6d4 count: 1 -0a:004000:2:1041894059.379843 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041894059.379846 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.379851 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9c44 -> f8fea7e0 -11:000010:1:1041894059.379856 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efb7f204 (tot 2556651). -0b:000200:2:1041894059.379863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ca0 -> f8fea83c -11:000001:1:1041894059.379867 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041894059.379871 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.379876 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9c44 -11:000001:1:1041894059.379880 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.379885 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041894059.379888 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f3a4edec refcount 2 -08:000001:2:1041894059.379894 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041894059.379896 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.379902 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041894059.379906 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000040:2:1041894059.379910 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x16/t0 o105->OSC_obd1_7ee24:15 lens 192/0 ref 1 fl 0 -0a:000001:1:1041894059.379916 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041894059.379920 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041894059.379924 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f65e59cc (tot 19155235). -08:000001:2:1041894059.379929 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041894059.379933 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f3a4edec refcount 1 -08:000001:2:1041894059.379937 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894059.379941 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f65e55ac (tot 19155031). -08:000001:2:1041894059.379945 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041894059.379948 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041894059.379952 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.379956 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041894059.379960 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e59cc : %zd -0a:004000:2:1041894059.379965 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.379969 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041894059.379972 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0b:001000:2:1041894059.379978 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.379982 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.379988 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.379991 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.379997 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.380000 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041894059.380006 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041894059.380008 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:2:1041894059.380013 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.380016 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x10 -0a:000001:2:1041894059.380021 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453508 : -182513788 : f51f0f84) -0a:000200:2:1041894059.380026 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7dec [1](f51d8000,32768)... + 4992 -0a:004000:2:1041894059.380033 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041894059.380036 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0a:000001:1:1041894059.380041 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.380047 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041894059.380051 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.380056 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.380059 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0b:000200:2:1041894059.380064 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9c44 -> f90ef860 -08:000001:1:1041894059.380069 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.380075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ca0 -> f90ef8bc -0b:000200:2:1041894059.380080 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b9c44 -08:000200:1:1041894059.380084 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:2:1041894059.380092 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.380096 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0b:000200:2:1041894059.380102 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:1:1041894059.380106 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:000001:3:1041894059.380113 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041894059.380117 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -08:000001:1:1041894059.380121 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.380126 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ef860, sequence: 193, eq->size: 1024 -08:000200:1:1041894059.380131 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:1:1041894059.380137 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -0b:000200:2:1041894059.380142 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.380148 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.380152 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.380157 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -08:000001:3:1041894059.380162 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.380167 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:100000:3:1041894059.380173 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x10:7f000001:0 -08:000001:1:1041894059.380178 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -08:000200:3:1041894059.380183 (service.c:204:handle_incoming_request() 1146+240): got req 16 (md: f51d8000 + 4992) -08:000040:1:1041894059.380187 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x75116/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -05:000001:3:1041894059.380194 (genops.c:268:class_conn2export() 1146+272): Process entered -05:000080:3:1041894059.380198 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041894059.380202 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -05:000001:3:1041894059.380206 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:1:1041894059.380211 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at ecabded4 (tot 19154959). -08:000001:3:1041894059.380217 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000010:1:1041894059.380220 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f65e5294 (tot 19154767). -08:000040:3:1041894059.380226 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 9 -08:000001:1:1041894059.380229 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -08:000001:3:1041894059.380234 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000040:1:1041894059.380238 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 8 -11:000001:3:1041894059.380244 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:3:1041894059.380248 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:3:1041894059.380252 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.380255 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041894059.380260 (ldlm_lockd.c:516:ldlm_callback_handler() 1146+256): completion ast -08:000010:1:1041894059.380264 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f65e56b4 (tot 19154563). -08:000001:1:1041894059.380269 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -08:000001:1:1041894059.380273 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041894059.380278 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1146+320): Process entered -11:000001:3:1041894059.380282 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+368): Process entered -11:000001:1:1041894059.380285 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:3:1041894059.380289 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+368): Process leaving -11:010000:3:1041894059.380296 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1146+400): ### client completion callback handler START ns: OSC_obd1 lock: f05c7d44 lrc: 4/0,1 mode: --/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:1:1041894059.380303 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -08:000001:3:1041894059.380308 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:1:1041894059.380311 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.380316 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000001:1:1041894059.380319 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -0a:000040:3:1041894059.380324 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -11:000001:1:1041894059.380328 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -0a:000001:3:1041894059.380332 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.380337 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041894059.380340 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -08:000001:3:1041894059.380345 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:1:1041894059.380348 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -0a:000001:3:1041894059.380352 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:1:1041894059.380355 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041894059.380359 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -0a:000040:3:1041894059.380363 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -11:000001:1:1041894059.380368 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:1:1041894059.380372 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041894059.380375 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -0a:000001:3:1041894059.380380 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041894059.380383 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -08:000001:3:1041894059.380388 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:1:1041894059.380391 (file.c:432:ll_lock_callback() 1148+384): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.380397 (ldlm_lock.c:564:ldlm_grant_lock() 1146+352): Process entered -11:010000:1:1041894059.380400 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+384): ### client blocking callback handler END ns: OSC_obd1 lock: f4e4b204 lrc: 1/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -11:000001:1:1041894059.380409 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:001000:3:1041894059.380413 (ldlm_resource.c:504:ldlm_resource_dump() 1146+720): --- Resource: f3a8e2f4 (2f 0 0) (rc: 2) -11:001000:3:1041894059.380418 (ldlm_resource.c:506:ldlm_resource_dump() 1146+704): Namespace: f3a35c2c (OSC_obd1) -11:001000:3:1041894059.380422 (ldlm_resource.c:507:ldlm_resource_dump() 1146+704): Parent: 00000000, root: 00000000 -11:001000:3:1041894059.380425 (ldlm_resource.c:509:ldlm_resource_dump() 1146+704): Granted locks: -11:001000:3:1041894059.380429 (ldlm_resource.c:516:ldlm_resource_dump() 1146+704): Converting locks: -11:001000:3:1041894059.380432 (ldlm_resource.c:523:ldlm_resource_dump() 1146+704): Waiting locks: -11:001000:3:1041894059.380436 (ldlm_lock.c:1023:ldlm_lock_dump() 1146+560): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:3:1041894059.380440 (ldlm_lock.c:1029:ldlm_lock_dump() 1146+560): Node: local -11:001000:3:1041894059.380443 (ldlm_lock.c:1030:ldlm_lock_dump() 1146+560): Parent: 00000000 -11:001000:3:1041894059.380447 (ldlm_lock.c:1032:ldlm_lock_dump() 1146+576): Resource: f3a8e2f4 (47) -11:001000:3:1041894059.380451 (ldlm_lock.c:1034:ldlm_lock_dump() 1146+560): Requested mode: 2, granted mode: 0 -11:001000:3:1041894059.380455 (ldlm_lock.c:1036:ldlm_lock_dump() 1146+560): Readers: 0 ; Writers; 1 -11:001000:3:1041894059.380458 (ldlm_lock.c:1040:ldlm_lock_dump() 1146+576): Extent: 0 -> 4198399 -11:000001:3:1041894059.380462 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1146+400): Process entered -11:000010:3:1041894059.380466 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1146+416): kmalloced 'w': 112 at efb7e984 (tot 19154675) -11:000001:3:1041894059.380471 (ldlm_lock.c:577:ldlm_grant_lock() 1146+352): Process leaving -11:010000:3:1041894059.380476 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1146+400): ### callback handler finished, about to run_ast_work ns: OSC_obd1 lock: f05c7d44 lrc: 5/0,1 mode: PW/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:3:1041894059.380484 (ldlm_lock.c:151:ldlm_lock_put() 1146+368): Process entered -11:010000:1:1041894059.380487 (ldlm_lock.c:155:ldlm_lock_put() 1148+432): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f4e4b204 lrc: 0/0,0 mode: PR/PR res: 47/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefb7f204 -11:000001:3:1041894059.380496 (ldlm_lock.c:173:ldlm_lock_put() 1146+368): Process leaving -11:000001:1:1041894059.380499 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000040:1:1041894059.380503 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f3a8e2f4 count: 1 -11:000001:3:1041894059.380508 (ldlm_lock.c:835:ldlm_run_ast_work() 1146+368): Process entered -11:000001:1:1041894059.380511 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.380516 (ldlm_request.c:62:ldlm_completion_ast() 1146+512): Process entered -11:000010:1:1041894059.380519 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f4e4b204 (tot 2556467). -11:000001:3:1041894059.380526 (ldlm_request.c:69:ldlm_completion_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041894059.380531 (ldlm_request.c:98:ldlm_completion_ast() 1452+804): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f05c7d44 lrc: 4/0,1 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:3:1041894059.380541 (ldlm_lock.c:151:ldlm_lock_put() 1146+416): Process entered -11:000001:1:1041894059.380544 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:0:1041894059.380550 (ldlm_request.c:99:ldlm_completion_ast() 1452+740): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.380555 (ldlm_lock.c:173:ldlm_lock_put() 1146+416): Process leaving -08:000001:0:1041894059.380559 (client.c:355:__ptlrpc_req_finished() 1452+644): Process entered -11:000010:3:1041894059.380563 (ldlm_lock.c:852:ldlm_run_ast_work() 1146+384): kfreed 'w': 112 at efb7e984 (tot 19154563). -11:000001:3:1041894059.380568 (ldlm_lock.c:854:ldlm_run_ast_work() 1146+368): Process leaving -11:010000:3:1041894059.380572 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1146+320): ### client completion callback handler END (lock f05c7d44) -11:000001:3:1041894059.380577 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1146+336): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.380580 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.380587 (ldlm_lockd.c:519:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.380592 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -11:000001:1:1041894059.380594 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041894059.380601 (client.c:360:__ptlrpc_req_finished() 1452+692): @@@ refcount now 0 req x75115/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000040:3:1041894059.380608 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 7 -08:000001:1:1041894059.380612 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -08:000001:3:1041894059.380618 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.380622 (client.c:310:__ptlrpc_free_req() 1452+692): Process entered -08:000001:3:1041894059.380627 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000040:1:1041894059.380629 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 6 -08:000010:0:1041894059.380636 (client.c:326:__ptlrpc_free_req() 1452+708): kfreed 'request->rq_repmsg': 152 at f65e54a4 (tot 19154411). -0a:000001:3:1041894059.380642 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041894059.380645 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.380651 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -08:000001:1:1041894059.380655 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000001:3:1041894059.380660 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.380665 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.380669 (client.c:331:__ptlrpc_free_req() 1452+708): kfreed 'request->rq_reqmsg': 192 at f63c639c (tot 19154219). -08:000001:3:1041894059.380675 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:1:1041894059.380678 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041894059.380682 (connection.c:109:ptlrpc_put_connection() 1452+740): Process entered -0a:000040:1:1041894059.380685 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -08:000040:0:1041894059.380691 (connection.c:117:ptlrpc_put_connection() 1452+740): connection=f54d139c refcount 5 -0a:000001:1:1041894059.380695 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.380701 (connection.c:130:ptlrpc_put_connection() 1452+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.380705 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.380710 (client.c:344:__ptlrpc_free_req() 1452+708): kfreed 'request': 204 at f63c66b4 (tot 19154015). -0a:000001:3:1041894059.380716 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041894059.380719 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:0:1041894059.380725 (client.c:345:__ptlrpc_free_req() 1452+692): Process leaving -0a:000040:3:1041894059.380730 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -08:000001:0:1041894059.380735 (client.c:364:__ptlrpc_req_finished() 1452+660): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041894059.380739 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041894059.380744 (ldlm_request.c:305:ldlm_cli_enqueue() 1452+660): ### client-side enqueue END ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,1 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:0:1041894059.380754 (ldlm_request.c:306:ldlm_cli_enqueue() 1452+580): Process leaving -08:000001:3:1041894059.380758 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041894059.380762 (ldlm_lock.c:151:ldlm_lock_put() 1452+628): Process entered -0a:000001:1:1041894059.380765 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:0:1041894059.380770 (ldlm_lock.c:173:ldlm_lock_put() 1452+628): Process leaving -0a:000040:1:1041894059.380773 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ef8c0, sequence: 194, eq->size: 1024 -03:000001:0:1041894059.380779 (osc_request.c:730:osc_enqueue() 1452+484): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.380783 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041894059.380788 (../include/linux/obd_class.h:503:obd_enqueue() 1452+372): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.380792 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -07:000040:0:1041894059.380798 (file.c:567:ll_file_write() 1452+308): Writing inode 15, 4194304 bytes, offset 0 -07:000001:0:1041894059.380844 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.380848 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.380856 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.380862 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.380865 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.380868 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.380873 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.380879 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.380882 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.380885 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.380890 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.380895 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.380898 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.380901 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.380906 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.380911 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.380915 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.380921 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19157919) -08:000001:0:1041894059.380925 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.380929 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:0:1041894059.380933 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.380938 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.380944 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.380948 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.380951 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:0:1041894059.380955 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.380960 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.380965 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19158783) -03:000040:0:1041894059.380973 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3a7000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.380978 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3aa000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.380983 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3a3000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.380988 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe395000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.380993 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3ab000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.380999 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe386000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.381004 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe39b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.381009 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe38d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.381014 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe38c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.381019 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe38e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.381024 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3a0000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.381029 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe374000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.381034 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe375000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.381039 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe376000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.381044 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe377000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.381049 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe378000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.381054 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.381058 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75117:7f000001:4 -08:000001:0:1041894059.381063 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.381067 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19159351) -0a:000200:0:1041894059.381072 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.381077 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.381081 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.381084 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.381089 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.381093 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.381097 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75117, portal 4 -0a:000200:0:1041894059.381104 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.381109 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.381113 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.381116 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75117 -0a:000200:0:1041894059.381120 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.381125 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.381129 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.381133 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.381137 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.381143 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.381149 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.381154 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.381159 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.381163 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.381169 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.381172 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.381175 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.381181 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.381185 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.381188 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.381193 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.381199 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.381203 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.381207 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.381211 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.381216 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.381220 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.381223 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b21a4 -> f8fea840 -0b:000200:2:1041894059.381229 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2200 -> f8fea89c -0b:000200:2:1041894059.381234 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b21a4 -08:000001:2:1041894059.381239 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.381242 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.381245 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.381251 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.381255 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.381259 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:2:1041894059.381263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.381268 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.381271 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.381275 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.381279 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.381284 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.381289 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.381292 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.381295 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1256d -0a:000001:2:1041894059.381301 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.381306 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 11440 -0a:004000:2:1041894059.381313 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.381323 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.381328 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.381331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b21a4 -> f919fa80 -0b:000200:2:1041894059.381336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2200 -> f919fadc -0b:000200:2:1041894059.381341 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b21a4 -08:000001:3:1041894059.381349 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.381356 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.381360 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.381366 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.381371 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.381376 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.381380 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041894059.381385 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fa80, sequence: 67228, eq->size: 16384 -0b:001000:2:1041894059.381391 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894059.381396 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.381401 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.381404 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041894059.381411 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.381415 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -0a:000001:0:1041894059.381422 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.381426 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.381431 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.381436 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.381439 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -0a:000001:1:1041894059.381444 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.381449 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.381455 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.381459 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041894059.381464 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -0a:000001:0:1041894059.381469 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.381474 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.381478 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.381482 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -0a:000001:1:1041894059.381486 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.381490 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.381495 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.381500 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -0a:000001:2:1041894059.381506 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.381511 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041894059.381516 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1256d:7f000001:0 -08:000200:3:1041894059.381522 (service.c:204:handle_incoming_request() 1265+240): got req 75117 (md: f2120000 + 11440) -05:000001:3:1041894059.381526 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.381530 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.381535 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.381540 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.381543 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.381547 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.381552 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.381555 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.381559 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.381564 (ost_handler.c:508:ost_handle() 1265+272): write -04:000001:3:1041894059.381567 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000010:3:1041894059.381571 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f045a400 (tot 19159919) -04:000010:3:1041894059.381577 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f045a000 (tot 19160495) -04:000001:3:1041894059.381583 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -05:000001:3:1041894059.381586 (genops.c:268:class_conn2export() 1265+624): Process entered -05:000080:3:1041894059.381589 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.381594 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.381600 (filter.c:1195:filter_preprw() 1265+720): Process entered -05:000001:3:1041894059.381603 (genops.c:268:class_conn2export() 1265+800): Process entered -05:000080:3:1041894059.381607 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.381611 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.381618 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19160503) -0e:000001:3:1041894059.381623 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0e:000002:3:1041894059.381628 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0e:000002:3:1041894059.381635 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.381639 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.381645 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0e:000001:3:1041894059.381655 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0e:000001:3:1041894059.381687 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0e:000010:3:1041894059.381691 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19160495). -04:000001:3:1041894059.381697 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.381701 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19160783) -08:000001:3:1041894059.381706 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.381709 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.381713 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.381720 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19160823) -08:000010:3:1041894059.381725 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19160863) -08:000010:3:1041894059.381730 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19160903) -08:000010:3:1041894059.381735 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19160943) -08:000010:3:1041894059.381740 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19160983) -08:000010:3:1041894059.381744 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19161023) -08:000010:3:1041894059.381749 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19161063) -08:000010:3:1041894059.381754 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19161103) -08:000010:3:1041894059.381759 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19161143) -08:000010:3:1041894059.381763 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19161183) -08:000010:3:1041894059.381768 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19161223) -08:000010:3:1041894059.381773 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19161263) -08:000010:3:1041894059.381777 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19161303) -08:000010:3:1041894059.381782 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19161343) -08:000010:3:1041894059.381787 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19161383) -08:000010:3:1041894059.381792 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19161423) -08:000001:3:1041894059.381797 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.381802 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.381807 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.381811 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.381815 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.381819 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.381824 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.381830 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4b3000 : %zd -0b:000200:3:1041894059.381835 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efad6000 : %zd -0b:000200:3:1041894059.381839 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f0407000 : %zd -0b:000200:3:1041894059.381843 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4b7000 : %zd -0b:000200:3:1041894059.381848 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efa8b000 : %zd -0b:000200:3:1041894059.381852 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbce000 : %zd -0b:000200:3:1041894059.381856 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4b9000 : %zd -0b:000200:3:1041894059.381861 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef50a000 : %zd -0b:000200:3:1041894059.381865 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef504000 : %zd -0b:000200:3:1041894059.381869 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efa7f000 : %zd -0b:000200:3:1041894059.381874 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef503000 : %zd -0b:000200:3:1041894059.381878 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efa71000 : %zd -0b:000200:3:1041894059.381883 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efa9d000 : %zd -0b:000200:3:1041894059.381887 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4bb000 : %zd -0b:000200:3:1041894059.381891 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4ba000 : %zd -0b:000200:3:1041894059.381896 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef442000 : %zd -0a:004000:3:1041894059.381900 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.381904 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44305, portal 5 -08:000001:3:1041894059.381909 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.381913 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.381918 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.381921 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.381925 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75117 -0a:000200:3:1041894059.381929 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.381933 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.381937 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.381942 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.381945 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263871488)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.381952 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.381957 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.381964 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.381988 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.381991 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.381995 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.382000 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.382003 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.382008 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.382011 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.382015 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df77c -> f8ffefe0 -0b:000200:2:1041894059.382020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df7d8 -> f8fff03c -0b:000200:2:1041894059.382025 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df77c -08:000001:2:1041894059.382030 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.382034 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f045a400 (tot 19160855). -08:000001:2:1041894059.382038 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.382042 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ef4 -0b:000200:2:1041894059.382046 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f045a400 : %zd -0a:004000:2:1041894059.382051 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.382054 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.382057 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.382062 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.382068 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.382072 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.382076 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.382079 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1256d -0a:000001:2:1041894059.382085 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608668 : -262358628 : f05cb99c) -0a:000200:2:1041894059.382089 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9b4a4 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.382096 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.382107 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.382112 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.382115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df77c -> f9017fe0 -0b:000200:2:1041894059.382120 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df7d8 -> f901803c -0b:000200:2:1041894059.382125 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df77c -08:000001:2:1041894059.382130 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.382134 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.382138 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.382143 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -08:000001:0:1041894059.382147 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.382151 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.382156 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.382162 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.382166 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.382172 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.382176 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.382180 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.382184 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.382189 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.382194 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.382200 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.382205 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.382208 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.382212 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.382216 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19160895) -08:000010:0:1041894059.382221 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef2807c4 (tot 19160935) -08:000010:0:1041894059.382226 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473b24 (tot 19160975) -08:000010:0:1041894059.382231 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad77c (tot 19161015) -08:000010:0:1041894059.382235 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4ac (tot 19161055) -08:000010:0:1041894059.382240 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ada94 (tot 19161095) -08:000010:0:1041894059.382245 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad89c (tot 19161135) -08:000010:0:1041894059.382249 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f465c (tot 19161175) -08:000010:0:1041894059.382254 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4dac (tot 19161215) -08:000010:0:1041894059.382259 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4bfc (tot 19161255) -08:000010:0:1041894059.382264 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c1e623d4 (tot 19161295) -08:000010:0:1041894059.382268 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f982fc (tot 19161335) -08:000010:0:1041894059.382273 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f981dc (tot 19161375) -08:000010:0:1041894059.382278 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98104 (tot 19161415) -08:000010:0:1041894059.382282 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32dac (tot 19161455) -08:000010:0:1041894059.382287 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3280c (tot 19161495) -03:000010:0:1041894059.382292 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19160919). -08:008000:0:1041894059.382297 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.382301 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.382306 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.382311 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.382315 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.382320 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3a7000 : %zd -0b:000200:0:1041894059.382325 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3aa000 : %zd -0b:000200:0:1041894059.382329 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3a3000 : %zd -0b:000200:0:1041894059.382334 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe395000 : %zd -0b:000200:0:1041894059.382338 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3ab000 : %zd -0b:000200:0:1041894059.382342 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe386000 : %zd -0b:000200:0:1041894059.382347 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe39b000 : %zd -0b:000200:0:1041894059.382351 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe38d000 : %zd -0b:000200:0:1041894059.382356 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe38c000 : %zd -0b:000200:0:1041894059.382360 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe38e000 : %zd -0b:000200:0:1041894059.382364 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3a0000 : %zd -0b:000200:0:1041894059.382369 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe374000 : %zd -0b:000200:0:1041894059.382373 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe375000 : %zd -0b:000200:0:1041894059.382377 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe376000 : %zd -0b:000200:0:1041894059.382382 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe377000 : %zd -0b:000200:0:1041894059.382386 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe378000 : %zd -0a:004000:0:1041894059.382390 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.382394 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44305 -0a:000200:0:1041894059.382400 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.382404 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.382407 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.382412 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.382415 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-29724672)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.382421 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.382427 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.382432 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.382437 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.382441 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.382444 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75117/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.382450 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.382454 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19160351). -08:000010:0:1041894059.382458 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19159759). -08:000001:0:1041894059.382463 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.382466 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.382470 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.382474 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.382479 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.382482 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.382485 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.382489 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.382493 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.382498 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.382502 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.382508 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -0b:000001:2:1041894059.382512 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.382515 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.382519 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.382523 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.382528 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.382532 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -08:000010:0:1041894059.382539 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19160351) -08:000001:0:1041894059.382543 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.382546 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:0:1041894059.382550 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.382555 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.382560 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.382565 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19160639) -0b:000001:2:1041894059.382570 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.382573 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.382576 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.382581 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.382585 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:0:1041894059.382590 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19161215) -03:000040:0:1041894059.382595 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe379000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.382600 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.382605 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.382610 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.382616 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.382620 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.382625 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.382629 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.382634 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe37f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.382639 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe380000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.382644 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe381000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.382649 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe384000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.382654 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe385000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.382659 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe387000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.382665 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe389000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.382670 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe372000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.382675 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.382679 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe39d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.382685 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.382689 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe373000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.382694 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.382697 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75118:7f000001:4 -08:000001:0:1041894059.382702 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.382706 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19161783) -0b:000001:2:1041894059.382711 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041894059.382715 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.382719 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:0:1041894059.382723 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.382727 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:004000:0:1041894059.382732 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.382736 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.382741 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.382746 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041894059.382751 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.382754 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.382758 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.382762 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.382766 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75118, portal 4 -0b:000200:2:1041894059.382771 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f90418a0 -0a:000200:0:1041894059.382776 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.382781 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f90418fc -0b:000200:2:1041894059.382787 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05b2aac -0a:004000:0:1041894059.382792 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -08:000001:2:1041894059.382796 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.382799 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.382803 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.382807 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.382811 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.382815 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0b:001000:2:1041894059.382819 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.382824 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75118 -0b:000200:2:1041894059.382829 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.382834 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.382838 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0b:000200:2:1041894059.382842 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041894059.382847 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:2:1041894059.382851 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041894059.382855 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.382859 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0a:000001:2:1041894059.382865 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.382869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad11 -0b:000200:0:1041894059.382874 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041894059.382879 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553460 : -262413836 : f05be1f4) -0a:000200:2:1041894059.382885 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51e58c4 [16](ef4b3000,4096)... + 0 -0b:000200:0:1041894059.382892 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -0a:004000:2:1041894059.382897 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.382901 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.382904 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.382910 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.382913 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.382916 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.382922 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.382925 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.382929 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.382983 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.382989 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.382994 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.383000 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.383004 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.383008 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f905bc80 -0b:000200:2:1041894059.383013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f905bcdc -0b:000200:2:1041894059.383018 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05b2aac -08:000001:2:1041894059.383023 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.383029 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.383033 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.383038 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e58c4 -05:000001:3:1041894059.383042 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.383047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b3000 : %zd -05:000080:3:1041894059.383052 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.383058 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efad6000 : %zd -05:000001:3:1041894059.383063 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.383069 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0407000 : %zd -05:000001:3:1041894059.383074 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.383078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b7000 : %zd -05:000080:3:1041894059.383083 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.383089 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa8b000 : %zd -05:000001:3:1041894059.383094 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.383100 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbce000 : %zd -0e:000001:3:1041894059.383105 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.383109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b9000 : %zd -0b:000200:2:1041894059.383114 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef50a000 : %zd -0b:000200:2:1041894059.383120 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef504000 : %zd -0b:000200:2:1041894059.383125 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa7f000 : %zd -0e:000002:3:1041894059.383130 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.383135 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef503000 : %zd -0e:000002:3:1041894059.383141 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.383146 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa71000 : %zd -0e:000002:3:1041894059.383151 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.383156 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa9d000 : %zd -0e:000002:3:1041894059.383161 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.383166 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4bb000 : %zd -0e:000002:3:1041894059.383171 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.383176 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4ba000 : %zd -0e:000002:3:1041894059.383182 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.383187 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef442000 : %zd -0e:000002:3:1041894059.383192 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.383197 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.383201 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0a:004000:2:1041894059.383206 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.383210 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.383215 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.383221 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0e:000002:3:1041894059.383229 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.383237 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.383245 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.383249 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.383255 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.383260 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.383266 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:001000:2:1041894059.383271 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:3:1041894059.383277 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.383282 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000001:3:1041894059.383285 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.383291 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.383294 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.383299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f8fea8a0 -04:008000:3:1041894059.383305 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.383310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f8fea8fc -04:008000:3:1041894059.383316 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.383321 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b22b4 -08:000001:3:1041894059.383326 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -08:000001:2:1041894059.383331 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041894059.383334 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.383339 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:3:1041894059.383342 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19161743). -08:000040:2:1041894059.383348 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.383355 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.383360 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.383364 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.383368 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041894059.383373 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19161703). -0a:000200:2:1041894059.383378 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -08:000001:3:1041894059.383383 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.383387 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:3:1041894059.383392 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.383396 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.383400 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19161663). -0b:000001:2:1041894059.383405 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.383409 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.383413 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.383418 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.383422 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.383427 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19161623). -0b:001000:2:1041894059.383433 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.383438 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.383442 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.383446 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.383451 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19161583). -0b:000001:2:1041894059.383456 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.383461 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.383465 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.383470 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.383474 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.383478 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19161543). -0b:000200:2:1041894059.383484 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.383488 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.383493 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.383498 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.383502 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.383506 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19161503). -08:000001:3:1041894059.383511 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.383515 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.383519 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.383523 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.383528 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19161463). -0b:000200:2:1041894059.383534 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.383539 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.383543 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.383548 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.383552 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.383556 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19161423). -0a:000001:2:1041894059.383562 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.383565 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.383569 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1256e -08:000001:3:1041894059.383575 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.383579 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.383585 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19161383). -0a:000200:2:1041894059.383591 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 12032 -08:000001:3:1041894059.383599 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.383603 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.383607 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.383613 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.383618 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19161343). -0a:004000:2:1041894059.383624 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.383628 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.383632 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f919fae0 -08:000001:3:1041894059.383638 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.383642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f919fb3c -08:000010:3:1041894059.383647 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19161303). -0b:000200:2:1041894059.383653 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b22b4 -08:000001:3:1041894059.383658 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.383662 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.383667 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.383672 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.383675 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.383682 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.383688 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19161263). -08:000001:3:1041894059.383694 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.383699 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.383704 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.383707 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:0:1041894059.383712 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fae0, sequence: 67229, eq->size: 16384 -08:000010:3:1041894059.383717 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19161223). -08:000001:3:1041894059.383724 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.383728 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.383732 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.383737 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19161183). -08:000001:3:1041894059.383743 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.383748 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.383752 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.383757 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19161143). -0a:000001:2:1041894059.383763 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.383766 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.383771 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -08:000001:3:1041894059.383776 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.383780 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.383785 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.383790 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.383794 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.383799 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:3:1041894059.383804 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19160855). -08:000001:3:1041894059.383810 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -0b:000200:2:1041894059.383815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:3:1041894059.383821 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:004000:2:1041894059.383826 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000040:1:1041894059.383829 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -04:000010:3:1041894059.383836 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f045a000 (tot 19160279). -0a:000200:2:1041894059.383843 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262299252 -0a:000001:1:1041894059.383848 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041894059.383855 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.383859 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.383865 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000001:1:1041894059.383869 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:100000:0:1041894059.383875 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1256e:7f000001:0 -0a:000001:1:1041894059.383881 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000200:0:1041894059.383886 (service.c:204:handle_incoming_request() 1267+240): got req 75118 (md: f2120000 + 12032) -0a:004000:2:1041894059.383892 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000040:3:1041894059.383897 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.383903 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041894059.383908 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.383913 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041894059.383918 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -05:000001:0:1041894059.383925 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.383931 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.383936 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.383942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f9041900 -08:000001:3:1041894059.383949 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.383954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f904195c -08:000001:0:1041894059.383961 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041894059.383966 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05b22b4 -08:000040:0:1041894059.383972 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.383976 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.383983 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.383988 (events.c:158:bulk_source_callback() 1104+528): Process entered -0a:000001:3:1041894059.383992 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000200:2:1041894059.383997 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.384002 (ost_handler.c:448:ost_handle() 1267+272): Process entered -03:000001:2:1041894059.384006 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.384010 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.384015 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.384019 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.384023 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.384028 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.384032 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -03:000001:2:1041894059.384036 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.384041 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.384046 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9ece400 (tot 19160847) -0a:000200:2:1041894059.384052 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -04:000010:0:1041894059.384057 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9ece800 (tot 19161423) -0b:000200:2:1041894059.384062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3a7000 : %zd -04:000001:0:1041894059.384069 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.384073 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.384077 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3aa000 : %zd -05:000080:0:1041894059.384082 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.384088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3a3000 : %zd -05:000001:0:1041894059.384093 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.384099 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe395000 : %zd -0e:000001:0:1041894059.384105 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.384109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3ab000 : %zd -05:000001:0:1041894059.384115 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.384119 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.384124 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe386000 : %zd -0b:000200:2:1041894059.384130 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe39b000 : %zd -05:000001:0:1041894059.384136 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.384141 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe38d000 : %zd -0e:000010:0:1041894059.384147 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19161431) -0b:000200:2:1041894059.384152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe38c000 : %zd -0b:000200:2:1041894059.384158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe38e000 : %zd -0e:000001:0:1041894059.384164 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.384168 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3a0000 : %zd -0b:000200:2:1041894059.384174 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe374000 : %zd -0e:000002:0:1041894059.384179 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.384183 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe375000 : %zd -0b:000200:2:1041894059.384189 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe376000 : %zd -0b:000200:2:1041894059.384195 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe377000 : %zd -0e:000002:0:1041894059.384201 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.384205 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.384211 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe378000 : %zd -0e:000001:0:1041894059.384217 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0a:004000:2:1041894059.384221 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041894059.384226 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0b:000200:2:1041894059.384232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.384237 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -0b:000200:2:1041894059.384243 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.384248 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.384253 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:0:1041894059.384260 (filter.c:1290:filter_preprw() 1267+720): Process leaving -08:000001:3:1041894059.384264 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:0:1041894059.384269 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19161423). -08:000001:3:1041894059.384273 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000001:0:1041894059.384278 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.384282 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.384286 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa7a00 (tot 19161711) -08:000001:0:1041894059.384291 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.384295 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000040:3:1041894059.384299 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -08:000001:0:1041894059.384304 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.384309 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.384313 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.384319 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32bb4 (tot 19161751) -03:000001:3:1041894059.384324 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.384329 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32a4c (tot 19161791) -08:000010:0:1041894059.384333 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2126c (tot 19161831) -03:008000:3:1041894059.384338 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -08:000010:0:1041894059.384343 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad26c (tot 19161871) -03:000001:3:1041894059.384348 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.384351 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad464 (tot 19161911) -08:000010:0:1041894059.384356 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad5cc (tot 19161951) -08:000010:0:1041894059.384361 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad41c (tot 19161991) -08:000010:0:1041894059.384366 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad734 (tot 19162031) -08:000010:0:1041894059.384371 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad854 (tot 19162071) -08:000010:0:1041894059.384375 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad4f4 (tot 19162111) -08:000010:0:1041894059.384380 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6a4 (tot 19162151) -08:000010:0:1041894059.384385 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad344 (tot 19162191) -08:000010:0:1041894059.384390 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad38c (tot 19162231) -08:000010:0:1041894059.384394 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad3d4 (tot 19162271) -08:000010:0:1041894059.384399 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad53c (tot 19162311) -08:000010:0:1041894059.384404 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adadc (tot 19162351) -08:000001:0:1041894059.384408 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.384412 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.384417 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.384421 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.384424 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.384429 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.384433 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> f4e69bb4 -0b:000200:0:1041894059.384439 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f0527000 : %zd -0b:000200:0:1041894059.384443 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2fe000 : %zd -0b:000200:0:1041894059.384447 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efaaf000 : %zd -0b:000200:0:1041894059.384452 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2ff000 : %zd -0b:000200:0:1041894059.384456 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef21c000 : %zd -0b:000200:0:1041894059.384461 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efa95000 : %zd -0b:000200:0:1041894059.384465 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4a9000 : %zd -0b:000200:0:1041894059.384470 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4a7000 : %zd -0b:000200:0:1041894059.384474 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4aa000 : %zd -0b:000200:0:1041894059.384478 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efa4d000 : %zd -0b:000200:0:1041894059.384483 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efba6000 : %zd -0b:000200:0:1041894059.384487 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efc23000 : %zd -0b:000200:0:1041894059.384492 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efb42000 : %zd -0b:000200:0:1041894059.384496 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef477000 : %zd -0b:000200:0:1041894059.384500 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efc19000 : %zd -0b:000200:0:1041894059.384505 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efc3f000 : %zd -0a:004000:0:1041894059.384509 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.384513 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44306, portal 5 -08:000001:0:1041894059.384518 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.384522 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.384527 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.384530 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.384534 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75118 -0a:000200:0:1041894059.384538 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.384542 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.384546 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.384551 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.384554 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-370351104)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.384561 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.384566 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -08:000001:0:1041894059.384574 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.384578 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041894059.384582 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.384585 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -0a:000001:0:1041894059.384590 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.384594 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.384602 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.384606 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.384610 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.384614 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.384618 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.384623 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.384627 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.384630 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f8fff040 -0b:000200:2:1041894059.384636 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f8fff09c -0b:000200:2:1041894059.384641 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2d54 -08:000001:2:1041894059.384646 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.384650 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9ece400 (tot 19161783). -08:000001:2:1041894059.384654 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.384658 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa85ac -0b:000200:2:1041894059.384662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece400 : %zd -0a:004000:2:1041894059.384668 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.384671 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.384674 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.384679 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.384684 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.384689 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.384692 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.384696 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1256e -0a:000001:2:1041894059.384701 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610068 : -262357228 : f05cbf14) -0a:000200:2:1041894059.384706 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05dabdc [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.384713 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.384724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.384728 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.384732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f9018040 -0b:000200:2:1041894059.384737 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f901809c -0b:000200:2:1041894059.384742 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2d54 -08:000001:2:1041894059.384747 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.384751 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.384756 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.384760 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dabdc -08:000001:0:1041894059.384764 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.384768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.384773 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.384779 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.384783 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.384789 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.384793 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.384797 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.384801 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.384807 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.384812 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.384815 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.384820 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.384825 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.384828 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.384833 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad2b4 (tot 19161823) -08:000010:0:1041894059.384839 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19161863) -08:000010:0:1041894059.384844 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19161903) -08:000010:0:1041894059.384849 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19161943) -08:000010:0:1041894059.384853 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19161983) -08:000010:0:1041894059.384858 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19162023) -08:000010:0:1041894059.384863 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19162063) -08:000010:0:1041894059.384867 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19162103) -08:000010:0:1041894059.384872 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19162143) -08:000010:0:1041894059.384877 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19162183) -08:000010:0:1041894059.384882 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19162223) -08:000010:0:1041894059.384886 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19162263) -08:000010:0:1041894059.384891 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19162303) -08:000010:0:1041894059.384896 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19162343) -08:000010:0:1041894059.384900 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19162383) -08:000010:0:1041894059.384905 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19162423) -03:000010:0:1041894059.384910 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19161847). -08:008000:0:1041894059.384914 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.384919 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.384923 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.384927 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.384931 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.384936 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe379000 : %zd -0b:000200:0:1041894059.384941 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37a000 : %zd -0b:000200:0:1041894059.384946 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37b000 : %zd -0b:000200:0:1041894059.384962 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37c000 : %zd -0b:000200:0:1041894059.384968 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37d000 : %zd -0b:000200:0:1041894059.384973 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37e000 : %zd -0b:000200:0:1041894059.384977 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe37f000 : %zd -0b:000200:0:1041894059.384982 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe380000 : %zd -0b:000200:0:1041894059.384986 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe381000 : %zd -0b:000200:0:1041894059.384990 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe384000 : %zd -0b:000200:0:1041894059.384995 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe385000 : %zd -0b:000200:0:1041894059.384999 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe387000 : %zd -0b:000200:0:1041894059.385004 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe389000 : %zd -0b:000200:0:1041894059.385008 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe372000 : %zd -0b:000200:0:1041894059.385012 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe39d000 : %zd -0b:000200:0:1041894059.385017 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe373000 : %zd -0a:004000:0:1041894059.385021 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.385025 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44306 -0a:000200:0:1041894059.385030 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.385034 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.385038 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.385043 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.385046 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-29913088)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.385052 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.385058 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.385063 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.385068 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.385072 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75118/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.385078 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.385082 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.385085 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19161279). -08:000010:0:1041894059.385090 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19160687). -08:000001:0:1041894059.385095 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.385098 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.385102 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.385106 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.385110 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.385113 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.385117 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.385121 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.385125 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.385130 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.385134 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.385140 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.385144 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.385147 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.385150 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.385155 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.385160 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.385163 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -08:000010:0:1041894059.385169 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19161279) -08:000001:0:1041894059.385174 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.385177 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:0:1041894059.385181 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.385186 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.385191 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.385195 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19161567) -08:000001:0:1041894059.385200 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -0b:000001:2:1041894059.385204 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:0:1041894059.385207 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.385212 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.385217 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:0:1041894059.385221 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19162143) -03:000040:0:1041894059.385226 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe371000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.385232 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe370000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.385236 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.385241 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.385247 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.385252 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.385256 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -0b:000001:2:1041894059.385261 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.385265 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.385270 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe36a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.385275 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe369000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.385280 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe368000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.385285 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe367000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.385290 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe366000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.385295 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe365000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.385301 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe364000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.385306 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.385310 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe363000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.385315 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.385319 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe362000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.385324 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.385327 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75119:7f000001:4 -08:000001:0:1041894059.385332 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.385336 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19162711) -0b:000001:2:1041894059.385341 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041894059.385345 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.385350 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:0:1041894059.385353 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.385357 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:004000:0:1041894059.385362 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.385366 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.385371 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.385376 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041894059.385381 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.385385 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.385388 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.385392 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.385396 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75119, portal 4 -0b:000200:2:1041894059.385400 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b25e4 -> f9041960 -0a:000200:0:1041894059.385406 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.385411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2640 -> f90419bc -0b:000200:2:1041894059.385417 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05b25e4 -0a:004000:0:1041894059.385422 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -08:000001:2:1041894059.385426 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.385429 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.385433 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.385438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.385441 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.385445 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0b:001000:2:1041894059.385449 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.385454 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75119 -0b:000200:2:1041894059.385459 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.385464 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.385468 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0b:000200:2:1041894059.385472 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041894059.385477 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:2:1041894059.385481 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041894059.385485 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.385489 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0a:000001:2:1041894059.385495 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.385499 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad12 -0b:000200:0:1041894059.385504 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041894059.385510 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607268 : -262360028 : f05cb424) -0a:000200:2:1041894059.385515 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da4a4 [16](f0527000,4096)... + 0 -0b:000200:0:1041894059.385523 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -0a:004000:2:1041894059.385527 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.385531 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.385535 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.385540 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.385544 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.385547 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.385552 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.385556 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.385559 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.385617 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.385623 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.385628 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.385634 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.385638 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.385642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b25e4 -> f905bce0 -0b:000200:2:1041894059.385647 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2640 -> f905bd3c -0b:000200:2:1041894059.385652 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05b25e4 -08:000001:2:1041894059.385657 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.385665 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.385670 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -04:000001:0:1041894059.385675 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0b:000200:2:1041894059.385679 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0527000 : %zd -0b:000200:2:1041894059.385684 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2fe000 : %zd -0b:000200:2:1041894059.385688 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efaaf000 : %zd -0b:000200:2:1041894059.385693 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2ff000 : %zd -05:000001:0:1041894059.385698 (genops.c:268:class_conn2export() 1267+608): Process entered -0b:000200:2:1041894059.385702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef21c000 : %zd -05:000080:0:1041894059.385707 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.385712 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa95000 : %zd -0b:000200:2:1041894059.385717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4a9000 : %zd -0b:000200:2:1041894059.385722 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4a7000 : %zd -05:000001:0:1041894059.385727 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.385732 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4aa000 : %zd -0b:000200:2:1041894059.385738 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa4d000 : %zd -05:000001:0:1041894059.385742 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.385746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efba6000 : %zd -0b:000200:2:1041894059.385751 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc23000 : %zd -05:000080:0:1041894059.385756 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.385761 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb42000 : %zd -0b:000200:2:1041894059.385766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef477000 : %zd -0b:000200:2:1041894059.385771 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc19000 : %zd -05:000001:0:1041894059.385776 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.385781 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc3f000 : %zd -0e:000001:0:1041894059.385786 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.385790 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.385807 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0e:000002:0:1041894059.385814 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.385820 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.385825 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.385831 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.385835 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.385839 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.385843 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.385847 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.385853 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.385859 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.385863 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.385868 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.385872 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.385876 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.385882 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.385886 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.385890 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.385894 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.385897 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.385901 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b26f4 -> f8fea900 -0e:000002:0:1041894059.385907 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.385911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2750 -> f8fea95c -0b:000200:2:1041894059.385917 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b26f4 -0e:000002:0:1041894059.385922 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.385926 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.385931 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.385935 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000001:0:1041894059.385938 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.385943 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.385947 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa7a00 -> 0 -08:000040:2:1041894059.385951 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -04:008000:0:1041894059.385958 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa7a00, freeing -08:000001:2:1041894059.385962 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.385967 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.385971 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:000200:2:1041894059.385975 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa88c4 -08:000001:0:1041894059.385979 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.385983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:0:1041894059.385988 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32bb4 (tot 19162671). -08:000001:0:1041894059.385994 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.385997 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.386001 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.386005 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32a4c (tot 19162631). -08:000001:0:1041894059.386010 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386014 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.386017 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.386021 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2126c (tot 19162591). -0b:000200:2:1041894059.386026 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.386031 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386035 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.386038 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.386043 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad26c (tot 19162551). -0b:001000:2:1041894059.386048 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.386053 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.386057 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.386061 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.386065 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad464 (tot 19162511). -0b:000001:2:1041894059.386070 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.386074 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386078 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.386082 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.386085 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad5cc (tot 19162471). -08:000001:0:1041894059.386090 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386094 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.386097 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.386102 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad41c (tot 19162431). -0b:000200:2:1041894059.386107 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:0:1041894059.386112 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386115 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.386119 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.386124 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad734 (tot 19162391). -08:000001:0:1041894059.386129 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.386133 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.386136 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.386140 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.386144 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad854 (tot 19162351). -0b:001000:2:1041894059.386149 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.386154 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386158 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.386161 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.386166 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad4f4 (tot 19162311). -08:000001:0:1041894059.386171 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386175 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.386179 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.386183 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6a4 (tot 19162271). -08:000001:0:1041894059.386189 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386193 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.386196 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.386200 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad344 (tot 19162231). -08:000001:0:1041894059.386205 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386209 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.386212 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.386216 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1256f -08:000010:0:1041894059.386221 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad38c (tot 19162191). -08:000001:0:1041894059.386227 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.386231 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:0:1041894059.386236 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.386240 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 12624 -08:000010:0:1041894059.386247 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad3d4 (tot 19162151). -0a:004000:2:1041894059.386253 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.386256 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386260 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.386264 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.386269 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad53c (tot 19162111). -08:000001:0:1041894059.386274 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.386278 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.386282 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.386285 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adadc (tot 19162071). -08:000001:0:1041894059.386290 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.386294 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b26f4 -> f919fb40 -08:000001:0:1041894059.386300 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.386303 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.386307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2750 -> f919fb9c -0b:000200:2:1041894059.386314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b26f4 -08:000001:0:1041894059.386319 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.386324 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.386329 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.386334 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.386339 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.386345 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fb40, sequence: 67230, eq->size: 16384 -08:000001:2:1041894059.386352 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.386356 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.386360 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:0:1041894059.386367 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa7a00 (tot 19161783). -08:000001:0:1041894059.386373 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.386377 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.386381 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -04:000010:0:1041894059.386386 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9ece800 (tot 19161207). -0a:000001:1:1041894059.386391 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000001:0:1041894059.386396 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.386399 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -08:000001:0:1041894059.386406 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000001:1:1041894059.386408 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041894059.386414 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.386418 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.386424 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.386429 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.386432 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:0:1041894059.386438 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041894059.386442 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -0a:000001:2:1041894059.386447 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.386452 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.386459 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.386463 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1256f:7f000001:0 -0a:000040:0:1041894059.386472 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -08:000200:3:1041894059.386477 (service.c:204:handle_incoming_request() 1265+240): got req 75119 (md: f2120000 + 12624) -0b:000200:2:1041894059.386484 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.386491 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.386496 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:004000:2:1041894059.386501 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.386505 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.386511 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206981188 -08:000001:0:1041894059.386517 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.386521 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:2:1041894059.386526 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000080:3:1041894059.386530 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.386536 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041894059.386540 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.386546 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -08:000001:3:1041894059.386552 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:1:1041894059.386556 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.386563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b26f4 -> f90419c0 -08:000001:1:1041894059.386569 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041894059.386575 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.386579 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041894059.386585 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.386589 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.386595 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2750 -> f9041a1c -04:000001:3:1041894059.386601 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041894059.386605 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05b26f4 -08:000001:3:1041894059.386610 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041894059.386614 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:3:1041894059.386618 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894059.386623 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000002:3:1041894059.386627 (ost_handler.c:508:ost_handle() 1265+272): write -03:000001:2:1041894059.386631 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:3:1041894059.386635 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.386639 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:3:1041894059.386644 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f045a000 (tot 19161775) -08:000001:2:1041894059.386649 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000010:3:1041894059.386654 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at efb76c00 (tot 19162351) -03:000001:2:1041894059.386660 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000001:3:1041894059.386664 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.386668 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.386672 (genops.c:268:class_conn2export() 1265+624): Process entered -0a:000200:2:1041894059.386677 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -05:000080:3:1041894059.386681 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.386687 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe379000 : %zd -05:000001:3:1041894059.386692 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.386698 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37a000 : %zd -0e:000001:3:1041894059.386703 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.386708 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37b000 : %zd -05:000001:3:1041894059.386713 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.386717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37c000 : %zd -05:000080:3:1041894059.386722 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.386728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37d000 : %zd -05:000001:3:1041894059.386733 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.386739 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37e000 : %zd -0e:000010:3:1041894059.386744 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19162359) -0b:000200:2:1041894059.386749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe37f000 : %zd -0e:000001:3:1041894059.386755 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.386759 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe380000 : %zd -0e:000002:3:1041894059.386764 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.386768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe381000 : %zd -0e:000002:3:1041894059.386773 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.386779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe384000 : %zd -0e:000001:3:1041894059.386784 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.386790 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe385000 : %zd -0e:000001:3:1041894059.386795 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.386799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe387000 : %zd -0e:000001:3:1041894059.386804 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.386811 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe389000 : %zd -0b:000200:2:1041894059.386816 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe372000 : %zd -0b:000200:2:1041894059.386822 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe39d000 : %zd -0b:000200:2:1041894059.386828 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe373000 : %zd -0a:004000:2:1041894059.386834 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:3:1041894059.386838 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.386843 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000010:3:1041894059.386849 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19162351). -0b:000200:2:1041894059.386855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041894059.386861 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -04:000001:3:1041894059.386866 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.386872 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041894059.386879 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.386884 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.386889 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19162639) -03:008000:2:1041894059.386897 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -08:000001:3:1041894059.386903 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -03:000001:2:1041894059.386908 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000040:3:1041894059.386912 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.386917 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.386922 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.386927 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.386931 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -0a:000001:1:1041894059.386935 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.386939 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.386945 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19162679) -08:000010:3:1041894059.386951 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19162719) -08:000010:3:1041894059.386955 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19162759) -08:000010:3:1041894059.386960 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19162799) -08:000010:3:1041894059.386965 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19162839) -08:000010:3:1041894059.386970 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19162879) -08:000010:3:1041894059.386975 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19162919) -08:000010:3:1041894059.386979 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19162959) -08:000010:3:1041894059.386984 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19162999) -08:000010:3:1041894059.386989 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163039) -08:000010:3:1041894059.386994 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19163079) -08:000010:3:1041894059.386998 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19163119) -08:000010:3:1041894059.387003 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19163159) -08:000010:3:1041894059.387008 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19163199) -08:000010:3:1041894059.387013 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19163239) -08:000010:3:1041894059.387018 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19163279) -08:000001:3:1041894059.387022 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.387027 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.387033 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.387037 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.387042 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.387047 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.387052 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.387058 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f0410000 : %zd -0b:000200:3:1041894059.387063 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efad8000 : %zd -0b:000200:3:1041894059.387067 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f03eb000 : %zd -0b:000200:3:1041894059.387071 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efaef000 : %zd -0b:000200:3:1041894059.387076 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbfc000 : %zd -0b:000200:3:1041894059.387080 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f03f2000 : %zd -0b:000200:3:1041894059.387085 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef26e000 : %zd -0b:000200:3:1041894059.387089 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efb03000 : %zd -0b:000200:3:1041894059.387094 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef46c000 : %zd -0b:000200:3:1041894059.387098 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbbb000 : %zd -0b:000200:3:1041894059.387102 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbb7000 : %zd -0b:000200:3:1041894059.387107 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4bf000 : %zd -0b:000200:3:1041894059.387114 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbef000 : %zd -0b:000200:3:1041894059.387119 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f523a000 : %zd -0b:000200:3:1041894059.387123 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef230000 : %zd -0b:000200:3:1041894059.387127 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbf9000 : %zd -0a:004000:3:1041894059.387132 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.387136 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44307, portal 5 -08:000001:3:1041894059.387140 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.387145 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.387150 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.387154 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.387157 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75119 -0a:000200:3:1041894059.387162 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.387166 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.387170 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.387175 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.387179 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263872512)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.387185 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.387191 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.387198 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.387222 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.387226 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.387230 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.387234 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.387238 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.387243 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.387246 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.387249 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc4d4 -> f8fff0a0 -0b:000200:2:1041894059.387255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc530 -> f8fff0fc -0b:000200:2:1041894059.387260 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc4d4 -08:000001:2:1041894059.387265 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.387269 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f045a000 (tot 19162711). -08:000001:2:1041894059.387274 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.387277 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -0b:000200:2:1041894059.387281 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f045a000 : %zd -0a:004000:2:1041894059.387286 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.387290 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.387293 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.387298 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.387304 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.387309 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.387312 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.387315 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1256f -0a:000001:2:1041894059.387320 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610124 : -262357172 : f05cbf4c) -0a:000200:2:1041894059.387325 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9bad4 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.387332 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.387343 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.387348 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.387352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc4d4 -> f90180a0 -0b:000200:2:1041894059.387357 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc530 -> f90180fc -0b:000200:2:1041894059.387362 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc4d4 -08:000001:2:1041894059.387367 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.387371 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.387376 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.387380 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bad4 -08:000001:0:1041894059.387385 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.387389 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.387394 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.387400 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.387404 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.387410 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.387414 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.387418 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.387423 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.387427 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.387433 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.387437 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.387441 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.387446 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.387449 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.387455 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19162751) -08:000010:0:1041894059.387460 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19162791) -08:000010:0:1041894059.387464 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19162831) -08:000010:0:1041894059.387469 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19162871) -08:000010:0:1041894059.387474 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19162911) -08:000010:0:1041894059.387478 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19162951) -08:000010:0:1041894059.387483 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19162991) -08:000010:0:1041894059.387488 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19163031) -08:000010:0:1041894059.387492 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19163071) -08:000010:0:1041894059.387497 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19163111) -08:000010:0:1041894059.387502 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19163151) -08:000010:0:1041894059.387506 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19163191) -08:000010:0:1041894059.387511 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19163231) -08:000010:0:1041894059.387516 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19163271) -08:000010:0:1041894059.387520 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19163311) -08:000010:0:1041894059.387525 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19163351) -03:000010:0:1041894059.387530 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19162775). -08:008000:0:1041894059.387534 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.387538 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.387542 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.387547 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.387551 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.387556 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe371000 : %zd -0b:000200:0:1041894059.387561 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe370000 : %zd -0b:000200:0:1041894059.387565 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36f000 : %zd -0b:000200:0:1041894059.387570 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36e000 : %zd -0b:000200:0:1041894059.387574 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36d000 : %zd -0b:000200:0:1041894059.387578 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36c000 : %zd -0b:000200:0:1041894059.387583 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36b000 : %zd -0b:000200:0:1041894059.387587 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe36a000 : %zd -0b:000200:0:1041894059.387591 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe369000 : %zd -0b:000200:0:1041894059.387596 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe368000 : %zd -0b:000200:0:1041894059.387600 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe367000 : %zd -0b:000200:0:1041894059.387604 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe366000 : %zd -0b:000200:0:1041894059.387608 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe365000 : %zd -0b:000200:0:1041894059.387613 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe364000 : %zd -0b:000200:0:1041894059.387617 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe363000 : %zd -0b:000200:0:1041894059.387622 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe362000 : %zd -0a:004000:0:1041894059.387626 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.387629 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44307 -0a:000200:0:1041894059.387635 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.387639 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.387643 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.387647 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.387651 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-29945856)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.387657 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.387662 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.387668 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.387673 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.387676 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75119/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.387682 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.387686 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.387689 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19162207). -08:000010:0:1041894059.387694 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161615). -08:000001:0:1041894059.387698 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.387702 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.387706 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.387710 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.387714 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.387717 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.387721 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.387725 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.387728 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.387733 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.387737 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.387743 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.387747 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.387750 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.387753 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.387758 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.387763 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.387766 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -08:000010:0:1041894059.387774 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19162207) -08:000001:0:1041894059.387779 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.387782 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:0:1041894059.387786 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.387792 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.387796 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.387801 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.387805 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19162495) -08:000001:0:1041894059.387809 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.387813 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.387817 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.387821 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -03:000010:0:1041894059.387826 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19163071) -03:000040:0:1041894059.387831 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe361000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.387836 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe360000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.387841 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.387846 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.387852 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.387856 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.387861 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.387865 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.387870 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.387875 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe35a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.387880 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe359000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.387885 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe358000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.387890 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe357000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.387895 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe356000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.387900 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe355000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.387905 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe354000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.387911 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.387915 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe353000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.387920 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.387924 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe352000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.387930 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.387933 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75120:7f000001:4 -08:000001:0:1041894059.387938 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.387941 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19163639) -0b:000001:2:1041894059.387947 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041894059.387950 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.387955 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:0:1041894059.387958 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.387962 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:004000:0:1041894059.387967 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.387971 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.387976 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.387981 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041894059.387985 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.387989 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.387993 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.387997 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.388000 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75120, portal 4 -0b:000200:2:1041894059.388005 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f9041a20 -0a:000200:0:1041894059.388011 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.388016 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f9041a7c -0a:004000:0:1041894059.388021 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.388025 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05b2ddc -08:000001:2:1041894059.388030 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.388034 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.388037 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.388042 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.388046 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.388050 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.388054 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75120 -0b:001000:2:1041894059.388058 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.388063 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.388068 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0b:000200:2:1041894059.388072 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.388077 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.388081 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:2:1041894059.388085 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041894059.388090 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0a:004000:2:1041894059.388097 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:0:1041894059.388101 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041894059.388106 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.388110 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad13 -0b:000200:0:1041894059.388115 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -0a:000001:2:1041894059.388120 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554468 : -262412828 : f05be5e4) -08:000001:0:1041894059.388126 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.388130 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:000200:2:1041894059.388136 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51e5084 [16](f0410000,4096)... + 0 -08:000001:0:1041894059.388144 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.388148 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.388151 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.388157 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.388161 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.388164 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.388167 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.388257 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.388262 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.388268 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.388273 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.388278 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.388281 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f905bd40 -0b:000200:2:1041894059.388287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f905bd9c -0b:000200:2:1041894059.388292 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05b2ddc -08:000001:2:1041894059.388297 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.388303 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.388307 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.388312 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -05:000001:3:1041894059.388317 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.388321 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0410000 : %zd -05:000080:3:1041894059.388326 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.388332 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efad8000 : %zd -05:000001:3:1041894059.388337 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.388344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03eb000 : %zd -05:000001:3:1041894059.388349 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.388353 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efaef000 : %zd -05:000080:3:1041894059.388358 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.388364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbfc000 : %zd -05:000001:3:1041894059.388368 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.388374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03f2000 : %zd -0e:000001:3:1041894059.388379 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.388384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef26e000 : %zd -0b:000200:2:1041894059.388389 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb03000 : %zd -0b:000200:2:1041894059.388395 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef46c000 : %zd -0e:000002:3:1041894059.388400 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.388405 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbbb000 : %zd -0e:000002:3:1041894059.388410 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.388415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbb7000 : %zd -0e:000002:3:1041894059.388420 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.388425 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4bf000 : %zd -0e:000002:3:1041894059.388430 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.388435 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbef000 : %zd -0e:000002:3:1041894059.388440 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.388445 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f523a000 : %zd -0e:000002:3:1041894059.388451 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.388456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef230000 : %zd -0e:000002:3:1041894059.388461 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.388466 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbf9000 : %zd -0e:000002:3:1041894059.388471 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.388476 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.388480 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.388485 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.388489 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.388494 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.388498 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.388506 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.388514 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.388521 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.388526 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.388532 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.388537 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.388543 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.388548 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.388554 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.388559 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.388563 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.388568 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.388571 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.388576 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c644c -> f8fea960 -04:008000:3:1041894059.388582 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.388588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c64a8 -> f8fea9bc -08:000001:3:1041894059.388593 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.388598 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c644c -08:000001:3:1041894059.388603 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.388607 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.388611 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19163599). -08:000001:2:1041894059.388617 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.388620 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.388625 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.388632 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.388636 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.388641 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19163559). -08:000001:2:1041894059.388646 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.388651 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.388655 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa294 -08:000001:3:1041894059.388659 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.388663 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:3:1041894059.388668 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19163519). -0a:004000:2:1041894059.388674 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.388678 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.388682 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.388686 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.388690 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.388695 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19163479). -0b:000200:2:1041894059.388700 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.388705 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.388709 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.388715 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.388719 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.388723 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19163439). -08:000001:3:1041894059.388728 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.388732 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.388737 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.388741 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.388745 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19163399). -08:000001:3:1041894059.388750 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.388754 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.388759 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.388763 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:3:1041894059.388767 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19163359). -0b:001000:2:1041894059.388773 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.388778 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.388782 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.388786 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.388790 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.388793 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19163319). -0b:001000:2:1041894059.388799 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.388804 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.388808 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.388813 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.388817 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.388822 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19163279). -0a:004000:2:1041894059.388828 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.388832 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.388836 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.388839 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.388844 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12570 -08:000010:3:1041894059.388849 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19163239). -0a:000001:2:1041894059.388855 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.388861 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.388865 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 13216 -08:000001:3:1041894059.388873 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.388877 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.388881 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19163199). -08:000001:3:1041894059.388887 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.388892 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.388897 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.388901 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.388905 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19163159). -0b:000200:2:1041894059.388911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c644c -> f919fba0 -08:000001:3:1041894059.388916 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.388921 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c64a8 -> f919fbfc -08:000001:3:1041894059.388926 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.388930 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c644c -08:000010:3:1041894059.388936 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19163119). -08:000001:3:1041894059.388942 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.388947 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.388951 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.388958 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.388962 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:1:1041894059.388966 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.388971 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.388976 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19163079). -0a:000040:1:1041894059.388982 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fba0, sequence: 67231, eq->size: 16384 -08:000001:2:1041894059.388989 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.388992 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.388998 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.389003 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.389006 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.389012 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19163039). -0a:000001:2:1041894059.389017 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.389021 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.389025 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -08:000001:3:1041894059.389030 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.389034 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.389039 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19162999). -08:000001:2:1041894059.389044 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.389049 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.389054 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.389058 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.389065 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000040:0:1041894059.389070 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -0a:004000:2:1041894059.389076 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000040:3:1041894059.389080 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:000200:2:1041894059.389086 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -187388964 -08:000001:3:1041894059.389093 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.389099 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:0:1041894059.389103 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.389109 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.389114 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19162711). -0a:004000:2:1041894059.389120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041894059.389124 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12570:7f000001:0 -08:000001:3:1041894059.389131 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.389135 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -08:000200:1:1041894059.389139 (service.c:204:handle_incoming_request() 1262+240): got req 75120 (md: f2120000 + 13216) -0b:000200:2:1041894059.389145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c644c -> f9041a80 -04:000010:3:1041894059.389152 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at efb76c00 (tot 19162135). -0b:000200:2:1041894059.389159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c64a8 -> f9041adc -05:000001:1:1041894059.389164 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:1:1041894059.389168 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -04:000001:3:1041894059.389174 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.389180 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c644c -05:000001:1:1041894059.389185 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.389190 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:2:1041894059.389195 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.389200 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000040:1:1041894059.389204 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 3 -08:000001:3:1041894059.389209 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -03:000001:2:1041894059.389214 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000040:3:1041894059.389219 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -08:000001:1:1041894059.389224 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.389231 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:1:1041894059.389234 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:1:1041894059.389238 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:3:1041894059.389243 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.389248 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.389253 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.389258 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:2:1041894059.389264 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000002:1:1041894059.389268 (ost_handler.c:508:ost_handle() 1262+272): write -04:000001:1:1041894059.389272 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -08:000001:2:1041894059.389277 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.389281 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at ef27c400 (tot 19162703) -0a:000001:3:1041894059.389287 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000200:2:1041894059.389292 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4abdc -04:000010:1:1041894059.389296 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f046d000 (tot 19163279) -0b:000200:2:1041894059.389302 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe371000 : %zd -0b:000200:2:1041894059.389308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe370000 : %zd -04:000001:1:1041894059.389313 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.389317 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.389320 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.389327 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36f000 : %zd -05:000001:1:1041894059.389331 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.389338 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36e000 : %zd -0e:000001:1:1041894059.389342 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.389347 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36d000 : %zd -0b:000200:2:1041894059.389353 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36c000 : %zd -0b:000200:2:1041894059.389359 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36b000 : %zd -05:000001:1:1041894059.389363 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.389367 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.389373 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe36a000 : %zd -05:000001:1:1041894059.389378 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.389384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe369000 : %zd -0e:000010:1:1041894059.389389 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19163287) -0b:000200:2:1041894059.389395 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe368000 : %zd -0e:000001:1:1041894059.389400 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.389405 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe367000 : %zd -0e:000002:1:1041894059.389409 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0b:000200:2:1041894059.389415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe366000 : %zd -0e:000002:1:1041894059.389419 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.389424 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.389430 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe365000 : %zd -0e:000001:1:1041894059.389435 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0b:000200:2:1041894059.389440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe364000 : %zd -0e:000001:1:1041894059.389445 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0b:000200:2:1041894059.389451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe363000 : %zd -0b:000200:2:1041894059.389456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe362000 : %zd -0a:004000:2:1041894059.389462 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.389466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.389471 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -0b:000200:2:1041894059.389478 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:1:1041894059.389483 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0a:000001:3:1041894059.389487 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.389493 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.389499 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:1:1041894059.389504 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19163279). -03:000001:2:1041894059.389510 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:3:1041894059.389515 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000001:1:1041894059.389519 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -03:008000:2:1041894059.389525 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -0a:000001:3:1041894059.389530 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:2:1041894059.389535 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000040:3:1041894059.389539 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -08:000010:1:1041894059.389544 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f7fa7600 (tot 19163567) -08:000001:1:1041894059.389549 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -0a:000001:3:1041894059.389553 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041894059.389557 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.389562 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.389566 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.389572 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21344 (tot 19163607) -08:000010:1:1041894059.389577 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc212fc (tot 19163647) -08:000010:1:1041894059.389582 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2114c (tot 19163687) -08:000010:1:1041894059.389586 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc211dc (tot 19163727) -08:000010:1:1041894059.389591 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21734 (tot 19163767) -08:000010:1:1041894059.389596 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc213d4 (tot 19163807) -08:000010:1:1041894059.389600 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a4c (tot 19163847) -08:000010:1:1041894059.389605 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21c8c (tot 19163887) -08:000010:1:1041894059.389610 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef473344 (tot 19163927) -08:000010:1:1041894059.389614 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef4732fc (tot 19163967) -08:000010:1:1041894059.389619 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef473f14 (tot 19164007) -08:000010:1:1041894059.389624 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef473194 (tot 19164047) -08:000010:1:1041894059.389628 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef4735cc (tot 19164087) -08:000010:1:1041894059.389633 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef473584 (tot 19164127) -08:000010:1:1041894059.389638 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at eeb9e65c (tot 19164167) -08:000010:1:1041894059.389642 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at ef47353c (tot 19164207) -08:000001:1:1041894059.389647 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.389651 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.389656 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.389660 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.389664 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.389668 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.389672 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f7fa76a0 -> f4f1dbb4 -0b:000200:1:1041894059.389678 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating efacb000 : %zd -0b:000200:1:1041894059.389682 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating efacc000 : %zd -0b:000200:1:1041894059.389686 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef24f000 : %zd -0b:000200:1:1041894059.389691 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef511000 : %zd -0b:000200:1:1041894059.389695 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f0477000 : %zd -0b:000200:1:1041894059.389699 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating efaf3000 : %zd -0b:000200:1:1041894059.389704 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f3a75000 : %zd -0b:000200:1:1041894059.389708 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f047e000 : %zd -0b:000200:1:1041894059.389712 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f054c000 : %zd -0b:000200:1:1041894059.389716 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating efac6000 : %zd -0b:000200:1:1041894059.389721 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating efa3d000 : %zd -0b:000200:1:1041894059.389725 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef502000 : %zd -0b:000200:1:1041894059.389729 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f03dd000 : %zd -0b:000200:1:1041894059.389733 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef4f2000 : %zd -0b:000200:1:1041894059.389738 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating f052c000 : %zd -0b:000200:1:1041894059.389742 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef461000 : %zd -0a:004000:1:1041894059.389746 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.389750 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44308, portal 5 -08:000001:1:1041894059.389754 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.389759 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.389763 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.389767 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.389770 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75120 -0a:000200:1:1041894059.389774 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.389778 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.389782 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.389787 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.389790 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-282606592)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.389797 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.389802 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.389809 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.389814 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.389817 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.389820 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -0a:000001:1:1041894059.389825 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.389829 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.389833 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.389838 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041894059.389841 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.389846 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041894059.389848 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -0b:000001:2:1041894059.389854 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.389859 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0a:000001:1:1041894059.389862 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.389868 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041894059.389872 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.389877 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.389881 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.389884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f8fff100 -0b:000200:2:1041894059.389890 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f8fff15c -0b:000200:2:1041894059.389895 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b977c -08:000001:2:1041894059.389900 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.389903 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ef27c400 (tot 19163639). -08:000001:2:1041894059.389908 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.389912 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaace4 -0b:000200:2:1041894059.389916 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef27c400 : %zd -0a:004000:2:1041894059.389921 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.389925 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.389928 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.389933 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.389938 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.389942 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.389946 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.389949 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12570 -0a:000001:2:1041894059.389955 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607660 : -262359636 : f05cb5ac) -0a:000200:2:1041894059.389960 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa7dec [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.389967 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.389978 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.389983 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.389986 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f9018100 -0b:000200:2:1041894059.389992 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f901815c -0b:000200:2:1041894059.389997 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b977c -08:000001:2:1041894059.390002 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.390006 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.390011 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.390016 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7dec -08:000001:0:1041894059.390020 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.390024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.390029 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.390035 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.390039 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.390045 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.390049 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.390053 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.390057 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.390062 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.390068 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.390072 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.390076 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.390080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.390085 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19163679) -0b:001000:2:1041894059.390090 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.390095 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19163719) -08:000010:0:1041894059.390100 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e41c (tot 19163759) -08:000010:0:1041894059.390105 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e224 (tot 19163799) -08:000010:0:1041894059.390110 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9853c (tot 19163839) -08:000010:0:1041894059.390114 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98194 (tot 19163879) -08:000010:0:1041894059.390119 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9814c (tot 19163919) -08:000010:0:1041894059.390124 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19163959) -08:000010:0:1041894059.390128 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19163999) -08:000010:0:1041894059.390133 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19164039) -08:000010:0:1041894059.390138 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19164079) -08:000010:0:1041894059.390142 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19164119) -08:000010:0:1041894059.390147 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19164159) -08:000010:0:1041894059.390152 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19164199) -08:000010:0:1041894059.390157 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473104 (tot 19164239) -08:000010:0:1041894059.390161 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19164279) -03:000010:0:1041894059.390166 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19163703). -08:008000:0:1041894059.390171 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.390175 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.390179 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.390184 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.390188 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.390193 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe361000 : %zd -0b:000200:0:1041894059.390198 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe360000 : %zd -0b:000200:0:1041894059.390202 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35f000 : %zd -0b:000200:0:1041894059.390207 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35e000 : %zd -0b:000200:0:1041894059.390211 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35d000 : %zd -0b:000200:0:1041894059.390215 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35c000 : %zd -0b:000200:0:1041894059.390220 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35b000 : %zd -0b:000200:0:1041894059.390224 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe35a000 : %zd -0b:000200:0:1041894059.390228 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe359000 : %zd -0b:000200:0:1041894059.390233 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe358000 : %zd -0b:000200:0:1041894059.390237 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe357000 : %zd -0b:000200:0:1041894059.390242 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe356000 : %zd -0b:000200:0:1041894059.390246 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe355000 : %zd -0b:000200:0:1041894059.390250 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe354000 : %zd -0b:000200:0:1041894059.390255 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe353000 : %zd -0b:000200:0:1041894059.390259 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe352000 : %zd -0a:004000:0:1041894059.390264 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.390267 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44308 -0a:000200:0:1041894059.390273 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.390277 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.390280 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.390285 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.390288 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30011392)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.390295 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.390300 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.390306 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.390311 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.390314 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.390318 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75120/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.390324 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.390327 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19163135). -08:000010:0:1041894059.390332 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19162543). -08:000001:0:1041894059.390337 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.390340 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.390344 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.390348 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.390352 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.390356 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.390360 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.390364 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.390369 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.390372 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.390376 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.390381 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.390386 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.390389 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.390392 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.390397 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.390402 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.390406 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -0b:000001:2:1041894059.390410 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.390415 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19163135) -0b:000001:2:1041894059.390420 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.390423 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.390426 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:0:1041894059.390431 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.390436 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.390442 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa5a00 (tot 19163423) -08:000001:0:1041894059.390446 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.390450 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.390454 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.390459 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa5a00 -0b:000001:2:1041894059.390463 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.390467 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19163999) -0b:000001:2:1041894059.390472 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.390475 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe351000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.390481 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe350000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.390486 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.390491 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.390496 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.390502 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.390507 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.390512 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe34a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.390518 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.390522 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe349000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.390527 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.390531 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe348000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.390536 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe347000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.390541 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe346000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.390546 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe345000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.390552 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.390556 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe344000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.390561 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.390565 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe343000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.390570 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.390576 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe342000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.390581 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.390586 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.390591 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.390595 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75121:7f000001:4 -0b:000001:2:1041894059.390600 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.390604 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0a:004000:2:1041894059.390608 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.390612 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19164567) -0b:000200:2:1041894059.390617 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6b34 -> f9041ae0 -0a:000200:0:1041894059.390623 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.390628 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b90 -> f9041b3c -0b:000200:2:1041894059.390634 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6b34 -0a:004000:0:1041894059.390639 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000001:2:1041894059.390642 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.390646 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.390650 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.390654 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.390658 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.390662 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.390666 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.390671 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.390675 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.390680 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.390685 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.390689 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.390694 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75121, portal 4 -0a:004000:2:1041894059.390698 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.390703 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.390708 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.390712 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad14 -0a:004000:0:1041894059.390717 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.390721 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609900 : -262357396 : f05cbe6c) -0a:000200:2:1041894059.390726 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaabdc [16](efacb000,4096)... + 0 -0a:004000:2:1041894059.390733 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.390738 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.390742 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75121 -0a:000200:0:1041894059.390747 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.390751 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.390756 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.390761 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.390764 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.390773 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.390779 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.390784 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.390788 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.390795 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.390798 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.390801 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.390807 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.390810 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.390813 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.390831 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.390836 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.390842 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.390847 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.390851 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.390855 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6b34 -> f905bda0 -0b:000200:2:1041894059.390860 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b90 -> f905bdfc -0b:000200:2:1041894059.390866 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6b34 -08:000001:2:1041894059.390870 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.390878 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.390881 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.390886 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.390890 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.390896 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaabdc -05:000001:1:1041894059.390899 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.390906 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efacb000 : %zd -0b:000200:2:1041894059.390911 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efacc000 : %zd -0b:000200:2:1041894059.390916 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef24f000 : %zd -0b:000200:2:1041894059.390921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef511000 : %zd -0b:000200:2:1041894059.390926 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0477000 : %zd -0b:000200:2:1041894059.390931 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efaf3000 : %zd -05:000001:1:1041894059.390935 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.390939 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.390945 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a75000 : %zd -05:000001:1:1041894059.390949 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.390955 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.390959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f047e000 : %zd -0b:000200:2:1041894059.390964 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f054c000 : %zd -0b:000200:2:1041894059.390969 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efac6000 : %zd -0e:000002:1:1041894059.390973 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.390979 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa3d000 : %zd -0b:000200:2:1041894059.390984 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef502000 : %zd -0b:000200:2:1041894059.390989 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03dd000 : %zd -0b:000200:2:1041894059.390994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4f2000 : %zd -0e:000002:1:1041894059.390998 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.391003 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f052c000 : %zd -0e:000002:1:1041894059.391007 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.391012 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef461000 : %zd -0e:000002:1:1041894059.391016 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.391021 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.391024 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.391030 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.391033 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.391038 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.391041 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.391047 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.391053 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.391059 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.391063 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.391068 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.391073 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.391077 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.391082 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.391085 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.391091 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.391093 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.391099 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c666c -> f8fea9c0 -0e:000002:1:1041894059.391104 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.391110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c66c8 -> f8feaa1c -0b:000200:2:1041894059.391116 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c666c -0e:000002:1:1041894059.391120 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.391125 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.391128 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.391133 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000001:1:1041894059.391136 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.391141 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.391145 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f7fa7600 -> 0 -08:000040:2:1041894059.391150 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -04:008000:1:1041894059.391155 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f7fa7600, freeing -08:000001:1:1041894059.391160 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -08:000001:2:1041894059.391165 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.391169 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041894059.391172 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.391177 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa5ac -08:000010:1:1041894059.391180 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21344 (tot 19164527). -08:000001:1:1041894059.391185 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391189 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391193 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:1:1041894059.391197 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc212fc (tot 19164487). -08:000001:1:1041894059.391203 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391206 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.391211 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.391214 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2114c (tot 19164447). -0b:000001:2:1041894059.391220 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.391222 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.391227 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.391231 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391236 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.391240 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc211dc (tot 19164407). -08:000001:1:1041894059.391245 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391249 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.391253 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.391258 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21734 (tot 19164367). -08:000001:1:1041894059.391263 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391266 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.391271 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.391274 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc213d4 (tot 19164327). -08:000001:1:1041894059.391278 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.391283 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.391286 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.391290 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.391293 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a4c (tot 19164287). -0b:000001:2:1041894059.391299 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:1:1041894059.391303 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391307 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391312 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.391316 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.391320 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21c8c (tot 19164247). -0b:000001:2:1041894059.391327 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.391329 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391333 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.391338 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.391341 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef473344 (tot 19164207). -08:000001:1:1041894059.391346 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391349 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.391354 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.391358 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef4732fc (tot 19164167). -08:000001:1:1041894059.391363 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391367 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391371 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.391375 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef473f14 (tot 19164127). -08:000001:1:1041894059.391380 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391384 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.391392 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef473194 (tot 19164087). -08:000001:1:1041894059.391397 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391401 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.391405 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.391408 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef4735cc (tot 19164047). -08:000001:1:1041894059.391413 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:2:1041894059.391418 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.391422 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12571 -08:000001:1:1041894059.391426 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.391431 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:1:1041894059.391436 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef473584 (tot 19164007). -08:000001:1:1041894059.391441 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391445 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.391449 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 13808 -08:000010:1:1041894059.391456 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at eeb9e65c (tot 19163967). -0a:004000:2:1041894059.391462 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.391464 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.391469 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.391473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.391477 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at ef47353c (tot 19163927). -08:000001:1:1041894059.391482 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.391487 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.391489 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.391493 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.391498 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c666c -> f919fc00 -08:000001:1:1041894059.391503 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.391509 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c66c8 -> f919fc5c -08:000010:1:1041894059.391513 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f7fa7600 (tot 19163639). -08:000001:1:1041894059.391518 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.391522 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0b:000200:2:1041894059.391527 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c666c -04:000010:1:1041894059.391531 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f046d000 (tot 19163063). -0a:004000:2:1041894059.391539 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:1:1041894059.391543 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.391549 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.391554 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.391560 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.391565 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041894059.391570 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.391573 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000040:0:1041894059.391578 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fc00, sequence: 67232, eq->size: 16384 -08:000040:1:1041894059.391582 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:0:1041894059.391589 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.391592 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.391598 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.391602 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041894059.391607 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.391612 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -0a:000001:2:1041894059.391618 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.391622 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.391627 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.391632 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -0b:000200:2:1041894059.391638 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.391644 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.391649 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.391653 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.391658 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206929260 -0a:000001:1:1041894059.391663 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.391668 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.391672 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.391675 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -0a:000001:1:1041894059.391681 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.391687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c666c -> f9041b40 -08:000001:1:1041894059.391692 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.391698 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c66c8 -> f9041b9c -0b:000200:2:1041894059.391704 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c666c -08:000001:1:1041894059.391708 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041894059.391714 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.391718 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:1:1041894059.391721 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.391726 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12571:7f000001:0 -03:000001:2:1041894059.391733 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000200:0:1041894059.391736 (service.c:204:handle_incoming_request() 1267+240): got req 75121 (md: f2120000 + 13808) -08:000001:2:1041894059.391742 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:0:1041894059.391746 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:2:1041894059.391751 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041894059.391755 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.391761 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.391765 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.391769 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8294 -0b:000200:2:1041894059.391774 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe361000 : %zd -0b:000200:2:1041894059.391778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe360000 : %zd -0b:000200:2:1041894059.391783 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35f000 : %zd -0b:000200:2:1041894059.391788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35e000 : %zd -05:000001:0:1041894059.391793 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.391799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35d000 : %zd -0b:000200:2:1041894059.391805 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35c000 : %zd -0b:000200:2:1041894059.391809 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35b000 : %zd -0b:000200:2:1041894059.391814 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe35a000 : %zd -0b:000200:2:1041894059.391819 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe359000 : %zd -0b:000200:2:1041894059.391824 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe358000 : %zd -08:000001:0:1041894059.391829 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.391833 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.391838 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe357000 : %zd -08:000001:0:1041894059.391843 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.391850 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe356000 : %zd -0b:000200:2:1041894059.391855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe355000 : %zd -0b:000200:2:1041894059.391860 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe354000 : %zd -04:000001:0:1041894059.391865 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041894059.391869 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe353000 : %zd -0b:000200:2:1041894059.391874 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe352000 : %zd -08:000001:0:1041894059.391879 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.391883 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.391888 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000002:0:1041894059.391892 (ost_handler.c:508:ost_handle() 1267+272): write -0a:000040:1:1041894059.391896 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -04:000001:0:1041894059.391903 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0a:000001:1:1041894059.391906 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.391912 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.391917 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9ece800 (tot 19163631) -0b:000200:2:1041894059.391923 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.391927 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:0:1041894059.391934 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e865e000 (tot 19164207) -0b:001000:2:1041894059.391940 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -04:000001:0:1041894059.391945 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -08:000001:1:1041894059.391949 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -03:000001:2:1041894059.391954 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:1:1041894059.391957 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:0:1041894059.391962 (genops.c:268:class_conn2export() 1267+624): Process entered -03:008000:2:1041894059.391966 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -05:000080:0:1041894059.391970 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.391977 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000040:1:1041894059.391979 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -05:000001:0:1041894059.391986 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041894059.391991 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.391996 (filter.c:1195:filter_preprw() 1267+720): Process entered -08:000001:1:1041894059.391999 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.392005 (genops.c:268:class_conn2export() 1267+800): Process entered -08:000001:1:1041894059.392008 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000080:0:1041894059.392013 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.392018 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:0:1041894059.392023 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.392027 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -0e:000010:0:1041894059.392034 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19164215) -0a:000001:1:1041894059.392038 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.392044 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -08:000001:1:1041894059.392047 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041894059.392053 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.392058 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.392062 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.392067 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.392071 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0e:000001:0:1041894059.392095 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.392099 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19164207). -04:000001:0:1041894059.392104 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.392109 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9a00 (tot 19164495) -08:000001:0:1041894059.392113 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.392117 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.392121 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.392126 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19164535) -08:000010:0:1041894059.392131 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19164575) -08:000010:0:1041894059.392136 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19164615) -08:000010:0:1041894059.392140 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19164655) -08:000010:0:1041894059.392145 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19164695) -08:000010:0:1041894059.392150 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19164735) -08:000010:0:1041894059.392154 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19164775) -08:000010:0:1041894059.392159 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19164815) -08:000010:0:1041894059.392164 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19164855) -08:000010:0:1041894059.392169 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19164895) -08:000010:0:1041894059.392173 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4584 (tot 19164935) -08:000010:0:1041894059.392178 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff44ac (tot 19164975) -08:000010:0:1041894059.392182 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff43d4 (tot 19165015) -08:000010:0:1041894059.392187 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff48e4 (tot 19165055) -08:000010:0:1041894059.392192 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff438c (tot 19165095) -08:000010:0:1041894059.392197 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4b24 (tot 19165135) -08:000001:0:1041894059.392201 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.392205 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.392210 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.392214 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.392217 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.392222 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.392226 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> f4e69bb4 -0b:000200:0:1041894059.392231 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef462000 : %zd -0b:000200:0:1041894059.392236 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efbcb000 : %zd -0b:000200:0:1041894059.392240 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f651c000 : %zd -0b:000200:0:1041894059.392244 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f6531000 : %zd -0b:000200:0:1041894059.392249 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef21e000 : %zd -0b:000200:0:1041894059.392253 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4db000 : %zd -0b:000200:0:1041894059.392257 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4eb000 : %zd -0b:000200:0:1041894059.392261 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efad0000 : %zd -0b:000200:0:1041894059.392266 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4ef000 : %zd -0b:000200:0:1041894059.392270 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efbc0000 : %zd -0b:000200:0:1041894059.392274 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4b5000 : %zd -0b:000200:0:1041894059.392278 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f0425000 : %zd -0b:000200:0:1041894059.392282 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efa39000 : %zd -0b:000200:0:1041894059.392287 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efbc4000 : %zd -0b:000200:0:1041894059.392291 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4e3000 : %zd -0b:000200:0:1041894059.392295 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating efbfb000 : %zd -0a:004000:0:1041894059.392299 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.392303 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44309, portal 5 -08:000001:0:1041894059.392307 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.392311 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.392316 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.392319 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.392323 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75121 -0a:000200:0:1041894059.392327 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.392331 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.392335 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.392340 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.392343 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-370350080)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.392349 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.392355 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.392363 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.392385 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.392390 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.392394 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.392398 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.392402 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.392407 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.392410 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.392414 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f8fff160 -0b:000200:2:1041894059.392419 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f8fff1bc -0b:000200:2:1041894059.392424 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6eec -08:000001:2:1041894059.392429 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.392432 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9ece800 (tot 19164567). -08:000001:2:1041894059.392437 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.392441 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa75ac -0b:000200:2:1041894059.392445 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece800 : %zd -0a:004000:2:1041894059.392450 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.392453 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.392457 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.392461 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.392466 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.392471 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.392474 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.392477 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12571 -0a:000001:2:1041894059.392483 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032443428 : -262523868 : f05a3424) -0a:000200:2:1041894059.392488 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa739c [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.392495 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.392505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.392510 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.392513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f9018160 -0b:000200:2:1041894059.392519 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f90181bc -0b:000200:2:1041894059.392524 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6eec -08:000001:2:1041894059.392528 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.392533 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.392537 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.392542 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa739c -0b:000200:2:1041894059.392546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000001:0:1041894059.392551 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.392556 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.392559 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.392566 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.392569 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.392575 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.392580 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.392584 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.392588 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.392594 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.392598 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.392602 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.392605 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.392610 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19164607) -0b:001000:2:1041894059.392615 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.392620 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19164647) -08:000010:0:1041894059.392625 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19164687) -08:000010:0:1041894059.392630 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19164727) -08:000010:0:1041894059.392634 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19164767) -08:000010:0:1041894059.392639 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19164807) -08:000010:0:1041894059.392643 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19164847) -08:000010:0:1041894059.392648 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19164887) -08:000010:0:1041894059.392652 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19164927) -08:000010:0:1041894059.392657 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19164967) -08:000010:0:1041894059.392661 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19165007) -08:000010:0:1041894059.392666 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19165047) -08:000010:0:1041894059.392670 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19165087) -08:000010:0:1041894059.392675 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19165127) -08:000010:0:1041894059.392680 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19165167) -08:000010:0:1041894059.392684 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19165207) -03:000010:0:1041894059.392689 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19164631). -08:008000:0:1041894059.392693 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa5a00 to 2 -08:000001:0:1041894059.392697 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.392701 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.392706 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.392709 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> ccc0ba9c -0b:000200:0:1041894059.392715 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe351000 : %zd -0b:000200:0:1041894059.392719 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe350000 : %zd -0b:000200:0:1041894059.392723 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34f000 : %zd -0b:000200:0:1041894059.392728 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34e000 : %zd -0b:000200:0:1041894059.392732 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34d000 : %zd -0b:000200:0:1041894059.392736 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34c000 : %zd -0b:000200:0:1041894059.392740 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34b000 : %zd -0b:000200:0:1041894059.392744 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe34a000 : %zd -0b:000200:0:1041894059.392749 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe349000 : %zd -0b:000200:0:1041894059.392753 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe348000 : %zd -0b:000200:0:1041894059.392757 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe347000 : %zd -0b:000200:0:1041894059.392761 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe346000 : %zd -0b:000200:0:1041894059.392765 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe345000 : %zd -0b:000200:0:1041894059.392770 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe344000 : %zd -0b:000200:0:1041894059.392774 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe343000 : %zd -0b:000200:0:1041894059.392778 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe342000 : %zd -0a:004000:0:1041894059.392782 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.392786 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44309 -0a:000200:0:1041894059.392791 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.392795 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.392798 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.392803 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.392806 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30076928)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.392812 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.392818 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.392823 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.392828 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.392831 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.392835 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75121/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.392841 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.392844 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19164063). -08:000010:0:1041894059.392848 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19163471). -08:000001:0:1041894059.392853 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.392856 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.392860 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.392864 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -08:000001:0:1041894059.392868 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.392871 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.392876 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.392880 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.392884 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.392887 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.392893 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.392896 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.392902 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.392905 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.392908 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.392912 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.392917 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.392920 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -08:000010:0:1041894059.392927 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164063) -08:000001:0:1041894059.392931 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.392934 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -0b:000001:2:1041894059.392938 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.392943 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.392948 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.392952 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.392958 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19164351) -08:000001:0:1041894059.392962 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.392965 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.392969 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.392974 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:0:1041894059.392978 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19164927) -03:000040:0:1041894059.392983 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe341000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.392988 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe340000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.392994 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.392997 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.393003 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.393006 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.393012 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.393017 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.393021 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.393026 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe33a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.393031 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe339000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.393036 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe338000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.393041 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe337000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.393047 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.393051 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe336000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.393056 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.393059 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe335000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.393064 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe334000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.393069 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe333000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.393074 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe332000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.393080 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.393084 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.393088 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041894059.393092 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75122:7f000001:4 -0b:000001:2:1041894059.393097 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.393103 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.393107 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.393112 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.393117 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19165495) -0b:000001:2:1041894059.393123 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.393126 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.393131 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.393134 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.393138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6aac -> f9041ba0 -0b:000200:2:1041894059.393144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b08 -> f9041bfc -0b:000200:2:1041894059.393149 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6aac -08:000001:2:1041894059.393154 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.393157 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.393161 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.393166 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.393169 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.393174 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.393177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.393182 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.393187 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.393192 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.393196 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.393200 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.393205 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75122, portal 4 -0a:004000:2:1041894059.393210 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.393213 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.393218 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.393222 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad15 -0a:004000:0:1041894059.393227 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.393231 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609508 : -262357788 : f05cbce4) -0a:000200:2:1041894059.393236 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaa7bc [16](ef462000,4096)... + 0 -0a:004000:2:1041894059.393244 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.393248 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.393252 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75122 -0a:000200:0:1041894059.393256 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.393260 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.393263 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.393268 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.393271 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.393278 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.393283 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.393288 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.393292 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.393298 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.393301 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.393304 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.393310 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.393313 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.393316 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.393341 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.393347 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.393352 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.393358 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.393362 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.393366 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6aac -> f905be00 -0b:000200:2:1041894059.393371 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b08 -> f905be5c -0b:000200:2:1041894059.393376 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6aac -08:000001:2:1041894059.393381 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.393389 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.393393 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.393397 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.393401 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.393406 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa7bc -05:000001:0:1041894059.393410 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.393416 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef462000 : %zd -0b:000200:2:1041894059.393421 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbcb000 : %zd -05:000001:0:1041894059.393426 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.393430 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.393435 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f651c000 : %zd -05:000001:0:1041894059.393440 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.393445 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6531000 : %zd -0b:000200:2:1041894059.393451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef21e000 : %zd -0e:000001:0:1041894059.393456 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.393459 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4db000 : %zd -0e:000002:0:1041894059.393464 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.393469 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4eb000 : %zd -0b:000200:2:1041894059.393474 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efad0000 : %zd -0b:000200:2:1041894059.393479 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4ef000 : %zd -0b:000200:2:1041894059.393484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbc0000 : %zd -0b:000200:2:1041894059.393489 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b5000 : %zd -0b:000200:2:1041894059.393494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0425000 : %zd -0b:000200:2:1041894059.393499 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa39000 : %zd -0b:000200:2:1041894059.393503 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbc4000 : %zd -0e:000002:0:1041894059.393508 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.393513 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4e3000 : %zd -0b:000200:2:1041894059.393518 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbfb000 : %zd -0e:000002:0:1041894059.393522 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.393527 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.393531 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.393536 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.393540 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.393544 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.393548 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.393554 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.393559 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.393564 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.393569 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.393573 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.393578 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.393584 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.393588 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.393593 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.393597 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.393600 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.393605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6a24 -> f8feaa20 -0e:000002:0:1041894059.393611 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.393615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6a80 -> f8feaa7c -0e:000002:0:1041894059.393621 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.393625 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6a24 -0e:000002:0:1041894059.393630 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.393634 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.393639 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.393643 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000001:0:1041894059.393646 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.393651 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.393655 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9a00 -> 0 -08:000040:2:1041894059.393659 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -04:008000:0:1041894059.393665 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.393670 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -08:000001:2:1041894059.393673 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.393678 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.393683 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.393686 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa76b4 -0b:000200:2:1041894059.393691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:0:1041894059.393695 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19165455). -08:000001:0:1041894059.393701 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393705 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.393708 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.393712 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19165415). -0b:000001:2:1041894059.393717 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.393721 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393725 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.393729 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.393734 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19165375). -08:000001:0:1041894059.393739 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393743 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.393746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.393751 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19165335). -08:000001:0:1041894059.393756 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393760 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.393763 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.393768 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19165295). -08:000001:0:1041894059.393773 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393777 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.393781 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.393784 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19165255). -08:000001:0:1041894059.393789 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393793 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.393796 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.393800 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19165215). -0b:000001:2:1041894059.393806 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.393809 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393813 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.393816 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.393821 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19165175). -0b:000200:2:1041894059.393826 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:0:1041894059.393831 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393835 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.393838 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.393844 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19165135). -0b:000001:2:1041894059.393849 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.393852 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393856 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.393860 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.393864 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19165095). -08:000001:0:1041894059.393869 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393872 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.393876 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.393881 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4584 (tot 19165055). -08:000001:0:1041894059.393886 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393890 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.393893 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.393898 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff44ac (tot 19165015). -08:000001:0:1041894059.393904 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.393907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041894059.393912 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.393916 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.393920 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff43d4 (tot 19164975). -08:000001:0:1041894059.393925 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393928 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.393932 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041894059.393936 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff48e4 (tot 19164935). -08:000001:0:1041894059.393941 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393944 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.393948 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12572 -08:000010:0:1041894059.393954 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff438c (tot 19164895). -0a:000001:2:1041894059.393959 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:0:1041894059.393964 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000200:2:1041894059.393968 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 14400 -08:000001:0:1041894059.393975 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.393979 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.393983 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4b24 (tot 19164855). -0b:000200:2:1041894059.393988 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.393993 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.393997 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.394001 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.394005 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.394009 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.394013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6a24 -> f919fc60 -08:000010:0:1041894059.394019 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9a00 (tot 19164567). -08:000001:0:1041894059.394024 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.394027 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.394031 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6a80 -> f919fcbc -04:000010:0:1041894059.394036 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e865e000 (tot 19163991). -04:000001:0:1041894059.394042 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.394046 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.394049 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0b:000200:2:1041894059.394054 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c6a24 -08:000001:0:1041894059.394059 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.394065 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.394071 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.394074 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.394081 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.394086 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.394091 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:3:1041894059.394096 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fc60, sequence: 67233, eq->size: 16384 -08:000001:2:1041894059.394101 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.394106 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.394110 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041894059.394115 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.394120 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -0a:000001:1:1041894059.394126 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.394130 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.394137 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.394140 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:0:1041894059.394145 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -0a:000001:0:1041894059.394151 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.394156 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.394161 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.394165 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041894059.394170 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -0a:000001:2:1041894059.394175 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.394180 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.394186 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.394190 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12572:7f000001:0 -0a:000040:0:1041894059.394199 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -08:000200:3:1041894059.394205 (service.c:204:handle_incoming_request() 1265+240): got req 75122 (md: f2120000 + 14400) -0b:000200:2:1041894059.394212 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.394218 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.394223 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:004000:2:1041894059.394228 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.394233 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.394238 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206931772 -05:000080:3:1041894059.394244 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.394252 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:1:1041894059.394255 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.394260 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041894059.394265 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.394270 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -08:000001:3:1041894059.394276 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:1:1041894059.394280 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.394286 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.394290 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.394296 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.394303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6a24 -> f9041c00 -08:000001:1:1041894059.394308 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041894059.394313 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6a80 -> f9041c5c -0a:000001:1:1041894059.394318 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:2:1041894059.394323 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6a24 -04:000001:3:1041894059.394328 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041894059.394332 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:3:1041894059.394336 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000200:2:1041894059.394340 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.394344 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.394349 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:3:1041894059.394353 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:2:1041894059.394357 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:3:1041894059.394361 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.394365 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.394369 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at efb76c00 (tot 19164559) -03:000001:2:1041894059.394375 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.394380 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:3:1041894059.394384 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at efb76800 (tot 19165135) -0a:000200:2:1041894059.394390 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa78c4 -04:000001:3:1041894059.394395 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -0b:000200:2:1041894059.394399 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe351000 : %zd -05:000001:3:1041894059.394404 (genops.c:268:class_conn2export() 1265+624): Process entered -0b:000200:2:1041894059.394408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe350000 : %zd -05:000080:3:1041894059.394413 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.394419 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34f000 : %zd -05:000001:3:1041894059.394424 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.394431 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34e000 : %zd -0e:000001:3:1041894059.394436 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.394440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34d000 : %zd -05:000001:3:1041894059.394445 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.394449 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34c000 : %zd -05:000080:3:1041894059.394454 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.394460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34b000 : %zd -05:000001:3:1041894059.394465 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.394471 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe34a000 : %zd -0e:000010:3:1041894059.394476 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19165143) -0b:000200:2:1041894059.394482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe349000 : %zd -0e:000001:3:1041894059.394487 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.394491 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe348000 : %zd -0e:000002:3:1041894059.394496 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.394500 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe347000 : %zd -0e:000002:3:1041894059.394506 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.394511 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe346000 : %zd -0e:000001:3:1041894059.394516 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.394522 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe345000 : %zd -0e:000001:3:1041894059.394527 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.394531 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe344000 : %zd -0e:000001:3:1041894059.394537 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.394543 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe343000 : %zd -0b:000200:2:1041894059.394548 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe342000 : %zd -0a:004000:2:1041894059.394555 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041894059.394559 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -0b:000200:2:1041894059.394566 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.394570 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.394576 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:3:1041894059.394582 (filter.c:1290:filter_preprw() 1265+720): Process leaving -08:000001:1:1041894059.394586 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:3:1041894059.394591 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19165135). -0b:001000:2:1041894059.394597 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -04:000001:3:1041894059.394602 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.394608 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.394613 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19165423) -08:000001:3:1041894059.394619 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -03:008000:2:1041894059.394623 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5a00 -> 1 -08:000040:3:1041894059.394628 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -03:000001:2:1041894059.394633 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:3:1041894059.394636 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.394644 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19165463) -08:000010:3:1041894059.394649 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19165503) -08:000010:3:1041894059.394654 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19165543) -08:000010:3:1041894059.394659 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19165583) -08:000010:3:1041894059.394664 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165623) -08:000010:3:1041894059.394669 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19165663) -08:000010:3:1041894059.394674 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165703) -08:000010:3:1041894059.394678 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165743) -08:000010:3:1041894059.394683 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19165783) -08:000010:3:1041894059.394688 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19165823) -08:000010:3:1041894059.394693 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19165863) -08:000010:3:1041894059.394698 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19165903) -08:000010:3:1041894059.394702 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19165943) -08:000010:3:1041894059.394707 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19165983) -08:000010:3:1041894059.394712 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19166023) -08:000010:3:1041894059.394717 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166063) -08:000001:3:1041894059.394722 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.394728 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.394734 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.394737 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.394742 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.394747 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.394753 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.394758 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbd7000 : %zd -0b:000200:3:1041894059.394763 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef512000 : %zd -0b:000200:3:1041894059.394767 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbf5000 : %zd -0b:000200:3:1041894059.394772 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4c1000 : %zd -0b:000200:3:1041894059.394776 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4c4000 : %zd -0b:000200:3:1041894059.394781 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efaf8000 : %zd -0b:000200:3:1041894059.394785 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f03d7000 : %zd -0b:000200:3:1041894059.394789 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f040a000 : %zd -0b:000200:3:1041894059.394794 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f0423000 : %zd -0b:000200:3:1041894059.394798 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f0409000 : %zd -0b:000200:3:1041894059.394803 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef454000 : %zd -0b:000200:3:1041894059.394807 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef465000 : %zd -0b:000200:3:1041894059.394811 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef464000 : %zd -0b:000200:3:1041894059.394816 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f59a3000 : %zd -0b:000200:3:1041894059.394820 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f59a2000 : %zd -0b:000200:3:1041894059.394825 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef4b1000 : %zd -0a:004000:3:1041894059.394829 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.394833 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44310, portal 5 -08:000001:3:1041894059.394838 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.394843 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.394847 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.394851 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.394855 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75122 -0a:000200:3:1041894059.394860 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.394865 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.394869 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.394874 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.394877 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-273191936)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.394885 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.394890 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.394898 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.394921 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.394925 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.394929 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.394933 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.394937 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.394942 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.394945 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.394949 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cceec -> f8fff1c0 -0b:000200:2:1041894059.394961 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccf48 -> f8fff21c -0b:000200:2:1041894059.394967 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cceec -08:000001:2:1041894059.394972 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.394976 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efb76c00 (tot 19165495). -08:000001:2:1041894059.394981 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.394985 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -0b:000200:2:1041894059.394988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb76c00 : %zd -0a:004000:2:1041894059.394993 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.394997 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.395000 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.395005 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.395010 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.395015 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.395019 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.395022 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12572 -0a:000001:2:1041894059.395027 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032445780 : -262521516 : f05a3d54) -0a:000200:2:1041894059.395032 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa4a4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.395039 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.395050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.395055 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.395058 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cceec -> f90181c0 -0b:000200:2:1041894059.395063 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccf48 -> f901821c -0b:000200:2:1041894059.395068 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cceec -08:000001:2:1041894059.395073 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.395077 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.395082 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.395086 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa4a4 -0b:000200:2:1041894059.395091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.395095 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.395100 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.395103 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.395109 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.395113 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.395119 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.395124 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.395128 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.395133 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.395137 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041894059.395142 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.395148 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.395151 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.395154 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.395158 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19165535) -08:000010:0:1041894059.395163 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19165575) -08:000010:0:1041894059.395168 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19165615) -08:000010:0:1041894059.395172 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19165655) -08:000010:0:1041894059.395177 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19165695) -08:000010:0:1041894059.395181 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19165735) -08:000010:0:1041894059.395186 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473bb4 (tot 19165775) -08:000010:0:1041894059.395190 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473a04 (tot 19165815) -08:000010:0:1041894059.395195 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47326c (tot 19165855) -08:000010:0:1041894059.395200 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473224 (tot 19165895) -08:000010:0:1041894059.395204 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4736ec (tot 19165935) -08:000010:0:1041894059.395209 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4733d4 (tot 19165975) -08:000010:0:1041894059.395213 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47338c (tot 19166015) -08:000010:0:1041894059.395218 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47389c (tot 19166055) -08:000010:0:1041894059.395222 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4738e4 (tot 19166095) -08:000010:0:1041894059.395227 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47392c (tot 19166135) -03:000010:0:1041894059.395232 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19165559). -08:008000:0:1041894059.395236 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.395241 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.395244 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.395249 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.395253 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.395258 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe341000 : %zd -0b:000200:0:1041894059.395263 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe340000 : %zd -0b:000200:0:1041894059.395267 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33f000 : %zd -0b:000200:0:1041894059.395271 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33e000 : %zd -0b:000200:0:1041894059.395275 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33d000 : %zd -0b:000200:0:1041894059.395280 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33c000 : %zd -0b:000200:0:1041894059.395284 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33b000 : %zd -0b:000200:0:1041894059.395289 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe33a000 : %zd -0b:000200:0:1041894059.395293 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe339000 : %zd -0b:000200:0:1041894059.395297 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe338000 : %zd -0b:000200:0:1041894059.395301 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe337000 : %zd -0b:000200:0:1041894059.395306 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe336000 : %zd -0b:000200:0:1041894059.395310 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe335000 : %zd -0b:000200:0:1041894059.395314 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe334000 : %zd -0b:000200:0:1041894059.395319 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe333000 : %zd -0b:000200:0:1041894059.395323 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe332000 : %zd -0a:004000:0:1041894059.395327 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.395331 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44310 -0a:000200:0:1041894059.395336 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.395340 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.395344 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.395348 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.395351 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30142464)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.395357 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.395363 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.395368 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.395373 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.395377 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.395380 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75122/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.395385 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.395389 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19164991). -08:000010:0:1041894059.395393 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19164399). -08:000001:0:1041894059.395398 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.395401 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.395405 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.395409 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.395415 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.395418 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.395423 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.395427 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.395431 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.395435 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.395438 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.395443 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.395448 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.395451 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.395455 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.395459 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.395464 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.395467 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -08:000010:0:1041894059.395473 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164991) -0b:000001:2:1041894059.395478 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.395482 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.395486 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -0b:000001:2:1041894059.395490 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.395494 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.395499 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.395504 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19165279) -08:000001:0:1041894059.395509 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.395512 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.395516 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.395520 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.395525 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19165855) -03:000040:0:1041894059.395530 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe331000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.395536 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.395539 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe330000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.395545 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.395548 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.395554 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.395559 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.395564 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.395568 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.395573 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe32a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.395578 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe329000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.395584 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe328000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.395589 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe327000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.395595 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.395598 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe326000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.395604 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.395608 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe325000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.395613 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe324000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.395618 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe323000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.395623 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe322000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.395629 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.395633 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.395636 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041894059.395640 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75123:7f000001:4 -0b:000001:2:1041894059.395645 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.395650 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.395654 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.395658 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.395664 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19166423) -0b:000001:2:1041894059.395669 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.395673 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.395677 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.395681 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.395685 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f9041c60 -0b:000200:2:1041894059.395690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f9041cbc -0b:000200:2:1041894059.395696 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6f74 -08:000001:2:1041894059.395700 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.395704 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.395707 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.395712 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.395715 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.395719 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.395723 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.395728 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.395732 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.395737 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.395742 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.395746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.395751 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75123, portal 4 -0a:004000:2:1041894059.395755 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.395759 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.395764 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.395768 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad16 -0a:004000:0:1041894059.395773 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.395777 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555868 : -262411428 : f05beb5c) -0a:000200:2:1041894059.395782 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da9cc [16](efbd7000,4096)... + 0 -0a:004000:2:1041894059.395789 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.395794 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.395798 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75123 -0a:000200:0:1041894059.395803 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.395807 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.395811 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.395815 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.395819 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.395826 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.395832 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.395837 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.395841 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.395846 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.395849 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.395852 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.395858 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.395861 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.395864 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.395886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.395892 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.395897 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.395903 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.395907 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.395911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f905be60 -0b:000200:2:1041894059.395916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f905bebc -0b:000200:2:1041894059.395921 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6f74 -08:000001:2:1041894059.395926 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.395931 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.395936 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.395941 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -05:000001:3:1041894059.395945 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.395950 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbd7000 : %zd -05:000080:3:1041894059.395955 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.395961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef512000 : %zd -05:000001:3:1041894059.395966 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.395972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbf5000 : %zd -05:000001:3:1041894059.395977 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.395981 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4c1000 : %zd -05:000080:3:1041894059.395986 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.395992 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4c4000 : %zd -05:000001:3:1041894059.395997 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.396003 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efaf8000 : %zd -0e:000001:3:1041894059.396009 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.396014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03d7000 : %zd -0b:000200:2:1041894059.396020 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f040a000 : %zd -0b:000200:2:1041894059.396025 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0423000 : %zd -0e:000002:3:1041894059.396030 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.396035 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0409000 : %zd -0e:000002:3:1041894059.396040 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.396045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef454000 : %zd -0e:000002:3:1041894059.396050 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.396055 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef465000 : %zd -0e:000002:3:1041894059.396060 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.396065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef464000 : %zd -0e:000002:3:1041894059.396071 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.396076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f59a3000 : %zd -0e:000002:3:1041894059.396081 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.396086 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f59a2000 : %zd -0e:000002:3:1041894059.396091 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.396096 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b1000 : %zd -0e:000002:3:1041894059.396101 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.396106 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.396111 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.396115 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.396119 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.396124 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.396128 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.396136 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.396143 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.396151 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.396156 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.396162 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.396168 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.396172 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.396177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.396183 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.396188 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.396191 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.396196 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.396200 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.396205 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ddc -> f8feaa80 -04:008000:3:1041894059.396211 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.396216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6e38 -> f8feaadc -08:000001:3:1041894059.396222 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.396226 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6ddc -08:000001:3:1041894059.396231 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.396235 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.396239 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19166383). -08:000001:2:1041894059.396245 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.396249 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.396253 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.396260 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.396264 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.396268 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19166343). -08:000001:2:1041894059.396274 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.396279 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.396283 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e66b4 -08:000001:3:1041894059.396287 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.396291 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:3:1041894059.396296 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19166303). -0a:004000:2:1041894059.396302 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.396306 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.396310 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.396313 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.396317 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.396322 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19166263). -0b:000200:2:1041894059.396328 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.396333 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.396337 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.396343 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.396347 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.396350 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19166223). -0b:000001:2:1041894059.396356 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.396361 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.396365 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.396368 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.396373 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.396377 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19166183). -0b:000200:2:1041894059.396383 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.396387 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.396391 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.396397 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.396401 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.396405 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166143). -0b:000001:2:1041894059.396410 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.396414 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.396418 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.396423 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.396427 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.396432 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19166103). -0b:000200:2:1041894059.396438 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.396443 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.396447 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.396451 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.396455 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041894059.396459 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19166063). -0a:000200:2:1041894059.396465 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12573 -08:000001:3:1041894059.396470 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.396475 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.396480 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.396485 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 14992 -08:000010:3:1041894059.396493 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19166023). -0a:004000:2:1041894059.396498 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.396502 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.396508 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.396513 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.396518 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.396521 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165983). -0b:000200:2:1041894059.396527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ddc -> f919fcc0 -08:000001:3:1041894059.396533 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.396537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6e38 -> f919fd1c -08:000001:3:1041894059.396543 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.396547 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c6ddc -08:000010:3:1041894059.396552 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165943). -0a:004000:2:1041894059.396559 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.396563 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.396567 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.396573 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.396576 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.396581 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fcc0, sequence: 67234, eq->size: 16384 -0b:000200:2:1041894059.396587 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.396592 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.396597 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.396602 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.396607 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165903). -08:000001:3:1041894059.396612 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.396617 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.396622 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.396626 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.396630 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165863). -0a:000040:2:1041894059.396635 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -08:000001:3:1041894059.396641 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.396645 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.396649 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.396653 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.396658 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165823). -08:000001:3:1041894059.396664 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:1:1041894059.396668 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041894059.396673 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:1:1041894059.396677 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -0b:000200:2:1041894059.396684 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.396690 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19165783). -08:000001:3:1041894059.396697 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.396701 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.396706 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:1:1041894059.396709 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.396716 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:1:1041894059.396721 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.396727 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -207363964 -08:000001:3:1041894059.396733 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.396738 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:0:1041894059.396744 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12573:7f000001:0 -0a:004000:2:1041894059.396751 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000010:3:1041894059.396755 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19165495). -08:000001:3:1041894059.396761 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -0a:000001:1:1041894059.396765 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:0:1041894059.396771 (service.c:204:handle_incoming_request() 1267+240): got req 75123 (md: f2120000 + 14992) -04:000001:3:1041894059.396776 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:000040:1:1041894059.396780 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -05:000001:0:1041894059.396788 (genops.c:268:class_conn2export() 1267+272): Process entered -04:000010:3:1041894059.396792 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at efb76800 (tot 19164919). -0a:000001:1:1041894059.396797 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041894059.396804 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.396809 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.396816 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.396822 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.396826 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.396832 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ddc -> f9041cc0 -08:000001:0:1041894059.396839 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:1:1041894059.396843 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:0:1041894059.396849 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 3 -0a:000001:1:1041894059.396853 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.396859 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.396865 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6e38 -> f9041d1c -04:000001:0:1041894059.396871 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041894059.396876 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000001:0:1041894059.396880 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.396885 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6ddc -08:000040:3:1041894059.396891 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -08:000001:0:1041894059.396897 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.396901 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.396908 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000002:0:1041894059.396912 (ost_handler.c:508:ost_handle() 1267+272): write -08:000200:2:1041894059.396916 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.396922 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000001:0:1041894059.396927 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -03:000001:2:1041894059.396931 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:0:1041894059.396935 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e865e000 (tot 19165487) -08:000001:2:1041894059.396941 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000010:0:1041894059.396945 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9ecec00 (tot 19166063) -08:000001:2:1041894059.396952 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.396957 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.396961 (genops.c:268:class_conn2export() 1267+624): Process entered -03:000001:2:1041894059.396966 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.396970 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041894059.396975 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.396981 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e084 -05:000001:0:1041894059.396986 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.396992 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe341000 : %zd -0e:000001:0:1041894059.396998 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.397002 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe340000 : %zd -05:000001:0:1041894059.397008 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.397012 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33f000 : %zd -0b:000200:2:1041894059.397018 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33e000 : %zd -0b:000200:2:1041894059.397023 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33d000 : %zd -05:000080:0:1041894059.397029 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.397035 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33c000 : %zd -05:000001:0:1041894059.397041 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.397047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33b000 : %zd -0e:000010:0:1041894059.397053 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19166071) -0b:000200:2:1041894059.397059 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe33a000 : %zd -0e:000001:0:1041894059.397064 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.397069 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe339000 : %zd -0e:000002:0:1041894059.397075 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.397079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe338000 : %zd -0e:000002:0:1041894059.397085 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.397090 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe337000 : %zd -0b:000200:2:1041894059.397096 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe336000 : %zd -0e:000001:0:1041894059.397101 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.397109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe335000 : %zd -0e:000001:0:1041894059.397115 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.397119 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe334000 : %zd -0e:000001:0:1041894059.397125 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0b:000200:2:1041894059.397132 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe333000 : %zd -0b:000200:2:1041894059.397137 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe332000 : %zd -0a:004000:2:1041894059.397143 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.397148 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:0:1041894059.397153 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:000040:1:1041894059.397157 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -0b:000200:2:1041894059.397164 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000010:0:1041894059.397171 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19166063). -0a:000001:1:1041894059.397176 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.397182 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.397187 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.397193 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f52b1800 (tot 19166351) -03:000001:1:1041894059.397199 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:3:1041894059.397205 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:001000:2:1041894059.397210 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.397217 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -0a:000040:3:1041894059.397221 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -08:000040:0:1041894059.397226 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000001:3:1041894059.397231 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.397236 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -03:008000:1:1041894059.397239 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -08:000001:3:1041894059.397246 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:1:1041894059.397249 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.397254 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.397259 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.397263 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -0a:000001:3:1041894059.397267 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.397271 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.397276 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc216ec (tot 19166391) -08:000010:0:1041894059.397281 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21adc (tot 19166431) -08:000010:0:1041894059.397286 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21b24 (tot 19166471) -08:000010:0:1041894059.397291 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21b6c (tot 19166511) -08:000010:0:1041894059.397296 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc219bc (tot 19166551) -08:000010:0:1041894059.397300 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21a04 (tot 19166591) -08:000010:0:1041894059.397305 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc215cc (tot 19166631) -08:000010:0:1041894059.397310 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2180c (tot 19166671) -08:000010:0:1041894059.397314 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2189c (tot 19166711) -08:000010:0:1041894059.397319 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2177c (tot 19166751) -08:000010:0:1041894059.397324 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21e3c (tot 19166791) -08:000010:0:1041894059.397328 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21e84 (tot 19166831) -08:000010:0:1041894059.397333 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21bfc (tot 19166871) -08:000010:0:1041894059.397338 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21974 (tot 19166911) -08:000010:0:1041894059.397342 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2153c (tot 19166951) -08:000010:0:1041894059.397347 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21f5c (tot 19166991) -08:000001:0:1041894059.397351 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.397355 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.397360 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.397363 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.397366 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.397371 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.397375 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f52b18a0 -> f4e69bb4 -0b:000200:0:1041894059.397380 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef4b0000 : %zd -0b:000200:0:1041894059.397384 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5961000 : %zd -0b:000200:0:1041894059.397389 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5960000 : %zd -0b:000200:0:1041894059.397393 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f599d000 : %zd -0b:000200:0:1041894059.397397 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f599c000 : %zd -0b:000200:0:1041894059.397402 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5995000 : %zd -0b:000200:0:1041894059.397406 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5994000 : %zd -0b:000200:0:1041894059.397410 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f598f000 : %zd -0b:000200:0:1041894059.397414 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f598e000 : %zd -0b:000200:0:1041894059.397419 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5983000 : %zd -0b:000200:0:1041894059.397423 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5982000 : %zd -0b:000200:0:1041894059.397427 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f597f000 : %zd -0b:000200:0:1041894059.397432 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f597e000 : %zd -0b:000200:0:1041894059.397436 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5979000 : %zd -0b:000200:0:1041894059.397440 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5978000 : %zd -0b:000200:0:1041894059.397445 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating f5973000 : %zd -0a:004000:0:1041894059.397449 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.397452 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44311, portal 5 -08:000001:0:1041894059.397457 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.397461 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.397466 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.397469 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.397473 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75123 -0a:000200:0:1041894059.397477 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.397481 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.397484 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.397489 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.397492 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395976704)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.397498 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.397504 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.397513 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.397536 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.397539 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.397544 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.397548 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.397551 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.397556 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.397560 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.397563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c65e4 -> f8fff220 -0b:000200:2:1041894059.397569 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6640 -> f8fff27c -0b:000200:2:1041894059.397574 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c65e4 -08:000001:2:1041894059.397579 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.397583 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e865e000 (tot 19166423). -08:000001:2:1041894059.397587 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.397591 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e65ac -0b:000200:2:1041894059.397595 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865e000 : %zd -0a:004000:2:1041894059.397600 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.397604 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.397607 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.397612 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.397618 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.397622 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.397626 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.397629 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12573 -0a:000001:2:1041894059.397634 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609116 : -262358180 : f05cbb5c) -0a:000200:2:1041894059.397640 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e68c4 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.397646 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.397657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.397662 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.397665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c65e4 -> f9018220 -0b:000200:2:1041894059.397671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6640 -> f901827c -0b:000200:2:1041894059.397676 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c65e4 -08:000001:2:1041894059.397681 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.397686 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.397690 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.397694 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:2:1041894059.397699 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000001:0:1041894059.397704 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.397708 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.397712 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.397718 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.397722 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.397728 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.397732 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.397736 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.397740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.397745 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.397751 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.397755 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.397760 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.397763 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.397768 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e5cc (tot 19166463) -08:000010:0:1041894059.397774 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b42fc (tot 19166503) -08:000010:0:1041894059.397778 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b4344 (tot 19166543) -08:000010:0:1041894059.397783 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b4854 (tot 19166583) -08:000010:0:1041894059.397788 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b44f4 (tot 19166623) -08:000010:0:1041894059.397793 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b6c (tot 19166663) -08:000010:0:1041894059.397797 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3224 (tot 19166703) -08:000010:0:1041894059.397802 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d326c (tot 19166743) -08:000010:0:1041894059.397807 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3a94 (tot 19166783) -08:000010:0:1041894059.397812 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32fc (tot 19166823) -08:000010:0:1041894059.397816 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3344 (tot 19166863) -08:000010:0:1041894059.397821 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d338c (tot 19166903) -08:000010:0:1041894059.397826 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d33d4 (tot 19166943) -08:000010:0:1041894059.397830 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d341c (tot 19166983) -08:000010:0:1041894059.397835 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d36a4 (tot 19167023) -08:000010:0:1041894059.397839 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d36ec (tot 19167063) -03:000010:0:1041894059.397844 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19166487). -08:008000:0:1041894059.397849 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.397853 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.397857 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.397862 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.397865 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.397870 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe331000 : %zd -0b:000200:0:1041894059.397875 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe330000 : %zd -0b:000200:0:1041894059.397879 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32f000 : %zd -0b:000200:0:1041894059.397883 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32e000 : %zd -0b:000200:0:1041894059.397888 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32d000 : %zd -0b:000200:0:1041894059.397892 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32c000 : %zd -0b:000200:0:1041894059.397897 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32b000 : %zd -0b:000200:0:1041894059.397901 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe32a000 : %zd -0b:000200:0:1041894059.397905 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe329000 : %zd -0b:000200:0:1041894059.397910 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe328000 : %zd -0b:000200:0:1041894059.397914 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe327000 : %zd -0b:000200:0:1041894059.397918 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe326000 : %zd -0b:000200:0:1041894059.397922 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe325000 : %zd -0b:000200:0:1041894059.397927 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe324000 : %zd -0b:000200:0:1041894059.397931 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe323000 : %zd -0b:000200:0:1041894059.397935 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe322000 : %zd -0a:004000:0:1041894059.397940 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.397943 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44311 -0a:000200:0:1041894059.397948 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.397953 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.397956 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.397960 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.397964 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30208000)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.397970 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.397975 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.397981 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.397985 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.397988 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75123/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.397995 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.397998 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.398002 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19165919). -08:000010:0:1041894059.398007 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19165327). -08:000001:0:1041894059.398011 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.398014 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.398018 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.398022 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.398027 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.398030 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.398034 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.398038 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.398042 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.398046 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.398049 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.398055 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.398060 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.398063 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.398066 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.398070 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.398075 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.398079 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -08:000010:0:1041894059.398085 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19165919) -0b:000001:2:1041894059.398091 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.398095 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.398099 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -0b:000001:2:1041894059.398103 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.398107 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.398112 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.398118 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52a2e00 (tot 19166207) -08:000001:0:1041894059.398122 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.398125 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.398129 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.398134 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52a2e00 -03:000010:0:1041894059.398138 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19166783) -03:000040:0:1041894059.398143 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe321000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.398148 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.398152 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe320000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.398158 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.398161 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.398167 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.398172 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.398177 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.398182 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.398187 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe31a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.398192 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe319000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.398197 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe318000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.398203 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.398207 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe317000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.398213 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.398216 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe316000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.398222 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe315000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.398228 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe314000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.398233 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe313000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.398238 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.398242 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe312000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.398248 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.398251 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.398255 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75124:7f000001:4 -0b:000001:2:1041894059.398260 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.398266 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.398269 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.398274 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.398279 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19167351) -0b:000001:2:1041894059.398285 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.398288 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.398293 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.398297 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.398300 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6914 -> f9041d20 -0b:000200:2:1041894059.398306 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6970 -> f9041d7c -0b:000200:2:1041894059.398311 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c6914 -08:000001:2:1041894059.398316 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.398319 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.398323 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.398327 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.398331 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.398335 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.398339 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.398344 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.398349 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.398354 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.398358 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.398362 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.398367 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75124, portal 4 -0a:004000:2:1041894059.398371 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.398376 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.398381 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.398384 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad17 -0a:004000:0:1041894059.398389 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.398393 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032446228 : -262521068 : f05a3f14) -0a:000200:2:1041894059.398399 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51e69cc [16](ef4b0000,4096)... + 0 -0a:004000:2:1041894059.398406 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.398412 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.398416 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75124 -0a:000200:0:1041894059.398420 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.398425 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.398428 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.398435 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.398438 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.398446 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.398452 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.398457 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.398461 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.398466 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.398469 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.398473 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.398480 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.398483 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.398486 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.398507 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.398512 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.398518 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.398524 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.398528 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.398532 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6914 -> f905bec0 -0b:000200:2:1041894059.398537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6970 -> f905bf1c -0b:000200:2:1041894059.398542 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c6914 -08:000001:2:1041894059.398547 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.398555 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.398559 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -0b:000200:2:1041894059.398564 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b0000 : %zd -0b:000200:2:1041894059.398569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5961000 : %zd -0b:000200:2:1041894059.398574 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5960000 : %zd -04:000001:0:1041894059.398579 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0b:000200:2:1041894059.398583 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f599d000 : %zd -0b:000200:2:1041894059.398587 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f599c000 : %zd -0b:000200:2:1041894059.398593 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5995000 : %zd -05:000001:0:1041894059.398597 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.398601 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.398606 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5994000 : %zd -05:000001:0:1041894059.398611 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.398617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f598f000 : %zd -05:000001:0:1041894059.398622 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.398626 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.398631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f598e000 : %zd -0b:000200:2:1041894059.398637 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5983000 : %zd -05:000001:0:1041894059.398642 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.398647 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5982000 : %zd -0e:000001:0:1041894059.398652 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.398655 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f597f000 : %zd -0e:000002:0:1041894059.398660 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.398665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f597e000 : %zd -0b:000200:2:1041894059.398670 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5979000 : %zd -0b:000200:2:1041894059.398675 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5978000 : %zd -0b:000200:2:1041894059.398680 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5973000 : %zd -0e:000002:0:1041894059.398684 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.398689 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.398693 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.398697 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.398701 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.398705 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.398709 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.398715 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.398721 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.398726 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.398730 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.398735 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.398739 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.398745 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.398749 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.398752 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.398756 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.398760 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.398764 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f8feaae0 -0e:000002:0:1041894059.398770 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.398774 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f8feab3c -0e:000002:0:1041894059.398780 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.398784 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c611c -0e:000002:0:1041894059.398789 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.398793 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.398797 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.398801 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.398806 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000040:2:1041894059.398810 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000001:0:1041894059.398816 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.398820 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.398824 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f52b1800 -> 0 -08:000001:2:1041894059.398829 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.398833 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:008000:0:1041894059.398838 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f52b1800, freeing -08:000001:0:1041894059.398842 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:000200:2:1041894059.398846 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c39c -0b:000200:2:1041894059.398850 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.398855 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.398859 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.398863 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc216ec (tot 19167311). -08:000001:0:1041894059.398868 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398871 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.398875 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.398878 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21adc (tot 19167271). -0b:000200:2:1041894059.398884 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.398888 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398892 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.398896 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.398900 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21b24 (tot 19167231). -08:000001:0:1041894059.398905 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398909 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.398912 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.398918 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21b6c (tot 19167191). -0b:000001:2:1041894059.398923 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.398926 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398930 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.398933 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.398937 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc219bc (tot 19167151). -08:000001:0:1041894059.398942 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398946 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.398949 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.398953 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21a04 (tot 19167111). -08:000001:0:1041894059.398959 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.398962 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.398966 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.398971 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc215cc (tot 19167071). -08:000001:0:1041894059.398976 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.398980 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.398984 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.398989 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.398993 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.398997 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2180c (tot 19167031). -0b:000001:2:1041894059.399002 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.399006 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:001000:2:1041894059.399010 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.399015 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.399018 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.399023 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2189c (tot 19166991). -08:000001:0:1041894059.399028 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399032 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.399036 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.399040 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2177c (tot 19166951). -0a:004000:2:1041894059.399045 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.399049 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399053 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.399057 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.399061 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12574 -08:000010:0:1041894059.399066 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21e3c (tot 19166911). -0a:000001:2:1041894059.399071 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.399077 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 15584 -08:000001:0:1041894059.399084 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.399088 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.399092 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.399096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.399101 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21e84 (tot 19166871). -08:000001:0:1041894059.399106 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399110 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.399113 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.399117 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21bfc (tot 19166831). -08:000001:0:1041894059.399122 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399126 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.399129 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f919fd20 -08:000010:0:1041894059.399135 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21974 (tot 19166791). -0b:000200:2:1041894059.399140 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f919fd7c -08:000001:0:1041894059.399145 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399149 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.399153 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c611c -08:000010:0:1041894059.399158 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2153c (tot 19166751). -08:000001:0:1041894059.399164 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.399169 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.399174 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.399178 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:0:1041894059.399184 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21f5c (tot 19166711). -08:000001:0:1041894059.399190 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.399195 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.399199 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.399204 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.399209 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000040:3:1041894059.399214 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd20, sequence: 67235, eq->size: 16384 -08:000001:0:1041894059.399220 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.399226 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.399231 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.399236 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f52b1800 (tot 19166423). -08:000001:0:1041894059.399243 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.399247 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.399251 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.399257 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000010:0:1041894059.399262 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9ecec00 (tot 19165847). -0a:000001:1:1041894059.399266 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000001:0:1041894059.399272 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.399275 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -08:000001:0:1041894059.399282 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000001:1:1041894059.399284 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041894059.399290 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.399294 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.399300 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.399305 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.399310 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.399313 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:2:1041894059.399318 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -0a:000001:2:1041894059.399324 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.399329 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.399335 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.399339 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12574:7f000001:0 -0a:000040:0:1041894059.399347 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -0b:000200:2:1041894059.399353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.399359 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.399364 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.399369 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.399374 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182558060 -08:000200:3:1041894059.399380 (service.c:204:handle_incoming_request() 1265+240): got req 75124 (md: f2120000 + 15584) -0a:004000:2:1041894059.399387 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000001:3:1041894059.399392 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:1:1041894059.399395 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:3:1041894059.399401 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041894059.399406 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -05:000001:3:1041894059.399413 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.399420 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.399425 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.399429 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.399435 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0b:000200:2:1041894059.399440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f9041d80 -08:000001:1:1041894059.399445 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.399451 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f9041ddc -08:000040:3:1041894059.399458 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.399463 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.399466 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041894059.399472 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.399478 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c611c -04:000001:3:1041894059.399483 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041894059.399487 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:3:1041894059.399491 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000200:2:1041894059.399495 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.399499 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.399504 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:3:1041894059.399508 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:2:1041894059.399512 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:3:1041894059.399516 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.399520 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.399525 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at efb76800 (tot 19166415) -03:000001:2:1041894059.399530 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.399535 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:3:1041894059.399539 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at efb76400 (tot 19166991) -0a:000200:2:1041894059.399545 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6294 -04:000001:3:1041894059.399549 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -0b:000200:2:1041894059.399553 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe331000 : %zd -05:000001:3:1041894059.399558 (genops.c:268:class_conn2export() 1265+624): Process entered -0b:000200:2:1041894059.399562 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe330000 : %zd -05:000080:3:1041894059.399567 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.399573 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32f000 : %zd -05:000001:3:1041894059.399578 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.399584 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32e000 : %zd -0e:000001:3:1041894059.399589 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.399594 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32d000 : %zd -05:000001:3:1041894059.399599 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.399603 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32c000 : %zd -05:000080:3:1041894059.399608 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.399614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32b000 : %zd -05:000001:3:1041894059.399619 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.399625 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe32a000 : %zd -0e:000010:3:1041894059.399630 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19166999) -0b:000200:2:1041894059.399635 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe329000 : %zd -0e:000001:3:1041894059.399640 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.399645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe328000 : %zd -0e:000002:3:1041894059.399650 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.399654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe327000 : %zd -0e:000002:3:1041894059.399659 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.399665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe326000 : %zd -0e:000001:3:1041894059.399670 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.399676 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe325000 : %zd -0e:000001:3:1041894059.399681 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.399685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe324000 : %zd -0e:000001:3:1041894059.399690 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.399696 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe323000 : %zd -0b:000200:2:1041894059.399702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe322000 : %zd -0a:004000:2:1041894059.399709 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041894059.399714 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -0b:000200:2:1041894059.399720 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:3:1041894059.399726 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.399732 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000010:3:1041894059.399737 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19166991). -0b:001000:2:1041894059.399744 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -04:000001:3:1041894059.399750 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.399755 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.399761 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19167279) -08:000001:3:1041894059.399766 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.399770 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.399774 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.399779 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.399784 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041894059.399787 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -0a:000001:1:1041894059.399792 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.399796 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.399802 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19167319) -03:000001:1:1041894059.399806 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.399811 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19167359) -08:000010:3:1041894059.399816 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19167399) -03:008000:1:1041894059.399820 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -08:000010:3:1041894059.399825 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19167439) -03:000001:1:1041894059.399829 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.399834 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19167479) -08:000010:3:1041894059.399839 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19167519) -08:000010:3:1041894059.399843 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19167559) -08:000010:3:1041894059.399848 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19167599) -08:000010:3:1041894059.399853 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19167639) -08:000010:3:1041894059.399857 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19167679) -08:000010:3:1041894059.399862 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19167719) -08:000010:3:1041894059.399867 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19167759) -08:000010:3:1041894059.399872 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19167799) -08:000010:3:1041894059.399876 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19167839) -08:000010:3:1041894059.399881 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19167879) -08:000010:3:1041894059.399886 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19167919) -08:000001:3:1041894059.399891 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.399895 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.399901 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.399905 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.399909 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.399914 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.399920 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.399926 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f5972000 : %zd -0b:000200:3:1041894059.399930 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f5967000 : %zd -0b:000200:3:1041894059.399934 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating f5966000 : %zd -0b:000200:3:1041894059.399939 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef475000 : %zd -0b:000200:3:1041894059.399943 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef474000 : %zd -0b:000200:3:1041894059.399948 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbb1000 : %zd -0b:000200:3:1041894059.399952 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efbb0000 : %zd -0b:000200:3:1041894059.399957 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efacf000 : %zd -0b:000200:3:1041894059.399961 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eface000 : %zd -0b:000200:3:1041894059.399965 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efabd000 : %zd -0b:000200:3:1041894059.399970 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efabc000 : %zd -0b:000200:3:1041894059.399974 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef267000 : %zd -0b:000200:3:1041894059.399979 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef266000 : %zd -0b:000200:3:1041894059.399983 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef26d000 : %zd -0b:000200:3:1041894059.399987 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef26c000 : %zd -0b:000200:3:1041894059.399992 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef27f000 : %zd -0a:004000:3:1041894059.399996 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.400000 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44312, portal 5 -08:000001:3:1041894059.400005 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.400010 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.400014 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.400018 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.400022 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75124 -0a:000200:3:1041894059.400027 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.400031 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.400035 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.400040 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.400044 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-273192960)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.400051 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.400056 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.400064 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.400088 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.400092 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.400096 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.400100 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.400104 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.400109 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.400112 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.400116 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccf74 -> f8fff280 -0b:000200:2:1041894059.400121 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccfd0 -> f8fff2dc -0b:000200:2:1041894059.400126 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccf74 -08:000001:2:1041894059.400131 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.400135 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efb76800 (tot 19167351). -08:000001:2:1041894059.400139 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.400143 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -0b:000200:2:1041894059.400147 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb76800 : %zd -0a:004000:2:1041894059.400152 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.400155 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.400158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.400163 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.400168 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.400173 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.400176 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.400179 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12574 -0a:000001:2:1041894059.400185 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609396 : -262357900 : f05cbc74) -0a:000200:2:1041894059.400190 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e67bc [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.400197 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.400207 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.400213 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.400216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccf74 -> f9018280 -0b:000200:2:1041894059.400221 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccfd0 -> f90182dc -0b:000200:2:1041894059.400226 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccf74 -08:000001:2:1041894059.400231 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.400236 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.400240 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.400244 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e67bc -08:000001:0:1041894059.400249 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.400253 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.400258 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.400264 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.400268 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.400274 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.400278 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.400282 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.400286 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.400292 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.400296 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.400300 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.400304 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.400308 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f5c (tot 19167391) -0b:000200:2:1041894059.400313 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.400319 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2153c (tot 19167431) -0b:001000:2:1041894059.400324 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.400329 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21974 (tot 19167471) -08:000010:0:1041894059.400333 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21bfc (tot 19167511) -08:000010:0:1041894059.400338 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21e84 (tot 19167551) -08:000010:0:1041894059.400343 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21e3c (tot 19167591) -08:000010:0:1041894059.400347 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2177c (tot 19167631) -08:000010:0:1041894059.400352 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2189c (tot 19167671) -08:000010:0:1041894059.400357 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2180c (tot 19167711) -08:000010:0:1041894059.400361 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc215cc (tot 19167751) -08:000010:0:1041894059.400366 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21a04 (tot 19167791) -08:000010:0:1041894059.400371 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc219bc (tot 19167831) -08:000010:0:1041894059.400375 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21b6c (tot 19167871) -08:000010:0:1041894059.400380 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21b24 (tot 19167911) -08:000010:0:1041894059.400385 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21adc (tot 19167951) -08:000010:0:1041894059.400389 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc216ec (tot 19167991) -03:000010:0:1041894059.400394 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19167415). -08:008000:0:1041894059.400399 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52a2e00 to 2 -08:000001:0:1041894059.400403 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.400407 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.400412 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.400416 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> ccc0ba9c -0b:000200:0:1041894059.400421 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe321000 : %zd -0b:000200:0:1041894059.400426 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe320000 : %zd -0b:000200:0:1041894059.400430 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31f000 : %zd -0b:000200:0:1041894059.400434 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31e000 : %zd -0b:000200:0:1041894059.400439 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31d000 : %zd -0b:000200:0:1041894059.400443 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31c000 : %zd -0b:000200:0:1041894059.400447 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31b000 : %zd -0b:000200:0:1041894059.400452 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe31a000 : %zd -0b:000200:0:1041894059.400456 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe319000 : %zd -0b:000200:0:1041894059.400460 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe318000 : %zd -0b:000200:0:1041894059.400465 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe317000 : %zd -0b:000200:0:1041894059.400469 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe316000 : %zd -0b:000200:0:1041894059.400473 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe315000 : %zd -0b:000200:0:1041894059.400478 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe314000 : %zd -0b:000200:0:1041894059.400482 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe313000 : %zd -0b:000200:0:1041894059.400486 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe312000 : %zd -0a:004000:0:1041894059.400491 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.400494 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44312 -0a:000200:0:1041894059.400499 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.400504 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.400507 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.400512 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.400515 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30273536)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.400521 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.400527 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.400532 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.400537 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.400540 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.400543 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75124/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.400549 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.400552 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19166847). -08:000010:0:1041894059.400557 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19166255). -08:000001:0:1041894059.400562 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.400565 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.400569 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.400573 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.400577 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.400580 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.400585 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.400589 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.400593 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.400597 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.400601 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.400607 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.400637 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.400641 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.400684 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.400687 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.400730 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.400734 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.400755 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.400759 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.400763 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.400767 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.400771 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.400776 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.400780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.400784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c622c -> f9041de0 -0b:000200:2:1041894059.400789 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6288 -> f9041e3c -0b:000200:2:1041894059.400794 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c622c -08:000001:2:1041894059.400799 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.400802 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.400806 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.400811 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.400814 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.400818 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.400822 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.400833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.400838 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.400842 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.400845 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad18 -0a:000001:2:1041894059.400850 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555028 : -262412268 : f05be814) -0a:000200:2:1041894059.400855 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da39c [16](f5972000,4096)... + 0 -0a:004000:2:1041894059.400862 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.400958 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.400963 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.400969 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.400974 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.400978 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.400982 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c622c -> f905bf20 -0b:000200:2:1041894059.400987 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6288 -> f905bf7c -0b:000200:2:1041894059.400992 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c622c -08:000001:2:1041894059.400997 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.401002 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.401007 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.401012 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -05:000001:3:1041894059.401016 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.401020 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5972000 : %zd -05:000080:3:1041894059.401025 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.401031 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5967000 : %zd -05:000001:3:1041894059.401036 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.401042 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5966000 : %zd -05:000001:3:1041894059.401047 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.401052 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef475000 : %zd -05:000080:3:1041894059.401057 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.401062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef474000 : %zd -05:000001:3:1041894059.401067 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.401073 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbb1000 : %zd -0e:000001:3:1041894059.401078 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.401082 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efbb0000 : %zd -0b:000200:2:1041894059.401088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efacf000 : %zd -0e:000002:3:1041894059.401093 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.401098 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eface000 : %zd -0e:000002:3:1041894059.401103 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.401109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efabd000 : %zd -0e:000002:3:1041894059.401114 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.401119 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efabc000 : %zd -0e:000002:3:1041894059.401124 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.401129 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef267000 : %zd -0e:000002:3:1041894059.401134 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.401139 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef266000 : %zd -0e:000002:3:1041894059.401144 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.401149 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef26d000 : %zd -0e:000002:3:1041894059.401154 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.401159 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef26c000 : %zd -0e:000002:3:1041894059.401164 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.401169 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef27f000 : %zd -0e:000002:3:1041894059.401175 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.401180 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.401184 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.401189 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.401193 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.401198 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.401202 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.401209 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.401217 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.401224 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.401230 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:3:1041894059.401235 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.401240 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000001:3:1041894059.401244 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.401249 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -04:000001:3:1041894059.401254 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.401259 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -04:008000:3:1041894059.401263 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:001000:2:1041894059.401268 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:008000:3:1041894059.401273 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000001:2:1041894059.401278 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.401282 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000001:2:1041894059.401286 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.401290 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.401294 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.401299 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19166011). -0b:000200:2:1041894059.401305 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.401310 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.401315 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.401319 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165971). -0b:000200:2:1041894059.401325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.401330 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.401334 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.401338 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.401342 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186464588 -08:000010:3:1041894059.401348 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165931). -0a:004000:2:1041894059.401354 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.401358 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.401362 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.401365 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.401370 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c622c -> f9041e40 -08:000010:3:1041894059.401376 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165891). -0b:000200:2:1041894059.401381 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6288 -> f9041e9c -08:000001:3:1041894059.401387 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401391 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c622c -08:000001:3:1041894059.401397 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.401401 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:3:1041894059.401404 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165851). -08:000200:2:1041894059.401410 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.401414 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -03:000001:2:1041894059.401418 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:3:1041894059.401422 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.401426 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:3:1041894059.401430 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165811). -08:000001:3:1041894059.401436 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.401441 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.401446 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:008000:0:1041894059.401451 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52a2e00 -> 1 -03:000001:2:1041894059.401457 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:008000:0:1041894059.401462 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -03:000001:1:1041894059.401466 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:2:1041894059.401472 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.401478 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -03:008000:1:1041894059.401483 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52a2e00 -> 0 -08:000010:3:1041894059.401489 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19165771). -08:000001:3:1041894059.401496 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.401501 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -03:008000:1:1041894059.401504 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f52a2e00, freeing -08:000001:3:1041894059.401511 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.401516 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe321000 : %zd -08:000001:0:1041894059.401522 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000010:3:1041894059.401526 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19165731). -08:000001:3:1041894059.401533 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:1:1041894059.401537 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -08:000001:3:1041894059.401542 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.401547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe320000 : %zd -08:000001:1:1041894059.401551 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.401557 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.401561 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21f5c (tot 19165651). -0b:000200:2:1041894059.401568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31f000 : %zd -08:000010:3:1041894059.401574 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19165691). -08:000001:1:1041894059.401579 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.401584 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31e000 : %zd -08:000001:3:1041894059.401590 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401595 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31d000 : %zd -08:000010:0:1041894059.401601 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e5cc (tot 19165611). -08:000001:0:1041894059.401607 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.401612 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31c000 : %zd -08:000001:0:1041894059.401617 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.401621 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401626 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:1:1041894059.401630 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc2153c (tot 19165531). -08:000001:1:1041894059.401636 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.401642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31b000 : %zd -08:000010:3:1041894059.401647 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19165491). -08:000010:0:1041894059.401653 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f05b42fc (tot 19165571). -08:000001:0:1041894059.401659 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.401664 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.401668 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401673 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401678 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe31a000 : %zd -08:000010:0:1041894059.401684 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f05b4344 (tot 19165451). -08:000001:3:1041894059.401690 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.401695 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:3:1041894059.401699 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19165371). -08:000001:3:1041894059.401705 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.401709 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.401713 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21974 (tot 19165411). -08:000001:1:1041894059.401719 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.401725 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.401728 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:3:1041894059.401733 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19165291). -08:000001:3:1041894059.401739 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe319000 : %zd -0b:000200:2:1041894059.401750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe318000 : %zd -08:000010:1:1041894059.401755 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21bfc (tot 19165251). -08:000001:1:1041894059.401761 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.401767 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.401771 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f05b4854 (tot 19165331). -08:000010:3:1041894059.401777 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19165211). -08:000001:0:1041894059.401784 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.401788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe317000 : %zd -0b:000200:2:1041894059.401794 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe316000 : %zd -08:000001:1:1041894059.401799 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401803 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:1:1041894059.401807 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21e84 (tot 19165171). -08:000001:1:1041894059.401814 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.401819 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe315000 : %zd -08:000001:1:1041894059.401824 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401829 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:1:1041894059.401833 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21e3c (tot 19165131). -08:000010:3:1041894059.401839 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19165091). -08:000001:0:1041894059.401846 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.401850 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.401855 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401860 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe314000 : %zd -08:000001:3:1041894059.401866 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.401871 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f05b44f4 (tot 19165051). -08:000010:3:1041894059.401877 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19165011). -08:000001:3:1041894059.401883 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.401888 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.401892 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401897 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.401902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe313000 : %zd -08:000010:1:1041894059.401907 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc2177c (tot 19164971). -08:000001:1:1041894059.401913 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.401918 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19164931). -08:000001:3:1041894059.401925 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.401929 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe312000 : %zd -08:000001:1:1041894059.401934 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.401939 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -08:000001:0:1041894059.401944 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.401947 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc2189c (tot 19164891). -08:000040:3:1041894059.401954 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000010:0:1041894059.401960 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b6c (tot 19164851). -08:000001:3:1041894059.401966 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.401971 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.401976 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19164563). -08:000001:0:1041894059.401982 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.401986 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.401991 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.401997 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.402002 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -08:000001:0:1041894059.402006 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.402010 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.402016 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -04:000010:3:1041894059.402021 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at efb76400 (tot 19163987). -0b:001000:2:1041894059.402028 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -04:000001:3:1041894059.402034 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.402038 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc2180c (tot 19163907). -08:000001:1:1041894059.402044 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.402050 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3224 (tot 19163947). -08:000001:0:1041894059.402056 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402060 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.402063 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.402068 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.402073 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000010:0:1041894059.402077 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d326c (tot 19163867). -08:000001:3:1041894059.402083 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.402086 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc215cc (tot 19163827). -08:000001:1:1041894059.402092 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.402098 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.402101 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.402106 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.402110 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.402114 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:1:1041894059.402118 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21a04 (tot 19163787). -08:000001:1:1041894059.402124 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:1:1041894059.402129 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000040:3:1041894059.402133 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -08:000010:1:1041894059.402138 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc219bc (tot 19163707). -0a:000001:3:1041894059.402145 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.402149 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.402153 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.402158 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3a94 (tot 19163747). -08:000001:3:1041894059.402165 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.402169 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000001:3:1041894059.402173 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041894059.402176 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.402181 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000040:3:1041894059.402185 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -08:000010:1:1041894059.402190 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21b6c (tot 19163667). -0a:000001:3:1041894059.402197 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.402200 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.402206 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32fc (tot 19163627). -08:000001:3:1041894059.402211 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.402216 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.402219 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.402223 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.402226 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21b24 (tot 19163587). -08:000010:0:1041894059.402232 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3344 (tot 19163547). -08:000001:1:1041894059.402237 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.402241 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.402244 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.402249 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.402252 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc21adc (tot 19163507). -08:000010:0:1041894059.402258 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d338c (tot 19163467). -08:000001:1:1041894059.402262 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.402267 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.402270 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.402275 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:1:1041894059.402278 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efc216ec (tot 19163427). -08:000010:0:1041894059.402284 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d33d4 (tot 19163387). -08:000001:1:1041894059.402288 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.402293 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:1:1041894059.402296 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -08:000001:0:1041894059.402301 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000040:1:1041894059.402303 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 12 -08:000010:0:1041894059.402309 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d341c (tot 19163347). -08:000001:1:1041894059.402313 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.402319 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:1:1041894059.402322 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f52a2e00 (tot 19163059). -08:000001:0:1041894059.402328 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:1:1041894059.402331 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -08:000010:0:1041894059.402336 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d36a4 (tot 19163019). -03:000001:1:1041894059.402340 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.402345 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402349 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402352 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d36ec (tot 19162979). -08:000001:0:1041894059.402356 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402359 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.402363 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:0:1041894059.402367 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.402371 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19162691). -08:000001:0:1041894059.402375 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.402379 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:0:1041894059.402383 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:0:1041894059.402386 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.402390 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402393 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19162651). -08:000001:0:1041894059.402398 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402401 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402404 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19162611). -08:000001:0:1041894059.402409 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402412 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402415 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19162571). -08:000001:0:1041894059.402420 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402423 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402426 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19162531). -08:000001:0:1041894059.402431 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402434 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402437 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44ac (tot 19162491). -08:000001:0:1041894059.402442 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402445 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402448 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4584 (tot 19162451). -08:000001:0:1041894059.402453 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402456 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402459 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473bb4 (tot 19162411). -08:000001:0:1041894059.402464 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402467 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402470 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473a04 (tot 19162371). -08:000001:0:1041894059.402475 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402478 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402481 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47326c (tot 19162331). -08:000001:0:1041894059.402486 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402489 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402492 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473224 (tot 19162291). -08:000001:0:1041894059.402497 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402500 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402503 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4736ec (tot 19162251). -08:000001:0:1041894059.402507 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402511 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402514 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4733d4 (tot 19162211). -08:000001:0:1041894059.402518 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402522 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402525 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47338c (tot 19162171). -08:000001:0:1041894059.402529 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402533 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402536 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47389c (tot 19162131). -08:000001:0:1041894059.402540 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402544 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402547 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4738e4 (tot 19162091). -08:000001:0:1041894059.402551 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402555 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402558 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47392c (tot 19162051). -08:000001:0:1041894059.402562 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402566 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.402569 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:0:1041894059.402573 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.402577 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19161763). -08:000001:0:1041894059.402581 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.402585 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa5a00 -> 0 -08:008000:0:1041894059.402589 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.402592 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.402596 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402599 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19161723). -08:000001:0:1041894059.402604 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402607 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402610 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19161683). -08:000001:0:1041894059.402615 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402618 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402621 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19161643). -08:000001:0:1041894059.402626 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402629 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402632 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19161603). -08:000001:0:1041894059.402637 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402640 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402643 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19161563). -08:000001:0:1041894059.402648 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402651 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402654 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19161523). -08:000001:0:1041894059.402659 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402662 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402665 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19161483). -08:000001:0:1041894059.402670 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402673 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402676 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19161443). -08:000001:0:1041894059.402681 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402684 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402687 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19161403). -08:000001:0:1041894059.402692 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402695 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402698 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adbb4 (tot 19161363). -08:000001:0:1041894059.402703 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402706 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402709 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6ec (tot 19161323). -08:000001:0:1041894059.402714 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402717 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402720 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19161283). -08:000001:0:1041894059.402725 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402728 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402731 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19161243). -08:000001:0:1041894059.402736 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402739 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402742 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19161203). -08:000001:0:1041894059.402747 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402750 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402753 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19161163). -08:000001:0:1041894059.402758 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402761 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402764 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19161123). -08:000001:0:1041894059.402769 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402772 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.402775 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:0:1041894059.402779 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.402783 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa5a00 (tot 19160835). -08:000001:0:1041894059.402788 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.402791 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:0:1041894059.402795 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.402799 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.402802 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402806 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16b77c (tot 19160795). -08:000001:0:1041894059.402810 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402813 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402817 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19160755). -08:000001:0:1041894059.402821 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402825 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402828 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e41c (tot 19160715). -08:000001:0:1041894059.402832 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402836 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402839 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e224 (tot 19160675). -08:000001:0:1041894059.402844 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402847 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402850 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9853c (tot 19160635). -08:000001:0:1041894059.402855 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402858 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402861 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98194 (tot 19160595). -08:000001:0:1041894059.402866 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402869 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402872 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9814c (tot 19160555). -08:000001:0:1041894059.402877 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402880 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402883 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19160515). -08:000001:0:1041894059.402888 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402891 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402894 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19160475). -08:000001:0:1041894059.402899 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402902 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402905 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19160435). -08:000001:0:1041894059.402910 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402913 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402916 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19160395). -08:000001:0:1041894059.402921 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402924 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402927 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19160355). -08:000001:0:1041894059.402932 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402935 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402939 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19160315). -08:000001:0:1041894059.402943 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402946 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402950 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19160275). -08:000001:0:1041894059.402954 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402957 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402961 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473104 (tot 19160235). -08:000001:0:1041894059.402965 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402968 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.402971 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19160195). -08:000001:0:1041894059.402976 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.402979 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.402982 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:0:1041894059.402986 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.402990 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19159907). -08:000001:0:1041894059.402995 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.402999 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:0:1041894059.403003 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:0:1041894059.403007 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.403010 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403013 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19159867). -08:000001:0:1041894059.403018 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403021 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403024 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad53c (tot 19159827). -08:000001:0:1041894059.403029 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403032 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403035 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad3d4 (tot 19159787). -08:000001:0:1041894059.403040 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403043 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403046 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad38c (tot 19159747). -08:000001:0:1041894059.403051 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403054 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403057 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad344 (tot 19159707). -08:000001:0:1041894059.403062 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403065 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403068 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6a4 (tot 19159667). -08:000001:0:1041894059.403073 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403076 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403079 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4f4 (tot 19159627). -08:000001:0:1041894059.403084 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403087 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403090 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad854 (tot 19159587). -08:000001:0:1041894059.403095 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403098 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403102 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad734 (tot 19159547). -08:000001:0:1041894059.403106 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403110 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403113 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad41c (tot 19159507). -08:000001:0:1041894059.403117 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403121 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403124 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad5cc (tot 19159467). -08:000001:0:1041894059.403128 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403132 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403135 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad464 (tot 19159427). -08:000001:0:1041894059.403140 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403143 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403146 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad26c (tot 19159387). -08:000001:0:1041894059.403151 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403154 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403157 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19159347). -08:000001:0:1041894059.403162 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403165 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403168 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a4c (tot 19159307). -08:000001:0:1041894059.403173 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403176 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403179 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bb4 (tot 19159267). -08:000001:0:1041894059.403184 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403187 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.403190 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:0:1041894059.403194 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.403198 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19158979). -08:000001:0:1041894059.403203 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.403206 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:0:1041894059.403210 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:0:1041894059.403214 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.403217 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403220 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad2b4 (tot 19158939). -08:000001:0:1041894059.403225 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403228 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403231 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19158899). -08:000001:0:1041894059.403236 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403239 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403242 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19158859). -08:000001:0:1041894059.403247 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403250 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403253 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19158819). -08:000001:0:1041894059.403258 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403261 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403265 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28038c (tot 19158779). -08:000001:0:1041894059.403269 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403272 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403276 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280c44 (tot 19158739). -08:000001:0:1041894059.403280 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403283 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403287 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280bb4 (tot 19158699). -08:000001:0:1041894059.403291 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403294 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403298 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28089c (tot 19158659). -08:000001:0:1041894059.403302 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403305 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403309 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdf4 (tot 19158619). -08:000001:0:1041894059.403313 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403316 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403320 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16be3c (tot 19158579). -08:000001:0:1041894059.403324 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403327 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403331 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bf14 (tot 19158539). -08:000001:0:1041894059.403335 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403338 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403342 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdac (tot 19158499). -08:000001:0:1041894059.403346 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403349 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403353 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd64 (tot 19158459). -08:000001:0:1041894059.403357 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403361 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403364 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd1c (tot 19158419). -08:000001:0:1041894059.403368 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403371 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403375 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bc44 (tot 19158379). -08:000001:0:1041894059.403379 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403382 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403386 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bbfc (tot 19158339). -08:000001:0:1041894059.403390 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403394 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.403397 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:0:1041894059.403401 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.403405 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:0:1041894059.403409 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.403412 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:0:1041894059.403416 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.403420 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.403424 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403427 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158011). -08:000001:0:1041894059.403432 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403435 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403438 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef2807c4 (tot 19157971). -08:000001:0:1041894059.403443 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403446 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403449 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473b24 (tot 19157931). -08:000001:0:1041894059.403454 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403457 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403460 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad77c (tot 19157891). -08:000001:0:1041894059.403465 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403468 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403471 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4ac (tot 19157851). -08:000001:0:1041894059.403476 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403479 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403482 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ada94 (tot 19157811). -08:000001:0:1041894059.403487 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403490 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403493 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad89c (tot 19157771). -08:000001:0:1041894059.403497 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403501 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403504 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f465c (tot 19157731). -08:000001:0:1041894059.403509 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403512 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403515 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4dac (tot 19157691). -08:000001:0:1041894059.403520 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403523 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403526 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4bfc (tot 19157651). -08:000001:0:1041894059.403531 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403534 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403537 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c1e623d4 (tot 19157611). -08:000001:0:1041894059.403542 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403545 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403548 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f982fc (tot 19157571). -08:000001:0:1041894059.403553 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403556 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403559 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f981dc (tot 19157531). -08:000001:0:1041894059.403564 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403567 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403570 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98104 (tot 19157491). -08:000001:0:1041894059.403575 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403578 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403582 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32dac (tot 19157451). -08:000001:0:1041894059.403586 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403589 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.403592 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3280c (tot 19157411). -08:000001:0:1041894059.403597 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.403600 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.403603 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:0:1041894059.403607 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.403611 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.403616 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:0:1041894059.403619 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.403623 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:0:1041894059.403626 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.403631 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:0:1041894059.403635 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.403640 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.403702 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.403706 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.403712 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.403719 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.403722 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.403725 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.403730 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.403735 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.403739 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.403742 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.403747 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.403752 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.403755 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.403758 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.403763 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.403767 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.403771 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.403777 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19157919) -08:000001:0:1041894059.403782 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.403785 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:0:1041894059.403789 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.403794 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.403800 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.403804 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.403807 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:0:1041894059.403811 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.403816 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.403821 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19158783) -03:000040:0:1041894059.403825 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe311000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.403831 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe310000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.403836 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30f000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.403841 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.403846 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30d000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.403851 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30c000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.403856 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30b000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.403861 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe30a000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.403866 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe309000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.403871 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe308000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.403876 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe307000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.403881 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe306000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.403886 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe305000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.403891 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe304000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.403897 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe303000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.403902 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe302000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.403907 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.403910 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75125:7f000001:4 -08:000001:0:1041894059.403915 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.403919 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19159351) -0a:000200:0:1041894059.403924 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.403930 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.403933 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.403937 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.403941 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.403946 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.403949 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75125, portal 4 -0a:000200:0:1041894059.403954 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.403958 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.403962 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.403966 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75125 -0a:000200:0:1041894059.403970 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.403974 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.403977 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.403982 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.403986 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.403992 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.403997 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.404003 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.404007 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.404011 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.404017 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.404020 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.404023 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.404029 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000001:2:1041894059.404033 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.404037 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.404040 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041894059.404044 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.404050 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.404054 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.404058 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.404063 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.404066 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.404070 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c677c -> f8feab40 -0b:000200:2:1041894059.404075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c67d8 -> f8feab9c -0b:000200:2:1041894059.404080 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c677c -08:000001:2:1041894059.404085 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.404088 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.404092 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.404098 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.404102 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.404106 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c4a4 -0b:000200:2:1041894059.404110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.404115 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.404119 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.404122 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.404126 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.404132 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.404136 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.404140 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.404143 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12575 -0a:000001:2:1041894059.404148 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.404153 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 16176 -0a:004000:2:1041894059.404161 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.404171 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.404176 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.404180 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c677c -> f919fd80 -0b:000200:2:1041894059.404185 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c67d8 -> f919fddc -0b:000200:2:1041894059.404190 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c677c -08:000001:3:1041894059.404197 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.404204 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.404208 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.404213 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.404218 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.404224 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041894059.404230 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fd80, sequence: 67236, eq->size: 16384 -08:000001:0:1041894059.404236 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041894059.404240 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.404245 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.404251 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.404256 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.404261 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.404266 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -0a:000001:0:1041894059.404271 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.404276 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.404280 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.404284 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -0a:000001:1:1041894059.404289 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.404293 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.404299 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894059.404304 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12575:7f000001:0 -08:000001:1:1041894059.404310 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000200:3:1041894059.404314 (service.c:204:handle_incoming_request() 1265+240): got req 75125 (md: f2120000 + 16176) -0a:000040:2:1041894059.404320 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -05:000001:3:1041894059.404325 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041894059.404329 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041894059.404334 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.404340 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041894059.404344 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.404351 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.404354 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.404358 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.404363 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:1:1041894059.404367 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -04:000001:3:1041894059.404373 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:1:1041894059.404376 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.404381 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.404386 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:1:1041894059.404389 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041894059.404394 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.404397 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041894059.404401 (ost_handler.c:508:ost_handle() 1265+272): write -0a:000040:1:1041894059.404404 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -04:000001:3:1041894059.404410 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0a:000001:1:1041894059.404413 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.404418 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at efb76400 (tot 19159919) -08:000001:1:1041894059.404422 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:3:1041894059.404428 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at efb76000 (tot 19160495) -04:000001:3:1041894059.404432 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -05:000001:3:1041894059.404435 (genops.c:268:class_conn2export() 1265+624): Process entered -05:000080:3:1041894059.404439 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.404443 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.404448 (filter.c:1195:filter_preprw() 1265+720): Process entered -05:000001:3:1041894059.404452 (genops.c:268:class_conn2export() 1265+800): Process entered -05:000080:3:1041894059.404455 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.404460 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.404465 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19160503) -0e:000001:3:1041894059.404471 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0e:000002:3:1041894059.404475 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0e:000002:3:1041894059.404481 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.404485 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.404491 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0e:000001:3:1041894059.404496 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0e:000001:3:1041894059.404520 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0e:000010:3:1041894059.404523 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19160495). -04:000001:3:1041894059.404528 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.404533 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19160783) -08:000001:3:1041894059.404537 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.404541 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.404545 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.404552 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19160823) -08:000010:3:1041894059.404557 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19160863) -08:000010:3:1041894059.404562 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19160903) -08:000010:3:1041894059.404566 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19160943) -08:000010:3:1041894059.404571 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19160983) -08:000010:3:1041894059.404576 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19161023) -08:000010:3:1041894059.404581 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19161063) -08:000010:3:1041894059.404585 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19161103) -08:000010:3:1041894059.404590 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19161143) -08:000010:3:1041894059.404595 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19161183) -08:000010:3:1041894059.404599 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19161223) -08:000010:3:1041894059.404604 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19161263) -08:000010:3:1041894059.404609 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19161303) -08:000010:3:1041894059.404613 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19161343) -08:000010:3:1041894059.404618 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19161383) -08:000010:3:1041894059.404623 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19161423) -08:000001:3:1041894059.404627 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.404632 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.404638 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.404642 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.404646 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.404650 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.404655 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.404661 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef27e000 : %zd -0b:000200:3:1041894059.404665 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef155000 : %zd -0b:000200:3:1041894059.404670 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef154000 : %zd -0b:000200:3:1041894059.404674 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2db000 : %zd -0b:000200:3:1041894059.404679 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2da000 : %zd -0b:000200:3:1041894059.404683 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2d9000 : %zd -0b:000200:3:1041894059.404687 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2d8000 : %zd -0b:000200:3:1041894059.404692 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef407000 : %zd -0b:000200:3:1041894059.404696 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef406000 : %zd -0b:000200:3:1041894059.404701 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef405000 : %zd -0b:000200:3:1041894059.404705 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef404000 : %zd -0b:000200:3:1041894059.404709 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef40b000 : %zd -0b:000200:3:1041894059.404714 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef40a000 : %zd -0b:000200:3:1041894059.404718 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef409000 : %zd -0b:000200:3:1041894059.404722 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef408000 : %zd -0b:000200:3:1041894059.404727 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef41b000 : %zd -0a:004000:3:1041894059.404731 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.404735 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44313, portal 5 -08:000001:3:1041894059.404740 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.404744 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.404749 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.404753 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.404757 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75125 -0a:000200:3:1041894059.404761 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.404766 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.404769 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.404774 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.404778 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-273193984)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.404784 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.404790 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.404797 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.404822 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.404825 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.404830 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.404834 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.404838 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.404842 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.404846 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.404849 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc3c4 -> f8fff2e0 -0b:000200:2:1041894059.404854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc420 -> f8fff33c -0b:000200:2:1041894059.404859 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc3c4 -08:000001:2:1041894059.404864 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.404868 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efb76400 (tot 19160855). -08:000001:2:1041894059.404873 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.404876 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -0b:000200:2:1041894059.404880 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb76400 : %zd -0a:004000:2:1041894059.404885 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.404889 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.404892 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.404897 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.404902 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.404907 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.404911 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.404914 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12575 -0a:000001:2:1041894059.404919 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444996 : -262522300 : f05a3a44) -0a:000200:2:1041894059.404924 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e2c18c [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.404931 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.404942 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.404946 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.404960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc3c4 -> f90182e0 -0b:000200:2:1041894059.404965 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc420 -> f901833c -0b:000200:2:1041894059.404972 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc3c4 -08:000001:2:1041894059.404979 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.404986 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.404992 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.404998 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c18c -08:000001:0:1041894059.405003 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.405009 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.405016 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.405023 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.405028 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.405035 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.405040 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.405045 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.405051 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.405056 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.405062 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.405065 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.405070 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.405074 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.405080 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3280c (tot 19160895) -0b:001000:2:1041894059.405085 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.405092 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32dac (tot 19160935) -08:000010:0:1041894059.405097 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98104 (tot 19160975) -08:000010:0:1041894059.405102 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f981dc (tot 19161015) -08:000010:0:1041894059.405106 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f982fc (tot 19161055) -08:000010:0:1041894059.405111 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c1e623d4 (tot 19161095) -08:000010:0:1041894059.405115 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4bfc (tot 19161135) -08:000010:0:1041894059.405120 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4dac (tot 19161175) -08:000010:0:1041894059.405125 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f465c (tot 19161215) -08:000010:0:1041894059.405130 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad89c (tot 19161255) -08:000010:0:1041894059.405135 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ada94 (tot 19161295) -08:000010:0:1041894059.405139 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4ac (tot 19161335) -08:000010:0:1041894059.405144 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad77c (tot 19161375) -08:000010:0:1041894059.405149 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473b24 (tot 19161415) -08:000010:0:1041894059.405153 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef2807c4 (tot 19161455) -08:000010:0:1041894059.405158 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19161495) -03:000010:0:1041894059.405163 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19160919). -08:008000:0:1041894059.405167 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.405172 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.405177 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.405182 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.405186 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.405192 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe311000 : %zd -0b:000200:0:1041894059.405196 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe310000 : %zd -0b:000200:0:1041894059.405201 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30f000 : %zd -0b:000200:0:1041894059.405205 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30e000 : %zd -0b:000200:0:1041894059.405210 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30d000 : %zd -0b:000200:0:1041894059.405214 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30c000 : %zd -0b:000200:0:1041894059.405218 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30b000 : %zd -0b:000200:0:1041894059.405223 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe30a000 : %zd -0b:000200:0:1041894059.405227 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe309000 : %zd -0b:000200:0:1041894059.405232 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe308000 : %zd -0b:000200:0:1041894059.405236 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe307000 : %zd -0b:000200:0:1041894059.405241 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe306000 : %zd -0b:000200:0:1041894059.405245 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe305000 : %zd -0b:000200:0:1041894059.405249 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe304000 : %zd -0b:000200:0:1041894059.405254 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe303000 : %zd -0b:000200:0:1041894059.405258 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe302000 : %zd -0a:004000:0:1041894059.405263 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.405266 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44313 -0a:000200:0:1041894059.405272 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.405276 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.405279 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.405284 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.405288 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30339072)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.405294 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.405300 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.405306 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.405310 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.405314 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75125/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.405321 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.405328 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.405332 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19160351). -08:000010:0:1041894059.405337 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19159759). -08:000001:0:1041894059.405341 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.405344 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.405349 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.405353 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.405358 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.405361 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.405365 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.405369 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.405372 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.405377 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.405382 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.405385 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.405388 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.405393 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.405398 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.405402 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -0b:000001:2:1041894059.405408 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.405414 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19160351) -0b:000001:2:1041894059.405420 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.405425 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.405428 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:0:1041894059.405432 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.405437 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.405443 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19160639) -08:000001:0:1041894059.405448 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.405451 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.405455 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.405460 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:0:1041894059.405464 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19161215) -03:000040:0:1041894059.405470 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe301000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.405475 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe300000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.405480 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ff000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.405485 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2fe000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.405491 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.405497 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2fd000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.405503 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.405509 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2fc000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.405514 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2fb000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.405519 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2fa000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.405524 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f9000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.405530 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f8000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.405535 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f7000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.405540 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f6000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.405545 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f5000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.405550 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f4000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.405555 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f3000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.405560 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f2000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.405566 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.405570 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:100000:0:1041894059.405576 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75126:7f000001:4 -08:000001:0:1041894059.405582 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.405586 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.405591 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19161783) -0a:000200:0:1041894059.405597 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.405602 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.405605 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.405609 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.405614 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.405619 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.405623 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75126, portal 4 -0a:000200:0:1041894059.405627 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.405632 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.405636 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.405639 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75126 -0a:000200:0:1041894059.405643 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.405647 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.405651 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.405656 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.405660 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000001:2:1041894059.405667 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000200:0:1041894059.405672 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041894059.405678 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000200:0:1041894059.405682 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.405687 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.405691 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.405697 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.405700 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.405703 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.405709 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.405712 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.405716 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.405722 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.405727 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.405734 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.405740 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.405747 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041894059.405754 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.405759 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.405765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c63c4 -> f9041ea0 -0b:000200:2:1041894059.405772 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6420 -> f9041efc -0b:000200:2:1041894059.405779 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c63c4 -08:000001:2:1041894059.405787 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.405791 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.405798 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.405805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.405810 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041894059.405815 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.405938 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.406000 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.406030 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.406057 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad19 -0a:000001:2:1041894059.406119 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554804 : -262412492 : f05be734) -0a:000200:2:1041894059.406173 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da5ac [16](ef27e000,4096)... + 0 -0a:004000:2:1041894059.406268 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.406444 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.406452 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.406460 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.406468 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.406474 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.406479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c63c4 -> f905bf80 -0b:000200:2:1041894059.406486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6420 -> f905bfdc -0b:000200:2:1041894059.406493 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c63c4 -08:000001:2:1041894059.406500 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.406509 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.406515 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:2:1041894059.406520 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef27e000 : %zd -0b:000200:2:1041894059.406526 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef155000 : %zd -0b:000200:2:1041894059.406531 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef154000 : %zd -0b:000200:2:1041894059.406536 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2db000 : %zd -0b:000200:2:1041894059.406542 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2da000 : %zd -0b:000200:2:1041894059.406547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d9000 : %zd -04:000001:3:1041894059.406553 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0b:000200:2:1041894059.406559 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d8000 : %zd -05:000001:3:1041894059.406564 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.406569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef407000 : %zd -05:000080:3:1041894059.406573 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.406580 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef406000 : %zd -05:000001:3:1041894059.406585 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.406591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef405000 : %zd -05:000001:3:1041894059.406596 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.406600 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef404000 : %zd -05:000080:3:1041894059.406605 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.406611 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef40b000 : %zd -05:000001:3:1041894059.406616 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.406622 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef40a000 : %zd -0e:000001:3:1041894059.406627 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.406632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef409000 : %zd -0b:000200:2:1041894059.406638 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef408000 : %zd -0b:000200:2:1041894059.406643 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef41b000 : %zd -0b:000200:2:1041894059.406650 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.406654 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0a:004000:2:1041894059.406660 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.406664 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000001:2:1041894059.406670 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.406674 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0e:000002:3:1041894059.406682 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0e:000002:3:1041894059.406690 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0e:000002:3:1041894059.406698 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.406704 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.406710 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.406715 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.406720 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:001000:2:1041894059.406725 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:3:1041894059.406731 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.406736 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:3:1041894059.406740 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.406745 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:3:1041894059.406749 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.406754 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c655c -> f8feaba0 -0e:000002:3:1041894059.406760 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.406765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c65b8 -> f8feabfc -0e:000002:3:1041894059.406771 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.406776 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c655c -0e:000002:3:1041894059.406782 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.406787 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:3:1041894059.406790 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.406796 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:3:1041894059.406800 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -08:000040:2:1041894059.406805 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000001:3:1041894059.406812 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.406817 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.406822 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.406827 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:008000:3:1041894059.406832 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0a:000200:2:1041894059.406837 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cbdc -04:008000:3:1041894059.406841 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.406847 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:3:1041894059.406852 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0a:004000:2:1041894059.406856 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.406860 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.406864 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.406867 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19161743). -0b:000200:2:1041894059.406873 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.406879 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.406883 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.406888 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.406892 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.406897 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19161703). -0b:000001:2:1041894059.406903 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.406907 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.406911 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.406915 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19161663). -0b:000001:2:1041894059.406921 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.406925 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.406929 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.406933 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.406937 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.406942 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19161623). -0b:000200:2:1041894059.406948 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.406952 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.406956 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.406961 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.406965 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.406969 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19161583). -0b:000001:2:1041894059.406975 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.406979 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.406983 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.406988 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.406992 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.406997 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19161543). -0b:000200:2:1041894059.407003 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.407008 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.407012 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.407016 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.407020 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041894059.407024 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19161503). -0a:000200:2:1041894059.407029 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12576 -08:000001:3:1041894059.407035 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.407040 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.407045 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.407049 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 16768 -08:000010:3:1041894059.407058 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19161463). -08:000001:3:1041894059.407063 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.407067 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.407071 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.407075 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.407080 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19161423). -0a:004000:2:1041894059.407086 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.407090 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.407094 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c655c -> f919fde0 -08:000001:3:1041894059.407100 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.407104 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c65b8 -> f919fe3c -08:000010:3:1041894059.407110 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19161383). -0b:000200:2:1041894059.407115 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c655c -08:000001:3:1041894059.407121 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.407125 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.407130 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.407134 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.407141 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.407145 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.407149 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19161343). -08:000001:3:1041894059.407155 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.407160 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fde0, sequence: 67237, eq->size: 16384 -0b:000200:2:1041894059.407165 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.407171 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.407176 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.407181 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041894059.407186 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.407191 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19161303). -0a:000001:2:1041894059.407197 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.407201 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.407206 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -08:000001:3:1041894059.407211 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.407215 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.407220 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19161263). -08:000001:2:1041894059.407226 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.407230 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.407235 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:1:1041894059.407239 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.407245 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12576:7f000001:0 -08:000010:3:1041894059.407252 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19161223). -08:000001:3:1041894059.407258 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000200:0:1041894059.407263 (service.c:204:handle_incoming_request() 1267+240): got req 75126 (md: f2120000 + 16768) -0a:000040:1:1041894059.407268 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -08:000001:3:1041894059.407275 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.407281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041894059.407287 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000001:1:1041894059.407291 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.407298 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.407302 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19161183). -05:000080:0:1041894059.407309 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.407314 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.407321 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186464852 -05:000001:0:1041894059.407328 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.407334 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:3:1041894059.407338 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:0:1041894059.407343 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 4 -08:000001:3:1041894059.407348 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.407353 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:0:1041894059.407358 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.407363 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:3:1041894059.407369 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19161143). -0a:000001:1:1041894059.407374 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:0:1041894059.407380 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0a:004000:2:1041894059.407384 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.407389 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.407393 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041894059.407398 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000040:1:1041894059.407401 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -08:000040:3:1041894059.407408 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 3 -0a:000001:1:1041894059.407413 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.407420 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.407424 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.407430 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.407436 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c655c -> f9041f00 -08:000001:1:1041894059.407442 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041894059.407447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c65b8 -> f9041f5c -08:000010:3:1041894059.407454 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19160855). -08:000001:3:1041894059.407460 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.407465 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.407470 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c655c -04:000010:3:1041894059.407477 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at efb76000 (tot 19160279). -08:000001:2:1041894059.407484 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000002:0:1041894059.407489 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:3:1041894059.407493 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894059.407499 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.407504 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:3:1041894059.407509 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000010:0:1041894059.407514 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9ecec00 (tot 19160847) -08:000040:3:1041894059.407520 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -04:000010:0:1041894059.407525 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9f4b000 (tot 19161423) -0a:000001:1:1041894059.407530 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:0:1041894059.407536 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.407541 (genops.c:268:class_conn2export() 1267+624): Process entered -08:000001:3:1041894059.407545 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.407551 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000080:0:1041894059.407555 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.407562 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.407566 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -05:000001:0:1041894059.407571 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.407577 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041894059.407582 (filter.c:1195:filter_preprw() 1267+720): Process entered -03:000001:2:1041894059.407587 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:0:1041894059.407591 (genops.c:268:class_conn2export() 1267+800): Process entered -08:000001:2:1041894059.407596 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.407601 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -05:000080:0:1041894059.407606 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.407612 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe311000 : %zd -05:000001:0:1041894059.407618 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.407624 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe310000 : %zd -0e:000010:0:1041894059.407630 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19161431) -0b:000200:2:1041894059.407636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30f000 : %zd -0e:000001:0:1041894059.407641 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.407646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30e000 : %zd -0e:000002:0:1041894059.407651 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.407656 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30d000 : %zd -0b:000200:2:1041894059.407662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30c000 : %zd -0e:000002:0:1041894059.407667 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.407673 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.407680 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30b000 : %zd -0b:000200:2:1041894059.407686 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe30a000 : %zd -0e:000001:0:1041894059.407691 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.407695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe309000 : %zd -0e:000001:0:1041894059.407701 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.407707 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe308000 : %zd -0b:000200:2:1041894059.407713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe307000 : %zd -0b:000200:2:1041894059.407718 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe306000 : %zd -0b:000200:2:1041894059.407723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe305000 : %zd -0b:000200:2:1041894059.407728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe304000 : %zd -0e:000001:0:1041894059.407734 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.407738 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe303000 : %zd -0e:000010:0:1041894059.407743 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19161423). -0b:000200:2:1041894059.407749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe302000 : %zd -04:000001:0:1041894059.407755 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.407760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.407765 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f5298a00 (tot 19161711) -0a:000040:1:1041894059.407770 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -0b:000200:2:1041894059.407777 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.407782 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.407788 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.407795 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -0b:001000:2:1041894059.407799 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.407804 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.407811 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -03:000001:2:1041894059.407816 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:3:1041894059.407821 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.407826 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:3:1041894059.407831 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -03:008000:2:1041894059.407837 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -0a:000001:3:1041894059.407841 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.407846 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:3:1041894059.407850 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.407856 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.407860 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bbfc (tot 19161751) -0a:000001:3:1041894059.407865 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.407869 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bc44 (tot 19161791) -0a:000040:3:1041894059.407873 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -08:000010:0:1041894059.407879 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bd1c (tot 19161831) -0a:000001:3:1041894059.407884 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.407889 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bd64 (tot 19161871) -08:000001:3:1041894059.407893 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.407898 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bdac (tot 19161911) -08:000010:0:1041894059.407902 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bf14 (tot 19161951) -08:000010:0:1041894059.407907 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16be3c (tot 19161991) -08:000010:0:1041894059.407912 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16bdf4 (tot 19162031) -08:000010:0:1041894059.407917 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef28089c (tot 19162071) -08:000010:0:1041894059.407921 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef280bb4 (tot 19162111) -08:000010:0:1041894059.407926 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef280c44 (tot 19162151) -08:000010:0:1041894059.407931 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef28038c (tot 19162191) -08:000010:0:1041894059.407935 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad92c (tot 19162231) -08:000010:0:1041894059.407940 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad974 (tot 19162271) -08:000010:0:1041894059.407945 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adb24 (tot 19162311) -08:000010:0:1041894059.407950 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad2b4 (tot 19162351) -08:000001:0:1041894059.407954 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.407958 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.407963 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.407967 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.407970 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.407975 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.407978 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f5298aa0 -> f4e69bb4 -0b:000200:0:1041894059.407984 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef41a000 : %zd -0b:000200:0:1041894059.407988 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef419000 : %zd -0b:000200:0:1041894059.407993 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef418000 : %zd -0b:000200:0:1041894059.407997 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef21b000 : %zd -0b:000200:0:1041894059.408001 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef21a000 : %zd -0b:000200:0:1041894059.408006 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef219000 : %zd -0b:000200:0:1041894059.408010 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef218000 : %zd -0b:000200:0:1041894059.408014 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef447000 : %zd -0b:000200:0:1041894059.408019 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef446000 : %zd -0b:000200:0:1041894059.408023 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef445000 : %zd -0b:000200:0:1041894059.408027 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef444000 : %zd -0b:000200:0:1041894059.408032 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef27b000 : %zd -0b:000200:0:1041894059.408036 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef27a000 : %zd -0b:000200:0:1041894059.408040 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef279000 : %zd -0b:000200:0:1041894059.408044 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef278000 : %zd -0b:000200:0:1041894059.408049 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef153000 : %zd -0a:004000:0:1041894059.408053 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.408057 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44314, portal 5 -08:000001:0:1041894059.408062 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.408066 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.408070 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.408074 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.408077 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75126 -0a:000200:0:1041894059.408081 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.408085 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.408089 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.408094 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.408097 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-370349056)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.408104 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.408109 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.408119 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.408142 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.408145 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.408150 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.408154 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.408158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.408162 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.408166 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.408169 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0a24 -> f8fff340 -0b:000200:2:1041894059.408175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0a80 -> f8fff39c -0b:000200:2:1041894059.408180 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0a24 -08:000001:2:1041894059.408184 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.408188 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9ecec00 (tot 19161783). -08:000001:2:1041894059.408193 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.408197 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -0b:000200:2:1041894059.408201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ecec00 : %zd -0a:004000:2:1041894059.408206 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.408210 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.408213 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.408218 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.408223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.408228 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.408231 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.408234 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12576 -0a:000001:2:1041894059.408239 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013244 : -206954052 : f3aa21bc) -0a:000200:2:1041894059.408245 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e2c8c4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.408252 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.408263 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.408268 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.408271 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0a24 -> f9018340 -0b:000200:2:1041894059.408276 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0a80 -> f901839c -0b:000200:2:1041894059.408282 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0a24 -08:000001:2:1041894059.408286 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.408291 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.408296 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.408300 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -0b:000200:2:1041894059.408305 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.408309 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.408314 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.408318 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.408324 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.408327 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.408334 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.408339 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.408343 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.408347 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.408353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.408358 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.408362 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.408366 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.408369 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.408375 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19161823) -08:000010:0:1041894059.408380 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19161863) -08:000010:0:1041894059.408384 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19161903) -08:000010:0:1041894059.408389 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19161943) -08:000010:0:1041894059.408394 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19161983) -08:000010:0:1041894059.408398 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19162023) -08:000010:0:1041894059.408403 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19162063) -08:000010:0:1041894059.408408 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19162103) -08:000010:0:1041894059.408412 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19162143) -08:000010:0:1041894059.408417 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19162183) -08:000010:0:1041894059.408422 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19162223) -08:000010:0:1041894059.408427 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19162263) -08:000010:0:1041894059.408431 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19162303) -08:000010:0:1041894059.408436 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19162343) -08:000010:0:1041894059.408440 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19162383) -08:000010:0:1041894059.408445 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19162423) -03:000010:0:1041894059.408450 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19161847). -08:008000:0:1041894059.408454 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.408459 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.408463 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.408467 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.408471 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.408476 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe301000 : %zd -0b:000200:0:1041894059.408481 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe300000 : %zd -0b:000200:0:1041894059.408485 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ff000 : %zd -0b:000200:0:1041894059.408490 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2fe000 : %zd -0b:000200:0:1041894059.408494 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2fd000 : %zd -0b:000200:0:1041894059.408498 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2fc000 : %zd -0b:000200:0:1041894059.408503 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2fb000 : %zd -0b:000200:0:1041894059.408507 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2fa000 : %zd -0b:000200:0:1041894059.408511 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f9000 : %zd -0b:000200:0:1041894059.408516 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f8000 : %zd -0b:000200:0:1041894059.408520 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f7000 : %zd -0b:000200:0:1041894059.408524 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f6000 : %zd -0b:000200:0:1041894059.408529 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f5000 : %zd -0b:000200:0:1041894059.408533 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f4000 : %zd -0b:000200:0:1041894059.408537 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f3000 : %zd -0b:000200:0:1041894059.408541 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f2000 : %zd -0a:004000:0:1041894059.408546 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.408549 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44314 -0a:000200:0:1041894059.408555 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.408559 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.408562 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.408567 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.408570 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30404608)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.408576 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.408581 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.408587 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.408591 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.408595 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.408598 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75126/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.408603 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.408607 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19161279). -08:000010:0:1041894059.408611 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19160687). -08:000001:0:1041894059.408616 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.408619 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.408623 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.408627 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.408632 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.408635 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.408640 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.408644 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.408648 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.408652 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.408655 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.408660 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.408665 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.408668 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.408671 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.408677 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.408681 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.408685 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -08:000010:0:1041894059.408691 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19161279) -0b:000001:2:1041894059.408696 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.408700 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.408704 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -0b:000001:2:1041894059.408708 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.408712 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.408717 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.408722 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19161567) -08:000001:0:1041894059.408727 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.408730 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.408734 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.408739 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -03:000010:0:1041894059.408743 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19162143) -03:000040:0:1041894059.408749 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f1000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.408754 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.408759 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2f0000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.408765 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.408768 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ef000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.408773 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ee000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.408778 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ed000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.408783 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ec000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.408788 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2eb000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.408793 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2ea000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.408798 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e9000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.408803 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e8000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.408808 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e7000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.408814 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.408818 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e6000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.408823 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.408827 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe270000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.408833 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e5000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.408838 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e4000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.408843 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e3000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.408848 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.408853 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.408856 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75127:7f000001:4 -0b:000001:2:1041894059.408862 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.408865 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.408869 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.408874 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19162711) -0b:000200:2:1041894059.408879 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.408884 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.408889 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.408893 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.408898 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.408902 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.408906 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.408910 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.408914 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d022c -> f9041f60 -0a:004000:0:1041894059.408921 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.408924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0288 -> f9041fbc -0b:000200:2:1041894059.408929 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d022c -08:000001:2:1041894059.408934 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.408937 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.408941 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.408946 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.408949 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.408953 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.408957 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.408962 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75127, portal 4 -0b:000200:2:1041894059.408966 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.408971 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.408976 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.408980 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.408985 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.408989 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.408993 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75127 -0a:000001:2:1041894059.408998 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.409002 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1a -0a:000200:0:1041894059.409007 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.409012 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.409015 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032443372 : -262523924 : f05a33ec) -0a:000200:2:1041894059.409020 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05bb084 [16](ef41a000,4096)... + 0 -0a:004000:2:1041894059.409028 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.409032 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.409038 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.409042 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.409049 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.409055 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.409060 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.409064 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.409070 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.409074 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.409077 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.409083 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.409086 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.409089 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.409123 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.409128 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.409135 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.409140 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.409144 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.409148 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d022c -> f905bfe0 -0b:000200:2:1041894059.409153 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0288 -> f905c03c -0b:000200:2:1041894059.409158 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d022c -08:000001:2:1041894059.409163 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.409171 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.409176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb084 -0b:000200:2:1041894059.409180 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef41a000 : %zd -0b:000200:2:1041894059.409185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef419000 : %zd -0b:000200:2:1041894059.409190 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef418000 : %zd -0b:000200:2:1041894059.409195 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef21b000 : %zd -04:000001:0:1041894059.409200 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.409203 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.409207 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.409212 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef21a000 : %zd -0b:000200:2:1041894059.409217 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef219000 : %zd -0b:000200:2:1041894059.409222 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef218000 : %zd -05:000001:0:1041894059.409227 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.409233 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef447000 : %zd -0b:000200:2:1041894059.409238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef446000 : %zd -0b:000200:2:1041894059.409242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef445000 : %zd -0b:000200:2:1041894059.409247 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef444000 : %zd -0b:000200:2:1041894059.409252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef27b000 : %zd -0b:000200:2:1041894059.409257 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef27a000 : %zd -0b:000200:2:1041894059.409261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef279000 : %zd -0b:000200:2:1041894059.409266 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef278000 : %zd -05:000001:0:1041894059.409271 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.409275 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.409280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef153000 : %zd -05:000001:0:1041894059.409285 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.409291 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.409294 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.409300 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.409304 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000001:2:1041894059.409308 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.409312 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.409319 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.409325 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.409329 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.409334 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.409338 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.409343 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.409348 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.409352 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.409356 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0a:004000:2:1041894059.409360 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.409364 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.409368 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0804 -> f8feac00 -0e:000002:0:1041894059.409374 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.409378 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0860 -> f8feac5c -0e:000002:0:1041894059.409384 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.409388 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0804 -0e:000002:0:1041894059.409393 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -08:000001:2:1041894059.409398 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.409402 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -08:000001:2:1041894059.409406 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.409411 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000040:2:1041894059.409415 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.409422 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.409426 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.409431 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.409434 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0a:000200:2:1041894059.409439 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -0e:000002:0:1041894059.409443 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.409447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0e:000001:0:1041894059.409452 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.409456 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.409460 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f5298a00 -> 0 -0a:004000:2:1041894059.409465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:0:1041894059.409469 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f5298a00, freeing -08:000001:0:1041894059.409473 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000001:2:1041894059.409477 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.409481 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409484 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.409489 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bbfc (tot 19162671). -08:000001:0:1041894059.409494 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409498 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.409506 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bc44 (tot 19162631). -0b:001000:2:1041894059.409511 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.409516 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409520 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.409523 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.409527 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bd1c (tot 19162591). -08:000001:0:1041894059.409532 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409535 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.409539 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.409543 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bd64 (tot 19162551). -08:000001:0:1041894059.409548 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409552 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.409555 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.409559 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bdac (tot 19162511). -08:000001:0:1041894059.409565 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.409568 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.409573 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409576 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:0:1041894059.409581 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bf14 (tot 19162471). -08:000001:0:1041894059.409586 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409589 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.409593 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.409598 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16be3c (tot 19162431). -08:000001:0:1041894059.409603 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.409606 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.409610 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.409613 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.409617 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16bdf4 (tot 19162391). -0b:001000:2:1041894059.409622 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.409627 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409631 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409634 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.409639 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef28089c (tot 19162351). -0b:000200:2:1041894059.409644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041894059.409649 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.409653 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.409657 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.409660 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.409664 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12577 -08:000010:0:1041894059.409669 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef280bb4 (tot 19162311). -08:000001:0:1041894059.409674 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409678 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.409682 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.409687 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef280c44 (tot 19162271). -08:000001:0:1041894059.409693 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409696 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.409699 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 17360 -08:000010:0:1041894059.409707 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef28038c (tot 19162231). -08:000001:0:1041894059.409712 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.409716 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.409720 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.409729 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad92c (tot 19162191). -0a:004000:2:1041894059.409734 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.409737 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409741 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409745 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0804 -> f919fe40 -08:000010:0:1041894059.409750 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad974 (tot 19162151). -08:000001:0:1041894059.409755 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.409759 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.409762 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0860 -> f919fe9c -0b:000200:2:1041894059.409768 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d0804 -08:000010:0:1041894059.409773 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adb24 (tot 19162111). -08:000001:1:1041894059.409779 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.409785 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.409789 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:1:1041894059.409793 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.409799 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:1:1041894059.409802 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919fe40, sequence: 67238, eq->size: 16384 -08:000010:0:1041894059.409809 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad2b4 (tot 19162071). -0b:000200:2:1041894059.409816 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.409821 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041894059.409827 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.409830 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.409836 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:1:1041894059.409839 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.409845 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.409850 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000001:2:1041894059.409856 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.409860 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041894059.409866 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -08:000010:0:1041894059.409872 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f5298a00 (tot 19161783). -08:000001:0:1041894059.409878 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.409882 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000001:2:1041894059.409886 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000010:0:1041894059.409892 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9f4b000 (tot 19161207). -08:000001:2:1041894059.409898 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041894059.409904 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.409909 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.409913 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000001:3:1041894059.409918 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.409924 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041894059.409931 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -0a:004000:2:1041894059.409937 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:3:1041894059.409941 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.409947 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.409952 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262423852 -08:000001:3:1041894059.409958 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.409965 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.409969 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:100000:1:1041894059.409972 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12577:7f000001:0 -0a:000001:0:1041894059.409980 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.409985 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041894059.409987 (service.c:204:handle_incoming_request() 1262+240): got req 75127 (md: f2120000 + 17360) -0a:000040:0:1041894059.409994 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -05:000001:1:1041894059.409998 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000001:0:1041894059.410004 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.410009 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0804 -> f9041fc0 -05:000080:1:1041894059.410014 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.410021 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.410027 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0860 -> f904201c -0b:000200:2:1041894059.410033 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d0804 -08:000001:0:1041894059.410038 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041894059.410043 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.410047 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:0:1041894059.410051 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:1:1041894059.410054 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.410061 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041894059.410064 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.410068 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041894059.410075 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:1:1041894059.410077 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.410085 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.410088 (ost_handler.c:448:ost_handle() 1262+272): Process entered -03:000001:2:1041894059.410094 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.410098 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.410102 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbad4 -08:000001:1:1041894059.410105 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0b:000200:2:1041894059.410111 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe301000 : %zd -0b:000200:2:1041894059.410116 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe300000 : %zd -08:000001:1:1041894059.410119 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.410125 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ff000 : %zd -04:000002:1:1041894059.410129 (ost_handler.c:508:ost_handle() 1262+272): write -0b:000200:2:1041894059.410135 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2fe000 : %zd -0b:000200:2:1041894059.410140 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2fd000 : %zd -0b:000200:2:1041894059.410144 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2fc000 : %zd -0b:000200:2:1041894059.410149 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2fb000 : %zd -0b:000200:2:1041894059.410154 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2fa000 : %zd -0b:000200:2:1041894059.410158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f9000 : %zd -04:000001:1:1041894059.410162 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0b:000200:2:1041894059.410167 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f8000 : %zd -0b:000200:2:1041894059.410173 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f7000 : %zd -0b:000200:2:1041894059.410177 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f6000 : %zd -08:000010:1:1041894059.410181 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f046d000 (tot 19161775) -0b:000200:2:1041894059.410188 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f5000 : %zd -04:000010:1:1041894059.410192 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at efc47c00 (tot 19162351) -0b:000200:2:1041894059.410199 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f4000 : %zd -0b:000200:2:1041894059.410204 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f3000 : %zd -0b:000200:2:1041894059.410209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f2000 : %zd -04:000001:1:1041894059.410212 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.410217 (genops.c:268:class_conn2export() 1262+624): Process entered -0a:004000:2:1041894059.410223 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:1:1041894059.410225 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041894059.410234 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -05:000001:1:1041894059.410239 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041894059.410246 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.410252 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.410257 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.410262 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:1:1041894059.410266 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:001000:2:1041894059.410271 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -05:000001:1:1041894059.410274 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.410278 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.410285 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -05:000001:1:1041894059.410288 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:1:1041894059.410293 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19162359) -03:008000:2:1041894059.410299 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -0e:000001:1:1041894059.410303 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -03:000001:2:1041894059.410308 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000002:1:1041894059.410311 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0e:000002:1:1041894059.410316 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.410320 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:1:1041894059.410325 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0e:000001:1:1041894059.410329 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0e:000001:1:1041894059.410349 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.410353 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19162351). -04:000001:1:1041894059.410357 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.410362 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19162639) -08:000001:1:1041894059.410367 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.410370 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.410374 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.410380 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19162679) -08:000010:1:1041894059.410384 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19162719) -08:000010:1:1041894059.410389 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19162759) -08:000010:1:1041894059.410394 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19162799) -08:000010:1:1041894059.410398 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19162839) -08:000010:1:1041894059.410403 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19162879) -08:000010:1:1041894059.410408 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19162919) -08:000010:1:1041894059.410412 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19162959) -08:000010:1:1041894059.410417 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19162999) -08:000010:1:1041894059.410422 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19163039) -08:000010:1:1041894059.410427 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163079) -08:000010:1:1041894059.410431 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163119) -08:000010:1:1041894059.410436 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163159) -08:000010:1:1041894059.410441 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19163199) -08:000010:1:1041894059.410445 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19163239) -08:000010:1:1041894059.410450 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163279) -08:000001:1:1041894059.410455 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.410458 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.410463 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.410467 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.410471 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.410476 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.410480 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.410486 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef152000 : %zd -0b:000200:1:1041894059.410490 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef151000 : %zd -0b:000200:1:1041894059.410495 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef150000 : %zd -0b:000200:1:1041894059.410499 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15f000 : %zd -0b:000200:1:1041894059.410503 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15e000 : %zd -0b:000200:1:1041894059.410508 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15d000 : %zd -0b:000200:1:1041894059.410512 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15c000 : %zd -0b:000200:1:1041894059.410517 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15b000 : %zd -0b:000200:1:1041894059.410521 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef15a000 : %zd -0b:000200:1:1041894059.410525 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef159000 : %zd -0b:000200:1:1041894059.410530 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef158000 : %zd -0b:000200:1:1041894059.410534 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef2d7000 : %zd -0b:000200:1:1041894059.410538 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef2d6000 : %zd -0b:000200:1:1041894059.410543 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef2d5000 : %zd -0b:000200:1:1041894059.410547 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef2d4000 : %zd -0b:000200:1:1041894059.410552 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef2d3000 : %zd -0a:004000:1:1041894059.410556 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.410560 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44315, portal 5 -08:000001:1:1041894059.410564 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.410569 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.410574 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.410578 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.410581 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75127 -0a:000200:1:1041894059.410585 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.410589 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.410593 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.410598 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.410602 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-263794688)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.410608 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.410614 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.410621 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.410626 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.410629 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.410632 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -0a:000001:1:1041894059.410637 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.410641 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.410645 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.410650 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041894059.410653 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.410658 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041894059.410660 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -0b:000001:2:1041894059.410667 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0a:000001:1:1041894059.410670 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.410676 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -08:000001:1:1041894059.410679 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.410684 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.410689 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.410693 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.410697 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f8fff3a0 -0b:000200:2:1041894059.410702 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f8fff3fc -0b:000200:2:1041894059.410707 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9a24 -08:000001:2:1041894059.410712 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.410716 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046d000 (tot 19162711). -08:000001:2:1041894059.410721 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.410725 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaaad4 -0b:000200:2:1041894059.410728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046d000 : %zd -0a:004000:2:1041894059.410734 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.410737 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.410741 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.410745 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.410750 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.410755 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.410758 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.410762 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12577 -0a:000001:2:1041894059.410767 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088016100 : -206951196 : f3aa2ce4) -0a:000200:2:1041894059.410772 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bbbdc [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.410779 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.410790 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.410795 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.410798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f90183a0 -0b:000200:2:1041894059.410804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f90183fc -0b:000200:2:1041894059.410809 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9a24 -08:000001:2:1041894059.410814 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.410818 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.410823 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.410827 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbbdc -08:000001:0:1041894059.410832 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.410836 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.410841 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.410847 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.410851 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.410857 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.410861 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.410865 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.410869 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.410874 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.410880 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.410884 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.410889 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.410893 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.410896 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.410902 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad2b4 (tot 19162751) -08:000010:0:1041894059.410907 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19162791) -08:000010:0:1041894059.410911 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19162831) -08:000010:0:1041894059.410916 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19162871) -08:000010:0:1041894059.410921 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19162911) -08:000010:0:1041894059.410926 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19162951) -08:000010:0:1041894059.410930 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19162991) -08:000010:0:1041894059.410935 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19163031) -08:000010:0:1041894059.410940 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19163071) -08:000010:0:1041894059.410945 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19163111) -08:000010:0:1041894059.410949 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19163151) -08:000010:0:1041894059.410954 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19163191) -08:000010:0:1041894059.410959 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19163231) -08:000010:0:1041894059.410963 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19163271) -08:000010:0:1041894059.410968 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19163311) -08:000010:0:1041894059.410973 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19163351) -03:000010:0:1041894059.410977 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19162775). -08:008000:0:1041894059.410982 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.410986 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.410990 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.410995 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.410999 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.411004 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f1000 : %zd -0b:000200:0:1041894059.411009 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2f0000 : %zd -0b:000200:0:1041894059.411013 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ef000 : %zd -0b:000200:0:1041894059.411018 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ee000 : %zd -0b:000200:0:1041894059.411022 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ed000 : %zd -0b:000200:0:1041894059.411026 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ec000 : %zd -0b:000200:0:1041894059.411031 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2eb000 : %zd -0b:000200:0:1041894059.411035 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2ea000 : %zd -0b:000200:0:1041894059.411039 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e9000 : %zd -0b:000200:0:1041894059.411044 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e8000 : %zd -0b:000200:0:1041894059.411048 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e7000 : %zd -0b:000200:0:1041894059.411053 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e6000 : %zd -0b:000200:0:1041894059.411057 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe270000 : %zd -0b:000200:0:1041894059.411061 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e5000 : %zd -0b:000200:0:1041894059.411066 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e4000 : %zd -0b:000200:0:1041894059.411070 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e3000 : %zd -0a:004000:0:1041894059.411074 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.411078 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44315 -0a:000200:0:1041894059.411083 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.411088 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.411091 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.411096 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.411099 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30470144)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.411109 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.411114 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.411120 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.411124 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.411128 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.411131 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75127/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.411137 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.411140 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19162207). -08:000010:0:1041894059.411145 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161615). -08:000001:0:1041894059.411150 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.411153 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.411157 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.411161 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.411166 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.411169 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.411174 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.411177 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.411182 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.411185 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.411189 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.411194 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.411199 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.411202 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.411205 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.411210 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.411215 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.411218 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -08:000010:0:1041894059.411224 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19162207) -0b:000001:2:1041894059.411229 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.411233 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.411237 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:0:1041894059.411240 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:0:1041894059.411245 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.411250 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.411255 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19162495) -08:000001:0:1041894059.411260 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.411263 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.411267 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.411272 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:0:1041894059.411276 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19163071) -0b:000001:2:1041894059.411281 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.411285 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e2000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.411291 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.411294 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e1000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.411300 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2e0000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.411305 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2df000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.411310 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2de000 ; pg->flags = 2020850 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.411315 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2dd000 ; pg->flags = 2020850 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.411320 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2dc000 ; pg->flags = 2020850 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.411325 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2db000 ; pg->flags = 2020850 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.411330 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2da000 ; pg->flags = 2020850 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.411335 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.411339 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d9000 ; pg->flags = 2020850 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.411345 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.411348 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d8000 ; pg->flags = 2020850 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.411354 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d7000 ; pg->flags = 2020850 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.411359 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d6000 ; pg->flags = 2020850 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.411364 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d5000 ; pg->flags = 2020850 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.411369 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.411373 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe2d4000 ; pg->flags = 2020850 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.411379 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.411383 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3ac000 ; pg->flags = 2020850 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.411389 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.411394 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.411397 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75128:7f000001:4 -0b:000200:2:1041894059.411403 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.411408 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.411413 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.411416 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.411420 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19163639) -0a:004000:2:1041894059.411425 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.411429 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.411434 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0bbc -> f9042020 -0a:004000:0:1041894059.411440 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.411443 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0c18 -> f904207c -0b:000200:2:1041894059.411449 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d0bbc -08:000001:2:1041894059.411453 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.411457 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.411461 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.411465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.411469 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.411473 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.411476 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.411481 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.411486 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.411491 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.411497 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.411500 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.411506 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75128, portal 4 -0a:004000:2:1041894059.411510 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.411514 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.411519 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.411523 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1b -0a:004000:0:1041894059.411528 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.411532 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607940 : -262359356 : f05cb6c4) -0a:000200:2:1041894059.411538 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaa8c4 [16](ef152000,4096)... + 0 -0a:004000:2:1041894059.411545 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.411550 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.411554 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75128 -0a:000200:0:1041894059.411558 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.411563 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.411566 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.411572 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.411576 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.411584 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.411590 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.411595 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.411598 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.411604 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.411607 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.411610 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.411616 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.411619 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.411622 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.411638 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.411643 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.411649 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.411655 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.411659 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.411663 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0bbc -> f905c040 -0b:000200:2:1041894059.411668 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0c18 -> f905c09c -0b:000200:2:1041894059.411673 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d0bbc -08:000001:2:1041894059.411678 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.411686 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.411689 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.411694 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.411698 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.411704 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa8c4 -0b:000200:2:1041894059.411709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef152000 : %zd -05:000001:1:1041894059.411713 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.411719 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef151000 : %zd -0b:000200:2:1041894059.411725 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef150000 : %zd -0b:000200:2:1041894059.411730 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15f000 : %zd -0b:000200:2:1041894059.411734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15e000 : %zd -0b:000200:2:1041894059.411739 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15d000 : %zd -0b:000200:2:1041894059.411744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15c000 : %zd -0b:000200:2:1041894059.411748 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15b000 : %zd -0b:000200:2:1041894059.411753 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef15a000 : %zd -05:000001:1:1041894059.411757 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.411761 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.411768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef159000 : %zd -0b:000200:2:1041894059.411773 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef158000 : %zd -05:000001:1:1041894059.411776 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.411782 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.411786 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d7000 : %zd -0e:000002:1:1041894059.411790 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.411796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d6000 : %zd -0b:000200:2:1041894059.411801 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d5000 : %zd -0b:000200:2:1041894059.411806 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d4000 : %zd -0b:000200:2:1041894059.411811 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d3000 : %zd -0e:000002:1:1041894059.411815 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.411820 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.411823 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.411828 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.411831 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.411837 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.411839 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0e:000002:1:1041894059.411845 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.411851 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.411858 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.411863 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.411867 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.411871 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.411876 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.411879 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.411884 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.411887 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.411892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d04d4 -> f8feac60 -0e:000002:1:1041894059.411897 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.411902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0530 -> f8feacbc -0e:000002:1:1041894059.411907 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.411912 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d04d4 -0e:000002:1:1041894059.411917 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.411922 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.411925 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.411930 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.411933 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.411939 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.411944 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.411949 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.411954 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:1:1041894059.411957 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.411962 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.411966 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0a:000200:2:1041894059.411971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbdec -0b:000200:2:1041894059.411975 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -04:008000:1:1041894059.411979 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.411984 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0a:004000:2:1041894059.411988 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.411991 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.411996 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.411998 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19163599). -08:000001:1:1041894059.412004 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412007 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.412012 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.412016 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19163559). -0b:000200:2:1041894059.412022 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.412026 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412030 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.412035 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.412039 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19163519). -08:000001:1:1041894059.412044 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412048 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.412052 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.412055 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19163479). -08:000001:1:1041894059.412060 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.412064 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.412067 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.412072 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.412074 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19163439). -08:000001:1:1041894059.412079 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412083 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.412087 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.412091 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19163399). -08:000001:1:1041894059.412096 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412100 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.412105 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.412110 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.412114 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19163359). -0b:000001:2:1041894059.412120 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.412123 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.412128 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.412130 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.412135 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.412140 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19163319). -08:000001:1:1041894059.412145 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.412150 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.412153 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.412158 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.412162 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19163279). -08:000001:1:1041894059.412168 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412171 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.412176 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.412179 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19163239). -0a:000001:2:1041894059.412186 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041894059.412188 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412192 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.412197 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12578 -08:000010:1:1041894059.412201 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19163199). -08:000001:1:1041894059.412206 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412210 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.412215 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:1:1041894059.412220 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19163159). -08:000001:1:1041894059.412225 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412228 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.412233 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 17952 -08:000010:1:1041894059.412240 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19163119). -08:000001:1:1041894059.412246 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.412250 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.412253 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.412258 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.412261 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19163079). -08:000001:1:1041894059.412267 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.412271 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.412275 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.412278 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19163039). -08:000001:1:1041894059.412283 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.412288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d04d4 -> f919fea0 -08:000001:1:1041894059.412293 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.412298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0530 -> f919fefc -0b:000200:2:1041894059.412303 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d04d4 -08:000010:1:1041894059.412307 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19162999). -08:000001:1:1041894059.412313 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.412318 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.412323 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.412327 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000001:0:1041894059.412333 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000040:1:1041894059.412337 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.412343 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.412348 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.412352 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.412358 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919fea0, sequence: 67239, eq->size: 16384 -08:000010:1:1041894059.412363 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19162711). -08:000001:1:1041894059.412370 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -08:000001:2:1041894059.412375 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.412381 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.412385 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -08:000001:3:1041894059.412390 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -04:000010:1:1041894059.412394 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at efc47c00 (tot 19162135). -0a:000001:0:1041894059.412401 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -04:000001:1:1041894059.412404 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041894059.412410 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -08:000001:1:1041894059.412414 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000001:0:1041894059.412419 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041894059.412422 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:0:1041894059.412428 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.412432 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.412438 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.412442 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041894059.412446 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -0a:000001:2:1041894059.412452 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.412457 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.412462 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:3:1041894059.412467 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12578:7f000001:0 -0b:000200:2:1041894059.412475 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041894059.412481 (service.c:204:handle_incoming_request() 1265+240): got req 75128 (md: f2120000 + 17952) -0a:000040:1:1041894059.412487 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -0a:004000:2:1041894059.412493 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:1:1041894059.412496 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.412502 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000200:2:1041894059.412507 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262425700 -05:000080:3:1041894059.412514 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.412521 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:1:1041894059.412524 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.412530 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.412533 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.412539 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d04d4 -> f9042080 -0a:000001:1:1041894059.412544 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.412549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0530 -> f90420dc -05:000001:3:1041894059.412554 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.412561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d04d4 -08:000001:3:1041894059.412566 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:2:1041894059.412570 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000040:3:1041894059.412574 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000200:2:1041894059.412579 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.412583 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.412590 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:3:1041894059.412593 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041894059.412598 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.412601 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041894059.412606 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.412610 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.412615 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000002:3:1041894059.412619 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:2:1041894059.412623 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.412628 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0a:000200:2:1041894059.412632 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -08:000010:3:1041894059.412636 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at efb76000 (tot 19162703) -0b:000200:2:1041894059.412642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f1000 : %zd -04:000010:3:1041894059.412648 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f03c9c00 (tot 19163279) -0b:000200:2:1041894059.412654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2f0000 : %zd -04:000001:3:1041894059.412659 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -0b:000200:2:1041894059.412664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ef000 : %zd -05:000001:3:1041894059.412668 (genops.c:268:class_conn2export() 1265+624): Process entered -0b:000200:2:1041894059.412673 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ee000 : %zd -05:000080:3:1041894059.412678 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.412684 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ed000 : %zd -05:000001:3:1041894059.412689 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.412695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ec000 : %zd -0e:000001:3:1041894059.412700 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.412704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2eb000 : %zd -05:000001:3:1041894059.412709 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.412714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2ea000 : %zd -05:000080:3:1041894059.412719 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.412725 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e9000 : %zd -05:000001:3:1041894059.412729 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.412735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e8000 : %zd -0e:000010:3:1041894059.412740 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19163287) -0b:000200:2:1041894059.412746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e7000 : %zd -0e:000001:3:1041894059.412751 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.412756 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e6000 : %zd -0e:000002:3:1041894059.412761 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.412766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe270000 : %zd -0e:000002:3:1041894059.412771 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.412776 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e5000 : %zd -0e:000001:3:1041894059.412781 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.412787 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e4000 : %zd -0e:000001:3:1041894059.412792 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.412796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e3000 : %zd -0e:000001:3:1041894059.412802 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0a:004000:2:1041894059.412808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041894059.412813 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -0b:000200:2:1041894059.412819 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.412824 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.412830 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:3:1041894059.412837 (filter.c:1290:filter_preprw() 1265+720): Process leaving -08:000001:1:1041894059.412841 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.412846 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000010:3:1041894059.412853 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19163279). -03:000001:2:1041894059.412859 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -04:000001:3:1041894059.412864 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.412869 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -03:008000:2:1041894059.412875 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -08:000010:3:1041894059.412880 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19163567) -03:000001:2:1041894059.412887 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:3:1041894059.412890 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0a:000001:1:1041894059.412894 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000040:3:1041894059.412898 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0a:000040:1:1041894059.412902 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -08:000001:3:1041894059.412908 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.412912 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.412916 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.412922 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.412927 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19163607) -0a:000001:1:1041894059.412931 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041894059.412935 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19163647) -0a:000040:1:1041894059.412939 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -08:000010:3:1041894059.412946 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19163687) -0a:000001:1:1041894059.412949 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.412954 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.412959 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19163727) -08:000010:3:1041894059.412964 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19163767) -08:000010:3:1041894059.412968 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19163807) -08:000010:3:1041894059.412973 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19163847) -08:000010:3:1041894059.412978 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19163887) -08:000010:3:1041894059.412982 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19163927) -08:000010:3:1041894059.412987 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163967) -08:000010:3:1041894059.412992 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19164007) -08:000010:3:1041894059.412996 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19164047) -08:000010:3:1041894059.413001 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19164087) -08:000010:3:1041894059.413006 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19164127) -08:000010:3:1041894059.413010 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19164167) -08:000010:3:1041894059.413015 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19164207) -08:000001:3:1041894059.413020 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.413026 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.413032 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.413036 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.413041 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.413077 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.413083 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.413089 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2d2000 : %zd -0b:000200:3:1041894059.413094 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2d1000 : %zd -0b:000200:3:1041894059.413098 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2d0000 : %zd -0b:000200:3:1041894059.413103 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e7000 : %zd -0b:000200:3:1041894059.413107 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e6000 : %zd -0b:000200:3:1041894059.413111 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e5000 : %zd -0b:000200:3:1041894059.413116 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e4000 : %zd -0b:000200:3:1041894059.413120 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e3000 : %zd -0b:000200:3:1041894059.413125 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e2000 : %zd -0b:000200:3:1041894059.413129 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e1000 : %zd -0b:000200:3:1041894059.413133 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef2e0000 : %zd -0b:000200:3:1041894059.413138 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef417000 : %zd -0b:000200:3:1041894059.413142 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef416000 : %zd -0b:000200:3:1041894059.413147 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef415000 : %zd -0b:000200:3:1041894059.413151 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef414000 : %zd -0b:000200:3:1041894059.413156 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef413000 : %zd -0a:004000:3:1041894059.413160 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.413164 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44316, portal 5 -08:000001:3:1041894059.413169 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.413174 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.413179 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.413183 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.413186 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75128 -0a:000200:3:1041894059.413192 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.413196 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.413201 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.413206 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.413209 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-273195008)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.413216 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.413222 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.413230 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.413256 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.413260 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.413264 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.413268 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.413272 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.413277 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.413280 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.413283 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc6f4 -> f8fff400 -0b:000200:2:1041894059.413288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc750 -> f8fff45c -0b:000200:2:1041894059.413293 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc6f4 -08:000001:2:1041894059.413298 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.413302 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efb76000 (tot 19163639). -08:000001:2:1041894059.413306 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.413310 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -0b:000200:2:1041894059.413314 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb76000 : %zd -0a:004000:2:1041894059.413318 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.413322 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.413325 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.413330 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.413335 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.413339 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.413343 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.413346 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12578 -0a:000001:2:1041894059.413352 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088051060 : -206916236 : f3aab574) -0a:000200:2:1041894059.413357 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bbef4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.413363 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.413374 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.413379 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.413382 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc6f4 -> f9018400 -0b:000200:2:1041894059.413387 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc750 -> f901845c -0b:000200:2:1041894059.413392 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc6f4 -08:000001:2:1041894059.413397 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.413402 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.413406 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.413411 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbef4 -08:000001:0:1041894059.413415 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.413419 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.413424 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.413430 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.413434 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.413440 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.413444 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.413447 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.413452 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.413456 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.413462 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.413466 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.413470 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.413475 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.413478 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.413483 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19163679) -08:000010:0:1041894059.413488 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473104 (tot 19163719) -08:000010:0:1041894059.413493 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19163759) -08:000010:0:1041894059.413498 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19163799) -08:000010:0:1041894059.413502 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19163839) -08:000010:0:1041894059.413507 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19163879) -08:000010:0:1041894059.413511 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19163919) -08:000010:0:1041894059.413516 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19163959) -08:000010:0:1041894059.413521 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19163999) -08:000010:0:1041894059.413525 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9814c (tot 19164039) -08:000010:0:1041894059.413530 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98194 (tot 19164079) -08:000010:0:1041894059.413535 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9853c (tot 19164119) -08:000010:0:1041894059.413539 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e224 (tot 19164159) -08:000010:0:1041894059.413544 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e41c (tot 19164199) -08:000010:0:1041894059.413549 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19164239) -08:000010:0:1041894059.413554 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19164279) -03:000010:0:1041894059.413558 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19163703). -08:008000:0:1041894059.413563 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.413567 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.413571 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.413576 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.413580 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.413585 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e2000 : %zd -0b:000200:0:1041894059.413590 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e1000 : %zd -0b:000200:0:1041894059.413594 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2e0000 : %zd -0b:000200:0:1041894059.413599 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2df000 : %zd -0b:000200:0:1041894059.413603 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2de000 : %zd -0b:000200:0:1041894059.413607 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2dd000 : %zd -0b:000200:0:1041894059.413612 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2dc000 : %zd -0b:000200:0:1041894059.413616 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2db000 : %zd -0b:000200:0:1041894059.413620 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2da000 : %zd -0b:000200:0:1041894059.413625 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d9000 : %zd -0b:000200:0:1041894059.413629 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d8000 : %zd -0b:000200:0:1041894059.413633 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d7000 : %zd -0b:000200:0:1041894059.413638 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d6000 : %zd -0b:000200:0:1041894059.413642 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d5000 : %zd -0b:000200:0:1041894059.413646 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe2d4000 : %zd -0b:000200:0:1041894059.413651 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3ac000 : %zd -0a:004000:0:1041894059.413655 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.413659 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44316 -0a:000200:0:1041894059.413664 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.413668 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.413672 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.413676 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.413680 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30531584)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.413686 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.413691 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.413697 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.413701 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.413705 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.413708 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75128/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.413714 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.413717 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19163135). -08:000010:0:1041894059.413722 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19162543). -08:000001:0:1041894059.413726 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.413730 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.413734 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.413738 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.413742 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.413745 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.413749 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.413753 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.413757 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.413762 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.413766 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.413772 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.413775 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.413779 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.413782 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.413786 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.413791 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.413795 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -08:000010:0:1041894059.413801 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19163135) -08:000001:0:1041894059.413805 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.413808 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:0:1041894059.413812 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.413818 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.413822 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.413827 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.413831 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa5a00 (tot 19163423) -08:000001:0:1041894059.413836 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.413839 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.413843 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.413848 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa5a00 -03:000010:0:1041894059.413852 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19163999) -03:000040:0:1041894059.413857 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe27e000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.413862 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3ad000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.413868 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe3ae000 ; pg->flags = 2020850 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.413873 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.413877 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = fe271000 ; pg->flags = 2020850 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.413882 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.413886 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea578000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.413891 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccbb7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.413896 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee580000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.413901 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc60000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.413906 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc64000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.413911 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccb1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.413916 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccb9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.413921 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cce09000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.413928 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.413932 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e7bcb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.413937 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.413941 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8660000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.413946 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e868b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.413951 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8662000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.413956 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.413960 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041894059.413964 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75129:7f000001:4 -0b:000001:2:1041894059.413970 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.413973 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.413977 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.413982 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19164567) -0b:000200:2:1041894059.413987 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.413992 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.413997 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.414002 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.414006 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.414009 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.414013 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.414017 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.414021 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f90420e0 -0a:004000:0:1041894059.414028 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.414031 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f904213c -0b:000200:2:1041894059.414036 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d02b4 -08:000001:2:1041894059.414041 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.414045 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.414048 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.414053 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.414056 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.414060 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.414064 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75129, portal 4 -0b:001000:2:1041894059.414069 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.414074 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.414079 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.414083 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.414088 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.414091 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75129 -0b:000200:2:1041894059.414096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041894059.414101 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:2:1041894059.414106 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041894059.414110 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.414114 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.414117 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1c -0a:000001:2:1041894059.414123 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554748 : -262412548 : f05be6fc) -0a:000200:2:1041894059.414128 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e108c4 [16](ef2d2000,4096)... + 0 -0a:004000:2:1041894059.414136 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.414140 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.414147 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.414150 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.414157 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.414163 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.414168 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.414172 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.414177 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.414180 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.414183 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.414189 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.414192 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.414195 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.414233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.414238 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.414244 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.414250 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.414254 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.414258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f905c0a0 -0b:000200:2:1041894059.414263 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f905c0fc -0b:000200:2:1041894059.414268 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d02b4 -08:000001:2:1041894059.414273 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.414279 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.414283 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.414288 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -05:000001:3:1041894059.414292 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.414297 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d2000 : %zd -05:000080:3:1041894059.414302 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.414308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d1000 : %zd -05:000001:3:1041894059.414313 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.414319 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2d0000 : %zd -05:000001:3:1041894059.414324 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.414328 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e7000 : %zd -05:000080:3:1041894059.414333 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.414339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e6000 : %zd -05:000001:3:1041894059.414344 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.414350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e5000 : %zd -0e:000001:3:1041894059.414355 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.414360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e4000 : %zd -0b:000200:2:1041894059.414365 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e3000 : %zd -0b:000200:2:1041894059.414371 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e2000 : %zd -0e:000002:3:1041894059.414376 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.414381 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e1000 : %zd -0b:000200:2:1041894059.414387 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2e0000 : %zd -0b:000200:2:1041894059.414393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef417000 : %zd -0b:000200:2:1041894059.414398 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef416000 : %zd -0b:000200:2:1041894059.414404 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef415000 : %zd -0b:000200:2:1041894059.414409 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef414000 : %zd -0b:000200:2:1041894059.414415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef413000 : %zd -0b:000200:2:1041894059.414423 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.414429 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.414434 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.414438 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0e:000002:3:1041894059.414446 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0e:000002:3:1041894059.414453 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0e:000002:3:1041894059.414461 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.414466 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.414471 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.414476 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.414482 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:001000:2:1041894059.414487 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:3:1041894059.414493 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.414498 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:3:1041894059.414502 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.414507 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:3:1041894059.414511 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.414516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f8feacc0 -0e:000002:3:1041894059.414522 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.414527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f8fead1c -0e:000002:3:1041894059.414533 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.414538 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d099c -0e:000002:3:1041894059.414543 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.414548 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:3:1041894059.414552 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.414557 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:3:1041894059.414561 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.414566 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:3:1041894059.414574 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.414579 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041894059.414583 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.414588 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.414593 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.414598 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa79cc -04:008000:3:1041894059.414602 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.414607 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -04:008000:3:1041894059.414612 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0a:004000:2:1041894059.414617 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.414621 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000001:2:1041894059.414625 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.414629 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.414633 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.414637 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19164527). -0b:000200:2:1041894059.414643 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.414648 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.414653 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.414658 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.414662 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.414666 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19164487). -08:000001:3:1041894059.414671 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.414676 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.414680 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.414685 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.414689 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19164447). -0b:000001:2:1041894059.414694 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.414699 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.414703 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.414707 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.414711 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.414717 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19164407). -0b:000001:2:1041894059.414722 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.414726 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.414730 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.414734 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.414738 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.414743 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19164367). -0b:000200:2:1041894059.414749 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.414754 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.414758 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.414763 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.414767 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.414770 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19164327). -0a:000001:2:1041894059.414776 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.414779 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.414784 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12579 -08:000001:3:1041894059.414789 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.414794 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.414799 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19164287). -0a:000200:2:1041894059.414805 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 18544 -08:000001:3:1041894059.414813 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.414817 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.414821 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.414825 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.414830 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19164247). -0a:004000:2:1041894059.414836 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.414840 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.414844 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f919ff00 -08:000001:3:1041894059.414849 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.414853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f919ff5c -08:000010:3:1041894059.414859 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19164207). -0b:000200:2:1041894059.414865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d099c -08:000001:3:1041894059.414870 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.414874 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.414879 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.414883 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:3:1041894059.414889 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19164167). -0a:000001:0:1041894059.414895 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.414900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.414904 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.414908 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919ff00, sequence: 67240, eq->size: 16384 -08:000001:3:1041894059.414914 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.414918 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.414923 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19164127). -08:000001:3:1041894059.414929 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.414934 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.414939 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.414943 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.414957 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.414964 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.414969 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19164087). -08:000001:3:1041894059.414974 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:1:1041894059.414978 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000001:3:1041894059.414985 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:1:1041894059.414988 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.414994 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19164047). -08:000001:3:1041894059.415001 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:1:1041894059.415004 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.415010 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.415014 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:0:1041894059.415020 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12579:7f000001:0 -0a:000001:2:1041894059.415027 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.415031 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19164007). -08:000001:3:1041894059.415038 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.415043 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000001:3:1041894059.415048 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000200:0:1041894059.415053 (service.c:204:handle_incoming_request() 1267+240): got req 75129 (md: f2120000 + 18544) -0a:000001:2:1041894059.415059 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.415065 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:2:1041894059.415069 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.415074 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19163967). -05:000080:0:1041894059.415081 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041894059.415087 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.415092 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.415098 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.415103 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.415108 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19163927). -0a:000001:1:1041894059.415113 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:2:1041894059.415119 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262426228 -05:000001:0:1041894059.415126 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.415132 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.415137 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:0:1041894059.415141 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:3:1041894059.415146 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000040:1:1041894059.415150 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000040:0:1041894059.415157 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 4 -08:000040:3:1041894059.415163 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.415167 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.415174 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.415179 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.415185 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.415191 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f9042140 -08:000010:3:1041894059.415198 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19163639). -08:000001:3:1041894059.415205 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.415209 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.415214 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f904219c -08:000001:1:1041894059.415220 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041894059.415227 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041894059.415231 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d099c -04:000010:3:1041894059.415237 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f03c9c00 (tot 19163063). -08:000001:0:1041894059.415244 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -04:000001:3:1041894059.415248 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.415254 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:1:1041894059.415257 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:0:1041894059.415263 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894059.415268 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.415273 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000001:1:1041894059.415277 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000040:3:1041894059.415282 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -03:000001:2:1041894059.415287 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:0:1041894059.415292 (ost_handler.c:508:ost_handle() 1267+272): write -08:000001:2:1041894059.415296 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.415300 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.415306 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.415311 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:3:1041894059.415315 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:2:1041894059.415320 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.415324 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.415329 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9f4b000 (tot 19163631) -0a:000200:2:1041894059.415335 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -04:000010:0:1041894059.415340 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9f4b400 (tot 19164207) -0b:000200:2:1041894059.415346 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e2000 : %zd -04:000001:0:1041894059.415352 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.415356 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.415360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e1000 : %zd -05:000080:0:1041894059.415366 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.415372 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2e0000 : %zd -05:000001:0:1041894059.415378 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.415384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2df000 : %zd -0e:000001:0:1041894059.415390 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.415395 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2de000 : %zd -05:000001:0:1041894059.415401 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.415405 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.415412 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2dd000 : %zd -05:000001:0:1041894059.415417 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.415423 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2dc000 : %zd -0b:000200:2:1041894059.415429 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2db000 : %zd -0e:000010:0:1041894059.415435 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19164215) -0b:000200:2:1041894059.415440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2da000 : %zd -0e:000001:0:1041894059.415446 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.415451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d9000 : %zd -0b:000200:2:1041894059.415456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d8000 : %zd -0e:000002:0:1041894059.415462 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.415466 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d7000 : %zd -0e:000002:0:1041894059.415472 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.415478 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.415484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d6000 : %zd -0b:000200:2:1041894059.415490 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d5000 : %zd -0e:000001:0:1041894059.415495 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.415500 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe2d4000 : %zd -0b:000200:2:1041894059.415505 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3ac000 : %zd -0e:000001:0:1041894059.415511 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0a:004000:2:1041894059.415517 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.415522 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.415526 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -0b:000200:2:1041894059.415535 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:0:1041894059.415542 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:000001:1:1041894059.415546 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.415552 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000010:0:1041894059.415558 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19164207). -03:000001:2:1041894059.415565 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:1:1041894059.415568 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041894059.415574 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -03:008000:2:1041894059.415579 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -0a:000001:3:1041894059.415585 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:2:1041894059.415590 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000040:3:1041894059.415594 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000010:0:1041894059.415600 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9400 (tot 19164495) -08:000001:0:1041894059.415605 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -0a:000001:3:1041894059.415609 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041894059.415614 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.415618 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.415622 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:3:1041894059.415628 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.415632 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21d64 (tot 19164535) -0a:000001:3:1041894059.415636 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.415641 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21dac (tot 19164575) -0a:000040:3:1041894059.415645 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000010:0:1041894059.415650 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9e38c (tot 19164615) -0a:000001:3:1041894059.415655 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.415660 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.415664 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc214ac (tot 19164655) -08:000010:0:1041894059.415669 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21f14 (tot 19164695) -08:000010:0:1041894059.415673 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6ec (tot 19164735) -08:000010:0:1041894059.415678 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adbb4 (tot 19164775) -08:000010:0:1041894059.415683 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4614 (tot 19164815) -08:000010:0:1041894059.415687 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff492c (tot 19164855) -08:000010:0:1041894059.415692 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4d1c (tot 19164895) -08:000010:0:1041894059.415697 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4bb4 (tot 19164935) -08:000010:0:1041894059.415701 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff44f4 (tot 19164975) -08:000010:0:1041894059.415706 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff42b4 (tot 19165015) -08:000010:0:1041894059.415711 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4e3c (tot 19165055) -08:000010:0:1041894059.415715 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4194 (tot 19165095) -08:000010:0:1041894059.415720 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4cd4 (tot 19165135) -08:000001:0:1041894059.415725 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.415728 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.415733 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.415736 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.415740 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.415744 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.415749 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a94a0 -> f4e69bb4 -0b:000200:0:1041894059.415754 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef412000 : %zd -0b:000200:0:1041894059.415759 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef411000 : %zd -0b:000200:0:1041894059.415763 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef410000 : %zd -0b:000200:0:1041894059.415768 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef17a000 : %zd -0b:000200:0:1041894059.415772 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef178000 : %zd -0b:000200:0:1041894059.415776 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef176000 : %zd -0b:000200:0:1041894059.415780 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef174000 : %zd -0b:000200:0:1041894059.415785 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef172000 : %zd -0b:000200:0:1041894059.415789 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef170000 : %zd -0b:000200:0:1041894059.415793 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef16e000 : %zd -0b:000200:0:1041894059.415797 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef16c000 : %zd -0b:000200:0:1041894059.415802 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef169000 : %zd -0b:000200:0:1041894059.415806 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef167000 : %zd -0b:000200:0:1041894059.415810 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef165000 : %zd -0b:000200:0:1041894059.415814 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef163000 : %zd -0b:000200:0:1041894059.415819 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef161000 : %zd -0a:004000:0:1041894059.415823 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.415827 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44317, portal 5 -08:000001:0:1041894059.415831 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.415836 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.415840 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.415844 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.415847 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75129 -0a:000200:0:1041894059.415851 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.415855 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.415858 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.415863 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.415866 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-369840128)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.415873 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.415878 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.415886 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.415909 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.415913 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.415917 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.415921 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.415925 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.415930 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.415933 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.415937 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d055c -> f8fff460 -0b:000200:2:1041894059.415942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d05b8 -> f8fff4bc -0b:000200:2:1041894059.415947 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d055c -08:000001:2:1041894059.415952 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.415956 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9f4b000 (tot 19164567). -08:000001:2:1041894059.415961 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.415965 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7084 -0b:000200:2:1041894059.415968 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4b000 : %zd -0a:004000:2:1041894059.415974 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.415977 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.415980 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.415985 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.415990 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.415995 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.415998 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.416001 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12579 -0a:000001:2:1041894059.416007 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088015652 : -206951644 : f3aa2b24) -0a:000200:2:1041894059.416012 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa7ce4 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.416019 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.416030 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.416035 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.416038 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d055c -> f9018460 -0b:000200:2:1041894059.416044 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d05b8 -> f90184bc -0b:000200:2:1041894059.416049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d055c -08:000001:2:1041894059.416054 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.416058 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.416063 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.416067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ce4 -0b:000200:2:1041894059.416072 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000001:0:1041894059.416076 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.416081 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.416085 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.416091 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.416095 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.416101 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.416105 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.416109 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.416114 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.416120 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.416123 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.416128 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.416131 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.416136 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47392c (tot 19164607) -0b:001000:2:1041894059.416141 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.416146 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4738e4 (tot 19164647) -08:000010:0:1041894059.416151 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47389c (tot 19164687) -08:000010:0:1041894059.416155 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47338c (tot 19164727) -08:000010:0:1041894059.416160 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4733d4 (tot 19164767) -08:000010:0:1041894059.416165 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4736ec (tot 19164807) -08:000010:0:1041894059.416169 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473224 (tot 19164847) -08:000010:0:1041894059.416174 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47326c (tot 19164887) -08:000010:0:1041894059.416179 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473a04 (tot 19164927) -08:000010:0:1041894059.416183 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473bb4 (tot 19164967) -08:000010:0:1041894059.416188 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19165007) -08:000010:0:1041894059.416193 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19165047) -08:000010:0:1041894059.416197 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19165087) -08:000010:0:1041894059.416202 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19165127) -08:000010:0:1041894059.416207 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19165167) -08:000010:0:1041894059.416211 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19165207) -03:000010:0:1041894059.416216 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19164631). -08:008000:0:1041894059.416221 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa5a00 to 2 -08:000001:0:1041894059.416225 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.416229 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.416234 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.416237 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> ccc0ba9c -0b:000200:0:1041894059.416242 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe27e000 : %zd -0b:000200:0:1041894059.416247 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3ad000 : %zd -0b:000200:0:1041894059.416251 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe3ae000 : %zd -0b:000200:0:1041894059.416256 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating fe271000 : %zd -0b:000200:0:1041894059.416260 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea578000 : %zd -0b:000200:0:1041894059.416264 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccbb7000 : %zd -0b:000200:0:1041894059.416269 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee580000 : %zd -0b:000200:0:1041894059.416273 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc60000 : %zd -0b:000200:0:1041894059.416277 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc64000 : %zd -0b:000200:0:1041894059.416282 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccb1000 : %zd -0b:000200:0:1041894059.416286 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccb9000 : %zd -0b:000200:0:1041894059.416290 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cce09000 : %zd -0b:000200:0:1041894059.416294 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e7bcb000 : %zd -0b:000200:0:1041894059.416299 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8660000 : %zd -0b:000200:0:1041894059.416303 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e868b000 : %zd -0b:000200:0:1041894059.416307 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8662000 : %zd -0a:004000:0:1041894059.416312 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.416315 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44317 -0a:000200:0:1041894059.416320 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.416324 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.416328 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.416332 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.416336 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-30941184)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.416342 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.416347 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.416352 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.416357 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.416360 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.416364 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75129/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.416369 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.416372 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19164063). -08:000010:0:1041894059.416377 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19163471). -08:000001:0:1041894059.416382 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.416385 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.416389 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.416393 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -08:000001:0:1041894059.416397 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.416401 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.416405 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.416409 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.416413 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.416417 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.416421 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.416425 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.416430 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.416433 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.416436 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.416441 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.416446 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.416449 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -08:000010:0:1041894059.416455 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164063) -0b:000001:2:1041894059.416460 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.416464 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.416468 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -0b:000001:2:1041894059.416472 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.416476 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.416481 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.416487 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19164351) -08:000001:0:1041894059.416491 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.416495 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.416498 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.416503 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.416508 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19164927) -03:000040:0:1041894059.416513 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee58e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.416518 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.416522 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e866a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.416528 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e868d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.416533 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.416536 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee23c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.416542 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccae1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.416546 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccbb5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.416552 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccbb3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.416557 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdfd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.416562 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdcb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.416567 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccb3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.416572 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea60f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.416578 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.416583 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec083000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.416588 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.416591 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e867b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.416597 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e867d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.416601 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e867f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.416606 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdb8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.416612 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.416616 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.416620 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75130:7f000001:4 -0b:000001:2:1041894059.416625 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.416629 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.416633 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.416638 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19165495) -0b:000200:2:1041894059.416643 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.416648 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.416653 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.416658 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.416662 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.416666 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.416670 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.416674 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.416679 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f90421a0 -0a:004000:0:1041894059.416684 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.416688 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f90421fc -0b:000200:2:1041894059.416693 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d077c -08:000001:2:1041894059.416698 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.416701 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.416705 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.416709 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.416713 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.416716 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.416720 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.416725 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75130, portal 4 -0b:000200:2:1041894059.416730 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.416735 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.416739 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.416743 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.416748 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.416752 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.416756 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75130 -0a:000001:2:1041894059.416761 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.416764 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1d -0a:000200:0:1041894059.416770 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.416775 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.416778 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634588 : -262332708 : f05d1edc) -0a:000200:2:1041894059.416783 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa74a4 [16](ef412000,4096)... + 0 -0a:004000:2:1041894059.416791 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.416795 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.416801 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.416804 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.416811 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.416817 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.416822 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.416825 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.416831 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.416834 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.416837 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.416843 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.416846 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.416849 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.416885 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.416891 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.416897 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.416903 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.416907 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.416911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f905c100 -0b:000200:2:1041894059.416916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f905c15c -0b:000200:2:1041894059.416921 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d077c -08:000001:2:1041894059.416926 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.416934 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.416939 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa74a4 -0b:000200:2:1041894059.416943 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef412000 : %zd -04:000001:0:1041894059.416948 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.416952 (genops.c:268:class_conn2export() 1267+608): Process entered -0b:000200:2:1041894059.416956 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef411000 : %zd -05:000080:0:1041894059.416961 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.416966 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef410000 : %zd -0b:000200:2:1041894059.416971 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef17a000 : %zd -0b:000200:2:1041894059.416976 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef178000 : %zd -0b:000200:2:1041894059.416980 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef176000 : %zd -05:000001:0:1041894059.416985 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.416991 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef174000 : %zd -0b:000200:2:1041894059.416996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef172000 : %zd -0b:000200:2:1041894059.417000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef170000 : %zd -0b:000200:2:1041894059.417005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef16e000 : %zd -0b:000200:2:1041894059.417010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef16c000 : %zd -0b:000200:2:1041894059.417015 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef169000 : %zd -0b:000200:2:1041894059.417019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef167000 : %zd -0b:000200:2:1041894059.417024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef165000 : %zd -0b:000200:2:1041894059.417029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef163000 : %zd -05:000001:0:1041894059.417034 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.417038 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.417043 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef161000 : %zd -05:000001:0:1041894059.417048 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.417053 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.417057 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.417062 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.417066 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000001:2:1041894059.417071 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.417074 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.417080 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.417086 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.417091 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.417096 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.417100 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.417105 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:001000:2:1041894059.417109 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.417115 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.417119 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.417123 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0a:004000:2:1041894059.417127 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.417131 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.417135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0f74 -> f8fead20 -0e:000002:0:1041894059.417141 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.417145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0fd0 -> f8fead7c -0e:000002:0:1041894059.417151 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.417155 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0f74 -0e:000002:0:1041894059.417160 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -08:000001:2:1041894059.417165 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.417168 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.417173 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000040:2:1041894059.417177 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.417183 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.417187 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.417192 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.417196 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0a:000200:2:1041894059.417200 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa718c -0b:000200:2:1041894059.417205 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0e:000002:0:1041894059.417209 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:004000:2:1041894059.417214 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041894059.417218 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.417222 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.417226 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9400 -> 0 -0b:000001:2:1041894059.417230 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:008000:0:1041894059.417234 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9400, freeing -0b:000200:2:1041894059.417239 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.417244 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.417248 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.417253 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.417256 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.417261 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21d64 (tot 19165455). -08:000001:0:1041894059.417266 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417270 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.417274 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.417278 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21dac (tot 19165415). -08:000001:0:1041894059.417283 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.417286 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.417290 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.417294 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.417298 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9e38c (tot 19165375). -08:000001:0:1041894059.417303 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.417307 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.417312 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.417315 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:0:1041894059.417320 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc214ac (tot 19165335). -0b:001000:2:1041894059.417325 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.417330 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417334 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.417337 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.417341 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21f14 (tot 19165295). -08:000001:0:1041894059.417347 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417351 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.417354 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.417358 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6ec (tot 19165255). -08:000001:0:1041894059.417363 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417367 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.417371 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.417376 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adbb4 (tot 19165215). -0b:000200:2:1041894059.417381 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.417385 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417389 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.417392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.417397 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4614 (tot 19165175). -08:000001:0:1041894059.417403 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417406 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.417410 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.417414 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff492c (tot 19165135). -08:000001:0:1041894059.417419 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417423 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.417426 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041894059.417430 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4d1c (tot 19165095). -08:000001:0:1041894059.417435 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417439 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.417442 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257a -08:000010:0:1041894059.417448 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4bb4 (tot 19165055). -08:000001:0:1041894059.417453 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417457 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.417461 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.417466 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff44f4 (tot 19165015). -08:000001:0:1041894059.417472 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000200:2:1041894059.417475 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 19136 -08:000001:0:1041894059.417483 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.417486 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.417490 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff42b4 (tot 19164975). -08:000001:0:1041894059.417495 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.417499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.417504 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.417508 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.417511 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4e3c (tot 19164935). -08:000001:0:1041894059.417517 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.417520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0f74 -> f919ff60 -08:000001:0:1041894059.417526 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.417530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0fd0 -> f919ffbc -08:000010:0:1041894059.417535 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4194 (tot 19164895). -08:000001:0:1041894059.417541 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.417544 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.417548 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d0f74 -08:000010:0:1041894059.417553 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4cd4 (tot 19164855). -0a:004000:2:1041894059.417560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.417564 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.417570 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.417575 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.417580 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -0a:000001:3:1041894059.417585 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.417590 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000040:0:1041894059.417594 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:1:1041894059.417599 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.417604 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.417609 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f919ff60, sequence: 67241, eq->size: 16384 -08:000010:0:1041894059.417615 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9400 (tot 19164567). -08:000001:0:1041894059.417622 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:000001:3:1041894059.417626 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.417631 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.417635 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -04:000010:0:1041894059.417640 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9f4b400 (tot 19163991). -0a:000001:1:1041894059.417645 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000001:0:1041894059.417650 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.417653 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -08:000001:0:1041894059.417660 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000001:1:1041894059.417663 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041894059.417669 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.417672 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.417678 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.417684 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.417688 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.417692 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:2:1041894059.417697 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -0a:000001:2:1041894059.417704 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.417708 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.417715 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.417719 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1257a:7f000001:0 -0a:000040:0:1041894059.417727 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -08:000200:3:1041894059.417733 (service.c:204:handle_incoming_request() 1265+240): got req 75130 (md: f2120000 + 19136) -0a:000001:0:1041894059.417739 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.417744 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041894059.417751 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:0:1041894059.417756 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.417761 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.417768 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000001:3:1041894059.417773 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041894059.417779 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.417785 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:2:1041894059.417789 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206931244 -08:000001:3:1041894059.417795 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:004000:2:1041894059.417799 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000040:3:1041894059.417803 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:1:1041894059.417807 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -08:000001:3:1041894059.417814 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041894059.417820 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.417825 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041894059.417830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0f74 -> f9042200 -08:000001:3:1041894059.417837 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:1:1041894059.417841 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.417847 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.417853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0fd0 -> f904225c -08:000001:1:1041894059.417859 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041894059.417865 (ost_handler.c:508:ost_handle() 1265+272): write -0b:000200:2:1041894059.417869 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d0f74 -0a:000001:0:1041894059.417876 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041894059.417880 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.417885 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.417888 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -03:000001:2:1041894059.417894 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:3:1041894059.417898 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.417902 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:3:1041894059.417906 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f03c9c00 (tot 19164559) -08:000001:2:1041894059.417912 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000010:3:1041894059.417916 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f03c9800 (tot 19165135) -03:000001:2:1041894059.417922 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000001:3:1041894059.417926 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.417930 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.417935 (genops.c:268:class_conn2export() 1265+624): Process entered -0a:000200:2:1041894059.417939 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ad4 -05:000080:3:1041894059.417943 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.417949 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe27e000 : %zd -05:000001:3:1041894059.417954 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.417960 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3ad000 : %zd -0e:000001:3:1041894059.417965 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.417970 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe3ae000 : %zd -05:000001:3:1041894059.417975 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.417979 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe271000 : %zd -05:000080:3:1041894059.417984 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.417990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea578000 : %zd -05:000001:3:1041894059.417995 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.418001 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccbb7000 : %zd -0e:000010:3:1041894059.418006 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19165143) -0b:000200:2:1041894059.418011 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee580000 : %zd -0e:000001:3:1041894059.418017 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.418021 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc60000 : %zd -0e:000002:3:1041894059.418026 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.418030 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc64000 : %zd -0e:000002:3:1041894059.418036 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.418041 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccb1000 : %zd -0e:000001:3:1041894059.418046 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.418052 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccb9000 : %zd -0e:000001:3:1041894059.418057 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.418062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cce09000 : %zd -0e:000001:3:1041894059.418067 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.418073 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e7bcb000 : %zd -0b:000200:2:1041894059.418079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8660000 : %zd -0b:000200:2:1041894059.418084 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e868b000 : %zd -0b:000200:2:1041894059.418090 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8662000 : %zd -0a:004000:2:1041894059.418096 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:3:1041894059.418100 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.418105 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000010:3:1041894059.418111 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19165135). -0b:000200:2:1041894059.418117 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041894059.418123 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -04:000001:3:1041894059.418128 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.418134 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.418140 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.418146 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19165423) -08:000001:0:1041894059.418153 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.418158 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:1:1041894059.418162 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041894059.418166 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.418171 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0a:000040:1:1041894059.418175 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -03:008000:2:1041894059.418182 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5a00 -> 1 -08:000001:3:1041894059.418188 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.418193 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.418198 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.418203 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.418207 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19165463) -08:000010:3:1041894059.418212 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19165503) -08:000010:3:1041894059.418217 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19165543) -08:000010:3:1041894059.418222 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19165583) -08:000010:3:1041894059.418227 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165623) -08:000010:3:1041894059.418232 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19165663) -08:000010:3:1041894059.418237 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165703) -08:000010:3:1041894059.418241 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165743) -08:000010:3:1041894059.418246 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19165783) -08:000010:3:1041894059.418251 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19165823) -08:000010:3:1041894059.418256 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19165863) -08:000010:3:1041894059.418260 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19165903) -08:000010:3:1041894059.418265 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19165943) -08:000010:3:1041894059.418270 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19165983) -08:000010:3:1041894059.418275 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19166023) -08:000010:3:1041894059.418280 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166063) -08:000001:3:1041894059.418285 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.418290 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.418296 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.418299 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.418304 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.418309 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.418315 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.418321 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef43f000 : %zd -0b:000200:3:1041894059.418325 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef43d000 : %zd -0b:000200:3:1041894059.418330 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef43b000 : %zd -0b:000200:3:1041894059.418334 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef439000 : %zd -0b:000200:3:1041894059.418338 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef437000 : %zd -0b:000200:3:1041894059.418342 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef435000 : %zd -0b:000200:3:1041894059.418347 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef433000 : %zd -0b:000200:3:1041894059.418351 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef431000 : %zd -0b:000200:3:1041894059.418355 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef42f000 : %zd -0b:000200:3:1041894059.418360 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef42d000 : %zd -0b:000200:3:1041894059.418364 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef42b000 : %zd -0b:000200:3:1041894059.418368 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef429000 : %zd -0b:000200:3:1041894059.418372 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef427000 : %zd -0b:000200:3:1041894059.418377 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef425000 : %zd -0b:000200:3:1041894059.418381 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef423000 : %zd -0b:000200:3:1041894059.418385 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef421000 : %zd -0a:004000:3:1041894059.418390 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.418393 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44318, portal 5 -08:000001:3:1041894059.418398 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.418403 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.418407 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.418411 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.418415 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75130 -0a:000200:3:1041894059.418420 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.418424 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.418428 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.418433 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.418436 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264463360)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.418443 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.418448 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.418455 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.418479 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.418483 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.418488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.418492 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.418496 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.418500 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.418504 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.418507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc77c -> f8fff4c0 -0b:000200:2:1041894059.418512 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc7d8 -> f8fff51c -0b:000200:2:1041894059.418517 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc77c -08:000001:2:1041894059.418522 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.418526 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f03c9c00 (tot 19165495). -08:000001:2:1041894059.418530 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.418534 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b9cc -0b:000200:2:1041894059.418538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03c9c00 : %zd -0a:004000:2:1041894059.418543 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.418546 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.418550 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.418555 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.418560 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.418564 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.418568 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.418571 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257a -0a:000001:2:1041894059.418577 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013412 : -206953884 : f3aa2264) -0a:000200:2:1041894059.418582 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa77bc [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.418588 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.418599 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.418604 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.418607 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc77c -> f90184c0 -0b:000200:2:1041894059.418613 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc7d8 -> f901851c -0b:000200:2:1041894059.418617 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc77c -08:000001:2:1041894059.418622 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.418626 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.418631 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.418635 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa77bc -0b:000200:2:1041894059.418639 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.418644 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.418648 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.418652 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.418658 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.418661 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.418668 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.418672 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.418677 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.418682 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.418686 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041894059.418691 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.418697 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.418700 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.418704 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.418708 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19165535) -08:000010:0:1041894059.418712 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19165575) -08:000010:0:1041894059.418717 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19165615) -08:000010:0:1041894059.418722 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19165655) -08:000010:0:1041894059.418727 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19165695) -08:000010:0:1041894059.418731 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19165735) -08:000010:0:1041894059.418736 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19165775) -08:000010:0:1041894059.418741 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19165815) -08:000010:0:1041894059.418746 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19165855) -08:000010:0:1041894059.418750 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19165895) -08:000010:0:1041894059.418755 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19165935) -08:000010:0:1041894059.418760 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19165975) -08:000010:0:1041894059.418764 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19166015) -08:000010:0:1041894059.418769 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19166055) -08:000010:0:1041894059.418774 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19166095) -08:000010:0:1041894059.418778 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19166135) -03:000010:0:1041894059.418783 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19165559). -08:008000:0:1041894059.418788 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.418792 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.418796 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.418800 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.418804 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.418810 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee58e000 : %zd -0b:000200:0:1041894059.418814 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e866a000 : %zd -0b:000200:0:1041894059.418819 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e868d000 : %zd -0b:000200:0:1041894059.418823 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee23c000 : %zd -0b:000200:0:1041894059.418827 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccae1000 : %zd -0b:000200:0:1041894059.418832 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccbb5000 : %zd -0b:000200:0:1041894059.418836 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccbb3000 : %zd -0b:000200:0:1041894059.418841 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdfd000 : %zd -0b:000200:0:1041894059.418845 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdcb000 : %zd -0b:000200:0:1041894059.418849 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccb3000 : %zd -0b:000200:0:1041894059.418854 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea60f000 : %zd -0b:000200:0:1041894059.418858 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec083000 : %zd -0b:000200:0:1041894059.418862 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e867b000 : %zd -0b:000200:0:1041894059.418867 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e867d000 : %zd -0b:000200:0:1041894059.418871 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e867f000 : %zd -0b:000200:0:1041894059.418876 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdb8000 : %zd -0a:004000:0:1041894059.418880 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.418884 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44318 -0a:000200:0:1041894059.418889 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.418893 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.418897 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.418901 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.418905 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-296165376)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.418911 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.418917 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.418922 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.418927 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.418930 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.418933 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75130/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.418939 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.418942 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19164991). -08:000010:0:1041894059.418947 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19164399). -08:000001:0:1041894059.418951 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.418955 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.418959 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.418963 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.418967 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.418970 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.418975 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.418979 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.418983 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.418987 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.418991 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.418996 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.419001 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.419004 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.419007 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.419012 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.419017 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.419020 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -0b:000001:2:1041894059.419027 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.419031 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164991) -0b:000001:2:1041894059.419036 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.419039 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.419043 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:0:1041894059.419047 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.419052 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.419057 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19165279) -08:000001:0:1041894059.419062 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.419065 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.419069 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.419074 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:0:1041894059.419078 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19165855) -0b:000001:2:1041894059.419083 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.419087 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc27000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.419093 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.419096 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8683000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.419101 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdf9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.419106 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f0526000 ; pg->flags = 1020050 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.419111 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee275000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.419116 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccae7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.419122 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cd1d1000 ; pg->flags = 1020050 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.419127 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec0a1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.419132 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc62000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.419137 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.419141 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccb7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.419146 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.419150 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccba9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.419156 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea618000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.419161 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f5914000 ; pg->flags = 1020050 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.419166 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdb6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.419171 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.419175 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdba000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.419181 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.419184 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb74000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.419190 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.419195 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.419199 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75131:7f000001:4 -0b:000200:2:1041894059.419204 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.419209 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.419214 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.419218 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.419222 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19166423) -0a:004000:2:1041894059.419227 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.419231 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.419235 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ad54 -> f9042260 -0a:004000:0:1041894059.419241 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.419245 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4adb0 -> f90422bc -0b:000200:2:1041894059.419250 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f4e4ad54 -08:000001:2:1041894059.419255 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.419258 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.419262 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.419267 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.419270 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.419274 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.419278 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.419283 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.419287 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.419292 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.419297 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.419301 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.419305 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75131, portal 4 -0a:004000:2:1041894059.419310 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.419314 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.419319 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.419322 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1e -0a:004000:0:1041894059.419328 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.419332 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556092 : -262411204 : f05bec3c) -0a:000200:2:1041894059.419337 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9bdec [16](ef43f000,4096)... + 0 -0a:004000:2:1041894059.419345 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.419349 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.419354 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75131 -0a:000200:0:1041894059.419358 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.419362 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.419366 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.419371 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.419374 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.419381 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.419387 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.419392 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.419396 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.419401 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.419405 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.419408 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.419413 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.419417 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.419420 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.419443 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.419448 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.419454 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.419460 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.419464 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.419467 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ad54 -> f905c160 -0b:000200:2:1041894059.419473 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4adb0 -> f905c1bc -0b:000200:2:1041894059.419478 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f4e4ad54 -08:000001:2:1041894059.419483 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.419488 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.419493 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.419498 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bdec -05:000001:3:1041894059.419503 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.419507 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef43f000 : %zd -05:000080:3:1041894059.419512 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.419518 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef43d000 : %zd -05:000001:3:1041894059.419523 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.419529 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef43b000 : %zd -05:000001:3:1041894059.419534 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.419539 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef439000 : %zd -05:000080:3:1041894059.419544 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.419549 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef437000 : %zd -05:000001:3:1041894059.419554 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.419560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef435000 : %zd -0e:000001:3:1041894059.419565 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.419570 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef433000 : %zd -0b:000200:2:1041894059.419575 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef431000 : %zd -0b:000200:2:1041894059.419580 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef42f000 : %zd -0e:000002:3:1041894059.419585 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.419591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef42d000 : %zd -0e:000002:3:1041894059.419596 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.419601 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef42b000 : %zd -0e:000002:3:1041894059.419606 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.419611 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef429000 : %zd -0e:000002:3:1041894059.419617 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.419622 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef427000 : %zd -0e:000002:3:1041894059.419627 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.419632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef425000 : %zd -0e:000002:3:1041894059.419637 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.419642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef423000 : %zd -0e:000002:3:1041894059.419647 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.419652 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef421000 : %zd -0e:000002:3:1041894059.419658 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.419663 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.419667 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.419672 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.419676 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.419681 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.419685 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.419694 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.419701 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.419709 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.419714 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.419719 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.419724 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.419730 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.419735 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.419741 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.419746 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.419750 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.419755 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.419758 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.419763 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f8fead80 -04:008000:3:1041894059.419769 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.419774 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f8feaddc -08:000001:3:1041894059.419780 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.419784 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a6f4 -08:000001:3:1041894059.419789 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.419793 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.419797 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19166383). -08:000001:2:1041894059.419803 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.419806 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.419811 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.419818 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.419822 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.419826 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19166343). -08:000001:2:1041894059.419832 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.419836 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.419841 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -08:000001:3:1041894059.419845 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.419849 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:3:1041894059.419854 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19166303). -0a:004000:2:1041894059.419860 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.419863 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.419867 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.419871 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.419875 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.419880 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19166263). -0b:000200:2:1041894059.419886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.419891 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.419895 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.419900 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.419904 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.419908 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19166223). -08:000001:3:1041894059.419914 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.419918 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.419922 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.419926 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.419930 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19166183). -0b:000001:2:1041894059.419935 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.419940 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.419944 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.419948 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.419953 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.419958 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166143). -0b:000001:2:1041894059.419964 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.419967 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.419971 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.419975 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.419979 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.419984 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19166103). -0b:000200:2:1041894059.419990 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.419995 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.419999 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.420004 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.420008 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.420012 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19166063). -0a:000001:2:1041894059.420017 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.420021 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.420025 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257b -08:000001:3:1041894059.420031 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.420035 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.420041 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19166023). -0a:000200:2:1041894059.420046 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 19728 -08:000001:3:1041894059.420054 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.420059 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.420062 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.420067 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.420073 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165983). -0a:004000:2:1041894059.420079 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.420082 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.420086 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f919ffc0 -08:000001:3:1041894059.420092 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.420097 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f91a001c -08:000010:3:1041894059.420103 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165943). -0b:000200:2:1041894059.420108 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4a6f4 -08:000001:3:1041894059.420114 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.420117 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.420123 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.420127 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165903). -08:000001:3:1041894059.420134 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.420139 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.420144 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.420148 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.420154 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165863). -08:000001:1:1041894059.420160 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.420166 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.420170 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.420174 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f919ffc0, sequence: 67242, eq->size: 16384 -08:000001:2:1041894059.420180 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.420185 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.420189 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.420194 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165823). -08:000001:3:1041894059.420200 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.420204 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.420209 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.420213 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.420217 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19165783). -0a:000040:2:1041894059.420223 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -08:000001:3:1041894059.420228 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.420232 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.420237 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -08:000001:2:1041894059.420241 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041894059.420246 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.420251 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.420257 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1257b:7f000001:0 -0b:000200:2:1041894059.420264 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.420270 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.420276 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000040:1:1041894059.420280 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -08:000010:3:1041894059.420287 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19165495). -0a:000001:1:1041894059.420293 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.420300 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186351220 -08:000001:3:1041894059.420306 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.420311 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:004000:2:1041894059.420316 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:0:1041894059.420321 (service.c:204:handle_incoming_request() 1267+240): got req 75131 (md: f2120000 + 19728) -0a:004000:2:1041894059.420327 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041894059.420332 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:1:1041894059.420335 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.420342 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f90422c0 -04:000010:3:1041894059.420348 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f03c9800 (tot 19164919). -08:000001:1:1041894059.420354 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000001:3:1041894059.420359 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.420365 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f904231c -0a:000001:1:1041894059.420371 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:0:1041894059.420376 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041894059.420382 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -05:000001:0:1041894059.420387 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.420393 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041894059.420398 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f4e4a6f4 -08:000040:0:1041894059.420404 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 3 -08:000040:3:1041894059.420409 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:0:1041894059.420415 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.420421 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041894059.420425 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.420431 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.420436 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.420440 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041894059.420445 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.420449 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000002:0:1041894059.420454 (ost_handler.c:508:ost_handle() 1267+272): write -03:000001:2:1041894059.420459 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:0:1041894059.420463 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.420468 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:0:1041894059.420472 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9f4b400 (tot 19165487) -08:000001:2:1041894059.420479 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000010:0:1041894059.420484 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9f4b800 (tot 19166063) -03:000001:2:1041894059.420490 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.420494 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.420500 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.420504 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.420509 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.420515 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -05:000001:0:1041894059.420520 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.420526 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee58e000 : %zd -0e:000001:0:1041894059.420532 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.420536 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e866a000 : %zd -05:000001:0:1041894059.420542 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.420547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e868d000 : %zd -05:000080:0:1041894059.420553 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.420559 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee23c000 : %zd -05:000001:0:1041894059.420565 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.420571 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccae1000 : %zd -0e:000010:0:1041894059.420577 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19166071) -0b:000200:2:1041894059.420582 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccbb5000 : %zd -0b:000200:2:1041894059.420588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccbb3000 : %zd -0e:000001:0:1041894059.420594 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.420598 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdfd000 : %zd -0e:000002:0:1041894059.420604 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.420608 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdcb000 : %zd -0b:000200:2:1041894059.420614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccb3000 : %zd -0b:000200:2:1041894059.420620 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea60f000 : %zd -0e:000002:0:1041894059.420625 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.420631 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.420637 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec083000 : %zd -0e:000001:0:1041894059.420643 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.420647 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e867b000 : %zd -0e:000001:0:1041894059.420653 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.420659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e867d000 : %zd -0b:000200:2:1041894059.420664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e867f000 : %zd -0b:000200:2:1041894059.420670 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdb8000 : %zd -0e:000001:0:1041894059.420679 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.420683 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19166063). -04:000001:0:1041894059.420689 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.420695 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f52b1800 (tot 19166351) -08:000001:0:1041894059.420700 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.420704 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.420709 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041894059.420715 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041894059.420719 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -0b:000200:2:1041894059.420727 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.420731 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.420738 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.420743 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.420749 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.420754 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:0:1041894059.420760 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d36ec (tot 19166391) -0a:000001:3:1041894059.420766 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:2:1041894059.420771 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.420776 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d36a4 (tot 19166431) -03:008000:2:1041894059.420781 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -0a:000040:3:1041894059.420787 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -03:000001:2:1041894059.420793 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:3:1041894059.420797 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.420802 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.420807 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d341c (tot 19166471) -0a:000001:1:1041894059.420811 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:0:1041894059.420817 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d33d4 (tot 19166511) -0a:000040:1:1041894059.420822 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -08:000001:3:1041894059.420829 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:1:1041894059.420832 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.420837 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d338c (tot 19166551) -08:000001:1:1041894059.420842 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.420848 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3344 (tot 19166591) -0a:000001:3:1041894059.420853 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.420857 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d32fc (tot 19166631) -0a:000040:3:1041894059.420861 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -08:000010:0:1041894059.420867 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3a94 (tot 19166671) -0a:000001:3:1041894059.420871 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.420876 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.420880 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d326c (tot 19166711) -08:000010:0:1041894059.420885 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3224 (tot 19166751) -08:000010:0:1041894059.420890 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3b6c (tot 19166791) -08:000010:0:1041894059.420895 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f05b44f4 (tot 19166831) -08:000010:0:1041894059.420899 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f05b4854 (tot 19166871) -08:000010:0:1041894059.420904 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f05b4344 (tot 19166911) -08:000010:0:1041894059.420909 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f05b42fc (tot 19166951) -08:000010:0:1041894059.420913 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e5cc (tot 19166991) -08:000001:0:1041894059.420918 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.420921 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.420926 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.420930 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.420933 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.420938 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.420942 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f52b18a0 -> f4e69bb4 -0b:000200:0:1041894059.420947 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2bf000 : %zd -0b:000200:0:1041894059.420952 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2bd000 : %zd -0b:000200:0:1041894059.420956 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2bb000 : %zd -0b:000200:0:1041894059.420960 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2b9000 : %zd -0b:000200:0:1041894059.420965 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2b7000 : %zd -0b:000200:0:1041894059.420969 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2b5000 : %zd -0b:000200:0:1041894059.420973 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2b3000 : %zd -0b:000200:0:1041894059.420978 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2b1000 : %zd -0b:000200:0:1041894059.420982 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2af000 : %zd -0b:000200:0:1041894059.420986 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2ad000 : %zd -0b:000200:0:1041894059.420990 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2ab000 : %zd -0b:000200:0:1041894059.420995 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2a9000 : %zd -0b:000200:0:1041894059.420999 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2a7000 : %zd -0b:000200:0:1041894059.421003 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2a5000 : %zd -0b:000200:0:1041894059.421008 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2a3000 : %zd -0b:000200:0:1041894059.421012 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef2a1000 : %zd -0a:004000:0:1041894059.421017 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.421020 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44319, portal 5 -08:000001:0:1041894059.421025 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.421029 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.421033 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.421037 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.421041 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75131 -0a:000200:0:1041894059.421045 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.421049 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.421052 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.421057 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.421060 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-369839104)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.421067 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.421072 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.421081 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.421104 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.421108 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.421112 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.421116 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.421120 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.421125 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.421128 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.421132 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f8fff520 -0b:000200:2:1041894059.421137 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f8fff57c -0b:000200:2:1041894059.421142 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4af74 -08:000001:2:1041894059.421147 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.421151 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9f4b400 (tot 19166423). -08:000001:2:1041894059.421156 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.421160 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -0b:000200:2:1041894059.421163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4b400 : %zd -0a:004000:2:1041894059.421169 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.421172 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.421176 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.421181 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.421186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.421190 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.421194 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.421197 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257b -0a:000001:2:1041894059.421202 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633188 : -262334108 : f05d1964) -0a:000200:2:1041894059.421207 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e48084 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.421214 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.421225 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.421230 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.421233 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f9018520 -0b:000200:2:1041894059.421239 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f901857c -0b:000200:2:1041894059.421244 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4af74 -08:000001:2:1041894059.421249 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.421253 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.421258 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48084 -08:000001:0:1041894059.421262 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.421266 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000001:0:1041894059.421271 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.421276 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.421280 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.421286 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.421290 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.421297 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.421302 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.421305 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.421310 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.421316 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.421319 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.421325 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.421329 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.421333 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.421338 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3734 (tot 19166463) -08:000010:0:1041894059.421343 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d377c (tot 19166503) -08:000010:0:1041894059.421348 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d38e4 (tot 19166543) -08:000010:0:1041894059.421352 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bb4 (tot 19166583) -08:000010:0:1041894059.421357 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bfc (tot 19166623) -08:000010:0:1041894059.421362 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3d64 (tot 19166663) -08:000010:0:1041894059.421366 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3dac (tot 19166703) -08:000010:0:1041894059.421371 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3adc (tot 19166743) -08:000010:0:1041894059.421376 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b24 (tot 19166783) -08:000010:0:1041894059.421380 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32b4 (tot 19166823) -08:000010:0:1041894059.421385 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3cd4 (tot 19166863) -08:000010:0:1041894059.421390 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d389c (tot 19166903) -08:000010:0:1041894059.421395 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c8c (tot 19166943) -08:000010:0:1041894059.421399 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c44 (tot 19166983) -08:000010:0:1041894059.421404 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34f4 (tot 19167023) -08:000010:0:1041894059.421409 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3854 (tot 19167063) -03:000010:0:1041894059.421414 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19166487). -08:008000:0:1041894059.421418 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.421423 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.421426 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.421431 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.421435 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.421440 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc27000 : %zd -0b:000200:0:1041894059.421445 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8683000 : %zd -0b:000200:0:1041894059.421449 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdf9000 : %zd -0b:000200:0:1041894059.421453 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f0526000 : %zd -0b:000200:0:1041894059.421458 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee275000 : %zd -0b:000200:0:1041894059.421462 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccae7000 : %zd -0b:000200:0:1041894059.421466 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cd1d1000 : %zd -0b:000200:0:1041894059.421470 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec0a1000 : %zd -0b:000200:0:1041894059.421475 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc62000 : %zd -0b:000200:0:1041894059.421479 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccb7000 : %zd -0b:000200:0:1041894059.421483 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccba9000 : %zd -0b:000200:0:1041894059.421488 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea618000 : %zd -0b:000200:0:1041894059.421493 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f5914000 : %zd -0b:000200:0:1041894059.421497 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdb6000 : %zd -0b:000200:0:1041894059.421501 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdba000 : %zd -0b:000200:0:1041894059.421506 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb74000 : %zd -0a:004000:0:1041894059.421510 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.421513 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44319 -0a:000200:0:1041894059.421519 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.421523 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.421526 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.421531 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.421534 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859672576)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.421540 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.421546 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.421552 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.421556 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.421560 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75131/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.421566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.421569 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.421573 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19165919). -08:000010:0:1041894059.421578 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19165327). -08:000001:0:1041894059.421583 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.421586 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.421590 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.421594 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.421598 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.421601 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.421605 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.421609 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.421613 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000080:0:1041894059.421617 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.421622 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.421626 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.421631 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.421634 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.421637 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.421642 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.421647 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.421651 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -08:000010:0:1041894059.421657 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19165919) -08:000001:0:1041894059.421661 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.421665 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -0b:000001:2:1041894059.421669 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.421673 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.421679 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.421682 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.421688 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f6050200 (tot 19166207) -08:000001:0:1041894059.421693 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.421696 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.421700 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.421705 (osc_request.c:554:osc_brw_write() 1452+808): desc = f6050200 -03:000010:0:1041894059.421709 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19166783) -03:000040:0:1041894059.421714 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ef264000 ; pg->flags = 1020050 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.421720 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.421724 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccbab000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.421729 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.421733 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e866f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.421738 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e866c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.421743 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8685000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.421747 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8687000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.421753 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8184000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.421758 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e865a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.421763 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8668000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.421768 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8677000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.421774 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.421778 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec06e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.421783 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.421787 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8679000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.421792 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8675000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.421797 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8673000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.421802 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = d5636000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.421808 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.421812 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca59000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.421818 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.421821 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.421825 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:0:1041894059.421830 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75132:7f000001:4 -0b:000200:2:1041894059.421835 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.421840 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.421845 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.421849 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.421853 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19167351) -0a:004000:2:1041894059.421859 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.421862 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.421867 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f9042320 -0a:004000:0:1041894059.421873 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.421877 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f904237c -0b:000200:2:1041894059.421882 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f4e4aa24 -08:000001:2:1041894059.421887 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.421890 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.421894 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.421898 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.421902 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.421906 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.421910 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.421915 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.421919 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.421924 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.421929 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.421933 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.421938 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75132, portal 4 -0a:004000:2:1041894059.421942 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.421946 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.421950 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.421954 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad1f -0a:004000:0:1041894059.421960 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.421963 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013692 : -206953604 : f3aa237c) -0a:000200:2:1041894059.421968 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e487bc [16](ef2bf000,4096)... + 0 -0a:004000:2:1041894059.421976 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.421982 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.421986 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75132 -0a:000200:0:1041894059.421990 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.421995 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.421999 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.422005 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.422008 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.422016 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.422022 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.422027 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.422030 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.422036 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.422040 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.422043 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.422048 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.422052 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.422055 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.422080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.422085 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.422091 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.422096 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.422101 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.422104 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f905c1c0 -0b:000200:2:1041894059.422110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f905c21c -0b:000200:2:1041894059.422115 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f4e4aa24 -08:000001:2:1041894059.422120 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.422127 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.422132 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -04:000001:0:1041894059.422136 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0b:000200:2:1041894059.422140 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2bf000 : %zd -0b:000200:2:1041894059.422145 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2bd000 : %zd -0b:000200:2:1041894059.422150 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2bb000 : %zd -05:000001:0:1041894059.422155 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.422159 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.422164 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2b9000 : %zd -05:000001:0:1041894059.422169 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.422175 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2b7000 : %zd -05:000001:0:1041894059.422180 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.422183 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.422189 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2b5000 : %zd -0b:000200:2:1041894059.422194 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2b3000 : %zd -05:000001:0:1041894059.422199 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.422204 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2b1000 : %zd -0b:000200:2:1041894059.422209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2af000 : %zd -0e:000001:0:1041894059.422214 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.422218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2ad000 : %zd -0b:000200:2:1041894059.422223 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2ab000 : %zd -0b:000200:2:1041894059.422228 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2a9000 : %zd -0b:000200:2:1041894059.422233 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2a7000 : %zd -0e:000002:0:1041894059.422238 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.422242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2a5000 : %zd -0b:000200:2:1041894059.422247 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2a3000 : %zd -0b:000200:2:1041894059.422252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef2a1000 : %zd -0e:000002:0:1041894059.422257 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.422262 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.422266 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.422270 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.422274 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.422278 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.422282 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.422288 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.422294 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.422298 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.422303 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.422307 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.422312 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.422317 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.422322 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.422326 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.422330 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.422334 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.422338 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f8feade0 -0e:000002:0:1041894059.422344 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.422348 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f8feae3c -0e:000002:0:1041894059.422354 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.422358 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c9e64 -0e:000002:0:1041894059.422363 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.422368 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.422372 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.422376 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.422380 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.422386 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.422390 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.422395 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:0:1041894059.422399 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.422404 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.422408 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f52b1800 -> 0 -0a:000200:2:1041894059.422412 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4aad4 -04:008000:0:1041894059.422417 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f52b1800, freeing -08:000001:0:1041894059.422421 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.422425 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.422430 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.422433 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.422437 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d36ec (tot 19167311). -08:000001:0:1041894059.422442 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.422446 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.422450 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.422453 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.422458 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d36a4 (tot 19167271). -08:000001:0:1041894059.422464 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422467 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.422471 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.422476 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d341c (tot 19167231). -0b:001000:2:1041894059.422481 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.422486 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.422490 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.422493 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.422497 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d33d4 (tot 19167191). -08:000001:0:1041894059.422502 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422505 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.422509 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.422513 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d338c (tot 19167151). -08:000001:0:1041894059.422518 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422521 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.422525 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.422529 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3344 (tot 19167111). -08:000001:0:1041894059.422534 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422538 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.422541 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.422546 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d32fc (tot 19167071). -0b:000200:2:1041894059.422551 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.422555 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.422560 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422565 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.422568 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.422572 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3a94 (tot 19167031). -08:000001:0:1041894059.422577 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422581 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.422585 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.422588 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d326c (tot 19166991). -08:000001:0:1041894059.422593 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422597 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.422601 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.422606 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3224 (tot 19166951). -08:000001:0:1041894059.422611 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422615 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.422618 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.422623 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3b6c (tot 19166911). -08:000001:0:1041894059.422629 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422632 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.422636 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.422641 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f05b44f4 (tot 19166871). -08:000001:0:1041894059.422646 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422649 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.422653 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.422657 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f05b4854 (tot 19166831). -0a:000001:2:1041894059.422662 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.422666 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257c -08:000001:0:1041894059.422672 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422676 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.422679 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.422685 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f05b4344 (tot 19166791). -0a:000200:2:1041894059.422690 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 20320 -08:000001:0:1041894059.422698 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422702 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.422705 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.422709 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f05b42fc (tot 19166751). -08:000001:0:1041894059.422714 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422718 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.422721 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.422726 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e5cc (tot 19166711). -08:000001:0:1041894059.422731 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.422735 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.422739 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.422743 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.422747 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.422752 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f91a0020 -08:000010:0:1041894059.422757 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f52b1800 (tot 19166423). -08:000001:0:1041894059.422763 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.422766 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.422770 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f91a007c -0b:000200:2:1041894059.422775 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c9e64 -04:000010:0:1041894059.422780 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9f4b800 (tot 19165847). -08:000001:3:1041894059.422787 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.422791 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.422797 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.422802 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041894059.422806 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.422812 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.422818 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.422822 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:2:1041894059.422828 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041894059.422833 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0020, sequence: 67243, eq->size: 16384 -08:000001:0:1041894059.422839 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.422844 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.422850 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.422853 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041894059.422858 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.422862 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -0a:000001:1:1041894059.422868 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.422873 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.422879 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.422882 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:0:1041894059.422887 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -0a:000001:0:1041894059.422893 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.422897 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.422903 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.422907 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041894059.422912 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -0a:000001:2:1041894059.422917 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.422922 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.422928 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.422932 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1257c:7f000001:0 -0b:000200:2:1041894059.422941 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041894059.422946 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -08:000200:3:1041894059.422952 (service.c:204:handle_incoming_request() 1265+240): got req 75132 (md: f2120000 + 20320) -0a:000001:0:1041894059.422958 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.422964 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:0:1041894059.422968 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.422974 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000080:3:1041894059.422978 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.422984 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186348844 -0a:000001:1:1041894059.422990 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:3:1041894059.422995 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.423001 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.423004 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:004000:2:1041894059.423009 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.423013 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -08:000040:3:1041894059.423018 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.423023 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.423029 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.423034 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.423039 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041894059.423045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f9042380 -08:000001:3:1041894059.423051 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.423056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f90423dc -08:000001:1:1041894059.423061 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041894059.423066 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.423072 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9e64 -04:000002:3:1041894059.423078 (ost_handler.c:508:ost_handle() 1265+272): write -0a:000001:1:1041894059.423082 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:3:1041894059.423086 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.423090 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:3:1041894059.423094 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f03c9800 (tot 19166415) -08:000200:2:1041894059.423100 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000010:3:1041894059.423104 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f03c9400 (tot 19166991) -03:000001:2:1041894059.423111 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:3:1041894059.423114 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.423119 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:3:1041894059.423123 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.423127 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.423131 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.423137 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:3:1041894059.423141 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.423147 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041894059.423151 (filter.c:1195:filter_preprw() 1265+720): Process entered -0a:000200:2:1041894059.423156 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -05:000001:3:1041894059.423160 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.423165 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc27000 : %zd -05:000080:3:1041894059.423170 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.423176 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8683000 : %zd -05:000001:3:1041894059.423181 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.423187 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdf9000 : %zd -0e:000010:3:1041894059.423192 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19166999) -0b:000200:2:1041894059.423198 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0526000 : %zd -0e:000001:3:1041894059.423202 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.423207 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee275000 : %zd -0e:000002:3:1041894059.423212 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.423216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccae7000 : %zd -0e:000002:3:1041894059.423221 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.423227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cd1d1000 : %zd -0e:000001:3:1041894059.423232 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.423238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec0a1000 : %zd -0e:000001:3:1041894059.423243 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.423247 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc62000 : %zd -0e:000001:3:1041894059.423252 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.423259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccb7000 : %zd -0b:000200:2:1041894059.423264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccba9000 : %zd -0b:000200:2:1041894059.423270 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea618000 : %zd -0b:000200:2:1041894059.423276 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5914000 : %zd -0b:000200:2:1041894059.423282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdb6000 : %zd -0e:000001:3:1041894059.423286 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.423291 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdba000 : %zd -0e:000010:3:1041894059.423296 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19166991). -0b:000200:2:1041894059.423302 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb74000 : %zd -04:000001:3:1041894059.423307 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.423312 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.423317 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19167279) -0a:000040:1:1041894059.423322 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -08:000001:3:1041894059.423328 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.423332 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.423338 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.423343 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.423348 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.423353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.423358 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:001000:2:1041894059.423364 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.423370 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19167319) -03:000001:2:1041894059.423376 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.423380 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19167359) -03:008000:2:1041894059.423386 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -08:000010:3:1041894059.423390 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19167399) -03:000001:2:1041894059.423396 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.423400 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19167439) -08:000010:3:1041894059.423405 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19167479) -08:000010:3:1041894059.423410 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19167519) -08:000010:3:1041894059.423415 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19167559) -08:000010:3:1041894059.423419 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19167599) -08:000010:3:1041894059.423424 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19167639) -08:000010:3:1041894059.423429 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19167679) -08:000010:3:1041894059.423433 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19167719) -08:000010:3:1041894059.423438 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19167759) -08:000010:3:1041894059.423442 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19167799) -08:000010:3:1041894059.423447 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19167839) -08:000010:3:1041894059.423452 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19167879) -08:000010:3:1041894059.423456 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19167919) -08:000001:3:1041894059.423461 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.423467 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.423472 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.423476 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.423481 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.423485 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.423491 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.423497 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef29f000 : %zd -0b:000200:3:1041894059.423501 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef29d000 : %zd -0b:000200:3:1041894059.423505 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef29b000 : %zd -0b:000200:3:1041894059.423510 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef299000 : %zd -0b:000200:3:1041894059.423514 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef297000 : %zd -0b:000200:3:1041894059.423518 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef295000 : %zd -0b:000200:3:1041894059.423523 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef293000 : %zd -0b:000200:3:1041894059.423527 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef291000 : %zd -0b:000200:3:1041894059.423531 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef28f000 : %zd -0b:000200:3:1041894059.423536 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef28d000 : %zd -0b:000200:3:1041894059.423540 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef28b000 : %zd -0b:000200:3:1041894059.423544 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef289000 : %zd -0b:000200:3:1041894059.423548 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef287000 : %zd -0b:000200:3:1041894059.423553 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef285000 : %zd -0b:000200:3:1041894059.423557 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef283000 : %zd -0b:000200:3:1041894059.423561 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef281000 : %zd -0a:004000:3:1041894059.423566 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.423569 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44320, portal 5 -08:000001:3:1041894059.423574 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.423579 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.423583 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.423587 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.423591 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75132 -0a:000200:3:1041894059.423595 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.423600 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.423603 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.423609 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.423612 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264464384)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.423619 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.423625 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.423632 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.423655 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.423659 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.423663 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.423667 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.423671 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.423676 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.423679 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.423682 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f8fff580 -0b:000200:2:1041894059.423687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f8fff5dc -0b:000200:2:1041894059.423692 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc1a4 -08:000001:2:1041894059.423697 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.423701 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f03c9800 (tot 19167351). -08:000001:2:1041894059.423705 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.423709 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -0b:000200:2:1041894059.423712 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03c9800 : %zd -0a:004000:2:1041894059.423717 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.423720 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.423724 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.423728 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.423733 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.423738 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.423742 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.423745 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257c -0a:000001:2:1041894059.423750 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632740 : -262334556 : f05d17a4) -0a:000200:2:1041894059.423755 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05dadec [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.423762 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.423773 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.423777 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.423781 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f9018580 -0b:000200:2:1041894059.423786 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f90185dc -0b:000200:2:1041894059.423791 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc1a4 -08:000001:2:1041894059.423796 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.423800 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.423805 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.423809 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -0b:000200:2:1041894059.423814 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.423818 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.423823 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.423826 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.423833 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.423836 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.423842 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.423847 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.423851 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.423856 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.423860 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.423866 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.423870 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.423874 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.423877 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.423882 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e5cc (tot 19167391) -08:000010:0:1041894059.423887 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b42fc (tot 19167431) -08:000010:0:1041894059.423892 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b4344 (tot 19167471) -08:000010:0:1041894059.423896 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b4854 (tot 19167511) -08:000010:0:1041894059.423901 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f05b44f4 (tot 19167551) -08:000010:0:1041894059.423906 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b6c (tot 19167591) -08:000010:0:1041894059.423910 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3224 (tot 19167631) -08:000010:0:1041894059.423915 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d326c (tot 19167671) -08:000010:0:1041894059.423920 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3a94 (tot 19167711) -08:000010:0:1041894059.423924 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32fc (tot 19167751) -08:000010:0:1041894059.423929 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3344 (tot 19167791) -08:000010:0:1041894059.423934 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d338c (tot 19167831) -08:000010:0:1041894059.423938 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d33d4 (tot 19167871) -08:000010:0:1041894059.423943 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d341c (tot 19167911) -08:000010:0:1041894059.423948 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d36a4 (tot 19167951) -08:000010:0:1041894059.423952 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d36ec (tot 19167991) -03:000010:0:1041894059.423957 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19167415). -08:008000:0:1041894059.423962 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f6050200 to 2 -08:000001:0:1041894059.423966 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.423970 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.423974 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.423978 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f60502a0 -> ccc0ba9c -0b:000200:0:1041894059.423984 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ef264000 : %zd -0b:000200:0:1041894059.423988 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccbab000 : %zd -0b:000200:0:1041894059.423992 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e866f000 : %zd -0b:000200:0:1041894059.423997 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e866c000 : %zd -0b:000200:0:1041894059.424001 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8685000 : %zd -0b:000200:0:1041894059.424005 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8687000 : %zd -0b:000200:0:1041894059.424010 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8184000 : %zd -0b:000200:0:1041894059.424014 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e865a000 : %zd -0b:000200:0:1041894059.424018 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8668000 : %zd -0b:000200:0:1041894059.424023 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8677000 : %zd -0b:000200:0:1041894059.424027 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec06e000 : %zd -0b:000200:0:1041894059.424031 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8679000 : %zd -0b:000200:0:1041894059.424036 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8675000 : %zd -0b:000200:0:1041894059.424040 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8673000 : %zd -0b:000200:0:1041894059.424044 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating d5636000 : %zd -0b:000200:0:1041894059.424049 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca59000 : %zd -0a:004000:0:1041894059.424053 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.424056 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44320 -0a:000200:0:1041894059.424062 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.424066 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.424070 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.424074 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.424078 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-282705920)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.424084 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.424089 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.424095 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.424099 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.424103 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.424106 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75132/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.424111 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.424115 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19166847). -08:000010:0:1041894059.424120 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19166255). -08:000001:0:1041894059.424124 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.424127 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.424131 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.424135 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.424140 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.424143 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.424148 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.424152 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.424156 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.424160 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -07:000001:0:1041894059.424164 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.424169 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.424202 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.424205 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.424246 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.424249 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.424291 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.424294 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.424316 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.424319 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.424323 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.424327 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.424331 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.424336 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.424340 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.424344 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9d54 -> f90423e0 -0b:000200:2:1041894059.424349 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9db0 -> f904243c -0b:000200:2:1041894059.424354 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9d54 -08:000001:2:1041894059.424359 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.424362 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.424366 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.424370 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.424374 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.424377 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.424382 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.424393 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.424398 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.424401 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.424404 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad20 -0a:000001:2:1041894059.424410 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555644 : -262411652 : f05bea7c) -0a:000200:2:1041894059.424415 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9bef4 [16](ef29f000,4096)... + 0 -0a:004000:2:1041894059.424422 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.424519 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.424524 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.424530 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.424535 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.424540 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.424543 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9d54 -> f905c220 -0b:000200:2:1041894059.424548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9db0 -> f905c27c -0b:000200:2:1041894059.424553 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c9d54 -08:000001:2:1041894059.424558 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.424563 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.424568 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.424573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bef4 -05:000001:3:1041894059.424577 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.424582 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef29f000 : %zd -05:000080:3:1041894059.424587 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.424593 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef29d000 : %zd -05:000001:3:1041894059.424598 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.424604 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef29b000 : %zd -05:000001:3:1041894059.424609 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.424613 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef299000 : %zd -05:000080:3:1041894059.424618 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.424624 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef297000 : %zd -05:000001:3:1041894059.424629 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.424635 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef295000 : %zd -0e:000001:3:1041894059.424639 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.424644 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef293000 : %zd -0b:000200:2:1041894059.424649 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef291000 : %zd -0b:000200:2:1041894059.424654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef28f000 : %zd -0e:000002:3:1041894059.424659 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.424665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef28d000 : %zd -0e:000002:3:1041894059.424670 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.424675 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef28b000 : %zd -0e:000002:3:1041894059.424680 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.424685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef289000 : %zd -0e:000002:3:1041894059.424690 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.424695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef287000 : %zd -0e:000002:3:1041894059.424701 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.424706 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef285000 : %zd -0e:000002:3:1041894059.424711 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.424716 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef283000 : %zd -0e:000002:3:1041894059.424721 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.424726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef281000 : %zd -0e:000002:3:1041894059.424731 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.424736 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.424740 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.424745 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.424749 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.424754 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.424758 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.424766 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.424773 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.424781 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.424788 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:3:1041894059.424792 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.424798 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:3:1041894059.424802 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.424807 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000001:3:1041894059.424812 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.424817 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -04:000001:3:1041894059.424821 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.424826 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:008000:3:1041894059.424831 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000001:2:1041894059.424836 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:008000:3:1041894059.424840 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000001:2:1041894059.424845 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.424849 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:001000:2:1041894059.424853 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.424858 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.424863 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.424868 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19166011). -08:000001:3:1041894059.424874 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.424878 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.424884 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.424888 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.424892 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165971). -0a:000200:2:1041894059.424897 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262364788 -08:000001:3:1041894059.424903 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.424907 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.424911 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.424915 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.424918 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165931). -0b:000200:2:1041894059.424924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9d54 -> f9042440 -08:000001:3:1041894059.424930 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.424934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9db0 -> f904249c -08:000001:3:1041894059.424940 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.424944 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9d54 -08:000001:2:1041894059.424950 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.424961 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -03:000001:2:1041894059.424970 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:3:1041894059.424973 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165891). -08:000001:2:1041894059.424980 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.424983 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.424988 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.424994 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:008000:0:1041894059.424999 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f6050200 -> 1 -08:000010:3:1041894059.425004 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165851). -08:000001:3:1041894059.425010 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -03:000001:2:1041894059.425015 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:008000:0:1041894059.425019 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:000001:3:1041894059.425023 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:008000:0:1041894059.425028 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:0:1041894059.425032 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:2:1041894059.425036 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.425041 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.425044 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165811). -08:000001:3:1041894059.425050 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.425055 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.425059 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3734 (tot 19165771). -08:000001:0:1041894059.425064 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000200:2:1041894059.425068 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -08:000010:3:1041894059.425073 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19165731). -08:000001:3:1041894059.425079 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425083 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef264000 : %zd -08:000001:0:1041894059.425089 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425093 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccbab000 : %zd -08:000001:3:1041894059.425099 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.425103 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d377c (tot 19165691). -08:000001:0:1041894059.425109 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:3:1041894059.425112 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19165651). -08:000001:3:1041894059.425118 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.425122 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.425126 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.425130 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d38e4 (tot 19165611). -08:000001:0:1041894059.425135 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425139 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425143 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e866f000 : %zd -08:000010:0:1041894059.425148 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bb4 (tot 19165531). -08:000001:0:1041894059.425154 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:3:1041894059.425157 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19165571). -08:000001:0:1041894059.425163 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.425167 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425171 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e866c000 : %zd -08:000010:0:1041894059.425177 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bfc (tot 19165491). -08:000001:0:1041894059.425183 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.425186 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.425191 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.425194 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19165451). -08:000010:0:1041894059.425200 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3d64 (tot 19165411). -08:000001:3:1041894059.425205 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425210 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8685000 : %zd -08:000001:0:1041894059.425216 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425220 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425223 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8687000 : %zd -08:000010:0:1041894059.425229 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3dac (tot 19165371). -0b:000200:2:1041894059.425234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8184000 : %zd -08:000001:3:1041894059.425240 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.425244 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:3:1041894059.425248 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19165331). -08:000001:3:1041894059.425254 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865a000 : %zd -08:000001:0:1041894059.425264 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425268 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8668000 : %zd -08:000001:3:1041894059.425274 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.425278 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3adc (tot 19165291). -08:000001:0:1041894059.425284 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425287 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425291 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8677000 : %zd -08:000010:0:1041894059.425297 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b24 (tot 19165211). -08:000001:0:1041894059.425302 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425305 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.425308 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19165251). -08:000010:0:1041894059.425315 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32b4 (tot 19165171). -08:000001:0:1041894059.425320 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.425323 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425328 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec06e000 : %zd -08:000001:3:1041894059.425333 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.425338 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.425341 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19165131). -08:000010:0:1041894059.425347 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3cd4 (tot 19165091). -08:000001:3:1041894059.425352 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.425357 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.425361 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.425365 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8679000 : %zd -0b:000200:2:1041894059.425374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8675000 : %zd -08:000010:0:1041894059.425380 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d389c (tot 19165011). -08:000001:0:1041894059.425385 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425389 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.425392 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19165051). -08:000001:3:1041894059.425399 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.425403 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8673000 : %zd -08:000001:3:1041894059.425409 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.425413 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c8c (tot 19164971). -08:000001:0:1041894059.425419 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425422 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425425 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating d5636000 : %zd -08:000010:3:1041894059.425431 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19164931). -08:000001:3:1041894059.425438 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:0:1041894059.425442 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c44 (tot 19164891). -08:000001:0:1041894059.425448 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.425451 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.425456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca59000 : %zd -08:000010:3:1041894059.425462 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19164851). -08:000001:0:1041894059.425468 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:004000:2:1041894059.425472 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.425476 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34f4 (tot 19164811). -08:000001:0:1041894059.425482 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425486 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.425489 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.425495 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:0:1041894059.425499 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3854 (tot 19164771). -08:000001:0:1041894059.425505 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.425508 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.425515 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0b:001000:2:1041894059.425520 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:3:1041894059.425525 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.425531 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.425535 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000001:3:1041894059.425539 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.425545 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.425549 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.425554 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19164483). -08:000010:0:1041894059.425560 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19164195). -08:000001:0:1041894059.425566 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -03:008000:2:1041894059.425570 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f6050200 -> 0 -08:008000:0:1041894059.425575 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:000001:3:1041894059.425579 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.425584 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -03:008000:2:1041894059.425589 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f6050200, freeing -08:008000:0:1041894059.425595 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -04:000010:3:1041894059.425599 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f03c9400 (tot 19163619). -08:000001:2:1041894059.425607 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -08:000001:0:1041894059.425611 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:2:1041894059.425615 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.425619 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -04:000001:3:1041894059.425623 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894059.425629 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at efa5e5cc (tot 19163579). -08:000001:2:1041894059.425635 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.425639 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19163539). -08:000001:0:1041894059.425645 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.425648 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.425653 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.425658 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000010:2:1041894059.425663 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at f05b42fc (tot 19163499). -08:000001:2:1041894059.425669 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.425673 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.425676 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.425682 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19163459). -08:000001:0:1041894059.425687 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425691 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.425694 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.425698 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19163419). -08:000001:0:1041894059.425703 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425707 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.425710 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.425715 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19163339). -08:000001:0:1041894059.425720 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425724 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.425727 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:2:1041894059.425732 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at f05b4344 (tot 19163379). -08:000001:2:1041894059.425738 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.425742 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.425746 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19163299). -08:000001:0:1041894059.425752 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425755 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000040:3:1041894059.425759 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -08:000010:0:1041894059.425765 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19163219). -08:000001:0:1041894059.425771 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425775 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.425778 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041894059.425783 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at f05b4854 (tot 19163259). -08:000010:0:1041894059.425790 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19163179). -08:000001:0:1041894059.425795 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425799 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.425802 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.425806 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19163139). -08:000001:0:1041894059.425812 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.425816 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.425820 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.425823 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at f05b44f4 (tot 19163099). -08:000010:0:1041894059.425829 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19163059). -08:000001:0:1041894059.425835 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425839 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.425842 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.425848 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.425852 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adbb4 (tot 19163019). -08:000001:3:1041894059.425857 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.425862 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.425866 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.425869 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.425874 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000040:3:1041894059.425878 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -08:000010:2:1041894059.425885 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d3b6c (tot 19162939). -08:000001:2:1041894059.425890 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:3:1041894059.425894 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.425900 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6ec (tot 19162979). -08:000001:0:1041894059.425905 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.425909 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.425915 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.425919 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.425924 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d3224 (tot 19162899). -08:000001:2:1041894059.425930 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.425934 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19162859). -08:000001:2:1041894059.425940 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.425946 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.425950 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d326c (tot 19162819). -08:000001:2:1041894059.425956 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.425961 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.425965 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.425970 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19162779). -08:000001:0:1041894059.425975 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.425979 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d3a94 (tot 19162739). -08:000001:0:1041894059.425985 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.425989 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.425993 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.425996 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19162699). -08:000010:2:1041894059.426001 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d32fc (tot 19162659). -08:000001:2:1041894059.426006 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426009 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.426013 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426017 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.426020 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d3344 (tot 19162619). -08:000001:2:1041894059.426026 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426029 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.426032 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19162579). -08:000010:2:1041894059.426037 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d338c (tot 19162539). -08:000001:0:1041894059.426042 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426046 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.426049 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:0:1041894059.426053 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19162499). -08:000001:0:1041894059.426058 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426062 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.426065 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:2:1041894059.426069 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:0:1041894059.426073 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894059.426077 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d33d4 (tot 19162459). -08:000001:2:1041894059.426082 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426086 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:0:1041894059.426089 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19162171). -08:000001:0:1041894059.426094 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000010:2:1041894059.426098 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d341c (tot 19162131). -08:000001:2:1041894059.426103 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426106 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:008000:0:1041894059.426110 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa5a00 -> 0 -08:000010:2:1041894059.426114 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d36a4 (tot 19162091). -08:000001:2:1041894059.426119 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426122 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:008000:0:1041894059.426125 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.426130 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000010:2:1041894059.426133 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at dd2d36ec (tot 19162051). -08:000001:0:1041894059.426138 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.426141 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.426145 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -08:000010:0:1041894059.426149 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47392c (tot 19162011). -08:000001:0:1041894059.426154 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426158 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000040:2:1041894059.426161 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 10 -08:000010:0:1041894059.426166 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4738e4 (tot 19161971). -08:000001:2:1041894059.426171 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.426175 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426179 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.426182 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f6050200 (tot 19161683). -08:000001:2:1041894059.426187 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -03:000001:2:1041894059.426190 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.426194 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47389c (tot 19161643). -08:000001:0:1041894059.426198 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426201 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426205 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47338c (tot 19161603). -08:000001:0:1041894059.426209 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426212 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426216 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4733d4 (tot 19161563). -08:000001:0:1041894059.426220 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426223 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426226 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4736ec (tot 19161523). -08:000001:0:1041894059.426231 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426234 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426237 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473224 (tot 19161483). -08:000001:0:1041894059.426241 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426244 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426248 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47326c (tot 19161443). -08:000001:0:1041894059.426252 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426255 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426259 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473a04 (tot 19161403). -08:000001:0:1041894059.426263 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426266 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426269 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473bb4 (tot 19161363). -08:000001:0:1041894059.426274 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426277 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426280 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4584 (tot 19161323). -08:000001:0:1041894059.426284 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426287 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426291 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44ac (tot 19161283). -08:000001:0:1041894059.426295 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426298 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426302 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19161243). -08:000001:0:1041894059.426306 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426309 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426312 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19161203). -08:000001:0:1041894059.426317 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426320 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426323 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19161163). -08:000001:0:1041894059.426328 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426331 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426334 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19161123). -08:000001:0:1041894059.426338 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426341 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.426345 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:0:1041894059.426348 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.426353 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa5a00 (tot 19160835). -08:000001:0:1041894059.426357 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.426360 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:0:1041894059.426364 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:0:1041894059.426368 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.426371 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426375 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19160795). -08:000001:0:1041894059.426379 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426382 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426385 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473104 (tot 19160755). -08:000001:0:1041894059.426390 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426393 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426396 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19160715). -08:000001:0:1041894059.426401 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426404 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426407 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19160675). -08:000001:0:1041894059.426411 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426414 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426418 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19160635). -08:000001:0:1041894059.426422 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426425 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426428 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19160595). -08:000001:0:1041894059.426433 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426436 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426439 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19160555). -08:000001:0:1041894059.426444 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426447 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426450 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19160515). -08:000001:0:1041894059.426455 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426458 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426461 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19160475). -08:000001:0:1041894059.426465 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426468 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426472 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9814c (tot 19160435). -08:000001:0:1041894059.426476 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426479 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426483 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98194 (tot 19160395). -08:000001:0:1041894059.426487 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426490 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426493 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9853c (tot 19160355). -08:000001:0:1041894059.426498 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426501 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426504 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e224 (tot 19160315). -08:000001:0:1041894059.426509 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426512 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426515 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e41c (tot 19160275). -08:000001:0:1041894059.426519 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426522 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426526 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19160235). -08:000001:0:1041894059.426530 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426533 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426537 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16b77c (tot 19160195). -08:000001:0:1041894059.426541 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426544 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.426547 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:0:1041894059.426551 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.426555 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19159907). -08:000001:0:1041894059.426559 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.426563 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:0:1041894059.426567 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.426570 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.426574 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426577 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad2b4 (tot 19159867). -08:000001:0:1041894059.426582 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426585 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426588 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19159827). -08:000001:0:1041894059.426593 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426596 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426599 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19159787). -08:000001:0:1041894059.426604 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426607 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426610 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19159747). -08:000001:0:1041894059.426615 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426618 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426621 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28038c (tot 19159707). -08:000001:0:1041894059.426626 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426629 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426632 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280c44 (tot 19159667). -08:000001:0:1041894059.426636 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426639 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426643 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280bb4 (tot 19159627). -08:000001:0:1041894059.426647 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426650 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426653 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28089c (tot 19159587). -08:000001:0:1041894059.426658 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426661 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426664 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdf4 (tot 19159547). -08:000001:0:1041894059.426668 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426671 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426675 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16be3c (tot 19159507). -08:000001:0:1041894059.426679 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426682 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426686 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bf14 (tot 19159467). -08:000001:0:1041894059.426690 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426693 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426696 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdac (tot 19159427). -08:000001:0:1041894059.426701 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426704 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426707 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd64 (tot 19159387). -08:000001:0:1041894059.426711 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426715 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426718 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd1c (tot 19159347). -08:000001:0:1041894059.426722 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426725 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426729 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bc44 (tot 19159307). -08:000001:0:1041894059.426733 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426736 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426740 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bbfc (tot 19159267). -08:000001:0:1041894059.426744 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426747 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.426750 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:0:1041894059.426754 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.426758 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19158979). -08:000001:0:1041894059.426763 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.426766 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:0:1041894059.426770 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:0:1041894059.426774 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.426777 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426780 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bb4 (tot 19158939). -08:000001:0:1041894059.426785 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426788 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426791 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a4c (tot 19158899). -08:000001:0:1041894059.426795 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426799 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426802 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19158859). -08:000001:0:1041894059.426806 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426809 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426812 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad26c (tot 19158819). -08:000001:0:1041894059.426817 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426820 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426823 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad464 (tot 19158779). -08:000001:0:1041894059.426828 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426831 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426834 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad5cc (tot 19158739). -08:000001:0:1041894059.426838 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426841 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426845 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad41c (tot 19158699). -08:000001:0:1041894059.426849 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426852 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426855 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad734 (tot 19158659). -08:000001:0:1041894059.426860 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426863 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426866 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad854 (tot 19158619). -08:000001:0:1041894059.426871 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426874 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426877 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4f4 (tot 19158579). -08:000001:0:1041894059.426881 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426885 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426888 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6a4 (tot 19158539). -08:000001:0:1041894059.426892 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426895 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426898 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad344 (tot 19158499). -08:000001:0:1041894059.426903 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426906 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426909 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad38c (tot 19158459). -08:000001:0:1041894059.426914 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426917 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426920 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad3d4 (tot 19158419). -08:000001:0:1041894059.426924 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426927 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426931 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad53c (tot 19158379). -08:000001:0:1041894059.426935 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426938 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426941 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19158339). -08:000001:0:1041894059.426946 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426949 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.426952 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:0:1041894059.426956 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.426960 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:0:1041894059.426964 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.426967 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:0:1041894059.426971 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.426975 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.426978 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426982 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3280c (tot 19158011). -08:000001:0:1041894059.426986 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.426989 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.426992 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32dac (tot 19157971). -08:000001:0:1041894059.426997 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427000 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427003 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98104 (tot 19157931). -08:000001:0:1041894059.427008 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427011 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427014 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f981dc (tot 19157891). -08:000001:0:1041894059.427018 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427021 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427025 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f982fc (tot 19157851). -08:000001:0:1041894059.427029 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427032 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427036 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c1e623d4 (tot 19157811). -08:000001:0:1041894059.427040 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427043 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427047 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4bfc (tot 19157771). -08:000001:0:1041894059.427051 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427054 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427057 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4dac (tot 19157731). -08:000001:0:1041894059.427062 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427065 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427068 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f465c (tot 19157691). -08:000001:0:1041894059.427072 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427075 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427079 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad89c (tot 19157651). -08:000001:0:1041894059.427083 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427086 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427089 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ada94 (tot 19157611). -08:000001:0:1041894059.427094 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427097 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427100 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4ac (tot 19157571). -08:000001:0:1041894059.427105 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427108 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427111 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad77c (tot 19157531). -08:000001:0:1041894059.427116 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427120 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427123 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473b24 (tot 19157491). -08:000001:0:1041894059.427127 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427130 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427134 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef2807c4 (tot 19157451). -08:000001:0:1041894059.427138 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427141 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.427144 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19157411). -08:000001:0:1041894059.427149 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.427152 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.427155 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:0:1041894059.427159 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.427163 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.427167 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:0:1041894059.427170 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.427174 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:0:1041894059.427177 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.427182 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:0:1041894059.427186 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.427191 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.427251 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.427255 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.427260 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.427266 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.427270 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.427273 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.427278 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.427284 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.427287 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.427290 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.427295 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.427299 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.427303 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.427306 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.427310 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.427315 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.427319 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.427325 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19157919) -08:000001:0:1041894059.427329 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.427333 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:0:1041894059.427336 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.427341 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.427347 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.427352 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.427355 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:0:1041894059.427359 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.427364 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.427368 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19158783) -03:000040:0:1041894059.427373 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.427378 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f03c5000 ; pg->flags = 1020050 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.427382 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea600000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.427387 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9889000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.427392 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec056000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.427397 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e7b9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.427402 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e7b9c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.427407 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e86b8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.427412 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9887000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.427417 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87cd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.427422 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87cf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.427426 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.427431 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8023000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.427437 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87d1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.427442 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87d9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.427447 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87db000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.427452 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.427455 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75133:7f000001:4 -08:000001:0:1041894059.427460 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.427463 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19159351) -0a:000200:0:1041894059.427469 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.427474 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.427478 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.427481 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.427486 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.427490 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.427494 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75133, portal 4 -0a:000200:0:1041894059.427498 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.427533 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.427538 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.427541 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75133 -0a:000200:0:1041894059.427545 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.427549 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.427553 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.427558 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.427561 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.427567 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.427572 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.427578 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.427583 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.427586 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.427592 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.427595 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.427598 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.427603 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.427607 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.427610 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.427614 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.427620 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.427624 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.427628 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.427632 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.427637 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.427641 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.427644 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c944c -> f8feae40 -0b:000200:2:1041894059.427649 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c94a8 -> f8feae9c -0b:000200:2:1041894059.427654 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c944c -08:000001:2:1041894059.427659 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.427663 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.427667 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.427673 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.427677 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.427681 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -0b:000200:2:1041894059.427685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.427690 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.427694 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.427697 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.427702 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.427707 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.427712 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.427715 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.427719 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257d -0a:000001:2:1041894059.427724 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.427729 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 20912 -0a:004000:2:1041894059.427737 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.427748 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.427752 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.427756 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c944c -> f91a0080 -0b:000200:2:1041894059.427761 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c94a8 -> f91a00dc -0b:000200:2:1041894059.427766 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c944c -08:000001:3:1041894059.427774 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.427780 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.427784 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.427790 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.427794 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.427798 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.427803 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0080, sequence: 67244, eq->size: 16384 -0b:000200:2:1041894059.427808 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.427814 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.427818 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.427824 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.427829 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.427833 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.427837 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -0a:000001:1:1041894059.427843 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.427847 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.427853 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.427856 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:0:1041894059.427861 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -0a:000001:0:1041894059.427867 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.427872 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.427876 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.427880 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894059.427883 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -0a:000001:1:1041894059.427889 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.427893 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.427900 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.427905 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -0a:000001:2:1041894059.427910 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.427915 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.427921 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:100000:3:1041894059.427925 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1257d:7f000001:0 -08:000200:3:1041894059.427931 (service.c:204:handle_incoming_request() 1265+240): got req 75133 (md: f2120000 + 20912) -0a:000040:0:1041894059.427936 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -05:000001:3:1041894059.427941 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.427945 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.427950 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.427955 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041894059.427958 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.427964 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.427967 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.427971 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.427976 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894059.427980 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.427984 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.427989 (ost_handler.c:508:ost_handle() 1265+272): write -04:000001:3:1041894059.427992 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000010:3:1041894059.427997 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f03c9400 (tot 19159919) -04:000010:3:1041894059.428003 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f03c9000 (tot 19160495) -04:000001:3:1041894059.428008 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -05:000001:3:1041894059.428011 (genops.c:268:class_conn2export() 1265+624): Process entered -05:000080:3:1041894059.428015 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.428020 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.428025 (filter.c:1195:filter_preprw() 1265+720): Process entered -05:000001:3:1041894059.428029 (genops.c:268:class_conn2export() 1265+800): Process entered -05:000080:3:1041894059.428032 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.428037 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.428043 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19160503) -0e:000001:3:1041894059.428049 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0e:000002:3:1041894059.428053 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0e:000002:3:1041894059.428060 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.428064 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.428070 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0e:000001:3:1041894059.428076 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0e:000001:3:1041894059.428099 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0e:000010:3:1041894059.428103 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19160495). -04:000001:3:1041894059.428108 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.428113 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19160783) -08:000001:3:1041894059.428118 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.428121 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.428125 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.428132 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19160823) -08:000010:3:1041894059.428137 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19160863) -08:000010:3:1041894059.428142 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19160903) -08:000010:3:1041894059.428147 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19160943) -08:000010:3:1041894059.428151 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19160983) -08:000010:3:1041894059.428156 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19161023) -08:000010:3:1041894059.428161 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19161063) -08:000010:3:1041894059.428166 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19161103) -08:000010:3:1041894059.428170 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19161143) -08:000010:3:1041894059.428175 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19161183) -08:000010:3:1041894059.428180 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19161223) -08:000010:3:1041894059.428185 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19161263) -08:000010:3:1041894059.428189 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19161303) -08:000010:3:1041894059.428194 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19161343) -08:000010:3:1041894059.428199 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19161383) -08:000010:3:1041894059.428204 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19161423) -08:000001:3:1041894059.428209 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.428214 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.428220 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.428224 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.428228 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.428233 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.428239 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.428245 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef13e000 : %zd -0b:000200:3:1041894059.428250 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef13c000 : %zd -0b:000200:3:1041894059.428254 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef13a000 : %zd -0b:000200:3:1041894059.428259 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef138000 : %zd -0b:000200:3:1041894059.428263 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef136000 : %zd -0b:000200:3:1041894059.428268 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef134000 : %zd -0b:000200:3:1041894059.428272 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef132000 : %zd -0b:000200:3:1041894059.428276 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef130000 : %zd -0b:000200:3:1041894059.428281 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef12e000 : %zd -0b:000200:3:1041894059.428285 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef12c000 : %zd -0b:000200:3:1041894059.428289 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef12a000 : %zd -0b:000200:3:1041894059.428294 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef128000 : %zd -0b:000200:3:1041894059.428298 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef126000 : %zd -0b:000200:3:1041894059.428302 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef124000 : %zd -0b:000200:3:1041894059.428307 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef122000 : %zd -0b:000200:3:1041894059.428311 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef120000 : %zd -0a:004000:3:1041894059.428316 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.428319 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44321, portal 5 -08:000001:3:1041894059.428324 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.428329 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.428334 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.428337 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.428341 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75133 -0a:000200:3:1041894059.428346 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.428350 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.428354 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.428359 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.428362 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264465408)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.428369 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.428374 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.428382 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.428405 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.428409 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.428413 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.428417 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.428421 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.428426 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.428429 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.428433 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccaac -> f8fff5e0 -0b:000200:2:1041894059.428438 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb08 -> f8fff63c -0b:000200:2:1041894059.428443 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccaac -08:000001:2:1041894059.428448 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.428452 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f03c9400 (tot 19160855). -08:000001:2:1041894059.428457 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.428461 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -0b:000200:2:1041894059.428464 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03c9400 : %zd -0a:004000:2:1041894059.428469 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.428473 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.428476 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.428481 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.428486 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.428490 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.428494 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.428497 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257d -0a:000001:2:1041894059.428502 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088015372 : -206951924 : f3aa2a0c) -0a:000200:2:1041894059.428507 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05ca5ac [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.428514 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.428525 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.428530 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.428533 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccaac -> f90185e0 -0b:000200:2:1041894059.428539 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb08 -> f901863c -0b:000200:2:1041894059.428544 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccaac -08:000001:2:1041894059.428548 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.428553 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.428558 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.428563 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -08:000001:0:1041894059.428567 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.428571 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.428576 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.428582 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.428586 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.428593 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.428596 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.428600 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.428605 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.428609 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.428615 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.428619 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.428623 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.428626 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.428632 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19160895) -0b:001000:2:1041894059.428637 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.428642 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef2807c4 (tot 19160935) -08:000010:0:1041894059.428647 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473b24 (tot 19160975) -08:000010:0:1041894059.428651 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad77c (tot 19161015) -08:000010:0:1041894059.428656 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4ac (tot 19161055) -08:000010:0:1041894059.428660 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ada94 (tot 19161095) -08:000010:0:1041894059.428665 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad89c (tot 19161135) -08:000010:0:1041894059.428670 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f465c (tot 19161175) -08:000010:0:1041894059.428675 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4dac (tot 19161215) -08:000010:0:1041894059.428679 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4bfc (tot 19161255) -08:000010:0:1041894059.428684 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c1e623d4 (tot 19161295) -08:000010:0:1041894059.428688 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f982fc (tot 19161335) -08:000010:0:1041894059.428693 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f981dc (tot 19161375) -08:000010:0:1041894059.428698 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98104 (tot 19161415) -08:000010:0:1041894059.428702 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32dac (tot 19161455) -08:000010:0:1041894059.428707 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3280c (tot 19161495) -03:000010:0:1041894059.428712 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19160919). -08:008000:0:1041894059.428717 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.428721 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.428725 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.428730 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.428733 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.428739 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f4d000 : %zd -0b:000200:0:1041894059.428743 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f03c5000 : %zd -0b:000200:0:1041894059.428748 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea600000 : %zd -0b:000200:0:1041894059.428752 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9889000 : %zd -0b:000200:0:1041894059.428756 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec056000 : %zd -0b:000200:0:1041894059.428761 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e7b9a000 : %zd -0b:000200:0:1041894059.428765 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e7b9c000 : %zd -0b:000200:0:1041894059.428770 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e86b8000 : %zd -0b:000200:0:1041894059.428774 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9887000 : %zd -0b:000200:0:1041894059.428778 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87cd000 : %zd -0b:000200:0:1041894059.428783 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87cf000 : %zd -0b:000200:0:1041894059.428787 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca98000 : %zd -0b:000200:0:1041894059.428791 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8023000 : %zd -0b:000200:0:1041894059.428796 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87d1000 : %zd -0b:000200:0:1041894059.428800 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87d9000 : %zd -0b:000200:0:1041894059.428804 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87db000 : %zd -0a:004000:0:1041894059.428809 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.428812 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44321 -0a:000200:0:1041894059.428818 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.428822 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.428825 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.428830 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.428833 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-369831936)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.428839 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.428845 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.428850 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.428855 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.428858 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.428863 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75133/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.428868 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.428872 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19160351). -08:000010:0:1041894059.428876 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19159759). -08:000001:0:1041894059.428881 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.428884 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.428888 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.428892 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.428896 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.428900 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.428903 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.428908 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.428911 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.428916 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.428921 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.428925 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.428930 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.428933 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.428936 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.428941 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.428946 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.428949 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -08:000010:0:1041894059.428956 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19160351) -08:000001:0:1041894059.428961 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.428964 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -0b:000001:2:1041894059.428968 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.428973 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.428978 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.428982 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.428987 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19160639) -08:000001:0:1041894059.428992 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.428995 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.428999 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.429004 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:0:1041894059.429008 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19161215) -03:000040:0:1041894059.429013 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e87d3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.429019 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e988b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.429024 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.429029 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e986f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.429034 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.429038 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e98e6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.429043 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f04000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.429048 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc82000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.429053 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca3a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.429058 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca3c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.429063 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca3e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.429068 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca40000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.429074 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca42000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.429079 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.429084 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca44000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.429089 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca46000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.429095 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.429098 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca48000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.429103 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca55000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.429109 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca4b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.429113 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.429117 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041894059.429121 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75134:7f000001:4 -0b:000001:2:1041894059.429127 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.429130 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.429134 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.429139 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19161783) -0b:000200:2:1041894059.429144 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.429149 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.429154 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.429159 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.429163 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.429166 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.429170 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.429174 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.429179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9a24 -> f90424a0 -0a:004000:0:1041894059.429184 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.429188 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9a80 -> f90424fc -0b:000200:2:1041894059.429193 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9a24 -08:000001:2:1041894059.429198 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.429202 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.429206 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.429211 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.429214 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.429218 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.429222 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.429227 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75134, portal 4 -0b:000200:2:1041894059.429232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.429237 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.429242 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.429245 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.429250 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.429255 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75134 -0a:004000:2:1041894059.429259 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.429264 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.429269 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.429272 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.429275 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad21 -0a:000001:2:1041894059.429281 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554244 : -262413052 : f05be504) -0a:000200:2:1041894059.429286 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9bbdc [16](ef13e000,4096)... + 0 -0a:004000:2:1041894059.429293 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.429297 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.429303 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.429307 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.429314 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.429321 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.429327 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.429330 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.429336 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.429339 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.429342 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.429348 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.429351 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.429354 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.429389 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.429394 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.429400 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.429405 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.429409 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.429413 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9a24 -> f905c280 -0b:000200:2:1041894059.429418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9a80 -> f905c2dc -0b:000200:2:1041894059.429423 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c9a24 -08:000001:2:1041894059.429427 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.429433 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.429438 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.429443 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bbdc -05:000001:3:1041894059.429448 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.429452 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef13e000 : %zd -05:000080:3:1041894059.429457 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.429463 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef13c000 : %zd -05:000001:3:1041894059.429468 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.429474 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef13a000 : %zd -05:000001:3:1041894059.429479 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.429483 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef138000 : %zd -05:000080:3:1041894059.429488 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.429494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef136000 : %zd -05:000001:3:1041894059.429499 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.429505 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef134000 : %zd -0e:000001:3:1041894059.429510 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.429514 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef132000 : %zd -0b:000200:2:1041894059.429519 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef130000 : %zd -0e:000002:3:1041894059.429524 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.429530 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef12e000 : %zd -0e:000002:3:1041894059.429535 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.429540 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef12c000 : %zd -0e:000002:3:1041894059.429545 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.429550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef12a000 : %zd -0e:000002:3:1041894059.429555 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.429560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef128000 : %zd -0e:000002:3:1041894059.429565 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.429570 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef126000 : %zd -0e:000002:3:1041894059.429575 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.429580 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef124000 : %zd -0e:000002:3:1041894059.429586 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.429591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef122000 : %zd -0e:000002:3:1041894059.429596 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.429601 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef120000 : %zd -0e:000002:3:1041894059.429606 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.429611 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.429615 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.429621 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.429625 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.429630 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.429633 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.429641 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.429649 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.429656 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.429661 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.429667 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.429673 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000001:3:1041894059.429678 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.429683 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -04:000001:3:1041894059.429688 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.429693 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:008000:3:1041894059.429697 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0a:004000:2:1041894059.429702 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.429706 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.429711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c922c -> f8feaea0 -08:000001:3:1041894059.429716 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.429721 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9288 -> f8feaefc -08:000001:3:1041894059.429726 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.429730 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c922c -08:000010:3:1041894059.429736 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19161743). -08:000001:2:1041894059.429742 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041894059.429745 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.429749 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.429753 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000040:2:1041894059.429757 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:3:1041894059.429764 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19161703). -08:000001:2:1041894059.429770 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.429775 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.429779 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.429783 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.429787 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -08:000010:3:1041894059.429792 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19161663). -0b:000200:2:1041894059.429797 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:3:1041894059.429802 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.429807 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.429810 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.429815 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.429818 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19161623). -0b:000200:2:1041894059.429824 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.429829 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.429833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.429838 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.429842 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.429847 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19161583). -0b:000001:2:1041894059.429853 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.429856 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.429860 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.429865 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:3:1041894059.429868 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19161543). -0b:000001:2:1041894059.429874 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.429878 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.429882 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.429887 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.429891 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:3:1041894059.429895 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19161503). -0b:001000:2:1041894059.429901 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.429906 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.429910 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.429914 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.429918 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.429922 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19161463). -0b:001000:2:1041894059.429928 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.429933 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.429937 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.429942 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.429946 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.429951 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19161423). -0a:004000:2:1041894059.429957 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.429961 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.429965 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.429968 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.429973 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257e -08:000010:3:1041894059.429978 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19161383). -0a:000001:2:1041894059.429984 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.429990 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.429994 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 21504 -08:000001:3:1041894059.430002 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.430006 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.430010 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19161343). -08:000001:3:1041894059.430015 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.430019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.430024 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.430028 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.430032 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19161303). -08:000001:3:1041894059.430037 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.430042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c922c -> f91a00e0 -08:000001:3:1041894059.430047 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.430052 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9288 -> f91a013c -08:000010:3:1041894059.430057 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19161263). -0b:000200:2:1041894059.430063 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c922c -08:000001:3:1041894059.430068 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.430072 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.430078 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.430082 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:3:1041894059.430087 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19161223). -0a:000001:0:1041894059.430093 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.430097 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.430103 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.430109 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.430113 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.430117 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:0:1041894059.430122 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a00e0, sequence: 67245, eq->size: 16384 -08:000010:3:1041894059.430127 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19161183). -08:000001:3:1041894059.430134 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.430138 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.430143 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.430147 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.430152 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19161143). -0a:000001:2:1041894059.430158 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.430161 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.430165 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -08:000001:3:1041894059.430171 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.430176 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.430180 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.430185 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.430190 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041894059.430195 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1257e:7f000001:0 -08:000010:3:1041894059.430202 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19160855). -08:000001:3:1041894059.430209 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.430213 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.430218 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.430224 (service.c:204:handle_incoming_request() 1267+240): got req 75134 (md: f2120000 + 21504) -0a:004000:2:1041894059.430230 (lib-move.c:533:parse_ack() 1104+384): taking state lock -04:000010:3:1041894059.430235 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f03c9000 (tot 19160279). -0a:000200:2:1041894059.430242 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -253687876 -04:000001:3:1041894059.430248 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.430253 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041894059.430259 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.430263 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -05:000001:0:1041894059.430269 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.430273 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041894059.430279 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.430285 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.430289 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.430294 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041894059.430298 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.430303 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -08:000001:0:1041894059.430309 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041894059.430314 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c922c -> f9042500 -0a:000001:1:1041894059.430320 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.430326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9288 -> f904255c -08:000001:1:1041894059.430332 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.430339 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.430344 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.430349 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c922c -08:000001:1:1041894059.430354 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.430360 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.430366 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.430371 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.430376 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.430381 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.430385 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.430390 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:0:1041894059.430394 (ost_handler.c:508:ost_handle() 1267+272): write -08:000001:2:1041894059.430399 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:0:1041894059.430403 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.430407 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.430412 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9f4b800 (tot 19160847) -03:000001:2:1041894059.430418 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.430423 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:0:1041894059.430428 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e9f4bc00 (tot 19161423) -0a:000200:2:1041894059.430434 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -04:000001:0:1041894059.430439 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -0b:000200:2:1041894059.430443 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4d000 : %zd -05:000001:0:1041894059.430449 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.430453 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03c5000 : %zd -0b:000200:2:1041894059.430459 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea600000 : %zd -0b:000200:2:1041894059.430465 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9889000 : %zd -05:000080:0:1041894059.430470 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.430476 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec056000 : %zd -0b:000200:2:1041894059.430482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e7b9a000 : %zd -05:000001:0:1041894059.430487 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.430494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e7b9c000 : %zd -0e:000001:0:1041894059.430500 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.430505 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e86b8000 : %zd -05:000001:0:1041894059.430510 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.430515 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9887000 : %zd -05:000080:0:1041894059.430520 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.430527 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87cd000 : %zd -05:000001:0:1041894059.430532 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.430538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87cf000 : %zd -0e:000010:0:1041894059.430544 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19161431) -0b:000200:2:1041894059.430550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca98000 : %zd -0e:000001:0:1041894059.430556 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.430560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8023000 : %zd -0e:000002:0:1041894059.430566 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.430570 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87d1000 : %zd -0e:000002:0:1041894059.430577 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.430582 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.430589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87d9000 : %zd -0e:000001:0:1041894059.430594 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.430599 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87db000 : %zd -0e:000001:0:1041894059.430604 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0a:004000:2:1041894059.430611 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.430615 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.430620 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -0b:000200:2:1041894059.430626 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.430631 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.430636 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:001000:2:1041894059.430641 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.430647 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:0:1041894059.430653 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19161423). -0a:000001:1:1041894059.430658 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:0:1041894059.430665 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.430670 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -03:000001:2:1041894059.430677 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.430682 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa7a00 (tot 19161711) -08:000001:3:1041894059.430688 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:1:1041894059.430692 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -03:008000:2:1041894059.430698 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -08:000001:0:1041894059.430704 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000001:1:1041894059.430707 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.430714 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000001:3:1041894059.430719 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:2:1041894059.430724 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000040:3:1041894059.430728 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -08:000001:0:1041894059.430734 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.430739 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.430744 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.430749 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adadc (tot 19161751) -08:000010:0:1041894059.430754 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad53c (tot 19161791) -08:000010:0:1041894059.430758 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad3d4 (tot 19161831) -08:000010:0:1041894059.430763 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad38c (tot 19161871) -08:000010:0:1041894059.430767 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad344 (tot 19161911) -08:000010:0:1041894059.430772 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6a4 (tot 19161951) -08:000010:0:1041894059.430776 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad4f4 (tot 19161991) -08:000010:0:1041894059.430781 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad854 (tot 19162031) -08:000010:0:1041894059.430785 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad734 (tot 19162071) -08:000010:0:1041894059.430790 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad41c (tot 19162111) -08:000010:0:1041894059.430794 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad5cc (tot 19162151) -08:000010:0:1041894059.430799 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad464 (tot 19162191) -08:000010:0:1041894059.430803 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad26c (tot 19162231) -08:000010:0:1041894059.430808 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc2126c (tot 19162271) -08:000010:0:1041894059.430812 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32a4c (tot 19162311) -08:000010:0:1041894059.430817 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32bb4 (tot 19162351) -08:000001:0:1041894059.430821 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.430825 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.430830 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.430833 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.430836 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.430841 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.430844 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> f4e69bb4 -0b:000200:0:1041894059.430850 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef11e000 : %zd -0b:000200:0:1041894059.430854 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef11c000 : %zd -0b:000200:0:1041894059.430858 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef11a000 : %zd -0b:000200:0:1041894059.430863 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef118000 : %zd -0b:000200:0:1041894059.430867 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef116000 : %zd -0b:000200:0:1041894059.430871 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef114000 : %zd -0b:000200:0:1041894059.430876 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef112000 : %zd -0b:000200:0:1041894059.430880 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef110000 : %zd -0b:000200:0:1041894059.430884 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef10e000 : %zd -0b:000200:0:1041894059.430889 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef10c000 : %zd -0b:000200:0:1041894059.430893 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef10a000 : %zd -0b:000200:0:1041894059.430897 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef108000 : %zd -0b:000200:0:1041894059.430901 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef106000 : %zd -0b:000200:0:1041894059.430906 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef104000 : %zd -0b:000200:0:1041894059.430910 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef102000 : %zd -0b:000200:0:1041894059.430914 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef100000 : %zd -0a:004000:0:1041894059.430919 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.430923 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44322, portal 5 -08:000001:0:1041894059.430928 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.430932 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.430936 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.430940 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.430943 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75134 -0a:000200:0:1041894059.430947 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.430951 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.430954 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.430959 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.430963 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-369838080)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.430969 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.430974 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -08:000001:0:1041894059.430982 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.430986 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041894059.430990 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:0:1041894059.430993 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -0a:000001:0:1041894059.430998 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.431001 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.431009 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.431013 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.431017 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.431021 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.431025 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.431030 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.431034 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.431038 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9804 -> f8fff640 -0b:000200:2:1041894059.431043 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9860 -> f8fff69c -0b:000200:2:1041894059.431048 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c9804 -08:000001:2:1041894059.431053 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.431056 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9f4b800 (tot 19161783). -08:000001:2:1041894059.431061 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.431065 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:2:1041894059.431068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4b800 : %zd -0a:004000:2:1041894059.431074 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.431077 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.431081 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.431085 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.431090 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.431095 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.431098 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.431101 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257e -0a:000001:2:1041894059.431107 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631340 : -262335956 : f05d122c) -0a:000200:2:1041894059.431112 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f0e108c4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.431119 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.431130 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.431135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.431138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9804 -> f9018640 -0b:000200:2:1041894059.431144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9860 -> f901869c -0b:000200:2:1041894059.431149 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c9804 -08:000001:2:1041894059.431154 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.431158 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.431162 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.431167 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -0b:000200:2:1041894059.431172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.431176 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.431181 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.431185 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.431191 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.431195 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.431201 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.431206 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.431209 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.431214 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.431219 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.431225 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.431229 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.431233 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.431236 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.431240 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19161823) -08:000010:0:1041894059.431245 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19161863) -08:000010:0:1041894059.431250 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19161903) -08:000010:0:1041894059.431255 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19161943) -08:000010:0:1041894059.431259 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19161983) -08:000010:0:1041894059.431264 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19162023) -08:000010:0:1041894059.431269 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19162063) -08:000010:0:1041894059.431273 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19162103) -08:000010:0:1041894059.431278 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19162143) -08:000010:0:1041894059.431283 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19162183) -08:000010:0:1041894059.431287 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19162223) -08:000010:0:1041894059.431292 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19162263) -08:000010:0:1041894059.431297 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19162303) -08:000010:0:1041894059.431301 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19162343) -08:000010:0:1041894059.431306 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19162383) -08:000010:0:1041894059.431310 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad2b4 (tot 19162423) -03:000010:0:1041894059.431315 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19161847). -08:008000:0:1041894059.431320 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.431324 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.431328 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.431333 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.431336 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.431342 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e87d3000 : %zd -0b:000200:0:1041894059.431346 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e988b000 : %zd -0b:000200:0:1041894059.431351 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e986f000 : %zd -0b:000200:0:1041894059.431355 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e98e6000 : %zd -0b:000200:0:1041894059.431359 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f04000 : %zd -0b:000200:0:1041894059.431364 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc82000 : %zd -0b:000200:0:1041894059.431368 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca3a000 : %zd -0b:000200:0:1041894059.431372 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca3c000 : %zd -0b:000200:0:1041894059.431377 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca3e000 : %zd -0b:000200:0:1041894059.431381 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca40000 : %zd -0b:000200:0:1041894059.431385 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca42000 : %zd -0b:000200:0:1041894059.431390 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca44000 : %zd -0b:000200:0:1041894059.431394 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca46000 : %zd -0b:000200:0:1041894059.431398 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca48000 : %zd -0b:000200:0:1041894059.431403 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca55000 : %zd -0b:000200:0:1041894059.431407 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca4b000 : %zd -0a:004000:0:1041894059.431412 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.431415 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44322 -0a:000200:0:1041894059.431421 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.431425 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.431428 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.431433 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.431436 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-394448896)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.431442 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.431448 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.431453 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.431457 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.431461 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.431465 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75134/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.431470 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.431473 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19161279). -08:000010:0:1041894059.431478 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19160687). -08:000001:0:1041894059.431483 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.431486 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.431490 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.431494 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.431498 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.431501 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.431506 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.431510 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.431513 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.431517 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.431523 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.431526 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.431531 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.431535 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.431538 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.431542 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.431547 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.431551 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -08:000010:0:1041894059.431557 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19161279) -08:000001:0:1041894059.431562 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.431566 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -0b:000001:2:1041894059.431570 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.431574 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.431579 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.431583 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.431588 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19161567) -08:000001:0:1041894059.431593 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.431596 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.431600 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.431605 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:0:1041894059.431609 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19162143) -03:000040:0:1041894059.431614 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.431619 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.431624 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.431628 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.431633 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.431637 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca53000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.431642 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca57000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.431647 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca5b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.431652 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca5d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.431657 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca61000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.431662 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca63000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.431667 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca67000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.431672 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca69000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.431678 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.431682 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca6b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.431687 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.431691 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca6d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.431696 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca6f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.431701 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca71000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.431706 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca73000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.431712 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.431715 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.431719 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75135:7f000001:4 -0b:000001:2:1041894059.431724 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.431728 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.431732 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.431737 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19162711) -0b:000200:2:1041894059.431742 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.431747 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.431752 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.431757 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.431761 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.431764 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.431768 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.431772 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.431777 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f9042560 -0a:004000:0:1041894059.431783 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.431787 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f90425bc -0b:000200:2:1041894059.431792 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cfc44 -08:000001:2:1041894059.431797 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.431800 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.431804 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.431808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.431812 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.431816 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.431819 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.431825 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75135, portal 4 -0b:000200:2:1041894059.431829 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.431834 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.431839 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.431842 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.431848 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.431851 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75135 -0a:004000:2:1041894059.431856 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.431860 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000001:2:1041894059.431865 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.431869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad22 -0a:004000:0:1041894059.431874 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.431878 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013188 : -206954108 : f3aa2184) -0a:000200:2:1041894059.431883 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da6b4 [16](ef11e000,4096)... + 0 -0a:004000:2:1041894059.431891 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.431895 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.431902 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.431905 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.431912 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.431918 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.431923 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.431927 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.431932 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.431935 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.431939 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.431945 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.431948 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.431951 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.431989 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.431995 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.432001 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.432006 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.432010 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.432014 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f905c2e0 -0b:000200:2:1041894059.432019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f905c33c -0b:000200:2:1041894059.432024 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cfc44 -08:000001:2:1041894059.432029 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.432036 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.432041 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -0b:000200:2:1041894059.432045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef11e000 : %zd -04:000001:0:1041894059.432050 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.432054 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.432058 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.432063 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef11c000 : %zd -0b:000200:2:1041894059.432068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef11a000 : %zd -0b:000200:2:1041894059.432073 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef118000 : %zd -05:000001:0:1041894059.432078 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.432084 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef116000 : %zd -0b:000200:2:1041894059.432089 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef114000 : %zd -05:000001:0:1041894059.432094 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.432097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef112000 : %zd -0b:000200:2:1041894059.432102 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef110000 : %zd -0b:000200:2:1041894059.432107 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef10e000 : %zd -0b:000200:2:1041894059.432112 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef10c000 : %zd -05:000080:0:1041894059.432116 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.432122 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef10a000 : %zd -05:000001:0:1041894059.432127 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.432132 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef108000 : %zd -0b:000200:2:1041894059.432137 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef106000 : %zd -0b:000200:2:1041894059.432142 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef104000 : %zd -0b:000200:2:1041894059.432147 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef102000 : %zd -0b:000200:2:1041894059.432152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef100000 : %zd -0e:000001:0:1041894059.432157 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.432161 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.432167 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.432171 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000001:2:1041894059.432175 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.432179 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.432185 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.432191 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.432196 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.432201 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.432205 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.432210 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.432214 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.432219 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.432223 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0a:004000:2:1041894059.432227 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.432231 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.432235 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa22c -> f8feaf00 -0e:000002:0:1041894059.432241 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.432245 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa288 -> f8feaf5c -0b:000200:2:1041894059.432251 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa22c -0e:000002:0:1041894059.432256 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -08:000001:2:1041894059.432260 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.432264 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -08:000001:2:1041894059.432268 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.432272 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -08:000040:2:1041894059.432277 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.432283 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.432287 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.432292 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.432296 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0a:000200:2:1041894059.432300 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -0b:000200:2:1041894059.432304 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0e:000002:0:1041894059.432309 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0a:004000:2:1041894059.432313 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.432318 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.432322 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:0:1041894059.432325 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.432330 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.432334 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa7a00 -> 0 -0b:000200:2:1041894059.432338 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:008000:0:1041894059.432343 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.432347 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.432351 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.432356 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.432359 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.432364 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adadc (tot 19162671). -08:000001:0:1041894059.432369 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.432373 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.432376 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.432380 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad53c (tot 19162631). -0b:000001:2:1041894059.432385 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.432389 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.432393 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.432397 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.432400 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.432405 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad3d4 (tot 19162591). -08:000001:0:1041894059.432410 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432413 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.432417 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:0:1041894059.432421 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad38c (tot 19162551). -08:000001:0:1041894059.432427 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432430 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.432434 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.432439 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad344 (tot 19162511). -0b:000001:2:1041894059.432444 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.432448 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.432452 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.432455 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.432459 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.432464 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6a4 (tot 19162471). -0b:000200:2:1041894059.432469 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.432474 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432478 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.432481 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.432486 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad4f4 (tot 19162431). -08:000001:0:1041894059.432491 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432495 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.432498 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.432503 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad854 (tot 19162391). -0a:000001:2:1041894059.432508 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041894059.432511 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432515 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.432519 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1257f -08:000010:0:1041894059.432524 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad734 (tot 19162351). -08:000001:0:1041894059.432529 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432532 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.432536 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.432541 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 22096 -08:000010:0:1041894059.432549 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad41c (tot 19162311). -0a:004000:2:1041894059.432554 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.432557 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.432561 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.432566 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.432570 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.432573 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad5cc (tot 19162271). -0b:000200:2:1041894059.432578 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa22c -> f91a0140 -08:000001:0:1041894059.432584 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.432588 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.432591 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa288 -> f91a019c -08:000010:0:1041894059.432597 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad464 (tot 19162231). -08:000001:0:1041894059.432602 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.432606 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fa22c -08:000001:0:1041894059.432611 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.432614 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad26c (tot 19162191). -0a:004000:2:1041894059.432621 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.432626 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.432631 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.432636 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:3:1041894059.432641 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.432646 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:3:1041894059.432650 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0140, sequence: 67246, eq->size: 16384 -08:000010:0:1041894059.432656 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc2126c (tot 19162151). -08:000001:0:1041894059.432663 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:3:1041894059.432667 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.432671 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.432678 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.432681 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:0:1041894059.432687 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32a4c (tot 19162111). -08:000001:2:1041894059.432693 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041894059.432698 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:1:1041894059.432701 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.432705 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:1:1041894059.432708 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000010:0:1041894059.432715 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32bb4 (tot 19162071). -0a:000001:1:1041894059.432719 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.432725 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:1:1041894059.432727 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.432733 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000001:1:1041894059.432737 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000040:0:1041894059.432743 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:100000:3:1041894059.432748 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1257f:7f000001:0 -0a:000001:2:1041894059.432755 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000200:3:1041894059.432759 (service.c:204:handle_incoming_request() 1265+240): got req 75135 (md: f2120000 + 22096) -08:000001:0:1041894059.432765 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.432770 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000010:0:1041894059.432775 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa7a00 (tot 19161783). -08:000001:0:1041894059.432782 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.432786 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -05:000080:3:1041894059.432790 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -04:000010:0:1041894059.432797 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e9f4bc00 (tot 19161207). -05:000001:3:1041894059.432802 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041894059.432809 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -04:000001:0:1041894059.432815 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.432821 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.432826 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.432831 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.432836 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.432841 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:1:1041894059.432845 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.432851 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.432856 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:3:1041894059.432861 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.432867 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.432872 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:1:1041894059.432875 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000001:3:1041894059.432882 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:2:1041894059.432889 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262297668 -04:000001:3:1041894059.432895 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:004000:2:1041894059.432900 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.432904 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:004000:2:1041894059.432909 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041894059.432912 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.432919 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa22c -> f90425c0 -08:000001:1:1041894059.432924 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.432930 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.432936 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa288 -> f904261c -04:000002:3:1041894059.432942 (ost_handler.c:508:ost_handle() 1265+272): write -0a:000001:0:1041894059.432947 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.432951 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fa22c -04:000001:3:1041894059.432956 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:2:1041894059.432960 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:3:1041894059.432964 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f03c9000 (tot 19161775) -08:000200:2:1041894059.432970 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000010:3:1041894059.432975 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f0416c00 (tot 19162351) -03:000001:2:1041894059.432980 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:3:1041894059.432984 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.432989 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:3:1041894059.432992 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.432996 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.433001 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.433007 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:3:1041894059.433011 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.433018 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041894059.433023 (filter.c:1195:filter_preprw() 1265+720): Process entered -0a:000200:2:1041894059.433027 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -05:000001:3:1041894059.433031 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.433036 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e87d3000 : %zd -05:000080:3:1041894059.433041 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.433047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e988b000 : %zd -05:000001:3:1041894059.433052 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.433058 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e986f000 : %zd -0e:000010:3:1041894059.433063 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19162359) -0b:000200:2:1041894059.433069 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e98e6000 : %zd -0e:000001:3:1041894059.433073 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.433078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f04000 : %zd -0e:000002:3:1041894059.433083 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.433087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc82000 : %zd -0e:000002:3:1041894059.433092 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.433098 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca3a000 : %zd -0e:000001:3:1041894059.433104 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.433110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca3c000 : %zd -0e:000001:3:1041894059.433115 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.433120 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca3e000 : %zd -0e:000001:3:1041894059.433125 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.433131 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca40000 : %zd -0b:000200:2:1041894059.433137 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca42000 : %zd -0b:000200:2:1041894059.433143 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca44000 : %zd -0b:000200:2:1041894059.433149 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca46000 : %zd -0e:000001:3:1041894059.433154 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.433159 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca48000 : %zd -0e:000010:3:1041894059.433164 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19162351). -0b:000200:2:1041894059.433169 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca55000 : %zd -04:000001:3:1041894059.433174 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.433180 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca4b000 : %zd -08:000010:3:1041894059.433185 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19162639) -0a:004000:2:1041894059.433191 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.433194 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0a:000040:0:1041894059.433199 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000040:3:1041894059.433204 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.433210 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.433215 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.433220 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.433225 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:001000:2:1041894059.433233 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.433238 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.433243 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.433247 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19162679) -03:008000:2:1041894059.433254 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -08:000010:3:1041894059.433259 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19162719) -08:000001:0:1041894059.433266 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -03:000001:2:1041894059.433269 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:0:1041894059.433274 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.433277 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19162759) -0a:000040:0:1041894059.433282 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000010:3:1041894059.433287 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19162799) -0a:000001:0:1041894059.433292 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.433297 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.433301 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19162839) -08:000001:0:1041894059.433306 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.433310 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19162879) -0a:000001:0:1041894059.433315 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041894059.433318 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19162919) -0a:000040:0:1041894059.433323 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000010:3:1041894059.433328 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19162959) -0a:000001:0:1041894059.433333 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.433338 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19162999) -08:000001:0:1041894059.433343 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.433347 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163039) -08:000010:3:1041894059.433352 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19163079) -08:000010:3:1041894059.433357 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19163119) -08:000010:3:1041894059.433361 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19163159) -08:000010:3:1041894059.433366 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19163199) -08:000010:3:1041894059.433371 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19163239) -08:000010:3:1041894059.433376 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19163279) -08:000001:3:1041894059.433380 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.433386 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.433392 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.433395 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.433399 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.433405 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.433410 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.433416 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1ff000 : %zd -0b:000200:3:1041894059.433421 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1fe000 : %zd -0b:000200:3:1041894059.433425 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1fd000 : %zd -0b:000200:3:1041894059.433430 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1fc000 : %zd -0b:000200:3:1041894059.433434 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1fb000 : %zd -0b:000200:3:1041894059.433438 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1fa000 : %zd -0b:000200:3:1041894059.433443 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f9000 : %zd -0b:000200:3:1041894059.433447 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f8000 : %zd -0b:000200:3:1041894059.433452 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f7000 : %zd -0b:000200:3:1041894059.433456 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f6000 : %zd -0b:000200:3:1041894059.433460 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f5000 : %zd -0b:000200:3:1041894059.433465 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f4000 : %zd -0b:000200:3:1041894059.433469 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f3000 : %zd -0b:000200:3:1041894059.433473 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f2000 : %zd -0b:000200:3:1041894059.433478 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f1000 : %zd -0b:000200:3:1041894059.433482 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1f0000 : %zd -0a:004000:3:1041894059.433486 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.433490 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44323, portal 5 -08:000001:3:1041894059.433495 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.433500 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.433504 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.433509 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.433512 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75135 -0a:000200:3:1041894059.433517 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.433521 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.433525 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.433531 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.433534 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264466432)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.433541 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.433546 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.433553 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.433577 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.433581 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.433585 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.433590 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.433593 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.433598 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.433601 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.433605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc33c -> f8fff6a0 -0b:000200:2:1041894059.433610 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc398 -> f8fff6fc -0b:000200:2:1041894059.433615 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc33c -08:000001:2:1041894059.433620 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.433624 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f03c9000 (tot 19162711). -08:000001:2:1041894059.433628 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.433632 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa86b4 -0b:000200:2:1041894059.433636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03c9000 : %zd -0a:004000:2:1041894059.433640 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.433644 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.433647 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.433652 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.433657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.433662 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.433665 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.433668 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1257f -0a:000001:2:1041894059.433674 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631228 : -262336068 : f05d11bc) -0a:000200:2:1041894059.433679 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05da39c [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.433686 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.433696 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.433701 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.433705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc33c -> f90186a0 -0b:000200:2:1041894059.433710 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc398 -> f90186fc -0b:000200:2:1041894059.433715 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc33c -08:000001:2:1041894059.433720 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.433724 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.433728 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.433733 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -08:000001:0:1041894059.433737 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.433742 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.433746 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.433753 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.433757 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.433763 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.433767 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.433771 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.433775 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.433780 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.433786 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.433789 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.433793 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.433797 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.433802 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19162751) -0b:001000:2:1041894059.433807 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.433812 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19162791) -08:000010:0:1041894059.433816 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19162831) -08:000010:0:1041894059.433821 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19162871) -08:000010:0:1041894059.433825 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19162911) -08:000010:0:1041894059.433830 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19162951) -08:000010:0:1041894059.433834 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19162991) -08:000010:0:1041894059.433839 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19163031) -08:000010:0:1041894059.433843 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19163071) -08:000010:0:1041894059.433848 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19163111) -08:000010:0:1041894059.433852 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19163151) -08:000010:0:1041894059.433857 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19163191) -08:000010:0:1041894059.433861 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19163231) -08:000010:0:1041894059.433866 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19163271) -08:000010:0:1041894059.433870 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19163311) -08:000010:0:1041894059.433875 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19163351) -03:000010:0:1041894059.433879 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19162775). -08:008000:0:1041894059.433884 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.433888 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.433892 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.433897 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.433900 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.433906 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca4d000 : %zd -0b:000200:0:1041894059.433910 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca4f000 : %zd -0b:000200:0:1041894059.433914 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca51000 : %zd -0b:000200:0:1041894059.433919 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca53000 : %zd -0b:000200:0:1041894059.433923 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca57000 : %zd -0b:000200:0:1041894059.433927 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca5b000 : %zd -0b:000200:0:1041894059.433931 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca5d000 : %zd -0b:000200:0:1041894059.433935 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca61000 : %zd -0b:000200:0:1041894059.433940 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca63000 : %zd -0b:000200:0:1041894059.433944 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca67000 : %zd -0b:000200:0:1041894059.433948 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca69000 : %zd -0b:000200:0:1041894059.433952 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca6b000 : %zd -0b:000200:0:1041894059.433956 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca6d000 : %zd -0b:000200:0:1041894059.433960 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca6f000 : %zd -0b:000200:0:1041894059.433965 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca71000 : %zd -0b:000200:0:1041894059.433969 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca73000 : %zd -0a:004000:0:1041894059.433973 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.433976 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44323 -0a:000200:0:1041894059.433981 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.433986 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.433989 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.433994 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.433997 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-861614080)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.434003 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.434009 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.434014 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.434019 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.434023 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75135/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.434028 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.434032 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.434035 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19162207). -08:000010:0:1041894059.434040 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19161615). -08:000001:0:1041894059.434044 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.434048 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.434051 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.434055 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.434060 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.434063 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.434066 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.434071 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.434075 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.434079 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.434082 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.434087 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.434092 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.434095 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.434098 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.434103 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.434108 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.434111 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -08:000010:0:1041894059.434118 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19162207) -0b:000001:2:1041894059.434123 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.434127 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.434131 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:0:1041894059.434134 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:0:1041894059.434138 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.434143 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.434148 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19162495) -08:000001:0:1041894059.434153 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.434156 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.434160 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.434165 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -03:000010:0:1041894059.434170 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19163071) -0b:000001:2:1041894059.434174 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.434179 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca75000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.434184 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.434187 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca77000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.434193 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca79000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.434198 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca7b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.434202 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca7d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.434207 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca80000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.434212 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca82000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.434217 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca84000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.434222 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca96000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.434228 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.434232 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca86000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.434237 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.434241 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca88000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.434246 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca8a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.434251 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca8c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.434255 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca8e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.434261 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.434265 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.434270 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.434274 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca92000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.434279 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.434284 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.434288 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75136:7f000001:4 -0b:000200:2:1041894059.434293 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.434298 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.434303 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.434307 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.434311 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19163639) -0a:004000:2:1041894059.434316 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.434320 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.434325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa1a4 -> f9042620 -0a:004000:0:1041894059.434330 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.434334 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa200 -> f904267c -0b:000200:2:1041894059.434339 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fa1a4 -08:000001:2:1041894059.434344 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.434348 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.434352 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.434356 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.434360 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.434364 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.434367 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.434373 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.434377 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.434382 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.434386 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.434390 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.434395 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75136, portal 4 -0a:004000:2:1041894059.434400 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.434404 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.434408 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.434412 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad23 -0a:004000:0:1041894059.434418 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.434421 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554300 : -262412996 : f05be53c) -0a:000200:2:1041894059.434426 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9b5ac [16](ef1ff000,4096)... + 0 -0a:004000:2:1041894059.434434 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.434439 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.434443 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75136 -0a:000200:0:1041894059.434447 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.434452 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.434456 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.434462 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.434465 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.434472 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.434478 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.434483 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.434487 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.434493 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.434496 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.434499 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.434505 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.434508 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.434511 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.434526 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.434531 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.434537 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.434542 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.434547 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.434550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa1a4 -> f905c340 -0b:000200:2:1041894059.434555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa200 -> f905c39c -0b:000200:2:1041894059.434561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f39fa1a4 -08:000001:2:1041894059.434566 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.434572 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.434577 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.434582 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -05:000001:3:1041894059.434586 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.434590 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ff000 : %zd -05:000080:3:1041894059.434595 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.434601 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1fe000 : %zd -05:000001:3:1041894059.434606 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.434612 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1fd000 : %zd -05:000001:3:1041894059.434617 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.434621 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1fc000 : %zd -05:000080:3:1041894059.434626 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.434632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1fb000 : %zd -05:000001:3:1041894059.434637 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.434643 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1fa000 : %zd -0e:000001:3:1041894059.434648 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.434652 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f9000 : %zd -0b:000200:2:1041894059.434658 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f8000 : %zd -0b:000200:2:1041894059.434663 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f7000 : %zd -0e:000002:3:1041894059.434668 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.434674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f6000 : %zd -0e:000002:3:1041894059.434680 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.434686 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f5000 : %zd -0e:000002:3:1041894059.434691 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.434696 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f4000 : %zd -0e:000002:3:1041894059.434702 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.434706 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f3000 : %zd -0e:000002:3:1041894059.434712 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.434717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f2000 : %zd -0e:000002:3:1041894059.434722 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.434727 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f1000 : %zd -0e:000002:3:1041894059.434732 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.434737 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1f0000 : %zd -0e:000002:3:1041894059.434742 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.434747 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.434752 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.434757 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.434761 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.434766 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.434769 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.434777 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.434785 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.434792 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.434797 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.434803 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.434809 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.434814 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.434819 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.434824 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.434829 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.434833 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.434838 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.434841 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.434846 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fae64 -> f8feaf60 -04:008000:3:1041894059.434852 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.434857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faec0 -> f8feafbc -08:000001:3:1041894059.434863 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.434867 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fae64 -08:000001:3:1041894059.434873 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.434877 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.434881 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19163599). -08:000001:2:1041894059.434887 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.434890 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.434894 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.434901 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.434906 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.434910 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19163559). -08:000001:2:1041894059.434916 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.434920 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.434924 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8294 -08:000001:3:1041894059.434929 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.434933 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:3:1041894059.434938 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19163519). -0a:004000:2:1041894059.434944 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.434947 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.434960 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.434963 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.434968 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.434973 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19163479). -0b:000200:2:1041894059.434978 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.434983 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.434988 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.434993 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.434997 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.435001 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19163439). -08:000001:3:1041894059.435006 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.435011 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.435015 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.435019 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.435022 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19163399). -08:000001:3:1041894059.435028 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.435032 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.435037 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.435041 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:3:1041894059.435045 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19163359). -0b:001000:2:1041894059.435051 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.435056 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.435060 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.435064 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.435068 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.435072 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19163319). -0b:001000:2:1041894059.435077 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.435082 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.435087 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.435092 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.435096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.435101 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19163279). -0a:004000:2:1041894059.435106 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.435110 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.435114 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.435118 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.435122 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12580 -08:000010:3:1041894059.435128 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19163239). -0a:000001:2:1041894059.435133 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.435139 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.435143 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 22688 -08:000001:3:1041894059.435151 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.435156 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.435159 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19163199). -08:000001:3:1041894059.435166 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.435170 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.435176 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.435180 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.435184 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19163159). -0b:000200:2:1041894059.435189 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fae64 -> f91a01a0 -08:000001:3:1041894059.435195 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.435199 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faec0 -> f91a01fc -08:000001:3:1041894059.435205 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.435209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fae64 -08:000010:3:1041894059.435215 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19163119). -08:000001:0:1041894059.435222 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.435227 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041894059.435233 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.435238 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.435242 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.435246 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.435250 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19163079). -08:000001:3:1041894059.435257 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.435261 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a01a0, sequence: 67247, eq->size: 16384 -08:000001:3:1041894059.435267 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.435272 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.435277 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.435282 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19163039). -08:000001:3:1041894059.435289 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.435293 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.435298 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.435302 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.435307 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19162999). -0a:000001:2:1041894059.435313 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.435316 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.435320 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -08:000001:3:1041894059.435325 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.435329 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.435334 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.435339 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.435344 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.435348 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:3:1041894059.435354 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19162711). -08:000001:3:1041894059.435360 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.435365 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.435369 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041894059.435374 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -04:000010:3:1041894059.435381 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f0416c00 (tot 19162135). -0a:004000:2:1041894059.435388 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:1:1041894059.435391 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041894059.435398 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.435402 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.435408 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.435413 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:000200:2:1041894059.435419 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262298196 -08:000001:3:1041894059.435426 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041894059.435432 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12580:7f000001:0 -0a:004000:2:1041894059.435438 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.435443 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.435449 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.435453 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000200:0:1041894059.435458 (service.c:204:handle_incoming_request() 1267+240): got req 75136 (md: f2120000 + 22688) -0b:000200:2:1041894059.435464 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fae64 -> f9042680 -08:000001:1:1041894059.435469 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:0:1041894059.435475 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.435479 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.435485 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faec0 -> f90426dc -05:000001:0:1041894059.435492 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.435498 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fae64 -08:000001:0:1041894059.435504 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:2:1041894059.435509 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.435513 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000040:0:1041894059.435518 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -03:000001:2:1041894059.435524 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.435529 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.435535 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.435539 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.435544 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.435548 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.435553 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.435558 (ost_handler.c:508:ost_handle() 1267+272): write -03:000001:2:1041894059.435562 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000001:0:1041894059.435567 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.435571 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.435576 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9f4bc00 (tot 19162703) -0a:000200:2:1041894059.435582 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -04:000010:0:1041894059.435586 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e865e400 (tot 19163279) -0b:000200:2:1041894059.435593 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca4d000 : %zd -04:000001:0:1041894059.435598 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -0b:000200:2:1041894059.435603 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca4f000 : %zd -05:000001:0:1041894059.435608 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.435613 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca51000 : %zd -0b:000200:2:1041894059.435618 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca53000 : %zd -05:000080:0:1041894059.435624 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.435630 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca57000 : %zd -05:000001:0:1041894059.435635 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.435642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca5b000 : %zd -0b:000200:2:1041894059.435648 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca5d000 : %zd -0b:000200:2:1041894059.435653 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca61000 : %zd -0b:000200:2:1041894059.435658 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca63000 : %zd -0b:000200:2:1041894059.435664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca67000 : %zd -0e:000001:0:1041894059.435670 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.435674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca69000 : %zd -0b:000200:2:1041894059.435680 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca6b000 : %zd -05:000001:0:1041894059.435685 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.435690 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca6d000 : %zd -05:000080:0:1041894059.435695 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.435701 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca6f000 : %zd -05:000001:0:1041894059.435707 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.435713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca71000 : %zd -0e:000010:0:1041894059.435719 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19163287) -0b:000200:2:1041894059.435724 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca73000 : %zd -0e:000001:0:1041894059.435730 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0a:004000:2:1041894059.435735 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.435739 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0a:000040:3:1041894059.435743 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -0b:000200:2:1041894059.435750 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.435755 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000002:0:1041894059.435761 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.435767 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.435773 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.435779 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041894059.435785 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0a:000001:1:1041894059.435788 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:001000:2:1041894059.435795 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:1:1041894059.435800 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -08:000001:3:1041894059.435807 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:2:1041894059.435811 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000001:0:1041894059.435816 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -03:008000:2:1041894059.435822 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -0a:000001:1:1041894059.435827 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.435834 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:1:1041894059.435837 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.435845 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:3:1041894059.435850 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:0:1041894059.435854 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:000040:3:1041894059.435857 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -0e:000010:0:1041894059.435864 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19163279). -0a:000001:3:1041894059.435868 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.435874 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.435878 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.435883 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19163567) -0a:000001:2:1041894059.435888 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.435892 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.435895 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000040:2:1041894059.435899 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -08:000001:0:1041894059.435905 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041894059.435910 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.435914 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.435919 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef16b77c (tot 19163607) -08:000010:0:1041894059.435923 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef35fa4c (tot 19163647) -08:000010:0:1041894059.435928 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19163687) -08:000010:0:1041894059.435933 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19163727) -08:000010:0:1041894059.435937 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19163767) -08:000010:0:1041894059.435942 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19163807) -08:000010:0:1041894059.435946 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19163847) -08:000010:0:1041894059.435950 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9e104 (tot 19163887) -08:000010:0:1041894059.435955 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9ea04 (tot 19163927) -08:000010:0:1041894059.435959 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9ebfc (tot 19163967) -08:000010:0:1041894059.435964 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9ea94 (tot 19164007) -08:000010:0:1041894059.435968 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19164047) -08:000010:0:1041894059.435973 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4854 (tot 19164087) -08:000010:0:1041894059.435977 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4614 (tot 19164127) -08:000010:0:1041894059.435982 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19164167) -08:000010:0:1041894059.435986 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473cd4 (tot 19164207) -08:000001:0:1041894059.435991 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.435994 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.435999 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.436002 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.436005 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.436010 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.436014 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.436019 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ef000 : %zd -0b:000200:0:1041894059.436023 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ee000 : %zd -0b:000200:0:1041894059.436027 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ed000 : %zd -0b:000200:0:1041894059.436032 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ec000 : %zd -0b:000200:0:1041894059.436036 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1eb000 : %zd -0b:000200:0:1041894059.436040 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ea000 : %zd -0b:000200:0:1041894059.436044 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e9000 : %zd -0b:000200:0:1041894059.436049 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e8000 : %zd -0b:000200:0:1041894059.436053 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e7000 : %zd -0b:000200:0:1041894059.436057 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e6000 : %zd -0b:000200:0:1041894059.436061 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e5000 : %zd -0b:000200:0:1041894059.436065 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e4000 : %zd -0b:000200:0:1041894059.436070 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e3000 : %zd -0b:000200:0:1041894059.436074 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e2000 : %zd -0b:000200:0:1041894059.436078 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e1000 : %zd -0b:000200:0:1041894059.436082 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1e0000 : %zd -0a:004000:0:1041894059.436087 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.436090 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44324, portal 5 -08:000001:0:1041894059.436094 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.436098 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.436103 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.436106 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.436109 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75136 -0a:000200:0:1041894059.436113 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.436117 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.436121 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.436126 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.436129 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-369837056)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.436135 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.436141 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.436149 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.436172 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.436175 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.436180 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.436184 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.436187 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.436192 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.436196 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.436199 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa5e4 -> f8fff700 -0b:000200:2:1041894059.436205 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa640 -> f8fff75c -0b:000200:2:1041894059.436210 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa5e4 -08:000001:2:1041894059.436214 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.436218 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9f4bc00 (tot 19163639). -08:000001:2:1041894059.436223 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.436226 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bad4 -0b:000200:2:1041894059.436230 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4bc00 : %zd -0a:004000:2:1041894059.436235 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.436239 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.436242 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.436246 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.436251 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.436256 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.436260 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.436263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12580 -0a:000001:2:1041894059.436269 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088016268 : -206951028 : f3aa2d8c) -0a:000200:2:1041894059.436274 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa88c4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.436281 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.436291 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.436296 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.436299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa5e4 -> f9018700 -0b:000200:2:1041894059.436305 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa640 -> f901875c -0b:000200:2:1041894059.436310 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa5e4 -08:000001:2:1041894059.436314 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.436319 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.436323 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.436327 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa88c4 -0b:000200:2:1041894059.436331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.436336 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.436340 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.436344 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.436350 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.436354 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.436360 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.436364 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.436368 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.436373 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.436377 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.436383 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.436387 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.436391 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.436396 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.436400 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19163679) -08:000010:0:1041894059.436405 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19163719) -08:000010:0:1041894059.436410 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19163759) -08:000010:0:1041894059.436415 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19163799) -08:000010:0:1041894059.436419 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19163839) -08:000010:0:1041894059.436424 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19163879) -08:000010:0:1041894059.436429 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473bb4 (tot 19163919) -08:000010:0:1041894059.436433 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473a04 (tot 19163959) -08:000010:0:1041894059.436438 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47326c (tot 19163999) -08:000010:0:1041894059.436443 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473224 (tot 19164039) -08:000010:0:1041894059.436448 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4736ec (tot 19164079) -08:000010:0:1041894059.436452 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4733d4 (tot 19164119) -08:000010:0:1041894059.436457 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47338c (tot 19164159) -08:000010:0:1041894059.436461 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47389c (tot 19164199) -08:000010:0:1041894059.436466 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef4738e4 (tot 19164239) -08:000010:0:1041894059.436471 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef47392c (tot 19164279) -03:000010:0:1041894059.436476 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19163703). -08:008000:0:1041894059.436480 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.436485 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.436488 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.436493 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.436497 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.436502 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca75000 : %zd -0b:000200:0:1041894059.436507 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca77000 : %zd -0b:000200:0:1041894059.436511 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca79000 : %zd -0b:000200:0:1041894059.436516 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca7b000 : %zd -0b:000200:0:1041894059.436520 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca7d000 : %zd -0b:000200:0:1041894059.436525 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca80000 : %zd -0b:000200:0:1041894059.436529 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca82000 : %zd -0b:000200:0:1041894059.436533 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca84000 : %zd -0b:000200:0:1041894059.436538 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca96000 : %zd -0b:000200:0:1041894059.436542 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca86000 : %zd -0b:000200:0:1041894059.436547 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca88000 : %zd -0b:000200:0:1041894059.436551 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca8a000 : %zd -0b:000200:0:1041894059.436555 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca8c000 : %zd -0b:000200:0:1041894059.436560 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca8e000 : %zd -0b:000200:0:1041894059.436564 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca90000 : %zd -0b:000200:0:1041894059.436569 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca92000 : %zd -0a:004000:0:1041894059.436573 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.436576 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44324 -0a:000200:0:1041894059.436582 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.436586 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.436589 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.436594 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.436597 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-861450240)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.436604 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.436609 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.436614 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.436619 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.436622 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75136/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.436629 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.436632 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.436636 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19163135). -08:000010:0:1041894059.436640 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19162543). -08:000001:0:1041894059.436645 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.436648 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.436652 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.436657 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.436662 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.436665 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.436669 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.436673 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.436677 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.436681 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.436686 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.436690 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.436695 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.436698 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.436701 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.436706 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.436711 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.436714 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -08:000010:0:1041894059.436722 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19163135) -08:000001:0:1041894059.436727 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.436731 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -0b:000001:2:1041894059.436735 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.436740 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.436745 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.436749 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.436754 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19163423) -08:000001:0:1041894059.436759 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.436762 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.436766 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.436771 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.436775 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19163999) -03:000040:0:1041894059.436780 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.436785 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.436791 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.436795 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca9c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.436800 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.436804 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cca9e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.436809 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaa0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.436814 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaa2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.436819 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaa4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.436824 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaa6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.436829 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaa8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.436834 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaaa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.436839 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaac000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.436844 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.436848 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaae000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.436854 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.436857 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccab0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.436863 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccab2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.436868 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccab4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.436872 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccab6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.436878 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.436882 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.436886 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75137:7f000001:4 -0b:000001:2:1041894059.436891 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.436894 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.436898 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.436903 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19164567) -0b:000200:2:1041894059.436908 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.436913 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.436918 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.436923 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.436927 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.436931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.436935 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.436939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f90426e0 -0a:000200:0:1041894059.436945 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.436949 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f904273c -0a:004000:0:1041894059.436955 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.436959 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39faaac -08:000001:2:1041894059.436964 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.436967 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.436971 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.436975 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.436979 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.436983 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.436987 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.436992 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75137, portal 4 -0b:000200:2:1041894059.436996 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.437001 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.437006 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.437010 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.437015 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.437018 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.437022 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75137 -0a:000001:2:1041894059.437027 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.437031 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad24 -0a:000200:0:1041894059.437036 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.437041 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.437045 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634308 : -262332988 : f05d1dc4) -0a:000200:2:1041894059.437050 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9b7bc [16](ef1ef000,4096)... + 0 -0a:004000:2:1041894059.437058 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.437063 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.437069 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.437073 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.437081 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.437088 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.437093 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.437097 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.437103 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.437106 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.437109 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.437115 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.437118 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.437121 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.437153 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.437159 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.437164 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.437170 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.437174 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.437178 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f905c3a0 -0b:000200:2:1041894059.437183 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f905c3fc -0b:000200:2:1041894059.437188 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f39faaac -08:000001:2:1041894059.437193 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.437200 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.437205 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -04:000001:0:1041894059.437209 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.437213 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.437217 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.437222 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ef000 : %zd -0b:000200:2:1041894059.437227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ee000 : %zd -05:000001:0:1041894059.437232 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.437238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ed000 : %zd -05:000001:0:1041894059.437243 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.437247 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.437252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ec000 : %zd -0b:000200:2:1041894059.437257 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1eb000 : %zd -0b:000200:2:1041894059.437262 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ea000 : %zd -05:000001:0:1041894059.437267 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.437272 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e9000 : %zd -0b:000200:2:1041894059.437278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e8000 : %zd -0b:000200:2:1041894059.437282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e7000 : %zd -0b:000200:2:1041894059.437287 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e6000 : %zd -0e:000001:0:1041894059.437292 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.437296 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e5000 : %zd -0b:000200:2:1041894059.437300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e4000 : %zd -0b:000200:2:1041894059.437305 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e3000 : %zd -0b:000200:2:1041894059.437310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e2000 : %zd -0e:000002:0:1041894059.437315 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.437319 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e1000 : %zd -0b:000200:2:1041894059.437324 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1e0000 : %zd -0e:000002:0:1041894059.437329 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.437334 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.437338 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.437342 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.437346 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.437350 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.437354 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.437360 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.437365 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.437370 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.437375 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.437379 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.437384 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.437389 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.437394 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.437398 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.437402 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.437406 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.437410 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faccc -> f8feafc0 -0e:000002:0:1041894059.437416 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.437420 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fad28 -> f8feb01c -0b:000200:2:1041894059.437426 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39faccc -0e:000002:0:1041894059.437431 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.437435 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.437439 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.437443 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.437447 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.437453 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.437458 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.437462 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.437467 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:000200:2:1041894059.437471 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -0e:000001:0:1041894059.437475 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.437479 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.437484 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0b:000200:2:1041894059.437488 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -04:008000:0:1041894059.437493 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.437497 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.437501 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.437505 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.437508 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.437512 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef16b77c (tot 19164527). -08:000001:0:1041894059.437517 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437521 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.437524 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.437529 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef35fa4c (tot 19164487). -08:000001:0:1041894059.437534 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437538 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.437541 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.437546 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19164447). -08:000001:0:1041894059.437551 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437555 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.437558 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.437564 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19164407). -08:000001:0:1041894059.437569 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.437573 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.437576 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.437580 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19164367). -08:000001:0:1041894059.437585 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437589 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.437592 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.437596 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19164327). -0b:000001:2:1041894059.437601 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.437605 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437609 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.437612 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.437617 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19164287). -0b:000200:2:1041894059.437622 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.437626 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.437631 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437636 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.437639 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.437643 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9e104 (tot 19164247). -08:000001:0:1041894059.437648 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.437651 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.437655 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.437659 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.437665 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9ea04 (tot 19164207). -0b:000200:2:1041894059.437670 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.437674 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437678 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.437681 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.437686 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9ebfc (tot 19164167). -08:000001:0:1041894059.437691 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437695 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.437698 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.437703 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9ea94 (tot 19164127). -08:000001:0:1041894059.437708 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437712 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.437716 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.437720 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12581 -08:000010:0:1041894059.437725 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9e2b4 (tot 19164087). -08:000001:0:1041894059.437730 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437733 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.437737 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.437743 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4854 (tot 19164047). -08:000001:0:1041894059.437748 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437751 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.437755 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 23280 -08:000010:0:1041894059.437762 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4614 (tot 19164007). -08:000001:0:1041894059.437768 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437771 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.437775 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.437778 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19163967). -0b:000200:2:1041894059.437784 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.437789 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437793 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.437797 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.437801 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473cd4 (tot 19163927). -08:000001:0:1041894059.437806 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.437809 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -0b:000200:2:1041894059.437813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faccc -> f91a0200 -08:000040:0:1041894059.437818 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.437823 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fad28 -> f91a025c -08:000001:0:1041894059.437829 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.437833 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39faccc -08:000010:0:1041894059.437838 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19163639). -08:000001:1:1041894059.437844 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.437851 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.437855 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000001:1:1041894059.437858 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000010:0:1041894059.437864 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e865e400 (tot 19163063). -08:000001:3:1041894059.437870 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.437876 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041894059.437881 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.437885 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0200, sequence: 67248, eq->size: 16384 -08:000001:0:1041894059.437892 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041894059.437896 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.437901 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.437907 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000040:0:1041894059.437911 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.437915 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.437921 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.437926 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.437931 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041894059.437935 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0a:000001:2:1041894059.437941 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.437945 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.437950 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.437955 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:3:1041894059.437958 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0a:000001:3:1041894059.437964 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.437969 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.437974 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:2:1041894059.437978 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0a:000001:2:1041894059.437982 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.437986 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.437991 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.437995 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0b:000200:2:1041894059.438001 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.438006 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.438011 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.438015 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.438020 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206980660 -08:000001:0:1041894059.438026 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:1:1041894059.438030 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12581:7f000001:0 -0a:004000:2:1041894059.438038 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:1:1041894059.438041 (service.c:204:handle_incoming_request() 1262+240): got req 75137 (md: f2120000 + 23280) -0a:000001:0:1041894059.438048 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:1:1041894059.438051 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000040:0:1041894059.438057 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0a:004000:2:1041894059.438063 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041894059.438066 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.438072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faccc -> f9042740 -05:000080:1:1041894059.438076 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.438084 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041894059.438089 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.438095 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.438098 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.438104 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fad28 -> f904279c -0b:000200:2:1041894059.438109 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39faccc -08:000001:2:1041894059.438114 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:1:1041894059.438117 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041894059.438123 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000200:2:1041894059.438127 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.438130 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:1:1041894059.438133 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.438139 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:1:1041894059.438141 (ost_handler.c:508:ost_handle() 1262+272): write -04:000001:1:1041894059.438145 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -08:000001:2:1041894059.438150 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:1:1041894059.438152 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at efc47c00 (tot 19163631) -08:000001:2:1041894059.438158 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000010:1:1041894059.438162 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at efc47800 (tot 19164207) -03:000001:2:1041894059.438168 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.438172 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.438176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b9cc -04:000001:1:1041894059.438179 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.438183 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.438186 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.438192 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca75000 : %zd -0b:000200:2:1041894059.438197 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca77000 : %zd -05:000001:1:1041894059.438201 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.438207 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca79000 : %zd -0e:000001:1:1041894059.438211 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.438216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca7b000 : %zd -05:000001:1:1041894059.438219 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.438223 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.438230 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca7d000 : %zd -0b:000200:2:1041894059.438235 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca80000 : %zd -0b:000200:2:1041894059.438239 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca82000 : %zd -0b:000200:2:1041894059.438244 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca84000 : %zd -05:000001:1:1041894059.438247 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.438253 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca96000 : %zd -0b:000200:2:1041894059.438259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca86000 : %zd -0b:000200:2:1041894059.438263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca88000 : %zd -0e:000010:1:1041894059.438267 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19164215) -0b:000200:2:1041894059.438273 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca8a000 : %zd -0b:000200:2:1041894059.438278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca8c000 : %zd -0b:000200:2:1041894059.438282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca8e000 : %zd -0e:000001:1:1041894059.438286 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.438290 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca90000 : %zd -0b:000200:2:1041894059.438295 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca92000 : %zd -0e:000002:1:1041894059.438299 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0a:004000:2:1041894059.438303 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.438306 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.438312 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:1:1041894059.438315 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.438322 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:1:1041894059.438326 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0b:001000:2:1041894059.438331 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:1:1041894059.438335 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -03:000001:2:1041894059.438341 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -03:008000:2:1041894059.438348 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -03:000001:2:1041894059.438352 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:1:1041894059.438356 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.438360 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19164207). -04:000001:1:1041894059.438365 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.438370 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19164495) -08:000001:1:1041894059.438374 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.438377 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.438381 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.438387 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19164535) -08:000010:1:1041894059.438392 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19164575) -08:000010:1:1041894059.438397 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19164615) -08:000010:1:1041894059.438401 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19164655) -08:000010:1:1041894059.438406 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19164695) -08:000010:1:1041894059.438411 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19164735) -08:000010:1:1041894059.438416 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19164775) -08:000010:1:1041894059.438420 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19164815) -08:000010:1:1041894059.438425 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19164855) -08:000010:1:1041894059.438430 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19164895) -08:000010:1:1041894059.438434 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19164935) -08:000010:1:1041894059.438439 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19164975) -08:000010:1:1041894059.438444 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19165015) -08:000010:1:1041894059.438448 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19165055) -08:000010:1:1041894059.438453 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19165095) -08:000010:1:1041894059.438458 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19165135) -08:000001:1:1041894059.438462 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.438466 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.438471 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.438474 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.438478 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.438483 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.438487 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.438493 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1df000 : %zd -0b:000200:1:1041894059.438497 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1de000 : %zd -0b:000200:1:1041894059.438501 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1dd000 : %zd -0b:000200:1:1041894059.438506 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1db000 : %zd -0b:000200:1:1041894059.438510 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1da000 : %zd -0b:000200:1:1041894059.438514 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d9000 : %zd -0b:000200:1:1041894059.438518 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d8000 : %zd -0b:000200:1:1041894059.438523 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d7000 : %zd -0b:000200:1:1041894059.438527 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d6000 : %zd -0b:000200:1:1041894059.438531 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d5000 : %zd -0b:000200:1:1041894059.438535 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d4000 : %zd -0b:000200:1:1041894059.438540 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d3000 : %zd -0b:000200:1:1041894059.438544 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d2000 : %zd -0b:000200:1:1041894059.438548 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d1000 : %zd -0b:000200:1:1041894059.438552 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1d0000 : %zd -0b:000200:1:1041894059.438557 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef1cf000 : %zd -0a:004000:1:1041894059.438561 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.438564 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44325, portal 5 -08:000001:1:1041894059.438569 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.438573 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.438577 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.438581 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.438584 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75137 -0a:000200:1:1041894059.438588 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.438593 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.438596 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.438601 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.438605 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-272335872)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.438611 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.438617 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.438625 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.438630 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.438633 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.438636 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -0a:000001:1:1041894059.438641 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.438645 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.438653 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.438657 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.438661 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.438665 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.438669 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.438674 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.438678 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.438681 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f8fff760 -0b:000200:2:1041894059.438687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f8fff7bc -0b:000200:2:1041894059.438692 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b95e4 -08:000001:2:1041894059.438697 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.438700 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efc47c00 (tot 19164567). -08:000001:2:1041894059.438705 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.438709 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa084 -0b:000200:2:1041894059.438713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc47c00 : %zd -0a:004000:2:1041894059.438718 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.438722 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.438725 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.438730 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.438735 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.438739 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.438743 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.438746 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12581 -0a:000001:2:1041894059.438752 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088014980 : -206952316 : f3aa2884) -0a:000200:2:1041894059.438757 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9bdec [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.438763 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.438774 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.438779 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.438782 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f9018760 -0b:000200:2:1041894059.438788 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f90187bc -0b:000200:2:1041894059.438793 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b95e4 -08:000001:2:1041894059.438798 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.438802 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.438807 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.438812 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bdec -08:000001:0:1041894059.438816 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.438820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.438825 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.438831 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.438835 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.438841 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.438845 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.438849 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.438854 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.438858 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.438863 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.438869 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.438873 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.438877 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.438881 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.438886 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19164607) -08:000010:0:1041894059.438891 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473104 (tot 19164647) -08:000010:0:1041894059.438896 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19164687) -08:000010:0:1041894059.438900 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19164727) -08:000010:0:1041894059.438905 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19164767) -08:000010:0:1041894059.438910 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19164807) -08:000010:0:1041894059.438914 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19164847) -08:000010:0:1041894059.438919 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19164887) -08:000010:0:1041894059.438924 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19164927) -08:000010:0:1041894059.438928 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9814c (tot 19164967) -08:000010:0:1041894059.438933 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98194 (tot 19165007) -08:000010:0:1041894059.438938 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f9853c (tot 19165047) -08:000010:0:1041894059.438942 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e224 (tot 19165087) -08:000010:0:1041894059.438947 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efa5e41c (tot 19165127) -08:000010:0:1041894059.438952 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19165167) -08:000010:0:1041894059.438956 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19165207) -03:000010:0:1041894059.438961 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19164631). -08:008000:0:1041894059.438965 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.438970 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.438974 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.438979 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.438982 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.438988 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca94000 : %zd -0b:000200:0:1041894059.438992 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca9a000 : %zd -0b:000200:0:1041894059.438997 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca9c000 : %zd -0b:000200:0:1041894059.439001 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cca9e000 : %zd -0b:000200:0:1041894059.439005 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaa0000 : %zd -0b:000200:0:1041894059.439010 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaa2000 : %zd -0b:000200:0:1041894059.439014 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaa4000 : %zd -0b:000200:0:1041894059.439019 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaa6000 : %zd -0b:000200:0:1041894059.439023 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaa8000 : %zd -0b:000200:0:1041894059.439028 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaaa000 : %zd -0b:000200:0:1041894059.439032 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaac000 : %zd -0b:000200:0:1041894059.439036 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaae000 : %zd -0b:000200:0:1041894059.439041 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccab0000 : %zd -0b:000200:0:1041894059.439045 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccab2000 : %zd -0b:000200:0:1041894059.439050 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccab4000 : %zd -0b:000200:0:1041894059.439054 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccab6000 : %zd -0a:004000:0:1041894059.439058 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.439062 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44325 -0a:000200:0:1041894059.439067 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.439072 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.439075 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.439080 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.439083 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-861323264)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.439089 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.439095 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.439101 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.439106 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.439110 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.439113 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75137/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.439119 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.439122 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19164063). -08:000010:0:1041894059.439127 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19163471). -08:000001:0:1041894059.439132 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.439135 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.439139 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.439143 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -0b:000001:2:1041894059.439148 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.439152 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.439156 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.439160 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.439164 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.439168 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.439171 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.439176 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.439181 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.439184 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.439188 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.439193 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.439198 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -0b:000001:2:1041894059.439201 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.439205 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -0b:000001:2:1041894059.439210 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.439214 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164063) -08:000001:0:1041894059.439219 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.439222 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -08:000001:0:1041894059.439226 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.439231 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.439237 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa5a00 (tot 19164351) -08:000001:0:1041894059.439241 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.439244 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.439249 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.439254 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:008000:0:1041894059.439258 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa5a00 -0b:000001:2:1041894059.439262 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000010:0:1041894059.439266 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19164927) -03:000040:0:1041894059.439271 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccab8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.439276 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaba000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.439281 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccabc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.439286 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccabe000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.439291 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccac0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.439296 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccad9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.439302 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccac2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -0b:000001:2:1041894059.439307 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.439311 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccac4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.439317 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccac7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.439323 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccac9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.439328 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.439332 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccacb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.439337 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccacd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.439343 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccacf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.439348 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccad1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.439353 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.439357 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccad3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.439363 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.439366 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccad5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.439372 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.439377 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000200:2:1041894059.439381 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.439386 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:100000:0:1041894059.439391 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75138:7f000001:4 -0b:000001:2:1041894059.439397 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.439400 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0a:004000:2:1041894059.439404 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.439408 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19165495) -0b:000200:2:1041894059.439414 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa88c -> f90427a0 -0a:000200:0:1041894059.439419 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.439424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa8e8 -> f90427fc -0a:004000:0:1041894059.439430 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.439433 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fa88c -08:000001:2:1041894059.439438 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.439442 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.439445 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.439450 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.439453 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.439457 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.439461 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.439466 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.439471 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.439476 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.439481 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.439485 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.439490 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75138, portal 4 -0a:004000:2:1041894059.439495 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.439499 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.439504 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.439508 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.439511 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad25 -0a:000001:2:1041894059.439517 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606988 : -262360308 : f05cb30c) -0a:000200:2:1041894059.439522 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaaef4 [16](ef1df000,4096)... + 0 -0a:004000:2:1041894059.439529 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.439534 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.439539 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75138 -0a:000200:0:1041894059.439543 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.439547 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.439551 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.439556 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.439559 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.439566 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.439572 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.439577 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.439581 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.439587 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.439590 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.439594 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.439599 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.439603 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.439606 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.439624 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.439629 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.439635 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.439640 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.439645 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.439648 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa88c -> f905c400 -0b:000200:2:1041894059.439653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa8e8 -> f905c45c -0b:000200:2:1041894059.439658 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f39fa88c -08:000001:2:1041894059.439663 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.439672 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.439675 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -0a:000200:2:1041894059.439681 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaaef4 -05:000001:1:1041894059.439684 (genops.c:268:class_conn2export() 1262+608): Process entered -0b:000200:2:1041894059.439689 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1df000 : %zd -0b:000200:2:1041894059.439694 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1de000 : %zd -0b:000200:2:1041894059.439699 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1dd000 : %zd -0b:000200:2:1041894059.439704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1db000 : %zd -05:000080:1:1041894059.439707 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.439714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1da000 : %zd -0b:000200:2:1041894059.439719 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d9000 : %zd -0b:000200:2:1041894059.439723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d8000 : %zd -0b:000200:2:1041894059.439728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d7000 : %zd -05:000001:1:1041894059.439732 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.439739 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d6000 : %zd -0b:000200:2:1041894059.439744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d5000 : %zd -05:000001:1:1041894059.439748 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.439752 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.439758 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d4000 : %zd -0b:000200:2:1041894059.439763 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d3000 : %zd -05:000001:1:1041894059.439767 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.439772 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.439777 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d2000 : %zd -0b:000200:2:1041894059.439782 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d1000 : %zd -0e:000002:1:1041894059.439785 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.439791 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1d0000 : %zd -0b:000200:2:1041894059.439796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1cf000 : %zd -0e:000002:1:1041894059.439800 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.439806 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.439809 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.439815 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.439817 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.439823 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.439825 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0e:000002:1:1041894059.439831 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.439837 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.439843 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.439848 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.439851 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:001000:2:1041894059.439856 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.439861 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.439866 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.439869 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.439874 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.439877 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.439882 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f8feb020 -0e:000002:1:1041894059.439887 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.439892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f8feb07c -0b:000200:2:1041894059.439898 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39faa24 -0e:000002:1:1041894059.439902 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.439907 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.439911 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.439914 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.439919 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.439924 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.439930 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.439934 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.439938 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaace4 -0b:000200:2:1041894059.439941 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.439946 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.439950 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041894059.439953 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.439958 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041894059.439962 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0b:000001:2:1041894059.439967 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.439974 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:1:1041894059.439977 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.439982 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000001:1:1041894059.439985 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.439989 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.439993 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0b:000001:2:1041894059.439999 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.440004 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.440008 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:008000:1:1041894059.440012 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.440016 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0b:000001:2:1041894059.440021 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.440023 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.440028 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.440031 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19165455). -08:000001:1:1041894059.440036 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440039 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.440044 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.440049 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19165415). -08:000001:1:1041894059.440054 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440058 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.440062 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.440066 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19165375). -08:000001:1:1041894059.440071 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440075 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.440079 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.440083 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19165335). -08:000001:1:1041894059.440088 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440092 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.440096 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.440099 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19165295). -08:000001:1:1041894059.440104 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440108 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.440112 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.440116 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12582 -08:000010:1:1041894059.440120 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19165255). -0a:000001:2:1041894059.440127 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.440132 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 23872 -08:000001:1:1041894059.440138 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440143 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.440147 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.440150 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19165215). -08:000001:1:1041894059.440155 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440159 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.440164 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.440168 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19165175). -08:000001:1:1041894059.440173 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440176 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.440181 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.440184 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19165135). -08:000001:1:1041894059.440189 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.440194 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f91a0260 -08:000001:1:1041894059.440198 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.440203 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f91a02bc -0b:000200:2:1041894059.440209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39faa24 -08:000010:1:1041894059.440213 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19165095). -08:000001:1:1041894059.440219 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:0:1041894059.440225 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.440230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.440233 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:3:1041894059.440239 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.440245 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.440249 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19165055). -08:000001:2:1041894059.440256 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.440259 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:0:1041894059.440264 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.440267 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000040:0:1041894059.440272 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0260, sequence: 67249, eq->size: 16384 -08:000010:1:1041894059.440276 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19165015). -0a:000001:0:1041894059.440282 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.440286 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:0:1041894059.440291 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.440294 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:3:1041894059.440300 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:1:1041894059.440304 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19164975). -08:000001:1:1041894059.440311 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000040:3:1041894059.440316 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -08:000001:1:1041894059.440321 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:3:1041894059.440326 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041894059.440330 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19164935). -08:000001:3:1041894059.440337 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.440341 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:2:1041894059.440347 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.440351 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000040:2:1041894059.440356 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -08:000010:1:1041894059.440360 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19164895). -08:000001:1:1041894059.440366 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.440370 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.440375 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041894059.440378 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19164855). -08:000001:2:1041894059.440385 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.440388 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:2:1041894059.440394 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:1:1041894059.440397 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:100000:0:1041894059.440403 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12582:7f000001:0 -0a:000001:2:1041894059.440409 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000040:1:1041894059.440412 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:000040:2:1041894059.440418 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -08:000001:1:1041894059.440422 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.440429 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.440434 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041894059.440438 (service.c:204:handle_incoming_request() 1267+240): got req 75138 (md: f2120000 + 23872) -08:000010:1:1041894059.440442 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19164567). -0b:000200:2:1041894059.440449 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041894059.440455 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:004000:2:1041894059.440459 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:1:1041894059.440462 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.440466 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -05:000080:0:1041894059.440472 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.440478 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182562684 -04:000010:1:1041894059.440483 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at efc47800 (tot 19163991). -0a:004000:2:1041894059.440490 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000001:0:1041894059.440494 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.440501 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041894059.440504 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.440510 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041894059.440515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f9042800 -08:000001:1:1041894059.440519 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.440524 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000040:0:1041894059.440530 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.440535 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f904285c -08:000001:1:1041894059.440540 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.440546 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.440552 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000001:0:1041894059.440558 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0a:000001:1:1041894059.440561 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.440566 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.440570 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39faa24 -08:000001:2:1041894059.440576 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.440579 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041894059.440583 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.440588 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:0:1041894059.440592 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.440597 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.440601 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:0:1041894059.440604 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e865e400 (tot 19164559) -08:000001:2:1041894059.440610 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000010:0:1041894059.440615 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e865e800 (tot 19165135) -03:000001:2:1041894059.440621 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.440625 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.440629 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.440633 (genops.c:268:class_conn2export() 1267+624): Process entered -0a:000200:2:1041894059.440638 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -05:000080:0:1041894059.440642 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.440648 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca94000 : %zd -05:000001:0:1041894059.440653 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.440660 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca9a000 : %zd -0e:000001:0:1041894059.440664 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.440669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca9c000 : %zd -0b:000200:2:1041894059.440674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cca9e000 : %zd -05:000001:0:1041894059.440679 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.440683 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.440689 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaa0000 : %zd -05:000001:0:1041894059.440694 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.440700 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaa2000 : %zd -0b:000200:2:1041894059.440705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaa4000 : %zd -0b:000200:2:1041894059.440710 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaa6000 : %zd -0e:000010:0:1041894059.440715 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19165143) -0b:000200:2:1041894059.440721 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaa8000 : %zd -0b:000200:2:1041894059.440726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaaa000 : %zd -0b:000200:2:1041894059.440731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaac000 : %zd -0e:000001:0:1041894059.440736 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.440740 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaae000 : %zd -0b:000200:2:1041894059.440745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccab0000 : %zd -0b:000200:2:1041894059.440750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccab2000 : %zd -0e:000002:0:1041894059.440755 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.440760 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccab4000 : %zd -0e:000002:0:1041894059.440765 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.440770 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccab6000 : %zd -0e:000001:0:1041894059.440775 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:004000:2:1041894059.440782 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041894059.440786 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.440790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.440794 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -0e:000001:0:1041894059.440802 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0a:000001:1:1041894059.440807 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.440814 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.440819 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.440826 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.440830 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000001:0:1041894059.440835 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:000001:1:1041894059.440838 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000010:0:1041894059.440844 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19165135). -03:000001:2:1041894059.440850 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -04:000001:0:1041894059.440853 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.440857 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -03:008000:2:1041894059.440865 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -08:000010:0:1041894059.440869 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9400 (tot 19165423) -03:000001:2:1041894059.440876 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:1:1041894059.440878 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.440884 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000001:1:1041894059.440887 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.440893 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.440896 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.440901 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.440906 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.440910 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -0a:000001:1:1041894059.440915 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.440920 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.440926 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21d64 (tot 19165463) -08:000010:0:1041894059.440931 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21dac (tot 19165503) -08:000010:0:1041894059.440936 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb9e38c (tot 19165543) -08:000010:0:1041894059.440941 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc214ac (tot 19165583) -08:000010:0:1041894059.440945 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efc21f14 (tot 19165623) -08:000010:0:1041894059.440950 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6ec (tot 19165663) -08:000010:0:1041894059.440954 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adbb4 (tot 19165703) -08:000010:0:1041894059.440959 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4614 (tot 19165743) -08:000010:0:1041894059.440964 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff492c (tot 19165783) -08:000010:0:1041894059.440968 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4d1c (tot 19165823) -08:000010:0:1041894059.440973 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4bb4 (tot 19165863) -08:000010:0:1041894059.440977 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff44f4 (tot 19165903) -08:000010:0:1041894059.440982 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff42b4 (tot 19165943) -08:000010:0:1041894059.440987 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4e3c (tot 19165983) -08:000010:0:1041894059.440991 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4194 (tot 19166023) -08:000010:0:1041894059.440996 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4cd4 (tot 19166063) -08:000001:0:1041894059.441000 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.441004 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.441009 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.441012 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.441016 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.441020 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.441024 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a94a0 -> f4e69bb4 -0b:000200:0:1041894059.441029 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ce000 : %zd -0b:000200:0:1041894059.441033 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1cd000 : %zd -0b:000200:0:1041894059.441037 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1cc000 : %zd -0b:000200:0:1041894059.441042 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1cb000 : %zd -0b:000200:0:1041894059.441046 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ca000 : %zd -0b:000200:0:1041894059.441050 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c9000 : %zd -0b:000200:0:1041894059.441054 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c8000 : %zd -0b:000200:0:1041894059.441058 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c7000 : %zd -0b:000200:0:1041894059.441063 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c6000 : %zd -0b:000200:0:1041894059.441067 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c5000 : %zd -0b:000200:0:1041894059.441071 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c4000 : %zd -0b:000200:0:1041894059.441075 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c3000 : %zd -0b:000200:0:1041894059.441079 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c2000 : %zd -0b:000200:0:1041894059.441084 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c1000 : %zd -0b:000200:0:1041894059.441088 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1c0000 : %zd -0b:000200:0:1041894059.441092 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1bf000 : %zd -0a:004000:0:1041894059.441097 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.441100 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44326, portal 5 -08:000001:0:1041894059.441108 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.441112 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.441116 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.441120 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.441123 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75138 -0a:000200:0:1041894059.441127 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.441131 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.441135 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.441139 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.441143 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395975680)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.441149 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.441155 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.441163 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.441186 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.441189 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.441193 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.441197 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.441201 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.441206 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.441210 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.441213 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa4d4 -> f8fff7c0 -0b:000200:2:1041894059.441219 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa530 -> f8fff81c -0b:000200:2:1041894059.441224 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa4d4 -08:000001:2:1041894059.441228 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.441232 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e865e400 (tot 19165495). -08:000001:2:1041894059.441237 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.441241 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa5ac -0b:000200:2:1041894059.441245 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865e400 : %zd -0a:004000:2:1041894059.441250 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.441253 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.441257 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.441261 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.441266 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.441271 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.441274 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.441277 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12582 -0a:000001:2:1041894059.441283 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052404 : -206914892 : f3aabab4) -0a:000200:2:1041894059.441288 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa294 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.441295 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.441306 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.441311 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.441314 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa4d4 -> f90187c0 -0b:000200:2:1041894059.441320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa530 -> f901881c -0b:000200:2:1041894059.441325 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa4d4 -08:000001:2:1041894059.441329 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.441334 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.441338 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.441342 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa294 -08:000001:0:1041894059.441346 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.441351 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.441356 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.441362 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.441365 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.441372 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.441375 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.441379 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.441383 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.441390 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.441394 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.441398 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.441401 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.441406 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3854 (tot 19165535) -0b:000200:2:1041894059.441411 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.441417 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34f4 (tot 19165575) -0b:001000:2:1041894059.441422 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.441427 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c44 (tot 19165615) -08:000010:0:1041894059.441432 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c8c (tot 19165655) -08:000010:0:1041894059.441436 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d389c (tot 19165695) -08:000010:0:1041894059.441441 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3cd4 (tot 19165735) -08:000010:0:1041894059.441446 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32b4 (tot 19165775) -08:000010:0:1041894059.441451 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b24 (tot 19165815) -08:000010:0:1041894059.441455 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3adc (tot 19165855) -08:000010:0:1041894059.441460 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3dac (tot 19165895) -08:000010:0:1041894059.441465 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3d64 (tot 19165935) -08:000010:0:1041894059.441470 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bfc (tot 19165975) -08:000010:0:1041894059.441474 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bb4 (tot 19166015) -08:000010:0:1041894059.441479 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d38e4 (tot 19166055) -08:000010:0:1041894059.441484 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d377c (tot 19166095) -08:000010:0:1041894059.441489 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3734 (tot 19166135) -03:000010:0:1041894059.441493 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19165559). -08:008000:0:1041894059.441498 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa5a00 to 2 -08:000001:0:1041894059.441502 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.441506 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.441511 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.441515 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> ccc0ba9c -0b:000200:0:1041894059.441520 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccab8000 : %zd -0b:000200:0:1041894059.441525 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaba000 : %zd -0b:000200:0:1041894059.441529 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccabc000 : %zd -0b:000200:0:1041894059.441533 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccabe000 : %zd -0b:000200:0:1041894059.441538 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccac0000 : %zd -0b:000200:0:1041894059.441542 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccad9000 : %zd -0b:000200:0:1041894059.441547 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccac2000 : %zd -0b:000200:0:1041894059.441551 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccac4000 : %zd -0b:000200:0:1041894059.441555 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccac7000 : %zd -0b:000200:0:1041894059.441560 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccac9000 : %zd -0b:000200:0:1041894059.441564 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccacb000 : %zd -0b:000200:0:1041894059.441568 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccacd000 : %zd -0b:000200:0:1041894059.441573 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccacf000 : %zd -0b:000200:0:1041894059.441577 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccad1000 : %zd -0b:000200:0:1041894059.441581 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccad3000 : %zd -0b:000200:0:1041894059.441586 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccad5000 : %zd -0a:004000:0:1041894059.441590 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.441594 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44326 -0a:000200:0:1041894059.441599 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.441603 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.441607 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.441612 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.441615 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-861175808)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.441621 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.441626 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.441632 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.441637 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.441640 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75138/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.441646 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.441650 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.441653 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19164991). -08:000010:0:1041894059.441658 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19164399). -08:000001:0:1041894059.441663 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.441666 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.441670 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.441674 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.441678 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.441682 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.441686 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.441690 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.441694 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.441697 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.441703 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.441706 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.441712 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.441715 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.441718 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.441723 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.441728 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.441731 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -08:000010:0:1041894059.441737 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19164991) -08:000001:0:1041894059.441742 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.441746 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000040:0:1041894059.441750 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -0b:000001:2:1041894059.441754 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.441758 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.441763 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.441769 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19165279) -08:000001:0:1041894059.441773 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.441776 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.441781 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.441786 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -03:000010:0:1041894059.441790 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19165855) -0b:000001:2:1041894059.441795 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.441799 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccad7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.441804 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.441808 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccadd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.441814 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccae3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.441819 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb18000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.441824 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccae9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.441829 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaeb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.441834 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaed000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.441839 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaef000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.441844 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaf1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.441850 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.441853 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaf3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.441859 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.441863 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaf5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.441868 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaf7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.441873 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaf9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.441878 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccafb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.441884 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccafd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.441889 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.441893 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccaff000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.441898 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.441902 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.441906 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75139:7f000001:4 -0b:000001:2:1041894059.441911 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.441916 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.441920 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.441925 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.441930 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e9ece000 (tot 19166423) -0b:000001:2:1041894059.441935 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.441939 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.441944 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.441947 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.441951 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2eec -> f9042860 -0b:000200:2:1041894059.441956 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2f48 -> f90428bc -0b:000200:2:1041894059.441961 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2eec -08:000001:2:1041894059.441966 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.441970 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.441973 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.441978 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.441982 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.441986 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.441989 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.441994 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.441999 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.442004 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.442009 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.442013 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.442017 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75139, portal 4 -0a:004000:2:1041894059.442022 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.442027 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.442031 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.442035 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad26 -0a:004000:0:1041894059.442040 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.442044 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088014028 : -206953268 : f3aa24cc) -0a:000200:2:1041894059.442049 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaabdc [16](ef1ce000,4096)... + 0 -0a:004000:2:1041894059.442057 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.442061 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.442065 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75139 -0a:000200:0:1041894059.442070 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.442074 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.442078 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.442083 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.442087 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.442094 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.442101 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.442105 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.442109 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.442114 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.442118 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.442121 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.442127 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.442130 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.442133 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.442154 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.442159 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.442165 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.442170 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.442174 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.442177 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2eec -> f905c460 -0b:000200:2:1041894059.442182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2f48 -> f905c4bc -0b:000200:2:1041894059.442187 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde2eec -08:000001:2:1041894059.442192 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.442199 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.442204 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.442208 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.442212 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.442217 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaabdc -0b:000200:2:1041894059.442221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ce000 : %zd -0b:000200:2:1041894059.442226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1cd000 : %zd -0b:000200:2:1041894059.442230 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1cc000 : %zd -0b:000200:2:1041894059.442235 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1cb000 : %zd -05:000001:0:1041894059.442239 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.442245 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ca000 : %zd -05:000001:0:1041894059.442250 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.442253 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.442259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c9000 : %zd -05:000001:0:1041894059.442264 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.442269 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c8000 : %zd -0e:000001:0:1041894059.442274 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.442277 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c7000 : %zd -0b:000200:2:1041894059.442282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c6000 : %zd -0b:000200:2:1041894059.442287 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c5000 : %zd -0b:000200:2:1041894059.442292 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c4000 : %zd -0e:000002:0:1041894059.442296 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.442301 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c3000 : %zd -0b:000200:2:1041894059.442306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c2000 : %zd -0b:000200:2:1041894059.442311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c1000 : %zd -0b:000200:2:1041894059.442316 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1c0000 : %zd -0b:000200:2:1041894059.442320 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1bf000 : %zd -0e:000002:0:1041894059.442325 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.442329 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.442333 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.442338 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.442341 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.442346 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.442349 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.442355 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.442361 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.442366 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.442371 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.442375 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.442380 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.442385 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.442389 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.442393 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.442397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.442401 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.442405 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde277c -> f8feb080 -0e:000002:0:1041894059.442411 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.442415 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde27d8 -> f8feb0dc -0e:000002:0:1041894059.442421 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.442425 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde277c -0e:000002:0:1041894059.442430 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.442434 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.442437 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.442442 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.442445 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000040:2:1041894059.442449 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000001:0:1041894059.442456 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.442460 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.442464 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9400 -> 0 -08:000001:2:1041894059.442468 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.442473 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.442477 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaaad4 -04:008000:0:1041894059.442481 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9400, freeing -08:000001:0:1041894059.442486 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.442489 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.442494 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.442498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.442502 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21d64 (tot 19166383). -08:000001:0:1041894059.442507 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442510 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.442514 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.442518 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21dac (tot 19166343). -08:000001:0:1041894059.442523 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442527 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.442531 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.442535 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb9e38c (tot 19166303). -0b:000200:2:1041894059.442540 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.442545 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442549 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.442553 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.442558 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc214ac (tot 19166263). -0b:000001:2:1041894059.442563 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.442566 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442570 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.442573 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.442577 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efc21f14 (tot 19166223). -08:000001:0:1041894059.442582 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442586 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.442590 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.442593 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6ec (tot 19166183). -0b:000001:2:1041894059.442599 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.442603 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.442607 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.442612 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.442617 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.442620 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.442624 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adbb4 (tot 19166143). -0b:000001:2:1041894059.442629 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.442632 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:001000:2:1041894059.442636 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.442642 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.442645 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.442650 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4614 (tot 19166103). -08:000001:0:1041894059.442655 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442658 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.442662 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.442666 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff492c (tot 19166063). -0a:004000:2:1041894059.442672 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.442675 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442680 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.442683 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041894059.442687 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4d1c (tot 19166023). -08:000001:0:1041894059.442692 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442696 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.442699 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12583 -08:000010:0:1041894059.442705 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4bb4 (tot 19165983). -08:000001:0:1041894059.442710 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442714 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.442717 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.442723 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff44f4 (tot 19165943). -08:000001:0:1041894059.442728 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000200:2:1041894059.442731 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 24464 -08:000001:0:1041894059.442738 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.442742 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.442746 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff42b4 (tot 19165903). -08:000001:0:1041894059.442751 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442755 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.442758 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.442763 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4e3c (tot 19165863). -0a:004000:2:1041894059.442769 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.442772 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.442776 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.442779 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde277c -> f91a02c0 -08:000010:0:1041894059.442785 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4194 (tot 19165823). -08:000001:0:1041894059.442791 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.442794 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde27d8 -> f91a031c -0b:000200:2:1041894059.442800 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde277c -08:000001:0:1041894059.442805 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.442809 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4cd4 (tot 19165783). -0a:004000:2:1041894059.442816 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.442820 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.442826 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.442832 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:3:1041894059.442836 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.442842 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.442847 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.442852 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041894059.442856 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a02c0, sequence: 67250, eq->size: 16384 -08:000001:1:1041894059.442861 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.442868 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.442872 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.442878 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9400 (tot 19165495). -08:000001:3:1041894059.442884 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.442889 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:000001:1:1041894059.442892 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000001:0:1041894059.442897 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000040:1:1041894059.442899 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -04:000010:0:1041894059.442906 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e865e800 (tot 19164919). -0a:000001:1:1041894059.442910 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.442916 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.442920 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.442925 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.442930 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000001:2:1041894059.442935 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.442938 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:2:1041894059.442944 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -08:000001:0:1041894059.442950 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.442955 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.442961 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.442966 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.442969 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:2:1041894059.442974 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894059.442978 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -0a:000001:1:1041894059.442983 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.442988 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.442994 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.442998 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -0a:000001:0:1041894059.443002 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.443006 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.443012 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.443017 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041894059.443021 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12583:7f000001:0 -0a:000040:2:1041894059.443028 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -08:000200:3:1041894059.443033 (service.c:204:handle_incoming_request() 1265+240): got req 75139 (md: f2120000 + 24464) -0a:000001:2:1041894059.443038 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.443043 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.443048 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.443052 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.443059 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:3:1041894059.443063 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.443070 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041894059.443076 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -0a:004000:2:1041894059.443081 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:0:1041894059.443086 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.443090 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.443095 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206919748 -08:000001:3:1041894059.443101 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:004000:2:1041894059.443105 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000040:3:1041894059.443109 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.443114 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.443118 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.443124 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde277c -> f90428c0 -04:000001:3:1041894059.443131 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041894059.443135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde27d8 -> f904291c -08:000001:3:1041894059.443141 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.443145 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde277c -08:000001:3:1041894059.443151 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.443156 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000002:3:1041894059.443160 (ost_handler.c:508:ost_handle() 1265+272): write -08:000200:2:1041894059.443164 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:3:1041894059.443168 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -03:000001:2:1041894059.443172 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:3:1041894059.443177 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f0416c00 (tot 19165487) -08:000001:2:1041894059.443183 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000010:3:1041894059.443187 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f0416800 (tot 19166063) -08:000001:2:1041894059.443193 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.443198 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -03:000001:2:1041894059.443203 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:3:1041894059.443206 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.443210 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.443215 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.443221 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa7bc -05:000001:3:1041894059.443225 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.443231 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccab8000 : %zd -0e:000001:3:1041894059.443236 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.443241 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaba000 : %zd -05:000001:3:1041894059.443246 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.443250 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccabc000 : %zd -05:000080:3:1041894059.443255 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.443261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccabe000 : %zd -05:000001:3:1041894059.443266 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.443272 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccac0000 : %zd -0e:000010:3:1041894059.443277 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19166071) -0b:000200:2:1041894059.443283 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccad9000 : %zd -0e:000001:3:1041894059.443287 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.443292 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccac2000 : %zd -0e:000002:3:1041894059.443297 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.443301 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccac4000 : %zd -0e:000002:3:1041894059.443306 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.443312 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccac7000 : %zd -0e:000001:3:1041894059.443317 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.443323 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccac9000 : %zd -0e:000001:3:1041894059.443328 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.443332 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccacb000 : %zd -0e:000001:3:1041894059.443337 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.443344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccacd000 : %zd -0b:000200:2:1041894059.443349 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccacf000 : %zd -0b:000200:2:1041894059.443355 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccad1000 : %zd -0b:000200:2:1041894059.443361 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccad3000 : %zd -0b:000200:2:1041894059.443366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccad5000 : %zd -0e:000001:3:1041894059.443371 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0a:004000:2:1041894059.443376 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:3:1041894059.443380 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19166063). -0b:000200:2:1041894059.443385 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:3:1041894059.443390 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.443396 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.443401 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19166351) -0b:001000:2:1041894059.443408 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.443413 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -03:000001:2:1041894059.443417 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000040:3:1041894059.443422 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -03:008000:2:1041894059.443427 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5a00 -> 1 -08:000001:3:1041894059.443431 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.443437 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.443441 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19166391) -08:000010:3:1041894059.443447 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19166431) -08:000010:3:1041894059.443452 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19166471) -08:000010:3:1041894059.443456 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19166511) -08:000010:3:1041894059.443461 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19166551) -08:000010:3:1041894059.443466 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19166591) -08:000010:3:1041894059.443471 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19166631) -08:000010:3:1041894059.443475 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19166671) -08:000010:3:1041894059.443480 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19166711) -08:000010:3:1041894059.443485 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19166751) -08:000010:3:1041894059.443490 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19166791) -08:000010:3:1041894059.443495 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19166831) -08:000010:3:1041894059.443499 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19166871) -08:000010:3:1041894059.443504 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19166911) -08:000010:3:1041894059.443509 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19166951) -08:000010:3:1041894059.443514 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166991) -08:000001:3:1041894059.443519 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.443525 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.443530 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.443534 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.443538 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.443543 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.443550 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.443556 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1be000 : %zd -0b:000200:3:1041894059.443560 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1bd000 : %zd -0b:000200:3:1041894059.443565 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1bc000 : %zd -0b:000200:3:1041894059.443569 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1bb000 : %zd -0b:000200:3:1041894059.443573 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1ba000 : %zd -0b:000200:3:1041894059.443577 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b9000 : %zd -0b:000200:3:1041894059.443582 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b8000 : %zd -0b:000200:3:1041894059.443586 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b7000 : %zd -0b:000200:3:1041894059.443590 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b6000 : %zd -0b:000200:3:1041894059.443594 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b5000 : %zd -0b:000200:3:1041894059.443599 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b4000 : %zd -0b:000200:3:1041894059.443603 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b3000 : %zd -0b:000200:3:1041894059.443607 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b2000 : %zd -0b:000200:3:1041894059.443611 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b1000 : %zd -0b:000200:3:1041894059.443616 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1b0000 : %zd -0b:000200:3:1041894059.443620 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef1af000 : %zd -0a:004000:3:1041894059.443624 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.443628 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44327, portal 5 -08:000001:3:1041894059.443633 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.443638 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.443642 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.443646 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.443650 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75139 -0a:000200:3:1041894059.443655 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.443659 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.443663 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.443669 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.443672 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264147968)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.443678 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.443684 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.443691 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.443715 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.443718 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.443722 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.443727 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.443730 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.443735 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.443738 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.443741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccd54 -> f8fff820 -0b:000200:2:1041894059.443747 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccdb0 -> f8fff87c -0b:000200:2:1041894059.443752 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccd54 -08:000001:2:1041894059.443756 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.443760 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0416c00 (tot 19166423). -08:000001:2:1041894059.443764 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.443768 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -0b:000200:2:1041894059.443772 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0416c00 : %zd -0a:004000:2:1041894059.443777 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.443780 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.443783 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.443788 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.443793 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.443797 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.443801 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.443804 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12583 -0a:000001:2:1041894059.443810 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041894059.443815 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa4a4 [1](e9ece000,568)... + 0 -0a:004000:2:1041894059.443822 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.443832 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.443837 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.443840 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccd54 -> f9018820 -0b:000200:2:1041894059.443846 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccdb0 -> f901887c -0b:000200:2:1041894059.443851 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccd54 -08:000001:2:1041894059.443855 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.443860 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.443864 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.443869 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa4a4 -08:000001:0:1041894059.443873 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.443877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -08:000200:0:1041894059.443882 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.443888 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.443892 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.443899 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.443902 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.443906 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.443911 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.443917 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.443921 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.443925 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.443930 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.443934 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.443937 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.443942 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19166463) -08:000010:0:1041894059.443947 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19166503) -08:000010:0:1041894059.443952 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19166543) -08:000010:0:1041894059.443957 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19166583) -08:000010:0:1041894059.443961 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19166623) -08:000010:0:1041894059.443966 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19166663) -08:000010:0:1041894059.443971 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19166703) -08:000010:0:1041894059.443975 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19166743) -08:000010:0:1041894059.443980 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19166783) -08:000010:0:1041894059.443985 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19166823) -08:000010:0:1041894059.443990 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19166863) -08:000010:0:1041894059.443994 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19166903) -08:000010:0:1041894059.443999 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19166943) -08:000010:0:1041894059.444003 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19166983) -08:000010:0:1041894059.444008 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19167023) -08:000010:0:1041894059.444013 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19167063) -03:000010:0:1041894059.444018 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19166487). -08:008000:0:1041894059.444022 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.444027 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.444031 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.444035 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.444039 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:0:1041894059.444044 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccad7000 : %zd -0b:000200:0:1041894059.444049 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccadd000 : %zd -0b:000200:0:1041894059.444053 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccae3000 : %zd -0b:000200:0:1041894059.444057 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb18000 : %zd -0b:000200:0:1041894059.444062 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccae9000 : %zd -0b:000200:0:1041894059.444066 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaeb000 : %zd -0b:000200:0:1041894059.444070 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaed000 : %zd -0b:000200:0:1041894059.444075 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaef000 : %zd -0b:000200:0:1041894059.444079 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaf1000 : %zd -0b:000200:0:1041894059.444083 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaf3000 : %zd -0b:000200:0:1041894059.444088 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaf5000 : %zd -0b:000200:0:1041894059.444092 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaf7000 : %zd -0b:000200:0:1041894059.444096 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaf9000 : %zd -0b:000200:0:1041894059.444101 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccafb000 : %zd -0b:000200:0:1041894059.444105 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccafd000 : %zd -0b:000200:0:1041894059.444109 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccaff000 : %zd -0a:004000:0:1041894059.444114 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.444117 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44327 -0a:000200:0:1041894059.444122 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.444127 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.444130 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.444135 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.444138 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-861048832)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.444144 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.444150 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.444156 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.444160 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.444164 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.444167 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75139/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.444173 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.444176 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e9ece000 (tot 19165919). -08:000010:0:1041894059.444181 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19165327). -08:000001:0:1041894059.444186 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.444189 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.444193 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.444197 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.444202 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.444206 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.444210 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.444214 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.444218 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.444222 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.444225 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.444230 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.444235 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.444238 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.444241 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.444246 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.444251 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.444254 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -0b:000001:2:1041894059.444259 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.444263 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at ec4c6800 (tot 19165919) -0b:000001:2:1041894059.444268 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.444272 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.444275 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -08:000001:0:1041894059.444279 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.444284 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.444289 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19166207) -08:000001:0:1041894059.444294 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.444297 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.444301 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.444306 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -0b:000001:2:1041894059.444310 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.444314 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e9ece000 (tot 19166783) -0b:000001:2:1041894059.444319 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.444323 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb01000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.444328 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb03000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.444333 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb05000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.444338 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb07000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.444343 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb09000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.444348 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb0b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.444353 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb0e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.444358 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb10000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.444364 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.444368 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb12000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.444373 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.444377 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb14000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.444382 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb16000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.444387 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb37000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.444392 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb1a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.444398 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.444402 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb1c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.444407 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb1e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.444413 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb20000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.444418 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.444422 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.444426 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:0:1041894059.444431 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75140:7f000001:4 -0b:000200:2:1041894059.444436 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.444441 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.444446 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.444450 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.444454 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19167351) -0a:004000:2:1041894059.444459 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.444463 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.444468 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde255c -> f9042920 -0a:004000:0:1041894059.444473 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.444477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde25b8 -> f904297c -0b:000200:2:1041894059.444482 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde255c -08:000001:2:1041894059.444487 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.444491 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.444494 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.444499 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.444503 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.444507 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.444511 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.444516 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.444520 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.444525 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.444530 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.444534 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.444538 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75140, portal 4 -0a:004000:2:1041894059.444543 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.444547 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.444552 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.444555 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.444559 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad27 -0a:000001:2:1041894059.444564 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554636 : -262412660 : f05be68c) -0a:000200:2:1041894059.444569 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa85ac [16](ef1be000,4096)... + 0 -0a:004000:2:1041894059.444577 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.444582 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.444586 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75140 -0a:000200:0:1041894059.444590 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.444595 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.444598 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.444604 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.444608 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-330536960)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.444614 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.444620 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.444625 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.444628 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.444635 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.444638 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.444642 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.444647 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.444650 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.444654 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.444670 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.444676 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.444682 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.444687 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.444692 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.444695 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde255c -> f905c4c0 -0b:000200:2:1041894059.444701 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde25b8 -> f905c51c -0b:000200:2:1041894059.444706 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde255c -08:000001:2:1041894059.444711 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.444716 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.444721 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.444726 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa85ac -05:000001:3:1041894059.444730 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.444735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1be000 : %zd -05:000080:3:1041894059.444740 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.444746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1bd000 : %zd -05:000001:3:1041894059.444751 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.444757 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1bc000 : %zd -05:000001:3:1041894059.444762 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.444766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1bb000 : %zd -05:000080:3:1041894059.444771 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.444777 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ba000 : %zd -05:000001:3:1041894059.444782 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.444788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b9000 : %zd -0e:000001:3:1041894059.444793 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.444798 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b8000 : %zd -0b:000200:2:1041894059.444803 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b7000 : %zd -0b:000200:2:1041894059.444808 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b6000 : %zd -0e:000002:3:1041894059.444813 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.444818 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b5000 : %zd -0e:000002:3:1041894059.444823 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.444828 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b4000 : %zd -0e:000002:3:1041894059.444833 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.444838 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b3000 : %zd -0e:000002:3:1041894059.444844 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.444849 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b2000 : %zd -0e:000002:3:1041894059.444854 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.444859 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b1000 : %zd -0e:000002:3:1041894059.444864 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.444869 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1b0000 : %zd -0e:000002:3:1041894059.444874 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.444879 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1af000 : %zd -0e:000002:3:1041894059.444884 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.444889 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.444894 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.444899 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.444904 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.444910 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.444914 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.444921 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.444929 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.444937 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.444943 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.444948 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.444958 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.444964 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.444969 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.444975 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.444980 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.444983 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.444989 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.444993 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.444999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde26f4 -> f8feb0e0 -04:008000:3:1041894059.445005 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.445010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2750 -> f8feb13c -08:000001:3:1041894059.445015 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.445019 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde26f4 -08:000001:3:1041894059.445025 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.445029 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.445033 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19167311). -08:000001:2:1041894059.445038 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.445042 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.445046 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.445054 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.445058 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.445062 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19167271). -08:000001:2:1041894059.445068 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.445072 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.445077 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa75ac -08:000001:3:1041894059.445081 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445085 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000010:3:1041894059.445090 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19167231). -0a:004000:2:1041894059.445096 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.445099 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.445104 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.445107 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445111 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.445116 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19167191). -0b:000200:2:1041894059.445122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.445127 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.445131 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.445136 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.445141 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19167151). -0b:000001:2:1041894059.445147 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.445150 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.445154 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.445159 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:3:1041894059.445163 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19167111). -0b:000001:2:1041894059.445169 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.445172 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.445176 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.445181 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445185 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:3:1041894059.445190 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19167071). -0b:001000:2:1041894059.445195 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.445201 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.445205 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.445208 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.445212 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.445216 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19167031). -0b:001000:2:1041894059.445222 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.445227 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.445231 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.445236 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.445245 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19166991). -0a:004000:2:1041894059.445251 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.445255 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.445259 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.445262 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.445266 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12584 -08:000010:3:1041894059.445272 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19166951). -0a:000001:2:1041894059.445278 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.445283 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.445287 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 25056 -08:000001:3:1041894059.445295 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.445300 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.445303 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19166911). -08:000001:3:1041894059.445310 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.445314 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.445320 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.445324 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.445328 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19166871). -0b:000200:2:1041894059.445333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde26f4 -> f91a0320 -08:000001:3:1041894059.445339 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.445344 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2750 -> f91a037c -08:000001:3:1041894059.445349 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445354 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde26f4 -08:000010:3:1041894059.445359 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19166831). -08:000001:3:1041894059.445366 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.445371 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.445375 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.445380 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.445386 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:3:1041894059.445391 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19166791). -08:000001:2:1041894059.445398 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.445402 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:1:1041894059.445406 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.445412 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.445416 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:0:1041894059.445420 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0320, sequence: 67251, eq->size: 16384 -08:000010:3:1041894059.445426 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19166751). -08:000001:3:1041894059.445432 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.445437 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.445442 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.445446 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.445451 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19166711). -0a:000001:2:1041894059.445457 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.445461 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.445465 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -08:000001:3:1041894059.445470 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.445475 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.445479 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.445484 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.445489 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.445495 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:1:1041894059.445499 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:3:1041894059.445504 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19166423). -08:000001:3:1041894059.445510 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.445514 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:000040:1:1041894059.445517 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -04:000010:3:1041894059.445524 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f0416800 (tot 19165847). -0a:000001:1:1041894059.445530 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041894059.445536 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.445540 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.445546 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.445551 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.445555 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041894059.445560 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.445565 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041894059.445569 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041894059.445573 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0a:000001:2:1041894059.445578 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.445583 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.445588 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.445592 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0b:000200:2:1041894059.445598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.445604 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.445609 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.445613 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.445618 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206919484 -08:000001:3:1041894059.445625 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.445629 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:1:1041894059.445633 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.445638 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.445642 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0a:000001:1:1041894059.445647 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.445654 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde26f4 -> f9042980 -08:000001:1:1041894059.445659 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.445665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2750 -> f90429dc -08:100000:0:1041894059.445672 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12584:7f000001:0 -0a:000001:3:1041894059.445677 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.445682 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde26f4 -08:000200:0:1041894059.445688 (service.c:204:handle_incoming_request() 1267+240): got req 75140 (md: f2120000 + 25056) -08:000001:2:1041894059.445693 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.445698 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -05:000001:0:1041894059.445703 (genops.c:268:class_conn2export() 1267+272): Process entered -03:000001:2:1041894059.445707 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000080:0:1041894059.445711 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.445717 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:0:1041894059.445721 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.445727 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:2:1041894059.445731 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041894059.445736 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -03:000001:2:1041894059.445741 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.445746 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.445751 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:2:1041894059.445756 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa8c4 -04:000001:0:1041894059.445761 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.445765 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.445768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccad7000 : %zd -08:000001:0:1041894059.445774 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.445778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccadd000 : %zd -04:000002:0:1041894059.445784 (ost_handler.c:508:ost_handle() 1267+272): write -0b:000200:2:1041894059.445788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccae3000 : %zd -0b:000200:2:1041894059.445794 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb18000 : %zd -0b:000200:2:1041894059.445800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccae9000 : %zd -04:000001:0:1041894059.445806 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0b:000200:2:1041894059.445809 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaeb000 : %zd -08:000010:0:1041894059.445815 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e865e800 (tot 19166415) -0b:000200:2:1041894059.445820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaed000 : %zd -04:000010:0:1041894059.445826 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e865ec00 (tot 19166991) -0b:000200:2:1041894059.445831 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaef000 : %zd -0b:000200:2:1041894059.445837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaf1000 : %zd -04:000001:0:1041894059.445843 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.445847 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.445850 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.445856 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaf3000 : %zd -0b:000200:2:1041894059.445861 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaf5000 : %zd -0b:000200:2:1041894059.445867 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaf7000 : %zd -05:000001:0:1041894059.445873 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.445878 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaf9000 : %zd -0e:000001:0:1041894059.445884 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.445889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccafb000 : %zd -05:000001:0:1041894059.445894 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.445898 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccafd000 : %zd -05:000080:0:1041894059.445904 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.445909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccaff000 : %zd -05:000001:0:1041894059.445915 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.445920 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:0:1041894059.445925 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19166999) -0a:000040:3:1041894059.445929 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0e:000001:0:1041894059.445936 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0a:000001:3:1041894059.445939 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000002:0:1041894059.445945 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -08:000001:3:1041894059.445948 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041894059.445954 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.445959 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.445965 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:3:1041894059.445971 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000200:2:1041894059.445976 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:008000:3:1041894059.445982 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0e:000001:0:1041894059.445987 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:001000:2:1041894059.445991 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:0:1041894059.445997 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -03:000001:3:1041894059.446003 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:0:1041894059.446020 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.446024 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19166991). -04:000001:0:1041894059.446029 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.446034 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f6050e00 (tot 19167279) -08:000001:0:1041894059.446038 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.446042 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.446046 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.446052 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d35cc (tot 19167319) -08:000010:0:1041894059.446057 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3584 (tot 19167359) -08:000010:0:1041894059.446062 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d34ac (tot 19167399) -08:000010:0:1041894059.446066 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4d64 (tot 19167439) -08:000010:0:1041894059.446071 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f49bc (tot 19167479) -08:000010:0:1041894059.446076 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f453c (tot 19167519) -08:000010:0:1041894059.446081 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4a4c (tot 19167559) -08:000010:0:1041894059.446086 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f47c4 (tot 19167599) -08:000010:0:1041894059.446091 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f46a4 (tot 19167639) -08:000010:0:1041894059.446095 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4584 (tot 19167679) -08:000010:0:1041894059.446100 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4adc (tot 19167719) -08:000010:0:1041894059.446105 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4c8c (tot 19167759) -08:000010:0:1041894059.446110 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f489c (tot 19167799) -08:000010:0:1041894059.446114 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef35f77c (tot 19167839) -08:000010:0:1041894059.446119 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef35f7c4 (tot 19167879) -08:000010:0:1041894059.446124 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef35f974 (tot 19167919) -08:000001:0:1041894059.446129 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.446132 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.446137 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.446141 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.446144 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.446149 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.446153 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f6050ea0 -> f4e69bb4 -0b:000200:0:1041894059.446158 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ae000 : %zd -0b:000200:0:1041894059.446163 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ad000 : %zd -0b:000200:0:1041894059.446167 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ac000 : %zd -0b:000200:0:1041894059.446172 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1ab000 : %zd -0b:000200:0:1041894059.446176 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1aa000 : %zd -0b:000200:0:1041894059.446180 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a9000 : %zd -0b:000200:0:1041894059.446185 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a8000 : %zd -0b:000200:0:1041894059.446189 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a7000 : %zd -0b:000200:0:1041894059.446193 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a6000 : %zd -0b:000200:0:1041894059.446198 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a5000 : %zd -0b:000200:0:1041894059.446202 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a4000 : %zd -0b:000200:0:1041894059.446206 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a3000 : %zd -0b:000200:0:1041894059.446211 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a2000 : %zd -0b:000200:0:1041894059.446215 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a1000 : %zd -0b:000200:0:1041894059.446219 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef1a0000 : %zd -0b:000200:0:1041894059.446223 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19f000 : %zd -0a:004000:0:1041894059.446228 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.446231 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44328, portal 5 -08:000001:0:1041894059.446236 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.446240 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.446245 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.446248 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.446252 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75140 -0a:000200:0:1041894059.446256 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.446260 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.446264 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.446269 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.446272 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395974656)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.446278 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.446284 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.446292 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.446315 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.446318 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.446323 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.446327 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.446331 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.446336 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.446339 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.446343 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2c44 -> f8fff880 -0b:000200:2:1041894059.446348 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2ca0 -> f8fff8dc -0b:000200:2:1041894059.446353 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde2c44 -08:000001:2:1041894059.446358 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.446362 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e865e800 (tot 19167351). -08:000001:2:1041894059.446367 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.446371 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa76b4 -0b:000200:2:1041894059.446374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865e800 : %zd -0a:004000:2:1041894059.446380 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.446384 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.446387 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.446392 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.446397 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.446401 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.446405 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.446408 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12584 -0a:000001:2:1041894059.446413 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088015036 : -206952260 : f3aa28bc) -0a:000200:2:1041894059.446418 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa7dec [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.446425 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.446436 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.446441 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.446445 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2c44 -> f9018880 -0b:000200:2:1041894059.446450 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2ca0 -> f90188dc -0b:000200:2:1041894059.446456 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde2c44 -08:000001:2:1041894059.446460 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.446465 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.446469 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.446474 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7dec -08:000001:0:1041894059.446478 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.446482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.446487 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.446493 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.446497 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.446503 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.446507 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.446511 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.446515 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.446521 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.446526 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.446530 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.446534 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.446539 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.446543 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.446548 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe84 (tot 19167391) -08:000010:0:1041894059.446553 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fc44 (tot 19167431) -08:000010:0:1041894059.446558 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f194 (tot 19167471) -08:000010:0:1041894059.446563 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f6ec (tot 19167511) -08:000010:0:1041894059.446568 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fdf4 (tot 19167551) -08:000010:0:1041894059.446573 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fbb4 (tot 19167591) -08:000010:0:1041894059.446577 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ff5c (tot 19167631) -08:000010:0:1041894059.446582 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f80c (tot 19167671) -08:000010:0:1041894059.446587 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe3c (tot 19167711) -08:000010:0:1041894059.446592 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ffa4 (tot 19167751) -08:000010:0:1041894059.446597 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f26c (tot 19167791) -08:000010:0:1041894059.446601 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa04 (tot 19167831) -08:000010:0:1041894059.446606 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fb24 (tot 19167871) -08:000010:0:1041894059.446611 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f104 (tot 19167911) -08:000010:0:1041894059.446615 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fadc (tot 19167951) -08:000010:0:1041894059.446665 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3344 (tot 19167991) -03:000010:0:1041894059.446670 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e9ece000 (tot 19167415). -08:008000:0:1041894059.446675 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.446680 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.446683 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.446688 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.446692 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.446697 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb01000 : %zd -0b:000200:0:1041894059.446702 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb03000 : %zd -0b:000200:0:1041894059.446706 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb05000 : %zd -0b:000200:0:1041894059.446711 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb07000 : %zd -0b:000200:0:1041894059.446715 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb09000 : %zd -0b:000200:0:1041894059.446719 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb0b000 : %zd -0b:000200:0:1041894059.446724 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb0e000 : %zd -0b:000200:0:1041894059.446728 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb10000 : %zd -0b:000200:0:1041894059.446732 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb12000 : %zd -0b:000200:0:1041894059.446737 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb14000 : %zd -0b:000200:0:1041894059.446741 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb16000 : %zd -0b:000200:0:1041894059.446745 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb37000 : %zd -0b:000200:0:1041894059.446750 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb1a000 : %zd -0b:000200:0:1041894059.446754 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb1c000 : %zd -0b:000200:0:1041894059.446758 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb1e000 : %zd -0b:000200:0:1041894059.446763 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb20000 : %zd -0a:004000:0:1041894059.446767 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.446771 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44328 -0a:000200:0:1041894059.446776 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.446780 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.446784 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.446789 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.446792 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-860876800)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.446798 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.446804 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.446810 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.446814 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.446818 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75140/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.446824 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.446828 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.446831 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19166847). -08:000010:0:1041894059.446836 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at ec4c6800 (tot 19166255). -08:000001:0:1041894059.446840 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.446843 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.446847 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.446851 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.446856 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.446859 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.446862 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041894059.446866 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.446870 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -07:000001:0:1041894059.446874 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.446879 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.446883 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.446919 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.446922 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.446962 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.446965 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.447005 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.447009 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.447030 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.447034 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.447038 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.447043 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.447047 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.447052 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.447055 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.447059 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde288c -> f90429e0 -0b:000200:2:1041894059.447064 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde28e8 -> f9042a3c -0b:000200:2:1041894059.447069 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde288c -08:000001:2:1041894059.447074 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.447078 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.447081 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.447086 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.447089 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.447092 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.447097 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.447107 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.447114 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.447118 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.447121 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad28 -0a:000001:2:1041894059.447126 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088050332 : -206916964 : f3aab29c) -0a:000200:2:1041894059.447131 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa739c [16](ef1ae000,4096)... + 0 -0a:004000:2:1041894059.447138 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.447229 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.447234 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.447239 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.447245 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.447249 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.447252 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde288c -> f905c520 -0b:000200:2:1041894059.447258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde28e8 -> f905c57c -0b:000200:2:1041894059.447263 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde288c -08:000001:2:1041894059.447267 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.447274 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.447279 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.447283 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.447286 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.447292 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa739c -0b:000200:2:1041894059.447296 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ae000 : %zd -0b:000200:2:1041894059.447301 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ad000 : %zd -0b:000200:2:1041894059.447306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ac000 : %zd -0b:000200:2:1041894059.447310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1ab000 : %zd -05:000001:0:1041894059.447315 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.447321 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1aa000 : %zd -05:000001:0:1041894059.447326 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.447329 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a9000 : %zd -0b:000200:2:1041894059.447334 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a8000 : %zd -0b:000200:2:1041894059.447339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a7000 : %zd -0b:000200:2:1041894059.447344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a6000 : %zd -0b:000200:2:1041894059.447349 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a5000 : %zd -05:000080:0:1041894059.447353 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.447359 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a4000 : %zd -0b:000200:2:1041894059.447364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a3000 : %zd -0b:000200:2:1041894059.447369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a2000 : %zd -05:000001:0:1041894059.447373 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.447379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a1000 : %zd -0e:000001:0:1041894059.447384 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.447387 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef1a0000 : %zd -0b:000200:2:1041894059.447392 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19f000 : %zd -0e:000002:0:1041894059.447397 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.447401 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.447405 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.447409 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.447413 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.447417 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.447421 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.447428 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.447434 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.447440 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.447444 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.447448 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.447452 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:0:1041894059.447456 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.447461 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000002:0:1041894059.447465 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.447469 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.447474 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000002:0:1041894059.447479 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.447483 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.447487 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.447491 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.447495 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.447500 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.447510 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.447515 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:2:1041894059.447519 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206931772 -0a:004000:2:1041894059.447525 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0e:000002:0:1041894059.447529 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0a:004000:2:1041894059.447533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.447537 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.447541 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde288c -> f9042a40 -0e:000002:0:1041894059.447547 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.447551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde28e8 -> f9042a9c -0b:000200:2:1041894059.447557 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde288c -0e:000002:0:1041894059.447562 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.447566 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.447571 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0e:000001:0:1041894059.447574 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.447579 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.447583 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f6050e00 -> 0 -03:000001:2:1041894059.447587 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:008000:0:1041894059.447591 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f6050e00, freeing -08:000001:0:1041894059.447596 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -08:000001:2:1041894059.447600 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.447603 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.447607 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.447612 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d35cc (tot 19166011). -08:000001:0:1041894059.447617 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447621 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:3:1041894059.447625 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -03:000001:2:1041894059.447630 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:008000:3:1041894059.447635 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -08:000010:0:1041894059.447640 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3584 (tot 19165971). -08:000001:0:1041894059.447646 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.447650 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.447655 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:3:1041894059.447658 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.447663 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d34ac (tot 19165931). -08:000001:0:1041894059.447668 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447671 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.447675 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa78c4 -08:000010:0:1041894059.447679 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4d64 (tot 19165891). -0b:000200:2:1041894059.447684 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb01000 : %zd -0b:000200:2:1041894059.447689 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb03000 : %zd -08:000001:0:1041894059.447694 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.447698 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb05000 : %zd -0b:000200:2:1041894059.447703 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb07000 : %zd -08:000001:0:1041894059.447708 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.447712 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb09000 : %zd -0b:000200:2:1041894059.447717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb0b000 : %zd -0b:000200:2:1041894059.447722 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb0e000 : %zd -0b:000200:2:1041894059.447727 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb10000 : %zd -0b:000200:2:1041894059.447731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb12000 : %zd -08:000010:0:1041894059.447736 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f49bc (tot 19165851). -08:000001:0:1041894059.447742 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447745 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.447749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb14000 : %zd -0b:000200:2:1041894059.447754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb16000 : %zd -08:000010:0:1041894059.447759 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f453c (tot 19165811). -0b:000200:2:1041894059.447764 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb37000 : %zd -08:000001:0:1041894059.447769 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447773 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.447777 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb1a000 : %zd -0b:000200:2:1041894059.447782 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb1c000 : %zd -0b:000200:2:1041894059.447787 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb1e000 : %zd -0b:000200:2:1041894059.447792 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb20000 : %zd -08:000010:0:1041894059.447796 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4a4c (tot 19165771). -08:000001:0:1041894059.447802 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447805 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.447809 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.447813 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f47c4 (tot 19165731). -08:000001:0:1041894059.447818 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447821 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.447824 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.447829 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f46a4 (tot 19165691). -08:000001:0:1041894059.447835 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.447838 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.447843 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.447847 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.447852 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4584 (tot 19165651). -08:000001:0:1041894059.447856 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447860 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447863 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4adc (tot 19165611). -08:000001:0:1041894059.447867 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447870 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447874 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4c8c (tot 19165571). -08:000001:0:1041894059.447878 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447881 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447885 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f489c (tot 19165531). -08:000001:0:1041894059.447889 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447892 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447896 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef35f77c (tot 19165491). -08:000001:0:1041894059.447900 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447903 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447906 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef35f7c4 (tot 19165451). -08:000001:0:1041894059.447911 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447914 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.447917 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef35f974 (tot 19165411). -08:000001:0:1041894059.447922 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.447925 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.447928 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.447932 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.447936 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f6050e00 (tot 19165123). -08:000001:0:1041894059.447941 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.447944 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -04:000010:0:1041894059.447947 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e865ec00 (tot 19164547). -04:000001:0:1041894059.447952 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.447956 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.447959 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:0:1041894059.447963 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.447967 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041894059.447970 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.447973 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0a:000001:0:1041894059.447978 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.447982 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.447986 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041894059.447989 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.447992 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0a:000001:0:1041894059.447997 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.448001 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:008000:0:1041894059.448006 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:0:1041894059.448010 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:0:1041894059.448014 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.448017 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448020 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe84 (tot 19164507). -08:000001:0:1041894059.448025 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448028 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448031 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fc44 (tot 19164467). -08:000001:0:1041894059.448036 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448039 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448042 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f194 (tot 19164427). -08:000001:0:1041894059.448046 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448049 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448053 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f6ec (tot 19164387). -08:000001:0:1041894059.448057 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448060 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448064 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fdf4 (tot 19164347). -08:000001:0:1041894059.448068 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448071 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448075 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fbb4 (tot 19164307). -08:000001:0:1041894059.448079 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448082 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448085 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ff5c (tot 19164267). -08:000001:0:1041894059.448090 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448093 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448096 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f80c (tot 19164227). -08:000001:0:1041894059.448100 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448104 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448107 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe3c (tot 19164187). -08:000001:0:1041894059.448111 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448114 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448118 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ffa4 (tot 19164147). -08:000001:0:1041894059.448122 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448125 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448129 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f26c (tot 19164107). -08:000001:0:1041894059.448133 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448136 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448139 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa04 (tot 19164067). -08:000001:0:1041894059.448144 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448147 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448150 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fb24 (tot 19164027). -08:000001:0:1041894059.448155 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448158 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448161 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f104 (tot 19163987). -08:000001:0:1041894059.448165 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448169 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448172 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fadc (tot 19163947). -08:000001:0:1041894059.448176 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448179 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448183 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3344 (tot 19163907). -08:000001:0:1041894059.448187 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448190 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.448193 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000001:0:1041894059.448197 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.448201 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19163619). -08:000001:0:1041894059.448206 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.448209 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:008000:0:1041894059.448213 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:0:1041894059.448217 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.448220 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448224 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19163579). -08:000001:0:1041894059.448228 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448231 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448234 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19163539). -08:000001:0:1041894059.448239 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448242 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448245 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19163499). -08:000001:0:1041894059.448250 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448253 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448256 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19163459). -08:000001:0:1041894059.448261 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448264 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448267 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19163419). -08:000001:0:1041894059.448271 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448275 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448278 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19163379). -08:000001:0:1041894059.448282 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448285 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448289 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19163339). -08:000001:0:1041894059.448293 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448296 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448300 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19163299). -08:000001:0:1041894059.448304 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448307 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448310 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19163259). -08:000001:0:1041894059.448315 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448318 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448321 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adbb4 (tot 19163219). -08:000001:0:1041894059.448326 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448329 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448332 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6ec (tot 19163179). -08:000001:0:1041894059.448336 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448340 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448343 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19163139). -08:000001:0:1041894059.448347 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448351 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448354 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19163099). -08:000001:0:1041894059.448358 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448362 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448365 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19163059). -08:000001:0:1041894059.448369 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448372 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448376 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19163019). -08:000001:0:1041894059.448380 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448383 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448386 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19162979). -08:000001:0:1041894059.448391 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448394 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.448397 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:0:1041894059.448401 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.448405 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19162691). -08:000001:0:1041894059.448409 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.448413 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa5a00 -> 0 -08:008000:0:1041894059.448417 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.448420 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.448424 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448427 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3854 (tot 19162651). -08:000001:0:1041894059.448431 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448434 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448438 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34f4 (tot 19162611). -08:000001:0:1041894059.448442 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448445 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448449 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c44 (tot 19162571). -08:000001:0:1041894059.448453 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448456 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448459 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c8c (tot 19162531). -08:000001:0:1041894059.448464 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448467 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448470 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d389c (tot 19162491). -08:000001:0:1041894059.448475 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448478 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448481 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3cd4 (tot 19162451). -08:000001:0:1041894059.448486 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448489 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448492 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32b4 (tot 19162411). -08:000001:0:1041894059.448497 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448500 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448503 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b24 (tot 19162371). -08:000001:0:1041894059.448508 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448511 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448514 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3adc (tot 19162331). -08:000001:0:1041894059.448518 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448521 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448525 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3dac (tot 19162291). -08:000001:0:1041894059.448529 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448532 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448536 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3d64 (tot 19162251). -08:000001:0:1041894059.448540 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448543 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448547 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bfc (tot 19162211). -08:000001:0:1041894059.448551 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448554 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448557 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bb4 (tot 19162171). -08:000001:0:1041894059.448562 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448565 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448568 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d38e4 (tot 19162131). -08:000001:0:1041894059.448573 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448576 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448579 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d377c (tot 19162091). -08:000001:0:1041894059.448584 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448587 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448590 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3734 (tot 19162051). -08:000001:0:1041894059.448594 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448598 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.448601 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:0:1041894059.448605 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.448609 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa5a00 (tot 19161763). -08:000001:0:1041894059.448613 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.448616 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:008000:0:1041894059.448620 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.448624 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.448627 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448631 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19161723). -08:000001:0:1041894059.448635 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448638 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448642 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473104 (tot 19161683). -08:000001:0:1041894059.448646 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448649 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448653 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19161643). -08:000001:0:1041894059.448657 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448660 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448663 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19161603). -08:000001:0:1041894059.448668 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448671 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448674 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19161563). -08:000001:0:1041894059.448679 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448682 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448685 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19161523). -08:000001:0:1041894059.448690 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448693 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448696 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19161483). -08:000001:0:1041894059.448700 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448704 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448707 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19161443). -08:000001:0:1041894059.448711 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448714 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448718 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19161403). -08:000001:0:1041894059.448722 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448725 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448729 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9814c (tot 19161363). -08:000001:0:1041894059.448733 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448736 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448740 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98194 (tot 19161323). -08:000001:0:1041894059.448744 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448747 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448751 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f9853c (tot 19161283). -08:000001:0:1041894059.448755 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448758 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448762 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e224 (tot 19161243). -08:000001:0:1041894059.448766 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448769 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448772 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efa5e41c (tot 19161203). -08:000001:0:1041894059.448777 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448780 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448783 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19161163). -08:000001:0:1041894059.448788 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448791 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448794 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16b77c (tot 19161123). -08:000001:0:1041894059.448799 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448802 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.448805 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:0:1041894059.448809 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.448813 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19160835). -08:000001:0:1041894059.448817 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.448821 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:0:1041894059.448825 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.448828 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.448832 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448835 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19160795). -08:000001:0:1041894059.448839 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448842 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448846 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19160755). -08:000001:0:1041894059.448850 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448853 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448857 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19160715). -08:000001:0:1041894059.448861 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448864 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448868 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19160675). -08:000001:0:1041894059.448872 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448875 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448878 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44ac (tot 19160635). -08:000001:0:1041894059.448883 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448886 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448889 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4584 (tot 19160595). -08:000001:0:1041894059.448894 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448897 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448900 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473bb4 (tot 19160555). -08:000001:0:1041894059.448905 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448908 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448911 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473a04 (tot 19160515). -08:000001:0:1041894059.448915 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448919 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448922 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47326c (tot 19160475). -08:000001:0:1041894059.448926 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448929 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448933 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473224 (tot 19160435). -08:000001:0:1041894059.448937 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448940 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448944 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4736ec (tot 19160395). -08:000001:0:1041894059.448948 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448951 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448954 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4733d4 (tot 19160355). -08:000001:0:1041894059.448959 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448962 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448965 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47338c (tot 19160315). -08:000001:0:1041894059.448970 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448973 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448976 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47389c (tot 19160275). -08:000001:0:1041894059.448981 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448984 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448987 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef4738e4 (tot 19160235). -08:000001:0:1041894059.448991 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.448994 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.448998 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef47392c (tot 19160195). -08:000001:0:1041894059.449002 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449005 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.449008 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:0:1041894059.449012 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.449016 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19159907). -08:000001:0:1041894059.449021 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.449024 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:0:1041894059.449028 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:0:1041894059.449032 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.449035 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449038 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bb4 (tot 19159867). -08:000001:0:1041894059.449043 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449046 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449049 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a4c (tot 19159827). -08:000001:0:1041894059.449053 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449057 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449060 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19159787). -08:000001:0:1041894059.449064 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449068 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449071 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad26c (tot 19159747). -08:000001:0:1041894059.449075 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449078 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449082 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad464 (tot 19159707). -08:000001:0:1041894059.449086 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449089 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449093 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad5cc (tot 19159667). -08:000001:0:1041894059.449097 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449100 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449103 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad41c (tot 19159627). -08:000001:0:1041894059.449108 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449111 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449114 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad734 (tot 19159587). -08:000001:0:1041894059.449119 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449122 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449125 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad854 (tot 19159547). -08:000001:0:1041894059.449129 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449133 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449136 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4f4 (tot 19159507). -08:000001:0:1041894059.449140 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449143 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449147 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6a4 (tot 19159467). -08:000001:0:1041894059.449151 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449154 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449158 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad344 (tot 19159427). -08:000001:0:1041894059.449162 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449165 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449169 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad38c (tot 19159387). -08:000001:0:1041894059.449173 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449176 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449179 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad3d4 (tot 19159347). -08:000001:0:1041894059.449184 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449187 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449190 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad53c (tot 19159307). -08:000001:0:1041894059.449195 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449198 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449201 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19159267). -08:000001:0:1041894059.449206 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449209 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.449212 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:0:1041894059.449216 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.449220 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19158979). -08:000001:0:1041894059.449224 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.449228 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:0:1041894059.449231 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:0:1041894059.449235 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.449239 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449242 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bbfc (tot 19158939). -08:000001:0:1041894059.449246 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449250 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449253 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bc44 (tot 19158899). -08:000001:0:1041894059.449257 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449261 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449264 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd1c (tot 19158859). -08:000001:0:1041894059.449268 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449271 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449275 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd64 (tot 19158819). -08:000001:0:1041894059.449279 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449282 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449285 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdac (tot 19158779). -08:000001:0:1041894059.449290 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449293 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449296 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bf14 (tot 19158739). -08:000001:0:1041894059.449301 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449304 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449307 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16be3c (tot 19158699). -08:000001:0:1041894059.449312 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449315 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449318 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdf4 (tot 19158659). -08:000001:0:1041894059.449323 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449326 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449329 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28089c (tot 19158619). -08:000001:0:1041894059.449334 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449337 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449341 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280bb4 (tot 19158579). -08:000001:0:1041894059.449345 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449348 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449352 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280c44 (tot 19158539). -08:000001:0:1041894059.449356 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449359 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449362 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28038c (tot 19158499). -08:000001:0:1041894059.449367 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449370 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449373 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19158459). -08:000001:0:1041894059.449378 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449381 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449384 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19158419). -08:000001:0:1041894059.449388 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449392 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449395 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19158379). -08:000001:0:1041894059.449399 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449402 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449455 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad2b4 (tot 19158339). -08:000001:0:1041894059.449459 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449462 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.449466 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:0:1041894059.449469 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.449473 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:0:1041894059.449478 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.449481 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:0:1041894059.449485 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.449489 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.449492 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449495 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158011). -08:000001:0:1041894059.449500 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449503 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449506 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef2807c4 (tot 19157971). -08:000001:0:1041894059.449511 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449514 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449517 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473b24 (tot 19157931). -08:000001:0:1041894059.449522 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449525 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449528 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad77c (tot 19157891). -08:000001:0:1041894059.449532 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449536 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449539 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4ac (tot 19157851). -08:000001:0:1041894059.449543 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449546 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449550 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ada94 (tot 19157811). -08:000001:0:1041894059.449554 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449557 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449560 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad89c (tot 19157771). -08:000001:0:1041894059.449565 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449568 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449571 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f465c (tot 19157731). -08:000001:0:1041894059.449576 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449579 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449582 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4dac (tot 19157691). -08:000001:0:1041894059.449586 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449590 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449593 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4bfc (tot 19157651). -08:000001:0:1041894059.449597 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449600 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449604 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c1e623d4 (tot 19157611). -08:000001:0:1041894059.449608 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449611 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449615 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f982fc (tot 19157571). -08:000001:0:1041894059.449619 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449622 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449625 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f981dc (tot 19157531). -08:000001:0:1041894059.449630 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449633 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449636 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98104 (tot 19157491). -08:000001:0:1041894059.449641 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449644 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449647 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32dac (tot 19157451). -08:000001:0:1041894059.449651 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449655 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.449658 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3280c (tot 19157411). -08:000001:0:1041894059.449662 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.449665 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.449669 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:0:1041894059.449673 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.449677 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.449681 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:0:1041894059.449684 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.449688 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:0:1041894059.449692 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.449696 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:0:1041894059.449700 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.449705 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.449766 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.449770 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.449776 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.449782 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.449785 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.449789 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.449794 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.449799 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.449803 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.449806 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.449810 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.449816 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.449819 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.449822 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.449826 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.449831 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.449835 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.449840 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19157919) -08:000001:0:1041894059.449844 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.449847 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:0:1041894059.449851 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.449856 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.449862 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.449866 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.449869 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:0:1041894059.449873 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.449878 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.449883 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19158783) -03:000040:0:1041894059.449888 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb26000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.449893 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb28000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.449898 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb2a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.449903 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb2c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.449908 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb2e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.449913 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb30000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.449918 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb32000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.449923 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb34000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.449928 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb39000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.449932 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb3b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.449937 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb3d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.449942 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9ed0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.449947 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb22000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.449952 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb3f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.449957 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb41000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.449962 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb43000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.449967 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.449970 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75141:7f000001:4 -08:000001:0:1041894059.449976 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.449979 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19159351) -0a:000200:0:1041894059.449984 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.449989 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.449992 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.449996 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.450000 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.450005 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.450009 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75141, portal 4 -0a:000200:0:1041894059.450013 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.450018 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.450022 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.450025 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75141 -0a:000200:0:1041894059.450029 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.450033 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.450037 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.450041 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.450045 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.450051 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.450056 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.450062 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.450066 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.450070 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.450075 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.450078 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.450082 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.450087 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.450091 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.450094 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.450098 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.450104 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.450108 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.450113 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.450116 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.450121 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.450125 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.450128 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde25e4 -> f8feb140 -0b:000200:2:1041894059.450133 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2640 -> f8feb19c -0b:000200:2:1041894059.450139 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde25e4 -08:000001:2:1041894059.450144 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.450147 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.450150 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.450156 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.450160 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.450164 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7084 -0b:000200:2:1041894059.450168 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -0a:004000:2:1041894059.450255 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.450259 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.450262 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.450267 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.450272 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.450277 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.450281 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.450284 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12585 -0a:000001:2:1041894059.450289 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.450294 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 25648 -0a:004000:2:1041894059.450302 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.450312 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.450317 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.450321 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde25e4 -> f91a0380 -0b:000200:2:1041894059.450326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2640 -> f91a03dc -0b:000200:2:1041894059.450331 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde25e4 -08:000001:0:1041894059.450340 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.450346 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.450350 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.450356 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.450360 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:0:1041894059.450366 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0380, sequence: 67252, eq->size: 16384 -0b:000200:2:1041894059.450371 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.450377 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.450382 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.450388 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.450393 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894059.450399 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.450403 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041894059.450407 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -0a:000001:3:1041894059.450413 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.450418 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.450423 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.450427 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -0a:000001:2:1041894059.450432 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.450435 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.450439 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.450445 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894059.450448 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -0a:000001:1:1041894059.450454 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.450458 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.450466 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041894059.450469 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:0:1041894059.450474 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12585:7f000001:0 -0a:000040:2:1041894059.450481 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -08:000200:0:1041894059.450487 (service.c:204:handle_incoming_request() 1267+240): got req 75141 (md: f2120000 + 25648) -0a:000001:2:1041894059.450493 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.450497 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.450501 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000001:1:1041894059.450504 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:0:1041894059.450509 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041894059.450513 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -05:000001:0:1041894059.450520 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041894059.450525 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.450530 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:1:1041894059.450533 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.450539 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.450543 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.450548 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.450551 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.450555 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.450559 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.450562 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000010:0:1041894059.450566 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e9ece000 (tot 19159919) -04:000010:0:1041894059.450571 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e86ad000 (tot 19160495) -04:000001:0:1041894059.450576 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.450579 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.450582 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.450587 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.450592 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.450595 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.450598 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.450603 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:0:1041894059.450608 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19160503) -0e:000001:0:1041894059.450613 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0e:000002:0:1041894059.450617 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.450622 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.450626 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.450632 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.450636 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0e:000001:0:1041894059.450657 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.450661 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19160495). -04:000001:0:1041894059.450666 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.450670 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f52b2800 (tot 19160783) -08:000001:0:1041894059.450675 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.450678 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.450682 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.450688 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb3280c (tot 19160823) -08:000010:0:1041894059.450693 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32dac (tot 19160863) -08:000010:0:1041894059.450697 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98104 (tot 19160903) -08:000010:0:1041894059.450702 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f981dc (tot 19160943) -08:000010:0:1041894059.450707 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f982fc (tot 19160983) -08:000010:0:1041894059.450711 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c1e623d4 (tot 19161023) -08:000010:0:1041894059.450716 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4bfc (tot 19161063) -08:000010:0:1041894059.450721 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4dac (tot 19161103) -08:000010:0:1041894059.450725 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f465c (tot 19161143) -08:000010:0:1041894059.450730 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad89c (tot 19161183) -08:000010:0:1041894059.450735 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ada94 (tot 19161223) -08:000010:0:1041894059.450739 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad4ac (tot 19161263) -08:000010:0:1041894059.450744 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad77c (tot 19161303) -08:000010:0:1041894059.450749 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473b24 (tot 19161343) -08:000010:0:1041894059.450753 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef2807c4 (tot 19161383) -08:000010:0:1041894059.450758 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef280b24 (tot 19161423) -08:000001:0:1041894059.450763 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.450766 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.450771 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.450774 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.450778 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.450782 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.450787 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f52b28a0 -> f4e69bb4 -0b:000200:0:1041894059.450792 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19e000 : %zd -0b:000200:0:1041894059.450796 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19d000 : %zd -0b:000200:0:1041894059.450801 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19c000 : %zd -0b:000200:0:1041894059.450805 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19b000 : %zd -0b:000200:0:1041894059.450809 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef19a000 : %zd -0b:000200:0:1041894059.450814 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef199000 : %zd -0b:000200:0:1041894059.450818 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef198000 : %zd -0b:000200:0:1041894059.450822 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef197000 : %zd -0b:000200:0:1041894059.450827 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef196000 : %zd -0b:000200:0:1041894059.450831 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef195000 : %zd -0b:000200:0:1041894059.450835 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef194000 : %zd -0b:000200:0:1041894059.450839 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef193000 : %zd -0b:000200:0:1041894059.450844 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef192000 : %zd -0b:000200:0:1041894059.450848 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef191000 : %zd -0b:000200:0:1041894059.450852 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef190000 : %zd -0b:000200:0:1041894059.450857 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef18e000 : %zd -0a:004000:0:1041894059.450861 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.450864 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44329, portal 5 -08:000001:0:1041894059.450869 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.450873 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.450878 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.450881 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.450885 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75141 -0a:000200:0:1041894059.450889 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.450893 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.450896 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.450901 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.450904 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-370352128)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.450910 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.450916 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.450924 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.450946 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.450950 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.450954 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.450958 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.450962 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.450967 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.450971 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.450974 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde24d4 -> f8fff8e0 -0b:000200:2:1041894059.450980 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2530 -> f8fff93c -0b:000200:2:1041894059.450985 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde24d4 -08:000001:2:1041894059.450990 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.450993 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e9ece000 (tot 19160855). -08:000001:2:1041894059.450998 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.451002 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa74a4 -0b:000200:2:1041894059.451006 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ece000 : %zd -0a:004000:2:1041894059.451011 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.451014 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.451018 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.451023 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.451028 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.451032 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.451036 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.451039 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12585 -0a:000001:2:1041894059.451044 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088014756 : -206952540 : f3aa27a4) -0a:000200:2:1041894059.451050 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa79cc [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.451057 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.451067 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.451072 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.451076 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde24d4 -> f90188e0 -0b:000200:2:1041894059.451081 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2530 -> f901893c -0b:000200:2:1041894059.451086 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde24d4 -08:000001:2:1041894059.451091 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.451096 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.451100 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.451103 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa79cc -0b:000200:2:1041894059.451108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.451113 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.451118 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.451122 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.451128 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.451132 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.451138 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.451142 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.451146 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.451151 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.451156 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.451162 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.451166 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.451170 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.451175 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.451179 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad2b4 (tot 19160895) -08:000010:0:1041894059.451184 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d35cc (tot 19160935) -08:000010:0:1041894059.451188 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f34f4 (tot 19160975) -08:000010:0:1041894059.451193 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3df4 (tot 19161015) -08:000010:0:1041894059.451198 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f36ec (tot 19161055) -08:000010:0:1041894059.451202 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f377c (tot 19161095) -08:000010:0:1041894059.451207 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f365c (tot 19161135) -08:000010:0:1041894059.451212 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3e3c (tot 19161175) -08:000010:0:1041894059.451217 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f314c (tot 19161215) -08:000010:0:1041894059.451221 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3194 (tot 19161255) -08:000010:0:1041894059.451226 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f31dc (tot 19161295) -08:000010:0:1041894059.451231 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3224 (tot 19161335) -08:000010:0:1041894059.451235 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f326c (tot 19161375) -08:000010:0:1041894059.451240 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f32b4 (tot 19161415) -08:000010:0:1041894059.451245 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f32fc (tot 19161455) -08:000010:0:1041894059.451249 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f38e4 (tot 19161495) -03:000010:0:1041894059.451254 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19160919). -08:008000:0:1041894059.451259 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.451263 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.451267 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.451272 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.451276 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.451281 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb26000 : %zd -0b:000200:0:1041894059.451285 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb28000 : %zd -0b:000200:0:1041894059.451290 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb2a000 : %zd -0b:000200:0:1041894059.451294 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb2c000 : %zd -0b:000200:0:1041894059.451298 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb2e000 : %zd -0b:000200:0:1041894059.451303 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb30000 : %zd -0b:000200:0:1041894059.451307 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb32000 : %zd -0b:000200:0:1041894059.451312 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb34000 : %zd -0b:000200:0:1041894059.451316 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb39000 : %zd -0b:000200:0:1041894059.451320 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb3b000 : %zd -0b:000200:0:1041894059.451325 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb3d000 : %zd -0b:000200:0:1041894059.451329 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9ed0000 : %zd -0b:000200:0:1041894059.451334 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb22000 : %zd -0b:000200:0:1041894059.451338 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb3f000 : %zd -0b:000200:0:1041894059.451342 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb41000 : %zd -0b:000200:0:1041894059.451347 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb43000 : %zd -0a:004000:0:1041894059.451351 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.451354 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44329 -0a:000200:0:1041894059.451360 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.451364 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.451367 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.451372 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.451375 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-860725248)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.451381 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.451387 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.451392 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.451396 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.451400 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.451404 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75141/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.451409 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.451413 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19160351). -08:000010:0:1041894059.451417 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19159759). -08:000001:0:1041894059.451422 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.451425 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.451429 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.451433 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.451438 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.451441 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.451446 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.451450 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.451454 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.451458 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.451463 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.451466 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.451472 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.451475 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.451478 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.451483 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.451488 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.451491 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -08:000010:0:1041894059.451498 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19160351) -08:000001:0:1041894059.451502 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.451507 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -0b:000001:2:1041894059.451511 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.451515 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.451521 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.451524 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.451530 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19160639) -08:000001:0:1041894059.451535 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.451538 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.451542 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.451547 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:0:1041894059.451551 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19161215) -03:000040:0:1041894059.451556 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb45000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.451561 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb47000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.451566 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.451570 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb49000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.451576 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.451579 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb4b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.451584 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb60000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.451589 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.451594 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.451599 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.451604 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb54000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.451609 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb56000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.451614 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb58000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.451620 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.451624 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb5a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.451630 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb5c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.451635 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.451638 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb5e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.451644 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb64000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.451649 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb66000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.451654 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.451657 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75142:7f000001:4 -0b:000001:2:1041894059.451662 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.451666 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.451670 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.451673 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19161783) -0b:000001:2:1041894059.451679 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:000200:0:1041894059.451684 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.451688 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.451693 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:0:1041894059.451699 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.451702 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.451706 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:004000:2:1041894059.451710 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.451714 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.451719 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2b34 -> f9042aa0 -0a:004000:0:1041894059.451725 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.451728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2b90 -> f9042afc -0b:000200:2:1041894059.451733 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2b34 -08:000001:2:1041894059.451738 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.451741 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.451745 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.451749 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.451753 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.451757 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.451761 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.451766 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75142, portal 4 -0b:000200:2:1041894059.451770 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.451775 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.451780 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.451784 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.451788 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.451792 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.451796 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75142 -0a:000001:2:1041894059.451801 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.451805 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad29 -0a:000200:0:1041894059.451810 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.451815 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.451819 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088051396 : -206915900 : f3aab6c4) -0a:000200:2:1041894059.451824 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa7ce4 [16](ef19e000,4096)... + 0 -0a:004000:2:1041894059.451832 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.451836 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.451842 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.451847 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.451854 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.451859 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.451865 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.451869 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.451875 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.451878 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.451881 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.451887 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.451890 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.451893 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.451929 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.451934 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.451940 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.451946 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.451950 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.451954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2b34 -> f905c580 -0b:000200:2:1041894059.451959 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2b90 -> f905c5dc -0b:000200:2:1041894059.451964 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde2b34 -08:000001:2:1041894059.451969 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.451977 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.451982 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.451986 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ce4 -0b:000200:2:1041894059.451990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19e000 : %zd -0b:000200:2:1041894059.451995 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19d000 : %zd -0b:000200:2:1041894059.452000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19c000 : %zd -0b:000200:2:1041894059.452005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19b000 : %zd -0b:000200:2:1041894059.452010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef19a000 : %zd -05:000001:0:1041894059.452015 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.452019 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.452024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef199000 : %zd -0b:000200:2:1041894059.452029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef198000 : %zd -05:000001:0:1041894059.452033 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.452039 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef197000 : %zd -0b:000200:2:1041894059.452044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef196000 : %zd -05:000001:0:1041894059.452049 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.452052 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef195000 : %zd -0b:000200:2:1041894059.452057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef194000 : %zd -05:000080:0:1041894059.452062 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.452068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef193000 : %zd -0b:000200:2:1041894059.452073 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef192000 : %zd -0b:000200:2:1041894059.452078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef191000 : %zd -0b:000200:2:1041894059.452082 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef190000 : %zd -0b:000200:2:1041894059.452087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef18e000 : %zd -05:000001:0:1041894059.452092 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.452097 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.452101 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.452106 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0a:004000:2:1041894059.452111 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.452115 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000001:2:1041894059.452119 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.452123 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.452129 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.452135 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.452139 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.452144 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.452148 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.452153 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:001000:2:1041894059.452157 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.452163 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.452167 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.452171 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.452175 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.452179 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.452183 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde244c -> f8feb1a0 -0e:000002:0:1041894059.452189 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.452193 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde24a8 -> f8feb1fc -0e:000002:0:1041894059.452198 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.452202 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde244c -0e:000002:0:1041894059.452208 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.452212 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.452216 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.452220 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.452224 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.452230 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.452234 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.452239 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.452243 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:000200:2:1041894059.452247 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa77bc -0e:000001:0:1041894059.452251 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.452256 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.452260 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f52b2800 -> 0 -0b:000200:2:1041894059.452264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -04:008000:0:1041894059.452269 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f52b2800, freeing -08:000001:0:1041894059.452274 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.452277 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.452281 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.452284 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.452288 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb3280c (tot 19161743). -08:000001:0:1041894059.452293 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452297 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452300 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.452305 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32dac (tot 19161703). -08:000001:0:1041894059.452310 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.452314 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.452319 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.452322 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.452328 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98104 (tot 19161663). -08:000001:0:1041894059.452333 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.452337 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.452340 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.452344 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f981dc (tot 19161623). -0b:000001:2:1041894059.452349 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.452352 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.452356 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.452360 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.452363 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.452368 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.452372 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.452377 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f982fc (tot 19161583). -08:000001:0:1041894059.452383 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452386 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.452389 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.452393 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c1e623d4 (tot 19161543). -08:000001:0:1041894059.452398 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452402 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.452405 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.452409 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4bfc (tot 19161503). -08:000001:0:1041894059.452414 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452418 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.452422 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.452427 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4dac (tot 19161463). -08:000001:0:1041894059.452432 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452435 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452439 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.452444 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f465c (tot 19161423). -08:000001:0:1041894059.452449 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452452 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452456 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.452461 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad89c (tot 19161383). -0a:004000:2:1041894059.452466 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.452470 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.452473 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041894059.452477 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.452480 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12586 -0a:000001:2:1041894059.452486 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.452492 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 26240 -08:000010:0:1041894059.452499 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ada94 (tot 19161343). -0a:004000:2:1041894059.452505 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.452508 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452512 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452516 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.452521 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad4ac (tot 19161303). -08:000001:0:1041894059.452526 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.452529 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.452533 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde244c -> f91a03e0 -08:000010:0:1041894059.452542 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad77c (tot 19161263). -08:000001:0:1041894059.452548 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452551 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde24a8 -> f91a043c -08:000010:0:1041894059.452561 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473b24 (tot 19161223). -08:000001:0:1041894059.452566 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452569 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.452573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde244c -08:000010:0:1041894059.452578 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef2807c4 (tot 19161183). -0a:004000:2:1041894059.452585 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.452590 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.452594 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.452600 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.452605 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.452610 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000040:3:1041894059.452615 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a03e0, sequence: 67253, eq->size: 16384 -08:000001:0:1041894059.452621 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:3:1041894059.452625 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.452630 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef280b24 (tot 19161143). -08:000001:0:1041894059.452636 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.452641 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000001:2:1041894059.452645 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000040:0:1041894059.452650 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:3:1041894059.452655 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.452661 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.452664 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.452669 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f52b2800 (tot 19160855). -0a:000040:1:1041894059.452674 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -08:000001:0:1041894059.452680 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:000001:1:1041894059.452683 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.452689 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:1:1041894059.452692 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:0:1041894059.452697 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e86ad000 (tot 19160279). -0a:000001:2:1041894059.452703 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000001:0:1041894059.452707 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.452712 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.452717 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.452721 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000040:2:1041894059.452726 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -08:000001:0:1041894059.452732 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.452737 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.452743 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041894059.452747 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.452752 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:100000:3:1041894059.452757 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12586:7f000001:0 -0a:000001:1:1041894059.452762 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:3:1041894059.452767 (service.c:204:handle_incoming_request() 1265+240): got req 75142 (md: f2120000 + 26240) -0a:000040:1:1041894059.452773 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -05:000001:3:1041894059.452779 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:1:1041894059.452783 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041894059.452789 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.452795 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041894059.452801 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041894059.452807 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041894059.452811 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000040:2:1041894059.452816 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -08:000040:3:1041894059.452821 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:2:1041894059.452826 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.452830 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.452836 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.452841 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:0:1041894059.452846 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.452849 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.452855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041894059.452861 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -08:000001:3:1041894059.452866 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.452872 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.452877 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.452882 (lib-move.c:533:parse_ack() 1104+384): taking state lock -04:000002:3:1041894059.452886 (ost_handler.c:508:ost_handle() 1265+272): write -0a:000200:2:1041894059.452891 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206933620 -04:000001:3:1041894059.452897 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:0:1041894059.452902 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.452906 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:0:1041894059.452911 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.452915 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.452919 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f0416800 (tot 19160847) -0a:000040:0:1041894059.452926 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -04:000010:3:1041894059.452931 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f0416400 (tot 19161423) -0b:000200:2:1041894059.452938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde244c -> f9042b00 -0a:000001:0:1041894059.452945 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.452950 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.452954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde24a8 -> f9042b5c -04:000001:3:1041894059.452959 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -0b:000200:2:1041894059.452964 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde244c -05:000001:3:1041894059.452970 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.452974 (events.c:158:bulk_source_callback() 1104+528): Process entered -05:000080:3:1041894059.452978 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000200:2:1041894059.452984 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -05:000001:3:1041894059.452988 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.452994 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -0e:000001:3:1041894059.452998 (filter.c:1195:filter_preprw() 1265+720): Process entered -08:000001:2:1041894059.453003 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:3:1041894059.453007 (genops.c:268:class_conn2export() 1265+800): Process entered -08:000001:2:1041894059.453011 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.453016 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.453022 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:3:1041894059.453026 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.453032 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000010:3:1041894059.453036 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19161431) -0a:000200:2:1041894059.453042 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa718c -0e:000001:3:1041894059.453046 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.453051 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb26000 : %zd -0e:000002:3:1041894059.453056 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.453061 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb28000 : %zd -0e:000002:3:1041894059.453066 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.453072 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb2a000 : %zd -0e:000001:3:1041894059.453077 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.453083 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb2c000 : %zd -0e:000001:3:1041894059.453088 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.453093 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb2e000 : %zd -0e:000001:3:1041894059.453098 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.453105 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb30000 : %zd -0b:000200:2:1041894059.453110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb32000 : %zd -0b:000200:2:1041894059.453116 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb34000 : %zd -0b:000200:2:1041894059.453121 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb39000 : %zd -0b:000200:2:1041894059.453128 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb3b000 : %zd -0e:000001:3:1041894059.453133 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.453138 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb3d000 : %zd -0e:000010:3:1041894059.453143 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19161423). -0b:000200:2:1041894059.453148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ed0000 : %zd -04:000001:3:1041894059.453153 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.453159 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb22000 : %zd -08:000010:3:1041894059.453164 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19161711) -0b:000200:2:1041894059.453170 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb3f000 : %zd -08:000001:3:1041894059.453175 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0b:000200:2:1041894059.453179 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb41000 : %zd -08:000040:3:1041894059.453184 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.453189 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb43000 : %zd -08:000001:3:1041894059.453194 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041894059.453200 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.453204 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19161751) -0b:000200:2:1041894059.453210 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.453215 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19161791) -0b:000200:2:1041894059.453221 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.453226 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19161831) -0b:001000:2:1041894059.453232 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.453237 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19161871) -08:000010:3:1041894059.453243 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19161911) -08:000010:3:1041894059.453248 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19161951) -08:000010:3:1041894059.453253 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19161991) -08:000010:3:1041894059.453258 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19162031) -08:000010:3:1041894059.453262 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19162071) -08:000010:3:1041894059.453267 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19162111) -08:000010:3:1041894059.453272 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19162151) -08:000010:3:1041894059.453277 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19162191) -08:000010:3:1041894059.453281 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19162231) -08:000010:3:1041894059.453286 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19162271) -08:000010:3:1041894059.453291 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19162311) -08:000010:3:1041894059.453296 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19162351) -08:000001:3:1041894059.453300 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.453306 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.453312 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.453315 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.453319 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.453324 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.453330 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.453336 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef18d000 : %zd -0b:000200:3:1041894059.453340 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef18c000 : %zd -0b:000200:3:1041894059.453345 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef18b000 : %zd -0b:000200:3:1041894059.453349 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef18a000 : %zd -0b:000200:3:1041894059.453353 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef189000 : %zd -0b:000200:3:1041894059.453358 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef188000 : %zd -0b:000200:3:1041894059.453362 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef187000 : %zd -0b:000200:3:1041894059.453367 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef186000 : %zd -0b:000200:3:1041894059.453371 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef185000 : %zd -0b:000200:3:1041894059.453375 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef184000 : %zd -0b:000200:3:1041894059.453380 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef183000 : %zd -0b:000200:3:1041894059.453384 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef182000 : %zd -0b:000200:3:1041894059.453388 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef181000 : %zd -0b:000200:3:1041894059.453393 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef180000 : %zd -0b:000200:3:1041894059.453397 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3ff000 : %zd -0b:000200:3:1041894059.453401 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3fe000 : %zd -0a:004000:3:1041894059.453406 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.453410 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44330, portal 5 -08:000001:3:1041894059.453414 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.453419 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.453424 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.453428 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.453431 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75142 -0a:000200:3:1041894059.453436 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.453441 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.453444 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.453449 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.453453 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264148992)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.453460 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.453465 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.453473 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -03:000001:3:1041894059.453478 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -03:008000:3:1041894059.453486 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -03:000001:3:1041894059.453492 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000001:2:1041894059.453505 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.453509 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.453513 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.453517 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.453521 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.453526 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.453529 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.453533 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc99c -> f8fff940 -0b:000200:2:1041894059.453538 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc9f8 -> f8fff99c -0b:000200:2:1041894059.453543 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc99c -08:000001:2:1041894059.453548 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.453552 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0416800 (tot 19161783). -08:000001:2:1041894059.453556 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.453560 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bace4 -0b:000200:2:1041894059.453564 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0416800 : %zd -0a:004000:2:1041894059.453569 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.453572 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.453576 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.453581 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.453586 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.453590 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.453594 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.453597 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12586 -0a:000001:2:1041894059.453602 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681500 : -262285796 : f05dd61c) -0a:000200:2:1041894059.453607 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa7ad4 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.453614 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.453625 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.453630 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.453634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc99c -> f9018940 -0b:000200:2:1041894059.453639 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc9f8 -> f901899c -0b:000200:2:1041894059.453644 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc99c -08:000001:2:1041894059.453649 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.453654 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.453658 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.453663 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ad4 -0b:000200:2:1041894059.453668 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.453672 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.453677 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.453681 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.453687 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.453690 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.453696 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.453701 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.453705 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.453709 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.453714 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.453721 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.453726 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.453729 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.453733 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.453737 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19161823) -08:000010:0:1041894059.453742 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef2807c4 (tot 19161863) -08:000010:0:1041894059.453746 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473b24 (tot 19161903) -08:000010:0:1041894059.453751 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad77c (tot 19161943) -08:000010:0:1041894059.453756 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4ac (tot 19161983) -08:000010:0:1041894059.453760 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ada94 (tot 19162023) -08:000010:0:1041894059.453765 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad89c (tot 19162063) -08:000010:0:1041894059.453770 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f465c (tot 19162103) -08:000010:0:1041894059.453775 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4dac (tot 19162143) -08:000010:0:1041894059.453779 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4bfc (tot 19162183) -08:000010:0:1041894059.453784 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c1e623d4 (tot 19162223) -08:000010:0:1041894059.453788 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f982fc (tot 19162263) -08:000010:0:1041894059.453793 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f981dc (tot 19162303) -08:000010:0:1041894059.453798 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98104 (tot 19162343) -08:000010:0:1041894059.453802 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32dac (tot 19162383) -08:000010:0:1041894059.453807 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3280c (tot 19162423) -03:000010:0:1041894059.453812 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19161847). -08:008000:0:1041894059.453816 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.453821 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.453825 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.453829 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.453833 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.453838 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb45000 : %zd -0b:000200:0:1041894059.453843 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb47000 : %zd -0b:000200:0:1041894059.453847 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb49000 : %zd -0b:000200:0:1041894059.453852 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb4b000 : %zd -0b:000200:0:1041894059.453856 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb60000 : %zd -0b:000200:0:1041894059.453861 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb4d000 : %zd -0b:000200:0:1041894059.453865 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb4f000 : %zd -0b:000200:0:1041894059.453869 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb51000 : %zd -0b:000200:0:1041894059.453874 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb54000 : %zd -0b:000200:0:1041894059.453878 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb56000 : %zd -0b:000200:0:1041894059.453882 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb58000 : %zd -0b:000200:0:1041894059.453887 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb5a000 : %zd -0b:000200:0:1041894059.453891 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb5c000 : %zd -0b:000200:0:1041894059.453895 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb5e000 : %zd -0b:000200:0:1041894059.453900 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb64000 : %zd -0b:000200:0:1041894059.453904 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb66000 : %zd -0a:004000:0:1041894059.453909 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.453912 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44330 -0a:000200:0:1041894059.453918 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.453922 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.453926 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.453930 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.453934 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-860598272)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.453940 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.453945 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.453951 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.453955 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.453959 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75142/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.453965 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.453969 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.453972 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19161279). -08:000010:0:1041894059.453977 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19160687). -08:000001:0:1041894059.453982 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.453985 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.453989 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.453993 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.453997 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.454000 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.454004 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.454008 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.454012 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.454017 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.454021 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.454026 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.454030 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.454034 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.454037 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.454041 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.454046 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.454050 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -08:000010:0:1041894059.454056 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19161279) -08:000001:0:1041894059.454060 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.454063 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:0:1041894059.454067 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.454073 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.454077 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.454082 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.454086 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19161567) -08:000001:0:1041894059.454091 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.454094 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.454098 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.454103 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:0:1041894059.454107 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19162143) -03:000040:0:1041894059.454112 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb68000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.454118 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb72000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.454123 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb6a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.454128 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.454132 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb6c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.454138 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.454141 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb6e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.454146 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb70000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.454151 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb76000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.454156 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb78000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.454160 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb7a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.454165 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb7c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.454170 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb7e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.454175 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb80000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.454180 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.454185 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb84000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.454190 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.454193 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb82000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.454199 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb88000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.454204 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb86000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.454209 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.454213 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041894059.454217 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75143:7f000001:4 -0b:000001:2:1041894059.454222 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.454226 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.454229 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.454235 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19162711) -0b:000200:2:1041894059.454240 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.454245 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.454250 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.454255 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.454259 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.454263 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.454267 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.454270 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.454275 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde211c -> f9042b60 -0a:004000:0:1041894059.454281 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.454285 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2178 -> f9042bbc -0b:000200:2:1041894059.454290 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde211c -08:000001:2:1041894059.454295 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.454298 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.454302 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.454306 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.454310 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.454314 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.454318 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.454323 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75143, portal 4 -0b:000200:2:1041894059.454327 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.454332 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.454337 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.454340 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.454346 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.454350 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.454354 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75143 -0a:000001:2:1041894059.454359 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.454362 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2a -0a:000200:0:1041894059.454367 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.454372 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.454376 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553516 : -262413780 : f05be22c) -0a:000200:2:1041894059.454381 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05ba9cc [16](ef18d000,4096)... + 0 -0a:004000:2:1041894059.454388 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.454392 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.454399 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.454403 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.454409 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.454415 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.454420 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.454424 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.454429 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.454432 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.454436 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.454442 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.454445 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.454448 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.454480 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.454485 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.454491 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.454496 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.454500 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.454504 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde211c -> f905c5e0 -0b:000200:2:1041894059.454509 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2178 -> f905c63c -0b:000200:2:1041894059.454514 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde211c -08:000001:2:1041894059.454519 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.454525 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.454529 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.454534 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba9cc -05:000001:3:1041894059.454539 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.454543 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef18d000 : %zd -05:000080:3:1041894059.454548 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.454554 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef18c000 : %zd -05:000001:3:1041894059.454559 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.454565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef18b000 : %zd -05:000001:3:1041894059.454570 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.454574 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef18a000 : %zd -05:000080:3:1041894059.454579 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.454585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef189000 : %zd -05:000001:3:1041894059.454590 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.454596 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef188000 : %zd -0e:000001:3:1041894059.454601 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.454605 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef187000 : %zd -0b:000200:2:1041894059.454611 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef186000 : %zd -0b:000200:2:1041894059.454616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef185000 : %zd -0e:000002:3:1041894059.454621 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.454626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef184000 : %zd -0e:000002:3:1041894059.454631 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.454636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef183000 : %zd -0e:000002:3:1041894059.454641 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.454646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef182000 : %zd -0e:000002:3:1041894059.454652 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.454657 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef181000 : %zd -0e:000002:3:1041894059.454662 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.454667 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef180000 : %zd -0e:000002:3:1041894059.454672 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.454677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ff000 : %zd -0e:000002:3:1041894059.454682 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.454687 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3fe000 : %zd -0e:000002:3:1041894059.454692 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.454697 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.454702 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.454707 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.454711 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.454716 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.454720 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.454727 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.454735 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.454742 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.454747 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.454752 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.454757 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.454763 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.454768 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.454774 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.454779 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.454783 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.454788 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.454792 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.454797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2f74 -> f8feb200 -04:008000:3:1041894059.454803 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.454808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2fd0 -> f8feb25c -08:000001:3:1041894059.454813 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.454817 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde2f74 -08:000001:3:1041894059.454823 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.454827 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.454831 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19162671). -08:000001:2:1041894059.454837 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.454840 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.454845 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.454852 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.454856 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.454861 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19162631). -08:000001:2:1041894059.454866 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.454871 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.454875 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -08:000001:3:1041894059.454879 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.454883 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:3:1041894059.454888 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19162591). -0a:004000:2:1041894059.454894 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.454898 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.454902 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.454906 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.454910 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.454915 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19162551). -0b:000200:2:1041894059.454920 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.454925 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.454929 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.454935 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.454939 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.454943 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19162511). -08:000001:3:1041894059.454958 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.454962 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.454967 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.454971 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.454975 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19162471). -0b:000001:2:1041894059.454980 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.454985 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.454989 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.454993 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.454997 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.455003 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19162431). -0b:000001:2:1041894059.455008 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.455012 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.455016 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.455020 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.455024 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.455029 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19162391). -08:000001:3:1041894059.455034 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.455038 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.455043 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.455047 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.455052 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19162351). -0a:004000:2:1041894059.455058 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.455062 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.455066 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.455069 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.455073 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12587 -08:000010:3:1041894059.455079 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19162311). -0a:000001:2:1041894059.455085 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.455091 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.455095 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 26832 -08:000001:3:1041894059.455103 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.455107 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.455111 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19162271). -08:000001:3:1041894059.455117 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.455122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.455127 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.455131 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.455135 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19162231). -0b:000200:2:1041894059.455141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2f74 -> f91a0440 -08:000001:3:1041894059.455147 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.455151 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2fd0 -> f91a049c -08:000001:3:1041894059.455157 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.455162 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde2f74 -08:000010:3:1041894059.455167 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19162191). -08:000001:1:1041894059.455172 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.455179 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.455184 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.455189 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.455194 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.455200 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:1:1041894059.455203 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:3:1041894059.455209 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19162151). -0a:000040:1:1041894059.455214 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0440, sequence: 67254, eq->size: 16384 -08:000001:3:1041894059.455220 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:1:1041894059.455224 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.455229 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.455235 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.455240 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.455245 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19162111). -08:000001:3:1041894059.455251 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.455255 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.455259 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.455263 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19162071). -08:000001:3:1041894059.455269 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.455274 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -08:000001:3:1041894059.455279 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:0:1041894059.455284 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.455289 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.455295 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.455300 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.455306 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.455311 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.455315 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19161783). -0a:000040:2:1041894059.455321 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -08:000001:3:1041894059.455326 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -0a:000001:2:1041894059.455330 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.455335 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.455341 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -08:100000:1:1041894059.455345 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12587:7f000001:0 -04:000010:3:1041894059.455353 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f0416400 (tot 19161207). -0b:000200:2:1041894059.455359 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.455365 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000200:1:1041894059.455369 (service.c:204:handle_incoming_request() 1262+240): got req 75143 (md: f2120000 + 26832) -0a:000040:0:1041894059.455377 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -04:000001:3:1041894059.455382 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.455388 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:0:1041894059.455393 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.455398 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000200:2:1041894059.455404 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182557004 -08:000040:3:1041894059.455411 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.455417 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.455421 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.455427 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.455432 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.455436 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2f74 -> f9042bc0 -05:000001:1:1041894059.455442 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000200:2:1041894059.455448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2fd0 -> f9042c1c -08:000001:0:1041894059.455454 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041894059.455458 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.455466 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.455471 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.455476 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2f74 -05:000001:1:1041894059.455481 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.455487 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:2:1041894059.455492 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.455497 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000040:1:1041894059.455501 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -03:000001:2:1041894059.455507 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041894059.455511 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041894059.455517 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041894059.455522 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:1:1041894059.455525 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041894059.455531 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.455535 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.455541 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.455546 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041894059.455549 (ost_handler.c:508:ost_handle() 1262+272): write -0a:000200:2:1041894059.455555 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e66b4 -04:000001:1:1041894059.455559 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0b:000200:2:1041894059.455564 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb45000 : %zd -08:000010:1:1041894059.455569 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at efc47800 (tot 19161775) -0b:000200:2:1041894059.455576 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb47000 : %zd -04:000010:1:1041894059.455581 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f03d4000 (tot 19162351) -0b:000200:2:1041894059.455588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb49000 : %zd -0b:000200:2:1041894059.455594 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb4b000 : %zd -04:000001:1:1041894059.455599 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.455603 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.455607 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.455614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb60000 : %zd -0b:000200:2:1041894059.455620 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb4d000 : %zd -05:000001:1:1041894059.455625 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.455632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb4f000 : %zd -0e:000001:1:1041894059.455637 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.455642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb51000 : %zd -0b:000200:2:1041894059.455648 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb54000 : %zd -05:000001:1:1041894059.455653 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.455657 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.455665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb56000 : %zd -05:000001:1:1041894059.455669 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.455676 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb58000 : %zd -0e:000010:1:1041894059.455681 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19162359) -0b:000200:2:1041894059.455688 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb5a000 : %zd -0e:000001:1:1041894059.455693 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.455698 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb5c000 : %zd -0e:000002:1:1041894059.455703 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0b:000200:2:1041894059.455709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb5e000 : %zd -0e:000002:1:1041894059.455713 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.455720 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb64000 : %zd -0e:000001:1:1041894059.455725 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.455732 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb66000 : %zd -0e:000001:1:1041894059.455737 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0a:004000:2:1041894059.455743 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041894059.455746 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0b:000200:2:1041894059.455753 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.455758 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -0b:000200:2:1041894059.455765 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.455770 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041894059.455774 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0b:001000:2:1041894059.455780 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000010:1:1041894059.455785 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19162351). -03:000001:2:1041894059.455792 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -04:000001:1:1041894059.455795 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.455801 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -03:008000:2:1041894059.455808 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -08:000001:3:1041894059.455814 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:1:1041894059.455817 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19162639) -0a:000001:0:1041894059.455825 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.455829 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -0a:000040:0:1041894059.455834 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -08:000040:1:1041894059.455839 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -03:000001:2:1041894059.455845 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:0:1041894059.455850 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.455853 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041894059.455860 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.455866 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:1:1041894059.455869 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19162679) -0a:000040:3:1041894059.455875 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -08:000010:1:1041894059.455879 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19162719) -0a:000001:3:1041894059.455885 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041894059.455889 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19162759) -08:000001:3:1041894059.455895 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041894059.455898 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19162799) -08:000010:1:1041894059.455903 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19162839) -08:000010:1:1041894059.455907 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19162879) -08:000010:1:1041894059.455912 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19162919) -08:000010:1:1041894059.455917 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19162959) -08:000010:1:1041894059.455921 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19162999) -08:000010:1:1041894059.455926 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19163039) -08:000010:1:1041894059.455931 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163079) -08:000010:1:1041894059.455935 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163119) -08:000010:1:1041894059.455940 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163159) -08:000010:1:1041894059.455945 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19163199) -08:000010:1:1041894059.455950 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19163239) -08:000010:1:1041894059.455954 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163279) -08:000001:1:1041894059.455959 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.455962 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.455967 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.455971 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.455975 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.455979 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.455984 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.455989 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3fd000 : %zd -0b:000200:1:1041894059.455994 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3fc000 : %zd -0b:000200:1:1041894059.455998 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3fb000 : %zd -0b:000200:1:1041894059.456003 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3fa000 : %zd -0b:000200:1:1041894059.456007 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f9000 : %zd -0b:000200:1:1041894059.456011 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f8000 : %zd -0b:000200:1:1041894059.456015 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f7000 : %zd -0b:000200:1:1041894059.456020 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f6000 : %zd -0b:000200:1:1041894059.456024 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f5000 : %zd -0b:000200:1:1041894059.456028 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f4000 : %zd -0b:000200:1:1041894059.456032 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f3000 : %zd -0b:000200:1:1041894059.456037 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f2000 : %zd -0b:000200:1:1041894059.456041 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f1000 : %zd -0b:000200:1:1041894059.456045 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3f0000 : %zd -0b:000200:1:1041894059.456049 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3ef000 : %zd -0b:000200:1:1041894059.456054 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3ee000 : %zd -0a:004000:1:1041894059.456058 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.456061 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44331, portal 5 -08:000001:1:1041894059.456066 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.456071 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.456075 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.456079 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.456082 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75143 -0a:000200:1:1041894059.456086 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.456091 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.456094 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.456099 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.456103 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-272336896)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.456109 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.456115 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.456125 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.456148 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.456152 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.456156 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.456160 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.456164 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.456169 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.456173 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.456176 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9eec -> f8fff9a0 -0b:000200:2:1041894059.456181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9f48 -> f8fff9fc -0b:000200:2:1041894059.456186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9eec -08:000001:2:1041894059.456191 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.456195 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at efc47800 (tot 19162711). -08:000001:2:1041894059.456200 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.456204 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5bdc -0b:000200:2:1041894059.456208 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc47800 : %zd -0a:004000:2:1041894059.456213 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.456217 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.456220 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.456225 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.456230 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.456234 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.456238 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.456241 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12587 -0a:000001:2:1041894059.456247 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597892 : -262369404 : f05c8f84) -0a:000200:2:1041894059.456252 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e65ac [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.456259 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.456270 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.456275 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.456278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9eec -> f90189a0 -0b:000200:2:1041894059.456284 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9f48 -> f90189fc -0b:000200:2:1041894059.456289 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9eec -08:000001:2:1041894059.456294 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.456298 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.456303 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.456308 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e65ac -08:000001:0:1041894059.456312 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.456317 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.456322 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.456328 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.456332 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.456338 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.456341 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.456345 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.456350 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.456354 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.456357 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.456361 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3e84 (tot 19162751) -08:000010:0:1041894059.456366 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f389c (tot 19162791) -0a:004000:2:1041894059.456371 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.456375 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f353c (tot 19162831) -0b:000200:2:1041894059.456380 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.456385 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f380c (tot 19162871) -0b:000200:2:1041894059.456390 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.456395 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3734 (tot 19162911) -0b:001000:2:1041894059.456400 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.456405 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f341c (tot 19162951) -08:000010:0:1041894059.456410 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3464 (tot 19162991) -08:000010:0:1041894059.456415 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f36a4 (tot 19163031) -08:000010:0:1041894059.456420 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3cd4 (tot 19163071) -08:000010:0:1041894059.456424 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3c44 (tot 19163111) -08:000010:0:1041894059.456429 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3f5c (tot 19163151) -08:000010:0:1041894059.456434 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3bb4 (tot 19163191) -08:000010:0:1041894059.456438 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3d1c (tot 19163231) -08:000010:0:1041894059.456443 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3dac (tot 19163271) -08:000010:0:1041894059.456448 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3614 (tot 19163311) -08:000010:0:1041894059.456453 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3c8c (tot 19163351) -03:000010:0:1041894059.456458 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19162775). -08:008000:0:1041894059.456462 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.456467 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.456470 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.456475 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.456479 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.456485 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb68000 : %zd -0b:000200:0:1041894059.456489 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb72000 : %zd -0b:000200:0:1041894059.456494 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb6a000 : %zd -0b:000200:0:1041894059.456498 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb6c000 : %zd -0b:000200:0:1041894059.456502 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb6e000 : %zd -0b:000200:0:1041894059.456507 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb70000 : %zd -0b:000200:0:1041894059.456511 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb76000 : %zd -0b:000200:0:1041894059.456515 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb78000 : %zd -0b:000200:0:1041894059.456520 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb7a000 : %zd -0b:000200:0:1041894059.456524 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb7c000 : %zd -0b:000200:0:1041894059.456528 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb7e000 : %zd -0b:000200:0:1041894059.456533 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb80000 : %zd -0b:000200:0:1041894059.456537 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb84000 : %zd -0b:000200:0:1041894059.456541 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb82000 : %zd -0b:000200:0:1041894059.456546 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb88000 : %zd -0b:000200:0:1041894059.456550 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb86000 : %zd -0a:004000:0:1041894059.456554 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.456558 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44331 -0a:000200:0:1041894059.456563 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.456568 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.456571 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.456576 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.456580 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-860454912)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.456586 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.456591 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.456597 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.456601 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.456605 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75143/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.456612 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.456615 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.456619 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19162207). -08:000010:0:1041894059.456624 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19161615). -08:000001:0:1041894059.456628 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.456631 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.456636 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.456639 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.456644 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.456647 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.456651 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.456656 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.456659 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.456663 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.456669 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.456672 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.456678 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.456681 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.456684 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.456689 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.456694 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.456697 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -08:000010:0:1041894059.456703 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19162207) -08:000001:0:1041894059.456708 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.456712 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000040:0:1041894059.456716 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -0b:000001:2:1041894059.456720 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.456724 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.456729 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.456735 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19162495) -08:000001:0:1041894059.456739 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.456742 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.456746 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.456751 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -03:000010:0:1041894059.456756 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19163071) -03:000040:0:1041894059.456761 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb8a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.456766 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.456770 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb8c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.456776 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.456779 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb8e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.456785 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.456790 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.456795 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb96000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.456800 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.456805 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb9b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.456810 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb9d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.456815 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb9f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.456821 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.456825 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccba1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.456831 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.456834 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccba7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.456840 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc0c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.456844 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc0e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.456850 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc10000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.456855 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.456859 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc12000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.456864 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.456868 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.456872 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75144:7f000001:4 -0b:000001:2:1041894059.456878 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.456883 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.456886 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.456891 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.456896 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19163639) -0b:000001:2:1041894059.456902 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.456906 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.456910 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.456914 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.456918 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2804 -> f9042c20 -0b:000200:2:1041894059.456924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2860 -> f9042c7c -0b:000200:2:1041894059.456929 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2804 -08:000001:2:1041894059.456934 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.456937 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.456941 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.456945 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.456949 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.456953 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.456956 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.456962 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.456966 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.456971 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.456976 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.456980 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.456985 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75144, portal 4 -0a:004000:2:1041894059.456989 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.456993 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.456999 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.457003 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2b -0a:004000:0:1041894059.457008 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.457012 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609452 : -262357844 : f05cbcac) -0a:000200:2:1041894059.457017 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaa39c [16](ef3fd000,4096)... + 0 -0a:004000:2:1041894059.457025 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.457029 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.457033 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75144 -0a:000200:0:1041894059.457038 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.457043 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.457047 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.457052 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.457056 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.457064 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.457071 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.457076 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.457080 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.457085 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.457088 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.457092 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.457098 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.457101 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.457104 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.457126 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.457132 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.457137 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.457143 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.457147 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.457151 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2804 -> f905c640 -0b:000200:2:1041894059.457156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2860 -> f905c69c -0b:000200:2:1041894059.457161 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde2804 -08:000001:2:1041894059.457166 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.457174 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.457177 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.457182 (genops.c:268:class_conn2export() 1262+608): Process entered -0a:000200:2:1041894059.457187 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa39c -0b:000200:2:1041894059.457192 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3fd000 : %zd -0b:000200:2:1041894059.457196 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3fc000 : %zd -0b:000200:2:1041894059.457201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3fb000 : %zd -05:000080:1:1041894059.457205 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.457212 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3fa000 : %zd -0b:000200:2:1041894059.457217 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f9000 : %zd -05:000001:1:1041894059.457221 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.457227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f8000 : %zd -0b:000200:2:1041894059.457233 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f7000 : %zd -0b:000200:2:1041894059.457237 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f6000 : %zd -0b:000200:2:1041894059.457242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f5000 : %zd -05:000001:1:1041894059.457246 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.457250 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.457255 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.457261 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.457265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f4000 : %zd -0b:000200:2:1041894059.457270 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f3000 : %zd -0e:000002:1:1041894059.457274 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.457280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f2000 : %zd -0b:000200:2:1041894059.457285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f1000 : %zd -0e:000002:1:1041894059.457289 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.457294 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3f0000 : %zd -0e:000002:1:1041894059.457298 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.457303 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ef000 : %zd -0b:000200:2:1041894059.457308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ee000 : %zd -0e:000002:1:1041894059.457312 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.457317 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.457320 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.457326 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.457328 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.457334 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.457336 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.457342 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.457348 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.457354 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.457359 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.457364 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.457368 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.457373 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.457376 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.457381 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.457384 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.457389 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2ddc -> f8feb260 -0e:000002:1:1041894059.457394 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.457399 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2e38 -> f8feb2bc -0b:000200:2:1041894059.457405 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde2ddc -0e:000002:1:1041894059.457409 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.457414 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.457419 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.457421 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.457427 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.457432 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.457437 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.457442 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:1:1041894059.457445 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.457449 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.457453 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0a:000200:2:1041894059.457459 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e67bc -04:008000:1:1041894059.457462 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.457466 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0b:000200:2:1041894059.457471 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:1:1041894059.457475 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.457480 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.457483 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19163599). -08:000001:1:1041894059.457488 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457492 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.457496 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.457499 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19163559). -08:000001:1:1041894059.457505 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457509 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.457513 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.457517 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19163519). -08:000001:1:1041894059.457522 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457526 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.457531 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.457535 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19163479). -08:000001:1:1041894059.457540 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457543 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.457548 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.457552 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19163439). -08:000001:1:1041894059.457557 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457561 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.457566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.457568 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19163399). -08:000001:1:1041894059.457573 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457577 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.457582 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.457584 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19163359). -08:000001:1:1041894059.457590 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.457595 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.457597 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.457602 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.457606 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19163319). -08:000001:1:1041894059.457611 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457615 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.457620 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.457624 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.457628 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19163279). -08:000001:1:1041894059.457633 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.457638 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.457640 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.457645 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.457648 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19163239). -08:000001:1:1041894059.457653 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457657 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.457662 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.457665 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19163199). -08:000001:1:1041894059.457671 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457675 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.457679 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.457683 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19163159). -0b:000200:2:1041894059.457689 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.457693 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457697 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.457701 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.457704 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19163119). -08:000001:1:1041894059.457709 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:2:1041894059.457714 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.457718 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12588 -08:000001:1:1041894059.457722 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.457727 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.457733 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 27424 -08:000010:1:1041894059.457739 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19163079). -08:000001:1:1041894059.457744 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457748 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.457753 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.457755 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19163039). -08:000001:1:1041894059.457760 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.457765 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:1:1041894059.457769 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.457774 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.457776 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19162999). -08:000001:1:1041894059.457781 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.457785 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.457789 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.457795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2ddc -> f91a04a0 -08:000001:1:1041894059.457799 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.457805 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2e38 -> f91a04fc -08:000010:1:1041894059.457809 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19162711). -08:000001:1:1041894059.457814 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -0b:000200:2:1041894059.457819 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde2ddc -04:000001:1:1041894059.457823 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -08:000001:3:1041894059.457830 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000010:1:1041894059.457835 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f03d4000 (tot 19162135). -08:000001:0:1041894059.457842 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -04:000001:1:1041894059.457846 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.457853 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.457857 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.457862 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.457867 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a04a0, sequence: 67255, eq->size: 16384 -08:000001:1:1041894059.457872 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.457877 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:3:1041894059.457883 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.457887 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.457894 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.457899 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.457903 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.457908 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.457912 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -0a:000001:0:1041894059.457918 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.457923 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.457927 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.457932 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041894059.457935 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -0a:000001:1:1041894059.457940 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.457945 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.457953 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.457956 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:100000:3:1041894059.457961 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12588:7f000001:0 -0a:000040:2:1041894059.457968 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -08:000200:3:1041894059.457974 (service.c:204:handle_incoming_request() 1265+240): got req 75144 (md: f2120000 + 27424) -0a:000001:2:1041894059.457980 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.457985 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.457989 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.457993 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.458000 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:2:1041894059.458004 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041894059.458011 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.458017 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.458022 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000040:0:1041894059.458027 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -08:000040:3:1041894059.458032 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.458038 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.458044 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182556212 -08:000001:3:1041894059.458050 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041894059.458057 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.458062 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -04:000001:3:1041894059.458067 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:1:1041894059.458071 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.458077 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.458081 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:0:1041894059.458085 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894059.458088 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -08:000001:3:1041894059.458095 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.458101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2ddc -> f9042c80 -0a:000001:1:1041894059.458106 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.458113 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2e38 -> f9042cdc -08:000001:1:1041894059.458118 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041894059.458125 (ost_handler.c:508:ost_handle() 1265+272): write -0b:000200:2:1041894059.458130 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2ddc -0a:000001:0:1041894059.458136 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041894059.458139 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000001:3:1041894059.458143 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000200:2:1041894059.458147 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:3:1041894059.458151 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f0416400 (tot 19162703) -03:000001:2:1041894059.458157 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000010:3:1041894059.458161 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f0416000 (tot 19163279) -08:000001:2:1041894059.458167 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:3:1041894059.458171 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.458175 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.458180 (genops.c:268:class_conn2export() 1265+624): Process entered -03:000001:2:1041894059.458184 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.458188 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.458192 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.458198 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -05:000001:3:1041894059.458202 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.458208 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb68000 : %zd -0e:000001:3:1041894059.458213 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.458218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb72000 : %zd -05:000001:3:1041894059.458223 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.458227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb6a000 : %zd -05:000080:3:1041894059.458232 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.458238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb6c000 : %zd -05:000001:3:1041894059.458243 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.458249 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb6e000 : %zd -0e:000010:3:1041894059.458254 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19163287) -0b:000200:2:1041894059.458260 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb70000 : %zd -0e:000001:3:1041894059.458265 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.458269 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb76000 : %zd -0e:000002:3:1041894059.458274 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.458278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb78000 : %zd -0e:000002:3:1041894059.458283 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.458289 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb7a000 : %zd -0e:000001:3:1041894059.458294 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.458300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb7c000 : %zd -0e:000001:3:1041894059.458305 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.458309 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb7e000 : %zd -0e:000001:3:1041894059.458314 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.458321 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb80000 : %zd -0b:000200:2:1041894059.458326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb84000 : %zd -0b:000200:2:1041894059.458332 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb82000 : %zd -0b:000200:2:1041894059.458338 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb88000 : %zd -0b:000200:2:1041894059.458344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb86000 : %zd -0e:000001:3:1041894059.458349 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0a:004000:2:1041894059.458354 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:3:1041894059.458357 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19163279). -0b:000200:2:1041894059.458363 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.458369 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -04:000001:3:1041894059.458374 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.458380 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.458386 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19163567) -0b:001000:2:1041894059.458392 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.458398 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0a:000001:0:1041894059.458404 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.458408 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000040:3:1041894059.458413 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -03:008000:2:1041894059.458419 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -08:000001:3:1041894059.458424 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.458431 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.458435 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.458440 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19163607) -08:000010:3:1041894059.458445 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19163647) -08:000010:3:1041894059.458450 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19163687) -08:000010:3:1041894059.458454 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19163727) -08:000010:3:1041894059.458459 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19163767) -08:000010:3:1041894059.458464 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19163807) -08:000010:3:1041894059.458469 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19163847) -08:000010:3:1041894059.458474 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19163887) -08:000010:3:1041894059.458479 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19163927) -08:000010:3:1041894059.458483 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19163967) -08:000010:3:1041894059.458488 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19164007) -08:000010:3:1041894059.458493 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19164047) -08:000010:3:1041894059.458497 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19164087) -08:000010:3:1041894059.458502 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19164127) -08:000010:3:1041894059.458507 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19164167) -08:000010:3:1041894059.458511 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19164207) -08:000001:3:1041894059.458516 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.458523 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.458528 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.458532 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.458536 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.458541 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.458547 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.458553 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3ed000 : %zd -0b:000200:3:1041894059.458557 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3ec000 : %zd -0b:000200:3:1041894059.458562 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3ea000 : %zd -0b:000200:3:1041894059.458566 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e9000 : %zd -0b:000200:3:1041894059.458571 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e8000 : %zd -0b:000200:3:1041894059.458575 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e7000 : %zd -0b:000200:3:1041894059.458579 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e6000 : %zd -0b:000200:3:1041894059.458584 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e5000 : %zd -0b:000200:3:1041894059.458588 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e4000 : %zd -0b:000200:3:1041894059.458593 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e3000 : %zd -0b:000200:3:1041894059.458597 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e2000 : %zd -0b:000200:3:1041894059.458601 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e1000 : %zd -0b:000200:3:1041894059.458606 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3e0000 : %zd -0b:000200:3:1041894059.458610 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3df000 : %zd -0b:000200:3:1041894059.458615 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3de000 : %zd -0b:000200:3:1041894059.458619 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3dd000 : %zd -0a:004000:3:1041894059.458623 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.458627 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44332, portal 5 -08:000001:3:1041894059.458632 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.458637 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.458641 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.458645 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.458649 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75144 -0a:000200:3:1041894059.458654 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.458658 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.458662 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.458667 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.458670 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264150016)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.458677 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.458682 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.458690 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.458714 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.458718 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.458722 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.458726 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.458730 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.458735 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.458738 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.458741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc2b4 -> f8fffa00 -0b:000200:2:1041894059.458747 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc310 -> f8fffa5c -0b:000200:2:1041894059.458752 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc2b4 -08:000001:2:1041894059.458757 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.458760 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0416400 (tot 19163639). -08:000001:2:1041894059.458765 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.458769 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba084 -0b:000200:2:1041894059.458772 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0416400 : %zd -0a:004000:2:1041894059.458777 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.458781 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.458784 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.458789 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.458794 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.458799 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.458802 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.458805 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12588 -0a:000001:2:1041894059.458811 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683012 : -262284284 : f05ddc04) -0a:000200:2:1041894059.458816 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e6294 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.458823 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.458833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.458839 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.458842 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc2b4 -> f9018a00 -0b:000200:2:1041894059.458848 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc310 -> f9018a5c -0b:000200:2:1041894059.458853 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc2b4 -08:000001:2:1041894059.458858 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.458862 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.458866 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.458871 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6294 -0b:000200:2:1041894059.458876 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.458881 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.458885 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.458889 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.458895 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.458899 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.458905 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.458910 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.458913 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.458918 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.458924 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.458927 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.458932 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.458937 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.458940 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.458945 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a04 (tot 19163679) -08:000010:0:1041894059.458950 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a4c (tot 19163719) -08:000010:0:1041894059.458955 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f338c (tot 19163759) -08:000010:0:1041894059.458960 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f35cc (tot 19163799) -08:000010:0:1041894059.458964 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3d64 (tot 19163839) -08:000010:0:1041894059.458969 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3bfc (tot 19163879) -08:000010:0:1041894059.458974 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f34ac (tot 19163919) -08:000010:0:1041894059.458978 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3854 (tot 19163959) -08:000010:0:1041894059.458983 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f37c4 (tot 19163999) -08:000010:0:1041894059.458988 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f33d4 (tot 19164039) -08:000010:0:1041894059.458993 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3fa4 (tot 19164079) -08:000010:0:1041894059.458997 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f392c (tot 19164119) -08:000010:0:1041894059.459002 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3104 (tot 19164159) -08:000010:0:1041894059.459007 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3974 (tot 19164199) -08:000010:0:1041894059.459011 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f39bc (tot 19164239) -08:000010:0:1041894059.459016 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a94 (tot 19164279) -03:000010:0:1041894059.459021 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19163703). -08:008000:0:1041894059.459025 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.459030 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.459034 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.459038 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.459042 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.459048 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb8a000 : %zd -0b:000200:0:1041894059.459052 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb8c000 : %zd -0b:000200:0:1041894059.459057 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb8e000 : %zd -0b:000200:0:1041894059.459061 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb90000 : %zd -0b:000200:0:1041894059.459065 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb94000 : %zd -0b:000200:0:1041894059.459070 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb96000 : %zd -0b:000200:0:1041894059.459074 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb98000 : %zd -0b:000200:0:1041894059.459079 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb9b000 : %zd -0b:000200:0:1041894059.459083 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb9d000 : %zd -0b:000200:0:1041894059.459087 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb9f000 : %zd -0b:000200:0:1041894059.459092 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccba1000 : %zd -0b:000200:0:1041894059.459096 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccba7000 : %zd -0b:000200:0:1041894059.459100 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc0c000 : %zd -0b:000200:0:1041894059.459105 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc0e000 : %zd -0b:000200:0:1041894059.459109 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc10000 : %zd -0b:000200:0:1041894059.459113 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc12000 : %zd -0a:004000:0:1041894059.459118 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.459121 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44332 -0a:000200:0:1041894059.459126 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.459130 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.459134 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.459139 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.459142 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-860315648)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.459149 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.459154 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.459160 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.459164 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.459168 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75144/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.459174 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.459177 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.459181 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19163135). -08:000010:0:1041894059.459185 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19162543). -08:000001:0:1041894059.459190 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.459193 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.459197 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.459201 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.459206 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.459209 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.459213 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.459217 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.459221 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000080:0:1041894059.459224 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.459230 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.459233 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.459239 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.459242 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.459245 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.459249 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.459254 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.459258 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -08:000010:0:1041894059.459265 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19163135) -08:000001:0:1041894059.459269 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.459273 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -0b:000001:2:1041894059.459277 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.459282 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.459287 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.459291 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.459297 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19163423) -08:000001:0:1041894059.459301 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.459304 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.459308 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.459313 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.459317 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19163999) -03:000040:0:1041894059.459322 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc15000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.459327 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc17000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.459332 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.459336 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc19000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.459341 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.459345 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc25000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.459350 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc1b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.459355 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc1d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.459360 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc1f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.459365 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc21000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.459370 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc23000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.459375 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc29000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.459380 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc33000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.459386 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.459390 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc2b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.459396 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.459399 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc2d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.459404 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc2f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.459409 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc5e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.459414 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc35000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.459420 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.459424 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.459428 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75145:7f000001:4 -0b:000001:2:1041894059.459433 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.459437 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.459440 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.459446 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19164567) -0b:000200:2:1041894059.459451 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.459455 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.459461 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.459465 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.459469 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.459473 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.459477 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.459481 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.459486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2a24 -> f9042ce0 -0a:004000:0:1041894059.459491 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.459495 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2a80 -> f9042d3c -0b:000200:2:1041894059.459500 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2a24 -08:000001:2:1041894059.459505 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.459508 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.459512 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.459516 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.459520 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.459524 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.459528 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.459533 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75145, portal 4 -0b:000200:2:1041894059.459538 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.459543 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.459547 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.459551 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.459556 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.459560 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.459564 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75145 -0a:000001:2:1041894059.459568 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.459572 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2c -0a:000200:0:1041894059.459578 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.459583 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.459586 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556428 : -262410868 : f05bed8c) -0a:000200:2:1041894059.459591 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05baef4 [16](ef3ed000,4096)... + 0 -0a:004000:2:1041894059.459599 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.459603 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.459610 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.459613 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.459620 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.459626 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.459632 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.459636 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.459641 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.459644 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.459647 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.459653 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.459656 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.459659 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.459693 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.459699 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.459704 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.459710 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.459714 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.459718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2a24 -> f905c6a0 -0b:000200:2:1041894059.459723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2a80 -> f905c6fc -0b:000200:2:1041894059.459728 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde2a24 -08:000001:2:1041894059.459733 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.459739 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.459744 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.459749 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -05:000001:3:1041894059.459753 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.459757 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ed000 : %zd -05:000080:3:1041894059.459762 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.459768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ec000 : %zd -05:000001:3:1041894059.459773 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.459779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ea000 : %zd -05:000001:3:1041894059.459784 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.459789 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e9000 : %zd -05:000080:3:1041894059.459794 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.459800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e8000 : %zd -05:000001:3:1041894059.459804 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.459811 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e7000 : %zd -0e:000001:3:1041894059.459815 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.459820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e6000 : %zd -0b:000200:2:1041894059.459825 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e5000 : %zd -0b:000200:2:1041894059.459831 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e4000 : %zd -0e:000002:3:1041894059.459836 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.459841 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e3000 : %zd -0e:000002:3:1041894059.459846 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.459851 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e2000 : %zd -0e:000002:3:1041894059.459856 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.459861 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e1000 : %zd -0e:000002:3:1041894059.459866 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.459872 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3e0000 : %zd -0e:000002:3:1041894059.459877 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.459882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3df000 : %zd -0e:000002:3:1041894059.459887 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.459892 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3de000 : %zd -0e:000002:3:1041894059.459897 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.459902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3dd000 : %zd -0e:000002:3:1041894059.459908 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.459913 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.459917 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.459922 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.459926 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.459931 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.459935 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.459943 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.459950 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.459958 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.459963 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.459968 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.459973 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.459978 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041894059.459984 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.459989 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.459993 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2e64 -> f8feb2c0 -0b:000200:2:1041894059.460000 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2ec0 -> f8feb31c -0b:000200:2:1041894059.460006 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde2e64 -08:000001:2:1041894059.460013 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.460018 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.460023 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:3:1041894059.460031 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.460037 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041894059.460042 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.460047 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.460051 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.460056 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -04:008000:3:1041894059.460060 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.460065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -04:008000:3:1041894059.460070 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -08:000001:3:1041894059.460075 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0a:004000:2:1041894059.460079 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.460083 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.460087 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.460091 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19164527). -0b:000200:2:1041894059.460096 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.460101 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.460106 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.460111 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.460115 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.460120 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19164487). -0b:000001:2:1041894059.460126 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.460129 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.460133 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.460137 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:3:1041894059.460142 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19164447). -08:000001:3:1041894059.460147 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.460151 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.460155 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.460159 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.460164 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19164407). -0b:000200:2:1041894059.460169 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.460173 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.460178 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.460183 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.460187 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.460191 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19164367). -0b:000001:2:1041894059.460196 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.460200 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.460204 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.460209 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.460213 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.460218 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19164327). -0b:000200:2:1041894059.460224 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.460229 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.460233 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.460237 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.460241 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041894059.460244 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19164287). -0a:000200:2:1041894059.460250 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12589 -08:000001:3:1041894059.460256 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.460260 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.460265 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.460269 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 28016 -08:000010:3:1041894059.460277 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19164247). -0a:004000:2:1041894059.460283 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.460287 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.460292 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.460298 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.460302 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.460306 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19164207). -0b:000200:2:1041894059.460311 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2e64 -> f91a0500 -08:000001:3:1041894059.460317 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.460322 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2ec0 -> f91a055c -08:000001:3:1041894059.460327 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.460331 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde2e64 -08:000010:3:1041894059.460337 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19164167). -08:000001:0:1041894059.460343 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.460347 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041894059.460353 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.460358 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.460362 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.460366 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:0:1041894059.460370 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0500, sequence: 67256, eq->size: 16384 -08:000010:3:1041894059.460376 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19164127). -08:000001:3:1041894059.460382 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.460387 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.460391 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.460397 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.460402 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.460407 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19164087). -08:000001:3:1041894059.460413 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.460417 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.460422 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.460426 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.460430 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19164047). -0a:000040:2:1041894059.460436 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -08:000001:3:1041894059.460441 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.460445 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.460450 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.460454 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.460458 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19164007). -08:000001:3:1041894059.460465 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:100000:0:1041894059.460470 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12589:7f000001:0 -08:000001:3:1041894059.460477 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.460482 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.460489 (service.c:204:handle_incoming_request() 1267+240): got req 75145 (md: f2120000 + 28016) -0a:000001:1:1041894059.460494 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:0:1041894059.460500 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:004000:2:1041894059.460505 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.460509 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19163967). -08:000001:3:1041894059.460515 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:1:1041894059.460519 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -05:000080:0:1041894059.460526 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.460531 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.460537 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.460542 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -207363964 -08:000001:1:1041894059.460548 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.460555 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.460561 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000010:3:1041894059.460564 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19163927). -08:000001:3:1041894059.460570 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.460575 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.460579 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -08:000040:0:1041894059.460584 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 4 -08:000040:3:1041894059.460588 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.460594 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.460599 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041894059.460602 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.460608 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.460613 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.460616 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.460620 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19163639). -04:000002:0:1041894059.460627 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.460630 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0b:000200:2:1041894059.460634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2e64 -> f9042d40 -08:000010:0:1041894059.460640 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e86ad000 (tot 19164207) -08:000001:3:1041894059.460645 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000010:0:1041894059.460650 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e86ad400 (tot 19164783) -0b:000200:2:1041894059.460655 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2ec0 -> f9042d9c -04:000001:3:1041894059.460661 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -04:000001:0:1041894059.460666 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.460670 (genops.c:268:class_conn2export() 1267+624): Process entered -04:000010:3:1041894059.460674 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f0416000 (tot 19164207). -0b:000200:2:1041894059.460680 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2e64 -05:000080:0:1041894059.460686 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -04:000001:3:1041894059.460691 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.460698 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.460702 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.460707 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -05:000001:0:1041894059.460712 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.460717 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000040:3:1041894059.460722 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -0e:000001:0:1041894059.460727 (filter.c:1195:filter_preprw() 1267+720): Process entered -08:000001:2:1041894059.460731 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.460736 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.460741 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.460746 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041894059.460750 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041894059.460755 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.460761 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.460766 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0a:000001:3:1041894059.460770 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000010:0:1041894059.460775 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19164215) -08:000001:2:1041894059.460780 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041894059.460785 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0a:000200:2:1041894059.460789 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e084 -0e:000002:0:1041894059.460794 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.460797 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb8a000 : %zd -0e:000002:0:1041894059.460803 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.460808 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.460814 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb8c000 : %zd -0e:000001:0:1041894059.460820 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.460823 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb8e000 : %zd -0e:000001:0:1041894059.460829 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.460834 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb90000 : %zd -0b:000200:2:1041894059.460840 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb94000 : %zd -0b:000200:2:1041894059.460845 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb96000 : %zd -0b:000200:2:1041894059.460850 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb98000 : %zd -0e:000001:0:1041894059.460856 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.460859 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb9b000 : %zd -0e:000010:0:1041894059.460865 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19164207). -0b:000200:2:1041894059.460870 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb9d000 : %zd -04:000001:0:1041894059.460876 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.460880 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb9f000 : %zd -08:000010:0:1041894059.460886 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19164495) -08:000001:0:1041894059.460891 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -0b:000200:2:1041894059.460895 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccba1000 : %zd -0b:000200:2:1041894059.460901 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccba7000 : %zd -08:000040:0:1041894059.460906 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.460911 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc0c000 : %zd -08:000001:0:1041894059.460917 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.460922 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc0e000 : %zd -0b:000200:2:1041894059.460927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc10000 : %zd -0b:000200:2:1041894059.460932 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc12000 : %zd -0a:004000:2:1041894059.460938 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.460942 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -0b:000200:2:1041894059.460948 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.460952 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.460958 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.460963 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.460968 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.460974 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.460979 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3adc (tot 19164535) -0a:000001:3:1041894059.460983 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.460988 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b24 (tot 19164575) -0a:000040:3:1041894059.460993 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -08:000010:0:1041894059.460999 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b6c (tot 19164615) -0a:000001:3:1041894059.461004 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.461010 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3ecc (tot 19164655) -03:000001:2:1041894059.461015 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:3:1041894059.461020 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -03:008000:2:1041894059.461026 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -08:000010:0:1041894059.461031 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3f14 (tot 19164695) -03:000001:2:1041894059.461036 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.461039 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3584 (tot 19164735) -08:000010:0:1041894059.461044 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74465c (tot 19164775) -08:000010:0:1041894059.461049 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744464 (tot 19164815) -08:000010:0:1041894059.461054 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74480c (tot 19164855) -08:000010:0:1041894059.461059 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744734 (tot 19164895) -08:000010:0:1041894059.461063 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744cd4 (tot 19164935) -08:000010:0:1041894059.461068 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744854 (tot 19164975) -08:000010:0:1041894059.461073 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744ecc (tot 19165015) -08:000010:0:1041894059.461078 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744e84 (tot 19165055) -08:000010:0:1041894059.461082 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744584 (tot 19165095) -08:000010:0:1041894059.461087 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744a94 (tot 19165135) -08:000001:0:1041894059.461091 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.461095 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.461100 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.461103 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.461110 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.461114 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.461118 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.461123 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3dc000 : %zd -0b:000200:0:1041894059.461127 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3db000 : %zd -0b:000200:0:1041894059.461132 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3da000 : %zd -0b:000200:0:1041894059.461136 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d9000 : %zd -0b:000200:0:1041894059.461140 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d8000 : %zd -0b:000200:0:1041894059.461145 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d7000 : %zd -0b:000200:0:1041894059.461149 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d6000 : %zd -0b:000200:0:1041894059.461153 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d5000 : %zd -0b:000200:0:1041894059.461158 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d4000 : %zd -0b:000200:0:1041894059.461162 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d3000 : %zd -0b:000200:0:1041894059.461166 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d2000 : %zd -0b:000200:0:1041894059.461171 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d1000 : %zd -0b:000200:0:1041894059.461175 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3d0000 : %zd -0b:000200:0:1041894059.461179 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3cf000 : %zd -0b:000200:0:1041894059.461184 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3ce000 : %zd -0b:000200:0:1041894059.461188 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef3cd000 : %zd -0a:004000:0:1041894059.461192 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.461196 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44333, portal 5 -08:000001:0:1041894059.461201 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.461205 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.461209 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.461213 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.461216 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75145 -0a:000200:0:1041894059.461220 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.461224 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.461228 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.461232 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.461236 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395653120)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.461242 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.461247 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -08:000001:0:1041894059.461254 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.461258 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041894059.461261 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.461265 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -0a:000001:0:1041894059.461269 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.461273 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.461278 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.461281 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041894059.461285 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.461288 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:0:1041894059.461292 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -0b:000001:2:1041894059.461297 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.461301 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0a:000001:0:1041894059.461306 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.461310 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.461314 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.461319 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.461323 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.461326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde299c -> f8fffa60 -0b:000200:2:1041894059.461331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde29f8 -> f8fffabc -0b:000200:2:1041894059.461336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde299c -08:000001:2:1041894059.461341 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.461345 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e86ad000 (tot 19164567). -08:000001:2:1041894059.461349 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.461353 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c18c -0b:000200:2:1041894059.461357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e86ad000 : %zd -0a:004000:2:1041894059.461362 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.461366 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.461369 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.461373 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.461378 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.461383 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.461386 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.461389 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12589 -0a:000001:2:1041894059.461395 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596772 : -262370524 : f05c8b24) -0a:000200:2:1041894059.461400 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e2c39c [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.461407 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.461417 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.461422 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.461426 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde299c -> f9018a60 -0b:000200:2:1041894059.461431 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde29f8 -> f9018abc -0b:000200:2:1041894059.461436 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde299c -08:000001:2:1041894059.461441 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.461446 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.461451 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c39c -0b:000200:2:1041894059.461455 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.461459 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.461464 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041894059.461468 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041894059.461473 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.461476 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.461483 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.461487 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.461493 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.461498 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.461502 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.461507 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041894059.461512 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.461517 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.461521 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.461524 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.461528 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744974 (tot 19164607) -08:000010:0:1041894059.461533 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7449bc (tot 19164647) -08:000010:0:1041894059.461538 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7445cc (tot 19164687) -08:000010:0:1041894059.461542 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74438c (tot 19164727) -08:000010:0:1041894059.461547 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744c8c (tot 19164767) -08:000010:0:1041894059.461552 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744e3c (tot 19164807) -08:000010:0:1041894059.461556 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b6c (tot 19164847) -08:000010:0:1041894059.461561 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74489c (tot 19164887) -08:000010:0:1041894059.461566 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744fa4 (tot 19164927) -08:000010:0:1041894059.461570 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74414c (tot 19164967) -08:000010:0:1041894059.461575 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7443d4 (tot 19165007) -08:000010:0:1041894059.461580 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74441c (tot 19165047) -08:000010:0:1041894059.461584 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7442b4 (tot 19165087) -08:000010:0:1041894059.461589 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744194 (tot 19165127) -08:000010:0:1041894059.461594 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7444ac (tot 19165167) -08:000010:0:1041894059.461598 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7442fc (tot 19165207) -03:000010:0:1041894059.461603 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19164631). -08:008000:0:1041894059.461607 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.461612 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.461616 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.461620 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.461624 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.461630 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc15000 : %zd -0b:000200:0:1041894059.461634 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc17000 : %zd -0b:000200:0:1041894059.461638 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc19000 : %zd -0b:000200:0:1041894059.461643 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc25000 : %zd -0b:000200:0:1041894059.461647 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc1b000 : %zd -0b:000200:0:1041894059.461652 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc1d000 : %zd -0b:000200:0:1041894059.461656 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc1f000 : %zd -0b:000200:0:1041894059.461660 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc21000 : %zd -0b:000200:0:1041894059.461665 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc23000 : %zd -0b:000200:0:1041894059.461669 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc29000 : %zd -0b:000200:0:1041894059.461673 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc33000 : %zd -0b:000200:0:1041894059.461678 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc2b000 : %zd -0b:000200:0:1041894059.461682 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc2d000 : %zd -0b:000200:0:1041894059.461686 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc2f000 : %zd -0b:000200:0:1041894059.461691 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc5e000 : %zd -0b:000200:0:1041894059.461695 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc35000 : %zd -0a:004000:0:1041894059.461699 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.461703 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44333 -0a:000200:0:1041894059.461708 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.461712 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.461716 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.461720 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.461724 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859746304)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.461730 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.461735 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.461741 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.461746 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.461749 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75145/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.461755 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.461759 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.461762 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19164063). -08:000010:0:1041894059.461767 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19163471). -08:000001:0:1041894059.461772 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.461775 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.461779 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.461783 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -08:000001:0:1041894059.461787 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.461790 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.461794 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.461798 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.461802 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.461808 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.461811 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.461817 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.461821 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.461824 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.461827 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.461832 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.461837 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.461841 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -08:000010:0:1041894059.461848 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19164063) -08:000001:0:1041894059.461852 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.461855 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -08:000001:0:1041894059.461859 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.461865 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.461869 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.461874 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.461878 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19164351) -08:000001:0:1041894059.461882 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.461885 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.461889 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.461894 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -03:000010:0:1041894059.461899 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19164927) -03:000040:0:1041894059.461903 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc37000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.461909 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc39000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.461914 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc3b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.461920 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.461923 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc3d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.461929 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc3f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.461935 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.461938 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc41000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.461944 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc43000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.461949 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc45000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.461953 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc47000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.461959 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc49000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.461964 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc4b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.461969 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.461974 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc5c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.461980 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.461984 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.461989 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.461993 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.461998 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc53000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.462003 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.462006 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75146:7f000001:4 -08:000001:0:1041894059.462011 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.462015 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.462019 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19165495) -0b:000001:2:1041894059.462024 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:0:1041894059.462028 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.462033 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:004000:0:1041894059.462038 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.462041 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.462046 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:0:1041894059.462051 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000001:2:1041894059.462055 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.462059 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041894059.462064 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.462067 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.462071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde22b4 -> f9042da0 -0b:000200:2:1041894059.462077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2310 -> f9042dfc -0b:000200:2:1041894059.462082 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde22b4 -08:000001:2:1041894059.462086 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.462090 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.462094 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.462098 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.462102 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.462106 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.462110 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.462115 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75146, portal 4 -0b:000200:2:1041894059.462119 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.462124 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.462129 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.462133 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.462138 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.462142 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.462146 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75146 -0a:000001:2:1041894059.462151 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.462154 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2d -0a:000200:0:1041894059.462160 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000001:2:1041894059.462165 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681108 : -262286188 : f05dd494) -0a:000200:2:1041894059.462170 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e2c4a4 [16](ef3dc000,4096)... + 0 -0a:004000:0:1041894059.462178 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:004000:2:1041894059.462182 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.462186 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.462192 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.462195 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.462202 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.462207 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.462212 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.462217 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.462222 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.462226 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.462229 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.462235 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.462238 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.462241 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.462275 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.462280 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.462286 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.462291 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.462296 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.462299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde22b4 -> f905c700 -0b:000200:2:1041894059.462304 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2310 -> f905c75c -0b:000200:2:1041894059.462310 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde22b4 -08:000001:2:1041894059.462314 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.462322 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.462327 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.462331 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c4a4 -05:000001:0:1041894059.462335 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.462339 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.462344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3dc000 : %zd -0b:000200:2:1041894059.462349 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3db000 : %zd -05:000001:0:1041894059.462354 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.462360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3da000 : %zd -0b:000200:2:1041894059.462365 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d9000 : %zd -05:000001:0:1041894059.462370 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.462374 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.462379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d8000 : %zd -0b:000200:2:1041894059.462384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d7000 : %zd -0b:000200:2:1041894059.462389 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d6000 : %zd -05:000001:0:1041894059.462394 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.462400 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.462403 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d5000 : %zd -0b:000200:2:1041894059.462408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d4000 : %zd -0b:000200:2:1041894059.462413 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d3000 : %zd -0b:000200:2:1041894059.462418 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d2000 : %zd -0e:000002:0:1041894059.462423 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.462428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d1000 : %zd -0e:000002:0:1041894059.462433 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.462438 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3d0000 : %zd -0e:000002:0:1041894059.462443 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.462447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3cf000 : %zd -0e:000002:0:1041894059.462452 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.462456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ce000 : %zd -0b:000200:2:1041894059.462461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3cd000 : %zd -0e:000002:0:1041894059.462466 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.462470 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.462474 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.462478 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.462482 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.462486 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.462490 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.462495 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0e:000002:0:1041894059.462501 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.462507 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.462512 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.462516 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.462520 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:001000:2:1041894059.462525 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.462530 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.462534 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.462538 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0a:004000:2:1041894059.462542 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.462546 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.462550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde23c4 -> f8feb320 -0e:000002:0:1041894059.462556 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.462560 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2420 -> f8feb37c -0b:000200:2:1041894059.462566 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde23c4 -0e:000001:0:1041894059.462571 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.462575 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.462579 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -08:000001:2:1041894059.462584 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.462588 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:008000:0:1041894059.462591 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.462596 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -08:000040:2:1041894059.462599 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.462606 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.462609 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.462614 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041894059.462618 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3adc (tot 19165455). -08:000001:0:1041894059.462623 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462627 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.462630 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -08:000010:0:1041894059.462634 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b24 (tot 19165415). -08:000001:0:1041894059.462639 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.462643 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:0:1041894059.462648 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.462651 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.462655 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b6c (tot 19165375). -0b:000001:2:1041894059.462660 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.462664 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462668 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.462671 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.462676 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3ecc (tot 19165335). -08:000001:0:1041894059.462682 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.462685 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.462690 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.462693 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.462699 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3f14 (tot 19165295). -0b:000001:2:1041894059.462704 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.462707 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462711 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.462714 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.462718 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3584 (tot 19165255). -08:000001:0:1041894059.462723 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462727 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.462730 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.462734 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74465c (tot 19165215). -0b:000001:2:1041894059.462740 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.462744 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.462748 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.462752 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.462758 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.462761 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.462765 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744464 (tot 19165175). -08:000001:0:1041894059.462770 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462774 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.462777 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.462781 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74480c (tot 19165135). -08:000001:0:1041894059.462786 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462790 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.462793 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.462799 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744734 (tot 19165095). -08:000001:0:1041894059.462804 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462807 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.462811 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.462816 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744cd4 (tot 19165055). -08:000001:0:1041894059.462821 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462824 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.462828 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.462832 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744854 (tot 19165015). -08:000001:0:1041894059.462837 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462841 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.462845 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.462849 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744ecc (tot 19164975). -0a:000001:2:1041894059.462854 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.462858 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258a -08:000001:0:1041894059.462864 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462868 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.462871 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.462877 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 28608 -08:000010:0:1041894059.462884 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744e84 (tot 19164935). -08:000001:0:1041894059.462890 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.462894 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.462897 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.462901 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.462906 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744584 (tot 19164895). -08:000001:0:1041894059.462911 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462915 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.462918 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.462922 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744a94 (tot 19164855). -0b:000200:2:1041894059.462927 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde23c4 -> f91a0560 -08:000001:0:1041894059.462933 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.462937 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -0b:000200:2:1041894059.462941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2420 -> f91a05bc -0b:000200:2:1041894059.462946 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde23c4 -08:000040:0:1041894059.462951 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:3:1041894059.462956 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.462962 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.462967 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:0:1041894059.462973 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19164567). -0a:004000:2:1041894059.462979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.462984 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.462988 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000001:3:1041894059.462992 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000010:0:1041894059.462997 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e86ad400 (tot 19163991). -0b:000200:2:1041894059.463003 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.463008 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0560, sequence: 67257, eq->size: 16384 -04:000001:0:1041894059.463015 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.463021 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.463025 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.463031 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.463036 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.463041 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.463046 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.463050 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.463055 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:1:1041894059.463058 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -0a:000001:1:1041894059.463064 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.463069 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.463075 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.463078 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -0a:000001:0:1041894059.463083 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.463087 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.463093 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.463098 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041894059.463101 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1258a:7f000001:0 -0a:000040:2:1041894059.463108 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -08:000200:3:1041894059.463113 (service.c:204:handle_incoming_request() 1265+240): got req 75146 (md: f2120000 + 28608) -0a:000001:2:1041894059.463119 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.463123 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.463128 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.463132 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.463139 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:3:1041894059.463143 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.463150 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041894059.463157 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -0a:004000:2:1041894059.463162 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.463167 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000200:2:1041894059.463172 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186463268 -08:000040:3:1041894059.463178 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.463184 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.463188 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:0:1041894059.463193 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.463197 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041894059.463204 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.463208 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000001:3:1041894059.463212 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041894059.463217 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde23c4 -> f9042e00 -0a:000001:0:1041894059.463224 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.463227 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.463231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2420 -> f9042e5c -08:000001:3:1041894059.463237 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.463242 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde23c4 -04:000002:3:1041894059.463248 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:2:1041894059.463252 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000001:3:1041894059.463255 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000200:2:1041894059.463260 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:3:1041894059.463264 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f0416000 (tot 19164559) -03:000001:2:1041894059.463270 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000010:3:1041894059.463274 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f046ac00 (tot 19165135) -08:000001:2:1041894059.463280 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:3:1041894059.463284 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.463288 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.463293 (genops.c:268:class_conn2export() 1265+624): Process entered -03:000001:2:1041894059.463297 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000080:3:1041894059.463301 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.463307 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.463311 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041894059.463317 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cbdc -0e:000001:3:1041894059.463321 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.463326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc15000 : %zd -05:000001:3:1041894059.463331 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.463335 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc17000 : %zd -05:000080:3:1041894059.463340 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.463346 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc19000 : %zd -05:000001:3:1041894059.463351 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.463357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc25000 : %zd -0e:000010:3:1041894059.463362 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19165143) -0b:000200:2:1041894059.463368 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc1b000 : %zd -0e:000001:3:1041894059.463373 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.463377 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc1d000 : %zd -0e:000002:3:1041894059.463382 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.463387 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc1f000 : %zd -0e:000002:3:1041894059.463392 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.463397 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc21000 : %zd -0e:000001:3:1041894059.463402 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.463408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc23000 : %zd -0e:000001:3:1041894059.463413 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.463418 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc29000 : %zd -0e:000001:3:1041894059.463423 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.463430 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc33000 : %zd -0b:000200:2:1041894059.463435 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc2b000 : %zd -0b:000200:2:1041894059.463441 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc2d000 : %zd -0b:000200:2:1041894059.463447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc2f000 : %zd -0b:000200:2:1041894059.463453 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc5e000 : %zd -0e:000001:3:1041894059.463458 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.463462 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc35000 : %zd -0e:000010:3:1041894059.463467 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19165135). -0a:004000:2:1041894059.463472 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:3:1041894059.463476 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041894059.463482 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -0b:000200:2:1041894059.463487 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.463493 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19165423) -0a:000001:0:1041894059.463499 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.463504 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.463510 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.463514 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.463520 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000001:0:1041894059.463525 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:3:1041894059.463529 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0a:000001:0:1041894059.463535 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041894059.463538 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.463545 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000040:0:1041894059.463549 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -0a:000001:0:1041894059.463554 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -03:008000:2:1041894059.463558 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -08:000001:0:1041894059.463564 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.463568 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.463572 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19165463) -08:000010:3:1041894059.463578 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19165503) -08:000010:3:1041894059.463583 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19165543) -08:000010:3:1041894059.463588 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19165583) -08:000010:3:1041894059.463592 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19165623) -08:000010:3:1041894059.463597 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19165663) -08:000010:3:1041894059.463602 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19165703) -08:000010:3:1041894059.463607 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19165743) -08:000010:3:1041894059.463611 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165783) -08:000010:3:1041894059.463616 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165823) -08:000010:3:1041894059.463621 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19165863) -08:000010:3:1041894059.463626 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165903) -08:000010:3:1041894059.463631 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19165943) -08:000010:3:1041894059.463635 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19165983) -08:000010:3:1041894059.463640 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19166023) -08:000010:3:1041894059.463645 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19166063) -08:000001:3:1041894059.463650 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.463655 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.463661 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.463665 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.463669 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.463674 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.463680 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.463686 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3cc000 : %zd -0b:000200:3:1041894059.463690 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3cb000 : %zd -0b:000200:3:1041894059.463695 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3ca000 : %zd -0b:000200:3:1041894059.463699 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3c9000 : %zd -0b:000200:3:1041894059.463703 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3c8000 : %zd -0b:000200:3:1041894059.463708 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3c5000 : %zd -0b:000200:3:1041894059.463712 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3c3000 : %zd -0b:000200:3:1041894059.463717 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3c1000 : %zd -0b:000200:3:1041894059.463721 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3bf000 : %zd -0b:000200:3:1041894059.463725 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3bd000 : %zd -0b:000200:3:1041894059.463730 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3bb000 : %zd -0b:000200:3:1041894059.463734 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3b9000 : %zd -0b:000200:3:1041894059.463739 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3b7000 : %zd -0b:000200:3:1041894059.463743 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3b5000 : %zd -0b:000200:3:1041894059.463747 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3b3000 : %zd -0b:000200:3:1041894059.463752 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef3b1000 : %zd -0a:004000:3:1041894059.463756 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.463760 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44334, portal 5 -08:000001:3:1041894059.463765 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.463770 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.463774 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.463778 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.463782 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75146 -0a:000200:3:1041894059.463787 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.463791 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.463795 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.463800 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.463804 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-264151040)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.463810 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.463815 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.463823 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.463847 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.463851 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.463855 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.463859 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.463863 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.463868 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.463871 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.463874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc66c -> f8fffac0 -0b:000200:2:1041894059.463879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc6c8 -> f8fffb1c -0b:000200:2:1041894059.463884 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc66c -08:000001:2:1041894059.463889 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.463892 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0416000 (tot 19165495). -08:000001:2:1041894059.463897 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.463901 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0b:000200:2:1041894059.463904 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0416000 : %zd -0a:004000:2:1041894059.463909 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.463912 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.463916 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.463920 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.463925 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.463930 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.463934 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.463937 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258a -0a:000001:2:1041894059.463942 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597780 : -262369516 : f05c8f14) -0a:000200:2:1041894059.463947 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e2c5ac [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.463954 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.463965 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.463970 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.463973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc66c -> f9018ac0 -0b:000200:2:1041894059.463978 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc6c8 -> f9018b1c -0b:000200:2:1041894059.463983 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc66c -08:000001:2:1041894059.463988 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.463992 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.463996 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.464001 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -0b:000200:2:1041894059.464005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.464010 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.464015 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.464018 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.464025 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.464028 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.464034 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.464039 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.464042 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.464047 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.464053 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.464057 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.464061 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.464064 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.464069 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a94 (tot 19165535) -0b:001000:2:1041894059.464074 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.464079 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744584 (tot 19165575) -08:000010:0:1041894059.464083 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744e84 (tot 19165615) -08:000010:0:1041894059.464088 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744ecc (tot 19165655) -08:000010:0:1041894059.464093 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744854 (tot 19165695) -08:000010:0:1041894059.464097 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744cd4 (tot 19165735) -08:000010:0:1041894059.464102 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744734 (tot 19165775) -08:000010:0:1041894059.464107 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74480c (tot 19165815) -08:000010:0:1041894059.464111 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744464 (tot 19165855) -08:000010:0:1041894059.464116 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74465c (tot 19165895) -08:000010:0:1041894059.464121 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3584 (tot 19165935) -08:000010:0:1041894059.464126 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3f14 (tot 19165975) -08:000010:0:1041894059.464130 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3ecc (tot 19166015) -08:000010:0:1041894059.464135 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3b6c (tot 19166055) -08:000010:0:1041894059.464140 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3b24 (tot 19166095) -08:000010:0:1041894059.464144 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3adc (tot 19166135) -03:000010:0:1041894059.464149 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19165559). -08:008000:0:1041894059.464154 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.464158 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.464162 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.464167 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.464171 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:0:1041894059.464176 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc37000 : %zd -0b:000200:0:1041894059.464180 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc39000 : %zd -0b:000200:0:1041894059.464185 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc3b000 : %zd -0b:000200:0:1041894059.464189 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc3d000 : %zd -0b:000200:0:1041894059.464193 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc3f000 : %zd -0b:000200:0:1041894059.464198 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc41000 : %zd -0b:000200:0:1041894059.464202 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc43000 : %zd -0b:000200:0:1041894059.464206 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc45000 : %zd -0b:000200:0:1041894059.464211 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc47000 : %zd -0b:000200:0:1041894059.464215 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc49000 : %zd -0b:000200:0:1041894059.464219 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc4b000 : %zd -0b:000200:0:1041894059.464224 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc4d000 : %zd -0b:000200:0:1041894059.464228 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc5c000 : %zd -0b:000200:0:1041894059.464232 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc4f000 : %zd -0b:000200:0:1041894059.464237 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc51000 : %zd -0b:000200:0:1041894059.464241 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc53000 : %zd -0a:004000:0:1041894059.464246 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.464249 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44334 -0a:000200:0:1041894059.464254 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.464259 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.464262 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.464267 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.464270 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859607040)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.464276 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.464282 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.464288 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.464292 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.464296 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.464299 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75146/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.464305 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.464308 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19164991). -08:000010:0:1041894059.464313 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19164399). -08:000001:0:1041894059.464317 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.464320 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.464324 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.464328 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.464333 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.464337 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.464341 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.464345 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.464349 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.464353 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.464356 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.464361 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.464366 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.464369 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.464372 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.464377 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.464382 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.464385 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -0b:000001:2:1041894059.464390 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.464394 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19164991) -0b:000001:2:1041894059.464399 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.464403 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.464406 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:0:1041894059.464410 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.464415 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.464421 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa5a00 (tot 19165279) -08:000001:0:1041894059.464425 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.464429 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.464433 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.464438 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa5a00 -0b:000001:2:1041894059.464442 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.464446 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19165855) -0b:000001:2:1041894059.464451 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.464454 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc55000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.464460 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc57000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.464465 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc59000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.464470 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccad000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.464475 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc66000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.464480 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc68000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.464485 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc6a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.464491 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc6c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.464496 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.464500 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc6e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.464506 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.464509 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc70000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.464515 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc72000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.464520 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc74000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.464525 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc76000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.464531 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc78000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.464536 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc7a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.464542 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.464546 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc7c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.464552 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.464555 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.464559 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75147:7f000001:4 -0b:000001:2:1041894059.464564 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.464569 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.464574 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.464579 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.464583 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.464587 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19166423) -0a:004000:2:1041894059.464592 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.464596 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.464600 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2bbc -> f9042e60 -0a:004000:0:1041894059.464606 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.464610 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2c18 -> f9042ebc -0b:000200:2:1041894059.464615 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev efde2bbc -08:000001:2:1041894059.464620 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.464623 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.464627 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.464631 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.464635 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.464639 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.464643 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.464648 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.464652 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.464657 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.464662 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.464666 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.464670 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75147, portal 4 -0a:004000:2:1041894059.464675 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.464679 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.464684 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.464688 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2e -0a:004000:0:1041894059.464693 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.464697 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556204 : -262411092 : f05becac) -0a:000200:2:1041894059.464702 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05ba6b4 [16](ef3cc000,4096)... + 0 -0a:004000:2:1041894059.464709 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.464714 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.464718 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75147 -0a:000200:0:1041894059.464722 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.464726 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.464730 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.464735 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.464739 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.464746 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.464752 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.464757 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.464761 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.464767 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.464770 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.464773 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.464779 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.464782 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.464785 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.464806 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.464812 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.464817 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.464823 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.464827 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.464831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2bbc -> f905c760 -0b:000200:2:1041894059.464836 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2c18 -> f905c7bc -0b:000200:2:1041894059.464841 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev efde2bbc -08:000001:2:1041894059.464846 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.464852 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.464856 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.464861 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba6b4 -05:000001:3:1041894059.464866 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.464870 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3cc000 : %zd -05:000080:3:1041894059.464875 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.464881 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3cb000 : %zd -05:000001:3:1041894059.464886 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.464892 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ca000 : %zd -05:000001:3:1041894059.464897 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.464901 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3c9000 : %zd -05:000080:3:1041894059.464906 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.464912 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3c8000 : %zd -05:000001:3:1041894059.464917 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.464923 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3c5000 : %zd -0e:000001:3:1041894059.464928 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.464932 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3c3000 : %zd -0b:000200:2:1041894059.464938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3c1000 : %zd -0b:000200:2:1041894059.464943 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3bf000 : %zd -0e:000002:3:1041894059.464948 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.464958 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3bd000 : %zd -0e:000002:3:1041894059.464964 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.464969 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3bb000 : %zd -0e:000002:3:1041894059.464974 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.464979 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3b9000 : %zd -0e:000002:3:1041894059.464984 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.464989 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3b7000 : %zd -0e:000002:3:1041894059.464994 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.464999 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3b5000 : %zd -0e:000002:3:1041894059.465004 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.465009 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3b3000 : %zd -0e:000002:3:1041894059.465014 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.465019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3b1000 : %zd -0e:000002:3:1041894059.465024 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.465030 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.465034 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.465039 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.465043 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.465048 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.465052 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.465061 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.465069 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.465076 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.465081 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.465087 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.465092 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.465098 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.465103 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.465109 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.465114 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.465117 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.465122 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.465126 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.465131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f8feb380 -04:008000:3:1041894059.465137 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.465143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f8feb3dc -08:000001:3:1041894059.465149 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.465153 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525fddc -08:000001:3:1041894059.465158 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.465163 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.465166 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19166383). -08:000001:2:1041894059.465172 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.465175 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.465180 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.465187 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.465191 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.465195 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19166343). -08:000001:2:1041894059.465201 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.465205 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.465210 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -08:000001:3:1041894059.465214 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.465218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:3:1041894059.465223 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19166303). -0a:004000:2:1041894059.465228 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.465232 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.465236 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.465240 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.465244 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.465249 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19166263). -0b:000200:2:1041894059.465255 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.465260 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.465264 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.465269 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.465273 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.465277 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19166223). -08:000001:3:1041894059.465283 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.465287 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.465291 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.465295 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.465299 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19166183). -0b:000001:2:1041894059.465305 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.465309 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.465313 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.465318 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.465322 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.465327 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19166143). -08:000001:3:1041894059.465333 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.465337 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.465341 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.465345 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.465348 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19166103). -0b:001000:2:1041894059.465354 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.465359 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.465363 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.465368 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.465372 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.465377 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19166063). -0a:004000:2:1041894059.465383 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.465387 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.465391 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.465394 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.465398 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258b -08:000010:3:1041894059.465404 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166023). -0a:000001:2:1041894059.465410 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.465416 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.465420 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 29200 -08:000001:3:1041894059.465428 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.465432 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.465435 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19165983). -08:000001:3:1041894059.465442 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.465446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.465452 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.465456 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.465460 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19165943). -08:000001:3:1041894059.465465 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.465469 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f91a05c0 -08:000001:3:1041894059.465475 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.465479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f91a061c -08:000010:3:1041894059.465485 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19165903). -0b:000200:2:1041894059.465491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525fddc -08:000001:3:1041894059.465496 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.465500 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.465506 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.465511 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19165863). -08:000001:1:1041894059.465516 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041894059.465522 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.465528 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.465532 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.465538 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:1:1041894059.465542 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a05c0, sequence: 67258, eq->size: 16384 -08:000001:2:1041894059.465549 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.465553 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.465559 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.465562 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.465568 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19165823). -0a:000001:2:1041894059.465574 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.465577 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.465581 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -08:000001:3:1041894059.465587 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.465591 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.465595 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19165783). -08:000001:2:1041894059.465601 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.465605 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.465611 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.465614 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0b:000200:2:1041894059.465620 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041894059.465626 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -0a:004000:2:1041894059.465631 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:0:1041894059.465636 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.465641 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.465647 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.465652 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.465657 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262424908 -08:000001:0:1041894059.465664 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:1:1041894059.465667 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x1258b:7f000001:0 -0a:000001:0:1041894059.465675 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:1:1041894059.465679 (service.c:204:handle_incoming_request() 1262+240): got req 75147 (md: f2120000 + 29200) -08:000010:3:1041894059.465685 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19165495). -05:000001:1:1041894059.465691 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:1:1041894059.465695 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.465702 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.465707 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -05:000001:1:1041894059.465711 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:0:1041894059.465719 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -0a:004000:2:1041894059.465725 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.465728 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000200:2:1041894059.465734 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f9042ec0 -04:000001:3:1041894059.465741 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.465746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f9042f1c -08:000040:1:1041894059.465752 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.465759 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525fddc -0a:000001:0:1041894059.465765 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -04:000010:3:1041894059.465770 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f046ac00 (tot 19164919). -08:000001:1:1041894059.465776 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.465784 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:0:1041894059.465789 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041894059.465793 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:0:1041894059.465799 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -04:000001:3:1041894059.465803 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894059.465809 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:3:1041894059.465814 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000001:1:1041894059.465818 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -03:000001:2:1041894059.465823 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000040:3:1041894059.465828 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.465834 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041894059.465838 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.465844 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000002:1:1041894059.465847 (ost_handler.c:508:ost_handle() 1262+272): write -08:000001:3:1041894059.465852 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.465857 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -08:000001:3:1041894059.465862 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041894059.465867 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.465871 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f03d4000 (tot 19165487) -03:000001:2:1041894059.465878 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.465883 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:1:1041894059.465887 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f0586800 (tot 19166063) -0a:000200:2:1041894059.465894 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -0b:000200:2:1041894059.465899 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc37000 : %zd -04:000001:1:1041894059.465903 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.465908 (genops.c:268:class_conn2export() 1262+624): Process entered -0b:000200:2:1041894059.465914 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc39000 : %zd -05:000080:1:1041894059.465918 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.465925 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc3b000 : %zd -05:000001:1:1041894059.465930 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.465938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc3d000 : %zd -0e:000001:1:1041894059.465942 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.465948 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc3f000 : %zd -05:000001:1:1041894059.465952 (genops.c:268:class_conn2export() 1262+800): Process entered -0b:000200:2:1041894059.465958 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc41000 : %zd -05:000080:1:1041894059.465962 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.465970 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc43000 : %zd -05:000001:1:1041894059.465974 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.465982 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc45000 : %zd -0e:000010:1:1041894059.465986 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19166071) -0b:000200:2:1041894059.465993 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc47000 : %zd -0e:000001:1:1041894059.465998 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.466003 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc49000 : %zd -0b:000200:2:1041894059.466009 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc4b000 : %zd -0e:000002:1:1041894059.466013 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0b:000200:2:1041894059.466019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc4d000 : %zd -0b:000200:2:1041894059.466025 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc5c000 : %zd -0b:000200:2:1041894059.466031 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc4f000 : %zd -0b:000200:2:1041894059.466036 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc51000 : %zd -0e:000002:1:1041894059.466041 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.466047 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.466054 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc53000 : %zd -0e:000001:1:1041894059.466058 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0a:004000:2:1041894059.466064 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041894059.466067 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0b:000200:2:1041894059.466075 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.466080 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -0b:000200:2:1041894059.466087 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041894059.466094 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041894059.466098 (filter.c:1290:filter_preprw() 1262+720): Process leaving -08:000001:0:1041894059.466104 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:1:1041894059.466108 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19166063). -03:000001:0:1041894059.466116 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -04:000001:1:1041894059.466121 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -03:008000:0:1041894059.466127 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0b:001000:2:1041894059.466132 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894059.466138 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:0:1041894059.466143 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.466146 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19166351) -08:000001:1:1041894059.466152 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -0a:000040:3:1041894059.466156 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -08:000040:1:1041894059.466160 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -0a:000001:3:1041894059.466165 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.466170 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.466173 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:3:1041894059.466180 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:1:1041894059.466182 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19166391) -0a:000001:3:1041894059.466188 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:1:1041894059.466191 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19166431) -0a:000040:3:1041894059.466197 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -08:000010:1:1041894059.466201 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19166471) -0a:000001:3:1041894059.466207 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.466212 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041894059.466215 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19166511) -08:000010:1:1041894059.466220 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19166551) -08:000010:1:1041894059.466225 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19166591) -08:000010:1:1041894059.466229 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19166631) -08:000010:1:1041894059.466234 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19166671) -08:000010:1:1041894059.466239 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19166711) -08:000010:1:1041894059.466244 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19166751) -08:000010:1:1041894059.466249 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19166791) -08:000010:1:1041894059.466253 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19166831) -08:000010:1:1041894059.466258 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19166871) -08:000010:1:1041894059.466263 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19166911) -08:000010:1:1041894059.466268 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19166951) -08:000010:1:1041894059.466273 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19166991) -08:000001:1:1041894059.466277 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.466281 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.466286 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.466290 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.466293 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.466298 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.466302 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.466308 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3af000 : %zd -0b:000200:1:1041894059.466312 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3ad000 : %zd -0b:000200:1:1041894059.466317 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3ab000 : %zd -0b:000200:1:1041894059.466321 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3a9000 : %zd -0b:000200:1:1041894059.466326 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3a7000 : %zd -0b:000200:1:1041894059.466330 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3a5000 : %zd -0b:000200:1:1041894059.466335 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3a3000 : %zd -0b:000200:1:1041894059.466339 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef3a1000 : %zd -0b:000200:1:1041894059.466343 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef39f000 : %zd -0b:000200:1:1041894059.466348 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef39d000 : %zd -0b:000200:1:1041894059.466352 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef39b000 : %zd -0b:000200:1:1041894059.466357 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef399000 : %zd -0b:000200:1:1041894059.466361 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef397000 : %zd -0b:000200:1:1041894059.466365 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef395000 : %zd -0b:000200:1:1041894059.466370 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef393000 : %zd -0b:000200:1:1041894059.466374 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef391000 : %zd -0a:004000:1:1041894059.466379 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.466383 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44335, portal 5 -08:000001:1:1041894059.466387 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.466392 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.466396 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.466400 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.466404 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75147 -0a:000200:1:1041894059.466408 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.466412 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.466416 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.466421 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.466424 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-264421376)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.466431 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.466436 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.466446 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.466469 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.466473 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.466477 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.466481 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.466485 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.466490 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.466493 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.466497 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b91a4 -> f8fffb20 -0b:000200:2:1041894059.466502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9200 -> f8fffb7c -0b:000200:2:1041894059.466507 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b91a4 -08:000001:2:1041894059.466512 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.466516 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f03d4000 (tot 19166423). -08:000001:2:1041894059.466520 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.466524 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5294 -0b:000200:2:1041894059.466528 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f03d4000 : %zd -0a:004000:2:1041894059.466533 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.466537 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.466540 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.466545 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.466550 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.466554 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.466558 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.466561 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258b -0a:000001:2:1041894059.466566 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683236 : -262284060 : f05ddce4) -0a:000200:2:1041894059.466571 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bb084 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.466578 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.466589 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.466594 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.466597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b91a4 -> f9018b20 -0b:000200:2:1041894059.466603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9200 -> f9018b7c -0b:000200:2:1041894059.466608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b91a4 -08:000001:2:1041894059.466612 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.466617 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.466622 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.466627 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb084 -08:000001:0:1041894059.466631 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.466636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.466640 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.466646 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.466650 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.466656 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.466660 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.466664 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.466668 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.466673 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.466678 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.466684 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.466689 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.466692 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.466696 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.466700 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744104 (tot 19166463) -08:000010:0:1041894059.466705 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7448e4 (tot 19166503) -08:000010:0:1041894059.466710 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a04 (tot 19166543) -08:000010:0:1041894059.466715 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74426c (tot 19166583) -08:000010:0:1041894059.466719 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74477c (tot 19166623) -08:000010:0:1041894059.466724 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744344 (tot 19166663) -08:000010:0:1041894059.466729 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7444f4 (tot 19166703) -08:000010:0:1041894059.466734 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7446a4 (tot 19166743) -08:000010:0:1041894059.466739 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74453c (tot 19166783) -08:000010:0:1041894059.466744 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744f5c (tot 19166823) -08:000010:0:1041894059.466749 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7446ec (tot 19166863) -08:000010:0:1041894059.466754 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bb4 (tot 19166903) -08:000010:0:1041894059.466759 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744d1c (tot 19166943) -08:000010:0:1041894059.466763 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744614 (tot 19166983) -08:000010:0:1041894059.466768 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744c44 (tot 19167023) -08:000010:0:1041894059.466773 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744f14 (tot 19167063) -03:000010:0:1041894059.466778 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19166487). -08:008000:0:1041894059.466783 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa5a00 to 2 -08:000001:0:1041894059.466787 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.466791 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.466796 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.466800 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> ccc0ba9c -0b:000200:0:1041894059.466805 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc55000 : %zd -0b:000200:0:1041894059.466810 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc57000 : %zd -0b:000200:0:1041894059.466814 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc59000 : %zd -0b:000200:0:1041894059.466819 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccad000 : %zd -0b:000200:0:1041894059.466823 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc66000 : %zd -0b:000200:0:1041894059.466828 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc68000 : %zd -0b:000200:0:1041894059.466832 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc6a000 : %zd -0b:000200:0:1041894059.466836 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc6c000 : %zd -0b:000200:0:1041894059.466841 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc6e000 : %zd -0b:000200:0:1041894059.466845 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc70000 : %zd -0b:000200:0:1041894059.466850 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc72000 : %zd -0b:000200:0:1041894059.466854 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc74000 : %zd -0b:000200:0:1041894059.466859 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc76000 : %zd -0b:000200:0:1041894059.466863 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc78000 : %zd -0b:000200:0:1041894059.466867 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc7a000 : %zd -0b:000200:0:1041894059.466872 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc7c000 : %zd -0a:004000:0:1041894059.466876 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.466880 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44335 -0a:000200:0:1041894059.466885 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.466890 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.466893 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.466898 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.466901 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859484160)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.466908 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.466913 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.466919 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.466923 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.466927 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75147/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.466934 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.466937 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.466941 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19165919). -08:000010:0:1041894059.466946 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19165327). -08:000001:0:1041894059.466950 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.466954 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.466958 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.466962 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.466967 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.466970 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.466974 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.466979 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.466983 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.466986 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.466992 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.466995 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.467001 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.467004 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.467007 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.467012 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.467017 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.467020 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -08:000010:0:1041894059.467026 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19165919) -08:000001:0:1041894059.467031 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.467035 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -0b:000001:2:1041894059.467039 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.467043 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.467049 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.467052 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.467058 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19166207) -08:000001:0:1041894059.467063 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.467066 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.467070 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.467075 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:0:1041894059.467079 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19166783) -03:000040:0:1041894059.467084 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.467089 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc7e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.467095 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.467098 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc80000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.467104 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.467108 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc82000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.467113 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc84000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.467118 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc86000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.467123 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc88000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.467128 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc8a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.467134 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc8c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.467139 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc8e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.467144 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccca9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.467150 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.467154 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc92000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.467159 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.467163 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.467169 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc96000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.467174 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.467179 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.467184 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.467188 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.467192 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041894059.467195 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75148:7f000001:4 -0b:000001:2:1041894059.467201 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.467206 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.467210 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.467215 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.467220 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19167351) -0b:000001:2:1041894059.467226 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.467229 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.467234 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.467238 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.467242 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f9042f20 -0b:000200:2:1041894059.467248 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f9042f7c -0b:000200:2:1041894059.467253 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525f1a4 -08:000001:2:1041894059.467258 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.467261 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.467265 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.467269 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.467273 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.467277 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.467281 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.467286 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.467291 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.467296 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.467300 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.467304 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.467309 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75148, portal 4 -0a:004000:2:1041894059.467314 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.467318 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.467323 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.467327 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad2f -0a:004000:0:1041894059.467332 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.467336 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610180 : -262357116 : f05cbf84) -0a:000200:2:1041894059.467341 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f39f5ce4 [16](ef3af000,4096)... + 0 -0a:004000:2:1041894059.467349 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.467354 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.467358 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75148 -0a:000200:0:1041894059.467362 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.467367 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.467370 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.467376 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.467379 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.467388 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.467393 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.467399 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.467403 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.467409 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.467412 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.467415 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.467421 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.467424 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.467428 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.467455 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.467460 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.467466 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.467471 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.467476 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.467479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f905c7c0 -0b:000200:2:1041894059.467484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f905c81c -0b:000200:2:1041894059.467490 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f525f1a4 -08:000001:2:1041894059.467495 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.467502 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.467506 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -0a:000200:2:1041894059.467511 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5ce4 -05:000001:1:1041894059.467514 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.467518 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.467525 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3af000 : %zd -0b:000200:2:1041894059.467530 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ad000 : %zd -0b:000200:2:1041894059.467535 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3ab000 : %zd -0b:000200:2:1041894059.467540 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3a9000 : %zd -05:000001:1:1041894059.467543 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.467550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3a7000 : %zd -0b:000200:2:1041894059.467555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3a5000 : %zd -0b:000200:2:1041894059.467560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3a3000 : %zd -05:000001:1:1041894059.467563 (genops.c:268:class_conn2export() 1262+768): Process entered -0b:000200:2:1041894059.467569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef3a1000 : %zd -05:000080:1:1041894059.467572 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.467578 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.467583 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.467588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef39f000 : %zd -0b:000200:2:1041894059.467592 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef39d000 : %zd -0b:000200:2:1041894059.467597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef39b000 : %zd -0e:000002:1:1041894059.467601 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.467607 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef399000 : %zd -0b:000200:2:1041894059.467612 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef397000 : %zd -0b:000200:2:1041894059.467617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef395000 : %zd -0e:000002:1:1041894059.467620 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.467626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef393000 : %zd -0b:000200:2:1041894059.467631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef391000 : %zd -0e:000002:1:1041894059.467635 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.467640 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.467643 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.467648 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.467651 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.467657 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.467659 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.467665 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.467671 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.467677 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.467681 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.467686 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.467690 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.467695 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.467698 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.467703 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.467706 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.467711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f8feb3e0 -0e:000002:1:1041894059.467716 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.467722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f8feb43c -0b:000200:2:1041894059.467728 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f55c -0e:000002:1:1041894059.467731 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.467737 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.467741 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.467744 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.467750 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.467755 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.467760 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.467765 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:1:1041894059.467768 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0a:000200:2:1041894059.467774 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbdec -0b:000200:2:1041894059.467778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -0e:000001:1:1041894059.467782 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.467786 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.467790 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0a:004000:2:1041894059.467796 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.467798 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.467803 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0b:000001:2:1041894059.467808 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.467810 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.467815 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.467819 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19167311). -08:000001:1:1041894059.467824 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467828 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.467832 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.467836 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19167271). -08:000001:1:1041894059.467841 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467845 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.467850 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.467854 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19167231). -0b:000001:2:1041894059.467860 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.467863 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467866 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.467871 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.467873 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19167191). -08:000001:1:1041894059.467879 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.467884 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.467886 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.467891 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.467895 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19167151). -0b:000200:2:1041894059.467901 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:1:1041894059.467904 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467908 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.467912 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.467916 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19167111). -0b:000001:2:1041894059.467923 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.467925 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.467930 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.467933 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.467938 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.467942 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19167071). -08:000001:1:1041894059.467947 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467951 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.467955 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.467959 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19167031). -08:000001:1:1041894059.467964 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.467968 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.467973 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.467977 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19166991). -08:000001:1:1041894059.467982 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.467987 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.467990 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.467995 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.467999 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258c -08:000010:1:1041894059.468003 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19166951). -08:000001:1:1041894059.468008 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.468012 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.468017 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:1:1041894059.468021 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19166911). -08:000001:1:1041894059.468026 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000200:2:1041894059.468031 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 29792 -08:000001:1:1041894059.468038 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.468043 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.468045 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19166871). -08:000001:1:1041894059.468051 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.468054 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.468059 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.468063 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19166831). -0a:004000:2:1041894059.468069 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.468071 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.468075 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.468080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f91a0620 -08:000010:1:1041894059.468084 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19166791). -0b:000200:2:1041894059.468091 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f91a067c -08:000001:1:1041894059.468095 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.468099 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.468104 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525f55c -08:000010:1:1041894059.468108 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19166751). -08:000001:3:1041894059.468115 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.468120 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:0:1041894059.468126 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041894059.468131 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041894059.468135 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.468140 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.468144 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19166711). -08:000001:1:1041894059.468150 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.468156 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.468161 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0620, sequence: 67259, eq->size: 16384 -08:000001:1:1041894059.468166 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.468171 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.468178 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.468183 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.468187 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.468192 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041894059.468197 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19166423). -0a:000001:0:1041894059.468204 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.468207 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -0a:000040:0:1041894059.468212 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -04:000001:1:1041894059.468216 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0a:000001:0:1041894059.468221 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000010:1:1041894059.468225 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f0586800 (tot 19165847). -08:000001:0:1041894059.468231 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041894059.468235 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.468241 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.468245 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:100000:3:1041894059.468250 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1258c:7f000001:0 -0a:000040:2:1041894059.468258 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000001:0:1041894059.468265 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000040:1:1041894059.468269 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:2:1041894059.468276 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041894059.468281 (service.c:204:handle_incoming_request() 1265+240): got req 75148 (md: f2120000 + 29792) -08:000001:1:1041894059.468286 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.468292 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:1:1041894059.468296 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041894059.468301 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.468305 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.468313 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:2:1041894059.468317 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041894059.468323 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.468331 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.468336 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000040:0:1041894059.468341 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000040:3:1041894059.468346 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000200:2:1041894059.468352 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262423852 -0a:000001:0:1041894059.468358 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.468363 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041894059.468371 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.468375 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:004000:2:1041894059.468381 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.468385 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:004000:2:1041894059.468390 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.468395 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.468401 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:1:1041894059.468405 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.468410 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f9042f80 -04:000002:3:1041894059.468416 (ost_handler.c:508:ost_handle() 1265+272): write -0b:000200:2:1041894059.468420 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f9042fdc -04:000001:3:1041894059.468426 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0b:000200:2:1041894059.468430 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525f55c -08:000010:3:1041894059.468436 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f046ac00 (tot 19166415) -08:000001:2:1041894059.468441 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000010:3:1041894059.468446 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f046a800 (tot 19166991) -08:000200:2:1041894059.468452 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:3:1041894059.468456 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -03:000001:2:1041894059.468460 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:3:1041894059.468464 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.468468 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000080:3:1041894059.468471 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.468477 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.468482 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.468488 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0e:000001:3:1041894059.468492 (filter.c:1195:filter_preprw() 1265+720): Process entered -08:000001:2:1041894059.468496 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.468501 (genops.c:268:class_conn2export() 1265+800): Process entered -0a:000200:2:1041894059.468505 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbad4 -05:000080:3:1041894059.468509 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.468515 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc55000 : %zd -05:000001:3:1041894059.468520 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.468526 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc57000 : %zd -0e:000010:3:1041894059.468531 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19166999) -0b:000200:2:1041894059.468537 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc59000 : %zd -0e:000001:3:1041894059.468542 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.468546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccad000 : %zd -0e:000002:3:1041894059.468551 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.468556 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc66000 : %zd -0e:000002:3:1041894059.468561 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.468566 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc68000 : %zd -0e:000001:3:1041894059.468571 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.468577 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc6a000 : %zd -0e:000001:3:1041894059.468582 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.468587 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc6c000 : %zd -0e:000001:3:1041894059.468592 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.468598 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc6e000 : %zd -0b:000200:2:1041894059.468604 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc70000 : %zd -0b:000200:2:1041894059.468610 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc72000 : %zd -0b:000200:2:1041894059.468616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc74000 : %zd -0e:000001:3:1041894059.468622 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.468626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc76000 : %zd -0e:000010:3:1041894059.468631 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19166991). -0b:000200:2:1041894059.468637 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc78000 : %zd -04:000001:3:1041894059.468642 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.468647 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc7a000 : %zd -08:000010:3:1041894059.468653 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19167279) -0b:000200:2:1041894059.468659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc7c000 : %zd -08:000001:3:1041894059.468663 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0a:004000:2:1041894059.468668 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:3:1041894059.468671 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0a:000040:1:1041894059.468676 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -0b:000200:2:1041894059.468683 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.468687 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.468694 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.468701 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.468705 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.468712 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.468717 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:3:1041894059.468722 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19167319) -0a:000001:0:1041894059.468728 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041894059.468732 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19167359) -0a:000040:0:1041894059.468737 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000010:3:1041894059.468743 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19167399) -0a:000001:0:1041894059.468748 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.468753 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19167439) -08:000001:0:1041894059.468758 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.468763 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19167479) -0a:000001:1:1041894059.468768 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -03:000001:0:1041894059.468773 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000040:1:1041894059.468777 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000010:3:1041894059.468784 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19167519) -03:008000:0:1041894059.468789 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5a00 -> 1 -0a:000001:1:1041894059.468793 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.468799 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19167559) -03:000001:0:1041894059.468805 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.468809 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19167599) -08:000001:1:1041894059.468813 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.468818 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19167639) -08:000010:3:1041894059.468823 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19167679) -08:000010:3:1041894059.468828 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19167719) -08:000010:3:1041894059.468832 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19167759) -08:000010:3:1041894059.468837 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19167799) -08:000010:3:1041894059.468842 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19167839) -08:000010:3:1041894059.468847 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19167879) -08:000010:3:1041894059.468851 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19167919) -08:000001:3:1041894059.468856 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.468862 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.468867 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.468872 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.468876 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.468881 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.468886 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.468892 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef38f000 : %zd -0b:000200:3:1041894059.468897 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef38d000 : %zd -0b:000200:3:1041894059.468902 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef38b000 : %zd -0b:000200:3:1041894059.468906 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef389000 : %zd -0b:000200:3:1041894059.468911 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef387000 : %zd -0b:000200:3:1041894059.468915 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef385000 : %zd -0b:000200:3:1041894059.468919 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef383000 : %zd -0b:000200:3:1041894059.468924 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef381000 : %zd -0b:000200:3:1041894059.468928 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef37e000 : %zd -0b:000200:3:1041894059.468933 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef37c000 : %zd -0b:000200:3:1041894059.468937 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef37a000 : %zd -0b:000200:3:1041894059.468941 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef378000 : %zd -0b:000200:3:1041894059.468946 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef376000 : %zd -0b:000200:3:1041894059.468950 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef374000 : %zd -0b:000200:3:1041894059.468955 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef372000 : %zd -0b:000200:3:1041894059.468959 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef370000 : %zd -0a:004000:3:1041894059.468964 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.468968 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44336, portal 5 -08:000001:3:1041894059.468972 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.468977 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.468982 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.468986 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.468989 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75148 -0a:000200:3:1041894059.468994 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.468998 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.469002 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.469007 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.469011 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263803904)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.469017 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.469022 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.469031 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.469054 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.469058 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.469063 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.469067 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.469070 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.469075 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.469079 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.469082 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc11c -> f8fffb80 -0b:000200:2:1041894059.469087 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc178 -> f8fffbdc -0b:000200:2:1041894059.469092 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc11c -08:000001:2:1041894059.469097 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.469101 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046ac00 (tot 19167351). -08:000001:2:1041894059.469105 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.469109 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -0b:000200:2:1041894059.469113 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046ac00 : %zd -0a:004000:2:1041894059.469118 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.469121 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.469125 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.469129 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.469134 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.469139 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.469142 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.469145 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258c -0a:000001:2:1041894059.469150 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595708 : -262371588 : f05c86fc) -0a:000200:2:1041894059.469155 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bbbdc [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.469162 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.469173 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.469178 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.469181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc11c -> f9018b80 -0b:000200:2:1041894059.469187 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc178 -> f9018bdc -0b:000200:2:1041894059.469192 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc11c -08:000001:2:1041894059.469197 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.469202 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.469206 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.469210 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbbdc -0b:000200:2:1041894059.469215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.469220 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.469224 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.469228 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.469234 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.469238 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.469244 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.469249 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.469253 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.469257 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.469263 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.469268 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:001000:2:1041894059.469271 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.469276 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.469280 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.469284 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744dac (tot 19167391) -08:000010:0:1041894059.469289 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74492c (tot 19167431) -08:000010:0:1041894059.469293 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7441dc (tot 19167471) -08:000010:0:1041894059.469298 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b24 (tot 19167511) -08:000010:0:1041894059.469303 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7447c4 (tot 19167551) -08:000010:0:1041894059.469307 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744adc (tot 19167591) -08:000010:0:1041894059.469312 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bfc (tot 19167631) -08:000010:0:1041894059.469317 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744224 (tot 19167671) -08:000010:0:1041894059.469322 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a4c (tot 19167711) -08:000010:0:1041894059.469326 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744df4 (tot 19167751) -08:000010:0:1041894059.469331 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32c44 (tot 19167791) -08:000010:0:1041894059.469336 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322fc (tot 19167831) -08:000010:0:1041894059.469340 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb327c4 (tot 19167871) -08:000010:0:1041894059.469345 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3289c (tot 19167911) -08:000010:0:1041894059.469350 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32224 (tot 19167951) -08:000010:0:1041894059.469354 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32d64 (tot 19167991) -03:000010:0:1041894059.469359 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19167415). -08:008000:0:1041894059.469363 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.469368 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.469372 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.469376 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.469380 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.469385 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc90000 : %zd -0b:000200:0:1041894059.469390 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc7e000 : %zd -0b:000200:0:1041894059.469394 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc80000 : %zd -0b:000200:0:1041894059.469399 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc82000 : %zd -0b:000200:0:1041894059.469403 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc84000 : %zd -0b:000200:0:1041894059.469407 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc86000 : %zd -0b:000200:0:1041894059.469411 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc88000 : %zd -0b:000200:0:1041894059.469416 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc8a000 : %zd -0b:000200:0:1041894059.469420 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc8c000 : %zd -0b:000200:0:1041894059.469425 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc8e000 : %zd -0b:000200:0:1041894059.469429 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccca9000 : %zd -0b:000200:0:1041894059.469433 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc92000 : %zd -0b:000200:0:1041894059.469437 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc94000 : %zd -0b:000200:0:1041894059.469442 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc96000 : %zd -0b:000200:0:1041894059.469446 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc98000 : %zd -0b:000200:0:1041894059.469450 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc9a000 : %zd -0a:004000:0:1041894059.469455 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.469458 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44336 -0a:000200:0:1041894059.469463 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.469467 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.469471 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.469475 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.469479 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859242496)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.469485 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.469490 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.469496 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.469500 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.469504 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.469507 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75148/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.469513 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.469516 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19166847). -08:000010:0:1041894059.469520 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19166255). -08:000001:0:1041894059.469525 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.469528 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.469532 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.469536 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.469540 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.469543 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.469548 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041894059.469552 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.469556 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -07:000001:0:1041894059.469560 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.469564 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.469568 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.469604 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.469607 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.469645 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.469649 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.469687 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.469691 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.469712 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.469716 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.469720 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.469724 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.469728 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.469733 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.469737 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.469741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525ff74 -> f9042fe0 -0b:000200:2:1041894059.469746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525ffd0 -> f904303c -0b:000200:2:1041894059.469751 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525ff74 -08:000001:2:1041894059.469756 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.469760 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.469763 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.469768 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.469771 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.469774 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.469779 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.469790 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.469795 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.469799 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.469802 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad30 -0a:000001:2:1041894059.469807 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556708 : -262410588 : f05beea4) -0a:000200:2:1041894059.469812 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05babdc [16](ef38f000,4096)... + 0 -0a:004000:2:1041894059.469819 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.469910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.469916 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.469922 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.469927 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.469931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.469934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525ff74 -> f905c820 -0b:000200:2:1041894059.469940 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525ffd0 -> f905c87c -0b:000200:2:1041894059.469945 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f525ff74 -08:000001:2:1041894059.469950 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.469955 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.469960 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.469965 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05babdc -05:000001:3:1041894059.469969 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.469973 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef38f000 : %zd -05:000080:3:1041894059.469978 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.469984 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef38d000 : %zd -05:000001:3:1041894059.469989 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.469996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef38b000 : %zd -05:000001:3:1041894059.470001 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.470005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef389000 : %zd -05:000080:3:1041894059.470010 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.470016 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef387000 : %zd -05:000001:3:1041894059.470021 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.470027 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef385000 : %zd -0e:000001:3:1041894059.470032 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.470036 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef383000 : %zd -0b:000200:2:1041894059.470041 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef381000 : %zd -0b:000200:2:1041894059.470047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef37e000 : %zd -0e:000002:3:1041894059.470051 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.470057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef37c000 : %zd -0e:000002:3:1041894059.470062 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.470067 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef37a000 : %zd -0e:000002:3:1041894059.470072 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.470077 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef378000 : %zd -0e:000002:3:1041894059.470082 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.470087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef376000 : %zd -0e:000002:3:1041894059.470092 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.470097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef374000 : %zd -0e:000002:3:1041894059.470102 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.470108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef372000 : %zd -0e:000002:3:1041894059.470113 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.470118 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef370000 : %zd -0e:000002:3:1041894059.470123 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.470128 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.470132 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.470137 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.470141 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.470146 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.470150 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.470158 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.470166 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.470173 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.470179 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:3:1041894059.470185 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.470190 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:3:1041894059.470194 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.470199 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000001:3:1041894059.470204 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.470209 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -04:000001:3:1041894059.470213 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.470218 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:008000:3:1041894059.470224 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000001:2:1041894059.470229 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:008000:3:1041894059.470233 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000001:2:1041894059.470238 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.470241 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:001000:2:1041894059.470245 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.470251 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.470255 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.470260 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19166011). -08:000001:3:1041894059.470266 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470270 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.470276 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.470280 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.470284 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19165971). -0a:000200:2:1041894059.470290 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262425700 -08:000001:3:1041894059.470295 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.470300 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.470304 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.470308 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.470311 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19165931). -08:000001:3:1041894059.470317 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470321 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525ff74 -> f9043040 -08:000001:3:1041894059.470327 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.470331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525ffd0 -> f904309c -08:000010:3:1041894059.470337 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19165891). -0b:000200:2:1041894059.470342 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525ff74 -08:000001:3:1041894059.470348 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.470352 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:3:1041894059.470356 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000200:2:1041894059.470360 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:3:1041894059.470364 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19165851). -03:000001:2:1041894059.470370 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:3:1041894059.470373 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.470377 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:3:1041894059.470381 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.470386 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.470391 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19165811). -08:000001:3:1041894059.470397 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -03:000001:2:1041894059.470402 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.470407 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.470412 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 1 -0a:000200:2:1041894059.470417 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -08:008000:0:1041894059.470422 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa5a00 -> 0 -08:000001:3:1041894059.470426 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.470430 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc90000 : %zd -08:000010:3:1041894059.470436 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19165771). -08:000001:3:1041894059.470442 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:008000:0:1041894059.470447 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.470452 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.470455 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.470460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc7e000 : %zd -08:000010:3:1041894059.470465 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19165731). -08:000001:3:1041894059.470472 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.470476 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470480 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.470484 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744104 (tot 19165691). -08:000001:0:1041894059.470490 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.470493 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc80000 : %zd -08:000001:0:1041894059.470499 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.470503 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19165651). -08:000010:0:1041894059.470509 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7448e4 (tot 19165611). -08:000001:0:1041894059.470515 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.470518 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470523 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc82000 : %zd -08:000001:0:1041894059.470529 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470532 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.470537 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a04 (tot 19165571). -08:000001:0:1041894059.470542 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470546 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.470549 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19165531). -08:000010:0:1041894059.470556 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74426c (tot 19165491). -08:000001:0:1041894059.470561 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.470565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc84000 : %zd -08:000001:3:1041894059.470570 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470575 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc86000 : %zd -08:000001:3:1041894059.470581 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.470585 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.470589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc88000 : %zd -08:000010:3:1041894059.470595 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165451). -08:000001:3:1041894059.470601 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:0:1041894059.470605 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74477c (tot 19165411). -08:000001:3:1041894059.470611 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.470615 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470619 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.470623 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc8a000 : %zd -08:000010:0:1041894059.470629 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744344 (tot 19165331). -08:000010:3:1041894059.470634 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165371). -08:000001:0:1041894059.470640 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.470644 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc8c000 : %zd -08:000001:3:1041894059.470649 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.470654 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.470657 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc8e000 : %zd -08:000001:3:1041894059.470663 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.470668 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7444f4 (tot 19165291). -08:000001:0:1041894059.470673 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.470677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccca9000 : %zd -08:000001:0:1041894059.470683 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.470686 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165251). -08:000001:3:1041894059.470692 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:0:1041894059.470697 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7446a4 (tot 19165211). -08:000001:0:1041894059.470702 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470706 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470709 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.470714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc92000 : %zd -08:000010:0:1041894059.470720 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74453c (tot 19165171). -08:000010:3:1041894059.470724 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165131). -08:000001:3:1041894059.470731 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470736 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc94000 : %zd -08:000001:0:1041894059.470741 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.470745 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.470750 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.470753 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc96000 : %zd -08:000010:0:1041894059.470759 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744f5c (tot 19165051). -08:000001:0:1041894059.470764 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470768 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.470771 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165091). -08:000001:3:1041894059.470777 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000010:0:1041894059.470782 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7446ec (tot 19165011). -08:000001:0:1041894059.470788 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470791 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470795 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:0:1041894059.470799 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bb4 (tot 19164971). -08:000001:0:1041894059.470804 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470808 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.470811 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19164931). -08:000001:3:1041894059.470818 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.470822 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc98000 : %zd -08:000010:0:1041894059.470828 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744d1c (tot 19164891). -08:000001:0:1041894059.470833 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470837 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470840 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0b:000200:2:1041894059.470846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc9a000 : %zd -08:000040:3:1041894059.470852 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000010:0:1041894059.470857 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744614 (tot 19164851). -08:000001:0:1041894059.470862 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470866 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470869 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.470875 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744c44 (tot 19164811). -08:000010:3:1041894059.470880 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19164523). -08:000001:3:1041894059.470886 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.470890 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -08:000001:0:1041894059.470895 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470899 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:004000:2:1041894059.470902 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000010:3:1041894059.470907 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f046a800 (tot 19163947). -08:000010:0:1041894059.470913 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744f14 (tot 19163907). -0b:000200:2:1041894059.470919 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:3:1041894059.470924 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.470930 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.470934 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.470938 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -0b:000200:2:1041894059.470942 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.470947 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000001:0:1041894059.470952 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.470956 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:3:1041894059.470962 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000010:0:1041894059.470968 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa5a00 (tot 19163619). -08:000001:0:1041894059.470973 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.470976 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:000001:3:1041894059.470981 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041894059.470985 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:0:1041894059.470989 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.470993 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.470996 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.471000 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a94 (tot 19163579). -08:000001:0:1041894059.471005 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471009 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.471012 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.471016 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744584 (tot 19163539). -0a:000040:3:1041894059.471021 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000001:0:1041894059.471026 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471030 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:3:1041894059.471033 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.471038 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744e84 (tot 19163499). -08:000001:0:1041894059.471043 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471047 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.471050 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.471055 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744ecc (tot 19163459). -08:000001:0:1041894059.471060 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471063 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:3:1041894059.471067 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.471071 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744854 (tot 19163419). -08:000001:0:1041894059.471076 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000001:3:1041894059.471079 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.471083 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000040:3:1041894059.471087 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000010:0:1041894059.471092 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744cd4 (tot 19163379). -0a:000001:3:1041894059.471097 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.471101 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.471106 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471111 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471114 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744734 (tot 19163339). -08:000001:0:1041894059.471119 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471122 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471125 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74480c (tot 19163299). -08:000001:0:1041894059.471130 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471133 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471136 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744464 (tot 19163259). -08:000001:0:1041894059.471141 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471144 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471147 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74465c (tot 19163219). -08:000001:0:1041894059.471151 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471154 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471158 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3584 (tot 19163179). -08:000001:0:1041894059.471162 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471165 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471168 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3f14 (tot 19163139). -08:000001:0:1041894059.471173 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471176 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471179 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3ecc (tot 19163099). -08:000001:0:1041894059.471183 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471186 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471190 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3b6c (tot 19163059). -08:000001:0:1041894059.471194 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471197 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471201 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3b24 (tot 19163019). -08:000001:0:1041894059.471205 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471208 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471211 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3adc (tot 19162979). -08:000001:0:1041894059.471216 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471219 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.471222 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:0:1041894059.471226 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.471230 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19162691). -08:000001:0:1041894059.471234 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.471237 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:008000:0:1041894059.471241 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.471245 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.471248 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471252 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744974 (tot 19162651). -08:000001:0:1041894059.471256 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471259 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471263 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7449bc (tot 19162611). -08:000001:0:1041894059.471267 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471270 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471273 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7445cc (tot 19162571). -08:000001:0:1041894059.471278 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471281 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471284 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74438c (tot 19162531). -08:000001:0:1041894059.471289 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471292 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471295 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744c8c (tot 19162491). -08:000001:0:1041894059.471299 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471302 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471306 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744e3c (tot 19162451). -08:000001:0:1041894059.471310 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471313 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471317 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b6c (tot 19162411). -08:000001:0:1041894059.471321 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471324 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471327 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74489c (tot 19162371). -08:000001:0:1041894059.471332 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471335 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471338 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744fa4 (tot 19162331). -08:000001:0:1041894059.471343 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471346 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471349 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74414c (tot 19162291). -08:000001:0:1041894059.471353 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471357 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471360 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7443d4 (tot 19162251). -08:000001:0:1041894059.471364 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471367 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471371 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74441c (tot 19162211). -08:000001:0:1041894059.471375 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471378 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471381 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7442b4 (tot 19162171). -08:000001:0:1041894059.471386 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471389 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471392 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744194 (tot 19162131). -08:000001:0:1041894059.471396 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471400 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471403 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7444ac (tot 19162091). -08:000001:0:1041894059.471407 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471410 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471414 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7442fc (tot 19162051). -08:000001:0:1041894059.471418 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471421 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.471424 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:0:1041894059.471428 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.471432 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19161763). -08:000001:0:1041894059.471436 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.471440 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:0:1041894059.471444 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.471447 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.471451 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471454 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a04 (tot 19161723). -08:000001:0:1041894059.471458 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471461 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471464 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a4c (tot 19161683). -08:000001:0:1041894059.471469 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471472 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471475 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f338c (tot 19161643). -08:000001:0:1041894059.471480 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471483 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471486 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f35cc (tot 19161603). -08:000001:0:1041894059.471490 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471494 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471497 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3d64 (tot 19161563). -08:000001:0:1041894059.471501 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471504 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471508 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3bfc (tot 19161523). -08:000001:0:1041894059.471512 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471515 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471518 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f34ac (tot 19161483). -08:000001:0:1041894059.471523 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471526 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471529 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3854 (tot 19161443). -08:000001:0:1041894059.471533 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471536 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471540 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f37c4 (tot 19161403). -08:000001:0:1041894059.471544 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471547 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471550 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f33d4 (tot 19161363). -08:000001:0:1041894059.471555 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471558 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471561 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3fa4 (tot 19161323). -08:000001:0:1041894059.471566 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471569 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471572 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f392c (tot 19161283). -08:000001:0:1041894059.471576 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471579 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471583 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3104 (tot 19161243). -08:000001:0:1041894059.471587 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471590 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471593 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3974 (tot 19161203). -08:000001:0:1041894059.471598 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471601 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471604 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f39bc (tot 19161163). -08:000001:0:1041894059.471609 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471612 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471615 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a94 (tot 19161123). -08:000001:0:1041894059.471619 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471623 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.471626 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:0:1041894059.471630 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.471634 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19160835). -08:000001:0:1041894059.471638 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.471641 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:0:1041894059.471645 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:0:1041894059.471649 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.471652 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471655 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3e84 (tot 19160795). -08:000001:0:1041894059.471660 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471663 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471666 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f389c (tot 19160755). -08:000001:0:1041894059.471670 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471674 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471677 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f353c (tot 19160715). -08:000001:0:1041894059.471681 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471684 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471688 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f380c (tot 19160675). -08:000001:0:1041894059.471692 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471695 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471698 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3734 (tot 19160635). -08:000001:0:1041894059.471703 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471706 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471709 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f341c (tot 19160595). -08:000001:0:1041894059.471714 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471717 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471720 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3464 (tot 19160555). -08:000001:0:1041894059.471724 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471727 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471731 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f36a4 (tot 19160515). -08:000001:0:1041894059.471735 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471738 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471741 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3cd4 (tot 19160475). -08:000001:0:1041894059.471746 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471749 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471752 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3c44 (tot 19160435). -08:000001:0:1041894059.471757 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471760 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471763 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3f5c (tot 19160395). -08:000001:0:1041894059.471767 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471770 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471774 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3bb4 (tot 19160355). -08:000001:0:1041894059.471778 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471781 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471784 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3d1c (tot 19160315). -08:000001:0:1041894059.471789 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471792 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471795 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3dac (tot 19160275). -08:000001:0:1041894059.471800 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471803 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471806 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3614 (tot 19160235). -08:000001:0:1041894059.471810 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471813 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471817 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3c8c (tot 19160195). -08:000001:0:1041894059.471821 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471824 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.471827 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:0:1041894059.471831 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.471835 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19159907). -08:000001:0:1041894059.471839 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.471842 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:0:1041894059.471846 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:0:1041894059.471850 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.471853 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471857 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19159867). -08:000001:0:1041894059.471861 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471865 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471868 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef2807c4 (tot 19159827). -08:000001:0:1041894059.471873 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471876 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471879 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473b24 (tot 19159787). -08:000001:0:1041894059.471884 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471887 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471890 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad77c (tot 19159747). -08:000001:0:1041894059.471895 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471898 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471901 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4ac (tot 19159707). -08:000001:0:1041894059.471906 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471909 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471912 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ada94 (tot 19159667). -08:000001:0:1041894059.471916 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471919 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471923 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad89c (tot 19159627). -08:000001:0:1041894059.471927 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471930 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471933 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f465c (tot 19159587). -08:000001:0:1041894059.471938 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471941 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471944 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4dac (tot 19159547). -08:000001:0:1041894059.471949 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471952 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471955 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4bfc (tot 19159507). -08:000001:0:1041894059.471959 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471962 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471966 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c1e623d4 (tot 19159467). -08:000001:0:1041894059.471970 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471973 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471977 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f982fc (tot 19159427). -08:000001:0:1041894059.471981 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471984 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471987 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f981dc (tot 19159387). -08:000001:0:1041894059.471992 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.471995 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.471998 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98104 (tot 19159347). -08:000001:0:1041894059.472003 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472006 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472009 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32dac (tot 19159307). -08:000001:0:1041894059.472014 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472017 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472020 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3280c (tot 19159267). -08:000001:0:1041894059.472024 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472027 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.472031 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:0:1041894059.472035 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.472038 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19158979). -08:000001:0:1041894059.472043 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.472046 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:0:1041894059.472050 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.472054 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.472057 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472060 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad2b4 (tot 19158939). -08:000001:0:1041894059.472065 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472068 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472071 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d35cc (tot 19158899). -08:000001:0:1041894059.472076 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472079 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472082 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f34f4 (tot 19158859). -08:000001:0:1041894059.472087 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472090 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472093 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3df4 (tot 19158819). -08:000001:0:1041894059.472097 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472101 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472104 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f36ec (tot 19158779). -08:000001:0:1041894059.472108 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472111 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472115 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f377c (tot 19158739). -08:000001:0:1041894059.472119 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472122 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472125 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f365c (tot 19158699). -08:000001:0:1041894059.472130 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472133 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472136 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3e3c (tot 19158659). -08:000001:0:1041894059.472140 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472143 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472147 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f314c (tot 19158619). -08:000001:0:1041894059.472151 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472154 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472158 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3194 (tot 19158579). -08:000001:0:1041894059.472162 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472165 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472168 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f31dc (tot 19158539). -08:000001:0:1041894059.472173 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472176 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472179 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3224 (tot 19158499). -08:000001:0:1041894059.472183 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472187 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472190 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f326c (tot 19158459). -08:000001:0:1041894059.472194 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472197 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472200 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f32b4 (tot 19158419). -08:000001:0:1041894059.472205 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472208 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472211 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f32fc (tot 19158379). -08:000001:0:1041894059.472216 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472219 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.472222 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f38e4 (tot 19158339). -08:000001:0:1041894059.472226 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.472229 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.472232 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:0:1041894059.472236 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.472240 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19158051). -08:000001:0:1041894059.472244 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:0:1041894059.472248 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.472251 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:0:1041894059.472255 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19158015). -08:000001:0:1041894059.472259 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:0:1041894059.472263 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154943). -07:000001:0:1041894059.472268 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.472326 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.472330 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154979) -07:000010:0:1041894059.472337 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19158051) -07:000001:0:1041894059.472343 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.472346 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.472349 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.472354 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.472359 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.472362 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.472366 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.472370 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.472375 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.472378 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.472381 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.472386 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.472391 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.472394 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19158255) -08:000010:0:1041894059.472400 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19158847) -08:000001:0:1041894059.472405 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.472408 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:0:1041894059.472412 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.472417 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.472422 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19159135) -08:000001:0:1041894059.472426 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.472429 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.472433 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.472438 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.472442 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19159711) -03:000040:0:1041894059.472447 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccca0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.472452 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccca3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.472457 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccca5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.472462 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccca7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.472467 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccab000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.472472 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccaf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.472476 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccb5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.472481 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccbb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.472486 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccbd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.472491 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccc1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.472496 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccbf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.472501 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccb24000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.472506 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc9c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.472511 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccccb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.472516 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccd5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.472521 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccd7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.472526 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.472529 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75149:7f000001:4 -08:000001:0:1041894059.472534 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.472537 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19160279) -0a:000200:0:1041894059.472542 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.472547 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.472551 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.472554 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.472559 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.472563 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.472566 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75149, portal 4 -0a:000200:0:1041894059.472571 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.472575 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.472578 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.472582 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75149 -0a:000200:0:1041894059.472586 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.472590 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.472593 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.472598 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.472601 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.472607 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.472613 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.472618 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.472622 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.472627 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.472632 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.472635 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.472638 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.472644 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.472648 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.472651 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.472655 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.472661 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000001:0:1041894059.472664 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000001:2:1041894059.472668 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.472672 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -03:008000:0:1041894059.472677 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 0 -0b:001000:2:1041894059.472682 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -03:008000:0:1041894059.472687 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f53a9400, freeing -08:000001:0:1041894059.472692 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -08:000001:0:1041894059.472695 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000001:2:1041894059.472699 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.472702 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744dac (tot 19160239). -0a:004000:2:1041894059.472708 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.472711 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472715 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.472718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f77c -> f8feb440 -08:000010:0:1041894059.472724 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee74492c (tot 19160199). -08:000001:0:1041894059.472729 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.472732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f7d8 -> f8feb49c -0b:000200:2:1041894059.472738 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f77c -08:000001:0:1041894059.472743 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:2:1041894059.472746 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.472750 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041894059.472754 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee7441dc (tot 19160159). -08:000040:2:1041894059.472759 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.472766 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472770 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:2:1041894059.472773 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.472778 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041894059.472782 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744b24 (tot 19160119). -08:000001:0:1041894059.472787 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000200:2:1041894059.472790 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -0b:000200:2:1041894059.472795 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:0:1041894059.472799 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.472803 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.472807 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee7447c4 (tot 19160079). -08:000001:0:1041894059.472812 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472815 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000001:2:1041894059.472819 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.472823 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744adc (tot 19160039). -0b:001000:2:1041894059.472828 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.472833 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.472837 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.472841 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.472845 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.472850 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744bfc (tot 19159999). -08:000001:0:1041894059.472855 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:004000:2:1041894059.472858 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.472862 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000001:2:1041894059.472865 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.472869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258d -08:000010:0:1041894059.472874 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744224 (tot 19159959). -08:000001:0:1041894059.472880 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472883 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000001:2:1041894059.472887 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.472892 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744a4c (tot 19159919). -08:000001:0:1041894059.472897 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000200:2:1041894059.472900 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 30384 -08:000001:0:1041894059.472908 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.472912 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.472915 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744df4 (tot 19159879). -08:000001:0:1041894059.472920 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472923 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.472927 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.472932 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb32c44 (tot 19159839). -08:000001:0:1041894059.472938 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:0:1041894059.472941 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.472945 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.472948 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb322fc (tot 19159799). -08:000001:0:1041894059.472953 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.472957 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f77c -> f91a0680 -08:000001:0:1041894059.472962 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.472966 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f7d8 -> f91a06dc -0b:000200:2:1041894059.472972 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525f77c -08:000010:0:1041894059.472977 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb327c4 (tot 19159759). -0a:004000:2:1041894059.472983 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.472988 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.472992 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.472997 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.473003 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.473007 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.473012 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb3289c (tot 19159719). -08:000001:0:1041894059.473018 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.473023 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.473029 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:001000:2:1041894059.473033 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:3:1041894059.473039 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0680, sequence: 67260, eq->size: 16384 -08:000001:0:1041894059.473045 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:2:1041894059.473049 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:0:1041894059.473054 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb32224 (tot 19159679). -0a:000001:3:1041894059.473060 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.473065 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.473069 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.473074 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000001:1:1041894059.473077 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.473082 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb32d64 (tot 19159639). -0a:000040:1:1041894059.473086 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -08:000001:0:1041894059.473092 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:1:1041894059.473095 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.473101 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -08:000001:1:1041894059.473104 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.473110 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 7 -0a:000001:2:1041894059.473115 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.473119 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041894059.473124 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -08:000010:0:1041894059.473130 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f53a9400 (tot 19159351). -08:000001:0:1041894059.473134 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -03:000001:0:1041894059.473138 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:2:1041894059.473141 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.473147 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041894059.473150 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.473156 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.473159 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x1258d:7f000001:0 -0a:000040:0:1041894059.473166 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -08:000200:3:1041894059.473171 (service.c:204:handle_incoming_request() 1265+240): got req 75149 (md: f2120000 + 30384) -05:000001:3:1041894059.473176 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.473180 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.473185 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.473189 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.473195 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.473199 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894059.473203 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.473208 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041894059.473212 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:0:1041894059.473217 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:3:1041894059.473221 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000040:0:1041894059.473225 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -0a:000001:0:1041894059.473230 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.473234 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894059.473238 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.473243 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041894059.473247 (ost_handler.c:508:ost_handle() 1265+272): write -04:000001:3:1041894059.473251 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000001:0:1041894059.473255 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.473259 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f046a800 (tot 19159919) -0a:000001:0:1041894059.473264 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000010:3:1041894059.473267 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f046a400 (tot 19160495) -0a:000040:0:1041894059.473273 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -04:000001:3:1041894059.473278 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -05:000001:3:1041894059.473282 (genops.c:268:class_conn2export() 1265+624): Process entered -05:000080:3:1041894059.473285 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.473291 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.473296 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041894059.473300 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894059.473305 (filter.c:1195:filter_preprw() 1265+720): Process entered -05:000001:3:1041894059.473308 (genops.c:268:class_conn2export() 1265+800): Process entered -05:000080:3:1041894059.473311 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894059.473316 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:3:1041894059.473321 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19160503) -0e:000001:3:1041894059.473327 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0e:000002:3:1041894059.473330 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0e:000002:3:1041894059.473336 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:3:1041894059.473340 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:3:1041894059.473346 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0e:000001:3:1041894059.473351 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0e:000001:3:1041894059.473372 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0e:000010:3:1041894059.473376 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19160495). -04:000001:3:1041894059.473381 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.473386 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19160783) -08:000001:3:1041894059.473391 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.473394 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -08:000001:3:1041894059.473399 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:3:1041894059.473405 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19160823) -08:000010:3:1041894059.473410 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19160863) -08:000010:3:1041894059.473414 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19160903) -08:000010:3:1041894059.473419 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19160943) -08:000010:3:1041894059.473424 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19160983) -08:000010:3:1041894059.473428 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19161023) -08:000010:3:1041894059.473433 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19161063) -08:000010:3:1041894059.473438 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19161103) -08:000010:3:1041894059.473443 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19161143) -08:000010:3:1041894059.473447 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19161183) -08:000010:3:1041894059.473452 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19161223) -08:000010:3:1041894059.473457 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19161263) -08:000010:3:1041894059.473462 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19161303) -08:000010:3:1041894059.473466 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19161343) -08:000010:3:1041894059.473471 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19161383) -08:000010:3:1041894059.473476 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19161423) -08:000001:3:1041894059.473481 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.473486 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.473491 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.473495 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.473499 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.473504 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.473509 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.473514 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef36e000 : %zd -0b:000200:3:1041894059.473519 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef36c000 : %zd -0b:000200:3:1041894059.473523 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef36a000 : %zd -0b:000200:3:1041894059.473528 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef368000 : %zd -0b:000200:3:1041894059.473532 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef366000 : %zd -0b:000200:3:1041894059.473536 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef364000 : %zd -0b:000200:3:1041894059.473541 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef362000 : %zd -0b:000200:3:1041894059.473545 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef360000 : %zd -0b:000200:3:1041894059.473550 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef35d000 : %zd -0b:000200:3:1041894059.473554 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef35b000 : %zd -0b:000200:3:1041894059.473559 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef359000 : %zd -0b:000200:3:1041894059.473563 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef357000 : %zd -0b:000200:3:1041894059.473567 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef355000 : %zd -0b:000200:3:1041894059.473572 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef353000 : %zd -0b:000200:3:1041894059.473576 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef351000 : %zd -0b:000200:3:1041894059.473581 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef34f000 : %zd -0a:004000:3:1041894059.473585 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.473589 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44337, portal 5 -08:000001:3:1041894059.473593 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.473598 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.473603 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.473606 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.473610 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75149 -0a:000200:3:1041894059.473615 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.473619 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.473623 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.473628 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.473631 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263804928)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.473638 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.473643 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.473650 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.473674 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.473678 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.473682 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.473686 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.473690 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.473695 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.473698 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.473702 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc5e4 -> f8fffbe0 -0b:000200:2:1041894059.473707 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc640 -> f8fffc3c -0b:000200:2:1041894059.473712 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc5e4 -08:000001:2:1041894059.473717 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.473721 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046a800 (tot 19160855). -08:000001:2:1041894059.473725 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.473729 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -0b:000200:2:1041894059.473733 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a800 : %zd -0a:004000:2:1041894059.473738 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.473742 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.473745 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.473750 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.473755 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.473759 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.473763 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.473766 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258d -0a:000001:2:1041894059.473771 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681892 : -262285404 : f05dd7a4) -0a:000200:2:1041894059.473776 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bbef4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.473784 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.473794 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.473799 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.473803 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc5e4 -> f9018be0 -0b:000200:2:1041894059.473808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc640 -> f9018c3c -0b:000200:2:1041894059.473813 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc5e4 -08:000001:2:1041894059.473818 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.473823 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.473827 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.473831 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbef4 -08:000001:0:1041894059.473836 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.473840 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.473845 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.473852 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.473855 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.473862 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.473865 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.473869 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.473874 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.473879 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.473884 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.473888 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.473894 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.473898 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.473902 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.473907 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32d64 (tot 19160895) -08:000010:0:1041894059.473912 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32224 (tot 19160935) -08:000010:0:1041894059.473916 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3289c (tot 19160975) -08:000010:0:1041894059.473921 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb327c4 (tot 19161015) -08:000010:0:1041894059.473926 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322fc (tot 19161055) -08:000010:0:1041894059.473930 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32c44 (tot 19161095) -08:000010:0:1041894059.473935 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744df4 (tot 19161135) -08:000010:0:1041894059.473940 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a4c (tot 19161175) -08:000010:0:1041894059.473944 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744224 (tot 19161215) -08:000010:0:1041894059.473949 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bfc (tot 19161255) -08:000010:0:1041894059.473954 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744adc (tot 19161295) -08:000010:0:1041894059.473958 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7447c4 (tot 19161335) -08:000010:0:1041894059.473963 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b24 (tot 19161375) -08:000010:0:1041894059.473967 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7441dc (tot 19161415) -08:000010:0:1041894059.473972 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74492c (tot 19161455) -08:000010:0:1041894059.473977 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744dac (tot 19161495) -03:000010:0:1041894059.473982 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19160919). -08:008000:0:1041894059.473986 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.473990 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.473994 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.473999 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.474003 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.474008 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccca0000 : %zd -0b:000200:0:1041894059.474012 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccca3000 : %zd -0b:000200:0:1041894059.474017 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccca5000 : %zd -0b:000200:0:1041894059.474021 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccca7000 : %zd -0b:000200:0:1041894059.474025 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccab000 : %zd -0b:000200:0:1041894059.474030 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccaf000 : %zd -0b:000200:0:1041894059.474034 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccb5000 : %zd -0b:000200:0:1041894059.474038 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccbb000 : %zd -0b:000200:0:1041894059.474043 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccbd000 : %zd -0b:000200:0:1041894059.474047 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccc1000 : %zd -0b:000200:0:1041894059.474051 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccbf000 : %zd -0b:000200:0:1041894059.474055 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccb24000 : %zd -0b:000200:0:1041894059.474060 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc9c000 : %zd -0b:000200:0:1041894059.474064 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccccb000 : %zd -0b:000200:0:1041894059.474069 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccd5000 : %zd -0b:000200:0:1041894059.474073 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccd7000 : %zd -0a:004000:0:1041894059.474077 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.474081 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44337 -0a:000200:0:1041894059.474086 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.474090 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.474094 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.474098 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.474102 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-859176960)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.474108 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.474114 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.474119 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.474124 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.474127 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.474131 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75149/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.474136 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.474140 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19160351). -08:000010:0:1041894059.474144 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19159759). -08:000001:0:1041894059.474149 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.474152 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.474156 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.474160 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.474165 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.474168 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.474172 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.474176 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.474181 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.474184 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.474188 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.474193 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.474198 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.474201 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.474204 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.474209 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.474214 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.474217 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -0b:000001:2:1041894059.474223 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.474227 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19160351) -0b:000001:2:1041894059.474232 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.474235 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.474239 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:0:1041894059.474243 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.474248 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.474253 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19160639) -08:000001:0:1041894059.474258 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.474261 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.474265 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.474270 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:0:1041894059.474274 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19161215) -0b:000001:2:1041894059.474280 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.474283 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccdf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.474289 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.474293 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccdb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.474298 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccdd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.474303 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccce1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.474308 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccce3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.474313 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccce5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.474318 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccce7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.474323 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccea000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.474328 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccec000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.474333 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccee000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.474339 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.474343 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccf0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.474348 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.474352 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccf2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.474357 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccf4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.474362 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccf6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.474367 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccf8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.474373 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.474377 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccfa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.474382 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.474386 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.474390 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75150:7f000001:4 -0b:000001:2:1041894059.474396 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.474400 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.474404 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.474409 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.474414 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19161783) -0b:000001:2:1041894059.474419 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.474423 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.474428 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.474432 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.474435 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f11c -> f90430a0 -0b:000200:2:1041894059.474441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f178 -> f90430fc -0b:000200:2:1041894059.474446 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525f11c -08:000001:2:1041894059.474451 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.474454 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.474458 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.474462 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.474466 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.474470 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.474474 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.474479 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.474483 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.474495 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.474500 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.474503 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.474506 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad31 -0a:000001:2:1041894059.474512 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553404 : -262413892 : f05be1bc) -0a:000200:2:1041894059.474518 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05ba294 [16](ef36e000,4096)... + 0 -0a:004000:0:1041894059.474525 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.474529 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.474535 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.474538 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75150, portal 4 -0a:000200:0:1041894059.474543 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.474548 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.474552 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.474555 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75150 -0a:000200:0:1041894059.474559 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.474563 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.474567 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.474573 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.474576 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.474583 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.474589 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.474594 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.474597 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.474603 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.474607 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.474610 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.474616 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.474619 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.474623 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.474629 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.474634 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.474640 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.474645 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.474649 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.474653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f11c -> f905c880 -0b:000200:2:1041894059.474658 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f178 -> f905c8dc -0b:000200:2:1041894059.474663 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f525f11c -08:000001:2:1041894059.474668 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.474673 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.474678 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.474683 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba294 -05:000001:3:1041894059.474687 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.474691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef36e000 : %zd -05:000080:3:1041894059.474696 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.474702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef36c000 : %zd -05:000001:3:1041894059.474707 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.474714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef36a000 : %zd -05:000001:3:1041894059.474719 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.474723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef368000 : %zd -05:000080:3:1041894059.474728 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.474734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef366000 : %zd -05:000001:3:1041894059.474738 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.474745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef364000 : %zd -0e:000001:3:1041894059.474749 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.474754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef362000 : %zd -0b:000200:2:1041894059.474760 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef360000 : %zd -0e:000002:3:1041894059.474765 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.474770 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef35d000 : %zd -0e:000002:3:1041894059.474775 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.474780 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef35b000 : %zd -0e:000002:3:1041894059.474786 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.474791 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef359000 : %zd -0e:000002:3:1041894059.474796 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.474801 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef357000 : %zd -0e:000002:3:1041894059.474806 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.474811 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef355000 : %zd -0e:000002:3:1041894059.474816 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.474821 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef353000 : %zd -0e:000002:3:1041894059.474826 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.474831 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef351000 : %zd -0e:000002:3:1041894059.474836 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.474841 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef34f000 : %zd -0e:000002:3:1041894059.474847 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.474852 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.474856 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.474861 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.474865 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.474870 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.474874 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.474881 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.474889 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0e:000002:3:1041894059.474897 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.474902 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.474907 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.474912 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000001:3:1041894059.474917 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.474922 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -04:000001:3:1041894059.474927 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.474932 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:008000:3:1041894059.474936 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0a:004000:2:1041894059.474941 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.474945 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.474958 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fd54 -> f8feb4a0 -08:000001:3:1041894059.474964 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.474968 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fdb0 -> f8feb4fc -08:000001:3:1041894059.474974 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.474978 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525fd54 -08:000010:3:1041894059.474984 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19161743). -08:000001:2:1041894059.474989 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041894059.474993 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.474997 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.475001 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000040:2:1041894059.475005 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:3:1041894059.475012 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19161703). -08:000001:2:1041894059.475018 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.475023 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.475027 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.475031 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.475035 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e109cc -08:000010:3:1041894059.475040 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19161663). -0b:000200:2:1041894059.475045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:3:1041894059.475050 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.475055 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.475058 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.475062 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.475066 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19161623). -08:000001:3:1041894059.475072 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.475076 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.475081 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.475085 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.475090 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19161583). -0b:001000:2:1041894059.475095 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.475101 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.475105 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.475109 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.475113 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19161543). -0b:000001:2:1041894059.475119 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.475123 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.475127 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.475131 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.475135 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.475140 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19161503). -08:000001:3:1041894059.475145 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.475150 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.475154 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.475158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.475164 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19161463). -0b:000001:2:1041894059.475169 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.475173 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.475177 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.475181 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.475185 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.475190 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19161423). -0b:000200:2:1041894059.475195 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.475200 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.475205 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.475210 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.475214 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.475217 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19161383). -0a:000001:2:1041894059.475223 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.475227 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.475231 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258e -08:000001:3:1041894059.475237 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.475241 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.475246 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19161343). -0a:000200:2:1041894059.475252 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 30976 -08:000001:3:1041894059.475260 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.475264 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.475268 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.475273 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.475279 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19161303). -0a:004000:2:1041894059.475285 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.475288 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.475293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fd54 -> f91a06e0 -08:000001:3:1041894059.475298 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.475303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fdb0 -> f91a073c -08:000010:3:1041894059.475308 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19161263). -0b:000200:2:1041894059.475314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525fd54 -08:000001:3:1041894059.475319 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.475324 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.475328 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.475332 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:3:1041894059.475338 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19161223). -08:000001:3:1041894059.475345 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.475349 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.475353 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.475358 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.475362 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.475368 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19161183). -0a:000040:0:1041894059.475374 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a06e0, sequence: 67261, eq->size: 16384 -08:000001:2:1041894059.475380 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.475384 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.475389 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.475394 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.475398 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.475403 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19161143). -08:000001:3:1041894059.475409 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.475413 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.475417 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000040:2:1041894059.475421 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -08:000040:3:1041894059.475426 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:000001:2:1041894059.475431 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.475436 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.475441 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.475445 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19160855). -0a:000001:1:1041894059.475451 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041894059.475457 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -0a:000040:1:1041894059.475460 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -0b:000200:2:1041894059.475468 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041894059.475473 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041894059.475479 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:004000:2:1041894059.475484 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:1:1041894059.475487 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:3:1041894059.475493 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f046a400 (tot 19160279). -0a:000200:2:1041894059.475500 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186348052 -04:000001:3:1041894059.475507 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041894059.475513 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1258e:7f000001:0 -08:000001:1:1041894059.475519 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000200:0:1041894059.475525 (service.c:204:handle_incoming_request() 1267+240): got req 75150 (md: f2120000 + 30976) -08:000001:3:1041894059.475531 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.475536 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:000001:1:1041894059.475541 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:0:1041894059.475546 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.475551 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.475557 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000001:0:1041894059.475562 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.475568 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.475572 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -08:000001:3:1041894059.475579 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.475585 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.475589 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041894059.475593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fd54 -> f9043100 -0a:000001:1:1041894059.475599 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.475605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fdb0 -> f904315c -08:000001:1:1041894059.475611 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.475618 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.475623 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.475628 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f525fd54 -08:000001:0:1041894059.475634 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.475640 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:2:1041894059.475645 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.475650 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.475654 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.475659 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -03:000001:2:1041894059.475663 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.475668 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.475673 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000002:0:1041894059.475677 (ost_handler.c:508:ost_handle() 1267+272): write -08:000001:2:1041894059.475682 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.475687 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -03:000001:2:1041894059.475691 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000010:0:1041894059.475695 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e86ad400 (tot 19160847) -08:000001:2:1041894059.475701 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:0:1041894059.475706 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e86ad800 (tot 19161423) -0a:000200:2:1041894059.475712 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -04:000001:0:1041894059.475717 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.475722 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.475726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccca0000 : %zd -05:000080:0:1041894059.475732 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.475738 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccca3000 : %zd -05:000001:0:1041894059.475744 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.475750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccca5000 : %zd -0b:000200:2:1041894059.475756 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccca7000 : %zd -0e:000001:0:1041894059.475761 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.475766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccab000 : %zd -05:000001:0:1041894059.475772 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.475776 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.475782 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccaf000 : %zd -05:000001:0:1041894059.475788 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.475794 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccb5000 : %zd -0b:000200:2:1041894059.475800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccbb000 : %zd -0b:000200:2:1041894059.475805 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccbd000 : %zd -0e:000010:0:1041894059.475811 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19161431) -0b:000200:2:1041894059.475817 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccc1000 : %zd -0e:000001:0:1041894059.475823 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.475827 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccbf000 : %zd -0e:000002:0:1041894059.475833 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.475837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccb24000 : %zd -0e:000002:0:1041894059.475844 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.475849 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc9c000 : %zd -0b:000200:2:1041894059.475855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccccb000 : %zd -0e:000001:0:1041894059.475860 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.475867 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccd5000 : %zd -0e:000001:0:1041894059.475873 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.475877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccd7000 : %zd -0e:000001:0:1041894059.475883 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0a:004000:2:1041894059.475890 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.475894 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -0b:000200:2:1041894059.475900 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.475904 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.475910 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.475915 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000010:0:1041894059.475921 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19161423). -08:000001:3:1041894059.475926 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.475932 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.475939 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:2:1041894059.475944 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:1:1041894059.475948 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -03:008000:2:1041894059.475954 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -0a:000040:1:1041894059.475958 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -04:000001:0:1041894059.475965 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.475970 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000001:1:1041894059.475973 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.475979 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f5298a00 (tot 19161711) -08:000001:1:1041894059.475984 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.475989 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.475994 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000001:3:1041894059.475998 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.476002 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:3:1041894059.476007 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -0a:000001:3:1041894059.476011 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.476015 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.476021 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f38e4 (tot 19161751) -08:000010:0:1041894059.476025 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f32fc (tot 19161791) -08:000010:0:1041894059.476030 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f32b4 (tot 19161831) -08:000010:0:1041894059.476035 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f326c (tot 19161871) -08:000010:0:1041894059.476039 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3224 (tot 19161911) -08:000010:0:1041894059.476044 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f31dc (tot 19161951) -08:000010:0:1041894059.476049 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3194 (tot 19161991) -08:000010:0:1041894059.476054 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f314c (tot 19162031) -08:000010:0:1041894059.476059 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3e3c (tot 19162071) -08:000010:0:1041894059.476063 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f365c (tot 19162111) -08:000010:0:1041894059.476068 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f377c (tot 19162151) -08:000010:0:1041894059.476073 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f36ec (tot 19162191) -08:000010:0:1041894059.476077 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3df4 (tot 19162231) -08:000010:0:1041894059.476082 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f34f4 (tot 19162271) -08:000010:0:1041894059.476087 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d35cc (tot 19162311) -08:000010:0:1041894059.476091 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad2b4 (tot 19162351) -08:000001:0:1041894059.476096 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.476100 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.476105 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.476108 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.476112 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.476116 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.476120 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f5298aa0 -> f4e69bb4 -0b:000200:0:1041894059.476126 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef34d000 : %zd -0b:000200:0:1041894059.476130 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef34b000 : %zd -0b:000200:0:1041894059.476135 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef349000 : %zd -0b:000200:0:1041894059.476139 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef347000 : %zd -0b:000200:0:1041894059.476143 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef345000 : %zd -0b:000200:0:1041894059.476148 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef343000 : %zd -0b:000200:0:1041894059.476152 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef341000 : %zd -0b:000200:0:1041894059.476156 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef33f000 : %zd -0b:000200:0:1041894059.476161 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef33d000 : %zd -0b:000200:0:1041894059.476165 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef33b000 : %zd -0b:000200:0:1041894059.476169 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef339000 : %zd -0b:000200:0:1041894059.476173 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef336000 : %zd -0b:000200:0:1041894059.476178 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef334000 : %zd -0b:000200:0:1041894059.476182 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef332000 : %zd -0b:000200:0:1041894059.476186 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef330000 : %zd -0b:000200:0:1041894059.476191 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef32e000 : %zd -0a:004000:0:1041894059.476195 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.476199 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44338, portal 5 -08:000001:0:1041894059.476203 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.476208 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.476212 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.476216 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.476219 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75150 -0a:000200:0:1041894059.476223 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.476227 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.476231 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.476236 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.476239 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395652096)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.476246 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.476251 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.476260 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.476282 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.476286 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.476290 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.476294 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.476298 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.476303 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.476306 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.476310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d488c -> f8fffc40 -0b:000200:2:1041894059.476315 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d48e8 -> f8fffc9c -0b:000200:2:1041894059.476320 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d488c -08:000001:2:1041894059.476325 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.476329 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e86ad400 (tot 19161783). -08:000001:2:1041894059.476334 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.476338 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -0b:000200:2:1041894059.476342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e86ad400 : %zd -0a:004000:2:1041894059.476347 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.476351 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.476354 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.476359 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.476364 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.476368 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.476372 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.476375 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258e -0a:000001:2:1041894059.476380 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596884 : -262370412 : f05c8b94) -0a:000200:2:1041894059.476385 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f0e10ef4 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.476393 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.476404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.476409 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.476412 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d488c -> f9018c40 -0b:000200:2:1041894059.476418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d48e8 -> f9018c9c -0b:000200:2:1041894059.476423 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d488c -08:000001:2:1041894059.476427 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.476432 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.476436 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.476441 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ef4 -0b:000200:2:1041894059.476446 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.476450 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.476455 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.476459 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.476465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.476469 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.476475 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.476479 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.476483 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.476488 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.476493 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.476499 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:001000:2:1041894059.476502 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.476507 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.476511 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.476515 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3280c (tot 19161823) -08:000010:0:1041894059.476520 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32dac (tot 19161863) -08:000010:0:1041894059.476525 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f98104 (tot 19161903) -08:000010:0:1041894059.476530 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f981dc (tot 19161943) -08:000010:0:1041894059.476534 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f5f982fc (tot 19161983) -08:000010:0:1041894059.476539 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c1e623d4 (tot 19162023) -08:000010:0:1041894059.476544 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4bfc (tot 19162063) -08:000010:0:1041894059.476548 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4dac (tot 19162103) -08:000010:0:1041894059.476553 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f465c (tot 19162143) -08:000010:0:1041894059.476558 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad89c (tot 19162183) -08:000010:0:1041894059.476563 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ada94 (tot 19162223) -08:000010:0:1041894059.476568 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4ac (tot 19162263) -08:000010:0:1041894059.476573 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad77c (tot 19162303) -08:000010:0:1041894059.476577 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473b24 (tot 19162343) -08:000010:0:1041894059.476582 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef2807c4 (tot 19162383) -08:000010:0:1041894059.476587 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19162423) -03:000010:0:1041894059.476592 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19161847). -08:008000:0:1041894059.476596 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.476601 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.476604 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.476609 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.476613 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.476618 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccdf000 : %zd -0b:000200:0:1041894059.476623 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccdb000 : %zd -0b:000200:0:1041894059.476627 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccdd000 : %zd -0b:000200:0:1041894059.476631 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccce1000 : %zd -0b:000200:0:1041894059.476636 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccce3000 : %zd -0b:000200:0:1041894059.476640 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccce5000 : %zd -0b:000200:0:1041894059.476644 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccce7000 : %zd -0b:000200:0:1041894059.476649 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccea000 : %zd -0b:000200:0:1041894059.476653 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccec000 : %zd -0b:000200:0:1041894059.476657 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccee000 : %zd -0b:000200:0:1041894059.476662 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccf0000 : %zd -0b:000200:0:1041894059.476666 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccf2000 : %zd -0b:000200:0:1041894059.476670 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccf4000 : %zd -0b:000200:0:1041894059.476675 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccf6000 : %zd -0b:000200:0:1041894059.476679 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccf8000 : %zd -0b:000200:0:1041894059.476683 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccfa000 : %zd -0a:004000:0:1041894059.476688 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.476691 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44338 -0a:000200:0:1041894059.476696 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.476701 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.476704 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.476709 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.476713 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858918912)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.476719 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.476725 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.476730 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.476735 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.476738 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.476742 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75150/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.476747 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.476751 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19161279). -08:000010:0:1041894059.476755 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19160687). -08:000001:0:1041894059.476760 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.476763 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.476767 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.476771 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.476775 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.476779 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.476783 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.476787 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.476791 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.476795 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.476798 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.476803 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.476808 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.476811 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.476814 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.476819 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.476824 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.476827 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -0b:000001:2:1041894059.476832 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.476837 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19161279) -0b:000001:2:1041894059.476842 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.476845 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.476849 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:0:1041894059.476853 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.476858 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.476863 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19161567) -08:000001:0:1041894059.476868 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.476871 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.476875 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.476880 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -0b:000001:2:1041894059.476884 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.476888 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19162143) -0b:000001:2:1041894059.476893 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.476897 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccfc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.476902 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccfe000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.476907 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd00000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.476913 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd02000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.476918 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd04000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.476923 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd06000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.476928 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd08000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.476933 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd0a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.476939 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.476943 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd0c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.476948 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd0e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.476954 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.476957 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd10000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.476963 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd12000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.476968 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd14000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.476973 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd16000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.476979 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.476983 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd18000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.476988 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.476992 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd1a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.476998 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.477003 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.477007 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.477012 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.477016 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:0:1041894059.477020 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75151:7f000001:4 -0a:004000:2:1041894059.477026 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.477029 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.477033 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4b34 -> f9043160 -08:000010:0:1041894059.477039 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19162711) -0b:000200:2:1041894059.477045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4b90 -> f90431bc -0a:000200:0:1041894059.477050 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.477055 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d4b34 -08:000001:2:1041894059.477061 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.477065 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -0a:004000:0:1041894059.477069 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000001:2:1041894059.477072 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.477077 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.477080 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.477084 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.477088 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.477093 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.477098 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.477103 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.477107 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.477111 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.477117 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75151, portal 4 -0a:004000:2:1041894059.477122 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.477125 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.477130 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.477134 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad32 -0a:004000:0:1041894059.477139 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.477143 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682004 : -262285292 : f05dd814) -0a:000200:2:1041894059.477148 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e104a4 [16](ef34d000,4096)... + 0 -0a:004000:2:1041894059.477156 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.477160 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.477164 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75151 -0a:000200:0:1041894059.477169 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.477173 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.477177 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.477183 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.477186 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.477194 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.477200 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.477205 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.477209 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.477215 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.477218 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.477221 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.477227 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.477230 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.477233 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.477251 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.477256 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.477262 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.477267 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.477272 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.477275 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4b34 -> f905c8e0 -0b:000200:2:1041894059.477280 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4b90 -> f905c93c -0b:000200:2:1041894059.477285 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d4b34 -08:000001:2:1041894059.477290 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.477298 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.477303 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.477307 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e104a4 -0b:000200:2:1041894059.477311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef34d000 : %zd -0b:000200:2:1041894059.477316 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef34b000 : %zd -0b:000200:2:1041894059.477321 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef349000 : %zd -05:000001:0:1041894059.477326 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.477330 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.477335 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef347000 : %zd -0b:000200:2:1041894059.477340 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef345000 : %zd -0b:000200:2:1041894059.477345 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef343000 : %zd -05:000001:0:1041894059.477350 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.477355 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef341000 : %zd -05:000001:0:1041894059.477360 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.477364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef33f000 : %zd -0b:000200:2:1041894059.477369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef33d000 : %zd -0b:000200:2:1041894059.477374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef33b000 : %zd -0b:000200:2:1041894059.477379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef339000 : %zd -0b:000200:2:1041894059.477384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef336000 : %zd -0b:000200:2:1041894059.477388 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef334000 : %zd -05:000080:0:1041894059.477393 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.477399 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef332000 : %zd -05:000001:0:1041894059.477404 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.477409 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef330000 : %zd -0b:000200:2:1041894059.477414 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef32e000 : %zd -0e:000001:0:1041894059.477419 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.477423 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894059.477429 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.477432 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.477436 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0e:000002:0:1041894059.477443 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.477449 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.477453 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.477457 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.477462 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.477466 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:001000:2:1041894059.477471 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.477476 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.477480 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.477484 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0a:004000:2:1041894059.477488 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.477492 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.477496 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f8feb500 -0e:000002:0:1041894059.477502 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.477506 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f8feb55c -0b:000200:2:1041894059.477512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d46f4 -0e:000002:0:1041894059.477517 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -08:000001:2:1041894059.477521 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.477525 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.477528 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -08:000040:2:1041894059.477533 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.477539 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -08:000001:2:1041894059.477543 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.477548 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.477552 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0a:000200:2:1041894059.477556 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -0b:000200:2:1041894059.477561 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -0e:000002:0:1041894059.477565 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0a:004000:2:1041894059.477570 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.477574 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.477578 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.477581 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.477585 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:0:1041894059.477590 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.477595 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.477599 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f5298a00 -> 0 -0b:000200:2:1041894059.477603 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -04:008000:0:1041894059.477608 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f5298a00, freeing -08:000001:0:1041894059.477613 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:001000:2:1041894059.477616 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.477622 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.477625 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.477629 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f38e4 (tot 19162671). -08:000001:0:1041894059.477634 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477637 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.477641 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.477645 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f32fc (tot 19162631). -0b:000001:2:1041894059.477650 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.477653 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477657 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.477661 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.477666 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.477670 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.477675 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f32b4 (tot 19162591). -08:000001:0:1041894059.477680 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477684 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.477687 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.477691 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f326c (tot 19162551). -0b:000001:2:1041894059.477696 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.477700 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:001000:2:1041894059.477703 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.477708 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.477712 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.477717 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3224 (tot 19162511). -08:000001:0:1041894059.477722 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477726 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.477729 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.477734 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f31dc (tot 19162471). -0a:004000:2:1041894059.477739 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.477743 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477747 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.477751 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.477755 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1258f -08:000010:0:1041894059.477760 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3194 (tot 19162431). -08:000001:0:1041894059.477765 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477769 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.477772 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.477778 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f314c (tot 19162391). -08:000001:0:1041894059.477783 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477786 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.477790 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 31568 -08:000010:0:1041894059.477797 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3e3c (tot 19162351). -08:000001:0:1041894059.477802 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477806 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.477809 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.477813 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f365c (tot 19162311). -08:000001:0:1041894059.477818 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477821 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.477825 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.477830 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f377c (tot 19162271). -08:000001:0:1041894059.477835 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.477839 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.477843 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.477846 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f91a0740 -08:000010:0:1041894059.477852 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f36ec (tot 19162231). -08:000001:0:1041894059.477857 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477860 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.477864 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f91a079c -0b:000200:2:1041894059.477870 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d46f4 -08:000010:0:1041894059.477875 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3df4 (tot 19162191). -08:000001:1:1041894059.477881 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.477887 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.477892 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.477898 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.477902 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.477908 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.477913 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041894059.477917 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:1:1041894059.477920 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0740, sequence: 67262, eq->size: 16384 -08:000010:0:1041894059.477926 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f34f4 (tot 19162151). -0a:000001:1:1041894059.477930 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.477936 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:1:1041894059.477939 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.477945 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.477949 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:0:1041894059.477954 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d35cc (tot 19162111). -08:000001:0:1041894059.477960 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000040:2:1041894059.477964 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -08:000001:0:1041894059.477970 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.477975 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.477980 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad2b4 (tot 19162071). -08:000001:2:1041894059.477986 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.477991 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.477995 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.478000 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.478005 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.478010 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041894059.478016 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -08:000001:0:1041894059.478022 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.478027 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.478033 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f5298a00 (tot 19161783). -08:000001:0:1041894059.478039 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.478043 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.478047 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.478053 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:100000:1:1041894059.478056 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x1258f:7f000001:0 -0a:000200:2:1041894059.478065 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -253687876 -04:000010:0:1041894059.478070 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e86ad800 (tot 19161207). -0a:004000:2:1041894059.478076 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:1:1041894059.478079 (service.c:204:handle_incoming_request() 1262+240): got req 75151 (md: f2120000 + 31568) -0a:004000:2:1041894059.478086 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:0:1041894059.478090 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.478096 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f90431c0 -05:000001:1:1041894059.478101 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:0:1041894059.478107 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041894059.478111 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f904321c -0b:000200:2:1041894059.478117 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d46f4 -05:000080:1:1041894059.478120 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:0:1041894059.478128 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -05:000001:1:1041894059.478132 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.478140 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.478144 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.478147 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.478151 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.478158 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.478162 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.478170 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:1:1041894059.478172 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041894059.478178 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:1:1041894059.478180 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:0:1041894059.478186 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.478190 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.478196 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.478200 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -04:000002:1:1041894059.478203 (ost_handler.c:508:ost_handle() 1262+272): write -03:000001:2:1041894059.478209 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.478212 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.478217 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -04:000001:1:1041894059.478219 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0b:000200:2:1041894059.478225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccdf000 : %zd -0b:000200:2:1041894059.478230 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccdb000 : %zd -0b:000200:2:1041894059.478235 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccdd000 : %zd -0b:000200:2:1041894059.478240 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccce1000 : %zd -08:000010:1:1041894059.478243 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f0586800 (tot 19161775) -0b:000200:2:1041894059.478250 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccce3000 : %zd -0b:000200:2:1041894059.478255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccce5000 : %zd -0b:000200:2:1041894059.478260 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccce7000 : %zd -0b:000200:2:1041894059.478265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccea000 : %zd -0b:000200:2:1041894059.478270 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccec000 : %zd -04:000010:1:1041894059.478273 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f0586c00 (tot 19162351) -0b:000200:2:1041894059.478280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccee000 : %zd -0b:000200:2:1041894059.478285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccf0000 : %zd -0b:000200:2:1041894059.478290 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccf2000 : %zd -0b:000200:2:1041894059.478295 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccf4000 : %zd -04:000001:1:1041894059.478298 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -0b:000200:2:1041894059.478304 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccf6000 : %zd -05:000001:1:1041894059.478308 (genops.c:268:class_conn2export() 1262+624): Process entered -0b:000200:2:1041894059.478313 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccf8000 : %zd -0b:000200:2:1041894059.478318 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccfa000 : %zd -05:000080:1:1041894059.478321 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.478329 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041894059.478331 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:0:1041894059.478339 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -0e:000001:1:1041894059.478344 (filter.c:1195:filter_preprw() 1262+720): Process entered -0a:000001:0:1041894059.478350 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.478355 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:1:1041894059.478359 (genops.c:268:class_conn2export() 1262+800): Process entered -0b:000200:2:1041894059.478365 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000080:1:1041894059.478369 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.478376 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041894059.478381 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:001000:2:1041894059.478388 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000010:1:1041894059.478392 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19162359) -03:000001:2:1041894059.478399 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:0:1041894059.478403 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0e:000001:1:1041894059.478407 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0a:000001:0:1041894059.478412 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000002:1:1041894059.478415 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -03:008000:2:1041894059.478421 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -0e:000002:1:1041894059.478424 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -03:000001:2:1041894059.478431 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:1:1041894059.478433 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:000040:0:1041894059.478440 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -0e:000001:1:1041894059.478445 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0a:000001:0:1041894059.478450 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041894059.478454 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -08:000001:0:1041894059.478461 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041894059.478477 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.478480 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19162351). -04:000001:1:1041894059.478485 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.478490 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19162639) -08:000001:1:1041894059.478495 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.478498 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.478502 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.478507 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19162679) -08:000010:1:1041894059.478512 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19162719) -08:000010:1:1041894059.478517 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19162759) -08:000010:1:1041894059.478522 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19162799) -08:000010:1:1041894059.478526 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19162839) -08:000010:1:1041894059.478531 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19162879) -08:000010:1:1041894059.478536 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19162919) -08:000010:1:1041894059.478541 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19162959) -08:000010:1:1041894059.478545 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19162999) -08:000010:1:1041894059.478550 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19163039) -08:000010:1:1041894059.478555 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163079) -08:000010:1:1041894059.478560 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163119) -08:000010:1:1041894059.478564 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163159) -08:000010:1:1041894059.478569 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19163199) -08:000010:1:1041894059.478574 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19163239) -08:000010:1:1041894059.478579 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163279) -08:000001:1:1041894059.478583 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.478587 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.478592 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.478595 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.478599 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.478604 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.478608 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.478614 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef32c000 : %zd -0b:000200:1:1041894059.478618 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef32a000 : %zd -0b:000200:1:1041894059.478623 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef328000 : %zd -0b:000200:1:1041894059.478627 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef326000 : %zd -0b:000200:1:1041894059.478632 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef324000 : %zd -0b:000200:1:1041894059.478636 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef322000 : %zd -0b:000200:1:1041894059.478640 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef320000 : %zd -0b:000200:1:1041894059.478645 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef31e000 : %zd -0b:000200:1:1041894059.478649 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef31c000 : %zd -0b:000200:1:1041894059.478653 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef31a000 : %zd -0b:000200:1:1041894059.478658 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef318000 : %zd -0b:000200:1:1041894059.478662 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef316000 : %zd -0b:000200:1:1041894059.478666 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef314000 : %zd -0b:000200:1:1041894059.478671 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef312000 : %zd -0b:000200:1:1041894059.478675 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef310000 : %zd -0b:000200:1:1041894059.478679 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef30e000 : %zd -0a:004000:1:1041894059.478684 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.478687 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44339, portal 5 -08:000001:1:1041894059.478692 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.478696 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.478701 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.478704 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.478708 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75151 -0a:000200:1:1041894059.478712 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.478716 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.478720 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.478725 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.478729 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-262641664)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.478735 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.478740 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.478747 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.478752 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.478755 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.478758 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -0a:000001:1:1041894059.478763 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.478767 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.478771 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.478776 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041894059.478779 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.478784 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041894059.478786 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -0b:000001:2:1041894059.478793 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0a:000001:1:1041894059.478796 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.478801 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.478806 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.478810 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.478815 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.478818 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.478822 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f8fffca0 -0b:000200:2:1041894059.478827 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f8fffcfc -0b:000200:2:1041894059.478832 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9ddc -08:000001:2:1041894059.478837 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.478841 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0586800 (tot 19162711). -08:000001:2:1041894059.478845 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.478849 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5dec -0b:000200:2:1041894059.478853 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0586800 : %zd -0a:004000:2:1041894059.478859 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.478862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.478866 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.478870 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.478875 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.478880 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.478883 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.478886 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1258f -0a:000001:2:1041894059.478892 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595036 : -262372260 : f05c845c) -0a:000200:2:1041894059.478897 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f0e108c4 [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.478904 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.478915 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.478920 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.478923 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f9018ca0 -0b:000200:2:1041894059.478929 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f9018cfc -0b:000200:2:1041894059.478934 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9ddc -08:000001:2:1041894059.478939 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.478943 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.478948 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.478952 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -0b:000200:2:1041894059.478957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.478961 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.478966 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.478970 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.478976 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.478979 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.478986 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.478990 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.478994 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.478999 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.479004 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.479010 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.479014 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.479018 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.479021 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.479027 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad2b4 (tot 19162751) -08:000010:0:1041894059.479031 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d35cc (tot 19162791) -08:000010:0:1041894059.479036 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f34f4 (tot 19162831) -08:000010:0:1041894059.479041 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3df4 (tot 19162871) -08:000010:0:1041894059.479045 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f36ec (tot 19162911) -08:000010:0:1041894059.479050 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f377c (tot 19162951) -08:000010:0:1041894059.479055 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f365c (tot 19162991) -08:000010:0:1041894059.479059 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3e3c (tot 19163031) -08:000010:0:1041894059.479064 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f314c (tot 19163071) -08:000010:0:1041894059.479069 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3194 (tot 19163111) -08:000010:0:1041894059.479073 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f31dc (tot 19163151) -08:000010:0:1041894059.479078 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3224 (tot 19163191) -08:000010:0:1041894059.479083 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f326c (tot 19163231) -08:000010:0:1041894059.479087 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f32b4 (tot 19163271) -08:000010:0:1041894059.479092 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f32fc (tot 19163311) -08:000010:0:1041894059.479097 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f38e4 (tot 19163351) -03:000010:0:1041894059.479101 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19162775). -08:008000:0:1041894059.479106 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.479110 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.479114 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.479119 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.479123 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.479129 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccfc000 : %zd -0b:000200:0:1041894059.479133 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccfe000 : %zd -0b:000200:0:1041894059.479137 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd00000 : %zd -0b:000200:0:1041894059.479142 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd02000 : %zd -0b:000200:0:1041894059.479146 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd04000 : %zd -0b:000200:0:1041894059.479150 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd06000 : %zd -0b:000200:0:1041894059.479155 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd08000 : %zd -0b:000200:0:1041894059.479159 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd0a000 : %zd -0b:000200:0:1041894059.479163 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd0c000 : %zd -0b:000200:0:1041894059.479168 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd0e000 : %zd -0b:000200:0:1041894059.479172 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd10000 : %zd -0b:000200:0:1041894059.479176 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd12000 : %zd -0b:000200:0:1041894059.479181 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd14000 : %zd -0b:000200:0:1041894059.479185 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd16000 : %zd -0b:000200:0:1041894059.479189 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd18000 : %zd -0b:000200:0:1041894059.479194 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd1a000 : %zd -0a:004000:0:1041894059.479198 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.479202 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44339 -0a:000200:0:1041894059.479207 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.479211 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.479215 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.479220 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.479223 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858800128)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.479230 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.479236 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.479242 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.479246 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.479250 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.479253 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75151/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.479259 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.479262 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19162207). -08:000010:0:1041894059.479267 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19161615). -08:000001:0:1041894059.479272 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.479275 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.479279 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.479283 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.479288 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.479291 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.479296 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.479299 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.479304 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.479308 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.479311 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.479317 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.479322 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.479325 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.479328 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.479333 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.479338 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.479341 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -08:000010:0:1041894059.479347 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19162207) -0b:000001:2:1041894059.479352 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.479356 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.479360 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -0b:000001:2:1041894059.479365 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.479368 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.479374 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.479379 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19162495) -08:000001:0:1041894059.479383 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.479386 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.479390 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.479395 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:0:1041894059.479399 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19163071) -0b:000001:2:1041894059.479405 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.479409 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd1c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.479414 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.479418 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd1e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.479423 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd20000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.479428 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd22000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.479433 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd24000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.479438 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd26000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.479443 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd28000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.479448 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd2e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.479453 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd2c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.479459 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.479462 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd31000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.479468 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.479472 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd57000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.479477 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd33000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.479482 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd37000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.479487 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd39000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.479492 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.479496 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd3b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.479502 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.479505 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd3d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.479511 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.479516 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.479520 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75152:7f000001:4 -0b:000200:2:1041894059.479525 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.479530 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.479535 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.479539 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.479542 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19163639) -0a:004000:2:1041894059.479548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.479551 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.479556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4eec -> f9043220 -0a:004000:0:1041894059.479562 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.479566 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4f48 -> f904327c -0b:000200:2:1041894059.479571 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d4eec -08:000001:2:1041894059.479576 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.479579 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.479583 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.479587 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.479591 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.479595 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.479599 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.479604 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.479608 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.479613 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.479618 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.479622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.479627 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75152, portal 4 -0a:004000:2:1041894059.479632 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.479636 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.479640 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.479644 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad33 -0a:004000:0:1041894059.479650 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.479653 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608892 : -262358404 : f05cba7c) -0a:000200:2:1041894059.479658 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f39f57bc [16](ef32c000,4096)... + 0 -0a:004000:2:1041894059.479666 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.479671 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.479675 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75152 -0a:000200:0:1041894059.479679 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.479683 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.479687 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.479693 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.479697 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.479704 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.479710 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.479715 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.479719 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.479725 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.479728 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.479731 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.479737 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.479740 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.479743 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.479764 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.479769 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.479775 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.479781 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.479785 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.479788 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4eec -> f905c940 -0b:000200:2:1041894059.479794 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4f48 -> f905c99c -0b:000200:2:1041894059.479799 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d4eec -08:000001:2:1041894059.479804 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.479812 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.479817 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f57bc -04:000001:1:1041894059.479820 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.479825 (genops.c:268:class_conn2export() 1262+608): Process entered -0b:000200:2:1041894059.479829 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef32c000 : %zd -0b:000200:2:1041894059.479835 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef32a000 : %zd -0b:000200:2:1041894059.479840 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef328000 : %zd -0b:000200:2:1041894059.479844 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef326000 : %zd -05:000080:1:1041894059.479848 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.479855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef324000 : %zd -05:000001:1:1041894059.479859 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:1:1041894059.479864 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.479868 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.479874 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef322000 : %zd -05:000001:1:1041894059.479878 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.479884 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.479888 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef320000 : %zd -0e:000002:1:1041894059.479892 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.479898 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef31e000 : %zd -0b:000200:2:1041894059.479903 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef31c000 : %zd -0b:000200:2:1041894059.479908 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef31a000 : %zd -0b:000200:2:1041894059.479913 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef318000 : %zd -0b:000200:2:1041894059.479918 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef316000 : %zd -0e:000002:1:1041894059.479922 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.479927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef314000 : %zd -0b:000200:2:1041894059.479933 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef312000 : %zd -0b:000200:2:1041894059.479938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef310000 : %zd -0e:000002:1:1041894059.479942 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.479947 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef30e000 : %zd -0e:000002:1:1041894059.479951 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.479956 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.479959 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.479965 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.479968 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.479973 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.479976 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.479982 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.479988 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.479993 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.479997 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.480002 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.480006 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:001000:2:1041894059.480011 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.480016 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.480021 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.480024 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0a:004000:2:1041894059.480029 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.480032 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.480037 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c955c -> f8feb560 -0e:000002:1:1041894059.480042 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.480047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c95b8 -> f8feb5bc -0e:000002:1:1041894059.480052 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.480057 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c955c -0e:000001:1:1041894059.480061 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.480066 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.480070 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -08:000001:2:1041894059.480075 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.480079 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:008000:1:1041894059.480082 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.480086 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -08:000040:2:1041894059.480091 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:1:1041894059.480096 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:2:1041894059.480101 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.480105 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19163599). -08:000001:1:1041894059.480110 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480113 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:2:1041894059.480117 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041894059.480121 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19163559). -0a:000200:2:1041894059.480127 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -08:000001:1:1041894059.480130 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480134 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.480138 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:1:1041894059.480142 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19163519). -08:000001:1:1041894059.480148 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480151 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.480156 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.480159 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19163479). -08:000001:1:1041894059.480164 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480168 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.480172 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.480175 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19163439). -08:000001:1:1041894059.480180 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.480185 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.480189 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.480193 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.480198 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19163399). -08:000001:1:1041894059.480203 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480206 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.480211 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.480215 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19163359). -08:000001:1:1041894059.480220 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.480225 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.480227 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000010:1:1041894059.480231 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19163319). -08:000001:1:1041894059.480236 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480239 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.480244 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.480247 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19163279). -08:000001:1:1041894059.480252 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.480257 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.480259 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.480264 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.480268 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19163239). -08:000001:1:1041894059.480273 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480276 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.480281 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.480286 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.480290 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19163199). -08:000001:1:1041894059.480295 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480299 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.480304 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.480306 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19163159). -0b:000001:2:1041894059.480313 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.480315 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480319 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.480324 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.480328 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19163119). -0b:000200:2:1041894059.480334 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.480338 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480342 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.480346 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.480350 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19163079). -08:000001:1:1041894059.480355 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480359 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.480364 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.480367 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19163039). -0a:000001:2:1041894059.480373 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041894059.480376 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480379 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.480384 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12590 -08:000010:1:1041894059.480389 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19162999). -0a:000001:2:1041894059.480395 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.480401 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 32160 -08:000001:1:1041894059.480407 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.480411 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.480415 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.480420 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.480423 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.480428 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.480432 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19162711). -08:000001:1:1041894059.480437 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.480441 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0a:004000:2:1041894059.480446 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000010:1:1041894059.480448 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f0586c00 (tot 19162135). -04:000001:1:1041894059.480454 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.480458 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.480462 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000200:2:1041894059.480467 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c955c -> f91a07a0 -08:000001:1:1041894059.480471 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.480477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c95b8 -> f91a07fc -08:000001:1:1041894059.480481 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.480486 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c955c -0a:000001:1:1041894059.480490 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.480495 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.480500 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.480504 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:1:1041894059.480508 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a07a0, sequence: 67263, eq->size: 16384 -0b:000200:2:1041894059.480515 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.480520 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.480526 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.480530 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041894059.480537 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:1:1041894059.480540 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12590:7f000001:0 -0a:000040:0:1041894059.480547 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -08:000200:1:1041894059.480551 (service.c:204:handle_incoming_request() 1262+240): got req 75152 (md: f2120000 + 32160) -0a:000001:0:1041894059.480558 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041894059.480562 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:0:1041894059.480567 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041894059.480570 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041894059.480577 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:1:1041894059.480581 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.480586 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.480590 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000040:3:1041894059.480595 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -08:000001:1:1041894059.480600 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.480606 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041894059.480611 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:1:1041894059.480615 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:3:1041894059.480619 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.480624 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.480629 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000002:1:1041894059.480632 (ost_handler.c:508:ost_handle() 1262+272): write -04:000001:1:1041894059.480636 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0a:000040:2:1041894059.480640 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -08:000010:1:1041894059.480644 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f0586c00 (tot 19162703) -0a:000001:2:1041894059.480650 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000010:1:1041894059.480654 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f45d5400 (tot 19163279) -08:000001:2:1041894059.480660 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041894059.480663 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.480667 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.480670 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.480676 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:1:1041894059.480680 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.480687 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0e:000001:1:1041894059.480689 (filter.c:1195:filter_preprw() 1262+720): Process entered -0a:000200:2:1041894059.480694 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186350428 -05:000001:1:1041894059.480699 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.480703 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.480709 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000001:1:1041894059.480711 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.480718 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000010:1:1041894059.480720 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19163287) -0b:000200:2:1041894059.480726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c955c -> f9043280 -0e:000001:1:1041894059.480731 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.480735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c95b8 -> f90432dc -0b:000200:2:1041894059.480741 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c955c -0e:000002:1:1041894059.480745 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -08:000001:2:1041894059.480750 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.480754 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0e:000002:1:1041894059.480757 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.480762 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -03:000001:2:1041894059.480768 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -0e:000001:1:1041894059.480771 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -08:000001:2:1041894059.480776 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000001:1:1041894059.480778 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -08:000001:2:1041894059.480785 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.480790 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.480793 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.480797 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -0e:000001:1:1041894059.480800 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0b:000200:2:1041894059.480805 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccfc000 : %zd -0b:000200:2:1041894059.480810 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccfe000 : %zd -0e:000010:1:1041894059.480814 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19163279). -0b:000200:2:1041894059.480820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd00000 : %zd -04:000001:1:1041894059.480824 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.480829 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd02000 : %zd -08:000010:1:1041894059.480833 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19163567) -08:000001:1:1041894059.480838 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.480841 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.480846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd04000 : %zd -08:000001:1:1041894059.480850 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.480857 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd06000 : %zd -0b:000200:2:1041894059.480862 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd08000 : %zd -08:000010:1:1041894059.480865 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163607) -0b:000200:2:1041894059.480871 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd0a000 : %zd -0b:000200:2:1041894059.480876 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd0c000 : %zd -0b:000200:2:1041894059.480881 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd0e000 : %zd -0b:000200:2:1041894059.480886 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd10000 : %zd -08:000010:1:1041894059.480890 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19163647) -0b:000200:2:1041894059.480896 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd12000 : %zd -0b:000200:2:1041894059.480900 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd14000 : %zd -08:000010:1:1041894059.480904 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19163687) -0b:000200:2:1041894059.480910 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd16000 : %zd -0b:000200:2:1041894059.480915 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd18000 : %zd -0b:000200:2:1041894059.480920 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd1a000 : %zd -08:000010:1:1041894059.480924 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163727) -0a:004000:2:1041894059.480930 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.480932 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163767) -0b:000200:2:1041894059.480938 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.480942 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163807) -0b:000200:2:1041894059.480948 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.480952 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19163847) -0b:001000:2:1041894059.480958 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.480962 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19163887) -03:000001:2:1041894059.480968 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:1:1041894059.480970 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19163927) -03:008000:2:1041894059.480976 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -08:000010:1:1041894059.480980 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19163967) -03:000001:2:1041894059.480987 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.480989 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19164007) -08:000010:1:1041894059.480994 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19164047) -08:000010:1:1041894059.480999 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19164087) -08:000010:1:1041894059.481003 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19164127) -08:000010:1:1041894059.481008 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19164167) -08:000010:1:1041894059.481013 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19164207) -08:000001:1:1041894059.481017 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.481021 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.481026 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.481030 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.481033 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.481038 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.481042 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.481047 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef30c000 : %zd -0b:000200:1:1041894059.481052 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef30a000 : %zd -0b:000200:1:1041894059.481056 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef308000 : %zd -0b:000200:1:1041894059.481061 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef306000 : %zd -0b:000200:1:1041894059.481065 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef304000 : %zd -0b:000200:1:1041894059.481070 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef302000 : %zd -0b:000200:1:1041894059.481074 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef300000 : %zd -0b:000200:1:1041894059.481079 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0fe000 : %zd -0b:000200:1:1041894059.481083 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0fc000 : %zd -0b:000200:1:1041894059.481087 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0fa000 : %zd -0b:000200:1:1041894059.481092 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0f8000 : %zd -0b:000200:1:1041894059.481096 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0f6000 : %zd -0b:000200:1:1041894059.481100 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0f4000 : %zd -0b:000200:1:1041894059.481105 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0f1000 : %zd -0b:000200:1:1041894059.481111 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0ee000 : %zd -0b:000200:1:1041894059.481115 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating ef0ec000 : %zd -0a:004000:1:1041894059.481120 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.481123 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44340, portal 5 -08:000001:1:1041894059.481128 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.481132 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.481136 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.481140 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.481144 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75152 -0a:000200:1:1041894059.481148 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.481152 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.481155 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.481160 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.481163 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-262640640)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.481170 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.481175 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.481183 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.481188 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.481190 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041894059.481194 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -0a:000001:1:1041894059.481198 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.481202 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.481207 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041894059.481212 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041894059.481214 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.481219 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041894059.481221 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -0b:000001:2:1041894059.481228 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0a:000001:1:1041894059.481231 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.481237 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -08:000001:1:1041894059.481240 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.481245 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.481250 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.481254 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.481258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f8fffd00 -0b:000200:2:1041894059.481263 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f8fffd5c -0b:000200:2:1041894059.481268 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b92b4 -08:000001:2:1041894059.481273 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.481277 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0586c00 (tot 19163639). -08:000001:2:1041894059.481281 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.481285 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5ad4 -0b:000200:2:1041894059.481289 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0586c00 : %zd -0a:004000:2:1041894059.481294 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.481298 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.481301 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.481306 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.481311 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.481315 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.481319 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.481322 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12590 -0a:000001:2:1041894059.481328 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682676 : -262284620 : f05ddab4) -0a:000200:2:1041894059.481332 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f4e48084 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.481339 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.481350 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.481355 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.481358 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f9018d00 -0b:000200:2:1041894059.481364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f9018d5c -0b:000200:2:1041894059.481369 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b92b4 -08:000001:2:1041894059.481374 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.481378 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.481383 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.481388 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48084 -08:000001:0:1041894059.481392 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.481396 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000200:0:1041894059.481401 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.481407 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.481411 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.481417 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.481421 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.481425 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.481429 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.481434 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.481440 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.481444 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.481448 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.481452 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.481456 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3c8c (tot 19163679) -0b:001000:2:1041894059.481462 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.481467 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3614 (tot 19163719) -08:000010:0:1041894059.481472 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3dac (tot 19163759) -08:000010:0:1041894059.481476 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3d1c (tot 19163799) -08:000010:0:1041894059.481481 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3bb4 (tot 19163839) -08:000010:0:1041894059.481486 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3f5c (tot 19163879) -08:000010:0:1041894059.481490 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3c44 (tot 19163919) -08:000010:0:1041894059.481495 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3cd4 (tot 19163959) -08:000010:0:1041894059.481500 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f36a4 (tot 19163999) -08:000010:0:1041894059.481505 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3464 (tot 19164039) -08:000010:0:1041894059.481509 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f341c (tot 19164079) -08:000010:0:1041894059.481514 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3734 (tot 19164119) -08:000010:0:1041894059.481519 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f380c (tot 19164159) -08:000010:0:1041894059.481523 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f353c (tot 19164199) -08:000010:0:1041894059.481528 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f389c (tot 19164239) -08:000010:0:1041894059.481533 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3e84 (tot 19164279) -03:000010:0:1041894059.481537 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19163703). -08:008000:0:1041894059.481542 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.481546 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.481550 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.481555 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.481559 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.481564 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd1c000 : %zd -0b:000200:0:1041894059.481569 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd1e000 : %zd -0b:000200:0:1041894059.481573 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd20000 : %zd -0b:000200:0:1041894059.481577 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd22000 : %zd -0b:000200:0:1041894059.481582 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd24000 : %zd -0b:000200:0:1041894059.481586 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd26000 : %zd -0b:000200:0:1041894059.481591 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd28000 : %zd -0b:000200:0:1041894059.481595 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd2e000 : %zd -0b:000200:0:1041894059.481599 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd2c000 : %zd -0b:000200:0:1041894059.481604 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd31000 : %zd -0b:000200:0:1041894059.481608 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd57000 : %zd -0b:000200:0:1041894059.481612 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd33000 : %zd -0b:000200:0:1041894059.481617 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd37000 : %zd -0b:000200:0:1041894059.481621 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd39000 : %zd -0b:000200:0:1041894059.481625 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd3b000 : %zd -0b:000200:0:1041894059.481630 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd3d000 : %zd -0a:004000:0:1041894059.481634 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.481638 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44340 -0a:000200:0:1041894059.481643 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.481647 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.481651 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.481655 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.481658 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858669056)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.481665 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.481671 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.481676 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.481681 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.481684 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75152/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.481691 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.481694 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.481698 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19163135). -08:000010:0:1041894059.481702 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19162543). -08:000001:0:1041894059.481707 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.481710 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.481714 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.481718 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.481723 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.481726 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.481730 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.481734 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.481738 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.481742 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.481745 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.481750 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.481756 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.481759 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.481762 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.481767 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.481772 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.481775 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -0b:000001:2:1041894059.481781 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.481785 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19163135) -0b:000001:2:1041894059.481790 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.481794 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.481798 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:0:1041894059.481802 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.481807 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.481813 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19163423) -08:000001:0:1041894059.481818 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.481821 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.481825 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.481830 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -0b:000001:2:1041894059.481834 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.481838 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19163999) -0b:000001:2:1041894059.481843 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.481847 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd3f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.481852 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd41000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.481857 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd43000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.481862 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd45000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.481867 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd47000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.481872 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd4b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.481877 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.481882 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.481887 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.481891 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd53000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.481897 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.481900 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd2a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.481906 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd55000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.481911 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd59000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.481916 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd5d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.481921 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.481925 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd5f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.481931 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.481934 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd61000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.481940 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.481945 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd63000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.481951 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.481955 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.481960 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.481965 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75153:7f000001:4 -0b:000001:2:1041894059.481970 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.481973 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0a:004000:2:1041894059.481978 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.481981 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19164567) -0b:000200:2:1041894059.481987 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d477c -> f90432e0 -0a:000200:0:1041894059.481993 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.481997 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d47d8 -> f904333c -0b:000200:2:1041894059.482003 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d477c -0a:004000:0:1041894059.482008 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000001:2:1041894059.482012 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.482015 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.482019 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.482023 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.482027 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.482031 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.482035 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.482040 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.482044 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.482049 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.482054 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.482058 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.482063 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75153, portal 4 -0a:004000:2:1041894059.482068 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.482071 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.482076 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.482080 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad34 -0a:004000:0:1041894059.482085 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.482089 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607772 : -262359524 : f05cb61c) -0a:000200:2:1041894059.482094 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f39f54a4 [16](ef30c000,4096)... + 0 -0a:004000:2:1041894059.482102 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.482107 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.482111 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75153 -0a:000200:0:1041894059.482115 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.482119 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.482123 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.482128 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.482132 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.482138 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.482144 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.482149 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.482153 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.482159 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.482163 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.482166 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.482172 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.482175 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.482178 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.482204 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.482209 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.482215 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.482221 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.482225 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.482228 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d477c -> f905c9a0 -0b:000200:2:1041894059.482234 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d47d8 -> f905c9fc -0b:000200:2:1041894059.482239 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d477c -08:000001:2:1041894059.482244 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.482251 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.482255 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.482259 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.482263 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.482269 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f54a4 -0b:000200:2:1041894059.482274 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef30c000 : %zd -05:000001:1:1041894059.482278 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.482284 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef30a000 : %zd -05:000001:1:1041894059.482289 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.482293 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.482299 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef308000 : %zd -0b:000200:2:1041894059.482304 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef306000 : %zd -0b:000200:2:1041894059.482309 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef304000 : %zd -0b:000200:2:1041894059.482314 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef302000 : %zd -05:000001:1:1041894059.482317 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.482323 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.482327 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef300000 : %zd -0e:000002:1:1041894059.482331 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.482337 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0fe000 : %zd -0e:000002:1:1041894059.482341 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.482347 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0fc000 : %zd -0e:000002:1:1041894059.482351 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.482356 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0fa000 : %zd -0b:000200:2:1041894059.482361 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0f8000 : %zd -0b:000200:2:1041894059.482366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0f6000 : %zd -0b:000200:2:1041894059.482371 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0f4000 : %zd -0e:000002:1:1041894059.482375 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.482380 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0f1000 : %zd -0b:000200:2:1041894059.482385 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0ee000 : %zd -0b:000200:2:1041894059.482390 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0ec000 : %zd -0e:000002:1:1041894059.482394 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.482399 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.482402 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.482408 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.482410 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.482416 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.482419 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.482425 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0e:000002:1:1041894059.482430 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.482436 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.482440 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.482445 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.482449 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:001000:2:1041894059.482454 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.482459 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.482464 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.482467 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0a:004000:2:1041894059.482472 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.482475 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.482480 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4d54 -> f8feb5c0 -0e:000002:1:1041894059.482485 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.482490 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4db0 -> f8feb61c -0b:000200:2:1041894059.482496 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4d54 -0e:000001:1:1041894059.482501 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.482505 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.482509 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -08:000001:2:1041894059.482515 (events.c:40:request_out_callback() 1104+512): Process entered -04:008000:1:1041894059.482517 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.482522 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -08:000001:2:1041894059.482526 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041894059.482529 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000040:2:1041894059.482534 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:1:1041894059.482539 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19164527). -08:000001:1:1041894059.482544 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482548 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:2:1041894059.482552 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.482557 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041894059.482560 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19164487). -08:000001:1:1041894059.482566 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482570 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.482574 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bef4 -0b:000200:2:1041894059.482579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:1:1041894059.482582 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19164447). -0a:004000:2:1041894059.482588 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.482591 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482595 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.482600 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.482602 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19164407). -0b:000200:2:1041894059.482609 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.482612 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482616 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.482621 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.482625 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19164367). -08:000001:1:1041894059.482630 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482634 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.482639 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.482643 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19164327). -08:000001:1:1041894059.482649 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482652 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.482657 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.482659 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19164287). -08:000001:1:1041894059.482664 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482668 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.482672 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.482675 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19164247). -08:000001:1:1041894059.482680 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482684 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.482688 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.482691 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19164207). -08:000001:1:1041894059.482696 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482700 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.482704 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.482708 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19164167). -08:000001:1:1041894059.482713 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.482718 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:1:1041894059.482721 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.482726 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.482730 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19164127). -0b:000001:2:1041894059.482736 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.482739 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.482744 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.482746 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.482751 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.482755 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19164087). -0b:000200:2:1041894059.482761 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.482765 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.482770 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.482774 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.482778 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.482781 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19164047). -08:000001:1:1041894059.482787 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482790 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.482795 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.482799 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12591 -08:000010:1:1041894059.482803 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19164007). -08:000001:1:1041894059.482809 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482812 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.482817 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.482823 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 32752 -08:000010:1:1041894059.482829 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19163967). -08:000001:1:1041894059.482834 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.482838 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.482842 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.482845 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19163927). -08:000001:1:1041894059.482850 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.482855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:1:1041894059.482859 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.482863 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.482868 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.482871 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.482876 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4d54 -> f91a0800 -08:000010:1:1041894059.482881 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19163639). -08:000001:1:1041894059.482886 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.482890 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0b:000200:2:1041894059.482894 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4db0 -> f91a085c -04:000010:1:1041894059.482899 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f45d5400 (tot 19163063). -0b:000200:2:1041894059.482905 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d4d54 -04:000001:1:1041894059.482909 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.482915 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.482920 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.482925 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.482931 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.482935 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.482940 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:0:1041894059.482946 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.482949 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.482956 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:0:1041894059.482960 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0800, sequence: 67264, eq->size: 16384 -08:000001:1:1041894059.482965 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.482970 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.482974 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041894059.482980 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.482985 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -0a:000001:2:1041894059.482990 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.482995 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.483000 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.483005 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -0b:000200:2:1041894059.483010 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.483016 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.483021 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.483025 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.483030 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186348844 -0a:000001:1:1041894059.483035 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.483041 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.483045 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.483048 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -0a:000001:1:1041894059.483054 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.483060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4d54 -> f9043340 -08:000001:1:1041894059.483065 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.483071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4db0 -> f904339c -08:000001:1:1041894059.483076 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:100000:0:1041894059.483082 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12591:7f000001:0 -0b:000200:2:1041894059.483089 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d4d54 -08:000200:0:1041894059.483094 (service.c:204:handle_incoming_request() 1267+240): got req 75153 (md: f2120000 + 32752) -08:000001:2:1041894059.483100 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.483105 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:1:1041894059.483108 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -03:000001:2:1041894059.483113 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:0:1041894059.483117 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:2:1041894059.483122 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000080:0:1041894059.483125 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.483131 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.483136 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.483143 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:0:1041894059.483147 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.483151 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:2:1041894059.483157 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.483161 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:2:1041894059.483167 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -0b:000200:2:1041894059.483172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd1c000 : %zd -0b:000200:2:1041894059.483177 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd1e000 : %zd -0b:000200:2:1041894059.483182 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd20000 : %zd -0b:000200:2:1041894059.483187 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd22000 : %zd -0b:000200:2:1041894059.483192 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd24000 : %zd -04:000001:0:1041894059.483196 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041894059.483201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd26000 : %zd -08:000001:0:1041894059.483206 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.483210 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd28000 : %zd -0b:000200:2:1041894059.483215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd2e000 : %zd -0b:000200:2:1041894059.483220 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd2c000 : %zd -0b:000200:2:1041894059.483225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd31000 : %zd -08:000001:0:1041894059.483229 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.483234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd57000 : %zd -04:000002:0:1041894059.483240 (ost_handler.c:508:ost_handle() 1267+272): write -0b:000200:2:1041894059.483244 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd33000 : %zd -0b:000200:2:1041894059.483249 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd37000 : %zd -0b:000200:2:1041894059.483254 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd39000 : %zd -0b:000200:2:1041894059.483259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd3b000 : %zd -0b:000200:2:1041894059.483263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd3d000 : %zd -04:000001:0:1041894059.483268 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0a:004000:2:1041894059.483273 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.483276 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e86ad800 (tot 19163631) -0a:000040:1:1041894059.483282 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -04:000010:0:1041894059.483289 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e86adc00 (tot 19164207) -0b:000200:2:1041894059.483296 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:0:1041894059.483300 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -0a:000001:1:1041894059.483304 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.483311 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.483315 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000080:0:1041894059.483321 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:001000:2:1041894059.483327 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -05:000001:0:1041894059.483332 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.483338 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:1:1041894059.483341 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041894059.483348 (filter.c:1195:filter_preprw() 1267+720): Process entered -03:008000:2:1041894059.483352 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -08:000001:1:1041894059.483356 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:0:1041894059.483361 (genops.c:268:class_conn2export() 1267+800): Process entered -03:000001:2:1041894059.483366 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -05:000080:0:1041894059.483369 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.483374 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:0:1041894059.483378 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.483383 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -0e:000010:0:1041894059.483390 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19164215) -0a:000001:1:1041894059.483394 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.483400 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -08:000001:1:1041894059.483402 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041894059.483408 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -08:000001:1:1041894059.483412 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0e:000002:0:1041894059.483417 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0a:000001:1:1041894059.483421 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0e:000001:0:1041894059.483425 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:000040:1:1041894059.483430 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -0e:000001:0:1041894059.483437 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0a:000001:1:1041894059.483439 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.483445 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -08:000001:1:1041894059.483450 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041894059.483469 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.483472 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19164207). -04:000001:0:1041894059.483477 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.483482 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9a00 (tot 19164495) -08:000001:0:1041894059.483486 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.483489 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.483493 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.483499 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3a94 (tot 19164535) -08:000010:0:1041894059.483504 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f39bc (tot 19164575) -08:000010:0:1041894059.483508 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3974 (tot 19164615) -08:000010:0:1041894059.483513 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3104 (tot 19164655) -08:000010:0:1041894059.483518 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f392c (tot 19164695) -08:000010:0:1041894059.483523 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3fa4 (tot 19164735) -08:000010:0:1041894059.483527 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f33d4 (tot 19164775) -08:000010:0:1041894059.483532 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f37c4 (tot 19164815) -08:000010:0:1041894059.483537 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3854 (tot 19164855) -08:000010:0:1041894059.483542 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f34ac (tot 19164895) -08:000010:0:1041894059.483546 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3bfc (tot 19164935) -08:000010:0:1041894059.483551 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3d64 (tot 19164975) -08:000010:0:1041894059.483556 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f35cc (tot 19165015) -08:000010:0:1041894059.483561 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f338c (tot 19165055) -08:000010:0:1041894059.483565 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3a4c (tot 19165095) -08:000010:0:1041894059.483570 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3a04 (tot 19165135) -08:000001:0:1041894059.483575 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.483578 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.483583 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.483586 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.483590 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.483595 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.483598 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> f4e69bb4 -0b:000200:0:1041894059.483604 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef0ea000 : %zd -0b:000200:0:1041894059.483608 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef0e8000 : %zd -0b:000200:0:1041894059.483613 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef0e6000 : %zd -0b:000200:0:1041894059.483617 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef05a000 : %zd -0b:000200:0:1041894059.483622 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef058000 : %zd -0b:000200:0:1041894059.483626 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef056000 : %zd -0b:000200:0:1041894059.483630 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef054000 : %zd -0b:000200:0:1041894059.483635 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef052000 : %zd -0b:000200:0:1041894059.483639 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef050000 : %zd -0b:000200:0:1041894059.483643 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef04e000 : %zd -0b:000200:0:1041894059.483648 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef04c000 : %zd -0b:000200:0:1041894059.483652 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef04a000 : %zd -0b:000200:0:1041894059.483656 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef048000 : %zd -0b:000200:0:1041894059.483661 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef046000 : %zd -0b:000200:0:1041894059.483665 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef044000 : %zd -0b:000200:0:1041894059.483669 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef042000 : %zd -0a:004000:0:1041894059.483674 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.483677 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44341, portal 5 -08:000001:0:1041894059.483682 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.483686 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.483690 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.483694 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.483698 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75153 -0a:000200:0:1041894059.483702 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.483706 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.483709 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.483714 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.483717 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395651072)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.483723 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.483729 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.483737 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.483759 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.483763 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.483767 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.483771 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.483775 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.483780 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.483784 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.483787 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d41a4 -> f8fffd60 -0b:000200:2:1041894059.483793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4200 -> f8fffdbc -0b:000200:2:1041894059.483798 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d41a4 -08:000001:2:1041894059.483803 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.483806 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e86ad800 (tot 19164567). -08:000001:2:1041894059.483811 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.483815 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bbdc -0b:000200:2:1041894059.483819 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e86ad800 : %zd -0a:004000:2:1041894059.483824 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.483828 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.483831 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.483836 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.483841 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.483845 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.483848 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.483852 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12591 -0a:000001:2:1041894059.483857 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768284 : -182199012 : f523dd1c) -0a:000200:2:1041894059.483862 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9b39c [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.483869 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.483880 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.483885 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.483888 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d41a4 -> f9018d60 -0b:000200:2:1041894059.483894 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4200 -> f9018dbc -0b:000200:2:1041894059.483899 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d41a4 -08:000001:2:1041894059.483904 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.483908 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.483913 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -08:000001:0:1041894059.483917 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.483921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000001:0:1041894059.483926 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.483931 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.483934 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.483941 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.483944 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.483950 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.483955 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.483959 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.483963 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:0:1041894059.483968 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.483974 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:001000:2:1041894059.483978 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.483983 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.483987 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.483991 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7442fc (tot 19164607) -08:000010:0:1041894059.483996 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7444ac (tot 19164647) -08:000010:0:1041894059.484001 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744194 (tot 19164687) -08:000010:0:1041894059.484006 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7442b4 (tot 19164727) -08:000010:0:1041894059.484011 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74441c (tot 19164767) -08:000010:0:1041894059.484015 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7443d4 (tot 19164807) -08:000010:0:1041894059.484020 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74414c (tot 19164847) -08:000010:0:1041894059.484025 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744fa4 (tot 19164887) -08:000010:0:1041894059.484030 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74489c (tot 19164927) -08:000010:0:1041894059.484035 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b6c (tot 19164967) -08:000010:0:1041894059.484040 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744e3c (tot 19165007) -08:000010:0:1041894059.484044 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744c8c (tot 19165047) -08:000010:0:1041894059.484049 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74438c (tot 19165087) -08:000010:0:1041894059.484054 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7445cc (tot 19165127) -08:000010:0:1041894059.484058 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7449bc (tot 19165167) -08:000010:0:1041894059.484063 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744974 (tot 19165207) -03:000010:0:1041894059.484068 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19164631). -08:008000:0:1041894059.484072 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.484077 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.484081 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.484085 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.484089 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.484094 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd3f000 : %zd -0b:000200:0:1041894059.484098 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd41000 : %zd -0b:000200:0:1041894059.484103 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd43000 : %zd -0b:000200:0:1041894059.484107 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd45000 : %zd -0b:000200:0:1041894059.484112 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd47000 : %zd -0b:000200:0:1041894059.484116 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd4b000 : %zd -0b:000200:0:1041894059.484120 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd4d000 : %zd -0b:000200:0:1041894059.484125 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd4f000 : %zd -0b:000200:0:1041894059.484129 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd53000 : %zd -0b:000200:0:1041894059.484133 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd2a000 : %zd -0b:000200:0:1041894059.484138 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd55000 : %zd -0b:000200:0:1041894059.484142 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd59000 : %zd -0b:000200:0:1041894059.484146 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd5d000 : %zd -0b:000200:0:1041894059.484151 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd5f000 : %zd -0b:000200:0:1041894059.484155 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd61000 : %zd -0b:000200:0:1041894059.484159 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd63000 : %zd -0a:004000:0:1041894059.484164 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.484167 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44341 -0a:000200:0:1041894059.484173 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.484177 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.484180 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.484185 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.484188 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858525696)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.484195 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.484200 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.484206 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.484210 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.484214 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75153/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.484220 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.484223 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.484227 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19164063). -08:000010:0:1041894059.484232 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19163471). -08:000001:0:1041894059.484236 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.484239 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.484243 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.484247 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -08:000001:0:1041894059.484252 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.484255 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.484259 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.484263 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.484267 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.484270 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.484276 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.484279 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.484285 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.484288 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.484291 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.484296 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.484301 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.484304 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -08:000010:0:1041894059.484311 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19164063) -08:000001:0:1041894059.484315 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.484319 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -0b:000001:2:1041894059.484323 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.484327 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.484333 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.484336 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.484342 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19164351) -08:000001:0:1041894059.484347 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.484350 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.484354 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.484359 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -03:000010:0:1041894059.484363 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19164927) -03:000040:0:1041894059.484368 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd65000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.484373 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd67000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.484378 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.484382 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd69000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.484388 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.484391 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd6d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.484397 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd6f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.484402 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd73000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.484407 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd7e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.484413 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd80000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.484418 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd84000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.484423 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd86000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.484428 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd92000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.484434 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd9e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.484439 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.484443 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.484448 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.484452 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.484457 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdbc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.484462 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd35000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.484467 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.484471 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041894059.484475 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75154:7f000001:4 -0b:000001:2:1041894059.484480 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.484484 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.484488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.484493 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19165495) -0b:000200:2:1041894059.484498 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.484503 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.484508 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.484512 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.484517 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.484521 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.484524 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.484528 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.484533 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d43c4 -> f90433a0 -0a:004000:0:1041894059.484539 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.484542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4420 -> f90433fc -0b:000200:2:1041894059.484548 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d43c4 -08:000001:2:1041894059.484552 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.484556 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.484559 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.484564 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.484567 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.484571 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.484575 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.484580 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75154, portal 4 -0b:000200:2:1041894059.484585 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.484589 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.484594 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.484598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.484603 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.484608 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.484611 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75154 -0a:000001:2:1041894059.484616 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.484620 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad35 -0a:000200:0:1041894059.484625 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.484630 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.484634 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681612 : -262285684 : f05dd68c) -0a:000200:2:1041894059.484639 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3a9b4a4 [16](ef0ea000,4096)... + 0 -0a:004000:2:1041894059.484646 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.484651 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.484657 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.484661 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.484669 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.484675 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.484680 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.484684 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.484689 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.484693 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.484696 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.484702 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.484705 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.484708 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.484748 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.484753 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.484759 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.484765 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.484769 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.484772 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d43c4 -> f905ca00 -0b:000200:2:1041894059.484778 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4420 -> f905ca5c -0b:000200:2:1041894059.484783 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d43c4 -08:000001:2:1041894059.484788 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.484795 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.484799 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.484803 (genops.c:268:class_conn2export() 1267+608): Process entered -0a:000200:2:1041894059.484807 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -0b:000200:2:1041894059.484812 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0ea000 : %zd -05:000080:0:1041894059.484816 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.484822 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0e8000 : %zd -0b:000200:2:1041894059.484827 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef0e6000 : %zd -05:000001:0:1041894059.484832 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.484837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef05a000 : %zd -0b:000200:2:1041894059.484843 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef058000 : %zd -0b:000200:2:1041894059.484848 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef056000 : %zd -05:000001:0:1041894059.484853 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.484856 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.484862 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef054000 : %zd -05:000001:0:1041894059.484867 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.484872 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.484876 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef052000 : %zd -0b:000200:2:1041894059.484881 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef050000 : %zd -0b:000200:2:1041894059.484886 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef04e000 : %zd -0b:000200:2:1041894059.484891 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef04c000 : %zd -0b:000200:2:1041894059.484895 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef04a000 : %zd -0b:000200:2:1041894059.484900 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef048000 : %zd -0e:000002:0:1041894059.484905 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.484910 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef046000 : %zd -0b:000200:2:1041894059.484915 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef044000 : %zd -0b:000200:2:1041894059.484920 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef042000 : %zd -0e:000002:0:1041894059.484924 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.484929 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.484932 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.484937 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.484940 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.484945 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.484962 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.484966 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.484971 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.484976 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:001000:2:1041894059.484980 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.484985 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.484990 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.484994 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0a:004000:2:1041894059.484998 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.485002 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.485006 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d466c -> f8feb620 -0e:000002:0:1041894059.485012 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.485016 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d46c8 -> f8feb67c -0e:000002:0:1041894059.485021 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.485025 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d466c -0e:000002:0:1041894059.485031 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -08:000001:2:1041894059.485035 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.485039 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.485043 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.485047 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.485051 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.485057 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.485062 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.485066 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041894059.485070 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:000200:2:1041894059.485075 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -0e:000001:0:1041894059.485079 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.485083 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.485087 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9a00 -> 0 -0b:000200:2:1041894059.485092 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -04:008000:0:1041894059.485096 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.485101 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.485104 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.485108 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.485112 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.485115 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3a94 (tot 19165455). -08:000001:0:1041894059.485120 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485124 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485127 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.485132 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f39bc (tot 19165415). -0b:000200:2:1041894059.485137 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.485142 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485145 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.485149 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.485154 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3974 (tot 19165375). -08:000001:0:1041894059.485159 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485163 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.485166 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.485170 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3104 (tot 19165335). -08:000001:0:1041894059.485175 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.485178 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.485182 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.485186 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.485189 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f392c (tot 19165295). -0b:000001:2:1041894059.485196 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.485201 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485205 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485208 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.485213 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.485218 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3fa4 (tot 19165255). -0b:000001:2:1041894059.485223 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.485227 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.485230 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.485234 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.485238 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.485243 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f33d4 (tot 19165215). -08:000001:0:1041894059.485248 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485251 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485255 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.485260 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f37c4 (tot 19165175). -0b:000200:2:1041894059.485265 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041894059.485270 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.485273 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.485277 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.485281 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041894059.485285 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3854 (tot 19165135). -08:000001:0:1041894059.485290 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485293 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.485297 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12592 -08:000010:0:1041894059.485302 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f34ac (tot 19165095). -0a:000001:2:1041894059.485308 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.485313 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 33344 -08:000001:0:1041894059.485320 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.485324 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.485328 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485331 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.485336 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3bfc (tot 19165055). -08:000001:0:1041894059.485342 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.485345 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.485349 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d466c -> f91a0860 -08:000010:0:1041894059.485358 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3d64 (tot 19165015). -08:000001:0:1041894059.485363 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.485366 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.485370 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d46c8 -> f91a08bc -0b:000200:2:1041894059.485375 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d466c -08:000010:0:1041894059.485380 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f35cc (tot 19164975). -0a:004000:2:1041894059.485386 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.485392 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:3:1041894059.485396 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.485401 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:3:1041894059.485406 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.485411 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f338c (tot 19164935). -0a:000040:3:1041894059.485417 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0860, sequence: 67265, eq->size: 16384 -08:000001:1:1041894059.485422 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.485428 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.485433 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.485438 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.485444 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.485448 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.485454 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.485458 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.485463 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3a4c (tot 19164895). -0a:000040:1:1041894059.485467 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -08:000001:0:1041894059.485474 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:1:1041894059.485476 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.485482 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:1:1041894059.485485 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.485491 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3a04 (tot 19164855). -08:000001:0:1041894059.485498 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:1:1041894059.485501 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041894059.485507 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.485511 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.485516 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:100000:3:1041894059.485521 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x12592:7f000001:0 -0a:000040:2:1041894059.485529 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -08:000001:0:1041894059.485535 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.485540 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041894059.485545 (service.c:204:handle_incoming_request() 1265+240): got req 75154 (md: f2120000 + 33344) -08:000001:2:1041894059.485551 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.485557 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9a00 (tot 19164567). -05:000001:3:1041894059.485563 (genops.c:268:class_conn2export() 1265+272): Process entered -0b:000200:2:1041894059.485570 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041894059.485575 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.485580 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:004000:2:1041894059.485584 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000080:3:1041894059.485589 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041894059.485595 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -04:000001:0:1041894059.485602 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -05:000001:3:1041894059.485606 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041894059.485612 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.485619 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:1:1041894059.485623 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:0:1041894059.485630 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e86adc00 (tot 19163991). -0a:000200:2:1041894059.485636 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206981716 -08:000040:3:1041894059.485642 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 3 -0a:004000:2:1041894059.485649 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:1:1041894059.485652 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041894059.485657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:0:1041894059.485662 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.485667 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.485673 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.485679 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041894059.485683 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d466c -> f9043400 -08:000040:0:1041894059.485690 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 2 -04:000001:3:1041894059.485695 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:0:1041894059.485700 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.485704 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.485710 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d46c8 -> f904345c -08:000001:0:1041894059.485716 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.485720 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d466c -08:000001:3:1041894059.485726 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.485731 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000002:3:1041894059.485735 (ost_handler.c:508:ost_handle() 1265+272): write -08:000200:2:1041894059.485739 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:3:1041894059.485743 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -03:000001:2:1041894059.485748 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:3:1041894059.485752 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f046a400 (tot 19164559) -08:000001:2:1041894059.485758 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000010:3:1041894059.485762 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f046a000 (tot 19165135) -08:000001:2:1041894059.485768 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894059.485773 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -03:000001:2:1041894059.485778 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000001:3:1041894059.485781 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.485785 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041894059.485790 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.485796 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -05:000001:3:1041894059.485800 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.485806 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd3f000 : %zd -0e:000001:3:1041894059.485811 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.485816 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd41000 : %zd -05:000001:3:1041894059.485821 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.485825 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd43000 : %zd -05:000080:3:1041894059.485830 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.485836 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd45000 : %zd -05:000001:3:1041894059.485841 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.485848 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd47000 : %zd -0e:000010:3:1041894059.485853 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19165143) -0b:000200:2:1041894059.485858 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd4b000 : %zd -0e:000001:3:1041894059.485863 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.485868 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd4d000 : %zd -0e:000002:3:1041894059.485873 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.485878 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd4f000 : %zd -0e:000002:3:1041894059.485883 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.485888 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd53000 : %zd -0e:000001:3:1041894059.485893 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.485899 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd2a000 : %zd -0e:000001:3:1041894059.485904 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.485909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd55000 : %zd -0e:000001:3:1041894059.485914 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.485921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd59000 : %zd -0b:000200:2:1041894059.485927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd5d000 : %zd -0b:000200:2:1041894059.485932 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd5f000 : %zd -0b:000200:2:1041894059.485939 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd61000 : %zd -0b:000200:2:1041894059.485945 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd63000 : %zd -0e:000001:3:1041894059.485950 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0a:004000:2:1041894059.485954 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:3:1041894059.485958 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19165135). -0b:000200:2:1041894059.485964 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.485969 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -04:000001:3:1041894059.485975 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.485982 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.485987 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.485993 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f7fa5000 (tot 19165423) -0b:001000:2:1041894059.486000 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.486005 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.486011 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -03:000001:2:1041894059.486016 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:0:1041894059.486021 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000040:3:1041894059.486024 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0a:000040:0:1041894059.486030 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -08:000001:3:1041894059.486034 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:008000:2:1041894059.486041 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -0a:000001:0:1041894059.486046 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.486050 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.486054 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.486059 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:3:1041894059.486063 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef16be84 (tot 19165463) -0a:000001:0:1041894059.486068 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.486071 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21a94 (tot 19165503) -0a:000040:0:1041894059.486077 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -08:000010:3:1041894059.486081 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d1c (tot 19165543) -0a:000001:0:1041894059.486086 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.486091 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2141c (tot 19165583) -08:000001:0:1041894059.486096 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.486100 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ee3c (tot 19165623) -08:000010:3:1041894059.486105 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e80c (tot 19165663) -08:000010:3:1041894059.486109 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ecd4 (tot 19165703) -08:000010:3:1041894059.486114 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e6ec (tot 19165743) -08:000010:3:1041894059.486119 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e89c (tot 19165783) -08:000010:3:1041894059.486124 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e974 (tot 19165823) -08:000010:3:1041894059.486128 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e92c (tot 19165863) -08:000010:3:1041894059.486133 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e14c (tot 19165903) -08:000010:3:1041894059.486137 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e194 (tot 19165943) -08:000010:3:1041894059.486142 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c8c (tot 19165983) -08:000010:3:1041894059.486147 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473c44 (tot 19166023) -08:000010:3:1041894059.486151 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e1dc (tot 19166063) -08:000001:3:1041894059.486157 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.486163 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.486169 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.486172 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.486177 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.486182 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.486188 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> f4eb1bb4 -0b:000200:3:1041894059.486194 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef040000 : %zd -0b:000200:3:1041894059.486198 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef03e000 : %zd -0b:000200:3:1041894059.486202 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef03c000 : %zd -0b:000200:3:1041894059.486207 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef03a000 : %zd -0b:000200:3:1041894059.486211 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef038000 : %zd -0b:000200:3:1041894059.486215 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef036000 : %zd -0b:000200:3:1041894059.486220 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef034000 : %zd -0b:000200:3:1041894059.486224 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef032000 : %zd -0b:000200:3:1041894059.486229 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef030000 : %zd -0b:000200:3:1041894059.486233 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef02e000 : %zd -0b:000200:3:1041894059.486237 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef02c000 : %zd -0b:000200:3:1041894059.486242 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef02a000 : %zd -0b:000200:3:1041894059.486246 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef028000 : %zd -0b:000200:3:1041894059.486251 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef026000 : %zd -0b:000200:3:1041894059.486255 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef024000 : %zd -0b:000200:3:1041894059.486259 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating ef022000 : %zd -0a:004000:3:1041894059.486264 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.486268 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44342, portal 5 -08:000001:3:1041894059.486273 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.486277 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.486282 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.486286 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.486290 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75154 -0a:000200:3:1041894059.486295 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.486299 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.486304 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.486309 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.486312 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263805952)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.486319 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.486324 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.486332 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.486356 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.486360 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.486364 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.486368 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.486372 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.486377 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.486380 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.486383 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc804 -> f8fffdc0 -0b:000200:2:1041894059.486389 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc860 -> f8fffe1c -0b:000200:2:1041894059.486394 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc804 -08:000001:2:1041894059.486399 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.486403 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046a400 (tot 19165495). -08:000001:2:1041894059.486407 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.486411 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -0b:000200:2:1041894059.486415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a400 : %zd -0a:004000:2:1041894059.486420 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.486423 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.486427 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.486431 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.486437 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.486441 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.486445 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.486448 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12592 -0a:000001:2:1041894059.486453 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767668 : -182199628 : f523dab4) -0a:000200:2:1041894059.486458 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9bad4 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.486465 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.486476 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.486480 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.486484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc804 -> f9018dc0 -0b:000200:2:1041894059.486489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc860 -> f9018e1c -0b:000200:2:1041894059.486494 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc804 -08:000001:2:1041894059.486499 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.486503 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.486507 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.486511 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bad4 -0b:000200:2:1041894059.486516 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.486520 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.486525 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.486529 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.486535 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.486539 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.486544 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.486549 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.486553 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.486557 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.486563 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.486568 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.486571 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.486575 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.486579 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.486584 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a04 (tot 19165535) -08:000010:0:1041894059.486589 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a4c (tot 19165575) -08:000010:0:1041894059.486593 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f338c (tot 19165615) -08:000010:0:1041894059.486598 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f35cc (tot 19165655) -08:000010:0:1041894059.486602 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3d64 (tot 19165695) -08:000010:0:1041894059.486607 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3bfc (tot 19165735) -08:000010:0:1041894059.486611 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f34ac (tot 19165775) -08:000010:0:1041894059.486616 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3854 (tot 19165815) -08:000010:0:1041894059.486620 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f37c4 (tot 19165855) -08:000010:0:1041894059.486624 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f33d4 (tot 19165895) -08:000010:0:1041894059.486629 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3fa4 (tot 19165935) -08:000010:0:1041894059.486633 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f392c (tot 19165975) -08:000010:0:1041894059.486638 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3104 (tot 19166015) -08:000010:0:1041894059.486642 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3974 (tot 19166055) -08:000010:0:1041894059.486647 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f39bc (tot 19166095) -08:000010:0:1041894059.486651 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3a94 (tot 19166135) -03:000010:0:1041894059.486656 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19165559). -08:008000:0:1041894059.486660 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.486664 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.486668 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.486673 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.486677 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:0:1041894059.486682 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd65000 : %zd -0b:000200:0:1041894059.486686 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd67000 : %zd -0b:000200:0:1041894059.486691 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd69000 : %zd -0b:000200:0:1041894059.486695 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd6d000 : %zd -0b:000200:0:1041894059.486699 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd6f000 : %zd -0b:000200:0:1041894059.486703 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd73000 : %zd -0b:000200:0:1041894059.486707 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd7e000 : %zd -0b:000200:0:1041894059.486712 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd80000 : %zd -0b:000200:0:1041894059.486716 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd84000 : %zd -0b:000200:0:1041894059.486720 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd86000 : %zd -0b:000200:0:1041894059.486724 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd92000 : %zd -0b:000200:0:1041894059.486728 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd9e000 : %zd -0b:000200:0:1041894059.486732 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd94000 : %zd -0b:000200:0:1041894059.486737 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd98000 : %zd -0b:000200:0:1041894059.486741 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdbc000 : %zd -0b:000200:0:1041894059.486745 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd35000 : %zd -0a:004000:0:1041894059.486749 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.486752 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44342 -0a:000200:0:1041894059.486758 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.486762 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.486765 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.486769 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.486773 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858370048)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.486779 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.486784 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.486790 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.486794 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.486798 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.486801 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75154/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.486807 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.486810 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19164991). -08:000010:0:1041894059.486815 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19164399). -08:000001:0:1041894059.486819 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.486823 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.486826 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.486830 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.486835 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.486838 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.486842 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.486847 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.486850 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.486854 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.486858 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.486862 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.486867 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.486870 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.486873 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.486878 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.486882 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.486886 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -0b:000001:2:1041894059.486891 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.486895 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19164991) -0b:000001:2:1041894059.486900 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.486903 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.486907 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:0:1041894059.486911 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.486916 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.486921 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19165279) -08:000001:0:1041894059.486925 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.486928 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.486933 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.486938 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.486942 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19165855) -0b:000001:2:1041894059.486946 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.486951 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd49000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.486956 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.486959 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.486965 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd7c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.486970 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd82000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.486974 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd78000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.486979 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd75000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.486984 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd7a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.486989 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccccd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.486994 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccd3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.486999 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd5b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.487005 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.487009 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccda0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.487014 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.487018 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd6b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.487023 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.487028 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cccd9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.487033 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd71000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.487039 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.487042 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.487048 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.487051 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.487055 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75155:7f000001:4 -0b:000001:2:1041894059.487060 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:0:1041894059.487065 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.487069 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.487074 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.487079 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6c00 (tot 19166423) -0b:000001:2:1041894059.487084 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.487088 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.487092 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.487096 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.487100 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d444c -> f9043460 -0b:000200:2:1041894059.487105 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d44a8 -> f90434bc -0b:000200:2:1041894059.487110 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d444c -08:000001:2:1041894059.487117 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.487120 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.487124 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.487128 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.487132 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.487135 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.487139 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.487144 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.487149 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.487154 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.487158 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.487162 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.487167 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75155, portal 4 -0a:004000:2:1041894059.487171 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.487175 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.487180 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.487184 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.487187 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad36 -0a:000001:2:1041894059.487193 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554580 : -262412716 : f05be654) -0a:000200:2:1041894059.487198 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05e35ac [16](ef040000,4096)... + 0 -0a:004000:2:1041894059.487205 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.487210 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.487214 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75155 -0a:000200:0:1041894059.487219 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.487224 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.487228 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.487233 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.487236 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.487244 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.487250 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.487254 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.487258 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.487264 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.487267 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.487270 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.487276 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.487279 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.487282 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.487307 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.487312 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.487318 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.487324 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.487328 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.487331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d444c -> f905ca60 -0b:000200:2:1041894059.487337 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d44a8 -> f905cabc -0b:000200:2:1041894059.487342 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d444c -08:000001:2:1041894059.487347 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.487353 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.487357 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.487362 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e35ac -05:000001:3:1041894059.487366 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.487371 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef040000 : %zd -05:000080:3:1041894059.487376 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.487382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef03e000 : %zd -05:000001:3:1041894059.487387 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.487393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef03c000 : %zd -05:000001:3:1041894059.487398 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.487402 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef03a000 : %zd -05:000080:3:1041894059.487407 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.487413 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef038000 : %zd -05:000001:3:1041894059.487418 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.487424 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef036000 : %zd -0e:000001:3:1041894059.487429 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.487434 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef034000 : %zd -0b:000200:2:1041894059.487439 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef032000 : %zd -0b:000200:2:1041894059.487445 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef030000 : %zd -0e:000002:3:1041894059.487450 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.487455 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef02e000 : %zd -0e:000002:3:1041894059.487461 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.487466 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef02c000 : %zd -0e:000002:3:1041894059.487471 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.487476 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef02a000 : %zd -0e:000002:3:1041894059.487481 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.487486 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef028000 : %zd -0e:000002:3:1041894059.487491 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.487496 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef026000 : %zd -0e:000002:3:1041894059.487502 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.487507 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef024000 : %zd -0e:000002:3:1041894059.487512 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.487517 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef022000 : %zd -0e:000002:3:1041894059.487522 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.487527 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.487531 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.487537 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.487542 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.487547 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.487551 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.487559 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.487566 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.487573 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.487578 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.487584 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.487589 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.487594 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.487600 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.487605 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.487610 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.487614 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.487619 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.487623 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f7fa5000 -> 0 -0b:000200:2:1041894059.487628 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9c44 -> f8feb680 -04:008000:3:1041894059.487634 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f7fa5000, freeing -0b:000200:2:1041894059.487639 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ca0 -> f8feb6dc -08:000001:3:1041894059.487645 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.487649 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c9c44 -08:000001:3:1041894059.487654 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.487658 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.487663 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef16be84 (tot 19166383). -08:000001:2:1041894059.487668 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.487672 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.487676 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.487683 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.487687 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.487692 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21a94 (tot 19166343). -08:000001:2:1041894059.487698 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.487702 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.487706 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -08:000001:3:1041894059.487710 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.487715 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:3:1041894059.487720 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d1c (tot 19166303). -0a:004000:2:1041894059.487725 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.487729 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.487733 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.487737 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.487741 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.487746 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2141c (tot 19166263). -0b:000200:2:1041894059.487751 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.487757 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.487761 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.487766 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.487770 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.487774 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ee3c (tot 19166223). -08:000001:3:1041894059.487779 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.487784 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.487788 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.487792 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.487796 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e80c (tot 19166183). -0b:000001:2:1041894059.487801 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.487806 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.487810 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.487814 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.487818 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.487824 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ecd4 (tot 19166143). -08:000001:3:1041894059.487829 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.487833 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.487837 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.487841 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.487844 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e6ec (tot 19166103). -0b:001000:2:1041894059.487850 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.487855 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.487859 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.487864 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.487869 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.487874 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e89c (tot 19166063). -0a:004000:2:1041894059.487880 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.487883 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.487887 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.487891 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.487895 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12593 -08:000010:3:1041894059.487901 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e974 (tot 19166023). -0a:000001:2:1041894059.487907 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.487912 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.487916 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 33936 -08:000001:3:1041894059.487924 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.487928 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.487932 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e92c (tot 19165983). -08:000001:3:1041894059.487939 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.487943 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.487949 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.487953 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.487957 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e14c (tot 19165943). -0b:000200:2:1041894059.487963 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9c44 -> f91a08c0 -08:000001:3:1041894059.487968 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.487973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ca0 -> f91a091c -08:000001:3:1041894059.487978 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.487983 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c9c44 -08:000010:3:1041894059.487988 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e194 (tot 19165903). -08:000001:3:1041894059.487994 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.487999 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.488003 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.488010 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.488013 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.488017 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.488021 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c8c (tot 19165863). -0a:000040:0:1041894059.488028 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a08c0, sequence: 67266, eq->size: 16384 -0b:000200:2:1041894059.488034 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.488039 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.488045 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.488049 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.488054 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.488059 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.488063 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.488067 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473c44 (tot 19165823). -0a:000040:2:1041894059.488072 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -08:000001:3:1041894059.488077 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.488082 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.488086 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.488090 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.488095 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e1dc (tot 19165783). -0a:000001:1:1041894059.488101 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.488107 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12593:7f000001:0 -0a:000040:1:1041894059.488114 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -08:000001:3:1041894059.488121 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.488126 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041894059.488131 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.488138 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -08:000001:1:1041894059.488142 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.488148 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000040:3:1041894059.488153 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:1:1041894059.488157 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000200:0:1041894059.488163 (service.c:204:handle_incoming_request() 1267+240): got req 75155 (md: f2120000 + 33936) -0a:000001:1:1041894059.488168 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:2:1041894059.488174 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206980660 -08:000001:3:1041894059.488180 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.488186 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -05:000001:0:1041894059.488190 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000040:1:1041894059.488194 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -08:000010:3:1041894059.488201 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f7fa5000 (tot 19165495). -08:000001:3:1041894059.488208 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.488213 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:004000:2:1041894059.488217 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041894059.488220 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041894059.488227 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -04:000010:3:1041894059.488233 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f046a000 (tot 19164919). -0b:000200:2:1041894059.488240 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9c44 -> f90434c0 -04:000001:3:1041894059.488247 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.488253 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ca0 -> f904351c -08:000001:1:1041894059.488258 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.488265 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041894059.488269 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -05:000001:0:1041894059.488275 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.488282 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9c44 -08:000001:0:1041894059.488288 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:1:1041894059.488291 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:0:1041894059.488297 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.488302 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.488309 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:3:1041894059.488313 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.488318 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041894059.488324 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:0:1041894059.488329 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.488333 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000200:2:1041894059.488337 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041894059.488342 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.488347 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000002:0:1041894059.488352 (ost_handler.c:508:ost_handle() 1267+272): write -08:000001:2:1041894059.488356 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:0:1041894059.488360 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.488365 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.488370 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e86adc00 (tot 19165487) -03:000001:2:1041894059.488376 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.488380 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000010:0:1041894059.488385 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8025000 (tot 19166063) -0a:000200:2:1041894059.488391 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b9cc -04:000001:0:1041894059.488396 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -0b:000200:2:1041894059.488401 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd65000 : %zd -0b:000200:2:1041894059.488407 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd67000 : %zd -0b:000200:2:1041894059.488412 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd69000 : %zd -05:000001:0:1041894059.488418 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.488422 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.488428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd6d000 : %zd -05:000001:0:1041894059.488434 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.488440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd6f000 : %zd -0e:000001:0:1041894059.488446 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.488451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd73000 : %zd -05:000001:0:1041894059.488456 (genops.c:268:class_conn2export() 1267+800): Process entered -0b:000200:2:1041894059.488461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd7e000 : %zd -05:000080:0:1041894059.488466 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.488472 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd80000 : %zd -05:000001:0:1041894059.488478 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.488484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd84000 : %zd -0e:000010:0:1041894059.488490 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19166071) -0b:000200:2:1041894059.488496 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd86000 : %zd -0e:000001:0:1041894059.488501 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.488506 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd92000 : %zd -0b:000200:2:1041894059.488512 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd9e000 : %zd -0e:000002:0:1041894059.488517 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.488522 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd94000 : %zd -0e:000002:0:1041894059.488527 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.488533 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.488539 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd98000 : %zd -0e:000001:0:1041894059.488545 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.488549 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdbc000 : %zd -0e:000001:0:1041894059.488555 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0b:000200:2:1041894059.488561 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd35000 : %zd -0a:004000:2:1041894059.488567 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.488571 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.488576 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -0b:000200:2:1041894059.488584 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.488589 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.488595 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:0:1041894059.488601 (filter.c:1290:filter_preprw() 1267+720): Process leaving -08:000001:1:1041894059.488605 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.488611 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000010:0:1041894059.488616 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19166063). -03:008000:2:1041894059.488621 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0a:000001:3:1041894059.488627 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000001:0:1041894059.488632 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.488636 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.488641 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19166351) -08:000001:0:1041894059.488645 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.488649 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0a:000040:3:1041894059.488653 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -08:000001:0:1041894059.488658 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.488663 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.488667 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.488673 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.488677 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3adc (tot 19166391) -0a:000001:3:1041894059.488681 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:0:1041894059.488685 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b24 (tot 19166431) -0a:000040:3:1041894059.488690 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -0a:000001:3:1041894059.488695 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.488700 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b6c (tot 19166471) -08:000001:3:1041894059.488704 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.488709 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3ecc (tot 19166511) -08:000010:0:1041894059.488713 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3f14 (tot 19166551) -08:000010:0:1041894059.488718 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3584 (tot 19166591) -08:000010:0:1041894059.488722 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74465c (tot 19166631) -08:000010:0:1041894059.488727 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744464 (tot 19166671) -08:000010:0:1041894059.488731 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74480c (tot 19166711) -08:000010:0:1041894059.488736 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744734 (tot 19166751) -08:000010:0:1041894059.488741 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744cd4 (tot 19166791) -08:000010:0:1041894059.488745 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744854 (tot 19166831) -08:000010:0:1041894059.488750 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744ecc (tot 19166871) -08:000010:0:1041894059.488754 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744e84 (tot 19166911) -08:000010:0:1041894059.488759 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744584 (tot 19166951) -08:000010:0:1041894059.488763 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744a94 (tot 19166991) -08:000001:0:1041894059.488768 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.488771 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.488776 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.488779 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.488783 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.488787 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.488791 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.488796 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef020000 : %zd -0b:000200:0:1041894059.488800 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef01e000 : %zd -0b:000200:0:1041894059.488805 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef01c000 : %zd -0b:000200:0:1041894059.488809 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef01a000 : %zd -0b:000200:0:1041894059.488814 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef018000 : %zd -0b:000200:0:1041894059.488818 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef015000 : %zd -0b:000200:0:1041894059.488822 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef013000 : %zd -0b:000200:0:1041894059.488827 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef011000 : %zd -0b:000200:0:1041894059.488831 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef00f000 : %zd -0b:000200:0:1041894059.488836 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef00d000 : %zd -0b:000200:0:1041894059.488840 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef00b000 : %zd -0b:000200:0:1041894059.488844 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef009000 : %zd -0b:000200:0:1041894059.488849 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef007000 : %zd -0b:000200:0:1041894059.488853 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef005000 : %zd -0b:000200:0:1041894059.488857 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef003000 : %zd -0b:000200:0:1041894059.488862 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating ef001000 : %zd -0a:004000:0:1041894059.488866 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.488870 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44343, portal 5 -08:000001:0:1041894059.488874 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.488878 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.488883 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.488887 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.488890 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75155 -0a:000200:0:1041894059.488894 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.488898 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.488902 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.488906 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.488909 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395650048)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.488916 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.488921 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.488930 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.488952 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.488956 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.488960 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.488964 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.488968 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.488973 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.488976 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.488980 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a5e4 -> f8fffe20 -0b:000200:2:1041894059.488985 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a640 -> f8fffe7c -0b:000200:2:1041894059.488990 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a5e4 -08:000001:2:1041894059.488995 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.488999 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e86adc00 (tot 19166423). -08:000001:2:1041894059.489003 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.489007 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:2:1041894059.489011 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e86adc00 : %zd -0a:004000:2:1041894059.489016 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.489019 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.489023 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.489027 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.489032 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.489037 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.489040 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.489043 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12593 -0a:000001:2:1041894059.489049 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682508 : -262284788 : f05dda0c) -0a:000200:2:1041894059.489054 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3a9bdec [1](ec4c6c00,568)... + 0 -0a:004000:2:1041894059.489061 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.489071 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.489077 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.489080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a5e4 -> f9018e20 -0b:000200:2:1041894059.489085 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a640 -> f9018e7c -0b:000200:2:1041894059.489090 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a5e4 -08:000001:2:1041894059.489095 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.489100 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.489104 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.489109 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9bdec -08:000001:0:1041894059.489113 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.489117 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -08:000200:0:1041894059.489122 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.489128 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.489132 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.489138 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.489142 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.489146 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.489151 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.489157 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.489160 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.489165 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.489170 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.489174 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.489178 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.489183 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744f14 (tot 19166463) -08:000010:0:1041894059.489188 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744c44 (tot 19166503) -08:000010:0:1041894059.489193 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744614 (tot 19166543) -08:000010:0:1041894059.489198 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744d1c (tot 19166583) -08:000010:0:1041894059.489202 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bb4 (tot 19166623) -08:000010:0:1041894059.489207 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7446ec (tot 19166663) -08:000010:0:1041894059.489212 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744f5c (tot 19166703) -08:000010:0:1041894059.489216 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74453c (tot 19166743) -08:000010:0:1041894059.489221 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7446a4 (tot 19166783) -08:000010:0:1041894059.489226 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7444f4 (tot 19166823) -08:000010:0:1041894059.489230 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744344 (tot 19166863) -08:000010:0:1041894059.489235 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74477c (tot 19166903) -08:000010:0:1041894059.489240 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74426c (tot 19166943) -08:000010:0:1041894059.489244 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a04 (tot 19166983) -08:000010:0:1041894059.489249 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7448e4 (tot 19167023) -08:000010:0:1041894059.489253 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744104 (tot 19167063) -03:000010:0:1041894059.489258 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19166487). -08:008000:0:1041894059.489263 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.489267 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.489271 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.489276 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.489279 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.489284 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd49000 : %zd -0b:000200:0:1041894059.489289 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd51000 : %zd -0b:000200:0:1041894059.489293 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd7c000 : %zd -0b:000200:0:1041894059.489298 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd82000 : %zd -0b:000200:0:1041894059.489302 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd78000 : %zd -0b:000200:0:1041894059.489306 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd75000 : %zd -0b:000200:0:1041894059.489311 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd7a000 : %zd -0b:000200:0:1041894059.489315 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccccd000 : %zd -0b:000200:0:1041894059.489319 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccd3000 : %zd -0b:000200:0:1041894059.489324 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd5b000 : %zd -0b:000200:0:1041894059.489328 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccda0000 : %zd -0b:000200:0:1041894059.489332 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd6b000 : %zd -0b:000200:0:1041894059.489336 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd9a000 : %zd -0b:000200:0:1041894059.489341 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cccd9000 : %zd -0b:000200:0:1041894059.489345 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd71000 : %zd -0b:000200:0:1041894059.489349 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd90000 : %zd -0a:004000:0:1041894059.489354 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.489357 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44343 -0a:000200:0:1041894059.489362 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.489367 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.489370 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.489375 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.489378 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858484736)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.489384 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.489390 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.489396 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.489400 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.489403 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.489407 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75155/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.489412 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.489416 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6c00 (tot 19165919). -08:000010:0:1041894059.489420 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19165327). -08:000001:0:1041894059.489425 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.489428 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.489432 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.489436 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.489441 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.489444 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.489448 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.489453 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.489456 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.489460 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.489463 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.489469 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.489474 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.489477 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.489480 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.489485 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.489490 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.489493 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -0b:000001:2:1041894059.489498 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.489503 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e865ec00 (tot 19165919) -08:000001:0:1041894059.489508 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.489511 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:0:1041894059.489515 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -08:000001:0:1041894059.489519 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.489524 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.489530 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f6050e00 (tot 19166207) -08:000001:0:1041894059.489534 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.489537 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.489541 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.489546 (osc_request.c:554:osc_brw_write() 1452+808): desc = f6050e00 -0b:000001:2:1041894059.489550 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.489555 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6c00 (tot 19166783) -0b:000001:2:1041894059.489559 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.489563 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd96000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.489568 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccd88000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.489573 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdb4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.489578 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdae000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.489583 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cce01000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.489588 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdac000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.489593 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdb0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.489598 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdc7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.489604 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.489608 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdc9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.489613 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.489617 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdc5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.489622 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdc1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.489627 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdbf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.489632 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdb2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.489638 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.489642 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccdaa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.489648 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.489651 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccda8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.489657 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.489662 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccda6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.489668 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:0:1041894059.489672 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.489676 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75156:7f000001:4 -0b:001000:2:1041894059.489681 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.489687 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.489690 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.489694 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19167351) -0a:004000:2:1041894059.489700 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041894059.489704 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.489708 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c966c -> f9043520 -0a:004000:0:1041894059.489714 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.489718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c96c8 -> f904357c -0b:000200:2:1041894059.489723 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c966c -08:000001:2:1041894059.489728 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.489732 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.489735 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.489740 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.489743 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.489748 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.489751 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.489757 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.489761 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.489766 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.489771 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.489775 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.489779 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75156, portal 4 -0a:004000:2:1041894059.489784 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.489789 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.489794 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.489797 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad37 -0a:004000:0:1041894059.489802 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.489806 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765764 : -182201532 : f523d344) -0a:000200:2:1041894059.489811 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da4a4 [16](ef020000,4096)... + 0 -0a:004000:2:1041894059.489819 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.489823 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.489827 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75156 -0a:000200:0:1041894059.489831 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.489836 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.489840 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.489845 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.489849 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-395973632)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.489856 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.489862 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.489867 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.489871 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.489877 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.489880 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.489883 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.489889 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.489892 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.489895 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.489910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.489915 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.489921 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.489926 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.489931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.489934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c966c -> f905cac0 -0b:000200:2:1041894059.489939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c96c8 -> f905cb1c -0b:000200:2:1041894059.489944 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c966c -08:000001:2:1041894059.489948 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.489955 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.489960 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.489964 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.489968 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.489973 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -05:000001:0:1041894059.489978 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.489983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef020000 : %zd -0b:000200:2:1041894059.489988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef01e000 : %zd -05:000001:0:1041894059.489992 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.489996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef01c000 : %zd -0b:000200:2:1041894059.490001 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef01a000 : %zd -0b:000200:2:1041894059.490006 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef018000 : %zd -05:000080:0:1041894059.490011 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.490016 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef015000 : %zd -0b:000200:2:1041894059.490021 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef013000 : %zd -05:000001:0:1041894059.490025 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.490031 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef011000 : %zd -0b:000200:2:1041894059.490036 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef00f000 : %zd -0e:000001:0:1041894059.490040 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.490044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef00d000 : %zd -0e:000002:0:1041894059.490049 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.490053 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef00b000 : %zd -0e:000002:0:1041894059.490058 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.490062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef009000 : %zd -0b:000200:2:1041894059.490067 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef007000 : %zd -0e:000002:0:1041894059.490072 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.490076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef005000 : %zd -0b:000200:2:1041894059.490081 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef003000 : %zd -0e:000002:0:1041894059.490086 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.490090 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef001000 : %zd -0e:000002:0:1041894059.490095 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.490099 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.490103 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.490107 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.490111 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.490115 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.490119 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.490125 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0e:000002:0:1041894059.490130 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.490135 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.490140 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.490144 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.490149 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.490153 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.490157 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.490161 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.490165 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.490169 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4ddc -> f8feb6e0 -0e:000002:0:1041894059.490175 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.490179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4e38 -> f8feb73c -0e:000002:0:1041894059.490184 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.490189 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4ddc -0e:000002:0:1041894059.490194 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.490198 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.490202 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000001:0:1041894059.490205 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.490210 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.490214 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -08:000040:2:1041894059.490218 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -04:008000:0:1041894059.490225 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.490229 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -08:000001:2:1041894059.490233 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.490237 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.490241 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.490245 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -08:000010:0:1041894059.490249 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3adc (tot 19167311). -08:000001:0:1041894059.490254 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490258 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000010:0:1041894059.490266 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b24 (tot 19167271). -08:000001:0:1041894059.490270 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490273 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.490277 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b6c (tot 19167231). -08:000001:0:1041894059.490281 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490284 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.490288 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3ecc (tot 19167191). -08:000001:0:1041894059.490292 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490295 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.490299 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3f14 (tot 19167151). -08:000001:0:1041894059.490303 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.490307 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.490311 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490314 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.490318 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3584 (tot 19167111). -08:000001:0:1041894059.490323 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490327 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490330 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.490335 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74465c (tot 19167071). -08:000001:0:1041894059.490340 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490344 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490347 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.490352 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744464 (tot 19167031). -0b:001000:2:1041894059.490357 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.490362 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490366 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490370 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.490373 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74480c (tot 19166991). -08:000001:0:1041894059.490378 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490382 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490385 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.490389 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744734 (tot 19166951). -08:000001:0:1041894059.490394 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.490398 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.490402 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490405 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.490410 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744cd4 (tot 19166911). -08:000001:0:1041894059.490415 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490418 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490422 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.490426 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.490432 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744854 (tot 19166871). -08:000001:0:1041894059.490437 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490440 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490444 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.490447 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744ecc (tot 19166831). -08:000001:0:1041894059.490453 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490456 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.490460 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.490464 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744e84 (tot 19166791). -0b:001000:2:1041894059.490469 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.490474 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490478 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490481 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.490486 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744584 (tot 19166751). -08:000001:0:1041894059.490491 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490495 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.490498 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.490503 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744a94 (tot 19166711). -08:000001:0:1041894059.490508 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.490512 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.490515 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.490520 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.490524 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.490528 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.490532 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12594 -08:000010:0:1041894059.490537 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19166423). -08:000001:0:1041894059.490542 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.490546 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000001:2:1041894059.490549 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -04:000010:0:1041894059.490555 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8025000 (tot 19165847). -0a:000200:2:1041894059.490560 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 34528 -04:000001:0:1041894059.490567 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.490572 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.490575 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.490580 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.490583 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.490587 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.490593 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.490597 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041894059.490600 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.490604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4ddc -> f91a0920 -0b:000200:2:1041894059.490609 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4e38 -> f91a097c -0b:000200:2:1041894059.490614 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d4ddc -08:000001:3:1041894059.490623 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.490629 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.490632 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:0:1041894059.490640 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0920, sequence: 67267, eq->size: 16384 -0b:000200:2:1041894059.490645 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.490651 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.490656 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041894059.490660 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041894059.490665 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.490670 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12594:7f000001:0 -0a:000040:1:1041894059.490675 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -08:000200:0:1041894059.490682 (service.c:204:handle_incoming_request() 1267+240): got req 75156 (md: f2120000 + 34528) -0a:000001:1:1041894059.490686 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.490692 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:1:1041894059.490695 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041894059.490701 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.490706 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:0:1041894059.490712 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041894059.490718 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.490722 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.490728 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000040:3:1041894059.490733 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -08:000001:0:1041894059.490739 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.490745 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.490751 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041894059.490755 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.490760 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000001:2:1041894059.490765 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.490769 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041894059.490774 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -04:000002:0:1041894059.490779 (ost_handler.c:508:ost_handle() 1267+272): write -0a:000001:2:1041894059.490783 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.490787 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.490792 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.490796 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8025000 (tot 19166415) -0a:000001:1:1041894059.490800 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000010:0:1041894059.490807 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8025400 (tot 19166991) -0b:000200:2:1041894059.490813 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041894059.490817 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -0a:004000:2:1041894059.490824 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:1:1041894059.490827 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.490834 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262297932 -04:000001:0:1041894059.490839 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -08:000001:1:1041894059.490843 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.490849 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:1:1041894059.490852 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:0:1041894059.490858 (genops.c:268:class_conn2export() 1267+624): Process entered -0a:000001:1:1041894059.490861 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:2:1041894059.490866 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.490869 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -05:000080:0:1041894059.490875 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.490880 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.490887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4ddc -> f9043580 -08:000001:1:1041894059.490892 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.490898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4e38 -> f90435dc -05:000001:0:1041894059.490904 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.490909 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d4ddc -0e:000001:0:1041894059.490914 (filter.c:1195:filter_preprw() 1267+720): Process entered -08:000001:2:1041894059.490918 (events.c:158:bulk_source_callback() 1104+528): Process entered -05:000001:0:1041894059.490922 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.490925 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000200:2:1041894059.490930 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -05:000001:0:1041894059.490934 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.490940 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -0e:000010:0:1041894059.490943 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19166999) -08:000001:2:1041894059.490948 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000001:0:1041894059.490952 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -08:000001:2:1041894059.490955 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000002:0:1041894059.490960 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -03:000001:2:1041894059.490963 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.490967 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.490971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -0e:000002:0:1041894059.490976 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.490980 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.490986 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd49000 : %zd -0b:000200:2:1041894059.490991 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd51000 : %zd -0b:000200:2:1041894059.490996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd7c000 : %zd -0b:000200:2:1041894059.491000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd82000 : %zd -0b:000200:2:1041894059.491005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd78000 : %zd -0b:000200:2:1041894059.491010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd75000 : %zd -0b:000200:2:1041894059.491015 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd7a000 : %zd -0e:000001:0:1041894059.491019 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.491023 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccccd000 : %zd -0e:000001:0:1041894059.491028 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.491033 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccd3000 : %zd -0b:000200:2:1041894059.491038 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd5b000 : %zd -0b:000200:2:1041894059.491042 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccda0000 : %zd -0b:000200:2:1041894059.491046 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd6b000 : %zd -0b:000200:2:1041894059.491051 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd9a000 : %zd -0b:000200:2:1041894059.491056 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cccd9000 : %zd -0b:000200:2:1041894059.491061 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd71000 : %zd -0e:000001:0:1041894059.491066 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.491069 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd90000 : %zd -0e:000010:0:1041894059.491074 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19166991). -0a:004000:2:1041894059.491079 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041894059.491083 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.491087 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.491092 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19167279) -08:000001:0:1041894059.491097 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.491101 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.491105 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.491110 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:001000:2:1041894059.491115 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.491120 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744a94 (tot 19167319) -03:000001:2:1041894059.491125 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.491129 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744584 (tot 19167359) -03:008000:2:1041894059.491134 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -08:000010:0:1041894059.491138 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744e84 (tot 19167399) -03:000001:2:1041894059.491143 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.491147 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744ecc (tot 19167439) -08:000010:0:1041894059.491152 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744854 (tot 19167479) -08:000010:0:1041894059.491156 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744cd4 (tot 19167519) -08:000010:0:1041894059.491161 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744734 (tot 19167559) -08:000010:0:1041894059.491166 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74480c (tot 19167599) -08:000010:0:1041894059.491170 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744464 (tot 19167639) -08:000010:0:1041894059.491175 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74465c (tot 19167679) -08:000010:0:1041894059.491179 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3584 (tot 19167719) -08:000010:0:1041894059.491184 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3f14 (tot 19167759) -08:000010:0:1041894059.491189 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3ecc (tot 19167799) -08:000010:0:1041894059.491193 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b6c (tot 19167839) -08:000010:0:1041894059.491198 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3b24 (tot 19167879) -08:000010:0:1041894059.491202 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef0f3adc (tot 19167919) -08:000001:0:1041894059.491207 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.491210 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.491215 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.491218 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.491222 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.491226 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.491230 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.491235 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefff000 : %zd -0b:000200:0:1041894059.491239 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeffd000 : %zd -0b:000200:0:1041894059.491243 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeffb000 : %zd -0b:000200:0:1041894059.491248 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeff9000 : %zd -0b:000200:0:1041894059.491252 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeff7000 : %zd -0b:000200:0:1041894059.491256 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeff5000 : %zd -0b:000200:0:1041894059.491260 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeff2000 : %zd -0b:000200:0:1041894059.491265 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeff0000 : %zd -0b:000200:0:1041894059.491269 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefee000 : %zd -0b:000200:0:1041894059.491273 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefec000 : %zd -0b:000200:0:1041894059.491277 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefea000 : %zd -0b:000200:0:1041894059.491281 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefe8000 : %zd -0b:000200:0:1041894059.491286 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefe6000 : %zd -0b:000200:0:1041894059.491290 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefe4000 : %zd -0b:000200:0:1041894059.491294 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefe2000 : %zd -0b:000200:0:1041894059.491298 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefe0000 : %zd -0a:004000:0:1041894059.491303 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.491306 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44344, portal 5 -08:000001:0:1041894059.491311 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.491314 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.491319 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.491322 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.491325 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75156 -0a:000200:0:1041894059.491330 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.491334 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.491337 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.491342 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.491345 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-402501632)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.491351 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.491356 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.491365 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.491386 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.491390 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.491394 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.491398 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.491402 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.491407 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.491410 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.491414 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9b34 -> f8fffe80 -0b:000200:2:1041894059.491419 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9b90 -> f8fffedc -0b:000200:2:1041894059.491425 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c9b34 -08:000001:2:1041894059.491429 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.491433 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8025000 (tot 19167351). -08:000001:2:1041894059.491438 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.491442 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:2:1041894059.491446 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025000 : %zd -0a:004000:2:1041894059.491451 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.491454 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.491458 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.491462 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.491467 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.491472 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.491475 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.491478 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12594 -0a:000001:2:1041894059.491484 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682900 : -262284396 : f05ddb94) -0a:000200:2:1041894059.491489 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05da084 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.491496 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.491507 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.491512 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.491515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9b34 -> f9018e80 -0b:000200:2:1041894059.491520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9b90 -> f9018edc -0b:000200:2:1041894059.491526 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c9b34 -08:000001:2:1041894059.491530 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.491535 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.491539 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.491544 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000001:0:1041894059.491548 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.491552 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000200:0:1041894059.491557 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.491563 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.491567 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.491573 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.491577 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.491581 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.491585 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.491590 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.491596 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.491600 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.491604 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.491609 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.491612 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.491617 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3253c (tot 19167391) -08:000010:0:1041894059.491622 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32e84 (tot 19167431) -08:000010:0:1041894059.491627 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322b4 (tot 19167471) -08:000010:0:1041894059.491632 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32734 (tot 19167511) -08:000010:0:1041894059.491637 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32f5c (tot 19167551) -08:000010:0:1041894059.491641 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3265c (tot 19167591) -08:000010:0:1041894059.491646 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32104 (tot 19167631) -08:000010:0:1041894059.491651 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb326ec (tot 19167671) -08:000010:0:1041894059.491655 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32ecc (tot 19167711) -08:000010:0:1041894059.491660 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32df4 (tot 19167751) -08:000010:0:1041894059.491665 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32adc (tot 19167791) -08:000010:0:1041894059.491670 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bfc (tot 19167831) -08:000010:0:1041894059.491674 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3292c (tot 19167871) -08:000010:0:1041894059.491679 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb326a4 (tot 19167911) -08:000010:0:1041894059.491684 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a04 (tot 19167951) -08:000010:0:1041894059.491741 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3584 (tot 19167991) -03:000010:0:1041894059.491746 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6c00 (tot 19167415). -08:008000:0:1041894059.491750 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f6050e00 to 2 -08:000001:0:1041894059.491755 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.491759 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.491763 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.491767 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f6050ea0 -> ccc0ba9c -0b:000200:0:1041894059.491773 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd96000 : %zd -0b:000200:0:1041894059.491777 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccd88000 : %zd -0b:000200:0:1041894059.491781 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdb4000 : %zd -0b:000200:0:1041894059.491786 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdae000 : %zd -0b:000200:0:1041894059.491790 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cce01000 : %zd -0b:000200:0:1041894059.491794 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdac000 : %zd -0b:000200:0:1041894059.491799 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdb0000 : %zd -0b:000200:0:1041894059.491803 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdc7000 : %zd -0b:000200:0:1041894059.491807 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdc9000 : %zd -0b:000200:0:1041894059.491812 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdc5000 : %zd -0b:000200:0:1041894059.491816 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdc1000 : %zd -0b:000200:0:1041894059.491820 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdbf000 : %zd -0b:000200:0:1041894059.491824 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdb2000 : %zd -0b:000200:0:1041894059.491829 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccdaa000 : %zd -0b:000200:0:1041894059.491833 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccda8000 : %zd -0b:000200:0:1041894059.491837 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccda6000 : %zd -0a:004000:0:1041894059.491842 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.491845 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44344 -0a:000200:0:1041894059.491850 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.491854 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.491858 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.491863 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.491867 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-858169344)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.491873 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.491878 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.491884 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.491888 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.491892 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.491895 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75156/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.491901 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.491904 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19166847). -08:000010:0:1041894059.491909 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e865ec00 (tot 19166255). -08:000001:0:1041894059.491913 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.491916 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.491920 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.491925 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.491929 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.491933 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.491937 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.491941 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.491945 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041894059.491949 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.491953 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.491959 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.491982 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.491986 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.492024 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.492027 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.492066 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.492069 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.492090 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.492093 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.492097 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.492102 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.492106 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.492111 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.492114 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.492118 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5addc -> f90435e0 -0b:000200:2:1041894059.492123 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ae38 -> f904363c -0b:000200:2:1041894059.492128 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a5addc -08:000001:2:1041894059.492133 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.492136 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.492140 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.492145 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.492148 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.492151 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.492156 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.492166 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.492171 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.492175 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.492178 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad38 -0a:000001:2:1041894059.492184 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767276 : -182200020 : f523d92c) -0a:000200:2:1041894059.492189 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da39c [16](eefff000,4096)... + 0 -0a:004000:2:1041894059.492196 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.492290 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.492295 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.492300 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.492306 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.492310 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.492313 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5addc -> f905cb20 -0b:000200:2:1041894059.492319 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ae38 -> f905cb7c -0b:000200:2:1041894059.492324 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f3a5addc -08:000001:2:1041894059.492329 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.492335 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.492340 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.492344 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -0b:000200:2:1041894059.492348 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefff000 : %zd -05:000001:0:1041894059.492353 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.492357 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.492362 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeffd000 : %zd -0b:000200:2:1041894059.492367 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeffb000 : %zd -0b:000200:2:1041894059.492372 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeff9000 : %zd -05:000001:0:1041894059.492377 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.492382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeff7000 : %zd -05:000001:0:1041894059.492387 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.492391 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.492397 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeff5000 : %zd -0b:000200:2:1041894059.492402 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeff2000 : %zd -0b:000200:2:1041894059.492407 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeff0000 : %zd -0b:000200:2:1041894059.492412 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefee000 : %zd -0b:000200:2:1041894059.492416 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefec000 : %zd -0b:000200:2:1041894059.492421 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefea000 : %zd -0b:000200:2:1041894059.492426 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefe8000 : %zd -05:000001:0:1041894059.492431 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.492436 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.492440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefe6000 : %zd -0b:000200:2:1041894059.492445 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefe4000 : %zd -0b:000200:2:1041894059.492450 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefe2000 : %zd -0e:000002:0:1041894059.492454 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.492459 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefe0000 : %zd -0e:000002:0:1041894059.492464 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.492468 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.492472 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.492477 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.492480 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.492485 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.492488 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.492494 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.492500 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.492506 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.492510 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.492514 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.492518 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:0:1041894059.492522 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.492527 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000002:0:1041894059.492532 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.492536 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.492541 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000002:0:1041894059.492546 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.492550 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.492554 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.492558 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.492562 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:001000:2:1041894059.492566 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0e:000002:0:1041894059.492572 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.492576 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:0:1041894059.492581 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0e:000001:0:1041894059.492585 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.492590 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.492594 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0b:000200:2:1041894059.492598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:008000:0:1041894059.492603 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -0a:004000:2:1041894059.492608 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.492612 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:000200:2:1041894059.492615 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206928204 -08:000001:0:1041894059.492622 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.492625 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000010:0:1041894059.492629 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744a94 (tot 19166011). -08:000001:0:1041894059.492635 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492638 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.492641 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.492645 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744584 (tot 19165971). -0b:000200:2:1041894059.492651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5addc -> f9043640 -08:000001:0:1041894059.492656 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492661 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492664 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ae38 -> f904369c -0b:000200:2:1041894059.492670 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a5addc -08:000001:2:1041894059.492675 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.492679 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:0:1041894059.492683 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744e84 (tot 19165931). -08:000001:0:1041894059.492688 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492692 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:2:1041894059.492695 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:0:1041894059.492699 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744ecc (tot 19165891). -08:000001:2:1041894059.492704 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.492708 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.492712 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.492717 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:2:1041894059.492720 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.492724 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.492729 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744854 (tot 19165851). -08:000001:0:1041894059.492734 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492738 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.492741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa86b4 -0b:000200:2:1041894059.492746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd96000 : %zd -08:000010:0:1041894059.492750 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744cd4 (tot 19165811). -08:000001:0:1041894059.492755 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492759 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492763 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccd88000 : %zd -0b:000200:2:1041894059.492768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdb4000 : %zd -0b:000200:2:1041894059.492773 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdae000 : %zd -0b:000200:2:1041894059.492778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cce01000 : %zd -0b:000200:2:1041894059.492782 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdac000 : %zd -08:000010:0:1041894059.492787 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744734 (tot 19165771). -0b:000200:2:1041894059.492793 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdb0000 : %zd -0b:000200:2:1041894059.492797 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdc7000 : %zd -08:000001:0:1041894059.492802 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492806 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492810 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdc9000 : %zd -0b:000200:2:1041894059.492815 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdc5000 : %zd -0b:000200:2:1041894059.492820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdc1000 : %zd -0b:000200:2:1041894059.492825 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdbf000 : %zd -08:000010:0:1041894059.492830 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74480c (tot 19165731). -08:000001:0:1041894059.492834 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492838 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492842 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdb2000 : %zd -0b:000200:2:1041894059.492846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccdaa000 : %zd -08:000010:0:1041894059.492851 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744464 (tot 19165691). -08:000001:0:1041894059.492856 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492860 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492863 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccda8000 : %zd -0b:000200:2:1041894059.492868 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccda6000 : %zd -08:000010:0:1041894059.492873 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74465c (tot 19165651). -0a:004000:2:1041894059.492878 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.492882 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.492886 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.492891 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.492894 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.492899 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3584 (tot 19165611). -0b:001000:2:1041894059.492905 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.492910 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492913 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:2:1041894059.492917 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.492920 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3f14 (tot 19165571). -08:000001:0:1041894059.492926 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492930 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:008000:2:1041894059.492933 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f6050e00 -> 1 -08:000010:0:1041894059.492938 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3ecc (tot 19165531). -03:000001:2:1041894059.492943 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.492946 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492950 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.492953 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b6c (tot 19165491). -08:000001:0:1041894059.492957 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492961 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.492964 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3b24 (tot 19165451). -08:000001:0:1041894059.492968 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492971 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.492975 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef0f3adc (tot 19165411). -08:000001:0:1041894059.492979 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.492982 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.492986 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.492989 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.492994 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19165123). -08:000001:0:1041894059.492998 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.493001 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -04:000010:0:1041894059.493004 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8025400 (tot 19164547). -04:000001:0:1041894059.493009 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.493013 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.493016 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:0:1041894059.493020 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.493024 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041894059.493027 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.493031 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -0a:000001:0:1041894059.493035 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.493039 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.493043 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041894059.493046 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.493050 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -0a:000001:0:1041894059.493054 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.493058 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:008000:0:1041894059.493063 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f6050e00 -> 0 -08:008000:0:1041894059.493067 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f6050e00, freeing -08:000001:0:1041894059.493071 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.493074 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493078 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3253c (tot 19164507). -08:000001:0:1041894059.493082 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493085 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493089 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32e84 (tot 19164467). -08:000001:0:1041894059.493093 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493096 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493100 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb322b4 (tot 19164427). -08:000001:0:1041894059.493104 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493108 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493111 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32734 (tot 19164387). -08:000001:0:1041894059.493116 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493119 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493122 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32f5c (tot 19164347). -08:000001:0:1041894059.493126 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493129 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493133 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3265c (tot 19164307). -08:000001:0:1041894059.493137 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493140 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493143 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32104 (tot 19164267). -08:000001:0:1041894059.493148 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493151 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493154 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb326ec (tot 19164227). -08:000001:0:1041894059.493158 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493162 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493165 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32ecc (tot 19164187). -08:000001:0:1041894059.493169 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493172 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493176 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32df4 (tot 19164147). -08:000001:0:1041894059.493180 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493183 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493186 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32adc (tot 19164107). -08:000001:0:1041894059.493191 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493194 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493197 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bfc (tot 19164067). -08:000001:0:1041894059.493202 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493205 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493208 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3292c (tot 19164027). -08:000001:0:1041894059.493213 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493216 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493219 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb326a4 (tot 19163987). -08:000001:0:1041894059.493223 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493226 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493230 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a04 (tot 19163947). -08:000001:0:1041894059.493234 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493237 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493241 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3584 (tot 19163907). -08:000001:0:1041894059.493245 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493248 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.493251 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000001:0:1041894059.493255 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.493259 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f6050e00 (tot 19163619). -08:000001:0:1041894059.493264 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.493267 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:008000:0:1041894059.493271 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.493275 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.493278 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493281 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744f14 (tot 19163579). -08:000001:0:1041894059.493286 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493289 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493292 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744c44 (tot 19163539). -08:000001:0:1041894059.493296 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493299 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493303 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744614 (tot 19163499). -08:000001:0:1041894059.493307 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493310 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493314 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744d1c (tot 19163459). -08:000001:0:1041894059.493318 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493321 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493325 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bb4 (tot 19163419). -08:000001:0:1041894059.493329 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493332 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493335 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7446ec (tot 19163379). -08:000001:0:1041894059.493340 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493343 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493346 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744f5c (tot 19163339). -08:000001:0:1041894059.493351 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493354 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493357 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74453c (tot 19163299). -08:000001:0:1041894059.493362 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493365 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493368 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7446a4 (tot 19163259). -08:000001:0:1041894059.493372 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493375 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493379 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7444f4 (tot 19163219). -08:000001:0:1041894059.493383 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493386 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493389 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744344 (tot 19163179). -08:000001:0:1041894059.493394 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493397 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493400 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74477c (tot 19163139). -08:000001:0:1041894059.493405 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493408 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493411 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74426c (tot 19163099). -08:000001:0:1041894059.493415 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493419 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493422 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a04 (tot 19163059). -08:000001:0:1041894059.493426 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493429 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493433 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7448e4 (tot 19163019). -08:000001:0:1041894059.493437 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493440 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493443 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744104 (tot 19162979). -08:000001:0:1041894059.493448 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493451 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.493454 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:0:1041894059.493458 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.493462 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19162691). -08:000001:0:1041894059.493466 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.493469 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:008000:0:1041894059.493473 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:0:1041894059.493477 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.493480 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493484 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a04 (tot 19162651). -08:000001:0:1041894059.493488 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493491 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493494 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a4c (tot 19162611). -08:000001:0:1041894059.493499 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493502 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493505 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f338c (tot 19162571). -08:000001:0:1041894059.493509 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493513 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493516 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f35cc (tot 19162531). -08:000001:0:1041894059.493520 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493523 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493527 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3d64 (tot 19162491). -08:000001:0:1041894059.493531 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493534 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493538 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3bfc (tot 19162451). -08:000001:0:1041894059.493542 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493545 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493548 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f34ac (tot 19162411). -08:000001:0:1041894059.493553 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493556 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493559 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3854 (tot 19162371). -08:000001:0:1041894059.493563 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493567 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493570 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f37c4 (tot 19162331). -08:000001:0:1041894059.493574 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493577 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493580 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f33d4 (tot 19162291). -08:000001:0:1041894059.493585 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493588 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493591 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3fa4 (tot 19162251). -08:000001:0:1041894059.493596 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493599 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493602 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f392c (tot 19162211). -08:000001:0:1041894059.493607 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493610 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493613 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3104 (tot 19162171). -08:000001:0:1041894059.493618 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493621 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493624 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3974 (tot 19162131). -08:000001:0:1041894059.493628 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493632 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493635 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f39bc (tot 19162091). -08:000001:0:1041894059.493639 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493642 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493646 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3a94 (tot 19162051). -08:000001:0:1041894059.493650 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493653 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.493656 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:0:1041894059.493660 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.493664 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19161763). -08:000001:0:1041894059.493669 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.493672 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:0:1041894059.493676 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:0:1041894059.493680 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.493683 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493686 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7442fc (tot 19161723). -08:000001:0:1041894059.493691 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493694 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493697 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7444ac (tot 19161683). -08:000001:0:1041894059.493702 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493705 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493708 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744194 (tot 19161643). -08:000001:0:1041894059.493712 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493715 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493719 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7442b4 (tot 19161603). -08:000001:0:1041894059.493723 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493726 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493730 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74441c (tot 19161563). -08:000001:0:1041894059.493734 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493737 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493740 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7443d4 (tot 19161523). -08:000001:0:1041894059.493745 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493748 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493751 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74414c (tot 19161483). -08:000001:0:1041894059.493755 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493759 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493762 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744fa4 (tot 19161443). -08:000001:0:1041894059.493766 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493769 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493773 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74489c (tot 19161403). -08:000001:0:1041894059.493777 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493780 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493783 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b6c (tot 19161363). -08:000001:0:1041894059.493788 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493791 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493794 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744e3c (tot 19161323). -08:000001:0:1041894059.493799 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493802 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493805 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744c8c (tot 19161283). -08:000001:0:1041894059.493809 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493813 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493816 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74438c (tot 19161243). -08:000001:0:1041894059.493820 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493823 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493827 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7445cc (tot 19161203). -08:000001:0:1041894059.493831 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493834 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493837 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7449bc (tot 19161163). -08:000001:0:1041894059.493842 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493845 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493848 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744974 (tot 19161123). -08:000001:0:1041894059.493853 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493856 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.493859 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:0:1041894059.493863 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.493867 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19160835). -08:000001:0:1041894059.493871 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.493875 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:0:1041894059.493878 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:0:1041894059.493882 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.493886 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493889 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3c8c (tot 19160795). -08:000001:0:1041894059.493893 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493896 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493900 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3614 (tot 19160755). -08:000001:0:1041894059.493904 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493907 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493911 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3dac (tot 19160715). -08:000001:0:1041894059.493915 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493918 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493921 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3d1c (tot 19160675). -08:000001:0:1041894059.493926 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493929 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493932 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3bb4 (tot 19160635). -08:000001:0:1041894059.493937 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493940 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493943 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3f5c (tot 19160595). -08:000001:0:1041894059.493947 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493950 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493954 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3c44 (tot 19160555). -08:000001:0:1041894059.493958 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493961 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493964 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3cd4 (tot 19160515). -08:000001:0:1041894059.493969 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493972 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493975 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f36a4 (tot 19160475). -08:000001:0:1041894059.493980 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493983 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493986 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3464 (tot 19160435). -08:000001:0:1041894059.493990 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.493993 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.493997 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f341c (tot 19160395). -08:000001:0:1041894059.494001 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494004 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494007 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3734 (tot 19160355). -08:000001:0:1041894059.494012 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494015 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494018 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f380c (tot 19160315). -08:000001:0:1041894059.494023 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494026 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494029 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f353c (tot 19160275). -08:000001:0:1041894059.494034 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494037 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494040 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f389c (tot 19160235). -08:000001:0:1041894059.494044 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494047 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494051 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3e84 (tot 19160195). -08:000001:0:1041894059.494055 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494058 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.494061 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:0:1041894059.494065 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.494069 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19159907). -08:000001:0:1041894059.494073 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.494077 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:0:1041894059.494081 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:0:1041894059.494084 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.494088 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494091 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad2b4 (tot 19159867). -08:000001:0:1041894059.494095 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494098 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494102 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d35cc (tot 19159827). -08:000001:0:1041894059.494106 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494109 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494113 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f34f4 (tot 19159787). -08:000001:0:1041894059.494117 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494120 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494123 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3df4 (tot 19159747). -08:000001:0:1041894059.494128 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494131 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494134 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f36ec (tot 19159707). -08:000001:0:1041894059.494139 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494142 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494145 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f377c (tot 19159667). -08:000001:0:1041894059.494149 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494153 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494156 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f365c (tot 19159627). -08:000001:0:1041894059.494160 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494163 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494167 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3e3c (tot 19159587). -08:000001:0:1041894059.494171 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494174 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494178 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f314c (tot 19159547). -08:000001:0:1041894059.494182 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494185 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494188 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3194 (tot 19159507). -08:000001:0:1041894059.494193 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494196 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494199 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f31dc (tot 19159467). -08:000001:0:1041894059.494203 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494207 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494210 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3224 (tot 19159427). -08:000001:0:1041894059.494214 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494217 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494220 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f326c (tot 19159387). -08:000001:0:1041894059.494225 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494228 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494231 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f32b4 (tot 19159347). -08:000001:0:1041894059.494236 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494239 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494242 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f32fc (tot 19159307). -08:000001:0:1041894059.494246 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494249 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494253 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f38e4 (tot 19159267). -08:000001:0:1041894059.494257 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494260 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.494263 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:0:1041894059.494267 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.494271 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158979). -08:000001:0:1041894059.494275 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.494279 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:0:1041894059.494282 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:0:1041894059.494286 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.494290 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494293 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3280c (tot 19158939). -08:000001:0:1041894059.494297 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494300 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494304 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32dac (tot 19158899). -08:000001:0:1041894059.494308 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494311 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494315 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f98104 (tot 19158859). -08:000001:0:1041894059.494319 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494322 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494326 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f981dc (tot 19158819). -08:000001:0:1041894059.494330 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494333 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494337 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f5f982fc (tot 19158779). -08:000001:0:1041894059.494341 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494344 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494347 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c1e623d4 (tot 19158739). -08:000001:0:1041894059.494352 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494355 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494358 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4bfc (tot 19158699). -08:000001:0:1041894059.494363 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494366 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494369 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4dac (tot 19158659). -08:000001:0:1041894059.494373 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494377 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494380 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f465c (tot 19158619). -08:000001:0:1041894059.494384 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494387 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494390 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad89c (tot 19158579). -08:000001:0:1041894059.494395 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494398 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494401 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ada94 (tot 19158539). -08:000001:0:1041894059.494406 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494409 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494412 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4ac (tot 19158499). -08:000001:0:1041894059.494416 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494419 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494423 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad77c (tot 19158459). -08:000001:0:1041894059.494427 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494430 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494434 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473b24 (tot 19158419). -08:000001:0:1041894059.494438 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494441 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494445 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef2807c4 (tot 19158379). -08:000001:0:1041894059.494449 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494452 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494496 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158339). -08:000001:0:1041894059.494501 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494504 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.494507 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:0:1041894059.494511 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.494515 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19158051). -08:000001:0:1041894059.494519 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:0:1041894059.494522 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:0:1041894059.494526 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:0:1041894059.494530 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.494534 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494537 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32d64 (tot 19158011). -08:000001:0:1041894059.494541 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494544 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494548 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32224 (tot 19157971). -08:000001:0:1041894059.494552 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494555 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494558 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3289c (tot 19157931). -08:000001:0:1041894059.494563 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494566 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494569 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb327c4 (tot 19157891). -08:000001:0:1041894059.494573 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494577 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494580 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb322fc (tot 19157851). -08:000001:0:1041894059.494584 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494587 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494591 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32c44 (tot 19157811). -08:000001:0:1041894059.494595 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494598 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494601 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744df4 (tot 19157771). -08:000001:0:1041894059.494606 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494609 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494612 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a4c (tot 19157731). -08:000001:0:1041894059.494616 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494620 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494623 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744224 (tot 19157691). -08:000001:0:1041894059.494627 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494630 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494634 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bfc (tot 19157651). -08:000001:0:1041894059.494638 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494641 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494645 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744adc (tot 19157611). -08:000001:0:1041894059.494649 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494652 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494655 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7447c4 (tot 19157571). -08:000001:0:1041894059.494660 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494663 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494666 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b24 (tot 19157531). -08:000001:0:1041894059.494671 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494674 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494677 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7441dc (tot 19157491). -08:000001:0:1041894059.494681 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494684 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494688 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74492c (tot 19157451). -08:000001:0:1041894059.494692 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494695 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.494698 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744dac (tot 19157411). -08:000001:0:1041894059.494703 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.494706 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:0:1041894059.494709 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:0:1041894059.494713 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.494717 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:0:1041894059.494721 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:0:1041894059.494724 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.494728 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:0:1041894059.494732 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:0:1041894059.494737 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:0:1041894059.494741 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:0:1041894059.494746 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:0:1041894059.494808 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:0:1041894059.494812 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:0:1041894059.494819 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:0:1041894059.494825 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:0:1041894059.494828 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:0:1041894059.494831 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.494837 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.494842 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:0:1041894059.494845 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.494848 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.494853 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.494858 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.494861 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.494864 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.494869 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.494874 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.494877 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19157327) -08:000010:0:1041894059.494882 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19157919) -08:000001:0:1041894059.494887 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.494890 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:0:1041894059.494894 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.494899 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.494904 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:0:1041894059.494908 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.494912 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:0:1041894059.494915 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.494920 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:0:1041894059.494925 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e865ec00 (tot 19158783) -03:000040:0:1041894059.494930 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e7bcd000 ; pg->flags = 1020050 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.494935 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e801d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.494940 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = efa42000 ; pg->flags = 1020050 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.494945 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea56c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.494949 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec09f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.494961 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8666000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.494966 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8664000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.494971 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e801b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.494976 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f590d000 ; pg->flags = 1020050 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.494981 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea61e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.494986 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eccd7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.494991 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ccc9e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.494996 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cce05000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.495001 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = efc1d000 ; pg->flags = 1020050 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.495006 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = cfe25000 ; pg->flags = 1020050 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.495011 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee55a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.495016 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.495019 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75157:7f000001:4 -08:000001:0:1041894059.495024 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.495028 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19159351) -0a:000200:0:1041894059.495032 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.495037 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.495042 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.495045 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.495050 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.495054 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:0:1041894059.495057 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75157, portal 4 -0a:000200:0:1041894059.495062 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.495066 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:0:1041894059.495070 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.495073 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75157 -0a:000200:0:1041894059.495078 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.495082 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.495085 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.495090 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.495094 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.495100 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.495106 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.495111 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.495115 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041894059.495120 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.495125 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.495128 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.495131 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.495137 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.495141 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.495144 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041894059.495148 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.495154 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.495159 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.495163 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.495166 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.495171 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.495175 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.495178 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4ccc -> f8feb740 -0b:000200:2:1041894059.495184 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4d28 -> f8feb79c -0b:000200:2:1041894059.495189 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4ccc -08:000001:2:1041894059.495194 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.495197 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.495200 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.495206 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.495210 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.495214 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa88c4 -0b:000200:2:1041894059.495218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -0a:004000:2:1041894059.495223 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.495227 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.495230 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.495235 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.495240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.495244 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.495248 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.495251 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12595 -0a:000001:2:1041894059.495256 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.495261 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 35120 -0a:004000:2:1041894059.495268 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.495279 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.495284 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.495287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4ccc -> f91a0980 -0b:000200:2:1041894059.495293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4d28 -> f91a09dc -0b:000200:2:1041894059.495298 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d4ccc -08:000001:0:1041894059.495307 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.495311 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.495318 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.495322 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.495326 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.495332 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.495337 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0980, sequence: 67268, eq->size: 16384 -0b:000200:2:1041894059.495343 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041894059.495348 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.495353 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.495359 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.495365 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.495369 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.495374 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -0a:000001:3:1041894059.495379 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.495384 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.495390 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.495394 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041894059.495398 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -0a:000001:2:1041894059.495404 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.495409 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.495414 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041894059.495418 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041894059.495422 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -0a:000001:3:1041894059.495427 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.495432 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.495438 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041894059.495441 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -0a:000001:2:1041894059.495446 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.495449 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.495453 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.495459 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12595:7f000001:0 -0a:000040:1:1041894059.495464 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -08:000200:0:1041894059.495471 (service.c:204:handle_incoming_request() 1267+240): got req 75157 (md: f2120000 + 35120) -0a:000001:1:1041894059.495475 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.495481 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:1:1041894059.495484 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041894059.495490 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.495495 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.495500 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.495503 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.495507 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.495512 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.495515 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.495519 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.495523 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.495526 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000010:0:1041894059.495531 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at ec4c6c00 (tot 19159919) -04:000010:0:1041894059.495536 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8025800 (tot 19160495) -04:000001:0:1041894059.495541 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.495544 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.495547 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.495552 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.495558 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.495561 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.495564 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.495569 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:0:1041894059.495574 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19160503) -0e:000001:0:1041894059.495579 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0e:000002:0:1041894059.495583 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.495588 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.495592 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.495597 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.495602 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0e:000001:0:1041894059.495622 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.495625 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19160495). -04:000001:0:1041894059.495630 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.495634 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9400 (tot 19160783) -08:000001:0:1041894059.495638 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.495642 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.495646 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.495651 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744dac (tot 19160823) -08:000010:0:1041894059.495656 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee74492c (tot 19160863) -08:000010:0:1041894059.495661 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee7441dc (tot 19160903) -08:000010:0:1041894059.495665 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744b24 (tot 19160943) -08:000010:0:1041894059.495670 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee7447c4 (tot 19160983) -08:000010:0:1041894059.495675 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744adc (tot 19161023) -08:000010:0:1041894059.495679 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744bfc (tot 19161063) -08:000010:0:1041894059.495684 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744224 (tot 19161103) -08:000010:0:1041894059.495689 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744a4c (tot 19161143) -08:000010:0:1041894059.495693 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ee744df4 (tot 19161183) -08:000010:0:1041894059.495698 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32c44 (tot 19161223) -08:000010:0:1041894059.495703 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb322fc (tot 19161263) -08:000010:0:1041894059.495707 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb327c4 (tot 19161303) -08:000010:0:1041894059.495712 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb3289c (tot 19161343) -08:000010:0:1041894059.495717 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32224 (tot 19161383) -08:000010:0:1041894059.495721 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeb32d64 (tot 19161423) -08:000001:0:1041894059.495726 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.495730 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.495734 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.495738 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.495741 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.495746 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.495750 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a94a0 -> f4e69bb4 -0b:000200:0:1041894059.495755 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefde000 : %zd -0b:000200:0:1041894059.495759 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefdc000 : %zd -0b:000200:0:1041894059.495764 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefda000 : %zd -0b:000200:0:1041894059.495768 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefd8000 : %zd -0b:000200:0:1041894059.495773 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefd6000 : %zd -0b:000200:0:1041894059.495777 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefd4000 : %zd -0b:000200:0:1041894059.495781 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefd2000 : %zd -0b:000200:0:1041894059.495785 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefd0000 : %zd -0b:000200:0:1041894059.495790 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefcd000 : %zd -0b:000200:0:1041894059.495794 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefcb000 : %zd -0b:000200:0:1041894059.495798 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefc9000 : %zd -0b:000200:0:1041894059.495803 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefc7000 : %zd -0b:000200:0:1041894059.495807 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefc5000 : %zd -0b:000200:0:1041894059.495811 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefc3000 : %zd -0b:000200:0:1041894059.495815 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefc1000 : %zd -0b:000200:0:1041894059.495820 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eefbf000 : %zd -0a:004000:0:1041894059.495824 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.495828 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44345, portal 5 -08:000001:0:1041894059.495832 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.495837 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.495841 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.495845 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.495848 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75157 -0a:000200:0:1041894059.495852 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.495856 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.495860 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.495865 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.495868 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-330535936)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.495874 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.495879 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.495888 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.495910 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.495914 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.495918 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.495922 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.495926 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.495931 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.495934 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.495938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c93c4 -> f8fffee0 -0b:000200:2:1041894059.495943 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9420 -> f8ffff3c -0b:000200:2:1041894059.495948 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c93c4 -08:000001:2:1041894059.495953 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.495957 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ec4c6c00 (tot 19160855). -08:000001:2:1041894059.495962 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.495966 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -0b:000200:2:1041894059.495969 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6c00 : %zd -0a:004000:2:1041894059.495975 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.495978 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.495982 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.495986 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.495991 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.495996 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.495999 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.496002 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12595 -0a:000001:2:1041894059.496008 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681668 : -262285628 : f05dd6c4) -0a:000200:2:1041894059.496013 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa8294 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.496020 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.496030 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.496035 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.496038 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c93c4 -> f9018ee0 -0b:000200:2:1041894059.496044 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9420 -> f9018f3c -0b:000200:2:1041894059.496049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c93c4 -08:000001:2:1041894059.496054 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.496058 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.496063 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.496067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa8294 -08:000001:0:1041894059.496072 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.496076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000200:0:1041894059.496081 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.496087 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.496091 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.496097 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.496100 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.496104 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.496108 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.496113 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.496119 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -0b:000200:2:1041894059.496123 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.496128 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.496132 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.496136 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.496141 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19160895) -08:000010:0:1041894059.496146 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a94 (tot 19160935) -08:000010:0:1041894059.496151 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34ac (tot 19160975) -08:000010:0:1041894059.496156 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3854 (tot 19161015) -08:000010:0:1041894059.496160 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34f4 (tot 19161055) -08:000010:0:1041894059.496165 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c44 (tot 19161095) -08:000010:0:1041894059.496170 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c8c (tot 19161135) -08:000010:0:1041894059.496174 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d389c (tot 19161175) -08:000010:0:1041894059.496179 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3cd4 (tot 19161215) -08:000010:0:1041894059.496184 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32b4 (tot 19161255) -08:000010:0:1041894059.496189 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b24 (tot 19161295) -08:000010:0:1041894059.496193 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3adc (tot 19161335) -08:000010:0:1041894059.496198 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3dac (tot 19161375) -08:000010:0:1041894059.496203 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3d64 (tot 19161415) -08:000010:0:1041894059.496208 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bfc (tot 19161455) -08:000010:0:1041894059.496213 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bb4 (tot 19161495) -03:000010:0:1041894059.496217 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e865ec00 (tot 19160919). -08:008000:0:1041894059.496222 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:0:1041894059.496226 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.496230 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.496235 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.496239 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:0:1041894059.496244 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e7bcd000 : %zd -0b:000200:0:1041894059.496248 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e801d000 : %zd -0b:000200:0:1041894059.496253 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating efa42000 : %zd -0b:000200:0:1041894059.496257 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea56c000 : %zd -0b:000200:0:1041894059.496261 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec09f000 : %zd -0b:000200:0:1041894059.496266 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8666000 : %zd -0b:000200:0:1041894059.496270 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8664000 : %zd -0b:000200:0:1041894059.496274 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e801b000 : %zd -0b:000200:0:1041894059.496279 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f590d000 : %zd -0b:000200:0:1041894059.496283 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea61e000 : %zd -0b:000200:0:1041894059.496287 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eccd7000 : %zd -0b:000200:0:1041894059.496292 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ccc9e000 : %zd -0b:000200:0:1041894059.496296 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cce05000 : %zd -0b:000200:0:1041894059.496300 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating efc1d000 : %zd -0b:000200:0:1041894059.496305 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating cfe25000 : %zd -0b:000200:0:1041894059.496309 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee55a000 : %zd -0a:004000:0:1041894059.496313 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.496317 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44345 -0a:000200:0:1041894059.496322 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.496326 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.496330 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.496335 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.496338 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-407056384)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.496345 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.496350 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.496356 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.496360 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.496364 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.496367 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75157/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.496373 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.496376 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19160351). -08:000010:0:1041894059.496381 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19159759). -08:000001:0:1041894059.496385 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.496389 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:0:1041894059.496392 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.496396 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19159555). -08:000001:0:1041894059.496401 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.496404 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.496408 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.496412 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.496417 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.496420 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.496423 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.496428 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.496433 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.496437 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.496440 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.496445 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.496450 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.496453 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19159759) -0b:000001:2:1041894059.496460 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.496464 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19160351) -0b:000001:2:1041894059.496469 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.496473 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.496476 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:0:1041894059.496480 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.496485 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.496491 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19160639) -08:000001:0:1041894059.496496 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.496499 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:0:1041894059.496503 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.496508 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -0b:000001:2:1041894059.496513 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.496517 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19161215) -0b:000001:2:1041894059.496522 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.496525 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f523c000 ; pg->flags = 1020050 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.496531 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f3d1e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.496536 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f3c46000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.496541 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f3d42000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.496546 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f532c000 ; pg->flags = 1020050 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.496551 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f532e000 ; pg->flags = 1020050 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.496556 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f3a40000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.496561 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f47f0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.496567 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.496571 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ef4c2000 ; pg->flags = 1020050 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.496576 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.496580 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f5311000 ; pg->flags = 1020050 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.496586 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ef256000 ; pg->flags = 1020050 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.496591 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ef4b2000 ; pg->flags = 1020050 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.496596 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f48ec000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.496603 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.496607 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = f4814000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.496612 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.496616 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec0a7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.496621 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.496627 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea562000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.496632 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.496637 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.496642 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.496646 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75158:7f000001:4 -0b:000001:2:1041894059.496652 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.496656 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0a:004000:2:1041894059.496659 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.496664 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e865ec00 (tot 19161783) -0b:000200:2:1041894059.496669 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d84d4 -> f90436a0 -0a:000200:0:1041894059.496675 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.496680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8530 -> f90436fc -0b:000200:2:1041894059.496686 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d84d4 -08:000001:2:1041894059.496691 (events.c:158:bulk_source_callback() 1104+528): Process entered -0a:004000:0:1041894059.496695 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000200:2:1041894059.496699 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.496703 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.496707 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.496711 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.496715 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.496719 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.496724 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.496729 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.496734 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.496738 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.496743 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.496748 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75158, portal 4 -0a:004000:2:1041894059.496752 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.496756 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.496761 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.496765 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad39 -0a:004000:0:1041894059.496770 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.496774 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768900 : -182198396 : f523df84) -0a:000200:2:1041894059.496779 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa85ac [16](eefde000,4096)... + 0 -0a:004000:2:1041894059.496787 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.496792 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.496796 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75158 -0a:000200:0:1041894059.496800 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.496805 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.496809 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.496814 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.496818 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.496825 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.496831 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.496836 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.496840 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.496847 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.496850 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.496853 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.496859 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.496862 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.496865 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.496882 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.496887 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.496893 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.496899 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.496903 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.496906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d84d4 -> f905cb80 -0b:000200:2:1041894059.496912 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8530 -> f905cbdc -0b:000200:2:1041894059.496917 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d84d4 -08:000001:2:1041894059.496921 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.496929 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.496934 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa85ac -0b:000200:2:1041894059.496938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefde000 : %zd -04:000001:0:1041894059.496943 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.496947 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.496950 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.496956 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefdc000 : %zd -0b:000200:2:1041894059.496961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefda000 : %zd -05:000001:0:1041894059.496966 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.496971 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefd8000 : %zd -0b:000200:2:1041894059.496977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefd6000 : %zd -0b:000200:2:1041894059.496981 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefd4000 : %zd -05:000001:0:1041894059.496986 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.496990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefd2000 : %zd -05:000080:0:1041894059.496995 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.497000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefd0000 : %zd -0b:000200:2:1041894059.497005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefcd000 : %zd -05:000001:0:1041894059.497010 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.497016 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.497019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefcb000 : %zd -0b:000200:2:1041894059.497024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefc9000 : %zd -0b:000200:2:1041894059.497029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefc7000 : %zd -0b:000200:2:1041894059.497034 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefc5000 : %zd -0b:000200:2:1041894059.497039 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefc3000 : %zd -0e:000002:0:1041894059.497043 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.497048 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefc1000 : %zd -0e:000002:0:1041894059.497053 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.497057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefbf000 : %zd -0e:000002:0:1041894059.497062 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.497067 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.497071 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.497075 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.497079 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.497083 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.497087 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.497092 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.497098 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.497103 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.497108 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.497114 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:001000:2:1041894059.497119 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.497124 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.497128 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.497132 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.497136 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.497140 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.497144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5accc -> f8feb7a0 -0e:000002:0:1041894059.497150 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.497154 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ad28 -> f8feb7fc -0b:000200:2:1041894059.497160 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5accc -0e:000002:0:1041894059.497165 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.497169 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.497173 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.497177 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.497181 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000040:2:1041894059.497185 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000001:0:1041894059.497191 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.497196 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.497200 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9400 -> 0 -08:000001:2:1041894059.497204 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.497209 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:008000:0:1041894059.497213 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9400, freeing -08:000001:0:1041894059.497217 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:000200:2:1041894059.497221 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaaef4 -0b:000200:2:1041894059.497226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -08:000001:0:1041894059.497230 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.497234 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.497238 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744dac (tot 19161743). -08:000001:0:1041894059.497243 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.497247 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.497250 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.497254 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.497258 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee74492c (tot 19161703). -08:000001:0:1041894059.497263 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.497267 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.497272 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.497276 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.497281 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee7441dc (tot 19161663). -08:000001:0:1041894059.497286 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497290 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.497293 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.497297 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744b24 (tot 19161623). -08:000001:0:1041894059.497302 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.497306 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.497309 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.497313 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.497317 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee7447c4 (tot 19161583). -08:000001:0:1041894059.497322 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.497325 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.497330 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.497334 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.497338 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.497344 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744adc (tot 19161543). -08:000001:0:1041894059.497348 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497352 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.497355 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.497359 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744bfc (tot 19161503). -08:000001:0:1041894059.497364 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497368 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.497371 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.497375 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744224 (tot 19161463). -08:000001:0:1041894059.497381 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497384 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.497388 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.497393 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744a4c (tot 19161423). -08:000001:0:1041894059.497398 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497402 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.497405 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.497410 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ee744df4 (tot 19161383). -08:000001:0:1041894059.497415 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497419 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.497422 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.497427 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32c44 (tot 19161343). -08:000001:0:1041894059.497433 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497436 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.497440 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.497444 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb322fc (tot 19161303). -08:000001:0:1041894059.497449 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.497452 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.497456 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12596 -08:000001:0:1041894059.497462 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.497466 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.497471 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb327c4 (tot 19161263). -08:000001:0:1041894059.497476 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497480 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.497484 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 35712 -08:000010:0:1041894059.497491 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb3289c (tot 19161223). -08:000001:0:1041894059.497497 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497500 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.497504 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.497507 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32224 (tot 19161183). -0b:000200:2:1041894059.497513 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.497518 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497521 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.497525 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.497529 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeb32d64 (tot 19161143). -08:000001:0:1041894059.497534 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.497537 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.497541 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.497545 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5accc -> f91a09e0 -08:000001:0:1041894059.497551 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.497555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ad28 -> f91a0a3c -08:000010:0:1041894059.497561 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9400 (tot 19160855). -08:000001:0:1041894059.497566 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.497570 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.497573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a5accc -04:000010:0:1041894059.497578 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8025800 (tot 19160279). -08:000001:1:1041894059.497583 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000001:0:1041894059.497590 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.497595 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.497601 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.497605 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.497610 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.497615 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.497620 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.497625 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.497629 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.497634 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:1:1041894059.497637 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a09e0, sequence: 67269, eq->size: 16384 -0a:000001:1:1041894059.497643 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.497648 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041894059.497655 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.497660 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -0a:000001:2:1041894059.497666 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.497671 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.497676 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.497680 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.497684 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -0a:000001:3:1041894059.497689 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.497694 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.497699 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.497703 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041894059.497707 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -0a:000001:2:1041894059.497713 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.497717 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.497722 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.497727 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -0b:000200:2:1041894059.497733 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.497738 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.497744 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.497747 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.497752 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182562684 -0a:000001:0:1041894059.497758 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.497763 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:100000:1:1041894059.497765 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12596:7f000001:0 -0a:004000:2:1041894059.497774 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041894059.497776 (service.c:204:handle_incoming_request() 1262+240): got req 75158 (md: f2120000 + 35712) -0a:000040:0:1041894059.497783 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -05:000001:1:1041894059.497787 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000200:2:1041894059.497793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5accc -> f9043700 -05:000080:1:1041894059.497797 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.497805 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.497810 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ad28 -> f904375c -08:000001:0:1041894059.497816 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041894059.497820 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.497828 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a5accc -08:000001:2:1041894059.497833 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.497837 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.497840 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:0:1041894059.497846 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -03:000001:2:1041894059.497851 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000040:1:1041894059.497853 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.497860 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.497863 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.497870 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:1:1041894059.497873 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041894059.497878 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.497881 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -03:000001:2:1041894059.497887 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:1:1041894059.497890 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.497896 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.497900 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -04:000002:1:1041894059.497903 (ost_handler.c:508:ost_handle() 1262+272): write -0b:000200:2:1041894059.497909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e7bcd000 : %zd -0b:000200:2:1041894059.497913 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e801d000 : %zd -04:000001:1:1041894059.497917 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0b:000200:2:1041894059.497922 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efa42000 : %zd -0b:000200:2:1041894059.497927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea56c000 : %zd -08:000010:1:1041894059.497931 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f45d5400 (tot 19160847) -0b:000200:2:1041894059.497938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec09f000 : %zd -04:000010:1:1041894059.497942 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f45d5000 (tot 19161423) -0b:000200:2:1041894059.497949 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8666000 : %zd -0b:000200:2:1041894059.497954 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8664000 : %zd -04:000001:1:1041894059.497958 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -0b:000200:2:1041894059.497963 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e801b000 : %zd -0b:000200:2:1041894059.497968 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f590d000 : %zd -0b:000200:2:1041894059.497973 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea61e000 : %zd -0b:000200:2:1041894059.497978 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eccd7000 : %zd -05:000001:1:1041894059.497981 (genops.c:268:class_conn2export() 1262+624): Process entered -0b:000200:2:1041894059.497987 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ccc9e000 : %zd -0b:000200:2:1041894059.497992 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cce05000 : %zd -05:000080:1:1041894059.497995 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.498002 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc1d000 : %zd -0b:000200:2:1041894059.498007 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating cfe25000 : %zd -0b:000200:2:1041894059.498012 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee55a000 : %zd -05:000001:1:1041894059.498016 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.498023 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041894059.498026 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.498032 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:1:1041894059.498036 (genops.c:268:class_conn2export() 1262+800): Process entered -0a:000040:0:1041894059.498042 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -05:000080:1:1041894059.498047 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.498055 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000001:1:1041894059.498058 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041894059.498066 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.498071 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000010:1:1041894059.498075 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19161431) -03:000001:2:1041894059.498082 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000001:1:1041894059.498085 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -03:008000:2:1041894059.498091 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -08:000001:0:1041894059.498095 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:1:1041894059.498100 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -03:000001:2:1041894059.498105 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000002:1:1041894059.498107 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.498111 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:1:1041894059.498116 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0e:000001:1:1041894059.498120 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0e:000001:1:1041894059.498141 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.498144 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19161423). -04:000001:1:1041894059.498149 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.498154 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19161711) -08:000001:1:1041894059.498158 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.498161 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.498165 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.498171 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19161751) -08:000010:1:1041894059.498176 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19161791) -08:000010:1:1041894059.498180 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19161831) -08:000010:1:1041894059.498185 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19161871) -08:000010:1:1041894059.498190 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19161911) -08:000010:1:1041894059.498194 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19161951) -08:000010:1:1041894059.498199 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19161991) -08:000010:1:1041894059.498203 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19162031) -08:000010:1:1041894059.498208 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19162071) -08:000010:1:1041894059.498213 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19162111) -08:000010:1:1041894059.498218 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19162151) -08:000010:1:1041894059.498222 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19162191) -08:000010:1:1041894059.498227 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19162231) -08:000010:1:1041894059.498231 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19162271) -08:000010:1:1041894059.498236 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19162311) -08:000010:1:1041894059.498241 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19162351) -08:000001:1:1041894059.498245 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.498249 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.498254 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.498258 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.498261 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.498266 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.498270 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.498276 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefbd000 : %zd -0b:000200:1:1041894059.498280 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefbb000 : %zd -0b:000200:1:1041894059.498285 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefb9000 : %zd -0b:000200:1:1041894059.498289 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefb7000 : %zd -0b:000200:1:1041894059.498293 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefb5000 : %zd -0b:000200:1:1041894059.498298 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefb3000 : %zd -0b:000200:1:1041894059.498302 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefb1000 : %zd -0b:000200:1:1041894059.498306 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefaf000 : %zd -0b:000200:1:1041894059.498310 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefad000 : %zd -0b:000200:1:1041894059.498315 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefab000 : %zd -0b:000200:1:1041894059.498319 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefa9000 : %zd -0b:000200:1:1041894059.498323 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefa7000 : %zd -0b:000200:1:1041894059.498328 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefa5000 : %zd -0b:000200:1:1041894059.498332 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefa3000 : %zd -0b:000200:1:1041894059.498336 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eefa1000 : %zd -0b:000200:1:1041894059.498340 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef9f000 : %zd -0a:004000:1:1041894059.498345 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.498348 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44346, portal 5 -08:000001:1:1041894059.498353 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.498357 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.498361 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.498365 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.498369 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75158 -0a:000200:1:1041894059.498373 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.498377 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.498381 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.498385 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.498389 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-195210240)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.498395 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.498401 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.498411 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.498433 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.498437 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.498441 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.498445 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.498449 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.498454 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.498458 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.498461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b955c -> f8ffff40 -0b:000200:2:1041894059.498467 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b95b8 -> f8ffff9c -0b:000200:2:1041894059.498472 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b955c -08:000001:2:1041894059.498477 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.498480 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f45d5400 (tot 19161783). -08:000001:2:1041894059.498485 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.498489 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -0b:000200:2:1041894059.498493 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f45d5400 : %zd -0a:004000:2:1041894059.498498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.498502 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.498505 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.498510 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.498515 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.498519 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.498523 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.498526 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12596 -0a:000001:2:1041894059.498531 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683684 : -262283612 : f05ddea4) -0a:000200:2:1041894059.498536 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa084 [1](e865ec00,568)... + 0 -0a:004000:2:1041894059.498543 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.498554 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.498559 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.498562 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b955c -> f9018f40 -0b:000200:2:1041894059.498568 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b95b8 -> f9018f9c -0b:000200:2:1041894059.498573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b955c -08:000001:2:1041894059.498578 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.498583 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.498587 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.498592 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa084 -0b:000200:2:1041894059.498597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:0:1041894059.498601 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.498606 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.498610 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.498616 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.498620 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.498626 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.498631 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.498635 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.498639 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.498646 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.498649 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.498653 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.498657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.498662 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32d64 (tot 19161823) -0b:001000:2:1041894059.498667 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.498672 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32224 (tot 19161863) -08:000010:0:1041894059.498677 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3289c (tot 19161903) -08:000010:0:1041894059.498682 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb327c4 (tot 19161943) -08:000010:0:1041894059.498686 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322fc (tot 19161983) -08:000010:0:1041894059.498691 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32c44 (tot 19162023) -08:000010:0:1041894059.498696 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744df4 (tot 19162063) -08:000010:0:1041894059.498701 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a4c (tot 19162103) -08:000010:0:1041894059.498705 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744224 (tot 19162143) -08:000010:0:1041894059.498710 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bfc (tot 19162183) -08:000010:0:1041894059.498715 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744adc (tot 19162223) -08:000010:0:1041894059.498719 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7447c4 (tot 19162263) -08:000010:0:1041894059.498724 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b24 (tot 19162303) -08:000010:0:1041894059.498729 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7441dc (tot 19162343) -08:000010:0:1041894059.498734 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74492c (tot 19162383) -08:000010:0:1041894059.498738 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744dac (tot 19162423) -03:000010:0:1041894059.498743 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19161847). -08:008000:0:1041894059.498748 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:0:1041894059.498752 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.498756 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.498761 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.498765 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:0:1041894059.498770 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f523c000 : %zd -0b:000200:0:1041894059.498775 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f3d1e000 : %zd -0b:000200:0:1041894059.498779 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f3c46000 : %zd -0b:000200:0:1041894059.498784 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f3d42000 : %zd -0b:000200:0:1041894059.498788 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f532c000 : %zd -0b:000200:0:1041894059.498793 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f532e000 : %zd -0b:000200:0:1041894059.498797 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f3a40000 : %zd -0b:000200:0:1041894059.498801 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f47f0000 : %zd -0b:000200:0:1041894059.498806 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ef4c2000 : %zd -0b:000200:0:1041894059.498810 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f5311000 : %zd -0b:000200:0:1041894059.498815 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ef256000 : %zd -0b:000200:0:1041894059.498819 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ef4b2000 : %zd -0b:000200:0:1041894059.498823 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f48ec000 : %zd -0b:000200:0:1041894059.498828 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating f4814000 : %zd -0b:000200:0:1041894059.498832 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec0a7000 : %zd -0b:000200:0:1041894059.498837 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea562000 : %zd -0a:004000:0:1041894059.498841 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.498845 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44346 -0a:000200:0:1041894059.498850 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.498854 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.498858 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.498863 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.498866 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-182206464)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.498872 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.498879 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.498884 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.498889 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.498892 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75158/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.498898 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.498902 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.498905 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e865ec00 (tot 19161279). -08:000010:0:1041894059.498910 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19160687). -08:000001:0:1041894059.498914 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.498918 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:0:1041894059.498922 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.498926 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19160483). -08:000001:0:1041894059.498931 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.498934 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.498938 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.498942 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.498945 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.498951 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.498954 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.498960 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.498964 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.498967 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.498970 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.498975 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.498980 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.498983 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19160687) -08:000010:0:1041894059.498990 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19161279) -08:000001:0:1041894059.498995 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.498998 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:0:1041894059.499002 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.499008 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.499011 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.499017 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.499020 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19161567) -08:000001:0:1041894059.499025 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.499028 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:0:1041894059.499032 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.499037 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:0:1041894059.499042 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e865ec00 (tot 19162143) -03:000040:0:1041894059.499046 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9875000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.499051 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea566000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.499056 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.499062 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.499066 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea564000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.499071 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.499075 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec0b7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.499080 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea549000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.499085 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec076000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.499090 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f45000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.499096 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9783000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.499101 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f2b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.499106 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee5ab000 ; pg->flags = 1021058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.499111 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea545000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.499116 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.499120 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f49000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.499125 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.499129 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.499134 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f21000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.499139 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f0a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.499145 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.499149 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041894059.499153 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75159:7f000001:4 -0b:000001:2:1041894059.499158 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.499162 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.499165 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.499170 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.499175 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.499180 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19162711) -0b:000001:2:1041894059.499187 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.499191 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.499195 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.499199 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.499203 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9ddc -> f9043760 -0b:000200:2:1041894059.499208 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9e38 -> f90437bc -0b:000200:2:1041894059.499213 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05c9ddc -08:000001:2:1041894059.499218 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.499221 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.499225 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.499230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.499233 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.499238 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.499241 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.499246 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.499251 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.499256 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.499260 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.499265 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.499270 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75159, portal 4 -0a:004000:2:1041894059.499275 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.499279 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.499283 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.499287 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.499291 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3a -0a:000001:2:1041894059.499296 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608276 : -262359020 : f05cb814) -0a:000200:2:1041894059.499301 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e2d9cc [16](eefbd000,4096)... + 0 -0a:004000:2:1041894059.499309 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.499314 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.499319 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75159 -0a:000200:0:1041894059.499323 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.499327 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.499331 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.499336 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.499339 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.499346 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.499352 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.499357 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.499361 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.499367 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.499370 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.499373 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.499379 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.499382 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.499385 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.499411 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.499417 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.499422 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.499428 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.499432 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.499436 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9ddc -> f905cbe0 -0b:000200:2:1041894059.499441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9e38 -> f905cc3c -0b:000200:2:1041894059.499446 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05c9ddc -08:000001:2:1041894059.499451 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.499459 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.499462 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.499467 (genops.c:268:class_conn2export() 1262+608): Process entered -0a:000200:2:1041894059.499471 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -0b:000200:2:1041894059.499476 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefbd000 : %zd -05:000080:1:1041894059.499480 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.499486 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefbb000 : %zd -05:000001:1:1041894059.499490 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.499497 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefb9000 : %zd -05:000001:1:1041894059.499501 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.499505 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.499510 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.499516 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefb7000 : %zd -0e:000001:1:1041894059.499520 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.499525 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefb5000 : %zd -0e:000002:1:1041894059.499529 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.499535 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefb3000 : %zd -0b:000200:2:1041894059.499540 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefb1000 : %zd -0b:000200:2:1041894059.499545 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefaf000 : %zd -0b:000200:2:1041894059.499550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefad000 : %zd -0e:000002:1:1041894059.499553 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.499559 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefab000 : %zd -0b:000200:2:1041894059.499564 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefa9000 : %zd -0e:000002:1:1041894059.499567 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.499573 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefa7000 : %zd -0b:000200:2:1041894059.499578 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefa5000 : %zd -0b:000200:2:1041894059.499583 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefa3000 : %zd -0b:000200:2:1041894059.499588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eefa1000 : %zd -0e:000002:1:1041894059.499591 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.499597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef9f000 : %zd -0e:000002:1:1041894059.499601 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.499606 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.499609 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.499615 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.499617 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.499623 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.499625 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.499632 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0e:000002:1:1041894059.499637 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.499643 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.499647 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.499652 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.499655 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:001000:2:1041894059.499661 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.499665 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.499670 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.499673 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0a:004000:2:1041894059.499679 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.499681 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.499686 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d42b4 -> f8feb800 -0e:000002:1:1041894059.499691 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.499696 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4310 -> f8feb85c -0e:000001:1:1041894059.499701 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.499705 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.499709 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0b:000200:2:1041894059.499714 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d42b4 -04:008000:1:1041894059.499719 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.499723 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -08:000001:2:1041894059.499728 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.499732 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041894059.499734 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000040:2:1041894059.499739 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:1:1041894059.499744 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19162671). -08:000001:1:1041894059.499749 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499753 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:2:1041894059.499757 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.499762 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041894059.499765 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19162631). -08:000001:1:1041894059.499770 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000200:2:1041894059.499775 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa294 -0b:000200:2:1041894059.499779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -08:000001:1:1041894059.499783 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.499787 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.499790 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19162591). -0b:000001:2:1041894059.499796 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.499799 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.499804 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.499807 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.499812 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.499816 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19162551). -08:000001:1:1041894059.499821 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499825 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.499830 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.499834 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19162511). -08:000001:1:1041894059.499838 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499842 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.499846 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.499849 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19162471). -0b:000001:2:1041894059.499855 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.499858 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.499863 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.499866 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.499871 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:2:1041894059.499875 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.499880 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.499884 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19162431). -08:000001:1:1041894059.499889 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499893 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.499898 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.499900 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19162391). -0b:000001:2:1041894059.499906 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.499909 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:001000:2:1041894059.499914 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041894059.499918 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.499923 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.499926 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19162351). -0b:000200:2:1041894059.499933 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.499937 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499941 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.499945 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.499949 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19162311). -08:000001:1:1041894059.499954 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499957 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.499962 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.499966 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12597 -08:000010:1:1041894059.499970 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19162271). -0a:000001:2:1041894059.499976 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.499982 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 36304 -08:000001:1:1041894059.499988 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.499992 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.499997 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.499999 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19162231). -08:000001:1:1041894059.500004 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.500008 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.500013 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.500016 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19162191). -08:000001:1:1041894059.500021 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.500026 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.500028 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.500033 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d42b4 -> f91a0a40 -08:000010:1:1041894059.500038 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19162151). -0b:000200:2:1041894059.500044 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4310 -> f91a0a9c -0b:000200:2:1041894059.500049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d42b4 -08:000001:1:1041894059.500053 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.500057 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:0:1041894059.500063 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:1:1041894059.500068 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19162111). -08:000001:1:1041894059.500074 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.500079 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.500083 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:3:1041894059.500088 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.500094 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.500099 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19162071). -08:000001:1:1041894059.500105 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:2:1041894059.500111 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.500115 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.500118 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -0a:000040:0:1041894059.500123 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0a40, sequence: 67270, eq->size: 16384 -08:000040:1:1041894059.500127 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.500133 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.500137 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.500143 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041894059.500146 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19161783). -0a:000001:2:1041894059.500154 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.500158 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.500163 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0a:000040:2:1041894059.500168 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -04:000010:1:1041894059.500173 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f45d5000 (tot 19161207). -0a:000001:2:1041894059.500181 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041894059.500185 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.500191 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.500196 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.500201 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:3:1041894059.500207 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.500212 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041894059.500217 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -08:000001:1:1041894059.500222 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.500227 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.500232 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041894059.500237 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.500242 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.500246 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041894059.500250 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -0a:000001:2:1041894059.500255 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.500260 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.500265 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.500269 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -0b:000200:2:1041894059.500275 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.500281 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.500286 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.500289 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.500295 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206918428 -0a:000001:1:1041894059.500301 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.500306 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x12597:7f000001:0 -0a:004000:2:1041894059.500314 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:0:1041894059.500317 (service.c:204:handle_incoming_request() 1267+240): got req 75159 (md: f2120000 + 36304) -0a:004000:2:1041894059.500324 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.500326 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -05:000001:0:1041894059.500333 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000200:2:1041894059.500337 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d42b4 -> f90437c0 -05:000080:0:1041894059.500344 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.500349 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.500355 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.500362 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4310 -> f904381c -08:000001:0:1041894059.500368 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:1:1041894059.500371 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.500378 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.500383 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d42b4 -08:000001:0:1041894059.500388 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.500394 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041894059.500399 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.500403 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.500407 (ost_handler.c:448:ost_handle() 1267+272): Process entered -03:000001:2:1041894059.500412 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -0a:000001:1:1041894059.500414 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.500420 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.500424 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.500428 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.500433 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.500437 (ost_handler.c:508:ost_handle() 1267+272): write -03:000001:2:1041894059.500441 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000001:0:1041894059.500445 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.500449 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.500454 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaace4 -0b:000200:2:1041894059.500458 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f523c000 : %zd -0b:000200:2:1041894059.500463 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3d1e000 : %zd -0b:000200:2:1041894059.500468 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3c46000 : %zd -08:000010:0:1041894059.500472 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8025800 (tot 19161775) -0b:000200:2:1041894059.500478 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3d42000 : %zd -04:000010:0:1041894059.500483 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8025c00 (tot 19162351) -0b:000200:2:1041894059.500489 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f532c000 : %zd -0b:000200:2:1041894059.500494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f532e000 : %zd -04:000001:0:1041894059.500499 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.500504 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.500508 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a40000 : %zd -05:000080:0:1041894059.500513 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.500520 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f47f0000 : %zd -0b:000200:2:1041894059.500525 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4c2000 : %zd -0b:000200:2:1041894059.500529 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5311000 : %zd -0b:000200:2:1041894059.500534 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef256000 : %zd -05:000001:0:1041894059.500539 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.500545 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef4b2000 : %zd -0b:000200:2:1041894059.500550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f48ec000 : %zd -0b:000200:2:1041894059.500555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4814000 : %zd -0b:000200:2:1041894059.500560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec0a7000 : %zd -0e:000001:0:1041894059.500565 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.500569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea562000 : %zd -05:000001:0:1041894059.500574 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.500578 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.500584 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041894059.500588 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041894059.500594 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -0e:000010:0:1041894059.500601 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19162359) -0b:000200:2:1041894059.500607 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.500611 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.500617 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.500621 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041894059.500628 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:001000:2:1041894059.500632 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:0:1041894059.500638 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -03:000001:2:1041894059.500641 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000002:0:1041894059.500645 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.500650 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -03:008000:2:1041894059.500656 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -0e:000001:0:1041894059.500660 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -03:000001:2:1041894059.500664 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:0:1041894059.500667 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0e:000001:0:1041894059.500689 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.500692 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19162351). -04:000001:0:1041894059.500697 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.500702 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f5298a00 (tot 19162639) -08:000001:0:1041894059.500706 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.500710 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.500713 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.500719 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d38e4 (tot 19162679) -08:000010:0:1041894059.500724 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d377c (tot 19162719) -08:000010:0:1041894059.500728 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at dd2d3734 (tot 19162759) -08:000010:0:1041894059.500733 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4d64 (tot 19162799) -08:000010:0:1041894059.500738 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f49bc (tot 19162839) -08:000010:0:1041894059.500742 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f453c (tot 19162879) -08:000010:0:1041894059.500747 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4a4c (tot 19162919) -08:000010:0:1041894059.500751 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f47c4 (tot 19162959) -08:000010:0:1041894059.500756 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f46a4 (tot 19162999) -08:000010:0:1041894059.500761 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4584 (tot 19163039) -08:000010:0:1041894059.500765 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4adc (tot 19163079) -08:000010:0:1041894059.500770 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4c8c (tot 19163119) -08:000010:0:1041894059.500775 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f489c (tot 19163159) -08:000010:0:1041894059.500779 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4614 (tot 19163199) -08:000010:0:1041894059.500784 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f63f4854 (tot 19163239) -08:000010:0:1041894059.500789 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef35f77c (tot 19163279) -08:000001:0:1041894059.500793 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.500797 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.500802 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.500806 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.500809 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.500814 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.500817 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f5298aa0 -> f4e69bb4 -0b:000200:0:1041894059.500823 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef9d000 : %zd -0b:000200:0:1041894059.500827 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef9b000 : %zd -0b:000200:0:1041894059.500832 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef99000 : %zd -0b:000200:0:1041894059.500836 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef97000 : %zd -0b:000200:0:1041894059.500840 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef95000 : %zd -0b:000200:0:1041894059.500845 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef93000 : %zd -0b:000200:0:1041894059.500849 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef91000 : %zd -0b:000200:0:1041894059.500853 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef8f000 : %zd -0b:000200:0:1041894059.500858 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef8d000 : %zd -0b:000200:0:1041894059.500862 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef8b000 : %zd -0b:000200:0:1041894059.500866 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef89000 : %zd -0b:000200:0:1041894059.500870 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef86000 : %zd -0b:000200:0:1041894059.500875 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef84000 : %zd -0b:000200:0:1041894059.500879 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef82000 : %zd -0b:000200:0:1041894059.500883 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef80000 : %zd -0b:000200:0:1041894059.500887 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eef7e000 : %zd -0a:004000:0:1041894059.500892 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.500895 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44347, portal 5 -08:000001:0:1041894059.500900 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.500904 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.500908 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.500912 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.500915 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75159 -0a:000200:0:1041894059.500919 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.500923 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.500926 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.500931 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.500934 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-402499584)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.500941 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.500946 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.500955 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.500977 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.500981 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.500985 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.500989 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.500993 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.500998 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.501001 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.501005 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f8ffffa0 -0b:000200:2:1041894059.501010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f8fffffc -0b:000200:2:1041894059.501015 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d33c -08:000001:2:1041894059.501020 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.501024 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8025800 (tot 19162711). -08:000001:2:1041894059.501029 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.501033 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaaad4 -0b:000200:2:1041894059.501036 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025800 : %zd -0a:004000:2:1041894059.501042 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.501045 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.501049 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.501053 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.501058 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.501063 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.501066 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.501069 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12597 -0a:000001:2:1041894059.501075 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766156 : -182201140 : f523d4cc) -0a:000200:2:1041894059.501080 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa5ac [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.501087 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.501098 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.501103 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.501107 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f9018fa0 -0b:000200:2:1041894059.501112 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f9018ffc -0b:000200:2:1041894059.501117 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d33c -08:000001:2:1041894059.501122 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.501126 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.501131 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.501135 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa5ac -0b:000200:2:1041894059.501139 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000001:0:1041894059.501144 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.501149 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.501153 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.501159 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.501162 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.501169 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.501174 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.501177 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.501182 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.501188 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.501192 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.501196 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.501199 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.501205 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f7c4 (tot 19162751) -0b:001000:2:1041894059.501209 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.501215 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f974 (tot 19162791) -08:000010:0:1041894059.501220 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe84 (tot 19162831) -08:000010:0:1041894059.501224 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fc44 (tot 19162871) -08:000010:0:1041894059.501229 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f194 (tot 19162911) -08:000010:0:1041894059.501234 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f6ec (tot 19162951) -08:000010:0:1041894059.501239 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fdf4 (tot 19162991) -08:000010:0:1041894059.501243 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fbb4 (tot 19163031) -08:000010:0:1041894059.501248 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ff5c (tot 19163071) -08:000010:0:1041894059.501253 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f80c (tot 19163111) -08:000010:0:1041894059.501257 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe3c (tot 19163151) -08:000010:0:1041894059.501262 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ffa4 (tot 19163191) -08:000010:0:1041894059.501267 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f26c (tot 19163231) -08:000010:0:1041894059.501271 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa04 (tot 19163271) -08:000010:0:1041894059.501276 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fb24 (tot 19163311) -08:000010:0:1041894059.501281 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f104 (tot 19163351) -03:000010:0:1041894059.501285 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e865ec00 (tot 19162775). -08:008000:0:1041894059.501290 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:0:1041894059.501294 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.501298 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.501303 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.501307 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:0:1041894059.501312 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9875000 : %zd -0b:000200:0:1041894059.501317 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea566000 : %zd -0b:000200:0:1041894059.501321 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f4f000 : %zd -0b:000200:0:1041894059.501325 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea564000 : %zd -0b:000200:0:1041894059.501330 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec0b7000 : %zd -0b:000200:0:1041894059.501334 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea549000 : %zd -0b:000200:0:1041894059.501338 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec076000 : %zd -0b:000200:0:1041894059.501343 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f45000 : %zd -0b:000200:0:1041894059.501347 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9783000 : %zd -0b:000200:0:1041894059.501351 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f2b000 : %zd -0b:000200:0:1041894059.501356 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee5ab000 : %zd -0b:000200:0:1041894059.501360 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea545000 : %zd -0b:000200:0:1041894059.501364 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f49000 : %zd -0b:000200:0:1041894059.501368 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f51000 : %zd -0b:000200:0:1041894059.501373 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f21000 : %zd -0b:000200:0:1041894059.501377 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f0a000 : %zd -0a:004000:0:1041894059.501382 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.501385 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44347 -0a:000200:0:1041894059.501390 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.501394 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.501398 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.501402 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.501406 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-377008128)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.501412 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.501417 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.501423 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.501427 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.501431 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.501434 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75159/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.501439 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.501443 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19162207). -08:000010:0:1041894059.501447 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19161615). -08:000001:0:1041894059.501452 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.501455 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:0:1041894059.501459 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.501463 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19161411). -08:000001:0:1041894059.501468 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.501471 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.501476 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.501479 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.501484 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:0:1041894059.501487 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.501491 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.501495 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.501501 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.501504 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.501507 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.501512 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.501516 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.501520 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19161615) -0b:000001:2:1041894059.501525 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.501529 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19162207) -0b:000001:2:1041894059.501534 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.501538 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.501542 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:0:1041894059.501546 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.501551 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.501557 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19162495) -08:000001:0:1041894059.501562 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.501565 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:0:1041894059.501569 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.501574 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -0b:000001:2:1041894059.501578 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.501582 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19163071) -0b:000001:2:1041894059.501587 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.501590 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec4e3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.501596 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed13c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.501601 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee588000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.501606 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e898d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.501611 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e88e6000 ; pg->flags = 1020050 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.501616 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea5fa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.501621 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee2c8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.501626 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee232000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.501632 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.501636 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ecb0f000 ; pg->flags = 1020050 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.501641 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.501645 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9ed4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.501650 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9f27000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.501655 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec509000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.501660 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec0ad000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.501666 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.501670 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e9ed6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.501675 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.501679 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed0dc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.501684 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.501689 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee254000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.501695 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.501700 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.501705 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.501709 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:0:1041894059.501713 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75160:7f000001:4 -0a:004000:2:1041894059.501718 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.501722 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.501726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dccc -> f9043820 -08:000010:0:1041894059.501731 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e865ec00 (tot 19163639) -0b:000200:2:1041894059.501737 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dd28 -> f904387c -0b:000200:2:1041894059.501743 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3dccc -0a:000200:0:1041894059.501748 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041894059.501752 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.501757 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -0a:004000:0:1041894059.501761 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000001:2:1041894059.501764 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.501769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.501772 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.501776 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.501780 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.501785 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.501790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.501795 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.501799 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.501803 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.501809 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75160, portal 4 -0a:004000:2:1041894059.501813 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.501817 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.501822 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.501825 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3b -0a:004000:0:1041894059.501831 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.501835 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681276 : -262286020 : f05dd53c) -0a:000200:2:1041894059.501840 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aaabdc [16](eef9d000,4096)... + 0 -0a:004000:2:1041894059.501847 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.501852 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.501855 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75160 -0a:000200:0:1041894059.501860 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.501864 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.501867 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.501873 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.501876 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.501882 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.501888 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.501893 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.501897 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.501902 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.501906 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.501909 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.501915 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.501918 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.501921 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.501943 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.501949 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.501955 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.501960 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.501965 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.501968 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dccc -> f905cc40 -0b:000200:2:1041894059.501973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dd28 -> f905cc9c -0b:000200:2:1041894059.501978 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f3a3dccc -08:000001:2:1041894059.501983 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.501991 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.501995 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.501999 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaabdc -05:000001:0:1041894059.502004 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.502008 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.502013 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef9d000 : %zd -0b:000200:2:1041894059.502018 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef9b000 : %zd -0b:000200:2:1041894059.502023 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef99000 : %zd -0b:000200:2:1041894059.502028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef97000 : %zd -0b:000200:2:1041894059.502033 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef95000 : %zd -0b:000200:2:1041894059.502037 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef93000 : %zd -05:000001:0:1041894059.502042 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.502048 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef91000 : %zd -05:000001:0:1041894059.502053 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.502057 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.502062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef8f000 : %zd -0b:000200:2:1041894059.502067 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef8d000 : %zd -0b:000200:2:1041894059.502072 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef8b000 : %zd -0b:000200:2:1041894059.502077 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef89000 : %zd -0b:000200:2:1041894059.502082 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef86000 : %zd -05:000001:0:1041894059.502086 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.502092 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.502096 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef84000 : %zd -0b:000200:2:1041894059.502101 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef82000 : %zd -0b:000200:2:1041894059.502106 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef80000 : %zd -0b:000200:2:1041894059.502111 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef7e000 : %zd -0e:000002:0:1041894059.502115 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.502120 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.502124 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.502128 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.502132 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.502136 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.502140 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.502146 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.502151 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.502156 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.502161 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.502165 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.502170 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.502175 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.502179 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.502183 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.502187 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.502191 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.502195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fad54 -> f8feb860 -0b:000200:2:1041894059.502200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fadb0 -> f8feb8bc -0b:000200:2:1041894059.502205 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fad54 -08:000001:2:1041894059.502210 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.502214 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.502218 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.502223 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.502228 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.502232 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa8c4 -0e:000002:0:1041894059.502236 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.502240 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -0e:000002:0:1041894059.502245 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.502249 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.502253 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.502257 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.502261 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.502265 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:0:1041894059.502270 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.502274 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:0:1041894059.502279 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.502283 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:0:1041894059.502288 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.502292 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.502297 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f5298a00 -> 0 -0b:000001:2:1041894059.502301 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:008000:0:1041894059.502304 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f5298a00, freeing -08:000001:0:1041894059.502309 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000001:2:1041894059.502312 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.502316 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.502320 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.502324 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d38e4 (tot 19163599). -08:000001:0:1041894059.502329 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502333 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.502336 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.502341 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d377c (tot 19163559). -0b:000200:2:1041894059.502346 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.502351 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.502356 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.502360 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.502363 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.502367 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.502371 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at dd2d3734 (tot 19163519). -08:000001:0:1041894059.502376 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502380 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.502383 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.502389 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4d64 (tot 19163479). -0b:000200:2:1041894059.502394 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.502399 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502402 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.502406 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.502411 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f49bc (tot 19163439). -08:000001:0:1041894059.502416 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502420 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.502423 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.502427 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f453c (tot 19163399). -08:000001:0:1041894059.502432 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502436 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.502440 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.502444 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12598 -08:000010:0:1041894059.502449 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4a4c (tot 19163359). -08:000001:0:1041894059.502454 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502458 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.502462 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.502467 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f47c4 (tot 19163319). -08:000001:0:1041894059.502473 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000200:2:1041894059.502477 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 36896 -08:000001:0:1041894059.502484 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.502488 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.502491 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f46a4 (tot 19163279). -08:000001:0:1041894059.502497 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502500 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.502504 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.502509 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4584 (tot 19163239). -08:000001:0:1041894059.502514 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.502518 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.502521 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.502525 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fad54 -> f91a0aa0 -08:000010:0:1041894059.502531 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4adc (tot 19163199). -08:000001:0:1041894059.502536 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.502540 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fadb0 -> f91a0afc -08:000001:0:1041894059.502545 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.502549 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fad54 -08:000010:0:1041894059.502554 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4c8c (tot 19163159). -0a:004000:2:1041894059.502561 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.502565 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.502572 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:1:1041894059.502576 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.502581 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.502585 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.502591 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f489c (tot 19163119). -0b:000200:2:1041894059.502597 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.502601 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0aa0, sequence: 67271, eq->size: 16384 -08:000001:0:1041894059.502608 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.502613 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041894059.502617 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:1:1041894059.502620 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.502625 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4614 (tot 19163079). -08:000001:1:1041894059.502630 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.502635 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.502641 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.502645 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:2:1041894059.502649 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -08:000010:0:1041894059.502655 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f63f4854 (tot 19163039). -08:000001:0:1041894059.502661 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502666 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.502670 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.502675 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef35f77c (tot 19162999). -08:000001:0:1041894059.502681 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.502685 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000001:2:1041894059.502689 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.502695 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.502701 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.502706 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.502711 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -08:000001:2:1041894059.502717 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:0:1041894059.502722 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f5298a00 (tot 19162711). -08:000001:0:1041894059.502727 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:000001:3:1041894059.502732 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.502737 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.502741 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:0:1041894059.502746 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8025c00 (tot 19162135). -04:000001:0:1041894059.502753 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.502758 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.502763 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.502767 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000040:2:1041894059.502773 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -08:000001:0:1041894059.502779 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.502784 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.502789 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.502793 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:2:1041894059.502797 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.502802 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.502807 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -0b:000200:2:1041894059.502813 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.502818 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.502823 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.502827 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.502832 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206919748 -0a:000001:0:1041894059.502838 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.502842 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:2:1041894059.502846 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041894059.502850 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -0a:000001:0:1041894059.502856 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.502861 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fad54 -> f9043880 -08:000001:0:1041894059.502867 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.502872 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fadb0 -> f90438dc -08:000001:0:1041894059.502878 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.502883 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fad54 -0a:000001:0:1041894059.502888 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:1:1041894059.502891 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12598:7f000001:0 -08:000001:2:1041894059.502899 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.502903 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000200:1:1041894059.502906 (service.c:204:handle_incoming_request() 1262+240): got req 75160 (md: f2120000 + 36896) -03:000001:2:1041894059.502914 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:1:1041894059.502916 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:1:1041894059.502921 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.502928 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:1:1041894059.502930 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.502937 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.502942 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041894059.502948 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.502951 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.502959 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.502962 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.502967 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa7bc -04:000001:1:1041894059.502969 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0b:000200:2:1041894059.502975 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9875000 : %zd -0b:000200:2:1041894059.502981 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea566000 : %zd -0b:000200:2:1041894059.502986 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f4f000 : %zd -0b:000200:2:1041894059.502990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea564000 : %zd -0b:000200:2:1041894059.502995 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec0b7000 : %zd -08:000001:1:1041894059.502999 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0b:000200:2:1041894059.503004 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea549000 : %zd -08:000001:1:1041894059.503008 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.503014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec076000 : %zd -04:000002:1:1041894059.503018 (ost_handler.c:508:ost_handle() 1262+272): write -0b:000200:2:1041894059.503024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f45000 : %zd -0b:000200:2:1041894059.503029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9783000 : %zd -0b:000200:2:1041894059.503034 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f2b000 : %zd -0b:000200:2:1041894059.503038 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee5ab000 : %zd -04:000001:1:1041894059.503042 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0b:000200:2:1041894059.503047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea545000 : %zd -0b:000200:2:1041894059.503053 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f49000 : %zd -0b:000200:2:1041894059.503057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f51000 : %zd -08:000010:1:1041894059.503061 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f45d5000 (tot 19162703) -0b:000200:2:1041894059.503068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f21000 : %zd -04:000010:1:1041894059.503072 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f45d5800 (tot 19163279) -0b:000200:2:1041894059.503079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f0a000 : %zd -04:000001:1:1041894059.503083 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.503088 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.503092 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041894059.503099 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041894059.503102 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.503109 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:1:1041894059.503113 (filter.c:1195:filter_preprw() 1262+720): Process entered -0a:000040:0:1041894059.503118 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -05:000001:1:1041894059.503123 (genops.c:268:class_conn2export() 1262+800): Process entered -0b:000200:2:1041894059.503129 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000080:1:1041894059.503133 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.503141 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041894059.503145 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.503152 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:1:1041894059.503157 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19163287) -0b:001000:2:1041894059.503163 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:1:1041894059.503168 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -03:000001:2:1041894059.503172 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000002:1:1041894059.503175 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -03:008000:2:1041894059.503181 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -0e:000002:1:1041894059.503184 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -03:000001:2:1041894059.503190 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:1:1041894059.503192 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:1:1041894059.503197 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0e:000001:1:1041894059.503202 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0e:000001:1:1041894059.503221 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.503224 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19163279). -04:000001:1:1041894059.503229 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.503234 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19163567) -08:000001:1:1041894059.503238 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.503242 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.503246 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.503251 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163607) -08:000010:1:1041894059.503256 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19163647) -08:000010:1:1041894059.503261 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19163687) -08:000010:1:1041894059.503265 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163727) -08:000010:1:1041894059.503270 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163767) -08:000010:1:1041894059.503275 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163807) -08:000010:1:1041894059.503280 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19163847) -08:000010:1:1041894059.503285 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19163887) -08:000010:1:1041894059.503289 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19163927) -08:000010:1:1041894059.503294 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19163967) -08:000010:1:1041894059.503299 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19164007) -08:000010:1:1041894059.503304 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19164047) -08:000010:1:1041894059.503308 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19164087) -08:000010:1:1041894059.503313 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19164127) -08:000010:1:1041894059.503318 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19164167) -08:000010:1:1041894059.503323 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19164207) -08:000001:1:1041894059.503327 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.503331 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.503336 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.503340 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.503344 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.503348 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.503352 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.503358 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef7c000 : %zd -0b:000200:1:1041894059.503362 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef7a000 : %zd -0b:000200:1:1041894059.503367 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef78000 : %zd -0b:000200:1:1041894059.503371 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef76000 : %zd -0b:000200:1:1041894059.503376 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef74000 : %zd -0b:000200:1:1041894059.503380 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef72000 : %zd -0b:000200:1:1041894059.503385 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef70000 : %zd -0b:000200:1:1041894059.503389 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef6e000 : %zd -0b:000200:1:1041894059.503394 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef6c000 : %zd -0b:000200:1:1041894059.503398 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef6a000 : %zd -0b:000200:1:1041894059.503402 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef68000 : %zd -0b:000200:1:1041894059.503407 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef66000 : %zd -0b:000200:1:1041894059.503411 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef64000 : %zd -0b:000200:1:1041894059.503416 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef62000 : %zd -0b:000200:1:1041894059.503420 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef60000 : %zd -0b:000200:1:1041894059.503425 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef5e000 : %zd -0a:004000:1:1041894059.503429 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.503433 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44348, portal 5 -08:000001:1:1041894059.503438 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.503442 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.503446 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.503450 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.503453 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75160 -0a:000200:1:1041894059.503457 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.503462 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.503465 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.503470 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.503473 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-195211264)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.503480 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.503485 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.503495 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.503517 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.503521 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.503525 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.503529 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.503533 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.503538 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.503541 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.503545 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f9000000 -0b:000200:2:1041894059.503550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f900005c -0b:000200:2:1041894059.503556 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b988c -08:000001:2:1041894059.503560 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.503564 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f45d5000 (tot 19163639). -08:000001:2:1041894059.503569 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.503573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d294 -0b:000200:2:1041894059.503576 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f45d5000 : %zd -0a:004000:2:1041894059.503582 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.503585 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.503589 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.503594 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.503599 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.503603 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.503606 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.503610 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12598 -0a:000001:2:1041894059.503616 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768732 : -182198564 : f523dedc) -0a:000200:2:1041894059.503620 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aaa4a4 [1](e865ec00,568)... + 0 -0a:004000:2:1041894059.503627 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.503638 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.503643 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.503646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f9019000 -0b:000200:2:1041894059.503652 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f901905c -0b:000200:2:1041894059.503657 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b988c -08:000001:2:1041894059.503661 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.503666 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.503670 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.503675 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa4a4 -0b:000200:2:1041894059.503680 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:0:1041894059.503684 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.503689 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.503693 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.503699 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.503703 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.503709 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.503713 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.503717 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.503722 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.503726 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041894059.503731 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.503737 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.503740 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.503744 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:0:1041894059.503747 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f77c (tot 19163679) -08:000010:0:1041894059.503752 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19163719) -08:000010:0:1041894059.503757 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19163759) -08:000010:0:1041894059.503762 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f489c (tot 19163799) -08:000010:0:1041894059.503766 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4c8c (tot 19163839) -08:000010:0:1041894059.503771 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4adc (tot 19163879) -08:000010:0:1041894059.503775 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4584 (tot 19163919) -08:000010:0:1041894059.503780 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f46a4 (tot 19163959) -08:000010:0:1041894059.503785 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f47c4 (tot 19163999) -08:000010:0:1041894059.503790 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4a4c (tot 19164039) -08:000010:0:1041894059.503794 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f453c (tot 19164079) -08:000010:0:1041894059.503799 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f49bc (tot 19164119) -08:000010:0:1041894059.503803 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4d64 (tot 19164159) -08:000010:0:1041894059.503808 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3734 (tot 19164199) -08:000010:0:1041894059.503813 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d377c (tot 19164239) -08:000010:0:1041894059.503817 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d38e4 (tot 19164279) -03:000010:0:1041894059.503822 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19163703). -08:008000:0:1041894059.503826 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:0:1041894059.503831 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.503834 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.503839 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.503843 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:0:1041894059.503848 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec4e3000 : %zd -0b:000200:0:1041894059.503853 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed13c000 : %zd -0b:000200:0:1041894059.503857 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee588000 : %zd -0b:000200:0:1041894059.503861 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e898d000 : %zd -0b:000200:0:1041894059.503865 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e88e6000 : %zd -0b:000200:0:1041894059.503870 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea5fa000 : %zd -0b:000200:0:1041894059.503874 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee2c8000 : %zd -0b:000200:0:1041894059.503878 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee232000 : %zd -0b:000200:0:1041894059.503882 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ecb0f000 : %zd -0b:000200:0:1041894059.503887 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9ed4000 : %zd -0b:000200:0:1041894059.503891 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9f27000 : %zd -0b:000200:0:1041894059.503895 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec509000 : %zd -0b:000200:0:1041894059.503899 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec0ad000 : %zd -0b:000200:0:1041894059.503904 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e9ed6000 : %zd -0b:000200:0:1041894059.503908 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed0dc000 : %zd -0b:000200:0:1041894059.503912 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee254000 : %zd -0a:004000:0:1041894059.503916 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.503920 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44348 -0a:000200:0:1041894059.503925 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.503930 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.503933 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.503938 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.503941 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-330420224)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.503947 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.503953 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.503959 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.503963 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.503966 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.503970 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75160/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.503975 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.503979 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e865ec00 (tot 19163135). -08:000010:0:1041894059.503984 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19162543). -08:000001:0:1041894059.503989 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.503992 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:0:1041894059.503996 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.504000 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19162339). -08:000001:0:1041894059.504005 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.504009 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.504012 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.504017 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.504020 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.504024 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.504027 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.504033 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.504037 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.504041 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.504044 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.504049 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.504054 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.504058 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19162543) -0b:000001:2:1041894059.504063 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:0:1041894059.504067 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19163135) -0b:000001:2:1041894059.504073 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.504076 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.504079 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:0:1041894059.504084 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.504089 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.504094 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19163423) -08:000001:0:1041894059.504099 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.504102 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:0:1041894059.504106 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.504111 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -0b:000001:2:1041894059.504115 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:0:1041894059.504118 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e865ec00 (tot 19163999) -0b:000001:2:1041894059.504124 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.504127 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec062000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.504133 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8bad000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.504138 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec507000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.504143 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec50b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.504148 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = e8dc9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.504153 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf34000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.504158 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec512000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.504163 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ee358000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.504169 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.504173 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec50f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.504178 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.504182 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ecb41000 ; pg->flags = 1020050 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.504187 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec9df000 ; pg->flags = 1020050 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.504192 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec6ba000 ; pg->flags = 1020050 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.504197 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede22000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -0b:000001:2:1041894059.504203 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:0:1041894059.504207 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec0d0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.504212 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:0:1041894059.504216 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec518000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.504221 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -03:000040:0:1041894059.504226 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ecde3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000200:2:1041894059.504232 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.504237 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.504242 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.504246 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:0:1041894059.504250 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75161:7f000001:4 -0a:004000:2:1041894059.504256 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.504260 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.504263 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f90438e0 -08:000010:0:1041894059.504269 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19164567) -0b:000200:2:1041894059.504275 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f904393c -0b:000200:2:1041894059.504280 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3dc44 -0a:000200:0:1041894059.504286 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041894059.504290 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.504294 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -0a:004000:0:1041894059.504298 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -08:000001:2:1041894059.504302 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.504307 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.504310 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.504314 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.504318 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.504323 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.504327 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.504332 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.504337 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.504341 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.504345 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75161, portal 4 -0a:004000:2:1041894059.504350 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.504354 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.504359 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.504362 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.504366 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3c -0a:000001:2:1041894059.504371 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609564 : -262357732 : f05cbd1c) -0a:000200:2:1041894059.504376 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e2d4a4 [16](eef7c000,4096)... + 0 -0a:004000:2:1041894059.504384 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.504389 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.504393 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75161 -0a:000200:0:1041894059.504397 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.504402 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.504405 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.504411 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.504414 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.504421 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.504427 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.504432 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.504436 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.504441 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.504444 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.504447 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.504453 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.504456 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.504459 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.504483 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.504489 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.504494 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.504500 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.504504 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.504507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f905cca0 -0b:000200:2:1041894059.504513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f905ccfc -0b:000200:2:1041894059.504518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f3a3dc44 -08:000001:2:1041894059.504523 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.504530 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.504533 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -0a:000200:2:1041894059.504539 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d4a4 -05:000001:1:1041894059.504542 (genops.c:268:class_conn2export() 1262+608): Process entered -0b:000200:2:1041894059.504547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef7c000 : %zd -05:000080:1:1041894059.504551 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.504557 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef7a000 : %zd -0b:000200:2:1041894059.504563 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef78000 : %zd -0b:000200:2:1041894059.504568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef76000 : %zd -0b:000200:2:1041894059.504573 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef74000 : %zd -0b:000200:2:1041894059.504578 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef72000 : %zd -05:000001:1:1041894059.504581 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.504588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef70000 : %zd -05:000001:1:1041894059.504592 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.504596 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.504601 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.504607 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.504611 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef6e000 : %zd -0b:000200:2:1041894059.504617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef6c000 : %zd -0b:000200:2:1041894059.504622 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef6a000 : %zd -0e:000002:1:1041894059.504625 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.504631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef68000 : %zd -0b:000200:2:1041894059.504636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef66000 : %zd -0e:000002:1:1041894059.504640 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.504645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef64000 : %zd -0b:000200:2:1041894059.504651 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef62000 : %zd -0e:000002:1:1041894059.504654 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.504660 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef60000 : %zd -0b:000200:2:1041894059.504665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef5e000 : %zd -0e:000002:1:1041894059.504668 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.504674 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.504677 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.504682 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.504685 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.504691 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.504693 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.504699 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.504705 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.504710 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.504714 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.504719 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.504723 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:001000:2:1041894059.504729 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.504733 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.504738 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.504741 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0a:004000:2:1041894059.504747 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.504749 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.504755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f8feb8c0 -0e:000002:1:1041894059.504760 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.504765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f8feb91c -0e:000002:1:1041894059.504769 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.504775 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d5e4 -0e:000001:1:1041894059.504779 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.504783 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.504788 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -08:000001:2:1041894059.504793 (events.c:40:request_out_callback() 1104+512): Process entered -04:008000:1:1041894059.504796 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.504800 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -08:000001:2:1041894059.504805 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041894059.504807 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000040:2:1041894059.504812 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:1:1041894059.504817 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19164527). -08:000001:1:1041894059.504823 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504827 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000001:2:1041894059.504831 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.504836 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041894059.504839 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19164487). -0a:000200:2:1041894059.504845 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba9cc -08:000001:1:1041894059.504849 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504853 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.504857 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -08:000010:1:1041894059.504861 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19164447). -08:000001:1:1041894059.504866 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504870 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.504874 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.504877 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19164407). -08:000001:1:1041894059.504882 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504886 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.504891 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.504894 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19164367). -0b:000200:2:1041894059.504900 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.504904 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.504909 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.504913 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.504917 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.504921 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19164327). -08:000001:1:1041894059.504926 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.504931 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.504933 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000010:1:1041894059.504937 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19164287). -08:000001:1:1041894059.504942 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504946 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.504951 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.504954 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19164247). -08:000001:1:1041894059.504958 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504970 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.504975 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.504978 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19164207). -08:000001:1:1041894059.504983 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.504987 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.504992 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.504996 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19164167). -0b:000200:2:1041894059.505002 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.505006 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041894059.505010 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505014 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.505019 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.505021 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19164127). -08:000001:1:1041894059.505027 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505030 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.505035 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.505038 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19164087). -08:000001:1:1041894059.505043 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505047 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.505051 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.505055 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19164047). -08:000001:1:1041894059.505060 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505064 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.505068 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.505072 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19164007). -08:000001:1:1041894059.505077 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505081 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.505086 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.505090 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19163967). -0a:004000:2:1041894059.505097 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.505099 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.505103 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.505108 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.505111 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x12599 -08:000010:1:1041894059.505116 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19163927). -08:000001:1:1041894059.505121 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:2:1041894059.505126 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:1:1041894059.505130 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.505134 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:000200:2:1041894059.505139 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 37488 -08:000001:1:1041894059.505145 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.505151 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.505153 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19163639). -08:000001:1:1041894059.505159 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.505162 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0b:000200:2:1041894059.505167 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -04:000010:1:1041894059.505171 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f45d5800 (tot 19163063). -0a:004000:2:1041894059.505177 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041894059.505180 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.505184 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.505188 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000200:2:1041894059.505193 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f91a0b00 -08:000001:1:1041894059.505198 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.505203 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f91a0b5c -0b:000200:2:1041894059.505209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d5e4 -08:000001:1:1041894059.505213 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041894059.505217 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.505223 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.505227 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.505233 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.505237 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0b00, sequence: 67272, eq->size: 16384 -08:000001:0:1041894059.505244 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.505249 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.505255 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.505258 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041894059.505265 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:1:1041894059.505268 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x12599:7f000001:0 -0a:000040:0:1041894059.505275 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -08:000200:1:1041894059.505279 (service.c:204:handle_incoming_request() 1262+240): got req 75161 (md: f2120000 + 37488) -0a:000001:0:1041894059.505286 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041894059.505289 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:0:1041894059.505294 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041894059.505298 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.505306 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:1:1041894059.505310 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041894059.505318 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.505321 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.505326 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000040:2:1041894059.505332 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -08:000001:1:1041894059.505337 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041894059.505343 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:000001:2:1041894059.505349 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.505353 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041894059.505358 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.505362 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.505368 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.505375 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041894059.505381 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -04:000002:1:1041894059.505386 (ost_handler.c:508:ost_handle() 1262+272): write -04:000001:1:1041894059.505390 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -0a:004000:2:1041894059.505396 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:3:1041894059.505400 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041894059.505404 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f45d5800 (tot 19163631) -08:000001:3:1041894059.505411 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.505417 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262427948 -08:000001:3:1041894059.505424 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041894059.505429 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:0:1041894059.505433 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000010:1:1041894059.505437 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at f45d5c00 (tot 19164207) -0a:004000:2:1041894059.505444 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041894059.505447 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -0a:000040:0:1041894059.505452 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -05:000001:1:1041894059.505457 (genops.c:268:class_conn2export() 1262+624): Process entered -0b:000200:2:1041894059.505462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f9043940 -05:000080:1:1041894059.505468 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.505475 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.505481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f904399c -05:000001:1:1041894059.505487 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.505494 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3d5e4 -0e:000001:1:1041894059.505499 (filter.c:1195:filter_preprw() 1262+720): Process entered -08:000001:0:1041894059.505505 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041894059.505511 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.505516 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:3:1041894059.505520 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:1:1041894059.505524 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.505528 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.505534 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:1:1041894059.505537 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.505544 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000010:1:1041894059.505547 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19164215) -08:000001:2:1041894059.505553 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041894059.505557 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -03:000001:2:1041894059.505562 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.505567 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000002:1:1041894059.505571 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0a:000200:2:1041894059.505576 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -0e:000002:1:1041894059.505579 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.505585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4e3000 : %zd -0e:000001:1:1041894059.505590 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.505597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed13c000 : %zd -0e:000001:1:1041894059.505601 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0b:000200:2:1041894059.505606 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee588000 : %zd -0e:000001:1:1041894059.505611 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0b:000200:2:1041894059.505618 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e898d000 : %zd -0b:000200:2:1041894059.505623 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e88e6000 : %zd -0b:000200:2:1041894059.505628 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea5fa000 : %zd -0b:000200:2:1041894059.505634 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee2c8000 : %zd -0e:000001:1:1041894059.505638 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0b:000200:2:1041894059.505643 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee232000 : %zd -0e:000010:1:1041894059.505648 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19164207). -0b:000200:2:1041894059.505654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecb0f000 : %zd -04:000001:1:1041894059.505659 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.505664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ed4000 : %zd -08:000010:1:1041894059.505669 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19164495) -08:000001:1:1041894059.505674 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.505677 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.505683 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9f27000 : %zd -08:000001:1:1041894059.505688 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.505694 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec509000 : %zd -0b:000200:2:1041894059.505699 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec0ad000 : %zd -0b:000200:2:1041894059.505704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e9ed6000 : %zd -0b:000200:2:1041894059.505710 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed0dc000 : %zd -0b:000200:2:1041894059.505715 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee254000 : %zd -0a:004000:2:1041894059.505720 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.505724 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -0b:000200:2:1041894059.505730 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.505735 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.505740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.505745 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.505750 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.505756 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19164535) -03:000001:3:1041894059.505762 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:1:1041894059.505765 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19164575) -03:008000:3:1041894059.505771 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -08:000010:1:1041894059.505774 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19164615) -03:000001:3:1041894059.505780 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.505783 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19164655) -08:000010:1:1041894059.505788 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19164695) -08:000010:1:1041894059.505792 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19164735) -08:000010:1:1041894059.505797 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19164775) -08:000010:1:1041894059.505802 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19164815) -08:000010:1:1041894059.505807 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19164855) -08:000010:1:1041894059.505811 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19164895) -08:000010:1:1041894059.505816 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19164935) -08:000010:1:1041894059.505821 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19164975) -08:000010:1:1041894059.505826 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19165015) -08:000010:1:1041894059.505830 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19165055) -08:000010:1:1041894059.505835 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19165095) -08:000010:1:1041894059.505840 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19165135) -08:000001:1:1041894059.505844 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.505848 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.505853 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.505857 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.505860 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.505865 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.505869 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.505874 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef5c000 : %zd -0b:000200:1:1041894059.505879 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef5a000 : %zd -0b:000200:1:1041894059.505883 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eef58000 : %zd -0b:000200:1:1041894059.505888 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeed5000 : %zd -0b:000200:1:1041894059.505892 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeed3000 : %zd -0b:000200:1:1041894059.505897 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeed1000 : %zd -0b:000200:1:1041894059.505901 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeecf000 : %zd -0b:000200:1:1041894059.505906 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeecd000 : %zd -0b:000200:1:1041894059.505910 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeecb000 : %zd -0b:000200:1:1041894059.505914 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeec9000 : %zd -0b:000200:1:1041894059.505919 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeec7000 : %zd -0b:000200:1:1041894059.505923 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeec5000 : %zd -0b:000200:1:1041894059.505928 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeec3000 : %zd -0b:000200:1:1041894059.505932 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeec1000 : %zd -0b:000200:1:1041894059.505936 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeebe000 : %zd -0b:000200:1:1041894059.505941 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eeebc000 : %zd -0a:004000:1:1041894059.505945 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.505949 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44349, portal 5 -08:000001:1:1041894059.505953 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.505958 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.505962 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.505966 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.505969 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75161 -0a:000200:1:1041894059.505973 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.505977 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.505981 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.505986 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.505989 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-195209216)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.505995 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.506001 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.506011 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.506033 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.506038 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.506042 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.506046 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.506050 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.506054 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.506058 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.506061 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9b34 -> f9000060 -0b:000200:2:1041894059.506067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b90 -> f90000bc -0b:000200:2:1041894059.506072 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9b34 -08:000001:2:1041894059.506077 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.506081 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f45d5800 (tot 19164567). -08:000001:2:1041894059.506085 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.506089 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d8c4 -0b:000200:2:1041894059.506093 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f45d5800 : %zd -0a:004000:2:1041894059.506098 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.506102 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.506105 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.506110 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.506114 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.506119 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.506123 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.506126 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x12599 -0a:000001:2:1041894059.506131 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766324 : -182200972 : f523d574) -0a:000200:2:1041894059.506136 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05bace4 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.506143 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.506154 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.506159 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.506162 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9b34 -> f9019060 -0b:000200:2:1041894059.506167 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b90 -> f90190bc -0b:000200:2:1041894059.506172 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9b34 -08:000001:2:1041894059.506177 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.506182 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.506186 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.506191 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bace4 -08:000001:0:1041894059.506195 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.506199 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000200:0:1041894059.506204 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.506211 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.506214 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.506220 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.506224 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.506228 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.506232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.506237 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.506243 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.506248 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.506252 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.506256 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.506260 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.506265 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fadc (tot 19164607) -08:000010:0:1041894059.506270 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19164647) -08:000010:0:1041894059.506275 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3344 (tot 19164687) -08:000010:0:1041894059.506279 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19164727) -08:000010:0:1041894059.506284 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19164767) -08:000010:0:1041894059.506289 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19164807) -08:000010:0:1041894059.506293 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19164847) -08:000010:0:1041894059.506298 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19164887) -08:000010:0:1041894059.506303 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19164927) -08:000010:0:1041894059.506308 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19164967) -08:000010:0:1041894059.506313 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19165007) -08:000010:0:1041894059.506317 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19165047) -08:000010:0:1041894059.506322 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19165087) -08:000010:0:1041894059.506327 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19165127) -08:000010:0:1041894059.506332 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19165167) -08:000010:0:1041894059.506336 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19165207) -03:000010:0:1041894059.506341 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e865ec00 (tot 19164631). -08:008000:0:1041894059.506346 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:0:1041894059.506350 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.506354 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.506359 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.506362 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:0:1041894059.506368 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec062000 : %zd -0b:000200:0:1041894059.506372 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8bad000 : %zd -0b:000200:0:1041894059.506377 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec507000 : %zd -0b:000200:0:1041894059.506381 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec50b000 : %zd -0b:000200:0:1041894059.506386 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating e8dc9000 : %zd -0b:000200:0:1041894059.506390 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf34000 : %zd -0b:000200:0:1041894059.506394 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec512000 : %zd -0b:000200:0:1041894059.506399 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ee358000 : %zd -0b:000200:0:1041894059.506403 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec50f000 : %zd -0b:000200:0:1041894059.506407 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ecb41000 : %zd -0b:000200:0:1041894059.506412 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec9df000 : %zd -0b:000200:0:1041894059.506416 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec6ba000 : %zd -0b:000200:0:1041894059.506420 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede22000 : %zd -0b:000200:0:1041894059.506425 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec0d0000 : %zd -0b:000200:0:1041894059.506429 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec518000 : %zd -0b:000200:0:1041894059.506434 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ecde3000 : %zd -0a:004000:0:1041894059.506438 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.506442 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44349 -0a:000200:0:1041894059.506447 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.506451 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.506455 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.506459 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.506463 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-335142912)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.506469 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.506474 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.506480 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.506485 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.506489 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75161/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.506495 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.506499 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.506502 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19164063). -08:000010:0:1041894059.506507 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19163471). -08:000001:0:1041894059.506512 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.506515 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:0:1041894059.506519 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.506523 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19163267). -08:000001:0:1041894059.506528 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.506531 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.506535 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.506539 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.506543 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.506547 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.506551 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.506556 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.506561 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.506565 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.506568 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.506572 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.506577 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.506581 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19163471) -08:000010:0:1041894059.506586 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19164063) -0b:000001:2:1041894059.506591 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.506595 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.506599 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -0b:000001:2:1041894059.506603 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:0:1041894059.506607 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.506612 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.506618 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19164351) -08:000001:0:1041894059.506622 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.506625 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:0:1041894059.506629 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.506634 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -03:000010:0:1041894059.506639 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19164927) -03:000040:0:1041894059.506644 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec060000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.506650 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.506654 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ea5fc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.506659 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ec4a8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -0b:000001:2:1041894059.506664 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.506668 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf42000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.506673 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf40000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.506678 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf3e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.506684 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf3c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.506688 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf3a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.506693 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf38000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.506699 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf32000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.506704 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf30000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.506710 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.506714 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf2e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.506720 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.506723 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf2c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.506729 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf2a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.506733 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf28000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.506738 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf25000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.506744 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.506748 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.506752 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041894059.506756 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75162:7f000001:4 -0b:000001:2:1041894059.506761 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.506766 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:0:1041894059.506771 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:001000:2:1041894059.506774 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.506780 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e865ec00 (tot 19165495) -0b:000001:2:1041894059.506785 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041894059.506789 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.506794 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.506798 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.506801 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d866c -> f90439a0 -0b:000200:2:1041894059.506808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d86c8 -> f90439fc -0b:000200:2:1041894059.506813 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d866c -08:000001:2:1041894059.506818 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.506821 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.506825 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.506829 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.506833 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.506837 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.506841 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041894059.506846 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.506851 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041894059.506856 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:0:1041894059.506860 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.506864 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041894059.506869 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75162, portal 4 -0a:004000:2:1041894059.506874 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041894059.506877 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.506883 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041894059.506886 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.506890 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3d -0a:000001:2:1041894059.506895 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608500 : -262358796 : f05cb8f4) -0a:000200:2:1041894059.506900 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e2d084 [16](eef5c000,4096)... + 0 -0a:004000:2:1041894059.506908 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041894059.506913 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:0:1041894059.506918 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75162 -0a:000200:0:1041894059.506922 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.506927 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:0:1041894059.506930 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.506935 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.506939 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.506946 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.506952 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.506958 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.506962 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.506968 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.506971 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.506974 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.506980 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.506983 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.506986 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.507005 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.507010 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.507016 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.507021 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.507025 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.507029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d866c -> f905cd00 -0b:000200:2:1041894059.507034 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d86c8 -> f905cd5c -0b:000200:2:1041894059.507039 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d866c -08:000001:2:1041894059.507044 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.507052 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.507055 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -0a:000200:2:1041894059.507061 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d084 -0b:000200:2:1041894059.507065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef5c000 : %zd -0b:000200:2:1041894059.507071 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef5a000 : %zd -05:000001:1:1041894059.507075 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.507078 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.507085 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eef58000 : %zd -05:000001:1:1041894059.507089 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.507095 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeed5000 : %zd -05:000001:1:1041894059.507099 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.507103 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.507109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeed3000 : %zd -05:000001:1:1041894059.507114 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.507120 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.507124 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeed1000 : %zd -0b:000200:2:1041894059.507129 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeecf000 : %zd -0b:000200:2:1041894059.507134 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeecd000 : %zd -0b:000200:2:1041894059.507139 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeecb000 : %zd -0b:000200:2:1041894059.507144 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeec9000 : %zd -0b:000200:2:1041894059.507149 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeec7000 : %zd -0b:000200:2:1041894059.507153 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeec5000 : %zd -0b:000200:2:1041894059.507158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeec3000 : %zd -0b:000200:2:1041894059.507163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeec1000 : %zd -0e:000002:1:1041894059.507167 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.507172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeebe000 : %zd -0e:000002:1:1041894059.507176 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.507182 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeebc000 : %zd -0e:000002:1:1041894059.507186 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.507192 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.507195 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.507200 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.507203 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.507208 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.507210 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.507216 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.507222 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.507228 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.507233 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.507238 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.507242 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.507247 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.507250 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.507256 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.507258 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.507264 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f8feb920 -0e:000002:1:1041894059.507268 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.507274 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f8feb97c -0e:000002:1:1041894059.507279 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.507284 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d11c -0e:000002:1:1041894059.507288 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.507294 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.507297 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.507302 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.507304 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -08:000040:2:1041894059.507310 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000001:1:1041894059.507315 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.507319 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.507323 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -08:000001:2:1041894059.507329 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.507334 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:008000:1:1041894059.507337 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.507342 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0a:000200:2:1041894059.507346 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7dec -08:000001:1:1041894059.507350 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.507354 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -08:000010:1:1041894059.507358 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19165455). -08:000001:1:1041894059.507364 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507367 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.507372 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041894059.507375 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19165415). -0b:000001:2:1041894059.507381 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.507383 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.507388 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.507392 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.507397 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.507401 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19165375). -08:000001:1:1041894059.507406 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507409 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.507414 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.507418 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19165335). -08:000001:1:1041894059.507423 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507427 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.507431 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.507434 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19165295). -08:000001:1:1041894059.507439 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507443 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.507447 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.507450 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19165255). -08:000001:1:1041894059.507455 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507458 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.507463 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.507466 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19165215). -08:000001:1:1041894059.507471 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.507476 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:1:1041894059.507479 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.507484 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000010:1:1041894059.507487 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19165175). -08:000001:1:1041894059.507493 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507496 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.507501 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.507505 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19165135). -0b:000001:2:1041894059.507511 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041894059.507514 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507518 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.507522 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.507526 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19165095). -08:000001:1:1041894059.507531 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507534 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.507539 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.507543 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19165055). -08:000001:1:1041894059.507549 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.507553 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.507557 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.507562 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.507565 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19165015). -08:000001:1:1041894059.507571 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507574 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.507579 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.507582 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19164975). -08:000001:1:1041894059.507587 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507591 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.507595 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.507599 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259a -08:000010:1:1041894059.507604 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19164935). -0a:000001:2:1041894059.507610 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:1:1041894059.507615 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507619 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.507623 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 38080 -08:000010:1:1041894059.507630 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19164895). -08:000001:1:1041894059.507635 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.507639 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.507644 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.507646 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19164855). -08:000001:1:1041894059.507651 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.507656 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:1:1041894059.507660 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000040:1:1041894059.507664 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.507670 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.507672 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.507677 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f91a0b60 -08:000010:1:1041894059.507682 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19164567). -08:000001:1:1041894059.507687 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -04:000001:1:1041894059.507691 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0b:000200:2:1041894059.507696 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f91a0bbc -04:000010:1:1041894059.507700 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at f45d5c00 (tot 19163991). -0b:000200:2:1041894059.507707 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d11c -04:000001:1:1041894059.507711 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.507717 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.507723 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.507726 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000001:0:1041894059.507732 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.507736 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.507742 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.507747 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0b60, sequence: 67273, eq->size: 16384 -08:000040:1:1041894059.507753 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:0:1041894059.507759 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.507764 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.507768 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.507774 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.507778 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041894059.507783 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041894059.507788 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -0a:000001:2:1041894059.507794 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.507799 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.507804 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.507809 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -0b:000200:2:1041894059.507815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.507820 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.507825 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.507829 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.507834 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206932564 -0a:000001:1:1041894059.507839 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.507845 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1259a:7f000001:0 -0a:004000:2:1041894059.507852 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.507856 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041894059.507861 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.507865 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -08:000200:0:1041894059.507871 (service.c:204:handle_incoming_request() 1267+240): got req 75162 (md: f2120000 + 38080) -0b:000200:2:1041894059.507877 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f9043a00 -0a:000001:1:1041894059.507882 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.507889 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000200:2:1041894059.507894 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f9043a5c -08:000001:1:1041894059.507899 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041894059.507906 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.507913 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3d11c -0a:000001:3:1041894059.507919 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041894059.507924 (events.c:158:bulk_source_callback() 1104+528): Process entered -05:000001:0:1041894059.507928 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.507934 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041894059.507940 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.507944 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000200:2:1041894059.507949 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041894059.507954 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:000001:2:1041894059.507960 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:0:1041894059.507964 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.507969 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.507974 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.507978 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.507983 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.507988 (ost_handler.c:508:ost_handle() 1267+272): write -03:000001:2:1041894059.507993 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.507997 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.508002 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0a:000200:2:1041894059.508006 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa75ac -08:000010:0:1041894059.508011 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8025c00 (tot 19164559) -0b:000200:2:1041894059.508017 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec062000 : %zd -04:000010:0:1041894059.508023 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8167000 (tot 19165135) -0b:000200:2:1041894059.508029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8bad000 : %zd -04:000001:0:1041894059.508035 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -0b:000200:2:1041894059.508040 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec507000 : %zd -0b:000200:2:1041894059.508045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec50b000 : %zd -05:000001:0:1041894059.508051 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.508055 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8dc9000 : %zd -0b:000200:2:1041894059.508061 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf34000 : %zd -05:000080:0:1041894059.508067 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.508073 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec512000 : %zd -05:000001:0:1041894059.508078 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.508085 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee358000 : %zd -0e:000001:0:1041894059.508090 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.508095 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec50f000 : %zd -05:000001:0:1041894059.508101 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.508105 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.508111 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecb41000 : %zd -0b:000200:2:1041894059.508117 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec9df000 : %zd -0b:000200:2:1041894059.508122 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec6ba000 : %zd -05:000001:0:1041894059.508128 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.508134 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede22000 : %zd -0e:000010:0:1041894059.508140 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19165143) -0b:000200:2:1041894059.508146 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec0d0000 : %zd -0e:000001:0:1041894059.508151 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.508155 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec518000 : %zd -0e:000002:0:1041894059.508161 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.508166 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecde3000 : %zd -0e:000002:0:1041894059.508171 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.508177 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:004000:2:1041894059.508183 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041894059.508188 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0a:000040:3:1041894059.508192 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -0e:000001:0:1041894059.508198 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0a:000001:3:1041894059.508204 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.508210 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.508215 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.508220 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.508224 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000001:0:1041894059.508231 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:001000:2:1041894059.508236 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -03:000001:3:1041894059.508242 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0e:000010:0:1041894059.508247 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19165135). -03:008000:3:1041894059.508252 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -04:000001:0:1041894059.508257 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041894059.508261 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -03:000001:3:1041894059.508268 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.508272 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f53a9a00 (tot 19165423) -0a:000001:1:1041894059.508277 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.508283 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000001:1:1041894059.508285 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.508291 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.508296 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.508302 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff44ac (tot 19165463) -08:000010:0:1041894059.508307 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at eeff4584 (tot 19165503) -08:000010:0:1041894059.508312 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36adbb4 (tot 19165543) -08:000010:0:1041894059.508316 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6ec (tot 19165583) -08:000010:0:1041894059.508321 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad26c (tot 19165623) -08:000010:0:1041894059.508326 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad464 (tot 19165663) -08:000010:0:1041894059.508330 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad5cc (tot 19165703) -08:000010:0:1041894059.508335 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad41c (tot 19165743) -08:000010:0:1041894059.508339 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad734 (tot 19165783) -08:000010:0:1041894059.508344 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad854 (tot 19165823) -08:000010:0:1041894059.508349 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad4f4 (tot 19165863) -08:000010:0:1041894059.508353 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad6a4 (tot 19165903) -08:000010:0:1041894059.508358 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad344 (tot 19165943) -08:000010:0:1041894059.508362 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad38c (tot 19165983) -08:000010:0:1041894059.508367 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad3d4 (tot 19166023) -08:000010:0:1041894059.508371 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at c36ad53c (tot 19166063) -08:000001:0:1041894059.508376 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.508379 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.508384 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.508387 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.508391 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.508395 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.508399 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> f4e69bb4 -0b:000200:0:1041894059.508404 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeba000 : %zd -0b:000200:0:1041894059.508409 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeb8000 : %zd -0b:000200:0:1041894059.508413 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeb6000 : %zd -0b:000200:0:1041894059.508417 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeb4000 : %zd -0b:000200:0:1041894059.508421 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeb2000 : %zd -0b:000200:0:1041894059.508426 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeb0000 : %zd -0b:000200:0:1041894059.508430 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeae000 : %zd -0b:000200:0:1041894059.508434 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeac000 : %zd -0b:000200:0:1041894059.508438 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeeaa000 : %zd -0b:000200:0:1041894059.508443 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeea8000 : %zd -0b:000200:0:1041894059.508447 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeea6000 : %zd -0b:000200:0:1041894059.508451 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeea4000 : %zd -0b:000200:0:1041894059.508455 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeea2000 : %zd -0b:000200:0:1041894059.508459 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeea0000 : %zd -0b:000200:0:1041894059.508464 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee9e000 : %zd -0b:000200:0:1041894059.508468 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee9c000 : %zd -0a:004000:0:1041894059.508472 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.508476 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44350, portal 5 -08:000001:0:1041894059.508480 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.508484 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.508488 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.508492 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.508495 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75162 -0a:000200:0:1041894059.508499 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.508503 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.508507 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.508511 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.508514 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-402498560)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.508521 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.508526 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -08:000001:0:1041894059.508533 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.508536 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041894059.508540 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.508544 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -0a:000001:0:1041894059.508548 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.508552 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.508560 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.508564 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.508568 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.508572 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.508576 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.508581 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.508584 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.508588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d914 -> f90000c0 -0b:000200:2:1041894059.508593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d970 -> f900011c -0b:000200:2:1041894059.508598 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d914 -08:000001:2:1041894059.508603 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.508607 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8025c00 (tot 19165495). -08:000001:2:1041894059.508612 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.508616 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa78c4 -0b:000200:2:1041894059.508619 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025c00 : %zd -0a:004000:2:1041894059.508625 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.508628 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.508632 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.508636 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.508642 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.508646 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.508649 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.508653 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259a -0a:000001:2:1041894059.508658 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767556 : -182199740 : f523da44) -0a:000200:2:1041894059.508663 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa76b4 [1](e865ec00,568)... + 0 -0a:004000:2:1041894059.508670 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.508681 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.508686 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.508689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d914 -> f90190c0 -0b:000200:2:1041894059.508695 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d970 -> f901911c -0b:000200:2:1041894059.508700 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d914 -08:000001:2:1041894059.508704 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.508709 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.508713 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.508717 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa76b4 -08:000001:0:1041894059.508722 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.508726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000200:0:1041894059.508731 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.508737 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.508741 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.508747 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.508751 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.508755 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.508759 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041894059.508764 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.508770 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.508773 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.508778 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.508783 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:001000:2:1041894059.508786 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.508791 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19165535) -08:000010:0:1041894059.508796 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19165575) -08:000010:0:1041894059.508801 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19165615) -08:000010:0:1041894059.508805 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19165655) -08:000010:0:1041894059.508810 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19165695) -08:000010:0:1041894059.508814 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19165735) -08:000010:0:1041894059.508819 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19165775) -08:000010:0:1041894059.508824 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19165815) -08:000010:0:1041894059.508828 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19165855) -08:000010:0:1041894059.508833 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19165895) -08:000010:0:1041894059.508837 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19165935) -08:000010:0:1041894059.508842 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19165975) -08:000010:0:1041894059.508847 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19166015) -08:000010:0:1041894059.508851 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19166055) -08:000010:0:1041894059.508856 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19166095) -08:000010:0:1041894059.508860 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19166135) -03:000010:0:1041894059.508865 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19165559). -08:008000:0:1041894059.508870 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:0:1041894059.508874 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.508878 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.508882 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.508886 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:0:1041894059.508891 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec060000 : %zd -0b:000200:0:1041894059.508895 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ea5fc000 : %zd -0b:000200:0:1041894059.508900 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ec4a8000 : %zd -0b:000200:0:1041894059.508904 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf42000 : %zd -0b:000200:0:1041894059.508908 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf40000 : %zd -0b:000200:0:1041894059.508912 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf3e000 : %zd -0b:000200:0:1041894059.508917 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf3c000 : %zd -0b:000200:0:1041894059.508921 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf3a000 : %zd -0b:000200:0:1041894059.508925 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf38000 : %zd -0b:000200:0:1041894059.508930 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf32000 : %zd -0b:000200:0:1041894059.508934 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf30000 : %zd -0b:000200:0:1041894059.508938 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf2e000 : %zd -0b:000200:0:1041894059.508943 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf2c000 : %zd -0b:000200:0:1041894059.508947 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf2a000 : %zd -0b:000200:0:1041894059.508951 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf28000 : %zd -0b:000200:0:1041894059.508955 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf25000 : %zd -0a:004000:0:1041894059.508960 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.508963 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44350 -0a:000200:0:1041894059.508968 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.508972 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.508976 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.508980 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.508983 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-335151104)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.508989 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.508994 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.509000 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.509004 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:0:1041894059.509008 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75162/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000001:2:1041894059.509015 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.509018 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.509022 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e865ec00 (tot 19164991). -08:000010:0:1041894059.509026 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19164399). -08:000001:0:1041894059.509031 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.509034 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:0:1041894059.509038 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.509042 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19164195). -08:000001:0:1041894059.509046 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.509049 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.509053 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041894059.509057 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:0:1041894059.509060 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041894059.509065 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.509069 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041894059.509075 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.509078 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.509082 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.509085 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.509089 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.509094 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.509098 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19164399) -08:000010:0:1041894059.509104 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19164991) -08:000001:0:1041894059.509109 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:0:1041894059.509112 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:0:1041894059.509116 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041894059.509121 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.509126 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -0b:000001:2:1041894059.509131 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000010:0:1041894059.509135 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f6050e00 (tot 19165279) -08:000001:0:1041894059.509139 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.509142 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:0:1041894059.509146 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.509151 (osc_request.c:554:osc_brw_write() 1452+808): desc = f6050e00 -03:000010:0:1041894059.509156 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at e865ec00 (tot 19165855) -03:000040:0:1041894059.509161 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf23000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:0:1041894059.509166 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf21000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.509170 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf1f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.509176 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf1d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -0b:000001:2:1041894059.509181 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.509185 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf1b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -0b:000001:2:1041894059.509191 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.509194 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf19000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.509200 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf17000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.509204 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf15000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.509209 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf11000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.509214 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf0f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:0:1041894059.509219 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf0d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:0:1041894059.509224 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf0b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.509230 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf09000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.509235 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf07000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.509241 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.509245 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf05000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.509250 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.509254 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf03000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:0:1041894059.509259 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.509262 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75163:7f000001:4 -08:000001:0:1041894059.509267 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:0:1041894059.509271 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at ec4c6800 (tot 19166423) -0b:000001:2:1041894059.509276 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041894059.509279 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.509284 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:0:1041894059.509288 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.509291 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0a:004000:0:1041894059.509296 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.509300 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0a:000200:0:1041894059.509305 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:001000:2:1041894059.509309 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:0:1041894059.509315 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.509318 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.509322 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0a:004000:2:1041894059.509326 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041894059.509330 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75163, portal 4 -0b:000200:2:1041894059.509334 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa66c -> f9043a60 -0a:000200:0:1041894059.509340 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041894059.509345 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa6c8 -> f9043abc -0b:000200:2:1041894059.509350 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fa66c -0a:004000:0:1041894059.509356 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -08:000001:2:1041894059.509359 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.509362 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.509366 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.509370 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.509374 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.509378 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0b:001000:2:1041894059.509382 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.509386 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75163 -0b:000200:2:1041894059.509391 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.509396 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.509400 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0b:000200:2:1041894059.509404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041894059.509410 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:2:1041894059.509414 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041894059.509418 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.509422 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0a:000001:2:1041894059.509428 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.509432 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3e -0b:000200:0:1041894059.509437 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041894059.509442 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767500 : -182199796 : f523da0c) -0a:000200:2:1041894059.509448 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa739c [16](eeeba000,4096)... + 0 -0b:000200:0:1041894059.509455 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -0a:004000:2:1041894059.509460 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.509464 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.509468 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.509473 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.509477 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.509480 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.509485 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.509488 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.509491 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.509554 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.509559 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.509565 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.509570 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.509574 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.509578 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa66c -> f905cd60 -0b:000200:2:1041894059.509583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa6c8 -> f905cdbc -0b:000200:2:1041894059.509590 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f39fa66c -08:000001:2:1041894059.509595 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.509602 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.509606 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.509610 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.509614 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.509619 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa739c -05:000001:0:1041894059.509623 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.509629 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeba000 : %zd -0b:000200:2:1041894059.509634 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeb8000 : %zd -0b:000200:2:1041894059.509639 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeb6000 : %zd -0b:000200:2:1041894059.509644 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeb4000 : %zd -05:000001:0:1041894059.509648 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.509652 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeb2000 : %zd -05:000080:0:1041894059.509657 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.509663 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeb0000 : %zd -0b:000200:2:1041894059.509668 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeae000 : %zd -0b:000200:2:1041894059.509672 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeac000 : %zd -0b:000200:2:1041894059.509677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeeaa000 : %zd -05:000001:0:1041894059.509682 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.509687 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.509691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeea8000 : %zd -0b:000200:2:1041894059.509696 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeea6000 : %zd -0e:000002:0:1041894059.509701 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.509706 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeea4000 : %zd -0e:000002:0:1041894059.509711 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.509715 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeea2000 : %zd -0b:000200:2:1041894059.509720 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeea0000 : %zd -0b:000200:2:1041894059.509724 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee9e000 : %zd -0e:000002:0:1041894059.509729 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.509733 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee9c000 : %zd -0e:000002:0:1041894059.509738 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.509743 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.509747 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.509751 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.509755 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.509759 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.509763 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.509768 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.509774 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.509779 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.509784 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.509788 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.509793 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.509798 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.509801 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.509806 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.509810 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.509814 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d1a4 -> f8feb980 -0e:000002:0:1041894059.509819 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.509824 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d200 -> f8feb9dc -0b:000200:2:1041894059.509830 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d1a4 -0e:000002:0:1041894059.509835 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.509839 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.509843 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:0:1041894059.509847 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.509851 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.509857 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.509861 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.509866 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:0:1041894059.509870 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.509875 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.509879 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f53a9a00 -> 0 -0a:000200:2:1041894059.509883 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa79cc -0b:000200:2:1041894059.509887 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -04:008000:0:1041894059.509892 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f53a9a00, freeing -08:000001:0:1041894059.509897 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.509900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.509904 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.509908 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.509911 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff44ac (tot 19166383). -08:000001:0:1041894059.509916 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.509920 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.509923 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.509928 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at eeff4584 (tot 19166343). -08:000001:0:1041894059.509934 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.509938 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.509941 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.509946 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36adbb4 (tot 19166303). -08:000001:0:1041894059.509951 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:001000:2:1041894059.509955 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.509960 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.509964 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.509967 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6ec (tot 19166263). -08:000001:0:1041894059.509972 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.509976 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.509979 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.509983 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad26c (tot 19166223). -0b:000001:2:1041894059.509988 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.509992 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.509996 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.509999 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.510004 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad464 (tot 19166183). -08:000001:0:1041894059.510009 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.510013 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.510017 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.510022 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.510026 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.510030 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad5cc (tot 19166143). -08:000001:0:1041894059.510035 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510038 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.510042 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.510046 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad41c (tot 19166103). -0b:001000:2:1041894059.510051 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.510056 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510060 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.510063 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.510068 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad734 (tot 19166063). -08:000001:0:1041894059.510073 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510077 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.510080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.510085 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad854 (tot 19166023). -08:000001:0:1041894059.510090 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510094 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.510097 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.510102 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad4f4 (tot 19165983). -08:000001:0:1041894059.510107 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.510110 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.510114 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259b -08:000001:0:1041894059.510120 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.510123 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.510129 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 38672 -08:000010:0:1041894059.510136 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad6a4 (tot 19165943). -08:000001:0:1041894059.510142 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510145 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.510148 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.510152 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad344 (tot 19165903). -08:000001:0:1041894059.510157 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.510161 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.510166 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.510169 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.510173 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad38c (tot 19165863). -08:000001:0:1041894059.510179 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510182 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.510186 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d1a4 -> f91a0bc0 -08:000010:0:1041894059.510192 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad3d4 (tot 19165823). -08:000001:0:1041894059.510197 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510200 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.510204 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d200 -> f91a0c1c -08:000010:0:1041894059.510209 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at c36ad53c (tot 19165783). -0b:000200:2:1041894059.510214 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d1a4 -08:000001:0:1041894059.510219 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.510223 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000001:1:1041894059.510227 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000040:0:1041894059.510234 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.510239 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.510244 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.510249 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.510255 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.510259 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.510264 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f53a9a00 (tot 19165495). -08:000001:0:1041894059.510271 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -08:000001:2:1041894059.510275 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000001:0:1041894059.510279 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000040:1:1041894059.510282 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0bc0, sequence: 67274, eq->size: 16384 -04:000010:0:1041894059.510288 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8167000 (tot 19164919). -0a:000001:1:1041894059.510293 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.510299 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.510302 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.510308 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.510314 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000001:3:1041894059.510319 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.510323 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.510328 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -08:000001:0:1041894059.510334 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041894059.510338 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.510343 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.510349 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.510352 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041894059.510356 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -0a:000001:2:1041894059.510362 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.510367 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.510372 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.510376 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -0b:000200:2:1041894059.510382 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.510387 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.510393 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.510396 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.510402 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206933884 -0a:000001:0:1041894059.510408 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:1:1041894059.510411 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x1259b:7f000001:0 -0a:004000:2:1041894059.510419 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:1:1041894059.510422 (service.c:204:handle_incoming_request() 1262+240): got req 75163 (md: f2120000 + 38672) -0a:004000:2:1041894059.510429 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041894059.510432 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000040:0:1041894059.510437 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -05:000080:1:1041894059.510441 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.510448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d1a4 -> f9043ac0 -05:000001:1:1041894059.510453 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041894059.510461 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.510465 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:0:1041894059.510471 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.510476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d200 -> f9043b1c -0b:000200:2:1041894059.510481 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3d1a4 -08:000001:0:1041894059.510486 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000040:1:1041894059.510490 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041894059.510497 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.510501 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:0:1041894059.510505 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -03:000001:2:1041894059.510509 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041894059.510512 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041894059.510519 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041894059.510524 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:1:1041894059.510527 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041894059.510532 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.510535 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -03:000001:3:1041894059.510541 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -03:000001:2:1041894059.510546 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.510551 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -03:008000:3:1041894059.510556 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0a:000200:2:1041894059.510562 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7084 -04:000002:1:1041894059.510566 (ost_handler.c:508:ost_handle() 1262+272): write -0b:000200:2:1041894059.510571 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec060000 : %zd -04:000001:1:1041894059.510576 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -03:000001:3:1041894059.510581 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.510584 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at f45d5c00 (tot 19165487) -0b:000200:2:1041894059.510591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ea5fc000 : %zd -0b:000200:2:1041894059.510597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4a8000 : %zd -04:000010:1:1041894059.510601 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at ef460000 (tot 19166063) -0b:000200:2:1041894059.510608 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf42000 : %zd -0b:000200:2:1041894059.510613 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf40000 : %zd -04:000001:1:1041894059.510617 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.510621 (genops.c:268:class_conn2export() 1262+624): Process entered -0b:000200:2:1041894059.510627 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf3e000 : %zd -0b:000200:2:1041894059.510632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf3c000 : %zd -0b:000200:2:1041894059.510636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf3a000 : %zd -05:000080:1:1041894059.510640 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.510649 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf38000 : %zd -05:000001:1:1041894059.510652 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.510660 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf32000 : %zd -0b:000200:2:1041894059.510665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf30000 : %zd -0e:000001:1:1041894059.510668 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.510674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf2e000 : %zd -05:000001:1:1041894059.510678 (genops.c:268:class_conn2export() 1262+800): Process entered -0b:000200:2:1041894059.510683 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf2c000 : %zd -0b:000200:2:1041894059.510688 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf2a000 : %zd -05:000080:1:1041894059.510692 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.510699 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf28000 : %zd -0b:000200:2:1041894059.510704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf25000 : %zd -05:000001:1:1041894059.510708 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.510715 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:1:1041894059.510718 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f3aa033c (tot 19166071) -0a:000040:0:1041894059.510725 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -0b:000200:2:1041894059.510732 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:1:1041894059.510735 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0a:000001:0:1041894059.510741 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.510747 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:1:1041894059.510750 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0b:001000:2:1041894059.510756 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:1:1041894059.510760 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -08:000001:0:1041894059.510766 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041894059.510770 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -08:000001:0:1041894059.510777 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0e:000001:1:1041894059.510780 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0a:000001:0:1041894059.510785 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:1:1041894059.510788 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0a:000040:0:1041894059.510795 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -0a:000001:0:1041894059.510801 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.510806 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041894059.510813 (filter.c:1290:filter_preprw() 1262+720): Process leaving -0e:000010:1:1041894059.510817 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f3aa033c (tot 19166063). -04:000001:1:1041894059.510822 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.510827 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19166351) -08:000001:1:1041894059.510831 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.510834 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.510838 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.510844 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19166391) -08:000010:1:1041894059.510849 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19166431) -08:000010:1:1041894059.510854 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19166471) -08:000010:1:1041894059.510858 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19166511) -08:000010:1:1041894059.510863 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19166551) -08:000010:1:1041894059.510868 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19166591) -08:000010:1:1041894059.510873 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19166631) -08:000010:1:1041894059.510877 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19166671) -08:000010:1:1041894059.510882 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19166711) -08:000010:1:1041894059.510887 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19166751) -08:000010:1:1041894059.510892 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19166791) -08:000010:1:1041894059.510896 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19166831) -08:000010:1:1041894059.510901 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19166871) -08:000010:1:1041894059.510906 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19166911) -08:000010:1:1041894059.510911 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19166951) -08:000010:1:1041894059.510915 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19166991) -08:000001:1:1041894059.510920 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.510924 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.510929 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.510932 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.510936 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.510940 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.510944 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.510950 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee9a000 : %zd -0b:000200:1:1041894059.510954 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee98000 : %zd -0b:000200:1:1041894059.510959 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee96000 : %zd -0b:000200:1:1041894059.510963 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee94000 : %zd -0b:000200:1:1041894059.510967 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee92000 : %zd -0b:000200:1:1041894059.510972 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee90000 : %zd -0b:000200:1:1041894059.510976 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee8e000 : %zd -0b:000200:1:1041894059.510981 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee8c000 : %zd -0b:000200:1:1041894059.510985 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee8a000 : %zd -0b:000200:1:1041894059.510989 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee88000 : %zd -0b:000200:1:1041894059.510994 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee86000 : %zd -0b:000200:1:1041894059.510998 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee84000 : %zd -0b:000200:1:1041894059.511003 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee82000 : %zd -0b:000200:1:1041894059.511007 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee80000 : %zd -0b:000200:1:1041894059.511012 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee7e000 : %zd -0b:000200:1:1041894059.511016 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee7c000 : %zd -0a:004000:1:1041894059.511021 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.511024 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44351, portal 5 -08:000001:1:1041894059.511029 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.511033 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.511038 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.511042 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.511045 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75163 -0a:000200:1:1041894059.511049 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.511053 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.511057 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.511063 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.511067 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-195208192)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.511073 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.511079 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.511089 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.511112 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.511116 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.511120 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.511124 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.511128 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.511133 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.511137 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.511140 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f9000120 -0b:000200:2:1041894059.511145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f900017c -0b:000200:2:1041894059.511151 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9d54 -08:000001:2:1041894059.511156 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.511159 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f45d5c00 (tot 19166423). -08:000001:2:1041894059.511164 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.511168 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -0b:000200:2:1041894059.511172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f45d5c00 : %zd -0a:004000:2:1041894059.511177 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.511181 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.511184 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.511189 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.511194 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.511199 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.511202 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.511206 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259b -0a:000001:2:1041894059.511211 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767892 : -182199404 : f523db94) -0a:000200:2:1041894059.511216 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa74a4 [1](ec4c6800,568)... + 0 -0a:004000:2:1041894059.511223 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.511234 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.511239 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.511242 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f9019120 -0b:000200:2:1041894059.511247 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f901917c -0b:000200:2:1041894059.511253 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9d54 -08:000001:2:1041894059.511257 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.511262 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.511266 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.511271 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa74a4 -08:000001:0:1041894059.511276 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.511280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -08:000200:0:1041894059.511285 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.511291 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.511295 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.511301 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.511305 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.511309 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.511313 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.511319 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.511323 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.511327 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.511331 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.511335 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.511340 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19166463) -0b:001000:2:1041894059.511345 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.511350 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19166503) -08:000010:0:1041894059.511354 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19166543) -08:000010:0:1041894059.511359 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19166583) -08:000010:0:1041894059.511363 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19166623) -08:000010:0:1041894059.511368 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19166663) -08:000010:0:1041894059.511373 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19166703) -08:000010:0:1041894059.511377 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19166743) -08:000010:0:1041894059.511382 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19166783) -08:000010:0:1041894059.511387 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19166823) -08:000010:0:1041894059.511391 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19166863) -08:000010:0:1041894059.511396 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19166903) -08:000010:0:1041894059.511400 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19166943) -08:000010:0:1041894059.511405 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19166983) -08:000010:0:1041894059.511410 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19167023) -08:000010:0:1041894059.511414 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19167063) -03:000010:0:1041894059.511419 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at e865ec00 (tot 19166487). -08:008000:0:1041894059.511423 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f6050e00 to 2 -08:000001:0:1041894059.511428 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.511432 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.511436 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.511440 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f6050ea0 -> ccc0ba9c -0b:000200:0:1041894059.511445 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf23000 : %zd -0b:000200:0:1041894059.511450 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf21000 : %zd -0b:000200:0:1041894059.511454 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf1f000 : %zd -0b:000200:0:1041894059.511458 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf1d000 : %zd -0b:000200:0:1041894059.511463 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf1b000 : %zd -0b:000200:0:1041894059.511467 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf19000 : %zd -0b:000200:0:1041894059.511471 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf17000 : %zd -0b:000200:0:1041894059.511475 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf15000 : %zd -0b:000200:0:1041894059.511480 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf11000 : %zd -0b:000200:0:1041894059.511484 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf0f000 : %zd -0b:000200:0:1041894059.511488 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf0d000 : %zd -0b:000200:0:1041894059.511492 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf0b000 : %zd -0b:000200:0:1041894059.511497 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf09000 : %zd -0b:000200:0:1041894059.511501 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf07000 : %zd -0b:000200:0:1041894059.511505 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf05000 : %zd -0b:000200:0:1041894059.511509 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf03000 : %zd -0a:004000:0:1041894059.511514 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.511517 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44351 -0a:000200:0:1041894059.511523 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.511527 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.511530 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.511535 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.511539 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-302895104)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.511545 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.511551 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.511556 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.511561 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.511565 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.511568 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75163/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.511574 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.511577 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at ec4c6800 (tot 19165919). -08:000010:0:1041894059.511582 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19165327). -08:000001:0:1041894059.511587 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.511590 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:0:1041894059.511594 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.511598 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19165123). -08:000001:0:1041894059.511603 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.511606 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041894059.511610 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.511615 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -05:000001:0:1041894059.511619 (genops.c:268:class_conn2export() 1452+888): Process entered -0b:000001:2:1041894059.511623 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000080:0:1041894059.511626 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.511631 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041894059.511636 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:0:1041894059.511639 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:0:1041894059.511643 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041894059.511647 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041894059.511652 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:0:1041894059.511656 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63c66b4 (tot 19165327) -08:000010:0:1041894059.511663 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at e8025400 (tot 19165919) -0b:000001:2:1041894059.511668 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:0:1041894059.511672 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.511676 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:0:1041894059.511679 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -08:000001:0:1041894059.511684 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041894059.511689 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000010:0:1041894059.511694 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19166207) -08:000001:0:1041894059.511698 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:0:1041894059.511702 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:0:1041894059.511706 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:0:1041894059.511711 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:0:1041894059.511715 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at ec4c6800 (tot 19166783) -0b:000001:2:1041894059.511720 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.511724 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edf01000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.511730 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.511733 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edeff000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:0:1041894059.511738 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edefd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:0:1041894059.511743 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edefb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:0:1041894059.511748 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edef9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:0:1041894059.511753 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edef7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:0:1041894059.511758 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edef3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:0:1041894059.511763 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edef1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:0:1041894059.511768 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edeef000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:0:1041894059.511773 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edeed000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.511779 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:0:1041894059.511783 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edeeb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.511788 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:0:1041894059.511792 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edee9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:0:1041894059.511797 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edee7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:0:1041894059.511802 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edee5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:0:1041894059.511807 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edee3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:0:1041894059.511813 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edee1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.511818 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.511822 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:0:1041894059.511826 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75164:7f000001:4 -0b:000001:2:1041894059.511831 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.511834 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.511838 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:0:1041894059.511843 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at e865ec00 (tot 19167351) -0b:000200:2:1041894059.511848 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.511853 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041894059.511858 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.511863 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041894059.511867 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.511870 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041894059.511874 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:0:1041894059.511878 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.511883 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d44c -> f9043b20 -0a:004000:0:1041894059.511888 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.511892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d4a8 -> f9043b7c -0b:000200:2:1041894059.511897 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a3d44c -08:000001:2:1041894059.511902 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.511906 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.511909 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.511914 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.511917 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041894059.511921 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.511925 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041894059.511930 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75164, portal 4 -0b:000200:2:1041894059.511935 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041894059.511939 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.511944 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.511948 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041894059.511953 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.511957 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041894059.511960 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75164 -0a:000001:2:1041894059.511965 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.511969 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad3f -0a:000200:0:1041894059.511974 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000001:2:1041894059.511979 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606932 : -262360364 : f05cb2d4) -0a:004000:0:1041894059.511984 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:2:1041894059.511988 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e2d7bc [16](eee9a000,4096)... + 0 -0a:004000:2:1041894059.511996 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041894059.512000 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.512007 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:0:1041894059.512010 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-402500608)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:0:1041894059.512017 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.512023 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:0:1041894059.512028 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.512033 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.512038 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.512042 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.512045 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.512051 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:0:1041894059.512054 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:0:1041894059.512057 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.512101 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.512107 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.512113 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.512118 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.512122 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.512126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d44c -> f905cdc0 -0b:000200:2:1041894059.512131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d4a8 -> f905ce1c -0b:000200:2:1041894059.512136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f3a3d44c -08:000001:2:1041894059.512141 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.512148 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.512152 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -05:000001:1:1041894059.512157 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.512160 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.512166 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d7bc -05:000001:1:1041894059.512170 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.512176 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee9a000 : %zd -0b:000200:2:1041894059.512182 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee98000 : %zd -0b:000200:2:1041894059.512186 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee96000 : %zd -0b:000200:2:1041894059.512191 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee94000 : %zd -0b:000200:2:1041894059.512196 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee92000 : %zd -0b:000200:2:1041894059.512201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee90000 : %zd -05:000001:1:1041894059.512204 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.512208 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.512214 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee8e000 : %zd -05:000001:1:1041894059.512218 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.512225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee8c000 : %zd -0e:000001:1:1041894059.512229 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.512234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee8a000 : %zd -0b:000200:2:1041894059.512238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee88000 : %zd -0e:000002:1:1041894059.512242 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.512248 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee86000 : %zd -0b:000200:2:1041894059.512254 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee84000 : %zd -0b:000200:2:1041894059.512259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee82000 : %zd -0b:000200:2:1041894059.512263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee80000 : %zd -0b:000200:2:1041894059.512269 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee7e000 : %zd -0e:000002:1:1041894059.512272 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.512278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee7c000 : %zd -0e:000002:1:1041894059.512282 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.512287 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.512290 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.512295 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.512298 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.512303 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.512306 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.512311 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.512317 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.512324 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.512328 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000200:2:1041894059.512333 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.512338 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.512341 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.512347 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.512350 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.512355 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.512358 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.512364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa804 -> f8feb9e0 -0e:000002:1:1041894059.512368 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.512374 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa860 -> f8feba3c -0b:000200:2:1041894059.512379 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa804 -08:000001:2:1041894059.512384 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.512387 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.512391 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.512396 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.512400 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.512404 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa718c -0b:000200:2:1041894059.512408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -0e:000002:1:1041894059.512412 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -0a:004000:2:1041894059.512417 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.512420 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.512426 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:1:1041894059.512428 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.512433 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:1:1041894059.512437 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.512442 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.512446 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0b:000200:2:1041894059.512451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -04:008000:1:1041894059.512455 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.512460 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0b:001000:2:1041894059.512464 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.512468 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.512473 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.512475 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19167311). -08:000001:1:1041894059.512480 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512484 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.512489 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.512492 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19167271). -08:000001:1:1041894059.512497 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512500 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.512505 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.512507 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19167231). -08:000001:1:1041894059.512512 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512516 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.512521 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.512524 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19167191). -08:000001:1:1041894059.512530 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512533 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.512538 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.512542 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.512547 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19167151). -08:000001:1:1041894059.512552 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512556 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.512560 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.512563 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19167111). -08:000001:1:1041894059.512568 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.512573 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.512575 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:001000:2:1041894059.512580 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.512584 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19167071). -08:000001:1:1041894059.512589 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512593 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.512597 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.512601 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19167031). -08:000001:1:1041894059.512606 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512610 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.512615 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.512619 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19166991). -08:000001:1:1041894059.512624 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.512629 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.512631 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.512636 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:1:1041894059.512639 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19166951). -08:000001:1:1041894059.512644 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512647 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.512652 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259c -08:000010:1:1041894059.512657 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19166911). -08:000001:1:1041894059.512661 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512665 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.512670 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.512675 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 39264 -08:000010:1:1041894059.512681 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19166871). -08:000001:1:1041894059.512687 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512691 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.512695 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.512698 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19166831). -08:000001:1:1041894059.512703 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.512708 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:1:1041894059.512712 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.512717 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.512719 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19166791). -0b:000200:2:1041894059.512726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa804 -> f91a0c20 -08:000001:1:1041894059.512730 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512734 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.512739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa860 -> f91a0c7c -08:000010:1:1041894059.512743 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19166751). -08:000001:1:1041894059.512748 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.512752 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.512757 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fa804 -08:000010:1:1041894059.512761 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19166711). -08:000001:0:1041894059.512768 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.512773 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000001:0:1041894059.512779 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.512782 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -08:000001:3:1041894059.512787 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000040:1:1041894059.512792 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.512799 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.512802 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041894059.512809 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c20, sequence: 67275, eq->size: 16384 -0b:000200:2:1041894059.512815 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.512819 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19166423). -08:000001:2:1041894059.512826 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041894059.512831 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.512834 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -08:000001:0:1041894059.512839 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -04:000001:1:1041894059.512843 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0a:000001:2:1041894059.512848 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000010:1:1041894059.512852 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at ef460000 (tot 19165847). -0a:000040:2:1041894059.512859 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -04:000001:1:1041894059.512864 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.512870 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.512876 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.512880 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041894059.512885 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:3:1041894059.512891 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.512897 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.512902 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.512908 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000040:3:1041894059.512912 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -08:000001:1:1041894059.512918 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.512923 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.512928 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206930716 -08:000001:3:1041894059.512934 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.512939 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:100000:0:1041894059.512943 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1259c:7f000001:0 -0a:000001:1:1041894059.512949 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.512954 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.512959 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894059.512962 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -08:000200:0:1041894059.512969 (service.c:204:handle_incoming_request() 1267+240): got req 75164 (md: f2120000 + 39264) -0b:000200:2:1041894059.512975 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa804 -> f9043b80 -0a:000001:1:1041894059.512980 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.512987 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000200:2:1041894059.512991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa860 -> f9043bdc -05:000080:0:1041894059.512998 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.513004 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.513010 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.513017 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f39fa804 -08:000001:1:1041894059.513022 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041894059.513028 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:0:1041894059.513032 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.513037 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000200:2:1041894059.513042 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:3:1041894059.513047 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -03:000001:2:1041894059.513052 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.513056 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.513063 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:0:1041894059.513067 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.513071 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.513076 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.513081 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.513086 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.513090 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.513096 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.513100 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -0a:000200:2:1041894059.513104 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ce4 -08:000010:0:1041894059.513109 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8167000 (tot 19166415) -0b:000200:2:1041894059.513115 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf23000 : %zd -04:000010:0:1041894059.513121 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8167400 (tot 19166991) -0b:000200:2:1041894059.513127 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf21000 : %zd -04:000001:0:1041894059.513132 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.513137 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.513141 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf1f000 : %zd -0b:000200:2:1041894059.513148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf1d000 : %zd -05:000080:0:1041894059.513153 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.513159 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf1b000 : %zd -0b:000200:2:1041894059.513165 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf19000 : %zd -0b:000200:2:1041894059.513171 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf17000 : %zd -05:000001:0:1041894059.513176 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.513183 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf15000 : %zd -0e:000001:0:1041894059.513188 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.513193 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf11000 : %zd -05:000001:0:1041894059.513198 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.513203 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.513209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf0f000 : %zd -05:000001:0:1041894059.513214 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.513221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf0d000 : %zd -0e:000010:0:1041894059.513226 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19166999) -0b:000200:2:1041894059.513232 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf0b000 : %zd -0e:000001:0:1041894059.513238 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.513242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf09000 : %zd -0b:000200:2:1041894059.513248 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf07000 : %zd -0b:000200:2:1041894059.513253 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf05000 : %zd -0b:000200:2:1041894059.513259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf03000 : %zd -0e:000002:0:1041894059.513264 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0a:004000:2:1041894059.513269 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.513273 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.513279 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:000040:3:1041894059.513285 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -0b:000200:2:1041894059.513292 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:0:1041894059.513297 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.513302 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.513307 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041894059.513313 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -08:000001:3:1041894059.513319 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.513324 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -03:000001:3:1041894059.513330 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000001:1:1041894059.513334 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -03:008000:3:1041894059.513340 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f6050e00 -> 1 -0a:000040:1:1041894059.513344 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -03:000001:3:1041894059.513350 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0e:000001:0:1041894059.513354 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:000001:1:1041894059.513357 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0e:000010:0:1041894059.513363 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19166991). -08:000001:1:1041894059.513367 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041894059.513373 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.513380 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19167279) -08:000001:0:1041894059.513384 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.513387 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.513391 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.513397 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19167319) -08:000010:0:1041894059.513402 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19167359) -08:000010:0:1041894059.513406 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19167399) -08:000010:0:1041894059.513411 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19167439) -08:000010:0:1041894059.513416 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19167479) -08:000010:0:1041894059.513421 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19167519) -08:000010:0:1041894059.513425 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19167559) -08:000010:0:1041894059.513430 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19167599) -08:000010:0:1041894059.513435 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19167639) -08:000010:0:1041894059.513440 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19167679) -08:000010:0:1041894059.513445 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19167719) -08:000010:0:1041894059.513449 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19167759) -08:000010:0:1041894059.513454 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19167799) -08:000010:0:1041894059.513459 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19167839) -08:000010:0:1041894059.513464 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19167879) -08:000010:0:1041894059.513468 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19167919) -08:000001:0:1041894059.513473 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.513477 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.513481 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.513485 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.513488 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.513493 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.513497 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.513502 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee7a000 : %zd -0b:000200:0:1041894059.513507 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee78000 : %zd -0b:000200:0:1041894059.513511 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee75000 : %zd -0b:000200:0:1041894059.513515 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee73000 : %zd -0b:000200:0:1041894059.513520 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee71000 : %zd -0b:000200:0:1041894059.513524 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee6f000 : %zd -0b:000200:0:1041894059.513528 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee6d000 : %zd -0b:000200:0:1041894059.513533 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee6b000 : %zd -0b:000200:0:1041894059.513537 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee69000 : %zd -0b:000200:0:1041894059.513541 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee67000 : %zd -0b:000200:0:1041894059.513545 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee65000 : %zd -0b:000200:0:1041894059.513550 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee63000 : %zd -0b:000200:0:1041894059.513554 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee61000 : %zd -0b:000200:0:1041894059.513558 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee5f000 : %zd -0b:000200:0:1041894059.513563 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee5d000 : %zd -0b:000200:0:1041894059.513567 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee5b000 : %zd -0a:004000:0:1041894059.513571 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.513575 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44352, portal 5 -08:000001:0:1041894059.513579 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.513583 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.513588 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.513591 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.513595 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75164 -0a:000200:0:1041894059.513599 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.513603 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.513607 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.513612 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.513616 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-401182720)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.513623 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.513629 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -08:000001:0:1041894059.513636 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:2:1041894059.513640 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041894059.513644 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:0:1041894059.513648 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -0a:000001:0:1041894059.513652 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.513656 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.513663 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.513667 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.513671 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.513675 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.513679 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.513684 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.513688 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.513691 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8e64 -> f9000180 -0b:000200:2:1041894059.513697 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8ec0 -> f90001dc -0b:000200:2:1041894059.513702 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8e64 -08:000001:2:1041894059.513707 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.513711 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8167000 (tot 19167351). -08:000001:2:1041894059.513716 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.513720 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:2:1041894059.513723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8167000 : %zd -0a:004000:2:1041894059.513729 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.513732 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.513735 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.513740 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.513745 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.513750 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.513753 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.513756 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259c -0a:000001:2:1041894059.513762 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766772 : -182200524 : f523d734) -0a:000200:2:1041894059.513767 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa77bc [1](e865ec00,568)... + 0 -0a:004000:2:1041894059.513774 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.513784 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.513789 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.513793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8e64 -> f9019180 -0b:000200:2:1041894059.513798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8ec0 -> f90191dc -0b:000200:2:1041894059.513803 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8e64 -08:000001:2:1041894059.513808 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.513812 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041894059.513818 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.513822 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa77bc -0b:000200:2:1041894059.513826 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -08:000001:0:1041894059.513831 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.513835 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041894059.513839 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.513845 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041894059.513849 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.513855 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.513860 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:0:1041894059.513864 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.513868 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.513874 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:0:1041894059.513878 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.513882 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -0b:000200:2:1041894059.513885 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.513891 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19167391) -0b:001000:2:1041894059.513896 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.513901 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19167431) -08:000010:0:1041894059.513906 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19167471) -08:000010:0:1041894059.513911 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19167511) -08:000010:0:1041894059.513915 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19167551) -08:000010:0:1041894059.513920 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19167591) -08:000010:0:1041894059.513925 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19167631) -08:000010:0:1041894059.513929 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19167671) -08:000010:0:1041894059.513934 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19167711) -08:000010:0:1041894059.513939 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19167751) -08:000010:0:1041894059.513944 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19167791) -08:000010:0:1041894059.513948 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19167831) -08:000010:0:1041894059.513953 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19167871) -08:000010:0:1041894059.513958 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19167911) -08:000010:0:1041894059.513962 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19167951) -08:000010:0:1041894059.514013 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744584 (tot 19167991) -03:000010:0:1041894059.514018 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at ec4c6800 (tot 19167415). -08:008000:0:1041894059.514022 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:0:1041894059.514027 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:0:1041894059.514031 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.514035 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:0:1041894059.514039 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:0:1041894059.514044 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edf01000 : %zd -0b:000200:0:1041894059.514049 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edeff000 : %zd -0b:000200:0:1041894059.514053 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edefd000 : %zd -0b:000200:0:1041894059.514057 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edefb000 : %zd -0b:000200:0:1041894059.514062 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edef9000 : %zd -0b:000200:0:1041894059.514066 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edef7000 : %zd -0b:000200:0:1041894059.514070 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edef3000 : %zd -0b:000200:0:1041894059.514075 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edef1000 : %zd -0b:000200:0:1041894059.514079 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edeef000 : %zd -0b:000200:0:1041894059.514084 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edeed000 : %zd -0b:000200:0:1041894059.514088 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edeeb000 : %zd -0b:000200:0:1041894059.514092 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edee9000 : %zd -0b:000200:0:1041894059.514097 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edee7000 : %zd -0b:000200:0:1041894059.514101 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edee5000 : %zd -0b:000200:0:1041894059.514105 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edee3000 : %zd -0b:000200:0:1041894059.514110 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edee1000 : %zd -0a:004000:0:1041894059.514114 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:0:1041894059.514118 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44352 -0a:000200:0:1041894059.514123 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.514127 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:0:1041894059.514131 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.514135 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:0:1041894059.514139 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-303034368)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:0:1041894059.514145 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.514150 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:0:1041894059.514156 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.514160 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -0b:000001:2:1041894059.514164 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041894059.514168 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75164/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:0:1041894059.514173 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:0:1041894059.514177 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at e865ec00 (tot 19166847). -08:000010:0:1041894059.514182 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at e8025400 (tot 19166255). -08:000001:0:1041894059.514186 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:0:1041894059.514189 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:0:1041894059.514193 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.514198 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63c66b4 (tot 19166051). -08:000001:0:1041894059.514202 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:0:1041894059.514205 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.514210 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:0:1041894059.514214 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.514218 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:0:1041894059.514222 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041894059.514226 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.514232 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.514259 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.514263 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.514302 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.514305 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.514344 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.514347 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.514368 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.514372 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.514376 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.514380 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.514384 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.514389 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.514393 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.514396 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8914 -> f9043be0 -0b:000200:2:1041894059.514402 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8970 -> f9043c3c -0b:000200:2:1041894059.514407 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d8914 -08:000001:2:1041894059.514412 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.514415 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.514419 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.514423 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.514427 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.514430 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.514435 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.514446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.514450 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.514454 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.514457 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad40 -0a:000001:2:1041894059.514462 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765372 : -182201924 : f523d1bc) -0a:000200:2:1041894059.514467 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa7ad4 [16](eee7a000,4096)... + 0 -0a:004000:2:1041894059.514475 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.514557 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.514562 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.514568 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.514573 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.514577 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.514580 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8914 -> f905ce20 -0b:000200:2:1041894059.514586 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8970 -> f905ce7c -0b:000200:2:1041894059.514591 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05d8914 -08:000001:2:1041894059.514596 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.514603 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.514607 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.514611 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa7ad4 -0b:000200:2:1041894059.514616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee7a000 : %zd -0b:000200:2:1041894059.514621 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee78000 : %zd -0b:000200:2:1041894059.514625 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee75000 : %zd -0b:000200:2:1041894059.514630 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee73000 : %zd -0b:000200:2:1041894059.514635 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee71000 : %zd -05:000001:0:1041894059.514640 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.514644 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.514649 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee6f000 : %zd -0b:000200:2:1041894059.514654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee6d000 : %zd -0b:000200:2:1041894059.514659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee6b000 : %zd -0b:000200:2:1041894059.514664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee69000 : %zd -0b:000200:2:1041894059.514668 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee67000 : %zd -0b:000200:2:1041894059.514673 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee65000 : %zd -0b:000200:2:1041894059.514678 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee63000 : %zd -05:000001:0:1041894059.514683 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.514689 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee61000 : %zd -0b:000200:2:1041894059.514693 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee5f000 : %zd -05:000001:0:1041894059.514698 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.514702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee5d000 : %zd -0b:000200:2:1041894059.514707 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee5b000 : %zd -05:000080:0:1041894059.514712 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.514717 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:0:1041894059.514721 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041894059.514726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041894059.514730 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000001:2:1041894059.514734 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.514738 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0e:000002:0:1041894059.514745 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.514751 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.514756 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.514761 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.514765 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.514769 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:0:1041894059.514773 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.514777 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000002:0:1041894059.514782 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.514786 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0e:000002:0:1041894059.514790 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:001000:2:1041894059.514794 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000002:0:1041894059.514800 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.514804 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.514808 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.514812 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.514816 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:001000:2:1041894059.514820 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0e:000002:0:1041894059.514825 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.514829 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:0:1041894059.514834 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0e:000002:0:1041894059.514840 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.514844 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000002:0:1041894059.514849 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0a:004000:2:1041894059.514854 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0e:000002:0:1041894059.514858 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:000200:2:1041894059.514863 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182557004 -0e:000001:0:1041894059.514869 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.514873 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.514878 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0a:004000:2:1041894059.514882 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -04:008000:0:1041894059.514886 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.514890 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.514894 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.514898 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.514902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8914 -> f9043c40 -08:000010:0:1041894059.514908 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19166011). -08:000001:0:1041894059.514913 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.514916 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.514919 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8970 -> f9043c9c -0b:000200:2:1041894059.514925 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05d8914 -08:000010:0:1041894059.514931 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19165971). -08:000001:0:1041894059.514935 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.514939 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.514943 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:0:1041894059.514947 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19165931). -08:000200:2:1041894059.514951 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -03:000001:2:1041894059.514970 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.514973 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.514977 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.514981 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.514985 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.514990 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19165891). -08:000001:0:1041894059.514995 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.514999 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:2:1041894059.515002 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000010:0:1041894059.515007 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19165851). -08:000001:0:1041894059.515012 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515016 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.515019 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.515024 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19165811). -0a:000200:2:1041894059.515030 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e66b4 -03:000001:3:1041894059.515035 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000200:2:1041894059.515041 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edf01000 : %zd -08:000001:0:1041894059.515047 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515051 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.515055 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edeff000 : %zd -08:000010:0:1041894059.515060 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19165771). -0b:000200:2:1041894059.515066 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edefd000 : %zd -08:000001:0:1041894059.515072 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515076 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.515080 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edefb000 : %zd -08:000010:0:1041894059.515086 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19165731). -08:000001:0:1041894059.515091 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515095 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:008000:3:1041894059.515098 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -0b:000200:2:1041894059.515104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edef9000 : %zd -08:000010:0:1041894059.515110 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19165691). -08:000001:0:1041894059.515115 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515119 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:3:1041894059.515122 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.515127 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19165651). -08:008000:3:1041894059.515132 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:000001:0:1041894059.515139 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.515143 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edef7000 : %zd -08:000001:0:1041894059.515149 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:008000:3:1041894059.515152 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -08:000010:0:1041894059.515158 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19165611). -08:000001:3:1041894059.515163 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:0:1041894059.515168 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515172 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.515175 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.515180 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19165571). -08:000001:0:1041894059.515185 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.515189 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edef3000 : %zd -08:000010:3:1041894059.515194 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16b77c (tot 19165531). -08:000001:0:1041894059.515201 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.515204 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.515209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edef1000 : %zd -08:000010:0:1041894059.515215 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19165491). -08:000001:0:1041894059.515220 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515224 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.515228 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edeef000 : %zd -08:000010:0:1041894059.515233 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19165451). -08:000001:0:1041894059.515239 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515243 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.515246 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.515251 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edeed000 : %zd -08:000010:3:1041894059.515257 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bbfc (tot 19165371). -08:000001:3:1041894059.515263 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:0:1041894059.515268 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19165411). -08:000001:0:1041894059.515273 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515277 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.515280 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.515285 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19165331). -08:000001:0:1041894059.515290 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.515294 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.515298 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.515302 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edeeb000 : %zd -0b:000200:2:1041894059.515308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edee9000 : %zd -0b:000200:2:1041894059.515313 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edee7000 : %zd -08:000010:3:1041894059.515319 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bc44 (tot 19165291). -08:000001:3:1041894059.515324 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.515329 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edee5000 : %zd -08:000001:3:1041894059.515334 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.515339 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.515343 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd1c (tot 19165251). -08:000010:0:1041894059.515349 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19164963). -08:000001:0:1041894059.515355 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.515358 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.515362 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edee3000 : %zd -08:000001:3:1041894059.515367 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.515373 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edee1000 : %zd -08:000001:3:1041894059.515378 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -04:000010:0:1041894059.515383 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8167400 (tot 19164387). -08:000010:3:1041894059.515388 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd64 (tot 19164347). -04:000001:0:1041894059.515394 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.515399 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.515402 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.515407 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:004000:2:1041894059.515411 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.515416 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.515420 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.515424 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdac (tot 19164307). -08:000001:3:1041894059.515431 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.515435 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.515439 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.515445 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.515449 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.515453 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bf14 (tot 19164267). -08:000001:3:1041894059.515459 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.515464 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.515469 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:001000:2:1041894059.515474 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:0:1041894059.515480 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -08:000010:3:1041894059.515485 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16be3c (tot 19164227). -08:000001:3:1041894059.515490 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515494 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.515497 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.515502 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdf4 (tot 19164187). -08:000001:3:1041894059.515507 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.515510 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.515514 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.515518 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:3:1041894059.515522 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bb4 (tot 19164147). -08:000001:3:1041894059.515527 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515531 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.515534 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.515538 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a4c (tot 19164107). -08:000001:3:1041894059.515543 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515547 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000040:0:1041894059.515550 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -08:000010:3:1041894059.515555 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28089c (tot 19164067). -08:000001:3:1041894059.515561 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515564 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.515568 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.515573 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.515576 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280bb4 (tot 19164027). -08:000001:3:1041894059.515581 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515584 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515587 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280c44 (tot 19163987). -08:000001:3:1041894059.515592 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515595 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515599 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28038c (tot 19163947). -08:000001:3:1041894059.515603 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515606 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515610 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744584 (tot 19163907). -08:000001:3:1041894059.515614 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515618 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.515622 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000001:3:1041894059.515626 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.515631 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19163619). -08:000001:3:1041894059.515636 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.515639 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f6050e00 -> 0 -08:008000:3:1041894059.515643 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f6050e00, freeing -08:000001:3:1041894059.515647 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.515650 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515654 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad53c (tot 19163579). -08:000001:3:1041894059.515658 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515661 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515665 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad3d4 (tot 19163539). -08:000001:3:1041894059.515669 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515672 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515676 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad38c (tot 19163499). -08:000001:3:1041894059.515680 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515683 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515687 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad344 (tot 19163459). -08:000001:3:1041894059.515691 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515694 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515698 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6a4 (tot 19163419). -08:000001:3:1041894059.515702 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515705 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515709 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4f4 (tot 19163379). -08:000001:3:1041894059.515713 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515716 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515720 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad854 (tot 19163339). -08:000001:3:1041894059.515724 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515727 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515731 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad734 (tot 19163299). -08:000001:3:1041894059.515735 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515738 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515742 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad41c (tot 19163259). -08:000001:3:1041894059.515746 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515749 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515753 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad5cc (tot 19163219). -08:000001:3:1041894059.515757 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515760 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515764 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad464 (tot 19163179). -08:000001:3:1041894059.515768 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515771 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515775 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad26c (tot 19163139). -08:000001:3:1041894059.515779 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515782 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515786 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6ec (tot 19163099). -08:000001:3:1041894059.515790 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515793 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515797 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adbb4 (tot 19163059). -08:000001:3:1041894059.515801 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515804 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515808 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4584 (tot 19163019). -08:000001:3:1041894059.515812 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515815 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515819 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44ac (tot 19162979). -08:000001:3:1041894059.515823 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515826 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.515829 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:3:1041894059.515833 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.515837 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f6050e00 (tot 19162691). -08:000001:3:1041894059.515842 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.515845 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:008000:3:1041894059.515849 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:3:1041894059.515853 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.515856 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515860 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19162651). -08:000001:3:1041894059.515864 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515867 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515871 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19162611). -08:000001:3:1041894059.515875 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515878 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515882 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19162571). -08:000001:3:1041894059.515886 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515890 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515893 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19162531). -08:000001:3:1041894059.515898 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515901 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515904 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19162491). -08:000001:3:1041894059.515909 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515912 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515915 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19162451). -08:000001:3:1041894059.515920 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515923 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515926 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19162411). -08:000001:3:1041894059.515931 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515934 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515937 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19162371). -08:000001:3:1041894059.515942 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515945 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515948 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19162331). -08:000001:3:1041894059.515953 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515956 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515959 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19162291). -08:000001:3:1041894059.515964 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515967 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515970 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19162251). -08:000001:3:1041894059.515975 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515978 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515981 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19162211). -08:000001:3:1041894059.515986 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.515989 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.515993 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19162171). -08:000001:3:1041894059.515997 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516000 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516004 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19162131). -08:000001:3:1041894059.516008 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516011 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516015 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19162091). -08:000001:3:1041894059.516019 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516023 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516026 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19162051). -08:000001:3:1041894059.516031 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516034 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.516037 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:3:1041894059.516041 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.516045 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19161763). -08:000001:3:1041894059.516050 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.516053 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:3:1041894059.516057 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:3:1041894059.516061 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.516064 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516068 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fadc (tot 19161723). -08:000001:3:1041894059.516073 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516076 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516079 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19161683). -08:000001:3:1041894059.516084 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516087 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516090 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3344 (tot 19161643). -08:000001:3:1041894059.516095 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516098 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516101 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19161603). -08:000001:3:1041894059.516106 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516109 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516112 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19161563). -08:000001:3:1041894059.516117 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516120 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516123 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19161523). -08:000001:3:1041894059.516128 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516131 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516134 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19161483). -08:000001:3:1041894059.516139 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516142 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516145 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19161443). -08:000001:3:1041894059.516150 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516153 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516156 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19161403). -08:000001:3:1041894059.516161 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516164 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516167 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19161363). -08:000001:3:1041894059.516172 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516175 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516178 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19161323). -08:000001:3:1041894059.516183 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516186 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516190 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19161283). -08:000001:3:1041894059.516194 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516197 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516201 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19161243). -08:000001:3:1041894059.516205 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516208 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516212 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19161203). -08:000001:3:1041894059.516216 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516219 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516223 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19161163). -08:000001:3:1041894059.516227 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516230 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516234 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19161123). -08:000001:3:1041894059.516238 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516241 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.516244 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:3:1041894059.516248 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.516253 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19160835). -08:000001:3:1041894059.516257 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.516260 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:3:1041894059.516264 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:3:1041894059.516268 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.516272 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516275 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f77c (tot 19160795). -08:000001:3:1041894059.516280 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516283 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516286 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19160755). -08:000001:3:1041894059.516291 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516294 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516297 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19160715). -08:000001:3:1041894059.516302 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516305 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516308 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f489c (tot 19160675). -08:000001:3:1041894059.516313 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516316 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516319 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4c8c (tot 19160635). -08:000001:3:1041894059.516324 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516327 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516330 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4adc (tot 19160595). -08:000001:3:1041894059.516335 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516338 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516341 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4584 (tot 19160555). -08:000001:3:1041894059.516346 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516349 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516352 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f46a4 (tot 19160515). -08:000001:3:1041894059.516357 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516360 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516364 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f47c4 (tot 19160475). -08:000001:3:1041894059.516368 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516371 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516374 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4a4c (tot 19160435). -08:000001:3:1041894059.516379 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516382 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516385 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f453c (tot 19160395). -08:000001:3:1041894059.516390 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516393 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516397 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f49bc (tot 19160355). -08:000001:3:1041894059.516401 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516404 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516408 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4d64 (tot 19160315). -08:000001:3:1041894059.516412 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516415 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516419 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3734 (tot 19160275). -08:000001:3:1041894059.516423 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516427 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516430 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d377c (tot 19160235). -08:000001:3:1041894059.516435 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516438 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516441 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d38e4 (tot 19160195). -08:000001:3:1041894059.516445 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516449 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.516452 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:3:1041894059.516456 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.516460 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19159907). -08:000001:3:1041894059.516465 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.516468 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:3:1041894059.516472 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:3:1041894059.516476 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.516479 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516483 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f7c4 (tot 19159867). -08:000001:3:1041894059.516487 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516490 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516494 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f974 (tot 19159827). -08:000001:3:1041894059.516498 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516501 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516505 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe84 (tot 19159787). -08:000001:3:1041894059.516509 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516512 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516516 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fc44 (tot 19159747). -08:000001:3:1041894059.516520 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516523 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516527 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f194 (tot 19159707). -08:000001:3:1041894059.516531 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516534 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516538 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f6ec (tot 19159667). -08:000001:3:1041894059.516542 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516545 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516549 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fdf4 (tot 19159627). -08:000001:3:1041894059.516553 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516556 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516560 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fbb4 (tot 19159587). -08:000001:3:1041894059.516564 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516568 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516571 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ff5c (tot 19159547). -08:000001:3:1041894059.516575 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516579 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516582 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f80c (tot 19159507). -08:000001:3:1041894059.516586 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516590 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516593 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe3c (tot 19159467). -08:000001:3:1041894059.516598 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516601 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516605 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ffa4 (tot 19159427). -08:000001:3:1041894059.516609 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516612 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516615 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f26c (tot 19159387). -08:000001:3:1041894059.516620 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516623 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516626 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa04 (tot 19159347). -08:000001:3:1041894059.516631 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516634 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516637 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fb24 (tot 19159307). -08:000001:3:1041894059.516642 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516645 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516648 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f104 (tot 19159267). -08:000001:3:1041894059.516653 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516656 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.516659 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:3:1041894059.516663 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.516667 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19158979). -08:000001:3:1041894059.516672 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.516675 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:3:1041894059.516679 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:3:1041894059.516683 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.516686 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516690 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32d64 (tot 19158939). -08:000001:3:1041894059.516694 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516697 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516701 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32224 (tot 19158899). -08:000001:3:1041894059.516705 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516708 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516712 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3289c (tot 19158859). -08:000001:3:1041894059.516716 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516719 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516723 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb327c4 (tot 19158819). -08:000001:3:1041894059.516727 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516730 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516734 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb322fc (tot 19158779). -08:000001:3:1041894059.516738 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516741 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516745 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32c44 (tot 19158739). -08:000001:3:1041894059.516749 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516753 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516756 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744df4 (tot 19158699). -08:000001:3:1041894059.516760 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516764 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516767 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a4c (tot 19158659). -08:000001:3:1041894059.516771 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516775 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516778 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744224 (tot 19158619). -08:000001:3:1041894059.516782 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516786 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516789 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bfc (tot 19158579). -08:000001:3:1041894059.516793 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516797 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516800 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744adc (tot 19158539). -08:000001:3:1041894059.516805 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516808 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516811 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7447c4 (tot 19158499). -08:000001:3:1041894059.516816 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516819 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516822 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b24 (tot 19158459). -08:000001:3:1041894059.516827 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516830 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516833 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7441dc (tot 19158419). -08:000001:3:1041894059.516838 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516841 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516844 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74492c (tot 19158379). -08:000001:3:1041894059.516849 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516852 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516855 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744dac (tot 19158339). -08:000001:3:1041894059.516860 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516863 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.516866 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:3:1041894059.516870 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.516874 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158051). -08:000001:3:1041894059.516878 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.516882 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:3:1041894059.516886 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:3:1041894059.516890 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.516893 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516897 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158011). -08:000001:3:1041894059.516901 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516904 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516908 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a94 (tot 19157971). -08:000001:3:1041894059.516912 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516915 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516919 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34ac (tot 19157931). -08:000001:3:1041894059.516923 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516926 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516930 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3854 (tot 19157891). -08:000001:3:1041894059.516934 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516937 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516941 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34f4 (tot 19157851). -08:000001:3:1041894059.516945 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516948 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516951 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c44 (tot 19157811). -08:000001:3:1041894059.516956 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516959 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516962 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c8c (tot 19157771). -08:000001:3:1041894059.516967 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516970 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516973 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d389c (tot 19157731). -08:000001:3:1041894059.516978 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516981 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516985 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3cd4 (tot 19157691). -08:000001:3:1041894059.516989 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.516992 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.516996 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32b4 (tot 19157651). -08:000001:3:1041894059.517000 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517003 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517007 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b24 (tot 19157611). -08:000001:3:1041894059.517011 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517014 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517018 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3adc (tot 19157571). -08:000001:3:1041894059.517022 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517025 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517029 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3dac (tot 19157531). -08:000001:3:1041894059.517033 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517036 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517040 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3d64 (tot 19157491). -08:000001:3:1041894059.517044 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517047 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517051 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bfc (tot 19157451). -08:000001:3:1041894059.517055 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517059 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.517062 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bb4 (tot 19157411). -08:000001:3:1041894059.517066 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.517069 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.517073 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:3:1041894059.517077 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.517081 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:3:1041894059.517085 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:3:1041894059.517088 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.517093 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:3:1041894059.517097 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:3:1041894059.517102 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:3:1041894059.517106 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:3:1041894059.517111 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:3:1041894059.517186 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:3:1041894059.517190 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154051) -07:000010:3:1041894059.517200 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19157123) -07:000001:3:1041894059.517206 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:3:1041894059.517210 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:3:1041894059.517214 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.517220 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.517227 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:3:1041894059.517231 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.517234 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.517239 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.517244 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.517247 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.517250 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.517255 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.517260 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.517266 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19157327) -08:000010:3:1041894059.517273 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19157919) -08:000001:3:1041894059.517279 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.517282 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 6 -08:000001:3:1041894059.517286 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.517291 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.517297 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19158207) -08:000001:3:1041894059.517302 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.517305 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 7 -08:000001:3:1041894059.517309 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.517314 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:3:1041894059.517319 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19158783) -03:000040:3:1041894059.517324 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edec4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:3:1041894059.517329 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edec6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.517334 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edec8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.517339 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edeca000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.517344 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edecc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.517349 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edece000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.517354 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eded0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.517359 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eded2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.517364 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eded4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.517369 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eded6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:3:1041894059.517374 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eded8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.517379 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ededc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.517384 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edede000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.517389 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edec2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.517394 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edec0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.517399 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede3e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:3:1041894059.517404 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:3:1041894059.517408 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75165:7f000001:4 -08:000001:3:1041894059.517414 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:3:1041894059.517418 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19159351) -0a:000200:3:1041894059.517425 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.517431 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.517435 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:3:1041894059.517441 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.517446 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.517451 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:3:1041894059.517455 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75165, portal 4 -0a:000200:3:1041894059.517460 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.517465 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:3:1041894059.517469 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.517472 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75165 -0a:000200:3:1041894059.517477 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.517482 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.517486 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.517492 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.517495 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.517501 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.517507 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.517512 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.517518 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041894059.517522 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.517530 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.517536 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.517540 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.517548 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.517552 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.517557 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041894059.517561 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.517568 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.517573 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.517577 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.517581 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.517586 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.517589 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.517593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f8feba40 -0b:000200:2:1041894059.517598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f8feba9c -0b:000200:2:1041894059.517603 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc22c -08:000001:2:1041894059.517609 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.517612 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.517616 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.517622 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.517625 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.517629 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -0b:000200:2:1041894059.517633 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0a:004000:2:1041894059.517638 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.517641 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.517645 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.517649 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.517655 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.517659 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.517662 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.517666 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259d -0a:000001:2:1041894059.517671 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.517676 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 39856 -0a:004000:2:1041894059.517684 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.517695 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -0a:004000:2:1041894059.517700 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.517703 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f91a0c80 -0b:000200:2:1041894059.517708 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f91a0cdc -0b:000200:2:1041894059.517714 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cc22c -08:000001:0:1041894059.517724 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.517730 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.517735 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041894059.517740 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.517744 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.517749 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0c80, sequence: 67276, eq->size: 16384 -08:000001:1:1041894059.517754 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041894059.517760 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.517766 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.517771 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041894059.517776 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894059.517782 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.517786 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041894059.517790 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -0a:000001:3:1041894059.517796 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.517801 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.517807 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.517812 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041894059.517816 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -0a:000001:2:1041894059.517822 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.517826 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.517831 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041894059.517836 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041894059.517840 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -0a:000001:3:1041894059.517846 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.517851 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.517856 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041894059.517860 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -0a:000001:2:1041894059.517864 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.517868 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.517871 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.517876 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -0a:000001:1:1041894059.517882 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.517887 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041894059.517893 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1259d:7f000001:0 -08:000200:0:1041894059.517899 (service.c:204:handle_incoming_request() 1267+240): got req 75165 (md: f2120000 + 39856) -05:000001:0:1041894059.517904 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.517907 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.517912 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.517917 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.517920 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.517924 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.517929 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.517932 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.517935 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.517939 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.517942 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000010:0:1041894059.517946 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8167400 (tot 19159919) -04:000010:0:1041894059.517951 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8025400 (tot 19160495) -04:000001:0:1041894059.517956 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.517959 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.517962 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.517967 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.517972 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.517975 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.517978 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.517983 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:0:1041894059.517988 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19160503) -0e:000001:0:1041894059.517993 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0e:000002:0:1041894059.517997 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.518001 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.518005 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.518010 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.518014 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0e:000001:0:1041894059.518034 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.518037 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19160495). -04:000001:0:1041894059.518042 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.518047 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19160783) -08:000001:0:1041894059.518051 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.518055 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.518058 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.518064 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19160823) -08:000010:0:1041894059.518069 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19160863) -08:000010:0:1041894059.518074 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19160903) -08:000010:0:1041894059.518078 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19160943) -08:000010:0:1041894059.518083 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19160983) -08:000010:0:1041894059.518088 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19161023) -08:000010:0:1041894059.518092 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19161063) -08:000010:0:1041894059.518097 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19161103) -08:000010:0:1041894059.518101 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19161143) -08:000010:0:1041894059.518106 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19161183) -08:000010:0:1041894059.518111 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19161223) -08:000010:0:1041894059.518115 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19161263) -08:000010:0:1041894059.518120 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19161303) -08:000010:0:1041894059.518124 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19161343) -08:000010:0:1041894059.518129 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19161383) -08:000010:0:1041894059.518134 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19161423) -08:000001:0:1041894059.518138 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.518142 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.518147 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.518150 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.518154 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.518158 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.518162 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.518167 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee59000 : %zd -0b:000200:0:1041894059.518172 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee57000 : %zd -0b:000200:0:1041894059.518176 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee55000 : %zd -0b:000200:0:1041894059.518180 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee53000 : %zd -0b:000200:0:1041894059.518185 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee51000 : %zd -0b:000200:0:1041894059.518189 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee4f000 : %zd -0b:000200:0:1041894059.518193 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee4d000 : %zd -0b:000200:0:1041894059.518198 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee4b000 : %zd -0b:000200:0:1041894059.518202 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee49000 : %zd -0b:000200:0:1041894059.518206 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee47000 : %zd -0b:000200:0:1041894059.518210 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee45000 : %zd -0b:000200:0:1041894059.518215 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee43000 : %zd -0b:000200:0:1041894059.518219 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee41000 : %zd -0b:000200:0:1041894059.518223 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee3f000 : %zd -0b:000200:0:1041894059.518228 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee3d000 : %zd -0b:000200:0:1041894059.518232 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee3b000 : %zd -0a:004000:0:1041894059.518237 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.518240 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44353, portal 5 -08:000001:0:1041894059.518245 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.518249 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.518285 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.518289 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.518292 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75165 -0a:000200:0:1041894059.518296 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.518300 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.518304 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.518309 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.518312 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-401181696)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.518318 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.518324 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.518332 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.518355 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.518358 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.518362 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.518366 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.518370 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.518375 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.518379 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.518382 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8c44 -> f90001e0 -0b:000200:2:1041894059.518387 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8ca0 -> f900023c -0b:000200:2:1041894059.518392 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8c44 -08:000001:2:1041894059.518397 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.518401 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8167400 (tot 19160855). -08:000001:2:1041894059.518405 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.518409 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e109cc -0b:000200:2:1041894059.518413 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8167400 : %zd -0a:004000:2:1041894059.518418 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.518421 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.518425 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.518429 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.518434 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.518439 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.518443 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.518446 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259d -0a:000001:2:1041894059.518451 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555756 : -262411540 : f05beaec) -0a:000200:2:1041894059.518456 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e3dec [1](f046b800,568)... + 0 -0a:004000:2:1041894059.518463 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.518473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.518478 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.518481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8c44 -> f90191e0 -0b:000200:2:1041894059.518486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8ca0 -> f901923c -0b:000200:2:1041894059.518491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8c44 -08:000001:2:1041894059.518496 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.518501 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.518505 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.518510 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3dec -08:000001:3:1041894059.518515 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.518520 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.518525 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.518533 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.518536 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.518544 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.518548 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.518552 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.518557 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.518562 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.518567 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.518574 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.518579 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.518583 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.518587 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.518591 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bb4 (tot 19160895) -08:000010:3:1041894059.518596 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bfc (tot 19160935) -08:000010:3:1041894059.518601 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3d64 (tot 19160975) -08:000010:3:1041894059.518605 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3dac (tot 19161015) -08:000010:3:1041894059.518610 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3adc (tot 19161055) -08:000010:3:1041894059.518615 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b24 (tot 19161095) -08:000010:3:1041894059.518619 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32b4 (tot 19161135) -08:000010:3:1041894059.518624 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3cd4 (tot 19161175) -08:000010:3:1041894059.518628 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d389c (tot 19161215) -08:000010:3:1041894059.518633 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c8c (tot 19161255) -08:000010:3:1041894059.518637 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c44 (tot 19161295) -08:000010:3:1041894059.518643 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34f4 (tot 19161335) -08:000010:3:1041894059.518648 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3854 (tot 19161375) -08:000010:3:1041894059.518652 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34ac (tot 19161415) -08:000010:3:1041894059.518657 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a94 (tot 19161455) -08:000010:3:1041894059.518662 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19161495) -03:000010:3:1041894059.518666 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19160919). -08:008000:3:1041894059.518671 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:3:1041894059.518675 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.518680 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.518685 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.518688 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:3:1041894059.518694 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edec4000 : %zd -0b:000200:3:1041894059.518698 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edec6000 : %zd -0b:000200:3:1041894059.518703 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edec8000 : %zd -0b:000200:3:1041894059.518707 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edeca000 : %zd -0b:000200:3:1041894059.518712 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edecc000 : %zd -0b:000200:3:1041894059.518716 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edece000 : %zd -0b:000200:3:1041894059.518720 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eded0000 : %zd -0b:000200:3:1041894059.518725 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eded2000 : %zd -0b:000200:3:1041894059.518729 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eded4000 : %zd -0b:000200:3:1041894059.518733 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eded6000 : %zd -0b:000200:3:1041894059.518738 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eded8000 : %zd -0b:000200:3:1041894059.518742 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ededc000 : %zd -0b:000200:3:1041894059.518747 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edede000 : %zd -0b:000200:3:1041894059.518751 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edec2000 : %zd -0b:000200:3:1041894059.518755 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edec0000 : %zd -0b:000200:3:1041894059.518760 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede3e000 : %zd -0a:004000:3:1041894059.518764 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.518768 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44353 -0a:000200:3:1041894059.518773 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.518777 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.518781 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.518785 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.518789 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-303284224)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.518795 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.518801 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.518806 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.518811 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.518815 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.518820 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75165/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.518828 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.518833 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19160351). -08:000010:3:1041894059.518840 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19159759). -08:000001:3:1041894059.518847 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.518852 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:3:1041894059.518857 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.518863 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19159555). -08:000001:3:1041894059.518869 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.518873 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.518878 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.518884 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.518887 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.518892 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.518897 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.518903 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.518910 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.518914 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.518918 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.518925 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.518932 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.518937 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19159759) -0b:000001:2:1041894059.518943 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.518948 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19160351) -0b:000001:2:1041894059.518953 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.518957 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.518961 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:3:1041894059.518967 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.518973 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.518980 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19160639) -08:000001:3:1041894059.518986 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.518991 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:3:1041894059.518996 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.519003 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:3:1041894059.519010 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19161215) -0b:000001:2:1041894059.519016 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.519020 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede3a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.519027 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.519030 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede38000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.519037 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede36000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.519044 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede34000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.519051 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede32000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.519057 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede30000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.519065 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede2e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.519072 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede2c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.519079 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede2a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.519087 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede28000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.519093 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.519097 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede26000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.519103 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.519107 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede24000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.519114 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede1e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.519121 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede1c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.519128 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede1a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.519134 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede17000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.519141 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.519145 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.519149 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.519153 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75166:7f000001:4 -0b:000001:2:1041894059.519159 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.519164 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.519168 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.519173 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19161783) -0b:001000:2:1041894059.519179 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.519184 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.519190 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.519193 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.519198 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.519201 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.519206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc44c -> f9043ca0 -0a:000200:3:1041894059.519212 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.519217 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc4a8 -> f9043cfc -0a:004000:3:1041894059.519223 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.519227 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cc44c -08:000001:2:1041894059.519233 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.519237 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.519241 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.519246 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.519251 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.519254 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.519259 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.519264 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75166, portal 4 -0b:000200:2:1041894059.519270 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.519274 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.519280 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.519285 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.519290 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.519295 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.519299 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75166 -0a:000001:2:1041894059.519304 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.519308 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.519313 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad41 -0a:004000:3:1041894059.519319 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.519323 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041894059.519329 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f39f5bdc [16](eee59000,4096)... + 0 -0a:004000:2:1041894059.519338 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.519342 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.519354 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.519363 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.519374 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.519390 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.519400 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.519415 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.519427 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.519437 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.519446 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.519454 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.519460 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.519464 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.519470 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.519474 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.519481 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041894059.519488 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.519492 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.519495 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc44c -> f905ce80 -0b:000200:2:1041894059.519501 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc4a8 -> f905cedc -0b:000200:2:1041894059.519506 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cc44c -08:000001:2:1041894059.519511 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.519518 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.519524 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.519528 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.519531 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.519536 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5bdc -05:000001:0:1041894059.519540 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.519546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee59000 : %zd -0b:000200:2:1041894059.519551 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee57000 : %zd -05:000001:0:1041894059.519556 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.519560 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.519565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee55000 : %zd -05:000001:0:1041894059.519570 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.519575 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.519579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee53000 : %zd -0b:000200:2:1041894059.519584 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee51000 : %zd -0b:000200:2:1041894059.519589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee4f000 : %zd -0b:000200:2:1041894059.519594 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee4d000 : %zd -0b:000200:2:1041894059.519598 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee4b000 : %zd -0b:000200:2:1041894059.519603 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee49000 : %zd -0b:000200:2:1041894059.519608 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee47000 : %zd -0e:000002:0:1041894059.519612 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.519617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee45000 : %zd -0b:000200:2:1041894059.519622 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee43000 : %zd -0e:000002:0:1041894059.519627 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.519632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee41000 : %zd -0e:000002:0:1041894059.519637 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.519641 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee3f000 : %zd -0e:000002:0:1041894059.519646 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.519651 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee3d000 : %zd -0b:000200:2:1041894059.519656 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee3b000 : %zd -0e:000002:0:1041894059.519661 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.519665 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.519669 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.519673 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.519677 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.519682 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.519685 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.519691 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0e:000002:0:1041894059.519697 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.519703 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.519708 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.519712 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.519717 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.519721 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.519725 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.519729 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.519733 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.519737 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccddc -> f8febaa0 -0e:000002:0:1041894059.519743 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.519747 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cce38 -> f8febafc -0b:000200:2:1041894059.519753 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccddc -0e:000002:0:1041894059.519758 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.519763 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.519767 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.519770 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.519777 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.519781 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.519786 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.519790 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e339c -0b:000200:2:1041894059.519794 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:0:1041894059.519799 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.519803 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.519807 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0a:004000:2:1041894059.519811 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:0:1041894059.519815 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.519820 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000001:2:1041894059.519824 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.519827 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.519831 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.519836 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19161743). -08:000001:0:1041894059.519841 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.519845 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.519850 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.519854 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.519859 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19161703). -08:000001:0:1041894059.519864 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.519868 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.519871 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.519875 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19161663). -08:000001:0:1041894059.519880 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.519884 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.519888 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.519892 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.519895 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19161623). -08:000001:0:1041894059.519900 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.519904 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.519907 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.519912 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19161583). -08:000001:0:1041894059.519917 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.519921 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.519925 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.519929 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.519934 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19161543). -0b:000001:2:1041894059.519939 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041894059.519943 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.519947 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.519951 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.519954 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.519959 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19161503). -08:000001:0:1041894059.519965 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.519968 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.519971 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.519976 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19161463). -08:000001:0:1041894059.519982 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.519985 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041894059.519991 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.519994 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.519998 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19161423). -08:000001:0:1041894059.520003 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520007 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.520010 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.520014 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259e -08:000010:0:1041894059.520020 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19161383). -08:000001:0:1041894059.520025 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.520028 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.520034 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 40448 -08:000001:0:1041894059.520041 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.520045 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.520049 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19161343). -08:000001:0:1041894059.520054 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520058 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.520061 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.520066 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19161303). -0a:004000:2:1041894059.520072 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.520075 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520079 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.520082 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccddc -> f91a0ce0 -08:000010:0:1041894059.520088 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19161263). -08:000001:0:1041894059.520093 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520097 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.520100 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cce38 -> f91a0d3c -0b:000200:2:1041894059.520106 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05ccddc -08:000010:0:1041894059.520111 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19161223). -08:000001:1:1041894059.520116 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041894059.520122 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.520128 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041894059.520131 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.520137 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.520141 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0ce0, sequence: 67277, eq->size: 16384 -08:000001:0:1041894059.520148 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520153 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.520157 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.520160 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.520166 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19161183). -08:000001:1:1041894059.520171 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.520176 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:3:1041894059.520181 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.520185 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:3:1041894059.520190 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -08:000010:0:1041894059.520196 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19161143). -08:000001:0:1041894059.520202 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.520206 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.520210 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.520215 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.520221 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.520225 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.520231 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19160855). -08:000001:0:1041894059.520237 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.520241 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.520245 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041894059.520251 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000010:0:1041894059.520255 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8025400 (tot 19160279). -0a:000040:2:1041894059.520261 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -04:000001:0:1041894059.520267 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.520272 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.520277 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000001:2:1041894059.520282 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041894059.520287 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:2:1041894059.520293 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.520297 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.520302 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041894059.520307 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -08:000001:0:1041894059.520313 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041894059.520317 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.520322 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.520327 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041894059.520330 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -0a:000001:2:1041894059.520335 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.520339 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.520343 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.520348 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -0b:000200:2:1041894059.520353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041894059.520358 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.520364 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.520368 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.520373 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262262652 -08:100000:1:1041894059.520378 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1452:0x1259e:7f000001:0 -0a:004000:2:1041894059.520386 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:0:1041894059.520390 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.520394 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041894059.520397 (service.c:204:handle_incoming_request() 1262+240): got req 75166 (md: f2120000 + 40448) -0a:000001:0:1041894059.520404 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:1:1041894059.520408 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:1:1041894059.520412 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.520419 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccddc -> f9043d00 -05:000001:1:1041894059.520423 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.520430 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041894059.520434 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.520440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cce38 -> f9043d5c -0b:000200:2:1041894059.520446 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05ccddc -08:000001:1:1041894059.520450 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041894059.520456 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041894059.520462 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.520465 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.520468 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -03:000001:2:1041894059.520474 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041894059.520477 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.520483 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000002:1:1041894059.520485 (ost_handler.c:508:ost_handle() 1262+272): write -04:000001:1:1041894059.520490 (ost_handler.c:330:ost_brw_write() 1262+512): Process entered -08:000001:2:1041894059.520495 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.520499 (pack_generic.c:42:lustre_pack_msg() 1262+592): kmalloced '*msg': 568 at ef460000 (tot 19160847) -03:000001:2:1041894059.520506 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -03:000001:3:1041894059.520510 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -04:000010:1:1041894059.520515 (ost_handler.c:356:ost_brw_write() 1262+528): kmalloced 'local_nb': 576 at ef460c00 (tot 19161423) -03:008000:3:1041894059.520522 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -04:000001:1:1041894059.520527 (../include/linux/obd_class.h:445:obd_preprw() 1262+576): Process entered -05:000001:1:1041894059.520531 (genops.c:268:class_conn2export() 1262+624): Process entered -05:000080:1:1041894059.520536 (genops.c:287:class_conn2export() 1262+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.520543 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -03:000001:3:1041894059.520548 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000200:2:1041894059.520553 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -05:000001:1:1041894059.520557 (genops.c:294:class_conn2export() 1262+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.520564 (filter.c:1195:filter_preprw() 1262+720): Process entered -0b:000200:2:1041894059.520569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edec4000 : %zd -05:000001:1:1041894059.520573 (genops.c:268:class_conn2export() 1262+800): Process entered -05:000080:1:1041894059.520577 (genops.c:287:class_conn2export() 1262+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.520585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edec6000 : %zd -0b:000200:2:1041894059.520589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edec8000 : %zd -0b:000200:2:1041894059.520594 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edeca000 : %zd -0b:000200:2:1041894059.520599 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edecc000 : %zd -05:000001:1:1041894059.520603 (genops.c:294:class_conn2export() 1262+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.520610 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edece000 : %zd -0b:000200:2:1041894059.520615 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eded0000 : %zd -0b:000200:2:1041894059.520620 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eded2000 : %zd -0e:000010:1:1041894059.520624 (filter.c:1207:filter_preprw() 1262+736): kmalloced 'fso': 8 at f6443d14 (tot 19161431) -0b:000200:2:1041894059.520631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eded4000 : %zd -0b:000200:2:1041894059.520636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eded6000 : %zd -0e:000001:1:1041894059.520640 (filter.c:262:filter_fid2dentry() 1262+816): Process entered -0b:000200:2:1041894059.520645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eded8000 : %zd -0e:000002:1:1041894059.520649 (filter.c:277:filter_fid2dentry() 1262+832): opening object O/R/47 -0b:000200:2:1041894059.520654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ededc000 : %zd -0b:000200:2:1041894059.520659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edede000 : %zd -0b:000200:2:1041894059.520664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edec2000 : %zd -0b:000200:2:1041894059.520669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edec0000 : %zd -0e:000002:1:1041894059.520673 (filter.c:290:filter_fid2dentry() 1262+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.520678 (filter.c:294:filter_fid2dentry() 1262+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.520686 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede3e000 : %zd -0e:000001:1:1041894059.520689 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1262+768): Process entered -0a:004000:2:1041894059.520695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041894059.520697 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1262+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0b:000200:2:1041894059.520705 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.520710 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -0b:000200:2:1041894059.520718 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041894059.520723 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041894059.520728 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041894059.520732 (filter.c:1290:filter_preprw() 1262+720): Process leaving -08:000001:0:1041894059.520737 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:1:1041894059.520741 (filter.c:1292:filter_preprw() 1262+736): kfreed 'fso': 8 at f6443d14 (tot 19161423). -04:000001:1:1041894059.520746 (../include/linux/obd_class.h:452:obd_preprw() 1262+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.520751 (client.c:86:ptlrpc_prep_bulk() 1262+560): kmalloced 'desc': 288 at f52a2e00 (tot 19161711) -08:000001:1:1041894059.520755 (connection.c:135:ptlrpc_connection_addref() 1262+576): Process entered -08:000040:1:1041894059.520758 (connection.c:137:ptlrpc_connection_addref() 1262+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.520762 (connection.c:139:ptlrpc_connection_addref() 1262+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.520768 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc216ec (tot 19161751) -08:000010:1:1041894059.520772 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21adc (tot 19161791) -08:000010:1:1041894059.520777 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b24 (tot 19161831) -08:000010:1:1041894059.520781 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21b6c (tot 19161871) -08:000010:1:1041894059.520786 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc219bc (tot 19161911) -08:000010:1:1041894059.520791 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21a04 (tot 19161951) -08:000010:1:1041894059.520795 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc215cc (tot 19161991) -08:000010:1:1041894059.520800 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2180c (tot 19162031) -08:000010:1:1041894059.520804 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2189c (tot 19162071) -08:000010:1:1041894059.520809 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2177c (tot 19162111) -08:000010:1:1041894059.520813 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e3c (tot 19162151) -08:000010:1:1041894059.520818 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21e84 (tot 19162191) -08:000010:1:1041894059.520822 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21bfc (tot 19162231) -08:000010:1:1041894059.520827 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21974 (tot 19162271) -08:000010:1:1041894059.520832 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc2153c (tot 19162311) -08:000010:1:1041894059.520836 (client.c:114:ptlrpc_prep_bulk_page() 1262+560): kmalloced 'bulk': 40 at efc21f5c (tot 19162351) -08:000001:1:1041894059.520841 (niobuf.c:196:ptlrpc_register_bulk() 1262+592): Process entered -0a:000200:1:1041894059.520844 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.520849 (lib-me.c:42:do_PtlMEAttach() 1262+976): taking state lock -0a:004000:1:1041894059.520852 (lib-me.c:58:do_PtlMEAttach() 1262+976): releasing state lock -0a:000200:1:1041894059.520856 (lib-dispatch.c:54:lib_dispatch() 1262+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.520861 (lib-md.c:210:do_PtlMDAttach() 1262+976): taking state lock -0b:000200:1:1041894059.520865 (socknal_cb.c:47:ksocknal_read() 1262+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4f1dbb4 -0b:000200:1:1041894059.520870 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee39000 : %zd -0b:000200:1:1041894059.520875 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee37000 : %zd -0b:000200:1:1041894059.520879 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee35000 : %zd -0b:000200:1:1041894059.520883 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee33000 : %zd -0b:000200:1:1041894059.520888 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee31000 : %zd -0b:000200:1:1041894059.520892 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee2e000 : %zd -0b:000200:1:1041894059.520896 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee2c000 : %zd -0b:000200:1:1041894059.520900 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee2a000 : %zd -0b:000200:1:1041894059.520905 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee28000 : %zd -0b:000200:1:1041894059.520909 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee26000 : %zd -0b:000200:1:1041894059.520913 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee24000 : %zd -0b:000200:1:1041894059.520917 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee22000 : %zd -0b:000200:1:1041894059.520922 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee20000 : %zd -0b:000200:1:1041894059.520926 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee1e000 : %zd -0b:000200:1:1041894059.520930 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee1c000 : %zd -0b:000200:1:1041894059.520934 (socknal_cb.c:108:ksocknal_validate() 1262+1232): 0x0x7f000001: validating eee1a000 : %zd -0a:004000:1:1041894059.520939 (lib-md.c:229:do_PtlMDAttach() 1262+976): releasing state lock -08:000200:1:1041894059.520942 (niobuf.c:260:ptlrpc_register_bulk() 1262+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44354, portal 5 -08:000001:1:1041894059.520947 (niobuf.c:262:ptlrpc_register_bulk() 1262+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.520951 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.520955 (lib-md.c:261:do_PtlMDBind() 1262+992): taking state lock -0a:004000:1:1041894059.520959 (lib-md.c:269:do_PtlMDBind() 1262+992): releasing state lock -08:000200:1:1041894059.520962 (niobuf.c:77:ptl_send_buf() 1262+640): Sending 568 bytes to portal 4, xid 75166 -0a:000200:1:1041894059.520966 (lib-dispatch.c:54:lib_dispatch() 1262+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.520970 (lib-move.c:737:do_PtlPut() 1262+1280): taking state lock -0a:000200:1:1041894059.520974 (lib-move.c:745:do_PtlPut() 1262+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.520979 (lib-move.c:800:do_PtlPut() 1262+1280): releasing state lock -0b:000200:1:1041894059.520982 (socknal_cb.c:631:ksocknal_send() 1262+1408): sending %zd bytes from [568](00000001,-280625152)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.520989 (socknal.c:484:ksocknal_get_conn() 1262+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.520994 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.521005 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.521027 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.521031 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.521035 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.521039 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.521043 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.521048 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.521052 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.521055 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f9000240 -0b:000200:2:1041894059.521061 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f900029c -0b:000200:2:1041894059.521066 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b911c -08:000001:2:1041894059.521070 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.521075 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ef460000 (tot 19161783). -08:000001:2:1041894059.521079 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.521083 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcce4 -0b:000200:2:1041894059.521087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef460000 : %zd -0a:004000:2:1041894059.521092 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.521096 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.521099 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.521104 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.521109 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.521114 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.521118 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.521121 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259e -0a:000001:2:1041894059.521126 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556596 : -262410700 : f05bee34) -0a:000200:2:1041894059.521131 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e39cc [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.521138 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.521148 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.521153 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.521156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f9019240 -0b:000200:2:1041894059.521162 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f901929c -0b:000200:2:1041894059.521167 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b911c -08:000001:2:1041894059.521172 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.521176 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.521181 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.521186 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -08:000001:3:1041894059.521190 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.521195 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.521200 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.521208 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.521212 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.521219 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.521223 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.521227 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.521232 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.521238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.521242 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.521250 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.521255 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.521259 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.521263 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.521268 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744dac (tot 19161823) -08:000010:3:1041894059.521273 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74492c (tot 19161863) -08:000010:3:1041894059.521278 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7441dc (tot 19161903) -08:000010:3:1041894059.521283 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b24 (tot 19161943) -08:000010:3:1041894059.521288 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7447c4 (tot 19161983) -08:000010:3:1041894059.521292 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744adc (tot 19162023) -08:000010:3:1041894059.521297 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bfc (tot 19162063) -08:000010:3:1041894059.521302 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744224 (tot 19162103) -08:000010:3:1041894059.521307 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a4c (tot 19162143) -08:000010:3:1041894059.521312 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744df4 (tot 19162183) -08:000010:3:1041894059.521317 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32c44 (tot 19162223) -08:000010:3:1041894059.521321 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322fc (tot 19162263) -08:000010:3:1041894059.521326 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb327c4 (tot 19162303) -08:000010:3:1041894059.521331 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3289c (tot 19162343) -08:000010:3:1041894059.521336 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32224 (tot 19162383) -08:000010:3:1041894059.521340 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32d64 (tot 19162423) -03:000010:3:1041894059.521345 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19161847). -08:008000:3:1041894059.521350 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:3:1041894059.521354 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.521359 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.521364 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.521369 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:3:1041894059.521375 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede3a000 : %zd -0b:000200:3:1041894059.521379 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede38000 : %zd -0b:000200:3:1041894059.521384 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede36000 : %zd -0b:000200:3:1041894059.521388 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede34000 : %zd -0b:000200:3:1041894059.521392 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede32000 : %zd -0b:000200:3:1041894059.521397 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede30000 : %zd -0b:000200:3:1041894059.521401 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede2e000 : %zd -0b:000200:3:1041894059.521406 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede2c000 : %zd -0b:000200:3:1041894059.521410 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede2a000 : %zd -0b:000200:3:1041894059.521415 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede28000 : %zd -0b:000200:3:1041894059.521419 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede26000 : %zd -0b:000200:3:1041894059.521424 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede24000 : %zd -0b:000200:3:1041894059.521428 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede1e000 : %zd -0b:000200:3:1041894059.521433 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede1c000 : %zd -0b:000200:3:1041894059.521437 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede1a000 : %zd -0b:000200:3:1041894059.521442 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede17000 : %zd -0a:004000:3:1041894059.521446 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.521450 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44354 -0a:000200:3:1041894059.521455 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.521460 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.521463 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.521468 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.521472 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-303849472)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.521478 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.521483 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.521488 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.521494 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.521498 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.521502 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75166/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.521510 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.521515 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19161279). -08:000010:3:1041894059.521521 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19160687). -08:000001:3:1041894059.521528 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.521533 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:3:1041894059.521539 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.521545 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19160483). -08:000001:3:1041894059.521551 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.521555 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.521560 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.521565 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.521568 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.521574 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.521579 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.521586 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.521593 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.521597 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.521602 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.521608 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.521615 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.521620 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19160687) -0b:000001:2:1041894059.521626 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.521631 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19161279) -0b:000001:2:1041894059.521637 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.521641 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.521645 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:3:1041894059.521651 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.521657 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.521664 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19161567) -08:000001:3:1041894059.521670 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.521675 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:3:1041894059.521680 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.521687 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:3:1041894059.521694 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19162143) -0b:000001:2:1041894059.521699 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.521704 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede15000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.521710 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.521714 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede13000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.521721 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede11000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.521727 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede0f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.521734 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede0d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.521741 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede0b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.521748 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede09000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.521755 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede07000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.521762 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede03000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.521769 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.521773 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ede01000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.521780 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.521784 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddff000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.521791 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddfd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.521798 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddfb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.521805 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddf9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.521811 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddf7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.521818 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.521822 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddf5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.521829 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.521832 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.521837 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:3:1041894059.521842 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75167:7f000001:4 -0b:000200:2:1041894059.521848 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:3:1041894059.521853 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:001000:2:1041894059.521857 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.521862 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19162711) -0b:000001:2:1041894059.521868 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041894059.521872 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.521877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.521881 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.521886 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cca24 -> f9043d60 -0b:000200:2:1041894059.521892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cca80 -> f9043dbc -0b:000200:2:1041894059.521898 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cca24 -08:000001:2:1041894059.521904 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.521908 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.521912 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.521917 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041894059.521921 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000001:2:1041894059.521926 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041894059.521929 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:001000:2:1041894059.521935 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041894059.521940 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.521945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.521950 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:3:1041894059.521955 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75167, portal 4 -0b:000200:2:1041894059.521961 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041894059.521966 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041894059.521972 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041894059.521975 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.521980 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.521984 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad42 -0a:000001:2:1041894059.521990 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607436 : -262359860 : f05cb4cc) -0a:000200:2:1041894059.521996 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05dcef4 [16](eee39000,4096)... + 0 -0a:004000:2:1041894059.522005 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.522009 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.522019 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75167 -0a:000200:3:1041894059.522034 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.522042 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.522052 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.522059 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.522068 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.522080 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.522094 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.522104 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.522110 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.522116 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.522123 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.522129 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.522134 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.522139 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.522143 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.522148 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.522155 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.522159 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.522163 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cca24 -> f905cee0 -08:000001:3:1041894059.522169 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.522173 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cca80 -> f905cf3c -08:000200:3:1041894059.522178 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.522186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cca24 -08:000001:2:1041894059.522191 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.522200 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.522203 (../include/linux/obd_class.h:462:obd_commitrw() 1262+560): Process entered -0a:000200:2:1041894059.522208 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcef4 -0b:000200:2:1041894059.522212 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee39000 : %zd -0b:000200:2:1041894059.522217 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee37000 : %zd -0b:000200:2:1041894059.522222 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee35000 : %zd -0b:000200:2:1041894059.522226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee33000 : %zd -05:000001:1:1041894059.522230 (genops.c:268:class_conn2export() 1262+608): Process entered -05:000080:1:1041894059.522233 (genops.c:287:class_conn2export() 1262+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.522240 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee31000 : %zd -05:000001:1:1041894059.522243 (genops.c:294:class_conn2export() 1262+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.522250 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee2e000 : %zd -0b:000200:2:1041894059.522255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee2c000 : %zd -0b:000200:2:1041894059.522259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee2a000 : %zd -05:000001:1:1041894059.522263 (genops.c:268:class_conn2export() 1262+768): Process entered -05:000080:1:1041894059.522267 (genops.c:287:class_conn2export() 1262+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.522272 (genops.c:294:class_conn2export() 1262+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.522278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee28000 : %zd -0b:000200:2:1041894059.522283 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee26000 : %zd -0b:000200:2:1041894059.522288 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee24000 : %zd -0b:000200:2:1041894059.522293 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee22000 : %zd -0b:000200:2:1041894059.522297 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee20000 : %zd -0e:000001:1:1041894059.522301 (filter.c:1364:filter_commitrw() 1262+688): Process entered -0b:000200:2:1041894059.522305 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee1e000 : %zd -0b:000200:2:1041894059.522310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee1c000 : %zd -0e:000002:1:1041894059.522314 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.522319 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee1a000 : %zd -0e:000002:1:1041894059.522323 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.522329 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.522332 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.522337 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.522340 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.522345 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.522348 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 12 -0e:000002:1:1041894059.522354 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.522360 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.522366 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.522370 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.522376 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.522381 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.522384 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.522390 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.522393 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 7 -0a:004000:2:1041894059.522398 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.522401 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.522406 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f8febb00 -0e:000002:1:1041894059.522410 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.522416 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f8febb5c -0b:000200:2:1041894059.522421 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccc44 -0e:000002:1:1041894059.522425 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.522430 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.522433 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.522438 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.522443 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.522448 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.522453 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.522457 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.522462 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5ad4 -0e:000002:1:1041894059.522465 (filter.c:80:f_dput() 1262+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.522470 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:1:1041894059.522474 (filter.c:1422:filter_commitrw() 1262+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.522479 (../include/linux/obd_class.h:469:obd_commitrw() 1262+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.522483 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1262+512): f52a2e00 -> 0 -0a:004000:2:1041894059.522488 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.522491 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1262+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.522495 (client.c:126:ptlrpc_free_bulk() 1262+560): Process entered -0b:000001:2:1041894059.522500 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.522503 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.522507 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.522511 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc216ec (tot 19162671). -08:000001:1:1041894059.522516 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522520 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.522524 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.522529 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21adc (tot 19162631). -0b:001000:2:1041894059.522535 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.522539 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522543 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.522547 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.522550 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b24 (tot 19162591). -0b:000001:2:1041894059.522556 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.522559 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000001:2:1041894059.522564 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041894059.522567 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.522571 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.522575 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21b6c (tot 19162551). -08:000001:1:1041894059.522580 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.522585 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.522589 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041894059.522593 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.522598 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.522600 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc219bc (tot 19162511). -08:000001:1:1041894059.522606 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522610 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000001:2:1041894059.522614 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.522617 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21a04 (tot 19162471). -08:000001:1:1041894059.522622 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:001000:2:1041894059.522627 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041894059.522631 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.522636 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.522639 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc215cc (tot 19162431). -0b:000200:2:1041894059.522646 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041894059.522649 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:004000:2:1041894059.522654 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.522657 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.522662 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.522666 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x1259f -08:000010:1:1041894059.522671 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2180c (tot 19162391). -0a:000001:2:1041894059.522677 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:1:1041894059.522681 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522685 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000200:2:1041894059.522690 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 41040 -08:000010:1:1041894059.522696 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2189c (tot 19162351). -08:000001:1:1041894059.522701 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522705 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.522709 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.522712 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2177c (tot 19162311). -0b:000200:2:1041894059.522719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:1:1041894059.522723 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:1:1041894059.522727 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.522731 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.522734 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e3c (tot 19162271). -08:000001:1:1041894059.522739 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.522744 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f91a0d40 -08:000001:1:1041894059.522749 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0b:000200:2:1041894059.522753 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f91a0d9c -08:000010:1:1041894059.522758 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21e84 (tot 19162231). -08:000001:1:1041894059.522763 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0b:000200:2:1041894059.522768 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05ccc44 -08:000001:1:1041894059.522772 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -08:000010:1:1041894059.522776 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21bfc (tot 19162191). -08:000001:1:1041894059.522782 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:0:1041894059.522788 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.522793 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:004000:2:1041894059.522798 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.522803 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.522809 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.522814 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:1:1041894059.522817 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21974 (tot 19162151). -08:000001:1:1041894059.522823 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:2:1041894059.522829 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.522832 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000040:0:1041894059.522837 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0d40, sequence: 67278, eq->size: 16384 -08:000010:1:1041894059.522841 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc2153c (tot 19162111). -0a:000001:0:1041894059.522847 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.522851 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -08:000001:0:1041894059.522856 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.522859 (client.c:152:ptlrpc_free_bulk_page() 1262+592): Process entered -0a:000001:2:1041894059.522866 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:1:1041894059.522869 (client.c:160:ptlrpc_free_bulk_page() 1262+608): kfreed 'bulk': 40 at efc21f5c (tot 19162071). -08:000001:1:1041894059.522876 (client.c:161:ptlrpc_free_bulk_page() 1262+592): Process leaving -0a:000040:2:1041894059.522881 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -08:000001:1:1041894059.522886 (connection.c:109:ptlrpc_put_connection() 1262+608): Process entered -0a:000001:2:1041894059.522892 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041894059.522896 (connection.c:117:ptlrpc_put_connection() 1262+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.522902 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.522907 (connection.c:130:ptlrpc_put_connection() 1262+624): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.522913 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.522917 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:1:1041894059.522921 (client.c:146:ptlrpc_free_bulk() 1262+576): kfreed 'desc': 288 at f52a2e00 (tot 19161783). -08:000001:1:1041894059.522927 (client.c:147:ptlrpc_free_bulk() 1262+560): Process leaving -0a:000040:3:1041894059.522932 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -04:000001:1:1041894059.522937 (ost_handler.c:424:ost_brw_write() 1262+512): Process leaving -0a:000001:3:1041894059.522942 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000010:1:1041894059.522946 (ost_handler.c:426:ost_brw_write() 1262+528): kfreed 'local_nb': 576 at ef460c00 (tot 19161207). -08:000001:3:1041894059.522953 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041894059.522958 (ost_handler.c:512:ost_handle() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.522964 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041894059.522969 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041894059.522972 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000040:2:1041894059.522978 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -08:000040:1:1041894059.522982 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:2:1041894059.522989 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.522993 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.522999 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.523003 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.523008 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.523013 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -0b:000200:2:1041894059.523019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.523024 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.523029 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.523033 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.523038 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262262124 -0a:000001:1:1041894059.523044 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041894059.523049 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x1259f:7f000001:0 -0a:004000:2:1041894059.523056 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000200:0:1041894059.523060 (service.c:204:handle_incoming_request() 1267+240): got req 75167 (md: f2120000 + 41040) -0a:004000:2:1041894059.523067 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041894059.523070 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000040:1:1041894059.523073 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -05:000080:0:1041894059.523080 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.523085 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.523091 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f9043dc0 -08:000001:1:1041894059.523097 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.523103 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f9043e1c -0b:000200:2:1041894059.523109 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05ccc44 -05:000001:0:1041894059.523114 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.523120 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041894059.523125 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.523130 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041894059.523133 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.523138 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.523142 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041894059.523147 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.523153 (ost_handler.c:448:ost_handle() 1267+272): Process entered -03:000001:2:1041894059.523158 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.523162 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041894059.523166 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.523170 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.523175 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.523179 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.523184 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -03:000001:3:1041894059.523188 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -03:000001:2:1041894059.523193 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.523198 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.523203 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8025400 (tot 19161775) -0a:000200:2:1041894059.523209 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -04:000010:0:1041894059.523214 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e865ec00 (tot 19162351) -0b:000200:2:1041894059.523220 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede3a000 : %zd -04:000001:0:1041894059.523226 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -03:008000:3:1041894059.523230 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -0b:000200:2:1041894059.523236 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede38000 : %zd -03:000001:3:1041894059.523242 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -05:000001:0:1041894059.523247 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.523251 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede36000 : %zd -0b:000200:2:1041894059.523256 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede34000 : %zd -05:000080:0:1041894059.523261 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.523267 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede32000 : %zd -05:000001:0:1041894059.523272 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.523278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede30000 : %zd -0b:000200:2:1041894059.523283 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede2e000 : %zd -0e:000001:0:1041894059.523288 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.523292 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede2c000 : %zd -0b:000200:2:1041894059.523298 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede2a000 : %zd -0b:000200:2:1041894059.523302 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede28000 : %zd -0b:000200:2:1041894059.523307 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede26000 : %zd -05:000001:0:1041894059.523312 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.523316 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.523322 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede24000 : %zd -05:000001:0:1041894059.523327 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.523333 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede1e000 : %zd -0e:000010:0:1041894059.523339 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19162359) -0b:000200:2:1041894059.523344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede1c000 : %zd -0b:000200:2:1041894059.523350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede1a000 : %zd -0e:000001:0:1041894059.523354 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.523358 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede17000 : %zd -0e:000002:0:1041894059.523363 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0a:004000:2:1041894059.523368 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.523372 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0a:000040:1:1041894059.523377 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -0e:000001:0:1041894059.523384 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:000001:1:1041894059.523390 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.523397 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.523400 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041894059.523407 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.523411 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000001:0:1041894059.523416 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:001000:2:1041894059.523421 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:0:1041894059.523435 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.523438 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19162351). -04:000001:0:1041894059.523443 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.523448 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19162639) -08:000001:0:1041894059.523452 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.523455 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.523459 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.523464 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19162679) -08:000010:0:1041894059.523469 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19162719) -08:000010:0:1041894059.523474 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19162759) -08:000010:0:1041894059.523479 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19162799) -08:000010:0:1041894059.523483 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19162839) -08:000010:0:1041894059.523488 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19162879) -08:000010:0:1041894059.523492 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19162919) -08:000010:0:1041894059.523497 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19162959) -08:000010:0:1041894059.523502 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19162999) -08:000010:0:1041894059.523506 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19163039) -08:000010:0:1041894059.523511 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19163079) -08:000010:0:1041894059.523516 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19163119) -08:000010:0:1041894059.523520 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19163159) -08:000010:0:1041894059.523525 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19163199) -08:000010:0:1041894059.523530 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19163239) -08:000010:0:1041894059.523535 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19163279) -08:000001:0:1041894059.523539 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.523543 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.523548 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.523551 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.523555 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.523559 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.523563 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.523568 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee18000 : %zd -0b:000200:0:1041894059.523573 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee16000 : %zd -0b:000200:0:1041894059.523577 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee14000 : %zd -0b:000200:0:1041894059.523582 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee12000 : %zd -0b:000200:0:1041894059.523586 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee10000 : %zd -0b:000200:0:1041894059.523590 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee0e000 : %zd -0b:000200:0:1041894059.523595 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee0c000 : %zd -0b:000200:0:1041894059.523599 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee0a000 : %zd -0b:000200:0:1041894059.523603 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee08000 : %zd -0b:000200:0:1041894059.523608 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee06000 : %zd -0b:000200:0:1041894059.523612 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee04000 : %zd -0b:000200:0:1041894059.523616 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee02000 : %zd -0b:000200:0:1041894059.523621 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eee00000 : %zd -0b:000200:0:1041894059.523625 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eedfe000 : %zd -0b:000200:0:1041894059.523629 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eedfc000 : %zd -0b:000200:0:1041894059.523634 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eedfa000 : %zd -0a:004000:0:1041894059.523638 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.523642 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44355, portal 5 -08:000001:0:1041894059.523646 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.523650 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.523655 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.523658 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.523662 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75167 -0a:000200:0:1041894059.523666 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.523670 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.523673 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.523678 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.523682 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-402500608)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.523688 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.523693 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.523702 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.523724 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.523728 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.523732 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.523737 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.523740 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.523745 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.523749 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.523752 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8eec -> f90002a0 -0b:000200:2:1041894059.523758 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8f48 -> f90002fc -0b:000200:2:1041894059.523763 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8eec -08:000001:2:1041894059.523768 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.523772 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8025400 (tot 19162711). -08:000001:2:1041894059.523777 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.523781 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ef4 -0b:000200:2:1041894059.523785 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8025400 : %zd -0a:004000:2:1041894059.523791 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.523794 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.523798 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.523802 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.523807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.523812 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.523816 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.523819 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x1259f -0a:000001:2:1041894059.523824 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554412 : -262412884 : f05be5ac) -0a:000200:2:1041894059.523829 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e37bc [1](f046b800,568)... + 0 -0a:004000:2:1041894059.523836 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.523846 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.523851 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.523855 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8eec -> f90192a0 -0b:000200:2:1041894059.523860 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8f48 -> f90192fc -0b:000200:2:1041894059.523865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8eec -08:000001:2:1041894059.523870 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.523874 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.523879 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.523884 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -08:000001:3:1041894059.523888 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.523893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.523898 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.523906 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.523910 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.523917 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.523921 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.523925 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.523930 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.523935 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.523940 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.523947 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.523953 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.523956 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.523960 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.523964 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f104 (tot 19162751) -08:000010:3:1041894059.523969 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fb24 (tot 19162791) -08:000010:3:1041894059.523974 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa04 (tot 19162831) -08:000010:3:1041894059.523979 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f26c (tot 19162871) -08:000010:3:1041894059.523983 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ffa4 (tot 19162911) -08:000010:3:1041894059.523988 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe3c (tot 19162951) -08:000010:3:1041894059.523993 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f80c (tot 19162991) -08:000010:3:1041894059.523998 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ff5c (tot 19163031) -08:000010:3:1041894059.524002 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fbb4 (tot 19163071) -08:000010:3:1041894059.524007 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fdf4 (tot 19163111) -08:000010:3:1041894059.524012 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f6ec (tot 19163151) -08:000010:3:1041894059.524016 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f194 (tot 19163191) -08:000010:3:1041894059.524021 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fc44 (tot 19163231) -08:000010:3:1041894059.524025 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe84 (tot 19163271) -08:000010:3:1041894059.524030 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f974 (tot 19163311) -08:000010:3:1041894059.524035 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f7c4 (tot 19163351) -03:000010:3:1041894059.524039 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19162775). -08:008000:3:1041894059.524044 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:3:1041894059.524048 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.524053 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.524058 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.524063 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:3:1041894059.524068 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede15000 : %zd -0b:000200:3:1041894059.524073 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede13000 : %zd -0b:000200:3:1041894059.524077 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede11000 : %zd -0b:000200:3:1041894059.524081 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede0f000 : %zd -0b:000200:3:1041894059.524086 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede0d000 : %zd -0b:000200:3:1041894059.524090 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede0b000 : %zd -0b:000200:3:1041894059.524094 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede09000 : %zd -0b:000200:3:1041894059.524099 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede07000 : %zd -0b:000200:3:1041894059.524103 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede03000 : %zd -0b:000200:3:1041894059.524107 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ede01000 : %zd -0b:000200:3:1041894059.524111 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddff000 : %zd -0b:000200:3:1041894059.524116 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddfd000 : %zd -0b:000200:3:1041894059.524120 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddfb000 : %zd -0b:000200:3:1041894059.524124 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddf9000 : %zd -0b:000200:3:1041894059.524129 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddf7000 : %zd -0b:000200:3:1041894059.524133 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddf5000 : %zd -0a:004000:3:1041894059.524137 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.524141 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44355 -0a:000200:3:1041894059.524147 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.524151 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.524154 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.524159 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.524162 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304001024)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.524169 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.524174 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.524179 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.524184 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.524188 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.524193 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75167/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.524201 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.524205 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19162207). -08:000010:3:1041894059.524212 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19161615). -08:000001:3:1041894059.524218 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.524223 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:3:1041894059.524228 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.524235 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19161411). -08:000001:3:1041894059.524242 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.524246 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.524250 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.524255 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.524259 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.524264 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.524268 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.524276 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.524282 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.524286 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.524291 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.524298 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.524305 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.524310 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19161615) -0b:000001:2:1041894059.524316 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.524320 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19162207) -0b:000001:2:1041894059.524326 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.524330 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.524334 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:3:1041894059.524340 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.524346 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.524353 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19162495) -08:000001:3:1041894059.524359 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.524363 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:3:1041894059.524369 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.524376 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -03:000010:3:1041894059.524383 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19163071) -0b:000001:2:1041894059.524389 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.524393 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddf3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.524400 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.524404 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddef000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.524410 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddf1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.524417 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddeb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.524424 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edde9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.524430 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edde7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.524438 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edde5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.524444 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edde3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.524451 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edde1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.524457 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edddf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.524464 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.524468 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edddd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.524475 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.524479 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edddb000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.524486 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddd9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.524492 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddd7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.524499 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddd5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.524506 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddd3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.524513 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.524517 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.524521 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.524525 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75168:7f000001:4 -0b:000001:2:1041894059.524531 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.524536 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.524541 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.524545 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19163639) -0b:001000:2:1041894059.524551 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.524557 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.524562 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.524566 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.524570 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.524574 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.524579 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccb34 -> f9043e20 -0a:000200:3:1041894059.524585 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.524590 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb90 -> f9043e7c -0a:004000:3:1041894059.524596 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.524601 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05ccb34 -08:000001:2:1041894059.524606 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.524611 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.524615 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.524620 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.524625 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.524628 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.524633 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.524638 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75168, portal 4 -0b:000200:2:1041894059.524644 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.524648 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.524655 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.524659 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.524664 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.524669 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.524673 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75168 -0a:000001:2:1041894059.524679 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.524682 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.524688 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad43 -0a:004000:3:1041894059.524694 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.524698 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767052 : -182200244 : f523d84c) -0a:000200:2:1041894059.524704 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e10ce4 [16](eee18000,4096)... + 0 -0a:004000:2:1041894059.524713 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.524717 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.524729 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.524740 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.524755 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.524770 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.524780 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.524795 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.524810 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.524820 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.524826 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.524833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.524839 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.524843 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.524849 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.524853 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.524859 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.524866 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.524871 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.524874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccb34 -> f905cf40 -0b:000200:2:1041894059.524880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb90 -> f905cf9c -0b:000200:2:1041894059.524885 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05ccb34 -08:000001:2:1041894059.524890 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.524898 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.524903 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.524907 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.524910 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.524916 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -05:000001:0:1041894059.524920 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.524926 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee18000 : %zd -05:000001:0:1041894059.524931 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.524935 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.524940 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee16000 : %zd -05:000001:0:1041894059.524946 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.524961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee14000 : %zd -0b:000200:2:1041894059.524967 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee12000 : %zd -0b:000200:2:1041894059.524972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee10000 : %zd -0e:000001:0:1041894059.524976 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.524980 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee0e000 : %zd -0b:000200:2:1041894059.524985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee0c000 : %zd -0b:000200:2:1041894059.524990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee0a000 : %zd -0e:000002:0:1041894059.524995 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.525000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee08000 : %zd -0b:000200:2:1041894059.525005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee06000 : %zd -0b:000200:2:1041894059.525010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee04000 : %zd -0e:000002:0:1041894059.525015 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.525019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee02000 : %zd -0b:000200:2:1041894059.525024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eee00000 : %zd -0b:000200:2:1041894059.525029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedfe000 : %zd -0e:000002:0:1041894059.525034 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.525038 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedfc000 : %zd -0b:000200:2:1041894059.525044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedfa000 : %zd -0e:000002:0:1041894059.525048 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.525053 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.525057 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.525061 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.525065 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.525069 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.525073 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.525078 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.525084 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.525089 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.525094 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.525098 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.525103 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.525108 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.525112 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.525117 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.525121 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.525125 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.525129 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccccc -> f8febb60 -0e:000002:0:1041894059.525135 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.525139 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccd28 -> f8febbbc -0e:000002:0:1041894059.525144 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.525148 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccccc -0e:000002:0:1041894059.525154 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.525158 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000001:0:1041894059.525162 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.525166 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.525170 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -08:000001:2:1041894059.525174 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:008000:0:1041894059.525178 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.525183 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -08:000040:2:1041894059.525186 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:0:1041894059.525193 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.525196 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.525201 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.525205 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa56b4 -0b:000200:2:1041894059.525209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -08:000010:0:1041894059.525214 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19163599). -08:000001:0:1041894059.525219 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525223 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.525226 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.525230 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19163559). -08:000001:0:1041894059.525236 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525240 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.525243 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.525247 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19163519). -08:000001:0:1041894059.525252 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525256 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525259 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.525264 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19163479). -08:000001:0:1041894059.525269 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525273 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525276 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.525281 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19163439). -0b:001000:2:1041894059.525286 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.525291 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525295 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.525298 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041894059.525302 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19163399). -08:000001:0:1041894059.525307 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525311 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.525314 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.525319 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19163359). -08:000001:0:1041894059.525324 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525328 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.525331 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041894059.525335 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19163319). -08:000001:0:1041894059.525340 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.525343 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:0:1041894059.525348 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525352 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.525356 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.525361 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19163279). -08:000001:0:1041894059.525366 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525370 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.525373 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.525377 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19163239). -0b:000001:2:1041894059.525382 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.525386 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525390 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.525393 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.525398 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19163199). -08:000001:0:1041894059.525404 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525408 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525411 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.525416 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19163159). -08:000001:0:1041894059.525421 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525425 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525428 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.525434 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19163119). -08:000001:0:1041894059.525438 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525442 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.525445 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.525449 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19163079). -0a:000001:2:1041894059.525455 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.525458 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a0 -08:000001:0:1041894059.525464 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000001:2:1041894059.525468 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:0:1041894059.525473 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.525477 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 41632 -08:000010:0:1041894059.525484 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19163039). -08:000001:0:1041894059.525490 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.525493 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041894059.525497 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.525501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.525506 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19162999). -08:000001:0:1041894059.525511 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.525515 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.525518 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.525522 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.525526 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.525530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccccc -> f91a0da0 -08:000010:0:1041894059.525536 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19162711). -08:000001:0:1041894059.525541 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.525545 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.525548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccd28 -> f91a0dfc -0b:000200:2:1041894059.525554 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05ccccc -04:000010:0:1041894059.525559 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e865ec00 (tot 19162135). -08:000001:3:1041894059.525565 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.525570 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000001:0:1041894059.525576 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.525581 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.525586 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.525591 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.525596 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.525601 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000040:3:1041894059.525606 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0da0, sequence: 67279, eq->size: 16384 -08:000001:2:1041894059.525613 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.525617 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.525622 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.525627 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041894059.525633 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.525636 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.525640 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -0a:000001:1:1041894059.525646 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.525650 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.525657 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.525660 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:0:1041894059.525666 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -0a:000001:0:1041894059.525672 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.525676 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.525681 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.525687 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:1:1041894059.525691 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -08:100000:3:1041894059.525698 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x125a0:7f000001:0 -0a:000001:1:1041894059.525704 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041894059.525710 (service.c:204:handle_incoming_request() 1265+240): got req 75168 (md: f2120000 + 41632) -08:000001:1:1041894059.525715 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041894059.525721 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041894059.525726 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.525733 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:3:1041894059.525736 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:0:1041894059.525743 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -08:000001:3:1041894059.525748 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:0:1041894059.525752 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.525757 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041894059.525760 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:2:1041894059.525766 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.525769 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:2:1041894059.525776 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -04:000001:3:1041894059.525781 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:2:1041894059.525785 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.525790 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041894059.525794 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.525798 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894059.525807 (ost_handler.c:508:ost_handle() 1265+272): write -0b:000200:2:1041894059.525811 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:3:1041894059.525817 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0a:004000:2:1041894059.525821 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000010:3:1041894059.525825 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f046b400 (tot 19162703) -0a:000200:2:1041894059.525831 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206938644 -04:000010:3:1041894059.525838 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at f046b000 (tot 19163279) -0a:004000:2:1041894059.525844 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -04:000001:3:1041894059.525848 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -0a:004000:2:1041894059.525853 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041894059.525857 (genops.c:268:class_conn2export() 1265+624): Process entered -0b:000200:2:1041894059.525861 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccccc -> f9043e80 -05:000080:3:1041894059.525867 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.525873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccd28 -> f9043edc -05:000001:3:1041894059.525878 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.525884 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05ccccc -0e:000001:3:1041894059.525890 (filter.c:1195:filter_preprw() 1265+720): Process entered -08:000001:2:1041894059.525895 (events.c:158:bulk_source_callback() 1104+528): Process entered -05:000001:3:1041894059.525898 (genops.c:268:class_conn2export() 1265+800): Process entered -08:000200:2:1041894059.525903 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -05:000080:3:1041894059.525907 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.525913 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:3:1041894059.525917 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.525923 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000010:3:1041894059.525926 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19163287) -08:000001:2:1041894059.525932 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041894059.525937 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -03:000001:2:1041894059.525941 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0e:000002:3:1041894059.525945 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -08:000001:2:1041894059.525950 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041894059.525954 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0a:000200:2:1041894059.525960 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5dec -0e:000001:3:1041894059.525964 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.525970 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede15000 : %zd -0e:000001:3:1041894059.525975 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.525980 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede13000 : %zd -0e:000001:3:1041894059.525985 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.525991 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede11000 : %zd -0b:000200:2:1041894059.525997 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede0f000 : %zd -0b:000200:2:1041894059.526002 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede0d000 : %zd -0b:000200:2:1041894059.526008 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede0b000 : %zd -0b:000200:2:1041894059.526014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede09000 : %zd -0e:000001:3:1041894059.526019 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.526024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede07000 : %zd -0e:000010:3:1041894059.526029 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19163279). -0b:000200:2:1041894059.526035 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede03000 : %zd -04:000001:3:1041894059.526040 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.526045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ede01000 : %zd -08:000010:3:1041894059.526050 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f5298a00 (tot 19163567) -0b:000200:2:1041894059.526056 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddff000 : %zd -08:000001:3:1041894059.526061 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0b:000200:2:1041894059.526065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddfd000 : %zd -08:000040:3:1041894059.526070 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.526075 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddfb000 : %zd -08:000001:3:1041894059.526080 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.526086 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddf9000 : %zd -08:000010:3:1041894059.526091 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at dd2d38e4 (tot 19163607) -0b:000200:2:1041894059.526097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddf7000 : %zd -08:000010:3:1041894059.526102 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at dd2d377c (tot 19163647) -0b:000200:2:1041894059.526108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddf5000 : %zd -08:000010:3:1041894059.526113 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at dd2d3734 (tot 19163687) -0a:004000:2:1041894059.526118 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.526122 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4d64 (tot 19163727) -0b:000200:2:1041894059.526128 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.526133 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f49bc (tot 19163767) -0b:000200:2:1041894059.526138 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.526144 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f453c (tot 19163807) -0b:001000:2:1041894059.526149 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.526154 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4a4c (tot 19163847) -03:000001:2:1041894059.526160 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.526164 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f47c4 (tot 19163887) -03:008000:2:1041894059.526171 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -08:000010:3:1041894059.526176 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f46a4 (tot 19163927) -03:000001:2:1041894059.526182 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.526185 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4584 (tot 19163967) -08:000001:2:1041894059.526191 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.526195 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4adc (tot 19164007) -0a:000001:2:1041894059.526201 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041894059.526204 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4c8c (tot 19164047) -0a:000040:2:1041894059.526210 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -08:000010:3:1041894059.526215 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f489c (tot 19164087) -0a:000001:2:1041894059.526221 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.526226 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4614 (tot 19164127) -08:000001:2:1041894059.526231 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.526236 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at f63f4854 (tot 19164167) -08:000010:3:1041894059.526241 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef35f77c (tot 19164207) -08:000001:3:1041894059.526246 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.526250 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.526256 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.526259 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.526263 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.526267 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.526272 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f5298aa0 -> f4eb1bb4 -0b:000200:3:1041894059.526278 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedf8000 : %zd -0b:000200:3:1041894059.526283 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedf6000 : %zd -0b:000200:3:1041894059.526287 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedf4000 : %zd -0b:000200:3:1041894059.526291 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedf2000 : %zd -0b:000200:3:1041894059.526296 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedf0000 : %zd -0b:000200:3:1041894059.526300 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedee000 : %zd -0b:000200:3:1041894059.526305 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedec000 : %zd -0b:000200:3:1041894059.526309 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedea000 : %zd -0b:000200:3:1041894059.526313 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eede7000 : %zd -0b:000200:3:1041894059.526318 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eede5000 : %zd -0b:000200:3:1041894059.526322 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eede3000 : %zd -0b:000200:3:1041894059.526326 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eede1000 : %zd -0b:000200:3:1041894059.526331 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eeddf000 : %zd -0b:000200:3:1041894059.526335 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eeddd000 : %zd -0b:000200:3:1041894059.526339 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eeddb000 : %zd -0b:000200:3:1041894059.526344 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eedd9000 : %zd -0a:004000:3:1041894059.526348 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.526352 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44356, portal 5 -08:000001:3:1041894059.526357 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.526362 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.526366 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.526370 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.526373 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75168 -0a:000200:3:1041894059.526377 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.526382 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.526386 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.526391 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.526394 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263801856)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.526400 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.526405 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.526413 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.526436 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.526440 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.526444 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.526448 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.526452 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.526457 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.526460 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.526463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc55c -> f9000300 -0b:000200:2:1041894059.526468 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc5b8 -> f900035c -0b:000200:2:1041894059.526473 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc55c -08:000001:2:1041894059.526478 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.526482 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046b400 (tot 19163639). -08:000001:2:1041894059.526486 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.526490 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6bdc -0b:000200:2:1041894059.526494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b400 : %zd -0a:004000:2:1041894059.526535 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.526538 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.526541 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.526546 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.526551 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.526556 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.526559 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.526562 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a0 -0a:000001:2:1041894059.526567 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556148 : -262411148 : f05bec74) -0a:000200:2:1041894059.526572 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa5084 [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.526579 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.526590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.526594 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.526598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc55c -> f9019300 -0b:000200:2:1041894059.526603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc5b8 -> f901935c -0b:000200:2:1041894059.526608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc55c -08:000001:2:1041894059.526613 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.526618 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.526622 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.526627 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa5084 -08:000001:3:1041894059.526631 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.526637 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.526642 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.526649 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.526653 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.526660 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.526664 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.526668 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.526673 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.526678 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.526683 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.526691 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.526696 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.526700 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.526704 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.526708 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19163679) -08:000010:3:1041894059.526713 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19163719) -08:000010:3:1041894059.526718 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19163759) -08:000010:3:1041894059.526722 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19163799) -08:000010:3:1041894059.526727 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19163839) -08:000010:3:1041894059.526732 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19163879) -08:000010:3:1041894059.526737 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19163919) -08:000010:3:1041894059.526742 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19163959) -08:000010:3:1041894059.526747 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19163999) -08:000010:3:1041894059.526752 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19164039) -08:000010:3:1041894059.526756 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19164079) -08:000010:3:1041894059.526761 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19164119) -08:000010:3:1041894059.526766 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19164159) -08:000010:3:1041894059.526771 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3344 (tot 19164199) -08:000010:3:1041894059.526775 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19164239) -08:000010:3:1041894059.526780 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fadc (tot 19164279) -03:000010:3:1041894059.526785 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19163703). -08:008000:3:1041894059.526790 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:3:1041894059.526794 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.526798 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.526803 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.526806 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:3:1041894059.526812 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddf3000 : %zd -0b:000200:3:1041894059.526816 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddef000 : %zd -0b:000200:3:1041894059.526821 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddf1000 : %zd -0b:000200:3:1041894059.526825 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddeb000 : %zd -0b:000200:3:1041894059.526829 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edde9000 : %zd -0b:000200:3:1041894059.526834 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edde7000 : %zd -0b:000200:3:1041894059.526838 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edde5000 : %zd -0b:000200:3:1041894059.526842 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edde3000 : %zd -0b:000200:3:1041894059.526847 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edde1000 : %zd -0b:000200:3:1041894059.526851 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edddf000 : %zd -0b:000200:3:1041894059.526855 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edddd000 : %zd -0b:000200:3:1041894059.526860 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edddb000 : %zd -0b:000200:3:1041894059.526864 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddd9000 : %zd -0b:000200:3:1041894059.526868 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddd7000 : %zd -0b:000200:3:1041894059.526873 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddd5000 : %zd -0b:000200:3:1041894059.526877 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddd3000 : %zd -0a:004000:3:1041894059.526881 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.526885 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44356 -0a:000200:3:1041894059.526890 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.526895 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.526898 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.526902 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.526906 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304140288)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.526912 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.526917 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.526922 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.526927 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.526932 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.526937 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75168/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.526945 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.526950 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19163135). -08:000010:3:1041894059.526956 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19162543). -08:000001:3:1041894059.526962 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.526967 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:3:1041894059.526973 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.526979 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19162339). -08:000001:3:1041894059.526986 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.526990 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.526995 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.527000 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.527003 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.527009 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.527013 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.527020 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.527027 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.527031 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.527036 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.527042 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.527049 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.527054 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19162543) -0b:000001:2:1041894059.527060 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.527065 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19163135) -0b:000001:2:1041894059.527071 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.527074 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.527079 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:3:1041894059.527084 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.527091 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.527098 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19163423) -08:000001:3:1041894059.527104 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.527109 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:3:1041894059.527118 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.527125 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -0b:000001:2:1041894059.527131 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:3:1041894059.527135 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19163999) -0b:000001:2:1041894059.527141 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.527145 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddd0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:3:1041894059.527152 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddcc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.527158 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddca000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.527165 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddc8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.527172 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddc6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.527179 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddc4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.527186 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddc2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.527193 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddc0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.527200 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.527204 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddbe000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.527210 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.527214 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddbc000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:3:1041894059.527221 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddba000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.527228 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddb8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.527234 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddb6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.527241 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddb4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.527248 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.527252 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddb2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.527259 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:3:1041894059.527262 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddb0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.527269 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.527274 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000200:2:1041894059.527278 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:100000:3:1041894059.527283 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75169:7f000001:4 -0b:001000:2:1041894059.527289 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.527294 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.527299 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.527303 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19164567) -0a:004000:2:1041894059.527309 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041894059.527313 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.527318 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc914 -> f9043ee0 -0a:004000:3:1041894059.527324 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.527328 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc970 -> f9043f3c -0b:000200:2:1041894059.527334 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cc914 -08:000001:2:1041894059.527340 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.527344 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.527349 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.527354 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.527358 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.527362 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.527366 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041894059.527371 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.527377 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.527382 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.527387 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.527392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041894059.527398 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75169, portal 4 -0a:004000:2:1041894059.527403 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041894059.527407 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.527412 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041894059.527416 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.527420 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad44 -0a:000001:2:1041894059.527426 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553852 : -262413444 : f05be37c) -0a:000200:2:1041894059.527432 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f4e489cc [16](eedf8000,4096)... + 0 -0a:004000:2:1041894059.527441 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.527445 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.527457 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75169 -0a:000200:3:1041894059.527471 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.527479 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.527491 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.527500 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.527507 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.527520 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.527532 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.527540 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.527545 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.527551 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.527558 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.527564 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.527568 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.527574 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.527578 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.527583 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.527590 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.527593 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.527598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc914 -> f905cfa0 -08:000001:3:1041894059.527603 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.527608 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc970 -> f905cffc -08:000200:3:1041894059.527613 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.527620 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cc914 -08:000001:2:1041894059.527626 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.527632 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.527638 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.527642 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e489cc -05:000001:3:1041894059.527646 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.527650 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedf8000 : %zd -05:000080:3:1041894059.527656 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.527662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedf6000 : %zd -05:000001:3:1041894059.527667 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.527673 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedf4000 : %zd -05:000001:3:1041894059.527678 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.527682 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedf2000 : %zd -05:000080:3:1041894059.527687 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.527693 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedf0000 : %zd -05:000001:3:1041894059.527698 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.527704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedee000 : %zd -0e:000001:3:1041894059.527709 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.527713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedec000 : %zd -0b:000200:2:1041894059.527719 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedea000 : %zd -0b:000200:2:1041894059.527724 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eede7000 : %zd -0e:000002:3:1041894059.527729 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.527735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eede5000 : %zd -0e:000002:3:1041894059.527740 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.527745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eede3000 : %zd -0e:000002:3:1041894059.527750 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.527755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eede1000 : %zd -0e:000002:3:1041894059.527760 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.527765 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeddf000 : %zd -0e:000002:3:1041894059.527770 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.527775 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeddd000 : %zd -0e:000002:3:1041894059.527780 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.527785 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeddb000 : %zd -0e:000002:3:1041894059.527790 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.527795 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedd9000 : %zd -0e:000002:3:1041894059.527800 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.527805 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.527809 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.527814 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.527818 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.527823 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.527827 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.527835 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.527842 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.527850 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.527855 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.527861 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.527867 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.527871 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.527876 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.527882 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.527887 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.527890 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.527895 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.527899 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f5298a00 -> 0 -0b:000200:2:1041894059.527905 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cce64 -> f8febbc0 -04:008000:3:1041894059.527910 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f5298a00, freeing -0b:000200:2:1041894059.527915 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccec0 -> f8febc1c -08:000001:3:1041894059.527921 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.527925 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cce64 -08:000001:3:1041894059.527931 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.527935 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.527938 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at dd2d38e4 (tot 19164527). -08:000001:2:1041894059.527944 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.527948 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.527952 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.527959 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.527963 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.527968 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at dd2d377c (tot 19164487). -08:000001:2:1041894059.527973 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.527978 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.527982 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6dec -08:000001:3:1041894059.527986 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.527990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -08:000010:3:1041894059.527995 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at dd2d3734 (tot 19164447). -0a:004000:2:1041894059.528001 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.528004 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.528009 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.528012 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.528016 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.528021 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4d64 (tot 19164407). -0b:000200:2:1041894059.528027 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.528032 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.528036 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.528041 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.528045 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.528049 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f49bc (tot 19164367). -08:000001:3:1041894059.528055 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.528059 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.528063 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.528067 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.528071 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f453c (tot 19164327). -0b:000001:2:1041894059.528077 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.528082 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.528086 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.528090 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.528094 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.528099 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4a4c (tot 19164287). -0b:000001:2:1041894059.528105 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.528109 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.528113 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.528117 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.528121 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.528126 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f47c4 (tot 19164247). -0b:000200:2:1041894059.528132 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.528136 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.528141 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.528146 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.528150 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.528153 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f46a4 (tot 19164207). -0a:000001:2:1041894059.528159 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.528163 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.528167 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a1 -08:000001:3:1041894059.528173 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.528177 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.528182 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4584 (tot 19164167). -0a:000200:2:1041894059.528188 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 42224 -08:000001:3:1041894059.528196 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.528200 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.528204 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.528209 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:3:1041894059.528214 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4adc (tot 19164127). -0a:004000:2:1041894059.528219 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.528223 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.528227 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cce64 -> f91a0e00 -08:000001:3:1041894059.528233 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.528237 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccec0 -> f91a0e5c -08:000010:3:1041894059.528243 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4c8c (tot 19164087). -0b:000200:2:1041894059.528249 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cce64 -08:000001:3:1041894059.528254 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.528258 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.528262 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.528268 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.528272 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.528277 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.528281 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f489c (tot 19164047). -0a:000040:1:1041894059.528286 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0e00, sequence: 67280, eq->size: 16384 -08:000001:3:1041894059.528293 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.528298 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.528302 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.528309 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.528312 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.528319 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4614 (tot 19164007). -08:000001:3:1041894059.528325 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.528329 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.528334 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.528338 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.528342 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at f63f4854 (tot 19163967). -08:000001:3:1041894059.528348 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.528352 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000040:0:1041894059.528357 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -08:000010:3:1041894059.528363 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef35f77c (tot 19163927). -08:000001:3:1041894059.528368 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.528373 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.528378 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.528383 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.528388 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000040:3:1041894059.528393 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:100000:1:1041894059.528398 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1452:0x125a1:7f000001:0 -08:000001:3:1041894059.528405 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041894059.528411 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -08:000010:3:1041894059.528417 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f5298a00 (tot 19163639). -08:000001:3:1041894059.528424 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -08:000200:1:1041894059.528427 (service.c:204:handle_incoming_request() 1264+240): got req 75169 (md: f2120000 + 42224) -05:000001:1:1041894059.528433 (genops.c:268:class_conn2export() 1264+272): Process entered -04:000001:3:1041894059.528437 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:000001:2:1041894059.528442 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041894059.528447 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -04:000010:3:1041894059.528453 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at f046b000 (tot 19163063). -05:000001:1:1041894059.528458 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.528465 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.528470 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.528475 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000001:2:1041894059.528480 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041894059.528485 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000001:2:1041894059.528489 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000040:1:1041894059.528493 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 3 -08:000040:3:1041894059.528498 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:1:1041894059.528503 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:2:1041894059.528509 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -04:000001:1:1041894059.528514 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:3:1041894059.528519 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.528525 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.528530 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.528534 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.528539 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0a:000001:3:1041894059.528544 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894059.528549 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041894059.528555 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -0a:004000:2:1041894059.528561 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:3:1041894059.528565 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.528571 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262248516 -08:000001:1:1041894059.528577 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.528582 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -04:000002:1:1041894059.528586 (ost_handler.c:508:ost_handle() 1264+272): write -04:000001:1:1041894059.528590 (ost_handler.c:330:ost_brw_write() 1264+512): Process entered -0a:004000:2:1041894059.528595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.528599 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.528605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cce64 -> f9043f40 -08:000010:1:1041894059.528611 (pack_generic.c:42:lustre_pack_msg() 1264+592): kmalloced '*msg': 568 at ef460c00 (tot 19163631) -08:000001:3:1041894059.528616 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000010:1:1041894059.528620 (ost_handler.c:356:ost_brw_write() 1264+528): kmalloced 'local_nb': 576 at f4568800 (tot 19164207) -0b:000200:2:1041894059.528627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccec0 -> f9043f9c -04:000001:1:1041894059.528632 (../include/linux/obd_class.h:445:obd_preprw() 1264+576): Process entered -05:000001:1:1041894059.528636 (genops.c:268:class_conn2export() 1264+624): Process entered -05:000080:1:1041894059.528640 (genops.c:287:class_conn2export() 1264+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.528646 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cce64 -05:000001:1:1041894059.528651 (genops.c:294:class_conn2export() 1264+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.528658 (events.c:158:bulk_source_callback() 1104+528): Process entered -0a:000001:3:1041894059.528663 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:1:1041894059.528666 (filter.c:1195:filter_preprw() 1264+720): Process entered -08:000200:2:1041894059.528671 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -05:000001:1:1041894059.528675 (genops.c:268:class_conn2export() 1264+800): Process entered -05:000080:1:1041894059.528679 (genops.c:287:class_conn2export() 1264+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -03:000001:2:1041894059.528686 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:1:1041894059.528689 (genops.c:294:class_conn2export() 1264+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.528695 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000010:1:1041894059.528699 (filter.c:1207:filter_preprw() 1264+736): kmalloced 'fso': 8 at f3aa033c (tot 19164215) -08:000001:2:1041894059.528705 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041894059.528709 (filter.c:262:filter_fid2dentry() 1264+816): Process entered -03:000001:2:1041894059.528714 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0e:000002:1:1041894059.528718 (filter.c:277:filter_fid2dentry() 1264+832): opening object O/R/47 -08:000001:2:1041894059.528722 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000002:1:1041894059.528727 (filter.c:290:filter_fid2dentry() 1264+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.528731 (filter.c:294:filter_fid2dentry() 1264+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:000200:2:1041894059.528738 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -0e:000001:1:1041894059.528742 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1264+768): Process entered -0b:000200:2:1041894059.528747 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddf3000 : %zd -0e:000001:1:1041894059.528752 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1264+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0b:000200:2:1041894059.528758 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddef000 : %zd -0b:000200:2:1041894059.528763 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddf1000 : %zd -0b:000200:2:1041894059.528769 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddeb000 : %zd -0b:000200:2:1041894059.528774 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edde9000 : %zd -0b:000200:2:1041894059.528779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edde7000 : %zd -0e:000001:1:1041894059.528784 (filter.c:1290:filter_preprw() 1264+720): Process leaving -0b:000200:2:1041894059.528788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edde5000 : %zd -0e:000010:1:1041894059.528793 (filter.c:1292:filter_preprw() 1264+736): kfreed 'fso': 8 at f3aa033c (tot 19164207). -0b:000200:2:1041894059.528799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edde3000 : %zd -04:000001:1:1041894059.528804 (../include/linux/obd_class.h:452:obd_preprw() 1264+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.528809 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edde1000 : %zd -08:000010:1:1041894059.528814 (client.c:86:ptlrpc_prep_bulk() 1264+560): kmalloced 'desc': 288 at f52a2e00 (tot 19164495) -08:000001:1:1041894059.528819 (connection.c:135:ptlrpc_connection_addref() 1264+576): Process entered -0b:000200:2:1041894059.528824 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edddf000 : %zd -08:000040:1:1041894059.528828 (connection.c:137:ptlrpc_connection_addref() 1264+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.528834 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edddd000 : %zd -08:000001:1:1041894059.528839 (connection.c:139:ptlrpc_connection_addref() 1264+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.528845 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edddb000 : %zd -0b:000200:2:1041894059.528850 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddd9000 : %zd -0b:000200:2:1041894059.528855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddd7000 : %zd -0b:000200:2:1041894059.528860 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddd5000 : %zd -0b:000200:2:1041894059.528866 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddd3000 : %zd -0a:004000:2:1041894059.528871 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.528875 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -0b:000200:2:1041894059.528881 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.528886 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.528891 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.528896 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.528901 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.528906 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21f5c (tot 19164535) -03:000001:2:1041894059.528912 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:1:1041894059.528915 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2153c (tot 19164575) -03:008000:2:1041894059.528921 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -08:000010:1:1041894059.528925 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21974 (tot 19164615) -03:000001:2:1041894059.528931 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.528933 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21bfc (tot 19164655) -08:000010:1:1041894059.528938 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e84 (tot 19164695) -08:000010:1:1041894059.528943 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e3c (tot 19164735) -08:000010:1:1041894059.528947 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2177c (tot 19164775) -08:000010:1:1041894059.528952 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2189c (tot 19164815) -08:000010:1:1041894059.528957 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2180c (tot 19164855) -08:000010:1:1041894059.528961 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc215cc (tot 19164895) -08:000010:1:1041894059.528966 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21a04 (tot 19164935) -08:000010:1:1041894059.528971 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc219bc (tot 19164975) -08:000010:1:1041894059.528975 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b6c (tot 19165015) -08:000010:1:1041894059.528980 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b24 (tot 19165055) -08:000010:1:1041894059.528985 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21adc (tot 19165095) -08:000010:1:1041894059.528989 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc216ec (tot 19165135) -08:000001:1:1041894059.528994 (niobuf.c:196:ptlrpc_register_bulk() 1264+592): Process entered -0a:000200:1:1041894059.528998 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.529003 (lib-me.c:42:do_PtlMEAttach() 1264+976): taking state lock -0a:004000:1:1041894059.529006 (lib-me.c:58:do_PtlMEAttach() 1264+976): releasing state lock -0a:000200:1:1041894059.529010 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.529014 (lib-md.c:210:do_PtlMDAttach() 1264+976): taking state lock -0b:000200:1:1041894059.529018 (socknal_cb.c:47:ksocknal_read() 1264+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4ed5bb4 -0b:000200:1:1041894059.529024 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eedd7000 : %zd -0b:000200:1:1041894059.529028 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eedd5000 : %zd -0b:000200:1:1041894059.529033 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eedd3000 : %zd -0b:000200:1:1041894059.529037 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed4b000 : %zd -0b:000200:1:1041894059.529042 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed49000 : %zd -0b:000200:1:1041894059.529046 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed47000 : %zd -0b:000200:1:1041894059.529051 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed45000 : %zd -0b:000200:1:1041894059.529055 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed43000 : %zd -0b:000200:1:1041894059.529059 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed41000 : %zd -0b:000200:1:1041894059.529064 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed3f000 : %zd -0b:000200:1:1041894059.529068 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed3d000 : %zd -0b:000200:1:1041894059.529072 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed3b000 : %zd -0b:000200:1:1041894059.529077 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed39000 : %zd -0b:000200:1:1041894059.529081 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed37000 : %zd -0b:000200:1:1041894059.529085 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed35000 : %zd -0b:000200:1:1041894059.529090 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed33000 : %zd -0a:004000:1:1041894059.529094 (lib-md.c:229:do_PtlMDAttach() 1264+976): releasing state lock -08:000200:1:1041894059.529098 (niobuf.c:260:ptlrpc_register_bulk() 1264+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44357, portal 5 -08:000001:1:1041894059.529102 (niobuf.c:262:ptlrpc_register_bulk() 1264+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.529106 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.529111 (lib-md.c:261:do_PtlMDBind() 1264+992): taking state lock -0a:004000:1:1041894059.529115 (lib-md.c:269:do_PtlMDBind() 1264+992): releasing state lock -08:000200:1:1041894059.529118 (niobuf.c:77:ptl_send_buf() 1264+640): Sending 568 bytes to portal 4, xid 75169 -0a:000200:1:1041894059.529122 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.529126 (lib-move.c:737:do_PtlPut() 1264+1280): taking state lock -0a:000200:1:1041894059.529130 (lib-move.c:745:do_PtlPut() 1264+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.529135 (lib-move.c:800:do_PtlPut() 1264+1280): releasing state lock -0b:000200:1:1041894059.529138 (socknal_cb.c:631:ksocknal_send() 1264+1408): sending %zd bytes from [568](00000001,-280622080)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.529144 (socknal.c:484:ksocknal_get_conn() 1264+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.529150 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.529157 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041894059.529162 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.529165 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.529168 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -0a:000001:1:1041894059.529173 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.529177 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.529185 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.529189 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.529194 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.529198 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.529202 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.529207 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.529210 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.529214 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9914 -> f9000360 -0b:000200:2:1041894059.529219 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9970 -> f90003bc -0b:000200:2:1041894059.529224 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9914 -08:000001:2:1041894059.529229 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.529233 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ef460c00 (tot 19164567). -08:000001:2:1041894059.529238 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.529242 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc084 -0b:000200:2:1041894059.529246 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ef460c00 : %zd -0a:004000:2:1041894059.529251 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.529255 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.529258 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.529263 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.529268 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.529273 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.529276 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.529279 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a1 -0a:000001:2:1041894059.529285 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553572 : -262413724 : f05be264) -0a:000200:2:1041894059.529290 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e6ce4 [1](f046b800,568)... + 0 -0a:004000:2:1041894059.529296 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.529307 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.529312 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.529315 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9914 -> f9019360 -0b:000200:2:1041894059.529321 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9970 -> f90193bc -0b:000200:2:1041894059.529326 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9914 -08:000001:2:1041894059.529331 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.529335 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.529340 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.529345 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -08:000001:3:1041894059.529349 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.529354 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.529359 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.529367 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.529371 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.529378 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.529382 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.529386 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.529391 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.529397 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.529401 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.529409 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.529414 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.529418 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.529422 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.529426 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f77c (tot 19164607) -08:000010:3:1041894059.529431 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19164647) -08:000010:3:1041894059.529435 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19164687) -08:000010:3:1041894059.529440 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f489c (tot 19164727) -08:000010:3:1041894059.529445 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4c8c (tot 19164767) -08:000010:3:1041894059.529449 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4adc (tot 19164807) -08:000010:3:1041894059.529454 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4584 (tot 19164847) -08:000010:3:1041894059.529459 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f46a4 (tot 19164887) -08:000010:3:1041894059.529463 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f47c4 (tot 19164927) -08:000010:3:1041894059.529468 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4a4c (tot 19164967) -08:000010:3:1041894059.529472 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f453c (tot 19165007) -08:000010:3:1041894059.529477 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f49bc (tot 19165047) -08:000010:3:1041894059.529482 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4d64 (tot 19165087) -08:000010:3:1041894059.529486 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3734 (tot 19165127) -08:000010:3:1041894059.529491 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d377c (tot 19165167) -08:000010:3:1041894059.529496 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d38e4 (tot 19165207) -03:000010:3:1041894059.529501 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19164631). -08:008000:3:1041894059.529506 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:3:1041894059.529510 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.529515 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.529520 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.529525 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:3:1041894059.529530 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddd0000 : %zd -0b:000200:3:1041894059.529535 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddcc000 : %zd -0b:000200:3:1041894059.529539 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddca000 : %zd -0b:000200:3:1041894059.529543 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddc8000 : %zd -0b:000200:3:1041894059.529548 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddc6000 : %zd -0b:000200:3:1041894059.529552 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddc4000 : %zd -0b:000200:3:1041894059.529556 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddc2000 : %zd -0b:000200:3:1041894059.529561 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddc0000 : %zd -0b:000200:3:1041894059.529565 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddbe000 : %zd -0b:000200:3:1041894059.529569 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddbc000 : %zd -0b:000200:3:1041894059.529573 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddba000 : %zd -0b:000200:3:1041894059.529578 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddb8000 : %zd -0b:000200:3:1041894059.529582 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddb6000 : %zd -0b:000200:3:1041894059.529586 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddb4000 : %zd -0b:000200:3:1041894059.529591 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddb2000 : %zd -0b:000200:3:1041894059.529595 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddb0000 : %zd -0a:004000:3:1041894059.529599 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.529603 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44357 -0a:000200:3:1041894059.529608 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.529612 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.529616 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.529621 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.529624 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304283648)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.529630 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.529637 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.529642 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.529647 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.529651 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.529656 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75169/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.529664 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.529668 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19164063). -08:000010:3:1041894059.529675 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19163471). -08:000001:3:1041894059.529681 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.529685 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:3:1041894059.529691 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.529697 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19163267). -08:000001:3:1041894059.529703 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:3:1041894059.529708 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.529713 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:3:1041894059.529717 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.529722 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -05:000001:3:1041894059.529726 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.529732 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.529739 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.529745 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.529750 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.529754 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.529761 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.529767 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.529772 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19163471) -08:000010:3:1041894059.529779 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19164063) -0b:000001:2:1041894059.529785 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.529789 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.529793 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:3:1041894059.529797 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -08:000001:3:1041894059.529802 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.529809 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.529816 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19164351) -08:000001:3:1041894059.529822 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.529826 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:3:1041894059.529832 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.529839 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:3:1041894059.529845 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19164927) -0b:000001:2:1041894059.529851 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.529855 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eddaa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.529862 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.529866 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edda8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.529873 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edda6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.529880 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edda4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.529886 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edda2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.529893 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edda0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.529900 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd9e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.529908 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd9c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.529915 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.529922 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.529929 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.529933 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.529939 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.529943 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd92000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.529949 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.529956 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd8e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.529963 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd8c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.529970 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd89000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.529976 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.529980 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.529984 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.529988 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75170:7f000001:4 -0b:000001:2:1041894059.529994 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.529999 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.530004 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.530008 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19165495) -0b:001000:2:1041894059.530014 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.530020 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.530025 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.530029 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.530033 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.530038 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.530042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccbbc -> f9043fa0 -0a:000200:3:1041894059.530048 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.530053 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccc18 -> f9043ffc -0a:004000:3:1041894059.530059 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.530063 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05ccbbc -08:000001:2:1041894059.530069 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.530073 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.530078 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.530083 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.530088 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.530092 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.530096 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.530101 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75170, portal 4 -0b:000200:2:1041894059.530107 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.530112 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.530118 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.530123 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.530128 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.530133 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.530137 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75170 -0a:000001:2:1041894059.530142 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.530146 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.530151 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad45 -0a:004000:3:1041894059.530157 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.530161 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609172 : -262358124 : f05cbb94) -0a:000200:2:1041894059.530167 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05dcbdc [16](eedd7000,4096)... + 0 -0a:004000:2:1041894059.530176 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.530181 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.530193 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.530205 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.530219 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.530235 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.530245 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.530255 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.530271 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.530280 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.530288 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.530296 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.530301 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.530306 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.530312 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.530316 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.530321 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.530328 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.530333 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.530337 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccbbc -> f9045000 -0b:000200:2:1041894059.530342 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccc18 -> f904505c -0b:000200:2:1041894059.530347 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05ccbbc -08:000001:2:1041894059.530352 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.530360 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.530364 (../include/linux/obd_class.h:462:obd_commitrw() 1264+560): Process entered -0a:000200:2:1041894059.530369 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcbdc -05:000001:1:1041894059.530373 (genops.c:268:class_conn2export() 1264+608): Process entered -05:000080:1:1041894059.530376 (genops.c:287:class_conn2export() 1264+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.530383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedd7000 : %zd -0b:000200:2:1041894059.530388 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedd5000 : %zd -0b:000200:2:1041894059.530393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eedd3000 : %zd -05:000001:1:1041894059.530397 (genops.c:294:class_conn2export() 1264+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.530404 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed4b000 : %zd -0b:000200:2:1041894059.530409 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed49000 : %zd -0b:000200:2:1041894059.530414 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed47000 : %zd -0b:000200:2:1041894059.530419 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed45000 : %zd -05:000001:1:1041894059.530423 (genops.c:268:class_conn2export() 1264+768): Process entered -05:000080:1:1041894059.530427 (genops.c:287:class_conn2export() 1264+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.530432 (genops.c:294:class_conn2export() 1264+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.530439 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed43000 : %zd -0e:000001:1:1041894059.530443 (filter.c:1364:filter_commitrw() 1264+688): Process entered -0b:000200:2:1041894059.530447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed41000 : %zd -0b:000200:2:1041894059.530452 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed3f000 : %zd -0b:000200:2:1041894059.530457 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed3d000 : %zd -0b:000200:2:1041894059.530462 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed3b000 : %zd -0b:000200:2:1041894059.530467 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed39000 : %zd -0b:000200:2:1041894059.530472 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed37000 : %zd -0b:000200:2:1041894059.530477 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed35000 : %zd -0b:000200:2:1041894059.530482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed33000 : %zd -0e:000002:1:1041894059.530485 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.530491 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.530494 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.530499 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.530502 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.530508 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.530511 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 13 -0e:000002:1:1041894059.530517 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 12 -0e:000002:1:1041894059.530523 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.530529 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.530533 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.530538 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.530543 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.530546 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.530552 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.530555 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.530560 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.530563 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.530569 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc88c -> f8febc20 -0e:000002:1:1041894059.530574 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.530579 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc8e8 -> f8febc7c -0e:000002:1:1041894059.530584 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.530589 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc88c -0e:000002:1:1041894059.530594 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.530599 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.530602 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.530607 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.530611 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.530616 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.530621 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.530626 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.530631 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.530635 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -0b:000200:2:1041894059.530639 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:1:1041894059.530643 (filter.c:1422:filter_commitrw() 1264+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.530647 (../include/linux/obd_class.h:469:obd_commitrw() 1264+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.530652 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1264+512): f52a2e00 -> 0 -0a:004000:2:1041894059.530657 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.530659 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1264+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.530664 (client.c:126:ptlrpc_free_bulk() 1264+560): Process entered -0b:000001:2:1041894059.530669 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.530672 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530676 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.530680 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21f5c (tot 19165455). -08:000001:1:1041894059.530685 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530689 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530693 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.530697 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2153c (tot 19165415). -08:000001:1:1041894059.530702 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530706 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.530711 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.530715 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21974 (tot 19165375). -0b:000001:2:1041894059.530721 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.530723 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530727 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.530731 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.530735 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21bfc (tot 19165335). -08:000001:1:1041894059.530740 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530744 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.530748 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.530751 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e84 (tot 19165295). -08:000001:1:1041894059.530756 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000001:2:1041894059.530761 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:1:1041894059.530764 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530769 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.530773 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.530778 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e3c (tot 19165255). -08:000001:1:1041894059.530782 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530786 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.530790 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.530793 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2177c (tot 19165215). -08:000001:1:1041894059.530798 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530802 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.530806 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.530809 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2189c (tot 19165175). -08:000001:1:1041894059.530814 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530817 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.530822 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.530826 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2180c (tot 19165135). -08:000001:1:1041894059.530831 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530835 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530839 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.530843 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc215cc (tot 19165095). -08:000001:1:1041894059.530848 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530851 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530856 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.530860 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21a04 (tot 19165055). -08:000001:1:1041894059.530865 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530868 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.530873 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.530876 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc219bc (tot 19165015). -0a:000001:2:1041894059.530882 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.530886 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a2 -08:000001:1:1041894059.530890 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0a:000001:2:1041894059.530895 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:1:1041894059.530899 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000200:2:1041894059.530904 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 42816 -08:000010:1:1041894059.530910 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b6c (tot 19164975). -0a:004000:2:1041894059.530917 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.530919 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530923 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530928 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.530932 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b24 (tot 19164935). -08:000001:1:1041894059.530937 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0a:004000:2:1041894059.530941 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.530944 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530949 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc88c -> f91a0e60 -08:000010:1:1041894059.530953 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21adc (tot 19164895). -08:000001:1:1041894059.530958 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.530962 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.530967 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc8e8 -> f91a0ebc -0b:000200:2:1041894059.530972 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cc88c -08:000010:1:1041894059.530976 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc216ec (tot 19164855). -0a:004000:2:1041894059.530983 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.530988 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041894059.530994 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.530998 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000200:2:1041894059.531004 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.531010 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041894059.531014 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041894059.531018 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0e60, sequence: 67281, eq->size: 16384 -08:000001:1:1041894059.531023 (connection.c:109:ptlrpc_put_connection() 1264+608): Process entered -0a:000001:3:1041894059.531029 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041894059.531033 (connection.c:117:ptlrpc_put_connection() 1264+608): connection=f3a4edec refcount 2 -08:000001:3:1041894059.531039 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.531043 (connection.c:130:ptlrpc_put_connection() 1264+624): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.531050 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:1:1041894059.531052 (client.c:146:ptlrpc_free_bulk() 1264+576): kfreed 'desc': 288 at f52a2e00 (tot 19164567). -0a:000040:0:1041894059.531059 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -08:000001:1:1041894059.531063 (client.c:147:ptlrpc_free_bulk() 1264+560): Process leaving -0a:000001:0:1041894059.531068 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041894059.531072 (ost_handler.c:424:ost_brw_write() 1264+512): Process leaving -08:000001:0:1041894059.531076 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:1:1041894059.531080 (ost_handler.c:426:ost_brw_write() 1264+528): kfreed 'local_nb': 576 at f4568800 (tot 19163991). -04:000001:1:1041894059.531086 (ost_handler.c:512:ost_handle() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.531091 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.531094 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:1:1041894059.531098 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -0a:000040:2:1041894059.531103 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -08:000001:1:1041894059.531108 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.531113 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.531118 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:2:1041894059.531122 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.531128 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:3:1041894059.531133 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x125a2:7f000001:0 -08:000001:2:1041894059.531140 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000200:3:1041894059.531145 (service.c:204:handle_incoming_request() 1265+240): got req 75170 (md: f2120000 + 42816) -0a:000040:1:1041894059.531150 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -0a:000001:1:1041894059.531155 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.531160 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:1:1041894059.531164 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.531169 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041894059.531176 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:3:1041894059.531180 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.531186 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041894059.531190 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000040:2:1041894059.531194 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -08:000040:3:1041894059.531199 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:2:1041894059.531204 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.531209 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041894059.531215 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041894059.531219 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:1:1041894059.531223 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.531228 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.531233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041894059.531238 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -0a:004000:2:1041894059.531244 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.531248 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.531253 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041894059.531258 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262248252 -04:000002:3:1041894059.531266 (ost_handler.c:508:ost_handle() 1265+272): write -0a:004000:2:1041894059.531271 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:1:1041894059.531274 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.531279 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.531282 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041894059.531287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc88c -> f902c000 -0a:000001:1:1041894059.531292 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.531297 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc8e8 -> f902c05c -04:000001:3:1041894059.531303 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0b:000200:2:1041894059.531307 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cc88c -08:000010:3:1041894059.531313 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at f046b000 (tot 19164559) -08:000001:2:1041894059.531318 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000010:3:1041894059.531323 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at ee5a5400 (tot 19165135) -08:000200:2:1041894059.531329 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:3:1041894059.531333 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -03:000001:2:1041894059.531337 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:3:1041894059.531341 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.531345 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000080:3:1041894059.531349 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.531355 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.531359 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.531366 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0e:000001:3:1041894059.531369 (filter.c:1195:filter_preprw() 1265+720): Process entered -08:000001:2:1041894059.531374 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.531378 (genops.c:268:class_conn2export() 1265+800): Process entered -0a:000200:2:1041894059.531382 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e68c4 -05:000080:3:1041894059.531386 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.531393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddd0000 : %zd -05:000001:3:1041894059.531398 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.531404 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddcc000 : %zd -0e:000010:3:1041894059.531409 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19165143) -0b:000200:2:1041894059.531415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddca000 : %zd -0e:000001:3:1041894059.531420 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.531424 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddc8000 : %zd -0e:000002:3:1041894059.531429 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.531434 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddc6000 : %zd -0e:000002:3:1041894059.531438 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.531444 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddc4000 : %zd -0e:000001:3:1041894059.531449 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.531455 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddc2000 : %zd -0e:000001:3:1041894059.531460 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.531464 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddc0000 : %zd -0e:000001:3:1041894059.531469 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.531476 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddbe000 : %zd -0b:000200:2:1041894059.531482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddbc000 : %zd -0b:000200:2:1041894059.531488 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddba000 : %zd -0b:000200:2:1041894059.531494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddb8000 : %zd -0b:000200:2:1041894059.531499 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddb6000 : %zd -0e:000001:3:1041894059.531504 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.531509 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddb4000 : %zd -0e:000010:3:1041894059.531514 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19165135). -0b:000200:2:1041894059.531519 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddb2000 : %zd -04:000001:3:1041894059.531524 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.531530 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddb0000 : %zd -08:000010:3:1041894059.531535 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f6050e00 (tot 19165423) -0a:004000:2:1041894059.531541 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.531545 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0a:000040:1:1041894059.531549 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -08:000040:3:1041894059.531555 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.531561 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.531567 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.531573 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.531578 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894059.531583 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.531588 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.531593 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.531597 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef473cd4 (tot 19165463) -03:008000:2:1041894059.531604 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -08:000010:3:1041894059.531609 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e104 (tot 19165503) -03:000001:2:1041894059.531615 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.531619 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ea04 (tot 19165543) -08:000010:3:1041894059.531624 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ebfc (tot 19165583) -08:000010:3:1041894059.531629 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9ea94 (tot 19165623) -08:000010:3:1041894059.531634 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19165663) -08:000010:3:1041894059.531639 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeb9e38c (tot 19165703) -08:000010:3:1041894059.531644 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc2126c (tot 19165743) -08:000010:3:1041894059.531649 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21d64 (tot 19165783) -08:000010:3:1041894059.531653 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21dac (tot 19165823) -08:000010:3:1041894059.531658 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc214ac (tot 19165863) -08:000010:3:1041894059.531663 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at efc21f14 (tot 19165903) -08:000010:3:1041894059.531668 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36adb24 (tot 19165943) -08:000010:3:1041894059.531673 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad974 (tot 19165983) -08:000010:3:1041894059.531678 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad92c (tot 19166023) -08:000010:3:1041894059.531682 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36adadc (tot 19166063) -08:000001:3:1041894059.531687 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.531692 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.531698 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.531701 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.531705 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.531710 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.531714 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f6050ea0 -> f4eb1bb4 -0b:000200:3:1041894059.531720 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed31000 : %zd -0b:000200:3:1041894059.531724 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed2f000 : %zd -0b:000200:3:1041894059.531729 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed2d000 : %zd -0b:000200:3:1041894059.531733 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed2b000 : %zd -0b:000200:3:1041894059.531737 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed29000 : %zd -0b:000200:3:1041894059.531742 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed27000 : %zd -0b:000200:3:1041894059.531746 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed25000 : %zd -0b:000200:3:1041894059.531750 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed23000 : %zd -0b:000200:3:1041894059.531755 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed21000 : %zd -0b:000200:3:1041894059.531759 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed1f000 : %zd -0b:000200:3:1041894059.531764 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed1d000 : %zd -0b:000200:3:1041894059.531768 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed1b000 : %zd -0b:000200:3:1041894059.531772 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed19000 : %zd -0b:000200:3:1041894059.531777 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed17000 : %zd -0b:000200:3:1041894059.531781 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed15000 : %zd -0b:000200:3:1041894059.531785 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eed13000 : %zd -0a:004000:3:1041894059.531790 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.531794 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44358, portal 5 -08:000001:3:1041894059.531798 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.531804 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.531808 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.531812 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.531815 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75170 -0a:000200:3:1041894059.531820 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.531824 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.531828 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.531833 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.531836 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-263802880)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.531843 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.531848 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.531855 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.531879 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.531882 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.531887 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.531891 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.531895 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.531900 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.531903 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.531906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd88c -> f90003c0 -0b:000200:2:1041894059.531911 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd8e8 -> f900041c -0b:000200:2:1041894059.531916 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cd88c -08:000001:2:1041894059.531921 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.531925 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f046b000 (tot 19165495). -08:000001:2:1041894059.531929 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.531933 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:2:1041894059.531937 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b000 : %zd -0a:004000:2:1041894059.531942 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.531945 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.531948 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.531953 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.531958 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.531962 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.531966 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.531969 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a2 -0a:000001:2:1041894059.531973 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553684 : -262413612 : f05be2d4) -0a:000200:2:1041894059.531978 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e69cc [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.531985 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.531995 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.532000 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.532004 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd88c -> f90193c0 -0b:000200:2:1041894059.532009 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd8e8 -> f901941c -0b:000200:2:1041894059.532014 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cd88c -08:000001:2:1041894059.532019 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.532024 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.532028 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.532033 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e69cc -08:000001:3:1041894059.532037 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.532042 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.532047 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.532055 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.532059 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.532066 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.532070 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.532074 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.532079 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.532085 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.532090 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.532098 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.532103 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.532107 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.532111 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.532115 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19165535) -08:000010:3:1041894059.532120 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19165575) -08:000010:3:1041894059.532125 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19165615) -08:000010:3:1041894059.532130 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19165655) -08:000010:3:1041894059.532135 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19165695) -08:000010:3:1041894059.532140 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19165735) -08:000010:3:1041894059.532144 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19165775) -08:000010:3:1041894059.532149 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19165815) -08:000010:3:1041894059.532154 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19165855) -08:000010:3:1041894059.532159 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19165895) -08:000010:3:1041894059.532164 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19165935) -08:000010:3:1041894059.532168 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19165975) -08:000010:3:1041894059.532173 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19166015) -08:000010:3:1041894059.532178 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19166055) -08:000010:3:1041894059.532183 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19166095) -08:000010:3:1041894059.532187 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19166135) -03:000010:3:1041894059.532192 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19165559). -08:008000:3:1041894059.532197 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:3:1041894059.532201 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.532205 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.532210 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.532214 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:3:1041894059.532219 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eddaa000 : %zd -0b:000200:3:1041894059.532224 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edda8000 : %zd -0b:000200:3:1041894059.532228 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edda6000 : %zd -0b:000200:3:1041894059.532232 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edda4000 : %zd -0b:000200:3:1041894059.532237 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edda2000 : %zd -0b:000200:3:1041894059.532241 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edda0000 : %zd -0b:000200:3:1041894059.532246 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd9e000 : %zd -0b:000200:3:1041894059.532250 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd9c000 : %zd -0b:000200:3:1041894059.532254 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd9a000 : %zd -0b:000200:3:1041894059.532259 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd98000 : %zd -0b:000200:3:1041894059.532263 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd94000 : %zd -0b:000200:3:1041894059.532268 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd92000 : %zd -0b:000200:3:1041894059.532272 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd90000 : %zd -0b:000200:3:1041894059.532277 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd8e000 : %zd -0b:000200:3:1041894059.532281 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd8c000 : %zd -0b:000200:3:1041894059.532286 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd89000 : %zd -0a:004000:3:1041894059.532290 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.532294 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44358 -0a:000200:3:1041894059.532299 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.532304 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.532307 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.532312 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.532315 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304439296)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.532321 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.532326 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.532332 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.532337 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.532341 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.532345 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75170/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.532353 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.532358 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19164991). -08:000010:3:1041894059.532364 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19164399). -08:000001:3:1041894059.532371 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.532375 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:3:1041894059.532381 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.532387 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19164195). -08:000001:3:1041894059.532393 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.532398 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.532402 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.532407 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.532411 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.532417 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.532421 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.532428 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.532434 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.532439 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.532443 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.532450 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.532456 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.532461 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19164399) -0b:000001:2:1041894059.532468 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.532472 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19164991) -0b:000001:2:1041894059.532478 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.532482 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.532486 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:3:1041894059.532492 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.532498 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.532505 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9a00 (tot 19165279) -08:000001:3:1041894059.532511 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.532516 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:3:1041894059.532521 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.532528 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9a00 -03:000010:3:1041894059.532534 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19165855) -0b:000001:2:1041894059.532540 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.532544 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd87000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.532551 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.532554 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd85000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.532561 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd83000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.532568 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd81000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.532574 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd7f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.532581 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd7d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.532588 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd7b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.532595 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd79000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.532602 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd75000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.532609 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd73000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.532615 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.532619 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd71000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.532625 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.532629 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd6f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.532636 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd6d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.532643 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd6b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.532650 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd69000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.532657 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd67000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.532663 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.532667 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.532671 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.532675 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75171:7f000001:4 -0b:000001:2:1041894059.532681 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.532687 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.532691 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.532695 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19166423) -0b:001000:2:1041894059.532701 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.532706 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.532712 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.532716 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.532720 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.532724 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.532729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdccc -> f902c060 -0a:000200:3:1041894059.532734 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.532740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdd28 -> f902c0bc -0a:004000:3:1041894059.532745 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.532750 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdccc -08:000001:2:1041894059.532756 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.532760 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.532764 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.532769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.532774 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.532777 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.532782 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.532787 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75171, portal 4 -0b:000200:2:1041894059.532793 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.532798 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.532804 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.532808 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.532814 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.532818 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.532822 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75171 -0a:000001:2:1041894059.532828 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.532831 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.532836 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad46 -0a:004000:3:1041894059.532842 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.532847 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556820 : -262410476 : f05bef14) -0a:000200:2:1041894059.532852 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05e66b4 [16](eed31000,4096)... + 0 -0a:004000:2:1041894059.532861 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.532865 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.532877 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.532885 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.532898 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.532913 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.532926 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.532939 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.532950 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.532962 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.532969 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.532977 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.532983 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.532987 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.532993 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.532998 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.533003 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.533010 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.533015 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.533018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdccc -> f9045060 -0b:000200:2:1041894059.533024 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdd28 -> f90450bc -0b:000200:2:1041894059.533029 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cdccc -08:000001:2:1041894059.533034 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.533039 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.533044 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.533048 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -05:000001:3:1041894059.533053 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.533057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed31000 : %zd -05:000080:3:1041894059.533062 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.533068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2f000 : %zd -05:000001:3:1041894059.533073 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.533079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2d000 : %zd -05:000001:3:1041894059.533084 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.533088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed2b000 : %zd -05:000080:3:1041894059.533093 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.533099 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed29000 : %zd -05:000001:3:1041894059.533104 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.533110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed27000 : %zd -0e:000001:3:1041894059.533115 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.533119 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed25000 : %zd -0b:000200:2:1041894059.533125 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed23000 : %zd -0b:000200:2:1041894059.533130 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed21000 : %zd -0e:000002:3:1041894059.533135 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.533140 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1f000 : %zd -0e:000002:3:1041894059.533146 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.533152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1d000 : %zd -0e:000002:3:1041894059.533157 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.533162 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed1b000 : %zd -0e:000002:3:1041894059.533167 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.533172 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed19000 : %zd -0e:000002:3:1041894059.533177 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.533182 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed17000 : %zd -0e:000002:3:1041894059.533187 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.533192 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed15000 : %zd -0e:000002:3:1041894059.533197 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.533202 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed13000 : %zd -0e:000002:3:1041894059.533207 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.533213 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.533217 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.533222 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.533226 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.533231 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.533235 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.533242 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.533250 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0e:000002:3:1041894059.533258 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.533263 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.533269 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.533274 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.533279 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:001000:2:1041894059.533284 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:3:1041894059.533289 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.533294 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041894059.533298 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.533303 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:008000:3:1041894059.533307 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f6050e00 -> 0 -0b:000200:2:1041894059.533312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd66c -> f8febc80 -04:008000:3:1041894059.533318 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f6050e00, freeing -0b:000200:2:1041894059.533323 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd6c8 -> f8febcdc -08:000001:3:1041894059.533328 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.533333 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd66c -08:000001:3:1041894059.533338 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.533342 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041894059.533346 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef473cd4 (tot 19166383). -08:000001:2:1041894059.533352 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.533355 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000040:2:1041894059.533359 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.533366 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.533370 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.533375 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e104 (tot 19166343). -08:000001:2:1041894059.533380 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.533385 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.533389 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -08:000001:3:1041894059.533393 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.533397 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -08:000010:3:1041894059.533402 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ea04 (tot 19166303). -0a:004000:2:1041894059.533408 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.533412 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.533416 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.533419 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.533423 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.533428 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ebfc (tot 19166263). -0b:000200:2:1041894059.533434 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.533439 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.533443 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.533448 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.533452 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:3:1041894059.533456 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9ea94 (tot 19166223). -08:000001:3:1041894059.533462 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.533466 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.533470 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.533475 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041894059.533479 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e2b4 (tot 19166183). -0b:000001:2:1041894059.533485 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:3:1041894059.533489 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.533493 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.533498 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.533502 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.533507 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeb9e38c (tot 19166143). -0b:000001:2:1041894059.533513 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.533516 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.533520 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.533524 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:001000:2:1041894059.533528 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041894059.533533 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc2126c (tot 19166103). -0b:000200:2:1041894059.533539 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.533544 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.533548 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.533553 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.533557 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041894059.533560 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21d64 (tot 19166063). -0a:000001:2:1041894059.533566 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.533569 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.533574 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a3 -08:000001:3:1041894059.533579 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.533583 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:3:1041894059.533589 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21dac (tot 19166023). -08:000001:3:1041894059.533594 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000200:2:1041894059.533598 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 43408 -08:000001:3:1041894059.533607 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.533611 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.533614 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc214ac (tot 19165983). -0b:000200:2:1041894059.533620 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.533625 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.533629 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.533633 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.533637 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd66c -> f91a0ec0 -08:000010:3:1041894059.533643 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at efc21f14 (tot 19165943). -0b:000200:2:1041894059.533649 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd6c8 -> f91a0f1c -08:000001:3:1041894059.533654 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.533658 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd66c -08:000001:3:1041894059.533664 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:1:1041894059.533667 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.533674 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041894059.533678 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.533683 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.533687 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36adb24 (tot 19165903). -08:000001:3:1041894059.533693 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:1:1041894059.533697 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0ec0, sequence: 67282, eq->size: 16384 -08:000001:3:1041894059.533704 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.533708 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041894059.533713 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.533719 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.533722 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.533728 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad974 (tot 19165863). -0a:000001:2:1041894059.533734 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.533738 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.533742 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -08:000001:3:1041894059.533747 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.533751 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.533756 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad92c (tot 19165823). -08:000001:2:1041894059.533762 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.533766 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.533771 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041894059.533775 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.533779 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.533784 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36adadc (tot 19165783). -08:000001:3:1041894059.533790 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:0:1041894059.533795 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -08:000001:3:1041894059.533800 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:0:1041894059.533805 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041894059.533810 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -08:000001:0:1041894059.533816 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.533820 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041894059.533825 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1452:0x125a3:7f000001:0 -08:000200:1:1041894059.533831 (service.c:204:handle_incoming_request() 1264+240): got req 75171 (md: f2120000 + 43408) -05:000001:1:1041894059.533836 (genops.c:268:class_conn2export() 1264+272): Process entered -08:000010:3:1041894059.533841 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f6050e00 (tot 19165495). -05:000080:1:1041894059.533846 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041894059.533853 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:1:1041894059.533856 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.533862 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:000040:2:1041894059.533867 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -08:000001:3:1041894059.533872 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.533877 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0a:000001:2:1041894059.533882 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041894059.533886 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 3 -04:000010:3:1041894059.533891 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at ee5a5400 (tot 19164919). -08:000001:2:1041894059.533898 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.533902 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894059.533908 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.533914 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:1:1041894059.533918 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:1:1041894059.533922 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.533927 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -04:000002:1:1041894059.533931 (ost_handler.c:508:ost_handle() 1264+272): write -04:000001:1:1041894059.533935 (ost_handler.c:330:ost_brw_write() 1264+512): Process entered -08:000040:3:1041894059.533939 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.533945 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.533950 (pack_generic.c:42:lustre_pack_msg() 1264+592): kmalloced '*msg': 568 at f4568800 (tot 19165487) -08:000001:3:1041894059.533956 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.533962 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.533966 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:2:1041894059.533971 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262290796 -0a:000001:3:1041894059.533978 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041894059.533983 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -04:000010:1:1041894059.533986 (ost_handler.c:356:ost_brw_write() 1264+528): kmalloced 'local_nb': 576 at f4568c00 (tot 19166063) -0a:000040:3:1041894059.533991 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -0a:004000:2:1041894059.533998 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041894059.534002 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041894059.534007 (../include/linux/obd_class.h:445:obd_preprw() 1264+576): Process entered -05:000001:1:1041894059.534011 (genops.c:268:class_conn2export() 1264+624): Process entered -05:000080:1:1041894059.534015 (genops.c:287:class_conn2export() 1264+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.534020 (genops.c:294:class_conn2export() 1264+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.534027 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd66c -> f902c0c0 -08:000001:3:1041894059.534033 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041894059.534038 (filter.c:1195:filter_preprw() 1264+720): Process entered -08:000001:3:1041894059.534042 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.534047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd6c8 -> f902c11c -0a:000001:3:1041894059.534053 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:1:1041894059.534057 (genops.c:268:class_conn2export() 1264+800): Process entered -05:000080:1:1041894059.534060 (genops.c:287:class_conn2export() 1264+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.534066 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd66c -05:000001:1:1041894059.534072 (genops.c:294:class_conn2export() 1264+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.534078 (events.c:158:bulk_source_callback() 1104+528): Process entered -0e:000010:1:1041894059.534082 (filter.c:1207:filter_preprw() 1264+736): kmalloced 'fso': 8 at f6443d14 (tot 19166071) -08:000200:2:1041894059.534088 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0e:000001:1:1041894059.534091 (filter.c:262:filter_fid2dentry() 1264+816): Process entered -03:000001:2:1041894059.534096 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -0e:000002:1:1041894059.534099 (filter.c:277:filter_fid2dentry() 1264+832): opening object O/R/47 -08:000001:2:1041894059.534105 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -0e:000002:1:1041894059.534108 (filter.c:290:filter_fid2dentry() 1264+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.534113 (filter.c:294:filter_fid2dentry() 1264+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -08:000001:2:1041894059.534119 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041894059.534123 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1264+768): Process entered -03:000001:2:1041894059.534128 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.534133 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041894059.534137 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1264+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0a:000200:2:1041894059.534144 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc294 -0b:000200:2:1041894059.534148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eddaa000 : %zd -0b:000200:2:1041894059.534153 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda8000 : %zd -0b:000200:2:1041894059.534158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda6000 : %zd -0e:000001:1:1041894059.534163 (filter.c:1290:filter_preprw() 1264+720): Process leaving -0b:000200:2:1041894059.534168 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda4000 : %zd -0e:000010:1:1041894059.534173 (filter.c:1292:filter_preprw() 1264+736): kfreed 'fso': 8 at f6443d14 (tot 19166063). -0b:000200:2:1041894059.534179 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda2000 : %zd -0b:000200:2:1041894059.534184 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edda0000 : %zd -04:000001:1:1041894059.534189 (../include/linux/obd_class.h:452:obd_preprw() 1264+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.534195 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9e000 : %zd -0b:000200:2:1041894059.534201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9c000 : %zd -08:000010:1:1041894059.534205 (client.c:86:ptlrpc_prep_bulk() 1264+560): kmalloced 'desc': 288 at f52a2e00 (tot 19166351) -08:000001:1:1041894059.534211 (connection.c:135:ptlrpc_connection_addref() 1264+576): Process entered -0b:000200:2:1041894059.534215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd9a000 : %zd -08:000040:1:1041894059.534220 (connection.c:137:ptlrpc_connection_addref() 1264+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.534225 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd98000 : %zd -08:000001:1:1041894059.534230 (connection.c:139:ptlrpc_connection_addref() 1264+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041894059.534236 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd94000 : %zd -0b:000200:2:1041894059.534242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd92000 : %zd -0b:000200:2:1041894059.534247 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd90000 : %zd -0b:000200:2:1041894059.534252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd8e000 : %zd -0b:000200:2:1041894059.534257 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd8c000 : %zd -0b:000200:2:1041894059.534262 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd89000 : %zd -0a:004000:2:1041894059.534268 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.534271 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -0b:000200:2:1041894059.534277 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.534282 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.534287 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.534292 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.534297 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.534302 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc216ec (tot 19166391) -03:000001:2:1041894059.534308 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:1:1041894059.534311 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21adc (tot 19166431) -03:008000:2:1041894059.534317 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -08:000010:1:1041894059.534320 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b24 (tot 19166471) -03:000001:2:1041894059.534327 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:1:1041894059.534329 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b6c (tot 19166511) -08:000010:1:1041894059.534334 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc219bc (tot 19166551) -08:000010:1:1041894059.534339 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21a04 (tot 19166591) -08:000010:1:1041894059.534343 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc215cc (tot 19166631) -08:000010:1:1041894059.534348 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2180c (tot 19166671) -08:000010:1:1041894059.534353 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2189c (tot 19166711) -08:000010:1:1041894059.534357 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2177c (tot 19166751) -08:000010:1:1041894059.534362 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e3c (tot 19166791) -08:000010:1:1041894059.534367 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e84 (tot 19166831) -08:000010:1:1041894059.534372 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21bfc (tot 19166871) -08:000010:1:1041894059.534376 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21974 (tot 19166911) -08:000010:1:1041894059.534381 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2153c (tot 19166951) -08:000010:1:1041894059.534386 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21f5c (tot 19166991) -08:000001:1:1041894059.534390 (niobuf.c:196:ptlrpc_register_bulk() 1264+592): Process entered -0a:000200:1:1041894059.534394 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.534399 (lib-me.c:42:do_PtlMEAttach() 1264+976): taking state lock -0a:004000:1:1041894059.534402 (lib-me.c:58:do_PtlMEAttach() 1264+976): releasing state lock -0a:000200:1:1041894059.534406 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.534410 (lib-md.c:210:do_PtlMDAttach() 1264+976): taking state lock -0b:000200:1:1041894059.534414 (socknal_cb.c:47:ksocknal_read() 1264+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4ed5bb4 -0b:000200:1:1041894059.534420 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed11000 : %zd -0b:000200:1:1041894059.534424 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed0f000 : %zd -0b:000200:1:1041894059.534429 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed0d000 : %zd -0b:000200:1:1041894059.534433 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed0b000 : %zd -0b:000200:1:1041894059.534437 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed09000 : %zd -0b:000200:1:1041894059.534442 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed07000 : %zd -0b:000200:1:1041894059.534446 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed05000 : %zd -0b:000200:1:1041894059.534451 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed04000 : %zd -0b:000200:1:1041894059.534455 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed03000 : %zd -0b:000200:1:1041894059.534459 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed02000 : %zd -0b:000200:1:1041894059.534464 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed01000 : %zd -0b:000200:1:1041894059.534468 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eed00000 : %zd -0b:000200:1:1041894059.534472 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecff000 : %zd -0b:000200:1:1041894059.534477 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecfe000 : %zd -0b:000200:1:1041894059.534481 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecfd000 : %zd -0b:000200:1:1041894059.534485 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecfc000 : %zd -0a:004000:1:1041894059.534490 (lib-md.c:229:do_PtlMDAttach() 1264+976): releasing state lock -08:000200:1:1041894059.534493 (niobuf.c:260:ptlrpc_register_bulk() 1264+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44359, portal 5 -08:000001:1:1041894059.534498 (niobuf.c:262:ptlrpc_register_bulk() 1264+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.534502 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.534538 (lib-md.c:261:do_PtlMDBind() 1264+992): taking state lock -0a:004000:1:1041894059.534542 (lib-md.c:269:do_PtlMDBind() 1264+992): releasing state lock -08:000200:1:1041894059.534545 (niobuf.c:77:ptl_send_buf() 1264+640): Sending 568 bytes to portal 4, xid 75171 -0a:000200:1:1041894059.534549 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.534554 (lib-move.c:737:do_PtlPut() 1264+1280): taking state lock -0a:000200:1:1041894059.534557 (lib-move.c:745:do_PtlPut() 1264+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.534562 (lib-move.c:800:do_PtlPut() 1264+1280): releasing state lock -0b:000200:1:1041894059.534565 (socknal_cb.c:631:ksocknal_send() 1264+1408): sending %zd bytes from [568](00000001,-195655680)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.534571 (socknal.c:484:ksocknal_get_conn() 1264+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.534576 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1440): type 1, nob 640 niov 2 -08:000001:1:1041894059.534584 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041894059.534589 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041894059.534592 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894059.534595 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -0a:000001:1:1041894059.534600 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.534603 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.534612 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.534616 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.534620 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.534624 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.534628 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.534633 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.534636 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.534640 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f9000420 -0b:000200:2:1041894059.534645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f900047c -0b:000200:2:1041894059.534650 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b933c -08:000001:2:1041894059.534655 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.534659 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f4568800 (tot 19166423). -08:000001:2:1041894059.534664 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.534668 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e109cc -0b:000200:2:1041894059.534671 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4568800 : %zd -0a:004000:2:1041894059.534677 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.534680 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.534684 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.534688 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.534693 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.534698 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.534701 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.534704 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a3 -0a:000001:2:1041894059.534710 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555196 : -262412100 : f05be8bc) -0a:000200:2:1041894059.534715 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05dcdec [1](f046b800,568)... + 0 -0a:004000:2:1041894059.534722 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.534732 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.534737 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.534740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f9019420 -0b:000200:2:1041894059.534746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f901947c -0b:000200:2:1041894059.534751 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b933c -08:000001:2:1041894059.534755 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.534760 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.534765 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.534769 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcdec -08:000001:3:1041894059.534774 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.534779 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.534784 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.534791 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.534795 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.534802 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.534806 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.534810 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.534815 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.534820 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.534825 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.534832 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.534838 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.534842 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.534845 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.534850 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19166463) -08:000010:3:1041894059.534855 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19166503) -08:000010:3:1041894059.534859 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19166543) -08:000010:3:1041894059.534864 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19166583) -08:000010:3:1041894059.534869 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19166623) -08:000010:3:1041894059.534874 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19166663) -08:000010:3:1041894059.534878 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19166703) -08:000010:3:1041894059.534883 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19166743) -08:000010:3:1041894059.534888 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19166783) -08:000010:3:1041894059.534893 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19166823) -08:000010:3:1041894059.534897 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19166863) -08:000010:3:1041894059.534902 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19166903) -08:000010:3:1041894059.534907 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19166943) -08:000010:3:1041894059.534911 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19166983) -08:000010:3:1041894059.534916 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19167023) -08:000010:3:1041894059.534921 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19167063) -03:000010:3:1041894059.534925 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19166487). -08:008000:3:1041894059.534930 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9a00 to 2 -08:000001:3:1041894059.534934 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.534939 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.534944 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.534949 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> ccc0ba9c -0b:000200:3:1041894059.534961 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd87000 : %zd -0b:000200:3:1041894059.534965 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd85000 : %zd -0b:000200:3:1041894059.534970 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd83000 : %zd -0b:000200:3:1041894059.534974 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd81000 : %zd -0b:000200:3:1041894059.534979 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd7f000 : %zd -0b:000200:3:1041894059.534983 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd7d000 : %zd -0b:000200:3:1041894059.534988 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd7b000 : %zd -0b:000200:3:1041894059.534992 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd79000 : %zd -0b:000200:3:1041894059.534996 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd75000 : %zd -0b:000200:3:1041894059.535001 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd73000 : %zd -0b:000200:3:1041894059.535005 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd71000 : %zd -0b:000200:3:1041894059.535010 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd6f000 : %zd -0b:000200:3:1041894059.535014 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd6d000 : %zd -0b:000200:3:1041894059.535018 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd6b000 : %zd -0b:000200:3:1041894059.535023 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd69000 : %zd -0b:000200:3:1041894059.535027 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd67000 : %zd -0a:004000:3:1041894059.535032 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.535035 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44359 -0a:000200:3:1041894059.535041 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.535045 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.535049 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.535054 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.535058 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304582656)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.535064 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.535070 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.535075 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.535080 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.535084 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.535089 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75171/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.535097 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.535102 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19165919). -08:000010:3:1041894059.535108 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19165327). -08:000001:3:1041894059.535115 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.535119 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:3:1041894059.535125 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.535131 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19165123). -08:000001:3:1041894059.535137 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.535142 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.535146 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.535152 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.535155 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.535161 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.535165 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.535172 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.535179 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.535183 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.535187 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.535194 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.535201 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.535206 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19165327) -0b:000001:2:1041894059.535212 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.535216 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19165919) -0b:000001:2:1041894059.535222 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.535226 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.535230 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -08:000001:3:1041894059.535236 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.535243 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.535250 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f6050e00 (tot 19166207) -08:000001:3:1041894059.535256 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.535261 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:3:1041894059.535266 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.535273 (osc_request.c:554:osc_brw_write() 1452+808): desc = f6050e00 -03:000010:3:1041894059.535279 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19166783) -0b:000001:2:1041894059.535285 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.535290 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd65000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.535296 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.535300 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd63000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.535307 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd5f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.535313 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd5d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.535320 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd5b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.535327 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd59000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.535334 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd57000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.535341 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd55000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.535348 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd53000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.535355 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd51000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.535362 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.535366 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd4f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.535372 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.535376 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd4d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.535383 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd4b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.535390 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd49000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.535397 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd47000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.535404 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd45000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.535410 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.535415 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.535419 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.535423 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75172:7f000001:4 -0b:000001:2:1041894059.535429 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.535434 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.535438 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.535443 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19167351) -0b:001000:2:1041894059.535449 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.535455 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.535460 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.535464 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.535468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.535472 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.535476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd2b4 -> f902c120 -0a:000200:3:1041894059.535482 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.535488 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd310 -> f902c17c -0a:004000:3:1041894059.535493 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.535498 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd2b4 -08:000001:2:1041894059.535504 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.535508 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.535512 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.535517 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.535521 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.535525 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.535529 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.535534 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75172, portal 4 -0b:000200:2:1041894059.535540 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.535544 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.535550 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.535555 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.535561 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.535565 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.535569 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75172 -0a:000001:2:1041894059.535575 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.535578 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.535583 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad47 -0a:004000:3:1041894059.535590 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.535595 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608780 : -262358516 : f05cba0c) -0a:000200:2:1041894059.535601 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05dc18c [16](eed11000,4096)... + 0 -0a:004000:2:1041894059.535609 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.535614 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.535625 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.535632 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.535646 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.535658 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.535667 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.535677 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.535688 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.535701 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.535706 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.535714 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.535720 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.535724 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.535730 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.535734 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.535739 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.535747 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.535752 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.535755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd2b4 -> f90450c0 -0b:000200:2:1041894059.535761 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd310 -> f904511c -0b:000200:2:1041894059.535766 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd2b4 -08:000001:2:1041894059.535771 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.535779 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.535783 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:2:1041894059.535787 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed11000 : %zd -04:000001:1:1041894059.535791 (../include/linux/obd_class.h:462:obd_commitrw() 1264+560): Process entered -0b:000200:2:1041894059.535797 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0f000 : %zd -0b:000200:2:1041894059.535802 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0d000 : %zd -05:000001:1:1041894059.535806 (genops.c:268:class_conn2export() 1264+608): Process entered -05:000080:1:1041894059.535810 (genops.c:287:class_conn2export() 1264+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.535816 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed0b000 : %zd -05:000001:1:1041894059.535820 (genops.c:294:class_conn2export() 1264+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.535827 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed09000 : %zd -0b:000200:2:1041894059.535832 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed07000 : %zd -0b:000200:2:1041894059.535837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed05000 : %zd -05:000001:1:1041894059.535840 (genops.c:268:class_conn2export() 1264+768): Process entered -0b:000200:2:1041894059.535845 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed04000 : %zd -0b:000200:2:1041894059.535850 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed03000 : %zd -05:000080:1:1041894059.535854 (genops.c:287:class_conn2export() 1264+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.535859 (genops.c:294:class_conn2export() 1264+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.535865 (filter.c:1364:filter_commitrw() 1264+688): Process entered -0b:000200:2:1041894059.535869 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed02000 : %zd -0b:000200:2:1041894059.535874 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed01000 : %zd -0b:000200:2:1041894059.535879 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eed00000 : %zd -0e:000002:1:1041894059.535883 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.535888 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecff000 : %zd -0b:000200:2:1041894059.535893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfe000 : %zd -0b:000200:2:1041894059.535898 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfd000 : %zd -0b:000200:2:1041894059.535903 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfc000 : %zd -0e:000002:1:1041894059.535907 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.535912 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.535915 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 14 -0a:004000:2:1041894059.535921 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.535923 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 13 -0b:000001:2:1041894059.535929 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.535932 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 12 -0e:000002:1:1041894059.535938 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.535944 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.535949 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.535953 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.535958 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.535962 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 8 -0b:001000:2:1041894059.535968 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.535972 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.535977 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.535980 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.535985 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.535988 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.535993 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd3c4 -> f8febce0 -0e:000002:1:1041894059.535998 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.536003 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd420 -> f8febd3c -0b:000200:2:1041894059.536009 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd3c4 -0e:000002:1:1041894059.536013 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.536018 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.536022 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:1:1041894059.536025 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 2 -08:000040:2:1041894059.536030 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.536036 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.536041 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.536046 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.536050 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e56b4 -0b:000200:2:1041894059.536054 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:1:1041894059.536058 (filter.c:1422:filter_commitrw() 1264+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.536063 (../include/linux/obd_class.h:469:obd_commitrw() 1264+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.536067 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1264+512): f52a2e00 -> 0 -0a:004000:2:1041894059.536072 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.536075 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1264+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.536080 (client.c:126:ptlrpc_free_bulk() 1264+560): Process entered -0b:000001:2:1041894059.536084 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.536087 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.536091 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.536095 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc216ec (tot 19167311). -08:000001:1:1041894059.536101 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536104 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.536109 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.536113 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21adc (tot 19167271). -08:000001:1:1041894059.536118 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:001000:2:1041894059.536123 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.536126 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.536131 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.536134 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b24 (tot 19167231). -08:000001:1:1041894059.536138 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536142 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.536147 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:1:1041894059.536150 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b6c (tot 19167191). -08:000001:1:1041894059.536155 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536159 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.536164 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.536166 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc219bc (tot 19167151). -0b:000001:2:1041894059.536173 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:1:1041894059.536176 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000200:2:1041894059.536181 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.536185 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041894059.536189 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.536194 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.536197 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21a04 (tot 19167111). -08:000001:1:1041894059.536202 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536206 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.536210 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.536213 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc215cc (tot 19167071). -08:000001:1:1041894059.536218 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536222 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.536227 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041894059.536231 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2180c (tot 19167031). -08:000001:1:1041894059.536236 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000200:2:1041894059.536241 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.536244 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.536249 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.536253 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2189c (tot 19166991). -08:000001:1:1041894059.536258 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536262 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.536266 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.536269 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2177c (tot 19166951). -0a:000001:2:1041894059.536275 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.536279 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a4 -08:000001:1:1041894059.536283 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0a:000001:2:1041894059.536288 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:1:1041894059.536293 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000200:2:1041894059.536297 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 44000 -08:000010:1:1041894059.536304 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e3c (tot 19166911). -08:000001:1:1041894059.536309 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536313 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.536318 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.536320 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e84 (tot 19166871). -08:000001:1:1041894059.536325 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536329 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.536333 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.536337 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21bfc (tot 19166831). -08:000001:1:1041894059.536342 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536346 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.536350 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.536353 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21974 (tot 19166791). -08:000001:1:1041894059.536358 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536362 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.536366 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd3c4 -> f91a0f20 -08:000010:1:1041894059.536371 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2153c (tot 19166751). -0b:000200:2:1041894059.536377 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd420 -> f91a0f7c -0b:000200:2:1041894059.536383 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd3c4 -08:000001:1:1041894059.536387 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.536390 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -08:000001:0:1041894059.536396 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:1:1041894059.536401 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21f5c (tot 19166711). -0a:004000:2:1041894059.536408 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041894059.536413 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.536416 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:3:1041894059.536422 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.536427 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894059.536432 (connection.c:109:ptlrpc_put_connection() 1264+608): Process entered -08:000001:2:1041894059.536437 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:0:1041894059.536442 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0f20, sequence: 67283, eq->size: 16384 -08:000040:1:1041894059.536446 (connection.c:117:ptlrpc_put_connection() 1264+608): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.536452 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.536455 (connection.c:130:ptlrpc_put_connection() 1264+624): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.536461 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041894059.536465 (client.c:146:ptlrpc_free_bulk() 1264+576): kfreed 'desc': 288 at f52a2e00 (tot 19166423). -08:000001:1:1041894059.536472 (client.c:147:ptlrpc_free_bulk() 1264+560): Process leaving -04:000001:1:1041894059.536476 (ost_handler.c:424:ost_brw_write() 1264+512): Process leaving -0a:000001:3:1041894059.536481 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000010:1:1041894059.536485 (ost_handler.c:426:ost_brw_write() 1264+528): kfreed 'local_nb': 576 at f4568c00 (tot 19165847). -0a:000040:3:1041894059.536492 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -04:000001:1:1041894059.536497 (ost_handler.c:512:ost_handle() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.536503 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.536508 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.536513 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:1:1041894059.536518 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.536524 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041894059.536529 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.536532 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041894059.536538 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -08:000001:1:1041894059.536543 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041894059.536548 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.536553 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.536558 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041894059.536562 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -0b:000200:2:1041894059.536569 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.536574 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.536579 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.536583 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.536588 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262290532 -08:000001:3:1041894059.536594 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.536600 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:1:1041894059.536603 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.536608 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.536611 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -0a:000001:1:1041894059.536617 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.536624 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd3c4 -> f902c180 -08:000001:1:1041894059.536629 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.536635 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd420 -> f902c1dc -08:000001:1:1041894059.536641 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.536646 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.536650 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd3c4 -08:000001:2:1041894059.536656 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.536660 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -03:000001:2:1041894059.536666 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.536670 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.536674 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.536680 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.536684 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.536689 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -0b:000200:2:1041894059.536693 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd87000 : %zd -0b:000200:2:1041894059.536698 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd85000 : %zd -0b:000200:2:1041894059.536704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd83000 : %zd -0b:000200:2:1041894059.536709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd81000 : %zd -0b:000200:2:1041894059.536714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7f000 : %zd -0b:000200:2:1041894059.536719 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7d000 : %zd -0b:000200:2:1041894059.536724 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd7b000 : %zd -0b:000200:2:1041894059.536729 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd79000 : %zd -0b:000200:2:1041894059.536735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd75000 : %zd -0b:000200:2:1041894059.536740 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd73000 : %zd -0b:000200:2:1041894059.536745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd71000 : %zd -0b:000200:2:1041894059.536750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6f000 : %zd -0b:000200:2:1041894059.536755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6d000 : %zd -0b:000200:2:1041894059.536760 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd6b000 : %zd -0b:000200:2:1041894059.536766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd69000 : %zd -0b:000200:2:1041894059.536771 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd67000 : %zd -0a:004000:2:1041894059.536776 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.536780 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -0b:000200:2:1041894059.536786 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.536791 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.536796 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.536801 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.536806 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.536811 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -03:000001:3:1041894059.536816 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000040:1:1041894059.536819 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -08:100000:0:1041894059.536826 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125a4:7f000001:0 -0a:000001:1:1041894059.536832 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -03:008000:3:1041894059.536838 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9a00 -> 1 -08:000001:1:1041894059.536842 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:3:1041894059.536848 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000200:0:1041894059.536851 (service.c:204:handle_incoming_request() 1267+240): got req 75172 (md: f2120000 + 44000) -05:000001:0:1041894059.536856 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.536859 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.536864 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.536869 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.536872 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.536876 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.536881 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.536884 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.536887 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.536891 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.536894 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000010:0:1041894059.536898 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e865ec00 (tot 19166415) -04:000010:0:1041894059.536903 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at ec4c6800 (tot 19166991) -04:000001:0:1041894059.536907 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.536910 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.536913 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.536918 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.536923 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.536926 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.536930 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.536934 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:0:1041894059.536940 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19166999) -0e:000001:0:1041894059.536945 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0e:000002:0:1041894059.536948 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.536952 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.536956 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.536961 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.536965 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0e:000001:0:1041894059.536983 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.536987 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19166991). -04:000001:0:1041894059.536992 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.536996 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19167279) -08:000001:0:1041894059.537001 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.537004 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.537008 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.537013 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19167319) -08:000010:0:1041894059.537018 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19167359) -08:000010:0:1041894059.537023 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19167399) -08:000010:0:1041894059.537027 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19167439) -08:000010:0:1041894059.537032 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19167479) -08:000010:0:1041894059.537037 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19167519) -08:000010:0:1041894059.537041 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19167559) -08:000010:0:1041894059.537046 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19167599) -08:000010:0:1041894059.537051 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19167639) -08:000010:0:1041894059.537055 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19167679) -08:000010:0:1041894059.537060 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19167719) -08:000010:0:1041894059.537064 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19167759) -08:000010:0:1041894059.537069 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19167799) -08:000010:0:1041894059.537074 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19167839) -08:000010:0:1041894059.537078 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19167879) -08:000010:0:1041894059.537083 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19167919) -08:000001:0:1041894059.537088 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.537091 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.537096 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.537100 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.537104 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.537108 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.537112 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.537118 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecfa000 : %zd -0b:000200:0:1041894059.537122 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf9000 : %zd -0b:000200:0:1041894059.537126 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf8000 : %zd -0b:000200:0:1041894059.537131 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf7000 : %zd -0b:000200:0:1041894059.537135 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf6000 : %zd -0b:000200:0:1041894059.537139 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf5000 : %zd -0b:000200:0:1041894059.537144 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf4000 : %zd -0b:000200:0:1041894059.537148 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf3000 : %zd -0b:000200:0:1041894059.537152 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf2000 : %zd -0b:000200:0:1041894059.537157 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf1000 : %zd -0b:000200:0:1041894059.537161 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecf0000 : %zd -0b:000200:0:1041894059.537165 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecef000 : %zd -0b:000200:0:1041894059.537170 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecee000 : %zd -0b:000200:0:1041894059.537174 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeced000 : %zd -0b:000200:0:1041894059.537178 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecec000 : %zd -0b:000200:0:1041894059.537183 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeceb000 : %zd -0a:004000:0:1041894059.537187 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.537190 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44360, portal 5 -08:000001:0:1041894059.537195 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.537199 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.537204 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.537207 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.537211 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75172 -0a:000200:0:1041894059.537215 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.537219 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.537223 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.537228 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.537231 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-395973632)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.537238 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.537243 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.537252 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.537274 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.537279 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.537283 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.537287 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.537291 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.537296 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.537299 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.537303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8d54 -> f9000480 -0b:000200:2:1041894059.537308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8db0 -> f90004dc -0b:000200:2:1041894059.537313 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8d54 -08:000001:2:1041894059.537318 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.537322 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e865ec00 (tot 19167351). -08:000001:2:1041894059.537327 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.537331 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -0b:000200:2:1041894059.537334 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e865ec00 : %zd -0a:004000:2:1041894059.537340 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.537343 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.537347 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.537351 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.537356 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.537361 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.537364 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.537367 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a4 -0a:000001:2:1041894059.537373 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555980 : -262411316 : f05bebcc) -0a:000200:2:1041894059.537378 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e5dec [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.537384 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.537394 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.537399 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.537403 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8d54 -> f9019480 -0b:000200:2:1041894059.537408 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8db0 -> f90194dc -0b:000200:2:1041894059.537413 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8d54 -08:000001:2:1041894059.537418 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.537422 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.537427 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.537432 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -08:000001:3:1041894059.537436 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.537442 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.537447 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.537454 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.537458 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.537467 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -08:000001:3:1041894059.537472 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.537478 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.537486 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.537491 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.537496 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.537503 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744584 (tot 19167391) -08:000010:3:1041894059.537509 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19167431) -08:000010:3:1041894059.537516 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19167471) -08:000010:3:1041894059.537523 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19167511) -08:000010:3:1041894059.537531 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19167551) -08:000010:3:1041894059.537537 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19167591) -0a:004000:2:1041894059.537543 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.537547 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19167631) -0b:000200:2:1041894059.537552 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.537557 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19167671) -0b:000200:2:1041894059.537563 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.537568 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19167711) -0b:001000:2:1041894059.537574 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.537579 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19167751) -08:000010:3:1041894059.537585 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19167791) -08:000010:3:1041894059.537589 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19167831) -08:000010:3:1041894059.537594 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19167871) -08:000010:3:1041894059.537599 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19167911) -08:000010:3:1041894059.537604 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19167951) -08:000010:3:1041894059.537609 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19167991) -03:000010:3:1041894059.537614 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19167415). -08:008000:3:1041894059.537618 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f6050e00 to 2 -08:000001:3:1041894059.537623 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.537627 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.537632 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.537636 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f6050ea0 -> ccc0ba9c -0b:000200:3:1041894059.537641 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd65000 : %zd -0b:000200:3:1041894059.537646 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd63000 : %zd -0b:000200:3:1041894059.537650 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd5f000 : %zd -0b:000200:3:1041894059.537655 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd5d000 : %zd -0b:000200:3:1041894059.537659 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd5b000 : %zd -0b:000200:3:1041894059.537663 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd59000 : %zd -0b:000200:3:1041894059.537668 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd57000 : %zd -0b:000200:3:1041894059.537672 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd55000 : %zd -0b:000200:3:1041894059.537676 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd53000 : %zd -0b:000200:3:1041894059.537681 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd51000 : %zd -0b:000200:3:1041894059.537685 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd4f000 : %zd -0b:000200:3:1041894059.537690 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd4d000 : %zd -0b:000200:3:1041894059.537694 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd4b000 : %zd -0b:000200:3:1041894059.537698 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd49000 : %zd -0b:000200:3:1041894059.537703 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd47000 : %zd -0b:000200:3:1041894059.537707 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd45000 : %zd -0a:004000:3:1041894059.537711 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.537715 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44360 -0a:000200:3:1041894059.537721 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.537725 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.537729 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.537734 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.537737 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304721920)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.537743 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.537749 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.537754 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.537759 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.537763 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.537768 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75172/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.537776 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.537781 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19166847). -08:000010:3:1041894059.537787 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19166255). -08:000001:3:1041894059.537794 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.537799 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:3:1041894059.537804 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.537810 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19166051). -08:000001:3:1041894059.537816 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -08:000001:3:1041894059.537821 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.537826 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000001:3:1041894059.537830 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.537835 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.537839 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.537844 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.537850 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.537884 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.537888 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.537932 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.537935 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.537977 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.537980 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.538001 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.538005 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.538009 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.538014 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.538018 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.538023 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.538026 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.538029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd11c -> f902c1e0 -0b:000200:2:1041894059.538035 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd178 -> f902c23c -0b:000200:2:1041894059.538040 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd11c -08:000001:2:1041894059.538045 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.538048 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.538052 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.538056 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.538059 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.538063 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.538068 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.538080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.538084 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.538088 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.538091 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad48 -0a:000001:2:1041894059.538097 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766044 : -182201252 : f523d45c) -0a:000200:2:1041894059.538102 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e104a4 [16](eecfa000,4096)... + 0 -0a:004000:2:1041894059.538110 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.538201 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.538206 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.538211 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.538217 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.538221 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.538225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd11c -> f9045120 -0b:000200:2:1041894059.538230 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd178 -> f904517c -0b:000200:2:1041894059.538235 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd11c -08:000001:2:1041894059.538240 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.538247 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.538252 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e104a4 -04:000001:0:1041894059.538256 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.538261 (genops.c:268:class_conn2export() 1267+608): Process entered -0b:000200:2:1041894059.538264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecfa000 : %zd -0b:000200:2:1041894059.538269 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf9000 : %zd -05:000080:0:1041894059.538275 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.538280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf8000 : %zd -05:000001:0:1041894059.538285 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.538291 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf7000 : %zd -0b:000200:2:1041894059.538296 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf6000 : %zd -0b:000200:2:1041894059.538300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf5000 : %zd -0b:000200:2:1041894059.538306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf4000 : %zd -0b:000200:2:1041894059.538310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf3000 : %zd -0b:000200:2:1041894059.538315 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf2000 : %zd -05:000001:0:1041894059.538320 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.538324 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.538329 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf1000 : %zd -0b:000200:2:1041894059.538334 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecf0000 : %zd -05:000001:0:1041894059.538339 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.538344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecef000 : %zd -0b:000200:2:1041894059.538350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecee000 : %zd -0b:000200:2:1041894059.538355 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeced000 : %zd -0e:000001:0:1041894059.538360 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.538363 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecec000 : %zd -0b:000200:2:1041894059.538369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeceb000 : %zd -0e:000002:0:1041894059.538374 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.538378 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.538382 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.538387 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.538391 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.538395 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.538399 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.538405 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.538410 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0e:000002:0:1041894059.538416 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.538420 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.538425 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.538429 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:0:1041894059.538433 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.538437 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000002:0:1041894059.538442 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.538446 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.538451 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000002:0:1041894059.538456 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.538460 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.538464 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.538468 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.538472 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.538476 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0e:000002:0:1041894059.538482 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.538486 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:0:1041894059.538490 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000200:2:1041894059.538496 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000002:0:1041894059.538502 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0a:004000:2:1041894059.538506 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0e:000001:0:1041894059.538510 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.538514 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.538518 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0a:000200:2:1041894059.538522 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182562156 -04:008000:0:1041894059.538529 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.538533 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.538537 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:0:1041894059.538541 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.538544 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.538549 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19166011). -08:000001:0:1041894059.538554 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.538558 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd11c -> f902c240 -08:000001:0:1041894059.538564 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538567 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd178 -> f902c29c -0b:000200:2:1041894059.538573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd11c -08:000010:0:1041894059.538578 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19165971). -08:000001:0:1041894059.538583 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538587 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.538591 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:0:1041894059.538594 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19165931). -08:000001:0:1041894059.538599 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000200:2:1041894059.538603 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041894059.538607 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -03:000001:2:1041894059.538610 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:0:1041894059.538614 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19165891). -08:000001:2:1041894059.538619 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041894059.538623 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538627 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.538631 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:008000:3:1041894059.538636 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f6050e00 -> 1 -03:000001:2:1041894059.538643 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:008000:3:1041894059.538647 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9a00 -> 0 -08:000010:0:1041894059.538653 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19165851). -08:000001:0:1041894059.538658 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538661 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:008000:3:1041894059.538665 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9a00, freeing -08:000001:2:1041894059.538671 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.538676 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000010:0:1041894059.538680 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19165811). -08:000001:0:1041894059.538685 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538689 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.538692 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -08:000010:0:1041894059.538697 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19165771). -08:000001:0:1041894059.538703 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538706 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.538709 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.538714 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19165731). -0b:000200:2:1041894059.538720 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd65000 : %zd -08:000001:0:1041894059.538725 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538729 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:3:1041894059.538732 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19165691). -08:000010:0:1041894059.538739 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19165651). -08:000001:0:1041894059.538744 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538748 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538752 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd63000 : %zd -08:000010:0:1041894059.538757 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19165611). -08:000001:0:1041894059.538762 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538766 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538770 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5f000 : %zd -08:000010:0:1041894059.538775 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19165571). -08:000001:0:1041894059.538781 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538785 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5d000 : %zd -08:000001:3:1041894059.538794 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.538799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd5b000 : %zd -08:000010:0:1041894059.538804 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19165531). -08:000001:0:1041894059.538809 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538813 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538817 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd59000 : %zd -08:000010:0:1041894059.538822 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19165491). -08:000001:3:1041894059.538828 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.538832 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538836 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:3:1041894059.538840 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19165451). -08:000001:3:1041894059.538846 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:0:1041894059.538850 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19165411). -0b:000200:2:1041894059.538856 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd57000 : %zd -08:000001:0:1041894059.538862 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538865 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.538869 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.538873 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19165371). -08:000001:0:1041894059.538879 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538883 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.538886 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd55000 : %zd -08:000010:3:1041894059.538892 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19165331). -08:000010:0:1041894059.538898 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19165291). -08:000001:3:1041894059.538903 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.538908 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd53000 : %zd -08:000001:0:1041894059.538913 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.538917 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.538921 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.538926 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd51000 : %zd -08:000001:0:1041894059.538932 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.538936 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4f000 : %zd -08:000010:0:1041894059.538942 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19165003). -08:000001:0:1041894059.538947 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.538950 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:3:1041894059.538953 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.538959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4d000 : %zd -04:000010:0:1041894059.538965 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at ec4c6800 (tot 19164427). -04:000001:0:1041894059.538970 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.538974 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.538978 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0b:000200:2:1041894059.538982 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd4b000 : %zd -08:000010:3:1041894059.538988 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19164387). -08:000001:3:1041894059.538994 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.538999 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd49000 : %zd -08:000001:3:1041894059.539005 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.539009 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.539014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd47000 : %zd -08:000010:3:1041894059.539020 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19164347). -08:000001:0:1041894059.539026 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.539029 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000001:0:1041894059.539034 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.539037 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd45000 : %zd -08:000001:3:1041894059.539043 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:004000:2:1041894059.539047 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.539050 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19164307). -0a:000040:0:1041894059.539057 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -08:000001:3:1041894059.539061 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.539066 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.539072 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.539076 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.539081 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19164267). -08:000001:3:1041894059.539086 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.539091 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.539096 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.539101 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.539106 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19164227). -08:000001:3:1041894059.539111 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.539116 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.539119 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:001000:2:1041894059.539124 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.539130 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19164187). -08:000001:3:1041894059.539136 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539139 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.539144 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.539147 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19164147). -08:000001:3:1041894059.539152 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539155 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000040:0:1041894059.539159 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -08:000010:3:1041894059.539164 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19164107). -08:000001:3:1041894059.539169 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000001:0:1041894059.539173 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.539177 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.539181 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.539185 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19164067). -08:000001:3:1041894059.539189 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539193 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539196 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19164027). -08:000001:3:1041894059.539201 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539204 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539207 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19163987). -08:000001:3:1041894059.539212 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539215 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539218 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19163947). -08:000001:3:1041894059.539223 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539226 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539230 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19163907). -08:000001:3:1041894059.539234 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539238 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.539241 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000001:3:1041894059.539245 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.539250 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9a00 (tot 19163619). -08:000001:3:1041894059.539254 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.539258 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:008000:3:1041894059.539262 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:3:1041894059.539266 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.539269 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539273 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44ac (tot 19163579). -08:000001:3:1041894059.539277 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539281 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539284 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4584 (tot 19163539). -08:000001:3:1041894059.539289 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539292 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539296 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adbb4 (tot 19163499). -08:000001:3:1041894059.539300 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539303 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539307 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6ec (tot 19163459). -08:000001:3:1041894059.539311 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539315 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539318 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad26c (tot 19163419). -08:000001:3:1041894059.539323 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539326 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539329 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad464 (tot 19163379). -08:000001:3:1041894059.539334 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539337 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539340 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad5cc (tot 19163339). -08:000001:3:1041894059.539345 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539349 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539352 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad41c (tot 19163299). -08:000001:3:1041894059.539357 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539360 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539364 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad734 (tot 19163259). -08:000001:3:1041894059.539368 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539371 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539375 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad854 (tot 19163219). -08:000001:3:1041894059.539379 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539383 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539386 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad4f4 (tot 19163179). -08:000001:3:1041894059.539391 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539394 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539398 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad6a4 (tot 19163139). -08:000001:3:1041894059.539402 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539405 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539409 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad344 (tot 19163099). -08:000001:3:1041894059.539413 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539417 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539420 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad38c (tot 19163059). -08:000001:3:1041894059.539425 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539428 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539431 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad3d4 (tot 19163019). -08:000001:3:1041894059.539436 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539439 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539443 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad53c (tot 19162979). -08:000001:3:1041894059.539447 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539450 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.539454 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 11 -08:000001:3:1041894059.539458 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.539462 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19162691). -08:000001:3:1041894059.539467 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.539470 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:008000:3:1041894059.539474 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:3:1041894059.539478 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.539481 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539485 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f77c (tot 19162651). -08:000001:3:1041894059.539490 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539493 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539497 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19162611). -08:000001:3:1041894059.539501 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539505 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539508 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19162571). -08:000001:3:1041894059.539513 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539516 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539519 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f489c (tot 19162531). -08:000001:3:1041894059.539524 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539527 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539531 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4c8c (tot 19162491). -08:000001:3:1041894059.539535 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539538 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539542 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4adc (tot 19162451). -08:000001:3:1041894059.539546 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539550 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539553 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4584 (tot 19162411). -08:000001:3:1041894059.539557 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539561 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539564 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f46a4 (tot 19162371). -08:000001:3:1041894059.539569 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539572 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539575 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f47c4 (tot 19162331). -08:000001:3:1041894059.539580 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539583 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539587 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4a4c (tot 19162291). -08:000001:3:1041894059.539591 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539594 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539598 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f453c (tot 19162251). -08:000001:3:1041894059.539602 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539606 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539609 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f49bc (tot 19162211). -08:000001:3:1041894059.539614 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539617 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539621 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4d64 (tot 19162171). -08:000001:3:1041894059.539625 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539629 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539632 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3734 (tot 19162131). -08:000001:3:1041894059.539637 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539640 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539644 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d377c (tot 19162091). -08:000001:3:1041894059.539648 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539651 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539655 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d38e4 (tot 19162051). -08:000001:3:1041894059.539659 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539662 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.539666 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:3:1041894059.539670 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.539674 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19161763). -08:000001:3:1041894059.539679 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.539682 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:3:1041894059.539686 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:3:1041894059.539690 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.539694 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539697 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19161723). -08:000001:3:1041894059.539702 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539705 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539708 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19161683). -08:000001:3:1041894059.539713 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539716 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539720 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19161643). -08:000001:3:1041894059.539724 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539727 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539731 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19161603). -08:000001:3:1041894059.539735 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539739 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539742 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19161563). -08:000001:3:1041894059.539747 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539750 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539753 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19161523). -08:000001:3:1041894059.539758 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539761 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539764 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19161483). -08:000001:3:1041894059.539769 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539772 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539776 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19161443). -08:000001:3:1041894059.539780 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539783 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539787 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19161403). -08:000001:3:1041894059.539791 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539795 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539798 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19161363). -08:000001:3:1041894059.539802 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539806 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539809 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19161323). -08:000001:3:1041894059.539814 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539817 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539821 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19161283). -08:000001:3:1041894059.539825 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539829 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539832 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19161243). -08:000001:3:1041894059.539836 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539840 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539843 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3344 (tot 19161203). -08:000001:3:1041894059.539848 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539851 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539854 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19161163). -08:000001:3:1041894059.539859 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539862 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539866 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fadc (tot 19161123). -08:000001:3:1041894059.539870 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539873 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.539877 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:3:1041894059.539881 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.539885 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19160835). -08:000001:3:1041894059.539890 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.539893 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:3:1041894059.539897 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:3:1041894059.539901 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.539904 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539908 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f104 (tot 19160795). -08:000001:3:1041894059.539913 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539916 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539919 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fb24 (tot 19160755). -08:000001:3:1041894059.539924 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539927 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539930 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa04 (tot 19160715). -08:000001:3:1041894059.539935 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539938 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539942 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f26c (tot 19160675). -08:000001:3:1041894059.539946 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539950 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539953 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ffa4 (tot 19160635). -08:000001:3:1041894059.539958 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539961 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539965 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe3c (tot 19160595). -08:000001:3:1041894059.539969 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539973 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539976 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f80c (tot 19160555). -08:000001:3:1041894059.539980 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539984 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539987 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ff5c (tot 19160515). -08:000001:3:1041894059.539992 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.539995 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.539998 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fbb4 (tot 19160475). -08:000001:3:1041894059.540003 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540006 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540010 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fdf4 (tot 19160435). -08:000001:3:1041894059.540014 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540017 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540021 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f6ec (tot 19160395). -08:000001:3:1041894059.540025 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540029 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540032 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f194 (tot 19160355). -08:000001:3:1041894059.540037 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540040 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540043 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fc44 (tot 19160315). -08:000001:3:1041894059.540048 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540051 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540054 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe84 (tot 19160275). -08:000001:3:1041894059.540059 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540062 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540066 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f974 (tot 19160235). -08:000001:3:1041894059.540070 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540073 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540077 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f7c4 (tot 19160195). -08:000001:3:1041894059.540081 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540085 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.540088 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:3:1041894059.540092 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.540096 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19159907). -08:000001:3:1041894059.540100 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.540104 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:3:1041894059.540108 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:3:1041894059.540112 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.540115 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540119 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744dac (tot 19159867). -08:000001:3:1041894059.540124 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540127 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540130 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74492c (tot 19159827). -08:000001:3:1041894059.540135 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540138 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540141 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7441dc (tot 19159787). -08:000001:3:1041894059.540146 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540149 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540153 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b24 (tot 19159747). -08:000001:3:1041894059.540157 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540160 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540164 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7447c4 (tot 19159707). -08:000001:3:1041894059.540168 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540172 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540175 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744adc (tot 19159667). -08:000001:3:1041894059.540180 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540183 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540186 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bfc (tot 19159627). -08:000001:3:1041894059.540191 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540194 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540198 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744224 (tot 19159587). -08:000001:3:1041894059.540202 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540205 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540209 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a4c (tot 19159547). -08:000001:3:1041894059.540213 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540217 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540220 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744df4 (tot 19159507). -08:000001:3:1041894059.540225 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540228 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540231 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32c44 (tot 19159467). -08:000001:3:1041894059.540236 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540239 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540243 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb322fc (tot 19159427). -08:000001:3:1041894059.540247 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540251 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540254 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb327c4 (tot 19159387). -08:000001:3:1041894059.540259 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540262 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540265 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3289c (tot 19159347). -08:000001:3:1041894059.540270 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540273 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540277 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32224 (tot 19159307). -08:000001:3:1041894059.540281 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540284 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540288 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32d64 (tot 19159267). -08:000001:3:1041894059.540292 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540296 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.540299 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:3:1041894059.540303 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.540307 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158979). -08:000001:3:1041894059.540311 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.540315 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:3:1041894059.540319 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:3:1041894059.540323 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.540326 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540330 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bb4 (tot 19158939). -08:000001:3:1041894059.540334 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540338 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540341 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bfc (tot 19158899). -08:000001:3:1041894059.540345 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540349 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540352 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3d64 (tot 19158859). -08:000001:3:1041894059.540357 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540360 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540363 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3dac (tot 19158819). -08:000001:3:1041894059.540368 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540371 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540374 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3adc (tot 19158779). -08:000001:3:1041894059.540379 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540382 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540386 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b24 (tot 19158739). -08:000001:3:1041894059.540390 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540393 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540397 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32b4 (tot 19158699). -08:000001:3:1041894059.540401 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540405 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540408 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3cd4 (tot 19158659). -08:000001:3:1041894059.540413 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540416 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540419 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d389c (tot 19158619). -08:000001:3:1041894059.540424 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540427 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540431 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c8c (tot 19158579). -08:000001:3:1041894059.540435 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540438 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540442 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c44 (tot 19158539). -08:000001:3:1041894059.540446 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540450 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540453 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34f4 (tot 19158499). -08:000001:3:1041894059.540458 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540461 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540464 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3854 (tot 19158459). -08:000001:3:1041894059.540469 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540472 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540475 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34ac (tot 19158419). -08:000001:3:1041894059.540480 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540483 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540487 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a94 (tot 19158379). -08:000001:3:1041894059.540491 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540494 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.540498 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158339). -08:000001:3:1041894059.540503 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.540506 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.540509 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:3:1041894059.540513 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.540517 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19158051). -08:000001:3:1041894059.540522 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:3:1041894059.540525 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.540529 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:3:1041894059.540533 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19158015). -08:000001:3:1041894059.540538 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:3:1041894059.540542 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154943). -07:000001:3:1041894059.540547 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:3:1041894059.540615 (rw.c:328:ll_direct_IO() 1452+552): Process entered -08:000010:3:1041894059.540620 (niobuf.c:295:obd_brw_set_new() 1452+584): kmalloced 'set': 36 at eeb9e2fc (tot 19154979) -07:000010:3:1041894059.540628 (rw.c:342:ll_direct_IO() 1452+568): kmalloced 'pga': 3072 at ec536000 (tot 19158051) -07:000001:3:1041894059.540635 (../include/linux/obd_class.h:424:obd_brw() 1452+616): Process entered -05:000001:3:1041894059.540638 (genops.c:268:class_conn2export() 1452+664): Process entered -05:000080:3:1041894059.540642 (genops.c:287:class_conn2export() 1452+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.540649 (genops.c:294:class_conn2export() 1452+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.540655 (osc_request.c:648:osc_brw() 1452+680): Process entered -05:000001:3:1041894059.540659 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.540662 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.540667 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.540672 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.540675 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.540678 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.540683 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.540688 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.540692 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19158255) -08:000010:3:1041894059.540699 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19158847) -08:000001:3:1041894059.540704 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.540707 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:3:1041894059.540711 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.540716 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.540722 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2a00 (tot 19159135) -08:000001:3:1041894059.540727 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.540730 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:3:1041894059.540734 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.540739 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2a00 -03:000010:3:1041894059.540745 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19159711) -03:000040:3:1041894059.540750 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd42000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:3:1041894059.540755 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd40000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.540760 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd3e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.540765 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edd3c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.540771 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcba000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.540776 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcb6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.540781 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcb4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.540786 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcb2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.540791 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcb0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.540796 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcae000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:3:1041894059.540801 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcac000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.540806 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edcaa000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.540811 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edca8000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.540816 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edca6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.540821 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edca4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.540826 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edca2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:3:1041894059.540831 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -08:100000:3:1041894059.540835 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75173:7f000001:4 -08:000001:3:1041894059.540840 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -08:000010:3:1041894059.540845 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19160279) -0a:000200:3:1041894059.540851 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.540857 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.540860 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:000200:3:1041894059.540865 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.540870 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.540876 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:3:1041894059.540880 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75173, portal 4 -0a:000200:3:1041894059.540885 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.540889 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:3:1041894059.540894 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.540897 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75173 -0a:000200:3:1041894059.540903 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.540907 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.540910 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.540915 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.540919 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.540925 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.540931 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.540936 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.540942 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041894059.540946 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.540954 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.540959 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.540963 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.540972 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.540976 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000001:2:1041894059.540980 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041894059.540985 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000001:2:1041894059.540992 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000001:3:1041894059.540996 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000001:2:1041894059.541001 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -03:008000:3:1041894059.541006 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f6050e00 -> 0 -0b:000200:2:1041894059.541011 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -03:008000:3:1041894059.541016 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f6050e00, freeing -0b:001000:2:1041894059.541021 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.541026 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -0b:000001:2:1041894059.541030 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.541034 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.541038 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.541042 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ee744584 (tot 19160239). -0b:000200:2:1041894059.541047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdf74 -> f8febd40 -08:000001:3:1041894059.541053 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.541057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdfd0 -> f8febd9c -08:000001:3:1041894059.541063 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.541067 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cdf74 -08:000010:3:1041894059.541072 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef28038c (tot 19160199). -08:000001:2:1041894059.541078 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041894059.541081 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.541085 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041894059.541089 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000040:2:1041894059.541093 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000010:3:1041894059.541099 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef280c44 (tot 19160159). -08:000001:2:1041894059.541105 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.541109 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:2:1041894059.541113 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.541118 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000200:2:1041894059.541122 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ef4 -08:000010:3:1041894059.541126 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef280bb4 (tot 19160119). -0b:000200:2:1041894059.541131 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -08:000001:3:1041894059.541136 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:004000:2:1041894059.541141 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.541144 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000001:2:1041894059.541148 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041894059.541152 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef28089c (tot 19160079). -0b:001000:2:1041894059.541158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.541163 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.541167 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.541172 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.541176 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041894059.541181 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb32a4c (tot 19160039). -0a:004000:2:1041894059.541186 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.541190 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:2:1041894059.541194 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041894059.541198 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000200:2:1041894059.541202 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a5 -08:000010:3:1041894059.541208 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeb32bb4 (tot 19159999). -0a:000001:2:1041894059.541213 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.541219 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000200:2:1041894059.541223 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 44592 -08:000001:3:1041894059.541231 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.541235 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041894059.541239 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bdf4 (tot 19159959). -08:000001:3:1041894059.541245 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.541249 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.541255 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:2:1041894059.541259 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.541263 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16be3c (tot 19159919). -0b:000200:2:1041894059.541268 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdf74 -> f91a0f80 -08:000001:3:1041894059.541274 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:000200:2:1041894059.541278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdfd0 -> f91a0fdc -08:000001:3:1041894059.541284 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.541288 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cdf74 -08:000010:3:1041894059.541294 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bf14 (tot 19159879). -08:000001:3:1041894059.541301 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:004000:2:1041894059.541306 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.541309 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.541316 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.541321 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.541326 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0b:000200:2:1041894059.541331 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.541337 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bdac (tot 19159839). -08:000001:3:1041894059.541342 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:001000:2:1041894059.541347 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.541352 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:2:1041894059.541357 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.541361 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bd64 (tot 19159799). -08:000001:3:1041894059.541366 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:1:1041894059.541370 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.541375 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000040:1:1041894059.541378 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a0f80, sequence: 67284, eq->size: 16384 -08:000010:3:1041894059.541384 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bd1c (tot 19159759). -08:000001:3:1041894059.541390 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.541395 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000001:1:1041894059.541398 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.541404 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bc44 (tot 19159719). -08:000001:1:1041894059.541409 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.541415 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.541419 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:000001:2:1041894059.541423 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.541427 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16bbfc (tot 19159679). -0a:000040:2:1041894059.541432 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -08:000001:3:1041894059.541438 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:2:1041894059.541442 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.541446 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:2:1041894059.541450 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.541455 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at ef16b77c (tot 19159639). -08:100000:1:1041894059.541459 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1452:0x125a5:7f000001:0 -0a:000001:0:1041894059.541468 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:1:1041894059.541472 (service.c:204:handle_incoming_request() 1264+240): got req 75173 (md: f2120000 + 44592) -08:000001:3:1041894059.541479 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.541483 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -08:000040:3:1041894059.541487 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 7 -0a:000040:0:1041894059.541491 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -05:000001:1:1041894059.541496 (genops.c:268:class_conn2export() 1264+272): Process entered -08:000001:3:1041894059.541501 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041894059.541505 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041894059.541512 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.541517 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f6050e00 (tot 19159351). -08:000001:3:1041894059.541523 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -05:000001:1:1041894059.541525 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:3:1041894059.541533 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000001:0:1041894059.541536 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.541541 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000040:1:1041894059.541545 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -08:000001:3:1041894059.541550 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.541553 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.541559 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000001:1:1041894059.541562 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:1:1041894059.541566 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0a:000040:3:1041894059.541571 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -08:000001:1:1041894059.541575 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.541580 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000002:1:1041894059.541584 (ost_handler.c:508:ost_handle() 1264+272): write -04:000001:1:1041894059.541588 (ost_handler.c:330:ost_brw_write() 1264+512): Process entered -08:000001:3:1041894059.541592 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041894059.541595 (pack_generic.c:42:lustre_pack_msg() 1264+592): kmalloced '*msg': 568 at f4568c00 (tot 19159919) -08:000001:3:1041894059.541601 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000010:1:1041894059.541605 (ost_handler.c:356:ost_brw_write() 1264+528): kmalloced 'local_nb': 576 at f4e63000 (tot 19160495) -0a:000001:3:1041894059.541611 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -04:000001:1:1041894059.541614 (../include/linux/obd_class.h:445:obd_preprw() 1264+576): Process entered -05:000001:1:1041894059.541618 (genops.c:268:class_conn2export() 1264+624): Process entered -05:000080:1:1041894059.541622 (genops.c:287:class_conn2export() 1264+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041894059.541628 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -05:000001:1:1041894059.541632 (genops.c:294:class_conn2export() 1264+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041894059.541638 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.541643 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041894059.541646 (filter.c:1195:filter_preprw() 1264+720): Process entered -08:000001:3:1041894059.541651 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:1:1041894059.541654 (genops.c:268:class_conn2export() 1264+800): Process entered -0a:000001:3:1041894059.541658 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:1:1041894059.541661 (genops.c:287:class_conn2export() 1264+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041894059.541668 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -0a:000001:3:1041894059.541673 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041894059.541677 (genops.c:294:class_conn2export() 1264+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894059.541683 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000010:1:1041894059.541686 (filter.c:1207:filter_preprw() 1264+736): kmalloced 'fso': 8 at f3aa033c (tot 19160503) -0e:000001:1:1041894059.541692 (filter.c:262:filter_fid2dentry() 1264+816): Process entered -0e:000002:1:1041894059.541695 (filter.c:277:filter_fid2dentry() 1264+832): opening object O/R/47 -0e:000002:1:1041894059.541699 (filter.c:290:filter_fid2dentry() 1264+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:1:1041894059.541703 (filter.c:294:filter_fid2dentry() 1264+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:1:1041894059.541708 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1264+768): Process entered -0e:000001:1:1041894059.541712 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1264+784): Process leaving (rc=4131667220 : -163300076 : f6443d14) -0e:000001:1:1041894059.541731 (filter.c:1290:filter_preprw() 1264+720): Process leaving -0e:000010:1:1041894059.541735 (filter.c:1292:filter_preprw() 1264+736): kfreed 'fso': 8 at f3aa033c (tot 19160495). -04:000001:1:1041894059.541739 (../include/linux/obd_class.h:452:obd_preprw() 1264+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.541744 (client.c:86:ptlrpc_prep_bulk() 1264+560): kmalloced 'desc': 288 at f52a2e00 (tot 19160783) -08:000001:1:1041894059.541748 (connection.c:135:ptlrpc_connection_addref() 1264+576): Process entered -08:000040:1:1041894059.541751 (connection.c:137:ptlrpc_connection_addref() 1264+576): connection=f3a4edec refcount 3 -08:000001:1:1041894059.541755 (connection.c:139:ptlrpc_connection_addref() 1264+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041894059.541761 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21f5c (tot 19160823) -08:000010:1:1041894059.541766 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2153c (tot 19160863) -08:000010:1:1041894059.541770 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21974 (tot 19160903) -08:000010:1:1041894059.541775 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21bfc (tot 19160943) -08:000010:1:1041894059.541780 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e84 (tot 19160983) -08:000010:1:1041894059.541784 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e3c (tot 19161023) -08:000010:1:1041894059.541789 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2177c (tot 19161063) -08:000010:1:1041894059.541794 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2189c (tot 19161103) -08:000010:1:1041894059.541798 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2180c (tot 19161143) -08:000010:1:1041894059.541803 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc215cc (tot 19161183) -08:000010:1:1041894059.541807 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21a04 (tot 19161223) -08:000010:1:1041894059.541812 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc219bc (tot 19161263) -08:000010:1:1041894059.541816 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b6c (tot 19161303) -08:000010:1:1041894059.541821 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b24 (tot 19161343) -08:000010:1:1041894059.541825 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21adc (tot 19161383) -08:000010:1:1041894059.541830 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc216ec (tot 19161423) -08:000001:1:1041894059.541835 (niobuf.c:196:ptlrpc_register_bulk() 1264+592): Process entered -0a:000200:1:1041894059.541838 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.541843 (lib-me.c:42:do_PtlMEAttach() 1264+976): taking state lock -0a:004000:1:1041894059.541846 (lib-me.c:58:do_PtlMEAttach() 1264+976): releasing state lock -0a:000200:1:1041894059.541850 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.541854 (lib-md.c:210:do_PtlMDAttach() 1264+976): taking state lock -0b:000200:1:1041894059.541859 (socknal_cb.c:47:ksocknal_read() 1264+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4ed5bb4 -0b:000200:1:1041894059.541864 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecea000 : %zd -0b:000200:1:1041894059.541869 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece9000 : %zd -0b:000200:1:1041894059.541873 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece8000 : %zd -0b:000200:1:1041894059.541877 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece7000 : %zd -0b:000200:1:1041894059.541881 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece6000 : %zd -0b:000200:1:1041894059.541886 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece5000 : %zd -0b:000200:1:1041894059.541890 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece4000 : %zd -0b:000200:1:1041894059.541894 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece3000 : %zd -0b:000200:1:1041894059.541898 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece2000 : %zd -0b:000200:1:1041894059.541903 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece1000 : %zd -0b:000200:1:1041894059.541907 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eece0000 : %zd -0b:000200:1:1041894059.541911 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecdf000 : %zd -0b:000200:1:1041894059.541915 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecde000 : %zd -0b:000200:1:1041894059.541920 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecdd000 : %zd -0b:000200:1:1041894059.541924 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecdc000 : %zd -0b:000200:1:1041894059.541928 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecdb000 : %zd -0a:004000:1:1041894059.541933 (lib-md.c:229:do_PtlMDAttach() 1264+976): releasing state lock -08:000200:1:1041894059.541936 (niobuf.c:260:ptlrpc_register_bulk() 1264+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44361, portal 5 -08:000001:1:1041894059.541940 (niobuf.c:262:ptlrpc_register_bulk() 1264+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.541945 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.541949 (lib-md.c:261:do_PtlMDBind() 1264+992): taking state lock -0a:004000:1:1041894059.541952 (lib-md.c:269:do_PtlMDBind() 1264+992): releasing state lock -08:000200:1:1041894059.541956 (niobuf.c:77:ptl_send_buf() 1264+640): Sending 568 bytes to portal 4, xid 75173 -0a:000200:1:1041894059.541960 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.541964 (lib-move.c:737:do_PtlPut() 1264+1280): taking state lock -0a:000200:1:1041894059.541967 (lib-move.c:745:do_PtlPut() 1264+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.541972 (lib-move.c:800:do_PtlPut() 1264+1280): releasing state lock -0b:000200:1:1041894059.541975 (socknal_cb.c:631:ksocknal_send() 1264+1408): sending %zd bytes from [568](00000001,-195654656)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.541982 (socknal.c:484:ksocknal_get_conn() 1264+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.541987 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.541997 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.542020 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.542023 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.542027 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.542032 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.542035 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.542040 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.542044 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.542047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ccc -> f90004e0 -0b:000200:2:1041894059.542052 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9d28 -> f900053c -0b:000200:2:1041894059.542057 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9ccc -08:000001:2:1041894059.542062 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.542066 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f4568c00 (tot 19160855). -08:000001:2:1041894059.542071 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.542075 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -0b:000200:2:1041894059.542078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4568c00 : %zd -0a:004000:2:1041894059.542083 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.542087 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.542090 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.542095 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.542099 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.542104 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.542107 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.542110 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a5 -0a:000001:2:1041894059.542116 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554692 : -262412604 : f05be6c4) -0a:000200:2:1041894059.542121 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51e518c [1](f046b800,568)... + 0 -0a:004000:2:1041894059.542127 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.542137 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.542142 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.542146 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ccc -> f90194e0 -0b:000200:2:1041894059.542151 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9d28 -> f901953c -0b:000200:2:1041894059.542156 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9ccc -08:000001:2:1041894059.542161 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.542166 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.542170 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.542175 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e518c -08:000001:3:1041894059.542179 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.542185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.542190 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.542197 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.542201 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.542209 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.542212 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.542217 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.542221 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.542226 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.542231 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.542239 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.542244 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.542248 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.542252 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.542255 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16b77c (tot 19160895) -08:000010:3:1041894059.542260 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bbfc (tot 19160935) -08:000010:3:1041894059.542265 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bc44 (tot 19160975) -08:000010:3:1041894059.542270 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd1c (tot 19161015) -08:000010:3:1041894059.542275 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bd64 (tot 19161055) -08:000010:3:1041894059.542279 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdac (tot 19161095) -08:000010:3:1041894059.542284 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bf14 (tot 19161135) -08:000010:3:1041894059.542288 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16be3c (tot 19161175) -08:000010:3:1041894059.542293 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef16bdf4 (tot 19161215) -08:000010:3:1041894059.542298 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32bb4 (tot 19161255) -08:000010:3:1041894059.542302 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32a4c (tot 19161295) -08:000010:3:1041894059.542307 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28089c (tot 19161335) -08:000010:3:1041894059.542312 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280bb4 (tot 19161375) -08:000010:3:1041894059.542316 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280c44 (tot 19161415) -08:000010:3:1041894059.542321 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef28038c (tot 19161455) -08:000010:3:1041894059.542325 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744584 (tot 19161495) -03:000010:3:1041894059.542330 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19160919). -08:008000:3:1041894059.542335 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2a00 to 2 -08:000001:3:1041894059.542339 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.542343 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.542348 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.542352 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b2aa0 -> ccc0ba9c -0b:000200:3:1041894059.542357 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd42000 : %zd -0b:000200:3:1041894059.542362 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd40000 : %zd -0b:000200:3:1041894059.542366 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd3e000 : %zd -0b:000200:3:1041894059.542370 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edd3c000 : %zd -0b:000200:3:1041894059.542375 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcba000 : %zd -0b:000200:3:1041894059.542379 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcb6000 : %zd -0b:000200:3:1041894059.542383 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcb4000 : %zd -0b:000200:3:1041894059.542388 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcb2000 : %zd -0b:000200:3:1041894059.542392 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcb0000 : %zd -0b:000200:3:1041894059.542396 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcae000 : %zd -0b:000200:3:1041894059.542401 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcac000 : %zd -0b:000200:3:1041894059.542405 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edcaa000 : %zd -0b:000200:3:1041894059.542409 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edca8000 : %zd -0b:000200:3:1041894059.542413 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edca6000 : %zd -0b:000200:3:1041894059.542418 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edca4000 : %zd -0b:000200:3:1041894059.542422 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edca2000 : %zd -0a:004000:3:1041894059.542426 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.542430 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44361 -0a:000200:3:1041894059.542436 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.542440 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.542443 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.542448 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.542451 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-304865280)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.542457 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.542462 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.542467 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.542473 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.542477 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.542482 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75173/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.542491 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.542495 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19160351). -08:000010:3:1041894059.542502 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19159759). -08:000001:3:1041894059.542508 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.542512 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 6 -08:000001:3:1041894059.542518 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.542524 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19159555). -08:000001:3:1041894059.542531 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.542535 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.542539 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.542544 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.542548 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.542553 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.542557 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.542564 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.542571 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.542575 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.542579 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.542586 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.542593 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.542597 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19159759) -08:000010:3:1041894059.542604 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19160351) -0b:000001:2:1041894059.542610 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.542615 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -0b:000001:2:1041894059.542619 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000040:3:1041894059.542623 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 7 -08:000001:3:1041894059.542628 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.542635 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.542641 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f6050e00 (tot 19160639) -08:000001:3:1041894059.542647 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.542652 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 8 -08:000001:3:1041894059.542658 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.542665 (osc_request.c:554:osc_brw_write() 1452+808): desc = f6050e00 -03:000010:3:1041894059.542670 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19161215) -03:000040:3:1041894059.542678 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edca0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.542684 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.542689 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc9e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -0b:000001:2:1041894059.542695 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.542699 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc9c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.542706 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc9a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.542712 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc98000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.542719 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc96000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.542726 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc94000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.542734 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc92000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.542741 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc90000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.542748 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc8e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:3:1041894059.542756 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc8c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.542763 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.542767 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc8a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -0b:000001:2:1041894059.542773 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.542777 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc88000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.542784 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc86000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.542790 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc80000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.542797 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc7e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -08:000001:3:1041894059.542805 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.542809 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:3:1041894059.542813 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75174:7f000001:4 -0b:000001:2:1041894059.542819 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.542823 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.542827 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000010:3:1041894059.542832 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19161783) -0b:000200:2:1041894059.542838 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0a:000200:3:1041894059.542843 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:001000:2:1041894059.542848 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041894059.542853 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000001:2:1041894059.542858 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.542862 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0a:004000:2:1041894059.542866 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041894059.542870 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.542876 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdd54 -> f902c2a0 -0a:004000:3:1041894059.542881 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.542886 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cddb0 -> f902c2fc -0b:000200:2:1041894059.542892 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdd54 -08:000001:2:1041894059.542898 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.542902 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.542906 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.542912 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.542916 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.542920 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.542924 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.542930 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75174, portal 4 -0b:000200:2:1041894059.542935 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.542940 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.542946 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.542951 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.542956 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.542960 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.542964 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75174 -0a:000001:2:1041894059.542970 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.542973 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.542979 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad49 -0a:004000:3:1041894059.542984 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.542989 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606820 : -262360476 : f05cb264) -0a:000200:2:1041894059.542995 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e10ef4 [16](eecea000,4096)... + 0 -0a:004000:2:1041894059.543004 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.543009 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.543021 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.543029 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.543044 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.543055 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.543065 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.543076 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.543089 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.543096 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.543102 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.543110 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.543116 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.543120 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.543127 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.543131 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.543136 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.543143 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.543148 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.543152 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdd54 -> f9045180 -0b:000200:2:1041894059.543157 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cddb0 -> f90451dc -0b:000200:2:1041894059.543162 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cdd54 -08:000001:2:1041894059.543167 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.543175 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.543178 (../include/linux/obd_class.h:462:obd_commitrw() 1264+560): Process entered -0a:000200:2:1041894059.543183 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ef4 -05:000001:1:1041894059.543186 (genops.c:268:class_conn2export() 1264+608): Process entered -05:000080:1:1041894059.543190 (genops.c:287:class_conn2export() 1264+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.543196 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecea000 : %zd -0b:000200:2:1041894059.543201 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece9000 : %zd -0b:000200:2:1041894059.543207 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece8000 : %zd -0b:000200:2:1041894059.543211 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece7000 : %zd -05:000001:1:1041894059.543215 (genops.c:294:class_conn2export() 1264+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.543222 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece6000 : %zd -0b:000200:2:1041894059.543227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece5000 : %zd -0b:000200:2:1041894059.543232 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece4000 : %zd -05:000001:1:1041894059.543235 (genops.c:268:class_conn2export() 1264+768): Process entered -05:000080:1:1041894059.543239 (genops.c:287:class_conn2export() 1264+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.543246 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece3000 : %zd -05:000001:1:1041894059.543250 (genops.c:294:class_conn2export() 1264+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.543255 (filter.c:1364:filter_commitrw() 1264+688): Process entered -0b:000200:2:1041894059.543260 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece2000 : %zd -0b:000200:2:1041894059.543265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece1000 : %zd -0b:000200:2:1041894059.543270 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eece0000 : %zd -0b:000200:2:1041894059.543275 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdf000 : %zd -0e:000002:1:1041894059.543279 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.543285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecde000 : %zd -0b:000200:2:1041894059.543290 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdd000 : %zd -0e:000002:1:1041894059.543294 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.543299 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdc000 : %zd -0b:000200:2:1041894059.543304 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecdb000 : %zd -0e:000002:1:1041894059.543308 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.543313 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.543316 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 13 -0a:004000:2:1041894059.543322 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.543324 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 12 -0b:000001:2:1041894059.543330 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.543333 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 11 -0e:000002:1:1041894059.543339 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.543345 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.543351 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.543356 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:1:1041894059.543360 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 8 -0b:001000:2:1041894059.543365 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.543369 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.543375 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.543378 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.543383 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.543386 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.543391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd44c -> f8febda0 -0e:000002:1:1041894059.543396 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.543401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd4a8 -> f8febdfc -0b:000200:2:1041894059.543407 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd44c -0e:000002:1:1041894059.543411 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.543417 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.543420 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.543425 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.543429 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.543434 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.543440 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.543444 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.543448 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e28c4 -0b:000200:2:1041894059.543452 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:1:1041894059.543456 (filter.c:1422:filter_commitrw() 1264+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.543461 (../include/linux/obd_class.h:469:obd_commitrw() 1264+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.543465 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1264+512): f52a2e00 -> 0 -0a:004000:2:1041894059.543470 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.543473 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1264+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.543478 (client.c:126:ptlrpc_free_bulk() 1264+560): Process entered -0b:000001:2:1041894059.543483 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.543485 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543490 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.543494 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21f5c (tot 19161743). -08:000001:1:1041894059.543499 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000200:2:1041894059.543504 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041894059.543508 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.543513 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.543517 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2153c (tot 19161703). -08:000001:1:1041894059.543522 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543526 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.543531 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:1:1041894059.543533 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21974 (tot 19161663). -0b:000001:2:1041894059.543540 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.543543 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543547 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.543551 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.543554 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21bfc (tot 19161623). -0b:000001:2:1041894059.543561 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000001:1:1041894059.543564 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543568 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543572 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.543577 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.543581 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e84 (tot 19161583). -08:000001:1:1041894059.543586 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543589 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.543594 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.543596 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e3c (tot 19161543). -08:000001:1:1041894059.543601 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543605 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.543609 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041894059.543612 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2177c (tot 19161503). -08:000001:1:1041894059.543617 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:001000:2:1041894059.543622 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041894059.543626 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543631 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.543634 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2189c (tot 19161463). -08:000001:1:1041894059.543640 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543644 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543648 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.543652 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2180c (tot 19161423). -0a:004000:2:1041894059.543658 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.543661 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543665 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000001:2:1041894059.543669 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.543673 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a6 -08:000010:1:1041894059.543678 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc215cc (tot 19161383). -08:000001:1:1041894059.543683 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543687 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000001:2:1041894059.543692 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:1:1041894059.543696 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21a04 (tot 19161343). -08:000001:1:1041894059.543701 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543704 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000200:2:1041894059.543709 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 45184 -08:000010:1:1041894059.543715 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc219bc (tot 19161303). -0a:004000:2:1041894059.543722 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041894059.543724 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543728 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543733 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.543737 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b6c (tot 19161263). -08:000001:1:1041894059.543742 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543746 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.543750 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.543753 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b24 (tot 19161223). -08:000001:1:1041894059.543758 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543761 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543766 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd44c -> f91a0fe0 -08:000010:1:1041894059.543771 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21adc (tot 19161183). -08:000001:1:1041894059.543776 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.543779 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.543784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd4a8 -> f91a103c -0b:000200:2:1041894059.543790 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd44c -08:000010:1:1041894059.543794 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc216ec (tot 19161143). -08:000001:0:1041894059.543802 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.543808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.543812 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.543818 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041894059.543823 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041894059.543826 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:2:1041894059.543832 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.543836 (connection.c:109:ptlrpc_put_connection() 1264+608): Process entered -0a:000040:0:1041894059.543841 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a0fe0, sequence: 67285, eq->size: 16384 -08:000040:1:1041894059.543845 (connection.c:117:ptlrpc_put_connection() 1264+608): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.543851 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.543854 (connection.c:130:ptlrpc_put_connection() 1264+624): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.543860 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041894059.543864 (client.c:146:ptlrpc_free_bulk() 1264+576): kfreed 'desc': 288 at f52a2e00 (tot 19160855). -08:000001:1:1041894059.543870 (client.c:147:ptlrpc_free_bulk() 1264+560): Process leaving -04:000001:1:1041894059.543875 (ost_handler.c:424:ost_brw_write() 1264+512): Process leaving -0a:000001:3:1041894059.543879 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000010:1:1041894059.543883 (ost_handler.c:426:ost_brw_write() 1264+528): kfreed 'local_nb': 576 at f4e63000 (tot 19160279). -0a:000040:3:1041894059.543890 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -04:000001:1:1041894059.543895 (ost_handler.c:512:ost_handle() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.543901 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.543905 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:1:1041894059.543910 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:3:1041894059.543916 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041894059.543920 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.543927 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041894059.543930 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041894059.543935 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041894059.543939 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -0a:000001:2:1041894059.543945 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.543950 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.543954 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:0:1041894059.543959 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125a6:7f000001:0 -0b:000200:2:1041894059.543966 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041894059.543971 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -08:000200:0:1041894059.543979 (service.c:204:handle_incoming_request() 1267+240): got req 75174 (md: f2120000 + 45184) -0a:004000:2:1041894059.543985 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000001:0:1041894059.543989 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000200:2:1041894059.543994 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182560572 -05:000080:0:1041894059.544001 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041894059.544006 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.544012 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:1:1041894059.544016 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.544022 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.544028 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.544034 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.544038 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.544043 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041894059.544048 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041894059.544052 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -08:000001:0:1041894059.544059 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.544065 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.544071 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041894059.544075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd44c -> f902c300 -08:000001:0:1041894059.544082 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.544087 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd4a8 -> f902c35c -08:000001:3:1041894059.544093 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.544099 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.544103 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000002:0:1041894059.544109 (ost_handler.c:508:ost_handle() 1267+272): write -08:000001:3:1041894059.544113 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041894059.544117 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd44c -08:000001:2:1041894059.544123 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.544128 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:0:1041894059.544132 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -03:000001:2:1041894059.544137 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000010:0:1041894059.544141 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at ec4c6800 (tot 19160847) -08:000001:2:1041894059.544147 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000010:0:1041894059.544151 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8167800 (tot 19161423) -08:000001:2:1041894059.544157 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.544162 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.544167 (genops.c:268:class_conn2export() 1267+624): Process entered -03:000001:2:1041894059.544171 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.544176 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041894059.544181 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.544187 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e58c4 -05:000001:0:1041894059.544192 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.544198 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd42000 : %zd -0e:000001:0:1041894059.544204 (filter.c:1195:filter_preprw() 1267+720): Process entered -0b:000200:2:1041894059.544208 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd40000 : %zd -0b:000200:2:1041894059.544216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd3e000 : %zd -05:000001:0:1041894059.544222 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.544226 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.544232 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edd3c000 : %zd -05:000001:0:1041894059.544238 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.544244 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcba000 : %zd -0b:000200:2:1041894059.544250 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb6000 : %zd -0e:000010:0:1041894059.544255 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19161431) -0b:000200:2:1041894059.544261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb4000 : %zd -0e:000001:0:1041894059.544267 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.544271 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb2000 : %zd -0e:000002:0:1041894059.544277 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.544281 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcb0000 : %zd -0e:000002:0:1041894059.544287 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.544293 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcae000 : %zd -0e:000001:0:1041894059.544298 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.544305 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcac000 : %zd -0e:000001:0:1041894059.544310 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.544315 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edcaa000 : %zd -0e:000001:0:1041894059.544321 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.544326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca8000 : %zd -0b:000200:2:1041894059.544332 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca6000 : %zd -0b:000200:2:1041894059.544337 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca4000 : %zd -0b:000200:2:1041894059.544342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca2000 : %zd -0e:000001:0:1041894059.544348 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0a:004000:2:1041894059.544352 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000010:0:1041894059.544356 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19161423). -0a:000040:1:1041894059.544361 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -04:000001:0:1041894059.544369 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.544373 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.544380 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.544385 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19161711) -08:000001:0:1041894059.544392 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.544396 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.544401 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.544407 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041894059.544413 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.544419 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.544425 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19161751) -0a:000001:3:1041894059.544430 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:0:1041894059.544434 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19161791) -0a:000040:3:1041894059.544439 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -08:000010:0:1041894059.544444 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19161831) -0a:000001:3:1041894059.544449 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.544454 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19161871) -08:000001:3:1041894059.544458 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.544463 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19161911) -03:000001:3:1041894059.544467 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.544472 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19161951) -03:008000:3:1041894059.544477 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2a00 -> 1 -08:000010:0:1041894059.544481 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19161991) -03:000001:3:1041894059.544486 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.544490 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19162031) -08:000010:0:1041894059.544495 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19162071) -08:000010:0:1041894059.544499 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19162111) -08:000010:0:1041894059.544504 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19162151) -08:000010:0:1041894059.544508 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19162191) -08:000010:0:1041894059.544513 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19162231) -08:000010:0:1041894059.544518 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19162271) -08:000010:0:1041894059.544522 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19162311) -08:000010:0:1041894059.544527 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19162351) -08:000001:0:1041894059.544531 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.544535 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.544539 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.544543 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.544546 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.544551 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.544555 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.544561 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecda000 : %zd -0b:000200:0:1041894059.544565 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd9000 : %zd -0b:000200:0:1041894059.544569 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd8000 : %zd -0b:000200:0:1041894059.544574 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd6000 : %zd -0b:000200:0:1041894059.544578 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd5000 : %zd -0b:000200:0:1041894059.544582 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd4000 : %zd -0b:000200:0:1041894059.544586 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd3000 : %zd -0b:000200:0:1041894059.544591 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd2000 : %zd -0b:000200:0:1041894059.544595 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd1000 : %zd -0b:000200:0:1041894059.544599 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecd0000 : %zd -0b:000200:0:1041894059.544603 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeccf000 : %zd -0b:000200:0:1041894059.544608 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecce000 : %zd -0b:000200:0:1041894059.544612 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeccd000 : %zd -0b:000200:0:1041894059.544616 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeccc000 : %zd -0b:000200:0:1041894059.544620 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeccb000 : %zd -0b:000200:0:1041894059.544625 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecca000 : %zd -0a:004000:0:1041894059.544629 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.544633 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44362, portal 5 -08:000001:0:1041894059.544637 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.544641 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.544645 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.544649 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.544653 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75174 -0a:000200:0:1041894059.544657 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.544661 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.544664 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.544669 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.544672 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-330536960)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.544679 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.544684 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.544692 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.544715 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.544719 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.544723 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.544727 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.544731 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.544736 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.544739 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.544743 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f9000540 -0b:000200:2:1041894059.544748 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f900059c -0b:000200:2:1041894059.544753 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fabbc -08:000001:2:1041894059.544758 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.544763 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ec4c6800 (tot 19161783). -08:000001:2:1041894059.544767 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.544771 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e65ac -0b:000200:2:1041894059.544775 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ec4c6800 : %zd -0a:004000:2:1041894059.544781 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.544784 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.544787 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.544792 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.544797 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.544802 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.544805 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.544808 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a6 -0a:000001:2:1041894059.544814 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555420 : -262411876 : f05be99c) -0a:000200:2:1041894059.544819 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e29cc [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.544826 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.544836 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.544841 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.544845 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f9019540 -0b:000200:2:1041894059.544850 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f901959c -0b:000200:2:1041894059.544855 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fabbc -08:000001:2:1041894059.544860 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.544864 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.544869 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.544873 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -08:000001:3:1041894059.544878 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.544883 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.544888 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.544896 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.544900 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.544908 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.544912 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.544916 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.544921 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.544926 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.544931 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.544939 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.544944 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.544948 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.544956 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.544961 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef280b24 (tot 19161823) -08:000010:3:1041894059.544966 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a94 (tot 19161863) -08:000010:3:1041894059.544971 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34ac (tot 19161903) -08:000010:3:1041894059.544975 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3854 (tot 19161943) -08:000010:3:1041894059.544980 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d34f4 (tot 19161983) -08:000010:3:1041894059.544985 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c44 (tot 19162023) -08:000010:3:1041894059.544990 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3c8c (tot 19162063) -08:000010:3:1041894059.544995 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d389c (tot 19162103) -08:000010:3:1041894059.545000 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3cd4 (tot 19162143) -08:000010:3:1041894059.545004 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d32b4 (tot 19162183) -08:000010:3:1041894059.545009 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3b24 (tot 19162223) -08:000010:3:1041894059.545014 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3adc (tot 19162263) -08:000010:3:1041894059.545019 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3dac (tot 19162303) -08:000010:3:1041894059.545024 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3d64 (tot 19162343) -08:000010:3:1041894059.545029 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bfc (tot 19162383) -08:000010:3:1041894059.545033 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3bb4 (tot 19162423) -03:000010:3:1041894059.545038 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19161847). -08:008000:3:1041894059.545042 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f6050e00 to 2 -08:000001:3:1041894059.545047 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.545052 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.545057 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.545061 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f6050ea0 -> ccc0ba9c -0b:000200:3:1041894059.545067 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edca0000 : %zd -0b:000200:3:1041894059.545071 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc9e000 : %zd -0b:000200:3:1041894059.545076 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc9c000 : %zd -0b:000200:3:1041894059.545080 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc9a000 : %zd -0b:000200:3:1041894059.545084 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc98000 : %zd -0b:000200:3:1041894059.545089 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc96000 : %zd -0b:000200:3:1041894059.545093 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc94000 : %zd -0b:000200:3:1041894059.545097 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc92000 : %zd -0b:000200:3:1041894059.545102 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc90000 : %zd -0b:000200:3:1041894059.545106 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc8e000 : %zd -0b:000200:3:1041894059.545110 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc8c000 : %zd -0b:000200:3:1041894059.545115 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc8a000 : %zd -0b:000200:3:1041894059.545119 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc88000 : %zd -0b:000200:3:1041894059.545123 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc86000 : %zd -0b:000200:3:1041894059.545128 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc80000 : %zd -0b:000200:3:1041894059.545132 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc7e000 : %zd -0a:004000:3:1041894059.545136 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.545140 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44362 -0a:000200:3:1041894059.545147 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.545151 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.545154 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.545159 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.545163 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-305528832)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.545169 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.545174 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.545180 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.545185 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.545189 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.545193 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75174/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.545202 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.545206 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19161279). -08:000010:3:1041894059.545212 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19160687). -08:000001:3:1041894059.545219 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.545223 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 7 -08:000001:3:1041894059.545228 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.545234 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19160483). -08:000001:3:1041894059.545241 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.545245 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.545249 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.545254 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.545258 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.545263 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.545268 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.545275 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.545282 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.545286 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.545291 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.545297 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.545304 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.545309 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19160687) -0b:000001:2:1041894059.545315 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.545320 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19161279) -0b:000001:2:1041894059.545326 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.545330 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.545334 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 8 -08:000001:3:1041894059.545340 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.545346 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.545354 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b2800 (tot 19161567) -08:000001:3:1041894059.545360 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.545365 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 9 -08:000001:3:1041894059.545370 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.545377 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b2800 -03:000010:3:1041894059.545383 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19162143) -0b:000001:2:1041894059.545389 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.545394 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc7b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.545400 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.545404 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc79000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.545410 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc77000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.545417 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc75000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.545424 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc73000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.545430 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc71000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.545437 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc6f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.545444 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc6d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.545453 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc6b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.545460 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc69000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.545466 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.545470 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edc67000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.545477 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.545480 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edb1f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.545487 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = edabd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.545494 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = eda5d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.545501 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed9fd000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.545508 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed99d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.545514 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.545519 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.545523 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.545527 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75175:7f000001:4 -0b:000001:2:1041894059.545533 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.545538 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.545542 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.545547 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19162711) -0b:001000:2:1041894059.545553 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.545558 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.545564 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.545567 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.545572 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.545576 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.545580 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdddc -> f902c360 -0a:000200:3:1041894059.545586 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.545592 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cde38 -> f902c3bc -0a:004000:3:1041894059.545597 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.545602 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdddc -08:000001:2:1041894059.545607 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.545611 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.545616 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.545621 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.545626 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.545629 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.545634 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.545639 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75175, portal 4 -0b:000200:2:1041894059.545645 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.545650 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.545656 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.545660 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.545666 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.545670 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.545674 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75175 -0a:000001:2:1041894059.545680 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.545683 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.545689 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4a -0a:004000:3:1041894059.545694 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.545699 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765932 : -182201364 : f523d3ec) -0a:000200:2:1041894059.545705 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f0e108c4 [16](eecda000,4096)... + 0 -0a:004000:2:1041894059.545713 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.545718 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.545730 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.545739 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.545751 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.545764 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.545775 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.545787 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.545798 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.545807 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.545814 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.545822 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.545828 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.545832 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.545838 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.545843 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.545848 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.545855 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.545860 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.545863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdddc -> f90451e0 -0b:000200:2:1041894059.545868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cde38 -> f904523c -0b:000200:2:1041894059.545874 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cdddc -08:000001:2:1041894059.545878 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.545886 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.545891 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.545896 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.545899 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.545904 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -05:000001:0:1041894059.545909 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.545914 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecda000 : %zd -0b:000200:2:1041894059.545919 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd9000 : %zd -0b:000200:2:1041894059.545924 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd8000 : %zd -05:000001:0:1041894059.545929 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.545933 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.545938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd6000 : %zd -0b:000200:2:1041894059.545943 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd5000 : %zd -0b:000200:2:1041894059.545948 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd4000 : %zd -05:000001:0:1041894059.545952 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.545958 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd3000 : %zd -0b:000200:2:1041894059.545963 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd2000 : %zd -0b:000200:2:1041894059.545967 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd1000 : %zd -0e:000001:0:1041894059.545972 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.545976 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecd0000 : %zd -0e:000002:0:1041894059.545981 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.545985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccf000 : %zd -0b:000200:2:1041894059.545991 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecce000 : %zd -0b:000200:2:1041894059.545995 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccd000 : %zd -0e:000002:0:1041894059.546000 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.546005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccc000 : %zd -0b:000200:2:1041894059.546010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeccb000 : %zd -0e:000002:0:1041894059.546015 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.546019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecca000 : %zd -0e:000002:0:1041894059.546024 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.546029 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.546033 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.546037 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.546041 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.546045 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.546049 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0e:000002:0:1041894059.546054 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.546060 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.546065 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.546070 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.546074 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.546080 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.546084 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.546087 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0a:004000:2:1041894059.546092 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.546096 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.546100 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cde64 -> f8febe00 -0e:000002:0:1041894059.546106 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.546110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdec0 -> f8febe5c -0e:000002:0:1041894059.546116 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.546120 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cde64 -0e:000002:0:1041894059.546126 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.546130 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.546134 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.546137 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.546144 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.546148 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.546152 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:0:1041894059.546156 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.546161 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.546165 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0a:000200:2:1041894059.546169 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:2:1041894059.546174 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -04:008000:0:1041894059.546179 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.546184 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0a:004000:2:1041894059.546187 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.546191 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.546195 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.546198 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19162671). -08:000001:0:1041894059.546204 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546207 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546211 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.546215 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19162631). -08:000001:0:1041894059.546220 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546224 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546228 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.546233 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19162591). -08:000001:0:1041894059.546238 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546242 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.546245 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:0:1041894059.546250 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19162551). -0b:000001:2:1041894059.546256 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.546259 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546262 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.546266 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.546270 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19162511). -08:000001:0:1041894059.546275 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.546279 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.546282 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.546286 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.546290 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19162471). -0b:000200:2:1041894059.546296 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.546300 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.546305 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546309 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.546313 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.546316 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19162431). -08:000001:0:1041894059.546321 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.546325 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.546329 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.546332 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.546337 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19162391). -08:000001:0:1041894059.546343 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546346 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546349 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.546354 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19162351). -08:000001:0:1041894059.546360 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546363 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546367 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.546372 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19162311). -08:000001:0:1041894059.546377 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546380 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.546384 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.546388 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19162271). -08:000001:0:1041894059.546393 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546397 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.546400 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.546404 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a7 -08:000010:0:1041894059.546409 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19162231). -0a:000001:2:1041894059.546414 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.546420 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 45776 -08:000001:0:1041894059.546427 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546431 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.546435 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.546438 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19162191). -08:000001:0:1041894059.546444 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546447 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.546456 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19162151). -08:000001:0:1041894059.546461 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.546464 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.546468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.546472 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19162111). -08:000001:0:1041894059.546477 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.546481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cde64 -> f91a1040 -08:000001:0:1041894059.546487 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.546490 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdec0 -> f91a109c -0b:000200:2:1041894059.546496 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cde64 -08:000010:0:1041894059.546501 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19162071). -08:000001:1:1041894059.546505 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:2:1041894059.546511 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.546516 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041894059.546522 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.546527 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.546532 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041894059.546535 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.546540 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -0a:000040:1:1041894059.546542 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1040, sequence: 67286, eq->size: 16384 -08:000040:0:1041894059.546549 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -0a:000001:1:1041894059.546552 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.546558 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.546561 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:0:1041894059.546567 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19161783). -08:000001:0:1041894059.546574 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.546578 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000001:2:1041894059.546582 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000010:0:1041894059.546587 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8167800 (tot 19161207). -0a:000040:2:1041894059.546594 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -04:000001:0:1041894059.546600 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.546605 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.546611 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.546615 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:2:1041894059.546620 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.546626 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041894059.546631 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.546637 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:3:1041894059.546640 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -0b:000200:2:1041894059.546646 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.546652 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.546657 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.546660 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.546665 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262265692 -08:000001:3:1041894059.546672 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041894059.546677 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:0:1041894059.546681 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:1:1041894059.546685 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1452:0x125a7:7f000001:0 -0a:004000:2:1041894059.546693 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041894059.546696 (service.c:204:handle_incoming_request() 1264+240): got req 75175 (md: f2120000 + 45776) -0a:000040:0:1041894059.546703 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -05:000001:1:1041894059.546707 (genops.c:268:class_conn2export() 1264+272): Process entered -0b:000200:2:1041894059.546712 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cde64 -> f902c3c0 -0a:000001:0:1041894059.546719 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.546724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdec0 -> f902c41c -08:000001:0:1041894059.546731 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041894059.546735 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.546743 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000001:1:1041894059.546746 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.546753 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000040:1:1041894059.546757 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0a:000001:3:1041894059.546763 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041894059.546768 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cde64 -08:000001:2:1041894059.546774 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000001:1:1041894059.546777 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000200:2:1041894059.546785 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:1:1041894059.546789 (ost_handler.c:448:ost_handle() 1264+272): Process entered -03:000001:2:1041894059.546794 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041894059.546797 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:2:1041894059.546803 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:1:1041894059.546806 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.546812 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041894059.546817 (ost_handler.c:508:ost_handle() 1264+272): write -03:000001:2:1041894059.546823 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -04:000001:1:1041894059.546826 (ost_handler.c:330:ost_brw_write() 1264+512): Process entered -08:000001:2:1041894059.546831 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041894059.546835 (pack_generic.c:42:lustre_pack_msg() 1264+592): kmalloced '*msg': 568 at f4e63000 (tot 19161775) -0a:000200:2:1041894059.546842 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e24a4 -04:000010:1:1041894059.546846 (ost_handler.c:356:ost_brw_write() 1264+528): kmalloced 'local_nb': 576 at f4520000 (tot 19162351) -0b:000200:2:1041894059.546853 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edca0000 : %zd -04:000001:1:1041894059.546858 (../include/linux/obd_class.h:445:obd_preprw() 1264+576): Process entered -0b:000200:2:1041894059.546863 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9e000 : %zd -05:000001:1:1041894059.546868 (genops.c:268:class_conn2export() 1264+624): Process entered -0b:000200:2:1041894059.546873 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9c000 : %zd -05:000080:1:1041894059.546878 (genops.c:287:class_conn2export() 1264+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.546885 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc9a000 : %zd -0b:000200:2:1041894059.546891 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc98000 : %zd -05:000001:1:1041894059.546895 (genops.c:294:class_conn2export() 1264+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.546902 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc96000 : %zd -0e:000001:1:1041894059.546907 (filter.c:1195:filter_preprw() 1264+720): Process entered -0b:000200:2:1041894059.546912 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc94000 : %zd -05:000001:1:1041894059.546917 (genops.c:268:class_conn2export() 1264+800): Process entered -05:000080:1:1041894059.546921 (genops.c:287:class_conn2export() 1264+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.546929 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc92000 : %zd -05:000001:1:1041894059.546933 (genops.c:294:class_conn2export() 1264+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.546940 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc90000 : %zd -0b:000200:2:1041894059.546946 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8e000 : %zd -0e:000010:1:1041894059.546951 (filter.c:1207:filter_preprw() 1264+736): kmalloced 'fso': 8 at f6443d14 (tot 19162359) -0b:000200:2:1041894059.546957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8c000 : %zd -0e:000001:1:1041894059.546962 (filter.c:262:filter_fid2dentry() 1264+816): Process entered -0b:000200:2:1041894059.546967 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc8a000 : %zd -0e:000002:1:1041894059.546972 (filter.c:277:filter_fid2dentry() 1264+832): opening object O/R/47 -0b:000200:2:1041894059.546977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc88000 : %zd -0b:000200:2:1041894059.546983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc86000 : %zd -0e:000002:1:1041894059.546988 (filter.c:290:filter_fid2dentry() 1264+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.546994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc80000 : %zd -0b:000200:2:1041894059.547000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc7e000 : %zd -0e:000001:1:1041894059.547004 (filter.c:294:filter_fid2dentry() 1264+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0a:004000:2:1041894059.547012 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041894059.547015 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1264+768): Process entered -0a:000040:3:1041894059.547020 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -0e:000001:1:1041894059.547026 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1264+784): Process leaving (rc=4088005436 : -206961860 : f3aa033c) -0a:000001:3:1041894059.547033 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.547038 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.547043 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.547048 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.547054 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:001000:2:1041894059.547059 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041894059.547065 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -03:000001:2:1041894059.547070 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000040:0:1041894059.547075 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -03:008000:2:1041894059.547081 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f6050e00 -> 1 -0e:000001:1:1041894059.547085 (filter.c:1290:filter_preprw() 1264+720): Process leaving -0a:000001:0:1041894059.547091 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000010:1:1041894059.547096 (filter.c:1292:filter_preprw() 1264+736): kfreed 'fso': 8 at f6443d14 (tot 19162351). -03:000001:2:1041894059.547103 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -04:000001:1:1041894059.547106 (../include/linux/obd_class.h:452:obd_preprw() 1264+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.547112 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041894059.547116 (client.c:86:ptlrpc_prep_bulk() 1264+560): kmalloced 'desc': 288 at f52a2e00 (tot 19162639) -0a:000001:3:1041894059.547122 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041894059.547125 (connection.c:135:ptlrpc_connection_addref() 1264+576): Process entered -08:000040:1:1041894059.547130 (connection.c:137:ptlrpc_connection_addref() 1264+576): connection=f3a4edec refcount 3 -0a:000040:3:1041894059.547135 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -08:000001:1:1041894059.547139 (connection.c:139:ptlrpc_connection_addref() 1264+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.547145 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.547149 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041894059.547153 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc216ec (tot 19162679) -08:000010:1:1041894059.547158 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21adc (tot 19162719) -08:000010:1:1041894059.547163 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b24 (tot 19162759) -08:000010:1:1041894059.547167 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21b6c (tot 19162799) -08:000010:1:1041894059.547172 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc219bc (tot 19162839) -08:000010:1:1041894059.547177 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21a04 (tot 19162879) -08:000010:1:1041894059.547182 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc215cc (tot 19162919) -08:000010:1:1041894059.547187 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2180c (tot 19162959) -08:000010:1:1041894059.547191 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2189c (tot 19162999) -08:000010:1:1041894059.547196 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2177c (tot 19163039) -08:000010:1:1041894059.547201 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e3c (tot 19163079) -08:000010:1:1041894059.547206 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21e84 (tot 19163119) -08:000010:1:1041894059.547210 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21bfc (tot 19163159) -08:000010:1:1041894059.547215 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21974 (tot 19163199) -08:000010:1:1041894059.547220 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc2153c (tot 19163239) -08:000010:1:1041894059.547225 (client.c:114:ptlrpc_prep_bulk_page() 1264+560): kmalloced 'bulk': 40 at efc21f5c (tot 19163279) -08:000001:1:1041894059.547229 (niobuf.c:196:ptlrpc_register_bulk() 1264+592): Process entered -0a:000200:1:1041894059.547233 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041894059.547238 (lib-me.c:42:do_PtlMEAttach() 1264+976): taking state lock -0a:004000:1:1041894059.547241 (lib-me.c:58:do_PtlMEAttach() 1264+976): releasing state lock -0a:000200:1:1041894059.547245 (lib-dispatch.c:54:lib_dispatch() 1264+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041894059.547250 (lib-md.c:210:do_PtlMDAttach() 1264+976): taking state lock -0b:000200:1:1041894059.547253 (socknal_cb.c:47:ksocknal_read() 1264+1264): 0x0x7f000001: reading 128 bytes from f52a2ea0 -> f4ed5bb4 -0b:000200:1:1041894059.547259 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecc9000 : %zd -0b:000200:1:1041894059.547264 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecc7000 : %zd -0b:000200:1:1041894059.547268 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecc5000 : %zd -0b:000200:1:1041894059.547273 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecc3000 : %zd -0b:000200:1:1041894059.547277 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecc1000 : %zd -0b:000200:1:1041894059.547281 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecbf000 : %zd -0b:000200:1:1041894059.547286 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecbd000 : %zd -0b:000200:1:1041894059.547290 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecbb000 : %zd -0b:000200:1:1041894059.547294 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecb9000 : %zd -0b:000200:1:1041894059.547299 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecb7000 : %zd -0b:000200:1:1041894059.547303 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecb5000 : %zd -0b:000200:1:1041894059.547308 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecb3000 : %zd -0b:000200:1:1041894059.547312 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecb1000 : %zd -0b:000200:1:1041894059.547316 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecaf000 : %zd -0b:000200:1:1041894059.547321 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecad000 : %zd -0b:000200:1:1041894059.547325 (socknal_cb.c:108:ksocknal_validate() 1264+1232): 0x0x7f000001: validating eecac000 : %zd -0a:004000:1:1041894059.547330 (lib-md.c:229:do_PtlMDAttach() 1264+976): releasing state lock -08:000200:1:1041894059.547333 (niobuf.c:260:ptlrpc_register_bulk() 1264+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44363, portal 5 -08:000001:1:1041894059.547338 (niobuf.c:262:ptlrpc_register_bulk() 1264+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.547342 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.547346 (lib-md.c:261:do_PtlMDBind() 1264+992): taking state lock -0a:004000:1:1041894059.547350 (lib-md.c:269:do_PtlMDBind() 1264+992): releasing state lock -08:000200:1:1041894059.547353 (niobuf.c:77:ptl_send_buf() 1264+640): Sending 568 bytes to portal 4, xid 75175 -0a:000200:1:1041894059.547358 (lib-dispatch.c:54:lib_dispatch() 1264+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.547362 (lib-move.c:737:do_PtlPut() 1264+1280): taking state lock -0a:000200:1:1041894059.547365 (lib-move.c:745:do_PtlPut() 1264+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.547370 (lib-move.c:800:do_PtlPut() 1264+1280): releasing state lock -0b:000200:1:1041894059.547374 (socknal_cb.c:631:ksocknal_send() 1264+1408): sending %zd bytes from [568](00000001,-186241024)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:1:1041894059.547380 (socknal.c:484:ksocknal_get_conn() 1264+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.547385 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.547395 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.547418 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.547422 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.547426 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.547430 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.547434 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.547439 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.547442 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.547446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9bbc -> f90005a0 -0b:000200:2:1041894059.547451 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9c18 -> f90005fc -0b:000200:2:1041894059.547456 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9bbc -08:000001:2:1041894059.547461 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.547465 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f4e63000 (tot 19162711). -08:000001:2:1041894059.547470 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.547474 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -0b:000200:2:1041894059.547477 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4e63000 : %zd -0a:004000:2:1041894059.547483 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.547486 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.547489 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.547494 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.547499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.547504 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.547507 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.547510 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a7 -0a:000001:2:1041894059.547516 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553908 : -262413388 : f05be3b4) -0a:000200:2:1041894059.547521 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05e2ad4 [1](f046b800,568)... + 0 -0a:004000:2:1041894059.547528 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.547538 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.547543 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.547546 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9bbc -> f90195a0 -0b:000200:2:1041894059.547552 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9c18 -> f90195fc -0b:000200:2:1041894059.547557 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9bbc -08:000001:2:1041894059.547561 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.547566 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.547571 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.547575 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -08:000001:3:1041894059.547580 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.547585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.547590 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.547597 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.547601 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.547609 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.547612 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.547617 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.547621 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.547627 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.547632 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.547639 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.547644 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.547648 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.547652 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.547657 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32d64 (tot 19162751) -08:000010:3:1041894059.547662 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32224 (tot 19162791) -08:000010:3:1041894059.547667 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb3289c (tot 19162831) -08:000010:3:1041894059.547671 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb327c4 (tot 19162871) -08:000010:3:1041894059.547677 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb322fc (tot 19162911) -08:000010:3:1041894059.547682 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb32c44 (tot 19162951) -08:000010:3:1041894059.547686 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744df4 (tot 19162991) -08:000010:3:1041894059.547691 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744a4c (tot 19163031) -08:000010:3:1041894059.547696 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744224 (tot 19163071) -08:000010:3:1041894059.547701 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744bfc (tot 19163111) -08:000010:3:1041894059.547706 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744adc (tot 19163151) -08:000010:3:1041894059.547711 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7447c4 (tot 19163191) -08:000010:3:1041894059.547716 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744b24 (tot 19163231) -08:000010:3:1041894059.547720 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee7441dc (tot 19163271) -08:000010:3:1041894059.547725 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee74492c (tot 19163311) -08:000010:3:1041894059.547730 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ee744dac (tot 19163351) -03:000010:3:1041894059.547735 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19162775). -08:008000:3:1041894059.547740 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b2800 to 2 -08:000001:3:1041894059.547744 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.547749 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.547754 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.547759 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b28a0 -> ccc0ba9c -0b:000200:3:1041894059.547765 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc7b000 : %zd -0b:000200:3:1041894059.547769 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc79000 : %zd -0b:000200:3:1041894059.547773 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc77000 : %zd -0b:000200:3:1041894059.547778 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc75000 : %zd -0b:000200:3:1041894059.547782 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc73000 : %zd -0b:000200:3:1041894059.547787 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc71000 : %zd -0b:000200:3:1041894059.547791 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc6f000 : %zd -0b:000200:3:1041894059.547796 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc6d000 : %zd -0b:000200:3:1041894059.547801 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc6b000 : %zd -0b:000200:3:1041894059.547805 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc69000 : %zd -0b:000200:3:1041894059.547809 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edc67000 : %zd -0b:000200:3:1041894059.547814 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edb1f000 : %zd -0b:000200:3:1041894059.547818 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating edabd000 : %zd -0b:000200:3:1041894059.547823 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating eda5d000 : %zd -0b:000200:3:1041894059.547827 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed9fd000 : %zd -0b:000200:3:1041894059.547831 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed99d000 : %zd -0a:004000:3:1041894059.547836 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.547840 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44363 -0a:000200:3:1041894059.547845 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.547849 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.547853 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.547859 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.547862 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-305680384)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.547869 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.547874 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.547879 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.547884 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.547888 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.547893 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75175/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.547901 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.547905 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19162207). -08:000010:3:1041894059.547912 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19161615). -08:000001:3:1041894059.547918 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.547922 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 8 -08:000001:3:1041894059.547928 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.547934 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19161411). -08:000001:3:1041894059.547941 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.547945 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.547950 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.547955 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.547959 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.547964 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.547968 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.547976 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.547983 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.547987 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.547991 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.547998 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.548005 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.548010 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19161615) -0b:000001:2:1041894059.548016 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.548020 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19162207) -0b:000001:2:1041894059.548026 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.548030 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.548034 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 9 -08:000001:3:1041894059.548040 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.548046 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.548053 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f53a9400 (tot 19162495) -08:000001:3:1041894059.548060 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.548065 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 10 -08:000001:3:1041894059.548070 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.548077 (osc_request.c:554:osc_brw_write() 1452+808): desc = f53a9400 -03:000010:3:1041894059.548082 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19163071) -0b:000001:2:1041894059.548088 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.548093 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed93a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.548099 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.548103 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed8d4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.548110 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed873000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.548116 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed808000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.548123 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed723000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.548130 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed6b4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.548137 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed642000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.548145 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed5cf000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.548152 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed55d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.548158 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.548163 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed4f0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.548169 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.548173 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed480000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.548180 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed410000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.548187 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed3a2000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.548194 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed330000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.548201 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2f0000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.548207 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.548212 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2a9000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.548218 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.548222 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.548226 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:3:1041894059.548231 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75176:7f000001:4 -0b:000200:2:1041894059.548237 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:3:1041894059.548242 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:001000:2:1041894059.548246 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.548252 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19163639) -0b:000001:2:1041894059.548258 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041894059.548261 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.548266 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.548270 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.548274 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cda24 -> f902c420 -0b:000200:2:1041894059.548281 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cda80 -> f902c47c -0b:000200:2:1041894059.548287 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cda24 -08:000001:2:1041894059.548292 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.548296 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.548301 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.548306 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041894059.548310 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000001:2:1041894059.548314 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041894059.548317 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:001000:2:1041894059.548323 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041894059.548328 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.548332 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.548337 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:3:1041894059.548342 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75176, portal 4 -0b:000200:2:1041894059.548348 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041894059.548354 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041894059.548359 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.548365 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.548370 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4b -0a:000001:2:1041894059.548377 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608948 : -262358348 : f05cbab4) -0a:000200:2:1041894059.548384 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05da7bc [16](eecc9000,4096)... + 0 -0a:004000:3:1041894059.548393 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:004000:2:1041894059.548398 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.548402 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.548413 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75176 -0a:000200:3:1041894059.548423 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.548434 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.548444 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.548458 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.548469 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.548484 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.548502 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.548508 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.548514 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.548520 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.548527 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.548533 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.548537 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.548542 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.548547 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.548551 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.548559 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.548562 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.548567 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cda24 -> f9045240 -08:000001:3:1041894059.548573 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.548577 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cda80 -> f904529c -08:000200:3:1041894059.548583 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.548590 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cda24 -08:000001:2:1041894059.548596 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.548604 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041894059.548607 (../include/linux/obd_class.h:462:obd_commitrw() 1264+560): Process entered -05:000001:1:1041894059.548612 (genops.c:268:class_conn2export() 1264+608): Process entered -05:000080:1:1041894059.548615 (genops.c:287:class_conn2export() 1264+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.548622 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -0b:000200:2:1041894059.548626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc9000 : %zd -0b:000200:2:1041894059.548631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc7000 : %zd -0b:000200:2:1041894059.548636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc5000 : %zd -05:000001:1:1041894059.548639 (genops.c:294:class_conn2export() 1264+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.548646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc3000 : %zd -0b:000200:2:1041894059.548651 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecc1000 : %zd -05:000001:1:1041894059.548655 (genops.c:268:class_conn2export() 1264+768): Process entered -05:000080:1:1041894059.548659 (genops.c:287:class_conn2export() 1264+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.548665 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbf000 : %zd -0b:000200:2:1041894059.548671 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbd000 : %zd -05:000001:1:1041894059.548674 (genops.c:294:class_conn2export() 1264+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041894059.548679 (filter.c:1364:filter_commitrw() 1264+688): Process entered -0b:000200:2:1041894059.548684 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecbb000 : %zd -0b:000200:2:1041894059.548689 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb9000 : %zd -0e:000002:1:1041894059.548692 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.548698 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb7000 : %zd -0b:000200:2:1041894059.548703 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb5000 : %zd -0e:000002:1:1041894059.548707 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.548712 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb3000 : %zd -0b:000200:2:1041894059.548717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecb1000 : %zd -0b:000200:2:1041894059.548722 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecaf000 : %zd -0b:000200:2:1041894059.548726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecad000 : %zd -0e:000002:1:1041894059.548730 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.548735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecac000 : %zd -0e:000002:1:1041894059.548739 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.548744 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041894059.548747 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 12 -0a:004000:2:1041894059.548753 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:1:1041894059.548755 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.548761 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:1:1041894059.548763 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 10 -0e:000002:1:1041894059.548769 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 9 -0e:000002:1:1041894059.548775 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.548781 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:1:1041894059.548784 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.548790 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.548794 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:1:1041894059.548798 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.548804 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:1:1041894059.548806 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 5 -0a:004000:2:1041894059.548812 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041894059.548814 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 4 -0b:000200:2:1041894059.548820 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd55c -> f8febe60 -0e:000002:1:1041894059.548825 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.548830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd5b8 -> f8febebc -0b:000200:2:1041894059.548836 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd55c -08:000001:2:1041894059.548841 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041894059.548844 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.548849 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.548854 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:1:1041894059.548859 (filter.c:80:f_dput() 1264+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.548865 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.548870 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.548874 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e7bc -0b:000200:2:1041894059.548878 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:1:1041894059.548881 (filter.c:1422:filter_commitrw() 1264+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041894059.548886 (../include/linux/obd_class.h:469:obd_commitrw() 1264+576): Process leaving (rc=0 : 0 : 0) -04:008000:1:1041894059.548890 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1264+512): f52a2e00 -> 0 -0a:004000:2:1041894059.548896 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:1:1041894059.548898 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1264+512): Released last ref on f52a2e00, freeing -08:000001:1:1041894059.548903 (client.c:126:ptlrpc_free_bulk() 1264+560): Process entered -0b:000001:2:1041894059.548908 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.548910 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.548915 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.548919 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc216ec (tot 19163599). -08:000001:1:1041894059.548925 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.548928 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.548932 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041894059.548937 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21adc (tot 19163559). -08:000001:1:1041894059.548942 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.548945 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.548950 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:1:1041894059.548954 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b24 (tot 19163519). -08:000001:1:1041894059.548959 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:000001:2:1041894059.548964 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041894059.548966 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -08:000010:1:1041894059.548970 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21b6c (tot 19163479). -0b:000001:2:1041894059.548977 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041894059.548979 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.548983 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.548988 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:1:1041894059.548991 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc219bc (tot 19163439). -08:000001:1:1041894059.548996 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549000 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.549004 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:1:1041894059.549008 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21a04 (tot 19163399). -0b:000200:2:1041894059.549014 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:1:1041894059.549018 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549021 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:001000:2:1041894059.549026 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041894059.549031 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc215cc (tot 19163359). -08:000001:1:1041894059.549035 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549039 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000001:2:1041894059.549044 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041894059.549046 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2180c (tot 19163319). -0b:000001:2:1041894059.549053 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.549055 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0b:001000:2:1041894059.549060 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041894059.549064 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.549069 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041894059.549072 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2189c (tot 19163279). -08:000001:1:1041894059.549078 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549081 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.549086 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041894059.549090 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2177c (tot 19163239). -08:000001:1:1041894059.549095 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549098 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.549103 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041894059.549106 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e3c (tot 19163199). -08:000001:1:1041894059.549111 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -0a:000001:2:1041894059.549116 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041894059.549118 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000200:2:1041894059.549123 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a8 -08:000010:1:1041894059.549127 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21e84 (tot 19163159). -08:000001:1:1041894059.549132 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549136 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:000001:2:1041894059.549141 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:1:1041894059.549145 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21bfc (tot 19163119). -0a:000200:2:1041894059.549152 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 46368 -08:000001:1:1041894059.549158 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549162 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.549166 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041894059.549169 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21974 (tot 19163079). -08:000001:1:1041894059.549174 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549178 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0b:000200:2:1041894059.549182 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:1:1041894059.549186 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc2153c (tot 19163039). -08:000001:1:1041894059.549192 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549195 (client.c:152:ptlrpc_free_bulk_page() 1264+592): Process entered -0a:004000:2:1041894059.549200 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041894059.549203 (client.c:160:ptlrpc_free_bulk_page() 1264+608): kfreed 'bulk': 40 at efc21f5c (tot 19162999). -0b:000200:2:1041894059.549209 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd55c -> f91a10a0 -08:000001:1:1041894059.549213 (client.c:161:ptlrpc_free_bulk_page() 1264+592): Process leaving -08:000001:1:1041894059.549217 (connection.c:109:ptlrpc_put_connection() 1264+608): Process entered -08:000040:1:1041894059.549221 (connection.c:117:ptlrpc_put_connection() 1264+608): connection=f3a4edec refcount 2 -0b:000200:2:1041894059.549226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd5b8 -> f91a10fc -08:000001:1:1041894059.549231 (connection.c:130:ptlrpc_put_connection() 1264+624): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.549236 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd55c -08:000010:1:1041894059.549240 (client.c:146:ptlrpc_free_bulk() 1264+576): kfreed 'desc': 288 at f52a2e00 (tot 19162711). -08:000001:1:1041894059.549247 (client.c:147:ptlrpc_free_bulk() 1264+560): Process leaving -04:000001:1:1041894059.549251 (ost_handler.c:424:ost_brw_write() 1264+512): Process leaving -08:000001:0:1041894059.549257 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.549262 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.549266 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000010:1:1041894059.549271 (ost_handler.c:426:ost_brw_write() 1264+528): kfreed 'local_nb': 576 at f4520000 (tot 19162135). -0a:000001:0:1041894059.549278 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041894059.549283 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:1:1041894059.549287 (ost_handler.c:512:ost_handle() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041894059.549293 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a10a0, sequence: 67287, eq->size: 16384 -08:000001:1:1041894059.549298 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:1:1041894059.549302 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -0a:000001:0:1041894059.549309 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.549314 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041894059.549317 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.549323 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041894059.549327 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.549333 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.549337 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -0a:000001:3:1041894059.549343 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.549348 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.549354 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.549358 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041894059.549362 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -0a:000001:2:1041894059.549368 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.549372 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.549377 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:3:1041894059.549382 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -0b:000200:2:1041894059.549388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041894059.549394 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.549399 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.549402 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041894059.549407 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262299252 -08:000001:3:1041894059.549414 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041894059.549420 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:000001:1:1041894059.549423 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:2:1041894059.549428 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041894059.549431 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -0a:000001:1:1041894059.549437 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.549443 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd55c -> f902c480 -08:000001:1:1041894059.549448 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.549455 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd5b8 -> f902c4dc -0a:000001:3:1041894059.549461 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:2:1041894059.549466 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd55c -08:000001:2:1041894059.549472 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.549476 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:1:1041894059.549479 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -03:000001:2:1041894059.549485 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:2:1041894059.549489 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:2:1041894059.549493 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041894059.549499 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.549503 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.549507 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -0b:000200:2:1041894059.549512 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc7b000 : %zd -0b:000200:2:1041894059.549517 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc79000 : %zd -0b:000200:2:1041894059.549522 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc77000 : %zd -0b:000200:2:1041894059.549527 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc75000 : %zd -0b:000200:2:1041894059.549532 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc73000 : %zd -0b:000200:2:1041894059.549538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc71000 : %zd -0b:000200:2:1041894059.549543 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6f000 : %zd -0b:000200:2:1041894059.549548 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6d000 : %zd -0b:000200:2:1041894059.549553 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc6b000 : %zd -0b:000200:2:1041894059.549558 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc69000 : %zd -0b:000200:2:1041894059.549563 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edc67000 : %zd -0b:000200:2:1041894059.549568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edb1f000 : %zd -0b:000200:2:1041894059.549574 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating edabd000 : %zd -0b:000200:2:1041894059.549579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eda5d000 : %zd -0b:000200:2:1041894059.549584 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed9fd000 : %zd -0b:000200:2:1041894059.549589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed99d000 : %zd -0a:004000:2:1041894059.549594 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.549598 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -0b:000200:2:1041894059.549604 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.549609 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.549614 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.549619 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.549624 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.549629 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:0:1041894059.549635 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125a8:7f000001:0 -03:000001:2:1041894059.549641 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000200:0:1041894059.549645 (service.c:204:handle_incoming_request() 1267+240): got req 75176 (md: f2120000 + 46368) -03:008000:2:1041894059.549651 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2800 -> 1 -0a:000040:1:1041894059.549654 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -05:000001:0:1041894059.549661 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000001:1:1041894059.549665 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041894059.549671 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -05:000080:0:1041894059.549675 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041894059.549679 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041894059.549685 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.549691 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.549694 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041894059.549698 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.549703 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.549706 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.549709 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.549713 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.549716 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000010:0:1041894059.549720 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8167800 (tot 19162703) -04:000010:0:1041894059.549725 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at e8167c00 (tot 19163279) -04:000001:0:1041894059.549730 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.549733 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.549736 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.549741 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.549746 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.549750 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.549753 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.549758 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:0:1041894059.549763 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19163287) -0e:000001:0:1041894059.549768 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0e:000002:0:1041894059.549771 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0e:000002:0:1041894059.549775 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.549779 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.549785 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0e:000001:0:1041894059.549789 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0e:000001:0:1041894059.549808 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0e:000010:0:1041894059.549811 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19163279). -04:000001:0:1041894059.549816 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.549820 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19163567) -08:000001:0:1041894059.549825 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.549828 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -08:000001:0:1041894059.549832 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041894059.549837 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19163607) -08:000010:0:1041894059.549842 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19163647) -08:000010:0:1041894059.549847 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19163687) -08:000010:0:1041894059.549852 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19163727) -08:000010:0:1041894059.549856 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19163767) -08:000010:0:1041894059.549861 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19163807) -08:000010:0:1041894059.549866 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19163847) -08:000010:0:1041894059.549870 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19163887) -08:000010:0:1041894059.549875 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19163927) -08:000010:0:1041894059.549880 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19163967) -08:000010:0:1041894059.549884 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19164007) -08:000010:0:1041894059.549889 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19164047) -08:000010:0:1041894059.549894 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19164087) -08:000010:0:1041894059.549898 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19164127) -08:000010:0:1041894059.549903 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19164167) -08:000010:0:1041894059.549908 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19164207) -08:000001:0:1041894059.549913 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.549916 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.549921 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.549924 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.549928 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.549933 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.549937 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.549942 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecab000 : %zd -0b:000200:0:1041894059.549946 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eecaa000 : %zd -0b:000200:0:1041894059.549951 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca9000 : %zd -0b:000200:0:1041894059.549955 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca8000 : %zd -0b:000200:0:1041894059.549959 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca7000 : %zd -0b:000200:0:1041894059.549963 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca5000 : %zd -0b:000200:0:1041894059.549968 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca4000 : %zd -0b:000200:0:1041894059.549972 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca3000 : %zd -0b:000200:0:1041894059.549976 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca2000 : %zd -0b:000200:0:1041894059.549981 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca1000 : %zd -0b:000200:0:1041894059.549985 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eeca0000 : %zd -0b:000200:0:1041894059.549989 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec9f000 : %zd -0b:000200:0:1041894059.549993 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec9e000 : %zd -0b:000200:0:1041894059.549998 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec9d000 : %zd -0b:000200:0:1041894059.550002 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec9c000 : %zd -0b:000200:0:1041894059.550006 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec9a000 : %zd -0a:004000:0:1041894059.550011 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.550014 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44364, portal 5 -08:000001:0:1041894059.550018 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.550022 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.550027 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.550030 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.550034 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75176 -0a:000200:0:1041894059.550038 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.550042 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.550045 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.550050 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.550053 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-401180672)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.550060 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.550065 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.550074 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.550096 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.550101 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.550105 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.550109 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.550112 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.550117 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.550121 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.550125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f9000600 -0b:000200:2:1041894059.550130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f900065c -0b:000200:2:1041894059.550135 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d86f4 -08:000001:2:1041894059.550140 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.550144 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8167800 (tot 19163639). -08:000001:2:1041894059.550149 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.550153 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -0b:000200:2:1041894059.550156 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8167800 : %zd -0a:004000:2:1041894059.550162 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.550165 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.550168 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.550173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.550178 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.550183 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.550186 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.550189 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a8 -0a:000001:2:1041894059.550195 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554916 : -262412380 : f05be7a4) -0a:000200:2:1041894059.550199 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f05dabdc [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.550206 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.550216 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.550221 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.550224 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f9019600 -0b:000200:2:1041894059.550230 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f901965c -0b:000200:2:1041894059.550235 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d86f4 -08:000001:2:1041894059.550239 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.550244 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.550249 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.550254 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dabdc -08:000001:3:1041894059.550258 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.550263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.550268 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.550276 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.550279 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.550287 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.550291 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.550295 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.550300 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.550305 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.550310 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.550317 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.550322 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.550326 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.550329 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.550334 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f7c4 (tot 19163679) -08:000010:3:1041894059.550339 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f974 (tot 19163719) -08:000010:3:1041894059.550344 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe84 (tot 19163759) -08:000010:3:1041894059.550348 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fc44 (tot 19163799) -08:000010:3:1041894059.550353 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f194 (tot 19163839) -08:000010:3:1041894059.550358 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f6ec (tot 19163879) -08:000010:3:1041894059.550363 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fdf4 (tot 19163919) -08:000010:3:1041894059.550368 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fbb4 (tot 19163959) -08:000010:3:1041894059.550372 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ff5c (tot 19163999) -08:000010:3:1041894059.550377 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f80c (tot 19164039) -08:000010:3:1041894059.550382 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fe3c (tot 19164079) -08:000010:3:1041894059.550386 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35ffa4 (tot 19164119) -08:000010:3:1041894059.550391 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f26c (tot 19164159) -08:000010:3:1041894059.550396 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa04 (tot 19164199) -08:000010:3:1041894059.550400 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fb24 (tot 19164239) -08:000010:3:1041894059.550405 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f104 (tot 19164279) -03:000010:3:1041894059.550410 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19163703). -08:008000:3:1041894059.550414 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f53a9400 to 2 -08:000001:3:1041894059.550419 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.550423 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.550427 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.550432 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f53a94a0 -> ccc0ba9c -0b:000200:3:1041894059.550437 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed93a000 : %zd -0b:000200:3:1041894059.550442 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed8d4000 : %zd -0b:000200:3:1041894059.550446 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed873000 : %zd -0b:000200:3:1041894059.550451 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed808000 : %zd -0b:000200:3:1041894059.550455 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed723000 : %zd -0b:000200:3:1041894059.550459 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed6b4000 : %zd -0b:000200:3:1041894059.550464 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed642000 : %zd -0b:000200:3:1041894059.550468 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed5cf000 : %zd -0b:000200:3:1041894059.550472 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed55d000 : %zd -0b:000200:3:1041894059.550477 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed4f0000 : %zd -0b:000200:3:1041894059.550481 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed480000 : %zd -0b:000200:3:1041894059.550485 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed410000 : %zd -0b:000200:3:1041894059.550490 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed3a2000 : %zd -0b:000200:3:1041894059.550494 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed330000 : %zd -0b:000200:3:1041894059.550498 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2f0000 : %zd -0b:000200:3:1041894059.550503 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2a9000 : %zd -0a:004000:3:1041894059.550507 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.550511 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44364 -0a:000200:3:1041894059.550516 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.550520 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.550524 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.550528 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.550532 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-309092352)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.550538 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.550544 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.550549 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.550554 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.550558 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.550563 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75176/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.550571 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.550576 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19163135). -08:000010:3:1041894059.550582 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19162543). -08:000001:3:1041894059.550589 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.550593 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 9 -08:000001:3:1041894059.550599 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.550605 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19162339). -08:000001:3:1041894059.550611 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.550616 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.550620 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.550625 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.550629 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.550635 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.550639 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.550646 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.550653 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.550657 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.550662 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.550668 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.550675 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.550680 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19162543) -0b:000001:2:1041894059.550686 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.550691 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19163135) -0b:000001:2:1041894059.550697 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.550700 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.550705 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 10 -08:000001:3:1041894059.550710 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.550717 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.550724 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa7a00 (tot 19163423) -08:000001:3:1041894059.550731 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.550736 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 11 -08:000001:3:1041894059.550741 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.550748 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa7a00 -0b:000001:2:1041894059.550755 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000010:3:1041894059.550759 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19163999) -0b:000001:2:1041894059.550766 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.550769 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2a7000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -03:000040:3:1041894059.550776 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2a5000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.550784 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2a3000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.550791 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed2a1000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.550797 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed29f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.550805 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed29d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.550812 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed29b000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.550820 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed299000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -0b:000001:2:1041894059.550826 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.550831 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed297000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.550837 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.550841 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed293000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -03:000040:3:1041894059.550847 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed291000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.550854 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed28f000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.550861 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed28d000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.550868 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed28a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -0b:000001:2:1041894059.550875 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.550879 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed288000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.550885 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000040:3:1041894059.550889 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed286000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.550895 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.550901 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000200:2:1041894059.550905 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:100000:3:1041894059.550909 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75177:7f000001:4 -0b:001000:2:1041894059.550915 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.550921 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000001:2:1041894059.550925 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.550929 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19164567) -0a:004000:2:1041894059.550935 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041894059.550938 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041894059.550943 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd1a4 -> f902c4e0 -0a:004000:3:1041894059.550949 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.550954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd200 -> f902c53c -0b:000200:2:1041894059.550960 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd1a4 -08:000001:2:1041894059.550966 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.550970 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.550974 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.550979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041894059.550983 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000001:2:1041894059.550988 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041894059.550991 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:001000:2:1041894059.550997 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041894059.551002 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.551006 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.551011 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -08:000200:3:1041894059.551016 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75177, portal 4 -0b:000200:2:1041894059.551022 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041894059.551027 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041894059.551032 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041894059.551036 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000001:2:1041894059.551041 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.551044 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4c -0a:000001:2:1041894059.551051 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766884 : -182200412 : f523d7a4) -0a:000200:2:1041894059.551057 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51e67bc [16](eecab000,4096)... + 0 -0a:004000:2:1041894059.551066 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.551070 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.551079 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75177 -0a:000200:3:1041894059.551091 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.551099 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.551112 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.551121 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.551130 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.551145 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.551161 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.551170 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.551176 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.551182 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.551189 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.551195 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.551199 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.551204 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.551209 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.551213 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.551220 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.551224 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.551228 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd1a4 -> f90452a0 -08:000001:3:1041894059.551234 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.551238 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd200 -> f90452fc -08:000200:3:1041894059.551244 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.551251 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd1a4 -08:000001:2:1041894059.551257 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.551264 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041894059.551269 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -0a:000200:2:1041894059.551272 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e67bc -0b:000200:2:1041894059.551277 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecab000 : %zd -0b:000200:2:1041894059.551282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eecaa000 : %zd -0b:000200:2:1041894059.551287 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca9000 : %zd -05:000001:0:1041894059.551292 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.551296 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.551301 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca8000 : %zd -0b:000200:2:1041894059.551306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca7000 : %zd -0b:000200:2:1041894059.551311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca5000 : %zd -05:000001:0:1041894059.551316 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.551321 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca4000 : %zd -0b:000200:2:1041894059.551326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca3000 : %zd -05:000001:0:1041894059.551331 (genops.c:268:class_conn2export() 1267+768): Process entered -05:000080:0:1041894059.551335 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.551340 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca2000 : %zd -0b:000200:2:1041894059.551346 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca1000 : %zd -0b:000200:2:1041894059.551350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eeca0000 : %zd -05:000001:0:1041894059.551355 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.551360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9f000 : %zd -0e:000001:0:1041894059.551365 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.551369 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9e000 : %zd -0b:000200:2:1041894059.551374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9d000 : %zd -0b:000200:2:1041894059.551379 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9c000 : %zd -0b:000200:2:1041894059.551384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec9a000 : %zd -0e:000002:0:1041894059.551388 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.551393 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.551397 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.551401 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.551405 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.551410 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.551414 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.551420 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.551425 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.551430 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.551435 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:0:1041894059.551440 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:001000:2:1041894059.551444 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.551449 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.551454 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.551458 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.551462 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:0:1041894059.551466 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000200:2:1041894059.551470 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdaac -> f8febec0 -0e:000002:0:1041894059.551476 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.551480 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdb08 -> f8febf1c -0e:000002:0:1041894059.551485 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.551489 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cdaac -0e:000002:0:1041894059.551495 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -08:000001:2:1041894059.551499 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:0:1041894059.551502 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -08:000001:2:1041894059.551507 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.551511 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:0:1041894059.551517 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.551522 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.551526 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.551530 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045edec -0e:000002:0:1041894059.551534 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000200:2:1041894059.551538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000001:0:1041894059.551544 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.551548 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.551552 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0a:004000:2:1041894059.551556 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:0:1041894059.551560 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.551565 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000001:2:1041894059.551568 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.551572 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551576 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.551581 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19164527). -08:000001:0:1041894059.551586 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551589 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551593 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:0:1041894059.551598 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19164487). -0b:001000:2:1041894059.551603 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.551608 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.551612 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.551615 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.551619 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19164447). -08:000001:0:1041894059.551624 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551627 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.551631 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041894059.551635 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19164407). -08:000001:0:1041894059.551640 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.551644 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041894059.551647 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.551651 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:0:1041894059.551656 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19164367). -08:000001:0:1041894059.551661 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551664 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551668 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.551672 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041894059.551677 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19164327). -08:000001:0:1041894059.551682 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551686 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.551689 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.551693 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19164287). -08:000001:0:1041894059.551698 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000001:2:1041894059.551701 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041894059.551705 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:001000:2:1041894059.551709 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041894059.551714 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19164247). -08:000001:0:1041894059.551719 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551723 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551727 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.551731 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19164207). -08:000001:0:1041894059.551736 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551740 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551743 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.551748 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19164167). -0a:004000:2:1041894059.551753 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041894059.551757 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551761 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.551765 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.551769 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125a9 -08:000010:0:1041894059.551774 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19164127). -08:000001:0:1041894059.551780 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551783 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.551787 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.551793 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 46960 -08:000010:0:1041894059.551800 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19164087). -08:000001:0:1041894059.551805 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551809 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.551812 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.551816 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19164047). -08:000001:0:1041894059.551821 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551825 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551828 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000010:0:1041894059.551833 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19164007). -0a:004000:2:1041894059.551838 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.551842 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.551846 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdaac -> f91a1100 -08:000001:0:1041894059.551851 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551855 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdb08 -> f91a115c -08:000010:0:1041894059.551860 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19163967). -08:000001:0:1041894059.551865 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.551869 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.551873 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cdaac -08:000010:0:1041894059.551878 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19163927). -08:000001:3:1041894059.551883 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.551889 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894059.551894 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.551899 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000040:3:1041894059.551903 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1100, sequence: 67288, eq->size: 16384 -08:000001:1:1041894059.551908 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041894059.551914 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.551919 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.551924 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:3:1041894059.551929 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.551935 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.551940 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041894059.551944 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:2:1041894059.551950 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:0:1041894059.551954 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19163639). -0a:000040:1:1041894059.551958 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -08:000001:0:1041894059.551965 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -0a:000001:1:1041894059.551967 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041894059.551973 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -08:000001:1:1041894059.551976 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:0:1041894059.551982 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at e8167c00 (tot 19163063). -04:000001:0:1041894059.551988 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.551992 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041894059.551996 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.552000 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000040:2:1041894059.552004 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -08:000001:0:1041894059.552010 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.552014 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.552019 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041894059.552023 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.552029 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:3:1041894059.552032 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x125a9:7f000001:0 -0a:000040:0:1041894059.552041 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -08:000200:3:1041894059.552046 (service.c:204:handle_incoming_request() 1265+240): got req 75177 (md: f2120000 + 46960) -0b:000200:2:1041894059.552052 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041894059.552059 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:0:1041894059.552063 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.552068 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000080:3:1041894059.552072 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.552079 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -263855204 -05:000001:3:1041894059.552086 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.552093 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.552097 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:0:1041894059.552102 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041894059.552106 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000040:3:1041894059.552110 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.552116 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.552119 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.552124 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041894059.552130 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -04:000001:3:1041894059.552135 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:0:1041894059.552140 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.552145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdaac -> f902c540 -08:000001:3:1041894059.552152 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041894059.552157 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdb08 -> f902c59c -08:000001:0:1041894059.552163 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.552167 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.552172 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdaac -04:000002:3:1041894059.552177 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:2:1041894059.552182 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000001:3:1041894059.552185 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -08:000200:2:1041894059.552189 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:3:1041894059.552194 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at ee5a5400 (tot 19163631) -03:000001:2:1041894059.552200 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000010:3:1041894059.552205 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at ee5a5800 (tot 19164207) -08:000001:2:1041894059.552211 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -04:000001:3:1041894059.552214 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000001:2:1041894059.552219 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.552223 (genops.c:268:class_conn2export() 1265+624): Process entered -03:000001:2:1041894059.552227 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -05:000080:3:1041894059.552231 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.552237 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.552241 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041894059.552247 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e39c -0e:000001:3:1041894059.552251 (filter.c:1195:filter_preprw() 1265+720): Process entered -0b:000200:2:1041894059.552256 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed93a000 : %zd -05:000001:3:1041894059.552261 (genops.c:268:class_conn2export() 1265+800): Process entered -0b:000200:2:1041894059.552266 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed8d4000 : %zd -05:000080:3:1041894059.552271 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.552277 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed873000 : %zd -05:000001:3:1041894059.552282 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.552288 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed808000 : %zd -0e:000010:3:1041894059.552293 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f587b1fc (tot 19164215) -0b:000200:2:1041894059.552298 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed723000 : %zd -0e:000001:3:1041894059.552303 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.552307 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed6b4000 : %zd -0e:000002:3:1041894059.552313 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.552317 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed642000 : %zd -0e:000002:3:1041894059.552322 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.552328 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed5cf000 : %zd -0e:000001:3:1041894059.552333 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.552339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed55d000 : %zd -0e:000001:3:1041894059.552344 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.552348 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed4f0000 : %zd -0e:000001:3:1041894059.552353 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4129463372 : -165503924 : f6229c4c) -0b:000200:2:1041894059.552359 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed480000 : %zd -0b:000200:2:1041894059.552365 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed410000 : %zd -0b:000200:2:1041894059.552370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed3a2000 : %zd -0b:000200:2:1041894059.552377 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed330000 : %zd -0b:000200:2:1041894059.552383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2f0000 : %zd -0e:000001:3:1041894059.552388 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.552392 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a9000 : %zd -0e:000010:3:1041894059.552397 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f587b1fc (tot 19164207). -0a:004000:2:1041894059.552403 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:3:1041894059.552407 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.552412 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.552418 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f52b1800 (tot 19164495) -0b:000200:2:1041894059.552424 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.552429 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -0b:001000:2:1041894059.552433 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:3:1041894059.552438 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -03:000001:2:1041894059.552443 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:3:1041894059.552447 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -03:008000:2:1041894059.552454 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f53a9400 -> 1 -08:000010:3:1041894059.552460 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef35fadc (tot 19164535) -03:000001:2:1041894059.552466 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.552469 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef35fa4c (tot 19164575) -08:000010:3:1041894059.552475 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at ef0f3344 (tot 19164615) -08:000010:3:1041894059.552480 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4cd4 (tot 19164655) -08:000010:3:1041894059.552485 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4194 (tot 19164695) -08:000010:3:1041894059.552490 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4e3c (tot 19164735) -08:000010:3:1041894059.552495 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff42b4 (tot 19164775) -08:000010:3:1041894059.552499 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff44f4 (tot 19164815) -08:000010:3:1041894059.552504 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4bb4 (tot 19164855) -08:000010:3:1041894059.552509 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4d1c (tot 19164895) -08:000010:3:1041894059.552514 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff492c (tot 19164935) -08:000010:3:1041894059.552519 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4614 (tot 19164975) -08:000010:3:1041894059.552524 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4b24 (tot 19165015) -08:000010:3:1041894059.552528 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff438c (tot 19165055) -08:000010:3:1041894059.552533 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff48e4 (tot 19165095) -08:000010:3:1041894059.552538 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff43d4 (tot 19165135) -08:000001:3:1041894059.552542 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.552547 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.552552 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.552556 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.552560 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.552565 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.552569 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f52b18a0 -> f4eb1bb4 -0b:000200:3:1041894059.552575 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec99000 : %zd -0b:000200:3:1041894059.552580 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec98000 : %zd -0b:000200:3:1041894059.552584 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec97000 : %zd -0b:000200:3:1041894059.552589 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efd9a000 : %zd -0b:000200:3:1041894059.552593 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efd9e000 : %zd -0b:000200:3:1041894059.552597 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efda7000 : %zd -0b:000200:3:1041894059.552602 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efd92000 : %zd -0b:000200:3:1041894059.552606 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating efda5000 : %zd -0b:000200:3:1041894059.552610 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec96000 : %zd -0b:000200:3:1041894059.552615 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec95000 : %zd -0b:000200:3:1041894059.552619 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec94000 : %zd -0b:000200:3:1041894059.552624 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec93000 : %zd -0b:000200:3:1041894059.552628 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec92000 : %zd -0b:000200:3:1041894059.552632 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec91000 : %zd -0b:000200:3:1041894059.552637 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec90000 : %zd -0b:000200:3:1041894059.552641 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec8f000 : %zd -0a:004000:3:1041894059.552645 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.552649 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44365, portal 5 -08:000001:3:1041894059.552654 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.552659 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.552664 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.552668 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.552671 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75177 -0a:000200:3:1041894059.552675 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.552680 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.552684 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.552689 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.552692 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-296070144)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.552699 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.552704 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.552711 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.552716 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.552721 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:3:1041894059.552725 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -0a:000001:3:1041894059.552731 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.552736 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.552743 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:3:1041894059.552747 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041894059.552751 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041894059.552755 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -0b:000001:2:1041894059.552761 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894059.552764 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.552770 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -08:000001:3:1041894059.552774 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.552779 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.552783 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.552788 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.552791 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.552795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd914 -> f9000660 -0b:000200:2:1041894059.552800 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd970 -> f90006bc -0b:000200:2:1041894059.552805 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cd914 -08:000001:2:1041894059.552810 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.552813 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ee5a5400 (tot 19164567). -08:000001:2:1041894059.552818 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.552822 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc294 -0b:000200:2:1041894059.552825 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee5a5400 : %zd -0a:004000:2:1041894059.552830 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.552833 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.552836 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.552841 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.552846 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.552850 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.552854 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.552857 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125a9 -0a:000001:2:1041894059.552863 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554188 : -262413108 : f05be4cc) -0a:000200:2:1041894059.552867 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f045e294 [1](f046b800,568)... + 0 -0a:004000:2:1041894059.552874 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.552884 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.552889 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.552892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd914 -> f9019660 -0b:000200:2:1041894059.552897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd970 -> f90196bc -0b:000200:2:1041894059.552902 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cd914 -08:000001:2:1041894059.552907 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.552911 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.552916 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.552921 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e294 -08:000001:3:1041894059.552925 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.552930 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.552935 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.552943 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.552947 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.552954 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.552958 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.552963 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.552967 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.552973 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.552978 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.552985 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.552990 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.552994 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.552998 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.553003 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d38e4 (tot 19164607) -08:000010:3:1041894059.553008 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d377c (tot 19164647) -08:000010:3:1041894059.553013 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at dd2d3734 (tot 19164687) -08:000010:3:1041894059.553018 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4d64 (tot 19164727) -08:000010:3:1041894059.553023 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f49bc (tot 19164767) -08:000010:3:1041894059.553027 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f453c (tot 19164807) -08:000010:3:1041894059.553032 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4a4c (tot 19164847) -08:000010:3:1041894059.553037 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f47c4 (tot 19164887) -08:000010:3:1041894059.553042 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f46a4 (tot 19164927) -08:000010:3:1041894059.553047 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4584 (tot 19164967) -08:000010:3:1041894059.553052 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4adc (tot 19165007) -08:000010:3:1041894059.553056 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4c8c (tot 19165047) -08:000010:3:1041894059.553061 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f489c (tot 19165087) -08:000010:3:1041894059.553066 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4614 (tot 19165127) -08:000010:3:1041894059.553071 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at f63f4854 (tot 19165167) -08:000010:3:1041894059.553076 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35f77c (tot 19165207) -03:000010:3:1041894059.553081 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19164631). -08:008000:3:1041894059.553085 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa7a00 to 2 -08:000001:3:1041894059.553090 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.553094 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.553098 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.553102 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa7aa0 -> ccc0ba9c -0b:000200:3:1041894059.553108 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2a7000 : %zd -0b:000200:3:1041894059.553112 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2a5000 : %zd -0b:000200:3:1041894059.553117 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2a3000 : %zd -0b:000200:3:1041894059.553121 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed2a1000 : %zd -0b:000200:3:1041894059.553126 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed29f000 : %zd -0b:000200:3:1041894059.553130 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed29d000 : %zd -0b:000200:3:1041894059.553135 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed29b000 : %zd -0b:000200:3:1041894059.553139 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed299000 : %zd -0b:000200:3:1041894059.553144 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed297000 : %zd -0b:000200:3:1041894059.553148 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed293000 : %zd -0b:000200:3:1041894059.553153 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed291000 : %zd -0b:000200:3:1041894059.553157 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed28f000 : %zd -0b:000200:3:1041894059.553162 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed28d000 : %zd -0b:000200:3:1041894059.553166 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed28a000 : %zd -0b:000200:3:1041894059.553170 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed288000 : %zd -0b:000200:3:1041894059.553175 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed286000 : %zd -0a:004000:3:1041894059.553179 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.553183 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44365 -0a:000200:3:1041894059.553189 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.553193 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.553196 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.553201 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.553205 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-315985920)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.553211 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.553216 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.553222 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.553227 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.553231 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.553236 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75177/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.553243 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.553248 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19164063). -08:000010:3:1041894059.553254 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19163471). -08:000001:3:1041894059.553261 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.553266 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 10 -08:000001:3:1041894059.553272 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.553278 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19163267). -08:000001:3:1041894059.553284 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.553288 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.553293 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.553298 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.553301 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.553307 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.553312 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.553319 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.553325 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.553330 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.553334 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.553340 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.553347 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.553352 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19163471) -0b:000001:2:1041894059.553358 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.553363 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19164063) -0b:000001:2:1041894059.553368 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.553372 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.553377 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 11 -08:000001:3:1041894059.553382 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.553389 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.553395 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f5298a00 (tot 19164351) -08:000001:3:1041894059.553401 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.553406 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 12 -08:000001:3:1041894059.553412 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.553418 (osc_request.c:554:osc_brw_write() 1452+808): desc = f5298a00 -03:000010:3:1041894059.553425 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19164927) -0b:000001:2:1041894059.553431 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.553435 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed284000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.553441 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.553445 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed282000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.553452 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed280000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.553459 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed27e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.553466 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed27c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.553472 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed27a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.553480 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed278000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.553487 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed276000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.553493 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed274000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.553500 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.553504 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed272000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.553511 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.553515 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed270000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.553521 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed26e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.553528 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed26c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.553535 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed26a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.553542 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed268000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.553548 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.553552 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed266000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.553559 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.553563 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.553568 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:3:1041894059.553574 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75178:7f000001:4 -0b:000200:2:1041894059.553580 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:3:1041894059.553584 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:001000:2:1041894059.553588 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.553594 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19165495) -0b:000001:2:1041894059.553600 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041894059.553604 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.553609 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.553613 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.553617 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd77c -> f902c5a0 -0b:000200:2:1041894059.553623 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd7d8 -> f902c5fc -0b:000200:2:1041894059.553630 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd77c -08:000001:2:1041894059.553635 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.553639 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.553644 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.553649 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.553653 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.553656 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.553661 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041894059.553666 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.553671 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.553676 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.553682 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.553686 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041894059.553692 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75178, portal 4 -0a:004000:2:1041894059.553697 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041894059.553701 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.553706 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041894059.553710 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.553714 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4d -0a:000001:2:1041894059.553720 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555364 : -262411932 : f05be964) -0a:000200:2:1041894059.553726 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51fc4a4 [16](eec99000,4096)... + 0 -0a:004000:2:1041894059.553735 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.553740 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.553749 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75178 -0a:000200:3:1041894059.553758 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.553765 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.553778 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.553789 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.553801 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.553817 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.553830 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.553837 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.553842 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.553848 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.553855 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.553861 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.553865 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.553871 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.553875 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.553879 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.553887 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.553890 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.553894 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd77c -> f9045300 -08:000001:3:1041894059.553900 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.553904 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd7d8 -> f904535c -08:000200:3:1041894059.553910 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.553917 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd77c -08:000001:2:1041894059.553923 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.553928 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.553933 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.553937 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc4a4 -05:000001:3:1041894059.553942 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.553946 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec99000 : %zd -05:000080:3:1041894059.553951 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.553957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec98000 : %zd -05:000001:3:1041894059.553962 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.553968 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec97000 : %zd -05:000001:3:1041894059.553973 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.553977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd9a000 : %zd -05:000080:3:1041894059.553982 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.553988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd9e000 : %zd -05:000001:3:1041894059.553993 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.553999 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efda7000 : %zd -0e:000001:3:1041894059.554004 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.554008 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd92000 : %zd -0b:000200:2:1041894059.554013 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efda5000 : %zd -0b:000200:2:1041894059.554019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec96000 : %zd -0b:000200:2:1041894059.554024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec95000 : %zd -0e:000002:3:1041894059.554029 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.554034 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec94000 : %zd -0e:000002:3:1041894059.554039 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.554044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec93000 : %zd -0e:000002:3:1041894059.554051 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.554056 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec92000 : %zd -0e:000002:3:1041894059.554062 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.554066 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec91000 : %zd -0e:000002:3:1041894059.554072 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.554076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec90000 : %zd -0e:000002:3:1041894059.554082 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.554087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8f000 : %zd -0e:000002:3:1041894059.554092 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.554097 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.554102 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0a:004000:2:1041894059.554107 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.554111 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0b:000001:2:1041894059.554116 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.554120 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0e:000002:3:1041894059.554128 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.554135 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.554143 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.554148 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:3:1041894059.554153 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.554158 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0e:000002:3:1041894059.554163 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -0b:001000:2:1041894059.554168 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:3:1041894059.554173 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.554178 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000001:3:1041894059.554182 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.554187 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.554191 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.554196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdc44 -> f8febf20 -04:008000:3:1041894059.554202 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f52b1800 -> 0 -0b:000200:2:1041894059.554207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdca0 -> f8febf7c -04:008000:3:1041894059.554213 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f52b1800, freeing -0b:000200:2:1041894059.554218 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cdc44 -08:000001:3:1041894059.554223 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -08:000001:2:1041894059.554227 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041894059.554231 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.554235 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:3:1041894059.554238 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef35fadc (tot 19165455). -08:000040:2:1041894059.554244 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.554251 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:2:1041894059.554255 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.554260 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.554264 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041894059.554268 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef35fa4c (tot 19165415). -0a:000200:2:1041894059.554274 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcce4 -08:000001:3:1041894059.554278 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.554282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -08:000001:3:1041894059.554287 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.554291 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.554295 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at ef0f3344 (tot 19165375). -0b:000001:2:1041894059.554301 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.554304 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.554309 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.554314 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.554318 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.554323 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4cd4 (tot 19165335). -0b:001000:2:1041894059.554328 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.554333 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.554338 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.554341 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.554345 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4194 (tot 19165295). -0b:000001:2:1041894059.554351 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.554356 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.554360 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.554364 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.554368 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.554373 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4e3c (tot 19165255). -0b:000200:2:1041894059.554378 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.554383 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.554387 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.554392 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.554396 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.554400 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff42b4 (tot 19165215). -0b:000001:2:1041894059.554405 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.554409 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.554413 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.554418 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.554422 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.554427 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff44f4 (tot 19165175). -0b:000200:2:1041894059.554433 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.554438 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.554442 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.554445 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.554450 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041894059.554453 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4bb4 (tot 19165135). -0a:000200:2:1041894059.554459 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125aa -08:000001:3:1041894059.554465 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.554469 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.554474 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.554478 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 47552 -08:000010:3:1041894059.554486 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4d1c (tot 19165095). -0a:004000:2:1041894059.554492 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.554496 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.554500 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.554505 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.554509 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.554513 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff492c (tot 19165055). -0b:000200:2:1041894059.554519 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdc44 -> f91a1160 -08:000001:3:1041894059.554524 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.554529 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdca0 -> f91a11bc -08:000001:3:1041894059.554534 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.554538 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cdc44 -08:000010:3:1041894059.554544 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4614 (tot 19165015). -08:000001:0:1041894059.554550 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.554554 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041894059.554560 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.554564 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.554568 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.554573 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.554578 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1160, sequence: 67289, eq->size: 16384 -08:000001:2:1041894059.554584 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894059.554589 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.554593 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.554598 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4b24 (tot 19164975). -08:000001:3:1041894059.554604 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.554608 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:0:1041894059.554613 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041894059.554617 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff438c (tot 19164935). -0a:000001:2:1041894059.554623 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.554627 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.554631 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000001:3:1041894059.554636 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.554640 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.554645 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff48e4 (tot 19164895). -08:000001:2:1041894059.554650 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.554655 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:1:1041894059.554659 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.554664 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.554670 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041894059.554675 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000010:3:1041894059.554681 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff43d4 (tot 19164855). -08:000001:3:1041894059.554687 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.554692 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000001:1:1041894059.554695 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.554702 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000200:2:1041894059.554707 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182468212 -08:000040:3:1041894059.554714 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.554719 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.554723 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.554729 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041894059.554732 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041894059.554738 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f52b1800 (tot 19164567). -08:100000:0:1041894059.554744 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125aa:7f000001:0 -0b:000200:2:1041894059.554751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdc44 -> f902c600 -08:000001:3:1041894059.554757 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.554762 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -0b:000200:2:1041894059.554767 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdca0 -> f902c65c -08:000200:0:1041894059.554774 (service.c:204:handle_incoming_request() 1267+240): got req 75178 (md: f2120000 + 47552) -05:000001:0:1041894059.554779 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041894059.554783 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.554788 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdc44 -05:000001:0:1041894059.554794 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.554800 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:2:1041894059.554803 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000010:3:1041894059.554808 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at ee5a5800 (tot 19163991). -08:000200:2:1041894059.554815 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:3:1041894059.554820 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041894059.554825 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 3 -03:000001:2:1041894059.554830 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:3:1041894059.554835 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000001:0:1041894059.554840 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:0:1041894059.554845 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:2:1041894059.554849 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000040:3:1041894059.554853 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -08:000001:2:1041894059.554860 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.554865 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -03:000001:2:1041894059.554870 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:3:1041894059.554874 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.554879 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.554884 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.554889 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.554893 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:3:1041894059.554896 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.554901 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at e8167c00 (tot 19164559) -0a:000001:3:1041894059.554906 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000200:2:1041894059.554910 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc18c -04:000010:0:1041894059.554915 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at f0f85000 (tot 19165135) -0b:000200:2:1041894059.554921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a7000 : %zd -04:000001:0:1041894059.554926 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.554930 (genops.c:268:class_conn2export() 1267+624): Process entered -0b:000200:2:1041894059.554934 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a5000 : %zd -05:000080:0:1041894059.554940 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.554945 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a3000 : %zd -05:000001:0:1041894059.554950 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.554956 (filter.c:1195:filter_preprw() 1267+720): Process entered -05:000001:0:1041894059.554968 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.554971 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.554977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed2a1000 : %zd -05:000001:0:1041894059.554983 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.554988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29f000 : %zd -0b:000200:2:1041894059.554994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29d000 : %zd -0e:000010:0:1041894059.555000 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f509dcc4 (tot 19165143) -0b:000200:2:1041894059.555005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed29b000 : %zd -0e:000001:0:1041894059.555011 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.555014 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed299000 : %zd -0e:000002:0:1041894059.555020 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.555024 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed297000 : %zd -0e:000002:0:1041894059.555029 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.555034 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.555040 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.555043 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed293000 : %zd -0e:000001:0:1041894059.555049 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4088005396 : -206961900 : f3aa0314) -0b:000200:2:1041894059.555054 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed291000 : %zd -0b:000200:2:1041894059.555059 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28f000 : %zd -0b:000200:2:1041894059.555065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28d000 : %zd -0b:000200:2:1041894059.555070 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed28a000 : %zd -0e:000001:0:1041894059.555076 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.555080 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed288000 : %zd -0e:000010:0:1041894059.555086 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f509dcc4 (tot 19165135). -0b:000200:2:1041894059.555091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed286000 : %zd -04:000001:0:1041894059.555096 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.555101 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041894059.555105 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19165423) -08:000001:0:1041894059.555110 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -0a:000040:3:1041894059.555114 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000040:0:1041894059.555120 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.555125 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.555130 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.555136 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041894059.555142 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:001000:2:1041894059.555147 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.555153 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.555158 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.555163 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19165463) -08:000001:3:1041894059.555168 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041894059.555173 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19165503) -03:008000:2:1041894059.555178 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa7a00 -> 1 -0a:000001:3:1041894059.555183 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:000001:2:1041894059.555188 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.555192 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19165543) -0a:000040:3:1041894059.555197 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000001:2:1041894059.555203 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:3:1041894059.555207 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.555212 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19165583) -08:000001:3:1041894059.555217 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.555222 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19165623) -08:000001:3:1041894059.555227 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:0:1041894059.555232 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19165663) -0a:000001:2:1041894059.555237 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:0:1041894059.555241 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19165703) -0a:000040:2:1041894059.555246 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000010:0:1041894059.555252 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19165743) -0a:000001:2:1041894059.555257 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.555262 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19165783) -08:000001:2:1041894059.555267 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.555272 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19165823) -0a:000001:3:1041894059.555277 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.555281 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19165863) -0a:000040:3:1041894059.555285 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000010:0:1041894059.555291 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19165903) -0a:000001:3:1041894059.555296 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.555300 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.555304 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19165943) -08:000010:0:1041894059.555309 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19165983) -08:000010:0:1041894059.555314 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19166023) -08:000010:0:1041894059.555319 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19166063) -08:000001:0:1041894059.555323 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.555327 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.555331 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.555335 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.555338 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.555343 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.555346 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.555352 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec8e000 : %zd -0b:000200:0:1041894059.555356 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec8d000 : %zd -0b:000200:0:1041894059.555361 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec8c000 : %zd -0b:000200:0:1041894059.555365 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec8b000 : %zd -0b:000200:0:1041894059.555369 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec8a000 : %zd -0b:000200:0:1041894059.555374 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec89000 : %zd -0b:000200:0:1041894059.555378 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec88000 : %zd -0b:000200:0:1041894059.555382 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec87000 : %zd -0b:000200:0:1041894059.555387 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec86000 : %zd -0b:000200:0:1041894059.555391 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec85000 : %zd -0b:000200:0:1041894059.555395 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec84000 : %zd -0b:000200:0:1041894059.555400 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec83000 : %zd -0b:000200:0:1041894059.555404 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec81000 : %zd -0b:000200:0:1041894059.555408 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec80000 : %zd -0b:000200:0:1041894059.555413 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec7f000 : %zd -0b:000200:0:1041894059.555417 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec7e000 : %zd -0a:004000:0:1041894059.555421 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.555425 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44366, portal 5 -08:000001:0:1041894059.555429 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.555433 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.555438 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.555441 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.555445 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75178 -0a:000200:0:1041894059.555449 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.555453 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.555456 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.555461 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.555465 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-401179648)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.555471 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.555476 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.555485 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.555508 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.555512 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.555517 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.555521 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.555525 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.555530 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.555533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.555537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f90006c0 -0b:000200:2:1041894059.555542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f900071c -0b:000200:2:1041894059.555547 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d844c -08:000001:2:1041894059.555552 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.555556 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at e8167c00 (tot 19165495). -08:000001:2:1041894059.555560 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.555564 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa39c -0b:000200:2:1041894059.555568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating e8167c00 : %zd -0a:004000:2:1041894059.555574 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.555577 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.555581 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.555585 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.555591 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.555595 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.555599 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.555602 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125aa -0a:000001:2:1041894059.555607 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556484 : -262410812 : f05bedc4) -0a:000200:2:1041894059.555612 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51fc6b4 [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.555619 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.555629 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.555634 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.555638 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f90196c0 -0b:000200:2:1041894059.555643 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f901971c -0b:000200:2:1041894059.555648 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d844c -08:000001:2:1041894059.555653 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.555657 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.555662 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.555667 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc6b4 -08:000001:3:1041894059.555671 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.555677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.555682 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.555689 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.555693 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.555701 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.555704 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.555709 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.555713 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.555719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.555724 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.555731 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.555736 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.555740 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.555744 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.555748 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff43d4 (tot 19165535) -08:000010:3:1041894059.555753 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff48e4 (tot 19165575) -08:000010:3:1041894059.555758 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff438c (tot 19165615) -08:000010:3:1041894059.555762 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4b24 (tot 19165655) -08:000010:3:1041894059.555767 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4614 (tot 19165695) -08:000010:3:1041894059.555772 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff492c (tot 19165735) -08:000010:3:1041894059.555776 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4d1c (tot 19165775) -08:000010:3:1041894059.555781 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4bb4 (tot 19165815) -08:000010:3:1041894059.555786 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44f4 (tot 19165855) -08:000010:3:1041894059.555790 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff42b4 (tot 19165895) -08:000010:3:1041894059.555795 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4e3c (tot 19165935) -08:000010:3:1041894059.555799 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4194 (tot 19165975) -08:000010:3:1041894059.555804 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4cd4 (tot 19166015) -08:000010:3:1041894059.555808 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef0f3344 (tot 19166055) -08:000010:3:1041894059.555813 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fa4c (tot 19166095) -08:000010:3:1041894059.555818 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef35fadc (tot 19166135) -03:000010:3:1041894059.555822 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19165559). -08:008000:3:1041894059.555827 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f5298a00 to 2 -08:000001:3:1041894059.555832 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.555837 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.555841 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.555846 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f5298aa0 -> ccc0ba9c -0b:000200:3:1041894059.555851 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed284000 : %zd -0b:000200:3:1041894059.555856 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed282000 : %zd -0b:000200:3:1041894059.555860 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed280000 : %zd -0b:000200:3:1041894059.555865 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed27e000 : %zd -0b:000200:3:1041894059.555869 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed27c000 : %zd -0b:000200:3:1041894059.555873 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed27a000 : %zd -0b:000200:3:1041894059.555877 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed278000 : %zd -0b:000200:3:1041894059.555882 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed276000 : %zd -0b:000200:3:1041894059.555886 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed274000 : %zd -0b:000200:3:1041894059.555890 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed272000 : %zd -0b:000200:3:1041894059.555894 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed270000 : %zd -0b:000200:3:1041894059.555899 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed26e000 : %zd -0b:000200:3:1041894059.555903 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed26c000 : %zd -0b:000200:3:1041894059.555907 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed26a000 : %zd -0b:000200:3:1041894059.555911 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed268000 : %zd -0b:000200:3:1041894059.555916 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed266000 : %zd -0a:004000:3:1041894059.555920 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.555924 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44366 -0a:000200:3:1041894059.555929 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.555933 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.555937 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.555941 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.555945 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-316129280)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.555951 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.555956 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.555961 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.555966 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.555970 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.555975 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75178/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.555983 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.555988 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19164991). -08:000010:3:1041894059.555994 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19164399). -08:000001:3:1041894059.556001 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.556006 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 11 -08:000001:3:1041894059.556012 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.556019 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19164195). -08:000001:3:1041894059.556025 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.556029 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.556034 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.556039 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.556042 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.556048 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.556052 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.556059 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.556066 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.556070 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.556075 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.556081 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.556088 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.556093 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19164399) -0b:000001:2:1041894059.556099 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.556104 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19164991) -0b:000001:2:1041894059.556110 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.556114 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.556118 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 12 -08:000001:3:1041894059.556123 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.556130 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.556137 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f52b1800 (tot 19165279) -08:000001:3:1041894059.556143 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.556147 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 13 -08:000001:3:1041894059.556153 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.556160 (osc_request.c:554:osc_brw_write() 1452+808): desc = f52b1800 -03:000010:3:1041894059.556166 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046bc00 (tot 19165855) -0b:000001:2:1041894059.556172 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.556176 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed264000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.556182 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.556186 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed262000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.556193 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed260000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.556200 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed25e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.556206 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed25c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.556213 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed25a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.556220 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed256000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.556228 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed254000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.556235 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed252000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -0b:000001:2:1041894059.556242 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.556246 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed250000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.556253 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.556256 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed24e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -03:000040:3:1041894059.556264 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed24c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.556270 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed24a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.556277 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed248000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.556284 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed246000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -0b:000001:2:1041894059.556290 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000040:3:1041894059.556295 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed836000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.556301 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.556305 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.556309 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:100000:3:1041894059.556314 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75179:7f000001:4 -0b:000200:2:1041894059.556320 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000001:3:1041894059.556325 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:001000:2:1041894059.556329 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041894059.556335 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046b800 (tot 19166423) -0b:000001:2:1041894059.556340 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041894059.556344 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894059.556350 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.556353 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.556358 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd99c -> f902c660 -0b:000200:2:1041894059.556364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd9f8 -> f902c6bc -0b:000200:2:1041894059.556370 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd99c -08:000001:2:1041894059.556376 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.556379 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.556384 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.556389 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.556393 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.556397 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.556401 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041894059.556406 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.556412 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041894059.556417 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0a:004000:3:1041894059.556423 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.556428 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041894059.556434 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75179, portal 4 -0a:004000:2:1041894059.556439 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041894059.556443 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041894059.556449 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041894059.556452 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0a:000200:2:1041894059.556456 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4e -0a:000001:2:1041894059.556463 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767388 : -182199908 : f523d99c) -0a:000200:2:1041894059.556469 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f51e6294 [16](eec8e000,4096)... + 0 -0a:004000:2:1041894059.556478 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041894059.556482 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -08:000200:3:1041894059.556490 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75179 -0a:000200:3:1041894059.556500 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.556507 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000200:3:1041894059.556516 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.556527 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.556536 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.556550 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.556562 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.556573 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.556580 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000200:3:1041894059.556586 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.556593 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.556599 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.556603 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041894059.556609 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.556613 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -08:000200:3:1041894059.556618 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0a:004000:2:1041894059.556625 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041894059.556629 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.556633 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd99c -> f9045360 -08:000001:3:1041894059.556638 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.556643 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd9f8 -> f90453bc -08:000200:3:1041894059.556648 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.556656 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd99c -08:000001:2:1041894059.556661 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.556669 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.556673 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6294 -0b:000200:2:1041894059.556678 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8e000 : %zd -04:000001:0:1041894059.556683 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.556687 (genops.c:268:class_conn2export() 1267+608): Process entered -0b:000200:2:1041894059.556690 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8d000 : %zd -0b:000200:2:1041894059.556695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8c000 : %zd -0b:000200:2:1041894059.556700 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8b000 : %zd -0b:000200:2:1041894059.556705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec8a000 : %zd -0b:000200:2:1041894059.556710 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec89000 : %zd -05:000080:0:1041894059.556715 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.556720 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec88000 : %zd -05:000001:0:1041894059.556725 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.556730 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec87000 : %zd -05:000001:0:1041894059.556735 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.556739 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec86000 : %zd -0b:000200:2:1041894059.556744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec85000 : %zd -0b:000200:2:1041894059.556749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec84000 : %zd -0b:000200:2:1041894059.556754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec83000 : %zd -05:000080:0:1041894059.556759 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.556764 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec81000 : %zd -0b:000200:2:1041894059.556769 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec80000 : %zd -05:000001:0:1041894059.556774 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.556779 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0b:000200:2:1041894059.556783 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7f000 : %zd -0b:000200:2:1041894059.556788 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7e000 : %zd -0e:000002:0:1041894059.556792 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.556797 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:0:1041894059.556801 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0a:004000:2:1041894059.556805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.556809 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0b:000001:2:1041894059.556813 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.556817 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.556823 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.556828 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0b:000001:2:1041894059.556834 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0e:000002:0:1041894059.556838 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.556842 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.556847 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041894059.556852 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0b:000001:2:1041894059.556857 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.556860 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.556864 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd4d4 -> f8febf80 -0b:000200:2:1041894059.556869 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd530 -> f8febfdc -0b:000200:2:1041894059.556874 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd4d4 -08:000001:2:1041894059.556879 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.556883 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.556887 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:2:1041894059.556892 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.556896 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.556901 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc084 -0b:000200:2:1041894059.556905 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -0e:000002:0:1041894059.556910 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.556914 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.556918 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.556922 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000002:0:1041894059.556926 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000200:2:1041894059.556930 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000002:0:1041894059.556935 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000200:2:1041894059.556939 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0e:000002:0:1041894059.556944 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:001000:2:1041894059.556949 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000002:0:1041894059.556954 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000001:2:1041894059.556958 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.556961 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.556967 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.556971 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.556975 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000001:0:1041894059.556979 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.556983 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.556987 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0b:000001:2:1041894059.556991 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -04:008000:0:1041894059.556996 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.557001 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.557004 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.557009 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041894059.557014 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.557017 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041894059.557021 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19166383). -08:000001:0:1041894059.557026 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557030 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000001:2:1041894059.557034 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041894059.557038 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19166343). -08:000001:0:1041894059.557043 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:001000:2:1041894059.557046 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041894059.557051 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.557055 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041894059.557059 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19166303). -08:000001:0:1041894059.557065 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557068 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.557072 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.557077 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19166263). -08:000001:0:1041894059.557082 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557085 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.557089 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041894059.557093 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19166223). -0a:000001:2:1041894059.557098 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.557101 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125ab -08:000001:0:1041894059.557107 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557110 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.557114 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000010:0:1041894059.557121 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19166183). -08:000001:0:1041894059.557126 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557129 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.557133 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 48144 -08:000010:0:1041894059.557140 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19166143). -08:000001:0:1041894059.557145 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557149 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.557152 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041894059.557156 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19166103). -08:000001:0:1041894059.557161 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.557165 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:0:1041894059.557170 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.557173 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.557177 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19166063). -0b:000200:2:1041894059.557182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd4d4 -> f91a11c0 -08:000001:0:1041894059.557188 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557192 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.557195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd530 -> f91a121c -0b:000200:2:1041894059.557201 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd4d4 -08:000010:0:1041894059.557206 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19166023). -0a:004000:2:1041894059.557212 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.557216 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041894059.557221 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041894059.557227 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.557232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.557238 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041894059.557242 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:3:1041894059.557247 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a11c0, sequence: 67290, eq->size: 16384 -08:000001:2:1041894059.557253 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.557258 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.557263 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19165983). -08:000001:0:1041894059.557269 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557273 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.557277 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:0:1041894059.557283 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19165943). -0a:000001:1:1041894059.557287 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894059.557292 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:000040:1:1041894059.557295 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -08:000001:0:1041894059.557301 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:1:1041894059.557304 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.557310 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19165903). -08:000001:1:1041894059.557314 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.557320 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557324 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.557328 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:0:1041894059.557332 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19165863). -08:000001:0:1041894059.557337 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557341 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000040:2:1041894059.557344 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -08:000010:0:1041894059.557350 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19165823). -08:000001:0:1041894059.557355 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.557359 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000001:2:1041894059.557363 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041894059.557368 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19165783). -08:000001:0:1041894059.557373 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:2:1041894059.557377 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041894059.557382 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.557386 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:2:1041894059.557390 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:100000:3:1041894059.557395 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1452:0x125ab:7f000001:0 -0a:000001:2:1041894059.557402 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041894059.557406 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.557410 (service.c:204:handle_incoming_request() 1265+240): got req 75179 (md: f2120000 + 48144) -08:000010:0:1041894059.557417 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19165495). -08:000001:0:1041894059.557422 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.557426 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0a:000040:2:1041894059.557430 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -04:000010:0:1041894059.557436 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at f0f85000 (tot 19164919). -04:000001:0:1041894059.557441 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.557445 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.557450 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.557454 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -05:000001:3:1041894059.557458 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894059.557463 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.557468 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041894059.557475 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.557479 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.557486 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.557492 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:0:1041894059.557498 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000040:3:1041894059.557501 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041894059.557506 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041894059.557510 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:3:1041894059.557514 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041894059.557521 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -04:000001:3:1041894059.557525 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000200:2:1041894059.557530 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -182464780 -08:000001:3:1041894059.557536 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:004000:2:1041894059.557541 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.557546 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894059.557551 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041894059.557555 (ost_handler.c:508:ost_handle() 1265+272): write -08:000001:0:1041894059.557560 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.557564 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041894059.557569 (ost_handler.c:330:ost_brw_write() 1265+512): Process entered -0b:000200:2:1041894059.557574 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd4d4 -> f902c6c0 -08:000010:3:1041894059.557580 (pack_generic.c:42:lustre_pack_msg() 1265+592): kmalloced '*msg': 568 at ee5a5800 (tot 19165487) -0b:000200:2:1041894059.557587 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd530 -> f902c71c -04:000010:3:1041894059.557594 (ost_handler.c:356:ost_brw_write() 1265+528): kmalloced 'local_nb': 576 at ee5a5c00 (tot 19166063) -0b:000200:2:1041894059.557600 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd4d4 -08:000001:0:1041894059.557607 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041894059.557610 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000001:3:1041894059.557615 (../include/linux/obd_class.h:445:obd_preprw() 1265+576): Process entered -08:000200:2:1041894059.557620 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -0a:000001:0:1041894059.557624 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -03:000001:2:1041894059.557628 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -05:000001:3:1041894059.557631 (genops.c:268:class_conn2export() 1265+624): Process entered -08:000001:2:1041894059.557635 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000080:3:1041894059.557639 (genops.c:287:class_conn2export() 1265+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.557645 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.557650 (genops.c:294:class_conn2export() 1265+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -03:000001:2:1041894059.557656 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -0e:000001:3:1041894059.557659 (filter.c:1195:filter_preprw() 1265+720): Process entered -08:000001:2:1041894059.557664 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.557668 (genops.c:268:class_conn2export() 1265+800): Process entered -0a:000200:2:1041894059.557672 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcef4 -05:000080:3:1041894059.557676 (genops.c:287:class_conn2export() 1265+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.557682 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed284000 : %zd -05:000001:3:1041894059.557687 (genops.c:294:class_conn2export() 1265+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.557693 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed282000 : %zd -0e:000010:3:1041894059.557698 (filter.c:1207:filter_preprw() 1265+736): kmalloced 'fso': 8 at f6229c4c (tot 19166071) -0b:000200:2:1041894059.557704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed280000 : %zd -0e:000001:3:1041894059.557709 (filter.c:262:filter_fid2dentry() 1265+816): Process entered -0b:000200:2:1041894059.557713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27e000 : %zd -0e:000002:3:1041894059.557718 (filter.c:277:filter_fid2dentry() 1265+832): opening object O/R/47 -0b:000200:2:1041894059.557723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27c000 : %zd -0e:000002:3:1041894059.557728 (filter.c:290:filter_fid2dentry() 1265+832): got child obj O/R/47: f60f4ad0, count = 2 -0b:000200:2:1041894059.557734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed27a000 : %zd -0e:000001:3:1041894059.557739 (filter.c:294:filter_fid2dentry() 1265+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0b:000200:2:1041894059.557745 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed278000 : %zd -0e:000001:3:1041894059.557750 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1265+768): Process entered -0b:000200:2:1041894059.557755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed276000 : %zd -0e:000001:3:1041894059.557760 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1265+784): Process leaving (rc=4119310844 : -175656452 : f587b1fc) -0b:000200:2:1041894059.557766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed274000 : %zd -0b:000200:2:1041894059.557772 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed272000 : %zd -0b:000200:2:1041894059.557778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed270000 : %zd -0b:000200:2:1041894059.557783 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26e000 : %zd -0b:000200:2:1041894059.557789 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26c000 : %zd -0e:000001:3:1041894059.557794 (filter.c:1290:filter_preprw() 1265+720): Process leaving -0b:000200:2:1041894059.557799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed26a000 : %zd -0e:000010:3:1041894059.557804 (filter.c:1292:filter_preprw() 1265+736): kfreed 'fso': 8 at f6229c4c (tot 19166063). -0b:000200:2:1041894059.557809 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed268000 : %zd -04:000001:3:1041894059.557814 (../include/linux/obd_class.h:452:obd_preprw() 1265+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.557820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed266000 : %zd -08:000010:3:1041894059.557825 (client.c:86:ptlrpc_prep_bulk() 1265+560): kmalloced 'desc': 288 at f53a9a00 (tot 19166351) -0a:004000:2:1041894059.557831 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.557834 (connection.c:135:ptlrpc_connection_addref() 1265+576): Process entered -08:000040:3:1041894059.557839 (connection.c:137:ptlrpc_connection_addref() 1265+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.557844 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.557850 (connection.c:139:ptlrpc_connection_addref() 1265+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041894059.557857 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -0b:000200:2:1041894059.557862 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041894059.557867 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.557872 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.557876 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041894059.557881 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad53c (tot 19166391) -03:000001:2:1041894059.557887 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.557891 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad3d4 (tot 19166431) -03:008000:2:1041894059.557898 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f5298a00 -> 1 -08:000010:3:1041894059.557903 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad38c (tot 19166471) -03:000001:2:1041894059.557909 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.557912 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad344 (tot 19166511) -08:000010:3:1041894059.557918 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad6a4 (tot 19166551) -08:000010:3:1041894059.557923 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad4f4 (tot 19166591) -08:000010:3:1041894059.557928 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad854 (tot 19166631) -08:000010:3:1041894059.557932 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad734 (tot 19166671) -08:000010:3:1041894059.557937 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad41c (tot 19166711) -08:000010:3:1041894059.557942 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad5cc (tot 19166751) -08:000010:3:1041894059.557947 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad464 (tot 19166791) -08:000010:3:1041894059.557952 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad26c (tot 19166831) -08:000010:3:1041894059.557956 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36ad6ec (tot 19166871) -08:000010:3:1041894059.557961 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at c36adbb4 (tot 19166911) -08:000010:3:1041894059.557966 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff4584 (tot 19166951) -08:000010:3:1041894059.557971 (client.c:114:ptlrpc_prep_bulk_page() 1265+560): kmalloced 'bulk': 40 at eeff44ac (tot 19166991) -08:000001:3:1041894059.557975 (niobuf.c:196:ptlrpc_register_bulk() 1265+592): Process entered -0a:000200:3:1041894059.557980 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.557986 (lib-me.c:42:do_PtlMEAttach() 1265+976): taking state lock -0a:004000:3:1041894059.557989 (lib-me.c:58:do_PtlMEAttach() 1265+976): releasing state lock -0a:000200:3:1041894059.557993 (lib-dispatch.c:54:lib_dispatch() 1265+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.557998 (lib-md.c:210:do_PtlMDAttach() 1265+976): taking state lock -0b:000200:3:1041894059.558002 (socknal_cb.c:47:ksocknal_read() 1265+1264): 0x0x7f000001: reading 128 bytes from f53a9aa0 -> f4eb1bb4 -0b:000200:3:1041894059.558008 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec7d000 : %zd -0b:000200:3:1041894059.558013 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec7c000 : %zd -0b:000200:3:1041894059.558017 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec7b000 : %zd -0b:000200:3:1041894059.558022 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec7a000 : %zd -0b:000200:3:1041894059.558026 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec79000 : %zd -0b:000200:3:1041894059.558030 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec78000 : %zd -0b:000200:3:1041894059.558035 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec77000 : %zd -0b:000200:3:1041894059.558039 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec76000 : %zd -0b:000200:3:1041894059.558043 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec75000 : %zd -0b:000200:3:1041894059.558048 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec74000 : %zd -0b:000200:3:1041894059.558052 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec73000 : %zd -0b:000200:3:1041894059.558056 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec72000 : %zd -0b:000200:3:1041894059.558060 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec71000 : %zd -0b:000200:3:1041894059.558065 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec70000 : %zd -0b:000200:3:1041894059.558069 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec6f000 : %zd -0b:000200:3:1041894059.558073 (socknal_cb.c:108:ksocknal_validate() 1265+1232): 0x0x7f000001: validating eec6e000 : %zd -0a:004000:3:1041894059.558078 (lib-md.c:229:do_PtlMDAttach() 1265+976): releasing state lock -08:000200:3:1041894059.558082 (niobuf.c:260:ptlrpc_register_bulk() 1265+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44367, portal 5 -08:000001:3:1041894059.558087 (niobuf.c:262:ptlrpc_register_bulk() 1265+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041894059.558091 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.558096 (lib-md.c:261:do_PtlMDBind() 1265+992): taking state lock -0a:004000:3:1041894059.558100 (lib-md.c:269:do_PtlMDBind() 1265+992): releasing state lock -08:000200:3:1041894059.558103 (niobuf.c:77:ptl_send_buf() 1265+640): Sending 568 bytes to portal 4, xid 75179 -0a:000200:3:1041894059.558107 (lib-dispatch.c:54:lib_dispatch() 1265+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.558112 (lib-move.c:737:do_PtlPut() 1265+1280): taking state lock -0a:000200:3:1041894059.558116 (lib-move.c:745:do_PtlPut() 1265+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.558120 (lib-move.c:800:do_PtlPut() 1265+1280): releasing state lock -0b:000200:3:1041894059.558124 (socknal_cb.c:631:ksocknal_send() 1265+1408): sending %zd bytes from [568](00000001,-296069120)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:3:1041894059.558130 (socknal.c:484:ksocknal_get_conn() 1265+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.558135 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.558143 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.558147 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041894059.558152 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:3:1041894059.558156 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -0a:000001:3:1041894059.558162 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.558168 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.558179 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.558183 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.558187 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.558191 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.558195 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.558199 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.558203 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.558206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd33c -> f9000720 -0b:000200:2:1041894059.558211 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd398 -> f900077c -0b:000200:2:1041894059.558216 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cd33c -08:000001:2:1041894059.558221 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.558224 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at ee5a5800 (tot 19166423). -08:000001:2:1041894059.558228 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.558232 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa17bc -0b:000200:2:1041894059.558236 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ee5a5800 : %zd -0a:004000:2:1041894059.558240 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.558244 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.558247 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.558251 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.558256 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.558261 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.558264 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.558267 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125ab -0a:000001:2:1041894059.558272 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556036 : -262411260 : f05bec04) -0a:000200:2:1041894059.558277 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f51fc8c4 [1](f046b800,568)... + 0 -0a:004000:2:1041894059.558284 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.558294 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.558299 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.558303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd33c -> f9019720 -0b:000200:2:1041894059.558308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd398 -> f901977c -0b:000200:2:1041894059.558313 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cd33c -08:000001:2:1041894059.558318 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.558322 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.558327 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.558332 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc8c4 -08:000001:3:1041894059.558336 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.558341 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046b800 : %zd -08:000200:3:1041894059.558346 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.558354 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.558358 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.558365 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.558369 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.558373 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.558378 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.558383 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.558388 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.558395 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.558400 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.558404 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.558408 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.558412 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at ef473cd4 (tot 19166463) -08:000010:3:1041894059.558417 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e104 (tot 19166503) -08:000010:3:1041894059.558421 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea04 (tot 19166543) -08:000010:3:1041894059.558426 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ebfc (tot 19166583) -08:000010:3:1041894059.558430 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9ea94 (tot 19166623) -08:000010:3:1041894059.558435 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e2b4 (tot 19166663) -08:000010:3:1041894059.558440 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeb9e38c (tot 19166703) -08:000010:3:1041894059.558445 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc2126c (tot 19166743) -08:000010:3:1041894059.558450 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21d64 (tot 19166783) -08:000010:3:1041894059.558454 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21dac (tot 19166823) -08:000010:3:1041894059.558459 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc214ac (tot 19166863) -08:000010:3:1041894059.558464 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at efc21f14 (tot 19166903) -08:000010:3:1041894059.558469 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adb24 (tot 19166943) -08:000010:3:1041894059.558474 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad974 (tot 19166983) -08:000010:3:1041894059.558478 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad92c (tot 19167023) -08:000010:3:1041894059.558483 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adadc (tot 19167063) -03:000010:3:1041894059.558488 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046bc00 (tot 19166487). -08:008000:3:1041894059.558493 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f52b1800 to 2 -08:000001:3:1041894059.558497 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.558501 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.558505 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.558509 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f52b18a0 -> ccc0ba9c -0b:000200:3:1041894059.558514 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed264000 : %zd -0b:000200:3:1041894059.558518 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed262000 : %zd -0b:000200:3:1041894059.558523 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed260000 : %zd -0b:000200:3:1041894059.558527 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed25e000 : %zd -0b:000200:3:1041894059.558532 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed25c000 : %zd -0b:000200:3:1041894059.558536 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed25a000 : %zd -0b:000200:3:1041894059.558540 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed256000 : %zd -0b:000200:3:1041894059.558544 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed254000 : %zd -0b:000200:3:1041894059.558549 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed252000 : %zd -0b:000200:3:1041894059.558553 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed250000 : %zd -0b:000200:3:1041894059.558557 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed24e000 : %zd -0b:000200:3:1041894059.558562 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed24c000 : %zd -0b:000200:3:1041894059.558566 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed24a000 : %zd -0b:000200:3:1041894059.558570 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed248000 : %zd -0b:000200:3:1041894059.558574 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed246000 : %zd -0b:000200:3:1041894059.558579 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed836000 : %zd -0a:004000:3:1041894059.558583 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.558587 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44367 -0a:000200:3:1041894059.558592 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.558596 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.558600 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.558604 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.558607 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-316260352)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.558614 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.558619 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.558624 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.558629 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.558633 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.558638 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75179/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.558646 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.558650 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046b800 (tot 19165919). -08:000010:3:1041894059.558657 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19165327). -08:000001:3:1041894059.558664 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.558668 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 12 -08:000001:3:1041894059.558674 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.558680 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19165123). -08:000001:3:1041894059.558687 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.558691 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.558695 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.558700 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.558704 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.558709 (genops.c:268:class_conn2export() 1452+888): Process entered -05:000080:3:1041894059.558713 (genops.c:287:class_conn2export() 1452+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.558720 (genops.c:294:class_conn2export() 1452+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.558727 (osc_request.c:537:osc_brw_write() 1452+808): Process entered -05:000001:3:1041894059.558731 (genops.c:268:class_conn2export() 1452+936): Process entered -05:000080:3:1041894059.558735 (genops.c:287:class_conn2export() 1452+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.558743 (genops.c:294:class_conn2export() 1452+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.558750 (client.c:263:ptlrpc_prep_req() 1452+872): Process entered -08:000010:3:1041894059.558755 (client.c:268:ptlrpc_prep_req() 1452+888): kmalloced 'request': 204 at f63ccdec (tot 19165327) -0b:000001:2:1041894059.558761 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000010:3:1041894059.558766 (pack_generic.c:42:lustre_pack_msg() 1452+952): kmalloced '*msg': 592 at f046a000 (tot 19165919) -0b:000001:2:1041894059.558771 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -08:000001:3:1041894059.558775 (connection.c:135:ptlrpc_connection_addref() 1452+904): Process entered -08:000040:3:1041894059.558779 (connection.c:137:ptlrpc_connection_addref() 1452+904): connection=f54d139c refcount 13 -08:000001:3:1041894059.558785 (connection.c:139:ptlrpc_connection_addref() 1452+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.558791 (client.c:305:ptlrpc_prep_req() 1452+888): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000010:3:1041894059.558799 (client.c:86:ptlrpc_prep_bulk() 1452+856): kmalloced 'desc': 288 at f7fa5000 (tot 19166207) -08:000001:3:1041894059.558805 (connection.c:135:ptlrpc_connection_addref() 1452+872): Process entered -08:000040:3:1041894059.558809 (connection.c:137:ptlrpc_connection_addref() 1452+872): connection=f54d139c refcount 14 -08:000001:3:1041894059.558815 (connection.c:139:ptlrpc_connection_addref() 1452+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041894059.558821 (osc_request.c:554:osc_brw_write() 1452+808): desc = f7fa5000 -03:000010:3:1041894059.558827 (osc_request.c:561:osc_brw_write() 1452+824): kmalloced 'local': 576 at f046b800 (tot 19166783) -0b:000001:2:1041894059.558833 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.558838 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed240000 ; pg->flags = 1020058 ; pg->count = 2 ; page 0 of 15 -0b:000001:2:1041894059.558844 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.558848 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed23e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 1 of 15 -03:000040:3:1041894059.558855 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed23c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 2 of 15 -03:000040:3:1041894059.558861 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed23a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 3 of 15 -03:000040:3:1041894059.558868 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed238000 ; pg->flags = 1020058 ; pg->count = 2 ; page 4 of 15 -03:000040:3:1041894059.558875 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed236000 ; pg->flags = 1020058 ; pg->count = 2 ; page 5 of 15 -03:000040:3:1041894059.558882 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed234000 ; pg->flags = 1020058 ; pg->count = 2 ; page 6 of 15 -03:000040:3:1041894059.558889 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed232000 ; pg->flags = 1020058 ; pg->count = 2 ; page 7 of 15 -03:000040:3:1041894059.558896 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed230000 ; pg->flags = 1020058 ; pg->count = 2 ; page 8 of 15 -03:000040:3:1041894059.558903 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed22e000 ; pg->flags = 1020058 ; pg->count = 2 ; page 9 of 15 -0b:000001:2:1041894059.558909 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -03:000040:3:1041894059.558913 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed22c000 ; pg->flags = 1020058 ; pg->count = 2 ; page 10 of 15 -0b:000001:2:1041894059.558920 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000040:3:1041894059.558923 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed22a000 ; pg->flags = 1020058 ; pg->count = 2 ; page 11 of 15 -03:000040:3:1041894059.558930 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed228000 ; pg->flags = 1020058 ; pg->count = 2 ; page 12 of 15 -03:000040:3:1041894059.558937 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed1a6000 ; pg->flags = 1020058 ; pg->count = 2 ; page 13 of 15 -03:000040:3:1041894059.558944 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed1a4000 ; pg->flags = 1020058 ; pg->count = 2 ; page 14 of 15 -03:000040:3:1041894059.558951 (osc_request.c:574:osc_brw_write() 1452+824): kmap(pg) = ed242000 ; pg->flags = 1020058 ; pg->count = 2 ; page 15 of 15 -0b:000001:2:1041894059.558957 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.558962 (client.c:613:ptlrpc_queue_wait() 1452+1016): Process entered -0b:000001:2:1041894059.558966 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:3:1041894059.558969 (client.c:621:ptlrpc_queue_wait() 1452+1032): Sending RPC pid:xid:nid:opc 1452:75180:7f000001:4 -0b:000001:2:1041894059.558975 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -08:000001:3:1041894059.558981 (niobuf.c:372:ptl_send_rpc() 1452+1096): Process entered -0b:000200:2:1041894059.558985 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -08:000010:3:1041894059.558989 (niobuf.c:399:ptl_send_rpc() 1452+1112): kmalloced 'repbuf': 568 at f046bc00 (tot 19167351) -0b:001000:2:1041894059.558995 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:3:1041894059.559001 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041894059.559006 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041894059.559010 (lib-me.c:42:do_PtlMEAttach() 1452+1480): taking state lock -0a:004000:2:1041894059.559014 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041894059.559018 (lib-me.c:58:do_PtlMEAttach() 1452+1480): releasing state lock -0b:000200:2:1041894059.559023 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdb34 -> f902c720 -0a:000200:3:1041894059.559029 (lib-dispatch.c:54:lib_dispatch() 1452+1448): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041894059.559034 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdb90 -> f902c77c -0a:004000:3:1041894059.559039 (lib-md.c:210:do_PtlMDAttach() 1452+1480): taking state lock -0b:000200:2:1041894059.559044 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cdb34 -08:000001:2:1041894059.559050 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.559054 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.559058 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.559064 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.559068 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041894059.559071 (lib-md.c:229:do_PtlMDAttach() 1452+1480): releasing state lock -0b:001000:2:1041894059.559076 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:3:1041894059.559081 (niobuf.c:433:ptl_send_rpc() 1452+1112): Setup reply buffer: 568 bytes, xid 75180, portal 4 -0b:000200:2:1041894059.559087 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041894059.559092 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.559097 (lib-md.c:261:do_PtlMDBind() 1452+1544): taking state lock -0b:000200:2:1041894059.559102 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041894059.559108 (lib-md.c:269:do_PtlMDBind() 1452+1544): releasing state lock -0a:004000:2:1041894059.559112 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041894059.559116 (niobuf.c:77:ptl_send_buf() 1452+1192): Sending 592 bytes to portal 6, xid 75180 -0a:000001:2:1041894059.559121 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041894059.559125 (lib-dispatch.c:54:lib_dispatch() 1452+1512): 2130706433: API call PtlPut (19) -0a:000200:2:1041894059.559130 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad4f -0a:004000:3:1041894059.559136 (lib-move.c:737:do_PtlPut() 1452+1832): taking state lock -0a:000001:2:1041894059.559140 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555700 : -262411596 : f05beab4) -0a:000200:2:1041894059.559146 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f3aa18c4 [16](eec7d000,4096)... + 0 -0a:004000:2:1041894059.559155 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041894059.559159 (lib-move.c:745:do_PtlPut() 1452+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.559169 (lib-move.c:800:do_PtlPut() 1452+1832): releasing state lock -0b:000200:3:1041894059.559177 (socknal_cb.c:631:ksocknal_send() 1452+1960): sending %zd bytes from [592](00000001,-263806976)... to nid: 0x0x7f00000100000250 pid 0 -0b:000200:3:1041894059.559188 (socknal.c:484:ksocknal_get_conn() 1452+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.559201 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1992): type 1, nob 664 niov 2 -08:000001:3:1041894059.559214 (niobuf.c:441:ptl_send_rpc() 1452+1112): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041894059.559224 (client.c:662:ptlrpc_queue_wait() 1452+1064): @@@ -- sleeping req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -08:000001:3:1041894059.559238 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -08:000001:3:1041894059.559246 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -08:000200:3:1041894059.559253 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.559262 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -08:000001:3:1041894059.559268 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0b:000200:2:1041894059.559272 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -08:000001:3:1041894059.559278 (client.c:402:ptlrpc_check_reply() 1452+1048): Process leaving -0b:000200:2:1041894059.559282 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041894059.559288 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 0 for req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0b:000200:2:1041894059.559295 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.559300 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.559303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdb34 -> f90453c0 -0b:000200:2:1041894059.559309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdb90 -> f904541c -0b:000200:2:1041894059.559314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cdb34 -08:000001:2:1041894059.559319 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.559324 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041894059.559329 (../include/linux/obd_class.h:462:obd_commitrw() 1265+560): Process entered -0a:000200:2:1041894059.559334 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa18c4 -05:000001:3:1041894059.559338 (genops.c:268:class_conn2export() 1265+608): Process entered -0b:000200:2:1041894059.559342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7d000 : %zd -05:000080:3:1041894059.559348 (genops.c:287:class_conn2export() 1265+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.559354 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7c000 : %zd -05:000001:3:1041894059.559360 (genops.c:294:class_conn2export() 1265+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.559366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7b000 : %zd -05:000001:3:1041894059.559371 (genops.c:268:class_conn2export() 1265+768): Process entered -0b:000200:2:1041894059.559376 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec7a000 : %zd -05:000080:3:1041894059.559381 (genops.c:287:class_conn2export() 1265+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.559386 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec79000 : %zd -05:000001:3:1041894059.559391 (genops.c:294:class_conn2export() 1265+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.559397 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec78000 : %zd -0e:000001:3:1041894059.559402 (filter.c:1364:filter_commitrw() 1265+688): Process entered -0b:000200:2:1041894059.559407 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec77000 : %zd -0b:000200:2:1041894059.559412 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec76000 : %zd -0e:000002:3:1041894059.559417 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 16 -0b:000200:2:1041894059.559422 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec75000 : %zd -0b:000200:2:1041894059.559428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec74000 : %zd -0e:000002:3:1041894059.559433 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 15 -0b:000200:2:1041894059.559438 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec73000 : %zd -0e:000002:3:1041894059.559443 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 14 -0b:000200:2:1041894059.559448 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec72000 : %zd -0e:000002:3:1041894059.559455 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 13 -0b:000200:2:1041894059.559460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec71000 : %zd -0e:000002:3:1041894059.559465 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 12 -0b:000200:2:1041894059.559470 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec70000 : %zd -0e:000002:3:1041894059.559475 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 11 -0b:000200:2:1041894059.559480 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6f000 : %zd -0e:000002:3:1041894059.559485 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 10 -0b:000200:2:1041894059.559490 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6e000 : %zd -0e:000002:3:1041894059.559495 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 9 -0b:000200:2:1041894059.559500 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:3:1041894059.559504 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 8 -0a:004000:2:1041894059.559509 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:3:1041894059.559513 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 7 -0b:000001:2:1041894059.559518 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:3:1041894059.559522 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 6 -0e:000002:3:1041894059.559529 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 5 -0e:000002:3:1041894059.559537 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.559547 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=664 : 664 : 298) -0b:000200:2:1041894059.559553 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(664) 664 -0b:001000:2:1041894059.559559 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041894059.559565 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.559569 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.559574 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd6f4 -> f8febfe0 -0b:000200:2:1041894059.559580 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd750 -> f8fec03c -0b:000200:2:1041894059.559587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd6f4 -08:000001:2:1041894059.559593 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.559597 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0e:000002:3:1041894059.559601 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 3 -08:000040:2:1041894059.559606 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 2 fl 0 -0e:000002:3:1041894059.559614 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 2 -08:000001:2:1041894059.559619 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041894059.559624 (filter.c:80:f_dput() 1265+704): putting 47: f60f4ad0, count = 1 -08:000001:2:1041894059.559630 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:3:1041894059.559635 (filter.c:1422:filter_commitrw() 1265+704): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.559640 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa1084 -04:000001:3:1041894059.559644 (../include/linux/obd_class.h:469:obd_commitrw() 1265+576): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.559650 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046a000 : %zd -04:008000:3:1041894059.559655 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1265+512): f53a9a00 -> 0 -0a:004000:2:1041894059.559660 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:008000:3:1041894059.559663 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1265+512): Released last ref on f53a9a00, freeing -0b:000001:2:1041894059.559669 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.559672 (client.c:126:ptlrpc_free_bulk() 1265+560): Process entered -0b:000200:2:1041894059.559676 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.559681 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.559685 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041894059.559690 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad53c (tot 19167311). -0b:001000:2:1041894059.559696 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.559701 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.559705 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.559709 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000010:3:1041894059.559713 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad3d4 (tot 19167271). -0b:000001:2:1041894059.559719 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.559723 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000001:2:1041894059.559727 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.559731 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.559735 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -08:000010:3:1041894059.559740 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad38c (tot 19167231). -0b:000200:2:1041894059.559746 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -08:000001:3:1041894059.559750 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.559754 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894059.559759 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000001:2:1041894059.559763 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041894059.559767 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad344 (tot 19167191). -0b:000001:2:1041894059.559773 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041894059.559776 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:001000:2:1041894059.559780 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041894059.559786 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.559790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041894059.559794 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad6a4 (tot 19167151). -0b:000200:2:1041894059.559800 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041894059.559805 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:004000:2:1041894059.559809 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041894059.559813 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.559817 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041894059.559821 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad4f4 (tot 19167111). -0a:000200:2:1041894059.559827 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 592 into portal 6 MB=0x125ac -08:000001:3:1041894059.559832 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:2:1041894059.559837 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -08:000001:3:1041894059.559842 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000200:2:1041894059.559846 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 592/592 into md f39f56b4 [1](f2120000,131072)... + 48736 -08:000010:3:1041894059.559854 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad854 (tot 19167071). -0a:004000:2:1041894059.559860 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041894059.559864 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.559868 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(592) 592 -08:000001:3:1041894059.559873 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.559877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041894059.559881 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad734 (tot 19167031). -0b:000200:2:1041894059.559887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd6f4 -> f91a1220 -08:000001:3:1041894059.559892 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.559897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd750 -> f91a127c -08:000001:3:1041894059.559902 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0b:000200:2:1041894059.559906 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd6f4 -08:000010:3:1041894059.559912 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad41c (tot 19166991). -08:000001:0:1041894059.559918 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.559922 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041894059.559928 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:0:1041894059.559933 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.559937 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:004000:2:1041894059.559941 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.559945 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad5cc (tot 19166951). -08:000001:3:1041894059.559952 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0b:000200:2:1041894059.559956 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.559962 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1220, sequence: 67291, eq->size: 16384 -08:000001:3:1041894059.559967 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.559972 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041894059.559977 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad464 (tot 19166911). -08:000001:3:1041894059.559983 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:3:1041894059.559987 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:0:1041894059.559991 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.559996 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad26c (tot 19166871). -08:000001:3:1041894059.560002 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:0:1041894059.560006 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041894059.560011 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.560015 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041894059.560019 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36ad6ec (tot 19166831). -08:000001:3:1041894059.560025 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:2:1041894059.560029 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000001:3:1041894059.560034 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:2:1041894059.560038 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.560043 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at c36adbb4 (tot 19166791). -08:000001:2:1041894059.560048 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.560053 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000001:1:1041894059.560057 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041894059.560062 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -08:000001:2:1041894059.560067 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000010:3:1041894059.560071 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff4584 (tot 19166751). -08:000001:3:1041894059.560077 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -0a:000040:1:1041894059.560080 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000001:3:1041894059.560087 (client.c:152:ptlrpc_free_bulk_page() 1265+592): Process entered -0a:000001:1:1041894059.560090 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.560096 (client.c:160:ptlrpc_free_bulk_page() 1265+608): kfreed 'bulk': 40 at eeff44ac (tot 19166711). -08:000001:3:1041894059.560103 (client.c:161:ptlrpc_free_bulk_page() 1265+592): Process leaving -08:000001:1:1041894059.560106 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.560112 (connection.c:109:ptlrpc_put_connection() 1265+608): Process entered -0a:000001:2:1041894059.560116 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000040:3:1041894059.560120 (connection.c:117:ptlrpc_put_connection() 1265+608): connection=f3a4edec refcount 2 -0a:000040:2:1041894059.560125 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000001:3:1041894059.560130 (connection.c:130:ptlrpc_put_connection() 1265+624): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041894059.560135 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.560140 (client.c:146:ptlrpc_free_bulk() 1265+576): kfreed 'desc': 288 at f53a9a00 (tot 19166423). -08:000001:2:1041894059.560146 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.560150 (client.c:147:ptlrpc_free_bulk() 1265+560): Process leaving -04:000001:3:1041894059.560155 (ost_handler.c:424:ost_brw_write() 1265+512): Process leaving -08:100000:0:1041894059.560160 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125ac:7f000001:0 -04:000010:3:1041894059.560166 (ost_handler.c:426:ost_brw_write() 1265+528): kfreed 'local_nb': 576 at ee5a5c00 (tot 19165847). -0b:000200:2:1041894059.560173 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:3:1041894059.560179 (ost_handler.c:512:ost_handle() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041894059.560184 (service.c:204:handle_incoming_request() 1267+240): got req 75180 (md: f2120000 + 48736) -05:000001:0:1041894059.560190 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:004000:2:1041894059.560193 (lib-move.c:533:parse_ack() 1104+384): taking state lock -05:000080:0:1041894059.560198 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041894059.560203 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206956084 -08:000001:3:1041894059.560210 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -05:000001:0:1041894059.560215 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000040:3:1041894059.560220 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:0:1041894059.560226 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:3:1041894059.560229 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041894059.560235 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:004000:2:1041894059.560239 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000001:3:1041894059.560243 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.560249 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041894059.560253 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041894059.560258 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000001:0:1041894059.560263 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041894059.560267 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd6f4 -> f902c780 -08:000001:0:1041894059.560273 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041894059.560277 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd750 -> f902c7dc -08:000001:0:1041894059.560283 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.560287 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd6f4 -04:000002:0:1041894059.560294 (ost_handler.c:508:ost_handle() 1267+272): write -04:000001:0:1041894059.560297 (ost_handler.c:330:ost_brw_write() 1267+512): Process entered -08:000001:2:1041894059.560301 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000010:0:1041894059.560306 (pack_generic.c:42:lustre_pack_msg() 1267+592): kmalloced '*msg': 568 at f0f85000 (tot 19166415) -08:000200:2:1041894059.560310 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000010:0:1041894059.560316 (ost_handler.c:356:ost_brw_write() 1267+528): kmalloced 'local_nb': 576 at f0f85400 (tot 19166991) -03:000001:2:1041894059.560321 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -04:000001:0:1041894059.560325 (../include/linux/obd_class.h:445:obd_preprw() 1267+576): Process entered -05:000001:0:1041894059.560329 (genops.c:268:class_conn2export() 1267+624): Process entered -05:000080:0:1041894059.560333 (genops.c:287:class_conn2export() 1267+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041894059.560338 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -05:000001:0:1041894059.560343 (genops.c:294:class_conn2export() 1267+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041894059.560348 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041894059.560353 (filter.c:1195:filter_preprw() 1267+720): Process entered -03:000001:2:1041894059.560357 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:2:1041894059.560362 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041894059.560367 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa19cc -05:000001:0:1041894059.560372 (genops.c:268:class_conn2export() 1267+800): Process entered -05:000080:0:1041894059.560376 (genops.c:287:class_conn2export() 1267+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.560381 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed264000 : %zd -05:000001:0:1041894059.560387 (genops.c:294:class_conn2export() 1267+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.560392 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed262000 : %zd -0e:000010:0:1041894059.560398 (filter.c:1207:filter_preprw() 1267+736): kmalloced 'fso': 8 at f3aa0314 (tot 19166999) -0b:000200:2:1041894059.560403 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed260000 : %zd -0e:000001:0:1041894059.560408 (filter.c:262:filter_fid2dentry() 1267+816): Process entered -0b:000200:2:1041894059.560412 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25e000 : %zd -0e:000002:0:1041894059.560418 (filter.c:277:filter_fid2dentry() 1267+832): opening object O/R/47 -0b:000200:2:1041894059.560421 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25c000 : %zd -0b:000200:2:1041894059.560427 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed25a000 : %zd -0e:000002:0:1041894059.560433 (filter.c:290:filter_fid2dentry() 1267+832): got child obj O/R/47: f60f4ad0, count = 2 -0e:000001:0:1041894059.560438 (filter.c:294:filter_fid2dentry() 1267+832): Process leaving (rc=4128197328 : -166769968 : f60f4ad0) -0e:000001:0:1041894059.560443 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1267+768): Process entered -0b:000200:2:1041894059.560447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed256000 : %zd -0e:000001:0:1041894059.560453 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1267+784): Process leaving (rc=4111064260 : -183903036 : f509dcc4) -0b:000200:2:1041894059.560458 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed254000 : %zd -0b:000200:2:1041894059.560463 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed252000 : %zd -0b:000200:2:1041894059.560468 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed250000 : %zd -0b:000200:2:1041894059.560474 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24e000 : %zd -0e:000001:0:1041894059.560480 (filter.c:1290:filter_preprw() 1267+720): Process leaving -0b:000200:2:1041894059.560484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24c000 : %zd -0e:000010:0:1041894059.560489 (filter.c:1292:filter_preprw() 1267+736): kfreed 'fso': 8 at f3aa0314 (tot 19166991). -0b:000200:2:1041894059.560494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed24a000 : %zd -04:000001:0:1041894059.560500 (../include/linux/obd_class.h:452:obd_preprw() 1267+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.560504 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed248000 : %zd -08:000010:0:1041894059.560510 (client.c:86:ptlrpc_prep_bulk() 1267+560): kmalloced 'desc': 288 at f7fa5a00 (tot 19167279) -08:000001:0:1041894059.560515 (connection.c:135:ptlrpc_connection_addref() 1267+576): Process entered -08:000040:0:1041894059.560519 (connection.c:137:ptlrpc_connection_addref() 1267+576): connection=f3a4edec refcount 3 -0b:000200:2:1041894059.560523 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed246000 : %zd -0b:000200:2:1041894059.560529 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed836000 : %zd -08:000001:0:1041894059.560534 (connection.c:139:ptlrpc_connection_addref() 1267+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041894059.560540 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041894059.560544 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -0b:000200:2:1041894059.560550 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894059.560555 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041894059.560560 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041894059.560566 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041894059.560571 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.560577 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -03:000001:2:1041894059.560581 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:0:1041894059.560586 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e41c (tot 19167319) -0a:000001:3:1041894059.560591 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -03:008000:2:1041894059.560596 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b1800 -> 1 -0a:000040:3:1041894059.560602 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000010:0:1041894059.560608 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at efa5e224 (tot 19167359) -03:000001:2:1041894059.560613 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:0:1041894059.560618 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9853c (tot 19167399) -0a:000001:3:1041894059.560622 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.560627 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.560632 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f98194 (tot 19167439) -08:000001:3:1041894059.560637 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:0:1041894059.560642 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at f5f9814c (tot 19167479) -0a:000001:3:1041894059.560646 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041894059.560650 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47392c (tot 19167519) -0a:000040:3:1041894059.560655 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000010:0:1041894059.560660 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4738e4 (tot 19167559) -0a:000001:3:1041894059.560665 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.560669 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041894059.560673 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47389c (tot 19167599) -08:000010:0:1041894059.560678 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47338c (tot 19167639) -08:000010:0:1041894059.560683 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4733d4 (tot 19167679) -08:000010:0:1041894059.560687 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef4736ec (tot 19167719) -08:000010:0:1041894059.560692 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473224 (tot 19167759) -08:000010:0:1041894059.560697 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef47326c (tot 19167799) -08:000010:0:1041894059.560701 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473a04 (tot 19167839) -08:000010:0:1041894059.560706 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473bb4 (tot 19167879) -08:000010:0:1041894059.560711 (client.c:114:ptlrpc_prep_bulk_page() 1267+560): kmalloced 'bulk': 40 at ef473104 (tot 19167919) -08:000001:0:1041894059.560716 (niobuf.c:196:ptlrpc_register_bulk() 1267+592): Process entered -0a:000200:0:1041894059.560719 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041894059.560724 (lib-me.c:42:do_PtlMEAttach() 1267+976): taking state lock -0a:004000:0:1041894059.560727 (lib-me.c:58:do_PtlMEAttach() 1267+976): releasing state lock -0a:000200:0:1041894059.560731 (lib-dispatch.c:54:lib_dispatch() 1267+944): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041894059.560736 (lib-md.c:210:do_PtlMDAttach() 1267+976): taking state lock -0b:000200:0:1041894059.560739 (socknal_cb.c:47:ksocknal_read() 1267+1264): 0x0x7f000001: reading 128 bytes from f7fa5aa0 -> f4e69bb4 -0b:000200:0:1041894059.560745 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec6d000 : %zd -0b:000200:0:1041894059.560749 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec6c000 : %zd -0b:000200:0:1041894059.560753 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec6b000 : %zd -0b:000200:0:1041894059.560758 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec6a000 : %zd -0b:000200:0:1041894059.560762 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec69000 : %zd -0b:000200:0:1041894059.560766 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec68000 : %zd -0b:000200:0:1041894059.560771 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec67000 : %zd -0b:000200:0:1041894059.560775 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec66000 : %zd -0b:000200:0:1041894059.560779 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec65000 : %zd -0b:000200:0:1041894059.560783 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec64000 : %zd -0b:000200:0:1041894059.560788 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec63000 : %zd -0b:000200:0:1041894059.560792 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec62000 : %zd -0b:000200:0:1041894059.560796 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec61000 : %zd -0b:000200:0:1041894059.560801 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec60000 : %zd -0b:000200:0:1041894059.560805 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec5f000 : %zd -0b:000200:0:1041894059.560809 (socknal_cb.c:108:ksocknal_validate() 1267+1232): 0x0x7f000001: validating eec5d000 : %zd -0a:004000:0:1041894059.560814 (lib-md.c:229:do_PtlMDAttach() 1267+976): releasing state lock -08:000200:0:1041894059.560817 (niobuf.c:260:ptlrpc_register_bulk() 1267+608): Setup bulk sink buffers: 16 pages 65536 bytes, xid 44368, portal 5 -08:000001:0:1041894059.560821 (niobuf.c:262:ptlrpc_register_bulk() 1267+608): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041894059.560826 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.560830 (lib-md.c:261:do_PtlMDBind() 1267+992): taking state lock -0a:004000:0:1041894059.560834 (lib-md.c:269:do_PtlMDBind() 1267+992): releasing state lock -08:000200:0:1041894059.560837 (niobuf.c:77:ptl_send_buf() 1267+640): Sending 568 bytes to portal 4, xid 75180 -0a:000200:0:1041894059.560842 (lib-dispatch.c:54:lib_dispatch() 1267+960): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.560846 (lib-move.c:737:do_PtlPut() 1267+1280): taking state lock -0a:000200:0:1041894059.560849 (lib-move.c:745:do_PtlPut() 1267+1296): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.560854 (lib-move.c:800:do_PtlPut() 1267+1280): releasing state lock -0b:000200:0:1041894059.560857 (socknal_cb.c:631:ksocknal_send() 1267+1408): sending %zd bytes from [568](00000001,-252162048)... to nid: 0x0x7f00000100000238 pid 0 -0b:000200:0:1041894059.560863 (socknal.c:484:ksocknal_get_conn() 1267+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.560869 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1440): type 1, nob 640 niov 2 -0b:000001:2:1041894059.560878 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894059.560901 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.560905 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.560909 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=640 : 640 : 280) -0b:000200:2:1041894059.560913 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(640) 640 -0b:001000:2:1041894059.560917 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.560922 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.560925 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.560929 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f9000780 -0b:000200:2:1041894059.560934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f90007dc -0b:000200:2:1041894059.560939 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d85e4 -08:000001:2:1041894059.560944 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.560948 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 568 at f0f85000 (tot 19167351). -08:000001:2:1041894059.560953 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.560957 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -0b:000200:2:1041894059.560961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0f85000 : %zd -0a:004000:2:1041894059.560966 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.560970 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.560973 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.560978 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.560983 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.560987 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.560991 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.560994 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 568 into portal 4 MB=0x125ac -0a:000001:2:1041894059.560999 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555532 : -262411764 : f05bea0c) -0a:000200:2:1041894059.561004 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 568/568 into md f3aa1ef4 [1](f046bc00,568)... + 0 -0a:004000:2:1041894059.561011 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.561022 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(568) 568 -0a:004000:2:1041894059.561027 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.561030 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f9019780 -0b:000200:2:1041894059.561035 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f90197dc -0b:000200:2:1041894059.561041 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d85e4 -08:000001:2:1041894059.561045 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.561050 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.561055 (client.c:379:ptlrpc_check_reply() 1452+1048): Process entered -0a:000200:2:1041894059.561060 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa1ef4 -08:000001:3:1041894059.561064 (client.c:383:ptlrpc_check_reply() 1452+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.561069 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046bc00 : %zd -08:000200:3:1041894059.561074 (client.c:404:ptlrpc_check_reply() 1452+1096): @@@ rc = 1 for req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:000200:2:1041894059.561082 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.561086 (client.c:667:ptlrpc_queue_wait() 1452+1064): @@@ -- done sleeping req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0a:004000:2:1041894059.561093 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.561097 (pack_generic.c:79:lustre_unpack_msg() 1452+1064): Process entered -0b:000200:2:1041894059.561102 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.561106 (pack_generic.c:106:lustre_unpack_msg() 1452+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.561111 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.561116 (client.c:716:ptlrpc_queue_wait() 1452+1064): @@@ status 0 - req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -0b:001000:2:1041894059.561123 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.561129 (client.c:411:ptlrpc_check_status() 1452+1048): Process entered -08:000001:3:1041894059.561133 (client.c:426:ptlrpc_check_status() 1452+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.561136 (client.c:766:ptlrpc_queue_wait() 1452+1016): Process leaving -08:000010:3:1041894059.561141 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff44ac (tot 19167391) -08:000010:3:1041894059.561146 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at eeff4584 (tot 19167431) -08:000010:3:1041894059.561151 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36adbb4 (tot 19167471) -08:000010:3:1041894059.561155 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6ec (tot 19167511) -08:000010:3:1041894059.561160 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad26c (tot 19167551) -08:000010:3:1041894059.561164 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad464 (tot 19167591) -08:000010:3:1041894059.561169 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad5cc (tot 19167631) -08:000010:3:1041894059.561174 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad41c (tot 19167671) -08:000010:3:1041894059.561178 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad734 (tot 19167711) -08:000010:3:1041894059.561183 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad854 (tot 19167751) -08:000010:3:1041894059.561188 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad4f4 (tot 19167791) -08:000010:3:1041894059.561192 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad6a4 (tot 19167831) -08:000010:3:1041894059.561197 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad344 (tot 19167871) -08:000010:3:1041894059.561201 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad38c (tot 19167911) -08:000010:3:1041894059.561206 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad3d4 (tot 19167951) -08:000010:3:1041894059.561211 (client.c:114:ptlrpc_prep_bulk_page() 1452+856): kmalloced 'bulk': 40 at c36ad53c (tot 19167991) -03:000010:3:1041894059.561215 (osc_request.c:619:osc_brw_write() 1452+824): kfreed 'local': 576 at f046b800 (tot 19167415). -08:008000:3:1041894059.561220 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1452+840): Set refcount of f7fa5000 to 2 -08:000001:3:1041894059.561225 (niobuf.c:123:ptlrpc_send_bulk() 1452+888): Process entered -0a:000200:3:1041894059.561229 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.561234 (lib-md.c:261:do_PtlMDBind() 1452+1256): taking state lock -0b:000200:3:1041894059.561238 (socknal_cb.c:47:ksocknal_read() 1452+1544): 0x0x7f000001: reading 128 bytes from f7fa50a0 -> ccc0ba9c -0b:000200:3:1041894059.561244 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed240000 : %zd -0b:000200:3:1041894059.561248 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed23e000 : %zd -0b:000200:3:1041894059.561253 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed23c000 : %zd -0b:000200:3:1041894059.561257 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed23a000 : %zd -0b:000200:3:1041894059.561262 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed238000 : %zd -0b:000200:3:1041894059.561266 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed236000 : %zd -0b:000200:3:1041894059.561270 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed234000 : %zd -0b:000200:3:1041894059.561274 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed232000 : %zd -0b:000200:3:1041894059.561279 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed230000 : %zd -0b:000200:3:1041894059.561283 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed22e000 : %zd -0b:000200:3:1041894059.561287 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed22c000 : %zd -0b:000200:3:1041894059.561292 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed22a000 : %zd -0b:000200:3:1041894059.561296 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed228000 : %zd -0b:000200:3:1041894059.561300 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed1a6000 : %zd -0b:000200:3:1041894059.561304 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed1a4000 : %zd -0b:000200:3:1041894059.561309 (socknal_cb.c:108:ksocknal_validate() 1452+1512): 0x0x7f000001: validating ed242000 : %zd -0a:004000:3:1041894059.561313 (lib-md.c:269:do_PtlMDBind() 1452+1256): releasing state lock -08:000200:3:1041894059.561317 (niobuf.c:174:ptlrpc_send_bulk() 1452+920): Sending 16 pages 65536 bytes to portal 5 nid 0x7f000001 pid 0 xid 44368 -0a:000200:3:1041894059.561322 (lib-dispatch.c:54:lib_dispatch() 1452+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.561326 (lib-move.c:737:do_PtlPut() 1452+1544): taking state lock -0a:000200:3:1041894059.561330 (lib-move.c:745:do_PtlPut() 1452+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.561335 (lib-move.c:800:do_PtlPut() 1452+1544): releasing state lock -0b:000200:3:1041894059.561338 (socknal_cb.c:631:ksocknal_send() 1452+1672): sending %zd bytes from [65536](00000010,-316407808)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041894059.561344 (socknal.c:484:ksocknal_get_conn() 1452+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.561349 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1704): type 1, nob 65608 niov 17 -08:000001:3:1041894059.561355 (niobuf.c:186:ptlrpc_send_bulk() 1452+904): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.561360 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041894059.561364 (client.c:355:__ptlrpc_req_finished() 1452+872): Process entered -08:000040:3:1041894059.561368 (client.c:360:__ptlrpc_req_finished() 1452+920): @@@ refcount now 0 req x75180/t0 o4->NET_localhost_tcp_UUID:6 lens 592/568 ref 1 fl 2 -08:000001:3:1041894059.561376 (client.c:310:__ptlrpc_free_req() 1452+920): Process entered -08:000010:3:1041894059.561381 (client.c:326:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_repmsg': 568 at f046bc00 (tot 19166847). -08:000010:3:1041894059.561387 (client.c:331:__ptlrpc_free_req() 1452+936): kfreed 'request->rq_reqmsg': 592 at f046a000 (tot 19166255). -08:000001:3:1041894059.561394 (connection.c:109:ptlrpc_put_connection() 1452+968): Process entered -08:000040:3:1041894059.561399 (connection.c:117:ptlrpc_put_connection() 1452+968): connection=f54d139c refcount 13 -08:000001:3:1041894059.561405 (connection.c:130:ptlrpc_put_connection() 1452+984): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.561410 (client.c:344:__ptlrpc_free_req() 1452+936): kfreed 'request': 204 at f63ccdec (tot 19166051). -08:000001:3:1041894059.561417 (client.c:345:__ptlrpc_free_req() 1452+920): Process leaving -0b:000001:2:1041894059.561421 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -08:000001:3:1041894059.561425 (client.c:364:__ptlrpc_req_finished() 1452+888): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041894059.561430 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -03:000001:3:1041894059.561434 (osc_request.c:629:osc_brw_write() 1452+824): Process leaving (rc=0 : 0 : 0) -03:000001:3:1041894059.561439 (osc_request.c:670:osc_brw() 1452+696): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.561445 (../include/linux/obd_class.h:435:obd_brw() 1452+632): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.561451 (client.c:229:ll_brw_sync_wait() 1452+712): Process entered -0b:000001:2:1041894059.561483 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.561487 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.561528 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.561531 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.561572 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1332): Process entered -0b:000001:2:1041894059.561576 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1332): Process leaving -0b:000001:2:1041894059.561597 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.561600 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.561604 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=65608 : 65608 : 10048) -0b:000200:2:1041894059.561609 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(65608) 65608 -0b:001000:2:1041894059.561613 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.561618 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.561621 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.561625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd804 -> f902c7e0 -0b:000200:2:1041894059.561630 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd860 -> f902c83c -0b:000200:2:1041894059.561635 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd804 -08:000001:2:1041894059.561640 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.561643 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:2:1041894059.561647 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041894059.561652 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.561655 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.561658 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.561663 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.561675 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.561679 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.561684 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.561687 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 65536 into portal 5 MB=0xad50 -0a:000001:2:1041894059.561692 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768788 : -182198508 : f523df14) -0a:000200:2:1041894059.561697 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 65536/65536 into md f05ba084 [16](eec6d000,4096)... + 0 -0a:004000:2:1041894059.561704 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.561802 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(65536) 65536 -0b:000200:2:1041894059.561807 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:2:1041894059.561813 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.561818 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:2:1041894059.561822 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.561826 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd804 -> f9045420 -0b:000200:2:1041894059.561831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd860 -> f904547c -0b:000200:2:1041894059.561836 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cd804 -08:000001:2:1041894059.561841 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:2:1041894059.561848 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.561853 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba084 -0b:000200:2:1041894059.561857 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6d000 : %zd -0b:000200:2:1041894059.561862 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6c000 : %zd -0b:000200:2:1041894059.561867 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6b000 : %zd -04:000001:0:1041894059.561872 (../include/linux/obd_class.h:462:obd_commitrw() 1267+560): Process entered -05:000001:0:1041894059.561876 (genops.c:268:class_conn2export() 1267+608): Process entered -05:000080:0:1041894059.561879 (genops.c:287:class_conn2export() 1267+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.561884 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec6a000 : %zd -0b:000200:2:1041894059.561889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec69000 : %zd -0b:000200:2:1041894059.561895 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec68000 : %zd -0b:000200:2:1041894059.561899 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec67000 : %zd -0b:000200:2:1041894059.561904 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec66000 : %zd -0b:000200:2:1041894059.561909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec65000 : %zd -05:000001:0:1041894059.561914 (genops.c:294:class_conn2export() 1267+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.561920 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec64000 : %zd -05:000001:0:1041894059.561925 (genops.c:268:class_conn2export() 1267+768): Process entered -0b:000200:2:1041894059.561928 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec63000 : %zd -05:000080:0:1041894059.561933 (genops.c:287:class_conn2export() 1267+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041894059.561939 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec62000 : %zd -0b:000200:2:1041894059.561944 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec61000 : %zd -0b:000200:2:1041894059.561950 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec60000 : %zd -0b:000200:2:1041894059.561954 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec5f000 : %zd -0b:000200:2:1041894059.561959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating eec5d000 : %zd -05:000001:0:1041894059.561964 (genops.c:294:class_conn2export() 1267+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041894059.561969 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000001:0:1041894059.561973 (filter.c:1364:filter_commitrw() 1267+688): Process entered -0e:000002:0:1041894059.561981 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 16 -0e:000002:0:1041894059.561988 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 15 -0e:000002:0:1041894059.561994 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 14 -0e:000002:0:1041894059.562000 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 13 -0e:000002:0:1041894059.562005 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 12 -0e:000002:0:1041894059.562011 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 11 -0a:004000:2:1041894059.562015 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:0:1041894059.562019 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 10 -0b:000001:2:1041894059.562024 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041894059.562028 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 9 -0e:000002:0:1041894059.562033 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 8 -0e:000002:0:1041894059.562039 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 7 -0e:000002:0:1041894059.562045 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 6 -0b:000001:2:1041894059.562049 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:0:1041894059.562053 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 5 -0b:000001:2:1041894059.562057 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:0:1041894059.562061 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 4 -0b:000001:2:1041894059.562065 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0e:000002:0:1041894059.562070 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 3 -0b:000200:2:1041894059.562074 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:2:1041894059.562079 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000002:0:1041894059.562084 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 2 -0b:000001:2:1041894059.562088 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041894059.562092 (filter.c:80:f_dput() 1267+704): putting 47: f60f4ad0, count = 1 -0b:000001:2:1041894059.562096 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:0:1041894059.562100 (filter.c:1422:filter_commitrw() 1267+704): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.562104 (../include/linux/obd_class.h:469:obd_commitrw() 1267+576): Process leaving (rc=0 : 0 : 0) -04:008000:0:1041894059.562108 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1267+512): f7fa5a00 -> 0 -0b:001000:2:1041894059.562113 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -04:008000:0:1041894059.562117 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1267+512): Released last ref on f7fa5a00, freeing -08:000001:0:1041894059.562122 (client.c:126:ptlrpc_free_bulk() 1267+560): Process entered -0b:000200:2:1041894059.562126 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041894059.562130 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:0:1041894059.562134 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e41c (tot 19166011). -08:000001:0:1041894059.562140 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562143 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.562147 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041894059.562152 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at efa5e224 (tot 19165971). -08:000001:0:1041894059.562157 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0a:004000:2:1041894059.562161 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:0:1041894059.562165 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.562168 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -206955820 -08:000010:0:1041894059.562174 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9853c (tot 19165931). -08:000001:0:1041894059.562180 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562183 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.562186 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000010:0:1041894059.562190 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f98194 (tot 19165891). -08:000001:0:1041894059.562195 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562199 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:004000:2:1041894059.562203 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041894059.562207 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at f5f9814c (tot 19165851). -08:000001:0:1041894059.562212 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -0b:000200:2:1041894059.562215 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd804 -> f902c840 -08:000001:0:1041894059.562221 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.562225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd860 -> f902c89c -0b:000200:2:1041894059.562230 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cd804 -08:000010:0:1041894059.562236 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47392c (tot 19165811). -08:000001:0:1041894059.562240 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562244 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.562247 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:2:1041894059.562251 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000010:0:1041894059.562255 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4738e4 (tot 19165771). -03:000001:2:1041894059.562260 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041894059.562264 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562268 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.562271 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000010:0:1041894059.562275 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47389c (tot 19165731). -08:000001:0:1041894059.562280 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562284 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:008000:3:1041894059.562287 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa5000 -> 1 -08:000001:2:1041894059.562294 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:008000:3:1041894059.562299 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b1800 -> 0 -08:000010:0:1041894059.562304 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47338c (tot 19165691). -08:000001:0:1041894059.562310 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -03:000001:2:1041894059.562314 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:008000:3:1041894059.562318 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b1800, freeing -08:000001:0:1041894059.562323 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:2:1041894059.562327 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041894059.562333 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4733d4 (tot 19165651). -08:000001:0:1041894059.562338 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562342 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0a:000200:2:1041894059.562345 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa1ad4 -08:000010:0:1041894059.562350 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef4736ec (tot 19165611). -08:000001:0:1041894059.562355 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:3:1041894059.562359 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -0b:000200:2:1041894059.562364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed240000 : %zd -08:000001:0:1041894059.562370 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000001:3:1041894059.562373 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:0:1041894059.562378 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473224 (tot 19165571). -08:000010:3:1041894059.562383 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef473cd4 (tot 19165531). -08:000001:3:1041894059.562390 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.562394 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562398 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.562402 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23e000 : %zd -08:000010:0:1041894059.562408 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef47326c (tot 19165491). -0b:000200:2:1041894059.562413 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23c000 : %zd -08:000001:3:1041894059.562418 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.562423 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed23a000 : %zd -08:000001:0:1041894059.562429 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562433 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -08:000010:3:1041894059.562437 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e104 (tot 19165451). -08:000010:0:1041894059.562443 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473a04 (tot 19165411). -08:000001:0:1041894059.562448 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562452 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.562456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed238000 : %zd -08:000010:0:1041894059.562461 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473bb4 (tot 19165371). -08:000001:3:1041894059.562466 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.562472 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed236000 : %zd -08:000001:0:1041894059.562477 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:3:1041894059.562481 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.562486 (client.c:152:ptlrpc_free_bulk_page() 1267+592): Process entered -0b:000200:2:1041894059.562489 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed234000 : %zd -08:000010:3:1041894059.562495 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea04 (tot 19165331). -08:000001:3:1041894059.562501 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:0:1041894059.562506 (client.c:160:ptlrpc_free_bulk_page() 1267+608): kfreed 'bulk': 40 at ef473104 (tot 19165291). -08:000001:0:1041894059.562511 (client.c:161:ptlrpc_free_bulk_page() 1267+592): Process leaving -08:000001:0:1041894059.562515 (connection.c:109:ptlrpc_put_connection() 1267+608): Process entered -08:000040:0:1041894059.562519 (connection.c:117:ptlrpc_put_connection() 1267+608): connection=f3a4edec refcount 2 -08:000001:3:1041894059.562523 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.562528 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed232000 : %zd -0b:000200:2:1041894059.562534 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed230000 : %zd -08:000001:0:1041894059.562540 (connection.c:130:ptlrpc_put_connection() 1267+624): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.562544 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ebfc (tot 19165251). -08:000001:3:1041894059.562551 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:0:1041894059.562555 (client.c:146:ptlrpc_free_bulk() 1267+576): kfreed 'desc': 288 at f7fa5a00 (tot 19164963). -08:000001:0:1041894059.562561 (client.c:147:ptlrpc_free_bulk() 1267+560): Process leaving -04:000001:0:1041894059.562565 (ost_handler.c:424:ost_brw_write() 1267+512): Process leaving -0b:000200:2:1041894059.562568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22e000 : %zd -08:000001:3:1041894059.562574 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -04:000010:0:1041894059.562578 (ost_handler.c:426:ost_brw_write() 1267+528): kfreed 'local_nb': 576 at f0f85400 (tot 19164387). -08:000010:3:1041894059.562583 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9ea94 (tot 19164347). -04:000001:0:1041894059.562590 (ost_handler.c:512:ost_handle() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.562594 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.562598 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0b:000200:2:1041894059.562603 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22c000 : %zd -08:000001:0:1041894059.562608 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.562612 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:0:1041894059.562617 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041894059.562620 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.562625 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed22a000 : %zd -0a:000001:0:1041894059.562631 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.562634 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e2b4 (tot 19164307). -08:000001:3:1041894059.562640 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.562644 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed228000 : %zd -08:000001:3:1041894059.562649 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0b:000200:2:1041894059.562653 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed1a6000 : %zd -08:000010:3:1041894059.562658 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb9e38c (tot 19164267). -0b:000200:2:1041894059.562664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed1a4000 : %zd -08:000001:3:1041894059.562669 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.562673 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ed242000 : %zd -08:000001:3:1041894059.562678 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:004000:2:1041894059.562682 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041894059.562686 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc2126c (tot 19164227). -08:000001:3:1041894059.562692 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0a:000040:0:1041894059.562697 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000001:3:1041894059.562702 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.562706 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041894059.562711 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21d64 (tot 19164187). -08:000001:0:1041894059.562717 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041894059.562721 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:000200:2:1041894059.562726 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.562731 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:0:1041894059.562736 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041894059.562740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041894059.562746 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:3:1041894059.562749 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21dac (tot 19164147). -0a:000040:0:1041894059.562755 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -08:000001:3:1041894059.562760 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -0b:001000:2:1041894059.562765 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.562771 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -0a:000001:0:1041894059.562776 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.562780 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041894059.562784 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000010:3:1041894059.562788 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc214ac (tot 19164107). -08:000001:3:1041894059.562795 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -03:008000:2:1041894059.562799 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f7fa5000 -> 0 -08:000001:3:1041894059.562804 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -03:008000:2:1041894059.562808 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f7fa5000, freeing -08:000010:3:1041894059.562813 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at efc21f14 (tot 19164067). -08:000001:2:1041894059.562818 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -08:000001:3:1041894059.562822 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.562826 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.562829 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.562833 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeff44ac (tot 19164027). -08:000010:3:1041894059.562838 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adb24 (tot 19163987). -08:000001:2:1041894059.562844 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.562848 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.562852 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.562855 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.562859 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at eeff4584 (tot 19163947). -08:000010:3:1041894059.562864 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad974 (tot 19163907). -08:000001:2:1041894059.562870 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.562873 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.562877 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.562881 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:2:1041894059.562885 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36adbb4 (tot 19163867). -08:000010:3:1041894059.562890 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36ad92c (tot 19163827). -08:000001:3:1041894059.562895 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.562899 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.562903 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.562907 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000010:3:1041894059.562910 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at c36adadc (tot 19163787). -08:000010:2:1041894059.562916 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad6ec (tot 19163747). -08:000001:3:1041894059.562921 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.562925 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000001:3:1041894059.562929 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000001:2:1041894059.562933 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000040:3:1041894059.562936 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 12 -08:000010:2:1041894059.562941 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad26c (tot 19163707). -08:000001:3:1041894059.562946 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.562951 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.562955 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b1800 (tot 19163419). -08:000001:2:1041894059.562960 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.562964 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000010:2:1041894059.562968 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad464 (tot 19163379). -08:008000:3:1041894059.562973 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f5298a00 -> 0 -08:000001:2:1041894059.562978 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:008000:3:1041894059.562981 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f5298a00, freeing -08:000001:2:1041894059.562986 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.562990 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000010:2:1041894059.562994 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad5cc (tot 19163339). -08:000001:3:1041894059.562999 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563003 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563006 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff43d4 (tot 19163299). -08:000001:2:1041894059.563012 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563016 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563020 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad41c (tot 19163259). -08:000001:3:1041894059.563025 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563029 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563032 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff48e4 (tot 19163219). -08:000001:2:1041894059.563038 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563041 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563045 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad734 (tot 19163179). -08:000001:3:1041894059.563050 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563054 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563058 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff438c (tot 19163139). -08:000001:2:1041894059.563064 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563067 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563071 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad854 (tot 19163099). -08:000001:3:1041894059.563076 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563080 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563084 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4b24 (tot 19163059). -08:000001:2:1041894059.563089 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563093 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563097 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad4f4 (tot 19163019). -08:000001:3:1041894059.563102 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563106 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563109 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4614 (tot 19162979). -08:000001:2:1041894059.563115 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563118 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563123 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad6a4 (tot 19162939). -08:000001:3:1041894059.563127 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563132 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563135 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff492c (tot 19162899). -08:000001:2:1041894059.563141 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563144 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563148 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad344 (tot 19162859). -08:000001:3:1041894059.563153 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563157 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563161 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4d1c (tot 19162819). -08:000001:2:1041894059.563166 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563170 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563174 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad38c (tot 19162779). -08:000001:3:1041894059.563179 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563183 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563186 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4bb4 (tot 19162739). -08:000001:2:1041894059.563192 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563195 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563199 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad3d4 (tot 19162699). -08:000001:3:1041894059.563204 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563208 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563212 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff44f4 (tot 19162659). -08:000001:2:1041894059.563218 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -08:000001:3:1041894059.563221 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000010:2:1041894059.563225 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c36ad53c (tot 19162619). -08:000001:3:1041894059.563230 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563234 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -08:000010:3:1041894059.563238 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff42b4 (tot 19162579). -08:000001:2:1041894059.563243 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -08:000001:3:1041894059.563247 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000040:2:1041894059.563251 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 11 -08:000001:3:1041894059.563255 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000001:2:1041894059.563259 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.563264 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4e3c (tot 19162539). -08:000010:2:1041894059.563269 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f7fa5000 (tot 19162251). -08:000001:3:1041894059.563274 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:2:1041894059.563279 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -08:000001:3:1041894059.563282 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -03:000001:2:1041894059.563286 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:000010:3:1041894059.563290 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4194 (tot 19162211). -08:000001:3:1041894059.563295 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563298 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563301 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeff4cd4 (tot 19162171). -08:000001:3:1041894059.563306 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563309 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563313 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef0f3344 (tot 19162131). -08:000001:3:1041894059.563318 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563321 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563325 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa4c (tot 19162091). -08:000001:3:1041894059.563329 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563332 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563336 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fadc (tot 19162051). -08:000001:3:1041894059.563340 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563344 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.563347 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 10 -08:000001:3:1041894059.563351 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.563355 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f5298a00 (tot 19161763). -08:000001:3:1041894059.563360 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.563363 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f7fa7a00 -> 0 -08:008000:3:1041894059.563367 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f7fa7a00, freeing -08:000001:3:1041894059.563371 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.563375 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563379 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d38e4 (tot 19161723). -08:000001:3:1041894059.563383 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563387 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563390 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d377c (tot 19161683). -08:000001:3:1041894059.563395 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563398 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563402 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3734 (tot 19161643). -08:000001:3:1041894059.563406 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563409 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563413 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4d64 (tot 19161603). -08:000001:3:1041894059.563417 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563421 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563424 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f49bc (tot 19161563). -08:000001:3:1041894059.563429 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563432 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563436 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f453c (tot 19161523). -08:000001:3:1041894059.563440 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563443 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563447 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4a4c (tot 19161483). -08:000001:3:1041894059.563451 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563455 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563458 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f47c4 (tot 19161443). -08:000001:3:1041894059.563463 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563466 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563469 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f46a4 (tot 19161403). -08:000001:3:1041894059.563474 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563477 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563480 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4584 (tot 19161363). -08:000001:3:1041894059.563485 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563488 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563492 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4adc (tot 19161323). -08:000001:3:1041894059.563496 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563499 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563503 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4c8c (tot 19161283). -08:000001:3:1041894059.563507 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563511 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563514 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f489c (tot 19161243). -08:000001:3:1041894059.563519 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563522 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563525 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4614 (tot 19161203). -08:000001:3:1041894059.563530 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563533 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563537 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at f63f4854 (tot 19161163). -08:000001:3:1041894059.563541 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563545 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563548 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f77c (tot 19161123). -08:000001:3:1041894059.563553 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563556 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.563559 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 9 -08:000001:3:1041894059.563563 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.563567 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f7fa7a00 (tot 19160835). -08:000001:3:1041894059.563572 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.563575 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f53a9400 -> 0 -08:008000:3:1041894059.563580 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f53a9400, freeing -08:000001:3:1041894059.563584 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.563587 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563590 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f7c4 (tot 19160795). -08:000001:3:1041894059.563595 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563598 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563602 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f974 (tot 19160755). -08:000001:3:1041894059.563606 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563609 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563613 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe84 (tot 19160715). -08:000001:3:1041894059.563617 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563621 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563624 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fc44 (tot 19160675). -08:000001:3:1041894059.563629 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563632 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563635 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f194 (tot 19160635). -08:000001:3:1041894059.563640 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563643 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563646 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f6ec (tot 19160595). -08:000001:3:1041894059.563651 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563654 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563658 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fdf4 (tot 19160555). -08:000001:3:1041894059.563662 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563665 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563669 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fbb4 (tot 19160515). -08:000001:3:1041894059.563674 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563677 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563680 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ff5c (tot 19160475). -08:000001:3:1041894059.563685 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563688 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563691 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f80c (tot 19160435). -08:000001:3:1041894059.563696 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563699 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563703 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fe3c (tot 19160395). -08:000001:3:1041894059.563707 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563711 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563714 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35ffa4 (tot 19160355). -08:000001:3:1041894059.563719 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563722 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563725 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f26c (tot 19160315). -08:000001:3:1041894059.563730 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563733 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563736 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fa04 (tot 19160275). -08:000001:3:1041894059.563741 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563744 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563748 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35fb24 (tot 19160235). -08:000001:3:1041894059.563752 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563755 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563759 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef35f104 (tot 19160195). -08:000001:3:1041894059.563763 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563767 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.563770 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 8 -08:000001:3:1041894059.563774 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.563778 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f53a9400 (tot 19159907). -08:000001:3:1041894059.563783 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.563786 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2800 -> 0 -08:008000:3:1041894059.563790 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2800, freeing -08:000001:3:1041894059.563794 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.563798 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563801 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32d64 (tot 19159867). -08:000001:3:1041894059.563806 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563809 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563813 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32224 (tot 19159827). -08:000001:3:1041894059.563817 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563820 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563824 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb3289c (tot 19159787). -08:000001:3:1041894059.563828 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563832 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563835 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb327c4 (tot 19159747). -08:000001:3:1041894059.563840 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563843 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563847 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb322fc (tot 19159707). -08:000001:3:1041894059.563851 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563854 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563858 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32c44 (tot 19159667). -08:000001:3:1041894059.563862 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563866 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563869 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744df4 (tot 19159627). -08:000001:3:1041894059.563874 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563877 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563880 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a4c (tot 19159587). -08:000001:3:1041894059.563885 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563888 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563892 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744224 (tot 19159547). -08:000001:3:1041894059.563896 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563899 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563903 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744bfc (tot 19159507). -08:000001:3:1041894059.563907 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563911 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563914 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744adc (tot 19159467). -08:000001:3:1041894059.563919 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563922 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563925 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7447c4 (tot 19159427). -08:000001:3:1041894059.563930 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563933 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563937 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744b24 (tot 19159387). -08:000001:3:1041894059.563941 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563944 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563948 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee7441dc (tot 19159347). -08:000001:3:1041894059.563952 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563956 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563959 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee74492c (tot 19159307). -08:000001:3:1041894059.563964 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563967 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.563970 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744dac (tot 19159267). -08:000001:3:1041894059.563975 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.563978 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.563981 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 7 -08:000001:3:1041894059.563986 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.563990 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2800 (tot 19158979). -08:000001:3:1041894059.563994 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.563998 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f6050e00 -> 0 -08:008000:3:1041894059.564002 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f6050e00, freeing -08:000001:3:1041894059.564006 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.564009 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564013 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280b24 (tot 19158939). -08:000001:3:1041894059.564017 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564020 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564024 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744a94 (tot 19158899). -08:000001:3:1041894059.564028 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564032 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564035 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34ac (tot 19158859). -08:000001:3:1041894059.564040 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564043 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564046 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3854 (tot 19158819). -08:000001:3:1041894059.564051 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564054 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564058 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d34f4 (tot 19158779). -08:000001:3:1041894059.564062 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564065 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564069 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c44 (tot 19158739). -08:000001:3:1041894059.564073 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564077 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564080 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3c8c (tot 19158699). -08:000001:3:1041894059.564084 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564088 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564091 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d389c (tot 19158659). -08:000001:3:1041894059.564096 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564099 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564102 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3cd4 (tot 19158619). -08:000001:3:1041894059.564107 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564110 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564114 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d32b4 (tot 19158579). -08:000001:3:1041894059.564118 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564122 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564125 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3b24 (tot 19158539). -08:000001:3:1041894059.564130 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564133 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564136 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3adc (tot 19158499). -08:000001:3:1041894059.564141 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564144 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564148 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3dac (tot 19158459). -08:000001:3:1041894059.564152 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564155 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564159 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3d64 (tot 19158419). -08:000001:3:1041894059.564163 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564167 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564170 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bfc (tot 19158379). -08:000001:3:1041894059.564175 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564178 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564181 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at dd2d3bb4 (tot 19158339). -08:000001:3:1041894059.564186 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564189 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.564192 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 6 -08:000001:3:1041894059.564196 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.564200 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f6050e00 (tot 19158051). -08:000001:3:1041894059.564205 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:008000:3:1041894059.564208 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1452+712): f52b2a00 -> 0 -08:008000:3:1041894059.564213 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1452+712): Released last ref on f52b2a00, freeing -08:000001:3:1041894059.564216 (client.c:126:ptlrpc_free_bulk() 1452+760): Process entered -08:000001:3:1041894059.564220 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564224 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16b77c (tot 19158011). -08:000001:3:1041894059.564228 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564231 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564235 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bbfc (tot 19157971). -08:000001:3:1041894059.564239 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564243 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564246 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bc44 (tot 19157931). -08:000001:3:1041894059.564251 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564254 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564258 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd1c (tot 19157891). -08:000001:3:1041894059.564262 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564266 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564269 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bd64 (tot 19157851). -08:000001:3:1041894059.564273 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564277 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564280 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdac (tot 19157811). -08:000001:3:1041894059.564285 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564288 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564291 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bf14 (tot 19157771). -08:000001:3:1041894059.564296 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564299 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564302 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16be3c (tot 19157731). -08:000001:3:1041894059.564307 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564310 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564314 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef16bdf4 (tot 19157691). -08:000001:3:1041894059.564318 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564321 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564325 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32bb4 (tot 19157651). -08:000001:3:1041894059.564329 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564333 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564336 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at eeb32a4c (tot 19157611). -08:000001:3:1041894059.564341 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564344 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564347 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28089c (tot 19157571). -08:000001:3:1041894059.564352 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564355 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564359 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280bb4 (tot 19157531). -08:000001:3:1041894059.564363 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564367 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564370 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef280c44 (tot 19157491). -08:000001:3:1041894059.564375 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564378 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564381 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ef28038c (tot 19157451). -08:000001:3:1041894059.564386 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564389 (client.c:152:ptlrpc_free_bulk_page() 1452+792): Process entered -08:000010:3:1041894059.564393 (client.c:160:ptlrpc_free_bulk_page() 1452+808): kfreed 'bulk': 40 at ee744584 (tot 19157411). -08:000001:3:1041894059.564397 (client.c:161:ptlrpc_free_bulk_page() 1452+792): Process leaving -08:000001:3:1041894059.564400 (connection.c:109:ptlrpc_put_connection() 1452+808): Process entered -08:000040:3:1041894059.564404 (connection.c:117:ptlrpc_put_connection() 1452+808): connection=f54d139c refcount 5 -08:000001:3:1041894059.564408 (connection.c:130:ptlrpc_put_connection() 1452+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.564412 (client.c:146:ptlrpc_free_bulk() 1452+776): kfreed 'desc': 288 at f52b2a00 (tot 19157123). -08:000001:3:1041894059.564416 (client.c:147:ptlrpc_free_bulk() 1452+760): Process leaving -08:000001:3:1041894059.564420 (client.c:254:ll_brw_sync_wait() 1452+728): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.564424 (niobuf.c:309:obd_brw_set_free() 1452+600): Process entered -08:000010:3:1041894059.564427 (niobuf.c:324:obd_brw_set_free() 1452+616): kfreed 'set': 36 at eeb9e2fc (tot 19157087). -08:000001:3:1041894059.564432 (niobuf.c:325:obd_brw_set_free() 1452+600): Process leaving -07:000010:3:1041894059.564437 (rw.c:372:ll_direct_IO() 1452+568): kfreed 'pga': 3072 at ec536000 (tot 19154015). -07:000001:3:1041894059.564442 (rw.c:373:ll_direct_IO() 1452+568): Process leaving (rc=524288 : 524288 : 80000) -07:000001:3:1041894059.564483 (../include/linux/obd_class.h:512:obd_cancel() 1452+324): Process entered -05:000001:3:1041894059.564486 (genops.c:268:class_conn2export() 1452+372): Process entered -05:000080:3:1041894059.564490 (genops.c:287:class_conn2export() 1452+388): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.564496 (genops.c:294:class_conn2export() 1452+388): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.564503 (osc_request.c:736:osc_cancel() 1452+356): Process entered -11:000001:3:1041894059.564507 (ldlm_lock.c:337:__ldlm_handle2lock() 1452+452): Process entered -11:000001:3:1041894059.564513 (ldlm_lock.c:380:__ldlm_handle2lock() 1452+452): Process leaving -11:000001:3:1041894059.564517 (ldlm_lock.c:461:ldlm_lock_decref() 1452+404): Process entered -11:010000:3:1041894059.564521 (ldlm_lock.c:466:ldlm_lock_decref() 1452+484): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,1 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:3:1041894059.564530 (ldlm_request.c:497:ldlm_cancel_lru() 1452+500): Process entered -11:000001:3:1041894059.564535 (ldlm_request.c:504:ldlm_cancel_lru() 1452+516): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.564539 (ldlm_lock.c:151:ldlm_lock_put() 1452+452): Process entered -11:000001:3:1041894059.564543 (ldlm_lock.c:173:ldlm_lock_put() 1452+452): Process leaving -11:000001:3:1041894059.564546 (ldlm_lock.c:151:ldlm_lock_put() 1452+452): Process entered -11:000001:3:1041894059.564549 (ldlm_lock.c:173:ldlm_lock_put() 1452+452): Process leaving -11:000001:3:1041894059.564552 (ldlm_lock.c:502:ldlm_lock_decref() 1452+404): Process leaving -03:000001:3:1041894059.564556 (osc_request.c:740:osc_cancel() 1452+372): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.564559 (../include/linux/obd_class.h:518:obd_cancel() 1452+340): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.564564 (file.c:580:ll_file_write() 1452+292): Process leaving -07:000010:3:1041894059.564568 (file.c:583:ll_file_write() 1452+308): kfreed 'lockhs': 0 at f3aa0364 (tot 19154015). -07:000001:3:1041894059.565658 (file.c:278:ll_file_release() 1452+532): Process entered -07:000001:3:1041894059.565664 (../include/linux/obd_class.h:325:obd_close() 1452+564): Process entered -05:000001:3:1041894059.565667 (genops.c:268:class_conn2export() 1452+612): Process entered -05:000080:3:1041894059.565670 (genops.c:287:class_conn2export() 1452+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.565675 (genops.c:294:class_conn2export() 1452+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041894059.565681 (osc_request.c:202:osc_close() 1452+612): Process entered -05:000001:3:1041894059.565684 (genops.c:268:class_conn2export() 1452+740): Process entered -05:000080:3:1041894059.565687 (genops.c:287:class_conn2export() 1452+756): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.565692 (genops.c:294:class_conn2export() 1452+756): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.565697 (client.c:263:ptlrpc_prep_req() 1452+676): Process entered -08:000010:3:1041894059.565702 (client.c:268:ptlrpc_prep_req() 1452+692): kmalloced 'request': 204 at f63ccdec (tot 19154219) -08:000010:3:1041894059.565708 (pack_generic.c:42:lustre_pack_msg() 1452+756): kmalloced '*msg': 240 at f63f85ac (tot 19154459) -08:000001:3:1041894059.565713 (connection.c:135:ptlrpc_connection_addref() 1452+708): Process entered -08:000040:3:1041894059.565717 (connection.c:137:ptlrpc_connection_addref() 1452+708): connection=f54d139c refcount 6 -08:000001:3:1041894059.565721 (connection.c:139:ptlrpc_connection_addref() 1452+724): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.565726 (client.c:305:ptlrpc_prep_req() 1452+692): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000001:3:1041894059.565733 (client.c:613:ptlrpc_queue_wait() 1452+820): Process entered -08:100000:3:1041894059.565737 (client.c:621:ptlrpc_queue_wait() 1452+836): Sending RPC pid:xid:nid:opc 1452:75181:7f000001:12 -08:000001:3:1041894059.565743 (niobuf.c:372:ptl_send_rpc() 1452+900): Process entered -08:000010:3:1041894059.565747 (niobuf.c:399:ptl_send_rpc() 1452+916): kmalloced 'repbuf': 240 at f55d3ef4 (tot 19154699) -0a:000200:3:1041894059.565754 (lib-dispatch.c:54:lib_dispatch() 1452+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.565761 (lib-me.c:42:do_PtlMEAttach() 1452+1284): taking state lock -0a:004000:3:1041894059.565765 (lib-me.c:58:do_PtlMEAttach() 1452+1284): releasing state lock -0a:000200:3:1041894059.565771 (lib-dispatch.c:54:lib_dispatch() 1452+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.565776 (lib-md.c:210:do_PtlMDAttach() 1452+1284): taking state lock -0a:004000:3:1041894059.565782 (lib-md.c:229:do_PtlMDAttach() 1452+1284): releasing state lock -08:000200:3:1041894059.565786 (niobuf.c:433:ptl_send_rpc() 1452+916): Setup reply buffer: 240 bytes, xid 75181, portal 4 -0a:000200:3:1041894059.565791 (lib-dispatch.c:54:lib_dispatch() 1452+1316): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.565796 (lib-md.c:261:do_PtlMDBind() 1452+1348): taking state lock -0a:004000:3:1041894059.565800 (lib-md.c:269:do_PtlMDBind() 1452+1348): releasing state lock -08:000200:3:1041894059.565804 (niobuf.c:77:ptl_send_buf() 1452+996): Sending 240 bytes to portal 6, xid 75181 -0a:000200:3:1041894059.565809 (lib-dispatch.c:54:lib_dispatch() 1452+1316): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.565814 (lib-move.c:737:do_PtlPut() 1452+1636): taking state lock -0a:000200:3:1041894059.565818 (lib-move.c:745:do_PtlPut() 1452+1652): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.565823 (lib-move.c:800:do_PtlPut() 1452+1636): releasing state lock -0b:000200:3:1041894059.565827 (socknal_cb.c:631:ksocknal_send() 1452+1764): sending %zd bytes from [240](00000001,-163609172)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041894059.565834 (socknal.c:484:ksocknal_get_conn() 1452+1796): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.565841 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1796): type 1, nob 312 niov 2 -08:000001:3:1041894059.565846 (niobuf.c:441:ptl_send_rpc() 1452+916): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.565852 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041894059.565856 (client.c:662:ptlrpc_queue_wait() 1452+868): @@@ -- sleeping req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041894059.565865 (client.c:379:ptlrpc_check_reply() 1452+852): Process entered -08:000001:3:1041894059.565870 (client.c:402:ptlrpc_check_reply() 1452+852): Process leaving -08:000200:3:1041894059.565874 (client.c:404:ptlrpc_check_reply() 1452+900): @@@ rc = 0 for req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041894059.565883 (client.c:379:ptlrpc_check_reply() 1452+852): Process entered -08:000001:3:1041894059.565887 (client.c:402:ptlrpc_check_reply() 1452+852): Process leaving -08:000200:3:1041894059.565892 (client.c:404:ptlrpc_check_reply() 1452+900): @@@ rc = 0 for req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041894059.565905 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894059.565909 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.565914 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041894059.565919 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041894059.565922 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.565928 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.565931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.565935 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd22c -> f8fec040 -0b:000200:2:1041894059.565940 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd288 -> f8fec09c -0b:000200:2:1041894059.565946 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd22c -08:000001:2:1041894059.565950 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.565954 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.565958 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041894059.565964 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.565968 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.565972 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa14a4 -0b:000200:2:1041894059.565976 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f85ac : %zd -0a:004000:2:1041894059.565981 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.565985 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.565988 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.565993 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.566000 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.566006 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.566009 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.566013 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x125ad -0a:000001:2:1041894059.566019 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894059.566024 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f39f56b4 [1](f2120000,131072)... + 49328 -0a:004000:2:1041894059.566032 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.566045 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.566050 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.566054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd22c -> f91a1280 -0b:000200:2:1041894059.566059 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd288 -> f91a12dc -0b:000200:2:1041894059.566064 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd22c -08:000001:0:1041894059.566076 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894059.566081 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041894059.566088 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041894059.566091 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894059.566097 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894059.566102 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041894059.566107 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1280, sequence: 67292, eq->size: 16384 -0b:000200:2:1041894059.566113 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041894059.566119 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.566123 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041894059.566129 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.566134 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041894059.566139 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894059.566144 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0a:000001:3:1041894059.566149 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.566155 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.566160 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041894059.566164 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041894059.566169 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0a:000001:2:1041894059.566175 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.566180 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041894059.566185 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041894059.566189 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:3:1041894059.566193 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0a:000001:3:1041894059.566199 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.566204 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.566209 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:0:1041894059.566214 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1452:0x125ad:7f000001:0 -0a:000040:1:1041894059.566220 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -08:000200:0:1041894059.566226 (service.c:204:handle_incoming_request() 1267+240): got req 75181 (md: f2120000 + 49328) -0a:000001:1:1041894059.566231 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041894059.566237 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:1:1041894059.566239 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041894059.566245 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041894059.566251 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:0:1041894059.566255 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041894059.566260 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041894059.566264 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000040:2:1041894059.566268 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -08:000001:0:1041894059.566273 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041894059.566279 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.566283 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041894059.566287 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041894059.566291 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041894059.566294 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041894059.566298 (ost_handler.c:503:ost_handle() 1267+272): close -04:000001:0:1041894059.566302 (ost_handler.c:133:ost_close() 1267+320): Process entered -08:000010:0:1041894059.566306 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63c66b4 (tot 19154939) -04:000001:0:1041894059.566312 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -05:000001:0:1041894059.566315 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:0:1041894059.566318 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.566323 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.566328 (filter.c:823:filter_close() 1267+400): Process entered -05:000001:0:1041894059.566332 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:0:1041894059.566335 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041894059.566339 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041894059.566345 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -0e:000001:0:1041894059.566349 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087966644 : -207000652 : f3a96bb4) -0e:000001:0:1041894059.566354 (filter.c:440:filter_close_internal() 1267+448): Process entered -0e:000002:0:1041894059.566363 (filter.c:80:f_dput() 1267+464): putting 47: f60f4ad0, count = 0 -0e:000001:0:1041894059.566368 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041894059.566372 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.566376 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.566379 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041894059.566383 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:0:1041894059.566386 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:0:1041894059.566390 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041894059.566395 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:0:1041894059.566399 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:0:1041894059.566402 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 75181 -0a:000200:0:1041894059.566406 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041894059.566410 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:0:1041894059.566414 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041894059.566418 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:0:1041894059.566422 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163813708)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041894059.566428 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041894059.566433 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:0:1041894059.566439 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041894059.566442 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0b:000001:2:1041894059.566447 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041894059.566451 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041894059.566455 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041894059.566458 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894059.566461 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0a:000001:0:1041894059.566466 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.566470 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.566474 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041894059.566478 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041894059.566482 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:0:1041894059.566485 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041894059.566489 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041894059.566493 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041894059.566497 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041894059.566502 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0a:000001:0:1041894059.566507 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.566512 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.566516 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.566519 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.566523 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f90007e0 -0b:000200:2:1041894059.566529 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f900083c -0b:000200:2:1041894059.566534 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d899c -08:000001:2:1041894059.566539 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.566543 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c66b4 (tot 19154699). -08:000001:2:1041894059.566547 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.566551 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0b:000200:2:1041894059.566555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c66b4 : %zd -0a:004000:2:1041894059.566560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.566564 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.566567 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.566572 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.566577 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.566582 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.566585 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.566588 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x125ad -0a:000001:2:1041894059.566593 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555476 : -262411820 : f05be9d4) -0a:000200:2:1041894059.566598 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3aa1ce4 [1](f55d3ef4,240)... + 0 -0a:004000:2:1041894059.566605 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.566615 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041894059.566619 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.566623 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f90197e0 -0b:000200:2:1041894059.566628 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f901983c -0b:000200:2:1041894059.566633 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d899c -08:000001:2:1041894059.566638 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.566643 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.566647 (client.c:379:ptlrpc_check_reply() 1452+852): Process entered -0a:000200:2:1041894059.566652 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aa1ce4 -08:000001:3:1041894059.566656 (client.c:383:ptlrpc_check_reply() 1452+868): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.566662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ef4 : %zd -08:000200:3:1041894059.566667 (client.c:404:ptlrpc_check_reply() 1452+900): @@@ rc = 1 for req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041894059.566674 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.566678 (client.c:667:ptlrpc_queue_wait() 1452+868): @@@ -- done sleeping req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041894059.566685 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.566689 (pack_generic.c:79:lustre_unpack_msg() 1452+868): Process entered -0b:000200:2:1041894059.566693 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.566698 (pack_generic.c:106:lustre_unpack_msg() 1452+884): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.566703 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.566708 (client.c:716:ptlrpc_queue_wait() 1452+868): @@@ status 0 - req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041894059.566715 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.566721 (client.c:411:ptlrpc_check_status() 1452+852): Process entered -08:000001:3:1041894059.566725 (client.c:426:ptlrpc_check_status() 1452+868): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.566728 (client.c:766:ptlrpc_queue_wait() 1452+820): Process leaving -03:000002:3:1041894059.566731 (osc_request.c:220:osc_close() 1452+612): mode: 100000 -03:000001:3:1041894059.566735 (osc_request.c:224:osc_close() 1452+612): Process leaving -08:000001:3:1041894059.566738 (client.c:355:__ptlrpc_req_finished() 1452+676): Process entered -08:000040:3:1041894059.566741 (client.c:360:__ptlrpc_req_finished() 1452+724): @@@ refcount now 0 req x75181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041894059.566747 (client.c:310:__ptlrpc_free_req() 1452+724): Process entered -08:000010:3:1041894059.566751 (client.c:326:__ptlrpc_free_req() 1452+740): kfreed 'request->rq_repmsg': 240 at f55d3ef4 (tot 19154459). -08:000010:3:1041894059.566756 (client.c:331:__ptlrpc_free_req() 1452+740): kfreed 'request->rq_reqmsg': 240 at f63f85ac (tot 19154219). -08:000001:3:1041894059.566761 (connection.c:109:ptlrpc_put_connection() 1452+772): Process entered -08:000040:3:1041894059.566764 (connection.c:117:ptlrpc_put_connection() 1452+772): connection=f54d139c refcount 5 -08:000001:3:1041894059.566768 (connection.c:130:ptlrpc_put_connection() 1452+788): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.566772 (client.c:344:__ptlrpc_free_req() 1452+740): kfreed 'request': 204 at f63ccdec (tot 19154015). -08:000001:3:1041894059.566777 (client.c:345:__ptlrpc_free_req() 1452+724): Process leaving -08:000001:3:1041894059.566780 (client.c:364:__ptlrpc_req_finished() 1452+692): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041894059.566784 (../include/linux/obd_class.h:331:obd_close() 1452+580): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041894059.566788 (mdc_request.c:524:mdc_close() 1452+596): Process entered -05:000001:3:1041894059.566792 (genops.c:268:class_conn2export() 1452+724): Process entered -05:000080:3:1041894059.566795 (genops.c:287:class_conn2export() 1452+740): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041894059.566800 (genops.c:294:class_conn2export() 1452+740): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041894059.566805 (client.c:263:ptlrpc_prep_req() 1452+660): Process entered -08:000010:3:1041894059.566809 (client.c:268:ptlrpc_prep_req() 1452+676): kmalloced 'request': 204 at f63ccdec (tot 19154219) -08:000010:3:1041894059.566813 (pack_generic.c:42:lustre_pack_msg() 1452+740): kmalloced '*msg': 192 at f63f85ac (tot 19154411) -08:000001:3:1041894059.566818 (connection.c:135:ptlrpc_connection_addref() 1452+692): Process entered -08:000040:3:1041894059.566821 (connection.c:137:ptlrpc_connection_addref() 1452+692): connection=f54d139c refcount 6 -08:000001:3:1041894059.566825 (connection.c:139:ptlrpc_connection_addref() 1452+708): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.566830 (client.c:305:ptlrpc_prep_req() 1452+676): Process leaving (rc=4131180012 : -163787284 : f63ccdec) -08:000001:3:1041894059.566835 (client.c:613:ptlrpc_queue_wait() 1452+804): Process entered -08:100000:3:1041894059.566838 (client.c:621:ptlrpc_queue_wait() 1452+820): Sending RPC pid:xid:nid:opc 1452:17947:7f000001:3 -08:000001:3:1041894059.566843 (niobuf.c:372:ptl_send_rpc() 1452+884): Process entered -08:000010:3:1041894059.566847 (niobuf.c:399:ptl_send_rpc() 1452+900): kmalloced 'repbuf': 72 at f05ab434 (tot 19154483) -0a:000200:3:1041894059.566852 (lib-dispatch.c:54:lib_dispatch() 1452+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.566856 (lib-me.c:42:do_PtlMEAttach() 1452+1268): taking state lock -0a:004000:3:1041894059.566859 (lib-me.c:58:do_PtlMEAttach() 1452+1268): releasing state lock -0a:000200:3:1041894059.566863 (lib-dispatch.c:54:lib_dispatch() 1452+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.566867 (lib-md.c:210:do_PtlMDAttach() 1452+1268): taking state lock -0a:004000:3:1041894059.566871 (lib-md.c:229:do_PtlMDAttach() 1452+1268): releasing state lock -08:000200:3:1041894059.566875 (niobuf.c:433:ptl_send_rpc() 1452+900): Setup reply buffer: 72 bytes, xid 17947, portal 10 -0a:000200:3:1041894059.566879 (lib-dispatch.c:54:lib_dispatch() 1452+1300): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.566883 (lib-md.c:261:do_PtlMDBind() 1452+1332): taking state lock -0a:004000:3:1041894059.566887 (lib-md.c:269:do_PtlMDBind() 1452+1332): releasing state lock -08:000200:3:1041894059.566890 (niobuf.c:77:ptl_send_buf() 1452+980): Sending 192 bytes to portal 12, xid 17947 -0a:000200:3:1041894059.566895 (lib-dispatch.c:54:lib_dispatch() 1452+1300): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.566899 (lib-move.c:737:do_PtlPut() 1452+1620): taking state lock -0a:000200:3:1041894059.566902 (lib-move.c:745:do_PtlPut() 1452+1636): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.566907 (lib-move.c:800:do_PtlPut() 1452+1620): releasing state lock -0b:000200:3:1041894059.566910 (socknal_cb.c:631:ksocknal_send() 1452+1748): sending %zd bytes from [192](00000001,-163609172)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041894059.566916 (socknal.c:484:ksocknal_get_conn() 1452+1780): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.566921 (socknal_cb.c:580:ksocknal_launch_packet() 1452+1780): type 1, nob 264 niov 2 -08:000001:3:1041894059.566926 (niobuf.c:441:ptl_send_rpc() 1452+900): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.566931 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041894059.566936 (client.c:662:ptlrpc_queue_wait() 1452+852): @@@ -- sleeping req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041894059.566943 (client.c:379:ptlrpc_check_reply() 1452+836): Process entered -08:000001:3:1041894059.566948 (client.c:402:ptlrpc_check_reply() 1452+836): Process leaving -08:000200:3:1041894059.566952 (client.c:404:ptlrpc_check_reply() 1452+884): @@@ rc = 0 for req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041894059.566960 (client.c:379:ptlrpc_check_reply() 1452+836): Process entered -08:000001:3:1041894059.566964 (client.c:402:ptlrpc_check_reply() 1452+836): Process leaving -0b:000001:2:1041894059.566968 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041894059.566973 (client.c:404:ptlrpc_check_reply() 1452+884): @@@ rc = 0 for req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041894059.566980 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.566985 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041894059.566989 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041894059.566993 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.566998 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.567001 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.567004 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f8fec0a0 -0b:000200:2:1041894059.567010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f8fec0fc -0b:000200:2:1041894059.567015 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd5e4 -08:000001:2:1041894059.567020 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.567023 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.567026 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041894059.567032 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.567036 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.567040 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -0b:000200:2:1041894059.567044 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f85ac : %zd -0a:004000:2:1041894059.567049 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.567052 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.567055 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.567060 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.567065 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.567069 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.567073 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.567076 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x461b -0a:000001:2:1041894059.567082 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:2:1041894059.567087 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f3aaadec [1](f4ef0000,32768)... + 29024 -0a:004000:2:1041894059.567094 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.567104 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041894059.567109 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.567112 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f913e540 -0b:000200:2:1041894059.567119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f913e59c -0b:000200:2:1041894059.567124 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cd5e4 -08:000001:3:1041894059.567135 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041894059.567143 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894059.567147 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041894059.567152 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041894059.567155 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041894059.567162 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041894059.567166 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e540, sequence: 14350, eq->size: 1024 -0b:000200:2:1041894059.567172 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894059.567177 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.567182 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.567187 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.567193 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:0:1041894059.567197 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:0:1041894059.567201 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:0:1041894059.567207 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.567212 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.567216 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:0:1041894059.567222 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041894059.567225 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:1:1041894059.567230 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.567235 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.567241 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041894059.567244 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041894059.567249 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:0:1041894059.567255 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.567259 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.567263 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041894059.567269 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:1:1041894059.567272 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:1:1041894059.567277 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.567282 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.567288 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041894059.567291 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:0:1041894059.567297 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:0:1041894059.567302 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.567307 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894059.567311 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041894059.567314 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:1:1041894059.567319 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.567323 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.567330 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:3:1041894059.567334 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1452:0x461b:7f000001:0 -0a:000040:2:1041894059.567341 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -08:000200:3:1041894059.567346 (service.c:204:handle_incoming_request() 1253+240): got req 17947 (md: f4ef0000 + 29024) -0a:000001:2:1041894059.567352 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894059.567356 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:2:1041894059.567360 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894059.567365 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041894059.567371 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041894059.567376 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041894059.567379 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:3:1041894059.567384 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:3:1041894059.567389 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:3:1041894059.567393 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:3:1041894059.567396 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041894059.567402 (handler.c:1361:mds_handle() 1253+320): @@@ close req x17947/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -02:000001:3:1041894059.567408 (handler.c:999:mds_close() 1253+320): Process entered -02:000001:3:1041894059.567412 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -02:000001:3:1041894059.567416 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4106245848 : -188721448 : f4c056d8) -08:000010:3:1041894059.567429 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f118818c (tot 19154555) -02:000001:3:1041894059.567433 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041894059.567438 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:3:1041894059.567441 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3652, last_committed 3651, xid 17947 -02:000200:3:1041894059.567446 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:3:1041894059.567450 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.567455 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:3:1041894059.567459 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:3:1041894059.567463 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 17947 -0a:000200:3:1041894059.567467 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.567471 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:3:1041894059.567474 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.567479 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:3:1041894059.567482 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-250052212)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041894059.567488 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.567493 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -08:000001:3:1041894059.567499 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041894059.567503 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041894059.567507 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:3:1041894059.567513 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.567518 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041894059.567522 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041894059.567527 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0a:000001:3:1041894059.567533 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.567538 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894059.567542 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894059.567548 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041894059.567552 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:2:1041894059.567556 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:3:1041894059.567561 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041894059.567564 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000040:3:1041894059.567569 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0b:001000:2:1041894059.567574 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041894059.567580 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041894059.567585 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041894059.567588 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041894059.567593 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.567597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdeec -> f9000840 -0b:000200:2:1041894059.567602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdf48 -> f900089c -0b:000200:2:1041894059.567607 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cdeec -08:000001:2:1041894059.567612 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894059.567616 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f118818c (tot 19154483). -08:000001:2:1041894059.567620 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.567624 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -0b:000200:2:1041894059.567628 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f118818c : %zd -0a:004000:2:1041894059.567633 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.567636 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.567639 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.567644 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.567649 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.567653 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.567657 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.567660 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x461b -0a:000001:2:1041894059.567665 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555588 : -262411708 : f05bea44) -0a:000200:2:1041894059.567670 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ca7bc [1](f05ab434,72)... + 0 -0a:004000:2:1041894059.567676 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.567686 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.567691 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.567694 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdeec -> f9019840 -0b:000200:2:1041894059.567699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdf48 -> f901989c -0b:000200:2:1041894059.567704 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cdeec -08:000001:2:1041894059.567708 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.567713 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.567717 (client.c:379:ptlrpc_check_reply() 1452+836): Process entered -0a:000200:2:1041894059.567722 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -08:000001:3:1041894059.567726 (client.c:383:ptlrpc_check_reply() 1452+852): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.567731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05ab434 : %zd -08:000200:3:1041894059.567736 (client.c:404:ptlrpc_check_reply() 1452+884): @@@ rc = 1 for req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041894059.567744 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.567748 (client.c:667:ptlrpc_queue_wait() 1452+852): @@@ -- done sleeping req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041894059.567754 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.567758 (pack_generic.c:79:lustre_unpack_msg() 1452+852): Process entered -0b:000200:2:1041894059.567762 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.567767 (pack_generic.c:106:lustre_unpack_msg() 1452+868): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.567772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.567777 (client.c:716:ptlrpc_queue_wait() 1452+852): @@@ status 0 - req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041894059.567784 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.567789 (client.c:453:ptlrpc_free_committed() 1452+868): Process entered -08:080000:3:1041894059.567794 (client.c:460:ptlrpc_free_committed() 1452+884): committing for xid 17946, last_committed 3651 -08:080000:3:1041894059.567799 (client.c:466:ptlrpc_free_committed() 1452+916): @@@ keeping (FL_REPLAY) req x17946/t3652 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041894059.567805 (client.c:481:ptlrpc_free_committed() 1452+868): Process leaving -08:000001:3:1041894059.567808 (client.c:411:ptlrpc_check_status() 1452+836): Process entered -08:000001:3:1041894059.567811 (client.c:426:ptlrpc_check_status() 1452+852): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.567815 (client.c:766:ptlrpc_queue_wait() 1452+804): Process leaving -01:000001:3:1041894059.567818 (mdc_request.c:539:mdc_close() 1452+596): Process leaving -08:000001:3:1041894059.567821 (client.c:355:__ptlrpc_req_finished() 1452+596): Process entered -08:000040:3:1041894059.567824 (client.c:360:__ptlrpc_req_finished() 1452+644): @@@ refcount now 0 req x17947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041894059.567830 (client.c:310:__ptlrpc_free_req() 1452+644): Process entered -08:000010:3:1041894059.567833 (client.c:326:__ptlrpc_free_req() 1452+660): kfreed 'request->rq_repmsg': 72 at f05ab434 (tot 19154411). -08:000010:3:1041894059.567838 (client.c:331:__ptlrpc_free_req() 1452+660): kfreed 'request->rq_reqmsg': 192 at f63f85ac (tot 19154219). -08:000001:3:1041894059.567843 (connection.c:109:ptlrpc_put_connection() 1452+692): Process entered -08:000040:3:1041894059.567846 (connection.c:117:ptlrpc_put_connection() 1452+692): connection=f54d139c refcount 5 -08:000001:3:1041894059.567850 (connection.c:130:ptlrpc_put_connection() 1452+708): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.567854 (client.c:344:__ptlrpc_free_req() 1452+660): kfreed 'request': 204 at f63ccdec (tot 19154015). -08:000001:3:1041894059.567858 (client.c:345:__ptlrpc_free_req() 1452+644): Process leaving -08:000001:3:1041894059.567861 (client.c:364:__ptlrpc_req_finished() 1452+612): Process leaving (rc=1 : 1 : 1) -07:080000:3:1041894059.567865 (file.c:348:ll_file_release() 1452+580): @@@ matched open for this close: req x17946/t3652 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041894059.567871 (client.c:355:__ptlrpc_req_finished() 1452+596): Process entered -08:000040:3:1041894059.567874 (client.c:360:__ptlrpc_req_finished() 1452+644): @@@ refcount now 0 req x17946/t3652 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041894059.567880 (client.c:310:__ptlrpc_free_req() 1452+644): Process entered -08:000010:3:1041894059.567883 (client.c:326:__ptlrpc_free_req() 1452+660): kfreed 'request->rq_repmsg': 192 at f63c6bdc (tot 19153823). -08:000010:3:1041894059.567888 (client.c:331:__ptlrpc_free_req() 1452+660): kfreed 'request->rq_reqmsg': 248 at f63c6294 (tot 19153575). -08:000001:3:1041894059.567892 (connection.c:109:ptlrpc_put_connection() 1452+692): Process entered -08:000040:3:1041894059.567896 (connection.c:117:ptlrpc_put_connection() 1452+692): connection=f54d139c refcount 4 -08:000001:3:1041894059.567899 (connection.c:130:ptlrpc_put_connection() 1452+708): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.567903 (client.c:344:__ptlrpc_free_req() 1452+660): kfreed 'request': 204 at f63cc5ac (tot 19153371). -08:000001:3:1041894059.567908 (client.c:345:__ptlrpc_free_req() 1452+644): Process leaving -08:000001:3:1041894059.567911 (client.c:364:__ptlrpc_req_finished() 1452+612): Process leaving (rc=1 : 1 : 1) -07:000040:3:1041894059.567915 (file.c:352:ll_file_release() 1452+532): last close, cancelling unused locks -07:000001:3:1041894059.567918 (../include/linux/obd_class.h:526:obd_cancel_unused() 1452+564): Process entered -05:000001:3:1041894059.567921 (genops.c:268:class_conn2export() 1452+612): Process entered -05:000080:3:1041894059.567924 (genops.c:287:class_conn2export() 1452+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.567929 (genops.c:294:class_conn2export() 1452+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041894059.567934 (genops.c:268:class_conn2export() 1452+708): Process entered -05:000080:3:1041894059.567937 (genops.c:287:class_conn2export() 1452+724): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.567942 (genops.c:294:class_conn2export() 1452+724): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041894059.567948 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1452+676): Process entered -11:000001:3:1041894059.567952 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1452+772): Process entered -11:000001:3:1041894059.567956 (ldlm_resource.c:330:ldlm_resource_get() 1452+836): Process entered -11:000040:3:1041894059.567961 (ldlm_resource.c:362:ldlm_resource_getref() 1452+868): getref res: f3a8e2f4 count: 2 -11:000001:3:1041894059.567966 (ldlm_resource.c:344:ldlm_resource_get() 1452+852): Process leaving (rc=4087931636 : -207035660 : f3a8e2f4) -11:000010:3:1041894059.567972 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1452+788): kmalloced 'w': 112 at f05ab434 (tot 19153483) -11:000001:3:1041894059.567978 (ldlm_request.c:437:ldlm_cli_cancel() 1452+820): Process entered -11:000001:3:1041894059.567982 (ldlm_lock.c:337:__ldlm_handle2lock() 1452+868): Process entered -11:000001:3:1041894059.567986 (ldlm_lock.c:380:__ldlm_handle2lock() 1452+868): Process leaving -11:010000:3:1041894059.567990 (ldlm_request.c:445:ldlm_cli_cancel() 1452+900): ### client-side cancel ns: OSC_obd1 lock: f05c7d44 lrc: 3/0,0 mode: PW/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf0342384 -07:000001:3:1041894059.567999 (file.c:406:ll_lock_callback() 1452+916): Process entered -07:000002:3:1041894059.568002 (file.c:422:ll_lock_callback() 1452+916): invalidating obdo/inode 15 -07:000001:3:1041894059.568006 (file.c:432:ll_lock_callback() 1452+932): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041894059.568010 (genops.c:268:class_conn2export() 1452+948): Process entered -05:000080:3:1041894059.568013 (genops.c:287:class_conn2export() 1452+964): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041894059.568018 (genops.c:294:class_conn2export() 1452+964): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041894059.568023 (client.c:263:ptlrpc_prep_req() 1452+884): Process entered -08:000010:3:1041894059.568026 (client.c:268:ptlrpc_prep_req() 1452+900): kmalloced 'request': 204 at f63cc5ac (tot 19153687) -08:000010:3:1041894059.568031 (pack_generic.c:42:lustre_pack_msg() 1452+964): kmalloced '*msg': 192 at f63c6294 (tot 19153879) -08:000001:3:1041894059.568036 (connection.c:135:ptlrpc_connection_addref() 1452+916): Process entered -08:000040:3:1041894059.568039 (connection.c:137:ptlrpc_connection_addref() 1452+916): connection=f54d139c refcount 5 -08:000001:3:1041894059.568043 (connection.c:139:ptlrpc_connection_addref() 1452+932): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041894059.568047 (client.c:305:ptlrpc_prep_req() 1452+900): Process leaving (rc=4131177900 : -163789396 : f63cc5ac) -08:000001:3:1041894059.568052 (client.c:613:ptlrpc_queue_wait() 1452+1028): Process entered -08:100000:3:1041894059.568056 (client.c:621:ptlrpc_queue_wait() 1452+1044): Sending RPC pid:xid:nid:opc 1452:75182:7f000001:103 -08:000001:3:1041894059.568061 (niobuf.c:372:ptl_send_rpc() 1452+1108): Process entered -08:000010:3:1041894059.568064 (niobuf.c:399:ptl_send_rpc() 1452+1124): kmalloced 'repbuf': 72 at f0589984 (tot 19153951) -0a:000200:3:1041894059.568068 (lib-dispatch.c:54:lib_dispatch() 1452+1460): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041894059.568073 (lib-me.c:42:do_PtlMEAttach() 1452+1492): taking state lock -0a:004000:3:1041894059.568076 (lib-me.c:58:do_PtlMEAttach() 1452+1492): releasing state lock -0a:000200:3:1041894059.568080 (lib-dispatch.c:54:lib_dispatch() 1452+1460): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041894059.568084 (lib-md.c:210:do_PtlMDAttach() 1452+1492): taking state lock -0a:004000:3:1041894059.568088 (lib-md.c:229:do_PtlMDAttach() 1452+1492): releasing state lock -08:000200:3:1041894059.568091 (niobuf.c:433:ptl_send_rpc() 1452+1124): Setup reply buffer: 72 bytes, xid 75182, portal 18 -0a:000200:3:1041894059.568096 (lib-dispatch.c:54:lib_dispatch() 1452+1524): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894059.568100 (lib-md.c:261:do_PtlMDBind() 1452+1556): taking state lock -0a:004000:3:1041894059.568104 (lib-md.c:269:do_PtlMDBind() 1452+1556): releasing state lock -08:000200:3:1041894059.568107 (niobuf.c:77:ptl_send_buf() 1452+1204): Sending 192 bytes to portal 17, xid 75182 -0a:000200:3:1041894059.568111 (lib-dispatch.c:54:lib_dispatch() 1452+1524): 2130706433: API call PtlPut (19) -0a:004000:3:1041894059.568115 (lib-move.c:737:do_PtlPut() 1452+1844): taking state lock -0a:000200:3:1041894059.568119 (lib-move.c:745:do_PtlPut() 1452+1860): PtlPut -> 2130706433: 0 -0a:004000:3:1041894059.568124 (lib-move.c:800:do_PtlPut() 1452+1844): releasing state lock -0b:000200:3:1041894059.568127 (socknal_cb.c:631:ksocknal_send() 1452+1972): sending %zd bytes from [192](00000001,-163814764)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041894059.568133 (socknal.c:484:ksocknal_get_conn() 1452+2004): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894059.568138 (socknal_cb.c:580:ksocknal_launch_packet() 1452+2004): type 1, nob 264 niov 2 -08:000001:3:1041894059.568143 (niobuf.c:441:ptl_send_rpc() 1452+1124): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.568148 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041894059.568153 (client.c:662:ptlrpc_queue_wait() 1452+1076): @@@ -- sleeping req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041894059.568160 (client.c:379:ptlrpc_check_reply() 1452+1060): Process entered -08:000001:3:1041894059.568164 (client.c:402:ptlrpc_check_reply() 1452+1060): Process leaving -08:000200:3:1041894059.568169 (client.c:404:ptlrpc_check_reply() 1452+1108): @@@ rc = 0 for req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041894059.568177 (client.c:379:ptlrpc_check_reply() 1452+1060): Process entered -08:000001:3:1041894059.568181 (client.c:402:ptlrpc_check_reply() 1452+1060): Process leaving -0b:000001:2:1041894059.568186 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041894059.568191 (client.c:404:ptlrpc_check_reply() 1452+1108): @@@ rc = 0 for req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:2:1041894059.568198 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894059.568202 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041894059.568207 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041894059.568210 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894059.568215 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894059.568218 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.568222 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdbbc -> f8fec100 -0b:000200:2:1041894059.568227 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdc18 -> f8fec15c -0b:000200:2:1041894059.568232 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cdbbc -08:000001:2:1041894059.568236 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894059.568240 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894059.568243 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:2:1041894059.568249 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894059.568252 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894059.568256 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddbdc -0b:000200:2:1041894059.568260 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -0a:004000:2:1041894059.568265 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894059.568268 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894059.568271 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894059.568276 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894059.568281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.568285 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894059.568288 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.568291 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x125ae -0a:000001:2:1041894059.568297 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041894059.568302 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 27264 -0a:004000:2:1041894059.568309 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894059.568319 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041894059.568323 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.568327 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cdbbc -> f91110e0 -0b:000200:2:1041894059.568332 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cdc18 -> f911113c -0b:000200:2:1041894059.568337 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cdbbc -0a:004000:2:1041894059.568346 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.568350 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041894059.568357 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041894059.568361 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:3:1041894059.568366 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000200:2:1041894059.568372 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.568377 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f91110e0, sequence: 3629, eq->size: 1024 -0b:000200:2:1041894059.568384 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041894059.568388 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894059.568394 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041894059.568399 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894059.568406 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041894059.568410 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:3:1041894059.568414 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f9111140, sequence: 3630, eq->size: 1024 -0a:000001:3:1041894059.568420 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894059.568425 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.568430 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041894059.568434 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f9111140, sequence: 3630, eq->size: 1024 -0a:000001:2:1041894059.568439 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041894059.568443 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894059.568448 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041894059.568452 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f9111140, sequence: 3630, eq->size: 1024 -0a:000001:0:1041894059.568457 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894059.568462 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041894059.568467 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1452:0x125ae:7f000001:0 -08:000200:1:1041894059.568472 (service.c:204:handle_incoming_request() 1145+240): got req 75182 (md: f5138000 + 27264) -05:000001:1:1041894059.568477 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041894059.568480 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041894059.568486 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041894059.568491 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041894059.568494 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f3a4edec refcount 2 -08:000001:1:1041894059.568498 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:1:1041894059.568503 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041894059.568507 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041894059.568511 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041894059.568515 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041894059.568519 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041894059.568523 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at ecabded4 (tot 19154023) -11:000001:1:1041894059.568529 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041894059.568536 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041894059.568541 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+384): ### server-side cancel handler START ns: filter-tgt lock: f0342384 lrc: 2/0,0 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf05c7d44 -11:000001:1:1041894059.568549 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041894059.568553 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041894059.568557 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.568562 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041894059.568565 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.568570 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041894059.568574 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041894059.568577 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041894059.568581 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041894059.568584 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041894059.568587 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041894059.568591 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041894059.568594 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041894059.568597 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041894059.568602 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041894059.568607 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041894059.568611 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041894059.568615 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 75182 -0a:000200:1:1041894059.568619 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041894059.568623 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041894059.568628 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041894059.568633 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041894059.568636 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-324280620)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041894059.568643 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041894059.568648 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041894059.568654 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041894059.568659 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041894059.568662 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041894059.568666 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.568670 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041894059.568673 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.568677 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:000001:2:1041894059.568683 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041894059.568685 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0b:000001:2:1041894059.568690 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041894059.568693 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000001:2:1041894059.568697 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:010000:1:1041894059.568701 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+384): ### server-side cancel handler END ns: filter-tgt lock: f0342384 lrc: 1/0,0 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf05c7d44 -11:000001:1:1041894059.568709 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:2:1041894059.568714 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041894059.568719 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:1:1041894059.568723 (ldlm_lock.c:155:ldlm_lock_put() 1145+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f0342384 lrc: 0/0,0 mode: PW/PW res: 47/0 rrc: 1 type: EXT [0->4198399] remote: 0xf05c7d44 -0b:000001:2:1041894059.568732 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041894059.568734 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0a:004000:2:1041894059.568740 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:1:1041894059.568743 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f3a8e6d4 count: 0 -0b:000200:2:1041894059.568749 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f90008a0 -11:000001:1:1041894059.568753 (ldlm_resource.c:379:ldlm_resource_putref() 1145+400): Process entered -0b:000200:2:1041894059.568758 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f90008fc -0b:000200:2:1041894059.568764 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b999c -11:000001:1:1041894059.568769 (ldlm_resource.c:422:ldlm_resource_putref() 1145+400): Process leaving -11:000001:1:1041894059.568772 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041894059.568778 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000010:1:1041894059.568781 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f0342384 (tot 2556283). -08:000010:2:1041894059.568787 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at ecabded4 (tot 19153951). -08:000001:2:1041894059.568792 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041894059.568795 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0a:000200:2:1041894059.568800 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:2:1041894059.568805 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecabded4 : %zd -11:000001:1:1041894059.568808 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041894059.568813 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041894059.568817 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041894059.568821 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f3a4edec refcount 1 -0a:004000:2:1041894059.568826 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041894059.568829 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041894059.568834 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041894059.568837 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:001000:2:1041894059.568842 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:1:1041894059.568846 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041894059.568851 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041894059.568855 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9111140, sequence: 3630, eq->size: 1024 -0b:000200:2:1041894059.568861 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041894059.568864 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041894059.568870 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041894059.568873 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894059.568878 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894059.568882 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x125ae -08:000001:1:1041894059.568886 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:2:1041894059.568891 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556988 : -262410308 : f05befbc) -0a:000200:2:1041894059.568897 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ca5ac [1](f0589984,72)... + 0 -0a:000001:1:1041894059.568902 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:2:1041894059.568907 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041894059.568910 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9111140, sequence: 3630, eq->size: 1024 -0a:000001:1:1041894059.568915 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894059.568920 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041894059.568925 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894059.568930 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894059.568934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f90198a0 -0b:000200:2:1041894059.568939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f90198fc -0b:000200:2:1041894059.568944 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b999c -08:000001:2:1041894059.568949 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894059.568953 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041894059.568958 (client.c:379:ptlrpc_check_reply() 1452+1060): Process entered -0a:000200:2:1041894059.568962 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -08:000001:3:1041894059.568967 (client.c:383:ptlrpc_check_reply() 1452+1076): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041894059.568972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589984 : %zd -08:000200:3:1041894059.568977 (client.c:404:ptlrpc_check_reply() 1452+1108): @@@ rc = 1 for req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:2:1041894059.568984 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041894059.568988 (client.c:667:ptlrpc_queue_wait() 1452+1076): @@@ -- done sleeping req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:2:1041894059.568996 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041894059.568999 (pack_generic.c:79:lustre_unpack_msg() 1452+1076): Process entered -0b:000200:2:1041894059.569004 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041894059.569008 (pack_generic.c:106:lustre_unpack_msg() 1452+1092): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041894059.569014 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041894059.569019 (client.c:716:ptlrpc_queue_wait() 1452+1076): @@@ status 0 - req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:001000:2:1041894059.569026 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894059.569031 (client.c:411:ptlrpc_check_status() 1452+1060): Process entered -08:000001:3:1041894059.569035 (client.c:426:ptlrpc_check_status() 1452+1076): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894059.569039 (client.c:766:ptlrpc_queue_wait() 1452+1028): Process leaving -08:000001:3:1041894059.569042 (client.c:355:__ptlrpc_req_finished() 1452+884): Process entered -08:000040:3:1041894059.569045 (client.c:360:__ptlrpc_req_finished() 1452+932): @@@ refcount now 0 req x75182/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:3:1041894059.569051 (client.c:310:__ptlrpc_free_req() 1452+932): Process entered -08:000010:3:1041894059.569054 (client.c:326:__ptlrpc_free_req() 1452+948): kfreed 'request->rq_repmsg': 72 at f0589984 (tot 19153879). -08:000010:3:1041894059.569059 (client.c:331:__ptlrpc_free_req() 1452+948): kfreed 'request->rq_reqmsg': 192 at f63c6294 (tot 19153687). -08:000001:3:1041894059.569064 (connection.c:109:ptlrpc_put_connection() 1452+980): Process entered -08:000040:3:1041894059.569067 (connection.c:117:ptlrpc_put_connection() 1452+980): connection=f54d139c refcount 4 -08:000001:3:1041894059.569071 (connection.c:130:ptlrpc_put_connection() 1452+996): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041894059.569075 (client.c:344:__ptlrpc_free_req() 1452+948): kfreed 'request': 204 at f63cc5ac (tot 19153483). -08:000001:3:1041894059.569080 (client.c:345:__ptlrpc_free_req() 1452+932): Process leaving -08:000001:3:1041894059.569083 (client.c:364:__ptlrpc_req_finished() 1452+900): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041894059.569087 (ldlm_lock.c:902:ldlm_lock_cancel() 1452+868): Process entered -11:000001:3:1041894059.569092 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1452+916): Process entered -11:000001:3:1041894059.569096 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1452+932): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.569101 (ldlm_lock.c:191:ldlm_lock_destroy() 1452+900): Process entered -11:000001:3:1041894059.569105 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1452+932): Process entered -11:000001:3:1041894059.569108 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1452+932): Process leaving -11:000001:3:1041894059.569111 (ldlm_lock.c:151:ldlm_lock_put() 1452+948): Process entered -11:000001:3:1041894059.569115 (ldlm_lock.c:173:ldlm_lock_put() 1452+948): Process leaving -11:000001:3:1041894059.569118 (ldlm_lock.c:232:ldlm_lock_destroy() 1452+900): Process leaving -11:000001:3:1041894059.569121 (ldlm_lock.c:920:ldlm_lock_cancel() 1452+868): Process leaving -11:000001:3:1041894059.569125 (ldlm_request.c:486:ldlm_cli_cancel() 1452+820): Process leaving -11:000001:3:1041894059.569128 (ldlm_lock.c:151:ldlm_lock_put() 1452+868): Process entered -11:000001:3:1041894059.569131 (ldlm_lock.c:173:ldlm_lock_put() 1452+868): Process leaving -11:000001:3:1041894059.569135 (ldlm_lock.c:151:ldlm_lock_put() 1452+820): Process entered -11:010000:3:1041894059.569139 (ldlm_lock.c:155:ldlm_lock_put() 1452+900): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f05c7d44 lrc: 0/0,0 mode: PW/PW res: 47/0 rrc: 2 type: EXT [0->4198399] remote: 0xf0342384 -11:000001:3:1041894059.569147 (ldlm_resource.c:370:ldlm_resource_putref() 1452+868): Process entered -11:000040:3:1041894059.569151 (ldlm_resource.c:373:ldlm_resource_putref() 1452+868): putref res: f3a8e2f4 count: 1 -11:000001:3:1041894059.569155 (ldlm_resource.c:425:ldlm_resource_putref() 1452+884): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041894059.569160 (ldlm_lock.c:169:ldlm_lock_put() 1452+836): kfreed 'lock': 184 at f05c7d44 (tot 2556099). -11:000001:3:1041894059.569165 (ldlm_lock.c:173:ldlm_lock_put() 1452+820): Process leaving -11:000010:3:1041894059.569169 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1452+788): kfreed 'w': 112 at f05ab434 (tot 19153371). -11:000001:3:1041894059.569174 (ldlm_resource.c:370:ldlm_resource_putref() 1452+820): Process entered -11:000040:3:1041894059.569177 (ldlm_resource.c:373:ldlm_resource_putref() 1452+820): putref res: f3a8e2f4 count: 0 -11:000001:3:1041894059.569181 (ldlm_resource.c:379:ldlm_resource_putref() 1452+820): Process entered -11:000001:3:1041894059.569186 (ldlm_resource.c:422:ldlm_resource_putref() 1452+820): Process leaving -11:000001:3:1041894059.569190 (ldlm_resource.c:425:ldlm_resource_putref() 1452+836): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041894059.569194 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1452+788): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041894059.569197 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1452+692): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.569201 (../include/linux/obd_class.h:532:obd_cancel_unused() 1452+580): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041894059.569205 (file.c:360:ll_file_release() 1452+532): Process leaving -07:000001:2:1041894060.965259 (super.c:420:ll_statfs() 1459+476): Process entered -07:000001:2:1041894060.965266 (../include/linux/obd_class.h:394:obd_statfs() 1459+508): Process entered -05:000001:2:1041894060.965270 (genops.c:268:class_conn2export() 1459+556): Process entered -05:000080:2:1041894060.965274 (genops.c:287:class_conn2export() 1459+572): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041894060.965281 (genops.c:294:class_conn2export() 1459+572): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041894060.965288 (mdc_request.c:605:mdc_statfs() 1459+556): Process entered -05:000001:2:1041894060.965291 (genops.c:268:class_conn2export() 1459+684): Process entered -05:000080:2:1041894060.965295 (genops.c:287:class_conn2export() 1459+700): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041894060.965300 (genops.c:294:class_conn2export() 1459+700): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041894060.965305 (client.c:263:ptlrpc_prep_req() 1459+620): Process entered -08:000010:2:1041894060.965310 (client.c:268:ptlrpc_prep_req() 1459+636): kmalloced 'request': 204 at f63cc5ac (tot 19153575) -08:000010:2:1041894060.965316 (pack_generic.c:42:lustre_pack_msg() 1459+700): kmalloced '*msg': 72 at ecabded4 (tot 19153647) -08:000001:2:1041894060.965322 (connection.c:135:ptlrpc_connection_addref() 1459+652): Process entered -08:000040:2:1041894060.965325 (connection.c:137:ptlrpc_connection_addref() 1459+652): connection=f54d139c refcount 5 -08:000001:2:1041894060.965330 (connection.c:139:ptlrpc_connection_addref() 1459+668): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041894060.965335 (client.c:305:ptlrpc_prep_req() 1459+636): Process leaving (rc=4131177900 : -163789396 : f63cc5ac) -08:000001:2:1041894060.965340 (client.c:613:ptlrpc_queue_wait() 1459+764): Process entered -08:100000:2:1041894060.965344 (client.c:621:ptlrpc_queue_wait() 1459+780): Sending RPC pid:xid:nid:opc 1459:17948:7f000001:10 -08:000001:2:1041894060.965350 (niobuf.c:372:ptl_send_rpc() 1459+844): Process entered -08:000010:2:1041894060.965354 (niobuf.c:399:ptl_send_rpc() 1459+860): kmalloced 'repbuf': 216 at f65e55ac (tot 19153863) -0a:000200:2:1041894060.965362 (lib-dispatch.c:54:lib_dispatch() 1459+1196): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894060.965368 (lib-me.c:42:do_PtlMEAttach() 1459+1228): taking state lock -0a:004000:2:1041894060.965372 (lib-me.c:58:do_PtlMEAttach() 1459+1228): releasing state lock -0a:000200:2:1041894060.965377 (lib-dispatch.c:54:lib_dispatch() 1459+1196): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041894060.965383 (lib-md.c:210:do_PtlMDAttach() 1459+1228): taking state lock -0a:004000:2:1041894060.965389 (lib-md.c:229:do_PtlMDAttach() 1459+1228): releasing state lock -08:000200:2:1041894060.965392 (niobuf.c:433:ptl_send_rpc() 1459+860): Setup reply buffer: 216 bytes, xid 17948, portal 10 -0a:000200:2:1041894060.965398 (lib-dispatch.c:54:lib_dispatch() 1459+1260): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041894060.965402 (lib-md.c:261:do_PtlMDBind() 1459+1292): taking state lock -0a:004000:2:1041894060.965406 (lib-md.c:269:do_PtlMDBind() 1459+1292): releasing state lock -08:000200:2:1041894060.965410 (niobuf.c:77:ptl_send_buf() 1459+940): Sending 72 bytes to portal 12, xid 17948 -0a:000200:2:1041894060.965415 (lib-dispatch.c:54:lib_dispatch() 1459+1260): 2130706433: API call PtlPut (19) -0a:004000:2:1041894060.965420 (lib-move.c:737:do_PtlPut() 1459+1580): taking state lock -0a:000200:2:1041894060.965425 (lib-move.c:745:do_PtlPut() 1459+1596): PtlPut -> 2130706433: 0 -0a:004000:2:1041894060.965431 (lib-move.c:800:do_PtlPut() 1459+1580): releasing state lock -0b:000200:2:1041894060.965435 (socknal_cb.c:631:ksocknal_send() 1459+1708): sending %zd bytes from [72](00000001,-324280620)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041894060.965442 (socknal.c:484:ksocknal_get_conn() 1459+1740): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.965449 (socknal_cb.c:580:ksocknal_launch_packet() 1459+1740): type 1, nob 144 niov 2 -08:000001:2:1041894060.965455 (niobuf.c:441:ptl_send_rpc() 1459+860): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894060.965459 (client.c:662:ptlrpc_queue_wait() 1459+812): @@@ -- sleeping req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.965466 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.965469 (client.c:402:ptlrpc_check_reply() 1459+796): Process leaving -08:000200:2:1041894060.965473 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 0 for req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.965479 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.965482 (client.c:402:ptlrpc_check_reply() 1459+796): Process leaving -08:000200:2:1041894060.965485 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 0 for req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -0b:000001:2:1041894060.965493 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894060.965538 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1404): Process entered -0b:000001:2:1041894060.965542 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1404): Process leaving -0b:000001:2:1041894060.965555 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041894060.965560 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041894060.965564 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894060.965569 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894060.965572 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.965576 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f8fec160 -0b:000200:2:1041894060.965582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f8fec1bc -0b:000200:2:1041894060.965587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b999c -08:000001:2:1041894060.965592 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894060.965596 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894060.965599 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.965605 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894060.965609 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.965614 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:2:1041894060.965618 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecabded4 : %zd -0a:004000:2:1041894060.965623 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894060.965627 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894060.965630 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.965635 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.965644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.965649 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894060.965653 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894060.965656 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 12 MB=0x461c -0a:000001:2:1041894060.965662 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:2:1041894060.965668 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 72/72 into md f3aaadec [1](f4ef0000,32768)... + 29216 -0a:004000:2:1041894060.965675 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894060.965682 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.965686 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.965690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f913e5a0 -0b:000200:2:1041894060.965695 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f913e5fc -0b:000200:2:1041894060.965700 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b999c -08:000001:3:1041894060.965711 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041894060.965718 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041894060.965727 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041894060.965731 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041894060.965736 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041894060.965741 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:3:1041894060.965747 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e5a0, sequence: 14351, eq->size: 1024 -0b:000200:2:1041894060.965753 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041894060.965758 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041894060.965763 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041894060.965768 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041894060.965774 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041894060.965777 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041894060.965784 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:1:1041894060.965790 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894060.965795 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894060.965802 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041894060.965806 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:0:1041894060.965811 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:0:1041894060.965817 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894060.965821 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894060.965826 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041894060.965831 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:1:1041894060.965834 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:1:1041894060.965839 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894060.965844 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894060.965851 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041894060.965853 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041894060.965858 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:0:1041894060.965864 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894060.965868 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894060.965873 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041894060.965878 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041894060.965881 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:1:1041894060.965886 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894060.965891 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894060.965897 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:0:1041894060.965901 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:0:1041894060.965905 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894060.965909 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894060.965915 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:3:1041894060.965919 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1459:0x461c:7f000001:0 -0a:000040:2:1041894060.965926 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -08:000200:3:1041894060.965931 (service.c:204:handle_incoming_request() 1253+240): got req 17948 (md: f4ef0000 + 29216) -0a:000001:2:1041894060.965937 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894060.965942 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:2:1041894060.965946 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894060.965950 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041894060.965957 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041894060.965962 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041894060.965965 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:3:1041894060.965969 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:3:1041894060.965975 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:3:1041894060.965979 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:3:1041894060.965982 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041894060.965987 (handler.c:1318:mds_handle() 1253+320): @@@ statfs req x17948/t0 o10->MDC_mds1_3b58a_d3991:-1 lens 72/0 ref 0 fl 0 -02:000001:3:1041894060.965993 (handler.c:806:mds_statfs() 1253+320): Process entered -08:000010:3:1041894060.965997 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 216 at f63c66b4 (tot 19154079) -02:000001:3:1041894060.966006 (handler.c:822:mds_statfs() 1253+320): Process leaving -02:000001:3:1041894060.966010 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:3:1041894060.966013 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3652, last_committed 3651, xid 17948 -02:000200:3:1041894060.966018 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:3:1041894060.966022 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894060.966027 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:3:1041894060.966031 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:3:1041894060.966035 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 216 bytes to portal 10, xid 17948 -0a:000200:3:1041894060.966039 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041894060.966043 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:3:1041894060.966047 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041894060.966052 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:3:1041894060.966056 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [216](00000001,-163813708)... to nid: 0x0x7f000001000000d8 pid 0 -0b:000200:3:1041894060.966062 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894060.966068 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 288 niov 2 -08:000001:3:1041894060.966073 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041894060.966077 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041894060.966081 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:3:1041894060.966087 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894060.966092 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041894060.966097 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041894060.966101 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0a:000001:3:1041894060.966107 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894060.966112 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894060.966117 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894060.966122 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:2:1041894060.966126 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894060.966129 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041894060.966134 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=288 : 288 : 120) -0a:000040:3:1041894060.966139 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f913e600, sequence: 14352, eq->size: 1024 -0b:000200:2:1041894060.966144 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(288) 288 -0a:000001:3:1041894060.966148 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894060.966153 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894060.966159 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894060.966164 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894060.966168 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.966171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f9000900 -0b:000200:2:1041894060.966177 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f900095c -0b:000200:2:1041894060.966182 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efb2566c -08:000001:2:1041894060.966187 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894060.966190 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 216 at f63c66b4 (tot 19153863). -08:000001:2:1041894060.966195 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.966199 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -0b:000200:2:1041894060.966203 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c66b4 : %zd -0a:004000:2:1041894060.966287 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894060.966291 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894060.966294 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.966299 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.966304 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.966309 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894060.966313 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894060.966316 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 216 into portal 10 MB=0x461c -0a:000001:2:1041894060.966321 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556988 : -262410308 : f05befbc) -0a:000200:2:1041894060.966326 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 216/216 into md f05ca5ac [1](f65e55ac,216)... + 0 -0a:004000:2:1041894060.966333 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894060.966339 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(216) 216 -0a:004000:2:1041894060.966343 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.966347 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f9019900 -0b:000200:2:1041894060.966352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f901995c -0b:000200:2:1041894060.966357 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb2566c -08:000001:2:1041894060.966362 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894060.966366 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.966370 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -0b:000200:2:1041894060.966374 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e55ac : %zd -0b:000200:2:1041894060.966380 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894060.966384 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894060.966387 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.966392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041894060.966396 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041894060.966402 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.966405 (client.c:383:ptlrpc_check_reply() 1459+812): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041894060.966409 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 1 for req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000200:2:1041894060.966415 (client.c:667:ptlrpc_queue_wait() 1459+812): @@@ -- done sleeping req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.966422 (pack_generic.c:79:lustre_unpack_msg() 1459+812): Process entered -08:000001:2:1041894060.966425 (pack_generic.c:106:lustre_unpack_msg() 1459+828): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894060.966429 (client.c:716:ptlrpc_queue_wait() 1459+812): @@@ status 0 - req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.966435 (client.c:453:ptlrpc_free_committed() 1459+828): Process entered -08:080000:2:1041894060.966438 (client.c:460:ptlrpc_free_committed() 1459+844): committing for xid 17946, last_committed 3651 -08:000001:2:1041894060.966443 (client.c:481:ptlrpc_free_committed() 1459+828): Process leaving -08:000001:2:1041894060.966446 (client.c:411:ptlrpc_check_status() 1459+796): Process entered -08:000001:2:1041894060.966449 (client.c:426:ptlrpc_check_status() 1459+812): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894060.966453 (client.c:766:ptlrpc_queue_wait() 1459+764): Process leaving -01:000001:2:1041894060.966457 (mdc_request.c:621:mdc_statfs() 1459+556): Process leaving -08:000001:2:1041894060.966460 (client.c:355:__ptlrpc_req_finished() 1459+620): Process entered -08:000040:2:1041894060.966463 (client.c:360:__ptlrpc_req_finished() 1459+668): @@@ refcount now 0 req x17948/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.966469 (client.c:310:__ptlrpc_free_req() 1459+668): Process entered -08:000010:2:1041894060.966472 (client.c:326:__ptlrpc_free_req() 1459+684): kfreed 'request->rq_repmsg': 216 at f65e55ac (tot 19153647). -08:000010:2:1041894060.966477 (client.c:331:__ptlrpc_free_req() 1459+684): kfreed 'request->rq_reqmsg': 72 at ecabded4 (tot 19153575). -08:000001:2:1041894060.966482 (connection.c:109:ptlrpc_put_connection() 1459+716): Process entered -08:000040:2:1041894060.966485 (connection.c:117:ptlrpc_put_connection() 1459+716): connection=f54d139c refcount 4 -08:000001:2:1041894060.966489 (connection.c:130:ptlrpc_put_connection() 1459+732): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894060.966493 (client.c:344:__ptlrpc_free_req() 1459+684): kfreed 'request': 204 at f63cc5ac (tot 19153371). -08:000001:2:1041894060.966498 (client.c:345:__ptlrpc_free_req() 1459+668): Process leaving -08:000001:2:1041894060.966501 (client.c:364:__ptlrpc_req_finished() 1459+636): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041894060.966505 (../include/linux/obd_class.h:400:obd_statfs() 1459+524): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041894060.966510 (super.c:431:ll_statfs() 1459+508): mdc_statfs shows blocks 10444/12105 objects 11069/12512 -07:000001:2:1041894060.966514 (../include/linux/obd_class.h:394:obd_statfs() 1459+508): Process entered -05:000001:2:1041894060.966518 (genops.c:268:class_conn2export() 1459+556): Process entered -05:000080:2:1041894060.966521 (genops.c:287:class_conn2export() 1459+572): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041894060.966526 (genops.c:294:class_conn2export() 1459+572): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041894060.966533 (osc_request.c:756:osc_statfs() 1459+556): Process entered -05:000001:2:1041894060.966536 (genops.c:268:class_conn2export() 1459+684): Process entered -05:000080:2:1041894060.966539 (genops.c:287:class_conn2export() 1459+700): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041894060.966544 (genops.c:294:class_conn2export() 1459+700): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041894060.966549 (client.c:263:ptlrpc_prep_req() 1459+620): Process entered -08:000010:2:1041894060.966552 (client.c:268:ptlrpc_prep_req() 1459+636): kmalloced 'request': 204 at f63cc5ac (tot 19153575) -08:000010:2:1041894060.966557 (pack_generic.c:42:lustre_pack_msg() 1459+700): kmalloced '*msg': 72 at ecabded4 (tot 19153647) -08:000001:2:1041894060.966562 (connection.c:135:ptlrpc_connection_addref() 1459+652): Process entered -08:000040:2:1041894060.966565 (connection.c:137:ptlrpc_connection_addref() 1459+652): connection=f54d139c refcount 5 -08:000001:2:1041894060.966569 (connection.c:139:ptlrpc_connection_addref() 1459+668): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041894060.966574 (client.c:305:ptlrpc_prep_req() 1459+636): Process leaving (rc=4131177900 : -163789396 : f63cc5ac) -08:000001:2:1041894060.966579 (client.c:613:ptlrpc_queue_wait() 1459+764): Process entered -08:100000:2:1041894060.966582 (client.c:621:ptlrpc_queue_wait() 1459+780): Sending RPC pid:xid:nid:opc 1459:75183:7f000001:13 -08:000001:2:1041894060.966587 (niobuf.c:372:ptl_send_rpc() 1459+844): Process entered -08:000010:2:1041894060.966590 (niobuf.c:399:ptl_send_rpc() 1459+860): kmalloced 'repbuf': 216 at f65e55ac (tot 19153863) -0a:000200:2:1041894060.966595 (lib-dispatch.c:54:lib_dispatch() 1459+1196): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041894060.966600 (lib-me.c:42:do_PtlMEAttach() 1459+1228): taking state lock -0a:004000:2:1041894060.966603 (lib-me.c:58:do_PtlMEAttach() 1459+1228): releasing state lock -0a:000200:2:1041894060.966607 (lib-dispatch.c:54:lib_dispatch() 1459+1196): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041894060.966611 (lib-md.c:210:do_PtlMDAttach() 1459+1228): taking state lock -0a:004000:2:1041894060.966615 (lib-md.c:229:do_PtlMDAttach() 1459+1228): releasing state lock -08:000200:2:1041894060.966618 (niobuf.c:433:ptl_send_rpc() 1459+860): Setup reply buffer: 216 bytes, xid 75183, portal 4 -0a:000200:2:1041894060.966623 (lib-dispatch.c:54:lib_dispatch() 1459+1260): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041894060.966627 (lib-md.c:261:do_PtlMDBind() 1459+1292): taking state lock -0a:004000:2:1041894060.966630 (lib-md.c:269:do_PtlMDBind() 1459+1292): releasing state lock -08:000200:2:1041894060.966634 (niobuf.c:77:ptl_send_buf() 1459+940): Sending 72 bytes to portal 6, xid 75183 -0a:000200:2:1041894060.966638 (lib-dispatch.c:54:lib_dispatch() 1459+1260): 2130706433: API call PtlPut (19) -0a:004000:2:1041894060.966642 (lib-move.c:737:do_PtlPut() 1459+1580): taking state lock -0a:000200:2:1041894060.966646 (lib-move.c:745:do_PtlPut() 1459+1596): PtlPut -> 2130706433: 0 -0a:004000:2:1041894060.966650 (lib-move.c:800:do_PtlPut() 1459+1580): releasing state lock -0b:000200:2:1041894060.966653 (socknal_cb.c:631:ksocknal_send() 1459+1708): sending %zd bytes from [72](00000001,-324280620)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041894060.966659 (socknal.c:484:ksocknal_get_conn() 1459+1740): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.966664 (socknal_cb.c:580:ksocknal_launch_packet() 1459+1740): type 1, nob 144 niov 2 -08:000001:2:1041894060.966669 (niobuf.c:441:ptl_send_rpc() 1459+860): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894060.966673 (client.c:662:ptlrpc_queue_wait() 1459+812): @@@ -- sleeping req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.966678 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.966681 (client.c:402:ptlrpc_check_reply() 1459+796): Process leaving -08:000200:2:1041894060.966684 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 0 for req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.966690 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.966693 (client.c:402:ptlrpc_check_reply() 1459+796): Process leaving -08:000200:2:1041894060.966696 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 0 for req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 2 fl 0 -0b:000001:2:1041894060.966702 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041894060.966725 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041894060.966729 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041894060.966735 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041894060.966739 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041894060.966743 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041894060.966748 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894060.966751 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.966755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f8fec1c0 -0b:000200:2:1041894060.966760 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f8fec21c -0b:000200:2:1041894060.966765 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb2566c -08:000001:2:1041894060.966770 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041894060.966773 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041894060.966777 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 2 fl 0 -08:000001:2:1041894060.966782 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894060.966786 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.966790 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -0b:000200:2:1041894060.966793 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating ecabded4 : %zd -0a:004000:2:1041894060.966798 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894060.966802 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894060.966805 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.966810 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.966815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.966819 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894060.966822 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894060.966826 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 6 MB=0x125af -0a:000001:2:1041894060.966831 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041894060.966836 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 72/72 into md f39f56b4 [1](f2120000,131072)... + 49568 -0a:004000:2:1041894060.966843 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894060.966849 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.966853 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.966857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f91a12e0 -0b:000200:2:1041894060.966862 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f91a133c -0b:000200:2:1041894060.966867 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efb2566c -08:000001:3:1041894060.966877 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041894060.966883 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041894060.966888 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041894060.966892 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:2:1041894060.966897 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041894060.966902 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041894060.966906 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041894060.966911 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a12e0, sequence: 67293, eq->size: 16384 -0b:001000:2:1041894060.966917 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041894060.966922 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894060.966927 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041894060.966931 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041894060.966938 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041894060.966942 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0a:000001:0:1041894060.966948 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894060.966953 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894060.966957 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041894060.966962 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041894060.966965 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0a:000001:1:1041894060.966971 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894060.966975 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041894060.966982 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041894060.966985 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:0:1041894060.966990 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0a:000001:0:1041894060.966995 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041894060.967000 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041894060.967004 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041894060.967008 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0a:000001:1:1041894060.967012 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041894060.967016 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041894060.967023 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:3:1041894060.967026 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1459:0x125af:7f000001:0 -0a:000040:2:1041894060.967033 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -08:000200:3:1041894060.967039 (service.c:204:handle_incoming_request() 1265+240): got req 75183 (md: f2120000 + 49568) -0a:000001:2:1041894060.967044 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041894060.967049 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041894060.967053 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041894060.967058 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894060.967064 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041894060.967069 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041894060.967072 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041894060.967076 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041894060.967082 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041894060.967085 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041894060.967088 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041894060.967093 (ost_handler.c:525:ost_handle() 1265+272): statfs -04:000001:3:1041894060.967097 (ost_handler.c:88:ost_statfs() 1265+320): Process entered -08:000010:3:1041894060.967101 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 216 at f63c639c (tot 19154079) -04:000001:3:1041894060.967106 (../include/linux/obd_class.h:394:obd_statfs() 1265+352): Process entered -05:000001:3:1041894060.967110 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041894060.967113 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894060.967118 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894060.967124 (filter.c:1483:filter_statfs() 1265+384): Process entered -05:000001:3:1041894060.967127 (genops.c:268:class_conn2export() 1265+464): Process entered -05:000080:3:1041894060.967130 (genops.c:287:class_conn2export() 1265+480): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041894060.967135 (genops.c:294:class_conn2export() 1265+480): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041894060.967142 (filter.c:1487:filter_statfs() 1265+400): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894060.967146 (../include/linux/obd_class.h:400:obd_statfs() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894060.967151 (ost_handler.c:105:ost_statfs() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041894060.967154 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041894060.967158 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041894060.967162 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041894060.967166 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041894060.967170 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041894060.967176 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 216 bytes to portal 4, xid 75183 -0a:000200:3:1041894060.967180 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041894060.967185 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041894060.967188 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041894060.967193 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041894060.967197 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [216](00000001,-163814500)... to nid: 0x0x7f000001000000d8 pid 0 -0b:000200:3:1041894060.967203 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041894060.967208 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 288 niov 2 -08:000001:3:1041894060.967213 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041894060.967218 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041894060.967222 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041894060.967227 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041894060.967232 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041894060.967237 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041894060.967241 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0a:000001:3:1041894060.967247 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041894060.967252 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894060.967257 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041894060.967262 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041894060.967266 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041894060.967270 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041894060.967275 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=288 : 288 : 120) -0a:000040:3:1041894060.967280 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a1340, sequence: 67294, eq->size: 16384 -0b:000200:2:1041894060.967286 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(288) 288 -0a:000001:3:1041894060.967290 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041894060.967295 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041894060.967301 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041894060.967306 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041894060.967310 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.967313 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f9000960 -0b:000200:2:1041894060.967318 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f90009bc -0b:000200:2:1041894060.967323 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efb251a4 -08:000001:2:1041894060.967328 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041894060.967331 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 216 at f63c639c (tot 19153863). -08:000001:2:1041894060.967336 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.967340 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd7bc -0b:000200:2:1041894060.967343 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c639c : %zd -0a:004000:2:1041894060.967348 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041894060.967352 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041894060.967355 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041894060.967360 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.967365 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041894060.967369 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041894060.967373 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041894060.967376 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 216 into portal 4 MB=0x125af -0a:000001:2:1041894060.967381 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556988 : -262410308 : f05befbc) -0a:000200:2:1041894060.967386 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 216/216 into md f05ca5ac [1](f65e55ac,216)... + 0 -0a:004000:2:1041894060.967393 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041894060.967398 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(216) 216 -0a:004000:2:1041894060.967403 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041894060.967406 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f9019960 -0b:000200:2:1041894060.967411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f90199bc -0b:000200:2:1041894060.967416 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb251a4 -08:000001:2:1041894060.967421 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041894060.967425 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041894060.967429 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -0b:000200:2:1041894060.967433 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e55ac : %zd -0b:000200:2:1041894060.967438 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041894060.967442 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041894060.967446 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041894060.967451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041894060.967455 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041894060.967462 (client.c:379:ptlrpc_check_reply() 1459+796): Process entered -08:000001:2:1041894060.967465 (client.c:383:ptlrpc_check_reply() 1459+812): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041894060.967469 (client.c:404:ptlrpc_check_reply() 1459+844): @@@ rc = 1 for req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 1 fl 2 -08:000200:2:1041894060.967475 (client.c:667:ptlrpc_queue_wait() 1459+812): @@@ -- done sleeping req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.967481 (pack_generic.c:79:lustre_unpack_msg() 1459+812): Process entered -08:000001:2:1041894060.967484 (pack_generic.c:106:lustre_unpack_msg() 1459+828): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041894060.967488 (client.c:716:ptlrpc_queue_wait() 1459+812): @@@ status 0 - req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.967493 (client.c:411:ptlrpc_check_status() 1459+796): Process entered -08:000001:2:1041894060.967496 (client.c:426:ptlrpc_check_status() 1459+812): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041894060.967500 (client.c:766:ptlrpc_queue_wait() 1459+764): Process leaving -03:000001:2:1041894060.967504 (osc_request.c:773:osc_statfs() 1459+556): Process leaving -08:000001:2:1041894060.967507 (client.c:355:__ptlrpc_req_finished() 1459+620): Process entered -08:000040:2:1041894060.967510 (client.c:360:__ptlrpc_req_finished() 1459+668): @@@ refcount now 0 req x75183/t0 o13->NET_localhost_tcp_UUID:6 lens 72/216 ref 1 fl 2 -08:000001:2:1041894060.967516 (client.c:310:__ptlrpc_free_req() 1459+668): Process entered -08:000010:2:1041894060.967519 (client.c:326:__ptlrpc_free_req() 1459+684): kfreed 'request->rq_repmsg': 216 at f65e55ac (tot 19153647). -08:000010:2:1041894060.967524 (client.c:331:__ptlrpc_free_req() 1459+684): kfreed 'request->rq_reqmsg': 72 at ecabded4 (tot 19153575). -08:000001:2:1041894060.967529 (connection.c:109:ptlrpc_put_connection() 1459+716): Process entered -08:000040:2:1041894060.967532 (connection.c:117:ptlrpc_put_connection() 1459+716): connection=f54d139c refcount 4 -08:000001:2:1041894060.967536 (connection.c:130:ptlrpc_put_connection() 1459+732): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041894060.967540 (client.c:344:__ptlrpc_free_req() 1459+684): kfreed 'request': 204 at f63cc5ac (tot 19153371). -08:000001:2:1041894060.967544 (client.c:345:__ptlrpc_free_req() 1459+668): Process leaving -08:000001:2:1041894060.967547 (client.c:364:__ptlrpc_req_finished() 1459+636): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041894060.967551 (../include/linux/obd_class.h:400:obd_statfs() 1459+524): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041894060.967556 (super.c:443:ll_statfs() 1459+508): obd_statfs shows blocks 33513/48428 objects 36013/50048 -07:000001:2:1041894060.967561 (super.c:460:ll_statfs() 1459+492): Process leaving (rc=0 : 0 : 0) -02:080000:0:1041894063.986581 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3652: rc = 0 -0a:000001:0:1041894065.476706 (module.c:200:kportal_psdev_open() 1468+420): Process entered -0a:000001:0:1041894065.476714 (module.c:206:kportal_psdev_open() 1468+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894083.246460 (module.c:200:kportal_psdev_open() 1468+420): Process entered -0a:000001:0:1041894083.246468 (module.c:206:kportal_psdev_open() 1468+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041894083.246670 (module.c:423:kportal_ioctl() 1468+1284): Process entered -0a:000001:0:1041894083.246675 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1468+1332): Process entered -0a:000001:0:1041894083.246679 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1468+1332): Process leaving diff --git a/lustre/logs/loopback/directio-2.log b/lustre/logs/loopback/directio-2.log deleted file mode 100644 index 0d6b39a..0000000 --- a/lustre/logs/loopback/directio-2.log +++ /dev/null @@ -1,4948 +0,0 @@ -0a:000001:3:1041893403.227546 (module.c:454:kportal_ioctl() 1393+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041893404.762113 (module.c:212:kportal_psdev_release() 1393+324): Process entered -0a:000001:3:1041893404.762119 (module.c:218:kportal_psdev_release() 1393+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041893404.762124 (module.c:212:kportal_psdev_release() 1393+324): Process entered -0a:000001:3:1041893404.762128 (module.c:218:kportal_psdev_release() 1393+340): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.603116 (dcache.c:126:ll_revalidate2() 1394+428): Process entered -07:000001:3:1041893406.603124 (namei.c:180:ll_intent_lock() 1394+604): Process entered -07:000040:3:1041893406.603129 (namei.c:186:ll_intent_lock() 1394+620): name: def.txt, intent: open|creat -05:000001:3:1041893406.603134 (genops.c:268:class_conn2export() 1394+924): Process entered -05:000080:3:1041893406.603139 (genops.c:287:class_conn2export() 1394+940): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041893406.603146 (genops.c:294:class_conn2export() 1394+940): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041893406.603152 (mdc_request.c:249:mdc_enqueue() 1394+844): Process entered -01:010000:3:1041893406.603156 (mdc_request.c:252:mdc_enqueue() 1394+844): ### mdsintent open|creat parent dir 12 -05:000001:3:1041893406.603160 (genops.c:268:class_conn2export() 1394+972): Process entered -05:000080:3:1041893406.603163 (genops.c:287:class_conn2export() 1394+988): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041893406.603168 (genops.c:294:class_conn2export() 1394+988): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041893406.603173 (client.c:263:ptlrpc_prep_req() 1394+908): Process entered -08:000010:3:1041893406.603179 (client.c:268:ptlrpc_prep_req() 1394+924): kmalloced 'request': 204 at f05b88c4 (tot 19155675) -08:000010:3:1041893406.603185 (pack_generic.c:42:lustre_pack_msg() 1394+988): kmalloced '*msg': 312 at f52b2600 (tot 19155987) -08:000001:3:1041893406.603191 (connection.c:135:ptlrpc_connection_addref() 1394+940): Process entered -08:000040:3:1041893406.603195 (connection.c:137:ptlrpc_connection_addref() 1394+940): connection=f54d139c refcount 8 -08:000001:3:1041893406.603199 (connection.c:139:ptlrpc_connection_addref() 1394+956): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.603204 (client.c:305:ptlrpc_prep_req() 1394+924): Process leaving (rc=4032530628 : -262436668 : f05b88c4) -11:000001:3:1041893406.603212 (ldlm_request.c:177:ldlm_cli_enqueue() 1394+956): Process entered -11:000001:3:1041893406.603217 (ldlm_resource.c:330:ldlm_resource_get() 1394+1084): Process entered -11:000001:3:1041893406.603223 (ldlm_resource.c:282:ldlm_resource_add() 1394+1132): Process entered -11:000001:3:1041893406.603228 (ldlm_resource.c:318:ldlm_resource_add() 1394+1148): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.603234 (ldlm_resource.c:355:ldlm_resource_get() 1394+1100): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.603239 (ldlm_lock.c:251:ldlm_lock_new() 1394+1068): Process entered -11:000010:3:1041893406.603245 (ldlm_lock.c:256:ldlm_lock_new() 1394+1084): kmalloced 'lock': 184 at f03b8384 (tot 2555547). -11:000040:3:1041893406.603256 (ldlm_resource.c:362:ldlm_resource_getref() 1394+1100): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.603261 (ldlm_lock.c:282:ldlm_lock_new() 1394+1084): Process leaving (rc=4030432132 : -264535164 : f03b8384) -11:000001:3:1041893406.603266 (ldlm_resource.c:370:ldlm_resource_putref() 1394+1068): Process entered -11:000040:3:1041893406.603270 (ldlm_resource.c:373:ldlm_resource_putref() 1394+1068): putref res: f3a8e468 count: 1 -11:000001:3:1041893406.603275 (ldlm_resource.c:425:ldlm_resource_putref() 1394+1084): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.603279 (ldlm_request.c:199:ldlm_cli_enqueue() 1394+1020): ### client-side enqueue START ns: MDC_mds1 lock: f03b8384 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041893406.603288 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1394+1020): Process entered -11:000001:3:1041893406.603292 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1394+1020): Process leaving -11:010000:3:1041893406.603295 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1394+1052): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041893406.603305 (ldlm_request.c:235:ldlm_cli_enqueue() 1394+1020): ### sending request ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041893406.603312 (client.c:613:ptlrpc_queue_wait() 1394+1164): Process entered -08:100000:3:1041893406.603316 (client.c:621:ptlrpc_queue_wait() 1394+1180): Sending RPC pid:xid:nid:opc 1394:17829:7f000001:101 -08:000001:3:1041893406.603322 (niobuf.c:372:ptl_send_rpc() 1394+1244): Process entered -08:000010:3:1041893406.603327 (niobuf.c:399:ptl_send_rpc() 1394+1260): kmalloced 'repbuf': 320 at f52a1e00 (tot 19156307) -0a:000200:3:1041893406.603335 (lib-dispatch.c:54:lib_dispatch() 1394+1596): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.603341 (lib-me.c:42:do_PtlMEAttach() 1394+1628): taking state lock -0a:004000:3:1041893406.603346 (lib-me.c:58:do_PtlMEAttach() 1394+1628): releasing state lock -0a:000200:3:1041893406.603351 (lib-dispatch.c:54:lib_dispatch() 1394+1596): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.603357 (lib-md.c:210:do_PtlMDAttach() 1394+1628): taking state lock -0a:004000:3:1041893406.603363 (lib-md.c:229:do_PtlMDAttach() 1394+1628): releasing state lock -08:000200:3:1041893406.603366 (niobuf.c:433:ptl_send_rpc() 1394+1260): Setup reply buffer: 320 bytes, xid 17829, portal 10 -0a:000200:3:1041893406.603372 (lib-dispatch.c:54:lib_dispatch() 1394+1660): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.603377 (lib-md.c:261:do_PtlMDBind() 1394+1692): taking state lock -0a:004000:3:1041893406.603381 (lib-md.c:269:do_PtlMDBind() 1394+1692): releasing state lock -08:000200:3:1041893406.603384 (niobuf.c:77:ptl_send_buf() 1394+1340): Sending 312 bytes to portal 12, xid 17829 -0a:000200:3:1041893406.603390 (lib-dispatch.c:54:lib_dispatch() 1394+1660): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.603394 (lib-move.c:737:do_PtlPut() 1394+1980): taking state lock -0a:000200:3:1041893406.603399 (lib-move.c:745:do_PtlPut() 1394+1996): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.603405 (lib-move.c:800:do_PtlPut() 1394+1980): releasing state lock -0b:000200:3:1041893406.603409 (socknal_cb.c:631:ksocknal_send() 1394+2108): sending %zd bytes from [312](00000001,-181721600)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:3:1041893406.603418 (socknal.c:484:ksocknal_get_conn() 1394+2140): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.603424 (socknal_cb.c:580:ksocknal_launch_packet() 1394+2140): type 1, nob 384 niov 2 -08:000001:3:1041893406.603430 (niobuf.c:441:ptl_send_rpc() 1394+1260): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.603435 (client.c:662:ptlrpc_queue_wait() 1394+1212): @@@ -- sleeping req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:0:1041893406.603442 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.603450 (client.c:379:ptlrpc_check_reply() 1394+1196): Process entered -08:000001:3:1041893406.603454 (client.c:402:ptlrpc_check_reply() 1394+1196): Process leaving -08:000200:3:1041893406.603457 (client.c:404:ptlrpc_check_reply() 1394+1244): @@@ rc = 0 for req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:3:1041893406.603464 (client.c:379:ptlrpc_check_reply() 1394+1196): Process entered -08:000001:3:1041893406.603467 (client.c:402:ptlrpc_check_reply() 1394+1196): Process leaving -08:000200:3:1041893406.603470 (client.c:404:ptlrpc_check_reply() 1394+1244): @@@ rc = 0 for req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:0:1041893406.603494 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1404): Process entered -0b:000001:0:1041893406.603499 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1404): Process leaving -0b:000001:0:1041893406.603512 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=384 : 384 : 180) -0b:000200:0:1041893406.603517 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(384) 384 -0b:001000:0:1041893406.603521 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.603527 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.603531 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.603536 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc22c -> f8ff07e0 -0b:000200:0:1041893406.603542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc288 -> f8ff083c -0b:000200:0:1041893406.603547 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc22c -08:000001:0:1041893406.603552 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.603556 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.603560 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041893406.603567 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.603571 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.603575 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -0b:000200:0:1041893406.603580 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b2600 : %zd -0a:004000:0:1041893406.603586 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.603590 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.603593 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.603598 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.603604 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.603609 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.603614 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.603617 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 312 into portal 12 MB=0x45a5 -0a:000001:0:1041893406.603623 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:0:1041893406.603629 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 312/312 into md f3aaadec [1](f4ef0000,32768)... + 7560 -0a:004000:0:1041893406.603637 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.603644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(312) 312 -0a:004000:0:1041893406.603648 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.603651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc22c -> f91544a0 -0b:000200:0:1041893406.603657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc288 -> f91544fc -0b:000200:0:1041893406.603661 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc22c -08:000001:1:1041893406.603671 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041893406.603679 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041893406.603684 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:0:1041893406.603690 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.603694 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041893406.603700 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.603704 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91544a0, sequence: 14263, eq->size: 1024 -0b:000200:0:1041893406.603711 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.603715 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.603721 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.603726 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.603732 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041893406.603737 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041893406.603743 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0a:000001:3:1041893406.603749 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.603754 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.603760 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041893406.603764 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041893406.603769 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0a:000001:2:1041893406.603774 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.603779 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.603784 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041893406.603788 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041893406.603792 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0a:000001:3:1041893406.603798 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.603802 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.603809 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041893406.603813 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041893406.603818 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0a:000001:0:1041893406.603824 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.603828 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.603835 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041893406.603839 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:1:1041893406.603843 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1394:0x45a5:7f000001:0 -0a:000040:2:1041893406.603852 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -08:000200:1:1041893406.603856 (service.c:204:handle_incoming_request() 1255+240): got req 17829 (md: f4ef0000 + 7560) -0a:000001:2:1041893406.603864 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.603868 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:2:1041893406.603874 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041893406.603878 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041893406.603885 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:1:1041893406.603889 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:3:1041893406.603896 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -08:000001:1:1041893406.603901 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000001:3:1041893406.603906 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.603911 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041893406.603914 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:0:1041893406.603920 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041893406.603923 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:0:1041893406.603930 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -02:000001:1:1041893406.603934 (handler.c:1254:mds_handle() 1255+272): Process entered -0a:000001:0:1041893406.603939 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.603943 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041893406.603948 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.603951 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041893406.603958 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17829/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 312/0 ref 0 fl 0 -11:000001:1:1041893406.603964 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:1:1041893406.603968 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:1:1041893406.603973 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:1:1041893406.603977 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.603982 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:1:1041893406.603987 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:1:1041893406.603992 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041893406.603997 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:1:1041893406.604002 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f3a795c4 (tot 2555731). -11:000040:1:1041893406.604013 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:1:1041893406.604018 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087846340 : -207120956 : f3a795c4) -11:000001:1:1041893406.604023 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:1:1041893406.604026 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:1:1041893406.604031 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041893406.604036 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a795c4 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0xf03b8384 -11:000001:1:1041893406.604044 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:1:1041893406.604048 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:1:1041893406.604052 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: open|creat ns: mds_server lock: f3a795c4 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0xf03b8384 -08:000010:1:1041893406.604061 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f52af800 (tot 19156627) -02:000001:1:1041893406.604067 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:1:1041893406.604071 (mds_updates.c:352:mds_create_unpack() 1255+848): Process entered -02:000001:1:1041893406.604075 (mds_updates.c:379:mds_create_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.604079 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.604086 (mds_reint.c:199:mds_reint_create() 1255+1008): Process entered -02:002000:1:1041893406.604092 (handler.c:239:mds_fid2dentry() 1255+1168): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041893406.604099 (handler.c:197:mds_fid2locked_dentry() 1255+1120): Process entered -11:000001:1:1041893406.604103 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1216): Process entered -11:000001:1:1041893406.604107 (ldlm_lock.c:632:ldlm_lock_match() 1255+1280): Process entered -11:000001:1:1041893406.604111 (ldlm_resource.c:330:ldlm_resource_get() 1255+1344): Process entered -11:000040:1:1041893406.604115 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1376): getref res: f528cf10 count: 3 -11:000001:1:1041893406.604119 (ldlm_resource.c:344:ldlm_resource_get() 1255+1360): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041893406.604125 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1424): Process entered -11:000001:1:1041893406.604129 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1424): Process leaving -11:010000:1:1041893406.604132 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1456): ### ldlm_lock_addref(PW) ns: mds_server lock: f0342444 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041893406.604139 (ldlm_lock.c:653:ldlm_lock_match() 1255+1296): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041893406.604144 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1328): Process entered -11:000040:1:1041893406.604147 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1328): putref res: f528cf10 count: 2 -11:000001:1:1041893406.604151 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1344): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604156 (ldlm_request.c:62:ldlm_completion_ast() 1255+1424): Process entered -11:010000:1:1041893406.604160 (ldlm_request.c:98:ldlm_completion_ast() 1255+1488): ### client-side enqueue waking up: granted ns: mds_server lock: f0342444 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041893406.604167 (ldlm_request.c:99:ldlm_completion_ast() 1255+1440): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041893406.604171 (ldlm_lock.c:670:ldlm_lock_match() 1255+1344): ### matched ns: mds_server lock: f0342444 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041893406.604178 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1232): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.604182 (handler.c:213:mds_fid2locked_dentry() 1255+1136): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000002:1:1041893406.604187 (mds_reint.c:221:mds_reint_create() 1255+1024): parent ino 12 name def.txt mode 100000 -11:000001:1:1041893406.604191 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1088): Process entered -11:000001:1:1041893406.604196 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1088): Process leaving -11:001000:1:1041893406.604200 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1200): -- Lock dump: f0342444 (0 0 0 0) -11:001000:1:1041893406.604205 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1200): Node: local -11:001000:1:1041893406.604208 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1200): Parent: 00000000 -11:001000:1:1041893406.604212 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1216): Resource: f528cf10 (12) -11:001000:1:1041893406.604216 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1200): Requested mode: 2, granted mode: 2 -11:001000:1:1041893406.604220 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1200): Readers: 0 ; Writers; 1 -11:000001:1:1041893406.604224 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041893406.604227 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -02:000002:1:1041893406.604243 (mds_reint.c:238:mds_reint_create() 1255+1024): child exists (dir 12, name def.txt, ino 17) -02:000001:1:1041893406.604252 (mds_reint.c:255:mds_reint_create() 1255+1024): Process leaving via out_create_dchild (rc=4294967279 : -17 : ffffffef) -11:000001:1:1041893406.604258 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1104): Process entered -11:000001:1:1041893406.604262 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1104): Process leaving -11:000001:1:1041893406.604266 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1056): Process entered -11:010000:1:1041893406.604269 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: f0342444 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041893406.604277 (ldlm_lock.c:151:ldlm_lock_put() 1255+1104): Process entered -11:000001:1:1041893406.604280 (ldlm_lock.c:173:ldlm_lock_put() 1255+1104): Process leaving -11:000001:1:1041893406.604284 (ldlm_lock.c:151:ldlm_lock_put() 1255+1104): Process entered -11:000001:1:1041893406.604287 (ldlm_lock.c:173:ldlm_lock_put() 1255+1104): Process leaving -11:000001:1:1041893406.604290 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1056): Process leaving -11:000001:1:1041893406.604297 (ldlm_lock.c:289:ldlm_lock_change_resource() 1255+640): Process entered -11:000001:1:1041893406.604300 (ldlm_resource.c:330:ldlm_resource_get() 1255+704): Process entered -11:000040:1:1041893406.604304 (ldlm_resource.c:362:ldlm_resource_getref() 1255+736): getref res: f0e63f10 count: 2 -11:000001:1:1041893406.604308 (ldlm_resource.c:344:ldlm_resource_get() 1255+720): Process leaving (rc=4041621264 : -253346032 : f0e63f10) -11:000001:1:1041893406.604313 (ldlm_resource.c:370:ldlm_resource_putref() 1255+688): Process entered -11:000040:1:1041893406.604316 (ldlm_resource.c:373:ldlm_resource_putref() 1255+688): putref res: f528cf10 count: 1 -11:000001:1:1041893406.604320 (ldlm_resource.c:425:ldlm_resource_putref() 1255+704): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604324 (ldlm_lock.c:315:ldlm_lock_change_resource() 1255+656): Process leaving (rc=0 : 0 : 0) -02:010000:1:1041893406.604328 (handler.c:1720:ldlm_intent_policy() 1255+656): ### intent policy, old res 12 ns: mds_server lock: f3a795c4 lrc: 2/0,0 mode: --/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf03b8384 -02:000001:1:1041893406.604335 (handler.c:1721:ldlm_intent_policy() 1255+608): Process leaving (rc=300 : 300 : 12c) -11:000001:1:1041893406.604341 (ldlm_lock.c:544:ldlm_lock_compat() 1255+448): Process entered -11:000001:1:1041893406.604344 (ldlm_lock.c:555:ldlm_lock_compat() 1255+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041893406.604350 (ldlm_resource.c:504:ldlm_resource_dump() 1255+768): --- Resource: f0e63f10 (11 d1ce1267 0) (rc: 2) -11:001000:1:1041893406.604354 (ldlm_resource.c:506:ldlm_resource_dump() 1255+752): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041893406.604358 (ldlm_resource.c:507:ldlm_resource_dump() 1255+752): Parent: 00000000, root: 00000000 -11:001000:1:1041893406.604362 (ldlm_resource.c:509:ldlm_resource_dump() 1255+752): Granted locks: -11:001000:1:1041893406.604366 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+912): -- Lock dump: efc5a744 (0 0 0 0) -11:001000:1:1041893406.604370 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+928): Node: NID 7f000001 (rhandle: 0xf4e4bbc4) -11:001000:1:1041893406.604374 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+912): Parent: 00000000 -11:001000:1:1041893406.604378 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+928): Resource: f0e63f10 (17) -11:001000:1:1041893406.604382 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+912): Requested mode: 2, granted mode: 2 -11:001000:1:1041893406.604386 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+912): Readers: 0 ; Writers; 0 -11:001000:1:1041893406.604389 (ldlm_resource.c:516:ldlm_resource_dump() 1255+752): Converting locks: -11:001000:1:1041893406.604393 (ldlm_resource.c:523:ldlm_resource_dump() 1255+752): Waiting locks: -11:001000:1:1041893406.604397 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+608): -- Lock dump: f3a795c4 (0 0 0 0) -11:001000:1:1041893406.604400 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+624): Node: NID 7f000001 (rhandle: 0xf03b8384) -11:001000:1:1041893406.604405 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+608): Parent: 00000000 -11:001000:1:1041893406.604408 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+624): Resource: f0e63f10 (17) -11:001000:1:1041893406.604412 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+608): Requested mode: 2, granted mode: 0 -11:001000:1:1041893406.604416 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+608): Readers: 0 ; Writers; 0 -11:000001:1:1041893406.604420 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041893406.604424 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1255+336): Process leaving -11:010000:1:1041893406.604427 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a795c4 lrc: 2/0,0 mode: --/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf03b8384 -11:000001:1:1041893406.604435 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+384): Process entered -11:000001:1:1041893406.604438 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -11:000001:1:1041893406.604442 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604445 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -11:000040:1:1041893406.604449 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+432): Reprocessing lock f3a795c4 -11:000001:1:1041893406.604452 (ldlm_lock.c:544:ldlm_lock_compat() 1255+480): Process entered -11:001000:1:1041893406.604456 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+528): lock efc5a744 incompatible; sending blocking AST. -11:000001:1:1041893406.604460 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+576): Process entered -11:000010:1:1041893406.604464 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+592): kmalloced 'w': 112 at f05c4764 (tot 19156739) -11:000001:1:1041893406.604470 (ldlm_lock.c:555:ldlm_lock_compat() 1255+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604473 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+448): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.604477 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+432): Process entered -11:000001:1:1041893406.604481 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+496): Process entered -08:000001:1:1041893406.604485 (client.c:263:ptlrpc_prep_req() 1255+560): Process entered -08:000010:1:1041893406.604489 (client.c:268:ptlrpc_prep_req() 1255+576): kmalloced 'request': 204 at f05b84a4 (tot 19156943) -08:000010:1:1041893406.604494 (pack_generic.c:42:lustre_pack_msg() 1255+640): kmalloced '*msg': 192 at f05b8294 (tot 19157135) -08:000001:1:1041893406.604499 (connection.c:135:ptlrpc_connection_addref() 1255+592): Process entered -08:000040:1:1041893406.604502 (connection.c:137:ptlrpc_connection_addref() 1255+592): connection=f54d16b4 refcount 3 -08:000001:1:1041893406.604506 (connection.c:139:ptlrpc_connection_addref() 1255+608): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041893406.604511 (client.c:305:ptlrpc_prep_req() 1255+576): Process leaving (rc=4032529572 : -262437724 : f05b84a4) -11:010000:1:1041893406.604516 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+560): ### server preparing blocking AST ns: mds_server lock: efc5a744 lrc: 2/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf4e4bbc4 -11:000001:1:1041893406.604524 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+544): Process entered -11:000001:1:1041893406.604527 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+560): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041893406.604532 (niobuf.c:372:ptl_send_rpc() 1255+576): Process entered -0a:000200:1:1041893406.604538 (lib-dispatch.c:54:lib_dispatch() 1255+992): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.604543 (lib-md.c:261:do_PtlMDBind() 1255+1024): taking state lock -0a:004000:1:1041893406.604547 (lib-md.c:269:do_PtlMDBind() 1255+1024): releasing state lock -08:000200:1:1041893406.604551 (niobuf.c:77:ptl_send_buf() 1255+672): Sending 192 bytes to portal 15, xid 140 -0a:000200:1:1041893406.604556 (lib-dispatch.c:54:lib_dispatch() 1255+992): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.604561 (lib-move.c:737:do_PtlPut() 1255+1312): taking state lock -0a:000200:1:1041893406.604565 (lib-move.c:745:do_PtlPut() 1255+1328): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.604570 (lib-move.c:800:do_PtlPut() 1255+1312): releasing state lock -0b:000200:1:1041893406.604574 (socknal_cb.c:631:ksocknal_send() 1255+1440): sending %zd bytes from [192](00000001,-262438252)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041893406.604581 (socknal.c:484:ksocknal_get_conn() 1255+1472): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.604587 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1472): type 1, nob 264 niov 2 -08:000001:1:1041893406.604592 (niobuf.c:441:ptl_send_rpc() 1255+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.604599 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041893406.604602 (client.c:355:__ptlrpc_req_finished() 1255+560): Process entered -08:000040:1:1041893406.604607 (client.c:360:__ptlrpc_req_finished() 1255+608): @@@ refcount now 1 req x140/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041893406.604614 (client.c:367:__ptlrpc_req_finished() 1255+576): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604620 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+512): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.604625 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:1:1041893406.604630 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000010:1:1041893406.604634 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+448): kfreed 'w': 112 at f05c4764 (tot 19157023). -0b:000001:0:1041893406.604641 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041893406.604644 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+432): Process leaving -0b:000001:0:1041893406.604650 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041893406.604652 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+384): Process leaving -0b:000001:0:1041893406.604658 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041893406.604662 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -0b:000200:0:1041893406.604667 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041893406.604671 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -0b:001000:0:1041893406.604676 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:1:1041893406.604680 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f3a795c4) -0b:000001:0:1041893406.604686 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000001:1:1041893406.604689 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:004000:0:1041893406.604694 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000040:1:1041893406.604697 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3640, last_committed 3640, xid 17829 -0b:000200:0:1041893406.604703 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a2b4 -> f8ff0840 -02:000200:1:1041893406.604708 (handler.c:1418:mds_handle() 1255+272): sending reply -0b:000200:0:1041893406.604714 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a310 -> f8ff089c -0a:000200:1:1041893406.604719 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041893406.604725 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5a2b4 -0a:004000:1:1041893406.604729 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -08:000001:0:1041893406.604734 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.604738 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.604742 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x140/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041893406.604749 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:0:1041893406.604754 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f05b8294 (tot 19156831). -08:000001:0:1041893406.604759 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:0:1041893406.604764 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:0:1041893406.604769 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041893406.604774 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f05b84a4 (tot 19156627). -08:000001:0:1041893406.604779 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:0:1041893406.604783 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041893406.604788 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.604793 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -0b:000200:0:1041893406.604797 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -0a:004000:0:1041893406.604803 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.604807 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041893406.604810 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:001000:0:1041893406.604815 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:1:1041893406.604820 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17829 -0b:000200:0:1041893406.604826 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041893406.604830 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041893406.604836 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041893406.604840 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:004000:0:1041893406.604845 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041893406.604848 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.604854 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041893406.604858 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181733376)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:0:1041893406.604866 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041893406.604868 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041893406.604875 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x8c -0b:000200:1:1041893406.604880 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -0a:000001:0:1041893406.604886 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -08:000001:1:1041893406.604891 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:000200:0:1041893406.604896 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 27072 -08:000040:1:1041893406.604903 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0a:004000:0:1041893406.604909 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041893406.604912 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.604918 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041893406.604922 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:0:1041893406.604927 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041893406.604930 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:0:1041893406.604935 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a2b4 -> f90ee540 -0b:000200:0:1041893406.604942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a310 -> f90ee59c -0b:000200:0:1041893406.604947 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f3a5a2b4 -0a:004000:0:1041893406.604962 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.604967 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000040:1:1041893406.604974 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0a:000001:2:1041893406.604981 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:3:1041893406.604986 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041893406.604992 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee540, sequence: 142, eq->size: 1024 -0b:000001:0:1041893406.604997 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041893406.605002 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041893406.605006 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.605013 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041893406.605017 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.605024 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:1:1041893406.605028 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:3:1041893406.605033 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -0a:000001:1:1041893406.605038 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041893406.605043 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041893406.605048 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -08:000001:3:1041893406.605054 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.605060 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041893406.605064 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041893406.605068 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:100000:2:1041893406.605075 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x8c:7f000001:0 -0a:000001:3:1041893406.605082 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000200:2:1041893406.605087 (service.c:204:handle_incoming_request() 1146+240): got req 140 (md: f51e8000 + 27072) -08:000001:1:1041893406.605092 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.605099 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:2:1041893406.605104 (genops.c:268:class_conn2export() 1146+272): Process entered -0a:000040:3:1041893406.605108 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -08:000001:1:1041893406.605113 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000001:0:1041893406.605119 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -05:000080:2:1041893406.605125 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:3:1041893406.605132 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041893406.605137 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:0:1041893406.605144 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:3:1041893406.605149 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041893406.605154 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041893406.605159 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000001:0:1041893406.605166 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041893406.605171 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:2:1041893406.605177 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 9 -0a:000040:1:1041893406.605183 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -0a:004000:0:1041893406.605190 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041893406.605194 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.605201 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a1a4 -> f9006300 -08:000001:1:1041893406.605206 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.605213 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a200 -> f900635c -0b:000200:0:1041893406.605220 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a1a4 -08:000001:2:1041893406.605225 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041893406.605234 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041893406.605239 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000010:0:1041893406.605244 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52af800 (tot 19156307). -08:000001:0:1041893406.605249 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.605254 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -0b:000200:0:1041893406.605258 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52af800 : %zd -08:000001:2:1041893406.605262 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -0a:004000:0:1041893406.605266 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.605270 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.605273 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041893406.605278 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.605282 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000002:2:1041893406.605287 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -0b:000200:0:1041893406.605291 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041893406.605296 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -0a:004000:0:1041893406.605300 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041893406.605304 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -0a:000001:0:1041893406.605308 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.605312 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x45a5 -11:000001:2:1041893406.605317 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -0a:000001:0:1041893406.605321 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450876 : -182516420 : f51f053c) -11:010000:2:1041893406.605326 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bbc4 lrc: 2/0,0 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xefc5a744 -0a:000200:0:1041893406.605334 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05dc084 [1](f52a1e00,320)... + 0 -11:010000:2:1041893406.605341 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bbc4 lrc: 2/0,0 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xefc5a744 -0a:004000:0:1041893406.605350 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:2:1041893406.605354 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -0b:000200:0:1041893406.605358 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:2:1041893406.605363 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:2:1041893406.605367 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -0a:004000:0:1041893406.605371 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041893406.605374 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -0b:000200:0:1041893406.605378 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a1a4 -> f901f300 -11:010000:2:1041893406.605384 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bbc4 lrc: 3/0,0 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xefc5a744 -0b:000200:0:1041893406.605391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a200 -> f901f35c -01:000001:2:1041893406.605397 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -0b:000200:0:1041893406.605401 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a1a4 -01:000001:2:1041893406.605406 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -08:000001:0:1041893406.605409 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:2:1041893406.605413 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -08:000001:0:1041893406.605418 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041893406.605422 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.605428 (client.c:379:ptlrpc_check_reply() 1394+1196): Process entered -0a:000200:0:1041893406.605433 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc084 -05:000001:2:1041893406.605437 (genops.c:268:class_conn2export() 1146+544): Process entered -08:000001:3:1041893406.605441 (client.c:383:ptlrpc_check_reply() 1394+1212): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.605447 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a1e00 : %zd -08:000200:3:1041893406.605452 (client.c:404:ptlrpc_check_reply() 1394+1244): @@@ rc = 1 for req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -05:000080:2:1041893406.605460 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:3:1041893406.605467 (client.c:667:ptlrpc_queue_wait() 1394+1212): @@@ -- done sleeping req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:000200:0:1041893406.605475 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041893406.605479 (pack_generic.c:79:lustre_unpack_msg() 1394+1212): Process entered -05:000001:2:1041893406.605483 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041893406.605490 (pack_generic.c:106:lustre_unpack_msg() 1394+1228): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041893406.605495 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.605499 (client.c:716:ptlrpc_queue_wait() 1394+1212): @@@ status 0 - req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:2:1041893406.605508 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -0b:000200:0:1041893406.605512 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.605517 (client.c:453:ptlrpc_free_committed() 1394+1228): Process entered -0b:000200:0:1041893406.605522 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:080000:3:1041893406.605527 (client.c:460:ptlrpc_free_committed() 1394+1244): committing for xid 17827, last_committed 3640 -0b:001000:0:1041893406.605533 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:080000:3:1041893406.605537 (client.c:477:ptlrpc_free_committed() 1394+1276): @@@ committing (last_committed 3640) req x17813/t3637 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000010:2:1041893406.605545 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at f6099ce4 (tot 19156511) -08:000001:3:1041893406.605551 (client.c:355:__ptlrpc_req_finished() 1394+1260): Process entered -08:000010:2:1041893406.605555 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at f60998c4 (tot 19156703) -08:000040:3:1041893406.605560 (client.c:360:__ptlrpc_req_finished() 1394+1308): @@@ refcount now 0 req x17813/t3637 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:2:1041893406.605568 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000001:3:1041893406.605572 (client.c:310:__ptlrpc_free_req() 1394+1308): Process entered -08:000040:2:1041893406.605576 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 10 -08:000010:3:1041893406.605580 (client.c:326:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_repmsg': 192 at c3625084 (tot 19156511). -08:000001:2:1041893406.605586 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:3:1041893406.605592 (client.c:331:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_reqmsg': 160 at c3625294 (tot 19156351). -08:000001:3:1041893406.605598 (connection.c:109:ptlrpc_put_connection() 1394+1356): Process entered -08:000040:3:1041893406.605602 (connection.c:117:ptlrpc_put_connection() 1394+1356): connection=f54d139c refcount 9 -08:000001:3:1041893406.605607 (connection.c:130:ptlrpc_put_connection() 1394+1372): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.605612 (client.c:344:__ptlrpc_free_req() 1394+1324): kfreed 'request': 204 at c3625ce4 (tot 19156147). -08:000001:3:1041893406.605617 (client.c:345:__ptlrpc_free_req() 1394+1308): Process leaving -08:000001:3:1041893406.605621 (client.c:364:__ptlrpc_req_finished() 1394+1276): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041893406.605626 (client.c:477:ptlrpc_free_committed() 1394+1276): @@@ committing (last_committed 3640) req x17820/t3638 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041893406.605634 (client.c:355:__ptlrpc_req_finished() 1394+1260): Process entered -08:000040:3:1041893406.605638 (client.c:360:__ptlrpc_req_finished() 1394+1308): @@@ refcount now 0 req x17820/t3638 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041893406.605645 (client.c:310:__ptlrpc_free_req() 1394+1308): Process entered -08:000010:3:1041893406.605650 (client.c:326:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_repmsg': 320 at f7fa5a00 (tot 19155827). -08:000010:3:1041893406.605656 (client.c:331:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_reqmsg': 288 at f5297c00 (tot 19155539). -08:000001:3:1041893406.605663 (connection.c:109:ptlrpc_put_connection() 1394+1356): Process entered -08:000040:3:1041893406.605667 (connection.c:117:ptlrpc_put_connection() 1394+1356): connection=f54d139c refcount 8 -08:000001:3:1041893406.605671 (connection.c:130:ptlrpc_put_connection() 1394+1372): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.605676 (client.c:344:__ptlrpc_free_req() 1394+1324): kfreed 'request': 204 at c36254a4 (tot 19155335). -08:000001:3:1041893406.605682 (client.c:345:__ptlrpc_free_req() 1394+1308): Process leaving -08:000001:3:1041893406.605685 (client.c:364:__ptlrpc_req_finished() 1394+1276): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041893406.605691 (client.c:477:ptlrpc_free_committed() 1394+1276): @@@ committing (last_committed 3640) req x17822/t3639 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041893406.605698 (client.c:355:__ptlrpc_req_finished() 1394+1260): Process entered -08:000040:3:1041893406.605702 (client.c:360:__ptlrpc_req_finished() 1394+1308): @@@ refcount now 0 req x17822/t3639 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041893406.605709 (client.c:310:__ptlrpc_free_req() 1394+1308): Process entered -08:000010:3:1041893406.605713 (client.c:326:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_repmsg': 320 at f52af600 (tot 19155015). -08:000010:3:1041893406.605719 (client.c:331:__ptlrpc_free_req() 1394+1324): kfreed 'request->rq_reqmsg': 288 at f52b9800 (tot 19154727). -08:000001:3:1041893406.605725 (connection.c:109:ptlrpc_put_connection() 1394+1356): Process entered -08:000040:3:1041893406.605729 (connection.c:117:ptlrpc_put_connection() 1394+1356): connection=f54d139c refcount 7 -08:000001:3:1041893406.605733 (connection.c:130:ptlrpc_put_connection() 1394+1372): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.605738 (client.c:344:__ptlrpc_free_req() 1394+1324): kfreed 'request': 204 at f045bdec (tot 19154523). -08:000001:3:1041893406.605744 (client.c:345:__ptlrpc_free_req() 1394+1308): Process leaving -08:000001:3:1041893406.605747 (client.c:364:__ptlrpc_req_finished() 1394+1276): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.605752 (client.c:481:ptlrpc_free_committed() 1394+1228): Process leaving -08:000001:2:1041893406.605757 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4127825124 : -167142172 : f6099ce4) -08:000001:3:1041893406.605762 (client.c:411:ptlrpc_check_status() 1394+1196): Process entered -08:000001:2:1041893406.605766 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:000001:3:1041893406.605770 (client.c:426:ptlrpc_check_status() 1394+1212): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041893406.605775 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17830:7f000001:103 -08:000001:3:1041893406.605781 (client.c:766:ptlrpc_queue_wait() 1394+1164): Process leaving -08:000001:2:1041893406.605785 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -11:000040:3:1041893406.605789 (ldlm_request.c:255:ldlm_cli_enqueue() 1394+972): local: f03b8384, remote: f3a795c4, flags: 4099 -08:000010:2:1041893406.605795 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at f05d9d3c (tot 19154595) -11:000040:3:1041893406.605801 (ldlm_request.c:283:ldlm_cli_enqueue() 1394+956): remote intent success, locking 17 instead of 12 -0a:000200:2:1041893406.605806 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -11:000001:3:1041893406.605811 (ldlm_lock.c:289:ldlm_lock_change_resource() 1394+1004): Process entered -0a:004000:2:1041893406.605816 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -11:000001:3:1041893406.605820 (ldlm_resource.c:330:ldlm_resource_get() 1394+1068): Process entered -0a:004000:2:1041893406.605824 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -11:000040:3:1041893406.605828 (ldlm_resource.c:362:ldlm_resource_getref() 1394+1100): getref res: f3a8e750 count: 2 -0a:000200:2:1041893406.605833 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041893406.605838 (ldlm_resource.c:344:ldlm_resource_get() 1394+1084): Process leaving (rc=4087932752 : -207034544 : f3a8e750) -0a:004000:2:1041893406.605845 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -11:000001:3:1041893406.605848 (ldlm_resource.c:370:ldlm_resource_putref() 1394+1052): Process entered -0a:004000:2:1041893406.605853 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -11:000040:3:1041893406.605856 (ldlm_resource.c:373:ldlm_resource_putref() 1394+1052): putref res: f3a8e468 count: 0 -08:000200:2:1041893406.605862 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17830, portal 18 -11:000001:3:1041893406.605867 (ldlm_resource.c:379:ldlm_resource_putref() 1394+1052): Process entered -0a:000200:2:1041893406.605871 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -11:000001:3:1041893406.605876 (ldlm_resource.c:422:ldlm_resource_putref() 1394+1052): Process leaving -11:000001:3:1041893406.605881 (ldlm_resource.c:425:ldlm_resource_putref() 1394+1068): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041893406.605887 (ldlm_lock.c:315:ldlm_lock_change_resource() 1394+1020): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.605894 (ldlm_request.c:291:ldlm_cli_enqueue() 1394+1020): ### client-side enqueue, new resource ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: --/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf3a795c4 -11:000001:3:1041893406.605905 (ldlm_lock.c:724:ldlm_lock_enqueue() 1394+1020): Process entered -0a:004000:2:1041893406.605910 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -11:001000:3:1041893406.605914 (ldlm_resource.c:504:ldlm_resource_dump() 1394+1388): --- Resource: f3a8e750 (11 d1ce1267 0) (rc: 2) -0a:004000:2:1041893406.605919 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -11:001000:3:1041893406.605923 (ldlm_resource.c:506:ldlm_resource_dump() 1394+1372): Namespace: f3a35ed4 (MDC_mds1) -08:000200:2:1041893406.605928 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17830 -11:001000:3:1041893406.605933 (ldlm_resource.c:507:ldlm_resource_dump() 1394+1372): Parent: 00000000, root: 00000000 -0a:000200:2:1041893406.605938 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -11:001000:3:1041893406.605943 (ldlm_resource.c:509:ldlm_resource_dump() 1394+1372): Granted locks: -0a:004000:2:1041893406.605947 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -11:001000:3:1041893406.605952 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+1532): -- Lock dump: f4e4bbc4 (0 0 0 0) -0a:000200:2:1041893406.605957 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -11:001000:3:1041893406.605961 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+1532): Node: local -0a:004000:2:1041893406.605966 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -11:001000:3:1041893406.605970 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+1532): Parent: 00000000 -0b:000200:2:1041893406.605974 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-167143228)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:3:1041893406.605981 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+1548): Resource: f3a8e750 (17) -0b:000200:2:1041893406.605986 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:001000:3:1041893406.605992 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+1532): Requested mode: 2, granted mode: 2 -0b:000200:2:1041893406.605997 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -11:001000:3:1041893406.606002 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+1532): Readers: 0 ; Writers; 0 -08:000001:2:1041893406.606008 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.606013 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041893406.606017 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041893406.606023 (ldlm_resource.c:516:ldlm_resource_dump() 1394+1372): Converting locks: -08:000001:2:1041893406.606028 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -11:001000:3:1041893406.606031 (ldlm_resource.c:523:ldlm_resource_dump() 1394+1372): Waiting locks: -08:000001:2:1041893406.606035 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -11:001000:3:1041893406.606040 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+1228): -- Lock dump: f03b8384 (0 0 0 0) -0b:000001:0:1041893406.606045 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:3:1041893406.606049 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+1228): Node: local -0b:000001:0:1041893406.606054 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041893406.606057 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+1228): Parent: 00000000 -08:000200:2:1041893406.606063 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.606070 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:001000:3:1041893406.606075 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+1244): Resource: f3a8e750 (17) -0b:000200:0:1041893406.606081 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.606086 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041893406.606092 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:2:1041893406.606096 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:0:1041893406.606101 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041893406.606105 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+1228): Requested mode: 2, granted mode: 0 -0a:004000:0:1041893406.606110 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041893406.606114 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+1228): Readers: 0 ; Writers; 1 -0b:000200:0:1041893406.606119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f8ff08a0 -11:000001:3:1041893406.606125 (ldlm_lock.c:778:ldlm_lock_enqueue() 1394+1036): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041893406.606132 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041893406.606140 (ldlm_request.c:62:ldlm_completion_ast() 1394+1100): Process entered -0b:000200:0:1041893406.606144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f8ff08fc -0b:000200:0:1041893406.606150 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2e64 -11:010000:3:1041893406.606155 (ldlm_request.c:77:ldlm_completion_ast() 1394+1164): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: --/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf3a795c4 -08:000001:0:1041893406.606163 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.606167 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:001000:3:1041893406.606170 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+1260): -- Lock dump: f03b8384 (0 0 0 0) -08:000040:0:1041893406.606175 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041893406.606181 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+1260): Node: local -11:001000:3:1041893406.606185 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+1260): Parent: 00000000 -08:000001:0:1041893406.606190 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041893406.606194 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+1276): Resource: f3a8e750 (17) -11:001000:3:1041893406.606199 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+1260): Requested mode: 2, granted mode: 0 -11:001000:3:1041893406.606203 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+1260): Readers: 0 ; Writers; 1 -08:000001:0:1041893406.606208 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041893406.606212 (ldlm_lock.c:861:ldlm_reprocess_all() 1394+1148): Process entered -11:000001:3:1041893406.606216 (ldlm_lock.c:865:ldlm_reprocess_all() 1394+1148): Process leaving -0a:000200:0:1041893406.606220 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3eef4 -0b:000200:0:1041893406.606224 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -0a:004000:0:1041893406.606229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.606233 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.606236 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.606241 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.606246 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.606250 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.606254 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.606257 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x45a6 -0a:000001:0:1041893406.606262 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:0:1041893406.606267 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 18432 -0a:004000:0:1041893406.606275 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.606280 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.606285 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.606288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f910ffa0 -0b:000200:0:1041893406.606294 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f910fffc -0b:000200:0:1041893406.606299 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b2e64 -08:000001:1:1041893406.606306 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041893406.606313 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.606318 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041893406.606321 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:0:1041893406.606326 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.606330 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ffa0, sequence: 3583, eq->size: 1024 -0b:000200:0:1041893406.606336 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.606340 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.606346 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.606350 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.606356 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:2:1041893406.606361 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041893406.606365 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -0a:000001:2:1041893406.606370 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.606374 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.606379 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041893406.606383 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:0:1041893406.606387 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -0a:000001:0:1041893406.606393 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.606397 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.606403 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041893406.606406 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1146:0x45a6:7f000001:0 -0a:000040:2:1041893406.606413 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -08:000200:1:1041893406.606417 (service.c:204:handle_incoming_request() 1145+240): got req 17830 (md: f5138000 + 18432) -0a:000001:2:1041893406.606423 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.606426 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041893406.606430 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041893406.606437 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.606440 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041893406.606445 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041893406.606448 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -08:000001:1:1041893406.606453 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041893406.606458 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041893406.606462 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041893406.606465 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041893406.606469 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041893406.606473 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041893406.606477 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05c4764 (tot 19154667) -11:000001:1:1041893406.606482 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041893406.606486 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041893406.606489 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efc5a744 lrc: 2/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf4e4bbc4 -11:000001:1:1041893406.606497 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041893406.606501 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041893406.606504 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.606508 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041893406.606512 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.606516 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041893406.606520 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041893406.606523 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041893406.606527 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041893406.606530 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041893406.606533 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041893406.606537 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041893406.606540 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041893406.606543 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041893406.606548 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.606552 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041893406.606556 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041893406.606560 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17830 -0a:000200:1:1041893406.606564 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.606568 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041893406.606572 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.606576 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041893406.606580 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262387868)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041893406.606586 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.606591 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041893406.606597 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:0:1041893406.606602 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041893406.606606 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041893406.606610 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.606616 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041893406.606620 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f3a795c4 -11:000001:1:1041893406.606625 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041893406.606629 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.606635 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:0:1041893406.606640 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:1:1041893406.606644 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e63f10 (11 d1ce1267 0) (rc: 2) -0b:000001:0:1041893406.606650 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041893406.606653 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0b:000001:0:1041893406.606660 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041893406.606665 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -0b:000200:0:1041893406.606670 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:1:1041893406.606674 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:001000:0:1041893406.606679 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041893406.606683 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0b:000001:0:1041893406.606688 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041893406.606691 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0a:004000:0:1041893406.606696 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041893406.606699 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f3a795c4 (0 0 0 0) -0b:000200:0:1041893406.606705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a22c -> f9006360 -11:001000:1:1041893406.606710 (ldlm_lock.c:1027:ldlm_lock_dump() 1145+656): Node: NID 7f000001 (rhandle: 0xf03b8384) -0b:000200:0:1041893406.606716 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a288 -> f90063bc -11:001000:1:1041893406.606721 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000200:0:1041893406.606727 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a22c -11:001000:1:1041893406.606731 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e63f10 (17) -08:000001:0:1041893406.606737 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:1:1041893406.606740 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 2, granted mode: 0 -08:000010:0:1041893406.606746 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05c4764 (tot 19154595). -11:001000:1:1041893406.606750 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 0 -08:000001:0:1041893406.606756 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.606759 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0a:000200:0:1041893406.606764 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -11:000010:1:1041893406.606768 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05c44bc (tot 19154707) -0b:000200:0:1041893406.606774 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05c4764 : %zd -11:000001:1:1041893406.606779 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -0a:004000:0:1041893406.606784 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041893406.606786 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.606792 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041893406.606795 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:001000:0:1041893406.606800 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041893406.606805 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1145+448): Process entered -0b:000200:0:1041893406.606810 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041893406.606814 (client.c:263:ptlrpc_prep_req() 1145+512): Process entered -0b:000200:0:1041893406.606819 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041893406.606823 (client.c:268:ptlrpc_prep_req() 1145+528): kmalloced 'request': 204 at f6587ce4 (tot 19154911) -0a:004000:0:1041893406.606830 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041893406.606833 (pack_generic.c:42:lustre_pack_msg() 1145+592): kmalloced '*msg': 192 at f6587294 (tot 19155103) -0a:000001:0:1041893406.606839 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041893406.606842 (connection.c:135:ptlrpc_connection_addref() 1145+544): Process entered -0a:000200:0:1041893406.606847 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x45a6 -08:000040:1:1041893406.606852 (connection.c:137:ptlrpc_connection_addref() 1145+544): connection=f54d16b4 refcount 3 -0a:000001:0:1041893406.606858 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634476 : -262332820 : f05d1e6c) -08:000001:1:1041893406.606862 (connection.c:139:ptlrpc_connection_addref() 1145+560): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:0:1041893406.606869 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05bb18c [1](f05d9d3c,72)... + 0 -08:000001:1:1041893406.606876 (client.c:305:ptlrpc_prep_req() 1145+528): Process leaving (rc=4132994276 : -161973020 : f6587ce4) -0a:004000:0:1041893406.606883 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041893406.606886 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1145+512): ### server preparing completion AST ns: mds_server lock: f3a795c4 lrc: 2/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf03b8384 -0b:000200:0:1041893406.606896 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041893406.606900 (niobuf.c:372:ptl_send_rpc() 1145+528): Process entered -0a:004000:0:1041893406.606905 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041893406.606908 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041893406.606914 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a22c -> f901f360 -0a:004000:1:1041893406.606919 (lib-md.c:261:do_PtlMDBind() 1145+976): taking state lock -0b:000200:0:1041893406.606924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a288 -> f901f3bc -0b:000200:0:1041893406.606930 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a22c -08:000001:0:1041893406.606935 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.606940 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041893406.606945 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0a:000200:0:1041893406.606950 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -08:000001:2:1041893406.606955 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.606959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9d3c : %zd -08:000200:2:1041893406.606964 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041893406.606971 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041893406.606976 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041893406.606982 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.606986 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:2:1041893406.606990 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.606995 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041893406.607000 (lib-md.c:269:do_PtlMDBind() 1145+976): releasing state lock -08:000200:2:1041893406.607006 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:1:1041893406.607011 (niobuf.c:77:ptl_send_buf() 1145+624): Sending 192 bytes to portal 15, xid 141 -0b:000200:0:1041893406.607018 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000200:1:1041893406.607023 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlPut (19) -08:000001:2:1041893406.607030 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -08:080000:2:1041893406.607034 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0b:001000:0:1041893406.607038 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041893406.607044 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0a:004000:1:1041893406.607047 (lib-move.c:737:do_PtlPut() 1145+1264): taking state lock -08:000001:2:1041893406.607051 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -0a:000200:1:1041893406.607054 (lib-move.c:745:do_PtlPut() 1145+1280): PtlPut -> 2130706433: 0 -08:000001:2:1041893406.607060 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041893406.607064 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0a:004000:1:1041893406.607066 (lib-move.c:800:do_PtlPut() 1145+1264): releasing state lock -08:000001:2:1041893406.607071 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:2:1041893406.607075 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17830/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041893406.607080 (socknal_cb.c:631:ksocknal_send() 1145+1392): sending %zd bytes from [192](00000001,-161975660)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041893406.607088 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0b:000200:1:1041893406.607091 (socknal.c:484:ksocknal_get_conn() 1145+1424): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000010:2:1041893406.607097 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at f05d9d3c (tot 19155031). -0b:000200:1:1041893406.607101 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1424): type 1, nob 264 niov 2 -08:000010:2:1041893406.607107 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at f60998c4 (tot 19154839). -0b:000001:0:1041893406.607112 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041893406.607117 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:2:1041893406.607120 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 6 -08:000001:1:1041893406.607124 (niobuf.c:441:ptl_send_rpc() 1145+544): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041893406.607131 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.607134 (client.c:355:__ptlrpc_req_finished() 1145+512): Process entered -08:000010:2:1041893406.607140 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at f6099ce4 (tot 19154635). -08:000001:2:1041893406.607145 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:2:1041893406.607149 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041893406.607153 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000040:1:1041893406.607157 (client.c:360:__ptlrpc_req_finished() 1145+560): @@@ refcount now 1 req x141/t0 o105->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041893406.607166 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041893406.607170 (client.c:367:__ptlrpc_req_finished() 1145+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041893406.607176 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -11:000001:1:1041893406.607179 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.607186 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041893406.607191 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -11:000001:1:1041893406.607194 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0b:000200:0:1041893406.607200 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041893406.607204 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -11:000001:2:1041893406.607209 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.607214 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041893406.607220 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -11:000010:1:1041893406.607223 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05c44bc (tot 19154523). -11:000001:2:1041893406.607230 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -11:000001:1:1041893406.607233 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041893406.607238 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -11:000001:2:1041893406.607243 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -11:010000:1:1041893406.607247 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efc5a744 lrc: 1/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf4e4bbc4 -0b:000001:0:1041893406.607257 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041893406.607262 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -11:000001:1:1041893406.607265 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:2:1041893406.607270 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:2:1041893406.607274 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -11:010000:1:1041893406.607277 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efc5a744 lrc: 0/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xf4e4bbc4 -0a:004000:0:1041893406.607287 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041893406.607291 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041893406.607295 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63f10 count: 1 -0b:000200:0:1041893406.607302 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a914 -> f8ff0900 -11:000001:1:1041893406.607307 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041893406.607314 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -11:000010:1:1041893406.607317 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efc5a744 (tot 2555547). -0b:000200:0:1041893406.607324 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a970 -> f8ff095c -11:000001:2:1041893406.607331 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:2:1041893406.607335 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -0b:000200:0:1041893406.607339 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5a914 -11:000001:2:1041893406.607345 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:2:1041893406.607349 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.607353 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:1:1041893406.607356 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:010000:2:1041893406.607362 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bbc4 lrc: 1/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xefc5a744 -11:000001:2:1041893406.607370 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -11:000001:1:1041893406.607372 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.607379 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:010000:2:1041893406.607384 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bbc4 lrc: 0/0,0 mode: PW/PW res: 17/3519943271 rrc: 2 type: PLN remote: 0xefc5a744 -11:000001:1:1041893406.607390 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041893406.607396 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x141/t0 o105->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:1:1041893406.607403 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -11:000001:2:1041893406.607408 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:2:1041893406.607413 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f3a8e750 count: 1 -08:000001:0:1041893406.607417 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000040:1:1041893406.607421 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -11:000001:2:1041893406.607427 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041893406.607432 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6587294 (tot 19154331). -11:000010:2:1041893406.607438 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f4e4bbc4 (tot 2555363). -08:000001:1:1041893406.607443 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.607449 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -11:000001:2:1041893406.607454 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:2:1041893406.607458 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.607461 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:2:1041893406.607467 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041893406.607472 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:2:1041893406.607476 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 5 -0a:000001:1:1041893406.607480 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000040:0:1041893406.607485 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 1 -08:000001:2:1041893406.607491 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.607495 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041893406.607500 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000010:0:1041893406.607503 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f6587ce4 (tot 19154127). -08:000001:0:1041893406.607509 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:0:1041893406.607514 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041893406.607519 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041893406.607524 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000200:0:1041893406.607528 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -0b:000200:0:1041893406.607532 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587294 : %zd -0a:004000:0:1041893406.607538 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.607542 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041893406.607545 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -0b:001000:0:1041893406.607552 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:2:1041893406.607558 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -0b:000200:0:1041893406.607563 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041893406.607567 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041893406.607574 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.607578 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041893406.607584 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.607587 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041893406.607593 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0b:000200:0:1041893406.607597 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041893406.607602 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:0:1041893406.607607 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:1:1041893406.607611 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -0a:000001:2:1041893406.607618 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000001:1:1041893406.607620 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041893406.607626 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041893406.607629 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041893406.607635 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x8d -0a:000001:0:1041893406.607640 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:0:1041893406.607645 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 27264 -0a:004000:0:1041893406.607652 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041893406.607656 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -0b:000200:0:1041893406.607661 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:2:1041893406.607666 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041893406.607670 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041893406.607674 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.607678 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a914 -> f90ee5a0 -0b:000200:0:1041893406.607684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a970 -> f90ee5fc -0b:000200:0:1041893406.607688 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f3a5a914 -08:000001:1:1041893406.607695 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:2:1041893406.607702 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:3:1041893406.607706 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:004000:0:1041893406.607711 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.607714 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:0:1041893406.607719 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.607723 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee5a0, sequence: 143, eq->size: 1024 -0b:000200:0:1041893406.607730 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.607734 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.607739 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.607744 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041893406.607751 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000040:2:1041893406.607755 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -0a:000001:2:1041893406.607760 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.607765 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.607770 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:3:1041893406.607774 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -0a:000001:3:1041893406.607779 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.607783 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041893406.607789 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:100000:1:1041893406.607792 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x8d:7f000001:0 -0a:000001:3:1041893406.607798 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000200:1:1041893406.607801 (service.c:204:handle_incoming_request() 1149+240): got req 141 (md: f51e8000 + 27264) -05:000001:1:1041893406.607806 (genops.c:268:class_conn2export() 1149+272): Process entered -05:000080:1:1041893406.607810 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000040:3:1041893406.607816 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -05:000001:1:1041893406.607820 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041893406.607825 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -0a:000001:3:1041893406.607830 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.607835 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041893406.607838 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 6 -08:000001:1:1041893406.607842 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041893406.607848 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041893406.607851 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:1:1041893406.607854 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041893406.607859 (ldlm_lockd.c:516:ldlm_callback_handler() 1149+256): completion ast -11:000001:1:1041893406.607862 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1149+320): Process entered -11:000001:1:1041893406.607866 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+368): Process entered -11:000001:1:1041893406.607870 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+368): Process leaving -11:010000:1:1041893406.607874 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1149+384): ### client completion callback handler START ns: MDC_mds1 lock: f03b8384 lrc: 4/0,1 mode: --/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -11:000001:1:1041893406.607883 (ldlm_lock.c:564:ldlm_grant_lock() 1149+352): Process entered -11:001000:1:1041893406.607887 (ldlm_resource.c:504:ldlm_resource_dump() 1149+720): --- Resource: f3a8e750 (11 d1ce1267 0) (rc: 1) -11:001000:1:1041893406.607892 (ldlm_resource.c:506:ldlm_resource_dump() 1149+704): Namespace: f3a35ed4 (MDC_mds1) -11:001000:1:1041893406.607896 (ldlm_resource.c:507:ldlm_resource_dump() 1149+704): Parent: 00000000, root: 00000000 -11:001000:1:1041893406.607899 (ldlm_resource.c:509:ldlm_resource_dump() 1149+704): Granted locks: -11:001000:1:1041893406.607903 (ldlm_resource.c:516:ldlm_resource_dump() 1149+704): Converting locks: -11:001000:1:1041893406.607906 (ldlm_resource.c:523:ldlm_resource_dump() 1149+704): Waiting locks: -11:001000:1:1041893406.607910 (ldlm_lock.c:1023:ldlm_lock_dump() 1149+560): -- Lock dump: f03b8384 (0 0 0 0) -11:001000:1:1041893406.607915 (ldlm_lock.c:1029:ldlm_lock_dump() 1149+560): Node: local -11:001000:1:1041893406.607918 (ldlm_lock.c:1030:ldlm_lock_dump() 1149+560): Parent: 00000000 -11:001000:1:1041893406.607922 (ldlm_lock.c:1032:ldlm_lock_dump() 1149+576): Resource: f3a8e750 (17) -11:001000:1:1041893406.607926 (ldlm_lock.c:1034:ldlm_lock_dump() 1149+560): Requested mode: 2, granted mode: 0 -11:001000:1:1041893406.607930 (ldlm_lock.c:1036:ldlm_lock_dump() 1149+560): Readers: 0 ; Writers; 1 -11:000001:1:1041893406.607934 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1149+400): Process entered -11:000010:1:1041893406.607937 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1149+416): kmalloced 'w': 112 at f05c44bc (tot 19154239) -11:000001:1:1041893406.607942 (ldlm_lock.c:577:ldlm_grant_lock() 1149+352): Process leaving -11:010000:1:1041893406.607946 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1149+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f03b8384 lrc: 5/0,1 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -11:000001:1:1041893406.607953 (ldlm_lock.c:151:ldlm_lock_put() 1149+368): Process entered -11:000001:1:1041893406.607957 (ldlm_lock.c:173:ldlm_lock_put() 1149+368): Process leaving -11:000001:1:1041893406.607960 (ldlm_lock.c:835:ldlm_run_ast_work() 1149+368): Process entered -11:000001:1:1041893406.607963 (ldlm_request.c:62:ldlm_completion_ast() 1149+512): Process entered -11:000001:1:1041893406.607968 (ldlm_request.c:69:ldlm_completion_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.607973 (ldlm_request.c:98:ldlm_completion_ast() 1394+1164): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f03b8384 lrc: 4/0,1 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -11:000001:3:1041893406.607982 (ldlm_request.c:99:ldlm_completion_ast() 1394+1116): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.607986 (ldlm_lock.c:151:ldlm_lock_put() 1149+416): Process entered -11:010000:3:1041893406.607991 (ldlm_request.c:305:ldlm_cli_enqueue() 1394+1020): ### client-side enqueue END ns: MDC_mds1 lock: f03b8384 lrc: 4/0,1 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -11:000001:3:1041893406.607998 (ldlm_request.c:306:ldlm_cli_enqueue() 1394+956): Process leaving -11:000001:1:1041893406.608001 (ldlm_lock.c:173:ldlm_lock_put() 1149+416): Process leaving -11:000001:3:1041893406.608006 (ldlm_lock.c:151:ldlm_lock_put() 1394+1004): Process entered -11:000010:1:1041893406.608009 (ldlm_lock.c:852:ldlm_run_ast_work() 1149+384): kfreed 'w': 112 at f05c44bc (tot 19154127). -11:000001:1:1041893406.608014 (ldlm_lock.c:854:ldlm_run_ast_work() 1149+368): Process leaving -11:010000:1:1041893406.608018 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1149+320): ### client completion callback handler END (lock f03b8384) -11:000001:1:1041893406.608023 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1149+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.608028 (ldlm_lock.c:173:ldlm_lock_put() 1394+1004): Process leaving -11:000001:1:1041893406.608031 (ldlm_lockd.c:519:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.608036 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:1:1041893406.608039 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 5 -11:000001:3:1041893406.608045 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+892): Process entered -08:000001:1:1041893406.608048 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.608053 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+892): Process leaving -08:000001:1:1041893406.608056 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -01:010000:3:1041893406.608061 (mdc_request.c:404:mdc_enqueue() 1394+908): ### matching against this ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -0a:000001:1:1041893406.608067 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:3:1041893406.608072 (ldlm_lock.c:632:ldlm_lock_match() 1394+908): Process entered -0a:000040:1:1041893406.608075 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -11:000001:3:1041893406.608081 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+956): Process entered -0a:000001:1:1041893406.608084 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041893406.608089 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+956): Process leaving -08:000001:1:1041893406.608092 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041893406.608097 (ldlm_resource.c:330:ldlm_resource_get() 1394+972): Process entered -08:000001:1:1041893406.608100 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000040:3:1041893406.608104 (ldlm_resource.c:362:ldlm_resource_getref() 1394+1004): getref res: f3a8e750 count: 2 -0a:000001:1:1041893406.608109 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:3:1041893406.608114 (ldlm_resource.c:344:ldlm_resource_get() 1394+988): Process leaving (rc=4087932752 : -207034544 : f3a8e750) -0a:000040:1:1041893406.608119 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -11:000001:3:1041893406.608125 (ldlm_lock.c:659:ldlm_lock_match() 1394+908): Process leaving -11:000001:3:1041893406.608128 (ldlm_resource.c:370:ldlm_resource_putref() 1394+956): Process entered -11:000040:3:1041893406.608132 (ldlm_resource.c:373:ldlm_resource_putref() 1394+956): putref res: f3a8e750 count: 1 -0a:000001:1:1041893406.608136 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041893406.608141 (ldlm_resource.c:425:ldlm_resource_putref() 1394+972): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.608145 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041893406.608150 (ldlm_lock.c:672:ldlm_lock_match() 1394+908): ### not matched -11:000001:3:1041893406.608154 (ldlm_lock.c:151:ldlm_lock_put() 1394+956): Process entered -11:000001:3:1041893406.608157 (ldlm_lock.c:173:ldlm_lock_put() 1394+956): Process leaving -11:000001:3:1041893406.608160 (ldlm_lock.c:151:ldlm_lock_put() 1394+892): Process entered -11:000001:3:1041893406.608163 (ldlm_lock.c:173:ldlm_lock_put() 1394+892): Process leaving -01:000001:3:1041893406.608167 (mdc_request.c:427:mdc_enqueue() 1394+860): Process leaving (rc=0 : 0 : 0) -01:080000:3:1041893406.608172 (mdc_request.c:229:mdc_store_inode_generation() 1394+700): @@@ storing generation d1ce1267 for ino 17 req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -07:000001:3:1041893406.608179 (../include/linux/obd_class.h:204:obd_packmd() 1394+636): Process entered -05:000001:3:1041893406.608183 (genops.c:268:class_conn2export() 1394+684): Process entered -05:000080:3:1041893406.608186 (genops.c:287:class_conn2export() 1394+700): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.608192 (genops.c:294:class_conn2export() 1394+700): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.608198 (osc_request.c:70:osc_packmd() 1394+684): Process entered -03:000001:3:1041893406.608202 (osc_request.c:74:osc_packmd() 1394+700): Process leaving (rc=40 : 40 : 28) -07:000001:3:1041893406.608206 (../include/linux/obd_class.h:209:obd_packmd() 1394+652): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041893406.608210 (client.c:355:__ptlrpc_req_finished() 1394+668): Process entered -08:000040:3:1041893406.608213 (client.c:360:__ptlrpc_req_finished() 1394+716): @@@ refcount now 0 req x17829/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041893406.608219 (client.c:310:__ptlrpc_free_req() 1394+716): Process entered -08:000010:3:1041893406.608223 (client.c:326:__ptlrpc_free_req() 1394+732): kfreed 'request->rq_repmsg': 320 at f52a1e00 (tot 19153807). -08:000010:3:1041893406.608228 (client.c:331:__ptlrpc_free_req() 1394+732): kfreed 'request->rq_reqmsg': 312 at f52b2600 (tot 19153495). -08:000001:3:1041893406.608233 (connection.c:109:ptlrpc_put_connection() 1394+764): Process entered -08:000040:3:1041893406.608236 (connection.c:117:ptlrpc_put_connection() 1394+764): connection=f54d139c refcount 4 -08:000001:3:1041893406.608240 (connection.c:130:ptlrpc_put_connection() 1394+780): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.608244 (client.c:344:__ptlrpc_free_req() 1394+732): kfreed 'request': 204 at f05b88c4 (tot 19153291). -08:000001:3:1041893406.608249 (client.c:345:__ptlrpc_free_req() 1394+716): Process leaving -08:000001:3:1041893406.608252 (client.c:364:__ptlrpc_req_finished() 1394+684): Process leaving (rc=1 : 1 : 1) -01:000001:3:1041893406.608256 (mdc_request.c:115:mdc_getattr() 1394+684): Process entered -05:000001:3:1041893406.608259 (genops.c:268:class_conn2export() 1394+812): Process entered -05:000080:3:1041893406.608262 (genops.c:287:class_conn2export() 1394+828): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041893406.608267 (genops.c:294:class_conn2export() 1394+828): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041893406.608272 (client.c:263:ptlrpc_prep_req() 1394+748): Process entered -08:000010:3:1041893406.608276 (client.c:268:ptlrpc_prep_req() 1394+764): kmalloced 'request': 204 at f05b88c4 (tot 19153495) -08:000010:3:1041893406.608280 (pack_generic.c:42:lustre_pack_msg() 1394+828): kmalloced '*msg': 192 at f045bdec (tot 19153687) -08:000001:3:1041893406.608285 (connection.c:135:ptlrpc_connection_addref() 1394+780): Process entered -08:000040:3:1041893406.608288 (connection.c:137:ptlrpc_connection_addref() 1394+780): connection=f54d139c refcount 5 -08:000001:3:1041893406.608292 (connection.c:139:ptlrpc_connection_addref() 1394+796): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.608297 (client.c:305:ptlrpc_prep_req() 1394+764): Process leaving (rc=4032530628 : -262436668 : f05b88c4) -01:000002:3:1041893406.608302 (mdc_request.c:134:mdc_getattr() 1394+684): reserving 40 bytes for MD/symlink in packet -08:000001:3:1041893406.608306 (client.c:613:ptlrpc_queue_wait() 1394+892): Process entered -08:100000:3:1041893406.608310 (client.c:621:ptlrpc_queue_wait() 1394+908): Sending RPC pid:xid:nid:opc 1394:17831:7f000001:1 -08:000001:3:1041893406.608315 (niobuf.c:372:ptl_send_rpc() 1394+972): Process entered -08:000010:3:1041893406.608318 (niobuf.c:399:ptl_send_rpc() 1394+988): kmalloced 'repbuf': 240 at c36254a4 (tot 19153927) -0a:000200:3:1041893406.608323 (lib-dispatch.c:54:lib_dispatch() 1394+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.608328 (lib-me.c:42:do_PtlMEAttach() 1394+1356): taking state lock -0a:004000:3:1041893406.608332 (lib-me.c:58:do_PtlMEAttach() 1394+1356): releasing state lock -0a:000200:3:1041893406.608335 (lib-dispatch.c:54:lib_dispatch() 1394+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.608340 (lib-md.c:210:do_PtlMDAttach() 1394+1356): taking state lock -0a:004000:3:1041893406.608345 (lib-md.c:229:do_PtlMDAttach() 1394+1356): releasing state lock -08:000200:3:1041893406.608349 (niobuf.c:433:ptl_send_rpc() 1394+988): Setup reply buffer: 240 bytes, xid 17831, portal 10 -0a:000200:3:1041893406.608353 (lib-dispatch.c:54:lib_dispatch() 1394+1388): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.608358 (lib-md.c:261:do_PtlMDBind() 1394+1420): taking state lock -0a:004000:3:1041893406.608362 (lib-md.c:269:do_PtlMDBind() 1394+1420): releasing state lock -08:000200:3:1041893406.608365 (niobuf.c:77:ptl_send_buf() 1394+1068): Sending 192 bytes to portal 12, xid 17831 -0a:000200:3:1041893406.608370 (lib-dispatch.c:54:lib_dispatch() 1394+1388): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.608374 (lib-move.c:737:do_PtlPut() 1394+1708): taking state lock -0a:000200:3:1041893406.608378 (lib-move.c:745:do_PtlPut() 1394+1724): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.608383 (lib-move.c:800:do_PtlPut() 1394+1708): releasing state lock -0b:000200:3:1041893406.608386 (socknal_cb.c:631:ksocknal_send() 1394+1836): sending %zd bytes from [192](00000001,-263864852)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.608393 (socknal.c:484:ksocknal_get_conn() 1394+1868): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.608398 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1868): type 1, nob 264 niov 2 -08:000001:3:1041893406.608404 (niobuf.c:441:ptl_send_rpc() 1394+988): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.608409 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.608412 (client.c:662:ptlrpc_queue_wait() 1394+940): @@@ -- sleeping req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041893406.608418 (client.c:379:ptlrpc_check_reply() 1394+924): Process entered -08:000001:3:1041893406.608421 (client.c:402:ptlrpc_check_reply() 1394+924): Process leaving -08:000200:3:1041893406.608425 (client.c:404:ptlrpc_check_reply() 1394+972): @@@ rc = 0 for req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041893406.608430 (client.c:379:ptlrpc_check_reply() 1394+924): Process entered -0b:000001:0:1041893406.608435 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041893406.608438 (client.c:402:ptlrpc_check_reply() 1394+924): Process leaving -0b:000001:0:1041893406.608442 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041893406.608445 (client.c:404:ptlrpc_check_reply() 1394+972): @@@ rc = 0 for req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041893406.608452 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041893406.608456 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.608460 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.608465 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.608468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.608472 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc4d4 -> f8ff0960 -0b:000200:0:1041893406.608477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc530 -> f8ff09bc -0b:000200:0:1041893406.608482 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc4d4 -08:000001:0:1041893406.608487 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.608490 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.608493 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041893406.608499 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.608503 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.608507 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:0:1041893406.608511 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f045bdec : %zd -0a:004000:0:1041893406.608516 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.608520 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.608523 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.608528 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.608533 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.608537 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.608541 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.608544 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x45a7 -0a:000001:0:1041893406.608550 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:0:1041893406.608555 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f3aaadec [1](f4ef0000,32768)... + 7872 -0a:004000:0:1041893406.608562 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.608568 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.608572 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.608575 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc4d4 -> f9154500 -0b:000200:0:1041893406.608580 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc530 -> f915455c -0b:000200:0:1041893406.608585 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc4d4 -08:000001:1:1041893406.608592 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:0:1041893406.608599 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041893406.608604 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041893406.608609 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041893406.608612 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:0:1041893406.608617 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.608622 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154500, sequence: 14264, eq->size: 1024 -0b:000200:0:1041893406.608628 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.608632 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.608638 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.608642 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.608648 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041893406.608653 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:2:1041893406.608657 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -0a:000001:2:1041893406.608663 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.608667 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.608672 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041893406.608677 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041893406.608680 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -0a:000001:3:1041893406.608686 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.608691 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.608697 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041893406.608701 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:0:1041893406.608706 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -08:100000:1:1041893406.608710 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1394:0x45a7:7f000001:0 -0a:000001:0:1041893406.608717 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041893406.608721 (service.c:204:handle_incoming_request() 1255+240): got req 17831 (md: f4ef0000 + 7872) -08:000001:0:1041893406.608728 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.608731 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:0:1041893406.608738 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041893406.608742 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000080:1:1041893406.608745 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:2:1041893406.608753 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -05:000001:1:1041893406.608758 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041893406.608765 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.608769 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:1:1041893406.608774 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:2:1041893406.608780 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.608784 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041893406.608792 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000001:1:1041893406.608795 (handler.c:1254:mds_handle() 1255+272): Process entered -0a:000001:0:1041893406.608800 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041893406.608803 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000040:0:1041893406.608808 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -08:000001:1:1041893406.608812 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041893406.608818 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041893406.608821 (handler.c:1312:mds_handle() 1255+320): @@@ getattr req x17831/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041893406.608829 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.608832 (handler.c:740:mds_getattr() 1255+400): Process entered -0a:000001:3:1041893406.608838 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:002000:1:1041893406.608841 (handler.c:239:mds_fid2dentry() 1255+448): --> mds_fid2dentry: sb f524a400 -0a:000040:3:1041893406.608846 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -02:000002:1:1041893406.608851 (handler.c:757:mds_getattr() 1255+400): got 40 bytes MD data for inode 17 -0a:000001:3:1041893406.608857 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041893406.608861 (pack_generic.c:42:lustre_pack_msg() 1255+480): kmalloced '*msg': 240 at f6587bdc (tot 19154167) -08:000001:3:1041893406.608867 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.608872 (handler.c:620:mds_getattr_internal() 1255+464): Process entered -0a:000001:2:1041893406.608877 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000001:1:1041893406.608880 (handler.c:645:mds_getattr_internal() 1255+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.608884 (handler.c:793:mds_getattr() 1255+400): Process leaving -0a:000040:2:1041893406.608888 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -02:000001:1:1041893406.608892 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:1:1041893406.608896 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3640, last_committed 3640, xid 17831 -02:000200:1:1041893406.608901 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000001:2:1041893406.608905 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041893406.608909 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041893406.608914 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041893406.608918 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:1:1041893406.608922 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:1:1041893406.608925 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 240 bytes to portal 10, xid 17831 -0a:000200:1:1041893406.608930 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.608934 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:1:1041893406.608937 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.608942 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041893406.608945 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [240](00000001,-161973284)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041893406.608952 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.608957 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 312 niov 2 -08:000001:1:1041893406.608962 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:0:1041893406.608967 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.608971 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:1:1041893406.608976 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.608981 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:1:1041893406.608986 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041893406.608990 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -0a:000001:1:1041893406.608996 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.609001 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.609007 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.609011 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:0:1041893406.609016 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041893406.609018 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:0:1041893406.609023 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041893406.609027 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -0b:000200:0:1041893406.609034 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041893406.609037 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041893406.609043 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.609048 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.609054 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.609058 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.609061 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ac44 -> f90063c0 -0b:000200:0:1041893406.609067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aca0 -> f900641c -0b:000200:0:1041893406.609072 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5ac44 -08:000001:0:1041893406.609076 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.609080 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6587bdc (tot 19153927). -08:000001:0:1041893406.609084 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.609088 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d8c4 -0b:000200:0:1041893406.609092 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587bdc : %zd -0a:004000:0:1041893406.609096 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.609100 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.609103 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.609108 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.609112 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.609117 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.609120 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.609123 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x45a7 -0a:000001:0:1041893406.609128 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444772 : -262522524 : f05a3964) -0a:000200:0:1041893406.609133 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05dc4a4 [1](c36254a4,240)... + 0 -0a:004000:0:1041893406.609140 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.609146 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.609150 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.609154 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ac44 -> f901f3c0 -0b:000200:0:1041893406.609159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aca0 -> f901f41c -0b:000200:0:1041893406.609163 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5ac44 -08:000001:0:1041893406.609168 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.609172 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.609176 (client.c:379:ptlrpc_check_reply() 1394+924): Process entered -0a:000200:0:1041893406.609181 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:0:1041893406.609185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c36254a4 : %zd -08:000001:3:1041893406.609190 (client.c:383:ptlrpc_check_reply() 1394+940): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.609194 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.609198 (client.c:404:ptlrpc_check_reply() 1394+972): @@@ rc = 1 for req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041893406.609204 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.609208 (client.c:667:ptlrpc_queue_wait() 1394+940): @@@ -- done sleeping req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:0:1041893406.609214 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.609218 (pack_generic.c:79:lustre_unpack_msg() 1394+940): Process entered -0b:000200:0:1041893406.609223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.609227 (pack_generic.c:106:lustre_unpack_msg() 1394+956): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.609231 (client.c:716:ptlrpc_queue_wait() 1394+940): @@@ status 0 - req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:0:1041893406.609238 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.609242 (client.c:453:ptlrpc_free_committed() 1394+956): Process entered -08:080000:3:1041893406.609246 (client.c:460:ptlrpc_free_committed() 1394+972): committing for xid 17827, last_committed 3640 -08:000001:3:1041893406.609250 (client.c:481:ptlrpc_free_committed() 1394+956): Process leaving -08:000001:3:1041893406.609253 (client.c:411:ptlrpc_check_status() 1394+924): Process entered -08:000001:3:1041893406.609256 (client.c:426:ptlrpc_check_status() 1394+940): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.609260 (client.c:766:ptlrpc_queue_wait() 1394+892): Process leaving -01:000200:3:1041893406.609264 (mdc_request.c:144:mdc_getattr() 1394+684): mode: 100644 -01:000001:3:1041893406.609268 (mdc_request.c:147:mdc_getattr() 1394+684): Process leaving -07:000001:3:1041893406.609271 (namei.c:343:ll_intent_lock() 1394+604): Process leaving -11:000001:3:1041893406.609275 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+732): Process entered -11:000001:3:1041893406.609279 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+732): Process leaving -11:000001:3:1041893406.609282 (ldlm_lock.c:926:ldlm_lock_set_data() 1394+684): Process entered -11:000001:3:1041893406.609285 (ldlm_lock.c:151:ldlm_lock_put() 1394+732): Process entered -11:000001:3:1041893406.609289 (ldlm_lock.c:173:ldlm_lock_put() 1394+732): Process leaving -11:000001:3:1041893406.609292 (ldlm_lock.c:936:ldlm_lock_set_data() 1394+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.609296 (client.c:355:__ptlrpc_req_finished() 1394+716): Process entered -08:000040:3:1041893406.609299 (client.c:360:__ptlrpc_req_finished() 1394+764): @@@ refcount now 0 req x17831/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041893406.609305 (client.c:310:__ptlrpc_free_req() 1394+764): Process entered -08:000010:3:1041893406.609308 (client.c:326:__ptlrpc_free_req() 1394+780): kfreed 'request->rq_repmsg': 240 at c36254a4 (tot 19153687). -08:000010:3:1041893406.609313 (client.c:331:__ptlrpc_free_req() 1394+780): kfreed 'request->rq_reqmsg': 192 at f045bdec (tot 19153495). -08:000001:3:1041893406.609318 (connection.c:109:ptlrpc_put_connection() 1394+812): Process entered -08:000040:3:1041893406.609321 (connection.c:117:ptlrpc_put_connection() 1394+812): connection=f54d139c refcount 4 -08:000001:3:1041893406.609325 (connection.c:130:ptlrpc_put_connection() 1394+828): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.609329 (client.c:344:__ptlrpc_free_req() 1394+780): kfreed 'request': 204 at f05b88c4 (tot 19153291). -08:000001:3:1041893406.609334 (client.c:345:__ptlrpc_free_req() 1394+764): Process leaving -08:000001:3:1041893406.609337 (client.c:364:__ptlrpc_req_finished() 1394+732): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041893406.609341 (namei.c:366:ll_intent_lock() 1394+620): D_IT DOWN dentry f58389c8 fsdata f64439f4 intent: open|creat sem 0 -07:000001:3:1041893406.609346 (namei.c:377:ll_intent_lock() 1394+620): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.609351 (dcache.c:148:ll_revalidate2() 1394+444): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041893406.609361 (file.c:73:ll_file_open() 1394+364): Process entered -07:000001:3:1041893406.609366 (../include/linux/obd_class.h:204:obd_packmd() 1394+396): Process entered -05:000001:3:1041893406.609369 (genops.c:268:class_conn2export() 1394+444): Process entered -05:000080:3:1041893406.609372 (genops.c:287:class_conn2export() 1394+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.609377 (genops.c:294:class_conn2export() 1394+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.609382 (osc_request.c:70:osc_packmd() 1394+444): Process entered -03:000010:3:1041893406.609386 (osc_request.c:83:osc_packmd() 1394+460): kmalloced '*lmmp': 40 at f5f982fc (tot 19153331) -03:000001:3:1041893406.609391 (osc_request.c:92:osc_packmd() 1394+460): Process leaving (rc=40 : 40 : 28) -07:000001:3:1041893406.609395 (../include/linux/obd_class.h:209:obd_packmd() 1394+412): Process leaving (rc=40 : 40 : 28) -01:000001:3:1041893406.609407 (mdc_request.c:470:mdc_open() 1394+492): Process entered -05:000001:3:1041893406.609410 (genops.c:268:class_conn2export() 1394+620): Process entered -05:000080:3:1041893406.609413 (genops.c:287:class_conn2export() 1394+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041893406.609418 (genops.c:294:class_conn2export() 1394+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041893406.609423 (client.c:263:ptlrpc_prep_req() 1394+556): Process entered -08:000010:3:1041893406.609426 (client.c:268:ptlrpc_prep_req() 1394+572): kmalloced 'request': 204 at f05b88c4 (tot 19153535) -08:000010:3:1041893406.609431 (pack_generic.c:42:lustre_pack_msg() 1394+636): kmalloced '*msg': 248 at f045bdec (tot 19153783) -08:000001:3:1041893406.609436 (connection.c:135:ptlrpc_connection_addref() 1394+588): Process entered -08:000040:3:1041893406.609439 (connection.c:137:ptlrpc_connection_addref() 1394+588): connection=f54d139c refcount 5 -08:000001:3:1041893406.609443 (connection.c:139:ptlrpc_connection_addref() 1394+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.609448 (client.c:305:ptlrpc_prep_req() 1394+572): Process leaving (rc=4032530628 : -262436668 : f05b88c4) -01:000002:3:1041893406.609453 (mdc_request.c:492:mdc_open() 1394+508): sending 40 bytes MD for ino 17 -08:000001:3:1041893406.609457 (client.c:613:ptlrpc_queue_wait() 1394+700): Process entered -08:100000:3:1041893406.609460 (client.c:621:ptlrpc_queue_wait() 1394+716): Sending RPC pid:xid:nid:opc 1394:17832:7f000001:2 -08:000001:3:1041893406.609465 (niobuf.c:372:ptl_send_rpc() 1394+780): Process entered -08:000010:3:1041893406.609469 (niobuf.c:399:ptl_send_rpc() 1394+796): kmalloced 'repbuf': 192 at c36254a4 (tot 19153975) -0a:000200:3:1041893406.609473 (lib-dispatch.c:54:lib_dispatch() 1394+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.609478 (lib-me.c:42:do_PtlMEAttach() 1394+1164): taking state lock -0a:004000:3:1041893406.609482 (lib-me.c:58:do_PtlMEAttach() 1394+1164): releasing state lock -0a:000200:3:1041893406.609485 (lib-dispatch.c:54:lib_dispatch() 1394+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.609490 (lib-md.c:210:do_PtlMDAttach() 1394+1164): taking state lock -0a:004000:3:1041893406.609495 (lib-md.c:229:do_PtlMDAttach() 1394+1164): releasing state lock -08:000200:3:1041893406.609498 (niobuf.c:433:ptl_send_rpc() 1394+796): Setup reply buffer: 192 bytes, xid 17832, portal 10 -0a:000200:3:1041893406.609503 (lib-dispatch.c:54:lib_dispatch() 1394+1196): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.609507 (lib-md.c:261:do_PtlMDBind() 1394+1228): taking state lock -0a:004000:3:1041893406.609511 (lib-md.c:269:do_PtlMDBind() 1394+1228): releasing state lock -08:000200:3:1041893406.609514 (niobuf.c:77:ptl_send_buf() 1394+876): Sending 248 bytes to portal 12, xid 17832 -0a:000200:3:1041893406.609519 (lib-dispatch.c:54:lib_dispatch() 1394+1196): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.609523 (lib-move.c:737:do_PtlPut() 1394+1516): taking state lock -0a:000200:3:1041893406.609526 (lib-move.c:745:do_PtlPut() 1394+1532): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.609531 (lib-move.c:800:do_PtlPut() 1394+1516): releasing state lock -0b:000200:3:1041893406.609535 (socknal_cb.c:631:ksocknal_send() 1394+1644): sending %zd bytes from [248](00000001,-263864852)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:3:1041893406.609541 (socknal.c:484:ksocknal_get_conn() 1394+1676): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.609546 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1676): type 1, nob 320 niov 2 -08:000001:3:1041893406.609552 (niobuf.c:441:ptl_send_rpc() 1394+796): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.609557 (client.c:662:ptlrpc_queue_wait() 1394+748): @@@ -- sleeping req x17832/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041893406.609563 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.609566 (client.c:379:ptlrpc_check_reply() 1394+732): Process entered -08:000001:3:1041893406.609570 (client.c:402:ptlrpc_check_reply() 1394+732): Process leaving -08:000200:3:1041893406.609573 (client.c:404:ptlrpc_check_reply() 1394+780): @@@ rc = 0 for req x17832/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041893406.609579 (client.c:379:ptlrpc_check_reply() 1394+732): Process entered -08:000001:3:1041893406.609582 (client.c:402:ptlrpc_check_reply() 1394+732): Process leaving -08:000200:3:1041893406.609585 (client.c:404:ptlrpc_check_reply() 1394+780): @@@ rc = 0 for req x17832/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041893406.609591 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:0:1041893406.609596 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.609601 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041893406.609605 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0b:001000:0:1041893406.609609 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.609614 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.609617 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.609621 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f8ff09c0 -0b:000200:0:1041893406.609626 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f8ff0a1c -0b:000200:0:1041893406.609631 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc77c -08:000001:0:1041893406.609636 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.609640 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.609643 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17832/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041893406.609649 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.609653 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.609657 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -0b:000200:0:1041893406.609661 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f045bdec : %zd -0a:004000:0:1041893406.609698 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.609702 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.609705 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.609710 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.609715 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.609719 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.609723 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.609726 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x45a8 -0a:000001:0:1041893406.609731 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:0:1041893406.609736 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f3aaadec [1](f4ef0000,32768)... + 8064 -0a:004000:0:1041893406.609743 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.609749 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:0:1041893406.609753 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.609756 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f9154560 -0b:000200:0:1041893406.609762 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f91545bc -0b:000200:0:1041893406.609767 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc77c -08:000001:1:1041893406.609773 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:0:1041893406.609780 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.609784 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041893406.609789 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041893406.609794 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041893406.609798 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:0:1041893406.609803 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041893406.609807 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154560, sequence: 14265, eq->size: 1024 -0b:001000:0:1041893406.609813 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041893406.609817 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.609823 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:1:1041893406.609826 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041893406.609833 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:0:1041893406.609837 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:0:1041893406.609843 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.609847 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.609853 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041893406.609857 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041893406.609861 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:3:1041893406.609867 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.609871 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.609877 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041893406.609881 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041893406.609885 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:2:1041893406.609891 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.609895 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.609900 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041893406.609904 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041893406.609908 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:3:1041893406.609913 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.609918 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.609923 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:0:1041893406.609928 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:0:1041893406.609934 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.609939 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.609944 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:100000:1:1041893406.609947 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1394:0x45a8:7f000001:0 -0a:000040:2:1041893406.609954 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:2:1041893406.609959 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041893406.609962 (service.c:204:handle_incoming_request() 1255+240): got req 17832 (md: f4ef0000 + 8064) -08:000001:2:1041893406.609969 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.609972 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:2:1041893406.609977 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000080:1:1041893406.609979 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041893406.609986 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:1:1041893406.609988 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041893406.609994 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000040:2:1041893406.609999 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -08:000040:1:1041893406.610003 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:2:1041893406.610008 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.610012 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041893406.610018 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.610021 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:1:1041893406.610024 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:1:1041893406.610028 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041893406.610032 (handler.c:1355:mds_handle() 1255+320): @@@ open req x17832/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -02:000001:1:1041893406.610038 (handler.c:905:mds_open() 1255+352): Process entered -08:000010:1:1041893406.610042 (pack_generic.c:42:lustre_pack_msg() 1255+432): kmalloced '*msg': 192 at f55d3dec (tot 19154167) -02:002000:1:1041893406.610049 (handler.c:239:mds_fid2dentry() 1255+400): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041893406.610053 (handler.c:856:mds_store_md() 1255+480): Process entered -02:000002:1:1041893406.610057 (handler.c:868:mds_store_md() 1255+480): storing 40 bytes MD for inode 17 -02:000001:1:1041893406.610062 (mds_reint.c:54:mds_start_transno() 1255+512): Process entered -0e:000008:1:1041893406.610088 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+624): set callback for last_rcvd: 3641 -02:000002:1:1041893406.610110 (mds_reint.c:89:mds_finish_transno() 1255+576): wrote trans #3641 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041893406.610115 (mds_reint.c:92:mds_finish_transno() 1255+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.610121 (handler.c:890:mds_store_md() 1255+496): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041893406.610134 (handler.c:983:mds_open() 1255+368): llite file 0xf65e4518: addr f4c056d8, cookie 0x94b8e909d9fb8f79 -02:000001:1:1041893406.610139 (handler.c:984:mds_open() 1255+368): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.610143 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:1:1041893406.610146 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3641, last_committed 3640, xid 17832 -02:000200:1:1041893406.610150 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:1:1041893406.610154 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.610159 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:1:1041893406.610163 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:1:1041893406.610166 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 192 bytes to portal 10, xid 17832 -0a:000200:1:1041893406.610171 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.610175 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:1:1041893406.610178 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.610183 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041893406.610186 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [192](00000001,-178438676)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041893406.610192 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.610199 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 264 niov 2 -08:000001:1:1041893406.610204 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:0:1041893406.610209 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.610213 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:1:1041893406.610218 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.610223 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:1:1041893406.610228 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041893406.610232 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0a:000001:1:1041893406.610238 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.610243 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.610249 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.610253 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:0:1041893406.610258 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041893406.610261 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:0:1041893406.610266 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041893406.610270 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0b:000200:0:1041893406.610277 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041893406.610280 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041893406.610286 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.610290 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.610296 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.610300 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.610304 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a99c -> f9006420 -0b:000200:0:1041893406.610309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a9f8 -> f900647c -0b:000200:0:1041893406.610314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a99c -08:000001:0:1041893406.610318 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.610322 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f55d3dec (tot 19153975). -08:000001:0:1041893406.610326 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.610330 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d4a4 -0b:000200:0:1041893406.610334 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3dec : %zd -0a:004000:0:1041893406.610338 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.610342 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.610345 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.610350 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.610355 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.610359 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.610362 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.610365 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x45a8 -0a:000001:0:1041893406.610370 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594700 : -262372596 : f05c830c) -0a:000200:0:1041893406.610375 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05dcce4 [1](c36254a4,192)... + 0 -0a:004000:0:1041893406.610382 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.610388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.610392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.610395 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a99c -> f901f420 -0b:000200:0:1041893406.610400 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a9f8 -> f901f47c -0b:000200:0:1041893406.610405 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a99c -08:000001:0:1041893406.610410 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.610414 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.610418 (client.c:379:ptlrpc_check_reply() 1394+732): Process entered -0a:000200:0:1041893406.610423 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcce4 -0b:000200:0:1041893406.610427 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c36254a4 : %zd -08:000001:3:1041893406.610431 (client.c:383:ptlrpc_check_reply() 1394+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.610436 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.610440 (client.c:404:ptlrpc_check_reply() 1394+780): @@@ rc = 1 for req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041893406.610446 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.610450 (client.c:667:ptlrpc_queue_wait() 1394+748): @@@ -- done sleeping req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041893406.610456 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.610460 (pack_generic.c:79:lustre_unpack_msg() 1394+748): Process entered -08:000001:3:1041893406.610464 (pack_generic.c:106:lustre_unpack_msg() 1394+764): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.610469 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041893406.610473 (client.c:716:ptlrpc_queue_wait() 1394+748): @@@ status 0 - req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:0:1041893406.610480 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.610484 (client.c:453:ptlrpc_free_committed() 1394+764): Process entered -08:080000:3:1041893406.610488 (client.c:460:ptlrpc_free_committed() 1394+780): committing for xid 17832, last_committed 3640 -08:080000:3:1041893406.610492 (client.c:466:ptlrpc_free_committed() 1394+812): @@@ keeping (FL_REPLAY) req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:3:1041893406.610498 (client.c:481:ptlrpc_free_committed() 1394+764): Process leaving -08:000001:3:1041893406.610501 (client.c:411:ptlrpc_check_status() 1394+732): Process entered -08:000001:3:1041893406.610504 (client.c:426:ptlrpc_check_status() 1394+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.610508 (client.c:766:ptlrpc_queue_wait() 1394+700): Process leaving -01:000001:3:1041893406.610512 (mdc_request.c:512:mdc_open() 1394+492): Process leaving -07:000001:3:1041893406.610515 (../include/linux/obd_class.h:204:obd_packmd() 1394+396): Process entered -05:000001:3:1041893406.610518 (genops.c:268:class_conn2export() 1394+444): Process entered -05:000080:3:1041893406.610521 (genops.c:287:class_conn2export() 1394+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.610526 (genops.c:294:class_conn2export() 1394+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.610531 (osc_request.c:70:osc_packmd() 1394+444): Process entered -03:000010:3:1041893406.610535 (osc_request.c:77:osc_packmd() 1394+460): kfreed '*lmmp': 40 at f5f982fc (tot 19153935). -03:000001:3:1041893406.610540 (osc_request.c:79:osc_packmd() 1394+460): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.610544 (../include/linux/obd_class.h:209:obd_packmd() 1394+412): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.610548 (client.c:355:__ptlrpc_req_finished() 1394+428): Process entered -08:000040:3:1041893406.610551 (client.c:360:__ptlrpc_req_finished() 1394+476): @@@ refcount now 1 req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:3:1041893406.610557 (client.c:367:__ptlrpc_req_finished() 1394+444): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.610562 (../include/linux/obd_class.h:339:obd_open() 1394+396): Process entered -05:000001:3:1041893406.610566 (genops.c:268:class_conn2export() 1394+444): Process entered -05:000080:3:1041893406.610569 (genops.c:287:class_conn2export() 1394+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.610574 (genops.c:294:class_conn2export() 1394+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.610579 (osc_request.c:168:osc_open() 1394+444): Process entered -05:000001:3:1041893406.610583 (genops.c:268:class_conn2export() 1394+572): Process entered -05:000080:3:1041893406.610586 (genops.c:287:class_conn2export() 1394+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.610591 (genops.c:294:class_conn2export() 1394+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.610596 (client.c:263:ptlrpc_prep_req() 1394+508): Process entered -08:000010:3:1041893406.610599 (client.c:268:ptlrpc_prep_req() 1394+524): kmalloced 'request': 204 at c3625ce4 (tot 19154139) -08:000010:3:1041893406.610604 (pack_generic.c:42:lustre_pack_msg() 1394+588): kmalloced '*msg': 240 at c3625294 (tot 19154379) -08:000001:3:1041893406.610609 (connection.c:135:ptlrpc_connection_addref() 1394+540): Process entered -08:000040:3:1041893406.610612 (connection.c:137:ptlrpc_connection_addref() 1394+540): connection=f54d139c refcount 6 -08:000001:3:1041893406.610616 (connection.c:139:ptlrpc_connection_addref() 1394+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.610621 (client.c:305:ptlrpc_prep_req() 1394+524): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000001:3:1041893406.610627 (client.c:613:ptlrpc_queue_wait() 1394+652): Process entered -08:100000:3:1041893406.610630 (client.c:621:ptlrpc_queue_wait() 1394+668): Sending RPC pid:xid:nid:opc 1394:7270:7f000001:11 -08:000001:3:1041893406.610635 (niobuf.c:372:ptl_send_rpc() 1394+732): Process entered -08:000010:3:1041893406.610639 (niobuf.c:399:ptl_send_rpc() 1394+748): kmalloced 'repbuf': 240 at c3625084 (tot 19154619) -0a:000200:3:1041893406.610643 (lib-dispatch.c:54:lib_dispatch() 1394+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.610648 (lib-me.c:42:do_PtlMEAttach() 1394+1116): taking state lock -0a:004000:3:1041893406.610652 (lib-me.c:58:do_PtlMEAttach() 1394+1116): releasing state lock -0a:000200:3:1041893406.610656 (lib-dispatch.c:54:lib_dispatch() 1394+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.610661 (lib-md.c:210:do_PtlMDAttach() 1394+1116): taking state lock -0a:004000:3:1041893406.610666 (lib-md.c:229:do_PtlMDAttach() 1394+1116): releasing state lock -08:000200:3:1041893406.610669 (niobuf.c:433:ptl_send_rpc() 1394+748): Setup reply buffer: 240 bytes, xid 7270, portal 4 -0a:000200:3:1041893406.610673 (lib-dispatch.c:54:lib_dispatch() 1394+1148): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.610678 (lib-md.c:261:do_PtlMDBind() 1394+1180): taking state lock -0a:004000:3:1041893406.610682 (lib-md.c:269:do_PtlMDBind() 1394+1180): releasing state lock -08:000200:3:1041893406.610685 (niobuf.c:77:ptl_send_buf() 1394+828): Sending 240 bytes to portal 6, xid 7270 -0a:000200:3:1041893406.610689 (lib-dispatch.c:54:lib_dispatch() 1394+1148): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.610693 (lib-move.c:737:do_PtlPut() 1394+1468): taking state lock -0a:000200:3:1041893406.610697 (lib-move.c:745:do_PtlPut() 1394+1484): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.610702 (lib-move.c:800:do_PtlPut() 1394+1468): releasing state lock -0b:000200:3:1041893406.610706 (socknal_cb.c:631:ksocknal_send() 1394+1596): sending %zd bytes from [240](00000001,-1016966508)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041893406.610712 (socknal.c:484:ksocknal_get_conn() 1394+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.610717 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1628): type 1, nob 312 niov 2 -08:000001:3:1041893406.610723 (niobuf.c:441:ptl_send_rpc() 1394+748): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.610727 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.610731 (client.c:662:ptlrpc_queue_wait() 1394+700): @@@ -- sleeping req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041893406.610736 (client.c:379:ptlrpc_check_reply() 1394+684): Process entered -08:000001:3:1041893406.610739 (client.c:402:ptlrpc_check_reply() 1394+684): Process leaving -08:000200:3:1041893406.610743 (client.c:404:ptlrpc_check_reply() 1394+732): @@@ rc = 0 for req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041893406.610748 (client.c:379:ptlrpc_check_reply() 1394+684): Process entered -08:000001:3:1041893406.610752 (client.c:402:ptlrpc_check_reply() 1394+684): Process leaving -0b:000001:0:1041893406.610756 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.610760 (client.c:404:ptlrpc_check_reply() 1394+732): @@@ rc = 0 for req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041893406.610766 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.610772 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041893406.610776 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041893406.610780 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.610784 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.610788 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.610792 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc88c -> f8ff0a20 -0b:000200:0:1041893406.610797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc8e8 -> f8ff0a7c -0b:000200:0:1041893406.610802 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc88c -08:000001:0:1041893406.610807 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.610810 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.610814 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041893406.610820 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.610824 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.610828 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcad4 -0b:000200:0:1041893406.610831 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.610837 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.610840 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.610843 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.610848 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.610853 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.610857 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.610861 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.610864 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1c66 -0a:000001:0:1041893406.610869 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.610874 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa084 [1](f4080000,131072)... + 20344 -0a:004000:0:1041893406.610881 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.610887 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.610892 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.610895 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc88c -> f9221f80 -0b:000200:0:1041893406.610900 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc8e8 -> f9221fdc -0b:000200:0:1041893406.610906 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc88c -08:000001:1:1041893406.610913 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041893406.610920 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041893406.610926 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:0:1041893406.610931 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.610934 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041893406.610939 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.610943 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9221f80, sequence: 7252, eq->size: 16384 -0b:000200:0:1041893406.610949 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.610953 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.610959 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.610964 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.610970 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041893406.610975 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041893406.610979 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -0a:000001:2:1041893406.610985 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.610990 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.610996 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041893406.611000 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:0:1041893406.611005 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -0a:000001:0:1041893406.611011 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.611015 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.611022 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:1:1041893406.611025 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c66:7f000001:0 -08:000001:0:1041893406.611033 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041893406.611038 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -08:000200:1:1041893406.611042 (service.c:204:handle_incoming_request() 1266+240): got req 7270 (md: f4080000 + 20344) -0a:000001:2:1041893406.611049 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.611054 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000080:1:1041893406.611058 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041893406.611065 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.611069 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041893406.611077 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041893406.611080 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000040:3:1041893406.611085 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -08:000040:1:1041893406.611089 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0a:000001:3:1041893406.611096 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.611100 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.611104 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:0:1041893406.611111 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:1:1041893406.611114 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0a:000040:0:1041893406.611119 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -08:000001:1:1041893406.611123 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:0:1041893406.611128 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.611132 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.611138 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:1:1041893406.611141 (ost_handler.c:498:ost_handle() 1266+272): open -04:000001:1:1041893406.611145 (ost_handler.c:113:ost_open() 1266+320): Process entered -08:000010:1:1041893406.611149 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f55d3084 (tot 19154859) -04:000001:1:1041893406.611155 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -05:000001:1:1041893406.611158 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:1:1041893406.611162 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.611167 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.611173 (filter.c:792:filter_open() 1266+400): Process entered -05:000001:1:1041893406.611176 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:1:1041893406.611179 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.611184 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.611190 (filter.c:318:filter_obj_open() 1266+560): Process entered -0e:000002:1:1041893406.611313 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x2e: rc = f531058c -0e:000001:1:1041893406.611318 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113630604 : -181336692 : f531058c) -0e:000001:1:1041893406.611323 (filter.c:644:filter_from_inode() 1266+448): Process entered -0e:000040:1:1041893406.611327 (filter.c:647:filter_from_inode() 1266+464): src inode 25035 (f5a4a644), dst obdo 0x2e valid 0x00000131 -0e:000001:1:1041893406.611333 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:1:1041893406.611336 (filter.c:811:filter_open() 1266+400): Process leaving -04:000001:1:1041893406.611339 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.611343 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.611347 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041893406.611351 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:000200:1:1041893406.611354 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.611359 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:1:1041893406.611363 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000200:1:1041893406.611367 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7270 -0a:000200:1:1041893406.611371 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.611375 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:1:1041893406.611378 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.611383 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041893406.611387 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-178442108)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041893406.611393 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.611398 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000001:1:1041893406.611403 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000001:0:1041893406.611408 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.611412 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:1:1041893406.611417 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.611422 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041893406.611427 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041893406.611431 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -0a:000001:1:1041893406.611437 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.611442 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.611448 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.611452 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:0:1041893406.611457 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041893406.611460 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:0:1041893406.611465 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041893406.611469 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -0b:000200:0:1041893406.611475 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041893406.611479 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041893406.611485 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.611489 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.611495 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.611499 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.611503 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a44c -> f9006480 -0b:000200:0:1041893406.611508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a4a8 -> f90064dc -0b:000200:0:1041893406.611513 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a44c -08:000001:0:1041893406.611518 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.611521 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d3084 (tot 19154619). -08:000001:0:1041893406.611526 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.611530 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d084 -0b:000200:0:1041893406.611533 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3084 : %zd -0a:004000:0:1041893406.611538 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.611542 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.611545 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.611550 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.611555 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.611559 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.611563 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.611566 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1c66 -0a:000001:0:1041893406.611571 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053692 : -206913604 : f3aabfbc) -0a:000200:0:1041893406.611576 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc9cc [1](c3625084,240)... + 0 -0a:004000:0:1041893406.611583 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.611590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.611595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.611598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a44c -> f901f480 -0b:000200:0:1041893406.611603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a4a8 -> f901f4dc -0b:000200:0:1041893406.611608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a44c -08:000001:0:1041893406.611612 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.611617 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.611621 (client.c:379:ptlrpc_check_reply() 1394+684): Process entered -0a:000200:0:1041893406.611626 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc9cc -08:000001:3:1041893406.611629 (client.c:383:ptlrpc_check_reply() 1394+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.611634 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -08:000200:3:1041893406.611639 (client.c:404:ptlrpc_check_reply() 1394+732): @@@ rc = 1 for req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041893406.611646 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.611649 (client.c:667:ptlrpc_queue_wait() 1394+700): @@@ -- done sleeping req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041893406.611655 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041893406.611659 (pack_generic.c:79:lustre_unpack_msg() 1394+700): Process entered -08:000001:3:1041893406.611663 (pack_generic.c:106:lustre_unpack_msg() 1394+716): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.611668 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041893406.611672 (client.c:716:ptlrpc_queue_wait() 1394+700): @@@ status 0 - req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.611678 (client.c:411:ptlrpc_check_status() 1394+684): Process entered -08:000001:3:1041893406.611682 (client.c:426:ptlrpc_check_status() 1394+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.611686 (client.c:766:ptlrpc_queue_wait() 1394+652): Process leaving -0b:000200:0:1041893406.611690 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000002:3:1041893406.611694 (osc_request.c:186:osc_open() 1394+444): mode: 100000 -0b:001000:0:1041893406.611699 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -03:000001:3:1041893406.611704 (osc_request.c:190:osc_open() 1394+444): Process leaving -08:000001:3:1041893406.611707 (client.c:355:__ptlrpc_req_finished() 1394+508): Process entered -08:000040:3:1041893406.611710 (client.c:360:__ptlrpc_req_finished() 1394+556): @@@ refcount now 0 req x7270/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.611716 (client.c:310:__ptlrpc_free_req() 1394+556): Process entered -08:000010:3:1041893406.611720 (client.c:326:__ptlrpc_free_req() 1394+572): kfreed 'request->rq_repmsg': 240 at c3625084 (tot 19154379). -08:000010:3:1041893406.611724 (client.c:331:__ptlrpc_free_req() 1394+572): kfreed 'request->rq_reqmsg': 240 at c3625294 (tot 19154139). -08:000001:3:1041893406.611729 (connection.c:109:ptlrpc_put_connection() 1394+604): Process entered -08:000040:3:1041893406.611732 (connection.c:117:ptlrpc_put_connection() 1394+604): connection=f54d139c refcount 5 -08:000001:3:1041893406.611736 (connection.c:130:ptlrpc_put_connection() 1394+620): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.611740 (client.c:344:__ptlrpc_free_req() 1394+572): kfreed 'request': 204 at c3625ce4 (tot 19153935). -08:000001:3:1041893406.611745 (client.c:345:__ptlrpc_free_req() 1394+556): Process leaving -08:000001:3:1041893406.611748 (client.c:364:__ptlrpc_req_finished() 1394+524): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041893406.611752 (../include/linux/obd_class.h:345:obd_open() 1394+412): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.611758 (file.c:156:ll_file_open() 1394+380): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.611762 (dcache.c:48:ll_intent_release() 1394+344): Process entered -11:000001:3:1041893406.611765 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+440): Process entered -11:000001:3:1041893406.611768 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+440): Process leaving -11:000001:3:1041893406.611772 (ldlm_lock.c:461:ldlm_lock_decref() 1394+392): Process entered -11:010000:3:1041893406.611776 (ldlm_lock.c:466:ldlm_lock_decref() 1394+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f03b8384 lrc: 3/0,1 mode: PW/PW res: 17/3519943271 rrc: 1 type: PLN remote: 0xf3a795c4 -11:000001:3:1041893406.611784 (ldlm_request.c:497:ldlm_cancel_lru() 1394+488): Process entered -11:000001:3:1041893406.611788 (ldlm_request.c:504:ldlm_cancel_lru() 1394+504): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.611792 (ldlm_lock.c:151:ldlm_lock_put() 1394+440): Process entered -11:000001:3:1041893406.611796 (ldlm_lock.c:173:ldlm_lock_put() 1394+440): Process leaving -11:000001:3:1041893406.611799 (ldlm_lock.c:151:ldlm_lock_put() 1394+440): Process entered -11:000001:3:1041893406.611802 (ldlm_lock.c:173:ldlm_lock_put() 1394+440): Process leaving -11:000001:3:1041893406.611805 (ldlm_lock.c:502:ldlm_lock_decref() 1394+392): Process leaving -07:002000:3:1041893406.611808 (dcache.c:74:ll_intent_release() 1394+360): D_IT UP dentry f58389c8 fsdata f64439f4 intent: open|creat -07:000001:3:1041893406.611813 (dcache.c:76:ll_intent_release() 1394+344): Process leaving -07:000001:3:1041893406.611827 (file.c:446:ll_file_read() 1394+260): Process entered -07:000001:3:1041893406.611831 (file.c:240:ll_file_size() 1394+500): Process entered -07:000001:3:1041893406.611835 (file.c:176:ll_size_lock() 1394+628): Process entered -07:000010:3:1041893406.611838 (file.c:187:ll_size_lock() 1394+644): kmalloced 'lockhs': 16 at f64438b4 (tot 19153951) -07:000001:3:1041893406.611844 (../include/linux/obd_class.h:495:obd_enqueue() 1394+692): Process entered -05:000001:3:1041893406.611847 (genops.c:268:class_conn2export() 1394+740): Process entered -05:000080:3:1041893406.611850 (genops.c:287:class_conn2export() 1394+756): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.611855 (genops.c:294:class_conn2export() 1394+756): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041893406.611860 (genops.c:268:class_conn2export() 1394+884): Process entered -05:000080:3:1041893406.611864 (genops.c:287:class_conn2export() 1394+900): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.611868 (genops.c:294:class_conn2export() 1394+900): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.611874 (osc_request.c:683:osc_enqueue() 1394+804): Process entered -11:000001:3:1041893406.611877 (ldlm_lock.c:632:ldlm_lock_match() 1394+868): Process entered -11:000001:3:1041893406.611881 (ldlm_resource.c:330:ldlm_resource_get() 1394+932): Process entered -11:000001:3:1041893406.611885 (ldlm_resource.c:355:ldlm_resource_get() 1394+948): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.611889 (ldlm_lock.c:647:ldlm_lock_match() 1394+884): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.611893 (ldlm_lock.c:632:ldlm_lock_match() 1394+868): Process entered -11:000001:3:1041893406.611896 (ldlm_resource.c:330:ldlm_resource_get() 1394+932): Process entered -11:000001:3:1041893406.611899 (ldlm_resource.c:355:ldlm_resource_get() 1394+948): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.611903 (ldlm_lock.c:647:ldlm_lock_match() 1394+884): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.611907 (ldlm_request.c:177:ldlm_cli_enqueue() 1394+916): Process entered -11:000001:3:1041893406.611910 (ldlm_resource.c:330:ldlm_resource_get() 1394+1044): Process entered -11:000001:3:1041893406.611914 (ldlm_resource.c:282:ldlm_resource_add() 1394+1092): Process entered -11:000001:3:1041893406.611919 (ldlm_resource.c:318:ldlm_resource_add() 1394+1108): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.611924 (ldlm_resource.c:355:ldlm_resource_get() 1394+1060): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.611929 (ldlm_lock.c:251:ldlm_lock_new() 1394+1028): Process entered -11:000010:3:1041893406.611933 (ldlm_lock.c:256:ldlm_lock_new() 1394+1044): kmalloced 'lock': 184 at f03b85c4 (tot 2555547). -11:000040:3:1041893406.611941 (ldlm_resource.c:362:ldlm_resource_getref() 1394+1060): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.611945 (ldlm_lock.c:282:ldlm_lock_new() 1394+1044): Process leaving (rc=4030432708 : -264534588 : f03b85c4) -11:000001:3:1041893406.611951 (ldlm_resource.c:370:ldlm_resource_putref() 1394+1028): Process entered -11:000040:3:1041893406.611954 (ldlm_resource.c:373:ldlm_resource_putref() 1394+1028): putref res: f3a8e468 count: 1 -11:000001:3:1041893406.611958 (ldlm_resource.c:425:ldlm_resource_putref() 1394+1044): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.611962 (ldlm_request.c:199:ldlm_cli_enqueue() 1394+996): ### client-side enqueue START ns: OSC_obd1 lock: f03b85c4 lrc: 2/0,0 mode: --/PR res: 46/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:3:1041893406.611969 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1394+980): Process entered -11:000001:3:1041893406.611973 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1394+980): Process leaving -11:010000:3:1041893406.611977 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1394+1028): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f03b85c4 lrc: 3/1,0 mode: --/PR res: 46/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:3:1041893406.611984 (genops.c:268:class_conn2export() 1394+1044): Process entered -05:000080:3:1041893406.611987 (genops.c:287:class_conn2export() 1394+1060): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.611992 (genops.c:294:class_conn2export() 1394+1060): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.611997 (client.c:263:ptlrpc_prep_req() 1394+980): Process entered -08:000010:3:1041893406.612000 (client.c:268:ptlrpc_prep_req() 1394+996): kmalloced 'request': 204 at c3625ce4 (tot 19154155) -08:000010:3:1041893406.612005 (pack_generic.c:42:lustre_pack_msg() 1394+1060): kmalloced '*msg': 192 at c3625294 (tot 19154347) -08:000001:3:1041893406.612010 (connection.c:135:ptlrpc_connection_addref() 1394+1012): Process entered -08:000040:3:1041893406.612013 (connection.c:137:ptlrpc_connection_addref() 1394+1012): connection=f54d139c refcount 6 -08:000001:3:1041893406.612017 (connection.c:139:ptlrpc_connection_addref() 1394+1028): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.612022 (client.c:305:ptlrpc_prep_req() 1394+996): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -11:010000:3:1041893406.612028 (ldlm_request.c:235:ldlm_cli_enqueue() 1394+996): ### sending request ns: OSC_obd1 lock: f03b85c4 lrc: 3/1,0 mode: --/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:3:1041893406.612036 (client.c:613:ptlrpc_queue_wait() 1394+1124): Process entered -08:100000:3:1041893406.612039 (client.c:621:ptlrpc_queue_wait() 1394+1140): Sending RPC pid:xid:nid:opc 1394:7271:7f000001:101 -08:000001:3:1041893406.612044 (niobuf.c:372:ptl_send_rpc() 1394+1204): Process entered -08:000010:3:1041893406.612047 (niobuf.c:399:ptl_send_rpc() 1394+1220): kmalloced 'repbuf': 152 at c3625084 (tot 19154499) -0a:000200:3:1041893406.612052 (lib-dispatch.c:54:lib_dispatch() 1394+1556): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.612106 (lib-me.c:42:do_PtlMEAttach() 1394+1588): taking state lock -0a:004000:3:1041893406.612110 (lib-me.c:58:do_PtlMEAttach() 1394+1588): releasing state lock -0a:000200:3:1041893406.612114 (lib-dispatch.c:54:lib_dispatch() 1394+1556): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.612118 (lib-md.c:210:do_PtlMDAttach() 1394+1588): taking state lock -0a:004000:3:1041893406.612123 (lib-md.c:229:do_PtlMDAttach() 1394+1588): releasing state lock -08:000200:3:1041893406.612126 (niobuf.c:433:ptl_send_rpc() 1394+1220): Setup reply buffer: 152 bytes, xid 7271, portal 4 -0a:000200:3:1041893406.612131 (lib-dispatch.c:54:lib_dispatch() 1394+1620): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.612135 (lib-md.c:261:do_PtlMDBind() 1394+1652): taking state lock -0a:004000:3:1041893406.612139 (lib-md.c:269:do_PtlMDBind() 1394+1652): releasing state lock -08:000200:3:1041893406.612142 (niobuf.c:77:ptl_send_buf() 1394+1300): Sending 192 bytes to portal 6, xid 7271 -0a:000200:3:1041893406.612146 (lib-dispatch.c:54:lib_dispatch() 1394+1620): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.612151 (lib-move.c:737:do_PtlPut() 1394+1940): taking state lock -0a:000200:3:1041893406.612154 (lib-move.c:745:do_PtlPut() 1394+1956): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.612159 (lib-move.c:800:do_PtlPut() 1394+1940): releasing state lock -0b:000200:3:1041893406.612162 (socknal_cb.c:631:ksocknal_send() 1394+2068): sending %zd bytes from [192](00000001,-1016966508)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.612168 (socknal.c:484:ksocknal_get_conn() 1394+2100): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.612173 (socknal_cb.c:580:ksocknal_launch_packet() 1394+2100): type 1, nob 264 niov 2 -08:000001:3:1041893406.612179 (niobuf.c:441:ptl_send_rpc() 1394+1220): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.612183 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.612187 (client.c:662:ptlrpc_queue_wait() 1394+1172): @@@ -- sleeping req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:3:1041893406.612192 (client.c:379:ptlrpc_check_reply() 1394+1156): Process entered -08:000001:3:1041893406.612196 (client.c:402:ptlrpc_check_reply() 1394+1156): Process leaving -08:000200:3:1041893406.612199 (client.c:404:ptlrpc_check_reply() 1394+1204): @@@ rc = 0 for req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:3:1041893406.612205 (client.c:379:ptlrpc_check_reply() 1394+1156): Process entered -08:000001:3:1041893406.612209 (client.c:402:ptlrpc_check_reply() 1394+1156): Process leaving -0b:000001:0:1041893406.612212 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.612216 (client.c:404:ptlrpc_check_reply() 1394+1204): @@@ rc = 0 for req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041893406.612222 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.612228 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041893406.612233 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.612236 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.612241 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.612245 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.612249 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc33c -> f8ff0a80 -0b:000200:0:1041893406.612254 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc398 -> f8ff0adc -0b:000200:0:1041893406.612259 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc33c -08:000001:0:1041893406.612264 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.612267 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.612270 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041893406.612276 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.612280 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.612284 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcdec -0b:000200:0:1041893406.612287 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.612292 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.612296 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.612299 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.612304 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.612309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.612313 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.612317 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.612320 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 6 MB=0x1c67 -0a:000001:0:1041893406.612325 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.612330 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f3aaa084 [1](f4080000,131072)... + 20584 -0a:004000:0:1041893406.612337 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.612343 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.612347 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.612350 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc33c -> f9221fe0 -0b:000200:0:1041893406.612355 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc398 -> f922203c -0b:000200:0:1041893406.612360 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc33c -08:000001:1:1041893406.612367 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041893406.612373 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041893406.612378 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041893406.612383 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.612386 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041893406.612391 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.612395 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9221fe0, sequence: 7253, eq->size: 16384 -0b:000200:0:1041893406.612401 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.612405 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.612411 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.612415 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.612421 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041893406.612425 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041893406.612430 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -0a:000001:3:1041893406.612436 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.612440 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.612446 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041893406.612450 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -0a:000001:2:1041893406.612454 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.612458 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.612464 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041893406.612468 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:1:1041893406.612471 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c67:7f000001:0 -0a:000040:0:1041893406.612478 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -08:000200:1:1041893406.612482 (service.c:204:handle_incoming_request() 1266+240): got req 7271 (md: f4080000 + 20584) -0a:000001:0:1041893406.612489 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.612492 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000001:0:1041893406.612497 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041893406.612501 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041893406.612509 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041893406.612514 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041893406.612516 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041893406.612523 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -08:000001:1:1041893406.612527 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041893406.612532 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0a:000001:2:1041893406.612538 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.612543 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.612545 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:0:1041893406.612552 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:1:1041893406.612555 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0a:000040:0:1041893406.612560 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -08:000001:1:1041893406.612564 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:0:1041893406.612569 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.612573 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.612578 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:1:1041893406.612582 (ost_handler.c:530:ost_handle() 1266+272): enqueue -11:000001:1:1041893406.612586 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1266+336): Process entered -11:010000:1:1041893406.612589 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler START -08:000010:1:1041893406.612594 (pack_generic.c:42:lustre_pack_msg() 1266+416): kmalloced '*msg': 152 at f55d3ef4 (tot 19154651) -11:000001:1:1041893406.612599 (ldlm_lock.c:337:__ldlm_handle2lock() 1266+448): Process entered -11:000001:1:1041893406.612603 (ldlm_lock.c:342:__ldlm_handle2lock() 1266+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.612608 (ldlm_resource.c:330:ldlm_resource_get() 1266+464): Process entered -11:000001:1:1041893406.612613 (ldlm_resource.c:282:ldlm_resource_add() 1266+512): Process entered -11:000001:1:1041893406.612618 (ldlm_resource.c:318:ldlm_resource_add() 1266+528): Process leaving (rc=4041620148 : -253347148 : f0e63ab4) -11:000001:1:1041893406.612623 (ldlm_resource.c:355:ldlm_resource_get() 1266+480): Process leaving (rc=4041620148 : -253347148 : f0e63ab4) -11:000001:1:1041893406.612628 (ldlm_lock.c:251:ldlm_lock_new() 1266+448): Process entered -11:000010:1:1041893406.612632 (ldlm_lock.c:256:ldlm_lock_new() 1266+464): kmalloced 'lock': 184 at efc5a744 (tot 2555731). -11:000040:1:1041893406.612641 (ldlm_resource.c:362:ldlm_resource_getref() 1266+480): getref res: f0e63ab4 count: 2 -11:000001:1:1041893406.612645 (ldlm_lock.c:282:ldlm_lock_new() 1266+464): Process leaving (rc=4022708036 : -272259260 : efc5a744) -11:000001:1:1041893406.612650 (ldlm_resource.c:370:ldlm_resource_putref() 1266+448): Process entered -11:000040:1:1041893406.612653 (ldlm_resource.c:373:ldlm_resource_putref() 1266+448): putref res: f0e63ab4 count: 1 -11:000001:1:1041893406.612658 (ldlm_resource.c:425:ldlm_resource_putref() 1266+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041893406.612663 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1266+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: efc5a744 lrc: 2/0,0 mode: --/PR res: 46/0 rrc: 1 type: EXT [0->0] remote: 0xf03b85c4 -11:000001:1:1041893406.612670 (ldlm_lock.c:724:ldlm_lock_enqueue() 1266+400): Process entered -11:010000:1:1041893406.612675 (ldlm_extent.c:91:ldlm_extent_policy() 1266+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: efc5a744 lrc: 2/0,0 mode: --/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -11:000001:1:1041893406.612685 (ldlm_lock.c:544:ldlm_lock_compat() 1266+448): Process entered -11:000001:1:1041893406.612689 (ldlm_lock.c:555:ldlm_lock_compat() 1266+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.612693 (ldlm_lock.c:564:ldlm_grant_lock() 1266+432): Process entered -11:001000:1:1041893406.612697 (ldlm_resource.c:504:ldlm_resource_dump() 1266+800): --- Resource: f0e63ab4 (2e 0 0) (rc: 1) -11:001000:1:1041893406.612702 (ldlm_resource.c:506:ldlm_resource_dump() 1266+784): Namespace: f5fdbba4 (filter-tgt) -11:001000:1:1041893406.612706 (ldlm_resource.c:507:ldlm_resource_dump() 1266+784): Parent: 00000000, root: 00000000 -11:001000:1:1041893406.612710 (ldlm_resource.c:509:ldlm_resource_dump() 1266+784): Granted locks: -11:001000:1:1041893406.612713 (ldlm_resource.c:516:ldlm_resource_dump() 1266+784): Converting locks: -11:001000:1:1041893406.612717 (ldlm_resource.c:523:ldlm_resource_dump() 1266+784): Waiting locks: -11:001000:1:1041893406.612721 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+640): -- Lock dump: efc5a744 (0 0 0 0) -11:001000:1:1041893406.612725 (ldlm_lock.c:1027:ldlm_lock_dump() 1266+656): Node: NID 7f000001 (rhandle: 0xf03b85c4) -11:001000:1:1041893406.612729 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+640): Parent: 00000000 -11:001000:1:1041893406.612733 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+656): Resource: f0e63ab4 (46) -11:001000:1:1041893406.612737 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041893406.612741 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+640): Readers: 0 ; Writers; 0 -11:001000:1:1041893406.612745 (ldlm_lock.c:1040:ldlm_lock_dump() 1266+656): Extent: 0 -> 18446744073709551615 -11:000001:1:1041893406.612749 (ldlm_lock.c:577:ldlm_grant_lock() 1266+432): Process leaving -11:000001:1:1041893406.612753 (ldlm_lock.c:799:ldlm_lock_enqueue() 1266+400): Process leaving -11:000001:1:1041893406.612756 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1266+336): Process leaving -11:010000:1:1041893406.612760 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1266+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: efc5a744 lrc: 2/0,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -11:000001:1:1041893406.612768 (ldlm_lock.c:861:ldlm_reprocess_all() 1266+384): Process entered -11:000001:1:1041893406.612772 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000001:1:1041893406.612775 (ldlm_lock.c:828:ldlm_reprocess_queue() 1266+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.612779 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000001:1:1041893406.612782 (ldlm_lock.c:828:ldlm_reprocess_queue() 1266+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.612786 (ldlm_lock.c:835:ldlm_run_ast_work() 1266+432): Process entered -11:000001:1:1041893406.612789 (ldlm_lock.c:854:ldlm_run_ast_work() 1266+432): Process leaving -11:000001:1:1041893406.612793 (ldlm_lock.c:880:ldlm_reprocess_all() 1266+384): Process leaving -11:000001:1:1041893406.612796 (ldlm_lock.c:151:ldlm_lock_put() 1266+384): Process entered -11:000001:1:1041893406.612799 (ldlm_lock.c:173:ldlm_lock_put() 1266+384): Process leaving -11:010000:1:1041893406.612803 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler END (lock efc5a744) -04:000001:1:1041893406.612807 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041893406.612810 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:000200:1:1041893406.612814 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.612818 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:1:1041893406.612822 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000200:1:1041893406.612826 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 152 bytes to portal 4, xid 7271 -0a:000200:1:1041893406.612830 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.612834 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:1:1041893406.612838 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.612842 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041893406.612846 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [152](00000001,-178438412)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:1:1041893406.612852 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.612857 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 224 niov 2 -08:000001:1:1041893406.612862 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000001:0:1041893406.612867 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.612871 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:1:1041893406.612876 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.612882 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041893406.612886 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041893406.612890 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -0a:000001:1:1041893406.612896 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.612901 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.612907 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.612911 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:0:1041893406.612916 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041893406.612919 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:0:1041893406.612924 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=224 : 224 : e0) -0a:000040:1:1041893406.612928 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -0b:000200:0:1041893406.612934 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(224) 224 -0a:000001:1:1041893406.612938 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041893406.612944 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.612948 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.612954 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.612958 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.612961 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ab34 -> f90064e0 -0b:000200:0:1041893406.612966 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ab90 -> f900653c -0b:000200:0:1041893406.612972 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5ab34 -08:000001:0:1041893406.612976 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.612980 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 152 at f55d3ef4 (tot 19154499). -08:000001:0:1041893406.612984 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.612988 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -0b:000200:0:1041893406.612992 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ef4 : %zd -0a:004000:0:1041893406.612996 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.613000 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.613003 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.613008 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.613013 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.613017 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.613020 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.613023 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 152 into portal 4 MB=0x1c67 -0a:000001:0:1041893406.613029 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032445724 : -262521572 : f05a3d1c) -0a:000200:0:1041893406.613033 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f05dc8c4 [1](c3625084,152)... + 0 -0a:004000:0:1041893406.613040 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.613046 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(152) 152 -0a:004000:0:1041893406.613051 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.613054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ab34 -> f901f4e0 -0b:000200:0:1041893406.613059 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ab90 -> f901f53c -0b:000200:0:1041893406.613064 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5ab34 -08:000001:0:1041893406.613069 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.613073 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.613077 (client.c:379:ptlrpc_check_reply() 1394+1156): Process entered -0a:000200:0:1041893406.613082 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc8c4 -0b:000200:0:1041893406.613087 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -08:000001:3:1041893406.613091 (client.c:383:ptlrpc_check_reply() 1394+1172): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.613096 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.613099 (client.c:404:ptlrpc_check_reply() 1394+1204): @@@ rc = 1 for req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:004000:0:1041893406.613106 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.613109 (client.c:667:ptlrpc_queue_wait() 1394+1172): @@@ -- done sleeping req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000200:0:1041893406.613116 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.613120 (pack_generic.c:79:lustre_unpack_msg() 1394+1172): Process entered -08:000001:3:1041893406.613124 (pack_generic.c:106:lustre_unpack_msg() 1394+1188): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.613128 (client.c:716:ptlrpc_queue_wait() 1394+1172): @@@ status 0 - req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:3:1041893406.613134 (client.c:411:ptlrpc_check_status() 1394+1156): Process entered -0b:000200:0:1041893406.613138 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.613143 (client.c:426:ptlrpc_check_status() 1394+1172): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.613147 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.613152 (client.c:766:ptlrpc_queue_wait() 1394+1124): Process leaving -11:000040:3:1041893406.613155 (ldlm_request.c:255:ldlm_cli_enqueue() 1394+932): local: f03b85c4, remote: efc5a744, flags: 0 -11:000040:3:1041893406.613161 (ldlm_request.c:261:ldlm_cli_enqueue() 1394+948): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:3:1041893406.613167 (ldlm_lock.c:724:ldlm_lock_enqueue() 1394+980): Process entered -11:000001:3:1041893406.613171 (ldlm_lock.c:564:ldlm_grant_lock() 1394+1012): Process entered -11:001000:3:1041893406.613176 (ldlm_resource.c:504:ldlm_resource_dump() 1394+1380): --- Resource: f3a8e468 (2e 0 0) (rc: 1) -11:001000:3:1041893406.613180 (ldlm_resource.c:506:ldlm_resource_dump() 1394+1364): Namespace: f3a35c2c (OSC_obd1) -11:001000:3:1041893406.613184 (ldlm_resource.c:507:ldlm_resource_dump() 1394+1364): Parent: 00000000, root: 00000000 -11:001000:3:1041893406.613188 (ldlm_resource.c:509:ldlm_resource_dump() 1394+1364): Granted locks: -11:001000:3:1041893406.613191 (ldlm_resource.c:516:ldlm_resource_dump() 1394+1364): Converting locks: -11:001000:3:1041893406.613195 (ldlm_resource.c:523:ldlm_resource_dump() 1394+1364): Waiting locks: -11:001000:3:1041893406.613199 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+1220): -- Lock dump: f03b85c4 (0 0 0 0) -11:001000:3:1041893406.613203 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+1220): Node: local -11:001000:3:1041893406.613207 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+1220): Parent: 00000000 -11:001000:3:1041893406.613210 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+1236): Resource: f3a8e468 (46) -11:001000:3:1041893406.613215 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+1220): Requested mode: 3, granted mode: 0 -11:001000:3:1041893406.613219 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+1220): Readers: 1 ; Writers; 0 -11:001000:3:1041893406.613223 (ldlm_lock.c:1040:ldlm_lock_dump() 1394+1236): Extent: 0 -> 18446744073709551615 -11:000001:3:1041893406.613228 (ldlm_lock.c:577:ldlm_grant_lock() 1394+1012): Process leaving -11:000001:3:1041893406.613231 (ldlm_lock.c:778:ldlm_lock_enqueue() 1394+996): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041893406.613236 (ldlm_request.c:62:ldlm_completion_ast() 1394+1060): Process entered -11:000001:3:1041893406.613239 (ldlm_request.c:69:ldlm_completion_ast() 1394+1076): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.613243 (client.c:355:__ptlrpc_req_finished() 1394+980): Process entered -08:000040:3:1041893406.613246 (client.c:360:__ptlrpc_req_finished() 1394+1028): @@@ refcount now 0 req x7271/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:3:1041893406.613252 (client.c:310:__ptlrpc_free_req() 1394+1028): Process entered -08:000010:3:1041893406.613256 (client.c:326:__ptlrpc_free_req() 1394+1044): kfreed 'request->rq_repmsg': 152 at c3625084 (tot 19154347). -08:000010:3:1041893406.613261 (client.c:331:__ptlrpc_free_req() 1394+1044): kfreed 'request->rq_reqmsg': 192 at c3625294 (tot 19154155). -08:000001:3:1041893406.613265 (connection.c:109:ptlrpc_put_connection() 1394+1076): Process entered -08:000040:3:1041893406.613269 (connection.c:117:ptlrpc_put_connection() 1394+1076): connection=f54d139c refcount 5 -08:000001:3:1041893406.613273 (connection.c:130:ptlrpc_put_connection() 1394+1092): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.613277 (client.c:344:__ptlrpc_free_req() 1394+1044): kfreed 'request': 204 at c3625ce4 (tot 19153951). -08:000001:3:1041893406.613281 (client.c:345:__ptlrpc_free_req() 1394+1028): Process leaving -08:000001:3:1041893406.613284 (client.c:364:__ptlrpc_req_finished() 1394+996): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041893406.613288 (ldlm_request.c:305:ldlm_cli_enqueue() 1394+996): ### client-side enqueue END ns: OSC_obd1 lock: f03b85c4 lrc: 3/1,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:000001:3:1041893406.613296 (ldlm_request.c:306:ldlm_cli_enqueue() 1394+916): Process leaving -11:000001:3:1041893406.613300 (ldlm_lock.c:151:ldlm_lock_put() 1394+964): Process entered -11:000001:3:1041893406.613303 (ldlm_lock.c:173:ldlm_lock_put() 1394+964): Process leaving -03:000001:3:1041893406.613306 (osc_request.c:730:osc_enqueue() 1394+820): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.613310 (../include/linux/obd_class.h:503:obd_enqueue() 1394+708): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.613314 (file.c:202:ll_size_lock() 1394+644): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.613318 (../include/linux/obd_class.h:311:obd_getattr() 1394+532): Process entered -05:000001:3:1041893406.613322 (genops.c:268:class_conn2export() 1394+580): Process entered -05:000080:3:1041893406.613325 (genops.c:287:class_conn2export() 1394+596): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.613329 (genops.c:294:class_conn2export() 1394+596): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.613335 (osc_request.c:132:osc_getattr() 1394+580): Process entered -05:000001:3:1041893406.613338 (genops.c:268:class_conn2export() 1394+708): Process entered -05:000080:3:1041893406.613341 (genops.c:287:class_conn2export() 1394+724): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.613346 (genops.c:294:class_conn2export() 1394+724): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.613351 (client.c:263:ptlrpc_prep_req() 1394+644): Process entered -08:000010:3:1041893406.613355 (client.c:268:ptlrpc_prep_req() 1394+660): kmalloced 'request': 204 at c3625ce4 (tot 19154155) -08:000010:3:1041893406.613360 (pack_generic.c:42:lustre_pack_msg() 1394+724): kmalloced '*msg': 240 at c3625294 (tot 19154395) -08:000001:3:1041893406.613364 (connection.c:135:ptlrpc_connection_addref() 1394+676): Process entered -08:000040:3:1041893406.613368 (connection.c:137:ptlrpc_connection_addref() 1394+676): connection=f54d139c refcount 6 -08:000001:3:1041893406.613372 (connection.c:139:ptlrpc_connection_addref() 1394+692): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.613377 (client.c:305:ptlrpc_prep_req() 1394+660): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000001:3:1041893406.613382 (client.c:613:ptlrpc_queue_wait() 1394+788): Process entered -08:100000:3:1041893406.613385 (client.c:621:ptlrpc_queue_wait() 1394+804): Sending RPC pid:xid:nid:opc 1394:7272:7f000001:1 -08:000001:3:1041893406.613390 (niobuf.c:372:ptl_send_rpc() 1394+868): Process entered -08:000010:3:1041893406.613393 (niobuf.c:399:ptl_send_rpc() 1394+884): kmalloced 'repbuf': 240 at c3625084 (tot 19154635) -0a:000200:3:1041893406.613398 (lib-dispatch.c:54:lib_dispatch() 1394+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.613403 (lib-me.c:42:do_PtlMEAttach() 1394+1252): taking state lock -0a:004000:3:1041893406.613406 (lib-me.c:58:do_PtlMEAttach() 1394+1252): releasing state lock -0a:000200:3:1041893406.613410 (lib-dispatch.c:54:lib_dispatch() 1394+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.613415 (lib-md.c:210:do_PtlMDAttach() 1394+1252): taking state lock -0a:004000:3:1041893406.613419 (lib-md.c:229:do_PtlMDAttach() 1394+1252): releasing state lock -08:000200:3:1041893406.613422 (niobuf.c:433:ptl_send_rpc() 1394+884): Setup reply buffer: 240 bytes, xid 7272, portal 4 -0a:000200:3:1041893406.613427 (lib-dispatch.c:54:lib_dispatch() 1394+1284): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.613431 (lib-md.c:261:do_PtlMDBind() 1394+1316): taking state lock -0a:004000:3:1041893406.613435 (lib-md.c:269:do_PtlMDBind() 1394+1316): releasing state lock -08:000200:3:1041893406.613439 (niobuf.c:77:ptl_send_buf() 1394+964): Sending 240 bytes to portal 6, xid 7272 -0a:000200:3:1041893406.613443 (lib-dispatch.c:54:lib_dispatch() 1394+1284): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.613447 (lib-move.c:737:do_PtlPut() 1394+1604): taking state lock -0a:000200:3:1041893406.613451 (lib-move.c:745:do_PtlPut() 1394+1620): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.613455 (lib-move.c:800:do_PtlPut() 1394+1604): releasing state lock -0b:000200:3:1041893406.613459 (socknal_cb.c:631:ksocknal_send() 1394+1732): sending %zd bytes from [240](00000001,-1016966508)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041893406.613465 (socknal.c:484:ksocknal_get_conn() 1394+1764): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.613470 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1764): type 1, nob 312 niov 2 -08:000001:3:1041893406.613476 (niobuf.c:441:ptl_send_rpc() 1394+884): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.613481 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.613484 (client.c:662:ptlrpc_queue_wait() 1394+836): @@@ -- sleeping req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041893406.613489 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -08:000001:3:1041893406.613492 (client.c:402:ptlrpc_check_reply() 1394+820): Process leaving -08:000200:3:1041893406.613495 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 0 for req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041893406.613501 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -08:000001:3:1041893406.613505 (client.c:402:ptlrpc_check_reply() 1394+820): Process leaving -0b:000001:0:1041893406.613508 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.613512 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 0 for req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041893406.613518 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.613524 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041893406.613528 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041893406.613531 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.613536 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.613540 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.613543 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db5e4 -> f8ff0ae0 -0b:000200:0:1041893406.613549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db640 -> f8ff0b3c -0b:000200:0:1041893406.613554 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05db5e4 -08:000001:0:1041893406.613558 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.613562 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.613565 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041893406.613571 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.613575 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.613578 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d7bc -0b:000200:0:1041893406.613582 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.613587 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.613591 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.613594 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.613599 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.613604 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.613608 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.613612 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.613615 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1c68 -0a:000001:0:1041893406.613620 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.613625 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa084 [1](f4080000,131072)... + 20776 -0a:004000:0:1041893406.613632 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.613638 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.613642 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.613645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db5e4 -> f9222040 -0b:000200:0:1041893406.613651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db640 -> f922209c -0b:000200:0:1041893406.613656 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05db5e4 -08:000001:1:1041893406.613662 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041893406.613668 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041893406.613674 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041893406.613678 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041893406.613683 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.613688 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222040, sequence: 7254, eq->size: 16384 -0b:000200:0:1041893406.613695 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.613700 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:1:1041893406.613704 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.613710 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.613714 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.613720 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041893406.613724 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041893406.613729 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -0a:000001:3:1041893406.613734 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.613739 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.613744 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041893406.613748 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -0a:000001:2:1041893406.613753 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.613756 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041893406.613762 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:1:1041893406.613764 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c68:7f000001:0 -0a:000001:0:1041893406.613771 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000200:1:1041893406.613774 (service.c:204:handle_incoming_request() 1266+240): got req 7272 (md: f4080000 + 20776) -0a:000040:0:1041893406.613781 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -05:000001:1:1041893406.613786 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000001:0:1041893406.613791 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041893406.613794 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041893406.613801 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.613805 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041893406.613812 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041893406.613815 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000040:2:1041893406.613821 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -08:000001:0:1041893406.613826 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:1:1041893406.613829 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0a:000001:2:1041893406.613836 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.613839 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041893406.613846 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041893406.613850 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:2:1041893406.613855 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041893406.613858 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041893406.613864 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:1:1041893406.613867 (ost_handler.c:488:ost_handle() 1266+272): getattr -0a:000040:0:1041893406.613872 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -04:000001:1:1041893406.613876 (ost_handler.c:68:ost_getattr() 1266+320): Process entered -0a:000001:0:1041893406.613880 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041893406.613884 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f55d36b4 (tot 19154875) -08:000001:0:1041893406.613891 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041893406.613894 (../include/linux/obd_class.h:311:obd_getattr() 1266+352): Process entered -05:000001:1:1041893406.613898 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:1:1041893406.613901 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.613906 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.613911 (filter.c:726:filter_getattr() 1266+384): Process entered -05:000001:1:1041893406.613915 (genops.c:268:class_conn2export() 1266+512): Process entered -05:000080:1:1041893406.613918 (genops.c:287:class_conn2export() 1266+528): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.613923 (genops.c:294:class_conn2export() 1266+528): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.613928 (filter.c:262:filter_fid2dentry() 1266+528): Process entered -0e:000002:1:1041893406.613932 (filter.c:277:filter_fid2dentry() 1266+544): opening object O/R/46 -0e:000002:1:1041893406.613936 (filter.c:290:filter_fid2dentry() 1266+544): got child obj O/R/46: f5869a4c, count = 2 -0e:000001:1:1041893406.613941 (filter.c:294:filter_fid2dentry() 1266+544): Process leaving (rc=4119239244 : -175728052 : f5869a4c) -0e:000001:1:1041893406.613946 (filter.c:644:filter_from_inode() 1266+432): Process entered -0e:000040:1:1041893406.613949 (filter.c:647:filter_from_inode() 1266+448): src inode 25035 (f5a4a644), dst obdo 0x2e valid 0x00000131 -0e:000001:1:1041893406.613954 (filter.c:659:filter_from_inode() 1266+432): Process leaving -0e:000002:1:1041893406.613957 (filter.c:80:f_dput() 1266+400): putting 46: f5869a4c, count = 1 -0e:000001:1:1041893406.613961 (filter.c:735:filter_getattr() 1266+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.613965 (../include/linux/obd_class.h:317:obd_getattr() 1266+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.613968 (ost_handler.c:80:ost_getattr() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.613972 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041893406.613975 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:000200:1:1041893406.613979 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.613983 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:1:1041893406.613987 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000200:1:1041893406.613990 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7272 -0a:000200:1:1041893406.613994 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.613999 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:1:1041893406.614002 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.614007 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041893406.614010 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-178440524)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041893406.614016 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.614021 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000001:1:1041893406.614026 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000001:0:1041893406.614032 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.614035 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:1:1041893406.614040 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.614046 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041893406.614050 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041893406.614054 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -0a:000001:1:1041893406.614060 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.614065 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.614071 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.614075 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:0:1041893406.614080 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041893406.614083 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:0:1041893406.614088 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041893406.614093 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -0b:000200:0:1041893406.614099 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041893406.614103 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041893406.614108 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.614113 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.614119 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.614123 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.614126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5accc -> f9006540 -0b:000200:0:1041893406.614131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ad28 -> f900659c -0b:000200:0:1041893406.614136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5accc -08:000001:0:1041893406.614141 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.614145 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d36b4 (tot 19154635). -08:000001:0:1041893406.614149 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.614153 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dad4 -0b:000200:0:1041893406.614157 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d36b4 : %zd -0a:004000:0:1041893406.614162 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.614165 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.614169 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.614173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.614178 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.614183 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.614186 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.614189 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1c68 -0a:000001:0:1041893406.614194 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444884 : -262522412 : f05a39d4) -0a:000200:0:1041893406.614199 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc39c [1](c3625084,240)... + 0 -0a:004000:0:1041893406.614206 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.614212 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.614216 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.614220 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5accc -> f901f540 -0b:000200:0:1041893406.614225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5ad28 -> f901f59c -0b:000200:0:1041893406.614230 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5accc -08:000001:0:1041893406.614235 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.614239 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.614243 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -0a:000200:0:1041893406.614248 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -0b:000200:0:1041893406.614252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -08:000001:3:1041893406.614256 (client.c:383:ptlrpc_check_reply() 1394+836): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.614261 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.614265 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 1 for req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041893406.614271 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.614274 (client.c:667:ptlrpc_queue_wait() 1394+836): @@@ -- done sleeping req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041893406.614280 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.614285 (pack_generic.c:79:lustre_unpack_msg() 1394+836): Process entered -08:000001:3:1041893406.614289 (pack_generic.c:106:lustre_unpack_msg() 1394+852): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.614293 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041893406.614298 (client.c:716:ptlrpc_queue_wait() 1394+836): @@@ status 0 - req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.614304 (client.c:411:ptlrpc_check_status() 1394+820): Process entered -0b:001000:0:1041893406.614308 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.614312 (client.c:426:ptlrpc_check_status() 1394+836): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.614316 (client.c:766:ptlrpc_queue_wait() 1394+788): Process leaving -03:000002:3:1041893406.614320 (osc_request.c:152:osc_getattr() 1394+580): mode: 100000 -03:000001:3:1041893406.614323 (osc_request.c:156:osc_getattr() 1394+580): Process leaving -08:000001:3:1041893406.614326 (client.c:355:__ptlrpc_req_finished() 1394+644): Process entered -08:000040:3:1041893406.614329 (client.c:360:__ptlrpc_req_finished() 1394+692): @@@ refcount now 0 req x7272/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.614335 (client.c:310:__ptlrpc_free_req() 1394+692): Process entered -08:000010:3:1041893406.614338 (client.c:326:__ptlrpc_free_req() 1394+708): kfreed 'request->rq_repmsg': 240 at c3625084 (tot 19154395). -08:000010:3:1041893406.614343 (client.c:331:__ptlrpc_free_req() 1394+708): kfreed 'request->rq_reqmsg': 240 at c3625294 (tot 19154155). -08:000001:3:1041893406.614348 (connection.c:109:ptlrpc_put_connection() 1394+740): Process entered -08:000040:3:1041893406.614351 (connection.c:117:ptlrpc_put_connection() 1394+740): connection=f54d139c refcount 5 -08:000001:3:1041893406.614355 (connection.c:130:ptlrpc_put_connection() 1394+756): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.614358 (client.c:344:__ptlrpc_free_req() 1394+708): kfreed 'request': 204 at c3625ce4 (tot 19153951). -08:000001:3:1041893406.614363 (client.c:345:__ptlrpc_free_req() 1394+692): Process leaving -08:000001:3:1041893406.614366 (client.c:364:__ptlrpc_req_finished() 1394+660): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041893406.614370 (../include/linux/obd_class.h:317:obd_getattr() 1394+548): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.614374 (file.c:210:ll_size_unlock() 1394+548): Process entered -07:000001:3:1041893406.614377 (../include/linux/obd_class.h:512:obd_cancel() 1394+580): Process entered -05:000001:3:1041893406.614380 (genops.c:268:class_conn2export() 1394+628): Process entered -05:000080:3:1041893406.614383 (genops.c:287:class_conn2export() 1394+644): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.614388 (genops.c:294:class_conn2export() 1394+644): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.614393 (osc_request.c:736:osc_cancel() 1394+612): Process entered -11:000001:3:1041893406.614396 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+708): Process entered -11:000001:3:1041893406.614400 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+708): Process leaving -11:000001:3:1041893406.614403 (ldlm_lock.c:461:ldlm_lock_decref() 1394+660): Process entered -11:010000:3:1041893406.614406 (ldlm_lock.c:466:ldlm_lock_decref() 1394+740): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f03b85c4 lrc: 3/1,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:000001:3:1041893406.614414 (ldlm_request.c:497:ldlm_cancel_lru() 1394+756): Process entered -11:000001:3:1041893406.614418 (ldlm_request.c:504:ldlm_cancel_lru() 1394+772): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.614422 (ldlm_lock.c:151:ldlm_lock_put() 1394+708): Process entered -11:000001:3:1041893406.614425 (ldlm_lock.c:173:ldlm_lock_put() 1394+708): Process leaving -11:000001:3:1041893406.614428 (ldlm_lock.c:151:ldlm_lock_put() 1394+708): Process entered -11:000001:3:1041893406.614432 (ldlm_lock.c:173:ldlm_lock_put() 1394+708): Process leaving -11:000001:3:1041893406.614435 (ldlm_lock.c:502:ldlm_lock_decref() 1394+660): Process leaving -03:000001:3:1041893406.614438 (osc_request.c:740:osc_cancel() 1394+628): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.614442 (../include/linux/obd_class.h:518:obd_cancel() 1394+596): Process leaving (rc=0 : 0 : 0) -07:000010:3:1041893406.614446 (file.c:230:ll_size_unlock() 1394+564): kfreed 'lockhs': 16 at f64438b4 (tot 19153935). -07:000001:3:1041893406.614451 (file.c:231:ll_size_unlock() 1394+564): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.614455 (file.c:265:ll_file_size() 1394+516): Process leaving (rc=0 : 0 : 0) -07:000010:3:1041893406.614459 (file.c:459:ll_file_read() 1394+276): kmalloced 'lockhs': 0 at f64438b4 (tot 19153935) -07:000040:3:1041893406.614463 (file.c:466:ll_file_read() 1394+276): Locking inode 17, start 0 end 8192 -07:000001:3:1041893406.614468 (../include/linux/obd_class.h:495:obd_enqueue() 1394+324): Process entered -05:000001:3:1041893406.614471 (genops.c:268:class_conn2export() 1394+372): Process entered -05:000080:3:1041893406.614474 (genops.c:287:class_conn2export() 1394+388): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.614479 (genops.c:294:class_conn2export() 1394+388): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041893406.614484 (genops.c:268:class_conn2export() 1394+516): Process entered -05:000080:3:1041893406.614487 (genops.c:287:class_conn2export() 1394+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.614492 (genops.c:294:class_conn2export() 1394+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.614497 (osc_request.c:683:osc_enqueue() 1394+436): Process entered -11:000001:3:1041893406.614500 (ldlm_lock.c:632:ldlm_lock_match() 1394+500): Process entered -11:000001:3:1041893406.614504 (ldlm_resource.c:330:ldlm_resource_get() 1394+564): Process entered -11:000040:3:1041893406.614507 (ldlm_resource.c:362:ldlm_resource_getref() 1394+596): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.614512 (ldlm_resource.c:344:ldlm_resource_get() 1394+580): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.614517 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1394+644): Process entered -11:000001:3:1041893406.614521 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1394+644): Process leaving -11:010000:3:1041893406.614524 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1394+692): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f03b85c4 lrc: 2/1,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:000001:3:1041893406.614532 (ldlm_lock.c:653:ldlm_lock_match() 1394+516): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041893406.614536 (ldlm_resource.c:370:ldlm_resource_putref() 1394+548): Process entered -11:000040:3:1041893406.614539 (ldlm_resource.c:373:ldlm_resource_putref() 1394+548): putref res: f3a8e468 count: 1 -11:000001:3:1041893406.614544 (ldlm_resource.c:425:ldlm_resource_putref() 1394+564): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.614548 (ldlm_request.c:62:ldlm_completion_ast() 1394+644): Process entered -11:010000:3:1041893406.614551 (ldlm_request.c:98:ldlm_completion_ast() 1394+724): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f03b85c4 lrc: 2/1,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:000001:3:1041893406.614559 (ldlm_request.c:99:ldlm_completion_ast() 1394+660): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.614563 (ldlm_lock.c:670:ldlm_lock_match() 1394+580): ### matched ns: OSC_obd1 lock: f03b85c4 lrc: 2/1,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -03:000001:3:1041893406.614571 (osc_request.c:698:osc_enqueue() 1394+452): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.614575 (../include/linux/obd_class.h:503:obd_enqueue() 1394+340): Process leaving (rc=0 : 0 : 0) -07:000040:3:1041893406.614579 (file.c:480:ll_file_read() 1394+276): Reading inode 17, 8192 bytes, offset 0 -07:000001:3:1041893406.614602 (rw.c:328:ll_direct_IO() 1394+468): Process entered -08:000010:3:1041893406.614607 (niobuf.c:295:obd_brw_set_new() 1394+500): kmalloced 'set': 36 at f5f982fc (tot 19153971) -07:000010:3:1041893406.614613 (rw.c:342:ll_direct_IO() 1394+484): kmalloced 'pga': 48 at f05b480c (tot 19154019) -07:000001:3:1041893406.614618 (../include/linux/obd_class.h:424:obd_brw() 1394+532): Process entered -05:000001:3:1041893406.614621 (genops.c:268:class_conn2export() 1394+580): Process entered -05:000080:3:1041893406.614625 (genops.c:287:class_conn2export() 1394+596): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.614629 (genops.c:294:class_conn2export() 1394+596): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.614635 (osc_request.c:648:osc_brw() 1394+596): Process entered -05:000001:3:1041893406.614639 (genops.c:268:class_conn2export() 1394+836): Process entered -05:000080:3:1041893406.614642 (genops.c:287:class_conn2export() 1394+852): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.614647 (genops.c:294:class_conn2export() 1394+852): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.614652 (osc_request.c:433:osc_brw_read() 1394+724): Process entered -08:000001:3:1041893406.614655 (client.c:263:ptlrpc_prep_req() 1394+788): Process entered -08:000010:3:1041893406.614659 (client.c:268:ptlrpc_prep_req() 1394+804): kmalloced 'request': 204 at c3625ce4 (tot 19154223) -08:000010:3:1041893406.614664 (pack_generic.c:42:lustre_pack_msg() 1394+868): kmalloced '*msg': 312 at f52b2600 (tot 19154535) -08:000001:3:1041893406.614669 (connection.c:135:ptlrpc_connection_addref() 1394+820): Process entered -08:000040:3:1041893406.614672 (connection.c:137:ptlrpc_connection_addref() 1394+820): connection=f54d139c refcount 6 -08:000001:3:1041893406.614676 (connection.c:139:ptlrpc_connection_addref() 1394+836): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.614681 (client.c:305:ptlrpc_prep_req() 1394+804): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000010:3:1041893406.614687 (client.c:86:ptlrpc_prep_bulk() 1394+772): kmalloced 'desc': 288 at f52a1e00 (tot 19154823) -08:000001:3:1041893406.614692 (connection.c:135:ptlrpc_connection_addref() 1394+788): Process entered -08:000040:3:1041893406.614695 (connection.c:137:ptlrpc_connection_addref() 1394+788): connection=f54d139c refcount 7 -08:000001:3:1041893406.614699 (connection.c:139:ptlrpc_connection_addref() 1394+804): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041893406.614705 (osc_request.c:449:osc_brw_read() 1394+724): desc = f52a1e00 -08:000010:3:1041893406.614710 (client.c:114:ptlrpc_prep_bulk_page() 1394+772): kmalloced 'bulk': 40 at c1e624f4 (tot 19154863) -08:000010:3:1041893406.614716 (client.c:114:ptlrpc_prep_bulk_page() 1394+772): kmalloced 'bulk': 40 at f05b4974 (tot 19154903) -08:000001:3:1041893406.614721 (niobuf.c:196:ptlrpc_register_bulk() 1394+804): Process entered -0a:000200:3:1041893406.614725 (lib-dispatch.c:54:lib_dispatch() 1394+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.614730 (lib-me.c:42:do_PtlMEAttach() 1394+1188): taking state lock -0a:004000:3:1041893406.614734 (lib-me.c:58:do_PtlMEAttach() 1394+1188): releasing state lock -0a:000200:3:1041893406.614738 (lib-dispatch.c:54:lib_dispatch() 1394+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.614742 (lib-md.c:210:do_PtlMDAttach() 1394+1188): taking state lock -0b:000200:3:1041893406.614747 (socknal_cb.c:47:ksocknal_read() 1394+1476): 0x0x7f000001: reading 16 bytes from f52a1ea0 -> ef475ae0 -0b:000200:3:1041893406.614753 (socknal_cb.c:108:ksocknal_validate() 1394+1444): 0x0x7f000001: validating fe287000 : %zd -0b:000200:3:1041893406.614758 (socknal_cb.c:108:ksocknal_validate() 1394+1444): 0x0x7f000001: validating fe288000 : %zd -0a:004000:3:1041893406.614762 (lib-md.c:229:do_PtlMDAttach() 1394+1188): releasing state lock -08:000200:3:1041893406.614766 (niobuf.c:260:ptlrpc_register_bulk() 1394+820): Setup bulk sink buffers: 2 pages 8192 bytes, xid 7274, portal 8 -08:000001:3:1041893406.614771 (niobuf.c:262:ptlrpc_register_bulk() 1394+820): Process leaving (rc=0 : 0 : 0) -08:008000:3:1041893406.614775 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1394+756): Set refcount of f52a1e00 to 2 -08:000001:3:1041893406.614779 (client.c:613:ptlrpc_queue_wait() 1394+932): Process entered -08:100000:3:1041893406.614782 (client.c:621:ptlrpc_queue_wait() 1394+948): Sending RPC pid:xid:nid:opc 1394:7273:7f000001:3 -08:000001:3:1041893406.614787 (niobuf.c:372:ptl_send_rpc() 1394+1012): Process entered -08:000010:3:1041893406.614791 (niobuf.c:399:ptl_send_rpc() 1394+1028): kmalloced 'repbuf': 240 at c3625294 (tot 19155143) -0a:000200:3:1041893406.614796 (lib-dispatch.c:54:lib_dispatch() 1394+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.614800 (lib-me.c:42:do_PtlMEAttach() 1394+1396): taking state lock -0a:004000:3:1041893406.614803 (lib-me.c:58:do_PtlMEAttach() 1394+1396): releasing state lock -0a:000200:3:1041893406.614807 (lib-dispatch.c:54:lib_dispatch() 1394+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.614812 (lib-md.c:210:do_PtlMDAttach() 1394+1396): taking state lock -0a:004000:3:1041893406.614816 (lib-md.c:229:do_PtlMDAttach() 1394+1396): releasing state lock -08:000200:3:1041893406.614819 (niobuf.c:433:ptl_send_rpc() 1394+1028): Setup reply buffer: 240 bytes, xid 7273, portal 4 -0a:000200:3:1041893406.614824 (lib-dispatch.c:54:lib_dispatch() 1394+1428): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.614828 (lib-md.c:261:do_PtlMDBind() 1394+1460): taking state lock -0a:004000:3:1041893406.614832 (lib-md.c:269:do_PtlMDBind() 1394+1460): releasing state lock -08:000200:3:1041893406.614836 (niobuf.c:77:ptl_send_buf() 1394+1108): Sending 312 bytes to portal 6, xid 7273 -0a:000200:3:1041893406.614840 (lib-dispatch.c:54:lib_dispatch() 1394+1428): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.614844 (lib-move.c:737:do_PtlPut() 1394+1748): taking state lock -0a:000200:3:1041893406.614848 (lib-move.c:745:do_PtlPut() 1394+1764): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.614853 (lib-move.c:800:do_PtlPut() 1394+1748): releasing state lock -0b:000200:3:1041893406.614856 (socknal_cb.c:631:ksocknal_send() 1394+1876): sending %zd bytes from [312](00000001,-181721600)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:3:1041893406.614862 (socknal.c:484:ksocknal_get_conn() 1394+1908): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.614868 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1908): type 1, nob 384 niov 2 -08:000001:3:1041893406.614873 (niobuf.c:441:ptl_send_rpc() 1394+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.614878 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.614881 (client.c:662:ptlrpc_queue_wait() 1394+980): @@@ -- sleeping req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 2 fl 0 -08:000001:3:1041893406.614887 (client.c:379:ptlrpc_check_reply() 1394+964): Process entered -08:000001:3:1041893406.614890 (client.c:402:ptlrpc_check_reply() 1394+964): Process leaving -08:000200:3:1041893406.614893 (client.c:404:ptlrpc_check_reply() 1394+1012): @@@ rc = 0 for req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 2 fl 0 -08:000001:3:1041893406.614899 (client.c:379:ptlrpc_check_reply() 1394+964): Process entered -08:000001:3:1041893406.614903 (client.c:402:ptlrpc_check_reply() 1394+964): Process leaving -0b:000001:0:1041893406.614907 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.614911 (client.c:404:ptlrpc_check_reply() 1394+1012): @@@ rc = 0 for req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 2 fl 0 -0b:000001:0:1041893406.614917 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.614921 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=384 : 384 : 180) -0b:000200:0:1041893406.614926 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(384) 384 -0b:001000:0:1041893406.614929 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.614934 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.614938 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.614941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd3c4 -> f8ff0b40 -0b:000200:0:1041893406.614947 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd420 -> f8ff0b9c -0b:000200:0:1041893406.614957 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd3c4 -08:000001:0:1041893406.614964 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.614968 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.614972 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 2 fl 0 -08:000001:0:1041893406.614977 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.614981 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.614985 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca084 -0b:000200:0:1041893406.614989 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b2600 : %zd -0a:004000:0:1041893406.614994 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.614998 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.615001 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.615005 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.615011 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.615015 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.615019 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.615022 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 312 into portal 6 MB=0x1c69 -0a:000001:0:1041893406.615027 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.615032 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 312/312 into md f3aaa084 [1](f4080000,131072)... + 21016 -0a:004000:0:1041893406.615039 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.615049 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(312) 312 -0a:004000:0:1041893406.615054 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.615057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd3c4 -> f92220a0 -0b:000200:0:1041893406.615062 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd420 -> f92220fc -0b:000200:0:1041893406.615067 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd3c4 -08:000001:1:1041893406.615073 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041893406.615080 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041893406.615085 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041893406.615089 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:0:1041893406.615094 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041893406.615097 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92220a0, sequence: 7255, eq->size: 16384 -0b:000200:0:1041893406.615103 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041893406.615107 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.615113 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041893406.615117 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041893406.615123 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:2:1041893406.615129 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041893406.615134 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041893406.615138 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0a:000001:2:1041893406.615143 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.615148 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.615153 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041893406.615157 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041893406.615161 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0a:000001:3:1041893406.615167 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.615171 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.615177 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041893406.615181 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041893406.615185 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0a:000001:2:1041893406.615190 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.615195 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.615200 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041893406.615203 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0a:000001:3:1041893406.615208 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.615212 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.615217 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:0:1041893406.615221 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0a:000001:0:1041893406.615227 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.615231 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041893406.615235 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c69:7f000001:0 -08:000200:1:1041893406.615241 (service.c:204:handle_incoming_request() 1266+240): got req 7273 (md: f4080000 + 21016) -05:000001:1:1041893406.615246 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000080:1:1041893406.615249 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.615254 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.615259 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041893406.615262 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.615266 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041893406.615271 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041893406.615274 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041893406.615277 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041893406.615281 (ost_handler.c:514:ost_handle() 1266+272): read -04:000001:1:1041893406.615284 (ost_handler.c:234:ost_brw_read() 1266+480): Process entered -04:000010:1:1041893406.615289 (ost_handler.c:257:ost_brw_read() 1266+496): kmalloced 'local_nb': 72 at f05c47ec (tot 19155215) -04:000001:1:1041893406.615294 (../include/linux/obd_class.h:445:obd_preprw() 1266+544): Process entered -05:000001:1:1041893406.615297 (genops.c:268:class_conn2export() 1266+592): Process entered -05:000080:1:1041893406.615300 (genops.c:287:class_conn2export() 1266+608): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.615305 (genops.c:294:class_conn2export() 1266+608): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.615311 (filter.c:1195:filter_preprw() 1266+688): Process entered -05:000001:1:1041893406.615315 (genops.c:268:class_conn2export() 1266+768): Process entered -05:000080:1:1041893406.615318 (genops.c:287:class_conn2export() 1266+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.615323 (genops.c:294:class_conn2export() 1266+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:1:1041893406.615328 (filter.c:1207:filter_preprw() 1266+704): kmalloced 'fso': 8 at f509dd3c (tot 19155223) -0e:000001:1:1041893406.615334 (filter.c:262:filter_fid2dentry() 1266+784): Process entered -0e:000002:1:1041893406.615337 (filter.c:277:filter_fid2dentry() 1266+800): opening object O/R/46 -0e:000002:1:1041893406.615342 (filter.c:290:filter_fid2dentry() 1266+800): got child obj O/R/46: f5869a4c, count = 2 -0e:000001:1:1041893406.615346 (filter.c:294:filter_fid2dentry() 1266+800): Process leaving (rc=4119239244 : -175728052 : f5869a4c) -0e:000001:1:1041893406.615357 (filter.c:1290:filter_preprw() 1266+688): Process leaving -0e:000010:1:1041893406.615360 (filter.c:1292:filter_preprw() 1266+704): kfreed 'fso': 8 at f509dd3c (tot 19155215). -04:000001:1:1041893406.615365 (../include/linux/obd_class.h:452:obd_preprw() 1266+560): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041893406.615370 (client.c:86:ptlrpc_prep_bulk() 1266+528): kmalloced 'desc': 288 at f6227a00 (tot 19155503) -08:000001:1:1041893406.615375 (connection.c:135:ptlrpc_connection_addref() 1266+544): Process entered -08:000040:1:1041893406.615379 (connection.c:137:ptlrpc_connection_addref() 1266+544): connection=f3a4edec refcount 3 -08:000001:1:1041893406.615383 (connection.c:139:ptlrpc_connection_addref() 1266+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041893406.615389 (client.c:114:ptlrpc_prep_bulk_page() 1266+528): kmalloced 'bulk': 40 at f5f98854 (tot 19155543) -08:000010:1:1041893406.615393 (client.c:114:ptlrpc_prep_bulk_page() 1266+528): kmalloced 'bulk': 40 at f5f984ac (tot 19155583) -08:000001:1:1041893406.615399 (niobuf.c:123:ptlrpc_send_bulk() 1266+560): Process entered -0a:000200:1:1041893406.615402 (lib-dispatch.c:54:lib_dispatch() 1266+896): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.615407 (lib-md.c:261:do_PtlMDBind() 1266+928): taking state lock -0b:000200:1:1041893406.615411 (socknal_cb.c:47:ksocknal_read() 1266+1216): 0x0x7f000001: reading 16 bytes from f6227aa0 -> f4e8dbe4 -0b:000200:1:1041893406.615417 (socknal_cb.c:108:ksocknal_validate() 1266+1184): 0x0x7f000001: validating fe267000 : %zd -0b:000200:1:1041893406.615421 (socknal_cb.c:108:ksocknal_validate() 1266+1184): 0x0x7f000001: validating fe269000 : %zd -0a:004000:1:1041893406.615426 (lib-md.c:269:do_PtlMDBind() 1266+928): releasing state lock -08:000200:1:1041893406.615430 (niobuf.c:174:ptlrpc_send_bulk() 1266+592): Sending 2 pages 8192 bytes to portal 8 nid 0x7f000001 pid 0 xid 7274 -0a:000200:1:1041893406.615435 (lib-dispatch.c:54:lib_dispatch() 1266+896): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.615440 (lib-move.c:737:do_PtlPut() 1266+1216): taking state lock -0a:000200:1:1041893406.615443 (lib-move.c:745:do_PtlPut() 1266+1232): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.615448 (lib-move.c:800:do_PtlPut() 1266+1216): releasing state lock -0b:000200:1:1041893406.615451 (socknal_cb.c:631:ksocknal_send() 1266+1344): sending %zd bytes from [8192](00000002,-31035392)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:1:1041893406.615458 (socknal.c:484:ksocknal_get_conn() 1266+1376): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.615463 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1376): type 1, nob 8264 niov 3 -08:000001:1:1041893406.615468 (niobuf.c:186:ptlrpc_send_bulk() 1266+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.615474 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:0:1041893406.615515 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1404): Process entered -0b:000001:0:1041893406.615519 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1404): Process leaving -0b:000001:0:1041893406.615524 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=8264 : 8264 : 2048) -0b:000200:0:1041893406.615528 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(8264) 8264 -0b:001000:0:1041893406.615532 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.615537 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.615541 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.615544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a3c4 -> f902d7a0 -0b:000200:0:1041893406.615549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a420 -> f902d7fc -0b:000200:0:1041893406.615554 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a5a3c4 -08:000001:0:1041893406.615559 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:0:1041893406.615563 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:0:1041893406.615567 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041893406.615571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.615574 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.615577 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.615582 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.615587 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.615592 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.615595 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.615598 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 8192 into portal 8 MB=0x1c6a -0a:000001:0:1041893406.615604 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032443820 : -262523476 : f05a35ac) -0a:000200:0:1041893406.615609 (lib-move.c:246:parse_put() 1104+656): Incoming put index 8 from 2130706433/0 of length 8192/8192 into md f4e2ddec [2](fe287000,4096)... + 0 -0a:004000:0:1041893406.615616 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.615630 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(8192) 8192 -0b:000200:0:1041893406.615635 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041893406.615640 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.615645 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:0:1041893406.615650 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.615653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a3c4 -> f9045c00 -0b:000200:0:1041893406.615659 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a420 -> f9045c5c -0b:000200:0:1041893406.615664 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f3a5a3c4 -08:000001:0:1041893406.615669 (events.c:207:bulk_sink_callback() 1104+528): Process entered -03:000001:0:1041893406.615673 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:0:1041893406.615678 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000001:0:1041893406.615682 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041893406.615687 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000001:0:1041893406.615691 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:2:1041893406.615696 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000200:0:1041893406.615700 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -0b:000200:0:1041893406.615705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe287000 : %zd -0b:000200:0:1041893406.615709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe288000 : %zd -03:008000:2:1041893406.615714 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52a1e00 -> 1 -0b:000200:0:1041893406.615719 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -03:000001:2:1041893406.615723 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:004000:0:1041893406.615726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.615730 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:0:1041893406.615809 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:0:1041893406.615812 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.615821 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041893406.615825 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -0b:001000:0:1041893406.615829 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.615834 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000001:0:1041893406.615837 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.615841 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.615845 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.615852 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.615857 (lib-move.c:533:parse_ack() 1104+384): taking state lock -0a:000200:0:1041893406.615861 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -186461548 -0a:004000:0:1041893406.615867 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -0a:004000:0:1041893406.615870 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.615873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a3c4 -> f902d800 -0b:000200:0:1041893406.615879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a420 -> f902d85c -0b:000200:0:1041893406.615884 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f3a5a3c4 -08:000001:0:1041893406.615889 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:0:1041893406.615892 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -08:000001:0:1041893406.615897 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.615901 (../include/linux/obd_class.h:462:obd_commitrw() 1266+528): Process entered -0a:000200:0:1041893406.615906 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d294 -05:000001:1:1041893406.615910 (genops.c:268:class_conn2export() 1266+576): Process entered -0b:000200:0:1041893406.615915 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe267000 : %zd -05:000080:1:1041893406.615919 (genops.c:287:class_conn2export() 1266+592): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041893406.615926 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe269000 : %zd -05:000001:1:1041893406.615930 (genops.c:294:class_conn2export() 1266+592): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:0:1041893406.615937 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041893406.615940 (genops.c:268:class_conn2export() 1266+736): Process entered -0b:000200:0:1041893406.615945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:1:1041893406.615949 (genops.c:287:class_conn2export() 1266+752): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041893406.615955 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000001:1:1041893406.615960 (genops.c:294:class_conn2export() 1266+752): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:001000:0:1041893406.615966 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0e:000001:1:1041893406.615971 (filter.c:1364:filter_commitrw() 1266+656): Process entered -0e:000002:1:1041893406.615977 (filter.c:80:f_dput() 1266+672): putting 46: f5869a4c, count = 2 -0e:000002:1:1041893406.615981 (filter.c:80:f_dput() 1266+672): putting 46: f5869a4c, count = 1 -0e:000001:1:1041893406.615986 (filter.c:1422:filter_commitrw() 1266+672): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.615989 (../include/linux/obd_class.h:469:obd_commitrw() 1266+544): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041893406.615994 (pack_generic.c:42:lustre_pack_msg() 1266+560): kmalloced '*msg': 240 at f55d38c4 (tot 19155823) -04:008000:1:1041893406.615999 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1266+480): f6227a00 -> 0 -04:008000:1:1041893406.616003 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1266+480): Released last ref on f6227a00, freeing -08:000001:1:1041893406.616008 (client.c:126:ptlrpc_free_bulk() 1266+528): Process entered -08:000001:1:1041893406.616011 (client.c:152:ptlrpc_free_bulk_page() 1266+560): Process entered -08:000010:1:1041893406.616015 (client.c:160:ptlrpc_free_bulk_page() 1266+576): kfreed 'bulk': 40 at f5f98854 (tot 19155783). -08:000001:1:1041893406.616020 (client.c:161:ptlrpc_free_bulk_page() 1266+560): Process leaving -08:000001:1:1041893406.616023 (client.c:152:ptlrpc_free_bulk_page() 1266+560): Process entered -08:000010:1:1041893406.616026 (client.c:160:ptlrpc_free_bulk_page() 1266+576): kfreed 'bulk': 40 at f5f984ac (tot 19155743). -08:000001:1:1041893406.616031 (client.c:161:ptlrpc_free_bulk_page() 1266+560): Process leaving -08:000001:1:1041893406.616034 (connection.c:109:ptlrpc_put_connection() 1266+576): Process entered -08:000040:1:1041893406.616037 (connection.c:117:ptlrpc_put_connection() 1266+576): connection=f3a4edec refcount 2 -08:000001:1:1041893406.616041 (connection.c:130:ptlrpc_put_connection() 1266+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041893406.616045 (client.c:146:ptlrpc_free_bulk() 1266+544): kfreed 'desc': 288 at f6227a00 (tot 19155455). -08:000001:1:1041893406.616050 (client.c:147:ptlrpc_free_bulk() 1266+528): Process leaving -04:000010:1:1041893406.616053 (ost_handler.c:306:ost_brw_read() 1266+496): kfreed 'local_nb': 72 at f05c47ec (tot 19155383). -0a:000200:1:1041893406.616059 (lib-dispatch.c:54:lib_dispatch() 1266+928): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.616063 (lib-md.c:261:do_PtlMDBind() 1266+960): taking state lock -0a:004000:1:1041893406.616067 (lib-md.c:269:do_PtlMDBind() 1266+960): releasing state lock -08:000200:1:1041893406.616070 (niobuf.c:77:ptl_send_buf() 1266+608): Sending 240 bytes to portal 4, xid 7273 -0a:000200:1:1041893406.616077 (lib-dispatch.c:54:lib_dispatch() 1266+928): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.616082 (lib-move.c:737:do_PtlPut() 1266+1248): taking state lock -0a:000200:1:1041893406.616085 (lib-move.c:745:do_PtlPut() 1266+1264): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.616090 (lib-move.c:800:do_PtlPut() 1266+1248): releasing state lock -0b:000200:1:1041893406.616093 (socknal_cb.c:631:ksocknal_send() 1266+1376): sending %zd bytes from [240](00000001,-178439996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041893406.616099 (socknal.c:484:ksocknal_get_conn() 1266+1408): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.616105 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1408): type 1, nob 312 niov 2 -04:000001:1:1041893406.616110 (ost_handler.c:312:ost_brw_read() 1266+496): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.616116 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:1:1041893406.616119 (ost_handler.c:518:ost_handle() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.616124 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:1:1041893406.616129 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:1:1041893406.616134 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.616139 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041893406.616144 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041893406.616149 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0b:000001:0:1041893406.616156 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041893406.616159 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.616166 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041893406.616169 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.616175 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041893406.616179 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:0:1041893406.616183 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041893406.616187 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:001000:0:1041893406.616192 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:1:1041893406.616196 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0b:000001:0:1041893406.616203 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041893406.616206 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041893406.616211 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041893406.616214 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.616220 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a5e4 -> f90065a0 -0b:000200:0:1041893406.616226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a640 -> f90065fc -0b:000200:0:1041893406.616231 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a5e4 -08:000001:0:1041893406.616235 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.616239 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d38c4 (tot 19155143). -08:000001:0:1041893406.616243 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.616247 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -0b:000200:0:1041893406.616251 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -0a:004000:0:1041893406.616255 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.616259 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.616262 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.616267 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.616271 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.616276 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.616279 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.616282 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1c69 -0a:000001:0:1041893406.616287 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444996 : -262522300 : f05a3a44) -0a:000200:0:1041893406.616292 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05cabdc [1](c3625294,240)... + 0 -0a:004000:0:1041893406.616299 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.616309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.616313 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.616317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a5e4 -> f901f5a0 -0b:000200:0:1041893406.616322 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a640 -> f901f5fc -0b:000200:0:1041893406.616327 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a5e4 -08:000001:0:1041893406.616331 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.616336 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.616340 (client.c:379:ptlrpc_check_reply() 1394+964): Process entered -0a:000200:0:1041893406.616345 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cabdc -08:000001:3:1041893406.616349 (client.c:383:ptlrpc_check_reply() 1394+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.616353 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -08:000200:3:1041893406.616358 (client.c:404:ptlrpc_check_reply() 1394+1012): @@@ rc = 1 for req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 1 fl 2 -0b:000200:0:1041893406.616364 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.616368 (client.c:667:ptlrpc_queue_wait() 1394+980): @@@ -- done sleeping req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 1 fl 2 -0a:004000:0:1041893406.616374 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041893406.616377 (pack_generic.c:79:lustre_unpack_msg() 1394+980): Process entered -08:000001:3:1041893406.616381 (pack_generic.c:106:lustre_unpack_msg() 1394+996): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.616386 (client.c:716:ptlrpc_queue_wait() 1394+980): @@@ status 0 - req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 1 fl 2 -0b:000200:0:1041893406.616392 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.616396 (client.c:411:ptlrpc_check_status() 1394+964): Process entered -08:000001:3:1041893406.616400 (client.c:426:ptlrpc_check_status() 1394+980): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.616405 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.616409 (client.c:766:ptlrpc_queue_wait() 1394+932): Process leaving -08:000001:3:1041893406.616413 (client.c:355:__ptlrpc_req_finished() 1394+788): Process entered -08:000040:3:1041893406.616416 (client.c:360:__ptlrpc_req_finished() 1394+836): @@@ refcount now 0 req x7273/t0 o3->NET_localhost_tcp_UUID:6 lens 312/240 ref 1 fl 2 -0b:001000:0:1041893406.616423 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.616427 (client.c:310:__ptlrpc_free_req() 1394+836): Process entered -08:000010:3:1041893406.616431 (client.c:326:__ptlrpc_free_req() 1394+852): kfreed 'request->rq_repmsg': 240 at c3625294 (tot 19154903). -08:000010:3:1041893406.616436 (client.c:331:__ptlrpc_free_req() 1394+852): kfreed 'request->rq_reqmsg': 312 at f52b2600 (tot 19154591). -08:000001:3:1041893406.616440 (connection.c:109:ptlrpc_put_connection() 1394+884): Process entered -08:000040:3:1041893406.616444 (connection.c:117:ptlrpc_put_connection() 1394+884): connection=f54d139c refcount 6 -08:000001:3:1041893406.616448 (connection.c:130:ptlrpc_put_connection() 1394+900): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.616452 (client.c:344:__ptlrpc_free_req() 1394+852): kfreed 'request': 204 at c3625ce4 (tot 19154387). -08:000001:3:1041893406.616456 (client.c:345:__ptlrpc_free_req() 1394+836): Process leaving -08:000001:3:1041893406.616459 (client.c:364:__ptlrpc_req_finished() 1394+804): Process leaving (rc=1 : 1 : 1) -03:000001:3:1041893406.616463 (osc_request.c:513:osc_brw_read() 1394+740): Process leaving (rc=0 : 0 : 0) -03:000001:3:1041893406.616467 (osc_request.c:670:osc_brw() 1394+612): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.616471 (../include/linux/obd_class.h:435:obd_brw() 1394+548): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.616476 (client.c:229:ll_brw_sync_wait() 1394+628): Process entered -08:008000:3:1041893406.616479 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1394+628): f52a1e00 -> 0 -08:008000:3:1041893406.616483 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1394+628): Released last ref on f52a1e00, freeing -08:000001:3:1041893406.616488 (client.c:126:ptlrpc_free_bulk() 1394+676): Process entered -08:000001:3:1041893406.616491 (client.c:152:ptlrpc_free_bulk_page() 1394+708): Process entered -08:000010:3:1041893406.616495 (client.c:160:ptlrpc_free_bulk_page() 1394+724): kfreed 'bulk': 40 at c1e624f4 (tot 19154347). -08:000001:3:1041893406.616500 (client.c:161:ptlrpc_free_bulk_page() 1394+708): Process leaving -08:000001:3:1041893406.616503 (client.c:152:ptlrpc_free_bulk_page() 1394+708): Process entered -08:000010:3:1041893406.616506 (client.c:160:ptlrpc_free_bulk_page() 1394+724): kfreed 'bulk': 40 at f05b4974 (tot 19154307). -08:000001:3:1041893406.616511 (client.c:161:ptlrpc_free_bulk_page() 1394+708): Process leaving -08:000001:3:1041893406.616514 (connection.c:109:ptlrpc_put_connection() 1394+724): Process entered -08:000040:3:1041893406.616517 (connection.c:117:ptlrpc_put_connection() 1394+724): connection=f54d139c refcount 5 -08:000001:3:1041893406.616521 (connection.c:130:ptlrpc_put_connection() 1394+740): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.616525 (client.c:146:ptlrpc_free_bulk() 1394+692): kfreed 'desc': 288 at f52a1e00 (tot 19154019). -08:000001:3:1041893406.616530 (client.c:147:ptlrpc_free_bulk() 1394+676): Process leaving -08:000001:3:1041893406.616533 (client.c:254:ll_brw_sync_wait() 1394+644): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.616537 (niobuf.c:309:obd_brw_set_free() 1394+516): Process entered -08:000010:3:1041893406.616540 (niobuf.c:324:obd_brw_set_free() 1394+532): kfreed 'set': 36 at f5f982fc (tot 19153983). -08:000001:3:1041893406.616545 (niobuf.c:325:obd_brw_set_free() 1394+516): Process leaving -07:000010:3:1041893406.616548 (rw.c:372:ll_direct_IO() 1394+484): kfreed 'pga': 48 at f05b480c (tot 19153935). -07:000001:3:1041893406.616553 (rw.c:373:ll_direct_IO() 1394+484): Process leaving (rc=8192 : 8192 : 2000) -07:000001:3:1041893406.616559 (../include/linux/obd_class.h:512:obd_cancel() 1394+292): Process entered -05:000001:3:1041893406.616562 (genops.c:268:class_conn2export() 1394+340): Process entered -05:000080:3:1041893406.616565 (genops.c:287:class_conn2export() 1394+356): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.616570 (genops.c:294:class_conn2export() 1394+356): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.616576 (osc_request.c:736:osc_cancel() 1394+324): Process entered -11:000001:3:1041893406.616579 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+420): Process entered -11:000001:3:1041893406.616583 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+420): Process leaving -11:000001:3:1041893406.616586 (ldlm_lock.c:461:ldlm_lock_decref() 1394+372): Process entered -11:010000:3:1041893406.616589 (ldlm_lock.c:466:ldlm_lock_decref() 1394+452): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f03b85c4 lrc: 3/1,0 mode: PR/PR res: 46/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:000001:3:1041893406.616597 (ldlm_request.c:497:ldlm_cancel_lru() 1394+468): Process entered -11:000001:3:1041893406.616601 (ldlm_request.c:504:ldlm_cancel_lru() 1394+484): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.616605 (ldlm_lock.c:151:ldlm_lock_put() 1394+420): Process entered -11:000001:3:1041893406.616609 (ldlm_lock.c:173:ldlm_lock_put() 1394+420): Process leaving -11:000001:3:1041893406.616612 (ldlm_lock.c:151:ldlm_lock_put() 1394+420): Process entered -11:000001:3:1041893406.616615 (ldlm_lock.c:173:ldlm_lock_put() 1394+420): Process leaving -11:000001:3:1041893406.616618 (ldlm_lock.c:502:ldlm_lock_decref() 1394+372): Process leaving -03:000001:3:1041893406.616621 (osc_request.c:740:osc_cancel() 1394+340): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.616625 (../include/linux/obd_class.h:518:obd_cancel() 1394+308): Process leaving (rc=0 : 0 : 0) -07:000010:3:1041893406.616629 (file.c:496:ll_file_read() 1394+276): kfreed 'lockhs': 0 at f64438b4 (tot 19153935). -07:000001:3:1041893406.616634 (file.c:497:ll_file_read() 1394+276): Process leaving (rc=8192 : 8192 : 2000) -07:000001:3:1041893406.616646 (file.c:762:ll_file_seek() 1394+204): Process entered -07:000001:3:1041893406.616650 (file.c:789:ll_file_seek() 1394+220): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.616657 (file.c:514:ll_file_write() 1394+292): Process entered -07:000010:3:1041893406.616661 (file.c:548:ll_file_write() 1394+308): kmalloced 'lockhs': 0 at f64438b4 (tot 19153935) -07:000040:3:1041893406.616665 (file.c:554:ll_file_write() 1394+308): Locking inode 17, start 0 end 8192 -07:000001:3:1041893406.616670 (../include/linux/obd_class.h:495:obd_enqueue() 1394+356): Process entered -05:000001:3:1041893406.616673 (genops.c:268:class_conn2export() 1394+404): Process entered -05:000080:3:1041893406.616676 (genops.c:287:class_conn2export() 1394+420): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.616681 (genops.c:294:class_conn2export() 1394+420): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041893406.616686 (genops.c:268:class_conn2export() 1394+548): Process entered -05:000080:3:1041893406.616689 (genops.c:287:class_conn2export() 1394+564): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.616694 (genops.c:294:class_conn2export() 1394+564): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.616699 (osc_request.c:683:osc_enqueue() 1394+468): Process entered -11:000001:3:1041893406.616702 (ldlm_lock.c:632:ldlm_lock_match() 1394+532): Process entered -11:000001:3:1041893406.616706 (ldlm_resource.c:330:ldlm_resource_get() 1394+596): Process entered -11:000040:3:1041893406.616709 (ldlm_resource.c:362:ldlm_resource_getref() 1394+628): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.616713 (ldlm_resource.c:344:ldlm_resource_get() 1394+612): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.616719 (ldlm_lock.c:659:ldlm_lock_match() 1394+532): Process leaving -11:000001:3:1041893406.616722 (ldlm_resource.c:370:ldlm_resource_putref() 1394+580): Process entered -11:000040:3:1041893406.616725 (ldlm_resource.c:373:ldlm_resource_putref() 1394+580): putref res: f3a8e468 count: 1 -11:000001:3:1041893406.616730 (ldlm_resource.c:425:ldlm_resource_putref() 1394+596): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.616734 (ldlm_lock.c:672:ldlm_lock_match() 1394+532): ### not matched -11:000001:3:1041893406.616737 (ldlm_request.c:177:ldlm_cli_enqueue() 1394+580): Process entered -11:000001:3:1041893406.616741 (ldlm_resource.c:330:ldlm_resource_get() 1394+708): Process entered -11:000040:3:1041893406.616745 (ldlm_resource.c:362:ldlm_resource_getref() 1394+740): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.616749 (ldlm_resource.c:344:ldlm_resource_get() 1394+724): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000001:3:1041893406.616754 (ldlm_lock.c:251:ldlm_lock_new() 1394+692): Process entered -11:000010:3:1041893406.616758 (ldlm_lock.c:256:ldlm_lock_new() 1394+708): kmalloced 'lock': 184 at f0342084 (tot 2555915). -11:000040:3:1041893406.616766 (ldlm_resource.c:362:ldlm_resource_getref() 1394+724): getref res: f3a8e468 count: 3 -11:000001:3:1041893406.616770 (ldlm_lock.c:282:ldlm_lock_new() 1394+708): Process leaving (rc=4029948036 : -265019260 : f0342084) -11:000001:3:1041893406.616775 (ldlm_resource.c:370:ldlm_resource_putref() 1394+692): Process entered -11:000040:3:1041893406.616779 (ldlm_resource.c:373:ldlm_resource_putref() 1394+692): putref res: f3a8e468 count: 2 -11:000001:3:1041893406.616783 (ldlm_resource.c:425:ldlm_resource_putref() 1394+708): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.616787 (ldlm_request.c:199:ldlm_cli_enqueue() 1394+660): ### client-side enqueue START ns: OSC_obd1 lock: f0342084 lrc: 2/0,0 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->0] remote: 0x0 -11:000001:3:1041893406.616794 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1394+644): Process entered -11:000001:3:1041893406.616797 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1394+644): Process leaving -11:010000:3:1041893406.616801 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1394+692): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f0342084 lrc: 3/0,1 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->0] remote: 0x0 -05:000001:3:1041893406.616808 (genops.c:268:class_conn2export() 1394+708): Process entered -05:000080:3:1041893406.616811 (genops.c:287:class_conn2export() 1394+724): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.616816 (genops.c:294:class_conn2export() 1394+724): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.616821 (client.c:263:ptlrpc_prep_req() 1394+644): Process entered -08:000010:3:1041893406.616824 (client.c:268:ptlrpc_prep_req() 1394+660): kmalloced 'request': 204 at c3625ce4 (tot 19154139) -08:000010:3:1041893406.616829 (pack_generic.c:42:lustre_pack_msg() 1394+724): kmalloced '*msg': 192 at c3625294 (tot 19154331) -08:000001:3:1041893406.616834 (connection.c:135:ptlrpc_connection_addref() 1394+676): Process entered -08:000040:3:1041893406.616837 (connection.c:137:ptlrpc_connection_addref() 1394+676): connection=f54d139c refcount 6 -08:000001:3:1041893406.616841 (connection.c:139:ptlrpc_connection_addref() 1394+692): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.616846 (client.c:305:ptlrpc_prep_req() 1394+660): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -11:010000:3:1041893406.616852 (ldlm_request.c:235:ldlm_cli_enqueue() 1394+660): ### sending request ns: OSC_obd1 lock: f0342084 lrc: 3/0,1 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0x0 -08:000001:3:1041893406.616858 (client.c:613:ptlrpc_queue_wait() 1394+788): Process entered -08:100000:3:1041893406.616861 (client.c:621:ptlrpc_queue_wait() 1394+804): Sending RPC pid:xid:nid:opc 1394:7275:7f000001:101 -08:000001:3:1041893406.616866 (niobuf.c:372:ptl_send_rpc() 1394+868): Process entered -08:000010:3:1041893406.616870 (niobuf.c:399:ptl_send_rpc() 1394+884): kmalloced 'repbuf': 152 at c3625084 (tot 19154483) -0a:000200:3:1041893406.616875 (lib-dispatch.c:54:lib_dispatch() 1394+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.616879 (lib-me.c:42:do_PtlMEAttach() 1394+1252): taking state lock -0a:004000:3:1041893406.616883 (lib-me.c:58:do_PtlMEAttach() 1394+1252): releasing state lock -0a:000200:3:1041893406.616887 (lib-dispatch.c:54:lib_dispatch() 1394+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.616891 (lib-md.c:210:do_PtlMDAttach() 1394+1252): taking state lock -0a:004000:3:1041893406.616895 (lib-md.c:229:do_PtlMDAttach() 1394+1252): releasing state lock -08:000200:3:1041893406.616899 (niobuf.c:433:ptl_send_rpc() 1394+884): Setup reply buffer: 152 bytes, xid 7275, portal 4 -0a:000200:3:1041893406.616903 (lib-dispatch.c:54:lib_dispatch() 1394+1284): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.616908 (lib-md.c:261:do_PtlMDBind() 1394+1316): taking state lock -0a:004000:3:1041893406.616912 (lib-md.c:269:do_PtlMDBind() 1394+1316): releasing state lock -08:000200:3:1041893406.616915 (niobuf.c:77:ptl_send_buf() 1394+964): Sending 192 bytes to portal 6, xid 7275 -0a:000200:3:1041893406.616919 (lib-dispatch.c:54:lib_dispatch() 1394+1284): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.616923 (lib-move.c:737:do_PtlPut() 1394+1604): taking state lock -0a:000200:3:1041893406.616927 (lib-move.c:745:do_PtlPut() 1394+1620): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.616932 (lib-move.c:800:do_PtlPut() 1394+1604): releasing state lock -0b:000200:3:1041893406.616935 (socknal_cb.c:631:ksocknal_send() 1394+1732): sending %zd bytes from [192](00000001,-1016966508)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.616941 (socknal.c:484:ksocknal_get_conn() 1394+1764): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.616947 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1764): type 1, nob 264 niov 2 -08:000001:3:1041893406.616952 (niobuf.c:441:ptl_send_rpc() 1394+884): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.616957 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.616960 (client.c:662:ptlrpc_queue_wait() 1394+836): @@@ -- sleeping req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:3:1041893406.616966 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -08:000001:3:1041893406.616969 (client.c:402:ptlrpc_check_reply() 1394+820): Process leaving -08:000200:3:1041893406.616973 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 0 for req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041893406.616979 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041893406.616983 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -08:000001:3:1041893406.616987 (client.c:402:ptlrpc_check_reply() 1394+820): Process leaving -0b:000001:0:1041893406.616991 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041893406.616994 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 0 for req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041893406.617000 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041893406.617004 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.617008 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.617013 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.617017 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.617020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f8ff0ba0 -0b:000200:0:1041893406.617025 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f8ff0bfc -0b:000200:0:1041893406.617030 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf6f4 -08:000001:0:1041893406.617035 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.617038 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.617042 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041893406.617048 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.617051 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.617055 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -0b:000200:0:1041893406.617059 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.617064 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.617068 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.617071 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.617075 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.617080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.617085 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.617088 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.617091 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 6 MB=0x1c6b -0a:000001:0:1041893406.617097 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.617102 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f3aaa084 [1](f4080000,131072)... + 21328 -0a:004000:0:1041893406.617109 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.617118 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.617123 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.617126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f9222100 -0b:000200:0:1041893406.617131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f922215c -0b:000200:0:1041893406.617136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf6f4 -08:000001:1:1041893406.617143 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041893406.617150 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041893406.617155 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041893406.617158 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:0:1041893406.617163 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041893406.617167 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222100, sequence: 7256, eq->size: 16384 -0b:000200:0:1041893406.617173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041893406.617177 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.617183 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041893406.617187 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041893406.617193 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041893406.617199 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041893406.617203 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:3:1041893406.617208 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:3:1041893406.617213 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.617218 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.617223 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041893406.617227 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041893406.617231 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:2:1041893406.617237 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.617242 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.617247 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041893406.617251 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041893406.617254 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:3:1041893406.617260 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.617265 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.617270 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041893406.617273 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:2:1041893406.617278 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.617282 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.617287 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:1:1041893406.617289 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c6b:7f000001:0 -0a:000040:0:1041893406.617297 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -08:000200:1:1041893406.617302 (service.c:204:handle_incoming_request() 1266+240): got req 7275 (md: f4080000 + 21328) -0a:000001:0:1041893406.617308 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.617312 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000001:0:1041893406.617317 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041893406.617321 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.617327 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.617331 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041893406.617335 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.617338 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041893406.617343 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041893406.617347 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041893406.617350 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041893406.617355 (ost_handler.c:530:ost_handle() 1266+272): enqueue -11:000001:1:1041893406.617358 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1266+336): Process entered -11:010000:1:1041893406.617361 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler START -08:000010:1:1041893406.617365 (pack_generic.c:42:lustre_pack_msg() 1266+416): kmalloced '*msg': 152 at f55d318c (tot 19154635) -11:000001:1:1041893406.617370 (ldlm_lock.c:337:__ldlm_handle2lock() 1266+448): Process entered -11:000001:1:1041893406.617374 (ldlm_lock.c:342:__ldlm_handle2lock() 1266+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617378 (ldlm_resource.c:330:ldlm_resource_get() 1266+464): Process entered -11:000040:1:1041893406.617382 (ldlm_resource.c:362:ldlm_resource_getref() 1266+496): getref res: f0e63ab4 count: 2 -11:000001:1:1041893406.617386 (ldlm_resource.c:344:ldlm_resource_get() 1266+480): Process leaving (rc=4041620148 : -253347148 : f0e63ab4) -11:000001:1:1041893406.617391 (ldlm_lock.c:251:ldlm_lock_new() 1266+448): Process entered -11:000010:1:1041893406.617395 (ldlm_lock.c:256:ldlm_lock_new() 1266+464): kmalloced 'lock': 184 at efdf4684 (tot 2556099). -11:000040:1:1041893406.617404 (ldlm_resource.c:362:ldlm_resource_getref() 1266+480): getref res: f0e63ab4 count: 3 -11:000001:1:1041893406.617408 (ldlm_lock.c:282:ldlm_lock_new() 1266+464): Process leaving (rc=4024387204 : -270580092 : efdf4684) -11:000001:1:1041893406.617413 (ldlm_resource.c:370:ldlm_resource_putref() 1266+448): Process entered -11:000040:1:1041893406.617416 (ldlm_resource.c:373:ldlm_resource_putref() 1266+448): putref res: f0e63ab4 count: 2 -11:000001:1:1041893406.617420 (ldlm_resource.c:425:ldlm_resource_putref() 1266+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041893406.617425 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1266+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: efdf4684 lrc: 2/0,0 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->0] remote: 0xf0342084 -11:000001:1:1041893406.617432 (ldlm_lock.c:724:ldlm_lock_enqueue() 1266+400): Process entered -11:010000:1:1041893406.617437 (ldlm_extent.c:91:ldlm_extent_policy() 1266+576): ### new extent 0 -> 12287 ns: filter-tgt lock: efdf4684 lrc: 2/0,0 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xf0342084 -11:000001:1:1041893406.617445 (ldlm_lock.c:544:ldlm_lock_compat() 1266+448): Process entered -11:000001:1:1041893406.617449 (ldlm_extent.c:28:ldlm_extent_compat() 1266+560): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617453 (ldlm_lock.c:555:ldlm_lock_compat() 1266+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041893406.617457 (ldlm_resource.c:504:ldlm_resource_dump() 1266+768): --- Resource: f0e63ab4 (2e 0 0) (rc: 2) -11:001000:1:1041893406.617462 (ldlm_resource.c:506:ldlm_resource_dump() 1266+752): Namespace: f5fdbba4 (filter-tgt) -11:001000:1:1041893406.617466 (ldlm_resource.c:507:ldlm_resource_dump() 1266+752): Parent: 00000000, root: 00000000 -11:001000:1:1041893406.617469 (ldlm_resource.c:509:ldlm_resource_dump() 1266+752): Granted locks: -11:001000:1:1041893406.617473 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+912): -- Lock dump: efc5a744 (0 0 0 0) -11:001000:1:1041893406.617477 (ldlm_lock.c:1027:ldlm_lock_dump() 1266+928): Node: NID 7f000001 (rhandle: 0xf03b85c4) -11:001000:1:1041893406.617482 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+912): Parent: 00000000 -11:001000:1:1041893406.617485 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+928): Resource: f0e63ab4 (46) -11:001000:1:1041893406.617489 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+912): Requested mode: 3, granted mode: 3 -11:001000:1:1041893406.617493 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+912): Readers: 0 ; Writers; 0 -11:001000:1:1041893406.617497 (ldlm_lock.c:1040:ldlm_lock_dump() 1266+928): Extent: 0 -> 18446744073709551615 -11:001000:1:1041893406.617502 (ldlm_resource.c:516:ldlm_resource_dump() 1266+752): Converting locks: -11:001000:1:1041893406.617505 (ldlm_resource.c:523:ldlm_resource_dump() 1266+752): Waiting locks: -11:001000:1:1041893406.617509 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+608): -- Lock dump: efdf4684 (0 0 0 0) -11:001000:1:1041893406.617513 (ldlm_lock.c:1027:ldlm_lock_dump() 1266+624): Node: NID 7f000001 (rhandle: 0xf0342084) -11:001000:1:1041893406.617517 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+608): Parent: 00000000 -11:001000:1:1041893406.617520 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+624): Resource: f0e63ab4 (46) -11:001000:1:1041893406.617524 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+608): Requested mode: 2, granted mode: 0 -11:001000:1:1041893406.617528 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+608): Readers: 0 ; Writers; 0 -11:001000:1:1041893406.617532 (ldlm_lock.c:1040:ldlm_lock_dump() 1266+624): Extent: 0 -> 12287 -11:000001:1:1041893406.617536 (ldlm_lock.c:795:ldlm_lock_enqueue() 1266+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041893406.617540 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1266+336): Process leaving -11:010000:1:1041893406.617543 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1266+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: efdf4684 lrc: 2/0,0 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xf0342084 -11:000001:1:1041893406.617550 (ldlm_lock.c:861:ldlm_reprocess_all() 1266+384): Process entered -11:000001:1:1041893406.617554 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000001:1:1041893406.617557 (ldlm_lock.c:828:ldlm_reprocess_queue() 1266+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617561 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000040:1:1041893406.617564 (ldlm_lock.c:819:ldlm_reprocess_queue() 1266+432): Reprocessing lock efdf4684 -11:000001:1:1041893406.617568 (ldlm_lock.c:544:ldlm_lock_compat() 1266+480): Process entered -11:000001:1:1041893406.617571 (ldlm_extent.c:28:ldlm_extent_compat() 1266+592): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041893406.617575 (ldlm_lock.c:533:ldlm_lock_compat_list() 1266+528): lock efc5a744 incompatible; sending blocking AST. -11:000001:1:1041893406.617579 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1266+576): Process entered -11:000010:1:1041893406.617582 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1266+592): kmalloced 'w': 112 at f05c47ec (tot 19154747) -11:000001:1:1041893406.617588 (ldlm_lock.c:555:ldlm_lock_compat() 1266+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617591 (ldlm_lock.c:822:ldlm_reprocess_queue() 1266+448): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.617595 (ldlm_lock.c:835:ldlm_run_ast_work() 1266+432): Process entered -11:000001:1:1041893406.617599 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1266+496): Process entered -08:000001:1:1041893406.617602 (client.c:263:ptlrpc_prep_req() 1266+560): Process entered -08:000010:1:1041893406.617606 (client.c:268:ptlrpc_prep_req() 1266+576): kmalloced 'request': 204 at efb135ac (tot 19154951) -08:000010:1:1041893406.617611 (pack_generic.c:42:lustre_pack_msg() 1266+640): kmalloced '*msg': 192 at f6098ef4 (tot 19155143) -08:000001:1:1041893406.617616 (connection.c:135:ptlrpc_connection_addref() 1266+592): Process entered -08:000040:1:1041893406.617619 (connection.c:137:ptlrpc_connection_addref() 1266+592): connection=f3a4edec refcount 3 -08:000001:1:1041893406.617623 (connection.c:139:ptlrpc_connection_addref() 1266+608): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041893406.617628 (client.c:305:ptlrpc_prep_req() 1266+576): Process leaving (rc=4021368236 : -273599060 : efb135ac) -11:010000:1:1041893406.617633 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1266+576): ### server preparing blocking AST ns: filter-tgt lock: efc5a744 lrc: 2/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -11:000001:1:1041893406.617641 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1266+544): Process entered -11:000001:1:1041893406.617645 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1266+560): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041893406.617649 (niobuf.c:372:ptl_send_rpc() 1266+576): Process entered -0a:000200:1:1041893406.617653 (lib-dispatch.c:54:lib_dispatch() 1266+992): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.617657 (lib-md.c:261:do_PtlMDBind() 1266+1024): taking state lock -0a:004000:1:1041893406.617661 (lib-md.c:269:do_PtlMDBind() 1266+1024): releasing state lock -08:000200:1:1041893406.617664 (niobuf.c:77:ptl_send_buf() 1266+672): Sending 192 bytes to portal 15, xid 3 -0a:000200:1:1041893406.617668 (lib-dispatch.c:54:lib_dispatch() 1266+992): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.617672 (lib-move.c:737:do_PtlPut() 1266+1312): taking state lock -0a:000200:1:1041893406.617676 (lib-move.c:745:do_PtlPut() 1266+1328): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.617680 (lib-move.c:800:do_PtlPut() 1266+1312): releasing state lock -0b:000200:1:1041893406.617683 (socknal_cb.c:631:ksocknal_send() 1266+1440): sending %zd bytes from [192](00000001,-167145740)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041893406.617690 (socknal.c:484:ksocknal_get_conn() 1266+1472): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.617695 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1472): type 1, nob 264 niov 2 -08:000001:1:1041893406.617700 (niobuf.c:441:ptl_send_rpc() 1266+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.617706 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041893406.617709 (client.c:355:__ptlrpc_req_finished() 1266+560): Process entered -08:000040:1:1041893406.617714 (client.c:360:__ptlrpc_req_finished() 1266+608): @@@ refcount now 1 req x3/t0 o104->OSC_obd1_7ee24:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041893406.617721 (client.c:367:__ptlrpc_req_finished() 1266+576): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617727 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1266+512): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.617732 (ldlm_lock.c:151:ldlm_lock_put() 1266+480): Process entered -11:000001:1:1041893406.617737 (ldlm_lock.c:173:ldlm_lock_put() 1266+480): Process leaving -0b:000001:0:1041893406.617742 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:1:1041893406.617745 (ldlm_lock.c:852:ldlm_run_ast_work() 1266+448): kfreed 'w': 112 at f05c47ec (tot 19155031). -0b:000001:0:1041893406.617753 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041893406.617756 (ldlm_lock.c:854:ldlm_run_ast_work() 1266+432): Process leaving -0b:000001:0:1041893406.617761 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041893406.617765 (ldlm_lock.c:880:ldlm_reprocess_all() 1266+384): Process leaving -0b:000200:0:1041893406.617770 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041893406.617774 (ldlm_lock.c:151:ldlm_lock_put() 1266+384): Process entered -0b:001000:0:1041893406.617779 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041893406.617783 (ldlm_lock.c:173:ldlm_lock_put() 1266+384): Process leaving -0b:000001:0:1041893406.617788 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:1:1041893406.617791 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler END (lock efdf4684) -0a:004000:0:1041893406.617797 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041893406.617799 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -0b:000200:0:1041893406.617804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ae64 -> f8ff0c00 -04:000002:1:1041893406.617809 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000200:0:1041893406.617814 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aec0 -> f8ff0c5c -0a:000200:1:1041893406.617819 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041893406.617825 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5ae64 -0a:004000:1:1041893406.617830 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -08:000001:0:1041893406.617835 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.617839 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.617842 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x3/t0 o104->OSC_obd1_7ee24:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041893406.617849 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:0:1041893406.617854 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6098ef4 (tot 19154839). -08:000001:0:1041893406.617859 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:0:1041893406.617863 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f3a4edec refcount 2 -08:000001:0:1041893406.617868 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041893406.617873 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at efb135ac (tot 19154635). -08:000001:0:1041893406.617879 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:0:1041893406.617882 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041893406.617887 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.617892 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -0b:000200:0:1041893406.617896 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -0a:004000:0:1041893406.617902 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.617906 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041893406.617909 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:001000:0:1041893406.617914 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:1:1041893406.617919 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 152 bytes to portal 4, xid 7275 -0b:000200:0:1041893406.617925 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041893406.617929 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041893406.617935 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041893406.617939 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:004000:0:1041893406.617944 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041893406.617947 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.617952 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041893406.617956 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [152](00000001,-178441844)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:0:1041893406.617964 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041893406.617967 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:0:1041893406.617973 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x3 -0b:000200:1:1041893406.617978 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 224 niov 2 -0a:000001:0:1041893406.617984 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -08:000001:1:1041893406.617989 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0a:000200:0:1041893406.617994 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 27456 -08:000040:1:1041893406.618001 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0a:004000:0:1041893406.618007 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041893406.618010 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.618016 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:0:1041893406.618021 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041893406.618026 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:0:1041893406.618031 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041893406.618034 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:1:1041893406.618040 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.618045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ae64 -> f90ee600 -08:000001:1:1041893406.618051 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.618057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aec0 -> f90ee65c -08:000001:1:1041893406.618062 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:0:1041893406.618067 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f3a5ae64 -0a:000001:1:1041893406.618071 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:0:1041893406.618076 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041893406.618081 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:2:1041893406.618086 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0b:000001:0:1041893406.618092 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041893406.618096 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:1:1041893406.618099 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0a:000001:1:1041893406.618105 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041893406.618112 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee600, sequence: 144, eq->size: 1024 -08:000001:1:1041893406.618117 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.618124 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041893406.618129 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.618133 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000001:0:1041893406.618140 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041893406.618144 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:0:1041893406.618149 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=224 : 224 : e0) -0a:000001:1:1041893406.618153 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:0:1041893406.618158 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(224) 224 -0a:000040:1:1041893406.618161 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -0b:001000:0:1041893406.618167 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041893406.618172 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.618178 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041893406.618180 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041893406.618186 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041893406.618191 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041893406.618195 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0b:000200:0:1041893406.618200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a33c -> f9006600 -0b:000200:0:1041893406.618206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a398 -> f900665c -0b:000200:0:1041893406.618212 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a33c -08:000001:0:1041893406.618218 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.618222 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 152 at f55d318c (tot 19154483). -08:000001:0:1041893406.618228 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.618232 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -0b:000200:0:1041893406.618237 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d318c : %zd -0a:004000:0:1041893406.618243 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.618247 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041893406.618251 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -0b:001000:0:1041893406.618257 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041893406.618263 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.618268 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041893406.618273 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.618279 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041893406.618284 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:004000:0:1041893406.618290 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:1:1041893406.618293 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -08:100000:3:1041893406.618300 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x3:7f000001:0 -0a:000001:0:1041893406.618306 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:3:1041893406.618310 (service.c:204:handle_incoming_request() 1148+240): got req 3 (md: f51e8000 + 27456) -0a:000200:0:1041893406.618315 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 152 into portal 4 MB=0x1c6b -0a:000001:1:1041893406.618321 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041893406.618327 (genops.c:268:class_conn2export() 1148+272): Process entered -05:000080:3:1041893406.618331 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041893406.618335 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041893406.618341 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.618347 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000040:3:1041893406.618350 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 7 -0a:000001:0:1041893406.618355 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870892 : -207096404 : f3a7f5ac) -0a:000200:0:1041893406.618361 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f05caef4 [1](c3625084,152)... + 0 -08:000001:3:1041893406.618367 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:0:1041893406.618373 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041893406.618377 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:3:1041893406.618381 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0b:000200:0:1041893406.618384 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(152) 152 -08:000001:3:1041893406.618390 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041893406.618394 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000002:3:1041893406.618398 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -0b:000200:0:1041893406.618401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a33c -> f901f600 -11:000001:3:1041893406.618407 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0b:000200:0:1041893406.618412 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a398 -> f901f65c -11:000001:3:1041893406.618418 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0b:000200:0:1041893406.618421 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a33c -11:000001:3:1041893406.618427 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -08:000001:0:1041893406.618430 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:3:1041893406.618434 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+384): ### client blocking AST callback handler START ns: OSC_obd1 lock: f03b85c4 lrc: 2/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -08:000001:0:1041893406.618443 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041893406.618447 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+384): ### already unused, calling callback (f90dcf04) ns: OSC_obd1 lock: f03b85c4 lrc: 2/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -0a:000200:0:1041893406.618456 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -0b:000200:0:1041893406.618461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -07:000001:3:1041893406.618465 (file.c:406:ll_lock_callback() 1148+368): Process entered -0b:000200:0:1041893406.618469 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041893406.618473 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:3:1041893406.618477 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -0a:004000:0:1041893406.618480 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041893406.618484 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -0b:000200:0:1041893406.618488 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:3:1041893406.618493 (ldlm_request.c:445:ldlm_cli_cancel() 1148+496): ### client-side cancel ns: OSC_obd1 lock: f03b85c4 lrc: 3/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -0b:000200:0:1041893406.618501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -07:000001:3:1041893406.618506 (file.c:406:ll_lock_callback() 1148+512): Process entered -0b:001000:0:1041893406.618510 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -07:000002:3:1041893406.618515 (file.c:422:ll_lock_callback() 1148+512): invalidating obdo/inode 17 -07:000001:3:1041893406.618519 (file.c:432:ll_lock_callback() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041893406.618523 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:3:1041893406.618526 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.618531 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.618536 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:3:1041893406.618540 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f05b8084 (tot 19154687) -08:000010:3:1041893406.618545 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f05b89cc (tot 19154879) -08:000001:3:1041893406.618550 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:3:1041893406.618553 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 8 -08:000001:3:1041893406.618557 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.618562 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4032528516 : -262438780 : f05b8084) -08:000001:3:1041893406.618567 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:3:1041893406.618570 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:7276:7f000001:103 -08:000001:3:1041893406.618575 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:3:1041893406.618579 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f046f6dc (tot 19154951) -0a:000200:3:1041893406.618584 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.618589 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:3:1041893406.618593 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:3:1041893406.618597 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.618602 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:3:1041893406.618606 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:3:1041893406.618609 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 7276, portal 18 -0a:000200:3:1041893406.618614 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.618618 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:3:1041893406.618622 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:3:1041893406.618625 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 7276 -0a:000200:3:1041893406.618630 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.618634 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:3:1041893406.618638 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.618642 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:3:1041893406.618646 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-262436404)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.618652 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.618658 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:3:1041893406.618663 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.618668 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.618674 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.618678 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041893406.618681 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:3:1041893406.618684 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041893406.618691 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041893406.618694 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:0:1041893406.618698 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.618701 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.618708 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041893406.618711 (client.c:379:ptlrpc_check_reply() 1394+820): Process entered -0b:000001:0:1041893406.618715 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041893406.618720 (client.c:383:ptlrpc_check_reply() 1394+836): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.618725 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.618729 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:3:1041893406.618734 (client.c:404:ptlrpc_check_reply() 1394+868): @@@ rc = 1 for req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000001:0:1041893406.618740 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041893406.618744 (client.c:667:ptlrpc_queue_wait() 1394+836): @@@ -- done sleeping req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:004000:0:1041893406.618751 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041893406.618754 (pack_generic.c:79:lustre_unpack_msg() 1394+836): Process entered -08:000001:3:1041893406.618758 (pack_generic.c:106:lustre_unpack_msg() 1394+852): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.618762 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf44c -> f8ff0c60 -08:000200:3:1041893406.618768 (client.c:716:ptlrpc_queue_wait() 1394+836): @@@ status 0 - req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:3:1041893406.618774 (client.c:411:ptlrpc_check_status() 1394+820): Process entered -08:000001:3:1041893406.618778 (client.c:426:ptlrpc_check_status() 1394+836): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.618782 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf4a8 -> f8ff0cbc -0b:000200:0:1041893406.618788 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf44c -08:000001:3:1041893406.618793 (client.c:766:ptlrpc_queue_wait() 1394+788): Process leaving -08:000001:0:1041893406.618797 (events.c:40:request_out_callback() 1104+512): Process entered -11:000040:3:1041893406.618800 (ldlm_request.c:255:ldlm_cli_enqueue() 1394+596): local: f0342084, remote: efdf4684, flags: 2 -08:000001:0:1041893406.618806 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000040:3:1041893406.618810 (ldlm_request.c:261:ldlm_cli_enqueue() 1394+612): requested extent: 0 -> 12287, got extent 0 -> 12287 -08:000040:0:1041893406.618815 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -11:000001:3:1041893406.618822 (ldlm_lock.c:724:ldlm_lock_enqueue() 1394+644): Process entered -08:000001:0:1041893406.618825 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.618830 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041893406.618834 (ldlm_resource.c:504:ldlm_resource_dump() 1394+1012): --- Resource: f3a8e468 (2e 0 0) (rc: 2) -11:001000:3:1041893406.618839 (ldlm_resource.c:506:ldlm_resource_dump() 1394+996): Namespace: f3a35c2c (OSC_obd1) -11:001000:3:1041893406.618843 (ldlm_resource.c:507:ldlm_resource_dump() 1394+996): Parent: 00000000, root: 00000000 -11:001000:3:1041893406.618848 (ldlm_resource.c:509:ldlm_resource_dump() 1394+996): Granted locks: -0a:000200:0:1041893406.618851 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cace4 -11:001000:3:1041893406.618856 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+1156): -- Lock dump: f03b85c4 (0 0 0 0) -11:001000:3:1041893406.618860 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+1156): Node: local -11:001000:3:1041893406.618864 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+1156): Parent: 00000000 -0b:000200:0:1041893406.618868 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -11:001000:3:1041893406.618873 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+1172): Resource: f3a8e468 (46) -11:001000:3:1041893406.618878 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+1156): Requested mode: 3, granted mode: 3 -11:001000:3:1041893406.618883 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+1156): Readers: 0 ; Writers; 0 -11:001000:3:1041893406.618887 (ldlm_lock.c:1040:ldlm_lock_dump() 1394+1172): Extent: 0 -> 18446744073709551615 -11:001000:3:1041893406.618892 (ldlm_resource.c:516:ldlm_resource_dump() 1394+996): Converting locks: -11:001000:3:1041893406.618896 (ldlm_resource.c:523:ldlm_resource_dump() 1394+996): Waiting locks: -0a:004000:0:1041893406.618900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041893406.618904 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+852): -- Lock dump: f0342084 (0 0 0 0) -0b:000001:0:1041893406.618909 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:3:1041893406.618912 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+852): Node: local -11:001000:3:1041893406.618916 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+852): Parent: 00000000 -11:001000:3:1041893406.618920 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+868): Resource: f3a8e468 (46) -11:001000:3:1041893406.618924 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+852): Requested mode: 2, granted mode: 0 -11:001000:3:1041893406.618928 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+852): Readers: 0 ; Writers; 1 -11:001000:3:1041893406.618933 (ldlm_lock.c:1040:ldlm_lock_dump() 1394+868): Extent: 0 -> 12287 -0b:001000:0:1041893406.618937 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041893406.618942 (ldlm_lock.c:778:ldlm_lock_enqueue() 1394+660): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.618947 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041893406.618951 (ldlm_request.c:62:ldlm_completion_ast() 1394+724): Process entered -0b:000200:0:1041893406.618956 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:3:1041893406.618960 (ldlm_request.c:77:ldlm_completion_ast() 1394+804): ### client-side enqueue returned a blocked lock, sleeping ns: OSC_obd1 lock: f0342084 lrc: 3/0,1 mode: --/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xefdf4684 -0a:004000:0:1041893406.618968 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:3:1041893406.618972 (ldlm_lock.c:1023:ldlm_lock_dump() 1394+884): -- Lock dump: f0342084 (0 0 0 0) -11:001000:3:1041893406.618976 (ldlm_lock.c:1029:ldlm_lock_dump() 1394+884): Node: local -11:001000:3:1041893406.618980 (ldlm_lock.c:1030:ldlm_lock_dump() 1394+884): Parent: 00000000 -0a:000001:0:1041893406.618984 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.618988 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1c6c -11:001000:3:1041893406.618993 (ldlm_lock.c:1032:ldlm_lock_dump() 1394+900): Resource: f3a8e468 (46) -11:001000:3:1041893406.618998 (ldlm_lock.c:1034:ldlm_lock_dump() 1394+884): Requested mode: 2, granted mode: 0 -11:001000:3:1041893406.619002 (ldlm_lock.c:1036:ldlm_lock_dump() 1394+884): Readers: 0 ; Writers; 1 -0a:000001:0:1041893406.619007 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -11:001000:3:1041893406.619012 (ldlm_lock.c:1040:ldlm_lock_dump() 1394+900): Extent: 0 -> 12287 -0a:000200:0:1041893406.619017 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 18624 -11:000001:3:1041893406.619024 (ldlm_lock.c:861:ldlm_reprocess_all() 1394+772): Process entered -0a:004000:0:1041893406.619028 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041893406.619032 (ldlm_lock.c:865:ldlm_reprocess_all() 1394+772): Process leaving -0b:000200:0:1041893406.619038 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.619043 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.619047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf44c -> f9110000 -0b:000200:0:1041893406.619052 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf4a8 -> f911005c -0b:000200:0:1041893406.619057 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cf44c -08:000001:1:1041893406.619065 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041893406.619071 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.619075 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041893406.619081 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:0:1041893406.619085 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.619089 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110000, sequence: 3584, eq->size: 1024 -0b:000200:0:1041893406.619095 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.619099 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.619105 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.619109 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.619116 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:2:1041893406.619121 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041893406.619124 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -0a:000001:2:1041893406.619129 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.619133 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.619138 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041893406.619142 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:0:1041893406.619146 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -0a:000001:0:1041893406.619152 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.619156 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.619162 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041893406.619165 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1148:0x1c6c:7f000001:0 -0a:000040:2:1041893406.619172 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -08:000200:1:1041893406.619176 (service.c:204:handle_incoming_request() 1145+240): got req 7276 (md: f5138000 + 18624) -0a:000001:2:1041893406.619183 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.619187 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041893406.619190 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041893406.619196 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.619200 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.619205 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041893406.619208 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.619212 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:1:1041893406.619218 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041893406.619222 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041893406.619225 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041893406.619229 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041893406.619232 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041893406.619236 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05c47ec (tot 19155023) -11:000001:1:1041893406.619241 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041893406.619245 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041893406.619249 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+384): ### server-side cancel handler START ns: filter-tgt lock: efc5a744 lrc: 2/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -11:000001:1:1041893406.619257 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041893406.619261 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041893406.619264 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.619268 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041893406.619272 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.619277 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041893406.619280 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041893406.619284 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041893406.619287 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041893406.619290 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041893406.619294 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041893406.619297 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041893406.619300 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041893406.619303 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041893406.619308 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.619312 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041893406.619316 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041893406.619320 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 7276 -0a:000200:1:1041893406.619324 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.619328 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041893406.619332 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.619337 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041893406.619340 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262387732)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041893406.619346 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.619351 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041893406.619357 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:0:1041893406.619362 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041893406.619366 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041893406.619370 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.619375 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041893406.619380 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock efdf4684 -11:000001:1:1041893406.619385 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041893406.619389 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.619395 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:0:1041893406.619400 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:1:1041893406.619404 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e63ab4 (2e 0 0) (rc: 2) -0b:000001:0:1041893406.619411 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041893406.619413 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f5fdbba4 (filter-tgt) -0b:000001:0:1041893406.619419 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041893406.619423 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -0b:000200:0:1041893406.619429 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:1:1041893406.619432 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:001000:0:1041893406.619437 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041893406.619442 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0b:000001:0:1041893406.619447 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041893406.619450 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0a:004000:0:1041893406.619455 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041893406.619458 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: efdf4684 (0 0 0 0) -0b:000200:0:1041893406.619463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a11c -> f9006660 -11:001000:1:1041893406.619468 (ldlm_lock.c:1027:ldlm_lock_dump() 1145+656): Node: NID 7f000001 (rhandle: 0xf0342084) -0b:000200:0:1041893406.619475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a178 -> f90066bc -11:001000:1:1041893406.619479 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000200:0:1041893406.619485 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a11c -11:001000:1:1041893406.619489 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e63ab4 (46) -08:000001:0:1041893406.619495 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:1:1041893406.619498 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 2, granted mode: 0 -08:000010:0:1041893406.619504 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05c47ec (tot 19154951). -11:001000:1:1041893406.619508 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 0 -08:000001:0:1041893406.619514 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041893406.619517 (ldlm_lock.c:1040:ldlm_lock_dump() 1145+656): Extent: 0 -> 12287 -0a:000200:0:1041893406.619523 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -11:000001:1:1041893406.619527 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:0:1041893406.619532 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05c47ec : %zd -11:000010:1:1041893406.619536 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05c4e4c (tot 19155063) -0a:004000:0:1041893406.619543 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041893406.619545 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -0b:000001:0:1041893406.619550 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041893406.619553 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.619559 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041893406.619563 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:000200:0:1041893406.619568 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041893406.619572 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1145+448): Process entered -0b:000200:0:1041893406.619578 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041893406.619582 (client.c:263:ptlrpc_prep_req() 1145+512): Process entered -0a:004000:0:1041893406.619587 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041893406.619590 (client.c:268:ptlrpc_prep_req() 1145+528): kmalloced 'request': 204 at f6587ad4 (tot 19155267) -0a:000001:0:1041893406.619597 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:1:1041893406.619599 (pack_generic.c:42:lustre_pack_msg() 1145+592): kmalloced '*msg': 192 at f65877bc (tot 19155459) -0a:000200:0:1041893406.619606 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1c6c -08:000001:1:1041893406.619611 (connection.c:135:ptlrpc_connection_addref() 1145+544): Process entered -0a:000001:0:1041893406.619616 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870108 : -207097188 : f3a7f29c) -08:000040:1:1041893406.619620 (connection.c:137:ptlrpc_connection_addref() 1145+544): connection=f3a4edec refcount 3 -0a:000200:0:1041893406.619626 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ca7bc [1](f046f6dc,72)... + 0 -08:000001:1:1041893406.619633 (connection.c:139:ptlrpc_connection_addref() 1145+560): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:0:1041893406.619640 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041893406.619643 (client.c:305:ptlrpc_prep_req() 1145+528): Process leaving (rc=4132993748 : -161973548 : f6587ad4) -11:010000:1:1041893406.619650 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1145+528): ### server preparing completion AST ns: filter-tgt lock: efdf4684 lrc: 2/0,0 mode: PW/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xf0342084 -0b:000200:0:1041893406.619660 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041893406.619665 (niobuf.c:372:ptl_send_rpc() 1145+528): Process entered -0a:004000:0:1041893406.619670 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041893406.619673 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041893406.619679 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a11c -> f901f660 -0a:004000:1:1041893406.619684 (lib-md.c:261:do_PtlMDBind() 1145+976): taking state lock -0b:000200:0:1041893406.619689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a178 -> f901f6bc -0b:000200:0:1041893406.619695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a11c -08:000001:0:1041893406.619701 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.619706 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.619711 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0a:000200:0:1041893406.619715 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -08:000001:3:1041893406.619720 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.619724 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046f6dc : %zd -08:000200:3:1041893406.619730 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041893406.619736 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.619741 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041893406.619747 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041893406.619751 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -08:000001:3:1041893406.619755 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.619760 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041893406.619765 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:3:1041893406.619772 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -0a:004000:1:1041893406.619775 (lib-md.c:269:do_PtlMDBind() 1145+976): releasing state lock -08:000001:3:1041893406.619780 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.619785 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -08:000200:1:1041893406.619787 (niobuf.c:77:ptl_send_buf() 1145+624): Sending 192 bytes to portal 15, xid 4 -0b:000200:0:1041893406.619794 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000200:1:1041893406.619799 (lib-dispatch.c:54:lib_dispatch() 1145+944): 2130706433: API call PtlPut (19) -0b:001000:0:1041893406.619806 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.619811 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -08:000040:3:1041893406.619815 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x7276/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:1:1041893406.619820 (lib-move.c:737:do_PtlPut() 1145+1264): taking state lock -08:000001:3:1041893406.619825 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -0a:000200:1:1041893406.619828 (lib-move.c:745:do_PtlPut() 1145+1280): PtlPut -> 2130706433: 0 -08:000010:3:1041893406.619833 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f046f6dc (tot 19155387). -0a:004000:1:1041893406.619838 (lib-move.c:800:do_PtlPut() 1145+1264): releasing state lock -08:000010:3:1041893406.619842 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f05b89cc (tot 19155195). -0b:000200:1:1041893406.619847 (socknal_cb.c:631:ksocknal_send() 1145+1392): sending %zd bytes from [192](00000001,-161974340)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041893406.619854 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -08:000040:3:1041893406.619858 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 7 -0b:000200:1:1041893406.619861 (socknal.c:484:ksocknal_get_conn() 1145+1424): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041893406.619867 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041893406.619871 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1424): type 1, nob 264 niov 2 -08:000010:3:1041893406.619876 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f05b8084 (tot 19154991). -08:000001:1:1041893406.619880 (niobuf.c:441:ptl_send_rpc() 1145+544): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.619887 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041893406.619890 (client.c:355:__ptlrpc_req_finished() 1145+512): Process entered -08:000001:3:1041893406.619896 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -08:000001:3:1041893406.619900 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -08:000040:1:1041893406.619903 (client.c:360:__ptlrpc_req_finished() 1145+560): @@@ refcount now 1 req x4/t0 o105->OSC_obd1_7ee24:15 lens 192/0 ref 2 fl 0 -11:000001:3:1041893406.619912 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -08:000001:1:1041893406.619915 (client.c:367:__ptlrpc_req_finished() 1145+528): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.619922 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041893406.619926 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -0b:000001:0:1041893406.619930 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041893406.619935 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.619939 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:3:1041893406.619944 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041893406.619947 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.619954 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:3:1041893406.619959 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -0b:001000:0:1041893406.619964 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041893406.619969 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0b:000001:0:1041893406.619975 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041893406.619979 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041893406.619982 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0a:004000:0:1041893406.619987 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041893406.619992 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -0b:000200:0:1041893406.619996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a6f4 -> f8ff0cc0 -11:000001:3:1041893406.620002 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:3:1041893406.620006 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -0b:000200:0:1041893406.620010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a750 -> f8ff0d1c -11:000001:3:1041893406.620016 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000010:1:1041893406.620019 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05c4e4c (tot 19154879). -11:000001:1:1041893406.620026 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041893406.620030 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:0:1041893406.620036 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5a6f4 -11:000001:3:1041893406.620042 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:3:1041893406.620045 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -08:000001:0:1041893406.620049 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:3:1041893406.620053 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -07:000001:3:1041893406.620057 (file.c:432:ll_lock_callback() 1148+384): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.620062 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:010000:1:1041893406.620066 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+384): ### server-side cancel handler END ns: filter-tgt lock: efc5a744 lrc: 1/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -11:010000:3:1041893406.620077 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+384): ### client blocking callback handler END ns: OSC_obd1 lock: f03b85c4 lrc: 1/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -08:000040:0:1041893406.620086 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x4/t0 o105->OSC_obd1_7ee24:15 lens 192/0 ref 1 fl 0 -11:000001:3:1041893406.620093 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000001:1:1041893406.620096 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000001:0:1041893406.620102 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -11:010000:3:1041893406.620106 (ldlm_lock.c:155:ldlm_lock_put() 1148+432): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f03b85c4 lrc: 0/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xefc5a744 -11:010000:1:1041893406.620114 (ldlm_lock.c:155:ldlm_lock_put() 1145+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: efc5a744 lrc: 0/0,0 mode: PR/PR res: 46/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf03b85c4 -08:000010:0:1041893406.620125 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f65877bc (tot 19154687). -11:000001:3:1041893406.620131 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000040:3:1041893406.620135 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f3a8e468 count: 1 -08:000001:0:1041893406.620140 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -11:000001:3:1041893406.620144 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041893406.620148 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f3a4edec refcount 2 -11:000010:3:1041893406.620153 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f03b85c4 (tot 2555915). -08:000001:0:1041893406.620160 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.620165 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:3:1041893406.620169 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.620172 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041893406.620177 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63ab4 count: 1 -11:000001:3:1041893406.620183 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.620186 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041893406.620193 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f6587ad4 (tot 19154483). -08:000001:3:1041893406.620199 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -08:000040:3:1041893406.620203 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 6 -11:000010:1:1041893406.620207 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efc5a744 (tot 2555731). -08:000001:0:1041893406.620214 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:3:1041893406.620218 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.620223 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.620228 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:3:1041893406.620233 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041893406.620236 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041893406.620242 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041893406.620246 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041893406.620250 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041893406.620256 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -08:000001:1:1041893406.620259 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000200:0:1041893406.620264 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -08:000040:1:1041893406.620268 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f3a4edec refcount 1 -0a:004000:0:1041893406.620274 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041893406.620277 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.620284 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041893406.620288 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -08:000001:1:1041893406.620292 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:001000:0:1041893406.620298 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:3:1041893406.620304 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041893406.620307 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:3:1041893406.620313 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041893406.620316 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -0b:000200:0:1041893406.620323 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.620329 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:0:1041893406.620333 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041893406.620338 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000001:1:1041893406.620341 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041893406.620347 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -0a:004000:0:1041893406.620352 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041893406.620356 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.620362 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.620367 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.620371 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041893406.620374 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000200:0:1041893406.620379 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x4 -0a:000001:1:1041893406.620384 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:0:1041893406.620389 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:0:1041893406.620394 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 27648 -0a:004000:0:1041893406.620403 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041893406.620406 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -0a:000001:1:1041893406.620412 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.620418 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041893406.620423 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041893406.620429 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.620433 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a6f4 -> f90ee660 -0b:000200:0:1041893406.620438 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a750 -> f90ee6bc -0b:000200:0:1041893406.620443 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f3a5a6f4 -08:000001:1:1041893406.620451 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:3:1041893406.620456 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:2:1041893406.620461 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:0:1041893406.620466 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.620469 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:0:1041893406.620474 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.620478 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee660, sequence: 145, eq->size: 1024 -0b:000200:0:1041893406.620485 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.620489 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.620495 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.620499 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041893406.620505 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:3:1041893406.620510 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ee6c0, sequence: 146, eq->size: 1024 -0a:000001:3:1041893406.620515 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.620520 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.620525 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000040:2:1041893406.620529 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ee6c0, sequence: 146, eq->size: 1024 -0a:000001:2:1041893406.620534 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.620538 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041893406.620541 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x4:7f000001:0 -08:000200:1:1041893406.620546 (service.c:204:handle_incoming_request() 1149+240): got req 4 (md: f51e8000 + 27648) -05:000001:1:1041893406.620551 (genops.c:268:class_conn2export() 1149+272): Process entered -05:000080:1:1041893406.620554 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041893406.620559 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041893406.620564 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000040:1:1041893406.620568 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 7 -08:000001:1:1041893406.620572 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041893406.620577 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041893406.620580 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:1:1041893406.620583 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041893406.620588 (ldlm_lockd.c:516:ldlm_callback_handler() 1149+256): completion ast -11:000001:1:1041893406.620591 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1149+320): Process entered -11:000001:1:1041893406.620595 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+368): Process entered -11:000001:1:1041893406.620599 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+368): Process leaving -11:010000:1:1041893406.620603 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1149+400): ### client completion callback handler START ns: OSC_obd1 lock: f0342084 lrc: 4/0,1 mode: --/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xefdf4684 -11:000001:1:1041893406.620611 (ldlm_lock.c:564:ldlm_grant_lock() 1149+352): Process entered -11:001000:1:1041893406.620616 (ldlm_resource.c:504:ldlm_resource_dump() 1149+720): --- Resource: f3a8e468 (2e 0 0) (rc: 1) -11:001000:1:1041893406.620620 (ldlm_resource.c:506:ldlm_resource_dump() 1149+704): Namespace: f3a35c2c (OSC_obd1) -11:001000:1:1041893406.620624 (ldlm_resource.c:507:ldlm_resource_dump() 1149+704): Parent: 00000000, root: 00000000 -11:001000:1:1041893406.620628 (ldlm_resource.c:509:ldlm_resource_dump() 1149+704): Granted locks: -11:001000:1:1041893406.620631 (ldlm_resource.c:516:ldlm_resource_dump() 1149+704): Converting locks: -11:001000:1:1041893406.620634 (ldlm_resource.c:523:ldlm_resource_dump() 1149+704): Waiting locks: -11:001000:1:1041893406.620638 (ldlm_lock.c:1023:ldlm_lock_dump() 1149+560): -- Lock dump: f0342084 (0 0 0 0) -11:001000:1:1041893406.620642 (ldlm_lock.c:1029:ldlm_lock_dump() 1149+560): Node: local -11:001000:1:1041893406.620646 (ldlm_lock.c:1030:ldlm_lock_dump() 1149+560): Parent: 00000000 -11:001000:1:1041893406.620649 (ldlm_lock.c:1032:ldlm_lock_dump() 1149+576): Resource: f3a8e468 (46) -11:001000:1:1041893406.620653 (ldlm_lock.c:1034:ldlm_lock_dump() 1149+560): Requested mode: 2, granted mode: 0 -11:001000:1:1041893406.620657 (ldlm_lock.c:1036:ldlm_lock_dump() 1149+560): Readers: 0 ; Writers; 1 -11:001000:1:1041893406.620661 (ldlm_lock.c:1040:ldlm_lock_dump() 1149+576): Extent: 0 -> 12287 -11:000001:1:1041893406.620665 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1149+400): Process entered -11:000010:1:1041893406.620668 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1149+416): kmalloced 'w': 112 at f05c4e4c (tot 19154595) -11:000001:1:1041893406.620673 (ldlm_lock.c:577:ldlm_grant_lock() 1149+352): Process leaving -11:010000:1:1041893406.620676 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1149+400): ### callback handler finished, about to run_ast_work ns: OSC_obd1 lock: f0342084 lrc: 5/0,1 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xefdf4684 -11:000001:1:1041893406.620684 (ldlm_lock.c:151:ldlm_lock_put() 1149+368): Process entered -11:000001:1:1041893406.620687 (ldlm_lock.c:173:ldlm_lock_put() 1149+368): Process leaving -11:000001:1:1041893406.620690 (ldlm_lock.c:835:ldlm_run_ast_work() 1149+368): Process entered -11:000001:1:1041893406.620694 (ldlm_request.c:62:ldlm_completion_ast() 1149+512): Process entered -11:000001:1:1041893406.620698 (ldlm_request.c:69:ldlm_completion_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041893406.620704 (ldlm_request.c:98:ldlm_completion_ast() 1394+804): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f0342084 lrc: 4/0,1 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xefdf4684 -11:000001:3:1041893406.620712 (ldlm_request.c:99:ldlm_completion_ast() 1394+740): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.620715 (ldlm_lock.c:151:ldlm_lock_put() 1149+416): Process entered -08:000001:3:1041893406.620719 (client.c:355:__ptlrpc_req_finished() 1394+644): Process entered -08:000040:3:1041893406.620723 (client.c:360:__ptlrpc_req_finished() 1394+692): @@@ refcount now 0 req x7275/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -11:000001:1:1041893406.620728 (ldlm_lock.c:173:ldlm_lock_put() 1149+416): Process leaving -08:000001:3:1041893406.620733 (client.c:310:__ptlrpc_free_req() 1394+692): Process entered -11:000010:1:1041893406.620736 (ldlm_lock.c:852:ldlm_run_ast_work() 1149+384): kfreed 'w': 112 at f05c4e4c (tot 19154483). -11:000001:1:1041893406.620741 (ldlm_lock.c:854:ldlm_run_ast_work() 1149+368): Process leaving -11:010000:1:1041893406.620745 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1149+320): ### client completion callback handler END (lock f0342084) -11:000001:1:1041893406.620749 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1149+336): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.620755 (client.c:326:__ptlrpc_free_req() 1394+708): kfreed 'request->rq_repmsg': 152 at c3625084 (tot 19154331). -11:000001:1:1041893406.620758 (ldlm_lockd.c:519:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.620764 (client.c:331:__ptlrpc_free_req() 1394+708): kfreed 'request->rq_reqmsg': 192 at c3625294 (tot 19154139). -08:000001:1:1041893406.620768 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:1:1041893406.620772 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 6 -08:000001:3:1041893406.620777 (connection.c:109:ptlrpc_put_connection() 1394+740): Process entered -08:000001:1:1041893406.620780 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041893406.620785 (connection.c:117:ptlrpc_put_connection() 1394+740): connection=f54d139c refcount 5 -08:000001:1:1041893406.620788 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:3:1041893406.620793 (connection.c:130:ptlrpc_put_connection() 1394+756): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041893406.620797 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000010:3:1041893406.620801 (client.c:344:__ptlrpc_free_req() 1394+708): kfreed 'request': 204 at c3625ce4 (tot 19153935). -08:000001:3:1041893406.620807 (client.c:345:__ptlrpc_free_req() 1394+692): Process leaving -08:000001:3:1041893406.620810 (client.c:364:__ptlrpc_req_finished() 1394+660): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041893406.620814 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee6c0, sequence: 146, eq->size: 1024 -11:010000:3:1041893406.620819 (ldlm_request.c:305:ldlm_cli_enqueue() 1394+660): ### client-side enqueue END ns: OSC_obd1 lock: f0342084 lrc: 3/0,1 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xefdf4684 -11:000001:3:1041893406.620827 (ldlm_request.c:306:ldlm_cli_enqueue() 1394+580): Process leaving -11:000001:3:1041893406.620831 (ldlm_lock.c:151:ldlm_lock_put() 1394+628): Process entered -0a:000001:1:1041893406.620834 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.620838 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041893406.620843 (ldlm_lock.c:173:ldlm_lock_put() 1394+628): Process leaving -08:000001:1:1041893406.620846 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -03:000001:3:1041893406.620851 (osc_request.c:730:osc_enqueue() 1394+484): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.620855 (../include/linux/obd_class.h:503:obd_enqueue() 1394+372): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041893406.620859 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -07:000040:3:1041893406.620863 (file.c:567:ll_file_write() 1394+308): Writing inode 17, 8192 bytes, offset 0 -0a:000040:1:1041893406.620867 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ee6c0, sequence: 146, eq->size: 1024 -07:000001:3:1041893406.620873 (rw.c:328:ll_direct_IO() 1394+552): Process entered -0a:000001:1:1041893406.620876 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041893406.620882 (niobuf.c:295:obd_brw_set_new() 1394+584): kmalloced 'set': 36 at f05b480c (tot 19153971) -08:000001:1:1041893406.620886 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -07:000010:3:1041893406.620891 (rw.c:342:ll_direct_IO() 1394+568): kmalloced 'pga': 48 at f5f982fc (tot 19154019) -08:000001:1:1041893406.620896 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -07:000001:3:1041893406.620900 (../include/linux/obd_class.h:424:obd_brw() 1394+616): Process entered -05:000001:3:1041893406.620904 (genops.c:268:class_conn2export() 1394+664): Process entered -05:000080:3:1041893406.620907 (genops.c:287:class_conn2export() 1394+680): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041893406.620912 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -05:000001:3:1041893406.620916 (genops.c:294:class_conn2export() 1394+680): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:1:1041893406.620921 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ee6c0, sequence: 146, eq->size: 1024 -03:000001:3:1041893406.620927 (osc_request.c:648:osc_brw() 1394+680): Process entered -0a:000001:1:1041893406.620930 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.620934 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041893406.620939 (genops.c:268:class_conn2export() 1394+888): Process entered -05:000080:3:1041893406.620943 (genops.c:287:class_conn2export() 1394+904): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.620948 (genops.c:294:class_conn2export() 1394+904): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.620952 (osc_request.c:537:osc_brw_write() 1394+808): Process entered -05:000001:3:1041893406.620956 (genops.c:268:class_conn2export() 1394+936): Process entered -05:000080:3:1041893406.620959 (genops.c:287:class_conn2export() 1394+952): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.620963 (genops.c:294:class_conn2export() 1394+952): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.620968 (client.c:263:ptlrpc_prep_req() 1394+872): Process entered -08:000010:3:1041893406.620972 (client.c:268:ptlrpc_prep_req() 1394+888): kmalloced 'request': 204 at c3625ce4 (tot 19154223) -08:000010:3:1041893406.620977 (pack_generic.c:42:lustre_pack_msg() 1394+952): kmalloced '*msg': 312 at f52a1e00 (tot 19154535) -08:000001:3:1041893406.620982 (connection.c:135:ptlrpc_connection_addref() 1394+904): Process entered -08:000040:3:1041893406.620985 (connection.c:137:ptlrpc_connection_addref() 1394+904): connection=f54d139c refcount 6 -08:000001:3:1041893406.620989 (connection.c:139:ptlrpc_connection_addref() 1394+920): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.620994 (client.c:305:ptlrpc_prep_req() 1394+888): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000010:3:1041893406.620999 (client.c:86:ptlrpc_prep_bulk() 1394+856): kmalloced 'desc': 288 at f52b2600 (tot 19154823) -08:000001:3:1041893406.621004 (connection.c:135:ptlrpc_connection_addref() 1394+872): Process entered -08:000040:3:1041893406.621007 (connection.c:137:ptlrpc_connection_addref() 1394+872): connection=f54d139c refcount 7 -08:000001:3:1041893406.621011 (connection.c:139:ptlrpc_connection_addref() 1394+888): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:008000:3:1041893406.621016 (osc_request.c:554:osc_brw_write() 1394+808): desc = f52b2600 -03:000010:3:1041893406.621021 (osc_request.c:561:osc_brw_write() 1394+824): kmalloced 'local': 72 at f046f6dc (tot 19154895) -03:000040:3:1041893406.621027 (osc_request.c:574:osc_brw_write() 1394+824): kmap(pg) = fe287000 ; pg->flags = 2020850 ; pg->count = 2 ; page 0 of 1 -03:000040:3:1041893406.621032 (osc_request.c:574:osc_brw_write() 1394+824): kmap(pg) = fe288000 ; pg->flags = 2020850 ; pg->count = 2 ; page 1 of 1 -08:000001:3:1041893406.621037 (client.c:613:ptlrpc_queue_wait() 1394+1016): Process entered -08:100000:3:1041893406.621040 (client.c:621:ptlrpc_queue_wait() 1394+1032): Sending RPC pid:xid:nid:opc 1394:7277:7f000001:4 -08:000001:3:1041893406.621045 (niobuf.c:372:ptl_send_rpc() 1394+1096): Process entered -08:000010:3:1041893406.621049 (niobuf.c:399:ptl_send_rpc() 1394+1112): kmalloced 'repbuf': 288 at f52b9800 (tot 19155183) -0a:000200:3:1041893406.621054 (lib-dispatch.c:54:lib_dispatch() 1394+1448): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.621059 (lib-me.c:42:do_PtlMEAttach() 1394+1480): taking state lock -0a:004000:3:1041893406.621062 (lib-me.c:58:do_PtlMEAttach() 1394+1480): releasing state lock -0a:000200:3:1041893406.621066 (lib-dispatch.c:54:lib_dispatch() 1394+1448): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.621070 (lib-md.c:210:do_PtlMDAttach() 1394+1480): taking state lock -0a:004000:3:1041893406.621074 (lib-md.c:229:do_PtlMDAttach() 1394+1480): releasing state lock -08:000200:3:1041893406.621078 (niobuf.c:433:ptl_send_rpc() 1394+1112): Setup reply buffer: 288 bytes, xid 7277, portal 4 -0a:000200:3:1041893406.621082 (lib-dispatch.c:54:lib_dispatch() 1394+1512): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.621087 (lib-md.c:261:do_PtlMDBind() 1394+1544): taking state lock -0a:004000:3:1041893406.621091 (lib-md.c:269:do_PtlMDBind() 1394+1544): releasing state lock -08:000200:3:1041893406.621094 (niobuf.c:77:ptl_send_buf() 1394+1192): Sending 312 bytes to portal 6, xid 7277 -0a:000200:3:1041893406.621098 (lib-dispatch.c:54:lib_dispatch() 1394+1512): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.621103 (lib-move.c:737:do_PtlPut() 1394+1832): taking state lock -0a:000200:3:1041893406.621106 (lib-move.c:745:do_PtlPut() 1394+1848): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.621111 (lib-move.c:800:do_PtlPut() 1394+1832): releasing state lock -0b:000200:3:1041893406.621114 (socknal_cb.c:631:ksocknal_send() 1394+1960): sending %zd bytes from [312](00000001,-181789184)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:3:1041893406.621120 (socknal.c:484:ksocknal_get_conn() 1394+1992): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.621126 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1992): type 1, nob 384 niov 2 -08:000001:3:1041893406.621131 (niobuf.c:441:ptl_send_rpc() 1394+1112): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.621136 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.621140 (client.c:662:ptlrpc_queue_wait() 1394+1064): @@@ -- sleeping req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 2 fl 0 -08:000001:3:1041893406.621146 (client.c:379:ptlrpc_check_reply() 1394+1048): Process entered -08:000001:3:1041893406.621149 (client.c:402:ptlrpc_check_reply() 1394+1048): Process leaving -08:000200:3:1041893406.621152 (client.c:404:ptlrpc_check_reply() 1394+1096): @@@ rc = 0 for req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 2 fl 0 -08:000001:3:1041893406.621158 (client.c:379:ptlrpc_check_reply() 1394+1048): Process entered -08:000001:3:1041893406.621162 (client.c:402:ptlrpc_check_reply() 1394+1048): Process leaving -0b:000001:0:1041893406.621166 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.621170 (client.c:404:ptlrpc_check_reply() 1394+1096): @@@ rc = 0 for req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 2 fl 0 -0b:000001:0:1041893406.621176 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.621180 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=384 : 384 : 180) -0b:000200:0:1041893406.621184 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(384) 384 -0b:001000:0:1041893406.621188 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.621193 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.621196 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.621200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf77c -> f8ff0d20 -0b:000200:0:1041893406.621205 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf7d8 -> f8ff0d7c -0b:000200:0:1041893406.621210 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf77c -08:000001:0:1041893406.621215 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.621218 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.621222 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 2 fl 0 -08:000001:0:1041893406.621227 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.621231 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.621235 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -0b:000200:0:1041893406.621239 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a1e00 : %zd -0a:004000:0:1041893406.621244 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.621248 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.621251 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.621256 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.621261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.621265 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.621268 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.621271 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 312 into portal 6 MB=0x1c6d -0a:000001:0:1041893406.621277 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.621282 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 312/312 into md f3aaa084 [1](f4080000,131072)... + 21520 -0a:004000:0:1041893406.621289 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.621299 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(312) 312 -0a:004000:0:1041893406.621304 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.621307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf77c -> f9222160 -0b:000200:0:1041893406.621312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf7d8 -> f92221bc -0b:000200:0:1041893406.621317 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf77c -08:000001:1:1041893406.621324 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041893406.621330 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041893406.621335 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041893406.621340 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.621343 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041893406.621348 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.621352 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222160, sequence: 7257, eq->size: 16384 -0b:000200:0:1041893406.621359 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.621363 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.621368 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.621373 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.621379 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041893406.621384 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041893406.621388 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -0a:000001:3:1041893406.621394 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.621398 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.621404 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041893406.621408 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041893406.621412 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -0a:000001:2:1041893406.621417 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.621422 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.621427 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041893406.621431 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041893406.621434 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -0a:000001:3:1041893406.621440 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.621444 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.621450 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041893406.621453 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -0a:000001:2:1041893406.621458 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.621461 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.621467 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:1:1041893406.621470 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c6d:7f000001:0 -0a:000040:0:1041893406.621478 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -08:000200:1:1041893406.621482 (service.c:204:handle_incoming_request() 1266+240): got req 7277 (md: f4080000 + 21520) -0a:000001:0:1041893406.621488 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.621492 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000001:0:1041893406.621497 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041893406.621501 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.621507 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.621512 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041893406.621515 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.621519 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041893406.621524 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041893406.621527 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041893406.621530 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041893406.621535 (ost_handler.c:508:ost_handle() 1266+272): write -04:000001:1:1041893406.621538 (ost_handler.c:330:ost_brw_write() 1266+512): Process entered -08:000010:1:1041893406.621542 (pack_generic.c:42:lustre_pack_msg() 1266+592): kmalloced '*msg': 288 at f6227a00 (tot 19155471) -04:000010:1:1041893406.621547 (ost_handler.c:356:ost_brw_write() 1266+528): kmalloced 'local_nb': 72 at f05c4e4c (tot 19155543) -04:000001:1:1041893406.621552 (../include/linux/obd_class.h:445:obd_preprw() 1266+576): Process entered -05:000001:1:1041893406.621555 (genops.c:268:class_conn2export() 1266+624): Process entered -05:000080:1:1041893406.621559 (genops.c:287:class_conn2export() 1266+640): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.621563 (genops.c:294:class_conn2export() 1266+640): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.621569 (filter.c:1195:filter_preprw() 1266+720): Process entered -05:000001:1:1041893406.621572 (genops.c:268:class_conn2export() 1266+800): Process entered -05:000080:1:1041893406.621576 (genops.c:287:class_conn2export() 1266+816): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.621580 (genops.c:294:class_conn2export() 1266+816): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000010:1:1041893406.621586 (filter.c:1207:filter_preprw() 1266+736): kmalloced 'fso': 8 at f509dd3c (tot 19155551) -0e:000001:1:1041893406.621592 (filter.c:262:filter_fid2dentry() 1266+816): Process entered -0e:000002:1:1041893406.621596 (filter.c:277:filter_fid2dentry() 1266+832): opening object O/R/46 -0e:000002:1:1041893406.621602 (filter.c:290:filter_fid2dentry() 1266+832): got child obj O/R/46: f5869a4c, count = 2 -0e:000001:1:1041893406.621607 (filter.c:294:filter_fid2dentry() 1266+832): Process leaving (rc=4119239244 : -175728052 : f5869a4c) -0e:000001:1:1041893406.621612 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1266+768): Process entered -0e:000001:1:1041893406.621621 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1266+784): Process leaving (rc=4088005676 : -206961620 : f3aa042c) -0e:000001:1:1041893406.621636 (filter.c:1290:filter_preprw() 1266+720): Process leaving -0e:000010:1:1041893406.621640 (filter.c:1292:filter_preprw() 1266+736): kfreed 'fso': 8 at f509dd3c (tot 19155543). -04:000001:1:1041893406.621646 (../include/linux/obd_class.h:452:obd_preprw() 1266+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041893406.621651 (client.c:86:ptlrpc_prep_bulk() 1266+560): kmalloced 'desc': 288 at f52ac000 (tot 19155831) -08:000001:1:1041893406.621655 (connection.c:135:ptlrpc_connection_addref() 1266+576): Process entered -08:000040:1:1041893406.621659 (connection.c:137:ptlrpc_connection_addref() 1266+576): connection=f3a4edec refcount 3 -08:000001:1:1041893406.621663 (connection.c:139:ptlrpc_connection_addref() 1266+592): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041893406.621669 (client.c:114:ptlrpc_prep_bulk_page() 1266+560): kmalloced 'bulk': 40 at f5f984ac (tot 19155871) -08:000010:1:1041893406.621674 (client.c:114:ptlrpc_prep_bulk_page() 1266+560): kmalloced 'bulk': 40 at f5f98854 (tot 19155911) -08:000001:1:1041893406.621679 (niobuf.c:196:ptlrpc_register_bulk() 1266+592): Process entered -0a:000200:1:1041893406.621684 (lib-dispatch.c:54:lib_dispatch() 1266+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041893406.621689 (lib-me.c:42:do_PtlMEAttach() 1266+976): taking state lock -0a:004000:1:1041893406.621693 (lib-me.c:58:do_PtlMEAttach() 1266+976): releasing state lock -0a:000200:1:1041893406.621697 (lib-dispatch.c:54:lib_dispatch() 1266+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041893406.621702 (lib-md.c:210:do_PtlMDAttach() 1266+976): taking state lock -0b:000200:1:1041893406.621706 (socknal_cb.c:47:ksocknal_read() 1266+1264): 0x0x7f000001: reading 16 bytes from f52ac0a0 -> f4e8dbb4 -0b:000200:1:1041893406.621712 (socknal_cb.c:108:ksocknal_validate() 1266+1232): 0x0x7f000001: validating fe267000 : %zd -0b:000200:1:1041893406.621716 (socknal_cb.c:108:ksocknal_validate() 1266+1232): 0x0x7f000001: validating fe269000 : %zd -0a:004000:1:1041893406.621721 (lib-md.c:229:do_PtlMDAttach() 1266+976): releasing state lock -08:000200:1:1041893406.621725 (niobuf.c:260:ptlrpc_register_bulk() 1266+608): Setup bulk sink buffers: 2 pages 8192 bytes, xid 27, portal 5 -08:000001:1:1041893406.621729 (niobuf.c:262:ptlrpc_register_bulk() 1266+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041893406.621734 (lib-dispatch.c:54:lib_dispatch() 1266+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.621738 (lib-md.c:261:do_PtlMDBind() 1266+992): taking state lock -0a:004000:1:1041893406.621742 (lib-md.c:269:do_PtlMDBind() 1266+992): releasing state lock -08:000200:1:1041893406.621745 (niobuf.c:77:ptl_send_buf() 1266+640): Sending 288 bytes to portal 4, xid 7277 -0a:000200:1:1041893406.621749 (lib-dispatch.c:54:lib_dispatch() 1266+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.621754 (lib-move.c:737:do_PtlPut() 1266+1280): taking state lock -0a:000200:1:1041893406.621757 (lib-move.c:745:do_PtlPut() 1266+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.621762 (lib-move.c:800:do_PtlPut() 1266+1280): releasing state lock -0b:000200:1:1041893406.621766 (socknal_cb.c:631:ksocknal_send() 1266+1408): sending %zd bytes from [288](00000001,-165512704)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:1:1041893406.621772 (socknal.c:484:ksocknal_get_conn() 1266+1440): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.621777 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1440): type 1, nob 360 niov 2 -0b:000001:0:1041893406.621785 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:0:1041893406.621808 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:0:1041893406.621812 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.621817 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:0:1041893406.621821 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:0:1041893406.621824 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.621829 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.621833 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.621836 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a4d4 -> f90066c0 -0b:000200:0:1041893406.621841 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a530 -> f900671c -0b:000200:0:1041893406.621846 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a4d4 -08:000001:0:1041893406.621851 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.621854 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 288 at f6227a00 (tot 19155623). -08:000001:0:1041893406.621859 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.621863 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e38c4 -0b:000200:0:1041893406.621867 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6227a00 : %zd -0a:004000:0:1041893406.621871 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.621875 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.621878 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.621883 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.621888 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.621892 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.621896 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.621899 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 4 MB=0x1c6d -0a:000001:0:1041893406.621905 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870220 : -207097076 : f3a7f30c) -0a:000200:0:1041893406.621910 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 288/288 into md f05cadec [1](f52b9800,288)... + 0 -0a:004000:0:1041893406.621916 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.621926 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:0:1041893406.621931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.621934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a4d4 -> f901f6c0 -0b:000200:0:1041893406.621939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a530 -> f901f71c -0b:000200:0:1041893406.621944 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a4d4 -08:000001:0:1041893406.621949 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.621953 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.621957 (client.c:379:ptlrpc_check_reply() 1394+1048): Process entered -0a:000200:0:1041893406.621962 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cadec -0b:000200:0:1041893406.621966 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b9800 : %zd -08:000001:3:1041893406.621970 (client.c:383:ptlrpc_check_reply() 1394+1064): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.621975 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.621979 (client.c:404:ptlrpc_check_reply() 1394+1096): @@@ rc = 1 for req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 1 fl 2 -0a:004000:0:1041893406.621985 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.621988 (client.c:667:ptlrpc_queue_wait() 1394+1064): @@@ -- done sleeping req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 1 fl 2 -0b:000200:0:1041893406.621994 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.621998 (pack_generic.c:79:lustre_unpack_msg() 1394+1064): Process entered -08:000001:3:1041893406.622002 (pack_generic.c:106:lustre_unpack_msg() 1394+1080): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.622007 (client.c:716:ptlrpc_queue_wait() 1394+1064): @@@ status 0 - req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 1 fl 2 -08:000001:3:1041893406.622013 (client.c:411:ptlrpc_check_status() 1394+1048): Process entered -0b:000200:0:1041893406.622016 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.622021 (client.c:426:ptlrpc_check_status() 1394+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.622025 (client.c:766:ptlrpc_queue_wait() 1394+1016): Process leaving -0b:001000:0:1041893406.622029 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041893406.622034 (client.c:114:ptlrpc_prep_bulk_page() 1394+856): kmalloced 'bulk': 40 at f05b4974 (tot 19155663) -08:000010:3:1041893406.622039 (client.c:114:ptlrpc_prep_bulk_page() 1394+856): kmalloced 'bulk': 40 at c1e624f4 (tot 19155703) -03:000010:3:1041893406.622044 (osc_request.c:619:osc_brw_write() 1394+824): kfreed 'local': 72 at f046f6dc (tot 19155631). -08:008000:3:1041893406.622048 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1394+840): Set refcount of f52b2600 to 2 -08:000001:3:1041893406.622053 (niobuf.c:123:ptlrpc_send_bulk() 1394+888): Process entered -0a:000200:3:1041893406.622057 (lib-dispatch.c:54:lib_dispatch() 1394+1224): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.622062 (lib-md.c:261:do_PtlMDBind() 1394+1256): taking state lock -0b:000200:3:1041893406.622066 (socknal_cb.c:47:ksocknal_read() 1394+1544): 0x0x7f000001: reading 16 bytes from f52b26a0 -> ef475a9c -0b:000200:3:1041893406.622071 (socknal_cb.c:108:ksocknal_validate() 1394+1512): 0x0x7f000001: validating fe287000 : %zd -0b:000200:3:1041893406.622076 (socknal_cb.c:108:ksocknal_validate() 1394+1512): 0x0x7f000001: validating fe288000 : %zd -0a:004000:3:1041893406.622080 (lib-md.c:269:do_PtlMDBind() 1394+1256): releasing state lock -08:000200:3:1041893406.622084 (niobuf.c:174:ptlrpc_send_bulk() 1394+920): Sending 2 pages 8192 bytes to portal 5 nid 0x7f000001 pid 0 xid 27 -0a:000200:3:1041893406.622089 (lib-dispatch.c:54:lib_dispatch() 1394+1224): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.622094 (lib-move.c:737:do_PtlPut() 1394+1544): taking state lock -0a:000200:3:1041893406.622097 (lib-move.c:745:do_PtlPut() 1394+1560): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.622102 (lib-move.c:800:do_PtlPut() 1394+1544): releasing state lock -0b:000200:3:1041893406.622105 (socknal_cb.c:631:ksocknal_send() 1394+1672): sending %zd bytes from [8192](00000002,-30904320)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041893406.622111 (socknal.c:484:ksocknal_get_conn() 1394+1704): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.622117 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1704): type 1, nob 8264 niov 3 -08:000001:3:1041893406.622122 (niobuf.c:186:ptlrpc_send_bulk() 1394+904): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.622127 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.622130 (client.c:355:__ptlrpc_req_finished() 1394+872): Process entered -08:000040:3:1041893406.622133 (client.c:360:__ptlrpc_req_finished() 1394+920): @@@ refcount now 0 req x7277/t0 o4->NET_localhost_tcp_UUID:6 lens 312/288 ref 1 fl 2 -08:000001:3:1041893406.622139 (client.c:310:__ptlrpc_free_req() 1394+920): Process entered -08:000010:3:1041893406.622143 (client.c:326:__ptlrpc_free_req() 1394+936): kfreed 'request->rq_repmsg': 288 at f52b9800 (tot 19155343). -08:000010:3:1041893406.622148 (client.c:331:__ptlrpc_free_req() 1394+936): kfreed 'request->rq_reqmsg': 312 at f52a1e00 (tot 19155031). -08:000001:3:1041893406.622152 (connection.c:109:ptlrpc_put_connection() 1394+968): Process entered -08:000040:3:1041893406.622156 (connection.c:117:ptlrpc_put_connection() 1394+968): connection=f54d139c refcount 6 -08:000001:3:1041893406.622160 (connection.c:130:ptlrpc_put_connection() 1394+984): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.622165 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:3:1041893406.622169 (client.c:344:__ptlrpc_free_req() 1394+936): kfreed 'request': 204 at c3625ce4 (tot 19154827). -0b:000001:0:1041893406.622174 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041893406.622177 (client.c:345:__ptlrpc_free_req() 1394+920): Process leaving -08:000001:3:1041893406.622181 (client.c:364:__ptlrpc_req_finished() 1394+888): Process leaving (rc=1 : 1 : 1) -03:000001:3:1041893406.622186 (osc_request.c:629:osc_brw_write() 1394+824): Process leaving (rc=0 : 0 : 0) -03:000001:3:1041893406.622190 (osc_request.c:670:osc_brw() 1394+696): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.622194 (../include/linux/obd_class.h:435:obd_brw() 1394+632): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.622199 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=8264 : 8264 : 2048) -08:000001:3:1041893406.622204 (client.c:229:ll_brw_sync_wait() 1394+712): Process entered -0b:000200:0:1041893406.622207 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(8264) 8264 -0b:001000:0:1041893406.622211 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.622216 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.622220 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.622224 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cff74 -> f902d860 -0b:000200:0:1041893406.622229 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cffd0 -> f902d8bc -0b:000200:0:1041893406.622234 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cff74 -08:000001:0:1041893406.622239 (events.c:158:bulk_source_callback() 1104+528): Process entered -08:000200:0:1041893406.622242 (events.c:162:bulk_source_callback() 1104+528): got SENT event 4 -08:000001:0:1041893406.622246 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041893406.622250 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.622253 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.622257 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.622261 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.622266 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.622271 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.622274 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.622277 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 8192 into portal 5 MB=0x1b -0a:000001:0:1041893406.622282 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873300 : -207093996 : f3a7ff14) -0a:000200:0:1041893406.622287 (lib-move.c:246:parse_put() 1104+656): Incoming put index 5 from 2130706433/0 of length 8192/8192 into md f05e36b4 [2](fe267000,4096)... + 0 -0a:004000:0:1041893406.622294 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.622302 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(8192) 8192 -0b:000200:0:1041893406.622307 (socknal_cb.c:631:ksocknal_send() 1104+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041893406.622312 (socknal.c:484:ksocknal_get_conn() 1104+608): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.622318 (socknal_cb.c:580:ksocknal_launch_packet() 1104+608): type 0, nob 72 niov 1 -0a:004000:0:1041893406.622322 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.622325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cff74 -> f9045c60 -0b:000200:0:1041893406.622331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cffd0 -> f9045cbc -0b:000200:0:1041893406.622336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ecc ev f05cff74 -08:000001:0:1041893406.622341 (events.c:207:bulk_sink_callback() 1104+528): Process entered -08:000001:0:1041893406.622345 (events.c:241:bulk_sink_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041893406.622349 (../include/linux/obd_class.h:462:obd_commitrw() 1266+560): Process entered -0a:000200:0:1041893406.622355 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e36b4 -05:000001:1:1041893406.622358 (genops.c:268:class_conn2export() 1266+608): Process entered -0b:000200:0:1041893406.622363 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe267000 : %zd -05:000080:1:1041893406.622368 (genops.c:287:class_conn2export() 1266+624): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041893406.622375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe269000 : %zd -05:000001:1:1041893406.622379 (genops.c:294:class_conn2export() 1266+624): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:0:1041893406.622386 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:1:1041893406.622389 (genops.c:268:class_conn2export() 1266+768): Process entered -0a:004000:0:1041893406.622394 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:1:1041893406.622397 (genops.c:287:class_conn2export() 1266+784): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:0:1041893406.622404 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:1:1041893406.622406 (genops.c:294:class_conn2export() 1266+784): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.622413 (filter.c:1364:filter_commitrw() 1266+688): Process entered -0e:000002:1:1041893406.622434 (filter.c:80:f_dput() 1266+704): putting 46: f5869a4c, count = 2 -0b:000001:0:1041893406.622440 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:1:1041893406.622444 (filter.c:80:f_dput() 1266+704): putting 46: f5869a4c, count = 1 -0b:000001:0:1041893406.622450 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000001:1:1041893406.622453 (filter.c:1422:filter_commitrw() 1266+704): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.622458 (../include/linux/obd_class.h:469:obd_commitrw() 1266+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.622464 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=72 : 72 : 48) -04:008000:1:1041893406.622469 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1266+512): f52ac000 -> 0 -0b:000200:0:1041893406.622475 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(72) 72 -04:008000:1:1041893406.622478 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1266+512): Released last ref on f52ac000, freeing -0b:001000:0:1041893406.622484 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041893406.622488 (client.c:126:ptlrpc_free_bulk() 1266+560): Process entered -0b:000001:0:1041893406.622493 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041893406.622496 (client.c:152:ptlrpc_free_bulk_page() 1266+592): Process entered -0b:000001:0:1041893406.622501 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041893406.622504 (client.c:160:ptlrpc_free_bulk_page() 1266+608): kfreed 'bulk': 40 at f5f984ac (tot 19154787). -0b:001000:0:1041893406.622511 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041893406.622515 (client.c:161:ptlrpc_free_bulk_page() 1266+592): Process leaving -0b:000200:0:1041893406.622520 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041893406.622524 (client.c:152:ptlrpc_free_bulk_page() 1266+592): Process entered -0b:000200:0:1041893406.622530 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041893406.622534 (client.c:160:ptlrpc_free_bulk_page() 1266+608): kfreed 'bulk': 40 at f5f98854 (tot 19154747). -0a:004000:0:1041893406.622540 (lib-move.c:533:parse_ack() 1104+384): taking state lock -08:000001:1:1041893406.622543 (client.c:161:ptlrpc_free_bulk_page() 1266+592): Process leaving -0a:000200:0:1041893406.622548 (lib-move.c:560:parse_ack() 1104+400): 2130706433: ACK from 2130706433 into md -262362412 -08:000001:1:1041893406.622553 (connection.c:109:ptlrpc_put_connection() 1266+608): Process entered -0a:004000:0:1041893406.622558 (lib-move.c:588:parse_ack() 1104+384): releasing state lock -08:000040:1:1041893406.622561 (connection.c:117:ptlrpc_put_connection() 1266+608): connection=f3a4edec refcount 2 -0a:004000:0:1041893406.622567 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041893406.622570 (connection.c:130:ptlrpc_put_connection() 1266+624): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.622576 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cff74 -> f902d8c0 -08:000010:1:1041893406.622581 (client.c:146:ptlrpc_free_bulk() 1266+576): kfreed 'desc': 288 at f52ac000 (tot 19154459). -0b:000200:0:1041893406.622588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cffd0 -> f902d91c -08:000001:1:1041893406.622593 (client.c:147:ptlrpc_free_bulk() 1266+560): Process leaving -0b:000200:0:1041893406.622598 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ef4 ev f05cff74 -04:000001:1:1041893406.622602 (ost_handler.c:424:ost_brw_write() 1266+512): Process leaving -08:000001:0:1041893406.622607 (events.c:158:bulk_source_callback() 1104+528): Process entered -04:000010:1:1041893406.622610 (ost_handler.c:426:ost_brw_write() 1266+528): kfreed 'local_nb': 72 at f05c4e4c (tot 19154387). -08:000200:0:1041893406.622617 (events.c:162:bulk_source_callback() 1104+528): got ACK event 3 -04:000001:1:1041893406.622620 (ost_handler.c:512:ost_handle() 1266+288): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041893406.622626 (osc_request.c:406:osc_ptl_ev_hdlr() 1104+560): Process entered -08:000001:1:1041893406.622629 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000001:0:1041893406.622634 (client.c:229:ll_brw_sync_wait() 1104+720): Process entered -08:000040:1:1041893406.622636 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:008000:3:1041893406.622643 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1394+712): f52b2600 -> 1 -08:000001:0:1041893406.622648 (client.c:254:ll_brw_sync_wait() 1104+736): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.622652 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.622659 (client.c:254:ll_brw_sync_wait() 1394+728): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041893406.622664 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:3:1041893406.622669 (niobuf.c:309:obd_brw_set_free() 1394+600): Process entered -03:000001:0:1041893406.622674 (osc_request.c:418:osc_ptl_ev_hdlr() 1104+560): Process leaving -08:000010:3:1041893406.622678 (niobuf.c:324:obd_brw_set_free() 1394+616): kfreed 'set': 36 at f05b480c (tot 19154351). -08:000001:1:1041893406.622684 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041893406.622690 (events.c:196:bulk_source_callback() 1104+544): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041893406.622694 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:0:1041893406.622700 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -08:000001:3:1041893406.622705 (niobuf.c:325:obd_brw_set_free() 1394+600): Process leaving -03:008000:2:1041893406.622710 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f52b2600 -> 0 -07:000010:3:1041893406.622715 (rw.c:372:ll_direct_IO() 1394+568): kfreed 'pga': 48 at f5f982fc (tot 19154303). -03:008000:2:1041893406.622722 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 6+256): Released last ref on f52b2600, freeing -0b:000200:0:1041893406.622727 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe287000 : %zd -08:000001:2:1041893406.622733 (client.c:126:ptlrpc_free_bulk() 6+304): Process entered -07:000001:3:1041893406.622737 (rw.c:373:ll_direct_IO() 1394+568): Process leaving (rc=8192 : 8192 : 2000) -0b:000200:0:1041893406.622743 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating fe288000 : %zd -08:000001:2:1041893406.622749 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -0a:004000:0:1041893406.622753 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041893406.622757 (../include/linux/obd_class.h:512:obd_cancel() 1394+324): Process entered -0b:000200:0:1041893406.622762 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.622767 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -05:000001:3:1041893406.622774 (genops.c:268:class_conn2export() 1394+372): Process entered -0b:000200:0:1041893406.622779 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:2:1041893406.622785 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at f05b4974 (tot 19154263). -08:000001:2:1041893406.622792 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0b:001000:0:1041893406.622796 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041893406.622801 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041893406.622807 (genops.c:287:class_conn2export() 1394+388): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041893406.622814 (client.c:152:ptlrpc_free_bulk_page() 6+336): Process entered -05:000001:3:1041893406.622818 (genops.c:294:class_conn2export() 1394+388): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:2:1041893406.622825 (client.c:160:ptlrpc_free_bulk_page() 6+352): kfreed 'bulk': 40 at c1e624f4 (tot 19154223). -08:000001:1:1041893406.622829 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:3:1041893406.622834 (osc_request.c:736:osc_cancel() 1394+356): Process entered -08:000001:1:1041893406.622838 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:3:1041893406.622843 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+452): Process entered -08:000001:2:1041893406.622848 (client.c:161:ptlrpc_free_bulk_page() 6+336): Process leaving -0a:000001:1:1041893406.622851 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:3:1041893406.622855 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+452): Process leaving -0a:000040:1:1041893406.622859 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -08:000001:2:1041893406.622866 (connection.c:109:ptlrpc_put_connection() 6+352): Process entered -0a:000001:1:1041893406.622869 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041893406.622874 (ldlm_lock.c:461:ldlm_lock_decref() 1394+404): Process entered -08:000040:2:1041893406.622879 (connection.c:117:ptlrpc_put_connection() 6+352): connection=f54d139c refcount 5 -08:000001:1:1041893406.622883 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041893406.622888 (ldlm_lock.c:466:ldlm_lock_decref() 1394+484): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f0342084 lrc: 3/0,1 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xefdf4684 -08:000001:2:1041893406.622897 (connection.c:130:ptlrpc_put_connection() 6+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.622902 (ldlm_request.c:497:ldlm_cancel_lru() 1394+500): Process entered -08:000010:2:1041893406.622906 (client.c:146:ptlrpc_free_bulk() 6+320): kfreed 'desc': 288 at f52b2600 (tot 19153935). -11:000001:3:1041893406.622911 (ldlm_request.c:504:ldlm_cancel_lru() 1394+516): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041893406.622916 (client.c:147:ptlrpc_free_bulk() 6+304): Process leaving -11:000001:3:1041893406.622919 (ldlm_lock.c:151:ldlm_lock_put() 1394+452): Process entered -03:000001:2:1041893406.622924 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -11:000001:3:1041893406.622927 (ldlm_lock.c:173:ldlm_lock_put() 1394+452): Process leaving -11:000001:3:1041893406.622931 (ldlm_lock.c:151:ldlm_lock_put() 1394+452): Process entered -11:000001:3:1041893406.622934 (ldlm_lock.c:173:ldlm_lock_put() 1394+452): Process leaving -11:000001:3:1041893406.622937 (ldlm_lock.c:502:ldlm_lock_decref() 1394+404): Process leaving -03:000001:3:1041893406.622940 (osc_request.c:740:osc_cancel() 1394+372): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.622944 (../include/linux/obd_class.h:518:obd_cancel() 1394+340): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.622948 (file.c:580:ll_file_write() 1394+292): Process leaving -07:000010:3:1041893406.622951 (file.c:583:ll_file_write() 1394+308): kfreed 'lockhs': 0 at f64438b4 (tot 19153935). -07:000001:3:1041893406.623090 (file.c:278:ll_file_release() 1394+532): Process entered -07:000001:3:1041893406.623094 (../include/linux/obd_class.h:325:obd_close() 1394+564): Process entered -05:000001:3:1041893406.623098 (genops.c:268:class_conn2export() 1394+612): Process entered -05:000080:3:1041893406.623101 (genops.c:287:class_conn2export() 1394+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.623106 (genops.c:294:class_conn2export() 1394+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041893406.623111 (osc_request.c:202:osc_close() 1394+612): Process entered -05:000001:3:1041893406.623115 (genops.c:268:class_conn2export() 1394+740): Process entered -05:000080:3:1041893406.623118 (genops.c:287:class_conn2export() 1394+756): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.623122 (genops.c:294:class_conn2export() 1394+756): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.623127 (client.c:263:ptlrpc_prep_req() 1394+676): Process entered -08:000010:3:1041893406.623131 (client.c:268:ptlrpc_prep_req() 1394+692): kmalloced 'request': 204 at c3625ce4 (tot 19154139) -08:000010:3:1041893406.623136 (pack_generic.c:42:lustre_pack_msg() 1394+756): kmalloced '*msg': 240 at c3625294 (tot 19154379) -08:000001:3:1041893406.623141 (connection.c:135:ptlrpc_connection_addref() 1394+708): Process entered -08:000040:3:1041893406.623144 (connection.c:137:ptlrpc_connection_addref() 1394+708): connection=f54d139c refcount 6 -08:000001:3:1041893406.623148 (connection.c:139:ptlrpc_connection_addref() 1394+724): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.623153 (client.c:305:ptlrpc_prep_req() 1394+692): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000001:3:1041893406.623159 (client.c:613:ptlrpc_queue_wait() 1394+820): Process entered -08:100000:3:1041893406.623162 (client.c:621:ptlrpc_queue_wait() 1394+836): Sending RPC pid:xid:nid:opc 1394:7278:7f000001:12 -08:000001:3:1041893406.623167 (niobuf.c:372:ptl_send_rpc() 1394+900): Process entered -08:000010:3:1041893406.623170 (niobuf.c:399:ptl_send_rpc() 1394+916): kmalloced 'repbuf': 240 at c3625084 (tot 19154619) -0a:000200:3:1041893406.623176 (lib-dispatch.c:54:lib_dispatch() 1394+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.623181 (lib-me.c:42:do_PtlMEAttach() 1394+1284): taking state lock -0a:004000:3:1041893406.623184 (lib-me.c:58:do_PtlMEAttach() 1394+1284): releasing state lock -0a:000200:3:1041893406.623188 (lib-dispatch.c:54:lib_dispatch() 1394+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.623193 (lib-md.c:210:do_PtlMDAttach() 1394+1284): taking state lock -0a:004000:3:1041893406.623198 (lib-md.c:229:do_PtlMDAttach() 1394+1284): releasing state lock -08:000200:3:1041893406.623201 (niobuf.c:433:ptl_send_rpc() 1394+916): Setup reply buffer: 240 bytes, xid 7278, portal 4 -0a:000200:3:1041893406.623206 (lib-dispatch.c:54:lib_dispatch() 1394+1316): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.623210 (lib-md.c:261:do_PtlMDBind() 1394+1348): taking state lock -0a:004000:3:1041893406.623214 (lib-md.c:269:do_PtlMDBind() 1394+1348): releasing state lock -08:000200:3:1041893406.623218 (niobuf.c:77:ptl_send_buf() 1394+996): Sending 240 bytes to portal 6, xid 7278 -0a:000200:3:1041893406.623222 (lib-dispatch.c:54:lib_dispatch() 1394+1316): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.623226 (lib-move.c:737:do_PtlPut() 1394+1636): taking state lock -0a:000200:3:1041893406.623230 (lib-move.c:745:do_PtlPut() 1394+1652): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.623234 (lib-move.c:800:do_PtlPut() 1394+1636): releasing state lock -0b:000200:3:1041893406.623238 (socknal_cb.c:631:ksocknal_send() 1394+1764): sending %zd bytes from [240](00000001,-1016966508)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041893406.623244 (socknal.c:484:ksocknal_get_conn() 1394+1796): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.623250 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1796): type 1, nob 312 niov 2 -08:000001:3:1041893406.623255 (niobuf.c:441:ptl_send_rpc() 1394+916): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.623259 (client.c:662:ptlrpc_queue_wait() 1394+868): @@@ -- sleeping req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041893406.623266 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.623269 (client.c:379:ptlrpc_check_reply() 1394+852): Process entered -08:000001:3:1041893406.623273 (client.c:402:ptlrpc_check_reply() 1394+852): Process leaving -08:000200:3:1041893406.623276 (client.c:404:ptlrpc_check_reply() 1394+900): @@@ rc = 0 for req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041893406.623282 (client.c:379:ptlrpc_check_reply() 1394+852): Process entered -08:000001:3:1041893406.623285 (client.c:402:ptlrpc_check_reply() 1394+852): Process leaving -0b:000001:0:1041893406.623289 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.623293 (client.c:404:ptlrpc_check_reply() 1394+900): @@@ rc = 0 for req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041893406.623300 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.623304 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041893406.623308 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041893406.623312 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.623317 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.623320 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.623324 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf99c -> f8ff0d80 -0b:000200:0:1041893406.623329 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf9f8 -> f8ff0ddc -0b:000200:0:1041893406.623334 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf99c -08:000001:0:1041893406.623339 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.623342 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.623345 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041893406.623351 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.623355 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.623359 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -0b:000200:0:1041893406.623363 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.623368 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.623371 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.623375 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.623379 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.623384 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.623389 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.623392 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.623395 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1c6e -0a:000001:0:1041893406.623401 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052908 : -206914388 : f3aabcac) -0a:000200:0:1041893406.623406 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa084 [1](f4080000,131072)... + 21832 -0a:004000:0:1041893406.623413 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.623423 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.623428 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.623431 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf99c -> f92221c0 -0b:000200:0:1041893406.623436 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf9f8 -> f922221c -0b:000200:0:1041893406.623441 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf99c -08:000001:1:1041893406.623447 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041893406.623454 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041893406.623459 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.623462 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041893406.623468 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:0:1041893406.623472 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.623476 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f92221c0, sequence: 7258, eq->size: 16384 -0b:000200:0:1041893406.623483 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.623487 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.623493 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.623497 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.623503 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041893406.623509 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041893406.623513 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0a:000001:2:1041893406.623518 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.623523 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.623528 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041893406.623532 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041893406.623536 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0a:000001:3:1041893406.623541 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.623546 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.623552 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041893406.623555 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041893406.623559 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0a:000001:2:1041893406.623565 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.623570 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.623575 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:3:1041893406.623578 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0a:000001:3:1041893406.623583 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.623586 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.623592 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:1:1041893406.623594 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1394:0x1c6e:7f000001:0 -0a:000040:0:1041893406.623602 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -08:000200:1:1041893406.623606 (service.c:204:handle_incoming_request() 1266+240): got req 7278 (md: f4080000 + 21832) -0a:000001:0:1041893406.623613 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.623616 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000001:0:1041893406.623621 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041893406.623625 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.623631 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.623636 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041893406.623639 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.623643 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041893406.623648 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041893406.623651 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041893406.623654 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041893406.623659 (ost_handler.c:503:ost_handle() 1266+272): close -04:000001:1:1041893406.623663 (ost_handler.c:133:ost_close() 1266+320): Process entered -08:000010:1:1041893406.623666 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f6587dec (tot 19154859) -04:000001:1:1041893406.623671 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -05:000001:1:1041893406.623675 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:1:1041893406.623678 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.623683 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.623688 (filter.c:823:filter_close() 1266+400): Process entered -05:000001:1:1041893406.623692 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:1:1041893406.623695 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:1:1041893406.623700 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:1:1041893406.623705 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0e:000001:1:1041893406.623709 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4087966644 : -207000652 : f3a96bb4) -0e:000001:1:1041893406.623715 (filter.c:440:filter_close_internal() 1266+448): Process entered -0e:000002:1:1041893406.623723 (filter.c:80:f_dput() 1266+464): putting 46: f5869a4c, count = 0 -0e:000001:1:1041893406.623728 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041893406.623732 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.623736 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.623740 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041893406.623743 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041893406.623747 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:000200:1:1041893406.623750 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.623755 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:1:1041893406.623759 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000200:1:1041893406.623762 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7278 -0a:000200:1:1041893406.623766 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.623770 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:1:1041893406.623774 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.623779 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041893406.623782 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-161972756)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041893406.623789 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.623794 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000001:1:1041893406.623799 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000001:0:1041893406.623804 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.623807 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:1:1041893406.623813 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.623818 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041893406.623822 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041893406.623827 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0a:000001:1:1041893406.623833 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.623839 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.623842 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.623849 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041893406.623852 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:0:1041893406.623857 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041893406.623861 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041893406.623865 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:1:1041893406.623869 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f9222220, sequence: 7259, eq->size: 16384 -0b:001000:0:1041893406.623875 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041893406.623880 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.623886 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041893406.623889 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041893406.623895 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.623898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a77c -> f9006720 -0b:000200:0:1041893406.623903 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a7d8 -> f900677c -0b:000200:0:1041893406.623908 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a77c -08:000001:0:1041893406.623913 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.623917 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6587dec (tot 19154619). -08:000001:0:1041893406.623921 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.623925 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -0b:000200:0:1041893406.623929 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587dec : %zd -0a:004000:0:1041893406.623933 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.623937 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.623940 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.623945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.623950 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.623954 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.623958 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.623961 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1c6e -0a:000001:0:1041893406.623966 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871620 : -207095676 : f3a7f884) -0a:000200:0:1041893406.623971 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca294 [1](c3625084,240)... + 0 -0a:004000:0:1041893406.623978 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.623987 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041893406.623992 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.623996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a77c -> f901f720 -0b:000200:0:1041893406.624001 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a7d8 -> f901f77c -0b:000200:0:1041893406.624006 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a77c -08:000001:0:1041893406.624011 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.624015 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.624019 (client.c:379:ptlrpc_check_reply() 1394+852): Process entered -0a:000200:0:1041893406.624023 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca294 -0b:000200:0:1041893406.624028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -08:000001:3:1041893406.624032 (client.c:383:ptlrpc_check_reply() 1394+868): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.624037 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.624041 (client.c:404:ptlrpc_check_reply() 1394+900): @@@ rc = 1 for req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041893406.624047 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.624051 (client.c:667:ptlrpc_queue_wait() 1394+868): @@@ -- done sleeping req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041893406.624057 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.624062 (pack_generic.c:79:lustre_unpack_msg() 1394+868): Process entered -0b:000200:0:1041893406.624066 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.624070 (pack_generic.c:106:lustre_unpack_msg() 1394+884): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.624075 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:3:1041893406.624080 (client.c:716:ptlrpc_queue_wait() 1394+868): @@@ status 0 - req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.624085 (client.c:411:ptlrpc_check_status() 1394+852): Process entered -08:000001:3:1041893406.624089 (client.c:426:ptlrpc_check_status() 1394+868): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.624092 (client.c:766:ptlrpc_queue_wait() 1394+820): Process leaving -03:000002:3:1041893406.624096 (osc_request.c:220:osc_close() 1394+612): mode: 100000 -03:000001:3:1041893406.624100 (osc_request.c:224:osc_close() 1394+612): Process leaving -08:000001:3:1041893406.624103 (client.c:355:__ptlrpc_req_finished() 1394+676): Process entered -08:000040:3:1041893406.624106 (client.c:360:__ptlrpc_req_finished() 1394+724): @@@ refcount now 0 req x7278/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041893406.624112 (client.c:310:__ptlrpc_free_req() 1394+724): Process entered -08:000010:3:1041893406.624115 (client.c:326:__ptlrpc_free_req() 1394+740): kfreed 'request->rq_repmsg': 240 at c3625084 (tot 19154379). -08:000010:3:1041893406.624120 (client.c:331:__ptlrpc_free_req() 1394+740): kfreed 'request->rq_reqmsg': 240 at c3625294 (tot 19154139). -08:000001:3:1041893406.624125 (connection.c:109:ptlrpc_put_connection() 1394+772): Process entered -08:000040:3:1041893406.624128 (connection.c:117:ptlrpc_put_connection() 1394+772): connection=f54d139c refcount 5 -08:000001:3:1041893406.624132 (connection.c:130:ptlrpc_put_connection() 1394+788): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.624136 (client.c:344:__ptlrpc_free_req() 1394+740): kfreed 'request': 204 at c3625ce4 (tot 19153935). -08:000001:3:1041893406.624140 (client.c:345:__ptlrpc_free_req() 1394+724): Process leaving -08:000001:3:1041893406.624143 (client.c:364:__ptlrpc_req_finished() 1394+692): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041893406.624147 (../include/linux/obd_class.h:331:obd_close() 1394+580): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041893406.624151 (mdc_request.c:524:mdc_close() 1394+596): Process entered -05:000001:3:1041893406.624154 (genops.c:268:class_conn2export() 1394+724): Process entered -05:000080:3:1041893406.624158 (genops.c:287:class_conn2export() 1394+740): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041893406.624163 (genops.c:294:class_conn2export() 1394+740): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041893406.624168 (client.c:263:ptlrpc_prep_req() 1394+660): Process entered -08:000010:3:1041893406.624171 (client.c:268:ptlrpc_prep_req() 1394+676): kmalloced 'request': 204 at c3625ce4 (tot 19154139) -08:000010:3:1041893406.624177 (pack_generic.c:42:lustre_pack_msg() 1394+740): kmalloced '*msg': 192 at c3625294 (tot 19154331) -08:000001:3:1041893406.624181 (connection.c:135:ptlrpc_connection_addref() 1394+692): Process entered -08:000040:3:1041893406.624185 (connection.c:137:ptlrpc_connection_addref() 1394+692): connection=f54d139c refcount 6 -08:000001:3:1041893406.624189 (connection.c:139:ptlrpc_connection_addref() 1394+708): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.624194 (client.c:305:ptlrpc_prep_req() 1394+676): Process leaving (rc=3278003428 : -1016963868 : c3625ce4) -08:000001:3:1041893406.624199 (client.c:613:ptlrpc_queue_wait() 1394+804): Process entered -08:100000:3:1041893406.624203 (client.c:621:ptlrpc_queue_wait() 1394+820): Sending RPC pid:xid:nid:opc 1394:17833:7f000001:3 -08:000001:3:1041893406.624208 (niobuf.c:372:ptl_send_rpc() 1394+884): Process entered -08:000010:3:1041893406.624211 (niobuf.c:399:ptl_send_rpc() 1394+900): kmalloced 'repbuf': 72 at f046f6dc (tot 19154403) -0a:000200:3:1041893406.624216 (lib-dispatch.c:54:lib_dispatch() 1394+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.624221 (lib-me.c:42:do_PtlMEAttach() 1394+1268): taking state lock -0a:004000:3:1041893406.624225 (lib-me.c:58:do_PtlMEAttach() 1394+1268): releasing state lock -0a:000200:3:1041893406.624228 (lib-dispatch.c:54:lib_dispatch() 1394+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.624233 (lib-md.c:210:do_PtlMDAttach() 1394+1268): taking state lock -0a:004000:3:1041893406.624237 (lib-md.c:229:do_PtlMDAttach() 1394+1268): releasing state lock -08:000200:3:1041893406.624241 (niobuf.c:433:ptl_send_rpc() 1394+900): Setup reply buffer: 72 bytes, xid 17833, portal 10 -0a:000200:3:1041893406.624245 (lib-dispatch.c:54:lib_dispatch() 1394+1300): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.624250 (lib-md.c:261:do_PtlMDBind() 1394+1332): taking state lock -0a:004000:3:1041893406.624254 (lib-md.c:269:do_PtlMDBind() 1394+1332): releasing state lock -08:000200:3:1041893406.624257 (niobuf.c:77:ptl_send_buf() 1394+980): Sending 192 bytes to portal 12, xid 17833 -0a:000200:3:1041893406.624262 (lib-dispatch.c:54:lib_dispatch() 1394+1300): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.624266 (lib-move.c:737:do_PtlPut() 1394+1620): taking state lock -0a:000200:3:1041893406.624270 (lib-move.c:745:do_PtlPut() 1394+1636): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.624275 (lib-move.c:800:do_PtlPut() 1394+1620): releasing state lock -0b:000200:3:1041893406.624278 (socknal_cb.c:631:ksocknal_send() 1394+1748): sending %zd bytes from [192](00000001,-1016966508)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.624284 (socknal.c:484:ksocknal_get_conn() 1394+1780): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.624290 (socknal_cb.c:580:ksocknal_launch_packet() 1394+1780): type 1, nob 264 niov 2 -08:000001:3:1041893406.624295 (niobuf.c:441:ptl_send_rpc() 1394+900): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041893406.624300 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041893406.624304 (client.c:662:ptlrpc_queue_wait() 1394+852): @@@ -- sleeping req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041893406.624309 (client.c:379:ptlrpc_check_reply() 1394+836): Process entered -08:000001:3:1041893406.624313 (client.c:402:ptlrpc_check_reply() 1394+836): Process leaving -08:000200:3:1041893406.624316 (client.c:404:ptlrpc_check_reply() 1394+884): @@@ rc = 0 for req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.624323 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041893406.624326 (client.c:379:ptlrpc_check_reply() 1394+836): Process entered -0b:000001:0:1041893406.624330 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041893406.624333 (client.c:402:ptlrpc_check_reply() 1394+836): Process leaving -0b:000001:0:1041893406.624337 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041893406.624342 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:3:1041893406.624346 (client.c:404:ptlrpc_check_reply() 1394+884): @@@ rc = 0 for req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:001000:0:1041893406.624352 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.624357 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.624360 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.624364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf804 -> f8ff0de0 -0b:000200:0:1041893406.624369 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf860 -> f8ff0e3c -0b:000200:0:1041893406.624374 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf804 -08:000001:0:1041893406.624379 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.624382 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.624386 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041893406.624392 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.624395 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.624399 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -0b:000200:0:1041893406.624403 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625294 : %zd -0a:004000:0:1041893406.624408 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.624412 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.624415 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.624420 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.624425 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.624430 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.624433 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.624436 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x45a9 -0a:000001:0:1041893406.624442 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -0a:000200:0:1041893406.624446 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f3aaadec [1](f4ef0000,32768)... + 8312 -0a:004000:0:1041893406.624454 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.624463 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.624469 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.624472 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf804 -> f91545c0 -0b:000200:0:1041893406.624477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf860 -> f915461c -0b:000200:0:1041893406.624482 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf804 -08:000001:1:1041893406.624490 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041893406.624497 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041893406.624503 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041893406.624507 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:0:1041893406.624512 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:0:1041893406.624517 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.624520 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91545c0, sequence: 14266, eq->size: 1024 -0b:000200:0:1041893406.624527 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.624531 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.624537 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.624541 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.624547 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041893406.624552 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:2:1041893406.624556 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0a:000001:2:1041893406.624562 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.624567 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041893406.624572 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041893406.624577 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041893406.624580 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0a:000001:3:1041893406.624586 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041893406.624591 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.624596 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041893406.624600 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041893406.624604 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0a:000001:2:1041893406.624610 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.624614 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.624620 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041893406.624625 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041893406.624630 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0a:000001:0:1041893406.624635 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.624640 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.624647 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:1:1041893406.624650 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1394:0x45a9:7f000001:0 -0a:000040:2:1041893406.624658 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -08:000200:1:1041893406.624663 (service.c:204:handle_incoming_request() 1255+240): got req 17833 (md: f4ef0000 + 8312) -08:000001:0:1041893406.624670 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:1:1041893406.624674 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000001:2:1041893406.624680 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041893406.624684 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041893406.624691 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.624696 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041893406.624703 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041893406.624705 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000040:0:1041893406.624710 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -08:000040:1:1041893406.624715 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:0:1041893406.624721 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041893406.624724 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041893406.624731 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.624735 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:1:1041893406.624739 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:1:1041893406.624743 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041893406.624748 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000002:1:1041893406.624751 (handler.c:1361:mds_handle() 1255+320): @@@ close req x17833/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041893406.624758 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -02:000001:1:1041893406.624763 (handler.c:999:mds_close() 1255+320): Process entered -0a:000001:3:1041893406.624768 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041893406.624772 (handler.c:831:mds_handle2mfd() 1255+368): Process entered -08:000001:3:1041893406.624777 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041893406.624780 (handler.c:843:mds_handle2mfd() 1255+384): Process leaving (rc=4106245848 : -188721448 : f4c056d8) -08:000010:1:1041893406.624790 (pack_generic.c:42:lustre_pack_msg() 1255+400): kmalloced '*msg': 72 at f05c4e4c (tot 19154475) -02:000001:1:1041893406.624795 (handler.c:1027:mds_close() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041893406.624799 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:1:1041893406.624802 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3641, last_committed 3640, xid 17833 -02:000200:1:1041893406.624807 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:1:1041893406.624811 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.624815 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:1:1041893406.624819 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:1:1041893406.624823 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 72 bytes to portal 10, xid 17833 -0a:000200:1:1041893406.624827 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.624831 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:1:1041893406.624835 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.624839 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041893406.624843 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [72](00000001,-262386100)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041893406.624849 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.624854 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 144 niov 2 -08:000001:1:1041893406.624859 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:0:1041893406.624865 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041893406.624868 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:1:1041893406.624873 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041893406.624879 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:1:1041893406.624883 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041893406.624887 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0a:000001:1:1041893406.624893 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.624899 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041893406.624903 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041893406.624909 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041893406.624912 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:0:1041893406.624917 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041893406.624920 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:0:1041893406.624925 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000040:1:1041893406.624929 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154620, sequence: 14267, eq->size: 1024 -0b:001000:0:1041893406.624935 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041893406.624939 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041893406.624946 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.624949 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.624964 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a55c -> f9006780 -08:000001:1:1041893406.624969 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041893406.624975 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a5b8 -> f90067dc -0b:000200:0:1041893406.624981 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a55c -08:000001:0:1041893406.624985 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041893406.624989 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05c4e4c (tot 19154403). -08:000001:0:1041893406.624993 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.624997 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e35ac -0b:000200:0:1041893406.625001 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05c4e4c : %zd -0a:004000:0:1041893406.625006 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.625009 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.625012 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.625017 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.625022 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.625026 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.625030 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.625033 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x45a9 -0a:000001:0:1041893406.625038 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:0:1041893406.625043 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ca18c [1](f046f6dc,72)... + 0 -0a:004000:0:1041893406.625049 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.625059 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.625064 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.625067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a55c -> f901f780 -0b:000200:0:1041893406.625072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a5b8 -> f901f7dc -0b:000200:0:1041893406.625077 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a55c -08:000001:0:1041893406.625082 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.625086 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.625090 (client.c:379:ptlrpc_check_reply() 1394+836): Process entered -0a:000200:0:1041893406.625094 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -0b:000200:0:1041893406.625099 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046f6dc : %zd -08:000001:3:1041893406.625103 (client.c:383:ptlrpc_check_reply() 1394+852): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.625108 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.625111 (client.c:404:ptlrpc_check_reply() 1394+884): @@@ rc = 1 for req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041893406.625118 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.625121 (client.c:667:ptlrpc_queue_wait() 1394+852): @@@ -- done sleeping req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041893406.625128 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.625132 (pack_generic.c:79:lustre_unpack_msg() 1394+852): Process entered -08:000001:3:1041893406.625136 (pack_generic.c:106:lustre_unpack_msg() 1394+868): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041893406.625140 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041893406.625145 (client.c:716:ptlrpc_queue_wait() 1394+852): @@@ status 0 - req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:0:1041893406.625151 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.625156 (client.c:453:ptlrpc_free_committed() 1394+868): Process entered -08:080000:3:1041893406.625160 (client.c:460:ptlrpc_free_committed() 1394+884): committing for xid 17832, last_committed 3640 -08:080000:3:1041893406.625165 (client.c:466:ptlrpc_free_committed() 1394+916): @@@ keeping (FL_REPLAY) req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041893406.625171 (client.c:481:ptlrpc_free_committed() 1394+868): Process leaving -08:000001:3:1041893406.625174 (client.c:411:ptlrpc_check_status() 1394+836): Process entered -08:000001:3:1041893406.625178 (client.c:426:ptlrpc_check_status() 1394+852): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.625182 (client.c:766:ptlrpc_queue_wait() 1394+804): Process leaving -01:000001:3:1041893406.625185 (mdc_request.c:539:mdc_close() 1394+596): Process leaving -08:000001:3:1041893406.625188 (client.c:355:__ptlrpc_req_finished() 1394+596): Process entered -08:000040:3:1041893406.625191 (client.c:360:__ptlrpc_req_finished() 1394+644): @@@ refcount now 0 req x17833/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041893406.625197 (client.c:310:__ptlrpc_free_req() 1394+644): Process entered -08:000010:3:1041893406.625201 (client.c:326:__ptlrpc_free_req() 1394+660): kfreed 'request->rq_repmsg': 72 at f046f6dc (tot 19154331). -08:000010:3:1041893406.625206 (client.c:331:__ptlrpc_free_req() 1394+660): kfreed 'request->rq_reqmsg': 192 at c3625294 (tot 19154139). -08:000001:3:1041893406.625210 (connection.c:109:ptlrpc_put_connection() 1394+692): Process entered -08:000040:3:1041893406.625214 (connection.c:117:ptlrpc_put_connection() 1394+692): connection=f54d139c refcount 5 -08:000001:3:1041893406.625218 (connection.c:130:ptlrpc_put_connection() 1394+708): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.625222 (client.c:344:__ptlrpc_free_req() 1394+660): kfreed 'request': 204 at c3625ce4 (tot 19153935). -08:000001:3:1041893406.625226 (client.c:345:__ptlrpc_free_req() 1394+644): Process leaving -08:000001:3:1041893406.625230 (client.c:364:__ptlrpc_req_finished() 1394+612): Process leaving (rc=1 : 1 : 1) -07:080000:3:1041893406.625234 (file.c:348:ll_file_release() 1394+580): @@@ matched open for this close: req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041893406.625240 (client.c:355:__ptlrpc_req_finished() 1394+596): Process entered -08:000040:3:1041893406.625243 (client.c:360:__ptlrpc_req_finished() 1394+644): @@@ refcount now 0 req x17832/t3641 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041893406.625249 (client.c:310:__ptlrpc_free_req() 1394+644): Process entered -08:000010:3:1041893406.625252 (client.c:326:__ptlrpc_free_req() 1394+660): kfreed 'request->rq_repmsg': 192 at c36254a4 (tot 19153743). -08:000010:3:1041893406.625257 (client.c:331:__ptlrpc_free_req() 1394+660): kfreed 'request->rq_reqmsg': 248 at f045bdec (tot 19153495). -08:000001:3:1041893406.625262 (connection.c:109:ptlrpc_put_connection() 1394+692): Process entered -08:000040:3:1041893406.625265 (connection.c:117:ptlrpc_put_connection() 1394+692): connection=f54d139c refcount 4 -08:000001:3:1041893406.625269 (connection.c:130:ptlrpc_put_connection() 1394+708): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.625273 (client.c:344:__ptlrpc_free_req() 1394+660): kfreed 'request': 204 at f05b88c4 (tot 19153291). -08:000001:3:1041893406.625278 (client.c:345:__ptlrpc_free_req() 1394+644): Process leaving -08:000001:3:1041893406.625281 (client.c:364:__ptlrpc_req_finished() 1394+612): Process leaving (rc=1 : 1 : 1) -07:000040:3:1041893406.625285 (file.c:352:ll_file_release() 1394+532): last close, cancelling unused locks -07:000001:3:1041893406.625289 (../include/linux/obd_class.h:526:obd_cancel_unused() 1394+564): Process entered -05:000001:3:1041893406.625292 (genops.c:268:class_conn2export() 1394+612): Process entered -05:000080:3:1041893406.625296 (genops.c:287:class_conn2export() 1394+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.625301 (genops.c:294:class_conn2export() 1394+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041893406.625306 (genops.c:268:class_conn2export() 1394+708): Process entered -05:000080:3:1041893406.625309 (genops.c:287:class_conn2export() 1394+724): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.625314 (genops.c:294:class_conn2export() 1394+724): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041893406.625320 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1394+676): Process entered -11:000001:3:1041893406.625324 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1394+772): Process entered -11:000001:3:1041893406.625327 (ldlm_resource.c:330:ldlm_resource_get() 1394+836): Process entered -11:000040:3:1041893406.625331 (ldlm_resource.c:362:ldlm_resource_getref() 1394+868): getref res: f3a8e468 count: 2 -11:000001:3:1041893406.625336 (ldlm_resource.c:344:ldlm_resource_get() 1394+852): Process leaving (rc=4087932008 : -207035288 : f3a8e468) -11:000010:3:1041893406.625342 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1394+788): kmalloced 'w': 112 at f046f6dc (tot 19153403) -11:000001:3:1041893406.625348 (ldlm_request.c:437:ldlm_cli_cancel() 1394+820): Process entered -11:000001:3:1041893406.625351 (ldlm_lock.c:337:__ldlm_handle2lock() 1394+868): Process entered -11:000001:3:1041893406.625355 (ldlm_lock.c:380:__ldlm_handle2lock() 1394+868): Process leaving -11:010000:3:1041893406.625359 (ldlm_request.c:445:ldlm_cli_cancel() 1394+900): ### client-side cancel ns: OSC_obd1 lock: f0342084 lrc: 3/0,0 mode: PW/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xefdf4684 -07:000001:3:1041893406.625366 (file.c:406:ll_lock_callback() 1394+916): Process entered -07:000002:3:1041893406.625370 (file.c:422:ll_lock_callback() 1394+916): invalidating obdo/inode 17 -07:000001:3:1041893406.625373 (file.c:432:ll_lock_callback() 1394+932): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041893406.625377 (genops.c:268:class_conn2export() 1394+948): Process entered -05:000080:3:1041893406.625381 (genops.c:287:class_conn2export() 1394+964): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041893406.625385 (genops.c:294:class_conn2export() 1394+964): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041893406.625391 (client.c:263:ptlrpc_prep_req() 1394+884): Process entered -08:000010:3:1041893406.625394 (client.c:268:ptlrpc_prep_req() 1394+900): kmalloced 'request': 204 at f05b88c4 (tot 19153607) -08:000010:3:1041893406.625399 (pack_generic.c:42:lustre_pack_msg() 1394+964): kmalloced '*msg': 192 at f045bdec (tot 19153799) -08:000001:3:1041893406.625404 (connection.c:135:ptlrpc_connection_addref() 1394+916): Process entered -08:000040:3:1041893406.625407 (connection.c:137:ptlrpc_connection_addref() 1394+916): connection=f54d139c refcount 5 -08:000001:3:1041893406.625411 (connection.c:139:ptlrpc_connection_addref() 1394+932): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041893406.625416 (client.c:305:ptlrpc_prep_req() 1394+900): Process leaving (rc=4032530628 : -262436668 : f05b88c4) -08:000001:3:1041893406.625422 (client.c:613:ptlrpc_queue_wait() 1394+1028): Process entered -08:100000:3:1041893406.625425 (client.c:621:ptlrpc_queue_wait() 1394+1044): Sending RPC pid:xid:nid:opc 1394:7279:7f000001:103 -08:000001:3:1041893406.625431 (niobuf.c:372:ptl_send_rpc() 1394+1108): Process entered -08:000010:3:1041893406.625434 (niobuf.c:399:ptl_send_rpc() 1394+1124): kmalloced 'repbuf': 72 at f046f654 (tot 19153871) -0a:000200:3:1041893406.625439 (lib-dispatch.c:54:lib_dispatch() 1394+1460): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041893406.625444 (lib-me.c:42:do_PtlMEAttach() 1394+1492): taking state lock -0a:004000:3:1041893406.625447 (lib-me.c:58:do_PtlMEAttach() 1394+1492): releasing state lock -0a:000200:3:1041893406.625451 (lib-dispatch.c:54:lib_dispatch() 1394+1460): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041893406.625456 (lib-md.c:210:do_PtlMDAttach() 1394+1492): taking state lock -0a:004000:3:1041893406.625460 (lib-md.c:229:do_PtlMDAttach() 1394+1492): releasing state lock -08:000200:3:1041893406.625463 (niobuf.c:433:ptl_send_rpc() 1394+1124): Setup reply buffer: 72 bytes, xid 7279, portal 18 -0a:000200:3:1041893406.625468 (lib-dispatch.c:54:lib_dispatch() 1394+1524): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041893406.625472 (lib-md.c:261:do_PtlMDBind() 1394+1556): taking state lock -0a:004000:3:1041893406.625476 (lib-md.c:269:do_PtlMDBind() 1394+1556): releasing state lock -08:000200:3:1041893406.625479 (niobuf.c:77:ptl_send_buf() 1394+1204): Sending 192 bytes to portal 17, xid 7279 -0a:000200:3:1041893406.625484 (lib-dispatch.c:54:lib_dispatch() 1394+1524): 2130706433: API call PtlPut (19) -0a:004000:3:1041893406.625488 (lib-move.c:737:do_PtlPut() 1394+1844): taking state lock -0a:000200:3:1041893406.625491 (lib-move.c:745:do_PtlPut() 1394+1860): PtlPut -> 2130706433: 0 -0a:004000:3:1041893406.625496 (lib-move.c:800:do_PtlPut() 1394+1844): releasing state lock -0b:000200:3:1041893406.625500 (socknal_cb.c:631:ksocknal_send() 1394+1972): sending %zd bytes from [192](00000001,-263864852)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041893406.625506 (socknal.c:484:ksocknal_get_conn() 1394+2004): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041893406.625511 (socknal_cb.c:580:ksocknal_launch_packet() 1394+2004): type 1, nob 264 niov 2 -08:000001:3:1041893406.625517 (niobuf.c:441:ptl_send_rpc() 1394+1124): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.625521 (client.c:662:ptlrpc_queue_wait() 1394+1076): @@@ -- sleeping req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.625527 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041893406.625530 (client.c:379:ptlrpc_check_reply() 1394+1060): Process entered -08:000001:3:1041893406.625534 (client.c:402:ptlrpc_check_reply() 1394+1060): Process leaving -08:000200:3:1041893406.625537 (client.c:404:ptlrpc_check_reply() 1394+1108): @@@ rc = 0 for req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041893406.625543 (client.c:379:ptlrpc_check_reply() 1394+1060): Process entered -08:000001:3:1041893406.625546 (client.c:402:ptlrpc_check_reply() 1394+1060): Process leaving -0b:000001:0:1041893406.625550 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041893406.625554 (client.c:404:ptlrpc_check_reply() 1394+1108): @@@ rc = 0 for req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041893406.625560 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041893406.625564 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041893406.625569 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041893406.625572 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041893406.625577 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041893406.625581 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.625584 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d488c -> f8ff0e40 -0b:000200:0:1041893406.625589 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d48e8 -> f8ff0e9c -0b:000200:0:1041893406.625594 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d488c -08:000001:0:1041893406.625599 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041893406.625603 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041893406.625606 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041893406.625612 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.625616 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041893406.625620 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e68c4 -0b:000200:0:1041893406.625623 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f045bdec : %zd -0a:004000:0:1041893406.625629 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041893406.625632 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041893406.625636 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041893406.625640 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041893406.625645 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041893406.625650 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041893406.625653 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041893406.625656 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1c6f -0a:000001:0:1041893406.625661 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:0:1041893406.625666 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 18816 -0a:004000:0:1041893406.625674 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041893406.625683 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041893406.625688 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.625691 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d488c -> f9110060 -0b:000200:0:1041893406.625697 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d48e8 -> f91100bc -0b:000200:0:1041893406.625702 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d488c -08:000001:1:1041893406.625709 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041893406.625715 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:0:1041893406.625719 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041893406.625722 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:0:1041893406.625727 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041893406.625731 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f9110060, sequence: 3585, eq->size: 1024 -0b:000200:0:1041893406.625738 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041893406.625742 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041893406.625747 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041893406.625752 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041893406.625758 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:2:1041893406.625763 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041893406.625767 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f91100c0, sequence: 3586, eq->size: 1024 -0a:000001:2:1041893406.625771 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041893406.625775 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041893406.625780 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041893406.625784 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:0:1041893406.625788 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f91100c0, sequence: 3586, eq->size: 1024 -0a:000001:0:1041893406.625794 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041893406.625798 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041893406.625804 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041893406.625807 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1394:0x1c6f:7f000001:0 -0a:000040:2:1041893406.625815 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f91100c0, sequence: 3586, eq->size: 1024 -08:000200:1:1041893406.625819 (service.c:204:handle_incoming_request() 1145+240): got req 7279 (md: f5138000 + 18816) -0a:000001:2:1041893406.625825 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041893406.625829 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041893406.625832 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041893406.625838 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041893406.625842 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041893406.625847 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041893406.625850 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f3a4edec refcount 2 -08:000001:1:1041893406.625854 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:1:1041893406.625859 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041893406.625863 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041893406.625866 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041893406.625870 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041893406.625874 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041893406.625878 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05c4cb4 (tot 19153943) -11:000001:1:1041893406.625883 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041893406.625888 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041893406.625892 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+384): ### server-side cancel handler START ns: filter-tgt lock: efdf4684 lrc: 2/0,0 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xf0342084 -11:000001:1:1041893406.625900 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041893406.625903 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041893406.625907 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.625911 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041893406.625914 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.625918 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041893406.625922 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041893406.625925 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041893406.625929 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041893406.625932 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041893406.625935 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041893406.625938 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041893406.625941 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041893406.625945 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041893406.625949 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041893406.625953 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041893406.625957 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041893406.625961 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 7279 -0a:000200:1:1041893406.625965 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041893406.625969 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041893406.625973 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041893406.625977 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041893406.625981 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262386508)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041893406.625987 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041893406.625992 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041893406.625998 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:0:1041893406.626003 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041893406.626006 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041893406.626011 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.626016 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041893406.626021 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041893406.626026 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:1:1041893406.626031 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041893406.626035 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000001:0:1041893406.626040 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:010000:1:1041893406.626043 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+384): ### server-side cancel handler END ns: filter-tgt lock: efdf4684 lrc: 1/0,0 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xf0342084 -0b:000001:0:1041893406.626053 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041893406.626055 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000001:0:1041893406.626061 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:010000:1:1041893406.626064 (ldlm_lock.c:155:ldlm_lock_put() 1145+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: efdf4684 lrc: 0/0,0 mode: PW/PW res: 46/0 rrc: 1 type: EXT [0->12287] remote: 0xf0342084 -0b:000200:0:1041893406.626074 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:1:1041893406.626077 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0b:001000:0:1041893406.626082 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000040:1:1041893406.626087 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63ab4 count: 0 -0b:000001:0:1041893406.626093 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041893406.626096 (ldlm_resource.c:379:ldlm_resource_putref() 1145+400): Process entered -0a:004000:0:1041893406.626101 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041893406.626104 (ldlm_resource.c:422:ldlm_resource_putref() 1145+400): Process leaving -0b:000200:0:1041893406.626109 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f90067e0 -11:000001:1:1041893406.626114 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041893406.626120 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f900683c -11:000010:1:1041893406.626125 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efdf4684 (tot 2555547). -0b:000200:0:1041893406.626131 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5aa24 -11:000001:1:1041893406.626136 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:0:1041893406.626141 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041893406.626144 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041893406.626149 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05c4cb4 (tot 19153871). -11:000001:1:1041893406.626154 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041893406.626160 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041893406.626163 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0a:000200:0:1041893406.626168 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -08:000040:1:1041893406.626171 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f3a4edec refcount 1 -0b:000200:0:1041893406.626177 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05c4cb4 : %zd -08:000001:1:1041893406.626181 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041893406.626187 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041893406.626190 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:0:1041893406.626195 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041893406.626198 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:001000:0:1041893406.626202 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:1:1041893406.626207 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f91100c0, sequence: 3586, eq->size: 1024 -0b:000200:0:1041893406.626213 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041893406.626217 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.626223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041893406.626227 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041893406.626233 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041893406.626236 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041893406.626241 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041893406.626243 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000200:0:1041893406.626248 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1c6f -0a:000001:0:1041893406.626255 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871396 : -207095900 : f3a7f7a4) -0a:000200:0:1041893406.626260 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e6ce4 [1](f046f654,72)... + 0 -0a:004000:0:1041893406.626269 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041893406.626272 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f91100c0, sequence: 3586, eq->size: 1024 -0a:000001:1:1041893406.626278 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041893406.626284 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041893406.626289 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041893406.626295 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041893406.626298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f901f7e0 -0b:000200:0:1041893406.626303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f901f83c -0b:000200:0:1041893406.626308 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5aa24 -08:000001:0:1041893406.626313 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041893406.626318 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041893406.626322 (client.c:379:ptlrpc_check_reply() 1394+1060): Process entered -0a:000200:0:1041893406.626326 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -0b:000200:0:1041893406.626331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f046f654 : %zd -08:000001:3:1041893406.626335 (client.c:383:ptlrpc_check_reply() 1394+1076): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041893406.626340 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041893406.626344 (client.c:404:ptlrpc_check_reply() 1394+1108): @@@ rc = 1 for req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041893406.626350 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041893406.626354 (client.c:667:ptlrpc_queue_wait() 1394+1076): @@@ -- done sleeping req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041893406.626360 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041893406.626364 (pack_generic.c:79:lustre_unpack_msg() 1394+1076): Process entered -08:000001:3:1041893406.626368 (pack_generic.c:106:lustre_unpack_msg() 1394+1092): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041893406.626373 (client.c:716:ptlrpc_queue_wait() 1394+1076): @@@ status 0 - req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041893406.626379 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041893406.626383 (client.c:411:ptlrpc_check_status() 1394+1060): Process entered -0b:001000:0:1041893406.626388 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041893406.626392 (client.c:426:ptlrpc_check_status() 1394+1076): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041893406.626396 (client.c:766:ptlrpc_queue_wait() 1394+1028): Process leaving -08:000001:3:1041893406.626400 (client.c:355:__ptlrpc_req_finished() 1394+884): Process entered -08:000040:3:1041893406.626403 (client.c:360:__ptlrpc_req_finished() 1394+932): @@@ refcount now 0 req x7279/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:3:1041893406.626409 (client.c:310:__ptlrpc_free_req() 1394+932): Process entered -08:000010:3:1041893406.626412 (client.c:326:__ptlrpc_free_req() 1394+948): kfreed 'request->rq_repmsg': 72 at f046f654 (tot 19153799). -08:000010:3:1041893406.626417 (client.c:331:__ptlrpc_free_req() 1394+948): kfreed 'request->rq_reqmsg': 192 at f045bdec (tot 19153607). -08:000001:3:1041893406.626422 (connection.c:109:ptlrpc_put_connection() 1394+980): Process entered -08:000040:3:1041893406.626425 (connection.c:117:ptlrpc_put_connection() 1394+980): connection=f54d139c refcount 4 -08:000001:3:1041893406.626429 (connection.c:130:ptlrpc_put_connection() 1394+996): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041893406.626433 (client.c:344:__ptlrpc_free_req() 1394+948): kfreed 'request': 204 at f05b88c4 (tot 19153403). -08:000001:3:1041893406.626438 (client.c:345:__ptlrpc_free_req() 1394+932): Process leaving -08:000001:3:1041893406.626441 (client.c:364:__ptlrpc_req_finished() 1394+900): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041893406.626445 (ldlm_lock.c:902:ldlm_lock_cancel() 1394+868): Process entered -11:000001:3:1041893406.626449 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1394+916): Process entered -11:000001:3:1041893406.626452 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1394+932): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.626457 (ldlm_lock.c:191:ldlm_lock_destroy() 1394+900): Process entered -11:000001:3:1041893406.626460 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1394+932): Process entered -11:000001:3:1041893406.626464 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1394+932): Process leaving -11:000001:3:1041893406.626467 (ldlm_lock.c:151:ldlm_lock_put() 1394+948): Process entered -11:000001:3:1041893406.626471 (ldlm_lock.c:173:ldlm_lock_put() 1394+948): Process leaving -11:000001:3:1041893406.626474 (ldlm_lock.c:232:ldlm_lock_destroy() 1394+900): Process leaving -11:000001:3:1041893406.626477 (ldlm_lock.c:920:ldlm_lock_cancel() 1394+868): Process leaving -11:000001:3:1041893406.626481 (ldlm_request.c:486:ldlm_cli_cancel() 1394+820): Process leaving -11:000001:3:1041893406.626484 (ldlm_lock.c:151:ldlm_lock_put() 1394+868): Process entered -11:000001:3:1041893406.626487 (ldlm_lock.c:173:ldlm_lock_put() 1394+868): Process leaving -11:000001:3:1041893406.626490 (ldlm_lock.c:151:ldlm_lock_put() 1394+820): Process entered -11:010000:3:1041893406.626494 (ldlm_lock.c:155:ldlm_lock_put() 1394+900): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f0342084 lrc: 0/0,0 mode: PW/PW res: 46/0 rrc: 2 type: EXT [0->12287] remote: 0xefdf4684 -11:000001:3:1041893406.626501 (ldlm_resource.c:370:ldlm_resource_putref() 1394+868): Process entered -11:000040:3:1041893406.626505 (ldlm_resource.c:373:ldlm_resource_putref() 1394+868): putref res: f3a8e468 count: 1 -11:000001:3:1041893406.626509 (ldlm_resource.c:425:ldlm_resource_putref() 1394+884): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041893406.626514 (ldlm_lock.c:169:ldlm_lock_put() 1394+836): kfreed 'lock': 184 at f0342084 (tot 2555363). -11:000001:3:1041893406.626518 (ldlm_lock.c:173:ldlm_lock_put() 1394+820): Process leaving -11:000010:3:1041893406.626522 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1394+788): kfreed 'w': 112 at f046f6dc (tot 19153291). -11:000001:3:1041893406.626527 (ldlm_resource.c:370:ldlm_resource_putref() 1394+820): Process entered -11:000040:3:1041893406.626530 (ldlm_resource.c:373:ldlm_resource_putref() 1394+820): putref res: f3a8e468 count: 0 -11:000001:3:1041893406.626534 (ldlm_resource.c:379:ldlm_resource_putref() 1394+820): Process entered -11:000001:3:1041893406.626538 (ldlm_resource.c:422:ldlm_resource_putref() 1394+820): Process leaving -11:000001:3:1041893406.626542 (ldlm_resource.c:425:ldlm_resource_putref() 1394+836): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041893406.626546 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1394+788): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041893406.626550 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1394+692): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.626554 (../include/linux/obd_class.h:532:obd_cancel_unused() 1394+580): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041893406.626557 (file.c:360:ll_file_release() 1394+532): Process leaving -0a:000001:3:1041893408.848642 (module.c:200:kportal_psdev_open() 1395+420): Process entered -0a:000001:3:1041893408.848649 (module.c:206:kportal_psdev_open() 1395+436): Process leaving (rc=0 : 0 : 0) -02:080000:0:1041893408.985757 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3641: rc = 0 -0a:000001:3:1041893439.832788 (module.c:200:kportal_psdev_open() 1395+420): Process entered -0a:000001:3:1041893439.832795 (module.c:206:kportal_psdev_open() 1395+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041893439.832913 (module.c:423:kportal_ioctl() 1395+1284): Process entered -0a:000001:3:1041893439.832918 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1395+1332): Process entered -0a:000001:3:1041893439.832922 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1395+1332): Process leaving diff --git a/lustre/logs/loopback/fstat.log b/lustre/logs/loopback/fstat.log deleted file mode 100644 index 6f09b38..0000000 --- a/lustre/logs/loopback/fstat.log +++ /dev/null @@ -1,7101 +0,0 @@ -0a:000001:0:1041901368.671963 (module.c:454:kportal_ioctl() 1313+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901370.013719 (module.c:212:kportal_psdev_release() 1313+324): Process entered -0a:000001:0:1041901370.013726 (module.c:218:kportal_psdev_release() 1313+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901370.013731 (module.c:212:kportal_psdev_release() 1313+324): Process entered -0a:000001:0:1041901370.013734 (module.c:218:kportal_psdev_release() 1313+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.119541 (dcache.c:126:ll_revalidate2() 1314+428): Process entered -07:000001:0:1041901375.119549 (namei.c:180:ll_intent_lock() 1314+604): Process entered -07:000040:0:1041901375.119553 (namei.c:186:ll_intent_lock() 1314+620): name: foo, intent: open|creat -05:000001:0:1041901375.119559 (genops.c:268:class_conn2export() 1314+924): Process entered -05:000080:0:1041901375.119563 (genops.c:287:class_conn2export() 1314+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.119570 (genops.c:294:class_conn2export() 1314+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901375.119576 (mdc_request.c:249:mdc_enqueue() 1314+844): Process entered -01:010000:0:1041901375.119580 (mdc_request.c:252:mdc_enqueue() 1314+844): ### mdsintent open|creat parent dir 12 -05:000001:0:1041901375.119584 (genops.c:268:class_conn2export() 1314+972): Process entered -05:000080:0:1041901375.119588 (genops.c:287:class_conn2export() 1314+988): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.119593 (genops.c:294:class_conn2export() 1314+988): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.119598 (client.c:263:ptlrpc_prep_req() 1314+908): Process entered -08:000010:0:1041901375.119604 (client.c:268:ptlrpc_prep_req() 1314+924): kmalloced 'request': 204 at f6cc45ac (tot 19153619) -08:000010:0:1041901375.119610 (pack_generic.c:42:lustre_pack_msg() 1314+988): kmalloced '*msg': 312 at f4c04800 (tot 19153931) -08:000001:0:1041901375.119616 (connection.c:135:ptlrpc_connection_addref() 1314+940): Process entered -08:000040:0:1041901375.119619 (connection.c:137:ptlrpc_connection_addref() 1314+940): connection=f6e2439c refcount 6 -08:000001:0:1041901375.119624 (connection.c:139:ptlrpc_connection_addref() 1314+956): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.119629 (client.c:305:ptlrpc_prep_req() 1314+924): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -11:000001:0:1041901375.119636 (ldlm_request.c:177:ldlm_cli_enqueue() 1314+956): Process entered -11:000001:0:1041901375.119641 (ldlm_resource.c:330:ldlm_resource_get() 1314+1084): Process entered -11:000001:0:1041901375.119647 (ldlm_resource.c:282:ldlm_resource_add() 1314+1132): Process entered -11:000001:0:1041901375.119652 (ldlm_resource.c:318:ldlm_resource_add() 1314+1148): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901375.119658 (ldlm_resource.c:355:ldlm_resource_get() 1314+1100): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901375.119663 (ldlm_lock.c:251:ldlm_lock_new() 1314+1068): Process entered -11:000010:0:1041901375.119669 (ldlm_lock.c:256:ldlm_lock_new() 1314+1084): kmalloced 'lock': 184 at f58f4c84 (tot 2557387). -11:000040:0:1041901375.119779 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1100): getref res: f4c018c4 count: 2 -11:000001:0:1041901375.119784 (ldlm_lock.c:282:ldlm_lock_new() 1314+1084): Process leaving (rc=4119809156 : -175158140 : f58f4c84) -11:000001:0:1041901375.119789 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1068): Process entered -11:000040:0:1041901375.119793 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1068): putref res: f4c018c4 count: 1 -11:000001:0:1041901375.119797 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1084): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.119802 (ldlm_request.c:199:ldlm_cli_enqueue() 1314+1020): ### client-side enqueue START ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901375.119810 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1020): Process entered -11:000001:0:1041901375.119814 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1020): Process leaving -11:010000:0:1041901375.119818 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+1052): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901375.119827 (ldlm_request.c:235:ldlm_cli_enqueue() 1314+1020): ### sending request ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901375.119834 (client.c:613:ptlrpc_queue_wait() 1314+1164): Process entered -08:100000:0:1041901375.119838 (client.c:621:ptlrpc_queue_wait() 1314+1180): Sending RPC pid:xid:nid:opc 1314:194:7f000001:101 -08:000001:0:1041901375.119844 (niobuf.c:372:ptl_send_rpc() 1314+1244): Process entered -08:000010:0:1041901375.119848 (niobuf.c:399:ptl_send_rpc() 1314+1260): kmalloced 'repbuf': 320 at c1ec8600 (tot 19154251) -0a:000200:0:1041901375.119855 (lib-dispatch.c:54:lib_dispatch() 1314+1596): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.119861 (lib-me.c:42:do_PtlMEAttach() 1314+1628): taking state lock -0a:004000:0:1041901375.119865 (lib-me.c:58:do_PtlMEAttach() 1314+1628): releasing state lock -0a:000200:0:1041901375.119870 (lib-dispatch.c:54:lib_dispatch() 1314+1596): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.119876 (lib-md.c:210:do_PtlMDAttach() 1314+1628): taking state lock -0a:004000:0:1041901375.119882 (lib-md.c:229:do_PtlMDAttach() 1314+1628): releasing state lock -08:000200:0:1041901375.119885 (niobuf.c:433:ptl_send_rpc() 1314+1260): Setup reply buffer: 320 bytes, xid 194, portal 10 -0a:000200:0:1041901375.119890 (lib-dispatch.c:54:lib_dispatch() 1314+1660): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.119895 (lib-md.c:261:do_PtlMDBind() 1314+1692): taking state lock -0a:004000:0:1041901375.119899 (lib-md.c:269:do_PtlMDBind() 1314+1692): releasing state lock -08:000200:0:1041901375.119902 (niobuf.c:77:ptl_send_buf() 1314+1340): Sending 312 bytes to portal 12, xid 194 -0a:000200:0:1041901375.119907 (lib-dispatch.c:54:lib_dispatch() 1314+1660): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.119912 (lib-move.c:737:do_PtlPut() 1314+1980): taking state lock -0a:000200:0:1041901375.119917 (lib-move.c:745:do_PtlPut() 1314+1996): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.119922 (lib-move.c:800:do_PtlPut() 1314+1980): releasing state lock -0b:000200:0:1041901375.119926 (socknal_cb.c:631:ksocknal_send() 1314+2108): sending %zd bytes from [312](00000001,-188725248)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:0:1041901375.119934 (socknal.c:484:ksocknal_get_conn() 1314+2140): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.119941 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2140): type 1, nob 384 niov 2 -08:000001:0:1041901375.119947 (niobuf.c:441:ptl_send_rpc() 1314+1260): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.119951 (client.c:662:ptlrpc_queue_wait() 1314+1212): @@@ -- sleeping req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901375.119958 (client.c:379:ptlrpc_check_reply() 1314+1196): Process entered -08:000001:0:1041901375.119961 (client.c:402:ptlrpc_check_reply() 1314+1196): Process leaving -08:000200:0:1041901375.119965 (client.c:404:ptlrpc_check_reply() 1314+1244): @@@ rc = 0 for req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901375.119971 (client.c:379:ptlrpc_check_reply() 1314+1196): Process entered -08:000001:0:1041901375.119974 (client.c:402:ptlrpc_check_reply() 1314+1196): Process leaving -08:000200:0:1041901375.119978 (client.c:404:ptlrpc_check_reply() 1314+1244): @@@ rc = 0 for req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:0:1041901375.119987 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.120043 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901375.120048 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901375.120062 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=384 : 384 : 180) -0b:000200:0:1041901375.120067 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(384) 384 -0b:001000:0:1041901375.120071 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.120076 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.120079 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.120083 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354a24 -> f8fd9960 -0b:000200:0:1041901375.120088 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354a80 -> f8fd99bc -0b:000200:0:1041901375.120094 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354a24 -08:000001:0:1041901375.120099 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.120102 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.120106 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901375.120112 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.120116 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.120120 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a806b4 -0b:000200:0:1041901375.120124 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04800 : %zd -0a:004000:0:1041901375.120129 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.120133 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.120136 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.120141 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.120150 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.120155 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.120159 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.120163 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 312 into portal 12 MB=0xc2 -0a:000001:0:1041901375.120168 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.120174 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 312/312 into md c35cc39c [1](f5b08000,32768)... + 7784 -0a:004000:0:1041901375.120182 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.120189 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(312) 312 -0a:004000:0:1041901375.120194 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.120198 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354a24 -> f91309c0 -0b:000200:0:1041901375.120203 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354a80 -> f9130a1c -0b:000200:0:1041901375.120209 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5354a24 -08:000001:2:1041901375.120221 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901375.120227 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901375.120231 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.120235 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.120240 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91309c0, sequence: 154, eq->size: 1024 -0b:000200:0:1041901375.120245 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.120250 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.120254 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.120259 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.120264 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901375.120268 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc2:7f000001:0 -0a:000001:0:1041901375.120274 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901375.120278 (service.c:204:handle_incoming_request() 1239+240): got req 194 (md: f5b08000 + 7784) -0a:000040:0:1041901375.120284 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -05:000001:2:1041901375.120289 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901375.120294 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901375.120299 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901375.120304 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901375.120309 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901375.120315 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901375.120319 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:0:1041901375.120323 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000040:2:1041901375.120327 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:0:1041901375.120331 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -08:000001:2:1041901375.120336 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901375.120342 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.120346 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.120350 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:0:1041901375.120355 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901375.120359 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901375.120362 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041901375.120366 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901375.120370 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -0a:000001:0:1041901375.120375 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901375.120379 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x194/t0 o101->MDC_mds1_169d9_1b681:-1 lens 312/0 ref 0 fl 0 -08:000001:0:1041901375.120385 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901375.120390 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901375.120394 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:0:1041901375.120399 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901375.120404 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:0:1041901375.120408 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000001:2:1041901375.120412 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901375.120416 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -11:000001:2:1041901375.120421 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901375.120425 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.120430 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901375.120434 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -08:000001:0:1041901375.120439 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000001:2:1041901375.120443 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:0:1041901375.120448 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041901375.120452 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000040:0:1041901375.120456 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -11:000010:2:1041901375.120461 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at c3579c84 (tot 2557571). -0a:000001:0:1041901375.120466 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.120471 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901375.120475 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901375.120479 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901375.120484 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=3277298820 : -1017668476 : c3579c84) -0a:000001:0:1041901375.120489 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041901375.120493 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000040:0:1041901375.120497 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -11:000040:2:1041901375.120502 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000001:0:1041901375.120506 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.120511 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901375.120515 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.120519 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -11:010000:2:1041901375.120524 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4c84 -0a:000001:0:1041901375.120531 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000001:2:1041901375.120535 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -0a:000040:0:1041901375.120539 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -02:000001:2:1041901375.120544 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -0a:000001:0:1041901375.120548 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:010000:2:1041901375.120552 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: open|creat ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4c84 -08:000001:0:1041901375.120559 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901375.120564 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4c04e00 (tot 19154571) -02:000001:2:1041901375.120570 (mds_updates.c:465:mds_update_unpack() 1239+800): Process entered -02:000001:2:1041901375.120575 (mds_updates.c:352:mds_create_unpack() 1239+848): Process entered -02:000001:2:1041901375.120578 (mds_updates.c:379:mds_create_unpack() 1239+864): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.120582 (mds_updates.c:477:mds_update_unpack() 1239+816): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.120589 (mds_reint.c:199:mds_reint_create() 1239+1008): Process entered -02:002000:2:1041901375.120595 (handler.c:239:mds_fid2dentry() 1239+1168): --> mds_fid2dentry: sb f64fbc00 -02:000001:2:1041901375.120601 (handler.c:197:mds_fid2locked_dentry() 1239+1120): Process entered -11:000001:2:1041901375.120605 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1216): Process entered -11:000001:2:1041901375.120609 (ldlm_lock.c:632:ldlm_lock_match() 1239+1280): Process entered -11:000001:2:1041901375.120613 (ldlm_resource.c:330:ldlm_resource_get() 1239+1344): Process entered -11:000040:2:1041901375.120616 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1376): getref res: f5e70f10 count: 3 -11:000001:2:1041901375.120621 (ldlm_resource.c:344:ldlm_resource_get() 1239+1360): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901375.120626 (ldlm_lock.c:659:ldlm_lock_match() 1239+1280): Process leaving -11:000001:2:1041901375.120630 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1328): Process entered -11:000040:2:1041901375.120633 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1328): putref res: f5e70f10 count: 2 -11:000001:2:1041901375.120637 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1344): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.120641 (ldlm_lock.c:672:ldlm_lock_match() 1239+1280): ### not matched -11:000001:2:1041901375.120645 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1328): Process entered -11:000001:2:1041901375.120649 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1424): Process entered -11:000001:2:1041901375.120652 (ldlm_resource.c:330:ldlm_resource_get() 1239+1552): Process entered -11:000040:2:1041901375.120656 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1584): getref res: f5e70f10 count: 3 -11:000001:2:1041901375.120660 (ldlm_resource.c:344:ldlm_resource_get() 1239+1568): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901375.120665 (ldlm_lock.c:251:ldlm_lock_new() 1239+1536): Process entered -11:000010:2:1041901375.120669 (ldlm_lock.c:256:ldlm_lock_new() 1239+1552): kmalloced 'lock': 184 at f4c00a44 (tot 2557755). -11:000040:2:1041901375.120676 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1568): getref res: f5e70f10 count: 4 -11:000001:2:1041901375.120680 (ldlm_lock.c:282:ldlm_lock_new() 1239+1552): Process leaving (rc=4106226244 : -188741052 : f4c00a44) -11:000001:2:1041901375.120685 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1536): Process entered -11:000040:2:1041901375.120688 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1536): putref res: f5e70f10 count: 3 -11:000001:2:1041901375.120693 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1552): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.120697 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1488): ### client-side local enqueue handler, new lock created ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.120704 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1488): Process entered -11:000001:2:1041901375.120708 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1488): Process leaving -11:010000:2:1041901375.120711 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1520): ### ldlm_lock_addref(PW) ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.120718 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1488): Process entered -11:000001:2:1041901375.120722 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1536): Process entered -11:000001:2:1041901375.120726 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1552): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901375.120732 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1856): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901375.120736 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1840): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.120741 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1840): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.120744 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1840): Granted locks: -11:001000:2:1041901375.120749 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+2000): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901375.120753 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+2000): Node: local -11:001000:2:1041901375.120756 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+2000): Parent: 00000000 -11:001000:2:1041901375.120760 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+2016): Resource: f5e70f10 (12) -11:001000:2:1041901375.120764 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+2000): Requested mode: 3, granted mode: 3 -11:001000:2:1041901375.120768 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+2000): Readers: 0 ; Writers; 0 -11:001000:2:1041901375.120771 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1840): Converting locks: -11:001000:2:1041901375.120775 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1840): Waiting locks: -11:001000:2:1041901375.120778 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1696): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901375.120782 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1696): Node: local -11:001000:2:1041901375.120786 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1696): Parent: 00000000 -11:001000:2:1041901375.120789 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1712): Resource: f5e70f10 (12) -11:001000:2:1041901375.120793 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1696): Requested mode: 2, granted mode: 0 -11:001000:2:1041901375.120797 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1696): Readers: 0 ; Writers; 1 -11:000001:2:1041901375.120800 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1504): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901375.120805 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1424): ### client-side local enqueue handler END (lock f4c00a44) -11:000001:2:1041901375.120810 (ldlm_request.c:62:ldlm_completion_ast() 1239+1568): Process entered -11:010000:2:1041901375.120813 (ldlm_request.c:77:ldlm_completion_ast() 1239+1632): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:001000:2:1041901375.120821 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1728): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901375.120825 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1728): Node: local -11:001000:2:1041901375.120828 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1728): Parent: 00000000 -11:001000:2:1041901375.120832 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1744): Resource: f5e70f10 (12) -11:001000:2:1041901375.120836 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1728): Requested mode: 2, granted mode: 0 -11:001000:2:1041901375.120840 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1728): Readers: 0 ; Writers; 1 -11:000001:2:1041901375.120844 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1616): Process entered -11:000001:2:1041901375.120847 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1664): Process entered -11:000001:2:1041901375.120851 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1680): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.120854 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1664): Process entered -11:000040:2:1041901375.120858 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1664): Reprocessing lock f4c00a44 -11:000001:2:1041901375.120862 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1712): Process entered -11:001000:2:1041901375.120865 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1760): lock f5918ec4 incompatible; sending blocking AST. -11:000001:2:1041901375.120869 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1808): Process entered -11:000010:2:1041901375.120874 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1824): kmalloced 'w': 112 at f4c94a94 (tot 19154683) -11:000001:2:1041901375.120879 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.120883 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1680): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.120887 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1664): Process entered -02:000001:2:1041901375.120891 (handler.c:546:mds_blocking_ast() 1239+1728): Process entered -02:010000:2:1041901375.120895 (handler.c:563:mds_blocking_ast() 1239+1792): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.120902 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1776): Process entered -11:000001:2:1041901375.120905 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1824): Process entered -11:000001:2:1041901375.120910 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1824): Process leaving -11:010000:2:1041901375.120914 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1840): ### client-side local cancel ns: mds_server lock: f5918ec4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.120920 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1824): Process entered -02:000001:2:1041901375.120924 (handler.c:546:mds_blocking_ast() 1239+1920): Process entered -02:000001:2:1041901375.120927 (handler.c:550:mds_blocking_ast() 1239+1936): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.120932 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1872): Process entered -11:000001:2:1041901375.120935 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.120939 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1856): Process entered -11:000001:2:1041901375.120943 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1888): Process entered -11:000001:2:1041901375.120946 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1888): Process leaving -11:000001:2:1041901375.120950 (ldlm_lock.c:151:ldlm_lock_put() 1239+1904): Process entered -11:000001:2:1041901375.120953 (ldlm_lock.c:173:ldlm_lock_put() 1239+1904): Process leaving -11:000001:2:1041901375.120956 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1856): Process leaving -11:000001:2:1041901375.120959 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1824): Process leaving -11:000001:2:1041901375.120962 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1824): Process entered -11:000001:2:1041901375.120966 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1872): Process entered -11:000001:2:1041901375.120969 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.120973 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1872): Process entered -11:000040:2:1041901375.120976 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1872): Reprocessing lock f4c00a44 -11:000001:2:1041901375.120980 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1920): Process entered -11:000001:2:1041901375.120983 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1936): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.120987 (ldlm_lock.c:564:ldlm_grant_lock() 1239+1904): Process entered -11:001000:2:1041901375.120991 (ldlm_resource.c:504:ldlm_resource_dump() 1239+2272): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901375.120996 (ldlm_resource.c:506:ldlm_resource_dump() 1239+2256): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.121000 (ldlm_resource.c:507:ldlm_resource_dump() 1239+2256): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.121003 (ldlm_resource.c:509:ldlm_resource_dump() 1239+2256): Granted locks: -11:001000:2:1041901375.121007 (ldlm_resource.c:516:ldlm_resource_dump() 1239+2256): Converting locks: -11:001000:2:1041901375.121010 (ldlm_resource.c:523:ldlm_resource_dump() 1239+2256): Waiting locks: -11:001000:2:1041901375.121014 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+2112): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901375.121018 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+2112): Node: local -11:001000:2:1041901375.121021 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+2112): Parent: 00000000 -11:001000:2:1041901375.121024 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+2128): Resource: f5e70f10 (12) -11:001000:2:1041901375.121028 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+2112): Requested mode: 2, granted mode: 0 -11:001000:2:1041901375.121032 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+2112): Readers: 0 ; Writers; 1 -11:000001:2:1041901375.121036 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1952): Process entered -11:000010:2:1041901375.121040 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1968): kmalloced 'w': 112 at f4c94cb4 (tot 19154795) -11:000001:2:1041901375.121045 (ldlm_lock.c:577:ldlm_grant_lock() 1239+1904): Process leaving -11:000001:2:1041901375.121048 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121052 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1872): Process entered -11:000001:2:1041901375.121055 (ldlm_request.c:62:ldlm_completion_ast() 1239+2016): Process entered -11:000001:2:1041901375.121059 (ldlm_request.c:69:ldlm_completion_ast() 1239+2032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121063 (ldlm_lock.c:151:ldlm_lock_put() 1239+1920): Process entered -11:000001:2:1041901375.121066 (ldlm_lock.c:173:ldlm_lock_put() 1239+1920): Process leaving -11:000010:2:1041901375.121069 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1888): kfreed 'w': 112 at f4c94cb4 (tot 19154683). -11:000001:2:1041901375.121074 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1872): Process leaving -11:000001:2:1041901375.121077 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1824): Process leaving -11:010000:2:1041901375.121081 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1840): ### client-side local cancel handler END ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.121088 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1776): Process leaving -11:000001:2:1041901375.121091 (ldlm_lock.c:151:ldlm_lock_put() 1239+1824): Process entered -11:000001:2:1041901375.121094 (ldlm_lock.c:173:ldlm_lock_put() 1239+1824): Process leaving -02:000001:2:1041901375.121097 (handler.c:571:mds_blocking_ast() 1239+1744): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121101 (ldlm_lock.c:151:ldlm_lock_put() 1239+1712): Process entered -11:010000:2:1041901375.121105 (ldlm_lock.c:155:ldlm_lock_put() 1239+1776): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918ec4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.121111 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1760): Process entered -11:000040:2:1041901375.121115 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1760): putref res: f5e70f10 count: 2 -11:000001:2:1041901375.121119 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1776): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901375.121123 (ldlm_lock.c:169:ldlm_lock_put() 1239+1728): kfreed 'lock': 184 at f5918ec4 (tot 2557571). -11:000001:2:1041901375.121128 (ldlm_lock.c:173:ldlm_lock_put() 1239+1712): Process leaving -11:000010:2:1041901375.121131 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1680): kfreed 'w': 112 at f4c94a94 (tot 19154571). -11:000001:2:1041901375.121136 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1664): Process leaving -11:000001:2:1041901375.121139 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1616): Process leaving -11:010000:2:1041901375.121143 (ldlm_request.c:98:ldlm_completion_ast() 1239+1632): ### client-side enqueue waking up: granted ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.121149 (ldlm_request.c:99:ldlm_completion_ast() 1239+1584): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.121153 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1488): ### client-side local enqueue END ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.121160 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1424): Process leaving -11:000001:2:1041901375.121163 (ldlm_lock.c:151:ldlm_lock_put() 1239+1472): Process entered -11:000001:2:1041901375.121167 (ldlm_lock.c:173:ldlm_lock_put() 1239+1472): Process leaving -11:000001:2:1041901375.121170 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1232): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.121174 (handler.c:213:mds_fid2locked_dentry() 1239+1136): Process leaving (rc=4138515284 : -156452012 : f6acbb54) -02:000002:2:1041901375.121179 (mds_reint.c:221:mds_reint_create() 1239+1024): parent ino 12 name foo mode 100644 -11:000001:2:1041901375.121184 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1088): Process entered -11:000001:2:1041901375.121188 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1088): Process leaving -11:001000:2:1041901375.121192 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1200): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901375.121196 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1200): Node: local -11:001000:2:1041901375.121199 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1200): Parent: 00000000 -11:001000:2:1041901375.121202 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1216): Resource: f5e70f10 (12) -11:001000:2:1041901375.121206 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1200): Requested mode: 2, granted mode: 2 -11:001000:2:1041901375.121210 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1200): Readers: 0 ; Writers; 1 -11:000001:2:1041901375.121214 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:000001:2:1041901375.121217 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -02:000002:2:1041901375.121233 (mds_reint.c:238:mds_reint_create() 1239+1024): child exists (dir 12, name foo, ino 17) -02:000001:2:1041901375.121242 (mds_reint.c:255:mds_reint_create() 1239+1024): Process leaving via out_create_dchild (rc=4294967279 : -17 : ffffffef) -11:000001:2:1041901375.121248 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1104): Process entered -11:000001:2:1041901375.121252 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1104): Process leaving -11:000001:2:1041901375.121256 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1056): Process entered -11:010000:2:1041901375.121259 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.121267 (ldlm_lock.c:151:ldlm_lock_put() 1239+1104): Process entered -11:000001:2:1041901375.121270 (ldlm_lock.c:173:ldlm_lock_put() 1239+1104): Process leaving -11:000001:2:1041901375.121274 (ldlm_lock.c:151:ldlm_lock_put() 1239+1104): Process entered -11:000001:2:1041901375.121277 (ldlm_lock.c:173:ldlm_lock_put() 1239+1104): Process leaving -11:000001:2:1041901375.121280 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1056): Process leaving -11:000001:2:1041901375.121287 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -11:000001:2:1041901375.121291 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -11:000040:2:1041901375.121295 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01d20 count: 2 -11:000001:2:1041901375.121299 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -11:000001:2:1041901375.121304 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901375.121307 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -11:000001:2:1041901375.121311 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121315 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041901375.121319 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -02:000001:2:1041901375.121326 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -11:000001:2:1041901375.121331 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:000001:2:1041901375.121334 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901375.121339 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901375.121343 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.121347 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.121351 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -11:001000:2:1041901375.121355 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041901375.121359 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf4c005c4) -11:001000:2:1041901375.121363 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041901375.121367 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f4c01d20 (17) -11:001000:2:1041901375.121371 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 3, granted mode: 3 -11:001000:2:1041901375.121374 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041901375.121378 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:001000:2:1041901375.121381 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -11:001000:2:1041901375.121385 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: c3579c84 (0 0 0 0) -11:001000:2:1041901375.121389 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4c84) -11:001000:2:1041901375.121393 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041901375.121397 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f4c01d20 (17) -11:001000:2:1041901375.121401 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 2, granted mode: 0 -11:001000:2:1041901375.121405 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -11:000001:2:1041901375.121408 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901375.121413 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901375.121416 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -11:000001:2:1041901375.121423 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901375.121427 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901375.121430 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121434 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000040:2:1041901375.121437 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock c3579c84 -11:000001:2:1041901375.121441 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -11:001000:2:1041901375.121444 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock c3579d44 incompatible; sending blocking AST. -11:000001:2:1041901375.121448 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -11:000010:2:1041901375.121451 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f4c94a94 (tot 19154683) -11:000001:2:1041901375.121456 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121460 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.121464 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901375.121467 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -08:000001:2:1041901375.121471 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -08:000010:2:1041901375.121475 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at c355c6b4 (tot 19154887) -08:000010:2:1041901375.121480 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at c355e7bc (tot 19155079) -08:000001:2:1041901375.121485 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -08:000040:2:1041901375.121488 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -08:000001:2:1041901375.121492 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901375.121497 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=3277178548 : -1017788748 : c355c6b4) -11:010000:2:1041901375.121503 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:2:1041901375.121510 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -11:000001:2:1041901375.121514 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901375.121518 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -0a:000200:2:1041901375.121524 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.121530 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -0a:004000:2:1041901375.121535 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -08:000200:2:1041901375.121539 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 43 -0a:000200:2:1041901375.121544 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.121549 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -0a:000200:2:1041901375.121554 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.121559 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -0b:000200:2:1041901375.121563 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-1017780292)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901375.121571 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.121577 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -08:000001:2:1041901375.121584 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901375.121589 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.121593 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -08:000040:2:1041901375.121596 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x43/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901375.121602 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121606 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.121610 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -11:000001:2:1041901375.121613 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -0b:000001:0:1041901375.121617 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000010:2:1041901375.121621 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f4c94a94 (tot 19154967). -0b:000001:0:1041901375.121626 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901375.121629 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901375.121633 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0b:000001:0:1041901375.121637 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901375.121641 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -0b:000200:0:1041901375.121645 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.121649 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901375.121654 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901375.121658 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock c3579c84) -0b:000001:0:1041901375.121662 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -02:000001:2:1041901375.121666 (handler.c:1388:mds_handle() 1239+272): Process leaving -0a:004000:0:1041901375.121670 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -02:000040:2:1041901375.121674 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~39, last_committed 39, xid 194 -0b:000200:0:1041901375.121679 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32913c4 -> f8fd99c0 -02:000200:2:1041901375.121685 (handler.c:1418:mds_handle() 1239+272): sending reply -0b:000200:0:1041901375.121689 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291420 -> f8fd9a1c -0b:000200:0:1041901375.121695 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f32913c4 -0a:000200:2:1041901375.121700 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901375.121705 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.121708 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -0a:004000:2:1041901375.121712 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -08:000040:0:1041901375.121716 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x43/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901375.121722 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901375.121726 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c355e7bc (tot 19154775). -08:000001:0:1041901375.121731 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901375.121734 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901375.121738 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.121742 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355c6b4 (tot 19154571). -08:000001:0:1041901375.121747 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901375.121750 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901375.121754 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.121758 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -0b:000200:0:1041901375.121762 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e7bc : %zd -0a:004000:0:1041901375.121767 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.121770 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041901375.121774 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901375.121778 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 194 -0b:001000:0:1041901375.121782 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000200:2:1041901375.121788 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041901375.121792 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:2:1041901375.121797 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041901375.121801 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901375.121806 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.121810 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041901375.121814 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901375.121818 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-188723712)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:0:1041901375.121824 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.121828 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2b -0b:000200:2:1041901375.121833 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901375.121838 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901375.121844 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 9216 -0b:000200:2:1041901375.121851 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -0a:004000:0:1041901375.121856 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041901375.121860 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000200:0:1041901375.121864 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000040:2:1041901375.121869 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:004000:0:1041901375.121873 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901375.121877 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.121881 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32913c4 -> f90db260 -08:000001:2:1041901375.121887 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901375.121890 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291420 -> f90db2bc -0a:000001:2:1041901375.121896 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.121900 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f32913c4 -0a:004000:0:1041901375.121911 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901375.121915 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:1:1041901375.121921 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000001:0:1041901375.121927 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901375.121932 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -0a:000001:3:1041901375.121937 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000001:2:1041901375.121941 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041901375.121946 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db260, sequence: 49, eq->size: 1024 -08:000001:2:1041901375.121951 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901375.121956 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.121962 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -08:000001:3:1041901375.121966 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041901375.121971 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.121976 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:2:1041901375.121980 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -0b:000001:0:1041901375.121986 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041901375.121989 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000001:0:1041901375.121996 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:1:1041901375.122001 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db2c0, sequence: 50, eq->size: 1024 -0b:000200:0:1041901375.122007 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0a:000001:1:1041901375.122011 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901375.122018 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901375.122024 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901375.122029 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.122035 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901375.122040 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901375.122045 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x2b:7f000001:0 -08:000001:2:1041901375.122053 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:004000:0:1041901375.122057 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901375.122061 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0b:000200:0:1041901375.122067 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354aac -> f8ff1760 -0a:000001:2:1041901375.122074 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000200:3:1041901375.122078 (service.c:204:handle_incoming_request() 1135+240): got req 43 (md: f6138000 + 9216) -0b:000200:0:1041901375.122084 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354b08 -> f8ff17bc -05:000001:3:1041901375.122090 (genops.c:268:class_conn2export() 1135+272): Process entered -0b:000200:0:1041901375.122095 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354aac -05:000080:3:1041901375.122101 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041901375.122107 (events.c:62:reply_out_callback() 1091+528): Process entered -05:000001:3:1041901375.122111 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000010:0:1041901375.122118 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4c04e00 (tot 19154251). -08:000001:0:1041901375.122124 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901375.122129 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -0a:000200:0:1041901375.122134 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -08:000040:3:1041901375.122138 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 7 -0b:000200:0:1041901375.122144 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04e00 : %zd -08:000001:3:1041901375.122149 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:004000:0:1041901375.122156 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:3:1041901375.122160 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0a:000040:2:1041901375.122166 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db2c0, sequence: 50, eq->size: 1024 -08:000001:3:1041901375.122171 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0b:000001:0:1041901375.122176 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041901375.122180 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.122185 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901375.122192 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000002:3:1041901375.122197 (ldlm_lockd.c:511:ldlm_callback_handler() 1135+256): blocking ast -08:000001:2:1041901375.122202 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901375.122207 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901375.122212 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0b:000200:0:1041901375.122218 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000040:1:1041901375.122223 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db2c0, sequence: 50, eq->size: 1024 -0a:004000:0:1041901375.122229 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:3:1041901375.122234 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1135+304): Process entered -0a:000001:1:1041901375.122237 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901375.122244 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+352): Process entered -08:000001:1:1041901375.122247 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901375.122253 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+352): Process leaving -0a:000001:0:1041901375.122257 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.122261 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xc2 -11:010000:3:1041901375.122266 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1135+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579d44 -0a:000001:0:1041901375.122274 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -11:010000:3:1041901375.122279 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1135+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579d44 -0a:000200:0:1041901375.122288 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5498dec [1](c1ec8600,320)... + 0 -01:000001:3:1041901375.122294 (mdc_request.c:177:mdc_blocking_ast() 1135+368): Process entered -0a:004000:0:1041901375.122299 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:3:1041901375.122302 (ldlm_request.c:437:ldlm_cli_cancel() 1135+416): Process entered -11:000001:3:1041901375.122306 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+464): Process entered -0b:000200:0:1041901375.122310 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -11:000001:3:1041901375.122315 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+464): Process leaving -0a:004000:0:1041901375.122319 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:010000:3:1041901375.122322 (ldlm_request.c:445:ldlm_cli_cancel() 1135+480): ### client-side cancel ns: MDC_mds1 lock: f4c005c4 lrc: 3/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579d44 -0b:000200:0:1041901375.122330 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354aac -> f900a760 -01:000001:3:1041901375.122336 (mdc_request.c:177:mdc_blocking_ast() 1135+512): Process entered -0b:000200:0:1041901375.122340 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354b08 -> f900a7bc -0b:000200:0:1041901375.122345 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354aac -01:000001:3:1041901375.122350 (mdc_request.c:158:d_delete_aliases() 1135+560): Process entered -08:000001:0:1041901375.122354 (events.c:84:reply_in_callback() 1091+528): Process entered -01:000001:3:1041901375.122358 (mdc_request.c:169:d_delete_aliases() 1135+560): Process leaving -08:000001:0:1041901375.122362 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -01:000001:3:1041901375.122366 (mdc_request.c:218:mdc_blocking_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901375.122371 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498dec -0b:000200:0:1041901375.122375 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec8600 : %zd -05:000001:3:1041901375.122379 (genops.c:268:class_conn2export() 1135+544): Process entered -05:000080:3:1041901375.122383 (genops.c:287:class_conn2export() 1135+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041901375.122389 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -05:000001:3:1041901375.122392 (genops.c:294:class_conn2export() 1135+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:004000:0:1041901375.122398 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901375.122402 (client.c:263:ptlrpc_prep_req() 1135+480): Process entered -0b:000200:0:1041901375.122406 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000010:3:1041901375.122410 (client.c:268:ptlrpc_prep_req() 1135+496): kmalloced 'request': 204 at c355c5ac (tot 19154455) -0b:000200:0:1041901375.122416 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000010:3:1041901375.122421 (pack_generic.c:42:lustre_pack_msg() 1135+560): kmalloced '*msg': 192 at c355c4a4 (tot 19154647) -0b:001000:0:1041901375.122426 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901375.122431 (connection.c:135:ptlrpc_connection_addref() 1135+512): Process entered -08:000040:3:1041901375.122435 (connection.c:137:ptlrpc_connection_addref() 1135+512): connection=f6e2439c refcount 8 -08:000001:0:1041901375.122439 (client.c:379:ptlrpc_check_reply() 1314+1196): Process entered -08:000001:0:1041901375.122443 (client.c:383:ptlrpc_check_reply() 1314+1212): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.122448 (client.c:404:ptlrpc_check_reply() 1314+1244): @@@ rc = 1 for req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041901375.122454 (connection.c:139:ptlrpc_connection_addref() 1135+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000200:0:1041901375.122460 (client.c:667:ptlrpc_queue_wait() 1314+1212): @@@ -- done sleeping req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041901375.122466 (client.c:305:ptlrpc_prep_req() 1135+496): Process leaving (rc=3277178284 : -1017789012 : c355c5ac) -08:000001:0:1041901375.122472 (pack_generic.c:79:lustre_unpack_msg() 1314+1212): Process entered -08:000001:3:1041901375.122476 (client.c:613:ptlrpc_queue_wait() 1135+624): Process entered -08:000001:0:1041901375.122481 (pack_generic.c:106:lustre_unpack_msg() 1314+1228): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041901375.122485 (client.c:621:ptlrpc_queue_wait() 1135+640): Sending RPC pid:xid:nid:opc 1135:195:7f000001:103 -08:000200:0:1041901375.122491 (client.c:716:ptlrpc_queue_wait() 1314+1212): @@@ status 0 - req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041901375.122497 (niobuf.c:372:ptl_send_rpc() 1135+704): Process entered -08:000001:0:1041901375.122501 (client.c:453:ptlrpc_free_committed() 1314+1228): Process entered -08:080000:0:1041901375.122506 (client.c:460:ptlrpc_free_committed() 1314+1244): committing for xid 191, last_committed 39 -08:000010:3:1041901375.122510 (niobuf.c:399:ptl_send_rpc() 1135+720): kmalloced 'repbuf': 72 at f3292434 (tot 19154719) -08:080000:0:1041901375.122516 (client.c:477:ptlrpc_free_committed() 1314+1276): @@@ committing (last_committed 39) req x190/t38 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:0:1041901375.122523 (client.c:355:__ptlrpc_req_finished() 1314+1260): Process entered -08:000040:0:1041901375.122526 (client.c:360:__ptlrpc_req_finished() 1314+1308): @@@ refcount now 0 req x190/t38 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0a:000200:3:1041901375.122532 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041901375.122537 (client.c:310:__ptlrpc_free_req() 1314+1308): Process entered -0a:004000:3:1041901375.122541 (lib-me.c:42:do_PtlMEAttach() 1135+1088): taking state lock -08:000010:0:1041901375.122545 (client.c:326:__ptlrpc_free_req() 1314+1324): kfreed 'request->rq_repmsg': 192 at f6e3d39c (tot 19154527). -0a:004000:3:1041901375.122550 (lib-me.c:58:do_PtlMEAttach() 1135+1088): releasing state lock -08:000010:0:1041901375.122554 (client.c:331:__ptlrpc_free_req() 1314+1324): kfreed 'request->rq_reqmsg': 160 at f73d7084 (tot 19154367). -0a:000200:3:1041901375.122560 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041901375.122564 (connection.c:109:ptlrpc_put_connection() 1314+1356): Process entered -0a:004000:3:1041901375.122568 (lib-md.c:210:do_PtlMDAttach() 1135+1088): taking state lock -08:000040:0:1041901375.122572 (connection.c:117:ptlrpc_put_connection() 1314+1356): connection=f6e2439c refcount 7 -0a:004000:3:1041901375.122576 (lib-md.c:229:do_PtlMDAttach() 1135+1088): releasing state lock -08:000001:0:1041901375.122580 (connection.c:130:ptlrpc_put_connection() 1314+1372): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041901375.122584 (niobuf.c:433:ptl_send_rpc() 1135+720): Setup reply buffer: 72 bytes, xid 195, portal 18 -08:000010:0:1041901375.122590 (client.c:344:__ptlrpc_free_req() 1314+1324): kfreed 'request': 204 at f751bbdc (tot 19154163). -08:000001:0:1041901375.122595 (client.c:345:__ptlrpc_free_req() 1314+1308): Process leaving -08:000001:0:1041901375.122599 (client.c:364:__ptlrpc_req_finished() 1314+1276): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041901375.122603 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901375.122608 (client.c:481:ptlrpc_free_committed() 1314+1228): Process leaving -0a:004000:3:1041901375.122612 (lib-md.c:261:do_PtlMDBind() 1135+1152): taking state lock -08:000001:0:1041901375.122616 (client.c:411:ptlrpc_check_status() 1314+1196): Process entered -08:000001:0:1041901375.122620 (client.c:426:ptlrpc_check_status() 1314+1212): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.122624 (client.c:766:ptlrpc_queue_wait() 1314+1164): Process leaving -0a:004000:3:1041901375.122627 (lib-md.c:269:do_PtlMDBind() 1135+1152): releasing state lock -11:000040:0:1041901375.122631 (ldlm_request.c:255:ldlm_cli_enqueue() 1314+972): local: f58f4c84, remote: c3579c84, flags: 4099 -08:000200:3:1041901375.122636 (niobuf.c:77:ptl_send_buf() 1135+800): Sending 192 bytes to portal 17, xid 195 -11:000040:0:1041901375.122641 (ldlm_request.c:283:ldlm_cli_enqueue() 1314+956): remote intent success, locking 17 instead of 12 -11:000001:0:1041901375.122646 (ldlm_lock.c:289:ldlm_lock_change_resource() 1314+1004): Process entered -0a:000200:3:1041901375.122649 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041901375.122654 (lib-move.c:737:do_PtlPut() 1135+1440): taking state lock -11:000001:0:1041901375.122659 (ldlm_resource.c:330:ldlm_resource_get() 1314+1068): Process entered -0a:000200:3:1041901375.122662 (lib-move.c:745:do_PtlPut() 1135+1456): PtlPut -> 2130706433: 0 -11:000040:0:1041901375.122667 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1100): getref res: f593cf10 count: 2 -0a:004000:3:1041901375.122672 (lib-move.c:800:do_PtlPut() 1135+1440): releasing state lock -11:000001:0:1041901375.122676 (ldlm_resource.c:344:ldlm_resource_get() 1314+1084): Process leaving (rc=4120104720 : -174862576 : f593cf10) -0b:000200:3:1041901375.122682 (socknal_cb.c:631:ksocknal_send() 1135+1568): sending %zd bytes from [192](00000001,-1017789276)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041901375.122689 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1052): Process entered -11:000040:0:1041901375.122693 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1052): putref res: f4c018c4 count: 0 -0b:000200:3:1041901375.122697 (socknal.c:484:ksocknal_get_conn() 1135+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000001:0:1041901375.122703 (ldlm_resource.c:379:ldlm_resource_putref() 1314+1052): Process entered -0b:000200:3:1041901375.122706 (socknal_cb.c:580:ksocknal_launch_packet() 1135+1600): type 1, nob 264 niov 2 -11:000001:0:1041901375.122711 (ldlm_resource.c:422:ldlm_resource_putref() 1314+1052): Process leaving -08:000001:3:1041901375.122715 (niobuf.c:441:ptl_send_rpc() 1135+720): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.122719 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1068): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041901375.122724 (client.c:662:ptlrpc_queue_wait() 1135+672): @@@ -- sleeping req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041901375.122730 (ldlm_lock.c:315:ldlm_lock_change_resource() 1314+1020): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901375.122734 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -11:010000:0:1041901375.122738 (ldlm_request.c:291:ldlm_cli_enqueue() 1314+1020): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579c84 -08:000001:3:1041901375.122746 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:000001:0:1041901375.122750 (ldlm_lock.c:724:ldlm_lock_enqueue() 1314+1020): Process entered -08:000200:3:1041901375.122754 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901375.122760 (ldlm_resource.c:504:ldlm_resource_dump() 1314+1388): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 2) -11:001000:0:1041901375.122765 (ldlm_resource.c:506:ldlm_resource_dump() 1314+1372): Namespace: f6927654 (MDC_mds1) -08:000001:3:1041901375.122770 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:3:1041901375.122774 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -08:000200:3:1041901375.122777 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901375.122783 (ldlm_resource.c:507:ldlm_resource_dump() 1314+1372): Parent: 00000000, root: 00000000 -11:001000:0:1041901375.122787 (ldlm_resource.c:509:ldlm_resource_dump() 1314+1372): Granted locks: -11:001000:0:1041901375.122792 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1532): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:0:1041901375.122796 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1532): Node: local -11:001000:0:1041901375.122800 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1532): Parent: 00000000 -11:001000:0:1041901375.122804 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1548): Resource: f593cf10 (17) -11:001000:0:1041901375.122808 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1532): Requested mode: 3, granted mode: 3 -11:001000:0:1041901375.122812 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1532): Readers: 0 ; Writers; 0 -11:001000:0:1041901375.122816 (ldlm_resource.c:516:ldlm_resource_dump() 1314+1372): Converting locks: -11:001000:0:1041901375.122819 (ldlm_resource.c:523:ldlm_resource_dump() 1314+1372): Waiting locks: -11:001000:0:1041901375.122823 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1228): -- Lock dump: f58f4c84 (0 0 0 0) -11:001000:0:1041901375.122827 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1228): Node: local -11:001000:0:1041901375.122831 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1228): Parent: 00000000 -11:001000:0:1041901375.122834 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1244): Resource: f593cf10 (17) -11:001000:0:1041901375.122838 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1228): Requested mode: 2, granted mode: 0 -11:001000:0:1041901375.122842 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1228): Readers: 0 ; Writers; 1 -11:000001:0:1041901375.122846 (ldlm_lock.c:778:ldlm_lock_enqueue() 1314+1036): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901375.122851 (ldlm_request.c:62:ldlm_completion_ast() 1314+1100): Process entered -11:010000:0:1041901375.122855 (ldlm_request.c:77:ldlm_completion_ast() 1314+1164): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579c84 -11:001000:0:1041901375.122863 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1260): -- Lock dump: f58f4c84 (0 0 0 0) -11:001000:0:1041901375.122867 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1260): Node: local -11:001000:0:1041901375.122870 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1260): Parent: 00000000 -11:001000:0:1041901375.122874 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1276): Resource: f593cf10 (17) -11:001000:0:1041901375.122878 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1260): Requested mode: 2, granted mode: 0 -11:001000:0:1041901375.122881 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1260): Readers: 0 ; Writers; 1 -11:000001:0:1041901375.122886 (ldlm_lock.c:861:ldlm_reprocess_all() 1314+1148): Process entered -11:000001:0:1041901375.122889 (ldlm_lock.c:865:ldlm_reprocess_all() 1314+1148): Process leaving -0b:000001:0:1041901375.122895 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.122918 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.122922 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.122943 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.122949 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.122954 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.122959 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.122963 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.122967 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50185e4 -> f8fd9a20 -0b:000200:0:1041901375.122972 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018640 -> f8fd9a7c -0b:000200:0:1041901375.122977 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f50185e4 -08:000001:0:1041901375.122982 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.122985 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.122988 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901375.122994 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.122998 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.123002 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f673018c -0b:000200:0:1041901375.123006 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355c4a4 : %zd -0a:004000:0:1041901375.123012 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.123015 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.123018 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.123023 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.123028 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.123032 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.123036 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.123039 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xc3 -0a:000001:0:1041901375.123044 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901375.123049 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 12288 -0a:004000:0:1041901375.123057 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.123062 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.123067 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.123070 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50185e4 -> f90f4860 -0b:000200:0:1041901375.123075 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018640 -> f90f48bc -0b:000200:0:1041901375.123080 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f50185e4 -08:000001:2:1041901375.123090 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901375.123096 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901375.123102 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901375.123106 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.123110 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.123114 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4860, sequence: 65, eq->size: 1024 -0b:000200:0:1041901375.123120 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.123125 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.123130 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.123135 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.123140 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901375.123144 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901375.123148 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -0a:000001:3:1041901375.123154 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901375.123159 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901375.123164 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901375.123168 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901375.123173 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -0a:000001:0:1041901375.123178 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.123181 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901375.123186 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901375.123191 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1135:0xc3:7f000001:0 -0a:000040:3:1041901375.123196 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -08:000200:2:1041901375.123202 (service.c:204:handle_incoming_request() 1131+240): got req 195 (md: f6098000 + 12288) -0a:000001:3:1041901375.123207 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901375.123212 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:3:1041901375.123216 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901375.123221 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:2:1041901375.123227 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.123232 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901375.123235 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:2:1041901375.123239 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901375.123244 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901375.123248 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901375.123251 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901375.123255 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901375.123258 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901375.123262 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f4c94a94 (tot 19154235) -11:000001:2:1041901375.123266 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901375.123271 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901375.123274 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:2:1041901375.123283 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901375.123287 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901375.123290 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.123294 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901375.123298 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.123302 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901375.123305 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901375.123309 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901375.123312 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901375.123315 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901375.123318 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901375.123321 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901375.123325 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901375.123328 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901375.123332 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.123337 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901375.123341 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901375.123344 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 195 -0a:000200:2:1041901375.123349 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.123353 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901375.123357 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.123361 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901375.123364 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-188134764)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901375.123371 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.123376 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901375.123382 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901375.123386 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901375.123390 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901375.123393 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.123397 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041901375.123400 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock c3579c84 -11:000001:2:1041901375.123404 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041901375.123407 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901375.123412 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901375.123416 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041901375.123420 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901375.123423 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901375.123428 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.123433 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -0b:000001:0:1041901375.123437 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041901375.123442 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -11:001000:2:1041901375.123445 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -11:001000:2:1041901375.123449 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000200:0:1041901375.123453 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901375.123457 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901375.123462 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: c3579c84 (0 0 0 0) -11:001000:2:1041901375.123467 (ldlm_lock.c:1027:ldlm_lock_dump() 1131+656): Node: NID 7f000001 (rhandle: 0xf58f4c84) -11:001000:2:1041901375.123472 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041901375.123476 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f4c01d20 (17) -11:001000:2:1041901375.123480 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 2, granted mode: 0 -0b:000001:0:1041901375.123484 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041901375.123488 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041901375.123492 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901375.123496 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -0b:000200:0:1041901375.123499 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354b34 -> f8ff17c0 -11:000010:2:1041901375.123505 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at f4c94cb4 (tot 19154347) -0b:000200:0:1041901375.123510 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354b90 -> f8ff181c -11:000001:2:1041901375.123516 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041901375.123520 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.123524 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354b34 -11:000001:2:1041901375.123529 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -08:000001:0:1041901375.123533 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:2:1041901375.123536 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1131+448): Process entered -08:000010:0:1041901375.123540 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94a94 (tot 19154275). -08:000001:0:1041901375.123546 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901375.123550 (client.c:263:ptlrpc_prep_req() 1131+512): Process entered -0a:000200:0:1041901375.123554 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a809cc -08:000010:2:1041901375.123559 (client.c:268:ptlrpc_prep_req() 1131+528): kmalloced 'request': 204 at c355e084 (tot 19154479) -0b:000200:0:1041901375.123564 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94a94 : %zd -08:000010:2:1041901375.123569 (pack_generic.c:42:lustre_pack_msg() 1131+592): kmalloced '*msg': 192 at c355e39c (tot 19154671) -0a:004000:0:1041901375.123575 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.123578 (connection.c:135:ptlrpc_connection_addref() 1131+544): Process entered -08:000040:2:1041901375.123582 (connection.c:137:ptlrpc_connection_addref() 1131+544): connection=f740ead4 refcount 3 -0b:000001:0:1041901375.123586 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:2:1041901375.123590 (connection.c:139:ptlrpc_connection_addref() 1131+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:001000:0:1041901375.123596 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901375.123601 (client.c:305:ptlrpc_prep_req() 1131+528): Process leaving (rc=3277185156 : -1017782140 : c355e084) -0b:000200:0:1041901375.123606 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:2:1041901375.123611 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1131+512): ### server preparing completion AST ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -08:000001:2:1041901375.123619 (niobuf.c:372:ptl_send_rpc() 1131+528): Process entered -0b:000200:0:1041901375.123622 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901375.123628 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.123632 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041901375.123636 (lib-md.c:261:do_PtlMDBind() 1131+976): taking state lock -0a:000001:0:1041901375.123640 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.123643 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xc3 -0a:000001:0:1041901375.123648 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.123653 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f67647bc [1](f3292434,72)... + 0 -0a:004000:0:1041901375.123660 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:2:1041901375.123665 (lib-md.c:269:do_PtlMDBind() 1131+976): releasing state lock -0b:000200:0:1041901375.123669 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000200:2:1041901375.123674 (niobuf.c:77:ptl_send_buf() 1131+624): Sending 192 bytes to portal 15, xid 44 -0a:004000:0:1041901375.123678 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000200:2:1041901375.123682 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlPut (19) -0b:000200:0:1041901375.123687 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354b34 -> f900a7c0 -0a:004000:2:1041901375.123693 (lib-move.c:737:do_PtlPut() 1131+1264): taking state lock -0b:000200:0:1041901375.123696 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354b90 -> f900a81c -0b:000200:0:1041901375.123701 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354b34 -08:000001:0:1041901375.123706 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.123711 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901375.123715 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -0a:000200:0:1041901375.123720 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67647bc -08:000001:3:1041901375.123724 (client.c:383:ptlrpc_check_reply() 1135+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901375.123730 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292434 : %zd -08:000200:3:1041901375.123734 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 1 for req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901375.123742 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041901375.123746 (client.c:667:ptlrpc_queue_wait() 1135+672): @@@ -- done sleeping req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901375.123753 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901375.123757 (pack_generic.c:79:lustre_unpack_msg() 1135+672): Process entered -0b:000200:0:1041901375.123762 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901375.123767 (pack_generic.c:106:lustre_unpack_msg() 1135+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.123772 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:3:1041901375.123777 (client.c:716:ptlrpc_queue_wait() 1135+672): @@@ status 0 - req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041901375.123785 (lib-move.c:745:do_PtlPut() 1131+1280): PtlPut -> 2130706433: 0 -0b:001000:0:1041901375.123791 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901375.123796 (client.c:453:ptlrpc_free_committed() 1135+688): Process entered -0a:004000:2:1041901375.123800 (lib-move.c:800:do_PtlPut() 1131+1264): releasing state lock -08:080000:3:1041901375.123804 (client.c:460:ptlrpc_free_committed() 1135+704): committing for xid 0, last_committed 0 -0b:000200:2:1041901375.123809 (socknal_cb.c:631:ksocknal_send() 1131+1392): sending %zd bytes from [192](00000001,-1017781348)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041901375.123816 (client.c:481:ptlrpc_free_committed() 1135+688): Process leaving -0b:000200:2:1041901375.123820 (socknal.c:484:ksocknal_get_conn() 1131+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041901375.123825 (client.c:411:ptlrpc_check_status() 1135+656): Process entered -0b:000200:2:1041901375.123829 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1424): type 1, nob 264 niov 2 -08:000001:3:1041901375.123834 (client.c:426:ptlrpc_check_status() 1135+672): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901375.123839 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.123843 (niobuf.c:441:ptl_send_rpc() 1131+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901375.123848 (client.c:766:ptlrpc_queue_wait() 1135+624): Process leaving -08:000001:2:1041901375.123852 (client.c:355:__ptlrpc_req_finished() 1131+512): Process entered -08:000001:3:1041901375.123855 (client.c:355:__ptlrpc_req_finished() 1135+480): Process entered -08:000040:2:1041901375.123860 (client.c:360:__ptlrpc_req_finished() 1131+560): @@@ refcount now 1 req x44/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041901375.123867 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.123871 (client.c:367:__ptlrpc_req_finished() 1131+528): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901375.123876 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000040:3:1041901375.123880 (client.c:360:__ptlrpc_req_finished() 1135+528): @@@ refcount now 0 req x195/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901375.123887 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901375.123893 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.123898 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000001:3:1041901375.123902 (client.c:310:__ptlrpc_free_req() 1135+528): Process entered -0b:001000:0:1041901375.123906 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000010:3:1041901375.123912 (client.c:326:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_repmsg': 72 at f3292434 (tot 19154599). -11:000001:2:1041901375.123918 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -08:000010:3:1041901375.123923 (client.c:331:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_reqmsg': 192 at c355c4a4 (tot 19154407). -0b:000001:0:1041901375.123930 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041901375.123934 (connection.c:109:ptlrpc_put_connection() 1135+576): Process entered -0a:004000:0:1041901375.123938 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000040:3:1041901375.123942 (connection.c:117:ptlrpc_put_connection() 1135+576): connection=f6e2439c refcount 6 -11:000001:2:1041901375.123948 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0b:000200:0:1041901375.123953 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e4d4 -> f8fd9a80 -11:000010:2:1041901375.123959 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at f4c94cb4 (tot 19154295). -11:000001:2:1041901375.123965 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901375.123969 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -08:000001:3:1041901375.123973 (connection.c:130:ptlrpc_put_connection() 1135+592): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.123979 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e530 -> f8fd9adc -08:000010:3:1041901375.123985 (client.c:344:__ptlrpc_free_req() 1135+544): kfreed 'request': 204 at c355c5ac (tot 19154091). -08:000001:3:1041901375.123991 (client.c:345:__ptlrpc_free_req() 1135+528): Process leaving -11:010000:2:1041901375.123996 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: c3579d44 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -0b:000200:0:1041901375.124005 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675e4d4 -08:000001:3:1041901375.124010 (client.c:364:__ptlrpc_req_finished() 1135+496): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.124016 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -08:000001:0:1041901375.124021 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.124024 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:3:1041901375.124028 (ldlm_lock.c:902:ldlm_lock_cancel() 1135+464): Process entered -11:010000:2:1041901375.124033 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579d44 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -08:000040:0:1041901375.124041 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x44/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:3:1041901375.124047 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1135+512): Process entered -08:000001:0:1041901375.124052 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041901375.124056 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -08:000010:0:1041901375.124061 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c355e39c (tot 19153899). -11:000001:3:1041901375.124066 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1135+528): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041901375.124072 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01d20 count: 1 -08:000001:0:1041901375.124078 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:2:1041901375.124081 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041901375.124087 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:3:1041901375.124091 (ldlm_lock.c:191:ldlm_lock_destroy() 1135+496): Process entered -11:000010:2:1041901375.124096 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at c3579d44 (tot 2557387). -08:000001:0:1041901375.124102 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901375.124106 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1135+528): Process entered -08:000010:0:1041901375.124111 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355e084 (tot 19153695). -08:000001:0:1041901375.124116 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901375.124120 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901375.124124 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901375.124129 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1135+528): Process leaving -11:000001:2:1041901375.124134 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:3:1041901375.124138 (ldlm_lock.c:151:ldlm_lock_put() 1135+544): Process entered -0a:000200:0:1041901375.124143 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.124147 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e39c : %zd -11:000001:2:1041901375.124152 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901375.124158 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901375.124162 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901375.124167 (ldlm_lock.c:173:ldlm_lock_put() 1135+544): Process leaving -11:000001:3:1041901375.124172 (ldlm_lock.c:232:ldlm_lock_destroy() 1135+496): Process leaving -08:000001:2:1041901375.124177 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0b:000001:0:1041901375.124181 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:3:1041901375.124185 (ldlm_lock.c:920:ldlm_lock_cancel() 1135+464): Process leaving -0b:001000:0:1041901375.124189 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000040:2:1041901375.124195 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -11:000001:3:1041901375.124200 (ldlm_request.c:486:ldlm_cli_cancel() 1135+416): Process leaving -0b:000200:0:1041901375.124205 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:3:1041901375.124209 (ldlm_lock.c:151:ldlm_lock_put() 1135+464): Process entered -08:000001:2:1041901375.124214 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.124219 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:3:1041901375.124224 (ldlm_lock.c:173:ldlm_lock_put() 1135+464): Process leaving -08:000001:2:1041901375.124229 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -01:000001:3:1041901375.124233 (mdc_request.c:218:mdc_blocking_ast() 1135+384): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901375.124238 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -11:010000:3:1041901375.124242 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1135+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4c005c4 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579d44 -0a:004000:0:1041901375.124252 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:3:1041901375.124256 (ldlm_lock.c:151:ldlm_lock_put() 1135+352): Process entered -0a:000040:2:1041901375.124260 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -11:010000:3:1041901375.124265 (ldlm_lock.c:155:ldlm_lock_put() 1135+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c005c4 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579d44 -0a:000001:2:1041901375.124275 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901375.124280 (ldlm_resource.c:370:ldlm_resource_putref() 1135+400): Process entered -0a:000001:0:1041901375.124285 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.124289 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2c -11:000040:3:1041901375.124294 (ldlm_resource.c:373:ldlm_resource_putref() 1135+400): putref res: f593cf10 count: 1 -08:000001:2:1041901375.124300 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901375.124305 (ldlm_resource.c:425:ldlm_resource_putref() 1135+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.124311 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000001:0:1041901375.124315 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901375.124321 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 9408 -11:000010:3:1041901375.124328 (ldlm_lock.c:169:ldlm_lock_put() 1135+368): kfreed 'lock': 184 at f4c005c4 (tot 2557203). -0a:000001:2:1041901375.124335 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901375.124339 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:3:1041901375.124343 (ldlm_lock.c:173:ldlm_lock_put() 1135+352): Process leaving -0b:000200:0:1041901375.124348 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:000040:2:1041901375.124353 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -0a:004000:0:1041901375.124359 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901375.124363 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901375.124368 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.124374 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e4d4 -> f90db2c0 -11:000001:3:1041901375.124380 (ldlm_lockd.c:514:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.124385 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e530 -> f90db31c -0b:000200:0:1041901375.124391 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f675e4d4 -08:000001:2:1041901375.124396 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901375.124401 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -08:000001:2:1041901375.124406 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000001:1:1041901375.124410 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:2:1041901375.124416 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:004000:0:1041901375.124421 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000040:3:1041901375.124425 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 5 -0a:000040:2:1041901375.124431 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db2c0, sequence: 50, eq->size: 1024 -08:000001:3:1041901375.124437 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901375.124443 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901375.124448 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:2:1041901375.124452 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901375.124457 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901375.124463 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:000200:0:1041901375.124467 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901375.124473 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db320, sequence: 51, eq->size: 1024 -0b:001000:0:1041901375.124479 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901375.124484 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.124490 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000001:3:1041901375.124494 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901375.124499 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:3:1041901375.124504 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000040:1:1041901375.124508 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db320, sequence: 51, eq->size: 1024 -0a:000001:1:1041901375.124513 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901375.124518 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901375.124525 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:000040:0:1041901375.124529 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db320, sequence: 51, eq->size: 1024 -0a:000001:0:1041901375.124533 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.124537 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901375.124541 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:100000:2:1041901375.124546 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x2c:7f000001:0 -0a:000040:3:1041901375.124551 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db320, sequence: 51, eq->size: 1024 -08:000200:2:1041901375.124557 (service.c:204:handle_incoming_request() 1136+240): got req 44 (md: f6138000 + 9408) -0a:000001:3:1041901375.124562 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901375.124567 (genops.c:268:class_conn2export() 1136+272): Process entered -08:000001:3:1041901375.124571 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901375.124576 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901375.124581 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901375.124586 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -08:000040:2:1041901375.124590 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 6 -08:000001:2:1041901375.124594 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:2:1041901375.124599 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -08:000001:2:1041901375.124602 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -08:000001:2:1041901375.124605 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901375.124609 (ldlm_lockd.c:516:ldlm_callback_handler() 1136+256): completion ast -11:000001:2:1041901375.124613 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1136+320): Process entered -11:000001:2:1041901375.124616 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+368): Process entered -11:000001:2:1041901375.124620 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+368): Process leaving -11:010000:2:1041901375.124624 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1136+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4c84 lrc: 4/0,1 mode: --/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:2:1041901375.124632 (ldlm_lock.c:564:ldlm_grant_lock() 1136+352): Process entered -11:001000:2:1041901375.124636 (ldlm_resource.c:504:ldlm_resource_dump() 1136+720): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 1) -11:001000:2:1041901375.124641 (ldlm_resource.c:506:ldlm_resource_dump() 1136+704): Namespace: f6927654 (MDC_mds1) -11:001000:2:1041901375.124645 (ldlm_resource.c:507:ldlm_resource_dump() 1136+704): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.124649 (ldlm_resource.c:509:ldlm_resource_dump() 1136+704): Granted locks: -11:001000:2:1041901375.124652 (ldlm_resource.c:516:ldlm_resource_dump() 1136+704): Converting locks: -11:001000:2:1041901375.124655 (ldlm_resource.c:523:ldlm_resource_dump() 1136+704): Waiting locks: -11:001000:2:1041901375.124660 (ldlm_lock.c:1023:ldlm_lock_dump() 1136+560): -- Lock dump: f58f4c84 (0 0 0 0) -11:001000:2:1041901375.124664 (ldlm_lock.c:1029:ldlm_lock_dump() 1136+560): Node: local -11:001000:2:1041901375.124667 (ldlm_lock.c:1030:ldlm_lock_dump() 1136+560): Parent: 00000000 -11:001000:2:1041901375.124670 (ldlm_lock.c:1032:ldlm_lock_dump() 1136+576): Resource: f593cf10 (17) -11:001000:2:1041901375.124675 (ldlm_lock.c:1034:ldlm_lock_dump() 1136+560): Requested mode: 2, granted mode: 0 -11:001000:2:1041901375.124678 (ldlm_lock.c:1036:ldlm_lock_dump() 1136+560): Readers: 0 ; Writers; 1 -11:000001:2:1041901375.124682 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1136+400): Process entered -11:000010:2:1041901375.124686 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1136+416): kmalloced 'w': 112 at f4c94cb4 (tot 19153807) -11:000001:2:1041901375.124694 (ldlm_lock.c:577:ldlm_grant_lock() 1136+352): Process leaving -11:010000:2:1041901375.124698 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1136+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4c84 lrc: 5/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:2:1041901375.124705 (ldlm_lock.c:151:ldlm_lock_put() 1136+368): Process entered -11:000001:2:1041901375.124708 (ldlm_lock.c:173:ldlm_lock_put() 1136+368): Process leaving -11:000001:2:1041901375.124712 (ldlm_lock.c:835:ldlm_run_ast_work() 1136+368): Process entered -11:000001:2:1041901375.124715 (ldlm_request.c:62:ldlm_completion_ast() 1136+512): Process entered -11:000001:2:1041901375.124719 (ldlm_request.c:69:ldlm_completion_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.124723 (ldlm_request.c:98:ldlm_completion_ast() 1314+1164): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4c84 lrc: 4/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901375.124732 (ldlm_request.c:99:ldlm_completion_ast() 1314+1116): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.124737 (ldlm_lock.c:151:ldlm_lock_put() 1136+416): Process entered -11:010000:0:1041901375.124740 (ldlm_request.c:305:ldlm_cli_enqueue() 1314+1020): ### client-side enqueue END ns: MDC_mds1 lock: f58f4c84 lrc: 4/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901375.124748 (ldlm_request.c:306:ldlm_cli_enqueue() 1314+956): Process leaving -11:000001:2:1041901375.124752 (ldlm_lock.c:173:ldlm_lock_put() 1136+416): Process leaving -11:000001:0:1041901375.124756 (ldlm_lock.c:151:ldlm_lock_put() 1314+1004): Process entered -11:000010:2:1041901375.124760 (ldlm_lock.c:852:ldlm_run_ast_work() 1136+384): kfreed 'w': 112 at f4c94cb4 (tot 19153695). -11:000001:0:1041901375.124765 (ldlm_lock.c:173:ldlm_lock_put() 1314+1004): Process leaving -11:000001:2:1041901375.124769 (ldlm_lock.c:854:ldlm_run_ast_work() 1136+368): Process leaving -11:010000:2:1041901375.124773 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1136+320): ### client completion callback handler END (lock f58f4c84) -11:000001:2:1041901375.124778 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1136+336): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.124782 (ldlm_lockd.c:519:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.124786 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+892): Process entered -08:000001:2:1041901375.124790 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -08:000040:2:1041901375.124794 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 5 -11:000001:0:1041901375.124799 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+892): Process leaving -08:000001:2:1041901375.124802 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -01:010000:0:1041901375.124807 (mdc_request.c:404:mdc_enqueue() 1314+908): ### matching against this ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -08:000001:2:1041901375.124815 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -11:000001:0:1041901375.124818 (ldlm_lock.c:632:ldlm_lock_match() 1314+908): Process entered -0a:000001:2:1041901375.124823 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:0:1041901375.124826 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+956): Process entered -0a:000040:2:1041901375.124830 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db320, sequence: 51, eq->size: 1024 -11:000001:0:1041901375.124835 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+956): Process leaving -0a:000001:2:1041901375.124839 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041901375.124843 (ldlm_resource.c:330:ldlm_resource_get() 1314+972): Process entered -08:000001:2:1041901375.124847 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041901375.124851 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1004): getref res: f593cf10 count: 2 -08:000001:2:1041901375.124856 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -11:000001:0:1041901375.124860 (ldlm_resource.c:344:ldlm_resource_get() 1314+988): Process leaving (rc=4120104720 : -174862576 : f593cf10) -0a:000001:2:1041901375.124865 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:0:1041901375.124869 (ldlm_lock.c:659:ldlm_lock_match() 1314+908): Process leaving -11:000001:0:1041901375.124872 (ldlm_resource.c:370:ldlm_resource_putref() 1314+956): Process entered -11:000040:0:1041901375.124876 (ldlm_resource.c:373:ldlm_resource_putref() 1314+956): putref res: f593cf10 count: 1 -0a:000040:2:1041901375.124881 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db320, sequence: 51, eq->size: 1024 -11:000001:0:1041901375.124886 (ldlm_resource.c:425:ldlm_resource_putref() 1314+972): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901375.124890 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041901375.124895 (ldlm_lock.c:672:ldlm_lock_match() 1314+908): ### not matched -11:000001:0:1041901375.124899 (ldlm_lock.c:151:ldlm_lock_put() 1314+956): Process entered -08:000001:2:1041901375.124902 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901375.124907 (ldlm_lock.c:173:ldlm_lock_put() 1314+956): Process leaving -11:000001:0:1041901375.124910 (ldlm_lock.c:151:ldlm_lock_put() 1314+892): Process entered -11:000001:0:1041901375.124913 (ldlm_lock.c:173:ldlm_lock_put() 1314+892): Process leaving -01:000001:0:1041901375.124917 (mdc_request.c:427:mdc_enqueue() 1314+860): Process leaving (rc=0 : 0 : 0) -01:080000:0:1041901375.124922 (mdc_request.c:229:mdc_store_inode_generation() 1314+700): @@@ storing generation cb2dfb7a for ino 17 req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -07:000001:0:1041901375.124929 (../include/linux/obd_class.h:204:obd_packmd() 1314+636): Process entered -05:000001:0:1041901375.124933 (genops.c:268:class_conn2export() 1314+684): Process entered -05:000080:0:1041901375.124936 (genops.c:287:class_conn2export() 1314+700): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.124941 (genops.c:294:class_conn2export() 1314+700): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.124948 (osc_request.c:70:osc_packmd() 1314+684): Process entered -03:000001:0:1041901375.124951 (osc_request.c:74:osc_packmd() 1314+700): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901375.124955 (../include/linux/obd_class.h:209:obd_packmd() 1314+652): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901375.124960 (client.c:355:__ptlrpc_req_finished() 1314+668): Process entered -08:000040:0:1041901375.124963 (client.c:360:__ptlrpc_req_finished() 1314+716): @@@ refcount now 0 req x194/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041901375.124969 (client.c:310:__ptlrpc_free_req() 1314+716): Process entered -08:000010:0:1041901375.124973 (client.c:326:__ptlrpc_free_req() 1314+732): kfreed 'request->rq_repmsg': 320 at c1ec8600 (tot 19153375). -08:000010:0:1041901375.124977 (client.c:331:__ptlrpc_free_req() 1314+732): kfreed 'request->rq_reqmsg': 312 at f4c04800 (tot 19153063). -08:000001:0:1041901375.124982 (connection.c:109:ptlrpc_put_connection() 1314+764): Process entered -08:000040:0:1041901375.124985 (connection.c:117:ptlrpc_put_connection() 1314+764): connection=f6e2439c refcount 4 -08:000001:0:1041901375.124989 (connection.c:130:ptlrpc_put_connection() 1314+780): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.124993 (client.c:344:__ptlrpc_free_req() 1314+732): kfreed 'request': 204 at f6cc45ac (tot 19152859). -08:000001:0:1041901375.124998 (client.c:345:__ptlrpc_free_req() 1314+716): Process leaving -08:000001:0:1041901375.125001 (client.c:364:__ptlrpc_req_finished() 1314+684): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901375.125005 (mdc_request.c:115:mdc_getattr() 1314+684): Process entered -05:000001:0:1041901375.125008 (genops.c:268:class_conn2export() 1314+812): Process entered -05:000080:0:1041901375.125012 (genops.c:287:class_conn2export() 1314+828): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.125017 (genops.c:294:class_conn2export() 1314+828): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.125022 (client.c:263:ptlrpc_prep_req() 1314+748): Process entered -08:000010:0:1041901375.125025 (client.c:268:ptlrpc_prep_req() 1314+764): kmalloced 'request': 204 at f6cc45ac (tot 19153063) -08:000010:0:1041901375.125030 (pack_generic.c:42:lustre_pack_msg() 1314+828): kmalloced '*msg': 192 at c355e084 (tot 19153255) -08:000001:0:1041901375.125035 (connection.c:135:ptlrpc_connection_addref() 1314+780): Process entered -08:000040:0:1041901375.125038 (connection.c:137:ptlrpc_connection_addref() 1314+780): connection=f6e2439c refcount 5 -08:000001:0:1041901375.125042 (connection.c:139:ptlrpc_connection_addref() 1314+796): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.125047 (client.c:305:ptlrpc_prep_req() 1314+764): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -01:000002:0:1041901375.125052 (mdc_request.c:134:mdc_getattr() 1314+684): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901375.125056 (client.c:613:ptlrpc_queue_wait() 1314+892): Process entered -08:100000:0:1041901375.125059 (client.c:621:ptlrpc_queue_wait() 1314+908): Sending RPC pid:xid:nid:opc 1314:196:7f000001:1 -08:000001:0:1041901375.125065 (niobuf.c:372:ptl_send_rpc() 1314+972): Process entered -08:000010:0:1041901375.125068 (niobuf.c:399:ptl_send_rpc() 1314+988): kmalloced 'repbuf': 240 at c355e39c (tot 19153495) -0a:000200:0:1041901375.125073 (lib-dispatch.c:54:lib_dispatch() 1314+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.125078 (lib-me.c:42:do_PtlMEAttach() 1314+1356): taking state lock -0a:004000:0:1041901375.125081 (lib-me.c:58:do_PtlMEAttach() 1314+1356): releasing state lock -0a:000200:0:1041901375.125085 (lib-dispatch.c:54:lib_dispatch() 1314+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.125089 (lib-md.c:210:do_PtlMDAttach() 1314+1356): taking state lock -0a:004000:0:1041901375.125093 (lib-md.c:229:do_PtlMDAttach() 1314+1356): releasing state lock -08:000200:0:1041901375.125097 (niobuf.c:433:ptl_send_rpc() 1314+988): Setup reply buffer: 240 bytes, xid 196, portal 10 -0a:000200:0:1041901375.125102 (lib-dispatch.c:54:lib_dispatch() 1314+1388): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.125106 (lib-md.c:261:do_PtlMDBind() 1314+1420): taking state lock -0a:004000:0:1041901375.125110 (lib-md.c:269:do_PtlMDBind() 1314+1420): releasing state lock -08:000200:0:1041901375.125113 (niobuf.c:77:ptl_send_buf() 1314+1068): Sending 192 bytes to portal 12, xid 196 -0a:000200:0:1041901375.125117 (lib-dispatch.c:54:lib_dispatch() 1314+1388): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.125122 (lib-move.c:737:do_PtlPut() 1314+1708): taking state lock -0a:000200:0:1041901375.125126 (lib-move.c:745:do_PtlPut() 1314+1724): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.125130 (lib-move.c:800:do_PtlPut() 1314+1708): releasing state lock -0b:000200:0:1041901375.125133 (socknal_cb.c:631:ksocknal_send() 1314+1836): sending %zd bytes from [192](00000001,-1017782140)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901375.125140 (socknal.c:484:ksocknal_get_conn() 1314+1868): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.125146 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1868): type 1, nob 264 niov 2 -08:000001:0:1041901375.125150 (niobuf.c:441:ptl_send_rpc() 1314+988): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.125154 (client.c:662:ptlrpc_queue_wait() 1314+940): @@@ -- sleeping req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.125160 (client.c:379:ptlrpc_check_reply() 1314+924): Process entered -08:000001:0:1041901375.125163 (client.c:402:ptlrpc_check_reply() 1314+924): Process leaving -08:000200:0:1041901375.125166 (client.c:404:ptlrpc_check_reply() 1314+972): @@@ rc = 0 for req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.125172 (client.c:379:ptlrpc_check_reply() 1314+924): Process entered -08:000001:0:1041901375.125175 (client.c:402:ptlrpc_check_reply() 1314+924): Process leaving -08:000200:0:1041901375.125178 (client.c:404:ptlrpc_check_reply() 1314+972): @@@ rc = 0 for req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901375.125184 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.125207 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.125212 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.125217 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.125221 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.125225 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.125230 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.125233 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.125237 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e4d4 -> f8fd9ae0 -0b:000200:0:1041901375.125242 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e530 -> f8fd9b3c -0b:000200:0:1041901375.125247 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675e4d4 -08:000001:0:1041901375.125252 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.125255 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.125258 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.125264 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.125267 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.125271 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67647bc -0b:000200:0:1041901375.125275 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e084 : %zd -0a:004000:0:1041901375.125280 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.125283 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.125287 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.125291 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.125296 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.125301 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.125304 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.125307 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xc4 -0a:000001:0:1041901375.125312 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.125317 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 8096 -0a:004000:0:1041901375.125324 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.125330 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.125335 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.125338 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e4d4 -> f9130a20 -0b:000200:0:1041901375.125343 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e530 -> f9130a7c -0b:000200:0:1041901375.125348 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f675e4d4 -0a:004000:0:1041901375.125356 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.125360 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901375.125364 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901375.125369 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.125373 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.125378 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000040:2:1041901375.125383 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a20, sequence: 155, eq->size: 1024 -08:000001:0:1041901375.125387 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:2:1041901375.125392 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.125395 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901375.125400 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901375.125404 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0a:000001:0:1041901375.125409 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.125413 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.125417 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901375.125421 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc4:7f000001:0 -0a:000001:0:1041901375.125426 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000200:2:1041901375.125430 (service.c:204:handle_incoming_request() 1239+240): got req 196 (md: f5b08000 + 8096) -0a:000040:0:1041901375.125435 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -05:000001:2:1041901375.125440 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901375.125444 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901375.125449 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901375.125453 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.125459 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901375.125463 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901375.125467 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.125471 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901375.125477 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000001:2:1041901375.125481 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901375.125485 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901375.125488 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.125492 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000002:2:1041901375.125496 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x196/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000040:0:1041901375.125502 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -02:000001:2:1041901375.125507 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:0:1041901375.125511 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.125515 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901375.125519 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901375.125524 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -02:000002:2:1041901375.125528 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 17 -0a:000001:0:1041901375.125533 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000010:2:1041901375.125537 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at c355e294 (tot 19153735) -0a:000040:0:1041901375.125541 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -02:000001:2:1041901375.125547 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000001:0:1041901375.125551 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.125555 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.125559 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.125564 (handler.c:793:mds_getattr() 1239+400): Process leaving -08:000001:0:1041901375.125567 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -02:000001:2:1041901375.125572 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901375.125575 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~39, last_committed 39, xid 196 -02:000200:2:1041901375.125580 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901375.125583 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000200:2:1041901375.125587 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041901375.125592 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0a:004000:2:1041901375.125597 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901375.125600 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901375.125605 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000001:0:1041901375.125609 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901375.125613 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 196 -08:000001:0:1041901375.125618 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000200:2:1041901375.125622 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901375.125626 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:004000:2:1041901375.125630 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000040:0:1041901375.125634 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0a:000001:0:1041901375.125638 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.125643 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901375.125647 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041901375.125652 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:004000:2:1041901375.125656 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0a:000001:0:1041901375.125659 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0b:000200:2:1041901375.125663 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-1017781612)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:0:1041901375.125670 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0b:000200:2:1041901375.125674 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901375.125680 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041901375.125684 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:0:1041901375.125689 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.125693 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901375.125697 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901375.125701 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.125705 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.125709 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901375.125713 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901375.125716 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0a:000001:2:1041901375.125721 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.125725 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.125729 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.125733 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901375.125736 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901375.125740 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.125744 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901375.125749 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0b:000200:0:1041901375.125754 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901375.125758 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901375.125763 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.125768 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.125772 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.125775 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.125779 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354bbc -> f8ff1820 -0b:000200:0:1041901375.125784 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354c18 -> f8ff187c -0b:000200:0:1041901375.125789 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354bbc -08:000001:0:1041901375.125794 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.125798 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355e294 (tot 19153495). -08:000001:0:1041901375.125802 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.125806 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -0b:000200:0:1041901375.125810 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e294 : %zd -0a:004000:0:1041901375.125815 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.125818 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.125822 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.125826 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.125831 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.125836 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.125840 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.125843 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xc4 -0a:000001:0:1041901375.125848 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.125853 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5a80ad4 [1](c355e39c,240)... + 0 -0a:004000:0:1041901375.125860 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.125865 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.125869 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.125873 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354bbc -> f900a820 -0b:000200:0:1041901375.125878 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354c18 -> f900a87c -0b:000200:0:1041901375.125883 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354bbc -08:000001:0:1041901375.125887 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.125891 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.125895 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.125899 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e39c : %zd -0b:000200:0:1041901375.125904 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.125908 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.125911 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.125915 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.125920 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.125925 (client.c:379:ptlrpc_check_reply() 1314+924): Process entered -08:000001:0:1041901375.125928 (client.c:383:ptlrpc_check_reply() 1314+940): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.125932 (client.c:404:ptlrpc_check_reply() 1314+972): @@@ rc = 1 for req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901375.125937 (client.c:667:ptlrpc_queue_wait() 1314+940): @@@ -- done sleeping req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.125943 (pack_generic.c:79:lustre_unpack_msg() 1314+940): Process entered -08:000001:0:1041901375.125946 (pack_generic.c:106:lustre_unpack_msg() 1314+956): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.125950 (client.c:716:ptlrpc_queue_wait() 1314+940): @@@ status 0 - req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.125955 (client.c:453:ptlrpc_free_committed() 1314+956): Process entered -08:080000:0:1041901375.125958 (client.c:460:ptlrpc_free_committed() 1314+972): committing for xid 191, last_committed 39 -08:000001:0:1041901375.125962 (client.c:481:ptlrpc_free_committed() 1314+956): Process leaving -08:000001:0:1041901375.125965 (client.c:411:ptlrpc_check_status() 1314+924): Process entered -08:000001:0:1041901375.125968 (client.c:426:ptlrpc_check_status() 1314+940): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.125972 (client.c:766:ptlrpc_queue_wait() 1314+892): Process leaving -01:000200:0:1041901375.125975 (mdc_request.c:144:mdc_getattr() 1314+684): mode: 100644 -01:000001:0:1041901375.125979 (mdc_request.c:147:mdc_getattr() 1314+684): Process leaving -07:000001:0:1041901375.125982 (namei.c:343:ll_intent_lock() 1314+604): Process leaving -11:000001:0:1041901375.125986 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+732): Process entered -11:000001:0:1041901375.125990 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+732): Process leaving -11:000001:0:1041901375.125993 (ldlm_lock.c:926:ldlm_lock_set_data() 1314+684): Process entered -11:000001:0:1041901375.125997 (ldlm_lock.c:151:ldlm_lock_put() 1314+732): Process entered -11:000001:0:1041901375.126001 (ldlm_lock.c:173:ldlm_lock_put() 1314+732): Process leaving -11:000001:0:1041901375.126004 (ldlm_lock.c:936:ldlm_lock_set_data() 1314+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.126007 (client.c:355:__ptlrpc_req_finished() 1314+716): Process entered -08:000040:0:1041901375.126010 (client.c:360:__ptlrpc_req_finished() 1314+764): @@@ refcount now 0 req x196/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.126016 (client.c:310:__ptlrpc_free_req() 1314+764): Process entered -08:000010:0:1041901375.126019 (client.c:326:__ptlrpc_free_req() 1314+780): kfreed 'request->rq_repmsg': 240 at c355e39c (tot 19153255). -08:000010:0:1041901375.126024 (client.c:331:__ptlrpc_free_req() 1314+780): kfreed 'request->rq_reqmsg': 192 at c355e084 (tot 19153063). -08:000001:0:1041901375.126028 (connection.c:109:ptlrpc_put_connection() 1314+812): Process entered -08:000040:0:1041901375.126031 (connection.c:117:ptlrpc_put_connection() 1314+812): connection=f6e2439c refcount 4 -08:000001:0:1041901375.126035 (connection.c:130:ptlrpc_put_connection() 1314+828): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.126039 (client.c:344:__ptlrpc_free_req() 1314+780): kfreed 'request': 204 at f6cc45ac (tot 19152859). -08:000001:0:1041901375.126043 (client.c:345:__ptlrpc_free_req() 1314+764): Process leaving -08:000001:0:1041901375.126046 (client.c:364:__ptlrpc_req_finished() 1314+732): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901375.126051 (namei.c:366:ll_intent_lock() 1314+620): D_IT DOWN dentry f69a98c0 fsdata c35ca9a4 intent: open|creat sem 0 -07:000001:0:1041901375.126055 (namei.c:377:ll_intent_lock() 1314+620): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.126060 (dcache.c:148:ll_revalidate2() 1314+444): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901375.126071 (file.c:73:ll_file_open() 1314+364): Process entered -07:000001:0:1041901375.126075 (../include/linux/obd_class.h:204:obd_packmd() 1314+396): Process entered -05:000001:0:1041901375.126079 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.126083 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.126088 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.126093 (osc_request.c:70:osc_packmd() 1314+444): Process entered -03:000010:0:1041901375.126097 (osc_request.c:83:osc_packmd() 1314+460): kmalloced '*lmmp': 40 at f62b4bb4 (tot 19152899) -03:000001:0:1041901375.126101 (osc_request.c:92:osc_packmd() 1314+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901375.126105 (../include/linux/obd_class.h:209:obd_packmd() 1314+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041901375.126115 (mdc_request.c:470:mdc_open() 1314+492): Process entered -05:000001:0:1041901375.126118 (genops.c:268:class_conn2export() 1314+620): Process entered -05:000080:0:1041901375.126121 (genops.c:287:class_conn2export() 1314+636): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.126126 (genops.c:294:class_conn2export() 1314+636): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.126131 (client.c:263:ptlrpc_prep_req() 1314+556): Process entered -08:000010:0:1041901375.126134 (client.c:268:ptlrpc_prep_req() 1314+572): kmalloced 'request': 204 at f6cc45ac (tot 19153103) -08:000010:0:1041901375.126139 (pack_generic.c:42:lustre_pack_msg() 1314+636): kmalloced '*msg': 248 at c355e084 (tot 19153351) -08:000001:0:1041901375.126144 (connection.c:135:ptlrpc_connection_addref() 1314+588): Process entered -08:000040:0:1041901375.126147 (connection.c:137:ptlrpc_connection_addref() 1314+588): connection=f6e2439c refcount 5 -08:000001:0:1041901375.126151 (connection.c:139:ptlrpc_connection_addref() 1314+604): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.126156 (client.c:305:ptlrpc_prep_req() 1314+572): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -01:000002:0:1041901375.126161 (mdc_request.c:492:mdc_open() 1314+508): sending 40 bytes MD for ino 17 -08:000001:0:1041901375.126165 (client.c:613:ptlrpc_queue_wait() 1314+700): Process entered -08:100000:0:1041901375.126168 (client.c:621:ptlrpc_queue_wait() 1314+716): Sending RPC pid:xid:nid:opc 1314:197:7f000001:2 -08:000001:0:1041901375.126173 (niobuf.c:372:ptl_send_rpc() 1314+780): Process entered -08:000010:0:1041901375.126177 (niobuf.c:399:ptl_send_rpc() 1314+796): kmalloced 'repbuf': 192 at c355e39c (tot 19153543) -0a:000200:0:1041901375.126181 (lib-dispatch.c:54:lib_dispatch() 1314+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.126186 (lib-me.c:42:do_PtlMEAttach() 1314+1164): taking state lock -0a:004000:0:1041901375.126189 (lib-me.c:58:do_PtlMEAttach() 1314+1164): releasing state lock -0a:000200:0:1041901375.126193 (lib-dispatch.c:54:lib_dispatch() 1314+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.126197 (lib-md.c:210:do_PtlMDAttach() 1314+1164): taking state lock -0a:004000:0:1041901375.126201 (lib-md.c:229:do_PtlMDAttach() 1314+1164): releasing state lock -08:000200:0:1041901375.126204 (niobuf.c:433:ptl_send_rpc() 1314+796): Setup reply buffer: 192 bytes, xid 197, portal 10 -0a:000200:0:1041901375.126208 (lib-dispatch.c:54:lib_dispatch() 1314+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.126213 (lib-md.c:261:do_PtlMDBind() 1314+1228): taking state lock -0a:004000:0:1041901375.126216 (lib-md.c:269:do_PtlMDBind() 1314+1228): releasing state lock -08:000200:0:1041901375.126220 (niobuf.c:77:ptl_send_buf() 1314+876): Sending 248 bytes to portal 12, xid 197 -0a:000200:0:1041901375.126224 (lib-dispatch.c:54:lib_dispatch() 1314+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.126228 (lib-move.c:737:do_PtlPut() 1314+1516): taking state lock -0a:000200:0:1041901375.126232 (lib-move.c:745:do_PtlPut() 1314+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.126236 (lib-move.c:800:do_PtlPut() 1314+1516): releasing state lock -0b:000200:0:1041901375.126239 (socknal_cb.c:631:ksocknal_send() 1314+1644): sending %zd bytes from [248](00000001,-1017782140)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041901375.126245 (socknal.c:484:ksocknal_get_conn() 1314+1676): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.126250 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1676): type 1, nob 320 niov 2 -08:000001:0:1041901375.126255 (niobuf.c:441:ptl_send_rpc() 1314+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.126259 (client.c:662:ptlrpc_queue_wait() 1314+748): @@@ -- sleeping req x197/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.126264 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.126267 (client.c:402:ptlrpc_check_reply() 1314+732): Process leaving -08:000200:0:1041901375.126270 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 0 for req x197/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.126276 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.126279 (client.c:402:ptlrpc_check_reply() 1314+732): Process leaving -08:000200:0:1041901375.126282 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 0 for req x197/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041901375.126289 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.126312 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.126316 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.126322 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041901375.126326 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(320) 320 -0b:001000:0:1041901375.126330 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.126335 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.126338 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.126341 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354bbc -> f8fd9b40 -0b:000200:0:1041901375.126346 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354c18 -> f8fd9b9c -0b:000200:0:1041901375.126351 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354bbc -08:000001:0:1041901375.126356 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.126359 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.126362 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x197/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.126368 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.126372 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.126376 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -0b:000200:0:1041901375.126380 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e084 : %zd -0a:004000:0:1041901375.126384 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.126388 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.126391 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.126396 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.126401 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.126405 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.126408 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.126411 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xc5 -0a:000001:0:1041901375.126416 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.126421 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 248/248 into md c35cc39c [1](f5b08000,32768)... + 8288 -0a:004000:0:1041901375.126428 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.126434 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(248) 248 -0a:004000:0:1041901375.126439 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.126442 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354bbc -> f9130a80 -0b:000200:0:1041901375.126447 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354c18 -> f9130adc -0b:000200:0:1041901375.126452 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5354bbc -0a:004000:0:1041901375.126459 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.126463 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901375.126467 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901375.126471 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.126475 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901375.126480 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130a80, sequence: 156, eq->size: 1024 -0b:001000:0:1041901375.126485 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901375.126490 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.126494 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901375.126498 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041901375.126503 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc5:7f000001:0 -08:000200:2:1041901375.126509 (service.c:204:handle_incoming_request() 1239+240): got req 197 (md: f5b08000 + 8288) -0a:000001:0:1041901375.126513 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901375.126517 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901375.126522 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901375.126527 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -05:000001:2:1041901375.126532 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.126537 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901375.126541 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901375.126545 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.126550 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -02:000001:2:1041901375.126556 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901375.126560 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901375.126563 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.126567 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.126571 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -02:000002:2:1041901375.126575 (handler.c:1355:mds_handle() 1239+320): @@@ open req x197/t0 o2->MDC_mds1_169d9_1b681:-1 lens 248/0 ref 0 fl 0 -0a:000001:0:1041901375.126581 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901375.126585 (handler.c:905:mds_open() 1239+352): Process entered -0a:000040:0:1041901375.126588 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -08:000010:2:1041901375.126594 (pack_generic.c:42:lustre_pack_msg() 1239+432): kmalloced '*msg': 192 at c355e5ac (tot 19153735) -0a:000001:0:1041901375.126599 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901375.126603 (handler.c:239:mds_fid2dentry() 1239+400): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901375.126607 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.126612 (handler.c:856:mds_store_md() 1239+480): Process entered -08:000001:0:1041901375.126615 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000002:2:1041901375.126619 (handler.c:868:mds_store_md() 1239+480): storing 40 bytes MD for inode 17 -0a:000001:0:1041901375.126623 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901375.126627 (mds_reint.c:54:mds_start_transno() 1239+512): Process entered -0a:000040:0:1041901375.126630 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0a:000001:0:1041901375.126635 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.126639 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.126644 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:0:1041901375.126647 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:0:1041901375.126650 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0e:000008:2:1041901375.126655 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+624): set callback for last_rcvd: 40 -0a:000001:0:1041901375.126659 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.126663 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.126668 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041901375.126671 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:0:1041901375.126674 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0a:000001:0:1041901375.126679 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901375.126683 (mds_reint.c:89:mds_finish_transno() 1239+576): wrote trans #40 for client MDC_mds1_169d9_1b681 at #0: written = 128 -08:000001:0:1041901375.126689 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.126693 (mds_reint.c:92:mds_finish_transno() 1239+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.126697 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -02:000001:2:1041901375.126702 (handler.c:890:mds_store_md() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.126706 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:000040:0:1041901375.126709 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0a:000001:0:1041901375.126714 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901375.126718 (handler.c:983:mds_open() 1239+368): llite file 0xf4b3f75c: addr f67cbf9c, cookie 0x7f84704eb1fd8be6 -08:000001:0:1041901375.126725 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.126730 (handler.c:984:mds_open() 1239+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.126734 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:000001:2:1041901375.126738 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901375.126742 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~40, last_committed 39, xid 197 -02:000200:2:1041901375.126746 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901375.126750 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000200:2:1041901375.126754 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041901375.126758 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0a:004000:2:1041901375.126763 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901375.126767 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.126771 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901375.126776 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901375.126779 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 197 -0a:000200:2:1041901375.126783 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.126788 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901375.126791 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.126796 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901375.126800 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-1017780820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901375.126806 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.126812 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901375.126818 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901375.126822 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901375.126826 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.126831 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.126835 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901375.126838 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901375.126842 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0a:000001:2:1041901375.126846 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.126850 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.126854 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.126858 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901375.126862 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901375.126865 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.126869 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000040:2:1041901375.126874 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0b:000200:0:1041901375.126879 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.126883 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901375.126888 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.126892 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.126896 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.126900 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.126904 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354c44 -> f8ff1880 -0b:000200:0:1041901375.126909 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ca0 -> f8ff18dc -0b:000200:0:1041901375.126914 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354c44 -08:000001:0:1041901375.126919 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.126922 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at c355e5ac (tot 19153543). -08:000001:0:1041901375.126927 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.126931 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041901375.126934 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e5ac : %zd -0a:004000:0:1041901375.126939 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.126943 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.126946 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.126951 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.126956 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.126960 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.126963 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.126966 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xc5 -0a:000001:0:1041901375.126971 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.126976 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5a80ad4 [1](c355e39c,192)... + 0 -0a:004000:0:1041901375.126983 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.126989 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.126993 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.126996 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354c44 -> f900a880 -0b:000200:0:1041901375.127002 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ca0 -> f900a8dc -0b:000200:0:1041901375.127007 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354c44 -08:000001:0:1041901375.127011 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.127015 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.127019 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.127023 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e39c : %zd -0b:000200:0:1041901375.127028 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.127032 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.127035 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.127040 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.127044 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.127050 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.127053 (client.c:383:ptlrpc_check_reply() 1314+748): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.127057 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 1 for req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041901375.127063 (client.c:667:ptlrpc_queue_wait() 1314+748): @@@ -- done sleeping req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.127069 (pack_generic.c:79:lustre_unpack_msg() 1314+748): Process entered -08:000001:0:1041901375.127072 (pack_generic.c:106:lustre_unpack_msg() 1314+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.127076 (client.c:716:ptlrpc_queue_wait() 1314+748): @@@ status 0 - req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.127081 (client.c:453:ptlrpc_free_committed() 1314+764): Process entered -08:080000:0:1041901375.127084 (client.c:460:ptlrpc_free_committed() 1314+780): committing for xid 197, last_committed 39 -08:080000:0:1041901375.127088 (client.c:466:ptlrpc_free_committed() 1314+812): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901375.127094 (client.c:481:ptlrpc_free_committed() 1314+764): Process leaving -08:000001:0:1041901375.127097 (client.c:411:ptlrpc_check_status() 1314+732): Process entered -08:000001:0:1041901375.127100 (client.c:426:ptlrpc_check_status() 1314+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.127104 (client.c:766:ptlrpc_queue_wait() 1314+700): Process leaving -01:000001:0:1041901375.127107 (mdc_request.c:512:mdc_open() 1314+492): Process leaving -07:000001:0:1041901375.127111 (../include/linux/obd_class.h:204:obd_packmd() 1314+396): Process entered -05:000001:0:1041901375.127114 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.127117 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.127122 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.127127 (osc_request.c:70:osc_packmd() 1314+444): Process entered -03:000010:0:1041901375.127131 (osc_request.c:77:osc_packmd() 1314+460): kfreed '*lmmp': 40 at f62b4bb4 (tot 19153503). -03:000001:0:1041901375.127135 (osc_request.c:79:osc_packmd() 1314+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.127139 (../include/linux/obd_class.h:209:obd_packmd() 1314+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.127143 (client.c:355:__ptlrpc_req_finished() 1314+428): Process entered -08:000040:0:1041901375.127146 (client.c:360:__ptlrpc_req_finished() 1314+476): @@@ refcount now 1 req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901375.127152 (client.c:367:__ptlrpc_req_finished() 1314+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.127157 (../include/linux/obd_class.h:339:obd_open() 1314+396): Process entered -05:000001:0:1041901375.127160 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.127164 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.127168 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.127174 (osc_request.c:168:osc_open() 1314+444): Process entered -05:000001:0:1041901375.127177 (genops.c:268:class_conn2export() 1314+572): Process entered -05:000080:0:1041901375.127180 (genops.c:287:class_conn2export() 1314+588): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.127185 (genops.c:294:class_conn2export() 1314+588): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901375.127190 (client.c:263:ptlrpc_prep_req() 1314+508): Process entered -08:000010:0:1041901375.127194 (client.c:268:ptlrpc_prep_req() 1314+524): kmalloced 'request': 204 at c355e5ac (tot 19153707) -08:000010:0:1041901375.127198 (pack_generic.c:42:lustre_pack_msg() 1314+588): kmalloced '*msg': 240 at c355e294 (tot 19153947) -08:000001:0:1041901375.127203 (connection.c:135:ptlrpc_connection_addref() 1314+540): Process entered -08:000040:0:1041901375.127206 (connection.c:137:ptlrpc_connection_addref() 1314+540): connection=f6e2439c refcount 6 -08:000001:0:1041901375.127210 (connection.c:139:ptlrpc_connection_addref() 1314+556): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.127215 (client.c:305:ptlrpc_prep_req() 1314+524): Process leaving (rc=3277186476 : -1017780820 : c355e5ac) -08:000001:0:1041901375.127221 (client.c:613:ptlrpc_queue_wait() 1314+652): Process entered -08:100000:0:1041901375.127224 (client.c:621:ptlrpc_queue_wait() 1314+668): Sending RPC pid:xid:nid:opc 1314:173:7f000001:11 -08:000001:0:1041901375.127229 (niobuf.c:372:ptl_send_rpc() 1314+732): Process entered -08:000010:0:1041901375.127232 (niobuf.c:399:ptl_send_rpc() 1314+748): kmalloced 'repbuf': 240 at f751bbdc (tot 19154187) -0a:000200:0:1041901375.127237 (lib-dispatch.c:54:lib_dispatch() 1314+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.127241 (lib-me.c:42:do_PtlMEAttach() 1314+1116): taking state lock -0a:004000:0:1041901375.127245 (lib-me.c:58:do_PtlMEAttach() 1314+1116): releasing state lock -0a:000200:0:1041901375.127248 (lib-dispatch.c:54:lib_dispatch() 1314+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.127253 (lib-md.c:210:do_PtlMDAttach() 1314+1116): taking state lock -0a:004000:0:1041901375.127256 (lib-md.c:229:do_PtlMDAttach() 1314+1116): releasing state lock -08:000200:0:1041901375.127259 (niobuf.c:433:ptl_send_rpc() 1314+748): Setup reply buffer: 240 bytes, xid 173, portal 4 -0a:000200:0:1041901375.127264 (lib-dispatch.c:54:lib_dispatch() 1314+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.127268 (lib-md.c:261:do_PtlMDBind() 1314+1180): taking state lock -0a:004000:0:1041901375.127271 (lib-md.c:269:do_PtlMDBind() 1314+1180): releasing state lock -08:000200:0:1041901375.127275 (niobuf.c:77:ptl_send_buf() 1314+828): Sending 240 bytes to portal 6, xid 173 -0a:000200:0:1041901375.127279 (lib-dispatch.c:54:lib_dispatch() 1314+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.127283 (lib-move.c:737:do_PtlPut() 1314+1468): taking state lock -0a:000200:0:1041901375.127286 (lib-move.c:745:do_PtlPut() 1314+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.127291 (lib-move.c:800:do_PtlPut() 1314+1468): releasing state lock -0b:000200:0:1041901375.127294 (socknal_cb.c:631:ksocknal_send() 1314+1596): sending %zd bytes from [240](00000001,-1017781612)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901375.127300 (socknal.c:484:ksocknal_get_conn() 1314+1628): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.127305 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1628): type 1, nob 312 niov 2 -08:000001:0:1041901375.127310 (niobuf.c:441:ptl_send_rpc() 1314+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.127313 (client.c:662:ptlrpc_queue_wait() 1314+700): @@@ -- sleeping req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.127319 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.127322 (client.c:402:ptlrpc_check_reply() 1314+684): Process leaving -08:000200:0:1041901375.127325 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 0 for req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.127330 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.127334 (client.c:402:ptlrpc_check_reply() 1314+684): Process leaving -08:000200:0:1041901375.127337 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 0 for req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901375.127343 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.127366 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.127370 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.127375 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901375.127379 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901375.127383 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.127388 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.127391 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.127394 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354c44 -> f8fd9ba0 -0b:000200:0:1041901375.127399 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ca0 -> f8fd9bfc -0b:000200:0:1041901375.127405 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354c44 -08:000001:0:1041901375.127409 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.127412 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.127416 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.127421 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.127425 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.127429 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041901375.127433 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e294 : %zd -0a:004000:0:1041901375.127437 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.127441 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.127444 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.127449 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.127454 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.127458 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.127461 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.127464 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xad -0a:000001:0:1041901375.127470 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901375.127475 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 33720 -0a:004000:0:1041901375.127482 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.127488 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.127492 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.127496 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354c44 -> f916a600 -0b:000200:0:1041901375.127501 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ca0 -> f916a65c -0b:000200:0:1041901375.127506 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5354c44 -08:000001:2:1041901375.127516 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901375.127523 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901375.127528 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901375.127532 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901375.127536 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.127541 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a600, sequence: 144, eq->size: 16384 -0b:000200:0:1041901375.127547 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.127552 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.127557 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.127562 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.127567 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901375.127571 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901375.127576 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a660, sequence: 145, eq->size: 16384 -0a:000001:3:1041901375.127581 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901375.127586 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901375.127592 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:2:1041901375.127597 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xad:7f000001:0 -0a:000040:0:1041901375.127603 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a660, sequence: 145, eq->size: 16384 -08:000001:3:1041901375.127608 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041901375.127613 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.127617 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901375.127621 (service.c:204:handle_incoming_request() 1253+240): got req 173 (md: f5ee0000 + 33720) -08:000001:0:1041901375.127627 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -05:000001:2:1041901375.127632 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041901375.127635 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:2:1041901375.127639 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:3:1041901375.127645 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a660, sequence: 145, eq->size: 16384 -05:000001:2:1041901375.127650 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:3:1041901375.127656 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.127661 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000001:3:1041901375.127665 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901375.127670 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901375.127675 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041901375.127679 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:2:1041901375.127684 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:0:1041901375.127690 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a660, sequence: 145, eq->size: 16384 -04:000001:2:1041901375.127695 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901375.127700 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041901375.127704 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.127709 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.127713 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901375.127717 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -04:000002:2:1041901375.127721 (ost_handler.c:498:ost_handle() 1253+272): open -0a:000040:3:1041901375.127725 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a660, sequence: 145, eq->size: 16384 -04:000001:2:1041901375.127730 (ost_handler.c:113:ost_open() 1253+320): Process entered -0a:000001:3:1041901375.127734 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901375.127739 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f63f1084 (tot 19154427) -08:000001:3:1041901375.127744 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901375.127750 (../include/linux/obd_class.h:339:obd_open() 1253+352): Process entered -05:000001:2:1041901375.127753 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901375.127757 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901375.127761 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901375.127768 (filter.c:792:filter_open() 1253+400): Process entered -05:000001:2:1041901375.127771 (genops.c:268:class_conn2export() 1253+448): Process entered -05:000080:2:1041901375.127774 (genops.c:287:class_conn2export() 1253+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901375.127779 (genops.c:294:class_conn2export() 1253+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901375.127785 (filter.c:318:filter_obj_open() 1253+560): Process entered -0e:000002:2:1041901375.127808 (filter.c:391:filter_obj_open() 1253+576): opened objid 0x8: rc = f637158c -0e:000001:2:1041901375.127813 (filter.c:394:filter_obj_open() 1253+576): Process leaving (rc=4130805132 : -164162164 : f637158c) -0e:000001:2:1041901375.127818 (filter.c:644:filter_from_inode() 1253+448): Process entered -0e:000040:2:1041901375.127822 (filter.c:647:filter_from_inode() 1253+464): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:2:1041901375.127828 (filter.c:659:filter_from_inode() 1253+448): Process leaving -0e:000001:2:1041901375.127831 (filter.c:811:filter_open() 1253+400): Process leaving -04:000001:2:1041901375.127834 (../include/linux/obd_class.h:345:obd_open() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901375.127838 (ost_handler.c:125:ost_open() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901375.127842 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901375.127845 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901375.127849 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.127854 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901375.127858 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901375.127861 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 173 -0a:000200:2:1041901375.127865 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.127869 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901375.127873 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.127877 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901375.127881 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-163639164)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901375.127887 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.127893 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901375.127898 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901375.127902 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901375.127906 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.127910 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.127914 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901375.127918 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901375.127921 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a660, sequence: 145, eq->size: 16384 -0a:000001:2:1041901375.127926 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.127929 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.127933 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.127937 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901375.127940 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901375.127944 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901375.127948 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901375.127953 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a660, sequence: 145, eq->size: 16384 -0a:000001:2:1041901375.127958 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901375.127962 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901375.127967 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901375.127972 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.127976 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.127980 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.127983 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ccc -> f8ff18e0 -0b:000200:0:1041901375.127989 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354d28 -> f8ff193c -0b:000200:0:1041901375.127994 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354ccc -08:000001:0:1041901375.127998 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.128002 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1084 (tot 19154187). -08:000001:0:1041901375.128007 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.128011 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80dec -0b:000200:0:1041901375.128014 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1084 : %zd -0a:004000:0:1041901375.128019 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.128023 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.128026 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.128031 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.128036 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.128040 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.128044 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.128047 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xad -0a:000001:0:1041901375.128052 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.128056 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a80ad4 [1](f751bbdc,240)... + 0 -0a:004000:0:1041901375.128063 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.128069 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.128073 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.128077 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ccc -> f900a8e0 -0b:000200:0:1041901375.128082 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354d28 -> f900a93c -0b:000200:0:1041901375.128087 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354ccc -08:000001:0:1041901375.128092 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.128095 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.128099 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.128103 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bbdc : %zd -0b:000200:0:1041901375.128108 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.128112 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.128116 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.128120 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.128125 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.128130 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.128134 (client.c:383:ptlrpc_check_reply() 1314+700): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.128138 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 1 for req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901375.128143 (client.c:667:ptlrpc_queue_wait() 1314+700): @@@ -- done sleeping req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.128148 (pack_generic.c:79:lustre_unpack_msg() 1314+700): Process entered -08:000001:0:1041901375.128152 (pack_generic.c:106:lustre_unpack_msg() 1314+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.128155 (client.c:716:ptlrpc_queue_wait() 1314+700): @@@ status 0 - req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.128161 (client.c:411:ptlrpc_check_status() 1314+684): Process entered -08:000001:0:1041901375.128164 (client.c:426:ptlrpc_check_status() 1314+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.128167 (client.c:766:ptlrpc_queue_wait() 1314+652): Process leaving -03:000002:0:1041901375.128171 (osc_request.c:186:osc_open() 1314+444): mode: 100000 -03:000001:0:1041901375.128174 (osc_request.c:190:osc_open() 1314+444): Process leaving -08:000001:0:1041901375.128177 (client.c:355:__ptlrpc_req_finished() 1314+508): Process entered -08:000040:0:1041901375.128180 (client.c:360:__ptlrpc_req_finished() 1314+556): @@@ refcount now 0 req x173/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.128186 (client.c:310:__ptlrpc_free_req() 1314+556): Process entered -08:000010:0:1041901375.128189 (client.c:326:__ptlrpc_free_req() 1314+572): kfreed 'request->rq_repmsg': 240 at f751bbdc (tot 19153947). -08:000010:0:1041901375.128194 (client.c:331:__ptlrpc_free_req() 1314+572): kfreed 'request->rq_reqmsg': 240 at c355e294 (tot 19153707). -08:000001:0:1041901375.128199 (connection.c:109:ptlrpc_put_connection() 1314+604): Process entered -08:000040:0:1041901375.128202 (connection.c:117:ptlrpc_put_connection() 1314+604): connection=f6e2439c refcount 5 -08:000001:0:1041901375.128206 (connection.c:130:ptlrpc_put_connection() 1314+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.128210 (client.c:344:__ptlrpc_free_req() 1314+572): kfreed 'request': 204 at c355e5ac (tot 19153503). -08:000001:0:1041901375.128214 (client.c:345:__ptlrpc_free_req() 1314+556): Process leaving -08:000001:0:1041901375.128217 (client.c:364:__ptlrpc_req_finished() 1314+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901375.128221 (../include/linux/obd_class.h:345:obd_open() 1314+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.128227 (file.c:156:ll_file_open() 1314+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.128231 (dcache.c:48:ll_intent_release() 1314+344): Process entered -11:000001:0:1041901375.128234 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+440): Process entered -11:000001:0:1041901375.128239 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+440): Process leaving -11:000001:0:1041901375.128242 (ldlm_lock.c:461:ldlm_lock_decref() 1314+392): Process entered -11:010000:0:1041901375.128246 (ldlm_lock.c:466:ldlm_lock_decref() 1314+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901375.128255 (ldlm_request.c:497:ldlm_cancel_lru() 1314+488): Process entered -11:000001:0:1041901375.128259 (ldlm_request.c:504:ldlm_cancel_lru() 1314+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.128263 (ldlm_lock.c:151:ldlm_lock_put() 1314+440): Process entered -11:000001:0:1041901375.128266 (ldlm_lock.c:173:ldlm_lock_put() 1314+440): Process leaving -11:000001:0:1041901375.128269 (ldlm_lock.c:151:ldlm_lock_put() 1314+440): Process entered -11:000001:0:1041901375.128272 (ldlm_lock.c:173:ldlm_lock_put() 1314+440): Process leaving -11:000001:0:1041901375.128276 (ldlm_lock.c:502:ldlm_lock_decref() 1314+392): Process leaving -07:002000:0:1041901375.128279 (dcache.c:74:ll_intent_release() 1314+360): D_IT UP dentry f69a98c0 fsdata c35ca9a4 intent: open|creat -07:000001:0:1041901375.128284 (dcache.c:76:ll_intent_release() 1314+344): Process leaving -07:000001:0:1041901375.128299 (dcache.c:126:ll_revalidate2() 1314+488): Process entered -07:000001:0:1041901375.128302 (namei.c:180:ll_intent_lock() 1314+664): Process entered -07:000040:0:1041901375.128306 (namei.c:186:ll_intent_lock() 1314+680): name: foo1, intent: open -05:000001:0:1041901375.128309 (genops.c:268:class_conn2export() 1314+984): Process entered -05:000080:0:1041901375.128313 (genops.c:287:class_conn2export() 1314+1000): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.128318 (genops.c:294:class_conn2export() 1314+1000): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901375.128323 (mdc_request.c:249:mdc_enqueue() 1314+904): Process entered -01:010000:0:1041901375.128326 (mdc_request.c:252:mdc_enqueue() 1314+904): ### mdsintent open parent dir 12 -05:000001:0:1041901375.128330 (genops.c:268:class_conn2export() 1314+1032): Process entered -05:000080:0:1041901375.128334 (genops.c:287:class_conn2export() 1314+1048): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.128338 (genops.c:294:class_conn2export() 1314+1048): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.128343 (client.c:263:ptlrpc_prep_req() 1314+968): Process entered -08:000010:0:1041901375.128347 (client.c:268:ptlrpc_prep_req() 1314+984): kmalloced 'request': 204 at c355e5ac (tot 19153707) -08:000010:0:1041901375.128352 (pack_generic.c:42:lustre_pack_msg() 1314+1048): kmalloced '*msg': 344 at f4c04800 (tot 19154051) -08:000001:0:1041901375.128356 (connection.c:135:ptlrpc_connection_addref() 1314+1000): Process entered -08:000040:0:1041901375.128360 (connection.c:137:ptlrpc_connection_addref() 1314+1000): connection=f6e2439c refcount 6 -08:000001:0:1041901375.128364 (connection.c:139:ptlrpc_connection_addref() 1314+1016): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.128369 (client.c:305:ptlrpc_prep_req() 1314+984): Process leaving (rc=3277186476 : -1017780820 : c355e5ac) -11:000001:0:1041901375.128374 (ldlm_request.c:177:ldlm_cli_enqueue() 1314+1016): Process entered -11:000001:0:1041901375.128378 (ldlm_resource.c:330:ldlm_resource_get() 1314+1144): Process entered -11:000001:0:1041901375.128382 (ldlm_resource.c:282:ldlm_resource_add() 1314+1192): Process entered -11:000001:0:1041901375.128387 (ldlm_resource.c:318:ldlm_resource_add() 1314+1208): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901375.128392 (ldlm_resource.c:355:ldlm_resource_get() 1314+1160): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901375.128397 (ldlm_lock.c:251:ldlm_lock_new() 1314+1128): Process entered -11:000010:0:1041901375.128402 (ldlm_lock.c:256:ldlm_lock_new() 1314+1144): kmalloced 'lock': 184 at f4c00b04 (tot 2557387). -11:000040:0:1041901375.128410 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1160): getref res: f4c018c4 count: 2 -11:000001:0:1041901375.128414 (ldlm_lock.c:282:ldlm_lock_new() 1314+1144): Process leaving (rc=4106226436 : -188740860 : f4c00b04) -11:000001:0:1041901375.128420 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1128): Process entered -11:000040:0:1041901375.128423 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1128): putref res: f4c018c4 count: 1 -11:000001:0:1041901375.128427 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.128431 (ldlm_request.c:199:ldlm_cli_enqueue() 1314+1080): ### client-side enqueue START ns: MDC_mds1 lock: f4c00b04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901375.128439 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1080): Process entered -11:000001:0:1041901375.128442 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1080): Process leaving -11:010000:0:1041901375.128446 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901375.128453 (ldlm_request.c:235:ldlm_cli_enqueue() 1314+1080): ### sending request ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901375.128460 (client.c:613:ptlrpc_queue_wait() 1314+1224): Process entered -08:100000:0:1041901375.128463 (client.c:621:ptlrpc_queue_wait() 1314+1240): Sending RPC pid:xid:nid:opc 1314:198:7f000001:101 -08:000001:0:1041901375.128468 (niobuf.c:372:ptl_send_rpc() 1314+1304): Process entered -08:000010:0:1041901375.128472 (niobuf.c:399:ptl_send_rpc() 1314+1320): kmalloced 'repbuf': 320 at c1ec8600 (tot 19154371) -0a:000200:0:1041901375.128476 (lib-dispatch.c:54:lib_dispatch() 1314+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.128482 (lib-me.c:42:do_PtlMEAttach() 1314+1688): taking state lock -0a:004000:0:1041901375.128485 (lib-me.c:58:do_PtlMEAttach() 1314+1688): releasing state lock -0a:000200:0:1041901375.128489 (lib-dispatch.c:54:lib_dispatch() 1314+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.128493 (lib-md.c:210:do_PtlMDAttach() 1314+1688): taking state lock -0a:004000:0:1041901375.128496 (lib-md.c:229:do_PtlMDAttach() 1314+1688): releasing state lock -08:000200:0:1041901375.128500 (niobuf.c:433:ptl_send_rpc() 1314+1320): Setup reply buffer: 320 bytes, xid 198, portal 10 -0a:000200:0:1041901375.128504 (lib-dispatch.c:54:lib_dispatch() 1314+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.128508 (lib-md.c:261:do_PtlMDBind() 1314+1752): taking state lock -0a:004000:0:1041901375.128512 (lib-md.c:269:do_PtlMDBind() 1314+1752): releasing state lock -08:000200:0:1041901375.128515 (niobuf.c:77:ptl_send_buf() 1314+1400): Sending 344 bytes to portal 12, xid 198 -0a:000200:0:1041901375.128519 (lib-dispatch.c:54:lib_dispatch() 1314+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.128523 (lib-move.c:737:do_PtlPut() 1314+2040): taking state lock -0a:000200:0:1041901375.128527 (lib-move.c:745:do_PtlPut() 1314+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.128531 (lib-move.c:800:do_PtlPut() 1314+2040): releasing state lock -0b:000200:0:1041901375.128535 (socknal_cb.c:631:ksocknal_send() 1314+2168): sending %zd bytes from [344](00000001,-188725248)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041901375.128541 (socknal.c:484:ksocknal_get_conn() 1314+2200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.128546 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2200): type 1, nob 416 niov 2 -08:000001:0:1041901375.128551 (niobuf.c:441:ptl_send_rpc() 1314+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.128555 (client.c:662:ptlrpc_queue_wait() 1314+1272): @@@ -- sleeping req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901375.128560 (client.c:379:ptlrpc_check_reply() 1314+1256): Process entered -08:000001:0:1041901375.128563 (client.c:402:ptlrpc_check_reply() 1314+1256): Process leaving -08:000200:0:1041901375.128566 (client.c:404:ptlrpc_check_reply() 1314+1304): @@@ rc = 0 for req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901375.128572 (client.c:379:ptlrpc_check_reply() 1314+1256): Process entered -08:000001:0:1041901375.128575 (client.c:402:ptlrpc_check_reply() 1314+1256): Process leaving -08:000200:0:1041901375.128579 (client.c:404:ptlrpc_check_reply() 1314+1304): @@@ rc = 0 for req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041901375.128585 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.128608 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.128612 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.128618 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:0:1041901375.128622 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(416) 416 -0b:001000:0:1041901375.128626 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.128631 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.128634 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.128638 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ccc -> f8fd9c00 -0b:000200:0:1041901375.128643 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354d28 -> f8fd9c5c -0b:000200:0:1041901375.128648 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354ccc -08:000001:0:1041901375.128653 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.128656 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.128659 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901375.128665 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.128669 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.128672 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80dec -0b:000200:0:1041901375.128676 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04800 : %zd -0a:004000:0:1041901375.128681 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.128684 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.128688 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.128692 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.128698 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.128702 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.128705 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.128708 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 344 into portal 12 MB=0xc6 -0a:000001:0:1041901375.128713 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.128718 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 344/344 into md c35cc39c [1](f5b08000,32768)... + 8536 -0a:004000:0:1041901375.128726 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.128731 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(344) 344 -0a:004000:0:1041901375.128736 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.128739 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ccc -> f9130ae0 -0b:000200:0:1041901375.128744 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354d28 -> f9130b3c -0b:000200:0:1041901375.128749 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5354ccc -0a:004000:0:1041901375.128758 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.128762 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901375.128765 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901375.128770 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.128773 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901375.128778 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ae0, sequence: 157, eq->size: 1024 -0b:001000:0:1041901375.128783 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901375.128788 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.128792 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901375.128796 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901375.128801 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901375.128805 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -0a:000001:0:1041901375.128810 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.128814 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.128818 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901375.128822 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc6:7f000001:0 -08:000200:2:1041901375.128828 (service.c:204:handle_incoming_request() 1239+240): got req 198 (md: f5b08000 + 8536) -0a:000001:0:1041901375.128833 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -05:000001:2:1041901375.128836 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901375.128840 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901375.128846 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -05:000001:2:1041901375.128851 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901375.128856 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.128860 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.128864 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901375.128868 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901375.128873 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901375.128876 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901375.128882 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901375.128885 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901375.128889 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -08:000001:2:1041901375.128894 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901375.128898 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.128902 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.128906 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901375.128911 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x198/t0 o101->MDC_mds1_169d9_1b681:-1 lens 344/0 ref 0 fl 0 -08:000001:0:1041901375.128917 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901375.128921 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901375.128925 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901375.128929 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000001:2:1041901375.128932 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000040:0:1041901375.128937 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -11:000001:2:1041901375.128942 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.128946 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901375.128951 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:0:1041901375.128954 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901375.128959 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -08:000001:0:1041901375.128963 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000001:2:1041901375.128967 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:0:1041901375.128973 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041901375.128977 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000040:0:1041901375.128980 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -11:000010:2:1041901375.128986 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at c3579d44 (tot 2557571). -0a:000001:0:1041901375.128991 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.128996 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901375.129000 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901375.129004 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901375.129008 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=3277299012 : -1017668284 : c3579d44) -11:000001:2:1041901375.129014 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901375.129018 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000001:0:1041901375.129022 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041901375.129026 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901375.129030 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -11:010000:2:1041901375.129035 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00b04 -0a:000001:0:1041901375.129043 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901375.129048 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -08:000001:0:1041901375.129052 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.129056 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000001:0:1041901375.129060 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:010000:2:1041901375.129064 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: open ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00b04 -0a:000001:0:1041901375.129071 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000010:2:1041901375.129075 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4be0600 (tot 19154691) -0a:000040:0:1041901375.129080 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -02:000001:2:1041901375.129085 (handler.c:661:mds_getattr_name() 1239+768): Process entered -0a:000001:0:1041901375.129089 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901375.129093 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901375.129097 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901375.129102 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name foo1 -11:000001:2:1041901375.129106 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901375.129109 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041901375.129113 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041901375.129117 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901375.129122 (ldlm_lock.c:659:ldlm_lock_match() 1239+832): Process leaving -11:000001:2:1041901375.129126 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041901375.129129 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041901375.129133 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.129137 (ldlm_lock.c:672:ldlm_lock_match() 1239+832): ### not matched -02:010000:2:1041901375.129140 (handler.c:696:mds_getattr_name() 1239+768): ### enqueue res 12 -11:000001:2:1041901375.129144 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+880): Process entered -11:000001:2:1041901375.129148 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+976): Process entered -11:000001:2:1041901375.129151 (ldlm_resource.c:330:ldlm_resource_get() 1239+1104): Process entered -11:000040:2:1041901375.129155 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1136): getref res: f5e70f10 count: 3 -11:000001:2:1041901375.129159 (ldlm_resource.c:344:ldlm_resource_get() 1239+1120): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901375.129164 (ldlm_lock.c:251:ldlm_lock_new() 1239+1088): Process entered -11:000010:2:1041901375.129168 (ldlm_lock.c:256:ldlm_lock_new() 1239+1104): kmalloced 'lock': 184 at f5918ec4 (tot 2557755). -11:000040:2:1041901375.129175 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1120): getref res: f5e70f10 count: 4 -11:000001:2:1041901375.129179 (ldlm_lock.c:282:ldlm_lock_new() 1239+1104): Process leaving (rc=4119957188 : -175010108 : f5918ec4) -11:000001:2:1041901375.129184 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1088): Process entered -11:000040:2:1041901375.129188 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1088): putref res: f5e70f10 count: 3 -11:000001:2:1041901375.129192 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1104): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.129196 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129203 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1040): Process entered -11:000001:2:1041901375.129207 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1040): Process leaving -11:010000:2:1041901375.129211 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918ec4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129218 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1040): Process entered -11:000001:2:1041901375.129222 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1088): Process entered -11:000001:2:1041901375.129226 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1104): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901375.129231 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1408): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901375.129235 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1392): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.129239 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1392): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.129243 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1392): Granted locks: -11:001000:2:1041901375.129247 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1552): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901375.129251 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1552): Node: local -11:001000:2:1041901375.129254 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1552): Parent: 00000000 -11:001000:2:1041901375.129258 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1568): Resource: f5e70f10 (12) -11:001000:2:1041901375.129262 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1552): Requested mode: 2, granted mode: 2 -11:001000:2:1041901375.129266 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1552): Readers: 0 ; Writers; 0 -11:001000:2:1041901375.129270 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1392): Converting locks: -11:001000:2:1041901375.129273 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1392): Waiting locks: -11:001000:2:1041901375.129277 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1248): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901375.129281 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1248): Node: local -11:001000:2:1041901375.129285 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1248): Parent: 00000000 -11:001000:2:1041901375.129288 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1264): Resource: f5e70f10 (12) -11:001000:2:1041901375.129292 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1248): Requested mode: 3, granted mode: 0 -11:001000:2:1041901375.129296 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1248): Readers: 1 ; Writers; 0 -11:000001:2:1041901375.129300 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1056): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901375.129304 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+976): ### client-side local enqueue handler END (lock f5918ec4) -11:000001:2:1041901375.129309 (ldlm_request.c:62:ldlm_completion_ast() 1239+1120): Process entered -11:010000:2:1041901375.129312 (ldlm_request.c:77:ldlm_completion_ast() 1239+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f5918ec4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:001000:2:1041901375.129319 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1280): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901375.129324 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1280): Node: local -11:001000:2:1041901375.129327 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1280): Parent: 00000000 -11:001000:2:1041901375.129331 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1296): Resource: f5e70f10 (12) -11:001000:2:1041901375.129335 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1280): Requested mode: 3, granted mode: 0 -11:001000:2:1041901375.129339 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1280): Readers: 1 ; Writers; 0 -11:000001:2:1041901375.129342 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1168): Process entered -11:000001:2:1041901375.129346 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1216): Process entered -11:000001:2:1041901375.129349 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1232): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129353 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1216): Process entered -11:000040:2:1041901375.129356 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1216): Reprocessing lock f5918ec4 -11:000001:2:1041901375.129360 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1264): Process entered -11:001000:2:1041901375.129364 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1312): lock f4c00a44 incompatible; sending blocking AST. -11:000001:2:1041901375.129368 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1360): Process entered -11:000010:2:1041901375.129372 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1376): kmalloced 'w': 112 at f4c94c2c (tot 19154803) -11:000001:2:1041901375.129377 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1280): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129381 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1232): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.129385 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1216): Process entered -02:000001:2:1041901375.129388 (handler.c:546:mds_blocking_ast() 1239+1280): Process entered -02:010000:2:1041901375.129392 (handler.c:563:mds_blocking_ast() 1239+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129399 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1328): Process entered -11:000001:2:1041901375.129402 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1376): Process entered -11:000001:2:1041901375.129406 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1376): Process leaving -11:010000:2:1041901375.129410 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1392): ### client-side local cancel ns: mds_server lock: f4c00a44 lrc: 3/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129416 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1376): Process entered -02:000001:2:1041901375.129420 (handler.c:546:mds_blocking_ast() 1239+1472): Process entered -02:000001:2:1041901375.129424 (handler.c:550:mds_blocking_ast() 1239+1488): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129427 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1424): Process entered -11:000001:2:1041901375.129431 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129435 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1408): Process entered -11:000001:2:1041901375.129438 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1440): Process entered -11:000001:2:1041901375.129442 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1440): Process leaving -11:000001:2:1041901375.129445 (ldlm_lock.c:151:ldlm_lock_put() 1239+1456): Process entered -11:000001:2:1041901375.129449 (ldlm_lock.c:173:ldlm_lock_put() 1239+1456): Process leaving -11:000001:2:1041901375.129452 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1408): Process leaving -11:000001:2:1041901375.129455 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1376): Process leaving -11:000001:2:1041901375.129459 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1376): Process entered -11:000001:2:1041901375.129462 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1424): Process entered -11:000001:2:1041901375.129465 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129469 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1424): Process entered -11:000040:2:1041901375.129472 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1424): Reprocessing lock f5918ec4 -11:000001:2:1041901375.129476 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1472): Process entered -11:000001:2:1041901375.129479 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1488): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.129483 (ldlm_lock.c:564:ldlm_grant_lock() 1239+1456): Process entered -11:001000:2:1041901375.129488 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1824): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901375.129492 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1808): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.129496 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1808): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.129500 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1808): Granted locks: -11:001000:2:1041901375.129503 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1808): Converting locks: -11:001000:2:1041901375.129506 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1808): Waiting locks: -11:001000:2:1041901375.129510 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1664): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901375.129515 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1664): Node: local -11:001000:2:1041901375.129518 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1664): Parent: 00000000 -11:001000:2:1041901375.129521 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1680): Resource: f5e70f10 (12) -11:001000:2:1041901375.129526 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1664): Requested mode: 3, granted mode: 0 -11:001000:2:1041901375.129529 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1664): Readers: 1 ; Writers; 0 -11:000001:2:1041901375.129533 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1504): Process entered -11:000010:2:1041901375.129537 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1520): kmalloced 'w': 112 at f4c94d3c (tot 19154915) -11:000001:2:1041901375.129542 (ldlm_lock.c:577:ldlm_grant_lock() 1239+1456): Process leaving -11:000001:2:1041901375.129545 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129549 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1424): Process entered -11:000001:2:1041901375.129552 (ldlm_request.c:62:ldlm_completion_ast() 1239+1568): Process entered -11:000001:2:1041901375.129555 (ldlm_request.c:69:ldlm_completion_ast() 1239+1584): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129559 (ldlm_lock.c:151:ldlm_lock_put() 1239+1472): Process entered -11:000001:2:1041901375.129562 (ldlm_lock.c:173:ldlm_lock_put() 1239+1472): Process leaving -11:000010:2:1041901375.129566 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1440): kfreed 'w': 112 at f4c94d3c (tot 19154803). -11:000001:2:1041901375.129570 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1424): Process leaving -11:000001:2:1041901375.129574 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1376): Process leaving -11:010000:2:1041901375.129577 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1392): ### client-side local cancel handler END ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129584 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1328): Process leaving -11:000001:2:1041901375.129587 (ldlm_lock.c:151:ldlm_lock_put() 1239+1376): Process entered -11:000001:2:1041901375.129590 (ldlm_lock.c:173:ldlm_lock_put() 1239+1376): Process leaving -02:000001:2:1041901375.129593 (handler.c:571:mds_blocking_ast() 1239+1296): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129597 (ldlm_lock.c:151:ldlm_lock_put() 1239+1264): Process entered -11:010000:2:1041901375.129601 (ldlm_lock.c:155:ldlm_lock_put() 1239+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c00a44 lrc: 0/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901375.129607 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1312): Process entered -11:000040:2:1041901375.129611 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1312): putref res: f5e70f10 count: 2 -11:000001:2:1041901375.129615 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1328): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901375.129619 (ldlm_lock.c:169:ldlm_lock_put() 1239+1280): kfreed 'lock': 184 at f4c00a44 (tot 2557571). -11:000001:2:1041901375.129624 (ldlm_lock.c:173:ldlm_lock_put() 1239+1264): Process leaving -11:000010:2:1041901375.129627 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1232): kfreed 'w': 112 at f4c94c2c (tot 19154691). -11:000001:2:1041901375.129632 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1216): Process leaving -11:000001:2:1041901375.129635 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1168): Process leaving -11:010000:2:1041901375.129639 (ldlm_request.c:98:ldlm_completion_ast() 1239+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f5918ec4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.129646 (ldlm_request.c:99:ldlm_completion_ast() 1239+1136): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901375.129650 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1040): ### client-side local enqueue END ns: mds_server lock: f5918ec4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.129657 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+976): Process leaving -11:000001:2:1041901375.129660 (ldlm_lock.c:151:ldlm_lock_put() 1239+1024): Process entered -11:000001:2:1041901375.129664 (ldlm_lock.c:173:ldlm_lock_put() 1239+1024): Process leaving -11:000001:2:1041901375.129667 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -11:000001:2:1041901375.129671 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -11:001000:2:1041901375.129675 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901375.129679 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+960): Node: local -11:001000:2:1041901375.129682 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041901375.129686 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -11:001000:2:1041901375.129690 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901375.129694 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -11:000001:2:1041901375.129698 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -11:000001:2:1041901375.129701 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -02:000001:2:1041901375.129710 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -02:000001:2:1041901375.129716 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.129720 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -11:000001:2:1041901375.129724 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -11:000001:2:1041901375.129728 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -11:000001:2:1041901375.129731 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -11:010000:2:1041901375.129734 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918ec4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901375.129741 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -11:000001:2:1041901375.129745 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901375.129748 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -11:000001:2:1041901375.129751 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901375.129754 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -11:000001:2:1041901375.129760 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -11:000001:2:1041901375.129764 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -11:000040:2:1041901375.129768 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01ca4 count: 2 -11:000001:2:1041901375.129772 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901375.129777 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901375.129781 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -11:000001:2:1041901375.129785 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129789 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041901375.129793 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf4c00b04 -02:000001:2:1041901375.129800 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -11:000001:2:1041901375.129805 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:001000:2:1041901375.129809 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -11:000001:2:1041901375.129813 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901375.129817 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -11:001000:2:1041901375.129821 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f4c01ca4 (12 cb2dfb7b 0) (rc: 2) -11:001000:2:1041901375.129825 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901375.129829 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901375.129833 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -11:001000:2:1041901375.129837 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f5918bc4 (0 0 0 0) -11:001000:2:1041901375.129841 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf5918a44) -11:001000:2:1041901375.129846 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -11:001000:2:1041901375.129849 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f4c01ca4 (18) -11:001000:2:1041901375.129854 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -11:001000:2:1041901375.129857 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -11:001000:2:1041901375.129861 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -11:001000:2:1041901375.129865 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -11:001000:2:1041901375.129869 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041901375.129872 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf4c00b04) -11:001000:2:1041901375.129877 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041901375.129880 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f4c01ca4 (18) -11:001000:2:1041901375.129885 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901375.129888 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -11:000001:2:1041901375.129892 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041901375.129896 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -11:000001:2:1041901375.129899 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901375.129903 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901375.129910 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901375.129914 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901375.129917 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129921 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901375.129924 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.129928 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901375.129931 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901375.129935 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041901375.129938 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:2:1041901375.129941 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901375.129944 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock c3579d44) -02:000001:2:1041901375.129949 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901375.129952 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~40, last_committed 39, xid 198 -02:000200:2:1041901375.129956 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901375.129960 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.129965 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901375.129969 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901375.129973 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 198 -0a:000200:2:1041901375.129977 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.129981 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901375.129985 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.129990 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901375.129993 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-188873216)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:2:1041901375.130000 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.130005 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:2:1041901375.130011 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901375.130016 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901375.130020 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.130024 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.130028 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901375.130032 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901375.130035 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -0a:000001:2:1041901375.130040 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.130044 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.130048 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.130052 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901375.130055 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901375.130059 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.130063 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041901375.130067 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -0b:000200:0:1041901375.130072 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0b:001000:0:1041901375.130077 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901375.130082 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.130087 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.130091 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.130094 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.130098 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329144c -> f8ff1940 -0b:000200:0:1041901375.130103 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32914a8 -> f8ff199c -0b:000200:0:1041901375.130108 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f329144c -08:000001:0:1041901375.130113 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.130117 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4be0600 (tot 19154371). -08:000001:0:1041901375.130121 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.130125 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c7bc -0b:000200:0:1041901375.130129 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0600 : %zd -0a:004000:0:1041901375.130134 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.130138 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.130141 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.130146 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.130151 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.130155 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.130158 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.130161 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xc6 -0a:000001:0:1041901375.130166 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.130171 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5a80ad4 [1](c1ec8600,320)... + 0 -0a:004000:0:1041901375.130178 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.130184 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -0a:004000:0:1041901375.130189 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.130192 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329144c -> f900a940 -0b:000200:0:1041901375.130198 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32914a8 -> f900a99c -0b:000200:0:1041901375.130202 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f329144c -08:000001:0:1041901375.130207 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.130211 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.130215 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.130219 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec8600 : %zd -0b:000200:0:1041901375.130224 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.130228 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.130231 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.130236 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.130240 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.130246 (client.c:379:ptlrpc_check_reply() 1314+1256): Process entered -08:000001:0:1041901375.130249 (client.c:383:ptlrpc_check_reply() 1314+1272): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.130253 (client.c:404:ptlrpc_check_reply() 1314+1304): @@@ rc = 1 for req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000200:0:1041901375.130259 (client.c:667:ptlrpc_queue_wait() 1314+1272): @@@ -- done sleeping req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041901375.130265 (pack_generic.c:79:lustre_unpack_msg() 1314+1272): Process entered -08:000001:0:1041901375.130268 (pack_generic.c:106:lustre_unpack_msg() 1314+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.130272 (client.c:716:ptlrpc_queue_wait() 1314+1272): @@@ status 0 - req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041901375.130278 (client.c:453:ptlrpc_free_committed() 1314+1288): Process entered -08:080000:0:1041901375.130281 (client.c:460:ptlrpc_free_committed() 1314+1304): committing for xid 197, last_committed 39 -08:080000:0:1041901375.130285 (client.c:466:ptlrpc_free_committed() 1314+1336): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.130291 (client.c:481:ptlrpc_free_committed() 1314+1288): Process leaving -08:000001:0:1041901375.130294 (client.c:411:ptlrpc_check_status() 1314+1256): Process entered -08:000001:0:1041901375.130297 (client.c:426:ptlrpc_check_status() 1314+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.130301 (client.c:766:ptlrpc_queue_wait() 1314+1224): Process leaving -11:000040:0:1041901375.130305 (ldlm_request.c:255:ldlm_cli_enqueue() 1314+1032): local: f4c00b04, remote: c3579d44, flags: 4097 -11:000040:0:1041901375.130310 (ldlm_request.c:283:ldlm_cli_enqueue() 1314+1016): remote intent success, locking 18 instead of 12 -11:000001:0:1041901375.130314 (ldlm_lock.c:289:ldlm_lock_change_resource() 1314+1064): Process entered -11:000001:0:1041901375.130318 (ldlm_resource.c:330:ldlm_resource_get() 1314+1128): Process entered -11:000040:0:1041901375.130322 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1160): getref res: f4c01d9c count: 2 -11:000001:0:1041901375.130326 (ldlm_resource.c:344:ldlm_resource_get() 1314+1144): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901375.130331 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1112): Process entered -11:000040:0:1041901375.130335 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1112): putref res: f4c018c4 count: 0 -11:000001:0:1041901375.130339 (ldlm_resource.c:379:ldlm_resource_putref() 1314+1112): Process entered -11:000001:0:1041901375.130343 (ldlm_resource.c:422:ldlm_resource_putref() 1314+1112): Process leaving -11:000001:0:1041901375.130346 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901375.130350 (ldlm_lock.c:315:ldlm_lock_change_resource() 1314+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.130354 (ldlm_request.c:291:ldlm_cli_enqueue() 1314+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:0:1041901375.130361 (ldlm_lock.c:724:ldlm_lock_enqueue() 1314+1080): Process entered -11:000001:0:1041901375.130366 (ldlm_lock.c:564:ldlm_grant_lock() 1314+1112): Process entered -11:001000:0:1041901375.130370 (ldlm_resource.c:504:ldlm_resource_dump() 1314+1480): --- Resource: f4c01d9c (12 cb2dfb7b 0) (rc: 2) -11:001000:0:1041901375.130375 (ldlm_resource.c:506:ldlm_resource_dump() 1314+1464): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901375.130378 (ldlm_resource.c:507:ldlm_resource_dump() 1314+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041901375.130382 (ldlm_resource.c:509:ldlm_resource_dump() 1314+1464): Granted locks: -11:001000:0:1041901375.130387 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1624): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:0:1041901375.130391 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1624): Node: local -11:001000:0:1041901375.130394 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1624): Parent: 00000000 -11:001000:0:1041901375.130398 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1640): Resource: f4c01d9c (18) -11:001000:0:1041901375.130402 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041901375.130406 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041901375.130410 (ldlm_resource.c:516:ldlm_resource_dump() 1314+1464): Converting locks: -11:001000:0:1041901375.130413 (ldlm_resource.c:523:ldlm_resource_dump() 1314+1464): Waiting locks: -11:001000:0:1041901375.130417 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1320): -- Lock dump: f4c00b04 (0 0 0 0) -11:001000:0:1041901375.130421 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1320): Node: local -11:001000:0:1041901375.130424 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1320): Parent: 00000000 -11:001000:0:1041901375.130428 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1336): Resource: f4c01d9c (18) -11:001000:0:1041901375.130432 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041901375.130436 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041901375.130440 (ldlm_lock.c:577:ldlm_grant_lock() 1314+1112): Process leaving -11:000001:0:1041901375.130443 (ldlm_lock.c:778:ldlm_lock_enqueue() 1314+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901375.130448 (ldlm_request.c:62:ldlm_completion_ast() 1314+1160): Process entered -11:000001:0:1041901375.130451 (ldlm_request.c:74:ldlm_completion_ast() 1314+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.130455 (ldlm_request.c:305:ldlm_cli_enqueue() 1314+1080): ### client-side enqueue END ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:0:1041901375.130462 (ldlm_request.c:306:ldlm_cli_enqueue() 1314+1016): Process leaving -11:000001:0:1041901375.130466 (ldlm_lock.c:151:ldlm_lock_put() 1314+1064): Process entered -11:000001:0:1041901375.130469 (ldlm_lock.c:173:ldlm_lock_put() 1314+1064): Process leaving -11:000001:0:1041901375.130473 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+952): Process entered -11:000001:0:1041901375.130476 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+952): Process leaving -01:010000:0:1041901375.130480 (mdc_request.c:404:mdc_enqueue() 1314+968): ### matching against this ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:0:1041901375.130487 (ldlm_lock.c:632:ldlm_lock_match() 1314+968): Process entered -11:000001:0:1041901375.130490 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+1016): Process entered -11:000001:0:1041901375.130494 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+1016): Process leaving -11:000001:0:1041901375.130497 (ldlm_resource.c:330:ldlm_resource_get() 1314+1032): Process entered -11:000040:0:1041901375.130501 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1064): getref res: f4c01d9c count: 3 -11:000001:0:1041901375.130505 (ldlm_resource.c:344:ldlm_resource_get() 1314+1048): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901375.130511 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1112): Process entered -11:000001:0:1041901375.130514 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1112): Process leaving -11:010000:0:1041901375.130518 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 3 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901375.130525 (ldlm_lock.c:653:ldlm_lock_match() 1314+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901375.130529 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1016): Process entered -11:000040:0:1041901375.130532 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1016): putref res: f4c01d9c count: 2 -11:000001:0:1041901375.130536 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.130541 (ldlm_request.c:62:ldlm_completion_ast() 1314+1112): Process entered -11:010000:0:1041901375.130544 (ldlm_request.c:98:ldlm_completion_ast() 1314+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901375.130551 (ldlm_request.c:99:ldlm_completion_ast() 1314+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901375.130555 (ldlm_lock.c:670:ldlm_lock_match() 1314+1032): ### matched ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901375.130562 (ldlm_lock.c:151:ldlm_lock_put() 1314+1016): Process entered -11:000001:0:1041901375.130566 (ldlm_lock.c:173:ldlm_lock_put() 1314+1016): Process leaving -11:000001:0:1041901375.130569 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+1000): Process entered -11:000001:0:1041901375.130572 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+1000): Process leaving -11:000001:0:1041901375.130576 (ldlm_lock.c:461:ldlm_lock_decref() 1314+952): Process entered -11:010000:0:1041901375.130579 (ldlm_lock.c:466:ldlm_lock_decref() 1314+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4c00b04 lrc: 4/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:0:1041901375.130587 (ldlm_request.c:497:ldlm_cancel_lru() 1314+1048): Process entered -11:000001:0:1041901375.130590 (ldlm_request.c:504:ldlm_cancel_lru() 1314+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.130594 (ldlm_lock.c:151:ldlm_lock_put() 1314+1000): Process entered -11:000001:0:1041901375.130598 (ldlm_lock.c:173:ldlm_lock_put() 1314+1000): Process leaving -11:000001:0:1041901375.130601 (ldlm_lock.c:151:ldlm_lock_put() 1314+1000): Process entered -11:000001:0:1041901375.130604 (ldlm_lock.c:173:ldlm_lock_put() 1314+1000): Process leaving -11:000001:0:1041901375.130607 (ldlm_lock.c:502:ldlm_lock_decref() 1314+952): Process leaving -11:000001:0:1041901375.130611 (ldlm_request.c:437:ldlm_cli_cancel() 1314+952): Process entered -11:000001:0:1041901375.130614 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+1000): Process entered -11:000001:0:1041901375.130618 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+1000): Process leaving -11:010000:0:1041901375.130621 (ldlm_request.c:445:ldlm_cli_cancel() 1314+1016): ### client-side cancel ns: MDC_mds1 lock: f4c00b04 lrc: 3/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -01:000001:0:1041901375.130629 (mdc_request.c:177:mdc_blocking_ast() 1314+1048): Process entered -01:000002:0:1041901375.130633 (mdc_request.c:201:mdc_blocking_ast() 1314+1048): invalidating inode 12 -01:000001:0:1041901375.130637 (mdc_request.c:218:mdc_blocking_ast() 1314+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901375.130641 (genops.c:268:class_conn2export() 1314+1080): Process entered -05:000080:0:1041901375.130645 (genops.c:287:class_conn2export() 1314+1096): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.130650 (genops.c:294:class_conn2export() 1314+1096): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.130655 (client.c:263:ptlrpc_prep_req() 1314+1016): Process entered -08:000010:0:1041901375.130662 (client.c:268:ptlrpc_prep_req() 1314+1032): kmalloced 'request': 204 at c355e294 (tot 19154575) -08:000010:0:1041901375.130668 (pack_generic.c:42:lustre_pack_msg() 1314+1096): kmalloced '*msg': 192 at f751bbdc (tot 19154767) -08:000001:0:1041901375.130673 (connection.c:135:ptlrpc_connection_addref() 1314+1048): Process entered -08:000040:0:1041901375.130676 (connection.c:137:ptlrpc_connection_addref() 1314+1048): connection=f6e2439c refcount 7 -08:000001:0:1041901375.130680 (connection.c:139:ptlrpc_connection_addref() 1314+1064): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.130685 (client.c:305:ptlrpc_prep_req() 1314+1032): Process leaving (rc=3277185684 : -1017781612 : c355e294) -08:000001:0:1041901375.130690 (client.c:613:ptlrpc_queue_wait() 1314+1160): Process entered -08:100000:0:1041901375.130693 (client.c:621:ptlrpc_queue_wait() 1314+1176): Sending RPC pid:xid:nid:opc 1314:199:7f000001:103 -08:000001:0:1041901375.130698 (niobuf.c:372:ptl_send_rpc() 1314+1240): Process entered -08:000010:0:1041901375.130702 (niobuf.c:399:ptl_send_rpc() 1314+1256): kmalloced 'repbuf': 72 at f4c94a94 (tot 19154839) -0a:000200:0:1041901375.130707 (lib-dispatch.c:54:lib_dispatch() 1314+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.130711 (lib-me.c:42:do_PtlMEAttach() 1314+1624): taking state lock -0a:004000:0:1041901375.130715 (lib-me.c:58:do_PtlMEAttach() 1314+1624): releasing state lock -0a:000200:0:1041901375.130718 (lib-dispatch.c:54:lib_dispatch() 1314+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.130723 (lib-md.c:210:do_PtlMDAttach() 1314+1624): taking state lock -0a:004000:0:1041901375.130726 (lib-md.c:229:do_PtlMDAttach() 1314+1624): releasing state lock -08:000200:0:1041901375.130730 (niobuf.c:433:ptl_send_rpc() 1314+1256): Setup reply buffer: 72 bytes, xid 199, portal 18 -0a:000200:0:1041901375.130734 (lib-dispatch.c:54:lib_dispatch() 1314+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.130738 (lib-md.c:261:do_PtlMDBind() 1314+1688): taking state lock -0a:004000:0:1041901375.130742 (lib-md.c:269:do_PtlMDBind() 1314+1688): releasing state lock -08:000200:0:1041901375.130745 (niobuf.c:77:ptl_send_buf() 1314+1336): Sending 192 bytes to portal 17, xid 199 -0a:000200:0:1041901375.130750 (lib-dispatch.c:54:lib_dispatch() 1314+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.130754 (lib-move.c:737:do_PtlPut() 1314+1976): taking state lock -0a:000200:0:1041901375.130758 (lib-move.c:745:do_PtlPut() 1314+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.130762 (lib-move.c:800:do_PtlPut() 1314+1976): releasing state lock -0b:000200:0:1041901375.130765 (socknal_cb.c:631:ksocknal_send() 1314+2104): sending %zd bytes from [192](00000001,-145638436)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901375.130771 (socknal.c:484:ksocknal_get_conn() 1314+2136): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.130776 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2136): type 1, nob 264 niov 2 -08:000001:0:1041901375.130781 (niobuf.c:441:ptl_send_rpc() 1314+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.130784 (client.c:662:ptlrpc_queue_wait() 1314+1208): @@@ -- sleeping req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901375.130790 (client.c:379:ptlrpc_check_reply() 1314+1192): Process entered -08:000001:0:1041901375.130793 (client.c:402:ptlrpc_check_reply() 1314+1192): Process leaving -08:000200:0:1041901375.130796 (client.c:404:ptlrpc_check_reply() 1314+1240): @@@ rc = 0 for req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901375.130802 (client.c:379:ptlrpc_check_reply() 1314+1192): Process entered -08:000001:0:1041901375.130805 (client.c:402:ptlrpc_check_reply() 1314+1192): Process leaving -08:000200:0:1041901375.130808 (client.c:404:ptlrpc_check_reply() 1314+1240): @@@ rc = 0 for req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901375.130815 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.130838 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.130842 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.130848 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.130852 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.130856 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.130861 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.130864 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.130867 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329144c -> f8fd9c60 -0b:000200:0:1041901375.130872 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32914a8 -> f8fd9cbc -0b:000200:0:1041901375.130877 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f329144c -08:000001:0:1041901375.130882 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.130885 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.130888 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901375.130895 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.130899 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.130903 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c7bc -0b:000200:0:1041901375.130906 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bbdc : %zd -0a:004000:0:1041901375.130911 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.130915 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.130918 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.130923 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.130928 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.130932 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.130935 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.130938 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xc7 -0a:000001:0:1041901375.130944 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901375.130949 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 12480 -0a:004000:0:1041901375.130956 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.130962 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.130966 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.130969 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329144c -> f90f48c0 -0b:000200:0:1041901375.130975 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32914a8 -> f90f491c -0b:000200:0:1041901375.130980 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f329144c -0a:004000:0:1041901375.130989 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.130993 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901375.130997 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901375.131002 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901375.131006 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.131011 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f48c0, sequence: 66, eq->size: 1024 -0b:000200:0:1041901375.131017 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.131022 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.131027 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.131032 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.131037 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901375.131041 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901375.131045 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0a:000001:3:1041901375.131050 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901375.131055 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901375.131061 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901375.131065 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901375.131069 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0a:000001:0:1041901375.131074 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.131077 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901375.131082 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -0a:000040:3:1041901375.131086 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0a:000001:3:1041901375.131091 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901375.131096 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901375.131101 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1314:0xc7:7f000001:0 -08:000200:2:1041901375.131107 (service.c:204:handle_incoming_request() 1131+240): got req 199 (md: f6098000 + 12480) -05:000001:2:1041901375.131112 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041901375.131115 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:2:1041901375.131120 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.131125 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901375.131129 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:2:1041901375.131133 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901375.131138 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901375.131141 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901375.131145 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901375.131149 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901375.131152 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901375.131156 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f4c94c2c (tot 19154911) -11:000001:2:1041901375.131160 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901375.131164 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901375.131168 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901375.131175 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901375.131178 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901375.131182 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.131186 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901375.131189 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.131193 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901375.131196 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901375.131200 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901375.131203 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901375.131206 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901375.131209 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901375.131213 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901375.131216 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901375.131219 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901375.131224 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.131228 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901375.131232 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901375.131236 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 199 -0a:000200:2:1041901375.131240 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.131244 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901375.131248 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.131252 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901375.131256 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-188134356)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901375.131262 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.131267 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901375.131273 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901375.131276 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901375.131280 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901375.131283 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.131287 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901375.131290 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901375.131294 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901375.131297 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041901375.131301 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901375.131305 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -11:010000:2:1041901375.131309 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: c3579d44 lrc: 1/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf4c00b04 -0b:000001:0:1041901375.131316 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901375.131319 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901375.131323 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:2:1041901375.131328 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579d44 lrc: 0/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf4c00b04 -0b:000200:0:1041901375.131335 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901375.131340 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901375.131345 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901375.131349 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01ca4 count: 1 -0b:000001:0:1041901375.131354 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901375.131357 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901375.131362 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041901375.131366 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at c3579d44 (tot 2557387). -0b:000200:0:1041901375.131371 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354d54 -> f8ff19a0 -11:000001:2:1041901375.131377 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901375.131381 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901375.131385 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354db0 -> f8ff19fc -11:000001:2:1041901375.131391 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.131395 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041901375.131399 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -0b:000200:0:1041901375.131403 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354d54 -08:000001:2:1041901375.131409 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.131413 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041901375.131416 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041901375.131420 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94c2c (tot 19154839). -08:000001:0:1041901375.131425 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041901375.131429 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041901375.131433 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ef4 -0b:000200:0:1041901375.131437 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94c2c : %zd -0a:004000:0:1041901375.131442 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.131446 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901375.131450 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0b:001000:0:1041901375.131455 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901375.131459 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901375.131464 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901375.131469 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901375.131473 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901375.131478 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901375.131482 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901375.131485 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901375.131489 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.131492 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xc7 -0a:000001:0:1041901375.131497 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.131502 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5a80ad4 [1](f4c94a94,72)... + 0 -0a:004000:0:1041901375.131509 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041901375.131513 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0b:000200:0:1041901375.131518 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041901375.131523 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901375.131527 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901375.131531 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901375.131536 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354d54 -> f900a9a0 -0b:000200:0:1041901375.131541 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354db0 -> f900a9fc -0b:000200:0:1041901375.131546 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354d54 -08:000001:0:1041901375.131551 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.131554 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.131558 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.131562 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94a94 : %zd -0b:000200:0:1041901375.131567 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.131571 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.131575 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.131579 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.131584 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.131589 (client.c:379:ptlrpc_check_reply() 1314+1192): Process entered -08:000001:0:1041901375.131593 (client.c:383:ptlrpc_check_reply() 1314+1208): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.131596 (client.c:404:ptlrpc_check_reply() 1314+1240): @@@ rc = 1 for req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901375.131602 (client.c:667:ptlrpc_queue_wait() 1314+1208): @@@ -- done sleeping req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901375.131608 (pack_generic.c:79:lustre_unpack_msg() 1314+1208): Process entered -08:000001:0:1041901375.131611 (pack_generic.c:106:lustre_unpack_msg() 1314+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.131615 (client.c:716:ptlrpc_queue_wait() 1314+1208): @@@ status 0 - req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901375.131621 (client.c:453:ptlrpc_free_committed() 1314+1224): Process entered -08:080000:0:1041901375.131624 (client.c:460:ptlrpc_free_committed() 1314+1240): committing for xid 0, last_committed 0 -08:080000:0:1041901375.131628 (client.c:466:ptlrpc_free_committed() 1314+1272): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.131633 (client.c:481:ptlrpc_free_committed() 1314+1224): Process leaving -08:000001:0:1041901375.131637 (client.c:411:ptlrpc_check_status() 1314+1192): Process entered -08:000001:0:1041901375.131640 (client.c:426:ptlrpc_check_status() 1314+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.131644 (client.c:766:ptlrpc_queue_wait() 1314+1160): Process leaving -08:000001:0:1041901375.131647 (client.c:355:__ptlrpc_req_finished() 1314+1016): Process entered -08:000040:0:1041901375.131650 (client.c:360:__ptlrpc_req_finished() 1314+1064): @@@ refcount now 0 req x199/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901375.131656 (client.c:310:__ptlrpc_free_req() 1314+1064): Process entered -08:000010:0:1041901375.131659 (client.c:326:__ptlrpc_free_req() 1314+1080): kfreed 'request->rq_repmsg': 72 at f4c94a94 (tot 19154767). -08:000010:0:1041901375.131664 (client.c:331:__ptlrpc_free_req() 1314+1080): kfreed 'request->rq_reqmsg': 192 at f751bbdc (tot 19154575). -08:000001:0:1041901375.131669 (connection.c:109:ptlrpc_put_connection() 1314+1112): Process entered -08:000040:0:1041901375.131672 (connection.c:117:ptlrpc_put_connection() 1314+1112): connection=f6e2439c refcount 6 -08:000001:0:1041901375.131676 (connection.c:130:ptlrpc_put_connection() 1314+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.131680 (client.c:344:__ptlrpc_free_req() 1314+1080): kfreed 'request': 204 at c355e294 (tot 19154371). -08:000001:0:1041901375.131685 (client.c:345:__ptlrpc_free_req() 1314+1064): Process leaving -08:000001:0:1041901375.131688 (client.c:364:__ptlrpc_req_finished() 1314+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901375.131692 (ldlm_lock.c:902:ldlm_lock_cancel() 1314+1000): Process entered -11:000001:0:1041901375.131697 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1314+1048): Process entered -11:000001:0:1041901375.131701 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1314+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.131705 (ldlm_lock.c:191:ldlm_lock_destroy() 1314+1032): Process entered -11:000001:0:1041901375.131709 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1064): Process entered -11:000001:0:1041901375.131712 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1064): Process leaving -11:000001:0:1041901375.131715 (ldlm_lock.c:151:ldlm_lock_put() 1314+1080): Process entered -11:000001:0:1041901375.131719 (ldlm_lock.c:173:ldlm_lock_put() 1314+1080): Process leaving -11:000001:0:1041901375.131722 (ldlm_lock.c:232:ldlm_lock_destroy() 1314+1032): Process leaving -11:000001:0:1041901375.131725 (ldlm_lock.c:920:ldlm_lock_cancel() 1314+1000): Process leaving -11:000001:0:1041901375.131729 (ldlm_request.c:486:ldlm_cli_cancel() 1314+952): Process leaving -11:000001:0:1041901375.131732 (ldlm_lock.c:151:ldlm_lock_put() 1314+1000): Process entered -11:000001:0:1041901375.131735 (ldlm_lock.c:173:ldlm_lock_put() 1314+1000): Process leaving -11:000001:0:1041901375.131738 (ldlm_lock.c:151:ldlm_lock_put() 1314+952): Process entered -11:010000:0:1041901375.131742 (ldlm_lock.c:155:ldlm_lock_put() 1314+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c00b04 lrc: 0/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:0:1041901375.131749 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1000): Process entered -11:000040:0:1041901375.131753 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1000): putref res: f4c01d9c count: 1 -11:000001:0:1041901375.131757 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901375.131761 (ldlm_lock.c:169:ldlm_lock_put() 1314+968): kfreed 'lock': 184 at f4c00b04 (tot 2557203). -11:000001:0:1041901375.131766 (ldlm_lock.c:173:ldlm_lock_put() 1314+952): Process leaving -01:000001:0:1041901375.131769 (mdc_request.c:427:mdc_enqueue() 1314+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.131774 (../include/linux/obd_class.h:204:obd_packmd() 1314+696): Process entered -05:000001:0:1041901375.131778 (genops.c:268:class_conn2export() 1314+744): Process entered -05:000080:0:1041901375.131781 (genops.c:287:class_conn2export() 1314+760): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.131786 (genops.c:294:class_conn2export() 1314+760): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.131792 (osc_request.c:70:osc_packmd() 1314+744): Process entered -03:000001:0:1041901375.131795 (osc_request.c:74:osc_packmd() 1314+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901375.131799 (../include/linux/obd_class.h:209:obd_packmd() 1314+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901375.131803 (client.c:355:__ptlrpc_req_finished() 1314+728): Process entered -08:000040:0:1041901375.131806 (client.c:360:__ptlrpc_req_finished() 1314+776): @@@ refcount now 0 req x198/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041901375.131812 (client.c:310:__ptlrpc_free_req() 1314+776): Process entered -08:000010:0:1041901375.131815 (client.c:326:__ptlrpc_free_req() 1314+792): kfreed 'request->rq_repmsg': 320 at c1ec8600 (tot 19154051). -08:000010:0:1041901375.131820 (client.c:331:__ptlrpc_free_req() 1314+792): kfreed 'request->rq_reqmsg': 344 at f4c04800 (tot 19153707). -08:000001:0:1041901375.131825 (connection.c:109:ptlrpc_put_connection() 1314+824): Process entered -08:000040:0:1041901375.131828 (connection.c:117:ptlrpc_put_connection() 1314+824): connection=f6e2439c refcount 5 -08:000001:0:1041901375.131832 (connection.c:130:ptlrpc_put_connection() 1314+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.131836 (client.c:344:__ptlrpc_free_req() 1314+792): kfreed 'request': 204 at c355e5ac (tot 19153503). -08:000001:0:1041901375.131840 (client.c:345:__ptlrpc_free_req() 1314+776): Process leaving -08:000001:0:1041901375.131843 (client.c:364:__ptlrpc_req_finished() 1314+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901375.131847 (mdc_request.c:115:mdc_getattr() 1314+744): Process entered -05:000001:0:1041901375.131850 (genops.c:268:class_conn2export() 1314+872): Process entered -05:000080:0:1041901375.131853 (genops.c:287:class_conn2export() 1314+888): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.131858 (genops.c:294:class_conn2export() 1314+888): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.131863 (client.c:263:ptlrpc_prep_req() 1314+808): Process entered -08:000010:0:1041901375.131867 (client.c:268:ptlrpc_prep_req() 1314+824): kmalloced 'request': 204 at c355e5ac (tot 19153707) -08:000010:0:1041901375.131871 (pack_generic.c:42:lustre_pack_msg() 1314+888): kmalloced '*msg': 192 at c355e294 (tot 19153899) -08:000001:0:1041901375.131876 (connection.c:135:ptlrpc_connection_addref() 1314+840): Process entered -08:000040:0:1041901375.131879 (connection.c:137:ptlrpc_connection_addref() 1314+840): connection=f6e2439c refcount 6 -08:000001:0:1041901375.131883 (connection.c:139:ptlrpc_connection_addref() 1314+856): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.131888 (client.c:305:ptlrpc_prep_req() 1314+824): Process leaving (rc=3277186476 : -1017780820 : c355e5ac) -01:000002:0:1041901375.131893 (mdc_request.c:134:mdc_getattr() 1314+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901375.131897 (client.c:613:ptlrpc_queue_wait() 1314+952): Process entered -08:100000:0:1041901375.131900 (client.c:621:ptlrpc_queue_wait() 1314+968): Sending RPC pid:xid:nid:opc 1314:200:7f000001:1 -08:000001:0:1041901375.131905 (niobuf.c:372:ptl_send_rpc() 1314+1032): Process entered -08:000010:0:1041901375.131908 (niobuf.c:399:ptl_send_rpc() 1314+1048): kmalloced 'repbuf': 240 at f751bbdc (tot 19154139) -0a:000200:0:1041901375.131913 (lib-dispatch.c:54:lib_dispatch() 1314+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.131917 (lib-me.c:42:do_PtlMEAttach() 1314+1416): taking state lock -0a:004000:0:1041901375.131920 (lib-me.c:58:do_PtlMEAttach() 1314+1416): releasing state lock -0a:000200:0:1041901375.131924 (lib-dispatch.c:54:lib_dispatch() 1314+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.131928 (lib-md.c:210:do_PtlMDAttach() 1314+1416): taking state lock -0a:004000:0:1041901375.131932 (lib-md.c:229:do_PtlMDAttach() 1314+1416): releasing state lock -08:000200:0:1041901375.131935 (niobuf.c:433:ptl_send_rpc() 1314+1048): Setup reply buffer: 240 bytes, xid 200, portal 10 -0a:000200:0:1041901375.131940 (lib-dispatch.c:54:lib_dispatch() 1314+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.131944 (lib-md.c:261:do_PtlMDBind() 1314+1480): taking state lock -0a:004000:0:1041901375.131947 (lib-md.c:269:do_PtlMDBind() 1314+1480): releasing state lock -08:000200:0:1041901375.131951 (niobuf.c:77:ptl_send_buf() 1314+1128): Sending 192 bytes to portal 12, xid 200 -0a:000200:0:1041901375.131955 (lib-dispatch.c:54:lib_dispatch() 1314+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.131959 (lib-move.c:737:do_PtlPut() 1314+1768): taking state lock -0a:000200:0:1041901375.131962 (lib-move.c:745:do_PtlPut() 1314+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.131967 (lib-move.c:800:do_PtlPut() 1314+1768): releasing state lock -0b:000200:0:1041901375.131970 (socknal_cb.c:631:ksocknal_send() 1314+1896): sending %zd bytes from [192](00000001,-1017781612)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901375.131977 (socknal.c:484:ksocknal_get_conn() 1314+1928): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.131983 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1928): type 1, nob 264 niov 2 -08:000001:0:1041901375.131987 (niobuf.c:441:ptl_send_rpc() 1314+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.131991 (client.c:662:ptlrpc_queue_wait() 1314+1000): @@@ -- sleeping req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.131997 (client.c:379:ptlrpc_check_reply() 1314+984): Process entered -08:000001:0:1041901375.132000 (client.c:402:ptlrpc_check_reply() 1314+984): Process leaving -08:000200:0:1041901375.132003 (client.c:404:ptlrpc_check_reply() 1314+1032): @@@ rc = 0 for req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.132009 (client.c:379:ptlrpc_check_reply() 1314+984): Process entered -08:000001:0:1041901375.132012 (client.c:402:ptlrpc_check_reply() 1314+984): Process leaving -08:000200:0:1041901375.132015 (client.c:404:ptlrpc_check_reply() 1314+1032): @@@ rc = 0 for req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901375.132021 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.132044 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.132047 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.132051 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.132056 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901375.132059 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.132064 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.132067 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.132070 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354d54 -> f8fd9cc0 -0b:000200:0:1041901375.132076 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354db0 -> f8fd9d1c -0b:000200:0:1041901375.132081 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354d54 -08:000001:0:1041901375.132085 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.132089 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.132092 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901375.132097 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.132101 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.132105 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ef4 -0b:000200:0:1041901375.132109 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e294 : %zd -0a:004000:0:1041901375.132113 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.132117 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.132120 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.132125 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.132130 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.132135 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.132138 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.132141 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xc8 -0a:000001:0:1041901375.132146 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.132151 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 8880 -0a:004000:0:1041901375.132158 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.132169 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.132174 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.132177 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354d54 -> f9130b40 -0b:000200:0:1041901375.132182 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354db0 -> f9130b9c -0b:000200:0:1041901375.132187 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5354d54 -08:000001:2:1041901375.132196 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901375.132200 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901375.132203 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.132207 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.132212 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130b40, sequence: 158, eq->size: 1024 -0b:000200:0:1041901375.132216 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.132222 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.132226 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.132231 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.132235 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901375.132239 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc8:7f000001:0 -08:000200:2:1041901375.132245 (service.c:204:handle_incoming_request() 1239+240): got req 200 (md: f5b08000 + 8880) -0a:000001:0:1041901375.132249 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901375.132253 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901375.132258 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901375.132263 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -05:000001:2:1041901375.132268 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.132274 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:0:1041901375.132278 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901375.132282 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901375.132287 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.132291 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901375.132297 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -02:000001:2:1041901375.132301 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901375.132304 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901375.132308 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.132312 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000002:2:1041901375.132316 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x200/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -02:000001:2:1041901375.132322 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000040:0:1041901375.132325 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -02:002000:2:1041901375.132330 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000001:0:1041901375.132334 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.132339 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901375.132343 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 18 -08:000001:0:1041901375.132347 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000010:2:1041901375.132351 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at c355e4a4 (tot 19154379) -0a:000001:0:1041901375.132356 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901375.132359 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000040:0:1041901375.132363 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -02:000001:2:1041901375.132368 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.132372 (handler.c:793:mds_getattr() 1239+400): Process leaving -0a:000001:0:1041901375.132375 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.132380 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901375.132384 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901375.132388 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~40, last_committed 39, xid 200 -02:000200:2:1041901375.132393 (handler.c:1418:mds_handle() 1239+272): sending reply -08:000001:0:1041901375.132396 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000200:2:1041901375.132400 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901375.132405 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:004000:2:1041901375.132409 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000040:0:1041901375.132412 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0a:000001:0:1041901375.132417 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.132421 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901375.132425 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000001:0:1041901375.132429 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -08:000200:2:1041901375.132433 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 200 -0a:000001:0:1041901375.132438 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000200:2:1041901375.132442 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000040:0:1041901375.132446 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0a:004000:2:1041901375.132451 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000001:0:1041901375.132455 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041901375.132460 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041901375.132464 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901375.132468 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -08:000001:0:1041901375.132473 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0b:000200:2:1041901375.132477 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-1017781084)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041901375.132483 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0b:000200:2:1041901375.132487 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000040:0:1041901375.132492 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0b:000200:2:1041901375.132497 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -0a:000001:0:1041901375.132501 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.132506 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.132510 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901375.132514 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:0:1041901375.132519 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -08:000001:2:1041901375.132523 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.132527 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000001:2:1041901375.132531 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000040:0:1041901375.132534 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0a:000001:0:1041901375.132539 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.132542 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901375.132547 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.132551 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901375.132554 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0a:000001:2:1041901375.132559 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.132563 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901375.132567 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901375.132570 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901375.132574 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:2:1041901375.132577 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0b:000001:0:1041901375.132582 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901375.132586 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901375.132590 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041901375.132595 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901375.132599 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901375.132603 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.132608 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.132612 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.132615 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ddc -> f8ff1a00 -0b:000200:0:1041901375.132621 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354e38 -> f8ff1a5c -0b:000200:0:1041901375.132626 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354ddc -08:000001:0:1041901375.132630 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.132634 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355e4a4 (tot 19154139). -08:000001:0:1041901375.132639 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.132643 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccdec -0b:000200:0:1041901375.132646 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901375.132652 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.132655 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.132658 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.132663 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.132668 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.132672 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.132676 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.132679 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xc8 -0a:000001:0:1041901375.132685 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.132690 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5a80ad4 [1](f751bbdc,240)... + 0 -0a:004000:0:1041901375.132697 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.132707 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.132711 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.132715 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ddc -> f900aa00 -0b:000200:0:1041901375.132720 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354e38 -> f900aa5c -0b:000200:0:1041901375.132725 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354ddc -08:000001:0:1041901375.132730 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.132734 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.132738 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.132741 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bbdc : %zd -0b:000200:0:1041901375.132747 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.132750 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.132754 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.132759 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.132763 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.132769 (client.c:379:ptlrpc_check_reply() 1314+984): Process entered -08:000001:0:1041901375.132772 (client.c:383:ptlrpc_check_reply() 1314+1000): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.132776 (client.c:404:ptlrpc_check_reply() 1314+1032): @@@ rc = 1 for req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901375.132782 (client.c:667:ptlrpc_queue_wait() 1314+1000): @@@ -- done sleeping req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.132787 (pack_generic.c:79:lustre_unpack_msg() 1314+1000): Process entered -08:000001:0:1041901375.132791 (pack_generic.c:106:lustre_unpack_msg() 1314+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.132795 (client.c:716:ptlrpc_queue_wait() 1314+1000): @@@ status 0 - req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.132800 (client.c:453:ptlrpc_free_committed() 1314+1016): Process entered -08:080000:0:1041901375.132803 (client.c:460:ptlrpc_free_committed() 1314+1032): committing for xid 197, last_committed 39 -08:080000:0:1041901375.132807 (client.c:466:ptlrpc_free_committed() 1314+1064): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.132813 (client.c:481:ptlrpc_free_committed() 1314+1016): Process leaving -08:000001:0:1041901375.132816 (client.c:411:ptlrpc_check_status() 1314+984): Process entered -08:000001:0:1041901375.132819 (client.c:426:ptlrpc_check_status() 1314+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.132823 (client.c:766:ptlrpc_queue_wait() 1314+952): Process leaving -01:000200:0:1041901375.132826 (mdc_request.c:144:mdc_getattr() 1314+744): mode: 100644 -01:000001:0:1041901375.132830 (mdc_request.c:147:mdc_getattr() 1314+744): Process leaving -07:000001:0:1041901375.132833 (namei.c:343:ll_intent_lock() 1314+664): Process leaving -11:000001:0:1041901375.132837 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+792): Process entered -11:000001:0:1041901375.132841 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+792): Process leaving -11:000001:0:1041901375.132845 (ldlm_lock.c:926:ldlm_lock_set_data() 1314+744): Process entered -11:000001:0:1041901375.132848 (ldlm_lock.c:151:ldlm_lock_put() 1314+792): Process entered -11:000001:0:1041901375.132851 (ldlm_lock.c:173:ldlm_lock_put() 1314+792): Process leaving -11:000001:0:1041901375.132854 (ldlm_lock.c:936:ldlm_lock_set_data() 1314+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.132858 (client.c:355:__ptlrpc_req_finished() 1314+776): Process entered -08:000040:0:1041901375.132861 (client.c:360:__ptlrpc_req_finished() 1314+824): @@@ refcount now 0 req x200/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901375.132867 (client.c:310:__ptlrpc_free_req() 1314+824): Process entered -08:000010:0:1041901375.132870 (client.c:326:__ptlrpc_free_req() 1314+840): kfreed 'request->rq_repmsg': 240 at f751bbdc (tot 19153899). -08:000010:0:1041901375.132875 (client.c:331:__ptlrpc_free_req() 1314+840): kfreed 'request->rq_reqmsg': 192 at c355e294 (tot 19153707). -08:000001:0:1041901375.132880 (connection.c:109:ptlrpc_put_connection() 1314+872): Process entered -08:000040:0:1041901375.132883 (connection.c:117:ptlrpc_put_connection() 1314+872): connection=f6e2439c refcount 5 -08:000001:0:1041901375.132887 (connection.c:130:ptlrpc_put_connection() 1314+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.132890 (client.c:344:__ptlrpc_free_req() 1314+840): kfreed 'request': 204 at c355e5ac (tot 19153503). -08:000001:0:1041901375.132895 (client.c:345:__ptlrpc_free_req() 1314+824): Process leaving -08:000001:0:1041901375.132898 (client.c:364:__ptlrpc_req_finished() 1314+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901375.132902 (namei.c:366:ll_intent_lock() 1314+680): D_IT DOWN dentry f527cde8 fsdata c35ca954 intent: open sem 0 -07:000001:0:1041901375.132907 (namei.c:377:ll_intent_lock() 1314+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.132911 (dcache.c:148:ll_revalidate2() 1314+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901375.132921 (file.c:73:ll_file_open() 1314+364): Process entered -07:000001:0:1041901375.132924 (../include/linux/obd_class.h:204:obd_packmd() 1314+396): Process entered -05:000001:0:1041901375.132927 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.132931 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.132940 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.132945 (osc_request.c:70:osc_packmd() 1314+444): Process entered -03:000010:0:1041901375.132950 (osc_request.c:83:osc_packmd() 1314+460): kmalloced '*lmmp': 40 at f62b4bb4 (tot 19153543) -03:000001:0:1041901375.132954 (osc_request.c:92:osc_packmd() 1314+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901375.132958 (../include/linux/obd_class.h:209:obd_packmd() 1314+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041901375.132967 (mdc_request.c:470:mdc_open() 1314+492): Process entered -05:000001:0:1041901375.132970 (genops.c:268:class_conn2export() 1314+620): Process entered -05:000080:0:1041901375.132974 (genops.c:287:class_conn2export() 1314+636): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901375.132979 (genops.c:294:class_conn2export() 1314+636): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901375.132984 (client.c:263:ptlrpc_prep_req() 1314+556): Process entered -08:000010:0:1041901375.132987 (client.c:268:ptlrpc_prep_req() 1314+572): kmalloced 'request': 204 at c355e5ac (tot 19153747) -08:000010:0:1041901375.132992 (pack_generic.c:42:lustre_pack_msg() 1314+636): kmalloced '*msg': 248 at c355e294 (tot 19153995) -08:000001:0:1041901375.132997 (connection.c:135:ptlrpc_connection_addref() 1314+588): Process entered -08:000040:0:1041901375.133000 (connection.c:137:ptlrpc_connection_addref() 1314+588): connection=f6e2439c refcount 6 -08:000001:0:1041901375.133004 (connection.c:139:ptlrpc_connection_addref() 1314+604): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.133009 (client.c:305:ptlrpc_prep_req() 1314+572): Process leaving (rc=3277186476 : -1017780820 : c355e5ac) -01:000002:0:1041901375.133014 (mdc_request.c:492:mdc_open() 1314+508): sending 40 bytes MD for ino 18 -08:000001:0:1041901375.133018 (client.c:613:ptlrpc_queue_wait() 1314+700): Process entered -08:100000:0:1041901375.133021 (client.c:621:ptlrpc_queue_wait() 1314+716): Sending RPC pid:xid:nid:opc 1314:201:7f000001:2 -08:000001:0:1041901375.133026 (niobuf.c:372:ptl_send_rpc() 1314+780): Process entered -08:000010:0:1041901375.133030 (niobuf.c:399:ptl_send_rpc() 1314+796): kmalloced 'repbuf': 192 at f751bbdc (tot 19154187) -0a:000200:0:1041901375.133034 (lib-dispatch.c:54:lib_dispatch() 1314+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.133039 (lib-me.c:42:do_PtlMEAttach() 1314+1164): taking state lock -0a:004000:0:1041901375.133042 (lib-me.c:58:do_PtlMEAttach() 1314+1164): releasing state lock -0a:000200:0:1041901375.133046 (lib-dispatch.c:54:lib_dispatch() 1314+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.133051 (lib-md.c:210:do_PtlMDAttach() 1314+1164): taking state lock -0a:004000:0:1041901375.133054 (lib-md.c:229:do_PtlMDAttach() 1314+1164): releasing state lock -08:000200:0:1041901375.133058 (niobuf.c:433:ptl_send_rpc() 1314+796): Setup reply buffer: 192 bytes, xid 201, portal 10 -0a:000200:0:1041901375.133062 (lib-dispatch.c:54:lib_dispatch() 1314+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.133066 (lib-md.c:261:do_PtlMDBind() 1314+1228): taking state lock -0a:004000:0:1041901375.133070 (lib-md.c:269:do_PtlMDBind() 1314+1228): releasing state lock -08:000200:0:1041901375.133073 (niobuf.c:77:ptl_send_buf() 1314+876): Sending 248 bytes to portal 12, xid 201 -0a:000200:0:1041901375.133077 (lib-dispatch.c:54:lib_dispatch() 1314+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.133082 (lib-move.c:737:do_PtlPut() 1314+1516): taking state lock -0a:000200:0:1041901375.133085 (lib-move.c:745:do_PtlPut() 1314+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.133089 (lib-move.c:800:do_PtlPut() 1314+1516): releasing state lock -0b:000200:0:1041901375.133093 (socknal_cb.c:631:ksocknal_send() 1314+1644): sending %zd bytes from [248](00000001,-1017781612)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041901375.133099 (socknal.c:484:ksocknal_get_conn() 1314+1676): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.133104 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1676): type 1, nob 320 niov 2 -08:000001:0:1041901375.133109 (niobuf.c:441:ptl_send_rpc() 1314+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.133113 (client.c:662:ptlrpc_queue_wait() 1314+748): @@@ -- sleeping req x201/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.133119 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.133122 (client.c:402:ptlrpc_check_reply() 1314+732): Process leaving -08:000200:0:1041901375.133125 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 0 for req x201/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.133131 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.133134 (client.c:402:ptlrpc_check_reply() 1314+732): Process leaving -08:000200:0:1041901375.133137 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 0 for req x201/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041901375.133144 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.133166 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.133170 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.133174 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041901375.133178 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(320) 320 -0b:001000:0:1041901375.133182 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.133187 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.133190 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.133193 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ddc -> f8fd9d20 -0b:000200:0:1041901375.133198 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354e38 -> f8fd9d7c -0b:000200:0:1041901375.133203 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354ddc -08:000001:0:1041901375.133207 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.133210 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.133213 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x201/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901375.133219 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.133223 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.133227 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccdec -0b:000200:0:1041901375.133230 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e294 : %zd -0a:004000:0:1041901375.133235 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.133238 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.133242 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.133246 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.133251 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.133255 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.133259 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.133262 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xc9 -0a:000001:0:1041901375.133267 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901375.133271 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 248/248 into md c35cc39c [1](f5b08000,32768)... + 9072 -0a:004000:0:1041901375.133278 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.133290 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(248) 248 -0a:004000:0:1041901375.133294 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.133297 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354ddc -> f9130ba0 -0b:000200:0:1041901375.133303 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354e38 -> f9130bfc -0b:000200:0:1041901375.133307 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5354ddc -0a:004000:0:1041901375.133315 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.133319 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901375.133324 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901375.133328 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901375.133332 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901375.133337 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130ba0, sequence: 159, eq->size: 1024 -0b:001000:0:1041901375.133341 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901375.133347 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.133351 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901375.133354 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901375.133359 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901375.133363 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0a:000001:0:1041901375.133367 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.133371 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.133376 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901375.133379 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xc9:7f000001:0 -0a:000001:0:1041901375.133384 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000200:2:1041901375.133388 (service.c:204:handle_incoming_request() 1239+240): got req 201 (md: f5b08000 + 9072) -0a:000040:0:1041901375.133393 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -05:000001:2:1041901375.133398 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901375.133402 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901375.133406 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901375.133412 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901375.133416 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901375.133422 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901375.133426 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901375.133430 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901375.133434 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901375.133439 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901375.133442 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901375.133446 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901375.133450 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901375.133454 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -02:000002:2:1041901375.133459 (handler.c:1355:mds_handle() 1239+320): @@@ open req x201/t0 o2->MDC_mds1_169d9_1b681:-1 lens 248/0 ref 0 fl 0 -02:000001:2:1041901375.133465 (handler.c:905:mds_open() 1239+352): Process entered -0a:000001:0:1041901375.133468 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901375.133473 (pack_generic.c:42:lustre_pack_msg() 1239+432): kmalloced '*msg': 192 at f6e4c7bc (tot 19154379) -08:000001:0:1041901375.133478 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901375.133482 (handler.c:239:mds_fid2dentry() 1239+400): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901375.133487 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -02:000001:2:1041901375.133491 (handler.c:856:mds_store_md() 1239+480): Process entered -02:000002:2:1041901375.133494 (handler.c:868:mds_store_md() 1239+480): storing 40 bytes MD for inode 18 -0a:000001:0:1041901375.133498 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000001:2:1041901375.133502 (mds_reint.c:54:mds_start_transno() 1239+512): Process entered -0a:000040:0:1041901375.133505 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0a:000001:0:1041901375.133510 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.133514 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:2:1041901375.133518 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+624): set callback for last_rcvd: 41 -08:000001:0:1041901375.133522 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041901375.133526 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -02:000002:2:1041901375.133530 (mds_reint.c:89:mds_finish_transno() 1239+576): wrote trans #41 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901375.133535 (mds_reint.c:92:mds_finish_transno() 1239+576): Process leaving via out (rc=0 : 0 : 0) -0a:000040:0:1041901375.133539 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -02:000001:2:1041901375.133544 (handler.c:890:mds_store_md() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901375.133548 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.133552 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901375.133556 (handler.c:983:mds_open() 1239+368): llite file 0xf63713bc: addr f67cbfc8, cookie 0xd85a798252ce70e8 -08:000001:0:1041901375.133562 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -02:000001:2:1041901375.133566 (handler.c:984:mds_open() 1239+368): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901375.133570 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901375.133574 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~41, last_committed 39, xid 201 -02:000200:2:1041901375.133578 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901375.133582 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:000200:2:1041901375.133585 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041901375.133590 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0a:004000:2:1041901375.133595 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901375.133598 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901375.133603 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000001:0:1041901375.133607 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901375.133611 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 201 -08:000001:0:1041901375.133616 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000200:2:1041901375.133620 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901375.133624 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:004000:2:1041901375.133628 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000040:0:1041901375.133632 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0a:000001:0:1041901375.133636 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.133641 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901375.133645 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.133650 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901375.133653 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-152778820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901375.133659 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.133665 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901375.133670 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901375.133674 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901375.133678 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901375.133682 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.133686 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901375.133689 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901375.133693 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0a:000001:2:1041901375.133697 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901375.133702 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901375.133706 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.133710 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901375.133714 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901375.133718 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901375.133722 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000001:2:1041901375.133727 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:001000:0:1041901375.133730 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901375.133735 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0b:000001:0:1041901375.133740 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901375.133744 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.133749 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901375.133753 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.133756 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32914d4 -> f8ff1a60 -0b:000200:0:1041901375.133762 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291530 -> f8ff1abc -0b:000200:0:1041901375.133767 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f32914d4 -08:000001:0:1041901375.133771 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.133775 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f6e4c7bc (tot 19154187). -08:000001:0:1041901375.133780 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.133784 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccce4 -0b:000200:0:1041901375.133787 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4c7bc : %zd -0a:004000:0:1041901375.133792 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.133796 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.133799 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.133804 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.133809 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.133813 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.133817 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.133820 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xc9 -0a:000001:0:1041901375.133825 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.133830 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5a80ad4 [1](f751bbdc,192)... + 0 -0a:004000:0:1041901375.133836 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.133846 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901375.133851 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.133854 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32914d4 -> f900aa60 -0b:000200:0:1041901375.133859 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291530 -> f900aabc -0b:000200:0:1041901375.133864 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f32914d4 -08:000001:0:1041901375.133869 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.133873 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.133877 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.133880 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bbdc : %zd -0b:000200:0:1041901375.133886 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.133890 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.133893 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.133898 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.133903 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.133908 (client.c:379:ptlrpc_check_reply() 1314+732): Process entered -08:000001:0:1041901375.133911 (client.c:383:ptlrpc_check_reply() 1314+748): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.133915 (client.c:404:ptlrpc_check_reply() 1314+780): @@@ rc = 1 for req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041901375.133921 (client.c:667:ptlrpc_queue_wait() 1314+748): @@@ -- done sleeping req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.133927 (pack_generic.c:79:lustre_unpack_msg() 1314+748): Process entered -08:000001:0:1041901375.133930 (pack_generic.c:106:lustre_unpack_msg() 1314+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.133933 (client.c:716:ptlrpc_queue_wait() 1314+748): @@@ status 0 - req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901375.133939 (client.c:453:ptlrpc_free_committed() 1314+764): Process entered -08:080000:0:1041901375.133942 (client.c:460:ptlrpc_free_committed() 1314+780): committing for xid 201, last_committed 39 -08:080000:0:1041901375.133946 (client.c:466:ptlrpc_free_committed() 1314+812): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041901375.133952 (client.c:466:ptlrpc_free_committed() 1314+812): @@@ keeping (FL_REPLAY) req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901375.133957 (client.c:481:ptlrpc_free_committed() 1314+764): Process leaving -08:000001:0:1041901375.133961 (client.c:411:ptlrpc_check_status() 1314+732): Process entered -08:000001:0:1041901375.133964 (client.c:426:ptlrpc_check_status() 1314+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.133967 (client.c:766:ptlrpc_queue_wait() 1314+700): Process leaving -01:000001:0:1041901375.133971 (mdc_request.c:512:mdc_open() 1314+492): Process leaving -07:000001:0:1041901375.133974 (../include/linux/obd_class.h:204:obd_packmd() 1314+396): Process entered -05:000001:0:1041901375.133978 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.133981 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.133986 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.133991 (osc_request.c:70:osc_packmd() 1314+444): Process entered -03:000010:0:1041901375.133995 (osc_request.c:77:osc_packmd() 1314+460): kfreed '*lmmp': 40 at f62b4bb4 (tot 19154147). -03:000001:0:1041901375.133999 (osc_request.c:79:osc_packmd() 1314+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.134003 (../include/linux/obd_class.h:209:obd_packmd() 1314+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.134007 (client.c:355:__ptlrpc_req_finished() 1314+428): Process entered -08:000040:0:1041901375.134010 (client.c:360:__ptlrpc_req_finished() 1314+476): @@@ refcount now 1 req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901375.134016 (client.c:367:__ptlrpc_req_finished() 1314+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.134020 (../include/linux/obd_class.h:339:obd_open() 1314+396): Process entered -05:000001:0:1041901375.134023 (genops.c:268:class_conn2export() 1314+444): Process entered -05:000080:0:1041901375.134026 (genops.c:287:class_conn2export() 1314+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.134031 (genops.c:294:class_conn2export() 1314+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901375.134036 (osc_request.c:168:osc_open() 1314+444): Process entered -05:000001:0:1041901375.134040 (genops.c:268:class_conn2export() 1314+572): Process entered -05:000080:0:1041901375.134043 (genops.c:287:class_conn2export() 1314+588): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901375.134048 (genops.c:294:class_conn2export() 1314+588): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901375.134053 (client.c:263:ptlrpc_prep_req() 1314+508): Process entered -08:000010:0:1041901375.134056 (client.c:268:ptlrpc_prep_req() 1314+524): kmalloced 'request': 204 at f6e4c7bc (tot 19154351) -08:000010:0:1041901375.134061 (pack_generic.c:42:lustre_pack_msg() 1314+588): kmalloced '*msg': 240 at c355e4a4 (tot 19154591) -08:000001:0:1041901375.134065 (connection.c:135:ptlrpc_connection_addref() 1314+540): Process entered -08:000040:0:1041901375.134068 (connection.c:137:ptlrpc_connection_addref() 1314+540): connection=f6e2439c refcount 7 -08:000001:0:1041901375.134072 (connection.c:139:ptlrpc_connection_addref() 1314+556): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901375.134077 (client.c:305:ptlrpc_prep_req() 1314+524): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000001:0:1041901375.134083 (client.c:613:ptlrpc_queue_wait() 1314+652): Process entered -08:100000:0:1041901375.134086 (client.c:621:ptlrpc_queue_wait() 1314+668): Sending RPC pid:xid:nid:opc 1314:174:7f000001:11 -08:000001:0:1041901375.134091 (niobuf.c:372:ptl_send_rpc() 1314+732): Process entered -08:000010:0:1041901375.134094 (niobuf.c:399:ptl_send_rpc() 1314+748): kmalloced 'repbuf': 240 at f63f1084 (tot 19154831) -0a:000200:0:1041901375.134099 (lib-dispatch.c:54:lib_dispatch() 1314+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901375.134103 (lib-me.c:42:do_PtlMEAttach() 1314+1116): taking state lock -0a:004000:0:1041901375.134106 (lib-me.c:58:do_PtlMEAttach() 1314+1116): releasing state lock -0a:000200:0:1041901375.134110 (lib-dispatch.c:54:lib_dispatch() 1314+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901375.134114 (lib-md.c:210:do_PtlMDAttach() 1314+1116): taking state lock -0a:004000:0:1041901375.134118 (lib-md.c:229:do_PtlMDAttach() 1314+1116): releasing state lock -08:000200:0:1041901375.134121 (niobuf.c:433:ptl_send_rpc() 1314+748): Setup reply buffer: 240 bytes, xid 174, portal 4 -0a:000200:0:1041901375.134125 (lib-dispatch.c:54:lib_dispatch() 1314+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901375.134130 (lib-md.c:261:do_PtlMDBind() 1314+1180): taking state lock -0a:004000:0:1041901375.134133 (lib-md.c:269:do_PtlMDBind() 1314+1180): releasing state lock -08:000200:0:1041901375.134137 (niobuf.c:77:ptl_send_buf() 1314+828): Sending 240 bytes to portal 6, xid 174 -0a:000200:0:1041901375.134141 (lib-dispatch.c:54:lib_dispatch() 1314+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041901375.134145 (lib-move.c:737:do_PtlPut() 1314+1468): taking state lock -0a:000200:0:1041901375.134148 (lib-move.c:745:do_PtlPut() 1314+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041901375.134152 (lib-move.c:800:do_PtlPut() 1314+1468): releasing state lock -0b:000200:0:1041901375.134156 (socknal_cb.c:631:ksocknal_send() 1314+1596): sending %zd bytes from [240](00000001,-1017781084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901375.134162 (socknal.c:484:ksocknal_get_conn() 1314+1628): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.134167 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1628): type 1, nob 312 niov 2 -08:000001:0:1041901375.134172 (niobuf.c:441:ptl_send_rpc() 1314+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.134175 (client.c:662:ptlrpc_queue_wait() 1314+700): @@@ -- sleeping req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.134181 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.134184 (client.c:402:ptlrpc_check_reply() 1314+684): Process leaving -08:000200:0:1041901375.134187 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 0 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.134193 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.134196 (client.c:402:ptlrpc_check_reply() 1314+684): Process leaving -08:000200:0:1041901375.134199 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 0 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901375.134205 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901375.134226 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901375.134230 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901375.134234 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901375.134238 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901375.134242 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901375.134247 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901375.134250 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.134253 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32914d4 -> f8fd9d80 -0b:000200:0:1041901375.134258 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291530 -> f8fd9ddc -0b:000200:0:1041901375.134263 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f32914d4 -08:000001:0:1041901375.134268 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901375.134271 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901375.134275 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901375.134280 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.134284 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.134288 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccce4 -0b:000200:0:1041901375.134291 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901375.134296 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.134300 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.134303 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.134308 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.134313 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.134317 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.134320 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.134323 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xae -0a:000001:0:1041901375.134328 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901375.134333 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 33960 -0a:004000:0:1041901375.134340 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.134350 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.134355 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.134358 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32914d4 -> f916a660 -0b:000200:0:1041901375.134363 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291530 -> f916a6bc -0b:000200:0:1041901375.134368 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f32914d4 -0a:004000:0:1041901375.134378 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901375.134382 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901375.134386 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901375.134392 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901375.134396 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901375.134400 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a660, sequence: 145, eq->size: 16384 -0b:000200:0:1041901375.134406 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901375.134411 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901375.134416 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901375.134421 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901375.134426 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901375.134430 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901375.134434 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -0a:000001:3:1041901375.134440 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901375.134444 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901375.134450 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901375.134454 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901375.134458 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -0a:000001:0:1041901375.134464 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901375.134467 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901375.134472 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901375.134477 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:2:1041901375.134481 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xae:7f000001:0 -0a:000040:3:1041901375.134486 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -08:000200:2:1041901375.134492 (service.c:204:handle_incoming_request() 1253+240): got req 174 (md: f5ee0000 + 33960) -0a:000001:3:1041901375.134497 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901375.134502 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901375.134505 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901375.134510 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901375.134517 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041901375.134520 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:2:1041901375.134525 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:0:1041901375.134532 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -08:000001:2:1041901375.134537 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901375.134541 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901375.134547 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.134551 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:0:1041901375.134557 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901375.134562 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:3:1041901375.134566 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041901375.134570 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:3:1041901375.134573 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -08:000001:2:1041901375.134579 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901375.134583 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000002:2:1041901375.134588 (ost_handler.c:498:ost_handle() 1253+272): open -08:000001:3:1041901375.134591 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901375.134596 (ost_handler.c:113:ost_open() 1253+320): Process entered -08:000010:2:1041901375.134601 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at c355e6b4 (tot 19155071) -04:000001:2:1041901375.134606 (../include/linux/obd_class.h:339:obd_open() 1253+352): Process entered -05:000001:2:1041901375.134609 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901375.134612 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901375.134617 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901375.134623 (filter.c:792:filter_open() 1253+400): Process entered -05:000001:2:1041901375.134627 (genops.c:268:class_conn2export() 1253+448): Process entered -05:000080:2:1041901375.134630 (genops.c:287:class_conn2export() 1253+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901375.134635 (genops.c:294:class_conn2export() 1253+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901375.134640 (filter.c:318:filter_obj_open() 1253+560): Process entered -0e:000002:2:1041901375.134654 (filter.c:391:filter_obj_open() 1253+576): opened objid 0x9: rc = f52e8b70 -0e:000001:2:1041901375.134658 (filter.c:394:filter_obj_open() 1253+576): Process leaving (rc=4113468272 : -181499024 : f52e8b70) -0e:000001:2:1041901375.134664 (filter.c:644:filter_from_inode() 1253+448): Process entered -0e:000040:2:1041901375.134667 (filter.c:647:filter_from_inode() 1253+464): src inode 25036 (f53306c4), dst obdo 0x9 valid 0x00000131 -0e:000001:2:1041901375.134673 (filter.c:659:filter_from_inode() 1253+448): Process leaving -0e:000001:2:1041901375.134676 (filter.c:811:filter_open() 1253+400): Process leaving -04:000001:2:1041901375.134679 (../include/linux/obd_class.h:345:obd_open() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901375.134683 (ost_handler.c:125:ost_open() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901375.134689 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901375.134692 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901375.134696 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901375.134700 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901375.134704 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901375.134708 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 174 -0a:000200:2:1041901375.134712 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901375.134716 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901375.134719 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901375.134724 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901375.134727 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-1017780556)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901375.134734 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901375.134739 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901375.134745 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901375.134749 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901375.134753 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901375.134757 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901375.134761 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901375.134764 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901375.134768 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -0b:000001:0:1041901375.134773 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901375.134776 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901375.134781 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901375.134784 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901375.134789 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041901375.134793 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901375.134797 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:2:1041901375.134802 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:0:1041901375.134805 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901375.134810 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -0b:000001:0:1041901375.134815 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901375.134819 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901375.134824 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901375.134828 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.134831 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354e64 -> f8ff1ac0 -0b:000200:0:1041901375.134837 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ec0 -> f8ff1b1c -0b:000200:0:1041901375.134842 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354e64 -08:000001:0:1041901375.134847 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901375.134850 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355e6b4 (tot 19154831). -08:000001:0:1041901375.134855 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.134859 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccbdc -0b:000200:0:1041901375.134862 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e6b4 : %zd -0a:004000:0:1041901375.134867 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901375.134871 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901375.134874 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901375.134878 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.134883 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901375.134888 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901375.134891 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901375.134894 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xae -0a:000001:0:1041901375.134899 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901375.134904 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a80ad4 [1](f63f1084,240)... + 0 -0a:004000:0:1041901375.134911 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901375.134921 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901375.134926 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901375.134929 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354e64 -> f900aac0 -0b:000200:0:1041901375.134934 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ec0 -> f900ab1c -0b:000200:0:1041901375.134939 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354e64 -08:000001:0:1041901375.134944 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901375.134948 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901375.134952 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901375.134955 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1084 : %zd -0b:000200:0:1041901375.134961 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901375.134964 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901375.134968 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901375.134973 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901375.134977 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901375.134982 (client.c:379:ptlrpc_check_reply() 1314+684): Process entered -08:000001:0:1041901375.134985 (client.c:383:ptlrpc_check_reply() 1314+700): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901375.134989 (client.c:404:ptlrpc_check_reply() 1314+732): @@@ rc = 1 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901375.134995 (client.c:667:ptlrpc_queue_wait() 1314+700): @@@ -- done sleeping req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.135000 (pack_generic.c:79:lustre_unpack_msg() 1314+700): Process entered -08:000001:0:1041901375.135004 (pack_generic.c:106:lustre_unpack_msg() 1314+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901375.135007 (client.c:716:ptlrpc_queue_wait() 1314+700): @@@ status 0 - req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.135013 (client.c:411:ptlrpc_check_status() 1314+684): Process entered -08:000001:0:1041901375.135016 (client.c:426:ptlrpc_check_status() 1314+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901375.135020 (client.c:766:ptlrpc_queue_wait() 1314+652): Process leaving -03:000002:0:1041901375.135023 (osc_request.c:186:osc_open() 1314+444): mode: 100000 -03:000001:0:1041901375.135026 (osc_request.c:190:osc_open() 1314+444): Process leaving -08:000001:0:1041901375.135029 (client.c:355:__ptlrpc_req_finished() 1314+508): Process entered -08:000040:0:1041901375.135032 (client.c:360:__ptlrpc_req_finished() 1314+556): @@@ refcount now 0 req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901375.135038 (client.c:310:__ptlrpc_free_req() 1314+556): Process entered -08:000010:0:1041901375.135041 (client.c:326:__ptlrpc_free_req() 1314+572): kfreed 'request->rq_repmsg': 240 at f63f1084 (tot 19154591). -08:000010:0:1041901375.135046 (client.c:331:__ptlrpc_free_req() 1314+572): kfreed 'request->rq_reqmsg': 240 at c355e4a4 (tot 19154351). -08:000001:0:1041901375.135050 (connection.c:109:ptlrpc_put_connection() 1314+604): Process entered -08:000040:0:1041901375.135053 (connection.c:117:ptlrpc_put_connection() 1314+604): connection=f6e2439c refcount 6 -08:000001:0:1041901375.135057 (connection.c:130:ptlrpc_put_connection() 1314+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901375.135062 (client.c:344:__ptlrpc_free_req() 1314+572): kfreed 'request': 204 at f6e4c7bc (tot 19154147). -08:000001:0:1041901375.135066 (client.c:345:__ptlrpc_free_req() 1314+556): Process leaving -08:000001:0:1041901375.135069 (client.c:364:__ptlrpc_req_finished() 1314+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901375.135073 (../include/linux/obd_class.h:345:obd_open() 1314+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.135078 (file.c:156:ll_file_open() 1314+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901375.135083 (dcache.c:48:ll_intent_release() 1314+344): Process entered -11:000001:0:1041901375.135086 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+440): Process entered -11:000001:0:1041901375.135090 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+440): Process leaving -11:000001:0:1041901375.135094 (ldlm_lock.c:461:ldlm_lock_decref() 1314+392): Process entered -11:010000:0:1041901375.135097 (ldlm_lock.c:466:ldlm_lock_decref() 1314+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901375.135105 (ldlm_request.c:497:ldlm_cancel_lru() 1314+488): Process entered -11:000001:0:1041901375.135108 (ldlm_request.c:504:ldlm_cancel_lru() 1314+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901375.135112 (ldlm_lock.c:151:ldlm_lock_put() 1314+440): Process entered -11:000001:0:1041901375.135115 (ldlm_lock.c:173:ldlm_lock_put() 1314+440): Process leaving -11:000001:0:1041901375.135118 (ldlm_lock.c:151:ldlm_lock_put() 1314+440): Process entered -11:000001:0:1041901375.135122 (ldlm_lock.c:173:ldlm_lock_put() 1314+440): Process leaving -11:000001:0:1041901375.135125 (ldlm_lock.c:502:ldlm_lock_decref() 1314+392): Process leaving -07:002000:0:1041901375.135128 (dcache.c:74:ll_intent_release() 1314+360): D_IT UP dentry f527cde8 fsdata c35ca954 intent: open -07:000001:0:1041901375.135132 (dcache.c:76:ll_intent_release() 1314+344): Process leaving -07:000001:0:1041901376.142952 (file.c:514:ll_file_write() 1314+292): Process entered -07:000010:0:1041901376.142959 (file.c:548:ll_file_write() 1314+308): kmalloced 'lockhs': 0 at c35ca904 (tot 19154147) -07:000040:0:1041901376.142964 (file.c:554:ll_file_write() 1314+308): Locking inode 17, start 0 end 5 -07:000001:0:1041901376.142969 (../include/linux/obd_class.h:495:obd_enqueue() 1314+356): Process entered -05:000001:0:1041901376.142972 (genops.c:268:class_conn2export() 1314+404): Process entered -05:000080:0:1041901376.142977 (genops.c:287:class_conn2export() 1314+420): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.142983 (genops.c:294:class_conn2export() 1314+420): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901376.142989 (genops.c:268:class_conn2export() 1314+548): Process entered -05:000080:0:1041901376.142993 (genops.c:287:class_conn2export() 1314+564): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.142998 (genops.c:294:class_conn2export() 1314+564): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.143003 (osc_request.c:683:osc_enqueue() 1314+468): Process entered -11:000001:0:1041901376.143007 (ldlm_lock.c:632:ldlm_lock_match() 1314+532): Process entered -11:000001:0:1041901376.143011 (ldlm_resource.c:330:ldlm_resource_get() 1314+596): Process entered -11:000001:0:1041901376.143017 (ldlm_resource.c:355:ldlm_resource_get() 1314+612): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.143021 (ldlm_lock.c:647:ldlm_lock_match() 1314+548): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.143025 (ldlm_request.c:177:ldlm_cli_enqueue() 1314+580): Process entered -11:000001:0:1041901376.143029 (ldlm_resource.c:330:ldlm_resource_get() 1314+708): Process entered -11:000001:0:1041901376.143033 (ldlm_resource.c:282:ldlm_resource_add() 1314+756): Process entered -11:000001:0:1041901376.143039 (ldlm_resource.c:318:ldlm_resource_add() 1314+772): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901376.143044 (ldlm_resource.c:355:ldlm_resource_get() 1314+724): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901376.143049 (ldlm_lock.c:251:ldlm_lock_new() 1314+692): Process entered -11:000010:0:1041901376.143054 (ldlm_lock.c:256:ldlm_lock_new() 1314+708): kmalloced 'lock': 184 at f4c00b04 (tot 2557387). -11:000040:0:1041901376.143065 (ldlm_resource.c:362:ldlm_resource_getref() 1314+724): getref res: f4c018c4 count: 2 -11:000001:0:1041901376.143069 (ldlm_lock.c:282:ldlm_lock_new() 1314+708): Process leaving (rc=4106226436 : -188740860 : f4c00b04) -11:000001:0:1041901376.143075 (ldlm_resource.c:370:ldlm_resource_putref() 1314+692): Process entered -11:000040:0:1041901376.143078 (ldlm_resource.c:373:ldlm_resource_putref() 1314+692): putref res: f4c018c4 count: 1 -11:000001:0:1041901376.143082 (ldlm_resource.c:425:ldlm_resource_putref() 1314+708): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.143087 (ldlm_request.c:199:ldlm_cli_enqueue() 1314+660): ### client-side enqueue START ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:0:1041901376.143095 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+644): Process entered -11:000001:0:1041901376.143098 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+644): Process leaving -11:010000:0:1041901376.143102 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+692): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:0:1041901376.143109 (genops.c:268:class_conn2export() 1314+708): Process entered -05:000080:0:1041901376.143113 (genops.c:287:class_conn2export() 1314+724): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.143118 (genops.c:294:class_conn2export() 1314+724): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.143123 (client.c:263:ptlrpc_prep_req() 1314+644): Process entered -08:000010:0:1041901376.143128 (client.c:268:ptlrpc_prep_req() 1314+660): kmalloced 'request': 204 at f6e4c7bc (tot 19154351) -08:000010:0:1041901376.143134 (pack_generic.c:42:lustre_pack_msg() 1314+724): kmalloced '*msg': 192 at c355e4a4 (tot 19154543) -08:000001:0:1041901376.143139 (connection.c:135:ptlrpc_connection_addref() 1314+676): Process entered -08:000040:0:1041901376.143142 (connection.c:137:ptlrpc_connection_addref() 1314+676): connection=f6e2439c refcount 7 -08:000001:0:1041901376.143146 (connection.c:139:ptlrpc_connection_addref() 1314+692): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.143152 (client.c:305:ptlrpc_prep_req() 1314+660): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -11:010000:0:1041901376.143159 (ldlm_request.c:235:ldlm_cli_enqueue() 1314+660): ### sending request ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->4095] remote: 0x0 -08:000001:0:1041901376.143166 (client.c:613:ptlrpc_queue_wait() 1314+788): Process entered -08:100000:0:1041901376.143169 (client.c:621:ptlrpc_queue_wait() 1314+804): Sending RPC pid:xid:nid:opc 1314:175:7f000001:101 -08:000001:0:1041901376.143175 (niobuf.c:372:ptl_send_rpc() 1314+868): Process entered -08:000010:0:1041901376.143179 (niobuf.c:399:ptl_send_rpc() 1314+884): kmalloced 'repbuf': 152 at f63f1084 (tot 19154695) -0a:000200:0:1041901376.143186 (lib-dispatch.c:54:lib_dispatch() 1314+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.143192 (lib-me.c:42:do_PtlMEAttach() 1314+1252): taking state lock -0a:004000:0:1041901376.143195 (lib-me.c:58:do_PtlMEAttach() 1314+1252): releasing state lock -0a:000200:0:1041901376.143200 (lib-dispatch.c:54:lib_dispatch() 1314+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.143205 (lib-md.c:210:do_PtlMDAttach() 1314+1252): taking state lock -0a:004000:0:1041901376.143211 (lib-md.c:229:do_PtlMDAttach() 1314+1252): releasing state lock -08:000200:0:1041901376.143215 (niobuf.c:433:ptl_send_rpc() 1314+884): Setup reply buffer: 152 bytes, xid 175, portal 4 -0a:000200:0:1041901376.143220 (lib-dispatch.c:54:lib_dispatch() 1314+1284): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.143224 (lib-md.c:261:do_PtlMDBind() 1314+1316): taking state lock -0a:004000:0:1041901376.143228 (lib-md.c:269:do_PtlMDBind() 1314+1316): releasing state lock -08:000200:0:1041901376.143232 (niobuf.c:77:ptl_send_buf() 1314+964): Sending 192 bytes to portal 6, xid 175 -0a:000200:0:1041901376.143237 (lib-dispatch.c:54:lib_dispatch() 1314+1284): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.143241 (lib-move.c:737:do_PtlPut() 1314+1604): taking state lock -0a:000200:0:1041901376.143246 (lib-move.c:745:do_PtlPut() 1314+1620): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.143251 (lib-move.c:800:do_PtlPut() 1314+1604): releasing state lock -0b:000200:0:1041901376.143255 (socknal_cb.c:631:ksocknal_send() 1314+1732): sending %zd bytes from [192](00000001,-1017781084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.143263 (socknal.c:484:ksocknal_get_conn() 1314+1764): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.143269 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1764): type 1, nob 264 niov 2 -08:000001:0:1041901376.143274 (niobuf.c:441:ptl_send_rpc() 1314+884): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.143279 (client.c:662:ptlrpc_queue_wait() 1314+836): @@@ -- sleeping req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.143285 (client.c:379:ptlrpc_check_reply() 1314+820): Process entered -08:000001:0:1041901376.143289 (client.c:402:ptlrpc_check_reply() 1314+820): Process leaving -08:000200:0:1041901376.143292 (client.c:404:ptlrpc_check_reply() 1314+868): @@@ rc = 0 for req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.143298 (client.c:379:ptlrpc_check_reply() 1314+820): Process entered -08:000001:0:1041901376.143301 (client.c:402:ptlrpc_check_reply() 1314+820): Process leaving -08:000200:0:1041901376.143304 (client.c:404:ptlrpc_check_reply() 1314+868): @@@ rc = 0 for req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901376.143312 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.143357 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901376.143362 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901376.143373 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.143378 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.143382 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.143387 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.143390 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.143394 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354e64 -> f8fd9de0 -0b:000200:0:1041901376.143399 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ec0 -> f8fd9e3c -0b:000200:0:1041901376.143404 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354e64 -08:000001:0:1041901376.143409 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.143413 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.143416 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.143422 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.143426 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.143430 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccbdc -0b:000200:0:1041901376.143434 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.143439 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.143443 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.143446 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.143451 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.143459 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.143464 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.143467 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.143471 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xaf -0a:000001:0:1041901376.143476 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.143482 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 34200 -0a:004000:0:1041901376.143489 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.143496 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.143501 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.143504 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354e64 -> f916a6c0 -0b:000200:0:1041901376.143509 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354ec0 -> f916a71c -0b:000200:0:1041901376.143514 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5354e64 -08:000001:2:1041901376.143524 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901376.143531 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901376.143534 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901376.143540 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.143544 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.143549 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a6c0, sequence: 146, eq->size: 16384 -0b:000200:0:1041901376.143554 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.143559 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.143564 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.143569 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.143574 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901376.143578 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901376.143583 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a720, sequence: 147, eq->size: 16384 -0a:000001:3:1041901376.143589 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.143593 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.143600 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.143605 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:100000:2:1041901376.143610 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xaf:7f000001:0 -0a:000040:0:1041901376.143616 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a720, sequence: 147, eq->size: 16384 -08:000200:2:1041901376.143621 (service.c:204:handle_incoming_request() 1253+240): got req 175 (md: f5ee0000 + 34200) -0a:000001:0:1041901376.143627 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.143632 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:0:1041901376.143637 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.143641 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:3:1041901376.143647 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:2:1041901376.143652 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:3:1041901376.143658 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a720, sequence: 147, eq->size: 16384 -08:000001:0:1041901376.143664 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041901376.143669 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:3:1041901376.143672 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901376.143677 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901376.143682 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.143687 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:3:1041901376.143693 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041901376.143698 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -04:000001:2:1041901376.143701 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000040:0:1041901376.143706 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a720, sequence: 147, eq->size: 16384 -08:000001:2:1041901376.143711 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041901376.143715 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.143720 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.143725 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:2:1041901376.143729 (ost_handler.c:530:ost_handle() 1253+272): enqueue -0a:000001:3:1041901376.143733 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:2:1041901376.143737 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -0a:000040:3:1041901376.143740 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a720, sequence: 147, eq->size: 16384 -11:010000:2:1041901376.143746 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000001:3:1041901376.143750 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901376.143755 (pack_generic.c:42:lustre_pack_msg() 1253+416): kmalloced '*msg': 152 at c355ead4 (tot 19154847) -08:000001:3:1041901376.143761 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901376.143766 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:2:1041901376.143770 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.143774 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000001:2:1041901376.143779 (ldlm_resource.c:282:ldlm_resource_add() 1253+512): Process entered -11:000001:2:1041901376.143785 (ldlm_resource.c:318:ldlm_resource_add() 1253+528): Process leaving (rc=4106228964 : -188738332 : f4c014e4) -11:000001:2:1041901376.143790 (ldlm_resource.c:355:ldlm_resource_get() 1253+480): Process leaving (rc=4106228964 : -188738332 : f4c014e4) -11:000001:2:1041901376.143795 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:2:1041901376.143800 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at c3579d44 (tot 2557571). -11:000040:2:1041901376.143808 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f4c014e4 count: 2 -11:000001:2:1041901376.143813 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=3277299012 : -1017668284 : c3579d44) -11:000001:2:1041901376.143818 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041901376.143822 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f4c014e4 count: 1 -11:000001:2:1041901376.143826 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901376.143831 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->0] remote: 0xf4c00b04 -11:000001:2:1041901376.143839 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -11:010000:2:1041901376.143845 (ldlm_extent.c:91:ldlm_extent_policy() 1253+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:2:1041901376.143856 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -11:000001:2:1041901376.143860 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901376.143864 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -11:001000:2:1041901376.143868 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f4c014e4 (8 0 0) (rc: 1) -11:001000:2:1041901376.143873 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f61e34bc (filter-tgt) -11:001000:2:1041901376.143877 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901376.143880 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -11:001000:2:1041901376.143884 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -11:001000:2:1041901376.143887 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -11:001000:2:1041901376.143892 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041901376.143895 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf4c00b04) -11:001000:2:1041901376.143900 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:2:1041901376.143904 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f4c014e4 (8) -11:001000:2:1041901376.143908 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 2, granted mode: 0 -11:001000:2:1041901376.143911 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -11:001000:2:1041901376.143915 (ldlm_lock.c:1040:ldlm_lock_dump() 1253+656): Extent: 0 -> 18446744073709551615 -11:000001:2:1041901376.143920 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -11:000001:2:1041901376.143923 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -11:000001:2:1041901376.143927 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -11:010000:2:1041901376.143931 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:2:1041901376.143939 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -11:000001:2:1041901376.143943 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901376.143946 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.143950 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901376.143953 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.143957 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041901376.143960 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041901376.143963 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -11:000001:2:1041901376.143967 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:000001:2:1041901376.143970 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:2:1041901376.143973 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock c3579d44) -04:000001:2:1041901376.143978 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.143981 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.143986 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.143991 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.143995 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.143998 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 152 bytes to portal 4, xid 175 -0a:000200:2:1041901376.144002 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.144006 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.144010 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.144015 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.144018 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [152](00000001,-1017779500)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901376.144025 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.144030 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 224 niov 2 -08:000001:2:1041901376.144036 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.144040 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901376.144045 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901376.144048 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.144052 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.144056 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.144059 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a720, sequence: 147, eq->size: 16384 -0a:000001:2:1041901376.144064 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.144068 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.144072 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901376.144076 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.144080 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901376.144083 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901376.144087 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000040:2:1041901376.144092 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a720, sequence: 147, eq->size: 16384 -0b:000200:0:1041901376.144097 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041901376.144101 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901376.144106 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.144111 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901376.144114 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901376.144119 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.144123 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329155c -> f8ff1b20 -0b:000200:0:1041901376.144128 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32915b8 -> f8ff1b7c -0b:000200:0:1041901376.144133 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f329155c -08:000001:0:1041901376.144138 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.144142 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at c355ead4 (tot 19154695). -08:000001:0:1041901376.144147 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.144151 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.144155 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355ead4 : %zd -0a:004000:0:1041901376.144161 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.144164 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.144167 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.144172 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.144177 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.144181 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.144185 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.144188 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xaf -0a:000001:0:1041901376.144193 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901376.144198 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f5a80ad4 [1](f63f1084,152)... + 0 -0a:004000:0:1041901376.144205 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.144210 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901376.144214 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.144218 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329155c -> f900ab20 -0b:000200:0:1041901376.144223 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32915b8 -> f900ab7c -0b:000200:0:1041901376.144228 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f329155c -08:000001:0:1041901376.144233 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.144237 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.144241 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901376.144245 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1084 : %zd -0b:000200:0:1041901376.144251 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.144255 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.144258 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.144263 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.144267 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.144273 (client.c:379:ptlrpc_check_reply() 1314+820): Process entered -08:000001:0:1041901376.144276 (client.c:383:ptlrpc_check_reply() 1314+836): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.144280 (client.c:404:ptlrpc_check_reply() 1314+868): @@@ rc = 1 for req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000200:0:1041901376.144286 (client.c:667:ptlrpc_queue_wait() 1314+836): @@@ -- done sleeping req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.144292 (pack_generic.c:79:lustre_unpack_msg() 1314+836): Process entered -08:000001:0:1041901376.144295 (pack_generic.c:106:lustre_unpack_msg() 1314+852): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.144299 (client.c:716:ptlrpc_queue_wait() 1314+836): @@@ status 0 - req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.144305 (client.c:411:ptlrpc_check_status() 1314+820): Process entered -08:000001:0:1041901376.144308 (client.c:426:ptlrpc_check_status() 1314+836): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.144312 (client.c:766:ptlrpc_queue_wait() 1314+788): Process leaving -11:000040:0:1041901376.144316 (ldlm_request.c:255:ldlm_cli_enqueue() 1314+596): local: f4c00b04, remote: c3579d44, flags: 1 -11:000040:0:1041901376.144321 (ldlm_request.c:261:ldlm_cli_enqueue() 1314+612): requested extent: 0 -> 4095, got extent 0 -> 18446744073709551615 -11:000001:0:1041901376.144327 (ldlm_lock.c:724:ldlm_lock_enqueue() 1314+644): Process entered -11:000001:0:1041901376.144331 (ldlm_lock.c:564:ldlm_grant_lock() 1314+676): Process entered -11:001000:0:1041901376.144335 (ldlm_resource.c:504:ldlm_resource_dump() 1314+1044): --- Resource: f4c018c4 (8 0 0) (rc: 1) -11:001000:0:1041901376.144340 (ldlm_resource.c:506:ldlm_resource_dump() 1314+1028): Namespace: f6927ba4 (OSC_obd1) -11:001000:0:1041901376.144344 (ldlm_resource.c:507:ldlm_resource_dump() 1314+1028): Parent: 00000000, root: 00000000 -11:001000:0:1041901376.144348 (ldlm_resource.c:509:ldlm_resource_dump() 1314+1028): Granted locks: -11:001000:0:1041901376.144351 (ldlm_resource.c:516:ldlm_resource_dump() 1314+1028): Converting locks: -11:001000:0:1041901376.144355 (ldlm_resource.c:523:ldlm_resource_dump() 1314+1028): Waiting locks: -11:001000:0:1041901376.144359 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+884): -- Lock dump: f4c00b04 (0 0 0 0) -11:001000:0:1041901376.144363 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+884): Node: local -11:001000:0:1041901376.144366 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+884): Parent: 00000000 -11:001000:0:1041901376.144370 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+900): Resource: f4c018c4 (8) -11:001000:0:1041901376.144374 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+884): Requested mode: 2, granted mode: 0 -11:001000:0:1041901376.144378 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+884): Readers: 0 ; Writers; 1 -11:001000:0:1041901376.144381 (ldlm_lock.c:1040:ldlm_lock_dump() 1314+900): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901376.144386 (ldlm_lock.c:577:ldlm_grant_lock() 1314+676): Process leaving -11:000001:0:1041901376.144389 (ldlm_lock.c:778:ldlm_lock_enqueue() 1314+660): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901376.144394 (ldlm_request.c:62:ldlm_completion_ast() 1314+724): Process entered -11:000001:0:1041901376.144398 (ldlm_request.c:74:ldlm_completion_ast() 1314+740): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.144402 (client.c:355:__ptlrpc_req_finished() 1314+644): Process entered -08:000040:0:1041901376.144405 (client.c:360:__ptlrpc_req_finished() 1314+692): @@@ refcount now 0 req x175/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.144411 (client.c:310:__ptlrpc_free_req() 1314+692): Process entered -08:000010:0:1041901376.144414 (client.c:326:__ptlrpc_free_req() 1314+708): kfreed 'request->rq_repmsg': 152 at f63f1084 (tot 19154543). -08:000010:0:1041901376.144419 (client.c:331:__ptlrpc_free_req() 1314+708): kfreed 'request->rq_reqmsg': 192 at c355e4a4 (tot 19154351). -08:000001:0:1041901376.144424 (connection.c:109:ptlrpc_put_connection() 1314+740): Process entered -08:000040:0:1041901376.144427 (connection.c:117:ptlrpc_put_connection() 1314+740): connection=f6e2439c refcount 6 -08:000001:0:1041901376.144431 (connection.c:130:ptlrpc_put_connection() 1314+756): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.144435 (client.c:344:__ptlrpc_free_req() 1314+708): kfreed 'request': 204 at f6e4c7bc (tot 19154147). -08:000001:0:1041901376.144440 (client.c:345:__ptlrpc_free_req() 1314+692): Process leaving -08:000001:0:1041901376.144443 (client.c:364:__ptlrpc_req_finished() 1314+660): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041901376.144447 (ldlm_request.c:305:ldlm_cli_enqueue() 1314+660): ### client-side enqueue END ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.144455 (ldlm_request.c:306:ldlm_cli_enqueue() 1314+580): Process leaving -11:000001:0:1041901376.144459 (ldlm_lock.c:151:ldlm_lock_put() 1314+628): Process entered -11:000001:0:1041901376.144462 (ldlm_lock.c:173:ldlm_lock_put() 1314+628): Process leaving -03:000001:0:1041901376.144465 (osc_request.c:730:osc_enqueue() 1314+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.144469 (../include/linux/obd_class.h:503:obd_enqueue() 1314+372): Process leaving (rc=0 : 0 : 0) -07:000040:0:1041901376.144473 (file.c:567:ll_file_write() 1314+308): Writing inode 17, 5 bytes, offset 0 -07:000001:0:1041901376.144486 (rw.c:211:ll_prepare_write() 1314+452): Process entered -07:000001:0:1041901376.144491 (rw.c:96:ll_brw() 1314+548): Process entered -08:000010:0:1041901376.144495 (niobuf.c:295:obd_brw_set_new() 1314+580): kmalloced 'set': 36 at f62b4bb4 (tot 19154183) -07:000001:0:1041901376.144501 (../include/linux/obd_class.h:424:obd_brw() 1314+612): Process entered -05:000001:0:1041901376.144505 (genops.c:268:class_conn2export() 1314+660): Process entered -05:000080:0:1041901376.144508 (genops.c:287:class_conn2export() 1314+676): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.144513 (genops.c:294:class_conn2export() 1314+676): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.144519 (osc_request.c:648:osc_brw() 1314+676): Process entered -05:000001:0:1041901376.144522 (genops.c:268:class_conn2export() 1314+916): Process entered -05:000080:0:1041901376.144525 (genops.c:287:class_conn2export() 1314+932): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.144530 (genops.c:294:class_conn2export() 1314+932): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.144535 (osc_request.c:433:osc_brw_read() 1314+804): Process entered -08:000001:0:1041901376.144538 (client.c:263:ptlrpc_prep_req() 1314+868): Process entered -08:000010:0:1041901376.144542 (client.c:268:ptlrpc_prep_req() 1314+884): kmalloced 'request': 204 at f6e4c7bc (tot 19154387) -08:000010:0:1041901376.144547 (pack_generic.c:42:lustre_pack_msg() 1314+948): kmalloced '*msg': 296 at f4c04800 (tot 19154683) -08:000001:0:1041901376.144551 (connection.c:135:ptlrpc_connection_addref() 1314+900): Process entered -08:000040:0:1041901376.144555 (connection.c:137:ptlrpc_connection_addref() 1314+900): connection=f6e2439c refcount 7 -08:000001:0:1041901376.144559 (connection.c:139:ptlrpc_connection_addref() 1314+916): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.144564 (client.c:305:ptlrpc_prep_req() 1314+884): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000010:0:1041901376.144569 (client.c:86:ptlrpc_prep_bulk() 1314+852): kmalloced 'desc': 288 at c1ec8600 (tot 19154971) -08:000001:0:1041901376.144574 (connection.c:135:ptlrpc_connection_addref() 1314+868): Process entered -08:000040:0:1041901376.144577 (connection.c:137:ptlrpc_connection_addref() 1314+868): connection=f6e2439c refcount 8 -08:000001:0:1041901376.144581 (connection.c:139:ptlrpc_connection_addref() 1314+884): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:0:1041901376.144586 (osc_request.c:449:osc_brw_read() 1314+804): desc = c1ec8600 -08:000010:0:1041901376.144591 (client.c:114:ptlrpc_prep_bulk_page() 1314+852): kmalloced 'bulk': 40 at f72009bc (tot 19155011) -08:000001:0:1041901376.144596 (niobuf.c:196:ptlrpc_register_bulk() 1314+884): Process entered -0a:000200:0:1041901376.144600 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.144604 (lib-me.c:42:do_PtlMEAttach() 1314+1268): taking state lock -0a:004000:0:1041901376.144608 (lib-me.c:58:do_PtlMEAttach() 1314+1268): releasing state lock -0a:000200:0:1041901376.144612 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.144616 (lib-md.c:210:do_PtlMDAttach() 1314+1268): taking state lock -0b:000200:0:1041901376.144620 (socknal_cb.c:47:ksocknal_read() 1314+1556): 0x0x7f000001: reading 8 bytes from c1ec86a0 -> f5c7ba90 -0b:000200:0:1041901376.144625 (socknal_cb.c:108:ksocknal_validate() 1314+1524): 0x0x7f000001: validating fe27e000 : %zd -0a:004000:0:1041901376.144630 (lib-md.c:229:do_PtlMDAttach() 1314+1268): releasing state lock -08:000200:0:1041901376.144634 (niobuf.c:260:ptlrpc_register_bulk() 1314+900): Setup bulk sink buffers: 1 pages 4096 bytes, xid 177, portal 8 -08:000001:0:1041901376.144638 (niobuf.c:262:ptlrpc_register_bulk() 1314+900): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041901376.144642 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1314+836): Set refcount of c1ec8600 to 2 -08:000001:0:1041901376.144646 (client.c:613:ptlrpc_queue_wait() 1314+1012): Process entered -08:100000:0:1041901376.144649 (client.c:621:ptlrpc_queue_wait() 1314+1028): Sending RPC pid:xid:nid:opc 1314:176:7f000001:3 -08:000001:0:1041901376.144654 (niobuf.c:372:ptl_send_rpc() 1314+1092): Process entered -08:000010:0:1041901376.144658 (niobuf.c:399:ptl_send_rpc() 1314+1108): kmalloced 'repbuf': 240 at c355e4a4 (tot 19155251) -0a:000200:0:1041901376.144662 (lib-dispatch.c:54:lib_dispatch() 1314+1444): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.144667 (lib-me.c:42:do_PtlMEAttach() 1314+1476): taking state lock -0a:004000:0:1041901376.144670 (lib-me.c:58:do_PtlMEAttach() 1314+1476): releasing state lock -0a:000200:0:1041901376.144673 (lib-dispatch.c:54:lib_dispatch() 1314+1444): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.144677 (lib-md.c:210:do_PtlMDAttach() 1314+1476): taking state lock -0a:004000:0:1041901376.144681 (lib-md.c:229:do_PtlMDAttach() 1314+1476): releasing state lock -08:000200:0:1041901376.144684 (niobuf.c:433:ptl_send_rpc() 1314+1108): Setup reply buffer: 240 bytes, xid 176, portal 4 -0a:000200:0:1041901376.144689 (lib-dispatch.c:54:lib_dispatch() 1314+1508): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.144693 (lib-md.c:261:do_PtlMDBind() 1314+1540): taking state lock -0a:004000:0:1041901376.144696 (lib-md.c:269:do_PtlMDBind() 1314+1540): releasing state lock -08:000200:0:1041901376.144700 (niobuf.c:77:ptl_send_buf() 1314+1188): Sending 296 bytes to portal 6, xid 176 -0a:000200:0:1041901376.144704 (lib-dispatch.c:54:lib_dispatch() 1314+1508): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.144708 (lib-move.c:737:do_PtlPut() 1314+1828): taking state lock -0a:000200:0:1041901376.144711 (lib-move.c:745:do_PtlPut() 1314+1844): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.144716 (lib-move.c:800:do_PtlPut() 1314+1828): releasing state lock -0b:000200:0:1041901376.144719 (socknal_cb.c:631:ksocknal_send() 1314+1956): sending %zd bytes from [296](00000001,-188725248)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:0:1041901376.144725 (socknal.c:484:ksocknal_get_conn() 1314+1988): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.144730 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1988): type 1, nob 368 niov 2 -08:000001:0:1041901376.144735 (niobuf.c:441:ptl_send_rpc() 1314+1108): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.144739 (client.c:662:ptlrpc_queue_wait() 1314+1060): @@@ -- sleeping req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901376.144745 (client.c:379:ptlrpc_check_reply() 1314+1044): Process entered -08:000001:0:1041901376.144748 (client.c:402:ptlrpc_check_reply() 1314+1044): Process leaving -08:000200:0:1041901376.144751 (client.c:404:ptlrpc_check_reply() 1314+1092): @@@ rc = 0 for req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901376.144757 (client.c:379:ptlrpc_check_reply() 1314+1044): Process entered -08:000001:0:1041901376.144760 (client.c:402:ptlrpc_check_reply() 1314+1044): Process leaving -08:000200:0:1041901376.144763 (client.c:404:ptlrpc_check_reply() 1314+1092): @@@ rc = 0 for req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -0b:000001:0:1041901376.144769 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.144793 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.144797 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.144803 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901376.144807 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901376.144811 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.144815 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.144819 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.144822 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329155c -> f8fd9e40 -0b:000200:0:1041901376.144827 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32915b8 -> f8fd9e9c -0b:000200:0:1041901376.144832 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f329155c -08:000001:0:1041901376.144837 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.144840 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.144843 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901376.144849 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.144853 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.144857 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccbdc -0b:000200:0:1041901376.144860 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04800 : %zd -0a:004000:0:1041901376.144865 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.144868 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.144872 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.144876 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.144882 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.144886 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.144889 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.144892 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xb0 -0a:000001:0:1041901376.144898 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.144903 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 34392 -0a:004000:0:1041901376.144910 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.144916 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901376.144920 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.144923 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329155c -> f916a720 -0b:000200:0:1041901376.144929 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32915b8 -> f916a77c -0b:000200:0:1041901376.144934 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f329155c -08:000001:2:1041901376.144943 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901376.144949 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901376.144954 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901376.144958 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.144962 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.144967 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a720, sequence: 147, eq->size: 16384 -0b:000200:0:1041901376.144972 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.144977 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.144982 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.144987 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.144992 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901376.144996 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901376.145000 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a780, sequence: 148, eq->size: 16384 -0a:000001:3:1041901376.145006 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.145010 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.145016 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.145020 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:100000:2:1041901376.145025 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb0:7f000001:0 -0a:000040:0:1041901376.145031 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a780, sequence: 148, eq->size: 16384 -08:000200:2:1041901376.145036 (service.c:204:handle_incoming_request() 1253+240): got req 176 (md: f5ee0000 + 34392) -0a:000001:0:1041901376.145042 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.145047 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:2:1041901376.145051 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:0:1041901376.145058 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.145062 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:3:1041901376.145068 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041901376.145073 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041901376.145076 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000040:3:1041901376.145080 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a780, sequence: 148, eq->size: 16384 -08:000040:2:1041901376.145085 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:3:1041901376.145090 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.145095 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:3:1041901376.145100 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.145105 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:3:1041901376.145110 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041901376.145114 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041901376.145119 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901376.145122 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901376.145127 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a780, sequence: 148, eq->size: 16384 -04:000002:2:1041901376.145132 (ost_handler.c:514:ost_handle() 1253+272): read -0a:000001:0:1041901376.145137 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.145141 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.145145 (ost_handler.c:234:ost_brw_read() 1253+480): Process entered -0a:000001:3:1041901376.145149 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000010:2:1041901376.145153 (ost_handler.c:257:ost_brw_read() 1253+496): kmalloced 'local_nb': 36 at f7200734 (tot 19155287) -0a:000040:3:1041901376.145159 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a780, sequence: 148, eq->size: 16384 -04:000001:2:1041901376.145164 (../include/linux/obd_class.h:445:obd_preprw() 1253+544): Process entered -0a:000001:3:1041901376.145168 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.145173 (genops.c:268:class_conn2export() 1253+592): Process entered -08:000001:3:1041901376.145176 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.145181 (genops.c:287:class_conn2export() 1253+608): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.145187 (genops.c:294:class_conn2export() 1253+608): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.145193 (filter.c:1195:filter_preprw() 1253+688): Process entered -05:000001:2:1041901376.145196 (genops.c:268:class_conn2export() 1253+768): Process entered -05:000080:2:1041901376.145200 (genops.c:287:class_conn2export() 1253+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.145205 (genops.c:294:class_conn2export() 1253+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:2:1041901376.145210 (filter.c:1207:filter_preprw() 1253+704): kmalloced 'fso': 8 at f6729814 (tot 19155295) -0e:000001:2:1041901376.145216 (filter.c:262:filter_fid2dentry() 1253+784): Process entered -0e:000002:2:1041901376.145221 (filter.c:277:filter_fid2dentry() 1253+800): opening object O/R/8 -0e:000002:2:1041901376.145226 (filter.c:290:filter_fid2dentry() 1253+800): got child obj O/R/8: f527cef0, count = 2 -0e:000001:2:1041901376.145230 (filter.c:294:filter_fid2dentry() 1253+800): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:2:1041901376.145240 (filter.c:1290:filter_preprw() 1253+688): Process leaving -0e:000010:2:1041901376.145243 (filter.c:1292:filter_preprw() 1253+704): kfreed 'fso': 8 at f6729814 (tot 19155287). -04:000001:2:1041901376.145249 (../include/linux/obd_class.h:452:obd_preprw() 1253+560): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901376.145254 (client.c:86:ptlrpc_prep_bulk() 1253+528): kmalloced 'desc': 288 at f4be0a00 (tot 19155575) -08:000001:2:1041901376.145259 (connection.c:135:ptlrpc_connection_addref() 1253+544): Process entered -08:000040:2:1041901376.145262 (connection.c:137:ptlrpc_connection_addref() 1253+544): connection=f6d8f6b4 refcount 3 -08:000001:2:1041901376.145266 (connection.c:139:ptlrpc_connection_addref() 1253+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:2:1041901376.145272 (client.c:114:ptlrpc_prep_bulk_page() 1253+528): kmalloced 'bulk': 40 at f6ee3a04 (tot 19155615) -08:000001:2:1041901376.145277 (niobuf.c:123:ptlrpc_send_bulk() 1253+560): Process entered -0a:000200:2:1041901376.145281 (lib-dispatch.c:54:lib_dispatch() 1253+896): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.145285 (lib-md.c:261:do_PtlMDBind() 1253+928): taking state lock -0b:000200:2:1041901376.145290 (socknal_cb.c:47:ksocknal_read() 1253+1216): 0x0x7f000001: reading 8 bytes from f4be0aa0 -> f5edfbe4 -0b:000200:2:1041901376.145295 (socknal_cb.c:108:ksocknal_validate() 1253+1184): 0x0x7f000001: validating fe201000 : %zd -0a:004000:2:1041901376.145300 (lib-md.c:269:do_PtlMDBind() 1253+928): releasing state lock -08:000200:2:1041901376.145304 (niobuf.c:174:ptlrpc_send_bulk() 1253+592): Sending 1 pages 4096 bytes to portal 8 nid 0x7f000001 pid 0 xid 177 -0a:000200:2:1041901376.145310 (lib-dispatch.c:54:lib_dispatch() 1253+896): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.145314 (lib-move.c:737:do_PtlPut() 1253+1216): taking state lock -0a:000200:2:1041901376.145318 (lib-move.c:745:do_PtlPut() 1253+1232): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.145323 (lib-move.c:800:do_PtlPut() 1253+1216): releasing state lock -0b:000200:2:1041901376.145327 (socknal_cb.c:631:ksocknal_send() 1253+1344): sending %zd bytes from [4096](00000001,-31453184)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041901376.145333 (socknal.c:484:ksocknal_get_conn() 1253+1376): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.145339 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1376): type 1, nob 4168 niov 2 -08:000001:2:1041901376.145344 (niobuf.c:186:ptlrpc_send_bulk() 1253+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901376.145348 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.145378 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.145381 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.145387 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901376.145392 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901376.145395 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.145400 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.145404 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.145408 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354eec -> f901bf60 -0b:000200:0:1041901376.145413 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354f48 -> f901bfbc -0b:000200:0:1041901376.145418 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5354eec -08:000001:0:1041901376.145423 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901376.145426 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901376.145430 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901376.145434 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.145438 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.145441 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.145446 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.145451 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.145455 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.145458 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.145461 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 8 MB=0xb1 -0a:000001:0:1041901376.145466 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249156 : -148718140 : f722bdc4) -0a:000200:0:1041901376.145471 (lib-move.c:246:parse_put() 1091+656): Incoming put index 8 from 2130706433/0 of length 4096/4096 into md f5a80ad4 [1](fe27e000,4096)... + 0 -0a:004000:0:1041901376.145478 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.145487 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901376.145492 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901376.145498 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.145503 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901376.145507 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.145511 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354eec -> f90347e0 -0b:000200:0:1041901376.145516 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354f48 -> f903483c -0b:000200:0:1041901376.145521 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f5354eec -08:000001:0:1041901376.145526 (events.c:207:bulk_sink_callback() 1091+528): Process entered -03:000001:0:1041901376.145530 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901376.145533 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901376.145537 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901376.145543 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -08:000001:0:1041901376.145547 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -03:000001:2:1041901376.145551 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000200:0:1041901376.145555 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -03:008000:2:1041901376.145560 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): c1ec8600 -> 1 -0b:000200:0:1041901376.145565 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe27e000 : %zd -03:000001:2:1041901376.145569 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:0:1041901376.145573 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.145577 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.145581 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.145603 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.145607 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.145612 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901376.145616 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901376.145620 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.145625 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901376.145628 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.145631 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.145636 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.145643 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.145648 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901376.145652 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -174274100 -0a:004000:0:1041901376.145657 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901376.145661 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.145664 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354eec -> f901bfc0 -0b:000200:0:1041901376.145669 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354f48 -> f901c01c -0b:000200:0:1041901376.145674 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5354eec -08:000001:0:1041901376.145679 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901376.145682 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901376.145687 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901376.145691 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc9cc -04:000001:2:1041901376.145695 (../include/linux/obd_class.h:462:obd_commitrw() 1253+528): Process entered -05:000001:2:1041901376.145699 (genops.c:268:class_conn2export() 1253+576): Process entered -05:000080:2:1041901376.145703 (genops.c:287:class_conn2export() 1253+592): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901376.145708 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe201000 : %zd -05:000001:2:1041901376.145713 (genops.c:294:class_conn2export() 1253+592): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:004000:0:1041901376.145718 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:2:1041901376.145722 (genops.c:268:class_conn2export() 1253+736): Process entered -05:000080:2:1041901376.145726 (genops.c:287:class_conn2export() 1253+752): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901376.145732 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -05:000001:2:1041901376.145736 (genops.c:294:class_conn2export() 1253+752): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:000200:0:1041901376.145742 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0e:000001:2:1041901376.145747 (filter.c:1364:filter_commitrw() 1253+656): Process entered -0b:001000:0:1041901376.145751 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0e:000002:2:1041901376.145756 (filter.c:80:f_dput() 1253+672): putting 8: f527cef0, count = 1 -0e:000001:2:1041901376.145760 (filter.c:1422:filter_commitrw() 1253+672): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.145764 (../include/linux/obd_class.h:469:obd_commitrw() 1253+544): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901376.145769 (pack_generic.c:42:lustre_pack_msg() 1253+560): kmalloced '*msg': 240 at c355e8c4 (tot 19155855) -04:008000:2:1041901376.145774 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1253+480): f4be0a00 -> 0 -04:008000:2:1041901376.145778 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1253+480): Released last ref on f4be0a00, freeing -08:000001:2:1041901376.145782 (client.c:126:ptlrpc_free_bulk() 1253+528): Process entered -08:000001:2:1041901376.145786 (client.c:152:ptlrpc_free_bulk_page() 1253+560): Process entered -08:000010:2:1041901376.145789 (client.c:160:ptlrpc_free_bulk_page() 1253+576): kfreed 'bulk': 40 at f6ee3a04 (tot 19155815). -08:000001:2:1041901376.145794 (client.c:161:ptlrpc_free_bulk_page() 1253+560): Process leaving -08:000001:2:1041901376.145798 (connection.c:109:ptlrpc_put_connection() 1253+576): Process entered -08:000040:2:1041901376.145801 (connection.c:117:ptlrpc_put_connection() 1253+576): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901376.145805 (connection.c:130:ptlrpc_put_connection() 1253+592): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901376.145809 (client.c:146:ptlrpc_free_bulk() 1253+544): kfreed 'desc': 288 at f4be0a00 (tot 19155527). -08:000001:2:1041901376.145814 (client.c:147:ptlrpc_free_bulk() 1253+528): Process leaving -04:000010:2:1041901376.145818 (ost_handler.c:306:ost_brw_read() 1253+496): kfreed 'local_nb': 36 at f7200734 (tot 19155491). -0a:000200:2:1041901376.145823 (lib-dispatch.c:54:lib_dispatch() 1253+928): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.145827 (lib-md.c:261:do_PtlMDBind() 1253+960): taking state lock -0a:004000:2:1041901376.145831 (lib-md.c:269:do_PtlMDBind() 1253+960): releasing state lock -08:000200:2:1041901376.145835 (niobuf.c:77:ptl_send_buf() 1253+608): Sending 240 bytes to portal 4, xid 176 -0a:000200:2:1041901376.145839 (lib-dispatch.c:54:lib_dispatch() 1253+928): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.145843 (lib-move.c:737:do_PtlPut() 1253+1248): taking state lock -0a:000200:2:1041901376.145846 (lib-move.c:745:do_PtlPut() 1253+1264): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.145851 (lib-move.c:800:do_PtlPut() 1253+1248): releasing state lock -0b:000200:2:1041901376.145854 (socknal_cb.c:631:ksocknal_send() 1253+1376): sending %zd bytes from [240](00000001,-1017780028)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901376.145860 (socknal.c:484:ksocknal_get_conn() 1253+1408): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.145866 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1408): type 1, nob 312 niov 2 -04:000001:2:1041901376.145871 (ost_handler.c:312:ost_brw_read() 1253+496): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901376.145876 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -04:000001:2:1041901376.145880 (ost_handler.c:518:ost_handle() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.145884 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.145887 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901376.145891 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.145895 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.145899 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901376.145902 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:2:1041901376.145906 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a780, sequence: 148, eq->size: 16384 -0b:000001:0:1041901376.145911 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901376.145914 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.145919 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041901376.145924 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.145928 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.145933 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901376.145938 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.145942 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901376.145946 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901376.145949 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000040:2:1041901376.145953 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a780, sequence: 148, eq->size: 16384 -0a:000001:2:1041901376.145958 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901376.145962 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32915e4 -> f8ff1b80 -08:000001:2:1041901376.145968 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.145972 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291640 -> f8ff1bdc -0b:000200:0:1041901376.145977 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f32915e4 -08:000001:0:1041901376.145982 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.145986 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355e8c4 (tot 19155251). -08:000001:0:1041901376.145990 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.145994 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc8c4 -0b:000200:0:1041901376.145998 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -0a:004000:0:1041901376.146003 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.146007 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.146010 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.146014 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.146019 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.146024 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.146027 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.146030 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb0 -0a:000001:0:1041901376.146035 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -0a:000200:0:1041901376.146040 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccad4 [1](c355e4a4,240)... + 0 -0a:004000:0:1041901376.146047 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.146053 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.146057 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.146060 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32915e4 -> f900ab80 -0b:000200:0:1041901376.146066 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291640 -> f900abdc -0b:000200:0:1041901376.146071 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f32915e4 -08:000001:0:1041901376.146075 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.146079 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.146083 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.146087 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0b:000200:0:1041901376.146092 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.146096 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.146099 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.146104 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.146108 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.146114 (client.c:379:ptlrpc_check_reply() 1314+1044): Process entered -08:000001:0:1041901376.146118 (client.c:383:ptlrpc_check_reply() 1314+1060): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.146122 (client.c:404:ptlrpc_check_reply() 1314+1092): @@@ rc = 1 for req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000200:0:1041901376.146127 (client.c:667:ptlrpc_queue_wait() 1314+1060): @@@ -- done sleeping req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901376.146132 (pack_generic.c:79:lustre_unpack_msg() 1314+1060): Process entered -08:000001:0:1041901376.146136 (pack_generic.c:106:lustre_unpack_msg() 1314+1076): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.146139 (client.c:716:ptlrpc_queue_wait() 1314+1060): @@@ status 0 - req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901376.146145 (client.c:411:ptlrpc_check_status() 1314+1044): Process entered -08:000001:0:1041901376.146148 (client.c:426:ptlrpc_check_status() 1314+1060): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.146152 (client.c:766:ptlrpc_queue_wait() 1314+1012): Process leaving -08:000001:0:1041901376.146155 (client.c:355:__ptlrpc_req_finished() 1314+868): Process entered -08:000040:0:1041901376.146158 (client.c:360:__ptlrpc_req_finished() 1314+916): @@@ refcount now 0 req x176/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901376.146164 (client.c:310:__ptlrpc_free_req() 1314+916): Process entered -08:000010:0:1041901376.146167 (client.c:326:__ptlrpc_free_req() 1314+932): kfreed 'request->rq_repmsg': 240 at c355e4a4 (tot 19155011). -08:000010:0:1041901376.146172 (client.c:331:__ptlrpc_free_req() 1314+932): kfreed 'request->rq_reqmsg': 296 at f4c04800 (tot 19154715). -08:000001:0:1041901376.146177 (connection.c:109:ptlrpc_put_connection() 1314+964): Process entered -08:000040:0:1041901376.146180 (connection.c:117:ptlrpc_put_connection() 1314+964): connection=f6e2439c refcount 7 -08:000001:0:1041901376.146184 (connection.c:130:ptlrpc_put_connection() 1314+980): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.146188 (client.c:344:__ptlrpc_free_req() 1314+932): kfreed 'request': 204 at f6e4c7bc (tot 19154511). -08:000001:0:1041901376.146192 (client.c:345:__ptlrpc_free_req() 1314+916): Process leaving -08:000001:0:1041901376.146195 (client.c:364:__ptlrpc_req_finished() 1314+884): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041901376.146199 (osc_request.c:513:osc_brw_read() 1314+820): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901376.146203 (osc_request.c:670:osc_brw() 1314+692): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.146207 (../include/linux/obd_class.h:435:obd_brw() 1314+628): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.146211 (client.c:229:ll_brw_sync_wait() 1314+708): Process entered -08:008000:0:1041901376.146215 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1314+708): c1ec8600 -> 0 -08:008000:0:1041901376.146219 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1314+708): Released last ref on c1ec8600, freeing -08:000001:0:1041901376.146223 (client.c:126:ptlrpc_free_bulk() 1314+756): Process entered -08:000001:0:1041901376.146226 (client.c:152:ptlrpc_free_bulk_page() 1314+788): Process entered -08:000010:0:1041901376.146230 (client.c:160:ptlrpc_free_bulk_page() 1314+804): kfreed 'bulk': 40 at f72009bc (tot 19154471). -08:000001:0:1041901376.146235 (client.c:161:ptlrpc_free_bulk_page() 1314+788): Process leaving -08:000001:0:1041901376.146238 (connection.c:109:ptlrpc_put_connection() 1314+804): Process entered -08:000040:0:1041901376.146241 (connection.c:117:ptlrpc_put_connection() 1314+804): connection=f6e2439c refcount 6 -08:000001:0:1041901376.146245 (connection.c:130:ptlrpc_put_connection() 1314+820): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.146249 (client.c:146:ptlrpc_free_bulk() 1314+772): kfreed 'desc': 288 at c1ec8600 (tot 19154183). -08:000001:0:1041901376.146254 (client.c:147:ptlrpc_free_bulk() 1314+756): Process leaving -08:000001:0:1041901376.146257 (client.c:254:ll_brw_sync_wait() 1314+724): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.146261 (niobuf.c:309:obd_brw_set_free() 1314+596): Process entered -08:000010:0:1041901376.146264 (niobuf.c:324:obd_brw_set_free() 1314+612): kfreed 'set': 36 at f62b4bb4 (tot 19154147). -08:000001:0:1041901376.146269 (niobuf.c:325:obd_brw_set_free() 1314+596): Process leaving -07:000001:0:1041901376.146272 (rw.c:124:ll_brw() 1314+564): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.146275 (rw.c:233:ll_prepare_write() 1314+452): Process leaving -07:000001:0:1041901376.146279 (rw.c:279:ll_commit_write() 1314+500): Process entered -08:000010:0:1041901376.146283 (niobuf.c:295:obd_brw_set_new() 1314+532): kmalloced 'set': 36 at f62b4bb4 (tot 19154183) -07:000002:0:1041901376.146287 (rw.c:296:ll_commit_write() 1314+516): commit_page writing (off 0), count 5 -07:000001:0:1041901376.146291 (../include/linux/obd_class.h:424:obd_brw() 1314+564): Process entered -05:000001:0:1041901376.146294 (genops.c:268:class_conn2export() 1314+612): Process entered -05:000080:0:1041901376.146298 (genops.c:287:class_conn2export() 1314+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.146303 (genops.c:294:class_conn2export() 1314+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.146308 (osc_request.c:648:osc_brw() 1314+628): Process entered -05:000001:0:1041901376.146311 (genops.c:268:class_conn2export() 1314+836): Process entered -05:000080:0:1041901376.146315 (genops.c:287:class_conn2export() 1314+852): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.146319 (genops.c:294:class_conn2export() 1314+852): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.146324 (osc_request.c:537:osc_brw_write() 1314+756): Process entered -05:000001:0:1041901376.146327 (genops.c:268:class_conn2export() 1314+884): Process entered -05:000080:0:1041901376.146331 (genops.c:287:class_conn2export() 1314+900): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.146335 (genops.c:294:class_conn2export() 1314+900): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.146340 (client.c:263:ptlrpc_prep_req() 1314+820): Process entered -08:000010:0:1041901376.146344 (client.c:268:ptlrpc_prep_req() 1314+836): kmalloced 'request': 204 at f6e4c7bc (tot 19154387) -08:000010:0:1041901376.146349 (pack_generic.c:42:lustre_pack_msg() 1314+900): kmalloced '*msg': 296 at c1ec8600 (tot 19154683) -08:000001:0:1041901376.146353 (connection.c:135:ptlrpc_connection_addref() 1314+852): Process entered -08:000040:0:1041901376.146356 (connection.c:137:ptlrpc_connection_addref() 1314+852): connection=f6e2439c refcount 7 -08:000001:0:1041901376.146361 (connection.c:139:ptlrpc_connection_addref() 1314+868): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.146366 (client.c:305:ptlrpc_prep_req() 1314+836): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000010:0:1041901376.146371 (client.c:86:ptlrpc_prep_bulk() 1314+804): kmalloced 'desc': 288 at f4c04800 (tot 19154971) -08:000001:0:1041901376.146375 (connection.c:135:ptlrpc_connection_addref() 1314+820): Process entered -08:000040:0:1041901376.146378 (connection.c:137:ptlrpc_connection_addref() 1314+820): connection=f6e2439c refcount 8 -08:000001:0:1041901376.146382 (connection.c:139:ptlrpc_connection_addref() 1314+836): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:0:1041901376.146387 (osc_request.c:554:osc_brw_write() 1314+756): desc = f4c04800 -03:000010:0:1041901376.146392 (osc_request.c:561:osc_brw_write() 1314+772): kmalloced 'local': 36 at f72009bc (tot 19155007) -03:000040:0:1041901376.146397 (osc_request.c:574:osc_brw_write() 1314+772): kmap(pg) = fe27e000 ; pg->flags = 2020849 ; pg->count = 2 ; page 0 of 0 -08:000001:0:1041901376.146402 (client.c:613:ptlrpc_queue_wait() 1314+964): Process entered -08:100000:0:1041901376.146405 (client.c:621:ptlrpc_queue_wait() 1314+980): Sending RPC pid:xid:nid:opc 1314:178:7f000001:4 -08:000001:0:1041901376.146411 (niobuf.c:372:ptl_send_rpc() 1314+1044): Process entered -08:000010:0:1041901376.146414 (niobuf.c:399:ptl_send_rpc() 1314+1060): kmalloced 'repbuf': 272 at f4be0600 (tot 19155279) -0a:000200:0:1041901376.146419 (lib-dispatch.c:54:lib_dispatch() 1314+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.146424 (lib-me.c:42:do_PtlMEAttach() 1314+1428): taking state lock -0a:004000:0:1041901376.146427 (lib-me.c:58:do_PtlMEAttach() 1314+1428): releasing state lock -0a:000200:0:1041901376.146431 (lib-dispatch.c:54:lib_dispatch() 1314+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.146435 (lib-md.c:210:do_PtlMDAttach() 1314+1428): taking state lock -0a:004000:0:1041901376.146439 (lib-md.c:229:do_PtlMDAttach() 1314+1428): releasing state lock -08:000200:0:1041901376.146442 (niobuf.c:433:ptl_send_rpc() 1314+1060): Setup reply buffer: 272 bytes, xid 178, portal 4 -0a:000200:0:1041901376.146447 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.146451 (lib-md.c:261:do_PtlMDBind() 1314+1492): taking state lock -0a:004000:0:1041901376.146454 (lib-md.c:269:do_PtlMDBind() 1314+1492): releasing state lock -08:000200:0:1041901376.146458 (niobuf.c:77:ptl_send_buf() 1314+1140): Sending 296 bytes to portal 6, xid 178 -0a:000200:0:1041901376.146462 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.146466 (lib-move.c:737:do_PtlPut() 1314+1780): taking state lock -0a:000200:0:1041901376.146469 (lib-move.c:745:do_PtlPut() 1314+1796): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.146474 (lib-move.c:800:do_PtlPut() 1314+1780): releasing state lock -0b:000200:0:1041901376.146477 (socknal_cb.c:631:ksocknal_send() 1314+1908): sending %zd bytes from [296](00000001,-1041463808)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:0:1041901376.146483 (socknal.c:484:ksocknal_get_conn() 1314+1940): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.146489 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1940): type 1, nob 368 niov 2 -08:000001:0:1041901376.146493 (niobuf.c:441:ptl_send_rpc() 1314+1060): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.146497 (client.c:662:ptlrpc_queue_wait() 1314+1012): @@@ -- sleeping req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901376.146502 (client.c:379:ptlrpc_check_reply() 1314+996): Process entered -08:000001:0:1041901376.146506 (client.c:402:ptlrpc_check_reply() 1314+996): Process leaving -08:000200:0:1041901376.146509 (client.c:404:ptlrpc_check_reply() 1314+1044): @@@ rc = 0 for req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901376.146515 (client.c:379:ptlrpc_check_reply() 1314+996): Process entered -08:000001:0:1041901376.146518 (client.c:402:ptlrpc_check_reply() 1314+996): Process leaving -08:000200:0:1041901376.146521 (client.c:404:ptlrpc_check_reply() 1314+1044): @@@ rc = 0 for req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -0b:000001:0:1041901376.146527 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.146550 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.146554 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.146560 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901376.146564 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901376.146568 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.146573 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.146576 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.146579 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32915e4 -> f8fd9ea0 -0b:000200:0:1041901376.146584 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291640 -> f8fd9efc -0b:000200:0:1041901376.146589 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f32915e4 -08:000001:0:1041901376.146594 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.146598 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.146601 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901376.146606 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.146610 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.146614 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc8c4 -0b:000200:0:1041901376.146618 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec8600 : %zd -0a:004000:0:1041901376.146622 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.146626 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.146629 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.146634 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.146639 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.146643 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.146646 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.146650 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xb2 -0a:000001:0:1041901376.146655 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.146659 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 34688 -0a:004000:0:1041901376.146667 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.146672 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901376.146677 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.146680 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f32915e4 -> f916a780 -0b:000200:0:1041901376.146685 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f3291640 -> f916a7dc -0b:000200:0:1041901376.146690 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f32915e4 -08:000001:2:1041901376.146700 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901376.146704 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901376.146708 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901376.146713 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.146717 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.146722 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a780, sequence: 148, eq->size: 16384 -0b:000200:0:1041901376.146727 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.146733 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.146738 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.146743 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.146748 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901376.146751 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901376.146756 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -0a:000001:3:1041901376.146761 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.146766 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.146771 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.146775 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901376.146779 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -0a:000001:0:1041901376.146784 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.146787 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901376.146792 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:100000:2:1041901376.146796 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb2:7f000001:0 -0a:000001:3:1041901376.146801 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:2:1041901376.146805 (service.c:204:handle_incoming_request() 1253+240): got req 178 (md: f5ee0000 + 34688) -0a:000040:3:1041901376.146810 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -05:000001:2:1041901376.146816 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041901376.146819 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901376.146824 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:3:1041901376.146830 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.146835 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901376.146841 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901376.146845 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901376.146850 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901376.146855 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041901376.146860 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:2:1041901376.146866 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000040:0:1041901376.146870 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -08:000001:2:1041901376.146875 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041901376.146880 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.146884 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.146888 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901376.146893 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000002:2:1041901376.146897 (ost_handler.c:508:ost_handle() 1253+272): write -0a:000040:3:1041901376.146901 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -04:000001:2:1041901376.146906 (ost_handler.c:330:ost_brw_write() 1253+512): Process entered -0a:000001:3:1041901376.146910 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901376.146915 (pack_generic.c:42:lustre_pack_msg() 1253+592): kmalloced '*msg': 272 at f4be0a00 (tot 19155551) -08:000001:3:1041901376.146920 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000010:2:1041901376.146925 (ost_handler.c:356:ost_brw_write() 1253+528): kmalloced 'local_nb': 36 at f7200734 (tot 19155587) -04:000001:2:1041901376.146931 (../include/linux/obd_class.h:445:obd_preprw() 1253+576): Process entered -05:000001:2:1041901376.146934 (genops.c:268:class_conn2export() 1253+624): Process entered -05:000080:2:1041901376.146937 (genops.c:287:class_conn2export() 1253+640): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.146942 (genops.c:294:class_conn2export() 1253+640): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.146947 (filter.c:1195:filter_preprw() 1253+720): Process entered -05:000001:2:1041901376.146951 (genops.c:268:class_conn2export() 1253+800): Process entered -05:000080:2:1041901376.146954 (genops.c:287:class_conn2export() 1253+816): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.146959 (genops.c:294:class_conn2export() 1253+816): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:2:1041901376.146964 (filter.c:1207:filter_preprw() 1253+736): kmalloced 'fso': 8 at f6729814 (tot 19155595) -0e:000001:2:1041901376.146969 (filter.c:262:filter_fid2dentry() 1253+816): Process entered -0e:000002:2:1041901376.146973 (filter.c:277:filter_fid2dentry() 1253+832): opening object O/R/8 -0e:000002:2:1041901376.146977 (filter.c:290:filter_fid2dentry() 1253+832): got child obj O/R/8: f527cef0, count = 2 -0e:000001:2:1041901376.146981 (filter.c:294:filter_fid2dentry() 1253+832): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:2:1041901376.146986 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1253+768): Process entered -0e:000001:2:1041901376.146994 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1253+784): Process leaving (rc=4106519916 : -188447380 : f4c4856c) -0e:000001:2:1041901376.147004 (filter.c:1290:filter_preprw() 1253+720): Process leaving -0e:000010:2:1041901376.147008 (filter.c:1292:filter_preprw() 1253+736): kfreed 'fso': 8 at f6729814 (tot 19155587). -04:000001:2:1041901376.147013 (../include/linux/obd_class.h:452:obd_preprw() 1253+592): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901376.147018 (client.c:86:ptlrpc_prep_bulk() 1253+560): kmalloced 'desc': 288 at f7fa5e00 (tot 19155875) -08:000001:2:1041901376.147023 (connection.c:135:ptlrpc_connection_addref() 1253+576): Process entered -08:000040:2:1041901376.147026 (connection.c:137:ptlrpc_connection_addref() 1253+576): connection=f6d8f6b4 refcount 3 -08:000001:2:1041901376.147030 (connection.c:139:ptlrpc_connection_addref() 1253+592): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:2:1041901376.147036 (client.c:114:ptlrpc_prep_bulk_page() 1253+560): kmalloced 'bulk': 40 at f6ee3a04 (tot 19155915) -08:000001:2:1041901376.147041 (niobuf.c:196:ptlrpc_register_bulk() 1253+592): Process entered -0a:000200:2:1041901376.147045 (lib-dispatch.c:54:lib_dispatch() 1253+944): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041901376.147051 (lib-me.c:42:do_PtlMEAttach() 1253+976): taking state lock -0a:004000:2:1041901376.147054 (lib-me.c:58:do_PtlMEAttach() 1253+976): releasing state lock -0a:000200:2:1041901376.147058 (lib-dispatch.c:54:lib_dispatch() 1253+944): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041901376.147063 (lib-md.c:210:do_PtlMDAttach() 1253+976): taking state lock -0b:000200:2:1041901376.147067 (socknal_cb.c:47:ksocknal_read() 1253+1264): 0x0x7f000001: reading 8 bytes from f7fa5ea0 -> f5edfbb4 -0b:000200:2:1041901376.147073 (socknal_cb.c:108:ksocknal_validate() 1253+1232): 0x0x7f000001: validating fe201000 : %zd -0a:004000:2:1041901376.147078 (lib-md.c:229:do_PtlMDAttach() 1253+976): releasing state lock -08:000200:2:1041901376.147081 (niobuf.c:260:ptlrpc_register_bulk() 1253+608): Setup bulk sink buffers: 1 pages 5 bytes, xid 11, portal 5 -08:000001:2:1041901376.147086 (niobuf.c:262:ptlrpc_register_bulk() 1253+608): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901376.147090 (lib-dispatch.c:54:lib_dispatch() 1253+960): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.147094 (lib-md.c:261:do_PtlMDBind() 1253+992): taking state lock -0a:004000:2:1041901376.147098 (lib-md.c:269:do_PtlMDBind() 1253+992): releasing state lock -08:000200:2:1041901376.147101 (niobuf.c:77:ptl_send_buf() 1253+640): Sending 272 bytes to portal 4, xid 178 -0a:000200:2:1041901376.147105 (lib-dispatch.c:54:lib_dispatch() 1253+960): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.147110 (lib-move.c:737:do_PtlPut() 1253+1280): taking state lock -0a:000200:2:1041901376.147113 (lib-move.c:745:do_PtlPut() 1253+1296): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.147118 (lib-move.c:800:do_PtlPut() 1253+1280): releasing state lock -0b:000200:2:1041901376.147121 (socknal_cb.c:631:ksocknal_send() 1253+1408): sending %zd bytes from [272](00000001,-188872192)... to nid: 0x0x7f00000100000110 pid 0 -0b:000200:2:1041901376.147127 (socknal.c:484:ksocknal_get_conn() 1253+1440): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.147133 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1440): type 1, nob 344 niov 2 -0b:000001:0:1041901376.147141 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.147165 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.147168 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.147174 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=344 : 344 : 158) -0b:000200:0:1041901376.147178 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(344) 344 -0b:001000:0:1041901376.147182 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.147187 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.147190 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.147193 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f8ff1be0 -0b:000200:0:1041901376.147199 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f8ff1c3c -0b:000200:0:1041901376.147204 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f329166c -08:000001:0:1041901376.147208 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.147212 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 272 at f4be0a00 (tot 19155643). -08:000001:0:1041901376.147216 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.147220 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc6b4 -0b:000200:0:1041901376.147224 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -0a:004000:0:1041901376.147229 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.147232 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.147236 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.147240 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.147246 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.147250 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.147253 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.147256 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 272 into portal 4 MB=0xb2 -0a:000001:0:1041901376.147261 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -0a:000200:0:1041901376.147266 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 272/272 into md f59ccad4 [1](f4be0600,272)... + 0 -0a:004000:0:1041901376.147273 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.147279 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(272) 272 -0a:004000:0:1041901376.147283 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.147286 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f900abe0 -0b:000200:0:1041901376.147292 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f900ac3c -0b:000200:0:1041901376.147297 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f329166c -08:000001:0:1041901376.147301 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.147305 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.147309 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.147312 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0600 : %zd -0b:000200:0:1041901376.147317 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.147321 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.147325 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.147329 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.147334 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.147339 (client.c:379:ptlrpc_check_reply() 1314+996): Process entered -08:000001:0:1041901376.147343 (client.c:383:ptlrpc_check_reply() 1314+1012): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.147347 (client.c:404:ptlrpc_check_reply() 1314+1044): @@@ rc = 1 for req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000200:0:1041901376.147353 (client.c:667:ptlrpc_queue_wait() 1314+1012): @@@ -- done sleeping req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901376.147358 (pack_generic.c:79:lustre_unpack_msg() 1314+1012): Process entered -08:000001:0:1041901376.147361 (pack_generic.c:106:lustre_unpack_msg() 1314+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.147365 (client.c:716:ptlrpc_queue_wait() 1314+1012): @@@ status 0 - req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901376.147371 (client.c:411:ptlrpc_check_status() 1314+996): Process entered -08:000001:0:1041901376.147374 (client.c:426:ptlrpc_check_status() 1314+1012): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.147378 (client.c:766:ptlrpc_queue_wait() 1314+964): Process leaving -08:000010:0:1041901376.147382 (client.c:114:ptlrpc_prep_bulk_page() 1314+804): kmalloced 'bulk': 40 at f7200344 (tot 19155683) -03:000010:0:1041901376.147386 (osc_request.c:619:osc_brw_write() 1314+772): kfreed 'local': 36 at f72009bc (tot 19155647). -08:008000:0:1041901376.147391 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1314+788): Set refcount of f4c04800 to 2 -08:000001:0:1041901376.147395 (niobuf.c:123:ptlrpc_send_bulk() 1314+836): Process entered -0a:000200:0:1041901376.147399 (lib-dispatch.c:54:lib_dispatch() 1314+1172): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.147404 (lib-md.c:261:do_PtlMDBind() 1314+1204): taking state lock -0b:000200:0:1041901376.147407 (socknal_cb.c:47:ksocknal_read() 1314+1492): 0x0x7f000001: reading 8 bytes from f4c048a0 -> f5c7bad0 -0b:000200:0:1041901376.147412 (socknal_cb.c:108:ksocknal_validate() 1314+1460): 0x0x7f000001: validating fe27e000 : %zd -0a:004000:0:1041901376.147417 (lib-md.c:269:do_PtlMDBind() 1314+1204): releasing state lock -08:000200:0:1041901376.147421 (niobuf.c:174:ptlrpc_send_bulk() 1314+868): Sending 1 pages 5 bytes to portal 5 nid 0x7f000001 pid 0 xid 11 -0a:000200:0:1041901376.147426 (lib-dispatch.c:54:lib_dispatch() 1314+1172): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.147430 (lib-move.c:737:do_PtlPut() 1314+1492): taking state lock -0a:000200:0:1041901376.147433 (lib-move.c:745:do_PtlPut() 1314+1508): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.147438 (lib-move.c:800:do_PtlPut() 1314+1492): releasing state lock -0b:000200:0:1041901376.147441 (socknal_cb.c:631:ksocknal_send() 1314+1620): sending %zd bytes from [5](00000001,-30941184)... to nid: 0x0x7f00000100000005 pid 0 -0b:000200:0:1041901376.147447 (socknal.c:484:ksocknal_get_conn() 1314+1652): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.147452 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1652): type 1, nob 77 niov 2 -08:000001:0:1041901376.147456 (niobuf.c:186:ptlrpc_send_bulk() 1314+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.147460 (client.c:355:__ptlrpc_req_finished() 1314+820): Process entered -08:000040:0:1041901376.147463 (client.c:360:__ptlrpc_req_finished() 1314+868): @@@ refcount now 0 req x178/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901376.147469 (client.c:310:__ptlrpc_free_req() 1314+868): Process entered -08:000010:0:1041901376.147472 (client.c:326:__ptlrpc_free_req() 1314+884): kfreed 'request->rq_repmsg': 272 at f4be0600 (tot 19155375). -08:000010:0:1041901376.147477 (client.c:331:__ptlrpc_free_req() 1314+884): kfreed 'request->rq_reqmsg': 296 at c1ec8600 (tot 19155079). -08:000001:0:1041901376.147481 (connection.c:109:ptlrpc_put_connection() 1314+916): Process entered -08:000040:0:1041901376.147484 (connection.c:117:ptlrpc_put_connection() 1314+916): connection=f6e2439c refcount 7 -08:000001:0:1041901376.147489 (connection.c:130:ptlrpc_put_connection() 1314+932): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.147492 (client.c:344:__ptlrpc_free_req() 1314+884): kfreed 'request': 204 at f6e4c7bc (tot 19154875). -08:000001:0:1041901376.147497 (client.c:345:__ptlrpc_free_req() 1314+868): Process leaving -08:000001:0:1041901376.147500 (client.c:364:__ptlrpc_req_finished() 1314+836): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041901376.147504 (osc_request.c:629:osc_brw_write() 1314+772): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901376.147508 (osc_request.c:670:osc_brw() 1314+644): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.147511 (../include/linux/obd_class.h:435:obd_brw() 1314+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.147515 (client.c:229:ll_brw_sync_wait() 1314+660): Process entered -0b:000001:0:1041901376.147520 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.147542 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.147546 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.147552 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=77 : 77 : 4d) -0b:000200:0:1041901376.147556 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(77) 77 -0b:001000:0:1041901376.147559 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.147564 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.147568 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.147571 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f901c020 -0b:000200:0:1041901376.147576 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f901c07c -0b:000200:0:1041901376.147581 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f329166c -08:000001:0:1041901376.147586 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901376.147590 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901376.147593 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901376.147597 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.147601 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.147604 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.147608 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.147613 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.147618 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.147621 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.147624 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 5 into portal 5 MB=0xb -0a:000001:0:1041901376.147629 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.147634 (lib-move.c:246:parse_put() 1091+656): Incoming put index 5 from 2130706433/0 of length 5/5 into md f59cc7bc [1](fe201000,5)... + 0 -0a:004000:0:1041901376.147640 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.147646 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(5) 5 -0b:000200:0:1041901376.147651 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901376.147656 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.147661 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901376.147665 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.147669 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f9034840 -0b:000200:0:1041901376.147674 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f903489c -0b:000200:0:1041901376.147679 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f329166c -08:000001:0:1041901376.147684 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901376.147688 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -04:000001:2:1041901376.147693 (../include/linux/obd_class.h:462:obd_commitrw() 1253+560): Process entered -0a:000200:0:1041901376.147697 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc7bc -05:000001:2:1041901376.147701 (genops.c:268:class_conn2export() 1253+608): Process entered -05:000080:2:1041901376.147705 (genops.c:287:class_conn2export() 1253+624): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901376.147711 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe201000 : %zd -05:000001:2:1041901376.147715 (genops.c:294:class_conn2export() 1253+624): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:000200:0:1041901376.147721 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -05:000001:2:1041901376.147725 (genops.c:268:class_conn2export() 1253+768): Process entered -05:000080:2:1041901376.147729 (genops.c:287:class_conn2export() 1253+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.147734 (genops.c:294:class_conn2export() 1253+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.147740 (filter.c:1364:filter_commitrw() 1253+688): Process entered -0a:004000:0:1041901376.147743 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.147747 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0e:000002:2:1041901376.147754 (filter.c:80:f_dput() 1253+704): putting 8: f527cef0, count = 1 -0e:000001:2:1041901376.147759 (filter.c:1422:filter_commitrw() 1253+704): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.147762 (../include/linux/obd_class.h:469:obd_commitrw() 1253+576): Process leaving (rc=0 : 0 : 0) -04:008000:2:1041901376.147766 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1253+512): f7fa5e00 -> 0 -0b:000001:0:1041901376.147771 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -04:008000:2:1041901376.147775 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1253+512): Released last ref on f7fa5e00, freeing -0b:000001:0:1041901376.147780 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901376.147783 (client.c:126:ptlrpc_free_bulk() 1253+560): Process entered -0b:000001:0:1041901376.147787 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -08:000001:2:1041901376.147792 (client.c:152:ptlrpc_free_bulk_page() 1253+592): Process entered -0b:000200:0:1041901376.147795 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901376.147800 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000010:2:1041901376.147806 (client.c:160:ptlrpc_free_bulk_page() 1253+608): kfreed 'bulk': 40 at f6ee3a04 (tot 19154835). -08:000001:2:1041901376.147811 (client.c:161:ptlrpc_free_bulk_page() 1253+592): Process leaving -08:000001:2:1041901376.147815 (connection.c:109:ptlrpc_put_connection() 1253+608): Process entered -08:000040:2:1041901376.147818 (connection.c:117:ptlrpc_put_connection() 1253+608): connection=f6d8f6b4 refcount 2 -0b:000001:0:1041901376.147822 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901376.147826 (connection.c:130:ptlrpc_put_connection() 1253+624): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901376.147830 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000010:2:1041901376.147834 (client.c:146:ptlrpc_free_bulk() 1253+576): kfreed 'desc': 288 at f7fa5e00 (tot 19154547). -08:000001:2:1041901376.147839 (client.c:147:ptlrpc_free_bulk() 1253+560): Process leaving -04:000001:2:1041901376.147843 (ost_handler.c:424:ost_brw_write() 1253+512): Process leaving -0b:001000:0:1041901376.147847 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -04:000010:2:1041901376.147852 (ost_handler.c:426:ost_brw_write() 1253+528): kfreed 'local_nb': 36 at f7200734 (tot 19154511). -0b:000200:0:1041901376.147857 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -04:000001:2:1041901376.147861 (ost_handler.c:512:ost_handle() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.147866 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.147870 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000200:0:1041901376.147874 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901376.147879 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901376.147884 (lib-move.c:533:parse_ack() 1091+384): taking state lock -08:000001:2:1041901376.147887 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:0:1041901376.147892 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -174273836 -0a:000001:2:1041901376.147898 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901376.147901 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901376.147906 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000040:2:1041901376.147909 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -0a:000001:2:1041901376.147914 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901376.147919 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f901c080 -08:000001:2:1041901376.147925 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.147929 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f901c0dc -08:000001:2:1041901376.147935 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901376.147938 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f329166c -08:000001:0:1041901376.147943 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901376.147947 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -0a:000001:2:1041901376.147951 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -03:000001:0:1041901376.147954 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901376.147958 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901376.147961 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901376.147966 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -08:000001:0:1041901376.147969 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901376.147973 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.147977 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe27e000 : %zd -0a:004000:0:1041901376.147982 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:2:1041901376.147986 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -0b:000200:0:1041901376.147991 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901376.147996 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.148001 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.148005 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -03:000001:2:1041901376.148010 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:001000:0:1041901376.148014 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -03:008000:2:1041901376.148019 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4c04800 -> 1 -08:008000:0:1041901376.148023 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1314+660): f4c04800 -> 1 -03:000001:2:1041901376.148028 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -08:008000:0:1041901376.148031 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1314+660): Released last ref on f4c04800, freeing -08:000001:0:1041901376.148035 (client.c:126:ptlrpc_free_bulk() 1314+708): Process entered -08:000001:0:1041901376.148038 (client.c:152:ptlrpc_free_bulk_page() 1314+740): Process entered -08:000010:0:1041901376.148042 (client.c:160:ptlrpc_free_bulk_page() 1314+756): kfreed 'bulk': 40 at f7200344 (tot 19154471). -08:000001:0:1041901376.148047 (client.c:161:ptlrpc_free_bulk_page() 1314+740): Process leaving -08:000001:0:1041901376.148050 (connection.c:109:ptlrpc_put_connection() 1314+756): Process entered -08:000040:0:1041901376.148053 (connection.c:117:ptlrpc_put_connection() 1314+756): connection=f6e2439c refcount 6 -08:000001:0:1041901376.148057 (connection.c:130:ptlrpc_put_connection() 1314+772): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.148061 (client.c:146:ptlrpc_free_bulk() 1314+724): kfreed 'desc': 288 at f4c04800 (tot 19154183). -08:000001:0:1041901376.148066 (client.c:147:ptlrpc_free_bulk() 1314+708): Process leaving -08:000001:0:1041901376.148069 (client.c:254:ll_brw_sync_wait() 1314+676): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.148073 (niobuf.c:309:obd_brw_set_free() 1314+548): Process entered -08:000010:0:1041901376.148076 (niobuf.c:324:obd_brw_set_free() 1314+564): kfreed 'set': 36 at f62b4bb4 (tot 19154147). -08:000001:0:1041901376.148081 (niobuf.c:325:obd_brw_set_free() 1314+548): Process leaving -07:000001:0:1041901376.148084 (rw.c:315:ll_commit_write() 1314+516): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148090 (../include/linux/obd_class.h:512:obd_cancel() 1314+324): Process entered -05:000001:0:1041901376.148094 (genops.c:268:class_conn2export() 1314+372): Process entered -05:000080:0:1041901376.148097 (genops.c:287:class_conn2export() 1314+388): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.148101 (genops.c:294:class_conn2export() 1314+388): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.148107 (osc_request.c:736:osc_cancel() 1314+356): Process entered -11:000001:0:1041901376.148111 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+452): Process entered -11:000001:0:1041901376.148115 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+452): Process leaving -11:000001:0:1041901376.148119 (ldlm_lock.c:461:ldlm_lock_decref() 1314+404): Process entered -11:010000:0:1041901376.148123 (ldlm_lock.c:466:ldlm_lock_decref() 1314+484): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148131 (ldlm_request.c:497:ldlm_cancel_lru() 1314+500): Process entered -11:000001:0:1041901376.148136 (ldlm_request.c:504:ldlm_cancel_lru() 1314+516): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.148140 (ldlm_lock.c:151:ldlm_lock_put() 1314+452): Process entered -11:000001:0:1041901376.148143 (ldlm_lock.c:173:ldlm_lock_put() 1314+452): Process leaving -11:000001:0:1041901376.148146 (ldlm_lock.c:151:ldlm_lock_put() 1314+452): Process entered -11:000001:0:1041901376.148149 (ldlm_lock.c:173:ldlm_lock_put() 1314+452): Process leaving -11:000001:0:1041901376.148153 (ldlm_lock.c:502:ldlm_lock_decref() 1314+404): Process leaving -03:000001:0:1041901376.148156 (osc_request.c:740:osc_cancel() 1314+372): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148160 (../include/linux/obd_class.h:518:obd_cancel() 1314+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148164 (file.c:580:ll_file_write() 1314+292): Process leaving -07:000010:0:1041901376.148167 (file.c:583:ll_file_write() 1314+308): kfreed 'lockhs': 0 at c35ca904 (tot 19154147). -07:000001:0:1041901376.148190 (file.c:803:ll_inode_revalidate() 1314+280): Process entered -07:000001:0:1041901376.148194 (dcache.c:98:ll_have_md_lock() 1314+376): Process entered -05:000001:0:1041901376.148198 (genops.c:268:class_conn2export() 1314+456): Process entered -05:000080:0:1041901376.148201 (genops.c:287:class_conn2export() 1314+472): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901376.148206 (genops.c:294:class_conn2export() 1314+472): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -07:000040:0:1041901376.148211 (dcache.c:107:ll_have_md_lock() 1314+376): trying to match res 17 -11:000001:0:1041901376.148215 (ldlm_lock.c:632:ldlm_lock_match() 1314+440): Process entered -11:000001:0:1041901376.148219 (ldlm_resource.c:330:ldlm_resource_get() 1314+504): Process entered -11:000040:0:1041901376.148223 (ldlm_resource.c:362:ldlm_resource_getref() 1314+536): getref res: f593cf10 count: 2 -11:000001:0:1041901376.148227 (ldlm_resource.c:344:ldlm_resource_get() 1314+520): Process leaving (rc=4120104720 : -174862576 : f593cf10) -11:000001:0:1041901376.148233 (ldlm_lock.c:659:ldlm_lock_match() 1314+440): Process leaving -11:000001:0:1041901376.148236 (ldlm_resource.c:370:ldlm_resource_putref() 1314+488): Process entered -11:000040:0:1041901376.148240 (ldlm_resource.c:373:ldlm_resource_putref() 1314+488): putref res: f593cf10 count: 1 -11:000001:0:1041901376.148244 (ldlm_resource.c:425:ldlm_resource_putref() 1314+504): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.148248 (ldlm_lock.c:672:ldlm_lock_match() 1314+440): ### not matched -11:000001:0:1041901376.148252 (ldlm_lock.c:632:ldlm_lock_match() 1314+440): Process entered -11:000001:0:1041901376.148255 (ldlm_resource.c:330:ldlm_resource_get() 1314+504): Process entered -11:000040:0:1041901376.148258 (ldlm_resource.c:362:ldlm_resource_getref() 1314+536): getref res: f593cf10 count: 2 -11:000001:0:1041901376.148262 (ldlm_resource.c:344:ldlm_resource_get() 1314+520): Process leaving (rc=4120104720 : -174862576 : f593cf10) -11:000001:0:1041901376.148268 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+584): Process entered -11:000001:0:1041901376.148271 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+584): Process leaving -11:010000:0:1041901376.148275 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+616): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,1 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579c84 -11:000001:0:1041901376.148282 (ldlm_lock.c:653:ldlm_lock_match() 1314+456): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901376.148286 (ldlm_resource.c:370:ldlm_resource_putref() 1314+488): Process entered -11:000040:0:1041901376.148289 (ldlm_resource.c:373:ldlm_resource_putref() 1314+488): putref res: f593cf10 count: 1 -11:000001:0:1041901376.148293 (ldlm_resource.c:425:ldlm_resource_putref() 1314+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.148297 (ldlm_request.c:62:ldlm_completion_ast() 1314+584): Process entered -11:010000:0:1041901376.148301 (ldlm_request.c:98:ldlm_completion_ast() 1314+648): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901376.148308 (ldlm_request.c:99:ldlm_completion_ast() 1314+600): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.148312 (ldlm_lock.c:670:ldlm_lock_match() 1314+504): ### matched ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901376.148319 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+472): Process entered -11:000001:0:1041901376.148323 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+472): Process leaving -11:000001:0:1041901376.148327 (ldlm_lock.c:461:ldlm_lock_decref() 1314+424): Process entered -11:010000:0:1041901376.148330 (ldlm_lock.c:466:ldlm_lock_decref() 1314+488): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -11:000001:0:1041901376.148337 (ldlm_request.c:497:ldlm_cancel_lru() 1314+520): Process entered -11:000001:0:1041901376.148341 (ldlm_request.c:504:ldlm_cancel_lru() 1314+536): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.148344 (ldlm_lock.c:151:ldlm_lock_put() 1314+472): Process entered -11:000001:0:1041901376.148348 (ldlm_lock.c:173:ldlm_lock_put() 1314+472): Process leaving -11:000001:0:1041901376.148351 (ldlm_lock.c:151:ldlm_lock_put() 1314+472): Process entered -11:000001:0:1041901376.148354 (ldlm_lock.c:173:ldlm_lock_put() 1314+472): Process leaving -11:000001:0:1041901376.148357 (ldlm_lock.c:502:ldlm_lock_decref() 1314+424): Process leaving -07:000001:0:1041901376.148360 (dcache.c:118:ll_have_md_lock() 1314+392): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.148365 (file.c:240:ll_file_size() 1314+520): Process entered -07:000001:0:1041901376.148369 (file.c:176:ll_size_lock() 1314+648): Process entered -07:000010:0:1041901376.148372 (file.c:187:ll_size_lock() 1314+664): kmalloced 'lockhs': 16 at c35ca904 (tot 19154163) -07:000001:0:1041901376.148377 (../include/linux/obd_class.h:495:obd_enqueue() 1314+712): Process entered -05:000001:0:1041901376.148380 (genops.c:268:class_conn2export() 1314+760): Process entered -05:000080:0:1041901376.148383 (genops.c:287:class_conn2export() 1314+776): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.148388 (genops.c:294:class_conn2export() 1314+776): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901376.148393 (genops.c:268:class_conn2export() 1314+904): Process entered -05:000080:0:1041901376.148396 (genops.c:287:class_conn2export() 1314+920): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.148401 (genops.c:294:class_conn2export() 1314+920): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.148406 (osc_request.c:683:osc_enqueue() 1314+824): Process entered -11:000001:0:1041901376.148409 (ldlm_lock.c:632:ldlm_lock_match() 1314+888): Process entered -11:000001:0:1041901376.148412 (ldlm_resource.c:330:ldlm_resource_get() 1314+952): Process entered -11:000040:0:1041901376.148416 (ldlm_resource.c:362:ldlm_resource_getref() 1314+984): getref res: f4c018c4 count: 2 -11:000001:0:1041901376.148420 (ldlm_resource.c:344:ldlm_resource_get() 1314+968): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901376.148425 (ldlm_lock.c:659:ldlm_lock_match() 1314+888): Process leaving -11:000001:0:1041901376.148428 (ldlm_resource.c:370:ldlm_resource_putref() 1314+936): Process entered -11:000040:0:1041901376.148431 (ldlm_resource.c:373:ldlm_resource_putref() 1314+936): putref res: f4c018c4 count: 1 -11:000001:0:1041901376.148435 (ldlm_resource.c:425:ldlm_resource_putref() 1314+952): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.148439 (ldlm_lock.c:672:ldlm_lock_match() 1314+888): ### not matched -11:000001:0:1041901376.148443 (ldlm_lock.c:632:ldlm_lock_match() 1314+888): Process entered -11:000001:0:1041901376.148446 (ldlm_resource.c:330:ldlm_resource_get() 1314+952): Process entered -11:000040:0:1041901376.148449 (ldlm_resource.c:362:ldlm_resource_getref() 1314+984): getref res: f4c018c4 count: 2 -11:000001:0:1041901376.148453 (ldlm_resource.c:344:ldlm_resource_get() 1314+968): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901376.148459 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1032): Process entered -11:000001:0:1041901376.148462 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1032): Process leaving -11:010000:0:1041901376.148465 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+1080): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148473 (ldlm_lock.c:653:ldlm_lock_match() 1314+904): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901376.148477 (ldlm_resource.c:370:ldlm_resource_putref() 1314+936): Process entered -11:000040:0:1041901376.148480 (ldlm_resource.c:373:ldlm_resource_putref() 1314+936): putref res: f4c018c4 count: 1 -11:000001:0:1041901376.148484 (ldlm_resource.c:425:ldlm_resource_putref() 1314+952): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.148488 (ldlm_request.c:62:ldlm_completion_ast() 1314+1032): Process entered -11:010000:0:1041901376.148492 (ldlm_request.c:98:ldlm_completion_ast() 1314+1112): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148499 (ldlm_request.c:99:ldlm_completion_ast() 1314+1048): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.148503 (ldlm_lock.c:670:ldlm_lock_match() 1314+968): ### matched ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148511 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+904): Process entered -11:000001:0:1041901376.148514 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+904): Process leaving -11:000001:0:1041901376.148518 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+920): Process entered -11:000001:0:1041901376.148521 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+920): Process leaving -11:010000:0:1041901376.148525 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+968): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148532 (ldlm_lock.c:151:ldlm_lock_put() 1314+872): Process entered -11:000001:0:1041901376.148535 (ldlm_lock.c:173:ldlm_lock_put() 1314+872): Process leaving -11:000001:0:1041901376.148539 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+920): Process entered -11:000001:0:1041901376.148542 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+920): Process leaving -11:000001:0:1041901376.148545 (ldlm_lock.c:461:ldlm_lock_decref() 1314+872): Process entered -11:010000:0:1041901376.148549 (ldlm_lock.c:466:ldlm_lock_decref() 1314+952): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.148556 (ldlm_lock.c:151:ldlm_lock_put() 1314+920): Process entered -11:000001:0:1041901376.148560 (ldlm_lock.c:173:ldlm_lock_put() 1314+920): Process leaving -11:000001:0:1041901376.148563 (ldlm_lock.c:151:ldlm_lock_put() 1314+920): Process entered -11:000001:0:1041901376.148566 (ldlm_lock.c:173:ldlm_lock_put() 1314+920): Process leaving -11:000001:0:1041901376.148569 (ldlm_lock.c:502:ldlm_lock_decref() 1314+872): Process leaving -03:000001:0:1041901376.148572 (osc_request.c:722:osc_enqueue() 1314+840): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148576 (../include/linux/obd_class.h:503:obd_enqueue() 1314+728): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148580 (file.c:202:ll_size_lock() 1314+664): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.148584 (../include/linux/obd_class.h:311:obd_getattr() 1314+552): Process entered -05:000001:0:1041901376.148587 (genops.c:268:class_conn2export() 1314+600): Process entered -05:000080:0:1041901376.148590 (genops.c:287:class_conn2export() 1314+616): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.148595 (genops.c:294:class_conn2export() 1314+616): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.148600 (osc_request.c:132:osc_getattr() 1314+600): Process entered -05:000001:0:1041901376.148603 (genops.c:268:class_conn2export() 1314+728): Process entered -05:000080:0:1041901376.148607 (genops.c:287:class_conn2export() 1314+744): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.148611 (genops.c:294:class_conn2export() 1314+744): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.148616 (client.c:263:ptlrpc_prep_req() 1314+664): Process entered -08:000010:0:1041901376.148620 (client.c:268:ptlrpc_prep_req() 1314+680): kmalloced 'request': 204 at f6e4c7bc (tot 19154367) -08:000010:0:1041901376.148625 (pack_generic.c:42:lustre_pack_msg() 1314+744): kmalloced '*msg': 240 at c355e4a4 (tot 19154607) -08:000001:0:1041901376.148630 (connection.c:135:ptlrpc_connection_addref() 1314+696): Process entered -08:000040:0:1041901376.148633 (connection.c:137:ptlrpc_connection_addref() 1314+696): connection=f6e2439c refcount 7 -08:000001:0:1041901376.148637 (connection.c:139:ptlrpc_connection_addref() 1314+712): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.148642 (client.c:305:ptlrpc_prep_req() 1314+680): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000001:0:1041901376.148647 (client.c:613:ptlrpc_queue_wait() 1314+808): Process entered -08:100000:0:1041901376.148650 (client.c:621:ptlrpc_queue_wait() 1314+824): Sending RPC pid:xid:nid:opc 1314:179:7f000001:1 -08:000001:0:1041901376.148655 (niobuf.c:372:ptl_send_rpc() 1314+888): Process entered -08:000010:0:1041901376.148659 (niobuf.c:399:ptl_send_rpc() 1314+904): kmalloced 'repbuf': 240 at c355e8c4 (tot 19154847) -0a:000200:0:1041901376.148663 (lib-dispatch.c:54:lib_dispatch() 1314+1240): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.148669 (lib-me.c:42:do_PtlMEAttach() 1314+1272): taking state lock -0a:004000:0:1041901376.148672 (lib-me.c:58:do_PtlMEAttach() 1314+1272): releasing state lock -0a:000200:0:1041901376.148676 (lib-dispatch.c:54:lib_dispatch() 1314+1240): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.148680 (lib-md.c:210:do_PtlMDAttach() 1314+1272): taking state lock -0a:004000:0:1041901376.148684 (lib-md.c:229:do_PtlMDAttach() 1314+1272): releasing state lock -08:000200:0:1041901376.148688 (niobuf.c:433:ptl_send_rpc() 1314+904): Setup reply buffer: 240 bytes, xid 179, portal 4 -0a:000200:0:1041901376.148692 (lib-dispatch.c:54:lib_dispatch() 1314+1304): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.148696 (lib-md.c:261:do_PtlMDBind() 1314+1336): taking state lock -0a:004000:0:1041901376.148700 (lib-md.c:269:do_PtlMDBind() 1314+1336): releasing state lock -08:000200:0:1041901376.148703 (niobuf.c:77:ptl_send_buf() 1314+984): Sending 240 bytes to portal 6, xid 179 -0a:000200:0:1041901376.148707 (lib-dispatch.c:54:lib_dispatch() 1314+1304): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.148711 (lib-move.c:737:do_PtlPut() 1314+1624): taking state lock -0a:000200:0:1041901376.148715 (lib-move.c:745:do_PtlPut() 1314+1640): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.148719 (lib-move.c:800:do_PtlPut() 1314+1624): releasing state lock -0b:000200:0:1041901376.148722 (socknal_cb.c:631:ksocknal_send() 1314+1752): sending %zd bytes from [240](00000001,-1017781084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901376.148729 (socknal.c:484:ksocknal_get_conn() 1314+1784): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.148734 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1784): type 1, nob 312 niov 2 -08:000001:0:1041901376.148739 (niobuf.c:441:ptl_send_rpc() 1314+904): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.148742 (client.c:662:ptlrpc_queue_wait() 1314+856): @@@ -- sleeping req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.148748 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.148751 (client.c:402:ptlrpc_check_reply() 1314+840): Process leaving -08:000200:0:1041901376.148754 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 0 for req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.148759 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.148763 (client.c:402:ptlrpc_check_reply() 1314+840): Process leaving -08:000200:0:1041901376.148766 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 0 for req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901376.148772 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.148795 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.148799 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.148805 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901376.148810 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.148814 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.148818 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.148822 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.148825 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f8fd9f00 -0b:000200:0:1041901376.148830 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f8fd9f5c -0b:000200:0:1041901376.148835 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f329166c -08:000001:0:1041901376.148840 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.148843 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.148847 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.148852 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.148856 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.148860 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc7bc -0b:000200:0:1041901376.148864 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.148868 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.148872 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.148875 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.148880 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.148885 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.148889 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.148892 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.148895 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb3 -0a:000001:0:1041901376.148901 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.148906 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 34984 -0a:004000:0:1041901376.148913 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.148919 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.148923 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.148926 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f329166c -> f916a7e0 -0b:000200:0:1041901376.148931 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f32916c8 -> f916a83c -0b:000200:0:1041901376.148936 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f329166c -08:000001:2:1041901376.148946 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901376.148951 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901376.148955 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901376.148960 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.148964 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.148969 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a7e0, sequence: 149, eq->size: 16384 -0b:000200:0:1041901376.148975 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.148980 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901376.148985 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.148990 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041901376.148994 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901376.149000 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901376.149003 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a840, sequence: 150, eq->size: 16384 -0a:000001:0:1041901376.149008 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.149012 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901376.149016 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901376.149020 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:2:1041901376.149024 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb3:7f000001:0 -0a:000040:3:1041901376.149030 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a840, sequence: 150, eq->size: 16384 -08:000200:2:1041901376.149036 (service.c:204:handle_incoming_request() 1253+240): got req 179 (md: f5ee0000 + 34984) -0a:000001:3:1041901376.149041 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.149046 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901376.149050 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.149055 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:3:1041901376.149062 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:0:1041901376.149067 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:2:1041901376.149070 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:0:1041901376.149077 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a840, sequence: 150, eq->size: 16384 -08:000001:2:1041901376.149082 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901376.149086 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901376.149092 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.149096 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:0:1041901376.149102 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.149107 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:3:1041901376.149110 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041901376.149114 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:3:1041901376.149118 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a840, sequence: 150, eq->size: 16384 -08:000001:2:1041901376.149123 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901376.149128 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -04:000002:2:1041901376.149133 (ost_handler.c:488:ost_handle() 1253+272): getattr -08:000001:3:1041901376.149136 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.149141 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -08:000001:3:1041901376.149145 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000010:2:1041901376.149149 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at c355eef4 (tot 19155087) -0a:000001:3:1041901376.149154 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:2:1041901376.149158 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -0a:000040:3:1041901376.149162 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a840, sequence: 150, eq->size: 16384 -05:000001:2:1041901376.149168 (genops.c:268:class_conn2export() 1253+400): Process entered -0a:000001:3:1041901376.149171 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901376.149176 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:3:1041901376.149182 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.149187 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.149193 (filter.c:726:filter_getattr() 1253+384): Process entered -05:000001:2:1041901376.149196 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901376.149200 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.149204 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.149209 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0e:000002:2:1041901376.149213 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/8 -0e:000002:2:1041901376.149217 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/8: f527cef0, count = 2 -0e:000001:2:1041901376.149221 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:2:1041901376.149226 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901376.149230 (filter.c:647:filter_from_inode() 1253+448): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:2:1041901376.149235 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901376.149238 (filter.c:80:f_dput() 1253+400): putting 8: f527cef0, count = 1 -0e:000001:2:1041901376.149242 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.149246 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.149249 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.149253 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.149256 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.149260 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.149264 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.149268 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.149271 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 179 -0a:000200:2:1041901376.149275 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.149279 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.149283 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.149287 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.149291 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-1017778444)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901376.149297 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.149302 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901376.149308 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.149312 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901376.149316 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901376.149320 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.149324 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.149327 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.149330 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a840, sequence: 150, eq->size: 16384 -0a:000001:2:1041901376.149335 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.149338 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.149342 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901376.149347 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.149350 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901376.149354 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901376.149358 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901376.149362 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a840, sequence: 150, eq->size: 16384 -0b:000200:0:1041901376.149367 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:2:1041901376.149372 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.149376 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901376.149380 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.149385 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.149389 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.149392 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018b34 -> f8ff1c40 -0b:000200:0:1041901376.149397 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018b90 -> f8ff1c9c -0b:000200:0:1041901376.149402 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018b34 -08:000001:0:1041901376.149407 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.149411 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355eef4 (tot 19154847). -08:000001:0:1041901376.149415 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.149419 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc5ac -0b:000200:0:1041901376.149423 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355eef4 : %zd -0a:004000:0:1041901376.149428 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.149432 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.149435 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.149439 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.149444 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.149449 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.149452 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.149455 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb3 -0a:000001:0:1041901376.149460 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.149465 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccad4 [1](c355e8c4,240)... + 0 -0a:004000:0:1041901376.149472 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.149477 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.149482 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.149485 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018b34 -> f900ac40 -0b:000200:0:1041901376.149490 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018b90 -> f900ac9c -0b:000200:0:1041901376.149495 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018b34 -08:000001:0:1041901376.149500 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.149504 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.149508 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.149512 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -0b:000200:0:1041901376.149518 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.149522 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.149525 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.149530 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.149534 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.149539 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.149543 (client.c:383:ptlrpc_check_reply() 1314+856): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.149547 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 1 for req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901376.149552 (client.c:667:ptlrpc_queue_wait() 1314+856): @@@ -- done sleeping req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.149558 (pack_generic.c:79:lustre_unpack_msg() 1314+856): Process entered -08:000001:0:1041901376.149561 (pack_generic.c:106:lustre_unpack_msg() 1314+872): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.149565 (client.c:716:ptlrpc_queue_wait() 1314+856): @@@ status 0 - req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.149570 (client.c:411:ptlrpc_check_status() 1314+840): Process entered -08:000001:0:1041901376.149573 (client.c:426:ptlrpc_check_status() 1314+856): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.149577 (client.c:766:ptlrpc_queue_wait() 1314+808): Process leaving -03:000002:0:1041901376.149580 (osc_request.c:152:osc_getattr() 1314+600): mode: 100000 -03:000001:0:1041901376.149584 (osc_request.c:156:osc_getattr() 1314+600): Process leaving -08:000001:0:1041901376.149588 (client.c:355:__ptlrpc_req_finished() 1314+664): Process entered -08:000040:0:1041901376.149591 (client.c:360:__ptlrpc_req_finished() 1314+712): @@@ refcount now 0 req x179/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.149596 (client.c:310:__ptlrpc_free_req() 1314+712): Process entered -08:000010:0:1041901376.149600 (client.c:326:__ptlrpc_free_req() 1314+728): kfreed 'request->rq_repmsg': 240 at c355e8c4 (tot 19154607). -08:000010:0:1041901376.149604 (client.c:331:__ptlrpc_free_req() 1314+728): kfreed 'request->rq_reqmsg': 240 at c355e4a4 (tot 19154367). -08:000001:0:1041901376.149609 (connection.c:109:ptlrpc_put_connection() 1314+760): Process entered -08:000040:0:1041901376.149612 (connection.c:117:ptlrpc_put_connection() 1314+760): connection=f6e2439c refcount 6 -08:000001:0:1041901376.149616 (connection.c:130:ptlrpc_put_connection() 1314+776): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.149620 (client.c:344:__ptlrpc_free_req() 1314+728): kfreed 'request': 204 at f6e4c7bc (tot 19154163). -08:000001:0:1041901376.149624 (client.c:345:__ptlrpc_free_req() 1314+712): Process leaving -08:000001:0:1041901376.149627 (client.c:364:__ptlrpc_req_finished() 1314+680): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.149631 (../include/linux/obd_class.h:317:obd_getattr() 1314+568): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.149635 (file.c:210:ll_size_unlock() 1314+568): Process entered -07:000001:0:1041901376.149639 (../include/linux/obd_class.h:512:obd_cancel() 1314+600): Process entered -05:000001:0:1041901376.149642 (genops.c:268:class_conn2export() 1314+648): Process entered -05:000080:0:1041901376.149645 (genops.c:287:class_conn2export() 1314+664): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.149650 (genops.c:294:class_conn2export() 1314+664): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.149655 (osc_request.c:736:osc_cancel() 1314+632): Process entered -11:000001:0:1041901376.149658 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+728): Process entered -11:000001:0:1041901376.149662 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+728): Process leaving -11:000001:0:1041901376.149666 (ldlm_lock.c:461:ldlm_lock_decref() 1314+680): Process entered -11:010000:0:1041901376.149669 (ldlm_lock.c:466:ldlm_lock_decref() 1314+760): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 3/1,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.149677 (ldlm_request.c:497:ldlm_cancel_lru() 1314+776): Process entered -11:000001:0:1041901376.149681 (ldlm_request.c:504:ldlm_cancel_lru() 1314+792): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149684 (ldlm_lock.c:151:ldlm_lock_put() 1314+728): Process entered -11:000001:0:1041901376.149688 (ldlm_lock.c:173:ldlm_lock_put() 1314+728): Process leaving -11:000001:0:1041901376.149691 (ldlm_lock.c:151:ldlm_lock_put() 1314+728): Process entered -11:000001:0:1041901376.149694 (ldlm_lock.c:173:ldlm_lock_put() 1314+728): Process leaving -11:000001:0:1041901376.149697 (ldlm_lock.c:502:ldlm_lock_decref() 1314+680): Process leaving -03:000001:0:1041901376.149701 (osc_request.c:740:osc_cancel() 1314+648): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.149704 (../include/linux/obd_class.h:518:obd_cancel() 1314+616): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901376.149708 (file.c:230:ll_size_unlock() 1314+584): kfreed 'lockhs': 16 at c35ca904 (tot 19154147). -07:000001:0:1041901376.149713 (file.c:231:ll_size_unlock() 1314+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.149717 (file.c:265:ll_file_size() 1314+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.149720 (file.c:839:ll_inode_revalidate() 1314+296): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.149727 (file.c:803:ll_inode_revalidate() 1314+280): Process entered -07:000001:0:1041901376.149731 (dcache.c:98:ll_have_md_lock() 1314+376): Process entered -05:000001:0:1041901376.149734 (genops.c:268:class_conn2export() 1314+456): Process entered -05:000080:0:1041901376.149737 (genops.c:287:class_conn2export() 1314+472): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901376.149742 (genops.c:294:class_conn2export() 1314+472): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -07:000040:0:1041901376.149747 (dcache.c:107:ll_have_md_lock() 1314+376): trying to match res 18 -11:000001:0:1041901376.149750 (ldlm_lock.c:632:ldlm_lock_match() 1314+440): Process entered -11:000001:0:1041901376.149753 (ldlm_resource.c:330:ldlm_resource_get() 1314+504): Process entered -11:000040:0:1041901376.149758 (ldlm_resource.c:362:ldlm_resource_getref() 1314+536): getref res: f4c01d9c count: 2 -11:000001:0:1041901376.149762 (ldlm_resource.c:344:ldlm_resource_get() 1314+520): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901376.149767 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+584): Process entered -11:000001:0:1041901376.149771 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+584): Process leaving -11:010000:0:1041901376.149774 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+616): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901376.149781 (ldlm_lock.c:653:ldlm_lock_match() 1314+456): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901376.149785 (ldlm_resource.c:370:ldlm_resource_putref() 1314+488): Process entered -11:000040:0:1041901376.149788 (ldlm_resource.c:373:ldlm_resource_putref() 1314+488): putref res: f4c01d9c count: 1 -11:000001:0:1041901376.149792 (ldlm_resource.c:425:ldlm_resource_putref() 1314+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149796 (ldlm_request.c:62:ldlm_completion_ast() 1314+584): Process entered -11:010000:0:1041901376.149800 (ldlm_request.c:98:ldlm_completion_ast() 1314+648): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901376.149807 (ldlm_request.c:99:ldlm_completion_ast() 1314+600): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.149812 (ldlm_lock.c:670:ldlm_lock_match() 1314+504): ### matched ns: MDC_mds1 lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901376.149819 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+472): Process entered -11:000001:0:1041901376.149823 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+472): Process leaving -11:000001:0:1041901376.149826 (ldlm_lock.c:461:ldlm_lock_decref() 1314+424): Process entered -11:010000:0:1041901376.149829 (ldlm_lock.c:466:ldlm_lock_decref() 1314+488): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901376.149837 (ldlm_request.c:497:ldlm_cancel_lru() 1314+520): Process entered -11:000001:0:1041901376.149841 (ldlm_request.c:504:ldlm_cancel_lru() 1314+536): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149845 (ldlm_lock.c:151:ldlm_lock_put() 1314+472): Process entered -11:000001:0:1041901376.149848 (ldlm_lock.c:173:ldlm_lock_put() 1314+472): Process leaving -11:000001:0:1041901376.149851 (ldlm_lock.c:151:ldlm_lock_put() 1314+472): Process entered -11:000001:0:1041901376.149854 (ldlm_lock.c:173:ldlm_lock_put() 1314+472): Process leaving -11:000001:0:1041901376.149857 (ldlm_lock.c:502:ldlm_lock_decref() 1314+424): Process leaving -07:000001:0:1041901376.149860 (dcache.c:112:ll_have_md_lock() 1314+392): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.149864 (file.c:240:ll_file_size() 1314+520): Process entered -07:000001:0:1041901376.149867 (file.c:176:ll_size_lock() 1314+648): Process entered -07:000010:0:1041901376.149871 (file.c:187:ll_size_lock() 1314+664): kmalloced 'lockhs': 16 at c35ca904 (tot 19154163) -07:000001:0:1041901376.149875 (../include/linux/obd_class.h:495:obd_enqueue() 1314+712): Process entered -05:000001:0:1041901376.149878 (genops.c:268:class_conn2export() 1314+760): Process entered -05:000080:0:1041901376.149881 (genops.c:287:class_conn2export() 1314+776): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.149886 (genops.c:294:class_conn2export() 1314+776): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901376.149892 (genops.c:268:class_conn2export() 1314+904): Process entered -05:000080:0:1041901376.149895 (genops.c:287:class_conn2export() 1314+920): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.149900 (genops.c:294:class_conn2export() 1314+920): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.149905 (osc_request.c:683:osc_enqueue() 1314+824): Process entered -11:000001:0:1041901376.149908 (ldlm_lock.c:632:ldlm_lock_match() 1314+888): Process entered -11:000001:0:1041901376.149911 (ldlm_resource.c:330:ldlm_resource_get() 1314+952): Process entered -11:000001:0:1041901376.149915 (ldlm_resource.c:355:ldlm_resource_get() 1314+968): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149918 (ldlm_lock.c:647:ldlm_lock_match() 1314+904): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149922 (ldlm_lock.c:632:ldlm_lock_match() 1314+888): Process entered -11:000001:0:1041901376.149926 (ldlm_resource.c:330:ldlm_resource_get() 1314+952): Process entered -11:000001:0:1041901376.149929 (ldlm_resource.c:355:ldlm_resource_get() 1314+968): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149933 (ldlm_lock.c:647:ldlm_lock_match() 1314+904): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.149937 (ldlm_request.c:177:ldlm_cli_enqueue() 1314+936): Process entered -11:000001:0:1041901376.149941 (ldlm_resource.c:330:ldlm_resource_get() 1314+1064): Process entered -11:000001:0:1041901376.149944 (ldlm_resource.c:282:ldlm_resource_add() 1314+1112): Process entered -11:000001:0:1041901376.149949 (ldlm_resource.c:318:ldlm_resource_add() 1314+1128): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901376.149954 (ldlm_resource.c:355:ldlm_resource_get() 1314+1080): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901376.149959 (ldlm_lock.c:251:ldlm_lock_new() 1314+1048): Process entered -11:000010:0:1041901376.149964 (ldlm_lock.c:256:ldlm_lock_new() 1314+1064): kmalloced 'lock': 184 at f5918e04 (tot 2557755). -11:000040:0:1041901376.149973 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1080): getref res: f4c01848 count: 2 -11:000001:0:1041901376.149977 (ldlm_lock.c:282:ldlm_lock_new() 1314+1064): Process leaving (rc=4119956996 : -175010300 : f5918e04) -11:000001:0:1041901376.149982 (ldlm_resource.c:370:ldlm_resource_putref() 1314+1048): Process entered -11:000040:0:1041901376.149986 (ldlm_resource.c:373:ldlm_resource_putref() 1314+1048): putref res: f4c01848 count: 1 -11:000001:0:1041901376.149990 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1064): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901376.149995 (ldlm_request.c:199:ldlm_cli_enqueue() 1314+1016): ### client-side enqueue START ns: OSC_obd1 lock: f5918e04 lrc: 2/0,0 mode: --/PR res: 9/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:0:1041901376.150002 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+1000): Process entered -11:000001:0:1041901376.150005 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+1000): Process leaving -11:010000:0:1041901376.150009 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+1048): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f5918e04 lrc: 3/1,0 mode: --/PR res: 9/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:0:1041901376.150016 (genops.c:268:class_conn2export() 1314+1064): Process entered -05:000080:0:1041901376.150019 (genops.c:287:class_conn2export() 1314+1080): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.150024 (genops.c:294:class_conn2export() 1314+1080): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.150029 (client.c:263:ptlrpc_prep_req() 1314+1000): Process entered -08:000010:0:1041901376.150032 (client.c:268:ptlrpc_prep_req() 1314+1016): kmalloced 'request': 204 at f6e4c7bc (tot 19154367) -08:000010:0:1041901376.150037 (pack_generic.c:42:lustre_pack_msg() 1314+1080): kmalloced '*msg': 192 at c355e4a4 (tot 19154559) -08:000001:0:1041901376.150042 (connection.c:135:ptlrpc_connection_addref() 1314+1032): Process entered -08:000040:0:1041901376.150045 (connection.c:137:ptlrpc_connection_addref() 1314+1032): connection=f6e2439c refcount 7 -08:000001:0:1041901376.150050 (connection.c:139:ptlrpc_connection_addref() 1314+1048): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.150055 (client.c:305:ptlrpc_prep_req() 1314+1016): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -11:010000:0:1041901376.150061 (ldlm_request.c:235:ldlm_cli_enqueue() 1314+1016): ### sending request ns: OSC_obd1 lock: f5918e04 lrc: 3/1,0 mode: --/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:0:1041901376.150069 (client.c:613:ptlrpc_queue_wait() 1314+1144): Process entered -08:100000:0:1041901376.150072 (client.c:621:ptlrpc_queue_wait() 1314+1160): Sending RPC pid:xid:nid:opc 1314:180:7f000001:101 -08:000001:0:1041901376.150077 (niobuf.c:372:ptl_send_rpc() 1314+1224): Process entered -08:000010:0:1041901376.150080 (niobuf.c:399:ptl_send_rpc() 1314+1240): kmalloced 'repbuf': 152 at c355e8c4 (tot 19154711) -0a:000200:0:1041901376.150085 (lib-dispatch.c:54:lib_dispatch() 1314+1576): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.150089 (lib-me.c:42:do_PtlMEAttach() 1314+1608): taking state lock -0a:004000:0:1041901376.150093 (lib-me.c:58:do_PtlMEAttach() 1314+1608): releasing state lock -0a:000200:0:1041901376.150096 (lib-dispatch.c:54:lib_dispatch() 1314+1576): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.150101 (lib-md.c:210:do_PtlMDAttach() 1314+1608): taking state lock -0a:004000:0:1041901376.150104 (lib-md.c:229:do_PtlMDAttach() 1314+1608): releasing state lock -08:000200:0:1041901376.150108 (niobuf.c:433:ptl_send_rpc() 1314+1240): Setup reply buffer: 152 bytes, xid 180, portal 4 -0a:000200:0:1041901376.150112 (lib-dispatch.c:54:lib_dispatch() 1314+1640): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.150117 (lib-md.c:261:do_PtlMDBind() 1314+1672): taking state lock -0a:004000:0:1041901376.150120 (lib-md.c:269:do_PtlMDBind() 1314+1672): releasing state lock -08:000200:0:1041901376.150124 (niobuf.c:77:ptl_send_buf() 1314+1320): Sending 192 bytes to portal 6, xid 180 -0a:000200:0:1041901376.150128 (lib-dispatch.c:54:lib_dispatch() 1314+1640): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.150132 (lib-move.c:737:do_PtlPut() 1314+1960): taking state lock -0a:000200:0:1041901376.150136 (lib-move.c:745:do_PtlPut() 1314+1976): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.150140 (lib-move.c:800:do_PtlPut() 1314+1960): releasing state lock -0b:000200:0:1041901376.150144 (socknal_cb.c:631:ksocknal_send() 1314+2088): sending %zd bytes from [192](00000001,-1017781084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.150150 (socknal.c:484:ksocknal_get_conn() 1314+2120): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.150155 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2120): type 1, nob 264 niov 2 -08:000001:0:1041901376.150160 (niobuf.c:441:ptl_send_rpc() 1314+1240): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.150164 (client.c:662:ptlrpc_queue_wait() 1314+1192): @@@ -- sleeping req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.150169 (client.c:379:ptlrpc_check_reply() 1314+1176): Process entered -08:000001:0:1041901376.150172 (client.c:402:ptlrpc_check_reply() 1314+1176): Process leaving -08:000200:0:1041901376.150175 (client.c:404:ptlrpc_check_reply() 1314+1224): @@@ rc = 0 for req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.150181 (client.c:379:ptlrpc_check_reply() 1314+1176): Process entered -08:000001:0:1041901376.150184 (client.c:402:ptlrpc_check_reply() 1314+1176): Process leaving -08:000200:0:1041901376.150188 (client.c:404:ptlrpc_check_reply() 1314+1224): @@@ rc = 0 for req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901376.150194 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.150218 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.150222 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.150228 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.150232 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.150236 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.150241 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.150244 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.150247 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018b34 -> f8fd9f60 -0b:000200:0:1041901376.150252 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018b90 -> f8fd9fbc -0b:000200:0:1041901376.150257 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018b34 -08:000001:0:1041901376.150262 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.150265 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.150269 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901376.150274 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.150278 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.150282 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc5ac -0b:000200:0:1041901376.150286 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.150290 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.150294 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.150297 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.150302 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.150307 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.150311 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.150315 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.150318 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xb4 -0a:000001:0:1041901376.150323 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.150328 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 35224 -0a:004000:0:1041901376.150335 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.150341 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.150346 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.150349 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018b34 -> f916a840 -0b:000200:0:1041901376.150354 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018b90 -> f916a89c -0b:000200:0:1041901376.150359 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5018b34 -08:000001:2:1041901376.150369 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901376.150374 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901376.150379 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901376.150383 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:2:1041901376.150387 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a840, sequence: 150, eq->size: 16384 -0b:000200:0:1041901376.150393 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901376.150398 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901376.150403 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901376.150407 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901376.150412 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901376.150417 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041901376.150422 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041901376.150426 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:3:1041901376.150431 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.150436 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.150442 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.150445 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901376.150449 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:0:1041901376.150454 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.150458 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901376.150462 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041901376.150466 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041901376.150470 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:3:1041901376.150475 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.150480 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901376.150486 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:100000:2:1041901376.150491 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb4:7f000001:0 -08:000200:2:1041901376.150497 (service.c:204:handle_incoming_request() 1253+240): got req 180 (md: f5ee0000 + 35224) -0a:000001:0:1041901376.150503 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:2:1041901376.150507 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:2:1041901376.150511 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:0:1041901376.150517 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:0:1041901376.150522 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.150527 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.150531 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:3:1041901376.150536 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041901376.150541 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000040:3:1041901376.150544 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -08:000040:2:1041901376.150550 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:3:1041901376.150554 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.150559 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:3:1041901376.150565 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.150570 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901376.150573 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901376.150577 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041901376.150581 (ost_handler.c:530:ost_handle() 1253+272): enqueue -11:000001:2:1041901376.150584 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:2:1041901376.150587 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -08:000010:2:1041901376.150591 (pack_generic.c:42:lustre_pack_msg() 1253+416): kmalloced '*msg': 152 at c355e9cc (tot 19154863) -11:000001:2:1041901376.150596 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:2:1041901376.150599 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.150603 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000001:2:1041901376.150607 (ldlm_resource.c:282:ldlm_resource_add() 1253+512): Process entered -11:000001:2:1041901376.150611 (ldlm_resource.c:318:ldlm_resource_add() 1253+528): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901376.150616 (ldlm_resource.c:355:ldlm_resource_get() 1253+480): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901376.150621 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:2:1041901376.150625 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f4c00a44 (tot 2557939). -11:000040:2:1041901376.150633 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f4c01560 count: 2 -11:000001:2:1041901376.150638 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4106226244 : -188741052 : f4c00a44) -11:000001:2:1041901376.150643 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041901376.150646 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f4c01560 count: 1 -11:000001:2:1041901376.150650 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901376.150655 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: --/PR res: 9/0 rrc: 1 type: EXT [0->0] remote: 0xf5918e04 -11:000001:2:1041901376.150662 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -11:010000:2:1041901376.150666 (ldlm_extent.c:91:ldlm_extent_policy() 1253+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: --/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf5918e04 -11:000001:2:1041901376.150677 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -11:000001:2:1041901376.150681 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901376.150685 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -11:001000:2:1041901376.150689 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f4c01560 (9 0 0) (rc: 1) -11:001000:2:1041901376.150693 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f61e34bc (filter-tgt) -11:001000:2:1041901376.150697 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901376.150701 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -11:001000:2:1041901376.150704 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -11:001000:2:1041901376.150708 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -11:001000:2:1041901376.150712 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901376.150716 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf5918e04) -11:001000:2:1041901376.150720 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:2:1041901376.150724 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f4c01560 (9) -11:001000:2:1041901376.150728 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901376.150732 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -11:001000:2:1041901376.150735 (ldlm_lock.c:1040:ldlm_lock_dump() 1253+656): Extent: 0 -> 18446744073709551615 -11:000001:2:1041901376.150740 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -11:000001:2:1041901376.150743 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -11:000001:2:1041901376.150747 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -11:010000:2:1041901376.150750 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf5918e04 -11:000001:2:1041901376.150758 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -11:000001:2:1041901376.150762 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901376.150765 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.150769 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901376.150772 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.150776 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041901376.150779 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041901376.150783 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -11:000001:2:1041901376.150786 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:000001:2:1041901376.150789 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:2:1041901376.150792 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f4c00a44) -04:000001:2:1041901376.150796 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.150799 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.150803 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.150807 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.150811 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.150814 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 152 bytes to portal 4, xid 180 -0a:000200:2:1041901376.150818 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.150822 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.150826 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.150830 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.150834 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [152](00000001,-1017779764)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901376.150840 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.150845 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 224 niov 2 -08:000001:2:1041901376.150851 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901376.150855 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901376.150858 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901376.150863 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.150866 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.150870 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.150873 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:2:1041901376.150878 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.150883 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901376.150886 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.150891 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901376.150894 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.150898 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000001:2:1041901376.150903 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.150907 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041901376.150911 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901376.150916 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0a:000001:2:1041901376.150922 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.150926 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.150930 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.150934 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.150937 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354f74 -> f8ff1ca0 -0b:000200:0:1041901376.150943 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354fd0 -> f8ff1cfc -0b:000200:0:1041901376.150948 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5354f74 -08:000001:0:1041901376.150953 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.150956 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at c355e9cc (tot 19154711). -08:000001:0:1041901376.150961 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.150965 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc4a4 -0b:000200:0:1041901376.150969 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e9cc : %zd -0a:004000:0:1041901376.150975 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.150978 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.150981 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.150986 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.150991 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.150996 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.150999 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.151002 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xb4 -0a:000001:0:1041901376.151007 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.151012 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f59ccad4 [1](c355e8c4,152)... + 0 -0a:004000:0:1041901376.151019 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.151025 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901376.151029 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.151032 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354f74 -> f900aca0 -0b:000200:0:1041901376.151038 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354fd0 -> f900acfc -0b:000200:0:1041901376.151043 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5354f74 -08:000001:0:1041901376.151047 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.151051 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.151055 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.151059 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -0b:000200:0:1041901376.151064 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.151068 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.151071 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.151076 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.151080 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.151086 (client.c:379:ptlrpc_check_reply() 1314+1176): Process entered -08:000001:0:1041901376.151089 (client.c:383:ptlrpc_check_reply() 1314+1192): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.151093 (client.c:404:ptlrpc_check_reply() 1314+1224): @@@ rc = 1 for req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000200:0:1041901376.151099 (client.c:667:ptlrpc_queue_wait() 1314+1192): @@@ -- done sleeping req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.151104 (pack_generic.c:79:lustre_unpack_msg() 1314+1192): Process entered -08:000001:0:1041901376.151108 (pack_generic.c:106:lustre_unpack_msg() 1314+1208): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.151111 (client.c:716:ptlrpc_queue_wait() 1314+1192): @@@ status 0 - req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.151117 (client.c:411:ptlrpc_check_status() 1314+1176): Process entered -08:000001:0:1041901376.151120 (client.c:426:ptlrpc_check_status() 1314+1192): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.151124 (client.c:766:ptlrpc_queue_wait() 1314+1144): Process leaving -11:000040:0:1041901376.151127 (ldlm_request.c:255:ldlm_cli_enqueue() 1314+952): local: f5918e04, remote: f4c00a44, flags: 0 -11:000040:0:1041901376.151132 (ldlm_request.c:261:ldlm_cli_enqueue() 1314+968): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:0:1041901376.151139 (ldlm_lock.c:724:ldlm_lock_enqueue() 1314+1000): Process entered -11:000001:0:1041901376.151142 (ldlm_lock.c:564:ldlm_grant_lock() 1314+1032): Process entered -11:001000:0:1041901376.151147 (ldlm_resource.c:504:ldlm_resource_dump() 1314+1400): --- Resource: f4c01848 (9 0 0) (rc: 1) -11:001000:0:1041901376.151151 (ldlm_resource.c:506:ldlm_resource_dump() 1314+1384): Namespace: f6927ba4 (OSC_obd1) -11:001000:0:1041901376.151155 (ldlm_resource.c:507:ldlm_resource_dump() 1314+1384): Parent: 00000000, root: 00000000 -11:001000:0:1041901376.151159 (ldlm_resource.c:509:ldlm_resource_dump() 1314+1384): Granted locks: -11:001000:0:1041901376.151162 (ldlm_resource.c:516:ldlm_resource_dump() 1314+1384): Converting locks: -11:001000:0:1041901376.151166 (ldlm_resource.c:523:ldlm_resource_dump() 1314+1384): Waiting locks: -11:001000:0:1041901376.151170 (ldlm_lock.c:1023:ldlm_lock_dump() 1314+1240): -- Lock dump: f5918e04 (0 0 0 0) -11:001000:0:1041901376.151174 (ldlm_lock.c:1029:ldlm_lock_dump() 1314+1240): Node: local -11:001000:0:1041901376.151177 (ldlm_lock.c:1030:ldlm_lock_dump() 1314+1240): Parent: 00000000 -11:001000:0:1041901376.151181 (ldlm_lock.c:1032:ldlm_lock_dump() 1314+1256): Resource: f4c01848 (9) -11:001000:0:1041901376.151185 (ldlm_lock.c:1034:ldlm_lock_dump() 1314+1240): Requested mode: 3, granted mode: 0 -11:001000:0:1041901376.151189 (ldlm_lock.c:1036:ldlm_lock_dump() 1314+1240): Readers: 1 ; Writers; 0 -11:001000:0:1041901376.151192 (ldlm_lock.c:1040:ldlm_lock_dump() 1314+1256): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901376.151197 (ldlm_lock.c:577:ldlm_grant_lock() 1314+1032): Process leaving -11:000001:0:1041901376.151200 (ldlm_lock.c:778:ldlm_lock_enqueue() 1314+1016): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901376.151204 (ldlm_request.c:62:ldlm_completion_ast() 1314+1080): Process entered -11:000001:0:1041901376.151208 (ldlm_request.c:69:ldlm_completion_ast() 1314+1096): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.151212 (client.c:355:__ptlrpc_req_finished() 1314+1000): Process entered -08:000040:0:1041901376.151215 (client.c:360:__ptlrpc_req_finished() 1314+1048): @@@ refcount now 0 req x180/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901376.151221 (client.c:310:__ptlrpc_free_req() 1314+1048): Process entered -08:000010:0:1041901376.151224 (client.c:326:__ptlrpc_free_req() 1314+1064): kfreed 'request->rq_repmsg': 152 at c355e8c4 (tot 19154559). -08:000010:0:1041901376.151229 (client.c:331:__ptlrpc_free_req() 1314+1064): kfreed 'request->rq_reqmsg': 192 at c355e4a4 (tot 19154367). -08:000001:0:1041901376.151234 (connection.c:109:ptlrpc_put_connection() 1314+1096): Process entered -08:000040:0:1041901376.151237 (connection.c:117:ptlrpc_put_connection() 1314+1096): connection=f6e2439c refcount 6 -08:000001:0:1041901376.151241 (connection.c:130:ptlrpc_put_connection() 1314+1112): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.151245 (client.c:344:__ptlrpc_free_req() 1314+1064): kfreed 'request': 204 at f6e4c7bc (tot 19154163). -08:000001:0:1041901376.151250 (client.c:345:__ptlrpc_free_req() 1314+1048): Process leaving -08:000001:0:1041901376.151253 (client.c:364:__ptlrpc_req_finished() 1314+1016): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041901376.151257 (ldlm_request.c:305:ldlm_cli_enqueue() 1314+1016): ### client-side enqueue END ns: OSC_obd1 lock: f5918e04 lrc: 3/1,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -11:000001:0:1041901376.151264 (ldlm_request.c:306:ldlm_cli_enqueue() 1314+936): Process leaving -11:000001:0:1041901376.151268 (ldlm_lock.c:151:ldlm_lock_put() 1314+984): Process entered -11:000001:0:1041901376.151271 (ldlm_lock.c:173:ldlm_lock_put() 1314+984): Process leaving -03:000001:0:1041901376.151274 (osc_request.c:730:osc_enqueue() 1314+840): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.151278 (../include/linux/obd_class.h:503:obd_enqueue() 1314+728): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.151282 (file.c:202:ll_size_lock() 1314+664): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.151285 (../include/linux/obd_class.h:311:obd_getattr() 1314+552): Process entered -05:000001:0:1041901376.151289 (genops.c:268:class_conn2export() 1314+600): Process entered -05:000080:0:1041901376.151292 (genops.c:287:class_conn2export() 1314+616): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.151297 (genops.c:294:class_conn2export() 1314+616): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.151302 (osc_request.c:132:osc_getattr() 1314+600): Process entered -05:000001:0:1041901376.151305 (genops.c:268:class_conn2export() 1314+728): Process entered -05:000080:0:1041901376.151308 (genops.c:287:class_conn2export() 1314+744): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.151313 (genops.c:294:class_conn2export() 1314+744): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.151318 (client.c:263:ptlrpc_prep_req() 1314+664): Process entered -08:000010:0:1041901376.151321 (client.c:268:ptlrpc_prep_req() 1314+680): kmalloced 'request': 204 at f6e4c7bc (tot 19154367) -08:000010:0:1041901376.151326 (pack_generic.c:42:lustre_pack_msg() 1314+744): kmalloced '*msg': 240 at c355e4a4 (tot 19154607) -08:000001:0:1041901376.151330 (connection.c:135:ptlrpc_connection_addref() 1314+696): Process entered -08:000040:0:1041901376.151334 (connection.c:137:ptlrpc_connection_addref() 1314+696): connection=f6e2439c refcount 7 -08:000001:0:1041901376.151337 (connection.c:139:ptlrpc_connection_addref() 1314+712): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.151342 (client.c:305:ptlrpc_prep_req() 1314+680): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000001:0:1041901376.151347 (client.c:613:ptlrpc_queue_wait() 1314+808): Process entered -08:100000:0:1041901376.151350 (client.c:621:ptlrpc_queue_wait() 1314+824): Sending RPC pid:xid:nid:opc 1314:181:7f000001:1 -08:000001:0:1041901376.151355 (niobuf.c:372:ptl_send_rpc() 1314+888): Process entered -08:000010:0:1041901376.151358 (niobuf.c:399:ptl_send_rpc() 1314+904): kmalloced 'repbuf': 240 at c355e8c4 (tot 19154847) -0a:000200:0:1041901376.151363 (lib-dispatch.c:54:lib_dispatch() 1314+1240): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.151368 (lib-me.c:42:do_PtlMEAttach() 1314+1272): taking state lock -0a:004000:0:1041901376.151371 (lib-me.c:58:do_PtlMEAttach() 1314+1272): releasing state lock -0a:000200:0:1041901376.151374 (lib-dispatch.c:54:lib_dispatch() 1314+1240): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.151379 (lib-md.c:210:do_PtlMDAttach() 1314+1272): taking state lock -0a:004000:0:1041901376.151382 (lib-md.c:229:do_PtlMDAttach() 1314+1272): releasing state lock -08:000200:0:1041901376.151386 (niobuf.c:433:ptl_send_rpc() 1314+904): Setup reply buffer: 240 bytes, xid 181, portal 4 -0a:000200:0:1041901376.151390 (lib-dispatch.c:54:lib_dispatch() 1314+1304): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.151394 (lib-md.c:261:do_PtlMDBind() 1314+1336): taking state lock -0a:004000:0:1041901376.151398 (lib-md.c:269:do_PtlMDBind() 1314+1336): releasing state lock -08:000200:0:1041901376.151401 (niobuf.c:77:ptl_send_buf() 1314+984): Sending 240 bytes to portal 6, xid 181 -0a:000200:0:1041901376.151405 (lib-dispatch.c:54:lib_dispatch() 1314+1304): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.151409 (lib-move.c:737:do_PtlPut() 1314+1624): taking state lock -0a:000200:0:1041901376.151412 (lib-move.c:745:do_PtlPut() 1314+1640): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.151417 (lib-move.c:800:do_PtlPut() 1314+1624): releasing state lock -0b:000200:0:1041901376.151420 (socknal_cb.c:631:ksocknal_send() 1314+1752): sending %zd bytes from [240](00000001,-1017781084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901376.151426 (socknal.c:484:ksocknal_get_conn() 1314+1784): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.151432 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1784): type 1, nob 312 niov 2 -08:000001:0:1041901376.151437 (niobuf.c:441:ptl_send_rpc() 1314+904): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.151440 (client.c:662:ptlrpc_queue_wait() 1314+856): @@@ -- sleeping req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.151446 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.151449 (client.c:402:ptlrpc_check_reply() 1314+840): Process leaving -08:000200:0:1041901376.151452 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 0 for req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.151458 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.151461 (client.c:402:ptlrpc_check_reply() 1314+840): Process leaving -08:000200:0:1041901376.151464 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 0 for req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901376.151470 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.151493 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.151497 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.151502 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901376.151506 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.151510 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.151515 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.151518 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.151521 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354f74 -> f8fd9fc0 -0b:000200:0:1041901376.151526 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354fd0 -> f8fda01c -0b:000200:0:1041901376.151531 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5354f74 -08:000001:0:1041901376.151536 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.151539 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.151542 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.151548 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.151552 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.151556 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc4a4 -0b:000200:0:1041901376.151560 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.151565 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.151568 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.151572 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.151576 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.151581 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.151586 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.151589 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.151592 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb5 -0a:000001:0:1041901376.151597 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.151602 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 35416 -0a:004000:0:1041901376.151609 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.151615 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.151619 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.151622 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5354f74 -> f916a8a0 -0b:000200:0:1041901376.151628 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5354fd0 -> f916a8fc -0b:000200:0:1041901376.151633 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5354f74 -08:000001:2:1041901376.151642 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901376.151646 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901376.151652 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901376.151656 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.151660 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.151665 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a8a0, sequence: 151, eq->size: 16384 -0b:000200:0:1041901376.151670 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.151675 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.151680 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.151685 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.151691 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901376.151694 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901376.151699 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a900, sequence: 152, eq->size: 16384 -0a:000001:3:1041901376.151704 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.151709 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.151714 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.151717 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901376.151722 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a900, sequence: 152, eq->size: 16384 -0a:000001:0:1041901376.151726 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.151730 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901376.151735 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901376.151738 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:2:1041901376.151742 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb5:7f000001:0 -0a:000040:3:1041901376.151748 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a900, sequence: 152, eq->size: 16384 -08:000200:2:1041901376.151753 (service.c:204:handle_incoming_request() 1253+240): got req 181 (md: f5ee0000 + 35416) -0a:000001:3:1041901376.151758 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.151763 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901376.151767 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.151772 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901376.151779 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041901376.151782 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:2:1041901376.151787 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:0:1041901376.151793 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a900, sequence: 152, eq->size: 16384 -08:000001:2:1041901376.151798 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901376.151803 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901376.151808 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.151813 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.151817 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:3:1041901376.151822 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:2:1041901376.151826 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000040:3:1041901376.151830 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a900, sequence: 152, eq->size: 16384 -08:000001:2:1041901376.151835 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:3:1041901376.151839 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.151844 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901376.151848 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:2:1041901376.151853 (ost_handler.c:488:ost_handle() 1253+272): getattr -04:000001:2:1041901376.151857 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -08:000010:2:1041901376.151861 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at c355ece4 (tot 19155087) -04:000001:2:1041901376.151866 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -05:000001:2:1041901376.151869 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901376.151872 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.151877 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.151882 (filter.c:726:filter_getattr() 1253+384): Process entered -05:000001:2:1041901376.151885 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901376.151889 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.151893 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.151898 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0e:000002:2:1041901376.151902 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/9 -0e:000002:2:1041901376.151906 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/9: f527ce6c, count = 2 -0e:000001:2:1041901376.151911 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4113026668 : -181940628 : f527ce6c) -0e:000001:2:1041901376.151916 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901376.151919 (filter.c:647:filter_from_inode() 1253+448): src inode 25036 (f53306c4), dst obdo 0x9 valid 0x00000131 -0e:000001:2:1041901376.151924 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901376.151927 (filter.c:80:f_dput() 1253+400): putting 9: f527ce6c, count = 1 -0e:000001:2:1041901376.151931 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.151935 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.151939 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.151943 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.151946 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.151950 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.151954 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.151958 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.151962 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 181 -0a:000200:2:1041901376.151966 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.151970 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.151974 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.151978 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.151982 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-1017778972)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901376.151988 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.151994 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901376.151999 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.152003 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901376.152007 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901376.152011 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.152015 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.152018 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.152022 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a900, sequence: 152, eq->size: 16384 -0a:000001:2:1041901376.152026 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.152030 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.152034 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901376.152038 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.152042 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901376.152046 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901376.152049 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901376.152054 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a900, sequence: 152, eq->size: 16384 -0b:000200:0:1041901376.152059 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.152064 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901376.152069 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.152074 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.152078 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.152081 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.152085 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018bbc -> f8ff1d00 -0b:000200:0:1041901376.152090 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018c18 -> f8ff1d5c -0b:000200:0:1041901376.152095 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018bbc -08:000001:0:1041901376.152100 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.152103 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355ece4 (tot 19154847). -08:000001:0:1041901376.152108 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.152112 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc39c -0b:000200:0:1041901376.152116 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355ece4 : %zd -0a:004000:0:1041901376.152122 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.152125 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.152128 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.152133 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.152138 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.152142 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.152146 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.152149 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb5 -0a:000001:0:1041901376.152154 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.152159 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccad4 [1](c355e8c4,240)... + 0 -0a:004000:0:1041901376.152166 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.152171 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.152176 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.152179 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018bbc -> f900ad00 -0b:000200:0:1041901376.152184 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018c18 -> f900ad5c -0b:000200:0:1041901376.152189 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018bbc -08:000001:0:1041901376.152194 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.152198 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.152202 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.152205 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -0b:000200:0:1041901376.152211 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.152215 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.152218 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.152223 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.152227 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.152232 (client.c:379:ptlrpc_check_reply() 1314+840): Process entered -08:000001:0:1041901376.152236 (client.c:383:ptlrpc_check_reply() 1314+856): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.152240 (client.c:404:ptlrpc_check_reply() 1314+888): @@@ rc = 1 for req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901376.152245 (client.c:667:ptlrpc_queue_wait() 1314+856): @@@ -- done sleeping req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.152251 (pack_generic.c:79:lustre_unpack_msg() 1314+856): Process entered -08:000001:0:1041901376.152254 (pack_generic.c:106:lustre_unpack_msg() 1314+872): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.152258 (client.c:716:ptlrpc_queue_wait() 1314+856): @@@ status 0 - req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.152263 (client.c:411:ptlrpc_check_status() 1314+840): Process entered -08:000001:0:1041901376.152266 (client.c:426:ptlrpc_check_status() 1314+856): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.152270 (client.c:766:ptlrpc_queue_wait() 1314+808): Process leaving -03:000002:0:1041901376.152273 (osc_request.c:152:osc_getattr() 1314+600): mode: 100000 -03:000001:0:1041901376.152277 (osc_request.c:156:osc_getattr() 1314+600): Process leaving -08:000001:0:1041901376.152280 (client.c:355:__ptlrpc_req_finished() 1314+664): Process entered -08:000040:0:1041901376.152283 (client.c:360:__ptlrpc_req_finished() 1314+712): @@@ refcount now 0 req x181/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.152288 (client.c:310:__ptlrpc_free_req() 1314+712): Process entered -08:000010:0:1041901376.152291 (client.c:326:__ptlrpc_free_req() 1314+728): kfreed 'request->rq_repmsg': 240 at c355e8c4 (tot 19154607). -08:000010:0:1041901376.152296 (client.c:331:__ptlrpc_free_req() 1314+728): kfreed 'request->rq_reqmsg': 240 at c355e4a4 (tot 19154367). -08:000001:0:1041901376.152301 (connection.c:109:ptlrpc_put_connection() 1314+760): Process entered -08:000040:0:1041901376.152305 (connection.c:117:ptlrpc_put_connection() 1314+760): connection=f6e2439c refcount 6 -08:000001:0:1041901376.152309 (connection.c:130:ptlrpc_put_connection() 1314+776): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.152313 (client.c:344:__ptlrpc_free_req() 1314+728): kfreed 'request': 204 at f6e4c7bc (tot 19154163). -08:000001:0:1041901376.152317 (client.c:345:__ptlrpc_free_req() 1314+712): Process leaving -08:000001:0:1041901376.152320 (client.c:364:__ptlrpc_req_finished() 1314+680): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.152324 (../include/linux/obd_class.h:317:obd_getattr() 1314+568): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.152328 (file.c:210:ll_size_unlock() 1314+568): Process entered -07:000001:0:1041901376.152331 (../include/linux/obd_class.h:512:obd_cancel() 1314+600): Process entered -05:000001:0:1041901376.152334 (genops.c:268:class_conn2export() 1314+648): Process entered -05:000080:0:1041901376.152337 (genops.c:287:class_conn2export() 1314+664): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.152342 (genops.c:294:class_conn2export() 1314+664): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.152348 (osc_request.c:736:osc_cancel() 1314+632): Process entered -11:000001:0:1041901376.152351 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+728): Process entered -11:000001:0:1041901376.152354 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+728): Process leaving -11:000001:0:1041901376.152358 (ldlm_lock.c:461:ldlm_lock_decref() 1314+680): Process entered -11:010000:0:1041901376.152361 (ldlm_lock.c:466:ldlm_lock_decref() 1314+760): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f5918e04 lrc: 3/1,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -11:000001:0:1041901376.152369 (ldlm_request.c:497:ldlm_cancel_lru() 1314+776): Process entered -11:000001:0:1041901376.152373 (ldlm_request.c:504:ldlm_cancel_lru() 1314+792): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.152377 (ldlm_lock.c:151:ldlm_lock_put() 1314+728): Process entered -11:000001:0:1041901376.152380 (ldlm_lock.c:173:ldlm_lock_put() 1314+728): Process leaving -11:000001:0:1041901376.152383 (ldlm_lock.c:151:ldlm_lock_put() 1314+728): Process entered -11:000001:0:1041901376.152386 (ldlm_lock.c:173:ldlm_lock_put() 1314+728): Process leaving -11:000001:0:1041901376.152390 (ldlm_lock.c:502:ldlm_lock_decref() 1314+680): Process leaving -03:000001:0:1041901376.152393 (osc_request.c:740:osc_cancel() 1314+648): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.152397 (../include/linux/obd_class.h:518:obd_cancel() 1314+616): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901376.152401 (file.c:230:ll_size_unlock() 1314+584): kfreed 'lockhs': 16 at c35ca904 (tot 19154147). -07:000001:0:1041901376.152405 (file.c:231:ll_size_unlock() 1314+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.152409 (file.c:265:ll_file_size() 1314+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.152412 (file.c:839:ll_inode_revalidate() 1314+296): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.152632 (file.c:278:ll_file_release() 1314+532): Process entered -07:000001:0:1041901376.152638 (../include/linux/obd_class.h:325:obd_close() 1314+564): Process entered -05:000001:0:1041901376.152641 (genops.c:268:class_conn2export() 1314+612): Process entered -05:000080:0:1041901376.152644 (genops.c:287:class_conn2export() 1314+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.152649 (genops.c:294:class_conn2export() 1314+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.152655 (osc_request.c:202:osc_close() 1314+612): Process entered -05:000001:0:1041901376.152658 (genops.c:268:class_conn2export() 1314+740): Process entered -05:000080:0:1041901376.152661 (genops.c:287:class_conn2export() 1314+756): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.152666 (genops.c:294:class_conn2export() 1314+756): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.152671 (client.c:263:ptlrpc_prep_req() 1314+676): Process entered -08:000010:0:1041901376.152674 (client.c:268:ptlrpc_prep_req() 1314+692): kmalloced 'request': 204 at f6e4c7bc (tot 19154351) -08:000010:0:1041901376.152680 (pack_generic.c:42:lustre_pack_msg() 1314+756): kmalloced '*msg': 240 at c355e4a4 (tot 19154591) -08:000001:0:1041901376.152684 (connection.c:135:ptlrpc_connection_addref() 1314+708): Process entered -08:000040:0:1041901376.152687 (connection.c:137:ptlrpc_connection_addref() 1314+708): connection=f6e2439c refcount 7 -08:000001:0:1041901376.152691 (connection.c:139:ptlrpc_connection_addref() 1314+724): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.152696 (client.c:305:ptlrpc_prep_req() 1314+692): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000001:0:1041901376.152701 (client.c:613:ptlrpc_queue_wait() 1314+820): Process entered -08:100000:0:1041901376.152704 (client.c:621:ptlrpc_queue_wait() 1314+836): Sending RPC pid:xid:nid:opc 1314:182:7f000001:12 -08:000001:0:1041901376.152709 (niobuf.c:372:ptl_send_rpc() 1314+900): Process entered -08:000010:0:1041901376.152713 (niobuf.c:399:ptl_send_rpc() 1314+916): kmalloced 'repbuf': 240 at c355e8c4 (tot 19154831) -0a:000200:0:1041901376.152718 (lib-dispatch.c:54:lib_dispatch() 1314+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.152723 (lib-me.c:42:do_PtlMEAttach() 1314+1284): taking state lock -0a:004000:0:1041901376.152726 (lib-me.c:58:do_PtlMEAttach() 1314+1284): releasing state lock -0a:000200:0:1041901376.152730 (lib-dispatch.c:54:lib_dispatch() 1314+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.152735 (lib-md.c:210:do_PtlMDAttach() 1314+1284): taking state lock -0a:004000:0:1041901376.152739 (lib-md.c:229:do_PtlMDAttach() 1314+1284): releasing state lock -08:000200:0:1041901376.152743 (niobuf.c:433:ptl_send_rpc() 1314+916): Setup reply buffer: 240 bytes, xid 182, portal 4 -0a:000200:0:1041901376.152747 (lib-dispatch.c:54:lib_dispatch() 1314+1316): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.152751 (lib-md.c:261:do_PtlMDBind() 1314+1348): taking state lock -0a:004000:0:1041901376.152755 (lib-md.c:269:do_PtlMDBind() 1314+1348): releasing state lock -08:000200:0:1041901376.152758 (niobuf.c:77:ptl_send_buf() 1314+996): Sending 240 bytes to portal 6, xid 182 -0a:000200:0:1041901376.152763 (lib-dispatch.c:54:lib_dispatch() 1314+1316): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.152767 (lib-move.c:737:do_PtlPut() 1314+1636): taking state lock -0a:000200:0:1041901376.152770 (lib-move.c:745:do_PtlPut() 1314+1652): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.152774 (lib-move.c:800:do_PtlPut() 1314+1636): releasing state lock -0b:000200:0:1041901376.152778 (socknal_cb.c:631:ksocknal_send() 1314+1764): sending %zd bytes from [240](00000001,-1017781084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901376.152784 (socknal.c:484:ksocknal_get_conn() 1314+1796): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.152789 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1796): type 1, nob 312 niov 2 -08:000001:0:1041901376.152794 (niobuf.c:441:ptl_send_rpc() 1314+916): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.152798 (client.c:662:ptlrpc_queue_wait() 1314+868): @@@ -- sleeping req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.152803 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.152807 (client.c:402:ptlrpc_check_reply() 1314+852): Process leaving -08:000200:0:1041901376.152810 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 0 for req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.152815 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.152819 (client.c:402:ptlrpc_check_reply() 1314+852): Process leaving -08:000200:0:1041901376.152822 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 0 for req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901376.152828 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.152854 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.152858 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.152863 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901376.152867 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.152871 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.152875 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.152879 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.152882 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018bbc -> f8fda020 -0b:000200:0:1041901376.152887 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018c18 -> f8fda07c -0b:000200:0:1041901376.152892 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018bbc -08:000001:0:1041901376.152897 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.152900 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.152903 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.152909 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.152913 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.152917 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc39c -0b:000200:0:1041901376.152921 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.152926 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.152943 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.152947 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.152953 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.152960 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.152964 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.152968 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.152972 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb6 -0a:000001:0:1041901376.152977 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.152982 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 35656 -0a:004000:0:1041901376.152989 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.153001 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.153006 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.153010 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018bbc -> f916a900 -0b:000200:0:1041901376.153027 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018c18 -> f916a95c -0b:000200:0:1041901376.153033 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5018bbc -08:000001:2:1041901376.153043 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901376.153048 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901376.153052 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901376.153057 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.153061 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.153066 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a900, sequence: 152, eq->size: 16384 -0b:000200:0:1041901376.153071 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.153076 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.153082 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901376.153087 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901376.153091 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041901376.153096 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041901376.153099 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0a:000001:3:1041901376.153105 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.153110 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.153115 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901376.153119 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901376.153124 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0a:000001:0:1041901376.153129 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.153133 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901376.153137 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901376.153141 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:2:1041901376.153145 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb6:7f000001:0 -0a:000040:3:1041901376.153151 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a960, sequence: 153, eq->size: 16384 -08:000200:2:1041901376.153157 (service.c:204:handle_incoming_request() 1253+240): got req 182 (md: f5ee0000 + 35656) -0a:000001:3:1041901376.153162 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.153167 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901376.153170 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.153175 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:3:1041901376.153182 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:2:1041901376.153186 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901376.153192 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901376.153196 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901376.153200 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000040:0:1041901376.153205 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0a:000001:0:1041901376.153211 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.153215 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:0:1041901376.153221 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.153226 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:3:1041901376.153229 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041901376.153233 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:3:1041901376.153237 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a960, sequence: 153, eq->size: 16384 -08:000001:2:1041901376.153242 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901376.153247 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000002:2:1041901376.153252 (ost_handler.c:503:ost_handle() 1253+272): close -08:000001:3:1041901376.153255 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901376.153260 (ost_handler.c:133:ost_close() 1253+320): Process entered -08:000010:2:1041901376.153265 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at c355ebdc (tot 19155071) -04:000001:2:1041901376.153269 (../include/linux/obd_class.h:325:obd_close() 1253+352): Process entered -05:000001:2:1041901376.153273 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901376.153276 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.153281 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.153286 (filter.c:823:filter_close() 1253+400): Process entered -05:000001:2:1041901376.153290 (genops.c:268:class_conn2export() 1253+448): Process entered -05:000080:2:1041901376.153293 (genops.c:287:class_conn2export() 1253+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.153298 (genops.c:294:class_conn2export() 1253+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.153303 (filter.c:665:filter_handle2ffd() 1253+448): Process entered -0e:000001:2:1041901376.153308 (filter.c:678:filter_handle2ffd() 1253+464): Process leaving (rc=4135391196 : -159576100 : f67d0fdc) -0e:000001:2:1041901376.153313 (filter.c:440:filter_close_internal() 1253+448): Process entered -0e:000002:2:1041901376.153319 (filter.c:80:f_dput() 1253+464): putting 8: f527cef0, count = 0 -0e:000001:2:1041901376.153324 (filter.c:464:filter_close_internal() 1253+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041901376.153328 (filter.c:851:filter_close() 1253+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.153332 (../include/linux/obd_class.h:331:obd_close() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.153335 (ost_handler.c:145:ost_close() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.153339 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.153342 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.153346 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.153351 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.153355 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.153358 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 182 -0a:000200:2:1041901376.153362 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.153367 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.153371 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.153375 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.153379 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-1017779236)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901376.153385 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.153391 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901376.153396 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901376.153400 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901376.153404 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901376.153408 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.153412 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.153416 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.153419 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0a:000001:2:1041901376.153423 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.153427 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901376.153432 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.153436 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901376.153440 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901376.153443 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901376.153448 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:2:1041901376.153452 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:0:1041901376.153456 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901376.153461 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0b:000001:0:1041901376.153466 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901376.153470 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.153475 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901376.153479 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.153482 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d11c -> f8ff1d60 -0b:000200:0:1041901376.153487 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d178 -> f8ff1dbc -0b:000200:0:1041901376.153492 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d11c -08:000001:0:1041901376.153497 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.153501 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355ebdc (tot 19154831). -08:000001:0:1041901376.153505 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.153509 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc294 -0b:000200:0:1041901376.153513 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355ebdc : %zd -0a:004000:0:1041901376.153519 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.153522 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.153525 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.153530 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.153535 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.153540 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.153543 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.153546 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb6 -0a:000001:0:1041901376.153551 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.153556 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccad4 [1](c355e8c4,240)... + 0 -0a:004000:0:1041901376.153563 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.153573 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.153578 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.153581 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d11c -> f900ad60 -0b:000200:0:1041901376.153586 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d178 -> f900adbc -0b:000200:0:1041901376.153591 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d11c -08:000001:0:1041901376.153596 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.153600 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.153604 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.153608 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -0b:000200:0:1041901376.153613 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.153617 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.153621 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.153625 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.153630 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.153636 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.153639 (client.c:383:ptlrpc_check_reply() 1314+868): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.153643 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 1 for req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901376.153649 (client.c:667:ptlrpc_queue_wait() 1314+868): @@@ -- done sleeping req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.153655 (pack_generic.c:79:lustre_unpack_msg() 1314+868): Process entered -08:000001:0:1041901376.153658 (pack_generic.c:106:lustre_unpack_msg() 1314+884): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.153661 (client.c:716:ptlrpc_queue_wait() 1314+868): @@@ status 0 - req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.153667 (client.c:411:ptlrpc_check_status() 1314+852): Process entered -08:000001:0:1041901376.153670 (client.c:426:ptlrpc_check_status() 1314+868): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.153674 (client.c:766:ptlrpc_queue_wait() 1314+820): Process leaving -03:000002:0:1041901376.153677 (osc_request.c:220:osc_close() 1314+612): mode: 100000 -03:000001:0:1041901376.153681 (osc_request.c:224:osc_close() 1314+612): Process leaving -08:000001:0:1041901376.153685 (client.c:355:__ptlrpc_req_finished() 1314+676): Process entered -08:000040:0:1041901376.153688 (client.c:360:__ptlrpc_req_finished() 1314+724): @@@ refcount now 0 req x182/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.153693 (client.c:310:__ptlrpc_free_req() 1314+724): Process entered -08:000010:0:1041901376.153696 (client.c:326:__ptlrpc_free_req() 1314+740): kfreed 'request->rq_repmsg': 240 at c355e8c4 (tot 19154591). -08:000010:0:1041901376.153701 (client.c:331:__ptlrpc_free_req() 1314+740): kfreed 'request->rq_reqmsg': 240 at c355e4a4 (tot 19154351). -08:000001:0:1041901376.153706 (connection.c:109:ptlrpc_put_connection() 1314+772): Process entered -08:000040:0:1041901376.153709 (connection.c:117:ptlrpc_put_connection() 1314+772): connection=f6e2439c refcount 6 -08:000001:0:1041901376.153713 (connection.c:130:ptlrpc_put_connection() 1314+788): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.153717 (client.c:344:__ptlrpc_free_req() 1314+740): kfreed 'request': 204 at f6e4c7bc (tot 19154147). -08:000001:0:1041901376.153721 (client.c:345:__ptlrpc_free_req() 1314+724): Process leaving -08:000001:0:1041901376.153725 (client.c:364:__ptlrpc_req_finished() 1314+692): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.153729 (../include/linux/obd_class.h:331:obd_close() 1314+580): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041901376.153733 (mdc_request.c:524:mdc_close() 1314+596): Process entered -05:000001:0:1041901376.153737 (genops.c:268:class_conn2export() 1314+724): Process entered -05:000080:0:1041901376.153740 (genops.c:287:class_conn2export() 1314+740): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901376.153745 (genops.c:294:class_conn2export() 1314+740): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901376.153750 (client.c:263:ptlrpc_prep_req() 1314+660): Process entered -08:000010:0:1041901376.153754 (client.c:268:ptlrpc_prep_req() 1314+676): kmalloced 'request': 204 at f6e4c7bc (tot 19154351) -08:000010:0:1041901376.153758 (pack_generic.c:42:lustre_pack_msg() 1314+740): kmalloced '*msg': 192 at c355e4a4 (tot 19154543) -08:000001:0:1041901376.153763 (connection.c:135:ptlrpc_connection_addref() 1314+692): Process entered -08:000040:0:1041901376.153766 (connection.c:137:ptlrpc_connection_addref() 1314+692): connection=f6e2439c refcount 7 -08:000001:0:1041901376.153770 (connection.c:139:ptlrpc_connection_addref() 1314+708): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.153776 (client.c:305:ptlrpc_prep_req() 1314+676): Process leaving (rc=4142188476 : -152778820 : f6e4c7bc) -08:000001:0:1041901376.153781 (client.c:613:ptlrpc_queue_wait() 1314+804): Process entered -08:100000:0:1041901376.153784 (client.c:621:ptlrpc_queue_wait() 1314+820): Sending RPC pid:xid:nid:opc 1314:202:7f000001:3 -08:000001:0:1041901376.153789 (niobuf.c:372:ptl_send_rpc() 1314+884): Process entered -08:000010:0:1041901376.153793 (niobuf.c:399:ptl_send_rpc() 1314+900): kmalloced 'repbuf': 72 at f4c94a94 (tot 19154615) -0a:000200:0:1041901376.153797 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.153802 (lib-me.c:42:do_PtlMEAttach() 1314+1268): taking state lock -0a:004000:0:1041901376.153805 (lib-me.c:58:do_PtlMEAttach() 1314+1268): releasing state lock -0a:000200:0:1041901376.153809 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.153813 (lib-md.c:210:do_PtlMDAttach() 1314+1268): taking state lock -0a:004000:0:1041901376.153816 (lib-md.c:229:do_PtlMDAttach() 1314+1268): releasing state lock -08:000200:0:1041901376.153820 (niobuf.c:433:ptl_send_rpc() 1314+900): Setup reply buffer: 72 bytes, xid 202, portal 10 -0a:000200:0:1041901376.153824 (lib-dispatch.c:54:lib_dispatch() 1314+1300): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.153829 (lib-md.c:261:do_PtlMDBind() 1314+1332): taking state lock -0a:004000:0:1041901376.153832 (lib-md.c:269:do_PtlMDBind() 1314+1332): releasing state lock -08:000200:0:1041901376.153835 (niobuf.c:77:ptl_send_buf() 1314+980): Sending 192 bytes to portal 12, xid 202 -0a:000200:0:1041901376.153840 (lib-dispatch.c:54:lib_dispatch() 1314+1300): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.153844 (lib-move.c:737:do_PtlPut() 1314+1620): taking state lock -0a:000200:0:1041901376.153847 (lib-move.c:745:do_PtlPut() 1314+1636): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.153851 (lib-move.c:800:do_PtlPut() 1314+1620): releasing state lock -0b:000200:0:1041901376.153855 (socknal_cb.c:631:ksocknal_send() 1314+1748): sending %zd bytes from [192](00000001,-1017781084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.153861 (socknal.c:484:ksocknal_get_conn() 1314+1780): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.153866 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1780): type 1, nob 264 niov 2 -08:000001:0:1041901376.153870 (niobuf.c:441:ptl_send_rpc() 1314+900): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.153874 (client.c:662:ptlrpc_queue_wait() 1314+852): @@@ -- sleeping req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.153879 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.153883 (client.c:402:ptlrpc_check_reply() 1314+836): Process leaving -08:000200:0:1041901376.153886 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 0 for req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.153891 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.153895 (client.c:402:ptlrpc_check_reply() 1314+836): Process leaving -08:000200:0:1041901376.153898 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 0 for req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901376.153904 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.153925 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.153929 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.153933 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.153937 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.153941 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.153946 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.153949 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.153952 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d11c -> f8fda080 -0b:000200:0:1041901376.153957 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d178 -> f8fda0dc -0b:000200:0:1041901376.153962 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d11c -08:000001:0:1041901376.153967 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.153970 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.153973 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.153979 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.153983 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.153987 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc294 -0b:000200:0:1041901376.153990 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e4a4 : %zd -0a:004000:0:1041901376.153995 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.153998 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.154002 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.154006 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.154011 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.154016 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.154019 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.154022 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xca -0a:000001:0:1041901376.154028 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901376.154033 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 9320 -0a:004000:0:1041901376.154040 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.154049 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.154054 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.154057 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d11c -> f9130c00 -0b:000200:0:1041901376.154063 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d178 -> f9130c5c -0b:000200:0:1041901376.154068 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c357d11c -08:000001:2:1041901376.154077 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901376.154081 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901376.154084 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901376.154089 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.154093 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c00, sequence: 160, eq->size: 1024 -0b:000200:0:1041901376.154098 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.154103 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.154107 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.154112 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.154116 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901376.154121 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xca:7f000001:0 -0a:000001:0:1041901376.154126 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901376.154130 (service.c:204:handle_incoming_request() 1239+240): got req 202 (md: f5b08000 + 9320) -0a:000040:0:1041901376.154135 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -05:000001:2:1041901376.154140 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901376.154143 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901376.154148 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.154153 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901376.154158 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:0:1041901376.154162 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901376.154166 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901376.154171 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901376.154175 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901376.154181 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901376.154184 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901376.154188 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901376.154192 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901376.154196 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0a:000001:0:1041901376.154201 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.154206 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901376.154210 (handler.c:1361:mds_handle() 1239+320): @@@ close req x202/t0 o3->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041901376.154216 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000001:2:1041901376.154220 (handler.c:999:mds_close() 1239+320): Process entered -0a:000001:0:1041901376.154224 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901376.154228 (handler.c:831:mds_handle2mfd() 1239+368): Process entered -0a:000040:0:1041901376.154232 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -02:000001:2:1041901376.154237 (handler.c:843:mds_handle2mfd() 1239+384): Process leaving (rc=4135370652 : -159596644 : f67cbf9c) -0a:000001:0:1041901376.154242 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.154247 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901376.154251 (pack_generic.c:42:lustre_pack_msg() 1239+400): kmalloced '*msg': 72 at f4c94f5c (tot 19154687) -08:000001:0:1041901376.154256 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -02:000001:2:1041901376.154261 (handler.c:1027:mds_close() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901376.154265 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000001:2:1041901376.154269 (handler.c:1388:mds_handle() 1239+272): Process leaving -0a:000040:0:1041901376.154272 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -02:000040:2:1041901376.154277 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~41, last_committed 39, xid 202 -02:000200:2:1041901376.154282 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901376.154285 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.154290 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901376.154294 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901376.154299 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:004000:2:1041901376.154303 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901376.154307 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:004000:2:1041901376.154311 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901376.154314 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 72 bytes to portal 10, xid 202 -0a:000040:0:1041901376.154319 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0a:000200:2:1041901376.154324 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901376.154329 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901376.154333 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -08:000001:0:1041901376.154337 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901376.154341 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041901376.154345 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:004000:2:1041901376.154350 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0a:000001:0:1041901376.154354 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0b:000200:2:1041901376.154357 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [72](00000001,-188133540)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:0:1041901376.154364 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0b:000200:2:1041901376.154369 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901376.154374 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041901376.154379 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 144 niov 2 -08:000001:0:1041901376.154383 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.154388 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901376.154391 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:0:1041901376.154396 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -08:000001:2:1041901376.154400 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901376.154404 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000001:2:1041901376.154408 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000040:0:1041901376.154411 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0a:000001:0:1041901376.154416 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.154419 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901376.154424 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901376.154428 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901376.154432 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0a:000001:2:1041901376.154436 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.154440 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.154444 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901376.154447 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901376.154451 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:2:1041901376.154455 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0b:000001:0:1041901376.154460 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901376.154463 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.154468 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -08:000001:2:1041901376.154473 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.154477 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901376.154480 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.154485 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.154489 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.154492 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018c44 -> f8ff1dc0 -0b:000200:0:1041901376.154498 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ca0 -> f8ff1e1c -0b:000200:0:1041901376.154503 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018c44 -08:000001:0:1041901376.154507 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.154511 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94f5c (tot 19154615). -08:000001:0:1041901376.154516 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.154520 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc18c -0b:000200:0:1041901376.154523 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94f5c : %zd -0a:004000:0:1041901376.154529 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.154532 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.154536 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.154540 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.154545 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.154550 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.154553 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.154556 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xca -0a:000001:0:1041901376.154561 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.154566 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 72/72 into md f59ccad4 [1](f4c94a94,72)... + 0 -0a:004000:0:1041901376.154573 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.154583 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.154588 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.154591 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018c44 -> f900adc0 -0b:000200:0:1041901376.154596 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ca0 -> f900ae1c -0b:000200:0:1041901376.154601 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018c44 -08:000001:0:1041901376.154606 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.154610 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.154614 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.154618 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94a94 : %zd -0b:000200:0:1041901376.154623 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.154627 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.154630 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.154635 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.154640 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.154646 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.154649 (client.c:383:ptlrpc_check_reply() 1314+852): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.154653 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 1 for req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901376.154659 (client.c:667:ptlrpc_queue_wait() 1314+852): @@@ -- done sleeping req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.154664 (pack_generic.c:79:lustre_unpack_msg() 1314+852): Process entered -08:000001:0:1041901376.154668 (pack_generic.c:106:lustre_unpack_msg() 1314+868): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.154672 (client.c:716:ptlrpc_queue_wait() 1314+852): @@@ status 0 - req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.154678 (client.c:453:ptlrpc_free_committed() 1314+868): Process entered -08:080000:0:1041901376.154682 (client.c:460:ptlrpc_free_committed() 1314+884): committing for xid 201, last_committed 39 -08:080000:0:1041901376.154686 (client.c:466:ptlrpc_free_committed() 1314+916): @@@ keeping (FL_REPLAY) req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041901376.154692 (client.c:466:ptlrpc_free_committed() 1314+916): @@@ keeping (FL_REPLAY) req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.154698 (client.c:481:ptlrpc_free_committed() 1314+868): Process leaving -08:000001:0:1041901376.154701 (client.c:411:ptlrpc_check_status() 1314+836): Process entered -08:000001:0:1041901376.154704 (client.c:426:ptlrpc_check_status() 1314+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.154708 (client.c:766:ptlrpc_queue_wait() 1314+804): Process leaving -01:000001:0:1041901376.154711 (mdc_request.c:539:mdc_close() 1314+596): Process leaving -08:000001:0:1041901376.154714 (client.c:355:__ptlrpc_req_finished() 1314+596): Process entered -08:000040:0:1041901376.154717 (client.c:360:__ptlrpc_req_finished() 1314+644): @@@ refcount now 0 req x202/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.154723 (client.c:310:__ptlrpc_free_req() 1314+644): Process entered -08:000010:0:1041901376.154726 (client.c:326:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_repmsg': 72 at f4c94a94 (tot 19154543). -08:000010:0:1041901376.154731 (client.c:331:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_reqmsg': 192 at c355e4a4 (tot 19154351). -08:000001:0:1041901376.154736 (connection.c:109:ptlrpc_put_connection() 1314+692): Process entered -08:000040:0:1041901376.154739 (connection.c:117:ptlrpc_put_connection() 1314+692): connection=f6e2439c refcount 6 -08:000001:0:1041901376.154743 (connection.c:130:ptlrpc_put_connection() 1314+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.154747 (client.c:344:__ptlrpc_free_req() 1314+660): kfreed 'request': 204 at f6e4c7bc (tot 19154147). -08:000001:0:1041901376.154751 (client.c:345:__ptlrpc_free_req() 1314+644): Process leaving -08:000001:0:1041901376.154754 (client.c:364:__ptlrpc_req_finished() 1314+612): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041901376.154758 (file.c:348:ll_file_release() 1314+580): @@@ matched open for this close: req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.154764 (client.c:355:__ptlrpc_req_finished() 1314+596): Process entered -08:000040:0:1041901376.154767 (client.c:360:__ptlrpc_req_finished() 1314+644): @@@ refcount now 0 req x197/t40 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.154773 (client.c:310:__ptlrpc_free_req() 1314+644): Process entered -08:000010:0:1041901376.154776 (client.c:326:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_repmsg': 192 at c355e39c (tot 19153955). -08:000010:0:1041901376.154781 (client.c:331:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_reqmsg': 248 at c355e084 (tot 19153707). -08:000001:0:1041901376.154785 (connection.c:109:ptlrpc_put_connection() 1314+692): Process entered -08:000040:0:1041901376.154789 (connection.c:117:ptlrpc_put_connection() 1314+692): connection=f6e2439c refcount 5 -08:000001:0:1041901376.154792 (connection.c:130:ptlrpc_put_connection() 1314+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.154797 (client.c:344:__ptlrpc_free_req() 1314+660): kfreed 'request': 204 at f6cc45ac (tot 19153503). -08:000001:0:1041901376.154801 (client.c:345:__ptlrpc_free_req() 1314+644): Process leaving -08:000001:0:1041901376.154804 (client.c:364:__ptlrpc_req_finished() 1314+612): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041901376.154808 (file.c:352:ll_file_release() 1314+532): last close, cancelling unused locks -07:000001:0:1041901376.154811 (../include/linux/obd_class.h:526:obd_cancel_unused() 1314+564): Process entered -05:000001:0:1041901376.154815 (genops.c:268:class_conn2export() 1314+612): Process entered -05:000080:0:1041901376.154818 (genops.c:287:class_conn2export() 1314+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.154823 (genops.c:294:class_conn2export() 1314+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901376.154828 (genops.c:268:class_conn2export() 1314+708): Process entered -05:000080:0:1041901376.154831 (genops.c:287:class_conn2export() 1314+724): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.154836 (genops.c:294:class_conn2export() 1314+724): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:0:1041901376.154842 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1314+676): Process entered -11:000001:0:1041901376.154846 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1314+772): Process entered -11:000001:0:1041901376.154850 (ldlm_resource.c:330:ldlm_resource_get() 1314+836): Process entered -11:000040:0:1041901376.154854 (ldlm_resource.c:362:ldlm_resource_getref() 1314+868): getref res: f4c018c4 count: 2 -11:000001:0:1041901376.154858 (ldlm_resource.c:344:ldlm_resource_get() 1314+852): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000010:0:1041901376.154865 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1314+788): kmalloced 'w': 112 at f4c94a94 (tot 19153615) -11:000001:0:1041901376.154870 (ldlm_request.c:437:ldlm_cli_cancel() 1314+820): Process entered -11:000001:0:1041901376.154874 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+868): Process entered -11:000001:0:1041901376.154878 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+868): Process leaving -11:010000:0:1041901376.154882 (ldlm_request.c:445:ldlm_cli_cancel() 1314+900): ### client-side cancel ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -07:000001:0:1041901376.154891 (file.c:406:ll_lock_callback() 1314+916): Process entered -07:000002:0:1041901376.154894 (file.c:422:ll_lock_callback() 1314+916): invalidating obdo/inode 17 -07:000001:0:1041901376.154900 (file.c:432:ll_lock_callback() 1314+932): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901376.154904 (genops.c:268:class_conn2export() 1314+948): Process entered -05:000080:0:1041901376.154908 (genops.c:287:class_conn2export() 1314+964): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.154912 (genops.c:294:class_conn2export() 1314+964): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.154917 (client.c:263:ptlrpc_prep_req() 1314+884): Process entered -08:000010:0:1041901376.154921 (client.c:268:ptlrpc_prep_req() 1314+900): kmalloced 'request': 204 at f6cc45ac (tot 19153819) -08:000010:0:1041901376.154926 (pack_generic.c:42:lustre_pack_msg() 1314+964): kmalloced '*msg': 192 at c355e084 (tot 19154011) -08:000001:0:1041901376.154930 (connection.c:135:ptlrpc_connection_addref() 1314+916): Process entered -08:000040:0:1041901376.154933 (connection.c:137:ptlrpc_connection_addref() 1314+916): connection=f6e2439c refcount 6 -08:000001:0:1041901376.154937 (connection.c:139:ptlrpc_connection_addref() 1314+932): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.154942 (client.c:305:ptlrpc_prep_req() 1314+900): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -08:000001:0:1041901376.154947 (client.c:613:ptlrpc_queue_wait() 1314+1028): Process entered -08:100000:0:1041901376.154951 (client.c:621:ptlrpc_queue_wait() 1314+1044): Sending RPC pid:xid:nid:opc 1314:183:7f000001:103 -08:000001:0:1041901376.154955 (niobuf.c:372:ptl_send_rpc() 1314+1108): Process entered -08:000010:0:1041901376.154959 (niobuf.c:399:ptl_send_rpc() 1314+1124): kmalloced 'repbuf': 72 at f4c94f5c (tot 19154083) -0a:000200:0:1041901376.154963 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.154968 (lib-me.c:42:do_PtlMEAttach() 1314+1492): taking state lock -0a:004000:0:1041901376.154971 (lib-me.c:58:do_PtlMEAttach() 1314+1492): releasing state lock -0a:000200:0:1041901376.154975 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.154979 (lib-md.c:210:do_PtlMDAttach() 1314+1492): taking state lock -0a:004000:0:1041901376.154983 (lib-md.c:229:do_PtlMDAttach() 1314+1492): releasing state lock -08:000200:0:1041901376.154986 (niobuf.c:433:ptl_send_rpc() 1314+1124): Setup reply buffer: 72 bytes, xid 183, portal 18 -0a:000200:0:1041901376.154990 (lib-dispatch.c:54:lib_dispatch() 1314+1524): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.154994 (lib-md.c:261:do_PtlMDBind() 1314+1556): taking state lock -0a:004000:0:1041901376.154998 (lib-md.c:269:do_PtlMDBind() 1314+1556): releasing state lock -08:000200:0:1041901376.155001 (niobuf.c:77:ptl_send_buf() 1314+1204): Sending 192 bytes to portal 17, xid 183 -0a:000200:0:1041901376.155005 (lib-dispatch.c:54:lib_dispatch() 1314+1524): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.155009 (lib-move.c:737:do_PtlPut() 1314+1844): taking state lock -0a:000200:0:1041901376.155013 (lib-move.c:745:do_PtlPut() 1314+1860): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.155017 (lib-move.c:800:do_PtlPut() 1314+1844): releasing state lock -0b:000200:0:1041901376.155020 (socknal_cb.c:631:ksocknal_send() 1314+1972): sending %zd bytes from [192](00000001,-1017782140)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.155026 (socknal.c:484:ksocknal_get_conn() 1314+2004): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.155031 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2004): type 1, nob 264 niov 2 -08:000001:0:1041901376.155036 (niobuf.c:441:ptl_send_rpc() 1314+1124): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.155040 (client.c:662:ptlrpc_queue_wait() 1314+1076): @@@ -- sleeping req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.155045 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.155048 (client.c:402:ptlrpc_check_reply() 1314+1060): Process leaving -08:000200:0:1041901376.155051 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 0 for req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.155057 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.155060 (client.c:402:ptlrpc_check_reply() 1314+1060): Process leaving -08:000200:0:1041901376.155063 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 0 for req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901376.155069 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.155091 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.155095 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.155099 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.155103 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.155107 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.155112 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.155115 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.155118 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018c44 -> f8fda0e0 -0b:000200:0:1041901376.155123 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ca0 -> f8fda13c -0b:000200:0:1041901376.155128 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018c44 -08:000001:0:1041901376.155133 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.155137 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.155140 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.155145 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.155149 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.155153 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc18c -0b:000200:0:1041901376.155157 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e084 : %zd -0a:004000:0:1041901376.155162 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.155165 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.155168 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.155173 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.155178 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.155182 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.155186 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.155189 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xb7 -0a:000001:0:1041901376.155194 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901376.155199 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 12672 -0a:004000:0:1041901376.155207 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.155217 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.155221 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.155224 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018c44 -> f90f4920 -0b:000200:0:1041901376.155230 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ca0 -> f90f497c -0b:000200:0:1041901376.155235 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5018c44 -0a:004000:0:1041901376.155244 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901376.155248 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901376.155252 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901376.155258 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901376.155262 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.155267 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4920, sequence: 67, eq->size: 1024 -0b:000200:0:1041901376.155272 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.155277 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.155283 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.155287 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.155293 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901376.155297 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901376.155301 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -0a:000001:3:1041901376.155306 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.155311 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.155318 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:100000:2:1041901376.155322 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1314:0xb7:7f000001:0 -0a:000040:0:1041901376.155328 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -08:000001:3:1041901376.155334 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000001:0:1041901376.155338 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901376.155343 (service.c:204:handle_incoming_request() 1131+240): got req 183 (md: f6098000 + 12672) -08:000001:0:1041901376.155349 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.155353 (genops.c:268:class_conn2export() 1131+272): Process entered -0a:000001:3:1041901376.155357 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000080:2:1041901376.155361 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:3:1041901376.155366 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -05:000001:2:1041901376.155372 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:3:1041901376.155377 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.155382 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901376.155387 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901376.155392 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.155397 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:2:1041901376.155402 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901376.155406 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901376.155409 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901376.155413 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901376.155417 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901376.155420 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f4c94dc4 (tot 19154155) -11:000001:2:1041901376.155425 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901376.155431 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901376.155435 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:2:1041901376.155443 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901376.155447 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901376.155451 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.155455 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901376.155459 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.155463 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901376.155467 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901376.155470 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901376.155474 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901376.155477 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901376.155480 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901376.155484 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901376.155487 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901376.155490 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901376.155494 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.155499 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901376.155503 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901376.155506 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 183 -0a:000200:2:1041901376.155511 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.155515 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901376.155518 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.155523 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901376.155526 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-188133948)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901376.155533 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.155538 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901376.155544 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901376.155547 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901376.155551 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901376.155555 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.155558 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901376.155562 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.155566 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901376.155569 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041901376.155573 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901376.155576 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901376.155580 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041901376.155584 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: c3579d44 lrc: 1/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:2:1041901376.155592 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901376.155596 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041901376.155601 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901376.155605 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:2:1041901376.155610 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: c3579d44 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -0b:000001:0:1041901376.155619 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901376.155622 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -0a:004000:0:1041901376.155626 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000040:2:1041901376.155630 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c014e4 count: 0 -0b:000200:0:1041901376.155635 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d1a4 -> f8ff1e20 -11:000001:2:1041901376.155641 (ldlm_resource.c:379:ldlm_resource_putref() 1131+400): Process entered -0b:000200:0:1041901376.155644 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d200 -> f8ff1e7c -0b:000200:0:1041901376.155650 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d1a4 -11:000001:2:1041901376.155655 (ldlm_resource.c:422:ldlm_resource_putref() 1131+400): Process leaving -11:000001:2:1041901376.155659 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901376.155663 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000010:2:1041901376.155667 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at c3579d44 (tot 2557755). -08:000010:0:1041901376.155673 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94dc4 (tot 19154083). -08:000001:0:1041901376.155678 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901376.155682 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901376.155686 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.155690 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901376.155695 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc084 -0b:000200:0:1041901376.155699 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94dc4 : %zd -08:000001:2:1041901376.155704 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0a:004000:0:1041901376.155708 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000040:2:1041901376.155711 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901376.155716 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:2:1041901376.155720 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.155724 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901376.155730 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901376.155733 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901376.155738 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901376.155741 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000040:2:1041901376.155746 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -0a:004000:0:1041901376.155751 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901376.155755 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041901376.155759 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.155763 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xb7 -08:000001:2:1041901376.155769 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901376.155773 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.155779 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f59ccad4 [1](f4c94f5c,72)... + 0 -08:000001:2:1041901376.155786 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901376.155790 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000001:2:1041901376.155793 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901376.155797 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -0b:000200:0:1041901376.155802 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041901376.155807 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.155812 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901376.155816 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.155819 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d1a4 -> f900ae20 -0b:000200:0:1041901376.155825 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d200 -> f900ae7c -0b:000200:0:1041901376.155830 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d1a4 -08:000001:0:1041901376.155834 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.155838 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.155842 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.155846 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94f5c : %zd -0b:000200:0:1041901376.155851 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.155855 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.155859 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.155863 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.155868 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.155873 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.155876 (client.c:383:ptlrpc_check_reply() 1314+1076): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.155880 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 1 for req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000200:0:1041901376.155886 (client.c:667:ptlrpc_queue_wait() 1314+1076): @@@ -- done sleeping req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.155892 (pack_generic.c:79:lustre_unpack_msg() 1314+1076): Process entered -08:000001:0:1041901376.155895 (pack_generic.c:106:lustre_unpack_msg() 1314+1092): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.155899 (client.c:716:ptlrpc_queue_wait() 1314+1076): @@@ status 0 - req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.155904 (client.c:411:ptlrpc_check_status() 1314+1060): Process entered -08:000001:0:1041901376.155908 (client.c:426:ptlrpc_check_status() 1314+1076): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.155911 (client.c:766:ptlrpc_queue_wait() 1314+1028): Process leaving -08:000001:0:1041901376.155915 (client.c:355:__ptlrpc_req_finished() 1314+884): Process entered -08:000040:0:1041901376.155918 (client.c:360:__ptlrpc_req_finished() 1314+932): @@@ refcount now 0 req x183/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.155923 (client.c:310:__ptlrpc_free_req() 1314+932): Process entered -08:000010:0:1041901376.155926 (client.c:326:__ptlrpc_free_req() 1314+948): kfreed 'request->rq_repmsg': 72 at f4c94f5c (tot 19154011). -08:000010:0:1041901376.155931 (client.c:331:__ptlrpc_free_req() 1314+948): kfreed 'request->rq_reqmsg': 192 at c355e084 (tot 19153819). -08:000001:0:1041901376.155936 (connection.c:109:ptlrpc_put_connection() 1314+980): Process entered -08:000040:0:1041901376.155939 (connection.c:117:ptlrpc_put_connection() 1314+980): connection=f6e2439c refcount 5 -08:000001:0:1041901376.155943 (connection.c:130:ptlrpc_put_connection() 1314+996): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.155947 (client.c:344:__ptlrpc_free_req() 1314+948): kfreed 'request': 204 at f6cc45ac (tot 19153615). -08:000001:0:1041901376.155951 (client.c:345:__ptlrpc_free_req() 1314+932): Process leaving -08:000001:0:1041901376.155954 (client.c:364:__ptlrpc_req_finished() 1314+900): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901376.155959 (ldlm_lock.c:902:ldlm_lock_cancel() 1314+868): Process entered -11:000001:0:1041901376.155963 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1314+916): Process entered -11:000001:0:1041901376.155967 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1314+932): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.155971 (ldlm_lock.c:191:ldlm_lock_destroy() 1314+900): Process entered -11:000001:0:1041901376.155975 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+932): Process entered -11:000001:0:1041901376.155978 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+932): Process leaving -11:000001:0:1041901376.155982 (ldlm_lock.c:151:ldlm_lock_put() 1314+948): Process entered -11:000001:0:1041901376.155985 (ldlm_lock.c:173:ldlm_lock_put() 1314+948): Process leaving -11:000001:0:1041901376.155988 (ldlm_lock.c:232:ldlm_lock_destroy() 1314+900): Process leaving -11:000001:0:1041901376.155992 (ldlm_lock.c:920:ldlm_lock_cancel() 1314+868): Process leaving -11:000001:0:1041901376.155995 (ldlm_request.c:486:ldlm_cli_cancel() 1314+820): Process leaving -11:000001:0:1041901376.155998 (ldlm_lock.c:151:ldlm_lock_put() 1314+868): Process entered -11:000001:0:1041901376.156001 (ldlm_lock.c:173:ldlm_lock_put() 1314+868): Process leaving -11:000001:0:1041901376.156004 (ldlm_lock.c:151:ldlm_lock_put() 1314+820): Process entered -11:010000:0:1041901376.156008 (ldlm_lock.c:155:ldlm_lock_put() 1314+900): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f4c00b04 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901376.156016 (ldlm_resource.c:370:ldlm_resource_putref() 1314+868): Process entered -11:000040:0:1041901376.156019 (ldlm_resource.c:373:ldlm_resource_putref() 1314+868): putref res: f4c018c4 count: 1 -11:000001:0:1041901376.156024 (ldlm_resource.c:425:ldlm_resource_putref() 1314+884): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901376.156029 (ldlm_lock.c:169:ldlm_lock_put() 1314+836): kfreed 'lock': 184 at f4c00b04 (tot 2557571). -11:000001:0:1041901376.156034 (ldlm_lock.c:173:ldlm_lock_put() 1314+820): Process leaving -11:000010:0:1041901376.156037 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1314+788): kfreed 'w': 112 at f4c94a94 (tot 19153503). -11:000001:0:1041901376.156042 (ldlm_resource.c:370:ldlm_resource_putref() 1314+820): Process entered -11:000040:0:1041901376.156045 (ldlm_resource.c:373:ldlm_resource_putref() 1314+820): putref res: f4c018c4 count: 0 -11:000001:0:1041901376.156049 (ldlm_resource.c:379:ldlm_resource_putref() 1314+820): Process entered -11:000001:0:1041901376.156054 (ldlm_resource.c:422:ldlm_resource_putref() 1314+820): Process leaving -11:000001:0:1041901376.156057 (ldlm_resource.c:425:ldlm_resource_putref() 1314+836): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901376.156061 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1314+788): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.156065 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1314+692): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.156069 (../include/linux/obd_class.h:532:obd_cancel_unused() 1314+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.156073 (file.c:360:ll_file_release() 1314+532): Process leaving -07:000001:0:1041901376.156080 (file.c:278:ll_file_release() 1314+532): Process entered -07:000001:0:1041901376.156084 (../include/linux/obd_class.h:325:obd_close() 1314+564): Process entered -05:000001:0:1041901376.156087 (genops.c:268:class_conn2export() 1314+612): Process entered -05:000080:0:1041901376.156090 (genops.c:287:class_conn2export() 1314+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.156095 (genops.c:294:class_conn2export() 1314+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901376.156101 (osc_request.c:202:osc_close() 1314+612): Process entered -05:000001:0:1041901376.156104 (genops.c:268:class_conn2export() 1314+740): Process entered -05:000080:0:1041901376.156107 (genops.c:287:class_conn2export() 1314+756): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.156112 (genops.c:294:class_conn2export() 1314+756): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.156117 (client.c:263:ptlrpc_prep_req() 1314+676): Process entered -08:000010:0:1041901376.156120 (client.c:268:ptlrpc_prep_req() 1314+692): kmalloced 'request': 204 at f6cc45ac (tot 19153707) -08:000010:0:1041901376.156125 (pack_generic.c:42:lustre_pack_msg() 1314+756): kmalloced '*msg': 240 at c355e084 (tot 19153947) -08:000001:0:1041901376.156130 (connection.c:135:ptlrpc_connection_addref() 1314+708): Process entered -08:000040:0:1041901376.156133 (connection.c:137:ptlrpc_connection_addref() 1314+708): connection=f6e2439c refcount 6 -08:000001:0:1041901376.156137 (connection.c:139:ptlrpc_connection_addref() 1314+724): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.156142 (client.c:305:ptlrpc_prep_req() 1314+692): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -08:000001:0:1041901376.156147 (client.c:613:ptlrpc_queue_wait() 1314+820): Process entered -08:100000:0:1041901376.156150 (client.c:621:ptlrpc_queue_wait() 1314+836): Sending RPC pid:xid:nid:opc 1314:184:7f000001:12 -08:000001:0:1041901376.156155 (niobuf.c:372:ptl_send_rpc() 1314+900): Process entered -08:000010:0:1041901376.156159 (niobuf.c:399:ptl_send_rpc() 1314+916): kmalloced 'repbuf': 240 at c355e39c (tot 19154187) -0a:000200:0:1041901376.156164 (lib-dispatch.c:54:lib_dispatch() 1314+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.156168 (lib-me.c:42:do_PtlMEAttach() 1314+1284): taking state lock -0a:004000:0:1041901376.156171 (lib-me.c:58:do_PtlMEAttach() 1314+1284): releasing state lock -0a:000200:0:1041901376.156175 (lib-dispatch.c:54:lib_dispatch() 1314+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.156179 (lib-md.c:210:do_PtlMDAttach() 1314+1284): taking state lock -0a:004000:0:1041901376.156183 (lib-md.c:229:do_PtlMDAttach() 1314+1284): releasing state lock -08:000200:0:1041901376.156186 (niobuf.c:433:ptl_send_rpc() 1314+916): Setup reply buffer: 240 bytes, xid 184, portal 4 -0a:000200:0:1041901376.156190 (lib-dispatch.c:54:lib_dispatch() 1314+1316): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.156195 (lib-md.c:261:do_PtlMDBind() 1314+1348): taking state lock -0a:004000:0:1041901376.156198 (lib-md.c:269:do_PtlMDBind() 1314+1348): releasing state lock -08:000200:0:1041901376.156202 (niobuf.c:77:ptl_send_buf() 1314+996): Sending 240 bytes to portal 6, xid 184 -0a:000200:0:1041901376.156206 (lib-dispatch.c:54:lib_dispatch() 1314+1316): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.156210 (lib-move.c:737:do_PtlPut() 1314+1636): taking state lock -0a:000200:0:1041901376.156213 (lib-move.c:745:do_PtlPut() 1314+1652): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.156217 (lib-move.c:800:do_PtlPut() 1314+1636): releasing state lock -0b:000200:0:1041901376.156221 (socknal_cb.c:631:ksocknal_send() 1314+1764): sending %zd bytes from [240](00000001,-1017782140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901376.156227 (socknal.c:484:ksocknal_get_conn() 1314+1796): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.156232 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1796): type 1, nob 312 niov 2 -08:000001:0:1041901376.156236 (niobuf.c:441:ptl_send_rpc() 1314+916): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.156240 (client.c:662:ptlrpc_queue_wait() 1314+868): @@@ -- sleeping req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.156245 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.156249 (client.c:402:ptlrpc_check_reply() 1314+852): Process leaving -08:000200:0:1041901376.156252 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 0 for req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.156257 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.156260 (client.c:402:ptlrpc_check_reply() 1314+852): Process leaving -08:000200:0:1041901376.156263 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 0 for req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901376.156270 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.156291 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.156295 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.156299 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901376.156303 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.156307 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.156312 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.156315 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.156318 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d1a4 -> f8fda140 -0b:000200:0:1041901376.156323 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d200 -> f8fda19c -0b:000200:0:1041901376.156328 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d1a4 -08:000001:0:1041901376.156333 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.156336 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.156340 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901376.156345 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.156349 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.156353 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc084 -0b:000200:0:1041901376.156357 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e084 : %zd -0a:004000:0:1041901376.156361 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.156365 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.156368 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.156373 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.156378 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.156382 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.156386 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.156389 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb8 -0a:000001:0:1041901376.156394 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901376.156399 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 35896 -0a:004000:0:1041901376.156406 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.156416 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.156421 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.156424 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d1a4 -> f916a960 -0b:000200:0:1041901376.156429 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d200 -> f916a9bc -0b:000200:0:1041901376.156434 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev c357d1a4 -0a:004000:0:1041901376.156443 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901376.156447 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901376.156452 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901376.156457 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901376.156462 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901376.156466 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901376.156471 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a960, sequence: 153, eq->size: 16384 -0b:001000:0:1041901376.156477 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901376.156482 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.156487 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041901376.156491 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901376.156496 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901376.156500 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -0a:000001:0:1041901376.156504 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.156508 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901376.156513 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901376.156516 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901376.156521 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -0a:000001:3:1041901376.156527 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.156531 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901376.156538 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1314:0xb8:7f000001:0 -0a:000001:0:1041901376.156544 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:2:1041901376.156548 (service.c:204:handle_incoming_request() 1253+240): got req 184 (md: f5ee0000 + 35896) -08:000001:3:1041901376.156554 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901376.156559 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -05:000001:2:1041901376.156564 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:2:1041901376.156568 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901376.156575 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.156579 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901376.156586 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000001:0:1041901376.156590 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901376.156594 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:3:1041901376.156599 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041901376.156603 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:3:1041901376.156608 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -04:000001:2:1041901376.156614 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:3:1041901376.156617 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.156622 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:3:1041901376.156626 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.156631 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901376.156636 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -04:000002:2:1041901376.156640 (ost_handler.c:503:ost_handle() 1253+272): close -0a:000001:3:1041901376.156643 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:2:1041901376.156647 (ost_handler.c:133:ost_close() 1253+320): Process entered -0a:000040:3:1041901376.156651 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -08:000010:2:1041901376.156656 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f751bad4 (tot 19154427) -0a:000001:3:1041901376.156661 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041901376.156666 (../include/linux/obd_class.h:325:obd_close() 1253+352): Process entered -08:000001:3:1041901376.156670 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901376.156675 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901376.156678 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.156683 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.156688 (filter.c:823:filter_close() 1253+400): Process entered -05:000001:2:1041901376.156692 (genops.c:268:class_conn2export() 1253+448): Process entered -05:000080:2:1041901376.156695 (genops.c:287:class_conn2export() 1253+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901376.156699 (genops.c:294:class_conn2export() 1253+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901376.156704 (filter.c:665:filter_handle2ffd() 1253+448): Process entered -0e:000001:2:1041901376.156708 (filter.c:678:filter_handle2ffd() 1253+464): Process leaving (rc=4135391168 : -159576128 : f67d0fc0) -0e:000001:2:1041901376.156712 (filter.c:440:filter_close_internal() 1253+448): Process entered -0e:000002:2:1041901376.156716 (filter.c:80:f_dput() 1253+464): putting 9: f527ce6c, count = 0 -0e:000001:2:1041901376.156721 (filter.c:464:filter_close_internal() 1253+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041901376.156725 (filter.c:851:filter_close() 1253+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.156728 (../include/linux/obd_class.h:331:obd_close() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.156732 (ost_handler.c:145:ost_close() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901376.156735 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901376.156738 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901376.156742 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.156772 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901376.156776 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901376.156779 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 184 -0a:000200:2:1041901376.156783 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.156787 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901376.156791 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.156795 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901376.156798 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-145638700)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901376.156804 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.156810 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901376.156815 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901376.156819 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901376.156823 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901376.156827 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901376.156831 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901376.156834 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901376.156837 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -0b:000001:0:1041901376.156842 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901376.156846 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901376.156850 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901376.156854 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.156858 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041901376.156863 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901376.156866 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901376.156870 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901376.156876 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901376.156879 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:2:1041901376.156883 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -0a:004000:0:1041901376.156887 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901376.156891 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901376.156896 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ccc -> f8ff1e80 -08:000001:2:1041901376.156901 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.156905 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018d28 -> f8ff1edc -0b:000200:0:1041901376.156910 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018ccc -08:000001:0:1041901376.156915 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.156919 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f751bad4 (tot 19154187). -08:000001:0:1041901376.156924 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.156928 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8084 -0b:000200:0:1041901376.156931 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bad4 : %zd -0a:004000:0:1041901376.156937 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.156940 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.156943 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.156948 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.156953 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.156957 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.156961 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.156964 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb8 -0a:000001:0:1041901376.156969 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.156974 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccad4 [1](c355e39c,240)... + 0 -0a:004000:0:1041901376.156981 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.156990 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901376.156995 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.156998 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ccc -> f900ae80 -0b:000200:0:1041901376.157003 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018d28 -> f900aedc -0b:000200:0:1041901376.157008 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018ccc -08:000001:0:1041901376.157013 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.157017 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.157021 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.157025 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e39c : %zd -0b:000200:0:1041901376.157030 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.157034 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.157038 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.157042 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.157047 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.157052 (client.c:379:ptlrpc_check_reply() 1314+852): Process entered -08:000001:0:1041901376.157055 (client.c:383:ptlrpc_check_reply() 1314+868): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.157059 (client.c:404:ptlrpc_check_reply() 1314+900): @@@ rc = 1 for req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901376.157065 (client.c:667:ptlrpc_queue_wait() 1314+868): @@@ -- done sleeping req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.157070 (pack_generic.c:79:lustre_unpack_msg() 1314+868): Process entered -08:000001:0:1041901376.157074 (pack_generic.c:106:lustre_unpack_msg() 1314+884): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.157077 (client.c:716:ptlrpc_queue_wait() 1314+868): @@@ status 0 - req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.157083 (client.c:411:ptlrpc_check_status() 1314+852): Process entered -08:000001:0:1041901376.157086 (client.c:426:ptlrpc_check_status() 1314+868): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.157090 (client.c:766:ptlrpc_queue_wait() 1314+820): Process leaving -03:000002:0:1041901376.157093 (osc_request.c:220:osc_close() 1314+612): mode: 100000 -03:000001:0:1041901376.157096 (osc_request.c:224:osc_close() 1314+612): Process leaving -08:000001:0:1041901376.157100 (client.c:355:__ptlrpc_req_finished() 1314+676): Process entered -08:000040:0:1041901376.157103 (client.c:360:__ptlrpc_req_finished() 1314+724): @@@ refcount now 0 req x184/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901376.157108 (client.c:310:__ptlrpc_free_req() 1314+724): Process entered -08:000010:0:1041901376.157111 (client.c:326:__ptlrpc_free_req() 1314+740): kfreed 'request->rq_repmsg': 240 at c355e39c (tot 19153947). -08:000010:0:1041901376.157116 (client.c:331:__ptlrpc_free_req() 1314+740): kfreed 'request->rq_reqmsg': 240 at c355e084 (tot 19153707). -08:000001:0:1041901376.157121 (connection.c:109:ptlrpc_put_connection() 1314+772): Process entered -08:000040:0:1041901376.157124 (connection.c:117:ptlrpc_put_connection() 1314+772): connection=f6e2439c refcount 5 -08:000001:0:1041901376.157128 (connection.c:130:ptlrpc_put_connection() 1314+788): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.157132 (client.c:344:__ptlrpc_free_req() 1314+740): kfreed 'request': 204 at f6cc45ac (tot 19153503). -08:000001:0:1041901376.157136 (client.c:345:__ptlrpc_free_req() 1314+724): Process leaving -08:000001:0:1041901376.157139 (client.c:364:__ptlrpc_req_finished() 1314+692): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901376.157143 (../include/linux/obd_class.h:331:obd_close() 1314+580): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041901376.157147 (mdc_request.c:524:mdc_close() 1314+596): Process entered -05:000001:0:1041901376.157150 (genops.c:268:class_conn2export() 1314+724): Process entered -05:000080:0:1041901376.157153 (genops.c:287:class_conn2export() 1314+740): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901376.157158 (genops.c:294:class_conn2export() 1314+740): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901376.157163 (client.c:263:ptlrpc_prep_req() 1314+660): Process entered -08:000010:0:1041901376.157167 (client.c:268:ptlrpc_prep_req() 1314+676): kmalloced 'request': 204 at f6cc45ac (tot 19153707) -08:000010:0:1041901376.157171 (pack_generic.c:42:lustre_pack_msg() 1314+740): kmalloced '*msg': 192 at c355e084 (tot 19153899) -08:000001:0:1041901376.157176 (connection.c:135:ptlrpc_connection_addref() 1314+692): Process entered -08:000040:0:1041901376.157179 (connection.c:137:ptlrpc_connection_addref() 1314+692): connection=f6e2439c refcount 6 -08:000001:0:1041901376.157183 (connection.c:139:ptlrpc_connection_addref() 1314+708): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.157188 (client.c:305:ptlrpc_prep_req() 1314+676): Process leaving (rc=4140582316 : -154384980 : f6cc45ac) -08:000001:0:1041901376.157193 (client.c:613:ptlrpc_queue_wait() 1314+804): Process entered -08:100000:0:1041901376.157196 (client.c:621:ptlrpc_queue_wait() 1314+820): Sending RPC pid:xid:nid:opc 1314:203:7f000001:3 -08:000001:0:1041901376.157201 (niobuf.c:372:ptl_send_rpc() 1314+884): Process entered -08:000010:0:1041901376.157204 (niobuf.c:399:ptl_send_rpc() 1314+900): kmalloced 'repbuf': 72 at f4c94a94 (tot 19153971) -0a:000200:0:1041901376.157209 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.157213 (lib-me.c:42:do_PtlMEAttach() 1314+1268): taking state lock -0a:004000:0:1041901376.157217 (lib-me.c:58:do_PtlMEAttach() 1314+1268): releasing state lock -0a:000200:0:1041901376.157220 (lib-dispatch.c:54:lib_dispatch() 1314+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.157225 (lib-md.c:210:do_PtlMDAttach() 1314+1268): taking state lock -0a:004000:0:1041901376.157228 (lib-md.c:229:do_PtlMDAttach() 1314+1268): releasing state lock -08:000200:0:1041901376.157232 (niobuf.c:433:ptl_send_rpc() 1314+900): Setup reply buffer: 72 bytes, xid 203, portal 10 -0a:000200:0:1041901376.157236 (lib-dispatch.c:54:lib_dispatch() 1314+1300): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.157240 (lib-md.c:261:do_PtlMDBind() 1314+1332): taking state lock -0a:004000:0:1041901376.157244 (lib-md.c:269:do_PtlMDBind() 1314+1332): releasing state lock -08:000200:0:1041901376.157247 (niobuf.c:77:ptl_send_buf() 1314+980): Sending 192 bytes to portal 12, xid 203 -0a:000200:0:1041901376.157251 (lib-dispatch.c:54:lib_dispatch() 1314+1300): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.157255 (lib-move.c:737:do_PtlPut() 1314+1620): taking state lock -0a:000200:0:1041901376.157259 (lib-move.c:745:do_PtlPut() 1314+1636): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.157263 (lib-move.c:800:do_PtlPut() 1314+1620): releasing state lock -0b:000200:0:1041901376.157266 (socknal_cb.c:631:ksocknal_send() 1314+1748): sending %zd bytes from [192](00000001,-1017782140)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.157272 (socknal.c:484:ksocknal_get_conn() 1314+1780): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.157278 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1780): type 1, nob 264 niov 2 -08:000001:0:1041901376.157282 (niobuf.c:441:ptl_send_rpc() 1314+900): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.157286 (client.c:662:ptlrpc_queue_wait() 1314+852): @@@ -- sleeping req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.157291 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.157294 (client.c:402:ptlrpc_check_reply() 1314+836): Process leaving -08:000200:0:1041901376.157298 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 0 for req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.157303 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.157306 (client.c:402:ptlrpc_check_reply() 1314+836): Process leaving -08:000200:0:1041901376.157309 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 0 for req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901376.157316 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.157337 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.157341 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.157345 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.157349 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.157353 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.157357 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.157361 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.157364 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ccc -> f8fda1a0 -0b:000200:0:1041901376.157369 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018d28 -> f8fda1fc -0b:000200:0:1041901376.157374 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018ccc -08:000001:0:1041901376.157379 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.157382 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.157385 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.157391 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.157395 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.157399 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8084 -0b:000200:0:1041901376.157402 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e084 : %zd -0a:004000:0:1041901376.157407 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.157411 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.157414 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.157418 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.157423 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.157428 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.157431 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.157434 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xcb -0a:000001:0:1041901376.157439 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901376.157444 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 9512 -0a:004000:0:1041901376.157451 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.157461 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.157466 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.157469 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ccc -> f9130c60 -0b:000200:0:1041901376.157474 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018d28 -> f9130cbc -0b:000200:0:1041901376.157479 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5018ccc -08:000001:2:1041901376.157488 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901376.157492 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901376.157496 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901376.157500 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.157504 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130c60, sequence: 161, eq->size: 1024 -0b:000200:0:1041901376.157509 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.157514 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.157518 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.157523 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.157527 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901376.157531 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1314:0xcb:7f000001:0 -08:000200:2:1041901376.157537 (service.c:204:handle_incoming_request() 1239+240): got req 203 (md: f5b08000 + 9512) -0a:000001:0:1041901376.157541 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901376.157545 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000040:0:1041901376.157549 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -05:000080:2:1041901376.157554 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901376.157559 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.157564 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901376.157569 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.157574 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901376.157577 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901376.157581 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901376.157586 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901376.157591 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901376.157595 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901376.157598 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901376.157602 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901376.157606 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -02:000002:2:1041901376.157611 (handler.c:1361:mds_handle() 1239+320): @@@ close req x203/t0 o3->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -02:000001:2:1041901376.157617 (handler.c:999:mds_close() 1239+320): Process entered -0a:000001:0:1041901376.157621 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157625 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901376.157629 (handler.c:831:mds_handle2mfd() 1239+368): Process entered -08:000001:0:1041901376.157633 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000001:2:1041901376.157637 (handler.c:843:mds_handle2mfd() 1239+384): Process leaving (rc=4135370696 : -159596600 : f67cbfc8) -0a:000001:0:1041901376.157642 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000010:2:1041901376.157645 (pack_generic.c:42:lustre_pack_msg() 1239+400): kmalloced '*msg': 72 at f4c94ed4 (tot 19154043) -02:000001:2:1041901376.157650 (handler.c:1027:mds_close() 1239+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901376.157655 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901376.157658 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~41, last_committed 39, xid 203 -0a:000040:0:1041901376.157663 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -02:000200:2:1041901376.157668 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901376.157671 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157676 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901376.157680 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901376.157684 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:004000:2:1041901376.157689 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901376.157692 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:004000:2:1041901376.157695 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901376.157699 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 72 bytes to portal 10, xid 203 -0a:000040:0:1041901376.157704 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0a:000200:2:1041901376.157709 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901376.157713 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157719 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901376.157723 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -08:000001:0:1041901376.157727 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000200:2:1041901376.157731 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041901376.157736 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:004000:2:1041901376.157739 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901376.157743 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [72](00000001,-188133676)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:0:1041901376.157749 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0b:000200:2:1041901376.157754 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901376.157759 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157764 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041901376.157768 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 144 niov 2 -08:000001:0:1041901376.157773 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -08:000001:2:1041901376.157777 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901376.157780 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:000001:0:1041901376.157784 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:2:1041901376.157788 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901376.157792 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -08:000001:2:1041901376.157797 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:0:1041901376.157801 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157805 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901376.157810 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:0:1041901376.157813 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:2:1041901376.157817 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0a:000001:2:1041901376.157821 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.157825 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.157829 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:0:1041901376.157833 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:0:1041901376.157836 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0a:000001:0:1041901376.157840 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901376.157844 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901376.157849 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901376.157852 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901376.157856 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0a:000001:2:1041901376.157860 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.157864 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901376.157874 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.157878 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.157882 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041901376.157886 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901376.157890 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.157895 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.157898 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.157902 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d22c -> f8ff1ee0 -0b:000200:0:1041901376.157907 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d288 -> f8ff1f3c -0b:000200:0:1041901376.157912 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d22c -08:000001:0:1041901376.157917 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901376.157920 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94ed4 (tot 19153971). -08:000001:0:1041901376.157925 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.157929 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f839c -0b:000200:0:1041901376.157932 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94ed4 : %zd -0a:004000:0:1041901376.157937 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.157941 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.157944 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.157949 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.157953 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.157958 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.157961 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.157964 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xcb -0a:000001:0:1041901376.157969 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.157974 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 72/72 into md f59ccad4 [1](f4c94a94,72)... + 0 -0a:004000:0:1041901376.157981 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.157990 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.157995 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.157999 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d22c -> f900aee0 -0b:000200:0:1041901376.158004 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d288 -> f900af3c -0b:000200:0:1041901376.158009 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d22c -08:000001:0:1041901376.158014 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.158017 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.158021 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.158025 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94a94 : %zd -0b:000200:0:1041901376.158030 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.158034 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.158038 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.158043 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.158047 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.158052 (client.c:379:ptlrpc_check_reply() 1314+836): Process entered -08:000001:0:1041901376.158055 (client.c:383:ptlrpc_check_reply() 1314+852): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.158059 (client.c:404:ptlrpc_check_reply() 1314+884): @@@ rc = 1 for req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901376.158065 (client.c:667:ptlrpc_queue_wait() 1314+852): @@@ -- done sleeping req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.158071 (pack_generic.c:79:lustre_unpack_msg() 1314+852): Process entered -08:000001:0:1041901376.158074 (pack_generic.c:106:lustre_unpack_msg() 1314+868): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.158078 (client.c:716:ptlrpc_queue_wait() 1314+852): @@@ status 0 - req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.158083 (client.c:453:ptlrpc_free_committed() 1314+868): Process entered -08:080000:0:1041901376.158087 (client.c:460:ptlrpc_free_committed() 1314+884): committing for xid 201, last_committed 39 -08:080000:0:1041901376.158091 (client.c:466:ptlrpc_free_committed() 1314+916): @@@ keeping (FL_REPLAY) req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.158096 (client.c:481:ptlrpc_free_committed() 1314+868): Process leaving -08:000001:0:1041901376.158100 (client.c:411:ptlrpc_check_status() 1314+836): Process entered -08:000001:0:1041901376.158103 (client.c:426:ptlrpc_check_status() 1314+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.158106 (client.c:766:ptlrpc_queue_wait() 1314+804): Process leaving -01:000001:0:1041901376.158110 (mdc_request.c:539:mdc_close() 1314+596): Process leaving -08:000001:0:1041901376.158113 (client.c:355:__ptlrpc_req_finished() 1314+596): Process entered -08:000040:0:1041901376.158116 (client.c:360:__ptlrpc_req_finished() 1314+644): @@@ refcount now 0 req x203/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.158121 (client.c:310:__ptlrpc_free_req() 1314+644): Process entered -08:000010:0:1041901376.158125 (client.c:326:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_repmsg': 72 at f4c94a94 (tot 19153899). -08:000010:0:1041901376.158129 (client.c:331:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_reqmsg': 192 at c355e084 (tot 19153707). -08:000001:0:1041901376.158134 (connection.c:109:ptlrpc_put_connection() 1314+692): Process entered -08:000040:0:1041901376.158137 (connection.c:117:ptlrpc_put_connection() 1314+692): connection=f6e2439c refcount 5 -08:000001:0:1041901376.158141 (connection.c:130:ptlrpc_put_connection() 1314+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.158145 (client.c:344:__ptlrpc_free_req() 1314+660): kfreed 'request': 204 at f6cc45ac (tot 19153503). -08:000001:0:1041901376.158150 (client.c:345:__ptlrpc_free_req() 1314+644): Process leaving -08:000001:0:1041901376.158153 (client.c:364:__ptlrpc_req_finished() 1314+612): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041901376.158156 (file.c:348:ll_file_release() 1314+580): @@@ matched open for this close: req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.158162 (client.c:355:__ptlrpc_req_finished() 1314+596): Process entered -08:000040:0:1041901376.158165 (client.c:360:__ptlrpc_req_finished() 1314+644): @@@ refcount now 0 req x201/t41 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901376.158171 (client.c:310:__ptlrpc_free_req() 1314+644): Process entered -08:000010:0:1041901376.158174 (client.c:326:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_repmsg': 192 at f751bbdc (tot 19153311). -08:000010:0:1041901376.158179 (client.c:331:__ptlrpc_free_req() 1314+660): kfreed 'request->rq_reqmsg': 248 at c355e294 (tot 19153063). -08:000001:0:1041901376.158183 (connection.c:109:ptlrpc_put_connection() 1314+692): Process entered -08:000040:0:1041901376.158186 (connection.c:117:ptlrpc_put_connection() 1314+692): connection=f6e2439c refcount 4 -08:000001:0:1041901376.158190 (connection.c:130:ptlrpc_put_connection() 1314+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.158194 (client.c:344:__ptlrpc_free_req() 1314+660): kfreed 'request': 204 at c355e5ac (tot 19152859). -08:000001:0:1041901376.158199 (client.c:345:__ptlrpc_free_req() 1314+644): Process leaving -08:000001:0:1041901376.158202 (client.c:364:__ptlrpc_req_finished() 1314+612): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041901376.158206 (file.c:352:ll_file_release() 1314+532): last close, cancelling unused locks -07:000001:0:1041901376.158209 (../include/linux/obd_class.h:526:obd_cancel_unused() 1314+564): Process entered -05:000001:0:1041901376.158212 (genops.c:268:class_conn2export() 1314+612): Process entered -05:000080:0:1041901376.158215 (genops.c:287:class_conn2export() 1314+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.158220 (genops.c:294:class_conn2export() 1314+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901376.158225 (genops.c:268:class_conn2export() 1314+708): Process entered -05:000080:0:1041901376.158228 (genops.c:287:class_conn2export() 1314+724): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.158233 (genops.c:294:class_conn2export() 1314+724): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:0:1041901376.158238 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1314+676): Process entered -11:000001:0:1041901376.158242 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1314+772): Process entered -11:000001:0:1041901376.158245 (ldlm_resource.c:330:ldlm_resource_get() 1314+836): Process entered -11:000040:0:1041901376.158249 (ldlm_resource.c:362:ldlm_resource_getref() 1314+868): getref res: f4c01848 count: 2 -11:000001:0:1041901376.158253 (ldlm_resource.c:344:ldlm_resource_get() 1314+852): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000010:0:1041901376.158258 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1314+788): kmalloced 'w': 112 at f4c94a94 (tot 19152971) -11:000001:0:1041901376.158263 (ldlm_request.c:437:ldlm_cli_cancel() 1314+820): Process entered -11:000001:0:1041901376.158267 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+868): Process entered -11:000001:0:1041901376.158271 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+868): Process leaving -11:010000:0:1041901376.158274 (ldlm_request.c:445:ldlm_cli_cancel() 1314+900): ### client-side cancel ns: OSC_obd1 lock: f5918e04 lrc: 3/0,0 mode: PR/PR res: 9/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -07:000001:0:1041901376.158282 (file.c:406:ll_lock_callback() 1314+916): Process entered -07:000002:0:1041901376.158286 (file.c:422:ll_lock_callback() 1314+916): invalidating obdo/inode 18 -07:000001:0:1041901376.158290 (file.c:432:ll_lock_callback() 1314+932): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901376.158294 (genops.c:268:class_conn2export() 1314+948): Process entered -05:000080:0:1041901376.158297 (genops.c:287:class_conn2export() 1314+964): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901376.158302 (genops.c:294:class_conn2export() 1314+964): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901376.158307 (client.c:263:ptlrpc_prep_req() 1314+884): Process entered -08:000010:0:1041901376.158310 (client.c:268:ptlrpc_prep_req() 1314+900): kmalloced 'request': 204 at c355e5ac (tot 19153175) -08:000010:0:1041901376.158315 (pack_generic.c:42:lustre_pack_msg() 1314+964): kmalloced '*msg': 192 at c355e294 (tot 19153367) -08:000001:0:1041901376.158320 (connection.c:135:ptlrpc_connection_addref() 1314+916): Process entered -08:000040:0:1041901376.158323 (connection.c:137:ptlrpc_connection_addref() 1314+916): connection=f6e2439c refcount 5 -08:000001:0:1041901376.158327 (connection.c:139:ptlrpc_connection_addref() 1314+932): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901376.158332 (client.c:305:ptlrpc_prep_req() 1314+900): Process leaving (rc=3277186476 : -1017780820 : c355e5ac) -08:000001:0:1041901376.158337 (client.c:613:ptlrpc_queue_wait() 1314+1028): Process entered -08:100000:0:1041901376.158341 (client.c:621:ptlrpc_queue_wait() 1314+1044): Sending RPC pid:xid:nid:opc 1314:185:7f000001:103 -08:000001:0:1041901376.158345 (niobuf.c:372:ptl_send_rpc() 1314+1108): Process entered -08:000010:0:1041901376.158349 (niobuf.c:399:ptl_send_rpc() 1314+1124): kmalloced 'repbuf': 72 at f4c94ed4 (tot 19153439) -0a:000200:0:1041901376.158354 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901376.158358 (lib-me.c:42:do_PtlMEAttach() 1314+1492): taking state lock -0a:004000:0:1041901376.158362 (lib-me.c:58:do_PtlMEAttach() 1314+1492): releasing state lock -0a:000200:0:1041901376.158365 (lib-dispatch.c:54:lib_dispatch() 1314+1460): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901376.158369 (lib-md.c:210:do_PtlMDAttach() 1314+1492): taking state lock -0a:004000:0:1041901376.158373 (lib-md.c:229:do_PtlMDAttach() 1314+1492): releasing state lock -08:000200:0:1041901376.158376 (niobuf.c:433:ptl_send_rpc() 1314+1124): Setup reply buffer: 72 bytes, xid 185, portal 18 -0a:000200:0:1041901376.158381 (lib-dispatch.c:54:lib_dispatch() 1314+1524): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901376.158385 (lib-md.c:261:do_PtlMDBind() 1314+1556): taking state lock -0a:004000:0:1041901376.158388 (lib-md.c:269:do_PtlMDBind() 1314+1556): releasing state lock -08:000200:0:1041901376.158392 (niobuf.c:77:ptl_send_buf() 1314+1204): Sending 192 bytes to portal 17, xid 185 -0a:000200:0:1041901376.158396 (lib-dispatch.c:54:lib_dispatch() 1314+1524): 2130706433: API call PtlPut (19) -0a:004000:0:1041901376.158400 (lib-move.c:737:do_PtlPut() 1314+1844): taking state lock -0a:000200:0:1041901376.158404 (lib-move.c:745:do_PtlPut() 1314+1860): PtlPut -> 2130706433: 0 -0a:004000:0:1041901376.158408 (lib-move.c:800:do_PtlPut() 1314+1844): releasing state lock -0b:000200:0:1041901376.158411 (socknal_cb.c:631:ksocknal_send() 1314+1972): sending %zd bytes from [192](00000001,-1017781612)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901376.158417 (socknal.c:484:ksocknal_get_conn() 1314+2004): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.158422 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2004): type 1, nob 264 niov 2 -08:000001:0:1041901376.158427 (niobuf.c:441:ptl_send_rpc() 1314+1124): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.158430 (client.c:662:ptlrpc_queue_wait() 1314+1076): @@@ -- sleeping req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.158436 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.158439 (client.c:402:ptlrpc_check_reply() 1314+1060): Process leaving -08:000200:0:1041901376.158442 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 0 for req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.158448 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.158451 (client.c:402:ptlrpc_check_reply() 1314+1060): Process leaving -08:000200:0:1041901376.158454 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 0 for req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901376.158460 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901376.158482 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901376.158486 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901376.158490 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901376.158494 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901376.158498 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901376.158503 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901376.158506 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.158509 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d22c -> f8fda200 -0b:000200:0:1041901376.158514 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d288 -> f8fda25c -0b:000200:0:1041901376.158519 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d22c -08:000001:0:1041901376.158524 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901376.158527 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901376.158530 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901376.158536 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.158540 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.158544 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f839c -0b:000200:0:1041901376.158548 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e294 : %zd -0a:004000:0:1041901376.158552 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.158556 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901376.158559 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901376.158564 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.158569 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.158573 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901376.158576 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.158579 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xb9 -0a:000001:0:1041901376.158584 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901376.158590 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 12864 -0a:004000:0:1041901376.158597 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901376.158606 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901376.158611 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.158614 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d22c -> f90f4980 -0b:000200:0:1041901376.158619 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d288 -> f90f49dc -0b:000200:0:1041901376.158624 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev c357d22c -0a:004000:0:1041901376.158633 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901376.158636 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901376.158641 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901376.158646 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901376.158650 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901376.158655 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4980, sequence: 68, eq->size: 1024 -0b:000200:0:1041901376.158660 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901376.158665 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901376.158670 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901376.158675 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901376.158681 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901376.158684 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901376.158689 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -0a:000001:3:1041901376.158694 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901376.158699 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901376.158705 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1314:0xb9:7f000001:0 -0a:000001:0:1041901376.158712 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901376.158716 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901376.158721 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -08:000200:2:1041901376.158726 (service.c:204:handle_incoming_request() 1131+240): got req 185 (md: f6098000 + 12864) -0a:000001:0:1041901376.158732 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901376.158736 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:0:1041901376.158741 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901376.158745 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:3:1041901376.158750 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000001:2:1041901376.158754 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:3:1041901376.158760 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -08:000001:2:1041901376.158765 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -0a:000001:3:1041901376.158769 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901376.158774 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901376.158778 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901376.158783 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:2:1041901376.158789 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901376.158792 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901376.158795 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901376.158799 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901376.158802 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901376.158806 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f5378104 (tot 19153511) -11:000001:2:1041901376.158810 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901376.158814 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901376.158818 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf5918e04 -11:000001:2:1041901376.158825 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901376.158829 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901376.158833 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.158837 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901376.158841 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.158844 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901376.158848 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901376.158851 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901376.158854 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901376.158858 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901376.158861 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901376.158864 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901376.158867 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901376.158870 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901376.158875 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901376.158879 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901376.158883 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901376.158886 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 185 -0a:000200:2:1041901376.158890 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901376.158894 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901376.158898 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901376.158902 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901376.158906 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-180911868)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901376.158912 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901376.158917 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901376.158923 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901376.158927 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901376.158931 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901376.158934 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.158938 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901376.158941 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.158945 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901376.158948 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041901376.158952 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901376.158956 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -11:010000:2:1041901376.158959 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: f4c00a44 lrc: 1/0,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf5918e04 -0b:000001:0:1041901376.158967 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901376.158971 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901376.158974 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:2:1041901376.158979 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f4c00a44 lrc: 0/0,0 mode: PR/PR res: 9/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf5918e04 -0b:000200:0:1041901376.158988 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901376.158992 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901376.158997 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901376.159001 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01560 count: 0 -0b:000001:0:1041901376.159005 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901376.159009 (ldlm_resource.c:379:ldlm_resource_putref() 1131+400): Process entered -0a:004000:0:1041901376.159013 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901376.159017 (ldlm_resource.c:422:ldlm_resource_putref() 1131+400): Process leaving -11:000001:2:1041901376.159021 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041901376.159025 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d2b4 -> f8ff1f40 -11:000010:2:1041901376.159031 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c00a44 (tot 2557387). -0b:000200:0:1041901376.159037 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d310 -> f8ff1f9c -11:000001:2:1041901376.159042 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901376.159046 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901376.159050 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901376.159055 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d2b4 -08:000001:2:1041901376.159061 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000001:0:1041901376.159064 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000040:2:1041901376.159068 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 1 -08:000010:0:1041901376.159072 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5378104 (tot 19153439). -08:000001:2:1041901376.159078 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.159082 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901376.159086 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000200:0:1041901376.159090 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f818c -0b:000200:0:1041901376.159094 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378104 : %zd -0a:000001:2:1041901376.159099 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901376.159102 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901376.159107 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901376.159110 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -0b:001000:0:1041901376.159115 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901376.159120 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901376.159125 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901376.159129 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.159133 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901376.159138 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901376.159142 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901376.159146 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901376.159149 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901376.159152 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xb9 -0a:000001:0:1041901376.159157 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901376.159163 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f59ccad4 [1](f4c94ed4,72)... + 0 -0a:004000:0:1041901376.159170 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041901376.159174 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -0a:000001:2:1041901376.159178 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901376.159183 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901376.159187 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901376.159192 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901376.159195 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d2b4 -> f900af40 -0b:000200:0:1041901376.159200 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d310 -> f900af9c -0b:000200:0:1041901376.159206 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d2b4 -08:000001:0:1041901376.159210 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901376.159214 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901376.159218 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901376.159222 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94ed4 : %zd -0b:000200:0:1041901376.159227 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901376.159231 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901376.159235 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901376.159240 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901376.159244 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901376.159249 (client.c:379:ptlrpc_check_reply() 1314+1060): Process entered -08:000001:0:1041901376.159252 (client.c:383:ptlrpc_check_reply() 1314+1076): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901376.159256 (client.c:404:ptlrpc_check_reply() 1314+1108): @@@ rc = 1 for req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000200:0:1041901376.159262 (client.c:667:ptlrpc_queue_wait() 1314+1076): @@@ -- done sleeping req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.159268 (pack_generic.c:79:lustre_unpack_msg() 1314+1076): Process entered -08:000001:0:1041901376.159271 (pack_generic.c:106:lustre_unpack_msg() 1314+1092): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901376.159275 (client.c:716:ptlrpc_queue_wait() 1314+1076): @@@ status 0 - req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.159280 (client.c:411:ptlrpc_check_status() 1314+1060): Process entered -08:000001:0:1041901376.159283 (client.c:426:ptlrpc_check_status() 1314+1076): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901376.159287 (client.c:766:ptlrpc_queue_wait() 1314+1028): Process leaving -08:000001:0:1041901376.159290 (client.c:355:__ptlrpc_req_finished() 1314+884): Process entered -08:000040:0:1041901376.159294 (client.c:360:__ptlrpc_req_finished() 1314+932): @@@ refcount now 0 req x185/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901376.159299 (client.c:310:__ptlrpc_free_req() 1314+932): Process entered -08:000010:0:1041901376.159302 (client.c:326:__ptlrpc_free_req() 1314+948): kfreed 'request->rq_repmsg': 72 at f4c94ed4 (tot 19153367). -08:000010:0:1041901376.159307 (client.c:331:__ptlrpc_free_req() 1314+948): kfreed 'request->rq_reqmsg': 192 at c355e294 (tot 19153175). -08:000001:0:1041901376.159312 (connection.c:109:ptlrpc_put_connection() 1314+980): Process entered -08:000040:0:1041901376.159315 (connection.c:117:ptlrpc_put_connection() 1314+980): connection=f6e2439c refcount 4 -08:000001:0:1041901376.159319 (connection.c:130:ptlrpc_put_connection() 1314+996): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901376.159323 (client.c:344:__ptlrpc_free_req() 1314+948): kfreed 'request': 204 at c355e5ac (tot 19152971). -08:000001:0:1041901376.159327 (client.c:345:__ptlrpc_free_req() 1314+932): Process leaving -08:000001:0:1041901376.159330 (client.c:364:__ptlrpc_req_finished() 1314+900): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901376.159334 (ldlm_lock.c:902:ldlm_lock_cancel() 1314+868): Process entered -11:000001:0:1041901376.159338 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1314+916): Process entered -11:000001:0:1041901376.159342 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1314+932): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.159345 (ldlm_lock.c:191:ldlm_lock_destroy() 1314+900): Process entered -11:000001:0:1041901376.159349 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+932): Process entered -11:000001:0:1041901376.159352 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+932): Process leaving -11:000001:0:1041901376.159356 (ldlm_lock.c:151:ldlm_lock_put() 1314+948): Process entered -11:000001:0:1041901376.159359 (ldlm_lock.c:173:ldlm_lock_put() 1314+948): Process leaving -11:000001:0:1041901376.159362 (ldlm_lock.c:232:ldlm_lock_destroy() 1314+900): Process leaving -11:000001:0:1041901376.159365 (ldlm_lock.c:920:ldlm_lock_cancel() 1314+868): Process leaving -11:000001:0:1041901376.159369 (ldlm_request.c:486:ldlm_cli_cancel() 1314+820): Process leaving -11:000001:0:1041901376.159372 (ldlm_lock.c:151:ldlm_lock_put() 1314+868): Process entered -11:000001:0:1041901376.159375 (ldlm_lock.c:173:ldlm_lock_put() 1314+868): Process leaving -11:000001:0:1041901376.159378 (ldlm_lock.c:151:ldlm_lock_put() 1314+820): Process entered -11:010000:0:1041901376.159381 (ldlm_lock.c:155:ldlm_lock_put() 1314+900): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f5918e04 lrc: 0/0,0 mode: PR/PR res: 9/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -11:000001:0:1041901376.159389 (ldlm_resource.c:370:ldlm_resource_putref() 1314+868): Process entered -11:000040:0:1041901376.159392 (ldlm_resource.c:373:ldlm_resource_putref() 1314+868): putref res: f4c01848 count: 1 -11:000001:0:1041901376.159397 (ldlm_resource.c:425:ldlm_resource_putref() 1314+884): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901376.159401 (ldlm_lock.c:169:ldlm_lock_put() 1314+836): kfreed 'lock': 184 at f5918e04 (tot 2557203). -11:000001:0:1041901376.159406 (ldlm_lock.c:173:ldlm_lock_put() 1314+820): Process leaving -11:000010:0:1041901376.159409 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1314+788): kfreed 'w': 112 at f4c94a94 (tot 19152859). -11:000001:0:1041901376.159414 (ldlm_resource.c:370:ldlm_resource_putref() 1314+820): Process entered -11:000040:0:1041901376.159417 (ldlm_resource.c:373:ldlm_resource_putref() 1314+820): putref res: f4c01848 count: 0 -11:000001:0:1041901376.159421 (ldlm_resource.c:379:ldlm_resource_putref() 1314+820): Process entered -11:000001:0:1041901376.159425 (ldlm_resource.c:422:ldlm_resource_putref() 1314+820): Process leaving -11:000001:0:1041901376.159429 (ldlm_resource.c:425:ldlm_resource_putref() 1314+836): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901376.159433 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1314+788): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901376.159437 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1314+692): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.159441 (../include/linux/obd_class.h:532:obd_cancel_unused() 1314+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901376.159444 (file.c:360:ll_file_release() 1314+532): Process leaving -02:080000:1:1041901376.973320 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 41: rc = 0 -02:080000:1:1041901376.973328 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 40: rc = 0 -0a:000001:0:1041901399.706823 (module.c:200:kportal_psdev_open() 1317+420): Process entered -0a:000001:0:1041901399.706832 (module.c:206:kportal_psdev_open() 1317+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901417.360475 (module.c:200:kportal_psdev_open() 1317+420): Process entered -0a:000001:0:1041901417.360482 (module.c:206:kportal_psdev_open() 1317+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901417.382144 (module.c:423:kportal_ioctl() 1317+1284): Process entered -0a:000001:0:1041901417.382149 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1317+1332): Process entered -0a:000001:0:1041901417.382153 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1317+1332): Process leaving diff --git a/lustre/logs/loopback/mkdir.1.log b/lustre/logs/loopback/mkdir.1.log deleted file mode 100644 index fca5db5..0000000 --- a/lustre/logs/loopback/mkdir.1.log +++ /dev/null @@ -1,496 +0,0 @@ -0a:000001:1:1041895938.110540 (module.c:454:kportal_ioctl() 1292+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041895938.972333 (module.c:212:kportal_psdev_release() 1292+324): Process entered -0a:000001:1:1041895938.972340 (module.c:218:kportal_psdev_release() 1292+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041895938.972345 (module.c:212:kportal_psdev_release() 1292+324): Process entered -0a:000001:1:1041895938.972348 (module.c:218:kportal_psdev_release() 1292+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.360878 (namei.c:180:ll_intent_lock() 1294+500): Process entered -07:000040:1:1041895949.360887 (namei.c:186:ll_intent_lock() 1294+516): name: hello, intent: mkdir -05:000001:1:1041895949.360892 (genops.c:268:class_conn2export() 1294+820): Process entered -05:000080:1:1041895949.360897 (genops.c:287:class_conn2export() 1294+836): looking for export addr 0xf5a3dee4 cookie 0x1e07b5ad1250ca49 -05:000001:1:1041895949.360904 (genops.c:294:class_conn2export() 1294+836): Process leaving (rc=4121157348 : -173809948 : f5a3dee4) -01:000001:1:1041895949.360910 (mdc_request.c:249:mdc_enqueue() 1294+740): Process entered -01:010000:1:1041895949.360914 (mdc_request.c:252:mdc_enqueue() 1294+740): ### mdsintent mkdir parent dir 12 -05:000001:1:1041895949.360918 (genops.c:268:class_conn2export() 1294+868): Process entered -05:000080:1:1041895949.360922 (genops.c:287:class_conn2export() 1294+884): looking for export addr 0xf5a3dee4 cookie 0x1e07b5ad1250ca49 -05:000001:1:1041895949.360927 (genops.c:294:class_conn2export() 1294+884): Process leaving (rc=4121157348 : -173809948 : f5a3dee4) -08:000001:1:1041895949.360932 (client.c:263:ptlrpc_prep_req() 1294+804): Process entered -08:000010:1:1041895949.360938 (client.c:268:ptlrpc_prep_req() 1294+820): kmalloced 'request': 204 at f34a7ad4 (tot 19152743) -08:000010:1:1041895949.360944 (pack_generic.c:42:lustre_pack_msg() 1294+884): kmalloced '*msg': 312 at f507b800 (tot 19153055) -08:000001:1:1041895949.360950 (connection.c:135:ptlrpc_connection_addref() 1294+836): Process entered -08:000040:1:1041895949.360954 (connection.c:137:ptlrpc_connection_addref() 1294+836): connection=f53c6dec refcount 5 -08:000001:1:1041895949.360958 (connection.c:139:ptlrpc_connection_addref() 1294+852): Process leaving (rc=4114378220 : -180589076 : f53c6dec) -08:000001:1:1041895949.360963 (client.c:305:ptlrpc_prep_req() 1294+820): Process leaving (rc=4081744596 : -213222700 : f34a7ad4) -11:000001:1:1041895949.360971 (ldlm_request.c:177:ldlm_cli_enqueue() 1294+852): Process entered -11:000001:1:1041895949.360975 (ldlm_resource.c:330:ldlm_resource_get() 1294+980): Process entered -11:000001:1:1041895949.360981 (ldlm_resource.c:282:ldlm_resource_add() 1294+1028): Process entered -11:000001:1:1041895949.361003 (ldlm_resource.c:318:ldlm_resource_add() 1294+1044): Process leaving (rc=4081594128 : -213373168 : f3482f10) -11:000001:1:1041895949.361009 (ldlm_resource.c:355:ldlm_resource_get() 1294+996): Process leaving (rc=4081594128 : -213373168 : f3482f10) -11:000001:1:1041895949.361014 (ldlm_lock.c:251:ldlm_lock_new() 1294+964): Process entered -11:000010:1:1041895949.361034 (ldlm_lock.c:256:ldlm_lock_new() 1294+980): kmalloced 'lock': 184 at f3481ec4 (tot 2554995). -11:000040:1:1041895949.361046 (ldlm_resource.c:362:ldlm_resource_getref() 1294+996): getref res: f3482f10 count: 2 -11:000001:1:1041895949.361051 (ldlm_lock.c:282:ldlm_lock_new() 1294+980): Process leaving (rc=4081589956 : -213377340 : f3481ec4) -11:000001:1:1041895949.361056 (ldlm_resource.c:370:ldlm_resource_putref() 1294+964): Process entered -11:000040:1:1041895949.361060 (ldlm_resource.c:373:ldlm_resource_putref() 1294+964): putref res: f3482f10 count: 1 -11:000001:1:1041895949.361064 (ldlm_resource.c:425:ldlm_resource_putref() 1294+980): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041895949.361069 (ldlm_request.c:199:ldlm_cli_enqueue() 1294+916): ### client-side enqueue START ns: MDC_mds1 lock: f3481ec4 lrc: 2/0,0 mode: --/PW res: 12/2045011249 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041895949.361077 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+916): Process entered -11:000001:1:1041895949.361080 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+916): Process leaving -11:010000:1:1041895949.361084 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+948): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: --/PW res: 12/2045011249 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041895949.361093 (ldlm_request.c:235:ldlm_cli_enqueue() 1294+916): ### sending request ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: --/PW res: 12/2045011249 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041895949.361100 (client.c:613:ptlrpc_queue_wait() 1294+1060): Process entered -08:100000:1:1041895949.361104 (client.c:621:ptlrpc_queue_wait() 1294+1076): Sending RPC pid:xid:nid:opc 1294:5:7f000001:101 -08:000001:1:1041895949.361110 (niobuf.c:372:ptl_send_rpc() 1294+1140): Process entered -08:000010:1:1041895949.361114 (niobuf.c:399:ptl_send_rpc() 1294+1156): kmalloced 'repbuf': 320 at f5087c00 (tot 19153375) -0a:000200:1:1041895949.361122 (lib-dispatch.c:54:lib_dispatch() 1294+1492): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041895949.361128 (lib-me.c:42:do_PtlMEAttach() 1294+1524): taking state lock -0a:004000:1:1041895949.361132 (lib-me.c:58:do_PtlMEAttach() 1294+1524): releasing state lock -0a:000200:1:1041895949.361138 (lib-dispatch.c:54:lib_dispatch() 1294+1492): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041895949.361143 (lib-md.c:210:do_PtlMDAttach() 1294+1524): taking state lock -0a:004000:1:1041895949.361149 (lib-md.c:229:do_PtlMDAttach() 1294+1524): releasing state lock -08:000200:1:1041895949.361152 (niobuf.c:433:ptl_send_rpc() 1294+1156): Setup reply buffer: 320 bytes, xid 5, portal 10 -0a:000200:1:1041895949.361157 (lib-dispatch.c:54:lib_dispatch() 1294+1556): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041895949.361162 (lib-md.c:261:do_PtlMDBind() 1294+1588): taking state lock -0a:004000:1:1041895949.361166 (lib-md.c:269:do_PtlMDBind() 1294+1588): releasing state lock -08:000200:1:1041895949.361169 (niobuf.c:77:ptl_send_buf() 1294+1236): Sending 312 bytes to portal 12, xid 5 -0a:000200:1:1041895949.361175 (lib-dispatch.c:54:lib_dispatch() 1294+1556): 2130706433: API call PtlPut (19) -0a:004000:1:1041895949.361181 (lib-move.c:737:do_PtlPut() 1294+1876): taking state lock -0a:000200:1:1041895949.361186 (lib-move.c:745:do_PtlPut() 1294+1892): PtlPut -> 2130706433: 0 -0a:004000:1:1041895949.361192 (lib-move.c:800:do_PtlPut() 1294+1876): releasing state lock -0b:000200:1:1041895949.361196 (socknal_cb.c:631:ksocknal_send() 1294+2004): sending %zd bytes from [312](00000001,-184043520)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:1:1041895949.361204 (socknal.c:484:ksocknal_get_conn() 1294+2036): got conn [f5060200] -> 0x0x7f000001 (2) -0b:000200:1:1041895949.361210 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2036): type 1, nob 384 niov 2 -08:000001:1:1041895949.361216 (niobuf.c:441:ptl_send_rpc() 1294+1156): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041895949.361221 (client.c:662:ptlrpc_queue_wait() 1294+1108): @@@ -- sleeping req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:1:1041895949.361227 (client.c:379:ptlrpc_check_reply() 1294+1092): Process entered -08:000001:1:1041895949.361231 (client.c:402:ptlrpc_check_reply() 1294+1092): Process leaving -08:000200:1:1041895949.361234 (client.c:404:ptlrpc_check_reply() 1294+1140): @@@ rc = 0 for req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:1:1041895949.361240 (client.c:379:ptlrpc_check_reply() 1294+1092): Process entered -08:000001:1:1041895949.361243 (client.c:402:ptlrpc_check_reply() 1294+1092): Process leaving -08:000200:1:1041895949.361247 (client.c:404:ptlrpc_check_reply() 1294+1140): @@@ rc = 0 for req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:1:1041895949.361256 (socknal_cb.c:234:ksocknal_sendmsg() 1114+352): Process entered -0b:000001:1:1041895949.361312 (socknal_cb.c:1300:ksocknal_data_ready() 1114+1404): Process entered -0b:000001:1:1041895949.361316 (socknal_cb.c:1338:ksocknal_data_ready() 1114+1404): Process leaving -0b:000001:1:1041895949.361331 (socknal_cb.c:305:ksocknal_sendmsg() 1114+368): Process leaving (rc=384 : 384 : 180) -0b:000200:1:1041895949.361336 (socknal_cb.c:503:ksocknal_process_transmit() 1114+240): send(384) 384 -0b:001000:1:1041895949.361340 (socknal.h:241:ksocknal_put_conn() 1114+256): putting conn[f5060200] -> 0x0x7f000001 (3) -0b:000001:1:1041895949.361345 (socknal_cb.c:438:ksocknal_tx_done() 1114+288): Process entered -0a:004000:1:1041895949.361348 (lib-msg.c:54:lib_finalize() 1114+448): taking state lock -0b:000200:1:1041895949.361352 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 92 bytes from f43e3ddc -> f8fd0240 -0b:000200:1:1041895949.361358 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 4 bytes from f43e3e38 -> f8fd029c -0b:000200:1:1041895949.361363 (socknal_cb.c:69:ksocknal_callback() 1114+496): 0x0x7f000001: callback eq f618ff6c ev f43e3ddc -08:000001:1:1041895949.361368 (events.c:40:request_out_callback() 1114+512): Process entered -08:000001:1:1041895949.361372 (client.c:355:__ptlrpc_req_finished() 1114+576): Process entered -08:000040:1:1041895949.361375 (client.c:360:__ptlrpc_req_finished() 1114+624): @@@ refcount now 1 req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:1:1041895949.361381 (client.c:367:__ptlrpc_req_finished() 1114+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041895949.361385 (events.c:53:request_out_callback() 1114+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041895949.361389 (lib-md.c:34:lib_md_unlink() 1114+496): Unlinking md f34cabdc -0b:000200:1:1041895949.361393 (socknal_cb.c:100:ksocknal_invalidate() 1114+544): 0x0x7f000001: invalidating f507b800 : %zd -0a:004000:1:1041895949.361398 (lib-msg.c:134:lib_finalize() 1114+448): releasing state lock -0b:000001:1:1041895949.361402 (socknal_cb.c:465:ksocknal_tx_done() 1114+288): Process leaving -0b:001000:1:1041895949.361405 (socknal.h:241:ksocknal_put_conn() 1114+256): putting conn[f5060200] -> 0x0x7f000001 (2) -0b:000200:1:1041895949.361410 (socknal_cb.c:1054:ksocknal_process_receive() 1114+288): sched f4fd5d10 conn f507ba00 -0b:000200:1:1041895949.361420 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(72) 72 -0a:004000:1:1041895949.361425 (lib-move.c:217:parse_put() 1114+608): taking state lock -0a:000001:1:1041895949.361428 (lib-move.c:42:lib_find_me() 1114+720): Process entered -0a:000200:1:1041895949.361432 (lib-move.c:45:lib_find_me() 1114+752): Request from 2130706433.0 of length 312 into portal 12 MB=0x5 -0a:000001:1:1041895949.361438 (lib-move.c:110:lib_find_me() 1114+736): Process leaving (rc=4106405628 : -188561668 : f4c2c6fc) -0a:000200:1:1041895949.361443 (lib-move.c:246:parse_put() 1114+656): Incoming put index c from 2130706433/0 of length 312/312 into md f60e14a4 [1](f47a8000,32768)... + 616 -0a:004000:1:1041895949.361451 (lib-move.c:301:parse_put() 1114+608): releasing state lock -0b:000200:1:1041895949.361458 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(312) 312 -0a:004000:1:1041895949.361463 (lib-msg.c:54:lib_finalize() 1114+448): taking state lock -0b:000200:1:1041895949.361467 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 92 bytes from f43e3ddc -> f912d1e0 -0b:000200:1:1041895949.361472 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 4 bytes from f43e3e38 -> f912d23c -0b:000200:1:1041895949.361477 (socknal_cb.c:69:ksocknal_callback() 1114+496): 0x0x7f000001: callback eq f4c2df1c ev f43e3ddc -0a:004000:1:1041895949.361489 (lib-msg.c:134:lib_finalize() 1114+448): releasing state lock -08:000001:3:1041895949.361494 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:1:1041895949.361499 (socknal_cb.c:1054:ksocknal_process_receive() 1114+288): sched f4fd5d10 conn f507ba00 -0a:000001:3:1041895949.361505 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:1:1041895949.361508 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(72) -11 -0a:000040:3:1041895949.361515 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0b:001000:1:1041895949.361519 (socknal.h:241:ksocknal_put_conn() 1114+304): putting conn[f507ba00] -> 0x0x7f000001 (2) -0a:000001:3:1041895949.361525 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041895949.361528 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:3:1041895949.361534 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041895949.361539 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:1:1041895949.361543 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:1:1041895949.361548 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041895949.361552 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041895949.361558 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:3:1041895949.361564 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1294:0x5:7f000001:0 -0a:000001:1:1041895949.361569 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:3:1041895949.361574 (service.c:204:handle_incoming_request() 1266+240): got req 5 (md: f47a8000 + 616) -0a:000040:1:1041895949.361578 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f912d240, sequence: 6, eq->size: 1024 -05:000001:3:1041895949.361584 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000001:1:1041895949.361587 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041895949.361593 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf34aaee4 cookie 0xec27dcafdc3e7003 -08:000001:1:1041895949.361597 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041895949.361603 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4081757924 : -213209372 : f34aaee4) -08:000001:1:1041895949.361608 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041895949.361613 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:3:1041895949.361618 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f52db9cc refcount 2 -0a:000001:1:1041895949.361621 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041895949.361626 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4113414604 : -181552692 : f52db9cc) -0a:000040:1:1041895949.361630 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f912d240, sequence: 6, eq->size: 1024 -02:000001:3:1041895949.361636 (handler.c:1254:mds_handle() 1266+272): Process entered -0a:000001:1:1041895949.361639 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041895949.361645 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041895949.361648 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041895949.361653 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041895949.361657 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -02:000002:3:1041895949.361663 (handler.c:1367:mds_handle() 1266+320): @@@ enqueue req x5/t0 o101->MDC_mds1_22c2c_4c29d:-1 lens 312/0 ref 0 fl 0 -0a:000001:1:1041895949.361667 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:3:1041895949.361672 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1266+336): Process entered -11:010000:3:1041895949.361677 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler START -0a:000040:1:1041895949.361680 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f912d240, sequence: 6, eq->size: 1024 -11:000001:3:1041895949.361686 (ldlm_lock.c:337:__ldlm_handle2lock() 1266+448): Process entered -0a:000001:1:1041895949.361690 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041895949.361695 (ldlm_lock.c:342:__ldlm_handle2lock() 1266+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041895949.361698 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041895949.361704 (ldlm_resource.c:330:ldlm_resource_get() 1266+464): Process entered -08:000001:1:1041895949.361707 (service.c:35:ptlrpc_check_event() 1261+224): Process entered -11:000001:3:1041895949.361712 (ldlm_resource.c:282:ldlm_resource_add() 1266+512): Process entered -0a:000001:1:1041895949.361715 (api-eq.c:43:PtlEQGet() 1261+288): Process entered -0a:000040:1:1041895949.361718 (api-eq.c:58:PtlEQGet() 1261+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:1:1041895949.361722 (api-eq.c:61:PtlEQGet() 1261+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041895949.361726 (service.c:53:ptlrpc_check_event() 1261+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041895949.361731 (service.c:35:ptlrpc_check_event() 1260+224): Process entered -11:000001:3:1041895949.361736 (ldlm_resource.c:318:ldlm_resource_add() 1266+528): Process leaving (rc=4097367824 : -197599472 : f438df10) -0a:000001:1:1041895949.361741 (api-eq.c:43:PtlEQGet() 1260+288): Process entered -11:000001:3:1041895949.361745 (ldlm_resource.c:355:ldlm_resource_get() 1266+480): Process leaving (rc=4097367824 : -197599472 : f438df10) -0a:000040:1:1041895949.361750 (api-eq.c:58:PtlEQGet() 1260+304): new_event: f912d240, sequence: 6, eq->size: 1024 -11:000001:3:1041895949.361756 (ldlm_lock.c:251:ldlm_lock_new() 1266+448): Process entered -0a:000001:1:1041895949.361758 (api-eq.c:61:PtlEQGet() 1260+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041895949.361763 (service.c:53:ptlrpc_check_event() 1260+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041895949.361767 (service.c:35:ptlrpc_check_event() 1259+224): Process entered -0a:000001:1:1041895949.361771 (api-eq.c:43:PtlEQGet() 1259+288): Process entered -11:000010:3:1041895949.361776 (ldlm_lock.c:256:ldlm_lock_new() 1266+464): kmalloced 'lock': 184 at f438cec4 (tot 2555179). -0a:000040:1:1041895949.361780 (api-eq.c:58:PtlEQGet() 1259+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:1:1041895949.361785 (api-eq.c:61:PtlEQGet() 1259+304): Process leaving (rc=25 : 25 : 19) -11:000040:3:1041895949.361791 (ldlm_resource.c:362:ldlm_resource_getref() 1266+480): getref res: f438df10 count: 2 -08:000001:1:1041895949.361794 (service.c:53:ptlrpc_check_event() 1259+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041895949.361799 (ldlm_lock.c:282:ldlm_lock_new() 1266+464): Process leaving (rc=4097363652 : -197603644 : f438cec4) -11:000001:3:1041895949.361804 (ldlm_resource.c:370:ldlm_resource_putref() 1266+448): Process entered -11:000040:3:1041895949.361808 (ldlm_resource.c:373:ldlm_resource_putref() 1266+448): putref res: f438df10 count: 1 -11:000001:3:1041895949.361812 (ldlm_resource.c:425:ldlm_resource_putref() 1266+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041895949.361817 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1266+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f438cec4 lrc: 2/0,0 mode: --/PW res: 12/2045011249 rrc: 1 type: PLN remote: 0xf3481ec4 -11:000001:3:1041895949.361825 (ldlm_lock.c:724:ldlm_lock_enqueue() 1266+400): Process entered -02:000001:3:1041895949.361830 (handler.c:1598:ldlm_intent_policy() 1266+592): Process entered -02:010000:3:1041895949.361834 (handler.c:1617:ldlm_intent_policy() 1266+656): ### intent policy, opc: mkdir ns: mds_server lock: f438cec4 lrc: 2/0,0 mode: --/PW res: 12/2045011249 rrc: 1 type: PLN remote: 0xf3481ec4 -08:000010:3:1041895949.361843 (pack_generic.c:42:lustre_pack_msg() 1266+672): kmalloced '*msg': 320 at f4bcdc00 (tot 19153695) -02:000001:3:1041895949.361849 (mds_updates.c:465:mds_update_unpack() 1266+800): Process entered -02:000001:3:1041895949.361854 (mds_updates.c:352:mds_create_unpack() 1266+848): Process entered -02:000001:3:1041895949.361857 (mds_updates.c:379:mds_create_unpack() 1266+864): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041895949.361861 (mds_updates.c:477:mds_update_unpack() 1266+816): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041895949.361868 (mds_reint.c:199:mds_reint_create() 1266+1008): Process entered -02:002000:3:1041895949.361873 (handler.c:239:mds_fid2dentry() 1266+1168): --> mds_fid2dentry: sb f511c800 -02:000001:3:1041895949.361880 (handler.c:197:mds_fid2locked_dentry() 1266+1120): Process entered -11:000001:3:1041895949.361884 (ldlm_request.c:329:ldlm_match_or_enqueue() 1266+1216): Process entered -11:000001:3:1041895949.361888 (ldlm_lock.c:632:ldlm_lock_match() 1266+1280): Process entered -11:000001:3:1041895949.361892 (ldlm_resource.c:330:ldlm_resource_get() 1266+1344): Process entered -11:000040:3:1041895949.361895 (ldlm_resource.c:362:ldlm_resource_getref() 1266+1376): getref res: f438df10 count: 2 -11:000001:3:1041895949.361900 (ldlm_resource.c:344:ldlm_resource_get() 1266+1360): Process leaving (rc=4097367824 : -197599472 : f438df10) -11:000001:3:1041895949.361905 (ldlm_lock.c:659:ldlm_lock_match() 1266+1280): Process leaving -11:000001:3:1041895949.361909 (ldlm_resource.c:370:ldlm_resource_putref() 1266+1328): Process entered -11:000040:3:1041895949.361912 (ldlm_resource.c:373:ldlm_resource_putref() 1266+1328): putref res: f438df10 count: 1 -11:000001:3:1041895949.361916 (ldlm_resource.c:425:ldlm_resource_putref() 1266+1344): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041895949.361920 (ldlm_lock.c:672:ldlm_lock_match() 1266+1280): ### not matched -11:000001:3:1041895949.361924 (ldlm_request.c:177:ldlm_cli_enqueue() 1266+1328): Process entered -11:000001:3:1041895949.361927 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1266+1424): Process entered -11:000001:3:1041895949.361931 (ldlm_resource.c:330:ldlm_resource_get() 1266+1552): Process entered -11:000040:3:1041895949.361934 (ldlm_resource.c:362:ldlm_resource_getref() 1266+1584): getref res: f438df10 count: 2 -11:000001:3:1041895949.361938 (ldlm_resource.c:344:ldlm_resource_get() 1266+1568): Process leaving (rc=4097367824 : -197599472 : f438df10) -11:000001:3:1041895949.361943 (ldlm_lock.c:251:ldlm_lock_new() 1266+1536): Process entered -11:000010:3:1041895949.361947 (ldlm_lock.c:256:ldlm_lock_new() 1266+1552): kmalloced 'lock': 184 at f438ce04 (tot 2555363). -11:000040:3:1041895949.361955 (ldlm_resource.c:362:ldlm_resource_getref() 1266+1568): getref res: f438df10 count: 3 -11:000001:3:1041895949.361959 (ldlm_lock.c:282:ldlm_lock_new() 1266+1552): Process leaving (rc=4097363460 : -197603836 : f438ce04) -11:000001:3:1041895949.361964 (ldlm_resource.c:370:ldlm_resource_putref() 1266+1536): Process entered -11:000040:3:1041895949.361967 (ldlm_resource.c:373:ldlm_resource_putref() 1266+1536): putref res: f438df10 count: 2 -11:000001:3:1041895949.361971 (ldlm_resource.c:425:ldlm_resource_putref() 1266+1552): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041895949.361975 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1266+1488): ### client-side local enqueue handler, new lock created ns: mds_server lock: f438ce04 lrc: 2/0,0 mode: --/PW res: 12/2045011249 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041895949.361983 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1266+1488): Process entered -11:000001:3:1041895949.361986 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1266+1488): Process leaving -11:010000:3:1041895949.361990 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1266+1520): ### ldlm_lock_addref(PW) ns: mds_server lock: f438ce04 lrc: 3/0,1 mode: --/PW res: 12/2045011249 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041895949.361997 (ldlm_lock.c:724:ldlm_lock_enqueue() 1266+1488): Process entered -11:000001:3:1041895949.362001 (ldlm_lock.c:544:ldlm_lock_compat() 1266+1536): Process entered -11:000001:3:1041895949.362005 (ldlm_lock.c:555:ldlm_lock_compat() 1266+1552): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041895949.362009 (ldlm_lock.c:564:ldlm_grant_lock() 1266+1520): Process entered -11:001000:3:1041895949.362014 (ldlm_resource.c:504:ldlm_resource_dump() 1266+1888): --- Resource: f438df10 (c 79e46531 0) (rc: 2) -11:001000:3:1041895949.362018 (ldlm_resource.c:506:ldlm_resource_dump() 1266+1872): Namespace: f61af4bc (mds_server) -11:001000:3:1041895949.362023 (ldlm_resource.c:507:ldlm_resource_dump() 1266+1872): Parent: 00000000, root: 00000000 -11:001000:3:1041895949.362027 (ldlm_resource.c:509:ldlm_resource_dump() 1266+1872): Granted locks: -11:001000:3:1041895949.362030 (ldlm_resource.c:516:ldlm_resource_dump() 1266+1872): Converting locks: -11:001000:3:1041895949.362033 (ldlm_resource.c:523:ldlm_resource_dump() 1266+1872): Waiting locks: -11:001000:3:1041895949.362038 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+1728): -- Lock dump: f438ce04 (0 0 0 0) -11:001000:3:1041895949.362042 (ldlm_lock.c:1029:ldlm_lock_dump() 1266+1728): Node: local -11:001000:3:1041895949.362046 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+1728): Parent: 00000000 -11:001000:3:1041895949.362049 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+1744): Resource: f438df10 (12) -11:001000:3:1041895949.362053 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+1728): Requested mode: 2, granted mode: 0 -11:001000:3:1041895949.362057 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+1728): Readers: 0 ; Writers; 1 -11:000001:3:1041895949.362061 (ldlm_lock.c:577:ldlm_grant_lock() 1266+1520): Process leaving -11:000001:3:1041895949.362065 (ldlm_lock.c:799:ldlm_lock_enqueue() 1266+1488): Process leaving -11:010000:3:1041895949.362068 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1266+1424): ### client-side local enqueue handler END (lock f438ce04) -11:000001:3:1041895949.362073 (ldlm_request.c:62:ldlm_completion_ast() 1266+1568): Process entered -11:000001:3:1041895949.362076 (ldlm_request.c:69:ldlm_completion_ast() 1266+1584): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041895949.362081 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1266+1488): ### client-side local enqueue END ns: mds_server lock: f438ce04 lrc: 3/0,1 mode: PW/PW res: 12/2045011249 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041895949.362087 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1266+1424): Process leaving -11:000001:3:1041895949.362091 (ldlm_lock.c:151:ldlm_lock_put() 1266+1472): Process entered -11:000001:3:1041895949.362094 (ldlm_lock.c:173:ldlm_lock_put() 1266+1472): Process leaving -11:000001:3:1041895949.362098 (ldlm_request.c:338:ldlm_match_or_enqueue() 1266+1232): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041895949.362102 (handler.c:213:mds_fid2locked_dentry() 1266+1136): Process leaving (rc=4129418200 : -165549096 : f621ebd8) -02:000002:3:1041895949.362107 (mds_reint.c:221:mds_reint_create() 1266+1024): parent ino 12 name hello mode 40755 -11:000001:3:1041895949.362111 (ldlm_lock.c:337:__ldlm_handle2lock() 1266+1088): Process entered -11:000001:3:1041895949.362115 (ldlm_lock.c:380:__ldlm_handle2lock() 1266+1088): Process leaving -11:001000:3:1041895949.362119 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+1200): -- Lock dump: f438ce04 (0 0 0 0) -11:001000:3:1041895949.362123 (ldlm_lock.c:1029:ldlm_lock_dump() 1266+1200): Node: local -11:001000:3:1041895949.362127 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+1200): Parent: 00000000 -11:001000:3:1041895949.362130 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+1216): Resource: f438df10 (12) -11:001000:3:1041895949.362135 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+1200): Requested mode: 2, granted mode: 2 -11:001000:3:1041895949.362138 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+1200): Readers: 0 ; Writers; 1 -11:000001:3:1041895949.362142 (ldlm_lock.c:151:ldlm_lock_put() 1266+1056): Process entered -11:000001:3:1041895949.362145 (ldlm_lock.c:173:ldlm_lock_put() 1266+1056): Process leaving -02:000001:3:1041895949.362157 (mds_reint.c:54:mds_start_transno() 1266+1040): Process entered -02:000001:3:1041895949.362232 (mds_reint.c:288:mds_reint_create() 1266+1008): Process leaving -02:000002:3:1041895949.362237 (mds_reint.c:340:mds_reint_create() 1266+1008): created ino 15 -02:000001:3:1041895949.362244 (mds_reint.c:353:mds_reint_create() 1266+1008): Process leaving -0e:000008:3:1041895949.362276 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1266+1152): set callback for last_rcvd: 1 -02:000002:3:1041895949.362296 (mds_reint.c:89:mds_finish_transno() 1266+1104): wrote trans #1 for client MDC_mds1_22c2c_4c29d at #0: written = 128 -02:000001:3:1041895949.362301 (mds_reint.c:92:mds_finish_transno() 1266+1104): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041895949.362307 (ldlm_lock.c:337:__ldlm_handle2lock() 1266+1104): Process entered -11:000001:3:1041895949.362311 (ldlm_lock.c:380:__ldlm_handle2lock() 1266+1104): Process leaving -11:000001:3:1041895949.362315 (ldlm_lock.c:461:ldlm_lock_decref() 1266+1056): Process entered -11:010000:3:1041895949.362319 (ldlm_lock.c:466:ldlm_lock_decref() 1266+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: f438ce04 lrc: 3/0,1 mode: PW/PW res: 12/2045011249 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041895949.362326 (ldlm_lock.c:151:ldlm_lock_put() 1266+1104): Process entered -11:000001:3:1041895949.362329 (ldlm_lock.c:173:ldlm_lock_put() 1266+1104): Process leaving -11:000001:3:1041895949.362332 (ldlm_lock.c:151:ldlm_lock_put() 1266+1104): Process entered -11:000001:3:1041895949.362336 (ldlm_lock.c:173:ldlm_lock_put() 1266+1104): Process leaving -11:000001:3:1041895949.362339 (ldlm_lock.c:502:ldlm_lock_decref() 1266+1056): Process leaving -11:000001:3:1041895949.362346 (ldlm_lock.c:289:ldlm_lock_change_resource() 1266+640): Process entered -11:000001:3:1041895949.362350 (ldlm_resource.c:330:ldlm_resource_get() 1266+704): Process entered -11:000001:3:1041895949.362354 (ldlm_resource.c:282:ldlm_resource_add() 1266+752): Process entered -11:000001:3:1041895949.362358 (ldlm_resource.c:318:ldlm_resource_add() 1266+768): Process leaving (rc=4097367700 : -197599596 : f438de94) -11:000001:3:1041895949.362363 (ldlm_resource.c:355:ldlm_resource_get() 1266+720): Process leaving (rc=4097367700 : -197599596 : f438de94) -11:000001:3:1041895949.362368 (ldlm_resource.c:370:ldlm_resource_putref() 1266+688): Process entered -11:000040:3:1041895949.362372 (ldlm_resource.c:373:ldlm_resource_putref() 1266+688): putref res: f438df10 count: 1 -11:000001:3:1041895949.362376 (ldlm_resource.c:425:ldlm_resource_putref() 1266+704): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041895949.362380 (ldlm_lock.c:315:ldlm_lock_change_resource() 1266+656): Process leaving (rc=0 : 0 : 0) -02:010000:3:1041895949.362384 (handler.c:1720:ldlm_intent_policy() 1266+656): ### intent policy, old res 12 ns: mds_server lock: f438cec4 lrc: 2/0,0 mode: --/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf3481ec4 -02:000001:3:1041895949.362392 (handler.c:1721:ldlm_intent_policy() 1266+608): Process leaving (rc=300 : 300 : 12c) -11:000001:3:1041895949.362396 (ldlm_lock.c:544:ldlm_lock_compat() 1266+448): Process entered -11:000001:3:1041895949.362400 (ldlm_lock.c:555:ldlm_lock_compat() 1266+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041895949.362404 (ldlm_lock.c:564:ldlm_grant_lock() 1266+432): Process entered -11:001000:3:1041895949.362408 (ldlm_resource.c:504:ldlm_resource_dump() 1266+800): --- Resource: f438de94 (f 79e46534 0) (rc: 1) -11:001000:3:1041895949.362412 (ldlm_resource.c:506:ldlm_resource_dump() 1266+784): Namespace: f61af4bc (mds_server) -11:001000:3:1041895949.362416 (ldlm_resource.c:507:ldlm_resource_dump() 1266+784): Parent: 00000000, root: 00000000 -11:001000:3:1041895949.362420 (ldlm_resource.c:509:ldlm_resource_dump() 1266+784): Granted locks: -11:001000:3:1041895949.362424 (ldlm_resource.c:516:ldlm_resource_dump() 1266+784): Converting locks: -11:001000:3:1041895949.362427 (ldlm_resource.c:523:ldlm_resource_dump() 1266+784): Waiting locks: -11:001000:3:1041895949.362431 (ldlm_lock.c:1023:ldlm_lock_dump() 1266+640): -- Lock dump: f438cec4 (0 0 0 0) -11:001000:3:1041895949.362435 (ldlm_lock.c:1027:ldlm_lock_dump() 1266+656): Node: NID 7f000001 (rhandle: 0xf3481ec4) -11:001000:3:1041895949.362440 (ldlm_lock.c:1030:ldlm_lock_dump() 1266+640): Parent: 00000000 -11:001000:3:1041895949.362443 (ldlm_lock.c:1032:ldlm_lock_dump() 1266+656): Resource: f438de94 (15) -11:001000:3:1041895949.362447 (ldlm_lock.c:1034:ldlm_lock_dump() 1266+640): Requested mode: 2, granted mode: 0 -11:001000:3:1041895949.362451 (ldlm_lock.c:1036:ldlm_lock_dump() 1266+640): Readers: 0 ; Writers; 0 -11:000001:3:1041895949.362455 (ldlm_lock.c:577:ldlm_grant_lock() 1266+432): Process leaving -11:000001:3:1041895949.362458 (ldlm_lock.c:799:ldlm_lock_enqueue() 1266+400): Process leaving -11:000001:3:1041895949.362462 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1266+336): Process leaving -11:010000:3:1041895949.362466 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1266+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f438cec4 lrc: 2/0,0 mode: PW/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf3481ec4 -11:000001:3:1041895949.362474 (ldlm_lock.c:861:ldlm_reprocess_all() 1266+384): Process entered -11:000001:3:1041895949.362477 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000001:3:1041895949.362480 (ldlm_lock.c:828:ldlm_reprocess_queue() 1266+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041895949.362484 (ldlm_lock.c:813:ldlm_reprocess_queue() 1266+432): Process entered -11:000001:3:1041895949.362488 (ldlm_lock.c:828:ldlm_reprocess_queue() 1266+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041895949.362492 (ldlm_lock.c:835:ldlm_run_ast_work() 1266+432): Process entered -11:000001:3:1041895949.362495 (ldlm_lock.c:854:ldlm_run_ast_work() 1266+432): Process leaving -11:000001:3:1041895949.362498 (ldlm_lock.c:880:ldlm_reprocess_all() 1266+384): Process leaving -11:000001:3:1041895949.362502 (ldlm_lock.c:151:ldlm_lock_put() 1266+384): Process entered -11:000001:3:1041895949.362505 (ldlm_lock.c:173:ldlm_lock_put() 1266+384): Process leaving -11:010000:3:1041895949.362508 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1266+336): ### server-side enqueue handler END (lock f438cec4) -02:000001:3:1041895949.362513 (handler.c:1388:mds_handle() 1266+272): Process leaving -02:000040:3:1041895949.362516 (handler.c:1400:mds_handle() 1266+288): last_rcvd ~1, last_committed 0, xid 5 -02:000200:3:1041895949.362520 (handler.c:1418:mds_handle() 1266+272): sending reply -0a:000200:3:1041895949.362527 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041895949.362532 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:3:1041895949.362538 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000200:3:1041895949.362541 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 320 bytes to portal 10, xid 5 -0a:000200:3:1041895949.362547 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041895949.362551 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:3:1041895949.362556 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041895949.362561 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:3:1041895949.362565 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [320](00000001,-188949504)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041895949.362573 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f5060200] -> 0x0x7f000001 (2) -0b:000200:3:1041895949.362579 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 392 niov 2 -08:000001:3:1041895949.362586 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:3:1041895949.362590 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f52db9cc refcount 1 -0b:000001:1:1041895949.362594 (socknal_cb.c:234:ksocknal_sendmsg() 1114+352): Process entered -08:000001:3:1041895949.362599 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041895949.362603 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041895949.362607 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:3:1041895949.362610 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:3:1041895949.362615 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041895949.362619 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041895949.362622 (socknal_cb.c:1300:ksocknal_data_ready() 1114+1344): Process entered -08:000001:3:1041895949.362627 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:1:1041895949.362630 (socknal_cb.c:1338:ksocknal_data_ready() 1114+1344): Process leaving -0a:000001:3:1041895949.362635 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:1:1041895949.362637 (socknal_cb.c:305:ksocknal_sendmsg() 1114+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041895949.362642 (socknal_cb.c:503:ksocknal_process_transmit() 1114+240): send(392) 392 -0a:000040:3:1041895949.362647 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0b:001000:1:1041895949.362651 (socknal.h:241:ksocknal_put_conn() 1114+256): putting conn[f5060200] -> 0x0x7f000001 (3) -0a:000001:3:1041895949.362658 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041895949.362661 (socknal_cb.c:438:ksocknal_tx_done() 1114+288): Process entered -08:000001:3:1041895949.362666 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041895949.362670 (lib-msg.c:54:lib_finalize() 1114+448): taking state lock -0b:000200:1:1041895949.362674 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 92 bytes from f43e3d54 -> f8fe9240 -0b:000200:1:1041895949.362679 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 4 bytes from f43e3db0 -> f8fe929c -0b:000200:1:1041895949.362684 (socknal_cb.c:69:ksocknal_callback() 1114+496): 0x0x7f000001: callback eq f618ff44 ev f43e3d54 -08:000001:1:1041895949.362689 (events.c:62:reply_out_callback() 1114+528): Process entered -08:000010:1:1041895949.362693 (events.c:68:reply_out_callback() 1114+544): kfreed 'ev->mem_desc.start': 320 at f4bcdc00 (tot 19153375). -08:000001:1:1041895949.362698 (events.c:75:reply_out_callback() 1114+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041895949.362702 (lib-md.c:34:lib_md_unlink() 1114+496): Unlinking md f34caad4 -0b:000200:1:1041895949.362706 (socknal_cb.c:100:ksocknal_invalidate() 1114+544): 0x0x7f000001: invalidating f4bcdc00 : %zd -0a:004000:1:1041895949.362711 (lib-msg.c:134:lib_finalize() 1114+448): releasing state lock -0b:000001:1:1041895949.362714 (socknal_cb.c:465:ksocknal_tx_done() 1114+288): Process leaving -0b:001000:1:1041895949.362717 (socknal.h:241:ksocknal_put_conn() 1114+256): putting conn[f5060200] -> 0x0x7f000001 (2) -0b:000200:1:1041895949.362722 (socknal_cb.c:1054:ksocknal_process_receive() 1114+288): sched f4fd5d10 conn f507ba00 -0b:000200:1:1041895949.362727 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(72) 72 -0a:004000:1:1041895949.362732 (lib-move.c:217:parse_put() 1114+608): taking state lock -0a:000001:1:1041895949.362736 (lib-move.c:42:lib_find_me() 1114+720): Process entered -0a:000200:1:1041895949.362739 (lib-move.c:45:lib_find_me() 1114+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x5 -0a:000001:1:1041895949.362744 (lib-move.c:110:lib_find_me() 1114+736): Process leaving (rc=4121136860 : -173830436 : f5a38edc) -0a:000200:1:1041895949.362749 (lib-move.c:246:parse_put() 1114+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5a116b4 [1](f5087c00,320)... + 0 -0a:004000:1:1041895949.362756 (lib-move.c:301:parse_put() 1114+608): releasing state lock -0b:000200:1:1041895949.362761 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(320) 320 -0a:004000:1:1041895949.362766 (lib-msg.c:54:lib_finalize() 1114+448): taking state lock -0b:000200:1:1041895949.362769 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 92 bytes from f43e3d54 -> f9002240 -0b:000200:1:1041895949.362774 (socknal_cb.c:58:ksocknal_write() 1114+528): 0x0x7f000001: writing 4 bytes from f43e3db0 -> f900229c -0b:000200:1:1041895949.362779 (socknal_cb.c:69:ksocknal_callback() 1114+496): 0x0x7f000001: callback eq f618ff1c ev f43e3d54 -08:000001:1:1041895949.362784 (events.c:84:reply_in_callback() 1114+528): Process entered -08:000001:1:1041895949.362788 (events.c:110:reply_in_callback() 1114+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041895949.362792 (lib-md.c:34:lib_md_unlink() 1114+496): Unlinking md f5a116b4 -0b:000200:1:1041895949.362796 (socknal_cb.c:100:ksocknal_invalidate() 1114+544): 0x0x7f000001: invalidating f5087c00 : %zd -0b:000200:1:1041895949.362801 (socknal_cb.c:124:ksocknal_printf() 1114+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041895949.362806 (lib-msg.c:134:lib_finalize() 1114+448): releasing state lock -0b:000200:1:1041895949.362809 (socknal_cb.c:1054:ksocknal_process_receive() 1114+288): sched f4fd5d10 conn f507ba00 -0b:000200:1:1041895949.362814 (socknal_cb.c:1094:ksocknal_process_receive() 1114+304): f507ba00 read(72) -11 -0b:001000:1:1041895949.362818 (socknal.h:241:ksocknal_put_conn() 1114+304): putting conn[f507ba00] -> 0x0x7f000001 (2) -08:000001:1:1041895949.362824 (client.c:379:ptlrpc_check_reply() 1294+1092): Process entered -08:000001:1:1041895949.362827 (client.c:383:ptlrpc_check_reply() 1294+1108): Process leaving via out (rc=1 : 1 : 1) -08:000200:1:1041895949.362831 (client.c:404:ptlrpc_check_reply() 1294+1140): @@@ rc = 1 for req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000200:1:1041895949.362837 (client.c:667:ptlrpc_queue_wait() 1294+1108): @@@ -- done sleeping req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041895949.362843 (pack_generic.c:79:lustre_unpack_msg() 1294+1108): Process entered -08:000001:1:1041895949.362846 (pack_generic.c:106:lustre_unpack_msg() 1294+1124): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041895949.362850 (client.c:716:ptlrpc_queue_wait() 1294+1108): @@@ status 0 - req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041895949.362856 (client.c:453:ptlrpc_free_committed() 1294+1124): Process entered -08:080000:1:1041895949.362860 (client.c:460:ptlrpc_free_committed() 1294+1140): committing for xid 5, last_committed 0 -08:080000:1:1041895949.362864 (client.c:472:ptlrpc_free_committed() 1294+1172): @@@ stopping search req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:1:1041895949.362869 (client.c:481:ptlrpc_free_committed() 1294+1124): Process leaving -08:000001:1:1041895949.362873 (client.c:411:ptlrpc_check_status() 1294+1092): Process entered -08:000001:1:1041895949.362876 (client.c:426:ptlrpc_check_status() 1294+1108): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041895949.362880 (client.c:766:ptlrpc_queue_wait() 1294+1060): Process leaving -11:000040:1:1041895949.362883 (ldlm_request.c:255:ldlm_cli_enqueue() 1294+868): local: f3481ec4, remote: f438cec4, flags: 4097 -11:000040:1:1041895949.362889 (ldlm_request.c:283:ldlm_cli_enqueue() 1294+852): remote intent success, locking 15 instead of 12 -11:000001:1:1041895949.362893 (ldlm_lock.c:289:ldlm_lock_change_resource() 1294+900): Process entered -11:000001:1:1041895949.362897 (ldlm_resource.c:330:ldlm_resource_get() 1294+964): Process entered -11:000001:1:1041895949.362901 (ldlm_resource.c:282:ldlm_resource_add() 1294+1012): Process entered -11:000001:1:1041895949.362905 (ldlm_resource.c:318:ldlm_resource_add() 1294+1028): Process leaving (rc=4081594004 : -213373292 : f3482e94) -11:000001:1:1041895949.362910 (ldlm_resource.c:355:ldlm_resource_get() 1294+980): Process leaving (rc=4081594004 : -213373292 : f3482e94) -11:000001:1:1041895949.362915 (ldlm_resource.c:370:ldlm_resource_putref() 1294+948): Process entered -11:000040:1:1041895949.362918 (ldlm_resource.c:373:ldlm_resource_putref() 1294+948): putref res: f3482f10 count: 0 -11:000001:1:1041895949.362922 (ldlm_resource.c:379:ldlm_resource_putref() 1294+948): Process entered -11:000001:1:1041895949.362926 (ldlm_resource.c:422:ldlm_resource_putref() 1294+948): Process leaving -11:000001:1:1041895949.362929 (ldlm_resource.c:425:ldlm_resource_putref() 1294+964): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041895949.362933 (ldlm_lock.c:315:ldlm_lock_change_resource() 1294+916): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041895949.362937 (ldlm_request.c:291:ldlm_cli_enqueue() 1294+916): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: --/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf438cec4 -11:000001:1:1041895949.362944 (ldlm_lock.c:724:ldlm_lock_enqueue() 1294+916): Process entered -11:000001:1:1041895949.362949 (ldlm_lock.c:564:ldlm_grant_lock() 1294+948): Process entered -11:001000:1:1041895949.362953 (ldlm_resource.c:504:ldlm_resource_dump() 1294+1316): --- Resource: f3482e94 (f 79e46534 0) (rc: 1) -11:001000:1:1041895949.362958 (ldlm_resource.c:506:ldlm_resource_dump() 1294+1300): Namespace: f6058434 (MDC_mds1) -11:001000:1:1041895949.362962 (ldlm_resource.c:507:ldlm_resource_dump() 1294+1300): Parent: 00000000, root: 00000000 -11:001000:1:1041895949.362966 (ldlm_resource.c:509:ldlm_resource_dump() 1294+1300): Granted locks: -11:001000:1:1041895949.362969 (ldlm_resource.c:516:ldlm_resource_dump() 1294+1300): Converting locks: -11:001000:1:1041895949.362973 (ldlm_resource.c:523:ldlm_resource_dump() 1294+1300): Waiting locks: -11:001000:1:1041895949.362977 (ldlm_lock.c:1023:ldlm_lock_dump() 1294+1156): -- Lock dump: f3481ec4 (0 0 0 0) -11:001000:1:1041895949.362981 (ldlm_lock.c:1029:ldlm_lock_dump() 1294+1156): Node: local -11:001000:1:1041895949.362984 (ldlm_lock.c:1030:ldlm_lock_dump() 1294+1156): Parent: 00000000 -11:001000:1:1041895949.362988 (ldlm_lock.c:1032:ldlm_lock_dump() 1294+1172): Resource: f3482e94 (15) -11:001000:1:1041895949.362992 (ldlm_lock.c:1034:ldlm_lock_dump() 1294+1156): Requested mode: 2, granted mode: 0 -11:001000:1:1041895949.362996 (ldlm_lock.c:1036:ldlm_lock_dump() 1294+1156): Readers: 0 ; Writers; 1 -11:000001:1:1041895949.362999 (ldlm_lock.c:577:ldlm_grant_lock() 1294+948): Process leaving -11:000001:1:1041895949.363003 (ldlm_lock.c:778:ldlm_lock_enqueue() 1294+932): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041895949.363008 (ldlm_request.c:62:ldlm_completion_ast() 1294+996): Process entered -11:000001:1:1041895949.363011 (ldlm_request.c:74:ldlm_completion_ast() 1294+1012): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041895949.363015 (ldlm_request.c:305:ldlm_cli_enqueue() 1294+916): ### client-side enqueue END ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: PW/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf438cec4 -11:000001:1:1041895949.363022 (ldlm_request.c:306:ldlm_cli_enqueue() 1294+852): Process leaving -11:000001:1:1041895949.363025 (ldlm_lock.c:151:ldlm_lock_put() 1294+900): Process entered -11:000001:1:1041895949.363029 (ldlm_lock.c:173:ldlm_lock_put() 1294+900): Process leaving -11:000001:1:1041895949.363033 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+788): Process entered -11:000001:1:1041895949.363037 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+788): Process leaving -01:010000:1:1041895949.363040 (mdc_request.c:404:mdc_enqueue() 1294+804): ### matching against this ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: PW/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf438cec4 -11:000001:1:1041895949.363047 (ldlm_lock.c:632:ldlm_lock_match() 1294+804): Process entered -11:000001:1:1041895949.363051 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+852): Process entered -11:000001:1:1041895949.363054 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+852): Process leaving -11:000001:1:1041895949.363057 (ldlm_resource.c:330:ldlm_resource_get() 1294+868): Process entered -11:000040:1:1041895949.363061 (ldlm_resource.c:362:ldlm_resource_getref() 1294+900): getref res: f3482e94 count: 2 -11:000001:1:1041895949.363065 (ldlm_resource.c:344:ldlm_resource_get() 1294+884): Process leaving (rc=4081594004 : -213373292 : f3482e94) -11:000001:1:1041895949.363071 (ldlm_lock.c:659:ldlm_lock_match() 1294+804): Process leaving -11:000001:1:1041895949.363074 (ldlm_resource.c:370:ldlm_resource_putref() 1294+852): Process entered -11:000040:1:1041895949.363077 (ldlm_resource.c:373:ldlm_resource_putref() 1294+852): putref res: f3482e94 count: 1 -11:000001:1:1041895949.363081 (ldlm_resource.c:425:ldlm_resource_putref() 1294+868): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041895949.363085 (ldlm_lock.c:672:ldlm_lock_match() 1294+804): ### not matched -11:000001:1:1041895949.363088 (ldlm_lock.c:151:ldlm_lock_put() 1294+852): Process entered -11:000001:1:1041895949.363091 (ldlm_lock.c:173:ldlm_lock_put() 1294+852): Process leaving -11:000001:1:1041895949.363094 (ldlm_lock.c:151:ldlm_lock_put() 1294+788): Process entered -11:000001:1:1041895949.363098 (ldlm_lock.c:173:ldlm_lock_put() 1294+788): Process leaving -01:000001:1:1041895949.363101 (mdc_request.c:427:mdc_enqueue() 1294+756): Process leaving (rc=0 : 0 : 0) -01:080000:1:1041895949.363106 (mdc_request.c:229:mdc_store_inode_generation() 1294+596): @@@ storing generation 79e46534 for ino 15 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -07:000001:1:1041895949.363113 (namei.c:248:ll_intent_lock() 1294+516): Process leaving via out (rc=2 : 2 : 2) -07:000001:1:1041895949.363117 (namei.c:467:lookup2_finish() 1294+580): Process entered -08:000001:1:1041895949.363120 (client.c:355:__ptlrpc_req_finished() 1294+644): Process entered -08:000040:1:1041895949.363124 (client.c:360:__ptlrpc_req_finished() 1294+692): @@@ refcount now 2 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 3 fl 2 -08:000001:1:1041895949.363129 (client.c:367:__ptlrpc_req_finished() 1294+660): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.363133 (dcache.c:153:ll_set_dd() 1294+628): Process entered -07:000010:1:1041895949.363137 (dcache.c:161:ll_set_dd() 1294+644): kmalloced 'de->d_fsdata': 24 at f34af7c4 (tot 19153399) -07:000001:1:1041895949.363142 (dcache.c:167:ll_set_dd() 1294+644): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.363147 (namei.c:480:lookup2_finish() 1294+596): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041895949.363151 (namei.c:366:ll_intent_lock() 1294+516): D_IT DOWN dentry f348762c fsdata f34af7c4 intent: mkdir sem 0 -07:000001:1:1041895949.363156 (namei.c:377:ll_intent_lock() 1294+516): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.363161 (namei.c:770:ll_mkdir() 1294+316): Process entered -07:002000:1:1041895949.363165 (namei.c:772:ll_mkdir() 1294+332): D_IT UP dentry f348762c fsdata f34af7c4 intent: mkdir -07:000001:1:1041895949.363169 (namei.c:512:ll_create_node() 1294+428): Process entered -07:000001:1:1041895949.363178 (super.c:498:ll_read_inode2() 1294+604): Process entered -07:000001:1:1041895949.363183 (super.c:535:ll_read_inode2() 1294+604): Process leaving -11:000001:1:1041895949.363187 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+508): Process entered -11:000001:1:1041895949.363192 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+508): Process leaving -11:000001:1:1041895949.363196 (ldlm_lock.c:926:ldlm_lock_set_data() 1294+460): Process entered -11:000001:1:1041895949.363199 (ldlm_lock.c:151:ldlm_lock_put() 1294+508): Process entered -11:000001:1:1041895949.363202 (ldlm_lock.c:173:ldlm_lock_put() 1294+508): Process leaving -11:000001:1:1041895949.363205 (ldlm_lock.c:936:ldlm_lock_set_data() 1294+476): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.363209 (namei.c:572:ll_create_node() 1294+428): Process leaving -08:000001:1:1041895949.363213 (client.c:355:__ptlrpc_req_finished() 1294+492): Process entered -08:000040:1:1041895949.363216 (client.c:360:__ptlrpc_req_finished() 1294+540): @@@ refcount now 1 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:1:1041895949.363221 (client.c:367:__ptlrpc_req_finished() 1294+508): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041895949.363228 (dir.c:668:ext2_make_empty() 1294+364): Process entered -07:000001:1:1041895949.363235 (dir.c:699:ext2_make_empty() 1294+364): Process entered -07:000001:1:1041895949.363238 (namei.c:799:ll_mkdir() 1294+316): Process leaving -07:000001:1:1041895949.363242 (dcache.c:48:ll_intent_release() 1294+288): Process entered -11:000001:1:1041895949.363245 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+384): Process entered -11:000001:1:1041895949.363248 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+384): Process leaving -11:000001:1:1041895949.363252 (ldlm_lock.c:461:ldlm_lock_decref() 1294+336): Process entered -11:010000:1:1041895949.363255 (ldlm_lock.c:466:ldlm_lock_decref() 1294+400): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f3481ec4 lrc: 3/0,1 mode: PW/PW res: 15/2045011252 rrc: 1 type: PLN remote: 0xf438cec4 -11:000001:1:1041895949.363263 (ldlm_request.c:497:ldlm_cancel_lru() 1294+432): Process entered -11:000001:1:1041895949.363267 (ldlm_request.c:504:ldlm_cancel_lru() 1294+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041895949.363271 (ldlm_lock.c:151:ldlm_lock_put() 1294+384): Process entered -11:000001:1:1041895949.363274 (ldlm_lock.c:173:ldlm_lock_put() 1294+384): Process leaving -11:000001:1:1041895949.363277 (ldlm_lock.c:151:ldlm_lock_put() 1294+384): Process entered -11:000001:1:1041895949.363281 (ldlm_lock.c:173:ldlm_lock_put() 1294+384): Process leaving -11:000001:1:1041895949.363284 (ldlm_lock.c:502:ldlm_lock_decref() 1294+336): Process leaving -07:000001:1:1041895949.363287 (dcache.c:69:ll_intent_release() 1294+288): Process leaving -02:080000:1:1041895951.200022 (mds_reint.c:47:mds_last_rcvd_cb() 1268+608): got callback for last_rcvd 1: rc = 0 -0a:000001:2:1041895984.651338 (module.c:200:kportal_psdev_open() 1299+420): Process entered -0a:000001:2:1041895984.651347 (module.c:206:kportal_psdev_open() 1299+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041896000.985462 (module.c:200:kportal_psdev_open() 1299+420): Process entered -0a:000001:2:1041896000.985468 (module.c:206:kportal_psdev_open() 1299+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041896001.007186 (module.c:423:kportal_ioctl() 1299+1284): Process entered -0a:000001:2:1041896001.007191 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1299+1332): Process entered -0a:000001:2:1041896001.007196 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1299+1332): Process leaving diff --git a/lustre/logs/loopback/mount.log b/lustre/logs/loopback/mount.log deleted file mode 100644 index c44ed1b..0000000 --- a/lustre/logs/loopback/mount.log +++ /dev/null @@ -1,4216 +0,0 @@ -0a:000010:1:1041879048.721182 (handles.c:118:portals_handle_init() 28689+348): kmalloced 'handle_hash': 131072 at f8f69000 (tot 131072). -0a:001000:1:1041879048.721251 (module.c:675:init_kportals_module() 28689+316): portals setup OK -0b:000010:1:1041879048.733334 (socknal.c:726:ksocknal_module_init() 28691+348): kmalloced 'ksocknal_data.ksnd_schedulers': 176 at c1ec98c4 (tot 131248). -0b:020000:1:1041879048.733344 (socknal.c:744:ksocknal_module_init() 28691+332): ltx 244, total 62464 -0b:000010:1:1041879048.733450 (socknal.c:747:ksocknal_module_init() 28691+348): kmalloced 'ksocknal_data.ksnd_ltxs': 62464 at f8f95000 (tot 193712). -0b:000200:1:1041879048.733522 (socknal.c:103:ksocknal_init() 28691+412): calling lib_init with nid 0x0x0 -0a:000001:1:1041879048.733526 (lib-init.c:231:lib_init() 28691+476): Process entered -0a:000001:1:1041879048.733576 (lib-init.c:109:kportal_descriptor_setup() 28691+524): Process leaving (rc=0 : 0 : 0) -0b:000010:1:1041879048.733581 (socknal_cb.c:82:ksocknal_malloc() 28691+540): kmalloced 'buf': 256 at f6f4718c (tot 193968). -0a:000001:1:1041879048.733587 (lib-init.c:284:lib_init() 28691+492): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041879048.733593 (lib-dispatch.c:54:lib_dispatch() 28691+524): 0: API call PtlNIDebug (4) -0b:000200:1:1041879048.735721 (socknal.c:802:ksocknal_module_init() 28691+332): Can't initialise routing interface (rc = -2): not routing -0a:000080:1:1041879048.735728 (module.c:337:kportal_nal_register() 28691+380): Register NAL 2, handler: f8f8b598 -05:000001:1:1041879048.750808 (genops.c:236:obd_init_caches() 28699+332): Process entered -05:000001:1:1041879048.750851 (genops.c:257:obd_init_caches() 28699+348): Process leaving (rc=0 : 0 : 0) -0a:000010:1:1041879048.768857 (api-wrap.c:527:PtlEQAlloc() 28701+524): kmalloced 'ev': 98304 at f8fd0000 (tot 292272). -0a:000200:1:1041879048.768891 (lib-dispatch.c:54:lib_dispatch() 28701+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.768920 (lib-eq.c:38:do_PtlEQAlloc_internal() 28701+700): taking state lock -0b:000200:1:1041879048.768924 (socknal_cb.c:108:ksocknal_validate() 28701+748): 0x0x0: validating f8fd0000 : %zd -0a:004000:1:1041879048.768929 (lib-eq.c:60:do_PtlEQAlloc_internal() 28701+700): releasing state lock -0a:000010:1:1041879048.768933 (api-wrap.c:554:PtlEQAlloc() 28701+524): kmalloced 'eq': 20 at f64f75e4 (tot 292292). -0a:000010:1:1041879048.769073 (api-wrap.c:527:PtlEQAlloc() 28701+524): kmalloced 'ev': 98304 at f8fe9000 (tot 390596). -0a:000200:1:1041879048.769100 (lib-dispatch.c:54:lib_dispatch() 28701+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.769104 (lib-eq.c:38:do_PtlEQAlloc_internal() 28701+700): taking state lock -0b:000200:1:1041879048.769108 (socknal_cb.c:108:ksocknal_validate() 28701+748): 0x0x0: validating f8fe9000 : %zd -0a:004000:1:1041879048.769112 (lib-eq.c:60:do_PtlEQAlloc_internal() 28701+700): releasing state lock -0a:000010:1:1041879048.769115 (api-wrap.c:554:PtlEQAlloc() 28701+524): kmalloced 'eq': 20 at eff8ed8c (tot 390616). -0a:000010:1:1041879048.769260 (api-wrap.c:527:PtlEQAlloc() 28701+524): kmalloced 'ev': 98304 at f9002000 (tot 488920). -0a:000200:1:1041879048.769293 (lib-dispatch.c:54:lib_dispatch() 28701+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.769297 (lib-eq.c:38:do_PtlEQAlloc_internal() 28701+700): taking state lock -0b:000200:1:1041879048.769301 (socknal_cb.c:108:ksocknal_validate() 28701+748): 0x0x0: validating f9002000 : %zd -0a:004000:1:1041879048.769305 (lib-eq.c:60:do_PtlEQAlloc_internal() 28701+700): releasing state lock -0a:000010:1:1041879048.769309 (api-wrap.c:554:PtlEQAlloc() 28701+524): kmalloced 'eq': 20 at ef2f8cec (tot 488940). -0a:000010:1:1041879048.769452 (api-wrap.c:527:PtlEQAlloc() 28701+524): kmalloced 'ev': 98304 at f901b000 (tot 587244). -0a:000200:1:1041879048.769482 (lib-dispatch.c:54:lib_dispatch() 28701+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.769486 (lib-eq.c:38:do_PtlEQAlloc_internal() 28701+700): taking state lock -0b:000200:1:1041879048.769489 (socknal_cb.c:108:ksocknal_validate() 28701+748): 0x0x0: validating f901b000 : %zd -0a:004000:1:1041879048.769494 (lib-eq.c:60:do_PtlEQAlloc_internal() 28701+700): releasing state lock -0a:000010:1:1041879048.769497 (api-wrap.c:554:PtlEQAlloc() 28701+524): kmalloced 'eq': 20 at eff8ebd4 (tot 587264). -0a:000010:1:1041879048.769649 (api-wrap.c:527:PtlEQAlloc() 28701+524): kmalloced 'ev': 98304 at f9034000 (tot 685568). -0a:000200:1:1041879048.769688 (lib-dispatch.c:54:lib_dispatch() 28701+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.769692 (lib-eq.c:38:do_PtlEQAlloc_internal() 28701+700): taking state lock -0b:000200:1:1041879048.769695 (socknal_cb.c:108:ksocknal_validate() 28701+748): 0x0x0: validating f9034000 : %zd -0a:004000:1:1041879048.769700 (lib-eq.c:60:do_PtlEQAlloc_internal() 28701+700): releasing state lock -0a:000010:1:1041879048.769703 (api-wrap.c:554:PtlEQAlloc() 28701+524): kmalloced 'eq': 20 at eff8ec9c (tot 685588). -05:000001:1:1041879048.769709 (genops.c:85:class_register_type() 28701+364): Process entered -05:000040:1:1041879048.769713 (genops.c:48:class_search_type() 28701+428): SEARCH ptlrpc -05:000010:1:1041879048.769718 (genops.c:95:class_register_type() 28701+380): kmalloced 'type': 24 at eff8eb5c (tot 24) -05:000010:1:1041879048.769724 (genops.c:99:class_register_type() 28701+380): kmalloced 'type->typ_ops': 120 at f6bca6dc (tot 144) -05:000010:1:1041879048.769729 (genops.c:100:class_register_type() 28701+380): kmalloced 'type->typ_name': 7 at f67bf8b4 (tot 151) -05:001000:1:1041879048.769741 (lprocfs_status.c:117:lprocfs_new_dir() 28701+780): SEARCH= status , ROOT=ptlrpc -05:001000:1:1041879048.769745 (lprocfs_status.c:120:lprocfs_new_dir() 28701+780): Adding: status -05:001000:1:1041879048.769749 (lprocfs_status.c:117:lprocfs_new_dir() 28701+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.769753 (lprocfs_status.c:120:lprocfs_new_dir() 28701+780): Adding: num_refs -05:001000:1:1041879048.769760 (lprocfs_status.c:117:lprocfs_new_dir() 28701+732): SEARCH= status , ROOT=ptlrpc -05:001000:1:1041879048.769764 (lprocfs_status.c:117:lprocfs_new_dir() 28701+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.769769 (genops.c:116:class_register_type() 28701+364): MOD_INC_USE for register_type: count = 0 -05:000001:1:1041879048.769773 (genops.c:118:class_register_type() 28701+380): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.786920 (genops.c:85:class_register_type() 28703+364): Process entered -05:000040:1:1041879048.786928 (genops.c:48:class_search_type() 28703+428): SEARCH ldlm -05:000040:1:1041879048.786932 (genops.c:53:class_search_type() 28703+428): TYP ptlrpc -05:000010:1:1041879048.786937 (genops.c:95:class_register_type() 28703+380): kmalloced 'type': 24 at f67bf8dc (tot 175) -05:000010:1:1041879048.786943 (genops.c:99:class_register_type() 28703+380): kmalloced 'type->typ_ops': 120 at f5c28544 (tot 295) -05:000010:1:1041879048.786948 (genops.c:100:class_register_type() 28703+380): kmalloced 'type->typ_name': 5 at f67bf954 (tot 300) -05:000040:1:1041879048.786956 (genops.c:116:class_register_type() 28703+364): MOD_INC_USE for register_type: count = 1 -05:000001:1:1041879048.786960 (genops.c:118:class_register_type() 28703+380): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.818573 (genops.c:85:class_register_type() 28707+364): Process entered -05:000040:1:1041879048.818581 (genops.c:48:class_search_type() 28707+428): SEARCH obdfilter -05:000040:1:1041879048.818586 (genops.c:53:class_search_type() 28707+428): TYP ldlm -05:000040:1:1041879048.818589 (genops.c:53:class_search_type() 28707+428): TYP ptlrpc -05:000010:1:1041879048.818594 (genops.c:95:class_register_type() 28707+380): kmalloced 'type': 24 at f67bfb5c (tot 324) -05:000010:1:1041879048.818599 (genops.c:99:class_register_type() 28707+380): kmalloced 'type->typ_ops': 120 at f5aca654 (tot 444) -05:000010:1:1041879048.818604 (genops.c:100:class_register_type() 28707+380): kmalloced 'type->typ_name': 10 at f67bfb84 (tot 454) -05:001000:1:1041879048.818613 (lprocfs_status.c:117:lprocfs_new_dir() 28707+780): SEARCH= status , ROOT=obdfilter -05:001000:1:1041879048.818618 (lprocfs_status.c:120:lprocfs_new_dir() 28707+780): Adding: status -05:001000:1:1041879048.818622 (lprocfs_status.c:117:lprocfs_new_dir() 28707+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.818625 (lprocfs_status.c:120:lprocfs_new_dir() 28707+780): Adding: num_refs -05:001000:1:1041879048.818633 (lprocfs_status.c:117:lprocfs_new_dir() 28707+732): SEARCH= status , ROOT=obdfilter -05:001000:1:1041879048.818637 (lprocfs_status.c:117:lprocfs_new_dir() 28707+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.818642 (genops.c:116:class_register_type() 28707+364): MOD_INC_USE for register_type: count = 2 -05:000001:1:1041879048.818645 (genops.c:118:class_register_type() 28707+380): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.846487 (genops.c:85:class_register_type() 28711+364): Process entered -05:000040:1:1041879048.846494 (genops.c:48:class_search_type() 28711+428): SEARCH mds -05:000040:1:1041879048.846498 (genops.c:53:class_search_type() 28711+428): TYP obdfilter -05:000040:1:1041879048.846502 (genops.c:53:class_search_type() 28711+428): TYP ldlm -05:000040:1:1041879048.846506 (genops.c:53:class_search_type() 28711+428): TYP ptlrpc -05:000010:1:1041879048.846510 (genops.c:95:class_register_type() 28711+380): kmalloced 'type': 24 at f67bfc24 (tot 478) -05:000010:1:1041879048.846516 (genops.c:99:class_register_type() 28711+380): kmalloced 'type->typ_ops': 120 at ed5abe4c (tot 598) -05:000010:1:1041879048.846521 (genops.c:100:class_register_type() 28711+380): kmalloced 'type->typ_name': 4 at f67bfc4c (tot 602) -05:001000:1:1041879048.846531 (lprocfs_status.c:117:lprocfs_new_dir() 28711+780): SEARCH= status , ROOT=mds -05:001000:1:1041879048.846535 (lprocfs_status.c:120:lprocfs_new_dir() 28711+780): Adding: status -05:001000:1:1041879048.846539 (lprocfs_status.c:117:lprocfs_new_dir() 28711+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.846543 (lprocfs_status.c:120:lprocfs_new_dir() 28711+780): Adding: num_refs -05:001000:1:1041879048.846550 (lprocfs_status.c:117:lprocfs_new_dir() 28711+732): SEARCH= status , ROOT=mds -05:001000:1:1041879048.846554 (lprocfs_status.c:117:lprocfs_new_dir() 28711+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.846559 (genops.c:116:class_register_type() 28711+364): MOD_INC_USE for register_type: count = 4 -05:000001:1:1041879048.846562 (genops.c:118:class_register_type() 28711+380): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.846566 (genops.c:85:class_register_type() 28711+364): Process entered -05:000040:1:1041879048.846570 (genops.c:48:class_search_type() 28711+428): SEARCH mdt -05:000040:1:1041879048.846573 (genops.c:53:class_search_type() 28711+428): TYP mds -05:000040:1:1041879048.846576 (genops.c:53:class_search_type() 28711+428): TYP obdfilter -05:000040:1:1041879048.846580 (genops.c:53:class_search_type() 28711+428): TYP ldlm -05:000040:1:1041879048.846583 (genops.c:53:class_search_type() 28711+428): TYP ptlrpc -05:000010:1:1041879048.846586 (genops.c:95:class_register_type() 28711+380): kmalloced 'type': 24 at f67bfb0c (tot 626) -05:000010:1:1041879048.846591 (genops.c:99:class_register_type() 28711+380): kmalloced 'type->typ_ops': 120 at ed5abc2c (tot 746) -05:000010:1:1041879048.846595 (genops.c:100:class_register_type() 28711+380): kmalloced 'type->typ_name': 4 at f67bfcc4 (tot 750) -05:000040:1:1041879048.846601 (genops.c:116:class_register_type() 28711+364): MOD_INC_USE for register_type: count = 5 -05:000001:1:1041879048.846604 (genops.c:118:class_register_type() 28711+380): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.860465 (genops.c:85:class_register_type() 28713+364): Process entered -05:000040:1:1041879048.860472 (genops.c:48:class_search_type() 28713+428): SEARCH ost -05:000040:1:1041879048.860476 (genops.c:53:class_search_type() 28713+428): TYP mdt -05:000040:1:1041879048.860480 (genops.c:53:class_search_type() 28713+428): TYP mds -05:000040:1:1041879048.860483 (genops.c:53:class_search_type() 28713+428): TYP obdfilter -05:000040:1:1041879048.860487 (genops.c:53:class_search_type() 28713+428): TYP ldlm -05:000040:1:1041879048.860490 (genops.c:53:class_search_type() 28713+428): TYP ptlrpc -05:000010:1:1041879048.860494 (genops.c:95:class_register_type() 28713+380): kmalloced 'type': 24 at f67bfcec (tot 774) -05:000010:1:1041879048.860500 (genops.c:99:class_register_type() 28713+380): kmalloced 'type->typ_ops': 120 at ed5abb1c (tot 894) -05:000010:1:1041879048.860505 (genops.c:100:class_register_type() 28713+380): kmalloced 'type->typ_name': 4 at f67bfe04 (tot 898) -05:001000:1:1041879048.860514 (lprocfs_status.c:117:lprocfs_new_dir() 28713+780): SEARCH= status , ROOT=ost -05:001000:1:1041879048.860518 (lprocfs_status.c:120:lprocfs_new_dir() 28713+780): Adding: status -05:001000:1:1041879048.860522 (lprocfs_status.c:117:lprocfs_new_dir() 28713+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.860525 (lprocfs_status.c:120:lprocfs_new_dir() 28713+780): Adding: num_refs -05:001000:1:1041879048.860533 (lprocfs_status.c:117:lprocfs_new_dir() 28713+732): SEARCH= status , ROOT=ost -05:001000:1:1041879048.860537 (lprocfs_status.c:117:lprocfs_new_dir() 28713+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.860541 (genops.c:116:class_register_type() 28713+364): MOD_INC_USE for register_type: count = 6 -05:000001:1:1041879048.860545 (genops.c:118:class_register_type() 28713+380): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041879048.860549 (ost_handler.c:689:ost_init() 28713+332): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.876497 (genops.c:85:class_register_type() 28715+364): Process entered -05:000040:1:1041879048.876504 (genops.c:48:class_search_type() 28715+428): SEARCH osc -05:000040:1:1041879048.876509 (genops.c:53:class_search_type() 28715+428): TYP ost -05:000040:1:1041879048.876512 (genops.c:53:class_search_type() 28715+428): TYP mdt -05:000040:1:1041879048.876516 (genops.c:53:class_search_type() 28715+428): TYP mds -05:000040:1:1041879048.876519 (genops.c:53:class_search_type() 28715+428): TYP obdfilter -05:000040:1:1041879048.876522 (genops.c:53:class_search_type() 28715+428): TYP ldlm -05:000040:1:1041879048.876526 (genops.c:53:class_search_type() 28715+428): TYP ptlrpc -05:000010:1:1041879048.876530 (genops.c:95:class_register_type() 28715+380): kmalloced 'type': 24 at f67bfea4 (tot 922) -05:000010:1:1041879048.876536 (genops.c:99:class_register_type() 28715+380): kmalloced 'type->typ_ops': 120 at f6116ed4 (tot 1042) -05:000010:1:1041879048.876541 (genops.c:100:class_register_type() 28715+380): kmalloced 'type->typ_name': 4 at f67bff44 (tot 1046) -05:001000:1:1041879048.876550 (lprocfs_status.c:117:lprocfs_new_dir() 28715+780): SEARCH= status , ROOT=osc -05:001000:1:1041879048.876554 (lprocfs_status.c:120:lprocfs_new_dir() 28715+780): Adding: status -05:001000:1:1041879048.876558 (lprocfs_status.c:117:lprocfs_new_dir() 28715+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.876562 (lprocfs_status.c:120:lprocfs_new_dir() 28715+780): Adding: num_refs -05:001000:1:1041879048.876569 (lprocfs_status.c:117:lprocfs_new_dir() 28715+732): SEARCH= status , ROOT=osc -05:001000:1:1041879048.876573 (lprocfs_status.c:117:lprocfs_new_dir() 28715+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.876577 (genops.c:116:class_register_type() 28715+364): MOD_INC_USE for register_type: count = 7 -05:000001:1:1041879048.876581 (genops.c:118:class_register_type() 28715+380): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041879048.876585 (osc_request.c:1030:osc_init() 28715+332): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.890593 (genops.c:85:class_register_type() 28717+364): Process entered -05:000040:1:1041879048.890599 (genops.c:48:class_search_type() 28717+428): SEARCH mdc -05:000040:1:1041879048.890603 (genops.c:53:class_search_type() 28717+428): TYP osc -05:000040:1:1041879048.890607 (genops.c:53:class_search_type() 28717+428): TYP ost -05:000040:1:1041879048.890611 (genops.c:53:class_search_type() 28717+428): TYP mdt -05:000040:1:1041879048.890614 (genops.c:53:class_search_type() 28717+428): TYP mds -05:000040:1:1041879048.890617 (genops.c:53:class_search_type() 28717+428): TYP obdfilter -05:000040:1:1041879048.890620 (genops.c:53:class_search_type() 28717+428): TYP ldlm -05:000040:1:1041879048.890624 (genops.c:53:class_search_type() 28717+428): TYP ptlrpc -05:000010:1:1041879048.890628 (genops.c:95:class_register_type() 28717+380): kmalloced 'type': 24 at e793f74c (tot 1070) -05:000010:1:1041879048.890634 (genops.c:99:class_register_type() 28717+380): kmalloced 'type->typ_ops': 120 at f6bcac2c (tot 1190) -05:000010:1:1041879048.890639 (genops.c:100:class_register_type() 28717+380): kmalloced 'type->typ_name': 4 at ef2f8d14 (tot 1194) -05:001000:1:1041879048.890647 (lprocfs_status.c:117:lprocfs_new_dir() 28717+780): SEARCH= status , ROOT=mdc -05:001000:1:1041879048.890652 (lprocfs_status.c:120:lprocfs_new_dir() 28717+780): Adding: status -05:001000:1:1041879048.890656 (lprocfs_status.c:117:lprocfs_new_dir() 28717+780): SEARCH= num_refs , ROOT=status -05:001000:1:1041879048.890659 (lprocfs_status.c:120:lprocfs_new_dir() 28717+780): Adding: num_refs -05:001000:1:1041879048.890667 (lprocfs_status.c:117:lprocfs_new_dir() 28717+732): SEARCH= status , ROOT=mdc -05:001000:1:1041879048.890670 (lprocfs_status.c:117:lprocfs_new_dir() 28717+732): SEARCH= num_refs , ROOT=status -05:000040:1:1041879048.890675 (genops.c:116:class_register_type() 28717+364): MOD_INC_USE for register_type: count = 8 -05:000001:1:1041879048.890679 (genops.c:118:class_register_type() 28717+380): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.918374 (module.c:200:kportal_psdev_open() 28721+420): Process entered -0a:000001:1:1041879048.918383 (module.c:206:kportal_psdev_open() 28721+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.918880 (module.c:212:kportal_psdev_release() 28721+324): Process entered -0a:000001:1:1041879048.918884 (module.c:218:kportal_psdev_release() 28721+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.927842 (module.c:200:kportal_psdev_open() 28723+420): Process entered -0a:000001:1:1041879048.927849 (module.c:206:kportal_psdev_open() 28723+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.939903 (module.c:200:kportal_psdev_open() 28725+420): Process entered -0a:000001:1:1041879048.939911 (module.c:206:kportal_psdev_open() 28725+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.941718 (module.c:423:kportal_ioctl() 28725+1284): Process entered -0a:000001:1:1041879048.941724 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28725+1332): Process entered -0a:000001:1:1041879048.941728 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28725+1332): Process leaving -0a:000080:1:1041879048.941732 (module.c:547:kportal_ioctl() 28725+1284): nal command nal 2 cmd 102 -0a:000001:1:1041879048.941737 (module.c:321:kportal_nal_cmd() 28725+1332): Process entered -0a:000080:1:1041879048.941741 (module.c:325:kportal_nal_cmd() 28725+1332): calling handler nal: 2, cmd: 102 -0b:000080:1:1041879048.941746 (socknal.c:133:ksocknal_set_mynid() 28725+1412): setting mynid to 0x0x7f000001 (old nid=0x0x0) -0a:000001:1:1041879048.941751 (module.c:329:kportal_nal_cmd() 28725+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.941756 (module.c:558:kportal_ioctl() 28725+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.942144 (module.c:423:kportal_ioctl() 28725+1284): Process entered -0a:000001:1:1041879048.942148 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28725+1332): Process entered -0a:000001:1:1041879048.942152 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28725+1332): Process leaving -0a:000080:1:1041879048.942156 (module.c:489:kportal_ioctl() 28725+1300): adding mapping from uuid self to nid 0x7f000001, nal 2 -0a:000010:1:1041879048.942164 (module.c:129:kportal_add_uuid() 28725+1364): kmalloced 'data': 28 at f672f224 (tot 685616). -0a:000010:1:1041879048.942169 (module.c:133:kportal_add_uuid() 28725+1364): kmalloced 'data->uuid': 5 at f672f454 (tot 685621). -0a:000001:1:1041879048.942174 (module.c:492:kportal_ioctl() 28725+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.942767 (module.c:212:kportal_psdev_release() 28725+324): Process entered -0a:000001:1:1041879048.942772 (module.c:218:kportal_psdev_release() 28725+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.954061 (module.c:200:kportal_psdev_open() 28726+420): Process entered -0a:000001:1:1041879048.954068 (module.c:206:kportal_psdev_open() 28726+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955105 (class_obd.c:66:obd_class_open() 28726+420): Process entered -05:000080:1:1041879048.955110 (class_obd.c:70:obd_class_open() 28726+420): MOD_INC_USE for open: count = 9 -05:000001:1:1041879048.955115 (class_obd.c:72:obd_class_open() 28726+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955123 (class_obd.c:136:obd_class_ioctl() 28726+324): Process entered -05:000001:1:1041879048.955127 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28726+388): Process entered -05:000010:1:1041879048.955133 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28726+404): kmalloced '*buf': 424 at f6457200 (tot 1618) -05:000001:1:1041879048.955138 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28726+388): Process leaving -05:000001:1:1041879048.955143 (class_obd.c:321:obd_class_ioctl() 28726+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.955148 (class_obd.c:530:obd_class_ioctl() 28726+340): kfreed 'buf': 424 at f6457200 (tot 1194). -05:000001:1:1041879048.955152 (class_obd.c:533:obd_class_ioctl() 28726+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955317 (class_obd.c:136:obd_class_ioctl() 28726+324): Process entered -05:000001:1:1041879048.955321 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28726+388): Process entered -05:000010:1:1041879048.955324 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28726+404): kmalloced '*buf': 456 at f6457200 (tot 1650) -05:000001:1:1041879048.955329 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28726+388): Process leaving -05:000080:1:1041879048.955333 (class_obd.c:346:obd_class_ioctl() 28726+340): attach type ptlrpc name: RPCDEV uuid: RPCDEV_UUID -05:000040:1:1041879048.955337 (genops.c:48:class_search_type() 28726+420): SEARCH ptlrpc -05:000040:1:1041879048.955341 (genops.c:53:class_search_type() 28726+420): TYP mdc -05:000040:1:1041879048.955345 (genops.c:53:class_search_type() 28726+420): TYP osc -05:000040:1:1041879048.955348 (genops.c:53:class_search_type() 28726+420): TYP ost -05:000040:1:1041879048.955352 (genops.c:53:class_search_type() 28726+420): TYP mdt -05:000040:1:1041879048.955355 (genops.c:53:class_search_type() 28726+420): TYP mds -05:000040:1:1041879048.955358 (genops.c:53:class_search_type() 28726+420): TYP obdfilter -05:000040:1:1041879048.955362 (genops.c:53:class_search_type() 28726+420): TYP ldlm -05:000040:1:1041879048.955365 (genops.c:53:class_search_type() 28726+420): TYP ptlrpc -05:000010:1:1041879048.955371 (class_obd.c:365:obd_class_ioctl() 28726+340): kmalloced 'obd->obd_name': 7 at f670ff1c (tot 1657) -05:001000:1:1041879048.955382 (lprocfs_status.c:117:lprocfs_new_dir() 28726+692): SEARCH= status , ROOT=RPCDEV -05:001000:1:1041879048.955386 (lprocfs_status.c:120:lprocfs_new_dir() 28726+692): Adding: status -05:001000:1:1041879048.955390 (lprocfs_status.c:117:lprocfs_new_dir() 28726+692): SEARCH= uuid , ROOT=status -05:001000:1:1041879048.955394 (lprocfs_status.c:120:lprocfs_new_dir() 28726+692): Adding: uuid -05:000080:1:1041879048.955401 (class_obd.c:398:obd_class_ioctl() 28726+324): OBD: dev 0 attached type ptlrpc -05:000080:1:1041879048.955405 (class_obd.c:401:obd_class_ioctl() 28726+324): MOD_INC_USE for attach: count = 10 -05:000001:1:1041879048.955409 (class_obd.c:405:obd_class_ioctl() 28726+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.955413 (class_obd.c:530:obd_class_ioctl() 28726+340): kfreed 'buf': 456 at f6457200 (tot 1201). -05:000001:1:1041879048.955418 (class_obd.c:533:obd_class_ioctl() 28726+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955471 (class_obd.c:136:obd_class_ioctl() 28726+324): Process entered -05:000001:1:1041879048.955475 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28726+388): Process entered -05:000010:1:1041879048.955479 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28726+404): kmalloced '*buf': 424 at f6457200 (tot 1625) -05:000001:1:1041879048.955484 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28726+388): Process leaving -05:000001:1:1041879048.955488 (../include/linux/obd_class.h:172:obd_setup() 28726+356): Process entered -08:000001:1:1041879048.955491 (rpc.c:47:connmgr_setup() 28726+388): Process entered -08:000001:1:1041879048.955496 (recovd.c:323:recovd_setup() 28726+452): Process entered -08:000001:1:1041879048.955525 (recovd.c:281:recovd_main() 28727+160): Process entered -08:000001:1:1041879048.955532 (recovd.c:171:recovd_check_event() 28727+208): Process entered -08:000001:1:1041879048.955536 (recovd.c:190:recovd_check_event() 28727+224): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.955540 (recovd.c:171:recovd_check_event() 28727+208): Process entered -08:000001:1:1041879048.955543 (recovd.c:190:recovd_check_event() 28727+224): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.955548 (recovd.c:345:recovd_setup() 28726+468): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.955552 (rpc.c:58:connmgr_setup() 28726+404): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955556 (../include/linux/obd_class.h:177:obd_setup() 28726+372): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955559 (class_obd.c:465:obd_class_ioctl() 28726+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.955563 (class_obd.c:530:obd_class_ioctl() 28726+340): kfreed 'buf': 424 at f6457200 (tot 1201). -05:000001:1:1041879048.955568 (class_obd.c:533:obd_class_ioctl() 28726+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.955830 (module.c:212:kportal_psdev_release() 28726+324): Process entered -0a:000001:1:1041879048.955835 (module.c:218:kportal_psdev_release() 28726+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.955839 (class_obd.c:78:obd_class_release() 28726+324): Process entered -05:000080:1:1041879048.955842 (class_obd.c:85:obd_class_release() 28726+324): MOD_DEC_USE for close: count = 10 -05:000001:1:1041879048.955846 (class_obd.c:87:obd_class_release() 28726+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.961414 (module.c:200:kportal_psdev_open() 28729+420): Process entered -0a:000001:1:1041879048.961423 (module.c:206:kportal_psdev_open() 28729+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.961496 (class_obd.c:66:obd_class_open() 28729+420): Process entered -05:000080:1:1041879048.961501 (class_obd.c:70:obd_class_open() 28729+420): MOD_INC_USE for open: count = 10 -05:000001:1:1041879048.961505 (class_obd.c:72:obd_class_open() 28729+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.961522 (class_obd.c:136:obd_class_ioctl() 28729+324): Process entered -05:000001:1:1041879048.961526 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28729+388): Process entered -05:000010:1:1041879048.961552 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28729+404): kmalloced '*buf': 8192 at f6434000 (tot 9393) -05:000001:1:1041879048.961560 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28729+388): Process leaving -05:000001:1:1041879048.961579 (class_obd.c:213:obd_class_ioctl() 28729+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.961585 (class_obd.c:530:obd_class_ioctl() 28729+340): kfreed 'buf': 8192 at f6434000 (tot 1201). -05:000001:1:1041879048.961590 (class_obd.c:533:obd_class_ioctl() 28729+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.961804 (module.c:212:kportal_psdev_release() 28729+324): Process entered -0a:000001:1:1041879048.961808 (module.c:218:kportal_psdev_release() 28729+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.961812 (class_obd.c:78:obd_class_release() 28729+324): Process entered -05:000080:1:1041879048.961815 (class_obd.c:85:obd_class_release() 28729+324): MOD_DEC_USE for close: count = 10 -05:000001:1:1041879048.961819 (class_obd.c:87:obd_class_release() 28729+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.973601 (module.c:200:kportal_psdev_open() 28730+420): Process entered -0a:000001:1:1041879048.973609 (module.c:206:kportal_psdev_open() 28730+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.974651 (class_obd.c:66:obd_class_open() 28730+420): Process entered -05:000080:1:1041879048.974657 (class_obd.c:70:obd_class_open() 28730+420): MOD_INC_USE for open: count = 10 -05:000001:1:1041879048.974661 (class_obd.c:72:obd_class_open() 28730+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.974669 (class_obd.c:136:obd_class_ioctl() 28730+324): Process entered -05:000001:1:1041879048.974674 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28730+388): Process entered -05:000010:1:1041879048.974679 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28730+404): kmalloced '*buf': 424 at f6457200 (tot 1625) -05:000001:1:1041879048.974685 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28730+388): Process leaving -05:000001:1:1041879048.974690 (class_obd.c:321:obd_class_ioctl() 28730+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.974694 (class_obd.c:530:obd_class_ioctl() 28730+340): kfreed 'buf': 424 at f6457200 (tot 1201). -05:000001:1:1041879048.974699 (class_obd.c:533:obd_class_ioctl() 28730+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.974847 (class_obd.c:136:obd_class_ioctl() 28730+324): Process entered -05:000001:1:1041879048.974851 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28730+388): Process entered -05:000010:1:1041879048.974855 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28730+404): kmalloced '*buf': 456 at f6457200 (tot 1657) -05:000001:1:1041879048.974860 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28730+388): Process leaving -05:000080:1:1041879048.974863 (class_obd.c:346:obd_class_ioctl() 28730+340): attach type ldlm name: ldlm uuid: ldlm_UUID -05:000040:1:1041879048.974868 (genops.c:48:class_search_type() 28730+420): SEARCH ldlm -05:000040:1:1041879048.974872 (genops.c:53:class_search_type() 28730+420): TYP mdc -05:000040:1:1041879048.974875 (genops.c:53:class_search_type() 28730+420): TYP osc -05:000040:1:1041879048.974879 (genops.c:53:class_search_type() 28730+420): TYP ost -05:000040:1:1041879048.974882 (genops.c:53:class_search_type() 28730+420): TYP mdt -05:000040:1:1041879048.974885 (genops.c:53:class_search_type() 28730+420): TYP mds -05:000040:1:1041879048.974889 (genops.c:53:class_search_type() 28730+420): TYP obdfilter -05:000040:1:1041879048.974892 (genops.c:53:class_search_type() 28730+420): TYP ldlm -05:000010:1:1041879048.974897 (class_obd.c:365:obd_class_ioctl() 28730+340): kmalloced 'obd->obd_name': 5 at f670ff44 (tot 1662) -05:000080:1:1041879048.974903 (class_obd.c:398:obd_class_ioctl() 28730+324): OBD: dev 1 attached type ldlm -05:000080:1:1041879048.974907 (class_obd.c:401:obd_class_ioctl() 28730+324): MOD_INC_USE for attach: count = 11 -05:000001:1:1041879048.974910 (class_obd.c:405:obd_class_ioctl() 28730+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.974914 (class_obd.c:530:obd_class_ioctl() 28730+340): kfreed 'buf': 456 at f6457200 (tot 1206). -05:000001:1:1041879048.974919 (class_obd.c:533:obd_class_ioctl() 28730+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.974973 (class_obd.c:136:obd_class_ioctl() 28730+324): Process entered -05:000001:1:1041879048.974977 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28730+388): Process entered -05:000010:1:1041879048.974981 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28730+404): kmalloced '*buf': 424 at f6457200 (tot 1630) -05:000001:1:1041879048.974986 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28730+388): Process leaving -05:000001:1:1041879048.974990 (../include/linux/obd_class.h:172:obd_setup() 28730+356): Process entered -11:000001:1:1041879048.974994 (ldlm_lockd.c:617:ldlm_setup() 28730+484): Process entered -11:000001:1:1041879048.974999 (ldlm_resource.c:25:ldlm_proc_setup() 28730+516): Process entered -11:000001:1:1041879048.975002 (ldlm_resource.c:28:ldlm_proc_setup() 28730+532): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.975007 (service.c:73:ptlrpc_init_svc() 28730+564): Process entered -08:000010:1:1041879048.975012 (service.c:75:ptlrpc_init_svc() 28730+580): kmalloced 'service': 104 at f729e7ec (tot 1734) -0a:000010:1:1041879048.975135 (api-wrap.c:527:PtlEQAlloc() 28730+740): kmalloced 'ev': 98304 at f90da000 (tot 783925). -0a:000200:1:1041879048.975166 (lib-dispatch.c:54:lib_dispatch() 28730+884): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.975172 (lib-eq.c:38:do_PtlEQAlloc_internal() 28730+916): taking state lock -0b:000200:1:1041879048.975176 (socknal_cb.c:108:ksocknal_validate() 28730+964): 0x0x7f000001: validating f90da000 : %zd -0a:004000:1:1041879048.975182 (lib-eq.c:60:do_PtlEQAlloc_internal() 28730+916): releasing state lock -0a:000010:1:1041879048.975186 (api-wrap.c:554:PtlEQAlloc() 28730+740): kmalloced 'eq': 20 at ef2f8d3c (tot 783945). -08:000010:1:1041879048.975191 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f672f29c (tot 1762) -08:000010:1:1041879048.975258 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e0df8000 (tot 34530) -0a:000200:1:1041879048.975264 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975287 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975291 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975296 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975308 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975313 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975317 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bfd64 (tot 34558) -08:000010:1:1041879048.975383 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e3648000 (tot 67326) -0a:000200:1:1041879048.975387 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975392 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975395 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975399 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975403 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975406 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975410 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bfef4 (tot 67354) -08:000010:1:1041879048.975475 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e93a8000 (tot 100122) -0a:000200:1:1041879048.975480 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975484 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975488 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975491 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975496 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975499 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975503 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bfe2c (tot 100150) -08:000010:1:1041879048.975568 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at ea0e0000 (tot 132918) -0a:000200:1:1041879048.975573 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975577 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975580 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975584 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975588 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975592 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975595 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bf864 (tot 132946) -08:000010:1:1041879048.975661 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2b60000 (tot 165714) -0a:000200:1:1041879048.975665 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975670 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975673 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975677 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975681 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975684 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975688 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at eff8ec24 (tot 165742) -08:000010:1:1041879048.975753 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e1890000 (tot 198510) -0a:000200:1:1041879048.975758 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975762 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975766 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975769 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975773 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975777 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975781 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67d6224 (tot 198538) -08:000010:1:1041879048.975846 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2168000 (tot 231306) -0a:000200:1:1041879048.975851 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975855 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975859 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975862 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975867 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975870 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975874 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bf6fc (tot 231334) -08:000010:1:1041879048.975939 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e25d0000 (tot 264102) -0a:000200:1:1041879048.975944 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.975948 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975951 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.975955 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.975959 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.975963 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.975967 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f7634 (tot 264130) -08:000010:1:1041879048.976032 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at ea150000 (tot 296898) -0a:000200:1:1041879048.976037 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976041 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976045 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976048 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976053 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976056 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976060 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ecdf429c (tot 296926) -08:000010:1:1041879048.976125 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at ed858000 (tot 329694) -0a:000200:1:1041879048.976130 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976134 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976138 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976141 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976146 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976149 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976153 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67d61d4 (tot 329722) -08:000010:1:1041879048.976219 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2340000 (tot 362490) -0a:000200:1:1041879048.976223 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976228 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976231 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976234 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976239 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976242 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976246 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67d6364 (tot 362518) -08:000010:1:1041879048.976311 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e33c8000 (tot 395286) -0a:000200:1:1041879048.976316 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976320 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976324 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976327 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976332 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976335 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976339 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f765c (tot 395314) -08:000010:1:1041879048.976405 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at f0058000 (tot 428082) -0a:000200:1:1041879048.976410 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976414 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976418 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976425 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976430 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976436 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976441 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67d62ec (tot 428110) -08:000010:1:1041879048.976511 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2b38000 (tot 460878) -0a:000200:1:1041879048.976517 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976522 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976526 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976529 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976534 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976537 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976541 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67d629c (tot 460906) -08:000010:1:1041879048.976607 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e24c0000 (tot 493674) -0a:000200:1:1041879048.976612 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976616 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976620 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976623 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976628 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976631 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976635 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f66d438c (tot 493702) -08:000010:1:1041879048.976701 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e06d8000 (tot 526470) -0a:000200:1:1041879048.976706 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976710 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976714 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976718 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976734 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976737 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976741 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f67bf88c (tot 526498) -08:000010:1:1041879048.976806 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at dfe68000 (tot 559266) -0a:000200:1:1041879048.976811 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976816 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976819 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976823 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976827 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976830 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976834 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f86ac (tot 559294) -08:000010:1:1041879048.976900 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e08b0000 (tot 592062) -0a:000200:1:1041879048.976905 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.976910 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976913 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.976917 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.976921 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.976924 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.976928 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f8684 (tot 592090) -08:000010:1:1041879048.976994 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e24b0000 (tot 624858) -0a:000200:1:1041879048.976999 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977004 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977007 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977010 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977015 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977018 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977022 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f865c (tot 624886) -08:000010:1:1041879048.977088 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2b50000 (tot 657654) -0a:000200:1:1041879048.977093 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977097 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977101 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977104 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977109 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977112 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000200:1:1041879048.977116 (service.c:132:ptlrpc_init_svc() 28730+564): Starting service listening on portal 15 (eq: ef2f8d3c) -08:000001:1:1041879048.977120 (service.c:134:ptlrpc_init_svc() 28730+580): Process leaving (rc=4146718700 : -148248596 : f729e7ec) -08:000001:1:1041879048.977127 (service.c:73:ptlrpc_init_svc() 28730+564): Process entered -08:000010:1:1041879048.977131 (service.c:75:ptlrpc_init_svc() 28730+580): kmalloced 'service': 104 at f6b53dc4 (tot 657758) -0a:000010:1:1041879048.977304 (api-wrap.c:527:PtlEQAlloc() 28730+740): kmalloced 'ev': 98304 at f90f3000 (tot 882249). -0a:000200:1:1041879048.977347 (lib-dispatch.c:54:lib_dispatch() 28730+884): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879048.977352 (lib-eq.c:38:do_PtlEQAlloc_internal() 28730+916): taking state lock -0b:000200:1:1041879048.977356 (socknal_cb.c:108:ksocknal_validate() 28730+964): 0x0x7f000001: validating f90f3000 : %zd -0a:004000:1:1041879048.977362 (lib-eq.c:60:do_PtlEQAlloc_internal() 28730+916): releasing state lock -0a:000010:1:1041879048.977366 (api-wrap.c:554:PtlEQAlloc() 28730+740): kmalloced 'eq': 20 at ef2f860c (tot 882269). -08:000010:1:1041879048.977371 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f85e4 (tot 657786) -08:000010:1:1041879048.977438 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e3408000 (tot 690554) -0a:000200:1:1041879048.977443 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977448 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977451 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977455 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977459 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977463 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977467 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f85bc (tot 690582) -08:000010:1:1041879048.977533 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e29f8000 (tot 723350) -0a:000200:1:1041879048.977538 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977542 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977546 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977549 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977554 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977558 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977561 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f8594 (tot 723378) -08:000010:1:1041879048.977627 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e0678000 (tot 756146) -0a:000200:1:1041879048.977632 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977636 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977640 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977644 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977648 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977652 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977655 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f856c (tot 756174) -08:000010:1:1041879048.977722 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e3cd0000 (tot 788942) -0a:000200:1:1041879048.977726 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977731 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977734 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977738 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977742 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977746 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977749 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f8544 (tot 788970) -08:000010:1:1041879048.977815 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at dfe40000 (tot 821738) -0a:000200:1:1041879048.977820 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977824 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977828 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977831 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977836 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977839 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977843 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f851c (tot 821766) -08:000010:1:1041879048.977910 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e0750000 (tot 854534) -0a:000200:1:1041879048.977914 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.977919 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977922 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.977926 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.977930 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.977934 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.977937 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f84f4 (tot 854562) -08:000010:1:1041879048.978004 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e0748000 (tot 887330) -0a:000200:1:1041879048.978008 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978013 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978017 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978020 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978024 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978028 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978032 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at ef2f84cc (tot 887358) -08:000010:1:1041879048.978098 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e3680000 (tot 920126) -0a:000200:1:1041879048.978103 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978107 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978111 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978114 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978119 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978123 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978156 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f792c (tot 920154) -08:000010:1:1041879048.978221 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at dffe0000 (tot 952922) -0a:000200:1:1041879048.978226 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978230 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978234 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978237 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978242 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978245 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978249 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f7904 (tot 952950) -08:000010:1:1041879048.978314 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at dfd40000 (tot 985718) -0a:000200:1:1041879048.978319 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978323 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978327 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978330 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978335 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978338 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978342 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f78dc (tot 985746) -08:000010:1:1041879048.978408 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e29e8000 (tot 1018514) -0a:000200:1:1041879048.978413 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978417 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978421 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978425 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978446 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978450 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978453 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f78b4 (tot 1018542) -08:000010:1:1041879048.978519 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e0778000 (tot 1051310) -0a:000200:1:1041879048.978524 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978529 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978532 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978536 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978540 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978544 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978548 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f788c (tot 1051338) -08:000010:1:1041879048.978614 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2360000 (tot 1084106) -0a:000200:1:1041879048.978619 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978623 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978627 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978630 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978635 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978638 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978642 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f7864 (tot 1084134) -08:000010:1:1041879048.978708 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e8030000 (tot 1116902) -0a:000200:1:1041879048.978713 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978717 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978721 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978724 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978729 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978732 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978736 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f783c (tot 1116930) -08:000010:1:1041879048.978802 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e1fb0000 (tot 1149698) -0a:000200:1:1041879048.978807 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978811 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978815 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978818 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978823 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978827 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978830 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f7814 (tot 1149726) -08:000010:1:1041879048.978896 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e00c8000 (tot 1182494) -0a:000200:1:1041879048.978901 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.978906 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978909 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.978913 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.978917 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.978921 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.978924 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f77ec (tot 1182522) -08:000010:1:1041879048.978991 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e1c78000 (tot 1215290) -0a:000200:1:1041879048.978996 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.979000 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979004 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.979007 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.979012 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979015 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.979019 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f77c4 (tot 1215318) -08:000010:1:1041879048.979085 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at dfd70000 (tot 1248086) -0a:000200:1:1041879048.979090 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.979094 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979097 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.979101 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.979105 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979109 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.979113 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f779c (tot 1248114) -08:000010:1:1041879048.979179 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e3ff0000 (tot 1280882) -0a:000200:1:1041879048.979184 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.979188 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979191 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.979195 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.979200 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979203 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000010:1:1041879048.979207 (service.c:113:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd': 28 at f64f7774 (tot 1280910) -08:000010:1:1041879048.979273 (service.c:120:ptlrpc_init_svc() 28730+580): kmalloced 'rqbd->rqbd_buffer': 32768 at e2880000 (tot 1313678) -0a:000200:1:1041879048.979278 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879048.979282 (lib-me.c:42:do_PtlMEAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979286 (lib-me.c:58:do_PtlMEAttach() 28730+1060): releasing state lock -0a:000200:1:1041879048.979290 (lib-dispatch.c:54:lib_dispatch() 28730+1028): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879048.979294 (lib-md.c:210:do_PtlMDAttach() 28730+1060): taking state lock -0a:004000:1:1041879048.979298 (lib-md.c:229:do_PtlMDAttach() 28730+1060): releasing state lock -08:000200:1:1041879048.979301 (service.c:132:ptlrpc_init_svc() 28730+564): Starting service listening on portal 17 (eq: ef2f860c) -08:000001:1:1041879048.979306 (service.c:134:ptlrpc_init_svc() 28730+580): Process leaving (rc=4139072964 : -155894332 : f6b53dc4) -08:000001:1:1041879048.979314 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979318 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f774c (tot 1313706) -08:000001:1:1041879048.979356 (service.c:258:ptlrpc_main() 28731+176): Process entered -08:000010:1:1041879048.979365 (service.c:280:ptlrpc_main() 28731+192): kmalloced 'event': 96 at c1ec7104 (tot 1313802) -08:000010:1:1041879048.979372 (service.c:283:ptlrpc_main() 28731+192): kmalloced 'request': 204 at f71229cc (tot 1314006) -08:000001:1:1041879048.979378 (service.c:35:ptlrpc_check_event() 28731+224): Process entered -0a:000001:1:1041879048.979382 (api-eq.c:43:PtlEQGet() 28731+288): Process entered -0a:000040:1:1041879048.979387 (api-eq.c:58:PtlEQGet() 28731+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979392 (api-eq.c:61:PtlEQGet() 28731+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979397 (service.c:53:ptlrpc_check_event() 28731+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979401 (service.c:35:ptlrpc_check_event() 28731+224): Process entered -0a:000001:1:1041879048.979405 (api-eq.c:43:PtlEQGet() 28731+288): Process entered -0a:000040:1:1041879048.979408 (api-eq.c:58:PtlEQGet() 28731+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979413 (api-eq.c:61:PtlEQGet() 28731+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979417 (service.c:53:ptlrpc_check_event() 28731+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979421 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979426 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979429 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f7724 (tot 1314034) -08:000001:1:1041879048.979442 (service.c:258:ptlrpc_main() 28732+176): Process entered -08:000010:1:1041879048.979447 (service.c:280:ptlrpc_main() 28732+192): kmalloced 'event': 96 at f6225544 (tot 1314130) -08:000010:1:1041879048.979452 (service.c:283:ptlrpc_main() 28732+192): kmalloced 'request': 204 at f64568c4 (tot 1314334) -08:000001:1:1041879048.979457 (service.c:35:ptlrpc_check_event() 28732+224): Process entered -0a:000001:1:1041879048.979460 (api-eq.c:43:PtlEQGet() 28732+288): Process entered -0a:000040:1:1041879048.979463 (api-eq.c:58:PtlEQGet() 28732+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979468 (api-eq.c:61:PtlEQGet() 28732+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979472 (service.c:53:ptlrpc_check_event() 28732+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979476 (service.c:35:ptlrpc_check_event() 28732+224): Process entered -0a:000001:1:1041879048.979479 (api-eq.c:43:PtlEQGet() 28732+288): Process entered -0a:000040:1:1041879048.979482 (api-eq.c:58:PtlEQGet() 28732+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979487 (api-eq.c:61:PtlEQGet() 28732+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979491 (service.c:53:ptlrpc_check_event() 28732+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979495 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979499 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979503 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f76fc (tot 1314362) -08:000001:1:1041879048.979515 (service.c:258:ptlrpc_main() 28733+176): Process entered -08:000010:1:1041879048.979520 (service.c:280:ptlrpc_main() 28733+192): kmalloced 'event': 96 at f6225e4c (tot 1314458) -08:000010:1:1041879048.979525 (service.c:283:ptlrpc_main() 28733+192): kmalloced 'request': 204 at f6303ce4 (tot 1314662) -08:000001:1:1041879048.979530 (service.c:35:ptlrpc_check_event() 28733+224): Process entered -0a:000001:1:1041879048.979533 (api-eq.c:43:PtlEQGet() 28733+288): Process entered -0a:000040:1:1041879048.979536 (api-eq.c:58:PtlEQGet() 28733+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979541 (api-eq.c:61:PtlEQGet() 28733+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979544 (service.c:53:ptlrpc_check_event() 28733+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979549 (service.c:35:ptlrpc_check_event() 28733+224): Process entered -0a:000001:1:1041879048.979552 (api-eq.c:43:PtlEQGet() 28733+288): Process entered -0a:000040:1:1041879048.979555 (api-eq.c:58:PtlEQGet() 28733+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979560 (api-eq.c:61:PtlEQGet() 28733+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979564 (service.c:53:ptlrpc_check_event() 28733+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979568 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979572 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979576 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f76d4 (tot 1314690) -08:000001:1:1041879048.979589 (service.c:258:ptlrpc_main() 28734+176): Process entered -08:000010:1:1041879048.979594 (service.c:280:ptlrpc_main() 28734+192): kmalloced 'event': 96 at f6b66654 (tot 1314786) -08:000010:1:1041879048.979599 (service.c:283:ptlrpc_main() 28734+192): kmalloced 'request': 204 at f7122ad4 (tot 1314990) -08:000001:1:1041879048.979604 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0a:000001:1:1041879048.979607 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0a:000040:1:1041879048.979610 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979614 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979618 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979622 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0a:000001:1:1041879048.979626 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0a:000040:1:1041879048.979629 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979633 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979637 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979642 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979646 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979649 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f76ac (tot 1315018) -08:000001:1:1041879048.979663 (service.c:258:ptlrpc_main() 28735+176): Process entered -08:000010:1:1041879048.979667 (service.c:280:ptlrpc_main() 28735+192): kmalloced 'event': 96 at f6b66c2c (tot 1315114) -08:000010:1:1041879048.979672 (service.c:283:ptlrpc_main() 28735+192): kmalloced 'request': 204 at f7122294 (tot 1315318) -08:000001:1:1041879048.979677 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -0a:000001:1:1041879048.979681 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -0a:000040:1:1041879048.979684 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979689 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979693 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979697 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -0a:000001:1:1041879048.979700 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -0a:000040:1:1041879048.979703 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979708 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979713 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979718 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979723 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979726 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f7684 (tot 1315346) -08:000001:1:1041879048.979740 (service.c:258:ptlrpc_main() 28736+176): Process entered -08:000010:1:1041879048.979745 (service.c:280:ptlrpc_main() 28736+192): kmalloced 'event': 96 at f61165cc (tot 1315442) -08:000010:1:1041879048.979750 (service.c:283:ptlrpc_main() 28736+192): kmalloced 'request': 204 at f7122bdc (tot 1315646) -08:000001:1:1041879048.979755 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -0a:000001:1:1041879048.979758 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -0a:000040:1:1041879048.979762 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979766 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979770 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979774 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -0a:000001:1:1041879048.979777 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -0a:000040:1:1041879048.979780 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979785 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979789 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979793 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979797 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979801 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f71ac (tot 1315674) -08:000001:1:1041879048.979813 (service.c:258:ptlrpc_main() 28737+176): Process entered -08:000010:1:1041879048.979818 (service.c:280:ptlrpc_main() 28737+192): kmalloced 'event': 96 at f5b76e4c (tot 1315770) -08:000010:1:1041879048.979823 (service.c:283:ptlrpc_main() 28737+192): kmalloced 'request': 204 at f7122ef4 (tot 1315974) -08:000001:1:1041879048.979827 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -0a:000001:1:1041879048.979831 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -0a:000040:1:1041879048.979834 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979838 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979842 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979846 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -0a:000001:1:1041879048.979850 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -0a:000040:1:1041879048.979853 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979857 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979861 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979866 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879048.979870 (service.c:368:ptlrpc_start_thread() 28730+596): Process entered -08:000010:1:1041879048.979873 (service.c:370:ptlrpc_start_thread() 28730+612): kmalloced 'thread': 28 at f64f7184 (tot 1316002) -08:000001:1:1041879048.979886 (service.c:258:ptlrpc_main() 28738+176): Process entered -08:000010:1:1041879048.979891 (service.c:280:ptlrpc_main() 28738+192): kmalloced 'event': 96 at f5b768fc (tot 1316098) -08:000010:1:1041879048.979896 (service.c:283:ptlrpc_main() 28738+192): kmalloced 'request': 204 at f6e9f39c (tot 1316302) -08:000001:1:1041879048.979901 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0a:000001:1:1041879048.979904 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -0a:000040:1:1041879048.979907 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979911 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979915 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979920 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0a:000001:1:1041879048.979923 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -0a:000040:1:1041879048.979926 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879048.979931 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879048.979935 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879048.979939 (service.c:394:ptlrpc_start_thread() 28730+612): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879048.979944 (ldlm_lockd.c:681:ldlm_setup() 28730+500): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.979949 (../include/linux/obd_class.h:177:obd_setup() 28730+372): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.979955 (class_obd.c:465:obd_class_ioctl() 28730+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879048.979960 (class_obd.c:530:obd_class_ioctl() 28730+340): kfreed 'buf': 424 at f6457200 (tot 1315878). -05:000001:1:1041879048.979965 (class_obd.c:533:obd_class_ioctl() 28730+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879048.980392 (module.c:212:kportal_psdev_release() 28730+324): Process entered -0a:000001:1:1041879048.980401 (module.c:218:kportal_psdev_release() 28730+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879048.980411 (class_obd.c:78:obd_class_release() 28730+324): Process entered -05:000080:1:1041879048.980415 (class_obd.c:85:obd_class_release() 28730+324): MOD_DEC_USE for close: count = 11 -05:000001:1:1041879048.980421 (class_obd.c:87:obd_class_release() 28730+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879048.986760 (module.c:200:kportal_psdev_open() 28740+420): Process entered -0a:000001:0:1041879048.986769 (module.c:206:kportal_psdev_open() 28740+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879048.986842 (class_obd.c:66:obd_class_open() 28740+420): Process entered -05:000080:0:1041879048.986847 (class_obd.c:70:obd_class_open() 28740+420): MOD_INC_USE for open: count = 11 -05:000001:0:1041879048.986851 (class_obd.c:72:obd_class_open() 28740+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879048.986863 (class_obd.c:136:obd_class_ioctl() 28740+324): Process entered -05:000001:0:1041879048.986867 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28740+388): Process entered -05:000010:0:1041879048.986888 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28740+404): kmalloced '*buf': 8192 at f6434000 (tot 1324070) -05:000001:0:1041879048.986895 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28740+388): Process leaving -05:000001:0:1041879048.986914 (class_obd.c:213:obd_class_ioctl() 28740+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1041879048.986921 (class_obd.c:530:obd_class_ioctl() 28740+340): kfreed 'buf': 8192 at f6434000 (tot 1315878). -05:000001:0:1041879048.986925 (class_obd.c:533:obd_class_ioctl() 28740+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879048.987177 (module.c:212:kportal_psdev_release() 28740+324): Process entered -0a:000001:0:1041879048.987181 (module.c:218:kportal_psdev_release() 28740+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879048.987186 (class_obd.c:78:obd_class_release() 28740+324): Process entered -05:000080:0:1041879048.987189 (class_obd.c:85:obd_class_release() 28740+324): MOD_DEC_USE for close: count = 11 -05:000001:0:1041879048.987192 (class_obd.c:87:obd_class_release() 28740+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879049.849960 (module.c:200:kportal_psdev_open() 28785+420): Process entered -0a:000001:0:1041879049.849967 (module.c:206:kportal_psdev_open() 28785+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.851018 (class_obd.c:66:obd_class_open() 28785+420): Process entered -05:000080:0:1041879049.851023 (class_obd.c:70:obd_class_open() 28785+420): MOD_INC_USE for open: count = 11 -05:000001:0:1041879049.851027 (class_obd.c:72:obd_class_open() 28785+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.851036 (class_obd.c:136:obd_class_ioctl() 28785+324): Process entered -05:000001:0:1041879049.851040 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28785+388): Process entered -05:000010:0:1041879049.851046 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28785+404): kmalloced '*buf': 424 at e61f5800 (tot 1316302) -05:000001:0:1041879049.851052 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28785+388): Process leaving -05:000001:0:1041879049.851057 (class_obd.c:321:obd_class_ioctl() 28785+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1041879049.851061 (class_obd.c:530:obd_class_ioctl() 28785+340): kfreed 'buf': 424 at e61f5800 (tot 1315878). -05:000001:0:1041879049.851066 (class_obd.c:533:obd_class_ioctl() 28785+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.851230 (class_obd.c:136:obd_class_ioctl() 28785+324): Process entered -05:000001:0:1041879049.851234 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28785+388): Process entered -05:000010:0:1041879049.851237 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28785+404): kmalloced '*buf': 464 at e61f5800 (tot 1316342) -05:000001:0:1041879049.851242 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28785+388): Process leaving -05:000080:0:1041879049.851246 (class_obd.c:346:obd_class_ioctl() 28785+340): attach type obdfilter name: obd1 uuid: obd1_UUID -05:000040:0:1041879049.851251 (genops.c:48:class_search_type() 28785+420): SEARCH obdfilter -05:000040:0:1041879049.851254 (genops.c:53:class_search_type() 28785+420): TYP mdc -05:000040:0:1041879049.851258 (genops.c:53:class_search_type() 28785+420): TYP osc -05:000040:0:1041879049.851261 (genops.c:53:class_search_type() 28785+420): TYP ost -05:000040:0:1041879049.851265 (genops.c:53:class_search_type() 28785+420): TYP mdt -05:000040:0:1041879049.851268 (genops.c:53:class_search_type() 28785+420): TYP mds -05:000040:0:1041879049.851271 (genops.c:53:class_search_type() 28785+420): TYP obdfilter -05:000010:0:1041879049.851276 (class_obd.c:365:obd_class_ioctl() 28785+340): kmalloced 'obd->obd_name': 5 at f67bff6c (tot 1316347) -05:001000:0:1041879049.851288 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851292 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: status -05:001000:0:1041879049.851296 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= uuid , ROOT=status -05:001000:0:1041879049.851299 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: uuid -05:001000:0:1041879049.851307 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851311 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= blocksize , ROOT=status -05:001000:0:1041879049.851314 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: blocksize -05:001000:0:1041879049.851319 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851323 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= kbytestotal , ROOT=status -05:001000:0:1041879049.851326 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: kbytestotal -05:001000:0:1041879049.851331 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851335 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= kbytesfree , ROOT=status -05:001000:0:1041879049.851338 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: kbytesfree -05:001000:0:1041879049.851344 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851347 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= filestotal , ROOT=status -05:001000:0:1041879049.851350 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: filestotal -05:001000:0:1041879049.851356 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851359 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= filesfree , ROOT=status -05:001000:0:1041879049.851363 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: filesfree -05:001000:0:1041879049.851368 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851372 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= filegroups , ROOT=status -05:001000:0:1041879049.851375 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: filegroups -05:001000:0:1041879049.851380 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= status , ROOT=obd1 -05:001000:0:1041879049.851384 (lprocfs_status.c:117:lprocfs_new_dir() 28785+692): SEARCH= fstype , ROOT=status -05:001000:0:1041879049.851387 (lprocfs_status.c:120:lprocfs_new_dir() 28785+692): Adding: fstype -05:000080:0:1041879049.851392 (class_obd.c:398:obd_class_ioctl() 28785+324): OBD: dev 2 attached type obdfilter -05:000080:0:1041879049.851396 (class_obd.c:401:obd_class_ioctl() 28785+324): MOD_INC_USE for attach: count = 12 -05:000001:0:1041879049.851399 (class_obd.c:405:obd_class_ioctl() 28785+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1041879049.851403 (class_obd.c:530:obd_class_ioctl() 28785+340): kfreed 'buf': 464 at e61f5800 (tot 1315883). -05:000001:0:1041879049.851408 (class_obd.c:533:obd_class_ioctl() 28785+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.851510 (class_obd.c:136:obd_class_ioctl() 28785+324): Process entered -05:000001:0:1041879049.851514 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28785+388): Process entered -05:000010:0:1041879049.851518 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28785+404): kmalloced '*buf': 448 at e61f5800 (tot 1316331) -05:000001:0:1041879049.851523 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28785+388): Process leaving -05:000001:0:1041879049.851527 (../include/linux/obd_class.h:172:obd_setup() 28785+356): Process entered -0e:000001:0:1041879049.851530 (filter.c:475:filter_setup() 28785+420): Process entered -0e:000004:0:1041879049.861205 (filter.c:494:filter_setup() 28785+420): /dev/loop0: mnt = c36b1e90 -0e:000001:0:1041879049.861212 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861216 (simple.c:174:simple_mkdir() 28785+580): creating directory O -0e:000001:0:1041879049.861376 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=3868199632 : -426767664 : e6900ad0) -0e:000002:0:1041879049.861382 (filter.c:113:filter_prep() 28785+532): got/created O: e6900ad0 -0e:000001:0:1041879049.861386 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861389 (simple.c:174:simple_mkdir() 28785+580): creating directory F -0e:000001:0:1041879049.861431 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=3868200688 : -426766608 : e6900ef0) -0e:000002:0:1041879049.861436 (filter.c:133:filter_prep() 28785+532): got/created O/F: e6900ef0 -0e:000001:0:1041879049.861440 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861443 (simple.c:174:simple_mkdir() 28785+580): creating directory C -0e:000001:0:1041879049.861481 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148338416 : -146628880 : f7429ef0) -0e:000002:0:1041879049.861487 (filter.c:133:filter_prep() 28785+532): got/created O/C: f7429ef0 -0e:000001:0:1041879049.861491 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861495 (simple.c:174:simple_mkdir() 28785+580): creating directory D -0e:000001:0:1041879049.861533 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148336964 : -146630332 : f7429944) -0e:000002:0:1041879049.861538 (filter.c:133:filter_prep() 28785+532): got/created O/D: f7429944 -0e:000001:0:1041879049.861542 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861546 (simple.c:174:simple_mkdir() 28785+580): creating directory B -0e:000001:0:1041879049.861592 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148336832 : -146630464 : f74298c0) -0e:000002:0:1041879049.861598 (filter.c:133:filter_prep() 28785+532): got/created O/B: f74298c0 -0e:000001:0:1041879049.861602 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861606 (simple.c:174:simple_mkdir() 28785+580): creating directory R -0e:000001:0:1041879049.861644 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148338152 : -146629144 : f7429de8) -0e:000002:0:1041879049.861650 (filter.c:133:filter_prep() 28785+532): got/created O/R: f7429de8 -0e:000001:0:1041879049.861654 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861657 (simple.c:174:simple_mkdir() 28785+580): creating directory L -0e:000001:0:1041879049.861695 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148335644 : -146631652 : f742941c) -0e:000002:0:1041879049.861700 (filter.c:133:filter_prep() 28785+532): got/created O/L: f742941c -0e:000001:0:1041879049.861704 (simple.c:171:simple_mkdir() 28785+580): Process entered -0e:000002:0:1041879049.861707 (simple.c:174:simple_mkdir() 28785+580): creating directory S -0e:000001:0:1041879049.861749 (simple.c:192:simple_mkdir() 28785+596): Process leaving (rc=4148337624 : -146629672 : f7429bd8) -0e:000002:0:1041879049.861755 (filter.c:133:filter_prep() 28785+532): got/created O/S: f7429bd8 -11:000001:0:1041879049.861884 (ldlm_resource.c:86:ldlm_namespace_new() 28785+468): Process entered -11:000010:0:1041879049.861889 (ldlm_resource.c:88:ldlm_namespace_new() 28785+484): kmalloced 'ns': 112 at f60c53ac (tot 1316443) -11:000010:0:1041879049.861910 (ldlm_resource.c:98:ldlm_namespace_new() 28785+484): kmalloced 'ns->ns_name': 11 at ef2f8f1c (tot 1447526) -05:001000:0:1041879049.861983 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= filter-tgt , ROOT=ldlm -05:001000:0:1041879049.861987 (lprocfs_status.c:120:lprocfs_new_dir() 28785+1028): Adding: filter-tgt -05:001000:0:1041879049.861992 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= resource_count , ROOT=filter-tgt -05:001000:0:1041879049.861996 (lprocfs_status.c:120:lprocfs_new_dir() 28785+1028): Adding: resource_count -05:001000:0:1041879049.862004 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= filter-tgt , ROOT=ldlm -05:001000:0:1041879049.862008 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= lock_count , ROOT=filter-tgt -05:001000:0:1041879049.862011 (lprocfs_status.c:120:lprocfs_new_dir() 28785+1028): Adding: lock_count -05:001000:0:1041879049.862017 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= filter-tgt , ROOT=ldlm -05:001000:0:1041879049.862021 (lprocfs_status.c:117:lprocfs_new_dir() 28785+1028): SEARCH= lock_unused_count , ROOT=filter-tgt -05:001000:0:1041879049.862025 (lprocfs_status.c:120:lprocfs_new_dir() 28785+1028): Adding: lock_unused_count -11:000001:0:1041879049.862030 (ldlm_resource.c:124:ldlm_namespace_new() 28785+484): Process leaving (rc=4128002988 : -166964308 : f60c53ac) -0e:000001:0:1041879049.862036 (filter.c:517:filter_setup() 28785+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.862040 (../include/linux/obd_class.h:177:obd_setup() 28785+372): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.862044 (class_obd.c:465:obd_class_ioctl() 28785+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1041879049.862050 (class_obd.c:530:obd_class_ioctl() 28785+340): kfreed 'buf': 448 at e61f5800 (tot 1447078). -05:000001:0:1041879049.862054 (class_obd.c:533:obd_class_ioctl() 28785+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879049.862458 (module.c:212:kportal_psdev_release() 28785+324): Process entered -0a:000001:0:1041879049.862464 (module.c:218:kportal_psdev_release() 28785+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041879049.862470 (class_obd.c:78:obd_class_release() 28785+324): Process entered -05:000080:0:1041879049.862473 (class_obd.c:85:obd_class_release() 28785+324): MOD_DEC_USE for close: count = 12 -05:000001:0:1041879049.862477 (class_obd.c:87:obd_class_release() 28785+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879049.868914 (module.c:200:kportal_psdev_open() 28788+420): Process entered -0a:000001:2:1041879049.868922 (module.c:206:kportal_psdev_open() 28788+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879049.868996 (class_obd.c:66:obd_class_open() 28788+420): Process entered -05:000080:2:1041879049.869001 (class_obd.c:70:obd_class_open() 28788+420): MOD_INC_USE for open: count = 12 -05:000001:2:1041879049.869005 (class_obd.c:72:obd_class_open() 28788+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879049.869024 (class_obd.c:136:obd_class_ioctl() 28788+324): Process entered -05:000001:2:1041879049.869028 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28788+388): Process entered -05:000010:2:1041879049.869049 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28788+404): kmalloced '*buf': 8192 at f6434000 (tot 1455270) -05:000001:2:1041879049.869056 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28788+388): Process leaving -05:000001:2:1041879049.869079 (class_obd.c:213:obd_class_ioctl() 28788+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879049.869086 (class_obd.c:530:obd_class_ioctl() 28788+340): kfreed 'buf': 8192 at f6434000 (tot 1447078). -05:000001:2:1041879049.869091 (class_obd.c:533:obd_class_ioctl() 28788+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879049.869348 (module.c:212:kportal_psdev_release() 28788+324): Process entered -0a:000001:2:1041879049.869353 (module.c:218:kportal_psdev_release() 28788+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879049.869357 (class_obd.c:78:obd_class_release() 28788+324): Process entered -05:000080:2:1041879049.869360 (class_obd.c:85:obd_class_release() 28788+324): MOD_DEC_USE for close: count = 12 -05:000001:2:1041879049.869364 (class_obd.c:87:obd_class_release() 28788+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.218945 (module.c:200:kportal_psdev_open() 28836+420): Process entered -0a:000001:1:1041879050.218953 (module.c:206:kportal_psdev_open() 28836+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.219030 (class_obd.c:66:obd_class_open() 28836+420): Process entered -05:000080:1:1041879050.219034 (class_obd.c:70:obd_class_open() 28836+420): MOD_INC_USE for open: count = 12 -05:000001:1:1041879050.219038 (class_obd.c:72:obd_class_open() 28836+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.219050 (class_obd.c:136:obd_class_ioctl() 28836+324): Process entered -05:000001:1:1041879050.219054 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28836+388): Process entered -05:000010:1:1041879050.219076 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28836+404): kmalloced '*buf': 8192 at f6434000 (tot 1455270) -05:000001:1:1041879050.219082 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28836+388): Process leaving -05:000001:1:1041879050.219103 (class_obd.c:213:obd_class_ioctl() 28836+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879050.219109 (class_obd.c:530:obd_class_ioctl() 28836+340): kfreed 'buf': 8192 at f6434000 (tot 1447078). -05:000001:1:1041879050.219114 (class_obd.c:533:obd_class_ioctl() 28836+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.219347 (module.c:212:kportal_psdev_release() 28836+324): Process entered -0a:000001:1:1041879050.219352 (module.c:218:kportal_psdev_release() 28836+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.219356 (class_obd.c:78:obd_class_release() 28836+324): Process entered -05:000080:1:1041879050.219359 (class_obd.c:85:obd_class_release() 28836+324): MOD_DEC_USE for close: count = 12 -05:000001:1:1041879050.219363 (class_obd.c:87:obd_class_release() 28836+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.231113 (module.c:200:kportal_psdev_open() 28837+420): Process entered -0a:000001:1:1041879050.231121 (module.c:206:kportal_psdev_open() 28837+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.232225 (class_obd.c:66:obd_class_open() 28837+420): Process entered -05:000080:1:1041879050.232231 (class_obd.c:70:obd_class_open() 28837+420): MOD_INC_USE for open: count = 12 -05:000001:1:1041879050.232236 (class_obd.c:72:obd_class_open() 28837+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.232244 (class_obd.c:136:obd_class_ioctl() 28837+324): Process entered -05:000001:1:1041879050.232248 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28837+388): Process entered -05:000010:1:1041879050.232254 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28837+404): kmalloced '*buf': 424 at f6457200 (tot 1447502) -05:000001:1:1041879050.232260 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28837+388): Process leaving -05:000001:1:1041879050.232265 (class_obd.c:321:obd_class_ioctl() 28837+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879050.232269 (class_obd.c:530:obd_class_ioctl() 28837+340): kfreed 'buf': 424 at f6457200 (tot 1447078). -05:000001:1:1041879050.232274 (class_obd.c:533:obd_class_ioctl() 28837+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.232417 (class_obd.c:136:obd_class_ioctl() 28837+324): Process entered -05:000001:1:1041879050.232421 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28837+388): Process entered -05:000010:1:1041879050.232425 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28837+404): kmalloced '*buf': 456 at f6457200 (tot 1447534) -05:000001:1:1041879050.232429 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28837+388): Process leaving -05:000080:1:1041879050.232433 (class_obd.c:346:obd_class_ioctl() 28837+340): attach type mdt name: MDT uuid: MDT_UUID -05:000040:1:1041879050.232438 (genops.c:48:class_search_type() 28837+420): SEARCH mdt -05:000040:1:1041879050.232442 (genops.c:53:class_search_type() 28837+420): TYP mdc -05:000040:1:1041879050.232446 (genops.c:53:class_search_type() 28837+420): TYP osc -05:000040:1:1041879050.232450 (genops.c:53:class_search_type() 28837+420): TYP ost -05:000040:1:1041879050.232454 (genops.c:53:class_search_type() 28837+420): TYP mdt -05:000010:1:1041879050.232459 (class_obd.c:365:obd_class_ioctl() 28837+340): kmalloced 'obd->obd_name': 4 at ef2f8ef4 (tot 1447538) -05:000080:1:1041879050.232465 (class_obd.c:398:obd_class_ioctl() 28837+324): OBD: dev 3 attached type mdt -05:000080:1:1041879050.232468 (class_obd.c:401:obd_class_ioctl() 28837+324): MOD_INC_USE for attach: count = 13 -05:000001:1:1041879050.232472 (class_obd.c:405:obd_class_ioctl() 28837+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879050.232476 (class_obd.c:530:obd_class_ioctl() 28837+340): kfreed 'buf': 456 at f6457200 (tot 1447082). -05:000001:1:1041879050.232481 (class_obd.c:533:obd_class_ioctl() 28837+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.232535 (class_obd.c:136:obd_class_ioctl() 28837+324): Process entered -05:000001:1:1041879050.232539 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28837+388): Process entered -05:000010:1:1041879050.232543 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28837+404): kmalloced '*buf': 424 at f6457200 (tot 1447506) -05:000001:1:1041879050.232548 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28837+388): Process leaving -05:000001:1:1041879050.232552 (../include/linux/obd_class.h:172:obd_setup() 28837+356): Process entered -02:000001:1:1041879050.232556 (handler.c:1750:mdt_setup() 28837+452): Process entered -08:000001:1:1041879050.232560 (service.c:73:ptlrpc_init_svc() 28837+532): Process entered -08:000010:1:1041879050.232565 (service.c:75:ptlrpc_init_svc() 28837+548): kmalloced 'service': 104 at f5b767ec (tot 1447610) -0a:000010:1:1041879050.232694 (api-wrap.c:527:PtlEQAlloc() 28837+708): kmalloced 'ev': 98304 at f912d000 (tot 980573). -0a:000200:1:1041879050.232725 (lib-dispatch.c:54:lib_dispatch() 28837+852): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:1:1041879050.232731 (lib-eq.c:38:do_PtlEQAlloc_internal() 28837+884): taking state lock -0b:000200:1:1041879050.232735 (socknal_cb.c:108:ksocknal_validate() 28837+932): 0x0x7f000001: validating f912d000 : %zd -0a:004000:1:1041879050.232740 (lib-eq.c:60:do_PtlEQAlloc_internal() 28837+884): releasing state lock -0a:000010:1:1041879050.232744 (api-wrap.c:554:PtlEQAlloc() 28837+708): kmalloced 'eq': 20 at f64f7e2c (tot 980593). -08:000010:1:1041879050.232750 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7d8c (tot 1447638) -08:000010:1:1041879050.232816 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e3300000 (tot 1480406) -0a:000200:1:1041879050.232822 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.232829 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.232833 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.232837 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.232842 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.232848 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.232852 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7d64 (tot 1480434) -08:000010:1:1041879050.232918 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e2aa8000 (tot 1513202) -0a:000200:1:1041879050.232923 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.232927 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.232930 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.232934 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.232938 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.232942 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.232945 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7d3c (tot 1513230) -08:000010:1:1041879050.233010 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e2b70000 (tot 1545998) -0a:000200:1:1041879050.233015 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233019 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233023 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233026 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233030 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233034 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233038 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7d14 (tot 1546026) -08:000010:1:1041879050.233103 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e38b0000 (tot 1578794) -0a:000200:1:1041879050.233108 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233112 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233115 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233119 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233123 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233127 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233130 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7cec (tot 1578822) -08:000010:1:1041879050.233195 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e2158000 (tot 1611590) -0a:000200:1:1041879050.233200 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233204 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233208 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233211 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233216 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233219 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233223 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7cc4 (tot 1611618) -08:000010:1:1041879050.233288 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e1428000 (tot 1644386) -0a:000200:1:1041879050.233293 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233297 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233301 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233304 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233318 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233322 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233325 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7c9c (tot 1644414) -08:000010:1:1041879050.233391 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at ea328000 (tot 1677182) -0a:000200:1:1041879050.233396 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233400 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233403 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233407 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233411 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233415 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233418 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7c74 (tot 1677210) -08:000010:1:1041879050.233484 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e9840000 (tot 1709978) -0a:000200:1:1041879050.233489 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233493 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233496 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233500 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233504 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233508 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233511 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7c4c (tot 1710006) -08:000010:1:1041879050.233577 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at ed718000 (tot 1742774) -0a:000200:1:1041879050.233582 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233586 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233589 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233593 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233597 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233601 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233604 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7c24 (tot 1742802) -08:000010:1:1041879050.233670 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at ed8d8000 (tot 1775570) -0a:000200:1:1041879050.233675 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233679 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233682 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233686 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233690 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233694 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233698 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7bfc (tot 1775598) -08:000010:1:1041879050.233763 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at eaaf8000 (tot 1808366) -0a:000200:1:1041879050.233768 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233772 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233776 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233779 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233783 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233787 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233791 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7bd4 (tot 1808394) -08:000010:1:1041879050.233856 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at ecbd8000 (tot 1841162) -0a:000200:1:1041879050.233861 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233865 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233869 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233872 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233877 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233880 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233884 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7bac (tot 1841190) -08:000010:1:1041879050.233950 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at f5538000 (tot 1873958) -0a:000200:1:1041879050.233955 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.233959 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233963 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.233966 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.233971 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.233974 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.233978 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7b84 (tot 1873986) -08:000010:1:1041879050.234044 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e9358000 (tot 1906754) -0a:000200:1:1041879050.234049 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234053 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234056 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234060 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234064 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234068 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234072 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7b5c (tot 1906782) -08:000010:1:1041879050.234137 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e90c0000 (tot 1939550) -0a:000200:1:1041879050.234142 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234146 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234150 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234153 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234158 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234161 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234165 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7b34 (tot 1939578) -08:000010:1:1041879050.234230 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at dfe30000 (tot 1972346) -0a:000200:1:1041879050.234235 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234239 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234242 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234246 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234251 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234254 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234258 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7b0c (tot 1972374) -08:000010:1:1041879050.234323 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e0080000 (tot 2005142) -0a:000200:1:1041879050.234328 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234332 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234336 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234339 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234344 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234347 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234351 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7ae4 (tot 2005170) -08:000010:1:1041879050.234416 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at dff28000 (tot 2037938) -0a:000200:1:1041879050.234421 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234425 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234428 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234432 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234437 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234440 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234444 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7abc (tot 2037966) -08:000010:1:1041879050.234510 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e1048000 (tot 2070734) -0a:000200:1:1041879050.234515 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234519 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234523 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234526 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234531 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234534 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000010:1:1041879050.234538 (service.c:113:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd': 28 at f64f7a94 (tot 2070762) -08:000010:1:1041879050.234604 (service.c:120:ptlrpc_init_svc() 28837+548): kmalloced 'rqbd->rqbd_buffer': 32768 at e0ef0000 (tot 2103530) -0a:000200:1:1041879050.234609 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.234613 (lib-me.c:42:do_PtlMEAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234617 (lib-me.c:58:do_PtlMEAttach() 28837+1028): releasing state lock -0a:000200:1:1041879050.234620 (lib-dispatch.c:54:lib_dispatch() 28837+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.234624 (lib-md.c:210:do_PtlMDAttach() 28837+1028): taking state lock -0a:004000:1:1041879050.234628 (lib-md.c:229:do_PtlMDAttach() 28837+1028): releasing state lock -08:000200:1:1041879050.234632 (service.c:132:ptlrpc_init_svc() 28837+532): Starting service listening on portal 12 (eq: f64f7e2c) -08:000001:1:1041879050.234637 (service.c:134:ptlrpc_init_svc() 28837+548): Process leaving (rc=4122437612 : -172529684 : f5b767ec) -08:000001:1:1041879050.234645 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.234650 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f7594 (tot 2103558) -08:000001:1:1041879050.234686 (service.c:258:ptlrpc_main() 28838+176): Process entered -08:000010:1:1041879050.234696 (service.c:280:ptlrpc_main() 28838+192): kmalloced 'event': 96 at f5b76a0c (tot 2103654) -08:000010:1:1041879050.234702 (service.c:283:ptlrpc_main() 28838+192): kmalloced 'request': 204 at f6e9f4a4 (tot 2103858) -08:000001:1:1041879050.234708 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000001:1:1041879050.234712 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:000040:1:1041879050.234717 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234721 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234726 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234730 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000001:1:1041879050.234734 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:000040:1:1041879050.234737 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234741 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234745 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234750 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.234754 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.234757 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f756c (tot 2103886) -08:000001:1:1041879050.234771 (service.c:258:ptlrpc_main() 28839+176): Process entered -08:000010:1:1041879050.234776 (service.c:280:ptlrpc_main() 28839+192): kmalloced 'event': 96 at f5b76874 (tot 2103982) -08:000010:1:1041879050.234781 (service.c:283:ptlrpc_main() 28839+192): kmalloced 'request': 204 at f6e9f7bc (tot 2104186) -08:000001:1:1041879050.234785 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000001:1:1041879050.234789 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -0a:000040:1:1041879050.234792 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234796 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234800 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234804 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000001:1:1041879050.234807 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -0a:000040:1:1041879050.234811 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234815 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234819 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234824 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.234828 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.234831 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f7544 (tot 2104214) -08:000001:1:1041879050.234845 (service.c:258:ptlrpc_main() 28840+176): Process entered -08:000010:1:1041879050.234850 (service.c:280:ptlrpc_main() 28840+192): kmalloced 'event': 96 at c1ec73ac (tot 2104310) -08:000010:1:1041879050.234855 (service.c:283:ptlrpc_main() 28840+192): kmalloced 'request': 204 at f6e9f294 (tot 2104514) -08:000001:1:1041879050.234860 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000001:1:1041879050.234863 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000040:1:1041879050.234866 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234871 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234875 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234879 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000001:1:1041879050.234882 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000040:1:1041879050.234885 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234889 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234893 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234898 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.234902 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.234905 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f751c (tot 2104542) -08:000001:1:1041879050.234918 (service.c:258:ptlrpc_main() 28841+176): Process entered -08:000010:1:1041879050.234923 (service.c:280:ptlrpc_main() 28841+192): kmalloced 'event': 96 at c1ec7dc4 (tot 2104638) -08:000010:1:1041879050.234927 (service.c:283:ptlrpc_main() 28841+192): kmalloced 'request': 204 at f6e9fbdc (tot 2104842) -08:000001:1:1041879050.234932 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:1:1041879050.234936 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -0a:000040:1:1041879050.234939 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234943 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234947 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234951 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:1:1041879050.234954 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -0a:000040:1:1041879050.234957 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.234962 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.234966 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.234970 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.234974 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.234978 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f74f4 (tot 2104870) -08:000001:1:1041879050.234991 (service.c:258:ptlrpc_main() 28842+176): Process entered -08:000010:1:1041879050.234995 (service.c:280:ptlrpc_main() 28842+192): kmalloced 'event': 96 at c1ec74bc (tot 2104966) -08:000010:1:1041879050.235000 (service.c:283:ptlrpc_main() 28842+192): kmalloced 'request': 204 at f6e9f8c4 (tot 2105170) -08:000001:1:1041879050.235004 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:1:1041879050.235008 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:1:1041879050.235011 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235015 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235019 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235023 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:1:1041879050.235027 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:1:1041879050.235030 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235034 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235038 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235042 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.235046 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.235050 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f74cc (tot 2105198) -08:000001:1:1041879050.235063 (service.c:258:ptlrpc_main() 28843+176): Process entered -08:000010:1:1041879050.235067 (service.c:280:ptlrpc_main() 28843+192): kmalloced 'event': 96 at c1ec7a0c (tot 2105294) -08:000010:1:1041879050.235072 (service.c:283:ptlrpc_main() 28843+192): kmalloced 'request': 204 at f6e9f6b4 (tot 2105498) -08:000001:1:1041879050.235077 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:1:1041879050.235080 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:1:1041879050.235084 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235088 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235092 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235096 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:1:1041879050.235099 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:1:1041879050.235102 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235107 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235110 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235115 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.235119 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.235122 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f74a4 (tot 2105526) -08:000001:1:1041879050.235135 (service.c:258:ptlrpc_main() 28844+176): Process entered -08:000010:1:1041879050.235140 (service.c:280:ptlrpc_main() 28844+192): kmalloced 'event': 96 at c1ec7324 (tot 2105622) -08:000010:1:1041879050.235144 (service.c:283:ptlrpc_main() 28844+192): kmalloced 'request': 204 at f6e9f084 (tot 2105826) -08:000001:1:1041879050.235149 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:1:1041879050.235153 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:000040:1:1041879050.235156 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235160 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235165 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235169 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:1:1041879050.235172 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:000040:1:1041879050.235176 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235180 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235184 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235189 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.235193 (service.c:368:ptlrpc_start_thread() 28837+564): Process entered -08:000010:1:1041879050.235196 (service.c:370:ptlrpc_start_thread() 28837+580): kmalloced 'thread': 28 at f64f747c (tot 2105854) -08:000001:1:1041879050.235208 (service.c:258:ptlrpc_main() 28845+176): Process entered -08:000010:1:1041879050.235213 (service.c:280:ptlrpc_main() 28845+192): kmalloced 'event': 96 at c1ec7764 (tot 2105950) -08:000010:1:1041879050.235218 (service.c:283:ptlrpc_main() 28845+192): kmalloced 'request': 204 at f6391dec (tot 2106154) -08:000001:1:1041879050.235222 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.235226 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.235229 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235233 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235237 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235241 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.235244 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.235248 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.235252 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.235256 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.235260 (service.c:394:ptlrpc_start_thread() 28837+580): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879050.235264 (handler.c:1773:mdt_setup() 28837+468): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.235269 (../include/linux/obd_class.h:177:obd_setup() 28837+372): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.235275 (class_obd.c:465:obd_class_ioctl() 28837+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1041879050.235280 (class_obd.c:530:obd_class_ioctl() 28837+340): kfreed 'buf': 424 at f6457200 (tot 2105730). -05:000001:1:1041879050.235285 (class_obd.c:533:obd_class_ioctl() 28837+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.235705 (module.c:212:kportal_psdev_release() 28837+324): Process entered -0a:000001:1:1041879050.235712 (module.c:218:kportal_psdev_release() 28837+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.235720 (class_obd.c:78:obd_class_release() 28837+324): Process entered -05:000080:1:1041879050.235723 (class_obd.c:85:obd_class_release() 28837+324): MOD_DEC_USE for close: count = 13 -05:000001:1:1041879050.235727 (class_obd.c:87:obd_class_release() 28837+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041879050.247332 (module.c:200:kportal_psdev_open() 28846+420): Process entered -0a:000001:3:1041879050.247339 (module.c:206:kportal_psdev_open() 28846+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.248383 (class_obd.c:66:obd_class_open() 28846+420): Process entered -05:000080:3:1041879050.248389 (class_obd.c:70:obd_class_open() 28846+420): MOD_INC_USE for open: count = 13 -05:000001:3:1041879050.248393 (class_obd.c:72:obd_class_open() 28846+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.248401 (class_obd.c:136:obd_class_ioctl() 28846+324): Process entered -05:000001:3:1041879050.248405 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28846+388): Process entered -05:000010:3:1041879050.248411 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28846+404): kmalloced '*buf': 424 at e5fe3800 (tot 2106154) -05:000001:3:1041879050.248417 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28846+388): Process leaving -05:000001:3:1041879050.248422 (class_obd.c:321:obd_class_ioctl() 28846+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1041879050.248427 (class_obd.c:530:obd_class_ioctl() 28846+340): kfreed 'buf': 424 at e5fe3800 (tot 2105730). -05:000001:3:1041879050.248431 (class_obd.c:533:obd_class_ioctl() 28846+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.248576 (class_obd.c:136:obd_class_ioctl() 28846+324): Process entered -05:000001:3:1041879050.248580 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28846+388): Process entered -05:000010:3:1041879050.248583 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28846+404): kmalloced '*buf': 456 at e5fe3800 (tot 2106186) -05:000001:3:1041879050.248588 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28846+388): Process leaving -05:000080:3:1041879050.248592 (class_obd.c:346:obd_class_ioctl() 28846+340): attach type mds name: mds1 uuid: mds1_UUID -05:000040:3:1041879050.248597 (genops.c:48:class_search_type() 28846+420): SEARCH mds -05:000040:3:1041879050.248601 (genops.c:53:class_search_type() 28846+420): TYP mdc -05:000040:3:1041879050.248604 (genops.c:53:class_search_type() 28846+420): TYP osc -05:000040:3:1041879050.248608 (genops.c:53:class_search_type() 28846+420): TYP ost -05:000040:3:1041879050.248611 (genops.c:53:class_search_type() 28846+420): TYP mdt -05:000040:3:1041879050.248615 (genops.c:53:class_search_type() 28846+420): TYP mds -05:000010:3:1041879050.248620 (class_obd.c:365:obd_class_ioctl() 28846+340): kmalloced 'obd->obd_name': 5 at f672f51c (tot 2106191) -05:001000:3:1041879050.248632 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248636 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: status -05:001000:3:1041879050.248641 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= uuid , ROOT=status -05:001000:3:1041879050.248644 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: uuid -05:001000:3:1041879050.248652 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248655 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= blocksize , ROOT=status -05:001000:3:1041879050.248659 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: blocksize -05:001000:3:1041879050.248665 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248668 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= kbytestotal , ROOT=status -05:001000:3:1041879050.248672 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: kbytestotal -05:001000:3:1041879050.248677 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248681 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= kbytesfree , ROOT=status -05:001000:3:1041879050.248685 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: kbytesfree -05:001000:3:1041879050.248690 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248694 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= fstype , ROOT=status -05:001000:3:1041879050.248697 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: fstype -05:001000:3:1041879050.248703 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248706 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= filestotal , ROOT=status -05:001000:3:1041879050.248710 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: filestotal -05:001000:3:1041879050.248715 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248719 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= filesfree , ROOT=status -05:001000:3:1041879050.248723 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: filesfree -05:001000:3:1041879050.248728 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= status , ROOT=mds1 -05:001000:3:1041879050.248732 (lprocfs_status.c:117:lprocfs_new_dir() 28846+692): SEARCH= filegroups , ROOT=status -05:001000:3:1041879050.248736 (lprocfs_status.c:120:lprocfs_new_dir() 28846+692): Adding: filegroups -05:000080:3:1041879050.248741 (class_obd.c:398:obd_class_ioctl() 28846+324): OBD: dev 4 attached type mds -05:000080:3:1041879050.248745 (class_obd.c:401:obd_class_ioctl() 28846+324): MOD_INC_USE for attach: count = 14 -05:000001:3:1041879050.248748 (class_obd.c:405:obd_class_ioctl() 28846+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1041879050.248752 (class_obd.c:530:obd_class_ioctl() 28846+340): kfreed 'buf': 456 at e5fe3800 (tot 2105735). -05:000001:3:1041879050.248757 (class_obd.c:533:obd_class_ioctl() 28846+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.248859 (class_obd.c:136:obd_class_ioctl() 28846+324): Process entered -05:000001:3:1041879050.248862 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28846+388): Process entered -05:000010:3:1041879050.248866 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28846+404): kmalloced '*buf': 448 at e5fe3800 (tot 2106183) -05:000001:3:1041879050.248871 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28846+388): Process leaving -05:000001:3:1041879050.248875 (../include/linux/obd_class.h:172:obd_setup() 28846+356): Process entered -02:000001:3:1041879050.248879 (handler.c:1489:mds_setup() 28846+404): Process entered -02:000004:3:1041879050.252605 (handler.c:1509:mds_setup() 28846+404): /dev/loop1: mnt = e71b1f5c -02:000001:3:1041879050.252614 (mds_fs.c:346:mds_fs_setup() 28846+452): Process entered -0e:000001:3:1041879050.252621 (simple.c:171:simple_mkdir() 28846+596): Process entered -0e:000002:3:1041879050.252626 (simple.c:174:simple_mkdir() 28846+596): creating directory ROOT -0e:000001:3:1041879050.254337 (simple.c:192:simple_mkdir() 28846+612): Process leaving (rc=4039177244 : -255790052 : f0c0f41c) -0e:000001:3:1041879050.254347 (simple.c:171:simple_mkdir() 28846+596): Process entered -0e:000002:3:1041879050.254351 (simple.c:174:simple_mkdir() 28846+596): creating directory FH -0e:000001:3:1041879050.254397 (simple.c:192:simple_mkdir() 28846+612): Process leaving (rc=4039176584 : -255790712 : f0c0f188) -02:000010:3:1041879050.254436 (mds_fs.c:159:mds_read_last_rcvd() 28846+644): kmalloced 'msd': 512 at e5fe3c00 (tot 2106695) -02:020000:3:1041879050.254443 (mds_fs.c:166:mds_read_last_rcvd() 28846+628): empty MDS last_rcvd, new MDS? -02:000001:3:1041879050.254454 (mds_fs.c:167:mds_read_last_rcvd() 28846+644): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879050.254461 (mds_fs.c:355:mds_fs_setup() 28846+468): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879050.254467 (ldlm_resource.c:86:ldlm_namespace_new() 28846+452): Process entered -11:000010:3:1041879050.254475 (ldlm_resource.c:88:ldlm_namespace_new() 28846+468): kmalloced 'ns': 112 at e771e104 (tot 2106807) -11:000010:3:1041879050.254519 (ldlm_resource.c:98:ldlm_namespace_new() 28846+468): kmalloced 'ns->ns_name': 11 at f672f5bc (tot 2237890) -05:001000:3:1041879050.254660 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= mds_server , ROOT=ldlm -05:001000:3:1041879050.254664 (lprocfs_status.c:120:lprocfs_new_dir() 28846+1012): Adding: mds_server -05:001000:3:1041879050.254671 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= resource_count , ROOT=mds_server -05:001000:3:1041879050.254674 (lprocfs_status.c:120:lprocfs_new_dir() 28846+1012): Adding: resource_count -05:001000:3:1041879050.254682 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= mds_server , ROOT=ldlm -05:001000:3:1041879050.254686 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= lock_count , ROOT=mds_server -05:001000:3:1041879050.254690 (lprocfs_status.c:120:lprocfs_new_dir() 28846+1012): Adding: lock_count -05:001000:3:1041879050.254696 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= mds_server , ROOT=ldlm -05:001000:3:1041879050.254700 (lprocfs_status.c:117:lprocfs_new_dir() 28846+1012): SEARCH= lock_unused_count , ROOT=mds_server -05:001000:3:1041879050.254703 (lprocfs_status.c:120:lprocfs_new_dir() 28846+1012): Adding: lock_unused_count -11:000001:3:1041879050.254709 (ldlm_resource.c:124:ldlm_namespace_new() 28846+468): Process leaving (rc=3883000068 : -411967228 : e771e104) -02:000001:3:1041879050.254715 (handler.c:1537:mds_setup() 28846+420): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.254720 (../include/linux/obd_class.h:177:obd_setup() 28846+372): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.254727 (class_obd.c:465:obd_class_ioctl() 28846+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1041879050.254733 (class_obd.c:530:obd_class_ioctl() 28846+340): kfreed 'buf': 448 at e5fe3800 (tot 2237442). -05:000001:3:1041879050.254738 (class_obd.c:533:obd_class_ioctl() 28846+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041879050.255163 (module.c:212:kportal_psdev_release() 28846+324): Process entered -0a:000001:3:1041879050.255172 (module.c:218:kportal_psdev_release() 28846+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041879050.255179 (class_obd.c:78:obd_class_release() 28846+324): Process entered -05:000080:3:1041879050.255184 (class_obd.c:85:obd_class_release() 28846+324): MOD_DEC_USE for close: count = 14 -05:000001:3:1041879050.255189 (class_obd.c:87:obd_class_release() 28846+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.261051 (module.c:200:kportal_psdev_open() 28849+420): Process entered -0a:000001:2:1041879050.261059 (module.c:206:kportal_psdev_open() 28849+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.261132 (class_obd.c:66:obd_class_open() 28849+420): Process entered -05:000080:2:1041879050.261137 (class_obd.c:70:obd_class_open() 28849+420): MOD_INC_USE for open: count = 14 -05:000001:2:1041879050.261140 (class_obd.c:72:obd_class_open() 28849+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.261158 (class_obd.c:136:obd_class_ioctl() 28849+324): Process entered -05:000001:2:1041879050.261163 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28849+388): Process entered -05:000010:2:1041879050.261184 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28849+404): kmalloced '*buf': 8192 at f6434000 (tot 2245634) -05:000001:2:1041879050.261191 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28849+388): Process leaving -05:000001:2:1041879050.261214 (class_obd.c:213:obd_class_ioctl() 28849+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.261221 (class_obd.c:530:obd_class_ioctl() 28849+340): kfreed 'buf': 8192 at f6434000 (tot 2237442). -05:000001:2:1041879050.261226 (class_obd.c:533:obd_class_ioctl() 28849+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.261491 (module.c:212:kportal_psdev_release() 28849+324): Process entered -0a:000001:2:1041879050.261496 (module.c:218:kportal_psdev_release() 28849+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.261500 (class_obd.c:78:obd_class_release() 28849+324): Process entered -05:000080:2:1041879050.261503 (class_obd.c:85:obd_class_release() 28849+324): MOD_DEC_USE for close: count = 14 -05:000001:2:1041879050.261507 (class_obd.c:87:obd_class_release() 28849+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.273305 (module.c:200:kportal_psdev_open() 28850+420): Process entered -0a:000001:2:1041879050.273312 (module.c:206:kportal_psdev_open() 28850+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.274350 (class_obd.c:66:obd_class_open() 28850+420): Process entered -05:000080:2:1041879050.274355 (class_obd.c:70:obd_class_open() 28850+420): MOD_INC_USE for open: count = 14 -05:000001:2:1041879050.274360 (class_obd.c:72:obd_class_open() 28850+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.274368 (class_obd.c:136:obd_class_ioctl() 28850+324): Process entered -05:000001:2:1041879050.274373 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28850+388): Process entered -05:000010:2:1041879050.274379 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28850+404): kmalloced '*buf': 424 at ee21ec00 (tot 2237866) -05:000001:2:1041879050.274385 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28850+388): Process leaving -05:000001:2:1041879050.274390 (class_obd.c:321:obd_class_ioctl() 28850+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.274394 (class_obd.c:530:obd_class_ioctl() 28850+340): kfreed 'buf': 424 at ee21ec00 (tot 2237442). -05:000001:2:1041879050.274399 (class_obd.c:533:obd_class_ioctl() 28850+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.274578 (class_obd.c:136:obd_class_ioctl() 28850+324): Process entered -05:000001:2:1041879050.274582 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28850+388): Process entered -05:000010:2:1041879050.274586 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28850+404): kmalloced '*buf': 464 at ee21ec00 (tot 2237906) -05:000001:2:1041879050.274591 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28850+388): Process leaving -05:000080:2:1041879050.274595 (class_obd.c:346:obd_class_ioctl() 28850+340): attach type ost name: OST_obd1 uuid: OST_obd1_UUID -05:000040:2:1041879050.274599 (genops.c:48:class_search_type() 28850+420): SEARCH ost -05:000040:2:1041879050.274603 (genops.c:53:class_search_type() 28850+420): TYP mdc -05:000040:2:1041879050.274607 (genops.c:53:class_search_type() 28850+420): TYP osc -05:000040:2:1041879050.274610 (genops.c:53:class_search_type() 28850+420): TYP ost -05:000010:2:1041879050.274615 (class_obd.c:365:obd_class_ioctl() 28850+340): kmalloced 'obd->obd_name': 9 at eb9c2594 (tot 2237915) -05:001000:2:1041879050.274627 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274631 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: status -05:001000:2:1041879050.274635 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= uuid , ROOT=status -05:001000:2:1041879050.274639 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: uuid -05:001000:2:1041879050.274646 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274650 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= blocksize , ROOT=status -05:001000:2:1041879050.274654 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: blocksize -05:001000:2:1041879050.274659 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274663 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1041879050.274667 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: kbytesfree -05:001000:2:1041879050.274672 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274676 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1041879050.274679 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: kbytestotal -05:001000:2:1041879050.274685 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274688 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= filestotal , ROOT=status -05:001000:2:1041879050.274692 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: filestotal -05:001000:2:1041879050.274697 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274701 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= filesfree , ROOT=status -05:001000:2:1041879050.274705 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: filesfree -05:001000:2:1041879050.274710 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= status , ROOT=OST_obd1 -05:001000:2:1041879050.274714 (lprocfs_status.c:117:lprocfs_new_dir() 28850+692): SEARCH= filegroups , ROOT=status -05:001000:2:1041879050.274718 (lprocfs_status.c:120:lprocfs_new_dir() 28850+692): Adding: filegroups -05:000080:2:1041879050.274723 (class_obd.c:398:obd_class_ioctl() 28850+324): OBD: dev 5 attached type ost -05:000080:2:1041879050.274727 (class_obd.c:401:obd_class_ioctl() 28850+324): MOD_INC_USE for attach: count = 15 -05:000001:2:1041879050.274731 (class_obd.c:405:obd_class_ioctl() 28850+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.274735 (class_obd.c:530:obd_class_ioctl() 28850+340): kfreed 'buf': 464 at ee21ec00 (tot 2237451). -05:000001:2:1041879050.274740 (class_obd.c:533:obd_class_ioctl() 28850+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.274825 (class_obd.c:136:obd_class_ioctl() 28850+324): Process entered -05:000001:2:1041879050.274829 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28850+388): Process entered -05:000010:2:1041879050.274832 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28850+404): kmalloced '*buf': 440 at ee21ec00 (tot 2237891) -05:000001:2:1041879050.274837 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28850+388): Process leaving -05:000001:2:1041879050.274841 (../include/linux/obd_class.h:172:obd_setup() 28850+356): Process entered -04:000001:2:1041879050.274845 (ost_handler.c:584:ost_setup() 28850+452): Process entered -04:000001:2:1041879050.274850 (../include/linux/obd_class.h:368:obd_connect() 28850+500): Process entered -0e:000001:2:1041879050.274855 (filter.c:587:filter_connect() 28850+548): Process entered -05:000080:2:1041879050.274883 (genops.c:388:class_connect() 28850+596): connect: addr ee1fcee4 cookie 940c6fdcc6a2924 -05:000001:2:1041879050.274889 (genops.c:268:class_conn2export() 28850+596): Process entered -05:000080:2:1041879050.274893 (genops.c:287:class_conn2export() 28850+612): looking for export addr 0xee1fcee4 cookie 0x940c6fdcc6a2924 -05:000001:2:1041879050.274899 (genops.c:294:class_conn2export() 28850+612): Process leaving (rc=3995061988 : -299905308 : ee1fcee4) -0e:000001:2:1041879050.274904 (filter.c:598:filter_connect() 28850+564): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879050.274908 (../include/linux/obd_class.h:374:obd_connect() 28850+516): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.274913 (service.c:73:ptlrpc_init_svc() 28850+532): Process entered -08:000010:2:1041879050.274918 (service.c:75:ptlrpc_init_svc() 28850+548): kmalloced 'service': 104 at f5b76ba4 (tot 2237995) -0a:000010:2:1041879050.277117 (api-wrap.c:527:PtlEQAlloc() 28850+708): kmalloced 'ev': 1572864 at f9167000 (tot 2553457). -0a:000200:2:1041879050.278756 (lib-dispatch.c:54:lib_dispatch() 28850+852): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:2:1041879050.278790 (lib-eq.c:38:do_PtlEQAlloc_internal() 28850+884): taking state lock -0b:000200:2:1041879050.278795 (socknal_cb.c:108:ksocknal_validate() 28850+932): 0x0x7f000001: validating f9167000 : %zd -0a:004000:2:1041879050.278800 (lib-eq.c:60:do_PtlEQAlloc_internal() 28850+884): releasing state lock -0a:000010:2:1041879050.278805 (api-wrap.c:554:PtlEQAlloc() 28850+708): kmalloced 'eq': 20 at e793f79c (tot 2553477). -08:000010:2:1041879050.278813 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at eb9c2544 (tot 2238023) -08:000010:2:1041879050.279063 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2260000 (tot 2369095) -0a:000200:2:1041879050.279069 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.279093 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279097 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.279101 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.279115 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279120 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.279124 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f6fc (tot 2369123) -08:000010:2:1041879050.279373 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0220000 (tot 2500195) -0a:000200:2:1041879050.279378 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.279383 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279386 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.279390 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.279394 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279398 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.279401 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f6d4 (tot 2500223) -08:000010:2:1041879050.279650 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1a60000 (tot 2631295) -0a:000200:2:1041879050.279655 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.279660 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279663 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.279667 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.279671 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279675 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.279678 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f6ac (tot 2631323) -08:000010:2:1041879050.279928 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2060000 (tot 2762395) -0a:000200:2:1041879050.279932 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.279937 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279940 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.279944 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.279948 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.279952 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.279955 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f684 (tot 2762423) -08:000010:2:1041879050.280205 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e00a0000 (tot 2893495) -0a:000200:2:1041879050.280210 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.280214 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280218 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.280221 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.280226 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280229 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.280233 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f65c (tot 2893523) -08:000010:2:1041879050.280540 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3140000 (tot 3024595) -0a:000200:2:1041879050.280550 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.280556 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280561 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.280567 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.280573 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280578 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.280583 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f634 (tot 3024623) -08:000010:2:1041879050.280907 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e20e0000 (tot 3155695) -0a:000200:2:1041879050.280913 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.280919 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280923 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.280927 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.280932 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.280937 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.280941 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f60c (tot 3155723) -08:000010:2:1041879050.281263 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1060000 (tot 3286795) -0a:000200:2:1041879050.281269 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.281274 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.281278 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.281283 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.281288 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.281293 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.281297 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f5e4 (tot 3286823) -08:000010:2:1041879050.281620 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3b40000 (tot 3417895) -0a:000200:2:1041879050.281626 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.281631 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.281635 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.281640 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.281645 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.281650 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.281654 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f5bc (tot 3417923) -08:000010:2:1041879050.281976 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e31a0000 (tot 3548995) -0a:000200:2:1041879050.281982 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.281987 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.281991 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.281996 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.282001 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.282006 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.282010 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f594 (tot 3549023) -08:000010:2:1041879050.282333 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2020000 (tot 3680095) -0a:000200:2:1041879050.282339 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.282344 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.282348 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.282353 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.282358 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.282363 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.282367 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f56c (tot 3680123) -08:000010:2:1041879050.282691 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dff40000 (tot 3811195) -0a:000200:2:1041879050.282697 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.282702 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.282707 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.282711 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.282716 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.282721 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.282725 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f544 (tot 3811223) -08:000010:2:1041879050.283048 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1340000 (tot 3942295) -0a:000200:2:1041879050.283054 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.283059 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283064 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.283068 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.283074 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283078 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.283082 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f51c (tot 3942323) -08:000010:2:1041879050.283405 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e22c0000 (tot 4073395) -0a:000200:2:1041879050.283411 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.283417 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283421 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.283425 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.283431 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283435 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.283440 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f4f4 (tot 4073423) -08:000010:2:1041879050.283763 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0d40000 (tot 4204495) -0a:000200:2:1041879050.283768 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.283774 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283778 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.283782 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.283788 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.283792 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.283797 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f4cc (tot 4204523) -08:000010:2:1041879050.284118 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1860000 (tot 4335595) -0a:000200:2:1041879050.284124 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.284129 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284133 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.284138 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.284158 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284163 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.284168 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f4a4 (tot 4335623) -08:000010:2:1041879050.284491 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3f40000 (tot 4466695) -0a:000200:2:1041879050.284496 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.284502 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284506 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.284511 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.284516 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284520 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.284525 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f47c (tot 4466723) -08:000010:2:1041879050.284848 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1f00000 (tot 4597795) -0a:000200:2:1041879050.284854 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.284859 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284863 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.284868 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.284873 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.284877 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.284881 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f454 (tot 4597823) -08:000010:2:1041879050.285204 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0f00000 (tot 4728895) -0a:000200:2:1041879050.285210 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.285215 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285220 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.285224 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.285229 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285234 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.285238 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f42c (tot 4728923) -08:000010:2:1041879050.285560 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0420000 (tot 4859995) -0a:000200:2:1041879050.285566 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.285571 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285575 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.285580 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.285585 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285590 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.285594 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f404 (tot 4860023) -08:000010:2:1041879050.285917 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e29a0000 (tot 4991095) -0a:000200:2:1041879050.285923 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.285928 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285932 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.285937 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.285942 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.285947 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.285951 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f3dc (tot 4991123) -08:000010:2:1041879050.286275 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2cc0000 (tot 5122195) -0a:000200:2:1041879050.286281 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.286286 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.286290 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.286295 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.286300 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.286304 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.286309 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f3b4 (tot 5122223) -08:000010:2:1041879050.286632 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3940000 (tot 5253295) -0a:000200:2:1041879050.286637 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.286643 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.286647 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.286651 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.286657 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.286661 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.286666 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f38c (tot 5253323) -08:000010:2:1041879050.286989 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e9800000 (tot 5384395) -0a:000200:2:1041879050.286995 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.287000 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287004 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.287009 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.287014 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287018 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.287023 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f364 (tot 5384423) -08:000010:2:1041879050.287346 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e38e0000 (tot 5515495) -0a:000200:2:1041879050.287352 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.287357 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287361 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.287366 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.287371 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287376 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.287380 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f33c (tot 5515523) -08:000010:2:1041879050.287704 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3f80000 (tot 5646595) -0a:000200:2:1041879050.287709 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.287715 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287719 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.287723 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.287729 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.287733 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.287737 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f314 (tot 5646623) -08:000010:2:1041879050.288060 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3e20000 (tot 5777695) -0a:000200:2:1041879050.288066 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.288072 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288076 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.288080 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.288086 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288090 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.288094 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f2ec (tot 5777723) -08:000010:2:1041879050.288418 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3880000 (tot 5908795) -0a:000200:2:1041879050.288424 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.288429 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288433 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.288437 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.288443 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288447 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.288452 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f2c4 (tot 5908823) -08:000010:2:1041879050.288775 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2120000 (tot 6039895) -0a:000200:2:1041879050.288780 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.288785 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288790 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.288794 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.288799 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.288804 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.288808 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f29c (tot 6039923) -08:000010:2:1041879050.289131 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1f40000 (tot 6170995) -0a:000200:2:1041879050.289137 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.289142 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289147 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.289151 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.289156 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289161 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.289165 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f274 (tot 6171023) -08:000010:2:1041879050.289488 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1a20000 (tot 6302095) -0a:000200:2:1041879050.289494 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.289500 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289504 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.289508 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.289525 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289530 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.289534 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f24c (tot 6302123) -08:000010:2:1041879050.289858 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1920000 (tot 6433195) -0a:000200:2:1041879050.289864 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.289869 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289874 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.289878 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.289883 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.289888 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.289892 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f224 (tot 6433223) -08:000010:2:1041879050.290215 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1400000 (tot 6564295) -0a:000200:2:1041879050.290221 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.290226 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290231 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.290235 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.290240 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290245 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.290249 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f1fc (tot 6564323) -08:000010:2:1041879050.290578 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0d80000 (tot 6695395) -0a:000200:2:1041879050.290584 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.290589 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290593 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.290597 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.290603 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290607 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.290611 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f1d4 (tot 6695423) -08:000010:2:1041879050.290934 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0c20000 (tot 6826495) -0a:000200:2:1041879050.290939 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.290945 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290949 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.290953 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.290959 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.290963 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.290968 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f1ac (tot 6826523) -08:000010:2:1041879050.291291 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3900000 (tot 6957595) -0a:000200:2:1041879050.291297 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.291302 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.291306 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.291311 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.291316 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.291320 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.291325 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at e793f184 (tot 6957623) -08:000010:2:1041879050.291646 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1aa0000 (tot 7088695) -0a:000200:2:1041879050.291653 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.291658 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.291662 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.291667 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.291672 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.291676 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.291717 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4c74 (tot 7088723) -08:000010:2:1041879050.292039 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dfdc0000 (tot 7219795) -0a:000200:2:1041879050.292044 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.292050 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292054 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.292058 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.292064 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292068 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.292073 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4c4c (tot 7219823) -08:000010:2:1041879050.292396 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0e40000 (tot 7350895) -0a:000200:2:1041879050.292402 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.292407 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292411 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.292416 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.292421 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292425 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.292430 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4c24 (tot 7350923) -08:000010:2:1041879050.292755 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1520000 (tot 7481995) -0a:000200:2:1041879050.292760 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.292765 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292770 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.292774 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.292780 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.292784 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.292789 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4bfc (tot 7482023) -08:000010:2:1041879050.293111 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e14e0000 (tot 7613095) -0a:000200:2:1041879050.293117 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.293122 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293127 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.293131 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.293136 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293141 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.293145 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4bd4 (tot 7613123) -08:000010:2:1041879050.293468 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dffc0000 (tot 7744195) -0a:000200:2:1041879050.293474 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.293479 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293483 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.293487 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.293492 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293497 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.293501 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4bac (tot 7744223) -08:000010:2:1041879050.293825 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e13c0000 (tot 7875295) -0a:000200:2:1041879050.293830 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.293836 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293840 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.293844 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.293850 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.293854 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.293859 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4b84 (tot 7875323) -08:000010:2:1041879050.294181 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1320000 (tot 8006395) -0a:000200:2:1041879050.294187 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.294192 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294196 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.294201 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.294206 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294211 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.294215 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4b5c (tot 8006423) -08:000010:2:1041879050.294538 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e12a0000 (tot 8137495) -0a:000200:2:1041879050.294544 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.294549 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294554 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.294558 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.294564 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294568 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.294573 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4b34 (tot 8137523) -08:000010:2:1041879050.294894 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e10e0000 (tot 8268595) -0a:000200:2:1041879050.294900 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.294905 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294909 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.294914 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.294933 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.294937 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.294942 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4b0c (tot 8268623) -08:000010:2:1041879050.295265 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e10a0000 (tot 8399695) -0a:000200:2:1041879050.295271 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.295276 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.295280 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.295285 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.295290 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.295294 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.295298 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4ae4 (tot 8399723) -08:000010:2:1041879050.295622 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0fc0000 (tot 8530795) -0a:000200:2:1041879050.295628 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.295633 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.295637 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.295641 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.295647 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.295651 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.295655 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4abc (tot 8530823) -08:000010:2:1041879050.295978 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0f80000 (tot 8661895) -0a:000200:2:1041879050.295984 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.295989 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.295994 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.295998 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.296003 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.296008 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.296012 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4a94 (tot 8661923) -08:000010:2:1041879050.296335 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0f40000 (tot 8792995) -0a:000200:2:1041879050.296341 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.296346 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.296350 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.296355 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.296360 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.296365 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.296369 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4a6c (tot 8793023) -08:000010:2:1041879050.296692 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0e80000 (tot 8924095) -0a:000200:2:1041879050.296698 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.296703 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.296707 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.296712 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.296717 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.296722 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.296726 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4a44 (tot 8924123) -08:000010:2:1041879050.297049 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0ce0000 (tot 9055195) -0a:000200:2:1041879050.297054 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.297060 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297064 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.297068 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.297073 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297078 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.297082 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4a1c (tot 9055223) -08:000010:2:1041879050.297405 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0b40000 (tot 9186295) -0a:000200:2:1041879050.297412 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.297417 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297421 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.297426 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.297431 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297436 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.297440 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf49f4 (tot 9186323) -08:000010:2:1041879050.297763 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0580000 (tot 9317395) -0a:000200:2:1041879050.297769 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.297774 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297778 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.297783 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.297788 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.297793 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.297797 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf49cc (tot 9317423) -08:000010:2:1041879050.298121 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0540000 (tot 9448495) -0a:000200:2:1041879050.298127 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.298132 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298136 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.298141 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.298146 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298150 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.298155 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf49a4 (tot 9448523) -08:000010:2:1041879050.298478 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e04c0000 (tot 9579595) -0a:000200:2:1041879050.298483 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.298488 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298493 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.298497 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.298503 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298507 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.298512 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf497c (tot 9579623) -08:000010:2:1041879050.298834 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e01a0000 (tot 9710695) -0a:000200:2:1041879050.298840 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.298845 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298850 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.298854 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.298859 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.298864 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.298868 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4954 (tot 9710723) -08:000010:2:1041879050.299191 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e12c0000 (tot 9841795) -0a:000200:2:1041879050.299197 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.299202 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299206 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.299211 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.299216 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299221 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.299225 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf492c (tot 9841823) -08:000010:2:1041879050.299548 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3620000 (tot 9972895) -0a:000200:2:1041879050.299554 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.299559 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299563 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.299568 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.299573 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299578 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.299582 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4904 (tot 9972923) -08:000010:2:1041879050.299906 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ead60000 (tot 10103995) -0a:000200:2:1041879050.299912 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.299917 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299921 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.299925 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.299931 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.299935 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.299939 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf48dc (tot 10104023) -08:000010:2:1041879050.300263 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2800000 (tot 10235095) -0a:000200:2:1041879050.300268 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.300274 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.300278 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.300282 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.300299 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.300304 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.300309 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf48b4 (tot 10235123) -08:000010:2:1041879050.300636 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3a40000 (tot 10366195) -0a:000200:2:1041879050.300643 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.300648 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.300652 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.300657 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.300662 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.300666 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.300671 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf488c (tot 10366223) -08:000010:2:1041879050.300993 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3a00000 (tot 10497295) -0a:000200:2:1041879050.300999 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.301004 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301009 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.301013 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.301018 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301022 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.301027 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4864 (tot 10497323) -08:000010:2:1041879050.301350 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e19a0000 (tot 10628395) -0a:000200:2:1041879050.301356 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.301361 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301365 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.301370 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.301375 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301379 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.301384 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf483c (tot 10628423) -08:000010:2:1041879050.301720 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e18e0000 (tot 10759495) -0a:000200:2:1041879050.301727 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.301732 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301736 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.301741 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.301746 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.301751 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.301756 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at ecdf4814 (tot 10759523) -08:000010:2:1041879050.302079 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1820000 (tot 10890595) -0a:000200:2:1041879050.302084 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.302090 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302094 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.302098 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.302103 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302108 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.302112 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6314 (tot 10890623) -08:000010:2:1041879050.302435 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3fc0000 (tot 11021695) -0a:000200:2:1041879050.302442 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.302470 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302475 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.302480 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.302485 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302490 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.302495 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6184 (tot 11021723) -08:000010:2:1041879050.302818 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e20a0000 (tot 11152795) -0a:000200:2:1041879050.302824 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.302829 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302833 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.302838 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.302843 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.302848 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.302852 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d62c4 (tot 11152823) -08:000010:2:1041879050.303175 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1f80000 (tot 11283895) -0a:000200:2:1041879050.303181 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.303187 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303191 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.303195 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.303200 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303205 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.303210 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d638c (tot 11283923) -08:000010:2:1041879050.303533 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e04a0000 (tot 11414995) -0a:000200:2:1041879050.303538 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.303543 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303548 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.303552 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.303557 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303562 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.303566 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d642c (tot 11415023) -08:000010:2:1041879050.303889 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e30a0000 (tot 11546095) -0a:000200:2:1041879050.303895 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.303900 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303904 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.303909 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.303914 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.303918 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.303923 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d633c (tot 11546123) -08:000010:2:1041879050.304246 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3c00000 (tot 11677195) -0a:000200:2:1041879050.304252 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.304257 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304261 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.304266 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.304271 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304276 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.304280 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d61fc (tot 11677223) -08:000010:2:1041879050.304603 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e31e0000 (tot 11808295) -0a:000200:2:1041879050.304609 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.304614 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304618 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.304623 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.304628 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304633 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.304637 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6274 (tot 11808323) -08:000010:2:1041879050.304960 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3c40000 (tot 11939395) -0a:000200:2:1041879050.304966 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.304972 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304976 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.304980 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.304985 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.304990 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.304994 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d624c (tot 11939423) -08:000010:2:1041879050.305317 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3240000 (tot 12070495) -0a:000200:2:1041879050.305323 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.305328 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.305333 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.305337 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.305342 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.305347 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.305351 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d63b4 (tot 12070523) -08:000010:2:1041879050.305673 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dff00000 (tot 12201595) -0a:000200:2:1041879050.305678 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.305684 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.305688 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.305692 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.305710 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.305714 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.305719 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6404 (tot 12201623) -08:000010:2:1041879050.306040 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dff80000 (tot 12332695) -0a:000200:2:1041879050.306046 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.306051 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306055 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.306060 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.306065 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306069 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.306073 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d63dc (tot 12332723) -08:000010:2:1041879050.306396 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e05c0000 (tot 12463795) -0a:000200:2:1041879050.306402 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.306407 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306412 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.306416 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.306422 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306426 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.306431 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6b0c (tot 12463823) -08:000010:2:1041879050.306753 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0500000 (tot 12594895) -0a:000200:2:1041879050.306759 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.306764 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306768 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.306773 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.306778 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.306782 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.306787 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6ae4 (tot 12594923) -08:000010:2:1041879050.307108 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0460000 (tot 12725995) -0a:000200:2:1041879050.307114 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.307119 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307123 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.307128 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.307133 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307137 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.307142 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6abc (tot 12726023) -08:000010:2:1041879050.307463 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0260000 (tot 12857095) -0a:000200:2:1041879050.307469 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.307474 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307478 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.307482 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.307488 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307492 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.307497 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6a94 (tot 12857123) -08:000010:2:1041879050.307819 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0140000 (tot 12988195) -0a:000200:2:1041879050.307825 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.307831 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307835 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.307839 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.307845 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.307849 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.307853 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6a6c (tot 12988223) -08:000010:2:1041879050.308176 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0060000 (tot 13119295) -0a:000200:2:1041879050.308182 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.308187 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308192 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.308196 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.308202 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308206 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.308211 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6a44 (tot 13119323) -08:000010:2:1041879050.308534 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1600000 (tot 13250395) -0a:000200:2:1041879050.308539 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.308545 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308549 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.308553 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.308558 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308563 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.308568 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6a1c (tot 13250423) -08:000010:2:1041879050.308891 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e15c0000 (tot 13381495) -0a:000200:2:1041879050.308897 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.308902 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308906 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.308911 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.308916 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.308920 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.308925 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d69f4 (tot 13381523) -08:000010:2:1041879050.309248 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1580000 (tot 13512595) -0a:000200:2:1041879050.309254 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.309259 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309263 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.309268 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.309273 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309278 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.309282 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d69cc (tot 13512623) -08:000010:2:1041879050.309606 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e14a0000 (tot 13643695) -0a:000200:2:1041879050.309611 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.309617 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309621 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.309625 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.309631 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309635 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.309639 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d69a4 (tot 13643723) -08:000010:2:1041879050.309963 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1380000 (tot 13774795) -0a:000200:2:1041879050.309969 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.309974 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309979 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.309983 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.309988 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.309993 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.309997 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d697c (tot 13774823) -08:000010:2:1041879050.310320 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1220000 (tot 13905895) -0a:000200:2:1041879050.310325 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.310331 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.310335 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.310339 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.310345 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.310349 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.310353 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6954 (tot 13905923) -08:000010:2:1041879050.310681 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e11c0000 (tot 14036995) -0a:000200:2:1041879050.310687 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.310692 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.310696 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.310701 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.310706 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.310710 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.310715 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d692c (tot 14037023) -08:000010:2:1041879050.311038 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e11a0000 (tot 14168095) -0a:000200:2:1041879050.311044 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.311049 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311053 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.311057 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.311075 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311080 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.311085 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6904 (tot 14168123) -08:000010:2:1041879050.311408 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1160000 (tot 14299195) -0a:000200:2:1041879050.311414 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.311419 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311423 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.311428 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.311433 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311437 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.311442 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d68dc (tot 14299223) -08:000010:2:1041879050.311764 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0ec0000 (tot 14430295) -0a:000200:2:1041879050.311771 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.311776 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311780 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.311784 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.311790 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.311794 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.311798 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d68b4 (tot 14430323) -08:000010:2:1041879050.312121 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0dc0000 (tot 14561395) -0a:000200:2:1041879050.312127 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.312132 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312136 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.312141 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.312146 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312151 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.312155 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d688c (tot 14561423) -08:000010:2:1041879050.312479 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0d00000 (tot 14692495) -0a:000200:2:1041879050.312485 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.312490 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312494 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.312499 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.312504 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312508 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.312513 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6864 (tot 14692523) -08:000010:2:1041879050.312836 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0ca0000 (tot 14823595) -0a:000200:2:1041879050.312842 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.312847 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312851 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.312855 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.312861 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.312865 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.312870 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d683c (tot 14823623) -08:000010:2:1041879050.313193 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0b80000 (tot 14954695) -0a:000200:2:1041879050.313199 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.313204 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313208 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.313213 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.313219 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313223 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.313228 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6814 (tot 14954723) -08:000010:2:1041879050.313550 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0b20000 (tot 15085795) -0a:000200:2:1041879050.313556 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.313561 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313566 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.313570 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.313576 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313580 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.313584 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d67ec (tot 15085823) -08:000010:2:1041879050.313908 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0ae0000 (tot 15216895) -0a:000200:2:1041879050.313914 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.313919 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313923 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.313928 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.313933 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.313937 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.313942 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d67c4 (tot 15216923) -08:000010:2:1041879050.314265 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0aa0000 (tot 15347995) -0a:000200:2:1041879050.314271 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.314276 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.314280 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.314284 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.314290 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.314294 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.314298 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d679c (tot 15348023) -08:000010:2:1041879050.314621 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0a60000 (tot 15479095) -0a:000200:2:1041879050.314627 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.314632 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.314636 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.314641 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.314646 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.314651 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.314655 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6774 (tot 15479123) -08:000010:2:1041879050.314978 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e21a0000 (tot 15610195) -0a:000200:2:1041879050.314984 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.314989 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.314994 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.314998 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.315003 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.315008 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.315012 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d674c (tot 15610223) -08:000010:2:1041879050.315335 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1ec0000 (tot 15741295) -0a:000200:2:1041879050.315341 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.315346 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.315351 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.315355 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.315360 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.315365 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.315369 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6724 (tot 15741323) -08:000010:2:1041879050.315692 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1e60000 (tot 15872395) -0a:000200:2:1041879050.315698 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.315703 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.315708 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.315712 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.315717 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.315722 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.315726 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d66fc (tot 15872423) -08:000010:2:1041879050.316049 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1e80000 (tot 16003495) -0a:000200:2:1041879050.316055 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.316060 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316065 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.316069 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.316074 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316079 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.316083 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d66d4 (tot 16003523) -08:000010:2:1041879050.316406 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1de0000 (tot 16134595) -0a:000200:2:1041879050.316412 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.316417 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316421 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.316426 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.316443 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316448 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.316453 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d66ac (tot 16134623) -08:000010:2:1041879050.316776 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1d40000 (tot 16265695) -0a:000200:2:1041879050.316782 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.316788 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316792 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.316797 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.316802 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.316806 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.316811 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6684 (tot 16265723) -08:000010:2:1041879050.317133 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1d00000 (tot 16396795) -0a:000200:2:1041879050.317139 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.317144 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317149 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.317153 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.317158 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317163 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.317167 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d665c (tot 16396823) -08:000010:2:1041879050.317490 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e24e0000 (tot 16527895) -0a:000200:2:1041879050.317496 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.317501 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317505 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.317510 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.317515 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317519 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.317523 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6634 (tot 16527923) -08:000010:2:1041879050.317846 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e1960000 (tot 16658995) -0a:000200:2:1041879050.317852 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.317857 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317862 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.317866 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.317871 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.317876 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.317880 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d660c (tot 16659023) -08:000010:2:1041879050.318203 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e18a0000 (tot 16790095) -0a:000200:2:1041879050.318209 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.318214 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318218 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.318223 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.318228 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318233 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.318237 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d65e4 (tot 16790123) -08:000010:2:1041879050.318561 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e34a0000 (tot 16921195) -0a:000200:2:1041879050.318567 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.318572 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318576 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.318580 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.318586 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318590 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.318594 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d65bc (tot 16921223) -08:000010:2:1041879050.318917 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e39c0000 (tot 17052295) -0a:000200:2:1041879050.318923 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.318928 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318933 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.318937 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.318943 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.318947 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.318951 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6594 (tot 17052323) -08:000010:2:1041879050.319274 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3060000 (tot 17183395) -0a:000200:2:1041879050.319280 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.319285 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.319289 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.319294 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.319299 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.319304 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.319308 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d656c (tot 17183423) -08:000010:2:1041879050.319632 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3700000 (tot 17314495) -0a:000200:2:1041879050.319637 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.319643 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.319647 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.319651 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.319656 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.319661 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.319665 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6544 (tot 17314523) -08:000010:2:1041879050.319988 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3ca0000 (tot 17445595) -0a:000200:2:1041879050.319994 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.319999 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320004 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.320008 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.320014 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320018 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.320023 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d651c (tot 17445623) -08:000010:2:1041879050.320346 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3780000 (tot 17576695) -0a:000200:2:1041879050.320352 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.320357 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320361 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.320366 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.320371 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320376 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.320380 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d64f4 (tot 17576723) -08:000010:2:1041879050.320708 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2940000 (tot 17707795) -0a:000200:2:1041879050.320714 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.320719 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320723 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.320728 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.320733 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.320738 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.320742 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d64cc (tot 17707823) -08:000010:2:1041879050.321065 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3800000 (tot 17838895) -0a:000200:2:1041879050.321071 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.321076 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321080 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.321085 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.321090 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321094 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.321099 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d64a4 (tot 17838923) -08:000010:2:1041879050.321422 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3f00000 (tot 17969995) -0a:000200:2:1041879050.321428 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.321433 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321437 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.321441 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.321447 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321451 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.321456 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d647c (tot 17970023) -08:000010:2:1041879050.321796 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3ea0000 (tot 18101095) -0a:000200:2:1041879050.321802 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.321807 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321812 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.321816 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.321834 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.321838 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.321843 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6454 (tot 18101123) -08:000010:2:1041879050.322167 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e3ec0000 (tot 18232195) -0a:000200:2:1041879050.322172 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.322178 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322182 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.322186 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.322192 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322196 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.322200 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6f6c (tot 18232223) -08:000010:2:1041879050.322525 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e26c0000 (tot 18363295) -0a:000200:2:1041879050.322531 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.322536 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322540 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.322544 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.322550 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322554 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.322558 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6f44 (tot 18363323) -08:000010:2:1041879050.322881 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2680000 (tot 18494395) -0a:000200:2:1041879050.322887 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.322892 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322896 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.322901 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.322906 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.322910 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.322915 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6f1c (tot 18494423) -08:000010:2:1041879050.323237 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e2660000 (tot 18625495) -0a:000200:2:1041879050.323243 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.323248 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323252 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.323257 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.323262 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323267 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.323271 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6ef4 (tot 18625523) -08:000010:2:1041879050.323592 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at dfd80000 (tot 18756595) -0a:000200:2:1041879050.323598 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.323604 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323608 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.323612 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.323617 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323622 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000010:2:1041879050.323626 (service.c:113:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd': 28 at f67d6ecc (tot 18756623) -08:000010:2:1041879050.323949 (service.c:120:ptlrpc_init_svc() 28850+548): kmalloced 'rqbd->rqbd_buffer': 131072 at e0640000 (tot 18887695) -0a:000200:2:1041879050.323955 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041879050.323960 (lib-me.c:42:do_PtlMEAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323964 (lib-me.c:58:do_PtlMEAttach() 28850+1028): releasing state lock -0a:000200:2:1041879050.323969 (lib-dispatch.c:54:lib_dispatch() 28850+996): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041879050.323974 (lib-md.c:210:do_PtlMDAttach() 28850+1028): taking state lock -0a:004000:2:1041879050.323979 (lib-md.c:229:do_PtlMDAttach() 28850+1028): releasing state lock -08:000200:2:1041879050.323983 (service.c:132:ptlrpc_init_svc() 28850+532): Starting service listening on portal 6 (eq: e793f79c) -08:000001:2:1041879050.323989 (service.c:134:ptlrpc_init_svc() 28850+548): Process leaving (rc=4122438564 : -172528732 : f5b76ba4) -08:000001:2:1041879050.323998 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324003 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6ea4 (tot 18887723) -08:000001:2:1041879050.324073 (service.c:258:ptlrpc_main() 28851+176): Process entered -08:000010:2:1041879050.324139 (service.c:280:ptlrpc_main() 28851+192): kmalloced 'event': 96 at c35dedc4 (tot 18887819) -08:000010:2:1041879050.324155 (service.c:283:ptlrpc_main() 28851+192): kmalloced 'request': 204 at f5a62294 (tot 18888023) -08:000001:2:1041879050.324168 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879050.324179 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879050.324192 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324201 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324210 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324222 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879050.324230 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879050.324236 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324243 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324250 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324261 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.324267 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324273 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6e7c (tot 18888051) -08:000001:2:1041879050.324302 (service.c:258:ptlrpc_main() 28852+176): Process entered -08:000010:2:1041879050.324311 (service.c:280:ptlrpc_main() 28852+192): kmalloced 'event': 96 at edd378fc (tot 18888147) -08:000010:2:1041879050.324321 (service.c:283:ptlrpc_main() 28852+192): kmalloced 'request': 204 at f6f474a4 (tot 18888351) -08:000001:2:1041879050.324328 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879050.324333 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879050.324340 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324345 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324350 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324356 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879050.324361 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879050.324365 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324371 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324377 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324383 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.324388 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324393 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6e54 (tot 18888379) -08:000001:2:1041879050.324410 (service.c:258:ptlrpc_main() 28853+176): Process entered -08:000010:2:1041879050.324418 (service.c:280:ptlrpc_main() 28853+192): kmalloced 'event': 96 at f6ae6544 (tot 18888475) -08:000010:2:1041879050.324425 (service.c:283:ptlrpc_main() 28853+192): kmalloced 'request': 204 at f6e9f9cc (tot 18888679) -08:000001:2:1041879050.324432 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879050.324436 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879050.324441 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324446 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324451 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324457 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879050.324461 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879050.324467 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324472 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324480 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324512 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.324518 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324522 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6e2c (tot 18888707) -08:000001:2:1041879050.324537 (service.c:258:ptlrpc_main() 28854+176): Process entered -08:000010:2:1041879050.324542 (service.c:280:ptlrpc_main() 28854+192): kmalloced 'event': 96 at f5aca434 (tot 18888803) -08:000010:2:1041879050.324547 (service.c:283:ptlrpc_main() 28854+192): kmalloced 'request': 204 at f7483ef4 (tot 18889007) -08:000001:2:1041879050.324552 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879050.324555 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879050.324558 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324563 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324567 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324571 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879050.324574 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879050.324577 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324581 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324585 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324590 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.324594 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324597 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6e04 (tot 18889035) -08:000001:2:1041879050.324615 (service.c:258:ptlrpc_main() 28855+176): Process entered -08:000010:2:1041879050.324620 (service.c:280:ptlrpc_main() 28855+192): kmalloced 'event': 96 at e771e18c (tot 18889131) -08:000010:2:1041879050.324625 (service.c:283:ptlrpc_main() 28855+192): kmalloced 'request': 204 at f6305ad4 (tot 18889335) -08:000001:2:1041879050.324630 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879050.324633 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879050.324637 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324641 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324645 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324649 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879050.324652 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879050.324656 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324660 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324664 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324668 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.324672 (service.c:368:ptlrpc_start_thread() 28850+564): Process entered -08:000010:2:1041879050.324676 (service.c:370:ptlrpc_start_thread() 28850+580): kmalloced 'thread': 28 at f67d6ddc (tot 18889363) -08:000001:2:1041879050.324689 (service.c:258:ptlrpc_main() 28856+176): Process entered -08:000010:2:1041879050.324693 (service.c:280:ptlrpc_main() 28856+192): kmalloced 'event': 96 at f5aca5cc (tot 18889459) -08:000010:2:1041879050.324698 (service.c:283:ptlrpc_main() 28856+192): kmalloced 'request': 204 at f7483294 (tot 18889663) -08:000001:2:1041879050.324703 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879050.324706 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879050.324710 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324714 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324718 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324722 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879050.324725 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879050.324728 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.324733 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.324736 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.324741 (service.c:394:ptlrpc_start_thread() 28850+580): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879050.324745 (ost_handler.c:629:ost_setup() 28850+468): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.324754 (../include/linux/obd_class.h:177:obd_setup() 28850+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.324762 (class_obd.c:465:obd_class_ioctl() 28850+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.324769 (class_obd.c:530:obd_class_ioctl() 28850+340): kfreed 'buf': 440 at ee21ec00 (tot 18889223). -05:000001:2:1041879050.324774 (class_obd.c:533:obd_class_ioctl() 28850+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.325467 (module.c:212:kportal_psdev_release() 28850+324): Process entered -0a:000001:2:1041879050.325473 (module.c:218:kportal_psdev_release() 28850+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.325479 (class_obd.c:78:obd_class_release() 28850+324): Process entered -05:000080:2:1041879050.325482 (class_obd.c:85:obd_class_release() 28850+324): MOD_DEC_USE for close: count = 15 -05:000001:2:1041879050.325486 (class_obd.c:87:obd_class_release() 28850+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.334090 (module.c:200:kportal_psdev_open() 28858+420): Process entered -0a:000001:2:1041879050.334098 (module.c:206:kportal_psdev_open() 28858+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.334171 (class_obd.c:66:obd_class_open() 28858+420): Process entered -05:000080:2:1041879050.334175 (class_obd.c:70:obd_class_open() 28858+420): MOD_INC_USE for open: count = 15 -05:000001:2:1041879050.334179 (class_obd.c:72:obd_class_open() 28858+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.334197 (class_obd.c:136:obd_class_ioctl() 28858+324): Process entered -05:000001:2:1041879050.334202 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28858+388): Process entered -05:000010:2:1041879050.334223 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28858+404): kmalloced '*buf': 8192 at f6434000 (tot 18897415) -05:000001:2:1041879050.334230 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28858+388): Process leaving -05:000001:2:1041879050.334255 (class_obd.c:213:obd_class_ioctl() 28858+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.334261 (class_obd.c:530:obd_class_ioctl() 28858+340): kfreed 'buf': 8192 at f6434000 (tot 18889223). -05:000001:2:1041879050.334266 (class_obd.c:533:obd_class_ioctl() 28858+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.334540 (module.c:212:kportal_psdev_release() 28858+324): Process entered -0a:000001:2:1041879050.334544 (module.c:218:kportal_psdev_release() 28858+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.334548 (class_obd.c:78:obd_class_release() 28858+324): Process entered -05:000080:2:1041879050.334552 (class_obd.c:85:obd_class_release() 28858+324): MOD_DEC_USE for close: count = 15 -05:000001:2:1041879050.334555 (class_obd.c:87:obd_class_release() 28858+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.346397 (module.c:200:kportal_psdev_open() 28859+420): Process entered -0a:000001:2:1041879050.346406 (module.c:206:kportal_psdev_open() 28859+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.348270 (module.c:423:kportal_ioctl() 28859+1284): Process entered -0a:000001:2:1041879050.348276 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28859+1332): Process entered -0a:000001:2:1041879050.348281 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28859+1332): Process leaving -0a:000080:2:1041879050.348285 (module.c:489:kportal_ioctl() 28859+1300): adding mapping from uuid NET_localhost_tcp_UUID to nid 0x7f000001, nal 2 -0a:000010:2:1041879050.348293 (module.c:129:kportal_add_uuid() 28859+1364): kmalloced 'data': 28 at f67d6db4 (tot 2553505). -0a:000010:2:1041879050.348298 (module.c:133:kportal_add_uuid() 28859+1364): kmalloced 'data->uuid': 23 at f67d6d8c (tot 2553528). -0a:000001:2:1041879050.348303 (module.c:492:kportal_ioctl() 28859+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.349143 (module.c:423:kportal_ioctl() 28859+1284): Process entered -0a:000001:2:1041879050.349149 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28859+1332): Process entered -0a:000001:2:1041879050.349153 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28859+1332): Process leaving -0a:000080:2:1041879050.349157 (module.c:547:kportal_ioctl() 28859+1284): nal command nal 2 cmd 100 -0a:000001:2:1041879050.349162 (module.c:321:kportal_nal_cmd() 28859+1332): Process entered -0a:000080:2:1041879050.349166 (module.c:325:kportal_nal_cmd() 28859+1332): calling handler nal: 2, cmd: 100 -0b:000001:2:1041879050.349171 (socknal.c:178:ksocknal_add_sock() 28859+1460): Process entered -0b:000010:2:1041879050.349175 (socknal.c:192:ksocknal_add_sock() 28859+1476): kmalloced 'conn': 308 at ee21ec00 (tot 2553836). -0b:000001:2:1041879050.349183 (socknal_cb.c:1300:ksocknal_data_ready() 28859+1508): Process entered -0b:000001:2:1041879050.349189 (socknal_cb.c:1338:ksocknal_data_ready() 28859+1508): Process leaving -0b:000200:2:1041879050.349193 (socknal_cb.c:1357:ksocknal_write_space() 28859+1540): sk f711f880 wspace 2097152 low water 1677721 conn ee21ec00 blocked idle empty -0b:000080:2:1041879050.349200 (socknal.c:286:ksocknal_add_sock() 28859+1476): conn [ee21ec00] registered for nid 0x0x7f000001 -0b:000001:2:1041879050.349205 (socknal.c:291:ksocknal_add_sock() 28859+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.349210 (module.c:329:kportal_nal_cmd() 28859+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.349214 (module.c:558:kportal_ioctl() 28859+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.349685 (module.c:212:kportal_psdev_release() 28859+324): Process entered -0a:000001:2:1041879050.349690 (module.c:218:kportal_psdev_release() 28859+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.349942 (module.c:423:kportal_ioctl() 28724+1284): Process entered -0a:000001:1:1041879050.349949 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28724+1332): Process entered -0a:000001:1:1041879050.349954 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28724+1332): Process leaving -0a:000080:1:1041879050.349958 (module.c:547:kportal_ioctl() 28724+1284): nal command nal 2 cmd 100 -0a:000001:1:1041879050.349962 (module.c:321:kportal_nal_cmd() 28724+1332): Process entered -0a:000080:1:1041879050.349966 (module.c:325:kportal_nal_cmd() 28724+1332): calling handler nal: 2, cmd: 100 -0b:000001:1:1041879050.349971 (socknal.c:178:ksocknal_add_sock() 28724+1460): Process entered -0b:000010:1:1041879050.349977 (socknal.c:192:ksocknal_add_sock() 28724+1476): kmalloced 'conn': 308 at f6457200 (tot 2554144). -0b:000001:1:1041879050.349984 (socknal_cb.c:1300:ksocknal_data_ready() 28724+1508): Process entered -0b:000001:1:1041879050.349990 (socknal_cb.c:1338:ksocknal_data_ready() 28724+1508): Process leaving -0b:000200:1:1041879050.349994 (socknal_cb.c:1357:ksocknal_write_space() 28724+1540): sk f6e2e880 wspace 2097152 low water 1677721 conn f6457200 blocked idle empty -0b:000080:1:1041879050.350000 (socknal.c:286:ksocknal_add_sock() 28724+1476): conn [f6457200] registered for nid 0x0x7f000001 -0b:000001:1:1041879050.350005 (socknal.c:291:ksocknal_add_sock() 28724+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.350010 (module.c:329:kportal_nal_cmd() 28724+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.350015 (module.c:558:kportal_ioctl() 28724+1300): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041879050.350030 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ec00 -0b:000200:1:1041879050.350040 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ec00 read(72) -11 -0b:001000:1:1041879050.350045 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ec00] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.350051 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn f6457200 -0b:000200:1:1041879050.350056 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): f6457200 read(72) -11 -0b:001000:1:1041879050.350060 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[f6457200] -> 0x0x7f000001 (2) -0a:000001:2:1041879050.360867 (module.c:200:kportal_psdev_open() 28860+420): Process entered -0a:000001:2:1041879050.360875 (module.c:206:kportal_psdev_open() 28860+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.361897 (class_obd.c:66:obd_class_open() 28860+420): Process entered -05:000080:2:1041879050.361902 (class_obd.c:70:obd_class_open() 28860+420): MOD_INC_USE for open: count = 15 -05:000001:2:1041879050.361906 (class_obd.c:72:obd_class_open() 28860+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.361915 (class_obd.c:136:obd_class_ioctl() 28860+324): Process entered -05:000001:2:1041879050.361919 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28860+388): Process entered -05:000010:2:1041879050.361925 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28860+404): kmalloced '*buf': 424 at ee21ea00 (tot 18889647) -05:000001:2:1041879050.361931 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28860+388): Process leaving -05:000001:2:1041879050.361936 (class_obd.c:321:obd_class_ioctl() 28860+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.361941 (class_obd.c:530:obd_class_ioctl() 28860+340): kfreed 'buf': 424 at ee21ea00 (tot 18889223). -05:000001:2:1041879050.361946 (class_obd.c:533:obd_class_ioctl() 28860+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.362128 (class_obd.c:136:obd_class_ioctl() 28860+324): Process entered -05:000001:2:1041879050.362132 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28860+388): Process entered -05:000010:2:1041879050.362135 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28860+404): kmalloced '*buf': 464 at ee21ea00 (tot 18889687) -05:000001:2:1041879050.362140 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28860+388): Process leaving -05:000080:2:1041879050.362144 (class_obd.c:346:obd_class_ioctl() 28860+340): attach type osc name: OSC_obd1 uuid: OSC_obd1_80c21 -05:000040:2:1041879050.362148 (genops.c:48:class_search_type() 28860+420): SEARCH osc -05:000040:2:1041879050.362152 (genops.c:53:class_search_type() 28860+420): TYP mdc -05:000040:2:1041879050.362156 (genops.c:53:class_search_type() 28860+420): TYP osc -05:000010:2:1041879050.362161 (class_obd.c:365:obd_class_ioctl() 28860+340): kmalloced 'obd->obd_name': 9 at f67d6d3c (tot 18889696) -05:001000:2:1041879050.362173 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362177 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: status -05:001000:2:1041879050.362181 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= uuid , ROOT=status -05:001000:2:1041879050.362184 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: uuid -05:001000:2:1041879050.362192 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362196 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= blocksize , ROOT=status -05:001000:2:1041879050.362199 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: blocksize -05:001000:2:1041879050.362205 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362209 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1041879050.362212 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: kbytestotal -05:001000:2:1041879050.362218 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362222 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1041879050.362225 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: kbytesfree -05:001000:2:1041879050.362231 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362234 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= filestotal , ROOT=status -05:001000:2:1041879050.362238 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: filestotal -05:001000:2:1041879050.362243 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362247 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= filesfree , ROOT=status -05:001000:2:1041879050.362250 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: filesfree -05:001000:2:1041879050.362256 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362260 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= filegroups , ROOT=status -05:001000:2:1041879050.362263 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: filegroups -05:001000:2:1041879050.362269 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362272 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= ost_server_uuid , ROOT=status -05:001000:2:1041879050.362276 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: ost_server_uuid -05:001000:2:1041879050.362282 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= status , ROOT=OSC_obd1 -05:001000:2:1041879050.362285 (lprocfs_status.c:117:lprocfs_new_dir() 28860+692): SEARCH= ost_conn_uuid , ROOT=status -05:001000:2:1041879050.362289 (lprocfs_status.c:120:lprocfs_new_dir() 28860+692): Adding: ost_conn_uuid -05:000080:2:1041879050.362294 (class_obd.c:398:obd_class_ioctl() 28860+324): OBD: dev 6 attached type osc -05:000080:2:1041879050.362298 (class_obd.c:401:obd_class_ioctl() 28860+324): MOD_INC_USE for attach: count = 16 -05:000001:2:1041879050.362302 (class_obd.c:405:obd_class_ioctl() 28860+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.362306 (class_obd.c:530:obd_class_ioctl() 28860+340): kfreed 'buf': 464 at ee21ea00 (tot 18889232). -05:000001:2:1041879050.362310 (class_obd.c:533:obd_class_ioctl() 28860+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.362459 (class_obd.c:136:obd_class_ioctl() 28860+324): Process entered -05:000001:2:1041879050.362463 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28860+388): Process entered -05:000010:2:1041879050.362466 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28860+404): kmalloced '*buf': 464 at ee21ea00 (tot 18889696) -05:000001:2:1041879050.362471 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28860+388): Process leaving -05:000001:2:1041879050.362475 (../include/linux/obd_class.h:172:obd_setup() 28860+356): Process entered -04:000001:2:1041879050.362479 (client.c:69:client_obd_setup() 28860+468): Process entered -08:000001:2:1041879050.362485 (connection.c:50:ptlrpc_get_connection() 28860+580): Process entered -08:000040:2:1041879050.362489 (connection.c:53:ptlrpc_get_connection() 28860+596): peer is 7f000001 00000000 00000000 -08:000010:2:1041879050.362495 (connection.c:78:ptlrpc_get_connection() 28860+596): kmalloced 'c': 208 at f739e39c (tot 18889904) -08:000001:2:1041879050.362500 (connection.c:135:ptlrpc_connection_addref() 28860+612): Process entered -08:000040:2:1041879050.362504 (connection.c:137:ptlrpc_connection_addref() 28860+612): connection=f739e39c refcount 1 -08:000001:2:1041879050.362508 (connection.c:139:ptlrpc_connection_addref() 28860+628): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:2:1041879050.362514 (connection.c:100:ptlrpc_get_connection() 28860+580): Process leaving -08:000040:2:1041879050.362517 (client.c:62:ptlrpc_uuid_to_connection() 28860+516): NET_localhost_tcp_UUID -> f739e39c -04:000001:2:1041879050.362522 (client.c:124:client_obd_setup() 28860+484): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.362526 (../include/linux/obd_class.h:177:obd_setup() 28860+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.362530 (class_obd.c:465:obd_class_ioctl() 28860+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.362534 (class_obd.c:530:obd_class_ioctl() 28860+340): kfreed 'buf': 464 at ee21ea00 (tot 18889440). -05:000001:2:1041879050.362539 (class_obd.c:533:obd_class_ioctl() 28860+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.362889 (module.c:212:kportal_psdev_release() 28860+324): Process entered -0a:000001:2:1041879050.362894 (module.c:218:kportal_psdev_release() 28860+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.362898 (class_obd.c:78:obd_class_release() 28860+324): Process entered -05:000080:2:1041879050.362902 (class_obd.c:85:obd_class_release() 28860+324): MOD_DEC_USE for close: count = 16 -05:000001:2:1041879050.362905 (class_obd.c:87:obd_class_release() 28860+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.370404 (module.c:200:kportal_psdev_open() 28862+420): Process entered -0a:000001:2:1041879050.370412 (module.c:206:kportal_psdev_open() 28862+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.370494 (class_obd.c:66:obd_class_open() 28862+420): Process entered -05:000080:2:1041879050.370498 (class_obd.c:70:obd_class_open() 28862+420): MOD_INC_USE for open: count = 16 -05:000001:2:1041879050.370502 (class_obd.c:72:obd_class_open() 28862+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.370514 (class_obd.c:136:obd_class_ioctl() 28862+324): Process entered -05:000001:2:1041879050.370518 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28862+388): Process entered -05:000010:2:1041879050.370539 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28862+404): kmalloced '*buf': 8192 at f6434000 (tot 18897632) -05:000001:2:1041879050.370546 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28862+388): Process leaving -05:000001:2:1041879050.370573 (class_obd.c:213:obd_class_ioctl() 28862+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.370580 (class_obd.c:530:obd_class_ioctl() 28862+340): kfreed 'buf': 8192 at f6434000 (tot 18889440). -05:000001:2:1041879050.370585 (class_obd.c:533:obd_class_ioctl() 28862+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.370862 (module.c:212:kportal_psdev_release() 28862+324): Process entered -0a:000001:2:1041879050.370867 (module.c:218:kportal_psdev_release() 28862+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.370871 (class_obd.c:78:obd_class_release() 28862+324): Process entered -05:000080:2:1041879050.370874 (class_obd.c:85:obd_class_release() 28862+324): MOD_DEC_USE for close: count = 16 -05:000001:2:1041879050.370878 (class_obd.c:87:obd_class_release() 28862+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.382659 (module.c:200:kportal_psdev_open() 28863+420): Process entered -0a:000001:2:1041879050.382667 (module.c:206:kportal_psdev_open() 28863+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.384494 (module.c:423:kportal_ioctl() 28863+1284): Process entered -0a:000001:2:1041879050.384501 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28863+1332): Process entered -0a:000001:2:1041879050.384505 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28863+1332): Process leaving -0a:000080:2:1041879050.384509 (module.c:489:kportal_ioctl() 28863+1300): adding mapping from uuid NET_localhost_tcp_UUID to nid 0x7f000001, nal 2 -0a:000010:2:1041879050.384518 (module.c:129:kportal_add_uuid() 28863+1364): kmalloced 'data': 28 at f67d6d64 (tot 2554172). -0a:000010:2:1041879050.384524 (module.c:133:kportal_add_uuid() 28863+1364): kmalloced 'data->uuid': 23 at f67d6d14 (tot 2554195). -0a:000001:2:1041879050.384529 (module.c:492:kportal_ioctl() 28863+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.385368 (module.c:423:kportal_ioctl() 28863+1284): Process entered -0a:000001:2:1041879050.385373 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28863+1332): Process entered -0a:000001:2:1041879050.385377 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28863+1332): Process leaving -0a:000080:2:1041879050.385381 (module.c:547:kportal_ioctl() 28863+1284): nal command nal 2 cmd 100 -0a:000001:2:1041879050.385385 (module.c:321:kportal_nal_cmd() 28863+1332): Process entered -0a:000080:2:1041879050.385389 (module.c:325:kportal_nal_cmd() 28863+1332): calling handler nal: 2, cmd: 100 -0b:000001:2:1041879050.385394 (socknal.c:178:ksocknal_add_sock() 28863+1460): Process entered -0b:000010:2:1041879050.385399 (socknal.c:192:ksocknal_add_sock() 28863+1476): kmalloced 'conn': 308 at ee21ea00 (tot 2554503). -0b:000001:2:1041879050.385407 (socknal_cb.c:1300:ksocknal_data_ready() 28863+1508): Process entered -0b:000001:2:1041879050.385412 (socknal_cb.c:1338:ksocknal_data_ready() 28863+1508): Process leaving -0b:000200:2:1041879050.385415 (socknal_cb.c:1357:ksocknal_write_space() 28863+1540): sk f62acb80 wspace 2097152 low water 1677721 conn ee21ea00 blocked idle empty -0b:000080:2:1041879050.385422 (socknal.c:286:ksocknal_add_sock() 28863+1476): conn [ee21ea00] registered for nid 0x0x7f000001 -0b:000001:2:1041879050.385427 (socknal.c:291:ksocknal_add_sock() 28863+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.385432 (module.c:329:kportal_nal_cmd() 28863+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.385436 (module.c:558:kportal_ioctl() 28863+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.385567 (module.c:423:kportal_ioctl() 28724+1284): Process entered -0a:000001:1:1041879050.385571 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28724+1332): Process entered -0a:000001:1:1041879050.385575 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28724+1332): Process leaving -0a:000080:1:1041879050.385578 (module.c:547:kportal_ioctl() 28724+1284): nal command nal 2 cmd 100 -0a:000001:1:1041879050.385582 (module.c:321:kportal_nal_cmd() 28724+1332): Process entered -0a:000080:1:1041879050.385586 (module.c:325:kportal_nal_cmd() 28724+1332): calling handler nal: 2, cmd: 100 -0b:000001:1:1041879050.385590 (socknal.c:178:ksocknal_add_sock() 28724+1460): Process entered -0b:000010:1:1041879050.385594 (socknal.c:192:ksocknal_add_sock() 28724+1476): kmalloced 'conn': 308 at e5fe3000 (tot 2554811). -0b:000001:1:1041879050.385600 (socknal_cb.c:1300:ksocknal_data_ready() 28724+1508): Process entered -0b:000001:1:1041879050.385604 (socknal_cb.c:1338:ksocknal_data_ready() 28724+1508): Process leaving -0b:000200:1:1041879050.385608 (socknal_cb.c:1357:ksocknal_write_space() 28724+1540): sk f721ac00 wspace 2097152 low water 1677721 conn e5fe3000 blocked idle empty -0b:000080:1:1041879050.385614 (socknal.c:286:ksocknal_add_sock() 28724+1476): conn [e5fe3000] registered for nid 0x0x7f000001 -0b:000001:1:1041879050.385619 (socknal.c:291:ksocknal_add_sock() 28724+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.385623 (module.c:329:kportal_nal_cmd() 28724+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879050.385627 (module.c:558:kportal_ioctl() 28724+1300): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041879050.385636 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:1:1041879050.385643 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:1:1041879050.385647 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.385652 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn e5fe3000 -0b:000200:1:1041879050.385657 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): e5fe3000 read(72) -11 -0b:001000:1:1041879050.385662 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0a:000001:2:1041879050.385862 (module.c:212:kportal_psdev_release() 28863+324): Process entered -0a:000001:2:1041879050.385867 (module.c:218:kportal_psdev_release() 28863+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.396877 (module.c:200:kportal_psdev_open() 28864+420): Process entered -0a:000001:2:1041879050.396885 (module.c:206:kportal_psdev_open() 28864+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.397908 (class_obd.c:66:obd_class_open() 28864+420): Process entered -05:000080:2:1041879050.397913 (class_obd.c:70:obd_class_open() 28864+420): MOD_INC_USE for open: count = 16 -05:000001:2:1041879050.397917 (class_obd.c:72:obd_class_open() 28864+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.397925 (class_obd.c:136:obd_class_ioctl() 28864+324): Process entered -05:000001:2:1041879050.397930 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28864+388): Process entered -05:000010:2:1041879050.397936 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28864+404): kmalloced '*buf': 424 at e61f5e00 (tot 18889864) -05:000001:2:1041879050.397942 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28864+388): Process leaving -05:000001:2:1041879050.397947 (class_obd.c:321:obd_class_ioctl() 28864+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.397952 (class_obd.c:530:obd_class_ioctl() 28864+340): kfreed 'buf': 424 at e61f5e00 (tot 18889440). -05:000001:2:1041879050.397957 (class_obd.c:533:obd_class_ioctl() 28864+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.398143 (class_obd.c:136:obd_class_ioctl() 28864+324): Process entered -05:000001:2:1041879050.398147 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28864+388): Process entered -05:000010:2:1041879050.398151 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28864+404): kmalloced '*buf': 472 at e61f5e00 (tot 18889912) -05:000001:2:1041879050.398156 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28864+388): Process leaving -05:000080:2:1041879050.398159 (class_obd.c:346:obd_class_ioctl() 28864+340): attach type mdc name: MDC_mds1 uuid: MDC_mds1_a1f7d_9c946 -05:000040:2:1041879050.398164 (genops.c:48:class_search_type() 28864+420): SEARCH mdc -05:000040:2:1041879050.398167 (genops.c:53:class_search_type() 28864+420): TYP mdc -05:000010:2:1041879050.398173 (class_obd.c:365:obd_class_ioctl() 28864+340): kmalloced 'obd->obd_name': 9 at f67d6cc4 (tot 18889921) -05:001000:2:1041879050.398185 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398189 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: status -05:001000:2:1041879050.398193 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= uuid , ROOT=status -05:001000:2:1041879050.398197 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: uuid -05:001000:2:1041879050.398205 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398209 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= blocksize , ROOT=status -05:001000:2:1041879050.398212 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: blocksize -05:001000:2:1041879050.398218 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398221 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1041879050.398225 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: kbytestotal -05:001000:2:1041879050.398230 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398234 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1041879050.398237 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: kbytesfree -05:001000:2:1041879050.398243 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398246 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= filestotal , ROOT=status -05:001000:2:1041879050.398250 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: filestotal -05:001000:2:1041879050.398255 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398259 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= filesfree , ROOT=status -05:001000:2:1041879050.398262 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: filesfree -05:001000:2:1041879050.398268 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398271 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= filegroups , ROOT=status -05:001000:2:1041879050.398275 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: filegroups -05:001000:2:1041879050.398280 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398284 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= mds_server_uuid , ROOT=status -05:001000:2:1041879050.398288 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: mds_server_uuid -05:001000:2:1041879050.398293 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1041879050.398296 (lprocfs_status.c:117:lprocfs_new_dir() 28864+692): SEARCH= mds_conn_uuid , ROOT=status -05:001000:2:1041879050.398300 (lprocfs_status.c:120:lprocfs_new_dir() 28864+692): Adding: mds_conn_uuid -05:000080:2:1041879050.398305 (class_obd.c:398:obd_class_ioctl() 28864+324): OBD: dev 7 attached type mdc -05:000080:2:1041879050.398309 (class_obd.c:401:obd_class_ioctl() 28864+324): MOD_INC_USE for attach: count = 17 -05:000001:2:1041879050.398313 (class_obd.c:405:obd_class_ioctl() 28864+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.398317 (class_obd.c:530:obd_class_ioctl() 28864+340): kfreed 'buf': 472 at e61f5e00 (tot 18889449). -05:000001:2:1041879050.398322 (class_obd.c:533:obd_class_ioctl() 28864+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.398468 (class_obd.c:136:obd_class_ioctl() 28864+324): Process entered -05:000001:2:1041879050.398472 (../include/linux/lustre_lib.h:363:obd_ioctl_getdata() 28864+388): Process entered -05:000010:2:1041879050.398476 (../include/linux/lustre_lib.h:386:obd_ioctl_getdata() 28864+404): kmalloced '*buf': 464 at e61f5e00 (tot 18889913) -05:000001:2:1041879050.398481 (../include/linux/lustre_lib.h:419:obd_ioctl_getdata() 28864+388): Process leaving -05:000001:2:1041879050.398485 (../include/linux/obd_class.h:172:obd_setup() 28864+356): Process entered -04:000001:2:1041879050.398489 (client.c:69:client_obd_setup() 28864+468): Process entered -08:000001:2:1041879050.398495 (connection.c:50:ptlrpc_get_connection() 28864+580): Process entered -08:000040:2:1041879050.398498 (connection.c:53:ptlrpc_get_connection() 28864+596): peer is 7f000001 00000000 00000000 -08:000001:2:1041879050.398504 (connection.c:135:ptlrpc_connection_addref() 28864+612): Process entered -08:000040:2:1041879050.398507 (connection.c:137:ptlrpc_connection_addref() 28864+612): connection=f739e39c refcount 2 -08:000001:2:1041879050.398511 (connection.c:139:ptlrpc_connection_addref() 28864+628): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:2:1041879050.398517 (connection.c:61:ptlrpc_get_connection() 28864+596): Process leaving via out (rc=4147766172 : -147201124 : f739e39c) -08:000040:2:1041879050.398523 (client.c:62:ptlrpc_uuid_to_connection() 28864+516): NET_localhost_tcp_UUID -> f739e39c -04:000001:2:1041879050.398527 (client.c:124:client_obd_setup() 28864+484): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.398532 (../include/linux/obd_class.h:177:obd_setup() 28864+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.398535 (class_obd.c:465:obd_class_ioctl() 28864+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1041879050.398539 (class_obd.c:530:obd_class_ioctl() 28864+340): kfreed 'buf': 464 at e61f5e00 (tot 18889449). -05:000001:2:1041879050.398544 (class_obd.c:533:obd_class_ioctl() 28864+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.398809 (module.c:212:kportal_psdev_release() 28864+324): Process entered -0a:000001:2:1041879050.398814 (module.c:218:kportal_psdev_release() 28864+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041879050.398819 (class_obd.c:78:obd_class_release() 28864+324): Process entered -05:000080:2:1041879050.398822 (class_obd.c:85:obd_class_release() 28864+324): MOD_DEC_USE for close: count = 17 -05:000001:2:1041879050.398825 (class_obd.c:87:obd_class_release() 28864+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041879050.410458 (super.c:114:ll_read_super() 28868+612): Process entered -07:000010:1:1041879050.410467 (super.c:117:ll_read_super() 28868+628): kmalloced 'sbi': 160 at f63915ac (tot 18889609) -07:000001:1:1041879050.410485 (super.c:74:ll_options() 28868+676): Process entered -07:000004:1:1041879050.410489 (super.c:84:ll_options() 28868+676): this_char osc=OSC_obd1_80c21 -07:000001:1:1041879050.410493 (super.c:40:ll_read_opt() 28868+724): Process entered -07:000004:1:1041879050.410496 (super.c:42:ll_read_opt() 28868+724): option: osc, data osc=OSC_obd1_80c21 -07:000010:1:1041879050.410500 (super.c:49:ll_read_opt() 28868+740): kmalloced 'retval': 15 at f64f742c (tot 18889624) -07:000004:1:1041879050.410505 (super.c:56:ll_read_opt() 28868+724): Assigned option: osc, value OSC_obd1_80c21 -07:000001:1:1041879050.410508 (super.c:57:ll_read_opt() 28868+740): Process leaving (rc=4132402220 : -162565076 : f64f742c) -07:000004:1:1041879050.410514 (super.c:84:ll_options() 28868+676): this_char mdc=MDC_mds1_a1f7d_9c946 -07:000001:1:1041879050.410517 (super.c:40:ll_read_opt() 28868+724): Process entered -07:000004:1:1041879050.410521 (super.c:42:ll_read_opt() 28868+724): option: mdc, data mdc=MDC_mds1_a1f7d_9c946 -07:000010:1:1041879050.410524 (super.c:49:ll_read_opt() 28868+740): kmalloced 'retval': 21 at f64f7404 (tot 18889645) -07:000004:1:1041879050.410529 (super.c:56:ll_read_opt() 28868+724): Assigned option: mdc, value MDC_mds1_a1f7d_9c946 -07:000001:1:1041879050.410533 (super.c:57:ll_read_opt() 28868+740): Process leaving (rc=4132402180 : -162565116 : f64f7404) -07:000001:1:1041879050.410538 (super.c:91:ll_options() 28868+676): Process leaving -07:000001:1:1041879050.410543 (../include/linux/obd_class.h:368:obd_connect() 28868+660): Process entered -04:000001:1:1041879050.410549 (client.c:151:client_obd_connect() 28868+756): Process entered -05:000080:1:1041879050.410572 (genops.c:388:class_connect() 28868+804): connect: addr e8f3eee4 cookie 1583dc74a70260d1 -11:000001:1:1041879050.410578 (ldlm_resource.c:86:ldlm_namespace_new() 28868+804): Process entered -11:000010:1:1041879050.410583 (ldlm_resource.c:88:ldlm_namespace_new() 28868+820): kmalloced 'ns': 112 at c1ec7874 (tot 18889757) -11:000010:1:1041879050.410607 (ldlm_resource.c:98:ldlm_namespace_new() 28868+820): kmalloced 'ns->ns_name': 9 at f64f73b4 (tot 19020838) -05:001000:1:1041879050.410699 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= MDC_mds1 , ROOT=ldlm -05:001000:1:1041879050.410703 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: MDC_mds1 -05:001000:1:1041879050.410710 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= resource_count , ROOT=MDC_mds1 -05:001000:1:1041879050.410713 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: resource_count -05:001000:1:1041879050.410722 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= MDC_mds1 , ROOT=ldlm -05:001000:1:1041879050.410726 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= lock_count , ROOT=MDC_mds1 -05:001000:1:1041879050.410730 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: lock_count -05:001000:1:1041879050.410735 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= MDC_mds1 , ROOT=ldlm -05:001000:1:1041879050.410739 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= lock_unused_count , ROOT=MDC_mds1 -05:001000:1:1041879050.410743 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: lock_unused_count -11:000001:1:1041879050.410748 (ldlm_resource.c:124:ldlm_namespace_new() 28868+820): Process leaving (rc=3253500020 : -1041467276 : c1ec7874) -08:000001:1:1041879050.410755 (client.c:263:ptlrpc_prep_req() 28868+820): Process entered -08:000010:1:1041879050.410759 (client.c:268:ptlrpc_prep_req() 28868+836): kmalloced 'request': 204 at f6392294 (tot 19021042) -08:000010:1:1041879050.410765 (pack_generic.c:42:lustre_pack_msg() 28868+900): kmalloced '*msg': 160 at f6392084 (tot 19021202) -08:000001:1:1041879050.410772 (connection.c:135:ptlrpc_connection_addref() 28868+852): Process entered -08:000040:1:1041879050.410775 (connection.c:137:ptlrpc_connection_addref() 28868+852): connection=f739e39c refcount 3 -08:000001:1:1041879050.410780 (connection.c:139:ptlrpc_connection_addref() 28868+868): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.410785 (client.c:305:ptlrpc_prep_req() 28868+836): Process leaving (rc=4130939540 : -164027756 : f6392294) -05:000001:1:1041879050.410791 (genops.c:268:class_conn2export() 28868+804): Process entered -05:000080:1:1041879050.410795 (genops.c:287:class_conn2export() 28868+820): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.410801 (genops.c:294:class_conn2export() 28868+820): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879050.410806 (connection.c:135:ptlrpc_connection_addref() 28868+788): Process entered -08:000040:1:1041879050.410810 (connection.c:137:ptlrpc_connection_addref() 28868+788): connection=f739e39c refcount 4 -08:000001:1:1041879050.410814 (connection.c:139:ptlrpc_connection_addref() 28868+804): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.410820 (recovd.c:53:recovd_conn_manage() 28868+804): Process entered -08:080000:1:1041879050.410824 (recovd.c:43:dump_lists() 28868+836): managed: -08:080000:1:1041879050.410827 (recovd.c:35:d_c_l() 28868+900): f739e39c = NET_localhost_tcp_UUID (0/1) -08:080000:1:1041879050.410832 (recovd.c:45:dump_lists() 28868+836): troubled: -08:000001:1:1041879050.410835 (recovd.c:85:recovd_conn_manage() 28868+804): Process leaving -08:000001:1:1041879050.410839 (client.c:613:ptlrpc_queue_wait() 28868+964): Process entered -08:100000:1:1041879050.410842 (client.c:621:ptlrpc_queue_wait() 28868+980): Sending RPC pid:xid:nid:opc 28868:1:7f000001:7 -08:000001:1:1041879050.410848 (niobuf.c:372:ptl_send_rpc() 28868+1044): Process entered -08:000010:1:1041879050.410852 (niobuf.c:399:ptl_send_rpc() 28868+1060): kmalloced 'repbuf': 72 at c1ec7ba4 (tot 19021274) -0a:000200:1:1041879050.410859 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.410866 (lib-me.c:42:do_PtlMEAttach() 28868+1428): taking state lock -0a:004000:1:1041879050.410870 (lib-me.c:58:do_PtlMEAttach() 28868+1428): releasing state lock -0a:000200:1:1041879050.410876 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.410889 (lib-md.c:210:do_PtlMDAttach() 28868+1428): taking state lock -0a:004000:1:1041879050.410895 (lib-md.c:229:do_PtlMDAttach() 28868+1428): releasing state lock -08:000200:1:1041879050.410898 (niobuf.c:433:ptl_send_rpc() 28868+1060): Setup reply buffer: 72 bytes, xid 1, portal 10 -0a:000200:1:1041879050.410904 (lib-dispatch.c:54:lib_dispatch() 28868+1460): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.410909 (lib-md.c:261:do_PtlMDBind() 28868+1492): taking state lock -0a:004000:1:1041879050.410912 (lib-md.c:269:do_PtlMDBind() 28868+1492): releasing state lock -08:000200:1:1041879050.410916 (niobuf.c:77:ptl_send_buf() 28868+1140): Sending 160 bytes to portal 12, xid 1 -0a:000200:1:1041879050.410921 (lib-dispatch.c:54:lib_dispatch() 28868+1460): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.410926 (lib-move.c:737:do_PtlPut() 28868+1780): taking state lock -0a:000200:1:1041879050.410931 (lib-move.c:745:do_PtlPut() 28868+1796): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.410951 (lib-move.c:800:do_PtlPut() 28868+1780): releasing state lock -0b:000200:1:1041879050.410955 (socknal_cb.c:631:ksocknal_send() 28868+1908): sending %zd bytes from [160](00000001,-164028284)... to nid: 0x0x7f000001000000a0 pid 0 -0b:000200:1:1041879050.410963 (socknal.c:484:ksocknal_get_conn() 28868+1940): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.410970 (socknal_cb.c:580:ksocknal_launch_packet() 28868+1940): type 1, nob 232 niov 2 -08:000001:1:1041879050.410977 (niobuf.c:441:ptl_send_rpc() 28868+1060): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.410982 (client.c:662:ptlrpc_queue_wait() 28868+1012): @@@ -- sleeping req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:1:1041879050.410988 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -08:000001:1:1041879050.410992 (client.c:402:ptlrpc_check_reply() 28868+996): Process leaving -08:000200:1:1041879050.410996 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 0 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:1:1041879050.411002 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -08:000001:1:1041879050.411005 (client.c:402:ptlrpc_check_reply() 28868+996): Process leaving -08:000200:1:1041879050.411009 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 0 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -0b:000001:1:1041879050.411019 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:1:1041879050.411076 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1404): Process entered -0b:000001:1:1041879050.411080 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1404): Process leaving -0b:000001:1:1041879050.411095 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=232 : 232 : e8) -0b:000200:1:1041879050.411100 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(232) 232 -0b:001000:1:1041879050.411104 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:1:1041879050.411109 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:1:1041879050.411112 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:1:1041879050.411116 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4f74 -> f8fd0060 -0b:000200:1:1041879050.411122 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4fd0 -> f8fd00bc -0b:000200:1:1041879050.411127 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f4f74 -08:000001:1:1041879050.411132 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:1:1041879050.411136 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:1:1041879050.411139 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:1:1041879050.411145 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.411149 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041879050.411153 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38dec -0b:000200:1:1041879050.411157 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6392084 : %zd -0a:004000:1:1041879050.411162 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:1:1041879050.411166 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:1:1041879050.411169 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.411175 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:1:1041879050.411185 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:1:1041879050.411190 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:1:1041879050.411194 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:1:1041879050.411197 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 160 into portal 12 MB=0x1 -0a:000001:1:1041879050.411203 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:1:1041879050.411209 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 160/160 into md f0cb04a4 [1](e3300000,32768)... + 0 -0a:004000:1:1041879050.411216 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:1:1041879050.411223 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(160) 160 -0a:004000:1:1041879050.411229 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:1:1041879050.411232 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4f74 -> f912d060 -0b:000200:1:1041879050.411238 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4fd0 -> f912d0bc -0b:000200:1:1041879050.411243 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f56f4f74 -0a:004000:1:1041879050.411253 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:1:1041879050.411257 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:1:1041879050.411262 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:1:1041879050.411267 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.411274 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.411279 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.411283 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d060, sequence: 1, eq->size: 1024 -0a:000001:1:1041879050.411288 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.411292 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:1:1041879050.411298 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28868:0x1:7f000001:0 -08:000200:1:1041879050.411304 (service.c:204:handle_incoming_request() 28845+240): got req 1 (md: e3300000 + 0) -05:000001:1:1041879050.411308 (genops.c:268:class_conn2export() 28845+272): Process entered -05:000080:1:1041879050.411312 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.411317 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879050.411323 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000040:1:1041879050.411326 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f739e39c refcount 5 -08:000001:1:1041879050.411330 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -02:000001:1:1041879050.411336 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879050.411340 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -08:000001:1:1041879050.411343 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041879050.411348 (handler.c:1280:mds_handle() 28845+320): @@@ connect req x1/t0 o7->NET_localhost_tcp_UUID:-1 lens 160/0 ref 0 fl 0 -04:000001:1:1041879050.411354 (target.c:43:target_handle_connect() 28845+368): Process entered -04:000001:1:1041879050.411360 (../include/linux/obd_class.h:368:obd_connect() 28845+416): Process entered -02:000001:1:1041879050.411364 (handler.c:295:mds_connect() 28845+496): Process entered -05:000080:1:1041879050.411373 (genops.c:388:class_connect() 28845+544): connect: addr e8f3ee2c cookie 9886e2debcf668dc -05:000001:1:1041879050.411378 (genops.c:268:class_conn2export() 28845+544): Process entered -05:000080:1:1041879050.411381 (genops.c:287:class_conn2export() 28845+560): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -05:000001:1:1041879050.411386 (genops.c:294:class_conn2export() 28845+560): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -02:000010:1:1041879050.411392 (handler.c:374:mds_connect() 28845+512): kmalloced 'mcd': 128 at c1ec7214 (tot 19021402) -02:000040:1:1041879050.411399 (mds_fs.c:71:mds_client_add() 28845+592): client at offset 0 with UUID 'MDC_mds1_a1f7d_9c946' added -02:000001:1:1041879050.411470 (handler.c:390:mds_connect() 28845+512): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041879050.411475 (../include/linux/obd_class.h:374:obd_connect() 28845+432): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041879050.411480 (pack_generic.c:42:lustre_pack_msg() 28845+448): kmalloced '*msg': 72 at c1ec7d3c (tot 19021474) -05:000001:1:1041879050.411484 (genops.c:268:class_conn2export() 28845+416): Process entered -05:000080:1:1041879050.411487 (genops.c:287:class_conn2export() 28845+432): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -05:000001:1:1041879050.411492 (genops.c:294:class_conn2export() 28845+432): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879050.411498 (connection.c:50:ptlrpc_get_connection() 28845+432): Process entered -08:000040:1:1041879050.411501 (connection.c:53:ptlrpc_get_connection() 28845+448): peer is 7f000001 00000000 00000000 -08:000010:1:1041879050.411507 (connection.c:78:ptlrpc_get_connection() 28845+448): kmalloced 'c': 208 at f63926b4 (tot 19021682) -08:000001:1:1041879050.411513 (connection.c:135:ptlrpc_connection_addref() 28845+464): Process entered -08:000040:1:1041879050.411516 (connection.c:137:ptlrpc_connection_addref() 28845+464): connection=f63926b4 refcount 1 -08:000001:1:1041879050.411520 (connection.c:139:ptlrpc_connection_addref() 28845+480): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:1:1041879050.411526 (connection.c:100:ptlrpc_get_connection() 28845+432): Process leaving -08:000001:1:1041879050.411530 (connection.c:109:ptlrpc_put_connection() 28845+416): Process entered -08:000040:1:1041879050.411533 (connection.c:117:ptlrpc_put_connection() 28845+416): connection=f739e39c refcount 4 -08:000001:1:1041879050.411537 (connection.c:130:ptlrpc_put_connection() 28845+432): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.411541 (connection.c:135:ptlrpc_connection_addref() 28845+400): Process entered -08:000040:1:1041879050.411552 (connection.c:137:ptlrpc_connection_addref() 28845+400): connection=f63926b4 refcount 2 -08:000001:1:1041879050.411557 (connection.c:139:ptlrpc_connection_addref() 28845+416): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:2:1041879050.411564 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -08:000001:1:1041879050.411568 (recovd.c:53:recovd_conn_manage() 28845+416): Process entered -0a:000001:2:1041879050.411573 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:080000:1:1041879050.411576 (recovd.c:43:dump_lists() 28845+448): managed: -08:080000:1:1041879050.411581 (recovd.c:35:d_c_l() 28845+512): f63926b4 = MDC_mds1_a1f7d_9c946 (0/1) -0a:000040:2:1041879050.411587 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -08:080000:1:1041879050.411591 (recovd.c:35:d_c_l() 28845+512): f739e39c = NET_localhost_tcp_UUID (0/1) -0a:000001:2:1041879050.411597 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:080000:1:1041879050.411600 (recovd.c:45:dump_lists() 28845+448): troubled: -08:000001:2:1041879050.411605 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.411608 (recovd.c:85:recovd_conn_manage() 28845+416): Process leaving -04:000001:1:1041879050.411612 (target.c:107:target_handle_connect() 28845+384): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.411618 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000001:2:1041879050.411622 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -02:000001:1:1041879050.411626 (handler.c:1388:mds_handle() 28845+272): Process leaving -0a:000040:2:1041879050.411632 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -02:000040:1:1041879050.411638 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~0, last_committed 0, xid 1 -0a:000001:2:1041879050.411646 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -02:000200:1:1041879050.411651 (handler.c:1418:mds_handle() 28845+272): sending reply -08:000001:2:1041879050.411657 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879050.411662 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -08:000001:2:1041879050.411669 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:3:1041879050.411674 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000200:1:1041879050.411678 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041879050.411686 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0a:004000:1:1041879050.411691 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -08:000001:0:1041879050.411698 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879050.411704 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041879050.411708 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000001:3:1041879050.411714 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041879050.411718 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 72 bytes to portal 10, xid 1 -0a:000001:0:1041879050.411725 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000200:1:1041879050.411728 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:000040:0:1041879050.411734 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0a:004000:1:1041879050.411738 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000001:0:1041879050.411744 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041879050.411748 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041879050.411754 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041879050.411758 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -08:000001:0:1041879050.411764 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:2:1041879050.411769 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -0b:000200:1:1041879050.411773 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [72](00000001,-1041466052)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:2:1041879050.411782 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0b:000200:1:1041879050.411785 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0a:000001:2:1041879050.411793 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041879050.411796 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 144 niov 2 -08:000001:2:1041879050.411803 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.411806 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -0a:000001:0:1041879050.411811 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000040:1:1041879050.411815 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879050.411822 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879050.411825 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041879050.411831 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -08:000001:1:1041879050.411835 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:0:1041879050.411840 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879050.411845 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879050.411850 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.411854 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0a:000001:1:1041879050.411872 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879050.411879 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879050.411884 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.411896 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:1:1041879050.411899 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.411909 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879050.411917 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0a:000040:1:1041879050.411922 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0b:000200:2:1041879050.411934 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0a:000001:1:1041879050.411938 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.411944 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041879050.411951 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879050.411956 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0b:000001:2:1041879050.411963 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:000001:1:1041879050.411965 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:004000:2:1041879050.411972 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000040:1:1041879050.411975 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0a:000001:1:1041879050.411981 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041879050.411988 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4f74 -> f8fe9060 -08:000001:1:1041879050.411995 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879050.412007 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4fd0 -> f8fe90bc -0b:000200:2:1041879050.412013 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4f74 -08:000001:2:1041879050.412018 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879050.412024 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at c1ec7d3c (tot 19021610). -08:000001:2:1041879050.412029 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.412035 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38dec -0b:000200:2:1041879050.412040 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating c1ec7d3c : %zd -0a:004000:2:1041879050.412048 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.412053 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.412057 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.412064 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.412076 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.412084 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.412089 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.412093 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1 -0a:000001:2:1041879050.412100 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832554140 : -462413156 : e470229c) -0a:000200:2:1041879050.412107 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 72/72 into md e8b38ef4 [1](c1ec7ba4,72)... + 0 -0a:004000:2:1041879050.412115 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.412122 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.412127 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.412130 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4f74 -> f9002060 -0b:000200:2:1041879050.412136 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4fd0 -> f90020bc -0b:000200:2:1041879050.412141 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4f74 -08:000001:2:1041879050.412146 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879050.412151 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879050.412155 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -0a:000200:2:1041879050.412161 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38ef4 -08:000001:1:1041879050.412164 (client.c:383:ptlrpc_check_reply() 28868+1012): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879050.412170 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating c1ec7ba4 : %zd -08:000200:1:1041879050.412174 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 1 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -0b:000200:2:1041879050.412182 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:1:1041879050.412185 (client.c:667:ptlrpc_queue_wait() 28868+1012): @@@ -- done sleeping req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -0a:004000:2:1041879050.412192 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879050.412195 (pack_generic.c:79:lustre_unpack_msg() 28868+1012): Process entered -0b:000200:2:1041879050.412200 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879050.412204 (pack_generic.c:106:lustre_unpack_msg() 28868+1028): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.412209 (client.c:716:ptlrpc_queue_wait() 28868+1012): @@@ status 0 - req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -0b:000200:2:1041879050.412216 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879050.412220 (client.c:411:ptlrpc_check_status() 28868+996): Process entered -0b:001000:2:1041879050.412226 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.412229 (client.c:426:ptlrpc_check_status() 28868+1012): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.412234 (client.c:766:ptlrpc_queue_wait() 28868+964): Process leaving -04:000001:1:1041879050.412237 (client.c:200:client_obd_connect() 28868+756): Process leaving -08:000001:1:1041879050.412241 (client.c:355:__ptlrpc_req_finished() 28868+820): Process entered -08:000040:1:1041879050.412244 (client.c:360:__ptlrpc_req_finished() 28868+868): @@@ refcount now 0 req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -08:000001:1:1041879050.412250 (client.c:310:__ptlrpc_free_req() 28868+868): Process entered -08:000010:1:1041879050.412255 (client.c:326:__ptlrpc_free_req() 28868+884): kfreed 'request->rq_repmsg': 72 at c1ec7ba4 (tot 19021538). -08:000010:1:1041879050.412260 (client.c:331:__ptlrpc_free_req() 28868+884): kfreed 'request->rq_reqmsg': 160 at f6392084 (tot 19021378). -08:000001:1:1041879050.412265 (connection.c:109:ptlrpc_put_connection() 28868+916): Process entered -08:000040:1:1041879050.412268 (connection.c:117:ptlrpc_put_connection() 28868+916): connection=f739e39c refcount 3 -08:000001:1:1041879050.412272 (connection.c:130:ptlrpc_put_connection() 28868+932): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041879050.412276 (client.c:344:__ptlrpc_free_req() 28868+884): kfreed 'request': 204 at f6392294 (tot 19021174). -08:000001:1:1041879050.412281 (client.c:345:__ptlrpc_free_req() 28868+868): Process leaving -08:000001:1:1041879050.412284 (client.c:364:__ptlrpc_req_finished() 28868+836): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041879050.412289 (../include/linux/obd_class.h:374:obd_connect() 28868+676): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879050.412293 (genops.c:268:class_conn2export() 28868+692): Process entered -05:000080:1:1041879050.412297 (genops.c:287:class_conn2export() 28868+708): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.412302 (genops.c:294:class_conn2export() 28868+708): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -07:000001:1:1041879050.412308 (../include/linux/obd_class.h:368:obd_connect() 28868+660): Process entered -04:000001:1:1041879050.412313 (client.c:151:client_obd_connect() 28868+756): Process entered -05:000080:1:1041879050.412322 (genops.c:388:class_connect() 28868+804): connect: addr e8f3ed74 cookie 5b5a22f48e139502 -11:000001:1:1041879050.412327 (ldlm_resource.c:86:ldlm_namespace_new() 28868+804): Process entered -11:000010:1:1041879050.412330 (ldlm_resource.c:88:ldlm_namespace_new() 28868+820): kmalloced 'ns': 112 at c1ec7ba4 (tot 19021286) -11:000010:1:1041879050.412352 (ldlm_resource.c:98:ldlm_namespace_new() 28868+820): kmalloced 'ns->ns_name': 9 at f64f7364 (tot 19152367) -05:001000:1:1041879050.412461 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= OSC_obd1 , ROOT=ldlm -05:001000:1:1041879050.412466 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: OSC_obd1 -05:001000:1:1041879050.412471 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= resource_count , ROOT=OSC_obd1 -05:001000:1:1041879050.412475 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: resource_count -05:001000:1:1041879050.412482 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= OSC_obd1 , ROOT=ldlm -05:001000:1:1041879050.412485 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= lock_count , ROOT=OSC_obd1 -05:001000:1:1041879050.412489 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: lock_count -05:001000:1:1041879050.412495 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= OSC_obd1 , ROOT=ldlm -05:001000:1:1041879050.412498 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1364): SEARCH= lock_unused_count , ROOT=OSC_obd1 -05:001000:1:1041879050.412502 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1364): Adding: lock_unused_count -11:000001:1:1041879050.412507 (ldlm_resource.c:124:ldlm_namespace_new() 28868+820): Process leaving (rc=3253500836 : -1041466460 : c1ec7ba4) -08:000001:1:1041879050.412513 (client.c:263:ptlrpc_prep_req() 28868+820): Process entered -08:000010:1:1041879050.412517 (client.c:268:ptlrpc_prep_req() 28868+836): kmalloced 'request': 204 at f6392294 (tot 19152571) -08:000010:1:1041879050.412522 (pack_generic.c:42:lustre_pack_msg() 28868+900): kmalloced '*msg': 160 at f6392084 (tot 19152731) -08:000001:1:1041879050.412527 (connection.c:135:ptlrpc_connection_addref() 28868+852): Process entered -08:000040:1:1041879050.412531 (connection.c:137:ptlrpc_connection_addref() 28868+852): connection=f739e39c refcount 4 -08:000001:1:1041879050.412535 (connection.c:139:ptlrpc_connection_addref() 28868+868): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.412540 (client.c:305:ptlrpc_prep_req() 28868+836): Process leaving (rc=4130939540 : -164027756 : f6392294) -05:000001:1:1041879050.412546 (genops.c:268:class_conn2export() 28868+804): Process entered -05:000080:1:1041879050.412549 (genops.c:287:class_conn2export() 28868+820): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:1:1041879050.412554 (genops.c:294:class_conn2export() 28868+820): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:1:1041879050.412559 (connection.c:135:ptlrpc_connection_addref() 28868+788): Process entered -08:000040:1:1041879050.412562 (connection.c:137:ptlrpc_connection_addref() 28868+788): connection=f739e39c refcount 5 -08:000001:1:1041879050.412566 (connection.c:139:ptlrpc_connection_addref() 28868+804): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.412572 (recovd.c:53:recovd_conn_manage() 28868+804): Process entered -08:080000:1:1041879050.412575 (recovd.c:62:recovd_conn_manage() 28868+804): conn f739e39c/NET_localhost_tcp_UUID already setup for recovery -08:000001:1:1041879050.412579 (recovd.c:63:recovd_conn_manage() 28868+804): Process leaving -08:000001:1:1041879050.412583 (client.c:613:ptlrpc_queue_wait() 28868+964): Process entered -08:100000:1:1041879050.412586 (client.c:621:ptlrpc_queue_wait() 28868+980): Sending RPC pid:xid:nid:opc 28868:1:7f000001:8 -08:000001:1:1041879050.412592 (niobuf.c:372:ptl_send_rpc() 28868+1044): Process entered -08:000010:1:1041879050.412597 (niobuf.c:399:ptl_send_rpc() 28868+1060): kmalloced 'repbuf': 72 at c1ec7a94 (tot 19152803) -0a:000200:1:1041879050.412602 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.412608 (lib-me.c:42:do_PtlMEAttach() 28868+1428): taking state lock -0a:004000:1:1041879050.412612 (lib-me.c:58:do_PtlMEAttach() 28868+1428): releasing state lock -0a:000200:1:1041879050.412616 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.412621 (lib-md.c:210:do_PtlMDAttach() 28868+1428): taking state lock -0a:004000:1:1041879050.412626 (lib-md.c:229:do_PtlMDAttach() 28868+1428): releasing state lock -08:000200:1:1041879050.412630 (niobuf.c:433:ptl_send_rpc() 28868+1060): Setup reply buffer: 72 bytes, xid 1, portal 4 -0a:000200:1:1041879050.412634 (lib-dispatch.c:54:lib_dispatch() 28868+1460): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.412639 (lib-md.c:261:do_PtlMDBind() 28868+1492): taking state lock -0a:004000:1:1041879050.412643 (lib-md.c:269:do_PtlMDBind() 28868+1492): releasing state lock -08:000200:1:1041879050.412646 (niobuf.c:77:ptl_send_buf() 28868+1140): Sending 160 bytes to portal 6, xid 1 -0a:000200:1:1041879050.412651 (lib-dispatch.c:54:lib_dispatch() 28868+1460): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.412655 (lib-move.c:737:do_PtlPut() 28868+1780): taking state lock -0a:000200:1:1041879050.412659 (lib-move.c:745:do_PtlPut() 28868+1796): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.412665 (lib-move.c:800:do_PtlPut() 28868+1780): releasing state lock -0b:000200:1:1041879050.412669 (socknal_cb.c:631:ksocknal_send() 28868+1908): sending %zd bytes from [160](00000001,-164028284)... to nid: 0x0x7f000001000000a0 pid 0 -0b:000200:1:1041879050.412676 (socknal.c:484:ksocknal_get_conn() 28868+1940): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.412682 (socknal_cb.c:580:ksocknal_launch_packet() 28868+1940): type 1, nob 232 niov 2 -08:000001:1:1041879050.412688 (niobuf.c:441:ptl_send_rpc() 28868+1060): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879050.412694 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879050.412697 (client.c:662:ptlrpc_queue_wait() 28868+1012): @@@ -- sleeping req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:1:1041879050.412703 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -08:000001:1:1041879050.412706 (client.c:402:ptlrpc_check_reply() 28868+996): Process leaving -08:000200:1:1041879050.412709 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 0 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:1:1041879050.412715 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -08:000001:1:1041879050.412718 (client.c:402:ptlrpc_check_reply() 28868+996): Process leaving -0b:000001:2:1041879050.412723 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:1:1041879050.412726 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 0 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -0b:000001:2:1041879050.412733 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879050.412739 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=232 : 232 : e8) -0b:000200:2:1041879050.412743 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(232) 232 -0b:001000:2:1041879050.412747 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879050.412752 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879050.412756 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.412760 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4eec -> f8fd00c0 -0b:000200:2:1041879050.412765 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4f48 -> f8fd011c -0b:000200:2:1041879050.412770 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f4eec -08:000001:2:1041879050.412775 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879050.412779 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879050.412783 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:2:1041879050.412789 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.412794 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.412798 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38bdc -0b:000200:2:1041879050.412801 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6392084 : %zd -0a:004000:2:1041879050.412807 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.412810 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.412814 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.412818 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.412824 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.412828 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.412833 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.412836 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 160 into portal 6 MB=0x1 -0a:000001:2:1041879050.412841 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879050.412846 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 160/160 into md eb501ef4 [1](e2260000,131072)... + 0 -0a:004000:2:1041879050.412853 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.412859 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(160) 160 -0a:004000:2:1041879050.412864 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.412867 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4eec -> f9167060 -0b:000200:2:1041879050.412872 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4f48 -> f91670bc -0b:000200:2:1041879050.412877 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f56f4eec -0a:004000:2:1041879050.412886 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879050.412890 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.412894 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879050.412899 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879050.412905 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879050.412909 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879050.412912 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167060, sequence: 1, eq->size: 16384 -0a:000001:2:1041879050.412917 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.412920 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879050.412926 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28868:0x1:7f000001:0 -08:000200:2:1041879050.412931 (service.c:204:handle_incoming_request() 28856+240): got req 1 (md: e2260000 + 0) -05:000001:2:1041879050.412936 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879050.412940 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:2:1041879050.412946 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:2:1041879050.412952 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879050.412955 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f739e39c refcount 6 -08:000001:2:1041879050.412959 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -04:000001:2:1041879050.412965 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879050.412969 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879050.412973 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879050.412978 (ost_handler.c:468:ost_handle() 28856+272): connect -04:000001:2:1041879050.412981 (target.c:43:target_handle_connect() 28856+368): Process entered -04:000001:2:1041879050.412987 (../include/linux/obd_class.h:368:obd_connect() 28856+416): Process entered -0e:000001:2:1041879050.412992 (filter.c:587:filter_connect() 28856+464): Process entered -05:000080:2:1041879050.413003 (genops.c:388:class_connect() 28856+512): connect: addr ee1fce2c cookie 514cfe5bcd2a138f -05:000001:2:1041879050.413008 (genops.c:268:class_conn2export() 28856+512): Process entered -05:000080:2:1041879050.413011 (genops.c:287:class_conn2export() 28856+528): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879050.413016 (genops.c:294:class_conn2export() 28856+528): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879050.413021 (filter.c:598:filter_connect() 28856+480): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879050.413025 (../include/linux/obd_class.h:374:obd_connect() 28856+432): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879050.413030 (pack_generic.c:42:lustre_pack_msg() 28856+448): kmalloced '*msg': 72 at c1ec7d3c (tot 19152875) -05:000001:2:1041879050.413035 (genops.c:268:class_conn2export() 28856+416): Process entered -05:000080:2:1041879050.413038 (genops.c:287:class_conn2export() 28856+432): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879050.413043 (genops.c:294:class_conn2export() 28856+432): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879050.413048 (connection.c:50:ptlrpc_get_connection() 28856+432): Process entered -08:000040:2:1041879050.413051 (connection.c:53:ptlrpc_get_connection() 28856+448): peer is 7f000001 00000000 00000000 -08:000010:2:1041879050.413058 (connection.c:78:ptlrpc_get_connection() 28856+448): kmalloced 'c': 208 at f6303bdc (tot 19153083) -08:000001:2:1041879050.413062 (connection.c:135:ptlrpc_connection_addref() 28856+464): Process entered -08:000040:2:1041879050.413065 (connection.c:137:ptlrpc_connection_addref() 28856+464): connection=f6303bdc refcount 1 -08:000001:2:1041879050.413069 (connection.c:139:ptlrpc_connection_addref() 28856+480): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -08:000001:2:1041879050.413075 (connection.c:100:ptlrpc_get_connection() 28856+432): Process leaving -08:000001:2:1041879050.413078 (connection.c:109:ptlrpc_put_connection() 28856+416): Process entered -08:000040:2:1041879050.413082 (connection.c:117:ptlrpc_put_connection() 28856+416): connection=f739e39c refcount 5 -08:000001:2:1041879050.413085 (connection.c:130:ptlrpc_put_connection() 28856+432): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.413089 (connection.c:135:ptlrpc_connection_addref() 28856+400): Process entered -08:000040:2:1041879050.413092 (connection.c:137:ptlrpc_connection_addref() 28856+400): connection=f6303bdc refcount 2 -08:000001:2:1041879050.413096 (connection.c:139:ptlrpc_connection_addref() 28856+416): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -08:000001:2:1041879050.413102 (recovd.c:53:recovd_conn_manage() 28856+416): Process entered -08:080000:2:1041879050.413106 (recovd.c:43:dump_lists() 28856+448): managed: -08:080000:2:1041879050.413109 (recovd.c:35:d_c_l() 28856+512): f6303bdc = OSC_obd1_80c21 (0/1) -08:080000:2:1041879050.413113 (recovd.c:35:d_c_l() 28856+512): f63926b4 = MDC_mds1_a1f7d_9c946 (0/1) -08:080000:2:1041879050.413118 (recovd.c:35:d_c_l() 28856+512): f739e39c = NET_localhost_tcp_UUID (0/1) -08:080000:2:1041879050.413122 (recovd.c:45:dump_lists() 28856+448): troubled: -08:000001:2:1041879050.413125 (recovd.c:85:recovd_conn_manage() 28856+416): Process leaving -04:000001:2:1041879050.413128 (target.c:107:target_handle_connect() 28856+384): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879050.413132 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879050.413136 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879050.413142 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879050.413147 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879050.413152 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879050.413155 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 72 bytes to portal 4, xid 1 -0a:000200:2:1041879050.413160 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879050.413164 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879050.413168 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879050.413173 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879050.413177 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [72](00000001,-1041466052)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041879050.413184 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.413190 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 144 niov 2 -08:000001:2:1041879050.413194 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879050.413198 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879050.413202 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.413206 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879050.413209 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879050.413212 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -0a:000001:2:1041879050.413217 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413220 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.413224 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879050.413228 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879050.413231 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -0a:000001:2:1041879050.413235 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413239 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.413243 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879050.413267 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879050.413271 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879050.413277 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041879050.413281 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0b:001000:2:1041879050.413285 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879050.413290 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879050.413294 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.413297 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4eec -> f8fe90c0 -0b:000200:2:1041879050.413302 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4f48 -> f8fe911c -0b:000200:2:1041879050.413307 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4eec -08:000001:2:1041879050.413313 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879050.413317 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at c1ec7d3c (tot 19153011). -08:000001:2:1041879050.413321 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.413325 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38bdc -0b:000200:2:1041879050.413329 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating c1ec7d3c : %zd -0a:004000:2:1041879050.413334 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.413338 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.413341 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.413346 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.413351 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.413356 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.413360 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.413363 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 4 MB=0x1 -0a:000001:2:1041879050.413368 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832554084 : -462413212 : e4702264) -0a:000200:2:1041879050.413373 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 72/72 into md e8b38ce4 [1](c1ec7a94,72)... + 0 -0a:004000:2:1041879050.413380 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.413386 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.413390 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.413394 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4eec -> f90020c0 -0b:000200:2:1041879050.413399 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4f48 -> f900211c -0b:000200:2:1041879050.413405 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4eec -08:000001:2:1041879050.413409 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879050.413414 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879050.413417 (client.c:379:ptlrpc_check_reply() 28868+996): Process entered -0a:000200:2:1041879050.413423 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38ce4 -08:000001:1:1041879050.413426 (client.c:383:ptlrpc_check_reply() 28868+1012): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879050.413432 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating c1ec7a94 : %zd -08:000200:1:1041879050.413436 (client.c:404:ptlrpc_check_reply() 28868+1044): @@@ rc = 1 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -0b:000200:2:1041879050.413443 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:1:1041879050.413446 (client.c:667:ptlrpc_queue_wait() 28868+1012): @@@ -- done sleeping req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -0a:004000:2:1041879050.413453 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879050.413456 (pack_generic.c:79:lustre_unpack_msg() 28868+1012): Process entered -08:000001:1:1041879050.413459 (pack_generic.c:106:lustre_unpack_msg() 28868+1028): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.413464 (client.c:716:ptlrpc_queue_wait() 28868+1012): @@@ status 0 - req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -0b:000200:2:1041879050.413470 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879050.413474 (client.c:411:ptlrpc_check_status() 28868+996): Process entered -08:000001:1:1041879050.413478 (client.c:426:ptlrpc_check_status() 28868+1012): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879050.413483 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879050.413488 (client.c:766:ptlrpc_queue_wait() 28868+964): Process leaving -0b:001000:2:1041879050.413493 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -04:000001:1:1041879050.413497 (client.c:200:client_obd_connect() 28868+756): Process leaving -08:000001:1:1041879050.413501 (client.c:355:__ptlrpc_req_finished() 28868+820): Process entered -08:000040:1:1041879050.413504 (client.c:360:__ptlrpc_req_finished() 28868+868): @@@ refcount now 0 req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -08:000001:2:1041879050.413512 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -08:000001:1:1041879050.413515 (client.c:310:__ptlrpc_free_req() 28868+868): Process entered -0a:000001:2:1041879050.413519 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -08:000010:1:1041879050.413522 (client.c:326:__ptlrpc_free_req() 28868+884): kfreed 'request->rq_repmsg': 72 at c1ec7a94 (tot 19152939). -0a:000040:2:1041879050.413528 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -08:000010:1:1041879050.413533 (client.c:331:__ptlrpc_free_req() 28868+884): kfreed 'request->rq_reqmsg': 160 at f6392084 (tot 19152779). -0a:000001:2:1041879050.413539 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.413543 (connection.c:109:ptlrpc_put_connection() 28868+916): Process entered -08:000001:2:1041879050.413548 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041879050.413551 (connection.c:117:ptlrpc_put_connection() 28868+916): connection=f739e39c refcount 4 -08:000001:2:1041879050.413557 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -08:000001:1:1041879050.413559 (connection.c:130:ptlrpc_put_connection() 28868+932): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.413565 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -08:000010:1:1041879050.413567 (client.c:344:__ptlrpc_free_req() 28868+884): kfreed 'request': 204 at f6392294 (tot 19152575). -08:000001:1:1041879050.413573 (client.c:345:__ptlrpc_free_req() 28868+868): Process leaving -08:000001:1:1041879050.413576 (client.c:364:__ptlrpc_req_finished() 28868+836): Process leaving (rc=1 : 1 : 1) -0a:000040:2:1041879050.413582 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -07:000001:1:1041879050.413586 (../include/linux/obd_class.h:374:obd_connect() 28868+676): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.413591 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413596 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:1:1041879050.413599 (mdc_request.c:46:mdc_getstatus() 28868+660): Process entered -08:000001:2:1041879050.413604 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -05:000001:1:1041879050.413607 (genops.c:268:class_conn2export() 28868+788): Process entered -05:000080:1:1041879050.413611 (genops.c:287:class_conn2export() 28868+804): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -0a:000001:2:1041879050.413617 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -05:000001:1:1041879050.413619 (genops.c:294:class_conn2export() 28868+804): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879050.413625 (client.c:263:ptlrpc_prep_req() 28868+724): Process entered -0a:000040:2:1041879050.413630 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -08:000010:1:1041879050.413634 (client.c:268:ptlrpc_prep_req() 28868+740): kmalloced 'request': 204 at f6392294 (tot 19152779) -0a:000001:2:1041879050.413640 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413645 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041879050.413648 (pack_generic.c:42:lustre_pack_msg() 28868+804): kmalloced '*msg': 192 at f6392084 (tot 19152971) -08:000001:2:1041879050.413654 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -08:000001:1:1041879050.413657 (connection.c:135:ptlrpc_connection_addref() 28868+756): Process entered -08:000040:1:1041879050.413661 (connection.c:137:ptlrpc_connection_addref() 28868+756): connection=f739e39c refcount 5 -0a:000001:2:1041879050.413666 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -08:000001:1:1041879050.413669 (connection.c:139:ptlrpc_connection_addref() 28868+772): Process leaving (rc=4147766172 : -147201124 : f739e39c) -0a:000040:2:1041879050.413676 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -08:000001:1:1041879050.413680 (client.c:305:ptlrpc_prep_req() 28868+740): Process leaving (rc=4130939540 : -164027756 : f6392294) -0a:000001:2:1041879050.413686 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413691 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.413694 (client.c:613:ptlrpc_queue_wait() 28868+868): Process entered -08:100000:1:1041879050.413698 (client.c:621:ptlrpc_queue_wait() 28868+884): Sending RPC pid:xid:nid:opc 28868:2:7f000001:9 -08:000001:2:1041879050.413704 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -08:000001:1:1041879050.413707 (niobuf.c:372:ptl_send_rpc() 28868+948): Process entered -0a:000001:2:1041879050.413712 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -08:000010:1:1041879050.413715 (niobuf.c:399:ptl_send_rpc() 28868+964): kmalloced 'repbuf': 192 at f71185ac (tot 19153163) -0a:000040:2:1041879050.413721 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -0a:000200:1:1041879050.413725 (lib-dispatch.c:54:lib_dispatch() 28868+1300): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041879050.413731 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.413736 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041879050.413739 (lib-me.c:42:do_PtlMEAttach() 28868+1332): taking state lock -0a:004000:1:1041879050.413743 (lib-me.c:58:do_PtlMEAttach() 28868+1332): releasing state lock -0a:000200:1:1041879050.413746 (lib-dispatch.c:54:lib_dispatch() 28868+1300): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.413751 (lib-md.c:210:do_PtlMDAttach() 28868+1332): taking state lock -0a:004000:1:1041879050.413755 (lib-md.c:229:do_PtlMDAttach() 28868+1332): releasing state lock -08:000200:1:1041879050.413758 (niobuf.c:433:ptl_send_rpc() 28868+964): Setup reply buffer: 192 bytes, xid 2, portal 10 -0a:000200:1:1041879050.413763 (lib-dispatch.c:54:lib_dispatch() 28868+1364): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.413767 (lib-md.c:261:do_PtlMDBind() 28868+1396): taking state lock -0a:004000:1:1041879050.413771 (lib-md.c:269:do_PtlMDBind() 28868+1396): releasing state lock -08:000200:1:1041879050.413774 (niobuf.c:77:ptl_send_buf() 28868+1044): Sending 192 bytes to portal 12, xid 2 -0a:000200:1:1041879050.413778 (lib-dispatch.c:54:lib_dispatch() 28868+1364): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.413782 (lib-move.c:737:do_PtlPut() 28868+1684): taking state lock -0a:000200:1:1041879050.413786 (lib-move.c:745:do_PtlPut() 28868+1700): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.413791 (lib-move.c:800:do_PtlPut() 28868+1684): releasing state lock -0b:000200:1:1041879050.413794 (socknal_cb.c:631:ksocknal_send() 28868+1812): sending %zd bytes from [192](00000001,-164028284)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879050.413800 (socknal.c:484:ksocknal_get_conn() 28868+1844): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.413806 (socknal_cb.c:580:ksocknal_launch_packet() 28868+1844): type 1, nob 264 niov 2 -08:000001:1:1041879050.413812 (niobuf.c:441:ptl_send_rpc() 28868+964): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.413816 (client.c:662:ptlrpc_queue_wait() 28868+916): @@@ -- sleeping req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:2:1041879050.413824 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879050.413826 (client.c:379:ptlrpc_check_reply() 28868+900): Process entered -08:000001:1:1041879050.413830 (client.c:402:ptlrpc_check_reply() 28868+900): Process leaving -08:000200:1:1041879050.413833 (client.c:404:ptlrpc_check_reply() 28868+948): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:1:1041879050.413839 (client.c:379:ptlrpc_check_reply() 28868+900): Process entered -08:000001:1:1041879050.413842 (client.c:402:ptlrpc_check_reply() 28868+900): Process leaving -08:000200:1:1041879050.413845 (client.c:404:ptlrpc_check_reply() 28868+948): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:2:1041879050.413852 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879050.413856 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879050.413862 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879050.413867 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879050.413871 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879050.413876 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879050.413879 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.413883 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4e64 -> f8fd0120 -0b:000200:2:1041879050.413888 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4ec0 -> f8fd017c -0b:000200:2:1041879050.413893 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f4e64 -08:000001:2:1041879050.413898 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879050.413902 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879050.413906 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1041879050.413912 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.413916 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.413920 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b389cc -0b:000200:2:1041879050.413923 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6392084 : %zd -0a:004000:2:1041879050.413929 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.413932 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.413935 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.413940 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.413945 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.413950 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.413954 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.413957 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x2 -0a:000001:2:1041879050.413963 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879050.413968 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 160 -0a:004000:2:1041879050.413975 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.413981 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879050.413985 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.413988 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4e64 -> f912d0c0 -0b:000200:2:1041879050.413994 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4ec0 -> f912d11c -0b:000200:2:1041879050.413998 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f56f4e64 -08:000001:1:1041879050.414006 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:3:1041879050.414013 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -08:000001:0:1041879050.414018 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879050.414023 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879050.414026 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879050.414032 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879050.414036 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d0c0, sequence: 2, eq->size: 1024 -0b:000200:2:1041879050.414043 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879050.414048 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879050.414054 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.414059 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879050.414066 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:3:1041879050.414070 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000040:3:1041879050.414074 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d120, sequence: 3, eq->size: 1024 -0a:000001:3:1041879050.414080 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879050.414084 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879050.414090 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -0a:000040:2:1041879050.414094 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d120, sequence: 3, eq->size: 1024 -0a:000001:2:1041879050.414098 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.414102 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879050.414107 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -08:100000:1:1041879050.414109 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28868:0x2:7f000001:0 -0a:000001:0:1041879050.414117 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000200:1:1041879050.414120 (service.c:204:handle_incoming_request() 28845+240): got req 2 (md: e3300000 + 160) -0a:000040:0:1041879050.414126 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d120, sequence: 3, eq->size: 1024 -05:000001:1:1041879050.414130 (genops.c:268:class_conn2export() 28845+272): Process entered -0a:000001:0:1041879050.414136 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041879050.414139 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:0:1041879050.414146 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041879050.414150 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:2:1041879050.414158 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:0:1041879050.414161 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000040:2:1041879050.414166 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d120, sequence: 3, eq->size: 1024 -08:000001:1:1041879050.414170 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -0a:000001:2:1041879050.414175 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041879050.414179 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -08:000001:2:1041879050.414185 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879050.414188 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:0:1041879050.414196 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:000001:2:1041879050.414201 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -02:000001:1:1041879050.414204 (handler.c:1254:mds_handle() 28845+272): Process entered -0a:000040:0:1041879050.414209 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d120, sequence: 3, eq->size: 1024 -08:000001:1:1041879050.414213 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:0:1041879050.414218 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.414221 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879050.414227 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879050.414231 (handler.c:1301:mds_handle() 28845+320): @@@ getstatus req x2/t0 o9->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -02:000001:1:1041879050.414238 (handler.c:470:mds_getstatus() 28845+320): Process entered -0a:000001:2:1041879050.414243 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000010:1:1041879050.414246 (pack_generic.c:42:lustre_pack_msg() 28845+400): kmalloced '*msg': 192 at f6456294 (tot 19153355) -0a:000040:2:1041879050.414252 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d120, sequence: 3, eq->size: 1024 -02:000001:1:1041879050.414256 (handler.c:492:mds_getstatus() 28845+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.414261 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879050.414265 (handler.c:1388:mds_handle() 28845+272): Process leaving -08:000001:2:1041879050.414269 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:1:1041879050.414273 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~0, last_committed 0, xid 2 -02:000200:1:1041879050.414277 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879050.414281 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.414286 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879050.414290 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879050.414293 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 192 bytes to portal 10, xid 2 -0a:000200:1:1041879050.414297 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.414301 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879050.414305 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.414309 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879050.414313 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [192](00000001,-163224940)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879050.414319 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.414325 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 264 niov 2 -08:000001:1:1041879050.414330 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879050.414334 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879050.414340 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879050.414342 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.414346 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.414350 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.414353 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d120, sequence: 3, eq->size: 1024 -0a:000001:1:1041879050.414358 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.414362 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.414367 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879050.414370 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879050.414376 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879050.414378 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879050.414383 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041879050.414387 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d120, sequence: 3, eq->size: 1024 -0b:000200:2:1041879050.414393 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0a:000001:1:1041879050.414396 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879050.414402 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879050.414406 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.414411 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879050.414414 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:004000:2:1041879050.414419 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000001:1:1041879050.414422 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0b:000200:2:1041879050.414427 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4ddc -> f8fe9120 -0b:000200:2:1041879050.414432 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4e38 -> f8fe917c -0b:000200:2:1041879050.414437 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4ddc -08:000001:2:1041879050.414442 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879050.414446 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f6456294 (tot 19153163). -08:000001:2:1041879050.414450 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.414454 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b388c4 -0b:000200:2:1041879050.414458 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6456294 : %zd -0a:004000:2:1041879050.414464 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.414467 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:000040:1:1041879050.414470 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d120, sequence: 3, eq->size: 1024 -0b:001000:2:1041879050.414477 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0a:000001:1:1041879050.414480 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.414485 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879050.414490 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.414496 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.414500 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.414504 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.414507 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x2 -0a:000001:2:1041879050.414512 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832554028 : -462413268 : e470222c) -0a:000200:2:1041879050.414518 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md e8b38ad4 [1](f71185ac,192)... + 0 -0a:004000:2:1041879050.414525 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.414531 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879050.414535 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.414539 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4ddc -> f9002120 -0b:000200:2:1041879050.414544 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4e38 -> f900217c -0b:000200:2:1041879050.414549 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4ddc -08:000001:2:1041879050.414554 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879050.414559 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879050.414562 (client.c:379:ptlrpc_check_reply() 28868+900): Process entered -0a:000200:2:1041879050.414567 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38ad4 -0b:000200:2:1041879050.414572 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71185ac : %zd -08:000001:1:1041879050.414575 (client.c:383:ptlrpc_check_reply() 28868+916): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879050.414581 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:1:1041879050.414584 (client.c:404:ptlrpc_check_reply() 28868+948): @@@ rc = 1 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0a:004000:2:1041879050.414592 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:1:1041879050.414594 (client.c:667:ptlrpc_queue_wait() 28868+916): @@@ -- done sleeping req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:000200:2:1041879050.414601 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879050.414605 (pack_generic.c:79:lustre_unpack_msg() 28868+916): Process entered -08:000001:1:1041879050.414609 (pack_generic.c:106:lustre_unpack_msg() 28868+932): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.414614 (client.c:716:ptlrpc_queue_wait() 28868+916): @@@ status 0 - req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:000200:2:1041879050.414620 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879050.414625 (client.c:453:ptlrpc_free_committed() 28868+932): Process entered -08:080000:1:1041879050.414629 (client.c:460:ptlrpc_free_committed() 28868+948): committing for xid 0, last_committed 0 -0b:001000:2:1041879050.414635 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.414639 (client.c:481:ptlrpc_free_committed() 28868+932): Process leaving -08:000001:1:1041879050.414642 (client.c:411:ptlrpc_check_status() 28868+900): Process entered -08:000001:1:1041879050.414645 (client.c:426:ptlrpc_check_status() 28868+916): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.414649 (client.c:766:ptlrpc_queue_wait() 28868+868): Process leaving -01:000200:1:1041879050.414654 (mdc_request.c:68:mdc_getstatus() 28868+676): root ino=12, last_committed=0, last_xid=0 -01:000001:1:1041879050.414658 (mdc_request.c:71:mdc_getstatus() 28868+660): Process leaving -08:000001:1:1041879050.414661 (client.c:355:__ptlrpc_req_finished() 28868+724): Process entered -08:000040:1:1041879050.414664 (client.c:360:__ptlrpc_req_finished() 28868+772): @@@ refcount now 0 req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:1:1041879050.414670 (client.c:310:__ptlrpc_free_req() 28868+772): Process entered -08:000010:1:1041879050.414675 (client.c:326:__ptlrpc_free_req() 28868+788): kfreed 'request->rq_repmsg': 192 at f71185ac (tot 19152971). -08:000010:1:1041879050.414679 (client.c:331:__ptlrpc_free_req() 28868+788): kfreed 'request->rq_reqmsg': 192 at f6392084 (tot 19152779). -08:000001:1:1041879050.414684 (connection.c:109:ptlrpc_put_connection() 28868+820): Process entered -08:000040:1:1041879050.414687 (connection.c:117:ptlrpc_put_connection() 28868+820): connection=f739e39c refcount 4 -08:000001:1:1041879050.414691 (connection.c:130:ptlrpc_put_connection() 28868+836): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041879050.414695 (client.c:344:__ptlrpc_free_req() 28868+788): kfreed 'request': 204 at f6392294 (tot 19152575). -08:000001:1:1041879050.414700 (client.c:345:__ptlrpc_free_req() 28868+772): Process leaving -08:000001:1:1041879050.414703 (client.c:364:__ptlrpc_req_finished() 28868+740): Process leaving (rc=1 : 1 : 1) -07:000004:1:1041879050.414708 (super.c:176:ll_read_super() 28868+612): rootfid 12 -07:000001:1:1041879050.414712 (../include/linux/obd_class.h:394:obd_statfs() 28868+644): Process entered -05:000001:1:1041879050.414715 (genops.c:268:class_conn2export() 28868+692): Process entered -05:000080:1:1041879050.414718 (genops.c:287:class_conn2export() 28868+708): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.414723 (genops.c:294:class_conn2export() 28868+708): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:1:1041879050.414729 (mdc_request.c:605:mdc_statfs() 28868+692): Process entered -05:000001:1:1041879050.414733 (genops.c:268:class_conn2export() 28868+820): Process entered -05:000080:1:1041879050.414736 (genops.c:287:class_conn2export() 28868+836): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.414741 (genops.c:294:class_conn2export() 28868+836): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879050.414746 (client.c:263:ptlrpc_prep_req() 28868+756): Process entered -08:000010:1:1041879050.414750 (client.c:268:ptlrpc_prep_req() 28868+772): kmalloced 'request': 204 at f6392294 (tot 19152779) -08:000010:1:1041879050.414755 (pack_generic.c:42:lustre_pack_msg() 28868+836): kmalloced '*msg': 72 at c1ec7a94 (tot 19152851) -08:000001:1:1041879050.414759 (connection.c:135:ptlrpc_connection_addref() 28868+788): Process entered -08:000040:1:1041879050.414762 (connection.c:137:ptlrpc_connection_addref() 28868+788): connection=f739e39c refcount 5 -08:000001:1:1041879050.414766 (connection.c:139:ptlrpc_connection_addref() 28868+804): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.414772 (client.c:305:ptlrpc_prep_req() 28868+772): Process leaving (rc=4130939540 : -164027756 : f6392294) -08:000001:1:1041879050.414776 (client.c:613:ptlrpc_queue_wait() 28868+900): Process entered -08:100000:1:1041879050.414780 (client.c:621:ptlrpc_queue_wait() 28868+916): Sending RPC pid:xid:nid:opc 28868:3:7f000001:10 -08:000001:1:1041879050.414784 (niobuf.c:372:ptl_send_rpc() 28868+980): Process entered -08:000010:1:1041879050.414788 (niobuf.c:399:ptl_send_rpc() 28868+996): kmalloced 'repbuf': 216 at f6392084 (tot 19153067) -0a:000200:1:1041879050.414793 (lib-dispatch.c:54:lib_dispatch() 28868+1332): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.414798 (lib-me.c:42:do_PtlMEAttach() 28868+1364): taking state lock -0a:004000:1:1041879050.414801 (lib-me.c:58:do_PtlMEAttach() 28868+1364): releasing state lock -0a:000200:1:1041879050.414805 (lib-dispatch.c:54:lib_dispatch() 28868+1332): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.414809 (lib-md.c:210:do_PtlMDAttach() 28868+1364): taking state lock -0a:004000:1:1041879050.414813 (lib-md.c:229:do_PtlMDAttach() 28868+1364): releasing state lock -08:000200:1:1041879050.414817 (niobuf.c:433:ptl_send_rpc() 28868+996): Setup reply buffer: 216 bytes, xid 3, portal 10 -0a:000200:1:1041879050.414821 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.414825 (lib-md.c:261:do_PtlMDBind() 28868+1428): taking state lock -0a:004000:1:1041879050.414829 (lib-md.c:269:do_PtlMDBind() 28868+1428): releasing state lock -08:000200:1:1041879050.414833 (niobuf.c:77:ptl_send_buf() 28868+1076): Sending 72 bytes to portal 12, xid 3 -0a:000200:1:1041879050.414837 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.414841 (lib-move.c:737:do_PtlPut() 28868+1716): taking state lock -0a:000200:1:1041879050.414845 (lib-move.c:745:do_PtlPut() 28868+1732): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.414849 (lib-move.c:800:do_PtlPut() 28868+1716): releasing state lock -0b:000200:1:1041879050.414852 (socknal_cb.c:631:ksocknal_send() 28868+1844): sending %zd bytes from [72](00000001,-1041466732)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879050.414859 (socknal.c:484:ksocknal_get_conn() 28868+1876): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.414864 (socknal_cb.c:580:ksocknal_launch_packet() 28868+1876): type 1, nob 144 niov 2 -08:000001:1:1041879050.414870 (niobuf.c:441:ptl_send_rpc() 28868+996): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879050.414875 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879050.414878 (client.c:662:ptlrpc_queue_wait() 28868+948): @@@ -- sleeping req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:1:1041879050.414884 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -08:000001:1:1041879050.414887 (client.c:402:ptlrpc_check_reply() 28868+932): Process leaving -08:000200:1:1041879050.414890 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 0 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:1:1041879050.414896 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -08:000001:1:1041879050.414899 (client.c:402:ptlrpc_check_reply() 28868+932): Process leaving -0b:000001:2:1041879050.414904 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:1:1041879050.414907 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 0 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -0b:000001:2:1041879050.414914 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879050.414920 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041879050.414924 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0b:001000:2:1041879050.414928 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879050.414933 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879050.414937 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.414940 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4d54 -> f8fd0180 -0b:000200:2:1041879050.414945 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4db0 -> f8fd01dc -0b:000200:2:1041879050.414951 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f4d54 -08:000001:2:1041879050.414956 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879050.414959 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879050.414962 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1041879050.414968 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.414972 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.414976 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b386b4 -0b:000200:2:1041879050.414980 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating c1ec7a94 : %zd -0a:004000:2:1041879050.414985 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.414988 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.414992 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.414996 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.415002 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.415006 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.415010 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.415013 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 12 MB=0x3 -0a:000001:2:1041879050.415018 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879050.415023 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 72/72 into md f0cb04a4 [1](e3300000,32768)... + 352 -0a:004000:2:1041879050.415030 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.415036 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.415040 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.415044 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4d54 -> f912d120 -0b:000200:2:1041879050.415049 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4db0 -> f912d17c -0b:000200:2:1041879050.415054 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f56f4d54 -08:000001:1:1041879050.415061 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:004000:2:1041879050.415067 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879050.415071 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:1:1041879050.415075 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879050.415081 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879050.415085 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d120, sequence: 3, eq->size: 1024 -08:000001:3:1041879050.415092 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000001:1:1041879050.415096 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879050.415102 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879050.415107 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879050.415114 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:0:1041879050.415120 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:2:1041879050.415124 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:0:1041879050.415129 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0a:000001:0:1041879050.415134 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879050.415139 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041879050.415145 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:2:1041879050.415150 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:100000:1:1041879050.415153 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28868:0x3:7f000001:0 -0a:000040:2:1041879050.415160 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d180, sequence: 4, eq->size: 1024 -08:000200:1:1041879050.415165 (service.c:204:handle_incoming_request() 28845+240): got req 3 (md: e3300000 + 352) -05:000001:1:1041879050.415171 (genops.c:268:class_conn2export() 28845+272): Process entered -05:000080:1:1041879050.415175 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:2:1041879050.415183 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879050.415187 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879050.415193 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000001:2:1041879050.415199 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041879050.415203 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -08:000001:2:1041879050.415210 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -08:000001:1:1041879050.415213 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:3:1041879050.415220 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -02:000001:1:1041879050.415224 (handler.c:1254:mds_handle() 28845+272): Process entered -0a:000040:3:1041879050.415229 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d180, sequence: 4, eq->size: 1024 -08:000001:1:1041879050.415234 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:3:1041879050.415239 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.415243 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879050.415250 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879050.415254 (handler.c:1318:mds_handle() 28845+320): @@@ statfs req x3/t0 o10->MDC_mds1_a1f7d_9c946:-1 lens 72/0 ref 0 fl 0 -0a:000001:0:1041879050.415262 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -02:000001:1:1041879050.415265 (handler.c:806:mds_statfs() 28845+320): Process entered -0a:000040:0:1041879050.415270 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d180, sequence: 4, eq->size: 1024 -08:000010:1:1041879050.415274 (pack_generic.c:42:lustre_pack_msg() 28845+400): kmalloced '*msg': 216 at f71185ac (tot 19153283) -0a:000001:0:1041879050.415281 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879050.415285 (handler.c:822:mds_statfs() 28845+320): Process leaving -08:000001:0:1041879050.415290 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879050.415294 (handler.c:1388:mds_handle() 28845+272): Process leaving -0a:000001:2:1041879050.415300 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -02:000040:1:1041879050.415302 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~0, last_committed 0, xid 3 -0a:000040:2:1041879050.415308 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d180, sequence: 4, eq->size: 1024 -02:000200:1:1041879050.415312 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000001:2:1041879050.415316 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.415321 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041879050.415324 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041879050.415330 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:004000:1:1041879050.415332 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:000001:2:1041879050.415337 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:004000:1:1041879050.415340 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879050.415343 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 216 bytes to portal 10, xid 3 -0a:000040:2:1041879050.415349 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0a:000200:1:1041879050.415353 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041879050.415359 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041879050.415362 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -08:000001:2:1041879050.415367 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041879050.415370 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.415374 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879050.415378 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [216](00000001,-149846612)... to nid: 0x0x7f000001000000d8 pid 0 -0b:000200:1:1041879050.415384 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.415390 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 288 niov 2 -08:000001:1:1041879050.415395 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879050.415400 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879050.415405 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879050.415408 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.415412 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.415415 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.415419 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0a:000001:1:1041879050.415423 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.415427 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.415432 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879050.415435 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879050.415440 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879050.415442 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879050.415447 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=288 : 288 : 120) -0a:000040:1:1041879050.415451 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0b:000200:2:1041879050.415457 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(288) 288 -0a:000001:1:1041879050.415460 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.415465 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041879050.415470 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879050.415474 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0b:000001:2:1041879050.415479 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:000001:1:1041879050.415481 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:004000:2:1041879050.415486 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000040:1:1041879050.415489 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0a:000001:1:1041879050.415493 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.415498 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879050.415504 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4ccc -> f8fe9180 -0b:000200:2:1041879050.415509 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4d28 -> f8fe91dc -0b:000200:2:1041879050.415514 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4ccc -08:000001:2:1041879050.415519 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879050.415522 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 216 at f71185ac (tot 19153067). -08:000001:2:1041879050.415527 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.415531 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b385ac -0b:000200:2:1041879050.415535 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71185ac : %zd -0a:004000:2:1041879050.415540 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.415544 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.415547 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.415552 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.415557 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.415562 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.415565 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.415568 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 216 into portal 10 MB=0x3 -0a:000001:2:1041879050.415574 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832553972 : -462413324 : e47021f4) -0a:000200:2:1041879050.415579 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 216/216 into md e8b387bc [1](f6392084,216)... + 0 -0a:004000:2:1041879050.415586 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.415592 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(216) 216 -0a:004000:2:1041879050.415597 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.415600 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4ccc -> f9002180 -0b:000200:2:1041879050.415605 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4d28 -> f90021dc -0b:000200:2:1041879050.415610 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4ccc -08:000001:2:1041879050.415615 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879050.415620 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879050.415623 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -0a:000200:2:1041879050.415628 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b387bc -08:000001:1:1041879050.415631 (client.c:383:ptlrpc_check_reply() 28868+948): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879050.415637 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6392084 : %zd -08:000200:1:1041879050.415641 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 1 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -0b:000200:2:1041879050.415648 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:1:1041879050.415651 (client.c:667:ptlrpc_queue_wait() 28868+948): @@@ -- done sleeping req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -0a:004000:2:1041879050.415658 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879050.415661 (pack_generic.c:79:lustre_unpack_msg() 28868+948): Process entered -0b:000200:2:1041879050.415666 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879050.415670 (pack_generic.c:106:lustre_unpack_msg() 28868+964): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041879050.415675 (client.c:716:ptlrpc_queue_wait() 28868+948): @@@ status 0 - req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -0b:000200:2:1041879050.415682 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879050.415686 (client.c:453:ptlrpc_free_committed() 28868+964): Process entered -0b:001000:2:1041879050.415691 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:1:1041879050.415695 (client.c:460:ptlrpc_free_committed() 28868+980): committing for xid 0, last_committed 0 -08:000001:1:1041879050.415699 (client.c:481:ptlrpc_free_committed() 28868+964): Process leaving -08:000001:1:1041879050.415702 (client.c:411:ptlrpc_check_status() 28868+932): Process entered -08:000001:1:1041879050.415706 (client.c:426:ptlrpc_check_status() 28868+948): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.415709 (client.c:766:ptlrpc_queue_wait() 28868+900): Process leaving -01:000001:1:1041879050.415713 (mdc_request.c:621:mdc_statfs() 28868+692): Process leaving -08:000001:1:1041879050.415716 (client.c:355:__ptlrpc_req_finished() 28868+756): Process entered -08:000040:1:1041879050.415720 (client.c:360:__ptlrpc_req_finished() 28868+804): @@@ refcount now 0 req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:1:1041879050.415725 (client.c:310:__ptlrpc_free_req() 28868+804): Process entered -08:000010:1:1041879050.415729 (client.c:326:__ptlrpc_free_req() 28868+820): kfreed 'request->rq_repmsg': 216 at f6392084 (tot 19152851). -08:000010:1:1041879050.415734 (client.c:331:__ptlrpc_free_req() 28868+820): kfreed 'request->rq_reqmsg': 72 at c1ec7a94 (tot 19152779). -08:000001:1:1041879050.415739 (connection.c:109:ptlrpc_put_connection() 28868+852): Process entered -08:000040:1:1041879050.415742 (connection.c:117:ptlrpc_put_connection() 28868+852): connection=f739e39c refcount 4 -08:000001:1:1041879050.415746 (connection.c:130:ptlrpc_put_connection() 28868+868): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041879050.415750 (client.c:344:__ptlrpc_free_req() 28868+820): kfreed 'request': 204 at f6392294 (tot 19152575). -08:000001:1:1041879050.415755 (client.c:345:__ptlrpc_free_req() 28868+804): Process leaving -08:000001:1:1041879050.415758 (client.c:364:__ptlrpc_req_finished() 28868+772): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041879050.415762 (../include/linux/obd_class.h:400:obd_statfs() 28868+660): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041879050.415766 (mdc_request.c:115:mdc_getattr() 28868+692): Process entered -05:000001:1:1041879050.415770 (genops.c:268:class_conn2export() 28868+820): Process entered -05:000080:1:1041879050.415773 (genops.c:287:class_conn2export() 28868+836): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879050.415778 (genops.c:294:class_conn2export() 28868+836): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879050.415783 (client.c:263:ptlrpc_prep_req() 28868+756): Process entered -08:000010:1:1041879050.415787 (client.c:268:ptlrpc_prep_req() 28868+772): kmalloced 'request': 204 at f6392294 (tot 19152779) -08:000010:1:1041879050.415792 (pack_generic.c:42:lustre_pack_msg() 28868+836): kmalloced '*msg': 192 at f6392084 (tot 19152971) -08:000001:1:1041879050.415796 (connection.c:135:ptlrpc_connection_addref() 28868+788): Process entered -08:000040:1:1041879050.415799 (connection.c:137:ptlrpc_connection_addref() 28868+788): connection=f739e39c refcount 5 -08:000001:1:1041879050.415804 (connection.c:139:ptlrpc_connection_addref() 28868+804): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879050.415809 (client.c:305:ptlrpc_prep_req() 28868+772): Process leaving (rc=4130939540 : -164027756 : f6392294) -08:000001:1:1041879050.415814 (client.c:613:ptlrpc_queue_wait() 28868+900): Process entered -08:100000:1:1041879050.415817 (client.c:621:ptlrpc_queue_wait() 28868+916): Sending RPC pid:xid:nid:opc 28868:4:7f000001:1 -08:000001:1:1041879050.415822 (niobuf.c:372:ptl_send_rpc() 28868+980): Process entered -08:000010:1:1041879050.415825 (niobuf.c:399:ptl_send_rpc() 28868+996): kmalloced 'repbuf': 192 at f63927bc (tot 19153163) -0a:000200:1:1041879050.415830 (lib-dispatch.c:54:lib_dispatch() 28868+1332): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879050.415835 (lib-me.c:42:do_PtlMEAttach() 28868+1364): taking state lock -0a:004000:1:1041879050.415839 (lib-me.c:58:do_PtlMEAttach() 28868+1364): releasing state lock -0a:000200:1:1041879050.415842 (lib-dispatch.c:54:lib_dispatch() 28868+1332): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879050.415847 (lib-md.c:210:do_PtlMDAttach() 28868+1364): taking state lock -0a:004000:1:1041879050.415851 (lib-md.c:229:do_PtlMDAttach() 28868+1364): releasing state lock -08:000200:1:1041879050.415854 (niobuf.c:433:ptl_send_rpc() 28868+996): Setup reply buffer: 192 bytes, xid 4, portal 10 -0a:000200:1:1041879050.415859 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.415863 (lib-md.c:261:do_PtlMDBind() 28868+1428): taking state lock -0a:004000:1:1041879050.415867 (lib-md.c:269:do_PtlMDBind() 28868+1428): releasing state lock -08:000200:1:1041879050.415871 (niobuf.c:77:ptl_send_buf() 28868+1076): Sending 192 bytes to portal 12, xid 4 -0a:000200:1:1041879050.415875 (lib-dispatch.c:54:lib_dispatch() 28868+1396): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.415879 (lib-move.c:737:do_PtlPut() 28868+1716): taking state lock -0a:000200:1:1041879050.415883 (lib-move.c:745:do_PtlPut() 28868+1732): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.415887 (lib-move.c:800:do_PtlPut() 28868+1716): releasing state lock -0b:000200:1:1041879050.415891 (socknal_cb.c:631:ksocknal_send() 28868+1844): sending %zd bytes from [192](00000001,-164028284)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879050.415897 (socknal.c:484:ksocknal_get_conn() 28868+1876): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.415902 (socknal_cb.c:580:ksocknal_launch_packet() 28868+1876): type 1, nob 264 niov 2 -08:000001:1:1041879050.415908 (niobuf.c:441:ptl_send_rpc() 28868+996): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879050.415913 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879050.415916 (client.c:662:ptlrpc_queue_wait() 28868+948): @@@ -- sleeping req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:1:1041879050.415921 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -08:000001:1:1041879050.415925 (client.c:402:ptlrpc_check_reply() 28868+932): Process leaving -08:000200:1:1041879050.415928 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 0 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:1:1041879050.415934 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -08:000001:1:1041879050.415938 (client.c:402:ptlrpc_check_reply() 28868+932): Process leaving -0b:000001:2:1041879050.415942 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:1:1041879050.415945 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 0 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:2:1041879050.415952 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879050.415958 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879050.415963 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879050.415967 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879050.415972 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879050.415975 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.415979 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4c44 -> f8fd01e0 -0b:000200:2:1041879050.415984 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4ca0 -> f8fd023c -0b:000200:2:1041879050.415989 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f4c44 -08:000001:2:1041879050.415994 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879050.415998 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879050.416001 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1041879050.416007 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879050.416011 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.416015 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b3839c -0b:000200:2:1041879050.416019 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6392084 : %zd -0a:004000:2:1041879050.416025 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.416029 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879050.416033 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879050.416038 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.416044 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.416048 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.416052 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.416055 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x4 -0a:000001:2:1041879050.416060 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879050.416065 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 424 -0a:004000:2:1041879050.416073 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.416079 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879050.416083 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.416087 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4c44 -> f912d180 -0b:000200:2:1041879050.416092 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4ca0 -> f912d1dc -0b:000200:2:1041879050.416097 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f56f4c44 -08:000001:1:1041879050.416104 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:3:1041879050.416111 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -08:000001:0:1041879050.416116 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879050.416121 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879050.416125 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879050.416130 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879050.416135 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d180, sequence: 4, eq->size: 1024 -0b:000200:2:1041879050.416142 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879050.416147 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879050.416153 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.416158 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879050.416164 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:3:1041879050.416168 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000040:3:1041879050.416173 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0a:000001:3:1041879050.416178 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879050.416183 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879050.416189 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879050.416193 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0a:000001:0:1041879050.416199 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879050.416204 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879050.416210 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:0:1041879050.416213 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000040:2:1041879050.416218 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -08:100000:1:1041879050.416221 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28868:0x4:7f000001:0 -0a:000001:2:1041879050.416229 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.416233 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041879050.416236 (service.c:204:handle_incoming_request() 28845+240): got req 4 (md: e3300000 + 424) -08:000001:2:1041879050.416243 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -05:000001:1:1041879050.416246 (genops.c:268:class_conn2export() 28845+272): Process entered -0a:000001:0:1041879050.416251 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -05:000080:1:1041879050.416254 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:0:1041879050.416261 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -05:000001:1:1041879050.416265 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:0:1041879050.416272 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.416276 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000001:0:1041879050.416281 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041879050.416284 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:2:1041879050.416290 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:1:1041879050.416293 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -02:000001:1:1041879050.416299 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879050.416302 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000040:2:1041879050.416307 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -08:000001:1:1041879050.416311 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879050.416316 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.416321 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879050.416324 (handler.c:1312:mds_handle() 28845+320): @@@ getattr req x4/t0 o1->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041879050.416331 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -02:000001:1:1041879050.416334 (handler.c:740:mds_getattr() 28845+400): Process entered -0a:000001:2:1041879050.416339 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -02:002000:1:1041879050.416342 (handler.c:239:mds_fid2dentry() 28845+448): --> mds_fid2dentry: sb f5a78c00 -0a:000040:2:1041879050.416347 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -08:000010:1:1041879050.416351 (pack_generic.c:42:lustre_pack_msg() 28845+480): kmalloced '*msg': 192 at f71186b4 (tot 19153355) -0a:000001:2:1041879050.416357 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879050.416363 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879050.416366 (handler.c:620:mds_getattr_internal() 28845+464): Process entered -02:000001:1:1041879050.416370 (handler.c:645:mds_getattr_internal() 28845+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879050.416373 (handler.c:793:mds_getattr() 28845+400): Process leaving -02:000001:1:1041879050.416379 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879050.416382 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~0, last_committed 0, xid 4 -02:000200:1:1041879050.416386 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879050.416390 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879050.416395 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879050.416399 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879050.416403 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 192 bytes to portal 10, xid 4 -0a:000200:1:1041879050.416407 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879050.416411 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879050.416415 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879050.416419 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879050.416423 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [192](00000001,-149846348)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879050.416429 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879050.416436 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 264 niov 2 -08:000001:1:1041879050.416441 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879050.416445 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879050.416451 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879050.416453 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.416457 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879050.416461 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879050.416464 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0a:000001:1:1041879050.416469 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.416472 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.416478 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879050.416481 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879050.416486 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879050.416488 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879050.416493 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041879050.416497 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0b:000200:2:1041879050.416503 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0a:000001:1:1041879050.416507 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879050.416512 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879050.416516 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879050.416522 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879050.416524 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:004000:2:1041879050.416529 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000001:1:1041879050.416532 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0b:000200:2:1041879050.416537 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4bbc -> f8fe91e0 -0b:000200:2:1041879050.416542 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4c18 -> f8fe923c -0b:000200:2:1041879050.416547 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4bbc -08:000001:2:1041879050.416552 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879050.416555 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f71186b4 (tot 19153163). -08:000001:2:1041879050.416560 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879050.416564 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38294 -0b:000200:2:1041879050.416568 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71186b4 : %zd -0a:004000:2:1041879050.416573 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879050.416577 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:000040:1:1041879050.416580 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0b:001000:2:1041879050.416586 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0a:000001:1:1041879050.416590 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879050.416594 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879050.416599 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879050.416605 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879050.416609 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879050.416613 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879050.416616 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x4 -0a:000001:2:1041879050.416621 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832553916 : -462413380 : e47021bc) -0a:000200:2:1041879050.416626 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md e8b384a4 [1](f63927bc,192)... + 0 -0a:004000:2:1041879050.416634 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879050.416639 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879050.416644 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879050.416648 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4bbc -> f90021e0 -0b:000200:2:1041879050.416653 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4c18 -> f900223c -0b:000200:2:1041879050.416658 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4bbc -08:000001:2:1041879050.416663 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879050.416667 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879050.416670 (client.c:379:ptlrpc_check_reply() 28868+932): Process entered -0a:000200:2:1041879050.416676 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b384a4 -08:000001:1:1041879050.416679 (client.c:383:ptlrpc_check_reply() 28868+948): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879050.416684 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63927bc : %zd -08:000200:1:1041879050.416688 (client.c:404:ptlrpc_check_reply() 28868+980): @@@ rc = 1 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:000200:2:1041879050.416695 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:1:1041879050.416698 (client.c:667:ptlrpc_queue_wait() 28868+948): @@@ -- done sleeping req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0a:004000:2:1041879050.416705 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879050.416708 (pack_generic.c:79:lustre_unpack_msg() 28868+948): Process entered -0b:000200:2:1041879050.416713 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879050.416717 (pack_generic.c:106:lustre_unpack_msg() 28868+964): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879050.416722 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:1:1041879050.416726 (client.c:716:ptlrpc_queue_wait() 28868+948): @@@ status 0 - req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:001000:2:1041879050.416733 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879050.416737 (client.c:453:ptlrpc_free_committed() 28868+964): Process entered -08:080000:1:1041879050.416740 (client.c:460:ptlrpc_free_committed() 28868+980): committing for xid 0, last_committed 0 -08:000001:1:1041879050.416744 (client.c:481:ptlrpc_free_committed() 28868+964): Process leaving -08:000001:1:1041879050.416747 (client.c:411:ptlrpc_check_status() 28868+932): Process entered -08:000001:1:1041879050.416751 (client.c:426:ptlrpc_check_status() 28868+948): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879050.416755 (client.c:766:ptlrpc_queue_wait() 28868+900): Process leaving -01:000200:1:1041879050.416759 (mdc_request.c:144:mdc_getattr() 28868+692): mode: 40755 -01:000001:1:1041879050.416762 (mdc_request.c:147:mdc_getattr() 28868+692): Process leaving -07:000001:1:1041879050.416766 (commit_callback.c:111:ll_commitcbd_setup() 28868+676): Process entered -07:000001:1:1041879050.416788 (commit_callback.c:57:ll_commitcbd_main() 28869+160): Process entered -07:000001:1:1041879050.416795 (commit_callback.c:41:ll_commitcbd_check_event() 28869+208): Process entered -07:000001:1:1041879050.416798 (commit_callback.c:50:ll_commitcbd_check_event() 28869+224): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041879050.416803 (commit_callback.c:41:ll_commitcbd_check_event() 28869+208): Process entered -07:000001:1:1041879050.416806 (commit_callback.c:50:ll_commitcbd_check_event() 28869+224): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041879050.416810 (commit_callback.c:121:ll_commitcbd_setup() 28868+692): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041879050.416818 (super.c:498:ll_read_inode2() 28868+756): Process entered -07:000001:1:1041879050.416823 (super.c:535:ll_read_inode2() 28868+756): Process leaving -08:000001:1:1041879050.416829 (client.c:355:__ptlrpc_req_finished() 28868+676): Process entered -08:000040:1:1041879050.416832 (client.c:360:__ptlrpc_req_finished() 28868+724): @@@ refcount now 0 req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:1:1041879050.416837 (client.c:310:__ptlrpc_free_req() 28868+724): Process entered -08:000010:1:1041879050.416841 (client.c:326:__ptlrpc_free_req() 28868+740): kfreed 'request->rq_repmsg': 192 at f63927bc (tot 19152971). -08:000010:1:1041879050.416846 (client.c:331:__ptlrpc_free_req() 28868+740): kfreed 'request->rq_reqmsg': 192 at f6392084 (tot 19152779). -08:000001:1:1041879050.416850 (connection.c:109:ptlrpc_put_connection() 28868+772): Process entered -08:000040:1:1041879050.416854 (connection.c:117:ptlrpc_put_connection() 28868+772): connection=f739e39c refcount 4 -08:000001:1:1041879050.416858 (connection.c:130:ptlrpc_put_connection() 28868+788): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041879050.416862 (client.c:344:__ptlrpc_free_req() 28868+740): kfreed 'request': 204 at f6392294 (tot 19152575). -08:000001:1:1041879050.416866 (client.c:345:__ptlrpc_free_req() 28868+724): Process leaving -08:000001:1:1041879050.416869 (client.c:364:__ptlrpc_req_finished() 28868+692): Process leaving (rc=1 : 1 : 1) -05:001000:1:1041879050.416877 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416881 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: status -05:001000:1:1041879050.416885 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= uuid , ROOT=status -05:001000:1:1041879050.416888 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: uuid -05:001000:1:1041879050.416895 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416898 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= mntpt_path , ROOT=status -05:001000:1:1041879050.416902 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: mntpt_path -05:001000:1:1041879050.416907 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416911 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= fstype , ROOT=status -05:001000:1:1041879050.416915 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: fstype -05:001000:1:1041879050.416920 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416924 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= blocksize , ROOT=status -05:001000:1:1041879050.416927 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: blocksize -05:001000:1:1041879050.416933 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416936 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= kbytestotal , ROOT=status -05:001000:1:1041879050.416940 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: kbytestotal -05:001000:1:1041879050.416945 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416949 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= kbytesfree , ROOT=status -05:001000:1:1041879050.416953 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: kbytesfree -05:001000:1:1041879050.416958 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416962 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= filestotal , ROOT=status -05:001000:1:1041879050.416966 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: filestotal -05:001000:1:1041879050.416971 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416974 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= filesfree , ROOT=status -05:001000:1:1041879050.416978 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: filesfree -05:001000:1:1041879050.416983 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.416987 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= filegroups , ROOT=status -05:001000:1:1041879050.416991 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: filegroups -05:001000:1:1041879050.416999 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.417003 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= mdc , ROOT=status -05:001000:1:1041879050.417006 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: mdc -05:001000:1:1041879050.417010 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= common_name , ROOT=mdc -05:001000:1:1041879050.417014 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: common_name -05:001000:1:1041879050.417019 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.417023 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= mdc , ROOT=status -05:001000:1:1041879050.417027 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= uuid , ROOT=mdc -05:001000:1:1041879050.417030 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: uuid -05:001000:1:1041879050.417037 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.417041 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= osc , ROOT=status -05:001000:1:1041879050.417044 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: osc -05:001000:1:1041879050.417048 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= common_name , ROOT=osc -05:001000:1:1041879050.417052 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: common_name -05:001000:1:1041879050.417057 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= status , ROOT=mount_d4da6ca2-d2bf-4189-a2f0-b8eaf104d8b1 -05:001000:1:1041879050.417061 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= osc , ROOT=status -05:001000:1:1041879050.417064 (lprocfs_status.c:117:lprocfs_new_dir() 28868+1300): SEARCH= uuid , ROOT=osc -05:001000:1:1041879050.417068 (lprocfs_status.c:120:lprocfs_new_dir() 28868+1300): Adding: uuid -07:000010:1:1041879050.417074 (super.c:225:ll_read_super() 28868+628): kfreed 'mdc': 21 at f64f7404 (tot 19152554). -07:000010:1:1041879050.417079 (super.c:227:ll_read_super() 28868+628): kfreed 'osc': 15 at f64f742c (tot 19152539). -07:000001:1:1041879050.417084 (super.c:229:ll_read_super() 28868+628): Process leaving (rc=4130248704 : -164718592 : f62e9800) -0a:000001:1:1041879105.356459 (module.c:200:kportal_psdev_open() 28877+420): Process entered -0a:000001:1:1041879105.356468 (module.c:206:kportal_psdev_open() 28877+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879191.941045 (module.c:200:kportal_psdev_open() 28877+420): Process entered -0a:000001:1:1041879191.941052 (module.c:206:kportal_psdev_open() 28877+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879205.952305 (module.c:423:kportal_ioctl() 28877+1284): Process entered -0a:000001:1:1041879205.952312 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28877+1332): Process entered -0a:000001:1:1041879205.952317 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28877+1332): Process leaving diff --git a/lustre/logs/loopback/open-close-100.log b/lustre/logs/loopback/open-close-100.log deleted file mode 100644 index c70b69e..0000000 --- a/lustre/logs/loopback/open-close-100.log +++ /dev/null @@ -1,47960 +0,0 @@ -:000001:2:1041892050.377026 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.377030 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.377034 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ce4 -0b:000200:2:1041892050.377038 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.377043 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.377046 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.377050 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.377054 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.377059 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.377064 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.377067 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.377070 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x199 -0a:000001:2:1041892050.377075 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.377080 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 15272 -0a:004000:2:1041892050.377088 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.377097 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.377102 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.377105 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484ccc -> f9134b60 -0b:000200:2:1041892050.377110 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484d28 -> f9134bbc -0b:000200:2:1041892050.377115 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484ccc -08:000001:0:1041892050.377124 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.377129 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.377134 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.377139 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.377142 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:0:1041892050.377149 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134b60, sequence: 329, eq->size: 1024 -0b:000200:2:1041892050.377154 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.377160 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.377165 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.377170 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.377175 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.377181 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.377185 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.377188 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:3:1041892050.377194 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.377199 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.377204 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.377208 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.377212 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:2:1041892050.377217 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.377222 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.377227 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.377231 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.377235 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:3:1041892050.377240 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.377245 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.377250 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.377254 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.377258 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:2:1041892050.377263 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.377268 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.377273 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.377277 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:3:1041892050.377281 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.377285 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.377289 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.377294 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x199:7f000001:0 -0a:000040:1:1041892050.377299 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -08:000200:0:1041892050.377305 (service.c:204:handle_incoming_request() 1291+240): got req 409 (md: f5140000 + 15272) -0a:000001:1:1041892050.377309 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.377315 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.377318 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.377324 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.377329 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -05:000001:0:1041892050.377334 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.377338 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.377343 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.377346 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -08:000040:0:1041892050.377353 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.377356 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.377362 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.377367 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.377373 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.377377 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.377380 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.377384 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x409/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.377390 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.377393 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.377397 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.377401 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.377405 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.377409 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.377413 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.377418 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.377422 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4684 (tot 2555731). -11:000040:0:1041892050.377429 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.377433 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054664836 : -240302460 : f1ad4684) -11:000001:0:1041892050.377438 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.377442 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.377446 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.377450 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4684 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.377457 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.377461 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.377465 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4684 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.377473 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f6129400 (tot 19154619) -02:000001:0:1041892050.377478 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.377483 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.377487 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.377491 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.377494 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.377498 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.377502 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.377507 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.377511 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.377514 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.377521 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.377525 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.377528 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.377532 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.377536 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.377539 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.377546 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.377550 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.377557 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.377560 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.377565 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.377569 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.377572 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.377575 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.377580 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.377583 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.377587 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.377590 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.377599 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.377605 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.377609 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.377612 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.377616 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.377619 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.377623 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.377629 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.377633 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.377636 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.377639 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.377642 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.377647 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.377651 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.377655 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.377659 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.377664 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.377668 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.377672 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.377676 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.377679 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4684 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.377687 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.377692 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.377695 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.377699 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.377703 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.377708 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.377712 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.377716 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.377720 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.377724 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.377728 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.377732 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.377736 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.377740 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.377743 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.377747 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.377750 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.377754 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4684 (0 0 0 0) -11:001000:0:1041892050.377758 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.377763 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.377766 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.377770 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.377774 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.377778 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.377781 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.377785 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.377788 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4684 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.377795 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.377799 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.377802 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.377806 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.377810 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.377814 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.377817 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.377820 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.377823 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.377826 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.377830 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4684) -02:000001:0:1041892050.377834 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.377837 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~83, last_committed 5, xid 409 -02:000200:0:1041892050.377841 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.377845 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.377850 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.377854 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.377857 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 409 -0a:000200:0:1041892050.377861 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.377865 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.377869 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.377874 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.377877 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166554624)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.377883 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.377889 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.377895 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.377898 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.377903 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.377906 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.377910 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.377914 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.377917 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0a:000001:0:1041892050.377921 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.377926 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.377930 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.377934 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.377938 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.377941 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.377945 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.377950 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0b:000200:2:1041892050.377955 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.377959 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.377964 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.377969 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.377973 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.377977 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.377981 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484c44 -> f8ff6800 -0b:000200:2:1041892050.377986 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ca0 -> f8ff685c -0b:000200:2:1041892050.377991 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484c44 -08:000001:2:1041892050.377996 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.378000 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f6129400 (tot 19154299). -08:000001:2:1041892050.378004 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.378008 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da19cc -0b:000200:2:1041892050.378012 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6129400 : %zd -0a:004000:2:1041892050.378017 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.378021 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.378024 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.378029 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.378034 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.378038 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.378042 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.378045 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x199 -0a:000001:2:1041892050.378050 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271916 : -188695380 : f4c0bcac) -0a:000200:2:1041892050.378055 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5da1ad4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.378062 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.378072 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.378077 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.378080 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484c44 -> f900f800 -0b:000200:2:1041892050.378085 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ca0 -> f900f85c -0b:000200:2:1041892050.378090 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484c44 -08:000001:2:1041892050.378095 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.378099 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.378104 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.378108 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ad4 -08:000001:0:1041892050.378112 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.378117 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.378122 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x409/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.378129 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.378132 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x409/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.378139 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.378143 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.378147 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.378151 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.378156 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x409/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.378162 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.378167 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.378171 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.378176 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 407, last_committed 5 -08:080000:0:1041892050.378181 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.378186 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.378190 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.378193 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.378197 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.378201 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4684, flags: 4097 -11:000040:0:1041892050.378206 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.378210 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.378214 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.378217 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.378221 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.378226 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.378230 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.378234 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.378237 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.378241 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.378245 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.378249 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -11:000001:0:1041892050.378256 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.378260 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.378264 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.378269 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.378273 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.378276 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.378280 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.378284 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.378288 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.378291 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.378295 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.378299 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.378303 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.378306 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.378310 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.378314 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.378317 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.378321 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.378325 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.378329 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.378332 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.378336 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.378340 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.378343 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.378347 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -11:000001:0:1041892050.378354 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.378358 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.378361 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.378364 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.378368 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.378372 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -11:000001:0:1041892050.378378 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.378382 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.378385 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.378389 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.378392 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.378397 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.378402 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.378405 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.378409 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.378416 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.378420 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.378423 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.378427 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.378431 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.378435 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.378441 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.378445 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.378452 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.378456 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.378459 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.378462 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.378466 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.378469 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -11:000001:0:1041892050.378476 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.378480 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.378484 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.378487 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.378491 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.378494 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.378497 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.378500 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.378503 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.378507 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.378511 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -01:000001:0:1041892050.378518 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.378522 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.378525 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.378530 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.378533 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.378538 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.378544 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.378547 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.378552 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.378557 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.378560 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.378564 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.378569 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.378574 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.378577 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:410:7f000001:103 -08:000001:0:1041892050.378582 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.378585 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.378590 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.378595 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.378599 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.378602 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.378607 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.378611 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.378614 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 410, portal 18 -0a:000200:0:1041892050.378619 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.378623 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.378627 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.378630 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 410 -0a:000200:0:1041892050.378634 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.378639 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.378642 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.378698 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.378702 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.378708 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.378713 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.378718 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.378723 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.378727 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.378732 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.378736 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.378739 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.378744 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.378748 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.378752 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.378755 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.378762 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.378766 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.378770 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.378774 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.378779 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.378783 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.378786 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f8fddaa0 -0b:000200:2:1041892050.378791 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f8fddafc -0b:000200:2:1041892050.378796 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19f74 -08:000001:2:1041892050.378801 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.378804 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.378808 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.378814 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.378817 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.378821 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da17bc -0b:000200:2:1041892050.378825 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.378831 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.378834 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.378837 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.378842 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.378847 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.378852 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.378855 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.378858 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x19a -0a:000001:2:1041892050.378863 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.378868 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 15360 -0a:004000:2:1041892050.378875 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.378885 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.378890 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.378893 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f90f4e60 -0b:000200:2:1041892050.378898 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f90f4ebc -0b:000200:2:1041892050.378903 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e19f74 -08:000001:3:1041892050.378911 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.378917 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.378921 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -08:000001:0:1041892050.378927 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0b:000200:2:1041892050.378932 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.378937 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.378941 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.378946 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -0b:001000:2:1041892050.378951 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.378957 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.378962 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.378966 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.378972 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.378977 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0a:000001:0:1041892050.378982 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.378987 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.378991 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.378995 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0a:000001:1:1041892050.378999 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.379003 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.379009 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:100000:3:1041892050.379013 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x19a:7f000001:0 -0a:000040:2:1041892050.379020 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -08:000200:3:1041892050.379024 (service.c:204:handle_incoming_request() 1181+240): got req 410 (md: f5778000 + 15360) -0a:000001:2:1041892050.379030 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.379035 (genops.c:268:class_conn2export() 1181+272): Process entered -08:000001:2:1041892050.379039 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.379043 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.379049 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.379054 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.379058 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.379062 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.379067 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.379070 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.379073 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.379077 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.379080 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.379084 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f646f104 (tot 19154839) -11:000001:3:1041892050.379089 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.379095 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.379098 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4684 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.379106 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.379110 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.379113 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.379117 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.379121 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.379125 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.379128 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.379132 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.379135 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.379138 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.379141 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.379145 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.379148 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.379151 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.379155 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.379160 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.379164 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.379167 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 410 -0a:000200:3:1041892050.379172 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.379176 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.379179 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.379183 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.379187 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-163122940)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.379193 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.379198 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.379203 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.379208 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.379212 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.379217 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.379222 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.379226 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.379232 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.379236 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.379240 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.379245 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.379249 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4684 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.379257 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.379261 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.379266 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.379270 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4684 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.379279 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.379284 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.379288 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.379293 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.379298 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.379302 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.379307 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.379311 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4684 (tot 2555547). -0b:000200:2:1041892050.379317 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a77c -> f8ff6860 -11:000001:3:1041892050.379322 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.379327 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a7d8 -> f8ff68bc -11:000001:3:1041892050.379332 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.379337 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a77c -11:000001:3:1041892050.379343 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.379348 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.379351 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.379356 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f646f104 (tot 19154767). -08:000040:3:1041892050.379362 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.379367 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.379372 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.379377 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -08:000001:3:1041892050.379381 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.379385 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f646f104 : %zd -0a:000001:3:1041892050.379390 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.379421 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.379425 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0b:000001:2:1041892050.379430 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.379434 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.379439 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.379444 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.379449 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.379454 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.379459 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.379464 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.379468 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.379471 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0a:000001:3:1041892050.379477 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.379482 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.379485 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.379490 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x19a -0a:000001:2:1041892050.379496 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271860 : -188695436 : f4c0bc74) -0a:000200:2:1041892050.379501 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5da1ef4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.379508 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.379518 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.379522 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.379526 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a77c -> f900f860 -0b:000200:2:1041892050.379531 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a7d8 -> f900f8bc -0b:000200:2:1041892050.379536 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a77c -08:000001:2:1041892050.379541 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.379545 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.379549 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.379553 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ef4 -08:000001:0:1041892050.379557 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.379562 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.379567 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.379573 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.379577 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.379583 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.379587 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.379591 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.379596 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.379600 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.379606 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.379611 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.379615 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.379619 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.379625 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -0b:001000:2:1041892050.379629 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.379634 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.379637 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.379641 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.379644 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.379648 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x410/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.379653 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.379657 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.379661 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.379666 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.379669 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.379673 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.379677 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.379682 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.379685 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.379689 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.379693 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.379697 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.379701 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.379704 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.379707 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.379711 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.379714 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.379717 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.379720 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.379723 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.379727 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.379730 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.379733 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.379737 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4684 -11:000001:0:1041892050.379744 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.379747 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.379751 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.379756 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.379761 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.379764 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.379768 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.379772 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.379775 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.379780 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.379785 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.379789 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.379793 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.379797 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.379800 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x409/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.379806 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.379809 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.379814 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.379818 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.379821 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.379825 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.379829 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.379834 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.379837 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.379841 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.379844 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.379847 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.379852 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.379857 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.379861 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.379865 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.379870 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.379873 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.379877 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.379882 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.379887 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.379891 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.379894 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:411:7f000001:1 -08:000001:0:1041892050.379899 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.379903 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.379908 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.379912 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.379916 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.379920 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.379924 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.379928 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.379932 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 411, portal 10 -0a:000200:0:1041892050.379936 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.379941 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.379944 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.379948 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 411 -0a:000200:0:1041892050.379952 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.379956 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.379960 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.379965 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.379968 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.379974 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.379979 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.379985 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.379989 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.379995 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.379999 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.380002 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.380005 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.380011 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.380014 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.380018 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.380022 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.380028 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.380032 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.380036 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.380040 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.380045 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.380048 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.380052 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f8fddb00 -0b:000200:2:1041892050.380057 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f8fddb5c -0b:000200:2:1041892050.380062 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19eec -08:000001:2:1041892050.380067 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.380070 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.380074 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.380080 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.380083 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.380087 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da16b4 -0b:000200:2:1041892050.380091 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.380096 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.380100 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.380103 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.380108 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.380113 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.380117 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.380121 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.380124 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x19b -0a:000001:2:1041892050.380129 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.380134 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 15616 -0a:004000:2:1041892050.380141 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.380151 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.380156 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.380159 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f9134bc0 -0b:000200:2:1041892050.380164 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f9134c1c -0b:000200:2:1041892050.380169 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19eec -08:000001:0:1041892050.380177 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.380183 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.380188 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.380191 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.380197 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.380202 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.380207 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.380213 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134bc0, sequence: 330, eq->size: 1024 -0b:001000:2:1041892050.380218 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.380224 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.380229 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.380233 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.380240 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.380244 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0a:000001:2:1041892050.380249 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.380254 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.380259 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.380263 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.380267 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0a:000001:3:1041892050.380272 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.380277 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.380282 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.380286 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.380290 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0a:000001:2:1041892050.380295 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.380300 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.380305 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -0a:000040:3:1041892050.380309 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0a:000001:3:1041892050.380313 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.380317 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.380322 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:1:1041892050.380325 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.380330 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x19b:7f000001:0 -0a:000040:1:1041892050.380334 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -08:000200:0:1041892050.380341 (service.c:204:handle_incoming_request() 1291+240): got req 411 (md: f5140000 + 15616) -0a:000001:1:1041892050.380345 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.380351 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.380354 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.380360 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.380367 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -05:000001:0:1041892050.380370 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:1:1041892050.380376 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.380382 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -08:000001:0:1041892050.380387 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:3:1041892050.380391 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892050.380396 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.380401 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.380405 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:1:1041892050.380410 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:000001:0:1041892050.380415 (handler.c:1254:mds_handle() 1291+272): Process entered -0a:000040:1:1041892050.380417 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -08:000001:0:1041892050.380424 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:1:1041892050.380427 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.380433 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892050.380436 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892050.380442 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x411/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.380448 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.380452 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.380459 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.380463 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c356039c (tot 19154307) -02:000001:0:1041892050.380468 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.380472 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.380476 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.380480 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.380483 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~83, last_committed 5, xid 411 -02:000200:0:1041892050.380487 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.380491 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.380495 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.380499 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.380502 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 411 -0a:000200:0:1041892050.380506 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.380510 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.380514 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.380519 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.380522 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017773156)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.380528 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.380534 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.380539 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.380543 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.380547 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.380551 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.380555 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.380558 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.380561 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0b:000001:2:1041892050.380566 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.380570 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.380575 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.380579 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.380583 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.380586 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892050.380591 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.380595 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:0:1041892050.380599 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0b:001000:2:1041892050.380604 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.380609 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.380614 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.380618 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.380622 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.380626 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f8ff68c0 -0b:000200:2:1041892050.380631 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f8ff691c -0b:000200:2:1041892050.380636 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19e64 -08:000001:2:1041892050.380641 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.380645 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c356039c (tot 19154067). -08:000001:2:1041892050.380650 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.380654 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1bdc -0b:000200:2:1041892050.380657 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c356039c : %zd -0a:004000:2:1041892050.380662 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.380666 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.380669 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.380674 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.380679 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.380683 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.380687 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.380690 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x19b -0a:000001:2:1041892050.380695 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271804 : -188695492 : f4c0bc3c) -0a:000200:2:1041892050.380700 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5da14a4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.380707 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.380717 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.380722 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.380725 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f900f8c0 -0b:000200:2:1041892050.380730 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f900f91c -0b:000200:2:1041892050.380735 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19e64 -08:000001:2:1041892050.380740 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.380744 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.380749 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.380753 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da14a4 -08:000001:0:1041892050.380757 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.380761 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.380766 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.380773 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.380776 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.380783 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.380786 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.380790 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.380795 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.380799 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.380806 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.380811 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.380815 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 407, last_committed 5 -0b:001000:2:1041892050.380819 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.380824 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.380830 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.380833 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.380836 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.380840 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.380844 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.380847 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.380850 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.380855 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.380858 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.380862 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.380865 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.380868 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.380871 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.380875 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.380878 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x411/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.380884 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.380888 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.380892 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.380897 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.380900 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.380904 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.380908 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.380912 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.380916 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.380920 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.380924 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.380929 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.380935 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.380939 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.380942 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.380945 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.380950 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.380955 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.380959 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.380964 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.380968 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.380975 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.380978 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.380981 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.380986 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.380991 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.380994 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.381000 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.381004 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.381007 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.381011 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.381016 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.381021 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.381025 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.381028 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:412:7f000001:2 -08:000001:0:1041892050.381033 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.381036 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.381041 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.381046 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.381049 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.381053 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.381057 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.381062 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.381065 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 412, portal 10 -0a:000200:0:1041892050.381069 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.381074 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.381078 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.381081 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 412 -0a:000200:0:1041892050.381085 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.381090 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.381093 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.381097 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.381101 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.381107 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.381112 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.381117 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.381122 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x412/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.381128 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.381132 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.381135 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x412/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.381142 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.381145 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.381148 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.381151 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x412/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.381164 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.381168 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.381172 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.381176 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.381180 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.381185 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.381188 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.381192 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f8fddb60 -0b:000200:2:1041892050.381197 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f8fddbbc -0b:000200:2:1041892050.381202 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19ddc -08:000001:2:1041892050.381207 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.381210 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.381214 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x412/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.381220 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.381224 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.381228 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da15ac -0b:000200:2:1041892050.381231 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.381237 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.381240 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.381243 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.381248 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.381253 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.381258 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.381261 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.381264 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x19c -0a:000001:2:1041892050.381269 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.381274 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 15808 -0a:004000:2:1041892050.381281 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.381291 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.381295 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.381299 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f9134c20 -0b:000200:2:1041892050.381304 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f9134c7c -0b:000200:2:1041892050.381309 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19ddc -08:000001:0:1041892050.381317 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.381321 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:004000:2:1041892050.381328 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.381333 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.381339 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.381344 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.381348 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.381354 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c20, sequence: 331, eq->size: 1024 -0b:001000:2:1041892050.381359 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.381365 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.381370 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.381375 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.381380 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.381384 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:2:1041892050.381390 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.381395 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.381399 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.381404 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.381407 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:3:1041892050.381413 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.381417 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.381423 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.381426 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.381431 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:2:1041892050.381436 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.381441 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.381446 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -0a:000040:3:1041892050.381449 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:3:1041892050.381454 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.381458 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.381461 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.381466 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.381469 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:1:1041892050.381475 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.381479 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.381486 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:100000:0:1041892050.381491 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x19c:7f000001:0 -08:000001:1:1041892050.381496 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:000200:0:1041892050.381502 (service.c:204:handle_incoming_request() 1291+240): got req 412 (md: f5140000 + 15808) -0a:000040:3:1041892050.381508 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -05:000001:0:1041892050.381513 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000001:3:1041892050.381517 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.381521 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.381525 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:1:1041892050.381530 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -05:000001:0:1041892050.381535 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:1:1041892050.381539 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -08:000001:0:1041892050.381546 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:1:1041892050.381549 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892050.381555 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:1:1041892050.381558 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.381564 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.381570 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.381573 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.381576 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.381580 (handler.c:1355:mds_handle() 1291+320): @@@ open req x412/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.381586 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.381589 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c3560bdc (tot 19154307) -02:002000:0:1041892050.381595 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.381599 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.381602 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.381607 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.381624 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 84 -02:000002:0:1041892050.381637 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #84 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.381641 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.381646 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.381655 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xdb2bce792258b62d -02:000001:0:1041892050.381660 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.381664 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.381667 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~84, last_committed 5, xid 412 -02:000200:0:1041892050.381671 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.381675 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.381679 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.381683 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.381686 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 412 -0a:000200:0:1041892050.381690 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.381694 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.381698 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.381702 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.381705 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017771044)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.381712 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.381717 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.381723 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.381727 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.381731 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.381735 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.381739 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.381742 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.381745 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0a:000001:0:1041892050.381750 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.381754 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.381758 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.381763 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.381766 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.381770 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892050.381775 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.381778 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.381783 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.381788 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0b:000001:2:1041892050.381793 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.381797 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.381801 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.381805 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.381809 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f8ff6920 -0b:000200:2:1041892050.381814 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f8ff697c -0b:000200:2:1041892050.381819 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19d54 -08:000001:2:1041892050.381824 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.381828 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c3560bdc (tot 19154115). -08:000001:2:1041892050.381832 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.381836 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da18c4 -0b:000200:2:1041892050.381840 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560bdc : %zd -0a:004000:2:1041892050.381845 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.381849 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.381852 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.381857 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.381862 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.381866 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.381869 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.381873 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x19c -0a:000001:2:1041892050.381878 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271748 : -188695548 : f4c0bc04) -0a:000200:2:1041892050.381883 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5da1294 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.381890 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.381899 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.381904 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.381907 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f900f920 -0b:000200:2:1041892050.381913 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f900f97c -0b:000200:2:1041892050.381918 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19d54 -08:000001:2:1041892050.381923 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.381927 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.381931 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.381935 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1294 -08:000001:0:1041892050.381940 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.381944 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.381949 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.381955 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.381959 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.381966 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.381970 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.381974 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.381978 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.381982 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.381989 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.381994 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.381997 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 412, last_committed 5 -0b:001000:2:1041892050.382002 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.382007 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.382012 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.382015 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.382019 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.382022 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.382026 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.382029 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.382032 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.382035 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.382040 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.382045 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.382049 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.382054 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.382057 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.382061 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.382064 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.382070 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.382075 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.382078 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.382081 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.382086 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.382091 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.382095 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.382098 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.382103 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.382108 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.382111 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f5d656b4 (tot 19154279) -08:000010:0:1041892050.382116 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f5d65ad4 (tot 19154519) -08:000001:0:1041892050.382121 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.382124 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.382128 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.382133 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4124464820 : -170502476 : f5d656b4) -08:000001:0:1041892050.382138 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.382141 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:168:7f000001:11 -08:000001:0:1041892050.382146 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.382150 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f63b018c (tot 19154759) -0a:000200:0:1041892050.382154 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.382159 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.382163 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.382167 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.382171 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.382175 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.382179 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 168, portal 4 -0a:000200:0:1041892050.382183 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.382187 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.382191 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.382195 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 168 -0a:000200:0:1041892050.382199 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.382203 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.382206 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.382211 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.382214 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-170501420)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.382220 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.382225 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.382231 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.382235 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.382239 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.382244 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.382247 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.382250 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.382256 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0b:000001:2:1041892050.382260 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.382264 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.382267 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.382271 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.382277 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.382281 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.382285 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.382290 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.382293 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.382297 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f8fddbc0 -0b:000200:2:1041892050.382302 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f8fddc1c -0b:000200:2:1041892050.382307 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19ccc -08:000001:2:1041892050.382312 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.382315 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.382319 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.382325 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.382329 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.382333 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1084 -0b:000200:2:1041892050.382336 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d65ad4 : %zd -0a:004000:2:1041892050.382341 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.382345 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.382348 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.382353 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.382358 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.382362 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.382366 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.382369 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xa8 -0a:000001:2:1041892050.382374 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.382379 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 39496 -0a:004000:2:1041892050.382387 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.382396 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.382401 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.382404 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f916af00 -0b:000200:2:1041892050.382409 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f916af5c -0b:000200:2:1041892050.382414 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19ccc -08:000001:3:1041892050.382422 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.382427 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.382431 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.382438 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.382442 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.382446 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.382451 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916af00, sequence: 168, eq->size: 16384 -0b:000200:2:1041892050.382456 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.382461 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.382466 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.382471 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.382476 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.382481 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.382485 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:0:1041892050.382491 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.382496 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.382500 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.382505 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.382508 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:1:1041892050.382513 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.382518 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.382524 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.382527 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.382533 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:0:1041892050.382538 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.382543 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.382546 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.382550 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:1:1041892050.382554 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.382558 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.382565 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.382569 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:2:1041892050.382575 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.382579 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.382584 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xa8:7f000001:0 -08:000200:3:1041892050.382590 (service.c:204:handle_incoming_request() 1301+240): got req 168 (md: f5640000 + 39496) -05:000001:3:1041892050.382595 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.382598 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.382603 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.382609 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.382612 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.382616 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.382621 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.382624 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.382628 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.382632 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.382636 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.382640 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6377ef4 (tot 19154999) -04:000001:3:1041892050.382644 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.382648 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.382651 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.382656 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.382661 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.382665 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.382668 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.382673 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.382678 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.382697 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.382701 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.382706 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.382709 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.382714 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.382718 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.382721 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.382724 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.382728 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.382731 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.382735 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.382739 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.382743 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.382746 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 168 -0a:000200:3:1041892050.382750 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.382754 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.382758 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.382762 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.382766 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164135180)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.382772 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.382778 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.382783 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -08:000040:3:1041892050.382787 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -0b:000001:2:1041892050.382792 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:3:1041892050.382797 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.382802 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.382807 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.382811 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0a:000001:3:1041892050.382817 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.382822 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.382827 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.382832 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.382836 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:3:1041892050.382840 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000001:2:1041892050.382844 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892050.382848 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0b:000200:2:1041892050.382854 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:3:1041892050.382858 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.382863 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:3:1041892050.382869 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.382874 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.382878 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.382881 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a6f4 -> f8ff6980 -0b:000200:2:1041892050.382889 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a750 -> f8ff69dc -0b:000200:2:1041892050.382894 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a6f4 -08:000001:2:1041892050.382898 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.382902 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6377ef4 (tot 19154759). -08:000001:2:1041892050.382907 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.382911 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46dec -0b:000200:2:1041892050.382914 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6377ef4 : %zd -0a:004000:2:1041892050.382919 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.382923 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.382926 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.382931 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.382936 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.382941 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.382944 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.382947 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xa8 -0a:000001:2:1041892050.382952 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271692 : -188695604 : f4c0bbcc) -0a:000200:2:1041892050.382957 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da118c [1](f63b018c,240)... + 0 -0a:004000:2:1041892050.382964 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.382974 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.382979 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.382982 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a6f4 -> f900f980 -0b:000200:2:1041892050.382988 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a750 -> f900f9dc -0b:000200:2:1041892050.382993 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a6f4 -08:000001:2:1041892050.382998 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.383002 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.383006 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.383011 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da118c -08:000001:0:1041892050.383015 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.383019 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -08:000200:0:1041892050.383024 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.383030 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.383034 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.383040 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.383044 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.383048 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.383052 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.383058 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.383062 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.383066 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.383071 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.383076 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.383079 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.383084 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.383088 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.383091 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.383094 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x168/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.383099 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.383103 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f63b018c (tot 19154519). -08:000010:0:1041892050.383108 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f5d65ad4 (tot 19154279). -08:000001:0:1041892050.383112 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.383116 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.383120 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.383123 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f5d656b4 (tot 19154075). -08:000001:0:1041892050.383128 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.383131 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.383135 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.383140 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.383144 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.383147 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.383151 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.383154 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.383158 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.383166 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.383169 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.383173 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.383177 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.383180 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.383183 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.383186 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.383189 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.383194 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.383202 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.383206 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.383209 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.383212 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.383217 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.383222 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.383226 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.383229 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.383233 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.383238 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.383242 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f5d656b4 (tot 19154279) -08:000010:0:1041892050.383247 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f5d65ad4 (tot 19154519) -08:000001:0:1041892050.383251 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.383254 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.383258 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.383263 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4124464820 : -170502476 : f5d656b4) -08:000001:0:1041892050.383268 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.383271 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:169:7f000001:12 -08:000001:0:1041892050.383276 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.383279 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f63b018c (tot 19154759) -0a:000200:0:1041892050.383284 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.383289 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.383293 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.383296 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.383301 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.383305 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.383309 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 169, portal 4 -0a:000200:0:1041892050.383313 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.383317 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.383321 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.383324 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 169 -0a:000200:0:1041892050.383329 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.383333 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.383336 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.383341 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.383344 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-170501420)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.383350 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.383355 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.383361 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.383365 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.383369 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.383375 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.383378 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.383381 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.383387 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.383390 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.383394 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.383398 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.383404 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.383408 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.383412 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.383416 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.383421 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.383424 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.383428 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f8fddc20 -0b:000200:2:1041892050.383433 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f8fddc7c -0b:000200:2:1041892050.383438 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19c44 -08:000001:2:1041892050.383443 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.383446 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.383450 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.383456 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.383460 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.383464 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f07bc -0b:000200:2:1041892050.383468 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d65ad4 : %zd -0a:004000:2:1041892050.383473 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.383476 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.383479 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.383484 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.383489 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.383494 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.383497 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.383500 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xa9 -0a:000001:2:1041892050.383505 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.383510 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 39736 -0a:004000:2:1041892050.383517 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.383527 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.383532 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.383535 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f916af60 -0b:000200:2:1041892050.383540 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f916afbc -0b:000200:2:1041892050.383545 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19c44 -08:000001:3:1041892050.383553 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.383559 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.383562 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.383568 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.383573 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.383577 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.383581 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0b:000200:2:1041892050.383587 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.383592 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.383597 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.383602 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.383607 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.383610 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.383615 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:1:1041892050.383620 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.383625 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.383632 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.383634 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.383640 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:0:1041892050.383645 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.383650 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.383654 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.383659 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.383661 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:1:1041892050.383667 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.383672 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.383678 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.383682 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:0:1041892050.383686 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.383690 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.383695 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.383699 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xa9:7f000001:0 -0a:000040:2:1041892050.383705 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -08:000200:3:1041892050.383710 (service.c:204:handle_incoming_request() 1301+240): got req 169 (md: f5640000 + 39736) -0a:000001:2:1041892050.383715 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.383720 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.383724 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.383728 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.383734 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.383739 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.383742 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.383746 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.383751 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.383754 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.383757 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.383761 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.383764 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.383768 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6377dec (tot 19154999) -04:000001:3:1041892050.383772 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.383776 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.383779 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.383783 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.383789 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.383792 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.383795 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.383799 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.383805 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.383809 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.383814 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.383818 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.383822 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.383826 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.383829 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.383833 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.383836 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.383840 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.383843 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.383847 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.383851 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.383854 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 169 -0a:000200:3:1041892050.383858 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.383862 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.383866 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.383870 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.383874 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164135444)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.383880 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.383885 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.383890 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.383894 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.383899 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.383904 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.383909 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.383914 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.383918 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:3:1041892050.383924 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.383929 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.383933 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.383939 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.383942 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.383946 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.383951 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.383955 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.383960 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0b:001000:2:1041892050.383965 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.383971 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.383976 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.383980 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.383985 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.383989 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a66c -> f8ff69e0 -0b:000200:2:1041892050.383994 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a6c8 -> f8ff6a3c -0b:000200:2:1041892050.383999 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a66c -08:000001:2:1041892050.384004 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.384007 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6377dec (tot 19154759). -08:000001:2:1041892050.384012 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.384016 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -0b:000200:2:1041892050.384020 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6377dec : %zd -0a:004000:2:1041892050.384024 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.384028 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.384031 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.384036 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.384041 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.384046 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.384050 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.384053 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xa9 -0a:000001:2:1041892050.384058 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271636 : -188695660 : f4c0bb94) -0a:000200:2:1041892050.384063 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da139c [1](f63b018c,240)... + 0 -0a:004000:2:1041892050.384070 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.384080 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.384084 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.384088 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a66c -> f900f9e0 -0b:000200:2:1041892050.384093 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a6c8 -> f900fa3c -0b:000200:2:1041892050.384098 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a66c -08:000001:2:1041892050.384102 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.384106 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.384111 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.384115 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da139c -0b:000200:2:1041892050.384119 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -08:000001:0:1041892050.384124 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.384128 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.384132 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.384138 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.384141 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.384148 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.384152 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.384156 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.384161 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.384165 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.384170 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.384176 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.384179 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.384182 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.384186 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.384190 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.384193 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.384196 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x169/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.384201 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.384205 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f63b018c (tot 19154519). -08:000010:0:1041892050.384210 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f5d65ad4 (tot 19154279). -08:000001:0:1041892050.384214 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.384217 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.384221 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.384225 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f5d656b4 (tot 19154075). -08:000001:0:1041892050.384230 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.384233 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.384237 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.384240 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.384244 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.384247 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.384252 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.384257 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.384260 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f5d656b4 (tot 19154279) -08:000010:0:1041892050.384265 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f5d65ad4 (tot 19154471) -08:000001:0:1041892050.384270 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.384273 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.384277 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.384282 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4124464820 : -170502476 : f5d656b4) -08:000001:0:1041892050.384287 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.384290 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:413:7f000001:3 -08:000001:0:1041892050.384295 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.384298 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.384303 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.384308 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.384311 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.384315 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.384319 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.384324 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.384327 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 413, portal 10 -0a:000200:0:1041892050.384332 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.384336 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.384340 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.384344 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 413 -0a:000200:0:1041892050.384348 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.384352 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.384355 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.384360 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.384363 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-170501420)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.384369 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.384374 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.384380 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.384384 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.384390 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.384394 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.384397 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.384400 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.384406 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.384409 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.384413 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.384417 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.384423 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.384427 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.384431 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.384435 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.384440 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.384443 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.384447 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f8fddc80 -0b:000200:2:1041892050.384452 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f8fddcdc -0b:000200:2:1041892050.384457 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19bbc -08:000001:2:1041892050.384462 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.384465 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.384469 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.384475 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.384478 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.384482 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f05ac -0b:000200:2:1041892050.384486 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d65ad4 : %zd -0a:004000:2:1041892050.384491 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.384495 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.384498 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.384503 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.384508 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.384512 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.384515 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.384519 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x19d -0a:000001:2:1041892050.384524 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.384529 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 16056 -0a:004000:2:1041892050.384536 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.384546 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.384550 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.384554 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f9134c80 -0b:000200:2:1041892050.384559 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f9134cdc -0b:000200:2:1041892050.384564 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19bbc -08:000001:0:1041892050.384572 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.384576 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.384582 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.384588 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.384592 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.384597 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134c80, sequence: 332, eq->size: 1024 -0b:000200:2:1041892050.384603 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.384608 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.384613 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.384619 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.384624 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.384629 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.384634 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.384637 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:3:1041892050.384643 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.384648 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.384654 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.384657 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.384661 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:2:1041892050.384667 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.384671 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.384676 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.384681 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.384685 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:3:1041892050.384690 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.384695 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.384700 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.384704 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.384708 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:2:1041892050.384713 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.384718 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.384723 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.384727 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:3:1041892050.384732 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.384735 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.384739 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.384743 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:000001:1:1041892050.384749 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.384754 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.384761 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x19d:7f000001:0 -08:000001:1:1041892050.384765 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:000200:0:1041892050.384770 (service.c:204:handle_incoming_request() 1291+240): got req 413 (md: f5140000 + 16056) -0a:000001:1:1041892050.384774 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -05:000001:0:1041892050.384779 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000040:1:1041892050.384782 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -05:000080:0:1041892050.384789 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:1:1041892050.384793 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.384799 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:1:1041892050.384803 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.384810 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.384813 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.384817 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.384822 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.384826 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.384829 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.384833 (handler.c:1361:mds_handle() 1291+320): @@@ close req x413/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.384838 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.384842 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.384846 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.384853 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5caba94 (tot 19154615) -02:000001:0:1041892050.384857 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.384861 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.384864 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~84, last_committed 5, xid 413 -02:000200:0:1041892050.384868 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.384872 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.384876 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.384880 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.384883 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 413 -0a:000200:0:1041892050.384887 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.384892 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.384895 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.384899 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.384903 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171263340)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.384909 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.384914 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.384919 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.384923 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.384927 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.384931 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.384935 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.384938 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.384942 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0b:000001:2:1041892050.384947 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.384950 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.384955 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.384958 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.384963 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.384967 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.384971 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.384976 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.384981 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.384984 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.384988 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0a:004000:2:1041892050.384993 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.384997 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.385002 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f8ff6a40 -08:000001:0:1041892050.385007 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.385011 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f8ff6a9c -0b:000200:2:1041892050.385017 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19b34 -08:000001:2:1041892050.385021 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.385025 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5caba94 (tot 19154543). -08:000001:2:1041892050.385030 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.385034 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f018c -0b:000200:2:1041892050.385037 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5caba94 : %zd -0a:004000:2:1041892050.385043 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.385046 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.385049 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.385054 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.385059 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.385064 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.385067 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.385070 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x19d -0a:000001:2:1041892050.385075 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271580 : -188695716 : f4c0bb5c) -0a:000200:2:1041892050.385080 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f40f08c4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.385087 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.385097 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.385101 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.385105 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f900fa40 -0b:000200:2:1041892050.385110 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f900fa9c -0b:000200:2:1041892050.385115 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19b34 -08:000001:2:1041892050.385120 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.385125 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.385129 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.385134 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f08c4 -08:000001:0:1041892050.385138 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.385142 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.385147 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.385153 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.385157 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.385163 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.385167 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.385171 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.385175 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.385180 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.385185 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.385191 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -0b:001000:2:1041892050.385195 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.385199 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 412, last_committed 5 -08:080000:0:1041892050.385203 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.385209 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.385212 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.385215 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.385219 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.385222 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.385225 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.385228 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x413/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.385234 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.385237 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.385242 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f5d65ad4 (tot 19154279). -08:000001:0:1041892050.385247 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.385250 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.385254 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.385257 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f5d656b4 (tot 19154075). -08:000001:0:1041892050.385262 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.385265 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.385269 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.385274 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.385278 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x412/t84 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.385283 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.385286 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.385291 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.385295 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.385298 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.385302 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.385306 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.385311 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.385314 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.385318 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.385321 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.385324 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.385327 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.385332 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.385338 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.385341 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.385345 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.385351 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.385354 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.385358 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.385362 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.385365 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.385369 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.385373 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.385377 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.385380 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.385391 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.385395 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.385398 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.385401 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.385405 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.385410 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.385415 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.385418 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.385422 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.385425 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.385430 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.385435 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.385439 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.385444 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.385449 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.385452 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.385456 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.385461 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.385466 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.385470 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.385473 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.385478 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.385483 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.385488 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.385492 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.385500 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.385504 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.385509 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.385513 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.385517 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.385521 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.385528 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.385531 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.385535 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.385542 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.385549 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.385552 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:414:7f000001:101 -08:000001:0:1041892050.385557 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.385561 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.385565 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.385570 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.385574 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.385578 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.385582 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.385586 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.385590 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 414, portal 10 -0a:000200:0:1041892050.385594 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.385599 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.385603 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.385606 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 414 -0a:000200:0:1041892050.385611 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.385616 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.385619 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.385624 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.385627 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.385633 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.385638 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.385644 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.385648 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.385655 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.385658 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.385661 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.385664 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.385670 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.385673 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.385677 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.385681 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.385687 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.385691 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.385695 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.385699 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.385704 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.385707 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.385711 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f8fddce0 -0b:000200:2:1041892050.385716 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f8fddd3c -0b:000200:2:1041892050.385721 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19aac -08:000001:2:1041892050.385726 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.385729 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.385733 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.385739 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.385743 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.385747 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f04a4 -0b:000200:2:1041892050.385750 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.385756 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.385759 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.385762 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.385767 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.385772 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.385776 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.385780 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.385783 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x19e -0a:000001:2:1041892050.385788 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.385793 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 16248 -0a:004000:2:1041892050.385800 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.385811 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.385816 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.385819 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f9134ce0 -0b:000200:2:1041892050.385824 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f9134d3c -0b:000200:2:1041892050.385829 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19aac -08:000001:0:1041892050.385853 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.385859 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.385865 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.385868 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.385875 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.385880 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.385884 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.385890 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ce0, sequence: 333, eq->size: 1024 -0b:001000:2:1041892050.385896 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.385901 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.385907 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.385911 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.385916 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.385921 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:3:1041892050.385926 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.385931 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.385936 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.385940 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.385944 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:2:1041892050.385950 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.385954 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.385959 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.385963 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.385967 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:3:1041892050.385972 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.385977 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.385982 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.385985 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.385990 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:2:1041892050.385995 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.386000 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.386004 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.386009 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.386013 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:3:1041892050.386018 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.386023 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.386029 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.386032 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:2:1041892050.386036 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.386040 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.386044 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.386049 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x19e:7f000001:0 -0a:000040:1:1041892050.386054 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -08:000200:0:1041892050.386060 (service.c:204:handle_incoming_request() 1291+240): got req 414 (md: f5140000 + 16248) -0a:000001:1:1041892050.386064 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.386071 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.386073 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.386079 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.386085 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.386090 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.386093 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.386097 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.386102 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.386105 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.386108 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.386113 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x414/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.386118 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.386122 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.386126 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.386129 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.386133 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.386137 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.386142 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.386147 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.386150 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad45c4 (tot 2555731). -11:000040:0:1041892050.386158 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.386163 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054664644 : -240302652 : f1ad45c4) -11:000001:0:1041892050.386168 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.386171 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.386175 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.386179 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad45c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.386187 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.386191 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.386194 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad45c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.386202 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f608b000 (tot 19154619) -02:000001:0:1041892050.386208 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.386212 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.386217 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.386221 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.386224 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.386227 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.386231 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.386237 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.386240 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.386243 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.386250 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.386254 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.386257 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.386261 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.386265 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.386269 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.386276 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.386280 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.386286 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.386290 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.386294 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.386298 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.386302 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.386305 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.386310 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.386313 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.386317 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.386320 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.386328 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.386334 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.386338 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.386341 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.386345 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.386348 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.386352 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.386358 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.386361 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.386365 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.386368 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.386371 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.386377 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.386380 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.386384 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.386388 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.386393 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.386397 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.386401 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.386405 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.386409 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad45c4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.386416 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.386421 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.386424 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.386428 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.386432 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.386437 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.386441 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.386445 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.386449 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.386452 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.386456 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.386461 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.386464 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.386469 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.386472 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.386476 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.386479 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.386483 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad45c4 (0 0 0 0) -11:001000:0:1041892050.386487 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.386492 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.386495 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.386499 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.386503 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.386507 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.386510 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.386514 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.386517 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad45c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.386524 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.386528 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.386531 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.386535 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.386538 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.386542 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.386546 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.386549 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.386552 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.386555 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.386559 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad45c4) -02:000001:0:1041892050.386563 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.386566 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~84, last_committed 5, xid 414 -02:000200:0:1041892050.386570 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.386574 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.386578 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.386582 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.386586 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 414 -0a:000200:0:1041892050.386590 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.386594 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.386598 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.386602 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.386606 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-167202816)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.386612 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.386617 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.386623 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.386627 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.386630 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.386634 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.386638 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.386641 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.386645 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0b:000001:2:1041892050.386650 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.386654 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.386659 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.386662 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.386667 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892050.386671 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.386675 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.386679 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.386683 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.386688 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0a:000001:0:1041892050.386693 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.386698 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.386701 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.386706 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.386709 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f8ff6aa0 -0b:000200:2:1041892050.386715 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f8ff6afc -0b:000200:2:1041892050.386720 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19a24 -08:000001:2:1041892050.386724 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.386728 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f608b000 (tot 19154299). -08:000001:2:1041892050.386733 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.386737 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f039c -0b:000200:2:1041892050.386740 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f608b000 : %zd -0a:004000:2:1041892050.386745 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.386749 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.386752 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.386757 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.386762 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.386766 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.386770 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.386773 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x19e -0a:000001:2:1041892050.386778 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271524 : -188695772 : f4c0bb24) -0a:000200:2:1041892050.386783 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f40f0084 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.386790 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.386800 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.386805 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.386808 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f900faa0 -0b:000200:2:1041892050.386813 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f900fafc -0b:000200:2:1041892050.386818 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19a24 -08:000001:2:1041892050.386823 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.386827 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.386832 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.386836 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0084 -08:000001:0:1041892050.386840 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.386845 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.386850 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.386856 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.386860 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.386867 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.386870 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.386874 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.386878 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.386883 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.386889 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.386894 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.386898 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.386903 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 412, last_committed 5 -08:080000:0:1041892050.386907 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.386913 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.386916 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.386920 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.386923 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.386927 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad45c4, flags: 4097 -11:000040:0:1041892050.386933 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.386937 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.386940 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.386944 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.386948 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.386953 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.386956 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.386961 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.386964 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.386968 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.386972 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.386976 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -11:000001:0:1041892050.386983 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.386987 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.386991 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.386996 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.387000 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.387003 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.387007 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.387011 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.387015 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.387018 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.387022 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.387026 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.387030 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.387033 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.387037 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.387041 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.387044 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.387048 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.387052 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.387056 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.387060 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.387063 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.387067 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.387070 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.387074 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -11:000001:0:1041892050.387081 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.387085 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.387088 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.387092 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.387096 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.387099 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -11:000001:0:1041892050.387106 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.387109 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.387113 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.387116 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.387120 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.387124 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.387129 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.387133 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.387136 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.387143 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.387147 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.387151 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.387155 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.387159 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.387162 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.387169 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.387173 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.387180 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.387183 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.387186 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.387190 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.387193 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.387197 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -11:000001:0:1041892050.387204 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.387208 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.387212 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.387215 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.387218 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.387222 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.387225 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.387228 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.387231 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.387235 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.387239 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -01:000001:0:1041892050.387246 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.387249 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.387253 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.387257 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.387261 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.387266 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.387271 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.387275 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.387280 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.387284 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.387288 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.387292 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.387297 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.387302 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.387305 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:415:7f000001:103 -08:000001:0:1041892050.387310 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.387313 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.387318 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.387323 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.387326 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.387330 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.387334 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.387338 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.387342 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 415, portal 18 -0a:000200:0:1041892050.387346 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.387351 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.387354 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.387358 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 415 -0a:000200:0:1041892050.387362 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.387366 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.387370 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.387374 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.387378 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.387384 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.387389 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.387395 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.387399 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.387405 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.387409 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.387412 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.387415 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.387421 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.387424 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.387428 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.387432 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.387438 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.387442 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.387447 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.387450 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.387455 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.387459 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.387462 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f8fddd40 -0b:000200:2:1041892050.387468 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f8fddd9c -0b:000200:2:1041892050.387473 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1999c -08:000001:2:1041892050.387477 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.387481 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.387484 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.387490 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.387494 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.387498 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd45ac -0b:000200:2:1041892050.387501 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.387506 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.387510 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.387513 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.387518 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.387523 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.387527 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.387531 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.387534 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x19f -0a:000001:2:1041892050.387539 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.387544 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 15552 -0a:004000:2:1041892050.387551 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.387561 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.387566 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.387569 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f90f4ec0 -0b:000200:2:1041892050.387574 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f90f4f1c -0b:000200:2:1041892050.387579 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e1999c -08:000001:3:1041892050.387587 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.387594 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0a:004000:2:1041892050.387599 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.387602 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0b:000200:2:1041892050.387609 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.387614 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.387618 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.387623 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0b:001000:2:1041892050.387628 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.387634 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.387638 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.387642 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.387648 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.387652 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0a:000001:2:1041892050.387658 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.387662 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.387667 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:100000:3:1041892050.387672 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x19f:7f000001:0 -0a:000040:1:1041892050.387677 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -08:000200:3:1041892050.387683 (service.c:204:handle_incoming_request() 1181+240): got req 415 (md: f5778000 + 15552) -0a:000001:1:1041892050.387688 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.387694 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.387698 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.387702 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.387709 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:0:1041892050.387715 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:000001:3:1041892050.387718 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -0a:000040:0:1041892050.387722 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -08:000040:3:1041892050.387726 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -0a:000001:0:1041892050.387731 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.387735 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:0:1041892050.387741 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892050.387745 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.387749 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.387752 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.387756 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.387759 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.387782 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8f5c (tot 19154839) -11:000001:3:1041892050.387786 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.387792 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.387796 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad45c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.387803 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.387807 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.387810 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.387814 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.387817 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.387822 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.387825 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.387828 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.387832 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.387835 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.387838 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.387842 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.387845 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.387848 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.387853 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.387858 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.387861 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.387865 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 415 -0a:000200:3:1041892050.387869 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.387873 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.387877 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.387881 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.387885 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932068)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.387891 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.387896 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.387902 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.387906 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.387910 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.387915 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.387920 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.387925 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.387930 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.387935 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.387939 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.387943 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.387948 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad45c4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.387956 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.387960 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.387965 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.387970 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad45c4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.387978 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.387982 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.387987 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.387992 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.387997 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.388001 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.388006 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.388010 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad45c4 (tot 2555547). -0b:000200:2:1041892050.388016 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a5e4 -> f8ff6b00 -11:000001:3:1041892050.388021 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.388026 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a640 -> f8ff6b5c -11:000001:3:1041892050.388031 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.388036 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a5e4 -11:000001:3:1041892050.388042 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.388047 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.388051 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.388055 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8f5c (tot 19154767). -08:000040:3:1041892050.388060 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.388065 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.388069 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.388075 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -08:000001:3:1041892050.388079 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.388083 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8f5c : %zd -0a:000001:3:1041892050.388088 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.388092 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.388096 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0b:000001:2:1041892050.388102 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.388106 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.388111 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.388116 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.388121 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.388126 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.388131 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.388136 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.388139 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.388143 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0a:000001:3:1041892050.388148 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.388153 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.388157 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.388162 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x19f -0a:000001:2:1041892050.388168 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271468 : -188695828 : f4c0baec) -0a:000200:2:1041892050.388173 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f40f0294 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.388180 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.388190 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.388195 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.388198 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a5e4 -> f900fb00 -0b:000200:2:1041892050.388203 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a640 -> f900fb5c -0b:000200:2:1041892050.388208 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a5e4 -08:000001:2:1041892050.388213 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.388217 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.388222 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.388226 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0294 -08:000001:0:1041892050.388230 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.388235 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.388240 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.388246 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.388250 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.388256 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.388260 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.388264 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.388268 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.388273 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.388279 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.388284 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.388288 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.388292 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.388297 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.388303 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.388306 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.388309 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.388313 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.388316 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.388320 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x415/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.388325 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.388329 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.388334 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.388338 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.388341 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.388345 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.388349 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.388354 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.388357 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.388361 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.388365 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.388369 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.388373 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.388376 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.388380 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.388383 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.388386 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.388389 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.388393 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.388396 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.388399 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.388402 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.388406 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.388409 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad45c4 -11:000001:0:1041892050.388416 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.388419 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.388424 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.388428 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.388433 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.388437 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.388441 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.388444 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.388447 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.388452 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.388457 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.388461 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.388464 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.388469 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.388472 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x414/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.388477 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.388481 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.388485 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.388490 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.388493 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.388497 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.388501 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.388505 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.388508 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.388512 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.388515 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.388519 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.388523 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.388528 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.388532 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.388537 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.388541 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.388544 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.388548 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.388553 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.388558 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.388562 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.388565 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:416:7f000001:1 -08:000001:0:1041892050.388570 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.388574 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.388579 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.388583 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.388587 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.388591 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.388595 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.388599 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.388603 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 416, portal 10 -0a:000200:0:1041892050.388607 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.388612 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.388615 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.388619 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 416 -0a:000200:0:1041892050.388623 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.388627 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.388631 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.388635 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.388638 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.388644 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.388650 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.388655 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.388660 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.388663 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.388669 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.388672 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.388675 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.388681 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.388686 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.388689 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.388693 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.388699 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.388703 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.388707 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.388711 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.388716 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.388720 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.388723 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f8fddda0 -0b:000200:2:1041892050.388728 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f8fdddfc -0b:000200:2:1041892050.388733 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19914 -08:000001:2:1041892050.388738 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.388742 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.388745 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.388751 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.388755 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.388759 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4294 -0b:000200:2:1041892050.388763 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.388768 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.388771 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.388775 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.388779 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.388784 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.388789 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.388792 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.388795 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1a0 -0a:000001:2:1041892050.388800 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.388805 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 16592 -0a:004000:2:1041892050.388813 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.388823 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.388828 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.388831 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f9134d40 -0b:000200:2:1041892050.388836 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f9134d9c -0b:000200:2:1041892050.388841 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19914 -08:000001:0:1041892050.388849 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.388854 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.388857 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.388864 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.388869 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.388875 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.388880 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.388886 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134d40, sequence: 334, eq->size: 1024 -0b:001000:2:1041892050.388891 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.388897 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.388902 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.388906 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.388912 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.388916 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:2:1041892050.388921 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.388926 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.388931 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.388936 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.388939 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:3:1041892050.388945 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.388949 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.388955 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.388958 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.388962 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:2:1041892050.388968 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.388972 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.388977 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.388981 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.388985 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:3:1041892050.388990 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.388995 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.389000 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.389004 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.389008 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:2:1041892050.389014 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.389018 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.389023 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.389027 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:3:1041892050.389031 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.389035 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.389039 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.389045 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a0:7f000001:0 -0a:000040:1:1041892050.389049 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -08:000200:0:1041892050.389056 (service.c:204:handle_incoming_request() 1291+240): got req 416 (md: f5140000 + 16592) -0a:000001:1:1041892050.389060 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.389066 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.389068 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.389075 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.389080 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.389085 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.389088 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.389092 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.389097 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.389100 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.389103 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.389108 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x416/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.389113 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.389117 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.389123 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.389127 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f5d656b4 (tot 19154307) -02:000001:0:1041892050.389132 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.389136 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.389139 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.389144 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.389147 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~84, last_committed 5, xid 416 -02:000200:0:1041892050.389151 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.389154 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.389159 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.389162 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.389166 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 416 -0a:000200:0:1041892050.389170 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.389174 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.389177 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.389182 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.389185 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-170502476)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.389191 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.389196 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.389201 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.389205 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.389210 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.389214 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.389218 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.389221 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.389224 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:0:1041892050.389228 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.389233 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.389237 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.389241 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.389244 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.389248 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.389252 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.389256 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0a:000001:0:1041892050.389261 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.389265 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.389270 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.389274 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.389279 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.389282 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.389286 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f8ff6b60 -0b:000200:2:1041892050.389291 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f8ff6bbc -0b:000200:2:1041892050.389296 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1988c -08:000001:2:1041892050.389301 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.389305 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f5d656b4 (tot 19154067). -08:000001:2:1041892050.389309 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.389313 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd46b4 -0b:000200:2:1041892050.389317 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d656b4 : %zd -0a:004000:2:1041892050.389323 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.389326 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.389330 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.389334 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.389339 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.389344 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.389347 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.389350 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1a0 -0a:000001:2:1041892050.389356 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271412 : -188695884 : f4c0bab4) -0a:000200:2:1041892050.389360 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5dd44a4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.389367 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.389377 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.389382 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.389385 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f900fb60 -0b:000200:2:1041892050.389390 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f900fbbc -0b:000200:2:1041892050.389395 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1988c -08:000001:2:1041892050.389400 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.389404 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.389409 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.389413 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd44a4 -08:000001:0:1041892050.389417 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.389421 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.389426 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.389432 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.389436 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.389443 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.389446 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.389450 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.389454 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.389460 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.389465 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.389469 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 412, last_committed 5 -0b:000200:2:1041892050.389473 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.389478 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.389485 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -0b:001000:2:1041892050.389488 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.389493 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.389496 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.389500 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.389503 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.389507 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.389510 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.389514 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.389518 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.389521 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.389525 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.389528 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.389531 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.389534 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.389537 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x416/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.389543 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.389547 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.389551 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.389556 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.389559 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.389563 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.389567 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.389571 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.389575 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.389579 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.389583 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.389588 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.389594 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.389598 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.389601 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.389604 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.389609 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.389614 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.389618 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.389622 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.389626 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.389726 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.389729 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.389732 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.389737 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.389742 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.389746 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.389751 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.389755 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.389759 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.389763 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.389768 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.389772 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.389776 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.389779 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:417:7f000001:2 -08:000001:0:1041892050.389784 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.389788 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.389793 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.389797 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.389801 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.389805 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.389809 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.389814 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.389817 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 417, portal 10 -0a:000200:0:1041892050.389822 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.389826 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.389830 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.389834 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 417 -0a:000200:0:1041892050.389838 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.389842 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.389846 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.389850 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.389854 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.389860 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.389865 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.389870 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.389875 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.389879 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x417/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.389884 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.389887 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.389891 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x417/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.389896 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.389900 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.389904 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.389908 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x417/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.389914 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.389918 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.389922 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.389926 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.389931 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.389935 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.389938 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19804 -> f8fdde00 -0b:000200:2:1041892050.389944 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19860 -> f8fdde5c -0b:000200:2:1041892050.389949 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19804 -08:000001:2:1041892050.389953 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.389957 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.389960 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x417/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.389966 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.389970 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.389974 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd49cc -0b:000200:2:1041892050.389978 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.389983 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.389986 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.389989 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.389994 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.389999 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.390004 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.390007 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.390010 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1a1 -0a:000001:2:1041892050.390015 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.390020 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 16784 -0a:004000:2:1041892050.390028 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.390037 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.390042 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.390045 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19804 -> f9134da0 -0b:000200:2:1041892050.390050 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19860 -> f9134dfc -0b:000200:2:1041892050.390055 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19804 -08:000001:0:1041892050.390063 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.390068 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.390075 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.390079 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.390084 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000200:2:1041892050.390089 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.390094 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134da0, sequence: 335, eq->size: 1024 -0b:000200:2:1041892050.390100 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.390106 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.390111 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.390117 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.390122 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.390126 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.390130 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:3:1041892050.390136 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.390140 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.390146 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.390149 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.390153 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:2:1041892050.390159 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.390164 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.390169 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.390173 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.390176 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:3:1041892050.390181 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.390186 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.390191 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.390195 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.390199 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:2:1041892050.390205 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.390209 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.390214 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.390218 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.390222 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:3:1041892050.390227 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.390232 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.390237 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.390241 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:2:1041892050.390245 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.390249 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.390252 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.390256 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:1:1041892050.390262 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.390267 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.390274 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a1:7f000001:0 -08:000200:0:1041892050.390279 (service.c:204:handle_incoming_request() 1291+240): got req 417 (md: f5140000 + 16784) -05:000001:0:1041892050.390284 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.390287 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.390292 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.390297 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.390300 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.390304 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.390309 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.390312 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.390315 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.390319 (handler.c:1355:mds_handle() 1291+320): @@@ open req x417/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.390324 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.390328 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f5d65ad4 (tot 19154307) -02:002000:0:1041892050.390333 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.390337 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.390340 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.390345 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.390361 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 85 -02:000002:0:1041892050.390373 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #85 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.390377 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.390382 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.390390 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xd0d9dfbd2f8f0acd -02:000001:0:1041892050.390396 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.390400 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.390403 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~85, last_committed 5, xid 417 -02:000200:0:1041892050.390407 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.390411 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.390415 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.390420 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.390423 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 417 -0a:000200:0:1041892050.390427 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.390431 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.390434 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.390439 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.390442 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-170501420)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.390448 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.390454 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.390459 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.390463 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.390467 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.390471 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.390475 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.390478 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.390482 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0a:000001:0:1041892050.390486 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.390491 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.390494 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.390499 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.390502 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.390506 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892050.390511 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.390514 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.390519 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.390524 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0b:000001:2:1041892050.390529 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.390532 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.390537 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.390541 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.390545 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1977c -> f8ff6bc0 -0b:000200:2:1041892050.390550 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e197d8 -> f8ff6c1c -0b:000200:2:1041892050.390555 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1977c -08:000001:2:1041892050.390560 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.390564 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f5d65ad4 (tot 19154115). -08:000001:2:1041892050.390568 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.390572 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd47bc -0b:000200:2:1041892050.390576 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d65ad4 : %zd -0a:004000:2:1041892050.390581 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.390585 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.390588 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.390592 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.390597 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.390602 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.390605 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.390608 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1a1 -0a:000001:2:1041892050.390614 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271356 : -188695940 : f4c0ba7c) -0a:000200:2:1041892050.390619 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5dd48c4 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.390625 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.390635 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.390640 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.390644 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1977c -> f900fbc0 -0b:000200:2:1041892050.390649 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e197d8 -> f900fc1c -0b:000200:2:1041892050.390654 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1977c -08:000001:2:1041892050.390659 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.390663 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.390668 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.390672 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd48c4 -08:000001:0:1041892050.390676 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.390680 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.390685 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.390691 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.390695 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.390701 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.390705 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.390709 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.390713 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.390718 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.390724 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.390729 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.390733 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.390738 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 417, last_committed 5 -08:080000:0:1041892050.390742 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.390748 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.390751 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.390754 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.390758 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.390761 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.390765 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.390768 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.390771 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.390776 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.390781 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.390784 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.390789 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.390792 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.390796 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.390800 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.390805 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.390810 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.390813 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.390816 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.390821 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.390826 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.390830 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.390833 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.390837 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.390842 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.390846 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.390851 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f66804a4 (tot 19154519) -08:000001:0:1041892050.390857 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.390860 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.390864 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.390869 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.390874 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.390877 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:170:7f000001:11 -08:000001:0:1041892050.390882 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.390886 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f6680bdc (tot 19154759) -0a:000200:0:1041892050.390890 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.390895 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.390899 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.390902 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.390907 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.390911 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.390914 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 170, portal 4 -0a:000200:0:1041892050.390918 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.390923 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.390927 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.390930 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 170 -0a:000200:0:1041892050.390934 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.390939 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.390942 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.390947 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.390950 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-160955228)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.390956 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.390961 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.390967 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.390971 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.390977 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.390981 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.390984 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.390987 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.390992 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.390995 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.390998 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.391004 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.391008 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.391012 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.391016 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.391020 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.391025 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.391028 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.391032 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e196f4 -> f8fdde60 -0b:000200:2:1041892050.391037 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19750 -> f8fddebc -0b:000200:2:1041892050.391042 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e196f4 -08:000001:2:1041892050.391047 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.391050 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.391053 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.391059 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.391063 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.391067 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30294 -0b:000200:2:1041892050.391071 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66804a4 : %zd -0a:004000:2:1041892050.391076 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.391079 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.391082 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.391087 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.391092 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.391097 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.391100 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.391103 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xaa -0a:000001:2:1041892050.391108 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.391113 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 39976 -0a:004000:2:1041892050.391121 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.391130 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.391135 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.391138 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e196f4 -> f916afc0 -0b:000200:2:1041892050.391144 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19750 -> f916b01c -0b:000200:2:1041892050.391149 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e196f4 -08:000001:3:1041892050.391156 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.391161 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.391165 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.391171 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.391175 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.391179 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0b:000200:2:1041892050.391184 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.391189 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.391194 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.391199 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.391204 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.391209 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.391215 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.391218 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:1:1041892050.391224 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.391229 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.391236 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.391238 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.391244 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:0:1041892050.391249 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.391254 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.391258 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.391263 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.391266 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:1:1041892050.391271 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.391276 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.391282 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.391286 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:0:1041892050.391290 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.391294 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.391298 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.391302 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xaa:7f000001:0 -0a:000040:2:1041892050.391308 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b020, sequence: 171, eq->size: 16384 -08:000200:3:1041892050.391313 (service.c:204:handle_incoming_request() 1301+240): got req 170 (md: f5640000 + 39976) -0a:000001:2:1041892050.391319 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.391323 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.391327 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.391332 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.391337 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.391342 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.391346 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.391349 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.391354 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.391358 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.391361 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.391365 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.391368 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.391372 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6377bdc (tot 19154999) -04:000001:3:1041892050.391376 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.391379 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.391382 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.391387 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.391392 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.391395 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.391398 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.391403 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.391408 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.391425 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.391429 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.391434 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.391437 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.391442 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.391445 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.391448 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.391452 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.391456 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.391459 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.391462 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.391467 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.391470 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.391474 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 170 -0a:000200:3:1041892050.391478 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.391482 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.391485 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.391490 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.391493 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164135972)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.391499 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.391504 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.391509 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.391513 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.391518 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.391523 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.391529 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.391533 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.391537 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:3:1041892050.391543 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.391549 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.391553 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.391558 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.391562 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.391566 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.391571 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.391575 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.391579 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0b:001000:2:1041892050.391585 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.391590 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.391595 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.391599 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.391604 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.391608 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a55c -> f8ff6c20 -0b:000200:2:1041892050.391613 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a5b8 -> f8ff6c7c -0b:000200:2:1041892050.391618 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a55c -08:000001:2:1041892050.391623 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.391627 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6377bdc (tot 19154759). -08:000001:2:1041892050.391631 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.391635 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -0b:000200:2:1041892050.391639 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6377bdc : %zd -0a:004000:2:1041892050.391644 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.391647 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.391650 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.391655 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.391660 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.391665 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.391668 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.391671 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xaa -0a:000001:2:1041892050.391676 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271300 : -188695996 : f4c0ba44) -0a:000200:2:1041892050.391681 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dd4ad4 [1](f6680bdc,240)... + 0 -0a:004000:2:1041892050.391688 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.391698 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.391704 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.391707 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a55c -> f900fc20 -0b:000200:2:1041892050.391712 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a5b8 -> f900fc7c -0b:000200:2:1041892050.391717 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a55c -08:000001:2:1041892050.391722 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.391727 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.391731 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.391735 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4ad4 -08:000001:0:1041892050.391739 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.391744 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680bdc : %zd -08:000200:0:1041892050.391748 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.391754 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.391758 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.391764 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.391768 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.391772 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.391777 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.391781 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.391787 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.391791 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.391796 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.391800 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.391804 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.391809 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.391813 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.391816 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.391819 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x170/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.391824 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.391828 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f6680bdc (tot 19154519). -08:000010:0:1041892050.391832 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f66804a4 (tot 19154279). -08:000001:0:1041892050.391837 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.391840 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.391844 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.391848 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.391853 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.391856 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.391860 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.391864 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.391868 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.391872 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.391875 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.391879 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.391883 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.391890 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.391894 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.391898 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.391901 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.391904 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.391907 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.391910 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.391914 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.391918 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.391927 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.391930 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.391933 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.391937 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.391942 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.391947 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.391950 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.391953 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.391958 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.391962 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.391966 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.391971 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f66804a4 (tot 19154519) -08:000001:0:1041892050.391975 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.391979 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.391982 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.391987 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.391992 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.391995 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:171:7f000001:12 -08:000001:0:1041892050.392000 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.392004 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f6680bdc (tot 19154759) -0a:000200:0:1041892050.392008 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.392013 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.392016 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.392020 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.392024 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.392029 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.392032 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 171, portal 4 -0a:000200:0:1041892050.392037 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.392041 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.392045 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.392049 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 171 -0a:000200:0:1041892050.392053 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.392057 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.392060 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.392065 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.392068 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-160955228)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.392075 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.392080 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.392086 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.392090 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.392096 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.392099 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.392103 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.392106 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.392111 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.392114 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.392118 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.392122 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.392128 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.392132 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.392136 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.392140 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.392145 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.392148 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.392152 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1966c -> f8fddec0 -0b:000200:2:1041892050.392157 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e196c8 -> f8fddf1c -0b:000200:2:1041892050.392162 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1966c -08:000001:2:1041892050.392167 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.392170 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.392174 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.392180 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.392184 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.392188 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ce4 -0b:000200:2:1041892050.392192 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66804a4 : %zd -0a:004000:2:1041892050.392197 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.392200 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.392204 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.392209 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.392214 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.392218 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.392222 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.392225 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xab -0a:000001:2:1041892050.392230 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.392235 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 40216 -0a:004000:2:1041892050.392242 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.392252 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.392256 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.392260 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1966c -> f916b020 -0b:000200:2:1041892050.392265 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e196c8 -> f916b07c -0b:000200:2:1041892050.392270 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e1966c -08:000001:3:1041892050.392277 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.392283 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.392288 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.392292 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:1:1041892050.392296 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.392302 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.392307 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0b:000200:2:1041892050.392312 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.392317 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.392322 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.392327 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.392333 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.392337 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.392341 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:0:1041892050.392347 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.392351 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.392355 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.392360 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.392363 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:1:1041892050.392368 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.392373 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.392379 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.392382 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.392387 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:0:1041892050.392392 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.392397 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.392401 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.392404 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:1:1041892050.392408 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.392412 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.392418 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.392423 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:2:1041892050.392428 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.392433 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.392438 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xab:7f000001:0 -08:000200:3:1041892050.392444 (service.c:204:handle_incoming_request() 1301+240): got req 171 (md: f5640000 + 40216) -05:000001:3:1041892050.392448 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.392451 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.392457 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.392462 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.392465 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.392469 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.392474 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.392477 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.392480 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.392484 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.392487 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.392491 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63778c4 (tot 19154999) -04:000001:3:1041892050.392495 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.392499 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.392502 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.392507 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.392512 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.392515 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.392518 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.392522 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.392528 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.392531 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.392536 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.392541 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.392546 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.392549 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.392553 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.392557 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.392561 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.392564 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.392567 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.392572 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.392575 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.392579 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 171 -0a:000200:3:1041892050.392583 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.392587 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.392590 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.392595 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.392598 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164136764)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.392604 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.392609 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.392615 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.392619 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.392623 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.392629 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.392634 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.392639 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.392643 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:3:1041892050.392649 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.392654 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.392658 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.392664 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.392667 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.392672 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.392676 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.392680 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.392684 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0b:001000:2:1041892050.392690 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.392695 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.392700 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.392704 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.392709 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.392713 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a4d4 -> f8ff6c80 -0b:000200:2:1041892050.392718 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a530 -> f8ff6cdc -0b:000200:2:1041892050.392723 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a4d4 -08:000001:2:1041892050.392728 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.392731 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63778c4 (tot 19154759). -08:000001:2:1041892050.392736 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.392740 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c468c4 -0b:000200:2:1041892050.392744 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63778c4 : %zd -0a:004000:2:1041892050.392749 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.392752 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.392755 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.392760 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.392765 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.392770 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.392773 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.392776 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xab -0a:000001:2:1041892050.392781 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271244 : -188696052 : f4c0ba0c) -0a:000200:2:1041892050.392786 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c30ef4 [1](f6680bdc,240)... + 0 -0a:004000:2:1041892050.392793 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.392804 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.392808 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.392812 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a4d4 -> f900fc80 -0b:000200:2:1041892050.392817 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a530 -> f900fcdc -0b:000200:2:1041892050.392822 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a4d4 -08:000001:2:1041892050.392827 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.392831 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.392835 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.392840 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ef4 -0b:000200:2:1041892050.392844 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680bdc : %zd -08:000001:0:1041892050.392849 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.392854 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.392857 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.392863 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.392867 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.392873 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.392878 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.392882 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.392886 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.392891 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.392896 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.392901 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.392905 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.392908 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.392912 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.392915 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.392918 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.392922 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x171/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.392927 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.392931 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f6680bdc (tot 19154519). -08:000010:0:1041892050.392935 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f66804a4 (tot 19154279). -08:000001:0:1041892050.392940 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.392943 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.392947 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.392951 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.392955 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.392959 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.392962 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.392966 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.392969 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.392972 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.392977 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.392982 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.392986 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.392991 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f66804a4 (tot 19154471) -08:000001:0:1041892050.392995 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.392998 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.393002 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.393007 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.393012 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.393016 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:418:7f000001:3 -08:000001:0:1041892050.393021 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.393024 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.393029 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.393034 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.393037 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.393041 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.393046 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.393050 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.393054 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 418, portal 10 -0a:000200:0:1041892050.393058 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.393063 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.393066 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.393070 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 418 -0a:000200:0:1041892050.393074 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.393078 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.393081 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.393086 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.393089 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-160955228)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.393096 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.393101 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.393107 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.393111 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.393115 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.393120 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.393124 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.393127 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.393132 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.393136 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.393140 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.393143 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.393147 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.393153 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.393157 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.393161 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.393166 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.393169 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.393173 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e195e4 -> f8fddf20 -0b:000200:2:1041892050.393178 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19640 -> f8fddf7c -0b:000200:2:1041892050.393183 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e195e4 -08:000001:2:1041892050.393188 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.393191 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.393195 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.393200 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.393204 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.393208 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30084 -0b:000200:2:1041892050.393212 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66804a4 : %zd -0a:004000:2:1041892050.393217 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.393221 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.393224 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.393229 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.393234 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.393239 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.393242 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.393245 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1a2 -0a:000001:2:1041892050.393250 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.393255 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 17032 -0a:004000:2:1041892050.393262 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.393272 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.393277 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.393280 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e195e4 -> f9134e00 -0b:000200:2:1041892050.393286 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19640 -> f9134e5c -0b:000200:2:1041892050.393291 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e195e4 -08:000001:0:1041892050.393299 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.393303 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.393309 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.393313 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.393317 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.393323 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.393328 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e00, sequence: 336, eq->size: 1024 -0b:000200:2:1041892050.393334 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.393339 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.393344 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.393350 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.393356 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.393360 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.393364 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:3:1041892050.393370 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.393374 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.393380 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.393383 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.393388 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:2:1041892050.393393 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.393398 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.393403 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.393407 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.393411 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:3:1041892050.393417 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.393421 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.393427 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.393430 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.393434 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:2:1041892050.393440 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.393444 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.393449 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.393453 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.393457 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:3:1041892050.393462 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.393467 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.393472 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.393476 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:2:1041892050.393480 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.393484 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.393487 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.393492 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:1:1041892050.393497 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.393502 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.393509 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a2:7f000001:0 -08:000200:0:1041892050.393514 (service.c:204:handle_incoming_request() 1291+240): got req 418 (md: f5140000 + 17032) -05:000001:0:1041892050.393519 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.393522 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.393527 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.393532 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.393535 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.393539 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.393544 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.393547 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.393550 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.393554 (handler.c:1361:mds_handle() 1291+320): @@@ close req x418/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.393560 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.393563 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.393567 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.393574 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5f8e764 (tot 19154615) -02:000001:0:1041892050.393579 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.393583 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.393586 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~85, last_committed 5, xid 418 -02:000200:0:1041892050.393590 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.393594 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.393598 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.393602 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.393606 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 418 -0a:000200:0:1041892050.393610 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.393614 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.393618 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.393622 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.393626 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-168237212)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.393632 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.393637 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.393642 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.393646 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.393651 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.393655 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.393659 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.393662 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.393665 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0a:000001:0:1041892050.393669 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.393674 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.393678 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.393682 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.393686 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.393689 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.393694 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.393698 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.393702 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0b:001000:2:1041892050.393707 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.393712 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.393717 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.393721 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.393725 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.393729 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1955c -> f8ff6ce0 -0b:000200:2:1041892050.393734 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e195b8 -> f8ff6d3c -0b:000200:2:1041892050.393739 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1955c -08:000001:2:1041892050.393744 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.393748 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5f8e764 (tot 19154543). -08:000001:2:1041892050.393752 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.393756 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde6b4 -0b:000200:2:1041892050.393760 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5f8e764 : %zd -0a:004000:2:1041892050.393765 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.393769 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.393772 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.393777 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.393782 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.393786 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.393789 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.393793 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1a2 -0a:000001:2:1041892050.393798 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271188 : -188696108 : f4c0b9d4) -0a:000200:2:1041892050.393803 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c30bdc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.393810 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.393819 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.393824 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.393828 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1955c -> f900fce0 -0b:000200:2:1041892050.393833 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e195b8 -> f900fd3c -0b:000200:2:1041892050.393838 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1955c -08:000001:2:1041892050.393843 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.393847 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.393851 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.393855 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30bdc -0b:000200:2:1041892050.393860 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000001:0:1041892050.393865 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.393869 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.393873 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.393879 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.393883 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.393889 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.393894 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.393897 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.393902 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.393907 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.393912 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.393917 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.393920 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 417, last_committed 5 -08:080000:0:1041892050.393924 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.393930 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.393933 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.393936 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.393940 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.393943 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.393946 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.393949 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x418/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.393955 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.393958 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.393963 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f66804a4 (tot 19154279). -08:000001:0:1041892050.393968 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.393971 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.393975 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.393979 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.393983 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.393986 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.393990 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.393996 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.393999 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x417/t85 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.394005 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.394008 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.394012 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.394017 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.394020 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.394024 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.394028 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.394032 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.394036 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.394040 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.394043 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.394046 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.394049 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.394054 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.394060 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.394063 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.394068 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.394073 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.394076 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.394080 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.394084 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.394088 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.394092 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.394096 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.394099 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.394103 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.394114 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.394117 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.394120 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.394124 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.394127 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.394132 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.394137 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.394140 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.394144 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.394147 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.394152 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.394157 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.394160 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.394166 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.394171 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.394174 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.394178 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.394183 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.394188 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.394191 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.394195 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.394200 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.394205 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.394210 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.394214 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.394222 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.394226 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.394231 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.394234 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.394238 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.394242 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.394249 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.394253 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.394256 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.394263 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.394270 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.394273 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:419:7f000001:101 -08:000001:0:1041892050.394278 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.394281 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.394286 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.394291 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.394294 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.394298 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.394303 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.394307 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.394310 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 419, portal 10 -0a:000200:0:1041892050.394314 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.394320 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.394323 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.394327 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 419 -0a:000200:0:1041892050.394331 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.394336 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.394339 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.394344 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.394347 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.394353 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.394359 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.394365 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.394369 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.394375 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.394379 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.394382 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.394385 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.394391 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.394394 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.394398 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.394402 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.394408 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.394412 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.394416 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.394420 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.394425 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.394428 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.394432 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e194d4 -> f8fddf80 -0b:000200:2:1041892050.394437 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19530 -> f8fddfdc -0b:000200:2:1041892050.394442 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e194d4 -08:000001:2:1041892050.394447 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.394450 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.394454 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.394460 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.394464 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.394468 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde5ac -0b:000200:2:1041892050.394471 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.394477 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.394480 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.394483 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.394488 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.394493 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.394498 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.394501 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.394504 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1a3 -0a:000001:2:1041892050.394509 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.394514 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 17224 -0a:004000:2:1041892050.394521 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.394531 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.394536 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.394540 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e194d4 -> f9134e60 -0b:000200:2:1041892050.394545 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19530 -> f9134ebc -0b:000200:2:1041892050.394550 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e194d4 -08:000001:0:1041892050.394558 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.394562 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.394569 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.394575 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.394579 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.394583 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.394588 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134e60, sequence: 337, eq->size: 1024 -0b:000200:2:1041892050.394594 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.394599 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.394604 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.394610 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.394616 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.394619 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.394624 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:3:1041892050.394629 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.394634 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.394640 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.394643 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.394647 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:2:1041892050.394653 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.394657 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.394662 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.394666 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.394670 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:3:1041892050.394675 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.394680 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.394685 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.394688 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.394692 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:2:1041892050.394698 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.394702 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.394707 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.394711 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.394715 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:3:1041892050.394720 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.394725 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.394730 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.394734 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:2:1041892050.394738 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.394742 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.394745 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.394750 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:1:1041892050.394755 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.394760 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.394767 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a3:7f000001:0 -08:000200:0:1041892050.394772 (service.c:204:handle_incoming_request() 1291+240): got req 419 (md: f5140000 + 17224) -05:000001:0:1041892050.394777 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.394780 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.394785 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.394790 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.394793 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.394797 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.394802 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.394805 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.394809 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.394813 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x419/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.394819 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.394822 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.394826 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.394829 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.394833 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.394837 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.394842 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.394847 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.394850 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4504 (tot 2555731). -11:000040:0:1041892050.394857 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.394862 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054664452 : -240302844 : f1ad4504) -11:000001:0:1041892050.394867 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.394870 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.394874 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.394878 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4504 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.394886 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.394890 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.394893 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4504 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.394901 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569e00 (tot 19154619) -02:000001:0:1041892050.394905 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.394911 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.394916 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.394920 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.394923 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.394926 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.394930 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.394936 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.394939 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.394943 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.394949 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.394953 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.394957 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.394961 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.394965 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.394968 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.394975 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.394979 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.394985 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.394989 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.394993 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.394997 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.395000 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.395004 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.395008 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.395012 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.395016 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.395019 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.395027 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.395032 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.395036 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.395039 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.395043 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.395046 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.395049 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.395056 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.395059 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.395062 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.395065 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.395068 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.395073 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.395077 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.395081 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.395085 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.395090 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.395093 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.395097 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.395101 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.395105 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4504 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.395112 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.395117 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.395121 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.395124 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.395128 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.395133 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.395137 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.395141 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.395145 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.395149 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.395153 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.395157 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.395161 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.395165 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.395168 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.395172 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.395175 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.395179 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4504 (0 0 0 0) -11:001000:0:1041892050.395183 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.395188 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.395191 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.395196 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.395199 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.395203 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.395206 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.395210 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.395213 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4504 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.395220 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.395224 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.395227 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.395231 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.395235 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.395239 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.395242 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.395245 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.395248 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.395251 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.395255 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4504) -02:000001:0:1041892050.395259 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.395262 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~85, last_committed 5, xid 419 -02:000200:0:1041892050.395266 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.395270 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.395274 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.395278 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.395282 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 419 -0a:000200:0:1041892050.395286 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.395290 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.395293 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.395298 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.395302 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017733632)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.395308 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.395313 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.395319 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.395323 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.395327 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.395331 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.395335 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.395338 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.395342 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0a:000001:0:1041892050.395346 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.395351 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.395355 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.395359 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.395363 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.395367 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.395371 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.395375 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.395380 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.395385 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0b:000001:2:1041892050.395390 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.395393 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.395398 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.395403 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.395406 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1944c -> f8ff6d40 -0b:000200:2:1041892050.395411 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e194a8 -> f8ff6d9c -0b:000200:2:1041892050.395416 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1944c -08:000001:2:1041892050.395421 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.395425 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569e00 (tot 19154299). -08:000001:2:1041892050.395430 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.395434 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde18c -0b:000200:2:1041892050.395438 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569e00 : %zd -0a:004000:2:1041892050.395443 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.395446 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.395449 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.395454 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.395459 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.395464 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.395467 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.395470 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1a3 -0a:000001:2:1041892050.395475 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271132 : -188696164 : f4c0b99c) -0a:000200:2:1041892050.395480 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5dde7bc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.395488 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.395497 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.395502 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.395506 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1944c -> f900fd40 -0b:000200:2:1041892050.395511 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e194a8 -> f900fd9c -0b:000200:2:1041892050.395516 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1944c -08:000001:2:1041892050.395521 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.395525 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.395530 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.395534 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde7bc -08:000001:0:1041892050.395538 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.395543 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.395548 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.395555 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.395558 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.395565 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.395569 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.395573 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.395577 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.395582 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.395588 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.395593 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.395597 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.395602 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 417, last_committed 5 -08:080000:0:1041892050.395606 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.395612 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.395615 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.395618 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.395622 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.395626 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4504, flags: 4097 -11:000040:0:1041892050.395630 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.395635 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.395638 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.395642 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.395646 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.395651 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.395654 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.395658 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.395663 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.395666 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.395670 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.395674 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -11:000001:0:1041892050.395681 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.395685 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.395689 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.395694 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.395698 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.395701 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.395705 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.395709 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.395713 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.395716 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.395720 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.395724 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.395728 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.395731 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.395735 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.395739 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.395742 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.395746 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.395750 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.395754 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.395758 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.395761 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.395765 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.395768 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.395772 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -11:000001:0:1041892050.395779 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.395782 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.395786 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.395789 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.395793 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.395797 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -11:000001:0:1041892050.395803 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.395807 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.395810 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.395814 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.395817 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.395822 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.395827 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.395830 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.395834 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.395852 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.395857 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.395861 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.395865 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.395870 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.395873 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.395880 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.395884 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.395891 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.395894 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.395897 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.395901 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.395904 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.395907 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -11:000001:0:1041892050.395915 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.395918 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.395922 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.395926 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.395929 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.395932 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.395935 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.395938 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.395942 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.395945 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.395949 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -01:000001:0:1041892050.395956 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.395960 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.395964 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.395968 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.395971 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.395977 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.395982 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.395987 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.395992 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.395996 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.395999 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.396003 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.396008 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.396013 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.396016 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:420:7f000001:103 -08:000001:0:1041892050.396021 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.396025 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.396029 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.396034 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.396038 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.396041 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.396046 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.396050 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.396054 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 420, portal 18 -0a:000200:0:1041892050.396058 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.396063 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.396066 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.396070 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 420 -0a:000200:0:1041892050.396074 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.396078 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.396082 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.396086 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.396090 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.396096 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.396101 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.396107 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.396111 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.396117 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.396121 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.396125 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.396128 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.396134 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.396137 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.396141 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.396144 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.396150 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.396154 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.396159 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.396162 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.396167 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.396171 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.396174 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e193c4 -> f8fddfe0 -0b:000200:2:1041892050.396179 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19420 -> f8fde03c -0b:000200:2:1041892050.396185 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e193c4 -08:000001:2:1041892050.396189 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.396193 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.396196 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.396202 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.396206 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.396210 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c596b4 -0b:000200:2:1041892050.396213 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.396218 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.396222 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.396225 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.396230 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.396235 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.396239 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.396243 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.396246 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1a4 -0a:000001:2:1041892050.396251 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.396256 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 15744 -0a:004000:2:1041892050.396263 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.396273 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.396278 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.396281 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e193c4 -> f90f4f20 -0b:000200:2:1041892050.396286 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19420 -> f90f4f7c -0b:000200:2:1041892050.396292 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e193c4 -08:000001:3:1041892050.396300 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.396306 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.396310 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.396314 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.396320 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.396324 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.396329 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0b:000200:2:1041892050.396334 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.396339 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.396344 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.396349 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.396355 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.396358 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.396363 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:1:1041892050.396368 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.396373 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.396380 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.396383 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:0:1041892050.396388 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.396391 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.396396 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.396401 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:2:1041892050.396406 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.396411 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.396416 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1a4:7f000001:0 -08:000200:3:1041892050.396421 (service.c:204:handle_incoming_request() 1181+240): got req 420 (md: f5778000 + 15744) -05:000001:3:1041892050.396426 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.396429 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.396435 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.396440 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.396444 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.396448 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.396453 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.396456 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.396459 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.396463 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.396467 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.396471 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8ed4 (tot 19154839) -11:000001:3:1041892050.396476 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.396480 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.396484 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4504 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.396491 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.396495 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.396499 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.396503 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.396506 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.396510 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.396514 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.396517 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.396520 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.396524 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.396527 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.396530 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.396533 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.396537 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.396541 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.396545 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.396549 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.396552 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 420 -0a:000200:3:1041892050.396556 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.396561 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.396564 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.396569 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.396572 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932204)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.396578 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.396583 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.396589 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.396593 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.396597 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.396602 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.396607 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.396612 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.396617 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.396622 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.396627 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.396632 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.396636 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4504 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.396645 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.396648 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.396653 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.396658 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4504 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.396666 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.396670 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.396675 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.396680 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.396685 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.396689 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.396694 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.396697 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4504 (tot 2555547). -0b:000200:2:1041892050.396703 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a44c -> f8ff6da0 -11:000001:3:1041892050.396709 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.396714 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a4a8 -> f8ff6dfc -11:000001:3:1041892050.396719 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.396724 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a44c -11:000001:3:1041892050.396729 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.396735 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.396738 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.396742 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8ed4 (tot 19154767). -08:000040:3:1041892050.396747 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.396753 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.396757 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.396762 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -08:000001:3:1041892050.396766 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.396770 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8ed4 : %zd -0a:000001:3:1041892050.396775 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.396779 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.396783 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.396787 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0b:001000:2:1041892050.396793 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.396798 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.396803 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.396808 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.396813 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.396818 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.396822 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.396827 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.396831 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.396835 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1a4 -0a:000001:2:1041892050.396841 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271076 : -188696220 : f4c0b964) -0a:000200:2:1041892050.396847 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4c55bdc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.396855 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.396859 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:3:1041892050.396866 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.396871 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.396876 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.396882 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.396885 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a44c -> f900fda0 -0b:000200:2:1041892050.396891 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a4a8 -> f900fdfc -0b:000200:2:1041892050.396896 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a44c -08:000001:2:1041892050.396901 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.396905 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.396909 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.396914 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55bdc -08:000001:0:1041892050.396918 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.396923 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.396928 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.396934 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.396938 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.396944 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.396948 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.396952 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.396956 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.396961 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.396967 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.396972 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.396976 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.396980 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.396986 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.396991 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.396994 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.396997 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.397001 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.397005 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.397008 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x420/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.397014 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.397017 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.397022 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.397027 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.397030 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.397034 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.397038 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.397042 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.397045 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.397049 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.397054 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.397057 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.397061 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.397065 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.397068 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.397071 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.397075 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.397078 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.397081 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.397084 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.397087 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.397091 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.397094 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.397098 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4504 -11:000001:0:1041892050.397105 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.397108 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.397112 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.397117 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.397122 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.397125 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.397129 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.397133 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.397136 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.397141 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.397146 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.397150 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.397153 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.397157 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.397160 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x419/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.397166 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.397170 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.397174 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.397179 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.397182 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.397186 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.397190 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.397194 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.397197 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.397201 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.397204 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.397207 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.397212 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.397217 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.397221 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.397225 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.397230 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.397233 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.397237 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.397242 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.397247 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.397250 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.397253 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:421:7f000001:1 -08:000001:0:1041892050.397258 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.397262 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.397267 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.397272 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.397275 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.397279 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.397283 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.397287 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.397291 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 421, portal 10 -0a:000200:0:1041892050.397295 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.397300 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.397304 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.397307 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 421 -0a:000200:0:1041892050.397311 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.397316 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.397319 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.397324 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.397327 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.397333 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.397338 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.397344 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.397348 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.397354 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.397358 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.397361 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.397367 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.397371 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.397374 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.397377 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.397389 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.397393 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.397397 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.397401 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.397405 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.397410 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.397414 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.397417 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1933c -> f8fde040 -0b:000200:2:1041892050.397423 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19398 -> f8fde09c -0b:000200:2:1041892050.397428 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1933c -08:000001:2:1041892050.397432 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.397436 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.397439 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.397445 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.397449 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.397453 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5918c -0b:000200:2:1041892050.397457 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.397462 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.397465 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.397469 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.397473 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.397478 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.397483 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.397486 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.397489 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1a5 -0a:000001:2:1041892050.397494 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.397499 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 17568 -0a:004000:2:1041892050.397507 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.397516 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.397521 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.397524 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1933c -> f9134ec0 -0b:000200:2:1041892050.397530 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19398 -> f9134f1c -0b:000200:2:1041892050.397535 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e1933c -08:000001:0:1041892050.397543 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.397547 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.397553 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.397557 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.397562 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.397568 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134ec0, sequence: 338, eq->size: 1024 -0b:000200:2:1041892050.397573 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.397578 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.397584 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.397589 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.397595 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.397600 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.397605 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.397608 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:3:1041892050.397613 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.397618 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.397624 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.397627 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.397631 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:2:1041892050.397637 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.397642 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.397646 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.397651 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.397654 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:3:1041892050.397660 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.397665 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.397670 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.397674 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.397678 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:2:1041892050.397683 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.397688 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.397693 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.397697 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.397700 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:3:1041892050.397705 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.397710 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.397716 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.397719 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:2:1041892050.397723 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.397727 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.397730 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.397735 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:000001:1:1041892050.397740 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.397745 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.397752 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a5:7f000001:0 -08:000200:0:1041892050.397757 (service.c:204:handle_incoming_request() 1291+240): got req 421 (md: f5140000 + 17568) -05:000001:0:1041892050.397761 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.397764 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.397770 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.397775 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.397778 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.397782 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.397787 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.397790 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.397793 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.397797 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x421/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.397802 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.397806 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.397813 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.397817 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f63b018c (tot 19154307) -02:000001:0:1041892050.397822 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.397826 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.397830 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.397834 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.397837 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~85, last_committed 5, xid 421 -02:000200:0:1041892050.397841 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.397845 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.397849 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.397853 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.397856 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 421 -0a:000200:0:1041892050.397860 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.397864 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.397868 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.397872 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.397876 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-163905140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.397882 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.397887 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.397893 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.397897 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.397901 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.397905 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.397909 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.397912 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.397915 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0b:000001:2:1041892050.397920 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.397924 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.397928 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.397932 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.397936 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.397941 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.397944 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.397949 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.397954 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.397958 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.397961 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0a:004000:2:1041892050.397966 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.397970 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.397974 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.397979 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e192b4 -> f8ff6e00 -0b:000200:2:1041892050.397984 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19310 -> f8ff6e5c -0b:000200:2:1041892050.397990 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e192b4 -08:000001:2:1041892050.397994 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.397998 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63b018c (tot 19154067). -08:000001:2:1041892050.398003 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.398007 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59dec -0b:000200:2:1041892050.398010 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -0a:004000:2:1041892050.398016 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.398019 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.398022 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.398027 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.398032 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.398036 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.398040 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.398043 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1a5 -0a:000001:2:1041892050.398048 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106271020 : -188696276 : f4c0b92c) -0a:000200:2:1041892050.398053 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4c599cc [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.398060 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.398070 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.398074 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.398078 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e192b4 -> f900fe00 -0b:000200:2:1041892050.398083 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19310 -> f900fe5c -0b:000200:2:1041892050.398088 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e192b4 -08:000001:2:1041892050.398093 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.398097 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.398102 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.398107 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c599cc -08:000001:0:1041892050.398111 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.398115 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.398120 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.398126 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.398130 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.398137 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.398140 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.398144 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.398149 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.398154 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.398160 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.398165 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.398169 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.398173 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 417, last_committed 5 -08:080000:0:1041892050.398178 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.398183 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.398186 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.398190 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.398193 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.398197 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.398201 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.398204 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.398208 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.398211 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.398215 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.398218 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.398221 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.398224 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.398228 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.398231 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x421/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.398237 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.398240 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.398245 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.398250 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.398253 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.398257 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.398261 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.398265 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.398268 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.398272 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.398277 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.398281 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.398289 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.398292 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.398296 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.398299 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.398304 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.398309 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.398313 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.398318 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.398322 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.398329 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.398332 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.398335 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.398340 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.398345 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.398348 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.398354 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.398358 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.398362 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.398365 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.398370 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.398375 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.398379 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.398382 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:422:7f000001:2 -08:000001:0:1041892050.398387 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.398390 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.398395 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.398400 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.398403 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.398407 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.398412 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.398416 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.398419 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 422, portal 10 -0a:000200:0:1041892050.398424 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.398428 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.398432 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.398436 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 422 -0a:000200:0:1041892050.398440 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.398444 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.398447 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.398452 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.398455 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.398462 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.398467 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.398472 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.398476 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.398480 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x422/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.398486 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.398489 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.398492 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x422/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.398498 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.398501 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.398505 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.398509 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x422/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.398515 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.398519 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.398523 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.398527 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.398532 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.398536 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.398539 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1922c -> f8fde0a0 -0b:000200:2:1041892050.398544 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19288 -> f8fde0fc -0b:000200:2:1041892050.398549 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1922c -08:000001:2:1041892050.398554 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.398557 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.398561 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x422/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.398567 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.398571 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.398575 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ef4 -0b:000200:2:1041892050.398579 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.398584 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.398587 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.398590 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.398595 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.398600 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.398605 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.398608 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.398611 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1a6 -0a:000001:2:1041892050.398616 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.398621 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 17760 -0a:004000:2:1041892050.398628 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.398638 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.398643 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.398646 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1922c -> f9134f20 -0b:000200:2:1041892050.398652 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19288 -> f9134f7c -0b:000200:2:1041892050.398657 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e1922c -08:000001:0:1041892050.398665 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.398670 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.398675 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.398678 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.398684 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.398689 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.398694 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f20, sequence: 339, eq->size: 1024 -0b:000200:2:1041892050.398700 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.398706 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.398711 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.398717 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.398722 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.398726 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.398730 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:3:1041892050.398736 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.398741 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.398746 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.398750 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.398754 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:2:1041892050.398760 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.398764 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.398769 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.398773 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.398777 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:3:1041892050.398782 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.398787 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.398792 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.398796 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.398800 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:2:1041892050.398805 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.398810 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.398815 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.398819 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.398822 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:3:1041892050.398827 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.398832 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.398838 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.398841 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:2:1041892050.398846 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.398849 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.398853 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.398857 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0a:000001:1:1041892050.398863 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.398868 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.398875 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a6:7f000001:0 -08:000200:0:1041892050.398880 (service.c:204:handle_incoming_request() 1291+240): got req 422 (md: f5140000 + 17760) -05:000001:0:1041892050.398884 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.398888 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.398892 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.398898 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.398901 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.398905 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.398909 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.398913 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.398916 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.398920 (handler.c:1355:mds_handle() 1291+320): @@@ open req x422/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.398925 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.398928 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f66804a4 (tot 19154307) -02:002000:0:1041892050.398934 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.398939 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.398943 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.398947 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.398963 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 86 -02:000002:0:1041892050.398975 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #86 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.398979 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.398984 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.398992 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xd3d4f54bb6726e4f -02:000001:0:1041892050.398997 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.399001 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.399004 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~86, last_committed 5, xid 422 -02:000200:0:1041892050.399009 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.399012 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.399017 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.399021 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.399025 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 422 -0a:000200:0:1041892050.399029 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.399033 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.399037 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.399042 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.399045 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-160955228)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.399052 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.399057 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.399062 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.399066 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.399070 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.399074 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.399078 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.399081 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.399085 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0b:000001:2:1041892050.399090 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.399093 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.399098 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.399101 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.399106 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.399110 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.399114 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.399118 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.399122 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.399127 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0b:000001:2:1041892050.399132 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.399135 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.399140 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.399144 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.399148 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e191a4 -> f8ff6e60 -0b:000200:2:1041892050.399153 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19200 -> f8ff6ebc -0b:000200:2:1041892050.399158 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e191a4 -08:000001:2:1041892050.399163 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.399167 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f66804a4 (tot 19154115). -08:000001:2:1041892050.399171 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.399175 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e345ac -0b:000200:2:1041892050.399179 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66804a4 : %zd -0a:004000:2:1041892050.399184 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.399188 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.399191 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.399196 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.399201 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.399205 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.399209 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.399212 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1a6 -0a:000001:2:1041892050.399217 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270964 : -188696332 : f4c0b8f4) -0a:000200:2:1041892050.399222 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4c59bdc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.399229 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.399238 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.399243 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.399246 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e191a4 -> f900fe60 -0b:000200:2:1041892050.399251 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19200 -> f900febc -0b:000200:2:1041892050.399256 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e191a4 -08:000001:2:1041892050.399261 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.399265 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.399270 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.399274 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59bdc -0b:000200:2:1041892050.399278 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.399283 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.399288 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.399291 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.399298 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.399301 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.399308 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.399312 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.399316 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.399321 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.399326 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.399330 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.399336 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.399340 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 422, last_committed 5 -08:080000:0:1041892050.399343 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.399349 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.399352 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.399355 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.399359 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.399362 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.399365 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.399368 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.399372 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.399376 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.399381 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.399385 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.399389 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.399393 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.399397 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.399400 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.399405 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.399410 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.399413 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.399416 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.399421 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.399426 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.399429 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.399432 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.399437 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.399442 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.399445 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f6680bdc (tot 19154279) -08:000010:0:1041892050.399450 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f6680294 (tot 19154519) -08:000001:0:1041892050.399455 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.399458 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.399462 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.399467 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4134013916 : -160953380 : f6680bdc) -08:000001:0:1041892050.399472 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.399475 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:172:7f000001:11 -08:000001:0:1041892050.399480 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.399483 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f66807bc (tot 19154759) -0a:000200:0:1041892050.399488 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.399492 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.399496 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.399500 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.399505 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.399509 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.399512 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 172, portal 4 -0a:000200:0:1041892050.399516 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.399521 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.399525 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.399528 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 172 -0a:000200:0:1041892050.399532 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.399536 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.399539 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.399543 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.399547 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-160955756)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.399553 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.399558 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.399563 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.399568 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.399571 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.399576 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.399580 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.399583 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.399588 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0b:000001:2:1041892050.399592 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.399596 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.399600 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.399603 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.399609 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.399613 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.399617 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.399622 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.399626 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.399629 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1911c -> f8fde100 -0b:000200:2:1041892050.399635 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19178 -> f8fde15c -0b:000200:2:1041892050.399640 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1911c -08:000001:2:1041892050.399645 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.399648 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.399651 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.399657 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.399661 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.399665 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ad4 -0b:000200:2:1041892050.399669 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680294 : %zd -0a:004000:2:1041892050.399674 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.399678 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.399681 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.399686 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.399691 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.399695 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.399699 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.399702 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xac -0a:000001:2:1041892050.399707 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.399712 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 40456 -0a:004000:2:1041892050.399719 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.399729 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.399733 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.399737 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1911c -> f916b080 -0b:000200:2:1041892050.399742 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19178 -> f916b0dc -0b:000200:2:1041892050.399747 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e1911c -08:000001:3:1041892050.399755 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.399761 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.399765 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.399771 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.399775 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.399779 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0b:000200:2:1041892050.399785 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.399790 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.399795 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.399800 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.399805 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.399809 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.399815 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.399819 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:1:1041892050.399825 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.399829 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.399836 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.399839 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.399844 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:0:1041892050.399849 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.399854 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.399858 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.399863 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.399865 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:1:1041892050.399871 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.399876 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.399882 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.399886 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:0:1041892050.399890 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.399894 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.399899 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.399903 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:2:1041892050.399909 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.399914 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.399919 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xac:7f000001:0 -08:000200:3:1041892050.399924 (service.c:204:handle_incoming_request() 1301+240): got req 172 (md: f5640000 + 40456) -05:000001:3:1041892050.399929 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.399932 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.399938 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.399943 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.399946 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.399950 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.399955 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.399958 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.399961 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.399965 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.399969 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.399972 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63777bc (tot 19154999) -04:000001:3:1041892050.399977 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.399981 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.399984 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.399989 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.399994 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.399998 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.400001 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.400006 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.400011 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.400029 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.400033 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.400039 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.400042 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.400047 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.400050 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.400053 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.400057 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.400061 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.400064 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.400068 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.400072 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.400076 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.400080 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 172 -0a:000200:3:1041892050.400084 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.400088 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.400091 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.400096 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.400099 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164137028)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.400106 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.400111 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.400116 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.400120 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.400125 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.400130 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.400136 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.400140 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.400144 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:3:1041892050.400150 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.400155 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.400160 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.400165 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.400169 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.400173 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.400178 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.400182 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.400186 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0b:001000:2:1041892050.400191 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.400197 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.400202 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.400206 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.400211 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.400215 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a3c4 -> f8ff6ec0 -0b:000200:2:1041892050.400220 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a420 -> f8ff6f1c -0b:000200:2:1041892050.400225 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a3c4 -08:000001:2:1041892050.400230 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.400234 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63777bc (tot 19154759). -08:000001:2:1041892050.400238 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.400242 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c466b4 -0b:000200:2:1041892050.400246 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63777bc : %zd -0a:004000:2:1041892050.400251 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.400255 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.400258 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.400263 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.400268 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.400273 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.400277 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.400280 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xac -0a:000001:2:1041892050.400285 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270908 : -188696388 : f4c0b8bc) -0a:000200:2:1041892050.400290 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e347bc [1](f66807bc,240)... + 0 -0a:004000:2:1041892050.400297 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.400307 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.400312 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.400315 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a3c4 -> f900fec0 -0b:000200:2:1041892050.400320 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a420 -> f900ff1c -0b:000200:2:1041892050.400326 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a3c4 -08:000001:2:1041892050.400330 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.400335 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.400339 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.400343 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e347bc -08:000001:0:1041892050.400347 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.400352 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66807bc : %zd -08:000200:0:1041892050.400356 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.400363 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.400366 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.400372 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.400376 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.400379 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.400384 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.400389 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.400394 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.400398 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.400402 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.400405 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.400410 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.400414 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.400419 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.400422 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.400425 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x172/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.400430 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.400434 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f66807bc (tot 19154519). -08:000010:0:1041892050.400438 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f6680294 (tot 19154279). -08:000001:0:1041892050.400443 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.400446 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.400450 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.400453 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f6680bdc (tot 19154075). -08:000001:0:1041892050.400458 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.400461 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.400464 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.400469 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.400473 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.400476 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.400480 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.400484 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.400487 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.400494 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.400498 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.400501 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.400505 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.400508 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.400511 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.400514 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.400517 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.400522 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.400530 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.400534 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.400538 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.400541 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.400546 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.400551 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.400554 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.400557 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.400561 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.400566 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.400570 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f6680bdc (tot 19154279) -08:000010:0:1041892050.400575 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f6680294 (tot 19154519) -08:000001:0:1041892050.400579 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.400583 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.400586 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.400591 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4134013916 : -160953380 : f6680bdc) -08:000001:0:1041892050.400596 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.400599 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:173:7f000001:12 -08:000001:0:1041892050.400604 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.400608 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f66807bc (tot 19154759) -0a:000200:0:1041892050.400612 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.400617 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.400621 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.400625 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.400629 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.400634 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.400638 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 173, portal 4 -0a:000200:0:1041892050.400642 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.400646 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.400650 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.400654 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 173 -0a:000200:0:1041892050.400658 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.400662 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.400666 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.400670 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.400674 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-160955756)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.400680 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.400685 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.400691 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.400695 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.400699 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.400704 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.400707 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.400711 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.400716 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.400720 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.400724 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.400728 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.400734 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.400738 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.400742 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.400746 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.400751 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.400755 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.400759 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8488c -> f8fde160 -0b:000200:2:1041892050.400764 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d848e8 -> f8fde1bc -0b:000200:2:1041892050.400769 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d8488c -08:000001:2:1041892050.400774 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.400777 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.400781 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.400786 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.400790 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.400794 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34dec -0b:000200:2:1041892050.400798 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680294 : %zd -0a:004000:2:1041892050.400803 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.400807 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.400810 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.400815 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.400820 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.400825 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.400828 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.400831 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xad -0a:000001:2:1041892050.400836 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.400841 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 40696 -0a:004000:2:1041892050.400849 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.400858 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.400863 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.400866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8488c -> f916b0e0 -0b:000200:2:1041892050.400871 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d848e8 -> f916b13c -0b:000200:2:1041892050.400876 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5d8488c -08:000001:3:1041892050.400884 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.400889 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.400893 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.400899 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.400903 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.400907 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0b:000200:2:1041892050.400912 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.400917 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.400922 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.400927 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.400932 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.400936 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.400942 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.400945 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:1:1041892050.400951 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.400955 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.400962 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.400965 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.400970 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:0:1041892050.400975 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.400980 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.400984 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.400989 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.400991 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:1:1041892050.400997 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.401001 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.401008 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.401011 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:0:1041892050.401016 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.401019 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.401024 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.401029 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:2:1041892050.401034 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.401039 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.401044 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xad:7f000001:0 -08:000200:3:1041892050.401050 (service.c:204:handle_incoming_request() 1301+240): got req 173 (md: f5640000 + 40696) -05:000001:3:1041892050.401055 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.401058 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.401063 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.401068 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.401071 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.401075 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.401080 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.401083 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.401086 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.401090 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.401094 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.401097 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63248c4 (tot 19154999) -04:000001:3:1041892050.401102 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.401106 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.401109 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.401113 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.401118 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.401122 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.401125 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.401130 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.401135 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.401138 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.401143 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.401148 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.401153 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.401156 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.401160 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.401164 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.401168 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.401171 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.401174 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.401179 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.401182 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.401185 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 173 -0a:000200:3:1041892050.401189 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.401194 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.401197 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.401202 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.401205 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164476732)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.401212 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.401217 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.401222 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.401226 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.401230 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.401236 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.401241 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.401246 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.401250 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:3:1041892050.401256 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.401261 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.401265 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.401271 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.401275 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.401279 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.401283 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.401287 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.401292 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0b:001000:2:1041892050.401297 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.401303 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.401308 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.401312 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.401317 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.401321 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a33c -> f8ff6f20 -0b:000200:2:1041892050.401326 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a398 -> f8ff6f7c -0b:000200:2:1041892050.401331 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a33c -08:000001:2:1041892050.401336 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.401339 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63248c4 (tot 19154759). -08:000001:2:1041892050.401344 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.401348 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c465ac -0b:000200:2:1041892050.401352 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63248c4 : %zd -0a:004000:2:1041892050.401357 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.401360 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.401364 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.401368 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.401374 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.401378 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.401382 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.401385 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xad -0a:000001:2:1041892050.401390 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270852 : -188696444 : f4c0b884) -0a:000200:2:1041892050.401395 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e349cc [1](f66807bc,240)... + 0 -0a:004000:2:1041892050.401402 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.401412 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.401417 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.401420 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a33c -> f900ff20 -0b:000200:2:1041892050.401426 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a398 -> f900ff7c -0b:000200:2:1041892050.401431 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a33c -08:000001:2:1041892050.401436 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.401440 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.401444 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.401448 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e349cc -08:000001:0:1041892050.401453 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.401457 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66807bc : %zd -08:000200:0:1041892050.401462 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.401468 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.401472 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.401478 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.401481 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.401485 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.401490 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.401495 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.401501 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.401505 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.401509 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.401513 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:001000:2:1041892050.401517 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.401521 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.401525 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.401529 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.401532 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x173/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.401537 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.401541 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f66807bc (tot 19154519). -08:000010:0:1041892050.401546 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f6680294 (tot 19154279). -08:000001:0:1041892050.401550 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.401554 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.401558 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.401562 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f6680bdc (tot 19154075). -08:000001:0:1041892050.401566 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.401569 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.401573 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.401577 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.401580 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.401583 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.401588 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.401593 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.401597 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f6680bdc (tot 19154279) -08:000010:0:1041892050.401602 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f6680294 (tot 19154471) -08:000001:0:1041892050.401607 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.401610 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.401614 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.401619 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4134013916 : -160953380 : f6680bdc) -08:000001:0:1041892050.401624 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.401627 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:423:7f000001:3 -08:000001:0:1041892050.401632 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.401636 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.401641 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.401645 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.401649 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.401653 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.401657 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.401662 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.401665 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 423, portal 10 -0a:000200:0:1041892050.401670 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.401674 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.401678 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.401682 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 423 -0a:000200:0:1041892050.401686 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.401690 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.401693 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.401698 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.401702 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-160955756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.401708 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.401713 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.401719 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.401724 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.401727 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.401733 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.401736 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.401739 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.401745 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.401749 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.401752 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.401756 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.401762 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.401767 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.401771 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.401774 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.401779 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.401783 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.401787 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d55c -> f8fde1c0 -0b:000200:2:1041892050.401792 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d5b8 -> f8fde21c -0b:000200:2:1041892050.401797 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d55c -08:000001:2:1041892050.401802 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.401805 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.401808 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.401814 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.401818 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.401822 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34bdc -0b:000200:2:1041892050.401826 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680294 : %zd -0a:004000:2:1041892050.401831 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.401834 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.401838 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.401842 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.401848 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.401853 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.401856 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.401859 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1a7 -0a:000001:2:1041892050.401865 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.401869 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 18008 -0a:004000:2:1041892050.401877 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.401886 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.401891 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.401894 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d55c -> f9134f80 -0b:000200:2:1041892050.401899 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d5b8 -> f9134fdc -0b:000200:2:1041892050.401905 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d55c -08:000001:0:1041892050.401913 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.401917 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.401923 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.401928 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.401931 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.401937 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134f80, sequence: 340, eq->size: 1024 -0b:000200:2:1041892050.401942 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.401948 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.401953 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.401958 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.401964 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.401968 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:2:1041892050.401974 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:1:1041892050.401976 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0a:000001:1:1041892050.401982 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.401987 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.401995 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:100000:0:1041892050.401999 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a7:7f000001:0 -08:000200:0:1041892050.402005 (service.c:204:handle_incoming_request() 1291+240): got req 423 (md: f5140000 + 18008) -0a:000040:2:1041892050.402010 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -05:000001:0:1041892050.402016 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.402020 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:2:1041892050.402025 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.402030 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.402036 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.402039 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:2:1041892050.402044 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.402049 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:2:1041892050.402055 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:3:1041892050.402059 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -02:000001:0:1041892050.402064 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.402068 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.402071 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892050.402075 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -02:000002:0:1041892050.402081 (handler.c:1361:mds_handle() 1291+320): @@@ close req x423/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892050.402087 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.402092 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.402097 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -08:000001:3:1041892050.402100 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.402105 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000001:3:1041892050.402111 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000001:2:1041892050.402116 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000010:0:1041892050.402120 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cab8fc (tot 19154615) -0a:000040:2:1041892050.402126 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -02:000001:0:1041892050.402131 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.402135 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.402139 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~86, last_committed 5, xid 423 -02:000200:0:1041892050.402144 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:2:1041892050.402147 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.402153 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892050.402157 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.402162 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -08:000001:2:1041892050.402167 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:004000:0:1041892050.402171 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -0a:000001:3:1041892050.402175 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000200:0:1041892050.402179 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 423 -0a:000040:3:1041892050.402184 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0a:000200:0:1041892050.402190 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892050.402194 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.402200 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:3:1041892050.402203 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.402209 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:000001:2:1041892050.402213 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.402218 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -08:000001:3:1041892050.402221 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.402226 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0b:000200:0:1041892050.402232 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171263748)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:2:1041892050.402238 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892050.402244 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -08:000001:2:1041892050.402249 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892050.402254 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -0a:000001:3:1041892050.402258 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:0:1041892050.402263 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.402266 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.402271 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.402275 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892050.402279 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -08:000001:0:1041892050.402286 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:3:1041892050.402289 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.402295 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.402300 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.402304 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000040:0:1041892050.402308 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0b:000001:2:1041892050.402313 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.402317 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.402321 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.402326 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.402330 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.402335 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.402340 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.402344 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.402347 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.402351 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000040:0:1041892050.402355 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0a:000001:0:1041892050.402359 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.402364 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d4d4 -> f8ff6f80 -08:000001:0:1041892050.402369 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.402374 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d530 -> f8ff6fdc -0b:000200:2:1041892050.402379 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d4d4 -08:000001:2:1041892050.402384 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.402388 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cab8fc (tot 19154543). -08:000001:2:1041892050.402393 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.402397 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e344a4 -0b:000200:2:1041892050.402400 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cab8fc : %zd -0a:004000:2:1041892050.402406 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.402409 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.402413 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.402417 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.402422 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.402427 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.402430 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.402433 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1a7 -0a:000001:2:1041892050.402439 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270796 : -188696500 : f4c0b84c) -0a:000200:2:1041892050.402443 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5e34ce4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.402450 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.402460 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.402464 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.402468 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d4d4 -> f900ff80 -0b:000200:2:1041892050.402473 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d530 -> f900ffdc -0b:000200:2:1041892050.402478 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d4d4 -08:000001:2:1041892050.402482 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.402487 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.402491 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.402495 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ce4 -08:000001:0:1041892050.402500 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.402504 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.402509 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.402515 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.402519 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.402525 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.402529 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.402533 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.402537 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.402542 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.402548 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.402553 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.402557 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 422, last_committed 5 -08:080000:0:1041892050.402561 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.402567 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.402571 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.402576 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.402579 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.402583 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.402586 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.402589 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.402592 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x423/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.402598 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.402602 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.402606 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f6680294 (tot 19154279). -08:000001:0:1041892050.402611 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.402614 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.402618 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.402622 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f6680bdc (tot 19154075). -08:000001:0:1041892050.402626 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.402629 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.402633 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.402639 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.402642 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x422/t86 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.402648 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.402651 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.402656 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.402660 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.402664 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.402667 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.402671 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.402676 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.402679 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.402683 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.402686 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.402689 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.402692 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.402697 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.402703 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.402706 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.402710 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.402716 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.402719 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.402723 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.402727 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.402731 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.402735 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.402739 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.402743 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.402746 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.402757 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.402761 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.402764 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.402768 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.402771 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.402776 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.402781 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.402785 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.402789 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.402792 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.402797 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.402802 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.402806 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.402811 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.402816 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.402819 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.402823 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.402828 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.402834 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.402837 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.402841 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.402845 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.402850 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.402856 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.402860 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.402868 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.402872 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.402877 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.402881 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.402885 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.402889 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.402896 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.402900 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.402903 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.402911 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.402917 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.402921 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:424:7f000001:101 -08:000001:0:1041892050.402926 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.402929 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.402934 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.402939 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.402942 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.402946 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.402950 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.402955 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.402958 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 424, portal 10 -0a:000200:0:1041892050.402962 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.402967 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.402971 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.402975 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 424 -0a:000200:0:1041892050.402979 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.402984 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.402987 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.402992 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.402995 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.403001 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.403007 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.403012 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.403017 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.403023 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.403027 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.403030 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.403034 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.403039 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.403042 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.403046 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.403050 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.403056 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.403061 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.403065 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.403068 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.403073 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.403077 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.403081 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d44c -> f8fde220 -0b:000200:2:1041892050.403086 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d4a8 -> f8fde27c -0b:000200:2:1041892050.403091 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d44c -08:000001:2:1041892050.403096 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.403099 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.403102 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.403108 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.403112 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.403116 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e346b4 -0b:000200:2:1041892050.403120 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.403125 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.403128 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.403131 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.403136 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.403141 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.403146 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.403149 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.403152 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1a8 -0a:000001:2:1041892050.403157 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.403162 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 18200 -0a:004000:2:1041892050.403170 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.403180 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.403184 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.403188 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d44c -> f9134fe0 -0b:000200:2:1041892050.403193 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d4a8 -> f913503c -0b:000200:2:1041892050.403198 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d44c -08:000001:0:1041892050.403207 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.403210 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.403217 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.403221 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.403225 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.403230 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9134fe0, sequence: 341, eq->size: 1024 -0b:000200:2:1041892050.403236 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.403241 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.403247 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.403252 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.403257 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0b:001000:2:1041892050.403261 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000040:3:1041892050.403266 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135040, sequence: 342, eq->size: 1024 -08:000001:2:1041892050.403271 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.403275 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.403280 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.403285 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.403289 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.403293 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:2:1041892050.403298 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.403303 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.403308 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.403312 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.403316 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:3:1041892050.403321 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.403326 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.403331 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.403335 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.403339 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:2:1041892050.403344 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.403349 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.403354 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.403358 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.403362 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:3:1041892050.403367 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.403372 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.403377 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.403381 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:2:1041892050.403385 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.403389 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.403392 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.403398 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1a8:7f000001:0 -0a:000040:1:1041892050.403402 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135040, sequence: 342, eq->size: 1024 -08:000200:0:1041892050.403409 (service.c:204:handle_incoming_request() 1291+240): got req 424 (md: f5140000 + 18200) -0a:000001:1:1041892050.403413 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.403419 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.403422 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.403428 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.403433 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.403438 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.403441 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.403445 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.403450 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.403454 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.403457 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.403460 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x424/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.403466 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.403469 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.403473 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.403477 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.403480 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.403484 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.403489 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.403494 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.403497 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4444 (tot 2555731). -11:000040:0:1041892050.403504 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.403509 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054664260 : -240303036 : f1ad4444) -11:000001:0:1041892050.403514 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.403517 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.403521 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.403525 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4444 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.403533 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.403537 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.403541 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4444 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.403548 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569c00 (tot 19154619) -02:000001:0:1041892050.403553 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.403559 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.403564 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.403568 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.403571 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.403575 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.403579 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.403584 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.403588 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.403591 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.403598 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.403602 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.403605 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.403609 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.403613 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.403617 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.403623 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.403627 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.403634 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.403637 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.403642 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.403646 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.403649 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.403652 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.403657 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.403661 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.403664 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.403668 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.403676 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.403681 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.403684 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.403688 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.403691 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.403695 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.403698 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.403705 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.403708 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.403711 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.403714 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.403717 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.403723 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.403726 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.403730 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.403735 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.403740 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.403743 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.403747 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.403751 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.403755 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4444 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.403762 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.403767 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.403771 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.403774 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.403778 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.403783 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.403787 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.403791 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.403795 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.403799 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.403803 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.403807 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.403811 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.403815 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.403819 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.403822 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.403826 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.403830 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4444 (0 0 0 0) -11:001000:0:1041892050.403833 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.403838 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.403841 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.403845 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.403849 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.403853 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.403856 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.403860 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.403863 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4444 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.403870 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.403874 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.403877 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.403881 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.403884 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.403889 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.403892 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.403895 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.403898 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.403901 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.403905 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4444) -02:000001:0:1041892050.403909 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.403912 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~86, last_committed 5, xid 424 -02:000200:0:1041892050.403916 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.403920 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.403924 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.403928 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.403931 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 424 -0a:000200:0:1041892050.403936 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.403940 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.403943 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.403948 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.403951 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017734144)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.403958 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.403963 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.403968 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.403972 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.403977 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.403981 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.403985 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.403988 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.403991 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0a:000001:0:1041892050.403996 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.404000 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.404004 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.404008 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.404012 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.404016 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.404019 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.404024 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0b:000200:2:1041892050.404029 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.404034 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.404039 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.404044 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.404048 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.404051 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.404055 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d3c4 -> f8ff6fe0 -0b:000200:2:1041892050.404060 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d420 -> f8ff703c -0b:000200:2:1041892050.404065 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d3c4 -08:000001:2:1041892050.404070 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.404074 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569c00 (tot 19154299). -08:000001:2:1041892050.404078 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.404082 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34084 -0b:000200:2:1041892050.404086 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569c00 : %zd -0a:004000:2:1041892050.404091 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.404094 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.404098 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.404102 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.404107 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.404112 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.404115 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.404118 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1a8 -0a:000001:2:1041892050.404123 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270740 : -188696556 : f4c0b814) -0a:000200:2:1041892050.404128 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5e34ef4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.404135 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.404144 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.404149 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.404152 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d3c4 -> f900ffe0 -0b:000200:2:1041892050.404158 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d420 -> f901003c -0b:000200:2:1041892050.404163 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d3c4 -08:000001:2:1041892050.404168 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.404172 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.404177 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.404181 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ef4 -0b:000200:2:1041892050.404185 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000001:0:1041892050.404190 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.404195 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.404198 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.404205 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.404208 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.404215 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.404220 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.404224 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.404228 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.404234 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.404239 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.404243 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 422, last_committed 5 -0b:001000:2:1041892050.404248 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.404253 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.404259 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.404262 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.404265 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.404269 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.404273 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4444, flags: 4097 -11:000040:0:1041892050.404278 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.404282 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.404286 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.404290 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.404294 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.404299 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.404302 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.404306 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.404310 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.404313 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.404318 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.404322 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -11:000001:0:1041892050.404328 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.404332 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.404337 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.404341 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.404345 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.404349 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.404353 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.404357 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.404360 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.404364 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.404368 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.404372 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.404375 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.404379 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.404383 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.404386 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.404390 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.404393 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.404397 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.404401 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.404405 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.404408 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.404412 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.404416 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.404420 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -11:000001:0:1041892050.404427 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.404430 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.404433 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.404437 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.404441 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.404444 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -11:000001:0:1041892050.404451 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.404454 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.404458 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.404461 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.404465 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.404469 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.404474 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.404478 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.404481 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.404488 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.404492 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.404496 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.404500 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.404504 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.404507 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.404514 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.404518 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.404525 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.404528 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.404531 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.404535 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.404538 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.404541 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -11:000001:0:1041892050.404549 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.404552 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.404556 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.404560 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.404563 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.404566 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.404569 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.404572 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.404576 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.404579 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.404583 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -01:000001:0:1041892050.404590 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.404594 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.404598 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.404602 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.404605 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.404610 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.404615 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.404619 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.404624 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.404629 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.404632 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.404636 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.404641 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.404646 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.404650 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:425:7f000001:103 -08:000001:0:1041892050.404655 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.404658 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.404663 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.404668 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.404671 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.404675 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.404679 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.404683 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.404687 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 425, portal 18 -0a:000200:0:1041892050.404691 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.404696 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.404700 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.404703 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 425 -0a:000200:0:1041892050.404707 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.404712 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.404715 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.404720 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.404723 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.404729 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.404734 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.404740 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.404744 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.404750 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.404754 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.404758 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.404761 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.404767 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.404770 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.404773 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.404779 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.404783 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.404788 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.404792 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.404795 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.404800 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.404804 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.404808 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d33c -> f8fde280 -0b:000200:2:1041892050.404813 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d398 -> f8fde2dc -0b:000200:2:1041892050.404818 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d33c -08:000001:2:1041892050.404823 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.404826 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.404829 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.404835 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.404839 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.404843 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3439c -0b:000200:2:1041892050.404847 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.404876 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.404879 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.404882 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.404887 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.404892 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.404897 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.404900 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.404903 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1a9 -0a:000001:2:1041892050.404908 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.404913 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 15936 -0a:004000:2:1041892050.404920 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.404930 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.404935 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.404938 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d33c -> f90f4f80 -0b:000200:2:1041892050.404943 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d398 -> f90f4fdc -0b:000200:2:1041892050.404948 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f426d33c -08:000001:3:1041892050.404956 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.404963 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.404968 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.404971 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0b:000200:2:1041892050.404977 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.404982 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.404987 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.404992 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0b:001000:2:1041892050.404997 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.405002 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.405008 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.405012 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.405017 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.405021 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:1:1041892050.405026 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.405031 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.405039 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.405043 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:2:1041892050.405048 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.405053 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.405059 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1a9:7f000001:0 -0a:000001:0:1041892050.405065 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:000200:3:1041892050.405068 (service.c:204:handle_incoming_request() 1181+240): got req 425 (md: f5778000 + 15936) -0a:000040:0:1041892050.405074 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -05:000001:3:1041892050.405079 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.405083 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:0:1041892050.405088 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.405092 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.405098 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.405102 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.405106 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.405110 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.405115 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.405119 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.405122 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.405126 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.405129 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.405133 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8e4c (tot 19154839) -11:000001:3:1041892050.405138 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.405142 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.405146 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4444 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.405153 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.405157 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.405160 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.405164 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.405168 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.405172 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.405175 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.405179 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.405182 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.405185 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.405188 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.405192 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.405195 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.405198 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.405202 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.405207 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.405211 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.405214 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 425 -0a:000200:3:1041892050.405218 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.405222 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.405226 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.405230 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.405233 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932340)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.405240 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.405245 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.405250 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.405254 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.405259 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.405264 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.405269 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.405273 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.405279 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.405283 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.405288 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.405292 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.405296 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4444 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.405305 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.405309 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.405313 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.405318 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4444 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.405327 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.405331 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.405335 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.405341 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.405346 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.405350 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.405355 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.405359 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4444 (tot 2555547). -0b:000200:2:1041892050.405364 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a2b4 -> f8ff7040 -11:000001:3:1041892050.405370 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.405374 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a310 -> f8ff709c -11:000001:3:1041892050.405380 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.405385 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a2b4 -11:000001:3:1041892050.405391 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.405396 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.405399 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.405403 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8e4c (tot 19154767). -08:000040:3:1041892050.405409 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.405414 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.405418 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.405423 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c467bc -08:000001:3:1041892050.405427 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.405431 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8e4c : %zd -0a:000001:3:1041892050.405436 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.405441 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.405445 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0b:000001:2:1041892050.405450 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.405454 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.405459 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.405464 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.405469 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.405474 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.405478 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.405483 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.405487 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.405491 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:3:1041892050.405496 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.405501 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.405505 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.405510 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1a9 -0a:000001:2:1041892050.405516 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270684 : -188696612 : f4c0b7dc) -0a:000200:2:1041892050.405521 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5e3418c [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.405528 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.405538 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.405543 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.405546 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a2b4 -> f9010040 -0b:000200:2:1041892050.405552 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a310 -> f901009c -0b:000200:2:1041892050.405557 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a2b4 -08:000001:2:1041892050.405562 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.405566 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.405570 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.405574 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3418c -0b:000200:2:1041892050.405579 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000001:0:1041892050.405583 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.405588 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.405592 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.405599 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.405602 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.405609 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.405613 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.405617 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.405622 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.405627 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.405633 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.405638 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.405641 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.405645 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.405651 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.405655 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.405658 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.405662 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.405665 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.405669 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x425/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.405674 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.405678 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.405683 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.405688 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.405691 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.405695 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.405699 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.405704 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.405707 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.405712 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.405716 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.405719 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.405723 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.405727 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.405730 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.405734 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.405737 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.405740 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.405744 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.405747 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.405750 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.405754 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.405757 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.405760 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4444 -11:000001:0:1041892050.405768 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.405771 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.405775 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.405780 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.405785 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.405788 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.405792 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.405796 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.405800 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.405805 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.405810 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.405813 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.405817 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.405821 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.405824 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x424/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.405830 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.405833 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.405838 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.405849 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.405853 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.405858 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.405862 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.405866 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.405869 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.405873 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.405877 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.405880 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.405884 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.405890 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.405893 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.405898 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.405902 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.405906 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.405910 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.405915 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.405920 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.405923 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.405926 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:426:7f000001:1 -08:000001:0:1041892050.405931 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.405935 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.405940 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.405945 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.405948 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.405952 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.405957 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.405961 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.405964 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 426, portal 10 -0a:000200:0:1041892050.405969 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.405974 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.405977 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.405981 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 426 -0a:000200:0:1041892050.405985 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.405989 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.405993 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.405997 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.406001 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.406007 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.406012 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.406018 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.406022 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.406028 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.406032 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.406035 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.406038 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.406044 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.406047 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.406051 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.406055 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.406060 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.406065 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.406069 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.406073 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.406078 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.406081 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.406085 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d2b4 -> f8fde2e0 -0b:000200:2:1041892050.406090 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d310 -> f8fde33c -0b:000200:2:1041892050.406095 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d2b4 -08:000001:2:1041892050.406100 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.406103 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.406108 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.406113 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.406117 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.406121 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b65ac -0b:000200:2:1041892050.406125 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.406130 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.406134 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.406137 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.406142 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.406147 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.406151 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.406155 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.406158 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1aa -0a:000001:2:1041892050.406163 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.406168 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 18544 -0a:004000:2:1041892050.406175 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.406185 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.406190 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.406193 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d2b4 -> f9135040 -0b:000200:2:1041892050.406199 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d310 -> f913509c -0b:000200:2:1041892050.406204 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d2b4 -08:000001:0:1041892050.406212 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.406216 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.406221 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.406226 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.406229 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:0:1041892050.406235 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135040, sequence: 342, eq->size: 1024 -0b:000200:2:1041892050.406241 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.406246 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.406251 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.406257 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.406262 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.406268 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.406272 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.406276 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0a:000001:3:1041892050.406281 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.406286 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.406292 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.406295 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.406299 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0a:000001:2:1041892050.406305 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.406309 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.406314 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.406318 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.406322 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0a:000001:3:1041892050.406327 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.406332 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.406336 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.406342 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.406345 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0a:000001:1:1041892050.406350 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.406355 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.406363 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.406368 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1aa:7f000001:0 -0a:000040:2:1041892050.406375 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -08:000200:0:1041892050.406380 (service.c:204:handle_incoming_request() 1291+240): got req 426 (md: f5140000 + 18544) -08:000001:1:1041892050.406385 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:2:1041892050.406391 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.406396 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:2:1041892050.406401 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.406406 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.406412 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -05:000001:0:1041892050.406416 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:3:1041892050.406423 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -08:000001:0:1041892050.406428 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:3:1041892050.406432 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.406437 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892050.406441 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.406444 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.406449 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:1:1041892050.406454 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -02:000001:0:1041892050.406460 (handler.c:1254:mds_handle() 1291+272): Process entered -0a:000001:1:1041892050.406463 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.406469 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:1:1041892050.406471 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.406477 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.406482 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x426/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.406486 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.406491 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.406497 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.406502 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f6680bdc (tot 19154307) -02:000001:0:1041892050.406507 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.406511 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.406515 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.406519 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.406522 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~86, last_committed 5, xid 426 -02:000200:0:1041892050.406526 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.406529 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.406560 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.406564 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.406568 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 426 -0a:000200:0:1041892050.406572 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.406576 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.406579 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.406584 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.406587 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-160953380)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.406594 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.406599 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.406604 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.406608 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.406612 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.406616 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.406620 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.406623 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.406626 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0a:000001:0:1041892050.406631 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.406635 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.406639 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.406643 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.406647 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.406651 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.406654 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.406659 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0b:000200:2:1041892050.406664 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.406668 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.406672 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.406677 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.406682 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.406686 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.406689 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d22c -> f8ff70a0 -0b:000200:2:1041892050.406694 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d288 -> f8ff70fc -0b:000200:2:1041892050.406699 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d22c -08:000001:2:1041892050.406704 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.406708 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6680bdc (tot 19154067). -08:000001:2:1041892050.406712 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.406716 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df15ac -0b:000200:2:1041892050.406720 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680bdc : %zd -0a:004000:2:1041892050.406725 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.406729 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.406732 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.406737 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.406742 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.406746 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.406749 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.406753 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1aa -0a:000001:2:1041892050.406758 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270628 : -188696668 : f4c0b7a4) -0a:000200:2:1041892050.406763 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5df16b4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.406770 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.406779 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.406784 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.406787 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d22c -> f90100a0 -0b:000200:2:1041892050.406793 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d288 -> f90100fc -0b:000200:2:1041892050.406798 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d22c -08:000001:2:1041892050.406802 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.406807 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.406811 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.406815 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df16b4 -08:000001:0:1041892050.406819 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.406824 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.406829 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.406835 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.406839 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.406845 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.406849 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.406853 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.406857 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.406863 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.406867 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:000200:2:1041892050.406871 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.406876 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 422, last_committed 5 -08:080000:0:1041892050.406881 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.406887 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -0b:001000:2:1041892050.406890 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.406895 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.406899 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.406903 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.406906 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.406910 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.406913 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.406917 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.406921 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.406924 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.406927 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.406930 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.406933 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.406937 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.406940 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x426/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.406946 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.406949 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.406954 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.406959 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.406962 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.406966 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.406969 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.406974 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.406977 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.406981 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.406986 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.406990 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.406997 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.407001 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.407004 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.407007 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.407012 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.407018 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.407021 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.407026 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.407029 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.407037 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.407040 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.407043 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.407048 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.407053 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.407057 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.407062 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.407066 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.407070 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.407074 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.407078 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.407083 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.407087 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.407090 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:427:7f000001:2 -08:000001:0:1041892050.407095 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.407099 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.407103 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.407108 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.407112 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.407115 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.407120 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.407124 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.407127 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 427, portal 10 -0a:000200:0:1041892050.407132 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.407136 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.407140 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.407143 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 427 -0a:000200:0:1041892050.407148 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.407152 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.407155 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.407160 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.407163 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.407169 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.407174 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.407180 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.407185 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.407188 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x427/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.407194 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.407197 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.407200 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x427/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.407206 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.407210 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.407213 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.407217 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x427/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.407223 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.407227 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.407232 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.407235 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.407240 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.407244 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.407247 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d1a4 -> f8fde340 -0b:000200:2:1041892050.407253 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d200 -> f8fde39c -0b:000200:2:1041892050.407258 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d1a4 -08:000001:2:1041892050.407262 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.407266 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.407270 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x427/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.407276 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.407279 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.407283 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ce4 -0b:000200:2:1041892050.407287 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.407292 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.407296 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.407299 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.407304 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.407309 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.407313 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.407316 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.407320 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1ab -0a:000001:2:1041892050.407325 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.407330 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 18736 -0a:004000:2:1041892050.407337 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.407346 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.407351 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.407354 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d1a4 -> f91350a0 -0b:000200:2:1041892050.407360 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d200 -> f91350fc -0b:000200:2:1041892050.407365 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d1a4 -08:000001:0:1041892050.407373 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.407377 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.407383 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.407387 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.407392 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.407397 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91350a0, sequence: 343, eq->size: 1024 -0b:000200:2:1041892050.407403 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.407408 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.407413 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.407419 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.407424 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.407429 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.407434 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.407437 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:000001:3:1041892050.407443 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.407448 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.407453 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.407457 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.407461 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:000001:2:1041892050.407467 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.407471 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.407476 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.407480 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.407484 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:000001:3:1041892050.407489 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.407494 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.407499 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.407503 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.407507 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:000001:2:1041892050.407512 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.407517 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.407522 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.407525 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:000001:3:1041892050.407530 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.407534 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.407538 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.407543 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ab:7f000001:0 -0a:000040:1:1041892050.407548 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135100, sequence: 344, eq->size: 1024 -08:000200:0:1041892050.407554 (service.c:204:handle_incoming_request() 1291+240): got req 427 (md: f5140000 + 18736) -0a:000001:1:1041892050.407559 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.407565 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.407567 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.407574 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.407578 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -05:000001:0:1041892050.407584 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.407588 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.407593 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.407596 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135100, sequence: 344, eq->size: 1024 -08:000040:0:1041892050.407603 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.407606 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.407612 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.407616 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.407622 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.407626 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.407629 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.407633 (handler.c:1355:mds_handle() 1291+320): @@@ open req x427/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.407638 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.407642 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f6680294 (tot 19154307) -02:002000:0:1041892050.407647 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.407652 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.407655 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.407659 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.407677 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 87 -02:000002:0:1041892050.407689 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #87 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.407693 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.407698 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.407706 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xc3cdd0e8de7989a2 -02:000001:0:1041892050.407711 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.407715 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.407718 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~87, last_committed 5, xid 427 -02:000200:0:1041892050.407722 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.407726 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.407730 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.407734 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.407737 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 427 -0a:000200:0:1041892050.407741 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.407745 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.407748 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.407753 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.407756 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-160955756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.407762 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.407768 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.407773 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.407778 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.407781 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.407786 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.407789 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.407793 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.407796 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0b:000001:2:1041892050.407801 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.407805 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.407810 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.407813 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.407818 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.407822 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -08:000001:0:1041892050.407827 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:001000:2:1041892050.407831 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.407836 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.407840 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.407843 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0a:004000:2:1041892050.407848 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.407852 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.407857 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d11c -> f8ff7100 -08:000001:0:1041892050.407862 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.407866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d178 -> f8ff715c -0b:000200:2:1041892050.407871 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d11c -08:000001:2:1041892050.407876 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.407880 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f6680294 (tot 19154115). -08:000001:2:1041892050.407884 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.407888 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ad4 -0b:000200:2:1041892050.407892 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680294 : %zd -0a:004000:2:1041892050.407897 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.407900 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.407904 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.407908 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.407913 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.407918 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.407921 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.407924 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1ab -0a:000001:2:1041892050.407930 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270572 : -188696724 : f4c0b76c) -0a:000200:2:1041892050.407935 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5df18c4 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.407942 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.407951 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.407956 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.407959 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d11c -> f9010100 -0b:000200:2:1041892050.407965 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d178 -> f901015c -0b:000200:2:1041892050.407970 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d11c -08:000001:2:1041892050.407975 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.407979 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.407983 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.407987 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df18c4 -08:000001:0:1041892050.407991 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.407996 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.408001 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.408007 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.408011 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.408017 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.408021 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.408025 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.408029 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.408035 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.408040 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.408044 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 427, last_committed 5 -08:080000:0:1041892050.408048 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:000200:2:1041892050.408054 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.408059 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.408063 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.408066 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.408070 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -0b:001000:2:1041892050.408074 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -01:000001:0:1041892050.408079 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.408082 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.408086 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.408089 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.408094 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.408099 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.408103 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.408107 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.408111 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.408115 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.408118 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.408124 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.408128 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.408131 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.408134 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.408139 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.408144 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.408148 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.408151 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.408156 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.408161 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.408164 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f66807bc (tot 19154279) -08:000010:0:1041892050.408169 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f66805ac (tot 19154519) -08:000001:0:1041892050.408174 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.408177 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.408181 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.408186 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4134012860 : -160954436 : f66807bc) -08:000001:0:1041892050.408191 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.408194 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:174:7f000001:11 -08:000001:0:1041892050.408199 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.408202 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f6680ce4 (tot 19154759) -0a:000200:0:1041892050.408207 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.408212 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.408216 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.408219 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.408224 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.408228 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.408231 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 174, portal 4 -0a:000200:0:1041892050.408236 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.408240 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.408244 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.408247 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 174 -0a:000200:0:1041892050.408251 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.408255 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.408259 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.408264 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.408267 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-160954964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.408273 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.408278 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.408284 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.408288 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.408294 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.408297 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.408301 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.408304 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.408310 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.408313 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.408316 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.408320 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.408326 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.408330 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.408334 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.408338 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.408343 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.408346 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.408350 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426df74 -> f8fde3a0 -0b:000200:2:1041892050.408355 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dfd0 -> f8fde3fc -0b:000200:2:1041892050.408360 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426df74 -08:000001:2:1041892050.408365 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.408368 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.408372 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.408378 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.408381 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.408385 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5918c -0b:000200:2:1041892050.408389 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66805ac : %zd -0a:004000:2:1041892050.408394 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.408398 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.408401 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.408406 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.408411 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.408415 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.408419 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.408422 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xae -0a:000001:2:1041892050.408427 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.408432 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 40936 -0a:004000:2:1041892050.408439 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.408449 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.408454 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.408457 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426df74 -> f916b140 -0b:000200:2:1041892050.408462 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dfd0 -> f916b19c -0b:000200:2:1041892050.408467 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426df74 -08:000001:3:1041892050.408475 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.408482 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.408487 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.408492 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:1:1041892050.408495 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.408502 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.408507 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0b:000200:2:1041892050.408512 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.408517 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.408522 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.408527 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.408533 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.408537 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.408542 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:0:1041892050.408548 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.408552 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.408556 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.408562 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.408564 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:1:1041892050.408570 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.408574 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.408581 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.408583 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.408589 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:0:1041892050.408594 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.408599 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.408602 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.408606 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:1:1041892050.408611 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.408615 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.408621 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.408626 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:2:1041892050.408631 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.408636 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.408641 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xae:7f000001:0 -08:000200:3:1041892050.408646 (service.c:204:handle_incoming_request() 1301+240): got req 174 (md: f5640000 + 40936) -05:000001:3:1041892050.408650 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.408654 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.408659 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.408665 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.408668 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.408672 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.408677 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.408680 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.408683 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.408687 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.408690 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.408694 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63245ac (tot 19154999) -04:000001:3:1041892050.408699 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.408703 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.408706 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.408711 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.408716 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.408720 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.408723 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.408728 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.408733 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.408749 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.408753 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.408759 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.408762 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.408767 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.408770 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.408773 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.408777 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.408781 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.408784 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.408788 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.408792 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.408796 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.408799 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 174 -0a:000200:3:1041892050.408803 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.408808 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.408811 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.408816 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.408819 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164477524)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.408825 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.408830 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.408835 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.408840 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.408844 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.408850 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.408855 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.408859 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.408864 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:3:1041892050.408869 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.408875 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.408879 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.408884 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.408888 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.408892 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.408897 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.408901 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.408905 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0b:001000:2:1041892050.408911 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.408916 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.408921 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.408925 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.408930 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.408934 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a22c -> f8ff7160 -0b:000200:2:1041892050.408939 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a288 -> f8ff71bc -0b:000200:2:1041892050.408944 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a22c -08:000001:2:1041892050.408949 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.408953 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63245ac (tot 19154759). -08:000001:2:1041892050.408957 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.408962 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c546b4 -0b:000200:2:1041892050.408965 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63245ac : %zd -0a:004000:2:1041892050.408970 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.408974 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.408977 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.408982 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.408987 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.408992 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.408996 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.408999 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xae -0a:000001:2:1041892050.409004 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270516 : -188696780 : f4c0b734) -0a:000200:2:1041892050.409009 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4c596b4 [1](f6680ce4,240)... + 0 -0a:004000:2:1041892050.409016 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.409026 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.409030 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.409034 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a22c -> f9010160 -0b:000200:2:1041892050.409039 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a288 -> f90101bc -0b:000200:2:1041892050.409044 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a22c -08:000001:2:1041892050.409048 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.409052 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.409057 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.409062 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c596b4 -08:000001:0:1041892050.409066 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.409070 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ce4 : %zd -08:000200:0:1041892050.409075 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.409081 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.409084 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.409091 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.409094 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.409098 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.409102 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.409108 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.409112 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.409116 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.409121 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.409125 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.409129 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.409134 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.409137 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.409140 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.409143 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x174/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.409149 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.409152 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f6680ce4 (tot 19154519). -08:000010:0:1041892050.409157 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f66805ac (tot 19154279). -08:000001:0:1041892050.409161 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.409165 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.409168 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.409172 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f66807bc (tot 19154075). -08:000001:0:1041892050.409177 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.409180 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.409184 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.409189 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.409193 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.409196 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.409200 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.409203 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.409206 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.409214 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.409217 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.409221 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.409225 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.409228 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.409231 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.409234 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.409237 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.409242 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.409250 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.409254 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.409257 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.409260 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.409265 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.409270 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.409273 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.409276 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.409281 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.409286 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.409290 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f66807bc (tot 19154279) -08:000010:0:1041892050.409295 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f66805ac (tot 19154519) -08:000001:0:1041892050.409299 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.409302 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.409306 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.409311 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4134012860 : -160954436 : f66807bc) -08:000001:0:1041892050.409316 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.409319 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:175:7f000001:12 -08:000001:0:1041892050.409324 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.409327 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f6680ce4 (tot 19154759) -0a:000200:0:1041892050.409332 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.409337 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.409341 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.409345 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.409349 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.409353 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.409357 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 175, portal 4 -0a:000200:0:1041892050.409361 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.409366 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.409369 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.409373 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 175 -0a:000200:0:1041892050.409377 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.409381 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.409384 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.409389 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.409392 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-160954964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.409398 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.409404 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.409409 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.409414 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.409417 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.409422 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.409425 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.409429 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.409434 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.409438 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.409442 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.409446 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.409449 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.409455 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.409459 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.409463 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.409468 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.409472 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.409475 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426deec -> f8fde400 -0b:000200:2:1041892050.409481 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426df48 -> f8fde45c -0b:000200:2:1041892050.409486 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426deec -08:000001:2:1041892050.409490 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.409494 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.409497 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.409503 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.409507 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.409511 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c599cc -0b:000200:2:1041892050.409514 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66805ac : %zd -0a:004000:2:1041892050.409520 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.409523 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.409526 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.409531 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.409536 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.409541 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.409544 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.409547 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xaf -0a:000001:2:1041892050.409552 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.409557 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 41176 -0a:004000:2:1041892050.409565 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.409574 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.409579 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.409582 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426deec -> f916b1a0 -0b:000200:2:1041892050.409587 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426df48 -> f916b1fc -0b:000200:2:1041892050.409592 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426deec -08:000001:3:1041892050.409599 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.409605 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.409609 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.409615 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.409619 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.409623 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0b:000200:2:1041892050.409628 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.409633 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.409638 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.409643 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.409648 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.409652 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.409658 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.409661 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:1:1041892050.409667 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.409672 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.409679 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.409681 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.409686 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:0:1041892050.409692 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.409696 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.409700 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.409705 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.409708 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:1:1041892050.409714 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.409718 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.409725 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.409728 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:0:1041892050.409733 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.409737 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.409742 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.409745 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xaf:7f000001:0 -0a:000040:2:1041892050.409751 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b200, sequence: 176, eq->size: 16384 -08:000200:3:1041892050.409756 (service.c:204:handle_incoming_request() 1301+240): got req 175 (md: f5640000 + 41176) -0a:000001:2:1041892050.409762 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.409767 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.409771 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.409775 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.409781 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.409786 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.409789 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.409794 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.409798 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.409802 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.409805 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.409809 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.409812 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.409816 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63247bc (tot 19154999) -04:000001:3:1041892050.409820 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.409824 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.409827 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.409832 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.409837 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.409840 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.409843 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.409848 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.409853 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.409857 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.409862 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.409866 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.409871 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.409875 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.409879 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.409883 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.409886 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.409889 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.409893 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.409897 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.409901 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.409904 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 175 -0a:000200:3:1041892050.409908 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.409913 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.409916 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.409920 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.409924 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164476996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.409930 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.409935 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.409941 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.409945 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.409949 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.409955 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.409960 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.409964 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.409969 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:3:1041892050.409975 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.409980 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.409984 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.409989 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.409993 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.409997 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.410002 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.410006 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.410011 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0b:001000:2:1041892050.410016 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.410022 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.410027 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.410030 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.410036 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.410039 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a1a4 -> f8ff71c0 -0b:000200:2:1041892050.410045 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a200 -> f8ff721c -0b:000200:2:1041892050.410050 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a1a4 -08:000001:2:1041892050.410055 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.410058 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63247bc (tot 19154759). -08:000001:2:1041892050.410063 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.410067 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c549cc -0b:000200:2:1041892050.410070 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63247bc : %zd -0a:004000:2:1041892050.410075 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.410079 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.410082 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.410087 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.410092 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.410097 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.410100 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.410103 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xaf -0a:000001:2:1041892050.410109 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270460 : -188696836 : f4c0b6fc) -0a:000200:2:1041892050.410114 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4c59dec [1](f6680ce4,240)... + 0 -0a:004000:2:1041892050.410121 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.410131 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.410136 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.410139 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a1a4 -> f90101c0 -0b:000200:2:1041892050.410145 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a200 -> f901021c -0b:000200:2:1041892050.410150 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a1a4 -08:000001:2:1041892050.410155 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.410159 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.410163 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.410168 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59dec -0b:000200:2:1041892050.410172 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ce4 : %zd -08:000001:0:1041892050.410177 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.410181 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.410185 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.410191 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.410195 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.410201 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.410206 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.410210 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.410214 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.410219 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.410225 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:001000:2:1041892050.410229 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.410234 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.410238 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.410241 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.410245 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.410248 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.410251 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x175/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.410257 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.410260 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f6680ce4 (tot 19154519). -08:000010:0:1041892050.410265 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f66805ac (tot 19154279). -08:000001:0:1041892050.410269 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.410272 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.410276 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.410280 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f66807bc (tot 19154075). -08:000001:0:1041892050.410285 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.410288 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.410292 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.410296 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.410299 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.410302 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.410307 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.410312 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.410316 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f66807bc (tot 19154279) -08:000010:0:1041892050.410321 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f66805ac (tot 19154471) -08:000001:0:1041892050.410325 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.410328 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.410332 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.410337 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4134012860 : -160954436 : f66807bc) -08:000001:0:1041892050.410342 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.410345 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:428:7f000001:3 -08:000001:0:1041892050.410350 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.410354 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.410358 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.410363 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.410367 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.410371 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.410375 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.410380 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.410383 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 428, portal 10 -0a:000200:0:1041892050.410388 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.410392 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.410396 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.410400 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 428 -0a:000200:0:1041892050.410404 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.410408 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.410411 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.410416 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.410419 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-160954964)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.410425 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.410431 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.410436 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.410441 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.410447 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.410451 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.410454 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.410457 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.410463 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.410466 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.410469 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.410473 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.410479 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.410483 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.410487 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.410491 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.410496 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.410500 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.410503 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426de64 -> f8fde460 -0b:000200:2:1041892050.410508 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dec0 -> f8fde4bc -0b:000200:2:1041892050.410513 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426de64 -08:000001:2:1041892050.410518 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.410521 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.410525 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.410530 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.410534 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.410538 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59bdc -0b:000200:2:1041892050.410542 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66805ac : %zd -0a:004000:2:1041892050.410547 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.410551 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.410554 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.410558 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.410564 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.410569 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.410572 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.410575 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1ac -0a:000001:2:1041892050.410580 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.410585 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 18984 -0a:004000:2:1041892050.410593 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.410602 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.410607 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.410610 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426de64 -> f9135100 -0b:000200:2:1041892050.410616 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dec0 -> f913515c -0b:000200:2:1041892050.410621 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426de64 -08:000001:0:1041892050.410629 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.410633 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.410639 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.410643 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.410648 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.410653 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135100, sequence: 344, eq->size: 1024 -0b:000200:2:1041892050.410659 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.410664 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.410669 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.410675 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.410680 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.410685 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.410690 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.410694 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:3:1041892050.410699 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.410704 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.410710 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.410713 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.410718 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:2:1041892050.410723 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.410728 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.410732 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.410736 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.410740 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:3:1041892050.410746 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.410750 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.410756 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.410759 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.410763 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:2:1041892050.410768 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.410773 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.410778 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.410782 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:3:1041892050.410786 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.410790 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.410794 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.410799 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ac:7f000001:0 -0a:000040:1:1041892050.410804 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135160, sequence: 345, eq->size: 1024 -08:000200:0:1041892050.410810 (service.c:204:handle_incoming_request() 1291+240): got req 428 (md: f5140000 + 18984) -0a:000001:1:1041892050.410814 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.410821 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.410823 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.410829 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.410834 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -05:000001:0:1041892050.410839 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.410843 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.410849 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.410851 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135160, sequence: 345, eq->size: 1024 -08:000040:0:1041892050.410858 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.410861 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.410868 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.410872 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.410878 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.410882 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.410885 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.410889 (handler.c:1361:mds_handle() 1291+320): @@@ close req x428/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.410894 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.410898 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.410902 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.410909 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5d1ba94 (tot 19154615) -02:000001:0:1041892050.410914 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.410917 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.410921 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~87, last_committed 5, xid 428 -02:000200:0:1041892050.410925 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.410928 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.410933 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.410937 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.410940 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 428 -0a:000200:0:1041892050.410944 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.410948 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.410952 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.410956 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.410960 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-170804588)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.410966 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.410971 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.410977 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.410981 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.410985 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.410989 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.410993 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.410996 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.411000 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0a:000001:0:1041892050.411004 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.411009 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.411013 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.411017 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.411021 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.411024 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.411029 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.411033 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.411037 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0b:001000:2:1041892050.411042 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.411047 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.411052 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.411055 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.411060 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.411063 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484bbc -> f8ff7220 -0b:000200:2:1041892050.411069 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484c18 -> f8ff727c -0b:000200:2:1041892050.411074 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484bbc -08:000001:2:1041892050.411079 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.411083 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5d1ba94 (tot 19154543). -08:000001:2:1041892050.411087 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.411091 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b66b4 -0b:000200:2:1041892050.411095 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1ba94 : %zd -0a:004000:2:1041892050.411100 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.411104 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.411107 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.411112 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.411117 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.411122 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.411125 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.411128 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1ac -0a:000001:2:1041892050.411133 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270404 : -188696892 : f4c0b6c4) -0a:000200:2:1041892050.411138 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4c59ef4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.411146 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.411155 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.411160 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.411163 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484bbc -> f9010220 -0b:000200:2:1041892050.411168 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484c18 -> f901027c -0b:000200:2:1041892050.411173 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484bbc -08:000001:2:1041892050.411178 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.411183 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.411187 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.411191 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ef4 -08:000001:0:1041892050.411195 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.411200 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.411205 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.411211 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.411215 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.411221 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.411225 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.411229 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.411233 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.411238 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.411244 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.411249 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.411253 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 427, last_committed 5 -08:080000:0:1041892050.411257 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.411263 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.411267 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.411272 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.411275 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.411279 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.411282 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.411285 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.411288 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x428/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.411294 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.411297 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.411302 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f66805ac (tot 19154279). -08:000001:0:1041892050.411306 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.411309 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.411313 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.411317 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f66807bc (tot 19154075). -08:000001:0:1041892050.411322 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.411325 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.411329 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.411335 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.411338 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x427/t87 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.411344 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.411347 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.411351 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.411356 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.411359 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.411363 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.411367 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.411371 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.411374 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.411378 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.411381 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.411385 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.411388 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.411393 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.411398 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.411401 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.411406 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.411411 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.411415 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.411419 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.411423 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.411426 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.411430 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.411434 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.411438 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.411441 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.411452 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.411456 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.411459 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.411463 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.411466 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.411471 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.411476 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.411479 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.411483 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.411487 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.411491 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.411496 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.411500 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.411506 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.411510 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.411514 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.411518 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.411523 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.411528 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.411531 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.411535 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.411539 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.411544 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.411550 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.411554 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.411562 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.411566 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.411571 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.411575 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.411579 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.411583 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.411590 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.411594 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.411597 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.411604 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.411611 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.411614 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:429:7f000001:101 -08:000001:0:1041892050.411619 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.411623 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.411627 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.411632 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.411635 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.411639 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.411644 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.411648 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.411651 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 429, portal 10 -0a:000200:0:1041892050.411655 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.411660 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.411664 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.411668 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 429 -0a:000200:0:1041892050.411672 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.411677 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.411680 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.411685 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.411688 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.411695 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.411700 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.411706 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.411710 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.411716 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.411720 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.411723 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.411729 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.411733 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.411736 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.411739 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.411751 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.411755 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.411759 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.411763 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.411767 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.411772 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.411775 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.411779 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484b34 -> f8fde4c0 -0b:000200:2:1041892050.411784 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b90 -> f8fde51c -0b:000200:2:1041892050.411790 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484b34 -08:000001:2:1041892050.411794 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.411798 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.411802 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.411808 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.411811 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.411815 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b618c -0b:000200:2:1041892050.411819 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.411824 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.411828 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.411831 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.411836 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.411841 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.411845 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.411849 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.411852 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1ad -0a:000001:2:1041892050.411857 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.411862 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 19176 -0a:004000:2:1041892050.411869 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.411879 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.411883 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.411887 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484b34 -> f9135160 -0b:000200:2:1041892050.411892 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b90 -> f91351bc -0b:000200:2:1041892050.411897 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484b34 -08:000001:0:1041892050.411906 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.411911 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.411916 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.411922 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.411926 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.411933 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.411937 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.411943 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135160, sequence: 345, eq->size: 1024 -0b:001000:2:1041892050.411949 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.411954 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.411960 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.411964 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.411970 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.411974 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:2:1041892050.411979 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.411984 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.411989 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.411993 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.411997 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:3:1041892050.412002 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.412007 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.412012 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.412016 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.412020 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:2:1041892050.412025 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.412030 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.412035 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -0a:000040:3:1041892050.412039 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:3:1041892050.412043 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.412047 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.412051 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.412056 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.412059 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:1:1041892050.412064 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.412069 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.412076 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:100000:0:1041892050.412080 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ad:7f000001:0 -08:000001:1:1041892050.412085 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.412091 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -08:000200:0:1041892050.412096 (service.c:204:handle_incoming_request() 1291+240): got req 429 (md: f5140000 + 19176) -0a:000001:3:1041892050.412102 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.412107 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.412112 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:3:1041892050.412117 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.412122 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.412127 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.412132 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.412135 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -08:000040:0:1041892050.412141 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.412145 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.412151 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.412156 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.412162 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.412166 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.412169 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.412173 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x429/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.412179 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.412182 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.412186 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.412189 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.412193 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.412198 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.412202 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.412207 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.412211 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4384 (tot 2555731). -11:000040:0:1041892050.412218 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.412223 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054664068 : -240303228 : f1ad4384) -11:000001:0:1041892050.412228 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.412231 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.412235 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.412239 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4384 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.412247 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.412251 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.412254 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4384 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.412262 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f612aa00 (tot 19154619) -02:000001:0:1041892050.412268 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.412273 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.412278 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.412281 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.412284 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.412288 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.412292 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.412298 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.412301 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.412304 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.412312 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.412316 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.412319 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.412323 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.412328 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.412331 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.412338 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.412342 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.412348 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.412352 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.412356 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.412360 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.412364 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.412368 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.412372 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.412376 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.412380 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.412383 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.412392 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.412398 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.412402 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.412405 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.412409 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.412412 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.412415 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.412422 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.412425 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.412428 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.412432 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.412435 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.412440 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.412444 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.412448 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.412452 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.412457 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.412460 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.412465 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.412469 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.412473 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4384 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.412480 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.412485 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.412488 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.412492 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.412496 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.412500 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.412504 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.412508 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.412512 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.412516 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.412520 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.412524 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.412528 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.412532 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.412536 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.412540 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.412543 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.412547 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4384 (0 0 0 0) -11:001000:0:1041892050.412551 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.412555 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.412559 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.412563 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.412567 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.412570 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.412574 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.412577 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.412580 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4384 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.412587 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.412592 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.412595 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.412599 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.412602 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.412606 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.412609 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.412613 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.412616 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.412619 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.412622 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4384) -02:000001:0:1041892050.412627 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.412630 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~87, last_committed 5, xid 429 -02:000200:0:1041892050.412634 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.412638 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.412642 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.412646 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.412649 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 429 -0a:000200:0:1041892050.412653 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.412657 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.412661 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.412666 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.412669 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166548992)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.412676 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.412681 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.412687 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.412691 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.412695 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.412699 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.412703 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.412706 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.412709 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0a:000001:0:1041892050.412713 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.412717 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.412722 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.412726 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.412730 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.412733 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.412737 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.412742 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0b:000200:2:1041892050.412747 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.412751 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.412755 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.412760 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.412765 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.412769 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.412772 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484aac -> f8ff7280 -0b:000200:2:1041892050.412778 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b08 -> f8ff72dc -0b:000200:2:1041892050.412783 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484aac -08:000001:2:1041892050.412787 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.412791 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f612aa00 (tot 19154299). -08:000001:2:1041892050.412796 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.412800 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b67bc -0b:000200:2:1041892050.412804 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f612aa00 : %zd -0a:004000:2:1041892050.412809 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.412812 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.412815 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.412820 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.412825 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.412829 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.412833 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.412836 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1ad -0a:000001:2:1041892050.412841 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270348 : -188696948 : f4c0b68c) -0a:000200:2:1041892050.412846 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f42b64a4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.412853 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.412863 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.412868 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.412871 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484aac -> f9010280 -0b:000200:2:1041892050.412877 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b08 -> f90102dc -0b:000200:2:1041892050.412882 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484aac -08:000001:2:1041892050.412889 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.412893 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.412898 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.412902 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b64a4 -08:000001:0:1041892050.412906 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.412911 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.412916 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.412922 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.412926 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.412933 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.412936 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.412940 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.412945 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.412951 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.412956 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:000200:2:1041892050.412960 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.412965 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 427, last_committed 5 -0b:001000:2:1041892050.412970 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.412974 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.412980 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.412984 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.412987 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.412991 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.412995 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4384, flags: 4097 -11:000040:0:1041892050.412999 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.413004 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.413007 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.413011 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.413015 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.413020 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.413023 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.413028 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.413032 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.413035 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.413039 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.413043 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -11:000001:0:1041892050.413050 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.413054 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.413058 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.413063 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.413066 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.413070 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.413074 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.413078 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.413082 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.413085 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.413089 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.413093 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.413097 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.413100 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.413104 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.413108 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.413111 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.413115 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.413119 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.413123 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.413127 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.413130 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.413134 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.413137 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.413141 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -11:000001:0:1041892050.413148 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.413152 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.413155 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.413159 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.413162 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.413166 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -11:000001:0:1041892050.413172 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.413176 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.413179 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.413183 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.413186 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.413191 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.413196 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.413199 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.413203 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.413210 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.413214 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.413217 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.413221 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.413225 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.413229 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.413236 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.413240 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.413246 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.413250 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.413253 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.413257 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.413260 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.413263 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -11:000001:0:1041892050.413270 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.413274 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.413278 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.413281 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.413284 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.413288 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.413291 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.413294 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.413297 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.413301 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.413305 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -01:000001:0:1041892050.413312 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.413315 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.413319 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.413323 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.413326 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.413331 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.413336 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.413340 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.413345 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.413350 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.413353 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.413357 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.413362 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.413367 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.413370 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:430:7f000001:103 -08:000001:0:1041892050.413375 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.413379 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.413383 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.413388 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.413392 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.413395 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.413400 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.413404 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.413407 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 430, portal 18 -0a:000200:0:1041892050.413412 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.413416 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.413420 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.413423 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 430 -0a:000200:0:1041892050.413428 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.413432 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.413436 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.413440 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.413444 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.413450 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.413455 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.413461 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.413466 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.413472 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.413475 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.413479 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.413482 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.413488 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.413491 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.413495 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.413499 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.413505 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.413509 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.413513 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.413517 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.413522 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.413526 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.413529 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484a24 -> f8fde520 -0b:000200:2:1041892050.413535 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484a80 -> f8fde57c -0b:000200:2:1041892050.413540 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484a24 -08:000001:2:1041892050.413544 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.413548 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.413551 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.413557 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.413561 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.413565 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddece4 -0b:000200:2:1041892050.413569 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.413574 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.413577 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.413581 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.413585 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.413590 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.413595 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.413598 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.413601 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1ae -0a:000001:2:1041892050.413606 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.413611 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 16128 -0a:004000:2:1041892050.413618 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.413628 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.413633 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.413636 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484a24 -> f90f4fe0 -0b:000200:2:1041892050.413641 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484a80 -> f90f503c -0b:000200:2:1041892050.413646 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f6484a24 -08:000001:3:1041892050.413654 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.413660 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.413664 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.413670 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.413674 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.413679 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0b:000200:2:1041892050.413684 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.413689 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.413694 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.413699 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.413704 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.413708 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.413714 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.413717 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0a:000001:1:1041892050.413723 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.413728 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.413735 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.413739 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0a:000001:2:1041892050.413745 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.413750 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.413755 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:100000:3:1041892050.413759 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1ae:7f000001:0 -08:000200:3:1041892050.413765 (service.c:204:handle_incoming_request() 1181+240): got req 430 (md: f5778000 + 16128) -0a:000040:0:1041892050.413770 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -05:000001:3:1041892050.413775 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.413779 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:0:1041892050.413785 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.413789 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.413795 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.413799 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.413803 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.413807 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.413812 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.413815 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.413819 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.413823 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.413826 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.413830 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8dc4 (tot 19154839) -11:000001:3:1041892050.413835 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.413839 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.413844 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4384 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.413850 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.413854 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.413858 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.413862 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.413865 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.413869 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.413873 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.413876 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.413880 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.413883 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.413886 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.413889 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.413893 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.413896 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.413900 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.413905 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.413909 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.413912 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 430 -0a:000200:3:1041892050.413916 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.413920 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.413924 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.413928 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.413932 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932476)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.413938 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.413943 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.413949 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.413953 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.413958 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.413962 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.413967 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.413972 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.413977 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.413981 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.413986 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.413990 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.413994 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4384 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.414003 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.414007 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.414011 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.414016 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4384 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.414025 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.414029 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.414034 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.414039 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.414044 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.414048 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.414053 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.414057 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4384 (tot 2555547). -0b:000200:2:1041892050.414063 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a11c -> f8ff72e0 -11:000001:3:1041892050.414069 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.414073 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a178 -> f8ff733c -11:000001:3:1041892050.414079 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.414084 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a11c -11:000001:3:1041892050.414090 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.414095 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.414098 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.414103 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8dc4 (tot 19154767). -08:000040:3:1041892050.414108 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.414113 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.414117 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.414122 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54ce4 -08:000001:3:1041892050.414127 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.414131 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8dc4 : %zd -0a:000001:3:1041892050.414136 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.414140 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.414144 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.414148 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0b:001000:2:1041892050.414153 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.414158 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.414163 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.414168 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.414174 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.414179 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.414183 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.414187 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.414191 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.414195 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1ae -0a:000001:2:1041892050.414201 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270292 : -188697004 : f4c0b654) -0a:000200:2:1041892050.414207 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5ddedec [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.414215 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.414219 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0a:000001:3:1041892050.414225 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.414231 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.414236 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.414241 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.414245 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a11c -> f90102e0 -0b:000200:2:1041892050.414250 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a178 -> f901033c -0b:000200:2:1041892050.414256 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a11c -08:000001:2:1041892050.414260 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.414265 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.414269 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.414274 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddedec -08:000001:0:1041892050.414278 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.414283 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.414288 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.414295 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.414298 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.414305 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.414308 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.414312 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.414317 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.414322 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.414326 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.414333 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.414338 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.414341 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.414345 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.414351 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.414354 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.414357 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.414361 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.414365 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.414368 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x430/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.414374 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.414377 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.414382 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.414387 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.414390 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.414395 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.414399 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.414403 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.414407 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.414411 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.414415 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.414419 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.414423 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.414427 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.414430 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.414433 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.414436 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.414439 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.414443 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.414446 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.414449 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.414452 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.414455 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.414459 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4384 -11:000001:0:1041892050.414466 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.414469 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.414473 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.414478 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.414482 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.414486 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.414490 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.414493 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.414496 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.414502 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.414507 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.414510 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.414514 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.414518 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.414521 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x429/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.414526 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.414530 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.414535 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.414539 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.414542 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.414546 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.414550 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.414555 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.414558 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.414562 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.414565 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.414568 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.414573 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.414578 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.414581 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.414586 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.414591 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.414594 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.414598 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.414603 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.414608 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.414611 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.414615 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:431:7f000001:1 -08:000001:0:1041892050.414619 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.414623 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.414628 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.414633 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.414636 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.414640 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.414644 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.414648 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.414652 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 431, portal 10 -0a:000200:0:1041892050.414656 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.414661 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.414664 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.414668 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 431 -0a:000200:0:1041892050.414672 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.414676 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.414679 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.414684 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.414687 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.414693 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.414699 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.414704 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.414709 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.414712 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.414718 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.414721 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.414724 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.414730 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.414734 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.414737 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.414741 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.414747 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.414752 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.414756 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.414760 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.414764 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.414768 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.414772 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648499c -> f8fde580 -0b:000200:2:1041892050.414777 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64849f8 -> f8fde5dc -0b:000200:2:1041892050.414782 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648499c -08:000001:2:1041892050.414787 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.414790 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.414794 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.414799 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.414803 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.414807 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddeef4 -0b:000200:2:1041892050.414811 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.414816 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.414820 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.414823 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.414828 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.414833 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.414838 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.414841 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.414844 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1af -0a:000001:2:1041892050.414849 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.414854 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 19520 -0a:004000:2:1041892050.414862 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.414872 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.414877 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.414880 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648499c -> f91351c0 -0b:000200:2:1041892050.414886 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64849f8 -> f913521c -0b:000200:2:1041892050.414891 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648499c -08:000001:0:1041892050.414899 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.414904 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.414909 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.414912 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.414919 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.414923 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.414928 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91351c0, sequence: 346, eq->size: 1024 -0b:000200:2:1041892050.414934 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.414939 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.414945 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.414950 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.414956 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.414959 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.414964 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0a:000001:3:1041892050.414970 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.414974 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.414980 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.414984 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.414988 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0a:000001:2:1041892050.414994 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.414998 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.415004 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.415008 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.415011 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0a:000001:3:1041892050.415017 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.415021 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.415027 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -08:100000:0:1041892050.415032 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1af:7f000001:0 -0a:000001:1:1041892050.415036 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000200:0:1041892050.415041 (service.c:204:handle_incoming_request() 1291+240): got req 431 (md: f5140000 + 19520) -0a:000040:1:1041892050.415045 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135220, sequence: 347, eq->size: 1024 -05:000001:0:1041892050.415052 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000001:1:1041892050.415054 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892050.415061 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.415065 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.415072 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:2:1041892050.415078 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:0:1041892050.415082 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:2:1041892050.415087 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135220, sequence: 347, eq->size: 1024 -08:000040:0:1041892050.415093 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:2:1041892050.415098 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.415103 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:2:1041892050.415110 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.415115 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:1:1041892050.415118 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:000001:0:1041892050.415124 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:3:1041892050.415128 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:0:1041892050.415132 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892050.415136 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135220, sequence: 347, eq->size: 1024 -02:000002:0:1041892050.415141 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x431/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892050.415148 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.415153 (handler.c:740:mds_getattr() 1291+400): Process entered -08:000001:3:1041892050.415157 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:0:1041892050.415161 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -0a:000001:1:1041892050.415164 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:000002:0:1041892050.415169 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -0a:000040:1:1041892050.415173 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135220, sequence: 347, eq->size: 1024 -08:000010:0:1041892050.415180 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f66807bc (tot 19154307) -0a:000001:1:1041892050.415184 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.415190 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -08:000001:1:1041892050.415193 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.415199 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.415203 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.415208 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.415211 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~87, last_committed 5, xid 431 -02:000200:0:1041892050.415215 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.415218 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.415223 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.415227 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.415230 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 431 -0a:000200:0:1041892050.415234 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.415238 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.415241 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.415246 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.415249 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-160954436)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.415255 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.415261 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.415266 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.415270 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.415274 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.415278 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.415282 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.415285 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.415288 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0a:000001:0:1041892050.415293 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.415297 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.415300 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.415305 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.415308 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.415312 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892050.415317 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.415320 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.415325 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.415330 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0b:000001:2:1041892050.415335 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.415338 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.415343 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.415347 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.415351 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484914 -> f8ff7340 -0b:000200:2:1041892050.415356 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484970 -> f8ff739c -0b:000200:2:1041892050.415361 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484914 -08:000001:2:1041892050.415366 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.415370 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f66807bc (tot 19154067). -08:000001:2:1041892050.415374 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.415378 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddead4 -0b:000200:2:1041892050.415382 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66807bc : %zd -0a:004000:2:1041892050.415387 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.415391 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.415394 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.415399 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.415404 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.415409 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.415412 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.415415 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1af -0a:000001:2:1041892050.415421 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270236 : -188697060 : f4c0b61c) -0a:000200:2:1041892050.415426 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5dde9cc [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.415433 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.415443 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.415448 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.415451 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484914 -> f9010340 -0b:000200:2:1041892050.415456 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484970 -> f901039c -0b:000200:2:1041892050.415461 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484914 -08:000001:2:1041892050.415466 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.415470 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.415475 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.415479 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde9cc -08:000001:0:1041892050.415483 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.415488 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.415493 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.415499 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.415503 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.415509 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.415512 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.415516 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.415521 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.415525 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.415531 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.415536 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.415540 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.415545 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 427, last_committed 5 -08:080000:0:1041892050.415549 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.415554 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.415557 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.415561 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.415564 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.415567 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.415571 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.415574 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.415577 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.415581 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.415584 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.415588 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.415591 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.415594 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.415598 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.415601 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x431/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.415606 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.415610 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.415614 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.415619 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.415622 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.415626 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.415629 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.415634 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.415637 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.415641 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.415645 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.415649 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.415656 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.415660 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.415663 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.415666 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.415671 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.415676 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.415680 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.415684 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.415688 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.415696 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.415699 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.415702 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.415707 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.415712 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.415715 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.415720 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.415725 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.415728 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.415732 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.415737 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.415742 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.415746 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.415749 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:432:7f000001:2 -08:000001:0:1041892050.415754 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.415757 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.415762 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.415767 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.415770 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.415774 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.415778 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.415783 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.415786 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 432, portal 10 -0a:000200:0:1041892050.415790 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.415795 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.415799 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.415802 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 432 -0a:000200:0:1041892050.415807 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.415811 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.415814 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.415819 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.415822 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.415828 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.415833 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.415848 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.415852 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x432/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.415860 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.415863 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.415867 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.415870 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x432/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.415875 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.415879 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.415882 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x432/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.415888 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.415892 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.415896 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.415900 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.415904 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.415909 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.415913 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.415916 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648488c -> f8fde5e0 -0b:000200:2:1041892050.415922 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64848e8 -> f8fde63c -0b:000200:2:1041892050.415927 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648488c -08:000001:2:1041892050.415931 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.415935 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.415938 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x432/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.415944 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.415948 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.415952 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddebdc -0b:000200:2:1041892050.415955 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.415961 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.415964 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.415967 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.415972 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.415977 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.415982 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.415985 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.415988 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1b0 -0a:000001:2:1041892050.415993 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.415998 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 19712 -0a:004000:2:1041892050.416005 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.416015 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.416020 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.416023 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648488c -> f9135220 -0b:000200:2:1041892050.416028 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64848e8 -> f913527c -0b:000200:2:1041892050.416033 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648488c -08:000001:0:1041892050.416041 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.416046 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -08:000001:1:1041892050.416050 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.416057 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.416061 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000200:2:1041892050.416066 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.416071 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135220, sequence: 347, eq->size: 1024 -0b:000200:2:1041892050.416077 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.416083 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.416088 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.416094 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.416099 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.416103 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.416107 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:3:1041892050.416112 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.416117 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.416123 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.416126 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.416130 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:2:1041892050.416136 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.416140 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.416145 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.416149 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.416153 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:3:1041892050.416158 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.416163 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.416168 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.416172 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.416176 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:2:1041892050.416181 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.416186 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.416191 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.416195 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.416199 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:3:1041892050.416204 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.416209 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.416214 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.416218 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:2:1041892050.416222 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.416226 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.416229 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.416234 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:000001:1:1041892050.416239 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.416244 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.416251 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b0:7f000001:0 -08:000200:0:1041892050.416256 (service.c:204:handle_incoming_request() 1291+240): got req 432 (md: f5140000 + 19712) -05:000001:0:1041892050.416260 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.416264 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.416268 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.416273 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.416276 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.416281 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.416285 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.416289 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.416292 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.416296 (handler.c:1355:mds_handle() 1291+320): @@@ open req x432/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.416301 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.416305 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f66805ac (tot 19154307) -02:002000:0:1041892050.416310 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.416314 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.416318 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.416322 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.416338 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 88 -02:000002:0:1041892050.416350 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #88 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.416354 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.416359 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.416464 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x7e2815d4fd604569 -02:000001:0:1041892050.416469 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.416473 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.416476 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~88, last_committed 5, xid 432 -02:000200:0:1041892050.416480 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.416484 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.416489 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.416492 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.416496 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 432 -0a:000200:0:1041892050.416500 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.416504 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.416507 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.416512 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.416515 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-160954964)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.416522 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.416527 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.416533 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.416537 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.416541 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.416545 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.416549 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.416552 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.416555 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0b:000001:2:1041892050.416560 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.416564 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.416568 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.416572 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.416576 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.416581 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.416585 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.416589 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.416594 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.416598 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.416602 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0a:004000:2:1041892050.416606 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.416610 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.416614 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.416619 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484804 -> f8ff73a0 -0b:000200:2:1041892050.416624 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484860 -> f8ff73fc -0b:000200:2:1041892050.416629 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484804 -08:000001:2:1041892050.416634 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.416637 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f66805ac (tot 19154115). -08:000001:2:1041892050.416642 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.416646 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde4a4 -0b:000200:2:1041892050.416649 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f66805ac : %zd -0a:004000:2:1041892050.416655 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.416658 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.416661 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.416666 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.416671 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.416676 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.416679 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.416682 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1b0 -0a:000001:2:1041892050.416687 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270180 : -188697116 : f4c0b5e4) -0a:000200:2:1041892050.416692 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5dde39c [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.416699 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.416709 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.416714 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.416717 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484804 -> f90103a0 -0b:000200:2:1041892050.416722 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484860 -> f90103fc -0b:000200:2:1041892050.416727 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484804 -08:000001:2:1041892050.416732 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.416736 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.416741 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.416746 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde39c -0b:000200:2:1041892050.416750 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.416754 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.416759 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.416763 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.416769 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.416773 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.416779 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.416784 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.416788 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.416792 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.416797 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041892050.416803 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.416808 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.416812 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 432, last_committed 5 -08:080000:0:1041892050.416816 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.416821 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.416824 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.416827 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.416831 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.416835 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.416838 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.416841 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.416844 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.416849 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.416854 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.416858 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.416864 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.416868 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.416871 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.416875 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.416880 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.416885 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.416888 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.416892 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.416896 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.416901 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.416905 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.416908 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.416913 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.416918 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.416922 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f6680ce4 (tot 19154279) -08:000010:0:1041892050.416927 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f6680dec (tot 19154519) -08:000001:0:1041892050.416931 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.416934 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.416938 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.416943 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4134014180 : -160953116 : f6680ce4) -08:000001:0:1041892050.416948 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.416951 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:176:7f000001:11 -08:000001:0:1041892050.416956 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.416960 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f6680ef4 (tot 19154759) -0a:000200:0:1041892050.416964 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.416969 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.416973 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.416977 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.416981 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.416985 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.416989 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 176, portal 4 -0a:000200:0:1041892050.416993 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.416997 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.417001 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.417005 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 176 -0a:000200:0:1041892050.417009 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.417013 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.417016 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.417021 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.417024 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-160952852)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.417030 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.417036 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.417042 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.417046 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.417050 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.417055 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.417058 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.417062 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.417067 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0b:000001:2:1041892050.417071 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.417075 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.417078 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.417082 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.417088 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.417092 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.417096 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.417101 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.417105 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.417108 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648477c -> f8fde640 -0b:000200:2:1041892050.417113 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64847d8 -> f8fde69c -0b:000200:2:1041892050.417118 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648477c -08:000001:2:1041892050.417123 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.417126 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.417130 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.417136 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.417139 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.417143 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde5ac -0b:000200:2:1041892050.417147 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680dec : %zd -0a:004000:2:1041892050.417152 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.417156 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.417159 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.417164 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.417169 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.417173 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.417177 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.417180 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb0 -0a:000001:2:1041892050.417185 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.417190 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 41416 -0a:004000:2:1041892050.417197 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.417207 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.417212 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.417215 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648477c -> f916b200 -0b:000200:2:1041892050.417221 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64847d8 -> f916b25c -0b:000200:2:1041892050.417226 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f648477c -08:000001:3:1041892050.417233 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.417239 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.417243 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.417249 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.417253 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.417257 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0b:000200:2:1041892050.417262 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.417267 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.417272 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.417277 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.417282 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.417288 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.417293 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.417298 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:0:1041892050.417303 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.417308 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.417312 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.417317 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.417320 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:1:1041892050.417325 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.417330 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.417337 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.417339 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.417345 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:0:1041892050.417350 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.417355 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.417361 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.417364 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb0:7f000001:0 -0a:000040:2:1041892050.417371 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b260, sequence: 177, eq->size: 16384 -08:000200:3:1041892050.417376 (service.c:204:handle_incoming_request() 1301+240): got req 176 (md: f5640000 + 41416) -0a:000001:2:1041892050.417381 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.417386 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.417390 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.417395 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:1:1041892050.417399 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -05:000001:3:1041892050.417404 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.417410 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.417414 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000040:1:1041892050.417417 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b260, sequence: 177, eq->size: 16384 -08:000001:3:1041892050.417423 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -0a:000001:1:1041892050.417428 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892050.417434 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.417438 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:1:1041892050.417440 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.417446 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.417451 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.417454 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.417458 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6324084 (tot 19154999) -04:000001:3:1041892050.417463 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.417467 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.417470 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.417475 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.417480 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.417483 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.417487 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.417491 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.417497 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.417513 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.417517 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.417523 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.417526 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.417531 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.417534 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.417537 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.417541 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.417544 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.417547 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.417551 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.417555 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.417559 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.417563 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 176 -0a:000200:3:1041892050.417567 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.417571 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.417575 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.417598 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.417602 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164478844)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.417608 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.417613 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.417619 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.417623 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.417627 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.417633 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.417638 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.417643 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.417647 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:3:1041892050.417653 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.417658 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.417662 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.417668 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.417671 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.417676 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.417681 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.417685 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.417689 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0b:001000:2:1041892050.417695 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.417700 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.417705 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.417709 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.417714 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.417718 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5ff74 -> f8ff7400 -0b:000200:2:1041892050.417723 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ffd0 -> f8ff745c -0b:000200:2:1041892050.417729 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5ff74 -08:000001:2:1041892050.417733 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.417737 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6324084 (tot 19154759). -08:000001:2:1041892050.417742 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.417746 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5439c -0b:000200:2:1041892050.417749 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6324084 : %zd -0a:004000:2:1041892050.417754 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.417758 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.417761 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.417766 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.417771 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.417776 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.417780 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.417783 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb0 -0a:000001:2:1041892050.417788 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270124 : -188697172 : f4c0b5ac) -0a:000200:2:1041892050.417793 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dde6b4 [1](f6680ef4,240)... + 0 -0a:004000:2:1041892050.417800 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.417809 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.417814 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.417817 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5ff74 -> f9010400 -0b:000200:2:1041892050.417823 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ffd0 -> f901045c -0b:000200:2:1041892050.417828 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5ff74 -08:000001:2:1041892050.417832 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.417837 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.417842 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.417846 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde6b4 -08:000001:0:1041892050.417850 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.417855 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ef4 : %zd -08:000200:0:1041892050.417859 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.417865 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.417869 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.417875 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.417879 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.417883 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.417887 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.417893 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.417897 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.417901 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.417905 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.417909 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.417914 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.417918 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.417923 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.417926 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.417929 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x176/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.417934 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.417938 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f6680ef4 (tot 19154519). -08:000010:0:1041892050.417943 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f6680dec (tot 19154279). -08:000001:0:1041892050.417947 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.417950 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.417954 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.417958 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f6680ce4 (tot 19154075). -08:000001:0:1041892050.417963 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.417966 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.417970 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.417975 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.417979 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.417982 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.417986 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.417989 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.417993 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.418000 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.418004 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.418007 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.418011 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.418014 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.418017 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.418020 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.418024 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.418028 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.418037 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.418041 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.418044 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.418047 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.418052 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.418057 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.418060 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.418063 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.418068 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.418073 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.418076 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f6680ce4 (tot 19154279) -08:000010:0:1041892050.418081 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f6680dec (tot 19154519) -08:000001:0:1041892050.418086 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.418089 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.418093 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.418098 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4134014180 : -160953116 : f6680ce4) -08:000001:0:1041892050.418103 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.418106 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:177:7f000001:12 -08:000001:0:1041892050.418111 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.418114 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f6680ef4 (tot 19154759) -0a:000200:0:1041892050.418119 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.418124 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.418127 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.418131 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.418136 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.418140 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.418144 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 177, portal 4 -0a:000200:0:1041892050.418148 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.418152 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.418156 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.418160 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 177 -0a:000200:0:1041892050.418164 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.418168 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.418171 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.418176 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.418179 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-160952852)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.418185 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.418191 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.418196 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.418200 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.418207 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.418210 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.418213 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.418216 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.418222 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.418225 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.418229 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.418233 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.418239 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.418243 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.418248 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.418251 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.418257 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.418260 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.418264 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64846f4 -> f8fde6a0 -0b:000200:2:1041892050.418269 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484750 -> f8fde6fc -0b:000200:2:1041892050.418274 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64846f4 -08:000001:2:1041892050.418279 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.418282 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.418285 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.418291 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.418295 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.418299 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde7bc -0b:000200:2:1041892050.418303 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680dec : %zd -0a:004000:2:1041892050.418308 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.418312 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.418315 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.418320 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.418325 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.418329 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.418332 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.418335 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb1 -0a:000001:2:1041892050.418341 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.418345 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 41656 -0a:004000:2:1041892050.418353 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.418363 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.418367 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.418371 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64846f4 -> f916b260 -0b:000200:2:1041892050.418376 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484750 -> f916b2bc -0b:000200:2:1041892050.418381 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f64846f4 -08:000001:3:1041892050.418388 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.418393 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.418398 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.418402 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.418408 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.418412 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.418417 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0b:000200:2:1041892050.418422 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.418427 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.418432 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.418437 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.418442 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.418445 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.418450 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:1:1041892050.418455 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.418460 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.418467 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.418469 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.418475 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:0:1041892050.418480 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.418485 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.418489 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.418494 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.418496 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:1:1041892050.418502 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.418507 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.418513 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.418516 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:0:1041892050.418521 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.418525 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.418530 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.418533 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb1:7f000001:0 -0a:000040:2:1041892050.418539 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -08:000200:3:1041892050.418544 (service.c:204:handle_incoming_request() 1301+240): got req 177 (md: f5640000 + 41656) -0a:000001:2:1041892050.418550 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.418554 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.418558 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.418563 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.418568 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.418573 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.418577 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.418581 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.418586 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.418589 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.418592 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.418596 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.418599 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.418603 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63244a4 (tot 19154999) -04:000001:3:1041892050.418608 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.418611 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.418614 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.418619 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.418624 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.418627 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.418630 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.418635 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.418640 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.418643 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.418648 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.418653 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.418657 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.418661 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.418665 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.418669 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.418672 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.418675 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.418679 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.418683 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.418687 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.418690 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 177 -0a:000200:3:1041892050.418694 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.418699 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.418702 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.418706 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.418710 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164477788)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.418716 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.418721 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.418726 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.418731 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.418735 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.418740 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.418746 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.418750 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.418754 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:3:1041892050.418760 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.418766 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.418770 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.418776 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.418779 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.418783 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.418788 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.418792 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.418797 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0b:001000:2:1041892050.418802 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.418808 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.418813 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.418816 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.418821 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.418825 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5feec -> f8ff7460 -0b:000200:2:1041892050.418830 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ff48 -> f8ff74bc -0b:000200:2:1041892050.418836 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5feec -08:000001:2:1041892050.418840 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.418844 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63244a4 (tot 19154759). -08:000001:2:1041892050.418848 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.418852 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54084 -0b:000200:2:1041892050.418856 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63244a4 : %zd -0a:004000:2:1041892050.418861 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.418865 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.418868 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.418873 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.418878 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.418883 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.418886 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.418889 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb1 -0a:000001:2:1041892050.418894 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270068 : -188697228 : f4c0b574) -0a:000200:2:1041892050.418900 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dde18c [1](f6680ef4,240)... + 0 -0a:004000:2:1041892050.418907 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.418916 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.418922 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.418925 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5feec -> f9010460 -0b:000200:2:1041892050.418930 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ff48 -> f90104bc -0b:000200:2:1041892050.418935 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5feec -08:000001:2:1041892050.418940 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.418944 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.418949 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.418953 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde18c -08:000001:0:1041892050.418957 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892050.418962 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.418968 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ef4 : %zd -08:000200:0:1041892050.418972 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.418979 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892050.418982 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.418987 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.418991 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.418994 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.419001 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:000200:2:1041892050.419004 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.419009 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.419014 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.419018 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.419022 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.419027 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.419032 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.419035 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.419038 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x177/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.419044 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.419047 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f6680ef4 (tot 19154519). -08:000010:0:1041892050.419052 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f6680dec (tot 19154279). -08:000001:0:1041892050.419057 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.419060 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.419064 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.419068 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f6680ce4 (tot 19154075). -08:000001:0:1041892050.419072 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.419075 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.419079 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.419083 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.419086 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.419089 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.419094 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.419099 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.419103 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f6680ce4 (tot 19154279) -08:000010:0:1041892050.419108 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f6680dec (tot 19154471) -08:000001:0:1041892050.419112 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.419116 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.419120 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.419125 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4134014180 : -160953116 : f6680ce4) -08:000001:0:1041892050.419129 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.419133 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:433:7f000001:3 -08:000001:0:1041892050.419137 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.419141 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.419146 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.419150 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.419154 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.419158 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.419162 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.419166 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.419170 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 433, portal 10 -0a:000200:0:1041892050.419174 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.419179 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.419182 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.419186 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 433 -0a:000200:0:1041892050.419190 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.419194 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.419198 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.419203 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.419206 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-160952852)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.419212 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.419217 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.419223 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.419227 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.419231 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.419236 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.419240 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.419243 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.419248 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.419252 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.419256 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.419260 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.419263 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.419269 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.419273 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.419277 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.419282 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.419286 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.419289 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648466c -> f8fde700 -0b:000200:2:1041892050.419295 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64846c8 -> f8fde75c -0b:000200:2:1041892050.419300 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648466c -08:000001:2:1041892050.419304 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.419308 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.419311 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.419317 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.419321 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.419325 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f572718c -0b:000200:2:1041892050.419328 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680dec : %zd -0a:004000:2:1041892050.419333 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.419337 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.419340 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.419345 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.419350 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.419355 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.419359 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.419362 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1b1 -0a:000001:2:1041892050.419367 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.419372 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 19960 -0a:004000:2:1041892050.419379 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.419389 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.419393 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.419397 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648466c -> f9135280 -0b:000200:2:1041892050.419402 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64846c8 -> f91352dc -0b:000200:2:1041892050.419407 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648466c -08:000001:0:1041892050.419415 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.419420 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.419424 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.419430 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.419433 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.419440 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.419445 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135280, sequence: 348, eq->size: 1024 -0b:000200:2:1041892050.419451 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.419456 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.419461 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.419467 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.419472 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.419476 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.419481 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:3:1041892050.419486 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.419491 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.419496 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.419500 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.419504 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:2:1041892050.419510 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.419514 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.419519 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.419523 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.419527 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:3:1041892050.419532 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.419537 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.419542 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.419546 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.419550 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:2:1041892050.419555 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.419560 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.419565 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.419569 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.419572 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:3:1041892050.419577 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.419582 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.419587 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.419591 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:2:1041892050.419595 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.419599 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.419603 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.419608 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b1:7f000001:0 -0a:000040:1:1041892050.419613 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -08:000200:0:1041892050.419619 (service.c:204:handle_incoming_request() 1291+240): got req 433 (md: f5140000 + 19960) -0a:000001:1:1041892050.419624 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.419630 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.419633 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.419639 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.419644 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.419649 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.419652 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.419656 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.419662 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.419665 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.419669 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.419672 (handler.c:1361:mds_handle() 1291+320): @@@ close req x433/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.419678 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.419681 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.419685 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.419692 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5f8eb1c (tot 19154615) -02:000001:0:1041892050.419697 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.419700 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.419704 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~88, last_committed 5, xid 433 -02:000200:0:1041892050.419708 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.419711 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.419716 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.419720 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.419723 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 433 -0a:000200:0:1041892050.419727 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.419731 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.419735 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.419739 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.419743 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-168236260)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.419749 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.419754 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.419760 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.419764 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.419768 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.419772 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.419776 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.419779 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.419782 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0a:000001:0:1041892050.419787 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.419791 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.419795 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.419799 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.419803 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.419807 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.419810 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000040:0:1041892050.419815 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0b:000200:2:1041892050.419820 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000001:0:1041892050.419824 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.419829 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.419834 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.419838 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.419842 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.419846 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64845e4 -> f8ff74c0 -0b:000200:2:1041892050.419851 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484640 -> f8ff751c -0b:000200:2:1041892050.419856 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64845e4 -08:000001:2:1041892050.419861 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.419865 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5f8eb1c (tot 19154543). -08:000001:2:1041892050.419869 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.419873 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5727084 -0b:000200:2:1041892050.419877 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5f8eb1c : %zd -0a:004000:2:1041892050.419882 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.419886 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.419889 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.419894 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.419899 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.419903 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.419907 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.419910 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1b1 -0a:000001:2:1041892050.419915 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106270012 : -188697284 : f4c0b53c) -0a:000200:2:1041892050.419920 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f57274a4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.419927 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.419937 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.419941 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.419945 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64845e4 -> f90104c0 -0b:000200:2:1041892050.419950 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484640 -> f901051c -0b:000200:2:1041892050.419955 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64845e4 -08:000001:2:1041892050.419960 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.419964 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.419969 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.419973 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f57274a4 -08:000001:0:1041892050.419978 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892050.419982 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.419988 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.419993 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.419999 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892050.420003 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0a:004000:2:1041892050.420007 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.420011 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.420015 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.420020 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.420026 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.420031 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.420035 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 432, last_committed 5 -0b:001000:2:1041892050.420040 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.420045 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.420050 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.420053 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.420057 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.420060 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.420063 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.420067 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.420070 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x433/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.420075 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.420079 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.420084 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f6680dec (tot 19154279). -08:000001:0:1041892050.420088 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.420091 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.420095 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.420099 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f6680ce4 (tot 19154075). -08:000001:0:1041892050.420104 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.420107 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.420111 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.420117 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.420120 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x432/t88 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.420126 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.420129 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.420133 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.420138 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.420141 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.420145 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.420149 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.420154 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.420157 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.420160 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.420164 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.420167 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.420170 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.420175 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.420181 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.420184 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.420189 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.420194 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.420198 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.420201 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.420205 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.420209 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.420213 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.420217 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.420221 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.420225 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.420235 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.420240 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.420243 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.420247 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.420250 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.420255 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.420260 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.420263 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.420267 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.420271 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.420276 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.420280 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.420284 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.420289 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.420294 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.420297 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.420301 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.420306 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.420312 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.420315 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.420319 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.420323 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.420328 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.420333 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.420337 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.420346 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.420350 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.420355 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.420358 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.420363 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.420367 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.420374 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.420378 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.420381 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.420388 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.420395 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.420398 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:434:7f000001:101 -08:000001:0:1041892050.420403 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.420406 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.420411 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.420416 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.420420 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.420423 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.420428 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.420432 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.420435 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 434, portal 10 -0a:000200:0:1041892050.420440 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.420445 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.420449 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.420452 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 434 -0a:000200:0:1041892050.420456 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.420461 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.420464 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.420469 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.420472 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.420479 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.420484 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.420490 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.420494 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.420500 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.420504 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.420507 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.420510 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.420516 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.420519 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.420523 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.420526 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.420532 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.420537 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.420541 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.420545 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.420550 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.420554 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.420557 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648455c -> f8fde760 -0b:000200:2:1041892050.420562 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64845b8 -> f8fde7bc -0b:000200:2:1041892050.420568 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648455c -08:000001:2:1041892050.420572 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.420576 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.420580 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.420586 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.420590 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.420594 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5727294 -0b:000200:2:1041892050.420597 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.420602 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.420606 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.420609 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.420614 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.420619 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.420623 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.420627 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.420630 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1b2 -0a:000001:2:1041892050.420635 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.420640 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 20152 -0a:004000:2:1041892050.420647 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.420657 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.420662 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.420665 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648455c -> f91352e0 -0b:000200:2:1041892050.420670 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64845b8 -> f913533c -0b:000200:2:1041892050.420675 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648455c -08:000001:0:1041892050.420684 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.420688 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.420695 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.420699 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.420703 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.420709 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91352e0, sequence: 349, eq->size: 1024 -0b:000200:2:1041892050.420714 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.420720 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.420725 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.420731 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.420736 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.420741 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.420746 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.420749 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:3:1041892050.420755 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.420760 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.420765 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.420769 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.420773 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:2:1041892050.420778 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.420783 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.420788 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.420792 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.420796 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:3:1041892050.420801 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.420806 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.420811 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.420815 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.420819 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:2:1041892050.420824 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.420829 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.420834 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.420838 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.420843 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:3:1041892050.420848 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.420853 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.420858 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.420862 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:2:1041892050.420866 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.420870 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.420873 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.420879 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b2:7f000001:0 -0a:000040:1:1041892050.420884 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135340, sequence: 350, eq->size: 1024 -08:000200:0:1041892050.420890 (service.c:204:handle_incoming_request() 1291+240): got req 434 (md: f5140000 + 20152) -0a:000001:1:1041892050.420894 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.420900 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.420903 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.420909 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.420914 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.420919 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.420922 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.420926 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.420931 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.420934 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.420937 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.420942 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x434/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.420947 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.420951 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.420955 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.420958 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.420962 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.420966 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.420970 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.420975 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.420978 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad42c4 (tot 2555731). -11:000040:0:1041892050.420985 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.420989 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054663876 : -240303420 : f1ad42c4) -11:000001:0:1041892050.420994 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.420998 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.421002 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.421006 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad42c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.421013 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.421017 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.421021 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad42c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.421028 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f612b000 (tot 19154619) -02:000001:0:1041892050.421033 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.421038 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.421043 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.421046 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.421050 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.421053 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.421057 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.421062 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.421066 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.421069 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.421075 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.421079 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.421082 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.421086 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.421091 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.421094 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.421101 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.421104 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.421111 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.421114 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.421118 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.421122 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.421125 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.421129 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.421133 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.421136 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.421140 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.421143 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.421152 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.421157 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.421161 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.421165 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.421168 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.421172 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.421175 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.421182 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.421185 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.421188 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.421191 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.421194 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.421200 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.421203 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.421207 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.421212 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.421217 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.421220 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.421224 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.421228 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.421232 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad42c4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.421239 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.421244 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.421248 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.421251 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.421255 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.421260 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.421264 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.421268 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.421272 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.421276 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.421280 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.421284 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.421288 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.421292 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.421296 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.421299 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.421303 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.421307 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad42c4 (0 0 0 0) -11:001000:0:1041892050.421310 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.421315 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.421318 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.421322 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.421326 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.421330 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.421333 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.421337 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.421340 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad42c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.421347 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.421352 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.421355 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.421359 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.421362 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.421366 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.421370 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.421373 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.421376 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.421379 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.421382 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad42c4) -02:000001:0:1041892050.421387 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.421390 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~88, last_committed 5, xid 434 -02:000200:0:1041892050.421394 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.421397 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.421402 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.421406 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.421409 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 434 -0a:000200:0:1041892050.421414 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.421418 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.421422 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.421426 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.421430 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166547456)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.421436 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.421441 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.421447 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.421451 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.421455 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.421459 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.421463 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.421466 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.421469 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0a:000001:0:1041892050.421474 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.421478 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.421482 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.421486 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.421490 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.421493 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.421497 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.421502 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0b:000200:2:1041892050.421507 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.421511 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.421516 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.421521 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.421525 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.421529 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.421533 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64844d4 -> f8ff7520 -0b:000200:2:1041892050.421538 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484530 -> f8ff757c -0b:000200:2:1041892050.421543 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64844d4 -08:000001:2:1041892050.421547 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.421551 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f612b000 (tot 19154299). -08:000001:2:1041892050.421556 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.421560 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c559cc -0b:000200:2:1041892050.421563 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f612b000 : %zd -0a:004000:2:1041892050.421568 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.421572 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.421575 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.421580 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.421585 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.421589 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.421592 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.421595 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1b2 -0a:000001:2:1041892050.421601 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269956 : -188697340 : f4c0b504) -0a:000200:2:1041892050.421605 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f572739c [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.421612 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.421622 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.421627 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.421630 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64844d4 -> f9010520 -0b:000200:2:1041892050.421635 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484530 -> f901057c -0b:000200:2:1041892050.421640 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64844d4 -08:000001:2:1041892050.421645 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.421649 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.421654 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.421659 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f572739c -08:000001:0:1041892050.421663 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.421667 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.421672 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.421679 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.421683 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.421689 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.421693 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.421697 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.421702 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.421706 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.421713 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.421718 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.421722 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.421726 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 432, last_committed 5 -08:080000:0:1041892050.421730 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.421736 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.421740 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.421743 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.421747 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.421751 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad42c4, flags: 4097 -11:000040:0:1041892050.421756 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.421760 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.421764 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.421767 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.421771 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.421776 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.421780 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.421784 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.421788 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.421791 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.421795 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.421799 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -11:000001:0:1041892050.421806 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.421810 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.421814 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.421819 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.421822 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.421826 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.421830 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.421834 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.421838 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.421841 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.421845 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.421849 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.421853 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.421856 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.421860 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.421864 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.421867 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.421871 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.421875 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.421879 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.421883 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.421886 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.421890 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.421893 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.421897 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -11:000001:0:1041892050.421904 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.421908 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.421911 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.421915 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.421918 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.421922 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -11:000001:0:1041892050.421929 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.421932 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.421936 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.421939 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.421943 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.421947 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.421952 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.421956 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.421959 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.421966 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.421970 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.421973 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.421978 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.421982 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.421985 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.421992 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.421996 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.422002 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.422006 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.422009 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.422013 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.422016 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.422019 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -11:000001:0:1041892050.422027 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.422030 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.422034 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.422038 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.422041 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.422044 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.422047 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.422050 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.422054 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.422057 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.422061 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -01:000001:0:1041892050.422068 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.422072 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.422076 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.422080 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.422083 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.422088 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.422093 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.422097 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.422102 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.422107 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.422110 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.422114 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.422119 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.422124 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.422128 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:435:7f000001:103 -08:000001:0:1041892050.422133 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.422137 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.422142 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.422146 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.422150 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.422153 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.422158 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.422162 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.422165 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 435, portal 18 -0a:000200:0:1041892050.422170 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.422174 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.422178 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.422182 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 435 -0a:000200:0:1041892050.422186 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.422190 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.422194 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.422199 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.422202 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.422208 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.422213 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.422219 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.422223 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.422230 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.422233 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.422237 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.422240 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.422246 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.422249 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.422253 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.422257 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.422263 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.422267 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.422272 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.422275 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.422280 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.422284 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.422287 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648444c -> f8fde7c0 -0b:000200:2:1041892050.422293 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64844a8 -> f8fde81c -0b:000200:2:1041892050.422298 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648444c -08:000001:2:1041892050.422303 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.422306 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.422310 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.422316 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.422319 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.422323 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c556b4 -0b:000200:2:1041892050.422327 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.422332 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.422336 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.422339 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.422344 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.422349 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.422353 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.422357 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.422360 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1b3 -0a:000001:2:1041892050.422365 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.422370 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 16320 -0a:004000:2:1041892050.422377 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.422386 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.422391 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.422394 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648444c -> f90f5040 -0b:000200:2:1041892050.422400 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64844a8 -> f90f509c -0b:000200:2:1041892050.422405 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f648444c -08:000001:3:1041892050.422413 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.422419 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.422422 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.422428 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.422432 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.422437 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.422441 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0b:000200:2:1041892050.422447 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.422452 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.422457 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.422462 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.422467 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.422470 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.422475 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0a:000001:1:1041892050.422481 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.422486 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.422493 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.422497 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0a:000001:2:1041892050.422502 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.422507 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.422513 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:100000:3:1041892050.422516 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1b3:7f000001:0 -08:000200:3:1041892050.422522 (service.c:204:handle_incoming_request() 1181+240): got req 435 (md: f5778000 + 16320) -0a:000040:0:1041892050.422527 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -05:000001:3:1041892050.422531 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.422535 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:0:1041892050.422540 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.422545 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.422550 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.422555 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.422558 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.422562 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.422568 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.422571 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.422574 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.422578 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.422582 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.422586 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8d3c (tot 19154839) -11:000001:3:1041892050.422591 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.422596 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.422600 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad42c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.422607 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.422611 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.422615 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.422619 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.422623 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.422627 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.422630 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.422634 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.422637 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.422640 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.422644 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.422647 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.422650 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.422654 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.422658 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.422663 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.422667 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.422670 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 435 -0a:000200:3:1041892050.422674 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.422679 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.422682 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.422687 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.422690 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932612)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.422696 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.422702 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.422707 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.422712 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.422716 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.422721 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.422726 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.422730 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.422736 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.422741 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.422745 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.422749 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.422754 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad42c4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.422762 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.422766 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.422770 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.422775 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad42c4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.422784 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.422788 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.422792 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.422798 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.422803 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.422807 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.422812 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.422816 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad42c4 (tot 2555547). -0b:000200:2:1041892050.422822 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fe64 -> f8ff7580 -11:000001:3:1041892050.422828 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.422832 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fec0 -> f8ff75dc -11:000001:3:1041892050.422838 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.422843 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fe64 -11:000001:3:1041892050.422848 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.422853 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.422857 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.422861 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8d3c (tot 19154767). -08:000040:3:1041892050.422866 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.422872 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.422876 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.422881 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54294 -08:000001:3:1041892050.422885 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.422890 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8d3c : %zd -0a:000001:3:1041892050.422895 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.422899 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.422903 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0b:000001:2:1041892050.422909 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.422912 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.422918 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.422923 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.422928 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.422933 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.422938 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.422943 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.422947 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.422950 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0a:000001:3:1041892050.422956 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.422961 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.422964 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.422970 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1b3 -0a:000001:2:1041892050.422975 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269900 : -188697396 : f4c0b4cc) -0a:000200:2:1041892050.422980 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4c55ce4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.422987 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.422997 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.423001 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.423005 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fe64 -> f9010580 -0b:000200:2:1041892050.423010 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fec0 -> f90105dc -0b:000200:2:1041892050.423015 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fe64 -08:000001:2:1041892050.423019 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.423023 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.423028 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.423032 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55ce4 -08:000001:0:1041892050.423037 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.423041 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.423046 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.423053 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.423056 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.423062 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.423066 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.423070 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.423074 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.423079 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.423085 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.423090 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.423093 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.423098 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.423103 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.423108 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.423112 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.423115 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.423118 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.423122 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.423125 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x435/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.423131 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.423134 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.423139 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.423144 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.423147 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.423151 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.423155 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.423159 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.423163 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.423167 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.423171 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.423174 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.423179 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.423182 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.423186 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.423189 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.423192 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.423195 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.423199 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.423202 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.423205 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.423208 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.423212 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.423215 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad42c4 -11:000001:0:1041892050.423222 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.423226 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.423230 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.423234 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.423239 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.423243 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.423247 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.423250 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.423253 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.423259 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.423264 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.423267 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.423271 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.423275 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.423278 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x434/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.423284 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.423287 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.423292 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.423296 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.423299 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.423303 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.423307 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.423312 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.423315 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.423319 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.423322 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.423326 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.423330 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.423335 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.423339 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.423344 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.423348 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.423351 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.423356 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.423361 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.423366 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.423370 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.423373 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:436:7f000001:1 -08:000001:0:1041892050.423378 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.423381 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.423386 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.423391 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.423394 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.423398 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.423403 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.423407 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.423410 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 436, portal 10 -0a:000200:0:1041892050.423415 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.423419 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.423423 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.423426 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 436 -0a:000200:0:1041892050.423430 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.423435 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.423438 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.423443 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.423446 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.423452 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.423458 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.423463 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.423468 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.423473 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0b:000001:2:1041892050.423477 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.423481 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.423484 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.423490 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.423493 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.423496 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.423502 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.423506 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.423510 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.423514 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.423518 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.423523 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.423526 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.423530 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64843c4 -> f8fde820 -0b:000200:2:1041892050.423535 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484420 -> f8fde87c -0b:000200:2:1041892050.423540 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64843c4 -08:000001:2:1041892050.423545 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.423548 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.423552 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.423558 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.423561 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.423565 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5539c -0b:000200:2:1041892050.423569 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.423574 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.423578 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.423581 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.423586 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.423591 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.423595 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.423599 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.423602 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1b4 -0a:000001:2:1041892050.423607 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.423612 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 20496 -0a:004000:2:1041892050.423619 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.423629 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.423634 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.423637 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64843c4 -> f9135340 -0b:000200:2:1041892050.423642 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484420 -> f913539c -0b:000200:2:1041892050.423647 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f64843c4 -08:000001:0:1041892050.423656 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.423660 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.423666 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.423672 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.423676 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.423680 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.423685 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135340, sequence: 350, eq->size: 1024 -0b:000200:2:1041892050.423691 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.423697 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.423702 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.423708 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.423713 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.423717 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.423722 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:3:1041892050.423727 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.423732 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.423737 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.423741 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.423745 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:2:1041892050.423750 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.423755 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.423760 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.423764 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.423767 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:3:1041892050.423773 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.423777 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.423783 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.423786 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.423790 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:2:1041892050.423796 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.423801 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.423805 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.423810 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.423813 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:3:1041892050.423819 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.423823 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.423829 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.423832 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:000001:2:1041892050.423836 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.423840 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.423844 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.423849 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b4:7f000001:0 -0a:000040:1:1041892050.423854 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -08:000200:0:1041892050.423860 (service.c:204:handle_incoming_request() 1291+240): got req 436 (md: f5140000 + 20496) -0a:000001:1:1041892050.423864 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.423870 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.423873 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.423879 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.423885 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.423890 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.423893 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.423897 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.423903 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.423906 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.423909 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.423913 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x436/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.423918 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.423923 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.423929 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.423933 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f6680ce4 (tot 19154307) -02:000001:0:1041892050.423938 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.423942 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.423946 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.423950 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.423953 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~88, last_committed 5, xid 436 -02:000200:0:1041892050.423957 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.423961 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.423965 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.423969 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.423972 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 436 -0a:000200:0:1041892050.423976 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.423980 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.423984 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.423988 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.423992 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-160953116)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.423998 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.424003 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.424008 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.424013 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.424016 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.424020 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.424024 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.424027 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.424031 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0b:000001:2:1041892050.424036 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.424039 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.424044 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.424047 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.424052 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.424056 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.424060 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.424065 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.424070 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.424073 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.424077 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0a:004000:2:1041892050.424082 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.424086 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.424090 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.424094 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648433c -> f8ff75e0 -0b:000200:2:1041892050.424100 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484398 -> f8ff763c -0b:000200:2:1041892050.424105 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f648433c -08:000001:2:1041892050.424109 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.424113 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6680ce4 (tot 19154067). -08:000001:2:1041892050.424117 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.424121 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55dec -0b:000200:2:1041892050.424125 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ce4 : %zd -0a:004000:2:1041892050.424130 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.424133 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.424137 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.424141 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.424146 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.424151 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.424154 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.424157 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1b4 -0a:000001:2:1041892050.424162 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269844 : -188697452 : f4c0b494) -0a:000200:2:1041892050.424167 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4c55ef4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.424174 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.424184 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.424189 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.424193 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648433c -> f90105e0 -0b:000200:2:1041892050.424198 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484398 -> f901063c -0b:000200:2:1041892050.424203 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f648433c -08:000001:2:1041892050.424208 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.424212 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.424216 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.424221 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55ef4 -08:000001:0:1041892050.424225 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.424229 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.424234 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.424241 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.424244 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.424251 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.424254 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.424258 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.424263 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.424267 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.424272 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:2:1041892050.424278 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.424283 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.424286 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 432, last_committed 5 -08:080000:0:1041892050.424290 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.424296 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.424299 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.424302 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.424306 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.424310 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.424313 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.424317 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.424320 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.424324 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.424327 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.424330 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.424333 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.424337 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.424340 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.424343 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x436/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.424349 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.424353 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.424357 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.424362 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.424365 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.424369 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.424373 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.424377 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.424381 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.424385 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.424389 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.424393 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.424401 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.424404 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.424408 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.424411 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.424416 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.424421 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.424425 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.424430 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.424434 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.424441 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.424444 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.424447 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.424452 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.424457 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.424460 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.424465 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.424470 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.424473 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.424477 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.424482 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.424487 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.424491 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.424494 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:437:7f000001:2 -08:000001:0:1041892050.424499 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.424502 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.424507 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.424511 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.424515 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.424519 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.424523 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.424528 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.424531 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 437, portal 10 -0a:000200:0:1041892050.424535 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.424540 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.424543 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.424547 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 437 -0a:000200:0:1041892050.424551 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.424555 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.424559 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.424564 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.424567 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.424573 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.424578 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.424584 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.424588 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x437/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.424594 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.424598 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.424601 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.424604 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x437/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.424610 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.424613 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.424617 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x437/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.424623 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.424627 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.424631 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.424635 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.424639 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.424643 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.424647 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.424651 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64842b4 -> f8fde880 -0b:000200:2:1041892050.424656 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484310 -> f8fde8dc -0b:000200:2:1041892050.424661 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64842b4 -08:000001:2:1041892050.424666 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.424669 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.424673 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x437/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.424679 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.424683 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.424687 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5debdec -0b:000200:2:1041892050.424690 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.424696 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.424699 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.424703 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.424707 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.424712 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.424717 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.424720 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.424723 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1b5 -0a:000001:2:1041892050.424728 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.424733 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 20688 -0a:004000:2:1041892050.424740 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.424750 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.424755 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.424758 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64842b4 -> f91353a0 -0b:000200:2:1041892050.424764 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484310 -> f91353fc -0b:000200:2:1041892050.424769 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f64842b4 -08:000001:0:1041892050.424777 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.424781 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.424788 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.424792 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.424795 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.424801 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.424806 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91353a0, sequence: 351, eq->size: 1024 -0b:000200:2:1041892050.424811 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.424817 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.424822 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.424828 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.424833 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.424837 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.424841 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:3:1041892050.424847 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.424852 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.424857 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.424861 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.424865 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:2:1041892050.424871 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.424875 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.424880 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.424884 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.424888 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:3:1041892050.424893 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.424898 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.424904 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.424907 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.424911 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:2:1041892050.424916 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.424921 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.424926 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.424930 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.424934 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:3:1041892050.424939 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.424944 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.424950 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.424953 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:2:1041892050.424958 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.424961 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.424964 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.424969 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:1:1041892050.424975 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.424979 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.424986 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b5:7f000001:0 -08:000200:0:1041892050.424992 (service.c:204:handle_incoming_request() 1291+240): got req 437 (md: f5140000 + 20688) -05:000001:0:1041892050.424996 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.424999 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.425004 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.425009 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.425012 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.425016 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.425021 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.425024 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.425027 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.425031 (handler.c:1355:mds_handle() 1291+320): @@@ open req x437/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.425036 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.425040 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f6680dec (tot 19154307) -02:002000:0:1041892050.425045 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.425050 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.425053 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.425058 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.425072 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 89 -02:000002:0:1041892050.425084 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #89 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.425088 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.425093 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.425102 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xee6ebedc81ed8fd0 -02:000001:0:1041892050.425107 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.425111 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.425114 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~89, last_committed 5, xid 437 -02:000200:0:1041892050.425118 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.425122 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.425127 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.425131 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.425135 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 437 -0a:000200:0:1041892050.425139 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.425143 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.425147 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.425151 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.425155 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-160952852)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.425161 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.425167 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.425172 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.425176 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.425180 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.425184 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.425188 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.425191 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.425194 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0a:000001:0:1041892050.425199 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.425203 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.425207 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.425211 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.425215 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.425218 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.425222 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.425227 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0b:000200:2:1041892050.425232 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.425236 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.425241 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.425246 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.425251 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.425254 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.425258 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648422c -> f8ff7640 -0b:000200:2:1041892050.425263 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484288 -> f8ff769c -0b:000200:2:1041892050.425268 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f648422c -08:000001:2:1041892050.425273 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.425276 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f6680dec (tot 19154115). -08:000001:2:1041892050.425281 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.425285 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ef4 -0b:000200:2:1041892050.425289 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680dec : %zd -0a:004000:2:1041892050.425294 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.425297 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.425301 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.425305 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.425311 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.425315 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.425319 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.425322 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1b5 -0a:000001:2:1041892050.425327 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269788 : -188697508 : f4c0b45c) -0a:000200:2:1041892050.425332 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4c55bdc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.425339 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.425349 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.425354 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.425357 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648422c -> f9010640 -0b:000200:2:1041892050.425362 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484288 -> f901069c -0b:000200:2:1041892050.425368 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f648422c -08:000001:2:1041892050.425372 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.425377 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.425381 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.425385 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55bdc -08:000001:0:1041892050.425390 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.425394 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.425399 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.425405 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.425409 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.425415 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.425419 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.425423 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.425427 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.425432 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.425438 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.425443 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.425446 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.425451 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 437, last_committed 5 -08:080000:0:1041892050.425455 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.425461 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.425464 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.425467 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.425471 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.425474 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.425478 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.425481 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.425484 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.425489 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.425494 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.425497 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.425502 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.425505 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.425510 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.425513 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.425519 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.425523 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.425527 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.425530 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.425534 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.425540 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.425543 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.425546 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.425551 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.425556 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.425560 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f6680ef4 (tot 19154279) -08:000010:0:1041892050.425565 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f668018c (tot 19154519) -08:000001:0:1041892050.425569 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.425573 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.425577 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.425582 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4134014708 : -160952588 : f6680ef4) -08:000001:0:1041892050.425587 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.425590 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:178:7f000001:11 -08:000001:0:1041892050.425595 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.425599 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f668039c (tot 19154759) -0a:000200:0:1041892050.425604 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.425608 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.425612 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.425616 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.425620 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.425625 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.425628 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 178, portal 4 -0a:000200:0:1041892050.425632 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.425637 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.425640 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.425644 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 178 -0a:000200:0:1041892050.425648 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.425652 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.425655 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.425660 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.425663 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-160956020)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.425670 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.425675 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.425680 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.425685 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.425691 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.425694 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.425697 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.425701 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.425706 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.425709 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.425713 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.425716 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.425722 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.425727 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.425731 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.425735 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.425739 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.425743 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.425747 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64841a4 -> f8fde8e0 -0b:000200:2:1041892050.425752 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484200 -> f8fde93c -0b:000200:2:1041892050.425757 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64841a4 -08:000001:2:1041892050.425762 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.425765 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.425769 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.425775 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.425778 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.425782 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46bdc -0b:000200:2:1041892050.425786 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668018c : %zd -0a:004000:2:1041892050.425791 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.425795 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.425798 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.425803 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.425808 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.425812 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.425815 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.425818 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb2 -0a:000001:2:1041892050.425824 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.425829 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 41896 -0a:004000:2:1041892050.425836 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.425857 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.425863 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.425866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64841a4 -> f916b2c0 -0b:000200:2:1041892050.425872 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484200 -> f916b31c -0b:000200:2:1041892050.425877 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f64841a4 -08:000001:3:1041892050.425884 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.425891 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.425895 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.425901 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.425905 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.425909 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0b:000200:2:1041892050.425915 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.425920 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.425925 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.425929 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.425935 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.425941 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.425945 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.425950 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:0:1041892050.425955 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.425960 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.425964 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.425970 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.425972 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:1:1041892050.425978 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.425983 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.425989 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.425992 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.425997 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:0:1041892050.426003 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.426007 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.426011 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.426015 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:1:1041892050.426019 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.426023 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.426030 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.426033 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb2:7f000001:0 -0a:000040:2:1041892050.426040 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b320, sequence: 179, eq->size: 16384 -08:000200:3:1041892050.426045 (service.c:204:handle_incoming_request() 1301+240): got req 178 (md: f5640000 + 41896) -0a:000001:2:1041892050.426050 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.426055 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.426059 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.426063 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.426069 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.426074 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.426078 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.426082 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.426087 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.426090 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.426093 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.426097 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.426101 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.426105 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6324ce4 (tot 19154999) -04:000001:3:1041892050.426109 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.426113 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.426116 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.426121 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.426126 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.426129 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.426133 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.426137 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.426143 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.426159 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.426163 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.426168 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.426172 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.426177 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.426180 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.426183 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.426187 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.426191 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.426194 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.426197 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.426202 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.426206 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.426209 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 178 -0a:000200:3:1041892050.426213 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.426217 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.426221 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.426226 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.426229 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164475676)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.426236 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.426241 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.426246 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.426250 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.426255 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.426260 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.426266 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.426270 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.426274 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:3:1041892050.426280 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.426286 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.426290 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.426295 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.426299 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.426303 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.426308 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.426312 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.426317 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0b:001000:2:1041892050.426322 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.426328 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.426333 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.426336 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.426342 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.426346 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fddc -> f8ff76a0 -0b:000200:2:1041892050.426351 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fe38 -> f8ff76fc -0b:000200:2:1041892050.426356 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fddc -08:000001:2:1041892050.426360 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.426363 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6324ce4 (tot 19154759). -08:000001:2:1041892050.426368 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.426372 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df14a4 -0b:000200:2:1041892050.426375 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6324ce4 : %zd -0a:004000:2:1041892050.426380 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.426384 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.426387 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.426391 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.426396 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.426401 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.426404 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.426407 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb2 -0a:000001:2:1041892050.426412 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269732 : -188697564 : f4c0b424) -0a:000200:2:1041892050.426417 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c4639c [1](f668039c,240)... + 0 -0a:004000:2:1041892050.426424 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.426434 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.426439 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.426442 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fddc -> f90106a0 -0b:000200:2:1041892050.426448 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fe38 -> f90106fc -0b:000200:2:1041892050.426452 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fddc -08:000001:2:1041892050.426457 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.426461 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.426466 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.426471 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c4639c -08:000001:0:1041892050.426475 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.426479 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668039c : %zd -08:000200:0:1041892050.426484 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.426490 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.426494 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.426500 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.426504 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.426508 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.426512 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.426517 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.426522 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.426528 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.426532 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.426536 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.426539 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.426544 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.426548 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.426551 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.426554 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x178/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.426560 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.426563 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f668039c (tot 19154519). -08:000010:0:1041892050.426568 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f668018c (tot 19154279). -08:000001:0:1041892050.426572 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.426576 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.426580 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.426584 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f6680ef4 (tot 19154075). -08:000001:0:1041892050.426588 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.426591 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.426595 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.426600 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.426604 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.426607 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.426611 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.426615 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.426618 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.426625 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.426629 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.426633 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.426637 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.426640 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.426643 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.426646 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.426650 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.426654 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.426663 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.426667 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.426670 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.426673 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.426678 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.426683 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.426686 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.426689 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.426694 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.426698 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.426702 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f6680ef4 (tot 19154279) -08:000010:0:1041892050.426707 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f668018c (tot 19154519) -08:000001:0:1041892050.426711 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.426714 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.426718 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.426723 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4134014708 : -160952588 : f6680ef4) -08:000001:0:1041892050.426728 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.426731 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:179:7f000001:12 -08:000001:0:1041892050.426736 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.426740 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f668039c (tot 19154759) -0a:000200:0:1041892050.426744 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.426749 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.426753 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.426757 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.426761 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.426766 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.426769 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 179, portal 4 -0a:000200:0:1041892050.426774 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.426778 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.426782 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.426785 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 179 -0a:000200:0:1041892050.426789 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.426793 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.426797 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.426801 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.426805 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-160956020)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.426811 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.426816 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.426822 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.426826 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.426830 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.426835 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.426839 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.426842 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.426847 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.426851 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.426855 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.426858 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.426864 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.426869 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.426873 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.426876 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.426881 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.426885 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.426889 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648411c -> f8fde940 -0b:000200:2:1041892050.426894 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484178 -> f8fde99c -0b:000200:2:1041892050.426899 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648411c -08:000001:2:1041892050.426904 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.426907 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.426911 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.426916 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.426920 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.426924 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46dec -0b:000200:2:1041892050.426928 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668018c : %zd -0a:004000:2:1041892050.426933 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.426937 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.426940 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.426944 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.426950 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.426954 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.426957 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.426961 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb3 -0a:000001:2:1041892050.426966 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.426970 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 42136 -0a:004000:2:1041892050.426978 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.426987 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.426992 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.426995 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648411c -> f916b320 -0b:000200:2:1041892050.427000 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484178 -> f916b37c -0b:000200:2:1041892050.427005 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f648411c -08:000001:3:1041892050.427012 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.427018 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.427023 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.427028 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.427034 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b320, sequence: 179, eq->size: 16384 -08:000001:0:1041892050.427040 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.427044 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.427050 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.427054 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.427059 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.427064 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.427071 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.427075 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.427080 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:0:1041892050.427085 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.427090 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.427094 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.427099 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.427102 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:1:1041892050.427107 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.427112 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.427118 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.427121 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.427126 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:0:1041892050.427131 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.427136 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.427140 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.427143 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:1:1041892050.427148 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.427152 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.427158 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.427163 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:2:1041892050.427168 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.427173 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.427178 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb3:7f000001:0 -08:000200:3:1041892050.427183 (service.c:204:handle_incoming_request() 1301+240): got req 179 (md: f5640000 + 42136) -05:000001:3:1041892050.427188 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.427191 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.427196 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.427201 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.427205 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.427209 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.427214 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.427217 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.427220 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.427224 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.427227 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.427231 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6324dec (tot 19154999) -04:000001:3:1041892050.427236 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.427239 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.427242 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.427247 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.427252 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.427255 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.427258 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.427263 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.427268 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.427272 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.427277 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.427281 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.427286 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.427289 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.427293 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.427297 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.427301 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.427304 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.427307 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.427312 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.427316 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.427319 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 179 -0a:000200:3:1041892050.427323 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.427327 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.427331 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.427336 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.427339 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164475412)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.427345 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.427350 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.427355 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.427359 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.427363 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.427369 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.427374 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.427379 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.427383 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:3:1041892050.427389 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.427394 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.427398 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.427404 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.427408 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.427412 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.427417 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.427421 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.427425 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0b:001000:2:1041892050.427431 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.427437 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.427442 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.427445 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.427451 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.427454 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fd54 -> f8ff7700 -0b:000200:2:1041892050.427460 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fdb0 -> f8ff775c -0b:000200:2:1041892050.427465 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fd54 -08:000001:2:1041892050.427470 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.427473 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6324dec (tot 19154759). -08:000001:2:1041892050.427478 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.427482 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1294 -0b:000200:2:1041892050.427486 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6324dec : %zd -0a:004000:2:1041892050.427491 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.427494 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.427498 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.427502 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.427508 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.427513 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.427516 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.427519 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb3 -0a:000001:2:1041892050.427524 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269676 : -188697620 : f4c0b3ec) -0a:000200:2:1041892050.427529 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c46084 [1](f668039c,240)... + 0 -0a:004000:2:1041892050.427536 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.427546 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.427551 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.427554 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fd54 -> f9010700 -0b:000200:2:1041892050.427560 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fdb0 -> f901075c -0b:000200:2:1041892050.427565 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fd54 -08:000001:2:1041892050.427570 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.427574 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.427578 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.427582 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -08:000001:0:1041892050.427586 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.427591 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668039c : %zd -08:000200:0:1041892050.427595 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.427601 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.427605 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.427611 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.427615 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.427619 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.427623 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.427629 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.427633 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.427637 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.427641 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -03:000002:0:1041892050.427645 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:000200:2:1041892050.427649 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.427654 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.427658 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -0b:001000:2:1041892050.427661 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000040:0:1041892050.427666 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x179/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.427672 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.427676 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f668039c (tot 19154519). -08:000010:0:1041892050.427681 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f668018c (tot 19154279). -08:000001:0:1041892050.427685 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.427688 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.427692 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.427696 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f6680ef4 (tot 19154075). -08:000001:0:1041892050.427701 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.427704 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.427708 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.427712 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.427715 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.427718 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.427723 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.427728 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.427731 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f6680ef4 (tot 19154279) -08:000010:0:1041892050.427736 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f668018c (tot 19154471) -08:000001:0:1041892050.427741 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.427744 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.427748 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.427753 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4134014708 : -160952588 : f6680ef4) -08:000001:0:1041892050.427758 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.427761 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:438:7f000001:3 -08:000001:0:1041892050.427766 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.427769 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.427774 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.427778 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.427782 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.427786 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.427790 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.427795 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.427798 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 438, portal 10 -0a:000200:0:1041892050.427803 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.427807 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.427811 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.427815 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 438 -0a:000200:0:1041892050.427819 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.427823 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.427827 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.427831 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.427835 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-160956020)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.427841 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.427846 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.427851 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.427856 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.427862 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.427865 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.427869 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.427872 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.427877 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.427880 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.427884 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.427888 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.427894 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.427898 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.427903 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.427906 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.427911 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.427915 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.427919 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c5788c -> f8fde9a0 -0b:000200:2:1041892050.427924 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c578e8 -> f8fde9fc -0b:000200:2:1041892050.427929 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c5788c -08:000001:2:1041892050.427934 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.427937 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.427941 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.427946 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.427950 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.427954 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -0b:000200:2:1041892050.427958 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668018c : %zd -0a:004000:2:1041892050.428012 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.428016 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.428019 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.428023 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.428029 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.428033 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.428037 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.428040 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1b6 -0a:000001:2:1041892050.428045 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.428050 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 20936 -0a:004000:2:1041892050.428057 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.428067 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.428072 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.428075 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c5788c -> f9135400 -0b:000200:2:1041892050.428081 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c578e8 -> f913545c -0b:000200:2:1041892050.428086 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c5788c -08:000001:0:1041892050.428094 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.428099 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.428104 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.428108 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.428113 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.428117 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:0:1041892050.428123 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135400, sequence: 352, eq->size: 1024 -0b:000200:2:1041892050.428129 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.428135 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.428140 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.428146 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.428152 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.428156 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.428160 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:3:1041892050.428165 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.428170 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.428176 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.428179 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.428184 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:2:1041892050.428189 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.428194 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.428198 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.428203 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.428206 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:3:1041892050.428212 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.428217 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.428222 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.428225 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.428229 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:2:1041892050.428235 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.428239 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.428244 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.428248 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.428252 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:3:1041892050.428257 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.428262 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.428267 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.428271 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:2:1041892050.428275 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.428279 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.428282 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.428287 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0a:000001:1:1041892050.428292 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.428297 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.428304 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b6:7f000001:0 -08:000200:0:1041892050.428309 (service.c:204:handle_incoming_request() 1291+240): got req 438 (md: f5140000 + 20936) -05:000001:0:1041892050.428314 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.428317 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.428323 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.428328 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.428331 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.428335 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.428341 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.428344 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.428347 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.428351 (handler.c:1361:mds_handle() 1291+320): @@@ close req x438/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.428356 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.428360 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.428364 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.428371 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cabf5c (tot 19154615) -02:000001:0:1041892050.428375 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.428379 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.428383 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~89, last_committed 5, xid 438 -02:000200:0:1041892050.428387 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.428390 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.428395 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.428399 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.428402 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 438 -0a:000200:0:1041892050.428406 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.428410 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.428413 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.428418 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.428422 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171262116)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.428428 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.428433 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.428438 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.428442 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.428446 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.428450 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.428454 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.428457 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.428460 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0b:000001:2:1041892050.428465 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.428469 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.428474 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.428477 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.428481 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.428486 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.428490 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000001:0:1041892050.428494 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.428498 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.428503 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0b:000001:2:1041892050.428508 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.428512 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.428517 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.428521 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.428525 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57914 -> f8ff7760 -0b:000200:2:1041892050.428530 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57970 -> f8ff77bc -0b:000200:2:1041892050.428536 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f4c57914 -08:000001:2:1041892050.428540 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.428544 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cabf5c (tot 19154543). -08:000001:2:1041892050.428549 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.428553 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -0b:000200:2:1041892050.428556 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cabf5c : %zd -0a:004000:2:1041892050.428562 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.428565 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.428568 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.428573 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.428578 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.428583 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.428586 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.428589 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1b6 -0a:000001:2:1041892050.428595 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269620 : -188697676 : f4c0b3b4) -0a:000200:2:1041892050.428600 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c469cc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.428607 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.428617 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.428621 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.428624 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57914 -> f9010760 -0b:000200:2:1041892050.428630 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57970 -> f90107bc -0b:000200:2:1041892050.428635 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f4c57914 -08:000001:2:1041892050.428639 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.428644 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.428648 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.428653 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -08:000001:0:1041892050.428657 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.428661 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.428666 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.428672 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.428675 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.428682 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.428685 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.428689 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.428694 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.428698 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.428704 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.428709 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.428713 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 437, last_committed 5 -08:080000:0:1041892050.428717 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.428724 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.428728 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.428732 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.428735 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.428738 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.428742 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.428745 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.428748 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x438/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.428753 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.428757 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.428762 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f668018c (tot 19154279). -08:000001:0:1041892050.428766 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.428769 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.428773 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.428777 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f6680ef4 (tot 19154075). -08:000001:0:1041892050.428782 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.428785 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.428789 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.428795 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.428798 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x437/t89 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.428804 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.428807 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.428812 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.428816 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.428819 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.428823 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.428827 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.428832 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.428835 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.428839 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.428843 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.428846 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.428849 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.428857 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.428862 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.428865 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.428870 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.428876 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.428879 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.428883 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.428887 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.428891 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.428895 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.428899 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.428903 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.428906 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.428917 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.428921 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.428925 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.428928 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.428931 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.428936 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.428941 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.428944 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.428949 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.428952 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.428957 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.428962 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.428965 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.428970 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.428975 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.428978 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.428983 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.428988 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.428993 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.428996 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.429000 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.429004 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.429009 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.429014 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.429018 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.429027 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.429031 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.429036 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.429039 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.429044 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.429048 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.429055 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.429058 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.429062 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.429069 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.429075 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.429078 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:439:7f000001:101 -08:000001:0:1041892050.429083 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.429087 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.429092 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.429096 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.429100 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.429104 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.429108 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.429112 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.429116 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 439, portal 10 -0a:000200:0:1041892050.429120 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.429125 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.429129 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.429132 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 439 -0a:000200:0:1041892050.429137 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.429142 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.429145 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.429150 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.429153 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.429160 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.429165 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.429170 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.429175 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.429179 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.429184 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.429188 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.429191 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.429197 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.429200 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.429204 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.429208 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.429214 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.429218 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.429223 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.429226 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.429231 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.429235 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.429238 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c5799c -> f8fdea00 -0b:000200:2:1041892050.429244 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c579f8 -> f8fdea5c -0b:000200:2:1041892050.429249 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c5799c -08:000001:2:1041892050.429253 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.429257 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.429260 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.429266 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.429270 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.429274 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -0b:000200:2:1041892050.429277 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.429283 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.429286 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.429289 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.429294 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.429299 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.429304 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.429307 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.429310 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1b7 -0a:000001:2:1041892050.429315 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.429320 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 21128 -0a:004000:2:1041892050.429327 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.429337 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.429342 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.429345 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c5799c -> f9135460 -0b:000200:2:1041892050.429350 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c579f8 -> f91354bc -0b:000200:2:1041892050.429355 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c5799c -08:000001:0:1041892050.429363 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.429368 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:004000:2:1041892050.429374 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.429379 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.429383 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.429388 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135460, sequence: 353, eq->size: 1024 -0b:000200:2:1041892050.429394 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.429400 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.429405 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.429410 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.429416 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.429421 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.429426 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.429429 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:3:1041892050.429435 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.429440 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.429445 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.429449 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.429453 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:2:1041892050.429458 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.429463 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.429468 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.429472 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.429476 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:3:1041892050.429481 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.429486 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.429491 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.429495 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.429499 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:2:1041892050.429504 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.429509 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.429513 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.429518 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.429521 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:3:1041892050.429526 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.429531 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.429536 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.429540 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:000001:2:1041892050.429544 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.429548 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.429552 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.429557 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b7:7f000001:0 -0a:000040:1:1041892050.429562 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -08:000200:0:1041892050.429568 (service.c:204:handle_incoming_request() 1291+240): got req 439 (md: f5140000 + 21128) -0a:000001:1:1041892050.429572 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.429578 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.429581 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.429587 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.429592 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.429597 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.429600 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.429605 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.429609 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.429613 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.429616 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.429620 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x439/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.429625 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.429629 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.429633 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.429636 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.429640 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.429644 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.429648 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.429653 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.429657 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4204 (tot 2555731). -11:000040:0:1041892050.429664 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.429668 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054663684 : -240303612 : f1ad4204) -11:000001:0:1041892050.429673 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.429676 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.429681 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.429685 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4204 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.429692 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.429696 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.429699 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4204 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.429707 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f6129e00 (tot 19154619) -02:000001:0:1041892050.429712 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.429717 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.429722 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.429726 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.429729 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.429732 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.429736 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.429742 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.429745 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.429749 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.429755 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.429759 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.429763 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.429767 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.429771 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.429774 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.429781 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.429785 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.429791 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.429795 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.429799 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.429803 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.429806 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.429810 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.429814 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.429818 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.429822 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.429825 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.429833 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.429838 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.429842 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.429845 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.429849 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.429852 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.429855 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.429862 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.429865 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.429868 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.429871 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.429874 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.429880 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.429883 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.429887 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.429892 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.429897 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.429900 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.429904 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.429908 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.429912 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4204 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.429919 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.429924 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.429928 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.429931 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.429936 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.429940 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.429944 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.429948 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.429952 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.429956 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.429960 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.429964 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.429968 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.429972 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.429976 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.429980 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.429983 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.429987 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4204 (0 0 0 0) -11:001000:0:1041892050.429991 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.429995 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.429999 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.430003 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.430006 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.430010 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.430013 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.430017 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.430020 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4204 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.430028 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.430032 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.430035 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.430039 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.430042 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.430046 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.430050 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.430053 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.430056 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.430059 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.430062 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4204) -02:000001:0:1041892050.430066 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.430070 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~89, last_committed 5, xid 439 -02:000200:0:1041892050.430074 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.430077 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.430082 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.430086 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.430089 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 439 -0a:000200:0:1041892050.430093 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.430097 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.430101 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.430106 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.430109 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166552064)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.430116 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.430121 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.430126 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.430130 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.430134 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.430138 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.430142 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.430145 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.430149 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0b:000001:2:1041892050.430154 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.430158 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.430163 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.430166 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.430170 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892050.430175 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.430179 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.430183 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.430188 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.430192 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.430196 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0a:004000:2:1041892050.430201 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.430204 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.430209 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57a24 -> f8ff77c0 -08:000001:0:1041892050.430214 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.430219 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57a80 -> f8ff781c -0b:000200:2:1041892050.430224 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f4c57a24 -08:000001:2:1041892050.430229 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.430232 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f6129e00 (tot 19154299). -08:000001:2:1041892050.430237 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.430241 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c466b4 -0b:000200:2:1041892050.430244 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6129e00 : %zd -0a:004000:2:1041892050.430250 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.430253 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.430256 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.430261 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.430266 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.430271 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.430274 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.430277 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1b7 -0a:000001:2:1041892050.430283 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269564 : -188697732 : f4c0b37c) -0a:000200:2:1041892050.430288 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5c468c4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.430295 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.430304 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.430309 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.430312 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57a24 -> f90107c0 -0b:000200:2:1041892050.430318 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57a80 -> f901081c -0b:000200:2:1041892050.430323 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f4c57a24 -08:000001:2:1041892050.430327 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.430332 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.430336 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.430341 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c468c4 -08:000001:0:1041892050.430345 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.430350 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.430355 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.430362 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.430365 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.430371 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.430374 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.430378 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.430384 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.430388 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 437, last_committed 5 -08:080000:0:1041892050.430393 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:2:1041892050.430399 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.430403 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -0b:000200:2:1041892050.430407 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.430411 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.430415 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.430420 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.430425 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -0b:001000:2:1041892050.430428 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -11:000040:0:1041892050.430433 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4204, flags: 4097 -11:000040:0:1041892050.430439 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.430443 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.430446 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.430450 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.430454 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.430459 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.430463 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.430467 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.430471 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.430474 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.430478 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.430482 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -11:000001:0:1041892050.430489 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.430493 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.430498 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.430502 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.430506 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.430510 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.430514 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.430518 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.430521 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.430524 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.430528 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.430532 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.430536 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.430539 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.430543 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.430547 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.430551 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.430554 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.430558 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.430562 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.430566 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.430569 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.430573 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.430576 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.430580 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -11:000001:0:1041892050.430587 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.430591 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.430594 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.430598 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.430601 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.430605 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -11:000001:0:1041892050.430612 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.430615 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.430619 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.430622 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.430626 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.430630 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.430635 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.430639 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.430642 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.430649 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.430653 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.430657 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.430661 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.430665 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.430668 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.430675 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.430679 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.430686 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.430689 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.430692 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.430696 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.430699 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.430702 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -11:000001:0:1041892050.430710 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.430713 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.430717 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.430720 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.430724 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.430727 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.430730 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.430733 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.430737 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.430740 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.430744 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -01:000001:0:1041892050.430751 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.430755 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.430759 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.430763 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.430766 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.430771 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.430776 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.430781 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.430786 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.430790 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.430793 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.430797 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.430802 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.430807 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.430810 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:440:7f000001:103 -08:000001:0:1041892050.430815 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.430819 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.430823 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.430828 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.430832 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.430835 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.430840 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.430844 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.430848 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 440, portal 18 -0a:000200:0:1041892050.430852 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.430858 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.430861 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.430865 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 440 -0a:000200:0:1041892050.430869 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.430873 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.430877 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.430882 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.430885 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.430891 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.430896 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.430902 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.430906 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.430913 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.430916 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.430919 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.430922 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.430928 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.430931 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.430935 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.430939 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.430945 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.430949 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.430953 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.430957 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.430962 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.430966 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.430969 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57aac -> f8fdea60 -0b:000200:2:1041892050.430974 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57b08 -> f8fdeabc -0b:000200:2:1041892050.430979 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57aac -08:000001:2:1041892050.430984 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.430988 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.430992 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.430997 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.431001 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.431005 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4084 -0b:000200:2:1041892050.431009 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.431014 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.431018 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.431021 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.431026 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.431031 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.431035 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.431039 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.431042 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1b8 -0a:000001:2:1041892050.431047 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.431052 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 16512 -0a:004000:2:1041892050.431059 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.431069 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.431074 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.431077 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57aac -> f90f50a0 -0b:000200:2:1041892050.431083 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57b08 -> f90f50fc -0b:000200:2:1041892050.431088 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f4c57aac -08:000001:3:1041892050.431096 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.431102 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.431105 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.431112 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.431116 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.431120 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0b:000200:2:1041892050.431125 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.431130 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.431135 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.431140 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.431145 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.431151 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:000001:2:1041892050.431155 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:0:1041892050.431160 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:0:1041892050.431165 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.431170 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.431174 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.431178 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:1:1041892050.431182 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.431186 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.431192 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.431196 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:2:1041892050.431202 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.431207 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.431212 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1b8:7f000001:0 -08:000200:3:1041892050.431217 (service.c:204:handle_incoming_request() 1181+240): got req 440 (md: f5778000 + 16512) -05:000001:3:1041892050.431222 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.431225 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.431231 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.431236 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.431239 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.431244 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.431249 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.431252 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.431255 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.431260 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.431263 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.431267 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8cb4 (tot 19154839) -11:000001:3:1041892050.431272 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.431277 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.431281 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4204 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.431287 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.431291 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.431295 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.431299 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.431302 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.431306 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.431310 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.431313 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.431317 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.431320 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.431323 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.431327 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.431330 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.431333 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.431337 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.431342 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.431346 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.431350 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 440 -0a:000200:3:1041892050.431354 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.431358 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.431362 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.431366 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.431369 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932748)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.431376 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.431381 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.431386 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.431391 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.431395 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.431399 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.431405 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.431409 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.431415 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.431419 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.431424 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.431428 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.431432 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4204 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.431441 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.431445 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.431449 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.431454 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4204 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.431462 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.431467 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.431471 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.431477 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.431482 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.431485 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.431491 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.431494 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4204 (tot 2555547). -0b:000200:2:1041892050.431500 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fccc -> f8ff7820 -11:000001:3:1041892050.431506 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.431511 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fd28 -> f8ff787c -11:000001:3:1041892050.431516 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.431521 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fccc -11:000001:3:1041892050.431527 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.431532 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.431536 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.431540 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8cb4 (tot 19154767). -08:000040:3:1041892050.431545 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.431550 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.431556 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.431561 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df118c -08:000001:3:1041892050.431565 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.431570 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8cb4 : %zd -0a:000001:3:1041892050.431575 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.431579 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.431583 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.431587 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0b:001000:2:1041892050.431592 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.431598 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.431603 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.431608 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.431613 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.431618 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.431622 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.431626 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.431630 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.431634 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1b8 -0a:000001:2:1041892050.431640 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269508 : -188697788 : f4c0b344) -0a:000200:2:1041892050.431646 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5c465ac [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.431654 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.431658 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:3:1041892050.431665 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.431670 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.431676 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.431682 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.431686 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fccc -> f9010820 -0b:000200:2:1041892050.431691 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fd28 -> f901087c -0b:000200:2:1041892050.431696 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fccc -08:000001:2:1041892050.431701 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.431705 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.431710 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.431714 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c465ac -08:000001:0:1041892050.431718 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.431723 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.431727 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.431734 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.431738 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.431744 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.431748 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.431752 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.431756 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.431761 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.431767 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.431772 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:001000:2:1041892050.431776 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.431781 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.431784 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.431790 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.431793 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.431796 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.431800 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.431803 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.431807 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x440/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.431812 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.431816 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.431820 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.431825 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.431828 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.431832 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.431836 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.431841 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.431844 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.431848 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.431852 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.431855 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.431859 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.431863 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.431866 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.431869 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.431872 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.431876 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.431879 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.431882 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.431885 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.431888 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.431892 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.431895 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4204 -11:000001:0:1041892050.431902 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.431906 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.431910 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.431914 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.431919 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.431922 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.431926 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.431930 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.431933 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.431938 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.431943 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.431946 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.431950 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.431954 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.431958 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x439/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.431963 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.431966 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.431971 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.431976 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.431979 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.431983 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.431987 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.431991 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.431994 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.431998 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.432001 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.432005 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.432009 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.432014 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.432018 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.432023 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.432027 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.432030 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.432034 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.432039 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.432044 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.432048 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.432051 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:441:7f000001:1 -08:000001:0:1041892050.432056 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.432060 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.432065 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.432069 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.432073 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.432076 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.432081 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.432085 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.432088 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 441, portal 10 -0a:000200:0:1041892050.432093 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.432097 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.432101 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.432104 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 441 -0a:000200:0:1041892050.432109 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.432113 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.432116 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.432121 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.432124 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.432130 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.432135 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.432141 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.432146 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.432152 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.432155 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.432158 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.432162 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.432167 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.432170 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.432174 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.432178 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.432184 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.432188 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.432192 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.432196 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.432201 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.432204 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.432208 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57b34 -> f8fdeac0 -0b:000200:2:1041892050.432213 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57b90 -> f8fdeb1c -0b:000200:2:1041892050.432218 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57b34 -08:000001:2:1041892050.432223 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.432227 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.432230 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.432236 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.432240 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.432244 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd439c -0b:000200:2:1041892050.432248 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.432253 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.432256 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.432259 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.432264 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.432269 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.432274 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.432277 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.432280 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1b9 -0a:000001:2:1041892050.432286 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.432291 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 21472 -0a:004000:2:1041892050.432298 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.432308 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.432313 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.432317 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57b34 -> f91354c0 -0b:000200:2:1041892050.432322 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57b90 -> f913551c -0b:000200:2:1041892050.432327 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c57b34 -08:000001:0:1041892050.432335 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.432341 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.432345 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.432351 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.432354 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.432361 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.432366 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91354c0, sequence: 354, eq->size: 1024 -0b:000200:2:1041892050.432371 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.432377 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.432382 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.432388 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.432394 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.432397 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.432402 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0a:000001:3:1041892050.432407 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.432412 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.432417 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.432421 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.432425 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0a:000001:2:1041892050.432430 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.432435 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.432440 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.432444 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.432448 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0a:000001:3:1041892050.432453 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.432458 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.432464 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:1:1041892050.432467 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.432472 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1b9:7f000001:0 -0a:000040:1:1041892050.432477 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135520, sequence: 355, eq->size: 1024 -08:000200:0:1041892050.432483 (service.c:204:handle_incoming_request() 1291+240): got req 441 (md: f5140000 + 21472) -0a:000001:1:1041892050.432487 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.432493 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.432496 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.432502 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.432508 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -05:000001:0:1041892050.432512 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:3:1041892050.432517 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135520, sequence: 355, eq->size: 1024 -08:000001:0:1041892050.432523 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:3:1041892050.432527 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892050.432533 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.432537 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.432542 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:2:1041892050.432548 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -02:000001:0:1041892050.432551 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.432555 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000040:2:1041892050.432559 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135520, sequence: 355, eq->size: 1024 -08:000001:0:1041892050.432563 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.432568 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.432572 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x441/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892050.432578 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.432582 (handler.c:740:mds_getattr() 1291+400): Process entered -08:000001:2:1041892050.432586 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -02:002000:0:1041892050.432590 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -0a:000001:2:1041892050.432595 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:000002:0:1041892050.432599 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -0a:000040:2:1041892050.432603 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135520, sequence: 355, eq->size: 1024 -08:000010:0:1041892050.432608 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f6680ef4 (tot 19154307) -0a:000001:2:1041892050.432613 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.432618 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.432622 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.432626 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.432630 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.432634 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.432637 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~89, last_committed 5, xid 441 -02:000200:0:1041892050.432641 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.432645 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.432649 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.432653 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.432657 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 441 -0a:000200:0:1041892050.432661 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.432665 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.432668 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.432673 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.432676 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-160952588)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.432683 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.432688 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.432693 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.432697 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.432701 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.432705 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.432709 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.432712 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.432716 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0b:000001:2:1041892050.432721 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.432724 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.432729 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.432732 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.432737 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.432741 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.432745 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.432749 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.432753 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.432758 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0b:000001:2:1041892050.432763 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.432767 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.432771 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.432776 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.432779 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57bbc -> f8ff7880 -0b:000200:2:1041892050.432784 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57c18 -> f8ff78dc -0b:000200:2:1041892050.432790 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f4c57bbc -08:000001:2:1041892050.432794 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.432798 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6680ef4 (tot 19154067). -08:000001:2:1041892050.432803 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.432807 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd45ac -0b:000200:2:1041892050.432811 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6680ef4 : %zd -0a:004000:2:1041892050.432816 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.432820 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.432823 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.432828 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.432833 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.432837 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.432841 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.432844 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1b9 -0a:000001:2:1041892050.432849 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269452 : -188697844 : f4c0b30c) -0a:000200:2:1041892050.432854 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5dd418c [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.432861 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.432871 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.432876 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.432879 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57bbc -> f9010880 -0b:000200:2:1041892050.432885 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57c18 -> f90108dc -0b:000200:2:1041892050.432892 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f4c57bbc -08:000001:2:1041892050.432897 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.432901 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.432906 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.432910 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd418c -08:000001:0:1041892050.432915 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.432919 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.432924 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.432930 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.432934 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.432940 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.432944 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.432948 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.432952 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.432957 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.432962 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:2:1041892050.432968 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.432973 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.432976 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 437, last_committed 5 -08:080000:0:1041892050.432980 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.432986 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.432989 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.432993 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.432996 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.433000 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.433004 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.433007 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.433010 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.433014 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.433018 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.433021 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.433024 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.433027 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.433031 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.433034 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x441/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.433040 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.433043 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.433048 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.433052 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.433055 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.433059 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.433063 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.433068 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.433071 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.433075 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.433080 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.433084 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.433092 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.433095 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.433098 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.433101 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.433106 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.433111 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.433115 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.433120 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.433123 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.433131 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.433134 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.433137 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.433142 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.433147 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.433151 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.433156 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.433161 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.433164 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.433168 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.433173 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.433178 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.433181 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.433184 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:442:7f000001:2 -08:000001:0:1041892050.433189 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.433193 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.433197 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.433202 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.433206 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.433209 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.433214 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.433218 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.433221 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 442, portal 10 -0a:000200:0:1041892050.433226 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.433230 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.433234 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.433238 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 442 -0a:000200:0:1041892050.433242 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.433247 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.433250 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.433254 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.433258 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.433264 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.433269 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.433275 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.433279 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x442/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.433285 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.433289 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.433292 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.433295 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x442/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.433301 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.433304 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.433308 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x442/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.433314 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.433318 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.433322 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.433326 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.433330 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.433335 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.433338 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.433342 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57c44 -> f8fdeb20 -0b:000200:2:1041892050.433347 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57ca0 -> f8fdeb7c -0b:000200:2:1041892050.433352 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57c44 -08:000001:2:1041892050.433357 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.433360 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.433364 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x442/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.433370 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.433373 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.433378 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd46b4 -0b:000200:2:1041892050.433381 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.433386 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.433390 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.433393 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.433398 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.433403 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.433407 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.433411 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.433414 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1ba -0a:000001:2:1041892050.433419 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.433424 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 21664 -0a:004000:2:1041892050.433431 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.433441 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.433445 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.433449 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57c44 -> f9135520 -0b:000200:2:1041892050.433454 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57ca0 -> f913557c -0b:000200:2:1041892050.433459 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c57c44 -08:000001:0:1041892050.433467 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.433472 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.433478 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.433482 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.433487 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000200:2:1041892050.433492 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.433497 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135520, sequence: 355, eq->size: 1024 -0b:000200:2:1041892050.433503 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.433509 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.433514 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.433519 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.433525 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:1:1041892050.433527 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.433531 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0a:000001:1:1041892050.433537 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.433542 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.433549 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ba:7f000001:0 -08:000200:0:1041892050.433556 (service.c:204:handle_incoming_request() 1291+240): got req 442 (md: f5140000 + 21664) -0a:000001:2:1041892050.433560 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -05:000001:0:1041892050.433564 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.433568 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000040:2:1041892050.433574 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135580, sequence: 356, eq->size: 1024 -05:000001:0:1041892050.433580 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.433586 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.433589 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:2:1041892050.433594 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.433599 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.433605 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.433608 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.433612 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.433616 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892050.433621 (handler.c:1355:mds_handle() 1291+320): @@@ open req x442/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.433627 (handler.c:905:mds_open() 1291+352): Process entered -08:000001:2:1041892050.433631 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000010:0:1041892050.433635 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f668018c (tot 19154307) -0a:000001:3:1041892050.433640 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -02:002000:0:1041892050.433645 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -0a:000040:3:1041892050.433649 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135580, sequence: 356, eq->size: 1024 -02:000001:0:1041892050.433655 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.433659 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -0a:000001:3:1041892050.433663 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.433669 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -08:000001:3:1041892050.433672 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.433678 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.433681 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0e:000008:0:1041892050.433686 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 90 -0a:000040:2:1041892050.433691 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0a:000001:2:1041892050.433696 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.433701 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #90 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.433707 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892050.433711 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.433717 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.433721 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:3:1041892050.433725 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000002:0:1041892050.433730 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xca6b8302a37fb94b -02:000001:0:1041892050.433736 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.433740 (handler.c:1388:mds_handle() 1291+272): Process leaving -0a:000040:3:1041892050.433744 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135580, sequence: 356, eq->size: 1024 -02:000040:0:1041892050.433750 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~90, last_committed 5, xid 442 -02:000200:0:1041892050.433754 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.433758 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.433763 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892050.433768 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.433773 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000001:2:1041892050.433777 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.433782 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:004000:0:1041892050.433786 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.433790 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 442 -0a:000040:2:1041892050.433795 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0a:000200:0:1041892050.433801 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892050.433806 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.433811 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:2:1041892050.433815 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.433820 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892050.433824 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:004000:0:1041892050.433828 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.433831 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-160956020)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:3:1041892050.433837 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0b:000200:0:1041892050.433843 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.433848 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892050.433853 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:3:1041892050.433857 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.433863 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.433866 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.433870 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.433874 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.433878 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.433882 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.433886 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0a:000001:0:1041892050.433890 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.433894 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.433898 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.433902 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.433906 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.433909 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.433913 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.433918 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0b:000200:2:1041892050.433923 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.433927 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.433932 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.433936 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.433941 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.433945 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.433948 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57ccc -> f8ff78e0 -0b:000200:2:1041892050.433953 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57d28 -> f8ff793c -0b:000200:2:1041892050.433958 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f4c57ccc -08:000001:2:1041892050.433963 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.433967 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f668018c (tot 19154115). -08:000001:2:1041892050.433971 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.433975 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd44a4 -0b:000200:2:1041892050.433979 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668018c : %zd -0a:004000:2:1041892050.433984 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.433988 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.433991 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.433996 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.434001 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.434005 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.434009 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.434012 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1ba -0a:000001:2:1041892050.434017 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269396 : -188697900 : f4c0b2d4) -0a:000200:2:1041892050.434022 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5dd4294 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.434029 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.434039 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.434044 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.434047 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57ccc -> f90108e0 -0b:000200:2:1041892050.434052 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57d28 -> f901093c -0b:000200:2:1041892050.434057 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f4c57ccc -08:000001:2:1041892050.434062 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.434066 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.434071 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.434076 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4294 -08:000001:0:1041892050.434080 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.434084 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.434089 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.434095 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.434099 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.434106 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.434109 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.434113 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.434118 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.434122 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.434128 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.434133 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.434137 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.434142 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 442, last_committed 5 -08:080000:0:1041892050.434146 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.434151 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.434155 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.434158 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.434161 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.434165 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.434168 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.434171 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.434175 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.434179 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.434184 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.434188 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.434192 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.434196 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.434200 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.434203 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.434209 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.434214 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.434217 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.434220 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.434225 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.434230 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.434233 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.434236 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.434241 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.434246 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.434250 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f668039c (tot 19154279) -08:000010:0:1041892050.434255 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f63776b4 (tot 19154519) -08:000001:0:1041892050.434259 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.434263 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.434267 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.434272 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4134011804 : -160955492 : f668039c) -08:000001:0:1041892050.434277 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.434280 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:180:7f000001:11 -08:000001:0:1041892050.434285 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.434288 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c362d18c (tot 19154759) -0a:000200:0:1041892050.434293 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.434298 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.434301 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.434305 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.434310 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.434314 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.434318 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 180, portal 4 -0a:000200:0:1041892050.434322 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.434326 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.434330 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.434334 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 180 -0a:000200:0:1041892050.434338 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.434342 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.434345 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.434350 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.434353 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-164137292)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.434359 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.434365 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.434370 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.434375 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.434381 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.434384 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.434387 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.434391 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.434396 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.434399 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.434403 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.434406 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.434412 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.434417 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.434421 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.434425 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.434430 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.434433 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.434437 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57d54 -> f8fdeb80 -0b:000200:2:1041892050.434442 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57db0 -> f8fdebdc -0b:000200:2:1041892050.434447 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57d54 -08:000001:2:1041892050.434452 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.434455 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.434459 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.434464 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.434468 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.434472 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd47bc -0b:000200:2:1041892050.434476 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63776b4 : %zd -0a:004000:2:1041892050.434481 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.434484 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.434488 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.434492 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.434497 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.434502 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.434505 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.434508 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb4 -0a:000001:2:1041892050.434514 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.434519 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 42376 -0a:004000:2:1041892050.434526 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.434536 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.434541 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.434544 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57d54 -> f916b380 -0b:000200:2:1041892050.434550 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57db0 -> f916b3dc -0b:000200:2:1041892050.434555 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f4c57d54 -08:000001:3:1041892050.434562 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.434568 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:004000:2:1041892050.434573 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.434578 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.434582 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.434587 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000040:3:1041892050.434593 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0b:000200:2:1041892050.434599 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.434604 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.434609 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.434614 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.434619 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.434624 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.434628 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:0:1041892050.434634 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.434639 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.434643 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.434648 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.434650 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:1:1041892050.434656 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.434661 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.434668 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.434670 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.434676 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:0:1041892050.434681 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.434686 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.434689 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.434693 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:1:1041892050.434697 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.434701 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.434708 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.434712 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb4:7f000001:0 -0a:000040:2:1041892050.434718 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -08:000200:3:1041892050.434723 (service.c:204:handle_incoming_request() 1301+240): got req 180 (md: f5640000 + 42376) -0a:000001:2:1041892050.434729 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.434733 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.434737 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.434742 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.434748 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.434753 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.434756 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.434760 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.434765 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.434768 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.434771 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.434776 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.434779 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.434783 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f632418c (tot 19154999) -04:000001:3:1041892050.434788 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.434791 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.434794 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.434799 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.434804 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.434808 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.434811 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.434816 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.434821 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.434838 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.434842 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.434847 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.434850 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.434856 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.434859 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.434864 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.434868 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.434871 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.434875 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.434878 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.434894 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.434898 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.434901 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 180 -0a:000200:3:1041892050.434905 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.434909 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.434913 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.434917 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.434921 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164478580)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.434927 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.434933 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.434938 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.434943 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.434947 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.434954 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.434959 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.434964 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.434968 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:3:1041892050.434974 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.434979 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.434984 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.434989 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.434992 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.434997 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.435001 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.435005 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.435009 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0b:001000:2:1041892050.435015 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.435020 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.435025 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.435029 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.435034 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.435038 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fc44 -> f8ff7940 -0b:000200:2:1041892050.435043 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fca0 -> f8ff799c -0b:000200:2:1041892050.435048 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fc44 -08:000001:2:1041892050.435053 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.435056 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f632418c (tot 19154759). -08:000001:2:1041892050.435061 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.435065 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df19cc -0b:000200:2:1041892050.435068 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f632418c : %zd -0a:004000:2:1041892050.435073 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.435077 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.435080 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.435085 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.435090 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.435094 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.435098 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.435101 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb4 -0a:000001:2:1041892050.435106 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269340 : -188697956 : f4c0b29c) -0a:000200:2:1041892050.435111 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dd49cc [1](c362d18c,240)... + 0 -0a:004000:2:1041892050.435118 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.435128 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.435133 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.435137 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fc44 -> f9010940 -0b:000200:2:1041892050.435142 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fca0 -> f901099c -0b:000200:2:1041892050.435147 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fc44 -08:000001:2:1041892050.435152 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.435156 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.435161 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.435165 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd49cc -08:000001:0:1041892050.435169 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.435174 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d18c : %zd -08:000200:0:1041892050.435178 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.435185 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.435188 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.435194 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.435198 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.435202 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.435206 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.435212 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.435216 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.435220 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.435224 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.435228 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.435233 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.435237 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.435242 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.435245 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.435248 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x180/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.435253 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.435257 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c362d18c (tot 19154519). -08:000010:0:1041892050.435262 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f63776b4 (tot 19154279). -08:000001:0:1041892050.435266 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.435270 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.435274 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.435277 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f668039c (tot 19154075). -08:000001:0:1041892050.435282 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.435285 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.435289 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.435294 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.435298 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.435301 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.435305 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.435308 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.435311 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.435319 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.435323 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.435326 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.435330 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.435333 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.435336 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.435339 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.435342 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.435347 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.435356 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.435361 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.435364 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.435367 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.435372 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.435377 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.435380 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.435383 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.435388 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.435393 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.435396 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f668039c (tot 19154279) -08:000010:0:1041892050.435401 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f63776b4 (tot 19154519) -08:000001:0:1041892050.435406 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.435409 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.435413 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.435418 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4134011804 : -160955492 : f668039c) -08:000001:0:1041892050.435423 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.435426 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:181:7f000001:12 -08:000001:0:1041892050.435430 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.435434 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c362d18c (tot 19154759) -0a:000200:0:1041892050.435439 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.435444 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.435447 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.435451 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.435455 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.435460 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.435463 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 181, portal 4 -0a:000200:0:1041892050.435468 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.435472 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.435476 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.435480 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 181 -0a:000200:0:1041892050.435484 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.435488 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.435491 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.435496 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.435499 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-164137292)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.435505 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.435510 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.435516 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.435521 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.435524 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.435530 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.435533 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.435536 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.435542 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.435545 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.435549 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.435553 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.435559 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.435564 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.435568 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.435571 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.435576 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.435580 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.435584 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57ddc -> f8fdebe0 -0b:000200:2:1041892050.435589 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57e38 -> f8fdec3c -0b:000200:2:1041892050.435594 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57ddc -08:000001:2:1041892050.435599 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.435602 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.435605 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.435611 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.435615 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.435619 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4ad4 -0b:000200:2:1041892050.435623 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63776b4 : %zd -0a:004000:2:1041892050.435628 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.435632 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.435635 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.435640 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.435645 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.435649 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.435653 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.435656 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb5 -0a:000001:2:1041892050.435661 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.435666 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 42616 -0a:004000:2:1041892050.435673 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.435683 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.435687 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.435691 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57ddc -> f916b3e0 -0b:000200:2:1041892050.435696 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57e38 -> f916b43c -0b:000200:2:1041892050.435701 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f4c57ddc -08:000001:3:1041892050.435708 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.435714 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.435718 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.435723 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.435728 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.435732 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0b:000200:2:1041892050.435737 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.435742 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.435747 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.435752 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.435757 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.435762 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.435768 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.435771 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:1:1041892050.435776 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.435781 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.435789 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:000001:1:1041892050.435792 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:2:1041892050.435798 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b440, sequence: 182, eq->size: 16384 -08:100000:3:1041892050.435803 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb5:7f000001:0 -0a:000001:2:1041892050.435810 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892050.435814 (service.c:204:handle_incoming_request() 1301+240): got req 181 (md: f5640000 + 42616) -08:000001:2:1041892050.435820 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.435824 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.435829 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:0:1041892050.435834 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -05:000001:3:1041892050.435838 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.435851 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.435855 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000040:0:1041892050.435860 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b440, sequence: 182, eq->size: 16384 -08:000001:3:1041892050.435866 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -0a:000001:0:1041892050.435872 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892050.435877 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.435881 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:0:1041892050.435884 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.435889 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.435894 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000001:1:1041892050.435897 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -04:000002:3:1041892050.435903 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.435907 (ost_handler.c:133:ost_close() 1301+320): Process entered -0a:000040:1:1041892050.435909 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b440, sequence: 182, eq->size: 16384 -08:000010:3:1041892050.435916 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63249cc (tot 19154999) -0a:000001:1:1041892050.435920 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892050.435927 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.435931 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.435934 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -08:000001:1:1041892050.435938 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.435944 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.435950 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.435954 (genops.c:268:class_conn2export() 1301+448): Process entered -0a:000001:0:1041892050.435958 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -05:000080:3:1041892050.435962 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000040:0:1041892050.435967 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b440, sequence: 182, eq->size: 16384 -05:000001:3:1041892050.435972 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0a:000001:0:1041892050.435978 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892050.435982 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -08:000001:0:1041892050.435986 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041892050.435990 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.435995 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.436000 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.436004 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.436008 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.436012 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.436016 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.436020 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.436023 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.436026 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.436031 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.436035 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.436038 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 181 -0a:000200:3:1041892050.436042 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.436046 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.436050 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.436054 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.436058 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164476468)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.436064 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.436069 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.436075 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.436079 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.436083 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.436089 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.436094 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.436099 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.436103 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:3:1041892050.436109 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.436115 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.436119 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.436124 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.436128 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.436132 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.436137 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.436141 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.436145 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0b:001000:2:1041892050.436151 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.436156 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.436161 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.436165 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.436170 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.436174 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fbbc -> f8ff79a0 -0b:000200:2:1041892050.436179 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fc18 -> f8ff79fc -0b:000200:2:1041892050.436184 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fbbc -08:000001:2:1041892050.436189 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.436193 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63249cc (tot 19154759). -08:000001:2:1041892050.436197 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.436201 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df17bc -0b:000200:2:1041892050.436205 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63249cc : %zd -0a:004000:2:1041892050.436210 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.436213 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.436217 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.436221 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.436227 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.436231 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.436235 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.436238 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb5 -0a:000001:2:1041892050.436243 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269284 : -188698012 : f4c0b264) -0a:000200:2:1041892050.436248 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dd48c4 [1](c362d18c,240)... + 0 -0a:004000:2:1041892050.436255 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.436265 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.436270 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.436273 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fbbc -> f90109a0 -0b:000200:2:1041892050.436279 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fc18 -> f90109fc -0b:000200:2:1041892050.436284 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fbbc -08:000001:2:1041892050.436289 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.436293 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.436298 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.436301 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd48c4 -08:000001:0:1041892050.436306 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.436310 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d18c : %zd -08:000200:0:1041892050.436315 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.436321 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.436325 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.436331 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.436335 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.436339 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.436343 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.436349 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.436353 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.436357 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.436362 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.436365 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.436370 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.436375 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.436380 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.436383 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.436386 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x181/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.436391 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.436395 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c362d18c (tot 19154519). -08:000010:0:1041892050.436400 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f63776b4 (tot 19154279). -08:000001:0:1041892050.436404 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.436408 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.436412 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.436415 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f668039c (tot 19154075). -08:000001:0:1041892050.436420 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.436423 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.436427 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.436431 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.436434 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.436437 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.436442 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.436447 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.436451 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f668039c (tot 19154279) -08:000010:0:1041892050.436456 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f63776b4 (tot 19154471) -08:000001:0:1041892050.436460 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.436463 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.436467 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.436472 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4134011804 : -160955492 : f668039c) -08:000001:0:1041892050.436477 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.436480 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:443:7f000001:3 -08:000001:0:1041892050.436485 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.436488 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.436493 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.436498 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.436502 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.436506 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.436535 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.436539 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.436543 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 443, portal 10 -0a:000200:0:1041892050.436547 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.436551 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.436555 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.436559 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 443 -0a:000200:0:1041892050.436563 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.436567 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.436571 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.436575 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.436579 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-164137292)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.436585 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.436590 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.436596 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.436600 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.436604 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.436610 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.436613 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.436616 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.436621 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.436625 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.436629 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.436633 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.436639 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.436643 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.436647 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.436651 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.436656 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.436659 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.436663 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57e64 -> f8fdec40 -0b:000200:2:1041892050.436668 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57ec0 -> f8fdec9c -0b:000200:2:1041892050.436673 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57e64 -08:000001:2:1041892050.436678 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.436681 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.436685 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.436691 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.436695 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.436699 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ce4 -0b:000200:2:1041892050.436702 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63776b4 : %zd -0a:004000:2:1041892050.436708 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.436711 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.436714 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.436719 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.436724 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.436729 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.436732 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.436735 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1bb -0a:000001:2:1041892050.436740 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.436745 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 21912 -0a:004000:2:1041892050.436752 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.436762 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.436767 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.436770 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57e64 -> f9135580 -0b:000200:2:1041892050.436776 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57ec0 -> f91355dc -0b:000200:2:1041892050.436781 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c57e64 -08:000001:0:1041892050.436789 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.436793 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.436800 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.436804 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.436809 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.436814 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135580, sequence: 356, eq->size: 1024 -0b:000200:2:1041892050.436819 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.436825 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.436830 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.436836 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.436841 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.436846 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.436850 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.436854 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:3:1041892050.436860 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.436865 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.436870 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.436874 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.436878 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:2:1041892050.436884 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.436889 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.436894 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.436898 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.436901 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:3:1041892050.436907 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.436911 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.436917 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.436920 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.436924 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:2:1041892050.436930 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.436934 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.436939 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.436943 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.436947 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:3:1041892050.436952 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.436957 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.436962 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.436966 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:2:1041892050.436970 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.436974 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.436977 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.436982 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:1:1041892050.436987 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.436992 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.436999 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1bb:7f000001:0 -08:000200:0:1041892050.437004 (service.c:204:handle_incoming_request() 1291+240): got req 443 (md: f5140000 + 21912) -05:000001:0:1041892050.437009 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.437012 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.437017 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.437022 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.437025 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.437029 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.437034 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.437037 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.437041 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.437045 (handler.c:1361:mds_handle() 1291+320): @@@ close req x443/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.437050 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.437053 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.437057 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.437065 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5d1bd3c (tot 19154615) -02:000001:0:1041892050.437070 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.437074 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.437077 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~90, last_committed 5, xid 443 -02:000200:0:1041892050.437081 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.437085 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.437089 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.437093 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.437096 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 443 -0a:000200:0:1041892050.437100 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.437104 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.437107 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.437112 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.437115 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-170803908)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.437121 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.437127 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.437132 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.437136 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.437140 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.437144 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.437148 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.437151 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.437155 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0a:000001:0:1041892050.437159 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.437163 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.437167 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.437171 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.437175 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.437178 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.437183 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.437187 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.437191 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0b:001000:2:1041892050.437196 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.437201 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.437206 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.437210 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.437214 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.437217 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57eec -> f8ff7a00 -0b:000200:2:1041892050.437223 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57f48 -> f8ff7a5c -0b:000200:2:1041892050.437228 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f4c57eec -08:000001:2:1041892050.437233 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.437237 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5d1bd3c (tot 19154543). -08:000001:2:1041892050.437241 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.437245 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da19cc -0b:000200:2:1041892050.437249 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bd3c : %zd -0a:004000:2:1041892050.437254 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.437258 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.437261 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.437266 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.437271 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.437275 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.437279 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.437282 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1bb -0a:000001:2:1041892050.437287 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269228 : -188698068 : f4c0b22c) -0a:000200:2:1041892050.437292 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5da1dec [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.437299 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.437308 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.437313 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.437316 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57eec -> f9010a00 -0b:000200:2:1041892050.437321 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57f48 -> f9010a5c -0b:000200:2:1041892050.437326 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f4c57eec -08:000001:2:1041892050.437331 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.437335 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.437340 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.437344 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1dec -08:000001:0:1041892050.437349 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.437353 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.437358 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.437364 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.437368 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.437374 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.437377 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.437381 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.437386 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.437390 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.437395 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.437401 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.437406 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.437410 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 442, last_committed 5 -08:080000:0:1041892050.437414 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.437419 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.437422 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.437425 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.437429 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.437432 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.437435 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.437438 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x443/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.437444 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.437447 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.437452 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f63776b4 (tot 19154279). -08:000001:0:1041892050.437456 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.437460 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.437464 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.437467 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f668039c (tot 19154075). -08:000001:0:1041892050.437472 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.437475 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.437479 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.437485 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.437488 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x442/t90 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.437494 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.437497 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.437501 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.437506 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.437509 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.437513 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.437517 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.437521 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.437524 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.437528 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.437531 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.437534 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.437538 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.437542 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.437548 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.437551 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.437555 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.437561 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.437564 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.437568 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.437572 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.437575 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.437579 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.437583 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.437587 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.437590 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.437601 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.437605 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.437609 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.437612 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.437616 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.437621 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.437626 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.437629 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.437633 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.437636 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.437641 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.437646 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.437649 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.437655 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.437660 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.437663 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.437667 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.437672 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.437677 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.437681 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.437684 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.437689 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.437694 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.437699 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.437703 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.437711 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.437715 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.437720 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.437724 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.437728 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.437732 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.437739 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.437743 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.437746 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.437754 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.437760 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.437764 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:444:7f000001:101 -08:000001:0:1041892050.437768 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.437772 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.437777 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.437782 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.437785 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.437789 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.437793 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.437797 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.437801 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 444, portal 10 -0a:000200:0:1041892050.437805 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.437810 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.437814 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.437817 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 444 -0a:000200:0:1041892050.437821 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.437826 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.437830 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.437834 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.437838 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.437844 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.437850 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.437855 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.437859 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.437865 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.437869 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.437872 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.437875 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.437881 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.437884 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.437888 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.437891 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.437898 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.437902 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.437906 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.437910 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.437915 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.437918 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.437922 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57f74 -> f8fdeca0 -0b:000200:2:1041892050.437927 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57fd0 -> f8fdecfc -0b:000200:2:1041892050.437932 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f4c57f74 -08:000001:2:1041892050.437937 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.437940 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.437944 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.437950 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.437954 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.437958 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da17bc -0b:000200:2:1041892050.437962 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.437967 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.437970 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.437974 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.437978 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.437983 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.437988 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.437991 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.437994 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1bc -0a:000001:2:1041892050.437999 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.438004 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 22104 -0a:004000:2:1041892050.438012 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.438021 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.438026 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.438030 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f4c57f74 -> f91355e0 -0b:000200:2:1041892050.438035 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f4c57fd0 -> f913563c -0b:000200:2:1041892050.438040 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f4c57f74 -08:000001:0:1041892050.438048 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.438053 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.438059 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.438063 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.438068 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.438073 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91355e0, sequence: 357, eq->size: 1024 -0b:000200:2:1041892050.438079 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.438084 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.438089 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.438095 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.438100 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.438106 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.438110 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.438114 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:3:1041892050.438120 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.438125 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.438131 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.438134 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.438138 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:2:1041892050.438144 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.438148 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.438153 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.438157 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.438161 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:3:1041892050.438166 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.438171 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.438176 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.438180 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.438184 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:2:1041892050.438189 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.438194 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.438199 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.438203 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.438206 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:3:1041892050.438212 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.438216 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.438222 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.438225 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0a:000001:2:1041892050.438229 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.438233 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.438237 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.438242 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1bc:7f000001:0 -0a:000040:1:1041892050.438247 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135640, sequence: 358, eq->size: 1024 -08:000200:0:1041892050.438253 (service.c:204:handle_incoming_request() 1291+240): got req 444 (md: f5140000 + 22104) -0a:000001:1:1041892050.438258 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.438264 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.438266 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.438272 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.438278 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.438283 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.438286 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.438290 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.438295 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.438298 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.438301 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.438305 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x444/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.438311 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.438315 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.438319 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.438322 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.438326 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.438330 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.438334 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.438340 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.438343 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4144 (tot 2555731). -11:000040:0:1041892050.438351 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.438355 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054663492 : -240303804 : f1ad4144) -11:000001:0:1041892050.438360 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.438363 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.438367 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.438371 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4144 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.438379 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.438383 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.438386 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4144 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.438394 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f612a400 (tot 19154619) -02:000001:0:1041892050.438399 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.438405 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.438409 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.438414 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.438417 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.438420 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.438424 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.438430 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.438433 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.438437 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.438443 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.438447 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.438451 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.438455 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.438459 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.438463 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.438470 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.438473 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.438480 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.438483 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.438488 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.438492 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.438495 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.438499 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.438503 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.438507 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.438511 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.438514 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.438522 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.438528 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.438532 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.438535 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.438539 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.438542 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.438545 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.438552 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.438555 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.438558 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.438561 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.438564 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.438570 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.438574 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.438578 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.438582 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.438587 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.438590 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.438594 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.438598 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.438602 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4144 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.438609 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.438614 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.438618 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.438621 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.438625 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.438630 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.438634 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.438638 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.438642 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.438646 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.438649 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.438654 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.438657 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.438662 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.438665 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.438669 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.438672 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.438676 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4144 (0 0 0 0) -11:001000:0:1041892050.438680 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.438685 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.438688 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.438692 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.438696 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.438700 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.438703 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.438707 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.438710 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4144 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.438718 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.438721 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.438724 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.438728 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.438731 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.438735 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.438739 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.438742 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.438745 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.438748 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.438752 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4144) -02:000001:0:1041892050.438756 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.438759 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~90, last_committed 5, xid 444 -02:000200:0:1041892050.438763 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.438766 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.438771 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.438775 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.438778 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 444 -0a:000200:0:1041892050.438782 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.438787 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.438790 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.438795 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.438798 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166550528)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.438804 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.438810 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.438815 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.438819 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.438823 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.438827 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.438831 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.438834 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.438838 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0b:000001:2:1041892050.438843 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.438846 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.438851 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.438854 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.438859 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892050.438864 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.438867 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.438872 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.438875 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.438880 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0b:000001:2:1041892050.438885 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.438889 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.438894 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.438899 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.438902 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a33c -> f8ff7a60 -0b:000200:2:1041892050.438907 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a398 -> f8ff7abc -0b:000200:2:1041892050.438912 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3a33c -08:000001:2:1041892050.438917 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.438921 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f612a400 (tot 19154299). -08:000001:2:1041892050.438925 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.438929 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ef4 -0b:000200:2:1041892050.438933 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f612a400 : %zd -0a:004000:2:1041892050.438938 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.438942 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.438945 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.438949 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.438954 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.438959 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.438962 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.438965 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1bc -0a:000001:2:1041892050.438970 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269172 : -188698124 : f4c0b1f4) -0a:000200:2:1041892050.438975 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5da1ad4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.438982 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.438992 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.438997 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.439000 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a33c -> f9010a60 -0b:000200:2:1041892050.439006 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a398 -> f9010abc -0b:000200:2:1041892050.439011 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3a33c -08:000001:2:1041892050.439015 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.439020 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.439024 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.439028 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ad4 -08:000001:0:1041892050.439032 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.439037 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.439042 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.439049 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.439052 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.439059 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.439062 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.439067 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.439071 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.439076 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.439081 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:2:1041892050.439087 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.439092 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.439096 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 442, last_committed 5 -08:080000:0:1041892050.439100 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.439106 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.439109 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.439112 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.439116 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.439120 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4144, flags: 4097 -11:000040:0:1041892050.439125 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.439129 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.439133 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.439137 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.439141 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.439146 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.439149 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.439153 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.439157 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.439160 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.439165 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.439169 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -11:000001:0:1041892050.439176 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.439180 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.439184 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.439188 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.439192 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.439196 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.439200 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.439204 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.439207 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.439211 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.439215 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.439219 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.439223 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.439226 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.439230 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.439234 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.439237 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.439241 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.439245 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.439248 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.439252 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.439256 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.439260 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.439263 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.439267 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -11:000001:0:1041892050.439274 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.439277 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.439280 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.439284 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.439288 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.439291 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -11:000001:0:1041892050.439298 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.439301 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.439305 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.439308 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.439312 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.439316 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.439322 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.439325 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.439328 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.439335 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.439339 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.439343 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.439347 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.439351 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.439354 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.439361 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.439365 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.439372 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.439375 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.439378 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.439382 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.439385 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.439389 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -11:000001:0:1041892050.439396 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.439400 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.439404 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.439407 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.439410 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.439413 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.439416 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.439419 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.439423 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.439426 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.439430 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -01:000001:0:1041892050.439438 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.439441 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.439445 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.439449 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.439452 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.439457 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.439462 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.439466 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.439471 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.439475 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.439479 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.439483 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.439488 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.439492 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.439496 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:445:7f000001:103 -08:000001:0:1041892050.439500 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.439504 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.439509 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.439513 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.439517 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.439521 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.439525 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.439529 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.439533 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 445, portal 18 -0a:000200:0:1041892050.439537 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.439542 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.439545 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.439549 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 445 -0a:000200:0:1041892050.439553 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.439557 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.439561 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.439565 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.439569 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.439575 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.439580 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.439585 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.439590 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.439594 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.439600 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.439603 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.439606 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.439612 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.439616 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.439620 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.439624 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.439630 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.439634 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.439638 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.439642 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.439647 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.439651 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.439654 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3af74 -> f8fded00 -0b:000200:2:1041892050.439659 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3afd0 -> f8fded5c -0b:000200:2:1041892050.439664 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3af74 -08:000001:2:1041892050.439669 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.439673 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.439677 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.439682 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.439686 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.439690 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1bdc -0b:000200:2:1041892050.439694 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.439699 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.439702 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.439705 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.439710 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.439715 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.439720 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.439723 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.439726 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1bd -0a:000001:2:1041892050.439731 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.439736 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 16704 -0a:004000:2:1041892050.439744 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.439753 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.439758 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.439761 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3af74 -> f90f5100 -0b:000200:2:1041892050.439767 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3afd0 -> f90f515c -0b:000200:2:1041892050.439772 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e3af74 -08:000001:3:1041892050.439780 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.439786 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.439789 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.439795 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.439799 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.439803 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0b:000200:2:1041892050.439809 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.439814 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.439819 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.439824 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.439829 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.439833 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.439839 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.439842 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -0a:000001:1:1041892050.439847 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.439852 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.439860 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.439864 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -0a:000001:2:1041892050.439870 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.439874 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.439880 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1bd:7f000001:0 -08:000200:3:1041892050.439886 (service.c:204:handle_incoming_request() 1181+240): got req 445 (md: f5778000 + 16704) -05:000001:3:1041892050.439891 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.439895 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:0:1041892050.439900 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -05:000001:3:1041892050.439904 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:0:1041892050.439909 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -08:000001:3:1041892050.439914 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -0a:000001:0:1041892050.439918 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892050.439922 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.439927 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.439931 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.439936 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.439940 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.439943 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.439947 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.439950 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.439954 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8c2c (tot 19154839) -11:000001:3:1041892050.439959 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.439964 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.439968 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4144 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.439975 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.439979 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.439982 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.439986 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.439990 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.439994 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.439998 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.440001 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.440004 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.440008 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.440011 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.440014 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.440018 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.440021 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.440025 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.440030 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.440034 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.440037 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 445 -0a:000200:3:1041892050.440041 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.440045 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.440049 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.440053 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.440057 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167932884)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.440063 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.440068 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.440074 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.440078 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.440083 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.440087 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.440093 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.440097 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.440102 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.440107 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.440111 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.440116 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.440120 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4144 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.440129 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.440133 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.440137 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.440142 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4144 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.440150 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.440154 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.440159 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.440164 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.440169 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.440173 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.440178 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.440182 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4144 (tot 2555547). -0b:000200:2:1041892050.440188 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fb34 -> f8ff7ac0 -11:000001:3:1041892050.440194 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.440198 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fb90 -> f8ff7b1c -11:000001:3:1041892050.440204 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.440209 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fb34 -11:000001:3:1041892050.440214 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.440219 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.440223 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.440227 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8c2c (tot 19154767). -08:000040:3:1041892050.440232 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.440237 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.440241 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.440246 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df15ac -08:000001:3:1041892050.440251 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.440255 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8c2c : %zd -0a:000001:3:1041892050.440260 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.440264 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.440268 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -0b:000001:2:1041892050.440273 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.440277 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.440282 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.440287 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.440292 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.440297 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.440302 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.440307 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.440311 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.440314 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -0a:000001:3:1041892050.440320 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.440325 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.440328 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.440333 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1bd -0a:000001:2:1041892050.440339 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269116 : -188698180 : f4c0b1bc) -0a:000200:2:1041892050.440344 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5da16b4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.440351 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.440361 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.440365 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.440369 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fb34 -> f9010ac0 -0b:000200:2:1041892050.440374 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fb90 -> f9010b1c -0b:000200:2:1041892050.440379 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fb34 -08:000001:2:1041892050.440384 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.440388 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.440393 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.440397 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da16b4 -08:000001:0:1041892050.440401 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.440405 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.440410 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.440417 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.440420 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.440427 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.440430 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.440434 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.440439 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.440443 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.440449 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.440454 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:001000:2:1041892050.440458 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.440463 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.440467 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.440472 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.440475 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.440479 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.440482 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.440486 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.440489 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x445/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.440495 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.440498 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.440503 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.440508 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.440511 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.440515 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.440519 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.440523 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.440526 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.440531 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.440535 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.440538 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.440542 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.440546 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.440550 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.440553 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.440556 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.440559 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.440563 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.440566 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.440569 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.440572 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.440575 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.440579 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4144 -11:000001:0:1041892050.440586 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.440589 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.440593 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.440598 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.440603 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.440606 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.440610 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.440614 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.440617 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.440622 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.440627 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.440631 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.440635 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.440639 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.440642 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x444/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.440648 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.440651 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.440656 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.440661 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.440664 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.440668 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.440672 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.440676 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.440679 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.440683 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.440687 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.440690 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.440695 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.440700 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.440703 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.440708 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.440712 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.440716 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.440720 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.440725 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.440730 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.440734 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.440737 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:446:7f000001:1 -08:000001:0:1041892050.440742 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.440745 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.440750 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.440755 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.440759 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.440762 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.440767 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.440771 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.440774 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 446, portal 10 -0a:000200:0:1041892050.440779 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.440783 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.440787 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.440791 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 446 -0a:000200:0:1041892050.440795 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.440799 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.440803 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.440807 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.440810 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.440817 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.440822 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.440828 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.440833 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.440839 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.440843 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.440846 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.440849 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.440856 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.440859 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.440863 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.440866 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.440873 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.440877 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.440881 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.440885 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.440890 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.440893 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.440897 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aeec -> f8fded60 -0b:000200:2:1041892050.440902 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3af48 -> f8fdedbc -0b:000200:2:1041892050.440907 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3aeec -08:000001:2:1041892050.440912 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.440915 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.440918 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.440924 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.440928 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.440932 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da15ac -0b:000200:2:1041892050.440936 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.440941 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.440945 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.440948 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.440953 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.440958 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.440962 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.440966 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.440969 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1be -0a:000001:2:1041892050.440974 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.440979 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 22448 -0a:004000:2:1041892050.440986 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.440996 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.441000 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.441004 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aeec -> f9135640 -0b:000200:2:1041892050.441009 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3af48 -> f913569c -0b:000200:2:1041892050.441014 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3aeec -08:000001:0:1041892050.441023 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.441027 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.441033 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.441037 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.441042 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000200:2:1041892050.441047 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.441052 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135640, sequence: 358, eq->size: 1024 -0b:000200:2:1041892050.441058 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.441064 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.441069 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.441075 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.441080 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:1:1041892050.441083 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.441088 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0a:000001:1:1041892050.441093 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.441098 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.441107 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:100000:0:1041892050.441111 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1be:7f000001:0 -08:000200:0:1041892050.441117 (service.c:204:handle_incoming_request() 1291+240): got req 446 (md: f5140000 + 22448) -0a:000040:2:1041892050.441122 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -05:000001:0:1041892050.441128 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.441131 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:2:1041892050.441137 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.441142 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:2:1041892050.441148 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.441152 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000001:2:1041892050.441156 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000040:0:1041892050.441161 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:3:1041892050.441165 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:0:1041892050.441169 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:3:1041892050.441175 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -02:000001:0:1041892050.441180 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.441184 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.441188 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892050.441192 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.441197 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x446/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892050.441203 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.441208 (handler.c:740:mds_getattr() 1291+400): Process entered -08:000001:3:1041892050.441211 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -02:002000:0:1041892050.441216 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -0a:000001:2:1041892050.441220 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -02:000002:0:1041892050.441225 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -0a:000040:2:1041892050.441229 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -08:000010:0:1041892050.441236 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f668039c (tot 19154307) -0a:000001:2:1041892050.441241 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.441246 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -08:000001:2:1041892050.441250 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.441255 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.441259 (handler.c:793:mds_getattr() 1291+400): Process leaving -0a:000001:3:1041892050.441262 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.441267 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.441271 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -02:000001:0:1041892050.441277 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.441281 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~90, last_committed 5, xid 446 -02:000200:0:1041892050.441286 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.441289 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.441295 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892050.441299 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.441304 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -08:000001:3:1041892050.441308 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:2:1041892050.441313 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.441317 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.441321 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 446 -0a:000040:2:1041892050.441326 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0a:000200:0:1041892050.441332 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892050.441336 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.441342 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:2:1041892050.441345 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.441350 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892050.441355 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:004000:0:1041892050.441358 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.441362 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-160955492)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892050.441369 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0b:000200:0:1041892050.441373 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.441378 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892050.441383 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.441387 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.441393 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.441397 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.441401 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.441405 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.441409 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.441413 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.441416 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0a:000001:0:1041892050.441420 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.441425 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.441429 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.441433 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.441437 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.441440 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.441444 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.441449 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:0:1041892050.441453 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0b:001000:2:1041892050.441458 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.441463 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.441468 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.441471 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.441476 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.441480 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a3c4 -> f8ff7b20 -0b:000200:2:1041892050.441485 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a420 -> f8ff7b7c -0b:000200:2:1041892050.441490 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3a3c4 -08:000001:2:1041892050.441495 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.441498 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f668039c (tot 19154067). -08:000001:2:1041892050.441503 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.441507 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da18c4 -0b:000200:2:1041892050.441510 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f668039c : %zd -0a:004000:2:1041892050.441516 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.441519 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.441522 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.441527 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.441532 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.441537 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.441540 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.441543 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1be -0a:000001:2:1041892050.441549 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106269060 : -188698236 : f4c0b184) -0a:000200:2:1041892050.441553 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5da14a4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.441561 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.441571 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.441576 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.441579 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a3c4 -> f9010b20 -0b:000200:2:1041892050.441584 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a420 -> f9010b7c -0b:000200:2:1041892050.441589 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3a3c4 -08:000001:2:1041892050.441594 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.441598 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.441603 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.441608 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da14a4 -08:000001:0:1041892050.441612 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.441616 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.441621 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.441627 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.441631 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.441637 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.441641 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.441645 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.441649 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.441654 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.441659 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:2:1041892050.441665 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.441670 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.441673 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 442, last_committed 5 -08:080000:0:1041892050.441677 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.441683 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.441686 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.441689 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.441693 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.441696 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.441700 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.441703 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.441706 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.441710 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.441714 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.441717 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.441720 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.441723 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.441727 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.441730 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x446/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.441735 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.441739 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.441744 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.441748 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.441751 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.441755 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.441759 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.441764 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.441767 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.441771 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.441775 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.441779 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.441787 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.441790 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.441794 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.441797 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.441802 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.441807 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.441811 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.441815 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.441819 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.441827 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.441831 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.441834 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.441839 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.441844 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.441847 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.441852 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.441857 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.441860 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.441864 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.441869 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.441874 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.441877 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.441880 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:447:7f000001:2 -08:000001:0:1041892050.441885 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.441889 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.441893 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.441898 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.441902 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.441905 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.441910 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.441915 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.441918 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 447, portal 10 -0a:000200:0:1041892050.441923 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.441927 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.441931 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.441934 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 447 -0a:000200:0:1041892050.441938 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.441943 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.441946 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.441951 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.441954 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.441960 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.441965 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.441970 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.441975 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x447/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.441981 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.441985 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.441988 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.441991 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x447/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.441997 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.442000 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.442004 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.442007 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x447/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.442014 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.442018 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.442022 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.442026 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.442031 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.442034 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.442038 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ae64 -> f8fdedc0 -0b:000200:2:1041892050.442043 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aec0 -> f8fdee1c -0b:000200:2:1041892050.442048 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3ae64 -08:000001:2:1041892050.442053 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.442056 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.442060 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x447/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.442066 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.442070 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.442074 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1084 -0b:000200:2:1041892050.442077 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.442083 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.442086 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.442089 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.442094 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.442099 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.442104 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.442107 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.442110 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1bf -0a:000001:2:1041892050.442115 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.442120 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 22640 -0a:004000:2:1041892050.442127 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.442137 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.442142 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.442146 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ae64 -> f91356a0 -0b:000200:2:1041892050.442151 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aec0 -> f91356fc -0b:000200:2:1041892050.442156 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3ae64 -08:000001:0:1041892050.442164 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.442168 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.442174 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.442180 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.442184 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.442188 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.442193 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91356a0, sequence: 359, eq->size: 1024 -0b:000200:2:1041892050.442199 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.442205 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.442210 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.442216 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.442221 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.442225 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.442229 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:3:1041892050.442235 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.442240 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.442245 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.442249 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.442253 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:2:1041892050.442258 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.442263 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.442267 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.442272 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.442275 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:3:1041892050.442280 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.442285 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.442290 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.442294 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.442298 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:2:1041892050.442304 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.442309 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.442314 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.442318 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.442321 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:3:1041892050.442327 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.442332 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.442337 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.442340 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:000001:2:1041892050.442344 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.442348 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.442352 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.442357 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1bf:7f000001:0 -0a:000040:1:1041892050.442362 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135700, sequence: 360, eq->size: 1024 -08:000200:0:1041892050.442368 (service.c:204:handle_incoming_request() 1291+240): got req 447 (md: f5140000 + 22640) -0a:000001:1:1041892050.442372 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.442378 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.442381 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.442387 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.442393 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.442398 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.442401 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.442405 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.442410 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.442413 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.442416 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.442420 (handler.c:1355:mds_handle() 1291+320): @@@ open req x447/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.442425 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.442429 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f63776b4 (tot 19154307) -02:002000:0:1041892050.442435 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.442439 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.442443 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.442447 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.442465 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 91 -02:000002:0:1041892050.442477 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #91 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.442481 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.442486 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.442494 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xf2eb72e12b4a7022 -02:000001:0:1041892050.442500 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.442504 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.442507 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~91, last_committed 5, xid 447 -02:000200:0:1041892050.442511 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.442515 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.442519 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.442523 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.442526 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 447 -0a:000200:0:1041892050.442530 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.442535 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.442538 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.442542 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.442546 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-164137292)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.442553 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.442558 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.442563 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.442567 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.442571 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.442575 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.442579 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.442582 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.442585 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0b:000001:2:1041892050.442590 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.442594 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.442599 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.442602 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.442607 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.442611 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.442615 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.442620 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.442625 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.442629 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.442632 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0a:004000:2:1041892050.442637 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.442641 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.442646 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.442650 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3addc -> f8ff7b80 -0b:000200:2:1041892050.442655 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ae38 -> f8ff7bdc -0b:000200:2:1041892050.442660 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3addc -08:000001:2:1041892050.442665 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.442669 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f63776b4 (tot 19154115). -08:000001:2:1041892050.442673 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.442677 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da118c -0b:000200:2:1041892050.442681 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63776b4 : %zd -0a:004000:2:1041892050.442686 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.442689 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.442693 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.442697 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.442702 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.442707 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.442710 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.442713 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1bf -0a:000001:2:1041892050.442719 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987324 : -169979972 : f5de4fbc) -0a:000200:2:1041892050.442723 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5da1294 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.442730 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.442740 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.442745 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.442748 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3addc -> f9010b80 -0b:000200:2:1041892050.442754 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ae38 -> f9010bdc -0b:000200:2:1041892050.442759 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3addc -08:000001:2:1041892050.442763 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.442768 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.442772 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.442776 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1294 -08:000001:0:1041892050.442780 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.442785 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.442789 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.442796 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.442800 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.442806 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.442810 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.442814 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.442818 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.442823 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.442829 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.442834 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.442838 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 447, last_committed 5 -0b:001000:2:1041892050.442842 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.442847 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.442853 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.442856 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.442859 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.442863 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.442866 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.442869 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.442873 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.442876 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.442881 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.442886 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.442889 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.442894 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.442897 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.442901 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.442904 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.442910 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.442915 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.442918 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.442921 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.442926 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.442931 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.442934 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.442937 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.442942 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.442947 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.442950 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c362d18c (tot 19154279) -08:000010:0:1041892050.442955 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c362d084 (tot 19154519) -08:000001:0:1041892050.442960 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.442963 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.442967 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.442972 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3278033292 : -1016934004 : c362d18c) -08:000001:0:1041892050.442977 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.442980 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:182:7f000001:11 -08:000001:0:1041892050.442984 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.442988 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f633c39c (tot 19154759) -0a:000200:0:1041892050.442993 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.442998 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.443001 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.443005 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.443010 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.443014 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.443017 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 182, portal 4 -0a:000200:0:1041892050.443022 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.443026 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.443030 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.443033 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 182 -0a:000200:0:1041892050.443037 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.443041 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.443045 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.443050 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.443053 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1016934268)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.443059 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.443064 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.443070 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.443075 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.443081 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.443085 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.443088 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.443091 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.443097 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.443100 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.443104 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.443107 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.443113 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.443117 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.443121 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.443125 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.443130 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.443134 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.443137 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ad54 -> f8fdee20 -0b:000200:2:1041892050.443143 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3adb0 -> f8fdee7c -0b:000200:2:1041892050.443148 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3ad54 -08:000001:2:1041892050.443152 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.443156 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.443159 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.443165 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.443169 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.443173 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ef4 -0b:000200:2:1041892050.443177 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d084 : %zd -0a:004000:2:1041892050.443182 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.443186 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.443189 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.443194 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.443199 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.443203 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.443206 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.443209 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb6 -0a:000001:2:1041892050.443215 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.443220 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 42856 -0a:004000:2:1041892050.443227 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.443237 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.443241 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.443245 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ad54 -> f916b440 -0b:000200:2:1041892050.443250 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3adb0 -> f916b49c -0b:000200:2:1041892050.443255 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e3ad54 -08:000001:3:1041892050.443263 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.443269 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.443274 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.443278 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.443284 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.443288 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.443293 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0b:000200:2:1041892050.443298 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.443303 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.443308 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.443313 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.443319 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.443322 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.443327 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:1:1041892050.443333 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.443337 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.443344 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.443347 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.443352 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:0:1041892050.443358 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.443362 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.443366 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.443372 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.443374 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:1:1041892050.443379 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.443384 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.443391 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.443394 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:0:1041892050.443399 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.443402 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.443407 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.443411 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb6:7f000001:0 -0a:000040:2:1041892050.443417 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -08:000200:3:1041892050.443422 (service.c:204:handle_incoming_request() 1301+240): got req 182 (md: f5640000 + 42856) -0a:000001:2:1041892050.443428 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.443432 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.443436 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.443441 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.443447 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.443452 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.443455 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.443459 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.443464 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.443467 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.443471 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.443475 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.443479 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.443482 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6324bdc (tot 19154999) -04:000001:3:1041892050.443487 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.443491 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.443494 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.443499 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.443504 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.443507 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.443511 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.443515 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.443521 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.443635 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.443639 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.443644 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.443647 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.443652 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.443655 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.443659 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.443663 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.443666 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.443669 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.443673 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.443677 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.443681 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.443684 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 182 -0a:000200:3:1041892050.443688 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.443692 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.443696 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.443700 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.443704 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164475940)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.443710 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.443716 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.443721 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.443725 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.443729 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.443735 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.443740 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.443744 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.443749 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:3:1041892050.443754 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.443760 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.443764 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.443769 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.443773 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.443777 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.443782 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.443786 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.443790 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0b:001000:2:1041892050.443796 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.443801 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.443807 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.443810 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.443815 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.443819 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5faac -> f8ff7be0 -0b:000200:2:1041892050.443824 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fb08 -> f8ff7c3c -0b:000200:2:1041892050.443829 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5faac -08:000001:2:1041892050.443834 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.443837 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6324bdc (tot 19154759). -08:000001:2:1041892050.443842 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.443846 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df16b4 -0b:000200:2:1041892050.443849 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6324bdc : %zd -0a:004000:2:1041892050.443854 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.443858 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.443861 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.443866 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.443871 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.443876 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.443880 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.443883 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb6 -0a:000001:2:1041892050.443888 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260412 : -188706884 : f4c08fbc) -0a:000200:2:1041892050.443893 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da139c [1](f633c39c,240)... + 0 -0a:004000:2:1041892050.443900 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.443910 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.443914 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.443918 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5faac -> f9010be0 -0b:000200:2:1041892050.443923 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fb08 -> f9010c3c -0b:000200:2:1041892050.443928 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5faac -08:000001:2:1041892050.443933 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.443937 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.443941 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.443946 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da139c -08:000001:0:1041892050.443950 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.443955 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c39c : %zd -08:000200:0:1041892050.443959 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.443966 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.443969 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.443976 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.443979 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.443983 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.443987 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.443992 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.443998 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.444001 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.444005 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.444009 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.444014 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.444018 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.444023 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.444026 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.444029 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x182/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.444035 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.444038 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f633c39c (tot 19154519). -08:000010:0:1041892050.444043 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c362d084 (tot 19154279). -08:000001:0:1041892050.444048 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.444051 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.444055 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.444059 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c362d18c (tot 19154075). -08:000001:0:1041892050.444063 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.444066 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.444070 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.444075 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.444079 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.444082 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.444086 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.444089 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.444093 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.444100 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.444104 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.444108 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.444111 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.444115 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.444118 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.444121 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.444124 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.444129 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.444137 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.444141 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.444144 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.444147 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.444152 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.444157 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.444160 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.444163 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.444168 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.444173 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.444176 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c362d18c (tot 19154279) -08:000010:0:1041892050.444181 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c362d084 (tot 19154519) -08:000001:0:1041892050.444186 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.444189 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.444193 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.444198 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3278033292 : -1016934004 : c362d18c) -08:000001:0:1041892050.444203 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.444206 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:183:7f000001:12 -08:000001:0:1041892050.444211 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.444214 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f633c39c (tot 19154759) -0a:000200:0:1041892050.444219 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.444224 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.444228 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.444231 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.444236 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.444240 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.444243 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 183, portal 4 -0a:000200:0:1041892050.444248 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.444252 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.444256 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.444259 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 183 -0a:000200:0:1041892050.444264 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.444268 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.444271 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.444276 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.444279 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1016934268)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.444285 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.444290 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.444296 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.444300 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.444304 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.444309 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.444312 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.444316 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.444321 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.444325 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.444329 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.444333 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.444336 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.444342 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.444347 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.444351 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.444355 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.444359 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.444363 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a44c -> f8fdee80 -0b:000200:2:1041892050.444368 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a4a8 -> f8fdeedc -0b:000200:2:1041892050.444373 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a44c -08:000001:2:1041892050.444378 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.444381 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.444384 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.444390 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.444394 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.444398 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0dec -0b:000200:2:1041892050.444402 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d084 : %zd -0a:004000:2:1041892050.444407 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.444410 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.444414 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.444418 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.444423 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.444428 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.444431 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.444434 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb7 -0a:000001:2:1041892050.444440 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.444445 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 43096 -0a:004000:2:1041892050.444452 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.444462 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.444466 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.444470 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a44c -> f916b4a0 -0b:000200:2:1041892050.444475 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a4a8 -> f916b4fc -0b:000200:2:1041892050.444480 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e3a44c -08:000001:3:1041892050.444487 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.444493 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.444497 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.444502 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.444506 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.444511 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0b:000200:2:1041892050.444516 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.444521 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.444526 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.444531 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.444536 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.444542 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.444546 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.444550 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:0:1041892050.444556 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.444560 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.444564 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.444570 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.444572 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:1:1041892050.444578 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.444582 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.444589 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.444591 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.444597 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:0:1041892050.444602 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.444607 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.444610 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.444614 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:1:1041892050.444618 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.444622 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.444628 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.444633 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:2:1041892050.444638 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.444643 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.444648 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb7:7f000001:0 -08:000200:3:1041892050.444654 (service.c:204:handle_incoming_request() 1301+240): got req 183 (md: f5640000 + 43096) -05:000001:3:1041892050.444658 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.444661 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.444666 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.444671 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.444675 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.444679 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.444683 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.444686 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.444689 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.444693 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.444696 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.444700 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63246b4 (tot 19154999) -04:000001:3:1041892050.444705 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.444708 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.444711 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.444716 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.444721 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.444724 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.444727 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.444731 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.444736 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.444740 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.444745 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.444749 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.444754 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.444758 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.444761 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.444765 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.444769 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.444772 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.444776 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.444780 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.444784 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.444787 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 183 -0a:000200:3:1041892050.444791 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.444795 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.444799 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.444803 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.444806 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164477260)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.444813 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.444818 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.444823 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.444828 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.444832 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.444837 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.444843 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.444847 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.444851 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:3:1041892050.444857 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.444863 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.444867 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.444873 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.444876 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.444881 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.444886 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.444890 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.444894 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0b:001000:2:1041892050.444900 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.444905 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.444910 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.444914 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.444919 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.444923 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fa24 -> f8ff7c40 -0b:000200:2:1041892050.444928 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fa80 -> f8ff7c9c -0b:000200:2:1041892050.444933 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fa24 -08:000001:2:1041892050.444938 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.444941 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63246b4 (tot 19154759). -08:000001:2:1041892050.444946 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.444950 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df18c4 -0b:000200:2:1041892050.444954 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63246b4 : %zd -0a:004000:2:1041892050.444958 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.444962 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.444966 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.444970 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.444976 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.444980 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.444984 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.444987 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb7 -0a:000001:2:1041892050.444992 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260356 : -188706940 : f4c08f84) -0a:000200:2:1041892050.444997 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f0bdc [1](f633c39c,240)... + 0 -0a:004000:2:1041892050.445004 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.445014 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.445019 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.445022 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fa24 -> f9010c40 -0b:000200:2:1041892050.445028 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fa80 -> f9010c9c -0b:000200:2:1041892050.445033 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fa24 -08:000001:2:1041892050.445038 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.445042 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.445046 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.445051 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0bdc -08:000001:0:1041892050.445055 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.445059 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c39c : %zd -08:000200:0:1041892050.445064 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.445070 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.445074 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.445080 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.445083 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.445087 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.445092 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.445096 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.445103 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.445107 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:001000:2:1041892050.445111 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.445116 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.445120 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.445123 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.445127 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.445130 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.445133 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x183/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.445138 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.445142 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f633c39c (tot 19154519). -08:000010:0:1041892050.445147 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c362d084 (tot 19154279). -08:000001:0:1041892050.445151 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.445154 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.445158 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.445162 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c362d18c (tot 19154075). -08:000001:0:1041892050.445167 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.445170 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.445174 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.445178 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.445181 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.445184 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.445189 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.445194 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.445197 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c362d18c (tot 19154279) -08:000010:0:1041892050.445202 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c362d084 (tot 19154471) -08:000001:0:1041892050.445207 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.445210 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.445214 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.445219 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3278033292 : -1016934004 : c362d18c) -08:000001:0:1041892050.445224 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.445227 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:448:7f000001:3 -08:000001:0:1041892050.445231 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.445235 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.445240 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.445244 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.445248 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.445252 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.445256 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.445260 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.445264 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 448, portal 10 -0a:000200:0:1041892050.445268 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.445272 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.445276 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.445280 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 448 -0a:000200:0:1041892050.445284 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.445288 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.445291 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.445296 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.445299 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1016934268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.445305 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.445311 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.445316 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.445321 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.445327 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.445330 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.445334 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.445337 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.445342 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.445346 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.445349 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.445353 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.445359 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.445363 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.445367 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.445371 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.445376 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.445379 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.445383 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3accc -> f8fdeee0 -0b:000200:2:1041892050.445388 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ad28 -> f8fdef3c -0b:000200:2:1041892050.445393 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3accc -08:000001:2:1041892050.445398 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.445401 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.445404 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.445410 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.445414 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.445418 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ad4 -0b:000200:2:1041892050.445422 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d084 : %zd -0a:004000:2:1041892050.445427 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.445430 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.445433 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.445438 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.445443 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.445448 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.445452 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.445455 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1c0 -0a:000001:2:1041892050.445460 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.445465 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 22888 -0a:004000:2:1041892050.445472 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.445482 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.445486 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.445490 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3accc -> f9135700 -0b:000200:2:1041892050.445495 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ad28 -> f913575c -0b:000200:2:1041892050.445500 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3accc -08:000001:0:1041892050.445509 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.445514 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.445518 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.445524 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.445528 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.445534 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.445538 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.445544 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135700, sequence: 360, eq->size: 1024 -0b:001000:2:1041892050.445550 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.445555 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.445561 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.445565 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.445570 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.445574 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:3:1041892050.445580 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.445585 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.445590 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.445594 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.445598 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:2:1041892050.445604 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.445609 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.445613 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.445618 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.445621 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:3:1041892050.445627 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.445631 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.445637 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.445640 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.445644 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:2:1041892050.445650 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.445654 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.445659 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.445663 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.445667 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:3:1041892050.445672 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.445677 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.445681 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.445685 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:000001:1:1041892050.445691 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.445696 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.445704 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:100000:0:1041892050.445707 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c0:7f000001:0 -0a:000040:2:1041892050.445713 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135760, sequence: 361, eq->size: 1024 -08:000200:0:1041892050.445718 (service.c:204:handle_incoming_request() 1291+240): got req 448 (md: f5140000 + 22888) -0a:000001:2:1041892050.445723 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.445727 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.445731 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.445736 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.445741 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.445746 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.445749 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.445753 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.445758 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.445761 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.445764 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.445768 (handler.c:1361:mds_handle() 1291+320): @@@ close req x448/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.445773 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.445777 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.445781 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.445788 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5f8e18c (tot 19154615) -02:000001:0:1041892050.445793 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.445797 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.445800 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~91, last_committed 5, xid 448 -02:000200:0:1041892050.445804 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.445808 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.445812 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.445816 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.445820 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 448 -0a:000200:0:1041892050.445824 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.445828 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.445831 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.445837 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.445851 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-168238708)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.445857 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.445862 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.445868 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.445872 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.445876 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.445880 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.445884 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.445887 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.445890 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0b:000001:2:1041892050.445895 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.445899 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.445904 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.445907 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.445912 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.445916 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.445920 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.445924 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.445929 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.445933 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.445937 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0a:004000:2:1041892050.445942 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.445945 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.445950 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ac44 -> f8ff7ca0 -08:000001:0:1041892050.445956 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.445960 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aca0 -> f8ff7cfc -0b:000200:2:1041892050.445965 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3ac44 -08:000001:2:1041892050.445970 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.445974 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5f8e18c (tot 19154543). -08:000001:2:1041892050.445979 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.445983 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f06b4 -0b:000200:2:1041892050.445986 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5f8e18c : %zd -0a:004000:2:1041892050.445992 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.445995 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.445999 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.446003 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.446008 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.446013 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.446017 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.446020 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1c0 -0a:000001:2:1041892050.446025 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260300 : -188706996 : f4c08f4c) -0a:000200:2:1041892050.446030 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f40f09cc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.446037 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.446046 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.446051 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.446054 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ac44 -> f9010ca0 -0b:000200:2:1041892050.446059 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aca0 -> f9010cfc -0b:000200:2:1041892050.446064 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3ac44 -08:000001:2:1041892050.446069 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.446073 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.446078 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.446082 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f09cc -08:000001:0:1041892050.446086 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.446090 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.446095 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.446101 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.446105 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.446111 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.446114 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.446118 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.446123 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.446127 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.446133 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.446138 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.446142 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 447, last_committed 5 -08:080000:0:1041892050.446146 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.446152 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.446157 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.446160 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.446164 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.446167 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.446171 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.446174 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.446177 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x448/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.446182 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.446186 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.446190 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c362d084 (tot 19154279). -08:000001:0:1041892050.446195 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.446198 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.446202 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.446206 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c362d18c (tot 19154075). -08:000001:0:1041892050.446210 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.446214 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.446218 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.446224 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.446227 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x447/t91 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.446233 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.446236 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.446240 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.446245 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.446248 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.446252 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.446256 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.446260 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.446263 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.446267 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.446271 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.446274 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.446277 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.446282 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.446287 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.446290 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.446295 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.446300 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.446304 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.446308 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.446311 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.446315 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.446319 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.446323 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.446327 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.446330 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.446341 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.446344 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.446348 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.446352 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.446355 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.446360 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.446365 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.446368 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.446372 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.446375 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.446380 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.446385 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.446389 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.446394 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.446399 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.446402 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.446406 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.446411 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.446417 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.446420 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.446424 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.446428 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.446433 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.446438 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.446442 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.446450 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.446454 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.446460 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.446463 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.446467 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.446471 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.446478 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.446481 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.446485 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.446492 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.446498 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.446502 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:449:7f000001:101 -08:000001:0:1041892050.446507 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.446510 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.446515 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.446520 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.446524 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.446527 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.446532 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.446536 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.446539 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 449, portal 10 -0a:000200:0:1041892050.446544 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.446549 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.446553 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.446556 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 449 -0a:000200:0:1041892050.446560 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.446565 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.446568 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.446573 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.446576 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.446583 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.446588 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.446593 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.446599 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.446602 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.446608 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.446611 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.446614 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.446620 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.446625 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.446628 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.446633 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.446639 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.446643 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.446647 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.446651 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.446656 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.446659 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.446663 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a4d4 -> f8fdef40 -0b:000200:2:1041892050.446668 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a530 -> f8fdef9c -0b:000200:2:1041892050.446673 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a4d4 -08:000001:2:1041892050.446678 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.446681 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.446685 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.446691 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.446695 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.446699 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f07bc -0b:000200:2:1041892050.446702 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.446707 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.446711 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.446714 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.446719 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.446724 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.446729 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.446732 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.446735 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1c1 -0a:000001:2:1041892050.446740 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.446745 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 23080 -0a:004000:2:1041892050.446752 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.446762 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.446767 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.446770 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a4d4 -> f9135760 -0b:000200:2:1041892050.446776 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a530 -> f91357bc -0b:000200:2:1041892050.446781 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3a4d4 -08:000001:0:1041892050.446789 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.446794 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.446797 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.446804 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.446808 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.446814 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.446819 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.446824 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135760, sequence: 361, eq->size: 1024 -0b:001000:2:1041892050.446830 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.446836 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.446841 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.446845 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.446851 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.446855 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:2:1041892050.446861 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.446865 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.446870 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.446874 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.446878 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:3:1041892050.446883 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.446888 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.446894 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.446897 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.446901 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:2:1041892050.446907 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.446911 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.446916 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.446920 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.446924 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:3:1041892050.446929 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.446934 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.446939 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.446943 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.446947 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:2:1041892050.446952 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.446957 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.446961 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.446965 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:3:1041892050.446970 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.446973 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.446977 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.446983 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c1:7f000001:0 -0a:000040:1:1041892050.446987 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -08:000200:0:1041892050.446994 (service.c:204:handle_incoming_request() 1291+240): got req 449 (md: f5140000 + 23080) -0a:000001:1:1041892050.446998 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.447004 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.447006 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.447013 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.447018 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.447023 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.447026 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.447031 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.447035 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.447039 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.447042 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.447046 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x449/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.447052 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.447055 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.447059 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.447063 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.447067 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.447070 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.447075 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.447080 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.447083 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad4084 (tot 2555731). -11:000040:0:1041892050.447090 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.447095 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054663300 : -240303996 : f1ad4084) -11:000001:0:1041892050.447100 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.447103 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.447107 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.447111 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad4084 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.447118 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.447123 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.447126 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad4084 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.447133 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f612b200 (tot 19154619) -02:000001:0:1041892050.447138 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.447144 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.447149 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.447152 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.447156 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.447159 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.447163 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.447169 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.447172 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.447176 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.447182 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.447186 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.447190 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.447194 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.447198 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.447201 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.447208 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.447212 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.447219 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.447222 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.447227 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.447231 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.447234 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.447237 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.447242 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.447246 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.447249 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.447253 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.447262 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.447267 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.447270 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.447274 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.447278 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.447281 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.447284 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.447291 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.447294 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.447297 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.447300 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.447303 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.447309 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.447312 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.447316 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.447320 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.447326 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.447329 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.447333 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.447337 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.447341 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad4084 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.447348 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.447353 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.447357 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.447360 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.447364 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.447368 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.447373 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.447377 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.447380 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.447384 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.447388 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.447393 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.447396 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.447400 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.447404 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.447408 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.447412 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.447416 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad4084 (0 0 0 0) -11:001000:0:1041892050.447419 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.447424 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.447427 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.447431 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.447435 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.447439 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.447442 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.447446 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.447449 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad4084 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.447457 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.447460 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.447464 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.447467 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.447471 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.447475 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.447478 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.447481 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.447484 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.447488 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.447491 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad4084) -02:000001:0:1041892050.447495 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.447498 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~91, last_committed 5, xid 449 -02:000200:0:1041892050.447502 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.447506 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.447511 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.447515 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.447518 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 449 -0a:000200:0:1041892050.447522 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.447526 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.447530 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.447534 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.447538 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166546944)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.447544 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.447549 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.447555 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.447559 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.447563 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.447567 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.447571 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.447574 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.447577 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0a:000001:0:1041892050.447582 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.447586 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.447591 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.447594 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.447598 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.447602 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.447605 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.447610 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0b:000200:2:1041892050.447615 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.447620 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.447625 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.447629 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.447633 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.447637 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.447641 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3abbc -> f8ff7d00 -0b:000200:2:1041892050.447646 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ac18 -> f8ff7d5c -0b:000200:2:1041892050.447651 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3abbc -08:000001:2:1041892050.447656 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.447660 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f612b200 (tot 19154299). -08:000001:2:1041892050.447665 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.447668 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f05ac -0b:000200:2:1041892050.447672 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f612b200 : %zd -0a:004000:2:1041892050.447677 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.447681 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.447684 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.447689 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.447694 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.447698 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.447702 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.447705 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1c1 -0a:000001:2:1041892050.447710 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260244 : -188707052 : f4c08f14) -0a:000200:2:1041892050.447715 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f40f0ce4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.447722 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.447731 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.447736 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.447739 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3abbc -> f9010d00 -0b:000200:2:1041892050.447745 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ac18 -> f9010d5c -0b:000200:2:1041892050.447751 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3abbc -08:000001:2:1041892050.447756 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.447760 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.447765 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.447769 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ce4 -08:000001:0:1041892050.447773 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.447777 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.447782 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.447789 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.447792 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.447799 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.447803 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.447807 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.447812 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.447816 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.447821 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:2:1041892050.447827 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.447832 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.447836 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 447, last_committed 5 -08:080000:0:1041892050.447840 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.447846 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.447849 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.447852 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.447856 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.447860 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad4084, flags: 4097 -11:000040:0:1041892050.447865 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.447869 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.447873 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.447876 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.447881 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.447886 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.447889 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.447893 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.447897 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.447900 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.447904 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.447908 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -11:000001:0:1041892050.447915 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.447919 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.447923 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.447928 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.447932 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.447935 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.447939 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.447943 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.447947 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.447950 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.447954 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.447958 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.447962 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.447965 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.447969 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.447973 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.447976 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.447980 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.447984 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.447988 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.447992 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.447995 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.447999 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.448002 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.448006 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -11:000001:0:1041892050.448013 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.448016 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.448020 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.448023 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.448027 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.448030 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -11:000001:0:1041892050.448037 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.448041 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.448044 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.448047 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.448051 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.448055 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.448061 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.448064 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.448068 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.448074 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.448079 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.448082 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.448086 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.448090 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.448093 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.448100 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.448104 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.448111 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.448114 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.448118 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.448121 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.448125 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.448128 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -11:000001:0:1041892050.448135 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.448139 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.448143 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.448146 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.448149 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.448152 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.448155 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.448159 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.448162 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.448166 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.448169 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -01:000001:0:1041892050.448177 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.448180 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.448184 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.448188 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.448191 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.448196 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.448202 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.448206 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.448211 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.448216 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.448219 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.448223 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.448228 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.448233 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.448236 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:450:7f000001:103 -08:000001:0:1041892050.448241 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.448244 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.448249 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.448254 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.448257 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.448261 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.448265 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.448269 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.448273 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 450, portal 18 -0a:000200:0:1041892050.448277 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.448282 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.448285 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.448289 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 450 -0a:000200:0:1041892050.448293 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.448297 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.448300 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.448305 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.448308 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.448314 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.448320 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.448325 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.448330 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.448333 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.448339 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.448342 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.448345 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.448351 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.448355 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.448358 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.448362 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.448368 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.448372 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.448376 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.448380 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.448385 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.448389 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.448392 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ab34 -> f8fdefa0 -0b:000200:2:1041892050.448397 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ab90 -> f8fdeffc -0b:000200:2:1041892050.448402 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3ab34 -08:000001:2:1041892050.448407 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.448410 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.448414 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.448420 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.448424 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.448428 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f08c4 -0b:000200:2:1041892050.448431 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.448437 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.448440 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.448443 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.448448 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.448453 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.448458 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.448461 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.448464 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1c2 -0a:000001:2:1041892050.448469 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.448474 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 16896 -0a:004000:2:1041892050.448481 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.448491 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.448496 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.448499 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3ab34 -> f90f5160 -0b:000200:2:1041892050.448505 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ab90 -> f90f51bc -0b:000200:2:1041892050.448510 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e3ab34 -08:000001:3:1041892050.448518 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:1:1041892050.448523 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -08:000001:0:1041892050.448530 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0a:000001:3:1041892050.448534 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.448538 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.448542 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5160, sequence: 89, eq->size: 1024 -0b:000200:2:1041892050.448547 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.448553 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.448558 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.448563 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.448568 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.448573 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.448578 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.448581 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0a:000001:1:1041892050.448587 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.448591 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.448598 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.448602 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0a:000001:0:1041892050.448606 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.448610 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.448614 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.448619 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0a:000001:2:1041892050.448624 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.448629 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.448634 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1c2:7f000001:0 -08:000200:3:1041892050.448639 (service.c:204:handle_incoming_request() 1181+240): got req 450 (md: f5778000 + 16896) -05:000001:3:1041892050.448644 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.448647 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.448652 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.448658 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.448661 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.448665 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.448670 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.448674 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.448677 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.448681 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.448684 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.448688 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8ba4 (tot 19154839) -11:000001:3:1041892050.448693 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.448698 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.448702 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad4084 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.448709 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.448713 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.448716 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.448720 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.448724 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.448728 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.448731 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.448735 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.448738 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.448741 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.448744 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.448748 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.448751 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.448754 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.448758 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.448763 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.448767 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.448770 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 450 -0a:000200:3:1041892050.448774 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.448778 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.448782 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.448786 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.448789 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933020)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.448795 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.448801 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.448806 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.448810 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.448815 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.448819 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.448825 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.448829 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.448834 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.448839 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.448843 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.448847 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.448852 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad4084 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.448860 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.448864 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.448868 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.448873 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad4084 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.448881 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.448886 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.448890 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.448896 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.448901 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.448904 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.448910 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.448913 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad4084 (tot 2555547). -0b:000200:2:1041892050.448919 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f99c -> f8ff7d60 -11:000001:3:1041892050.448925 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.448929 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f9f8 -> f8ff7dbc -11:000001:3:1041892050.448935 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.448940 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f99c -11:000001:3:1041892050.448945 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.448950 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.448954 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.448958 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8ba4 (tot 19154767). -08:000040:3:1041892050.448963 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.448968 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.448973 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.448978 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df14a4 -08:000001:3:1041892050.448982 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.448986 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8ba4 : %zd -0a:000001:3:1041892050.448991 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.448995 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.448999 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.449003 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0b:001000:2:1041892050.449008 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.449014 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.449019 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.449024 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.449029 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.449034 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.449038 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.449042 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.449046 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.449050 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1c2 -0a:000001:2:1041892050.449056 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260188 : -188707108 : f4c08edc) -0a:000200:2:1041892050.449062 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f40f018c [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.449070 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.449074 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0a:000001:3:1041892050.449081 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.449086 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.449091 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.449097 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.449100 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f99c -> f9010d60 -0b:000200:2:1041892050.449106 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f9f8 -> f9010dbc -0b:000200:2:1041892050.449111 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f99c -08:000001:2:1041892050.449116 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.449120 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.449124 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.449128 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f018c -08:000001:0:1041892050.449132 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.449137 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.449142 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.449149 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.449152 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.449159 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.449162 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.449166 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.449171 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.449175 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.449181 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.449186 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:001000:2:1041892050.449190 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.449195 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.449199 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.449204 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.449207 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.449211 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.449214 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.449218 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.449221 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x450/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.449226 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.449230 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.449235 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.449240 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.449243 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.449247 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.449251 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.449255 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.449258 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.449263 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.449267 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.449270 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.449274 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.449277 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.449281 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.449284 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.449287 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.449290 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.449294 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.449297 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.449300 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.449303 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.449306 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.449310 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad4084 -11:000001:0:1041892050.449317 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.449320 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.449325 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.449329 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.449334 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.449337 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.449342 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.449345 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.449348 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.449353 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.449358 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.449362 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.449366 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.449370 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.449373 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x449/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.449379 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.449382 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.449387 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.449391 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.449394 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.449398 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.449402 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.449407 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.449410 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.449414 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.449417 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.449420 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.449425 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.449430 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.449433 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.449438 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.449443 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.449446 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.449450 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.449455 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.449460 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.449463 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.449466 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:451:7f000001:1 -08:000001:0:1041892050.449471 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.449475 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.449480 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.449485 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.449488 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.449492 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.449497 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.449501 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.449504 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 451, portal 10 -0a:000200:0:1041892050.449508 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.449513 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.449517 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.449520 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 451 -0a:000200:0:1041892050.449524 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.449528 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.449532 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.449536 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.449540 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.449546 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.449551 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.449556 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.449561 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.449567 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.449571 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.449574 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.449577 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.449583 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.449586 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.449589 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.449593 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.449599 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.449603 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.449607 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.449611 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.449616 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.449620 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.449623 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aaac -> f8fdf000 -0b:000200:2:1041892050.449628 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ab08 -> f8fdf05c -0b:000200:2:1041892050.449634 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3aaac -08:000001:2:1041892050.449638 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.449642 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.449645 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.449651 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.449655 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.449659 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f039c -0b:000200:2:1041892050.449663 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.449668 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.449672 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.449675 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.449680 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.449685 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.449689 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.449693 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.449696 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1c3 -0a:000001:2:1041892050.449701 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.449706 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 23424 -0a:004000:2:1041892050.449713 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.449723 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.449727 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.449731 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aaac -> f91357c0 -0b:000200:2:1041892050.449736 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3ab08 -> f913581c -0b:000200:2:1041892050.449741 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3aaac -08:000001:0:1041892050.449749 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.449754 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.449760 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.449765 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.449769 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.449775 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.449780 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91357c0, sequence: 362, eq->size: 1024 -0b:000200:2:1041892050.449786 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.449791 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.449797 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.449802 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.449808 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.449812 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.449816 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:3:1041892050.449821 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.449826 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.449832 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.449835 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.449839 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:2:1041892050.449845 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.449849 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.449854 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.449858 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.449862 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:3:1041892050.449867 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.449872 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.449877 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.449881 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.449885 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:2:1041892050.449891 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.449896 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.449900 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.449904 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.449908 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:3:1041892050.449913 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.449918 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.449923 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.449927 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:2:1041892050.449931 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.449935 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.449938 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.449942 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:1:1041892050.449948 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.449952 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.449960 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c3:7f000001:0 -08:000200:0:1041892050.449965 (service.c:204:handle_incoming_request() 1291+240): got req 451 (md: f5140000 + 23424) -05:000001:0:1041892050.449969 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.449972 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.449978 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.449983 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.449986 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.449990 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.449995 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.449998 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.450001 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.450005 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x451/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.450010 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.450014 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.450020 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.450025 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c362d18c (tot 19154307) -02:000001:0:1041892050.450029 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.450033 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.450037 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.450041 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.450044 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~91, last_committed 5, xid 451 -02:000200:0:1041892050.450048 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.450052 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.450057 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.450060 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.450064 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 451 -0a:000200:0:1041892050.450068 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.450072 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.450075 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.450080 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.450083 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1016934004)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.450089 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.450094 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.450100 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.450104 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.450108 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.450112 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.450116 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.450119 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.450122 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0a:000001:0:1041892050.450126 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.450130 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.450135 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.450138 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.450142 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.450146 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.450149 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.450154 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0b:000200:2:1041892050.450159 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.450163 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.450167 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.450172 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.450177 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.450180 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.450184 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aa24 -> f8ff7dc0 -0b:000200:2:1041892050.450190 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aa80 -> f8ff7e1c -0b:000200:2:1041892050.450195 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3aa24 -08:000001:2:1041892050.450199 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.450203 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c362d18c (tot 19154067). -08:000001:2:1041892050.450208 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.450212 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0084 -0b:000200:2:1041892050.450215 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d18c : %zd -0a:004000:2:1041892050.450221 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.450224 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.450228 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.450232 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.450237 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.450242 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.450245 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.450248 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1c3 -0a:000001:2:1041892050.450254 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260132 : -188707164 : f4c08ea4) -0a:000200:2:1041892050.450259 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f40f04a4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.450266 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.450275 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.450281 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.450284 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3aa24 -> f9010dc0 -0b:000200:2:1041892050.450289 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3aa80 -> f9010e1c -0b:000200:2:1041892050.450294 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3aa24 -08:000001:2:1041892050.450299 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.450303 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.450308 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.450312 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f04a4 -08:000001:0:1041892050.450316 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.450321 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.450326 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.450332 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.450336 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.450342 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.450346 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.450350 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.450354 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.450359 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.450365 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.450369 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.450374 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.450378 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 447, last_committed 5 -08:080000:0:1041892050.450382 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.450388 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.450391 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.450394 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.450398 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.450401 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.450405 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.450408 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.450411 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.450416 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.450419 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.450422 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.450426 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.450429 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.450432 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.450435 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x451/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.450441 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.450444 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.450449 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.450454 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.450457 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.450461 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.450465 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.450469 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.450472 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.450477 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.450481 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.450485 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.450492 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.450495 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.450498 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.450501 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.450506 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.450512 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.450515 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.450519 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.450523 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.450531 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.450534 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.450537 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.450542 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.450547 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.450551 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.450556 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.450560 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.450563 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.450567 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.450572 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.450577 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.450581 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.450584 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:452:7f000001:2 -08:000001:0:1041892050.450589 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.450593 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.450597 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.450602 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.450606 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.450609 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.450614 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.450618 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.450621 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 452, portal 10 -0a:000200:0:1041892050.450626 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.450630 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.450634 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.450638 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 452 -0a:000200:0:1041892050.450642 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.450646 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.450650 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.450654 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.450657 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.450664 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.450669 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.450674 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.450679 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x452/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.450685 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.450689 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.450692 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.450695 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x452/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.450701 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.450704 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.450708 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.450711 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x452/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.450717 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.450722 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.450726 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.450729 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.450734 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.450738 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.450741 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a55c -> f8fdf060 -0b:000200:2:1041892050.450746 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a5b8 -> f8fdf0bc -0b:000200:2:1041892050.450752 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a55c -08:000001:2:1041892050.450756 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.450760 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.450764 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x452/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.450770 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.450773 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.450777 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30dec -0b:000200:2:1041892050.450781 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.450786 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.450790 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.450793 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.450798 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.450803 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.450807 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.450811 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.450814 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1c4 -0a:000001:2:1041892050.450819 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.450824 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 23616 -0a:004000:2:1041892050.450831 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.450841 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.450845 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.450849 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a55c -> f9135820 -0b:000200:2:1041892050.450854 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a5b8 -> f913587c -0b:000200:2:1041892050.450859 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3a55c -08:000001:0:1041892050.450867 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.450873 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.450877 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.450883 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.450888 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.450891 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.450898 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.450903 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135820, sequence: 363, eq->size: 1024 -0b:001000:2:1041892050.450909 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.450915 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.450920 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.450924 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.450929 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.450934 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:3:1041892050.450939 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.450944 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.450950 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.450953 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.450957 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:2:1041892050.450963 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.450968 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.450972 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.450976 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.450980 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:3:1041892050.450985 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.450990 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.450995 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.450999 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.451003 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:2:1041892050.451008 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.451013 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.451018 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.451022 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.451025 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:3:1041892050.451031 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.451035 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.451040 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.451044 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:2:1041892050.451048 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.451052 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.451055 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.451061 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c4:7f000001:0 -0a:000040:1:1041892050.451065 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135880, sequence: 364, eq->size: 1024 -08:000200:0:1041892050.451072 (service.c:204:handle_incoming_request() 1291+240): got req 452 (md: f5140000 + 23616) -0a:000001:1:1041892050.451076 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.451082 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.451085 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.451091 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.451096 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.451101 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.451105 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.451109 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.451114 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.451117 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.451120 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.451124 (handler.c:1355:mds_handle() 1291+320): @@@ open req x452/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.451129 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.451133 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c362d084 (tot 19154307) -02:002000:0:1041892050.451139 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.451143 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.451146 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.451150 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.451166 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 92 -02:000002:0:1041892050.451178 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #92 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.451182 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.451187 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.451195 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xc5eebff180020868 -02:000001:0:1041892050.451200 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.451204 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.451207 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~92, last_committed 5, xid 452 -02:000200:0:1041892050.451212 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.451215 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.451220 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.451224 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.451228 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 452 -0a:000200:0:1041892050.451232 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.451236 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.451239 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.451244 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.451248 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1016934268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.451254 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.451260 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.451265 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.451269 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.451273 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.451277 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.451281 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.451284 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.451288 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0a:000001:0:1041892050.451292 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.451296 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.451300 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.451304 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.451308 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.451312 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.451316 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.451321 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0b:000200:2:1041892050.451326 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.451330 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.451335 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.451339 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.451343 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.451348 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.451351 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a99c -> f8ff7e20 -0b:000200:2:1041892050.451356 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a9f8 -> f8ff7e7c -0b:000200:2:1041892050.451362 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3a99c -08:000001:2:1041892050.451366 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.451370 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c362d084 (tot 19154115). -08:000001:2:1041892050.451374 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.451378 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c307bc -0b:000200:2:1041892050.451382 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c362d084 : %zd -0a:004000:2:1041892050.451387 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.451391 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.451394 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.451399 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.451404 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.451409 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.451412 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.451415 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1c4 -0a:000001:2:1041892050.451421 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260076 : -188707220 : f4c08e6c) -0a:000200:2:1041892050.451426 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f40f0294 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.451433 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.451442 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.451447 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.451451 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a99c -> f9010e20 -0b:000200:2:1041892050.451456 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a9f8 -> f9010e7c -0b:000200:2:1041892050.451461 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3a99c -08:000001:2:1041892050.451466 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.451470 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.451475 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.451479 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0294 -0b:000200:2:1041892050.451483 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.451488 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.451492 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.451496 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.451502 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.451506 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.451513 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.451517 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.451521 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.451526 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.451530 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041892050.451537 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.451541 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.451545 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 452, last_committed 5 -08:080000:0:1041892050.451549 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.451554 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.451557 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.451561 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.451564 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.451568 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.451571 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.451574 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.451578 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.451582 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.451587 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.451591 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.451596 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.451599 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.451603 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.451606 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.451612 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.451617 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.451620 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.451623 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.451628 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.451633 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.451636 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.451639 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.451644 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.451649 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.451653 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f633c39c (tot 19154279) -08:000010:0:1041892050.451658 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f633c8c4 (tot 19154519) -08:000001:0:1041892050.451662 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.451665 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.451669 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.451674 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4130587548 : -164379748 : f633c39c) -08:000001:0:1041892050.451679 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.451682 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:184:7f000001:11 -08:000001:0:1041892050.451687 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.451691 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f633cce4 (tot 19154759) -0a:000200:0:1041892050.451695 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.451700 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.451704 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.451708 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.451712 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.451716 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.451720 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 184, portal 4 -0a:000200:0:1041892050.451724 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.451729 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.451733 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.451736 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 184 -0a:000200:0:1041892050.451740 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.451745 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.451748 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.451752 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.451756 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-164378428)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.451762 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.451767 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.451772 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.451777 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.451781 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.451786 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.451789 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.451793 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.451798 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.451802 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.451806 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.451809 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.451815 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.451819 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.451824 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.451827 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.451832 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.451836 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.451839 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a5e4 -> f8fdf0c0 -0b:000200:2:1041892050.451845 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a640 -> f8fdf11c -0b:000200:2:1041892050.451850 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a5e4 -08:000001:2:1041892050.451855 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.451858 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.451861 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.451867 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.451871 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.451875 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c305ac -0b:000200:2:1041892050.451879 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c8c4 : %zd -0a:004000:2:1041892050.451884 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.451887 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.451890 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.451895 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.451900 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.451905 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.451908 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.451911 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb8 -0a:000001:2:1041892050.451916 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.451921 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 43336 -0a:004000:2:1041892050.451928 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.451938 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.451943 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.451946 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a5e4 -> f916b500 -0b:000200:2:1041892050.451952 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a640 -> f916b55c -0b:000200:2:1041892050.451957 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e3a5e4 -08:000001:3:1041892050.451964 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.451970 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.451974 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.451980 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.451984 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.451988 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.451993 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0b:000200:2:1041892050.451999 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.452003 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.452008 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.452013 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.452019 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.452023 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.452027 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:1:1041892050.452033 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.452038 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.452045 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.452047 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.452053 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:0:1041892050.452058 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.452063 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.452067 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.452072 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.452075 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:1:1041892050.452080 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.452085 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.452092 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.452095 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:0:1041892050.452099 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.452103 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.452108 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.452113 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:2:1041892050.452118 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.452123 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.452128 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb8:7f000001:0 -08:000200:3:1041892050.452133 (service.c:204:handle_incoming_request() 1301+240): got req 184 (md: f5640000 + 43336) -05:000001:3:1041892050.452138 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.452141 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.452146 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.452152 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.452155 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.452159 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.452164 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.452167 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.452171 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.452175 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.452178 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.452182 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aabdc (tot 19154999) -04:000001:3:1041892050.452187 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.452191 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.452194 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.452199 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.452204 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.452208 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.452211 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.452216 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.452221 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.452238 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.452243 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.452248 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.452252 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.452257 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.452260 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.452263 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.452267 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.452271 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.452274 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.452278 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.452282 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.452286 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.452290 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 184 -0a:000200:3:1041892050.452294 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.452298 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.452302 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.452306 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.452309 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167072804)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.452316 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.452321 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.452326 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.452330 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.452335 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.452340 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.452346 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.452350 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.452354 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:3:1041892050.452360 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.452365 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.452370 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.452375 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.452379 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.452383 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.452388 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.452392 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.452396 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0b:001000:2:1041892050.452402 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.452407 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.452412 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.452416 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.452421 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.452425 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f914 -> f8ff7e80 -0b:000200:2:1041892050.452430 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f970 -> f8ff7edc -0b:000200:2:1041892050.452435 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f914 -08:000001:2:1041892050.452440 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.452444 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aabdc (tot 19154759). -08:000001:2:1041892050.452449 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.452453 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1294 -0b:000200:2:1041892050.452456 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aabdc : %zd -0a:004000:2:1041892050.452461 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.452465 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.452468 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.452472 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.452478 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.452483 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.452486 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.452489 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb8 -0a:000001:2:1041892050.452494 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106260020 : -188707276 : f4c08e34) -0a:000200:2:1041892050.452499 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c308c4 [1](f633cce4,240)... + 0 -0a:004000:2:1041892050.452506 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.452516 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.452521 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.452524 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f914 -> f9010e80 -0b:000200:2:1041892050.452530 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f970 -> f9010edc -0b:000200:2:1041892050.452535 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f914 -08:000001:2:1041892050.452540 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.452544 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.452548 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.452552 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c308c4 -08:000001:0:1041892050.452557 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.452561 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633cce4 : %zd -08:000200:0:1041892050.452566 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.452572 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.452576 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.452582 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.452586 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.452590 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.452594 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.452600 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.452604 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.452609 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.452614 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.452618 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.452622 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.452627 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.452631 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.452634 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.452637 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x184/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.452642 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.452646 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f633cce4 (tot 19154519). -08:000010:0:1041892050.452650 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f633c8c4 (tot 19154279). -08:000001:0:1041892050.452655 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.452658 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.452662 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.452666 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f633c39c (tot 19154075). -08:000001:0:1041892050.452671 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.452674 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.452678 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.452683 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.452686 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.452690 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.452694 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.452697 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.452700 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.452708 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.452711 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.452715 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.452719 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.452722 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.452725 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.452728 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.452731 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.452736 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.452745 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.452748 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.452752 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.452755 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.452760 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.452765 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.452768 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.452771 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.452776 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.452781 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.452784 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f633c39c (tot 19154279) -08:000010:0:1041892050.452789 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f633c8c4 (tot 19154519) -08:000001:0:1041892050.452794 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.452797 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.452801 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.452806 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4130587548 : -164379748 : f633c39c) -08:000001:0:1041892050.452811 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.452814 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:185:7f000001:12 -08:000001:0:1041892050.452818 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.452822 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f633cce4 (tot 19154759) -0a:000200:0:1041892050.452827 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.452831 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.452835 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.452839 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.452843 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.452847 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.452851 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 185, portal 4 -0a:000200:0:1041892050.452855 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.452860 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.452864 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.452867 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 185 -0a:000200:0:1041892050.452871 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.452875 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.452879 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.452883 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.452886 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-164378428)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.452893 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.452898 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.452904 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.452908 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.452912 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.452917 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.452920 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.452924 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.452929 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.452933 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.452936 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.452941 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.452947 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.452951 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.452955 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.452959 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.452964 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.452967 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.452971 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a914 -> f8fdf120 -0b:000200:2:1041892050.452976 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a970 -> f8fdf17c -0b:000200:2:1041892050.452981 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a914 -08:000001:2:1041892050.452986 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.452989 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.452993 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.452998 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.453002 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.453006 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c306b4 -0b:000200:2:1041892050.453010 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c8c4 : %zd -0a:004000:2:1041892050.453015 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.453019 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.453022 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.453027 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.453032 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.453036 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.453039 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.453043 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xb9 -0a:000001:2:1041892050.453048 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.453053 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 43576 -0a:004000:2:1041892050.453060 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.453070 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.453075 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.453078 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a914 -> f916b560 -0b:000200:2:1041892050.453083 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a970 -> f916b5bc -0b:000200:2:1041892050.453088 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e3a914 -08:000001:3:1041892050.453096 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.453101 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.453106 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.453110 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.453116 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.453120 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.453125 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0b:000200:2:1041892050.453130 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.453135 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.453140 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.453145 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.453150 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.453155 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.453159 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:0:1041892050.453165 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.453170 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.453174 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.453179 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.453181 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:1:1041892050.453187 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.453191 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.453198 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.453201 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.453206 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:0:1041892050.453211 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.453216 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.453220 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.453224 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:1:1041892050.453228 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.453232 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.453238 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.453243 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:2:1041892050.453248 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.453253 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.453258 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xb9:7f000001:0 -08:000200:3:1041892050.453263 (service.c:204:handle_incoming_request() 1301+240): got req 185 (md: f5640000 + 43576) -05:000001:3:1041892050.453268 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.453271 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.453276 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.453282 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.453285 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.453289 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.453294 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.453297 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.453300 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.453304 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.453307 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.453311 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa18c (tot 19154999) -04:000001:3:1041892050.453316 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.453319 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.453322 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.453327 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.453332 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.453335 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.453339 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.453343 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.453349 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.453352 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.453357 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.453361 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.453366 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.453369 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.453373 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.453377 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.453381 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.453384 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.453387 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.453392 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.453396 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.453399 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 185 -0a:000200:3:1041892050.453403 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.453407 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.453411 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.453415 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.453419 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167075444)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.453425 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.453430 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.453436 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.453440 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.453444 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.453449 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.453455 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.453459 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.453463 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:3:1041892050.453469 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.453474 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.453479 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.453484 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.453488 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.453492 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.453497 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.453501 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.453505 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0b:001000:2:1041892050.453511 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.453516 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.453522 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.453525 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.453530 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.453534 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f88c -> f8ff7ee0 -0b:000200:2:1041892050.453540 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f8e8 -> f8ff7f3c -0b:000200:2:1041892050.453545 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f88c -08:000001:2:1041892050.453550 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.453553 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa18c (tot 19154759). -08:000001:2:1041892050.453558 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.453562 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c467bc -0b:000200:2:1041892050.453565 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa18c : %zd -0a:004000:2:1041892050.453570 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.453574 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.453577 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.453582 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.453587 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.453592 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.453596 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.453599 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xb9 -0a:000001:2:1041892050.453604 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106259964 : -188707332 : f4c08dfc) -0a:000200:2:1041892050.453609 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c3039c [1](f633cce4,240)... + 0 -0a:004000:2:1041892050.453616 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.453626 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.453631 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.453634 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f88c -> f9010ee0 -0b:000200:2:1041892050.453639 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f8e8 -> f9010f3c -0b:000200:2:1041892050.453644 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f88c -08:000001:2:1041892050.453649 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.453653 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.453657 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.453661 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3039c -0b:000200:2:1041892050.453665 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633cce4 : %zd -08:000001:0:1041892050.453670 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.453674 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.453678 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.453684 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.453687 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.453694 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.453698 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.453702 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.453706 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.453711 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.453717 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:001000:2:1041892050.453721 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.453726 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.453729 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.453733 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.453737 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.453740 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.453743 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x185/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.453748 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.453752 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f633cce4 (tot 19154519). -08:000010:0:1041892050.453757 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f633c8c4 (tot 19154279). -08:000001:0:1041892050.453761 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.453764 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.453768 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.453772 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f633c39c (tot 19154075). -08:000001:0:1041892050.453777 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.453780 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.453784 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.453788 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.453791 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.453794 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.453799 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.453804 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.453808 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f633c39c (tot 19154279) -08:000010:0:1041892050.453813 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f633c8c4 (tot 19154471) -08:000001:0:1041892050.453817 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.453820 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.453824 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.453829 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4130587548 : -164379748 : f633c39c) -08:000001:0:1041892050.453834 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.453837 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:453:7f000001:3 -08:000001:0:1041892050.453842 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.453846 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.453850 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.453855 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.453859 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.453862 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.453867 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.453871 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.453875 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 453, portal 10 -0a:000200:0:1041892050.453879 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.453884 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.453887 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.453891 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 453 -0a:000200:0:1041892050.453895 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.453899 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.453903 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.453907 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.453911 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-164378428)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.453917 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.453922 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.453928 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.453932 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.453936 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.453941 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.453944 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.453948 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.453953 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.453957 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.453960 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.453964 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.453970 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.453975 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.453979 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.453983 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.453987 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.453991 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.453995 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a88c -> f8fdf180 -0b:000200:2:1041892050.454000 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a8e8 -> f8fdf1dc -0b:000200:2:1041892050.454005 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a88c -08:000001:2:1041892050.454010 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.454013 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.454017 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.454022 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.454026 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.454030 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c304a4 -0b:000200:2:1041892050.454034 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c8c4 : %zd -0a:004000:2:1041892050.454039 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.454042 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.454046 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.454050 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.454055 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.454060 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.454063 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.454067 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1c5 -0a:000001:2:1041892050.454072 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.454077 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 23864 -0a:004000:2:1041892050.454084 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.454094 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.454099 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.454102 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a88c -> f9135880 -0b:000200:2:1041892050.454107 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a8e8 -> f91358dc -0b:000200:2:1041892050.454112 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3a88c -08:000001:0:1041892050.454120 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.454124 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.454131 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.454135 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.454140 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.454145 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135880, sequence: 364, eq->size: 1024 -0b:000200:2:1041892050.454150 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.454156 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.454161 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.454167 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.454172 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.454177 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.454182 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.454186 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0a:000001:3:1041892050.454191 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.454196 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.454201 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.454206 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:1:1041892050.454209 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0a:000001:1:1041892050.454215 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.454220 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.454227 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:100000:0:1041892050.454232 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c5:7f000001:0 -08:000200:0:1041892050.454237 (service.c:204:handle_incoming_request() 1291+240): got req 453 (md: f5140000 + 23864) -0a:000040:3:1041892050.454242 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -05:000001:0:1041892050.454248 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.454252 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.454257 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.454263 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.454268 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.454273 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.454277 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.454281 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:2:1041892050.454286 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:0:1041892050.454290 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:2:1041892050.454296 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -02:000001:0:1041892050.454301 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.454305 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.454309 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.454313 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.454318 (handler.c:1361:mds_handle() 1291+320): @@@ close req x453/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892050.454324 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.454329 (handler.c:999:mds_close() 1291+320): Process entered -0a:000001:3:1041892050.454334 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -02:000001:0:1041892050.454338 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000040:3:1041892050.454342 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -02:000001:0:1041892050.454348 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000001:3:1041892050.454353 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892050.454359 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cab434 (tot 19154615) -08:000001:3:1041892050.454364 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892050.454370 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -02:000001:0:1041892050.454374 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.454378 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.454382 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~92, last_committed 5, xid 453 -0a:000001:2:1041892050.454387 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -02:000200:0:1041892050.454390 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000040:2:1041892050.454394 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0a:000001:2:1041892050.454399 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.454403 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892050.454408 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.454412 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -08:000001:2:1041892050.454416 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:004000:0:1041892050.454420 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -0a:000001:2:1041892050.454424 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000200:0:1041892050.454428 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 453 -0a:000040:2:1041892050.454432 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0a:000200:0:1041892050.454437 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892050.454442 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.454446 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:2:1041892050.454450 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.454454 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.454459 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.454462 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171264972)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.454469 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.454474 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.454479 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.454483 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.454487 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.454492 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.454495 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.454499 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.454502 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0a:000001:0:1041892050.454507 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.454511 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.454515 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.454519 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.454523 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.454526 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.454531 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.454535 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.454539 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0b:001000:2:1041892050.454544 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.454549 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.454554 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.454558 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.454562 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.454566 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a804 -> f8ff7f40 -0b:000200:2:1041892050.454571 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a860 -> f8ff7f9c -0b:000200:2:1041892050.454576 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3a804 -08:000001:2:1041892050.454581 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.454585 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cab434 (tot 19154543). -08:000001:2:1041892050.454589 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.454593 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ad4 -0b:000200:2:1041892050.454597 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cab434 : %zd -0a:004000:2:1041892050.454602 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.454605 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.454609 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.454613 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.454618 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.454623 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.454626 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.454629 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1c5 -0a:000001:2:1041892050.454634 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106259908 : -188707388 : f4c08dc4) -0a:000200:2:1041892050.454640 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c3018c [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.454646 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.454656 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.454661 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.454664 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a804 -> f9010f40 -0b:000200:2:1041892050.454669 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a860 -> f9010f9c -0b:000200:2:1041892050.454674 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3a804 -08:000001:2:1041892050.454679 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.454684 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.454688 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.454693 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3018c -08:000001:0:1041892050.454697 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.454701 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.454706 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.454712 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.454716 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.454722 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.454726 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.454730 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.454734 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.454739 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.454744 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.454750 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.454755 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.454758 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 452, last_committed 5 -08:080000:0:1041892050.454762 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.454767 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.454771 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.454774 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.454777 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.454780 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.454784 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.454787 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x453/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.454792 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.454796 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.454800 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f633c8c4 (tot 19154279). -08:000001:0:1041892050.454805 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.454808 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.454812 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.454816 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f633c39c (tot 19154075). -08:000001:0:1041892050.454820 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.454823 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.454827 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.454833 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.454836 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x452/t92 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.454842 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.454845 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.454849 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.454854 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.454857 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.454861 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.454865 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.454869 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.454872 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.454876 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.454879 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.454883 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.454886 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.454891 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.454896 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.454899 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.454904 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.454909 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.454913 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.454917 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.454921 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.454924 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.454928 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.454932 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.454936 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.454939 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.454950 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.454954 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.454957 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.454961 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.454964 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.454969 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.454974 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.454977 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.454981 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.454984 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.454989 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.454994 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.454998 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.455003 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.455008 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.455011 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.455015 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.455020 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.455025 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.455029 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.455032 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.455036 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.455041 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.455046 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.455050 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.455058 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.455062 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.455067 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.455071 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.455075 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.455079 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.455086 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.455089 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.455093 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.455100 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.455107 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.455110 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:454:7f000001:101 -08:000001:0:1041892050.455115 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.455118 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.455123 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.455128 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.455131 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.455135 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.455139 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.455143 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.455147 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 454, portal 10 -0a:000200:0:1041892050.455151 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.455156 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.455160 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.455163 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 454 -0a:000200:0:1041892050.455168 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.455172 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.455176 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.455180 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.455184 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.455190 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.455195 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.455201 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.455205 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.455209 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.455214 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.455218 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.455221 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.455227 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.455230 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.455234 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.455238 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.455244 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.455248 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.455252 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.455256 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.455261 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.455265 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.455268 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a66c -> f8fdf1e0 -0b:000200:2:1041892050.455273 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a6c8 -> f8fdf23c -0b:000200:2:1041892050.455279 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a66c -08:000001:2:1041892050.455283 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.455287 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.455290 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.455296 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.455300 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.455304 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30294 -0b:000200:2:1041892050.455307 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.455313 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.455316 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.455319 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.455324 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.455329 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.455334 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.455337 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.455340 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1c6 -0a:000001:2:1041892050.455345 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.455350 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 24056 -0a:004000:2:1041892050.455357 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.455367 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.455372 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.455376 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a66c -> f91358e0 -0b:000200:2:1041892050.455381 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a6c8 -> f913593c -0b:000200:2:1041892050.455386 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e3a66c -08:000001:0:1041892050.455394 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.455400 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.455405 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.455408 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.455415 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.455419 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.455425 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91358e0, sequence: 365, eq->size: 1024 -0b:000200:2:1041892050.455430 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.455436 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.455441 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.455447 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.455453 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.455456 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.455461 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:3:1041892050.455467 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.455471 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.455477 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.455481 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.455485 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:2:1041892050.455491 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.455495 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.455500 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.455504 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.455508 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:3:1041892050.455513 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.455518 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.455523 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.455527 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.455531 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:2:1041892050.455536 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.455541 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.455545 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.455549 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.455553 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:3:1041892050.455558 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.455563 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.455568 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.455572 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:2:1041892050.455576 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.455580 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.455584 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.455589 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c6:7f000001:0 -0a:000040:1:1041892050.455593 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135940, sequence: 366, eq->size: 1024 -08:000200:0:1041892050.455600 (service.c:204:handle_incoming_request() 1291+240): got req 454 (md: f5140000 + 24056) -0a:000001:1:1041892050.455604 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.455610 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.455613 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.455619 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.455625 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.455630 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.455633 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.455637 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.455642 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.455645 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.455648 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.455652 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x454/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.455658 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.455661 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.455665 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.455669 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.455672 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.455677 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.455681 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.455686 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.455709 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3ec4 (tot 2555731). -11:000040:0:1041892050.455716 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.455721 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054662852 : -240304444 : f1ad3ec4) -11:000001:0:1041892050.455726 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.455729 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.455733 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.455737 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.455745 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.455749 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.455753 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.455760 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f612b600 (tot 19154619) -02:000001:0:1041892050.455766 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.455771 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.455775 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.455779 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.455782 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.455785 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.455789 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.455795 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.455798 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.455802 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.455808 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.455812 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.455815 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.455820 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.455824 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.455827 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.455835 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.455851 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.455859 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.455863 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.455867 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.455871 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.455874 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.455878 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.455882 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.455886 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.455890 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.455893 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.455903 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.455908 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.455912 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.455915 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.455919 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.455923 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.455926 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.455933 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.455936 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.455939 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.455942 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.455945 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.455951 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.455954 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.455958 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.455963 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.455968 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.455971 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.455975 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.455979 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.455983 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3ec4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.455991 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.455996 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.455999 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.456003 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.456007 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.456011 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.456016 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.456020 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.456023 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.456027 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.456031 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.456036 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.456039 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.456043 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.456047 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.456051 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.456054 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.456058 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3ec4 (0 0 0 0) -11:001000:0:1041892050.456062 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.456066 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.456070 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.456074 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.456078 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.456082 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.456085 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.456088 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.456092 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3ec4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.456099 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.456103 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.456106 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.456110 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.456113 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.456117 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.456120 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.456123 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.456127 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.456130 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.456133 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3ec4) -02:000001:0:1041892050.456137 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.456140 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~92, last_committed 5, xid 454 -02:000200:0:1041892050.456145 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.456148 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.456153 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.456157 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.456160 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 454 -0a:000200:0:1041892050.456164 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.456169 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.456172 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.456177 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.456180 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-166545920)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.456186 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.456191 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.456197 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.456201 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.456205 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.456209 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.456213 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.456216 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.456220 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0a:000001:0:1041892050.456224 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.456228 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.456233 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.456236 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.456241 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.456244 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.456248 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.456253 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0b:000200:2:1041892050.456258 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.456262 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.456267 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.456272 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.456276 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.456280 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.456284 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a77c -> f8ff7fa0 -0b:000200:2:1041892050.456289 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a7d8 -> f8ff7ffc -0b:000200:2:1041892050.456294 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e3a77c -08:000001:2:1041892050.456299 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.456303 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f612b600 (tot 19154299). -08:000001:2:1041892050.456307 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.456311 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ce4 -0b:000200:2:1041892050.456315 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f612b600 : %zd -0a:004000:2:1041892050.456342 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.456345 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.456349 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.456353 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.456359 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.456363 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.456367 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.456370 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1c6 -0a:000001:2:1041892050.456375 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106259852 : -188707444 : f4c08d8c) -0a:000200:2:1041892050.456380 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5c309cc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.456387 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.456397 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.456402 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.456405 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a77c -> f9010fa0 -0b:000200:2:1041892050.456411 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a7d8 -> f9010ffc -0b:000200:2:1041892050.456416 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e3a77c -08:000001:2:1041892050.456420 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.456425 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.456429 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.456434 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c309cc -08:000001:0:1041892050.456438 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.456442 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.456447 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.456454 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.456457 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.456464 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.456468 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.456472 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.456476 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.456482 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.456487 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:000200:2:1041892050.456491 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.456496 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 452, last_committed 5 -0b:001000:2:1041892050.456501 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.456506 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.456512 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.456515 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.456518 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.456522 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.456526 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3ec4, flags: 4097 -11:000040:0:1041892050.456531 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.456535 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.456539 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.456542 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.456547 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.456552 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.456555 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.456559 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.456563 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.456566 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.456570 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.456574 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -11:000001:0:1041892050.456581 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.456585 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.456590 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.456594 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.456598 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.456601 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.456606 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.456609 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.456613 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.456616 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.456620 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.456624 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.456628 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.456631 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.456635 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.456639 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.456643 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.456646 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.456650 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.456654 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.456658 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.456661 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.456665 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.456669 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.456673 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -11:000001:0:1041892050.456679 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.456683 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.456686 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.456690 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.456693 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.456697 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -11:000001:0:1041892050.456703 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.456707 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.456711 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.456714 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.456718 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.456722 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.456727 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.456731 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.456734 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.456741 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.456745 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.456748 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.456753 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.456757 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.456760 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.456767 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.456771 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.456778 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.456781 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.456784 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.456788 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.456791 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.456794 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -11:000001:0:1041892050.456802 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.456805 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.456809 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.456813 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.456816 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.456819 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.456822 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.456826 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.456829 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.456832 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.456836 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -01:000001:0:1041892050.456844 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.456848 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.456852 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.456856 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.456859 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.456864 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.456869 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.456874 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.456879 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.456883 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.456886 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.456890 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.456895 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.456900 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.456903 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:455:7f000001:103 -08:000001:0:1041892050.456908 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.456912 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.456917 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.456921 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.456925 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.456929 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.456933 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.456937 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.456941 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 455, portal 18 -0a:000200:0:1041892050.456945 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.456949 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.456953 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.456957 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 455 -0a:000200:0:1041892050.456961 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.456965 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.456969 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.456973 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.456977 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.456983 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.456989 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.456994 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.456999 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.457003 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.457008 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.457011 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.457014 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.457020 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.457024 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.457029 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.457034 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.457038 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.457042 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.457046 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.457050 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.457055 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.457059 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.457062 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a6f4 -> f8fdf240 -0b:000200:2:1041892050.457067 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a750 -> f8fdf29c -0b:000200:2:1041892050.457072 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e3a6f4 -08:000001:2:1041892050.457078 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.457081 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.457084 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.457090 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.457094 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.457098 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30084 -0b:000200:2:1041892050.457101 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.457107 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.457110 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.457113 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.457118 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.457123 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.457128 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.457132 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.457135 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1c7 -0a:000001:2:1041892050.457140 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.457145 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 17088 -0a:004000:2:1041892050.457152 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.457162 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.457167 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.457170 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e3a6f4 -> f90f51c0 -0b:000200:2:1041892050.457175 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e3a750 -> f90f521c -0b:000200:2:1041892050.457180 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e3a6f4 -08:000001:3:1041892050.457189 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.457195 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.457199 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -08:000001:0:1041892050.457206 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0b:000200:2:1041892050.457210 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.457215 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.457219 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.457224 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f51c0, sequence: 90, eq->size: 1024 -0b:001000:2:1041892050.457229 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.457235 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.457240 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.457243 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.457249 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.457253 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0a:000001:0:1041892050.457259 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.457264 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.457268 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.457271 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0a:000001:1:1041892050.457276 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.457280 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.457286 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:100000:3:1041892050.457290 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1c7:7f000001:0 -0a:000040:2:1041892050.457296 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -08:000200:3:1041892050.457301 (service.c:204:handle_incoming_request() 1181+240): got req 455 (md: f5778000 + 17088) -0a:000001:2:1041892050.457306 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.457311 (genops.c:268:class_conn2export() 1181+272): Process entered -08:000001:2:1041892050.457315 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.457319 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.457325 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.457330 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.457334 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.457338 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.457344 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.457347 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.457350 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.457354 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.457358 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.457362 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8b1c (tot 19154839) -11:000001:3:1041892050.457367 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.457372 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.457376 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3ec4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.457383 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.457387 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.457391 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.457395 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.457398 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.457403 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.457407 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.457410 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.457414 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.457417 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.457420 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.457424 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.457427 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.457430 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.457435 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.457440 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.457443 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.457447 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 455 -0a:000200:3:1041892050.457451 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.457455 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.457459 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.457463 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.457467 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933156)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.457473 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.457478 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.457483 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.457487 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.457492 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.457497 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.457502 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.457506 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.457512 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.457516 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.457521 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.457525 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.457529 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3ec4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.457538 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.457542 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.457546 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.457551 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.457559 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.457564 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.457568 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.457574 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.457579 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.457582 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.457587 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.457591 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3ec4 (tot 2555547). -0b:000200:2:1041892050.457597 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f804 -> f8ff8000 -11:000001:3:1041892050.457603 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.457608 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f860 -> f8ff805c -11:000001:3:1041892050.457613 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.457618 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f804 -11:000001:3:1041892050.457624 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.457629 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.457632 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.457636 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8b1c (tot 19154767). -08:000040:3:1041892050.457642 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.457647 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.457651 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.457656 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ef4 -08:000001:3:1041892050.457660 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.457664 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8b1c : %zd -0a:000001:3:1041892050.457669 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.457674 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.457678 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.457681 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0b:001000:2:1041892050.457687 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.457692 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.457697 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.457702 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.457708 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.457713 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.457717 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.457721 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.457725 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.457729 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1c7 -0a:000001:2:1041892050.457735 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106259796 : -188707500 : f4c08d54) -0a:000200:2:1041892050.457741 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5c30ef4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.457749 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.457753 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0a:000001:3:1041892050.457759 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.457765 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.457770 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.457776 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.457780 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f804 -> f9011000 -0b:000200:2:1041892050.457786 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f860 -> f901105c -0b:000200:2:1041892050.457791 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f804 -08:000001:2:1041892050.457796 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.457800 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.457804 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.457808 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ef4 -08:000001:0:1041892050.457813 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.457817 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.457822 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.457829 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.457832 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.457839 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.457842 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.457846 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.457851 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.457855 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.457860 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.457866 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.457871 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.457874 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.457878 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.457884 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.457887 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.457890 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.457894 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.457897 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.457900 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x455/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.457906 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.457910 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.457914 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.457919 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.457922 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.457926 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.457930 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.457934 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.457938 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.457942 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.457946 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.457949 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.457953 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.457957 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.457960 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.457963 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.457967 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.457970 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.457973 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.457976 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.457979 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.457983 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.457986 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.457989 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3ec4 -11:000001:0:1041892050.457996 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.458000 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.458004 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.458009 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.458013 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.458017 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.458021 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.458024 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.458027 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.458032 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.458038 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.458041 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.458045 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.458049 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.458052 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x454/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.458058 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.458061 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.458066 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.458070 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.458073 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.458077 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.458081 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.458086 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.458089 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.458093 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.458096 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.458099 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.458104 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.458109 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.458112 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.458117 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.458122 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.458125 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.458129 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.458134 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.458139 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.458143 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.458146 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:456:7f000001:1 -08:000001:0:1041892050.458151 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.458154 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.458159 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.458205 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.458209 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.458213 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.458217 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.458221 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.458225 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 456, portal 10 -0a:000200:0:1041892050.458229 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.458234 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.458238 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.458241 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 456 -0a:000200:0:1041892050.458245 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.458249 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.458253 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.458257 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.458261 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.458267 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.458272 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.458278 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.458282 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.458286 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.458291 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.458294 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.458297 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.458303 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0b:000001:2:1041892050.458307 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.458311 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.458314 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.458318 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.458324 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.458328 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.458332 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.458337 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.458341 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.458344 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdeb34 -> f8fdf2a0 -0b:000200:2:1041892050.458349 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdeb90 -> f8fdf2fc -0b:000200:2:1041892050.458355 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cdeb34 -08:000001:2:1041892050.458359 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.458363 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.458366 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.458372 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.458376 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.458380 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34294 -0b:000200:2:1041892050.458384 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.458389 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.458393 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.458396 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.458400 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.458406 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.458410 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.458414 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.458418 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1c8 -0a:000001:2:1041892050.458423 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.458428 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 24400 -0a:004000:2:1041892050.458435 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.458445 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.458450 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.458453 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdeb34 -> f9135940 -0b:000200:2:1041892050.458459 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdeb90 -> f913599c -0b:000200:2:1041892050.458464 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cdeb34 -08:000001:0:1041892050.458472 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.458478 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.458482 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.458488 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.458492 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.458498 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.458502 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.458508 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135940, sequence: 366, eq->size: 1024 -0b:001000:2:1041892050.458513 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.458519 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.458525 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.458529 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.458534 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.458538 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:3:1041892050.458544 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.458548 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.458554 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.458558 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.458562 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:2:1041892050.458567 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.458572 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.458577 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.458581 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.458584 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:3:1041892050.458590 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.458594 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.458600 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.458603 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.458607 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:2:1041892050.458613 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.458617 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.458622 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.458626 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.458630 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:3:1041892050.458635 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.458640 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.458645 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.458649 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:2:1041892050.458653 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.458657 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.458660 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.458664 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0a:000001:1:1041892050.458670 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.458674 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.458681 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c8:7f000001:0 -08:000200:0:1041892050.458687 (service.c:204:handle_incoming_request() 1291+240): got req 456 (md: f5140000 + 24400) -05:000001:0:1041892050.458691 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.458694 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.458699 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.458705 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.458708 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.458712 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.458717 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.458720 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.458723 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.458727 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x456/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.458732 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.458736 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.458742 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.458746 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f633c39c (tot 19154307) -02:000001:0:1041892050.458751 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.458755 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.458759 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.458764 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.458767 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~92, last_committed 5, xid 456 -02:000200:0:1041892050.458771 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.458775 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.458779 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.458783 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.458786 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 456 -0a:000200:0:1041892050.458790 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.458794 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.458798 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.458802 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.458806 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-164379748)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.458812 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.458818 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.458823 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.458827 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.458831 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.458835 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.458838 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.458842 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.458845 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0b:000001:2:1041892050.458850 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.458854 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.458858 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.458862 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.458866 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.458871 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.458874 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.458879 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.458882 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.458888 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0b:000001:2:1041892050.458893 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.458896 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.458901 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.458905 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.458909 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdeaac -> f8ff8060 -0b:000200:2:1041892050.458914 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdeb08 -> f8ff80bc -0b:000200:2:1041892050.458919 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cdeaac -08:000001:2:1041892050.458924 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.458928 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f633c39c (tot 19154067). -08:000001:2:1041892050.458932 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.458936 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e348c4 -0b:000200:2:1041892050.458941 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c39c : %zd -0a:004000:2:1041892050.458946 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.458950 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.458953 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.458958 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.458963 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.458967 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.458971 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.458974 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1c8 -0a:000001:2:1041892050.458979 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106594940 : -188372356 : f4c5aa7c) -0a:000200:2:1041892050.458984 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5c30bdc [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.458991 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.459001 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.459005 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.459009 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdeaac -> f9011060 -0b:000200:2:1041892050.459014 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdeb08 -> f90110bc -0b:000200:2:1041892050.459019 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cdeaac -08:000001:2:1041892050.459024 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.459028 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.459032 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.459037 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30bdc -08:000001:0:1041892050.459041 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.459045 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.459050 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.459057 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.459060 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.459067 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.459070 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.459074 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.459079 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.459083 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.459089 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.459094 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.459099 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 452, last_committed 5 -08:080000:0:1041892050.459103 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.459109 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.459114 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.459117 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.459121 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.459124 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.459128 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.459132 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.459135 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.459138 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.459142 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.459146 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.459150 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.459153 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.459156 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.459160 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.459163 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x456/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.459168 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.459172 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.459176 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.459181 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.459184 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.459188 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.459192 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.459197 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.459200 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.459204 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.459209 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.459213 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.459220 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.459223 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.459226 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.459230 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.459235 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.459240 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.459243 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.459248 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.459252 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.459260 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.459263 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.459266 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.459271 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.459276 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.459279 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.459284 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.459289 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.459292 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.459296 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.459301 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.459306 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.459310 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.459313 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:457:7f000001:2 -08:000001:0:1041892050.459318 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.459321 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.459326 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.459331 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.459334 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.459338 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.459343 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.459347 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.459350 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 457, portal 10 -0a:000200:0:1041892050.459355 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.459359 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.459363 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.459367 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 457 -0a:000200:0:1041892050.459371 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.459375 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.459379 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.459383 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.459386 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.459393 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.459398 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.459403 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.459408 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.459411 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x457/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.459417 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.459420 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.459423 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x457/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.459429 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.459434 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.459437 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.459441 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x457/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.459447 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.459452 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.459456 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.459460 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.459465 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.459468 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.459472 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdea24 -> f8fdf300 -0b:000200:2:1041892050.459477 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdea80 -> f8fdf35c -0b:000200:2:1041892050.459482 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cdea24 -08:000001:2:1041892050.459487 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.459490 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.459494 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x457/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.459500 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.459503 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.459507 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ad4 -0b:000200:2:1041892050.459511 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.459516 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.459520 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.459523 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.459528 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.459533 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.459537 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.459541 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.459544 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1c9 -0a:000001:2:1041892050.459549 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.459554 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 24592 -0a:004000:2:1041892050.459561 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.459571 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.459575 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.459579 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cdea24 -> f91359a0 -0b:000200:2:1041892050.459584 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cdea80 -> f91359fc -0b:000200:2:1041892050.459589 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cdea24 -08:000001:0:1041892050.459597 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.459603 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.459608 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.459613 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.459616 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0b:000200:2:1041892050.459623 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.459628 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91359a0, sequence: 367, eq->size: 1024 -0b:000200:2:1041892050.459634 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.459640 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.459645 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.459651 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.459656 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.459660 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.459664 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:3:1041892050.459670 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.459675 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.459680 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.459684 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.459688 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:2:1041892050.459693 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.459698 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.459703 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.459707 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.459711 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:3:1041892050.459716 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.459721 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.459726 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.459729 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.459734 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:2:1041892050.459739 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.459744 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.459749 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.459753 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.459756 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:3:1041892050.459761 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.459766 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.459771 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.459775 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:000001:2:1041892050.459779 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.459783 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.459787 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.459792 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1c9:7f000001:0 -0a:000040:1:1041892050.459797 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -08:000200:0:1041892050.459804 (service.c:204:handle_incoming_request() 1291+240): got req 457 (md: f5140000 + 24592) -0a:000001:1:1041892050.459808 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.459814 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.459816 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.459822 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.459828 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.459833 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.459836 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.459840 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.459845 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.459848 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.459851 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.459855 (handler.c:1355:mds_handle() 1291+320): @@@ open req x457/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.459860 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.459864 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f633c8c4 (tot 19154307) -02:002000:0:1041892050.459869 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.459873 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.459876 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.459881 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.459897 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 93 -02:000002:0:1041892050.459909 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #93 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.459914 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.459919 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.459927 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x193bd055db727eb0 -02:000001:0:1041892050.459933 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.459937 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.459940 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~93, last_committed 5, xid 457 -02:000200:0:1041892050.459944 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.459948 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.459952 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.459956 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.459960 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 457 -0a:000200:0:1041892050.459964 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.459968 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.459971 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.459976 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.459979 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-164378428)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.459985 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.459991 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.459996 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.460000 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.460004 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.460008 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.460012 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.460015 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.460018 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0b:000001:2:1041892050.460023 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.460027 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.460032 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.460035 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.460039 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.460044 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.460048 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.460052 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.460057 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.460061 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.460064 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0a:004000:2:1041892050.460069 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.460073 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.460078 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.460082 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde99c -> f8ff80c0 -0b:000200:2:1041892050.460087 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde9f8 -> f8ff811c -0b:000200:2:1041892050.460092 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde99c -08:000001:2:1041892050.460097 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.460101 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f633c8c4 (tot 19154115). -08:000001:2:1041892050.460105 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.460109 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e347bc -0b:000200:2:1041892050.460113 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c8c4 : %zd -0a:004000:2:1041892050.460118 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.460122 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.460125 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.460129 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.460134 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.460139 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.460142 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.460145 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1c9 -0a:000001:2:1041892050.460151 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106594996 : -188372300 : f4c5aab4) -0a:000200:2:1041892050.460156 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5e345ac [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.460163 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.460172 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.460177 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.460180 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde99c -> f90110c0 -0b:000200:2:1041892050.460186 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde9f8 -> f901111c -0b:000200:2:1041892050.460191 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde99c -08:000001:2:1041892050.460196 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.460200 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.460205 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.460209 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e345ac -08:000001:0:1041892050.460213 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.460218 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.460223 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.460229 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.460233 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.460239 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.460243 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.460247 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.460251 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.460257 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.460262 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.460266 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 457, last_committed 5 -08:080000:0:1041892050.460270 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.460276 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.460280 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.460283 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.460287 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -0b:000200:2:1041892050.460291 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -01:000001:0:1041892050.460296 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -0b:001000:2:1041892050.460300 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -07:000001:0:1041892050.460305 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.460308 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.460311 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.460316 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.460321 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.460325 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.460329 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.460333 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.460337 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.460340 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.460346 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.460351 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.460354 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.460357 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.460362 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.460367 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.460370 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.460373 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.460378 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.460383 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.460387 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f633cce4 (tot 19154279) -08:000010:0:1041892050.460392 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f633c4a4 (tot 19154519) -08:000001:0:1041892050.460396 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.460399 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.460403 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.460408 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4130589924 : -164377372 : f633cce4) -08:000001:0:1041892050.460414 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.460417 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:186:7f000001:11 -08:000001:0:1041892050.460421 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.460425 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f609bce4 (tot 19154759) -0a:000200:0:1041892050.460430 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.460434 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.460438 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.460442 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.460446 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.460450 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.460454 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 186, portal 4 -0a:000200:0:1041892050.460458 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.460463 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.460466 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.460470 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 186 -0a:000200:0:1041892050.460474 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.460478 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.460481 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.460486 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.460489 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-164379484)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.460495 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.460501 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.460506 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.460511 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.460516 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.460520 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.460523 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.460526 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.460531 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.460535 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.460538 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.460544 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.460547 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.460552 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.460556 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.460559 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.460564 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.460568 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.460572 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde914 -> f8fdf360 -0b:000200:2:1041892050.460577 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde970 -> f8fdf3bc -0b:000200:2:1041892050.460582 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde914 -08:000001:2:1041892050.460587 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.460590 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.460594 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.460599 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.460603 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.460607 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e349cc -0b:000200:2:1041892050.460611 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c4a4 : %zd -0a:004000:2:1041892050.460616 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.460620 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.460623 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.460628 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.460633 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.460637 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.460641 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.460644 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xba -0a:000001:2:1041892050.460649 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.460654 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 43816 -0a:004000:2:1041892050.460662 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.460672 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.460677 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.460680 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde914 -> f916b5c0 -0b:000200:2:1041892050.460685 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde970 -> f916b61c -0b:000200:2:1041892050.460690 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5cde914 -08:000001:3:1041892050.460698 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.460703 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.460707 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.460714 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.460717 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.460722 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.460726 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0b:000200:2:1041892050.460732 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.460737 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.460742 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.460747 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.460752 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.460755 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.460760 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:1:1041892050.460766 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.460771 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.460777 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.460780 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.460785 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:0:1041892050.460791 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.460795 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.460799 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.460804 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.460807 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:1:1041892050.460812 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.460817 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.460824 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.460828 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:2:1041892050.460834 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.460838 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.460844 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xba:7f000001:0 -0a:000001:0:1041892050.460850 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000200:3:1041892050.460853 (service.c:204:handle_incoming_request() 1301+240): got req 186 (md: f5640000 + 43816) -05:000001:3:1041892050.460858 (genops.c:268:class_conn2export() 1301+272): Process entered -0a:000040:0:1041892050.460863 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b620, sequence: 187, eq->size: 16384 -05:000080:3:1041892050.460867 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:0:1041892050.460873 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.460877 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.460883 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000001:0:1041892050.460886 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892050.460890 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.460895 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.460900 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.460903 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.460906 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.460911 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.460914 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.460918 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa084 (tot 19154999) -04:000001:3:1041892050.460923 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.460926 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.460929 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.460934 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.460939 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.460943 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.460946 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.460951 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.460956 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.460972 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.460976 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.460981 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.460984 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.460990 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.460993 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.460996 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.461000 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.461003 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.461006 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.461010 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.461014 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.461018 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.461022 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 186 -0a:000200:3:1041892050.461026 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.461030 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.461034 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.461038 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.461041 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167075708)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.461047 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.461053 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.461058 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.461063 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.461067 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.461072 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.461078 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.461082 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.461086 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:3:1041892050.461092 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.461098 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.461102 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.461107 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.461111 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.461115 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.461120 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.461124 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.461129 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0b:001000:2:1041892050.461134 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.461139 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.461144 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.461148 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.461153 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.461157 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f77c -> f8ff8120 -0b:000200:2:1041892050.461162 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f7d8 -> f8ff817c -0b:000200:2:1041892050.461167 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f77c -08:000001:2:1041892050.461172 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.461175 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa084 (tot 19154759). -08:000001:2:1041892050.461180 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.461184 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46bdc -0b:000200:2:1041892050.461188 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa084 : %zd -0a:004000:2:1041892050.461193 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.461196 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.461200 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.461205 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.461210 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.461214 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.461218 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.461221 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xba -0a:000001:2:1041892050.461226 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595052 : -188372244 : f4c5aaec) -0a:000200:2:1041892050.461231 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e34dec [1](f609bce4,240)... + 0 -0a:004000:2:1041892050.461238 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.461248 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.461253 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.461256 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f77c -> f9011120 -0b:000200:2:1041892050.461262 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f7d8 -> f901117c -0b:000200:2:1041892050.461267 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f77c -08:000001:2:1041892050.461271 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.461276 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.461280 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.461284 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34dec -08:000001:0:1041892050.461289 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.461293 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bce4 : %zd -08:000200:0:1041892050.461297 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.461304 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.461308 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.461314 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.461317 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.461321 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.461326 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.461331 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.461335 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.461341 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:001000:2:1041892050.461345 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.461350 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.461354 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -03:000002:0:1041892050.461357 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.461361 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.461364 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.461367 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x186/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.461373 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.461376 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f609bce4 (tot 19154519). -08:000010:0:1041892050.461381 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f633c4a4 (tot 19154279). -08:000001:0:1041892050.461386 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.461389 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.461393 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.461396 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f633cce4 (tot 19154075). -08:000001:0:1041892050.461401 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.461404 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.461408 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.461413 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.461417 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.461420 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.461424 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.461428 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.461431 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.461439 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.461443 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.461446 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.461449 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.461453 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.461456 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.461459 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.461462 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.461466 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.461476 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.461479 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.461482 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.461486 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.461491 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.461496 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.461499 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.461502 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.461507 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.461512 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.461515 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f633cce4 (tot 19154279) -08:000010:0:1041892050.461520 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f633c4a4 (tot 19154519) -08:000001:0:1041892050.461525 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.461528 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.461532 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.461537 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4130589924 : -164377372 : f633cce4) -08:000001:0:1041892050.461542 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.461545 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:187:7f000001:12 -08:000001:0:1041892050.461549 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.461553 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f609bce4 (tot 19154759) -0a:000200:0:1041892050.461558 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.461562 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.461566 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.461570 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.461574 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.461578 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.461582 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 187, portal 4 -0a:000200:0:1041892050.461586 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.461590 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.461594 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.461598 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 187 -0a:000200:0:1041892050.461602 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.461606 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.461610 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.461614 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.461617 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-164379484)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.461623 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.461629 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.461634 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.461638 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.461644 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.461648 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.461651 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.461654 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.461660 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.461663 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.461666 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.461670 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.461676 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.461680 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.461685 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.461688 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.461693 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.461697 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.461701 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde88c -> f8fdf3c0 -0b:000200:2:1041892050.461706 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde8e8 -> f8fdf41c -0b:000200:2:1041892050.461711 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde88c -08:000001:2:1041892050.461716 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.461719 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.461722 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.461728 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.461732 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.461736 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e344a4 -0b:000200:2:1041892050.461740 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c4a4 : %zd -0a:004000:2:1041892050.461745 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.461748 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.461752 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.461756 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.461761 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.461766 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.461769 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.461772 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xbb -0a:000001:2:1041892050.461777 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.461782 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 44056 -0a:004000:2:1041892050.461790 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.461799 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.461804 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.461807 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde88c -> f916b620 -0b:000200:2:1041892050.461813 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde8e8 -> f916b67c -0b:000200:2:1041892050.461818 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5cde88c -08:000001:3:1041892050.461825 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.461830 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.461834 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.461840 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.461844 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.461848 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0b:000200:2:1041892050.461854 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.461859 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.461864 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.461869 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.461874 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.461878 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.461884 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.461887 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:1:1041892050.461892 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.461897 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.461904 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.461906 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.461911 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:0:1041892050.461917 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.461922 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.461926 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.461931 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.461933 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:1:1041892050.461939 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.461944 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.461950 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.461954 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:0:1041892050.461958 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.461962 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.461966 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.461971 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:2:1041892050.461976 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.461981 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.461986 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xbb:7f000001:0 -08:000200:3:1041892050.461992 (service.c:204:handle_incoming_request() 1301+240): got req 187 (md: f5640000 + 44056) -05:000001:3:1041892050.461996 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.462000 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.462005 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.462010 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.462013 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.462017 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.462022 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.462025 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.462028 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.462032 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.462036 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.462039 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa6b4 (tot 19154999) -04:000001:3:1041892050.462044 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.462047 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.462051 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.462055 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.462061 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.462064 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.462067 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.462072 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.462077 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.462080 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.462085 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.462089 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.462094 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.462097 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.462101 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.462105 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.462109 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.462112 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.462115 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.462120 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.462123 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.462127 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 187 -0a:000200:3:1041892050.462131 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.462135 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.462139 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.462143 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.462146 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167074124)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.462152 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.462158 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.462163 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.462167 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.462171 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.462176 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.462182 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.462186 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.462191 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:3:1041892050.462196 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.462202 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.462206 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.462211 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.462215 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.462219 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.462224 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.462228 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.462232 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0b:001000:2:1041892050.462238 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.462243 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.462249 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.462252 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.462257 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.462261 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f6f4 -> f8ff8180 -0b:000200:2:1041892050.462267 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f750 -> f8ff81dc -0b:000200:2:1041892050.462272 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f6f4 -08:000001:2:1041892050.462276 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.462326 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa6b4 (tot 19154759). -08:000001:2:1041892050.462331 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.462335 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c4639c -0b:000200:2:1041892050.462339 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa6b4 : %zd -0a:004000:2:1041892050.462344 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.462347 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.462351 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.462355 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.462361 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.462365 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.462368 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.462372 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xbb -0a:000001:2:1041892050.462377 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595108 : -188372188 : f4c5ab24) -0a:000200:2:1041892050.462382 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e34bdc [1](f609bce4,240)... + 0 -0a:004000:2:1041892050.462389 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.462399 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.462404 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.462408 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f6f4 -> f9011180 -0b:000200:2:1041892050.462413 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f750 -> f90111dc -0b:000200:2:1041892050.462418 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f6f4 -08:000001:2:1041892050.462423 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.462427 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.462431 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.462436 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34bdc -08:000001:0:1041892050.462440 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.462444 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bce4 : %zd -08:000200:0:1041892050.462449 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.462455 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.462459 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.462465 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.462469 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.462473 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.462477 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.462482 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.462488 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:000200:2:1041892050.462492 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.462497 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.462501 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:001000:2:1041892050.462504 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.462509 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.462513 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.462517 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.462520 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x187/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.462525 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.462529 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f609bce4 (tot 19154519). -08:000010:0:1041892050.462533 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f633c4a4 (tot 19154279). -08:000001:0:1041892050.462538 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.462541 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.462545 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.462549 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f633cce4 (tot 19154075). -08:000001:0:1041892050.462554 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.462557 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.462561 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.462565 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.462568 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.462571 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.462576 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.462581 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.462585 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f633cce4 (tot 19154279) -08:000010:0:1041892050.462590 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f633c4a4 (tot 19154471) -08:000001:0:1041892050.462594 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.462597 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.462601 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.462606 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4130589924 : -164377372 : f633cce4) -08:000001:0:1041892050.462611 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.462615 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:458:7f000001:3 -08:000001:0:1041892050.462620 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.462623 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.462628 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.462632 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.462636 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.462640 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.462644 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.462649 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.462652 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 458, portal 10 -0a:000200:0:1041892050.462656 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.462661 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.462665 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.462668 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 458 -0a:000200:0:1041892050.462672 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.462676 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.462680 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.462684 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.462688 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-164379484)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.462694 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.462699 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.462704 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.462709 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.462715 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.462719 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.462722 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.462725 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.462730 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.462734 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.462737 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.462741 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.462747 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.462751 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.462755 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.462759 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.462764 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.462767 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.462771 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde804 -> f8fdf420 -0b:000200:2:1041892050.462776 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde860 -> f8fdf47c -0b:000200:2:1041892050.462781 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde804 -08:000001:2:1041892050.462786 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.462789 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.462793 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.462799 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.462803 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.462807 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e346b4 -0b:000200:2:1041892050.462810 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c4a4 : %zd -0a:004000:2:1041892050.462816 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.462819 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.462822 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.462827 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.462832 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.462837 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.462840 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.462843 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1ca -0a:000001:2:1041892050.462848 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.462853 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 24840 -0a:004000:2:1041892050.462861 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.462870 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.462875 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.462879 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde804 -> f9135a00 -0b:000200:2:1041892050.462884 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde860 -> f9135a5c -0b:000200:2:1041892050.462892 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde804 -08:000001:0:1041892050.462900 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.462904 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.462910 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.462915 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.462920 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.462924 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.462929 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a00, sequence: 368, eq->size: 1024 -0b:000200:2:1041892050.462935 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.462941 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.462946 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.462951 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.462957 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.462961 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.462965 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0a:000001:3:1041892050.462971 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.462975 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.462981 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.462985 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.462989 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0a:000001:2:1041892050.462995 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.463000 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.463005 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.463009 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.463012 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0a:000001:3:1041892050.463018 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.463022 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.463028 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -08:100000:0:1041892050.463033 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ca:7f000001:0 -0a:000001:1:1041892050.463038 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000200:0:1041892050.463043 (service.c:204:handle_incoming_request() 1291+240): got req 458 (md: f5140000 + 24840) -0a:000040:1:1041892050.463047 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -05:000001:0:1041892050.463053 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000001:1:1041892050.463056 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892050.463062 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.463066 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.463072 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.463079 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.463082 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:2:1041892050.463087 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:0:1041892050.463091 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:2:1041892050.463096 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -02:000001:0:1041892050.463102 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.463106 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.463109 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.463113 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.463119 (handler.c:1361:mds_handle() 1291+320): @@@ close req x458/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892050.463124 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.463129 (handler.c:999:mds_close() 1291+320): Process entered -08:000001:2:1041892050.463134 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:3:1041892050.463138 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -02:000001:0:1041892050.463142 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000040:3:1041892050.463146 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -02:000001:0:1041892050.463152 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000001:3:1041892050.463157 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.463162 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892050.463167 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5f8e29c (tot 19154615) -0a:000001:2:1041892050.463173 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:000001:0:1041892050.463177 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.463181 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.463184 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~93, last_committed 5, xid 458 -02:000200:0:1041892050.463189 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000040:2:1041892050.463192 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0a:000200:0:1041892050.463197 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892050.463202 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.463206 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -08:000001:2:1041892050.463210 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.463214 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.463217 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 458 -0a:000200:0:1041892050.463222 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.463226 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.463229 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.463234 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.463237 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-168238436)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.463243 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.463248 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.463254 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.463258 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.463263 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.463266 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.463270 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.463273 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.463277 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0a:000001:0:1041892050.463281 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.463286 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.463289 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.463294 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.463297 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.463301 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.463305 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.463309 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.463313 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.463318 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0b:000001:2:1041892050.463324 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.463327 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.463332 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.463336 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.463340 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde77c -> f8ff81e0 -0b:000200:2:1041892050.463345 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde7d8 -> f8ff823c -0b:000200:2:1041892050.463350 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde77c -08:000001:2:1041892050.463355 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.463358 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5f8e29c (tot 19154543). -08:000001:2:1041892050.463363 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.463367 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34084 -0b:000200:2:1041892050.463371 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5f8e29c : %zd -0a:004000:2:1041892050.463376 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.463379 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.463382 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.463387 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.463392 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.463396 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.463400 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.463403 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1ca -0a:000001:2:1041892050.463408 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595164 : -188372132 : f4c5ab5c) -0a:000200:2:1041892050.463413 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5e34ce4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.463420 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.463429 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.463434 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.463438 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde77c -> f90111e0 -0b:000200:2:1041892050.463443 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde7d8 -> f901123c -0b:000200:2:1041892050.463449 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde77c -08:000001:2:1041892050.463453 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.463458 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.463462 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.463466 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ce4 -08:000001:0:1041892050.463470 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.463475 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.463479 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.463486 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.463489 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.463496 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.463499 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.463503 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.463508 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.463512 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.463518 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.463523 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.463527 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 457, last_committed 5 -08:080000:0:1041892050.463531 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.463537 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.463541 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.463545 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.463549 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.463552 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.463556 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.463559 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.463562 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x458/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.463567 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.463571 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.463576 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f633c4a4 (tot 19154279). -08:000001:0:1041892050.463580 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.463583 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.463587 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.463591 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f633cce4 (tot 19154075). -08:000001:0:1041892050.463596 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.463599 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.463603 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.463609 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.463612 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x457/t93 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.463618 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.463621 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.463626 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.463630 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.463633 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.463637 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.463641 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.463646 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.463649 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.463653 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.463656 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.463659 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.463662 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.463667 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.463672 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.463675 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.463680 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.463686 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.463689 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.463694 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.463698 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.463702 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.463705 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.463709 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.463713 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.463717 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.463727 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.463730 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.463733 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.463737 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.463740 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.463745 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.463751 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.463754 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.463758 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.463761 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.463766 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.463771 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.463774 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.463779 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.463784 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.463787 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.463791 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.463796 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.463801 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.463805 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.463809 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.463813 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.463818 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.463823 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.463827 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.463835 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.463839 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.463844 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.463848 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.463852 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.463856 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.463863 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.463866 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.463870 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.463877 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.463884 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.463887 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:459:7f000001:101 -08:000001:0:1041892050.463892 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.463895 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.463900 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.463905 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.463909 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.463912 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.463917 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.463922 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.463925 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 459, portal 10 -0a:000200:0:1041892050.463930 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.463935 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.463939 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.463942 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 459 -0a:000200:0:1041892050.463946 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.463951 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.463954 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.463959 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.463962 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.463968 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.463973 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.463979 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.463984 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.463990 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.463993 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.463996 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.464000 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.464005 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.464008 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.464012 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.464015 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.464021 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.464026 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.464030 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.464034 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.464038 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.464042 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.464045 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde6f4 -> f8fdf480 -0b:000200:2:1041892050.464051 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde750 -> f8fdf4dc -0b:000200:2:1041892050.464056 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde6f4 -08:000001:2:1041892050.464061 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.464064 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.464068 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.464074 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.464078 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.464082 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3439c -0b:000200:2:1041892050.464085 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.464090 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.464094 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.464097 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.464102 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.464107 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.464111 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.464115 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.464118 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1cb -0a:000001:2:1041892050.464123 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.464128 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 25032 -0a:004000:2:1041892050.464135 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.464145 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.464150 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.464153 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde6f4 -> f9135a60 -0b:000200:2:1041892050.464159 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde750 -> f9135abc -0b:000200:2:1041892050.464164 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde6f4 -08:000001:0:1041892050.464172 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.464177 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.464182 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.464186 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.464189 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:0:1041892050.464196 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135a60, sequence: 369, eq->size: 1024 -0b:000200:2:1041892050.464201 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.464206 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.464212 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.464217 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.464223 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.464228 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.464232 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.464236 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:3:1041892050.464242 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.464247 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.464252 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.464256 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.464260 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:2:1041892050.464266 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.464270 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.464275 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.464279 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.464283 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:3:1041892050.464288 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.464293 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.464298 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.464302 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.464306 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:2:1041892050.464311 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.464316 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.464320 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.464324 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.464328 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:3:1041892050.464333 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.464338 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.464343 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.464347 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:2:1041892050.464351 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.464355 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.464359 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.464364 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1cb:7f000001:0 -0a:000040:1:1041892050.464369 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -08:000200:0:1041892050.464375 (service.c:204:handle_incoming_request() 1291+240): got req 459 (md: f5140000 + 25032) -0a:000001:1:1041892050.464379 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.464385 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.464389 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.464394 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.464400 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.464405 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.464408 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.464412 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.464417 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.464420 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.464423 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.464428 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x459/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.464433 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.464437 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.464440 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.464444 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.464447 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.464451 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.464455 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.464460 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.464464 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3e04 (tot 2555731). -11:000040:0:1041892050.464471 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.464475 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054662660 : -240304636 : f1ad3e04) -11:000001:0:1041892050.464480 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.464483 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.464487 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.464491 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3e04 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.464499 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.464502 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.464506 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3e04 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.464513 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f7fa4c00 (tot 19154619) -02:000001:0:1041892050.464519 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.464523 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.464529 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.464532 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.464536 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.464539 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.464543 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.464549 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.464552 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.464555 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.464562 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.464566 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.464569 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.464573 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.464578 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.464581 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.464588 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.464592 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.464598 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.464602 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.464606 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.464610 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.464614 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.464617 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.464621 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.464625 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.464629 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.464632 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.464642 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.464647 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.464651 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.464655 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.464658 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.464661 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.464665 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.464671 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.464674 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.464677 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.464680 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.464683 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.464689 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.464693 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.464697 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.464701 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.464706 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.464709 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.464713 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.464717 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.464721 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3e04 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.464728 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.464733 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.464737 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.464741 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.464745 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.464749 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.464753 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.464757 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.464761 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.464765 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.464769 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.464773 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.464777 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.464781 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.464785 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.464789 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.464792 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.464796 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3e04 (0 0 0 0) -11:001000:0:1041892050.464800 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.464804 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.464808 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.464812 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.464816 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.464819 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.464823 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.464826 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.464829 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3e04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.464837 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.464841 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.464844 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.464848 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.464851 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.464855 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.464858 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.464861 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.464864 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.464868 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.464871 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3e04) -02:000001:0:1041892050.464875 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.464878 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~93, last_committed 5, xid 459 -02:000200:0:1041892050.464882 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.464886 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.464891 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.464895 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.464898 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 459 -0a:000200:0:1041892050.464902 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.464906 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.464910 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.464914 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.464918 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-134591488)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.464924 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.464929 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.464935 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.464939 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.464943 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.464947 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.464951 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.464954 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.464957 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0a:000001:0:1041892050.464962 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.464966 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.464970 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.464974 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.464979 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.464982 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.464986 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.464990 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0b:000200:2:1041892050.464996 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.465000 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.465005 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.465010 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.465014 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.465018 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.465022 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde66c -> f8ff8240 -0b:000200:2:1041892050.465027 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde6c8 -> f8ff829c -0b:000200:2:1041892050.465032 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde66c -08:000001:2:1041892050.465037 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.465041 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f7fa4c00 (tot 19154299). -08:000001:2:1041892050.465045 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.465050 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3418c -0b:000200:2:1041892050.465053 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f7fa4c00 : %zd -0a:004000:2:1041892050.465058 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.465062 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.465065 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.465070 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.465075 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.465079 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.465083 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.465086 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1cb -0a:000001:2:1041892050.465092 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595220 : -188372076 : f4c5ab94) -0a:000200:2:1041892050.465097 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5e34ef4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.465104 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.465113 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.465118 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.465122 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde66c -> f9011240 -0b:000200:2:1041892050.465127 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde6c8 -> f901129c -0b:000200:2:1041892050.465132 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde66c -08:000001:2:1041892050.465137 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.465141 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.465146 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.465150 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ef4 -0b:000200:2:1041892050.465155 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000001:0:1041892050.465160 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.465165 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.465169 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.465175 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.465179 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.465186 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.465190 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.465195 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.465199 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.465204 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:2:1041892050.465210 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.465216 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.465219 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 457, last_committed 5 -08:080000:0:1041892050.465223 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.465229 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.465232 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.465235 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.465239 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.465243 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3e04, flags: 4097 -11:000040:0:1041892050.465248 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.465252 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.465256 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.465259 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.465263 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.465268 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.465272 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.465276 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.465280 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.465284 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.465288 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.465292 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -11:000001:0:1041892050.465299 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.465303 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.465307 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.465312 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.465315 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.465319 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.465323 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.465327 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.465331 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.465334 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.465338 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.465342 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.465346 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.465349 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.465353 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.465357 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.465360 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.465364 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.465368 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.465372 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.465376 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.465379 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.465383 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.465386 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.465390 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -11:000001:0:1041892050.465397 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.465401 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.465404 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.465407 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.465411 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.465414 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -11:000001:0:1041892050.465421 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.465425 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.465428 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.465431 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.465435 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.465439 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.465445 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.465448 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.465452 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.465458 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.465462 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.465466 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.465470 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.465474 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.465477 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.465484 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.465488 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.465495 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.465498 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.465502 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.465505 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.465509 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.465512 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -11:000001:0:1041892050.465519 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.465523 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.465527 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.465530 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.465533 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.465537 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.465540 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.465543 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.465546 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.465550 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.465553 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -01:000001:0:1041892050.465561 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.465564 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.465568 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.465572 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.465575 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.465580 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.465586 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.465590 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.465594 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.465599 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.465602 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.465606 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.465611 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.465616 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.465620 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:460:7f000001:103 -08:000001:0:1041892050.465625 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.465628 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.465633 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.465638 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.465641 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.465645 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.465649 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.465654 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.465657 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 460, portal 18 -0a:000200:0:1041892050.465662 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.465666 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.465670 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.465674 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 460 -0a:000200:0:1041892050.465678 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.465682 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.465686 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.465691 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.465694 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.465700 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.465706 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.465711 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.465716 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.465721 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0b:000001:2:1041892050.465725 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.465729 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.465732 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.465738 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.465741 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.465745 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.465751 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.465755 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.465759 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.465763 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.465767 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.465771 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.465775 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.465779 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde5e4 -> f8fdf4e0 -0b:000200:2:1041892050.465784 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde640 -> f8fdf53c -0b:000200:2:1041892050.465789 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde5e4 -08:000001:2:1041892050.465794 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.465797 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.465801 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.465807 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.465811 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.465815 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df139c -0b:000200:2:1041892050.465818 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.465824 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.465827 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.465831 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.465835 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.465850 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.465855 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.465859 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.465862 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1cc -0a:000001:2:1041892050.465868 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.465873 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 17280 -0a:004000:2:1041892050.465880 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.465890 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.465894 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.465898 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde5e4 -> f90f5220 -0b:000200:2:1041892050.465903 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde640 -> f90f527c -0b:000200:2:1041892050.465908 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5cde5e4 -08:000001:3:1041892050.465916 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.465923 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.465926 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -08:000001:0:1041892050.465933 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0b:000200:2:1041892050.465938 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.465943 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.465947 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.465952 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0b:001000:2:1041892050.465957 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.465962 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.465967 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.465971 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.465976 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.465980 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0a:000001:1:1041892050.465986 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.465991 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.465998 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.466002 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0a:000001:2:1041892050.466008 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.466013 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.466018 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:100000:3:1041892050.466022 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1cc:7f000001:0 -0a:000040:0:1041892050.466028 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -08:000200:3:1041892050.466033 (service.c:204:handle_incoming_request() 1181+240): got req 460 (md: f5778000 + 17280) -0a:000001:0:1041892050.466038 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.466043 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.466047 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:0:1041892050.466052 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.466056 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.466062 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.466065 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.466069 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.466074 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.466078 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.466081 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.466085 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.466089 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.466093 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8a94 (tot 19154839) -11:000001:3:1041892050.466097 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.466102 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.466107 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3e04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.466114 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.466118 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.466122 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.466126 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.466129 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.466133 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.466137 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.466140 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.466144 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.466147 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.466150 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.466154 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.466157 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.466160 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.466164 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.466169 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.466173 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.466177 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 460 -0a:000200:3:1041892050.466181 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.466185 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.466189 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.466193 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.466197 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933292)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.466203 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.466208 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.466214 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.466218 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.466223 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.466227 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.466233 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.466237 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.466242 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.466247 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.466251 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.466255 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.466259 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3e04 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.466268 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.466272 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.466277 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.466282 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3e04 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.466290 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.466295 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.466299 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.466304 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.466309 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.466313 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.466318 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.466322 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3e04 (tot 2555547). -0b:000200:2:1041892050.466328 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f66c -> f8ff82a0 -11:000001:3:1041892050.466334 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.466338 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f6c8 -> f8ff82fc -11:000001:3:1041892050.466343 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.466349 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f66c -11:000001:3:1041892050.466354 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.466359 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.466363 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.466367 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8a94 (tot 19154767). -08:000040:3:1041892050.466372 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.466377 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.466382 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.466387 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46dec -08:000001:3:1041892050.466391 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.466395 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8a94 : %zd -0a:000001:3:1041892050.466400 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.466404 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.466408 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0b:000001:2:1041892050.466414 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.466417 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.466422 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.466428 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.466433 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.466438 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.466442 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.466447 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.466451 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.466455 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0a:000001:3:1041892050.466460 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.466465 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.466469 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.466474 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1cc -0a:000001:2:1041892050.466480 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595276 : -188372020 : f4c5abcc) -0a:000200:2:1041892050.466485 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5df1084 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.466492 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.466502 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.466506 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.466510 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f66c -> f90112a0 -0b:000200:2:1041892050.466515 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f6c8 -> f90112fc -0b:000200:2:1041892050.466520 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f66c -08:000001:2:1041892050.466525 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.466530 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.466534 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.466539 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1084 -08:000001:0:1041892050.466543 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.466547 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.466552 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.466559 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.466563 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.466569 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.466573 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.466577 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.466582 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.466586 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.466592 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.466597 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.466602 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.466606 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.466611 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.466617 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.466620 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.466624 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.466627 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.466631 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.466634 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x460/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.466640 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.466644 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.466649 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.466653 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.466657 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.466661 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.466665 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.466670 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.466673 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.466677 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.466681 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.466685 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.466690 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.466693 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.466696 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.466699 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.466703 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.466706 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.466709 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.466712 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.466715 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.466719 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.466722 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.466725 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3e04 -11:000001:0:1041892050.466732 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.466736 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.466740 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.466744 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.466749 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.466752 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.466756 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.466760 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.466763 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.466768 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.466773 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.466776 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.466780 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.466784 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.466787 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x459/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.466793 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.466796 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.466801 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.466805 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.466808 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.466812 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.466816 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.466821 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.466824 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.466828 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.466831 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.466834 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.466839 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.466844 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.466847 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.466852 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.466857 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.466860 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.466864 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.466869 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.466874 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.466877 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.466881 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:461:7f000001:1 -08:000001:0:1041892050.466885 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.466889 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.466894 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.466899 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.466902 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.466906 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.466934 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.466938 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.466941 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 461, portal 10 -0a:000200:0:1041892050.466946 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.466950 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.466954 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.466957 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 461 -0a:000200:0:1041892050.466961 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.466965 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.466969 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.466974 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.466977 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.466983 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.466988 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.466994 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.466999 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.467005 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.467008 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.467011 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.467014 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.467020 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.467023 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.467027 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.467031 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.467037 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.467041 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.467045 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.467049 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.467054 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.467058 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.467061 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde55c -> f8fdf540 -0b:000200:2:1041892050.467066 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde5b8 -> f8fdf59c -0b:000200:2:1041892050.467071 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde55c -08:000001:2:1041892050.467076 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.467080 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.467083 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.467089 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.467093 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.467097 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da19cc -0b:000200:2:1041892050.467100 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.467106 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.467109 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.467112 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.467117 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.467122 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.467127 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.467130 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.467133 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1cd -0a:000001:2:1041892050.467139 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.467144 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 25376 -0a:004000:2:1041892050.467151 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.467161 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.467165 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.467169 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde55c -> f9135ac0 -0b:000200:2:1041892050.467174 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde5b8 -> f9135b1c -0b:000200:2:1041892050.467179 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde55c -08:000001:0:1041892050.467187 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.467191 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:3:1041892050.467197 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.467204 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.467208 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.467213 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.467218 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ac0, sequence: 370, eq->size: 1024 -0b:000200:2:1041892050.467224 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.467229 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.467234 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.467240 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.467246 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.467249 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.467254 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:3:1041892050.467260 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.467264 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.467270 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.467274 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.467278 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:2:1041892050.467283 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.467288 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.467293 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.467297 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.467301 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:3:1041892050.467306 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.467310 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.467316 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.467320 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.467324 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:2:1041892050.467329 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.467334 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.467338 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.467343 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.467346 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:3:1041892050.467352 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.467356 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.467362 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.467365 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:2:1041892050.467369 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.467373 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.467376 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.467381 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:000001:1:1041892050.467386 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.467391 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.467398 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1cd:7f000001:0 -08:000200:0:1041892050.467404 (service.c:204:handle_incoming_request() 1291+240): got req 461 (md: f5140000 + 25376) -05:000001:0:1041892050.467408 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.467411 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.467416 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.467421 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.467425 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.467428 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.467433 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.467437 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.467440 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.467443 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x461/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.467449 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.467453 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.467458 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.467463 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f633cce4 (tot 19154307) -02:000001:0:1041892050.467468 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.467472 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.467476 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.467480 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.467483 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~93, last_committed 5, xid 461 -02:000200:0:1041892050.467487 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.467491 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.467495 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.467499 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.467502 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 461 -0a:000200:0:1041892050.467506 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.467510 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.467514 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.467518 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.467522 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-164377372)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.467528 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.467533 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.467539 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.467543 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.467547 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.467551 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.467554 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.467558 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.467561 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0b:000001:2:1041892050.467566 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.467570 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.467574 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.467578 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.467582 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.467587 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.467591 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.467595 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.467600 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.467604 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.467608 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0a:004000:2:1041892050.467613 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.467616 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.467621 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde4d4 -> f8ff8300 -08:000001:0:1041892050.467627 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.467631 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde530 -> f8ff835c -0b:000200:2:1041892050.467636 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde4d4 -08:000001:2:1041892050.467641 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.467645 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f633cce4 (tot 19154067). -08:000001:2:1041892050.467649 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.467653 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1dec -0b:000200:2:1041892050.467657 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633cce4 : %zd -0a:004000:2:1041892050.467662 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.467665 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.467669 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.467673 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.467678 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.467683 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.467686 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.467689 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1cd -0a:000001:2:1041892050.467694 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595332 : -188371964 : f4c5ac04) -0a:000200:2:1041892050.467699 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5da1ce4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.467706 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.467716 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.467721 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.467724 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde4d4 -> f9011300 -0b:000200:2:1041892050.467730 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde530 -> f901135c -0b:000200:2:1041892050.467735 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde4d4 -08:000001:2:1041892050.467740 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.467744 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.467749 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.467753 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ce4 -08:000001:0:1041892050.467757 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.467761 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.467766 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.467773 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.467776 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.467783 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.467786 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.467790 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.467795 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.467800 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.467805 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.467810 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.467814 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 457, last_committed 5 -08:080000:0:1041892050.467818 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.467824 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -0b:001000:2:1041892050.467828 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.467833 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.467836 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.467840 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.467843 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.467847 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.467850 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.467854 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.467857 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.467861 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.467864 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.467867 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.467870 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.467874 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.467877 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x461/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.467883 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.467886 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.467891 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.467896 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.467899 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.467903 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.467907 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.467911 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.467914 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.467918 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.467923 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.467927 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.467934 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.467938 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.467941 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.467944 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.467949 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.467954 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.467958 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.467963 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.467967 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.467975 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.467978 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.467981 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.467986 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.467991 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.467994 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.467999 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.468004 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.468007 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.468011 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.468016 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.468021 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.468025 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.468028 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:462:7f000001:2 -08:000001:0:1041892050.468032 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.468036 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.468040 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.468045 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.468049 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.468053 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.468057 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.468061 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.468065 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 462, portal 10 -0a:000200:0:1041892050.468069 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.468073 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.468077 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.468081 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 462 -0a:000200:0:1041892050.468085 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.468089 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.468092 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.468097 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.468100 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.468106 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.468111 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.468117 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.468121 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x462/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.468127 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.468131 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.468134 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.468138 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x462/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.468143 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.468146 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.468150 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.468154 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x462/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.468160 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.468164 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.468168 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.468172 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.468177 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.468181 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.468184 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde44c -> f8fdf5a0 -0b:000200:2:1041892050.468189 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde4a8 -> f8fdf5fc -0b:000200:2:1041892050.468194 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde44c -08:000001:2:1041892050.468199 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.468202 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.468206 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x462/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.468212 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.468216 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.468220 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ef4 -0b:000200:2:1041892050.468223 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.468229 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.468232 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.468235 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.468240 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.468245 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.468249 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.468253 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.468256 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1ce -0a:000001:2:1041892050.468261 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.468266 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 25568 -0a:004000:2:1041892050.468273 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.468283 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.468288 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.468291 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde44c -> f9135b20 -0b:000200:2:1041892050.468296 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde4a8 -> f9135b7c -0b:000200:2:1041892050.468302 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde44c -08:000001:0:1041892050.468310 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.468314 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.468320 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.468324 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.468329 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.468334 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b20, sequence: 371, eq->size: 1024 -0b:000200:2:1041892050.468340 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.468345 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.468350 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.468356 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.468361 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.468367 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.468371 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.468375 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:3:1041892050.468380 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.468385 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.468391 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.468394 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.468398 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:2:1041892050.468404 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.468408 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.468413 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.468417 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.468421 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:3:1041892050.468426 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.468431 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.468436 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.468440 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.468444 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:2:1041892050.468449 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.468454 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.468459 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.468463 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.468467 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:3:1041892050.468472 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.468477 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.468482 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.468486 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:2:1041892050.468490 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.468494 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.468498 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.468503 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ce:7f000001:0 -0a:000040:1:1041892050.468508 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -08:000200:0:1041892050.468514 (service.c:204:handle_incoming_request() 1291+240): got req 462 (md: f5140000 + 25568) -0a:000001:1:1041892050.468518 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.468524 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.468527 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.468533 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.468538 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.468543 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.468547 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.468552 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.468556 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.468560 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.468563 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.468567 (handler.c:1355:mds_handle() 1291+320): @@@ open req x462/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.468572 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.468576 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f633c4a4 (tot 19154307) -02:002000:0:1041892050.468581 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.468586 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.468589 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.468594 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.468610 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 94 -02:000002:0:1041892050.468622 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #94 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.468627 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.468632 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.468641 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xa83a9fff29de4d81 -02:000001:0:1041892050.468646 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.468650 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.468653 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~94, last_committed 5, xid 462 -02:000200:0:1041892050.468658 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.468661 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.468666 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.468670 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.468673 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 462 -0a:000200:0:1041892050.468677 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.468681 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.468685 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.468690 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.468693 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-164379484)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.468700 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.468705 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.468710 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.468714 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.468718 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.468722 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.468726 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.468729 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.468732 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0a:000001:0:1041892050.468737 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.468741 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.468745 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.468749 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.468753 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.468756 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.468760 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.468764 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0b:000200:2:1041892050.468769 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.468773 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.468778 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.468783 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.468787 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.468791 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.468794 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde3c4 -> f8ff8360 -0b:000200:2:1041892050.468800 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde420 -> f8ff83bc -0b:000200:2:1041892050.468805 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde3c4 -08:000001:2:1041892050.468809 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.468813 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f633c4a4 (tot 19154115). -08:000001:2:1041892050.468817 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.468821 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ad4 -0b:000200:2:1041892050.468825 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f633c4a4 : %zd -0a:004000:2:1041892050.468830 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.468834 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.468837 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.468842 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.468847 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.468851 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.468854 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.468857 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1ce -0a:000001:2:1041892050.468863 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595388 : -188371908 : f4c5ac3c) -0a:000200:2:1041892050.468867 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5da17bc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.468874 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.468884 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.468889 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.468892 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde3c4 -> f9011360 -0b:000200:2:1041892050.468898 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde420 -> f90113bc -0b:000200:2:1041892050.468903 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde3c4 -08:000001:2:1041892050.468908 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.468912 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.468917 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.468921 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da17bc -08:000001:0:1041892050.468925 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.468929 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.468934 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.468940 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.468944 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.468951 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.468954 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.468958 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.468962 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.468968 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.468973 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:000200:2:1041892050.468977 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.468982 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 462, last_committed 5 -0b:001000:2:1041892050.468986 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.468991 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.468997 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.469000 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.469003 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.469007 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.469010 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.469013 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.469016 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.469019 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.469024 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.469029 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.469032 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.469037 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.469040 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.469044 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.469047 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.469053 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.469058 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.469061 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.469064 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.469068 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.469073 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.469077 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.469080 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.469084 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.469089 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.469092 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f609bce4 (tot 19154279) -08:000010:0:1041892050.469097 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f609bbdc (tot 19154519) -08:000001:0:1041892050.469102 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.469105 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.469108 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.469113 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4127833316 : -167133980 : f609bce4) -08:000001:0:1041892050.469118 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.469121 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:188:7f000001:11 -08:000001:0:1041892050.469126 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.469130 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f609bef4 (tot 19154759) -0a:000200:0:1041892050.469134 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.469139 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.469142 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.469146 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.469151 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.469155 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.469158 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 188, portal 4 -0a:000200:0:1041892050.469162 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.469167 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.469170 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.469174 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 188 -0a:000200:0:1041892050.469178 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.469182 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.469185 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.469190 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.469193 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-167134244)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.469199 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.469204 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.469209 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.469214 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.469220 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.469223 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.469227 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.469230 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.469235 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.469239 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.469242 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.469246 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.469252 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.469256 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.469260 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.469264 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.469269 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.469273 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.469276 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde33c -> f8fdf600 -0b:000200:2:1041892050.469281 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde398 -> f8fdf65c -0b:000200:2:1041892050.469286 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde33c -08:000001:2:1041892050.469291 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.469294 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.469298 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.469304 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.469308 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.469312 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da16b4 -0b:000200:2:1041892050.469315 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bbdc : %zd -0a:004000:2:1041892050.469321 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.469324 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.469327 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.469332 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.469337 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.469341 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.469345 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.469348 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xbc -0a:000001:2:1041892050.469353 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.469358 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 44296 -0a:004000:2:1041892050.469365 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.469375 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.469380 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.469383 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde33c -> f916b680 -0b:000200:2:1041892050.469389 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde398 -> f916b6dc -0b:000200:2:1041892050.469394 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5cde33c -08:000001:3:1041892050.469401 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.469408 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.469411 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.469418 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.469423 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.469428 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.469432 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.469437 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0b:001000:2:1041892050.469442 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.469447 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.469452 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.469456 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.469462 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.469466 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:0:1041892050.469472 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.469477 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.469481 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.469486 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.469489 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:1:1041892050.469494 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.469499 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.469505 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.469508 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.469513 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:0:1041892050.469518 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.469523 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.469526 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.469530 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:1:1041892050.469534 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.469538 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.469544 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.469549 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:2:1041892050.469554 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.469559 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.469564 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xbc:7f000001:0 -08:000200:3:1041892050.469570 (service.c:204:handle_incoming_request() 1301+240): got req 188 (md: f5640000 + 44296) -05:000001:3:1041892050.469574 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.469577 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.469583 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.469588 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.469592 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.469596 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.469601 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.469604 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.469607 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.469611 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.469615 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.469619 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa4a4 (tot 19154999) -04:000001:3:1041892050.469623 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.469626 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.469630 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.469635 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.469640 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.469643 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.469647 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.469651 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.469657 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.469675 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.469679 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.469684 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.469687 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.469693 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.469696 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.469699 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.469702 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.469706 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.469709 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.469712 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.469717 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.469721 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.469725 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 188 -0a:000200:3:1041892050.469729 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.469733 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.469736 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.469741 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.469744 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167074652)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.469751 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.469756 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.469761 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.469765 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.469770 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.469776 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.469782 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.469786 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.469791 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:3:1041892050.469797 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.469802 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.469806 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.469812 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.469815 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.469820 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.469824 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.469828 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.469833 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0b:001000:2:1041892050.469838 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.469843 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.469849 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.469852 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.469857 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.469861 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f5e4 -> f8ff83c0 -0b:000200:2:1041892050.469866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f640 -> f8ff841c -0b:000200:2:1041892050.469871 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f5e4 -08:000001:2:1041892050.469876 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.469879 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa4a4 (tot 19154759). -08:000001:2:1041892050.469884 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.469888 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -0b:000200:2:1041892050.469892 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa4a4 : %zd -0a:004000:2:1041892050.469896 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.469900 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.469903 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.469908 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.469913 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.469917 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.469921 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.469924 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xbc -0a:000001:2:1041892050.469929 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595444 : -188371852 : f4c5ac74) -0a:000200:2:1041892050.469934 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da1bdc [1](f609bef4,240)... + 0 -0a:004000:2:1041892050.469941 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.469951 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.469956 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.469959 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f5e4 -> f90113c0 -0b:000200:2:1041892050.469965 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f640 -> f901141c -0b:000200:2:1041892050.469970 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f5e4 -08:000001:2:1041892050.469974 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.469979 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.469983 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.469988 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1bdc -08:000001:0:1041892050.469992 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.469996 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bef4 : %zd -08:000200:0:1041892050.470001 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.470007 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.470011 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.470017 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.470021 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.470024 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.470029 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.470033 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.470039 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.470043 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.470047 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.470051 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.470055 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.470060 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.470065 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.470068 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.470071 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x188/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.470076 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.470080 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f609bef4 (tot 19154519). -08:000010:0:1041892050.470084 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f609bbdc (tot 19154279). -08:000001:0:1041892050.470089 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.470092 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.470096 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.470100 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f609bce4 (tot 19154075). -08:000001:0:1041892050.470104 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.470107 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.470111 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.470115 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.470119 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.470122 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.470126 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.470130 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.470133 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.470140 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.470144 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.470148 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.470151 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.470154 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.470157 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.470160 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.470164 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.470168 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.470177 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.470181 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.470184 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.470187 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.470192 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.470197 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.470200 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.470203 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.470208 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.470213 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.470217 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f609bce4 (tot 19154279) -08:000010:0:1041892050.470222 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f609bbdc (tot 19154519) -08:000001:0:1041892050.470226 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.470230 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.470234 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.470239 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4127833316 : -167133980 : f609bce4) -08:000001:0:1041892050.470244 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.470247 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:189:7f000001:12 -08:000001:0:1041892050.470252 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.470255 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f609bef4 (tot 19154759) -0a:000200:0:1041892050.470260 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.470265 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.470268 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.470272 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.470276 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.470281 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.470284 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 189, portal 4 -0a:000200:0:1041892050.470288 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.470293 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.470296 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.470300 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 189 -0a:000200:0:1041892050.470304 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.470308 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.470312 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.470316 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.470320 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-167134244)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.470326 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.470331 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.470336 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.470341 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.470344 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.470350 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.470353 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.470356 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.470362 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.470365 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.470369 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.470373 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.470376 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.470382 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.470386 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.470390 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.470395 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.470399 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.470402 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde2b4 -> f8fdf660 -0b:000200:2:1041892050.470407 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde310 -> f8fdf6bc -0b:000200:2:1041892050.470412 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde2b4 -08:000001:2:1041892050.470417 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.470421 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.470425 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.470431 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.470434 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.470438 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da18c4 -0b:000200:2:1041892050.470442 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bbdc : %zd -0a:004000:2:1041892050.470447 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.470451 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.470454 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.470459 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.470464 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.470468 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.470472 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.470475 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xbd -0a:000001:2:1041892050.470480 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.470485 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 44536 -0a:004000:2:1041892050.470492 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.470502 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.470506 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.470510 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde2b4 -> f916b6e0 -0b:000200:2:1041892050.470515 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde310 -> f916b73c -0b:000200:2:1041892050.470520 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5cde2b4 -08:000001:3:1041892050.470527 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.470533 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.470536 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.470543 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.470547 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.470551 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.470556 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0b:000200:2:1041892050.470561 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.470566 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.470571 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.470576 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.470581 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.470586 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.470590 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:0:1041892050.470596 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.470601 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.470605 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.470610 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.470612 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:1:1041892050.470618 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.470623 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.470629 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.470632 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.470637 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:0:1041892050.470642 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.470647 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.470650 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.470654 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:1:1041892050.470658 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.470662 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.470668 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.470673 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:2:1041892050.470678 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.470683 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.470688 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xbd:7f000001:0 -08:000200:3:1041892050.470694 (service.c:204:handle_incoming_request() 1301+240): got req 189 (md: f5640000 + 44536) -05:000001:3:1041892050.470698 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.470701 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.470706 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.470711 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.470715 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.470719 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.470724 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.470727 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.470730 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.470734 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.470737 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.470740 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa9cc (tot 19154999) -04:000001:3:1041892050.470745 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.470748 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.470751 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.470756 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.470761 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.470765 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.470768 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.470772 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.470778 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.470782 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.470786 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.470791 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.470795 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.470799 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.470802 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.470806 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.470810 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.470813 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.470817 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.470821 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.470825 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.470828 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 189 -0a:000200:3:1041892050.470832 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.470836 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.470840 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.470844 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.470848 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167073332)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.470854 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.470859 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.470864 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.470869 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.470873 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.470878 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.470884 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.470888 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.470892 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:3:1041892050.470898 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.470903 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.470908 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.470913 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.470917 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.470921 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.470926 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.470930 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.470934 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0b:001000:2:1041892050.470940 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.470945 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.470950 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.470954 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.470959 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.470963 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f55c -> f8ff8420 -0b:000200:2:1041892050.470968 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f5b8 -> f8ff847c -0b:000200:2:1041892050.470973 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f55c -08:000001:2:1041892050.470978 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.470981 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa9cc (tot 19154759). -08:000001:2:1041892050.470985 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.470989 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -0b:000200:2:1041892050.470993 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa9cc : %zd -0a:004000:2:1041892050.470998 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.471001 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.471004 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.471009 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.471014 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.471019 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.471022 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.471025 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xbd -0a:000001:2:1041892050.471030 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595500 : -188371796 : f4c5acac) -0a:000200:2:1041892050.471035 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da15ac [1](f609bef4,240)... + 0 -0a:004000:2:1041892050.471042 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.471052 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.471056 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.471059 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f55c -> f9011420 -0b:000200:2:1041892050.471065 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f5b8 -> f901147c -0b:000200:2:1041892050.471070 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f55c -08:000001:2:1041892050.471074 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.471079 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.471083 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.471087 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da15ac -08:000001:0:1041892050.471092 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.471096 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bef4 : %zd -08:000200:0:1041892050.471101 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.471107 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.471111 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.471117 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.471120 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.471124 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.471129 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.471133 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.471138 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.471144 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.471149 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.471152 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.471156 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.471159 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.471163 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.471166 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.471169 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x189/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.471175 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.471178 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f609bef4 (tot 19154519). -08:000010:0:1041892050.471183 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f609bbdc (tot 19154279). -08:000001:0:1041892050.471187 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.471191 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.471194 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.471198 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f609bce4 (tot 19154075). -08:000001:0:1041892050.471203 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.471206 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.471210 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.471214 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.471217 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.471220 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.471225 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.471230 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.471233 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f609bce4 (tot 19154279) -08:000010:0:1041892050.471238 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f609bbdc (tot 19154471) -08:000001:0:1041892050.471243 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.471246 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.471250 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.471255 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4127833316 : -167133980 : f609bce4) -08:000001:0:1041892050.471260 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.471263 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:463:7f000001:3 -08:000001:0:1041892050.471268 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.471271 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.471276 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.471280 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.471284 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.471288 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.471292 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.471296 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.471300 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 463, portal 10 -0a:000200:0:1041892050.471304 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.471308 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.471312 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.471316 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 463 -0a:000200:0:1041892050.471320 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.471324 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.471327 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.471332 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.471335 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-167134244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.471341 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.471347 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.471352 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.471357 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.471361 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.471366 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.471369 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.471373 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.471379 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.471382 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.471386 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.471390 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.471393 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.471399 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.471403 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.471407 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.471412 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.471416 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.471420 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde22c -> f8fdf6c0 -0b:000200:2:1041892050.471425 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde288 -> f8fdf71c -0b:000200:2:1041892050.471430 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde22c -08:000001:2:1041892050.471435 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.471438 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.471441 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.471447 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.471451 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.471455 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1084 -0b:000200:2:1041892050.471459 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bbdc : %zd -0a:004000:2:1041892050.471464 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.471467 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.471471 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.471475 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.471480 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.471485 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.471488 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.471491 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1cf -0a:000001:2:1041892050.471496 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.471501 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 25816 -0a:004000:2:1041892050.471509 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.471518 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.471523 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.471527 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde22c -> f9135b80 -0b:000200:2:1041892050.471532 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde288 -> f9135bdc -0b:000200:2:1041892050.471537 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde22c -08:000001:0:1041892050.471546 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.471550 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.471557 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.471561 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.471565 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.471570 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135b80, sequence: 372, eq->size: 1024 -0b:000200:2:1041892050.471576 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.471581 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.471586 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.471592 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.471597 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.471603 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.471607 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.471611 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0a:000001:3:1041892050.471617 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.471621 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.471625 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.471631 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:1:1041892050.471635 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0a:000001:1:1041892050.471640 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.471645 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.471652 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:100000:0:1041892050.471656 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1cf:7f000001:0 -08:000200:0:1041892050.471662 (service.c:204:handle_incoming_request() 1291+240): got req 463 (md: f5140000 + 25816) -0a:000040:3:1041892050.471667 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -05:000001:0:1041892050.471673 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.471677 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.471681 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.471687 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.471692 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.471697 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:2:1041892050.471701 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.471706 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -08:000040:0:1041892050.471710 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:2:1041892050.471715 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -08:000001:0:1041892050.471721 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:2:1041892050.471726 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.471731 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.471735 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:2:1041892050.471739 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.471744 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892050.471748 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.471753 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -02:000002:0:1041892050.471757 (handler.c:1361:mds_handle() 1291+320): @@@ close req x463/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041892050.471763 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -02:000001:0:1041892050.471769 (handler.c:999:mds_close() 1291+320): Process entered -0a:000001:3:1041892050.471773 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.471778 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -08:000001:3:1041892050.471782 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.471787 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000001:2:1041892050.471792 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000010:0:1041892050.471796 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5beff5c (tot 19154615) -0a:000040:2:1041892050.471802 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0a:000001:2:1041892050.471807 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.471811 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.471815 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.471818 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~94, last_committed 5, xid 463 -02:000200:0:1041892050.471823 (handler.c:1418:mds_handle() 1291+272): sending reply -08:000001:2:1041892050.471826 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.471830 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892050.471835 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:004000:0:1041892050.471839 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000001:2:1041892050.471843 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.471846 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.471850 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 463 -0a:000040:2:1041892050.471855 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0a:000200:0:1041892050.471859 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892050.471864 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.471868 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:2:1041892050.471872 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.471876 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.471881 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.471884 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172032164)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.471891 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.471896 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.471902 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.471906 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.471909 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.471913 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.471917 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.471921 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.471924 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0b:000001:2:1041892050.471929 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.471933 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.471938 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.471941 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.471945 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.471950 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.471954 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.471958 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.471963 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.471967 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.471970 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0a:004000:2:1041892050.471975 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.471979 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.471984 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde1a4 -> f8ff8480 -08:000001:0:1041892050.471989 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.471994 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde200 -> f8ff84dc -0b:000200:2:1041892050.471999 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5cde1a4 -08:000001:2:1041892050.472003 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.472007 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5beff5c (tot 19154543). -08:000001:2:1041892050.472012 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.472016 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da118c -0b:000200:2:1041892050.472019 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5beff5c : %zd -0a:004000:2:1041892050.472024 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.472028 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.472031 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.472036 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.472040 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.472045 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.472048 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.472051 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1cf -0a:000001:2:1041892050.472056 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595556 : -188371740 : f4c5ace4) -0a:000200:2:1041892050.472061 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5da14a4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.472068 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.472078 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.472083 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.472086 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde1a4 -> f9011480 -0b:000200:2:1041892050.472091 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde200 -> f90114dc -0b:000200:2:1041892050.472096 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5cde1a4 -08:000001:2:1041892050.472101 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.472105 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.472110 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.472114 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da14a4 -08:000001:0:1041892050.472118 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.472123 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.472128 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.472134 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.472138 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.472144 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.472147 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.472151 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.472156 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.472160 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.472166 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.472171 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.472175 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 462, last_committed 5 -0b:001000:2:1041892050.472180 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.472185 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.472190 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.472193 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.472197 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.472200 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.472203 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.472207 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.472210 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x463/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.472215 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.472219 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.472224 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f609bbdc (tot 19154279). -08:000001:0:1041892050.472228 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.472231 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.472235 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.472239 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f609bce4 (tot 19154075). -08:000001:0:1041892050.472244 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.472247 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.472251 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.472257 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.472260 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x462/t94 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.472266 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.472269 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.472273 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.472278 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.472281 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.472285 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.472289 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.472294 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.472297 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.472301 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.472304 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.472307 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.472310 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.472315 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.472321 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.472324 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.472329 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.472334 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.472338 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.472341 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.472345 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.472349 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.472353 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.472356 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.472360 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.472364 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.472374 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.472378 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.472381 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.472385 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.472388 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.472393 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.472398 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.472401 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.472406 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.472409 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.472414 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.472419 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.472422 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.472428 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.472432 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.472435 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.472439 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.472444 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.472450 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.472453 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.472457 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.472461 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.472466 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.472471 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.472475 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.472577 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.472581 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.472586 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.472590 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.472594 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.472598 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.472605 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.472609 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.472612 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.472619 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.472626 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.472629 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:464:7f000001:101 -08:000001:0:1041892050.472634 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.472637 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.472642 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.472647 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.472650 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.472654 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.472658 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.472662 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.472666 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 464, portal 10 -0a:000200:0:1041892050.472670 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.472676 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.472679 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.472683 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 464 -0a:000200:0:1041892050.472687 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.472692 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.472695 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.472700 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.472703 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.472710 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.472715 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.472720 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.472725 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.472728 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.472734 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.472737 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.472740 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.472746 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.472750 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.472753 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.472757 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.472763 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.472768 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.472772 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.472776 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.472780 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.472784 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.472788 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde11c -> f8fdf720 -0b:000200:2:1041892050.472793 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde178 -> f8fdf77c -0b:000200:2:1041892050.472798 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5cde11c -08:000001:2:1041892050.472803 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.472806 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.472809 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.472815 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.472819 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.472823 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da139c -0b:000200:2:1041892050.472827 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.472832 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.472835 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.472839 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.472843 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.472848 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.472853 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.472856 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.472859 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1d0 -0a:000001:2:1041892050.472864 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.472869 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 26008 -0a:004000:2:1041892050.472876 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.472886 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.472893 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.472897 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5cde11c -> f9135be0 -0b:000200:2:1041892050.472902 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5cde178 -> f9135c3c -0b:000200:2:1041892050.472907 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5cde11c -08:000001:0:1041892050.472915 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.472920 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:004000:2:1041892050.472926 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.472931 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.472935 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.472941 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.472946 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.472952 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135be0, sequence: 373, eq->size: 1024 -0b:001000:2:1041892050.472958 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.472963 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.472969 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.472973 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.472979 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.472983 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:3:1041892050.472989 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.472993 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.472999 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.473002 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.473006 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:2:1041892050.473012 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.473016 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.473021 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.473025 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.473029 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:3:1041892050.473034 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.473039 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.473044 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.473048 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.473052 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:2:1041892050.473057 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.473062 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.473067 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.473071 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.473074 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:3:1041892050.473080 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.473084 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.473090 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.473093 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:2:1041892050.473097 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.473101 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.473104 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.473110 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d0:7f000001:0 -0a:000040:1:1041892050.473114 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -08:000200:0:1041892050.473121 (service.c:204:handle_incoming_request() 1291+240): got req 464 (md: f5140000 + 26008) -0a:000001:1:1041892050.473125 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.473131 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.473134 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.473140 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.473146 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.473151 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.473154 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.473158 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.473163 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.473166 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.473170 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.473174 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x464/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.473180 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.473183 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.473187 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.473191 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.473194 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.473199 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.473203 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.473208 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.473212 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3d44 (tot 2555731). -11:000040:0:1041892050.473219 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.473223 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054662468 : -240304828 : f1ad3d44) -11:000001:0:1041892050.473228 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.473231 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.473235 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.473240 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3d44 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.473247 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.473251 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.473254 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3d44 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.473262 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569a00 (tot 19154619) -02:000001:0:1041892050.473267 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.473272 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.473277 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.473280 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.473284 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.473288 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.473292 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.473297 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.473301 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.473304 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.473311 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.473315 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.473318 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.473322 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.473327 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.473330 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.473337 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.473341 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.473347 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.473351 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.473356 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.473360 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.473363 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.473367 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.473371 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.473375 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.473379 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.473382 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.473391 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.473397 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.473401 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.473404 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.473408 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.473411 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.473415 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.473422 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.473425 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.473428 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.473431 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.473434 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.473440 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.473443 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.473447 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.473452 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.473457 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.473460 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.473464 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.473468 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.473472 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3d44 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.473479 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.473484 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.473488 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.473491 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.473496 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.473500 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.473504 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.473508 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.473512 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.473516 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.473520 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.473525 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.473528 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.473532 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.473536 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.473540 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.473543 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.473547 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3d44 (0 0 0 0) -11:001000:0:1041892050.473551 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.473556 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.473559 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.473563 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.473567 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.473571 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.473574 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.473578 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.473581 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3d44 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.473589 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.473592 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.473596 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.473599 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.473603 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.473607 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.473610 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.473613 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.473616 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.473620 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.473623 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3d44) -02:000001:0:1041892050.473627 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.473630 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~94, last_committed 5, xid 464 -02:000200:0:1041892050.473634 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.473638 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.473642 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.473646 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.473649 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 464 -0a:000200:0:1041892050.473654 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.473658 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.473661 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.473666 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.473670 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017734656)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.473676 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.473681 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.473687 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.473691 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.473695 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.473699 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.473703 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.473706 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.473709 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0a:000001:0:1041892050.473714 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.473718 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.473723 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.473726 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.473731 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.473734 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.473738 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.473742 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0b:000200:2:1041892050.473748 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.473752 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.473757 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.473762 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.473766 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.473770 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.473774 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649af74 -> f8ff84e0 -0b:000200:2:1041892050.473779 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649afd0 -> f8ff853c -0b:000200:2:1041892050.473784 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649af74 -08:000001:2:1041892050.473789 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.473792 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569a00 (tot 19154299). -08:000001:2:1041892050.473797 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.473801 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ef4 -0b:000200:2:1041892050.473804 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569a00 : %zd -0a:004000:2:1041892050.473810 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.473813 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.473816 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.473821 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.473826 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.473830 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.473833 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.473836 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1d0 -0a:000001:2:1041892050.473842 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595612 : -188371684 : f4c5ad1c) -0a:000200:2:1041892050.473846 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5da1294 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.473853 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.473863 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.473868 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.473871 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649af74 -> f90114e0 -0b:000200:2:1041892050.473877 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649afd0 -> f901153c -0b:000200:2:1041892050.473882 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649af74 -08:000001:2:1041892050.473886 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.473891 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.473896 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1294 -0b:000200:2:1041892050.473900 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000001:0:1041892050.473904 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0b:000200:2:1041892050.473909 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892050.473912 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892050.473917 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.473921 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.473927 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.473932 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.473939 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.473943 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:001000:2:1041892050.473947 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.473952 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.473956 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.473962 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.473965 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 462, last_committed 5 -08:080000:0:1041892050.473969 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.473975 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.473978 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.473981 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.473985 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.473989 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3d44, flags: 4097 -11:000040:0:1041892050.473995 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.473999 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.474002 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.474006 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.474010 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.474015 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.474018 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.474023 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.474027 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.474030 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.474034 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.474038 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -11:000001:0:1041892050.474045 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.474049 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.474053 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.474058 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.474062 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.474065 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.474070 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.474074 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.474077 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.474080 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.474085 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.474088 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.474092 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.474095 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.474099 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.474103 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.474107 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.474110 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.474114 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.474118 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.474122 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.474125 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.474129 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.474133 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.474137 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -11:000001:0:1041892050.474144 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.474147 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.474150 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.474154 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.474158 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.474161 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -11:000001:0:1041892050.474168 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.474171 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.474175 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.474178 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.474182 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.474186 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.474191 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.474195 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.474198 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.474205 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.474209 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.474212 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.474217 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.474221 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.474224 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.474231 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.474235 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.474241 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.474245 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.474248 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.474252 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.474255 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.474258 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -11:000001:0:1041892050.474265 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.474269 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.474273 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.474276 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.474280 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.474283 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.474286 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.474289 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.474293 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.474296 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.474300 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -01:000001:0:1041892050.474307 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.474311 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.474315 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.474319 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.474323 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.474328 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.474333 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.474337 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.474341 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.474346 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.474349 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.474353 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.474358 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.474363 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.474366 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:465:7f000001:103 -08:000001:0:1041892050.474371 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.474374 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.474379 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.474384 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.474387 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.474391 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.474396 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.474400 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.474403 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 465, portal 18 -0a:000200:0:1041892050.474407 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.474412 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.474416 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.474419 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 465 -0a:000200:0:1041892050.474423 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.474427 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.474431 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.474436 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.474439 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.474445 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.474450 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.474456 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.474460 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.474464 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.474469 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.474472 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.474476 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.474481 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.474485 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.474489 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.474493 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.474499 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.474503 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.474507 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.474511 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.474516 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.474520 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.474524 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aeec -> f8fdf780 -0b:000200:2:1041892050.474529 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649af48 -> f8fdf7dc -0b:000200:2:1041892050.474534 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649aeec -08:000001:2:1041892050.474539 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.474542 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.474545 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.474551 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.474555 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.474559 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0bdc -0b:000200:2:1041892050.474562 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.474568 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.474571 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.474574 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.474579 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.474585 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.474589 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.474592 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.474595 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1d1 -0a:000001:2:1041892050.474601 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.474605 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 17472 -0a:004000:2:1041892050.474613 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.474622 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.474627 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.474630 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aeec -> f90f5280 -0b:000200:2:1041892050.474636 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649af48 -> f90f52dc -0b:000200:2:1041892050.474641 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f649aeec -08:000001:3:1041892050.474649 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.474655 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.474658 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.474665 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.474669 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.474673 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.474678 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0b:000200:2:1041892050.474683 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.474688 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.474693 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.474698 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.474703 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.474706 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.474711 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0a:000001:1:1041892050.474716 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.474721 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.474728 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.474732 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0a:000001:0:1041892050.474736 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.474740 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.474744 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1d1:7f000001:0 -0a:000001:2:1041892050.474751 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:000200:3:1041892050.474754 (service.c:204:handle_incoming_request() 1181+240): got req 465 (md: f5778000 + 17472) -0a:000040:2:1041892050.474760 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -05:000001:3:1041892050.474765 (genops.c:268:class_conn2export() 1181+272): Process entered -0a:000001:2:1041892050.474769 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892050.474773 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.474779 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.474784 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.474790 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.474793 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.474797 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.474802 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.474805 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.474808 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.474812 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.474816 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.474820 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8a0c (tot 19154839) -11:000001:3:1041892050.474824 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.474830 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.474833 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3d44 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.474840 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.474844 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.474847 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.474851 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.474854 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.474859 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.474863 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.474867 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.474870 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.474873 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.474877 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.474880 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.474883 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.474886 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.474891 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.474895 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.474899 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.474902 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 465 -0a:000200:3:1041892050.474906 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.474911 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.474914 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.474919 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.474922 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933428)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.474928 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.474933 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.474939 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.474943 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.474948 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.474952 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.474958 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.474962 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.474968 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.474972 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.474977 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.474981 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.474985 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3d44 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.474993 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.474997 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.475002 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.475006 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3d44 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.475015 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.475019 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.475024 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.475029 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.475034 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.475038 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.475043 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.475047 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3d44 (tot 2555547). -0b:000200:2:1041892050.475053 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f4d4 -> f8ff8540 -11:000001:3:1041892050.475059 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.475063 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f530 -> f8ff859c -11:000001:3:1041892050.475068 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.475074 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f4d4 -11:000001:3:1041892050.475079 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.475084 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.475088 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.475092 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8a0c (tot 19154767). -08:000040:3:1041892050.475097 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.475102 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.475107 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.475112 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -08:000001:3:1041892050.475116 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.475120 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8a0c : %zd -0a:000001:3:1041892050.475126 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.475130 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.475134 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0b:000001:2:1041892050.475139 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.475143 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.475148 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.475153 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.475158 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.475164 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.475168 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.475173 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.475177 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.475181 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0a:000001:3:1041892050.475186 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.475191 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.475195 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.475200 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1d1 -0a:000001:2:1041892050.475206 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595668 : -188371628 : f4c5ad54) -0a:000200:2:1041892050.475211 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f40f0dec [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.475218 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.475227 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.475232 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.475235 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f4d4 -> f9011540 -0b:000200:2:1041892050.475241 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f530 -> f901159c -0b:000200:2:1041892050.475246 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f4d4 -08:000001:2:1041892050.475251 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.475255 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.475260 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.475264 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0dec -08:000001:0:1041892050.475268 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.475272 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.475277 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.475284 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.475287 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.475294 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.475297 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.475301 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.475306 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.475310 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.475315 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.475321 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.475326 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.475330 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.475333 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.475339 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.475342 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.475345 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.475349 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.475352 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.475355 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x465/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.475361 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.475365 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.475369 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.475374 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.475377 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.475381 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.475385 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.475389 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.475393 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.475397 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.475401 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.475404 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.475408 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.475412 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.475415 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.475418 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.475421 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.475425 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.475428 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.475431 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.475434 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.475437 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.475441 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.475444 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3d44 -11:000001:0:1041892050.475451 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.475455 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.475459 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.475463 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.475468 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.475471 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.475475 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.475479 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.475482 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.475487 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.475492 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.475496 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.475500 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.475504 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.475507 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x464/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.475512 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.475516 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.475520 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.475525 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.475528 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.475532 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.475536 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.475540 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.475543 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.475547 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.475550 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.475554 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.475558 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.475563 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.475567 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.475572 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.475576 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.475579 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.475583 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.475588 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.475594 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.475598 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.475601 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:466:7f000001:1 -08:000001:0:1041892050.475606 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.475609 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.475614 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.475619 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.475622 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.475626 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.475630 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.475634 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.475638 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 466, portal 10 -0a:000200:0:1041892050.475642 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.475647 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.475650 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.475654 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 466 -0a:000200:0:1041892050.475658 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.475662 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.475666 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.475670 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.475673 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.475680 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.475685 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.475691 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.475695 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.475701 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.475705 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.475708 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.475711 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.475717 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.475720 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.475723 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.475727 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.475733 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.475737 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.475741 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.475745 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.475750 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.475754 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.475758 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ae64 -> f8fdf7e0 -0b:000200:2:1041892050.475763 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aec0 -> f8fdf83c -0b:000200:2:1041892050.475768 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649ae64 -08:000001:2:1041892050.475773 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.475776 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.475779 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.475785 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.475789 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.475793 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f06b4 -0b:000200:2:1041892050.475797 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.475802 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.475805 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.475808 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.475813 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.475818 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.475823 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.475826 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.475829 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1d2 -0a:000001:2:1041892050.475834 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.475850 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 26352 -0a:004000:2:1041892050.475857 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.475867 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.475872 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.475876 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ae64 -> f9135c40 -0b:000200:2:1041892050.475881 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aec0 -> f9135c9c -0b:000200:2:1041892050.475887 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649ae64 -08:000001:0:1041892050.475895 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.475899 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.475905 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.475909 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.475914 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.475919 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135c40, sequence: 374, eq->size: 1024 -0b:000200:2:1041892050.475925 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.475930 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.475936 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.475941 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.475946 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0b:001000:2:1041892050.475950 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000040:3:1041892050.475955 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -08:000001:2:1041892050.475961 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.475965 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.475969 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.475975 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.475979 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.475983 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:2:1041892050.475988 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.475993 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.475998 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.476002 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.476006 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:3:1041892050.476011 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.476016 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.476021 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.476025 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.476029 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:2:1041892050.476034 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.476039 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.476044 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.476048 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.476051 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:3:1041892050.476056 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.476061 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.476066 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.476070 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:2:1041892050.476074 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.476078 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.476081 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.476085 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0a:000001:1:1041892050.476091 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.476095 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.476102 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d2:7f000001:0 -08:000200:0:1041892050.476108 (service.c:204:handle_incoming_request() 1291+240): got req 466 (md: f5140000 + 26352) -05:000001:0:1041892050.476112 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.476115 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.476121 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.476126 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.476129 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.476133 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.476138 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.476141 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.476144 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.476148 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x466/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.476153 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.476158 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.476164 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.476168 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f609bce4 (tot 19154307) -02:000001:0:1041892050.476173 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.476177 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.476181 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.476185 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.476188 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~94, last_committed 5, xid 466 -02:000200:0:1041892050.476192 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.476195 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.476200 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.476204 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.476207 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 466 -0a:000200:0:1041892050.476211 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.476215 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.476218 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.476223 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.476226 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-167133980)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.476233 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.476238 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.476243 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.476247 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.476251 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.476255 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.476259 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.476262 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.476265 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0b:000001:2:1041892050.476270 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.476274 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.476278 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.476282 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.476286 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.476291 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.476295 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.476299 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.476303 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.476308 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0b:000001:2:1041892050.476313 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.476317 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.476322 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.476326 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.476330 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649addc -> f8ff85a0 -0b:000200:2:1041892050.476335 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ae38 -> f8ff85fc -0b:000200:2:1041892050.476340 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649addc -08:000001:2:1041892050.476345 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.476348 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f609bce4 (tot 19154067). -08:000001:2:1041892050.476353 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.476357 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f09cc -0b:000200:2:1041892050.476361 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bce4 : %zd -0a:004000:2:1041892050.476366 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.476369 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.476373 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.476377 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.476382 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.476388 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.476391 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.476394 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1d2 -0a:000001:2:1041892050.476399 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595724 : -188371572 : f4c5ad8c) -0a:000200:2:1041892050.476404 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f40f0ad4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.476411 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.476421 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.476426 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.476429 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649addc -> f90115a0 -0b:000200:2:1041892050.476434 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ae38 -> f90115fc -0b:000200:2:1041892050.476439 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649addc -08:000001:2:1041892050.476444 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.476449 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.476453 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.476457 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ad4 -08:000001:0:1041892050.476462 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.476466 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.476471 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.476477 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.476481 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.476487 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.476491 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.476495 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.476499 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.476504 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.476510 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.476515 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.476519 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 462, last_committed 5 -0b:001000:2:1041892050.476524 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.476528 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.476534 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.476537 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.476541 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.476544 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.476548 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.476552 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.476555 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.476558 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.476562 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.476565 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.476569 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.476572 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.476575 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.476579 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.476582 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x466/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.476587 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.476591 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.476596 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.476600 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.476603 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.476607 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.476611 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.476616 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.476619 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.476623 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.476628 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.476632 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.476639 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.476642 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.476646 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.476649 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.476654 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.476659 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.476662 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.476667 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.476671 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.476679 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.476682 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.476685 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.476690 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.476695 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.476698 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.476703 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.476708 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.476711 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.476715 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.476720 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.476725 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.476729 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.476732 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:467:7f000001:2 -08:000001:0:1041892050.476737 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.476740 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.476745 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.476749 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.476753 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.476757 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.476761 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.476765 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.476769 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 467, portal 10 -0a:000200:0:1041892050.476773 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.476777 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.476781 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.476785 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 467 -0a:000200:0:1041892050.476789 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.476793 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.476797 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.476801 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.476805 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.476811 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.476816 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.476822 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.476826 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.476830 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x467/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.476835 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.476838 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.476841 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x467/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.476847 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.476851 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.476854 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.476858 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x467/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.476864 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.476868 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.476872 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.476876 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.476881 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.476885 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.476888 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ad54 -> f8fdf840 -0b:000200:2:1041892050.476893 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649adb0 -> f8fdf89c -0b:000200:2:1041892050.476898 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649ad54 -08:000001:2:1041892050.476903 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.476907 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.476911 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x467/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.476917 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.476920 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.476924 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f05ac -0b:000200:2:1041892050.476928 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.476933 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.476937 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.476940 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.476945 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.476950 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.476954 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.476958 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.476961 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1d3 -0a:000001:2:1041892050.476966 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.476971 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 26544 -0a:004000:2:1041892050.476978 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.476988 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.476992 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.476996 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ad54 -> f9135ca0 -0b:000200:2:1041892050.477001 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649adb0 -> f9135cfc -0b:000200:2:1041892050.477006 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649ad54 -08:000001:0:1041892050.477015 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.477019 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.477025 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.477029 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.477034 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.477039 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ca0, sequence: 375, eq->size: 1024 -0b:000200:2:1041892050.477044 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.477050 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.477055 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.477061 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.477066 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.477071 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.477076 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.477079 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:3:1041892050.477085 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.477090 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.477095 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.477099 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.477103 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:2:1041892050.477109 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.477113 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.477118 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.477122 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.477126 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:3:1041892050.477131 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.477136 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.477141 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.477145 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.477149 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:2:1041892050.477154 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.477159 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.477164 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.477168 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.477171 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:3:1041892050.477177 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.477181 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.477186 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.477190 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:2:1041892050.477194 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.477198 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.477202 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.477206 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:1:1041892050.477212 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.477216 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.477223 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d3:7f000001:0 -08:000200:0:1041892050.477229 (service.c:204:handle_incoming_request() 1291+240): got req 467 (md: f5140000 + 26544) -05:000001:0:1041892050.477233 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.477236 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.477241 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.477246 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.477249 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.477253 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.477258 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.477261 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.477265 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.477269 (handler.c:1355:mds_handle() 1291+320): @@@ open req x467/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.477274 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.477278 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f609bbdc (tot 19154307) -02:002000:0:1041892050.477284 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.477289 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.477292 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.477296 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.477314 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 95 -02:000002:0:1041892050.477327 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #95 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.477332 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.477337 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.477345 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x973ec728abb10f92 -02:000001:0:1041892050.477350 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.477354 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.477357 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~95, last_committed 5, xid 467 -02:000200:0:1041892050.477362 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.477365 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.477370 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.477374 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.477378 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 467 -0a:000200:0:1041892050.477382 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.477386 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.477389 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.477394 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.477397 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-167134244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.477404 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.477409 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.477414 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.477419 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.477423 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.477427 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.477431 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.477434 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.477437 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0a:000001:0:1041892050.477441 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.477445 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.477450 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.477454 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.477458 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.477461 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.477465 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.477469 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0b:000200:2:1041892050.477474 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.477479 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.477484 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.477489 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.477492 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.477497 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.477501 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649accc -> f8ff8600 -0b:000200:2:1041892050.477506 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ad28 -> f8ff865c -0b:000200:2:1041892050.477511 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649accc -08:000001:2:1041892050.477516 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.477519 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f609bbdc (tot 19154115). -08:000001:2:1041892050.477524 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.477528 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ce4 -0b:000200:2:1041892050.477532 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bbdc : %zd -0a:004000:2:1041892050.477537 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.477540 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.477544 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.477548 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.477553 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.477558 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.477561 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.477564 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1d3 -0a:000001:2:1041892050.477570 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595780 : -188371516 : f4c5adc4) -0a:000200:2:1041892050.477575 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f40f07bc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.477582 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.477592 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.477596 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.477600 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649accc -> f9011600 -0b:000200:2:1041892050.477605 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ad28 -> f901165c -0b:000200:2:1041892050.477610 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649accc -08:000001:2:1041892050.477615 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.477620 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.477624 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.477628 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f07bc -08:000001:0:1041892050.477633 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.477637 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.477642 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.477648 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.477652 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.477658 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.477662 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.477666 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.477670 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.477675 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.477681 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.477686 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.477690 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 467, last_committed 5 -08:080000:0:1041892050.477694 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.477700 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.477705 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.477708 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.477711 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.477715 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.477719 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.477722 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.477725 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.477728 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.477733 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.477738 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.477742 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.477746 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.477750 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.477754 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.477757 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.477763 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.477767 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.477770 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.477773 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.477778 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.477783 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.477787 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.477790 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.477794 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.477799 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.477803 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f609bef4 (tot 19154279) -08:000010:0:1041892050.477808 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c3561ce4 (tot 19154519) -08:000001:0:1041892050.477812 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.477816 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.477820 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.477824 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4127833844 : -167133452 : f609bef4) -08:000001:0:1041892050.477830 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.477833 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:190:7f000001:11 -08:000001:0:1041892050.477838 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.477841 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c3561ef4 (tot 19154759) -0a:000200:0:1041892050.477846 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.477851 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.477854 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.477858 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.477863 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.477867 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.477870 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 190, portal 4 -0a:000200:0:1041892050.477874 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.477879 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.477883 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.477886 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 190 -0a:000200:0:1041892050.477890 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.477895 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.477898 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.477950 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.477954 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017766684)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.477960 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.477965 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.477971 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.477975 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.477981 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.477985 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.477988 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.477991 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.477997 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.478000 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.478003 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.478007 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.478013 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.478017 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.478021 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.478025 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.478030 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.478034 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.478037 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f8fdf8a0 -0b:000200:2:1041892050.478042 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f8fdf8fc -0b:000200:2:1041892050.478048 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19f74 -08:000001:2:1041892050.478052 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.478056 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.478060 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.478065 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.478069 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.478073 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f018c -0b:000200:2:1041892050.478077 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ce4 : %zd -0a:004000:2:1041892050.478082 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.478086 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.478089 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.478093 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.478099 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.478103 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.478107 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.478110 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xbe -0a:000001:2:1041892050.478115 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.478120 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 44776 -0a:004000:2:1041892050.478127 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.478137 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.478141 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.478145 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f916b740 -0b:000200:2:1041892050.478150 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f916b79c -0b:000200:2:1041892050.478155 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19f74 -08:000001:3:1041892050.478163 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.478169 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.478173 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.478177 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.478183 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.478188 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.478192 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.478197 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0b:001000:2:1041892050.478203 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.478208 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.478213 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.478217 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.478222 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.478226 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:1:1041892050.478232 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.478237 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.478244 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.478246 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.478251 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:0:1041892050.478257 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.478261 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.478266 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.478271 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.478273 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:1:1041892050.478279 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.478283 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.478290 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.478293 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:0:1041892050.478298 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.478302 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.478307 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.478310 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xbe:7f000001:0 -0a:000040:2:1041892050.478316 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -08:000200:3:1041892050.478321 (service.c:204:handle_incoming_request() 1301+240): got req 190 (md: f5640000 + 44776) -0a:000001:2:1041892050.478327 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.478332 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.478336 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.478340 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.478346 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.478351 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.478354 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.478358 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.478363 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.478366 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.478370 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.478374 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.478377 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.478381 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aadec (tot 19154999) -04:000001:3:1041892050.478386 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.478390 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.478393 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.478398 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.478403 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.478406 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.478409 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.478414 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.478419 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.478436 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.478440 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.478445 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.478449 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.478454 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.478457 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.478460 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.478464 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.478468 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.478471 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.478474 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.478479 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.478483 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.478486 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 190 -0a:000200:3:1041892050.478490 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.478494 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.478498 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.478502 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.478505 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167072276)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.478512 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.478517 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.478522 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.478526 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.478530 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.478536 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.478541 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.478546 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.478550 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:3:1041892050.478556 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.478562 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.478566 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.478571 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.478575 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.478579 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.478584 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.478588 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.478592 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0b:001000:2:1041892050.478598 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.478603 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.478608 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.478612 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.478617 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.478621 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f44c -> f8ff8660 -0b:000200:2:1041892050.478626 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f4a8 -> f8ff86bc -0b:000200:2:1041892050.478631 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f44c -08:000001:2:1041892050.478635 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.478638 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aadec (tot 19154759). -08:000001:2:1041892050.478643 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.478647 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -0b:000200:2:1041892050.478650 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aadec : %zd -0a:004000:2:1041892050.478655 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.478659 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.478662 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.478667 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.478672 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.478676 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.478680 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.478683 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xbe -0a:000001:2:1041892050.478688 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595892 : -188371404 : f4c5ae34) -0a:000200:2:1041892050.478693 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f08c4 [1](c3561ef4,240)... + 0 -0a:004000:2:1041892050.478700 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.478710 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.478714 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.478718 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f44c -> f9011660 -0b:000200:2:1041892050.478723 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f4a8 -> f90116bc -0b:000200:2:1041892050.478728 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f44c -08:000001:2:1041892050.478733 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.478737 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.478742 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.478746 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f08c4 -08:000001:0:1041892050.478751 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.478755 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ef4 : %zd -08:000200:0:1041892050.478760 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.478766 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.478769 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.478776 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.478779 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.478783 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.478787 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.478792 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.478798 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.478802 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.478806 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.478810 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.478815 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.478819 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.478824 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.478827 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.478830 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x190/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.478836 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.478839 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c3561ef4 (tot 19154519). -08:000010:0:1041892050.478844 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c3561ce4 (tot 19154279). -08:000001:0:1041892050.478849 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.478852 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.478859 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.478863 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f609bef4 (tot 19154075). -08:000001:0:1041892050.478867 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.478870 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.478874 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.478879 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.478883 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.478886 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.478890 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.478894 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.478897 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.478905 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.478908 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.478912 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.478916 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.478919 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.478922 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.478925 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.478928 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.478933 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.478942 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.478946 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.478949 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.478952 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.478957 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.478962 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.478965 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.478968 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.478973 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.478978 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.478981 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f609bef4 (tot 19154279) -08:000010:0:1041892050.478986 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c3561ce4 (tot 19154519) -08:000001:0:1041892050.478991 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.478994 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.478998 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.479003 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4127833844 : -167133452 : f609bef4) -08:000001:0:1041892050.479008 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.479011 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:191:7f000001:12 -08:000001:0:1041892050.479016 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.479019 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c3561ef4 (tot 19154759) -0a:000200:0:1041892050.479024 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.479029 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.479032 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.479036 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.479040 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.479045 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.479048 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 191, portal 4 -0a:000200:0:1041892050.479053 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.479057 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.479061 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.479064 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 191 -0a:000200:0:1041892050.479068 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.479072 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.479076 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.479080 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.479084 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017766684)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.479090 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.479095 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.479101 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.479105 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.479109 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.479115 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.479118 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.479121 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.479127 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.479131 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.479134 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.479138 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.479141 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.479147 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.479152 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.479155 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.479160 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.479164 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.479168 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f8fdf900 -0b:000200:2:1041892050.479173 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f8fdf95c -0b:000200:2:1041892050.479178 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19eec -08:000001:2:1041892050.479183 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.479186 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.479190 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.479196 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.479199 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.479204 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0084 -0b:000200:2:1041892050.479207 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ce4 : %zd -0a:004000:2:1041892050.479213 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.479216 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.479219 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.479224 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.479229 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.479234 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.479237 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.479240 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xbf -0a:000001:2:1041892050.479245 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.479250 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 45016 -0a:004000:2:1041892050.479258 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.479267 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.479272 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.479276 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f916b7a0 -0b:000200:2:1041892050.479281 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f916b7fc -0b:000200:2:1041892050.479286 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19eec -08:000001:3:1041892050.479293 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.479300 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.479303 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.479309 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.479314 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.479318 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.479323 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0b:000200:2:1041892050.479328 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.479333 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.479338 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.479344 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.479349 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.479352 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.479356 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:1:1041892050.479362 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.479367 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.479373 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.479376 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.479382 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:0:1041892050.479388 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.479392 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.479396 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.479402 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.479404 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:1:1041892050.479409 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.479414 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.479420 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.479424 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:0:1041892050.479428 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.479432 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.479437 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.479441 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xbf:7f000001:0 -0a:000040:2:1041892050.479447 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b800, sequence: 192, eq->size: 16384 -08:000200:3:1041892050.479452 (service.c:204:handle_incoming_request() 1301+240): got req 191 (md: f5640000 + 45016) -0a:000001:2:1041892050.479457 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.479462 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.479466 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.479470 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.479476 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.479481 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.479484 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.479488 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.479493 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.479496 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.479500 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.479504 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.479507 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.479510 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aaad4 (tot 19154999) -04:000001:3:1041892050.479515 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.479518 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.479522 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.479526 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.479531 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.479535 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.479538 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.479543 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.479548 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.479551 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.479556 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.479561 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.479565 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.479569 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.479572 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.479576 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.479580 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.479583 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.479587 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.479591 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.479595 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.479598 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 191 -0a:000200:3:1041892050.479602 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.479606 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.479609 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.479614 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.479617 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167073068)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.479623 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.479629 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.479634 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.479638 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.479642 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.479647 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.479653 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.479657 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.479661 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:3:1041892050.479667 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.479672 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.479676 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.479682 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.479685 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.479690 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.479694 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.479698 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.479703 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0b:001000:2:1041892050.479708 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.479714 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.479719 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.479722 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.479727 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.479731 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f3c4 -> f8ff86c0 -0b:000200:2:1041892050.479736 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f420 -> f8ff871c -0b:000200:2:1041892050.479741 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f3c4 -08:000001:2:1041892050.479746 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.479749 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aaad4 (tot 19154759). -08:000001:2:1041892050.479754 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.479758 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -0b:000200:2:1041892050.479761 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aaad4 : %zd -0a:004000:2:1041892050.479766 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.479770 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.479773 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.479777 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.479783 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.479788 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.479791 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.479794 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xbf -0a:000001:2:1041892050.479799 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106595948 : -188371348 : f4c5ae6c) -0a:000200:2:1041892050.479804 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f039c [1](c3561ef4,240)... + 0 -0a:004000:2:1041892050.479811 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.479821 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.479826 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.479829 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f3c4 -> f90116c0 -0b:000200:2:1041892050.479835 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f420 -> f901171c -0b:000200:2:1041892050.479840 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f3c4 -08:000001:2:1041892050.479845 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.479849 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.479853 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.479857 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f039c -08:000001:0:1041892050.479861 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.479866 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ef4 : %zd -08:000200:0:1041892050.479870 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.479877 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.479881 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.479887 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.479890 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.479894 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.479899 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.479903 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.479910 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.479913 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.479917 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.479921 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.479926 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.479931 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.479935 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.479938 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.479942 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x191/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.479947 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.479951 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c3561ef4 (tot 19154519). -08:000010:0:1041892050.479955 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c3561ce4 (tot 19154279). -08:000001:0:1041892050.479960 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.479963 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.479967 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.479971 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f609bef4 (tot 19154075). -08:000001:0:1041892050.479975 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.479978 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.479982 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.479986 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.479989 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.479992 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.479997 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.480002 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.480006 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f609bef4 (tot 19154279) -08:000010:0:1041892050.480011 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c3561ce4 (tot 19154471) -08:000001:0:1041892050.480015 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.480018 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.480022 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.480027 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4127833844 : -167133452 : f609bef4) -08:000001:0:1041892050.480032 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.480035 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:468:7f000001:3 -08:000001:0:1041892050.480040 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.480043 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.480048 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.480053 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.480056 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.480060 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.480065 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.480069 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.480073 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 468, portal 10 -0a:000200:0:1041892050.480077 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.480081 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.480085 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.480089 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 468 -0a:000200:0:1041892050.480093 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.480097 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.480100 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.480105 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.480108 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017766684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.480114 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.480120 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.480125 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.480130 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.480134 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.480139 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.480142 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.480145 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.480151 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.480155 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.480159 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.480162 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.480166 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.480172 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.480176 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.480180 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.480185 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.480188 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.480192 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f8fdf960 -0b:000200:2:1041892050.480197 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f8fdf9bc -0b:000200:2:1041892050.480202 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19e64 -08:000001:2:1041892050.480207 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.480210 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.480214 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.480220 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.480224 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.480228 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0294 -0b:000200:2:1041892050.480231 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ce4 : %zd -0a:004000:2:1041892050.480236 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.480240 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.480243 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.480248 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.480253 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.480257 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.480261 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.480264 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1d4 -0a:000001:2:1041892050.480269 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.480274 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 26792 -0a:004000:2:1041892050.480281 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.480291 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.480295 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.480299 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f9135d00 -0b:000200:2:1041892050.480304 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f9135d5c -0b:000200:2:1041892050.480309 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19e64 -08:000001:0:1041892050.480318 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.480323 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.480328 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -08:000001:1:1041892050.480332 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.480339 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.480343 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.480349 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d00, sequence: 376, eq->size: 1024 -0b:000200:2:1041892050.480355 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.480361 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.480366 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.480371 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.480377 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.480381 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.480385 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:3:1041892050.480391 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.480395 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.480401 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.480405 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.480409 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:2:1041892050.480415 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.480420 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.480424 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.480428 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.480432 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:3:1041892050.480437 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.480442 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.480448 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.480451 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.480456 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:2:1041892050.480461 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.480466 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.480470 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.480474 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.480478 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:3:1041892050.480484 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.480488 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.480494 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.480497 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:2:1041892050.480502 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.480506 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.480509 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.480515 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d4:7f000001:0 -0a:000040:1:1041892050.480519 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -08:000200:0:1041892050.480526 (service.c:204:handle_incoming_request() 1291+240): got req 468 (md: f5140000 + 26792) -0a:000001:1:1041892050.480530 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.480536 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.480538 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.480544 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.480550 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.480555 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.480558 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.480562 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.480567 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.480571 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.480574 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.480578 (handler.c:1361:mds_handle() 1291+320): @@@ close req x468/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.480583 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.480587 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.480591 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.480599 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5bef7ec (tot 19154615) -02:000001:0:1041892050.480604 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.480607 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.480611 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~95, last_committed 5, xid 468 -02:000200:0:1041892050.480615 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.480618 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.480623 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.480627 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.480630 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 468 -0a:000200:0:1041892050.480634 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.480638 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.480642 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.480646 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.480650 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172034068)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.480656 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.480661 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.480667 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.480671 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.480675 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.480679 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.480682 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.480686 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.480689 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0a:000001:0:1041892050.480693 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.480698 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.480702 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.480706 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.480709 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.480713 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.480718 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.480721 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.480726 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0b:001000:2:1041892050.480731 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.480736 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.480741 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.480744 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.480749 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.480752 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f8ff8720 -0b:000200:2:1041892050.480758 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f8ff877c -0b:000200:2:1041892050.480763 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19ddc -08:000001:2:1041892050.480768 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.480772 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5bef7ec (tot 19154543). -08:000001:2:1041892050.480776 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.480780 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c468c4 -0b:000200:2:1041892050.480784 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef7ec : %zd -0a:004000:2:1041892050.480789 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.480793 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.480796 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.480801 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.480806 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.480811 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.480814 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.480817 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1d4 -0a:000001:2:1041892050.480823 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596004 : -188371292 : f4c5aea4) -0a:000200:2:1041892050.480828 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f40f04a4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.480835 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.480844 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.480849 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.480853 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f9011720 -0b:000200:2:1041892050.480858 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f901177c -0b:000200:2:1041892050.480863 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19ddc -08:000001:2:1041892050.480868 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.480872 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.480877 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.480881 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f04a4 -08:000001:0:1041892050.480886 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.480890 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.480895 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.480901 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.480905 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.480911 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.480915 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.480918 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.480923 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.480928 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.480933 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.480938 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.480943 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.480947 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 467, last_committed 5 -08:080000:0:1041892050.480951 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.480956 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.480959 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.480962 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.480966 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.480969 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.480972 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.480976 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x468/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.480981 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.480985 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.480989 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c3561ce4 (tot 19154279). -08:000001:0:1041892050.480994 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.480997 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.481001 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.481005 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f609bef4 (tot 19154075). -08:000001:0:1041892050.481009 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.481012 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.481016 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.481022 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.481025 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x467/t95 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.481031 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.481034 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.481038 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.481043 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.481046 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.481050 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.481054 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.481059 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.481062 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.481066 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.481069 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.481072 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.481075 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.481080 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.481086 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.481089 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.481093 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.481099 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.481103 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.481106 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.481110 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.481114 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.481118 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.481122 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.481125 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.481129 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.481140 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.481144 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.481147 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.481151 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.481154 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.481160 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.481165 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.481168 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.481172 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.481175 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.481180 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.481185 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.481188 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.481194 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.481199 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.481202 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.481206 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.481211 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.481216 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.481220 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.481224 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.481228 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.481233 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.481238 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.481242 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.481250 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.481254 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.481259 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.481262 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.481267 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.481271 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.481278 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.481282 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.481285 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.481292 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.481299 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.481302 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:469:7f000001:101 -08:000001:0:1041892050.481307 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.481310 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.481315 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.481320 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.481324 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.481327 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.481332 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.481336 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.481339 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 469, portal 10 -0a:000200:0:1041892050.481343 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.481349 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.481352 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.481356 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 469 -0a:000200:0:1041892050.481360 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.481365 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.481368 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.481373 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.481376 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.481383 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.481388 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.481393 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.481398 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.481401 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.481407 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.481410 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.481413 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.481419 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.481423 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.481426 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.481430 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.481436 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.481441 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.481445 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.481449 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.481454 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.481457 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.481461 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f8fdf9c0 -0b:000200:2:1041892050.481466 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f8fdfa1c -0b:000200:2:1041892050.481471 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19d54 -08:000001:2:1041892050.481476 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.481479 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.481483 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.481489 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.481492 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.481496 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c467bc -0b:000200:2:1041892050.481500 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.481527 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.481531 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.481534 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.481538 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.481543 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.481548 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.481551 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.481554 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1d5 -0a:000001:2:1041892050.481559 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.481564 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 26984 -0a:004000:2:1041892050.481571 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.481581 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.481586 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.481589 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f9135d60 -0b:000200:2:1041892050.481594 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f9135dbc -0b:000200:2:1041892050.481599 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19d54 -08:000001:0:1041892050.481607 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.481611 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:004000:2:1041892050.481618 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.481623 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.481627 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.481632 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.481637 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135d60, sequence: 377, eq->size: 1024 -0b:000200:2:1041892050.481643 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.481649 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.481654 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.481659 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.481665 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.481669 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.481673 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:3:1041892050.481679 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.481683 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.481689 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.481693 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.481697 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:2:1041892050.481702 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.481707 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.481711 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.481715 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.481719 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:3:1041892050.481724 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.481729 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.481734 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.481738 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.481742 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:2:1041892050.481747 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.481752 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.481757 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.481761 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.481765 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:3:1041892050.481770 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.481774 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.481780 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.481783 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:2:1041892050.481788 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.481791 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.481794 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.481799 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:1:1041892050.481804 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.481809 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.481816 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d5:7f000001:0 -08:000200:0:1041892050.481821 (service.c:204:handle_incoming_request() 1291+240): got req 469 (md: f5140000 + 26984) -05:000001:0:1041892050.481826 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.481829 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.481834 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.481839 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.481842 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.481846 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.481851 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.481855 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.481858 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.481862 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x469/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.481868 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.481872 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.481876 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.481879 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.481883 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.481887 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.481892 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.481897 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.481900 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3c84 (tot 2555731). -11:000040:0:1041892050.481908 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.481912 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054662276 : -240305020 : f1ad3c84) -11:000001:0:1041892050.481917 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.481920 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.481925 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.481929 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3c84 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.481936 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.481940 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.481944 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3c84 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.481951 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569800 (tot 19154619) -02:000001:0:1041892050.481956 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.481962 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.481966 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.481970 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.481973 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.481977 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.481981 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.481986 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.481990 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.481993 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.482000 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.482004 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.482008 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.482012 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482016 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.482020 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.482027 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.482031 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.482038 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.482042 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.482046 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.482051 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.482054 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.482058 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.482062 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.482066 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.482069 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.482073 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.482082 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.482088 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.482091 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.482095 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.482099 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.482102 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.482105 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.482112 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.482115 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.482118 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.482121 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.482124 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.482130 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.482133 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.482137 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.482141 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.482146 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.482150 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.482154 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482158 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.482162 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3c84 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.482169 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.482174 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.482177 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.482181 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.482185 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.482190 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.482194 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.482198 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.482202 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.482206 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.482210 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.482214 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.482218 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.482222 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.482226 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.482230 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.482233 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.482237 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3c84 (0 0 0 0) -11:001000:0:1041892050.482241 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.482245 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.482249 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.482253 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.482257 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.482261 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.482264 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.482268 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.482271 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3c84 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.482278 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.482282 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.482285 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482289 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.482292 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482296 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.482299 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.482303 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.482306 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.482309 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.482312 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3c84) -02:000001:0:1041892050.482316 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.482319 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~95, last_committed 5, xid 469 -02:000200:0:1041892050.482324 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.482327 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.482332 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.482336 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.482340 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 469 -0a:000200:0:1041892050.482344 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.482348 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.482352 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.482356 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.482360 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017735168)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.482366 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.482371 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.482377 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.482381 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.482385 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.482389 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.482393 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.482396 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.482399 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0a:000001:0:1041892050.482404 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.482408 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.482413 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.482416 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.482421 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.482424 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.482428 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.482432 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0b:000200:2:1041892050.482437 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.482442 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.482446 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.482450 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.482455 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.482459 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.482462 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f8ff8780 -0b:000200:2:1041892050.482468 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f8ff87dc -0b:000200:2:1041892050.482473 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19ccc -08:000001:2:1041892050.482477 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.482481 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569800 (tot 19154299). -08:000001:2:1041892050.482485 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.482489 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4084 -0b:000200:2:1041892050.482493 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569800 : %zd -0a:004000:2:1041892050.482498 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.482502 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.482505 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.482510 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.482515 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.482520 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.482523 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.482526 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1d5 -0a:000001:2:1041892050.482531 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596060 : -188371236 : f4c5aedc) -0a:000200:2:1041892050.482536 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5c465ac [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.482543 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.482553 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.482558 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.482561 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f9011780 -0b:000200:2:1041892050.482567 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f90117dc -0b:000200:2:1041892050.482572 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19ccc -08:000001:2:1041892050.482577 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.482581 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.482585 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.482589 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c465ac -08:000001:0:1041892050.482594 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.482598 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.482603 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.482610 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.482614 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.482621 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.482624 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.482628 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.482633 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.482637 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.482644 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.482648 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.482653 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.482657 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 467, last_committed 5 -08:080000:0:1041892050.482662 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.482667 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.482671 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.482674 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.482678 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.482681 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3c84, flags: 4097 -11:000040:0:1041892050.482686 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.482690 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.482694 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.482698 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.482702 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.482707 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.482710 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.482714 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.482718 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.482722 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.482726 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.482730 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -11:000001:0:1041892050.482737 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.482741 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.482745 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.482749 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.482753 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.482757 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.482761 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.482765 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.482768 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.482772 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.482776 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.482780 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.482783 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.482787 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.482791 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.482795 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.482798 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.482801 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.482805 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.482809 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.482813 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.482816 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.482821 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.482824 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.482828 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -11:000001:0:1041892050.482835 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.482838 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.482841 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.482845 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.482849 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.482852 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -11:000001:0:1041892050.482859 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.482863 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.482866 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.482869 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.482873 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.482877 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.482883 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.482886 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.482889 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.482896 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.482900 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.482904 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.482908 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482912 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.482915 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.482922 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.482926 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.482933 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.482936 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.482939 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.482943 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.482946 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.482950 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -11:000001:0:1041892050.482957 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.482961 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.482964 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.482968 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.482971 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.482974 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.482977 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.482981 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.482984 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.482987 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.482991 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -01:000001:0:1041892050.482999 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.483002 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.483006 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.483010 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.483014 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.483019 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.483024 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.483028 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.483033 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.483038 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.483041 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.483045 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.483050 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.483055 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.483058 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:470:7f000001:103 -08:000001:0:1041892050.483063 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.483066 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.483071 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.483076 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.483079 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.483083 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.483088 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.483091 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.483095 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 470, portal 18 -0a:000200:0:1041892050.483099 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.483104 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.483107 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.483111 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 470 -0a:000200:0:1041892050.483115 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.483119 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.483123 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.483127 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.483131 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.483137 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.483142 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.483147 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.483151 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.483157 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.483161 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.483164 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.483167 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.483173 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.483176 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.483180 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.483184 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.483190 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.483194 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.483198 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.483202 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.483207 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.483210 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.483214 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f8fdfa20 -0b:000200:2:1041892050.483219 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f8fdfa7c -0b:000200:2:1041892050.483224 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19c44 -08:000001:2:1041892050.483229 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.483232 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.483236 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.483242 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.483245 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.483249 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd45ac -0b:000200:2:1041892050.483253 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.483258 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.483262 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.483265 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.483270 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.483275 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.483279 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.483282 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.483285 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1d6 -0a:000001:2:1041892050.483290 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.483295 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 17664 -0a:004000:2:1041892050.483303 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.483312 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.483317 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.483320 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f90f52e0 -0b:000200:2:1041892050.483326 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f90f533c -0b:000200:2:1041892050.483331 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e19c44 -08:000001:3:1041892050.483339 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.483346 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.483349 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -08:000001:0:1041892050.483356 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0a:000001:3:1041892050.483360 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.483364 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.483369 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0b:000200:2:1041892050.483375 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.483380 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.483385 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.483390 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.483395 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:0:1041892050.483400 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.483404 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0a:000001:0:1041892050.483410 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.483415 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.483419 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.483422 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0a:000001:1:1041892050.483427 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.483431 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.483437 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.483441 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0a:000001:2:1041892050.483447 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.483451 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.483456 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1d6:7f000001:0 -08:000200:3:1041892050.483462 (service.c:204:handle_incoming_request() 1181+240): got req 470 (md: f5778000 + 17664) -05:000001:3:1041892050.483466 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.483470 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.483475 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.483481 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.483484 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.483488 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.483494 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.483497 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.483500 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.483505 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.483508 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.483512 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8984 (tot 19154839) -11:000001:3:1041892050.483518 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.483522 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.483526 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3c84 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.483533 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.483537 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.483540 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.483544 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.483548 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.483552 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.483555 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.483559 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.483562 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.483566 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.483569 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.483573 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.483576 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.483579 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.483584 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.483588 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.483592 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.483595 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 470 -0a:000200:3:1041892050.483600 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.483604 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.483607 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.483612 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.483616 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933564)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.483622 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.483627 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.483633 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.483637 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.483641 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.483646 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.483651 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.483656 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.483661 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.483666 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.483671 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.483675 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.483679 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3c84 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.483687 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.483691 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.483696 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.483700 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3c84 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.483709 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.483713 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.483718 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.483723 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.483728 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.483732 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.483737 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.483741 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3c84 (tot 2555547). -0b:000200:2:1041892050.483746 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f33c -> f8ff87e0 -11:000001:3:1041892050.483752 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.483757 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f398 -> f8ff883c -11:000001:3:1041892050.483762 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.483767 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f33c -11:000001:3:1041892050.483773 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.483778 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.483781 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.483786 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8984 (tot 19154767). -08:000040:3:1041892050.483791 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.483796 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.483800 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.483805 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c466b4 -08:000001:3:1041892050.483810 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.483814 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8984 : %zd -0a:000001:3:1041892050.483819 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.483823 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.483827 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0b:000001:2:1041892050.483832 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.483836 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.483841 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.483846 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.483852 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.483857 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.483861 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.483866 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.483870 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.483874 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0a:000001:3:1041892050.483880 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.483885 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.483888 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.483893 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1d6 -0a:000001:2:1041892050.483900 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596116 : -188371180 : f4c5af14) -0a:000200:2:1041892050.483904 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5dd439c [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.483911 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.483921 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.483926 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.483929 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f33c -> f90117e0 -0b:000200:2:1041892050.483934 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f398 -> f901183c -0b:000200:2:1041892050.483939 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f33c -08:000001:2:1041892050.483944 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.483948 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.483952 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.483957 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd439c -08:000001:0:1041892050.483961 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.483965 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.483970 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.483977 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.483981 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.483987 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.483991 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.483994 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.483999 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.484003 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.484009 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.484014 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.484018 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.484023 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.484028 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.484033 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.484036 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.484040 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.484043 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.484047 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.484050 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x470/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.484055 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.484059 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.484063 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.484068 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.484071 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.484075 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.484079 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.484084 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.484087 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.484091 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.484095 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.484098 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.484102 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.484106 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.484109 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.484112 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.484116 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.484119 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.484122 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.484125 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.484128 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.484131 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.484135 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.484138 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3c84 -11:000001:0:1041892050.484145 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.484149 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.484153 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.484157 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.484162 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.484166 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.484170 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.484173 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.484176 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.484181 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.484186 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.484190 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.484194 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.484198 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.484201 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x469/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.484206 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.484210 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.484214 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.484219 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.484222 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.484226 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.484230 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.484234 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.484237 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.484241 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.484244 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.484247 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.484252 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.484257 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.484260 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.484265 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.484270 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.484273 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.484277 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.484282 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.484287 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.484290 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.484293 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:471:7f000001:1 -08:000001:0:1041892050.484298 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.484302 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.484307 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.484311 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.484315 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.484319 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.484323 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.484327 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.484331 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 471, portal 10 -0a:000200:0:1041892050.484335 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.484339 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.484343 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.484347 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 471 -0a:000200:0:1041892050.484351 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.484355 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.484358 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.484363 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.484366 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.484372 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.484377 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.484383 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.484388 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.484393 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.484397 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.484400 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.484403 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.484409 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.484412 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.484415 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.484421 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.484425 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.484429 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.484433 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.484437 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.484442 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.484445 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.484449 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f8fdfa80 -0b:000200:2:1041892050.484454 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f8fdfadc -0b:000200:2:1041892050.484459 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19bbc -08:000001:2:1041892050.484464 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.484467 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.484471 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.484476 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.484480 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.484484 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd46b4 -0b:000200:2:1041892050.484488 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.484493 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.484497 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.484500 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.484505 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.484510 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.484514 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.484517 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.484521 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1d7 -0a:000001:2:1041892050.484526 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.484531 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 27328 -0a:004000:2:1041892050.484538 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.484547 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.484552 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.484555 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f9135dc0 -0b:000200:2:1041892050.484561 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f9135e1c -0b:000200:2:1041892050.484566 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19bbc -08:000001:0:1041892050.484574 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.484579 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.484584 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.484587 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.484593 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.484598 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.484603 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135dc0, sequence: 378, eq->size: 1024 -0b:000200:2:1041892050.484609 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.484614 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.484619 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.484625 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.484630 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.484634 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.484638 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:3:1041892050.484644 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.484649 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.484654 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.484658 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.484662 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:2:1041892050.484668 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.484672 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.484677 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.484681 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.484685 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:3:1041892050.484690 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.484695 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.484700 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.484704 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.484708 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:2:1041892050.484714 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.484718 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.484723 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.484727 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.484731 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:3:1041892050.484736 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.484741 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.484746 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.484750 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0a:000001:2:1041892050.484754 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.484758 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.484762 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:100000:0:1041892050.484767 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d7:7f000001:0 -0a:000040:1:1041892050.484772 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -08:000200:0:1041892050.484778 (service.c:204:handle_incoming_request() 1291+240): got req 471 (md: f5140000 + 27328) -0a:000001:1:1041892050.484782 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.484788 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.484791 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.484797 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.484803 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.484808 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.484811 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.484815 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.484820 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.484823 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.484826 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.484830 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x471/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.484835 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.484840 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.484846 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.484851 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f609bef4 (tot 19154307) -02:000001:0:1041892050.484855 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.484859 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.484863 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.484867 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.484871 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~95, last_committed 5, xid 471 -02:000200:0:1041892050.484874 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.484878 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.484882 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.484886 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.484890 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 471 -0a:000200:0:1041892050.484894 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.484898 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.484901 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.484906 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.484909 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-167133452)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.484915 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.484921 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.484926 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.484930 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.484934 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.484938 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.484942 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.484945 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.484948 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0b:000001:2:1041892050.484953 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.484957 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.484961 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.484965 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.484969 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.484974 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.484977 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.484982 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.484985 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.484991 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0b:000001:2:1041892050.484996 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.484999 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.485004 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.485008 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.485012 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f8ff8840 -0b:000200:2:1041892050.485017 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f8ff889c -0b:000200:2:1041892050.485022 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19b34 -08:000001:2:1041892050.485027 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.485031 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f609bef4 (tot 19154067). -08:000001:2:1041892050.485035 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.485039 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd44a4 -0b:000200:2:1041892050.485043 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f609bef4 : %zd -0a:004000:2:1041892050.485048 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.485052 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.485055 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.485059 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.485064 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.485069 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.485072 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.485075 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1d7 -0a:000001:2:1041892050.485081 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596172 : -188371124 : f4c5af4c) -0a:000200:2:1041892050.485086 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5dd418c [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.485093 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.485102 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.485107 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.485111 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f9011840 -0b:000200:2:1041892050.485116 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f901189c -0b:000200:2:1041892050.485121 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19b34 -08:000001:2:1041892050.485126 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.485130 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.485134 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.485139 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd418c -0b:000200:2:1041892050.485143 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.485148 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.485153 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.485157 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.485163 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.485167 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.485173 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.485178 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.485182 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.485187 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.485191 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:2:1041892050.485197 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.485202 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.485205 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 467, last_committed 5 -08:080000:0:1041892050.485209 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.485215 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.485218 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.485221 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.485225 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.485229 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.485232 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.485236 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.485239 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.485243 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.485246 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.485249 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.485252 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.485256 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.485259 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.485263 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x471/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.485268 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.485272 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.485276 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.485281 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.485284 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.485288 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.485292 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.485296 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.485300 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.485304 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.485308 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.485313 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.485320 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.485323 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.485326 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.485330 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.485334 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.485340 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.485343 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.485347 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.485351 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.485358 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.485361 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.485364 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.485369 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.485374 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.485378 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.485383 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.485387 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.485390 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.485394 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.485399 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.485404 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.485408 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.485411 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:472:7f000001:2 -08:000001:0:1041892050.485416 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.485419 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.485424 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.485429 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.485432 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.485436 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.485440 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.485445 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.485448 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 472, portal 10 -0a:000200:0:1041892050.485452 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.485457 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.485461 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.485464 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 472 -0a:000200:0:1041892050.485469 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.485473 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.485476 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.485480 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.485484 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.485490 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.485496 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.485501 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.485505 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.485509 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x472/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.485515 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.485518 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.485521 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x472/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.485527 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.485530 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.485534 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.485538 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x472/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.485544 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.485548 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.485552 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.485556 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.485561 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.485564 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.485568 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f8fdfae0 -0b:000200:2:1041892050.485573 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f8fdfb3c -0b:000200:2:1041892050.485578 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19aac -08:000001:2:1041892050.485583 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.485586 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.485590 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x472/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.485596 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.485600 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.485604 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd47bc -0b:000200:2:1041892050.485607 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.485613 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.485616 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.485619 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.485624 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.485629 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.485634 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.485637 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.485640 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1d8 -0a:000001:2:1041892050.485645 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.485650 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 27520 -0a:004000:2:1041892050.485658 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.485667 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.485672 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.485675 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f9135e20 -0b:000200:2:1041892050.485680 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f9135e7c -0b:000200:2:1041892050.485685 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19aac -08:000001:0:1041892050.485694 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.485698 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:004000:2:1041892050.485704 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.485709 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.485713 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.485719 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.485724 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.485729 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e20, sequence: 379, eq->size: 1024 -0b:001000:2:1041892050.485735 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.485741 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.485746 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.485750 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.485756 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.485760 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:3:1041892050.485765 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.485770 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.485776 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.485779 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.485783 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:2:1041892050.485789 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.485793 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.485798 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.485802 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:3:1041892050.485806 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:3:1041892050.485811 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.485816 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.485821 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.485825 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.485829 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:2:1041892050.485834 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.485839 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892050.485849 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:1:1041892050.485852 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.485857 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:1:1041892050.485862 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.485867 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.485874 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.485878 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:3:1041892050.485883 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.485888 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.485893 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.485897 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:2:1041892050.485901 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.485905 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.485910 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d8:7f000001:0 -08:000200:0:1041892050.485916 (service.c:204:handle_incoming_request() 1291+240): got req 472 (md: f5140000 + 27520) -05:000001:0:1041892050.485920 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.485923 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.485928 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.485933 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.485936 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.485940 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.485946 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.485949 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.485952 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.485956 (handler.c:1355:mds_handle() 1291+320): @@@ open req x472/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.485961 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.485965 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c3561ce4 (tot 19154307) -02:002000:0:1041892050.485970 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.485975 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.485978 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.485982 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.485999 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 96 -02:000002:0:1041892050.486010 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #96 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.486015 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.486020 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.486028 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x465f9e4d4c4289f8 -02:000001:0:1041892050.486034 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.486038 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.486041 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~96, last_committed 5, xid 472 -02:000200:0:1041892050.486046 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.486049 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.486054 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.486058 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.486061 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 472 -0a:000200:0:1041892050.486065 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.486070 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.486073 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.486077 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.486081 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017766684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.486087 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.486092 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.486098 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.486102 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.486106 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.486110 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.486114 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.486117 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.486121 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0a:000001:0:1041892050.486125 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.486129 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.486134 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.486138 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.486142 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.486145 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.486149 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.486153 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0b:000200:2:1041892050.486158 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.486163 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.486168 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.486172 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.486176 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.486180 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.486184 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f8ff88a0 -0b:000200:2:1041892050.486189 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f8ff88fc -0b:000200:2:1041892050.486194 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19a24 -08:000001:2:1041892050.486199 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.486203 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c3561ce4 (tot 19154115). -08:000001:2:1041892050.486207 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.486211 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd49cc -0b:000200:2:1041892050.486215 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ce4 : %zd -0a:004000:2:1041892050.486220 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.486224 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.486227 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.486232 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.486237 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.486241 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.486244 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.486247 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1d8 -0a:000001:2:1041892050.486253 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596228 : -188371068 : f4c5af84) -0a:000200:2:1041892050.486258 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5dd4294 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.486265 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.486274 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.486279 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.486282 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f90118a0 -0b:000200:2:1041892050.486288 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f90118fc -0b:000200:2:1041892050.486293 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19a24 -08:000001:2:1041892050.486298 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.486302 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.486307 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.486311 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4294 -08:000001:0:1041892050.486315 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.486319 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.486324 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.486331 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.486334 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.486341 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.486344 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.486349 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.486353 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.486359 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.486363 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:000200:2:1041892050.486367 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.486372 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 472, last_committed 5 -0b:001000:2:1041892050.486377 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.486382 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.486387 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.486390 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.486393 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.486397 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.486401 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.486404 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.486407 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.486410 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.486415 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.486420 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.486424 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.486428 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.486432 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.486436 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.486439 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.486445 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.486449 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.486452 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.486455 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.486460 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.486465 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.486469 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.486472 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.486476 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.486481 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.486485 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c3561ef4 (tot 19154279) -08:000010:0:1041892050.486490 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c35616b4 (tot 19154519) -08:000001:0:1041892050.486495 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.486498 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.486502 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.486507 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277201140 : -1017766156 : c3561ef4) -08:000001:0:1041892050.486512 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.486516 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:192:7f000001:11 -08:000001:0:1041892050.486521 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.486576 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c3560084 (tot 19154759) -0a:000200:0:1041892050.486581 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.486586 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.486590 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.486594 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.486598 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.486602 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.486606 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 192, portal 4 -0a:000200:0:1041892050.486610 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.486614 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.486618 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.486622 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 192 -0a:000200:0:1041892050.486626 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.486630 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.486633 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.486638 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.486641 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017768268)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.486647 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.486653 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.486659 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.486663 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.486669 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.486672 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.486676 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.486679 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.486684 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.486687 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.486691 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.486695 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.486701 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.486705 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.486709 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.486713 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.486717 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.486721 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.486724 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f8fdfb40 -0b:000200:2:1041892050.486730 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f8fdfb9c -0b:000200:2:1041892050.486735 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1999c -08:000001:2:1041892050.486740 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.486743 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.486746 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.486752 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.486756 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.486760 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd48c4 -0b:000200:2:1041892050.486764 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35616b4 : %zd -0a:004000:2:1041892050.486769 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.486772 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.486776 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.486780 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.486785 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.486790 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.486793 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.486797 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc0 -0a:000001:2:1041892050.486802 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.486807 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 45256 -0a:004000:2:1041892050.486814 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.486824 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.486829 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.486832 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f916b800 -0b:000200:2:1041892050.486837 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f916b85c -0b:000200:2:1041892050.486842 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e1999c -08:000001:3:1041892050.486850 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.486856 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:004000:2:1041892050.486861 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.486865 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:1:1041892050.486869 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000040:3:1041892050.486875 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0b:000200:2:1041892050.486880 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.486885 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.486890 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.486895 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.486900 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.486906 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.486910 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.486915 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:0:1041892050.486921 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.486925 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.486929 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.486935 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.486937 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:1:1041892050.486943 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.486947 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.486955 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.486957 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.486962 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:0:1041892050.486968 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.486972 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.486976 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.486980 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:1:1041892050.486985 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.486989 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.486995 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.487000 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:2:1041892050.487005 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.487010 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.487015 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc0:7f000001:0 -08:000200:3:1041892050.487021 (service.c:204:handle_incoming_request() 1301+240): got req 192 (md: f5640000 + 45256) -05:000001:3:1041892050.487025 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.487029 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.487034 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.487039 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.487042 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.487046 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.487051 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.487055 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.487058 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.487062 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.487066 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.487070 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aace4 (tot 19154999) -04:000001:3:1041892050.487075 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.487078 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.487081 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.487086 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.487092 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.487095 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.487099 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.487104 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.487108 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.487126 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.487130 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.487135 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.487139 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.487144 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.487147 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.487150 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.487154 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.487158 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.487161 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.487165 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.487169 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.487173 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.487176 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 192 -0a:000200:3:1041892050.487181 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.487185 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.487189 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.487193 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.487196 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167072540)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.487203 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.487208 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.487213 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.487218 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.487222 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.487227 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.487233 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.487237 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.487241 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:3:1041892050.487247 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.487252 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.487257 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.487262 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.487266 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.487270 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.487275 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.487279 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.487283 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0b:001000:2:1041892050.487289 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.487294 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.487299 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.487303 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.487308 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.487312 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f2b4 -> f8ff8900 -0b:000200:2:1041892050.487317 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f310 -> f8ff895c -0b:000200:2:1041892050.487322 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f2b4 -08:000001:2:1041892050.487327 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.487330 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aace4 (tot 19154759). -08:000001:2:1041892050.487335 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.487339 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b65ac -0b:000200:2:1041892050.487343 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aace4 : %zd -0a:004000:2:1041892050.487347 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.487351 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.487354 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.487359 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.487364 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.487369 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.487373 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.487376 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc0 -0a:000001:2:1041892050.487381 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106596284 : -188371012 : f4c5afbc) -0a:000200:2:1041892050.487386 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dd4ad4 [1](c3560084,240)... + 0 -0a:004000:2:1041892050.487393 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.487403 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.487408 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.487411 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f2b4 -> f9011900 -0b:000200:2:1041892050.487416 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f310 -> f901195c -0b:000200:2:1041892050.487421 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f2b4 -08:000001:2:1041892050.487426 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.487430 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.487434 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.487438 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4ad4 -08:000001:0:1041892050.487442 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.487447 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560084 : %zd -08:000200:0:1041892050.487451 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.487458 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.487461 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.487467 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.487471 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.487475 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.487479 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.487484 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.487490 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.487493 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.487497 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.487502 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.487506 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.487511 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.487514 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.487517 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.487520 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x192/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.487526 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.487529 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c3560084 (tot 19154519). -08:000010:0:1041892050.487534 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c35616b4 (tot 19154279). -08:000001:0:1041892050.487538 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.487542 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.487546 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.487549 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c3561ef4 (tot 19154075). -08:000001:0:1041892050.487554 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.487557 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.487561 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.487566 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.487570 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.487573 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.487577 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.487580 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.487584 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.487591 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.487595 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.487599 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.487602 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.487605 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.487609 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.487612 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.487615 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.487620 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.487629 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.487632 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.487636 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.487639 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.487644 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.487649 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.487652 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.487655 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.487660 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.487665 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.487668 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c3561ef4 (tot 19154279) -08:000010:0:1041892050.487673 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c35616b4 (tot 19154519) -08:000001:0:1041892050.487678 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.487681 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.487685 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.487690 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277201140 : -1017766156 : c3561ef4) -08:000001:0:1041892050.487695 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.487698 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:193:7f000001:12 -08:000001:0:1041892050.487703 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.487707 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c3560084 (tot 19154759) -0a:000200:0:1041892050.487711 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.487716 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.487719 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.487723 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.487728 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.487732 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.487736 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 193, portal 4 -0a:000200:0:1041892050.487740 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.487745 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.487748 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.487752 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 193 -0a:000200:0:1041892050.487756 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.487760 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.487764 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.487769 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.487772 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017768268)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.487778 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.487784 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.487789 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.487793 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.487797 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.487802 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.487806 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.487809 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.487814 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.487818 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.487822 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.487826 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.487832 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.487836 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.487840 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.487844 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.487849 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.487852 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.487856 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f8fdfba0 -0b:000200:2:1041892050.487861 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f8fdfbfc -0b:000200:2:1041892050.487866 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19914 -08:000001:2:1041892050.487871 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.487874 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.487877 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.487883 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.487887 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.487891 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df19cc -0b:000200:2:1041892050.487895 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35616b4 : %zd -0a:004000:2:1041892050.487900 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.487903 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.487907 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.487911 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.487916 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.487921 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.487924 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.487928 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc1 -0a:000001:2:1041892050.487933 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.487938 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 45496 -0a:004000:2:1041892050.487945 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.487954 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.487959 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.487962 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f916b860 -0b:000200:2:1041892050.487967 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f916b8bc -0b:000200:2:1041892050.487972 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19914 -08:000001:3:1041892050.487980 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.487985 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.487989 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.487995 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.487999 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.488003 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.488008 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0b:000200:2:1041892050.488013 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.488018 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.488023 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.488028 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.488034 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.488038 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.488042 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:0:1041892050.488048 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.488053 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.488057 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.488062 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.488064 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:1:1041892050.488070 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.488075 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.488081 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.488084 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.488089 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:0:1041892050.488094 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.488099 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.488103 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.488107 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:1:1041892050.488111 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.488115 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.488121 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.488126 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:2:1041892050.488131 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.488136 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.488141 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc1:7f000001:0 -08:000200:3:1041892050.488146 (service.c:204:handle_incoming_request() 1301+240): got req 193 (md: f5640000 + 45496) -05:000001:3:1041892050.488151 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.488154 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.488159 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.488165 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.488168 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.488172 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.488177 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.488180 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.488183 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.488187 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.488190 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.488194 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa8c4 (tot 19154999) -04:000001:3:1041892050.488199 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.488202 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.488205 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.488210 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.488215 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.488219 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.488222 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.488227 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.488232 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.488235 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.488240 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.488245 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.488249 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.488253 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.488257 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.488260 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.488264 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.488267 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.488271 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.488275 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.488279 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.488283 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 193 -0a:000200:3:1041892050.488287 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.488291 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.488294 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.488299 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.488302 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167073596)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.488308 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.488313 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.488318 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.488323 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.488327 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.488332 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.488338 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.488342 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.488346 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:3:1041892050.488352 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.488358 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.488362 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.488367 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.488371 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.488375 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.488380 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.488384 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.488389 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0b:001000:2:1041892050.488394 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.488400 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.488405 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.488408 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.488414 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.488417 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f22c -> f8ff8960 -0b:000200:2:1041892050.488423 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f288 -> f8ff89bc -0b:000200:2:1041892050.488428 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f22c -08:000001:2:1041892050.488432 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.488436 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa8c4 (tot 19154759). -08:000001:2:1041892050.488440 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.488444 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b66b4 -0b:000200:2:1041892050.488448 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa8c4 : %zd -0a:004000:2:1041892050.488453 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.488456 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.488459 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.488464 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.488469 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.488473 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.488477 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.488480 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc1 -0a:000001:2:1041892050.488485 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987268 : -169980028 : f5de4f84) -0a:000200:2:1041892050.488490 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5df118c [1](c3560084,240)... + 0 -0a:004000:2:1041892050.488497 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.488507 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.488512 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.488515 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f22c -> f9011960 -0b:000200:2:1041892050.488521 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f288 -> f90119bc -0b:000200:2:1041892050.488526 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f22c -08:000001:2:1041892050.488530 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.488535 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.488539 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.488544 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df118c -08:000001:0:1041892050.488548 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.488552 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560084 : %zd -08:000200:0:1041892050.488557 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.488563 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.488567 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.488573 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.488577 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.488581 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.488586 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.488590 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.488595 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.488601 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.488606 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.488609 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.488613 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.488616 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.488620 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.488623 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.488627 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x193/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.488632 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.488636 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c3560084 (tot 19154519). -08:000010:0:1041892050.488641 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c35616b4 (tot 19154279). -08:000001:0:1041892050.488645 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.488648 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.488652 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.488656 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c3561ef4 (tot 19154075). -08:000001:0:1041892050.488661 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.488664 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.488668 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.488671 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.488674 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.488678 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.488682 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.488687 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.488691 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c3561ef4 (tot 19154279) -08:000010:0:1041892050.488696 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c35616b4 (tot 19154471) -08:000001:0:1041892050.488700 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.488704 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.488708 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.488713 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277201140 : -1017766156 : c3561ef4) -08:000001:0:1041892050.488718 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.488721 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:473:7f000001:3 -08:000001:0:1041892050.488726 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.488730 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.488735 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.488739 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.488743 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.488747 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.488751 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.488755 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.488759 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 473, portal 10 -0a:000200:0:1041892050.488763 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.488768 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.488771 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.488775 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 473 -0a:000200:0:1041892050.488779 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.488783 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.488787 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.488792 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.488795 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017768268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.488801 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.488806 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.488812 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.488816 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.488820 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.488825 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.488829 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.488832 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.488837 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.488841 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.488845 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.488848 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.488854 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.488859 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.488863 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.488866 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.488871 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.488875 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.488879 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f8fdfc00 -0b:000200:2:1041892050.488884 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f8fdfc5c -0b:000200:2:1041892050.488889 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1988c -08:000001:2:1041892050.488894 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.488897 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.488901 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.488906 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.488910 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.488914 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df15ac -0b:000200:2:1041892050.488918 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35616b4 : %zd -0a:004000:2:1041892050.488923 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.488926 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.488930 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.488934 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.488939 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.488944 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.488947 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.488950 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1d9 -0a:000001:2:1041892050.488955 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.488960 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 27768 -0a:004000:2:1041892050.488968 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.488977 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.488982 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.488986 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f9135e80 -0b:000200:2:1041892050.488991 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f9135edc -0b:000200:2:1041892050.488996 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e1988c -08:000001:0:1041892050.489005 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.489009 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.489013 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:0:1041892050.489019 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.489023 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.489029 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.489034 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135e80, sequence: 380, eq->size: 1024 -0b:000200:2:1041892050.489040 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.489046 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.489051 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.489057 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.489062 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:1:1041892050.489065 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.489069 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -0a:000001:1:1041892050.489075 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.489079 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.489087 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:1:1041892050.489091 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:2:1041892050.489097 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -08:100000:0:1041892050.489103 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1d9:7f000001:0 -0a:000001:2:1041892050.489109 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892050.489114 (service.c:204:handle_incoming_request() 1291+240): got req 473 (md: f5140000 + 27768) -08:000001:2:1041892050.489120 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.489126 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:2:1041892050.489131 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -05:000080:0:1041892050.489135 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.489141 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -05:000001:0:1041892050.489146 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:3:1041892050.489152 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -08:000001:0:1041892050.489158 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.489162 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:3:1041892050.489167 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.489173 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:3:1041892050.489179 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.489184 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.489189 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:2:1041892050.489194 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.489198 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.489203 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.489208 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -02:000002:0:1041892050.489214 (handler.c:1361:mds_handle() 1291+320): @@@ close req x473/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041892050.489221 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.489226 (handler.c:999:mds_close() 1291+320): Process entered -08:000001:2:1041892050.489231 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.489236 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000001:3:1041892050.489240 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000001:0:1041892050.489244 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000040:3:1041892050.489250 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -08:000010:0:1041892050.489255 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5bef6dc (tot 19154615) -0a:000001:3:1041892050.489261 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.489265 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.489270 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892050.489274 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -02:000001:0:1041892050.489280 (handler.c:1388:mds_handle() 1291+272): Process leaving -0a:000040:1:1041892050.489283 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -08:000001:3:1041892050.489290 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -02:000040:0:1041892050.489294 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~96, last_committed 5, xid 473 -0a:000001:1:1041892050.489298 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -02:000200:0:1041892050.489304 (handler.c:1418:mds_handle() 1291+272): sending reply -08:000001:1:1041892050.489306 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.489313 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892050.489317 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:004000:0:1041892050.489321 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:3:1041892050.489325 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -0a:000001:3:1041892050.489329 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.489334 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.489338 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.489341 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 473 -0a:000200:0:1041892050.489345 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.489349 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.489353 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.489357 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.489360 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172034340)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.489367 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.489372 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.489378 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.489382 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.489385 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.489389 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.489393 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.489396 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.489400 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -0b:000001:2:1041892050.489405 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.489409 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.489413 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.489417 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.489421 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.489426 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.489429 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000001:0:1041892050.489434 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.489437 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.489442 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -0b:000001:2:1041892050.489447 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.489451 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.489456 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.489460 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.489464 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19804 -> f8ff89c0 -0b:000200:2:1041892050.489469 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19860 -> f8ff8a1c -0b:000200:2:1041892050.489474 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19804 -08:000001:2:1041892050.489479 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.489483 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5bef6dc (tot 19154543). -08:000001:2:1041892050.489488 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.489492 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df16b4 -0b:000200:2:1041892050.489495 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef6dc : %zd -0a:004000:2:1041892050.489500 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.489504 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.489507 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.489512 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.489517 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.489522 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.489525 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.489528 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1d9 -0a:000001:2:1041892050.489534 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124986148 : -169981148 : f5de4b24) -0a:000200:2:1041892050.489538 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5df17bc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.489545 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.489555 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.489560 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.489563 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19804 -> f90119c0 -0b:000200:2:1041892050.489568 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19860 -> f9011a1c -0b:000200:2:1041892050.489573 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19804 -08:000001:2:1041892050.489578 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.489583 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.489587 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.489591 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df17bc -08:000001:0:1041892050.489596 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.489600 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.489605 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.489611 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.489615 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.489621 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.489625 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.489629 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.489633 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.489638 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.489644 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.489649 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.489653 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 472, last_committed 5 -08:080000:0:1041892050.489657 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.489663 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.489667 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.489672 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.489675 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.489679 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.489682 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.489685 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.489688 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x473/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.489694 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.489697 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.489702 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c35616b4 (tot 19154279). -08:000001:0:1041892050.489707 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.489710 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.489714 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.489717 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3561ef4 (tot 19154075). -08:000001:0:1041892050.489722 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.489725 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.489729 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.489735 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.489738 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x472/t96 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.489743 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.489747 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.489751 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.489756 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.489759 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.489763 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.489767 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.489771 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.489774 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.489778 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.489781 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.489785 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.489788 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.489793 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.489798 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.489801 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.489806 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.489811 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.489815 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.489818 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.489823 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.489827 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.489830 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.489834 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.489838 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.489842 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.489853 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.489856 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.489860 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.489863 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.489866 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.489871 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.489877 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.489880 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.489884 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.489887 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.489891 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.489896 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.489900 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.489905 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.489910 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.489913 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.489917 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.489922 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.489928 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.489931 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.489935 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.489939 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.489944 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.489949 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.489953 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.489962 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.489966 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.489971 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.489974 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.489978 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.489983 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.489990 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.489993 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.489997 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.490004 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.490011 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.490014 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:474:7f000001:101 -08:000001:0:1041892050.490019 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.490023 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.490028 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.490033 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.490036 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.490040 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.490045 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.490048 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.490052 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 474, portal 10 -0a:000200:0:1041892050.490056 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.490061 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.490065 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.490068 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 474 -0a:000200:0:1041892050.490073 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.490077 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.490081 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.490086 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.490089 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.490095 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.490101 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.490106 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.490111 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.490114 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.490119 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.490123 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.490126 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.490132 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.490136 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.490139 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.490143 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.490149 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.490153 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.490157 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.490161 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.490166 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.490170 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.490173 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1977c -> f8fdfc60 -0b:000200:2:1041892050.490179 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e197d8 -> f8fdfcbc -0b:000200:2:1041892050.490184 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1977c -08:000001:2:1041892050.490188 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.490192 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.490195 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.490201 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.490205 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.490209 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df14a4 -0b:000200:2:1041892050.490212 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.490218 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.490221 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.490224 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.490229 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.490234 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.490239 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.490242 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.490245 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1da -0a:000001:2:1041892050.490250 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.490255 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 27960 -0a:004000:2:1041892050.490262 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.490272 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.490277 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.490280 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1977c -> f9135ee0 -0b:000200:2:1041892050.490285 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e197d8 -> f9135f3c -0b:000200:2:1041892050.490290 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e1977c -08:000001:0:1041892050.490299 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.490303 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:004000:2:1041892050.490310 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.490315 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.490319 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.490324 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.490330 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135ee0, sequence: 381, eq->size: 1024 -0b:000200:2:1041892050.490335 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.490341 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.490346 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.490352 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.490357 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.490361 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.490365 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:3:1041892050.490371 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.490375 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.490381 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.490385 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.490389 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:2:1041892050.490394 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.490399 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.490404 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.490409 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.490412 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:3:1041892050.490418 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.490422 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.490428 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.490431 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.490435 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:2:1041892050.490440 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.490445 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.490450 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.490454 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:3:1041892050.490458 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.490462 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.490466 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.490471 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1da:7f000001:0 -0a:000040:1:1041892050.490476 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -08:000200:0:1041892050.490482 (service.c:204:handle_incoming_request() 1291+240): got req 474 (md: f5140000 + 27960) -0a:000001:1:1041892050.490486 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.490492 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.490495 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.490501 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.490506 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.490511 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.490515 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.490520 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.490523 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -08:000040:0:1041892050.490530 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.490533 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.490539 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.490544 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.490550 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.490553 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.490557 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.490561 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x474/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.490566 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.490570 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.490574 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.490577 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.490581 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.490585 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.490590 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.490594 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.490598 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3bc4 (tot 2555731). -11:000040:0:1041892050.490605 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.490610 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054662084 : -240305212 : f1ad3bc4) -11:000001:0:1041892050.490615 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.490618 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.490622 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.490626 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3bc4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.490633 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.490637 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.490641 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3bc4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.490649 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569600 (tot 19154619) -02:000001:0:1041892050.490654 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.490659 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.490665 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.490668 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.490671 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.490675 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.490679 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.490684 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.490688 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.490691 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.490698 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.490702 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.490705 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.490709 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.490714 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.490717 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.490724 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.490728 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.490734 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.490738 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.490743 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.490747 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.490750 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.490753 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.490758 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.490761 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.490765 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.490768 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.490778 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.490783 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.490787 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.490791 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.490794 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.490798 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.490801 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.490808 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.490811 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.490814 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.490817 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.490820 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.490825 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.490829 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.490833 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.490837 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.490842 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.490845 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.490849 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.490854 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.490859 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3bc4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.490866 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.490871 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.490875 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.490878 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.490882 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.490887 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.490891 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.490895 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.490899 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.490903 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.490907 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.490911 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.490915 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.490919 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.490922 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.490926 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.490929 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.490933 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3bc4 (0 0 0 0) -11:001000:0:1041892050.490937 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.490942 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.490945 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.490949 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.490953 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.490957 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.490960 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.490964 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.490967 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3bc4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.490975 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.490978 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.490982 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.490985 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.490989 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.490993 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.490996 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.490999 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.491002 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.491006 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.491009 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3bc4) -02:000001:0:1041892050.491013 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.491016 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~96, last_committed 5, xid 474 -02:000200:0:1041892050.491020 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.491024 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.491029 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.491033 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.491036 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 474 -0a:000200:0:1041892050.491040 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.491044 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.491048 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.491053 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.491056 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017735680)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.491063 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.491068 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.491073 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.491077 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.491082 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.491086 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.491090 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.491093 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.491096 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0a:000001:0:1041892050.491101 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.491105 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.491109 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.491113 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.491117 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.491121 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.491126 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.491129 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000040:0:1041892050.491133 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0b:001000:2:1041892050.491139 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.491144 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.491149 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.491152 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.491157 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.491161 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e196f4 -> f8ff8a20 -0b:000200:2:1041892050.491166 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19750 -> f8ff8a7c -0b:000200:2:1041892050.491171 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e196f4 -08:000001:2:1041892050.491176 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.491179 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569600 (tot 19154299). -08:000001:2:1041892050.491184 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.491188 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1294 -0b:000200:2:1041892050.491192 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569600 : %zd -0a:004000:2:1041892050.491197 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.491200 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.491203 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.491208 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.491213 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.491218 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.491221 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.491224 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1da -0a:000001:2:1041892050.491229 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124986204 : -169981092 : f5de4b5c) -0a:000200:2:1041892050.491234 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5df18c4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.491241 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.491251 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.491255 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.491259 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e196f4 -> f9011a20 -0b:000200:2:1041892050.491264 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19750 -> f9011a7c -0b:000200:2:1041892050.491269 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e196f4 -08:000001:2:1041892050.491274 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.491278 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.491283 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.491287 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df18c4 -08:000001:0:1041892050.491291 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.491296 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.491301 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.491308 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.491311 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.491318 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.491321 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.491325 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.491330 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.491334 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.491341 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.491346 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.491349 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.491354 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 472, last_committed 5 -08:080000:0:1041892050.491358 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.491364 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.491367 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.491371 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.491375 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.491378 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3bc4, flags: 4097 -11:000040:0:1041892050.491383 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.491387 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.491391 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.491394 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.491398 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.491403 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.491407 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.491411 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.491415 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.491418 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.491422 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.491426 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -11:000001:0:1041892050.491433 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.491437 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.491441 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.491446 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.491450 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.491453 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.491457 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.491461 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.491465 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.491468 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.491472 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.491476 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.491480 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.491483 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.491487 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.491491 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.491494 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.491498 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.491502 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.491506 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.491510 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.491513 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.491517 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.491520 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.491524 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -11:000001:0:1041892050.491531 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.491534 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.491538 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.491541 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.491545 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.491549 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -11:000001:0:1041892050.491555 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.491559 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.491563 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.491566 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.491569 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.491574 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.491579 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.491582 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.491586 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.491593 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.491597 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.491600 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.491605 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.491609 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.491612 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.491619 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.491623 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.491629 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.491633 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.491636 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.491640 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.491643 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.491646 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -11:000001:0:1041892050.491654 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.491657 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.491661 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.491664 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.491668 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.491671 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.491674 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.491677 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.491681 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.491684 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.491688 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -01:000001:0:1041892050.491696 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.491699 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.491703 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.491708 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.491711 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.491716 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.491721 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.491725 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.491730 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.491734 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.491738 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.491741 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.491746 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.491751 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.491754 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:475:7f000001:103 -08:000001:0:1041892050.491759 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.491762 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.491767 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.491772 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.491775 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.491779 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.491784 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.491787 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.491791 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 475, portal 18 -0a:000200:0:1041892050.491795 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.491799 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.491803 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.491806 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 475 -0a:000200:0:1041892050.491810 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.491815 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.491818 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.491823 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.491826 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.491832 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.491837 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.491843 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.491847 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.491851 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.491856 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.491859 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.491862 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.491868 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.491872 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.491875 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.491879 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.491885 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.491889 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.491893 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.491897 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.491902 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.491906 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.491909 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1966c -> f8fdfcc0 -0b:000200:2:1041892050.491915 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e196c8 -> f8fdfd1c -0b:000200:2:1041892050.491920 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1966c -08:000001:2:1041892050.491925 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.491928 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.491931 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.491937 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.491941 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.491945 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c307bc -0b:000200:2:1041892050.491949 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.491954 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.491958 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.491961 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.491966 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.491971 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.491975 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.491978 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.491982 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1db -0a:000001:2:1041892050.491987 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.491992 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 17856 -0a:004000:2:1041892050.491999 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.492009 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.492014 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.492017 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1966c -> f90f5340 -0b:000200:2:1041892050.492022 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e196c8 -> f90f539c -0b:000200:2:1041892050.492028 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e1966c -08:000001:3:1041892050.492035 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.492041 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.492045 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.492051 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.492056 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.492060 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.492065 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5340, sequence: 94, eq->size: 1024 -0b:000200:2:1041892050.492070 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.492075 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.492080 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.492086 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.492091 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.492094 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.492099 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0a:000001:1:1041892050.492105 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.492109 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.492116 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.492120 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0a:000001:0:1041892050.492124 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.492128 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.492133 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.492137 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0a:000001:2:1041892050.492143 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.492147 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.492152 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1db:7f000001:0 -08:000200:3:1041892050.492158 (service.c:204:handle_incoming_request() 1181+240): got req 475 (md: f5778000 + 17856) -05:000001:3:1041892050.492162 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.492165 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.492171 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.492176 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.492179 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.492183 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.492188 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.492192 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.492195 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.492199 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.492203 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.492207 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd88fc (tot 19154839) -11:000001:3:1041892050.492211 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.492216 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.492220 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3bc4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.492227 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.492231 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.492234 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.492238 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.492242 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.492246 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.492249 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.492253 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.492256 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.492260 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.492263 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.492266 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.492269 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.492273 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.492277 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.492281 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.492285 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.492289 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 475 -0a:000200:3:1041892050.492293 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.492297 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.492300 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.492305 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.492308 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933700)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.492314 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.492319 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.492325 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.492329 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.492333 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.492338 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.492343 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.492348 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.492353 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.492357 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.492362 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.492366 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.492370 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3bc4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.492379 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.492383 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.492387 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.492392 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3bc4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.492401 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.492406 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.492410 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.492415 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.492420 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.492424 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.492429 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.492433 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3bc4 (tot 2555547). -0b:000200:2:1041892050.492439 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f1a4 -> f8ff8a80 -11:000001:3:1041892050.492445 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.492449 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f200 -> f8ff8adc -11:000001:3:1041892050.492455 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.492460 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f1a4 -11:000001:3:1041892050.492465 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.492470 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.492474 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.492478 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd88fc (tot 19154767). -08:000040:3:1041892050.492483 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.492488 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.492493 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.492498 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b618c -08:000001:3:1041892050.492502 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.492506 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd88fc : %zd -0a:000001:3:1041892050.492511 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.492515 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.492519 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0b:000001:2:1041892050.492525 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.492528 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.492533 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.492538 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.492544 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.492549 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.492553 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.492558 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.492562 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.492566 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0a:000001:3:1041892050.492571 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.492576 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.492580 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.492585 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1db -0a:000001:2:1041892050.492591 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124986092 : -169981204 : f5de4aec) -0a:000200:2:1041892050.492596 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5c30dec [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.492603 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.492613 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.492618 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.492621 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f1a4 -> f9011a80 -0b:000200:2:1041892050.492627 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f200 -> f9011adc -0b:000200:2:1041892050.492632 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f1a4 -08:000001:2:1041892050.492637 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.492641 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.492646 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.492650 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30dec -08:000001:0:1041892050.492654 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.492658 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.492663 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.492670 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.492673 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.492680 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.492683 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.492687 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.492691 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.492696 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.492701 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.492707 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.492712 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.492715 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.492719 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.492724 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.492727 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.492730 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.492734 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.492737 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.492740 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x475/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.492746 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.492749 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.492754 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.492758 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.492761 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.492765 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.492769 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.492774 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.492777 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.492781 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.492785 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.492788 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.492792 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.492795 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.492799 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.492802 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.492805 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.492808 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.492811 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.492814 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.492818 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.492821 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.492824 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.492827 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3bc4 -11:000001:0:1041892050.492834 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.492838 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.492842 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.492846 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.492851 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.492854 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.492858 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.492861 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.492864 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.492869 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.492875 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.492878 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.492882 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.492886 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.492889 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x474/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.492895 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.492898 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.492903 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.492907 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.492910 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.492914 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.492917 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.492922 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.492925 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.492929 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.492932 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.492935 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.492939 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.492944 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.492948 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.492952 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.492957 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.492960 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.492964 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.492968 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.492973 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.492977 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.492980 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:476:7f000001:1 -08:000001:0:1041892050.492985 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.492988 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.492993 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.492998 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.493001 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.493005 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.493009 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.493014 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.493017 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 476, portal 10 -0a:000200:0:1041892050.493021 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.493026 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.493029 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.493033 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 476 -0a:000200:0:1041892050.493037 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.493041 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.493044 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.493049 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.493052 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.493058 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.493064 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.493069 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.493074 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.493077 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.493083 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.493086 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.493089 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.493095 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0b:000001:2:1041892050.493099 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.493102 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.493106 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.493109 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.493115 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.493119 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.493123 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.493128 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.493132 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.493135 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e195e4 -> f8fdfd20 -0b:000200:2:1041892050.493141 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19640 -> f8fdfd7c -0b:000200:2:1041892050.493146 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e195e4 -08:000001:2:1041892050.493150 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.493154 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.493157 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.493163 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.493167 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.493171 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c308c4 -0b:000200:2:1041892050.493175 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.493180 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.493183 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.493186 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.493191 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.493196 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.493201 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.493204 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.493207 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1dc -0a:000001:2:1041892050.493212 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.493217 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 28304 -0a:004000:2:1041892050.493224 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.493234 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.493239 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.493242 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e195e4 -> f9135f40 -0b:000200:2:1041892050.493247 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19640 -> f9135f9c -0b:000200:2:1041892050.493252 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e195e4 -08:000001:0:1041892050.493261 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.493265 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.493271 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.493275 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.493279 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.493285 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135f40, sequence: 382, eq->size: 1024 -0b:000200:2:1041892050.493291 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.493296 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.493301 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.493307 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.493312 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.493317 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.493322 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.493325 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:3:1041892050.493331 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.493335 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.493341 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.493344 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.493349 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:2:1041892050.493354 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.493359 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.493364 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.493368 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.493371 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:3:1041892050.493377 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.493382 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.493387 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.493391 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.493395 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:2:1041892050.493400 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.493405 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.493410 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.493414 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:3:1041892050.493418 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.493422 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.493426 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.493432 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1dc:7f000001:0 -0a:000040:1:1041892050.493436 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -08:000200:0:1041892050.493443 (service.c:204:handle_incoming_request() 1291+240): got req 476 (md: f5140000 + 28304) -0a:000001:1:1041892050.493447 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.493453 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.493455 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.493462 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.493466 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.493471 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.493476 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.493481 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.493484 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -08:000040:0:1041892050.493490 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.493494 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.493500 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.493504 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.493510 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.493514 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.493517 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.493521 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x476/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.493526 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.493530 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.493537 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.493541 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c3561ef4 (tot 19154307) -02:000001:0:1041892050.493546 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.493550 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.493554 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.493558 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.493561 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~96, last_committed 5, xid 476 -02:000200:0:1041892050.493565 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.493569 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.493573 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.493577 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.493580 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 476 -0a:000200:0:1041892050.493584 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.493588 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.493592 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.493597 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.493600 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017766156)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.493606 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.493611 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.493617 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.493621 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.493625 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.493630 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.493633 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.493637 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.493640 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0a:000001:0:1041892050.493644 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.493649 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.493652 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.493657 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.493660 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.493664 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892050.493668 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.493672 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.493676 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.493681 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0b:000001:2:1041892050.493687 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.493690 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.493695 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.493699 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.493703 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1955c -> f8ff8ae0 -0b:000200:2:1041892050.493708 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e195b8 -> f8ff8b3c -0b:000200:2:1041892050.493713 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1955c -08:000001:2:1041892050.493718 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.493722 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c3561ef4 (tot 19154067). -08:000001:2:1041892050.493726 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.493731 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c306b4 -0b:000200:2:1041892050.493734 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3561ef4 : %zd -0a:004000:2:1041892050.493739 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.493743 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.493746 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.493751 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.493756 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.493760 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.493764 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.493767 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1dc -0a:000001:2:1041892050.493772 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958468 : -176008828 : f5825184) -0a:000200:2:1041892050.493777 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5c305ac [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.493784 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.493793 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.493798 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.493801 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1955c -> f9011ae0 -0b:000200:2:1041892050.493807 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e195b8 -> f9011b3c -0b:000200:2:1041892050.493812 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1955c -08:000001:2:1041892050.493817 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.493821 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.493826 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.493830 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c305ac -08:000001:0:1041892050.493834 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.493839 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.493844 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.493850 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.493854 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.493860 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.493864 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.493868 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.493872 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.493878 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.493883 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:000200:2:1041892050.493887 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.493892 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 472, last_committed 5 -08:080000:0:1041892050.493896 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.493902 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -0b:001000:2:1041892050.493906 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.493911 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.493914 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.493918 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.493922 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.493925 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.493929 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.493932 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.493936 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.493939 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.493942 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.493945 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.493949 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.493952 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.493956 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x476/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.493961 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.493965 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.493969 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.493974 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.493977 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.493981 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.493985 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.493990 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.493993 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.493997 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.494002 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.494006 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.494013 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.494016 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.494019 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.494022 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.494027 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.494032 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.494036 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.494040 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.494044 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.494051 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.494055 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.494058 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.494062 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.494067 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.494071 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.494076 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.494081 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.494084 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.494088 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.494093 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.494098 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.494101 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.494104 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:477:7f000001:2 -08:000001:0:1041892050.494109 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.494113 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.494117 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.494122 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.494126 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.494129 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.494134 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.494138 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.494142 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 477, portal 10 -0a:000200:0:1041892050.494146 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.494150 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.494154 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.494158 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 477 -0a:000200:0:1041892050.494162 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.494166 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.494169 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.494174 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.494177 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.494183 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.494189 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.494194 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.494199 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.494203 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x477/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.494208 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.494212 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.494215 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x477/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.494221 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0b:000001:2:1041892050.494225 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.494228 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.494232 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.494236 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x477/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.494242 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.494246 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.494250 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.494255 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.494258 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.494262 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e194d4 -> f8fdfd80 -0b:000200:2:1041892050.494267 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19530 -> f8fdfddc -0b:000200:2:1041892050.494272 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e194d4 -08:000001:2:1041892050.494277 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.494280 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.494284 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x477/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.494290 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.494293 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.494297 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c304a4 -0b:000200:2:1041892050.494301 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.494306 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.494310 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.494313 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.494318 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.494323 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.494327 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.494331 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.494334 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1dd -0a:000001:2:1041892050.494339 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.494344 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 28496 -0a:004000:2:1041892050.494351 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.494361 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.494366 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.494369 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e194d4 -> f9135fa0 -0b:000200:2:1041892050.494375 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19530 -> f9135ffc -0b:000200:2:1041892050.494380 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e194d4 -08:000001:0:1041892050.494388 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.494393 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.494398 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.494403 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.494406 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:0:1041892050.494413 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9135fa0, sequence: 383, eq->size: 1024 -0b:000200:2:1041892050.494418 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.494424 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.494429 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.494434 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.494440 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.494445 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.494450 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.494453 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:3:1041892050.494459 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.494464 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.494469 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.494473 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.494477 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:2:1041892050.494482 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.494487 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.494492 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.494496 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.494499 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:3:1041892050.494504 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.494509 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.494514 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.494518 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.494522 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:2:1041892050.494527 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.494532 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.494537 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.494541 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:3:1041892050.494545 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.494549 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.494552 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.494558 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1dd:7f000001:0 -0a:000040:1:1041892050.494562 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136000, sequence: 384, eq->size: 1024 -08:000200:0:1041892050.494569 (service.c:204:handle_incoming_request() 1291+240): got req 477 (md: f5140000 + 28496) -0a:000001:1:1041892050.494573 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.494579 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.494581 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.494588 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.494592 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.494598 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.494602 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.494607 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.494610 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136000, sequence: 384, eq->size: 1024 -08:000040:0:1041892050.494617 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.494620 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.494626 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.494630 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.494636 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.494640 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.494643 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.494647 (handler.c:1355:mds_handle() 1291+320): @@@ open req x477/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.494652 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.494656 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c35616b4 (tot 19154307) -02:002000:0:1041892050.494661 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.494666 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.494669 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.494673 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.494689 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 97 -02:000002:0:1041892050.494701 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #97 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.494705 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.494711 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.494718 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x2a814a458d1f35a8 -02:000001:0:1041892050.494724 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.494728 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.494731 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~97, last_committed 5, xid 477 -02:000200:0:1041892050.494735 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.494739 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.494743 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.494747 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.494751 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 477 -0a:000200:0:1041892050.494756 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.494760 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.494763 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.494768 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.494771 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017768268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.494778 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.494783 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.494789 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.494793 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.494797 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.494801 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.494805 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.494808 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.494812 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0a:000001:0:1041892050.494816 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.494820 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.494825 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.494828 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.494832 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.494836 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.494839 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.494844 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0b:000200:2:1041892050.494849 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.494853 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.494858 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.494862 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.494868 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.494871 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.494875 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1944c -> f8ff8b40 -0b:000200:2:1041892050.494880 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e194a8 -> f8ff8b9c -0b:000200:2:1041892050.494885 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1944c -08:000001:2:1041892050.494890 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.494893 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c35616b4 (tot 19154115). -08:000001:2:1041892050.494898 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.494902 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ad4 -0b:000200:2:1041892050.494905 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35616b4 : %zd -0a:004000:2:1041892050.494910 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.494914 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.494917 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.494921 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.494926 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.494931 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.494934 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.494937 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1dd -0a:000001:2:1041892050.494942 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958524 : -176008772 : f58251bc) -0a:000200:2:1041892050.494947 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5c3039c [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.494954 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.494964 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.494969 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.494972 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1944c -> f9011b40 -0b:000200:2:1041892050.494978 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e194a8 -> f9011b9c -0b:000200:2:1041892050.494983 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1944c -08:000001:2:1041892050.494987 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.494992 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.494996 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.495001 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3039c -08:000001:0:1041892050.495005 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.495010 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.495014 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.495021 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.495025 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.495031 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.495035 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.495039 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.495043 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.495048 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.495054 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.495059 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.495063 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 477, last_committed 5 -08:080000:0:1041892050.495067 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.495073 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.495077 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.495080 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.495085 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.495090 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.495093 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.495097 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.495100 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.495103 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.495108 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.495113 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.495117 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.495121 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.495125 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.495129 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.495132 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.495138 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.495143 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.495146 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.495149 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.495154 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.495159 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.495163 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.495166 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.495171 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.495176 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.495180 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c3560084 (tot 19154279) -08:000010:0:1041892050.495185 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c35605ac (tot 19154519) -08:000001:0:1041892050.495189 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.495192 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.495196 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.495202 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277193348 : -1017773948 : c3560084) -08:000001:0:1041892050.495207 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.495210 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:194:7f000001:11 -08:000001:0:1041892050.495215 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.495218 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c35604a4 (tot 19154759) -0a:000200:0:1041892050.495223 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.495228 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.495232 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.495235 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.495240 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.495244 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.495248 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 194, portal 4 -0a:000200:0:1041892050.495252 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.495257 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.495260 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.495264 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 194 -0a:000200:0:1041892050.495268 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.495272 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.495275 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.495280 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.495283 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017772628)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.495290 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.495295 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.495301 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.495305 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.495309 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.495314 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.495318 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.495321 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.495327 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.495330 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.495334 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.495337 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.495343 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.495348 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.495352 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.495356 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.495361 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.495364 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.495368 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e193c4 -> f8fdfde0 -0b:000200:2:1041892050.495373 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19420 -> f8fdfe3c -0b:000200:2:1041892050.495378 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e193c4 -08:000001:2:1041892050.495383 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.495386 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.495390 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.495396 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.495399 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.495403 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30294 -0b:000200:2:1041892050.495407 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35605ac : %zd -0a:004000:2:1041892050.495412 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.495416 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.495419 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.495424 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.495429 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.495433 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.495437 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.495440 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc2 -0a:000001:2:1041892050.495445 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.495450 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 45736 -0a:004000:2:1041892050.495457 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.495466 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.495471 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.495474 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e193c4 -> f916b8c0 -0b:000200:2:1041892050.495480 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19420 -> f916b91c -0b:000200:2:1041892050.495485 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e193c4 -08:000001:3:1041892050.495493 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.495499 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.495502 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.495508 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.495512 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.495517 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0b:000200:2:1041892050.495522 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.495527 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.495532 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.495537 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.495542 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.495548 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.495553 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.495558 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:0:1041892050.495563 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.495568 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.495572 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.495577 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.495580 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:1:1041892050.495585 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.495590 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.495597 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.495599 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.495605 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:0:1041892050.495610 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.495615 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.495620 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.495625 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:2:1041892050.495630 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.495635 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.495640 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc2:7f000001:0 -0a:000001:1:1041892050.495645 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000200:3:1041892050.495650 (service.c:204:handle_incoming_request() 1301+240): got req 194 (md: f5640000 + 45736) -05:000001:3:1041892050.495655 (genops.c:268:class_conn2export() 1301+272): Process entered -0a:000040:1:1041892050.495658 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b920, sequence: 195, eq->size: 16384 -05:000080:3:1041892050.495664 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:1:1041892050.495668 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.495674 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.495680 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.495683 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:1:1041892050.495686 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.495692 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.495697 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.495700 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.495703 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.495707 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.495711 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.495714 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa5ac (tot 19154999) -04:000001:3:1041892050.495719 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.495723 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.495726 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.495731 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.495736 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.495739 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.495742 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.495747 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.495752 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.495770 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.495775 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.495780 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.495783 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.495788 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.495792 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.495795 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.495799 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.495802 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.495805 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.495809 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.495814 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.495817 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.495821 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 194 -0a:000200:3:1041892050.495825 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.495829 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.495833 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.495857 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.495860 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167074388)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.495867 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.495872 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.495877 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.495882 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.495886 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.495891 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.495897 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.495901 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.495906 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:3:1041892050.495912 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.495917 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.495921 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.495926 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.495930 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.495935 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.495940 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.495944 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.495948 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0b:001000:2:1041892050.495954 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.495959 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.495964 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.495968 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.495973 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.495977 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f11c -> f8ff8ba0 -0b:000200:2:1041892050.495982 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f178 -> f8ff8bfc -0b:000200:2:1041892050.495988 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5f11c -08:000001:2:1041892050.495993 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.495996 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa5ac (tot 19154759). -08:000001:2:1041892050.496000 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.496004 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b67bc -0b:000200:2:1041892050.496008 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa5ac : %zd -0a:004000:2:1041892050.496013 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.496016 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.496020 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.496025 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.496030 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.496034 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.496037 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.496041 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc2 -0a:000001:2:1041892050.496046 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958580 : -176008716 : f58251f4) -0a:000200:2:1041892050.496051 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c3018c [1](c35604a4,240)... + 0 -0a:004000:2:1041892050.496058 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.496068 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.496073 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.496076 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5f11c -> f9011ba0 -0b:000200:2:1041892050.496082 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5f178 -> f9011bfc -0b:000200:2:1041892050.496087 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5f11c -08:000001:2:1041892050.496092 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.496097 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.496101 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.496106 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3018c -08:000001:0:1041892050.496110 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.496115 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35604a4 : %zd -08:000200:0:1041892050.496120 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.496126 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.496130 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.496136 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.496140 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.496143 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.496148 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.496154 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.496159 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.496162 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.496167 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.496170 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.496175 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.496180 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.496185 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.496188 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.496191 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x194/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.496196 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.496200 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c35604a4 (tot 19154519). -08:000010:0:1041892050.496205 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c35605ac (tot 19154279). -08:000001:0:1041892050.496209 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.496212 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.496216 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.496220 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c3560084 (tot 19154075). -08:000001:0:1041892050.496225 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.496228 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.496232 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.496237 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.496241 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.496244 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.496248 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.496251 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.496255 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.496262 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.496266 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.496270 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.496273 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.496276 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.496280 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.496283 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.496286 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.496291 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.496300 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.496303 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.496307 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.496310 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.496315 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.496320 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.496323 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.496326 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.496331 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.496336 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.496339 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c3560084 (tot 19154279) -08:000010:0:1041892050.496344 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c35605ac (tot 19154519) -08:000001:0:1041892050.496349 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.496352 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.496356 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.496361 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277193348 : -1017773948 : c3560084) -08:000001:0:1041892050.496366 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.496369 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:195:7f000001:12 -08:000001:0:1041892050.496374 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.496377 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c35604a4 (tot 19154759) -0a:000200:0:1041892050.496382 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.496386 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.496390 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.496394 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.496422 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.496426 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.496430 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 195, portal 4 -0a:000200:0:1041892050.496434 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.496438 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.496442 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.496446 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 195 -0a:000200:0:1041892050.496450 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.496454 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.496457 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.496462 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.496465 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017772628)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.496472 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.496477 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.496483 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.496487 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.496491 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.496496 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.496499 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.496502 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.496508 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.496512 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.496515 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.496519 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.496525 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.496529 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.496533 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.496537 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.496542 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.496545 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.496549 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1933c -> f8fdfe40 -0b:000200:2:1041892050.496554 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19398 -> f8fdfe9c -0b:000200:2:1041892050.496559 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1933c -08:000001:2:1041892050.496564 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.496567 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.496571 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.496577 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.496581 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.496585 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e348c4 -0b:000200:2:1041892050.496589 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35605ac : %zd -0a:004000:2:1041892050.496594 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.496598 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.496601 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.496605 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.496611 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.496615 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.496619 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.496622 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc3 -0a:000001:2:1041892050.496627 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.496632 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 45976 -0a:004000:2:1041892050.496639 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.496649 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.496653 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.496657 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1933c -> f916b920 -0b:000200:2:1041892050.496662 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19398 -> f916b97c -0b:000200:2:1041892050.496667 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e1933c -08:000001:3:1041892050.496674 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.496680 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.496685 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.496688 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.496694 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.496699 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.496703 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.496708 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0b:001000:2:1041892050.496713 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.496719 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.496724 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.496727 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.496732 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.496736 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:1:1041892050.496742 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.496747 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.496754 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.496757 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.496762 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:0:1041892050.496767 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.496772 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.496776 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.496781 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.496783 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:1:1041892050.496789 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.496794 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.496800 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.496804 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:0:1041892050.496808 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.496812 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.496817 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.496821 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:2:1041892050.496827 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.496832 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.496836 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc3:7f000001:0 -08:000200:3:1041892050.496842 (service.c:204:handle_incoming_request() 1301+240): got req 195 (md: f5640000 + 45976) -05:000001:3:1041892050.496847 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.496851 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.496856 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.496861 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.496864 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.496868 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.496873 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.496876 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.496879 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.496883 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.496887 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.496890 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aa39c (tot 19154999) -04:000001:3:1041892050.496895 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.496898 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.496902 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.496906 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.496912 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.496915 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.496918 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.496923 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.496928 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.496931 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.496936 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.496941 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.496945 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.496949 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.496953 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.496957 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.496960 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.496964 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.496967 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.496972 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.496976 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.496979 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 195 -0a:000200:3:1041892050.496983 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.496987 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.496990 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.497013 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.497017 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167074916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.497023 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.497028 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.497033 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.497038 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.497042 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.497047 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.497053 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.497057 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.497061 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0a:000001:3:1041892050.497067 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.497073 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.497077 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.497082 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.497086 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.497090 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.497095 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.497099 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.497103 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0b:001000:2:1041892050.497109 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.497114 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.497119 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.497123 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.497128 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.497132 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8f74 -> f8ff8c00 -0b:000200:2:1041892050.497137 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8fd0 -> f8ff8c5c -0b:000200:2:1041892050.497142 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8f74 -08:000001:2:1041892050.497147 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.497151 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aa39c (tot 19154759). -08:000001:2:1041892050.497155 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.497159 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b64a4 -0b:000200:2:1041892050.497163 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aa39c : %zd -0a:004000:2:1041892050.497168 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.497172 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.497175 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.497180 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.497185 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.497189 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.497193 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.497196 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc3 -0a:000001:2:1041892050.497201 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958636 : -176008660 : f582522c) -0a:000200:2:1041892050.497207 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e34294 [1](c35604a4,240)... + 0 -0a:004000:2:1041892050.497213 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.497223 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.497228 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.497231 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8f74 -> f9011c00 -0b:000200:2:1041892050.497237 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8fd0 -> f9011c5c -0b:000200:2:1041892050.497242 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8f74 -08:000001:2:1041892050.497247 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.497251 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.497256 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.497260 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34294 -0b:000200:2:1041892050.497264 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35604a4 : %zd -08:000001:0:1041892050.497269 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.497274 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.497278 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.497284 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.497287 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.497294 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.497298 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.497302 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.497307 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.497313 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:000200:2:1041892050.497317 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.497321 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.497325 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:001000:2:1041892050.497329 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.497334 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.497338 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.497341 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.497344 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x195/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.497350 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.497354 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c35604a4 (tot 19154519). -08:000010:0:1041892050.497358 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c35605ac (tot 19154279). -08:000001:0:1041892050.497363 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.497366 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.497370 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.497374 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c3560084 (tot 19154075). -08:000001:0:1041892050.497379 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.497382 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.497386 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.497390 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.497393 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.497396 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.497401 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.497406 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.497410 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c3560084 (tot 19154279) -08:000010:0:1041892050.497415 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c35605ac (tot 19154471) -08:000001:0:1041892050.497419 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.497422 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.497426 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.497431 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277193348 : -1017773948 : c3560084) -08:000001:0:1041892050.497436 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.497440 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:478:7f000001:3 -08:000001:0:1041892050.497445 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.497448 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.497453 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.497458 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.497461 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.497465 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.497471 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.497475 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.497479 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 478, portal 10 -0a:000200:0:1041892050.497483 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.497488 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.497491 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.497495 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 478 -0a:000200:0:1041892050.497499 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.497503 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.497507 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.497511 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.497515 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017772628)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.497521 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.497526 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.497532 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.497536 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.497542 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.497546 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.497549 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.497552 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.497558 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.497561 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.497564 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.497570 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.497574 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.497578 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.497582 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.497586 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.497591 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.497594 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.497598 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e192b4 -> f8fdfea0 -0b:000200:2:1041892050.497603 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19310 -> f8fdfefc -0b:000200:2:1041892050.497608 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e192b4 -08:000001:2:1041892050.497613 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.497616 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.497620 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.497625 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.497629 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.497633 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e347bc -0b:000200:2:1041892050.497637 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35605ac : %zd -0a:004000:2:1041892050.497642 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.497646 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.497649 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.497654 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.497659 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.497663 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.497667 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.497670 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1de -0a:000001:2:1041892050.497675 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.497680 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 28744 -0a:004000:2:1041892050.497687 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.497697 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.497702 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.497705 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e192b4 -> f9136000 -0b:000200:2:1041892050.497711 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19310 -> f913605c -0b:000200:2:1041892050.497716 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e192b4 -08:000001:0:1041892050.497724 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.497729 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.497732 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.497738 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.497742 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.497748 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.497753 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136000, sequence: 384, eq->size: 1024 -0b:000200:2:1041892050.497759 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.497765 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.497770 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.497776 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.497781 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.497786 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.497790 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0a:000001:3:1041892050.497795 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.497800 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.497804 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.497810 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:1:1041892050.497813 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0a:000001:1:1041892050.497818 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.497823 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.497831 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:1:1041892050.497834 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:100000:0:1041892050.497840 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1de:7f000001:0 -0a:000040:2:1041892050.497846 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136060, sequence: 385, eq->size: 1024 -08:000200:0:1041892050.497852 (service.c:204:handle_incoming_request() 1291+240): got req 478 (md: f5140000 + 28744) -0a:000001:2:1041892050.497858 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.497863 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.497867 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.497873 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.497879 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:2:1041892050.497885 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:000001:0:1041892050.497890 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.497894 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:3:1041892050.497899 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:0:1041892050.497904 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:3:1041892050.497910 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136060, sequence: 385, eq->size: 1024 -02:000001:0:1041892050.497916 (handler.c:1254:mds_handle() 1291+272): Process entered -0a:000001:3:1041892050.497920 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.497926 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:3:1041892050.497930 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.497935 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.497941 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:000002:0:1041892050.497945 (handler.c:1361:mds_handle() 1291+320): @@@ close req x478/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892050.497953 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -02:000001:0:1041892050.497957 (handler.c:999:mds_close() 1291+320): Process entered -0a:000040:2:1041892050.497962 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136060, sequence: 385, eq->size: 1024 -02:000001:0:1041892050.497967 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000001:2:1041892050.497972 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.497977 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000001:2:1041892050.497983 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892050.497989 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5bef18c (tot 19154615) -0a:000001:3:1041892050.497994 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -02:000001:0:1041892050.497998 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.498004 (handler.c:1388:mds_handle() 1291+272): Process leaving -0a:000040:3:1041892050.498008 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136060, sequence: 385, eq->size: 1024 -02:000040:0:1041892050.498013 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~97, last_committed 5, xid 478 -02:000200:0:1041892050.498019 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.498023 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.498027 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.498031 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892050.498035 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:004000:0:1041892050.498040 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:1:1041892050.498043 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0a:000001:1:1041892050.498048 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.498055 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000001:1:1041892050.498057 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892050.498063 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 478 -0a:000200:0:1041892050.498068 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.498072 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.498076 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.498080 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.498084 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172035700)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.498090 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.498095 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.498100 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.498104 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.498109 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.498112 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.498116 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.498120 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.498123 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0a:000001:0:1041892050.498127 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.498132 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.498135 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.498140 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.498143 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.498147 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.498152 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.498155 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.498160 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.498164 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0b:000001:2:1041892050.498170 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.498173 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.498178 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.498182 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.498186 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1922c -> f8ff8c60 -0b:000200:2:1041892050.498191 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19288 -> f8ff8cbc -0b:000200:2:1041892050.498196 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1922c -08:000001:2:1041892050.498201 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.498205 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5bef18c (tot 19154543). -08:000001:2:1041892050.498209 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.498213 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e345ac -0b:000200:2:1041892050.498217 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef18c : %zd -0a:004000:2:1041892050.498222 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.498226 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.498229 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.498233 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.498238 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.498243 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.498246 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.498249 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1de -0a:000001:2:1041892050.498254 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958692 : -176008604 : f5825264) -0a:000200:2:1041892050.498259 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5e34ad4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.498266 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.498276 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.498281 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.498284 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1922c -> f9011c60 -0b:000200:2:1041892050.498289 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19288 -> f9011cbc -0b:000200:2:1041892050.498294 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1922c -08:000001:2:1041892050.498299 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.498303 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.498308 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.498312 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ad4 -08:000001:0:1041892050.498316 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.498321 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.498326 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.498332 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.498336 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.498342 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.498346 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.498350 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.498354 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.498359 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.498364 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.498369 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.498374 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.498378 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 477, last_committed 5 -08:080000:0:1041892050.498382 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.498387 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.498390 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.498393 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.498397 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.498400 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.498404 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.498407 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x478/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.498412 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.498416 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.498421 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c35605ac (tot 19154279). -08:000001:0:1041892050.498425 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.498428 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.498432 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.498436 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3560084 (tot 19154075). -08:000001:0:1041892050.498441 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.498444 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.498448 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.498454 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.498457 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x477/t97 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.498463 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.498466 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.498470 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.498475 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.498478 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.498482 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.498486 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.498490 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.498494 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.498497 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.498501 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.498504 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.498507 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.498512 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.498517 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.498521 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.498525 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.498531 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.498534 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.498538 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.498542 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.498546 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.498550 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.498554 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.498558 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.498561 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.498573 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.498576 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.498580 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.498583 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.498587 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.498592 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.498597 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.498600 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.498604 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.498607 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.498612 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.498617 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.498620 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.498626 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.498630 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.498634 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.498638 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.498643 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.498648 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.498651 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.498655 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.498659 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.498664 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.498669 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.498673 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.498682 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.498686 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.498691 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.498694 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.498698 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.498702 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.498709 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.498713 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.498716 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.498724 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.498730 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.498733 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:479:7f000001:101 -08:000001:0:1041892050.498738 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.498742 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.498747 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.498752 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.498756 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.498759 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.498764 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.498768 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.498771 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 479, portal 10 -0a:000200:0:1041892050.498776 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.498781 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.498785 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.498788 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 479 -0a:000200:0:1041892050.498792 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.498797 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.498801 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.498805 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.498809 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.498815 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.498820 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.498826 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.498831 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.498836 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.498840 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.498843 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.498846 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.498855 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0b:000001:2:1041892050.498859 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.498863 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.498867 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.498870 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.498876 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.498881 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.498884 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.498889 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.498893 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.498896 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e191a4 -> f8fdff00 -0b:000200:2:1041892050.498902 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19200 -> f8fdff5c -0b:000200:2:1041892050.498907 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e191a4 -08:000001:2:1041892050.498912 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.498915 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.498918 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.498924 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.498928 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.498932 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34dec -0b:000200:2:1041892050.498936 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.498941 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.498944 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.498947 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.498952 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.498957 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.498962 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.498965 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.498968 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1df -0a:000001:2:1041892050.498973 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.498978 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 28936 -0a:004000:2:1041892050.498985 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.498995 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.499000 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.499003 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e191a4 -> f9136060 -0b:000200:2:1041892050.499008 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19200 -> f91360bc -0b:000200:2:1041892050.499013 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e191a4 -08:000001:0:1041892050.499021 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.499026 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.499032 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.499035 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0b:000200:2:1041892050.499041 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.499046 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.499051 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.499056 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136060, sequence: 385, eq->size: 1024 -0b:001000:2:1041892050.499062 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.499068 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.499073 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.499077 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.499083 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.499087 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0a:000001:2:1041892050.499093 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.499097 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.499102 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.499107 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.499110 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0a:000001:3:1041892050.499116 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.499120 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.499126 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.499129 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.499133 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0a:000001:2:1041892050.499139 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.499143 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.499147 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.499153 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1df:7f000001:0 -0a:000040:1:1041892050.499158 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -08:000200:0:1041892050.499164 (service.c:204:handle_incoming_request() 1291+240): got req 479 (md: f5140000 + 28936) -0a:000001:1:1041892050.499168 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.499175 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.499177 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.499183 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.499189 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.499195 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.499201 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:3:1041892050.499205 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000040:0:1041892050.499209 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:3:1041892050.499214 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -08:000001:0:1041892050.499219 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:3:1041892050.499225 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.499230 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.499234 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:3:1041892050.499239 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -08:000001:0:1041892050.499242 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:1:1041892050.499245 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.499250 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892050.499253 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -02:000002:0:1041892050.499260 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x479/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -0a:000001:1:1041892050.499265 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.499272 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -08:000001:1:1041892050.499274 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892050.499280 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -0a:000001:3:1041892050.499285 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -11:000001:0:1041892050.499289 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.499293 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.499297 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -0a:000040:3:1041892050.499300 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -11:000040:0:1041892050.499305 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -0a:000001:3:1041892050.499309 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.499314 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.499320 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -08:000001:3:1041892050.499323 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:0:1041892050.499327 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3b04 (tot 2555731). -11:000040:0:1041892050.499428 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.499433 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054661892 : -240305404 : f1ad3b04) -11:000001:0:1041892050.499438 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.499441 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.499445 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.499449 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3b04 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.499457 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.499461 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.499465 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3b04 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.499473 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569400 (tot 19154619) -02:000001:0:1041892050.499478 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.499484 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.499488 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.499492 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.499495 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.499498 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.499502 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.499508 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.499511 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.499514 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.499521 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.499525 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.499528 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.499532 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.499536 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.499540 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.499547 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.499550 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.499557 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.499560 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.499565 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.499569 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.499572 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.499575 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.499580 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.499583 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.499587 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.499590 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.499599 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.499604 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.499607 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.499611 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.499615 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.499618 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.499621 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.499627 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.499631 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.499634 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.499637 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.499640 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.499645 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.499649 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.499653 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.499657 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.499662 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.499665 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.499669 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.499673 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.499677 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3b04 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.499685 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.499689 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.499693 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.499697 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.499701 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.499705 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.499709 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.499713 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.499717 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.499721 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.499725 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.499730 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.499733 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.499737 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.499741 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.499745 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.499748 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.499752 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3b04 (0 0 0 0) -11:001000:0:1041892050.499756 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.499760 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.499764 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.499768 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.499772 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.499775 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.499779 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.499782 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.499786 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3b04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.499793 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.499797 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.499800 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.499804 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.499807 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.499811 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.499814 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.499818 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.499821 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.499824 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.499827 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3b04) -02:000001:0:1041892050.499831 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.499835 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~97, last_committed 5, xid 479 -02:000200:0:1041892050.499839 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.499842 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.499847 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.499851 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.499854 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 479 -0a:000200:0:1041892050.499859 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.499863 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.499866 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.499871 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.499875 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017736192)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.499881 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.499887 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.499892 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.499896 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.499900 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.499904 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.499908 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.499911 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.499915 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0a:000001:0:1041892050.499920 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.499924 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.499928 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.499932 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.499936 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.499939 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.499944 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.499948 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.499952 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.499957 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0b:000001:2:1041892050.499963 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.499966 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.499971 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.499975 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.499979 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1911c -> f8ff8cc0 -0b:000200:2:1041892050.499984 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19178 -> f8ff8d1c -0b:000200:2:1041892050.499989 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e1911c -08:000001:2:1041892050.499994 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.499998 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569400 (tot 19154299). -08:000001:2:1041892050.500002 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.500006 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e344a4 -0b:000200:2:1041892050.500010 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569400 : %zd -0a:004000:2:1041892050.500015 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.500019 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.500022 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.500027 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.500032 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.500036 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.500040 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.500043 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1df -0a:000001:2:1041892050.500048 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958748 : -176008548 : f582529c) -0a:000200:2:1041892050.500053 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5e349cc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.500060 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.500070 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.500074 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.500078 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1911c -> f9011cc0 -0b:000200:2:1041892050.500083 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19178 -> f9011d1c -0b:000200:2:1041892050.500088 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e1911c -08:000001:2:1041892050.500093 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.500097 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.500102 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.500106 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e349cc -0b:000200:2:1041892050.500110 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000001:0:1041892050.500115 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.500120 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.500123 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.500130 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.500134 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.500140 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.500145 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.500149 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.500154 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.500158 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:2:1041892050.500165 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.500170 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.500173 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 477, last_committed 5 -08:080000:0:1041892050.500177 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.500183 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.500186 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.500189 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.500193 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.500197 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3b04, flags: 4097 -11:000040:0:1041892050.500202 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.500206 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.500210 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.500213 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.500217 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.500223 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.500226 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.500230 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.500234 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.500237 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.500242 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.500246 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -11:000001:0:1041892050.500253 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.500257 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.500261 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.500265 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.500269 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.500273 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.500277 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.500281 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.500284 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.500288 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.500292 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.500296 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.500300 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.500303 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.500307 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.500311 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.500314 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.500318 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.500322 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.500325 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.500329 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.500333 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.500337 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.500340 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.500344 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -11:000001:0:1041892050.500351 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.500355 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.500358 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.500361 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.500365 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.500369 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -11:000001:0:1041892050.500375 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.500379 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.500382 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.500386 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.500389 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.500394 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.500399 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.500402 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.500406 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.500413 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.500417 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.500420 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.500424 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.500428 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.500432 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.500439 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.500443 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.500449 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.500453 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.500456 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.500460 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.500463 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.500466 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -11:000001:0:1041892050.500473 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.500477 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.500481 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.500484 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.500487 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.500491 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.500494 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.500497 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.500500 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.500504 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.500507 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -01:000001:0:1041892050.500515 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.500518 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.500522 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.500526 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.500529 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.500535 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.500540 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.500544 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.500549 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.500553 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.500557 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.500561 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.500566 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.500571 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.500574 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:480:7f000001:103 -08:000001:0:1041892050.500579 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.500583 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.500588 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.500593 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.500596 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.500600 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.500604 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.500608 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.500612 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 480, portal 18 -0a:000200:0:1041892050.500616 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.500621 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.500624 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.500628 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 480 -0a:000200:0:1041892050.500632 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.500637 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.500640 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.500645 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.500648 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.500654 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.500659 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.500665 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.500670 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.500676 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.500679 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.500683 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.500689 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.500693 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.500696 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.500699 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.500711 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.500715 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.500719 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.500723 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.500727 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.500732 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.500736 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.500739 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dddc -> f8fdff60 -0b:000200:2:1041892050.500744 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426de38 -> f8fdffbc -0b:000200:2:1041892050.500750 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426dddc -08:000001:2:1041892050.500754 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.500758 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.500761 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.500767 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.500771 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.500775 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e346b4 -0b:000200:2:1041892050.500778 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.500784 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.500787 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.500790 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.500795 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.500800 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.500805 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.500808 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.500811 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1e0 -0a:000001:2:1041892050.500816 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.500821 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 18048 -0a:004000:2:1041892050.500828 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.500838 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.500842 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.500846 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dddc -> f90f53a0 -0b:000200:2:1041892050.500851 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426de38 -> f90f53fc -0b:000200:2:1041892050.500856 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f426dddc -08:000001:3:1041892050.500864 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.500870 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.500874 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.500880 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.500884 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.500888 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f53a0, sequence: 95, eq->size: 1024 -0b:000200:2:1041892050.500894 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.500898 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.500904 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.500908 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.500913 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.500918 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.500924 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.500927 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -0a:000001:1:1041892050.500933 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.500938 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.500945 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:100000:3:1041892050.500948 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1e0:7f000001:0 -0a:000040:2:1041892050.500955 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -08:000200:3:1041892050.500960 (service.c:204:handle_incoming_request() 1181+240): got req 480 (md: f5778000 + 18048) -0a:000001:2:1041892050.500965 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.500970 (genops.c:268:class_conn2export() 1181+272): Process entered -08:000001:2:1041892050.500974 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.500979 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:0:1041892050.500985 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -05:000001:3:1041892050.500988 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:0:1041892050.500994 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -08:000001:3:1041892050.500999 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -0a:000001:0:1041892050.501003 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.501007 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892050.501011 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.501015 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.501021 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.501024 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.501028 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.501032 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.501035 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.501039 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8874 (tot 19154839) -11:000001:3:1041892050.501044 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.501049 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.501053 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3b04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.501060 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.501064 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.501067 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.501071 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.501075 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.501079 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.501082 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.501085 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.501089 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.501092 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.501095 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.501098 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.501102 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.501105 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.501109 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.501114 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.501118 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.501121 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 480 -0a:000200:3:1041892050.501125 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.501129 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.501133 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.501138 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.501141 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933836)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.501147 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.501152 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.501158 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.501162 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.501166 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.501171 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.501176 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.501181 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.501186 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.501191 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.501195 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.501199 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.501203 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3b04 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.501212 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.501216 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.501220 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.501225 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3b04 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.501233 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.501238 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.501242 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.501248 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.501253 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.501257 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.501262 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.501266 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3b04 (tot 2555547). -0b:000200:2:1041892050.501272 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8eec -> f8ff8d20 -11:000001:3:1041892050.501278 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.501282 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8f48 -> f8ff8d7c -11:000001:3:1041892050.501288 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.501293 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8eec -11:000001:3:1041892050.501298 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.501303 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.501307 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.501311 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8874 (tot 19154767). -08:000040:3:1041892050.501316 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.501321 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.501326 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.501331 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ce4 -08:000001:3:1041892050.501335 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.501339 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8874 : %zd -0a:000001:3:1041892050.501344 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.501348 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.501352 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -0b:000001:2:1041892050.501358 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.501361 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.501366 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.501372 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.501377 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.501382 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.501386 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.501391 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.501395 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.501399 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -0a:000001:3:1041892050.501405 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.501410 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.501413 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.501418 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1e0 -0a:000001:2:1041892050.501424 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958804 : -176008492 : f58252d4) -0a:000200:2:1041892050.501429 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5e34bdc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.501436 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.501446 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.501450 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.501454 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8eec -> f9011d20 -0b:000200:2:1041892050.501459 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8f48 -> f9011d7c -0b:000200:2:1041892050.501464 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8eec -08:000001:2:1041892050.501468 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.501473 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.501477 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.501482 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34bdc -08:000001:0:1041892050.501486 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.501490 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.501495 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.501501 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.501505 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.501511 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.501514 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.501518 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.501523 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.501527 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.501533 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.501538 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:001000:2:1041892050.501542 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.501547 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.501551 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.501556 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.501559 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.501562 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.501566 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.501570 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.501573 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x480/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.501578 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.501582 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.501587 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.501591 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.501594 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.501598 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.501602 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.501607 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.501610 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.501614 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.501618 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.501621 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.501625 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.501629 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.501632 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.501635 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.501639 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.501642 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.501645 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.501648 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.501651 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.501655 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.501658 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.501661 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3b04 -11:000001:0:1041892050.501668 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.501672 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.501676 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.501680 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.501685 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.501689 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.501693 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.501696 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.501699 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.501704 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.501709 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.501713 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.501716 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.501720 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.501724 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x479/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.501729 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.501732 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.501737 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.501742 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.501745 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.501749 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.501753 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.501757 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.501760 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.501764 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.501767 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.501771 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.501775 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.501780 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.501784 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.501789 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.501793 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.501796 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.501800 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.501805 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.501811 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.501814 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.501817 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:481:7f000001:1 -08:000001:0:1041892050.501822 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.501826 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.501831 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.501835 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.501839 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.501842 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.501847 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.501851 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.501855 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 481, portal 10 -0a:000200:0:1041892050.501859 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.501863 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.501867 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.501871 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 481 -0a:000200:0:1041892050.501875 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.501879 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.501882 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.501887 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.501890 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.501896 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.501902 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.501908 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.501912 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.501918 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.501921 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.501925 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.501928 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.501933 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.501936 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.501940 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.501946 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.501950 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.501954 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.501959 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.501962 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.501967 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.501971 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.501974 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dd54 -> f8fdffc0 -0b:000200:2:1041892050.501980 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426ddb0 -> f8fe001c -0b:000200:2:1041892050.501985 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426dd54 -08:000001:2:1041892050.501990 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.501993 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.501997 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.502002 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.502006 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.502010 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ce4 -0b:000200:2:1041892050.502014 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.502019 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.502022 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.502026 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.502030 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.502035 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.502040 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.502043 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.502046 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1e1 -0a:000001:2:1041892050.502051 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.502056 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 29280 -0a:004000:2:1041892050.502064 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.502074 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.502078 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.502082 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dd54 -> f91360c0 -0b:000200:2:1041892050.502087 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426ddb0 -> f913611c -0b:000200:2:1041892050.502092 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426dd54 -08:000001:0:1041892050.502101 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.502105 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.502111 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.502115 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.502120 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.502125 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91360c0, sequence: 386, eq->size: 1024 -0b:000200:2:1041892050.502130 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.502136 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.502141 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.502147 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.502152 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.502156 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.502162 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:1:1041892050.502165 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136120, sequence: 387, eq->size: 1024 -0a:000001:1:1041892050.502170 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.502175 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.502182 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:1:1041892050.502185 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:100000:0:1041892050.502191 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e1:7f000001:0 -0a:000040:2:1041892050.502198 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136120, sequence: 387, eq->size: 1024 -08:000200:0:1041892050.502203 (service.c:204:handle_incoming_request() 1291+240): got req 481 (md: f5140000 + 29280) -05:000001:0:1041892050.502209 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000001:2:1041892050.502214 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892050.502219 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.502225 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.502230 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:2:1041892050.502237 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:000001:0:1041892050.502241 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000001:3:1041892050.502246 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000040:0:1041892050.502251 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:3:1041892050.502256 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136120, sequence: 387, eq->size: 1024 -08:000001:0:1041892050.502262 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.502268 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.502273 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.502277 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892050.502282 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.502287 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x481/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892050.502294 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.502299 (handler.c:740:mds_getattr() 1291+400): Process entered -0a:000001:2:1041892050.502304 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -02:002000:0:1041892050.502308 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -08:000001:3:1041892050.502313 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -02:000002:0:1041892050.502318 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -0a:000040:2:1041892050.502323 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136120, sequence: 387, eq->size: 1024 -08:000010:0:1041892050.502329 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c3560084 (tot 19154307) -0a:000001:2:1041892050.502334 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.502340 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -08:000001:2:1041892050.502344 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.502349 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.502354 (handler.c:793:mds_getattr() 1291+400): Process leaving -0a:000001:3:1041892050.502358 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000001:0:1041892050.502362 (handler.c:1388:mds_handle() 1291+272): Process leaving -0a:000040:3:1041892050.502367 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136120, sequence: 387, eq->size: 1024 -02:000040:0:1041892050.502372 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~97, last_committed 5, xid 481 -02:000200:0:1041892050.502377 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.502381 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.502386 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.502390 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892050.502395 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:004000:0:1041892050.502402 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:1:1041892050.502405 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136120, sequence: 387, eq->size: 1024 -08:000001:3:1041892050.502412 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:004000:0:1041892050.502416 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -0a:000001:1:1041892050.502419 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892050.502425 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 481 -08:000001:1:1041892050.502429 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.502435 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892050.502440 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:004000:0:1041892050.502443 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000040:3:1041892050.502447 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136120, sequence: 387, eq->size: 1024 -0a:000001:3:1041892050.502451 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.502456 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.502460 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.502465 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.502468 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017773948)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.502474 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.502480 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.502485 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.502489 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.502493 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.502497 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.502501 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.502505 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.502508 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136120, sequence: 387, eq->size: 1024 -0a:000001:0:1041892050.502513 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.502517 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.502521 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.502525 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.502528 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.502532 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.502535 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.502540 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136120, sequence: 387, eq->size: 1024 -0b:000200:2:1041892050.502545 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.502549 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.502554 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.502559 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.502563 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.502567 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.502571 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dccc -> f8ff8d80 -0b:000200:2:1041892050.502576 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dd28 -> f8ff8ddc -0b:000200:2:1041892050.502581 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426dccc -08:000001:2:1041892050.502586 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.502590 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c3560084 (tot 19154067). -08:000001:2:1041892050.502594 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.502598 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3439c -0b:000200:2:1041892050.502602 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560084 : %zd -0a:004000:2:1041892050.502607 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.502611 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.502614 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.502619 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.502624 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.502628 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.502632 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.502635 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1e1 -0a:000001:2:1041892050.502640 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958860 : -176008436 : f582530c) -0a:000200:2:1041892050.502645 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5e34084 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.502652 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.502662 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.502666 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.502670 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dccc -> f9011d80 -0b:000200:2:1041892050.502675 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dd28 -> f9011ddc -0b:000200:2:1041892050.502680 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426dccc -08:000001:2:1041892050.502685 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.502689 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.502694 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.502698 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34084 -08:000001:0:1041892050.502703 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.502707 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.502712 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.502718 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.502722 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.502729 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.502732 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.502736 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.502740 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.502745 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.502751 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.502756 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.502760 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 477, last_committed 5 -08:080000:0:1041892050.502764 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.502770 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.502775 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.502778 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.502781 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.502785 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.502788 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.502792 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.502795 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.502799 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.502802 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.502806 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.502809 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.502812 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.502815 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.502819 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.502822 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x481/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.502827 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.502831 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.502836 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.502840 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.502843 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.502847 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.502851 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.502855 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.502858 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.502863 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.502867 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.502871 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.502878 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.502882 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.502885 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.502888 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.502893 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.502899 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.502902 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.502907 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.502911 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.502918 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.502921 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.502924 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.502929 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.502934 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.502937 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.502943 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.502947 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.502950 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.502954 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.502959 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.502964 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.502968 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.502971 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:482:7f000001:2 -08:000001:0:1041892050.502976 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.502979 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.502984 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.502989 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.502992 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.502996 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.503000 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.503005 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.503008 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 482, portal 10 -0a:000200:0:1041892050.503013 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.503017 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.503020 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.503024 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 482 -0a:000200:0:1041892050.503028 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.503032 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.503036 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.503040 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.503044 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.503050 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.503055 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.503061 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.503065 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.503069 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x482/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.503074 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.503078 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.503081 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x482/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.503086 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.503090 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.503093 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.503097 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x482/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.503103 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.503107 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.503112 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.503115 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.503120 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.503124 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.503128 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dc44 -> f8fe0020 -0b:000200:2:1041892050.503133 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dca0 -> f8fe007c -0b:000200:2:1041892050.503138 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426dc44 -08:000001:2:1041892050.503143 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.503146 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.503150 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x482/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.503155 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.503159 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.503163 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ef4 -0b:000200:2:1041892050.503167 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.503172 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.503176 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.503179 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.503184 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.503189 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.503193 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.503197 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.503200 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1e2 -0a:000001:2:1041892050.503205 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.503210 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 29472 -0a:004000:2:1041892050.503217 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.503227 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.503232 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.503235 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dc44 -> f9136120 -0b:000200:2:1041892050.503240 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dca0 -> f913617c -0b:000200:2:1041892050.503245 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426dc44 -08:000001:0:1041892050.503254 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.503258 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.503264 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.503268 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.503272 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000040:0:1041892050.503277 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136120, sequence: 387, eq->size: 1024 -0b:000200:2:1041892050.503283 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.503289 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.503294 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.503300 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.503305 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.503310 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.503314 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.503318 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:3:1041892050.503324 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.503328 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.503334 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.503337 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.503342 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:2:1041892050.503347 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.503352 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.503357 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.503361 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.503364 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:3:1041892050.503370 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.503375 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.503380 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.503383 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.503387 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:2:1041892050.503393 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.503397 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.503402 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.503406 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:3:1041892050.503410 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.503414 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.503418 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.503423 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e2:7f000001:0 -0a:000040:1:1041892050.503428 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136180, sequence: 388, eq->size: 1024 -08:000200:0:1041892050.503434 (service.c:204:handle_incoming_request() 1291+240): got req 482 (md: f5140000 + 29472) -0a:000001:1:1041892050.503438 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.503445 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.503447 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.503453 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.503458 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.503463 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.503468 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.503473 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.503475 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136180, sequence: 388, eq->size: 1024 -08:000040:0:1041892050.503482 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.503485 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.503491 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.503496 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.503502 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.503506 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.503509 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.503512 (handler.c:1355:mds_handle() 1291+320): @@@ open req x482/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.503517 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.503521 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c35605ac (tot 19154307) -02:002000:0:1041892050.503526 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.503531 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.503535 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.503539 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.503555 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 98 -02:000002:0:1041892050.503567 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #98 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.503571 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.503576 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.503584 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x2b5d9f5e2c226ee1 -02:000001:0:1041892050.503590 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.503593 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.503597 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~98, last_committed 5, xid 482 -02:000200:0:1041892050.503601 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.503605 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.503609 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.503613 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.503617 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 482 -0a:000200:0:1041892050.503621 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.503625 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.503629 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.503633 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.503637 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017772628)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.503644 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.503649 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.503655 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.503659 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.503663 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.503667 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.503670 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.503674 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.503677 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0a:000001:0:1041892050.503682 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.503686 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.503691 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.503694 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.503698 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.503701 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.503705 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.503710 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0b:000200:2:1041892050.503715 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.503719 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.503724 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.503728 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.503733 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.503737 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.503740 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dbbc -> f8ff8de0 -0b:000200:2:1041892050.503745 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dc18 -> f8ff8e3c -0b:000200:2:1041892050.503750 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426dbbc -08:000001:2:1041892050.503755 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.503759 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c35605ac (tot 19154115). -08:000001:2:1041892050.503763 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.503768 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da19cc -0b:000200:2:1041892050.503772 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35605ac : %zd -0a:004000:2:1041892050.503777 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.503781 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.503784 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.503788 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.503793 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.503798 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.503801 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.503804 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1e2 -0a:000001:2:1041892050.503809 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958916 : -176008380 : f5825344) -0a:000200:2:1041892050.503815 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5e3418c [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.503822 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.503831 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.503836 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.503839 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426dbbc -> f9011de0 -0b:000200:2:1041892050.503845 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dc18 -> f9011e3c -0b:000200:2:1041892050.503850 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426dbbc -08:000001:2:1041892050.503855 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.503859 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.503863 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.503867 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3418c -08:000001:0:1041892050.503872 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.503876 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.503881 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.503887 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.503891 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.503898 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.503901 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.503905 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.503910 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.503914 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.503920 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.503925 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.503929 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 482, last_committed 5 -08:080000:0:1041892050.503934 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.503940 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -0b:001000:2:1041892050.503943 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.503948 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.503952 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.503955 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.503959 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.503962 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.503965 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.503968 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.503973 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.503978 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.503982 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.503986 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.503990 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.503994 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.503997 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.504003 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.504008 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.504011 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.504014 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.504019 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.504024 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.504027 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.504030 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.504035 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.504040 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.504044 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c35604a4 (tot 19154279) -08:000010:0:1041892050.504049 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c35607bc (tot 19154519) -08:000001:0:1041892050.504053 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.504056 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.504060 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.504065 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277194404 : -1017772892 : c35604a4) -08:000001:0:1041892050.504070 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.504073 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:196:7f000001:11 -08:000001:0:1041892050.504078 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.504082 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c356039c (tot 19154759) -0a:000200:0:1041892050.504087 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.504091 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.504095 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.504099 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.504103 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.504107 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.504111 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 196, portal 4 -0a:000200:0:1041892050.504115 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.504119 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.504123 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.504127 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 196 -0a:000200:0:1041892050.504131 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.504135 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.504138 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.504143 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.504146 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017772100)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.504152 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.504157 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.504163 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.504167 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.504171 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.504176 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.504179 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.504183 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.504188 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.504192 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.504196 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.504200 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.504205 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.504210 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.504214 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.504217 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.504222 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.504226 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.504229 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426db34 -> f8fe0080 -0b:000200:2:1041892050.504235 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426db90 -> f8fe00dc -0b:000200:2:1041892050.504240 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426db34 -08:000001:2:1041892050.504245 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.504248 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.504251 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.504257 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.504261 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.504265 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ce4 -0b:000200:2:1041892050.504269 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35607bc : %zd -0a:004000:2:1041892050.504274 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.504279 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.504282 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.504288 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.504293 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.504298 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.504301 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.504304 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc4 -0a:000001:2:1041892050.504309 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.504314 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 46216 -0a:004000:2:1041892050.504321 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.504331 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.504336 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.504339 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426db34 -> f916b980 -0b:000200:2:1041892050.504344 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426db90 -> f916b9dc -0b:000200:2:1041892050.504349 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426db34 -08:000001:3:1041892050.504357 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.504364 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.504367 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.504373 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.504378 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.504382 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b980, sequence: 196, eq->size: 16384 -0b:000200:2:1041892050.504387 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.504392 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.504397 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.504402 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.504407 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.504412 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.504418 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.504421 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0a:000001:1:1041892050.504427 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.504431 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.504438 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.504441 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.504446 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0a:000001:0:1041892050.504451 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.504456 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.504460 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.504465 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.504468 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0a:000001:1:1041892050.504473 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.504478 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.504484 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.504488 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0a:000001:0:1041892050.504492 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.504496 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.504501 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.504505 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc4:7f000001:0 -0a:000040:2:1041892050.504511 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -08:000200:3:1041892050.504516 (service.c:204:handle_incoming_request() 1301+240): got req 196 (md: f5640000 + 46216) -0a:000001:2:1041892050.504521 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.504526 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.504530 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.504534 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.504540 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.504545 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.504549 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.504553 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.504557 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.504561 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.504564 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.504568 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.504572 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.504576 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f60aaef4 (tot 19154999) -04:000001:3:1041892050.504580 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.504584 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.504587 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.504592 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.504597 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.504600 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.504603 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.504608 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.504613 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.504630 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.504634 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.504639 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.504642 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.504647 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.504650 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.504653 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.504657 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.504661 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.504664 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.504668 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.504672 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.504676 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.504680 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 196 -0a:000200:3:1041892050.504684 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.504688 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.504691 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.504696 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.504699 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-167072012)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.504705 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.504710 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.504715 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.504720 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.504724 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.504729 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.504735 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.504739 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.504743 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0a:000001:3:1041892050.504749 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.504755 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.504759 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.504764 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.504768 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.504772 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.504777 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.504781 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.504786 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0b:001000:2:1041892050.504791 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.504796 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.504802 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.504805 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.504810 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.504814 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8e64 -> f8ff8e40 -0b:000200:2:1041892050.504819 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8ec0 -> f8ff8e9c -0b:000200:2:1041892050.504825 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8e64 -08:000001:2:1041892050.504829 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.504833 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f60aaef4 (tot 19154759). -08:000001:2:1041892050.504838 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.504842 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ad4 -0b:000200:2:1041892050.504845 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f60aaef4 : %zd -0a:004000:2:1041892050.504850 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.504854 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.504857 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.504863 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.504868 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.504873 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.504876 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.504879 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc4 -0a:000001:2:1041892050.504885 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118958972 : -176008324 : f582537c) -0a:000200:2:1041892050.504890 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da1dec [1](c356039c,240)... + 0 -0a:004000:2:1041892050.504897 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.504907 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.504911 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.504915 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8e64 -> f9011e40 -0b:000200:2:1041892050.504920 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8ec0 -> f9011e9c -0b:000200:2:1041892050.504925 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8e64 -08:000001:2:1041892050.504930 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.504934 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.504938 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.504943 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1dec -08:000001:0:1041892050.504947 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.504952 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c356039c : %zd -08:000200:0:1041892050.504956 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.504963 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.504967 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.504973 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.504977 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.504980 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.504985 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.504991 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.504994 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.504998 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.505003 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.505007 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.505012 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.505016 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.505021 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.505024 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.505027 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x196/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.505032 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.505036 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c356039c (tot 19154519). -08:000010:0:1041892050.505041 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c35607bc (tot 19154279). -08:000001:0:1041892050.505045 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.505048 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.505052 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.505056 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c35604a4 (tot 19154075). -08:000001:0:1041892050.505061 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.505064 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.505068 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.505072 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.505077 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.505080 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.505084 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.505087 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.505090 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.505098 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.505101 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.505105 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.505109 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.505112 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.505115 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.505119 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.505122 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.505126 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.505135 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.505139 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.505142 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.505146 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.505150 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.505156 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.505159 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.505162 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.505166 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.505171 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.505175 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c35604a4 (tot 19154279) -08:000010:0:1041892050.505180 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c35607bc (tot 19154519) -08:000001:0:1041892050.505185 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.505188 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.505192 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.505197 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277194404 : -1017772892 : c35604a4) -08:000001:0:1041892050.505202 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.505205 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:197:7f000001:12 -08:000001:0:1041892050.505209 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.505213 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c356039c (tot 19154759) -0a:000200:0:1041892050.505218 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.505222 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.505226 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.505229 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.505234 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.505238 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.505241 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 197, portal 4 -0a:000200:0:1041892050.505246 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.505250 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.505254 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.505257 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 197 -0a:000200:0:1041892050.505261 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.505266 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.505269 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.505273 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.505277 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017772100)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.505283 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.505288 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.505294 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.505298 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.505304 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.505308 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.505311 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.505314 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.505320 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.505323 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.505326 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.505331 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.505336 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.505341 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.505345 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.505349 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.505354 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.505357 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.505361 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426daac -> f8fe00e0 -0b:000200:2:1041892050.505366 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426db08 -> f8fe013c -0b:000200:2:1041892050.505371 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426daac -08:000001:2:1041892050.505376 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.505379 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.505382 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.505388 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.505392 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.505396 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ad4 -0b:000200:2:1041892050.505400 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35607bc : %zd -0a:004000:2:1041892050.505405 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.505408 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.505412 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.505416 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.505421 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.505426 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.505429 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.505432 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc5 -0a:000001:2:1041892050.505437 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.505442 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 46456 -0a:004000:2:1041892050.505450 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.505459 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.505464 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.505468 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426daac -> f916b9e0 -0b:000200:2:1041892050.505473 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426db08 -> f916ba3c -0b:000200:2:1041892050.505478 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426daac -08:000001:3:1041892050.505485 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.505490 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.505495 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:1:1041892050.505498 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000040:3:1041892050.505505 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916b9e0, sequence: 197, eq->size: 16384 -0b:000200:2:1041892050.505511 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.505516 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0b:000200:2:1041892050.505521 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.505526 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.505531 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.505536 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.505541 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.505545 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.505550 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:0:1041892050.505555 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.505560 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.505564 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.505569 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.505572 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:1:1041892050.505577 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.505582 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.505588 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.505591 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.505596 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:0:1041892050.505601 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.505606 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.505610 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.505613 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:1:1041892050.505618 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.505621 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.505628 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.505632 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:2:1041892050.505638 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.505643 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.505648 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc5:7f000001:0 -08:000200:3:1041892050.505653 (service.c:204:handle_incoming_request() 1301+240): got req 197 (md: f5640000 + 46456) -05:000001:3:1041892050.505658 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.505661 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.505666 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.505671 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.505674 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.505678 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.505683 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.505687 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.505690 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.505694 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.505697 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.505701 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec98c4 (tot 19154999) -04:000001:3:1041892050.505706 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.505709 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.505712 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.505717 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.505722 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.505725 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.505728 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.505733 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.505738 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.505742 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.505747 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.505752 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.505757 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.505760 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.505764 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.505768 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.505771 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.505774 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.505778 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.505782 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.505786 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.505789 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 197 -0a:000200:3:1041892050.505793 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.505797 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.505801 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.505805 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.505808 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041459004)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.505815 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.505820 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.505825 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.505829 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.505834 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.505848 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.505853 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.505858 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.505862 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0a:000001:3:1041892050.505868 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.505873 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.505879 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.505883 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000001:2:1041892050.505888 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000040:3:1041892050.505892 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0b:000001:2:1041892050.505898 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:3:1041892050.505901 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.505907 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892050.505911 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.505917 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.505921 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.505926 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.505929 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.505932 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8ddc -> f8ff8ea0 -0b:000200:2:1041892050.505938 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8e38 -> f8ff8efc -0b:000200:2:1041892050.505943 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8ddc -08:000001:2:1041892050.505948 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.505951 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec98c4 (tot 19154759). -08:000001:2:1041892050.505956 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.505960 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5918c -0b:000200:2:1041892050.505964 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec98c4 : %zd -0a:004000:2:1041892050.505969 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.505972 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.505976 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.505980 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.505986 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.505991 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.505994 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.505997 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc5 -0a:000001:2:1041892050.506002 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959028 : -176008268 : f58253b4) -0a:000200:2:1041892050.506007 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da1ef4 [1](c356039c,240)... + 0 -0a:004000:2:1041892050.506014 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.506024 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.506029 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.506032 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8ddc -> f9011ea0 -0b:000200:2:1041892050.506038 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8e38 -> f9011efc -0b:000200:2:1041892050.506043 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8ddc -08:000001:2:1041892050.506047 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.506052 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.506056 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.506060 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ef4 -08:000001:0:1041892050.506065 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.506069 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c356039c : %zd -08:000200:0:1041892050.506074 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.506080 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.506084 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.506090 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.506094 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.506098 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.506102 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.506107 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.506113 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.506116 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.506121 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.506124 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:000200:2:1041892050.506128 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.506133 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.506137 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.506141 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x197/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.506147 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.506152 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.506155 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c356039c (tot 19154519). -08:000010:0:1041892050.506160 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c35607bc (tot 19154279). -08:000001:0:1041892050.506165 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.506168 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.506172 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.506176 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c35604a4 (tot 19154075). -08:000001:0:1041892050.506180 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.506183 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.506187 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.506191 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.506194 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.506197 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.506202 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.506207 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.506211 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c35604a4 (tot 19154279) -08:000010:0:1041892050.506216 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c35607bc (tot 19154471) -08:000001:0:1041892050.506220 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.506223 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.506227 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.506232 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277194404 : -1017772892 : c35604a4) -08:000001:0:1041892050.506237 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.506240 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:483:7f000001:3 -08:000001:0:1041892050.506245 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.506248 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.506253 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.506258 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.506261 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.506265 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.506269 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.506274 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.506277 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 483, portal 10 -0a:000200:0:1041892050.506282 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.506286 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.506289 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.506293 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 483 -0a:000200:0:1041892050.506297 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.506301 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.506305 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.506309 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.506313 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017772100)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.506319 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.506324 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.506330 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.506334 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.506338 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.506343 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.506347 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.506350 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.506356 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.506359 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.506363 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.506367 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.506373 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.506377 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.506381 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.506385 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.506390 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.506393 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.506397 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426da24 -> f8fe0140 -0b:000200:2:1041892050.506402 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426da80 -> f8fe019c -0b:000200:2:1041892050.506407 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426da24 -08:000001:2:1041892050.506412 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.506415 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.506419 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.506424 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.506428 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.506432 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da16b4 -0b:000200:2:1041892050.506436 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35607bc : %zd -0a:004000:2:1041892050.506493 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.506497 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.506500 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.506505 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.506510 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.506514 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.506518 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.506521 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1e3 -0a:000001:2:1041892050.506526 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.506531 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 29720 -0a:004000:2:1041892050.506538 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.506548 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.506553 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.506557 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426da24 -> f9136180 -0b:000200:2:1041892050.506562 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426da80 -> f91361dc -0b:000200:2:1041892050.506567 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426da24 -08:000001:0:1041892050.506576 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.506581 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.506586 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.506589 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.506596 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.506600 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.506605 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136180, sequence: 388, eq->size: 1024 -0b:000200:2:1041892050.506611 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.506617 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.506622 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.506628 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.506633 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.506637 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.506641 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0a:000001:3:1041892050.506647 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.506651 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.506657 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.506661 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.506665 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0a:000001:2:1041892050.506670 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.506675 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892050.506680 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:100000:0:1041892050.506685 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e3:7f000001:0 -0a:000001:1:1041892050.506689 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000200:0:1041892050.506694 (service.c:204:handle_incoming_request() 1291+240): got req 483 (md: f5140000 + 29720) -0a:000040:1:1041892050.506698 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -05:000001:0:1041892050.506705 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000001:1:1041892050.506707 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892050.506714 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.506718 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.506724 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:1:1041892050.506729 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:3:1041892050.506735 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:0:1041892050.506739 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:3:1041892050.506743 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -08:000040:0:1041892050.506749 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:3:1041892050.506754 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.506760 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.506766 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:3:1041892050.506771 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.506776 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:3:1041892050.506780 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:2:1041892050.506785 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.506789 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892050.506795 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -02:000002:0:1041892050.506800 (handler.c:1361:mds_handle() 1291+320): @@@ close req x483/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041892050.506808 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.506813 (handler.c:999:mds_close() 1291+320): Process entered -08:000001:2:1041892050.506817 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.506822 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000001:1:1041892050.506825 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -02:000001:0:1041892050.506831 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000040:1:1041892050.506835 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -08:000010:0:1041892050.506842 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5bef764 (tot 19154615) -0a:000001:1:1041892050.506846 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.506852 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892050.506856 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.506862 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.506866 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~98, last_committed 5, xid 483 -02:000200:0:1041892050.506870 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.506874 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000200:0:1041892050.506877 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892050.506882 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0a:004000:0:1041892050.506887 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000001:3:1041892050.506891 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.506895 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.506899 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.506902 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 483 -0a:000200:0:1041892050.506907 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.506910 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.506914 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.506918 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.506922 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172034204)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.506928 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.506933 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.506938 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.506942 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.506946 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.506950 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.506954 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.506957 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.506961 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0a:000001:0:1041892050.506965 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.506970 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.506973 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.506978 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.506981 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.506985 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.506989 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.506993 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.506997 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0b:001000:2:1041892050.507002 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.507007 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.507012 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.507015 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.507020 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.507023 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d99c -> f8ff8f00 -0b:000200:2:1041892050.507028 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d9f8 -> f8ff8f5c -0b:000200:2:1041892050.507033 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d99c -08:000001:2:1041892050.507038 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.507042 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5bef764 (tot 19154543). -08:000001:2:1041892050.507047 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.507051 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1bdc -0b:000200:2:1041892050.507055 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef764 : %zd -0a:004000:2:1041892050.507060 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.507064 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.507067 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.507072 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.507077 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.507081 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.507085 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.507088 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1e3 -0a:000001:2:1041892050.507093 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959084 : -176008212 : f58253ec) -0a:000200:2:1041892050.507098 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5da17bc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.507105 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.507115 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.507119 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.507123 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d99c -> f9011f00 -0b:000200:2:1041892050.507128 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d9f8 -> f9011f5c -0b:000200:2:1041892050.507134 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d99c -08:000001:2:1041892050.507138 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.507143 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.507147 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.507151 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da17bc -08:000001:0:1041892050.507155 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.507159 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.507164 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.507171 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.507174 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.507180 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.507183 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.507187 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.507192 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.507195 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 482, last_committed 5 -0a:004000:2:1041892050.507200 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:080000:0:1041892050.507204 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.507210 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.507213 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -0b:000200:2:1041892050.507217 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.507221 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.507226 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.507230 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -0b:001000:2:1041892050.507234 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -01:000001:0:1041892050.507239 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.507242 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.507245 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x483/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.507251 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.507254 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.507259 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c35607bc (tot 19154279). -08:000001:0:1041892050.507263 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.507266 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.507270 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.507274 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c35604a4 (tot 19154075). -08:000001:0:1041892050.507279 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.507282 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.507286 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.507292 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.507295 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x482/t98 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.507300 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.507304 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.507308 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.507313 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.507316 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.507320 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.507323 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.507328 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.507331 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.507335 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.507338 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.507341 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.507344 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.507349 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.507354 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.507357 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.507362 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.507367 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.507370 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.507374 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.507378 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.507382 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.507385 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.507389 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.507393 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.507397 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.507408 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.507412 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.507415 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.507419 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.507423 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.507428 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.507433 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.507436 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.507440 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.507443 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.507448 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.507453 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.507457 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.507462 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.507467 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.507470 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.507474 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.507479 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.507484 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.507487 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.507491 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.507495 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.507500 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.507505 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.507509 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.507517 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.507522 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.507527 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.507530 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.507534 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.507538 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.507546 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.507549 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.507552 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.507560 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.507567 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.507570 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:484:7f000001:101 -08:000001:0:1041892050.507575 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.507579 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.507583 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.507588 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.507592 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.507595 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.507600 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.507604 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.507607 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 484, portal 10 -0a:000200:0:1041892050.507612 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.507617 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.507621 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.507624 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 484 -0a:000200:0:1041892050.507628 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.507633 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.507637 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.507641 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.507645 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.507651 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.507656 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.507661 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.507666 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.507670 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.507675 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.507678 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.507682 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.507687 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.507691 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.507695 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.507699 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.507705 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.507709 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.507713 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.507717 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.507722 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.507725 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.507729 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d914 -> f8fe01a0 -0b:000200:2:1041892050.507734 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d970 -> f8fe01fc -0b:000200:2:1041892050.507739 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d914 -08:000001:2:1041892050.507744 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.507747 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.507751 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.507757 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.507761 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.507765 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da15ac -0b:000200:2:1041892050.507769 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.507774 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.507777 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.507780 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.507785 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.507790 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.507795 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.507798 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.507801 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1e4 -0a:000001:2:1041892050.507806 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.507811 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 29912 -0a:004000:2:1041892050.507818 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.507828 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.507833 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.507837 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d914 -> f91361e0 -0b:000200:2:1041892050.507842 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d970 -> f913623c -0b:000200:2:1041892050.507847 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d914 -08:000001:0:1041892050.507855 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.507861 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.507866 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.507870 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.507874 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0b:000200:2:1041892050.507880 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.507885 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91361e0, sequence: 389, eq->size: 1024 -0b:000200:2:1041892050.507891 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.507897 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.507902 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.507908 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.507914 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.507917 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.507922 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:3:1041892050.507927 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.507932 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.507937 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.507941 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.507945 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:2:1041892050.507950 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.507955 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.507960 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.507964 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.507968 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:3:1041892050.507973 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.507978 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.507983 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.507987 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.507991 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:2:1041892050.507996 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.508001 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.508006 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.508010 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:3:1041892050.508014 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.508018 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.508022 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.508027 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e4:7f000001:0 -0a:000040:1:1041892050.508032 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136240, sequence: 390, eq->size: 1024 -08:000200:0:1041892050.508038 (service.c:204:handle_incoming_request() 1291+240): got req 484 (md: f5140000 + 29912) -0a:000001:1:1041892050.508042 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.508048 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.508051 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.508057 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.508061 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.508067 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.508071 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.508076 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.508079 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136240, sequence: 390, eq->size: 1024 -08:000040:0:1041892050.508085 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.508089 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.508095 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.508099 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.508105 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.508109 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.508112 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.508116 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x484/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.508122 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.508126 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.508129 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.508133 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.508137 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.508141 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.508145 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.508150 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.508153 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3a44 (tot 2555731). -11:000040:0:1041892050.508160 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.508165 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054661700 : -240305596 : f1ad3a44) -11:000001:0:1041892050.508169 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.508173 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.508177 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.508181 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3a44 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.508188 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.508192 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.508195 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3a44 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.508203 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569200 (tot 19154619) -02:000001:0:1041892050.508208 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.508212 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.508217 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.508221 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.508224 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.508227 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.508231 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.508236 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.508240 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.508243 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.508249 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.508254 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.508257 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.508261 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.508265 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.508268 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.508275 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.508279 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.508285 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.508289 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.508293 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.508297 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.508300 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.508304 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.508308 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.508311 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.508315 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.508318 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.508327 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.508333 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.508336 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.508340 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.508343 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.508347 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.508350 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.508357 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.508360 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.508363 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.508366 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.508369 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.508376 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.508379 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.508383 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.508387 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.508392 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.508396 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.508400 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.508404 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.508408 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3a44 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.508415 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.508420 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.508424 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.508427 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.508431 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.508436 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.508440 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.508444 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.508448 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.508452 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.508456 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.508460 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.508464 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.508468 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.508472 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.508475 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.508479 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.508483 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3a44 (0 0 0 0) -11:001000:0:1041892050.508487 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.508491 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.508495 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.508499 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.508502 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.508506 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.508509 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.508513 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.508516 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3a44 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.508524 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.508527 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.508531 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.508535 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.508538 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.508542 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.508545 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.508548 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.508552 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.508555 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.508558 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3a44) -02:000001:0:1041892050.508562 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.508566 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~98, last_committed 5, xid 484 -02:000200:0:1041892050.508570 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.508573 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.508578 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.508582 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.508585 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 484 -0a:000200:0:1041892050.508589 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.508593 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.508597 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.508602 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.508605 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017736704)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.508611 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.508617 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.508622 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.508626 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.508630 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.508634 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.508638 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.508641 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.508645 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0a:000001:0:1041892050.508649 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.508654 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.508657 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.508662 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.508665 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.508669 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.508673 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.508677 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.508681 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.508686 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0b:000001:2:1041892050.508691 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.508695 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.508700 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.508703 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.508708 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d88c -> f8ff8f60 -0b:000200:2:1041892050.508713 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d8e8 -> f8ff8fbc -0b:000200:2:1041892050.508718 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d88c -08:000001:2:1041892050.508723 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.508727 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569200 (tot 19154299). -08:000001:2:1041892050.508731 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.508735 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1084 -0b:000200:2:1041892050.508739 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569200 : %zd -0a:004000:2:1041892050.508744 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.508748 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.508751 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.508755 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.508760 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.508765 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.508768 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.508771 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1e4 -0a:000001:2:1041892050.508776 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959140 : -176008156 : f5825424) -0a:000200:2:1041892050.508781 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5da18c4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.508788 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.508798 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.508803 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.508806 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d88c -> f9011f60 -0b:000200:2:1041892050.508812 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d8e8 -> f9011fbc -0b:000200:2:1041892050.508817 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d88c -08:000001:2:1041892050.508821 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.508826 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.508830 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.508835 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da18c4 -08:000001:0:1041892050.508839 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.508844 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.508848 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.508855 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.508859 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.508866 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.508869 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.508873 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.508878 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.508882 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.508889 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.508894 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.508898 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 482, last_committed 5 -0b:001000:2:1041892050.508902 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.508907 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.508913 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.508916 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.508920 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.508924 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.508927 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3a44, flags: 4097 -11:000040:0:1041892050.508932 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.508936 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.508940 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.508943 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.508947 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.508952 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.508956 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.508960 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.508964 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.508967 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.508971 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.508975 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -11:000001:0:1041892050.508982 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.508986 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.508991 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.508995 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.508999 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.509002 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.509007 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.509010 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.509014 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.509017 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.509021 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.509025 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.509029 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.509032 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.509036 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.509040 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.509044 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.509047 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.509051 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.509055 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.509059 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.509062 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.509066 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.509070 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.509074 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -11:000001:0:1041892050.509081 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.509084 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.509087 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.509091 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.509095 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.509098 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -11:000001:0:1041892050.509105 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.509108 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.509112 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.509115 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.509119 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.509123 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.509128 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.509132 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.509135 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.509142 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.509146 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.509150 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.509154 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.509158 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.509161 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.509168 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.509172 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.509179 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.509183 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.509186 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.509189 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.509193 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.509196 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -11:000001:0:1041892050.509203 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.509207 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.509211 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.509214 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.509217 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.509221 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.509224 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.509227 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.509230 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.509234 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.509237 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -01:000001:0:1041892050.509244 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.509248 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.509252 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.509257 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.509260 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.509265 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.509270 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.509274 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.509278 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.509283 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.509286 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.509290 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.509295 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.509299 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.509303 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:485:7f000001:103 -08:000001:0:1041892050.509307 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.509311 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.509315 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.509320 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.509323 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.509327 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.509331 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.509335 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.509339 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 485, portal 18 -0a:000200:0:1041892050.509343 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.509347 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.509351 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.509354 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 485 -0a:000200:0:1041892050.509358 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.509362 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.509366 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.509370 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.509374 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.509380 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.509385 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.509390 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.509394 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.509400 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.509404 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.509407 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.509414 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.509417 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.509421 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.509424 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.509436 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.509439 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.509444 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.509448 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.509451 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.509456 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.509460 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.509463 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d804 -> f8fe0200 -0b:000200:2:1041892050.509469 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d860 -> f8fe025c -0b:000200:2:1041892050.509474 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d804 -08:000001:2:1041892050.509479 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.509482 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.509485 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.509491 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.509495 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.509499 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da14a4 -0b:000200:2:1041892050.509503 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.509508 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.509511 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.509515 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.509519 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.509524 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.509529 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.509532 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.509535 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1e5 -0a:000001:2:1041892050.509540 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.509545 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 18240 -0a:004000:2:1041892050.509552 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.509562 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.509567 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.509570 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d804 -> f90f5400 -0b:000200:2:1041892050.509576 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d860 -> f90f545c -0b:000200:2:1041892050.509581 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f426d804 -08:000001:3:1041892050.509589 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.509595 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.509600 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -08:000001:0:1041892050.509605 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0b:000200:2:1041892050.509610 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.509614 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000040:3:1041892050.509620 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5400, sequence: 96, eq->size: 1024 -0b:000200:2:1041892050.509626 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.509631 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.509636 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.509641 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.509646 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.509649 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.509653 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0a:000001:1:1041892050.509659 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.509664 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.509671 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.509674 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0a:000001:0:1041892050.509679 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.509682 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.509687 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.509692 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0a:000001:2:1041892050.509697 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.509702 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.509707 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1e5:7f000001:0 -08:000200:3:1041892050.509712 (service.c:204:handle_incoming_request() 1181+240): got req 485 (md: f5778000 + 18240) -05:000001:3:1041892050.509717 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.509720 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.509726 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.509731 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.509734 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.509738 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.509744 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.509747 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.509750 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.509754 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.509758 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.509762 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd87ec (tot 19154839) -11:000001:3:1041892050.509767 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.509771 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.509775 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3a44 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.509782 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.509786 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.509789 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.509793 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.509797 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.509801 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.509804 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.509808 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.509811 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.509815 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.509818 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.509821 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.509825 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.509828 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.509832 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.509837 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.509841 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.509845 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 485 -0a:000200:3:1041892050.509849 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.509853 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.509857 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.509861 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.509865 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167933972)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.509871 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.509876 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.509881 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.509886 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.509890 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.509895 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.509900 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.509904 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.509910 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.509914 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.509919 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.509923 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.509927 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3a44 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.509936 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.509939 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.509944 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.509949 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3a44 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.509958 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.509962 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.509966 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.509972 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.509977 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.509981 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.509986 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.509989 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3a44 (tot 2555547). -0b:000200:2:1041892050.509995 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8d54 -> f8ff8fc0 -11:000001:3:1041892050.510001 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.510005 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8db0 -> f8ff901c -11:000001:3:1041892050.510011 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.510016 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8d54 -11:000001:3:1041892050.510021 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.510027 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.510030 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.510034 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd87ec (tot 19154767). -08:000040:3:1041892050.510040 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.510045 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.510049 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.510054 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c596b4 -08:000001:3:1041892050.510058 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.510062 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd87ec : %zd -0a:000001:3:1041892050.510067 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.510072 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.510076 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0b:000001:2:1041892050.510081 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.510085 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.510090 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.510095 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.510100 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.510105 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.510110 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.510115 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.510119 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.510123 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0a:000001:3:1041892050.510128 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.510133 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.510137 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.510142 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1e5 -0a:000001:2:1041892050.510148 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959196 : -176008100 : f582545c) -0a:000200:2:1041892050.510153 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5da118c [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.510159 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.510169 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.510174 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.510177 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8d54 -> f9011fc0 -0b:000200:2:1041892050.510182 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8db0 -> f901201c -0b:000200:2:1041892050.510187 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8d54 -08:000001:2:1041892050.510192 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.510196 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.510200 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.510204 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da118c -08:000001:0:1041892050.510209 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.510213 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.510218 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.510224 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.510228 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.510234 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.510237 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.510241 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.510246 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.510250 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.510256 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.510261 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:001000:2:1041892050.510265 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.510269 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.510273 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.510278 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.510282 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.510285 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.510288 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.510292 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.510295 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x485/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.510300 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.510304 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.510308 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.510313 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.510316 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.510320 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.510324 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.510328 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.510331 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.510335 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.510339 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.510343 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.510347 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.510350 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.510353 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.510356 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.510359 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.510363 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.510366 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.510369 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.510372 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.510375 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.510378 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.510382 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3a44 -11:000001:0:1041892050.510389 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.510392 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.510396 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.510401 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.510405 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.510409 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.510413 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.510416 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.510419 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.510424 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.510429 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.510432 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.510436 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.510440 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.510443 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x484/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.510448 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.510452 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.510456 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.510461 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.510464 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.510467 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.510471 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.510476 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.510479 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.510483 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.510486 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.510489 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.510494 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.510498 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.510502 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.510506 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.510511 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.510514 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.510518 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.510523 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.510528 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.510531 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.510534 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:486:7f000001:1 -08:000001:0:1041892050.510539 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.510543 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.510547 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.510552 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.510555 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.510559 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.510564 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.510568 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.510571 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 486, portal 10 -0a:000200:0:1041892050.510575 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.510580 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.510583 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.510587 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 486 -0a:000200:0:1041892050.510591 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.510595 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.510598 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.510602 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.510606 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.510612 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.510617 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.510623 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.510627 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.510631 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.510637 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.510640 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.510643 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.510648 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.510652 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.510655 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.510659 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.510665 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.510669 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.510674 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.510677 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.510682 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.510686 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.510689 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d77c -> f8fe0260 -0b:000200:2:1041892050.510694 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d7d8 -> f8fe02bc -0b:000200:2:1041892050.510699 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d77c -08:000001:2:1041892050.510704 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.510707 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.510711 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.510717 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.510720 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.510724 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1294 -0b:000200:2:1041892050.510728 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.510733 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.510737 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.510740 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.510745 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.510750 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.510755 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.510758 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.510761 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1e6 -0a:000001:2:1041892050.510766 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.510771 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 30256 -0a:004000:2:1041892050.510778 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.510788 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.510793 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.510796 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d77c -> f9136240 -0b:000200:2:1041892050.510801 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d7d8 -> f913629c -0b:000200:2:1041892050.510806 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d77c -08:000001:0:1041892050.510815 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.510819 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:004000:2:1041892050.510826 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.510830 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.510836 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.510841 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.510846 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.510851 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136240, sequence: 390, eq->size: 1024 -0b:001000:2:1041892050.510857 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.510863 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.510868 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.510872 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.510878 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.510882 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:3:1041892050.510887 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.510892 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.510898 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.510901 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.510905 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:2:1041892050.510911 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.510915 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.510920 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.510924 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.510928 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:3:1041892050.510934 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.510938 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.510944 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.510947 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.510951 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:2:1041892050.510957 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.510961 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.510966 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.510970 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:3:1041892050.510975 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.510979 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.510982 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.510987 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:000001:1:1041892050.510992 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.510997 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.511004 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e6:7f000001:0 -08:000001:1:1041892050.511009 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000200:0:1041892050.511014 (service.c:204:handle_incoming_request() 1291+240): got req 486 (md: f5140000 + 30256) -0a:000001:1:1041892050.511018 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -05:000001:0:1041892050.511023 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000040:1:1041892050.511026 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -05:000080:0:1041892050.511032 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:1:1041892050.511036 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.511043 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:1:1041892050.511047 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.511053 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.511057 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.511061 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.511066 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.511069 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.511072 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.511076 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x486/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.511081 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.511086 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.511092 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.511096 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c35604a4 (tot 19154307) -02:000001:0:1041892050.511101 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.511105 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.511109 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.511113 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.511117 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~98, last_committed 5, xid 486 -02:000200:0:1041892050.511121 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.511124 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.511129 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.511133 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.511136 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 486 -0a:000200:0:1041892050.511140 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.511144 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.511148 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.511152 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.511156 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017772892)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.511162 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.511168 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.511173 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.511177 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.511181 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.511185 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.511189 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.511192 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.511196 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0b:000001:2:1041892050.511201 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.511204 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.511209 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.511212 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.511217 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.511222 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.511225 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.511230 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.511235 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.511239 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.511242 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0a:004000:2:1041892050.511247 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.511251 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.511255 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d6f4 -> f8ff9020 -08:000001:0:1041892050.511261 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.511265 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d750 -> f8ff907c -0b:000200:2:1041892050.511270 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d6f4 -08:000001:2:1041892050.511275 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.511279 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c35604a4 (tot 19154067). -08:000001:2:1041892050.511283 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.511287 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ef4 -0b:000200:2:1041892050.511291 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35604a4 : %zd -0a:004000:2:1041892050.511296 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.511300 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.511303 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.511308 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.511313 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.511317 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.511321 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.511324 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1e6 -0a:000001:2:1041892050.511329 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959252 : -176008044 : f5825494) -0a:000200:2:1041892050.511334 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5da139c [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.511341 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.511351 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.511355 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.511359 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d6f4 -> f9012020 -0b:000200:2:1041892050.511364 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d750 -> f901207c -0b:000200:2:1041892050.511369 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d6f4 -08:000001:2:1041892050.511374 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.511378 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.511383 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.511388 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da139c -08:000001:0:1041892050.511392 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.511396 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.511401 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.511407 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.511411 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.511418 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.511421 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.511425 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.511430 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.511434 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.511440 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.511446 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.511450 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.511454 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 482, last_committed 5 -08:080000:0:1041892050.511458 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.511464 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.511467 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.511470 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.511474 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.511478 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.511481 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.511485 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.511488 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.511492 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.511495 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.511498 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.511501 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.511505 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.511508 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.511512 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x486/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.511517 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.511521 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.511526 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.511530 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.511533 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.511537 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.511541 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.511546 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.511549 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.511553 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.511558 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.511562 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.511570 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.511573 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.511577 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.511580 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.511585 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.511590 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.511593 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.511598 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.511602 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.511609 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.511612 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.511615 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.511620 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.511625 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.511628 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.511634 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.511638 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.511641 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.511645 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.511650 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.511655 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.511659 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.511662 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:487:7f000001:2 -08:000001:0:1041892050.511667 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.511670 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.511675 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.511680 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.511683 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.511687 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.511692 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.511696 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.511699 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 487, portal 10 -0a:000200:0:1041892050.511704 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.511708 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.511712 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.511716 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 487 -0a:000200:0:1041892050.511720 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.511724 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.511728 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.511732 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.511735 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.511742 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.511747 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.511752 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.511757 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.511760 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x487/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.511766 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.511769 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.511772 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x487/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.511778 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.511781 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.511785 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.511789 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x487/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.511795 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.511799 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.511803 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.511807 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.511812 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.511816 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.511819 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d66c -> f8fe02c0 -0b:000200:2:1041892050.511825 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d6c8 -> f8fe031c -0b:000200:2:1041892050.511830 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d66c -08:000001:2:1041892050.511835 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.511838 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.511841 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x487/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.511847 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.511851 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.511855 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0dec -0b:000200:2:1041892050.511859 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.511864 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.511867 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.511871 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.511875 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.511880 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.511885 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.511888 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.511891 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1e7 -0a:000001:2:1041892050.511896 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.511901 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 30448 -0a:004000:2:1041892050.511909 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.511918 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.511923 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.511926 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d66c -> f91362a0 -0b:000200:2:1041892050.511932 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d6c8 -> f91362fc -0b:000200:2:1041892050.511937 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d66c -08:000001:0:1041892050.511945 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.511949 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.511956 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.511959 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.511964 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000200:2:1041892050.511969 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.511974 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91362a0, sequence: 391, eq->size: 1024 -0b:000200:2:1041892050.511980 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.511986 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.511990 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.511996 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.512002 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.512006 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.512010 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:3:1041892050.512015 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.512020 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.512026 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.512029 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.512033 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:2:1041892050.512039 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.512043 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.512048 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.512052 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.512056 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:3:1041892050.512061 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.512066 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.512070 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:3:1041892050.512076 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.512079 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:1:1041892050.512084 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.512089 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.512096 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:1:1041892050.512098 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:2:1041892050.512104 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:2:1041892050.512110 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.512114 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.512119 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.512123 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:3:1041892050.512127 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.512131 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.512135 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:1:1041892050.512139 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:000001:1:1041892050.512144 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.512148 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.512156 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e7:7f000001:0 -08:000200:0:1041892050.512161 (service.c:204:handle_incoming_request() 1291+240): got req 487 (md: f5140000 + 30448) -05:000001:0:1041892050.512165 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.512168 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.512174 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.512179 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.512182 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.512186 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.512191 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.512194 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.512197 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.512201 (handler.c:1355:mds_handle() 1291+320): @@@ open req x487/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.512206 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.512210 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c35607bc (tot 19154307) -02:002000:0:1041892050.512215 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.512220 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.512223 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.512228 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.512244 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 99 -02:000002:0:1041892050.512257 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #99 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.512261 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.512267 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.512275 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xf3ce60bb014d7cc1 -02:000001:0:1041892050.512280 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.512284 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.512287 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~99, last_committed 5, xid 487 -02:000200:0:1041892050.512292 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.512296 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.512300 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.512304 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.512307 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 487 -0a:000200:0:1041892050.512311 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.512316 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.512319 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.512324 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.512327 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017772100)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.512333 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.512339 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.512345 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.512349 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.512352 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.512357 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.512360 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.512364 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.512367 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0b:000001:2:1041892050.512372 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.512376 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.512380 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.512384 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.512388 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.512393 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.512397 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.512402 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.512407 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.512411 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.512415 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0a:004000:2:1041892050.512420 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.512424 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.512428 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d5e4 -> f8ff9080 -08:000001:0:1041892050.512434 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.512438 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d640 -> f8ff90dc -0b:000200:2:1041892050.512443 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d5e4 -08:000001:2:1041892050.512448 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.512452 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c35607bc (tot 19154115). -08:000001:2:1041892050.512456 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.512460 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f06b4 -0b:000200:2:1041892050.512464 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c35607bc : %zd -0a:004000:2:1041892050.512469 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.512473 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.512476 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.512480 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.512485 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.512490 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.512493 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.512496 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1e7 -0a:000001:2:1041892050.512502 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959308 : -176007988 : f58254cc) -0a:000200:2:1041892050.512507 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f40f0bdc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.512514 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.512523 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.512529 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.512532 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d5e4 -> f9012080 -0b:000200:2:1041892050.512537 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d640 -> f90120dc -0b:000200:2:1041892050.512542 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d5e4 -08:000001:2:1041892050.512547 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.512551 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.512556 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.512560 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0bdc -08:000001:0:1041892050.512565 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.512569 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.512574 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.512580 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.512584 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.512591 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.512594 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.512598 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.512603 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.512609 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.512613 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.512617 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 487, last_committed 5 -0b:000200:2:1041892050.512622 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.512626 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.512633 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.512636 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.512640 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.512644 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -0b:001000:2:1041892050.512648 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -01:000001:0:1041892050.512653 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.512656 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.512659 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.512663 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.512667 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.512672 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.512676 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.512680 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.512684 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.512688 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.512691 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.512697 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.512701 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.512704 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.512708 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.512712 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.512718 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.512721 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.512724 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.512729 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.512734 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.512737 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c356039c (tot 19154279) -08:000010:0:1041892050.512742 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c3560bdc (tot 19154519) -08:000001:0:1041892050.512747 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.512750 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.512754 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.512759 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277194140 : -1017773156 : c356039c) -08:000001:0:1041892050.512764 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.512767 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:198:7f000001:11 -08:000001:0:1041892050.512772 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.512776 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f63b07bc (tot 19154759) -0a:000200:0:1041892050.512780 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.512785 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.512788 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.512792 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.512797 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.512801 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.512804 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 198, portal 4 -0a:000200:0:1041892050.512809 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.512813 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.512817 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.512820 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 198 -0a:000200:0:1041892050.512824 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.512828 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.512832 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.512837 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.512840 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017771044)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.512846 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.512851 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.512857 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.512861 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.512867 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.512870 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.512874 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.512877 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.512882 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.512885 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.512889 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.512895 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.512899 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.512903 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.512907 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.512911 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.512916 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.512920 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.512923 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d55c -> f8fe0320 -0b:000200:2:1041892050.512928 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d5b8 -> f8fe037c -0b:000200:2:1041892050.512933 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d55c -08:000001:2:1041892050.512938 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.512942 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.512945 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.512951 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.512955 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.512959 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ad4 -0b:000200:2:1041892050.512962 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560bdc : %zd -0a:004000:2:1041892050.512967 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.512971 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.512974 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.512979 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.512984 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.512988 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.512992 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.512995 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc6 -0a:000001:2:1041892050.513000 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.513005 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 46696 -0a:004000:2:1041892050.513012 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.513022 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.513027 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.513030 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d55c -> f916ba40 -0b:000200:2:1041892050.513035 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d5b8 -> f916ba9c -0b:000200:2:1041892050.513040 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426d55c -08:000001:3:1041892050.513048 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.513054 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.513057 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.513064 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.513068 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.513072 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.513076 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916ba40, sequence: 198, eq->size: 16384 -0b:000200:2:1041892050.513082 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.513087 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.513092 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.513097 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.513102 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.513107 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.513111 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0a:000001:0:1041892050.513117 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.513121 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.513125 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.513131 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.513134 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0a:000001:1:1041892050.513139 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.513144 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.513151 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.513153 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.513158 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0a:000001:0:1041892050.513164 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.513169 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.513172 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.513176 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0a:000001:1:1041892050.513180 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.513184 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.513190 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.513194 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc6:7f000001:0 -0a:000040:2:1041892050.513200 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -08:000200:3:1041892050.513205 (service.c:204:handle_incoming_request() 1301+240): got req 198 (md: f5640000 + 46696) -0a:000001:2:1041892050.513211 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.513216 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.513220 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.513224 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.513230 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.513236 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.513239 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.513243 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.513248 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.513252 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.513255 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.513259 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.513262 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.513266 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec94a4 (tot 19154999) -04:000001:3:1041892050.513271 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.513274 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.513277 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.513282 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.513288 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.513291 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.513294 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.513299 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.513303 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.513322 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.513326 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.513332 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.513335 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.513340 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.513344 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.513347 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.513351 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.513354 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.513358 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.513361 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.513365 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.513369 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.513372 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 198 -0a:000200:3:1041892050.513376 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.513380 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.513384 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.513388 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.513392 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041460060)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.513398 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.513403 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.513409 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.513413 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.513417 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.513423 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.513428 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.513432 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.513437 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0a:000001:3:1041892050.513443 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.513448 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.513452 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.513458 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.513461 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.513466 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.513470 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.513474 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.513479 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0b:001000:2:1041892050.513484 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.513490 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.513495 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.513499 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.513504 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.513508 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8ccc -> f8ff90e0 -0b:000200:2:1041892050.513513 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8d28 -> f8ff913c -0b:000200:2:1041892050.513518 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8ccc -08:000001:2:1041892050.513523 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.513526 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec94a4 (tot 19154759). -08:000001:2:1041892050.513531 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.513535 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c599cc -0b:000200:2:1041892050.513539 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec94a4 : %zd -0a:004000:2:1041892050.513543 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.513547 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.513550 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.513555 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.513560 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.513565 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.513568 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.513571 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc6 -0a:000001:2:1041892050.513576 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959364 : -176007932 : f5825504) -0a:000200:2:1041892050.513582 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f09cc [1](f63b07bc,240)... + 0 -0a:004000:2:1041892050.513589 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.513599 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.513604 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.513607 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8ccc -> f90120e0 -0b:000200:2:1041892050.513612 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8d28 -> f901213c -0b:000200:2:1041892050.513617 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8ccc -08:000001:2:1041892050.513622 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.513626 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.513631 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.513635 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f09cc -0b:000200:2:1041892050.513639 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b07bc : %zd -08:000001:0:1041892050.513644 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.513648 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.513652 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.513658 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.513662 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.513668 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.513673 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.513676 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.513681 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.513686 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.513691 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.513696 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.513699 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.513703 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -03:000002:0:1041892050.513707 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.513711 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.513714 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.513717 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x198/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.513722 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.513726 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f63b07bc (tot 19154519). -08:000010:0:1041892050.513731 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c3560bdc (tot 19154279). -08:000001:0:1041892050.513736 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.513739 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.513743 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.513747 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c356039c (tot 19154075). -08:000001:0:1041892050.513751 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.513754 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.513758 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.513763 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.513768 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.513771 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.513775 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.513778 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.513781 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.513789 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.513793 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.513797 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.513800 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.513803 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.513806 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.513810 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.513813 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.513817 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.513827 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.513831 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.513834 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.513837 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.513842 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.513847 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.513850 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.513853 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.513858 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.513863 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.513866 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c356039c (tot 19154279) -08:000010:0:1041892050.513871 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c3560bdc (tot 19154519) -08:000001:0:1041892050.513876 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.513879 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.513883 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.513888 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277194140 : -1017773156 : c356039c) -08:000001:0:1041892050.513893 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.513896 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:199:7f000001:12 -08:000001:0:1041892050.513901 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.513904 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f63b07bc (tot 19154759) -0a:000200:0:1041892050.513909 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.513914 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.513917 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.513921 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.513925 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.513930 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.513933 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 199, portal 4 -0a:000200:0:1041892050.513938 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.513942 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.513946 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.513950 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 199 -0a:000200:0:1041892050.513954 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.513958 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.513961 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.513966 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.513969 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017771044)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.513975 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.513980 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.513986 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.513990 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.513994 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.513999 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.514002 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.514005 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.514011 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.514015 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.514018 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.514022 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.514028 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.514032 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.514037 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.514040 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.514045 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.514049 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.514052 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d4d4 -> f8fe0380 -0b:000200:2:1041892050.514058 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d530 -> f8fe03dc -0b:000200:2:1041892050.514063 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d4d4 -08:000001:2:1041892050.514068 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.514071 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.514074 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.514080 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.514084 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.514088 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ce4 -0b:000200:2:1041892050.514091 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560bdc : %zd -0a:004000:2:1041892050.514097 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.514100 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.514103 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.514108 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.514113 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.514117 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.514121 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.514124 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc7 -0a:000001:2:1041892050.514129 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.514134 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 46936 -0a:004000:2:1041892050.514141 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.514151 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.514156 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.514159 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d4d4 -> f916baa0 -0b:000200:2:1041892050.514164 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d530 -> f916bafc -0b:000200:2:1041892050.514169 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426d4d4 -08:000001:3:1041892050.514176 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.514182 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.514185 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.514192 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.514196 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.514200 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.514204 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0b:000200:2:1041892050.514210 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.514215 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.514220 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.514225 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.514230 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.514234 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.514238 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:1:1041892050.514244 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.514248 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.514255 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.514258 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.514263 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:0:1041892050.514268 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.514273 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.514276 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.514282 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.514284 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:1:1041892050.514289 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.514294 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.514301 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.514304 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:0:1041892050.514308 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.514312 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.514317 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.514321 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:2:1041892050.514327 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.514332 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.514337 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc7:7f000001:0 -08:000200:3:1041892050.514342 (service.c:204:handle_incoming_request() 1301+240): got req 199 (md: f5640000 + 46936) -05:000001:3:1041892050.514347 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.514350 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.514355 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.514360 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.514363 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.514367 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.514372 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.514376 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.514379 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.514383 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.514386 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.514390 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec96b4 (tot 19154999) -04:000001:3:1041892050.514395 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.514398 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.514401 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.514406 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.514411 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.514414 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.514418 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.514422 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.514427 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.514431 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.514436 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.514441 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.514445 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.514449 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.514452 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.514456 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.514460 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.514463 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.514467 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.514471 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.514475 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.514479 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 199 -0a:000200:3:1041892050.514483 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.514487 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.514490 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.514495 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.514498 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041459532)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.514504 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.514509 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.514514 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.514518 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.514523 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.514528 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.514534 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.514538 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.514542 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:3:1041892050.514548 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.514553 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.514558 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.514563 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.514567 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.514571 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.514576 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.514580 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.514584 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0b:001000:2:1041892050.514590 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.514595 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.514600 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.514604 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.514609 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.514613 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8c44 -> f8ff9140 -0b:000200:2:1041892050.514618 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8ca0 -> f8ff919c -0b:000200:2:1041892050.514623 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8c44 -08:000001:2:1041892050.514628 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.514631 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec96b4 (tot 19154759). -08:000001:2:1041892050.514636 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.514640 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59dec -0b:000200:2:1041892050.514643 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -0a:004000:2:1041892050.514648 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.514652 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.514655 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.514660 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.514665 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.514669 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.514673 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.514676 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc7 -0a:000001:2:1041892050.514681 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959420 : -176007876 : f582553c) -0a:000200:2:1041892050.514686 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f05ac [1](f63b07bc,240)... + 0 -0a:004000:2:1041892050.514693 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.514703 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.514708 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.514711 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8c44 -> f9012140 -0b:000200:2:1041892050.514717 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8ca0 -> f901219c -0b:000200:2:1041892050.514722 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8c44 -08:000001:2:1041892050.514727 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.514731 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.514735 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.514739 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f05ac -0b:000200:2:1041892050.514744 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b07bc : %zd -08:000001:0:1041892050.514749 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.514753 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.514757 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.514763 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.514766 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.514772 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.514777 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.514781 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.514786 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.514790 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.514795 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.514800 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.514803 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.514807 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.514810 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.514813 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.514816 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.514819 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x199/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.514825 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.514828 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f63b07bc (tot 19154519). -08:000010:0:1041892050.514833 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c3560bdc (tot 19154279). -08:000001:0:1041892050.514837 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.514840 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.514844 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.514848 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c356039c (tot 19154075). -08:000001:0:1041892050.514852 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.514855 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.514859 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.514863 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.514866 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.514869 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.514873 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.514878 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.514882 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c356039c (tot 19154279) -08:000010:0:1041892050.514887 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c3560bdc (tot 19154471) -08:000001:0:1041892050.514891 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.514895 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.514899 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.514904 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277194140 : -1017773156 : c356039c) -08:000001:0:1041892050.514909 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.514912 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:488:7f000001:3 -08:000001:0:1041892050.514916 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.514920 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.514925 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.514929 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.514933 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.514936 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.514941 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.514945 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.514949 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 488, portal 10 -0a:000200:0:1041892050.514953 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.514958 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.514961 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.514965 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 488 -0a:000200:0:1041892050.514969 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.514973 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.514977 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.514981 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.514985 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017771044)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.514991 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.514996 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.515002 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.515006 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.515010 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.515015 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.515018 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.515021 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.515027 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.515031 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.515034 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.515038 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.515043 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.515048 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.515052 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.515056 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.515060 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.515064 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.515068 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d44c -> f8fe03e0 -0b:000200:2:1041892050.515073 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d4a8 -> f8fe043c -0b:000200:2:1041892050.515078 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d44c -08:000001:2:1041892050.515083 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.515086 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.515090 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.515095 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.515099 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.515103 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f018c -0b:000200:2:1041892050.515107 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560bdc : %zd -0a:004000:2:1041892050.515112 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.515115 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.515119 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.515123 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.515128 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.515133 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.515137 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.515140 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1e8 -0a:000001:2:1041892050.515145 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.515150 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 30696 -0a:004000:2:1041892050.515157 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.515167 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.515171 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.515175 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d44c -> f9136300 -0b:000200:2:1041892050.515180 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d4a8 -> f913635c -0b:000200:2:1041892050.515185 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d44c -08:000001:0:1041892050.515194 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.515199 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.515203 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.515207 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000001:3:1041892050.515213 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.515219 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.515224 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136300, sequence: 392, eq->size: 1024 -0b:000200:2:1041892050.515230 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.515235 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.515241 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.515246 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.515251 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.515255 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.515260 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:3:1041892050.515265 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.515270 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.515276 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.515279 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.515283 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:2:1041892050.515288 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.515293 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.515298 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.515302 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.515306 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:3:1041892050.515311 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.515316 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.515321 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.515325 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.515329 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:2:1041892050.515334 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.515339 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.515344 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.515347 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:3:1041892050.515352 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.515355 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.515359 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.515364 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e8:7f000001:0 -0a:000040:1:1041892050.515369 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136360, sequence: 393, eq->size: 1024 -08:000200:0:1041892050.515375 (service.c:204:handle_incoming_request() 1291+240): got req 488 (md: f5140000 + 30696) -0a:000001:1:1041892050.515379 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.515386 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.515388 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.515394 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:1:1041892050.515399 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.515404 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.515408 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.515413 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.515417 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:1:1041892050.515421 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136360, sequence: 393, eq->size: 1024 -08:000001:0:1041892050.515427 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:1:1041892050.515432 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.515438 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:1:1041892050.515440 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.515446 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.515450 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.515454 (handler.c:1361:mds_handle() 1291+320): @@@ close req x488/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.515459 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.515462 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.515466 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.515474 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5f8e324 (tot 19154615) -02:000001:0:1041892050.515478 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.515482 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.515485 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~99, last_committed 5, xid 488 -02:000200:0:1041892050.515489 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.515493 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.515497 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.515501 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.515504 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 488 -0a:000200:0:1041892050.515508 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.515512 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.515516 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.515520 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.515524 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-168238300)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.515530 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.515535 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.515540 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.515544 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.515548 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.515552 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.515556 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.515559 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.515562 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0a:000001:0:1041892050.515567 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.515571 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.515575 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.515580 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.515583 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.515587 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.515591 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.515595 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.515599 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0b:001000:2:1041892050.515604 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.515609 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.515614 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.515617 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.515622 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.515625 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d3c4 -> f8ff91a0 -0b:000200:2:1041892050.515631 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d420 -> f8ff91fc -0b:000200:2:1041892050.515636 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d3c4 -08:000001:2:1041892050.515640 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.515644 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5f8e324 (tot 19154543). -08:000001:2:1041892050.515649 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.515653 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f08c4 -0b:000200:2:1041892050.515657 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5f8e324 : %zd -0a:004000:2:1041892050.515662 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.515665 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.515669 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.515673 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.515678 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.515683 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.515686 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.515690 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1e8 -0a:000001:2:1041892050.515695 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959476 : -176007820 : f5825574) -0a:000200:2:1041892050.515700 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f40f07bc [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.515707 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.515717 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.515721 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.515725 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d3c4 -> f90121a0 -0b:000200:2:1041892050.515730 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d420 -> f90121fc -0b:000200:2:1041892050.515735 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d3c4 -08:000001:2:1041892050.515740 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.515744 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.515749 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.515753 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f07bc -08:000001:0:1041892050.515758 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.515762 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000200:0:1041892050.515767 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.515773 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.515777 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.515783 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.515787 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.515791 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.515796 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.515800 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.515806 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.515811 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -0b:001000:2:1041892050.515815 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.515820 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 487, last_committed 5 -08:080000:0:1041892050.515824 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.515829 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.515832 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.515837 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.515852 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.515856 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.515860 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.515863 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x488/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.515869 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.515872 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.515877 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c3560bdc (tot 19154279). -08:000001:0:1041892050.515881 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.515885 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.515889 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.515892 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c356039c (tot 19154075). -08:000001:0:1041892050.515897 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.515900 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.515904 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.515910 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.515913 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x487/t99 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.515919 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.515922 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.515927 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.515931 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.515934 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.515938 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.515942 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.515946 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.515950 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.515953 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.515957 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.515960 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.515963 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.515968 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.515974 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.515977 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.515981 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.515987 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.515990 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.515994 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.515998 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.516001 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.516005 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.516009 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.516012 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.516016 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.516027 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.516031 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.516035 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.516038 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.516041 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.516047 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.516052 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.516055 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.516059 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.516062 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.516067 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.516072 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.516076 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.516081 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.516086 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.516089 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.516093 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.516098 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.516103 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.516107 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.516110 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.516115 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.516120 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.516125 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.516128 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.516136 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.516141 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.516146 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.516149 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.516153 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.516158 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.516165 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.516168 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.516172 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.516179 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.516185 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.516189 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:489:7f000001:101 -08:000001:0:1041892050.516194 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.516197 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.516202 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.516207 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.516210 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.516214 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.516219 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.516223 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.516226 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 489, portal 10 -0a:000200:0:1041892050.516230 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.516235 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.516239 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.516243 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 489 -0a:000200:0:1041892050.516247 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.516252 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.516255 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.516260 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.516263 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.516269 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.516275 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.516280 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.516285 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.516289 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.516295 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.516298 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.516302 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.516307 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.516311 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.516315 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.516319 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.516325 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.516329 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.516333 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.516337 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.516342 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.516346 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.516350 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d33c -> f8fe0440 -0b:000200:2:1041892050.516355 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d398 -> f8fe049c -0b:000200:2:1041892050.516360 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d33c -08:000001:2:1041892050.516365 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.516368 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.516372 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.516378 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.516382 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.516386 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f039c -0b:000200:2:1041892050.516390 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.516395 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.516398 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.516402 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.516406 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.516411 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.516416 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.516419 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.516422 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1e9 -0a:000001:2:1041892050.516427 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.516432 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debce4 [1](f5140000,32768)... + 30888 -0a:004000:2:1041892050.516440 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.516449 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.516454 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.516458 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d33c -> f9136360 -0b:000200:2:1041892050.516463 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d398 -> f91363bc -0b:000200:2:1041892050.516468 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d33c -08:000001:0:1041892050.516477 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.516482 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.516486 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.516492 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.516496 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.516503 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.516507 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.516512 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136360, sequence: 393, eq->size: 1024 -0b:001000:2:1041892050.516518 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.516524 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.516529 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.516533 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.516539 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.516543 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:3:1041892050.516548 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.516553 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.516559 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.516562 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.516566 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:2:1041892050.516572 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.516576 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.516581 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.516585 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.516589 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:3:1041892050.516594 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.516599 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.516604 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.516608 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.516612 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:2:1041892050.516617 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.516622 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.516627 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.516631 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.516635 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:3:1041892050.516640 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.516645 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.516650 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:2:1041892050.516654 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:2:1041892050.516658 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.516662 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.516665 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.516671 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1e9:7f000001:0 -0a:000040:1:1041892050.516675 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -08:000200:0:1041892050.516682 (service.c:204:handle_incoming_request() 1291+240): got req 489 (md: f5140000 + 30888) -0a:000001:1:1041892050.516686 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.516692 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.516695 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.516701 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.516706 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.516711 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.516714 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.516718 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.516723 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.516727 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.516730 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.516734 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x489/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.516739 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.516743 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.516747 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.516750 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.516754 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.516758 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.516762 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.516767 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.516771 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3984 (tot 2555731). -11:000040:0:1041892050.516778 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.516782 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054661508 : -240305788 : f1ad3984) -11:000001:0:1041892050.516787 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.516790 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.516795 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.516799 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3984 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.516806 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.516810 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.516813 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3984 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.516821 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at c3569000 (tot 19154619) -02:000001:0:1041892050.516826 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.516831 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.516836 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.516840 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.516843 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.516846 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.516850 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.516856 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.516859 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.516863 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.516869 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.516873 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.516877 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.516881 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.516885 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.516888 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.516895 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.516899 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.516905 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.516909 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.516913 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.516917 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.516920 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.516924 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.516928 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.516932 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.516936 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.516939 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.516948 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.516953 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.516956 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.516960 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.516964 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.516967 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.516970 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.516976 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.516980 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.516983 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.516986 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.516989 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.516994 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.516998 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.517002 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.517006 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.517011 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.517014 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.517018 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.517022 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.517027 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3984 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.517034 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.517039 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.517042 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.517046 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.517050 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.517055 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.517059 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.517063 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.517067 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.517071 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.517075 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.517079 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.517083 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.517087 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.517091 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.517094 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.517098 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.517102 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3984 (0 0 0 0) -11:001000:0:1041892050.517106 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.517110 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.517113 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.517118 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.517121 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.517125 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.517128 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.517132 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.517135 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3984 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.517142 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.517146 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.517149 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.517153 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.517156 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.517160 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.517164 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.517167 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.517170 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.517173 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.517176 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3984) -02:000001:0:1041892050.517181 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.517184 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~99, last_committed 5, xid 489 -02:000200:0:1041892050.517188 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.517192 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.517196 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.517200 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.517204 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 489 -0a:000200:0:1041892050.517208 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.517212 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.517215 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.517220 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.517223 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-1017737216)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.517230 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.517235 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.517241 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.517244 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.517249 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.517252 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.517256 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.517259 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.517263 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0a:000001:0:1041892050.517267 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.517272 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.517276 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.517280 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.517284 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.517288 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.517293 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.517296 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000040:0:1041892050.517300 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0b:001000:2:1041892050.517306 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.517311 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.517315 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.517320 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.517323 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.517327 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d2b4 -> f8ff9200 -0b:000200:2:1041892050.517332 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d310 -> f8ff925c -0b:000200:2:1041892050.517337 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d2b4 -08:000001:2:1041892050.517342 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.517345 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at c3569000 (tot 19154299). -08:000001:2:1041892050.517350 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.517354 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0294 -0b:000200:2:1041892050.517358 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3569000 : %zd -0a:004000:2:1041892050.517363 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.517366 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.517370 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.517374 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.517379 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.517384 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.517387 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.517390 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1e9 -0a:000001:2:1041892050.517395 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959532 : -176007764 : f58255ac) -0a:000200:2:1041892050.517400 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f40f0084 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.517407 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.517417 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.517422 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.517425 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d2b4 -> f9012200 -0b:000200:2:1041892050.517430 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d310 -> f901225c -0b:000200:2:1041892050.517435 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d2b4 -08:000001:2:1041892050.517440 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.517444 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.517449 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.517453 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0084 -08:000001:0:1041892050.517457 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.517462 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.517467 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.517473 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.517477 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.517483 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.517487 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.517491 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.517496 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.517501 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.517507 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.517511 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.517516 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 487, last_committed 5 -08:080000:0:1041892050.517520 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.517526 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.517531 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.517535 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.517538 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.517542 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.517545 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3984, flags: 4097 -11:000040:0:1041892050.517550 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.517555 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.517558 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.517562 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.517566 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.517571 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.517574 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.517578 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.517582 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.517585 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.517590 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.517594 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -11:000001:0:1041892050.517601 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.517605 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.517609 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.517614 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.517617 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.517621 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.517625 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.517629 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.517633 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.517636 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.517640 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.517644 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.517648 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.517651 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.517655 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.517659 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.517662 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.517666 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.517670 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.517674 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.517677 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.517681 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.517685 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.517688 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.517692 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -11:000001:0:1041892050.517699 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.517703 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.517706 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.517710 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.517714 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.517717 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -11:000001:0:1041892050.517724 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.517727 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.517731 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.517734 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.517738 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.517742 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.517747 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.517751 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.517754 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.517761 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.517765 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.517769 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.517773 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.517777 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.517780 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.517787 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.517791 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.517798 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.517801 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.517804 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.517808 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.517811 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.517814 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -11:000001:0:1041892050.517822 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.517825 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.517829 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.517833 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.517836 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.517839 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.517842 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.517846 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.517849 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.517852 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.517856 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -01:000001:0:1041892050.517863 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.517867 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.517871 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.517875 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.517878 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.517883 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.517888 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.517892 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.517897 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.517902 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.517905 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.517909 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.517914 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.517919 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.517923 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:490:7f000001:103 -08:000001:0:1041892050.517927 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.517931 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154767) -0a:000200:0:1041892050.517936 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.517941 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.517944 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.517948 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.517952 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.517956 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.517960 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 490, portal 18 -0a:000200:0:1041892050.517964 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.517969 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.517972 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.517976 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 490 -0a:000200:0:1041892050.517980 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.517985 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.517989 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.517993 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.517997 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.518003 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.518008 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.518014 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.518018 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.518024 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.518028 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.518031 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.518034 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.518040 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.518043 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.518047 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.518051 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.518057 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.518061 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.518065 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.518069 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.518074 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.518078 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.518081 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d22c -> f8fe04a0 -0b:000200:2:1041892050.518086 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d288 -> f8fe04fc -0b:000200:2:1041892050.518091 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d22c -08:000001:2:1041892050.518096 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.518099 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.518103 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.518109 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.518113 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.518117 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ce4 -0b:000200:2:1041892050.518120 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.518125 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.518129 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.518132 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.518137 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.518142 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.518147 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.518150 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.518153 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1ea -0a:000001:2:1041892050.518158 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.518163 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 18432 -0a:004000:2:1041892050.518170 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.518180 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.518185 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.518188 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d22c -> f90f5460 -0b:000200:2:1041892050.518193 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d288 -> f90f54bc -0b:000200:2:1041892050.518198 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f426d22c -08:000001:3:1041892050.518206 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.518212 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.518216 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.518222 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.518226 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.518230 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.518235 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5460, sequence: 97, eq->size: 1024 -0b:000200:2:1041892050.518241 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.518246 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.518250 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.518256 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.518261 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:0:1041892050.518265 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.518270 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0a:000001:0:1041892050.518276 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.518280 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.518284 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.518288 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0a:000001:1:1041892050.518292 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.518296 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.518302 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.518307 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0a:000001:2:1041892050.518312 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.518317 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.518322 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1ea:7f000001:0 -08:000200:3:1041892050.518328 (service.c:204:handle_incoming_request() 1181+240): got req 490 (md: f5778000 + 18432) -05:000001:3:1041892050.518332 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.518335 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.518341 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.518346 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.518349 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.518353 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.518358 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.518362 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.518365 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.518369 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.518373 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.518377 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8764 (tot 19154839) -11:000001:3:1041892050.518382 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.518387 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.518390 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3984 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.518398 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.518402 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.518405 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.518409 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.518413 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.518417 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.518420 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.518423 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.518427 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.518430 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.518433 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.518437 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.518440 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.518443 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.518448 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.518452 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.518456 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.518460 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 490 -0a:000200:3:1041892050.518464 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.518468 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.518471 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.518476 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.518479 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934108)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.518486 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.518491 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.518496 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.518501 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.518505 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.518509 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.518515 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.518519 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.518524 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.518529 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.518533 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.518538 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.518542 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3984 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.518550 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.518554 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.518559 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.518564 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3984 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.518572 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.518576 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.518581 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.518586 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.518591 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.518595 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.518600 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.518604 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3984 (tot 2555547). -0b:000200:2:1041892050.518610 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8bbc -> f8ff9260 -11:000001:3:1041892050.518616 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.518620 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8c18 -> f8ff92bc -11:000001:3:1041892050.518626 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.518631 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8bbc -11:000001:3:1041892050.518636 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.518641 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.518645 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.518649 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8764 (tot 19154767). -08:000040:3:1041892050.518655 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.518660 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.518664 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.518669 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59bdc -08:000001:3:1041892050.518674 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.518678 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8764 : %zd -0a:000001:3:1041892050.518683 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.518687 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.518691 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.518694 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0b:001000:2:1041892050.518700 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.518705 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.518710 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.518715 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.518721 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.518726 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.518730 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.518734 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.518738 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.518742 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1ea -0a:000001:2:1041892050.518748 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959588 : -176007708 : f58255e4) -0a:000200:2:1041892050.518754 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f40f04a4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.518762 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.518766 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0a:000001:3:1041892050.518772 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.518778 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.518783 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.518788 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.518792 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8bbc -> f9012260 -0b:000200:2:1041892050.518798 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8c18 -> f90122bc -0b:000200:2:1041892050.518803 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8bbc -08:000001:2:1041892050.518807 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.518811 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.518816 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.518820 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f04a4 -0b:000200:2:1041892050.518824 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000001:0:1041892050.518829 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.518834 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.518837 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.518844 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.518847 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.518854 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.518858 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.518862 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.518867 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.518872 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.518878 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.518883 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.518886 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.518890 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.518895 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.518899 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.518902 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.518906 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.518909 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.518912 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x490/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.518918 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.518922 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154695). -08:000010:0:1041892050.518926 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.518931 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.518934 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.518938 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.518942 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.518947 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.518950 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.518954 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.518958 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.518962 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.518966 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.518969 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.518972 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.518976 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.518979 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.518982 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.518985 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.518989 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.518992 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.518995 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.518998 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.519002 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3984 -11:000001:0:1041892050.519009 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.519013 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.519017 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.519021 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.519026 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.519030 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.519034 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.519037 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.519040 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.519045 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.519051 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.519054 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.519058 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.519062 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.519065 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x489/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.519071 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.519074 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.519079 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.519083 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.519087 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.519091 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.519094 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.519099 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.519102 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.519106 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.519109 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.519112 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.519117 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.519122 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.519125 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.519130 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.519135 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.519138 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.519142 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.519147 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.519152 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.519155 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.519158 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:491:7f000001:1 -08:000001:0:1041892050.519163 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.519167 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.519172 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.519176 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.519180 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.519184 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.519188 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.519192 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.519196 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 491, portal 10 -0a:000200:0:1041892050.519200 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.519205 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.519208 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.519212 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 491 -0a:000200:0:1041892050.519216 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.519220 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.519224 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.519228 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.519232 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.519238 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.519243 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.519249 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.519253 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.519259 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.519263 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.519266 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.519273 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.519276 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.519279 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.519282 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.519295 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.519298 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.519302 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.519306 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.519310 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.519315 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.519319 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.519322 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d1a4 -> f8fe0500 -0b:000200:2:1041892050.519327 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d200 -> f8fe055c -0b:000200:2:1041892050.519332 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426d1a4 -08:000001:2:1041892050.519337 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.519340 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.519344 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.519350 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.519354 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.519358 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30084 -0b:000200:2:1041892050.519362 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.519367 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.519370 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.519374 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.519378 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.519383 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.519388 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.519391 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.519394 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1eb -0a:000001:2:1041892050.519399 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.519404 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 31232 -0a:004000:2:1041892050.519412 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.519421 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.519426 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.519430 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d1a4 -> f91363c0 -0b:000200:2:1041892050.519435 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d200 -> f913641c -0b:000200:2:1041892050.519440 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426d1a4 -08:000001:0:1041892050.519449 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.519453 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.519458 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.519461 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.519468 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.519472 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.519478 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91363c0, sequence: 394, eq->size: 1024 -0b:000200:2:1041892050.519483 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.519489 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.519494 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.519500 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.519505 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.519509 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.519513 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:3:1041892050.519519 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.519523 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.519529 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.519533 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.519537 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:2:1041892050.519542 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.519547 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.519552 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.519556 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.519559 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:3:1041892050.519565 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.519570 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.519575 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.519578 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.519582 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:2:1041892050.519588 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.519593 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.519598 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.519602 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.519605 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:3:1041892050.519611 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.519616 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.519621 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.519624 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:2:1041892050.519629 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.519633 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.519636 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.519642 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1eb:7f000001:0 -0a:000040:1:1041892050.519646 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136420, sequence: 395, eq->size: 1024 -08:000200:0:1041892050.519653 (service.c:204:handle_incoming_request() 1291+240): got req 491 (md: f5140000 + 31232) -0a:000001:1:1041892050.519657 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.519664 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.519666 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.519672 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.519678 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.519683 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.519686 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.519690 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.519695 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.519698 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.519701 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.519706 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x491/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.519711 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.519715 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.519722 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.519726 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c356039c (tot 19154307) -02:000001:0:1041892050.519731 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.519735 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.519739 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.519743 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.519746 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~99, last_committed 5, xid 491 -02:000200:0:1041892050.519750 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.519754 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.519758 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.519762 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.519766 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 491 -0a:000200:0:1041892050.519770 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.519774 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.519777 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.519782 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.519785 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017773156)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.519792 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.519797 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.519802 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.519806 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.519810 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.519814 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.519818 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.519821 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.519824 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0a:000001:0:1041892050.519829 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.519833 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.519837 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.519841 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.519845 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.519848 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.519852 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.519857 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0b:000200:2:1041892050.519862 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.519866 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.519870 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.519875 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.519880 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.519883 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.519887 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d11c -> f8ff92c0 -0b:000200:2:1041892050.519892 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d178 -> f8ff931c -0b:000200:2:1041892050.519897 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426d11c -08:000001:2:1041892050.519902 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.519906 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c356039c (tot 19154067). -08:000001:2:1041892050.519910 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.519914 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ef4 -0b:000200:2:1041892050.519918 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c356039c : %zd -0a:004000:2:1041892050.519923 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.519926 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.519930 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.519934 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.519940 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.519944 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.519948 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.519951 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1eb -0a:000001:2:1041892050.519956 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959644 : -176007652 : f582561c) -0a:000200:2:1041892050.519961 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5c309cc [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.519968 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.519978 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.519983 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.519986 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426d11c -> f90122c0 -0b:000200:2:1041892050.519992 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426d178 -> f901231c -0b:000200:2:1041892050.519997 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426d11c -08:000001:2:1041892050.520002 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.520006 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.520010 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.520015 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c309cc -08:000001:0:1041892050.520019 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.520023 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.520028 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.520034 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.520038 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.520045 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.520048 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.520052 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.520057 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.520061 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.520067 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.520072 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.520076 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.520081 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 487, last_committed 5 -08:080000:0:1041892050.520085 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.520091 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.520094 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.520097 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.520101 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.520104 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.520108 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.520111 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.520115 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.520119 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.520122 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.520125 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.520128 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.520131 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.520135 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.520138 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x491/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.520144 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.520147 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.520152 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.520157 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.520160 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.520164 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.520168 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.520172 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.520175 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.520179 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.520184 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.520188 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.520196 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.520199 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.520202 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.520205 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.520210 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.520215 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.520218 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.520223 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.520227 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.520234 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.520237 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.520240 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.520245 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.520250 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.520254 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.520259 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.520263 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.520266 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.520270 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.520275 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.520280 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.520284 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.520287 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:492:7f000001:2 -08:000001:0:1041892050.520292 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.520295 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.520300 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.520305 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.520308 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.520312 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.520316 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.520321 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.520324 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 492, portal 10 -0a:000200:0:1041892050.520329 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.520333 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.520337 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.520341 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 492 -0a:000200:0:1041892050.520345 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.520349 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.520353 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.520357 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.520360 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.520367 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.520372 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.520377 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.520382 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x492/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.520388 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.520391 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.520395 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.520398 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x492/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.520403 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.520407 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.520410 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.520414 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x492/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.520420 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.520424 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.520428 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.520432 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.520437 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.520441 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.520444 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426df74 -> f8fe0560 -0b:000200:2:1041892050.520449 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dfd0 -> f8fe05bc -0b:000200:2:1041892050.520454 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426df74 -08:000001:2:1041892050.520459 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.520462 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.520466 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x492/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.520472 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.520476 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.520480 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ef4 -0b:000200:2:1041892050.520484 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.520489 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.520493 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.520496 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.520500 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.520505 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.520510 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.520513 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.520516 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1ec -0a:000001:2:1041892050.520522 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.520526 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debce4 [1](f5140000,32768)... + 31424 -0a:004000:2:1041892050.520534 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.520543 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.520548 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.520551 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426df74 -> f9136420 -0b:000200:2:1041892050.520557 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dfd0 -> f913647c -0b:000200:2:1041892050.520562 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f426df74 -08:000001:0:1041892050.520570 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.520574 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.520580 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.520584 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.520588 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.520593 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.520599 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136420, sequence: 395, eq->size: 1024 -0b:000200:2:1041892050.520604 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.520610 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.520615 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.520621 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.520626 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:1:1041892050.520629 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.520633 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0a:000001:1:1041892050.520638 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.520643 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.520650 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ec:7f000001:0 -08:000200:0:1041892050.520656 (service.c:204:handle_incoming_request() 1291+240): got req 492 (md: f5140000 + 31424) -0a:000001:2:1041892050.520661 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -05:000001:0:1041892050.520665 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.520669 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.520674 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000040:2:1041892050.520680 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136480, sequence: 396, eq->size: 1024 -08:000001:0:1041892050.520685 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.520689 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:2:1041892050.520694 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.520699 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:2:1041892050.520705 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.520710 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:2:1041892050.520714 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:3:1041892050.520719 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:0:1041892050.520723 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000040:3:1041892050.520726 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136480, sequence: 396, eq->size: 1024 -08:000001:0:1041892050.520732 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892050.520736 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.520742 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892050.520747 (handler.c:1355:mds_handle() 1291+320): @@@ open req x492/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -08:000001:3:1041892050.520753 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -02:000001:0:1041892050.520757 (handler.c:905:mds_open() 1291+352): Process entered -0a:000001:2:1041892050.520761 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000010:0:1041892050.520765 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c3560bdc (tot 19154307) -0a:000040:2:1041892050.520770 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136480, sequence: 396, eq->size: 1024 -02:002000:0:1041892050.520776 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -0a:000001:2:1041892050.520781 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.520786 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.520790 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -08:000001:2:1041892050.520794 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.520799 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -08:000001:2:1041892050.520803 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:3:1041892050.520807 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -0a:000040:3:1041892050.520811 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0e:000008:0:1041892050.520817 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 100 -0a:000001:3:1041892050.520821 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.520826 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892050.520831 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #100 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.520837 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.520841 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.520846 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -02:000001:0:1041892050.520850 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892050.520854 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136480, sequence: 396, eq->size: 1024 -02:000002:0:1041892050.520860 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x99527b59ace6a959 -0a:000001:2:1041892050.520867 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.520872 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.520876 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.520880 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~100, last_committed 5, xid 492 -02:000200:0:1041892050.520884 (handler.c:1418:mds_handle() 1291+272): sending reply -08:000001:2:1041892050.520888 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.520893 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892050.520897 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:004000:0:1041892050.520901 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:3:1041892050.520905 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0a:000001:3:1041892050.520909 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.520914 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000001:3:1041892050.520918 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892050.520922 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 492 -0a:000200:0:1041892050.520926 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.520930 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.520934 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.520939 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.520942 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017771044)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.520948 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.520954 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.520959 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.520963 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.520968 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.520971 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.520975 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.520979 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.520982 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0a:000001:0:1041892050.520986 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.520991 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.520995 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.520999 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.521003 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.521006 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892050.521011 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.521015 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000040:0:1041892050.521019 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0b:001000:2:1041892050.521024 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.521029 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.521034 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.521037 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.521042 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.521046 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426deec -> f8ff9320 -0b:000200:2:1041892050.521051 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426df48 -> f8ff937c -0b:000200:2:1041892050.521056 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f426deec -08:000001:2:1041892050.521061 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.521064 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c3560bdc (tot 19154115). -08:000001:2:1041892050.521069 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.521073 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46bdc -0b:000200:2:1041892050.521076 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c3560bdc : %zd -0a:004000:2:1041892050.521082 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.521085 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.521088 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.521093 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.521098 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.521102 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.521106 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.521109 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1ec -0a:000001:2:1041892050.521114 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959700 : -176007596 : f5825654) -0a:000200:2:1041892050.521119 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5c30bdc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.521126 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.521136 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.521140 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.521144 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426deec -> f9012320 -0b:000200:2:1041892050.521149 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426df48 -> f901237c -0b:000200:2:1041892050.521154 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f426deec -08:000001:2:1041892050.521159 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.521163 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.521167 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.521172 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30bdc -08:000001:0:1041892050.521176 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.521180 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.521185 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.521192 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.521195 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.521202 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.521205 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.521209 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.521214 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.521219 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.521224 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.521228 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 492, last_committed 5 -0b:000200:2:1041892050.521232 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.521237 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.521243 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.521247 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -0b:001000:2:1041892050.521251 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.521256 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.521260 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.521263 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.521267 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.521270 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.521273 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.521278 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.521283 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.521286 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.521291 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.521295 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.521298 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.521302 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.521307 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.521312 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.521315 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.521318 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.521323 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.521328 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.521332 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.521335 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.521340 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.521345 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.521348 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f63b07bc (tot 19154279) -08:000010:0:1041892050.521353 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f63b06b4 (tot 19154519) -08:000001:0:1041892050.521358 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.521361 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.521365 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.521370 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4131063740 : -163903556 : f63b07bc) -08:000001:0:1041892050.521375 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.521379 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:200:7f000001:11 -08:000001:0:1041892050.521383 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.521387 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f63b0294 (tot 19154759) -0a:000200:0:1041892050.521392 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.521396 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.521400 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.521404 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.521408 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.521412 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.521416 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 200, portal 4 -0a:000200:0:1041892050.521420 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.521425 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.521429 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.521432 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 200 -0a:000200:0:1041892050.521436 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.521440 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.521444 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.521448 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.521452 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-163903820)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.521458 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.521463 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.521468 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.521473 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.521476 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.521482 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.521485 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.521488 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.521494 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0b:000001:2:1041892050.521497 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.521501 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.521505 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.521510 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.521515 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.521519 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.521523 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.521527 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.521531 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.521535 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426de64 -> f8fe05c0 -0b:000200:2:1041892050.521540 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dec0 -> f8fe061c -0b:000200:2:1041892050.521545 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f426de64 -08:000001:2:1041892050.521550 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.521553 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.521557 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.521563 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.521566 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.521570 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46dec -0b:000200:2:1041892050.521574 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b06b4 : %zd -0a:004000:2:1041892050.521579 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.521583 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.521586 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.521591 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.521596 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.521600 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.521604 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.521607 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc8 -0a:000001:2:1041892050.521612 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.521617 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 47176 -0a:004000:2:1041892050.521624 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.521634 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.521639 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.521642 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f426de64 -> f916bb00 -0b:000200:2:1041892050.521647 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f426dec0 -> f916bb5c -0b:000200:2:1041892050.521652 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f426de64 -08:000001:3:1041892050.521660 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.521666 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.521671 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:0:1041892050.521675 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0b:000200:2:1041892050.521680 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.521685 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000040:3:1041892050.521691 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0b:000200:2:1041892050.521697 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.521702 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.521707 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.521712 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.521717 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.521721 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.521725 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0a:000001:1:1041892050.521731 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.521736 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.521742 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.521745 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.521750 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0a:000001:0:1041892050.521755 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.521760 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.521764 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.521769 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.521772 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0a:000001:1:1041892050.521777 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.521782 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.521788 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.521791 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0a:000001:0:1041892050.521796 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.521799 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.521804 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.521808 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc8:7f000001:0 -0a:000040:2:1041892050.521814 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -08:000200:3:1041892050.521819 (service.c:204:handle_incoming_request() 1301+240): got req 200 (md: f5640000 + 47176) -0a:000001:2:1041892050.521825 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.521829 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.521833 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.521838 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.521843 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.521848 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.521851 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.521855 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.521860 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.521864 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.521867 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.521871 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.521874 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.521878 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec95ac (tot 19154999) -04:000001:3:1041892050.521883 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.521886 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.521889 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.521894 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.521898 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.521901 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.521905 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.521909 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.521914 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.521931 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.521936 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.521941 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.521944 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.521949 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.521953 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.521956 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.521959 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.521963 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.521966 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.521970 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.521974 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.521978 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.521982 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 200 -0a:000200:3:1041892050.521986 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.521990 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.521994 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.521998 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.522002 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041459796)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.522008 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.522013 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.522018 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.522022 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.522027 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.522032 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.522038 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.522042 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.522047 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0a:000001:3:1041892050.522052 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.522058 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.522062 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.522067 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.522071 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.522075 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.522080 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.522084 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.522088 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0b:001000:2:1041892050.522094 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.522099 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.522104 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.522108 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.522113 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.522117 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8b34 -> f8ff9380 -0b:000200:2:1041892050.522122 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8b90 -> f8ff93dc -0b:000200:2:1041892050.522127 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8b34 -08:000001:2:1041892050.522132 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.522135 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec95ac (tot 19154759). -08:000001:2:1041892050.522140 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.522144 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ef4 -0b:000200:2:1041892050.522148 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec95ac : %zd -0a:004000:2:1041892050.522153 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.522156 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.522160 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.522164 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.522170 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.522174 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.522178 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.522181 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc8 -0a:000001:2:1041892050.522186 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959756 : -176007540 : f582568c) -0a:000200:2:1041892050.522191 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c4639c [1](f63b0294,240)... + 0 -0a:004000:2:1041892050.522198 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.522208 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.522213 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.522216 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8b34 -> f9012380 -0b:000200:2:1041892050.522222 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8b90 -> f90123dc -0b:000200:2:1041892050.522227 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8b34 -08:000001:2:1041892050.522231 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.522236 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.522240 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.522244 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c4639c -08:000001:0:1041892050.522248 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892050.522253 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.522260 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0294 : %zd -08:000200:0:1041892050.522264 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.522270 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892050.522274 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.522278 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.522282 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.522288 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.522292 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.522296 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.522299 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.522303 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -03:000002:0:1041892050.522308 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:000200:2:1041892050.522312 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.522317 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.522321 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.522324 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x200/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.522330 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.522335 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.522339 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f63b0294 (tot 19154519). -08:000010:0:1041892050.522343 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f63b06b4 (tot 19154279). -08:000001:0:1041892050.522348 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.522351 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.522355 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.522359 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f63b07bc (tot 19154075). -08:000001:0:1041892050.522363 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.522367 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.522370 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.522376 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.522380 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.522383 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.522387 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.522390 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.522394 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.522401 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.522405 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.522409 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.522412 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.522415 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.522418 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.522422 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.522425 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.522429 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.522439 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.522443 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.522446 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.522449 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.522454 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.522460 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.522463 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.522466 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.522471 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.522476 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.522479 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f63b07bc (tot 19154279) -08:000010:0:1041892050.522484 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f63b06b4 (tot 19154519) -08:000001:0:1041892050.522489 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.522492 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.522496 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.522501 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4131063740 : -163903556 : f63b07bc) -08:000001:0:1041892050.522506 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.522509 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:201:7f000001:12 -08:000001:0:1041892050.522513 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.522517 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f63b0294 (tot 19154759) -0a:000200:0:1041892050.522522 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.522526 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.522530 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.522534 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.522538 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.522543 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.522546 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 201, portal 4 -0a:000200:0:1041892050.522550 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.522555 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.522559 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.522562 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 201 -0a:000200:0:1041892050.522566 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.522570 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.522574 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.522578 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.522582 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-163903820)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.522588 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.522593 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.522598 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.522603 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.522607 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.522612 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.522615 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.522619 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.522625 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.522628 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.522632 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.522636 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.522639 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.522645 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.522649 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.522653 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.522658 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.522662 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.522665 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484f74 -> f8fe0620 -0b:000200:2:1041892050.522670 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484fd0 -> f8fe067c -0b:000200:2:1041892050.522676 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484f74 -08:000001:2:1041892050.522680 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.522684 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.522687 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.522693 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.522697 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.522701 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -0b:000200:2:1041892050.522704 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b06b4 : %zd -0a:004000:2:1041892050.522710 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.522713 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.522717 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.522721 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.522726 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.522731 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.522734 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.522737 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xc9 -0a:000001:2:1041892050.522742 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.522747 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 47416 -0a:004000:2:1041892050.522755 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.522764 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.522769 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.522772 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484f74 -> f916bb60 -0b:000200:2:1041892050.522777 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484fd0 -> f916bbbc -0b:000200:2:1041892050.522782 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f6484f74 -08:000001:3:1041892050.522789 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.522795 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.522799 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.522805 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.522809 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.522813 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.522818 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bb60, sequence: 201, eq->size: 16384 -0b:000200:2:1041892050.522823 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.522828 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.522833 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.522838 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.522843 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.522849 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.522853 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0a:000001:0:1041892050.522859 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.522864 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.522868 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.522873 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.522875 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0a:000001:1:1041892050.522881 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.522885 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.522892 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.522895 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.522900 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0a:000001:0:1041892050.522906 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.522910 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.522917 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.522920 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xc9:7f000001:0 -0a:000040:2:1041892050.522926 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -08:000200:3:1041892050.522931 (service.c:204:handle_incoming_request() 1301+240): got req 201 (md: f5640000 + 47416) -0a:000001:2:1041892050.522937 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.522942 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.522946 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.522950 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:1:1041892050.522955 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -05:000001:3:1041892050.522960 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.522965 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.522969 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000040:1:1041892050.522972 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -08:000001:3:1041892050.522978 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -0a:000001:1:1041892050.522982 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.522986 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892050.522991 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.522995 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.522998 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.523002 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.523005 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.523008 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec9084 (tot 19154999) -04:000001:3:1041892050.523013 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.523016 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.523019 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.523024 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.523029 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.523032 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.523035 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.523040 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.523045 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.523049 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.523054 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.523058 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.523062 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.523066 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.523069 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.523073 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.523077 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.523080 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.523083 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.523087 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.523091 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.523094 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 201 -0a:000200:3:1041892050.523098 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.523102 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.523106 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.523110 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.523113 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041461116)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.523120 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.523125 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.523131 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.523135 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.523139 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.523145 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.523150 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.523154 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.523159 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0a:000001:3:1041892050.523164 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.523170 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.523174 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.523179 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.523183 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.523187 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.523192 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.523196 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.523200 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0b:001000:2:1041892050.523206 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.523211 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.523216 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.523220 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.523225 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.523229 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8aac -> f8ff93e0 -0b:000200:2:1041892050.523234 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8b08 -> f8ff943c -0b:000200:2:1041892050.523239 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8aac -08:000001:2:1041892050.523243 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.523247 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec9084 (tot 19154759). -08:000001:2:1041892050.523251 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.523255 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c546b4 -0b:000200:2:1041892050.523259 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec9084 : %zd -0a:004000:2:1041892050.523264 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.523267 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.523271 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.523275 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.523280 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.523285 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.523289 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.523292 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xc9 -0a:000001:2:1041892050.523297 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959812 : -176007484 : f58256c4) -0a:000200:2:1041892050.523302 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c46084 [1](f63b0294,240)... + 0 -0a:004000:2:1041892050.523309 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.523319 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.523323 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.523327 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8aac -> f90123e0 -0b:000200:2:1041892050.523332 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8b08 -> f901243c -0b:000200:2:1041892050.523337 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8aac -08:000001:2:1041892050.523342 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.523347 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.523351 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.523355 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -08:000001:0:1041892050.523359 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892050.523364 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.523370 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0294 : %zd -08:000200:0:1041892050.523375 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.523381 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892050.523384 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0a:004000:2:1041892050.523388 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.523392 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.523397 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.523402 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:000200:2:1041892050.523406 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.523411 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.523415 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.523419 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.523424 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.523428 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.523433 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.523436 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.523440 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x201/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.523445 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.523449 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f63b0294 (tot 19154519). -08:000010:0:1041892050.523453 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f63b06b4 (tot 19154279). -08:000001:0:1041892050.523458 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.523461 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.523465 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.523469 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f63b07bc (tot 19154075). -08:000001:0:1041892050.523474 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.523477 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.523481 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.523484 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.523487 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.523491 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.523496 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.523501 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.523504 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f63b07bc (tot 19154279) -08:000010:0:1041892050.523509 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f63b06b4 (tot 19154471) -08:000001:0:1041892050.523514 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.523517 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.523521 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.523526 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4131063740 : -163903556 : f63b07bc) -08:000001:0:1041892050.523531 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.523534 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:493:7f000001:3 -08:000001:0:1041892050.523539 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.523542 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5d1bdc4 (tot 19154543) -0a:000200:0:1041892050.523547 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.523552 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.523555 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.523559 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.523563 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.523568 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.523571 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 493, portal 10 -0a:000200:0:1041892050.523575 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.523580 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.523583 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.523587 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 493 -0a:000200:0:1041892050.523591 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.523595 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.523599 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.523603 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.523606 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-163903820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.523612 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.523618 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.523623 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.523628 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.523632 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.523637 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.523640 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.523643 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.523649 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.523653 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.523657 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.523661 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.523664 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.523670 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.523674 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.523678 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.523683 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.523687 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.523690 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484eec -> f8fe0680 -0b:000200:2:1041892050.523696 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484f48 -> f8fe06dc -0b:000200:2:1041892050.523701 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484eec -08:000001:2:1041892050.523706 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.523709 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.523713 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.523719 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.523723 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.523727 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -0b:000200:2:1041892050.523730 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b06b4 : %zd -0a:004000:2:1041892050.523736 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.523739 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.523742 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.523747 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.523752 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.523757 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.523760 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.523763 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1ed -0a:000001:2:1041892050.523768 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987212 : -169980084 : f5de4f4c) -0a:000200:2:1041892050.523773 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debce4 [1](f5140000,32768)... + 31672 -0b:000200:2:1041892050.523781 (socknal_cb.c:124:ksocknal_printf() 1140+960): 2130706433: Unlinking ME 0 -0a:000200:2:1041892050.523785 (lib-md.c:29:lib_md_unlink() 1140+704): Queueing unlink of md f5debce4 -0a:004000:2:1041892050.523789 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.523799 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.523804 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.523807 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484eec -> f9136480 -0b:000200:2:1041892050.523812 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484f48 -> f91364dc -0b:000200:2:1041892050.523818 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484eec -08:000001:0:1041892050.523827 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.523830 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.523837 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000200:2:1041892050.523841 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5debce4 -08:000001:3:1041892050.523845 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.523850 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5140000 : %zd -0a:004000:2:1041892050.523857 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.523861 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136480, sequence: 396, eq->size: 1024 -0b:000200:2:1041892050.523867 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.523872 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.523878 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.523883 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.523889 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.523894 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.523899 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.523902 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:3:1041892050.523908 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.523913 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.523919 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.523922 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.523926 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:2:1041892050.523932 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.523937 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.523941 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.523945 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.523949 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:3:1041892050.523954 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.523959 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.523964 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.523968 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.523972 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:2:1041892050.523977 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.523982 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.523987 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.523991 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.523994 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:3:1041892050.524000 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.524004 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.524010 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.524013 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:2:1041892050.524017 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.524021 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.524024 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.524029 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:1:1041892050.524034 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.524039 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.524046 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ed:7f000001:0 -08:000200:0:1041892050.524051 (service.c:204:handle_incoming_request() 1291+240): got req 493 (md: f5140000 + 31672) -05:000001:0:1041892050.524056 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.524059 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.524064 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.524069 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.524073 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.524077 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.524082 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.524085 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.524088 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.524092 (handler.c:1361:mds_handle() 1291+320): @@@ close req x493/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.524097 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.524101 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.524104 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.524111 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5bef324 (tot 19154615) -02:000001:0:1041892050.524116 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.524120 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.524123 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~100, last_committed 5, xid 493 -02:000200:0:1041892050.524127 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.524131 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.524135 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.524139 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.524142 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 493 -0a:000200:0:1041892050.524146 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.524151 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.524154 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.524159 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.524162 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-172035292)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.524168 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.524173 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.524179 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.524183 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.524187 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.524192 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892050.524196 (lib-dispatch.c:54:lib_dispatch() 1291+688): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.524200 (lib-me.c:42:do_PtlMEAttach() 1291+720): taking state lock -0a:004000:0:1041892050.524204 (lib-me.c:58:do_PtlMEAttach() 1291+720): releasing state lock -0a:000200:0:1041892050.524208 (lib-dispatch.c:54:lib_dispatch() 1291+688): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041892050.524213 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:004000:0:1041892050.524216 (lib-md.c:210:do_PtlMDAttach() 1291+720): taking state lock -0b:000001:2:1041892050.524220 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:004000:0:1041892050.524223 (lib-md.c:229:do_PtlMDAttach() 1291+720): releasing state lock -0b:000001:2:1041892050.524227 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892050.524232 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.524237 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.524242 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.524246 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.524249 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.524253 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000040:0:1041892050.524257 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0a:000001:0:1041892050.524261 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.524266 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484e64 -> f8ff9440 -08:000001:0:1041892050.524271 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.524276 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ec0 -> f8ff949c -08:000001:0:1041892050.524282 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.524285 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484e64 -08:000001:2:1041892050.524291 (events.c:62:reply_out_callback() 1140+528): Process entered -0a:000001:0:1041892050.524294 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000010:2:1041892050.524297 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5bef324 (tot 19154543). -08:000001:2:1041892050.524302 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.524306 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -0b:000200:2:1041892050.524310 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef324 : %zd -0a:004000:2:1041892050.524315 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.524319 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -0b:000001:2:1041892050.524324 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:0:1041892050.524328 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.524332 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.524336 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.524341 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.524347 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.524351 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.524354 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.524358 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1ed -0a:000001:2:1041892050.524363 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118959868 : -176007428 : f58256fc) -0a:000200:2:1041892050.524368 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c46ad4 [1](f5d1bdc4,72)... + 0 -0a:004000:2:1041892050.524375 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.524384 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.524389 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.524392 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484e64 -> f9012440 -0b:000200:2:1041892050.524398 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ec0 -> f901249c -0b:000200:2:1041892050.524403 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484e64 -08:000001:2:1041892050.524408 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.524412 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.524416 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.524420 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -0b:000200:2:1041892050.524425 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bdc4 : %zd -08:000001:0:1041892050.524429 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.524434 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.524438 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.524444 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.524448 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.524454 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.524459 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.524463 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.524468 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.524473 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.524478 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.524483 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.524487 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 492, last_committed 5 -08:080000:0:1041892050.524491 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.524496 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.524499 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.524502 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.524506 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.524509 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.524512 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.524516 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x493/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.524521 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.524525 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5d1bdc4 (tot 19154471). -08:000010:0:1041892050.524529 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f63b06b4 (tot 19154279). -08:000001:0:1041892050.524534 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.524537 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.524541 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.524545 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f63b07bc (tot 19154075). -08:000001:0:1041892050.524549 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.524552 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.524556 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.524562 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.524566 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x492/t100 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.524571 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.524574 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.524579 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.524584 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.524587 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.524591 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.524594 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.524599 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.524602 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.524606 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.524609 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.524612 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.524615 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.524620 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.524626 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.524629 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.524634 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.524639 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.524643 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.524646 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.524650 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.524654 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.524658 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.524662 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.524666 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.524669 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.524679 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.524683 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.524686 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.524690 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.524693 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.524698 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.524703 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.524706 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.524710 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.524714 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.524718 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.524723 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.524727 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.524732 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.524737 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.524740 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.524744 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.524749 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.524754 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.524758 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.524761 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.524766 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.524771 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.524776 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.524780 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.524789 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.524793 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.524799 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.524802 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.524806 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.524810 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.524818 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.524821 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.524824 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.524831 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.524838 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.524841 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:494:7f000001:101 -08:000001:0:1041892050.524846 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.524850 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.524854 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.524859 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.524863 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.524866 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.524871 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.524875 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.524878 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 494, portal 10 -0a:000200:0:1041892050.524883 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.524888 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.524892 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.524895 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 494 -0a:000200:0:1041892050.524899 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.524904 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.524908 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.524912 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.524916 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.524922 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.524927 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.524933 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.524937 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.524944 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.524948 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.524951 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.524954 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.524960 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.524963 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.524967 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.524970 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.524977 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.524981 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.524985 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.524988 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.524993 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.524997 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.525001 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484ddc -> f8fe06e0 -0b:000200:2:1041892050.525006 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484e38 -> f8fe073c -0b:000200:2:1041892050.525011 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484ddc -08:000001:2:1041892050.525016 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.525019 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.525022 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.525028 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.525032 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.525036 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1084 -0b:000200:2:1041892050.525040 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.525045 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.525048 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.525052 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.525056 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.525061 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.525066 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.525069 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.525072 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1ee -0a:000001:2:1041892050.525077 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.525082 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 0 -0a:004000:2:1041892050.525089 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.525099 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.525104 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.525108 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484ddc -> f91364e0 -0b:000200:2:1041892050.525113 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484e38 -> f913653c -0b:000200:2:1041892050.525118 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484ddc -08:000001:0:1041892050.525127 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.525133 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.525136 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.525142 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.525147 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.525152 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91364e0, sequence: 397, eq->size: 1024 -08:000001:3:1041892050.525158 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.525163 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.525169 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.525174 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.525180 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.525185 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.525189 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.525194 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:3:1041892050.525199 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.525204 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.525210 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.525213 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.525217 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:2:1041892050.525223 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.525228 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.525233 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.525237 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.525240 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:3:1041892050.525246 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.525250 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.525256 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.525259 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.525263 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:2:1041892050.525269 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.525273 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.525278 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.525282 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.525286 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:3:1041892050.525291 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.525296 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.525301 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.525306 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ee:7f000001:0 -0a:000040:1:1041892050.525310 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136540, sequence: 398, eq->size: 1024 -08:000200:0:1041892050.525317 (service.c:204:handle_incoming_request() 1291+240): got req 494 (md: f5138000 + 0) -0a:000001:1:1041892050.525321 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.525327 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.525329 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.525335 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:2:1041892050.525342 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -05:000001:0:1041892050.525345 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.525351 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.525354 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:2:1041892050.525359 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136540, sequence: 398, eq->size: 1024 -08:000001:0:1041892050.525363 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:2:1041892050.525369 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.525374 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.525378 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.525381 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.525384 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.525388 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x494/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.525393 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.525397 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.525401 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.525404 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.525408 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.525412 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.525416 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.525421 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.525424 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad38c4 (tot 2555731). -11:000040:0:1041892050.525432 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.525436 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054661316 : -240305980 : f1ad38c4) -11:000001:0:1041892050.525441 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.525444 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.525448 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.525452 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad38c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.525459 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.525463 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.525466 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad38c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.525490 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2e00 (tot 19154619) -02:000001:0:1041892050.525495 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.525500 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.525504 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.525508 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.525511 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.525515 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.525519 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.525524 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.525527 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.525530 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.525537 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.525541 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.525544 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.525548 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.525552 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.525556 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.525563 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.525567 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.525573 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.525577 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.525581 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.525585 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.525588 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.525592 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.525596 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.525600 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.525603 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.525607 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.525616 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.525621 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.525625 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.525629 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.525633 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.525636 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.525639 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.525646 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.525649 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.525652 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.525655 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.525658 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.525664 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.525667 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.525671 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.525676 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.525681 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.525684 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.525688 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.525692 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.525696 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad38c4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.525703 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.525708 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.525712 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.525716 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.525720 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.525724 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.525728 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.525732 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.525736 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.525740 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.525744 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.525748 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.525752 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.525756 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.525760 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.525764 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.525767 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.525771 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad38c4 (0 0 0 0) -11:001000:0:1041892050.525775 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.525779 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.525783 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.525787 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.525790 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.525794 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.525797 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.525801 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.525804 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad38c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.525811 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.525815 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.525819 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.525822 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.525826 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.525830 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.525833 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.525836 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.525839 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.525848 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.525852 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad38c4) -02:000001:0:1041892050.525856 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.525860 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~100, last_committed 5, xid 494 -02:000200:0:1041892050.525864 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.525868 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.525896 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.525900 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.525903 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 494 -0a:000200:0:1041892050.525908 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.525912 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.525915 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.525920 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.525923 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240308736)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.525930 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.525935 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.525941 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.525945 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.525949 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.525953 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.525957 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.525960 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.525964 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0a:000001:0:1041892050.525968 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.525973 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.525976 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.525981 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.525985 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.525988 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.525993 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.525996 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000040:0:1041892050.526001 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0b:001000:2:1041892050.526006 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.526011 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.526016 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.526020 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.526024 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.526027 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484d54 -> f8ff94a0 -0b:000200:2:1041892050.526032 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484db0 -> f8ff94fc -0b:000200:2:1041892050.526037 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484d54 -08:000001:2:1041892050.526042 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.526046 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2e00 (tot 19154299). -08:000001:2:1041892050.526050 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.526054 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e348c4 -0b:000200:2:1041892050.526058 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2e00 : %zd -0a:004000:2:1041892050.526063 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.526067 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.526070 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.526074 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.526079 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.526084 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.526087 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.526090 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1ee -0a:000001:2:1041892050.526095 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290372 : -169676924 : f5e2ef84) -0a:000200:2:1041892050.526100 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5df139c [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.526107 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.526117 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.526122 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.526125 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484d54 -> f90124a0 -0b:000200:2:1041892050.526131 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484db0 -> f90124fc -0b:000200:2:1041892050.526136 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484d54 -08:000001:2:1041892050.526141 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.526145 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.526149 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.526153 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df139c -08:000001:0:1041892050.526158 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.526162 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.526167 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.526174 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.526178 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.526184 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.526188 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.526192 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.526196 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.526201 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.526207 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.526212 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.526216 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.526221 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 492, last_committed 5 -08:080000:0:1041892050.526225 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.526231 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.526234 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.526237 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.526241 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.526245 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad38c4, flags: 4097 -11:000040:0:1041892050.526250 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.526255 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.526258 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.526262 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.526266 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.526271 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.526274 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.526278 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.526282 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.526285 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.526290 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.526294 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -11:000001:0:1041892050.526301 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.526305 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.526309 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.526313 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.526317 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.526321 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.526325 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.526329 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.526332 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.526336 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.526340 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.526344 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.526348 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.526351 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.526355 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.526359 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.526362 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.526366 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.526370 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.526373 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.526377 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.526381 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.526385 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.526388 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.526392 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -11:000001:0:1041892050.526399 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.526403 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.526406 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.526410 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.526413 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.526417 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -11:000001:0:1041892050.526423 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.526427 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.526431 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.526434 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.526438 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.526442 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.526447 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.526450 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.526454 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.526461 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.526465 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.526468 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.526472 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.526476 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.526480 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.526487 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.526491 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.526497 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.526501 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.526504 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.526508 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.526511 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.526514 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -11:000001:0:1041892050.526521 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.526525 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.526529 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.526532 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.526535 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.526539 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.526542 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.526545 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.526548 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.526552 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.526555 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -01:000001:0:1041892050.526563 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.526566 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.526570 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.526574 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.526578 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.526583 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.526588 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.526592 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.526597 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.526602 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.526605 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.526609 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.526614 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.526619 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.526622 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:495:7f000001:103 -08:000001:0:1041892050.526627 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.526631 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.526635 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.526640 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.526644 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.526647 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.526652 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.526655 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.526659 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 495, portal 18 -0a:000200:0:1041892050.526663 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.526668 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.526672 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.526675 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 495 -0a:000200:0:1041892050.526679 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.526684 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.526687 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.526691 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.526695 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.526701 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.526706 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.526712 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.526716 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.526722 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.526725 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.526729 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.526732 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.526738 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.526741 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.526744 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.526748 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.526754 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.526759 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.526763 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.526766 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.526771 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.526775 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.526778 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484ccc -> f8fe0740 -0b:000200:2:1041892050.526783 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484d28 -> f8fe079c -0b:000200:2:1041892050.526788 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484ccc -08:000001:2:1041892050.526793 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.526796 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.526800 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.526806 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.526810 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.526814 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e347bc -0b:000200:2:1041892050.526817 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.526823 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.526826 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.526829 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.526834 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.526839 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.526844 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.526847 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.526850 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1ef -0a:000001:2:1041892050.526856 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.526860 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 18624 -0a:004000:2:1041892050.526868 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.526877 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.526882 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.526886 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484ccc -> f90f54c0 -0b:000200:2:1041892050.526891 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484d28 -> f90f551c -0b:000200:2:1041892050.526896 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f6484ccc -08:000001:3:1041892050.526904 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.526910 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.526913 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.526919 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.526923 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.526927 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.526932 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f54c0, sequence: 98, eq->size: 1024 -0b:000200:2:1041892050.526938 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.526943 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.526948 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.526953 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.526958 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.526961 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.526965 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0a:000001:1:1041892050.526971 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.526976 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.526982 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.526986 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0a:000001:0:1041892050.526990 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.526994 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.526999 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.527003 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0a:000001:2:1041892050.527009 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.527013 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.527019 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1ef:7f000001:0 -08:000200:3:1041892050.527025 (service.c:204:handle_incoming_request() 1181+240): got req 495 (md: f5778000 + 18624) -05:000001:3:1041892050.527029 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.527033 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.527038 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.527044 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.527047 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.527051 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.527056 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.527060 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.527063 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.527067 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.527071 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.527075 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd86dc (tot 19154839) -11:000001:3:1041892050.527080 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.527084 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.527088 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad38c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.527096 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.527099 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.527103 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.527107 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.527110 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.527115 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.527118 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.527121 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.527125 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.527128 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.527131 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.527135 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.527138 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.527141 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.527146 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.527151 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.527155 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.527158 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 495 -0a:000200:3:1041892050.527162 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.527167 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.527170 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.527175 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.527178 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934244)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.527184 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.527190 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.527195 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.527199 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.527203 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.527208 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.527213 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.527217 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.527223 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.527227 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.527232 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.527236 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.527240 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad38c4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.527249 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.527253 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.527257 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.527262 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad38c4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.527270 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.527275 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.527279 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.527284 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.527290 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.527293 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.527299 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.527302 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad38c4 (tot 2555547). -0b:000200:2:1041892050.527308 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8a24 -> f8ff9500 -11:000001:3:1041892050.527314 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.527319 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8a80 -> f8ff955c -11:000001:3:1041892050.527324 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.527329 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8a24 -11:000001:3:1041892050.527335 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.527340 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.527344 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.527348 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd86dc (tot 19154767). -08:000040:3:1041892050.527353 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.527358 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.527363 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.527368 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c549cc -08:000001:3:1041892050.527372 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.527376 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd86dc : %zd -0a:000001:3:1041892050.527381 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.527386 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.527390 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0b:000001:2:1041892050.527395 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.527399 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.527404 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.527409 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.527414 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.527419 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.527424 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.527429 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.527433 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.527437 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0a:000001:3:1041892050.527442 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.527447 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.527451 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.527456 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1ef -0a:000001:2:1041892050.527462 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290316 : -169676980 : f5e2ef4c) -0a:000200:2:1041892050.527467 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5e34294 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.527473 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.527483 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.527488 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.527492 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8a24 -> f9012500 -0b:000200:2:1041892050.527497 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8a80 -> f901255c -0b:000200:2:1041892050.527502 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8a24 -08:000001:2:1041892050.527507 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.527511 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.527515 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.527520 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34294 -08:000001:0:1041892050.527524 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.527529 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.527533 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.527540 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.527544 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.527550 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.527554 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -08:000001:0:1041892050.527557 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.527562 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.527568 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.527573 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.527577 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.527581 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.527587 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.527590 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -0b:000200:2:1041892050.527594 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.527599 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.527603 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -0b:001000:2:1041892050.527607 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.527612 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.527615 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x495/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.527621 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.527625 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.527629 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.527634 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.527637 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.527641 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.527645 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.527650 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.527653 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.527657 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.527661 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.527664 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.527669 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.527672 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.527675 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.527678 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.527682 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.527685 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.527688 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.527691 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.527695 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.527698 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.527701 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.527705 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad38c4 -11:000001:0:1041892050.527712 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.527715 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.527719 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.527724 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.527728 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.527732 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.527736 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.527740 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.527743 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.527748 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.527753 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.527757 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.527761 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.527765 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.527768 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x494/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.527773 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.527777 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.527781 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.527786 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.527789 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.527793 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.527797 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.527801 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.527805 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.527809 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.527812 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.527815 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.527820 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.527825 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.527828 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.527833 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.527838 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.527841 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.527845 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.527850 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.527855 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.527858 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.527862 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:496:7f000001:1 -08:000001:0:1041892050.527866 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.527870 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.527875 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.527880 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.527883 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.527887 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.527891 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.527895 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.527899 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 496, portal 10 -0a:000200:0:1041892050.527903 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.527908 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.527911 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.527915 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 496 -0a:000200:0:1041892050.527919 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.527923 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.527927 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.527931 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.527935 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.527941 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.527946 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.527951 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.527956 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.527960 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.527965 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.527968 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.527971 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.527977 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.527981 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.527984 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.527988 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.527995 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.527999 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.528003 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.528007 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.528012 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.528015 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.528019 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484c44 -> f8fe07a0 -0b:000200:2:1041892050.528024 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ca0 -> f8fe07fc -0b:000200:2:1041892050.528029 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484c44 -08:000001:2:1041892050.528034 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.528037 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.528041 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.528046 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.528050 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.528054 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ad4 -0b:000200:2:1041892050.528058 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.528063 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.528067 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.528070 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.528074 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.528080 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.528084 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.528088 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.528091 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1f0 -0a:000001:2:1041892050.528096 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.528101 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 344 -0a:004000:2:1041892050.528108 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.528118 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.528122 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.528126 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484c44 -> f9136540 -0b:000200:2:1041892050.528131 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484ca0 -> f913659c -0b:000200:2:1041892050.528136 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484c44 -08:000001:0:1041892050.528144 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.528149 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.528154 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.528157 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.528164 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.528169 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.528174 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136540, sequence: 398, eq->size: 1024 -0b:000200:2:1041892050.528180 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.528186 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.528191 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.528197 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.528202 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.528206 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.528210 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:3:1041892050.528215 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.528220 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.528226 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.528229 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.528234 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:2:1041892050.528239 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.528244 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.528249 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.528253 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.528256 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:3:1041892050.528261 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.528266 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.528271 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.528275 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.528279 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:2:1041892050.528284 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.528289 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.528294 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.528298 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.528301 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:3:1041892050.528307 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.528312 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.528317 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.528320 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:2:1041892050.528325 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.528328 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.528332 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.528337 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f0:7f000001:0 -0a:000040:1:1041892050.528342 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -08:000200:0:1041892050.528349 (service.c:204:handle_incoming_request() 1291+240): got req 496 (md: f5138000 + 344) -0a:000001:1:1041892050.528353 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.528359 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.528361 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.528368 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.528373 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.528378 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.528381 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.528385 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.528390 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.528393 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.528396 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.528400 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x496/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.528405 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.528410 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.528415 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.528420 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f63b07bc (tot 19154307) -02:000001:0:1041892050.528424 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.528428 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.528432 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.528436 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.528439 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~100, last_committed 5, xid 496 -02:000200:0:1041892050.528443 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.528447 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.528451 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.528455 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.528458 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 496 -0a:000200:0:1041892050.528462 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.528466 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.528469 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.528474 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.528477 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-163903556)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.528483 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.528488 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.528494 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.528498 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.528502 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.528506 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.528510 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.528513 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.528516 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0a:000001:0:1041892050.528521 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.528525 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.528529 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.528533 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.528537 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.528540 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.528544 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.528548 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.528552 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.528558 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0b:000001:2:1041892050.528563 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.528566 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.528571 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.528575 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.528579 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484bbc -> f8ff9560 -0b:000200:2:1041892050.528584 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484c18 -> f8ff95bc -0b:000200:2:1041892050.528589 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484bbc -08:000001:2:1041892050.528594 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.528598 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63b07bc (tot 19154067). -08:000001:2:1041892050.528602 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.528606 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34dec -0b:000200:2:1041892050.528610 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b07bc : %zd -0a:004000:2:1041892050.528615 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.528618 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.528622 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.528626 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.528631 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.528636 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.528639 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.528642 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1f0 -0a:000001:2:1041892050.528647 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290260 : -169677036 : f5e2ef14) -0a:000200:2:1041892050.528652 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5e345ac [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.528659 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.528669 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.528674 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.528677 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484bbc -> f9012560 -0b:000200:2:1041892050.528682 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484c18 -> f90125bc -0b:000200:2:1041892050.528687 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484bbc -08:000001:2:1041892050.528692 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.528697 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.528701 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.528705 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e345ac -08:000001:0:1041892050.528709 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.528714 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.528719 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.528725 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.528729 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.528735 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.528739 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.528743 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.528747 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.528753 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.528757 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:000200:2:1041892050.528761 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.528766 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 492, last_committed 5 -0b:001000:2:1041892050.528771 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.528776 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.528781 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.528784 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.528787 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.528791 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.528795 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.528798 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.528801 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.528805 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.528809 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.528812 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.528815 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.528819 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.528822 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.528825 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.528828 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x496/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.528834 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.528838 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.528842 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.528847 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.528850 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.528857 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.528861 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.528866 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.528869 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.528873 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.528878 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.528882 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.528889 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.528892 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.528895 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.528898 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.528903 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.528908 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.528912 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.528916 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.528920 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.529020 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.529024 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.529027 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.529032 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.529037 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.529040 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.529046 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.529050 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.529053 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.529057 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.529062 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.529067 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.529071 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.529074 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:497:7f000001:2 -08:000001:0:1041892050.529079 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.529082 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.529087 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.529092 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.529095 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.529099 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.529104 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.529108 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.529111 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 497, portal 10 -0a:000200:0:1041892050.529116 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.529120 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.529124 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.529127 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 497 -0a:000200:0:1041892050.529132 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.529136 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.529139 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.529144 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.529147 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.529153 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.529158 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.529164 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.529168 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x497/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.529175 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.529178 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.529182 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.529186 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x497/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.529191 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.529195 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.529198 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x497/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.529204 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.529208 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.529212 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.529216 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.529220 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.529225 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.529229 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.529232 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484b34 -> f8fe0800 -0b:000200:2:1041892050.529237 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b90 -> f8fe085c -0b:000200:2:1041892050.529243 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484b34 -08:000001:2:1041892050.529247 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.529251 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.529255 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x497/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.529261 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.529265 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.529269 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e349cc -0b:000200:2:1041892050.529272 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.529277 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.529281 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.529284 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.529289 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.529294 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.529298 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.529302 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.529305 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1f1 -0a:000001:2:1041892050.529310 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.529315 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 536 -0a:004000:2:1041892050.529322 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.529331 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.529336 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.529340 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484b34 -> f91365a0 -0b:000200:2:1041892050.529345 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b90 -> f91365fc -0b:000200:2:1041892050.529350 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484b34 -08:000001:0:1041892050.529359 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.529364 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.529370 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.529374 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.529378 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.529382 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:0:1041892050.529389 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91365a0, sequence: 399, eq->size: 1024 -0b:000200:2:1041892050.529395 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.529401 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.529405 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.529411 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.529417 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.529420 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.529425 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:3:1041892050.529430 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.529435 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.529440 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.529444 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.529448 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:2:1041892050.529454 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.529458 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.529463 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.529467 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.529471 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:3:1041892050.529476 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.529481 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.529486 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.529490 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.529494 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:2:1041892050.529499 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.529504 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.529508 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.529512 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.529516 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:3:1041892050.529521 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.529526 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.529531 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.529535 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:2:1041892050.529539 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.529543 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.529546 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.529550 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:1:1041892050.529556 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.529560 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.529567 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f1:7f000001:0 -08:000200:0:1041892050.529573 (service.c:204:handle_incoming_request() 1291+240): got req 497 (md: f5138000 + 536) -05:000001:0:1041892050.529577 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.529580 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.529585 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.529590 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.529593 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.529597 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.529602 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.529605 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.529608 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.529612 (handler.c:1355:mds_handle() 1291+320): @@@ open req x497/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.529618 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.529621 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f63b06b4 (tot 19154307) -02:002000:0:1041892050.529627 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.529631 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.529634 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.529639 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.529656 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 101 -02:000002:0:1041892050.529668 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #101 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.529673 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.529678 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.529685 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xa25243bad499bdf -02:000001:0:1041892050.529691 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.529694 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.529698 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~101, last_committed 5, xid 497 -02:000200:0:1041892050.529702 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.529705 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.529710 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.529714 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.529717 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 497 -0a:000200:0:1041892050.529721 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.529726 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.529729 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.529734 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.529737 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-163903820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.529743 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.529749 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.529754 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.529758 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.529762 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.529766 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.529770 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.529774 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.529778 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0a:000001:0:1041892050.529782 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.529787 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.529791 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.529796 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.529799 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.529803 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892050.529807 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.529811 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000040:0:1041892050.529815 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0b:001000:2:1041892050.529820 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.529825 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.529830 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.529834 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.529838 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.529841 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484aac -> f8ff95c0 -0b:000200:2:1041892050.529846 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b08 -> f8ff961c -0b:000200:2:1041892050.529852 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f6484aac -08:000001:2:1041892050.529856 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.529860 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f63b06b4 (tot 19154115). -08:000001:2:1041892050.529864 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.529868 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e346b4 -0b:000200:2:1041892050.529872 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b06b4 : %zd -0a:004000:2:1041892050.529877 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.529881 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.529884 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.529889 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.529894 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.529898 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.529902 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.529905 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1f1 -0a:000001:2:1041892050.529910 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290204 : -169677092 : f5e2eedc) -0a:000200:2:1041892050.529915 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5e344a4 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.529922 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.529932 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.529936 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.529940 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484aac -> f90125c0 -0b:000200:2:1041892050.529945 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484b08 -> f901261c -0b:000200:2:1041892050.529950 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f6484aac -08:000001:2:1041892050.529955 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.529959 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.529964 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.529968 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e344a4 -08:000001:0:1041892050.529972 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.529977 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.529982 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.529988 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.529992 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.529999 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.530002 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.530006 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.530011 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.530015 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.530022 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.530027 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.530030 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 497, last_committed 5 -0b:001000:2:1041892050.530035 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.530040 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.530045 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.530048 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.530052 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.530055 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.530059 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.530062 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.530065 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.530068 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.530073 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.530078 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.530082 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.530087 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.530090 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.530094 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.530097 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.530103 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.530107 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.530110 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.530113 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.530118 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.530123 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.530126 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.530130 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.530134 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.530139 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.530143 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f63b0294 (tot 19154279) -08:000010:0:1041892050.530148 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f63b0ad4 (tot 19154519) -08:000001:0:1041892050.530153 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.530156 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.530160 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.530165 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4131062420 : -163904876 : f63b0294) -08:000001:0:1041892050.530170 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.530173 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:202:7f000001:11 -08:000001:0:1041892050.530178 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.530181 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f63b05ac (tot 19154759) -0a:000200:0:1041892050.530186 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.530191 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.530195 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.530199 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.530203 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.530207 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.530211 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 202, portal 4 -0a:000200:0:1041892050.530215 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.530219 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.530223 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.530227 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 202 -0a:000200:0:1041892050.530231 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.530235 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.530238 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.530243 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.530246 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-163902764)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.530252 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.530257 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.530263 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.530267 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.530271 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.530276 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.530280 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.530283 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.530288 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.530292 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.530296 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.530300 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.530305 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.530310 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.530314 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.530318 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.530323 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.530326 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.530330 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484a24 -> f8fe0860 -0b:000200:2:1041892050.530335 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484a80 -> f8fe08bc -0b:000200:2:1041892050.530340 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484a24 -08:000001:2:1041892050.530345 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.530348 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.530352 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.530358 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.530361 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.530365 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ce4 -0b:000200:2:1041892050.530369 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0ad4 : %zd -0a:004000:2:1041892050.530374 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.530378 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.530381 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.530386 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.530391 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.530395 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.530399 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.530402 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xca -0a:000001:2:1041892050.530407 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.530412 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 47656 -0a:004000:2:1041892050.530419 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.530429 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.530434 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.530437 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484a24 -> f916bbc0 -0b:000200:2:1041892050.530442 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484a80 -> f916bc1c -0b:000200:2:1041892050.530447 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f6484a24 -08:000001:3:1041892050.530454 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.530461 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.530464 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.530471 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.530475 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.530479 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bbc0, sequence: 202, eq->size: 16384 -0b:000200:2:1041892050.530485 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.530489 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.530494 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.530499 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.530505 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.530511 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.530515 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.530520 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0a:000001:0:1041892050.530526 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.530530 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.530534 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.530540 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.530542 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0a:000001:1:1041892050.530548 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.530552 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.530559 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.530562 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.530567 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0a:000001:0:1041892050.530572 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.530577 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.530583 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xca:7f000001:0 -0a:000001:1:1041892050.530589 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000200:3:1041892050.530594 (service.c:204:handle_incoming_request() 1301+240): got req 202 (md: f5640000 + 47656) -05:000001:3:1041892050.530600 (genops.c:268:class_conn2export() 1301+272): Process entered -0a:000040:1:1041892050.530603 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -05:000080:3:1041892050.530610 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:1:1041892050.530614 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.530620 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.530627 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000001:1:1041892050.530630 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892050.530635 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000001:2:1041892050.530641 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:000001:3:1041892050.530644 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -0a:000040:2:1041892050.530650 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -04:000001:3:1041892050.530655 (ost_handler.c:448:ost_handle() 1301+272): Process entered -0a:000001:2:1041892050.530660 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.530664 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:2:1041892050.530668 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.530673 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.530677 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.530681 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.530684 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec97bc (tot 19154999) -04:000001:3:1041892050.530689 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.530693 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.530696 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.530701 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.530706 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.530709 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.530713 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.530717 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.530723 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.530740 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.530744 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.530749 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.530753 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.530758 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.530761 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.530764 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.530768 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.530772 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.530775 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.530779 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.530783 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.530787 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.530790 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 202 -0a:000200:3:1041892050.530794 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.530799 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.530802 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.530806 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.530810 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041459268)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.530816 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.530821 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.530826 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.530830 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.530835 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.530840 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.530845 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.530850 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.530854 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0a:000001:3:1041892050.530860 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.530866 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.530870 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.530875 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.530879 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.530883 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.530888 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.530892 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.530896 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0b:001000:2:1041892050.530902 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.530907 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.530912 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.530916 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.530920 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.530925 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc899c -> f8ff9620 -0b:000200:2:1041892050.530930 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc89f8 -> f8ff967c -0b:000200:2:1041892050.530935 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc899c -08:000001:2:1041892050.530940 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.530943 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec97bc (tot 19154759). -08:000001:2:1041892050.530948 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.530952 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54ce4 -0b:000200:2:1041892050.530955 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec97bc : %zd -0a:004000:2:1041892050.530960 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.530964 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.530967 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.530972 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.530977 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.530981 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.530985 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.530988 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xca -0a:000001:2:1041892050.530993 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290148 : -169677148 : f5e2eea4) -0a:000200:2:1041892050.530998 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e34bdc [1](f63b05ac,240)... + 0 -0a:004000:2:1041892050.531005 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.531015 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.531020 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.531023 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc899c -> f9012620 -0b:000200:2:1041892050.531029 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc89f8 -> f901267c -0b:000200:2:1041892050.531034 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc899c -08:000001:2:1041892050.531039 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.531043 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.531048 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.531052 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34bdc -08:000001:0:1041892050.531056 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.531061 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b05ac : %zd -08:000200:0:1041892050.531065 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.531072 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.531075 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.531081 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.531084 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.531088 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.531093 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.531096 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.531100 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -03:000002:0:1041892050.531103 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.531107 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.531110 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.531113 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x202/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.531118 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.531122 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f63b05ac (tot 19154519). -0a:004000:2:1041892050.531127 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000010:0:1041892050.531130 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f63b0ad4 (tot 19154279). -0b:000200:2:1041892050.531136 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.531140 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.531144 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -0b:000200:2:1041892050.531149 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.531154 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.531159 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000010:0:1041892050.531164 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f63b0294 (tot 19154075). -08:000001:0:1041892050.531168 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.531172 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.531175 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.531180 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.531184 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.531188 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.531191 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.531195 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.531198 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.531205 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.531209 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.531213 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.531216 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.531219 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.531223 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.531226 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.531229 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.531234 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.531243 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.531247 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.531250 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.531253 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.531258 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.531263 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.531266 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.531269 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.531274 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.531279 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.531282 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f63b0294 (tot 19154279) -08:000010:0:1041892050.531288 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f63b0ad4 (tot 19154519) -08:000001:0:1041892050.531292 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.531295 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.531299 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.531304 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4131062420 : -163904876 : f63b0294) -08:000001:0:1041892050.531309 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.531312 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:203:7f000001:12 -08:000001:0:1041892050.531317 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.531320 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f63b05ac (tot 19154759) -0a:000200:0:1041892050.531325 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.531330 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.531334 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.531337 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.531342 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.531346 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.531350 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 203, portal 4 -0a:000200:0:1041892050.531354 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.531358 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.531362 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.531366 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 203 -0a:000200:0:1041892050.531370 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.531374 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.531377 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.531382 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.531385 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-163902764)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.531391 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.531396 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.531402 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.531406 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.531412 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.531416 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.531419 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.531423 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.531429 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.531432 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.531435 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.531442 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.531445 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.531449 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.531453 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.531457 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.531462 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.531466 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.531469 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648499c -> f8fe08c0 -0b:000200:2:1041892050.531474 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64849f8 -> f8fe091c -0b:000200:2:1041892050.531480 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648499c -08:000001:2:1041892050.531484 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.531488 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.531491 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.531497 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.531501 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.531505 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34084 -0b:000200:2:1041892050.531509 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0ad4 : %zd -0a:004000:2:1041892050.531514 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.531517 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.531521 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.531525 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.531530 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.531535 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.531538 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.531541 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcb -0a:000001:2:1041892050.531546 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.531551 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 47896 -0a:004000:2:1041892050.531558 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.531568 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.531573 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.531576 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648499c -> f916bc20 -0b:000200:2:1041892050.531582 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64849f8 -> f916bc7c -0b:000200:2:1041892050.531587 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f648499c -08:000001:3:1041892050.531594 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.531601 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:004000:2:1041892050.531606 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.531611 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:1:1041892050.531614 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000040:3:1041892050.531621 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc20, sequence: 203, eq->size: 16384 -0b:000200:2:1041892050.531626 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.531631 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.531636 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.531641 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.531646 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.531652 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.531656 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.531660 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:0:1041892050.531666 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.531671 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.531675 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.531680 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.531683 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:1:1041892050.531688 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.531693 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.531699 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.531702 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.531707 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:0:1041892050.531713 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.531717 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.531721 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.531724 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:1:1041892050.531729 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.531733 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.531739 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.531743 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:2:1041892050.531749 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.531754 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.531759 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xcb:7f000001:0 -08:000200:3:1041892050.531764 (service.c:204:handle_incoming_request() 1301+240): got req 203 (md: f5640000 + 47896) -05:000001:3:1041892050.531769 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.531772 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.531777 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.531782 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.531786 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.531790 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.531794 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.531798 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.531801 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.531805 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.531808 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.531812 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec9294 (tot 19154999) -04:000001:3:1041892050.531817 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.531820 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.531824 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.531829 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.531834 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.531837 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.531840 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.531845 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.531850 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.531854 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.531859 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.531864 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.531868 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.531872 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.531876 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.531879 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.531883 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.531886 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.531890 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.531894 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.531898 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.531901 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 203 -0a:000200:3:1041892050.531905 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.531909 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.531913 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.531917 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.531921 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041460588)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.531927 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.531932 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.531937 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.531942 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.531946 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.531951 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.531957 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.531961 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.531965 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0a:000001:3:1041892050.531971 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.531977 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.531981 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.531986 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.531990 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.531994 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.531999 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.532003 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.532007 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0b:001000:2:1041892050.532013 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.532018 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.532023 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.532027 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.532032 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.532036 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8914 -> f8ff9680 -0b:000200:2:1041892050.532041 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8970 -> f8ff96dc -0b:000200:2:1041892050.532046 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8914 -08:000001:2:1041892050.532051 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.532055 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec9294 (tot 19154759). -08:000001:2:1041892050.532059 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.532063 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5439c -0b:000200:2:1041892050.532067 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec9294 : %zd -0a:004000:2:1041892050.532073 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.532076 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.532080 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.532084 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.532089 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.532094 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.532097 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.532100 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcb -0a:000001:2:1041892050.532105 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290092 : -169677204 : f5e2ee6c) -0a:000200:2:1041892050.532110 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e3439c [1](f63b05ac,240)... + 0 -0a:004000:2:1041892050.532117 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.532127 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.532132 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.532135 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8914 -> f9012680 -0b:000200:2:1041892050.532140 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8970 -> f90126dc -0b:000200:2:1041892050.532145 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8914 -08:000001:2:1041892050.532150 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.532154 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.532159 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.532163 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3439c -08:000001:0:1041892050.532167 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.532172 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b05ac : %zd -08:000200:0:1041892050.532177 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.532183 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.532186 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.532193 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.532196 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.532200 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.532204 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.532210 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.532214 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.532218 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.532221 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -03:000002:0:1041892050.532226 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:000200:2:1041892050.532230 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.532235 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.532239 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.532243 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x203/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.532249 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.532254 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.532257 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f63b05ac (tot 19154519). -08:000010:0:1041892050.532262 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f63b0ad4 (tot 19154279). -08:000001:0:1041892050.532267 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.532270 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.532274 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.532278 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f63b0294 (tot 19154075). -08:000001:0:1041892050.532282 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.532285 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.532289 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.532293 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.532296 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.532299 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.532304 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.532309 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.532313 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f63b0294 (tot 19154279) -08:000010:0:1041892050.532318 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f63b0ad4 (tot 19154471) -08:000001:0:1041892050.532322 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.532325 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.532329 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.532334 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4131062420 : -163904876 : f63b0294) -08:000001:0:1041892050.532339 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.532342 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:498:7f000001:3 -08:000001:0:1041892050.532347 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.532351 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.532355 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.532360 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.532364 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.532367 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.532372 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.532376 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.532380 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 498, portal 10 -0a:000200:0:1041892050.532384 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.532388 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.532392 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.532396 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 498 -0a:000200:0:1041892050.532400 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.532404 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.532407 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.532412 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.532416 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-163902764)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.532422 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.532427 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.532433 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.532438 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.532444 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.532447 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.532451 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.532454 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.532460 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.532463 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.532466 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.532470 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.532476 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.532481 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.532485 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.532489 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.532494 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.532497 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.532501 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484914 -> f8fe0920 -0b:000200:2:1041892050.532506 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484970 -> f8fe097c -0b:000200:2:1041892050.532511 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484914 -08:000001:2:1041892050.532516 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.532519 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.532523 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.532529 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.532532 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.532536 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3418c -0b:000200:2:1041892050.532540 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0ad4 : %zd -0a:004000:2:1041892050.532570 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.532573 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.532576 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.532581 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.532586 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.532591 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.532595 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.532598 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1f2 -0a:000001:2:1041892050.532603 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.532608 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 784 -0a:004000:2:1041892050.532615 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.532625 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.532630 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.532634 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484914 -> f9136600 -0b:000200:2:1041892050.532639 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484970 -> f913665c -0b:000200:2:1041892050.532644 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484914 -08:000001:0:1041892050.532652 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.532657 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.532663 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.532667 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.532671 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.532677 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.532682 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136600, sequence: 400, eq->size: 1024 -0b:000200:2:1041892050.532688 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.532694 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.532699 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.532705 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.532710 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.532714 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.532718 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:3:1041892050.532723 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.532728 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.532734 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.532737 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.532742 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:2:1041892050.532747 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.532752 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.532757 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.532761 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.532764 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:3:1041892050.532770 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.532774 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.532780 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.532783 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.532787 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:2:1041892050.532792 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.532797 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.532802 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.532806 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.532810 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:3:1041892050.532815 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.532820 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.532825 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.532828 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:2:1041892050.532832 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.532836 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.532839 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.532844 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:1:1041892050.532849 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.532854 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.532861 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f2:7f000001:0 -08:000200:0:1041892050.532866 (service.c:204:handle_incoming_request() 1291+240): got req 498 (md: f5138000 + 784) -05:000001:0:1041892050.532870 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.532874 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.532879 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.532884 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.532887 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.532891 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.532896 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.532899 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.532903 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.532906 (handler.c:1361:mds_handle() 1291+320): @@@ close req x498/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.532912 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.532916 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.532920 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.532927 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5d1bba4 (tot 19154615) -02:000001:0:1041892050.532932 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.532935 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.532939 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~101, last_committed 5, xid 498 -02:000200:0:1041892050.532943 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.532946 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.532951 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.532955 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.532958 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 498 -0a:000200:0:1041892050.532962 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.532966 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.532970 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.532975 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.532978 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-170804316)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.532985 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.532990 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.532995 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.533000 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.533004 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.533008 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.533012 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.533015 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.533018 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:0:1041892050.533023 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.533027 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.533031 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.533035 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.533039 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.533042 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.533047 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.533051 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.533055 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0a:000001:0:1041892050.533060 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.533065 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.533069 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.533074 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.533078 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.533081 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648488c -> f8ff96e0 -0b:000200:2:1041892050.533086 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64848e8 -> f8ff973c -0b:000200:2:1041892050.533091 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f648488c -08:000001:2:1041892050.533096 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.533100 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5d1bba4 (tot 19154543). -08:000001:2:1041892050.533105 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.533109 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c467bc -0b:000200:2:1041892050.533113 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d1bba4 : %zd -0a:004000:2:1041892050.533118 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.533121 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.533125 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.533129 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.533134 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.533139 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.533142 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.533145 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1f2 -0a:000001:2:1041892050.533151 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125290036 : -169677260 : f5e2ee34) -0a:000200:2:1041892050.533156 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5e34ef4 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.533163 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.533172 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.533177 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.533180 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648488c -> f90126e0 -0b:000200:2:1041892050.533186 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64848e8 -> f901273c -0b:000200:2:1041892050.533191 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f648488c -08:000001:2:1041892050.533196 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.533200 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.533204 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.533208 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ef4 -08:000001:0:1041892050.533213 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.533217 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.533222 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.533229 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.533232 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.533238 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.533242 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.533246 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.533250 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.533256 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.533261 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.533265 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 497, last_committed 5 -08:080000:0:1041892050.533269 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.533275 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.533278 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.533282 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.533286 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -0b:000200:2:1041892050.533290 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -01:000001:0:1041892050.533294 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.533298 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.533302 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x498/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.533308 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.533313 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.533316 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.533321 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f63b0ad4 (tot 19154279). -08:000001:0:1041892050.533326 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.533329 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.533333 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.533337 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f63b0294 (tot 19154075). -08:000001:0:1041892050.533341 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.533344 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.533348 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.533354 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.533358 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x497/t101 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.533363 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.533367 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.533371 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.533376 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.533379 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.533383 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.533387 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.533391 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.533394 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.533398 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.533402 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.533405 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.533408 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.533413 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.533419 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.533422 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.533426 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.533432 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.533435 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.533439 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.533443 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.533447 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.533450 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.533454 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.533458 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.533462 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.533473 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.533476 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.533480 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.533483 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.533486 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.533491 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.533497 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.533500 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.533504 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.533507 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.533512 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.533517 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.533520 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.533526 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.533530 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.533534 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.533538 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.533543 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.533548 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.533552 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.533555 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.533559 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.533564 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.533569 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.533573 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.533816 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.533821 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.533826 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.533829 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.533833 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.533838 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.533845 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.533848 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.533852 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.533859 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.533866 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.533869 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:499:7f000001:101 -08:000001:0:1041892050.533874 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.533878 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.533882 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.533887 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.533891 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.533894 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.533899 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.533903 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.533907 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 499, portal 10 -0a:000200:0:1041892050.533911 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.533916 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.533920 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.533923 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 499 -0a:000200:0:1041892050.533928 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.533933 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.533936 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.533941 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.533944 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.533950 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.533955 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.533961 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.533966 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.533969 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.533975 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.533978 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.533981 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.533987 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.533991 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.533995 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.533999 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.534005 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.534009 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.534013 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.534017 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.534022 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.534025 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.534029 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484804 -> f8fe0980 -0b:000200:2:1041892050.534034 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484860 -> f8fe09dc -0b:000200:2:1041892050.534039 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f6484804 -08:000001:2:1041892050.534044 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.534047 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.534051 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.534058 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.534061 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.534066 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c466b4 -0b:000200:2:1041892050.534069 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.534074 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.534078 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.534081 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.534086 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.534091 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.534095 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.534099 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.534102 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1f3 -0a:000001:2:1041892050.534107 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.534112 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 976 -0a:004000:2:1041892050.534119 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.534129 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.534134 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.534137 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f6484804 -> f9136660 -0b:000200:2:1041892050.534142 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484860 -> f91366bc -0b:000200:2:1041892050.534147 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f6484804 -08:000001:0:1041892050.534156 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.534161 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.534165 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.534170 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.534173 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0b:000200:2:1041892050.534181 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.534186 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136660, sequence: 401, eq->size: 1024 -0b:000200:2:1041892050.534191 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.534197 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.534202 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.534208 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.534213 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.534217 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.534222 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:3:1041892050.534227 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.534232 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.534237 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.534241 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.534245 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:2:1041892050.534251 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.534255 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.534260 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.534264 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.534268 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:3:1041892050.534273 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.534278 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.534283 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.534287 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.534291 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:2:1041892050.534296 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.534301 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.534306 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.534310 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.534313 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:3:1041892050.534319 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.534324 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.534329 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.534333 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:2:1041892050.534337 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.534341 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.534344 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.534350 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f3:7f000001:0 -0a:000040:1:1041892050.534354 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -08:000200:0:1041892050.534361 (service.c:204:handle_incoming_request() 1291+240): got req 499 (md: f5138000 + 976) -0a:000001:1:1041892050.534365 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.534371 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.534373 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.534380 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.534385 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.534390 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.534393 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.534397 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.534402 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.534405 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.534409 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.534413 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x499/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.534418 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.534422 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.534426 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.534429 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.534433 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.534437 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.534441 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.534446 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.534450 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3804 (tot 2555731). -11:000040:0:1041892050.534458 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.534462 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054661124 : -240306172 : f1ad3804) -11:000001:0:1041892050.534467 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.534470 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.534474 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.534478 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3804 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.534485 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.534489 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.534493 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3804 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.534500 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2c00 (tot 19154619) -02:000001:0:1041892050.534505 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.534510 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.534515 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.534519 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.534522 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.534526 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.534530 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.534535 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.534538 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.534542 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.534548 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.534552 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.534555 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.534560 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.534564 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.534567 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.534574 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.534578 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.534584 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.534588 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.534592 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.534596 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.534600 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.534603 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.534607 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.534611 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.534615 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.534618 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.534627 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.534632 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.534636 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.534640 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.534643 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.534647 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.534650 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.534657 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.534660 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.534663 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.534666 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.534669 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.534675 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.534679 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.534683 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.534687 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.534692 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.534695 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.534699 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.534703 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.534707 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3804 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.534714 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.534719 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.534723 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.534727 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.534730 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.534735 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.534739 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.534743 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.534747 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.534751 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.534755 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.534759 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.534763 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.534767 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.534771 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.534774 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.534778 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.534782 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3804 (0 0 0 0) -11:001000:0:1041892050.534786 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.534790 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.534794 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.534798 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.534801 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.534805 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.534808 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.534812 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.534815 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3804 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.534823 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.534826 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.534830 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.534833 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.534837 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.534841 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.534844 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.534847 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.534850 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.534854 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.534857 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3804) -02:000001:0:1041892050.534861 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.534864 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~101, last_committed 5, xid 499 -02:000200:0:1041892050.534868 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.534872 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.534876 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.534880 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.534884 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 499 -0a:000200:0:1041892050.534888 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.534892 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.534896 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.534901 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.534904 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240309248)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.534910 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.534916 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.534921 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.534925 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.534929 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.534933 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.534937 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.534941 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.534944 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0a:000001:0:1041892050.534948 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.534953 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.534957 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.534961 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.534965 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.534968 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.534972 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.534977 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0b:000200:2:1041892050.534982 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.534986 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.534991 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.534996 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.535000 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.535004 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.535008 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648477c -> f8ff9740 -0b:000200:2:1041892050.535013 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64847d8 -> f8ff979c -0b:000200:2:1041892050.535018 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f648477c -08:000001:2:1041892050.535023 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.535027 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2c00 (tot 19154299). -08:000001:2:1041892050.535031 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.535035 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4084 -0b:000200:2:1041892050.535039 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2c00 : %zd -0a:004000:2:1041892050.535044 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.535048 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.535051 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.535056 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.535061 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.535065 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.535068 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.535072 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1f3 -0a:000001:2:1041892050.535077 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096770660 : -198196636 : f42fc264) -0a:000200:2:1041892050.535082 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5c465ac [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.535089 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.535098 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.535103 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.535107 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648477c -> f9012740 -0b:000200:2:1041892050.535112 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64847d8 -> f901279c -0b:000200:2:1041892050.535117 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f648477c -08:000001:2:1041892050.535121 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.535126 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.535130 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.535134 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c465ac -08:000001:0:1041892050.535138 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.535143 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.535148 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.535155 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.535158 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.535165 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.535169 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.535172 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.535177 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.535182 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.535188 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.535193 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.535197 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 497, last_committed 5 -08:080000:0:1041892050.535201 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.535207 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.535211 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.535215 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.535219 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -0b:001000:2:1041892050.535223 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -11:000040:0:1041892050.535228 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3804, flags: 4097 -11:000040:0:1041892050.535233 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.535237 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.535241 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.535244 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.535249 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.535254 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.535257 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.535261 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.535265 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.535268 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.535273 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.535277 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -11:000001:0:1041892050.535283 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.535287 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.535292 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.535296 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.535300 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.535304 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.535308 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.535312 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.535315 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.535319 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.535323 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.535327 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.535331 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.535334 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.535338 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.535342 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.535346 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.535349 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.535353 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.535357 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.535361 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.535364 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.535368 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.535372 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.535375 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -11:000001:0:1041892050.535382 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.535386 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.535389 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.535393 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.535397 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.535400 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -11:000001:0:1041892050.535407 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.535410 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.535414 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.535417 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.535421 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.535425 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.535430 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.535434 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.535437 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.535444 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.535448 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.535452 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.535456 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.535460 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.535463 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.535470 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.535474 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.535481 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.535484 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.535487 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.535491 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.535494 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.535498 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -11:000001:0:1041892050.535505 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.535508 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.535512 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.535516 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.535519 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.535522 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.535525 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.535528 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.535532 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.535535 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.535539 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -01:000001:0:1041892050.535547 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.535550 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.535554 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.535559 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.535562 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.535567 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.535572 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.535576 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.535580 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.535585 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.535588 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.535592 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.535597 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.535602 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.535605 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:500:7f000001:103 -08:000001:0:1041892050.535610 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.535613 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.535618 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.535622 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.535626 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.535629 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.535634 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.535638 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.535641 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 500, portal 18 -0a:000200:0:1041892050.535645 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.535650 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.535653 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.535657 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 500 -0a:000200:0:1041892050.535661 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.535665 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.535668 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.535673 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.535676 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.535682 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.535687 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.535693 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.535697 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.535700 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.535706 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.535709 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.535712 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.535718 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.535721 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.535725 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.535729 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.535734 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.535739 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.535743 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.535747 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.535752 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.535755 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.535759 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64846f4 -> f8fe09e0 -0b:000200:2:1041892050.535764 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484750 -> f8fe0a3c -0b:000200:2:1041892050.535769 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64846f4 -08:000001:2:1041892050.535774 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.535777 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.535781 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.535787 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.535791 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.535795 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd439c -0b:000200:2:1041892050.535798 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.535804 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.535807 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.535810 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.535815 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.535820 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.535824 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.535828 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.535831 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1f4 -0a:000001:2:1041892050.535856 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.535861 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 18816 -0a:004000:2:1041892050.535869 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.535879 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.535883 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.535887 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64846f4 -> f90f5520 -0b:000200:2:1041892050.535892 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484750 -> f90f557c -0b:000200:2:1041892050.535897 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f64846f4 -08:000001:3:1041892050.535904 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.535910 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.535913 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0b:000200:2:1041892050.535921 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.535926 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.535931 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.535936 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5520, sequence: 99, eq->size: 1024 -0b:001000:2:1041892050.535942 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.535948 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.535953 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:0:1041892050.535958 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:3:1041892050.535962 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.535968 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.535973 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0a:000001:0:1041892050.535978 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.535983 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.535987 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.535991 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0a:000001:1:1041892050.535995 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.535999 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.536005 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.536010 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0a:000001:2:1041892050.536015 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.536020 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.536025 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1f4:7f000001:0 -08:000200:3:1041892050.536030 (service.c:204:handle_incoming_request() 1181+240): got req 500 (md: f5778000 + 18816) -05:000001:3:1041892050.536035 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.536039 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.536044 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.536049 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.536052 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.536056 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.536062 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.536066 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.536069 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.536073 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.536076 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.536080 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8654 (tot 19154839) -11:000001:3:1041892050.536085 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.536089 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.536093 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3804 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.536101 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.536104 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.536108 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.536112 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.536115 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.536119 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.536122 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.536126 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.536129 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.536133 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.536136 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.536139 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.536142 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.536146 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.536150 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.536154 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.536158 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.536162 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 500 -0a:000200:3:1041892050.536166 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.536170 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.536174 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.536178 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.536182 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934380)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.536188 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.536193 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.536198 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.536202 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.536206 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.536211 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.536216 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.536220 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.536226 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.536230 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.536235 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.536239 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.536243 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3804 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.536252 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.536256 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.536260 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.536265 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3804 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.536274 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.536278 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.536282 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.536288 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.536293 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.536297 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.536302 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.536306 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3804 (tot 2555547). -0b:000200:2:1041892050.536311 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc888c -> f8ff97a0 -11:000001:3:1041892050.536317 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.536322 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc88e8 -> f8ff97fc -11:000001:3:1041892050.536327 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.536332 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc888c -11:000001:3:1041892050.536337 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.536343 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.536346 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.536350 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8654 (tot 19154767). -08:000040:3:1041892050.536355 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.536361 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.536365 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.536370 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54084 -08:000001:3:1041892050.536374 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.536378 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8654 : %zd -0a:000001:3:1041892050.536383 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.536388 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.536392 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.536395 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0b:001000:2:1041892050.536401 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.536406 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.536411 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.536416 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.536422 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.536427 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.536431 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.536435 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.536439 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.536443 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1f4 -0a:000001:2:1041892050.536449 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096770604 : -198196692 : f42fc22c) -0a:000200:2:1041892050.536455 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5dd45ac [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.536463 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.536467 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0a:000001:3:1041892050.536473 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.536479 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.536484 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.536490 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.536493 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc888c -> f90127a0 -0b:000200:2:1041892050.536498 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc88e8 -> f90127fc -0b:000200:2:1041892050.536503 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc888c -08:000001:2:1041892050.536508 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.536512 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.536517 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.536521 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd45ac -08:000001:0:1041892050.536525 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.536529 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.536534 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.536541 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.536544 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.536550 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.536554 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -08:000001:0:1041892050.536558 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.536562 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.536568 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.536572 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:000200:2:1041892050.536576 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.536581 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.536586 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.536591 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.536595 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -0b:001000:2:1041892050.536598 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.536603 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.536607 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.536610 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.536613 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x500/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.536619 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.536622 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.536627 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.536632 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.536635 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.536638 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.536642 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.536647 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.536650 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.536654 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.536658 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.536661 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.536665 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.536668 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.536671 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.536675 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.536678 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.536681 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.536684 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.536687 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.536690 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.536693 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.536696 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.536700 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3804 -11:000001:0:1041892050.536707 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.536710 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.536714 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.536719 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.536724 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.536727 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.536731 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.536734 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.536737 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.536742 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.536747 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.536750 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.536754 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.536758 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.536761 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x499/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.536767 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.536770 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.536775 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.536779 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.536782 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.536786 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.536790 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.536794 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.536797 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.536801 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.536804 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.536807 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.536812 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.536816 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.536820 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.536824 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.536829 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.536832 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.536836 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.536841 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.536846 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.536849 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.536853 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:501:7f000001:1 -08:000001:0:1041892050.536857 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.536861 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.536866 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.536871 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.536874 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.536878 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.536882 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.536886 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.536890 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 501, portal 10 -0a:000200:0:1041892050.536894 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.536898 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.536902 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.536905 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 501 -0a:000200:0:1041892050.536909 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.536913 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.536917 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.536921 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.536924 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.536930 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.536935 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.536941 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.536945 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.536952 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.536955 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.536958 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.536961 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.536967 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.536970 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.536973 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.536979 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.536983 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.536987 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.536991 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.536995 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.537000 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.537004 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.537007 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648466c -> f8fe0a40 -0b:000200:2:1041892050.537012 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64846c8 -> f8fe0a9c -0b:000200:2:1041892050.537017 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648466c -08:000001:2:1041892050.537022 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.537025 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.537029 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.537035 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.537039 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.537043 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd44a4 -0b:000200:2:1041892050.537046 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.537051 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.537055 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.537058 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.537063 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.537068 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.537072 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.537076 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.537079 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1f5 -0a:000001:2:1041892050.537084 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.537089 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 1320 -0a:004000:2:1041892050.537096 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.537106 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.537111 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.537114 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648466c -> f91366c0 -0b:000200:2:1041892050.537119 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64846c8 -> f913671c -0b:000200:2:1041892050.537124 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648466c -08:000001:0:1041892050.537133 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.537136 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:004000:2:1041892050.537143 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.537148 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.537152 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.537157 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.537162 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91366c0, sequence: 402, eq->size: 1024 -0b:000200:2:1041892050.537168 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.537174 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.537179 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.537185 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.537190 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.537194 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.537199 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:3:1041892050.537204 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.537209 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.537214 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.537218 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.537222 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:2:1041892050.537227 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.537232 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.537237 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.537241 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.537244 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:3:1041892050.537250 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.537255 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.537260 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.537263 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.537268 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:2:1041892050.537273 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.537278 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.537282 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.537287 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.537290 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:3:1041892050.537295 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.537300 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.537306 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.537309 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:2:1041892050.537313 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.537317 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.537320 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.537325 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0a:000001:1:1041892050.537330 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.537335 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.537342 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f5:7f000001:0 -08:000200:0:1041892050.537347 (service.c:204:handle_incoming_request() 1291+240): got req 501 (md: f5138000 + 1320) -05:000001:0:1041892050.537351 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.537354 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.537359 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.537364 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.537368 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.537371 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.537376 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.537380 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.537383 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.537386 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x501/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.537391 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.537396 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.537402 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.537406 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f63b0294 (tot 19154307) -02:000001:0:1041892050.537411 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.537415 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.537419 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.537423 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.537427 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~101, last_committed 5, xid 501 -02:000200:0:1041892050.537431 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.537434 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.537439 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.537443 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.537446 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 501 -0a:000200:0:1041892050.537450 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.537454 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.537458 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.537463 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.537466 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-163904876)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.537472 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.537478 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.537483 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.537487 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.537491 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.537495 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.537499 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.537502 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.537506 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0b:000001:2:1041892050.537510 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.537514 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.537519 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.537522 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.537527 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.537531 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.537535 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.537539 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.537543 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.537548 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0b:000001:2:1041892050.537553 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.537557 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.537562 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.537566 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.537570 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64845e4 -> f8ff9800 -0b:000200:2:1041892050.537575 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484640 -> f8ff985c -0b:000200:2:1041892050.537580 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64845e4 -08:000001:2:1041892050.537585 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.537589 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63b0294 (tot 19154067). -08:000001:2:1041892050.537594 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.537598 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd418c -0b:000200:2:1041892050.537601 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0294 : %zd -0a:004000:2:1041892050.537607 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.537610 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.537613 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.537618 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.537623 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.537627 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.537631 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.537634 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1f5 -0a:000001:2:1041892050.537639 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096770548 : -198196748 : f42fc1f4) -0a:000200:2:1041892050.537644 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5dd46b4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.537651 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.537661 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.537666 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.537669 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64845e4 -> f9012800 -0b:000200:2:1041892050.537674 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484640 -> f901285c -0b:000200:2:1041892050.537679 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64845e4 -08:000001:2:1041892050.537684 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.537689 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.537693 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.537698 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd46b4 -0b:000200:2:1041892050.537702 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.537707 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.537711 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.537715 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.537721 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.537725 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.537732 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.537736 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.537740 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.537745 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.537751 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.537756 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.537760 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.537764 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 497, last_committed 5 -08:080000:0:1041892050.537768 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.537774 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.537777 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.537781 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.537784 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.537788 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.537791 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.537795 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.537798 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.537802 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.537805 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.537808 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.537812 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.537815 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.537818 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.537822 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x501/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.537827 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.537831 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.537835 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.537840 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.537843 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.537847 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.537851 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.537856 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.537859 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.537863 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.537868 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.537872 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.537878 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.537882 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.537885 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.537888 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.537893 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.537898 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.537902 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.537907 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.537910 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.537918 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.537921 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.537924 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.537929 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.537934 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.537938 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.537943 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.537947 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.537951 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.537954 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.537959 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.537964 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.537968 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.537971 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:502:7f000001:2 -08:000001:0:1041892050.537976 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.537979 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.537984 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.537989 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.537992 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.537996 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.538000 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.538005 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.538008 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 502, portal 10 -0a:000200:0:1041892050.538012 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.538017 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.538020 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.538024 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 502 -0a:000200:0:1041892050.538029 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.538033 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.538036 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.538041 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.538044 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.538050 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.538055 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.538061 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.538065 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.538069 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x502/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.538075 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.538078 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.538081 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x502/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.538087 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.538091 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.538095 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.538098 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x502/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.538104 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.538109 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.538113 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.538117 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.538121 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.538125 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.538129 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648455c -> f8fe0aa0 -0b:000200:2:1041892050.538134 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64845b8 -> f8fe0afc -0b:000200:2:1041892050.538139 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648455c -08:000001:2:1041892050.538144 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.538147 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.538151 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x502/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.538157 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.538161 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.538165 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd49cc -0b:000200:2:1041892050.538168 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.538173 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.538177 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.538180 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.538185 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.538190 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.538194 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.538198 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.538201 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1f6 -0a:000001:2:1041892050.538206 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.538211 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 1512 -0a:004000:2:1041892050.538218 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.538228 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.538232 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.538236 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648455c -> f9136720 -0b:000200:2:1041892050.538241 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64845b8 -> f913677c -0b:000200:2:1041892050.538246 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648455c -08:000001:0:1041892050.538254 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.538259 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.538264 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.538268 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.538271 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:0:1041892050.538278 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136720, sequence: 403, eq->size: 1024 -0b:000200:2:1041892050.538283 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.538289 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.538294 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.538300 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.538305 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.538311 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.538315 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.538319 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:3:1041892050.538325 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.538329 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.538335 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.538338 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.538342 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:2:1041892050.538348 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.538353 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.538357 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.538362 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.538365 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:3:1041892050.538370 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.538375 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.538381 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.538384 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.538388 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:2:1041892050.538393 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.538398 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.538403 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.538407 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.538410 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:3:1041892050.538416 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.538421 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.538426 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.538430 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0a:000001:2:1041892050.538434 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.538438 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.538441 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.538446 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f6:7f000001:0 -0a:000040:1:1041892050.538451 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136780, sequence: 404, eq->size: 1024 -08:000200:0:1041892050.538458 (service.c:204:handle_incoming_request() 1291+240): got req 502 (md: f5138000 + 1512) -0a:000001:1:1041892050.538462 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.538468 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.538470 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.538477 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.538482 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.538487 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.538490 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.538494 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.538499 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.538502 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.538505 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.538509 (handler.c:1355:mds_handle() 1291+320): @@@ open req x502/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.538514 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.538518 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f63b0ad4 (tot 19154307) -02:002000:0:1041892050.538524 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.538528 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.538531 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.538535 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.538551 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 102 -02:000002:0:1041892050.538562 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #102 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.538567 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.538572 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.538580 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xe5ed2e60e2d7a609 -02:000001:0:1041892050.538585 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.538589 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.538592 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~102, last_committed 5, xid 502 -02:000200:0:1041892050.538596 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.538600 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.538604 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.538608 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.538611 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 502 -0a:000200:0:1041892050.538615 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.538619 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.538622 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.538627 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.538630 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-163902764)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.538636 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.538642 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.538648 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.538652 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.538655 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.538659 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.538663 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.538666 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.538670 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0b:000001:2:1041892050.538675 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.538678 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.538683 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.538686 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.538691 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.538696 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.538700 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.538704 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.538707 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.538712 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0b:000001:2:1041892050.538719 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.538722 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.538727 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.538731 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.538735 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64844d4 -> f8ff9860 -0b:000200:2:1041892050.538740 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484530 -> f8ff98bc -0b:000200:2:1041892050.538745 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64844d4 -08:000001:2:1041892050.538750 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.538753 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f63b0ad4 (tot 19154115). -08:000001:2:1041892050.538758 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.538762 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4294 -0b:000200:2:1041892050.538765 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b0ad4 : %zd -0a:004000:2:1041892050.538770 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.538774 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.538777 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.538781 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.538786 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.538791 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.538794 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.538797 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1f6 -0a:000001:2:1041892050.538802 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096770492 : -198196804 : f42fc1bc) -0a:000200:2:1041892050.538807 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5dd47bc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.538814 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.538824 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.538829 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.538832 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64844d4 -> f9012860 -0b:000200:2:1041892050.538838 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484530 -> f90128bc -0b:000200:2:1041892050.538843 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64844d4 -08:000001:2:1041892050.538848 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.538852 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.538856 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd47bc -08:000001:0:1041892050.538860 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0b:000200:2:1041892050.538865 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.538869 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.538874 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.538878 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.538884 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.538888 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.538894 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.538899 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.538903 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.538908 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.538912 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041892050.538919 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.538923 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.538927 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 502, last_committed 5 -08:080000:0:1041892050.538931 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.538936 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.538939 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.538942 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.538946 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.538950 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.538953 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.538956 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.538959 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.538964 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.538969 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.538973 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.538977 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.538981 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.538985 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.538988 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.538994 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.538998 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.539002 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.539005 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.539009 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.539015 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.539018 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.539021 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.539026 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.539031 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.539035 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f63b05ac (tot 19154279) -08:000010:0:1041892050.539040 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at f63b09cc (tot 19154519) -08:000001:0:1041892050.539044 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.539047 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.539051 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.539057 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4131063212 : -163904084 : f63b05ac) -08:000001:0:1041892050.539062 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.539065 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:204:7f000001:11 -08:000001:0:1041892050.539070 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.539073 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at f63b018c (tot 19154759) -0a:000200:0:1041892050.539078 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.539083 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.539086 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.539090 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.539095 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.539099 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.539102 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 204, portal 4 -0a:000200:0:1041892050.539106 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.539111 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.539115 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.539118 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 204 -0a:000200:0:1041892050.539122 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.539126 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.539130 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.539134 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.539138 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-163903028)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.539144 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.539149 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.539155 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.539159 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.539165 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.539168 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.539172 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.539175 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.539180 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.539184 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.539188 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.539193 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.539197 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.539201 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.539205 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.539209 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.539214 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.539218 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.539221 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648444c -> f8fe0b00 -0b:000200:2:1041892050.539226 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64844a8 -> f8fe0b5c -0b:000200:2:1041892050.539231 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648444c -08:000001:2:1041892050.539236 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.539239 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.539243 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.539249 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.539253 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.539257 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd4ad4 -0b:000200:2:1041892050.539260 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b09cc : %zd -0a:004000:2:1041892050.539266 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.539269 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.539272 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.539277 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.539282 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.539287 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.539290 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.539293 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcc -0a:000001:2:1041892050.539298 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.539303 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 48136 -0a:004000:2:1041892050.539311 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.539320 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.539325 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.539328 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648444c -> f916bc80 -0b:000200:2:1041892050.539334 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f64844a8 -> f916bcdc -0b:000200:2:1041892050.539339 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f648444c -08:000001:3:1041892050.539346 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.539352 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.539355 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.539362 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.539366 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.539370 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.539375 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bc80, sequence: 204, eq->size: 16384 -0b:000200:2:1041892050.539381 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.539386 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.539390 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.539396 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.539401 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.539404 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.539409 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:1:1041892050.539415 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.539419 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.539426 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.539429 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.539434 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:0:1041892050.539439 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.539444 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.539448 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.539453 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.539456 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:1:1041892050.539461 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.539466 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.539472 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.539476 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:0:1041892050.539480 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.539484 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.539489 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.539494 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:2:1041892050.539499 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.539504 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.539509 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xcc:7f000001:0 -08:000200:3:1041892050.539515 (service.c:204:handle_incoming_request() 1301+240): got req 204 (md: f5640000 + 48136) -05:000001:3:1041892050.539519 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.539523 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.539528 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.539533 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.539536 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.539540 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.539545 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.539548 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.539551 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.539556 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.539559 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.539563 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec939c (tot 19154999) -04:000001:3:1041892050.539567 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.539571 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.539574 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.539579 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.539584 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.539587 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.539590 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.539594 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.539600 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.539617 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.539622 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.539627 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.539630 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.539636 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.539639 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.539642 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.539646 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.539649 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.539653 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.539656 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.539661 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.539664 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.539668 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 204 -0a:000200:3:1041892050.539672 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.539676 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.539679 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.539684 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.539687 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041460324)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.539694 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.539699 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.539704 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.539709 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.539713 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.539720 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.539725 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.539730 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.539734 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0a:000001:3:1041892050.539740 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.539745 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.539750 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.539755 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.539759 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.539763 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.539768 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.539772 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.539776 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0b:001000:2:1041892050.539782 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.539787 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.539792 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.539796 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.539801 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.539805 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8804 -> f8ff98c0 -0b:000200:2:1041892050.539810 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8860 -> f8ff991c -0b:000200:2:1041892050.539815 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc8804 -08:000001:2:1041892050.539820 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.539824 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec939c (tot 19154759). -08:000001:2:1041892050.539828 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.539832 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54294 -0b:000200:2:1041892050.539836 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec939c : %zd -0a:004000:2:1041892050.539841 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.539844 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.539847 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.539852 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.539858 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.539862 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.539865 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.539869 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcc -0a:000001:2:1041892050.539874 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096770436 : -198196860 : f42fc184) -0a:000200:2:1041892050.539879 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5dd48c4 [1](f63b018c,240)... + 0 -0a:004000:2:1041892050.539886 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.539896 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.539900 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.539904 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc8804 -> f90128c0 -0b:000200:2:1041892050.539909 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8860 -> f901291c -0b:000200:2:1041892050.539914 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc8804 -08:000001:2:1041892050.539919 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.539923 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.539928 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.539932 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dd48c4 -08:000001:0:1041892050.539936 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.539941 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -08:000200:0:1041892050.539945 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.539951 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.539955 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.539961 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.539965 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.539969 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.539974 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.539978 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.539984 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.539988 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.539992 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:000200:2:1041892050.539996 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.540001 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -0b:001000:2:1041892050.540005 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.540010 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.540013 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.540016 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x204/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.540021 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.540025 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at f63b018c (tot 19154519). -08:000010:0:1041892050.540029 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at f63b09cc (tot 19154279). -08:000001:0:1041892050.540034 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.540037 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.540041 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.540045 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f63b05ac (tot 19154075). -08:000001:0:1041892050.540050 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.540053 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.540057 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.540061 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.540065 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.540068 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.540072 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.540076 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.540080 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.540087 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.540091 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.540095 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.540098 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.540101 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.540104 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.540107 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.540110 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.540115 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.540124 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.540127 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.540130 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.540133 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.540138 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.540143 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.540147 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.540150 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.540154 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.540159 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.540163 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f63b05ac (tot 19154279) -08:000010:0:1041892050.540168 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at f63b09cc (tot 19154519) -08:000001:0:1041892050.540172 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.540175 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.540179 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.540184 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4131063212 : -163904084 : f63b05ac) -08:000001:0:1041892050.540189 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.540192 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:205:7f000001:12 -08:000001:0:1041892050.540197 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.540200 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at f63b018c (tot 19154759) -0a:000200:0:1041892050.540205 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.540210 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.540213 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.540217 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.540222 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.540226 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.540230 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 205, portal 4 -0a:000200:0:1041892050.540234 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.540239 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.540242 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.540246 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 205 -0a:000200:0:1041892050.540250 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.540254 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.540258 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.540262 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.540266 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-163903028)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.540272 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.540277 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.540283 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.540287 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.540293 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.540297 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.540300 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.540303 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.540308 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.540312 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.540315 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.540321 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.540325 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.540329 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.540333 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.540337 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.540342 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.540345 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.540349 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64843c4 -> f8fe0b60 -0b:000200:2:1041892050.540354 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484420 -> f8fe0bbc -0b:000200:2:1041892050.540359 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f64843c4 -08:000001:2:1041892050.540364 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.540367 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.540371 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.540376 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.540380 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.540384 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b66b4 -0b:000200:2:1041892050.540388 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b09cc : %zd -0a:004000:2:1041892050.540393 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.540397 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.540400 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.540405 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.540410 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.540415 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.540418 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.540421 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcd -0a:000001:2:1041892050.540426 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.540431 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 48376 -0a:004000:2:1041892050.540439 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.540448 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.540453 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.540456 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64843c4 -> f916bce0 -0b:000200:2:1041892050.540462 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484420 -> f916bd3c -0b:000200:2:1041892050.540467 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f64843c4 -08:000001:3:1041892050.540474 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.540479 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.540483 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.540489 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.540493 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.540497 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bce0, sequence: 205, eq->size: 16384 -0b:000200:2:1041892050.540503 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.540508 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.540512 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.540517 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.540522 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.540527 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:2:1041892050.540533 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:1:1041892050.540536 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:1:1041892050.540542 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.540546 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.540553 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.540555 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.540561 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:0:1041892050.540566 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.540571 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.540574 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.540580 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.540582 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:1:1041892050.540588 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.540593 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.540599 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.540603 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:0:1041892050.540607 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.540611 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.540615 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.540620 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:2:1041892050.540626 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.540630 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.540635 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xcd:7f000001:0 -08:000200:3:1041892050.540641 (service.c:204:handle_incoming_request() 1301+240): got req 205 (md: f5640000 + 48376) -05:000001:3:1041892050.540645 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.540648 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.540654 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.540659 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.540662 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.540666 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.540671 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.540674 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.540677 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.540681 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.540684 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.540688 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec918c (tot 19154999) -04:000001:3:1041892050.540692 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.540696 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.540699 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.540703 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.540708 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.540712 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.540715 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.540719 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.540724 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.540728 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.540733 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.540737 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.540741 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.540745 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.540749 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.540753 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.540756 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.540759 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.540763 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.540767 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.540771 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.540774 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 205 -0a:000200:3:1041892050.540778 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.540782 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.540786 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.540791 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.540794 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041460852)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.540800 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.540805 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.540810 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.540814 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.540818 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.540824 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.540829 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.540833 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.540838 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0a:000001:3:1041892050.540843 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.540849 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.540853 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.540858 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.540862 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.540867 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.540871 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.540875 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.540880 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0b:001000:2:1041892050.540885 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.540891 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.540896 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.540900 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.540905 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.540909 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc877c -> f8ff9920 -0b:000200:2:1041892050.540914 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc87d8 -> f8ff997c -0b:000200:2:1041892050.540919 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc877c -08:000001:2:1041892050.540924 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.540928 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec918c (tot 19154759). -08:000001:2:1041892050.540932 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.540936 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddece4 -0b:000200:2:1041892050.540940 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec918c : %zd -0a:004000:2:1041892050.540945 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.540949 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.540952 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.540957 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.540962 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.540967 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.540971 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.540974 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcd -0a:000001:2:1041892050.540979 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283980 : -188683316 : f4c0ebcc) -0a:000200:2:1041892050.540984 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f42b65ac [1](f63b018c,240)... + 0 -0a:004000:2:1041892050.540991 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.541001 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.541005 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.541009 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc877c -> f9012920 -0b:000200:2:1041892050.541014 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc87d8 -> f901297c -0b:000200:2:1041892050.541019 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc877c -08:000001:2:1041892050.541024 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.541028 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.541032 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.541036 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b65ac -08:000001:0:1041892050.541040 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.541045 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -08:000200:0:1041892050.541049 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.541056 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.541059 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.541065 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.541069 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.541073 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.541077 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.541083 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:000200:2:1041892050.541087 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.541092 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.541096 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.541100 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.541104 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.541109 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.541114 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.541117 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.541120 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x205/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.541125 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.541129 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at f63b018c (tot 19154519). -08:000010:0:1041892050.541133 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at f63b09cc (tot 19154279). -08:000001:0:1041892050.541138 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.541141 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.541145 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.541149 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f63b05ac (tot 19154075). -08:000001:0:1041892050.541153 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.541156 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.541160 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.541164 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.541167 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.541170 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.541175 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.541180 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.541183 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f63b05ac (tot 19154279) -08:000010:0:1041892050.541188 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at f63b09cc (tot 19154471) -08:000001:0:1041892050.541193 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.541196 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.541200 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.541205 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4131063212 : -163904084 : f63b05ac) -08:000001:0:1041892050.541210 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.541213 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:503:7f000001:3 -08:000001:0:1041892050.541218 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.541221 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.541226 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.541230 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.541234 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.541238 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.541242 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.541247 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.541250 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 503, portal 10 -0a:000200:0:1041892050.541254 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.541259 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.541262 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.541266 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 503 -0a:000200:0:1041892050.541270 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.541274 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.541278 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.541282 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.541286 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-163903028)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.541292 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.541297 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.541303 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.541307 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.541313 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.541317 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.541320 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.541323 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.541328 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.541332 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.541335 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.541341 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.541345 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.541349 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.541353 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.541357 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.541362 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.541365 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.541369 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648433c -> f8fe0bc0 -0b:000200:2:1041892050.541374 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484398 -> f8fe0c1c -0b:000200:2:1041892050.541379 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648433c -08:000001:2:1041892050.541384 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.541387 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.541391 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.541396 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.541400 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.541404 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b67bc -0b:000200:2:1041892050.541408 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b09cc : %zd -0a:004000:2:1041892050.541413 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.541417 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.541420 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.541425 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.541430 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.541434 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.541438 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.541441 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1f7 -0a:000001:2:1041892050.541446 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.541451 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 1760 -0a:004000:2:1041892050.541458 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.541468 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.541472 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.541476 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648433c -> f9136780 -0b:000200:2:1041892050.541481 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484398 -> f91367dc -0b:000200:2:1041892050.541486 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648433c -08:000001:0:1041892050.541495 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.541498 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:004000:2:1041892050.541505 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.541509 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.541514 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.541520 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.541524 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.541529 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136780, sequence: 404, eq->size: 1024 -0b:001000:2:1041892050.541535 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.541541 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.541546 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.541551 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.541554 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.541559 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0a:000001:1:1041892050.541564 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.541569 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.541577 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:100000:0:1041892050.541581 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f7:7f000001:0 -08:000200:0:1041892050.541587 (service.c:204:handle_incoming_request() 1291+240): got req 503 (md: f5138000 + 1760) -0a:000040:2:1041892050.541593 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -05:000001:0:1041892050.541598 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.541602 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:2:1041892050.541607 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.541612 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.541618 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.541622 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:2:1041892050.541626 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.541631 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:2:1041892050.541637 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -02:000001:0:1041892050.541641 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.541645 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:3:1041892050.541648 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:0:1041892050.541653 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892050.541657 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -02:000002:0:1041892050.541663 (handler.c:1361:mds_handle() 1291+320): @@@ close req x503/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892050.541669 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.541674 (handler.c:999:mds_close() 1291+320): Process entered -08:000001:3:1041892050.541678 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.541683 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000001:2:1041892050.541687 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.541691 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.541696 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -02:000001:0:1041892050.541702 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000001:2:1041892050.541707 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892050.541713 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5de2214 (tot 19154615) -08:000001:2:1041892050.541718 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.541723 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.541727 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.541731 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~102, last_committed 5, xid 503 -02:000200:0:1041892050.541735 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000001:3:1041892050.541739 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.541744 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000200:0:1041892050.541748 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892050.541752 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0a:004000:0:1041892050.541758 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000001:3:1041892050.541762 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.541768 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.541772 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 503 -08:000001:3:1041892050.541776 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.541781 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892050.541786 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:2:1041892050.541791 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.541795 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000040:2:1041892050.541799 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0a:000001:2:1041892050.541804 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.541810 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892050.541814 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.541819 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0a:000001:3:1041892050.541823 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0b:000200:0:1041892050.541827 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-169991660)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892050.541833 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0b:000200:0:1041892050.541838 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.541843 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.541847 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892050.541852 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.541857 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.541861 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.541866 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.541870 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.541873 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.541877 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.541880 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0a:000001:0:1041892050.541885 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.541889 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.541893 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.541897 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.541901 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.541904 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.541909 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.541913 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.541917 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0b:001000:2:1041892050.541922 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.541927 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.541932 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.541936 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.541939 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.541943 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64842b4 -> f8ff9980 -0b:000200:2:1041892050.541948 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484310 -> f8ff99dc -0b:000200:2:1041892050.541953 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64842b4 -08:000001:2:1041892050.541958 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.541962 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5de2214 (tot 19154543). -08:000001:2:1041892050.541967 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.541971 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b64a4 -0b:000200:2:1041892050.541974 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5de2214 : %zd -0a:004000:2:1041892050.541980 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.541983 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.541986 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.541991 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.541996 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.542001 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.542004 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.542007 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1f7 -0a:000001:2:1041892050.542012 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283924 : -188683372 : f4c0eb94) -0a:000200:2:1041892050.542017 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f42b618c [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.542024 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.542034 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.542038 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.542041 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64842b4 -> f9012980 -0b:000200:2:1041892050.542047 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484310 -> f90129dc -0b:000200:2:1041892050.542052 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64842b4 -08:000001:2:1041892050.542056 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.542061 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.542065 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.542070 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f42b618c -08:000001:0:1041892050.542074 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.542078 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.542083 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.542090 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.542093 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.542100 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.542103 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.542107 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.542111 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.542117 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.542122 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.542126 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 502, last_committed 5 -0b:000200:2:1041892050.542130 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.542135 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.542141 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.542145 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.542150 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.542153 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.542157 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.542160 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.542163 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.542166 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x503/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.542172 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.542176 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.542180 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at f63b09cc (tot 19154279). -08:000001:0:1041892050.542185 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.542188 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.542192 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.542196 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f63b05ac (tot 19154075). -08:000001:0:1041892050.542200 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.542203 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.542207 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.542213 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.542216 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x502/t102 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.542222 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.542225 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.542230 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.542234 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.542237 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.542241 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.542245 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.542249 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.542253 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.542256 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.542260 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.542263 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.542266 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.542271 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.542276 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.542279 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.542284 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.542289 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.542293 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.542297 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.542301 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.542305 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.542308 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.542312 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.542316 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.542319 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.542330 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.542333 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.542336 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.542340 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.542343 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.542348 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.542353 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.542356 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.542360 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.542363 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.542368 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.542373 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.542377 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.542382 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.542387 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.542390 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.542394 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.542399 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.542405 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.542408 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.542412 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.542416 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.542421 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.542426 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.542430 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.542438 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.542442 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.542447 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.542450 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.542455 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.542459 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.542465 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.542469 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.542472 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.542480 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.542486 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.542490 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:504:7f000001:101 -08:000001:0:1041892050.542495 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.542498 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.542503 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.542508 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.542511 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.542515 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.542519 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.542524 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.542527 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 504, portal 10 -0a:000200:0:1041892050.542531 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.542536 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.542540 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.542543 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 504 -0a:000200:0:1041892050.542548 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.542552 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.542556 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.542561 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.542564 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.542570 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.542576 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.542582 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.542586 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.542593 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.542596 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.542599 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.542603 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.542609 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.542612 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.542616 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.542620 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.542626 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.542630 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.542634 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.542638 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.542643 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.542646 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.542650 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648422c -> f8fe0c20 -0b:000200:2:1041892050.542655 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484288 -> f8fe0c7c -0b:000200:2:1041892050.542660 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648422c -08:000001:2:1041892050.542665 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.542668 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.542672 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.542678 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.542682 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.542686 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df118c -0b:000200:2:1041892050.542689 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.542695 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.542698 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.542701 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.542706 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.542711 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.542716 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.542719 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.542722 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1f8 -0a:000001:2:1041892050.542727 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.542732 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 1952 -0a:004000:2:1041892050.542740 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.542749 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.542754 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.542758 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648422c -> f91367e0 -0b:000200:2:1041892050.542763 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484288 -> f913683c -0b:000200:2:1041892050.542768 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f648422c -08:000001:0:1041892050.542776 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.542780 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.542786 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.542790 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.542795 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.542800 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91367e0, sequence: 405, eq->size: 1024 -0b:000200:2:1041892050.542806 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.542811 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.542817 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.542822 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.542828 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.542833 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.542837 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.542841 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:3:1041892050.542847 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.542852 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.542858 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.542861 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.542865 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:2:1041892050.542871 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.542875 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.542880 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.542884 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.542888 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:3:1041892050.542894 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.542898 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.542904 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.542907 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.542911 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:2:1041892050.542917 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.542921 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.542926 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.542930 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.542934 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:3:1041892050.542939 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.542944 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.542949 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.542953 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:2:1041892050.542957 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.542961 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.542965 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.542970 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1f8:7f000001:0 -0a:000040:1:1041892050.542975 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136840, sequence: 406, eq->size: 1024 -08:000200:0:1041892050.542981 (service.c:204:handle_incoming_request() 1291+240): got req 504 (md: f5138000 + 1952) -0a:000001:1:1041892050.542985 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.542991 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.542994 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.543000 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.543005 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.543010 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.543014 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.543018 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.543023 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.543026 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.543029 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.543033 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x504/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.543038 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.543042 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.543046 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.543049 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.543053 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.543057 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.543061 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.543066 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.543070 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3744 (tot 2555731). -11:000040:0:1041892050.543077 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.543081 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054660932 : -240306364 : f1ad3744) -11:000001:0:1041892050.543086 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.543089 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.543093 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.543097 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3744 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.543105 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.543109 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.543113 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3744 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.543120 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2a00 (tot 19154619) -02:000001:0:1041892050.543126 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.543131 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.543136 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.543140 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.543143 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.543146 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.543150 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.543156 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.543159 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.543163 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.543169 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.543174 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.543177 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.543181 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.543185 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.543189 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.543195 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.543199 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.543206 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.543210 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.543214 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.543218 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.543222 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.543225 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.543229 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.543233 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.543237 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.543240 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.543250 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.543254 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.543258 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.543262 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.543265 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.543269 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.543272 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.543278 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.543281 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.543284 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.543288 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.543291 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.543296 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.543299 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.543304 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.543308 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.543313 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.543316 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.543321 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.543324 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.543328 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3744 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.543336 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.543340 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.543344 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.543348 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.543352 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.543356 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.543360 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.543364 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.543368 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.543372 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.543376 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.543381 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.543384 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.543388 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.543392 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.543396 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.543399 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.543403 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3744 (0 0 0 0) -11:001000:0:1041892050.543407 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.543412 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.543415 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.543419 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.543423 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.543427 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.543430 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.543434 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.543437 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3744 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.543444 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.543448 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.543451 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.543455 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.543458 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.543462 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.543466 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.543469 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.543472 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.543475 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.543479 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3744) -02:000001:0:1041892050.543483 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.543486 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~102, last_committed 5, xid 504 -02:000200:0:1041892050.543490 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.543493 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.543498 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.543502 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.543506 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 504 -0a:000200:0:1041892050.543510 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.543514 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.543518 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.543522 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.543526 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240309760)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.543532 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.543537 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.543543 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.543546 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.543551 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.543555 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.543559 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.543562 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.543566 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0a:000001:0:1041892050.543570 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.543575 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.543578 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.543583 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.543586 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.543591 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.543595 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.543599 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.543603 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.543608 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0b:000001:2:1041892050.543613 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.543617 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.543622 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.543625 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.543630 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64841a4 -> f8ff99e0 -0b:000200:2:1041892050.543635 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484200 -> f8ff9a3c -0b:000200:2:1041892050.543640 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f64841a4 -08:000001:2:1041892050.543645 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.543648 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2a00 (tot 19154299). -08:000001:2:1041892050.543653 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.543657 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df15ac -0b:000200:2:1041892050.543661 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2a00 : %zd -0a:004000:2:1041892050.543666 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.543669 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.543673 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.543677 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.543682 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.543687 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.543691 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.543694 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1f8 -0a:000001:2:1041892050.543699 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283868 : -188683428 : f4c0eb5c) -0a:000200:2:1041892050.543704 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5df19cc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.543711 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.543720 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.543725 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.543728 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f64841a4 -> f90129e0 -0b:000200:2:1041892050.543733 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484200 -> f9012a3c -0b:000200:2:1041892050.543738 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f64841a4 -08:000001:2:1041892050.543743 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.543747 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.543751 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.543756 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df19cc -08:000001:0:1041892050.543760 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.543764 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.543769 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.543776 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.543779 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.543786 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.543789 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.543793 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.543798 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.543802 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.543808 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.543813 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:001000:2:1041892050.543817 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.543822 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 502, last_committed 5 -08:080000:0:1041892050.543826 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.543831 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.543835 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.543838 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.543842 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.543845 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3744, flags: 4097 -11:000040:0:1041892050.543850 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.543855 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.543858 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.543862 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.543866 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.543871 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.543875 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.543879 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.543883 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.543886 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.543890 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.543894 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -11:000001:0:1041892050.543902 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.543905 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.543910 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.543914 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.543918 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.543922 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.543926 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.543930 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.543933 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.543937 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.543941 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.543944 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.543948 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.543951 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.543955 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.543959 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.543963 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.543966 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.543970 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.543974 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.543978 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.543981 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.543985 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.543989 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.543993 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -11:000001:0:1041892050.544000 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.544003 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.544006 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.544010 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.544014 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.544017 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -11:000001:0:1041892050.544024 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.544027 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.544031 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.544035 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.544038 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.544042 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.544048 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.544051 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.544055 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.544061 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.544066 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.544069 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.544073 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.544077 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.544080 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.544087 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.544091 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.544098 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.544101 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.544105 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.544108 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.544112 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.544115 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -11:000001:0:1041892050.544122 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.544126 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.544130 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.544133 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.544136 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.544139 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.544143 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.544146 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.544149 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.544153 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.544156 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -01:000001:0:1041892050.544164 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.544167 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.544171 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.544175 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.544179 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.544184 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.544189 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.544193 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.544198 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.544203 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.544206 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.544210 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.544215 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.544220 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.544223 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:505:7f000001:103 -08:000001:0:1041892050.544228 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.544231 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.544236 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.544241 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.544244 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.544248 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.544252 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.544256 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.544260 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 505, portal 18 -0a:000200:0:1041892050.544264 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.544269 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.544272 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.544276 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 505 -0a:000200:0:1041892050.544280 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.544284 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.544287 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.544292 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.544295 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.544302 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.544307 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.544312 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.544316 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.544320 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.544325 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.544328 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.544332 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.544338 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.544341 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.544345 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.544349 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.544355 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.544359 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.544363 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.544367 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.544372 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.544376 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.544379 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648411c -> f8fe0c80 -0b:000200:2:1041892050.544384 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484178 -> f8fe0cdc -0b:000200:2:1041892050.544389 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f648411c -08:000001:2:1041892050.544394 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.544397 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.544401 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.544407 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.544410 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.544414 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df17bc -0b:000200:2:1041892050.544418 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.544423 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.544427 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.544430 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.544435 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.544440 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.544444 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.544447 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.544451 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1f9 -0a:000001:2:1041892050.544456 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.544461 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19008 -0a:004000:2:1041892050.544468 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.544477 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.544482 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.544485 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f648411c -> f90f5580 -0b:000200:2:1041892050.544491 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f6484178 -> f90f55dc -0b:000200:2:1041892050.544496 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f648411c -08:000001:3:1041892050.544503 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.544508 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.544512 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:004000:2:1041892050.544518 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.544522 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.544526 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.544531 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5580, sequence: 100, eq->size: 1024 -0b:000200:2:1041892050.544537 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.544542 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.544546 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.544552 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.544557 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.544560 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.544565 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -0a:000001:1:1041892050.544570 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.544575 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.544582 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.544586 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -0a:000001:0:1041892050.544590 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.544594 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.544598 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:100000:3:1041892050.544602 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1f9:7f000001:0 -0a:000040:2:1041892050.544608 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -08:000200:3:1041892050.544613 (service.c:204:handle_incoming_request() 1181+240): got req 505 (md: f5778000 + 19008) -0a:000001:2:1041892050.544619 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.544623 (genops.c:268:class_conn2export() 1181+272): Process entered -08:000001:2:1041892050.544627 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.544632 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.544638 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.544643 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.544646 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.544650 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.544656 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.544660 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.544664 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.544668 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.544671 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.544675 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd85cc (tot 19154839) -11:000001:3:1041892050.544680 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.544685 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.544689 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3744 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.544696 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.544700 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.544704 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.544708 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.544712 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.544716 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.544719 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.544723 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.544726 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.544729 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.544733 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.544736 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.544739 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.544742 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.544747 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.544751 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.544755 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.544759 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 505 -0a:000200:3:1041892050.544763 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.544767 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.544770 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.544775 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.544778 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934516)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.544785 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.544790 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.544795 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.544799 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.544804 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.544808 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.544814 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.544818 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.544824 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.544828 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.544833 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.544837 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.544841 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3744 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.544850 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.544854 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.544858 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.544863 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3744 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.544872 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.544876 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.544881 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.544887 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.544892 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.544896 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.544901 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.544905 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3744 (tot 2555547). -0b:000200:2:1041892050.544910 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc86f4 -> f8ff9a40 -11:000001:3:1041892050.544916 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.544921 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8750 -> f8ff9a9c -11:000001:3:1041892050.544926 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.544931 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc86f4 -11:000001:3:1041892050.544937 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.544942 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.544945 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.544949 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd85cc (tot 19154767). -08:000040:3:1041892050.544955 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.544960 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.544964 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.544969 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddedec -08:000001:3:1041892050.544974 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.544978 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd85cc : %zd -0a:000001:3:1041892050.544983 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.544987 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.544991 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -0b:000001:2:1041892050.544996 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.545000 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.545005 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.545010 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.545015 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.545020 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.545025 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.545030 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.545034 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.545038 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -0a:000001:3:1041892050.545043 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.545048 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.545051 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.545056 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1f9 -0a:000001:2:1041892050.545062 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283812 : -188683484 : f4c0eb24) -0a:000200:2:1041892050.545067 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5df16b4 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.545074 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.545084 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.545089 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.545093 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc86f4 -> f9012a40 -0b:000200:2:1041892050.545098 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8750 -> f9012a9c -0b:000200:2:1041892050.545103 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc86f4 -08:000001:2:1041892050.545108 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.545112 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.545117 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.545121 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df16b4 -08:000001:0:1041892050.545125 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.545130 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.545134 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.545141 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.545145 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.545151 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.545155 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.545159 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.545163 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.545168 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.545174 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.545179 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.545183 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.545187 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.545192 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.545198 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.545201 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.545204 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.545208 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.545211 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.545215 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x505/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.545220 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.545224 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.545228 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.545233 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.545236 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.545240 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.545244 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.545249 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.545252 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.545256 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.545260 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.545263 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.545267 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.545270 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.545274 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.545277 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.545280 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.545283 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.545287 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.545290 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.545293 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.545296 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.545299 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.545303 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3744 -11:000001:0:1041892050.545310 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.545313 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.545318 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.545322 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.545327 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.545330 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.545334 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.545338 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.545341 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.545346 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.545351 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.545354 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.545358 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.545362 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.545365 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x504/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.545371 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.545374 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.545379 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.545383 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.545386 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.545390 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.545394 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.545399 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.545402 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.545406 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.545409 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.545412 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.545417 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.545422 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.545425 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.545430 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.545435 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.545438 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.545442 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.545447 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.545452 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.545456 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.545459 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:506:7f000001:1 -08:000001:0:1041892050.545464 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.545467 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.545472 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.545477 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.545481 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.545484 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.545489 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.545493 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.545497 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 506, portal 10 -0a:000200:0:1041892050.545501 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.545505 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.545509 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.545513 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 506 -0a:000200:0:1041892050.545517 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.545521 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.545524 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.545529 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.545532 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.545538 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.545544 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.545549 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.545554 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.545557 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.545563 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.545566 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.545569 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.545575 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.545578 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.545582 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.545585 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.545592 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.545596 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.545600 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.545604 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.545609 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.545612 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.545616 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ac44 -> f8fe0ce0 -0b:000200:2:1041892050.545621 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aca0 -> f8fe0d3c -0b:000200:2:1041892050.545626 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649ac44 -08:000001:2:1041892050.545631 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.545634 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.545638 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.545644 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.545647 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.545651 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1294 -0b:000200:2:1041892050.545655 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.545661 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.545664 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.545667 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.545672 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.545677 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.545682 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.545685 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.545688 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1fa -0a:000001:2:1041892050.545694 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.545698 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 2296 -0a:004000:2:1041892050.545706 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.545716 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.545720 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.545724 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ac44 -> f9136840 -0b:000200:2:1041892050.545729 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aca0 -> f913689c -0b:000200:2:1041892050.545734 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649ac44 -08:000001:0:1041892050.545743 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.545747 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.545753 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.545757 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.545761 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.545765 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:0:1041892050.545772 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136840, sequence: 406, eq->size: 1024 -0b:000200:2:1041892050.545777 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.545783 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.545788 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.545794 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.545799 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.545803 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.545807 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:3:1041892050.545812 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.545817 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.545823 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.545827 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.545831 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:2:1041892050.545836 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.545852 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.545857 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.545862 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.545866 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:3:1041892050.545872 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.545876 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.545882 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.545885 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.545890 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:2:1041892050.545895 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.545900 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.545905 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.545909 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.545912 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:3:1041892050.545918 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.545922 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.545928 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.545931 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:2:1041892050.545936 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.545939 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.545943 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.545949 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1fa:7f000001:0 -0a:000040:1:1041892050.545953 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -08:000200:0:1041892050.545960 (service.c:204:handle_incoming_request() 1291+240): got req 506 (md: f5138000 + 2296) -0a:000001:1:1041892050.545964 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.545970 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.545973 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.545979 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.545984 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.545989 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.545992 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.545996 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.546001 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.546005 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.546008 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.546011 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x506/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.546016 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.546021 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.546027 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.546032 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f63b05ac (tot 19154307) -02:000001:0:1041892050.546037 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.546041 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.546045 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.546049 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.546052 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~102, last_committed 5, xid 506 -02:000200:0:1041892050.546056 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.546059 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.546064 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.546068 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.546071 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 506 -0a:000200:0:1041892050.546075 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.546080 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.546083 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.546088 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.546091 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-163904084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.546097 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.546103 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.546108 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.546112 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.546116 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.546120 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.546124 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.546127 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.546130 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0a:000001:0:1041892050.546135 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.546139 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.546143 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.546147 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.546151 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.546154 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.546158 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.546162 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0b:000200:2:1041892050.546168 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.546172 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.546177 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.546182 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.546185 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.546190 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.546193 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649abbc -> f8ff9aa0 -0b:000200:2:1041892050.546199 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ac18 -> f8ff9afc -0b:000200:2:1041892050.546204 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649abbc -08:000001:2:1041892050.546208 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.546212 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63b05ac (tot 19154067). -08:000001:2:1041892050.546217 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.546221 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df18c4 -0b:000200:2:1041892050.546224 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b05ac : %zd -0a:004000:2:1041892050.546230 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.546233 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.546236 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.546241 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.546246 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.546251 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.546254 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.546257 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1fa -0a:000001:2:1041892050.546263 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283756 : -188683540 : f4c0eaec) -0a:000200:2:1041892050.546267 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5df14a4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.546275 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.546284 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.546289 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.546292 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649abbc -> f9012aa0 -0b:000200:2:1041892050.546298 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ac18 -> f9012afc -0b:000200:2:1041892050.546303 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649abbc -08:000001:2:1041892050.546308 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.546312 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.546316 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.546320 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df14a4 -08:000001:0:1041892050.546325 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.546329 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.546334 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.546340 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.546344 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.546351 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.546354 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.546358 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.546363 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.546367 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.546373 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.546379 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.546383 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.546387 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 502, last_committed 5 -08:080000:0:1041892050.546392 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.546397 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.546400 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.546404 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.546407 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.546411 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.546415 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.546418 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.546421 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.546425 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.546428 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.546431 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.546434 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.546438 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.546441 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.546445 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x506/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.546450 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.546454 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.546458 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.546463 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.546466 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.546470 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.546474 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.546478 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.546481 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.546485 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.546490 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.546494 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.546501 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.546505 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.546508 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.546511 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.546516 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.546522 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.546525 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.546530 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.546534 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.546541 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.546545 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.546548 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.546552 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.546557 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.546561 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.546566 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.546571 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.546574 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.546578 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.546583 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.546588 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.546592 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.546595 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:507:7f000001:2 -08:000001:0:1041892050.546599 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.546603 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.546607 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.546612 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.546616 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.546619 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.546624 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.546629 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.546632 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 507, portal 10 -0a:000200:0:1041892050.546636 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.546641 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.546644 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.546648 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 507 -0a:000200:0:1041892050.546652 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.546656 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.546660 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.546665 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.546668 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.546674 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.546680 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.546685 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.546690 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.546693 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x507/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.546699 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.546702 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.546705 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x507/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.546711 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.546715 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.546718 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.546722 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x507/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.546728 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.546732 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.546736 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.546740 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.546745 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.546749 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.546752 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ab34 -> f8fe0d40 -0b:000200:2:1041892050.546758 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ab90 -> f8fe0d9c -0b:000200:2:1041892050.546763 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649ab34 -08:000001:2:1041892050.546768 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.546771 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.546775 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x507/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.546781 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.546785 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.546789 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30dec -0b:000200:2:1041892050.546792 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.546798 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.546801 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.546805 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.546809 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.546814 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.546819 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.546822 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.546825 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1fb -0a:000001:2:1041892050.546830 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.546835 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 2488 -0a:004000:2:1041892050.546843 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.546852 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.546857 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.546860 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649ab34 -> f91368a0 -0b:000200:2:1041892050.546866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ab90 -> f91368fc -0b:000200:2:1041892050.546871 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649ab34 -08:000001:0:1041892050.546879 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.546883 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:004000:2:1041892050.546889 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.546894 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.546898 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.546903 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.546909 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.546915 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91368a0, sequence: 407, eq->size: 1024 -0b:001000:2:1041892050.546921 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.546927 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.546932 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.546936 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.546942 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -0a:000040:2:1041892050.546946 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:2:1041892050.546951 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.546956 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.546961 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.546965 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.546969 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:3:1041892050.546974 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.546979 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.546984 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.546988 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.546992 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:2:1041892050.546997 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.547002 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.547007 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.547011 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.547014 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:3:1041892050.547020 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.547024 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.547030 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:3:1041892050.547033 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.547037 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:2:1041892050.547043 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.547047 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.547052 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:3:1041892050.547056 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:3:1041892050.547060 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.547064 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.547067 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.547071 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:1:1041892050.547077 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.547082 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.547088 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1fb:7f000001:0 -08:000200:0:1041892050.547094 (service.c:204:handle_incoming_request() 1291+240): got req 507 (md: f5138000 + 2488) -05:000001:0:1041892050.547098 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.547101 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.547106 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.547111 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.547115 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.547119 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.547123 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.547127 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.547130 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.547134 (handler.c:1355:mds_handle() 1291+320): @@@ open req x507/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.547139 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.547142 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at f63b09cc (tot 19154307) -02:002000:0:1041892050.547148 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.547152 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.547155 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.547160 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.547177 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 103 -02:000002:0:1041892050.547189 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #103 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.547193 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.547199 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.547206 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x2dd91bff9c16c9eb -02:000001:0:1041892050.547211 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.547215 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.547218 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~103, last_committed 5, xid 507 -02:000200:0:1041892050.547222 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.547226 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.547230 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.547234 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.547237 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 507 -0a:000200:0:1041892050.547241 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.547245 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.547248 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.547253 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.547256 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-163903028)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.547263 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.547269 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.547274 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.547277 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.547282 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.547285 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.547289 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.547292 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.547296 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:0:1041892050.547300 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.547304 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.547309 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.547313 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.547317 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.547320 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.547324 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.547329 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0a:000001:0:1041892050.547334 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.547338 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -08:000001:0:1041892050.547343 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.547347 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.547352 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.547356 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.547360 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aaac -> f8ff9b00 -0b:000200:2:1041892050.547366 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ab08 -> f8ff9b5c -0b:000200:2:1041892050.547371 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649aaac -08:000001:2:1041892050.547376 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.547379 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at f63b09cc (tot 19154115). -08:000001:2:1041892050.547384 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.547388 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c308c4 -0b:000200:2:1041892050.547392 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b09cc : %zd -0a:004000:2:1041892050.547397 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.547401 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.547404 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.547409 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.547414 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.547419 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.547422 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.547425 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1fb -0a:000001:2:1041892050.547430 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283700 : -188683596 : f4c0eab4) -0a:000200:2:1041892050.547435 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5c307bc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.547443 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.547452 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.547457 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.547461 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aaac -> f9012b00 -0b:000200:2:1041892050.547466 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649ab08 -> f9012b5c -0b:000200:2:1041892050.547471 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649aaac -08:000001:2:1041892050.547476 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.547481 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.547486 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c307bc -08:000001:0:1041892050.547490 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0b:000200:2:1041892050.547494 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.547499 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.547503 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.547507 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.547513 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.547517 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.547524 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.547528 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.547532 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.547537 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.547543 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.547548 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.547552 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.547557 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 507, last_committed 5 -08:080000:0:1041892050.547561 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.547567 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.547570 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.547573 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.547577 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.547581 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.547584 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.547587 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.547590 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.547595 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.547600 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.547604 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.547608 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.547612 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.547616 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.547619 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.547624 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.547629 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.547632 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.547635 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.547640 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.547646 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.547649 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.547652 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.547657 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.547662 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.547665 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.547670 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c355f5ac (tot 19154519) -08:000001:0:1041892050.547675 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.547678 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.547682 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.547687 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.547692 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.547695 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:206:7f000001:11 -08:000001:0:1041892050.547700 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.547704 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c355fef4 (tot 19154759) -0a:000200:0:1041892050.547708 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.547713 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.547717 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.547721 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.547726 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.547730 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.547733 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 206, portal 4 -0a:000200:0:1041892050.547737 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.547742 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.547746 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.547749 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 206 -0a:000200:0:1041892050.547753 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.547757 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.547761 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.547765 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.547769 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017776724)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.547775 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.547780 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.547785 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.547790 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.547796 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.547799 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.547803 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.547806 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.547811 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.547815 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.547818 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.547822 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.547828 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.547832 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.547836 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.547840 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.547845 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.547849 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.547852 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aa24 -> f8fe0da0 -0b:000200:2:1041892050.547858 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aa80 -> f8fe0dfc -0b:000200:2:1041892050.547863 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649aa24 -08:000001:2:1041892050.547868 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.547871 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.547875 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.547881 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.547885 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.547889 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c305ac -0b:000200:2:1041892050.547892 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f5ac : %zd -0a:004000:2:1041892050.547897 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.547901 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.547904 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.547909 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.547914 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.547918 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.547922 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.547925 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xce -0a:000001:2:1041892050.547930 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.547935 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 48616 -0a:004000:2:1041892050.547942 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.547952 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.547956 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.547960 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649aa24 -> f916bd40 -0b:000200:2:1041892050.547965 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649aa80 -> f916bd9c -0b:000200:2:1041892050.547970 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f649aa24 -08:000001:3:1041892050.547978 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.547984 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.547988 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.547995 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.547999 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.548003 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.548008 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bd40, sequence: 206, eq->size: 16384 -0b:000200:2:1041892050.548014 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.548019 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.548023 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.548029 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.548034 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.548037 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.548042 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:1:1041892050.548047 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.548052 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.548059 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.548062 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.548067 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:0:1041892050.548072 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.548077 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.548081 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.548086 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.548088 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:1:1041892050.548094 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.548099 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.548105 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.548109 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:0:1041892050.548113 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.548117 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.548122 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.548126 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:2:1041892050.548131 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.548136 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.548141 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xce:7f000001:0 -08:000200:3:1041892050.548147 (service.c:204:handle_incoming_request() 1301+240): got req 206 (md: f5640000 + 48616) -05:000001:3:1041892050.548151 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.548155 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.548160 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.548165 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.548168 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.548172 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.548176 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.548180 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.548183 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.548187 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.548190 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.548194 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec99cc (tot 19154999) -04:000001:3:1041892050.548199 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.548202 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.548205 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.548210 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.548215 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.548218 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.548221 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.548226 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.548231 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.548247 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.548251 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.548256 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.548259 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.548264 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.548267 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.548270 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.548274 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.548277 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.548280 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.548284 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.548289 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.548293 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.548296 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 206 -0a:000200:3:1041892050.548300 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.548304 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.548308 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.548312 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.548315 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041458740)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.548322 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.548327 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.548332 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.548336 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.548341 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.548346 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.548352 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.548356 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.548360 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0a:000001:3:1041892050.548366 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.548371 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.548376 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.548381 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.548384 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.548389 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.548393 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.548397 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.548402 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0b:001000:2:1041892050.548407 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.548413 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.548418 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.548421 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.548427 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.548430 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc866c -> f8ff9b60 -0b:000200:2:1041892050.548435 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc86c8 -> f8ff9bbc -0b:000200:2:1041892050.548440 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc866c -08:000001:2:1041892050.548445 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.548448 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec99cc (tot 19154759). -08:000001:2:1041892050.548453 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.548457 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddeef4 -0b:000200:2:1041892050.548460 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec99cc : %zd -0a:004000:2:1041892050.548465 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.548469 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.548472 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.548476 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.548482 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.548486 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.548489 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.548492 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xce -0a:000001:2:1041892050.548497 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283644 : -188683652 : f4c0ea7c) -0a:000200:2:1041892050.548502 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c306b4 [1](c355fef4,240)... + 0 -0a:004000:2:1041892050.548509 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.548519 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.548523 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.548526 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc866c -> f9012b60 -0b:000200:2:1041892050.548532 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc86c8 -> f9012bbc -0b:000200:2:1041892050.548537 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc866c -08:000001:2:1041892050.548542 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.548546 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.548550 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.548555 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c306b4 -08:000001:0:1041892050.548559 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.548563 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fef4 : %zd -08:000200:0:1041892050.548568 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.548574 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.548578 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.548584 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.548588 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.548592 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.548596 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.548601 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.548607 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.548610 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.548615 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.548620 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.548624 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.548628 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.548632 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.548635 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.548638 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x206/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.548644 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.548647 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c355fef4 (tot 19154519). -08:000010:0:1041892050.548652 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c355f5ac (tot 19154279). -08:000001:0:1041892050.548657 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.548660 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.548664 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.548668 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.548672 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.548676 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.548679 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.548684 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.548688 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.548692 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.548695 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.548699 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.548702 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.548710 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.548714 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.548718 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.548721 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.548725 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.548728 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.548731 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.548734 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.548739 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.548749 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.548753 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.548756 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.548759 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.548764 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.548769 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.548772 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.548775 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.548780 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.548785 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.548788 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.548793 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c355f5ac (tot 19154519) -08:000001:0:1041892050.548798 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.548801 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.548805 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.548810 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.548815 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.548818 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:207:7f000001:12 -08:000001:0:1041892050.548823 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.548826 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c355fef4 (tot 19154759) -0a:000200:0:1041892050.548831 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.548836 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.548839 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.548843 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.548848 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.548852 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.548858 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 207, portal 4 -0a:000200:0:1041892050.548862 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.548867 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.548871 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.548874 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 207 -0a:000200:0:1041892050.548878 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.548882 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.548886 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.548890 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.548894 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017776724)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.548900 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.548905 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.548911 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.548915 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.548919 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.548924 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.548928 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.548931 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.548936 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.548940 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.548944 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.548948 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.548953 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.548958 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.548962 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.548966 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.548971 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.548974 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.548978 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a99c -> f8fe0e00 -0b:000200:2:1041892050.548983 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a9f8 -> f8fe0e5c -0b:000200:2:1041892050.548988 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a99c -08:000001:2:1041892050.548993 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.548996 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.549000 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.549006 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.549009 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.549013 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ad4 -0b:000200:2:1041892050.549017 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f5ac : %zd -0a:004000:2:1041892050.549023 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.549026 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.549029 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.549034 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.549039 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.549043 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.549047 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.549050 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcf -0a:000001:2:1041892050.549055 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.549060 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 48856 -0a:004000:2:1041892050.549067 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.549077 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.549082 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.549085 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a99c -> f916bda0 -0b:000200:2:1041892050.549090 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a9f8 -> f916bdfc -0b:000200:2:1041892050.549095 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f649a99c -08:000001:3:1041892050.549103 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.549108 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.549113 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -08:000001:0:1041892050.549117 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.549121 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.549127 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.549132 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bda0, sequence: 207, eq->size: 16384 -0b:000200:2:1041892050.549138 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.549143 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.549148 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.549153 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.549158 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.549163 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.549167 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0a:000001:0:1041892050.549172 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.549177 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.549181 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.549186 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.549189 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0a:000001:1:1041892050.549194 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.549199 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.549206 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.549208 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.549213 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0a:000001:0:1041892050.549219 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.549223 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.549227 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.549230 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0a:000001:1:1041892050.549235 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.549238 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.549245 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.549249 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xcf:7f000001:0 -0a:000040:2:1041892050.549255 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916be00, sequence: 208, eq->size: 16384 -08:000200:3:1041892050.549260 (service.c:204:handle_incoming_request() 1301+240): got req 207 (md: f5640000 + 48856) -0a:000001:2:1041892050.549266 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.549270 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.549274 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.549279 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.549284 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.549289 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.549292 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.549296 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.549301 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.549304 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.549308 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.549311 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.549314 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.549318 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at c1ec9ad4 (tot 19154999) -04:000001:3:1041892050.549323 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.549326 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.549329 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.549334 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.549339 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.549342 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.549345 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.549350 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.549355 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.549359 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.549363 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.549367 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.549372 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.549375 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.549379 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.549383 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.549386 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.549390 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.549393 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.549397 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.549401 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.549405 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 207 -0a:000200:3:1041892050.549409 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.549413 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.549416 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.549421 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.549424 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-1041458476)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.549430 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.549435 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.549440 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.549445 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.549449 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.549454 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.549460 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.549464 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.549468 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0a:000001:3:1041892050.549474 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.549479 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.549484 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.549489 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.549493 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.549497 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.549502 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.549506 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.549511 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0b:001000:2:1041892050.549518 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.549523 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.549528 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.549532 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.549537 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.549540 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc85e4 -> f8ff9bc0 -0b:000200:2:1041892050.549546 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8640 -> f8ff9c1c -0b:000200:2:1041892050.549550 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc85e4 -08:000001:2:1041892050.549555 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.549558 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c1ec9ad4 (tot 19154759). -08:000001:2:1041892050.549563 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.549567 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddead4 -0b:000200:2:1041892050.549570 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c1ec9ad4 : %zd -0a:004000:2:1041892050.549575 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.549579 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.549582 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.549587 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.549592 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.549596 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.549599 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.549602 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcf -0a:000001:2:1041892050.549608 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283588 : -188683708 : f4c0ea44) -0a:000200:2:1041892050.549612 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c304a4 [1](c355fef4,240)... + 0 -0a:004000:2:1041892050.549619 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.549629 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.549634 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.549637 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc85e4 -> f9012bc0 -0b:000200:2:1041892050.549642 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8640 -> f9012c1c -0b:000200:2:1041892050.549647 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc85e4 -08:000001:2:1041892050.549652 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.549656 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.549660 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.549664 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c304a4 -08:000001:0:1041892050.549669 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.549673 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fef4 : %zd -08:000200:0:1041892050.549678 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.549684 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.549688 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.549694 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.549697 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.549701 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.549705 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.549711 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.549716 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.549719 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.549723 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.549727 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000002:0:1041892050.549732 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:001000:2:1041892050.549736 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.549741 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.549744 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.549747 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x207/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.549753 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.549756 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c355fef4 (tot 19154519). -08:000010:0:1041892050.549761 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c355f5ac (tot 19154279). -08:000001:0:1041892050.549765 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.549768 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.549772 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.549776 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.549780 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.549783 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.549787 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.549791 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.549794 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.549797 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.549802 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.549807 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.549810 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at f63b018c (tot 19154279) -08:000010:0:1041892050.549815 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c355f5ac (tot 19154471) -08:000001:0:1041892050.549819 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.549822 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.549826 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.549831 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=4131062156 : -163905140 : f63b018c) -08:000001:0:1041892050.549836 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.549839 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:508:7f000001:3 -08:000001:0:1041892050.549844 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.549847 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.549852 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.549856 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.549860 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.549863 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.549868 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.549872 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.549875 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 508, portal 10 -0a:000200:0:1041892050.549879 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.549884 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.549887 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.549891 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 508 -0a:000200:0:1041892050.549895 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.549899 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.549902 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.549907 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.549910 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017776724)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.549916 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.549921 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.549927 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.549932 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.549937 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.549941 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.549944 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.549947 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.549953 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.549956 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.549959 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.549965 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.549969 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.549973 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.549977 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.549981 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.549986 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.549989 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.549993 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a914 -> f8fe0e60 -0b:000200:2:1041892050.549998 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a970 -> f8fe0ebc -0b:000200:2:1041892050.550003 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a914 -08:000001:2:1041892050.550008 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.550011 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.550014 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.550020 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.550025 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.550030 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30294 -0b:000200:2:1041892050.550034 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f5ac : %zd -0a:004000:2:1041892050.550039 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.550043 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.550046 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.550051 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.550056 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.550060 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.550064 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.550067 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1fc -0a:000001:2:1041892050.550072 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.550077 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 2736 -0a:004000:2:1041892050.550084 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.550093 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.550098 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.550102 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a914 -> f9136900 -0b:000200:2:1041892050.550107 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a970 -> f913695c -0b:000200:2:1041892050.550112 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a914 -08:000001:0:1041892050.550120 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.550125 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -08:000001:1:1041892050.550129 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.550136 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.550140 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.550145 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136900, sequence: 408, eq->size: 1024 -0b:000200:2:1041892050.550151 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.550157 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.550162 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.550168 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.550173 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.550178 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.550182 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.550186 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:3:1041892050.550191 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.550196 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.550202 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.550206 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.550210 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:2:1041892050.550215 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.550220 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.550225 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.550229 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.550232 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:3:1041892050.550238 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.550242 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.550248 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.550251 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.550256 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:2:1041892050.550261 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.550266 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.550271 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.550275 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.550278 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:3:1041892050.550284 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.550289 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.550294 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.550297 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:2:1041892050.550302 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.550305 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.550308 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.550313 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0a:000001:1:1041892050.550318 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.550323 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.550330 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1fc:7f000001:0 -08:000200:0:1041892050.550335 (service.c:204:handle_incoming_request() 1291+240): got req 508 (md: f5138000 + 2736) -05:000001:0:1041892050.550340 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.550343 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.550348 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.550353 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.550356 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.550360 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.550365 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.550368 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.550371 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.550375 (handler.c:1361:mds_handle() 1291+320): @@@ close req x508/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.550380 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.550383 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.550387 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.550395 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cabed4 (tot 19154615) -02:000001:0:1041892050.550399 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.550403 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.550406 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~103, last_committed 5, xid 508 -02:000200:0:1041892050.550410 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.550414 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.550418 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.550422 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.550425 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 508 -0a:000200:0:1041892050.550429 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.550433 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.550436 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.550441 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.550444 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171262252)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.550450 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.550456 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.550461 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.550465 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.550469 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.550473 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.550477 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.550480 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.550483 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0b:000001:2:1041892050.550488 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.550492 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.550497 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.550500 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.550504 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892050.550509 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.550512 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000001:0:1041892050.550517 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.550520 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.550526 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0b:000001:2:1041892050.550531 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.550534 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.550539 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.550543 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.550547 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a88c -> f8ff9c20 -0b:000200:2:1041892050.550552 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a8e8 -> f8ff9c7c -0b:000200:2:1041892050.550557 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a88c -08:000001:2:1041892050.550562 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.550566 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cabed4 (tot 19154543). -08:000001:2:1041892050.550570 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.550574 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3018c -0b:000200:2:1041892050.550578 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cabed4 : %zd -0a:004000:2:1041892050.550584 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.550587 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.550590 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.550595 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.550600 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.550604 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.550608 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.550611 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1fc -0a:000001:2:1041892050.550616 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283532 : -188683764 : f4c0ea0c) -0a:000200:2:1041892050.550621 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c3039c [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.550628 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.550637 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.550642 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.550645 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a88c -> f9012c20 -0b:000200:2:1041892050.550650 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a8e8 -> f9012c7c -0b:000200:2:1041892050.550655 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a88c -08:000001:2:1041892050.550660 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.550665 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.550669 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.550673 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c3039c -08:000001:0:1041892050.550678 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.550682 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.550687 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.550693 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.550697 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.550703 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.550707 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.550710 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.550715 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.550720 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.550725 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.550729 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 507, last_committed 5 -0b:000200:2:1041892050.550734 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.550738 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.550745 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.550749 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.550753 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.550756 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.550759 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.550762 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.550766 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.550769 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x508/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.550774 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.550778 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.550782 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c355f5ac (tot 19154279). -08:000001:0:1041892050.550787 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.550790 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.550794 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.550797 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at f63b018c (tot 19154075). -08:000001:0:1041892050.550802 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.550805 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.550809 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.550814 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.550818 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x507/t103 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.550823 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.550826 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.550831 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.550835 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.550838 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.550842 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.550846 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.550850 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.550853 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.550858 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.550861 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.550864 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.550867 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.550872 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.550878 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.550881 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.550885 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.550890 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.550894 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.550897 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.550901 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.550905 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.550909 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.550913 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.550916 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.550920 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.550931 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.550935 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.550938 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.550942 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.550945 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.550950 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.550955 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.550958 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.550962 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.550965 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.550970 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.550975 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.550978 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.550984 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.550989 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.550992 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.550996 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.551001 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.551006 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.551009 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.551013 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.551018 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.551023 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.551028 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.551032 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.551040 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.551045 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.551050 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.551053 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.551057 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.551062 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.551069 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.551072 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.551076 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.551083 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.551089 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.551093 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:509:7f000001:101 -08:000001:0:1041892050.551098 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.551101 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.551106 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.551111 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.551114 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.551118 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.551123 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.551127 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.551130 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 509, portal 10 -0a:000200:0:1041892050.551134 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.551140 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.551143 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.551147 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 509 -0a:000200:0:1041892050.551151 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.551156 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.551160 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.551165 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.551168 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.551174 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.551179 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.551185 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.551190 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.551193 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.551199 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.551202 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.551205 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.551212 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.551216 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.551219 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.551223 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.551229 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.551233 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.551237 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.551241 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.551246 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.551249 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.551253 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a804 -> f8fe0ec0 -0b:000200:2:1041892050.551258 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a860 -> f8fe0f1c -0b:000200:2:1041892050.551263 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a804 -08:000001:2:1041892050.551268 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.551272 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.551276 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.551282 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.551285 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.551289 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ad4 -0b:000200:2:1041892050.551293 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.551298 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.551302 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.551305 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.551310 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.551315 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.551319 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.551323 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.551326 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x1fd -0a:000001:2:1041892050.551331 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.551336 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 2928 -0a:004000:2:1041892050.551343 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.551353 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.551358 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.551361 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a804 -> f9136960 -0b:000200:2:1041892050.551366 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a860 -> f91369bc -0b:000200:2:1041892050.551371 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a804 -08:000001:0:1041892050.551380 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.551384 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000001:3:1041892050.551390 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:000001:0:1041892050.551395 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.551400 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.551405 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136960, sequence: 409, eq->size: 1024 -0b:000200:2:1041892050.551410 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.551416 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.551421 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.551427 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.551432 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.551437 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.551441 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.551445 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:3:1041892050.551450 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.551455 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.551461 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.551464 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.551469 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:2:1041892050.551474 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.551479 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.551484 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.551488 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.551491 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:3:1041892050.551496 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.551501 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.551506 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.551510 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.551514 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:2:1041892050.551519 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.551524 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.551528 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.551532 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.551536 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:3:1041892050.551541 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.551546 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.551550 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.551554 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:1:1041892050.551560 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.551564 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.551572 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:100000:0:1041892050.551575 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1fd:7f000001:0 -08:000200:0:1041892050.551581 (service.c:204:handle_incoming_request() 1291+240): got req 509 (md: f5138000 + 2928) -0a:000040:2:1041892050.551586 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -05:000001:0:1041892050.551591 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.551595 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:2:1041892050.551600 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.551605 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:2:1041892050.551611 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.551615 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.551618 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.551622 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.551627 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.551630 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.551634 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.551638 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x509/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.551643 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.551647 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.551651 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.551654 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.551658 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.551662 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.551667 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.551671 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.551675 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3684 (tot 2555731). -11:000040:0:1041892050.551683 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.551687 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054660740 : -240306556 : f1ad3684) -11:000001:0:1041892050.551692 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.551695 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.551699 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.551704 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3684 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.551711 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.551714 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.551718 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3684 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.551725 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2800 (tot 19154619) -02:000001:0:1041892050.551730 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.551736 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.551741 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.551744 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.551747 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.551751 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.551755 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.551760 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.551764 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.551767 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.551774 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.551778 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.551781 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.551785 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.551789 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.551793 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.551799 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.551803 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.551810 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.551814 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.551818 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.551822 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.551825 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.551829 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.551833 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.551837 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.551840 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.551844 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.551853 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.551858 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.551862 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.551865 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.551869 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.551872 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.551875 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.551882 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.551885 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.551888 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.551891 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.551894 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.551900 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.551903 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.551907 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.551912 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.551917 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.551920 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.551924 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.551928 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.551932 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3684 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.551939 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.551944 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.551947 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.551951 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.551955 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.551960 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.551964 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.551968 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.551972 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.551976 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.551980 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.551984 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.551988 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.551992 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.551996 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.552000 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.552004 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.552008 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3684 (0 0 0 0) -11:001000:0:1041892050.552012 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.552017 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.552020 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.552024 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.552028 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.552032 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.552035 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.552039 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.552042 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3684 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.552049 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.552053 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.552056 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.552060 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.552063 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.552067 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.552071 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.552074 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.552077 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.552080 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.552083 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3684) -02:000001:0:1041892050.552088 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.552091 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~103, last_committed 5, xid 509 -02:000200:0:1041892050.552095 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.552099 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.552103 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.552108 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.552111 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 509 -0a:000200:0:1041892050.552115 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.552119 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.552123 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.552127 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.552131 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240310272)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.552137 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.552142 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.552148 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.552152 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.552156 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.552160 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.552164 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.552167 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.552171 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0a:000001:0:1041892050.552175 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.552180 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.552184 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.552188 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.552192 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.552196 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.552200 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.552204 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000040:0:1041892050.552208 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0b:001000:2:1041892050.552213 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.552218 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.552223 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.552227 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.552231 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.552235 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a77c -> f8ff9c80 -0b:000200:2:1041892050.552240 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a7d8 -> f8ff9cdc -0b:000200:2:1041892050.552245 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a77c -08:000001:2:1041892050.552250 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.552253 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2800 (tot 19154299). -08:000001:2:1041892050.552258 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.552262 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5918c -0b:000200:2:1041892050.552265 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2800 : %zd -0a:004000:2:1041892050.552271 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.552274 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.552277 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.552282 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.552287 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.552291 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.552295 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.552298 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1fd -0a:000001:2:1041892050.552303 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283476 : -188683820 : f4c0e9d4) -0a:000200:2:1041892050.552308 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4c59ce4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.552315 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.552324 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.552329 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.552332 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a77c -> f9012c80 -0b:000200:2:1041892050.552338 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a7d8 -> f9012cdc -0b:000200:2:1041892050.552343 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a77c -08:000001:2:1041892050.552347 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.552352 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.552356 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.552361 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ce4 -08:000001:0:1041892050.552365 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.552369 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.552374 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.552381 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.552384 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.552391 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.552395 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.552398 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.552403 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.552409 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.552414 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -0b:000200:2:1041892050.552418 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.552423 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 507, last_committed 5 -0b:001000:2:1041892050.552428 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.552432 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.552438 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.552441 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.552445 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.552448 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.552452 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3684, flags: 4097 -11:000040:0:1041892050.552457 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.552461 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.552465 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.552469 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.552473 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.552478 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.552481 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.552485 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.552489 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.552493 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.552497 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.552501 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -11:000001:0:1041892050.552508 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.552512 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.552517 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.552521 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.552525 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.552529 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.552533 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.552537 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.552540 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.552543 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.552548 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.552551 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.552555 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.552558 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.552562 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.552566 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.552570 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.552573 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.552577 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.552581 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.552585 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.552588 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.552592 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.552596 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.552599 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -11:000001:0:1041892050.552606 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.552610 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.552613 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.552617 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.552620 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.552624 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -11:000001:0:1041892050.552631 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.552634 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.552638 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.552641 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.552645 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.552649 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.552654 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.552658 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.552661 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.552668 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.552672 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.552675 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.552680 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.552684 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.552687 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.552694 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.552698 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.552704 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.552708 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.552711 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.552715 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.552718 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.552721 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -11:000001:0:1041892050.552728 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.552732 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.552736 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.552739 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.552742 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.552746 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.552749 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.552752 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.552755 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.552759 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.552762 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -01:000001:0:1041892050.552770 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.552773 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.552777 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.552781 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.552784 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.552789 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.552794 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.552799 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.552804 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.552808 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.552812 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.552816 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.552821 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.552826 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.552829 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:510:7f000001:103 -08:000001:0:1041892050.552834 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.552837 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.552842 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.552846 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.552850 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.552854 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.552858 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.552862 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.552865 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 510, portal 18 -0a:000200:0:1041892050.552870 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.552874 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.552878 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.552881 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 510 -0a:000200:0:1041892050.552886 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.552890 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.552894 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.552898 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.552901 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.552908 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.552913 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.552918 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.552923 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.552927 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.552932 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.552935 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.552938 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.552944 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.552947 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.552951 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.552955 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.552961 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.552965 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.552969 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.552973 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.552978 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.552982 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.552985 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a6f4 -> f8fe0f20 -0b:000200:2:1041892050.552990 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a750 -> f8fe0f7c -0b:000200:2:1041892050.552996 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a6f4 -08:000001:2:1041892050.553000 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.553004 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.553007 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.553013 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.553017 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.553021 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ce4 -0b:000200:2:1041892050.553024 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.553030 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.553033 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.553036 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.553041 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.553046 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.553051 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.553054 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.553057 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1fe -0a:000001:2:1041892050.553062 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.553067 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19200 -0a:004000:2:1041892050.553075 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.553084 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.553089 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.553092 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a6f4 -> f90f55e0 -0b:000200:2:1041892050.553098 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a750 -> f90f563c -0b:000200:2:1041892050.553103 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f649a6f4 -08:000001:3:1041892050.553110 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.553116 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.553121 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0a:000001:3:1041892050.553126 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -08:000001:1:1041892050.553130 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0b:000200:2:1041892050.553136 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.553141 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f55e0, sequence: 101, eq->size: 1024 -0b:000200:2:1041892050.553147 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.553152 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.553157 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.553162 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.553167 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:0:1041892050.553171 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.553176 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -0a:000001:0:1041892050.553181 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.553186 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.553190 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.553194 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -0a:000001:1:1041892050.553198 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.553202 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.553208 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x1fe:7f000001:0 -0a:000001:2:1041892050.553214 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:000200:3:1041892050.553218 (service.c:204:handle_incoming_request() 1181+240): got req 510 (md: f5778000 + 19200) -0a:000040:2:1041892050.553223 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -05:000001:3:1041892050.553228 (genops.c:268:class_conn2export() 1181+272): Process entered -0a:000001:2:1041892050.553233 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892050.553237 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.553243 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.553247 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.553253 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.553256 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -08:000001:3:1041892050.553260 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.553266 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.553269 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.553272 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.553276 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.553280 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.553284 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8544 (tot 19154839) -11:000001:3:1041892050.553289 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.553293 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.553297 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3684 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.553305 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.553308 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.553312 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.553316 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.553319 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.553323 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.553327 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.553331 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.553334 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.553337 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.553340 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.553344 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.553347 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.553350 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.553355 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.553359 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.553363 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.553366 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 510 -0a:000200:3:1041892050.553370 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.553374 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.553378 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.553383 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.553386 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934652)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.553392 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.553397 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.553403 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.553407 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.553411 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.553416 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.553421 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.553425 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.553431 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.553435 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.553439 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.553444 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.553448 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3684 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.553456 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.553460 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.553464 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.553469 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3684 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.553478 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.553483 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.553487 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.553492 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.553498 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.553501 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.553507 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.553510 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3684 (tot 2555547). -0b:000200:2:1041892050.553516 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc855c -> f8ff9ce0 -11:000001:3:1041892050.553522 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.553526 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc85b8 -> f8ff9d3c -11:000001:3:1041892050.553532 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.553538 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc855c -11:000001:3:1041892050.553543 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.553548 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.553552 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.553556 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8544 (tot 19154767). -08:000040:3:1041892050.553561 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.553566 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.553571 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.553576 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde9cc -08:000001:3:1041892050.553580 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.553584 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8544 : %zd -0a:000001:3:1041892050.553590 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.553594 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.553598 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.553601 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -0b:001000:2:1041892050.553607 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.553612 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.553617 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.553622 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.553628 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.553633 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.553637 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.553641 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.553645 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.553649 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1fe -0a:000001:2:1041892050.553655 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283420 : -188683876 : f4c0e99c) -0a:000200:2:1041892050.553661 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5da19cc [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.553670 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.553674 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -0a:000001:3:1041892050.553680 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.553685 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.553691 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.553696 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.553700 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc855c -> f9012ce0 -0b:000200:2:1041892050.553705 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc85b8 -> f9012d3c -0b:000200:2:1041892050.553710 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc855c -08:000001:2:1041892050.553715 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.553719 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.553723 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.553728 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da19cc -0b:000200:2:1041892050.553732 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000001:0:1041892050.553737 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.553741 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.553745 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.553752 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.553755 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.553761 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.553766 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.553770 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.553775 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.553779 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000200:0:1041892050.553784 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.553790 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.553793 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.553797 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.553802 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.553805 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.553808 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.553812 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.553815 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.553819 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x510/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.553824 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.553828 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.553832 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.553837 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.553840 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.553844 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.553848 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.553853 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.553856 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.553860 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.553863 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.553867 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.553871 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.553874 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.553878 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.553881 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.553884 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.553887 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.553891 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.553894 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.553897 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.553900 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.553903 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.553907 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3684 -11:000001:0:1041892050.553914 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.553917 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.553921 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.553926 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.553931 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.553934 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.553939 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.553943 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.553946 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.553951 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.553957 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.553960 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.553964 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.553968 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.553971 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x509/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.553977 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.553980 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.553985 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.553989 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.553992 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.553996 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.554000 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.554005 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.554008 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.554012 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.554015 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.554018 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.554022 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.554027 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.554031 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.554036 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.554040 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.554043 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.554047 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.554052 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.554057 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.554061 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.554064 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:511:7f000001:1 -08:000001:0:1041892050.554069 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.554072 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.554077 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.554082 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.554085 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.554089 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.554094 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.554098 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.554101 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 511, portal 10 -0a:000200:0:1041892050.554106 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.554110 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.554114 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.554117 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 511 -0a:000200:0:1041892050.554121 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.554126 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.554129 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.554134 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.554137 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.554143 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.554148 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.554154 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.554158 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.554162 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.554168 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.554171 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.554174 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.554180 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0b:000001:2:1041892050.554184 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.554188 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.554191 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.554195 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.554201 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.554205 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.554209 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.554214 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.554217 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.554221 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a66c -> f8fe0f80 -0b:000200:2:1041892050.554226 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a6c8 -> f8fe0fdc -0b:000200:2:1041892050.554231 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a66c -08:000001:2:1041892050.554235 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.554238 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.554242 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.554248 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.554252 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.554256 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ad4 -0b:000200:2:1041892050.554259 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.554264 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.554268 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.554271 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.554275 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.554280 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.554286 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.554289 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.554292 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1ff -0a:000001:2:1041892050.554297 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.554302 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 3272 -0a:004000:2:1041892050.554309 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.554319 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.554324 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.554327 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a66c -> f91369c0 -0b:000200:2:1041892050.554332 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a6c8 -> f9136a1c -0b:000200:2:1041892050.554337 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a66c -08:000001:0:1041892050.554346 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.554350 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000001:3:1041892050.554356 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.554362 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.554366 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.554371 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.554376 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f91369c0, sequence: 410, eq->size: 1024 -0b:000200:2:1041892050.554382 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.554387 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.554392 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.554398 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.554404 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:1:1041892050.554406 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.554411 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0a:000001:1:1041892050.554416 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.554421 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.554428 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:100000:0:1041892050.554433 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x1ff:7f000001:0 -0a:000040:2:1041892050.554438 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -08:000200:0:1041892050.554444 (service.c:204:handle_incoming_request() 1291+240): got req 511 (md: f5138000 + 3272) -0a:000001:2:1041892050.554449 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.554454 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.554458 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.554463 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.554468 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:3:1041892050.554474 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.554479 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -08:000001:0:1041892050.554483 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:3:1041892050.554487 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -08:000040:0:1041892050.554493 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:3:1041892050.554497 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.554503 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:3:1041892050.554508 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.554513 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.554517 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:2:1041892050.554521 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:0:1041892050.554525 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892050.554530 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -02:000002:0:1041892050.554536 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x511/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.554542 (handler.c:740:mds_getattr() 1291+400): Process entered -0a:000001:2:1041892050.554545 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -02:002000:0:1041892050.554550 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -08:000001:3:1041892050.554555 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -02:000002:0:1041892050.554560 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000001:2:1041892050.554564 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892050.554569 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at f63b018c (tot 19154307) -08:000001:2:1041892050.554575 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:3:1041892050.554579 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000001:0:1041892050.554583 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -0a:000040:3:1041892050.554587 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -02:000001:0:1041892050.554593 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.554597 (handler.c:793:mds_getattr() 1291+400): Process leaving -0a:000001:3:1041892050.554600 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.554606 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.554609 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~103, last_committed 5, xid 511 -02:000200:0:1041892050.554614 (handler.c:1418:mds_handle() 1291+272): sending reply -08:000001:3:1041892050.554617 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.554622 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892050.554628 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:2:1041892050.554632 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.554637 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:2:1041892050.554640 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0a:000001:2:1041892050.554646 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.554651 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000001:2:1041892050.554655 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892050.554660 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 511 -0a:000001:3:1041892050.554665 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000200:0:1041892050.554669 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.554674 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000040:3:1041892050.554677 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0a:000001:3:1041892050.554681 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892050.554686 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892050.554690 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.554695 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.554698 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-163905140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.554705 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.554710 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.554715 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.554719 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.554724 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.554727 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.554731 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.554734 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.554738 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0a:000001:0:1041892050.554742 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.554747 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.554751 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.554755 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.554759 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.554763 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892050.554767 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.554771 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.554775 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.554781 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0b:000001:2:1041892050.554786 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.554789 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.554794 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.554798 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.554802 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a5e4 -> f8ff9d40 -0b:000200:2:1041892050.554807 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a640 -> f8ff9d9c -0b:000200:2:1041892050.554813 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a5e4 -08:000001:2:1041892050.554817 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.554821 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63b018c (tot 19154067). -08:000001:2:1041892050.554825 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.554830 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1ef4 -0b:000200:2:1041892050.554833 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63b018c : %zd -0a:004000:2:1041892050.554839 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.554842 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.554845 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.554850 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.554855 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.554860 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.554864 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.554868 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1ff -0a:000001:2:1041892050.554873 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283364 : -188683932 : f4c0e964) -0a:000200:2:1041892050.554878 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5da1dec [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.554885 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.554895 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.554900 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.554903 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a5e4 -> f9012d40 -0b:000200:2:1041892050.554908 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a640 -> f9012d9c -0b:000200:2:1041892050.554913 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a5e4 -08:000001:2:1041892050.554918 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.554922 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.554927 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.554931 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1dec -08:000001:0:1041892050.554936 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.554940 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.554945 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.554951 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.554955 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.554961 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.554965 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.554969 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.554974 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.554978 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.554984 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.554989 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.554993 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 507, last_committed 5 -0b:001000:2:1041892050.554998 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.555003 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.555008 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.555012 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.555015 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.555019 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.555022 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.555026 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.555029 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.555032 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.555036 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.555040 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.555043 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.555046 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.555049 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.555053 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.555056 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x511/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.555061 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.555065 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.555070 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.555074 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.555077 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.555081 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.555085 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.555090 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.555093 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.555097 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.555102 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.555106 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.555113 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.555116 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.555119 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.555122 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.555127 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.555132 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.555135 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.555140 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.555144 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.555151 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.555154 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.555158 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.555162 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.555167 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.555171 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.555176 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.555181 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.555184 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.555188 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.555193 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.555197 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.555201 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.555204 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:512:7f000001:2 -08:000001:0:1041892050.555209 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.555212 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.555217 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.555222 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.555226 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.555229 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.555234 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.555238 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.555242 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 512, portal 10 -0a:000200:0:1041892050.555246 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.555251 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.555254 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.555258 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 512 -0a:000200:0:1041892050.555262 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.555266 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.555270 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.555275 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.555278 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.555284 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.555289 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.555295 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.555299 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x512/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.555306 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.555310 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.555313 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.555316 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x512/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.555322 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.555325 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.555329 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.555332 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x512/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.555338 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.555343 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.555347 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.555351 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.555356 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.555359 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.555363 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a55c -> f8fe0fe0 -0b:000200:2:1041892050.555368 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a5b8 -> f8fe103c -0b:000200:2:1041892050.555373 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a55c -08:000001:2:1041892050.555378 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.555381 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.555384 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x512/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.555390 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.555394 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.555398 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1bdc -0b:000200:2:1041892050.555402 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.555407 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.555410 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.555414 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.555418 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.555423 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.555428 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.555431 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.555434 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x200 -0a:000001:2:1041892050.555440 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.555445 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 3464 -0a:004000:2:1041892050.555452 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.555461 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.555466 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.555470 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a55c -> f9136a20 -0b:000200:2:1041892050.555475 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a5b8 -> f9136a7c -0b:000200:2:1041892050.555480 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a55c -08:000001:0:1041892050.555489 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.555492 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.555499 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.555503 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.555507 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.555512 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.555517 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a20, sequence: 411, eq->size: 1024 -0b:000200:2:1041892050.555523 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.555529 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.555534 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.555539 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.555545 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.555549 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.555553 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:3:1041892050.555558 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.555563 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.555568 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.555573 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.555577 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:2:1041892050.555582 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.555587 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.555592 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.555596 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.555599 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:3:1041892050.555605 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.555609 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.555615 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.555618 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:2:1041892050.555622 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:2:1041892050.555628 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.555632 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.555637 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:2:1041892050.555641 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:3:1041892050.555644 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:3:1041892050.555650 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.555654 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.555660 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:2:1041892050.555663 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0a:000001:2:1041892050.555668 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.555671 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.555675 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.555680 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x200:7f000001:0 -0a:000040:1:1041892050.555685 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -08:000200:0:1041892050.555691 (service.c:204:handle_incoming_request() 1291+240): got req 512 (md: f5138000 + 3464) -0a:000001:1:1041892050.555695 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.555701 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.555704 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.555710 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.555715 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.555720 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.555724 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.555728 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.555733 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.555736 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.555739 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.555743 (handler.c:1355:mds_handle() 1291+320): @@@ open req x512/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.555748 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.555752 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c355f5ac (tot 19154307) -02:002000:0:1041892050.555758 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.555762 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.555766 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.555770 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.555785 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 104 -02:000002:0:1041892050.555797 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #104 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.555802 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.555807 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.555927 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x283c37cf1d4efade -02:000001:0:1041892050.555933 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.555937 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.555940 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~104, last_committed 5, xid 512 -02:000200:0:1041892050.555945 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.555948 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.555979 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.555983 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.555986 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 512 -0a:000200:0:1041892050.555990 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.555995 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.555998 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.556003 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.556006 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017776724)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.556012 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.556018 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.556023 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.556027 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.556031 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.556035 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.556039 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.556042 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.556046 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0b:000001:2:1041892050.556050 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.556054 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.556059 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.556062 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.556067 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.556072 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.556075 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.556080 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.556084 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.556089 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0b:000001:2:1041892050.556094 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.556097 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.556102 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.556106 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.556109 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a4d4 -> f8ff9da0 -0b:000200:2:1041892050.556115 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a530 -> f8ff9dfc -0b:000200:2:1041892050.556120 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a4d4 -08:000001:2:1041892050.556124 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.556128 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c355f5ac (tot 19154115). -08:000001:2:1041892050.556133 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.556137 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ef4 -0b:000200:2:1041892050.556140 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f5ac : %zd -0a:004000:2:1041892050.556146 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.556149 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.556152 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.556157 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.556162 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.556166 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.556170 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.556173 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x200 -0a:000001:2:1041892050.556178 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283308 : -188683988 : f4c0e92c) -0a:000200:2:1041892050.556183 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5da16b4 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.556190 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.556200 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.556205 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.556208 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a4d4 -> f9012da0 -0b:000200:2:1041892050.556213 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a530 -> f9012dfc -0b:000200:2:1041892050.556218 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a4d4 -08:000001:2:1041892050.556223 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.556227 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.556231 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.556235 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da16b4 -08:000001:0:1041892050.556240 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.556244 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.556249 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.556255 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.556259 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.556266 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.556269 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.556273 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.556278 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.556282 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.556289 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.556294 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.556297 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.556302 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 512, last_committed 5 -08:080000:0:1041892050.556306 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.556312 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.556315 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.556318 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.556322 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.556325 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.556329 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.556332 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.556335 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.556340 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.556345 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.556349 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.556353 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.556357 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.556361 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.556364 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.556370 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.556374 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.556377 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.556381 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.556385 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.556390 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.556393 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.556397 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.556401 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.556406 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.556410 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c355fef4 (tot 19154279) -08:000010:0:1041892050.556415 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c355fdec (tot 19154519) -08:000001:0:1041892050.556419 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.556422 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.556426 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.556431 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277192948 : -1017774348 : c355fef4) -08:000001:0:1041892050.556437 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.556440 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:208:7f000001:11 -08:000001:0:1041892050.556444 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.556448 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c355f39c (tot 19154759) -0a:000200:0:1041892050.556453 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.556458 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.556462 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.556465 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.556470 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.556474 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.556477 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 208, portal 4 -0a:000200:0:1041892050.556482 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.556486 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.556490 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.556493 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 208 -0a:000200:0:1041892050.556497 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.556501 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.556505 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.556509 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.556513 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017774612)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.556519 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.556524 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.556530 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.556534 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.556538 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.556543 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.556546 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.556549 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.556555 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.556559 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.556562 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.556566 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.556572 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.556576 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.556580 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.556584 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.556589 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.556592 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.556596 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a44c -> f8fe1040 -0b:000200:2:1041892050.556601 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a4a8 -> f8fe109c -0b:000200:2:1041892050.556606 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a44c -08:000001:2:1041892050.556611 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.556614 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.556618 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.556623 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.556627 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.556631 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f06b4 -0b:000200:2:1041892050.556635 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fdec : %zd -0a:004000:2:1041892050.556640 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.556644 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.556647 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.556652 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.556657 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.556661 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.556665 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.556668 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd0 -0a:000001:2:1041892050.556673 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.556678 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 49096 -0a:004000:2:1041892050.556685 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.556694 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.556699 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.556702 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a44c -> f916be00 -0b:000200:2:1041892050.556708 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a4a8 -> f916be5c -0b:000200:2:1041892050.556713 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f649a44c -08:000001:3:1041892050.556720 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.556726 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.556730 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.556736 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.556740 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.556744 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be00, sequence: 208, eq->size: 16384 -0b:000200:2:1041892050.556750 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.556755 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.556760 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.556764 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.556769 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.556775 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:2:1041892050.556780 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000040:0:1041892050.556784 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0a:000001:0:1041892050.556790 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.556795 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.556799 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.556804 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.556807 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0a:000001:1:1041892050.556812 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.556817 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.556824 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.556826 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.556831 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0a:000001:0:1041892050.556837 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.556842 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.556846 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.556849 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0a:000001:1:1041892050.556853 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.556857 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.556864 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.556867 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd0:7f000001:0 -0a:000040:2:1041892050.556873 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916be60, sequence: 209, eq->size: 16384 -08:000200:3:1041892050.556878 (service.c:204:handle_incoming_request() 1301+240): got req 208 (md: f5640000 + 49096) -0a:000001:2:1041892050.556884 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.556888 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.556893 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.556897 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.556903 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.556908 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.556911 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.556915 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.556920 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.556924 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.556927 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.556931 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.556934 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.556938 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63534a4 (tot 19154999) -04:000001:3:1041892050.556943 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.556946 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.556949 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.556954 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.556960 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.556963 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.556966 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.556971 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.556976 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.556994 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.556999 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.557004 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.557007 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.557012 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.557015 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.557019 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.557022 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.557026 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.557029 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.557033 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.557037 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.557041 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.557045 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 208 -0a:000200:3:1041892050.557049 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.557053 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.557056 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.557061 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.557064 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164285276)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.557070 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.557075 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.557080 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.557085 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.557089 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.557095 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.557100 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.557104 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.557109 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0a:000001:3:1041892050.557114 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.557120 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.557124 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.557129 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.557133 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.557137 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.557142 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.557146 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.557151 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0b:001000:2:1041892050.557156 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.557162 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.557167 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.557171 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.557176 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.557180 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc84d4 -> f8ff9e00 -0b:000200:2:1041892050.557185 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8530 -> f8ff9e5c -0b:000200:2:1041892050.557190 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc84d4 -08:000001:2:1041892050.557195 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.557199 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63534a4 (tot 19154759). -08:000001:2:1041892050.557203 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.557207 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5ddebdc -0b:000200:2:1041892050.557211 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63534a4 : %zd -0a:004000:2:1041892050.557215 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.557219 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.557222 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.557227 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.557232 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.557237 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.557240 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.557243 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd0 -0a:000001:2:1041892050.557248 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283252 : -188684044 : f4c0e8f4) -0a:000200:2:1041892050.557253 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f0dec [1](c355f39c,240)... + 0 -0a:004000:2:1041892050.557260 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.557270 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.557275 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.557278 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc84d4 -> f9012e00 -0b:000200:2:1041892050.557284 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8530 -> f9012e5c -0b:000200:2:1041892050.557289 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc84d4 -08:000001:2:1041892050.557293 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.557298 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.557303 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.557307 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0dec -08:000001:0:1041892050.557311 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.557316 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f39c : %zd -08:000200:0:1041892050.557321 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.557327 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.557331 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.557337 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.557340 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.557344 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.557349 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.557353 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.557360 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.557363 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.557367 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.557372 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.557376 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.557381 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.557385 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.557388 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.557391 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.557396 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.557400 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c355f39c (tot 19154519). -08:000010:0:1041892050.557404 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c355fdec (tot 19154279). -08:000001:0:1041892050.557409 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.557412 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.557416 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.557420 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c355fef4 (tot 19154075). -08:000001:0:1041892050.557424 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.557427 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.557431 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.557436 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.557440 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.557443 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.557447 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.557451 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.557454 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.557462 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.557466 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.557470 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.557473 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.557476 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.557480 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.557483 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.557486 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.557491 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.557500 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.557503 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.557506 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.557510 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.557515 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.557520 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.557523 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.557526 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.557531 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.557536 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.557540 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c355fef4 (tot 19154279) -08:000010:0:1041892050.557544 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c355fdec (tot 19154519) -08:000001:0:1041892050.557549 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.557552 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.557556 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.557561 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277192948 : -1017774348 : c355fef4) -08:000001:0:1041892050.557566 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.557569 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:209:7f000001:12 -08:000001:0:1041892050.557574 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.557578 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c355f39c (tot 19154759) -0a:000200:0:1041892050.557582 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.557587 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.557591 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.557594 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.557599 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.557603 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.557607 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 209, portal 4 -0a:000200:0:1041892050.557611 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.557615 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.557619 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.557622 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 209 -0a:000200:0:1041892050.557627 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.557631 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.557634 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.557639 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.557642 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017774612)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.557648 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.557653 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.557659 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.557663 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.557667 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.557673 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.557676 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.557679 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.557686 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.557689 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.557693 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.557697 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.557700 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.557706 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.557710 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.557714 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.557719 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.557723 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.557727 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a3c4 -> f8fe10a0 -0b:000200:2:1041892050.557732 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a420 -> f8fe10fc -0b:000200:2:1041892050.557737 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a3c4 -08:000001:2:1041892050.557742 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.557745 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.557749 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.557754 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.557758 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.557762 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ad4 -0b:000200:2:1041892050.557766 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fdec : %zd -0a:004000:2:1041892050.557771 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.557775 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.557778 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.557783 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.557788 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.557792 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.557796 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.557799 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd1 -0a:000001:2:1041892050.557804 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.557809 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 49336 -0a:004000:2:1041892050.557816 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.557826 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.557831 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.557834 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a3c4 -> f916be60 -0b:000200:2:1041892050.557840 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a420 -> f916bebc -0b:000200:2:1041892050.557845 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f649a3c4 -08:000001:3:1041892050.557852 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.557857 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.557861 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:004000:2:1041892050.557867 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.557871 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.557875 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.557880 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916be60, sequence: 209, eq->size: 16384 -0b:000200:2:1041892050.557886 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.557891 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.557895 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.557901 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.557906 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.557910 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.557915 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:0:1041892050.557920 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.557925 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.557929 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.557934 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.557936 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:1:1041892050.557942 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.557946 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.557953 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.557955 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.557961 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:0:1041892050.557966 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.557971 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.557974 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.557978 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:1:1041892050.557982 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.557986 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.557992 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.557997 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:2:1041892050.558002 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.558007 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.558012 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd1:7f000001:0 -08:000200:3:1041892050.558018 (service.c:204:handle_incoming_request() 1301+240): got req 209 (md: f5640000 + 49336) -05:000001:3:1041892050.558022 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.558026 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.558031 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.558036 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.558039 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.558043 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.558048 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.558051 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.558054 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.558058 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.558062 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.558066 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353ad4 (tot 19154999) -04:000001:3:1041892050.558070 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.558074 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.558077 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.558082 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.558087 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.558090 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.558093 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.558098 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.558103 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.558107 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.558112 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.558116 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.558120 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.558124 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.558128 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.558132 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.558135 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.558139 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.558142 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.558147 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.558150 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.558154 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 209 -0a:000200:3:1041892050.558158 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.558162 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.558165 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.558170 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.558173 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164283692)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.558179 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.558185 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.558190 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.558194 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.558198 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.558204 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.558209 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.558213 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.558218 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0a:000001:3:1041892050.558224 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.558229 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.558233 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.558238 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.558242 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.558247 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.558252 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.558256 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.558260 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -0b:001000:2:1041892050.558265 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.558271 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.558276 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.558279 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.558285 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.558288 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc844c -> f8ff9e60 -0b:000200:2:1041892050.558293 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc84a8 -> f8ff9ebc -0b:000200:2:1041892050.558298 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc844c -08:000001:2:1041892050.558303 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.558306 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353ad4 (tot 19154759). -08:000001:2:1041892050.558311 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.558315 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde4a4 -0b:000200:2:1041892050.558318 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353ad4 : %zd -0a:004000:2:1041892050.558323 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.558327 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.558330 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.558334 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.558340 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.558344 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.558347 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.558350 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd1 -0a:000001:2:1041892050.558356 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283196 : -188684100 : f4c0e8bc) -0a:000200:2:1041892050.558361 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f40f0bdc [1](c355f39c,240)... + 0 -0a:004000:2:1041892050.558368 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.558377 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.558382 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.558385 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc844c -> f9012e60 -0b:000200:2:1041892050.558390 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc84a8 -> f9012ebc -0b:000200:2:1041892050.558395 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc844c -08:000001:2:1041892050.558400 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.558404 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.558409 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.558413 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0bdc -0b:000200:2:1041892050.558417 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f39c : %zd -08:000001:0:1041892050.558422 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.558426 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.558430 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041892050.558436 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.558441 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.558444 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.558448 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.558454 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0a:004000:2:1041892050.558458 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.558461 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.558466 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.558470 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -03:000002:0:1041892050.558474 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:000200:2:1041892050.558478 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.558483 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.558487 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -0b:001000:2:1041892050.558491 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000040:0:1041892050.558496 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x209/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.558502 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.558505 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c355f39c (tot 19154519). -08:000010:0:1041892050.558510 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c355fdec (tot 19154279). -08:000001:0:1041892050.558514 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.558518 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.558522 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.558526 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c355fef4 (tot 19154075). -08:000001:0:1041892050.558530 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.558533 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.558537 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.558541 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.558544 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.558547 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.558552 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.558557 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.558561 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c355fef4 (tot 19154279) -08:000010:0:1041892050.558566 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c355fdec (tot 19154471) -08:000001:0:1041892050.558570 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.558573 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.558577 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.558582 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277192948 : -1017774348 : c355fef4) -08:000001:0:1041892050.558587 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.558590 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:513:7f000001:3 -08:000001:0:1041892050.558595 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.558598 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.558603 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.558608 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.558611 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.558615 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.558620 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.558624 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.558628 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 513, portal 10 -0a:000200:0:1041892050.558632 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.558636 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.558640 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.558643 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 513 -0a:000200:0:1041892050.558648 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.558652 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.558655 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.558660 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.558663 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017774612)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.558669 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.558675 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.558680 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.558685 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.558691 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.558695 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.558698 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.558701 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.558707 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.558710 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.558714 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.558717 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.558723 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.558727 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.558731 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.558735 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.558740 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.558744 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.558747 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a33c -> f8fe1100 -0b:000200:2:1041892050.558752 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a398 -> f8fe115c -0b:000200:2:1041892050.558757 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a33c -08:000001:2:1041892050.558762 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.558765 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.558769 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.558775 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.558779 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.558783 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0ce4 -0b:000200:2:1041892050.558786 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fdec : %zd -0a:004000:2:1041892050.558792 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.558795 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.558798 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.558803 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.558808 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.558813 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.558816 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.558819 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x201 -0a:000001:2:1041892050.558824 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.558829 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 3712 -0a:004000:2:1041892050.558837 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.558846 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.558851 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.558855 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a33c -> f9136a80 -0b:000200:2:1041892050.558860 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a398 -> f9136adc -0b:000200:2:1041892050.558865 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a33c -08:000001:0:1041892050.558873 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.558878 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.558884 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.558888 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.558893 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.558899 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136a80, sequence: 412, eq->size: 1024 -0b:000200:2:1041892050.558904 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.558910 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.558915 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.558920 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.558926 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.558930 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.558936 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:1:1041892050.558939 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0a:000001:1:1041892050.558945 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.558950 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.558958 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:1:1041892050.558961 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -08:100000:0:1041892050.558967 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x201:7f000001:0 -0a:000040:2:1041892050.558974 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -08:000200:0:1041892050.558979 (service.c:204:handle_incoming_request() 1291+240): got req 513 (md: f5138000 + 3712) -0a:000001:2:1041892050.558985 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.558991 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:2:1041892050.558995 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.559000 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:3:1041892050.559007 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.559011 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -05:000001:0:1041892050.559016 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.559022 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.559026 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:3:1041892050.559031 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -08:000001:0:1041892050.559037 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:3:1041892050.559043 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.559049 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:3:1041892050.559053 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.559059 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -0a:000001:2:1041892050.559064 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.559068 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.559074 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -08:000001:0:1041892050.559079 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.559084 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892050.559090 (handler.c:1361:mds_handle() 1291+320): @@@ close req x513/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892050.559097 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.559102 (handler.c:999:mds_close() 1291+320): Process entered -08:000001:2:1041892050.559107 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000001:3:1041892050.559111 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000001:0:1041892050.559116 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -0a:000040:3:1041892050.559120 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -02:000001:0:1041892050.559126 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -0a:000001:3:1041892050.559132 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892050.559137 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cab5cc (tot 19154615) -08:000001:3:1041892050.559143 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.559148 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.559154 (handler.c:1388:mds_handle() 1291+272): Process leaving -0a:000001:2:1041892050.559158 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -02:000040:0:1041892050.559162 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~104, last_committed 5, xid 513 -02:000200:0:1041892050.559167 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000040:2:1041892050.559171 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0a:000200:0:1041892050.559176 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892050.559182 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.559187 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892050.559191 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000001:1:1041892050.559193 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:004000:0:1041892050.559199 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.559203 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 513 -0a:000040:1:1041892050.559206 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0a:000200:0:1041892050.559213 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892050.559216 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.559223 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -08:000001:1:1041892050.559225 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892050.559232 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.559237 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.559240 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171264564)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.559247 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.559252 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.559257 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.559261 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.559265 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.559269 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.559273 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.559276 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.559279 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0a:000001:0:1041892050.559283 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.559287 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.559292 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.559295 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.559299 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.559302 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.559306 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000040:0:1041892050.559311 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0b:000200:2:1041892050.559316 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000001:0:1041892050.559320 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.559325 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.559330 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.559334 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.559338 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.559341 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a2b4 -> f8ff9ec0 -0b:000200:2:1041892050.559347 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a310 -> f8ff9f1c -0b:000200:2:1041892050.559352 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a2b4 -08:000001:2:1041892050.559356 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.559360 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cab5cc (tot 19154543). -08:000001:2:1041892050.559365 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.559369 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f05ac -0b:000200:2:1041892050.559372 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cab5cc : %zd -0a:004000:2:1041892050.559377 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.559381 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.559384 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.559389 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.559394 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.559398 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.559401 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.559404 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x201 -0a:000001:2:1041892050.559410 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283140 : -188684156 : f4c0e884) -0a:000200:2:1041892050.559414 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f40f09cc [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.559421 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.559431 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.559436 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.559439 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a2b4 -> f9012ec0 -0b:000200:2:1041892050.559445 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a310 -> f9012f1c -0b:000200:2:1041892050.559450 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a2b4 -08:000001:2:1041892050.559454 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.559459 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.559463 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.559467 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f09cc -08:000001:0:1041892050.559472 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.559476 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.559481 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.559487 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.559491 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.559497 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.559501 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.559505 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.559509 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.559514 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.559519 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.559523 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 512, last_committed 5 -0b:000200:2:1041892050.559527 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.559532 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.559540 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -0b:001000:2:1041892050.559544 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.559548 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.559552 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.559555 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.559559 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.559562 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.559565 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x513/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.559571 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.559574 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.559579 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c355fdec (tot 19154279). -08:000001:0:1041892050.559584 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.559587 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.559591 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.559595 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c355fef4 (tot 19154075). -08:000001:0:1041892050.559599 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.559602 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.559606 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.559612 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.559615 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x512/t104 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.559621 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.559624 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.559629 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.559633 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.559636 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.559640 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.559644 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.559649 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.559652 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.559656 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.559659 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.559662 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.559665 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.559670 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.559675 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.559679 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.559683 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.559689 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.559692 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.559696 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.559701 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.559704 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.559708 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.559712 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.559715 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.559719 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.559729 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.559732 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.559735 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.559739 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.559742 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.559748 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.559753 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.559756 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.559760 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.559763 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.559768 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.559773 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.559776 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.559781 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.559786 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.559789 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.559793 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.559798 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.559804 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.559807 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.559811 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.559816 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.559821 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.559826 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.559830 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.559839 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.559843 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.559848 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.559852 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.559856 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.559861 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.559868 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.559871 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.559874 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.559882 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.559889 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.559892 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:514:7f000001:101 -08:000001:0:1041892050.559897 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.559900 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.559905 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.559910 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.559914 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.559918 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.559922 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.559926 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.559930 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 514, portal 10 -0a:000200:0:1041892050.559934 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.559939 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.559943 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.559946 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 514 -0a:000200:0:1041892050.559950 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.559955 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.559959 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.559963 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.559967 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.559973 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.559978 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.559984 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.559988 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.559992 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.559998 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.560001 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.560004 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.560010 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.560014 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.560017 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.560021 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.560027 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.560031 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.560035 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.560039 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.560044 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.560048 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.560051 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a22c -> f8fe1160 -0b:000200:2:1041892050.560056 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a288 -> f8fe11bc -0b:000200:2:1041892050.560062 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a22c -08:000001:2:1041892050.560066 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.560070 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.560074 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.560079 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.560083 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.560087 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f08c4 -0b:000200:2:1041892050.560091 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.560096 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.560099 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.560103 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.560107 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.560112 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.560117 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.560120 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.560124 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x202 -0a:000001:2:1041892050.560129 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.560133 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 3904 -0a:004000:2:1041892050.560141 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.560151 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.560156 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.560159 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a22c -> f9136ae0 -0b:000200:2:1041892050.560164 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a288 -> f9136b3c -0b:000200:2:1041892050.560169 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f649a22c -08:000001:0:1041892050.560178 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.560183 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.560189 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.560191 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.560198 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.560202 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.560208 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ae0, sequence: 413, eq->size: 1024 -0b:000200:2:1041892050.560214 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.560219 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.560225 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.560230 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.560236 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.560240 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.560244 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:3:1041892050.560250 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.560255 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.560260 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.560264 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.560268 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:2:1041892050.560273 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.560278 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.560283 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.560287 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.560291 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:3:1041892050.560296 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.560301 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.560306 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:2:1041892050.560310 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:2:1041892050.560314 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.560318 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.560321 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.560327 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.560329 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:1:1041892050.560334 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.560339 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.560347 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:100000:0:1041892050.560350 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x202:7f000001:0 -0a:000040:2:1041892050.560357 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -08:000001:1:1041892050.560360 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:2:1041892050.560367 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.560371 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892050.560375 (service.c:204:handle_incoming_request() 1291+240): got req 514 (md: f5138000 + 3904) -0a:000001:1:1041892050.560379 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -05:000001:0:1041892050.560384 (genops.c:268:class_conn2export() 1291+272): Process entered -0a:000040:1:1041892050.560386 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -05:000080:0:1041892050.560393 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000001:1:1041892050.560397 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.560403 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:1:1041892050.560408 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.560414 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.560418 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.560422 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.560427 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.560430 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.560433 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.560437 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x514/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.560443 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.560447 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.560450 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.560454 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.560458 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.560462 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.560466 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.560471 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.560475 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad35c4 (tot 2555731). -11:000040:0:1041892050.560482 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.560486 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054660548 : -240306748 : f1ad35c4) -11:000001:0:1041892050.560491 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.560494 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.560498 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.560502 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad35c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.560510 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.560514 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.560517 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad35c4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.560525 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2600 (tot 19154619) -02:000001:0:1041892050.560531 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.560536 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.560541 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.560545 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.560548 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.560551 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.560556 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.560561 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.560564 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.560568 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.560575 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.560579 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.560582 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.560586 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.560590 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.560594 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.560600 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.560604 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.560611 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.560614 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.560618 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.560622 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.560626 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.560629 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.560633 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.560637 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.560641 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.560644 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.560653 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.560658 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.560662 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.560666 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.560669 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.560673 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.560676 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.560682 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.560686 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.560689 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.560692 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.560695 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.560700 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.560704 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.560707 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.560712 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.560717 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.560720 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.560724 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.560728 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.560732 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad35c4 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.560739 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.560744 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.560748 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.560751 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.560755 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.560760 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.560764 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.560768 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.560772 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.560776 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.560780 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.560784 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.560788 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.560792 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.560796 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.560799 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.560803 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.560807 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad35c4 (0 0 0 0) -11:001000:0:1041892050.560811 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.560815 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.560818 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.560822 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.560826 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.560830 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.560833 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.560837 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.560840 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad35c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.560848 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.560851 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.560856 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.560860 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.560863 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.560867 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.560870 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.560873 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.560876 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.560880 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.560883 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad35c4) -02:000001:0:1041892050.560887 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.560890 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~104, last_committed 5, xid 514 -02:000200:0:1041892050.560894 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.560898 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.560903 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.560907 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.560910 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 514 -0a:000200:0:1041892050.560914 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.560918 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.560922 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.560927 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.560930 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240310784)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.560936 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.560942 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.560947 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.560952 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.560956 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.560960 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.560963 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.560967 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.560970 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0a:000001:0:1041892050.560974 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.560978 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.560983 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.560987 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.560991 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.560994 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.560998 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000040:0:1041892050.561003 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0b:000200:2:1041892050.561008 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0b:001000:2:1041892050.561012 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.561017 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.561022 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.561026 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.561030 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.561033 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a1a4 -> f8ff9f20 -0b:000200:2:1041892050.561039 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a200 -> f8ff9f7c -0b:000200:2:1041892050.561044 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f649a1a4 -08:000001:2:1041892050.561048 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.561052 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2600 (tot 19154299). -08:000001:2:1041892050.561057 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.561061 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f07bc -0b:000200:2:1041892050.561064 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2600 : %zd -0a:004000:2:1041892050.561069 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.561073 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.561076 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.561081 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.561086 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.561091 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.561094 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.561097 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x202 -0a:000001:2:1041892050.561102 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283084 : -188684212 : f4c0e84c) -0a:000200:2:1041892050.561108 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f40f018c [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.561115 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.561124 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.561129 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.561132 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a1a4 -> f9012f20 -0b:000200:2:1041892050.561137 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a200 -> f9012f7c -0b:000200:2:1041892050.561143 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f649a1a4 -08:000001:2:1041892050.561147 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.561152 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.561156 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.561160 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f018c -08:000001:0:1041892050.561164 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.561169 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.561174 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.561181 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.561184 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.561191 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.561195 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -08:000001:0:1041892050.561199 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.561203 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.561209 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.561214 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.561218 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 512, last_committed 5 -0b:000200:2:1041892050.561223 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.561228 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041892050.561234 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.561239 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.561243 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.561246 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.561250 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.561254 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad35c4, flags: 4097 -11:000040:0:1041892050.561259 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.561263 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.561267 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.561271 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.561275 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.561280 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.561283 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.561287 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.561291 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.561294 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.561299 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.561303 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -11:000001:0:1041892050.561310 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.561314 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.561318 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.561322 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.561326 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.561330 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.561334 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.561338 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.561341 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.561345 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.561349 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.561353 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.561357 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.561360 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.561364 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.561368 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.561371 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.561375 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.561379 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.561383 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.561387 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.561390 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.561394 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.561397 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.561401 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -11:000001:0:1041892050.561408 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.561411 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.561415 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.561418 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.561422 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.561426 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -11:000001:0:1041892050.561432 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.561436 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.561439 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.561443 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.561446 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.561451 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.561456 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.561459 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.561463 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.561470 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.561474 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.561477 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.561481 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.561485 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.561489 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.561496 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.561499 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.561506 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.561510 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.561513 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.561516 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.561520 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.561523 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -11:000001:0:1041892050.561530 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.561534 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.561538 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.561541 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.561544 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.561547 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.561551 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.561554 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.561557 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.561561 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.561565 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -01:000001:0:1041892050.561572 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.561576 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.561580 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.561584 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.561587 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.561592 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.561597 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.561602 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.561606 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.561611 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.561614 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.561618 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.561622 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.561627 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.561630 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:515:7f000001:103 -08:000001:0:1041892050.561635 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.561638 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.561643 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.561648 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.561651 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.561655 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.561659 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.561663 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.561667 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 515, portal 18 -0a:000200:0:1041892050.561671 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.561675 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.561679 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.561682 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 515 -0a:000200:0:1041892050.561686 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.561690 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.561694 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.561698 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.561701 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.561707 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.561713 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.561718 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.561722 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.561726 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.561731 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.561735 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.561738 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.561743 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.561747 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.561750 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.561754 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.561760 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.561764 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.561768 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.561772 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.561777 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.561781 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.561784 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a11c -> f8fe11c0 -0b:000200:2:1041892050.561790 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a178 -> f8fe121c -0b:000200:2:1041892050.561795 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f649a11c -08:000001:2:1041892050.561800 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.561803 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.561807 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.561813 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.561817 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.561821 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0294 -0b:000200:2:1041892050.561824 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.561829 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.561833 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.561836 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.561841 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.561846 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.561850 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.561854 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.561857 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x203 -0a:000001:2:1041892050.561862 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.561867 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19392 -0a:004000:2:1041892050.561874 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.561883 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.561888 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.561892 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f649a11c -> f90f5640 -0b:000200:2:1041892050.561897 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f649a178 -> f90f569c -0b:000200:2:1041892050.561902 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f649a11c -08:000001:3:1041892050.561909 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.561915 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.561918 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0b:000200:2:1041892050.561925 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.561931 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -0a:000001:3:1041892050.561935 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.561939 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.561944 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5640, sequence: 102, eq->size: 1024 -0b:001000:2:1041892050.561950 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.561955 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.561960 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -08:000001:3:1041892050.561964 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892050.561970 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -0a:000040:2:1041892050.561974 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -0a:000001:2:1041892050.561980 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.561984 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.561990 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x203:7f000001:0 -08:000200:3:1041892050.561996 (service.c:204:handle_incoming_request() 1181+240): got req 515 (md: f5778000 + 19392) -0a:000001:0:1041892050.562002 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -05:000001:3:1041892050.562005 (genops.c:268:class_conn2export() 1181+272): Process entered -05:000080:3:1041892050.562009 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000040:0:1041892050.562015 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -05:000001:3:1041892050.562021 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:0:1041892050.562026 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.562031 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000001:0:1041892050.562035 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892050.562040 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.562043 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:3:1041892050.562048 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000040:1:1041892050.562053 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -11:000001:3:1041892050.562059 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.562063 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -0a:000001:1:1041892050.562066 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.562071 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892050.562074 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041892050.562080 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.562084 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.562088 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd84bc (tot 19154839) -11:000001:3:1041892050.562093 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.562098 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.562101 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad35c4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.562108 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.562112 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.562115 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.562119 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.562123 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.562127 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.562130 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.562133 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.562136 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.562140 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.562143 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.562146 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.562150 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.562153 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.562157 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.562162 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.562166 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.562169 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 515 -0a:000200:3:1041892050.562173 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.562177 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.562181 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.562186 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.562189 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934788)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.562195 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.562200 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.562206 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.562211 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.562215 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.562220 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.562225 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.562229 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.562234 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.562239 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.562243 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.562247 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.562252 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad35c4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.562260 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.562264 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.562269 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.562273 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad35c4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.562282 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.562286 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.562291 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.562296 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.562301 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.562305 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.562310 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.562314 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad35c4 (tot 2555547). -0b:000200:2:1041892050.562320 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc83c4 -> f8ff9f80 -11:000001:3:1041892050.562326 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.562330 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8420 -> f8ff9fdc -11:000001:3:1041892050.562336 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.562341 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc83c4 -11:000001:3:1041892050.562346 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.562351 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.562355 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.562359 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd84bc (tot 19154767). -08:000040:3:1041892050.562364 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.562369 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.562374 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.562379 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde39c -08:000001:3:1041892050.562383 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.562387 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd84bc : %zd -0a:000001:3:1041892050.562392 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.562396 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.562400 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -0b:000001:2:1041892050.562406 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.562409 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.562414 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.562420 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.562425 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.562430 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.562434 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.562439 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.562443 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.562447 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -0a:000001:3:1041892050.562452 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.562457 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.562461 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.562465 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x203 -0a:000001:2:1041892050.562472 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106283028 : -188684268 : f4c0e814) -0a:000200:2:1041892050.562477 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f40f039c [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.562483 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.562493 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.562498 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.562501 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc83c4 -> f9012f80 -0b:000200:2:1041892050.562507 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8420 -> f9012fdc -0b:000200:2:1041892050.562512 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc83c4 -08:000001:2:1041892050.562517 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.562521 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.562525 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.562530 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f039c -08:000001:0:1041892050.562534 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.562539 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.562544 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.562551 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.562554 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.562560 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.562564 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -08:000001:0:1041892050.562568 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.562572 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.562578 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.562583 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -0b:000200:2:1041892050.562587 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:080000:0:1041892050.562592 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.562597 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.562602 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.562607 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.562610 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.562614 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.562617 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.562621 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.562624 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x515/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.562629 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.562633 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.562638 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.562642 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.562646 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.562650 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.562653 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.562658 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.562661 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.562666 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.562670 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.562673 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.562677 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.562681 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.562684 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.562687 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.562691 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.562694 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.562697 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.562700 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.562703 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.562707 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.562710 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.562713 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad35c4 -11:000001:0:1041892050.562721 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.562724 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.562728 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.562733 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.562737 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.562741 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.562745 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.562748 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.562752 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.562757 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.562762 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.562765 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.562769 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.562773 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.562776 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x514/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.562782 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.562785 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.562789 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.562794 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.562797 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.562801 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.562805 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.562810 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.562813 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.562817 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.562820 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.562823 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.562828 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.562833 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.562836 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.562841 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.562846 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.562849 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.562853 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.562858 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.562863 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.562867 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.562870 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:516:7f000001:1 -08:000001:0:1041892050.562875 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.562878 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.562883 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.562888 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.562892 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.562895 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.562900 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.562904 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.562907 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 516, portal 10 -0a:000200:0:1041892050.562912 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.562916 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.562920 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.562924 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 516 -0a:000200:0:1041892050.562928 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.562932 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.562935 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.562940 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.562943 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.562949 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.562955 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.562960 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.562965 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.562969 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.562974 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.562977 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.562980 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.562986 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0b:000001:2:1041892050.562990 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.562994 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.562997 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.563001 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.563007 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.563011 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.563015 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.563020 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.563023 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.563027 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84f74 -> f8fe1220 -0b:000200:2:1041892050.563032 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84fd0 -> f8fe127c -0b:000200:2:1041892050.563037 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84f74 -08:000001:2:1041892050.563042 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.563045 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.563049 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.563055 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.563058 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.563062 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f04a4 -0b:000200:2:1041892050.563066 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.563072 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.563075 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.563078 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.563083 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.563088 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.563093 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.563096 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.563099 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x204 -0a:000001:2:1041892050.563104 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.563109 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 4248 -0a:004000:2:1041892050.563116 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.563126 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.563132 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.563135 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84f74 -> f9136b40 -0b:000200:2:1041892050.563140 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84fd0 -> f9136b9c -0b:000200:2:1041892050.563145 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d84f74 -08:000001:0:1041892050.563154 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.563158 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.563165 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.563168 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.563173 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.563179 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136b40, sequence: 414, eq->size: 1024 -0b:000200:2:1041892050.563184 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.563190 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.563195 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.563200 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.563205 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.563211 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.563215 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.563219 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:3:1041892050.563224 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.563229 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.563235 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.563238 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.563242 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:2:1041892050.563247 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.563252 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.563257 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.563261 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.563265 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:3:1041892050.563270 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.563274 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.563280 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:2:1041892050.563283 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:2:1041892050.563288 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.563291 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.563294 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.563300 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.563303 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:1:1041892050.563308 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.563313 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.563320 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:000001:1:1041892050.563322 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.563328 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:2:1041892050.563332 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.563336 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.563339 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -0a:000040:1:1041892050.563343 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:1:1041892050.563348 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.563353 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.563360 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x204:7f000001:0 -08:000200:0:1041892050.563365 (service.c:204:handle_incoming_request() 1291+240): got req 516 (md: f5138000 + 4248) -05:000001:0:1041892050.563370 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.563373 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.563378 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.563383 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.563386 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.563390 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.563395 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.563398 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.563401 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.563405 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x516/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.563410 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.563415 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.563422 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.563426 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c355fef4 (tot 19154307) -02:000001:0:1041892050.563431 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.563435 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.563439 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.563443 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.563447 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~104, last_committed 5, xid 516 -02:000200:0:1041892050.563451 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.563454 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.563459 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.563463 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.563466 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 516 -0a:000200:0:1041892050.563470 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.563474 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.563478 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.563483 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.563486 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017774348)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.563493 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.563498 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.563503 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.563507 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.563512 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.563516 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.563519 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.563523 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.563526 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0a:000001:0:1041892050.563531 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.563535 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.563539 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.563543 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.563547 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.563550 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.563554 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.563559 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0b:000200:2:1041892050.563564 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.563568 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.563572 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.563578 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.563582 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.563585 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.563589 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84eec -> f8ff9fe0 -0b:000200:2:1041892050.563594 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84f48 -> f8ffa03c -0b:000200:2:1041892050.563599 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d84eec -08:000001:2:1041892050.563604 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.563608 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c355fef4 (tot 19154067). -08:000001:2:1041892050.563612 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.563617 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da17bc -0b:000200:2:1041892050.563621 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fef4 : %zd -0a:004000:2:1041892050.563626 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.563630 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.563633 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.563638 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.563643 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.563647 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.563651 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.563654 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x204 -0a:000001:2:1041892050.563659 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282972 : -188684324 : f4c0e7dc) -0a:000200:2:1041892050.563664 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f40f0084 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.563671 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.563681 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.563686 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.563689 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84eec -> f9012fe0 -0b:000200:2:1041892050.563694 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84f48 -> f901303c -0b:000200:2:1041892050.563700 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d84eec -08:000001:2:1041892050.563704 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.563709 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.563714 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.563718 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f40f0084 -08:000001:0:1041892050.563722 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.563726 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.563731 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.563737 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.563741 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.563748 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.563751 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.563755 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.563760 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.563764 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.563770 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.563775 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.563780 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.563784 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 512, last_committed 5 -08:080000:0:1041892050.563788 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.563794 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.563797 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.563801 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.563804 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.563808 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.563811 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.563815 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.563818 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.563822 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.563825 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.563828 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.563831 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.563835 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.563838 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.563842 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x516/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.563847 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.563851 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.563855 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.563860 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.563863 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.563867 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.563871 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.563875 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.563879 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.563883 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.563887 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.563891 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.563898 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.563902 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.563905 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.563908 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.563913 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.563918 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.563922 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.563926 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.563930 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.563937 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.563940 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.563943 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.563948 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.563953 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.563956 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.563962 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.563966 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.563970 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.563974 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.563979 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.563984 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.563987 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.563990 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:517:7f000001:2 -08:000001:0:1041892050.563995 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.563999 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.564003 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.564008 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.564012 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.564015 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.564020 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.564024 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.564027 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 517, portal 10 -0a:000200:0:1041892050.564032 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.564036 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.564040 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.564044 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 517 -0a:000200:0:1041892050.564048 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.564052 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.564055 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.564060 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.564063 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.564070 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.564075 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.564080 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.564085 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x517/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.564091 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.564095 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.564098 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.564101 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x517/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.564107 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.564110 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.564113 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.564117 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x517/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.564123 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.564128 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.564132 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.564136 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.564141 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.564144 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.564148 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84e64 -> f8fe1280 -0b:000200:2:1041892050.564153 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84ec0 -> f8fe12dc -0b:000200:2:1041892050.564158 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84e64 -08:000001:2:1041892050.564163 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.564166 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.564169 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x517/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.564175 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.564179 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.564183 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1084 -0b:000200:2:1041892050.564187 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.564192 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.564195 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.564199 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.564203 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.564208 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.564213 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.564216 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.564219 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x205 -0a:000001:2:1041892050.564224 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.564229 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 4440 -0a:004000:2:1041892050.564237 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.564246 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.564251 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.564254 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84e64 -> f9136ba0 -0b:000200:2:1041892050.564259 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84ec0 -> f9136bfc -0b:000200:2:1041892050.564264 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d84e64 -08:000001:0:1041892050.564273 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.564278 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.564284 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.564288 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.564293 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.564298 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ba0, sequence: 415, eq->size: 1024 -0b:000200:2:1041892050.564304 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.564309 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.564314 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.564320 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.564325 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.564331 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.564335 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.564338 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:3:1041892050.564344 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.564349 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.564354 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.564358 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.564362 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:2:1041892050.564367 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.564372 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.564377 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.564381 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.564384 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:3:1041892050.564390 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.564395 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.564400 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -0a:000040:2:1041892050.564403 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:2:1041892050.564408 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.564411 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.564415 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.564420 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.564423 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:1:1041892050.564428 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.564433 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.564440 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:100000:0:1041892050.564444 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x205:7f000001:0 -0a:000040:2:1041892050.564451 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -08:000200:0:1041892050.564456 (service.c:204:handle_incoming_request() 1291+240): got req 517 (md: f5138000 + 4440) -0a:000001:2:1041892050.564462 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.564467 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.564470 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -05:000080:0:1041892050.564476 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.564482 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.564486 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:1:1041892050.564491 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.564496 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -0a:000040:1:1041892050.564499 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -08:000040:0:1041892050.564505 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:1:1041892050.564509 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.564515 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:1:1041892050.564519 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.564525 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.564529 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.564532 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.564536 (handler.c:1355:mds_handle() 1291+320): @@@ open req x517/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.564541 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.564544 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c355fdec (tot 19154307) -02:002000:0:1041892050.564550 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.564554 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.564558 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.564562 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.564578 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 105 -02:000002:0:1041892050.564590 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #105 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.564594 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.564599 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.564607 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x13bc344a109778bc -02:000001:0:1041892050.564613 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.564617 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.564620 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~105, last_committed 5, xid 517 -02:000200:0:1041892050.564624 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.564628 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.564632 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.564636 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.564639 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 517 -0a:000200:0:1041892050.564644 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.564648 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.564651 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.564656 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.564660 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017774612)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.564666 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.564671 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.564677 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.564681 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.564685 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.564689 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.564693 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.564696 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.564700 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:0:1041892050.564704 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.564709 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.564712 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.564717 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.564720 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.564724 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892050.564729 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.564732 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000040:0:1041892050.564736 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0a:000001:0:1041892050.564741 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.564746 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892050.564750 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.564755 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.564758 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.564762 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84ddc -> f8ffa040 -0b:000200:2:1041892050.564767 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84e38 -> f8ffa09c -0b:000200:2:1041892050.564772 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d84ddc -08:000001:2:1041892050.564777 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.564780 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c355fdec (tot 19154115). -08:000001:2:1041892050.564785 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.564789 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da18c4 -0b:000200:2:1041892050.564793 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fdec : %zd -0a:004000:2:1041892050.564798 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.564801 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.564804 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.564809 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.564814 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.564819 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.564822 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.564825 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x205 -0a:000001:2:1041892050.564830 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282916 : -188684380 : f4c0e7a4) -0a:000200:2:1041892050.564835 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5da15ac [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.564842 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.564852 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.564857 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.564860 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84ddc -> f9013040 -0b:000200:2:1041892050.564866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84e38 -> f901309c -0b:000200:2:1041892050.564871 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d84ddc -08:000001:2:1041892050.564876 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.564880 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.564885 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.564889 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da15ac -0b:000200:2:1041892050.564894 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.564898 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.564903 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.564907 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.564913 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.564917 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.564924 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.564928 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -0b:000200:2:1041892050.564932 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.564937 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.564942 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041892050.564948 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.564953 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.564956 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 517, last_committed 5 -08:080000:0:1041892050.564960 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.564965 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.564969 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.564972 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.564975 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.564979 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.564982 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.564985 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.564988 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.564993 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.564998 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.565002 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.565006 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.565010 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.565014 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.565017 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.565023 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.565028 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.565031 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.565034 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.565039 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.565044 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.565048 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.565051 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.565055 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.565060 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.565064 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c355f39c (tot 19154279) -08:000010:0:1041892050.565069 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c355fbdc (tot 19154519) -08:000001:0:1041892050.565074 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.565077 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.565081 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.565086 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277190044 : -1017777252 : c355f39c) -08:000001:0:1041892050.565091 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.565094 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:210:7f000001:11 -08:000001:0:1041892050.565099 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.565103 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c355fad4 (tot 19154759) -0a:000200:0:1041892050.565107 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.565112 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.565116 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.565120 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.565124 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.565128 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.565132 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 210, portal 4 -0a:000200:0:1041892050.565136 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.565140 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.565145 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.565148 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 210 -0a:000200:0:1041892050.565152 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.565156 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.565160 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.565164 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.565168 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017775140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.565174 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.565179 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.565185 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.565189 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.565195 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.565198 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.565202 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.565205 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.565210 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.565214 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.565217 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.565221 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.565227 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.565231 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.565235 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.565239 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.565244 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.565248 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.565251 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84d54 -> f8fe12e0 -0b:000200:2:1041892050.565256 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84db0 -> f8fe133c -0b:000200:2:1041892050.565261 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84d54 -08:000001:2:1041892050.565266 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.565270 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.565274 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.565280 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.565283 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.565287 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da118c -0b:000200:2:1041892050.565291 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fbdc : %zd -0a:004000:2:1041892050.565296 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.565299 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.565303 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.565308 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.565313 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.565317 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.565320 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.565324 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd2 -0a:000001:2:1041892050.565329 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.565334 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 49576 -0a:004000:2:1041892050.565341 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.565351 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.565355 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.565359 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84d54 -> f916bec0 -0b:000200:2:1041892050.565364 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84db0 -> f916bf1c -0b:000200:2:1041892050.565369 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5d84d54 -08:000001:3:1041892050.565376 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.565383 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.565386 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.565393 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.565398 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0b:000200:2:1041892050.565403 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.565408 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:001000:2:1041892050.565412 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000040:3:1041892050.565417 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bec0, sequence: 210, eq->size: 16384 -08:000001:2:1041892050.565423 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:3:1041892050.565427 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.565431 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.565437 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.565442 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0a:000001:0:1041892050.565447 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.565452 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.565456 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.565461 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.565464 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0a:000001:1:1041892050.565470 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.565474 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.565481 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.565484 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.565489 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0a:000001:0:1041892050.565494 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.565499 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.565505 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.565509 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0a:000001:2:1041892050.565515 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.565519 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.565524 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:100000:3:1041892050.565529 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd2:7f000001:0 -08:000200:3:1041892050.565536 (service.c:204:handle_incoming_request() 1301+240): got req 210 (md: f5640000 + 49576) -05:000001:3:1041892050.565540 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.565545 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000040:1:1041892050.565549 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -05:000001:3:1041892050.565555 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.565561 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.565564 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000001:1:1041892050.565567 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.565572 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.565577 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.565583 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.565586 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.565589 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.565593 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.565596 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.565600 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63535ac (tot 19154999) -04:000001:3:1041892050.565605 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.565608 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.565611 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.565616 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.565622 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.565625 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.565628 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.565633 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.565638 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.565655 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.565659 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.565665 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.565668 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.565674 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.565677 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.565680 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.565684 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.565687 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.565691 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.565694 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.565699 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.565703 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.565706 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 210 -0a:000200:3:1041892050.565710 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.565714 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.565718 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.565722 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.565725 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164285012)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.565732 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.565737 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.565742 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.565747 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.565751 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.565757 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.565762 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.565766 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.565771 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0a:000001:3:1041892050.565777 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.565782 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.565786 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.565792 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.565795 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.565800 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.565804 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.565808 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.565813 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0b:001000:2:1041892050.565818 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.565824 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.565829 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.565832 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.565837 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.565841 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc833c -> f8ffa0a0 -0b:000200:2:1041892050.565854 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8398 -> f8ffa0fc -0b:000200:2:1041892050.565860 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc833c -08:000001:2:1041892050.565866 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.565869 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63535ac (tot 19154759). -08:000001:2:1041892050.565874 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.565878 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde5ac -0b:000200:2:1041892050.565881 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63535ac : %zd -0a:004000:2:1041892050.565886 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.565890 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.565893 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.565898 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.565903 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.565908 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.565911 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.565914 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd2 -0a:000001:2:1041892050.565919 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282860 : -188684436 : f4c0e76c) -0a:000200:2:1041892050.565924 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da14a4 [1](c355fad4,240)... + 0 -0a:004000:2:1041892050.565931 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.565941 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.565946 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.565949 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc833c -> f90130a0 -0b:000200:2:1041892050.565955 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8398 -> f90130fc -0b:000200:2:1041892050.565960 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc833c -08:000001:2:1041892050.565964 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.565969 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.565973 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.565978 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da14a4 -08:000001:0:1041892050.565982 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.565987 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fad4 : %zd -08:000200:0:1041892050.565992 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.565997 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.566001 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.566007 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.566011 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -08:000001:0:1041892050.566015 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.566019 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.566025 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.566030 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.566034 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.566039 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.566043 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.566047 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.566052 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.566055 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.566058 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.566062 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x210/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.566067 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.566070 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c355fad4 (tot 19154519). -08:000010:0:1041892050.566075 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c355fbdc (tot 19154279). -08:000001:0:1041892050.566080 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.566083 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.566087 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.566091 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c355f39c (tot 19154075). -08:000001:0:1041892050.566095 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.566098 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.566102 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.566107 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.566111 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.566115 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.566118 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.566122 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.566125 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.566133 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.566137 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.566140 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.566144 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.566147 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.566150 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.566153 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.566156 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.566161 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.566170 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.566174 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.566177 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.566180 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.566185 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.566190 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.566193 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.566196 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.566201 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.566206 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.566209 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c355f39c (tot 19154279) -08:000010:0:1041892050.566214 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c355fbdc (tot 19154519) -08:000001:0:1041892050.566219 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.566222 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.566226 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.566231 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277190044 : -1017777252 : c355f39c) -08:000001:0:1041892050.566236 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.566239 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:211:7f000001:12 -08:000001:0:1041892050.566244 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.566247 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c355fad4 (tot 19154759) -0a:000200:0:1041892050.566252 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.566256 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.566260 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.566264 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.566268 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.566272 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.566276 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 211, portal 4 -0a:000200:0:1041892050.566280 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.566284 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.566288 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.566292 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 211 -0a:000200:0:1041892050.566296 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.566300 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.566303 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.566308 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.566311 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017775140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.566317 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.566322 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.566328 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.566332 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.566336 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.566342 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.566345 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.566348 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.566354 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.566357 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.566361 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.566364 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.566370 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.566375 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.566379 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.566383 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.566388 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.566391 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.566395 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84ccc -> f8fe1340 -0b:000200:2:1041892050.566400 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84d28 -> f8fe139c -0b:000200:2:1041892050.566405 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84ccc -08:000001:2:1041892050.566410 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.566413 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.566416 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.566422 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.566426 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.566430 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da139c -0b:000200:2:1041892050.566434 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fbdc : %zd -0a:004000:2:1041892050.566439 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.566442 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.566446 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.566450 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.566455 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.566460 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.566464 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.566467 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd3 -0a:000001:2:1041892050.566472 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.566477 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 49816 -0a:004000:2:1041892050.566484 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.566494 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.566498 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.566502 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84ccc -> f916bf20 -0b:000200:2:1041892050.566507 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84d28 -> f916bf7c -0b:000200:2:1041892050.566512 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5d84ccc -08:000001:3:1041892050.566519 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.566525 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.566528 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.566535 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0b:000200:2:1041892050.566539 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.566544 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.566548 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.566553 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf20, sequence: 211, eq->size: 16384 -0b:001000:2:1041892050.566559 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.566564 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.566569 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.566573 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.566578 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.566583 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0a:000001:0:1041892050.566588 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.566593 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.566597 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.566603 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.566605 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0a:000001:1:1041892050.566610 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.566615 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.566622 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.566624 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.566629 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0a:000001:0:1041892050.566635 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.566639 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.566643 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.566646 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0a:000001:1:1041892050.566651 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.566655 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.566661 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.566665 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd3:7f000001:0 -0a:000040:2:1041892050.566671 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -08:000200:3:1041892050.566676 (service.c:204:handle_incoming_request() 1301+240): got req 211 (md: f5640000 + 49816) -0a:000001:2:1041892050.566682 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.566686 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.566690 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.566695 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.566700 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.566705 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.566709 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.566713 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.566718 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.566721 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.566724 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.566728 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.566732 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.566736 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353ce4 (tot 19154999) -04:000001:3:1041892050.566740 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.566743 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.566747 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.566751 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.566757 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.566760 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.566763 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.566768 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.566773 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.566776 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.566782 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.566786 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.566790 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.566794 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.566798 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.566802 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.566806 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.566809 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.566812 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.566816 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.566820 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.566823 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 211 -0a:000200:3:1041892050.566827 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.566831 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.566836 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.566840 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.566843 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164283164)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.566850 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.566855 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.566860 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.566865 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.566869 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.566875 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.566881 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.566885 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.566890 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0a:000001:3:1041892050.566896 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.566901 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.566905 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.566910 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.566914 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.566918 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.566923 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.566927 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.566931 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0b:001000:2:1041892050.566937 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.566942 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.566947 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.566951 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.566956 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.566960 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc82b4 -> f8ffa100 -0b:000200:2:1041892050.566965 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8310 -> f8ffa15c -0b:000200:2:1041892050.566970 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc82b4 -08:000001:2:1041892050.566975 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.566978 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353ce4 (tot 19154759). -08:000001:2:1041892050.566983 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.566987 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde6b4 -0b:000200:2:1041892050.566991 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353ce4 : %zd -0a:004000:2:1041892050.566995 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.566999 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.567002 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.567007 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.567012 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.567017 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.567020 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.567023 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd3 -0a:000001:2:1041892050.567028 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282804 : -188684492 : f4c0e734) -0a:000200:2:1041892050.567034 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5da1294 [1](c355fad4,240)... + 0 -0a:004000:2:1041892050.567041 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.567051 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.567055 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.567059 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc82b4 -> f9013100 -0b:000200:2:1041892050.567064 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8310 -> f901315c -0b:000200:2:1041892050.567069 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc82b4 -08:000001:2:1041892050.567074 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.567078 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.567083 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.567086 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5da1294 -08:000001:0:1041892050.567091 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.567095 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fad4 : %zd -08:000200:0:1041892050.567100 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.567106 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.567110 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.567116 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.567119 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.567123 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.567128 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.567132 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.567137 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.567143 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -0b:001000:2:1041892050.567147 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.567152 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.567156 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.567159 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.567163 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.567166 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.567169 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x211/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.567175 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.567178 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c355fad4 (tot 19154519). -08:000010:0:1041892050.567183 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c355fbdc (tot 19154279). -08:000001:0:1041892050.567187 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.567191 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.567195 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.567198 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c355f39c (tot 19154075). -08:000001:0:1041892050.567203 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.567206 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.567210 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.567214 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.567217 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.567220 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.567225 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.567230 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.567234 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c355f39c (tot 19154279) -08:000010:0:1041892050.567239 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c355fbdc (tot 19154471) -08:000001:0:1041892050.567243 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.567246 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.567250 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.567255 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277190044 : -1017777252 : c355f39c) -08:000001:0:1041892050.567260 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.567264 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:518:7f000001:3 -08:000001:0:1041892050.567268 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.567272 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.567276 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.567281 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.567285 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.567288 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.567293 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.567297 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.567301 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 518, portal 10 -0a:000200:0:1041892050.567305 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.567310 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.567313 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.567317 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 518 -0a:000200:0:1041892050.567321 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.567325 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.567329 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.567334 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.567337 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017775140)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.567343 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.567349 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.567354 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.567359 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.567365 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.567369 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.567372 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.567375 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.567381 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.567384 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.567388 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.567391 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.567397 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.567402 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.567406 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.567409 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.567414 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.567418 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.567422 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84c44 -> f8fe13a0 -0b:000200:2:1041892050.567427 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84ca0 -> f8fe13fc -0b:000200:2:1041892050.567432 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84c44 -08:000001:2:1041892050.567437 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.567440 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.567443 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.567449 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.567453 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.567457 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c599cc -0b:000200:2:1041892050.567460 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fbdc : %zd -0a:004000:2:1041892050.567466 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.567469 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.567473 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.567477 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.567482 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.567487 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.567490 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.567493 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x206 -0a:000001:2:1041892050.567498 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.567503 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 4688 -0a:004000:2:1041892050.567511 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.567520 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.567525 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.567528 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84c44 -> f9136c00 -0b:000200:2:1041892050.567534 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84ca0 -> f9136c5c -0b:000200:2:1041892050.567539 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d84c44 -08:000001:0:1041892050.567547 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.567551 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.567558 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.567563 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.567567 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.567573 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c00, sequence: 416, eq->size: 1024 -0b:000200:2:1041892050.567578 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.567584 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.567589 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.567595 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.567600 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.567605 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.567609 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.567614 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:3:1041892050.567619 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.567624 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.567630 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.567633 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.567638 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:2:1041892050.567643 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.567648 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.567653 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.567657 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.567661 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:3:1041892050.567666 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.567671 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.567676 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.567680 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.567684 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:2:1041892050.567689 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.567694 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.567699 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.567703 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.567706 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:3:1041892050.567712 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.567716 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.567722 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.567725 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:2:1041892050.567729 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.567733 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.567737 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.567742 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x206:7f000001:0 -0a:000040:1:1041892050.567747 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -08:000200:0:1041892050.567753 (service.c:204:handle_incoming_request() 1291+240): got req 518 (md: f5138000 + 4688) -0a:000001:1:1041892050.567757 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.567764 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.567766 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.567772 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.567778 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.567783 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.567786 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.567790 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.567794 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.567797 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.567801 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.567804 (handler.c:1361:mds_handle() 1291+320): @@@ close req x518/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.567810 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.567813 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.567817 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.567823 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cabcb4 (tot 19154615) -02:000001:0:1041892050.567828 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.567832 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.567835 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~105, last_committed 5, xid 518 -02:000200:0:1041892050.567839 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.567842 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.567847 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.567851 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.567854 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 518 -0a:000200:0:1041892050.567858 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.567862 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.567865 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.567870 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.567873 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171262796)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.567879 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.567884 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.567889 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.567893 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.567898 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.567901 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.567905 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.567908 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.567912 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0a:000001:0:1041892050.567916 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.567921 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.567924 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.567928 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.567932 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.567936 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.567941 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.567944 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.567948 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.567953 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0b:000001:2:1041892050.567959 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.567962 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.567967 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.567971 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.567975 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84bbc -> f8ffa160 -0b:000200:2:1041892050.567980 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84c18 -> f8ffa1bc -0b:000200:2:1041892050.567985 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d84bbc -08:000001:2:1041892050.567990 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.567993 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cabcb4 (tot 19154543). -08:000001:2:1041892050.567998 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.568002 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59dec -0b:000200:2:1041892050.568006 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cabcb4 : %zd -0a:004000:2:1041892050.568011 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.568014 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.568017 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.568022 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.568027 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.568031 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.568035 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.568038 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x206 -0a:000001:2:1041892050.568043 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282748 : -188684548 : f4c0e6fc) -0a:000200:2:1041892050.568048 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4c596b4 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.568054 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.568064 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.568069 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.568072 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84bbc -> f9013160 -0b:000200:2:1041892050.568078 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84c18 -> f90131bc -0b:000200:2:1041892050.568083 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d84bbc -08:000001:2:1041892050.568088 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.568092 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.568096 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.568100 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c596b4 -08:000001:0:1041892050.568104 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.568109 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.568114 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.568120 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.568123 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.568130 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.568133 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -0b:000200:2:1041892050.568137 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.568142 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.568146 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.568152 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.568157 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -0b:001000:2:1041892050.568161 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.568166 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 517, last_committed 5 -08:080000:0:1041892050.568170 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.568175 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.568178 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.568181 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.568185 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.568188 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.568191 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.568194 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x518/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.568200 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.568203 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.568208 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c355fbdc (tot 19154279). -08:000001:0:1041892050.568212 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.568215 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.568219 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.568223 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c355f39c (tot 19154075). -08:000001:0:1041892050.568227 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.568231 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.568235 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.568240 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.568243 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x517/t105 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.568249 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.568252 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.568257 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.568261 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.568264 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.568268 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.568272 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.568276 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.568279 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.568283 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.568286 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.568289 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.568292 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.568297 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.568302 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.568305 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.568310 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.568315 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.568318 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.568322 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.568326 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.568330 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.568334 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.568337 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.568341 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.568345 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.568355 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.568358 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.568361 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.568365 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.568368 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.568373 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.568378 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.568382 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.568386 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.568389 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.568394 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.568398 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.568402 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.568407 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.568412 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.568415 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.568419 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.568424 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.568429 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.568433 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.568437 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.568441 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.568446 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.568451 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.568455 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.568464 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.568468 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.568473 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.568476 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.568481 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.568485 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.568492 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.568495 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.568499 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.568506 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.568513 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.568516 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:519:7f000001:101 -08:000001:0:1041892050.568521 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.568525 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.568529 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.568534 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.568538 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.568541 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.568546 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.568551 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.568554 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 519, portal 10 -0a:000200:0:1041892050.568559 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.568564 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.568568 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.568571 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 519 -0a:000200:0:1041892050.568575 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.568580 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.568583 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.568588 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.568591 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.568597 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.568602 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.568607 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.568612 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.568618 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.568621 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.568624 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.568627 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.568633 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.568636 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.568639 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.568645 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.568649 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.568653 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.568657 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.568661 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.568666 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.568669 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.568673 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84b34 -> f8fe1400 -0b:000200:2:1041892050.568678 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84b90 -> f8fe145c -0b:000200:2:1041892050.568683 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84b34 -08:000001:2:1041892050.568688 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.568691 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.568696 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.568701 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.568705 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.568709 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59ef4 -0b:000200:2:1041892050.568713 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.568718 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.568721 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.568725 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.568729 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.568734 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.568739 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.568742 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.568745 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x207 -0a:000001:2:1041892050.568750 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.568755 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 4880 -0a:004000:2:1041892050.568763 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.568772 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.568777 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.568781 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84b34 -> f9136c60 -0b:000200:2:1041892050.568786 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84b90 -> f9136cbc -0b:000200:2:1041892050.568791 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d84b34 -08:000001:0:1041892050.568799 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.568803 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.568809 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:004000:2:1041892050.568813 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.568817 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.568823 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.568828 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136c60, sequence: 417, eq->size: 1024 -0b:000200:2:1041892050.568834 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.568839 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.568845 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.568850 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.568856 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.568860 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.568864 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:3:1041892050.568869 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.568874 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.568880 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.568883 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.568887 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:2:1041892050.568893 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.568898 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.568902 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.568906 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.568910 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:3:1041892050.568915 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.568920 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.568925 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.568929 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.568933 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:2:1041892050.568938 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.568943 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.568948 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.568952 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.568955 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:3:1041892050.568960 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.568965 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.568970 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.568974 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:2:1041892050.568978 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.568982 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.568985 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.568990 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:1:1041892050.568995 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.569000 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.569007 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x207:7f000001:0 -08:000200:0:1041892050.569012 (service.c:204:handle_incoming_request() 1291+240): got req 519 (md: f5138000 + 4880) -05:000001:0:1041892050.569017 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.569020 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.569025 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.569030 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.569033 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.569037 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.569042 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.569045 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.569048 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.569053 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x519/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -11:000001:0:1041892050.569058 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.569061 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -11:000001:0:1041892050.569065 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -11:000001:0:1041892050.569068 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.569072 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -11:000040:0:1041892050.569076 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -11:000001:0:1041892050.569080 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.569085 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -11:000010:0:1041892050.569088 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3504 (tot 2555731). -11:000040:0:1041892050.569096 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.569100 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054660356 : -240306940 : f1ad3504) -11:000001:0:1041892050.569104 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.569108 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.569112 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.569116 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3504 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.569123 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.569127 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.569130 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3504 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.569138 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2400 (tot 19154619) -02:000001:0:1041892050.569143 (handler.c:661:mds_getattr_name() 1291+768): Process entered -02:002000:0:1041892050.569149 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.569154 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.569157 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.569160 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.569164 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.569168 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.569174 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.569177 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.569180 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.569187 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.569191 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.569195 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.569199 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.569203 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.569206 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.569213 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.569217 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.569223 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.569227 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.569231 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.569235 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.569239 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.569242 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.569246 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.569250 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.569254 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.569257 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.569265 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.569270 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.569274 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.569277 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.569281 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.569284 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.569287 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.569294 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.569297 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.569300 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.569303 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.569306 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.569312 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.569315 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.569319 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.569323 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.569328 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.569332 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.569336 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.569340 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.569344 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3504 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.569351 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.569356 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.569360 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.569364 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.569368 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.569372 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.569376 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.569380 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.569384 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.569388 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.569392 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.569397 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.569400 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.569404 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.569408 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.569412 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.569415 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.569419 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3504 (0 0 0 0) -11:001000:0:1041892050.569423 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.569427 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.569431 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.569435 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.569439 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.569442 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.569446 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.569449 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.569452 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3504 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.569460 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.569463 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.569467 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.569471 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.569474 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.569478 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.569481 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.569484 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.569488 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.569491 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.569494 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3504) -02:000001:0:1041892050.569498 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.569502 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~105, last_committed 5, xid 519 -02:000200:0:1041892050.569506 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.569509 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.569514 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.569518 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.569521 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 519 -0a:000200:0:1041892050.569525 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.569529 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.569533 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.569538 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.569542 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240311296)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.569548 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.569553 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.569559 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.569563 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.569567 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.569571 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.569575 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.569578 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.569581 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0a:000001:0:1041892050.569586 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.569590 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.569594 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.569599 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.569602 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.569606 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892050.569611 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.569614 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000040:0:1041892050.569618 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0b:001000:2:1041892050.569624 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.569629 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.569634 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:0:1041892050.569637 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.569642 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.569645 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84aac -> f8ffa1c0 -0b:000200:2:1041892050.569651 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84b08 -> f8ffa21c -0b:000200:2:1041892050.569656 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d84aac -08:000001:2:1041892050.569661 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.569664 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2400 (tot 19154299). -08:000001:2:1041892050.569669 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.569673 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ce4 -0b:000200:2:1041892050.569677 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2400 : %zd -0a:004000:2:1041892050.569682 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.569685 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.569689 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.569693 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.569698 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.569703 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.569706 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.569709 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x207 -0a:000001:2:1041892050.569715 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282692 : -188684604 : f4c0e6c4) -0a:000200:2:1041892050.569720 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4c59bdc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.569727 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.569736 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.569741 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.569744 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84aac -> f90131c0 -0b:000200:2:1041892050.569750 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84b08 -> f901321c -0b:000200:2:1041892050.569755 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d84aac -08:000001:2:1041892050.569760 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.569764 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.569768 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.569773 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c59bdc -08:000001:0:1041892050.569777 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.569782 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.569786 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.569793 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.569797 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.569803 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.569807 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.569811 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.569815 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.569820 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.569826 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.569832 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.569835 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 517, last_committed 5 -0b:001000:2:1041892050.569840 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.569845 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.569851 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.569854 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.569857 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.569861 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.569865 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3504, flags: 4097 -11:000040:0:1041892050.569870 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.569874 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.569878 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.569881 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.569885 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.569891 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.569894 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.569898 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.569902 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.569905 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.569910 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.569914 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -11:000001:0:1041892050.569921 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.569925 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.569929 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.569933 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.569937 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.569941 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.569945 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.569949 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.569952 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.569956 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.569960 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.569964 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.569968 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.569971 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.569975 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.569979 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.569982 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.569986 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.569990 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.569994 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.569998 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.570001 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.570005 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.570008 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.570012 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -11:000001:0:1041892050.570019 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.570023 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.570026 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.570030 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.570033 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.570037 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -11:000001:0:1041892050.570043 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.570047 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.570051 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.570054 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.570058 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.570062 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.570067 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.570070 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.570074 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.570081 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.570085 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.570089 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.570093 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.570097 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.570101 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.570108 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.570112 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.570118 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.570122 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.570125 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.570129 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.570132 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.570136 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -11:000001:0:1041892050.570143 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.570147 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.570150 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.570154 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.570157 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.570160 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.570163 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.570167 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.570170 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.570173 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.570177 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -01:000001:0:1041892050.570184 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.570188 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.570192 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.570196 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.570199 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.570204 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.570209 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.570213 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.570218 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.570223 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.570226 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.570230 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.570235 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.570240 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.570243 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:520:7f000001:103 -08:000001:0:1041892050.570248 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.570252 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.570256 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.570261 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.570265 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.570268 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.570273 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.570277 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.570280 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 520, portal 18 -0a:000200:0:1041892050.570285 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.570290 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.570293 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.570297 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 520 -0a:000200:0:1041892050.570301 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.570305 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.570309 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.570313 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.570317 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.570323 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.570328 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.570334 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.570338 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.570342 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.570348 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.570351 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.570354 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.570360 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.570364 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.570368 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.570371 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.570377 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.570382 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.570386 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.570390 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.570395 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.570398 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.570402 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84a24 -> f8fe1460 -0b:000200:2:1041892050.570407 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84a80 -> f8fe14bc -0b:000200:2:1041892050.570412 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84a24 -08:000001:2:1041892050.570417 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.570420 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.570424 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.570430 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.570433 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.570437 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30ef4 -0b:000200:2:1041892050.570441 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.570447 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.570450 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.570453 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.570458 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.570463 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.570468 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.570471 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.570474 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x208 -0a:000001:2:1041892050.570479 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.570484 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19584 -0a:004000:2:1041892050.570491 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.570501 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.570506 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.570509 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84a24 -> f90f56a0 -0b:000200:2:1041892050.570514 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84a80 -> f90f56fc -0b:000200:2:1041892050.570519 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5d84a24 -08:000001:3:1041892050.570527 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.570532 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.570536 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.570542 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.570546 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.570550 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f56a0, sequence: 103, eq->size: 1024 -0b:000200:2:1041892050.570556 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.570560 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.570565 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.570570 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.570575 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.570580 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.570586 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.570590 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -0a:000001:1:1041892050.570595 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.570600 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.570607 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x208:7f000001:0 -0a:000001:2:1041892050.570614 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:000200:3:1041892050.570617 (service.c:204:handle_incoming_request() 1181+240): got req 520 (md: f5778000 + 19584) -0a:000040:2:1041892050.570623 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -05:000001:3:1041892050.570628 (genops.c:268:class_conn2export() 1181+272): Process entered -0a:000001:2:1041892050.570632 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892050.570637 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.570643 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.570647 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:0:1041892050.570654 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:000001:3:1041892050.570657 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -0a:000040:0:1041892050.570661 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -08:000040:3:1041892050.570666 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -0a:000001:0:1041892050.570670 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.570674 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:0:1041892050.570680 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892050.570684 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.570688 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.570691 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.570695 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.570698 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.570702 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd8434 (tot 19154839) -11:000001:3:1041892050.570707 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.570712 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.570716 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3504 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.570723 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.570726 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.570729 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.570733 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.570737 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.570741 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.570744 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.570748 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.570751 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.570754 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.570758 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.570761 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.570764 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.570767 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.570771 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.570776 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.570780 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.570783 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 520 -0a:000200:3:1041892050.570787 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.570791 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.570795 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.570800 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.570803 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167934924)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.570809 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.570814 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.570820 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.570824 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.570828 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.570833 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.570839 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.570843 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.570848 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.570852 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.570857 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.570861 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.570865 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3504 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.570874 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.570877 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.570882 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.570887 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3504 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.570895 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.570900 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.570904 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.570909 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.570915 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.570918 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.570923 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.570927 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3504 (tot 2555547). -0b:000200:2:1041892050.570933 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc822c -> f8ffa220 -11:000001:3:1041892050.570938 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.570943 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8288 -> f8ffa27c -11:000001:3:1041892050.570948 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.570953 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc822c -11:000001:3:1041892050.570959 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.570964 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.570968 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.570972 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd8434 (tot 19154767). -08:000040:3:1041892050.570977 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.570982 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.570987 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.570992 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde7bc -08:000001:3:1041892050.570996 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.571000 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8434 : %zd -0a:000001:3:1041892050.571005 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.571009 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.571013 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000040:3:1041892050.571017 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -0b:001000:2:1041892050.571022 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.571028 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.571033 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.571038 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.571043 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.571048 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.571052 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:3:1041892050.571056 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:000001:2:1041892050.571060 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.571064 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x208 -0a:000001:2:1041892050.571070 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282636 : -188684660 : f4c0e68c) -0a:000200:2:1041892050.571076 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5c30084 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.571084 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0a:000040:3:1041892050.571088 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -0a:000001:3:1041892050.571094 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892050.571100 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.571105 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.571110 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.571114 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc822c -> f9013220 -0b:000200:2:1041892050.571120 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8288 -> f901327c -0b:000200:2:1041892050.571124 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc822c -08:000001:2:1041892050.571129 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.571133 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.571137 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.571141 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30084 -0b:000200:2:1041892050.571146 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000001:0:1041892050.571150 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.571155 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.571159 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.571166 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.571169 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.571176 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.571180 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.571184 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.571189 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.571193 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892050.571200 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.571204 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.571208 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892050.571212 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.571217 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.571221 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.571224 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.571228 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.571231 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.571235 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x520/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.571241 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.571244 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.571249 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.571254 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.571257 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.571261 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.571265 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.571270 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.571273 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.571278 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.571282 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.571286 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.571290 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.571293 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.571296 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.571300 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.571303 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.571306 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.571309 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.571312 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.571316 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.571319 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.571322 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.571325 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3504 -11:000001:0:1041892050.571333 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.571336 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.571340 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.571344 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.571349 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.571352 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.571357 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.571360 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.571363 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.571368 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.571373 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.571376 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.571380 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.571384 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.571387 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x519/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.571393 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.571396 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.571401 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.571405 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.571408 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.571412 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.571416 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.571421 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.571424 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.571428 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.571431 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.571434 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.571439 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.571444 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.571447 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.571452 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.571457 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.571460 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.571464 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.571469 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.571474 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.571477 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.571480 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:521:7f000001:1 -08:000001:0:1041892050.571485 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.571489 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.571494 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.571499 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.571502 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.571506 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.571510 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.571514 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.571518 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 521, portal 10 -0a:000200:0:1041892050.571522 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.571527 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.571530 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.571534 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 521 -0a:000200:0:1041892050.571538 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.571543 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.571546 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.571551 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.571554 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.571560 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.571565 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.571571 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.571575 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.571579 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.571584 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.571587 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.571591 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.571596 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.571600 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.571603 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.571608 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.571614 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.571618 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.571622 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.571626 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.571630 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.571634 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.571638 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8499c -> f8fe14c0 -0b:000200:2:1041892050.571643 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d849f8 -> f8fe151c -0b:000200:2:1041892050.571648 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d8499c -08:000001:2:1041892050.571653 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.571656 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.571660 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.571665 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.571669 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.571673 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c30bdc -0b:000200:2:1041892050.571677 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.571682 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.571686 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.571689 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.571694 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.571699 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.571703 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.571707 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.571710 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x209 -0a:000001:2:1041892050.571715 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.571720 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 5224 -0a:004000:2:1041892050.571727 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.571737 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.571741 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.571745 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8499c -> f9136cc0 -0b:000200:2:1041892050.571750 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d849f8 -> f9136d1c -0b:000200:2:1041892050.571755 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d8499c -08:000001:0:1041892050.571763 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.571768 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.571771 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.571777 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.571781 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.571787 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.571792 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136cc0, sequence: 418, eq->size: 1024 -0b:000200:2:1041892050.571798 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.571803 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.571809 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.571814 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.571819 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.571823 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.571828 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:3:1041892050.571833 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.571838 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.571843 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.571847 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.571851 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:2:1041892050.571856 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.571861 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.571866 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.571870 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.571873 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:3:1041892050.571879 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.571883 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.571889 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.571892 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.571896 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:2:1041892050.571902 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.571906 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.571911 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.571915 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.571919 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:3:1041892050.571924 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.571929 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.571934 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.571938 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0a:000001:2:1041892050.571942 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.571946 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.571949 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.571955 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x209:7f000001:0 -0a:000040:1:1041892050.571959 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -08:000200:0:1041892050.571966 (service.c:204:handle_incoming_request() 1291+240): got req 521 (md: f5138000 + 5224) -0a:000001:1:1041892050.571970 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.571976 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.571978 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.571985 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.571990 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.571995 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.571998 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.572003 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.572008 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.572011 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.572014 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.572018 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x521/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.572023 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.572028 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.572034 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.572038 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c355f39c (tot 19154307) -02:000001:0:1041892050.572043 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.572047 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.572051 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.572055 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.572058 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~105, last_committed 5, xid 521 -02:000200:0:1041892050.572063 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.572066 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.572071 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.572074 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.572078 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 521 -0a:000200:0:1041892050.572082 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.572086 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.572090 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.572094 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.572098 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017777252)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.572104 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.572110 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.572115 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.572119 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.572123 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.572127 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.572131 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.572134 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.572137 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0b:000001:2:1041892050.572142 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.572146 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.572151 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.572154 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.572158 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892050.572163 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.572167 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000001:0:1041892050.572171 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.572174 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.572180 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0b:000001:2:1041892050.572185 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.572188 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892050.572193 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000001:0:1041892050.572196 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.572201 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84914 -> f8ffa280 -0b:000200:2:1041892050.572206 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84970 -> f8ffa2dc -0b:000200:2:1041892050.572211 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d84914 -08:000001:2:1041892050.572216 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.572220 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c355f39c (tot 19154067). -08:000001:2:1041892050.572225 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.572229 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ef4 -0b:000200:2:1041892050.572232 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f39c : %zd -0a:004000:2:1041892050.572238 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.572241 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.572244 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.572249 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.572254 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.572259 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.572262 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.572265 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x209 -0a:000001:2:1041892050.572270 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282580 : -188684716 : f4c0e654) -0a:000200:2:1041892050.572275 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5c309cc [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.572282 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.572292 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.572297 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.572300 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84914 -> f9013280 -0b:000200:2:1041892050.572306 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84970 -> f90132dc -0b:000200:2:1041892050.572311 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d84914 -08:000001:2:1041892050.572315 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.572320 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.572325 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.572329 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c309cc -08:000001:0:1041892050.572333 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.572337 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.572342 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.572348 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.572352 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.572359 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.572362 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -0b:000200:2:1041892050.572366 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.572371 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.572375 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.572381 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.572386 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -08:080000:0:1041892050.572390 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 517, last_committed 5 -08:080000:0:1041892050.572395 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.572401 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -0b:001000:2:1041892050.572405 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.572409 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.572413 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.572416 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.572420 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.572423 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.572427 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.572430 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.572434 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.572437 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.572440 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.572443 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.572446 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.572450 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.572453 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x521/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.572459 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.572463 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.572467 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.572472 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.572475 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.572479 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.572483 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.572487 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.572490 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.572495 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.572499 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.572503 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.572510 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.572513 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.572516 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.572520 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.572525 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.572530 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.572533 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.572538 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.572542 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.572549 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.572552 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.572555 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.572560 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.572565 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.572568 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.572574 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.572578 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.572581 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.572585 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.572590 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.572595 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.572599 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.572602 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:522:7f000001:2 -08:000001:0:1041892050.572607 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.572610 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.572615 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.572620 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.572623 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.572627 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.572631 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.572636 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.572639 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 522, portal 10 -0a:000200:0:1041892050.572643 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.572648 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.572651 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.572655 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 522 -0a:000200:0:1041892050.572659 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.572663 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.572667 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.572672 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.572675 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.572681 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.572686 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.572692 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.572696 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x522/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.572702 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.572706 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.572709 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.572712 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x522/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.572718 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.572721 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.572725 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.572729 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x522/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.572735 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.572739 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.572743 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.572747 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.572752 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.572755 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.572759 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84804 -> f8fe1520 -0b:000200:2:1041892050.572764 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84860 -> f8fe157c -0b:000200:2:1041892050.572769 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5d84804 -08:000001:2:1041892050.572774 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.572778 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.572781 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x522/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.572787 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.572791 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.572795 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46dec -0b:000200:2:1041892050.572799 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.572804 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.572807 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.572810 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.572815 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.572820 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.572825 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.572828 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.572831 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x20a -0a:000001:2:1041892050.572836 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.572841 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 5416 -0a:004000:2:1041892050.572848 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.572858 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.572863 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.572866 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d84804 -> f9136d20 -0b:000200:2:1041892050.572871 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d84860 -> f9136d7c -0b:000200:2:1041892050.572876 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5d84804 -08:000001:0:1041892050.572884 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.572888 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -08:000001:3:1041892050.572894 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.572900 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:0:1041892050.572905 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.572909 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.572914 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d20, sequence: 419, eq->size: 1024 -0b:000200:2:1041892050.572920 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.572926 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.572931 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.572937 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.572943 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.572947 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.572951 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:3:1041892050.572957 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.572962 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.572967 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.572971 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.572975 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:2:1041892050.572980 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.572985 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.572990 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.572994 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.572998 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:3:1041892050.573003 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.573008 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.573013 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.573017 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.573021 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:2:1041892050.573026 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.573031 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.573036 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.573040 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.573043 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:3:1041892050.573049 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.573054 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.573059 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.573062 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0a:000001:2:1041892050.573067 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.573071 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.573074 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.573079 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x20a:7f000001:0 -0a:000040:1:1041892050.573084 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -08:000200:0:1041892050.573091 (service.c:204:handle_incoming_request() 1291+240): got req 522 (md: f5138000 + 5416) -0a:000001:1:1041892050.573094 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.573101 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.573103 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.573109 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.573115 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.573120 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.573123 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.573127 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.573132 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.573135 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.573138 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.573142 (handler.c:1355:mds_handle() 1291+320): @@@ open req x522/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.573147 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.573151 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c355fbdc (tot 19154307) -02:002000:0:1041892050.573156 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.573161 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.573164 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.573168 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.573184 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 106 -02:000002:0:1041892050.573195 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #106 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.573200 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.573204 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.573212 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0x7ba01d4e1732d0d6 -02:000001:0:1041892050.573217 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.573221 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.573224 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~106, last_committed 5, xid 522 -02:000200:0:1041892050.573228 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.573232 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.573236 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.573240 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.573243 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 522 -0a:000200:0:1041892050.573247 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.573251 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.573254 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.573259 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.573262 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017775140)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.573268 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.573274 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.573279 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.573283 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.573287 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.573291 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.573295 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.573298 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.573302 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0b:000001:2:1041892050.573307 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.573310 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.573315 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.573318 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.573323 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892050.573328 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.573332 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.573336 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.573340 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.573345 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0b:000001:2:1041892050.573351 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.573354 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.573359 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.573363 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.573367 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8488c -> f8ffa2e0 -0b:000200:2:1041892050.573372 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d848e8 -> f8ffa33c -0b:000200:2:1041892050.573377 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5d8488c -08:000001:2:1041892050.573382 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.573385 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c355fbdc (tot 19154115). -08:000001:2:1041892050.573390 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.573394 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c4639c -0b:000200:2:1041892050.573398 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fbdc : %zd -0a:004000:2:1041892050.573403 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.573406 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.573410 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.573414 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.573419 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.573424 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.573427 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.573430 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x20a -0a:000001:2:1041892050.573436 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282524 : -188684772 : f4c0e61c) -0a:000200:2:1041892050.573440 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5c46bdc [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.573447 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.573457 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.573462 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.573465 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5d8488c -> f90132e0 -0b:000200:2:1041892050.573471 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5d848e8 -> f901333c -0b:000200:2:1041892050.573476 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5d8488c -08:000001:2:1041892050.573481 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.573485 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.573489 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.573493 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46bdc -08:000001:0:1041892050.573498 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.573502 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000200:0:1041892050.573507 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.573513 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.573517 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.573524 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.573527 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.573531 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.573536 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.573540 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.573547 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.573552 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -0b:001000:2:1041892050.573555 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.573560 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 522, last_committed 5 -08:080000:0:1041892050.573564 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.573570 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.573573 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.573576 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.573580 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.573583 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.573586 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.573590 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.573593 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.573598 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.573603 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.573606 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.573611 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.573615 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.573619 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.573622 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.573628 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.573633 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.573636 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.573639 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.573644 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.573649 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.573652 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.573655 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.573660 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.573665 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.573669 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c355fad4 (tot 19154279) -08:000010:0:1041892050.573674 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c355fce4 (tot 19154519) -08:000001:0:1041892050.573678 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.573681 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.573685 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.573690 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277191892 : -1017775404 : c355fad4) -08:000001:0:1041892050.573695 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.573698 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:212:7f000001:11 -08:000001:0:1041892050.573703 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.573707 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c355f9cc (tot 19154759) -0a:000200:0:1041892050.573711 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.573716 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.573720 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.573723 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.573728 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.573732 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.573736 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 212, portal 4 -0a:000200:0:1041892050.573740 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.573745 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.573748 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.573752 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 212 -0a:000200:0:1041892050.573756 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.573760 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.573763 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.573768 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.573771 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017774876)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.573778 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.573783 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.573788 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.573793 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.573796 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.573802 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.573805 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.573808 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.573814 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.573819 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.573822 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.573826 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.573832 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.573836 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.573840 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.573844 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.573849 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.573852 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.573856 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5ff74 -> f8fe1580 -0b:000200:2:1041892050.573861 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ffd0 -> f8fe15dc -0b:000200:2:1041892050.573866 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5c5ff74 -08:000001:2:1041892050.573871 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.573875 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.573878 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.573884 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.573888 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.573892 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -0b:000200:2:1041892050.573896 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fce4 : %zd -0a:004000:2:1041892050.573901 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.573905 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.573908 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.573912 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.573917 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.573922 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.573925 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.573928 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd4 -0a:000001:2:1041892050.573934 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.573939 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 50056 -0a:004000:2:1041892050.573946 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.573956 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.573960 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.573964 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5ff74 -> f916bf80 -0b:000200:2:1041892050.573969 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ffd0 -> f916bfdc -0b:000200:2:1041892050.573974 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5c5ff74 -08:000001:3:1041892050.573981 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.573987 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.573992 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -08:000001:1:1041892050.573996 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0a:000001:3:1041892050.574002 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.574006 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.574011 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bf80, sequence: 212, eq->size: 16384 -0b:000200:2:1041892050.574017 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.574022 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.574026 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.574032 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.574037 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.574040 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.574045 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0a:000001:1:1041892050.574050 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.574055 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.574062 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.574064 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.574070 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0a:000001:0:1041892050.574075 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.574080 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.574083 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.574089 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.574091 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0a:000001:1:1041892050.574097 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.574101 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.574108 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -0a:000040:0:1041892050.574111 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0a:000001:0:1041892050.574116 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.574119 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.574124 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.574128 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd4:7f000001:0 -0a:000040:2:1041892050.574134 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -08:000200:3:1041892050.574139 (service.c:204:handle_incoming_request() 1301+240): got req 212 (md: f5640000 + 50056) -0a:000001:2:1041892050.574145 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.574149 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.574154 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.574158 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.574164 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.574169 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.574172 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.574176 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.574181 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.574185 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.574188 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.574192 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.574195 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.574199 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353dec (tot 19154999) -04:000001:3:1041892050.574204 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.574207 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.574210 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.574215 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.574220 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.574224 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.574227 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.574232 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.574237 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.574253 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.574258 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.574263 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.574266 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.574272 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.574275 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.574278 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.574282 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.574285 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.574288 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.574292 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.574296 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.574300 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.574304 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 212 -0a:000200:3:1041892050.574308 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.574312 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.574316 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.574320 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.574324 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164282900)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.574330 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.574336 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.574341 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.574345 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.574349 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.574355 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.574360 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.574364 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.574369 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0a:000001:3:1041892050.574375 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.574380 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.574384 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.574390 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.574393 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.574398 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.574402 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.574406 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.574411 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0b:001000:2:1041892050.574416 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.574421 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.574427 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.574430 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.574435 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.574439 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc81a4 -> f8ffa340 -0b:000200:2:1041892050.574444 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8200 -> f8ffa39c -0b:000200:2:1041892050.574449 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc81a4 -08:000001:2:1041892050.574454 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.574458 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353dec (tot 19154759). -08:000001:2:1041892050.574462 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.574466 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5dde18c -0b:000200:2:1041892050.574470 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353dec : %zd -0a:004000:2:1041892050.574475 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.574478 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.574481 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.574486 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.574491 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.574496 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.574499 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.574502 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd4 -0a:000001:2:1041892050.574508 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282468 : -188684828 : f4c0e5e4) -0a:000200:2:1041892050.574513 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c46ce4 [1](c355f9cc,240)... + 0 -0a:004000:2:1041892050.574520 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.574530 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.574534 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.574538 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc81a4 -> f9013340 -0b:000200:2:1041892050.574543 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8200 -> f901339c -0b:000200:2:1041892050.574548 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc81a4 -08:000001:2:1041892050.574553 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.574557 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.574562 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.574566 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -08:000001:0:1041892050.574570 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.574574 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f9cc : %zd -08:000200:0:1041892050.574579 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.574585 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.574589 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.574595 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.574599 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.574603 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.574607 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.574611 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.574616 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.574622 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -08:000001:0:1041892050.574626 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.574630 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.574633 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.574638 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.574642 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.574645 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.574648 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x212/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.574653 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.574657 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c355f9cc (tot 19154519). -08:000010:0:1041892050.574661 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c355fce4 (tot 19154279). -08:000001:0:1041892050.574666 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.574669 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.574673 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.574677 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c355fad4 (tot 19154075). -08:000001:0:1041892050.574681 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.574684 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.574688 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.574693 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.574696 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.574699 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.574703 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.574706 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.574710 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.574717 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.574721 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.574724 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.574728 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.574731 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.574734 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.574737 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.574740 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.574745 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.574754 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.574758 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.574761 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.574764 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.574769 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.574774 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.574777 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.574780 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.574785 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.574790 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.574794 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c355fad4 (tot 19154279) -08:000010:0:1041892050.574798 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c355fce4 (tot 19154519) -08:000001:0:1041892050.574803 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.574806 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.574810 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.574815 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277191892 : -1017775404 : c355fad4) -08:000001:0:1041892050.574820 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.574823 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:213:7f000001:12 -08:000001:0:1041892050.574828 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.574831 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c355f9cc (tot 19154759) -0a:000200:0:1041892050.574836 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.574841 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.574845 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.574848 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.574853 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.574857 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.574860 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 213, portal 4 -0a:000200:0:1041892050.574865 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.574869 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.574873 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.574876 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 213 -0a:000200:0:1041892050.574880 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.574884 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.574888 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.574893 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.574896 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017774876)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.574902 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.574908 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.574913 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.574918 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.574921 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.574927 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.574930 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.574933 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.574939 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.574943 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -0b:000001:2:1041892050.574946 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.574950 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.574956 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.574960 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.574964 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.574968 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.574973 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.574976 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.574980 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5feec -> f8fe15e0 -0b:000200:2:1041892050.574985 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ff48 -> f8fe163c -0b:000200:2:1041892050.574990 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5c5feec -08:000001:2:1041892050.574995 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.574998 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.575002 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.575007 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.575011 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.575015 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -0b:000200:2:1041892050.575019 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fce4 : %zd -0a:004000:2:1041892050.575024 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.575027 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.575031 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.575035 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.575040 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.575045 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.575048 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.575051 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd5 -0a:000001:2:1041892050.575056 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.575061 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 50296 -0a:004000:2:1041892050.575069 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.575078 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.575083 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.575086 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5feec -> f916bfe0 -0b:000200:2:1041892050.575091 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5ff48 -> f916c03c -0b:000200:2:1041892050.575096 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5c5feec -08:000001:3:1041892050.575104 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.575110 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.575113 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.575120 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0b:000200:2:1041892050.575124 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.575129 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.575133 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.575138 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916bfe0, sequence: 213, eq->size: 16384 -0b:001000:2:1041892050.575144 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.575149 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.575154 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.575158 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.575163 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.575168 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0a:000001:0:1041892050.575173 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.575178 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.575182 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.575188 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.575190 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0a:000001:1:1041892050.575196 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.575200 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.575207 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.575210 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.575215 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0a:000001:0:1041892050.575220 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.575225 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.575229 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.575232 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0a:000001:1:1041892050.575236 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.575240 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.575247 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.575251 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd5:7f000001:0 -0a:000040:2:1041892050.575257 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916c040, sequence: 214, eq->size: 16384 -08:000200:3:1041892050.575262 (service.c:204:handle_incoming_request() 1301+240): got req 213 (md: f5640000 + 50296) -0a:000001:2:1041892050.575268 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.575273 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.575277 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.575281 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.575287 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.575292 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.575295 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.575299 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.575304 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.575307 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.575311 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.575314 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.575318 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.575321 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353bdc (tot 19154999) -04:000001:3:1041892050.575326 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.575329 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.575333 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.575337 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.575343 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.575346 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.575349 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.575354 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.575359 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.575363 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.575368 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.575372 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.575376 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.575380 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.575384 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.575387 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.575391 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.575394 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.575398 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.575402 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.575406 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.575410 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 213 -0a:000200:3:1041892050.575414 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.575418 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.575422 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.575426 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.575429 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164283428)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.575435 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.575441 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.575446 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.575450 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.575454 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.575460 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.575465 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.575469 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.575474 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0a:000001:3:1041892050.575479 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.575485 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.575489 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.575494 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.575498 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.575503 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.575508 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.575512 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.575516 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0b:001000:2:1041892050.575522 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.575527 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.575532 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.575536 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.575541 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.575545 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc811c -> f8ffa3a0 -0b:000200:2:1041892050.575551 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8178 -> f8ffa3fc -0b:000200:2:1041892050.575556 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5fc811c -08:000001:2:1041892050.575561 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.575564 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353bdc (tot 19154759). -08:000001:2:1041892050.575569 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.575573 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f572718c -0b:000200:2:1041892050.575576 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353bdc : %zd -0a:004000:2:1041892050.575581 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.575585 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.575588 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.575593 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.575598 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.575603 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.575607 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.575610 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd5 -0a:000001:2:1041892050.575615 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282412 : -188684884 : f4c0e5ac) -0a:000200:2:1041892050.575620 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c469cc [1](c355f9cc,240)... + 0 -0a:004000:2:1041892050.575627 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.575637 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.575641 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.575645 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5fc811c -> f90133a0 -0b:000200:2:1041892050.575650 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5fc8178 -> f90133fc -0b:000200:2:1041892050.575655 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5fc811c -08:000001:2:1041892050.575660 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.575664 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.575668 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.575673 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -08:000001:0:1041892050.575677 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.575682 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f9cc : %zd -08:000200:0:1041892050.575687 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.575693 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.575696 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.575703 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.575706 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -08:000001:0:1041892050.575710 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.575714 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.575720 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.575724 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.575728 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -0b:000200:2:1041892050.575732 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -03:000002:0:1041892050.575736 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -0b:000200:2:1041892050.575741 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -03:000001:0:1041892050.575746 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.575749 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.575753 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x213/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.575759 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.575764 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.575767 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c355f9cc (tot 19154519). -08:000010:0:1041892050.575772 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c355fce4 (tot 19154279). -08:000001:0:1041892050.575777 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.575780 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.575784 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.575788 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c355fad4 (tot 19154075). -08:000001:0:1041892050.575792 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.575795 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.575799 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.575803 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.575806 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.575809 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.575814 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.575819 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.575823 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c355fad4 (tot 19154279) -08:000010:0:1041892050.575828 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c355fce4 (tot 19154471) -08:000001:0:1041892050.575832 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.575837 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.575851 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.575857 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277191892 : -1017775404 : c355fad4) -08:000001:0:1041892050.575863 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.575866 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:523:7f000001:3 -08:000001:0:1041892050.575871 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.575874 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.575879 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.575884 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.575888 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.575891 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.575896 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.575900 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.575904 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 523, portal 10 -0a:000200:0:1041892050.575908 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.575913 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.575916 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.575920 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 523 -0a:000200:0:1041892050.575924 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.575928 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.575932 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.575936 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.575940 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017774876)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.575946 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.575951 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.575957 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.575961 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.575965 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.575971 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.575974 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.575977 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.575983 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.575987 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -0b:000001:2:1041892050.575990 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.575995 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.576001 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.576005 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.576009 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.576013 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.576018 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.576022 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.576025 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fe64 -> f8fe1640 -0b:000200:2:1041892050.576030 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fec0 -> f8fe169c -0b:000200:2:1041892050.576035 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5c5fe64 -08:000001:2:1041892050.576040 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.576043 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.576047 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.576053 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.576056 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.576060 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c546b4 -0b:000200:2:1041892050.576064 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fce4 : %zd -0a:004000:2:1041892050.576069 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.576073 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.576076 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.576081 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.576086 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.576091 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.576094 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.576097 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x20b -0a:000001:2:1041892050.576102 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.576107 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 5664 -0a:004000:2:1041892050.576114 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.576124 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.576129 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.576132 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fe64 -> f9136d80 -0b:000200:2:1041892050.576138 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fec0 -> f9136ddc -0b:000200:2:1041892050.576143 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5c5fe64 -08:000001:0:1041892050.576151 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:1:1041892050.576155 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.576161 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:3:1041892050.576165 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.576170 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:0:1041892050.576175 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136d80, sequence: 420, eq->size: 1024 -0b:000200:2:1041892050.576181 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.576186 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.576191 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.576197 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.576202 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.576208 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:2:1041892050.576212 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:3:1041892050.576216 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:3:1041892050.576222 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.576227 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.576232 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.576236 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.576240 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:2:1041892050.576246 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.576251 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.576256 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.576260 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.576263 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:3:1041892050.576269 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.576273 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.576279 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.576282 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.576286 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:2:1041892050.576291 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.576296 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.576300 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.576306 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:1:1041892050.576309 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:1:1041892050.576314 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.576319 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.576327 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -08:100000:0:1041892050.576331 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x20b:7f000001:0 -0a:000040:2:1041892050.576336 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -08:000200:0:1041892050.576342 (service.c:204:handle_incoming_request() 1291+240): got req 523 (md: f5138000 + 5664) -0a:000001:2:1041892050.576347 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.576353 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.576357 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.576362 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892050.576367 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:3:1041892050.576373 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:0:1041892050.576376 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.576380 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:3:1041892050.576384 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -08:000001:0:1041892050.576390 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:3:1041892050.576395 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.576399 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.576403 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.576406 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.576410 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.576414 (handler.c:1361:mds_handle() 1291+320): @@@ close req x523/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.576419 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.576423 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.576427 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.576434 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f4c1df5c (tot 19154615) -02:000001:0:1041892050.576439 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.576443 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.576446 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~106, last_committed 5, xid 523 -02:000200:0:1041892050.576450 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.576454 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.576458 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.576462 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.576466 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 523 -0a:000200:0:1041892050.576470 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.576474 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.576477 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.576482 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.576485 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-188620964)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.576492 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.576497 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.576503 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.576506 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.576511 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.576515 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.576518 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.576522 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.576525 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0a:000001:0:1041892050.576529 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.576534 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.576538 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.576542 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.576546 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.576549 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.576554 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.576558 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0b:001000:2:1041892050.576562 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.576567 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0b:000001:2:1041892050.576573 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.576576 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.576581 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.576585 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.576589 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fddc -> f8ffa400 -0b:000200:2:1041892050.576594 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fe38 -> f8ffa45c -0b:000200:2:1041892050.576599 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5c5fddc -08:000001:2:1041892050.576604 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.576608 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f4c1df5c (tot 19154543). -08:000001:2:1041892050.576613 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.576617 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c549cc -0b:000200:2:1041892050.576621 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c1df5c : %zd -0a:004000:2:1041892050.576626 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.576630 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.576633 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.576638 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.576643 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.576647 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.576651 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.576654 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x20b -0a:000001:2:1041892050.576659 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282356 : -188684940 : f4c0e574) -0a:000200:2:1041892050.576664 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5c46ad4 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.576671 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.576681 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.576685 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.576689 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fddc -> f9013400 -0b:000200:2:1041892050.576694 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fe38 -> f901345c -0b:000200:2:1041892050.576699 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5c5fddc -08:000001:2:1041892050.576704 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.576708 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.576713 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.576717 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -08:000001:0:1041892050.576721 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.576726 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.576731 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.576737 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.576741 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.576747 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.576751 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.576755 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.576759 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.576764 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.576770 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.576775 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -08:080000:0:1041892050.576779 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 522, last_committed 5 -08:080000:0:1041892050.576783 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.576789 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.576793 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -0b:001000:2:1041892050.576797 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.576801 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.576805 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.576808 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.576812 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.576815 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x523/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.576820 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.576824 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.576828 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c355fce4 (tot 19154279). -08:000001:0:1041892050.576833 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.576836 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.576840 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.576844 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c355fad4 (tot 19154075). -08:000001:0:1041892050.576849 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.576852 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.576856 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.576861 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.576864 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x522/t106 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.576870 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.576873 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.576878 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.576883 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.576886 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.576890 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.576893 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.576898 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.576901 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.576905 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.576908 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.576911 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.576914 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.576919 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.576925 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.576928 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.576933 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.576938 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.576942 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.576945 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.576949 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.576953 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.576957 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.576961 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.576965 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.576968 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.576979 (dcache.c:126:ll_revalidate2() 2033+488): Process entered -07:000001:0:1041892050.576983 (namei.c:180:ll_intent_lock() 2033+664): Process entered -07:000040:0:1041892050.576986 (namei.c:186:ll_intent_lock() 2033+680): name: def.txt, intent: open -05:000001:0:1041892050.576990 (genops.c:268:class_conn2export() 2033+984): Process entered -05:000080:0:1041892050.576993 (genops.c:287:class_conn2export() 2033+1000): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.576998 (genops.c:294:class_conn2export() 2033+1000): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.577003 (mdc_request.c:249:mdc_enqueue() 2033+904): Process entered -01:010000:0:1041892050.577006 (mdc_request.c:252:mdc_enqueue() 2033+904): ### mdsintent open parent dir 12 -05:000001:0:1041892050.577010 (genops.c:268:class_conn2export() 2033+1032): Process entered -05:000080:0:1041892050.577013 (genops.c:287:class_conn2export() 2033+1048): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.577018 (genops.c:294:class_conn2export() 2033+1048): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.577023 (client.c:263:ptlrpc_prep_req() 2033+968): Process entered -08:000010:0:1041892050.577027 (client.c:268:ptlrpc_prep_req() 2033+984): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.577032 (pack_generic.c:42:lustre_pack_msg() 2033+1048): kmalloced '*msg': 344 at f4c09200 (tot 19153979) -08:000001:0:1041892050.577037 (connection.c:135:ptlrpc_connection_addref() 2033+1000): Process entered -08:000040:0:1041892050.577040 (connection.c:137:ptlrpc_connection_addref() 2033+1000): connection=f609b39c refcount 6 -08:000001:0:1041892050.577044 (connection.c:139:ptlrpc_connection_addref() 2033+1016): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.577049 (client.c:305:ptlrpc_prep_req() 2033+984): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.577055 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+1016): Process entered -11:000001:0:1041892050.577058 (ldlm_resource.c:330:ldlm_resource_get() 2033+1144): Process entered -11:000001:0:1041892050.577062 (ldlm_resource.c:282:ldlm_resource_add() 2033+1192): Process entered -11:000001:0:1041892050.577066 (ldlm_resource.c:318:ldlm_resource_add() 2033+1208): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.577071 (ldlm_resource.c:355:ldlm_resource_get() 2033+1160): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.577077 (ldlm_lock.c:251:ldlm_lock_new() 2033+1128): Process entered -11:000010:0:1041892050.577080 (ldlm_lock.c:256:ldlm_lock_new() 2033+1144): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.577088 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.577093 (ldlm_lock.c:282:ldlm_lock_new() 2033+1144): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.577098 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1128): Process entered -11:000040:0:1041892050.577101 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1128): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.577105 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.577110 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.577117 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1080): Process entered -11:000001:0:1041892050.577120 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1080): Process leaving -11:010000:0:1041892050.577124 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.577131 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+1080): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.577137 (client.c:613:ptlrpc_queue_wait() 2033+1224): Process entered -08:100000:0:1041892050.577141 (client.c:621:ptlrpc_queue_wait() 2033+1240): Sending RPC pid:xid:nid:opc 2033:524:7f000001:101 -08:000001:0:1041892050.577146 (niobuf.c:372:ptl_send_rpc() 2033+1304): Process entered -08:000010:0:1041892050.577149 (niobuf.c:399:ptl_send_rpc() 2033+1320): kmalloced 'repbuf': 320 at f4c09400 (tot 19154299) -0a:000200:0:1041892050.577154 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.577159 (lib-me.c:42:do_PtlMEAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.577163 (lib-me.c:58:do_PtlMEAttach() 2033+1688): releasing state lock -0a:000200:0:1041892050.577166 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.577171 (lib-md.c:210:do_PtlMDAttach() 2033+1688): taking state lock -0a:004000:0:1041892050.577175 (lib-md.c:229:do_PtlMDAttach() 2033+1688): releasing state lock -08:000200:0:1041892050.577178 (niobuf.c:433:ptl_send_rpc() 2033+1320): Setup reply buffer: 320 bytes, xid 524, portal 10 -0a:000200:0:1041892050.577182 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.577188 (lib-md.c:261:do_PtlMDBind() 2033+1752): taking state lock -0a:004000:0:1041892050.577192 (lib-md.c:269:do_PtlMDBind() 2033+1752): releasing state lock -08:000200:0:1041892050.577195 (niobuf.c:77:ptl_send_buf() 2033+1400): Sending 344 bytes to portal 12, xid 524 -0a:000200:0:1041892050.577199 (lib-dispatch.c:54:lib_dispatch() 2033+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.577204 (lib-move.c:737:do_PtlPut() 2033+2040): taking state lock -0a:000200:0:1041892050.577207 (lib-move.c:745:do_PtlPut() 2033+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.577212 (lib-move.c:800:do_PtlPut() 2033+2040): releasing state lock -0b:000200:0:1041892050.577215 (socknal_cb.c:631:ksocknal_send() 2033+2168): sending %zd bytes from [344](00000001,-188706304)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041892050.577222 (socknal.c:484:ksocknal_get_conn() 2033+2200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.577227 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2200): type 1, nob 416 niov 2 -08:000001:0:1041892050.577232 (niobuf.c:441:ptl_send_rpc() 2033+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.577237 (client.c:662:ptlrpc_queue_wait() 2033+1272): @@@ -- sleeping req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.577243 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.577247 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -0b:000001:2:1041892050.577251 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.577254 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041892050.577260 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -08:000001:0:1041892050.577263 (client.c:402:ptlrpc_check_reply() 2033+1256): Process leaving -08:000200:0:1041892050.577266 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 0 for req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041892050.577272 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.577276 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.577280 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041892050.577285 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(416) 416 -0b:001000:2:1041892050.577288 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.577293 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.577297 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.577300 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fd54 -> f8fe16a0 -0b:000200:2:1041892050.577306 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fdb0 -> f8fe16fc -0b:000200:2:1041892050.577311 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5c5fd54 -08:000001:2:1041892050.577316 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.577319 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.577323 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041892050.577329 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.577333 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.577337 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c5439c -0b:000200:2:1041892050.577340 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.577345 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.577349 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.577352 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.577357 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.577362 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.577366 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.577370 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.577373 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x20c -0a:000001:2:1041892050.577378 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.577383 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 344/344 into md f5debbdc [1](f5138000,32768)... + 5856 -0a:004000:2:1041892050.577390 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.577400 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(344) 344 -0a:004000:2:1041892050.577405 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.577408 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5c5fd54 -> f9136de0 -0b:000200:2:1041892050.577413 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5c5fdb0 -> f9136e3c -0b:000200:2:1041892050.577418 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5c5fd54 -08:000001:0:1041892050.577427 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.577432 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.577437 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.577443 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.577448 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.577451 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0b:000200:2:1041892050.577458 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.577463 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136de0, sequence: 421, eq->size: 1024 -0b:001000:2:1041892050.577469 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.577475 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.577480 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.577484 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892050.577488 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.577492 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -0a:000001:1:1041892050.577498 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.577502 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.577510 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x20c:7f000001:0 -08:000200:0:1041892050.577517 (service.c:204:handle_incoming_request() 1291+240): got req 524 (md: f5138000 + 5856) -0a:000001:2:1041892050.577521 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -05:000001:0:1041892050.577526 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.577530 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -0a:000040:2:1041892050.577535 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -05:000001:0:1041892050.577541 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.577546 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.577550 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000001:2:1041892050.577554 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.577560 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:2:1041892050.577565 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.577570 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.577574 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:2:1041892050.577578 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:3:1041892050.577583 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:000001:0:1041892050.577587 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892050.577591 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -02:000002:0:1041892050.577598 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x524/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 344/0 ref 0 fl 0 -0a:000001:3:1041892050.577604 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.577609 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.577613 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -08:000001:3:1041892050.577617 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.577623 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -08:000001:3:1041892050.577627 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000001:2:1041892050.577631 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -11:000001:0:1041892050.577636 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.577640 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -0a:000040:2:1041892050.577644 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -11:000040:0:1041892050.577649 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -0a:000001:2:1041892050.577654 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.577659 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.577664 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -08:000001:2:1041892050.577668 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:0:1041892050.577673 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3444 (tot 2555731). -0a:000001:3:1041892050.577678 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.577683 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.577687 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -11:000040:0:1041892050.577693 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -0a:000001:3:1041892050.577697 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.577703 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054660164 : -240307132 : f1ad3444) -11:000001:0:1041892050.577708 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -11:000040:0:1041892050.577712 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -08:000001:3:1041892050.577716 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.577722 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.577726 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000001:2:1041892050.577731 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -11:010000:0:1041892050.577735 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3444 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -0a:000040:2:1041892050.577742 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -11:000001:0:1041892050.577748 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -0a:000001:2:1041892050.577752 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.577757 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -08:000001:2:1041892050.577761 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -02:010000:0:1041892050.577766 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: open ns: mds_server lock: f1ad3444 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -0a:000001:3:1041892050.577773 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000010:0:1041892050.577777 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2200 (tot 19154619) -0a:000040:3:1041892050.577782 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -02:000001:0:1041892050.577787 (handler.c:661:mds_getattr_name() 1291+768): Process entered -0a:000001:3:1041892050.577790 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -02:002000:0:1041892050.577795 (handler.c:239:mds_fid2dentry() 1291+816): --> mds_fid2dentry: sb f65e0400 -08:000001:3:1041892050.577799 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892050.577803 (handler.c:687:mds_getattr_name() 1291+784): parent ino 12, name def.txt -11:000001:0:1041892050.577807 (ldlm_lock.c:632:ldlm_lock_match() 1291+832): Process entered -11:000001:0:1041892050.577810 (ldlm_resource.c:330:ldlm_resource_get() 1291+896): Process entered -11:000040:0:1041892050.577814 (ldlm_resource.c:362:ldlm_resource_getref() 1291+928): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.577818 (ldlm_resource.c:344:ldlm_resource_get() 1291+912): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.577823 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+976): Process entered -11:000001:0:1041892050.577826 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+976): Process leaving -11:010000:0:1041892050.577829 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.577836 (ldlm_lock.c:653:ldlm_lock_match() 1291+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.577840 (ldlm_resource.c:370:ldlm_resource_putref() 1291+880): Process entered -11:000040:0:1041892050.577844 (ldlm_resource.c:373:ldlm_resource_putref() 1291+880): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.577848 (ldlm_resource.c:425:ldlm_resource_putref() 1291+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.577852 (ldlm_request.c:62:ldlm_completion_ast() 1291+976): Process entered -11:010000:0:1041892050.577855 (ldlm_request.c:98:ldlm_completion_ast() 1291+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.577862 (ldlm_request.c:99:ldlm_completion_ast() 1291+992): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.577866 (ldlm_lock.c:670:ldlm_lock_match() 1291+896): ### matched ns: mds_server lock: f40f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.577872 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+848): Process entered -11:000001:0:1041892050.577876 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+848): Process leaving -11:001000:0:1041892050.577880 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+960): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.577884 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+960): Node: local -11:001000:0:1041892050.577887 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+960): Parent: 00000000 -11:001000:0:1041892050.577891 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+976): Resource: f5da4f10 (12) -11:001000:0:1041892050.577895 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.577898 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+960): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.577902 (ldlm_lock.c:151:ldlm_lock_put() 1291+816): Process entered -11:000001:0:1041892050.577905 (ldlm_lock.c:173:ldlm_lock_put() 1291+816): Process leaving -02:000001:0:1041892050.577913 (handler.c:620:mds_getattr_internal() 1291+832): Process entered -02:000001:0:1041892050.577918 (handler.c:645:mds_getattr_internal() 1291+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.577922 (handler.c:718:mds_getattr_name() 1291+768): Process leaving -11:000001:0:1041892050.577926 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+864): Process entered -11:000001:0:1041892050.577929 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+864): Process leaving -11:000001:0:1041892050.577933 (ldlm_lock.c:461:ldlm_lock_decref() 1291+816): Process entered -11:010000:0:1041892050.577936 (ldlm_lock.c:466:ldlm_lock_decref() 1291+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f40f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.577943 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.577946 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.577949 (ldlm_lock.c:151:ldlm_lock_put() 1291+864): Process entered -11:000001:0:1041892050.577952 (ldlm_lock.c:173:ldlm_lock_put() 1291+864): Process leaving -11:000001:0:1041892050.577955 (ldlm_lock.c:502:ldlm_lock_decref() 1291+816): Process leaving -11:000001:0:1041892050.577961 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+640): Process entered -11:000001:0:1041892050.577964 (ldlm_resource.c:330:ldlm_resource_get() 1291+704): Process entered -11:000040:0:1041892050.577968 (ldlm_resource.c:362:ldlm_resource_getref() 1291+736): getref res: f40eee94 count: 2 -11:000001:0:1041892050.577972 (ldlm_resource.c:344:ldlm_resource_get() 1291+720): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.577978 (ldlm_resource.c:370:ldlm_resource_putref() 1291+688): Process entered -11:000040:0:1041892050.577981 (ldlm_resource.c:373:ldlm_resource_putref() 1291+688): putref res: f5da4f10 count: 1 -11:000001:0:1041892050.577985 (ldlm_resource.c:425:ldlm_resource_putref() 1291+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.577989 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+656): Process leaving (rc=0 : 0 : 0) -02:010000:0:1041892050.577993 (handler.c:1720:ldlm_intent_policy() 1291+656): ### intent policy, old res 12 ns: mds_server lock: f1ad3444 lrc: 2/0,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -02:000001:0:1041892050.578000 (handler.c:1721:ldlm_intent_policy() 1291+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892050.578005 (ldlm_lock.c:544:ldlm_lock_compat() 1291+448): Process entered -11:001000:0:1041892050.578009 (ldlm_lock.c:521:ldlm_lock_compat_list() 1291+496): compat function succeded, next. -11:000001:0:1041892050.578012 (ldlm_lock.c:555:ldlm_lock_compat() 1291+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.578017 (ldlm_lock.c:564:ldlm_grant_lock() 1291+432): Process entered -11:001000:0:1041892050.578021 (ldlm_resource.c:504:ldlm_resource_dump() 1291+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.578025 (ldlm_resource.c:506:ldlm_resource_dump() 1291+784): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.578029 (ldlm_resource.c:507:ldlm_resource_dump() 1291+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.578033 (ldlm_resource.c:509:ldlm_resource_dump() 1291+784): Granted locks: -11:001000:0:1041892050.578037 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+944): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.578041 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+960): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.578046 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+944): Parent: 00000000 -11:001000:0:1041892050.578049 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+960): Resource: f40eee94 (15) -11:001000:0:1041892050.578053 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.578057 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+944): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.578061 (ldlm_resource.c:516:ldlm_resource_dump() 1291+784): Converting locks: -11:001000:0:1041892050.578064 (ldlm_resource.c:523:ldlm_resource_dump() 1291+784): Waiting locks: -11:001000:0:1041892050.578068 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+640): -- Lock dump: f1ad3444 (0 0 0 0) -11:001000:0:1041892050.578072 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+656): Node: NID 7f000001 (rhandle: 0xf40f1ec4) -11:001000:0:1041892050.578076 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+640): Parent: 00000000 -11:001000:0:1041892050.578080 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+656): Resource: f40eee94 (15) -11:001000:0:1041892050.578084 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.578088 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+640): Readers: 0 ; Writers; 0 -11:000001:0:1041892050.578091 (ldlm_lock.c:577:ldlm_grant_lock() 1291+432): Process leaving -11:000001:0:1041892050.578095 (ldlm_lock.c:799:ldlm_lock_enqueue() 1291+400): Process leaving -11:000001:0:1041892050.578098 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1291+336): Process leaving -11:010000:0:1041892050.578102 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f1ad3444 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.578109 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+384): Process entered -11:000001:0:1041892050.578113 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.578116 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.578120 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+432): Process entered -11:000001:0:1041892050.578123 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.578127 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+432): Process entered -11:000001:0:1041892050.578130 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+432): Process leaving -11:000001:0:1041892050.578133 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+384): Process leaving -11:000001:0:1041892050.578137 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:000001:0:1041892050.578140 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.578143 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3444) -02:000001:0:1041892050.578147 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.578150 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~106, last_committed 5, xid 524 -02:000200:0:1041892050.578154 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.578158 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.578163 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.578167 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.578170 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 524 -0a:000200:0:1041892050.578174 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.578178 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.578182 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.578239 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.578243 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240311808)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892050.578249 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.578254 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.578260 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.578264 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.578268 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.578272 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.578275 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.578279 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.578283 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -0b:000001:2:1041892050.578288 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.578291 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.578296 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.578299 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.578304 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892050.578309 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -08:000001:0:1041892050.578313 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:001000:2:1041892050.578317 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.578322 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.578325 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000040:0:1041892050.578329 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -0a:004000:2:1041892050.578334 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0a:000001:0:1041892050.578339 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.578343 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.578347 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f8ffa460 -0b:000200:2:1041892050.578352 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f8ffa4bc -0b:000200:2:1041892050.578357 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19f74 -08:000001:2:1041892050.578362 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.578365 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2200 (tot 19154299). -08:000001:2:1041892050.578370 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.578374 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5debce4 -0b:000200:2:1041892050.578377 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2200 : %zd -0a:004000:2:1041892050.578383 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.578386 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.578389 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.578394 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.578399 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.578403 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.578406 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.578410 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x20c -0a:000001:2:1041892050.578415 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282300 : -188684996 : f4c0e53c) -0a:000200:2:1041892050.578419 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4c54ce4 [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.578427 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.578436 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.578441 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.578444 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19f74 -> f9013460 -0b:000200:2:1041892050.578450 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19fd0 -> f90134bc -0b:000200:2:1041892050.578455 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19f74 -08:000001:2:1041892050.578460 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.578464 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.578468 (client.c:379:ptlrpc_check_reply() 2033+1256): Process entered -0a:000200:2:1041892050.578473 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c54ce4 -08:000001:0:1041892050.578477 (client.c:383:ptlrpc_check_reply() 2033+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.578482 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.578486 (client.c:404:ptlrpc_check_reply() 2033+1304): @@@ rc = 1 for req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041892050.578493 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.578497 (client.c:667:ptlrpc_queue_wait() 2033+1272): @@@ -- done sleeping req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:2:1041892050.578503 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.578507 (pack_generic.c:79:lustre_unpack_msg() 2033+1272): Process entered -0b:000200:2:1041892050.578511 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.578515 (pack_generic.c:106:lustre_unpack_msg() 2033+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.578520 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.578525 (client.c:716:ptlrpc_queue_wait() 2033+1272): @@@ status 0 - req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:2:1041892050.578531 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.578536 (client.c:453:ptlrpc_free_committed() 2033+1288): Process entered -08:080000:0:1041892050.578539 (client.c:460:ptlrpc_free_committed() 2033+1304): committing for xid 522, last_committed 5 -08:080000:0:1041892050.578544 (client.c:472:ptlrpc_free_committed() 2033+1336): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.578549 (client.c:481:ptlrpc_free_committed() 2033+1288): Process leaving -08:000001:0:1041892050.578553 (client.c:411:ptlrpc_check_status() 2033+1256): Process entered -08:000001:0:1041892050.578556 (client.c:426:ptlrpc_check_status() 2033+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.578560 (client.c:766:ptlrpc_queue_wait() 2033+1224): Process leaving -11:000040:0:1041892050.578563 (ldlm_request.c:255:ldlm_cli_enqueue() 2033+1032): local: f40f1ec4, remote: f1ad3444, flags: 4097 -11:000040:0:1041892050.578569 (ldlm_request.c:283:ldlm_cli_enqueue() 2033+1016): remote intent success, locking 15 instead of 12 -11:000001:0:1041892050.578573 (ldlm_lock.c:289:ldlm_lock_change_resource() 2033+1064): Process entered -11:000001:0:1041892050.578576 (ldlm_resource.c:330:ldlm_resource_get() 2033+1128): Process entered -11:000040:0:1041892050.578580 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1160): getref res: f40eee18 count: 2 -11:000001:0:1041892050.578584 (ldlm_resource.c:344:ldlm_resource_get() 2033+1144): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.578589 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1112): Process entered -11:000040:0:1041892050.578592 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1112): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.578596 (ldlm_resource.c:379:ldlm_resource_putref() 2033+1112): Process entered -11:000001:0:1041892050.578600 (ldlm_resource.c:422:ldlm_resource_putref() 2033+1112): Process leaving -11:000001:0:1041892050.578604 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1128): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.578608 (ldlm_lock.c:315:ldlm_lock_change_resource() 2033+1080): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.578612 (ldlm_request.c:291:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -11:000001:0:1041892050.578619 (ldlm_lock.c:724:ldlm_lock_enqueue() 2033+1080): Process entered -11:000001:0:1041892050.578622 (ldlm_lock.c:564:ldlm_grant_lock() 2033+1112): Process entered -11:001000:0:1041892050.578627 (ldlm_resource.c:504:ldlm_resource_dump() 2033+1480): --- Resource: f40eee18 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.578631 (ldlm_resource.c:506:ldlm_resource_dump() 2033+1464): Namespace: f583cdc4 (MDC_mds1) -11:001000:0:1041892050.578635 (ldlm_resource.c:507:ldlm_resource_dump() 2033+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.578639 (ldlm_resource.c:509:ldlm_resource_dump() 2033+1464): Granted locks: -11:001000:0:1041892050.578643 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1624): -- Lock dump: f40e8bc4 (0 0 0 0) -11:001000:0:1041892050.578647 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1624): Node: local -11:001000:0:1041892050.578650 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1624): Parent: 00000000 -11:001000:0:1041892050.578654 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1640): Resource: f40eee18 (15) -11:001000:0:1041892050.578658 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.578662 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1624): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.578665 (ldlm_resource.c:516:ldlm_resource_dump() 2033+1464): Converting locks: -11:001000:0:1041892050.578669 (ldlm_resource.c:523:ldlm_resource_dump() 2033+1464): Waiting locks: -11:001000:0:1041892050.578673 (ldlm_lock.c:1023:ldlm_lock_dump() 2033+1320): -- Lock dump: f40f1ec4 (0 0 0 0) -11:001000:0:1041892050.578677 (ldlm_lock.c:1029:ldlm_lock_dump() 2033+1320): Node: local -11:001000:0:1041892050.578680 (ldlm_lock.c:1030:ldlm_lock_dump() 2033+1320): Parent: 00000000 -11:001000:0:1041892050.578683 (ldlm_lock.c:1032:ldlm_lock_dump() 2033+1336): Resource: f40eee18 (15) -11:001000:0:1041892050.578687 (ldlm_lock.c:1034:ldlm_lock_dump() 2033+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892050.578691 (ldlm_lock.c:1036:ldlm_lock_dump() 2033+1320): Readers: 1 ; Writers; 0 -11:000001:0:1041892050.578695 (ldlm_lock.c:577:ldlm_grant_lock() 2033+1112): Process leaving -11:000001:0:1041892050.578698 (ldlm_lock.c:778:ldlm_lock_enqueue() 2033+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.578703 (ldlm_request.c:62:ldlm_completion_ast() 2033+1160): Process entered -11:000001:0:1041892050.578706 (ldlm_request.c:74:ldlm_completion_ast() 2033+1176): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.578710 (ldlm_request.c:305:ldlm_cli_enqueue() 2033+1080): ### client-side enqueue END ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -11:000001:0:1041892050.578717 (ldlm_request.c:306:ldlm_cli_enqueue() 2033+1016): Process leaving -11:000001:0:1041892050.578720 (ldlm_lock.c:151:ldlm_lock_put() 2033+1064): Process entered -11:000001:0:1041892050.578723 (ldlm_lock.c:173:ldlm_lock_put() 2033+1064): Process leaving -11:000001:0:1041892050.578727 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+952): Process entered -11:000001:0:1041892050.578731 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+952): Process leaving -01:010000:0:1041892050.578734 (mdc_request.c:404:mdc_enqueue() 2033+968): ### matching against this ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -11:000001:0:1041892050.578741 (ldlm_lock.c:632:ldlm_lock_match() 2033+968): Process entered -11:000001:0:1041892050.578744 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1016): Process entered -11:000001:0:1041892050.578748 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1016): Process leaving -11:000001:0:1041892050.578751 (ldlm_resource.c:330:ldlm_resource_get() 2033+1032): Process entered -11:000040:0:1041892050.578755 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1064): getref res: f40eee18 count: 3 -11:000001:0:1041892050.578759 (ldlm_resource.c:344:ldlm_resource_get() 2033+1048): Process leaving (rc=4094619160 : -200348136 : f40eee18) -11:000001:0:1041892050.578764 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1112): Process entered -11:000001:0:1041892050.578768 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1112): Process leaving -11:010000:0:1041892050.578771 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 3 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.578778 (ldlm_lock.c:653:ldlm_lock_match() 2033+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.578782 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1016): Process entered -11:000040:0:1041892050.578785 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1016): putref res: f40eee18 count: 2 -11:000001:0:1041892050.578790 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.578794 (ldlm_request.c:62:ldlm_completion_ast() 2033+1112): Process entered -11:010000:0:1041892050.578797 (ldlm_request.c:98:ldlm_completion_ast() 2033+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.578804 (ldlm_request.c:99:ldlm_completion_ast() 2033+1128): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.578808 (ldlm_lock.c:670:ldlm_lock_match() 2033+1032): ### matched ns: MDC_mds1 lock: f40e8bc4 lrc: 2/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.578815 (ldlm_lock.c:151:ldlm_lock_put() 2033+1016): Process entered -11:000001:0:1041892050.578818 (ldlm_lock.c:173:ldlm_lock_put() 2033+1016): Process leaving -11:000001:0:1041892050.578821 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.578825 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:000001:0:1041892050.578828 (ldlm_lock.c:461:ldlm_lock_decref() 2033+952): Process entered -11:010000:0:1041892050.578831 (ldlm_lock.c:466:ldlm_lock_decref() 2033+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -11:000001:0:1041892050.578838 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1048): Process entered -11:000001:0:1041892050.578842 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.578846 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.578850 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.578853 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.578859 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.578863 (ldlm_lock.c:502:ldlm_lock_decref() 2033+952): Process leaving -11:000001:0:1041892050.578866 (ldlm_request.c:437:ldlm_cli_cancel() 2033+952): Process entered -11:000001:0:1041892050.578870 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+1000): Process entered -11:000001:0:1041892050.578873 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+1000): Process leaving -11:010000:0:1041892050.578877 (ldlm_request.c:445:ldlm_cli_cancel() 2033+1016): ### client-side cancel ns: MDC_mds1 lock: f40f1ec4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -01:000001:0:1041892050.578884 (mdc_request.c:177:mdc_blocking_ast() 2033+1048): Process entered -01:000002:0:1041892050.578887 (mdc_request.c:201:mdc_blocking_ast() 2033+1048): invalidating inode 12 -01:000001:0:1041892050.578891 (mdc_request.c:218:mdc_blocking_ast() 2033+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892050.578895 (genops.c:268:class_conn2export() 2033+1080): Process entered -05:000080:0:1041892050.578898 (genops.c:287:class_conn2export() 2033+1096): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.578903 (genops.c:294:class_conn2export() 2033+1096): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.578908 (client.c:263:ptlrpc_prep_req() 2033+1016): Process entered -08:000010:0:1041892050.578912 (client.c:268:ptlrpc_prep_req() 2033+1032): kmalloced 'request': 204 at f5d659cc (tot 19154503) -08:000010:0:1041892050.578917 (pack_generic.c:42:lustre_pack_msg() 2033+1096): kmalloced '*msg': 192 at f5d6539c (tot 19154695) -08:000001:0:1041892050.578922 (connection.c:135:ptlrpc_connection_addref() 2033+1048): Process entered -08:000040:0:1041892050.578925 (connection.c:137:ptlrpc_connection_addref() 2033+1048): connection=f609b39c refcount 7 -08:000001:0:1041892050.578929 (connection.c:139:ptlrpc_connection_addref() 2033+1064): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.578934 (client.c:305:ptlrpc_prep_req() 2033+1032): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -08:000001:0:1041892050.578939 (client.c:613:ptlrpc_queue_wait() 2033+1160): Process entered -08:100000:0:1041892050.578942 (client.c:621:ptlrpc_queue_wait() 2033+1176): Sending RPC pid:xid:nid:opc 2033:525:7f000001:103 -08:000001:0:1041892050.578947 (niobuf.c:372:ptl_send_rpc() 2033+1240): Process entered -08:000010:0:1041892050.578950 (niobuf.c:399:ptl_send_rpc() 2033+1256): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154767) -0a:000200:0:1041892050.578955 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.578960 (lib-me.c:42:do_PtlMEAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.578963 (lib-me.c:58:do_PtlMEAttach() 2033+1624): releasing state lock -0a:000200:0:1041892050.578967 (lib-dispatch.c:54:lib_dispatch() 2033+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.578971 (lib-md.c:210:do_PtlMDAttach() 2033+1624): taking state lock -0a:004000:0:1041892050.578975 (lib-md.c:229:do_PtlMDAttach() 2033+1624): releasing state lock -08:000200:0:1041892050.578979 (niobuf.c:433:ptl_send_rpc() 2033+1256): Setup reply buffer: 72 bytes, xid 525, portal 18 -0a:000200:0:1041892050.578983 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.578988 (lib-md.c:261:do_PtlMDBind() 2033+1688): taking state lock -0a:004000:0:1041892050.578992 (lib-md.c:269:do_PtlMDBind() 2033+1688): releasing state lock -08:000200:0:1041892050.578995 (niobuf.c:77:ptl_send_buf() 2033+1336): Sending 192 bytes to portal 17, xid 525 -0a:000200:0:1041892050.578999 (lib-dispatch.c:54:lib_dispatch() 2033+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.579003 (lib-move.c:737:do_PtlPut() 2033+1976): taking state lock -0a:000200:0:1041892050.579007 (lib-move.c:745:do_PtlPut() 2033+1992): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.579012 (lib-move.c:800:do_PtlPut() 2033+1976): releasing state lock -0b:000200:0:1041892050.579016 (socknal_cb.c:631:ksocknal_send() 2033+2104): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.579022 (socknal.c:484:ksocknal_get_conn() 2033+2136): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.579027 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2136): type 1, nob 264 niov 2 -08:000001:0:1041892050.579032 (niobuf.c:441:ptl_send_rpc() 2033+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.579037 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.579040 (client.c:662:ptlrpc_queue_wait() 2033+1208): @@@ -- sleeping req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.579046 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.579049 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -08:000200:0:1041892050.579052 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.579058 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -08:000001:0:1041892050.579062 (client.c:402:ptlrpc_check_reply() 2033+1192): Process leaving -0b:000001:2:1041892050.579065 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.579069 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 0 for req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.579075 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.579079 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.579083 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.579087 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.579092 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.579096 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.579099 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f8fe1700 -0b:000200:2:1041892050.579104 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f8fe175c -0b:000200:2:1041892050.579109 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19eec -08:000001:2:1041892050.579114 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.579117 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.579121 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.579127 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.579131 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.579135 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df139c -0b:000200:2:1041892050.579138 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.579144 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.579147 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.579150 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.579155 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.579160 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.579164 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.579168 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.579171 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x20d -0a:000001:2:1041892050.579176 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.579181 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19776 -0a:004000:2:1041892050.579188 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.579198 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.579203 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.579206 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19eec -> f90f5700 -0b:000200:2:1041892050.579211 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19f48 -> f90f575c -0b:000200:2:1041892050.579216 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5e19eec -08:000001:3:1041892050.579223 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -08:000001:0:1041892050.579228 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.579232 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.579238 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.579242 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.579246 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5700, sequence: 104, eq->size: 1024 -0b:000200:2:1041892050.579252 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:3:1041892050.579257 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.579262 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:3:1041892050.579267 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.579272 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.579276 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -08:000001:2:1041892050.579282 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000040:1:1041892050.579285 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -0a:000001:1:1041892050.579291 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.579295 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.579303 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 2033:0x20d:7f000001:0 -0a:000001:2:1041892050.579309 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:000200:3:1041892050.579313 (service.c:204:handle_incoming_request() 1181+240): got req 525 (md: f5778000 + 19776) -0a:000040:2:1041892050.579318 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -05:000001:3:1041892050.579323 (genops.c:268:class_conn2export() 1181+272): Process entered -0a:000001:2:1041892050.579327 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892050.579332 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:2:1041892050.579338 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.579342 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:0:1041892050.579349 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -08:000001:3:1041892050.579352 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -0a:000040:0:1041892050.579356 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -08:000040:3:1041892050.579361 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 2 -0a:000001:0:1041892050.579365 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.579370 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:0:1041892050.579375 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892050.579380 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.579384 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.579387 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.579391 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.579394 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.579398 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd83ac (tot 19154839) -11:000001:3:1041892050.579403 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.579408 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.579412 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f1ad3444 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.579419 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.579423 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.579426 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.579430 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.579434 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.579438 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.579441 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.579445 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.579448 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.579452 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.579455 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.579458 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.579462 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.579465 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.579469 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.579474 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.579478 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.579482 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 525 -0a:000200:3:1041892050.579486 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.579491 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.579494 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.579517 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.579520 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167935060)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.579526 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.579532 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.579538 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.579542 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.579546 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.579551 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.579557 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.579561 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.579567 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -11:000001:3:1041892050.579571 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.579576 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -0b:000001:2:1041892050.579580 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:010000:3:1041892050.579584 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f1ad3444 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000001:2:1041892050.579593 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000001:3:1041892050.579596 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -0b:000001:2:1041892050.579601 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892050.579605 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3444 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40f1ec4 -0b:000200:2:1041892050.579614 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:000001:3:1041892050.579618 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -0b:001000:2:1041892050.579623 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:000040:3:1041892050.579628 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0b:000001:2:1041892050.579633 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:000001:3:1041892050.579637 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892050.579642 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:000010:3:1041892050.579646 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f1ad3444 (tot 2555547). -0b:000200:2:1041892050.579652 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebf74 -> f8ffa4c0 -11:000001:3:1041892050.579658 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0b:000200:2:1041892050.579662 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebfd0 -> f8ffa51c -11:000001:3:1041892050.579668 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.579673 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5aebf74 -11:000001:3:1041892050.579678 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.579683 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000001:3:1041892050.579687 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -08:000010:2:1041892050.579691 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd83ac (tot 19154767). -08:000040:3:1041892050.579696 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 1 -08:000001:2:1041892050.579701 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892050.579706 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892050.579711 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5727084 -08:000001:3:1041892050.579715 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.579719 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd83ac : %zd -0a:000001:3:1041892050.579724 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.579728 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000040:3:1041892050.579732 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -0b:000001:2:1041892050.579738 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0a:000001:3:1041892050.579741 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.579746 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -08:000001:3:1041892050.579751 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892050.579756 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:3:1041892050.579762 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.579766 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:000001:3:1041892050.579771 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0a:004000:2:1041892050.579775 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000040:3:1041892050.579779 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -0a:000001:3:1041892050.579784 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892050.579789 (lib-move.c:42:lib_find_me() 1140+720): Process entered -08:000001:3:1041892050.579793 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.579798 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x20d -0a:000001:2:1041892050.579804 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282244 : -188685052 : f4c0e504) -0a:000200:2:1041892050.579809 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5df1084 [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.579815 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.579825 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.579830 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.579833 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebf74 -> f90134c0 -0b:000200:2:1041892050.579839 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebfd0 -> f901351c -0b:000200:2:1041892050.579844 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5aebf74 -08:000001:2:1041892050.579848 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.579853 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.579857 (client.c:379:ptlrpc_check_reply() 2033+1192): Process entered -0a:000200:2:1041892050.579862 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5df1084 -08:000001:0:1041892050.579866 (client.c:383:ptlrpc_check_reply() 2033+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.579871 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000200:0:1041892050.579876 (client.c:404:ptlrpc_check_reply() 2033+1240): @@@ rc = 1 for req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.579882 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.579886 (client.c:667:ptlrpc_queue_wait() 2033+1208): @@@ -- done sleeping req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.579892 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.579896 (pack_generic.c:79:lustre_unpack_msg() 2033+1208): Process entered -0b:000200:2:1041892050.579900 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.579904 (pack_generic.c:106:lustre_unpack_msg() 2033+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.579909 (client.c:716:ptlrpc_queue_wait() 2033+1208): @@@ status 0 - req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.579915 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.579920 (client.c:453:ptlrpc_free_committed() 2033+1224): Process entered -08:080000:0:1041892050.579924 (client.c:460:ptlrpc_free_committed() 2033+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892050.579928 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.579933 (client.c:472:ptlrpc_free_committed() 2033+1272): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.579939 (client.c:481:ptlrpc_free_committed() 2033+1224): Process leaving -08:000001:0:1041892050.579942 (client.c:411:ptlrpc_check_status() 2033+1192): Process entered -08:000001:0:1041892050.579945 (client.c:426:ptlrpc_check_status() 2033+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.579949 (client.c:766:ptlrpc_queue_wait() 2033+1160): Process leaving -08:000001:0:1041892050.579953 (client.c:355:__ptlrpc_req_finished() 2033+1016): Process entered -08:000040:0:1041892050.579956 (client.c:360:__ptlrpc_req_finished() 2033+1064): @@@ refcount now 0 req x525/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.579961 (client.c:310:__ptlrpc_free_req() 2033+1064): Process entered -08:000010:0:1041892050.579965 (client.c:326:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154695). -08:000010:0:1041892050.579970 (client.c:331:__ptlrpc_free_req() 2033+1080): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154503). -08:000001:0:1041892050.579974 (connection.c:109:ptlrpc_put_connection() 2033+1112): Process entered -08:000040:0:1041892050.579978 (connection.c:117:ptlrpc_put_connection() 2033+1112): connection=f609b39c refcount 6 -08:000001:0:1041892050.579982 (connection.c:130:ptlrpc_put_connection() 2033+1128): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.579986 (client.c:344:__ptlrpc_free_req() 2033+1080): kfreed 'request': 204 at f5d659cc (tot 19154299). -08:000001:0:1041892050.579990 (client.c:345:__ptlrpc_free_req() 2033+1064): Process leaving -08:000001:0:1041892050.579993 (client.c:364:__ptlrpc_req_finished() 2033+1032): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.579998 (ldlm_lock.c:902:ldlm_lock_cancel() 2033+1000): Process entered -11:000001:0:1041892050.580002 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 2033+1048): Process entered -11:000001:0:1041892050.580005 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 2033+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.580009 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+1032): Process entered -11:000001:0:1041892050.580013 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+1064): Process entered -11:000001:0:1041892050.580016 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+1064): Process leaving -11:000001:0:1041892050.580019 (ldlm_lock.c:151:ldlm_lock_put() 2033+1080): Process entered -11:000001:0:1041892050.580023 (ldlm_lock.c:173:ldlm_lock_put() 2033+1080): Process leaving -11:000001:0:1041892050.580026 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+1032): Process leaving -11:000001:0:1041892050.580029 (ldlm_lock.c:920:ldlm_lock_cancel() 2033+1000): Process leaving -11:000001:0:1041892050.580033 (ldlm_request.c:486:ldlm_cli_cancel() 2033+952): Process leaving -11:000001:0:1041892050.580036 (ldlm_lock.c:151:ldlm_lock_put() 2033+1000): Process entered -11:000001:0:1041892050.580039 (ldlm_lock.c:173:ldlm_lock_put() 2033+1000): Process leaving -11:000001:0:1041892050.580042 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:010000:0:1041892050.580046 (ldlm_lock.c:155:ldlm_lock_put() 2033+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf1ad3444 -11:000001:0:1041892050.580053 (ldlm_resource.c:370:ldlm_resource_putref() 2033+1000): Process entered -11:000040:0:1041892050.580056 (ldlm_resource.c:373:ldlm_resource_putref() 2033+1000): putref res: f40eee18 count: 1 -11:000001:0:1041892050.580060 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1016): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.580065 (ldlm_lock.c:169:ldlm_lock_put() 2033+968): kfreed 'lock': 184 at f40f1ec4 (tot 2555363). -11:000001:0:1041892050.580070 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -01:000001:0:1041892050.580073 (mdc_request.c:427:mdc_enqueue() 2033+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.580078 (../include/linux/obd_class.h:204:obd_packmd() 2033+696): Process entered -05:000001:0:1041892050.580081 (genops.c:268:class_conn2export() 2033+744): Process entered -05:000080:0:1041892050.580084 (genops.c:287:class_conn2export() 2033+760): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.580089 (genops.c:294:class_conn2export() 2033+760): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.580095 (osc_request.c:70:osc_packmd() 2033+744): Process entered -03:000001:0:1041892050.580098 (osc_request.c:74:osc_packmd() 2033+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.580102 (../include/linux/obd_class.h:209:obd_packmd() 2033+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892050.580106 (client.c:355:__ptlrpc_req_finished() 2033+728): Process entered -08:000040:0:1041892050.580109 (client.c:360:__ptlrpc_req_finished() 2033+776): @@@ refcount now 0 req x524/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041892050.580115 (client.c:310:__ptlrpc_free_req() 2033+776): Process entered -08:000010:0:1041892050.580119 (client.c:326:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_repmsg': 320 at f4c09400 (tot 19153979). -08:000010:0:1041892050.580123 (client.c:331:__ptlrpc_free_req() 2033+792): kfreed 'request->rq_reqmsg': 344 at f4c09200 (tot 19153635). -08:000001:0:1041892050.580128 (connection.c:109:ptlrpc_put_connection() 2033+824): Process entered -08:000040:0:1041892050.580131 (connection.c:117:ptlrpc_put_connection() 2033+824): connection=f609b39c refcount 5 -08:000001:0:1041892050.580135 (connection.c:130:ptlrpc_put_connection() 2033+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.580139 (client.c:344:__ptlrpc_free_req() 2033+792): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.580143 (client.c:345:__ptlrpc_free_req() 2033+776): Process leaving -08:000001:0:1041892050.580146 (client.c:364:__ptlrpc_req_finished() 2033+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892050.580150 (mdc_request.c:115:mdc_getattr() 2033+744): Process entered -05:000001:0:1041892050.580154 (genops.c:268:class_conn2export() 2033+872): Process entered -05:000080:0:1041892050.580157 (genops.c:287:class_conn2export() 2033+888): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.580161 (genops.c:294:class_conn2export() 2033+888): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.580166 (client.c:263:ptlrpc_prep_req() 2033+808): Process entered -08:000010:0:1041892050.580170 (client.c:268:ptlrpc_prep_req() 2033+824): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.580175 (pack_generic.c:42:lustre_pack_msg() 2033+888): kmalloced '*msg': 192 at f5d659cc (tot 19153827) -08:000001:0:1041892050.580179 (connection.c:135:ptlrpc_connection_addref() 2033+840): Process entered -08:000040:0:1041892050.580182 (connection.c:137:ptlrpc_connection_addref() 2033+840): connection=f609b39c refcount 6 -08:000001:0:1041892050.580186 (connection.c:139:ptlrpc_connection_addref() 2033+856): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.580192 (client.c:305:ptlrpc_prep_req() 2033+824): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.580197 (mdc_request.c:134:mdc_getattr() 2033+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892050.580200 (client.c:613:ptlrpc_queue_wait() 2033+952): Process entered -08:100000:0:1041892050.580204 (client.c:621:ptlrpc_queue_wait() 2033+968): Sending RPC pid:xid:nid:opc 2033:526:7f000001:1 -08:000001:0:1041892050.580208 (niobuf.c:372:ptl_send_rpc() 2033+1032): Process entered -08:000010:0:1041892050.580212 (niobuf.c:399:ptl_send_rpc() 2033+1048): kmalloced 'repbuf': 240 at f5d6539c (tot 19154067) -0a:000200:0:1041892050.580217 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.580222 (lib-me.c:42:do_PtlMEAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.580225 (lib-me.c:58:do_PtlMEAttach() 2033+1416): releasing state lock -0a:000200:0:1041892050.580229 (lib-dispatch.c:54:lib_dispatch() 2033+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.580234 (lib-md.c:210:do_PtlMDAttach() 2033+1416): taking state lock -0a:004000:0:1041892050.580238 (lib-md.c:229:do_PtlMDAttach() 2033+1416): releasing state lock -08:000200:0:1041892050.580241 (niobuf.c:433:ptl_send_rpc() 2033+1048): Setup reply buffer: 240 bytes, xid 526, portal 10 -0a:000200:0:1041892050.580246 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.580250 (lib-md.c:261:do_PtlMDBind() 2033+1480): taking state lock -0a:004000:0:1041892050.580254 (lib-md.c:269:do_PtlMDBind() 2033+1480): releasing state lock -08:000200:0:1041892050.580257 (niobuf.c:77:ptl_send_buf() 2033+1128): Sending 192 bytes to portal 12, xid 526 -0a:000200:0:1041892050.580261 (lib-dispatch.c:54:lib_dispatch() 2033+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.580266 (lib-move.c:737:do_PtlPut() 2033+1768): taking state lock -0a:000200:0:1041892050.580269 (lib-move.c:745:do_PtlPut() 2033+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.580274 (lib-move.c:800:do_PtlPut() 2033+1768): releasing state lock -0b:000200:0:1041892050.580277 (socknal_cb.c:631:ksocknal_send() 2033+1896): sending %zd bytes from [192](00000001,-170501684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.580283 (socknal.c:484:ksocknal_get_conn() 2033+1928): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.580289 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1928): type 1, nob 264 niov 2 -08:000001:0:1041892050.580294 (niobuf.c:441:ptl_send_rpc() 2033+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.580298 (client.c:662:ptlrpc_queue_wait() 2033+1000): @@@ -- sleeping req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.580304 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.580308 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.580311 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -08:000200:0:1041892050.580314 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892050.580320 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -08:000001:0:1041892050.580323 (client.c:402:ptlrpc_check_reply() 2033+984): Process leaving -0b:000001:2:1041892050.580327 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.580331 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 0 for req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892050.580337 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.580341 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.580345 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.580349 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.580354 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.580358 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.580362 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f8fe1760 -0b:000200:2:1041892050.580367 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f8fe17bc -0b:000200:2:1041892050.580372 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19e64 -08:000001:2:1041892050.580377 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.580380 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.580383 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892050.580389 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.580393 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.580397 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e347bc -0b:000200:2:1041892050.580401 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.580406 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.580409 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.580413 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.580417 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.580422 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.580427 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.580430 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.580434 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x20e -0a:000001:2:1041892050.580439 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.580444 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 6200 -0a:004000:2:1041892050.580451 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.580461 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.580466 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.580470 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19e64 -> f9136e40 -0b:000200:2:1041892050.580475 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ec0 -> f9136e9c -0b:000200:2:1041892050.580480 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19e64 -08:000001:0:1041892050.580488 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.580493 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.580498 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.580503 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.580508 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.580513 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:1:1041892050.580518 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000040:0:1041892050.580524 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136e40, sequence: 422, eq->size: 1024 -0b:001000:2:1041892050.580529 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.580535 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.580541 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.580546 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.580549 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.580554 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:3:1041892050.580559 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.580564 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.580570 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.580573 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.580577 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:2:1041892050.580583 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.580587 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.580592 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.580596 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.580600 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:3:1041892050.580605 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.580610 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.580615 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.580618 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.580623 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:2:1041892050.580628 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.580633 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.580638 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.580642 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.580645 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:3:1041892050.580651 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.580655 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.580661 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.580664 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:2:1041892050.580668 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.580672 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.580675 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.580680 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:1:1041892050.580685 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.580690 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.580696 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x20e:7f000001:0 -08:000200:0:1041892050.580702 (service.c:204:handle_incoming_request() 1291+240): got req 526 (md: f5138000 + 6200) -05:000001:0:1041892050.580706 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.580710 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.580715 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.580720 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.580723 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.580727 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.580732 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.580736 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.580739 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.580743 (handler.c:1312:mds_handle() 1291+320): @@@ getattr req x526/t0 o1->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.580748 (handler.c:740:mds_getattr() 1291+400): Process entered -02:002000:0:1041892050.580753 (handler.c:239:mds_fid2dentry() 1291+448): --> mds_fid2dentry: sb f65e0400 -02:000002:0:1041892050.580759 (handler.c:757:mds_getattr() 1291+400): got 40 bytes MD data for inode 15 -08:000010:0:1041892050.580763 (pack_generic.c:42:lustre_pack_msg() 1291+480): kmalloced '*msg': 240 at c355fad4 (tot 19154307) -02:000001:0:1041892050.580768 (handler.c:620:mds_getattr_internal() 1291+464): Process entered -02:000001:0:1041892050.580772 (handler.c:645:mds_getattr_internal() 1291+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.580776 (handler.c:793:mds_getattr() 1291+400): Process leaving -02:000001:0:1041892050.580780 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.580783 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~106, last_committed 5, xid 526 -02:000200:0:1041892050.580787 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.580791 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.580796 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.580800 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.580803 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 240 bytes to portal 10, xid 526 -0a:000200:0:1041892050.580807 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.580811 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.580814 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.580819 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.580823 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [240](00000001,-1017775404)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.580829 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.580834 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 312 niov 2 -08:000001:0:1041892050.580840 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.580843 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.580848 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.580851 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.580855 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.580859 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.580863 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0a:000001:0:1041892050.580867 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.580871 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.580875 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.580879 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.580883 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.580887 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.580890 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892050.580895 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0b:000200:2:1041892050.580900 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.580905 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.580910 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.580914 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.580919 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.580922 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.580926 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f8ffa520 -0b:000200:2:1041892050.580931 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f8ffa57c -0b:000200:2:1041892050.580936 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19ddc -08:000001:2:1041892050.580941 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.580945 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at c355fad4 (tot 19154067). -08:000001:2:1041892050.580949 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.580953 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34294 -0b:000200:2:1041892050.580957 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fad4 : %zd -0a:004000:2:1041892050.580962 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.580966 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.580969 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.580974 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.580979 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.580984 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.580987 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.580990 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x20e -0a:000001:2:1041892050.580995 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282188 : -188685108 : f4c0e4cc) -0a:000200:2:1041892050.581001 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 240/240 into md f5e348c4 [1](f5d6539c,240)... + 0 -0a:004000:2:1041892050.581007 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.581017 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.581022 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.581025 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ddc -> f9013520 -0b:000200:2:1041892050.581031 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19e38 -> f901357c -0b:000200:2:1041892050.581036 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19ddc -08:000001:2:1041892050.581041 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.581045 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.581049 (client.c:379:ptlrpc_check_reply() 2033+984): Process entered -0a:000200:2:1041892050.581054 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e348c4 -0b:000200:2:1041892050.581058 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.581063 (client.c:383:ptlrpc_check_reply() 2033+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.581067 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.581071 (client.c:404:ptlrpc_check_reply() 2033+1032): @@@ rc = 1 for req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892050.581077 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.581081 (client.c:667:ptlrpc_queue_wait() 2033+1000): @@@ -- done sleeping req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.581088 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.581092 (pack_generic.c:79:lustre_unpack_msg() 2033+1000): Process entered -08:000001:0:1041892050.581096 (pack_generic.c:106:lustre_unpack_msg() 2033+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.581101 (client.c:716:ptlrpc_queue_wait() 2033+1000): @@@ status 0 - req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892050.581107 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.581111 (client.c:453:ptlrpc_free_committed() 2033+1016): Process entered -0b:001000:2:1041892050.581115 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.581120 (client.c:460:ptlrpc_free_committed() 2033+1032): committing for xid 522, last_committed 5 -08:080000:0:1041892050.581124 (client.c:472:ptlrpc_free_committed() 2033+1064): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.581130 (client.c:481:ptlrpc_free_committed() 2033+1016): Process leaving -08:000001:0:1041892050.581133 (client.c:411:ptlrpc_check_status() 2033+984): Process entered -08:000001:0:1041892050.581136 (client.c:426:ptlrpc_check_status() 2033+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.581140 (client.c:766:ptlrpc_queue_wait() 2033+952): Process leaving -01:000200:0:1041892050.581143 (mdc_request.c:144:mdc_getattr() 2033+744): mode: 100644 -01:000001:0:1041892050.581147 (mdc_request.c:147:mdc_getattr() 2033+744): Process leaving -07:000001:0:1041892050.581150 (namei.c:343:ll_intent_lock() 2033+664): Process leaving -11:000001:0:1041892050.581154 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+792): Process entered -11:000001:0:1041892050.581157 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+792): Process leaving -11:000001:0:1041892050.581161 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+744): Process entered -11:000001:0:1041892050.581164 (ldlm_lock.c:151:ldlm_lock_put() 2033+792): Process entered -11:000001:0:1041892050.581167 (ldlm_lock.c:173:ldlm_lock_put() 2033+792): Process leaving -11:000001:0:1041892050.581170 (ldlm_lock.c:936:ldlm_lock_set_data() 2033+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.581174 (client.c:355:__ptlrpc_req_finished() 2033+776): Process entered -08:000040:0:1041892050.581177 (client.c:360:__ptlrpc_req_finished() 2033+824): @@@ refcount now 0 req x526/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892050.581183 (client.c:310:__ptlrpc_free_req() 2033+824): Process entered -08:000010:0:1041892050.581186 (client.c:326:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_repmsg': 240 at f5d6539c (tot 19153827). -08:000010:0:1041892050.581191 (client.c:331:__ptlrpc_free_req() 2033+840): kfreed 'request->rq_reqmsg': 192 at f5d659cc (tot 19153635). -08:000001:0:1041892050.581196 (connection.c:109:ptlrpc_put_connection() 2033+872): Process entered -08:000040:0:1041892050.581199 (connection.c:117:ptlrpc_put_connection() 2033+872): connection=f609b39c refcount 5 -08:000001:0:1041892050.581203 (connection.c:130:ptlrpc_put_connection() 2033+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.581207 (client.c:344:__ptlrpc_free_req() 2033+840): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.581211 (client.c:345:__ptlrpc_free_req() 2033+824): Process leaving -08:000001:0:1041892050.581214 (client.c:364:__ptlrpc_req_finished() 2033+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.581219 (namei.c:366:ll_intent_lock() 2033+680): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: open sem 0 -07:000001:0:1041892050.581224 (namei.c:377:ll_intent_lock() 2033+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.581228 (dcache.c:148:ll_revalidate2() 2033+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.581235 (file.c:73:ll_file_open() 2033+364): Process entered -07:000001:0:1041892050.581238 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.581242 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.581245 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.581250 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.581255 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.581258 (osc_request.c:83:osc_packmd() 2033+460): kmalloced '*lmmp': 40 at f62b6194 (tot 19153471) -03:000001:0:1041892050.581263 (osc_request.c:92:osc_packmd() 2033+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892050.581267 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041892050.581275 (mdc_request.c:470:mdc_open() 2033+492): Process entered -05:000001:0:1041892050.581278 (genops.c:268:class_conn2export() 2033+620): Process entered -05:000080:0:1041892050.581281 (genops.c:287:class_conn2export() 2033+636): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.581286 (genops.c:294:class_conn2export() 2033+636): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.581291 (client.c:263:ptlrpc_prep_req() 2033+556): Process entered -08:000010:0:1041892050.581294 (client.c:268:ptlrpc_prep_req() 2033+572): kmalloced 'request': 204 at c3567bdc (tot 19153675) -08:000010:0:1041892050.581300 (pack_generic.c:42:lustre_pack_msg() 2033+636): kmalloced '*msg': 248 at f5d659cc (tot 19153923) -08:000001:0:1041892050.581304 (connection.c:135:ptlrpc_connection_addref() 2033+588): Process entered -08:000040:0:1041892050.581307 (connection.c:137:ptlrpc_connection_addref() 2033+588): connection=f609b39c refcount 6 -08:000001:0:1041892050.581311 (connection.c:139:ptlrpc_connection_addref() 2033+604): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.581316 (client.c:305:ptlrpc_prep_req() 2033+572): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -01:000002:0:1041892050.581321 (mdc_request.c:492:mdc_open() 2033+508): sending 40 bytes MD for ino 15 -08:000001:0:1041892050.581325 (client.c:613:ptlrpc_queue_wait() 2033+700): Process entered -08:100000:0:1041892050.581328 (client.c:621:ptlrpc_queue_wait() 2033+716): Sending RPC pid:xid:nid:opc 2033:527:7f000001:2 -08:000001:0:1041892050.581333 (niobuf.c:372:ptl_send_rpc() 2033+780): Process entered -08:000010:0:1041892050.581336 (niobuf.c:399:ptl_send_rpc() 2033+796): kmalloced 'repbuf': 192 at f5d6539c (tot 19154115) -0a:000200:0:1041892050.581341 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.581346 (lib-me.c:42:do_PtlMEAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.581349 (lib-me.c:58:do_PtlMEAttach() 2033+1164): releasing state lock -0a:000200:0:1041892050.581353 (lib-dispatch.c:54:lib_dispatch() 2033+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.581358 (lib-md.c:210:do_PtlMDAttach() 2033+1164): taking state lock -0a:004000:0:1041892050.581362 (lib-md.c:229:do_PtlMDAttach() 2033+1164): releasing state lock -08:000200:0:1041892050.581365 (niobuf.c:433:ptl_send_rpc() 2033+796): Setup reply buffer: 192 bytes, xid 527, portal 10 -0a:000200:0:1041892050.581370 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.581374 (lib-md.c:261:do_PtlMDBind() 2033+1228): taking state lock -0a:004000:0:1041892050.581378 (lib-md.c:269:do_PtlMDBind() 2033+1228): releasing state lock -08:000200:0:1041892050.581382 (niobuf.c:77:ptl_send_buf() 2033+876): Sending 248 bytes to portal 12, xid 527 -0a:000200:0:1041892050.581386 (lib-dispatch.c:54:lib_dispatch() 2033+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.581390 (lib-move.c:737:do_PtlPut() 2033+1516): taking state lock -0a:000200:0:1041892050.581393 (lib-move.c:745:do_PtlPut() 2033+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.581398 (lib-move.c:800:do_PtlPut() 2033+1516): releasing state lock -0b:000200:0:1041892050.581401 (socknal_cb.c:631:ksocknal_send() 2033+1644): sending %zd bytes from [248](00000001,-170501684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041892050.581407 (socknal.c:484:ksocknal_get_conn() 2033+1676): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.581412 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1676): type 1, nob 320 niov 2 -08:000001:0:1041892050.581418 (niobuf.c:441:ptl_send_rpc() 2033+796): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.581422 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.581426 (client.c:662:ptlrpc_queue_wait() 2033+748): @@@ -- sleeping req x527/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.581432 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.581435 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -08:000200:0:1041892050.581438 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x527/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892050.581444 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -08:000001:0:1041892050.581447 (client.c:402:ptlrpc_check_reply() 2033+732): Process leaving -0b:000001:2:1041892050.581451 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000200:0:1041892050.581455 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 0 for req x527/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892050.581461 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.581465 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892050.581469 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(320) 320 -0b:001000:2:1041892050.581473 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.581478 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.581481 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.581485 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f8fe17c0 -0b:000200:2:1041892050.581490 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f8fe181c -0b:000200:2:1041892050.581495 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19d54 -08:000001:2:1041892050.581500 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.581504 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.581508 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x527/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892050.581513 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.581517 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.581521 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34dec -0b:000200:2:1041892050.581525 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d659cc : %zd -0a:004000:2:1041892050.581530 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.581534 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.581537 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.581542 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.581547 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.581551 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.581554 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.581558 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x20f -0a:000001:2:1041892050.581563 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.581568 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 248/248 into md f5debbdc [1](f5138000,32768)... + 6392 -0a:004000:2:1041892050.581575 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.581584 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(248) 248 -0a:004000:2:1041892050.581589 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.581592 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19d54 -> f9136ea0 -0b:000200:2:1041892050.581598 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19db0 -> f9136efc -0b:000200:2:1041892050.581603 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19d54 -08:000001:0:1041892050.581611 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.581616 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.581621 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0b:000200:2:1041892050.581627 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000001:0:1041892050.581632 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -08:000001:1:1041892050.581635 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0b:000200:2:1041892050.581641 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:0:1041892050.581647 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136ea0, sequence: 423, eq->size: 1024 -0b:001000:2:1041892050.581653 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:0:1041892050.581659 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.581664 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -08:000001:0:1041892050.581668 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892050.581674 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.581678 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:3:1041892050.581683 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.581688 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.581694 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.581697 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.581701 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:2:1041892050.581707 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.581711 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.581716 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.581721 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.581724 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:3:1041892050.581730 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.581734 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.581740 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.581743 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.581747 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:2:1041892050.581752 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.581757 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.581762 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.581766 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.581770 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:3:1041892050.581775 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.581780 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.581785 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.581788 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:2:1041892050.581793 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.581796 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.581799 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -0a:000040:1:1041892050.581804 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:1:1041892050.581809 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.581814 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892050.581821 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x20f:7f000001:0 -08:000200:0:1041892050.581826 (service.c:204:handle_incoming_request() 1291+240): got req 527 (md: f5138000 + 6392) -05:000001:0:1041892050.581831 (genops.c:268:class_conn2export() 1291+272): Process entered -05:000080:0:1041892050.581834 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.581839 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.581844 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.581847 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.581851 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.581856 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.581860 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.581863 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.581867 (handler.c:1355:mds_handle() 1291+320): @@@ open req x527/t0 o2->MDC_mds1_bb5e2_8c548:-1 lens 248/0 ref 0 fl 0 -02:000001:0:1041892050.581872 (handler.c:905:mds_open() 1291+352): Process entered -08:000010:0:1041892050.581876 (pack_generic.c:42:lustre_pack_msg() 1291+432): kmalloced '*msg': 192 at c355fce4 (tot 19154307) -02:002000:0:1041892050.581882 (handler.c:239:mds_fid2dentry() 1291+400): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.581886 (handler.c:856:mds_store_md() 1291+480): Process entered -02:000002:0:1041892050.581889 (handler.c:868:mds_store_md() 1291+480): storing 40 bytes MD for inode 15 -02:000001:0:1041892050.581893 (mds_reint.c:54:mds_start_transno() 1291+512): Process entered -0e:000008:0:1041892050.581910 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+624): set callback for last_rcvd: 107 -02:000002:0:1041892050.581922 (mds_reint.c:89:mds_finish_transno() 1291+576): wrote trans #107 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.581926 (mds_reint.c:92:mds_finish_transno() 1291+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892050.581932 (handler.c:890:mds_store_md() 1291+496): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.581940 (handler.c:983:mds_open() 1291+368): llite file 0xf5aa67d0: addr f1ad6fc8, cookie 0xa423bf9115338a13 -02:000001:0:1041892050.581945 (handler.c:984:mds_open() 1291+368): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.581949 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.581952 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~107, last_committed 5, xid 527 -02:000200:0:1041892050.581957 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.581960 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.581965 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.581969 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.581973 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 192 bytes to portal 10, xid 527 -0a:000200:0:1041892050.581977 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.581981 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.581984 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.581989 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.581992 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [192](00000001,-1017774876)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.581999 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.582004 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 264 niov 2 -08:000001:0:1041892050.582010 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.582014 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.582018 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.582022 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.582025 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.582029 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.582032 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0a:000001:0:1041892050.582036 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.582041 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.582045 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.582049 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.582053 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0a:000001:0:1041892050.582056 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000001:2:1041892050.582060 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892050.582065 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0b:000200:2:1041892050.582070 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0a:000001:0:1041892050.582074 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.582079 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -08:000001:0:1041892050.582084 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.582088 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.582092 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.582096 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f8ffa580 -0b:000200:2:1041892050.582101 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f8ffa5dc -0b:000200:2:1041892050.582106 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19ccc -08:000001:2:1041892050.582111 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.582114 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 192 at c355fce4 (tot 19154115). -08:000001:2:1041892050.582119 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.582123 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e345ac -0b:000200:2:1041892050.582127 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355fce4 : %zd -0a:004000:2:1041892050.582132 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.582136 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.582139 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.582144 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.582149 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.582153 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.582157 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.582160 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x20f -0a:000001:2:1041892050.582165 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282132 : -188685164 : f4c0e494) -0a:000200:2:1041892050.582170 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5e34ad4 [1](f5d6539c,192)... + 0 -0a:004000:2:1041892050.582177 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.582187 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.582191 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.582195 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19ccc -> f9013580 -0b:000200:2:1041892050.582200 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19d28 -> f90135dc -0b:000200:2:1041892050.582205 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19ccc -08:000001:2:1041892050.582210 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.582214 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.582219 (client.c:379:ptlrpc_check_reply() 2033+732): Process entered -0a:000200:2:1041892050.582224 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ad4 -0b:000200:2:1041892050.582228 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -08:000001:0:1041892050.582233 (client.c:383:ptlrpc_check_reply() 2033+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.582238 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.582241 (client.c:404:ptlrpc_check_reply() 2033+780): @@@ rc = 1 for req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892050.582248 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.582252 (client.c:667:ptlrpc_queue_wait() 2033+748): @@@ -- done sleeping req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892050.582258 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.582263 (pack_generic.c:79:lustre_unpack_msg() 2033+748): Process entered -08:000001:0:1041892050.582267 (pack_generic.c:106:lustre_unpack_msg() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.582272 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.582277 (client.c:716:ptlrpc_queue_wait() 2033+748): @@@ status 0 - req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041892050.582283 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.582288 (client.c:453:ptlrpc_free_committed() 2033+764): Process entered -08:080000:0:1041892050.582292 (client.c:460:ptlrpc_free_committed() 2033+780): committing for xid 527, last_committed 5 -08:080000:0:1041892050.582296 (client.c:472:ptlrpc_free_committed() 2033+812): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.582301 (client.c:481:ptlrpc_free_committed() 2033+764): Process leaving -08:000001:0:1041892050.582304 (client.c:411:ptlrpc_check_status() 2033+732): Process entered -08:000001:0:1041892050.582308 (client.c:426:ptlrpc_check_status() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.582311 (client.c:766:ptlrpc_queue_wait() 2033+700): Process leaving -01:000001:0:1041892050.582315 (mdc_request.c:512:mdc_open() 2033+492): Process leaving -07:000001:0:1041892050.582318 (../include/linux/obd_class.h:204:obd_packmd() 2033+396): Process entered -05:000001:0:1041892050.582321 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.582324 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.582329 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.582334 (osc_request.c:70:osc_packmd() 2033+444): Process entered -03:000010:0:1041892050.582338 (osc_request.c:77:osc_packmd() 2033+460): kfreed '*lmmp': 40 at f62b6194 (tot 19154075). -03:000001:0:1041892050.582343 (osc_request.c:79:osc_packmd() 2033+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.582346 (../include/linux/obd_class.h:209:obd_packmd() 2033+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.582350 (client.c:355:__ptlrpc_req_finished() 2033+428): Process entered -08:000040:0:1041892050.582353 (client.c:360:__ptlrpc_req_finished() 2033+476): @@@ refcount now 1 req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892050.582359 (client.c:367:__ptlrpc_req_finished() 2033+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.582364 (../include/linux/obd_class.h:339:obd_open() 2033+396): Process entered -05:000001:0:1041892050.582367 (genops.c:268:class_conn2export() 2033+444): Process entered -05:000080:0:1041892050.582370 (genops.c:287:class_conn2export() 2033+460): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.582375 (genops.c:294:class_conn2export() 2033+460): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.582381 (osc_request.c:168:osc_open() 2033+444): Process entered -05:000001:0:1041892050.582384 (genops.c:268:class_conn2export() 2033+572): Process entered -05:000080:0:1041892050.582387 (genops.c:287:class_conn2export() 2033+588): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.582392 (genops.c:294:class_conn2export() 2033+588): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.582397 (client.c:263:ptlrpc_prep_req() 2033+508): Process entered -08:000010:0:1041892050.582401 (client.c:268:ptlrpc_prep_req() 2033+524): kmalloced 'request': 204 at c355f9cc (tot 19154279) -08:000010:0:1041892050.582406 (pack_generic.c:42:lustre_pack_msg() 2033+588): kmalloced '*msg': 240 at c355f8c4 (tot 19154519) -08:000001:0:1041892050.582411 (connection.c:135:ptlrpc_connection_addref() 2033+540): Process entered -08:000040:0:1041892050.582414 (connection.c:137:ptlrpc_connection_addref() 2033+540): connection=f609b39c refcount 7 -08:000001:0:1041892050.582418 (connection.c:139:ptlrpc_connection_addref() 2033+556): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.582423 (client.c:305:ptlrpc_prep_req() 2033+524): Process leaving (rc=3277191628 : -1017775668 : c355f9cc) -08:000001:0:1041892050.582428 (client.c:613:ptlrpc_queue_wait() 2033+652): Process entered -08:100000:0:1041892050.582431 (client.c:621:ptlrpc_queue_wait() 2033+668): Sending RPC pid:xid:nid:opc 2033:214:7f000001:11 -08:000001:0:1041892050.582436 (niobuf.c:372:ptl_send_rpc() 2033+732): Process entered -08:000010:0:1041892050.582440 (niobuf.c:399:ptl_send_rpc() 2033+748): kmalloced 'repbuf': 240 at c355f6b4 (tot 19154759) -0a:000200:0:1041892050.582445 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.582449 (lib-me.c:42:do_PtlMEAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.582453 (lib-me.c:58:do_PtlMEAttach() 2033+1116): releasing state lock -0a:000200:0:1041892050.582457 (lib-dispatch.c:54:lib_dispatch() 2033+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.582461 (lib-md.c:210:do_PtlMDAttach() 2033+1116): taking state lock -0a:004000:0:1041892050.582466 (lib-md.c:229:do_PtlMDAttach() 2033+1116): releasing state lock -08:000200:0:1041892050.582469 (niobuf.c:433:ptl_send_rpc() 2033+748): Setup reply buffer: 240 bytes, xid 214, portal 4 -0a:000200:0:1041892050.582473 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.582478 (lib-md.c:261:do_PtlMDBind() 2033+1180): taking state lock -0a:004000:0:1041892050.582482 (lib-md.c:269:do_PtlMDBind() 2033+1180): releasing state lock -08:000200:0:1041892050.582485 (niobuf.c:77:ptl_send_buf() 2033+828): Sending 240 bytes to portal 6, xid 214 -0a:000200:0:1041892050.582489 (lib-dispatch.c:54:lib_dispatch() 2033+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.582494 (lib-move.c:737:do_PtlPut() 2033+1468): taking state lock -0a:000200:0:1041892050.582497 (lib-move.c:745:do_PtlPut() 2033+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.582502 (lib-move.c:800:do_PtlPut() 2033+1468): releasing state lock -0b:000200:0:1041892050.582505 (socknal_cb.c:631:ksocknal_send() 2033+1596): sending %zd bytes from [240](00000001,-1017775932)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.582511 (socknal.c:484:ksocknal_get_conn() 2033+1628): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.582517 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1628): type 1, nob 312 niov 2 -08:000001:0:1041892050.582522 (niobuf.c:441:ptl_send_rpc() 2033+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.582527 (client.c:662:ptlrpc_queue_wait() 2033+700): @@@ -- sleeping req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.582532 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.582536 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -0b:000001:2:1041892050.582540 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.582543 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.582549 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -08:000001:0:1041892050.582552 (client.c:402:ptlrpc_check_reply() 2033+684): Process leaving -08:000200:0:1041892050.582555 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 0 for req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.582562 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.582566 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.582570 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.582574 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.582578 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.582583 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.582586 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.582590 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f8fe1820 -0b:000200:2:1041892050.582595 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f8fe187c -0b:000200:2:1041892050.582600 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19c44 -08:000001:2:1041892050.582605 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.582608 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.582612 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.582618 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.582622 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.582626 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e346b4 -0b:000200:2:1041892050.582629 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f8c4 : %zd -0a:004000:2:1041892050.582634 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.582638 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.582641 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.582646 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.582651 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.582655 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.582659 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.582662 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd6 -0a:000001:2:1041892050.582667 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.582672 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 50536 -0a:004000:2:1041892050.582679 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.582689 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.582694 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.582697 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19c44 -> f916c040 -0b:000200:2:1041892050.582702 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19ca0 -> f916c09c -0b:000200:2:1041892050.582707 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19c44 -08:000001:3:1041892050.582715 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.582720 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:004000:2:1041892050.582725 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.582729 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.582734 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:1:1041892050.582739 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.582745 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.582750 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c040, sequence: 214, eq->size: 16384 -0b:001000:2:1041892050.582756 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.582761 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.582766 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -08:000001:3:1041892050.582770 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892050.582776 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.582780 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0a:000001:0:1041892050.582785 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.582790 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.582794 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.582799 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.582802 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0a:000001:1:1041892050.582807 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.582812 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.582818 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.582821 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.582827 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0a:000001:0:1041892050.582832 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.582837 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.582840 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.582844 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0a:000001:1:1041892050.582848 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.582852 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.582859 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd6:7f000001:0 -0a:000001:2:1041892050.582865 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:000200:3:1041892050.582869 (service.c:204:handle_incoming_request() 1301+240): got req 214 (md: f5640000 + 50536) -0a:000040:2:1041892050.582874 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -05:000001:3:1041892050.582879 (genops.c:268:class_conn2export() 1301+272): Process entered -0a:000001:2:1041892050.582884 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892050.582888 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -08:000001:2:1041892050.582894 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.582899 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.582906 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.582909 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.582914 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.582919 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.582922 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.582925 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.582929 (ost_handler.c:498:ost_handle() 1301+272): open -04:000001:3:1041892050.582933 (ost_handler.c:113:ost_open() 1301+320): Process entered -08:000010:3:1041892050.582937 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f63537bc (tot 19154999) -04:000001:3:1041892050.582942 (../include/linux/obd_class.h:339:obd_open() 1301+352): Process entered -05:000001:3:1041892050.582945 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.582948 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.582953 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.582959 (filter.c:792:filter_open() 1301+400): Process entered -05:000001:3:1041892050.582962 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.582965 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.582970 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.582975 (filter.c:318:filter_obj_open() 1301+560): Process entered -0e:000002:3:1041892050.583090 (filter.c:391:filter_obj_open() 1301+576): opened objid 0x4: rc = f5ee7104 -0e:000001:3:1041892050.583095 (filter.c:394:filter_obj_open() 1301+576): Process leaving (rc=4126044420 : -168922876 : f5ee7104) -0e:000001:3:1041892050.583101 (filter.c:644:filter_from_inode() 1301+448): Process entered -0e:000040:3:1041892050.583104 (filter.c:647:filter_from_inode() 1301+464): src inode 25033 (c35b7c04), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041892050.583109 (filter.c:659:filter_from_inode() 1301+448): Process leaving -0e:000001:3:1041892050.583112 (filter.c:811:filter_open() 1301+400): Process leaving -04:000001:3:1041892050.583115 (../include/linux/obd_class.h:345:obd_open() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.583119 (ost_handler.c:125:ost_open() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.583123 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.583126 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.583129 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.583134 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.583138 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.583141 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 214 -0a:000200:3:1041892050.583145 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.583150 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.583153 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.583158 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.583161 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164284484)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.583167 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.583173 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.583178 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.583182 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.583186 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.583192 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.583197 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.583202 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.583206 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0a:000001:3:1041892050.583212 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.583218 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.583222 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.583227 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.583231 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.583235 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.583240 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.583244 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.583248 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0b:001000:2:1041892050.583254 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.583259 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.583264 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.583268 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.583273 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.583277 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebeec -> f8ffa5e0 -0b:000200:2:1041892050.583282 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebf48 -> f8ffa63c -0b:000200:2:1041892050.583287 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5aebeec -08:000001:2:1041892050.583292 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.583295 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f63537bc (tot 19154759). -08:000001:2:1041892050.583300 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.583304 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f57274a4 -0b:000200:2:1041892050.583307 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f63537bc : %zd -0a:004000:2:1041892050.583312 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.583316 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.583319 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.583323 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.583329 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.583333 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.583336 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.583340 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd6 -0a:000001:2:1041892050.583345 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282076 : -188685220 : f4c0e45c) -0a:000200:2:1041892050.583350 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e349cc [1](c355f6b4,240)... + 0 -0a:004000:2:1041892050.583357 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.583367 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.583371 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.583374 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebeec -> f90135e0 -0b:000200:2:1041892050.583380 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebf48 -> f901363c -0b:000200:2:1041892050.583385 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5aebeec -08:000001:2:1041892050.583390 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.583394 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.583398 (client.c:379:ptlrpc_check_reply() 2033+684): Process entered -0a:000200:2:1041892050.583402 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e349cc -08:000001:0:1041892050.583407 (client.c:383:ptlrpc_check_reply() 2033+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.583411 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f6b4 : %zd -08:000200:0:1041892050.583416 (client.c:404:ptlrpc_check_reply() 2033+732): @@@ rc = 1 for req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.583422 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.583426 (client.c:667:ptlrpc_queue_wait() 2033+700): @@@ -- done sleeping req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.583432 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.583435 (pack_generic.c:79:lustre_unpack_msg() 2033+700): Process entered -0b:000200:2:1041892050.583440 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.583444 (pack_generic.c:106:lustre_unpack_msg() 2033+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.583448 (client.c:716:ptlrpc_queue_wait() 2033+700): @@@ status 0 - req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.583454 (client.c:411:ptlrpc_check_status() 2033+684): Process entered -0b:000200:2:1041892050.583458 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.583463 (client.c:426:ptlrpc_check_status() 2033+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.583467 (client.c:766:ptlrpc_queue_wait() 2033+652): Process leaving -0b:001000:2:1041892050.583471 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000002:0:1041892050.583476 (osc_request.c:186:osc_open() 2033+444): mode: 100000 -03:000001:0:1041892050.583480 (osc_request.c:190:osc_open() 2033+444): Process leaving -08:000001:0:1041892050.583483 (client.c:355:__ptlrpc_req_finished() 2033+508): Process entered -08:000040:0:1041892050.583486 (client.c:360:__ptlrpc_req_finished() 2033+556): @@@ refcount now 0 req x214/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.583491 (client.c:310:__ptlrpc_free_req() 2033+556): Process entered -08:000010:0:1041892050.583495 (client.c:326:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_repmsg': 240 at c355f6b4 (tot 19154519). -08:000010:0:1041892050.583500 (client.c:331:__ptlrpc_free_req() 2033+572): kfreed 'request->rq_reqmsg': 240 at c355f8c4 (tot 19154279). -08:000001:0:1041892050.583504 (connection.c:109:ptlrpc_put_connection() 2033+604): Process entered -08:000040:0:1041892050.583507 (connection.c:117:ptlrpc_put_connection() 2033+604): connection=f609b39c refcount 6 -08:000001:0:1041892050.583511 (connection.c:130:ptlrpc_put_connection() 2033+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.583515 (client.c:344:__ptlrpc_free_req() 2033+572): kfreed 'request': 204 at c355f9cc (tot 19154075). -08:000001:0:1041892050.583519 (client.c:345:__ptlrpc_free_req() 2033+556): Process leaving -08:000001:0:1041892050.583522 (client.c:364:__ptlrpc_req_finished() 2033+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.583526 (../include/linux/obd_class.h:345:obd_open() 2033+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.583531 (file.c:156:ll_file_open() 2033+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.583535 (dcache.c:48:ll_intent_release() 2033+344): Process entered -11:000001:0:1041892050.583538 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+440): Process entered -11:000001:0:1041892050.583542 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+440): Process leaving -11:000001:0:1041892050.583545 (ldlm_lock.c:461:ldlm_lock_decref() 2033+392): Process entered -11:010000:0:1041892050.583549 (ldlm_lock.c:466:ldlm_lock_decref() 2033+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40e8bc4 lrc: 3/1,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:0:1041892050.583556 (ldlm_request.c:497:ldlm_cancel_lru() 2033+488): Process entered -11:000001:0:1041892050.583559 (ldlm_request.c:504:ldlm_cancel_lru() 2033+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.583563 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.583566 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.583569 (ldlm_lock.c:151:ldlm_lock_put() 2033+440): Process entered -11:000001:0:1041892050.583573 (ldlm_lock.c:173:ldlm_lock_put() 2033+440): Process leaving -11:000001:0:1041892050.583576 (ldlm_lock.c:502:ldlm_lock_decref() 2033+392): Process leaving -07:002000:0:1041892050.583579 (dcache.c:74:ll_intent_release() 2033+360): D_IT UP dentry f66c383c fsdata f676ad3c intent: open -07:000001:0:1041892050.583583 (dcache.c:76:ll_intent_release() 2033+344): Process leaving -07:000001:0:1041892050.583593 (file.c:278:ll_file_release() 2033+436): Process entered -07:000001:0:1041892050.583597 (../include/linux/obd_class.h:325:obd_close() 2033+468): Process entered -05:000001:0:1041892050.583600 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.583603 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.583608 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.583613 (osc_request.c:202:osc_close() 2033+516): Process entered -05:000001:0:1041892050.583616 (genops.c:268:class_conn2export() 2033+644): Process entered -05:000080:0:1041892050.583619 (genops.c:287:class_conn2export() 2033+660): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.583624 (genops.c:294:class_conn2export() 2033+660): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.583629 (client.c:263:ptlrpc_prep_req() 2033+580): Process entered -08:000010:0:1041892050.583632 (client.c:268:ptlrpc_prep_req() 2033+596): kmalloced 'request': 204 at c355f9cc (tot 19154279) -08:000010:0:1041892050.583637 (pack_generic.c:42:lustre_pack_msg() 2033+660): kmalloced '*msg': 240 at c355f8c4 (tot 19154519) -08:000001:0:1041892050.583642 (connection.c:135:ptlrpc_connection_addref() 2033+612): Process entered -08:000040:0:1041892050.583645 (connection.c:137:ptlrpc_connection_addref() 2033+612): connection=f609b39c refcount 7 -08:000001:0:1041892050.583649 (connection.c:139:ptlrpc_connection_addref() 2033+628): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.583654 (client.c:305:ptlrpc_prep_req() 2033+596): Process leaving (rc=3277191628 : -1017775668 : c355f9cc) -08:000001:0:1041892050.583659 (client.c:613:ptlrpc_queue_wait() 2033+724): Process entered -08:100000:0:1041892050.583662 (client.c:621:ptlrpc_queue_wait() 2033+740): Sending RPC pid:xid:nid:opc 2033:215:7f000001:12 -08:000001:0:1041892050.583667 (niobuf.c:372:ptl_send_rpc() 2033+804): Process entered -08:000010:0:1041892050.583671 (niobuf.c:399:ptl_send_rpc() 2033+820): kmalloced 'repbuf': 240 at c355f6b4 (tot 19154759) -0a:000200:0:1041892050.583675 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.583680 (lib-me.c:42:do_PtlMEAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.583684 (lib-me.c:58:do_PtlMEAttach() 2033+1188): releasing state lock -0a:000200:0:1041892050.583687 (lib-dispatch.c:54:lib_dispatch() 2033+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.583692 (lib-md.c:210:do_PtlMDAttach() 2033+1188): taking state lock -0a:004000:0:1041892050.583696 (lib-md.c:229:do_PtlMDAttach() 2033+1188): releasing state lock -08:000200:0:1041892050.583700 (niobuf.c:433:ptl_send_rpc() 2033+820): Setup reply buffer: 240 bytes, xid 215, portal 4 -0a:000200:0:1041892050.583704 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.583708 (lib-md.c:261:do_PtlMDBind() 2033+1252): taking state lock -0a:004000:0:1041892050.583712 (lib-md.c:269:do_PtlMDBind() 2033+1252): releasing state lock -08:000200:0:1041892050.583716 (niobuf.c:77:ptl_send_buf() 2033+900): Sending 240 bytes to portal 6, xid 215 -0a:000200:0:1041892050.583720 (lib-dispatch.c:54:lib_dispatch() 2033+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.583724 (lib-move.c:737:do_PtlPut() 2033+1540): taking state lock -0a:000200:0:1041892050.583728 (lib-move.c:745:do_PtlPut() 2033+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.583732 (lib-move.c:800:do_PtlPut() 2033+1540): releasing state lock -0b:000200:0:1041892050.583735 (socknal_cb.c:631:ksocknal_send() 2033+1668): sending %zd bytes from [240](00000001,-1017775932)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.583741 (socknal.c:484:ksocknal_get_conn() 2033+1700): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.583747 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1700): type 1, nob 312 niov 2 -08:000001:0:1041892050.583753 (niobuf.c:441:ptl_send_rpc() 2033+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.583757 (client.c:662:ptlrpc_queue_wait() 2033+772): @@@ -- sleeping req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.583763 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0b:000001:2:1041892050.583767 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.583771 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.583774 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.583779 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -08:000001:0:1041892050.583783 (client.c:402:ptlrpc_check_reply() 2033+756): Process leaving -08:000200:0:1041892050.583786 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 0 for req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.583792 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.583795 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.583800 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.583804 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.583808 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.583812 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.583816 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.583820 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f8fe1880 -0b:000200:2:1041892050.583825 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f8fe18dc -0b:000200:2:1041892050.583830 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19bbc -08:000001:2:1041892050.583835 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.583838 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.583842 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.583847 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.583851 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.583856 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34ce4 -0b:000200:2:1041892050.583859 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f8c4 : %zd -0a:004000:2:1041892050.583864 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.583868 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.583871 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.583876 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.583881 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.583885 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.583889 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.583892 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd7 -0a:000001:2:1041892050.583897 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.583902 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 50776 -0a:004000:2:1041892050.583909 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.583919 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.583924 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.583927 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19bbc -> f916c0a0 -0b:000200:2:1041892050.583933 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19c18 -> f916c0fc -0b:000200:2:1041892050.583938 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e19bbc -08:000001:3:1041892050.583945 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:004000:2:1041892050.583952 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.583955 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -08:000001:0:1041892050.583962 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.583966 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.583970 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.583975 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c0a0, sequence: 215, eq->size: 16384 -0b:000200:2:1041892050.583981 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.583986 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.583991 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.583996 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.584001 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:0:1041892050.584006 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -0a:000040:0:1041892050.584010 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:0:1041892050.584016 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.584020 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.584024 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -08:000001:0:1041892050.584030 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.584032 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:1:1041892050.584038 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.584043 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.584050 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -08:000001:1:1041892050.584052 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.584057 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:0:1041892050.584062 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.584067 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.584071 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -0a:000040:1:1041892050.584074 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:1:1041892050.584079 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.584083 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.584089 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -0a:000040:2:1041892050.584094 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:2:1041892050.584099 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.584104 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892050.584109 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd7:7f000001:0 -08:000200:3:1041892050.584115 (service.c:204:handle_incoming_request() 1301+240): got req 215 (md: f5640000 + 50776) -05:000001:3:1041892050.584119 (genops.c:268:class_conn2export() 1301+272): Process entered -05:000080:3:1041892050.584122 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.584127 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.584132 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -08:000040:3:1041892050.584136 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -08:000001:3:1041892050.584140 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.584145 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.584148 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.584151 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.584155 (ost_handler.c:503:ost_handle() 1301+272): close -04:000001:3:1041892050.584158 (ost_handler.c:133:ost_close() 1301+320): Process entered -08:000010:3:1041892050.584162 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353294 (tot 19154999) -04:000001:3:1041892050.584167 (../include/linux/obd_class.h:325:obd_close() 1301+352): Process entered -05:000001:3:1041892050.584170 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.584173 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.584178 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.584183 (filter.c:823:filter_close() 1301+400): Process entered -05:000001:3:1041892050.584186 (genops.c:268:class_conn2export() 1301+448): Process entered -05:000080:3:1041892050.584189 (genops.c:287:class_conn2export() 1301+464): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.584194 (genops.c:294:class_conn2export() 1301+464): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.584199 (filter.c:665:filter_handle2ffd() 1301+448): Process entered -0e:000001:3:1041892050.584203 (filter.c:678:filter_handle2ffd() 1301+464): Process leaving (rc=4127211484 : -167755812 : f6003fdc) -0e:000001:3:1041892050.584208 (filter.c:440:filter_close_internal() 1301+448): Process entered -0e:000002:3:1041892050.584212 (filter.c:80:f_dput() 1301+464): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.584217 (filter.c:464:filter_close_internal() 1301+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892050.584221 (filter.c:851:filter_close() 1301+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.584224 (../include/linux/obd_class.h:331:obd_close() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.584228 (ost_handler.c:145:ost_close() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.584232 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.584235 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.584238 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.584243 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.584247 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.584250 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 215 -0a:000200:3:1041892050.584254 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.584258 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.584261 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.584265 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.584269 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164285804)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.584275 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.584280 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.584285 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.584289 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.584293 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.584299 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.584304 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.584309 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.584313 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0a:000001:3:1041892050.584319 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.584324 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.584328 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.584334 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.584337 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.584342 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.584346 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.584350 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.584355 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0b:001000:2:1041892050.584360 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.584366 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.584371 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.584374 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.584380 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.584384 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebe64 -> f8ffa640 -0b:000200:2:1041892050.584389 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebec0 -> f8ffa69c -0b:000200:2:1041892050.584394 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5aebe64 -08:000001:2:1041892050.584399 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.584402 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353294 (tot 19154759). -08:000001:2:1041892050.584406 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.584410 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5727294 -0b:000200:2:1041892050.584414 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353294 : %zd -0a:004000:2:1041892050.584444 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.584447 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.584451 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.584456 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.584461 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.584465 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.584469 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.584472 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd7 -0a:000001:2:1041892050.584478 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106282020 : -188685276 : f4c0e424) -0a:000200:2:1041892050.584483 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5e344a4 [1](c355f6b4,240)... + 0 -0a:004000:2:1041892050.584489 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.584500 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.584504 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.584507 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebe64 -> f9013640 -0b:000200:2:1041892050.584513 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebec0 -> f901369c -0b:000200:2:1041892050.584518 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5aebe64 -08:000001:2:1041892050.584522 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.584526 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.584531 (client.c:379:ptlrpc_check_reply() 2033+756): Process entered -0a:000200:2:1041892050.584535 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e344a4 -08:000001:0:1041892050.584539 (client.c:383:ptlrpc_check_reply() 2033+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.584543 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f6b4 : %zd -08:000200:0:1041892050.584548 (client.c:404:ptlrpc_check_reply() 2033+804): @@@ rc = 1 for req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.584554 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.584558 (client.c:667:ptlrpc_queue_wait() 2033+772): @@@ -- done sleeping req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.584564 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.584567 (pack_generic.c:79:lustre_unpack_msg() 2033+772): Process entered -0b:000200:2:1041892050.584572 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.584576 (pack_generic.c:106:lustre_unpack_msg() 2033+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.584581 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000200:0:1041892050.584585 (client.c:716:ptlrpc_queue_wait() 2033+772): @@@ status 0 - req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892050.584591 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.584596 (client.c:411:ptlrpc_check_status() 2033+756): Process entered -08:000001:0:1041892050.584600 (client.c:426:ptlrpc_check_status() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.584603 (client.c:766:ptlrpc_queue_wait() 2033+724): Process leaving -03:000002:0:1041892050.584607 (osc_request.c:220:osc_close() 2033+516): mode: 100000 -03:000001:0:1041892050.584610 (osc_request.c:224:osc_close() 2033+516): Process leaving -08:000001:0:1041892050.584614 (client.c:355:__ptlrpc_req_finished() 2033+580): Process entered -08:000040:0:1041892050.584617 (client.c:360:__ptlrpc_req_finished() 2033+628): @@@ refcount now 0 req x215/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.584622 (client.c:310:__ptlrpc_free_req() 2033+628): Process entered -08:000010:0:1041892050.584626 (client.c:326:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_repmsg': 240 at c355f6b4 (tot 19154519). -08:000010:0:1041892050.584630 (client.c:331:__ptlrpc_free_req() 2033+644): kfreed 'request->rq_reqmsg': 240 at c355f8c4 (tot 19154279). -08:000001:0:1041892050.584635 (connection.c:109:ptlrpc_put_connection() 2033+676): Process entered -08:000040:0:1041892050.584638 (connection.c:117:ptlrpc_put_connection() 2033+676): connection=f609b39c refcount 6 -08:000001:0:1041892050.584642 (connection.c:130:ptlrpc_put_connection() 2033+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.584646 (client.c:344:__ptlrpc_free_req() 2033+644): kfreed 'request': 204 at c355f9cc (tot 19154075). -08:000001:0:1041892050.584651 (client.c:345:__ptlrpc_free_req() 2033+628): Process leaving -08:000001:0:1041892050.584654 (client.c:364:__ptlrpc_req_finished() 2033+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.584658 (../include/linux/obd_class.h:331:obd_close() 2033+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.584661 (mdc_request.c:524:mdc_close() 2033+500): Process entered -05:000001:0:1041892050.584665 (genops.c:268:class_conn2export() 2033+628): Process entered -05:000080:0:1041892050.584668 (genops.c:287:class_conn2export() 2033+644): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.584673 (genops.c:294:class_conn2export() 2033+644): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.584678 (client.c:263:ptlrpc_prep_req() 2033+564): Process entered -08:000010:0:1041892050.584681 (client.c:268:ptlrpc_prep_req() 2033+580): kmalloced 'request': 204 at c355f9cc (tot 19154279) -08:000010:0:1041892050.584686 (pack_generic.c:42:lustre_pack_msg() 2033+644): kmalloced '*msg': 192 at c355f8c4 (tot 19154471) -08:000001:0:1041892050.584691 (connection.c:135:ptlrpc_connection_addref() 2033+596): Process entered -08:000040:0:1041892050.584694 (connection.c:137:ptlrpc_connection_addref() 2033+596): connection=f609b39c refcount 7 -08:000001:0:1041892050.584698 (connection.c:139:ptlrpc_connection_addref() 2033+612): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.584703 (client.c:305:ptlrpc_prep_req() 2033+580): Process leaving (rc=3277191628 : -1017775668 : c355f9cc) -08:000001:0:1041892050.584708 (client.c:613:ptlrpc_queue_wait() 2033+708): Process entered -08:100000:0:1041892050.584711 (client.c:621:ptlrpc_queue_wait() 2033+724): Sending RPC pid:xid:nid:opc 2033:528:7f000001:3 -08:000001:0:1041892050.584716 (niobuf.c:372:ptl_send_rpc() 2033+788): Process entered -08:000010:0:1041892050.584720 (niobuf.c:399:ptl_send_rpc() 2033+804): kmalloced 'repbuf': 72 at f5bef5cc (tot 19154543) -0a:000200:0:1041892050.584724 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.584729 (lib-me.c:42:do_PtlMEAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.584733 (lib-me.c:58:do_PtlMEAttach() 2033+1172): releasing state lock -0a:000200:0:1041892050.584737 (lib-dispatch.c:54:lib_dispatch() 2033+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.584741 (lib-md.c:210:do_PtlMDAttach() 2033+1172): taking state lock -0a:004000:0:1041892050.584745 (lib-md.c:229:do_PtlMDAttach() 2033+1172): releasing state lock -08:000200:0:1041892050.584749 (niobuf.c:433:ptl_send_rpc() 2033+804): Setup reply buffer: 72 bytes, xid 528, portal 10 -0a:000200:0:1041892050.584753 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.584758 (lib-md.c:261:do_PtlMDBind() 2033+1236): taking state lock -0a:004000:0:1041892050.584761 (lib-md.c:269:do_PtlMDBind() 2033+1236): releasing state lock -08:000200:0:1041892050.584765 (niobuf.c:77:ptl_send_buf() 2033+884): Sending 192 bytes to portal 12, xid 528 -0a:000200:0:1041892050.584770 (lib-dispatch.c:54:lib_dispatch() 2033+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.584774 (lib-move.c:737:do_PtlPut() 2033+1524): taking state lock -0a:000200:0:1041892050.584777 (lib-move.c:745:do_PtlPut() 2033+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.584782 (lib-move.c:800:do_PtlPut() 2033+1524): releasing state lock -0b:000200:0:1041892050.584785 (socknal_cb.c:631:ksocknal_send() 2033+1652): sending %zd bytes from [192](00000001,-1017775932)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.584791 (socknal.c:484:ksocknal_get_conn() 2033+1684): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.584797 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1684): type 1, nob 264 niov 2 -08:000001:0:1041892050.584802 (niobuf.c:441:ptl_send_rpc() 2033+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.584807 (client.c:662:ptlrpc_queue_wait() 2033+756): @@@ -- sleeping req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.584813 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0b:000001:2:1041892050.584817 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.584820 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.584823 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892050.584829 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -08:000001:0:1041892050.584832 (client.c:402:ptlrpc_check_reply() 2033+740): Process leaving -08:000200:0:1041892050.584835 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 0 for req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.584841 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.584845 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.584849 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.584853 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.584857 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.584862 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.584866 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.584870 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f8fe18e0 -0b:000200:2:1041892050.584875 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f8fe193c -0b:000200:2:1041892050.584880 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19b34 -08:000001:2:1041892050.584885 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.584888 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.584892 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.584898 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.584902 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.584906 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34084 -0b:000200:2:1041892050.584909 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f8c4 : %zd -0a:004000:2:1041892050.584965 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.584968 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.584971 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.584976 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.584981 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.584986 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.584989 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.584992 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x210 -0a:000001:2:1041892050.584998 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.585002 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 192/192 into md f5debbdc [1](f5138000,32768)... + 6640 -0a:004000:2:1041892050.585010 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.585019 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.585024 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.585027 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19b34 -> f9136f00 -0b:000200:2:1041892050.585033 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b90 -> f9136f5c -0b:000200:2:1041892050.585038 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19b34 -08:000001:0:1041892050.585047 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:004000:2:1041892050.585052 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:3:1041892050.585057 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -08:000001:1:1041892050.585060 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.585067 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.585071 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.585076 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f00, sequence: 424, eq->size: 1024 -0b:000200:2:1041892050.585082 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.585088 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.585093 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:0:1041892050.585099 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.585104 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000001:3:1041892050.585108 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -0a:000040:3:1041892050.585112 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:3:1041892050.585118 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.585123 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.585128 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:3:1041892050.585132 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -0a:000040:2:1041892050.585137 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:2:1041892050.585142 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.585147 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.585152 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -08:000001:2:1041892050.585156 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000040:3:1041892050.585159 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:3:1041892050.585165 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.585170 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.585175 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.585179 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.585183 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:2:1041892050.585189 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.585193 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.585198 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -08:000001:2:1041892050.585202 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -0a:000040:3:1041892050.585206 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:3:1041892050.585212 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.585216 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.585222 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -0a:000040:2:1041892050.585225 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:2:1041892050.585230 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892050.585233 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.585237 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:100000:0:1041892050.585242 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x210:7f000001:0 -0a:000040:1:1041892050.585247 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -08:000200:0:1041892050.585253 (service.c:204:handle_incoming_request() 1291+240): got req 528 (md: f5138000 + 6640) -0a:000001:1:1041892050.585257 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.585263 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:1:1041892050.585266 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.585272 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:0:1041892050.585277 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:0:1041892050.585282 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.585286 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -08:000001:0:1041892050.585290 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -02:000001:0:1041892050.585295 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.585298 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:0:1041892050.585301 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892050.585306 (handler.c:1361:mds_handle() 1291+320): @@@ close req x528/t0 o3->MDC_mds1_bb5e2_8c548:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1041892050.585311 (handler.c:999:mds_close() 1291+320): Process entered -02:000001:0:1041892050.585315 (handler.c:831:mds_handle2mfd() 1291+368): Process entered -02:000001:0:1041892050.585319 (handler.c:843:mds_handle2mfd() 1291+384): Process leaving (rc=4054675400 : -240291896 : f1ad6fc8) -08:000010:0:1041892050.585327 (pack_generic.c:42:lustre_pack_msg() 1291+400): kmalloced '*msg': 72 at f5cab3ac (tot 19154615) -02:000001:0:1041892050.585331 (handler.c:1027:mds_close() 1291+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.585335 (handler.c:1388:mds_handle() 1291+272): Process leaving -02:000040:0:1041892050.585338 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~107, last_committed 5, xid 528 -02:000200:0:1041892050.585342 (handler.c:1418:mds_handle() 1291+272): sending reply -0a:000200:0:1041892050.585346 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.585350 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:004000:0:1041892050.585354 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000200:0:1041892050.585358 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 72 bytes to portal 10, xid 528 -0a:000200:0:1041892050.585362 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.585366 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000200:0:1041892050.585369 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.585374 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.585377 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [72](00000001,-171265108)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892050.585383 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.585388 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 144 niov 2 -08:000001:0:1041892050.585394 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -08:000040:0:1041892050.585398 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -0b:000001:2:1041892050.585402 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.585406 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.585410 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.585413 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.585416 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0a:000001:0:1041892050.585421 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.585425 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.585429 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.585434 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.585437 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000001:2:1041892050.585441 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892050.585445 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.585449 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -0a:000040:0:1041892050.585453 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0b:001000:2:1041892050.585458 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:0:1041892050.585463 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.585468 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.585472 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.585475 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.585479 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f8ffa6a0 -0b:000200:2:1041892050.585484 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f8ffa6fc -0b:000200:2:1041892050.585489 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19aac -08:000001:2:1041892050.585494 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.585498 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5cab3ac (tot 19154543). -08:000001:2:1041892050.585502 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.585506 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e3439c -0b:000200:2:1041892050.585510 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5cab3ac : %zd -0a:004000:2:1041892050.585515 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.585519 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.585522 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.585527 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.585532 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.585536 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.585540 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.585543 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x210 -0a:000001:2:1041892050.585548 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106281964 : -188685332 : f4c0e3ec) -0a:000200:2:1041892050.585553 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 72/72 into md f5e34bdc [1](f5bef5cc,72)... + 0 -0a:004000:2:1041892050.585560 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.585569 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.585574 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.585577 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19aac -> f90136a0 -0b:000200:2:1041892050.585583 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19b08 -> f90136fc -0b:000200:2:1041892050.585588 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19aac -08:000001:2:1041892050.585593 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.585597 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.585602 (client.c:379:ptlrpc_check_reply() 2033+740): Process entered -0a:000200:2:1041892050.585606 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5e34bdc -0b:000200:2:1041892050.585610 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5bef5cc : %zd -08:000001:0:1041892050.585615 (client.c:383:ptlrpc_check_reply() 2033+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.585620 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.585623 (client.c:404:ptlrpc_check_reply() 2033+788): @@@ rc = 1 for req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892050.585630 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000200:0:1041892050.585633 (client.c:667:ptlrpc_queue_wait() 2033+756): @@@ -- done sleeping req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.585639 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.585644 (pack_generic.c:79:lustre_unpack_msg() 2033+756): Process entered -08:000001:0:1041892050.585648 (pack_generic.c:106:lustre_unpack_msg() 2033+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.585652 (client.c:716:ptlrpc_queue_wait() 2033+756): @@@ status 0 - req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892050.585658 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.585663 (client.c:453:ptlrpc_free_committed() 2033+772): Process entered -0b:001000:2:1041892050.585667 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.585671 (client.c:460:ptlrpc_free_committed() 2033+788): committing for xid 527, last_committed 5 -08:080000:0:1041892050.585675 (client.c:472:ptlrpc_free_committed() 2033+820): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.585681 (client.c:481:ptlrpc_free_committed() 2033+772): Process leaving -08:000001:0:1041892050.585684 (client.c:411:ptlrpc_check_status() 2033+740): Process entered -08:000001:0:1041892050.585687 (client.c:426:ptlrpc_check_status() 2033+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.585691 (client.c:766:ptlrpc_queue_wait() 2033+708): Process leaving -01:000001:0:1041892050.585694 (mdc_request.c:539:mdc_close() 2033+500): Process leaving -08:000001:0:1041892050.585697 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.585700 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x528/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892050.585706 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.585709 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 72 at f5bef5cc (tot 19154471). -08:000010:0:1041892050.585714 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 192 at c355f8c4 (tot 19154279). -08:000001:0:1041892050.585718 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.585721 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 6 -08:000001:0:1041892050.585725 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.585729 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c355f9cc (tot 19154075). -08:000001:0:1041892050.585733 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.585737 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041892050.585741 (file.c:348:ll_file_release() 2033+484): @@@ matched open for this close: req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.585746 (client.c:355:__ptlrpc_req_finished() 2033+500): Process entered -08:000040:0:1041892050.585749 (client.c:360:__ptlrpc_req_finished() 2033+548): @@@ refcount now 0 req x527/t107 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892050.585755 (client.c:310:__ptlrpc_free_req() 2033+548): Process entered -08:000010:0:1041892050.585758 (client.c:326:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_repmsg': 192 at f5d6539c (tot 19153883). -08:000010:0:1041892050.585763 (client.c:331:__ptlrpc_free_req() 2033+564): kfreed 'request->rq_reqmsg': 248 at f5d659cc (tot 19153635). -08:000001:0:1041892050.585767 (connection.c:109:ptlrpc_put_connection() 2033+596): Process entered -08:000040:0:1041892050.585770 (connection.c:117:ptlrpc_put_connection() 2033+596): connection=f609b39c refcount 5 -08:000001:0:1041892050.585774 (connection.c:130:ptlrpc_put_connection() 2033+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.585778 (client.c:344:__ptlrpc_free_req() 2033+564): kfreed 'request': 204 at c3567bdc (tot 19153431). -08:000001:0:1041892050.585783 (client.c:345:__ptlrpc_free_req() 2033+548): Process leaving -08:000001:0:1041892050.585786 (client.c:364:__ptlrpc_req_finished() 2033+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892050.585790 (file.c:352:ll_file_release() 2033+436): last close, cancelling unused locks -07:000001:0:1041892050.585793 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+468): Process entered -05:000001:0:1041892050.585796 (genops.c:268:class_conn2export() 2033+516): Process entered -05:000080:0:1041892050.585799 (genops.c:287:class_conn2export() 2033+532): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.585804 (genops.c:294:class_conn2export() 2033+532): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.585810 (genops.c:268:class_conn2export() 2033+612): Process entered -05:000080:0:1041892050.585813 (genops.c:287:class_conn2export() 2033+628): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.585818 (genops.c:294:class_conn2export() 2033+628): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.585823 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+580): Process entered -11:000001:0:1041892050.585827 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+676): Process entered -11:000001:0:1041892050.585830 (ldlm_resource.c:330:ldlm_resource_get() 2033+740): Process entered -11:000001:0:1041892050.585834 (ldlm_resource.c:355:ldlm_resource_get() 2033+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.585838 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+676): No resource 4 -11:000001:0:1041892050.585849 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.585853 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.585858 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.585862 (file.c:360:ll_file_release() 2033+436): Process leaving -07:000001:0:1041892050.585894 (dcache.c:126:ll_revalidate2() 2033+344): Process entered -07:000001:0:1041892050.585898 (namei.c:180:ll_intent_lock() 2033+520): Process entered -07:000040:0:1041892050.585901 (namei.c:186:ll_intent_lock() 2033+536): name: def.txt, intent: unlink -05:000001:0:1041892050.585905 (genops.c:268:class_conn2export() 2033+840): Process entered -05:000080:0:1041892050.585908 (genops.c:287:class_conn2export() 2033+856): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.585913 (genops.c:294:class_conn2export() 2033+856): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.585918 (mdc_request.c:249:mdc_enqueue() 2033+760): Process entered -01:010000:0:1041892050.585922 (mdc_request.c:252:mdc_enqueue() 2033+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892050.585926 (genops.c:268:class_conn2export() 2033+888): Process entered -05:000080:0:1041892050.585929 (genops.c:287:class_conn2export() 2033+904): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.585934 (genops.c:294:class_conn2export() 2033+904): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:0:1041892050.585939 (client.c:263:ptlrpc_prep_req() 2033+824): Process entered -08:000010:0:1041892050.585942 (client.c:268:ptlrpc_prep_req() 2033+840): kmalloced 'request': 204 at c3567bdc (tot 19153635) -08:000010:0:1041892050.585947 (pack_generic.c:42:lustre_pack_msg() 2033+904): kmalloced '*msg': 280 at f4c09200 (tot 19153915) -08:000001:0:1041892050.585952 (connection.c:135:ptlrpc_connection_addref() 2033+856): Process entered -08:000040:0:1041892050.585955 (connection.c:137:ptlrpc_connection_addref() 2033+856): connection=f609b39c refcount 6 -08:000001:0:1041892050.585959 (connection.c:139:ptlrpc_connection_addref() 2033+872): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.585964 (client.c:305:ptlrpc_prep_req() 2033+840): Process leaving (rc=3277224924 : -1017742372 : c3567bdc) -11:000001:0:1041892050.585970 (ldlm_request.c:177:ldlm_cli_enqueue() 2033+872): Process entered -11:000001:0:1041892050.585974 (ldlm_resource.c:330:ldlm_resource_get() 2033+1000): Process entered -11:000001:0:1041892050.585977 (ldlm_resource.c:282:ldlm_resource_add() 2033+1048): Process entered -11:000001:0:1041892050.585982 (ldlm_resource.c:318:ldlm_resource_add() 2033+1064): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.585987 (ldlm_resource.c:355:ldlm_resource_get() 2033+1016): Process leaving (rc=4124757776 : -170209520 : f5dacf10) -11:000001:0:1041892050.585992 (ldlm_lock.c:251:ldlm_lock_new() 2033+984): Process entered -11:000010:0:1041892050.585995 (ldlm_lock.c:256:ldlm_lock_new() 2033+1000): kmalloced 'lock': 184 at f40f1ec4 (tot 2555547). -11:000040:0:1041892050.586004 (ldlm_resource.c:362:ldlm_resource_getref() 2033+1016): getref res: f5dacf10 count: 2 -11:000001:0:1041892050.586008 (ldlm_lock.c:282:ldlm_lock_new() 2033+1000): Process leaving (rc=4094631620 : -200335676 : f40f1ec4) -11:000001:0:1041892050.586013 (ldlm_resource.c:370:ldlm_resource_putref() 2033+984): Process entered -11:000040:0:1041892050.586017 (ldlm_resource.c:373:ldlm_resource_putref() 2033+984): putref res: f5dacf10 count: 1 -11:000001:0:1041892050.586021 (ldlm_resource.c:425:ldlm_resource_putref() 2033+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.586025 (ldlm_request.c:199:ldlm_cli_enqueue() 2033+936): ### client-side enqueue START ns: MDC_mds1 lock: f40f1ec4 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.586032 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+936): Process entered -11:000001:0:1041892050.586035 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+936): Process leaving -11:010000:0:1041892050.586039 (ldlm_lock.c:450:ldlm_lock_addref_internal() 2033+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892050.586046 (ldlm_request.c:235:ldlm_cli_enqueue() 2033+936): ### sending request ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892050.586052 (client.c:613:ptlrpc_queue_wait() 2033+1080): Process entered -08:100000:0:1041892050.586056 (client.c:621:ptlrpc_queue_wait() 2033+1096): Sending RPC pid:xid:nid:opc 2033:529:7f000001:101 -08:000001:0:1041892050.586060 (niobuf.c:372:ptl_send_rpc() 2033+1160): Process entered -08:000010:0:1041892050.586064 (niobuf.c:399:ptl_send_rpc() 2033+1176): kmalloced 'repbuf': 320 at f4c09400 (tot 19154235) -0a:000200:0:1041892050.586069 (lib-dispatch.c:54:lib_dispatch() 2033+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.586074 (lib-me.c:42:do_PtlMEAttach() 2033+1544): taking state lock -0a:004000:0:1041892050.586078 (lib-me.c:58:do_PtlMEAttach() 2033+1544): releasing state lock -0a:000200:0:1041892050.586082 (lib-dispatch.c:54:lib_dispatch() 2033+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.586112 (lib-md.c:210:do_PtlMDAttach() 2033+1544): taking state lock -0a:004000:0:1041892050.586116 (lib-md.c:229:do_PtlMDAttach() 2033+1544): releasing state lock -08:000200:0:1041892050.586119 (niobuf.c:433:ptl_send_rpc() 2033+1176): Setup reply buffer: 320 bytes, xid 529, portal 10 -0a:000200:0:1041892050.586123 (lib-dispatch.c:54:lib_dispatch() 2033+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.586128 (lib-md.c:261:do_PtlMDBind() 2033+1608): taking state lock -0a:004000:0:1041892050.586131 (lib-md.c:269:do_PtlMDBind() 2033+1608): releasing state lock -08:000200:0:1041892050.586135 (niobuf.c:77:ptl_send_buf() 2033+1256): Sending 280 bytes to portal 12, xid 529 -0a:000200:0:1041892050.586139 (lib-dispatch.c:54:lib_dispatch() 2033+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.586143 (lib-move.c:737:do_PtlPut() 2033+1896): taking state lock -0a:000200:0:1041892050.586147 (lib-move.c:745:do_PtlPut() 2033+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.586151 (lib-move.c:800:do_PtlPut() 2033+1896): releasing state lock -0b:000200:0:1041892050.586155 (socknal_cb.c:631:ksocknal_send() 2033+2024): sending %zd bytes from [280](00000001,-188706304)... to nid: 0x0x7f00000100000118 pid 0 -0b:000200:0:1041892050.586161 (socknal.c:484:ksocknal_get_conn() 2033+2056): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.586167 (socknal_cb.c:580:ksocknal_launch_packet() 2033+2056): type 1, nob 352 niov 2 -08:000001:0:1041892050.586172 (niobuf.c:441:ptl_send_rpc() 2033+1176): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.586177 (client.c:662:ptlrpc_queue_wait() 2033+1128): @@@ -- sleeping req x529/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041892050.586183 (client.c:379:ptlrpc_check_reply() 2033+1112): Process entered -08:000001:0:1041892050.586187 (client.c:402:ptlrpc_check_reply() 2033+1112): Process leaving -08:000200:0:1041892050.586190 (client.c:404:ptlrpc_check_reply() 2033+1160): @@@ rc = 0 for req x529/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:2:1041892050.586197 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.586200 (client.c:379:ptlrpc_check_reply() 2033+1112): Process entered -08:000001:0:1041892050.586204 (client.c:402:ptlrpc_check_reply() 2033+1112): Process leaving -08:000200:0:1041892050.586207 (client.c:404:ptlrpc_check_reply() 2033+1160): @@@ rc = 0 for req x529/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:2:1041892050.586219 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0b:000001:2:1041892050.586223 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -0b:000001:2:1041892050.586227 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=352 : 352 : 160) -0b:000200:2:1041892050.586231 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(352) 352 -0b:001000:2:1041892050.586235 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.586240 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.586243 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.586247 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f8fe1940 -0b:000200:2:1041892050.586252 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f8fe199c -0b:000200:2:1041892050.586257 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e19a24 -08:000001:2:1041892050.586262 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.586265 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.586269 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x529/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:2:1041892050.586275 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.586278 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.586282 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46084 -0b:000200:2:1041892050.586286 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09200 : %zd -0a:004000:2:1041892050.586291 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.586295 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.586298 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.586303 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.586308 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.586312 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.586316 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.586319 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 280 into portal 12 MB=0x211 -0a:000001:2:1041892050.586324 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4124987156 : -169980140 : f5de4f14) -0a:000200:2:1041892050.586329 (lib-move.c:246:parse_put() 1140+656): Incoming put index c from 2130706433/0 of length 280/280 into md f5debbdc [1](f5138000,32768)... + 6832 -0a:004000:2:1041892050.586336 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.586346 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(280) 280 -0a:004000:2:1041892050.586351 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.586354 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19a24 -> f9136f60 -0b:000200:2:1041892050.586359 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19a80 -> f9136fbc -0b:000200:2:1041892050.586364 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5daff6c ev f5e19a24 -08:000001:0:1041892050.586373 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -08:000001:3:1041892050.586378 (service.c:35:ptlrpc_check_event() 1289+224): Process entered -0a:004000:2:1041892050.586383 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.586387 (service.c:35:ptlrpc_check_event() 1290+224): Process entered -0a:000001:0:1041892050.586394 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:000200:2:1041892050.586399 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:0:1041892050.586404 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136f60, sequence: 425, eq->size: 1024 -0b:000200:2:1041892050.586410 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:0:1041892050.586416 (api-eq.c:79:PtlEQGet() 1291+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.586421 (service.c:50:ptlrpc_check_event() 1291+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892050.586426 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -0a:000001:1:1041892050.586430 (api-eq.c:43:PtlEQGet() 1290+288): Process entered -08:000001:2:1041892050.586436 (service.c:35:ptlrpc_check_event() 1292+224): Process entered -0a:000040:1:1041892050.586439 (api-eq.c:58:PtlEQGet() 1290+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -0a:000001:1:1041892050.586445 (api-eq.c:61:PtlEQGet() 1290+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.586450 (service.c:53:ptlrpc_check_event() 1290+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892050.586458 (api-eq.c:43:PtlEQGet() 1289+288): Process entered -08:100000:0:1041892050.586463 (service.c:179:handle_incoming_request() 1291+240): Handling RPC pid:xid:nid:opc 2033:0x211:7f000001:0 -0a:000040:3:1041892050.586469 (api-eq.c:58:PtlEQGet() 1289+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -08:000001:1:1041892050.586474 (service.c:35:ptlrpc_check_event() 1285+224): Process entered -08:000200:0:1041892050.586480 (service.c:204:handle_incoming_request() 1291+240): got req 529 (md: f5138000 + 6832) -0a:000001:3:1041892050.586486 (api-eq.c:61:PtlEQGet() 1289+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892050.586491 (genops.c:268:class_conn2export() 1291+272): Process entered -08:000001:3:1041892050.586496 (service.c:53:ptlrpc_check_event() 1289+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892050.586501 (genops.c:287:class_conn2export() 1291+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -08:000001:3:1041892050.586507 (service.c:35:ptlrpc_check_event() 1288+224): Process entered -05:000001:0:1041892050.586513 (genops.c:294:class_conn2export() 1291+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -0a:000001:2:1041892050.586519 (api-eq.c:43:PtlEQGet() 1292+288): Process entered -08:000001:0:1041892050.586523 (connection.c:135:ptlrpc_connection_addref() 1291+256): Process entered -08:000040:0:1041892050.586528 (connection.c:137:ptlrpc_connection_addref() 1291+256): connection=f609bad4 refcount 2 -0a:000040:2:1041892050.586533 (api-eq.c:58:PtlEQGet() 1292+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -08:000001:0:1041892050.586539 (connection.c:139:ptlrpc_connection_addref() 1291+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -0a:000001:2:1041892050.586546 (api-eq.c:61:PtlEQGet() 1292+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892050.586551 (handler.c:1254:mds_handle() 1291+272): Process entered -08:000001:0:1041892050.586555 (pack_generic.c:79:lustre_unpack_msg() 1291+320): Process entered -08:000001:2:1041892050.586559 (service.c:53:ptlrpc_check_event() 1292+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892050.586565 (pack_generic.c:106:lustre_unpack_msg() 1291+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.586570 (service.c:35:ptlrpc_check_event() 1287+224): Process entered -0a:000001:3:1041892050.586574 (api-eq.c:43:PtlEQGet() 1288+288): Process entered -02:000002:0:1041892050.586579 (handler.c:1367:mds_handle() 1291+320): @@@ enqueue req x529/t0 o101->MDC_mds1_bb5e2_8c548:-1 lens 280/0 ref 0 fl 0 -0a:000040:3:1041892050.586586 (api-eq.c:58:PtlEQGet() 1288+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -11:000001:0:1041892050.586592 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1291+336): Process entered -11:010000:0:1041892050.586597 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler START -0a:000001:3:1041892050.586601 (api-eq.c:61:PtlEQGet() 1288+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.586607 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+448): Process entered -08:000001:3:1041892050.586612 (service.c:53:ptlrpc_check_event() 1288+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.586617 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.586622 (api-eq.c:43:PtlEQGet() 1287+288): Process entered -08:000001:3:1041892050.586627 (service.c:35:ptlrpc_check_event() 1286+224): Process entered -0a:000040:2:1041892050.586631 (api-eq.c:58:PtlEQGet() 1287+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -11:000001:0:1041892050.586637 (ldlm_resource.c:330:ldlm_resource_get() 1291+464): Process entered -0a:000001:2:1041892050.586641 (api-eq.c:61:PtlEQGet() 1287+304): Process leaving (rc=25 : 25 : 19) -11:000040:0:1041892050.586647 (ldlm_resource.c:362:ldlm_resource_getref() 1291+496): getref res: f5da4f10 count: 2 -08:000001:2:1041892050.586652 (service.c:53:ptlrpc_check_event() 1287+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.586657 (ldlm_resource.c:344:ldlm_resource_get() 1291+480): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.586664 (ldlm_lock.c:251:ldlm_lock_new() 1291+448): Process entered -0a:000001:3:1041892050.586668 (api-eq.c:43:PtlEQGet() 1286+288): Process entered -11:000010:0:1041892050.586672 (ldlm_lock.c:256:ldlm_lock_new() 1291+464): kmalloced 'lock': 184 at f1ad3384 (tot 2555731). -0a:000040:3:1041892050.586677 (api-eq.c:58:PtlEQGet() 1286+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -11:000040:0:1041892050.586682 (ldlm_resource.c:362:ldlm_resource_getref() 1291+480): getref res: f5da4f10 count: 3 -0a:000001:3:1041892050.586687 (api-eq.c:61:PtlEQGet() 1286+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.586692 (service.c:53:ptlrpc_check_event() 1286+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.586696 (ldlm_lock.c:282:ldlm_lock_new() 1291+464): Process leaving (rc=4054659972 : -240307324 : f1ad3384) -0a:000001:1:1041892050.586701 (api-eq.c:43:PtlEQGet() 1285+288): Process entered -11:000001:0:1041892050.586706 (ldlm_resource.c:370:ldlm_resource_putref() 1291+448): Process entered -0a:000040:1:1041892050.586709 (api-eq.c:58:PtlEQGet() 1285+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -11:000040:0:1041892050.586715 (ldlm_resource.c:373:ldlm_resource_putref() 1291+448): putref res: f5da4f10 count: 2 -0a:000001:1:1041892050.586719 (api-eq.c:61:PtlEQGet() 1285+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.586725 (ldlm_resource.c:425:ldlm_resource_putref() 1291+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892050.586728 (service.c:53:ptlrpc_check_event() 1285+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892050.586735 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f1ad3384 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.586743 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+400): Process entered -02:000001:0:1041892050.586746 (handler.c:1598:ldlm_intent_policy() 1291+592): Process entered -02:010000:0:1041892050.586750 (handler.c:1617:ldlm_intent_policy() 1291+656): ### intent policy, opc: unlink ns: mds_server lock: f1ad3384 lrc: 2/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -08:000010:0:1041892050.586757 (pack_generic.c:42:lustre_pack_msg() 1291+672): kmalloced '*msg': 320 at f1ad2000 (tot 19154555) -02:000001:0:1041892050.586763 (mds_updates.c:465:mds_update_unpack() 1291+800): Process entered -02:000001:0:1041892050.586768 (mds_updates.c:407:mds_unlink_unpack() 1291+848): Process entered -02:000001:0:1041892050.586771 (mds_updates.c:422:mds_unlink_unpack() 1291+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.586775 (mds_updates.c:477:mds_update_unpack() 1291+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.586781 (mds_reint.c:418:mds_reint_unlink() 1291+960): Process entered -02:002000:0:1041892050.586785 (handler.c:239:mds_fid2dentry() 1291+1120): --> mds_fid2dentry: sb f65e0400 -02:000001:0:1041892050.586790 (handler.c:197:mds_fid2locked_dentry() 1291+1072): Process entered -11:000001:0:1041892050.586793 (ldlm_request.c:329:ldlm_match_or_enqueue() 1291+1168): Process entered -11:000001:0:1041892050.586797 (ldlm_lock.c:632:ldlm_lock_match() 1291+1232): Process entered -11:000001:0:1041892050.586800 (ldlm_resource.c:330:ldlm_resource_get() 1291+1296): Process entered -11:000040:0:1041892050.586803 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1328): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.586808 (ldlm_resource.c:344:ldlm_resource_get() 1291+1312): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.586813 (ldlm_lock.c:659:ldlm_lock_match() 1291+1232): Process leaving -11:000001:0:1041892050.586816 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1280): Process entered -11:000040:0:1041892050.586819 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1280): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.586823 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1296): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.586827 (ldlm_lock.c:672:ldlm_lock_match() 1291+1232): ### not matched -11:000001:0:1041892050.586831 (ldlm_request.c:177:ldlm_cli_enqueue() 1291+1280): Process entered -11:000001:0:1041892050.586834 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1291+1376): Process entered -11:000001:0:1041892050.586837 (ldlm_resource.c:330:ldlm_resource_get() 1291+1504): Process entered -11:000040:0:1041892050.586841 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1536): getref res: f5da4f10 count: 3 -11:000001:0:1041892050.586845 (ldlm_resource.c:344:ldlm_resource_get() 1291+1520): Process leaving (rc=4124725008 : -170242288 : f5da4f10) -11:000001:0:1041892050.586850 (ldlm_lock.c:251:ldlm_lock_new() 1291+1488): Process entered -11:000010:0:1041892050.586853 (ldlm_lock.c:256:ldlm_lock_new() 1291+1504): kmalloced 'lock': 184 at f1ad32c4 (tot 2555915). -11:000040:0:1041892050.586860 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1520): getref res: f5da4f10 count: 4 -11:000001:0:1041892050.586864 (ldlm_lock.c:282:ldlm_lock_new() 1291+1504): Process leaving (rc=4054659780 : -240307516 : f1ad32c4) -11:000001:0:1041892050.586869 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1488): Process entered -11:000040:0:1041892050.586872 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1488): putref res: f5da4f10 count: 3 -11:000001:0:1041892050.586876 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1504): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.586881 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1291+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f1ad32c4 lrc: 2/0,0 mode: --/PW res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.586887 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1440): Process entered -11:000001:0:1041892050.586891 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1440): Process leaving -11:010000:0:1041892050.586894 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f1ad32c4 lrc: 3/0,1 mode: --/PW res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.586901 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+1440): Process entered -11:000001:0:1041892050.586904 (ldlm_lock.c:544:ldlm_lock_compat() 1291+1488): Process entered -11:000001:0:1041892050.586908 (ldlm_lock.c:555:ldlm_lock_compat() 1291+1504): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892050.586913 (ldlm_resource.c:504:ldlm_resource_dump() 1291+1808): --- Resource: f5da4f10 (c 8350c954 0) (rc: 3) -11:001000:0:1041892050.586918 (ldlm_resource.c:506:ldlm_resource_dump() 1291+1792): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.586922 (ldlm_resource.c:507:ldlm_resource_dump() 1291+1792): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.586925 (ldlm_resource.c:509:ldlm_resource_dump() 1291+1792): Granted locks: -11:001000:0:1041892050.586929 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1952): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.586933 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1952): Node: local -11:001000:0:1041892050.586937 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1952): Parent: 00000000 -11:001000:0:1041892050.586940 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1968): Resource: f5da4f10 (12) -11:001000:0:1041892050.586944 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1952): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.586948 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1952): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.586952 (ldlm_resource.c:516:ldlm_resource_dump() 1291+1792): Converting locks: -11:001000:0:1041892050.586955 (ldlm_resource.c:523:ldlm_resource_dump() 1291+1792): Waiting locks: -11:001000:0:1041892050.586959 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1648): -- Lock dump: f1ad32c4 (0 0 0 0) -11:001000:0:1041892050.586963 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1648): Node: local -11:001000:0:1041892050.586966 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1648): Parent: 00000000 -11:001000:0:1041892050.586969 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1664): Resource: f5da4f10 (12) -11:001000:0:1041892050.586973 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1648): Requested mode: 2, granted mode: 0 -11:001000:0:1041892050.586977 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1648): Readers: 0 ; Writers; 1 -11:000001:0:1041892050.586980 (ldlm_lock.c:795:ldlm_lock_enqueue() 1291+1456): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892050.586985 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1291+1376): ### client-side local enqueue handler END (lock f1ad32c4) -11:000001:0:1041892050.586989 (ldlm_request.c:62:ldlm_completion_ast() 1291+1520): Process entered -11:010000:0:1041892050.586993 (ldlm_request.c:77:ldlm_completion_ast() 1291+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f1ad32c4 lrc: 3/0,1 mode: --/PW res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:001000:0:1041892050.587000 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1680): -- Lock dump: f1ad32c4 (0 0 0 0) -11:001000:0:1041892050.587004 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1680): Node: local -11:001000:0:1041892050.587007 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1680): Parent: 00000000 -11:001000:0:1041892050.587011 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1696): Resource: f5da4f10 (12) -11:001000:0:1041892050.587015 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1680): Requested mode: 2, granted mode: 0 -11:001000:0:1041892050.587018 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1680): Readers: 0 ; Writers; 1 -11:000001:0:1041892050.587022 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+1568): Process entered -11:000001:0:1041892050.587026 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1616): Process entered -11:000001:0:1041892050.587029 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1632): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587033 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1616): Process entered -11:000040:0:1041892050.587036 (ldlm_lock.c:819:ldlm_reprocess_queue() 1291+1616): Reprocessing lock f1ad32c4 -11:000001:0:1041892050.587040 (ldlm_lock.c:544:ldlm_lock_compat() 1291+1664): Process entered -11:001000:0:1041892050.587043 (ldlm_lock.c:533:ldlm_lock_compat_list() 1291+1712): lock f40f4bc4 incompatible; sending blocking AST. -11:000001:0:1041892050.587047 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1291+1760): Process entered -11:000010:0:1041892050.587051 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1291+1776): kmalloced 'w': 112 at f5bef5cc (tot 19154667) -11:000001:0:1041892050.587056 (ldlm_lock.c:555:ldlm_lock_compat() 1291+1680): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587060 (ldlm_lock.c:822:ldlm_reprocess_queue() 1291+1632): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.587064 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+1616): Process entered -02:000001:0:1041892050.587067 (handler.c:546:mds_blocking_ast() 1291+1680): Process entered -02:010000:0:1041892050.587071 (handler.c:563:mds_blocking_ast() 1291+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f40f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.587078 (ldlm_request.c:437:ldlm_cli_cancel() 1291+1728): Process entered -11:000001:0:1041892050.587081 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1776): Process entered -11:000001:0:1041892050.587084 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1776): Process leaving -11:010000:0:1041892050.587088 (ldlm_request.c:474:ldlm_cli_cancel() 1291+1792): ### client-side local cancel ns: mds_server lock: f40f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.587095 (ldlm_lock.c:902:ldlm_lock_cancel() 1291+1776): Process entered -02:000001:0:1041892050.587099 (handler.c:546:mds_blocking_ast() 1291+1872): Process entered -02:000001:0:1041892050.587103 (handler.c:550:mds_blocking_ast() 1291+1888): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587107 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1291+1824): Process entered -11:000001:0:1041892050.587110 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1291+1840): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587114 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+1808): Process entered -11:000001:0:1041892050.587117 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1840): Process entered -11:000001:0:1041892050.587121 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1840): Process leaving -11:000001:0:1041892050.587124 (ldlm_lock.c:151:ldlm_lock_put() 1291+1856): Process entered -11:000001:0:1041892050.587127 (ldlm_lock.c:173:ldlm_lock_put() 1291+1856): Process leaving -11:000001:0:1041892050.587130 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+1808): Process leaving -11:000001:0:1041892050.587133 (ldlm_lock.c:920:ldlm_lock_cancel() 1291+1776): Process leaving -11:000001:0:1041892050.587136 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+1776): Process entered -11:000001:0:1041892050.587140 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1824): Process entered -11:000001:0:1041892050.587143 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1840): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587147 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1824): Process entered -11:000040:0:1041892050.587150 (ldlm_lock.c:819:ldlm_reprocess_queue() 1291+1824): Reprocessing lock f1ad32c4 -11:000001:0:1041892050.587153 (ldlm_lock.c:544:ldlm_lock_compat() 1291+1872): Process entered -11:000001:0:1041892050.587157 (ldlm_lock.c:555:ldlm_lock_compat() 1291+1888): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.587160 (ldlm_lock.c:564:ldlm_grant_lock() 1291+1856): Process entered -11:001000:0:1041892050.587165 (ldlm_resource.c:504:ldlm_resource_dump() 1291+2224): --- Resource: f5da4f10 (c 8350c954 0) (rc: 3) -11:001000:0:1041892050.587169 (ldlm_resource.c:506:ldlm_resource_dump() 1291+2208): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.587173 (ldlm_resource.c:507:ldlm_resource_dump() 1291+2208): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.587177 (ldlm_resource.c:509:ldlm_resource_dump() 1291+2208): Granted locks: -11:001000:0:1041892050.587180 (ldlm_resource.c:516:ldlm_resource_dump() 1291+2208): Converting locks: -11:001000:0:1041892050.587183 (ldlm_resource.c:523:ldlm_resource_dump() 1291+2208): Waiting locks: -11:001000:0:1041892050.587187 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+2064): -- Lock dump: f1ad32c4 (0 0 0 0) -11:001000:0:1041892050.587191 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+2064): Node: local -11:001000:0:1041892050.587194 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+2064): Parent: 00000000 -11:001000:0:1041892050.587197 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+2080): Resource: f5da4f10 (12) -11:001000:0:1041892050.587201 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+2064): Requested mode: 2, granted mode: 0 -11:001000:0:1041892050.587205 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+2064): Readers: 0 ; Writers; 1 -11:000001:0:1041892050.587209 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1291+1904): Process entered -11:000010:0:1041892050.587212 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1291+1920): kmalloced 'w': 112 at f5de2324 (tot 19154779) -11:000001:0:1041892050.587217 (ldlm_lock.c:577:ldlm_grant_lock() 1291+1856): Process leaving -11:000001:0:1041892050.587220 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1840): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587224 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+1824): Process entered -11:000001:0:1041892050.587227 (ldlm_request.c:62:ldlm_completion_ast() 1291+1968): Process entered -11:000001:0:1041892050.587230 (ldlm_request.c:69:ldlm_completion_ast() 1291+1984): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587234 (ldlm_lock.c:151:ldlm_lock_put() 1291+1872): Process entered -11:000001:0:1041892050.587237 (ldlm_lock.c:173:ldlm_lock_put() 1291+1872): Process leaving -11:000010:0:1041892050.587241 (ldlm_lock.c:852:ldlm_run_ast_work() 1291+1840): kfreed 'w': 112 at f5de2324 (tot 19154667). -11:000001:0:1041892050.587245 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+1824): Process leaving -11:000001:0:1041892050.587248 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+1776): Process leaving -11:010000:0:1041892050.587252 (ldlm_request.c:481:ldlm_cli_cancel() 1291+1792): ### client-side local cancel handler END ns: mds_server lock: f40f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.587259 (ldlm_request.c:486:ldlm_cli_cancel() 1291+1728): Process leaving -11:000001:0:1041892050.587262 (ldlm_lock.c:151:ldlm_lock_put() 1291+1776): Process entered -11:000001:0:1041892050.587265 (ldlm_lock.c:173:ldlm_lock_put() 1291+1776): Process leaving -02:000001:0:1041892050.587268 (handler.c:571:mds_blocking_ast() 1291+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587272 (ldlm_lock.c:151:ldlm_lock_put() 1291+1664): Process entered -11:010000:0:1041892050.587275 (ldlm_lock.c:155:ldlm_lock_put() 1291+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f40f4bc4 lrc: 0/0,0 mode: PR/PR res: 12/2203109716 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892050.587282 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1712): Process entered -11:000040:0:1041892050.587285 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1712): putref res: f5da4f10 count: 2 -11:000001:0:1041892050.587289 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1728): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892050.587293 (ldlm_lock.c:169:ldlm_lock_put() 1291+1680): kfreed 'lock': 184 at f40f4bc4 (tot 2555731). -11:000001:0:1041892050.587298 (ldlm_lock.c:173:ldlm_lock_put() 1291+1664): Process leaving -11:000010:0:1041892050.587301 (ldlm_lock.c:852:ldlm_run_ast_work() 1291+1632): kfreed 'w': 112 at f5bef5cc (tot 19154555). -11:000001:0:1041892050.587306 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+1616): Process leaving -11:000001:0:1041892050.587309 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+1568): Process leaving -11:010000:0:1041892050.587312 (ldlm_request.c:98:ldlm_completion_ast() 1291+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f1ad32c4 lrc: 3/0,1 mode: PW/PW res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.587319 (ldlm_request.c:99:ldlm_completion_ast() 1291+1536): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.587323 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1291+1440): ### client-side local enqueue END ns: mds_server lock: f1ad32c4 lrc: 3/0,1 mode: PW/PW res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.587330 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1291+1376): Process leaving -11:000001:0:1041892050.587333 (ldlm_lock.c:151:ldlm_lock_put() 1291+1424): Process entered -11:000001:0:1041892050.587336 (ldlm_lock.c:173:ldlm_lock_put() 1291+1424): Process leaving -11:000001:0:1041892050.587339 (ldlm_request.c:338:ldlm_match_or_enqueue() 1291+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892050.587343 (handler.c:213:mds_fid2locked_dentry() 1291+1088): Process leaving (rc=4119189696 : -175777600 : f585d8c0) -02:000001:0:1041892050.587348 (handler.c:156:mds_name2locked_dentry() 1291+1088): Process entered -11:000001:0:1041892050.587359 (ldlm_request.c:329:ldlm_match_or_enqueue() 1291+1184): Process entered -11:000001:0:1041892050.587363 (ldlm_lock.c:632:ldlm_lock_match() 1291+1248): Process entered -11:000001:0:1041892050.587367 (ldlm_resource.c:330:ldlm_resource_get() 1291+1312): Process entered -11:000040:0:1041892050.587370 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1344): getref res: f40eee94 count: 2 -11:000001:0:1041892050.587375 (ldlm_resource.c:344:ldlm_resource_get() 1291+1328): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.587380 (ldlm_lock.c:659:ldlm_lock_match() 1291+1248): Process leaving -11:000001:0:1041892050.587383 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1296): Process entered -11:000040:0:1041892050.587386 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1296): putref res: f40eee94 count: 1 -11:000001:0:1041892050.587391 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.587395 (ldlm_lock.c:672:ldlm_lock_match() 1291+1248): ### not matched -11:000001:0:1041892050.587398 (ldlm_request.c:177:ldlm_cli_enqueue() 1291+1296): Process entered -11:000001:0:1041892050.587401 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1291+1392): Process entered -11:000001:0:1041892050.587404 (ldlm_resource.c:330:ldlm_resource_get() 1291+1520): Process entered -11:000040:0:1041892050.587408 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1552): getref res: f40eee94 count: 2 -11:000001:0:1041892050.587412 (ldlm_resource.c:344:ldlm_resource_get() 1291+1536): Process leaving (rc=4094619284 : -200348012 : f40eee94) -11:000001:0:1041892050.587417 (ldlm_lock.c:251:ldlm_lock_new() 1291+1504): Process entered -11:000010:0:1041892050.587421 (ldlm_lock.c:256:ldlm_lock_new() 1291+1520): kmalloced 'lock': 184 at f40f4bc4 (tot 2555915). -11:000040:0:1041892050.587428 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1536): getref res: f40eee94 count: 3 -11:000001:0:1041892050.587432 (ldlm_lock.c:282:ldlm_lock_new() 1291+1520): Process leaving (rc=4094643140 : -200324156 : f40f4bc4) -11:000001:0:1041892050.587437 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1504): Process entered -11:000040:0:1041892050.587440 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1504): putref res: f40eee94 count: 2 -11:000001:0:1041892050.587444 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.587448 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1291+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f40f4bc4 lrc: 2/0,0 mode: --/EX res: 15/2203109720 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.587455 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1456): Process entered -11:000001:0:1041892050.587458 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1456): Process leaving -11:010000:0:1041892050.587462 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f40f4bc4 lrc: 3/0,1 mode: --/EX res: 15/2203109720 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.587468 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+1456): Process entered -11:000001:0:1041892050.587472 (ldlm_lock.c:544:ldlm_lock_compat() 1291+1504): Process entered -11:000001:0:1041892050.587475 (ldlm_lock.c:555:ldlm_lock_compat() 1291+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892050.587480 (ldlm_resource.c:504:ldlm_resource_dump() 1291+1824): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -11:001000:0:1041892050.587484 (ldlm_resource.c:506:ldlm_resource_dump() 1291+1808): Namespace: f6299ba4 (mds_server) -11:001000:0:1041892050.587488 (ldlm_resource.c:507:ldlm_resource_dump() 1291+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892050.587492 (ldlm_resource.c:509:ldlm_resource_dump() 1291+1808): Granted locks: -11:001000:0:1041892050.587496 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1968): -- Lock dump: f40f4b04 (0 0 0 0) -11:001000:0:1041892050.587500 (ldlm_lock.c:1027:ldlm_lock_dump() 1291+1984): Node: NID 7f000001 (rhandle: 0xf40e8bc4) -11:001000:0:1041892050.587505 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1968): Parent: 00000000 -11:001000:0:1041892050.587508 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1984): Resource: f40eee94 (15) -11:001000:0:1041892050.587512 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892050.587516 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892050.587520 (ldlm_resource.c:516:ldlm_resource_dump() 1291+1808): Converting locks: -11:001000:0:1041892050.587523 (ldlm_resource.c:523:ldlm_resource_dump() 1291+1808): Waiting locks: -11:001000:0:1041892050.587527 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1664): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.587531 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1664): Node: local -11:001000:0:1041892050.587534 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1664): Parent: 00000000 -11:001000:0:1041892050.587538 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1680): Resource: f40eee94 (15) -11:001000:0:1041892050.587542 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892050.587546 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892050.587550 (ldlm_lock.c:795:ldlm_lock_enqueue() 1291+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892050.587554 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1291+1392): ### client-side local enqueue handler END (lock f40f4bc4) -11:000001:0:1041892050.587558 (ldlm_request.c:62:ldlm_completion_ast() 1291+1536): Process entered -11:010000:0:1041892050.587561 (ldlm_request.c:77:ldlm_completion_ast() 1291+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f40f4bc4 lrc: 3/0,1 mode: --/EX res: 15/2203109720 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892050.587568 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1696): -- Lock dump: f40f4bc4 (0 0 0 0) -11:001000:0:1041892050.587572 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1696): Node: local -11:001000:0:1041892050.587576 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1696): Parent: 00000000 -11:001000:0:1041892050.587579 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1712): Resource: f40eee94 (15) -11:001000:0:1041892050.587583 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892050.587587 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892050.587591 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+1584): Process entered -11:000001:0:1041892050.587594 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1632): Process entered -11:000001:0:1041892050.587598 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587601 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1632): Process entered -11:000040:0:1041892050.587605 (ldlm_lock.c:819:ldlm_reprocess_queue() 1291+1632): Reprocessing lock f40f4bc4 -11:000001:0:1041892050.587608 (ldlm_lock.c:544:ldlm_lock_compat() 1291+1680): Process entered -11:001000:0:1041892050.587612 (ldlm_lock.c:533:ldlm_lock_compat_list() 1291+1728): lock f40f4b04 incompatible; sending blocking AST. -11:000001:0:1041892050.587616 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1291+1776): Process entered -11:000010:0:1041892050.587619 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1291+1792): kmalloced 'w': 112 at f5bef5cc (tot 19154667) -11:000001:0:1041892050.587624 (ldlm_lock.c:555:ldlm_lock_compat() 1291+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587628 (ldlm_lock.c:822:ldlm_reprocess_queue() 1291+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.587632 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+1632): Process entered -11:000001:0:1041892050.587635 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1291+1696): Process entered -08:000001:0:1041892050.587639 (client.c:263:ptlrpc_prep_req() 1291+1760): Process entered -08:000010:0:1041892050.587642 (client.c:268:ptlrpc_prep_req() 1291+1776): kmalloced 'request': 204 at f5d659cc (tot 19154871) -08:000010:0:1041892050.587647 (pack_generic.c:42:lustre_pack_msg() 1291+1840): kmalloced '*msg': 192 at f5d6539c (tot 19155063) -08:000001:0:1041892050.587651 (connection.c:135:ptlrpc_connection_addref() 1291+1792): Process entered -08:000040:0:1041892050.587655 (connection.c:137:ptlrpc_connection_addref() 1291+1792): connection=f609bad4 refcount 3 -08:000001:0:1041892050.587658 (connection.c:139:ptlrpc_connection_addref() 1291+1808): Process leaving (rc=4127832788 : -167134508 : f609bad4) -08:000001:0:1041892050.587664 (client.c:305:ptlrpc_prep_req() 1291+1776): Process leaving (rc=4124465612 : -170501684 : f5d659cc) -11:010000:0:1041892050.587669 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1291+1760): ### server preparing blocking AST ns: mds_server lock: f40f4b04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40e8bc4 -11:000001:0:1041892050.587676 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1291+1744): Process entered -11:000001:0:1041892050.587680 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1291+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.587684 (niobuf.c:372:ptl_send_rpc() 1291+1776): Process entered -0a:000200:0:1041892050.587688 (lib-dispatch.c:54:lib_dispatch() 1291+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.587693 (lib-md.c:261:do_PtlMDBind() 1291+2224): taking state lock -0a:004000:0:1041892050.587696 (lib-md.c:269:do_PtlMDBind() 1291+2224): releasing state lock -08:000200:0:1041892050.587700 (niobuf.c:77:ptl_send_buf() 1291+1872): Sending 192 bytes to portal 15, xid 7 -0a:000200:0:1041892050.587704 (lib-dispatch.c:54:lib_dispatch() 1291+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.587708 (lib-move.c:737:do_PtlPut() 1291+2512): taking state lock -0a:000200:0:1041892050.587713 (lib-move.c:745:do_PtlPut() 1291+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.587717 (lib-move.c:800:do_PtlPut() 1291+2512): releasing state lock -0b:000200:0:1041892050.587721 (socknal_cb.c:631:ksocknal_send() 1291+2640): sending %zd bytes from [192](00000001,-170503268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892050.587727 (socknal.c:484:ksocknal_get_conn() 1291+2672): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.587732 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2672): type 1, nob 264 niov 2 -08:000001:0:1041892050.587738 (niobuf.c:441:ptl_send_rpc() 1291+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.587742 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000001:0:1041892050.587746 (client.c:355:__ptlrpc_req_finished() 1291+1760): Process entered -08:000040:0:1041892050.587749 (client.c:360:__ptlrpc_req_finished() 1291+1808): @@@ refcount now 1 req x7/t0 o104->MDC_mds1_bb5e2_8c548:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892050.587755 (client.c:367:__ptlrpc_req_finished() 1291+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587759 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1291+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.587763 (ldlm_lock.c:151:ldlm_lock_put() 1291+1680): Process entered -0b:000001:2:1041892050.587766 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:000001:0:1041892050.587770 (ldlm_lock.c:173:ldlm_lock_put() 1291+1680): Process leaving -0b:000001:2:1041892050.587774 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:000010:0:1041892050.587777 (ldlm_lock.c:852:ldlm_run_ast_work() 1291+1648): kfreed 'w': 112 at f5bef5cc (tot 19154951). -11:000001:0:1041892050.587783 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+1632): Process leaving -0b:000001:2:1041892050.587787 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892050.587791 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+1584): Process leaving -0b:000200:2:1041892050.587795 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.587799 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.587804 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.587807 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.587811 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f8fe19a0 -0b:000200:2:1041892050.587816 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f8fe19fc -0b:000200:2:1041892050.587821 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1999c -08:000001:2:1041892050.587826 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.587829 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.587833 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 0 req x7/t0 o104->MDC_mds1_bb5e2_8c548:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892050.587839 (client.c:310:__ptlrpc_free_req() 1140+624): Process entered -08:000010:2:1041892050.587843 (client.c:331:__ptlrpc_free_req() 1140+640): kfreed 'request->rq_reqmsg': 192 at f5d6539c (tot 19154759). -08:000001:2:1041892050.587848 (connection.c:109:ptlrpc_put_connection() 1140+672): Process entered -08:000040:2:1041892050.587851 (connection.c:117:ptlrpc_put_connection() 1140+672): connection=f609bad4 refcount 2 -08:000001:2:1041892050.587855 (connection.c:130:ptlrpc_put_connection() 1140+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892050.587859 (client.c:344:__ptlrpc_free_req() 1140+640): kfreed 'request': 204 at f5d659cc (tot 19154555). -08:000001:2:1041892050.587863 (client.c:345:__ptlrpc_free_req() 1140+624): Process leaving -08:000001:2:1041892050.587867 (client.c:364:__ptlrpc_req_finished() 1140+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892050.587870 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.587874 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ce4 -0b:000200:2:1041892050.587878 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5d6539c : %zd -0a:004000:2:1041892050.587883 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.587886 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.587889 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.587894 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.587899 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.587904 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.587907 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.587911 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x7 -0a:000001:2:1041892050.587916 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118962108 : -176005188 : f5825fbc) -0a:000200:2:1041892050.587921 (lib-move.c:246:parse_put() 1140+656): Incoming put index f from 2130706433/0 of length 192/192 into md f5824ef4 [1](f5818000,32768)... + 1152 -0a:004000:2:1041892050.587928 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.587938 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.587943 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.587947 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1999c -> f90da2a0 -0b:000200:2:1041892050.587952 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e199f8 -> f90da2fc -0b:000200:2:1041892050.587957 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872ea4 ev f5e1999c -08:000001:3:1041892050.587966 (service.c:35:ptlrpc_check_event() 1185+224): Process entered -08:000001:1:1041892050.587971 (service.c:35:ptlrpc_check_event() 1183+224): Process entered -0a:004000:2:1041892050.587977 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0a:000001:3:1041892050.587981 (api-eq.c:43:PtlEQGet() 1185+288): Process entered -0b:000200:2:1041892050.587985 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.587990 (api-eq.c:58:PtlEQGet() 1185+304): new_event: f90da2a0, sequence: 7, eq->size: 1024 -0b:000200:2:1041892050.587995 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.588000 (api-eq.c:79:PtlEQGet() 1185+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.588005 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.588011 (service.c:50:ptlrpc_check_event() 1185+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.588016 (service.c:35:ptlrpc_check_event() 1184+224): Process entered -0a:000001:1:1041892050.588020 (api-eq.c:43:PtlEQGet() 1183+288): Process entered -0a:000040:1:1041892050.588024 (api-eq.c:58:PtlEQGet() 1183+304): new_event: f90da300, sequence: 8, eq->size: 1024 -0a:000001:1:1041892050.588029 (api-eq.c:61:PtlEQGet() 1183+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.588033 (service.c:53:ptlrpc_check_event() 1183+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.588040 (api-eq.c:43:PtlEQGet() 1184+288): Process entered -08:000001:1:1041892050.588043 (service.c:35:ptlrpc_check_event() 1182+224): Process entered -0a:000040:2:1041892050.588048 (api-eq.c:58:PtlEQGet() 1184+304): new_event: f90da300, sequence: 8, eq->size: 1024 -08:100000:3:1041892050.588053 (service.c:179:handle_incoming_request() 1185+240): Handling RPC pid:xid:nid:opc 0:0x7:7f000001:0 -0a:000001:2:1041892050.588059 (api-eq.c:61:PtlEQGet() 1184+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892050.588064 (service.c:204:handle_incoming_request() 1185+240): got req 7 (md: f5818000 + 1152) -08:000001:2:1041892050.588069 (service.c:53:ptlrpc_check_event() 1184+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892050.588074 (genops.c:268:class_conn2export() 1185+272): Process entered -05:000080:3:1041892050.588079 (genops.c:287:class_conn2export() 1185+288): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -0a:000001:1:1041892050.588083 (api-eq.c:43:PtlEQGet() 1182+288): Process entered -05:000001:3:1041892050.588088 (genops.c:294:class_conn2export() 1185+288): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -0a:000040:1:1041892050.588092 (api-eq.c:58:PtlEQGet() 1182+304): new_event: f90da300, sequence: 8, eq->size: 1024 -08:000001:3:1041892050.588098 (connection.c:135:ptlrpc_connection_addref() 1185+256): Process entered -0a:000001:1:1041892050.588101 (api-eq.c:61:PtlEQGet() 1182+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.588106 (service.c:53:ptlrpc_check_event() 1182+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892050.588111 (connection.c:137:ptlrpc_connection_addref() 1185+256): connection=f609b39c refcount 7 -08:000001:3:1041892050.588115 (connection.c:139:ptlrpc_connection_addref() 1185+272): Process leaving (rc=4127830940 : -167136356 : f609b39c) -11:000001:3:1041892050.588121 (ldlm_lockd.c:485:ldlm_callback_handler() 1185+256): Process entered -08:000001:3:1041892050.588125 (pack_generic.c:79:lustre_unpack_msg() 1185+304): Process entered -08:000001:3:1041892050.588128 (pack_generic.c:106:lustre_unpack_msg() 1185+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.588132 (ldlm_lockd.c:511:ldlm_callback_handler() 1185+256): blocking ast -11:000001:3:1041892050.588136 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1185+304): Process entered -11:000001:3:1041892050.588139 (ldlm_lock.c:337:__ldlm_handle2lock() 1185+352): Process entered -11:000001:3:1041892050.588144 (ldlm_lock.c:380:__ldlm_handle2lock() 1185+352): Process leaving -11:010000:3:1041892050.588149 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1185+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f40e8bc4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:010000:3:1041892050.588157 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1185+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f40e8bc4 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -01:000001:3:1041892050.588166 (mdc_request.c:177:mdc_blocking_ast() 1185+368): Process entered -11:000001:3:1041892050.588170 (ldlm_request.c:437:ldlm_cli_cancel() 1185+416): Process entered -11:000001:3:1041892050.588174 (ldlm_lock.c:337:__ldlm_handle2lock() 1185+464): Process entered -11:000001:3:1041892050.588178 (ldlm_lock.c:380:__ldlm_handle2lock() 1185+464): Process leaving -11:010000:3:1041892050.588181 (ldlm_request.c:445:ldlm_cli_cancel() 1185+480): ### client-side cancel ns: MDC_mds1 lock: f40e8bc4 lrc: 3/0,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -01:000001:3:1041892050.588189 (mdc_request.c:177:mdc_blocking_ast() 1185+512): Process entered -01:000001:3:1041892050.588194 (mdc_request.c:158:d_delete_aliases() 1185+560): Process entered -01:000001:3:1041892050.588198 (mdc_request.c:169:d_delete_aliases() 1185+560): Process leaving -01:000001:3:1041892050.588202 (mdc_request.c:218:mdc_blocking_ast() 1185+528): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892050.588206 (genops.c:268:class_conn2export() 1185+544): Process entered -05:000080:3:1041892050.588209 (genops.c:287:class_conn2export() 1185+560): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:3:1041892050.588214 (genops.c:294:class_conn2export() 1185+560): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -08:000001:3:1041892050.588220 (client.c:263:ptlrpc_prep_req() 1185+480): Process entered -08:000010:3:1041892050.588224 (client.c:268:ptlrpc_prep_req() 1185+496): kmalloced 'request': 204 at f6353ef4 (tot 19154759) -08:000010:3:1041892050.588229 (pack_generic.c:42:lustre_pack_msg() 1185+560): kmalloced '*msg': 192 at f635339c (tot 19154951) -08:000001:3:1041892050.588234 (connection.c:135:ptlrpc_connection_addref() 1185+512): Process entered -08:000040:3:1041892050.588237 (connection.c:137:ptlrpc_connection_addref() 1185+512): connection=f609b39c refcount 8 -08:000001:3:1041892050.588241 (connection.c:139:ptlrpc_connection_addref() 1185+528): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:3:1041892050.588247 (client.c:305:ptlrpc_prep_req() 1185+496): Process leaving (rc=4130684660 : -164282636 : f6353ef4) -08:000001:3:1041892050.588253 (client.c:613:ptlrpc_queue_wait() 1185+624): Process entered -08:100000:3:1041892050.588256 (client.c:621:ptlrpc_queue_wait() 1185+640): Sending RPC pid:xid:nid:opc 1185:530:7f000001:103 -08:000001:3:1041892050.588263 (niobuf.c:372:ptl_send_rpc() 1185+704): Process entered -08:000010:3:1041892050.588267 (niobuf.c:399:ptl_send_rpc() 1185+720): kmalloced 'repbuf': 72 at f5fd8324 (tot 19155023) -0a:000200:3:1041892050.588272 (lib-dispatch.c:54:lib_dispatch() 1185+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892050.588279 (lib-me.c:42:do_PtlMEAttach() 1185+1088): taking state lock -0a:004000:3:1041892050.588283 (lib-me.c:58:do_PtlMEAttach() 1185+1088): releasing state lock -0a:000200:3:1041892050.588287 (lib-dispatch.c:54:lib_dispatch() 1185+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892050.588292 (lib-md.c:210:do_PtlMDAttach() 1185+1088): taking state lock -0a:004000:3:1041892050.588297 (lib-md.c:229:do_PtlMDAttach() 1185+1088): releasing state lock -08:000200:3:1041892050.588301 (niobuf.c:433:ptl_send_rpc() 1185+720): Setup reply buffer: 72 bytes, xid 530, portal 18 -0a:000200:3:1041892050.588306 (lib-dispatch.c:54:lib_dispatch() 1185+1120): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.588310 (lib-md.c:261:do_PtlMDBind() 1185+1152): taking state lock -0a:004000:3:1041892050.588314 (lib-md.c:269:do_PtlMDBind() 1185+1152): releasing state lock -08:000200:3:1041892050.588317 (niobuf.c:77:ptl_send_buf() 1185+800): Sending 192 bytes to portal 17, xid 530 -0a:000200:3:1041892050.588322 (lib-dispatch.c:54:lib_dispatch() 1185+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.588326 (lib-move.c:737:do_PtlPut() 1185+1440): taking state lock -0a:000200:3:1041892050.588330 (lib-move.c:745:do_PtlPut() 1185+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.588334 (lib-move.c:800:do_PtlPut() 1185+1440): releasing state lock -0b:000200:3:1041892050.588338 (socknal_cb.c:631:ksocknal_send() 1185+1568): sending %zd bytes from [192](00000001,-164285540)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892050.588344 (socknal.c:484:ksocknal_get_conn() 1185+1600): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.588349 (socknal_cb.c:580:ksocknal_launch_packet() 1185+1600): type 1, nob 264 niov 2 -08:000001:3:1041892050.588355 (niobuf.c:441:ptl_send_rpc() 1185+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.588360 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:3:1041892050.588365 (client.c:662:ptlrpc_queue_wait() 1185+672): @@@ -- sleeping req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892050.588373 (client.c:379:ptlrpc_check_reply() 1185+656): Process entered -08:000001:3:1041892050.588378 (client.c:402:ptlrpc_check_reply() 1185+656): Process leaving -08:000200:3:1041892050.588382 (client.c:404:ptlrpc_check_reply() 1185+704): @@@ rc = 0 for req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892050.588390 (client.c:379:ptlrpc_check_reply() 1185+656): Process entered -0b:000001:2:1041892050.588395 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.588399 (client.c:402:ptlrpc_check_reply() 1185+656): Process leaving -0b:000001:2:1041892050.588403 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:3:1041892050.588407 (client.c:404:ptlrpc_check_reply() 1185+704): @@@ rc = 0 for req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892050.588414 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892050.588420 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(264) 264 -0b:001000:2:1041892050.588423 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.588428 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.588432 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.588435 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebddc -> f8fe1a00 -0b:000200:2:1041892050.588441 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebe38 -> f8fe1a5c -0b:000200:2:1041892050.588446 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5aebddc -08:000001:2:1041892050.588451 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.588454 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.588457 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892050.588463 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.588467 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.588471 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c559cc -0b:000200:2:1041892050.588474 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f635339c : %zd -0a:004000:2:1041892050.588479 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.588483 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.588486 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.588491 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.588496 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.588500 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.588504 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.588507 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x212 -0a:000001:2:1041892050.588512 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4118960988 : -176006308 : f5825b5c) -0a:000200:2:1041892050.588517 (lib-move.c:246:parse_put() 1140+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f58219cc [1](f5778000,32768)... + 19968 -0a:004000:2:1041892050.588524 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.588534 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(192) 192 -0a:004000:2:1041892050.588539 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.588542 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebddc -> f90f5760 -0b:000200:2:1041892050.588548 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebe38 -> f90f57bc -0b:000200:2:1041892050.588553 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872e7c ev f5aebddc -08:000001:3:1041892050.588560 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0a:004000:2:1041892050.588565 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.588570 (service.c:35:ptlrpc_check_event() 1179+224): Process entered -08:000001:1:1041892050.588574 (service.c:35:ptlrpc_check_event() 1180+224): Process entered -0a:000001:3:1041892050.588580 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -0b:000200:2:1041892050.588584 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.588589 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f5760, sequence: 105, eq->size: 1024 -0b:000200:2:1041892050.588595 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.588600 (api-eq.c:79:PtlEQGet() 1181+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.588605 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.588610 (service.c:50:ptlrpc_check_event() 1181+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.588615 (service.c:35:ptlrpc_check_event() 1178+224): Process entered -0a:000001:1:1041892050.588618 (api-eq.c:43:PtlEQGet() 1180+288): Process entered -0a:000040:1:1041892050.588623 (api-eq.c:58:PtlEQGet() 1180+304): new_event: f90f57c0, sequence: 106, eq->size: 1024 -0a:000001:1:1041892050.588628 (api-eq.c:61:PtlEQGet() 1180+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.588633 (service.c:53:ptlrpc_check_event() 1180+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.588640 (api-eq.c:43:PtlEQGet() 1179+288): Process entered -0a:000040:0:1041892050.588644 (api-eq.c:58:PtlEQGet() 1179+304): new_event: f90f57c0, sequence: 106, eq->size: 1024 -0a:000001:0:1041892050.588648 (api-eq.c:61:PtlEQGet() 1179+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.588652 (service.c:53:ptlrpc_check_event() 1179+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.588656 (api-eq.c:43:PtlEQGet() 1178+288): Process entered -08:100000:3:1041892050.588660 (service.c:179:handle_incoming_request() 1181+240): Handling RPC pid:xid:nid:opc 1185:0x212:7f000001:0 -0a:000040:2:1041892050.588666 (api-eq.c:58:PtlEQGet() 1178+304): new_event: f90f57c0, sequence: 106, eq->size: 1024 -08:000200:3:1041892050.588671 (service.c:204:handle_incoming_request() 1181+240): got req 530 (md: f5778000 + 19968) -0a:000001:2:1041892050.588677 (api-eq.c:61:PtlEQGet() 1178+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.588682 (genops.c:268:class_conn2export() 1181+272): Process entered -08:000001:2:1041892050.588686 (service.c:53:ptlrpc_check_event() 1178+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.588690 (genops.c:287:class_conn2export() 1181+288): looking for export addr 0xf5e12ee4 cookie 0x4de3bfd23291e414 -05:000001:3:1041892050.588696 (genops.c:294:class_conn2export() 1181+288): Process leaving (rc=4125175524 : -169791772 : f5e12ee4) -08:000001:3:1041892050.588701 (connection.c:135:ptlrpc_connection_addref() 1181+256): Process entered -08:000040:3:1041892050.588704 (connection.c:137:ptlrpc_connection_addref() 1181+256): connection=f609bad4 refcount 3 -08:000001:3:1041892050.588708 (connection.c:139:ptlrpc_connection_addref() 1181+272): Process leaving (rc=4127832788 : -167134508 : f609bad4) -11:000001:3:1041892050.588713 (ldlm_lockd.c:533:ldlm_cancel_handler() 1181+256): Process entered -08:000001:3:1041892050.588717 (pack_generic.c:79:lustre_unpack_msg() 1181+304): Process entered -08:000001:3:1041892050.588720 (pack_generic.c:106:lustre_unpack_msg() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892050.588724 (ldlm_lockd.c:556:ldlm_cancel_handler() 1181+256): cancel -11:000001:3:1041892050.588727 (ldlm_lockd.c:348:ldlm_handle_cancel() 1181+304): Process entered -08:000010:3:1041892050.588731 (pack_generic.c:42:lustre_pack_msg() 1181+384): kmalloced '*msg': 72 at f5fd829c (tot 19155095) -11:000001:3:1041892050.588735 (ldlm_lock.c:337:__ldlm_handle2lock() 1181+352): Process entered -11:000001:3:1041892050.588740 (ldlm_lock.c:380:__ldlm_handle2lock() 1181+352): Process leaving -11:010000:3:1041892050.588743 (ldlm_lockd.c:368:ldlm_handle_cancel() 1181+368): ### server-side cancel handler START ns: mds_server lock: f40f4b04 lrc: 2/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40e8bc4 -11:000001:3:1041892050.588750 (ldlm_lock.c:902:ldlm_lock_cancel() 1181+352): Process entered -11:000001:3:1041892050.588754 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1181+448): Process entered -11:000001:3:1041892050.588757 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1181+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.588762 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+400): Process entered -11:000001:3:1041892050.588765 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1181+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892050.588770 (ldlm_lock.c:191:ldlm_lock_destroy() 1181+384): Process entered -11:000001:3:1041892050.588773 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1181+416): Process entered -11:000001:3:1041892050.588776 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1181+416): Process leaving -11:000001:3:1041892050.588780 (ldlm_lock.c:151:ldlm_lock_put() 1181+432): Process entered -11:000001:3:1041892050.588783 (ldlm_lock.c:173:ldlm_lock_put() 1181+432): Process leaving -11:000001:3:1041892050.588786 (ldlm_lock.c:232:ldlm_lock_destroy() 1181+384): Process leaving -11:000001:3:1041892050.588790 (ldlm_lock.c:920:ldlm_lock_cancel() 1181+352): Process leaving -11:000001:3:1041892050.588793 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1181+352): Process entered -11:000001:3:1041892050.588796 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1181+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892050.588801 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.588805 (lib-md.c:261:do_PtlMDBind() 1181+784): taking state lock -0a:004000:3:1041892050.588809 (lib-md.c:269:do_PtlMDBind() 1181+784): releasing state lock -08:000200:3:1041892050.588813 (niobuf.c:77:ptl_send_buf() 1181+432): Sending 72 bytes to portal 18, xid 530 -0a:000200:3:1041892050.588817 (lib-dispatch.c:54:lib_dispatch() 1181+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.588821 (lib-move.c:737:do_PtlPut() 1181+1072): taking state lock -0a:000200:3:1041892050.588824 (lib-move.c:745:do_PtlPut() 1181+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.588829 (lib-move.c:800:do_PtlPut() 1181+1072): releasing state lock -0b:000200:3:1041892050.588832 (socknal_cb.c:631:ksocknal_send() 1181+1200): sending %zd bytes from [72](00000001,-167935332)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892050.588838 (socknal.c:484:ksocknal_get_conn() 1181+1232): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.588843 (socknal_cb.c:580:ksocknal_launch_packet() 1181+1232): type 1, nob 144 niov 2 -11:000001:3:1041892050.588849 (ldlm_lock.c:861:ldlm_reprocess_all() 1181+352): Process entered -0b:000001:2:1041892050.588853 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -11:000001:3:1041892050.588857 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000001:3:1041892050.588862 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.588867 (ldlm_lock.c:813:ldlm_reprocess_queue() 1181+400): Process entered -11:000040:3:1041892050.588872 (ldlm_lock.c:819:ldlm_reprocess_queue() 1181+400): Reprocessing lock f40f4bc4 -11:000001:3:1041892050.588877 (ldlm_lock.c:544:ldlm_lock_compat() 1181+448): Process entered -11:000001:3:1041892050.588882 (ldlm_lock.c:555:ldlm_lock_compat() 1181+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892050.588888 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -11:000001:3:1041892050.588892 (ldlm_lock.c:564:ldlm_grant_lock() 1181+432): Process entered -0b:000001:2:1041892050.588896 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -11:001000:3:1041892050.588900 (ldlm_resource.c:504:ldlm_resource_dump() 1181+800): --- Resource: f40eee94 (f 8350c958 0) (rc: 2) -0b:000001:2:1041892050.588906 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892050.588911 (ldlm_resource.c:506:ldlm_resource_dump() 1181+784): Namespace: f6299ba4 (mds_server) -0b:000200:2:1041892050.588916 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(144) 144 -11:001000:3:1041892050.588920 (ldlm_resource.c:507:ldlm_resource_dump() 1181+784): Parent: 00000000, root: 00000000 -0b:001000:2:1041892050.588925 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -11:001000:3:1041892050.588930 (ldlm_resource.c:509:ldlm_resource_dump() 1181+784): Granted locks: -0b:000001:2:1041892050.588935 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -11:001000:3:1041892050.588938 (ldlm_resource.c:516:ldlm_resource_dump() 1181+784): Converting locks: -0a:004000:2:1041892050.588943 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -11:001000:3:1041892050.588947 (ldlm_resource.c:523:ldlm_resource_dump() 1181+784): Waiting locks: -0b:000200:2:1041892050.588951 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebd54 -> f8ffa700 -11:001000:3:1041892050.588957 (ldlm_lock.c:1023:ldlm_lock_dump() 1181+640): -- Lock dump: f40f4bc4 (0 0 0 0) -0b:000200:2:1041892050.588962 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebdb0 -> f8ffa75c -11:001000:3:1041892050.588968 (ldlm_lock.c:1029:ldlm_lock_dump() 1181+640): Node: local -0b:000200:2:1041892050.588972 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5aebd54 -11:001000:3:1041892050.588978 (ldlm_lock.c:1030:ldlm_lock_dump() 1181+640): Parent: 00000000 -08:000001:2:1041892050.588982 (events.c:62:reply_out_callback() 1140+528): Process entered -11:001000:3:1041892050.588986 (ldlm_lock.c:1032:ldlm_lock_dump() 1181+656): Resource: f40eee94 (15) -08:000010:2:1041892050.588991 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 72 at f5fd829c (tot 19155023). -11:001000:3:1041892050.588996 (ldlm_lock.c:1034:ldlm_lock_dump() 1181+640): Requested mode: 1, granted mode: 0 -08:000001:2:1041892050.589001 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892050.589006 (ldlm_lock.c:1036:ldlm_lock_dump() 1181+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892050.589010 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c556b4 -11:000001:3:1041892050.589015 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1181+480): Process entered -0b:000200:2:1041892050.589019 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd829c : %zd -11:000010:3:1041892050.589024 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1181+496): kmalloced 'w': 112 at f5fd8214 (tot 19155135) -0a:004000:2:1041892050.589030 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -11:000001:3:1041892050.589034 (ldlm_lock.c:577:ldlm_grant_lock() 1181+432): Process leaving -0b:000001:2:1041892050.589039 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -11:000001:3:1041892050.589042 (ldlm_lock.c:828:ldlm_reprocess_queue() 1181+416): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.589047 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -11:000001:3:1041892050.589053 (ldlm_lock.c:835:ldlm_run_ast_work() 1181+400): Process entered -0b:000200:2:1041892050.589057 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -11:000001:3:1041892050.589062 (ldlm_request.c:62:ldlm_completion_ast() 1181+544): Process entered -0b:000200:2:1041892050.589066 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -11:010000:0:1041892050.589072 (ldlm_request.c:98:ldlm_completion_ast() 1291+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f40f4bc4 lrc: 4/0,1 mode: EX/EX res: 15/2203109720 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892050.589080 (ldlm_request.c:99:ldlm_completion_ast() 1291+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.589084 (ldlm_request.c:69:ldlm_completion_ast() 1181+560): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892050.589090 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1291+1456): ### client-side local enqueue END ns: mds_server lock: f40f4bc4 lrc: 4/0,1 mode: EX/EX res: 15/2203109720 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892050.589097 (ldlm_lock.c:151:ldlm_lock_put() 1181+448): Process entered -11:000001:0:1041892050.589102 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1291+1392): Process leaving -11:000001:3:1041892050.589105 (ldlm_lock.c:173:ldlm_lock_put() 1181+448): Process leaving -0a:004000:2:1041892050.589110 (lib-move.c:217:parse_put() 1140+608): taking state lock -11:000010:3:1041892050.589114 (ldlm_lock.c:852:ldlm_run_ast_work() 1181+416): kfreed 'w': 112 at f5fd8214 (tot 19155023). -11:000001:0:1041892050.589121 (ldlm_lock.c:151:ldlm_lock_put() 1291+1440): Process entered -11:000001:3:1041892050.589124 (ldlm_lock.c:854:ldlm_run_ast_work() 1181+400): Process leaving -11:000001:3:1041892050.589128 (ldlm_lock.c:880:ldlm_reprocess_all() 1181+352): Process leaving -11:000001:0:1041892050.589133 (ldlm_lock.c:173:ldlm_lock_put() 1291+1440): Process leaving -11:010000:3:1041892050.589137 (ldlm_lockd.c:380:ldlm_handle_cancel() 1181+368): ### server-side cancel handler END ns: mds_server lock: f40f4b04 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40e8bc4 -11:000001:0:1041892050.589146 (ldlm_request.c:338:ldlm_match_or_enqueue() 1291+1200): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.589150 (ldlm_lock.c:151:ldlm_lock_put() 1181+352): Process entered -02:000001:0:1041892050.589155 (handler.c:186:mds_name2locked_dentry() 1291+1104): Process leaving (rc=4119190752 : -175776544 : f585dce0) -11:010000:3:1041892050.589160 (ldlm_lock.c:155:ldlm_lock_put() 1181+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f40f4b04 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 2 type: PLN remote: 0xf40e8bc4 -0a:000001:2:1041892050.589169 (lib-move.c:42:lib_find_me() 1140+720): Process entered -02:000002:0:1041892050.589174 (mds_reint.c:445:mds_reint_unlink() 1291+960): parent ino 12 -11:000001:3:1041892050.589177 (ldlm_resource.c:370:ldlm_resource_putref() 1181+400): Process entered -02:000001:0:1041892050.589182 (mds_reint.c:54:mds_start_transno() 1291+992): Process entered -11:000040:3:1041892050.589185 (ldlm_resource.c:373:ldlm_resource_putref() 1181+400): putref res: f40eee94 count: 1 -0a:000200:2:1041892050.589191 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x212 -11:000001:3:1041892050.589197 (ldlm_resource.c:425:ldlm_resource_putref() 1181+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892050.589202 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4125289980 : -169677316 : f5e2edfc) -11:000010:3:1041892050.589208 (ldlm_lock.c:169:ldlm_lock_put() 1181+368): kfreed 'lock': 184 at f40f4b04 (tot 2555731). -0a:000200:2:1041892050.589214 (lib-move.c:246:parse_put() 1140+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f572739c [1](f5fd8324,72)... + 0 -11:000001:3:1041892050.589222 (ldlm_lock.c:173:ldlm_lock_put() 1181+352): Process leaving -0a:004000:2:1041892050.589226 (lib-move.c:301:parse_put() 1140+608): releasing state lock -11:000001:3:1041892050.589230 (ldlm_lockd.c:384:ldlm_handle_cancel() 1181+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.589236 (ldlm_lockd.c:561:ldlm_cancel_handler() 1181+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.589241 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -08:000001:3:1041892050.589247 (connection.c:109:ptlrpc_put_connection() 1181+272): Process entered -0a:004000:2:1041892050.589251 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -08:000040:3:1041892050.589255 (connection.c:117:ptlrpc_put_connection() 1181+272): connection=f609bad4 refcount 2 -0b:000200:2:1041892050.589260 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebd54 -> f9013700 -08:000001:3:1041892050.589266 (connection.c:130:ptlrpc_put_connection() 1181+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.589272 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebdb0 -> f901375c -08:000001:3:1041892050.589277 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -0b:000200:2:1041892050.589281 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5aebd54 -0e:000008:0:1041892050.589287 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1291+1104): set callback for last_rcvd: 108 -08:000001:2:1041892050.589292 (events.c:84:reply_in_callback() 1140+528): Process entered -0a:000001:3:1041892050.589296 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -08:000001:2:1041892050.589301 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -02:000002:0:1041892050.589306 (mds_reint.c:89:mds_finish_transno() 1291+1056): wrote trans #108 for client MDC_mds1_bb5e2_8c548 at #0: written = 128 -02:000001:0:1041892050.589312 (mds_reint.c:92:mds_finish_transno() 1291+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892050.589316 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f572739c -02:000001:0:1041892050.589321 (mds_reint.c:513:mds_reint_unlink() 1291+960): Process leaving -11:000001:0:1041892050.589324 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1056): Process entered -0b:000200:2:1041892050.589328 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f5fd8324 : %zd -11:000001:0:1041892050.589334 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1056): Process leaving -0b:000200:2:1041892050.589338 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892050.589342 (ldlm_lock.c:461:ldlm_lock_decref() 1291+1008): Process entered -0a:004000:2:1041892050.589346 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -11:010000:0:1041892050.589350 (ldlm_lock.c:466:ldlm_lock_decref() 1291+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f40f4bc4 lrc: 3/0,1 mode: EX/EX res: 15/2203109720 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892050.589358 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -11:000001:0:1041892050.589363 (ldlm_lock.c:151:ldlm_lock_put() 1291+1056): Process entered -0b:000200:2:1041892050.589367 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000040:3:1041892050.589373 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f57c0, sequence: 106, eq->size: 1024 -11:000001:0:1041892050.589379 (ldlm_lock.c:173:ldlm_lock_put() 1291+1056): Process leaving -11:000001:0:1041892050.589383 (ldlm_lock.c:151:ldlm_lock_put() 1291+1056): Process entered -0a:000001:3:1041892050.589386 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892050.589393 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -11:000001:0:1041892050.589398 (ldlm_lock.c:173:ldlm_lock_put() 1291+1056): Process leaving -11:000001:0:1041892050.589402 (ldlm_lock.c:502:ldlm_lock_decref() 1291+1008): Process leaving -11:000001:0:1041892050.589406 (ldlm_request.c:437:ldlm_cli_cancel() 1291+1008): Process entered -11:000001:0:1041892050.589410 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1056): Process entered -08:000001:3:1041892050.589413 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.589418 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1056): Process leaving -08:000001:3:1041892050.589421 (service.c:35:ptlrpc_check_event() 1181+224): Process entered -11:010000:0:1041892050.589425 (ldlm_request.c:474:ldlm_cli_cancel() 1291+1072): ### client-side local cancel ns: mds_server lock: f40f4bc4 lrc: 2/0,0 mode: EX/EX res: 15/2203109720 rrc: 1 type: PLN remote: 0x0 -0a:000001:3:1041892050.589432 (api-eq.c:43:PtlEQGet() 1181+288): Process entered -11:000001:0:1041892050.589436 (ldlm_lock.c:902:ldlm_lock_cancel() 1291+1056): Process entered -0a:000040:3:1041892050.589439 (api-eq.c:58:PtlEQGet() 1181+304): new_event: f90f57c0, sequence: 106, eq->size: 1024 -02:000001:0:1041892050.589444 (handler.c:546:mds_blocking_ast() 1291+1152): Process entered -02:000001:0:1041892050.589448 (handler.c:550:mds_blocking_ast() 1291+1168): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892050.589452 (api-eq.c:61:PtlEQGet() 1181+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892050.589457 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1291+1104): Process entered -08:000001:3:1041892050.589460 (service.c:53:ptlrpc_check_event() 1181+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892050.589464 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1291+1120): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.589468 (client.c:379:ptlrpc_check_reply() 1185+656): Process entered -11:000001:0:1041892050.589473 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+1088): Process entered -08:000001:3:1041892050.589476 (client.c:383:ptlrpc_check_reply() 1185+672): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892050.589481 (client.c:404:ptlrpc_check_reply() 1185+704): @@@ rc = 1 for req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892050.589487 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1120): Process entered -08:000200:3:1041892050.589491 (client.c:667:ptlrpc_queue_wait() 1185+672): @@@ -- done sleeping req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892050.589498 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1120): Process leaving -08:000001:3:1041892050.589502 (pack_generic.c:79:lustre_unpack_msg() 1185+672): Process entered -11:000001:0:1041892050.589505 (ldlm_lock.c:151:ldlm_lock_put() 1291+1136): Process entered -08:000001:3:1041892050.589509 (pack_generic.c:106:lustre_unpack_msg() 1185+688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.589514 (ldlm_lock.c:173:ldlm_lock_put() 1291+1136): Process leaving -11:000001:0:1041892050.589517 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+1088): Process leaving -08:000200:3:1041892050.589521 (client.c:716:ptlrpc_queue_wait() 1185+672): @@@ status 0 - req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892050.589527 (ldlm_lock.c:920:ldlm_lock_cancel() 1291+1056): Process leaving -11:000001:0:1041892050.589531 (ldlm_lock.c:861:ldlm_reprocess_all() 1291+1056): Process entered -08:000001:3:1041892050.589534 (client.c:453:ptlrpc_free_committed() 1185+688): Process entered -11:000001:0:1041892050.589539 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1104): Process entered -11:000001:0:1041892050.589543 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1120): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041892050.589547 (client.c:460:ptlrpc_free_committed() 1185+704): committing for xid 0, last_committed 0 -11:000001:0:1041892050.589552 (ldlm_lock.c:813:ldlm_reprocess_queue() 1291+1104): Process entered -11:000001:0:1041892050.589556 (ldlm_lock.c:828:ldlm_reprocess_queue() 1291+1120): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041892050.589560 (client.c:472:ptlrpc_free_committed() 1185+736): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041892050.589566 (client.c:481:ptlrpc_free_committed() 1185+688): Process leaving -11:000001:0:1041892050.589570 (ldlm_lock.c:835:ldlm_run_ast_work() 1291+1104): Process entered -11:000001:0:1041892050.589574 (ldlm_lock.c:854:ldlm_run_ast_work() 1291+1104): Process leaving -11:000001:0:1041892050.589578 (ldlm_lock.c:880:ldlm_reprocess_all() 1291+1056): Process leaving -11:010000:0:1041892050.589581 (ldlm_request.c:481:ldlm_cli_cancel() 1291+1072): ### client-side local cancel handler END ns: mds_server lock: f40f4bc4 lrc: 1/0,0 mode: EX/EX res: 15/2203109720 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892050.589588 (client.c:411:ptlrpc_check_status() 1185+656): Process entered -11:000001:0:1041892050.589592 (ldlm_request.c:486:ldlm_cli_cancel() 1291+1008): Process leaving -11:000001:0:1041892050.589595 (ldlm_lock.c:151:ldlm_lock_put() 1291+1056): Process entered -08:000001:3:1041892050.589599 (client.c:426:ptlrpc_check_status() 1185+672): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.589603 (client.c:766:ptlrpc_queue_wait() 1185+624): Process leaving -11:010000:0:1041892050.589607 (ldlm_lock.c:155:ldlm_lock_put() 1291+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f40f4bc4 lrc: 0/0,0 mode: EX/EX res: 15/2203109720 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892050.589613 (client.c:355:__ptlrpc_req_finished() 1185+480): Process entered -08:000040:3:1041892050.589617 (client.c:360:__ptlrpc_req_finished() 1185+528): @@@ refcount now 0 req x530/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892050.589624 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1104): Process entered -11:000040:0:1041892050.589627 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1104): putref res: f40eee94 count: 0 -08:000001:3:1041892050.589632 (client.c:310:__ptlrpc_free_req() 1185+528): Process entered -11:000001:0:1041892050.589635 (ldlm_resource.c:379:ldlm_resource_putref() 1291+1104): Process entered -08:000010:3:1041892050.589639 (client.c:326:__ptlrpc_free_req() 1185+544): kfreed 'request->rq_repmsg': 72 at f5fd8324 (tot 19154951). -11:000001:0:1041892050.589644 (ldlm_resource.c:422:ldlm_resource_putref() 1291+1104): Process leaving -11:000001:0:1041892050.589648 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1120): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892050.589652 (client.c:331:__ptlrpc_free_req() 1185+544): kfreed 'request->rq_reqmsg': 192 at f635339c (tot 19154759). -11:000010:0:1041892050.589658 (ldlm_lock.c:169:ldlm_lock_put() 1291+1072): kfreed 'lock': 184 at f40f4bc4 (tot 2555547). -08:000001:3:1041892050.589663 (connection.c:109:ptlrpc_put_connection() 1185+576): Process entered -08:000040:3:1041892050.589667 (connection.c:117:ptlrpc_put_connection() 1185+576): connection=f609b39c refcount 7 -11:000001:0:1041892050.589671 (ldlm_lock.c:173:ldlm_lock_put() 1291+1056): Process leaving -08:000001:3:1041892050.589675 (connection.c:130:ptlrpc_put_connection() 1185+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.589680 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1056): Process entered -08:000010:3:1041892050.589683 (client.c:344:__ptlrpc_free_req() 1185+544): kfreed 'request': 204 at f6353ef4 (tot 19154555). -08:000001:3:1041892050.589688 (client.c:345:__ptlrpc_free_req() 1185+528): Process leaving -08:000001:3:1041892050.589692 (client.c:364:__ptlrpc_req_finished() 1185+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892050.589696 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1056): Process leaving -11:000001:3:1041892050.589700 (ldlm_lock.c:902:ldlm_lock_cancel() 1185+464): Process entered -11:000001:0:1041892050.589704 (ldlm_lock.c:461:ldlm_lock_decref() 1291+1008): Process entered -11:010000:0:1041892050.589708 (ldlm_lock.c:466:ldlm_lock_decref() 1291+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f1ad32c4 lrc: 3/0,1 mode: PW/PW res: 12/2203109716 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892050.589715 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1185+512): Process entered -11:000001:0:1041892050.589719 (ldlm_lock.c:151:ldlm_lock_put() 1291+1056): Process entered -11:000001:3:1041892050.589723 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1185+528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.589727 (ldlm_lock.c:173:ldlm_lock_put() 1291+1056): Process leaving -11:000001:0:1041892050.589731 (ldlm_lock.c:151:ldlm_lock_put() 1291+1056): Process entered -11:000001:3:1041892050.589734 (ldlm_lock.c:191:ldlm_lock_destroy() 1185+496): Process entered -11:000001:0:1041892050.589738 (ldlm_lock.c:173:ldlm_lock_put() 1291+1056): Process leaving -11:000001:0:1041892050.589742 (ldlm_lock.c:502:ldlm_lock_decref() 1291+1008): Process leaving -11:000001:3:1041892050.589746 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1185+528): Process entered -02:000001:0:1041892050.589750 (handler.c:1690:ldlm_intent_policy() 1291+608): Process leaving (rc=301 : 301 : 12d) -11:000001:3:1041892050.589755 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1185+528): Process leaving -11:000001:0:1041892050.589759 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+432): Process entered -11:000001:3:1041892050.589762 (ldlm_lock.c:151:ldlm_lock_put() 1185+544): Process entered -11:000001:0:1041892050.589766 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+464): Process entered -11:000001:3:1041892050.589770 (ldlm_lock.c:173:ldlm_lock_put() 1185+544): Process leaving -11:000001:3:1041892050.589774 (ldlm_lock.c:232:ldlm_lock_destroy() 1185+496): Process leaving -11:000001:0:1041892050.589778 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+464): Process leaving -11:000001:3:1041892050.589781 (ldlm_lock.c:920:ldlm_lock_cancel() 1185+464): Process leaving -11:000001:0:1041892050.589785 (ldlm_lock.c:151:ldlm_lock_put() 1291+480): Process entered -11:000001:3:1041892050.589789 (ldlm_request.c:486:ldlm_cli_cancel() 1185+416): Process leaving -11:000001:3:1041892050.589792 (ldlm_lock.c:151:ldlm_lock_put() 1185+464): Process entered -11:000001:0:1041892050.589796 (ldlm_lock.c:173:ldlm_lock_put() 1291+480): Process leaving -11:000001:0:1041892050.589800 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+432): Process leaving -11:000001:0:1041892050.589804 (ldlm_lock.c:744:ldlm_lock_enqueue() 1291+416): Process leaving (rc=301 : 301 : 12d) -11:000001:3:1041892050.589808 (ldlm_lock.c:173:ldlm_lock_put() 1185+464): Process leaving -01:000001:3:1041892050.589812 (mdc_request.c:218:mdc_blocking_ast() 1185+384): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.589816 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1291+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:3:1041892050.589821 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1185+368): ### client blocking callback handler END ns: MDC_mds1 lock: f40e8bc4 lrc: 1/0,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:000001:3:1041892050.589829 (ldlm_lock.c:151:ldlm_lock_put() 1185+352): Process entered -11:010000:0:1041892050.589833 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1291+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f1ad3384 lrc: 1/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:0:1041892050.589841 (ldlm_lock.c:151:ldlm_lock_put() 1291+384): Process entered -11:010000:3:1041892050.589844 (ldlm_lock.c:155:ldlm_lock_put() 1185+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40e8bc4 lrc: 0/0,0 mode: PR/PR res: 15/2203109720 rrc: 1 type: PLN remote: 0xf40f4b04 -11:010000:0:1041892050.589852 (ldlm_lock.c:155:ldlm_lock_put() 1291+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f1ad3384 lrc: 0/0,0 mode: --/PR res: 12/2203109716 rrc: 2 type: PLN remote: 0xf40f1ec4 -11:000001:3:1041892050.589859 (ldlm_resource.c:370:ldlm_resource_putref() 1185+400): Process entered -11:000040:3:1041892050.589863 (ldlm_resource.c:373:ldlm_resource_putref() 1185+400): putref res: f40eee18 count: 0 -11:000001:0:1041892050.589867 (ldlm_resource.c:370:ldlm_resource_putref() 1291+432): Process entered -11:000040:0:1041892050.589871 (ldlm_resource.c:373:ldlm_resource_putref() 1291+432): putref res: f5da4f10 count: 1 -11:000001:3:1041892050.589876 (ldlm_resource.c:379:ldlm_resource_putref() 1185+400): Process entered -11:000001:0:1041892050.589879 (ldlm_resource.c:425:ldlm_resource_putref() 1291+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.589884 (ldlm_resource.c:422:ldlm_resource_putref() 1185+400): Process leaving -11:000001:3:1041892050.589888 (ldlm_resource.c:425:ldlm_resource_putref() 1185+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892050.589892 (ldlm_lock.c:169:ldlm_lock_put() 1291+400): kfreed 'lock': 184 at f1ad3384 (tot 2555363). -11:000010:3:1041892050.589897 (ldlm_lock.c:169:ldlm_lock_put() 1185+368): kfreed 'lock': 184 at f40e8bc4 (tot 2555179). -11:000001:0:1041892050.589902 (ldlm_lock.c:173:ldlm_lock_put() 1291+384): Process leaving -11:010000:0:1041892050.589906 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1291+336): ### server-side enqueue handler END (lock f1ad3384) -11:000001:3:1041892050.589910 (ldlm_lock.c:173:ldlm_lock_put() 1185+352): Process leaving -11:000001:3:1041892050.589914 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1185+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892050.589919 (ldlm_lockd.c:514:ldlm_callback_handler() 1185+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.589923 (connection.c:109:ptlrpc_put_connection() 1185+272): Process entered -08:000040:3:1041892050.589926 (connection.c:117:ptlrpc_put_connection() 1185+272): connection=f609b39c refcount 6 -02:000001:0:1041892050.589931 (handler.c:1388:mds_handle() 1291+272): Process leaving -08:000001:3:1041892050.589935 (connection.c:130:ptlrpc_put_connection() 1185+288): Process leaving (rc=0 : 0 : 0) -02:000040:0:1041892050.589939 (handler.c:1400:mds_handle() 1291+288): last_rcvd ~108, last_committed 5, xid 529 -02:000200:0:1041892050.589944 (handler.c:1418:mds_handle() 1291+272): sending reply -08:000001:3:1041892050.589947 (service.c:35:ptlrpc_check_event() 1185+224): Process entered -0a:000200:0:1041892050.589951 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892050.589956 (api-eq.c:43:PtlEQGet() 1185+288): Process entered -0a:004000:0:1041892050.589959 (lib-md.c:261:do_PtlMDBind() 1291+752): taking state lock -0a:000040:3:1041892050.589963 (api-eq.c:58:PtlEQGet() 1185+304): new_event: f90da300, sequence: 8, eq->size: 1024 -0a:000001:3:1041892050.589968 (api-eq.c:61:PtlEQGet() 1185+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892050.589972 (lib-md.c:269:do_PtlMDBind() 1291+752): releasing state lock -08:000001:3:1041892050.589976 (service.c:53:ptlrpc_check_event() 1185+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892050.589980 (niobuf.c:77:ptl_send_buf() 1291+400): Sending 320 bytes to portal 10, xid 529 -08:000001:3:1041892050.589985 (service.c:35:ptlrpc_check_event() 1185+224): Process entered -0a:000200:0:1041892050.589989 (lib-dispatch.c:54:lib_dispatch() 1291+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.589994 (lib-move.c:737:do_PtlPut() 1291+1040): taking state lock -0a:000001:3:1041892050.589997 (api-eq.c:43:PtlEQGet() 1185+288): Process entered -0a:000200:0:1041892050.590001 (lib-move.c:745:do_PtlPut() 1291+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.590006 (lib-move.c:800:do_PtlPut() 1291+1040): releasing state lock -0b:000200:0:1041892050.590009 (socknal_cb.c:631:ksocknal_send() 1291+1168): sending %zd bytes from [320](00000001,-240312320)... to nid: 0x0x7f00000100000140 pid 0 -0a:000040:3:1041892050.590015 (api-eq.c:58:PtlEQGet() 1185+304): new_event: f90da300, sequence: 8, eq->size: 1024 -0b:000200:0:1041892050.590020 (socknal.c:484:ksocknal_get_conn() 1291+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0a:000001:3:1041892050.590025 (api-eq.c:61:PtlEQGet() 1185+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892050.590030 (service.c:53:ptlrpc_check_event() 1185+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892050.590034 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1200): type 1, nob 392 niov 2 -08:000001:0:1041892050.590040 (connection.c:109:ptlrpc_put_connection() 1291+272): Process entered -0b:000001:2:1041892050.590044 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:0:1041892050.590048 (connection.c:117:ptlrpc_put_connection() 1291+272): connection=f609bad4 refcount 1 -08:000001:0:1041892050.590052 (connection.c:130:ptlrpc_put_connection() 1291+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892050.590056 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0a:000001:0:1041892050.590059 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0a:000040:0:1041892050.590063 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -0b:000001:2:1041892050.590068 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -0a:000001:0:1041892050.590072 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.590077 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:0:1041892050.590080 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.590085 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892050.590089 (service.c:35:ptlrpc_check_event() 1291+224): Process entered -0b:000200:2:1041892050.590093 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(392) 392 -0a:000001:0:1041892050.590097 (api-eq.c:43:PtlEQGet() 1291+288): Process entered -0b:001000:2:1041892050.590101 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000040:0:1041892050.590106 (api-eq.c:58:PtlEQGet() 1291+304): new_event: f9136fc0, sequence: 426, eq->size: 1024 -0b:000001:2:1041892050.590111 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:000001:0:1041892050.590114 (api-eq.c:61:PtlEQGet() 1291+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.590119 (service.c:53:ptlrpc_check_event() 1291+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.590123 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.590127 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f8ffa760 -0b:000200:2:1041892050.590132 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f8ffa7bc -0b:000200:2:1041892050.590137 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5e19914 -08:000001:2:1041892050.590142 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.590146 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 320 at f1ad2000 (tot 19154235). -08:000001:2:1041892050.590150 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.590154 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c464a4 -0b:000200:2:1041892050.590158 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f1ad2000 : %zd -0a:004000:2:1041892050.590163 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.590167 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.590170 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.590175 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.590180 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.590185 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.590188 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.590191 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x211 -0a:000001:2:1041892050.590197 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106281908 : -188685388 : f4c0e3b4) -0a:000200:2:1041892050.590202 (lib-move.c:246:parse_put() 1140+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5c46bdc [1](f4c09400,320)... + 0 -0a:004000:2:1041892050.590209 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.590218 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(320) 320 -0a:004000:2:1041892050.590223 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.590226 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e19914 -> f9013760 -0b:000200:2:1041892050.590231 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e19970 -> f90137bc -0b:000200:2:1041892050.590236 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5e19914 -08:000001:2:1041892050.590241 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.590246 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.590251 (client.c:379:ptlrpc_check_reply() 2033+1112): Process entered -0a:000200:2:1041892050.590255 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46bdc -08:000001:0:1041892050.590259 (client.c:383:ptlrpc_check_reply() 2033+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.590263 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f4c09400 : %zd -08:000200:0:1041892050.590268 (client.c:404:ptlrpc_check_reply() 2033+1160): @@@ rc = 1 for req x529/t108 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -0b:000200:2:1041892050.590275 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.590279 (client.c:667:ptlrpc_queue_wait() 2033+1128): @@@ -- done sleeping req x529/t108 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -0a:004000:2:1041892050.590285 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.590289 (pack_generic.c:79:lustre_unpack_msg() 2033+1128): Process entered -08:000001:0:1041892050.590293 (pack_generic.c:106:lustre_unpack_msg() 2033+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.590298 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000200:0:1041892050.590302 (client.c:716:ptlrpc_queue_wait() 2033+1128): @@@ status 301 - req x529/t108 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -0b:000200:2:1041892050.590309 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.590314 (client.c:453:ptlrpc_free_committed() 2033+1144): Process entered -0b:001000:2:1041892050.590317 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:080000:0:1041892050.590322 (client.c:460:ptlrpc_free_committed() 2033+1160): committing for xid 529, last_committed 5 -08:080000:0:1041892050.590327 (client.c:472:ptlrpc_free_committed() 2033+1192): @@@ stopping search req x26/t6 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041892050.590332 (client.c:481:ptlrpc_free_committed() 2033+1144): Process leaving -08:000001:0:1041892050.590336 (client.c:411:ptlrpc_check_status() 2033+1112): Process entered -08:000040:0:1041892050.590339 (client.c:423:ptlrpc_check_status() 2033+1160): @@@ status is 301 req x529/t108 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041892050.590345 (client.c:426:ptlrpc_check_status() 2033+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892050.590349 (client.c:766:ptlrpc_queue_wait() 2033+1080): Process leaving -11:010000:0:1041892050.590353 (ldlm_request.c:241:ldlm_cli_enqueue() 2033+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f40f1ec4 lrc: 3/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.590360 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+968): Process entered -11:000001:0:1041892050.590364 (ldlm_lock.c:380:__ldlm_handle2lock() 2033+968): Process leaving -11:000001:0:1041892050.590368 (ldlm_lock.c:461:ldlm_lock_decref() 2033+920): Process entered -11:010000:0:1041892050.590371 (ldlm_lock.c:466:ldlm_lock_decref() 2033+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f40f1ec4 lrc: 4/1,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.590378 (ldlm_request.c:497:ldlm_cancel_lru() 2033+1016): Process entered -11:000001:0:1041892050.590381 (ldlm_request.c:504:ldlm_cancel_lru() 2033+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.590385 (ldlm_lock.c:151:ldlm_lock_put() 2033+968): Process entered -11:000001:0:1041892050.590388 (ldlm_lock.c:173:ldlm_lock_put() 2033+968): Process leaving -11:000001:0:1041892050.590392 (ldlm_lock.c:151:ldlm_lock_put() 2033+968): Process entered -11:000001:0:1041892050.590395 (ldlm_lock.c:173:ldlm_lock_put() 2033+968): Process leaving -11:000001:0:1041892050.590398 (ldlm_lock.c:502:ldlm_lock_decref() 2033+920): Process leaving -11:000001:0:1041892050.590401 (ldlm_lock.c:191:ldlm_lock_destroy() 2033+904): Process entered -11:000001:0:1041892050.590404 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 2033+936): Process entered -11:000001:0:1041892050.590408 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 2033+936): Process leaving -11:000001:0:1041892050.590411 (ldlm_lock.c:151:ldlm_lock_put() 2033+952): Process entered -11:000001:0:1041892050.590414 (ldlm_lock.c:173:ldlm_lock_put() 2033+952): Process leaving -11:000001:0:1041892050.590417 (ldlm_lock.c:232:ldlm_lock_destroy() 2033+904): Process leaving -11:000001:0:1041892050.590421 (ldlm_request.c:246:ldlm_cli_enqueue() 2033+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892050.590425 (ldlm_lock.c:151:ldlm_lock_put() 2033+920): Process entered -11:010000:0:1041892050.590428 (ldlm_lock.c:155:ldlm_lock_put() 2033+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f40f1ec4 lrc: 0/0,0 mode: --/PR res: 12/2203109716 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892050.590435 (ldlm_resource.c:370:ldlm_resource_putref() 2033+968): Process entered -11:000040:0:1041892050.590438 (ldlm_resource.c:373:ldlm_resource_putref() 2033+968): putref res: f5dacf10 count: 0 -11:000001:0:1041892050.590442 (ldlm_resource.c:379:ldlm_resource_putref() 2033+968): Process entered -11:000001:0:1041892050.590446 (ldlm_resource.c:422:ldlm_resource_putref() 2033+968): Process leaving -11:000001:0:1041892050.590449 (ldlm_resource.c:425:ldlm_resource_putref() 2033+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892050.590454 (ldlm_lock.c:169:ldlm_lock_put() 2033+936): kfreed 'lock': 184 at f40f1ec4 (tot 2554995). -11:000001:0:1041892050.590459 (ldlm_lock.c:173:ldlm_lock_put() 2033+920): Process leaving -01:000001:0:1041892050.590463 (mdc_request.c:427:mdc_enqueue() 2033+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.590468 (namei.c:275:ll_intent_lock() 2033+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892050.590472 (ldlm_lock.c:337:__ldlm_handle2lock() 2033+648): Process entered -11:000001:0:1041892050.590475 (ldlm_lock.c:342:__ldlm_handle2lock() 2033+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.590479 (ldlm_lock.c:926:ldlm_lock_set_data() 2033+600): Process entered -11:000001:0:1041892050.590483 (ldlm_lock.c:929:ldlm_lock_set_data() 2033+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892050.590488 (client.c:355:__ptlrpc_req_finished() 2033+632): Process entered -08:000040:0:1041892050.590491 (client.c:360:__ptlrpc_req_finished() 2033+680): @@@ refcount now 1 req x529/t108 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041892050.590497 (client.c:367:__ptlrpc_req_finished() 2033+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892050.590501 (namei.c:366:ll_intent_lock() 2033+536): D_IT DOWN dentry f66c383c fsdata f676ad3c intent: unlink sem 0 -07:000001:0:1041892050.590506 (namei.c:377:ll_intent_lock() 2033+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.590510 (dcache.c:148:ll_revalidate2() 2033+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892050.590516 (namei.c:857:ll_unlink() 2033+312): D_IT UP dentry f66c383c fsdata f676ad3c intent: unlink -07:000001:0:1041892050.590522 (namei.c:826:ll_common_unlink() 2033+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892050.590528 (super.c:320:ll_delete_inode() 2033+380): Process entered -07:000001:0:1041892050.590534 (../include/linux/obd_class.h:297:obd_destroy() 2033+412): Process entered -05:000001:0:1041892050.590538 (genops.c:268:class_conn2export() 2033+460): Process entered -05:000080:0:1041892050.590541 (genops.c:287:class_conn2export() 2033+476): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.590546 (genops.c:294:class_conn2export() 2033+476): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.590552 (osc_request.c:351:osc_destroy() 2033+460): Process entered -05:000001:0:1041892050.590556 (genops.c:268:class_conn2export() 2033+588): Process entered -05:000080:0:1041892050.590559 (genops.c:287:class_conn2export() 2033+604): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.590563 (genops.c:294:class_conn2export() 2033+604): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -08:000001:0:1041892050.590568 (client.c:263:ptlrpc_prep_req() 2033+524): Process entered -08:000010:0:1041892050.590573 (client.c:268:ptlrpc_prep_req() 2033+540): kmalloced 'request': 204 at c355f9cc (tot 19154439) -08:000010:0:1041892050.590578 (pack_generic.c:42:lustre_pack_msg() 2033+604): kmalloced '*msg': 240 at c355f8c4 (tot 19154679) -08:000001:0:1041892050.590582 (connection.c:135:ptlrpc_connection_addref() 2033+556): Process entered -08:000040:0:1041892050.590585 (connection.c:137:ptlrpc_connection_addref() 2033+556): connection=f609b39c refcount 7 -08:000001:0:1041892050.590589 (connection.c:139:ptlrpc_connection_addref() 2033+572): Process leaving (rc=4127830940 : -167136356 : f609b39c) -08:000001:0:1041892050.590594 (client.c:305:ptlrpc_prep_req() 2033+540): Process leaving (rc=3277191628 : -1017775668 : c355f9cc) -08:000001:0:1041892050.590599 (client.c:613:ptlrpc_queue_wait() 2033+668): Process entered -08:100000:0:1041892050.590602 (client.c:621:ptlrpc_queue_wait() 2033+684): Sending RPC pid:xid:nid:opc 2033:216:7f000001:6 -08:000001:0:1041892050.590607 (niobuf.c:372:ptl_send_rpc() 2033+748): Process entered -08:000010:0:1041892050.590611 (niobuf.c:399:ptl_send_rpc() 2033+764): kmalloced 'repbuf': 240 at c355f6b4 (tot 19154919) -0a:000200:0:1041892050.590615 (lib-dispatch.c:54:lib_dispatch() 2033+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892050.590620 (lib-me.c:42:do_PtlMEAttach() 2033+1132): taking state lock -0a:004000:0:1041892050.590624 (lib-me.c:58:do_PtlMEAttach() 2033+1132): releasing state lock -0a:000200:0:1041892050.590628 (lib-dispatch.c:54:lib_dispatch() 2033+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892050.590633 (lib-md.c:210:do_PtlMDAttach() 2033+1132): taking state lock -0a:004000:0:1041892050.590637 (lib-md.c:229:do_PtlMDAttach() 2033+1132): releasing state lock -08:000200:0:1041892050.590640 (niobuf.c:433:ptl_send_rpc() 2033+764): Setup reply buffer: 240 bytes, xid 216, portal 4 -0a:000200:0:1041892050.590645 (lib-dispatch.c:54:lib_dispatch() 2033+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892050.590649 (lib-md.c:261:do_PtlMDBind() 2033+1196): taking state lock -0a:004000:0:1041892050.590653 (lib-md.c:269:do_PtlMDBind() 2033+1196): releasing state lock -08:000200:0:1041892050.590656 (niobuf.c:77:ptl_send_buf() 2033+844): Sending 240 bytes to portal 6, xid 216 -0a:000200:0:1041892050.590660 (lib-dispatch.c:54:lib_dispatch() 2033+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892050.590664 (lib-move.c:737:do_PtlPut() 2033+1484): taking state lock -0a:000200:0:1041892050.590668 (lib-move.c:745:do_PtlPut() 2033+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892050.590673 (lib-move.c:800:do_PtlPut() 2033+1484): releasing state lock -0b:000200:0:1041892050.590676 (socknal_cb.c:631:ksocknal_send() 2033+1612): sending %zd bytes from [240](00000001,-1017775932)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892050.590682 (socknal.c:484:ksocknal_get_conn() 2033+1644): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:0:1041892050.590687 (socknal_cb.c:580:ksocknal_launch_packet() 2033+1644): type 1, nob 312 niov 2 -08:000001:0:1041892050.590693 (niobuf.c:441:ptl_send_rpc() 2033+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892050.590698 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000200:0:1041892050.590701 (client.c:662:ptlrpc_queue_wait() 2033+716): @@@ -- sleeping req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.590707 (client.c:379:ptlrpc_check_reply() 2033+700): Process entered -08:000001:0:1041892050.590710 (client.c:402:ptlrpc_check_reply() 2033+700): Process leaving -08:000200:0:1041892050.590713 (client.c:404:ptlrpc_check_reply() 2033+748): @@@ rc = 0 for req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892050.590719 (client.c:379:ptlrpc_check_reply() 2033+700): Process entered -0b:000001:2:1041892050.590722 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:0:1041892050.590726 (client.c:402:ptlrpc_check_reply() 2033+700): Process leaving -0b:000001:2:1041892050.590730 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000200:0:1041892050.590734 (client.c:404:ptlrpc_check_reply() 2033+748): @@@ rc = 0 for req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892050.590739 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892050.590744 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0b:001000:2:1041892050.590747 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0b:000001:2:1041892050.590752 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -0a:004000:2:1041892050.590756 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.590760 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f8fe1a60 -0b:000200:2:1041892050.590765 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f8fe1abc -0b:000200:2:1041892050.590770 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f6c ev f5e1988c -08:000001:2:1041892050.590775 (events.c:40:request_out_callback() 1140+512): Process entered -08:000001:2:1041892050.590778 (client.c:355:__ptlrpc_req_finished() 1140+576): Process entered -08:000040:2:1041892050.590782 (client.c:360:__ptlrpc_req_finished() 1140+624): @@@ refcount now 1 req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892050.590788 (client.c:367:__ptlrpc_req_finished() 1140+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892050.590792 (events.c:53:request_out_callback() 1140+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.590796 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c46ad4 -0b:000200:2:1041892050.590800 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f8c4 : %zd -0a:004000:2:1041892050.590805 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.590808 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.590811 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.590816 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.590821 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.590826 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.590829 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.590832 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd8 -0a:000001:2:1041892050.590838 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4096896956 : -198070340 : f431afbc) -0a:000200:2:1041892050.590842 (lib-move.c:246:parse_put() 1140+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4319ef4 [1](f5640000,131072)... + 51016 -0a:004000:2:1041892050.590850 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.590859 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.590864 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.590867 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5e1988c -> f916c100 -0b:000200:2:1041892050.590873 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5e198e8 -> f916c15c -0b:000200:2:1041892050.590878 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f431bf6c ev f5e1988c -08:000001:3:1041892050.590887 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -08:000001:0:1041892050.590893 (service.c:35:ptlrpc_check_event() 1303+224): Process entered -0a:000001:3:1041892050.590898 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:004000:2:1041892050.590902 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:1:1041892050.590905 (service.c:35:ptlrpc_check_event() 1302+224): Process entered -0b:000200:2:1041892050.590912 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0a:000040:3:1041892050.590917 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c100, sequence: 216, eq->size: 16384 -0b:000200:2:1041892050.590923 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -0a:000001:3:1041892050.590927 (api-eq.c:79:PtlEQGet() 1301+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892050.590932 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -08:000001:3:1041892050.590937 (service.c:50:ptlrpc_check_event() 1301+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892050.590943 (service.c:35:ptlrpc_check_event() 1300+224): Process entered -0a:000001:1:1041892050.590946 (api-eq.c:43:PtlEQGet() 1302+288): Process entered -0a:000040:1:1041892050.590951 (api-eq.c:58:PtlEQGet() 1302+304): new_event: f916c160, sequence: 217, eq->size: 16384 -0a:000001:1:1041892050.590957 (api-eq.c:61:PtlEQGet() 1302+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.590961 (service.c:53:ptlrpc_check_event() 1302+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892050.590968 (api-eq.c:43:PtlEQGet() 1303+288): Process entered -08:000001:1:1041892050.590971 (service.c:35:ptlrpc_check_event() 1299+224): Process entered -0a:000040:0:1041892050.590977 (api-eq.c:58:PtlEQGet() 1303+304): new_event: f916c160, sequence: 217, eq->size: 16384 -0a:000001:0:1041892050.590982 (api-eq.c:61:PtlEQGet() 1303+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.590987 (service.c:53:ptlrpc_check_event() 1303+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892050.590990 (api-eq.c:43:PtlEQGet() 1299+288): Process entered -08:000001:0:1041892050.590996 (service.c:35:ptlrpc_check_event() 1298+224): Process entered -0a:000040:1:1041892050.590998 (api-eq.c:58:PtlEQGet() 1299+304): new_event: f916c160, sequence: 217, eq->size: 16384 -0a:000001:1:1041892050.591003 (api-eq.c:61:PtlEQGet() 1299+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892050.591008 (service.c:53:ptlrpc_check_event() 1299+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892050.591016 (api-eq.c:43:PtlEQGet() 1300+288): Process entered -08:100000:3:1041892050.591020 (service.c:179:handle_incoming_request() 1301+240): Handling RPC pid:xid:nid:opc 2033:0xd8:7f000001:0 -0a:000040:2:1041892050.591027 (api-eq.c:58:PtlEQGet() 1300+304): new_event: f916c160, sequence: 217, eq->size: 16384 -08:000200:3:1041892050.591032 (service.c:204:handle_incoming_request() 1301+240): got req 216 (md: f5640000 + 51016) -0a:000001:2:1041892050.591037 (api-eq.c:61:PtlEQGet() 1300+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892050.591042 (genops.c:268:class_conn2export() 1301+272): Process entered -08:000001:2:1041892050.591046 (service.c:53:ptlrpc_check_event() 1300+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892050.591051 (genops.c:287:class_conn2export() 1301+288): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -0a:000001:0:1041892050.591057 (api-eq.c:43:PtlEQGet() 1298+288): Process entered -05:000001:3:1041892050.591061 (genops.c:294:class_conn2export() 1301+288): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -08:000001:3:1041892050.591066 (connection.c:135:ptlrpc_connection_addref() 1301+256): Process entered -0a:000040:0:1041892050.591070 (api-eq.c:58:PtlEQGet() 1298+304): new_event: f916c160, sequence: 217, eq->size: 16384 -08:000040:3:1041892050.591075 (connection.c:137:ptlrpc_connection_addref() 1301+256): connection=f609b5ac refcount 2 -0a:000001:0:1041892050.591080 (api-eq.c:61:PtlEQGet() 1298+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892050.591084 (service.c:53:ptlrpc_check_event() 1298+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892050.591088 (connection.c:139:ptlrpc_connection_addref() 1301+272): Process leaving (rc=4127831468 : -167135828 : f609b5ac) -04:000001:3:1041892050.591094 (ost_handler.c:448:ost_handle() 1301+272): Process entered -08:000001:3:1041892050.591097 (pack_generic.c:79:lustre_unpack_msg() 1301+320): Process entered -08:000001:3:1041892050.591100 (pack_generic.c:106:lustre_unpack_msg() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892050.591105 (ost_handler.c:483:ost_handle() 1301+272): destroy -04:000001:3:1041892050.591109 (ost_handler.c:51:ost_destroy() 1301+320): Process entered -08:000010:3:1041892050.591112 (pack_generic.c:42:lustre_pack_msg() 1301+400): kmalloced '*msg': 240 at f6353ef4 (tot 19155159) -04:000001:3:1041892050.591117 (../include/linux/obd_class.h:297:obd_destroy() 1301+352): Process entered -05:000001:3:1041892050.591121 (genops.c:268:class_conn2export() 1301+400): Process entered -05:000080:3:1041892050.591124 (genops.c:287:class_conn2export() 1301+416): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.591130 (genops.c:294:class_conn2export() 1301+416): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -05:000001:3:1041892050.591136 (genops.c:268:class_conn2export() 1301+480): Process entered -05:000080:3:1041892050.591139 (genops.c:287:class_conn2export() 1301+496): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.591144 (genops.c:294:class_conn2export() 1301+496): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.591149 (filter.c:915:filter_destroy() 1301+400): Process entered -0e:000002:3:1041892050.591153 (filter.c:922:filter_destroy() 1301+400): destroying objid 0x4 -05:000001:3:1041892050.591158 (genops.c:268:class_conn2export() 1301+528): Process entered -05:000080:3:1041892050.591161 (genops.c:287:class_conn2export() 1301+544): looking for export addr 0xf4344e2c cookie 0xe6f707ea89da5a33 -05:000001:3:1041892050.591166 (genops.c:294:class_conn2export() 1301+544): Process leaving (rc=4097068588 : -197898708 : f4344e2c) -0e:000001:3:1041892050.591171 (filter.c:262:filter_fid2dentry() 1301+544): Process entered -0e:000002:3:1041892050.591175 (filter.c:277:filter_fid2dentry() 1301+560): opening object O/R/4 -0e:000002:3:1041892050.591182 (filter.c:290:filter_fid2dentry() 1301+560): got child obj O/R/4: f6044de8, count = 1 -0e:000001:3:1041892050.591186 (filter.c:294:filter_fid2dentry() 1301+560): Process leaving (rc=4127477224 : -167490072 : f6044de8) -0e:000001:3:1041892050.591192 (filter.c:412:filter_destroy_internal() 1301+480): Process entered -0e:000001:3:1041892050.591253 (filter.c:430:filter_destroy_internal() 1301+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892050.591258 (filter.c:80:f_dput() 1301+416): putting 4: f6044de8, count = 0 -0e:000001:3:1041892050.591262 (filter.c:952:filter_destroy() 1301+400): Process leaving -04:000001:3:1041892050.591265 (../include/linux/obd_class.h:303:obd_destroy() 1301+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.591269 (ost_handler.c:60:ost_destroy() 1301+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892050.591273 (ost_handler.c:557:ost_handle() 1301+272): Process leaving -04:000002:3:1041892050.591276 (ost_handler.c:565:ost_handle() 1301+272): sending reply -0a:000200:3:1041892050.591280 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892050.591284 (lib-md.c:261:do_PtlMDBind() 1301+752): taking state lock -0a:004000:3:1041892050.591288 (lib-md.c:269:do_PtlMDBind() 1301+752): releasing state lock -08:000200:3:1041892050.591292 (niobuf.c:77:ptl_send_buf() 1301+400): Sending 240 bytes to portal 4, xid 216 -0a:000200:3:1041892050.591296 (lib-dispatch.c:54:lib_dispatch() 1301+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892050.591300 (lib-move.c:737:do_PtlPut() 1301+1040): taking state lock -0a:000200:3:1041892050.591304 (lib-move.c:745:do_PtlPut() 1301+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892050.591309 (lib-move.c:800:do_PtlPut() 1301+1040): releasing state lock -0b:000200:3:1041892050.591312 (socknal_cb.c:631:ksocknal_send() 1301+1168): sending %zd bytes from [240](00000001,-164282636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892050.591319 (socknal.c:484:ksocknal_get_conn() 1301+1200): got conn [f6129a00] -> 0x0x7f000001 (2) -0b:000200:3:1041892050.591324 (socknal_cb.c:580:ksocknal_launch_packet() 1301+1200): type 1, nob 312 niov 2 -08:000001:3:1041892050.591330 (connection.c:109:ptlrpc_put_connection() 1301+272): Process entered -0b:000001:2:1041892050.591334 (socknal_cb.c:234:ksocknal_sendmsg() 1140+352): Process entered -08:000040:3:1041892050.591339 (connection.c:117:ptlrpc_put_connection() 1301+272): connection=f609b5ac refcount 1 -08:000001:3:1041892050.591344 (connection.c:130:ptlrpc_put_connection() 1301+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892050.591350 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0a:000001:3:1041892050.591355 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0a:000040:3:1041892050.591359 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c160, sequence: 217, eq->size: 16384 -0a:000001:3:1041892050.591365 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.591371 (socknal_cb.c:1300:ksocknal_data_ready() 1140+1344): Process entered -08:000001:3:1041892050.591375 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892050.591380 (socknal_cb.c:1338:ksocknal_data_ready() 1140+1344): Process leaving -08:000001:3:1041892050.591384 (service.c:35:ptlrpc_check_event() 1301+224): Process entered -0b:000001:2:1041892050.591388 (socknal_cb.c:305:ksocknal_sendmsg() 1140+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892050.591393 (api-eq.c:43:PtlEQGet() 1301+288): Process entered -0b:000200:2:1041892050.591396 (socknal_cb.c:503:ksocknal_process_transmit() 1140+240): send(312) 312 -0a:000040:3:1041892050.591401 (api-eq.c:58:PtlEQGet() 1301+304): new_event: f916c160, sequence: 217, eq->size: 16384 -0b:001000:2:1041892050.591406 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (3) -0a:000001:3:1041892050.591412 (api-eq.c:61:PtlEQGet() 1301+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892050.591417 (socknal_cb.c:438:ksocknal_tx_done() 1140+288): Process entered -08:000001:3:1041892050.591420 (service.c:53:ptlrpc_check_event() 1301+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892050.591425 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.591429 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebccc -> f8ffa7c0 -0b:000200:2:1041892050.591434 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebd28 -> f8ffa81c -0b:000200:2:1041892050.591439 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f44 ev f5aebccc -08:000001:2:1041892050.591444 (events.c:62:reply_out_callback() 1140+528): Process entered -08:000010:2:1041892050.591448 (events.c:68:reply_out_callback() 1140+544): kfreed 'ev->mem_desc.start': 240 at f6353ef4 (tot 19154919). -08:000001:2:1041892050.591452 (events.c:75:reply_out_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892050.591456 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f4c55ce4 -0b:000200:2:1041892050.591459 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating f6353ef4 : %zd -0a:004000:2:1041892050.591464 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -0b:000001:2:1041892050.591468 (socknal_cb.c:465:ksocknal_tx_done() 1140+288): Process leaving -0b:001000:2:1041892050.591471 (socknal.h:241:ksocknal_put_conn() 1140+256): putting conn[f6129a00] -> 0x0x7f000001 (2) -0b:000200:2:1041892050.591476 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -0b:000200:2:1041892050.591481 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) 72 -0a:004000:2:1041892050.591486 (lib-move.c:217:parse_put() 1140+608): taking state lock -0a:000001:2:1041892050.591489 (lib-move.c:42:lib_find_me() 1140+720): Process entered -0a:000200:2:1041892050.591492 (lib-move.c:45:lib_find_me() 1140+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd8 -0a:000001:2:1041892050.591497 (lib-move.c:110:lib_find_me() 1140+736): Process leaving (rc=4106281852 : -188685444 : f4c0e37c) -0a:000200:2:1041892050.591503 (lib-move.c:246:parse_put() 1140+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5c469cc [1](c355f6b4,240)... + 0 -0a:004000:2:1041892050.591509 (lib-move.c:301:parse_put() 1140+608): releasing state lock -0b:000200:2:1041892050.591519 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(240) 240 -0a:004000:2:1041892050.591524 (lib-msg.c:54:lib_finalize() 1140+448): taking state lock -0b:000200:2:1041892050.591527 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 92 bytes from f5aebccc -> f90137c0 -0b:000200:2:1041892050.591533 (socknal_cb.c:58:ksocknal_write() 1140+528): 0x0x7f000001: writing 4 bytes from f5aebd28 -> f901381c -0b:000200:2:1041892050.591538 (socknal_cb.c:69:ksocknal_callback() 1140+496): 0x0x7f000001: callback eq f5872f1c ev f5aebccc -08:000001:2:1041892050.591543 (events.c:84:reply_in_callback() 1140+528): Process entered -08:000001:2:1041892050.591547 (events.c:110:reply_in_callback() 1140+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892050.591551 (client.c:379:ptlrpc_check_reply() 2033+700): Process entered -0a:000200:2:1041892050.591555 (lib-md.c:34:lib_md_unlink() 1140+496): Unlinking md f5c469cc -08:000001:0:1041892050.591560 (client.c:383:ptlrpc_check_reply() 2033+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892050.591564 (socknal_cb.c:100:ksocknal_invalidate() 1140+544): 0x0x7f000001: invalidating c355f6b4 : %zd -08:000200:0:1041892050.591569 (client.c:404:ptlrpc_check_reply() 2033+748): @@@ rc = 1 for req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.591575 (socknal_cb.c:124:ksocknal_printf() 1140+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892050.591579 (client.c:667:ptlrpc_queue_wait() 2033+716): @@@ -- done sleeping req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892050.591585 (lib-msg.c:134:lib_finalize() 1140+448): releasing state lock -08:000001:0:1041892050.591589 (pack_generic.c:79:lustre_unpack_msg() 2033+716): Process entered -08:000001:0:1041892050.591593 (pack_generic.c:106:lustre_unpack_msg() 2033+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892050.591597 (client.c:716:ptlrpc_queue_wait() 2033+716): @@@ status 0 - req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892050.591603 (socknal_cb.c:1054:ksocknal_process_receive() 1140+288): sched f60ac0b0 conn f608b800 -08:000001:0:1041892050.591608 (client.c:411:ptlrpc_check_status() 2033+700): Process entered -08:000001:0:1041892050.591611 (client.c:426:ptlrpc_check_status() 2033+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892050.591616 (socknal_cb.c:1094:ksocknal_process_receive() 1140+304): f608b800 read(72) -11 -08:000001:0:1041892050.591620 (client.c:766:ptlrpc_queue_wait() 2033+668): Process leaving -0b:001000:2:1041892050.591624 (socknal.h:241:ksocknal_put_conn() 1140+304): putting conn[f608b800] -> 0x0x7f000001 (2) -03:000001:0:1041892050.591629 (osc_request.c:375:osc_destroy() 2033+460): Process leaving -08:000001:0:1041892050.591632 (client.c:355:__ptlrpc_req_finished() 2033+524): Process entered -08:000040:0:1041892050.591635 (client.c:360:__ptlrpc_req_finished() 2033+572): @@@ refcount now 0 req x216/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892050.591641 (client.c:310:__ptlrpc_free_req() 2033+572): Process entered -08:000010:0:1041892050.591645 (client.c:326:__ptlrpc_free_req() 2033+588): kfreed 'request->rq_repmsg': 240 at c355f6b4 (tot 19154679). -08:000010:0:1041892050.591649 (client.c:331:__ptlrpc_free_req() 2033+588): kfreed 'request->rq_reqmsg': 240 at c355f8c4 (tot 19154439). -08:000001:0:1041892050.591654 (connection.c:109:ptlrpc_put_connection() 2033+620): Process entered -08:000040:0:1041892050.591657 (connection.c:117:ptlrpc_put_connection() 2033+620): connection=f609b39c refcount 6 -08:000001:0:1041892050.591661 (connection.c:130:ptlrpc_put_connection() 2033+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892050.591665 (client.c:344:__ptlrpc_free_req() 2033+588): kfreed 'request': 204 at c355f9cc (tot 19154235). -08:000001:0:1041892050.591669 (client.c:345:__ptlrpc_free_req() 2033+572): Process leaving -08:000001:0:1041892050.591672 (client.c:364:__ptlrpc_req_finished() 2033+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892050.591676 (../include/linux/obd_class.h:303:obd_destroy() 2033+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892050.591681 (super.c:346:ll_delete_inode() 2033+396): obd destroy of objid 0x4 error 0 -07:000001:0:1041892050.591685 (super.c:287:ll_clear_inode() 2033+440): Process entered -05:000001:0:1041892050.591689 (genops.c:268:class_conn2export() 2033+648): Process entered -05:000080:0:1041892050.591692 (genops.c:287:class_conn2export() 2033+664): looking for export addr 0xf5e29ee4 cookie 0xddb017cd7b893ebb -05:000001:0:1041892050.591697 (genops.c:294:class_conn2export() 2033+664): Process leaving (rc=4125269732 : -169697564 : f5e29ee4) -01:000001:0:1041892050.591702 (mdc_request.c:435:mdc_cancel_unused() 2033+568): Process entered -11:000001:0:1041892050.591705 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+616): Process entered -11:000001:0:1041892050.591708 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+712): Process entered -11:000001:0:1041892050.591712 (ldlm_resource.c:330:ldlm_resource_get() 2033+776): Process entered -11:000001:0:1041892050.591716 (ldlm_resource.c:355:ldlm_resource_get() 2033+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.591720 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+712): No resource 15 -11:000001:0:1041892050.591724 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.591728 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892050.591731 (mdc_request.c:436:mdc_cancel_unused() 2033+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.591735 (../include/linux/obd_class.h:526:obd_cancel_unused() 2033+472): Process entered -05:000001:0:1041892050.591738 (genops.c:268:class_conn2export() 2033+520): Process entered -05:000080:0:1041892050.591741 (genops.c:287:class_conn2export() 2033+536): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.591746 (genops.c:294:class_conn2export() 2033+536): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -05:000001:0:1041892050.591751 (genops.c:268:class_conn2export() 2033+616): Process entered -05:000080:0:1041892050.591754 (genops.c:287:class_conn2export() 2033+632): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.591759 (genops.c:294:class_conn2export() 2033+632): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -11:000001:0:1041892050.591764 (ldlm_request.c:621:ldlm_cli_cancel_unused() 2033+584): Process entered -11:000001:0:1041892050.591767 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 2033+680): Process entered -11:000001:0:1041892050.591771 (ldlm_resource.c:330:ldlm_resource_get() 2033+744): Process entered -11:000001:0:1041892050.591775 (ldlm_resource.c:355:ldlm_resource_get() 2033+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892050.591778 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 2033+680): No resource 4 -11:000001:0:1041892050.591782 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 2033+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892050.591786 (ldlm_request.c:624:ldlm_cli_cancel_unused() 2033+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.591789 (../include/linux/obd_class.h:532:obd_cancel_unused() 2033+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.591793 (../include/linux/obd_class.h:247:obd_unpackmd() 2033+472): Process entered -05:000001:0:1041892050.591796 (genops.c:268:class_conn2export() 2033+520): Process entered -05:000080:0:1041892050.591800 (genops.c:287:class_conn2export() 2033+536): looking for export addr 0xf5e29e2c cookie 0x337927f6978e611b -05:000001:0:1041892050.591804 (genops.c:294:class_conn2export() 2033+536): Process leaving (rc=4125269548 : -169697748 : f5e29e2c) -03:000001:0:1041892050.591810 (osc_request.c:99:osc_unpackmd() 2033+520): Process entered -03:000010:0:1041892050.591814 (osc_request.c:106:osc_unpackmd() 2033+536): kfreed '*lsmp': 32 at f5cd28b4 (tot 19154203). -03:000001:0:1041892050.591818 (osc_request.c:108:osc_unpackmd() 2033+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.591822 (../include/linux/obd_class.h:252:obd_unpackmd() 2033+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892050.591826 (super.c:315:ll_clear_inode() 2033+440): Process leaving -07:000001:0:1041892050.591829 (super.c:350:ll_delete_inode() 2033+380): Process leaving -07:000001:0:1041892050.591833 (dcache.c:48:ll_intent_release() 2033+288): Process entered -07:000001:0:1041892050.591837 (dcache.c:69:ll_intent_release() 2033+288): Process leaving -02:080000:0:1041892052.026294 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 108: rc = 0 -02:080000:0:1041892052.026304 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 107: rc = 0 -02:080000:0:1041892052.026308 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 106: rc = 0 -02:080000:0:1041892052.026312 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 105: rc = 0 -02:080000:0:1041892052.026316 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 104: rc = 0 -02:080000:0:1041892052.026320 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 103: rc = 0 -02:080000:0:1041892052.026324 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 102: rc = 0 -02:080000:0:1041892052.026328 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 101: rc = 0 -02:080000:0:1041892052.026332 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 100: rc = 0 -02:080000:0:1041892052.026335 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 99: rc = 0 -02:080000:0:1041892052.026339 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 98: rc = 0 -02:080000:0:1041892052.026343 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 97: rc = 0 -02:080000:0:1041892052.026347 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 96: rc = 0 -02:080000:0:1041892052.026351 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 95: rc = 0 -02:080000:0:1041892052.026355 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 94: rc = 0 -02:080000:0:1041892052.026358 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 93: rc = 0 -02:080000:0:1041892052.026362 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 92: rc = 0 -02:080000:0:1041892052.026366 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 91: rc = 0 -02:080000:0:1041892052.026370 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 90: rc = 0 -02:080000:0:1041892052.026374 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 89: rc = 0 -02:080000:0:1041892052.026378 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 88: rc = 0 -02:080000:0:1041892052.026381 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 87: rc = 0 -02:080000:0:1041892052.026385 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 86: rc = 0 -02:080000:0:1041892052.026389 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 85: rc = 0 -02:080000:0:1041892052.026393 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 84: rc = 0 -02:080000:0:1041892052.026397 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 83: rc = 0 -02:080000:0:1041892052.026401 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 82: rc = 0 -02:080000:0:1041892052.026404 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 81: rc = 0 -02:080000:0:1041892052.026408 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 80: rc = 0 -02:080000:0:1041892052.026412 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 79: rc = 0 -02:080000:0:1041892052.026416 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 78: rc = 0 -02:080000:0:1041892052.026420 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 77: rc = 0 -02:080000:0:1041892052.026424 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 76: rc = 0 -02:080000:0:1041892052.026427 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 75: rc = 0 -02:080000:0:1041892052.026431 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 74: rc = 0 -02:080000:0:1041892052.026435 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 73: rc = 0 -02:080000:0:1041892052.026439 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 72: rc = 0 -02:080000:0:1041892052.026443 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 71: rc = 0 -02:080000:0:1041892052.026447 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 70: rc = 0 -02:080000:0:1041892052.026451 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 69: rc = 0 -02:080000:0:1041892052.026454 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 68: rc = 0 -02:080000:0:1041892052.026458 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 67: rc = 0 -02:080000:0:1041892052.026462 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 66: rc = 0 -02:080000:0:1041892052.026466 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 65: rc = 0 -02:080000:0:1041892052.026470 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 64: rc = 0 -02:080000:0:1041892052.026474 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 63: rc = 0 -02:080000:0:1041892052.026478 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 62: rc = 0 -02:080000:0:1041892052.026481 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 61: rc = 0 -02:080000:0:1041892052.026485 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 60: rc = 0 -02:080000:0:1041892052.026489 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 59: rc = 0 -02:080000:0:1041892052.026493 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 58: rc = 0 -02:080000:0:1041892052.026497 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 57: rc = 0 -02:080000:0:1041892052.026500 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 56: rc = 0 -02:080000:0:1041892052.026504 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 55: rc = 0 -02:080000:0:1041892052.026508 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 54: rc = 0 -02:080000:0:1041892052.026512 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 53: rc = 0 -02:080000:0:1041892052.026516 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 52: rc = 0 -02:080000:0:1041892052.026520 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 51: rc = 0 -02:080000:0:1041892052.026524 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 50: rc = 0 -02:080000:0:1041892052.026528 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 49: rc = 0 -02:080000:0:1041892052.026532 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 48: rc = 0 -02:080000:0:1041892052.026536 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 47: rc = 0 -02:080000:0:1041892052.026540 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 46: rc = 0 -02:080000:0:1041892052.026543 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 45: rc = 0 -02:080000:0:1041892052.026547 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 44: rc = 0 -02:080000:0:1041892052.026551 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 43: rc = 0 -02:080000:0:1041892052.026555 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 42: rc = 0 -02:080000:0:1041892052.026559 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 41: rc = 0 -02:080000:0:1041892052.026563 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 40: rc = 0 -02:080000:0:1041892052.026567 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 39: rc = 0 -02:080000:0:1041892052.026570 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 38: rc = 0 -02:080000:0:1041892052.026574 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 37: rc = 0 -02:080000:0:1041892052.026578 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 36: rc = 0 -02:080000:0:1041892052.026582 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 35: rc = 0 -02:080000:0:1041892052.026586 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 34: rc = 0 -02:080000:0:1041892052.026590 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 33: rc = 0 -02:080000:0:1041892052.026594 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 32: rc = 0 -02:080000:0:1041892052.026597 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 31: rc = 0 -02:080000:0:1041892052.026601 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 30: rc = 0 -02:080000:0:1041892052.026605 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 29: rc = 0 -02:080000:0:1041892052.026609 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 28: rc = 0 -02:080000:0:1041892052.026613 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 27: rc = 0 -02:080000:0:1041892052.026617 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 26: rc = 0 -02:080000:0:1041892052.026620 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 25: rc = 0 -02:080000:0:1041892052.026624 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 24: rc = 0 -02:080000:0:1041892052.026628 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 23: rc = 0 -02:080000:0:1041892052.026632 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 22: rc = 0 -02:080000:0:1041892052.026636 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 21: rc = 0 -02:080000:0:1041892052.026640 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 20: rc = 0 -02:080000:0:1041892052.026643 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 19: rc = 0 -02:080000:0:1041892052.026647 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 18: rc = 0 -02:080000:0:1041892052.026651 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 17: rc = 0 -02:080000:0:1041892052.026655 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 16: rc = 0 -02:080000:0:1041892052.026659 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 15: rc = 0 -02:080000:0:1041892052.026663 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 14: rc = 0 -02:080000:0:1041892052.026667 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 13: rc = 0 -02:080000:0:1041892052.026670 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 12: rc = 0 -02:080000:0:1041892052.026674 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 11: rc = 0 -02:080000:0:1041892052.026678 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 10: rc = 0 -02:080000:0:1041892052.026682 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 9: rc = 0 -02:080000:0:1041892052.026686 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 8: rc = 0 -02:080000:0:1041892052.026689 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 7: rc = 0 -02:080000:0:1041892052.026693 (mds_reint.c:47:mds_last_rcvd_cb() 1294+608): got callback for last_rcvd 6: rc = 0 -0a:000001:1:1041892061.807624 (module.c:200:kportal_psdev_open() 2034+420): Process entered -0a:000001:1:1041892061.807631 (module.c:206:kportal_psdev_open() 2034+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892090.596930 (module.c:200:kportal_psdev_open() 2034+420): Process entered -0a:000001:1:1041892090.596937 (module.c:206:kportal_psdev_open() 2034+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892090.597067 (module.c:423:kportal_ioctl() 2034+1284): Process entered -0a:000001:1:1041892090.597072 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 2034+1332): Process entered -0a:000001:1:1041892090.597076 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 2034+1332): Process leaving diff --git a/lustre/logs/loopback/openclose-1.log b/lustre/logs/loopback/openclose-1.log deleted file mode 100644 index 27647d9..0000000 --- a/lustre/logs/loopback/openclose-1.log +++ /dev/null @@ -1,5377 +0,0 @@ -0a:000001:0:1041879502.898816 (module.c:454:kportal_ioctl() 28907+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879504.450178 (module.c:212:kportal_psdev_release() 28907+324): Process entered -0a:000001:0:1041879504.450186 (module.c:218:kportal_psdev_release() 28907+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879504.450191 (module.c:212:kportal_psdev_release() 28907+324): Process entered -0a:000001:0:1041879504.450194 (module.c:218:kportal_psdev_release() 28907+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.556658 (dcache.c:126:ll_revalidate2() 28908+428): Process entered -07:000002:0:1041879506.556666 (dcache.c:132:ll_revalidate2() 28908+428): negative dentry: ret 0 to force lookup2 -07:000001:0:1041879506.556669 (dcache.c:133:ll_revalidate2() 28908+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.556675 (dcache.c:38:ll_release() 28908+432): Process entered -07:000010:0:1041879506.556679 (dcache.c:40:ll_release() 28908+448): kfreed 'de->d_fsdata': 24 at eff8e184 (tot 19153343). -07:000001:0:1041879506.556684 (dcache.c:41:ll_release() 28908+432): Process leaving -07:000001:0:1041879506.556690 (namei.c:180:ll_intent_lock() 28908+564): Process entered -07:000040:0:1041879506.556695 (namei.c:186:ll_intent_lock() 28908+580): name: def.txt, intent: open|creat -05:000001:0:1041879506.556700 (genops.c:268:class_conn2export() 28908+884): Process entered -05:000080:0:1041879506.556705 (genops.c:287:class_conn2export() 28908+900): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.556712 (genops.c:294:class_conn2export() 28908+900): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879506.556718 (mdc_request.c:249:mdc_enqueue() 28908+804): Process entered -01:010000:0:1041879506.556722 (mdc_request.c:252:mdc_enqueue() 28908+804): ### mdsintent open|creat parent dir 12 -05:000001:0:1041879506.556726 (genops.c:268:class_conn2export() 28908+932): Process entered -05:000080:0:1041879506.556730 (genops.c:287:class_conn2export() 28908+948): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.556735 (genops.c:294:class_conn2export() 28908+948): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.556740 (client.c:263:ptlrpc_prep_req() 28908+868): Process entered -08:000010:0:1041879506.556746 (client.c:268:ptlrpc_prep_req() 28908+884): kmalloced 'request': 204 at f70d1294 (tot 19153547) -08:000010:0:1041879506.556753 (pack_generic.c:42:lustre_pack_msg() 28908+948): kmalloced '*msg': 312 at e61f5800 (tot 19153859) -08:000001:0:1041879506.556759 (connection.c:135:ptlrpc_connection_addref() 28908+900): Process entered -08:000040:0:1041879506.556763 (connection.c:137:ptlrpc_connection_addref() 28908+900): connection=f739e39c refcount 6 -08:000001:0:1041879506.556767 (connection.c:139:ptlrpc_connection_addref() 28908+916): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.556772 (client.c:305:ptlrpc_prep_req() 28908+884): Process leaving (rc=4144829076 : -150138220 : f70d1294) -11:000001:0:1041879506.556780 (ldlm_request.c:177:ldlm_cli_enqueue() 28908+916): Process entered -11:000001:0:1041879506.556785 (ldlm_resource.c:330:ldlm_resource_get() 28908+1044): Process entered -11:000001:0:1041879506.556791 (ldlm_resource.c:282:ldlm_resource_add() 28908+1092): Process entered -11:000001:0:1041879506.556797 (ldlm_resource.c:318:ldlm_resource_add() 28908+1108): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.556803 (ldlm_resource.c:355:ldlm_resource_get() 28908+1060): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.556808 (ldlm_lock.c:251:ldlm_lock_new() 28908+1028): Process entered -11:000010:0:1041879506.556813 (ldlm_lock.c:256:ldlm_lock_new() 28908+1044): kmalloced 'lock': 184 at e6873a44 (tot 2555179). -11:000040:0:1041879506.556826 (ldlm_resource.c:362:ldlm_resource_getref() 28908+1060): getref res: f48d9e18 count: 2 -11:000001:0:1041879506.556830 (ldlm_lock.c:282:ldlm_lock_new() 28908+1044): Process leaving (rc=3867621956 : -427345340 : e6873a44) -11:000001:0:1041879506.556835 (ldlm_resource.c:370:ldlm_resource_putref() 28908+1028): Process entered -11:000040:0:1041879506.556839 (ldlm_resource.c:373:ldlm_resource_putref() 28908+1028): putref res: f48d9e18 count: 1 -11:000001:0:1041879506.556844 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1044): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.556848 (ldlm_request.c:199:ldlm_cli_enqueue() 28908+980): ### client-side enqueue START ns: MDC_mds1 lock: e6873a44 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.556856 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28908+980): Process entered -11:000001:0:1041879506.556860 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28908+980): Process leaving -11:010000:0:1041879506.556863 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28908+1012): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041879506.556873 (ldlm_request.c:235:ldlm_cli_enqueue() 28908+980): ### sending request ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041879506.556880 (client.c:613:ptlrpc_queue_wait() 28908+1124): Process entered -08:100000:0:1041879506.556884 (client.c:621:ptlrpc_queue_wait() 28908+1140): Sending RPC pid:xid:nid:opc 28908:31:7f000001:101 -08:000001:0:1041879506.556890 (niobuf.c:372:ptl_send_rpc() 28908+1204): Process entered -08:000010:0:1041879506.556894 (niobuf.c:399:ptl_send_rpc() 28908+1220): kmalloced 'repbuf': 320 at e6eaf000 (tot 19154179) -0a:000200:0:1041879506.556902 (lib-dispatch.c:54:lib_dispatch() 28908+1556): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.556908 (lib-me.c:42:do_PtlMEAttach() 28908+1588): taking state lock -0a:004000:0:1041879506.556912 (lib-me.c:58:do_PtlMEAttach() 28908+1588): releasing state lock -0a:000200:0:1041879506.556917 (lib-dispatch.c:54:lib_dispatch() 28908+1556): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.556923 (lib-md.c:210:do_PtlMDAttach() 28908+1588): taking state lock -0a:004000:0:1041879506.556929 (lib-md.c:229:do_PtlMDAttach() 28908+1588): releasing state lock -08:000200:0:1041879506.556932 (niobuf.c:433:ptl_send_rpc() 28908+1220): Setup reply buffer: 320 bytes, xid 31, portal 10 -0a:000200:0:1041879506.556937 (lib-dispatch.c:54:lib_dispatch() 28908+1620): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.556942 (lib-md.c:261:do_PtlMDBind() 28908+1652): taking state lock -0a:004000:0:1041879506.556946 (lib-md.c:269:do_PtlMDBind() 28908+1652): releasing state lock -08:000200:0:1041879506.556949 (niobuf.c:77:ptl_send_buf() 28908+1300): Sending 312 bytes to portal 12, xid 31 -0a:000200:0:1041879506.556954 (lib-dispatch.c:54:lib_dispatch() 28908+1620): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.556959 (lib-move.c:737:do_PtlPut() 28908+1940): taking state lock -0a:000200:0:1041879506.556964 (lib-move.c:745:do_PtlPut() 28908+1956): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.556970 (lib-move.c:800:do_PtlPut() 28908+1940): releasing state lock -0b:000200:0:1041879506.556974 (socknal_cb.c:631:ksocknal_send() 28908+2068): sending %zd bytes from [312](00000001,-434153472)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:0:1041879506.556981 (socknal.c:484:ksocknal_get_conn() 28908+2100): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.556988 (socknal_cb.c:580:ksocknal_launch_packet() 28908+2100): type 1, nob 384 niov 2 -08:000001:0:1041879506.556995 (niobuf.c:441:ptl_send_rpc() 28908+1220): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.556999 (client.c:662:ptlrpc_queue_wait() 28908+1172): @@@ -- sleeping req x31/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879506.557006 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.557013 (client.c:379:ptlrpc_check_reply() 28908+1156): Process entered -08:000001:0:1041879506.557017 (client.c:402:ptlrpc_check_reply() 28908+1156): Process leaving -08:000200:0:1041879506.557021 (client.c:404:ptlrpc_check_reply() 28908+1204): @@@ rc = 0 for req x31/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041879506.557028 (client.c:379:ptlrpc_check_reply() 28908+1156): Process entered -08:000001:0:1041879506.557031 (client.c:402:ptlrpc_check_reply() 28908+1156): Process leaving -08:000200:0:1041879506.557035 (client.c:404:ptlrpc_check_reply() 28908+1204): @@@ rc = 0 for req x31/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879506.557043 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1404): Process entered -0b:000001:2:1041879506.557048 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1404): Process leaving -0b:000001:2:1041879506.557060 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=384 : 384 : 180) -0b:000200:2:1041879506.557064 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(384) 384 -0b:001000:2:1041879506.557068 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.557074 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.557079 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.557083 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283ccc -> f8fd1560 -0b:000200:2:1041879506.557088 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283d28 -> f8fd15bc -0b:000200:2:1041879506.557094 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283ccc -08:000001:2:1041879506.557099 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.557103 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.557108 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x31/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:2:1041879506.557114 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.557118 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.557123 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e99217bc -0b:000200:2:1041879506.557127 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e61f5800 : %zd -0a:004000:2:1041879506.557134 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.557138 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.557141 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.557146 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.557153 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.557159 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.557164 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.557167 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 312 into portal 12 MB=0x1f -0a:000001:2:1041879506.557173 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.557179 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 312/312 into md f0cb04a4 [1](e3300000,32768)... + 5432 -0a:004000:2:1041879506.557187 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.557194 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(312) 312 -0a:004000:2:1041879506.557198 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.557202 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283ccc -> f912d960 -0b:000200:2:1041879506.557207 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283d28 -> f912d9bc -0b:000200:2:1041879506.557212 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f0283ccc -08:000001:3:1041879506.557224 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879506.557232 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879506.557237 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.557241 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.557247 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879506.557251 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000200:2:1041879506.557258 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000040:3:1041879506.557263 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d960, sequence: 25, eq->size: 1024 -0b:001000:2:1041879506.557269 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:3:1041879506.557275 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.557280 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -08:000001:3:1041879506.557284 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041879506.557291 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879506.557297 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -0a:000001:0:1041879506.557303 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.557308 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.557313 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:0:1041879506.557319 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879506.557322 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -0a:000001:1:1041879506.557328 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.557332 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.557339 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879506.557343 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:2:1041879506.557349 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -0a:000001:2:1041879506.557355 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.557359 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.557365 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:2:1041879506.557371 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:1:1041879506.557374 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -08:100000:3:1041879506.557381 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x1f:7f000001:0 -0a:000001:1:1041879506.557388 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041879506.557394 (service.c:204:handle_incoming_request() 28842+240): got req 31 (md: e3300000 + 5432) -08:000001:1:1041879506.557399 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.557406 (genops.c:268:class_conn2export() 28842+272): Process entered -0a:000001:0:1041879506.557411 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:1:1041879506.557415 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -05:000080:3:1041879506.557421 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:0:1041879506.557428 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -05:000001:3:1041879506.557433 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:0:1041879506.557440 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.557446 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000001:0:1041879506.557451 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041879506.557456 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -0a:000001:2:1041879506.557462 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:3:1041879506.557465 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000040:2:1041879506.557471 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -02:000001:3:1041879506.557476 (handler.c:1254:mds_handle() 28842+272): Process entered -0a:000001:2:1041879506.557481 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.557486 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -08:000001:2:1041879506.557490 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.557494 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879506.557499 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -02:000002:3:1041879506.557504 (handler.c:1367:mds_handle() 28842+320): @@@ enqueue req x31/t0 o101->MDC_mds1_a1f7d_9c946:-1 lens 312/0 ref 0 fl 0 -0a:000040:1:1041879506.557509 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -11:000001:3:1041879506.557515 (ldlm_lockd.c:222:ldlm_handle_enqueue() 28842+336): Process entered -11:010000:3:1041879506.557519 (ldlm_lockd.c:224:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler START -0a:000001:1:1041879506.557522 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041879506.557528 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+448): Process entered -11:000001:3:1041879506.557533 (ldlm_lock.c:342:__ldlm_handle2lock() 28842+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.557537 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.557542 (ldlm_resource.c:330:ldlm_resource_get() 28842+464): Process entered -11:000040:3:1041879506.557548 (ldlm_resource.c:362:ldlm_resource_getref() 28842+496): getref res: efc52f10 count: 2 -11:000001:3:1041879506.557552 (ldlm_resource.c:344:ldlm_resource_get() 28842+480): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.557558 (ldlm_lock.c:251:ldlm_lock_new() 28842+448): Process entered -11:000010:3:1041879506.557563 (ldlm_lock.c:256:ldlm_lock_new() 28842+464): kmalloced 'lock': 184 at e6873bc4 (tot 2555363). -11:000040:3:1041879506.557573 (ldlm_resource.c:362:ldlm_resource_getref() 28842+480): getref res: efc52f10 count: 3 -11:000001:3:1041879506.557578 (ldlm_lock.c:282:ldlm_lock_new() 28842+464): Process leaving (rc=3867622340 : -427344956 : e6873bc4) -11:000001:3:1041879506.557583 (ldlm_resource.c:370:ldlm_resource_putref() 28842+448): Process entered -11:000040:3:1041879506.557587 (ldlm_resource.c:373:ldlm_resource_putref() 28842+448): putref res: efc52f10 count: 2 -11:000001:3:1041879506.557591 (ldlm_resource.c:425:ldlm_resource_putref() 28842+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.557596 (ldlm_lockd.c:259:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, new lock created ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873a44 -11:000001:3:1041879506.557604 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+400): Process entered -02:000001:3:1041879506.557608 (handler.c:1598:ldlm_intent_policy() 28842+592): Process entered -02:010000:3:1041879506.557612 (handler.c:1617:ldlm_intent_policy() 28842+656): ### intent policy, opc: open|creat ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873a44 -08:000010:3:1041879506.557621 (pack_generic.c:42:lustre_pack_msg() 28842+672): kmalloced '*msg': 320 at ea5b4400 (tot 19154499) -02:000001:3:1041879506.557627 (mds_updates.c:465:mds_update_unpack() 28842+800): Process entered -02:000001:3:1041879506.557632 (mds_updates.c:352:mds_create_unpack() 28842+848): Process entered -02:000001:3:1041879506.557635 (mds_updates.c:379:mds_create_unpack() 28842+864): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.557639 (mds_updates.c:477:mds_update_unpack() 28842+816): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.557646 (mds_reint.c:199:mds_reint_create() 28842+1008): Process entered -02:002000:3:1041879506.557652 (handler.c:239:mds_fid2dentry() 28842+1168): --> mds_fid2dentry: sb f5a78c00 -02:000001:3:1041879506.557659 (handler.c:197:mds_fid2locked_dentry() 28842+1120): Process entered -11:000001:3:1041879506.557663 (ldlm_request.c:329:ldlm_match_or_enqueue() 28842+1216): Process entered -11:000001:3:1041879506.557667 (ldlm_lock.c:632:ldlm_lock_match() 28842+1280): Process entered -11:000001:3:1041879506.557670 (ldlm_resource.c:330:ldlm_resource_get() 28842+1344): Process entered -11:000040:3:1041879506.557674 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1376): getref res: efc52f10 count: 3 -11:000001:3:1041879506.557678 (ldlm_resource.c:344:ldlm_resource_get() 28842+1360): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.557684 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1424): Process entered -11:000001:3:1041879506.557688 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1424): Process leaving -11:010000:3:1041879506.557691 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28842+1456): ### ldlm_lock_addref(PW) ns: mds_server lock: e416cbc4 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.557699 (ldlm_lock.c:653:ldlm_lock_match() 28842+1296): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041879506.557703 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1328): Process entered -11:000040:3:1041879506.557706 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1328): putref res: efc52f10 count: 2 -11:000001:3:1041879506.557711 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1344): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.557716 (ldlm_request.c:62:ldlm_completion_ast() 28842+1424): Process entered -11:010000:3:1041879506.557720 (ldlm_request.c:98:ldlm_completion_ast() 28842+1488): ### client-side enqueue waking up: granted ns: mds_server lock: e416cbc4 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.557727 (ldlm_request.c:99:ldlm_completion_ast() 28842+1440): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.557731 (ldlm_lock.c:670:ldlm_lock_match() 28842+1344): ### matched ns: mds_server lock: e416cbc4 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.557738 (ldlm_request.c:340:ldlm_match_or_enqueue() 28842+1232): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.557742 (handler.c:213:mds_fid2locked_dentry() 28842+1136): Process leaving (rc=4039177244 : -255790052 : f0c0f41c) -02:000002:3:1041879506.557748 (mds_reint.c:221:mds_reint_create() 28842+1024): parent ino 12 name def.txt mode 100644 -11:000001:3:1041879506.557752 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1088): Process entered -11:000001:3:1041879506.557756 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1088): Process leaving -11:001000:3:1041879506.557761 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1200): -- Lock dump: e416cbc4 (0 0 0 0) -11:001000:3:1041879506.557765 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1200): Node: local -11:001000:3:1041879506.557769 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1200): Parent: 00000000 -11:001000:3:1041879506.557772 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1216): Resource: efc52f10 (12) -11:001000:3:1041879506.557777 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1200): Requested mode: 2, granted mode: 2 -11:001000:3:1041879506.557781 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1200): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.557785 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -11:000001:3:1041879506.557788 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -02:000001:3:1041879506.557801 (mds_reint.c:54:mds_start_transno() 28842+1040): Process entered -02:000001:3:1041879506.557842 (mds_reint.c:280:mds_reint_create() 28842+1008): Process leaving -02:000002:3:1041879506.557847 (mds_reint.c:340:mds_reint_create() 28842+1008): created ino 15 -02:000001:3:1041879506.557856 (mds_reint.c:353:mds_reint_create() 28842+1008): Process leaving -0e:000008:3:1041879506.557891 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28842+1152): set callback for last_rcvd: 7 -02:000002:3:1041879506.557910 (mds_reint.c:89:mds_finish_transno() 28842+1104): wrote trans #7 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -02:000001:3:1041879506.557914 (mds_reint.c:92:mds_finish_transno() 28842+1104): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.557921 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1104): Process entered -11:000001:3:1041879506.557925 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1104): Process leaving -11:000001:3:1041879506.557929 (ldlm_lock.c:461:ldlm_lock_decref() 28842+1056): Process entered -11:010000:3:1041879506.557932 (ldlm_lock.c:466:ldlm_lock_decref() 28842+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: e416cbc4 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.557940 (ldlm_lock.c:151:ldlm_lock_put() 28842+1104): Process entered -11:000001:3:1041879506.557943 (ldlm_lock.c:173:ldlm_lock_put() 28842+1104): Process leaving -11:000001:3:1041879506.557946 (ldlm_lock.c:151:ldlm_lock_put() 28842+1104): Process entered -11:000001:3:1041879506.557950 (ldlm_lock.c:173:ldlm_lock_put() 28842+1104): Process leaving -11:000001:3:1041879506.557953 (ldlm_lock.c:502:ldlm_lock_decref() 28842+1056): Process leaving -02:010000:3:1041879506.557960 (handler.c:1698:ldlm_intent_policy() 28842+656): ### open with no EA; returning PW lock ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873a44 -11:000001:3:1041879506.557967 (ldlm_lock.c:289:ldlm_lock_change_resource() 28842+640): Process entered -11:000001:3:1041879506.557971 (ldlm_resource.c:330:ldlm_resource_get() 28842+704): Process entered -11:000001:3:1041879506.557975 (ldlm_resource.c:282:ldlm_resource_add() 28842+752): Process entered -11:000001:3:1041879506.557981 (ldlm_resource.c:318:ldlm_resource_add() 28842+768): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:3:1041879506.557986 (ldlm_resource.c:355:ldlm_resource_get() 28842+720): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:3:1041879506.557991 (ldlm_resource.c:370:ldlm_resource_putref() 28842+688): Process entered -11:000040:3:1041879506.557994 (ldlm_resource.c:373:ldlm_resource_putref() 28842+688): putref res: efc52f10 count: 1 -11:000001:3:1041879506.557998 (ldlm_resource.c:425:ldlm_resource_putref() 28842+704): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.558002 (ldlm_lock.c:315:ldlm_lock_change_resource() 28842+656): Process leaving (rc=0 : 0 : 0) -02:010000:3:1041879506.558006 (handler.c:1720:ldlm_intent_policy() 28842+656): ### intent policy, old res 12 ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: --/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873a44 -02:000001:3:1041879506.558014 (handler.c:1721:ldlm_intent_policy() 28842+608): Process leaving (rc=300 : 300 : 12c) -11:000001:3:1041879506.558019 (ldlm_lock.c:544:ldlm_lock_compat() 28842+448): Process entered -11:000001:3:1041879506.558023 (ldlm_lock.c:555:ldlm_lock_compat() 28842+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.558027 (ldlm_lock.c:564:ldlm_grant_lock() 28842+432): Process entered -11:001000:3:1041879506.558032 (ldlm_resource.c:504:ldlm_resource_dump() 28842+800): --- Resource: f48d9e94 (f d7412ede 0) (rc: 1) -11:001000:3:1041879506.558036 (ldlm_resource.c:506:ldlm_resource_dump() 28842+784): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.558040 (ldlm_resource.c:507:ldlm_resource_dump() 28842+784): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.558044 (ldlm_resource.c:509:ldlm_resource_dump() 28842+784): Granted locks: -11:001000:3:1041879506.558048 (ldlm_resource.c:516:ldlm_resource_dump() 28842+784): Converting locks: -11:001000:3:1041879506.558051 (ldlm_resource.c:523:ldlm_resource_dump() 28842+784): Waiting locks: -11:001000:3:1041879506.558056 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+640): -- Lock dump: e6873bc4 (0 0 0 0) -11:001000:3:1041879506.558060 (ldlm_lock.c:1027:ldlm_lock_dump() 28842+656): Node: NID 7f000001 (rhandle: 0xe6873a44) -11:001000:3:1041879506.558064 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+640): Parent: 00000000 -11:001000:3:1041879506.558068 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+656): Resource: f48d9e94 (15) -11:001000:3:1041879506.558072 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+640): Requested mode: 2, granted mode: 0 -11:001000:3:1041879506.558076 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+640): Readers: 0 ; Writers; 0 -11:000001:3:1041879506.558080 (ldlm_lock.c:577:ldlm_grant_lock() 28842+432): Process leaving -11:000001:3:1041879506.558083 (ldlm_lock.c:799:ldlm_lock_enqueue() 28842+400): Process leaving -11:000001:3:1041879506.558087 (ldlm_lockd.c:287:ldlm_handle_enqueue() 28842+336): Process leaving -11:010000:3:1041879506.558091 (ldlm_lockd.c:291:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873a44 -11:000001:3:1041879506.558099 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+384): Process entered -11:000001:3:1041879506.558102 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+432): Process entered -11:000001:3:1041879506.558106 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.558110 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+432): Process entered -11:000001:3:1041879506.558113 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.558117 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+432): Process entered -11:000001:3:1041879506.558120 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+432): Process leaving -11:000001:3:1041879506.558124 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+384): Process leaving -11:000001:3:1041879506.558127 (ldlm_lock.c:151:ldlm_lock_put() 28842+384): Process entered -11:000001:3:1041879506.558130 (ldlm_lock.c:173:ldlm_lock_put() 28842+384): Process leaving -11:010000:3:1041879506.558133 (ldlm_lockd.c:299:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler END (lock e6873bc4) -02:000001:3:1041879506.558138 (handler.c:1388:mds_handle() 28842+272): Process leaving -02:000040:3:1041879506.558142 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~7, last_committed 6, xid 31 -02:000200:3:1041879506.558146 (handler.c:1418:mds_handle() 28842+272): sending reply -0a:000200:3:1041879506.558153 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.558167 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.558171 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.558175 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 320 bytes to portal 10, xid 31 -0a:000200:3:1041879506.558180 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.558184 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.558189 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.558194 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.558198 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [320](00000001,-363117568)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041879506.558205 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.558211 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 392 niov 2 -08:000001:3:1041879506.558217 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.558222 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.558226 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.558232 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.558238 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.558242 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.558247 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -0a:000001:3:1041879506.558253 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.558258 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.558264 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.558268 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0a:000001:3:1041879506.558272 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000001:2:1041879506.558276 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000040:3:1041879506.558280 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -0b:000001:2:1041879506.558286 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=392 : 392 : 188) -0a:000001:3:1041879506.558291 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041879506.558296 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(392) 392 -08:000001:3:1041879506.558300 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041879506.558305 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.558311 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.558314 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.558318 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc804 -> f8fea0e0 -0b:000200:2:1041879506.558323 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc860 -> f8fea13c -0b:000200:2:1041879506.558328 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc804 -08:000001:2:1041879506.558333 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.558337 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 320 at ea5b4400 (tot 19154179). -08:000001:2:1041879506.558342 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.558346 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262ef4 -0b:000200:2:1041879506.558350 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating ea5b4400 : %zd -0a:004000:2:1041879506.558355 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.558359 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.558362 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.558367 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.558373 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.558378 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.558382 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.558385 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1f -0a:000001:2:1041879506.558391 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068272204 : -226695092 : f27ce84c) -0a:000200:2:1041879506.558396 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 320/320 into md e99216b4 [1](e6eaf000,320)... + 0 -0a:004000:2:1041879506.558403 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.558409 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(320) 320 -0a:004000:2:1041879506.558414 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.558417 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc804 -> f90030e0 -0b:000200:2:1041879506.558423 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc860 -> f900313c -0b:000200:2:1041879506.558428 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc804 -08:000001:2:1041879506.558433 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.558438 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.558443 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e99216b4 -08:000001:0:1041879506.558447 (client.c:379:ptlrpc_check_reply() 28908+1156): Process entered -0b:000200:2:1041879506.558451 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e6eaf000 : %zd -08:000001:0:1041879506.558456 (client.c:383:ptlrpc_check_reply() 28908+1172): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.558461 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.558465 (client.c:404:ptlrpc_check_reply() 28908+1204): @@@ rc = 1 for req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:2:1041879506.558471 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:0:1041879506.558475 (client.c:667:ptlrpc_queue_wait() 28908+1172): @@@ -- done sleeping req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:000200:2:1041879506.558481 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.558486 (pack_generic.c:79:lustre_unpack_msg() 28908+1172): Process entered -0b:000200:2:1041879506.558490 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.558496 (pack_generic.c:106:lustre_unpack_msg() 28908+1188): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.558500 (client.c:716:ptlrpc_queue_wait() 28908+1172): @@@ status 0 - req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041879506.558507 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879506.558512 (client.c:453:ptlrpc_free_committed() 28908+1188): Process entered -08:080000:0:1041879506.558516 (client.c:460:ptlrpc_free_committed() 28908+1204): committing for xid 31, last_committed 6 -08:080000:0:1041879506.558520 (client.c:477:ptlrpc_free_committed() 28908+1236): @@@ committing (last_committed 6) req x29/t6 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041879506.558526 (client.c:355:__ptlrpc_req_finished() 28908+1220): Process entered -08:000040:0:1041879506.558530 (client.c:360:__ptlrpc_req_finished() 28908+1268): @@@ refcount now 0 req x29/t6 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041879506.558536 (client.c:310:__ptlrpc_free_req() 28908+1268): Process entered -08:000010:0:1041879506.558540 (client.c:326:__ptlrpc_free_req() 28908+1284): kfreed 'request->rq_repmsg': 320 at e5fe3600 (tot 19153859). -08:000010:0:1041879506.558545 (client.c:331:__ptlrpc_free_req() 28908+1284): kfreed 'request->rq_reqmsg': 280 at e7048c00 (tot 19153579). -08:000001:0:1041879506.558550 (connection.c:109:ptlrpc_put_connection() 28908+1316): Process entered -08:000040:0:1041879506.558554 (connection.c:117:ptlrpc_put_connection() 28908+1316): connection=f739e39c refcount 5 -08:000001:0:1041879506.558558 (connection.c:130:ptlrpc_put_connection() 28908+1332): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.558562 (client.c:344:__ptlrpc_free_req() 28908+1284): kfreed 'request': 204 at f59b9294 (tot 19153375). -08:000001:0:1041879506.558567 (client.c:345:__ptlrpc_free_req() 28908+1268): Process leaving -08:000001:0:1041879506.558570 (client.c:364:__ptlrpc_req_finished() 28908+1236): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041879506.558574 (client.c:472:ptlrpc_free_committed() 28908+1236): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:0:1041879506.558580 (client.c:481:ptlrpc_free_committed() 28908+1188): Process leaving -08:000001:0:1041879506.558583 (client.c:411:ptlrpc_check_status() 28908+1156): Process entered -08:000001:0:1041879506.558586 (client.c:426:ptlrpc_check_status() 28908+1172): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.558590 (client.c:766:ptlrpc_queue_wait() 28908+1124): Process leaving -11:000040:0:1041879506.558594 (ldlm_request.c:255:ldlm_cli_enqueue() 28908+932): local: e6873a44, remote: e6873bc4, flags: 4097 -11:000040:0:1041879506.558600 (ldlm_request.c:283:ldlm_cli_enqueue() 28908+916): remote intent success, locking 15 instead of 12 -11:000001:0:1041879506.558605 (ldlm_lock.c:289:ldlm_lock_change_resource() 28908+964): Process entered -11:000001:0:1041879506.558608 (ldlm_resource.c:330:ldlm_resource_get() 28908+1028): Process entered -11:000001:0:1041879506.558613 (ldlm_resource.c:282:ldlm_resource_add() 28908+1076): Process entered -11:000001:0:1041879506.558617 (ldlm_resource.c:318:ldlm_resource_add() 28908+1092): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879506.558622 (ldlm_resource.c:355:ldlm_resource_get() 28908+1044): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879506.558627 (ldlm_resource.c:370:ldlm_resource_putref() 28908+1012): Process entered -11:000040:0:1041879506.558631 (ldlm_resource.c:373:ldlm_resource_putref() 28908+1012): putref res: f48d9e18 count: 0 -11:000001:0:1041879506.558635 (ldlm_resource.c:379:ldlm_resource_putref() 28908+1012): Process entered -11:000001:0:1041879506.558639 (ldlm_resource.c:422:ldlm_resource_putref() 28908+1012): Process leaving -11:000001:0:1041879506.558642 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1028): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041879506.558646 (ldlm_lock.c:315:ldlm_lock_change_resource() 28908+980): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.558651 (ldlm_request.c:291:ldlm_cli_enqueue() 28908+980): ### client-side enqueue, new resource ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: --/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -11:000001:0:1041879506.558658 (ldlm_lock.c:724:ldlm_lock_enqueue() 28908+980): Process entered -11:000001:0:1041879506.558663 (ldlm_lock.c:564:ldlm_grant_lock() 28908+1012): Process entered -11:001000:0:1041879506.558668 (ldlm_resource.c:504:ldlm_resource_dump() 28908+1380): --- Resource: f48d9f10 (f d7412ede 0) (rc: 1) -11:001000:0:1041879506.558673 (ldlm_resource.c:506:ldlm_resource_dump() 28908+1364): Namespace: c1ec7874 (MDC_mds1) -11:001000:0:1041879506.558677 (ldlm_resource.c:507:ldlm_resource_dump() 28908+1364): Parent: 00000000, root: 00000000 -11:001000:0:1041879506.558681 (ldlm_resource.c:509:ldlm_resource_dump() 28908+1364): Granted locks: -11:001000:0:1041879506.558684 (ldlm_resource.c:516:ldlm_resource_dump() 28908+1364): Converting locks: -11:001000:0:1041879506.558688 (ldlm_resource.c:523:ldlm_resource_dump() 28908+1364): Waiting locks: -11:001000:0:1041879506.558692 (ldlm_lock.c:1023:ldlm_lock_dump() 28908+1220): -- Lock dump: e6873a44 (0 0 0 0) -11:001000:0:1041879506.558696 (ldlm_lock.c:1029:ldlm_lock_dump() 28908+1220): Node: local -11:001000:0:1041879506.558700 (ldlm_lock.c:1030:ldlm_lock_dump() 28908+1220): Parent: 00000000 -11:001000:0:1041879506.558703 (ldlm_lock.c:1032:ldlm_lock_dump() 28908+1236): Resource: f48d9f10 (15) -11:001000:0:1041879506.558708 (ldlm_lock.c:1034:ldlm_lock_dump() 28908+1220): Requested mode: 2, granted mode: 0 -11:001000:0:1041879506.558712 (ldlm_lock.c:1036:ldlm_lock_dump() 28908+1220): Readers: 0 ; Writers; 1 -11:000001:0:1041879506.558716 (ldlm_lock.c:577:ldlm_grant_lock() 28908+1012): Process leaving -11:000001:0:1041879506.558719 (ldlm_lock.c:778:ldlm_lock_enqueue() 28908+996): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879506.558724 (ldlm_request.c:62:ldlm_completion_ast() 28908+1060): Process entered -11:000001:0:1041879506.558728 (ldlm_request.c:74:ldlm_completion_ast() 28908+1076): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.558732 (ldlm_request.c:305:ldlm_cli_enqueue() 28908+980): ### client-side enqueue END ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -11:000001:0:1041879506.558739 (ldlm_request.c:306:ldlm_cli_enqueue() 28908+916): Process leaving -11:000001:0:1041879506.558743 (ldlm_lock.c:151:ldlm_lock_put() 28908+964): Process entered -11:000001:0:1041879506.558746 (ldlm_lock.c:173:ldlm_lock_put() 28908+964): Process leaving -11:000001:0:1041879506.558750 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+852): Process entered -11:000001:0:1041879506.558754 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+852): Process leaving -01:010000:0:1041879506.558758 (mdc_request.c:404:mdc_enqueue() 28908+868): ### matching against this ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -11:000001:0:1041879506.558765 (ldlm_lock.c:632:ldlm_lock_match() 28908+868): Process entered -11:000001:0:1041879506.558769 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+916): Process entered -11:000001:0:1041879506.558772 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+916): Process leaving -11:000001:0:1041879506.558776 (ldlm_resource.c:330:ldlm_resource_get() 28908+932): Process entered -11:000040:0:1041879506.558779 (ldlm_resource.c:362:ldlm_resource_getref() 28908+964): getref res: f48d9f10 count: 2 -11:000001:0:1041879506.558784 (ldlm_resource.c:344:ldlm_resource_get() 28908+948): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879506.558789 (ldlm_lock.c:659:ldlm_lock_match() 28908+868): Process leaving -11:000001:0:1041879506.558792 (ldlm_resource.c:370:ldlm_resource_putref() 28908+916): Process entered -11:000040:0:1041879506.558796 (ldlm_resource.c:373:ldlm_resource_putref() 28908+916): putref res: f48d9f10 count: 1 -11:000001:0:1041879506.558800 (ldlm_resource.c:425:ldlm_resource_putref() 28908+932): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.558804 (ldlm_lock.c:672:ldlm_lock_match() 28908+868): ### not matched -11:000001:0:1041879506.558807 (ldlm_lock.c:151:ldlm_lock_put() 28908+916): Process entered -11:000001:0:1041879506.558811 (ldlm_lock.c:173:ldlm_lock_put() 28908+916): Process leaving -11:000001:0:1041879506.558814 (ldlm_lock.c:151:ldlm_lock_put() 28908+852): Process entered -11:000001:0:1041879506.558817 (ldlm_lock.c:173:ldlm_lock_put() 28908+852): Process leaving -01:000001:0:1041879506.558821 (mdc_request.c:427:mdc_enqueue() 28908+820): Process leaving (rc=0 : 0 : 0) -01:080000:0:1041879506.558826 (mdc_request.c:229:mdc_store_inode_generation() 28908+660): @@@ storing generation d7412ede for ino 15 req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -07:000001:0:1041879506.558833 (namei.c:248:ll_intent_lock() 28908+580): Process leaving via out (rc=2 : 2 : 2) -07:000001:0:1041879506.558837 (namei.c:467:lookup2_finish() 28908+644): Process entered -08:000001:0:1041879506.558841 (client.c:355:__ptlrpc_req_finished() 28908+708): Process entered -08:000040:0:1041879506.558844 (client.c:360:__ptlrpc_req_finished() 28908+756): @@@ refcount now 2 req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 3 fl 2 -08:000001:0:1041879506.558850 (client.c:367:__ptlrpc_req_finished() 28908+724): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558854 (dcache.c:153:ll_set_dd() 28908+692): Process entered -07:000010:0:1041879506.558857 (dcache.c:161:ll_set_dd() 28908+708): kmalloced 'de->d_fsdata': 24 at eff8e184 (tot 19153399) -07:000001:0:1041879506.558862 (dcache.c:167:ll_set_dd() 28908+708): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558867 (namei.c:480:lookup2_finish() 28908+660): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041879506.558871 (namei.c:366:ll_intent_lock() 28908+580): D_IT DOWN dentry ee830104 fsdata eff8e184 intent: open|creat sem 0 -07:000001:0:1041879506.558876 (namei.c:377:ll_intent_lock() 28908+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558881 (namei.c:645:ll_create() 28908+400): Process entered -07:002000:0:1041879506.558885 (namei.c:647:ll_create() 28908+416): D_IT UP dentry ee830104 fsdata eff8e184 intent: open|creat -07:000001:0:1041879506.558890 (namei.c:512:ll_create_node() 28908+512): Process entered -07:000001:0:1041879506.558899 (super.c:498:ll_read_inode2() 28908+688): Process entered -07:000001:0:1041879506.558904 (super.c:530:ll_read_inode2() 28908+688): Process leaving -11:000001:0:1041879506.558907 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+592): Process entered -11:000001:0:1041879506.558911 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+592): Process leaving -11:000001:0:1041879506.558915 (ldlm_lock.c:926:ldlm_lock_set_data() 28908+544): Process entered -11:000001:0:1041879506.558918 (ldlm_lock.c:151:ldlm_lock_put() 28908+592): Process entered -11:000001:0:1041879506.558921 (ldlm_lock.c:173:ldlm_lock_put() 28908+592): Process leaving -11:000001:0:1041879506.558924 (ldlm_lock.c:936:ldlm_lock_set_data() 28908+560): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558928 (namei.c:572:ll_create_node() 28908+512): Process leaving -08:000001:0:1041879506.558932 (client.c:355:__ptlrpc_req_finished() 28908+576): Process entered -08:000040:0:1041879506.558935 (client.c:360:__ptlrpc_req_finished() 28908+624): @@@ refcount now 1 req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:0:1041879506.558941 (client.c:367:__ptlrpc_req_finished() 28908+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558945 (namei.c:662:ll_create() 28908+416): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.558951 (file.c:73:ll_file_open() 28908+364): Process entered -07:000001:0:1041879506.558955 (file.c:41:ll_create_objects() 28908+428): Process entered -07:000001:0:1041879506.558960 (../include/linux/obd_class.h:283:obd_create() 28908+460): Process entered -05:000001:0:1041879506.558963 (genops.c:268:class_conn2export() 28908+508): Process entered -05:000080:0:1041879506.558967 (genops.c:287:class_conn2export() 28908+524): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.558972 (genops.c:294:class_conn2export() 28908+524): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.558979 (osc_request.c:261:osc_create() 28908+508): Process entered -03:000001:0:1041879506.558983 (../include/linux/obd_class.h:247:obd_unpackmd() 28908+540): Process entered -05:000001:0:1041879506.558986 (genops.c:268:class_conn2export() 28908+588): Process entered -05:000080:0:1041879506.558989 (genops.c:287:class_conn2export() 28908+604): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.558994 (genops.c:294:class_conn2export() 28908+604): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.558999 (osc_request.c:99:osc_unpackmd() 28908+588): Process entered -03:000010:0:1041879506.559003 (osc_request.c:112:osc_unpackmd() 28908+604): kmalloced '*lsmp': 32 at ef2f8f44 (tot 19153431) -03:000001:0:1041879506.559008 (osc_request.c:123:osc_unpackmd() 28908+604): Process leaving (rc=32 : 32 : 20) -03:000001:0:1041879506.559012 (../include/linux/obd_class.h:252:obd_unpackmd() 28908+556): Process leaving (rc=32 : 32 : 20) -05:000001:0:1041879506.559016 (genops.c:268:class_conn2export() 28908+636): Process entered -05:000080:0:1041879506.559019 (genops.c:287:class_conn2export() 28908+652): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.559024 (genops.c:294:class_conn2export() 28908+652): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.559029 (client.c:263:ptlrpc_prep_req() 28908+572): Process entered -08:000010:0:1041879506.559033 (client.c:268:ptlrpc_prep_req() 28908+588): kmalloced 'request': 204 at f59b9294 (tot 19153635) -08:000010:0:1041879506.559038 (pack_generic.c:42:lustre_pack_msg() 28908+652): kmalloced '*msg': 240 at f70d1ce4 (tot 19153875) -08:000001:0:1041879506.559042 (connection.c:135:ptlrpc_connection_addref() 28908+604): Process entered -08:000040:0:1041879506.559046 (connection.c:137:ptlrpc_connection_addref() 28908+604): connection=f739e39c refcount 6 -08:000001:0:1041879506.559050 (connection.c:139:ptlrpc_connection_addref() 28908+620): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.559055 (client.c:305:ptlrpc_prep_req() 28908+588): Process leaving (rc=4120613524 : -174353772 : f59b9294) -08:000001:0:1041879506.559060 (client.c:613:ptlrpc_queue_wait() 28908+716): Process entered -08:100000:0:1041879506.559063 (client.c:621:ptlrpc_queue_wait() 28908+732): Sending RPC pid:xid:nid:opc 28908:15:7f000001:5 -08:000001:0:1041879506.559068 (niobuf.c:372:ptl_send_rpc() 28908+796): Process entered -08:000010:0:1041879506.559072 (niobuf.c:399:ptl_send_rpc() 28908+812): kmalloced 'repbuf': 240 at f70d18c4 (tot 19154115) -0a:000200:0:1041879506.559077 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.559082 (lib-me.c:42:do_PtlMEAttach() 28908+1180): taking state lock -0a:004000:0:1041879506.559085 (lib-me.c:58:do_PtlMEAttach() 28908+1180): releasing state lock -0a:000200:0:1041879506.559089 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.559094 (lib-md.c:210:do_PtlMDAttach() 28908+1180): taking state lock -0a:004000:0:1041879506.559098 (lib-md.c:229:do_PtlMDAttach() 28908+1180): releasing state lock -08:000200:0:1041879506.559101 (niobuf.c:433:ptl_send_rpc() 28908+812): Setup reply buffer: 240 bytes, xid 15, portal 4 -0a:000200:0:1041879506.559106 (lib-dispatch.c:54:lib_dispatch() 28908+1212): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.559110 (lib-md.c:261:do_PtlMDBind() 28908+1244): taking state lock -0a:004000:0:1041879506.559114 (lib-md.c:269:do_PtlMDBind() 28908+1244): releasing state lock -08:000200:0:1041879506.559118 (niobuf.c:77:ptl_send_buf() 28908+892): Sending 240 bytes to portal 6, xid 15 -0a:000200:0:1041879506.559122 (lib-dispatch.c:54:lib_dispatch() 28908+1212): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.559126 (lib-move.c:737:do_PtlPut() 28908+1532): taking state lock -0a:000200:0:1041879506.559129 (lib-move.c:745:do_PtlPut() 28908+1548): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.559134 (lib-move.c:800:do_PtlPut() 28908+1532): releasing state lock -0b:000200:0:1041879506.559137 (socknal_cb.c:631:ksocknal_send() 28908+1660): sending %zd bytes from [240](00000001,-150135580)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.559144 (socknal.c:484:ksocknal_get_conn() 28908+1692): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.559149 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1692): type 1, nob 312 niov 2 -08:000001:0:1041879506.559155 (niobuf.c:441:ptl_send_rpc() 28908+812): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.559159 (client.c:662:ptlrpc_queue_wait() 28908+764): @@@ -- sleeping req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.559165 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.559169 (client.c:379:ptlrpc_check_reply() 28908+748): Process entered -08:000001:0:1041879506.559172 (client.c:402:ptlrpc_check_reply() 28908+748): Process leaving -08:000200:0:1041879506.559175 (client.c:404:ptlrpc_check_reply() 28908+796): @@@ rc = 0 for req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.559181 (client.c:379:ptlrpc_check_reply() 28908+748): Process entered -08:000001:0:1041879506.559184 (client.c:402:ptlrpc_check_reply() 28908+748): Process leaving -08:000200:0:1041879506.559188 (client.c:404:ptlrpc_check_reply() 28908+796): @@@ rc = 0 for req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.559193 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879506.559198 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.559204 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.559208 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.559212 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.559217 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.559220 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.559224 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283c44 -> f8fd15c0 -0b:000200:2:1041879506.559229 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283ca0 -> f8fd161c -0b:000200:2:1041879506.559234 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283c44 -08:000001:2:1041879506.559239 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.559242 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.559246 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.559252 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.559257 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.559261 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e99215ac -0b:000200:2:1041879506.559264 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d1ce4 : %zd -0a:004000:2:1041879506.559270 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.559273 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.559276 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.559281 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.559287 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.559291 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.559295 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.559298 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xf -0a:000001:2:1041879506.559303 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.559308 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 2992 -0a:004000:2:1041879506.559316 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.559322 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.559326 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.559330 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283c44 -> f9167540 -0b:000200:2:1041879506.559335 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283ca0 -> f916759c -0b:000200:2:1041879506.559340 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f0283c44 -0a:004000:2:1041879506.559350 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879506.559353 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.559358 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879506.559363 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879506.559369 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879506.559372 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879506.559376 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167540, sequence: 14, eq->size: 16384 -0a:000001:2:1041879506.559381 (api-eq.c:79:PtlEQGet() 28855+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.559384 (service.c:50:ptlrpc_check_event() 28855+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879506.559389 (service.c:179:handle_incoming_request() 28855+240): Handling RPC pid:xid:nid:opc 28908:0xf:7f000001:0 -08:000200:2:1041879506.559394 (service.c:204:handle_incoming_request() 28855+240): got req 15 (md: e2260000 + 2992) -05:000001:2:1041879506.559399 (genops.c:268:class_conn2export() 28855+272): Process entered -05:000080:2:1041879506.559403 (genops.c:287:class_conn2export() 28855+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879506.559409 (genops.c:294:class_conn2export() 28855+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879506.559414 (connection.c:135:ptlrpc_connection_addref() 28855+256): Process entered -08:000040:2:1041879506.559418 (connection.c:137:ptlrpc_connection_addref() 28855+256): connection=f6303bdc refcount 2 -08:000001:2:1041879506.559422 (connection.c:139:ptlrpc_connection_addref() 28855+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879506.559427 (ost_handler.c:448:ost_handle() 28855+272): Process entered -08:000001:2:1041879506.559431 (pack_generic.c:79:lustre_unpack_msg() 28855+320): Process entered -08:000001:2:1041879506.559434 (pack_generic.c:106:lustre_unpack_msg() 28855+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879506.559440 (ost_handler.c:478:ost_handle() 28855+272): create -04:000001:2:1041879506.559444 (ost_handler.c:153:ost_create() 28855+320): Process entered -08:000010:2:1041879506.559448 (pack_generic.c:42:lustre_pack_msg() 28855+400): kmalloced '*msg': 240 at f59b918c (tot 19154355) -04:000001:2:1041879506.559454 (../include/linux/obd_class.h:283:obd_create() 28855+352): Process entered -05:000001:2:1041879506.559457 (genops.c:268:class_conn2export() 28855+400): Process entered -05:000080:2:1041879506.559460 (genops.c:287:class_conn2export() 28855+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879506.559465 (genops.c:294:class_conn2export() 28855+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -05:000001:2:1041879506.559471 (genops.c:268:class_conn2export() 28855+528): Process entered -05:000080:2:1041879506.559474 (genops.c:287:class_conn2export() 28855+544): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879506.559479 (genops.c:294:class_conn2export() 28855+544): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879506.559485 (filter.c:863:filter_create() 28855+448): Process entered -0e:000001:2:1041879506.559491 (filter.c:262:filter_fid2dentry() 28855+544): Process entered -0e:000002:2:1041879506.559496 (filter.c:277:filter_fid2dentry() 28855+560): opening object O/R/4 -0e:000002:2:1041879506.559505 (filter.c:290:filter_fid2dentry() 28855+560): got child obj O/R/4: f5c4cd64, count = 1 -0e:000001:2:1041879506.559510 (filter.c:294:filter_fid2dentry() 28855+560): Process leaving (rc=4123315556 : -171651740 : f5c4cd64) -0e:000001:2:1041879506.559544 (filter.c:644:filter_from_inode() 28855+496): Process entered -0e:000040:2:1041879506.559548 (filter.c:647:filter_from_inode() 28855+512): src inode 25033 (eeecbd44), dst obdo 0x4 valid 0x0000006f -0e:000001:2:1041879506.559554 (filter.c:659:filter_from_inode() 28855+496): Process leaving -0e:000001:2:1041879506.559557 (filter.c:899:filter_create() 28855+448): Process leaving -0e:000002:2:1041879506.559560 (filter.c:80:f_dput() 28855+464): putting 4: f5c4cd64, count = 0 -04:000001:2:1041879506.559565 (../include/linux/obd_class.h:289:obd_create() 28855+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879506.559570 (ost_handler.c:165:ost_create() 28855+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879506.559573 (ost_handler.c:557:ost_handle() 28855+272): Process leaving -04:000002:2:1041879506.559577 (ost_handler.c:565:ost_handle() 28855+272): sending reply -0a:000200:2:1041879506.559581 (lib-dispatch.c:54:lib_dispatch() 28855+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879506.559585 (lib-md.c:261:do_PtlMDBind() 28855+752): taking state lock -0a:004000:2:1041879506.559589 (lib-md.c:269:do_PtlMDBind() 28855+752): releasing state lock -08:000200:2:1041879506.559593 (niobuf.c:77:ptl_send_buf() 28855+400): Sending 240 bytes to portal 4, xid 15 -0a:000200:2:1041879506.559597 (lib-dispatch.c:54:lib_dispatch() 28855+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879506.559601 (lib-move.c:737:do_PtlPut() 28855+1040): taking state lock -0a:000200:2:1041879506.559605 (lib-move.c:745:do_PtlPut() 28855+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879506.559610 (lib-move.c:800:do_PtlPut() 28855+1040): releasing state lock -0b:000200:2:1041879506.559613 (socknal_cb.c:631:ksocknal_send() 28855+1168): sending %zd bytes from [240](00000001,-174354036)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879506.559620 (socknal.c:484:ksocknal_get_conn() 28855+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.559625 (socknal_cb.c:580:ksocknal_launch_packet() 28855+1200): type 1, nob 312 niov 2 -08:000001:2:1041879506.559630 (connection.c:109:ptlrpc_put_connection() 28855+272): Process entered -08:000040:2:1041879506.559633 (connection.c:117:ptlrpc_put_connection() 28855+272): connection=f6303bdc refcount 1 -08:000001:2:1041879506.559637 (connection.c:130:ptlrpc_put_connection() 28855+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.559641 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879506.559644 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879506.559648 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559652 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559656 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559660 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879506.559664 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879506.559667 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559671 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559675 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559680 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879506.559683 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879506.559687 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559691 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559695 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559700 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879506.559703 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879506.559707 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559711 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559715 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559720 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879506.559723 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879506.559727 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559731 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559735 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559740 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879506.559744 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879506.559747 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559751 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559755 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.559760 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879506.559764 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879506.559767 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:2:1041879506.559771 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.559775 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.559780 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879506.559805 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879506.559809 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.559815 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.559819 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.559823 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.559828 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.559831 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.559834 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283c44 -> f8fea140 -0b:000200:2:1041879506.559840 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283ca0 -> f8fea19c -0b:000200:2:1041879506.559845 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f0283c44 -08:000001:2:1041879506.559850 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.559853 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f59b918c (tot 19154115). -08:000001:2:1041879506.559858 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.559862 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e99215ac -0b:000200:2:1041879506.559866 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f59b918c : %zd -0a:004000:2:1041879506.559870 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.559874 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.559877 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.559882 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.559887 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.559892 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.559895 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.559898 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xf -0a:000001:2:1041879506.559904 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068272148 : -226695148 : f27ce814) -0a:000200:2:1041879506.559909 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md e99214a4 [1](f70d18c4,240)... + 0 -0a:004000:2:1041879506.559916 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.559922 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.559926 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.559930 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283c44 -> f9003140 -0b:000200:2:1041879506.559935 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283ca0 -> f900319c -0b:000200:2:1041879506.559940 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f0283c44 -08:000001:2:1041879506.559945 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.559949 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.559954 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e99214a4 -08:000001:0:1041879506.559958 (client.c:379:ptlrpc_check_reply() 28908+748): Process entered -0b:000200:2:1041879506.559962 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d18c4 : %zd -08:000001:0:1041879506.559967 (client.c:383:ptlrpc_check_reply() 28908+764): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.559971 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.559975 (client.c:404:ptlrpc_check_reply() 28908+796): @@@ rc = 1 for req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879506.559981 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:0:1041879506.559985 (client.c:667:ptlrpc_queue_wait() 28908+764): @@@ -- done sleeping req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.559991 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.559996 (pack_generic.c:79:lustre_unpack_msg() 28908+764): Process entered -0b:000200:2:1041879506.560000 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.560005 (pack_generic.c:106:lustre_unpack_msg() 28908+780): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.560009 (client.c:716:ptlrpc_queue_wait() 28908+764): @@@ status 0 - req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.560015 (client.c:411:ptlrpc_check_status() 28908+748): Process entered -08:000001:0:1041879506.560018 (client.c:426:ptlrpc_check_status() 28908+764): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.560022 (client.c:766:ptlrpc_queue_wait() 28908+716): Process leaving -0b:001000:2:1041879506.560026 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000001:0:1041879506.560031 (osc_request.c:293:osc_create() 28908+508): Process leaving -08:000001:0:1041879506.560034 (client.c:355:__ptlrpc_req_finished() 28908+572): Process entered -08:000040:0:1041879506.560037 (client.c:360:__ptlrpc_req_finished() 28908+620): @@@ refcount now 0 req x15/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.560043 (client.c:310:__ptlrpc_free_req() 28908+620): Process entered -08:000010:0:1041879506.560047 (client.c:326:__ptlrpc_free_req() 28908+636): kfreed 'request->rq_repmsg': 240 at f70d18c4 (tot 19153875). -08:000010:0:1041879506.560052 (client.c:331:__ptlrpc_free_req() 28908+636): kfreed 'request->rq_reqmsg': 240 at f70d1ce4 (tot 19153635). -08:000001:0:1041879506.560056 (connection.c:109:ptlrpc_put_connection() 28908+668): Process entered -08:000040:0:1041879506.560060 (connection.c:117:ptlrpc_put_connection() 28908+668): connection=f739e39c refcount 5 -08:000001:0:1041879506.560064 (connection.c:130:ptlrpc_put_connection() 28908+684): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.560068 (client.c:344:__ptlrpc_free_req() 28908+636): kfreed 'request': 204 at f59b9294 (tot 19153431). -08:000001:0:1041879506.560072 (client.c:345:__ptlrpc_free_req() 28908+620): Process leaving -08:000001:0:1041879506.560075 (client.c:364:__ptlrpc_req_finished() 28908+588): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.560079 (../include/linux/obd_class.h:289:obd_create() 28908+476): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.560084 (file.c:58:ll_create_objects() 28908+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.560088 (../include/linux/obd_class.h:204:obd_packmd() 28908+396): Process entered -05:000001:0:1041879506.560091 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.560095 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.560100 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.560105 (osc_request.c:70:osc_packmd() 28908+444): Process entered -03:000010:0:1041879506.560109 (osc_request.c:83:osc_packmd() 28908+460): kmalloced '*lmmp': 40 at f3cbf41c (tot 19153471) -03:000001:0:1041879506.560114 (osc_request.c:92:osc_packmd() 28908+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879506.560118 (../include/linux/obd_class.h:209:obd_packmd() 28908+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041879506.560127 (mdc_request.c:470:mdc_open() 28908+492): Process entered -05:000001:0:1041879506.560130 (genops.c:268:class_conn2export() 28908+620): Process entered -05:000080:0:1041879506.560133 (genops.c:287:class_conn2export() 28908+636): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.560138 (genops.c:294:class_conn2export() 28908+636): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.560143 (client.c:263:ptlrpc_prep_req() 28908+556): Process entered -08:000010:0:1041879506.560146 (client.c:268:ptlrpc_prep_req() 28908+572): kmalloced 'request': 204 at f59b9294 (tot 19153675) -08:000010:0:1041879506.560151 (pack_generic.c:42:lustre_pack_msg() 28908+636): kmalloced '*msg': 248 at f70d1ce4 (tot 19153923) -08:000001:0:1041879506.560156 (connection.c:135:ptlrpc_connection_addref() 28908+588): Process entered -08:000040:0:1041879506.560159 (connection.c:137:ptlrpc_connection_addref() 28908+588): connection=f739e39c refcount 6 -08:000001:0:1041879506.560163 (connection.c:139:ptlrpc_connection_addref() 28908+604): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.560168 (client.c:305:ptlrpc_prep_req() 28908+572): Process leaving (rc=4120613524 : -174353772 : f59b9294) -01:000002:0:1041879506.560173 (mdc_request.c:492:mdc_open() 28908+508): sending 40 bytes MD for ino 15 -08:000001:0:1041879506.560177 (client.c:613:ptlrpc_queue_wait() 28908+700): Process entered -08:100000:0:1041879506.560180 (client.c:621:ptlrpc_queue_wait() 28908+716): Sending RPC pid:xid:nid:opc 28908:32:7f000001:2 -08:000001:0:1041879506.560185 (niobuf.c:372:ptl_send_rpc() 28908+780): Process entered -08:000010:0:1041879506.560189 (niobuf.c:399:ptl_send_rpc() 28908+796): kmalloced 'repbuf': 192 at f70d18c4 (tot 19154115) -0a:000200:0:1041879506.560193 (lib-dispatch.c:54:lib_dispatch() 28908+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.560198 (lib-me.c:42:do_PtlMEAttach() 28908+1164): taking state lock -0a:004000:0:1041879506.560202 (lib-me.c:58:do_PtlMEAttach() 28908+1164): releasing state lock -0a:000200:0:1041879506.560205 (lib-dispatch.c:54:lib_dispatch() 28908+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.560210 (lib-md.c:210:do_PtlMDAttach() 28908+1164): taking state lock -0a:004000:0:1041879506.560214 (lib-md.c:229:do_PtlMDAttach() 28908+1164): releasing state lock -08:000200:0:1041879506.560217 (niobuf.c:433:ptl_send_rpc() 28908+796): Setup reply buffer: 192 bytes, xid 32, portal 10 -0a:000200:0:1041879506.560221 (lib-dispatch.c:54:lib_dispatch() 28908+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.560226 (lib-md.c:261:do_PtlMDBind() 28908+1228): taking state lock -0a:004000:0:1041879506.560229 (lib-md.c:269:do_PtlMDBind() 28908+1228): releasing state lock -08:000200:0:1041879506.560233 (niobuf.c:77:ptl_send_buf() 28908+876): Sending 248 bytes to portal 12, xid 32 -0a:000200:0:1041879506.560237 (lib-dispatch.c:54:lib_dispatch() 28908+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.560241 (lib-move.c:737:do_PtlPut() 28908+1516): taking state lock -0a:000200:0:1041879506.560245 (lib-move.c:745:do_PtlPut() 28908+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.560249 (lib-move.c:800:do_PtlPut() 28908+1516): releasing state lock -0b:000200:0:1041879506.560252 (socknal_cb.c:631:ksocknal_send() 28908+1644): sending %zd bytes from [248](00000001,-150135580)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041879506.560259 (socknal.c:484:ksocknal_get_conn() 28908+1676): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.560264 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1676): type 1, nob 320 niov 2 -08:000001:0:1041879506.560269 (niobuf.c:441:ptl_send_rpc() 28908+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.560274 (client.c:662:ptlrpc_queue_wait() 28908+748): @@@ -- sleeping req x32/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879506.560280 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.560284 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -08:000001:0:1041879506.560287 (client.c:402:ptlrpc_check_reply() 28908+732): Process leaving -08:000200:0:1041879506.560290 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 0 for req x32/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041879506.560296 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -08:000001:0:1041879506.560299 (client.c:402:ptlrpc_check_reply() 28908+732): Process leaving -08:000200:0:1041879506.560302 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 0 for req x32/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879506.560308 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879506.560312 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.560318 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041879506.560322 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(320) 320 -0b:001000:2:1041879506.560326 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.560331 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.560334 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.560338 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283bbc -> f8fd1620 -0b:000200:2:1041879506.560343 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283c18 -> f8fd167c -0b:000200:2:1041879506.560348 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283bbc -08:000001:2:1041879506.560353 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.560356 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.560360 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x32/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041879506.560366 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.560370 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.560374 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e992139c -0b:000200:2:1041879506.560378 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d1ce4 : %zd -0a:004000:2:1041879506.560383 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.560387 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.560390 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.560395 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.560400 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.560405 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.560408 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.560411 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x20 -0a:000001:2:1041879506.560416 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.560421 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 248/248 into md f0cb04a4 [1](e3300000,32768)... + 5744 -0a:004000:2:1041879506.560429 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.560434 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(248) 248 -0a:004000:2:1041879506.560439 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.560442 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283bbc -> f912d9c0 -0b:000200:2:1041879506.560448 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283c18 -> f912da1c -0b:000200:2:1041879506.560453 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f0283bbc -08:000001:3:1041879506.560462 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:004000:2:1041879506.560469 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.560473 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:3:1041879506.560480 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.560485 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.560490 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d9c0, sequence: 26, eq->size: 1024 -08:000001:0:1041879506.560496 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:3:1041879506.560500 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.560505 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:3:1041879506.560510 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879506.560516 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:1:1041879506.560521 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:2:1041879506.560526 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000040:1:1041879506.560530 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0a:000001:1:1041879506.560535 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.560540 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.560548 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879506.560551 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -08:100000:3:1041879506.560556 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x20:7f000001:0 -0a:000040:2:1041879506.560563 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912da20, sequence: 27, eq->size: 1024 -08:000200:3:1041879506.560568 (service.c:204:handle_incoming_request() 28842+240): got req 32 (md: e3300000 + 5744) -0a:000001:2:1041879506.560574 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.560578 (genops.c:268:class_conn2export() 28842+272): Process entered -08:000001:2:1041879506.560582 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041879506.560587 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:0:1041879506.560594 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -05:000001:3:1041879506.560598 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000040:0:1041879506.560604 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912da20, sequence: 27, eq->size: 1024 -08:000001:2:1041879506.560610 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:0:1041879506.560614 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.560619 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000040:3:1041879506.560624 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -08:000001:0:1041879506.560630 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.560635 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:1:1041879506.560641 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -02:000001:3:1041879506.560647 (handler.c:1254:mds_handle() 28842+272): Process entered -08:000001:3:1041879506.560652 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000040:1:1041879506.560655 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912da20, sequence: 27, eq->size: 1024 -08:000001:3:1041879506.560662 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.560667 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -02:000002:3:1041879506.560672 (handler.c:1355:mds_handle() 28842+320): @@@ open req x32/t0 o2->MDC_mds1_a1f7d_9c946:-1 lens 248/0 ref 0 fl 0 -0a:000001:1:1041879506.560678 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041879506.560684 (handler.c:905:mds_open() 28842+352): Process entered -08:000001:1:1041879506.560688 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041879506.560694 (pack_generic.c:42:lustre_pack_msg() 28842+432): kmalloced '*msg': 192 at f713fdec (tot 19154307) -08:000001:1:1041879506.560699 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -02:002000:3:1041879506.560705 (handler.c:239:mds_fid2dentry() 28842+400): --> mds_fid2dentry: sb f5a78c00 -0a:000001:0:1041879506.560710 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -02:000001:3:1041879506.560714 (handler.c:856:mds_store_md() 28842+480): Process entered -0a:000040:0:1041879506.560719 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912da20, sequence: 27, eq->size: 1024 -02:000002:3:1041879506.560725 (handler.c:868:mds_store_md() 28842+480): storing 40 bytes MD for inode 15 -0a:000001:0:1041879506.560730 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041879506.560735 (mds_reint.c:54:mds_start_transno() 28842+512): Process entered -08:000001:0:1041879506.560740 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.560745 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:000040:1:1041879506.560749 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0a:000001:1:1041879506.560753 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.560757 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.560764 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -0a:000040:2:1041879506.560769 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0a:000001:2:1041879506.560775 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.560783 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:3:1041879506.560788 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28842+624): set callback for last_rcvd: 8 -02:000002:3:1041879506.560799 (mds_reint.c:89:mds_finish_transno() 28842+576): wrote trans #8 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -02:000001:3:1041879506.560804 (mds_reint.c:92:mds_finish_transno() 28842+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041879506.560809 (handler.c:890:mds_store_md() 28842+496): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041879506.560821 (handler.c:983:mds_open() 28842+368): llite file 0xf635b92c: addr e2a07fc8, cookie 0x73bb462a045bf99 -02:000001:3:1041879506.560826 (handler.c:984:mds_open() 28842+368): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.560830 (handler.c:1388:mds_handle() 28842+272): Process leaving -02:000040:3:1041879506.560833 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~8, last_committed 6, xid 32 -02:000200:3:1041879506.560838 (handler.c:1418:mds_handle() 28842+272): sending reply -0a:000200:3:1041879506.560841 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.560846 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.560850 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.560853 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 192 bytes to portal 10, xid 32 -0a:000200:3:1041879506.560857 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.560862 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.560865 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.560870 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.560873 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [192](00000001,-149684756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041879506.560880 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.560885 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 264 niov 2 -08:000001:3:1041879506.560890 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.560895 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.560899 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.560905 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.560910 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.560915 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.560919 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0a:000001:3:1041879506.560925 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.560930 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.560936 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.560940 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.560945 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.560948 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000001:2:1041879506.560953 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000040:3:1041879506.560958 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0b:000200:2:1041879506.560964 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0a:000001:3:1041879506.560968 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.560973 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.560979 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.560984 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.560988 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.560992 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc77c -> f8fea1a0 -0b:000200:2:1041879506.560997 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc7d8 -> f8fea1fc -0b:000200:2:1041879506.561002 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc77c -08:000001:2:1041879506.561007 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.561011 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f713fdec (tot 19154115). -08:000001:2:1041879506.561016 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.561020 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262dec -0b:000200:2:1041879506.561024 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f713fdec : %zd -0a:004000:2:1041879506.561029 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.561032 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.561036 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.561041 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.561047 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.561052 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.561055 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.561058 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x20 -0a:000001:2:1041879506.561064 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068272092 : -226695204 : f27ce7dc) -0a:000200:2:1041879506.561069 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md e9921294 [1](f70d18c4,192)... + 0 -0a:004000:2:1041879506.561076 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.561082 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.561087 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.561090 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc77c -> f90031a0 -0b:000200:2:1041879506.561096 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc7d8 -> f90031fc -0b:000200:2:1041879506.561101 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc77c -08:000001:2:1041879506.561106 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.561110 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.561115 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -0a:000200:2:1041879506.561119 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e9921294 -08:000001:0:1041879506.561123 (client.c:383:ptlrpc_check_reply() 28908+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.561128 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d18c4 : %zd -08:000200:0:1041879506.561134 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 1 for req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879506.561140 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.561144 (client.c:667:ptlrpc_queue_wait() 28908+748): @@@ -- done sleeping req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041879506.561150 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.561154 (pack_generic.c:79:lustre_unpack_msg() 28908+748): Process entered -0b:000200:2:1041879506.561158 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.561163 (pack_generic.c:106:lustre_unpack_msg() 28908+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.561168 (client.c:716:ptlrpc_queue_wait() 28908+748): @@@ status 0 - req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879506.561174 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.561179 (client.c:453:ptlrpc_free_committed() 28908+764): Process entered -08:080000:0:1041879506.561183 (client.c:460:ptlrpc_free_committed() 28908+780): committing for xid 32, last_committed 6 -0b:001000:2:1041879506.561187 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879506.561192 (client.c:472:ptlrpc_free_committed() 28908+812): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.561198 (client.c:481:ptlrpc_free_committed() 28908+764): Process leaving -08:000001:0:1041879506.561201 (client.c:411:ptlrpc_check_status() 28908+732): Process entered -08:000001:0:1041879506.561204 (client.c:426:ptlrpc_check_status() 28908+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.561208 (client.c:766:ptlrpc_queue_wait() 28908+700): Process leaving -01:000001:0:1041879506.561212 (mdc_request.c:512:mdc_open() 28908+492): Process leaving -07:000001:0:1041879506.561215 (../include/linux/obd_class.h:204:obd_packmd() 28908+396): Process entered -05:000001:0:1041879506.561218 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.561221 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.561226 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.561232 (osc_request.c:70:osc_packmd() 28908+444): Process entered -03:000010:0:1041879506.561235 (osc_request.c:77:osc_packmd() 28908+460): kfreed '*lmmp': 40 at f3cbf41c (tot 19154075). -03:000001:0:1041879506.561240 (osc_request.c:79:osc_packmd() 28908+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.561243 (../include/linux/obd_class.h:209:obd_packmd() 28908+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.561247 (client.c:355:__ptlrpc_req_finished() 28908+428): Process entered -08:000040:0:1041879506.561250 (client.c:360:__ptlrpc_req_finished() 28908+476): @@@ refcount now 1 req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041879506.561256 (client.c:367:__ptlrpc_req_finished() 28908+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.561261 (../include/linux/obd_class.h:339:obd_open() 28908+396): Process entered -05:000001:0:1041879506.561264 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.561267 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.561272 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.561277 (osc_request.c:168:osc_open() 28908+444): Process entered -05:000001:0:1041879506.561280 (genops.c:268:class_conn2export() 28908+572): Process entered -05:000080:0:1041879506.561284 (genops.c:287:class_conn2export() 28908+588): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.561288 (genops.c:294:class_conn2export() 28908+588): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.561293 (client.c:263:ptlrpc_prep_req() 28908+508): Process entered -08:000010:0:1041879506.561297 (client.c:268:ptlrpc_prep_req() 28908+524): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.561302 (pack_generic.c:42:lustre_pack_msg() 28908+588): kmalloced '*msg': 240 at f7296dec (tot 19154519) -08:000001:0:1041879506.561307 (connection.c:135:ptlrpc_connection_addref() 28908+540): Process entered -08:000040:0:1041879506.561310 (connection.c:137:ptlrpc_connection_addref() 28908+540): connection=f739e39c refcount 7 -08:000001:0:1041879506.561314 (connection.c:139:ptlrpc_connection_addref() 28908+556): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.561319 (client.c:305:ptlrpc_prep_req() 28908+524): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.561324 (client.c:613:ptlrpc_queue_wait() 28908+652): Process entered -08:100000:0:1041879506.561327 (client.c:621:ptlrpc_queue_wait() 28908+668): Sending RPC pid:xid:nid:opc 28908:16:7f000001:11 -08:000001:0:1041879506.561332 (niobuf.c:372:ptl_send_rpc() 28908+732): Process entered -08:000010:0:1041879506.561336 (niobuf.c:399:ptl_send_rpc() 28908+748): kmalloced 'repbuf': 240 at f72964a4 (tot 19154759) -0a:000200:0:1041879506.561341 (lib-dispatch.c:54:lib_dispatch() 28908+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.561345 (lib-me.c:42:do_PtlMEAttach() 28908+1116): taking state lock -0a:004000:0:1041879506.561349 (lib-me.c:58:do_PtlMEAttach() 28908+1116): releasing state lock -0a:000200:0:1041879506.561353 (lib-dispatch.c:54:lib_dispatch() 28908+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.561357 (lib-md.c:210:do_PtlMDAttach() 28908+1116): taking state lock -0a:004000:0:1041879506.561361 (lib-md.c:229:do_PtlMDAttach() 28908+1116): releasing state lock -08:000200:0:1041879506.561365 (niobuf.c:433:ptl_send_rpc() 28908+748): Setup reply buffer: 240 bytes, xid 16, portal 4 -0a:000200:0:1041879506.561369 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.561373 (lib-md.c:261:do_PtlMDBind() 28908+1180): taking state lock -0a:004000:0:1041879506.561377 (lib-md.c:269:do_PtlMDBind() 28908+1180): releasing state lock -08:000200:0:1041879506.561380 (niobuf.c:77:ptl_send_buf() 28908+828): Sending 240 bytes to portal 6, xid 16 -0a:000200:0:1041879506.561385 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.561389 (lib-move.c:737:do_PtlPut() 28908+1468): taking state lock -0a:000200:0:1041879506.561392 (lib-move.c:745:do_PtlPut() 28908+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.561397 (lib-move.c:800:do_PtlPut() 28908+1468): releasing state lock -0b:000200:0:1041879506.561400 (socknal_cb.c:631:ksocknal_send() 28908+1596): sending %zd bytes from [240](00000001,-148279828)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.561406 (socknal.c:484:ksocknal_get_conn() 28908+1628): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.561411 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1628): type 1, nob 312 niov 2 -08:000001:0:1041879506.561417 (niobuf.c:441:ptl_send_rpc() 28908+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.561422 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.561425 (client.c:662:ptlrpc_queue_wait() 28908+700): @@@ -- sleeping req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.561431 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -08:000001:0:1041879506.561434 (client.c:402:ptlrpc_check_reply() 28908+684): Process leaving -08:000200:0:1041879506.561437 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 0 for req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.561443 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -0b:000001:2:1041879506.561447 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:0:1041879506.561451 (client.c:402:ptlrpc_check_reply() 28908+684): Process leaving -0b:000001:2:1041879506.561455 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000200:0:1041879506.561459 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 0 for req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.561465 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.561469 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.561473 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.561478 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.561481 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.561485 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283b34 -> f8fd1680 -0b:000200:2:1041879506.561490 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283b90 -> f8fd16dc -0b:000200:2:1041879506.561496 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283b34 -08:000001:2:1041879506.561500 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.561504 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.561508 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.561514 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.561518 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.561522 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e992118c -0b:000200:2:1041879506.561526 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.561531 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.561535 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.561538 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.561543 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.561548 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.561560 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.561564 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.561567 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x10 -0a:000001:2:1041879506.561574 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.561580 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 3232 -0a:004000:2:1041879506.561590 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.561599 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.561605 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.561610 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283b34 -> f91675a0 -0b:000200:2:1041879506.561617 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283b90 -> f91675fc -0b:000200:2:1041879506.561624 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f0283b34 -0a:004000:2:1041879506.561635 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:3:1041879506.561640 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000200:2:1041879506.561645 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:3:1041879506.561650 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.561654 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91675a0, sequence: 15, eq->size: 16384 -0a:000001:3:1041879506.561660 (api-eq.c:79:PtlEQGet() 28851+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.561665 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:3:1041879506.561671 (service.c:50:ptlrpc_check_event() 28851+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879506.561676 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:100000:3:1041879506.561682 (service.c:179:handle_incoming_request() 28851+240): Handling RPC pid:xid:nid:opc 28908:0x10:7f000001:0 -08:000001:2:1041879506.561689 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -08:000200:3:1041879506.561692 (service.c:204:handle_incoming_request() 28851+240): got req 16 (md: e2260000 + 3232) -0a:000001:2:1041879506.561698 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -05:000001:3:1041879506.561702 (genops.c:268:class_conn2export() 28851+272): Process entered -0a:000040:2:1041879506.561706 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167600, sequence: 16, eq->size: 16384 -05:000080:3:1041879506.561711 (genops.c:287:class_conn2export() 28851+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000001:2:1041879506.561717 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.561721 (genops.c:294:class_conn2export() 28851+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879506.561728 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.561732 (connection.c:135:ptlrpc_connection_addref() 28851+256): Process entered -08:000001:2:1041879506.561737 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -08:000040:3:1041879506.561741 (connection.c:137:ptlrpc_connection_addref() 28851+256): connection=f6303bdc refcount 2 -0a:000001:2:1041879506.561746 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -08:000001:3:1041879506.561749 (connection.c:139:ptlrpc_connection_addref() 28851+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -0a:000040:2:1041879506.561755 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167600, sequence: 16, eq->size: 16384 -04:000001:3:1041879506.561760 (ost_handler.c:448:ost_handle() 28851+272): Process entered -0a:000001:2:1041879506.561765 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.561769 (pack_generic.c:79:lustre_unpack_msg() 28851+320): Process entered -08:000001:2:1041879506.561774 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.561778 (pack_generic.c:106:lustre_unpack_msg() 28851+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.561783 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -04:000002:3:1041879506.561788 (ost_handler.c:498:ost_handle() 28851+272): open -0a:000001:2:1041879506.561792 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -04:000001:3:1041879506.561795 (ost_handler.c:113:ost_open() 28851+320): Process entered -0a:000040:2:1041879506.561800 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167600, sequence: 16, eq->size: 16384 -08:000010:3:1041879506.561805 (pack_generic.c:42:lustre_pack_msg() 28851+400): kmalloced '*msg': 240 at f71104a4 (tot 19154999) -0a:000001:2:1041879506.561811 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041879506.561815 (../include/linux/obd_class.h:339:obd_open() 28851+352): Process entered -08:000001:2:1041879506.561820 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.561824 (genops.c:268:class_conn2export() 28851+400): Process entered -08:000001:2:1041879506.561828 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -05:000080:3:1041879506.561832 (genops.c:287:class_conn2export() 28851+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000001:2:1041879506.561838 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -05:000001:3:1041879506.561842 (genops.c:294:class_conn2export() 28851+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000040:2:1041879506.561848 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167600, sequence: 16, eq->size: 16384 -0e:000001:3:1041879506.561853 (filter.c:792:filter_open() 28851+400): Process entered -0a:000001:2:1041879506.561858 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.561862 (genops.c:268:class_conn2export() 28851+448): Process entered -08:000001:2:1041879506.561866 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041879506.561871 (genops.c:287:class_conn2export() 28851+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -08:000001:2:1041879506.561877 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -05:000001:3:1041879506.561881 (genops.c:294:class_conn2export() 28851+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000001:2:1041879506.561887 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0e:000001:3:1041879506.561890 (filter.c:318:filter_obj_open() 28851+560): Process entered -0a:000040:2:1041879506.561895 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167600, sequence: 16, eq->size: 16384 -0a:000001:2:1041879506.561901 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.561906 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041879506.561961 (filter.c:391:filter_obj_open() 28851+576): opened objid 0x4: rc = f7499518 -0e:000001:3:1041879506.561965 (filter.c:394:filter_obj_open() 28851+576): Process leaving (rc=4148794648 : -146172648 : f7499518) -0e:000001:3:1041879506.561971 (filter.c:644:filter_from_inode() 28851+448): Process entered -0e:000040:3:1041879506.561974 (filter.c:647:filter_from_inode() 28851+464): src inode 25033 (eeecbd44), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041879506.561980 (filter.c:659:filter_from_inode() 28851+448): Process leaving -0e:000001:3:1041879506.561983 (filter.c:811:filter_open() 28851+400): Process leaving -04:000001:3:1041879506.561986 (../include/linux/obd_class.h:345:obd_open() 28851+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.561990 (ost_handler.c:125:ost_open() 28851+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.561994 (ost_handler.c:557:ost_handle() 28851+272): Process leaving -04:000002:3:1041879506.561998 (ost_handler.c:565:ost_handle() 28851+272): sending reply -0a:000200:3:1041879506.562002 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.562007 (lib-md.c:261:do_PtlMDBind() 28851+752): taking state lock -0a:004000:3:1041879506.562011 (lib-md.c:269:do_PtlMDBind() 28851+752): releasing state lock -08:000200:3:1041879506.562014 (niobuf.c:77:ptl_send_buf() 28851+400): Sending 240 bytes to portal 4, xid 16 -0a:000200:3:1041879506.562019 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.562024 (lib-move.c:737:do_PtlPut() 28851+1040): taking state lock -0a:000200:3:1041879506.562028 (lib-move.c:745:do_PtlPut() 28851+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.562032 (lib-move.c:800:do_PtlPut() 28851+1040): releasing state lock -0b:000200:3:1041879506.562035 (socknal_cb.c:631:ksocknal_send() 28851+1168): sending %zd bytes from [240](00000001,-149879644)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.562042 (socknal.c:484:ksocknal_get_conn() 28851+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.562047 (socknal_cb.c:580:ksocknal_launch_packet() 28851+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.562052 (connection.c:109:ptlrpc_put_connection() 28851+272): Process entered -0b:000001:2:1041879506.562057 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.562061 (connection.c:117:ptlrpc_put_connection() 28851+272): connection=f6303bdc refcount 1 -08:000001:3:1041879506.562067 (connection.c:130:ptlrpc_put_connection() 28851+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.562072 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:3:1041879506.562077 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.562081 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167600, sequence: 16, eq->size: 16384 -0a:000001:3:1041879506.562087 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.562093 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.562098 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.562102 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000001:2:1041879506.562107 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.562110 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000001:2:1041879506.562115 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041879506.562120 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167600, sequence: 16, eq->size: 16384 -0b:000200:2:1041879506.562126 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000001:3:1041879506.562130 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.562135 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.562141 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.562146 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.562149 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.562153 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc6f4 -> f8fea200 -0b:000200:2:1041879506.562158 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc750 -> f8fea25c -0b:000200:2:1041879506.562163 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc6f4 -08:000001:2:1041879506.562168 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.562172 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f71104a4 (tot 19154759). -08:000001:2:1041879506.562176 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.562180 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262ce4 -0b:000200:2:1041879506.562184 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71104a4 : %zd -0a:004000:2:1041879506.562189 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.562192 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.562195 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.562200 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.562205 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.562210 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.562213 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.562216 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x10 -0a:000001:2:1041879506.562222 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068272036 : -226695260 : f27ce7a4) -0a:000200:2:1041879506.562227 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md e9921084 [1](f72964a4,240)... + 0 -0a:004000:2:1041879506.562234 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.562240 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.562244 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.562248 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc6f4 -> f9003200 -0b:000200:2:1041879506.562253 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc750 -> f900325c -0b:000200:2:1041879506.562258 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc6f4 -08:000001:2:1041879506.562263 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.562267 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.562272 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e9921084 -0b:000200:2:1041879506.562277 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72964a4 : %zd -08:000001:0:1041879506.562282 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -0b:000200:2:1041879506.562286 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000001:0:1041879506.562290 (client.c:383:ptlrpc_check_reply() 28908+700): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041879506.562294 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:0:1041879506.562298 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 1 for req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.562305 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000200:0:1041879506.562309 (client.c:667:ptlrpc_queue_wait() 28908+700): @@@ -- done sleeping req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.562315 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.562320 (pack_generic.c:79:lustre_unpack_msg() 28908+700): Process entered -08:000001:0:1041879506.562324 (pack_generic.c:106:lustre_unpack_msg() 28908+716): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.562328 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000200:0:1041879506.562333 (client.c:716:ptlrpc_queue_wait() 28908+700): @@@ status 0 - req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.562339 (client.c:411:ptlrpc_check_status() 28908+684): Process entered -08:000001:0:1041879506.562342 (client.c:426:ptlrpc_check_status() 28908+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.562346 (client.c:766:ptlrpc_queue_wait() 28908+652): Process leaving -03:000002:0:1041879506.562349 (osc_request.c:186:osc_open() 28908+444): mode: 100000 -03:000001:0:1041879506.562353 (osc_request.c:190:osc_open() 28908+444): Process leaving -08:000001:0:1041879506.562356 (client.c:355:__ptlrpc_req_finished() 28908+508): Process entered -08:000040:0:1041879506.562359 (client.c:360:__ptlrpc_req_finished() 28908+556): @@@ refcount now 0 req x16/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.562365 (client.c:310:__ptlrpc_free_req() 28908+556): Process entered -08:000010:0:1041879506.562369 (client.c:326:__ptlrpc_free_req() 28908+572): kfreed 'request->rq_repmsg': 240 at f72964a4 (tot 19154519). -08:000010:0:1041879506.562373 (client.c:331:__ptlrpc_free_req() 28908+572): kfreed 'request->rq_reqmsg': 240 at f7296dec (tot 19154279). -08:000001:0:1041879506.562378 (connection.c:109:ptlrpc_put_connection() 28908+604): Process entered -08:000040:0:1041879506.562381 (connection.c:117:ptlrpc_put_connection() 28908+604): connection=f739e39c refcount 6 -08:000001:0:1041879506.562385 (connection.c:130:ptlrpc_put_connection() 28908+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.562389 (client.c:344:__ptlrpc_free_req() 28908+572): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.562394 (client.c:345:__ptlrpc_free_req() 28908+556): Process leaving -08:000001:0:1041879506.562397 (client.c:364:__ptlrpc_req_finished() 28908+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.562401 (../include/linux/obd_class.h:345:obd_open() 28908+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.562406 (file.c:156:ll_file_open() 28908+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.562410 (dcache.c:48:ll_intent_release() 28908+344): Process entered -11:000001:0:1041879506.562414 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+440): Process entered -11:000001:0:1041879506.562418 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+440): Process leaving -11:000001:0:1041879506.562422 (ldlm_lock.c:461:ldlm_lock_decref() 28908+392): Process entered -11:010000:0:1041879506.562426 (ldlm_lock.c:466:ldlm_lock_decref() 28908+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: e6873a44 lrc: 3/0,1 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -11:000001:0:1041879506.562434 (ldlm_request.c:497:ldlm_cancel_lru() 28908+488): Process entered -11:000001:0:1041879506.562438 (ldlm_request.c:504:ldlm_cancel_lru() 28908+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.562442 (ldlm_lock.c:151:ldlm_lock_put() 28908+440): Process entered -11:000001:0:1041879506.562445 (ldlm_lock.c:173:ldlm_lock_put() 28908+440): Process leaving -11:000001:0:1041879506.562448 (ldlm_lock.c:151:ldlm_lock_put() 28908+440): Process entered -11:000001:0:1041879506.562451 (ldlm_lock.c:173:ldlm_lock_put() 28908+440): Process leaving -11:000001:0:1041879506.562454 (ldlm_lock.c:502:ldlm_lock_decref() 28908+392): Process leaving -07:000001:0:1041879506.562457 (dcache.c:69:ll_intent_release() 28908+344): Process leaving -07:000001:0:1041879506.562466 (file.c:278:ll_file_release() 28908+436): Process entered -07:000001:0:1041879506.562470 (../include/linux/obd_class.h:325:obd_close() 28908+468): Process entered -05:000001:0:1041879506.562474 (genops.c:268:class_conn2export() 28908+516): Process entered -05:000080:0:1041879506.562477 (genops.c:287:class_conn2export() 28908+532): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.562482 (genops.c:294:class_conn2export() 28908+532): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.562487 (osc_request.c:202:osc_close() 28908+516): Process entered -05:000001:0:1041879506.562490 (genops.c:268:class_conn2export() 28908+644): Process entered -05:000080:0:1041879506.562494 (genops.c:287:class_conn2export() 28908+660): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.562499 (genops.c:294:class_conn2export() 28908+660): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.562504 (client.c:263:ptlrpc_prep_req() 28908+580): Process entered -08:000010:0:1041879506.562507 (client.c:268:ptlrpc_prep_req() 28908+596): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.562512 (pack_generic.c:42:lustre_pack_msg() 28908+660): kmalloced '*msg': 240 at f7296dec (tot 19154519) -08:000001:0:1041879506.562517 (connection.c:135:ptlrpc_connection_addref() 28908+612): Process entered -08:000040:0:1041879506.562520 (connection.c:137:ptlrpc_connection_addref() 28908+612): connection=f739e39c refcount 7 -08:000001:0:1041879506.562524 (connection.c:139:ptlrpc_connection_addref() 28908+628): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.562529 (client.c:305:ptlrpc_prep_req() 28908+596): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.562534 (client.c:613:ptlrpc_queue_wait() 28908+724): Process entered -08:100000:0:1041879506.562538 (client.c:621:ptlrpc_queue_wait() 28908+740): Sending RPC pid:xid:nid:opc 28908:17:7f000001:12 -08:000001:0:1041879506.562543 (niobuf.c:372:ptl_send_rpc() 28908+804): Process entered -08:000010:0:1041879506.562546 (niobuf.c:399:ptl_send_rpc() 28908+820): kmalloced 'repbuf': 240 at f72964a4 (tot 19154759) -0a:000200:0:1041879506.562551 (lib-dispatch.c:54:lib_dispatch() 28908+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.562556 (lib-me.c:42:do_PtlMEAttach() 28908+1188): taking state lock -0a:004000:0:1041879506.562559 (lib-me.c:58:do_PtlMEAttach() 28908+1188): releasing state lock -0a:000200:0:1041879506.562563 (lib-dispatch.c:54:lib_dispatch() 28908+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.562568 (lib-md.c:210:do_PtlMDAttach() 28908+1188): taking state lock -0a:004000:0:1041879506.562572 (lib-md.c:229:do_PtlMDAttach() 28908+1188): releasing state lock -08:000200:0:1041879506.562575 (niobuf.c:433:ptl_send_rpc() 28908+820): Setup reply buffer: 240 bytes, xid 17, portal 4 -0a:000200:0:1041879506.562580 (lib-dispatch.c:54:lib_dispatch() 28908+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.562584 (lib-md.c:261:do_PtlMDBind() 28908+1252): taking state lock -0a:004000:0:1041879506.562588 (lib-md.c:269:do_PtlMDBind() 28908+1252): releasing state lock -08:000200:0:1041879506.562591 (niobuf.c:77:ptl_send_buf() 28908+900): Sending 240 bytes to portal 6, xid 17 -0a:000200:0:1041879506.562595 (lib-dispatch.c:54:lib_dispatch() 28908+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.562600 (lib-move.c:737:do_PtlPut() 28908+1540): taking state lock -0a:000200:0:1041879506.562603 (lib-move.c:745:do_PtlPut() 28908+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.562608 (lib-move.c:800:do_PtlPut() 28908+1540): releasing state lock -0b:000200:0:1041879506.562611 (socknal_cb.c:631:ksocknal_send() 28908+1668): sending %zd bytes from [240](00000001,-148279828)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.562617 (socknal.c:484:ksocknal_get_conn() 28908+1700): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.562623 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1700): type 1, nob 312 niov 2 -08:000001:0:1041879506.562628 (niobuf.c:441:ptl_send_rpc() 28908+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.562633 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.562636 (client.c:662:ptlrpc_queue_wait() 28908+772): @@@ -- sleeping req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.562642 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -08:000001:0:1041879506.562645 (client.c:402:ptlrpc_check_reply() 28908+756): Process leaving -08:000200:0:1041879506.562648 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 0 for req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.562654 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -08:000001:0:1041879506.562658 (client.c:402:ptlrpc_check_reply() 28908+756): Process leaving -0b:000001:2:1041879506.562661 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.562665 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 0 for req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.562671 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.562677 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.562681 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.562685 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.562690 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.562694 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.562697 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283aac -> f8fd16e0 -0b:000200:2:1041879506.562703 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283b08 -> f8fd173c -0b:000200:2:1041879506.562708 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283aac -08:000001:2:1041879506.562713 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.562716 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.562720 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.562726 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.562730 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.562734 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2dec -0b:000200:2:1041879506.562738 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.562743 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.562747 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.562750 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.562755 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.562760 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.562765 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.562768 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.562771 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x11 -0a:000001:2:1041879506.562777 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.562782 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 3472 -0a:004000:2:1041879506.562789 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.562795 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.562800 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.562803 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283aac -> f9167600 -0b:000200:2:1041879506.562808 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283b08 -> f916765c -0b:000200:2:1041879506.562813 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f0283aac -08:000001:3:1041879506.562821 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:004000:2:1041879506.562825 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.562829 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000200:2:1041879506.562833 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.562839 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167600, sequence: 16, eq->size: 16384 -0b:000200:2:1041879506.562844 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.562849 (api-eq.c:79:PtlEQGet() 28851+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.562854 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:3:1041879506.562859 (service.c:50:ptlrpc_check_event() 28851+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.562865 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -08:100000:3:1041879506.562868 (service.c:179:handle_incoming_request() 28851+240): Handling RPC pid:xid:nid:opc 28908:0x11:7f000001:0 -0a:000001:2:1041879506.562875 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -08:000200:3:1041879506.562878 (service.c:204:handle_incoming_request() 28851+240): got req 17 (md: e2260000 + 3472) -0a:000040:2:1041879506.562884 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167660, sequence: 17, eq->size: 16384 -05:000001:3:1041879506.562889 (genops.c:268:class_conn2export() 28851+272): Process entered -0a:000001:2:1041879506.562894 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041879506.562899 (genops.c:287:class_conn2export() 28851+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -08:000001:2:1041879506.562905 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.562909 (genops.c:294:class_conn2export() 28851+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879506.562916 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -08:000001:3:1041879506.562920 (connection.c:135:ptlrpc_connection_addref() 28851+256): Process entered -0a:000001:2:1041879506.562924 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -08:000040:3:1041879506.562927 (connection.c:137:ptlrpc_connection_addref() 28851+256): connection=f6303bdc refcount 2 -0a:000040:2:1041879506.562933 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167660, sequence: 17, eq->size: 16384 -08:000001:3:1041879506.562938 (connection.c:139:ptlrpc_connection_addref() 28851+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -0a:000001:2:1041879506.562944 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041879506.562948 (ost_handler.c:448:ost_handle() 28851+272): Process entered -08:000001:2:1041879506.562953 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.562957 (pack_generic.c:79:lustre_unpack_msg() 28851+320): Process entered -08:000001:2:1041879506.562961 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -08:000001:3:1041879506.562965 (pack_generic.c:106:lustre_unpack_msg() 28851+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.562970 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -04:000002:3:1041879506.562974 (ost_handler.c:503:ost_handle() 28851+272): close -0a:000040:2:1041879506.562978 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167660, sequence: 17, eq->size: 16384 -04:000001:3:1041879506.562983 (ost_handler.c:133:ost_close() 28851+320): Process entered -0a:000001:2:1041879506.562987 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041879506.562992 (pack_generic.c:42:lustre_pack_msg() 28851+400): kmalloced '*msg': 240 at f7110ce4 (tot 19154999) -08:000001:2:1041879506.562998 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041879506.563002 (../include/linux/obd_class.h:325:obd_close() 28851+352): Process entered -08:000001:2:1041879506.563006 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -05:000001:3:1041879506.563010 (genops.c:268:class_conn2export() 28851+400): Process entered -0a:000001:2:1041879506.563014 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -05:000080:3:1041879506.563018 (genops.c:287:class_conn2export() 28851+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000040:2:1041879506.563024 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167660, sequence: 17, eq->size: 16384 -05:000001:3:1041879506.563029 (genops.c:294:class_conn2export() 28851+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000001:2:1041879506.563035 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041879506.563040 (filter.c:823:filter_close() 28851+400): Process entered -08:000001:2:1041879506.563044 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.563048 (genops.c:268:class_conn2export() 28851+448): Process entered -08:000001:2:1041879506.563052 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -05:000080:3:1041879506.563056 (genops.c:287:class_conn2export() 28851+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000001:2:1041879506.563062 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -05:000001:3:1041879506.563067 (genops.c:294:class_conn2export() 28851+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000040:2:1041879506.563073 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167660, sequence: 17, eq->size: 16384 -0e:000001:3:1041879506.563078 (filter.c:665:filter_handle2ffd() 28851+448): Process entered -0a:000001:2:1041879506.563083 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041879506.563087 (filter.c:678:filter_handle2ffd() 28851+464): Process leaving (rc=4107407324 : -187559972 : f4d20fdc) -08:000001:2:1041879506.563093 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041879506.563098 (filter.c:440:filter_close_internal() 28851+448): Process entered -0e:000002:3:1041879506.563104 (filter.c:80:f_dput() 28851+464): putting 4: f5c4cd64, count = 0 -0e:000001:3:1041879506.563108 (filter.c:464:filter_close_internal() 28851+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041879506.563112 (filter.c:851:filter_close() 28851+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.563116 (../include/linux/obd_class.h:331:obd_close() 28851+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.563120 (ost_handler.c:145:ost_close() 28851+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.563124 (ost_handler.c:557:ost_handle() 28851+272): Process leaving -04:000002:3:1041879506.563127 (ost_handler.c:565:ost_handle() 28851+272): sending reply -0a:000200:3:1041879506.563130 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.563135 (lib-md.c:261:do_PtlMDBind() 28851+752): taking state lock -0a:004000:3:1041879506.563138 (lib-md.c:269:do_PtlMDBind() 28851+752): releasing state lock -08:000200:3:1041879506.563142 (niobuf.c:77:ptl_send_buf() 28851+400): Sending 240 bytes to portal 4, xid 17 -0a:000200:3:1041879506.563146 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.563150 (lib-move.c:737:do_PtlPut() 28851+1040): taking state lock -0a:000200:3:1041879506.563153 (lib-move.c:745:do_PtlPut() 28851+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.563158 (lib-move.c:800:do_PtlPut() 28851+1040): releasing state lock -0b:000200:3:1041879506.563161 (socknal_cb.c:631:ksocknal_send() 28851+1168): sending %zd bytes from [240](00000001,-149877532)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.563168 (socknal.c:484:ksocknal_get_conn() 28851+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.563173 (socknal_cb.c:580:ksocknal_launch_packet() 28851+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.563178 (connection.c:109:ptlrpc_put_connection() 28851+272): Process entered -0b:000001:2:1041879506.563182 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.563186 (connection.c:117:ptlrpc_put_connection() 28851+272): connection=f6303bdc refcount 1 -08:000001:3:1041879506.563192 (connection.c:130:ptlrpc_put_connection() 28851+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.563197 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:3:1041879506.563202 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.563206 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167660, sequence: 17, eq->size: 16384 -0a:000001:3:1041879506.563212 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.563218 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.563223 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.563227 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000001:2:1041879506.563231 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.563235 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000001:2:1041879506.563240 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041879506.563245 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167660, sequence: 17, eq->size: 16384 -0b:000200:2:1041879506.563250 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000001:3:1041879506.563255 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.563260 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.563265 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.563270 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.563274 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.563278 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc66c -> f8fea260 -0b:000200:2:1041879506.563284 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc6c8 -> f8fea2bc -0b:000200:2:1041879506.563289 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc66c -08:000001:2:1041879506.563294 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.563297 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f7110ce4 (tot 19154759). -08:000001:2:1041879506.563302 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.563306 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262bdc -0b:000200:2:1041879506.563309 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7110ce4 : %zd -0a:004000:2:1041879506.563314 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.563318 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.563321 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.563326 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.563331 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.563336 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.563339 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.563342 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x11 -0a:000001:2:1041879506.563348 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271980 : -226695316 : f27ce76c) -0a:000200:2:1041879506.563353 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f1bc2ef4 [1](f72964a4,240)... + 0 -0a:004000:2:1041879506.563360 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.563366 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.563371 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.563374 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc66c -> f9003260 -0b:000200:2:1041879506.563379 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc6c8 -> f90032bc -0b:000200:2:1041879506.563384 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc66c -08:000001:2:1041879506.563389 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.563393 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.563398 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -0a:000200:2:1041879506.563402 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2ef4 -08:000001:0:1041879506.563407 (client.c:383:ptlrpc_check_reply() 28908+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.563411 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72964a4 : %zd -08:000200:0:1041879506.563416 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 1 for req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.563422 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.563426 (client.c:667:ptlrpc_queue_wait() 28908+772): @@@ -- done sleeping req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879506.563432 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.563435 (pack_generic.c:79:lustre_unpack_msg() 28908+772): Process entered -08:000001:0:1041879506.563439 (pack_generic.c:106:lustre_unpack_msg() 28908+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.563444 (client.c:716:ptlrpc_queue_wait() 28908+772): @@@ status 0 - req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.563450 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.563455 (client.c:411:ptlrpc_check_status() 28908+756): Process entered -08:000001:0:1041879506.563458 (client.c:426:ptlrpc_check_status() 28908+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.563463 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.563468 (client.c:766:ptlrpc_queue_wait() 28908+724): Process leaving -0b:001000:2:1041879506.563472 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000002:0:1041879506.563477 (osc_request.c:220:osc_close() 28908+516): mode: 100000 -03:000001:0:1041879506.563481 (osc_request.c:224:osc_close() 28908+516): Process leaving -08:000001:0:1041879506.563484 (client.c:355:__ptlrpc_req_finished() 28908+580): Process entered -08:000040:0:1041879506.563487 (client.c:360:__ptlrpc_req_finished() 28908+628): @@@ refcount now 0 req x17/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.563493 (client.c:310:__ptlrpc_free_req() 28908+628): Process entered -08:000010:0:1041879506.563496 (client.c:326:__ptlrpc_free_req() 28908+644): kfreed 'request->rq_repmsg': 240 at f72964a4 (tot 19154519). -08:000010:0:1041879506.563501 (client.c:331:__ptlrpc_free_req() 28908+644): kfreed 'request->rq_reqmsg': 240 at f7296dec (tot 19154279). -08:000001:0:1041879506.563506 (connection.c:109:ptlrpc_put_connection() 28908+676): Process entered -08:000040:0:1041879506.563509 (connection.c:117:ptlrpc_put_connection() 28908+676): connection=f739e39c refcount 6 -08:000001:0:1041879506.563513 (connection.c:130:ptlrpc_put_connection() 28908+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.563517 (client.c:344:__ptlrpc_free_req() 28908+644): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.563521 (client.c:345:__ptlrpc_free_req() 28908+628): Process leaving -08:000001:0:1041879506.563524 (client.c:364:__ptlrpc_req_finished() 28908+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.563528 (../include/linux/obd_class.h:331:obd_close() 28908+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041879506.563532 (mdc_request.c:524:mdc_close() 28908+500): Process entered -05:000001:0:1041879506.563535 (genops.c:268:class_conn2export() 28908+628): Process entered -05:000080:0:1041879506.563538 (genops.c:287:class_conn2export() 28908+644): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.563544 (genops.c:294:class_conn2export() 28908+644): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.563549 (client.c:263:ptlrpc_prep_req() 28908+564): Process entered -08:000010:0:1041879506.563552 (client.c:268:ptlrpc_prep_req() 28908+580): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.563557 (pack_generic.c:42:lustre_pack_msg() 28908+644): kmalloced '*msg': 192 at f7296dec (tot 19154471) -08:000001:0:1041879506.563562 (connection.c:135:ptlrpc_connection_addref() 28908+596): Process entered -08:000040:0:1041879506.563565 (connection.c:137:ptlrpc_connection_addref() 28908+596): connection=f739e39c refcount 7 -08:000001:0:1041879506.563569 (connection.c:139:ptlrpc_connection_addref() 28908+612): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.563574 (client.c:305:ptlrpc_prep_req() 28908+580): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.563579 (client.c:613:ptlrpc_queue_wait() 28908+708): Process entered -08:100000:0:1041879506.563582 (client.c:621:ptlrpc_queue_wait() 28908+724): Sending RPC pid:xid:nid:opc 28908:33:7f000001:3 -08:000001:0:1041879506.563587 (niobuf.c:372:ptl_send_rpc() 28908+788): Process entered -08:000010:0:1041879506.563591 (niobuf.c:399:ptl_send_rpc() 28908+804): kmalloced 'repbuf': 72 at f6f366dc (tot 19154543) -0a:000200:0:1041879506.563596 (lib-dispatch.c:54:lib_dispatch() 28908+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.563601 (lib-me.c:42:do_PtlMEAttach() 28908+1172): taking state lock -0a:004000:0:1041879506.563604 (lib-me.c:58:do_PtlMEAttach() 28908+1172): releasing state lock -0a:000200:0:1041879506.563608 (lib-dispatch.c:54:lib_dispatch() 28908+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.563612 (lib-md.c:210:do_PtlMDAttach() 28908+1172): taking state lock -0a:004000:0:1041879506.563616 (lib-md.c:229:do_PtlMDAttach() 28908+1172): releasing state lock -08:000200:0:1041879506.563620 (niobuf.c:433:ptl_send_rpc() 28908+804): Setup reply buffer: 72 bytes, xid 33, portal 10 -0a:000200:0:1041879506.563624 (lib-dispatch.c:54:lib_dispatch() 28908+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.563628 (lib-md.c:261:do_PtlMDBind() 28908+1236): taking state lock -0a:004000:0:1041879506.563632 (lib-md.c:269:do_PtlMDBind() 28908+1236): releasing state lock -08:000200:0:1041879506.563635 (niobuf.c:77:ptl_send_buf() 28908+884): Sending 192 bytes to portal 12, xid 33 -0a:000200:0:1041879506.563640 (lib-dispatch.c:54:lib_dispatch() 28908+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.563644 (lib-move.c:737:do_PtlPut() 28908+1524): taking state lock -0a:000200:0:1041879506.563647 (lib-move.c:745:do_PtlPut() 28908+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.563652 (lib-move.c:800:do_PtlPut() 28908+1524): releasing state lock -0b:000200:0:1041879506.563655 (socknal_cb.c:631:ksocknal_send() 28908+1652): sending %zd bytes from [192](00000001,-148279828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879506.563661 (socknal.c:484:ksocknal_get_conn() 28908+1684): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.563667 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1684): type 1, nob 264 niov 2 -08:000001:0:1041879506.563672 (niobuf.c:441:ptl_send_rpc() 28908+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.563677 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.563680 (client.c:662:ptlrpc_queue_wait() 28908+756): @@@ -- sleeping req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879506.563686 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -08:000001:0:1041879506.563689 (client.c:402:ptlrpc_check_reply() 28908+740): Process leaving -08:000200:0:1041879506.563692 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 0 for req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879506.563698 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -08:000001:0:1041879506.563702 (client.c:402:ptlrpc_check_reply() 28908+740): Process leaving -0b:000001:2:1041879506.563706 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.563710 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 0 for req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041879506.563716 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.563722 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879506.563726 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.563730 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.563735 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.563739 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.563742 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283a24 -> f8fd1740 -0b:000200:2:1041879506.563748 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283a80 -> f8fd179c -0b:000200:2:1041879506.563753 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283a24 -08:000001:2:1041879506.563758 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.563761 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.563765 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041879506.563771 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.563775 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.563779 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2ad4 -0b:000200:2:1041879506.563782 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.563788 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.563791 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.563794 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.563799 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.563804 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.563809 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.563813 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.563816 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x21 -0a:000001:2:1041879506.563821 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.563826 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 5992 -0a:004000:2:1041879506.563833 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.563839 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.563844 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.563847 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283a24 -> f912da20 -0b:000200:2:1041879506.563852 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283a80 -> f912da7c -0b:000200:2:1041879506.563857 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f0283a24 -08:000001:3:1041879506.563866 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:004000:2:1041879506.563873 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.563878 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0b:000200:2:1041879506.563882 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879506.563887 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:3:1041879506.563893 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.563897 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000040:3:1041879506.563902 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da20, sequence: 27, eq->size: 1024 -0b:001000:2:1041879506.563908 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:3:1041879506.563913 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.563920 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -08:000001:3:1041879506.563924 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041879506.563929 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879506.563933 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0a:000001:1:1041879506.563939 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.563944 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879506.563950 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:1:1041879506.563953 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:0:1041879506.563958 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0a:000001:0:1041879506.563963 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.563968 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.563972 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:0:1041879506.563977 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879506.563981 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0a:000001:1:1041879506.563986 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.563991 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.563998 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879506.564001 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000040:2:1041879506.564006 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0a:000001:2:1041879506.564012 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.564017 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.564022 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:100000:3:1041879506.564028 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x21:7f000001:0 -0a:000040:1:1041879506.564033 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912da80, sequence: 28, eq->size: 1024 -08:000001:2:1041879506.564041 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:1:1041879506.564044 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041879506.564050 (service.c:204:handle_incoming_request() 28842+240): got req 33 (md: e3300000 + 5992) -08:000001:1:1041879506.564055 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.564062 (genops.c:268:class_conn2export() 28842+272): Process entered -0a:000001:0:1041879506.564066 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -05:000080:3:1041879506.564070 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:0:1041879506.564076 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912da80, sequence: 28, eq->size: 1024 -05:000001:3:1041879506.564081 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:0:1041879506.564088 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.564092 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000040:3:1041879506.564096 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -08:000001:0:1041879506.564102 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.564106 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:2:1041879506.564112 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000001:3:1041879506.564115 (handler.c:1254:mds_handle() 28842+272): Process entered -0a:000040:2:1041879506.564120 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912da80, sequence: 28, eq->size: 1024 -08:000001:3:1041879506.564125 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000001:2:1041879506.564129 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.564133 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.564138 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041879506.564143 (handler.c:1361:mds_handle() 28842+320): @@@ close req x33/t0 o3->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -02:000001:3:1041879506.564149 (handler.c:999:mds_close() 28842+320): Process entered -02:000001:3:1041879506.564152 (handler.c:831:mds_handle2mfd() 28842+368): Process entered -02:000001:3:1041879506.564156 (handler.c:843:mds_handle2mfd() 28842+384): Process leaving (rc=3802169288 : -492798008 : e2a07fc8) -08:000010:3:1041879506.564166 (pack_generic.c:42:lustre_pack_msg() 28842+400): kmalloced '*msg': 72 at f6ce5434 (tot 19154615) -02:000001:3:1041879506.564171 (handler.c:1027:mds_close() 28842+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.564175 (handler.c:1388:mds_handle() 28842+272): Process leaving -02:000040:3:1041879506.564179 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~8, last_committed 6, xid 33 -02:000200:3:1041879506.564183 (handler.c:1418:mds_handle() 28842+272): sending reply -0a:000200:3:1041879506.564186 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.564191 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.564195 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.564198 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 72 bytes to portal 10, xid 33 -0a:000200:3:1041879506.564202 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.564206 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.564210 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.564214 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.564218 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [72](00000001,-154250188)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041879506.564224 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.564229 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 144 niov 2 -08:000001:3:1041879506.564234 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.564239 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.564243 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.564249 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.564254 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.564259 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.564263 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0a:000001:3:1041879506.564269 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.564275 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.564280 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.564284 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.564288 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.564292 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000001:2:1041879506.564296 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0a:000040:3:1041879506.564302 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0b:000200:2:1041879506.564307 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0a:000001:3:1041879506.564312 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.564317 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.564323 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.564328 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.564332 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.564335 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc5e4 -> f8fea2c0 -0b:000200:2:1041879506.564341 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc640 -> f8fea31c -0b:000200:2:1041879506.564346 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc5e4 -08:000001:2:1041879506.564351 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.564354 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6ce5434 (tot 19154543). -08:000001:2:1041879506.564359 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.564363 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262ad4 -0b:000200:2:1041879506.564367 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6ce5434 : %zd -0a:004000:2:1041879506.564372 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.564375 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.564378 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.564383 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.564389 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.564393 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.564397 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.564401 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x21 -0a:000001:2:1041879506.564406 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271924 : -226695372 : f27ce734) -0a:000200:2:1041879506.564411 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 72/72 into md f1bc2bdc [1](f6f366dc,72)... + 0 -0a:004000:2:1041879506.564418 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.564423 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.564428 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.564431 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc5e4 -> f90032c0 -0b:000200:2:1041879506.564436 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc640 -> f900331c -0b:000200:2:1041879506.564441 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc5e4 -08:000001:2:1041879506.564446 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.564450 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.564455 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -0a:000200:2:1041879506.564459 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2bdc -08:000001:0:1041879506.564463 (client.c:383:ptlrpc_check_reply() 28908+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.564467 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6f366dc : %zd -08:000200:0:1041879506.564472 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 1 for req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.564478 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.564482 (client.c:667:ptlrpc_queue_wait() 28908+756): @@@ -- done sleeping req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041879506.564488 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.564491 (pack_generic.c:79:lustre_unpack_msg() 28908+756): Process entered -08:000001:0:1041879506.564495 (pack_generic.c:106:lustre_unpack_msg() 28908+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.564500 (client.c:716:ptlrpc_queue_wait() 28908+756): @@@ status 0 - req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.564505 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.564510 (client.c:453:ptlrpc_free_committed() 28908+772): Process entered -0b:000200:2:1041879506.564514 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:080000:0:1041879506.564519 (client.c:460:ptlrpc_free_committed() 28908+788): committing for xid 32, last_committed 6 -0b:001000:2:1041879506.564524 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879506.564529 (client.c:472:ptlrpc_free_committed() 28908+820): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.564534 (client.c:481:ptlrpc_free_committed() 28908+772): Process leaving -08:000001:0:1041879506.564538 (client.c:411:ptlrpc_check_status() 28908+740): Process entered -08:000001:0:1041879506.564541 (client.c:426:ptlrpc_check_status() 28908+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.564545 (client.c:766:ptlrpc_queue_wait() 28908+708): Process leaving -01:000001:0:1041879506.564548 (mdc_request.c:539:mdc_close() 28908+500): Process leaving -08:000001:0:1041879506.564551 (client.c:355:__ptlrpc_req_finished() 28908+500): Process entered -08:000040:0:1041879506.564554 (client.c:360:__ptlrpc_req_finished() 28908+548): @@@ refcount now 0 req x33/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041879506.564560 (client.c:310:__ptlrpc_free_req() 28908+548): Process entered -08:000010:0:1041879506.564564 (client.c:326:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_repmsg': 72 at f6f366dc (tot 19154471). -08:000010:0:1041879506.564568 (client.c:331:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_reqmsg': 192 at f7296dec (tot 19154279). -08:000001:0:1041879506.564573 (connection.c:109:ptlrpc_put_connection() 28908+596): Process entered -08:000040:0:1041879506.564576 (connection.c:117:ptlrpc_put_connection() 28908+596): connection=f739e39c refcount 6 -08:000001:0:1041879506.564580 (connection.c:130:ptlrpc_put_connection() 28908+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.564584 (client.c:344:__ptlrpc_free_req() 28908+564): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.564589 (client.c:345:__ptlrpc_free_req() 28908+548): Process leaving -08:000001:0:1041879506.564592 (client.c:364:__ptlrpc_req_finished() 28908+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041879506.564596 (file.c:348:ll_file_release() 28908+484): @@@ matched open for this close: req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879506.564602 (client.c:355:__ptlrpc_req_finished() 28908+500): Process entered -08:000040:0:1041879506.564605 (client.c:360:__ptlrpc_req_finished() 28908+548): @@@ refcount now 0 req x32/t8 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879506.564611 (client.c:310:__ptlrpc_free_req() 28908+548): Process entered -08:000010:0:1041879506.564614 (client.c:326:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_repmsg': 192 at f70d18c4 (tot 19153883). -08:000010:0:1041879506.564619 (client.c:331:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_reqmsg': 248 at f70d1ce4 (tot 19153635). -08:000001:0:1041879506.564623 (connection.c:109:ptlrpc_put_connection() 28908+596): Process entered -08:000040:0:1041879506.564627 (connection.c:117:ptlrpc_put_connection() 28908+596): connection=f739e39c refcount 5 -08:000001:0:1041879506.564631 (connection.c:130:ptlrpc_put_connection() 28908+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.564635 (client.c:344:__ptlrpc_free_req() 28908+564): kfreed 'request': 204 at f59b9294 (tot 19153431). -08:000001:0:1041879506.564639 (client.c:345:__ptlrpc_free_req() 28908+548): Process leaving -08:000001:0:1041879506.564642 (client.c:364:__ptlrpc_req_finished() 28908+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041879506.564646 (file.c:352:ll_file_release() 28908+436): last close, cancelling unused locks -07:000001:0:1041879506.564650 (../include/linux/obd_class.h:526:obd_cancel_unused() 28908+468): Process entered -05:000001:0:1041879506.564653 (genops.c:268:class_conn2export() 28908+516): Process entered -05:000080:0:1041879506.564656 (genops.c:287:class_conn2export() 28908+532): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.564661 (genops.c:294:class_conn2export() 28908+532): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -05:000001:0:1041879506.564666 (genops.c:268:class_conn2export() 28908+612): Process entered -05:000080:0:1041879506.564670 (genops.c:287:class_conn2export() 28908+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.564674 (genops.c:294:class_conn2export() 28908+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -11:000001:0:1041879506.564680 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28908+580): Process entered -11:000001:0:1041879506.564684 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28908+676): Process entered -11:000001:0:1041879506.564687 (ldlm_resource.c:330:ldlm_resource_get() 28908+740): Process entered -11:000001:0:1041879506.564692 (ldlm_resource.c:355:ldlm_resource_get() 28908+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879506.564696 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28908+676): No resource 4 -11:000001:0:1041879506.564700 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28908+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.564704 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28908+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.564708 (../include/linux/obd_class.h:532:obd_cancel_unused() 28908+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.564711 (file.c:360:ll_file_release() 28908+436): Process leaving -07:000001:0:1041879506.564722 (dcache.c:126:ll_revalidate2() 28908+488): Process entered -07:000001:0:1041879506.564726 (namei.c:180:ll_intent_lock() 28908+664): Process entered -07:000040:0:1041879506.564729 (namei.c:186:ll_intent_lock() 28908+680): name: def.txt, intent: open -05:000001:0:1041879506.564733 (genops.c:268:class_conn2export() 28908+984): Process entered -05:000080:0:1041879506.564736 (genops.c:287:class_conn2export() 28908+1000): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.564741 (genops.c:294:class_conn2export() 28908+1000): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879506.564747 (mdc_request.c:249:mdc_enqueue() 28908+904): Process entered -01:010000:0:1041879506.564750 (mdc_request.c:252:mdc_enqueue() 28908+904): ### mdsintent open parent dir 12 -05:000001:0:1041879506.564754 (genops.c:268:class_conn2export() 28908+1032): Process entered -05:000080:0:1041879506.564757 (genops.c:287:class_conn2export() 28908+1048): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.564762 (genops.c:294:class_conn2export() 28908+1048): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.564767 (client.c:263:ptlrpc_prep_req() 28908+968): Process entered -08:000010:0:1041879506.564770 (client.c:268:ptlrpc_prep_req() 28908+984): kmalloced 'request': 204 at f59b9294 (tot 19153635) -08:000010:0:1041879506.564776 (pack_generic.c:42:lustre_pack_msg() 28908+1048): kmalloced '*msg': 344 at e7048c00 (tot 19153979) -08:000001:0:1041879506.564781 (connection.c:135:ptlrpc_connection_addref() 28908+1000): Process entered -08:000040:0:1041879506.564784 (connection.c:137:ptlrpc_connection_addref() 28908+1000): connection=f739e39c refcount 6 -08:000001:0:1041879506.564788 (connection.c:139:ptlrpc_connection_addref() 28908+1016): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.564793 (client.c:305:ptlrpc_prep_req() 28908+984): Process leaving (rc=4120613524 : -174353772 : f59b9294) -11:000001:0:1041879506.564799 (ldlm_request.c:177:ldlm_cli_enqueue() 28908+1016): Process entered -11:000001:0:1041879506.564803 (ldlm_resource.c:330:ldlm_resource_get() 28908+1144): Process entered -11:000001:0:1041879506.564807 (ldlm_resource.c:282:ldlm_resource_add() 28908+1192): Process entered -11:000001:0:1041879506.564811 (ldlm_resource.c:318:ldlm_resource_add() 28908+1208): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.564816 (ldlm_resource.c:355:ldlm_resource_get() 28908+1160): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.564821 (ldlm_lock.c:251:ldlm_lock_new() 28908+1128): Process entered -11:000010:0:1041879506.564825 (ldlm_lock.c:256:ldlm_lock_new() 28908+1144): kmalloced 'lock': 184 at e6873984 (tot 2555547). -11:000040:0:1041879506.564834 (ldlm_resource.c:362:ldlm_resource_getref() 28908+1160): getref res: f48d9e18 count: 2 -11:000001:0:1041879506.564838 (ldlm_lock.c:282:ldlm_lock_new() 28908+1144): Process leaving (rc=3867621764 : -427345532 : e6873984) -11:000001:0:1041879506.564843 (ldlm_resource.c:370:ldlm_resource_putref() 28908+1128): Process entered -11:000040:0:1041879506.564847 (ldlm_resource.c:373:ldlm_resource_putref() 28908+1128): putref res: f48d9e18 count: 1 -11:000001:0:1041879506.564851 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.564855 (ldlm_request.c:199:ldlm_cli_enqueue() 28908+1080): ### client-side enqueue START ns: MDC_mds1 lock: e6873984 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.564862 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28908+1080): Process entered -11:000001:0:1041879506.564866 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28908+1080): Process leaving -11:010000:0:1041879506.564870 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28908+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041879506.564877 (ldlm_request.c:235:ldlm_cli_enqueue() 28908+1080): ### sending request ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041879506.564884 (client.c:613:ptlrpc_queue_wait() 28908+1224): Process entered -08:100000:0:1041879506.564887 (client.c:621:ptlrpc_queue_wait() 28908+1240): Sending RPC pid:xid:nid:opc 28908:34:7f000001:101 -08:000001:0:1041879506.564892 (niobuf.c:372:ptl_send_rpc() 28908+1304): Process entered -08:000010:0:1041879506.564896 (niobuf.c:399:ptl_send_rpc() 28908+1320): kmalloced 'repbuf': 320 at e5fe3600 (tot 19154299) -0a:000200:0:1041879506.564901 (lib-dispatch.c:54:lib_dispatch() 28908+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.564906 (lib-me.c:42:do_PtlMEAttach() 28908+1688): taking state lock -0a:004000:0:1041879506.564909 (lib-me.c:58:do_PtlMEAttach() 28908+1688): releasing state lock -0a:000200:0:1041879506.564913 (lib-dispatch.c:54:lib_dispatch() 28908+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.564918 (lib-md.c:210:do_PtlMDAttach() 28908+1688): taking state lock -0a:004000:0:1041879506.564922 (lib-md.c:229:do_PtlMDAttach() 28908+1688): releasing state lock -08:000200:0:1041879506.564925 (niobuf.c:433:ptl_send_rpc() 28908+1320): Setup reply buffer: 320 bytes, xid 34, portal 10 -0a:000200:0:1041879506.564930 (lib-dispatch.c:54:lib_dispatch() 28908+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.564934 (lib-md.c:261:do_PtlMDBind() 28908+1752): taking state lock -0a:004000:0:1041879506.564938 (lib-md.c:269:do_PtlMDBind() 28908+1752): releasing state lock -08:000200:0:1041879506.564941 (niobuf.c:77:ptl_send_buf() 28908+1400): Sending 344 bytes to portal 12, xid 34 -0a:000200:0:1041879506.564946 (lib-dispatch.c:54:lib_dispatch() 28908+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.564950 (lib-move.c:737:do_PtlPut() 28908+2040): taking state lock -0a:000200:0:1041879506.564954 (lib-move.c:745:do_PtlPut() 28908+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.564958 (lib-move.c:800:do_PtlPut() 28908+2040): releasing state lock -0b:000200:0:1041879506.564962 (socknal_cb.c:631:ksocknal_send() 28908+2168): sending %zd bytes from [344](00000001,-419132416)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041879506.564968 (socknal.c:484:ksocknal_get_conn() 28908+2200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.564974 (socknal_cb.c:580:ksocknal_launch_packet() 28908+2200): type 1, nob 416 niov 2 -08:000001:0:1041879506.564979 (niobuf.c:441:ptl_send_rpc() 28908+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.564984 (client.c:662:ptlrpc_queue_wait() 28908+1272): @@@ -- sleeping req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041879506.564990 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.564993 (client.c:379:ptlrpc_check_reply() 28908+1256): Process entered -08:000001:0:1041879506.564997 (client.c:402:ptlrpc_check_reply() 28908+1256): Process leaving -08:000200:0:1041879506.565000 (client.c:404:ptlrpc_check_reply() 28908+1304): @@@ rc = 0 for req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041879506.565006 (client.c:379:ptlrpc_check_reply() 28908+1256): Process entered -08:000001:0:1041879506.565009 (client.c:402:ptlrpc_check_reply() 28908+1256): Process leaving -08:000200:0:1041879506.565012 (client.c:404:ptlrpc_check_reply() 28908+1304): @@@ rc = 0 for req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:2:1041879506.565018 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879506.565023 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.565030 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:2:1041879506.565035 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(416) 416 -0b:001000:2:1041879506.565039 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.565044 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.565047 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.565051 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028399c -> f8fd17a0 -0b:000200:2:1041879506.565056 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02839f8 -> f8fd17fc -0b:000200:2:1041879506.565061 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f028399c -08:000001:2:1041879506.565066 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.565069 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.565073 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041879506.565079 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.565083 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.565087 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc29cc -0b:000200:2:1041879506.565091 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e7048c00 : %zd -0a:004000:2:1041879506.565096 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.565099 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.565103 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.565107 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.565113 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.565117 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.565121 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.565124 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x22 -0a:000001:2:1041879506.565129 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.565134 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 344/344 into md f0cb04a4 [1](e3300000,32768)... + 6184 -0a:004000:2:1041879506.565141 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.565147 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(344) 344 -0a:004000:2:1041879506.565152 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.565155 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028399c -> f912da80 -0b:000200:2:1041879506.565161 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02839f8 -> f912dadc -0b:000200:2:1041879506.565166 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f028399c -08:000001:3:1041879506.565173 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879506.565179 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879506.565184 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.565187 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:3:1041879506.565193 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.565198 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.565202 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912da80, sequence: 28, eq->size: 1024 -0b:000200:2:1041879506.565208 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.565213 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.565218 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:3:1041879506.565223 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.565228 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:0:1041879506.565233 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879506.565237 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -0a:000001:0:1041879506.565243 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.565248 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.565253 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:0:1041879506.565257 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:2:1041879506.565262 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -0a:000001:2:1041879506.565267 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.565272 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.565278 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:0:1041879506.565282 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:100000:3:1041879506.565286 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x22:7f000001:0 -0a:000040:0:1041879506.565293 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -08:000200:3:1041879506.565298 (service.c:204:handle_incoming_request() 28842+240): got req 34 (md: e3300000 + 6184) -0a:000001:0:1041879506.565304 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.565310 (genops.c:268:class_conn2export() 28842+272): Process entered -05:000080:3:1041879506.565314 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:0:1041879506.565321 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.565326 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:1:1041879506.565333 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:3:1041879506.565337 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000040:3:1041879506.565342 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -0a:000040:1:1041879506.565346 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -08:000001:3:1041879506.565352 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -02:000001:3:1041879506.565359 (handler.c:1254:mds_handle() 28842+272): Process entered -08:000001:3:1041879506.565363 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000001:1:1041879506.565367 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.565371 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.565376 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.565382 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000002:3:1041879506.565386 (handler.c:1367:mds_handle() 28842+320): @@@ enqueue req x34/t0 o101->MDC_mds1_a1f7d_9c946:-1 lens 344/0 ref 0 fl 0 -08:000001:1:1041879506.565393 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:2:1041879506.565398 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -11:000001:3:1041879506.565403 (ldlm_lockd.c:222:ldlm_handle_enqueue() 28842+336): Process entered -0a:000001:2:1041879506.565407 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041879506.565412 (ldlm_lockd.c:224:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler START -08:000001:2:1041879506.565417 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.565421 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+448): Process entered -11:000001:3:1041879506.565427 (ldlm_lock.c:342:__ldlm_handle2lock() 28842+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879506.565430 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -11:000001:3:1041879506.565435 (ldlm_resource.c:330:ldlm_resource_get() 28842+464): Process entered -0a:000040:1:1041879506.565438 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -11:000040:3:1041879506.565444 (ldlm_resource.c:362:ldlm_resource_getref() 28842+496): getref res: efc52f10 count: 2 -0a:000001:1:1041879506.565448 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041879506.565453 (ldlm_resource.c:344:ldlm_resource_get() 28842+480): Process leaving (rc=4022677264 : -272290032 : efc52f10) -08:000001:1:1041879506.565458 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.565463 (ldlm_lock.c:251:ldlm_lock_new() 28842+448): Process entered -08:000001:1:1041879506.565466 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -11:000010:3:1041879506.565471 (ldlm_lock.c:256:ldlm_lock_new() 28842+464): kmalloced 'lock': 184 at e416ce04 (tot 2555731). -0a:000001:1:1041879506.565475 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:000040:1:1041879506.565479 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -11:000040:3:1041879506.565485 (ldlm_resource.c:362:ldlm_resource_getref() 28842+480): getref res: efc52f10 count: 3 -0a:000001:1:1041879506.565488 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041879506.565494 (ldlm_lock.c:282:ldlm_lock_new() 28842+464): Process leaving (rc=3826699780 : -468267516 : e416ce04) -11:000001:3:1041879506.565500 (ldlm_resource.c:370:ldlm_resource_putref() 28842+448): Process entered -08:000001:1:1041879506.565502 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041879506.565507 (ldlm_resource.c:373:ldlm_resource_putref() 28842+448): putref res: efc52f10 count: 2 -11:000001:3:1041879506.565512 (ldlm_resource.c:425:ldlm_resource_putref() 28842+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.565517 (ldlm_lockd.c:259:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, new lock created ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:3:1041879506.565525 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+400): Process entered -02:000001:3:1041879506.565529 (handler.c:1598:ldlm_intent_policy() 28842+592): Process entered -02:010000:3:1041879506.565533 (handler.c:1617:ldlm_intent_policy() 28842+656): ### intent policy, opc: open ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873984 -08:000010:3:1041879506.565541 (pack_generic.c:42:lustre_pack_msg() 28842+672): kmalloced '*msg': 320 at ea5b4200 (tot 19154619) -02:000001:3:1041879506.565547 (handler.c:661:mds_getattr_name() 28842+768): Process entered -02:002000:3:1041879506.565553 (handler.c:239:mds_fid2dentry() 28842+816): --> mds_fid2dentry: sb f5a78c00 -02:000002:3:1041879506.565558 (handler.c:687:mds_getattr_name() 28842+784): parent ino 12, name def.txt -11:000001:3:1041879506.565562 (ldlm_lock.c:632:ldlm_lock_match() 28842+832): Process entered -11:000001:3:1041879506.565566 (ldlm_resource.c:330:ldlm_resource_get() 28842+896): Process entered -11:000040:3:1041879506.565570 (ldlm_resource.c:362:ldlm_resource_getref() 28842+928): getref res: efc52f10 count: 3 -11:000001:3:1041879506.565574 (ldlm_resource.c:344:ldlm_resource_get() 28842+912): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.565580 (ldlm_lock.c:659:ldlm_lock_match() 28842+832): Process leaving -11:000001:3:1041879506.565583 (ldlm_resource.c:370:ldlm_resource_putref() 28842+880): Process entered -11:000040:3:1041879506.565586 (ldlm_resource.c:373:ldlm_resource_putref() 28842+880): putref res: efc52f10 count: 2 -11:000001:3:1041879506.565591 (ldlm_resource.c:425:ldlm_resource_putref() 28842+896): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.565595 (ldlm_lock.c:672:ldlm_lock_match() 28842+832): ### not matched -02:010000:3:1041879506.565598 (handler.c:696:mds_getattr_name() 28842+768): ### enqueue res 12 -11:000001:3:1041879506.565602 (ldlm_request.c:177:ldlm_cli_enqueue() 28842+880): Process entered -11:000001:3:1041879506.565606 (ldlm_request.c:117:ldlm_cli_enqueue_local() 28842+976): Process entered -11:000001:3:1041879506.565609 (ldlm_resource.c:330:ldlm_resource_get() 28842+1104): Process entered -11:000040:3:1041879506.565613 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1136): getref res: efc52f10 count: 3 -11:000001:3:1041879506.565617 (ldlm_resource.c:344:ldlm_resource_get() 28842+1120): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.565622 (ldlm_lock.c:251:ldlm_lock_new() 28842+1088): Process entered -11:000010:3:1041879506.565626 (ldlm_lock.c:256:ldlm_lock_new() 28842+1104): kmalloced 'lock': 184 at e416cc84 (tot 2555915). -11:000040:3:1041879506.565633 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1120): getref res: efc52f10 count: 4 -11:000001:3:1041879506.565637 (ldlm_lock.c:282:ldlm_lock_new() 28842+1104): Process leaving (rc=3826699396 : -468267900 : e416cc84) -11:000001:3:1041879506.565642 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1088): Process entered -11:000040:3:1041879506.565646 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1088): putref res: efc52f10 count: 3 -11:000001:3:1041879506.565650 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1104): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.565654 (ldlm_request.c:128:ldlm_cli_enqueue_local() 28842+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: e416cc84 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.565661 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1040): Process entered -11:000001:3:1041879506.565665 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1040): Process leaving -11:010000:3:1041879506.565669 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28842+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: e416cc84 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.565676 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+1040): Process entered -11:000001:3:1041879506.565680 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1088): Process entered -11:000001:3:1041879506.565684 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1104): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041879506.565689 (ldlm_resource.c:504:ldlm_resource_dump() 28842+1408): --- Resource: efc52f10 (c d7412eda 0) (rc: 3) -11:001000:3:1041879506.565694 (ldlm_resource.c:506:ldlm_resource_dump() 28842+1392): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.565698 (ldlm_resource.c:507:ldlm_resource_dump() 28842+1392): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.565702 (ldlm_resource.c:509:ldlm_resource_dump() 28842+1392): Granted locks: -11:001000:3:1041879506.565706 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1552): -- Lock dump: e416cbc4 (0 0 0 0) -11:001000:3:1041879506.565710 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1552): Node: local -11:001000:3:1041879506.565714 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1552): Parent: 00000000 -11:001000:3:1041879506.565717 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1568): Resource: efc52f10 (12) -11:001000:3:1041879506.565722 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1552): Requested mode: 2, granted mode: 2 -11:001000:3:1041879506.565726 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1552): Readers: 0 ; Writers; 0 -11:001000:3:1041879506.565730 (ldlm_resource.c:516:ldlm_resource_dump() 28842+1392): Converting locks: -11:001000:3:1041879506.565733 (ldlm_resource.c:523:ldlm_resource_dump() 28842+1392): Waiting locks: -11:001000:3:1041879506.565737 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1248): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.565741 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1248): Node: local -11:001000:3:1041879506.565745 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1248): Parent: 00000000 -11:001000:3:1041879506.565748 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1264): Resource: efc52f10 (12) -11:001000:3:1041879506.565752 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1248): Requested mode: 3, granted mode: 0 -11:001000:3:1041879506.565756 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1248): Readers: 1 ; Writers; 0 -11:000001:3:1041879506.565760 (ldlm_lock.c:795:ldlm_lock_enqueue() 28842+1056): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041879506.565765 (ldlm_request.c:145:ldlm_cli_enqueue_local() 28842+976): ### client-side local enqueue handler END (lock e416cc84) -11:000001:3:1041879506.565769 (ldlm_request.c:62:ldlm_completion_ast() 28842+1120): Process entered -11:010000:3:1041879506.565773 (ldlm_request.c:77:ldlm_completion_ast() 28842+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: e416cc84 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:001000:3:1041879506.565780 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1280): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.565784 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1280): Node: local -11:001000:3:1041879506.565788 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1280): Parent: 00000000 -11:001000:3:1041879506.565792 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1296): Resource: efc52f10 (12) -11:001000:3:1041879506.565796 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1280): Requested mode: 3, granted mode: 0 -11:001000:3:1041879506.565800 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1280): Readers: 1 ; Writers; 0 -11:000001:3:1041879506.565804 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1168): Process entered -11:000001:3:1041879506.565808 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1216): Process entered -11:000001:3:1041879506.565811 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1232): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.565815 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1216): Process entered -11:000040:3:1041879506.565819 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+1216): Reprocessing lock e416cc84 -11:000001:3:1041879506.565822 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1264): Process entered -11:001000:3:1041879506.565826 (ldlm_lock.c:533:ldlm_lock_compat_list() 28842+1312): lock e416cbc4 incompatible; sending blocking AST. -11:000001:3:1041879506.565830 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+1360): Process entered -11:000010:3:1041879506.565834 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+1376): kmalloced 'w': 112 at f6bca434 (tot 19154731) -11:000001:3:1041879506.565840 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1280): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.565844 (ldlm_lock.c:822:ldlm_reprocess_queue() 28842+1232): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.565848 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1216): Process entered -02:000001:3:1041879506.565852 (handler.c:546:mds_blocking_ast() 28842+1280): Process entered -02:010000:3:1041879506.565856 (handler.c:563:mds_blocking_ast() 28842+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: e416cbc4 lrc: 2/0,0 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.565863 (ldlm_request.c:437:ldlm_cli_cancel() 28842+1328): Process entered -11:000001:3:1041879506.565867 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1376): Process entered -11:000001:3:1041879506.565871 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1376): Process leaving -11:010000:3:1041879506.565875 (ldlm_request.c:474:ldlm_cli_cancel() 28842+1392): ### client-side local cancel ns: mds_server lock: e416cbc4 lrc: 3/0,0 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.565882 (ldlm_lock.c:902:ldlm_lock_cancel() 28842+1376): Process entered -02:000001:3:1041879506.565886 (handler.c:546:mds_blocking_ast() 28842+1472): Process entered -02:000001:3:1041879506.565889 (handler.c:550:mds_blocking_ast() 28842+1488): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.565893 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28842+1424): Process entered -11:000001:3:1041879506.565897 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28842+1440): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.565901 (ldlm_lock.c:191:ldlm_lock_destroy() 28842+1408): Process entered -11:000001:3:1041879506.565905 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1440): Process entered -11:000001:3:1041879506.565909 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1440): Process leaving -11:000001:3:1041879506.565912 (ldlm_lock.c:151:ldlm_lock_put() 28842+1456): Process entered -11:000001:3:1041879506.565915 (ldlm_lock.c:173:ldlm_lock_put() 28842+1456): Process leaving -11:000001:3:1041879506.565919 (ldlm_lock.c:232:ldlm_lock_destroy() 28842+1408): Process leaving -11:000001:3:1041879506.565922 (ldlm_lock.c:920:ldlm_lock_cancel() 28842+1376): Process leaving -11:000001:3:1041879506.565925 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1376): Process entered -11:000001:3:1041879506.565929 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1424): Process entered -11:000001:3:1041879506.565932 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1440): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.565936 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1424): Process entered -11:000040:3:1041879506.565939 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+1424): Reprocessing lock e416cc84 -11:000001:3:1041879506.565943 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1472): Process entered -11:000001:3:1041879506.565947 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1488): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.565951 (ldlm_lock.c:564:ldlm_grant_lock() 28842+1456): Process entered -11:001000:3:1041879506.565955 (ldlm_resource.c:504:ldlm_resource_dump() 28842+1824): --- Resource: efc52f10 (c d7412eda 0) (rc: 3) -11:001000:3:1041879506.565960 (ldlm_resource.c:506:ldlm_resource_dump() 28842+1808): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.565964 (ldlm_resource.c:507:ldlm_resource_dump() 28842+1808): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.565968 (ldlm_resource.c:509:ldlm_resource_dump() 28842+1808): Granted locks: -11:001000:3:1041879506.565971 (ldlm_resource.c:516:ldlm_resource_dump() 28842+1808): Converting locks: -11:001000:3:1041879506.565974 (ldlm_resource.c:523:ldlm_resource_dump() 28842+1808): Waiting locks: -11:001000:3:1041879506.565978 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1664): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.565983 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1664): Node: local -11:001000:3:1041879506.565986 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1664): Parent: 00000000 -11:001000:3:1041879506.565989 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1680): Resource: efc52f10 (12) -11:001000:3:1041879506.565994 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1664): Requested mode: 3, granted mode: 0 -11:001000:3:1041879506.565998 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1664): Readers: 1 ; Writers; 0 -11:000001:3:1041879506.566002 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+1504): Process entered -11:000010:3:1041879506.566005 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+1520): kmalloced 'w': 112 at f6116324 (tot 19154843) -11:000001:3:1041879506.566010 (ldlm_lock.c:577:ldlm_grant_lock() 28842+1456): Process leaving -11:000001:3:1041879506.566013 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1440): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566017 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1424): Process entered -11:000001:3:1041879506.566021 (ldlm_request.c:62:ldlm_completion_ast() 28842+1568): Process entered -11:000001:3:1041879506.566024 (ldlm_request.c:69:ldlm_completion_ast() 28842+1584): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566028 (ldlm_lock.c:151:ldlm_lock_put() 28842+1472): Process entered -11:000001:3:1041879506.566032 (ldlm_lock.c:173:ldlm_lock_put() 28842+1472): Process leaving -11:000010:3:1041879506.566035 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+1440): kfreed 'w': 112 at f6116324 (tot 19154731). -11:000001:3:1041879506.566040 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1424): Process leaving -11:000001:3:1041879506.566044 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1376): Process leaving -11:010000:3:1041879506.566047 (ldlm_request.c:481:ldlm_cli_cancel() 28842+1392): ### client-side local cancel handler END ns: mds_server lock: e416cbc4 lrc: 2/0,0 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.566054 (ldlm_request.c:486:ldlm_cli_cancel() 28842+1328): Process leaving -11:000001:3:1041879506.566057 (ldlm_lock.c:151:ldlm_lock_put() 28842+1376): Process entered -11:000001:3:1041879506.566061 (ldlm_lock.c:173:ldlm_lock_put() 28842+1376): Process leaving -02:000001:3:1041879506.566064 (handler.c:571:mds_blocking_ast() 28842+1296): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566068 (ldlm_lock.c:151:ldlm_lock_put() 28842+1264): Process entered -11:010000:3:1041879506.566072 (ldlm_lock.c:155:ldlm_lock_put() 28842+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e416cbc4 lrc: 0/0,0 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.566078 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1312): Process entered -11:000040:3:1041879506.566082 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1312): putref res: efc52f10 count: 2 -11:000001:3:1041879506.566086 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1328): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041879506.566090 (ldlm_lock.c:169:ldlm_lock_put() 28842+1280): kfreed 'lock': 184 at e416cbc4 (tot 2555731). -11:000001:3:1041879506.566095 (ldlm_lock.c:173:ldlm_lock_put() 28842+1264): Process leaving -11:000010:3:1041879506.566099 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+1232): kfreed 'w': 112 at f6bca434 (tot 19154619). -11:000001:3:1041879506.566103 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1216): Process leaving -11:000001:3:1041879506.566107 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1168): Process leaving -11:010000:3:1041879506.566110 (ldlm_request.c:98:ldlm_completion_ast() 28842+1184): ### client-side enqueue waking up: granted ns: mds_server lock: e416cc84 lrc: 3/1,0 mode: PR/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.566117 (ldlm_request.c:99:ldlm_completion_ast() 28842+1136): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.566121 (ldlm_request.c:150:ldlm_cli_enqueue_local() 28842+1040): ### client-side local enqueue END ns: mds_server lock: e416cc84 lrc: 3/1,0 mode: PR/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.566128 (ldlm_request.c:151:ldlm_cli_enqueue_local() 28842+976): Process leaving -11:000001:3:1041879506.566132 (ldlm_lock.c:151:ldlm_lock_put() 28842+1024): Process entered -11:000001:3:1041879506.566135 (ldlm_lock.c:173:ldlm_lock_put() 28842+1024): Process leaving -11:000001:3:1041879506.566139 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+848): Process entered -11:000001:3:1041879506.566142 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+848): Process leaving -11:001000:3:1041879506.566146 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+960): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.566150 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+960): Node: local -11:001000:3:1041879506.566154 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+960): Parent: 00000000 -11:001000:3:1041879506.566157 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+976): Resource: efc52f10 (12) -11:001000:3:1041879506.566161 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+960): Requested mode: 3, granted mode: 3 -11:001000:3:1041879506.566165 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+960): Readers: 1 ; Writers; 0 -11:000001:3:1041879506.566169 (ldlm_lock.c:151:ldlm_lock_put() 28842+816): Process entered -11:000001:3:1041879506.566172 (ldlm_lock.c:173:ldlm_lock_put() 28842+816): Process leaving -02:000001:3:1041879506.566184 (handler.c:620:mds_getattr_internal() 28842+832): Process entered -02:000001:3:1041879506.566191 (handler.c:645:mds_getattr_internal() 28842+848): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.566195 (handler.c:718:mds_getattr_name() 28842+768): Process leaving -11:000001:3:1041879506.566199 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+864): Process entered -11:000001:3:1041879506.566203 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+864): Process leaving -11:000001:3:1041879506.566206 (ldlm_lock.c:461:ldlm_lock_decref() 28842+816): Process entered -11:010000:3:1041879506.566209 (ldlm_lock.c:466:ldlm_lock_decref() 28842+880): ### ldlm_lock_decref(PR) ns: mds_server lock: e416cc84 lrc: 3/1,0 mode: PR/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.566217 (ldlm_lock.c:151:ldlm_lock_put() 28842+864): Process entered -11:000001:3:1041879506.566220 (ldlm_lock.c:173:ldlm_lock_put() 28842+864): Process leaving -11:000001:3:1041879506.566223 (ldlm_lock.c:151:ldlm_lock_put() 28842+864): Process entered -11:000001:3:1041879506.566226 (ldlm_lock.c:173:ldlm_lock_put() 28842+864): Process leaving -11:000001:3:1041879506.566229 (ldlm_lock.c:502:ldlm_lock_decref() 28842+816): Process leaving -11:000001:3:1041879506.566235 (ldlm_lock.c:289:ldlm_lock_change_resource() 28842+640): Process entered -11:000001:3:1041879506.566239 (ldlm_resource.c:330:ldlm_resource_get() 28842+704): Process entered -11:000040:3:1041879506.566243 (ldlm_resource.c:362:ldlm_resource_getref() 28842+736): getref res: f48d9e94 count: 2 -11:000001:3:1041879506.566247 (ldlm_resource.c:344:ldlm_resource_get() 28842+720): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:3:1041879506.566253 (ldlm_resource.c:370:ldlm_resource_putref() 28842+688): Process entered -11:000040:3:1041879506.566256 (ldlm_resource.c:373:ldlm_resource_putref() 28842+688): putref res: efc52f10 count: 1 -11:000001:3:1041879506.566260 (ldlm_resource.c:425:ldlm_resource_putref() 28842+704): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566264 (ldlm_lock.c:315:ldlm_lock_change_resource() 28842+656): Process leaving (rc=0 : 0 : 0) -02:010000:3:1041879506.566268 (handler.c:1720:ldlm_intent_policy() 28842+656): ### intent policy, old res 12 ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: --/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -02:000001:3:1041879506.566276 (handler.c:1721:ldlm_intent_policy() 28842+608): Process leaving (rc=300 : 300 : 12c) -11:000001:3:1041879506.566281 (ldlm_lock.c:544:ldlm_lock_compat() 28842+448): Process entered -11:000001:3:1041879506.566285 (ldlm_lock.c:555:ldlm_lock_compat() 28842+464): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041879506.566289 (ldlm_resource.c:504:ldlm_resource_dump() 28842+768): --- Resource: f48d9e94 (f d7412ede 0) (rc: 2) -11:001000:3:1041879506.566294 (ldlm_resource.c:506:ldlm_resource_dump() 28842+752): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.566298 (ldlm_resource.c:507:ldlm_resource_dump() 28842+752): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.566302 (ldlm_resource.c:509:ldlm_resource_dump() 28842+752): Granted locks: -11:001000:3:1041879506.566306 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+912): -- Lock dump: e6873bc4 (0 0 0 0) -11:001000:3:1041879506.566310 (ldlm_lock.c:1027:ldlm_lock_dump() 28842+928): Node: NID 7f000001 (rhandle: 0xe6873a44) -11:001000:3:1041879506.566314 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+912): Parent: 00000000 -11:001000:3:1041879506.566318 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+928): Resource: f48d9e94 (15) -11:001000:3:1041879506.566322 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+912): Requested mode: 2, granted mode: 2 -11:001000:3:1041879506.566326 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+912): Readers: 0 ; Writers; 0 -11:001000:3:1041879506.566330 (ldlm_resource.c:516:ldlm_resource_dump() 28842+752): Converting locks: -11:001000:3:1041879506.566334 (ldlm_resource.c:523:ldlm_resource_dump() 28842+752): Waiting locks: -11:001000:3:1041879506.566338 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+608): -- Lock dump: e416ce04 (0 0 0 0) -11:001000:3:1041879506.566342 (ldlm_lock.c:1027:ldlm_lock_dump() 28842+624): Node: NID 7f000001 (rhandle: 0xe6873984) -11:001000:3:1041879506.566346 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+608): Parent: 00000000 -11:001000:3:1041879506.566350 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+624): Resource: f48d9e94 (15) -11:001000:3:1041879506.566354 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+608): Requested mode: 3, granted mode: 0 -11:001000:3:1041879506.566358 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+608): Readers: 0 ; Writers; 0 -11:000001:3:1041879506.566362 (ldlm_lock.c:795:ldlm_lock_enqueue() 28842+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.566367 (ldlm_lockd.c:287:ldlm_handle_enqueue() 28842+336): Process leaving -11:010000:3:1041879506.566370 (ldlm_lockd.c:291:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: --/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:3:1041879506.566378 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+384): Process entered -11:000001:3:1041879506.566381 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+432): Process entered -11:000001:3:1041879506.566385 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566389 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+432): Process entered -11:000040:3:1041879506.566392 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+432): Reprocessing lock e416ce04 -11:000001:3:1041879506.566396 (ldlm_lock.c:544:ldlm_lock_compat() 28842+480): Process entered -11:001000:3:1041879506.566399 (ldlm_lock.c:533:ldlm_lock_compat_list() 28842+528): lock e6873bc4 incompatible; sending blocking AST. -11:000001:3:1041879506.566403 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+576): Process entered -11:000010:3:1041879506.566407 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+592): kmalloced 'w': 112 at f6bca434 (tot 19154731) -11:000001:3:1041879506.566412 (ldlm_lock.c:555:ldlm_lock_compat() 28842+496): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566416 (ldlm_lock.c:822:ldlm_reprocess_queue() 28842+448): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.566420 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+432): Process entered -11:000001:3:1041879506.566424 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28842+496): Process entered -08:000001:3:1041879506.566428 (client.c:263:ptlrpc_prep_req() 28842+560): Process entered -08:000010:3:1041879506.566432 (client.c:268:ptlrpc_prep_req() 28842+576): kmalloced 'request': 204 at f70d1084 (tot 19154935) -08:000010:3:1041879506.566438 (pack_generic.c:42:lustre_pack_msg() 28842+640): kmalloced '*msg': 192 at f72966b4 (tot 19155127) -08:000001:3:1041879506.566443 (connection.c:135:ptlrpc_connection_addref() 28842+592): Process entered -08:000040:3:1041879506.566446 (connection.c:137:ptlrpc_connection_addref() 28842+592): connection=f63926b4 refcount 3 -08:000001:3:1041879506.566450 (connection.c:139:ptlrpc_connection_addref() 28842+608): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:3:1041879506.566456 (client.c:305:ptlrpc_prep_req() 28842+576): Process leaving (rc=4144828548 : -150138748 : f70d1084) -11:010000:3:1041879506.566461 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 28842+560): ### server preparing blocking AST ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873a44 -11:000001:3:1041879506.566469 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 28842+544): Process entered -11:000001:3:1041879506.566473 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 28842+560): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041879506.566477 (niobuf.c:372:ptl_send_rpc() 28842+576): Process entered -0a:000200:3:1041879506.566482 (lib-dispatch.c:54:lib_dispatch() 28842+992): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.566486 (lib-md.c:261:do_PtlMDBind() 28842+1024): taking state lock -0a:004000:3:1041879506.566491 (lib-md.c:269:do_PtlMDBind() 28842+1024): releasing state lock -08:000200:3:1041879506.566494 (niobuf.c:77:ptl_send_buf() 28842+672): Sending 192 bytes to portal 15, xid 13 -0a:000200:3:1041879506.566499 (lib-dispatch.c:54:lib_dispatch() 28842+992): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.566503 (lib-move.c:737:do_PtlPut() 28842+1312): taking state lock -0a:000200:3:1041879506.566507 (lib-move.c:745:do_PtlPut() 28842+1328): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.566512 (lib-move.c:800:do_PtlPut() 28842+1312): releasing state lock -0b:000200:3:1041879506.566515 (socknal_cb.c:631:ksocknal_send() 28842+1440): sending %zd bytes from [192](00000001,-148281676)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041879506.566522 (socknal.c:484:ksocknal_get_conn() 28842+1472): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.566528 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1472): type 1, nob 264 niov 2 -08:000001:3:1041879506.566535 (niobuf.c:441:ptl_send_rpc() 28842+592): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.566540 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:3:1041879506.566545 (client.c:355:__ptlrpc_req_finished() 28842+560): Process entered -08:000040:3:1041879506.566550 (client.c:360:__ptlrpc_req_finished() 28842+608): @@@ refcount now 1 req x13/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 2 fl 0 -08:000001:3:1041879506.566557 (client.c:367:__ptlrpc_req_finished() 28842+576): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566563 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 28842+512): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.566568 (ldlm_lock.c:151:ldlm_lock_put() 28842+480): Process entered -11:000001:3:1041879506.566573 (ldlm_lock.c:173:ldlm_lock_put() 28842+480): Process leaving -11:000010:3:1041879506.566578 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+448): kfreed 'w': 112 at f6bca434 (tot 19155015). -11:000001:3:1041879506.566584 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+432): Process leaving -0b:000001:2:1041879506.566588 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:3:1041879506.566592 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+384): Process leaving -0b:000001:2:1041879506.566597 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:000001:3:1041879506.566601 (ldlm_lock.c:151:ldlm_lock_put() 28842+384): Process entered -0b:000001:2:1041879506.566605 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -11:000001:3:1041879506.566610 (ldlm_lock.c:173:ldlm_lock_put() 28842+384): Process leaving -0b:000200:2:1041879506.566615 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -11:010000:3:1041879506.566619 (ldlm_lockd.c:299:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler END (lock e416ce04) -0b:001000:2:1041879506.566625 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -02:000001:3:1041879506.566630 (handler.c:1388:mds_handle() 28842+272): Process leaving -0b:000001:2:1041879506.566634 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -02:000040:3:1041879506.566638 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~8, last_committed 6, xid 34 -0a:004000:2:1041879506.566643 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -02:000200:3:1041879506.566647 (handler.c:1418:mds_handle() 28842+272): sending reply -0b:000200:2:1041879506.566652 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc55c -> f8fd1800 -0a:000200:3:1041879506.566658 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041879506.566663 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc5b8 -> f8fd185c -0a:004000:3:1041879506.566669 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0b:000200:2:1041879506.566673 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev ec3dc55c -08:000001:2:1041879506.566679 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.566683 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.566687 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 0 req x13/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041879506.566694 (client.c:310:__ptlrpc_free_req() 28693+624): Process entered -08:000010:2:1041879506.566699 (client.c:331:__ptlrpc_free_req() 28693+640): kfreed 'request->rq_reqmsg': 192 at f72966b4 (tot 19154823). -08:000001:2:1041879506.566705 (connection.c:109:ptlrpc_put_connection() 28693+672): Process entered -08:000040:2:1041879506.566710 (connection.c:117:ptlrpc_put_connection() 28693+672): connection=f63926b4 refcount 2 -08:000001:2:1041879506.566715 (connection.c:130:ptlrpc_put_connection() 28693+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879506.566720 (client.c:344:__ptlrpc_free_req() 28693+640): kfreed 'request': 204 at f70d1084 (tot 19154619). -08:000001:2:1041879506.566725 (client.c:345:__ptlrpc_free_req() 28693+624): Process leaving -08:000001:2:1041879506.566729 (client.c:364:__ptlrpc_req_finished() 28693+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041879506.566734 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.566739 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2629cc -0b:000200:2:1041879506.566744 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72966b4 : %zd -0a:004000:2:1041879506.566749 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.566754 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:004000:3:1041879506.566758 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -0b:001000:2:1041879506.566762 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -08:000200:3:1041879506.566768 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 320 bytes to portal 10, xid 34 -0b:000200:2:1041879506.566773 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000200:3:1041879506.566778 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041879506.566784 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:3:1041879506.566789 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:004000:2:1041879506.566793 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000200:3:1041879506.566797 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.566803 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.566807 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [320](00000001,-363118080)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:2:1041879506.566815 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0b:000200:3:1041879506.566818 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0a:000200:2:1041879506.566824 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xd -0b:000200:3:1041879506.566830 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 392 niov 2 -0a:000001:2:1041879506.566835 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832557500 : -462409796 : e4702fbc) -08:000001:3:1041879506.566841 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0a:000200:2:1041879506.566845 (lib-move.c:246:parse_put() 28693+656): Incoming put index f from 2130706433/0 of length 192/192 into md eb7c9ef4 [1](e0df8000,32768)... + 2304 -08:000040:3:1041879506.566853 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -0a:004000:2:1041879506.566859 (lib-move.c:301:parse_put() 28693+608): releasing state lock -08:000001:3:1041879506.566862 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.566868 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -08:000001:3:1041879506.566874 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:004000:2:1041879506.566878 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000001:3:1041879506.566882 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.566886 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc55c -> f90da4e0 -0b:000200:2:1041879506.566892 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc5b8 -> f90da53c -0b:000200:2:1041879506.566898 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6ea4 ev ec3dc55c -0a:004000:2:1041879506.566908 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.566911 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0a:000040:3:1041879506.566916 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -0a:000001:1:1041879506.566921 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -0a:000001:3:1041879506.566926 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041879506.566930 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da4e0, sequence: 13, eq->size: 1024 -08:000001:3:1041879506.566936 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.566942 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0a:000001:1:1041879506.566946 (api-eq.c:79:PtlEQGet() 28738+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.566951 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:1:1041879506.566955 (service.c:50:ptlrpc_check_event() 28738+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041879506.566960 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:100000:1:1041879506.566964 (service.c:179:handle_incoming_request() 28738+240): Handling RPC pid:xid:nid:opc 0:0xd:7f000001:0 -0a:000040:3:1041879506.566971 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -0b:000001:2:1041879506.566978 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:1:1041879506.566982 (service.c:204:handle_incoming_request() 28738+240): got req 13 (md: e0df8000 + 2304) -0b:000001:2:1041879506.566988 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.566992 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879506.566997 (genops.c:268:class_conn2export() 28738+272): Process entered -08:000001:3:1041879506.567002 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.567008 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041879506.567014 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -05:000080:1:1041879506.567017 (genops.c:287:class_conn2export() 28738+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -0a:000001:3:1041879506.567024 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -05:000001:1:1041879506.567027 (genops.c:294:class_conn2export() 28738+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -0a:000040:3:1041879506.567034 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da540, sequence: 14, eq->size: 1024 -0b:000200:2:1041879506.567040 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(392) 392 -08:000001:1:1041879506.567044 (connection.c:135:ptlrpc_connection_addref() 28738+256): Process entered -08:000040:1:1041879506.567048 (connection.c:137:ptlrpc_connection_addref() 28738+256): connection=f739e39c refcount 7 -0a:000001:3:1041879506.567053 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.567059 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041879506.567064 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.567070 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -0b:000001:2:1041879506.567075 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879506.567078 (connection.c:139:ptlrpc_connection_addref() 28738+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -0a:004000:2:1041879506.567085 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000001:3:1041879506.567090 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -0b:000200:2:1041879506.567094 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc4d4 -> f8fea320 -11:000001:1:1041879506.567100 (ldlm_lockd.c:485:ldlm_callback_handler() 28738+256): Process entered -0b:000200:2:1041879506.567105 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc530 -> f8fea37c -08:000001:1:1041879506.567111 (pack_generic.c:79:lustre_unpack_msg() 28738+304): Process entered -0b:000200:2:1041879506.567116 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc4d4 -08:000001:1:1041879506.567121 (pack_generic.c:106:lustre_unpack_msg() 28738+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.567126 (events.c:62:reply_out_callback() 28693+528): Process entered -11:000002:1:1041879506.567129 (ldlm_lockd.c:511:ldlm_callback_handler() 28738+256): blocking ast -08:000010:2:1041879506.567135 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 320 at ea5b4200 (tot 19154299). -08:000001:2:1041879506.567141 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879506.567145 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 28738+304): Process entered -0a:000200:2:1041879506.567150 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2628c4 -11:000001:1:1041879506.567154 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+352): Process entered -0b:000200:2:1041879506.567159 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating ea5b4200 : %zd -11:000001:1:1041879506.567163 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+352): Process leaving -0a:004000:2:1041879506.567168 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:010000:1:1041879506.567171 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 28738+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: e6873a44 lrc: 2/0,0 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -0b:000001:2:1041879506.567180 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -11:010000:1:1041879506.567184 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 28738+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: e6873a44 lrc: 2/0,0 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -0a:000040:3:1041879506.567193 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da540, sequence: 14, eq->size: 1024 -01:000001:1:1041879506.567197 (mdc_request.c:177:mdc_blocking_ast() 28738+368): Process entered -0a:000001:3:1041879506.567203 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041879506.567207 (ldlm_request.c:437:ldlm_cli_cancel() 28738+416): Process entered -11:000001:1:1041879506.567211 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+464): Process entered -0b:001000:2:1041879506.567216 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -08:000001:3:1041879506.567222 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.567228 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:3:1041879506.567234 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -0b:000200:2:1041879506.567239 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -11:000001:1:1041879506.567243 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+464): Process leaving -0a:004000:2:1041879506.567248 (lib-move.c:217:parse_put() 28693+608): taking state lock -11:010000:1:1041879506.567252 (ldlm_request.c:445:ldlm_cli_cancel() 28738+480): ### client-side cancel ns: MDC_mds1 lock: e6873a44 lrc: 3/0,0 mode: PW/PW res: 15/3611373278 rrc: 1 type: PLN remote: 0xe6873bc4 -0a:000001:2:1041879506.567261 (lib-move.c:42:lib_find_me() 28693+720): Process entered -01:000001:1:1041879506.567264 (mdc_request.c:177:mdc_blocking_ast() 28738+512): Process entered -0a:000001:3:1041879506.567269 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -0a:000200:2:1041879506.567274 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x22 -01:000001:1:1041879506.567279 (mdc_request.c:158:d_delete_aliases() 28738+560): Process entered -0a:000001:2:1041879506.567284 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271868 : -226695428 : f27ce6fc) -0a:000200:2:1041879506.567290 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 320/320 into md f1bc2ce4 [1](e5fe3600,320)... + 0 -01:000001:1:1041879506.567297 (mdc_request.c:169:d_delete_aliases() 28738+560): Process leaving -0a:004000:2:1041879506.567302 (lib-move.c:301:parse_put() 28693+608): releasing state lock -01:000001:1:1041879506.567305 (mdc_request.c:218:mdc_blocking_ast() 28738+528): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041879506.567311 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da540, sequence: 14, eq->size: 1024 -05:000001:1:1041879506.567316 (genops.c:268:class_conn2export() 28738+544): Process entered -05:000080:1:1041879506.567320 (genops.c:287:class_conn2export() 28738+560): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -0a:000001:3:1041879506.567326 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879506.567331 (genops.c:294:class_conn2export() 28738+560): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -0b:000200:2:1041879506.567337 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(320) 320 -08:000001:1:1041879506.567342 (client.c:263:ptlrpc_prep_req() 28738+480): Process entered -0a:004000:2:1041879506.567347 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:3:1041879506.567352 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.567357 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc4d4 -> f9003320 -08:000010:1:1041879506.567362 (client.c:268:ptlrpc_prep_req() 28738+496): kmalloced 'request': 204 at f7110ad4 (tot 19154503) -0b:000200:2:1041879506.567369 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc530 -> f900337c -0b:000200:2:1041879506.567375 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc4d4 -08:000010:1:1041879506.567379 (pack_generic.c:42:lustre_pack_msg() 28738+560): kmalloced '*msg': 192 at f711039c (tot 19154695) -08:000001:2:1041879506.567385 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:1:1041879506.567387 (connection.c:135:ptlrpc_connection_addref() 28738+512): Process entered -08:000040:1:1041879506.567393 (connection.c:137:ptlrpc_connection_addref() 28738+512): connection=f739e39c refcount 8 -08:000001:0:1041879506.567399 (client.c:379:ptlrpc_check_reply() 28908+1256): Process entered -08:000001:1:1041879506.567403 (connection.c:139:ptlrpc_connection_addref() 28738+528): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.567411 (client.c:383:ptlrpc_check_reply() 28908+1272): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041879506.567415 (client.c:305:ptlrpc_prep_req() 28738+496): Process leaving (rc=4145089236 : -149878060 : f7110ad4) -08:000200:0:1041879506.567423 (client.c:404:ptlrpc_check_reply() 28908+1304): @@@ rc = 1 for req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:2:1041879506.567431 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879506.567434 (client.c:613:ptlrpc_queue_wait() 28738+624): Process entered -0a:000200:2:1041879506.567440 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2ce4 -08:100000:1:1041879506.567443 (client.c:621:ptlrpc_queue_wait() 28738+640): Sending RPC pid:xid:nid:opc 28738:35:7f000001:103 -08:000200:0:1041879506.567451 (client.c:667:ptlrpc_queue_wait() 28908+1272): @@@ -- done sleeping req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041879506.567458 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e5fe3600 : %zd -08:000001:1:1041879506.567462 (niobuf.c:372:ptl_send_rpc() 28738+704): Process entered -08:000001:0:1041879506.567468 (pack_generic.c:79:lustre_unpack_msg() 28908+1272): Process entered -0b:000200:2:1041879506.567473 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000010:1:1041879506.567475 (niobuf.c:399:ptl_send_rpc() 28738+720): kmalloced 'repbuf': 72 at f6bca8fc (tot 19154767) -08:000001:0:1041879506.567482 (pack_generic.c:106:lustre_unpack_msg() 28908+1288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879506.567488 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000200:1:1041879506.567491 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMEAttach (5) -08:000200:0:1041879506.567498 (client.c:716:ptlrpc_queue_wait() 28908+1272): @@@ status 0 - req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:2:1041879506.567506 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:004000:1:1041879506.567510 (lib-me.c:42:do_PtlMEAttach() 28738+1088): taking state lock -08:000001:0:1041879506.567515 (client.c:453:ptlrpc_free_committed() 28908+1288): Process entered -0a:004000:1:1041879506.567519 (lib-me.c:58:do_PtlMEAttach() 28738+1088): releasing state lock -08:080000:0:1041879506.567525 (client.c:460:ptlrpc_free_committed() 28908+1304): committing for xid 32, last_committed 6 -0b:000200:2:1041879506.567531 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000200:1:1041879506.567535 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMDAttach (11) -08:080000:0:1041879506.567542 (client.c:472:ptlrpc_free_committed() 28908+1336): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041879506.567549 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879506.567554 (client.c:481:ptlrpc_free_committed() 28908+1288): Process leaving -0a:004000:1:1041879506.567557 (lib-md.c:210:do_PtlMDAttach() 28738+1088): taking state lock -08:000001:0:1041879506.567563 (client.c:411:ptlrpc_check_status() 28908+1256): Process entered -0a:004000:1:1041879506.567566 (lib-md.c:229:do_PtlMDAttach() 28738+1088): releasing state lock -08:000001:0:1041879506.567571 (client.c:426:ptlrpc_check_status() 28908+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.567576 (client.c:766:ptlrpc_queue_wait() 28908+1224): Process leaving -08:000200:1:1041879506.567578 (niobuf.c:433:ptl_send_rpc() 28738+720): Setup reply buffer: 72 bytes, xid 35, portal 18 -11:000040:0:1041879506.567585 (ldlm_request.c:255:ldlm_cli_enqueue() 28908+1032): local: e6873984, remote: e416ce04, flags: 4099 -0a:000200:1:1041879506.567589 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlMDBind (13) -11:000040:0:1041879506.567596 (ldlm_request.c:283:ldlm_cli_enqueue() 28908+1016): remote intent success, locking 15 instead of 12 -0a:004000:1:1041879506.567600 (lib-md.c:261:do_PtlMDBind() 28738+1152): taking state lock -11:000001:0:1041879506.567605 (ldlm_lock.c:289:ldlm_lock_change_resource() 28908+1064): Process entered -0a:004000:1:1041879506.567608 (lib-md.c:269:do_PtlMDBind() 28738+1152): releasing state lock -11:000001:0:1041879506.567614 (ldlm_resource.c:330:ldlm_resource_get() 28908+1128): Process entered -08:000200:1:1041879506.567617 (niobuf.c:77:ptl_send_buf() 28738+800): Sending 192 bytes to portal 17, xid 35 -11:000040:0:1041879506.567623 (ldlm_resource.c:362:ldlm_resource_getref() 28908+1160): getref res: f48d9f10 count: 2 -0a:000200:1:1041879506.567627 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlPut (19) -11:000001:0:1041879506.567633 (ldlm_resource.c:344:ldlm_resource_get() 28908+1144): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -0a:004000:1:1041879506.567638 (lib-move.c:737:do_PtlPut() 28738+1440): taking state lock -11:000001:0:1041879506.567643 (ldlm_resource.c:370:ldlm_resource_putref() 28908+1112): Process entered -0a:000200:1:1041879506.567646 (lib-move.c:745:do_PtlPut() 28738+1456): PtlPut -> 2130706433: 0 -11:000040:0:1041879506.567653 (ldlm_resource.c:373:ldlm_resource_putref() 28908+1112): putref res: f48d9e18 count: 0 -0a:004000:1:1041879506.567656 (lib-move.c:800:do_PtlPut() 28738+1440): releasing state lock -11:000001:0:1041879506.567662 (ldlm_resource.c:379:ldlm_resource_putref() 28908+1112): Process entered -0b:000200:1:1041879506.567665 (socknal_cb.c:631:ksocknal_send() 28738+1568): sending %zd bytes from [192](00000001,-149879908)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041879506.567673 (ldlm_resource.c:422:ldlm_resource_putref() 28908+1112): Process leaving -0b:000200:1:1041879506.567676 (socknal.c:484:ksocknal_get_conn() 28738+1600): got conn [e5fe3000] -> 0x0x7f000001 (2) -11:000001:0:1041879506.567683 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1128): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041879506.567687 (socknal_cb.c:580:ksocknal_launch_packet() 28738+1600): type 1, nob 264 niov 2 -11:000001:0:1041879506.567693 (ldlm_lock.c:315:ldlm_lock_change_resource() 28908+1080): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.567698 (niobuf.c:441:ptl_send_rpc() 28738+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.567705 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879506.567707 (client.c:662:ptlrpc_queue_wait() 28738+672): @@@ -- sleeping req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:0:1041879506.567715 (ldlm_request.c:291:ldlm_cli_enqueue() 28908+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: --/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe416ce04 -08:000001:1:1041879506.567723 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -0b:000001:2:1041879506.567729 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879506.567731 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -11:000001:0:1041879506.567737 (ldlm_lock.c:724:ldlm_lock_enqueue() 28908+1080): Process entered -0b:000001:2:1041879506.567742 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:001000:0:1041879506.567746 (ldlm_resource.c:504:ldlm_resource_dump() 28908+1448): --- Resource: f48d9f10 (f d7412ede 0) (rc: 2) -0b:000001:2:1041879506.567752 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -08:000200:1:1041879506.567755 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041879506.567764 (ldlm_resource.c:506:ldlm_resource_dump() 28908+1432): Namespace: c1ec7874 (MDC_mds1) -11:001000:0:1041879506.567770 (ldlm_resource.c:507:ldlm_resource_dump() 28908+1432): Parent: 00000000, root: 00000000 -11:001000:0:1041879506.567775 (ldlm_resource.c:509:ldlm_resource_dump() 28908+1432): Granted locks: -08:000001:1:1041879506.567778 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -11:001000:0:1041879506.567784 (ldlm_lock.c:1023:ldlm_lock_dump() 28908+1592): -- Lock dump: e6873a44 (0 0 0 0) -11:001000:0:1041879506.567789 (ldlm_lock.c:1029:ldlm_lock_dump() 28908+1592): Node: local -0b:000200:2:1041879506.567794 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.567798 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:001000:0:1041879506.567804 (ldlm_lock.c:1030:ldlm_lock_dump() 28908+1592): Parent: 00000000 -08:000001:1:1041879506.567808 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -11:001000:0:1041879506.567814 (ldlm_lock.c:1032:ldlm_lock_dump() 28908+1608): Resource: f48d9f10 (15) -11:001000:0:1041879506.567819 (ldlm_lock.c:1034:ldlm_lock_dump() 28908+1592): Requested mode: 2, granted mode: 2 -08:000200:1:1041879506.567823 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041879506.567831 (ldlm_lock.c:1036:ldlm_lock_dump() 28908+1592): Readers: 0 ; Writers; 0 -11:001000:0:1041879506.567836 (ldlm_resource.c:516:ldlm_resource_dump() 28908+1432): Converting locks: -11:001000:0:1041879506.567840 (ldlm_resource.c:523:ldlm_resource_dump() 28908+1432): Waiting locks: -0b:000001:2:1041879506.567843 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -11:001000:0:1041879506.567847 (ldlm_lock.c:1023:ldlm_lock_dump() 28908+1288): -- Lock dump: e6873984 (0 0 0 0) -11:001000:0:1041879506.567852 (ldlm_lock.c:1029:ldlm_lock_dump() 28908+1288): Node: local -11:001000:0:1041879506.567856 (ldlm_lock.c:1030:ldlm_lock_dump() 28908+1288): Parent: 00000000 -0a:004000:2:1041879506.567860 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:001000:0:1041879506.567864 (ldlm_lock.c:1032:ldlm_lock_dump() 28908+1304): Resource: f48d9f10 (15) -0b:000200:2:1041879506.567869 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b5914 -> f8fd1860 -11:001000:0:1041879506.567875 (ldlm_lock.c:1034:ldlm_lock_dump() 28908+1288): Requested mode: 3, granted mode: 0 -11:001000:0:1041879506.567879 (ldlm_lock.c:1036:ldlm_lock_dump() 28908+1288): Readers: 1 ; Writers; 0 -0b:000200:2:1041879506.567883 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5970 -> f8fd18bc -11:000001:0:1041879506.567889 (ldlm_lock.c:778:ldlm_lock_enqueue() 28908+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.567894 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f45b5914 -11:000001:0:1041879506.567900 (ldlm_request.c:62:ldlm_completion_ast() 28908+1160): Process entered -08:000001:2:1041879506.567904 (events.c:40:request_out_callback() 28693+512): Process entered -11:010000:0:1041879506.567908 (ldlm_request.c:77:ldlm_completion_ast() 28908+1224): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: --/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe416ce04 -08:000001:2:1041879506.567915 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -11:001000:0:1041879506.567920 (ldlm_lock.c:1023:ldlm_lock_dump() 28908+1320): -- Lock dump: e6873984 (0 0 0 0) -11:001000:0:1041879506.567924 (ldlm_lock.c:1029:ldlm_lock_dump() 28908+1320): Node: local -11:001000:0:1041879506.567928 (ldlm_lock.c:1030:ldlm_lock_dump() 28908+1320): Parent: 00000000 -11:001000:0:1041879506.567932 (ldlm_lock.c:1032:ldlm_lock_dump() 28908+1336): Resource: f48d9f10 (15) -11:001000:0:1041879506.567937 (ldlm_lock.c:1034:ldlm_lock_dump() 28908+1320): Requested mode: 3, granted mode: 0 -08:000040:2:1041879506.567941 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041879506.567948 (ldlm_lock.c:1036:ldlm_lock_dump() 28908+1320): Readers: 1 ; Writers; 0 -08:000001:2:1041879506.567952 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.567957 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041879506.567961 (ldlm_lock.c:861:ldlm_reprocess_all() 28908+1208): Process entered -11:000001:0:1041879506.567965 (ldlm_lock.c:865:ldlm_reprocess_all() 28908+1208): Process leaving -0a:000200:2:1041879506.567968 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78138c4 -0b:000200:2:1041879506.567972 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f711039c : %zd -0a:004000:2:1041879506.567978 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.567982 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.567985 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.567990 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.567995 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.568000 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.568003 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.568007 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x23 -0a:000001:2:1041879506.568012 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832556380 : -462410916 : e4702b5c) -0a:000200:2:1041879506.568017 (lib-move.c:246:parse_put() 28693+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f52249cc [1](e3408000,32768)... + 1344 -0a:004000:2:1041879506.568025 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.568035 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.568040 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.568043 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b5914 -> f90f3300 -0b:000200:2:1041879506.568049 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5970 -> f90f335c -0b:000200:2:1041879506.568054 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e7c ev f45b5914 -08:000001:1:1041879506.568063 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -08:000001:0:1041879506.568069 (service.c:35:ptlrpc_check_event() 28732+224): Process entered -08:000001:3:1041879506.568075 (service.c:35:ptlrpc_check_event() 28731+224): Process entered -0a:004000:2:1041879506.568081 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879506.568084 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0b:000200:2:1041879506.568089 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879506.568094 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3300, sequence: 8, eq->size: 1024 -0b:000200:2:1041879506.568101 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879506.568105 (api-eq.c:79:PtlEQGet() 28734+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.568112 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879506.568117 (service.c:50:ptlrpc_check_event() 28734+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.568123 (service.c:35:ptlrpc_check_event() 28733+224): Process entered -0a:000001:3:1041879506.568128 (api-eq.c:43:PtlEQGet() 28731+288): Process entered -0a:000040:3:1041879506.568133 (api-eq.c:58:PtlEQGet() 28731+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0a:000001:3:1041879506.568138 (api-eq.c:61:PtlEQGet() 28731+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.568143 (service.c:53:ptlrpc_check_event() 28731+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.568148 (api-eq.c:43:PtlEQGet() 28733+288): Process entered -0a:000040:2:1041879506.568152 (api-eq.c:58:PtlEQGet() 28733+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0a:000001:2:1041879506.568157 (api-eq.c:61:PtlEQGet() 28733+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.568160 (service.c:53:ptlrpc_check_event() 28733+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879506.568165 (api-eq.c:43:PtlEQGet() 28732+288): Process entered -0a:000040:0:1041879506.568170 (api-eq.c:58:PtlEQGet() 28732+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0a:000001:0:1041879506.568175 (api-eq.c:61:PtlEQGet() 28732+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.568180 (service.c:53:ptlrpc_check_event() 28732+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041879506.568185 (service.c:179:handle_incoming_request() 28734+240): Handling RPC pid:xid:nid:opc 28738:0x23:7f000001:0 -08:000200:1:1041879506.568191 (service.c:204:handle_incoming_request() 28734+240): got req 35 (md: e3408000 + 1344) -05:000001:1:1041879506.568195 (genops.c:268:class_conn2export() 28734+272): Process entered -05:000080:1:1041879506.568199 (genops.c:287:class_conn2export() 28734+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -05:000001:1:1041879506.568204 (genops.c:294:class_conn2export() 28734+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879506.568209 (connection.c:135:ptlrpc_connection_addref() 28734+256): Process entered -08:000040:1:1041879506.568212 (connection.c:137:ptlrpc_connection_addref() 28734+256): connection=f63926b4 refcount 2 -08:000001:1:1041879506.568216 (connection.c:139:ptlrpc_connection_addref() 28734+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -11:000001:1:1041879506.568222 (ldlm_lockd.c:533:ldlm_cancel_handler() 28734+256): Process entered -08:000001:1:1041879506.568225 (pack_generic.c:79:lustre_unpack_msg() 28734+304): Process entered -08:000001:1:1041879506.568229 (pack_generic.c:106:lustre_unpack_msg() 28734+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041879506.568233 (ldlm_lockd.c:556:ldlm_cancel_handler() 28734+256): cancel -11:000001:1:1041879506.568236 (ldlm_lockd.c:348:ldlm_handle_cancel() 28734+304): Process entered -08:000010:1:1041879506.568240 (pack_generic.c:42:lustre_pack_msg() 28734+384): kmalloced '*msg': 72 at f6bcaa0c (tot 19154839) -11:000001:1:1041879506.568245 (ldlm_lock.c:337:__ldlm_handle2lock() 28734+352): Process entered -11:000001:1:1041879506.568249 (ldlm_lock.c:380:__ldlm_handle2lock() 28734+352): Process leaving -11:010000:1:1041879506.568253 (ldlm_lockd.c:368:ldlm_handle_cancel() 28734+368): ### server-side cancel handler START ns: mds_server lock: e6873bc4 lrc: 2/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873a44 -11:000001:1:1041879506.568260 (ldlm_lock.c:902:ldlm_lock_cancel() 28734+352): Process entered -11:000001:1:1041879506.568264 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28734+448): Process entered -11:000001:1:1041879506.568268 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 28734+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.568273 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+400): Process entered -11:000001:1:1041879506.568277 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 28734+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879506.568281 (ldlm_lock.c:191:ldlm_lock_destroy() 28734+384): Process entered -11:000001:1:1041879506.568285 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28734+416): Process entered -11:000001:1:1041879506.568289 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28734+416): Process leaving -11:000001:1:1041879506.568292 (ldlm_lock.c:151:ldlm_lock_put() 28734+432): Process entered -11:000001:1:1041879506.568296 (ldlm_lock.c:173:ldlm_lock_put() 28734+432): Process leaving -11:000001:1:1041879506.568299 (ldlm_lock.c:232:ldlm_lock_destroy() 28734+384): Process leaving -11:000001:1:1041879506.568302 (ldlm_lock.c:920:ldlm_lock_cancel() 28734+352): Process leaving -11:000001:1:1041879506.568306 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+352): Process entered -11:000001:1:1041879506.568309 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28734+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041879506.568314 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879506.568319 (lib-md.c:261:do_PtlMDBind() 28734+784): taking state lock -0a:004000:1:1041879506.568323 (lib-md.c:269:do_PtlMDBind() 28734+784): releasing state lock -08:000200:1:1041879506.568326 (niobuf.c:77:ptl_send_buf() 28734+432): Sending 72 bytes to portal 18, xid 35 -0a:000200:1:1041879506.568331 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041879506.568335 (lib-move.c:737:do_PtlPut() 28734+1072): taking state lock -0a:000200:1:1041879506.568339 (lib-move.c:745:do_PtlPut() 28734+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041879506.568344 (lib-move.c:800:do_PtlPut() 28734+1072): releasing state lock -0b:000200:1:1041879506.568347 (socknal_cb.c:631:ksocknal_send() 28734+1200): sending %zd bytes from [72](00000001,-155407860)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879506.568354 (socknal.c:484:ksocknal_get_conn() 28734+1232): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879506.568359 (socknal_cb.c:580:ksocknal_launch_packet() 28734+1232): type 1, nob 144 niov 2 -11:000001:1:1041879506.568365 (ldlm_lock.c:861:ldlm_reprocess_all() 28734+352): Process entered -0b:000001:2:1041879506.568370 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -11:000001:1:1041879506.568373 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000001:1:1041879506.568376 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.568380 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000040:1:1041879506.568383 (ldlm_lock.c:819:ldlm_reprocess_queue() 28734+400): Reprocessing lock e416ce04 -11:000001:1:1041879506.568387 (ldlm_lock.c:544:ldlm_lock_compat() 28734+448): Process entered -0b:000001:2:1041879506.568393 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:1:1041879506.568396 (ldlm_lock.c:555:ldlm_lock_compat() 28734+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041879506.568402 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:000001:1:1041879506.568404 (ldlm_lock.c:564:ldlm_grant_lock() 28734+432): Process entered -0b:000001:2:1041879506.568409 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041879506.568413 (ldlm_resource.c:504:ldlm_resource_dump() 28734+800): --- Resource: f48d9e94 (f d7412ede 0) (rc: 2) -11:001000:1:1041879506.568418 (ldlm_resource.c:506:ldlm_resource_dump() 28734+784): Namespace: e771e104 (mds_server) -11:001000:1:1041879506.568422 (ldlm_resource.c:507:ldlm_resource_dump() 28734+784): Parent: 00000000, root: 00000000 -0b:000200:2:1041879506.568428 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -11:001000:1:1041879506.568431 (ldlm_resource.c:509:ldlm_resource_dump() 28734+784): Granted locks: -11:001000:1:1041879506.568435 (ldlm_resource.c:516:ldlm_resource_dump() 28734+784): Converting locks: -11:001000:1:1041879506.568439 (ldlm_resource.c:523:ldlm_resource_dump() 28734+784): Waiting locks: -0b:001000:2:1041879506.568444 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:001000:1:1041879506.568449 (ldlm_lock.c:1023:ldlm_lock_dump() 28734+640): -- Lock dump: e416ce04 (0 0 0 0) -0b:000001:2:1041879506.568455 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -11:001000:1:1041879506.568457 (ldlm_lock.c:1027:ldlm_lock_dump() 28734+656): Node: NID 7f000001 (rhandle: 0xe6873984) -0a:004000:2:1041879506.568463 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:001000:1:1041879506.568466 (ldlm_lock.c:1030:ldlm_lock_dump() 28734+640): Parent: 00000000 -11:001000:1:1041879506.568470 (ldlm_lock.c:1032:ldlm_lock_dump() 28734+656): Resource: f48d9e94 (15) -11:001000:1:1041879506.568475 (ldlm_lock.c:1034:ldlm_lock_dump() 28734+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041879506.568479 (ldlm_lock.c:1036:ldlm_lock_dump() 28734+640): Readers: 0 ; Writers; 0 -0b:000200:2:1041879506.568485 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b588c -> f8fea380 -11:000001:1:1041879506.568490 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28734+480): Process entered -0b:000200:2:1041879506.568495 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b58e8 -> f8fea3dc -0b:000200:2:1041879506.568500 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f45b588c -08:000001:2:1041879506.568504 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.568508 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6bcaa0c (tot 19154767). -08:000001:2:1041879506.568513 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041879506.568516 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28734+496): kmalloced 'w': 112 at e5570f5c (tot 19154879) -0a:000200:2:1041879506.568522 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78137bc -11:000001:1:1041879506.568525 (ldlm_lock.c:577:ldlm_grant_lock() 28734+432): Process leaving -11:000001:1:1041879506.568529 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.568535 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6bcaa0c : %zd -11:000001:1:1041879506.568539 (ldlm_lock.c:835:ldlm_run_ast_work() 28734+400): Process entered -0a:004000:2:1041879506.568544 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:000001:1:1041879506.568547 (ldlm_lockd.c:183:ldlm_server_completion_ast() 28734+448): Process entered -08:000001:1:1041879506.568550 (client.c:263:ptlrpc_prep_req() 28734+512): Process entered -0b:000001:2:1041879506.568555 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -08:000010:1:1041879506.568558 (client.c:268:ptlrpc_prep_req() 28734+528): kmalloced 'request': 204 at f71108c4 (tot 19155083) -0b:001000:2:1041879506.568565 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -08:000010:1:1041879506.568568 (pack_generic.c:42:lustre_pack_msg() 28734+592): kmalloced '*msg': 192 at f71227bc (tot 19155275) -0b:000200:2:1041879506.568575 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879506.568578 (connection.c:135:ptlrpc_connection_addref() 28734+544): Process entered -08:000040:1:1041879506.568583 (connection.c:137:ptlrpc_connection_addref() 28734+544): connection=f63926b4 refcount 3 -0b:000200:2:1041879506.568588 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -08:000001:1:1041879506.568592 (connection.c:139:ptlrpc_connection_addref() 28734+560): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:004000:2:1041879506.568599 (lib-move.c:217:parse_put() 28693+608): taking state lock -08:000001:1:1041879506.568602 (client.c:305:ptlrpc_prep_req() 28734+528): Process leaving (rc=4145088708 : -149878588 : f71108c4) -0a:000001:2:1041879506.568609 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.568613 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x23 -11:010000:1:1041879506.568617 (ldlm_lockd.c:201:ldlm_server_completion_ast() 28734+512): ### server preparing completion AST ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -08:000001:1:1041879506.568625 (niobuf.c:372:ptl_send_rpc() 28734+528): Process entered -0a:000001:2:1041879506.568629 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4099055324 : -195911972 : f4529edc) -0a:000200:1:1041879506.568634 (lib-dispatch.c:54:lib_dispatch() 28734+944): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041879506.568640 (lib-move.c:246:parse_put() 28693+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md e78139cc [1](f6bca8fc,72)... + 0 -0a:004000:1:1041879506.568645 (lib-md.c:261:do_PtlMDBind() 28734+976): taking state lock -0a:004000:2:1041879506.568650 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0a:004000:1:1041879506.568654 (lib-md.c:269:do_PtlMDBind() 28734+976): releasing state lock -08:000200:1:1041879506.568658 (niobuf.c:77:ptl_send_buf() 28734+624): Sending 192 bytes to portal 15, xid 14 -0b:000200:2:1041879506.568663 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:000200:1:1041879506.568668 (lib-dispatch.c:54:lib_dispatch() 28734+944): 2130706433: API call PtlPut (19) -0a:004000:2:1041879506.568674 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:004000:1:1041879506.568677 (lib-move.c:737:do_PtlPut() 28734+1264): taking state lock -0b:000200:2:1041879506.568682 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b588c -> f9003380 -0b:000200:2:1041879506.568687 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b58e8 -> f90033dc -0b:000200:2:1041879506.568692 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f45b588c -08:000001:2:1041879506.568697 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.568701 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.568705 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78139cc -0b:000200:2:1041879506.568709 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6bca8fc : %zd -0b:000200:2:1041879506.568714 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041879506.568719 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879506.568723 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000200:1:1041879506.568726 (lib-move.c:745:do_PtlPut() 28734+1280): PtlPut -> 2130706433: 0 -0b:000200:2:1041879506.568732 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:004000:1:1041879506.568736 (lib-move.c:800:do_PtlPut() 28734+1264): releasing state lock -0b:001000:2:1041879506.568741 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0b:000200:1:1041879506.568745 (socknal_cb.c:631:ksocknal_send() 28734+1392): sending %zd bytes from [192](00000001,-149805124)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879506.568751 (socknal.c:484:ksocknal_get_conn() 28734+1424): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879506.568757 (socknal_cb.c:580:ksocknal_launch_packet() 28734+1424): type 1, nob 264 niov 2 -08:000001:1:1041879506.568762 (niobuf.c:441:ptl_send_rpc() 28734+544): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.568767 (client.c:355:__ptlrpc_req_finished() 28734+512): Process entered -0b:000001:2:1041879506.568772 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:1:1041879506.568774 (client.c:360:__ptlrpc_req_finished() 28734+560): @@@ refcount now 1 req x14/t0 o105->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041879506.568780 (client.c:367:__ptlrpc_req_finished() 28734+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.568784 (ldlm_lockd.c:209:ldlm_server_completion_ast() 28734+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.568788 (ldlm_lock.c:151:ldlm_lock_put() 28734+448): Process entered -11:000001:1:1041879506.568791 (ldlm_lock.c:173:ldlm_lock_put() 28734+448): Process leaving -0b:000001:2:1041879506.568796 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000010:1:1041879506.568799 (ldlm_lock.c:852:ldlm_run_ast_work() 28734+416): kfreed 'w': 112 at e5570f5c (tot 19155163). -11:000001:1:1041879506.568804 (ldlm_lock.c:854:ldlm_run_ast_work() 28734+400): Process leaving -11:000001:1:1041879506.568808 (ldlm_lock.c:880:ldlm_reprocess_all() 28734+352): Process leaving -0b:000001:2:1041879506.568813 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:010000:1:1041879506.568815 (ldlm_lockd.c:380:ldlm_handle_cancel() 28734+368): ### server-side cancel handler END ns: mds_server lock: e6873bc4 lrc: 1/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873a44 -11:000001:1:1041879506.568823 (ldlm_lock.c:151:ldlm_lock_put() 28734+352): Process entered -0b:000001:2:1041879506.568828 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -11:010000:1:1041879506.568832 (ldlm_lock.c:155:ldlm_lock_put() 28734+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e6873bc4 lrc: 0/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873a44 -0b:000200:2:1041879506.568840 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.568845 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:000001:1:1041879506.568849 (ldlm_resource.c:370:ldlm_resource_putref() 28734+400): Process entered -11:000040:1:1041879506.568852 (ldlm_resource.c:373:ldlm_resource_putref() 28734+400): putref res: f48d9e94 count: 1 -0b:000001:2:1041879506.568858 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -11:000001:1:1041879506.568860 (ldlm_resource.c:425:ldlm_resource_putref() 28734+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879506.568866 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:000010:1:1041879506.568869 (ldlm_lock.c:169:ldlm_lock_put() 28734+368): kfreed 'lock': 184 at e6873bc4 (tot 2555547). -0b:000200:2:1041879506.568876 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b5804 -> f8fd18c0 -11:000001:1:1041879506.568880 (ldlm_lock.c:173:ldlm_lock_put() 28734+352): Process leaving -11:000001:1:1041879506.568884 (ldlm_lockd.c:384:ldlm_handle_cancel() 28734+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.568889 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5860 -> f8fd191c -11:000001:1:1041879506.568893 (ldlm_lockd.c:561:ldlm_cancel_handler() 28734+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.568899 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f45b5804 -08:000001:1:1041879506.568903 (connection.c:109:ptlrpc_put_connection() 28734+272): Process entered -08:000040:1:1041879506.568907 (connection.c:117:ptlrpc_put_connection() 28734+272): connection=f63926b4 refcount 2 -08:000001:2:1041879506.568912 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:1:1041879506.568915 (connection.c:130:ptlrpc_put_connection() 28734+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.568920 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000001:1:1041879506.568924 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -08:000040:2:1041879506.568929 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 0 req x14/t0 o105->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 1 fl 0 -0a:000001:1:1041879506.568934 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -08:000001:2:1041879506.568939 (client.c:310:__ptlrpc_free_req() 28693+624): Process entered -08:000010:2:1041879506.568943 (client.c:331:__ptlrpc_free_req() 28693+640): kfreed 'request->rq_reqmsg': 192 at f71227bc (tot 19154971). -08:000001:2:1041879506.568948 (connection.c:109:ptlrpc_put_connection() 28693+672): Process entered -08:000040:2:1041879506.568951 (connection.c:117:ptlrpc_put_connection() 28693+672): connection=f63926b4 refcount 1 -08:000001:2:1041879506.568955 (connection.c:130:ptlrpc_put_connection() 28693+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879506.568959 (client.c:344:__ptlrpc_free_req() 28693+640): kfreed 'request': 204 at f71108c4 (tot 19154767). -08:000001:2:1041879506.568964 (client.c:345:__ptlrpc_free_req() 28693+624): Process leaving -08:000001:2:1041879506.568967 (client.c:364:__ptlrpc_req_finished() 28693+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041879506.568971 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.568975 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78136b4 -0b:000200:2:1041879506.568979 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71227bc : %zd -0a:004000:2:1041879506.568984 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.568988 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:000040:1:1041879506.568991 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0b:001000:2:1041879506.568997 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0a:000001:1:1041879506.569001 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041879506.569006 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879506.569010 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.569016 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -08:000001:1:1041879506.569019 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0a:004000:2:1041879506.569024 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:1:1041879506.569027 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0a:000001:2:1041879506.569032 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.569035 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xe -0a:000001:2:1041879506.569040 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832557500 : -462409796 : e4702fbc) -0a:000200:2:1041879506.569045 (lib-move.c:246:parse_put() 28693+656): Incoming put index f from 2130706433/0 of length 192/192 into md eb7c9ef4 [1](e0df8000,32768)... + 2496 -0a:004000:2:1041879506.569053 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0a:000040:1:1041879506.569056 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0a:000001:1:1041879506.569060 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.569065 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.569070 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -08:000001:1:1041879506.569074 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -0a:004000:2:1041879506.569079 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:1:1041879506.569082 (client.c:383:ptlrpc_check_reply() 28738+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.569088 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b5804 -> f90da540 -08:000200:1:1041879506.569092 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 1 for req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.569099 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5860 -> f90da59c -0b:000200:2:1041879506.569105 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6ea4 ev f45b5804 -08:000200:1:1041879506.569109 (client.c:667:ptlrpc_queue_wait() 28738+672): @@@ -- done sleeping req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041879506.569116 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:3:1041879506.569121 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -0b:000200:2:1041879506.569126 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879506.569131 (pack_generic.c:79:lustre_unpack_msg() 28738+672): Process entered -08:000001:1:1041879506.569134 (pack_generic.c:106:lustre_unpack_msg() 28738+688): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.569140 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.569145 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -0b:001000:2:1041879506.569150 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000040:3:1041879506.569156 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da540, sequence: 14, eq->size: 1024 -08:000200:1:1041879506.569160 (client.c:716:ptlrpc_queue_wait() 28738+672): @@@ status 0 - req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041879506.569168 (api-eq.c:79:PtlEQGet() 28736+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.569171 (client.c:453:ptlrpc_free_committed() 28738+688): Process entered -08:080000:1:1041879506.569175 (client.c:460:ptlrpc_free_committed() 28738+704): committing for xid 0, last_committed 0 -08:000001:3:1041879506.569180 (service.c:50:ptlrpc_check_event() 28736+240): Process leaving via out (rc=1 : 1 : 1) -08:080000:1:1041879506.569183 (client.c:472:ptlrpc_free_committed() 28738+736): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041879506.569189 (client.c:481:ptlrpc_free_committed() 28738+688): Process leaving -08:100000:3:1041879506.569194 (service.c:179:handle_incoming_request() 28736+240): Handling RPC pid:xid:nid:opc 0:0xe:7f000001:0 -08:000200:3:1041879506.569200 (service.c:204:handle_incoming_request() 28736+240): got req 14 (md: e0df8000 + 2496) -08:000001:1:1041879506.569204 (client.c:411:ptlrpc_check_status() 28738+656): Process entered -05:000001:3:1041879506.569209 (genops.c:268:class_conn2export() 28736+272): Process entered -05:000080:3:1041879506.569213 (genops.c:287:class_conn2export() 28736+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -08:000001:1:1041879506.569217 (client.c:426:ptlrpc_check_status() 28738+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.569222 (client.c:766:ptlrpc_queue_wait() 28738+624): Process leaving -05:000001:3:1041879506.569226 (genops.c:294:class_conn2export() 28736+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:3:1041879506.569232 (connection.c:135:ptlrpc_connection_addref() 28736+256): Process entered -08:000001:1:1041879506.569235 (client.c:355:__ptlrpc_req_finished() 28738+480): Process entered -08:000040:1:1041879506.569238 (client.c:360:__ptlrpc_req_finished() 28738+528): @@@ refcount now 0 req x35/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:3:1041879506.569245 (connection.c:137:ptlrpc_connection_addref() 28736+256): connection=f739e39c refcount 9 -08:000001:1:1041879506.569249 (client.c:310:__ptlrpc_free_req() 28738+528): Process entered -08:000001:3:1041879506.569253 (connection.c:139:ptlrpc_connection_addref() 28736+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000010:1:1041879506.569258 (client.c:326:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_repmsg': 72 at f6bca8fc (tot 19154695). -11:000001:3:1041879506.569264 (ldlm_lockd.c:485:ldlm_callback_handler() 28736+256): Process entered -08:000001:3:1041879506.569269 (pack_generic.c:79:lustre_unpack_msg() 28736+304): Process entered -08:000010:1:1041879506.569272 (client.c:331:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_reqmsg': 192 at f711039c (tot 19154503). -08:000001:3:1041879506.569278 (pack_generic.c:106:lustre_unpack_msg() 28736+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.569281 (connection.c:109:ptlrpc_put_connection() 28738+576): Process entered -11:000002:3:1041879506.569286 (ldlm_lockd.c:516:ldlm_callback_handler() 28736+256): completion ast -08:000040:1:1041879506.569289 (connection.c:117:ptlrpc_put_connection() 28738+576): connection=f739e39c refcount 8 -11:000001:3:1041879506.569294 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 28736+320): Process entered -08:000001:1:1041879506.569297 (connection.c:130:ptlrpc_put_connection() 28738+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.569303 (ldlm_lock.c:337:__ldlm_handle2lock() 28736+368): Process entered -08:000010:1:1041879506.569305 (client.c:344:__ptlrpc_free_req() 28738+544): kfreed 'request': 204 at f7110ad4 (tot 19154299). -08:000001:1:1041879506.569311 (client.c:345:__ptlrpc_free_req() 28738+528): Process leaving -08:000001:1:1041879506.569315 (client.c:364:__ptlrpc_req_finished() 28738+496): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.569320 (ldlm_lock.c:380:__ldlm_handle2lock() 28736+368): Process leaving -11:000001:1:1041879506.569323 (ldlm_lock.c:902:ldlm_lock_cancel() 28738+464): Process entered -11:010000:3:1041879506.569327 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 28736+384): ### client completion callback handler START ns: MDC_mds1 lock: e6873984 lrc: 4/1,0 mode: --/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe416ce04 -11:000001:1:1041879506.569334 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28738+512): Process entered -08:000001:3:1041879506.569339 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -11:000001:1:1041879506.569342 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28738+528): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041879506.569347 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -11:000001:1:1041879506.569350 (ldlm_lock.c:191:ldlm_lock_destroy() 28738+496): Process entered -0a:000040:3:1041879506.569355 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -11:000001:1:1041879506.569359 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28738+528): Process entered -0a:000001:3:1041879506.569364 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041879506.569368 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28738+528): Process leaving -08:000001:3:1041879506.569372 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879506.569376 (ldlm_lock.c:151:ldlm_lock_put() 28738+544): Process entered -08:000001:3:1041879506.569381 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -11:000001:1:1041879506.569384 (ldlm_lock.c:173:ldlm_lock_put() 28738+544): Process leaving -11:000001:1:1041879506.569388 (ldlm_lock.c:232:ldlm_lock_destroy() 28738+496): Process leaving -0a:000001:3:1041879506.569392 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -11:000001:1:1041879506.569395 (ldlm_lock.c:920:ldlm_lock_cancel() 28738+464): Process leaving -0a:000040:3:1041879506.569400 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -0a:000001:3:1041879506.569405 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041879506.569408 (ldlm_request.c:486:ldlm_cli_cancel() 28738+416): Process leaving -11:000001:1:1041879506.569412 (ldlm_lock.c:151:ldlm_lock_put() 28738+464): Process entered -08:000001:3:1041879506.569417 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879506.569420 (ldlm_lock.c:173:ldlm_lock_put() 28738+464): Process leaving -01:000001:1:1041879506.569424 (mdc_request.c:218:mdc_blocking_ast() 28738+384): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.569429 (ldlm_lock.c:564:ldlm_grant_lock() 28736+352): Process entered -11:010000:1:1041879506.569432 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 28738+368): ### client blocking callback handler END ns: MDC_mds1 lock: e6873a44 lrc: 1/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873bc4 -11:000001:1:1041879506.569440 (ldlm_lock.c:151:ldlm_lock_put() 28738+352): Process entered -11:001000:3:1041879506.569444 (ldlm_resource.c:504:ldlm_resource_dump() 28736+720): --- Resource: f48d9f10 (f d7412ede 0) (rc: 2) -11:001000:3:1041879506.569449 (ldlm_resource.c:506:ldlm_resource_dump() 28736+704): Namespace: c1ec7874 (MDC_mds1) -11:001000:3:1041879506.569453 (ldlm_resource.c:507:ldlm_resource_dump() 28736+704): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.569457 (ldlm_resource.c:509:ldlm_resource_dump() 28736+704): Granted locks: -11:001000:3:1041879506.569460 (ldlm_resource.c:516:ldlm_resource_dump() 28736+704): Converting locks: -11:001000:3:1041879506.569463 (ldlm_resource.c:523:ldlm_resource_dump() 28736+704): Waiting locks: -11:001000:3:1041879506.569468 (ldlm_lock.c:1023:ldlm_lock_dump() 28736+560): -- Lock dump: e6873984 (0 0 0 0) -11:001000:3:1041879506.569472 (ldlm_lock.c:1029:ldlm_lock_dump() 28736+560): Node: local -11:001000:3:1041879506.569475 (ldlm_lock.c:1030:ldlm_lock_dump() 28736+560): Parent: 00000000 -11:001000:3:1041879506.569479 (ldlm_lock.c:1032:ldlm_lock_dump() 28736+576): Resource: f48d9f10 (15) -11:001000:3:1041879506.569483 (ldlm_lock.c:1034:ldlm_lock_dump() 28736+560): Requested mode: 3, granted mode: 0 -11:001000:3:1041879506.569487 (ldlm_lock.c:1036:ldlm_lock_dump() 28736+560): Readers: 1 ; Writers; 0 -11:000001:3:1041879506.569491 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28736+400): Process entered -11:000010:3:1041879506.569496 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28736+416): kmalloced 'w': 112 at f6bca434 (tot 19154411) -11:000001:3:1041879506.569500 (ldlm_lock.c:577:ldlm_grant_lock() 28736+352): Process leaving -11:010000:3:1041879506.569506 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 28736+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: e6873984 lrc: 5/1,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe416ce04 -11:010000:1:1041879506.569512 (ldlm_lock.c:155:ldlm_lock_put() 28738+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: e6873a44 lrc: 0/0,0 mode: PW/PW res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873bc4 -11:000001:3:1041879506.569521 (ldlm_lock.c:151:ldlm_lock_put() 28736+368): Process entered -11:000001:1:1041879506.569523 (ldlm_resource.c:370:ldlm_resource_putref() 28738+400): Process entered -11:000040:1:1041879506.569527 (ldlm_resource.c:373:ldlm_resource_putref() 28738+400): putref res: f48d9f10 count: 1 -11:000001:3:1041879506.569532 (ldlm_lock.c:173:ldlm_lock_put() 28736+368): Process leaving -11:000001:3:1041879506.569536 (ldlm_lock.c:835:ldlm_run_ast_work() 28736+368): Process entered -11:000001:1:1041879506.569539 (ldlm_resource.c:425:ldlm_resource_putref() 28738+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.569544 (ldlm_request.c:62:ldlm_completion_ast() 28736+512): Process entered -11:000010:1:1041879506.569547 (ldlm_lock.c:169:ldlm_lock_put() 28738+368): kfreed 'lock': 184 at e6873a44 (tot 2555363). -11:010000:0:1041879506.569555 (ldlm_request.c:98:ldlm_completion_ast() 28908+1224): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: e6873984 lrc: 4/1,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:000001:3:1041879506.569565 (ldlm_request.c:69:ldlm_completion_ast() 28736+528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.569570 (ldlm_request.c:99:ldlm_completion_ast() 28908+1176): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.569574 (ldlm_lock.c:173:ldlm_lock_put() 28738+352): Process leaving -11:010000:0:1041879506.569580 (ldlm_request.c:305:ldlm_cli_enqueue() 28908+1080): ### client-side enqueue END ns: MDC_mds1 lock: e6873984 lrc: 4/1,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:000001:3:1041879506.569589 (ldlm_lock.c:151:ldlm_lock_put() 28736+416): Process entered -11:000001:0:1041879506.569593 (ldlm_request.c:306:ldlm_cli_enqueue() 28908+1016): Process leaving -11:000001:1:1041879506.569596 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 28738+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.569603 (ldlm_lock.c:151:ldlm_lock_put() 28908+1064): Process entered -11:000001:3:1041879506.569607 (ldlm_lock.c:173:ldlm_lock_put() 28736+416): Process leaving -11:000001:0:1041879506.569611 (ldlm_lock.c:173:ldlm_lock_put() 28908+1064): Process leaving -11:000010:3:1041879506.569616 (ldlm_lock.c:852:ldlm_run_ast_work() 28736+384): kfreed 'w': 112 at f6bca434 (tot 19154299). -11:000001:3:1041879506.569621 (ldlm_lock.c:854:ldlm_run_ast_work() 28736+368): Process leaving -11:010000:3:1041879506.569625 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 28736+320): ### client completion callback handler END (lock e6873984) -11:000001:1:1041879506.569629 (ldlm_lockd.c:514:ldlm_callback_handler() 28738+272): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.569635 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 28736+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.569640 (ldlm_lockd.c:519:ldlm_callback_handler() 28736+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.569645 (connection.c:109:ptlrpc_put_connection() 28736+272): Process entered -11:000001:0:1041879506.569648 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+952): Process entered -08:000001:1:1041879506.569652 (connection.c:109:ptlrpc_put_connection() 28738+272): Process entered -08:000040:3:1041879506.569657 (connection.c:117:ptlrpc_put_connection() 28736+272): connection=f739e39c refcount 7 -08:000040:1:1041879506.569661 (connection.c:117:ptlrpc_put_connection() 28738+272): connection=f739e39c refcount 7 -08:000001:3:1041879506.569667 (connection.c:130:ptlrpc_put_connection() 28736+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.569671 (connection.c:130:ptlrpc_put_connection() 28738+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.569677 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -08:000001:1:1041879506.569680 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0a:000001:3:1041879506.569685 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -11:000001:0:1041879506.569689 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+952): Process leaving -0a:000040:3:1041879506.569693 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -01:010000:0:1041879506.569698 (mdc_request.c:404:mdc_enqueue() 28908+968): ### matching against this ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -0a:000001:3:1041879506.569706 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041879506.569712 (ldlm_lock.c:632:ldlm_lock_match() 28908+968): Process entered -08:000001:3:1041879506.569716 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879506.569720 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+1016): Process entered -0a:000001:1:1041879506.569724 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:000001:0:1041879506.569730 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+1016): Process leaving -0a:000040:1:1041879506.569734 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -08:000001:3:1041879506.569741 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -0a:000001:1:1041879506.569743 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041879506.569749 (ldlm_resource.c:330:ldlm_resource_get() 28908+1032): Process entered -08:000001:1:1041879506.569752 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041879506.569758 (ldlm_resource.c:362:ldlm_resource_getref() 28908+1064): getref res: f48d9f10 count: 2 -08:000001:1:1041879506.569763 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -11:000001:0:1041879506.569768 (ldlm_resource.c:344:ldlm_resource_get() 28908+1048): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -0a:000001:3:1041879506.569774 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -11:000001:0:1041879506.569779 (ldlm_lock.c:659:ldlm_lock_match() 28908+968): Process leaving -11:000001:0:1041879506.569783 (ldlm_resource.c:370:ldlm_resource_putref() 28908+1016): Process entered -0a:000040:3:1041879506.569788 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -11:000040:0:1041879506.569793 (ldlm_resource.c:373:ldlm_resource_putref() 28908+1016): putref res: f48d9f10 count: 1 -0a:000001:3:1041879506.569798 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041879506.569803 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1032): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.569808 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041879506.569812 (ldlm_lock.c:672:ldlm_lock_match() 28908+968): ### not matched -0a:000001:1:1041879506.569815 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:000001:0:1041879506.569820 (ldlm_lock.c:151:ldlm_lock_put() 28908+1016): Process entered -0a:000040:1:1041879506.569823 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -11:000001:0:1041879506.569829 (ldlm_lock.c:173:ldlm_lock_put() 28908+1016): Process leaving -0a:000001:1:1041879506.569832 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041879506.569838 (ldlm_lock.c:151:ldlm_lock_put() 28908+952): Process entered -08:000001:1:1041879506.569841 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879506.569847 (ldlm_lock.c:173:ldlm_lock_put() 28908+952): Process leaving -01:000001:0:1041879506.569851 (mdc_request.c:427:mdc_enqueue() 28908+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.569856 (../include/linux/obd_class.h:204:obd_packmd() 28908+696): Process entered -05:000001:0:1041879506.569860 (genops.c:268:class_conn2export() 28908+744): Process entered -05:000080:0:1041879506.569863 (genops.c:287:class_conn2export() 28908+760): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.569868 (genops.c:294:class_conn2export() 28908+760): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.569873 (osc_request.c:70:osc_packmd() 28908+744): Process entered -03:000001:0:1041879506.569877 (osc_request.c:74:osc_packmd() 28908+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879506.569881 (../include/linux/obd_class.h:209:obd_packmd() 28908+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041879506.569885 (client.c:355:__ptlrpc_req_finished() 28908+728): Process entered -08:000040:0:1041879506.569889 (client.c:360:__ptlrpc_req_finished() 28908+776): @@@ refcount now 0 req x34/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041879506.569894 (client.c:310:__ptlrpc_free_req() 28908+776): Process entered -08:000010:0:1041879506.569898 (client.c:326:__ptlrpc_free_req() 28908+792): kfreed 'request->rq_repmsg': 320 at e5fe3600 (tot 19153979). -08:000010:0:1041879506.569903 (client.c:331:__ptlrpc_free_req() 28908+792): kfreed 'request->rq_reqmsg': 344 at e7048c00 (tot 19153635). -08:000001:0:1041879506.569908 (connection.c:109:ptlrpc_put_connection() 28908+824): Process entered -08:000040:0:1041879506.569911 (connection.c:117:ptlrpc_put_connection() 28908+824): connection=f739e39c refcount 5 -08:000001:0:1041879506.569915 (connection.c:130:ptlrpc_put_connection() 28908+840): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.569919 (client.c:344:__ptlrpc_free_req() 28908+792): kfreed 'request': 204 at f59b9294 (tot 19153431). -08:000001:0:1041879506.569924 (client.c:345:__ptlrpc_free_req() 28908+776): Process leaving -08:000001:0:1041879506.569927 (client.c:364:__ptlrpc_req_finished() 28908+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041879506.569931 (mdc_request.c:115:mdc_getattr() 28908+744): Process entered -05:000001:0:1041879506.569935 (genops.c:268:class_conn2export() 28908+872): Process entered -05:000080:0:1041879506.569938 (genops.c:287:class_conn2export() 28908+888): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.569943 (genops.c:294:class_conn2export() 28908+888): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.569948 (client.c:263:ptlrpc_prep_req() 28908+808): Process entered -08:000010:0:1041879506.569951 (client.c:268:ptlrpc_prep_req() 28908+824): kmalloced 'request': 204 at f59b9294 (tot 19153635) -08:000010:0:1041879506.569956 (pack_generic.c:42:lustre_pack_msg() 28908+888): kmalloced '*msg': 192 at f70d1ce4 (tot 19153827) -08:000001:0:1041879506.569961 (connection.c:135:ptlrpc_connection_addref() 28908+840): Process entered -08:000040:0:1041879506.569964 (connection.c:137:ptlrpc_connection_addref() 28908+840): connection=f739e39c refcount 6 -08:000001:0:1041879506.569968 (connection.c:139:ptlrpc_connection_addref() 28908+856): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.569973 (client.c:305:ptlrpc_prep_req() 28908+824): Process leaving (rc=4120613524 : -174353772 : f59b9294) -01:000002:0:1041879506.569978 (mdc_request.c:134:mdc_getattr() 28908+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041879506.569983 (client.c:613:ptlrpc_queue_wait() 28908+952): Process entered -08:100000:0:1041879506.569986 (client.c:621:ptlrpc_queue_wait() 28908+968): Sending RPC pid:xid:nid:opc 28908:36:7f000001:1 -08:000001:0:1041879506.569991 (niobuf.c:372:ptl_send_rpc() 28908+1032): Process entered -08:000010:0:1041879506.569995 (niobuf.c:399:ptl_send_rpc() 28908+1048): kmalloced 'repbuf': 240 at f70d18c4 (tot 19154067) -0a:000200:0:1041879506.570000 (lib-dispatch.c:54:lib_dispatch() 28908+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.570005 (lib-me.c:42:do_PtlMEAttach() 28908+1416): taking state lock -0a:004000:0:1041879506.570008 (lib-me.c:58:do_PtlMEAttach() 28908+1416): releasing state lock -0a:000200:0:1041879506.570012 (lib-dispatch.c:54:lib_dispatch() 28908+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.570017 (lib-md.c:210:do_PtlMDAttach() 28908+1416): taking state lock -0a:004000:0:1041879506.570021 (lib-md.c:229:do_PtlMDAttach() 28908+1416): releasing state lock -08:000200:0:1041879506.570024 (niobuf.c:433:ptl_send_rpc() 28908+1048): Setup reply buffer: 240 bytes, xid 36, portal 10 -0a:000200:0:1041879506.570029 (lib-dispatch.c:54:lib_dispatch() 28908+1448): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.570033 (lib-md.c:261:do_PtlMDBind() 28908+1480): taking state lock -0a:004000:0:1041879506.570037 (lib-md.c:269:do_PtlMDBind() 28908+1480): releasing state lock -08:000200:0:1041879506.570041 (niobuf.c:77:ptl_send_buf() 28908+1128): Sending 192 bytes to portal 12, xid 36 -0a:000200:0:1041879506.570045 (lib-dispatch.c:54:lib_dispatch() 28908+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.570049 (lib-move.c:737:do_PtlPut() 28908+1768): taking state lock -0a:000200:0:1041879506.570053 (lib-move.c:745:do_PtlPut() 28908+1784): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.570058 (lib-move.c:800:do_PtlPut() 28908+1768): releasing state lock -0b:000200:0:1041879506.570061 (socknal_cb.c:631:ksocknal_send() 28908+1896): sending %zd bytes from [192](00000001,-150135580)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879506.570067 (socknal.c:484:ksocknal_get_conn() 28908+1928): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.570073 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1928): type 1, nob 264 niov 2 -08:000001:0:1041879506.570079 (niobuf.c:441:ptl_send_rpc() 28908+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.570083 (client.c:662:ptlrpc_queue_wait() 28908+1000): @@@ -- sleeping req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041879506.570089 (client.c:379:ptlrpc_check_reply() 28908+984): Process entered -08:000001:0:1041879506.570093 (client.c:402:ptlrpc_check_reply() 28908+984): Process leaving -08:000200:0:1041879506.570096 (client.c:404:ptlrpc_check_reply() 28908+1032): @@@ rc = 0 for req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041879506.570102 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.570107 (client.c:379:ptlrpc_check_reply() 28908+984): Process entered -08:000001:0:1041879506.570110 (client.c:402:ptlrpc_check_reply() 28908+984): Process leaving -08:000200:0:1041879506.570113 (client.c:404:ptlrpc_check_reply() 28908+1032): @@@ rc = 0 for req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041879506.570125 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879506.570129 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.570134 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879506.570138 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.570142 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.570147 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.570150 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.570154 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283914 -> f8fd1920 -0b:000200:2:1041879506.570159 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283970 -> f8fd197c -0b:000200:2:1041879506.570165 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283914 -08:000001:2:1041879506.570169 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.570173 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.570176 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041879506.570182 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.570186 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.570190 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc26b4 -0b:000200:2:1041879506.570194 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d1ce4 : %zd -0a:004000:2:1041879506.570199 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.570203 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.570206 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.570211 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.570216 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.570221 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.570224 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.570228 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x24 -0a:000001:2:1041879506.570233 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.570238 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 6528 -0a:004000:2:1041879506.570245 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.570255 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.570260 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.570264 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283914 -> f912dae0 -0b:000200:2:1041879506.570269 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283970 -> f912db3c -0b:000200:2:1041879506.570274 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f0283914 -08:000001:3:1041879506.570281 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879506.570287 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879506.570292 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.570296 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.570301 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.570306 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dae0, sequence: 29, eq->size: 1024 -0b:000200:2:1041879506.570312 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879506.570317 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:001000:2:1041879506.570324 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:3:1041879506.570329 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.570334 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -08:000001:3:1041879506.570338 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041879506.570343 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879506.570347 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0a:000001:1:1041879506.570353 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.570358 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879506.570364 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:1:1041879506.570367 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:0:1041879506.570372 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0a:000001:0:1041879506.570378 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.570382 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.570387 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:0:1041879506.570392 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879506.570396 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0a:000001:1:1041879506.570401 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.570406 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041879506.570413 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x24:7f000001:0 -08:000001:1:1041879506.570419 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -08:000200:3:1041879506.570424 (service.c:204:handle_incoming_request() 28842+240): got req 36 (md: e3300000 + 6528) -0a:000001:2:1041879506.570430 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -05:000001:3:1041879506.570433 (genops.c:268:class_conn2export() 28842+272): Process entered -0a:000040:2:1041879506.570438 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912db40, sequence: 30, eq->size: 1024 -05:000080:3:1041879506.570443 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:2:1041879506.570449 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.570453 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:2:1041879506.570459 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.570464 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -0a:000001:0:1041879506.570469 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:2:1041879506.570473 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:0:1041879506.570478 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912db40, sequence: 30, eq->size: 1024 -08:000040:3:1041879506.570484 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -0a:000001:0:1041879506.570489 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.570494 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -02:000001:3:1041879506.570501 (handler.c:1254:mds_handle() 28842+272): Process entered -08:000001:0:1041879506.570505 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.570510 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000001:1:1041879506.570514 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:3:1041879506.570519 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041879506.570523 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912db40, sequence: 30, eq->size: 1024 -02:000002:3:1041879506.570529 (handler.c:1312:mds_handle() 28842+320): @@@ getattr req x36/t0 o1->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041879506.570535 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041879506.570541 (handler.c:740:mds_getattr() 28842+400): Process entered -08:000001:1:1041879506.570544 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:3:1041879506.570550 (handler.c:239:mds_fid2dentry() 28842+448): --> mds_fid2dentry: sb f5a78c00 -0a:000001:2:1041879506.570555 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000002:3:1041879506.570559 (handler.c:757:mds_getattr() 28842+400): got 40 bytes MD data for inode 15 -0a:000040:2:1041879506.570564 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912db40, sequence: 30, eq->size: 1024 -08:000010:3:1041879506.570569 (pack_generic.c:42:lustre_pack_msg() 28842+480): kmalloced '*msg': 240 at f721bad4 (tot 19154307) -0a:000001:2:1041879506.570575 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041879506.570580 (handler.c:620:mds_getattr_internal() 28842+464): Process entered -08:000001:2:1041879506.570584 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041879506.570588 (handler.c:645:mds_getattr_internal() 28842+480): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.570593 (handler.c:793:mds_getattr() 28842+400): Process leaving -02:000001:3:1041879506.570598 (handler.c:1388:mds_handle() 28842+272): Process leaving -02:000040:3:1041879506.570601 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~8, last_committed 6, xid 36 -02:000200:3:1041879506.570605 (handler.c:1418:mds_handle() 28842+272): sending reply -0a:000200:3:1041879506.570610 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.570614 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.570619 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.570622 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 240 bytes to portal 10, xid 36 -0a:000200:3:1041879506.570627 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.570631 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.570635 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.570639 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.570643 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [240](00000001,-148784428)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.570650 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.570655 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.570660 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.570665 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.570669 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.570675 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.570680 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.570684 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.570689 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0a:000001:3:1041879506.570695 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.570700 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.570705 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.570710 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:3:1041879506.570714 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.570718 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041879506.570723 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.570727 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000040:3:1041879506.570732 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0b:001000:2:1041879506.570737 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:3:1041879506.570743 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.570748 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:3:1041879506.570752 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879506.570757 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.570761 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc44c -> f8fea3e0 -0b:000200:2:1041879506.570766 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc4a8 -> f8fea43c -0b:000200:2:1041879506.570772 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc44c -08:000001:2:1041879506.570777 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.570780 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f721bad4 (tot 19154067). -08:000001:2:1041879506.570785 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.570789 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2627bc -0b:000200:2:1041879506.570794 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f721bad4 : %zd -0a:004000:2:1041879506.570799 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.570802 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.570806 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.570810 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.570816 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.570820 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.570824 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.570827 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x24 -0a:000001:2:1041879506.570832 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271812 : -226695484 : f27ce6c4) -0a:000200:2:1041879506.570837 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 240/240 into md f1bc28c4 [1](f70d18c4,240)... + 0 -0a:004000:2:1041879506.570844 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.570854 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.570859 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.570863 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc44c -> f90033e0 -0b:000200:2:1041879506.570868 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc4a8 -> f900343c -0b:000200:2:1041879506.570873 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc44c -08:000001:2:1041879506.570877 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.570882 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.570886 (client.c:379:ptlrpc_check_reply() 28908+984): Process entered -0a:000200:2:1041879506.570890 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc28c4 -08:000001:0:1041879506.570895 (client.c:383:ptlrpc_check_reply() 28908+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.570899 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d18c4 : %zd -08:000200:0:1041879506.570904 (client.c:404:ptlrpc_check_reply() 28908+1032): @@@ rc = 1 for req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041879506.570910 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.570914 (client.c:667:ptlrpc_queue_wait() 28908+1000): @@@ -- done sleeping req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041879506.570920 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.570924 (pack_generic.c:79:lustre_unpack_msg() 28908+1000): Process entered -0b:000200:2:1041879506.570928 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.570932 (pack_generic.c:106:lustre_unpack_msg() 28908+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.570937 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:0:1041879506.570942 (client.c:716:ptlrpc_queue_wait() 28908+1000): @@@ status 0 - req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:2:1041879506.570948 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879506.570953 (client.c:453:ptlrpc_free_committed() 28908+1016): Process entered -08:080000:0:1041879506.570957 (client.c:460:ptlrpc_free_committed() 28908+1032): committing for xid 32, last_committed 6 -08:080000:0:1041879506.570961 (client.c:472:ptlrpc_free_committed() 28908+1064): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.570966 (client.c:481:ptlrpc_free_committed() 28908+1016): Process leaving -08:000001:0:1041879506.570970 (client.c:411:ptlrpc_check_status() 28908+984): Process entered -08:000001:0:1041879506.570973 (client.c:426:ptlrpc_check_status() 28908+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.570977 (client.c:766:ptlrpc_queue_wait() 28908+952): Process leaving -01:000200:0:1041879506.570981 (mdc_request.c:144:mdc_getattr() 28908+744): mode: 100644 -01:000001:0:1041879506.570984 (mdc_request.c:147:mdc_getattr() 28908+744): Process leaving -07:000001:0:1041879506.570988 (namei.c:343:ll_intent_lock() 28908+664): Process leaving -11:000001:0:1041879506.570992 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+792): Process entered -11:000001:0:1041879506.570995 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+792): Process leaving -11:000001:0:1041879506.570999 (ldlm_lock.c:926:ldlm_lock_set_data() 28908+744): Process entered -11:000001:0:1041879506.571002 (ldlm_lock.c:151:ldlm_lock_put() 28908+792): Process entered -11:000001:0:1041879506.571005 (ldlm_lock.c:173:ldlm_lock_put() 28908+792): Process leaving -11:000001:0:1041879506.571009 (ldlm_lock.c:936:ldlm_lock_set_data() 28908+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.571013 (client.c:355:__ptlrpc_req_finished() 28908+776): Process entered -08:000040:0:1041879506.571016 (client.c:360:__ptlrpc_req_finished() 28908+824): @@@ refcount now 0 req x36/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041879506.571022 (client.c:310:__ptlrpc_free_req() 28908+824): Process entered -08:000010:0:1041879506.571025 (client.c:326:__ptlrpc_free_req() 28908+840): kfreed 'request->rq_repmsg': 240 at f70d18c4 (tot 19153827). -08:000010:0:1041879506.571030 (client.c:331:__ptlrpc_free_req() 28908+840): kfreed 'request->rq_reqmsg': 192 at f70d1ce4 (tot 19153635). -08:000001:0:1041879506.571035 (connection.c:109:ptlrpc_put_connection() 28908+872): Process entered -08:000040:0:1041879506.571038 (connection.c:117:ptlrpc_put_connection() 28908+872): connection=f739e39c refcount 5 -08:000001:0:1041879506.571042 (connection.c:130:ptlrpc_put_connection() 28908+888): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.571046 (client.c:344:__ptlrpc_free_req() 28908+840): kfreed 'request': 204 at f59b9294 (tot 19153431). -08:000001:0:1041879506.571051 (client.c:345:__ptlrpc_free_req() 28908+824): Process leaving -08:000001:0:1041879506.571054 (client.c:364:__ptlrpc_req_finished() 28908+792): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041879506.571059 (namei.c:366:ll_intent_lock() 28908+680): D_IT DOWN dentry ee830104 fsdata eff8e184 intent: open sem 0 -07:000001:0:1041879506.571063 (namei.c:377:ll_intent_lock() 28908+680): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.571068 (dcache.c:148:ll_revalidate2() 28908+504): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.571077 (file.c:73:ll_file_open() 28908+364): Process entered -07:000001:0:1041879506.571080 (../include/linux/obd_class.h:204:obd_packmd() 28908+396): Process entered -05:000001:0:1041879506.571084 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.571087 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.571092 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.571097 (osc_request.c:70:osc_packmd() 28908+444): Process entered -03:000010:0:1041879506.571101 (osc_request.c:83:osc_packmd() 28908+460): kmalloced '*lmmp': 40 at f3cbf41c (tot 19153471) -03:000001:0:1041879506.571106 (osc_request.c:92:osc_packmd() 28908+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879506.571110 (../include/linux/obd_class.h:209:obd_packmd() 28908+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041879506.571118 (mdc_request.c:470:mdc_open() 28908+492): Process entered -05:000001:0:1041879506.571121 (genops.c:268:class_conn2export() 28908+620): Process entered -05:000080:0:1041879506.571124 (genops.c:287:class_conn2export() 28908+636): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.571129 (genops.c:294:class_conn2export() 28908+636): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.571134 (client.c:263:ptlrpc_prep_req() 28908+556): Process entered -08:000010:0:1041879506.571138 (client.c:268:ptlrpc_prep_req() 28908+572): kmalloced 'request': 204 at f59b9294 (tot 19153675) -08:000010:0:1041879506.571143 (pack_generic.c:42:lustre_pack_msg() 28908+636): kmalloced '*msg': 248 at f70d1ce4 (tot 19153923) -08:000001:0:1041879506.571148 (connection.c:135:ptlrpc_connection_addref() 28908+588): Process entered -08:000040:0:1041879506.571151 (connection.c:137:ptlrpc_connection_addref() 28908+588): connection=f739e39c refcount 6 -08:000001:0:1041879506.571155 (connection.c:139:ptlrpc_connection_addref() 28908+604): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.571160 (client.c:305:ptlrpc_prep_req() 28908+572): Process leaving (rc=4120613524 : -174353772 : f59b9294) -01:000002:0:1041879506.571165 (mdc_request.c:492:mdc_open() 28908+508): sending 40 bytes MD for ino 15 -08:000001:0:1041879506.571169 (client.c:613:ptlrpc_queue_wait() 28908+700): Process entered -08:100000:0:1041879506.571172 (client.c:621:ptlrpc_queue_wait() 28908+716): Sending RPC pid:xid:nid:opc 28908:37:7f000001:2 -08:000001:0:1041879506.571177 (niobuf.c:372:ptl_send_rpc() 28908+780): Process entered -08:000010:0:1041879506.571180 (niobuf.c:399:ptl_send_rpc() 28908+796): kmalloced 'repbuf': 192 at f70d18c4 (tot 19154115) -0a:000200:0:1041879506.571185 (lib-dispatch.c:54:lib_dispatch() 28908+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.571190 (lib-me.c:42:do_PtlMEAttach() 28908+1164): taking state lock -0a:004000:0:1041879506.571193 (lib-me.c:58:do_PtlMEAttach() 28908+1164): releasing state lock -0a:000200:0:1041879506.571197 (lib-dispatch.c:54:lib_dispatch() 28908+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.571201 (lib-md.c:210:do_PtlMDAttach() 28908+1164): taking state lock -0a:004000:0:1041879506.571205 (lib-md.c:229:do_PtlMDAttach() 28908+1164): releasing state lock -08:000200:0:1041879506.571209 (niobuf.c:433:ptl_send_rpc() 28908+796): Setup reply buffer: 192 bytes, xid 37, portal 10 -0a:000200:0:1041879506.571213 (lib-dispatch.c:54:lib_dispatch() 28908+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.571218 (lib-md.c:261:do_PtlMDBind() 28908+1228): taking state lock -0a:004000:0:1041879506.571221 (lib-md.c:269:do_PtlMDBind() 28908+1228): releasing state lock -08:000200:0:1041879506.571225 (niobuf.c:77:ptl_send_buf() 28908+876): Sending 248 bytes to portal 12, xid 37 -0a:000200:0:1041879506.571229 (lib-dispatch.c:54:lib_dispatch() 28908+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.571233 (lib-move.c:737:do_PtlPut() 28908+1516): taking state lock -0a:000200:0:1041879506.571237 (lib-move.c:745:do_PtlPut() 28908+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.571241 (lib-move.c:800:do_PtlPut() 28908+1516): releasing state lock -0b:000200:0:1041879506.571244 (socknal_cb.c:631:ksocknal_send() 28908+1644): sending %zd bytes from [248](00000001,-150135580)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041879506.571251 (socknal.c:484:ksocknal_get_conn() 28908+1676): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.571256 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1676): type 1, nob 320 niov 2 -08:000001:0:1041879506.571262 (niobuf.c:441:ptl_send_rpc() 28908+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.571267 (client.c:662:ptlrpc_queue_wait() 28908+748): @@@ -- sleeping req x37/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879506.571273 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.571276 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -08:000001:0:1041879506.571280 (client.c:402:ptlrpc_check_reply() 28908+732): Process leaving -08:000200:0:1041879506.571283 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 0 for req x37/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041879506.571288 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -08:000001:0:1041879506.571292 (client.c:402:ptlrpc_check_reply() 28908+732): Process leaving -0b:000001:2:1041879506.571295 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.571299 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 0 for req x37/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879506.571305 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.571310 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041879506.571314 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(320) 320 -0b:001000:2:1041879506.571318 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.571323 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.571326 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.571330 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028388c -> f8fd1980 -0b:000200:2:1041879506.571335 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02838e8 -> f8fd19dc -0b:000200:2:1041879506.571341 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f028388c -08:000001:2:1041879506.571345 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.571349 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.571352 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x37/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041879506.571358 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.571362 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.571366 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc27bc -0b:000200:2:1041879506.571370 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d1ce4 : %zd -0a:004000:2:1041879506.571375 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.571379 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.571382 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.571387 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.571392 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.571397 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.571400 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.571403 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x25 -0a:000001:2:1041879506.571408 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.571413 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 248/248 into md f0cb04a4 [1](e3300000,32768)... + 6720 -0a:004000:2:1041879506.571421 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.571430 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(248) 248 -0a:004000:2:1041879506.571435 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.571439 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028388c -> f912db40 -0b:000200:2:1041879506.571444 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02838e8 -> f912db9c -0b:000200:2:1041879506.571449 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f028388c -08:000001:3:1041879506.571456 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:004000:2:1041879506.571463 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.571467 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000200:2:1041879506.571474 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.571479 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:3:1041879506.571483 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.571488 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000040:3:1041879506.571493 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912db40, sequence: 30, eq->size: 1024 -0b:001000:2:1041879506.571498 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:3:1041879506.571503 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.571508 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -08:000001:3:1041879506.571512 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041879506.571519 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:000040:2:1041879506.571523 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0a:000001:2:1041879506.571528 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.571533 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.571538 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:0:1041879506.571543 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:100000:3:1041879506.571547 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x25:7f000001:0 -08:000200:3:1041879506.571560 (service.c:204:handle_incoming_request() 28842+240): got req 37 (md: e3300000 + 6720) -05:000001:3:1041879506.571566 (genops.c:268:class_conn2export() 28842+272): Process entered -05:000080:3:1041879506.571571 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:0:1041879506.571577 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -05:000001:3:1041879506.571583 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:0:1041879506.571590 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.571595 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000001:0:1041879506.571600 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041879506.571605 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -08:000001:0:1041879506.571610 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -08:000001:3:1041879506.571614 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:2:1041879506.571621 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000001:3:1041879506.571624 (handler.c:1254:mds_handle() 28842+272): Process entered -0a:000040:2:1041879506.571628 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -08:000001:3:1041879506.571633 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000001:2:1041879506.571637 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.571642 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.571647 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041879506.571651 (handler.c:1355:mds_handle() 28842+320): @@@ open req x37/t0 o2->MDC_mds1_a1f7d_9c946:-1 lens 248/0 ref 0 fl 0 -08:000001:2:1041879506.571659 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000001:1:1041879506.571663 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -02:000001:3:1041879506.571668 (handler.c:905:mds_open() 28842+352): Process entered -0a:000040:1:1041879506.571672 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -08:000010:3:1041879506.571679 (pack_generic.c:42:lustre_pack_msg() 28842+432): kmalloced '*msg': 192 at f63917bc (tot 19154307) -0a:000001:1:1041879506.571684 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -02:002000:3:1041879506.571690 (handler.c:239:mds_fid2dentry() 28842+400): --> mds_fid2dentry: sb f5a78c00 -08:000001:1:1041879506.571694 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041879506.571700 (handler.c:856:mds_store_md() 28842+480): Process entered -08:000001:1:1041879506.571704 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -02:000002:3:1041879506.571709 (handler.c:868:mds_store_md() 28842+480): storing 40 bytes MD for inode 15 -0a:000001:0:1041879506.571715 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -02:000001:3:1041879506.571719 (mds_reint.c:54:mds_start_transno() 28842+512): Process entered -0a:000040:0:1041879506.571724 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0a:000001:0:1041879506.571729 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.571734 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.571738 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -0e:000008:3:1041879506.571743 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28842+624): set callback for last_rcvd: 9 -0a:000040:1:1041879506.571748 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0a:000001:1:1041879506.571753 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.571757 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041879506.571762 (mds_reint.c:89:mds_finish_transno() 28842+576): wrote trans #9 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -0a:000001:2:1041879506.571768 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -02:000001:3:1041879506.571772 (mds_reint.c:92:mds_finish_transno() 28842+576): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041879506.571777 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -02:000001:3:1041879506.571782 (handler.c:890:mds_store_md() 28842+496): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.571787 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.571793 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041879506.571798 (handler.c:983:mds_open() 28842+368): llite file 0xf635b92c: addr e2a07fc8, cookie 0x5cec59b1fc6dbe90 -02:000001:3:1041879506.571805 (handler.c:984:mds_open() 28842+368): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.571808 (handler.c:1388:mds_handle() 28842+272): Process leaving -02:000040:3:1041879506.571812 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~9, last_committed 6, xid 37 -02:000200:3:1041879506.571816 (handler.c:1418:mds_handle() 28842+272): sending reply -0a:000200:3:1041879506.571820 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.571824 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.571828 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.571832 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 192 bytes to portal 10, xid 37 -0a:000200:3:1041879506.571836 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.571840 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.571844 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.571849 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.571852 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [192](00000001,-164030532)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041879506.571858 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.571864 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 264 niov 2 -08:000001:3:1041879506.571870 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.571875 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.571879 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.571885 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.571890 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.571895 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.571899 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0a:000001:3:1041879506.571905 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.571911 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.571915 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.571920 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:3:1041879506.571924 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.571929 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041879506.571933 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.571938 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0a:000040:3:1041879506.571942 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0b:001000:2:1041879506.571948 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:3:1041879506.571953 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.571958 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:3:1041879506.571962 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879506.571967 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.571971 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc3c4 -> f8fea440 -0b:000200:2:1041879506.571976 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc420 -> f8fea49c -0b:000200:2:1041879506.571981 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc3c4 -08:000001:2:1041879506.571986 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.571990 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f63917bc (tot 19154115). -08:000001:2:1041879506.571995 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.571999 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2626b4 -0b:000200:2:1041879506.572002 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63917bc : %zd -0a:004000:2:1041879506.572007 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.572011 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.572014 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.572019 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.572025 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.572029 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.572033 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.572036 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x25 -0a:000001:2:1041879506.572041 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271756 : -226695540 : f27ce68c) -0a:000200:2:1041879506.572046 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md f1bc25ac [1](f70d18c4,192)... + 0 -0a:004000:2:1041879506.572054 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.572064 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.572069 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.572072 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc3c4 -> f9003440 -0b:000200:2:1041879506.572078 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc420 -> f900349c -0b:000200:2:1041879506.572083 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc3c4 -08:000001:2:1041879506.572088 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.572092 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.572096 (client.c:379:ptlrpc_check_reply() 28908+732): Process entered -0a:000200:2:1041879506.572100 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc25ac -08:000001:0:1041879506.572105 (client.c:383:ptlrpc_check_reply() 28908+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.572110 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d18c4 : %zd -08:000200:0:1041879506.572114 (client.c:404:ptlrpc_check_reply() 28908+780): @@@ rc = 1 for req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879506.572120 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.572124 (client.c:667:ptlrpc_queue_wait() 28908+748): @@@ -- done sleeping req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041879506.572131 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.572134 (pack_generic.c:79:lustre_unpack_msg() 28908+748): Process entered -0b:000200:2:1041879506.572138 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.572143 (pack_generic.c:106:lustre_unpack_msg() 28908+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.572147 (client.c:716:ptlrpc_queue_wait() 28908+748): @@@ status 0 - req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879506.572153 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.572159 (client.c:453:ptlrpc_free_committed() 28908+764): Process entered -08:080000:0:1041879506.572162 (client.c:460:ptlrpc_free_committed() 28908+780): committing for xid 37, last_committed 6 -0b:001000:2:1041879506.572167 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879506.572172 (client.c:472:ptlrpc_free_committed() 28908+812): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.572177 (client.c:481:ptlrpc_free_committed() 28908+764): Process leaving -08:000001:0:1041879506.572181 (client.c:411:ptlrpc_check_status() 28908+732): Process entered -08:000001:0:1041879506.572184 (client.c:426:ptlrpc_check_status() 28908+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.572187 (client.c:766:ptlrpc_queue_wait() 28908+700): Process leaving -01:000001:0:1041879506.572191 (mdc_request.c:512:mdc_open() 28908+492): Process leaving -07:000001:0:1041879506.572195 (../include/linux/obd_class.h:204:obd_packmd() 28908+396): Process entered -05:000001:0:1041879506.572198 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.572201 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.572206 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.572212 (osc_request.c:70:osc_packmd() 28908+444): Process entered -03:000010:0:1041879506.572216 (osc_request.c:77:osc_packmd() 28908+460): kfreed '*lmmp': 40 at f3cbf41c (tot 19154075). -03:000001:0:1041879506.572220 (osc_request.c:79:osc_packmd() 28908+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.572224 (../include/linux/obd_class.h:209:obd_packmd() 28908+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.572228 (client.c:355:__ptlrpc_req_finished() 28908+428): Process entered -08:000040:0:1041879506.572231 (client.c:360:__ptlrpc_req_finished() 28908+476): @@@ refcount now 1 req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041879506.572237 (client.c:367:__ptlrpc_req_finished() 28908+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.572241 (../include/linux/obd_class.h:339:obd_open() 28908+396): Process entered -05:000001:0:1041879506.572244 (genops.c:268:class_conn2export() 28908+444): Process entered -05:000080:0:1041879506.572247 (genops.c:287:class_conn2export() 28908+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.572252 (genops.c:294:class_conn2export() 28908+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.572257 (osc_request.c:168:osc_open() 28908+444): Process entered -05:000001:0:1041879506.572260 (genops.c:268:class_conn2export() 28908+572): Process entered -05:000080:0:1041879506.572264 (genops.c:287:class_conn2export() 28908+588): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.572268 (genops.c:294:class_conn2export() 28908+588): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.572274 (client.c:263:ptlrpc_prep_req() 28908+508): Process entered -08:000010:0:1041879506.572277 (client.c:268:ptlrpc_prep_req() 28908+524): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.572282 (pack_generic.c:42:lustre_pack_msg() 28908+588): kmalloced '*msg': 240 at f7296dec (tot 19154519) -08:000001:0:1041879506.572287 (connection.c:135:ptlrpc_connection_addref() 28908+540): Process entered -08:000040:0:1041879506.572290 (connection.c:137:ptlrpc_connection_addref() 28908+540): connection=f739e39c refcount 7 -08:000001:0:1041879506.572294 (connection.c:139:ptlrpc_connection_addref() 28908+556): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.572299 (client.c:305:ptlrpc_prep_req() 28908+524): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.572305 (client.c:613:ptlrpc_queue_wait() 28908+652): Process entered -08:100000:0:1041879506.572308 (client.c:621:ptlrpc_queue_wait() 28908+668): Sending RPC pid:xid:nid:opc 28908:18:7f000001:11 -08:000001:0:1041879506.572312 (niobuf.c:372:ptl_send_rpc() 28908+732): Process entered -08:000010:0:1041879506.572316 (niobuf.c:399:ptl_send_rpc() 28908+748): kmalloced 'repbuf': 240 at f72964a4 (tot 19154759) -0a:000200:0:1041879506.572321 (lib-dispatch.c:54:lib_dispatch() 28908+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.572325 (lib-me.c:42:do_PtlMEAttach() 28908+1116): taking state lock -0a:004000:0:1041879506.572329 (lib-me.c:58:do_PtlMEAttach() 28908+1116): releasing state lock -0a:000200:0:1041879506.572332 (lib-dispatch.c:54:lib_dispatch() 28908+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.572337 (lib-md.c:210:do_PtlMDAttach() 28908+1116): taking state lock -0a:004000:0:1041879506.572341 (lib-md.c:229:do_PtlMDAttach() 28908+1116): releasing state lock -08:000200:0:1041879506.572344 (niobuf.c:433:ptl_send_rpc() 28908+748): Setup reply buffer: 240 bytes, xid 18, portal 4 -0a:000200:0:1041879506.572349 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.572353 (lib-md.c:261:do_PtlMDBind() 28908+1180): taking state lock -0a:004000:0:1041879506.572357 (lib-md.c:269:do_PtlMDBind() 28908+1180): releasing state lock -08:000200:0:1041879506.572360 (niobuf.c:77:ptl_send_buf() 28908+828): Sending 240 bytes to portal 6, xid 18 -0a:000200:0:1041879506.572365 (lib-dispatch.c:54:lib_dispatch() 28908+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.572369 (lib-move.c:737:do_PtlPut() 28908+1468): taking state lock -0a:000200:0:1041879506.572372 (lib-move.c:745:do_PtlPut() 28908+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.572377 (lib-move.c:800:do_PtlPut() 28908+1468): releasing state lock -0b:000200:0:1041879506.572380 (socknal_cb.c:631:ksocknal_send() 28908+1596): sending %zd bytes from [240](00000001,-148279828)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.572386 (socknal.c:484:ksocknal_get_conn() 28908+1628): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.572392 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1628): type 1, nob 312 niov 2 -08:000001:0:1041879506.572397 (niobuf.c:441:ptl_send_rpc() 28908+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.572402 (client.c:662:ptlrpc_queue_wait() 28908+700): @@@ -- sleeping req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.572408 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.572411 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -08:000001:0:1041879506.572415 (client.c:402:ptlrpc_check_reply() 28908+684): Process leaving -08:000200:0:1041879506.572418 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 0 for req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.572424 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -08:000001:0:1041879506.572427 (client.c:402:ptlrpc_check_reply() 28908+684): Process leaving -0b:000001:2:1041879506.572431 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.572434 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 0 for req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.572440 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.572445 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.572449 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.572453 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.572458 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.572461 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.572465 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283804 -> f8fd19e0 -0b:000200:2:1041879506.572470 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283860 -> f8fd1a3c -0b:000200:2:1041879506.572475 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f0283804 -08:000001:2:1041879506.572480 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.572483 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.572487 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.572493 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.572497 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.572501 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2294 -0b:000200:2:1041879506.572505 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.572510 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.572513 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.572517 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.572522 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.572527 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.572532 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.572536 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.572539 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x12 -0a:000001:2:1041879506.572544 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.572549 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 3712 -0a:004000:2:1041879506.572557 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.572566 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.572571 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.572575 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f0283804 -> f9167660 -0b:000200:2:1041879506.572580 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283860 -> f91676bc -0b:000200:2:1041879506.572585 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f0283804 -08:000001:3:1041879506.572594 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:004000:2:1041879506.572599 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.572603 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000200:2:1041879506.572607 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.572612 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167660, sequence: 17, eq->size: 16384 -0b:000200:2:1041879506.572618 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.572623 (api-eq.c:79:PtlEQGet() 28851+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.572628 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:3:1041879506.572633 (service.c:50:ptlrpc_check_event() 28851+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.572639 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -08:100000:3:1041879506.572643 (service.c:179:handle_incoming_request() 28851+240): Handling RPC pid:xid:nid:opc 28908:0x12:7f000001:0 -0a:000001:2:1041879506.572649 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -08:000200:3:1041879506.572653 (service.c:204:handle_incoming_request() 28851+240): got req 18 (md: e2260000 + 3712) -0a:000040:2:1041879506.572658 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -05:000001:3:1041879506.572663 (genops.c:268:class_conn2export() 28851+272): Process entered -0a:000001:2:1041879506.572667 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041879506.572672 (genops.c:287:class_conn2export() 28851+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -08:000001:2:1041879506.572678 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.572683 (genops.c:294:class_conn2export() 28851+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879506.572689 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -08:000001:3:1041879506.572693 (connection.c:135:ptlrpc_connection_addref() 28851+256): Process entered -0a:000001:2:1041879506.572697 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -08:000040:3:1041879506.572701 (connection.c:137:ptlrpc_connection_addref() 28851+256): connection=f6303bdc refcount 2 -0a:000040:2:1041879506.572706 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -08:000001:3:1041879506.572711 (connection.c:139:ptlrpc_connection_addref() 28851+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -0a:000001:2:1041879506.572718 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.572723 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -08:000001:2:1041879506.572728 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041879506.572733 (ost_handler.c:448:ost_handle() 28851+272): Process entered -0a:000001:1:1041879506.572737 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -08:000001:3:1041879506.572742 (pack_generic.c:79:lustre_unpack_msg() 28851+320): Process entered -08:000001:2:1041879506.572747 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000040:1:1041879506.572750 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -08:000001:3:1041879506.572756 (pack_generic.c:106:lustre_unpack_msg() 28851+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879506.572760 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041879506.572766 (ost_handler.c:498:ost_handle() 28851+272): open -08:000001:1:1041879506.572769 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041879506.572775 (ost_handler.c:113:ost_open() 28851+320): Process entered -08:000001:1:1041879506.572778 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -08:000010:3:1041879506.572784 (pack_generic.c:42:lustre_pack_msg() 28851+400): kmalloced '*msg': 240 at f63916b4 (tot 19154999) -0a:000001:2:1041879506.572790 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -04:000001:3:1041879506.572794 (../include/linux/obd_class.h:339:obd_open() 28851+352): Process entered -0a:000040:2:1041879506.572798 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -05:000001:3:1041879506.572803 (genops.c:268:class_conn2export() 28851+400): Process entered -0a:000001:2:1041879506.572807 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041879506.572812 (genops.c:287:class_conn2export() 28851+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -08:000001:2:1041879506.572818 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.572822 (genops.c:294:class_conn2export() 28851+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000001:1:1041879506.572828 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0e:000001:3:1041879506.572833 (filter.c:792:filter_open() 28851+400): Process entered -05:000001:3:1041879506.572837 (genops.c:268:class_conn2export() 28851+448): Process entered -05:000080:3:1041879506.572840 (genops.c:287:class_conn2export() 28851+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000040:1:1041879506.572845 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -05:000001:3:1041879506.572851 (genops.c:294:class_conn2export() 28851+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000001:1:1041879506.572855 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041879506.572861 (filter.c:318:filter_obj_open() 28851+560): Process entered -08:000001:1:1041879506.572864 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041879506.572973 (filter.c:391:filter_obj_open() 28851+576): opened objid 0x4: rc = f7499518 -0e:000001:3:1041879506.572977 (filter.c:394:filter_obj_open() 28851+576): Process leaving (rc=4148794648 : -146172648 : f7499518) -0e:000001:3:1041879506.572983 (filter.c:644:filter_from_inode() 28851+448): Process entered -0e:000040:3:1041879506.572986 (filter.c:647:filter_from_inode() 28851+464): src inode 25033 (eeecbd44), dst obdo 0x4 valid 0x00000131 -0e:000001:3:1041879506.572992 (filter.c:659:filter_from_inode() 28851+448): Process leaving -0e:000001:3:1041879506.572995 (filter.c:811:filter_open() 28851+400): Process leaving -04:000001:3:1041879506.572999 (../include/linux/obd_class.h:345:obd_open() 28851+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.573003 (ost_handler.c:125:ost_open() 28851+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.573006 (ost_handler.c:557:ost_handle() 28851+272): Process leaving -04:000002:3:1041879506.573010 (ost_handler.c:565:ost_handle() 28851+272): sending reply -0a:000200:3:1041879506.573014 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.573019 (lib-md.c:261:do_PtlMDBind() 28851+752): taking state lock -0a:004000:3:1041879506.573023 (lib-md.c:269:do_PtlMDBind() 28851+752): releasing state lock -08:000200:3:1041879506.573027 (niobuf.c:77:ptl_send_buf() 28851+400): Sending 240 bytes to portal 4, xid 18 -0a:000200:3:1041879506.573031 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.573035 (lib-move.c:737:do_PtlPut() 28851+1040): taking state lock -0a:000200:3:1041879506.573039 (lib-move.c:745:do_PtlPut() 28851+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.573044 (lib-move.c:800:do_PtlPut() 28851+1040): releasing state lock -0b:000200:3:1041879506.573048 (socknal_cb.c:631:ksocknal_send() 28851+1168): sending %zd bytes from [240](00000001,-164030796)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.573054 (socknal.c:484:ksocknal_get_conn() 28851+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.573059 (socknal_cb.c:580:ksocknal_launch_packet() 28851+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.573065 (connection.c:109:ptlrpc_put_connection() 28851+272): Process entered -0b:000001:2:1041879506.573069 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.573074 (connection.c:117:ptlrpc_put_connection() 28851+272): connection=f6303bdc refcount 1 -08:000001:3:1041879506.573079 (connection.c:130:ptlrpc_put_connection() 28851+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.573084 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:3:1041879506.573089 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.573093 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -0a:000001:3:1041879506.573099 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.573105 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.573110 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.573114 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000001:2:1041879506.573118 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.573122 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000001:2:1041879506.573126 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041879506.573131 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -0b:000200:2:1041879506.573136 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000001:3:1041879506.573141 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.573146 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.573151 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.573157 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.573160 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.573164 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc33c -> f8fea4a0 -0b:000200:2:1041879506.573169 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc398 -> f8fea4fc -0b:000200:2:1041879506.573174 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc33c -08:000001:2:1041879506.573179 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.573183 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63916b4 (tot 19154759). -08:000001:2:1041879506.573188 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.573192 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2625ac -0b:000200:2:1041879506.573195 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63916b4 : %zd -0a:004000:2:1041879506.573200 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.573204 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.573207 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.573212 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.573218 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.573222 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.573226 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.573229 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x12 -0a:000001:2:1041879506.573234 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271700 : -226695596 : f27ce654) -0a:000200:2:1041879506.573239 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f1bc239c [1](f72964a4,240)... + 0 -0a:004000:2:1041879506.573246 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.573257 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.573261 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.573265 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc33c -> f90034a0 -0b:000200:2:1041879506.573270 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc398 -> f90034fc -0b:000200:2:1041879506.573276 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc33c -08:000001:2:1041879506.573281 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.573285 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.573290 (client.c:379:ptlrpc_check_reply() 28908+684): Process entered -0a:000200:2:1041879506.573294 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc239c -08:000001:0:1041879506.573299 (client.c:383:ptlrpc_check_reply() 28908+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.573303 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72964a4 : %zd -08:000200:0:1041879506.573308 (client.c:404:ptlrpc_check_reply() 28908+732): @@@ rc = 1 for req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.573314 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.573318 (client.c:667:ptlrpc_queue_wait() 28908+700): @@@ -- done sleeping req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879506.573324 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.573328 (pack_generic.c:79:lustre_unpack_msg() 28908+700): Process entered -08:000001:0:1041879506.573331 (pack_generic.c:106:lustre_unpack_msg() 28908+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.573336 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000200:0:1041879506.573340 (client.c:716:ptlrpc_queue_wait() 28908+700): @@@ status 0 - req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.573346 (client.c:411:ptlrpc_check_status() 28908+684): Process entered -08:000001:0:1041879506.573350 (client.c:426:ptlrpc_check_status() 28908+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.573354 (client.c:766:ptlrpc_queue_wait() 28908+652): Process leaving -0b:000200:2:1041879506.573358 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -03:000002:0:1041879506.573363 (osc_request.c:186:osc_open() 28908+444): mode: 100000 -0b:001000:2:1041879506.573367 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000001:0:1041879506.573372 (osc_request.c:190:osc_open() 28908+444): Process leaving -08:000001:0:1041879506.573375 (client.c:355:__ptlrpc_req_finished() 28908+508): Process entered -08:000040:0:1041879506.573378 (client.c:360:__ptlrpc_req_finished() 28908+556): @@@ refcount now 0 req x18/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.573383 (client.c:310:__ptlrpc_free_req() 28908+556): Process entered -08:000010:0:1041879506.573387 (client.c:326:__ptlrpc_free_req() 28908+572): kfreed 'request->rq_repmsg': 240 at f72964a4 (tot 19154519). -08:000010:0:1041879506.573392 (client.c:331:__ptlrpc_free_req() 28908+572): kfreed 'request->rq_reqmsg': 240 at f7296dec (tot 19154279). -08:000001:0:1041879506.573396 (connection.c:109:ptlrpc_put_connection() 28908+604): Process entered -08:000040:0:1041879506.573399 (connection.c:117:ptlrpc_put_connection() 28908+604): connection=f739e39c refcount 6 -08:000001:0:1041879506.573403 (connection.c:130:ptlrpc_put_connection() 28908+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.573407 (client.c:344:__ptlrpc_free_req() 28908+572): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.573411 (client.c:345:__ptlrpc_free_req() 28908+556): Process leaving -08:000001:0:1041879506.573414 (client.c:364:__ptlrpc_req_finished() 28908+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.573418 (../include/linux/obd_class.h:345:obd_open() 28908+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.573423 (file.c:156:ll_file_open() 28908+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.573427 (dcache.c:48:ll_intent_release() 28908+344): Process entered -11:000001:0:1041879506.573430 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+440): Process entered -11:000001:0:1041879506.573433 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+440): Process leaving -11:000001:0:1041879506.573437 (ldlm_lock.c:461:ldlm_lock_decref() 28908+392): Process entered -11:010000:0:1041879506.573441 (ldlm_lock.c:466:ldlm_lock_decref() 28908+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: e6873984 lrc: 3/1,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:000001:0:1041879506.573448 (ldlm_request.c:497:ldlm_cancel_lru() 28908+488): Process entered -11:000001:0:1041879506.573452 (ldlm_request.c:504:ldlm_cancel_lru() 28908+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.573456 (ldlm_lock.c:151:ldlm_lock_put() 28908+440): Process entered -11:000001:0:1041879506.573459 (ldlm_lock.c:173:ldlm_lock_put() 28908+440): Process leaving -11:000001:0:1041879506.573462 (ldlm_lock.c:151:ldlm_lock_put() 28908+440): Process entered -11:000001:0:1041879506.573465 (ldlm_lock.c:173:ldlm_lock_put() 28908+440): Process leaving -11:000001:0:1041879506.573468 (ldlm_lock.c:502:ldlm_lock_decref() 28908+392): Process leaving -07:002000:0:1041879506.573472 (dcache.c:74:ll_intent_release() 28908+360): D_IT UP dentry ee830104 fsdata eff8e184 intent: open -07:000001:0:1041879506.573476 (dcache.c:76:ll_intent_release() 28908+344): Process leaving -07:000001:0:1041879506.573499 (file.c:278:ll_file_release() 28908+436): Process entered -07:000001:0:1041879506.573503 (../include/linux/obd_class.h:325:obd_close() 28908+468): Process entered -05:000001:0:1041879506.573507 (genops.c:268:class_conn2export() 28908+516): Process entered -05:000080:0:1041879506.573510 (genops.c:287:class_conn2export() 28908+532): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.573515 (genops.c:294:class_conn2export() 28908+532): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.573520 (osc_request.c:202:osc_close() 28908+516): Process entered -05:000001:0:1041879506.573523 (genops.c:268:class_conn2export() 28908+644): Process entered -05:000080:0:1041879506.573527 (genops.c:287:class_conn2export() 28908+660): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.573531 (genops.c:294:class_conn2export() 28908+660): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.573536 (client.c:263:ptlrpc_prep_req() 28908+580): Process entered -08:000010:0:1041879506.573540 (client.c:268:ptlrpc_prep_req() 28908+596): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.573545 (pack_generic.c:42:lustre_pack_msg() 28908+660): kmalloced '*msg': 240 at f7296dec (tot 19154519) -08:000001:0:1041879506.573550 (connection.c:135:ptlrpc_connection_addref() 28908+612): Process entered -08:000040:0:1041879506.573553 (connection.c:137:ptlrpc_connection_addref() 28908+612): connection=f739e39c refcount 7 -08:000001:0:1041879506.573557 (connection.c:139:ptlrpc_connection_addref() 28908+628): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.573562 (client.c:305:ptlrpc_prep_req() 28908+596): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.573567 (client.c:613:ptlrpc_queue_wait() 28908+724): Process entered -08:100000:0:1041879506.573570 (client.c:621:ptlrpc_queue_wait() 28908+740): Sending RPC pid:xid:nid:opc 28908:19:7f000001:12 -08:000001:0:1041879506.573575 (niobuf.c:372:ptl_send_rpc() 28908+804): Process entered -08:000010:0:1041879506.573579 (niobuf.c:399:ptl_send_rpc() 28908+820): kmalloced 'repbuf': 240 at f72964a4 (tot 19154759) -0a:000200:0:1041879506.573584 (lib-dispatch.c:54:lib_dispatch() 28908+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.573588 (lib-me.c:42:do_PtlMEAttach() 28908+1188): taking state lock -0a:004000:0:1041879506.573592 (lib-me.c:58:do_PtlMEAttach() 28908+1188): releasing state lock -0a:000200:0:1041879506.573596 (lib-dispatch.c:54:lib_dispatch() 28908+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.573600 (lib-md.c:210:do_PtlMDAttach() 28908+1188): taking state lock -0a:004000:0:1041879506.573605 (lib-md.c:229:do_PtlMDAttach() 28908+1188): releasing state lock -08:000200:0:1041879506.573608 (niobuf.c:433:ptl_send_rpc() 28908+820): Setup reply buffer: 240 bytes, xid 19, portal 4 -0a:000200:0:1041879506.573612 (lib-dispatch.c:54:lib_dispatch() 28908+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.573617 (lib-md.c:261:do_PtlMDBind() 28908+1252): taking state lock -0a:004000:0:1041879506.573621 (lib-md.c:269:do_PtlMDBind() 28908+1252): releasing state lock -08:000200:0:1041879506.573624 (niobuf.c:77:ptl_send_buf() 28908+900): Sending 240 bytes to portal 6, xid 19 -0a:000200:0:1041879506.573628 (lib-dispatch.c:54:lib_dispatch() 28908+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.573632 (lib-move.c:737:do_PtlPut() 28908+1540): taking state lock -0a:000200:0:1041879506.573636 (lib-move.c:745:do_PtlPut() 28908+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.573640 (lib-move.c:800:do_PtlPut() 28908+1540): releasing state lock -0b:000200:0:1041879506.573644 (socknal_cb.c:631:ksocknal_send() 28908+1668): sending %zd bytes from [240](00000001,-148279828)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.573650 (socknal.c:484:ksocknal_get_conn() 28908+1700): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.573655 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1700): type 1, nob 312 niov 2 -08:000001:0:1041879506.573661 (niobuf.c:441:ptl_send_rpc() 28908+820): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.573665 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.573669 (client.c:662:ptlrpc_queue_wait() 28908+772): @@@ -- sleeping req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.573674 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -08:000001:0:1041879506.573678 (client.c:402:ptlrpc_check_reply() 28908+756): Process leaving -08:000200:0:1041879506.573681 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 0 for req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.573687 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -08:000001:0:1041879506.573691 (client.c:402:ptlrpc_check_reply() 28908+756): Process leaving -0b:000001:2:1041879506.573695 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.573699 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 0 for req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.573705 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.573709 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.573713 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.573717 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.573722 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.573726 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.573729 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028377c -> f8fd1a40 -0b:000200:2:1041879506.573734 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02837d8 -> f8fd1a9c -0b:000200:2:1041879506.573740 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f028377c -08:000001:2:1041879506.573744 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.573748 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.573751 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.573757 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.573761 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.573765 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc218c -0b:000200:2:1041879506.573769 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.573774 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.573778 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.573781 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.573786 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.573791 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.573796 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.573799 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.573802 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x13 -0a:000001:2:1041879506.573808 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.573813 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 3952 -0a:004000:2:1041879506.573820 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.573830 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.573835 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.573838 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028377c -> f91676c0 -0b:000200:2:1041879506.573843 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02837d8 -> f916771c -0b:000200:2:1041879506.573848 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f028377c -08:000001:3:1041879506.573857 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:004000:2:1041879506.573863 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.573866 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:3:1041879506.573872 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000200:2:1041879506.573876 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.573881 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91676c0, sequence: 18, eq->size: 16384 -0b:000200:2:1041879506.573886 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.573891 (api-eq.c:79:PtlEQGet() 28851+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.573896 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:3:1041879506.573902 (service.c:50:ptlrpc_check_event() 28851+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.573907 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:1:1041879506.573910 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:1:1041879506.573914 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167720, sequence: 19, eq->size: 16384 -0a:000001:1:1041879506.573918 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.573922 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.573928 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -08:000001:1:1041879506.573931 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000040:2:1041879506.573936 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167720, sequence: 19, eq->size: 16384 -0a:000001:2:1041879506.573942 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.573946 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.573952 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -08:100000:3:1041879506.573957 (service.c:179:handle_incoming_request() 28851+240): Handling RPC pid:xid:nid:opc 28908:0x13:7f000001:0 -0a:000001:1:1041879506.573963 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -08:000200:3:1041879506.573967 (service.c:204:handle_incoming_request() 28851+240): got req 19 (md: e2260000 + 3952) -0a:000040:1:1041879506.573972 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167720, sequence: 19, eq->size: 16384 -05:000001:3:1041879506.573979 (genops.c:268:class_conn2export() 28851+272): Process entered -05:000080:3:1041879506.573983 (genops.c:287:class_conn2export() 28851+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000001:1:1041879506.573988 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.573994 (genops.c:294:class_conn2export() 28851+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:1:1041879506.573999 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.574004 (connection.c:135:ptlrpc_connection_addref() 28851+256): Process entered -0a:000001:2:1041879506.574008 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -08:000040:3:1041879506.574012 (connection.c:137:ptlrpc_connection_addref() 28851+256): connection=f6303bdc refcount 2 -0a:000040:2:1041879506.574017 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167720, sequence: 19, eq->size: 16384 -08:000001:3:1041879506.574022 (connection.c:139:ptlrpc_connection_addref() 28851+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -0a:000001:2:1041879506.574029 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041879506.574034 (ost_handler.c:448:ost_handle() 28851+272): Process entered -08:000001:2:1041879506.574038 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041879506.574043 (pack_generic.c:79:lustre_unpack_msg() 28851+320): Process entered -08:000001:2:1041879506.574047 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -08:000001:3:1041879506.574051 (pack_generic.c:106:lustre_unpack_msg() 28851+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.574056 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -04:000002:3:1041879506.574059 (ost_handler.c:503:ost_handle() 28851+272): close -0a:000040:2:1041879506.574063 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167720, sequence: 19, eq->size: 16384 -04:000001:3:1041879506.574068 (ost_handler.c:133:ost_close() 28851+320): Process entered -0a:000001:2:1041879506.574072 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041879506.574077 (pack_generic.c:42:lustre_pack_msg() 28851+400): kmalloced '*msg': 240 at f5a62ce4 (tot 19154999) -08:000001:2:1041879506.574083 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041879506.574088 (../include/linux/obd_class.h:325:obd_close() 28851+352): Process entered -05:000001:3:1041879506.574092 (genops.c:268:class_conn2export() 28851+400): Process entered -05:000080:3:1041879506.574095 (genops.c:287:class_conn2export() 28851+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:3:1041879506.574100 (genops.c:294:class_conn2export() 28851+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:3:1041879506.574105 (filter.c:823:filter_close() 28851+400): Process entered -05:000001:3:1041879506.574108 (genops.c:268:class_conn2export() 28851+448): Process entered -05:000080:3:1041879506.574112 (genops.c:287:class_conn2export() 28851+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:3:1041879506.574117 (genops.c:294:class_conn2export() 28851+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:3:1041879506.574122 (filter.c:665:filter_handle2ffd() 28851+448): Process entered -0e:000001:3:1041879506.574126 (filter.c:678:filter_handle2ffd() 28851+464): Process leaving (rc=4107407324 : -187559972 : f4d20fdc) -0e:000001:3:1041879506.574131 (filter.c:440:filter_close_internal() 28851+448): Process entered -0e:000002:3:1041879506.574136 (filter.c:80:f_dput() 28851+464): putting 4: f5c4cd64, count = 0 -0e:000001:3:1041879506.574141 (filter.c:464:filter_close_internal() 28851+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041879506.574144 (filter.c:851:filter_close() 28851+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.574148 (../include/linux/obd_class.h:331:obd_close() 28851+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.574152 (ost_handler.c:145:ost_close() 28851+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.574156 (ost_handler.c:557:ost_handle() 28851+272): Process leaving -04:000002:3:1041879506.574159 (ost_handler.c:565:ost_handle() 28851+272): sending reply -0a:000200:3:1041879506.574163 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.574167 (lib-md.c:261:do_PtlMDBind() 28851+752): taking state lock -0a:004000:3:1041879506.574171 (lib-md.c:269:do_PtlMDBind() 28851+752): releasing state lock -08:000200:3:1041879506.574174 (niobuf.c:77:ptl_send_buf() 28851+400): Sending 240 bytes to portal 4, xid 19 -0a:000200:3:1041879506.574179 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.574183 (lib-move.c:737:do_PtlPut() 28851+1040): taking state lock -0a:000200:3:1041879506.574186 (lib-move.c:745:do_PtlPut() 28851+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.574191 (lib-move.c:800:do_PtlPut() 28851+1040): releasing state lock -0b:000200:3:1041879506.574194 (socknal_cb.c:631:ksocknal_send() 28851+1168): sending %zd bytes from [240](00000001,-173658908)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.574201 (socknal.c:484:ksocknal_get_conn() 28851+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.574206 (socknal_cb.c:580:ksocknal_launch_packet() 28851+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.574212 (connection.c:109:ptlrpc_put_connection() 28851+272): Process entered -0b:000001:2:1041879506.574216 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.574220 (connection.c:117:ptlrpc_put_connection() 28851+272): connection=f6303bdc refcount 1 -08:000001:3:1041879506.574226 (connection.c:130:ptlrpc_put_connection() 28851+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.574231 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:3:1041879506.574236 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.574240 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167720, sequence: 19, eq->size: 16384 -0a:000001:3:1041879506.574246 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.574252 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.574256 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.574261 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:3:1041879506.574265 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000001:2:1041879506.574269 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041879506.574274 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000200:2:1041879506.574278 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000040:3:1041879506.574283 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167720, sequence: 19, eq->size: 16384 -0b:001000:2:1041879506.574288 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:3:1041879506.574294 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.574299 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:3:1041879506.574302 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879506.574307 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.574311 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc2b4 -> f8fea500 -0b:000200:2:1041879506.574317 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc310 -> f8fea55c -0b:000200:2:1041879506.574322 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc2b4 -08:000001:2:1041879506.574326 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.574330 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f5a62ce4 (tot 19154759). -08:000001:2:1041879506.574334 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.574338 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec2624a4 -0b:000200:2:1041879506.574342 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f5a62ce4 : %zd -0a:004000:2:1041879506.574347 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.574350 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.574354 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.574358 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.574364 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.574368 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.574372 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.574375 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x13 -0a:000001:2:1041879506.574380 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271644 : -226695652 : f27ce61c) -0a:000200:2:1041879506.574385 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f1bc24a4 [1](f72964a4,240)... + 0 -0a:004000:2:1041879506.574392 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.574402 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.574407 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.574410 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc2b4 -> f9003500 -0b:000200:2:1041879506.574415 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc310 -> f900355c -0b:000200:2:1041879506.574420 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc2b4 -08:000001:2:1041879506.574425 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.574429 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.574434 (client.c:379:ptlrpc_check_reply() 28908+756): Process entered -0a:000200:2:1041879506.574438 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc24a4 -08:000001:0:1041879506.574442 (client.c:383:ptlrpc_check_reply() 28908+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.574447 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72964a4 : %zd -08:000200:0:1041879506.574452 (client.c:404:ptlrpc_check_reply() 28908+804): @@@ rc = 1 for req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.574458 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.574462 (client.c:667:ptlrpc_queue_wait() 28908+772): @@@ -- done sleeping req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879506.574467 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.574471 (pack_generic.c:79:lustre_unpack_msg() 28908+772): Process entered -08:000001:0:1041879506.574475 (pack_generic.c:106:lustre_unpack_msg() 28908+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.574480 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000200:0:1041879506.574484 (client.c:716:ptlrpc_queue_wait() 28908+772): @@@ status 0 - req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.574491 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.574496 (client.c:411:ptlrpc_check_status() 28908+756): Process entered -08:000001:0:1041879506.574500 (client.c:426:ptlrpc_check_status() 28908+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.574504 (client.c:766:ptlrpc_queue_wait() 28908+724): Process leaving -0b:001000:2:1041879506.574508 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000002:0:1041879506.574513 (osc_request.c:220:osc_close() 28908+516): mode: 100000 -03:000001:0:1041879506.574517 (osc_request.c:224:osc_close() 28908+516): Process leaving -08:000001:0:1041879506.574520 (client.c:355:__ptlrpc_req_finished() 28908+580): Process entered -08:000040:0:1041879506.574523 (client.c:360:__ptlrpc_req_finished() 28908+628): @@@ refcount now 0 req x19/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.574529 (client.c:310:__ptlrpc_free_req() 28908+628): Process entered -08:000010:0:1041879506.574532 (client.c:326:__ptlrpc_free_req() 28908+644): kfreed 'request->rq_repmsg': 240 at f72964a4 (tot 19154519). -08:000010:0:1041879506.574537 (client.c:331:__ptlrpc_free_req() 28908+644): kfreed 'request->rq_reqmsg': 240 at f7296dec (tot 19154279). -08:000001:0:1041879506.574541 (connection.c:109:ptlrpc_put_connection() 28908+676): Process entered -08:000040:0:1041879506.574545 (connection.c:117:ptlrpc_put_connection() 28908+676): connection=f739e39c refcount 6 -08:000001:0:1041879506.574549 (connection.c:130:ptlrpc_put_connection() 28908+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.574553 (client.c:344:__ptlrpc_free_req() 28908+644): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.574557 (client.c:345:__ptlrpc_free_req() 28908+628): Process leaving -08:000001:0:1041879506.574560 (client.c:364:__ptlrpc_req_finished() 28908+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.574564 (../include/linux/obd_class.h:331:obd_close() 28908+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041879506.574568 (mdc_request.c:524:mdc_close() 28908+500): Process entered -05:000001:0:1041879506.574571 (genops.c:268:class_conn2export() 28908+628): Process entered -05:000080:0:1041879506.574574 (genops.c:287:class_conn2export() 28908+644): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.574579 (genops.c:294:class_conn2export() 28908+644): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.574585 (client.c:263:ptlrpc_prep_req() 28908+564): Process entered -08:000010:0:1041879506.574588 (client.c:268:ptlrpc_prep_req() 28908+580): kmalloced 'request': 204 at f7296ef4 (tot 19154279) -08:000010:0:1041879506.574593 (pack_generic.c:42:lustre_pack_msg() 28908+644): kmalloced '*msg': 192 at f7296dec (tot 19154471) -08:000001:0:1041879506.574598 (connection.c:135:ptlrpc_connection_addref() 28908+596): Process entered -08:000040:0:1041879506.574601 (connection.c:137:ptlrpc_connection_addref() 28908+596): connection=f739e39c refcount 7 -08:000001:0:1041879506.574605 (connection.c:139:ptlrpc_connection_addref() 28908+612): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.574610 (client.c:305:ptlrpc_prep_req() 28908+580): Process leaving (rc=4146687732 : -148279564 : f7296ef4) -08:000001:0:1041879506.574615 (client.c:613:ptlrpc_queue_wait() 28908+708): Process entered -08:100000:0:1041879506.574618 (client.c:621:ptlrpc_queue_wait() 28908+724): Sending RPC pid:xid:nid:opc 28908:38:7f000001:3 -08:000001:0:1041879506.574623 (niobuf.c:372:ptl_send_rpc() 28908+788): Process entered -08:000010:0:1041879506.574627 (niobuf.c:399:ptl_send_rpc() 28908+804): kmalloced 'repbuf': 72 at f6f366dc (tot 19154543) -0a:000200:0:1041879506.574632 (lib-dispatch.c:54:lib_dispatch() 28908+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.574637 (lib-me.c:42:do_PtlMEAttach() 28908+1172): taking state lock -0a:004000:0:1041879506.574641 (lib-me.c:58:do_PtlMEAttach() 28908+1172): releasing state lock -0a:000200:0:1041879506.574644 (lib-dispatch.c:54:lib_dispatch() 28908+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.574649 (lib-md.c:210:do_PtlMDAttach() 28908+1172): taking state lock -0a:004000:0:1041879506.574653 (lib-md.c:229:do_PtlMDAttach() 28908+1172): releasing state lock -08:000200:0:1041879506.574656 (niobuf.c:433:ptl_send_rpc() 28908+804): Setup reply buffer: 72 bytes, xid 38, portal 10 -0a:000200:0:1041879506.574661 (lib-dispatch.c:54:lib_dispatch() 28908+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.574666 (lib-md.c:261:do_PtlMDBind() 28908+1236): taking state lock -0a:004000:0:1041879506.574669 (lib-md.c:269:do_PtlMDBind() 28908+1236): releasing state lock -08:000200:0:1041879506.574673 (niobuf.c:77:ptl_send_buf() 28908+884): Sending 192 bytes to portal 12, xid 38 -0a:000200:0:1041879506.574677 (lib-dispatch.c:54:lib_dispatch() 28908+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.574681 (lib-move.c:737:do_PtlPut() 28908+1524): taking state lock -0a:000200:0:1041879506.574685 (lib-move.c:745:do_PtlPut() 28908+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.574690 (lib-move.c:800:do_PtlPut() 28908+1524): releasing state lock -0b:000200:0:1041879506.574693 (socknal_cb.c:631:ksocknal_send() 28908+1652): sending %zd bytes from [192](00000001,-148279828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879506.574699 (socknal.c:484:ksocknal_get_conn() 28908+1684): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.574705 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1684): type 1, nob 264 niov 2 -08:000001:0:1041879506.574711 (niobuf.c:441:ptl_send_rpc() 28908+804): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.574716 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.574719 (client.c:662:ptlrpc_queue_wait() 28908+756): @@@ -- sleeping req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879506.574725 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -08:000001:0:1041879506.574728 (client.c:402:ptlrpc_check_reply() 28908+740): Process leaving -08:000200:0:1041879506.574732 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 0 for req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879506.574738 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -0b:000001:2:1041879506.574742 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:0:1041879506.574746 (client.c:402:ptlrpc_check_reply() 28908+740): Process leaving -0b:000001:2:1041879506.574750 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000200:0:1041879506.574753 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 0 for req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041879506.574759 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879506.574764 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.574767 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.574772 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.574776 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.574780 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f02836f4 -> f8fd1aa0 -0b:000200:2:1041879506.574785 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283750 -> f8fd1afc -0b:000200:2:1041879506.574790 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f02836f4 -08:000001:2:1041879506.574795 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.574798 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.574802 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041879506.574808 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.574812 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.574816 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f231639c -0b:000200:2:1041879506.574820 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296dec : %zd -0a:004000:2:1041879506.574825 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.574829 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.574832 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.574837 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.574842 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.574847 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.574850 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.574853 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x26 -0a:000001:2:1041879506.574858 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.574863 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 6968 -0a:004000:2:1041879506.574871 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.574881 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.574885 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.574889 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f02836f4 -> f912dba0 -0b:000200:2:1041879506.574894 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283750 -> f912dbfc -0b:000200:2:1041879506.574899 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f02836f4 -08:000001:3:1041879506.574908 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879506.574914 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879506.574918 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.574922 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:000001:1:1041879506.574926 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000040:3:1041879506.574932 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dba0, sequence: 31, eq->size: 1024 -0b:000200:2:1041879506.574938 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:3:1041879506.574943 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.574948 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:3:1041879506.574953 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879506.574958 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:0:1041879506.574964 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:2:1041879506.574969 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000040:0:1041879506.574974 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0a:000001:0:1041879506.574979 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.574984 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.574988 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:0:1041879506.574993 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879506.574996 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0a:000001:1:1041879506.575001 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.575006 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.575013 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879506.575017 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -08:100000:3:1041879506.575022 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x26:7f000001:0 -0a:000040:2:1041879506.575028 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -08:000200:3:1041879506.575033 (service.c:204:handle_incoming_request() 28842+240): got req 38 (md: e3300000 + 6968) -0a:000001:2:1041879506.575039 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.575043 (genops.c:268:class_conn2export() 28842+272): Process entered -08:000001:2:1041879506.575048 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041879506.575053 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:2:1041879506.575060 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:1:1041879506.575063 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -05:000001:3:1041879506.575068 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000040:1:1041879506.575074 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -08:000001:3:1041879506.575080 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000040:3:1041879506.575085 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -0a:000001:1:1041879506.575089 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.575096 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:1:1041879506.575101 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041879506.575107 (handler.c:1254:mds_handle() 28842+272): Process entered -0a:000001:0:1041879506.575112 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:3:1041879506.575116 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000040:0:1041879506.575120 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0a:000001:0:1041879506.575125 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.575129 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.575135 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041879506.575139 (handler.c:1361:mds_handle() 28842+320): @@@ close req x38/t0 o3->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041879506.575146 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000001:3:1041879506.575150 (handler.c:999:mds_close() 28842+320): Process entered -0a:000040:2:1041879506.575154 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -02:000001:3:1041879506.575159 (handler.c:831:mds_handle2mfd() 28842+368): Process entered -0a:000001:2:1041879506.575163 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041879506.575167 (handler.c:843:mds_handle2mfd() 28842+384): Process leaving (rc=3802169288 : -492798008 : e2a07fc8) -08:000001:2:1041879506.575174 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041879506.575178 (pack_generic.c:42:lustre_pack_msg() 28842+400): kmalloced '*msg': 72 at f6bca434 (tot 19154615) -08:000001:2:1041879506.575184 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -02:000001:3:1041879506.575188 (handler.c:1027:mds_close() 28842+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.575193 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -02:000001:3:1041879506.575197 (handler.c:1388:mds_handle() 28842+272): Process leaving -0a:000040:2:1041879506.575201 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -02:000040:3:1041879506.575206 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~9, last_committed 6, xid 38 -0a:000001:2:1041879506.575211 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -02:000200:3:1041879506.575215 (handler.c:1418:mds_handle() 28842+272): sending reply -08:000001:2:1041879506.575219 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041879506.575224 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.575229 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.575233 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.575236 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 72 bytes to portal 10, xid 38 -0a:000200:3:1041879506.575240 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.575244 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.575248 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.575253 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.575256 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [72](00000001,-155409356)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041879506.575262 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.575268 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 144 niov 2 -08:000001:3:1041879506.575273 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.575277 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.575281 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.575287 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.575292 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.575296 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.575301 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0a:000001:3:1041879506.575306 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.575312 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.575316 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.575321 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:3:1041879506.575325 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.575330 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0a:000001:3:1041879506.575334 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000200:2:1041879506.575339 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0a:000040:3:1041879506.575343 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0b:001000:2:1041879506.575349 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:3:1041879506.575354 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879506.575359 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:3:1041879506.575363 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879506.575368 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.575372 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc22c -> f8fea560 -0b:000200:2:1041879506.575377 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc288 -> f8fea5bc -0b:000200:2:1041879506.575383 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc22c -08:000001:2:1041879506.575387 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.575391 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6bca434 (tot 19154543). -08:000001:2:1041879506.575396 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.575400 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec26239c -0b:000200:2:1041879506.575404 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6bca434 : %zd -0a:004000:2:1041879506.575409 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.575413 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.575416 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.575421 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.575426 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.575431 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.575435 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.575438 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x26 -0a:000001:2:1041879506.575444 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271588 : -226695708 : f27ce5e4) -0a:000200:2:1041879506.575448 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 72/72 into md f1bc2084 [1](f6f366dc,72)... + 0 -0a:004000:2:1041879506.575455 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.575465 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.575470 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.575473 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc22c -> f9003560 -0b:000200:2:1041879506.575478 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc288 -> f90035bc -0b:000200:2:1041879506.575483 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc22c -08:000001:2:1041879506.575488 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.575492 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.575497 (client.c:379:ptlrpc_check_reply() 28908+740): Process entered -0a:000200:2:1041879506.575501 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f1bc2084 -08:000001:0:1041879506.575505 (client.c:383:ptlrpc_check_reply() 28908+756): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041879506.575509 (client.c:404:ptlrpc_check_reply() 28908+788): @@@ rc = 1 for req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.575516 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6f366dc : %zd -08:000200:0:1041879506.575521 (client.c:667:ptlrpc_queue_wait() 28908+756): @@@ -- done sleeping req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.575527 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000001:0:1041879506.575531 (pack_generic.c:79:lustre_unpack_msg() 28908+756): Process entered -0a:004000:2:1041879506.575535 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.575538 (pack_generic.c:106:lustre_unpack_msg() 28908+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.575543 (client.c:716:ptlrpc_queue_wait() 28908+756): @@@ status 0 - req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879506.575549 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.575553 (client.c:453:ptlrpc_free_committed() 28908+772): Process entered -0b:000200:2:1041879506.575558 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:080000:0:1041879506.575562 (client.c:460:ptlrpc_free_committed() 28908+788): committing for xid 37, last_committed 6 -0b:001000:2:1041879506.575567 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879506.575572 (client.c:472:ptlrpc_free_committed() 28908+820): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.575578 (client.c:481:ptlrpc_free_committed() 28908+772): Process leaving -08:000001:0:1041879506.575581 (client.c:411:ptlrpc_check_status() 28908+740): Process entered -08:000001:0:1041879506.575584 (client.c:426:ptlrpc_check_status() 28908+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.575588 (client.c:766:ptlrpc_queue_wait() 28908+708): Process leaving -01:000001:0:1041879506.575592 (mdc_request.c:539:mdc_close() 28908+500): Process leaving -08:000001:0:1041879506.575595 (client.c:355:__ptlrpc_req_finished() 28908+500): Process entered -08:000040:0:1041879506.575598 (client.c:360:__ptlrpc_req_finished() 28908+548): @@@ refcount now 0 req x38/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041879506.575604 (client.c:310:__ptlrpc_free_req() 28908+548): Process entered -08:000010:0:1041879506.575608 (client.c:326:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_repmsg': 72 at f6f366dc (tot 19154471). -08:000010:0:1041879506.575612 (client.c:331:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_reqmsg': 192 at f7296dec (tot 19154279). -08:000001:0:1041879506.575617 (connection.c:109:ptlrpc_put_connection() 28908+596): Process entered -08:000040:0:1041879506.575620 (connection.c:117:ptlrpc_put_connection() 28908+596): connection=f739e39c refcount 6 -08:000001:0:1041879506.575624 (connection.c:130:ptlrpc_put_connection() 28908+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.575628 (client.c:344:__ptlrpc_free_req() 28908+564): kfreed 'request': 204 at f7296ef4 (tot 19154075). -08:000001:0:1041879506.575633 (client.c:345:__ptlrpc_free_req() 28908+548): Process leaving -08:000001:0:1041879506.575636 (client.c:364:__ptlrpc_req_finished() 28908+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041879506.575640 (file.c:348:ll_file_release() 28908+484): @@@ matched open for this close: req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879506.575645 (client.c:355:__ptlrpc_req_finished() 28908+500): Process entered -08:000040:0:1041879506.575649 (client.c:360:__ptlrpc_req_finished() 28908+548): @@@ refcount now 0 req x37/t9 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879506.575654 (client.c:310:__ptlrpc_free_req() 28908+548): Process entered -08:000010:0:1041879506.575658 (client.c:326:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_repmsg': 192 at f70d18c4 (tot 19153883). -08:000010:0:1041879506.575662 (client.c:331:__ptlrpc_free_req() 28908+564): kfreed 'request->rq_reqmsg': 248 at f70d1ce4 (tot 19153635). -08:000001:0:1041879506.575667 (connection.c:109:ptlrpc_put_connection() 28908+596): Process entered -08:000040:0:1041879506.575670 (connection.c:117:ptlrpc_put_connection() 28908+596): connection=f739e39c refcount 5 -08:000001:0:1041879506.575674 (connection.c:130:ptlrpc_put_connection() 28908+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.575678 (client.c:344:__ptlrpc_free_req() 28908+564): kfreed 'request': 204 at f59b9294 (tot 19153431). -08:000001:0:1041879506.575682 (client.c:345:__ptlrpc_free_req() 28908+548): Process leaving -08:000001:0:1041879506.575686 (client.c:364:__ptlrpc_req_finished() 28908+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041879506.575689 (file.c:352:ll_file_release() 28908+436): last close, cancelling unused locks -07:000001:0:1041879506.575693 (../include/linux/obd_class.h:526:obd_cancel_unused() 28908+468): Process entered -05:000001:0:1041879506.575696 (genops.c:268:class_conn2export() 28908+516): Process entered -05:000080:0:1041879506.575699 (genops.c:287:class_conn2export() 28908+532): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.575704 (genops.c:294:class_conn2export() 28908+532): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -05:000001:0:1041879506.575709 (genops.c:268:class_conn2export() 28908+612): Process entered -05:000080:0:1041879506.575713 (genops.c:287:class_conn2export() 28908+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.575718 (genops.c:294:class_conn2export() 28908+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -11:000001:0:1041879506.575723 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28908+580): Process entered -11:000001:0:1041879506.575727 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28908+676): Process entered -11:000001:0:1041879506.575731 (ldlm_resource.c:330:ldlm_resource_get() 28908+740): Process entered -11:000001:0:1041879506.575735 (ldlm_resource.c:355:ldlm_resource_get() 28908+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879506.575739 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28908+676): No resource 4 -11:000001:0:1041879506.575743 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28908+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.575747 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28908+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.575751 (../include/linux/obd_class.h:532:obd_cancel_unused() 28908+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.575755 (file.c:360:ll_file_release() 28908+436): Process leaving -07:000001:0:1041879506.575772 (dcache.c:126:ll_revalidate2() 28908+344): Process entered -07:000001:0:1041879506.575776 (namei.c:180:ll_intent_lock() 28908+520): Process entered -07:000040:0:1041879506.575779 (namei.c:186:ll_intent_lock() 28908+536): name: def.txt, intent: unlink -05:000001:0:1041879506.575783 (genops.c:268:class_conn2export() 28908+840): Process entered -05:000080:0:1041879506.575786 (genops.c:287:class_conn2export() 28908+856): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.575792 (genops.c:294:class_conn2export() 28908+856): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879506.575797 (mdc_request.c:249:mdc_enqueue() 28908+760): Process entered -01:010000:0:1041879506.575800 (mdc_request.c:252:mdc_enqueue() 28908+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041879506.575804 (genops.c:268:class_conn2export() 28908+888): Process entered -05:000080:0:1041879506.575808 (genops.c:287:class_conn2export() 28908+904): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.575812 (genops.c:294:class_conn2export() 28908+904): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879506.575818 (client.c:263:ptlrpc_prep_req() 28908+824): Process entered -08:000010:0:1041879506.575821 (client.c:268:ptlrpc_prep_req() 28908+840): kmalloced 'request': 204 at f59b9294 (tot 19153635) -08:000010:0:1041879506.575826 (pack_generic.c:42:lustre_pack_msg() 28908+904): kmalloced '*msg': 280 at e7048c00 (tot 19153915) -08:000001:0:1041879506.575831 (connection.c:135:ptlrpc_connection_addref() 28908+856): Process entered -08:000040:0:1041879506.575834 (connection.c:137:ptlrpc_connection_addref() 28908+856): connection=f739e39c refcount 6 -08:000001:0:1041879506.575838 (connection.c:139:ptlrpc_connection_addref() 28908+872): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.575843 (client.c:305:ptlrpc_prep_req() 28908+840): Process leaving (rc=4120613524 : -174353772 : f59b9294) -11:000001:0:1041879506.575849 (ldlm_request.c:177:ldlm_cli_enqueue() 28908+872): Process entered -11:000001:0:1041879506.575853 (ldlm_resource.c:330:ldlm_resource_get() 28908+1000): Process entered -11:000001:0:1041879506.575857 (ldlm_resource.c:282:ldlm_resource_add() 28908+1048): Process entered -11:000001:0:1041879506.575862 (ldlm_resource.c:318:ldlm_resource_add() 28908+1064): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.575867 (ldlm_resource.c:355:ldlm_resource_get() 28908+1016): Process leaving (rc=4102921752 : -192045544 : f48d9e18) -11:000001:0:1041879506.575872 (ldlm_lock.c:251:ldlm_lock_new() 28908+984): Process entered -11:000010:0:1041879506.575876 (ldlm_lock.c:256:ldlm_lock_new() 28908+1000): kmalloced 'lock': 184 at e68738c4 (tot 2555547). -11:000040:0:1041879506.575885 (ldlm_resource.c:362:ldlm_resource_getref() 28908+1016): getref res: f48d9e18 count: 2 -11:000001:0:1041879506.575889 (ldlm_lock.c:282:ldlm_lock_new() 28908+1000): Process leaving (rc=3867621572 : -427345724 : e68738c4) -11:000001:0:1041879506.575895 (ldlm_resource.c:370:ldlm_resource_putref() 28908+984): Process entered -11:000040:0:1041879506.575898 (ldlm_resource.c:373:ldlm_resource_putref() 28908+984): putref res: f48d9e18 count: 1 -11:000001:0:1041879506.575902 (ldlm_resource.c:425:ldlm_resource_putref() 28908+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879506.575907 (ldlm_request.c:199:ldlm_cli_enqueue() 28908+936): ### client-side enqueue START ns: MDC_mds1 lock: e68738c4 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.575914 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28908+936): Process entered -11:000001:0:1041879506.575917 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28908+936): Process leaving -11:010000:0:1041879506.575921 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28908+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: e68738c4 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041879506.575929 (ldlm_request.c:235:ldlm_cli_enqueue() 28908+936): ### sending request ns: MDC_mds1 lock: e68738c4 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041879506.575936 (client.c:613:ptlrpc_queue_wait() 28908+1080): Process entered -08:100000:0:1041879506.575939 (client.c:621:ptlrpc_queue_wait() 28908+1096): Sending RPC pid:xid:nid:opc 28908:39:7f000001:101 -08:000001:0:1041879506.575944 (niobuf.c:372:ptl_send_rpc() 28908+1160): Process entered -08:000010:0:1041879506.575949 (niobuf.c:399:ptl_send_rpc() 28908+1176): kmalloced 'repbuf': 320 at e5fe3600 (tot 19154235) -0a:000200:0:1041879506.575954 (lib-dispatch.c:54:lib_dispatch() 28908+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.575958 (lib-me.c:42:do_PtlMEAttach() 28908+1544): taking state lock -0a:004000:0:1041879506.575962 (lib-me.c:58:do_PtlMEAttach() 28908+1544): releasing state lock -0a:000200:0:1041879506.575966 (lib-dispatch.c:54:lib_dispatch() 28908+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.575971 (lib-md.c:210:do_PtlMDAttach() 28908+1544): taking state lock -0a:004000:0:1041879506.575975 (lib-md.c:229:do_PtlMDAttach() 28908+1544): releasing state lock -08:000200:0:1041879506.575978 (niobuf.c:433:ptl_send_rpc() 28908+1176): Setup reply buffer: 320 bytes, xid 39, portal 10 -0a:000200:0:1041879506.575983 (lib-dispatch.c:54:lib_dispatch() 28908+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.575987 (lib-md.c:261:do_PtlMDBind() 28908+1608): taking state lock -0a:004000:0:1041879506.575991 (lib-md.c:269:do_PtlMDBind() 28908+1608): releasing state lock -08:000200:0:1041879506.575994 (niobuf.c:77:ptl_send_buf() 28908+1256): Sending 280 bytes to portal 12, xid 39 -0a:000200:0:1041879506.575998 (lib-dispatch.c:54:lib_dispatch() 28908+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.576002 (lib-move.c:737:do_PtlPut() 28908+1896): taking state lock -0a:000200:0:1041879506.576006 (lib-move.c:745:do_PtlPut() 28908+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.576010 (lib-move.c:800:do_PtlPut() 28908+1896): releasing state lock -0b:000200:0:1041879506.576014 (socknal_cb.c:631:ksocknal_send() 28908+2024): sending %zd bytes from [280](00000001,-419132416)... to nid: 0x0x7f00000100000118 pid 0 -0b:000200:0:1041879506.576020 (socknal.c:484:ksocknal_get_conn() 28908+2056): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.576025 (socknal_cb.c:580:ksocknal_launch_packet() 28908+2056): type 1, nob 352 niov 2 -08:000001:0:1041879506.576031 (niobuf.c:441:ptl_send_rpc() 28908+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.576036 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879506.576039 (client.c:662:ptlrpc_queue_wait() 28908+1128): @@@ -- sleeping req x39/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041879506.576045 (client.c:379:ptlrpc_check_reply() 28908+1112): Process entered -08:000001:0:1041879506.576048 (client.c:402:ptlrpc_check_reply() 28908+1112): Process leaving -08:000200:0:1041879506.576051 (client.c:404:ptlrpc_check_reply() 28908+1160): @@@ rc = 0 for req x39/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041879506.576057 (client.c:379:ptlrpc_check_reply() 28908+1112): Process entered -08:000001:0:1041879506.576061 (client.c:402:ptlrpc_check_reply() 28908+1112): Process leaving -0b:000001:2:1041879506.576064 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.576069 (client.c:404:ptlrpc_check_reply() 28908+1160): @@@ rc = 0 for req x39/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:2:1041879506.576075 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.576079 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=352 : 352 : 160) -0b:000200:2:1041879506.576083 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(352) 352 -0b:001000:2:1041879506.576087 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.576092 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.576096 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.576099 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028366c -> f8fd1b00 -0b:000200:2:1041879506.576105 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02836c8 -> f8fd1b5c -0b:000200:2:1041879506.576110 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f028366c -08:000001:2:1041879506.576115 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.576118 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.576122 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x39/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:2:1041879506.576128 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.576132 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.576136 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316084 -0b:000200:2:1041879506.576139 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e7048c00 : %zd -0a:004000:2:1041879506.576145 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.576148 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.576152 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.576156 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.576162 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.576166 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.576170 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.576173 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 280 into portal 12 MB=0x27 -0a:000001:2:1041879506.576178 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879506.576183 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 280/280 into md f0cb04a4 [1](e3300000,32768)... + 7160 -0a:004000:2:1041879506.576190 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.576201 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(280) 280 -0a:004000:2:1041879506.576205 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.576209 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f028366c -> f912dc00 -0b:000200:2:1041879506.576214 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f02836c8 -> f912dc5c -0b:000200:2:1041879506.576219 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev f028366c -08:000001:3:1041879506.576227 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:004000:2:1041879506.576234 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.576237 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:3:1041879506.576243 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:000001:0:1041879506.576247 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000040:3:1041879506.576252 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dc00, sequence: 32, eq->size: 1024 -0b:000200:2:1041879506.576258 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:3:1041879506.576263 (api-eq.c:79:PtlEQGet() 28842+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.576268 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:3:1041879506.576273 (service.c:50:ptlrpc_check_event() 28842+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879506.576278 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:0:1041879506.576284 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:2:1041879506.576288 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000040:0:1041879506.576293 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -0a:000001:0:1041879506.576298 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879506.576303 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.576307 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:0:1041879506.576313 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879506.576315 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -0a:000001:1:1041879506.576321 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.576325 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.576332 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879506.576335 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:2:1041879506.576341 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -0a:000001:2:1041879506.576347 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.576351 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879506.576357 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:0:1041879506.576361 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:100000:3:1041879506.576365 (service.c:179:handle_incoming_request() 28842+240): Handling RPC pid:xid:nid:opc 28908:0x27:7f000001:0 -0a:000040:0:1041879506.576372 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -08:000200:3:1041879506.576378 (service.c:204:handle_incoming_request() 28842+240): got req 39 (md: e3300000 + 7160) -0a:000001:0:1041879506.576384 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041879506.576389 (genops.c:268:class_conn2export() 28842+272): Process entered -08:000001:0:1041879506.576394 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041879506.576399 (genops.c:287:class_conn2export() 28842+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:1:1041879506.576405 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -05:000001:3:1041879506.576410 (genops.c:294:class_conn2export() 28842+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000040:1:1041879506.576415 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -08:000001:3:1041879506.576421 (connection.c:135:ptlrpc_connection_addref() 28842+256): Process entered -08:000040:3:1041879506.576426 (connection.c:137:ptlrpc_connection_addref() 28842+256): connection=f63926b4 refcount 2 -0a:000001:1:1041879506.576430 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.576436 (connection.c:139:ptlrpc_connection_addref() 28842+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:1:1041879506.576441 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041879506.576447 (handler.c:1254:mds_handle() 28842+272): Process entered -0a:000001:2:1041879506.576451 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:3:1041879506.576455 (pack_generic.c:79:lustre_unpack_msg() 28842+320): Process entered -0a:000040:2:1041879506.576459 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -08:000001:3:1041879506.576464 (pack_generic.c:106:lustre_unpack_msg() 28842+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.576469 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -02:000002:3:1041879506.576473 (handler.c:1367:mds_handle() 28842+320): @@@ enqueue req x39/t0 o101->MDC_mds1_a1f7d_9c946:-1 lens 280/0 ref 0 fl 0 -08:000001:2:1041879506.576480 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.576485 (ldlm_lockd.c:222:ldlm_handle_enqueue() 28842+336): Process entered -08:000001:2:1041879506.576489 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -11:010000:3:1041879506.576493 (ldlm_lockd.c:224:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler START -0a:000001:2:1041879506.576498 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -11:000001:3:1041879506.576501 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+448): Process entered -0a:000040:2:1041879506.576505 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -11:000001:3:1041879506.576510 (ldlm_lock.c:342:__ldlm_handle2lock() 28842+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879506.576515 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041879506.576520 (ldlm_resource.c:330:ldlm_resource_get() 28842+464): Process entered -08:000001:2:1041879506.576524 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041879506.576529 (ldlm_resource.c:362:ldlm_resource_getref() 28842+496): getref res: efc52f10 count: 2 -11:000001:3:1041879506.576534 (ldlm_resource.c:344:ldlm_resource_get() 28842+480): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.576540 (ldlm_lock.c:251:ldlm_lock_new() 28842+448): Process entered -11:000010:3:1041879506.576544 (ldlm_lock.c:256:ldlm_lock_new() 28842+464): kmalloced 'lock': 184 at e416cbc4 (tot 2555731). -11:000040:3:1041879506.576552 (ldlm_resource.c:362:ldlm_resource_getref() 28842+480): getref res: efc52f10 count: 3 -11:000001:3:1041879506.576558 (ldlm_lock.c:282:ldlm_lock_new() 28842+464): Process leaving (rc=3826699204 : -468268092 : e416cbc4) -11:000001:3:1041879506.576563 (ldlm_resource.c:370:ldlm_resource_putref() 28842+448): Process entered -11:000040:3:1041879506.576566 (ldlm_resource.c:373:ldlm_resource_putref() 28842+448): putref res: efc52f10 count: 2 -11:000001:3:1041879506.576571 (ldlm_resource.c:425:ldlm_resource_putref() 28842+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.576576 (ldlm_lockd.c:259:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, new lock created ns: mds_server lock: e416cbc4 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe68738c4 -11:000001:3:1041879506.576584 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+400): Process entered -02:000001:3:1041879506.576588 (handler.c:1598:ldlm_intent_policy() 28842+592): Process entered -02:010000:3:1041879506.576591 (handler.c:1617:ldlm_intent_policy() 28842+656): ### intent policy, opc: unlink ns: mds_server lock: e416cbc4 lrc: 2/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe68738c4 -08:000010:3:1041879506.576599 (pack_generic.c:42:lustre_pack_msg() 28842+672): kmalloced '*msg': 320 at ea5b4000 (tot 19154555) -02:000001:3:1041879506.576605 (mds_updates.c:465:mds_update_unpack() 28842+800): Process entered -02:000001:3:1041879506.576610 (mds_updates.c:407:mds_unlink_unpack() 28842+848): Process entered -02:000001:3:1041879506.576613 (mds_updates.c:422:mds_unlink_unpack() 28842+864): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.576617 (mds_updates.c:477:mds_update_unpack() 28842+816): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.576623 (mds_reint.c:418:mds_reint_unlink() 28842+960): Process entered -02:002000:3:1041879506.576628 (handler.c:239:mds_fid2dentry() 28842+1120): --> mds_fid2dentry: sb f5a78c00 -02:000001:3:1041879506.576632 (handler.c:197:mds_fid2locked_dentry() 28842+1072): Process entered -11:000001:3:1041879506.576636 (ldlm_request.c:329:ldlm_match_or_enqueue() 28842+1168): Process entered -11:000001:3:1041879506.576640 (ldlm_lock.c:632:ldlm_lock_match() 28842+1232): Process entered -11:000001:3:1041879506.576644 (ldlm_resource.c:330:ldlm_resource_get() 28842+1296): Process entered -11:000040:3:1041879506.576648 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1328): getref res: efc52f10 count: 3 -11:000001:3:1041879506.576652 (ldlm_resource.c:344:ldlm_resource_get() 28842+1312): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.576658 (ldlm_lock.c:659:ldlm_lock_match() 28842+1232): Process leaving -11:000001:3:1041879506.576661 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1280): Process entered -11:000040:3:1041879506.576665 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1280): putref res: efc52f10 count: 2 -11:000001:3:1041879506.576669 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1296): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.576673 (ldlm_lock.c:672:ldlm_lock_match() 28842+1232): ### not matched -11:000001:3:1041879506.576677 (ldlm_request.c:177:ldlm_cli_enqueue() 28842+1280): Process entered -11:000001:3:1041879506.576681 (ldlm_request.c:117:ldlm_cli_enqueue_local() 28842+1376): Process entered -11:000001:3:1041879506.576684 (ldlm_resource.c:330:ldlm_resource_get() 28842+1504): Process entered -11:000040:3:1041879506.576688 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1536): getref res: efc52f10 count: 3 -11:000001:3:1041879506.576692 (ldlm_resource.c:344:ldlm_resource_get() 28842+1520): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:3:1041879506.576697 (ldlm_lock.c:251:ldlm_lock_new() 28842+1488): Process entered -11:000010:3:1041879506.576701 (ldlm_lock.c:256:ldlm_lock_new() 28842+1504): kmalloced 'lock': 184 at e416cb04 (tot 2555915). -11:000040:3:1041879506.576710 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1520): getref res: efc52f10 count: 4 -11:000001:3:1041879506.576715 (ldlm_lock.c:282:ldlm_lock_new() 28842+1504): Process leaving (rc=3826699012 : -468268284 : e416cb04) -11:000001:3:1041879506.576720 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1488): Process entered -11:000040:3:1041879506.576723 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1488): putref res: efc52f10 count: 3 -11:000001:3:1041879506.576727 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1504): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.576732 (ldlm_request.c:128:ldlm_cli_enqueue_local() 28842+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: e416cb04 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.576739 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1440): Process entered -11:000001:3:1041879506.576743 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1440): Process leaving -11:010000:3:1041879506.576747 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28842+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: e416cb04 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.576754 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+1440): Process entered -11:000001:3:1041879506.576758 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1488): Process entered -11:000001:3:1041879506.576762 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1504): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041879506.576768 (ldlm_resource.c:504:ldlm_resource_dump() 28842+1808): --- Resource: efc52f10 (c d7412eda 0) (rc: 3) -11:001000:3:1041879506.576772 (ldlm_resource.c:506:ldlm_resource_dump() 28842+1792): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.576777 (ldlm_resource.c:507:ldlm_resource_dump() 28842+1792): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.576781 (ldlm_resource.c:509:ldlm_resource_dump() 28842+1792): Granted locks: -11:001000:3:1041879506.576785 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1952): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.576789 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1952): Node: local -11:001000:3:1041879506.576793 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1952): Parent: 00000000 -11:001000:3:1041879506.576797 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1968): Resource: efc52f10 (12) -11:001000:3:1041879506.576801 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1952): Requested mode: 3, granted mode: 3 -11:001000:3:1041879506.576805 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1952): Readers: 0 ; Writers; 0 -11:001000:3:1041879506.576809 (ldlm_resource.c:516:ldlm_resource_dump() 28842+1792): Converting locks: -11:001000:3:1041879506.576812 (ldlm_resource.c:523:ldlm_resource_dump() 28842+1792): Waiting locks: -11:001000:3:1041879506.576816 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1648): -- Lock dump: e416cb04 (0 0 0 0) -11:001000:3:1041879506.576821 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1648): Node: local -11:001000:3:1041879506.576824 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1648): Parent: 00000000 -11:001000:3:1041879506.576828 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1664): Resource: efc52f10 (12) -11:001000:3:1041879506.576832 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1648): Requested mode: 2, granted mode: 0 -11:001000:3:1041879506.576836 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1648): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.576840 (ldlm_lock.c:795:ldlm_lock_enqueue() 28842+1456): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041879506.576845 (ldlm_request.c:145:ldlm_cli_enqueue_local() 28842+1376): ### client-side local enqueue handler END (lock e416cb04) -11:000001:3:1041879506.576849 (ldlm_request.c:62:ldlm_completion_ast() 28842+1520): Process entered -11:010000:3:1041879506.576853 (ldlm_request.c:77:ldlm_completion_ast() 28842+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: e416cb04 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:001000:3:1041879506.576861 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1680): -- Lock dump: e416cb04 (0 0 0 0) -11:001000:3:1041879506.576865 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1680): Node: local -11:001000:3:1041879506.576869 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1680): Parent: 00000000 -11:001000:3:1041879506.576872 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1696): Resource: efc52f10 (12) -11:001000:3:1041879506.576877 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1680): Requested mode: 2, granted mode: 0 -11:001000:3:1041879506.576881 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1680): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.576884 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1568): Process entered -11:000001:3:1041879506.576888 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1616): Process entered -11:000001:3:1041879506.576892 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1632): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.576896 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1616): Process entered -11:000040:3:1041879506.576899 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+1616): Reprocessing lock e416cb04 -11:000001:3:1041879506.576903 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1664): Process entered -11:001000:3:1041879506.576906 (ldlm_lock.c:533:ldlm_lock_compat_list() 28842+1712): lock e416cc84 incompatible; sending blocking AST. -11:000001:3:1041879506.576911 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+1760): Process entered -11:000010:3:1041879506.576915 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+1776): kmalloced 'w': 112 at f6116324 (tot 19154667) -11:000001:3:1041879506.576920 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1680): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.576924 (ldlm_lock.c:822:ldlm_reprocess_queue() 28842+1632): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.576928 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1616): Process entered -02:000001:3:1041879506.576931 (handler.c:546:mds_blocking_ast() 28842+1680): Process entered -02:010000:3:1041879506.576936 (handler.c:563:mds_blocking_ast() 28842+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: e416cc84 lrc: 2/0,0 mode: PR/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.576943 (ldlm_request.c:437:ldlm_cli_cancel() 28842+1728): Process entered -11:000001:3:1041879506.576946 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1776): Process entered -11:000001:3:1041879506.576950 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1776): Process leaving -11:010000:3:1041879506.576954 (ldlm_request.c:474:ldlm_cli_cancel() 28842+1792): ### client-side local cancel ns: mds_server lock: e416cc84 lrc: 3/0,0 mode: PR/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.576960 (ldlm_lock.c:902:ldlm_lock_cancel() 28842+1776): Process entered -02:000001:3:1041879506.576964 (handler.c:546:mds_blocking_ast() 28842+1872): Process entered -02:000001:3:1041879506.576968 (handler.c:550:mds_blocking_ast() 28842+1888): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.576972 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28842+1824): Process entered -11:000001:3:1041879506.576975 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28842+1840): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.576979 (ldlm_lock.c:191:ldlm_lock_destroy() 28842+1808): Process entered -11:000001:3:1041879506.576983 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1840): Process entered -11:000001:3:1041879506.576986 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1840): Process leaving -11:000001:3:1041879506.576990 (ldlm_lock.c:151:ldlm_lock_put() 28842+1856): Process entered -11:000001:3:1041879506.576993 (ldlm_lock.c:173:ldlm_lock_put() 28842+1856): Process leaving -11:000001:3:1041879506.576996 (ldlm_lock.c:232:ldlm_lock_destroy() 28842+1808): Process leaving -11:000001:3:1041879506.576999 (ldlm_lock.c:920:ldlm_lock_cancel() 28842+1776): Process leaving -11:000001:3:1041879506.577003 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1776): Process entered -11:000001:3:1041879506.577006 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1824): Process entered -11:000001:3:1041879506.577009 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1840): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577013 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1824): Process entered -11:000040:3:1041879506.577017 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+1824): Reprocessing lock e416cb04 -11:000001:3:1041879506.577020 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1872): Process entered -11:000001:3:1041879506.577024 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1888): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.577028 (ldlm_lock.c:564:ldlm_grant_lock() 28842+1856): Process entered -11:001000:3:1041879506.577032 (ldlm_resource.c:504:ldlm_resource_dump() 28842+2224): --- Resource: efc52f10 (c d7412eda 0) (rc: 3) -11:001000:3:1041879506.577037 (ldlm_resource.c:506:ldlm_resource_dump() 28842+2208): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.577041 (ldlm_resource.c:507:ldlm_resource_dump() 28842+2208): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.577045 (ldlm_resource.c:509:ldlm_resource_dump() 28842+2208): Granted locks: -11:001000:3:1041879506.577049 (ldlm_resource.c:516:ldlm_resource_dump() 28842+2208): Converting locks: -11:001000:3:1041879506.577052 (ldlm_resource.c:523:ldlm_resource_dump() 28842+2208): Waiting locks: -11:001000:3:1041879506.577056 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+2064): -- Lock dump: e416cb04 (0 0 0 0) -11:001000:3:1041879506.577060 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+2064): Node: local -11:001000:3:1041879506.577064 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+2064): Parent: 00000000 -11:001000:3:1041879506.577067 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+2080): Resource: efc52f10 (12) -11:001000:3:1041879506.577071 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+2064): Requested mode: 2, granted mode: 0 -11:001000:3:1041879506.577075 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+2064): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.577079 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+1904): Process entered -11:000010:3:1041879506.577083 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+1920): kmalloced 'w': 112 at f6ce58fc (tot 19154779) -11:000001:3:1041879506.577088 (ldlm_lock.c:577:ldlm_grant_lock() 28842+1856): Process leaving -11:000001:3:1041879506.577091 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1840): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577095 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1824): Process entered -11:000001:3:1041879506.577099 (ldlm_request.c:62:ldlm_completion_ast() 28842+1968): Process entered -11:000001:3:1041879506.577102 (ldlm_request.c:69:ldlm_completion_ast() 28842+1984): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577106 (ldlm_lock.c:151:ldlm_lock_put() 28842+1872): Process entered -11:000001:3:1041879506.577109 (ldlm_lock.c:173:ldlm_lock_put() 28842+1872): Process leaving -11:000010:3:1041879506.577113 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+1840): kfreed 'w': 112 at f6ce58fc (tot 19154667). -11:000001:3:1041879506.577117 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1824): Process leaving -11:000001:3:1041879506.577120 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1776): Process leaving -11:010000:3:1041879506.577124 (ldlm_request.c:481:ldlm_cli_cancel() 28842+1792): ### client-side local cancel handler END ns: mds_server lock: e416cc84 lrc: 2/0,0 mode: PR/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.577131 (ldlm_request.c:486:ldlm_cli_cancel() 28842+1728): Process leaving -11:000001:3:1041879506.577134 (ldlm_lock.c:151:ldlm_lock_put() 28842+1776): Process entered -11:000001:3:1041879506.577137 (ldlm_lock.c:173:ldlm_lock_put() 28842+1776): Process leaving -02:000001:3:1041879506.577140 (handler.c:571:mds_blocking_ast() 28842+1696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577144 (ldlm_lock.c:151:ldlm_lock_put() 28842+1664): Process entered -11:010000:3:1041879506.577148 (ldlm_lock.c:155:ldlm_lock_put() 28842+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e416cc84 lrc: 0/0,0 mode: PR/PR res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041879506.577154 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1712): Process entered -11:000040:3:1041879506.577158 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1712): putref res: efc52f10 count: 2 -11:000001:3:1041879506.577162 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1728): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041879506.577166 (ldlm_lock.c:169:ldlm_lock_put() 28842+1680): kfreed 'lock': 184 at e416cc84 (tot 2555731). -11:000001:3:1041879506.577171 (ldlm_lock.c:173:ldlm_lock_put() 28842+1664): Process leaving -11:000010:3:1041879506.577175 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+1632): kfreed 'w': 112 at f6116324 (tot 19154555). -11:000001:3:1041879506.577179 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1616): Process leaving -11:000001:3:1041879506.577182 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1568): Process leaving -11:010000:3:1041879506.577186 (ldlm_request.c:98:ldlm_completion_ast() 28842+1584): ### client-side enqueue waking up: granted ns: mds_server lock: e416cb04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.577193 (ldlm_request.c:99:ldlm_completion_ast() 28842+1536): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.577197 (ldlm_request.c:150:ldlm_cli_enqueue_local() 28842+1440): ### client-side local enqueue END ns: mds_server lock: e416cb04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.577204 (ldlm_request.c:151:ldlm_cli_enqueue_local() 28842+1376): Process leaving -11:000001:3:1041879506.577207 (ldlm_lock.c:151:ldlm_lock_put() 28842+1424): Process entered -11:000001:3:1041879506.577211 (ldlm_lock.c:173:ldlm_lock_put() 28842+1424): Process leaving -11:000001:3:1041879506.577214 (ldlm_request.c:338:ldlm_match_or_enqueue() 28842+1184): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041879506.577218 (handler.c:213:mds_fid2locked_dentry() 28842+1088): Process leaving (rc=4039177244 : -255790052 : f0c0f41c) -02:000001:3:1041879506.577224 (handler.c:156:mds_name2locked_dentry() 28842+1088): Process entered -11:000001:3:1041879506.577234 (ldlm_request.c:329:ldlm_match_or_enqueue() 28842+1184): Process entered -11:000001:3:1041879506.577238 (ldlm_lock.c:632:ldlm_lock_match() 28842+1248): Process entered -11:000001:3:1041879506.577241 (ldlm_resource.c:330:ldlm_resource_get() 28842+1312): Process entered -11:000040:3:1041879506.577245 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1344): getref res: f48d9e94 count: 2 -11:000001:3:1041879506.577249 (ldlm_resource.c:344:ldlm_resource_get() 28842+1328): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:3:1041879506.577255 (ldlm_lock.c:659:ldlm_lock_match() 28842+1248): Process leaving -11:000001:3:1041879506.577259 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1296): Process entered -11:000040:3:1041879506.577262 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1296): putref res: f48d9e94 count: 1 -11:000001:3:1041879506.577266 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1312): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.577271 (ldlm_lock.c:672:ldlm_lock_match() 28842+1248): ### not matched -11:000001:3:1041879506.577274 (ldlm_request.c:177:ldlm_cli_enqueue() 28842+1296): Process entered -11:000001:3:1041879506.577277 (ldlm_request.c:117:ldlm_cli_enqueue_local() 28842+1392): Process entered -11:000001:3:1041879506.577281 (ldlm_resource.c:330:ldlm_resource_get() 28842+1520): Process entered -11:000040:3:1041879506.577285 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1552): getref res: f48d9e94 count: 2 -11:000001:3:1041879506.577289 (ldlm_resource.c:344:ldlm_resource_get() 28842+1536): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:3:1041879506.577294 (ldlm_lock.c:251:ldlm_lock_new() 28842+1504): Process entered -11:000010:3:1041879506.577297 (ldlm_lock.c:256:ldlm_lock_new() 28842+1520): kmalloced 'lock': 184 at e416cc84 (tot 2555915). -11:000040:3:1041879506.577305 (ldlm_resource.c:362:ldlm_resource_getref() 28842+1536): getref res: f48d9e94 count: 3 -11:000001:3:1041879506.577309 (ldlm_lock.c:282:ldlm_lock_new() 28842+1520): Process leaving (rc=3826699396 : -468267900 : e416cc84) -11:000001:3:1041879506.577314 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1504): Process entered -11:000040:3:1041879506.577317 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1504): putref res: f48d9e94 count: 2 -11:000001:3:1041879506.577322 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1520): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.577326 (ldlm_request.c:128:ldlm_cli_enqueue_local() 28842+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: e416cc84 lrc: 2/0,0 mode: --/EX res: 15/3611373278 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.577333 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1456): Process entered -11:000001:3:1041879506.577336 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1456): Process leaving -11:010000:3:1041879506.577340 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28842+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: e416cc84 lrc: 3/0,1 mode: --/EX res: 15/3611373278 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041879506.577346 (ldlm_lock.c:724:ldlm_lock_enqueue() 28842+1456): Process entered -11:000001:3:1041879506.577350 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1504): Process entered -11:000001:3:1041879506.577354 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1520): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041879506.577358 (ldlm_resource.c:504:ldlm_resource_dump() 28842+1824): --- Resource: f48d9e94 (f d7412ede 0) (rc: 2) -11:001000:3:1041879506.577363 (ldlm_resource.c:506:ldlm_resource_dump() 28842+1808): Namespace: e771e104 (mds_server) -11:001000:3:1041879506.577367 (ldlm_resource.c:507:ldlm_resource_dump() 28842+1808): Parent: 00000000, root: 00000000 -11:001000:3:1041879506.577371 (ldlm_resource.c:509:ldlm_resource_dump() 28842+1808): Granted locks: -11:001000:3:1041879506.577375 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1968): -- Lock dump: e416ce04 (0 0 0 0) -11:001000:3:1041879506.577379 (ldlm_lock.c:1027:ldlm_lock_dump() 28842+1984): Node: NID 7f000001 (rhandle: 0xe6873984) -11:001000:3:1041879506.577384 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1968): Parent: 00000000 -11:001000:3:1041879506.577388 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1984): Resource: f48d9e94 (15) -11:001000:3:1041879506.577392 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1968): Requested mode: 3, granted mode: 3 -11:001000:3:1041879506.577396 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1968): Readers: 0 ; Writers; 0 -11:001000:3:1041879506.577400 (ldlm_resource.c:516:ldlm_resource_dump() 28842+1808): Converting locks: -11:001000:3:1041879506.577403 (ldlm_resource.c:523:ldlm_resource_dump() 28842+1808): Waiting locks: -11:001000:3:1041879506.577407 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1664): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.577411 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1664): Node: local -11:001000:3:1041879506.577415 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1664): Parent: 00000000 -11:001000:3:1041879506.577418 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1680): Resource: f48d9e94 (15) -11:001000:3:1041879506.577423 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1664): Requested mode: 1, granted mode: 0 -11:001000:3:1041879506.577426 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1664): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.577430 (ldlm_lock.c:795:ldlm_lock_enqueue() 28842+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041879506.577435 (ldlm_request.c:145:ldlm_cli_enqueue_local() 28842+1392): ### client-side local enqueue handler END (lock e416cc84) -11:000001:3:1041879506.577439 (ldlm_request.c:62:ldlm_completion_ast() 28842+1536): Process entered -11:010000:3:1041879506.577442 (ldlm_request.c:77:ldlm_completion_ast() 28842+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: e416cc84 lrc: 3/0,1 mode: --/EX res: 15/3611373278 rrc: 2 type: PLN remote: 0x0 -11:001000:3:1041879506.577449 (ldlm_lock.c:1023:ldlm_lock_dump() 28842+1696): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:3:1041879506.577453 (ldlm_lock.c:1029:ldlm_lock_dump() 28842+1696): Node: local -11:001000:3:1041879506.577457 (ldlm_lock.c:1030:ldlm_lock_dump() 28842+1696): Parent: 00000000 -11:001000:3:1041879506.577460 (ldlm_lock.c:1032:ldlm_lock_dump() 28842+1712): Resource: f48d9e94 (15) -11:001000:3:1041879506.577465 (ldlm_lock.c:1034:ldlm_lock_dump() 28842+1696): Requested mode: 1, granted mode: 0 -11:001000:3:1041879506.577468 (ldlm_lock.c:1036:ldlm_lock_dump() 28842+1696): Readers: 0 ; Writers; 1 -11:000001:3:1041879506.577472 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1584): Process entered -11:000001:3:1041879506.577476 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1632): Process entered -11:000001:3:1041879506.577479 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1648): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577483 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1632): Process entered -11:000040:3:1041879506.577486 (ldlm_lock.c:819:ldlm_reprocess_queue() 28842+1632): Reprocessing lock e416cc84 -11:000001:3:1041879506.577490 (ldlm_lock.c:544:ldlm_lock_compat() 28842+1680): Process entered -11:001000:3:1041879506.577493 (ldlm_lock.c:533:ldlm_lock_compat_list() 28842+1728): lock e416ce04 incompatible; sending blocking AST. -11:000001:3:1041879506.577497 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28842+1776): Process entered -11:000010:3:1041879506.577501 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28842+1792): kmalloced 'w': 112 at f6116324 (tot 19154667) -11:000001:3:1041879506.577506 (ldlm_lock.c:555:ldlm_lock_compat() 28842+1696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577510 (ldlm_lock.c:822:ldlm_reprocess_queue() 28842+1648): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.577514 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1632): Process entered -11:000001:3:1041879506.577517 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28842+1696): Process entered -08:000001:3:1041879506.577522 (client.c:263:ptlrpc_prep_req() 28842+1760): Process entered -08:000010:3:1041879506.577526 (client.c:268:ptlrpc_prep_req() 28842+1776): kmalloced 'request': 204 at f729618c (tot 19154871) -08:000010:3:1041879506.577531 (pack_generic.c:42:lustre_pack_msg() 28842+1840): kmalloced '*msg': 192 at f6e6f294 (tot 19155063) -08:000001:3:1041879506.577536 (connection.c:135:ptlrpc_connection_addref() 28842+1792): Process entered -08:000040:3:1041879506.577539 (connection.c:137:ptlrpc_connection_addref() 28842+1792): connection=f63926b4 refcount 3 -08:000001:3:1041879506.577543 (connection.c:139:ptlrpc_connection_addref() 28842+1808): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:3:1041879506.577548 (client.c:305:ptlrpc_prep_req() 28842+1776): Process leaving (rc=4146684300 : -148282996 : f729618c) -11:010000:3:1041879506.577554 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 28842+1760): ### server preparing blocking AST ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:3:1041879506.577561 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 28842+1744): Process entered -11:000001:3:1041879506.577565 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 28842+1760): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041879506.577569 (niobuf.c:372:ptl_send_rpc() 28842+1776): Process entered -0a:000200:3:1041879506.577574 (lib-dispatch.c:54:lib_dispatch() 28842+2192): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.577578 (lib-md.c:261:do_PtlMDBind() 28842+2224): taking state lock -0a:004000:3:1041879506.577583 (lib-md.c:269:do_PtlMDBind() 28842+2224): releasing state lock -08:000200:3:1041879506.577587 (niobuf.c:77:ptl_send_buf() 28842+1872): Sending 192 bytes to portal 15, xid 15 -0a:000200:3:1041879506.577591 (lib-dispatch.c:54:lib_dispatch() 28842+2192): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.577595 (lib-move.c:737:do_PtlPut() 28842+2512): taking state lock -0a:000200:3:1041879506.577599 (lib-move.c:745:do_PtlPut() 28842+2528): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.577604 (lib-move.c:800:do_PtlPut() 28842+2512): releasing state lock -0b:000200:3:1041879506.577607 (socknal_cb.c:631:ksocknal_send() 28842+2640): sending %zd bytes from [192](00000001,-152636780)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041879506.577614 (socknal.c:484:ksocknal_get_conn() 28842+2672): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.577619 (socknal_cb.c:580:ksocknal_launch_packet() 28842+2672): type 1, nob 264 niov 2 -08:000001:3:1041879506.577624 (niobuf.c:441:ptl_send_rpc() 28842+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.577630 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:3:1041879506.577634 (client.c:355:__ptlrpc_req_finished() 28842+1760): Process entered -08:000040:3:1041879506.577639 (client.c:360:__ptlrpc_req_finished() 28842+1808): @@@ refcount now 1 req x15/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 2 fl 0 -08:000001:3:1041879506.577647 (client.c:367:__ptlrpc_req_finished() 28842+1776): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577652 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 28842+1712): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.577657 (ldlm_lock.c:151:ldlm_lock_put() 28842+1680): Process entered -11:000001:3:1041879506.577662 (ldlm_lock.c:173:ldlm_lock_put() 28842+1680): Process leaving -11:000010:3:1041879506.577666 (ldlm_lock.c:852:ldlm_run_ast_work() 28842+1648): kfreed 'w': 112 at f6116324 (tot 19154951). -0b:000001:2:1041879506.577672 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:3:1041879506.577677 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1632): Process leaving -11:000001:3:1041879506.577681 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1584): Process leaving -0b:000001:2:1041879506.577686 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.577691 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879506.577695 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.577699 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.577704 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.577707 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.577711 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc1a4 -> f8fd1b60 -0b:000200:2:1041879506.577716 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc200 -> f8fd1bbc -0b:000200:2:1041879506.577721 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev ec3dc1a4 -08:000001:2:1041879506.577726 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.577729 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.577732 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 0 req x15/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041879506.577738 (client.c:310:__ptlrpc_free_req() 28693+624): Process entered -08:000010:2:1041879506.577742 (client.c:331:__ptlrpc_free_req() 28693+640): kfreed 'request->rq_reqmsg': 192 at f6e6f294 (tot 19154759). -08:000001:2:1041879506.577747 (connection.c:109:ptlrpc_put_connection() 28693+672): Process entered -08:000040:2:1041879506.577750 (connection.c:117:ptlrpc_put_connection() 28693+672): connection=f63926b4 refcount 2 -08:000001:2:1041879506.577754 (connection.c:130:ptlrpc_put_connection() 28693+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879506.577758 (client.c:344:__ptlrpc_free_req() 28693+640): kfreed 'request': 204 at f729618c (tot 19154555). -08:000001:2:1041879506.577763 (client.c:345:__ptlrpc_free_req() 28693+624): Process leaving -08:000001:2:1041879506.577766 (client.c:364:__ptlrpc_req_finished() 28693+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041879506.577770 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.577774 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262294 -0b:000200:2:1041879506.577777 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6e6f294 : %zd -0a:004000:2:1041879506.577782 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.577786 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.577789 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.577794 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.577799 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.577804 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.577807 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.577810 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xf -0a:000001:2:1041879506.577816 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832557500 : -462409796 : e4702fbc) -0a:000200:2:1041879506.577821 (lib-move.c:246:parse_put() 28693+656): Incoming put index f from 2130706433/0 of length 192/192 into md eb7c9ef4 [1](e0df8000,32768)... + 2688 -0a:004000:2:1041879506.577828 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.577839 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.577844 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.577847 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc1a4 -> f90da5a0 -0b:000200:2:1041879506.577853 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc200 -> f90da5fc -0b:000200:2:1041879506.577858 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6ea4 ev ec3dc1a4 -0a:004000:2:1041879506.577866 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879506.577870 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -08:000001:3:1041879506.577875 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -0a:000001:1:1041879506.577879 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -0b:000200:2:1041879506.577884 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879506.577889 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da5a0, sequence: 15, eq->size: 1024 -0b:000200:2:1041879506.577895 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879506.577899 (api-eq.c:79:PtlEQGet() 28738+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.577905 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879506.577909 (service.c:50:ptlrpc_check_event() 28738+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.577915 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -0a:000001:3:1041879506.577921 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -08:100000:1:1041879506.577924 (service.c:179:handle_incoming_request() 28738+240): Handling RPC pid:xid:nid:opc 0:0xf:7f000001:0 -0a:000040:3:1041879506.577931 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da600, sequence: 16, eq->size: 1024 -08:000200:1:1041879506.577935 (service.c:204:handle_incoming_request() 28738+240): got req 15 (md: e0df8000 + 2688) -0a:000001:3:1041879506.577942 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879506.577946 (genops.c:268:class_conn2export() 28738+272): Process entered -08:000001:3:1041879506.577951 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041879506.577955 (genops.c:287:class_conn2export() 28738+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -08:000001:3:1041879506.577962 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -05:000001:1:1041879506.577965 (genops.c:294:class_conn2export() 28738+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -0a:000001:2:1041879506.577972 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -08:000001:1:1041879506.577975 (connection.c:135:ptlrpc_connection_addref() 28738+256): Process entered -08:000040:1:1041879506.577979 (connection.c:137:ptlrpc_connection_addref() 28738+256): connection=f739e39c refcount 7 -0a:000040:2:1041879506.577984 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da600, sequence: 16, eq->size: 1024 -08:000001:1:1041879506.577989 (connection.c:139:ptlrpc_connection_addref() 28738+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -11:000001:1:1041879506.577994 (ldlm_lockd.c:485:ldlm_callback_handler() 28738+256): Process entered -08:000001:1:1041879506.577998 (pack_generic.c:79:lustre_unpack_msg() 28738+304): Process entered -0a:000001:2:1041879506.578003 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.578007 (pack_generic.c:106:lustre_unpack_msg() 28738+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041879506.578012 (ldlm_lockd.c:511:ldlm_callback_handler() 28738+256): blocking ast -08:000001:2:1041879506.578017 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879506.578021 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 28738+304): Process entered -0a:000001:3:1041879506.578026 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -11:000001:1:1041879506.578028 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+352): Process entered -0a:000040:3:1041879506.578033 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da600, sequence: 16, eq->size: 1024 -11:000001:1:1041879506.578037 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+352): Process leaving -0a:000001:3:1041879506.578042 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.578046 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041879506.578050 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 28738+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: e6873984 lrc: 2/0,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:010000:1:1041879506.578057 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 28738+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: e6873984 lrc: 2/0,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -01:000001:1:1041879506.578064 (mdc_request.c:177:mdc_blocking_ast() 28738+368): Process entered -11:000001:1:1041879506.578068 (ldlm_request.c:437:ldlm_cli_cancel() 28738+416): Process entered -11:000001:1:1041879506.578072 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+464): Process entered -11:000001:1:1041879506.578075 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+464): Process leaving -11:010000:1:1041879506.578079 (ldlm_request.c:445:ldlm_cli_cancel() 28738+480): ### client-side cancel ns: MDC_mds1 lock: e6873984 lrc: 3/0,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -01:000001:1:1041879506.578086 (mdc_request.c:177:mdc_blocking_ast() 28738+512): Process entered -01:000001:1:1041879506.578090 (mdc_request.c:158:d_delete_aliases() 28738+560): Process entered -01:000001:1:1041879506.578094 (mdc_request.c:169:d_delete_aliases() 28738+560): Process leaving -01:000001:1:1041879506.578097 (mdc_request.c:218:mdc_blocking_ast() 28738+528): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041879506.578102 (genops.c:268:class_conn2export() 28738+544): Process entered -05:000080:1:1041879506.578105 (genops.c:287:class_conn2export() 28738+560): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:1:1041879506.578110 (genops.c:294:class_conn2export() 28738+560): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879506.578115 (client.c:263:ptlrpc_prep_req() 28738+480): Process entered -08:000010:1:1041879506.578119 (client.c:268:ptlrpc_prep_req() 28738+496): kmalloced 'request': 204 at f7110ad4 (tot 19154759) -08:000010:1:1041879506.578124 (pack_generic.c:42:lustre_pack_msg() 28738+560): kmalloced '*msg': 192 at f711039c (tot 19154951) -08:000001:1:1041879506.578128 (connection.c:135:ptlrpc_connection_addref() 28738+512): Process entered -08:000040:1:1041879506.578132 (connection.c:137:ptlrpc_connection_addref() 28738+512): connection=f739e39c refcount 8 -08:000001:1:1041879506.578136 (connection.c:139:ptlrpc_connection_addref() 28738+528): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:1:1041879506.578141 (client.c:305:ptlrpc_prep_req() 28738+496): Process leaving (rc=4145089236 : -149878060 : f7110ad4) -08:000001:1:1041879506.578146 (client.c:613:ptlrpc_queue_wait() 28738+624): Process entered -08:100000:1:1041879506.578149 (client.c:621:ptlrpc_queue_wait() 28738+640): Sending RPC pid:xid:nid:opc 28738:40:7f000001:103 -08:000001:1:1041879506.578154 (niobuf.c:372:ptl_send_rpc() 28738+704): Process entered -08:000010:1:1041879506.578157 (niobuf.c:399:ptl_send_rpc() 28738+720): kmalloced 'repbuf': 72 at f6bca8fc (tot 19155023) -0a:000200:1:1041879506.578162 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041879506.578167 (lib-me.c:42:do_PtlMEAttach() 28738+1088): taking state lock -0a:004000:1:1041879506.578171 (lib-me.c:58:do_PtlMEAttach() 28738+1088): releasing state lock -0a:000200:1:1041879506.578175 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041879506.578180 (lib-md.c:210:do_PtlMDAttach() 28738+1088): taking state lock -0a:004000:1:1041879506.578185 (lib-md.c:229:do_PtlMDAttach() 28738+1088): releasing state lock -08:000200:1:1041879506.578188 (niobuf.c:433:ptl_send_rpc() 28738+720): Setup reply buffer: 72 bytes, xid 40, portal 18 -0a:000200:1:1041879506.578193 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879506.578197 (lib-md.c:261:do_PtlMDBind() 28738+1152): taking state lock -0a:004000:1:1041879506.578201 (lib-md.c:269:do_PtlMDBind() 28738+1152): releasing state lock -08:000200:1:1041879506.578205 (niobuf.c:77:ptl_send_buf() 28738+800): Sending 192 bytes to portal 17, xid 40 -0a:000200:1:1041879506.578209 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041879506.578213 (lib-move.c:737:do_PtlPut() 28738+1440): taking state lock -0a:000200:1:1041879506.578217 (lib-move.c:745:do_PtlPut() 28738+1456): PtlPut -> 2130706433: 0 -0a:004000:1:1041879506.578222 (lib-move.c:800:do_PtlPut() 28738+1440): releasing state lock -0b:000200:1:1041879506.578225 (socknal_cb.c:631:ksocknal_send() 28738+1568): sending %zd bytes from [192](00000001,-149879908)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879506.578232 (socknal.c:484:ksocknal_get_conn() 28738+1600): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879506.578237 (socknal_cb.c:580:ksocknal_launch_packet() 28738+1600): type 1, nob 264 niov 2 -08:000001:1:1041879506.578243 (niobuf.c:441:ptl_send_rpc() 28738+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879506.578249 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879506.578251 (client.c:662:ptlrpc_queue_wait() 28738+672): @@@ -- sleeping req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041879506.578257 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -08:000001:1:1041879506.578261 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -08:000200:1:1041879506.578264 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041879506.578270 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -08:000001:1:1041879506.578274 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -0b:000001:2:1041879506.578279 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:1:1041879506.578281 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041879506.578289 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.578293 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879506.578297 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879506.578301 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.578306 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.578310 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.578313 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b577c -> f8fd1bc0 -0b:000200:2:1041879506.578319 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b57d8 -> f8fd1c1c -0b:000200:2:1041879506.578324 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f45b577c -08:000001:2:1041879506.578329 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.578332 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.578336 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041879506.578342 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.578346 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.578350 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78134a4 -0b:000200:2:1041879506.578354 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f711039c : %zd -0a:004000:2:1041879506.578359 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.578362 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.578366 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.578371 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.578376 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.578381 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.578385 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.578388 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x28 -0a:000001:2:1041879506.578394 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832556380 : -462410916 : e4702b5c) -0a:000200:2:1041879506.578399 (lib-move.c:246:parse_put() 28693+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f52249cc [1](e3408000,32768)... + 1536 -0a:004000:2:1041879506.578406 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.578416 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879506.578421 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.578424 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b577c -> f90f3360 -0b:000200:2:1041879506.578429 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b57d8 -> f90f33bc -0b:000200:2:1041879506.578435 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e7c ev f45b577c -08:000001:1:1041879506.578443 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -08:000001:0:1041879506.578450 (service.c:35:ptlrpc_check_event() 28732+224): Process entered -0a:004000:2:1041879506.578455 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879506.578459 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0b:000200:2:1041879506.578464 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:3:1041879506.578470 (service.c:35:ptlrpc_check_event() 28731+224): Process entered -0b:000200:2:1041879506.578476 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000040:1:1041879506.578480 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3360, sequence: 9, eq->size: 1024 -0b:001000:2:1041879506.578487 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:1:1041879506.578492 (api-eq.c:79:PtlEQGet() 28734+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.578498 (service.c:35:ptlrpc_check_event() 28733+224): Process entered -08:000001:1:1041879506.578501 (service.c:50:ptlrpc_check_event() 28734+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041879506.578508 (api-eq.c:43:PtlEQGet() 28733+288): Process entered -0a:000040:2:1041879506.578513 (api-eq.c:58:PtlEQGet() 28733+304): new_event: f90f33c0, sequence: 10, eq->size: 1024 -0a:000001:2:1041879506.578518 (api-eq.c:61:PtlEQGet() 28733+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.578523 (service.c:53:ptlrpc_check_event() 28733+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879506.578528 (api-eq.c:43:PtlEQGet() 28731+288): Process entered -0a:000040:3:1041879506.578532 (api-eq.c:58:PtlEQGet() 28731+304): new_event: f90f33c0, sequence: 10, eq->size: 1024 -0a:000001:3:1041879506.578536 (api-eq.c:61:PtlEQGet() 28731+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.578540 (service.c:53:ptlrpc_check_event() 28731+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879506.578545 (api-eq.c:43:PtlEQGet() 28732+288): Process entered -08:100000:1:1041879506.578548 (service.c:179:handle_incoming_request() 28734+240): Handling RPC pid:xid:nid:opc 28738:0x28:7f000001:0 -0a:000040:0:1041879506.578556 (api-eq.c:58:PtlEQGet() 28732+304): new_event: f90f33c0, sequence: 10, eq->size: 1024 -08:000200:1:1041879506.578560 (service.c:204:handle_incoming_request() 28734+240): got req 40 (md: e3408000 + 1536) -0a:000001:0:1041879506.578566 (api-eq.c:61:PtlEQGet() 28732+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879506.578570 (genops.c:268:class_conn2export() 28734+272): Process entered -08:000001:0:1041879506.578575 (service.c:53:ptlrpc_check_event() 28732+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041879506.578579 (genops.c:287:class_conn2export() 28734+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -05:000001:1:1041879506.578584 (genops.c:294:class_conn2export() 28734+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879506.578589 (connection.c:135:ptlrpc_connection_addref() 28734+256): Process entered -08:000040:1:1041879506.578593 (connection.c:137:ptlrpc_connection_addref() 28734+256): connection=f63926b4 refcount 3 -08:000001:1:1041879506.578597 (connection.c:139:ptlrpc_connection_addref() 28734+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -11:000001:1:1041879506.578602 (ldlm_lockd.c:533:ldlm_cancel_handler() 28734+256): Process entered -08:000001:1:1041879506.578606 (pack_generic.c:79:lustre_unpack_msg() 28734+304): Process entered -08:000001:1:1041879506.578609 (pack_generic.c:106:lustre_unpack_msg() 28734+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041879506.578613 (ldlm_lockd.c:556:ldlm_cancel_handler() 28734+256): cancel -11:000001:1:1041879506.578616 (ldlm_lockd.c:348:ldlm_handle_cancel() 28734+304): Process entered -08:000010:1:1041879506.578620 (pack_generic.c:42:lustre_pack_msg() 28734+384): kmalloced '*msg': 72 at e5570f5c (tot 19155095) -11:000001:1:1041879506.578624 (ldlm_lock.c:337:__ldlm_handle2lock() 28734+352): Process entered -11:000001:1:1041879506.578629 (ldlm_lock.c:380:__ldlm_handle2lock() 28734+352): Process leaving -11:010000:1:1041879506.578633 (ldlm_lockd.c:368:ldlm_handle_cancel() 28734+368): ### server-side cancel handler START ns: mds_server lock: e416ce04 lrc: 2/0,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:1:1041879506.578640 (ldlm_lock.c:902:ldlm_lock_cancel() 28734+352): Process entered -11:000001:1:1041879506.578644 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28734+448): Process entered -11:000001:1:1041879506.578647 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 28734+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.578651 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+400): Process entered -11:000001:1:1041879506.578655 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 28734+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879506.578660 (ldlm_lock.c:191:ldlm_lock_destroy() 28734+384): Process entered -11:000001:1:1041879506.578663 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28734+416): Process entered -11:000001:1:1041879506.578667 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28734+416): Process leaving -11:000001:1:1041879506.578670 (ldlm_lock.c:151:ldlm_lock_put() 28734+432): Process entered -11:000001:1:1041879506.578674 (ldlm_lock.c:173:ldlm_lock_put() 28734+432): Process leaving -11:000001:1:1041879506.578677 (ldlm_lock.c:232:ldlm_lock_destroy() 28734+384): Process leaving -11:000001:1:1041879506.578681 (ldlm_lock.c:920:ldlm_lock_cancel() 28734+352): Process leaving -11:000001:1:1041879506.578684 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+352): Process entered -11:000001:1:1041879506.578687 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28734+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041879506.578692 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879506.578697 (lib-md.c:261:do_PtlMDBind() 28734+784): taking state lock -0a:004000:1:1041879506.578701 (lib-md.c:269:do_PtlMDBind() 28734+784): releasing state lock -08:000200:1:1041879506.578705 (niobuf.c:77:ptl_send_buf() 28734+432): Sending 72 bytes to portal 18, xid 40 -0a:000200:1:1041879506.578709 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041879506.578713 (lib-move.c:737:do_PtlPut() 28734+1072): taking state lock -0a:000200:1:1041879506.578717 (lib-move.c:745:do_PtlPut() 28734+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041879506.578722 (lib-move.c:800:do_PtlPut() 28734+1072): releasing state lock -0b:000200:1:1041879506.578726 (socknal_cb.c:631:ksocknal_send() 28734+1200): sending %zd bytes from [72](00000001,-447279268)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879506.578732 (socknal.c:484:ksocknal_get_conn() 28734+1232): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879506.578738 (socknal_cb.c:580:ksocknal_launch_packet() 28734+1232): type 1, nob 144 niov 2 -11:000001:1:1041879506.578743 (ldlm_lock.c:861:ldlm_reprocess_all() 28734+352): Process entered -0b:000001:2:1041879506.578748 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -11:000001:1:1041879506.578751 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000001:1:1041879506.578755 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.578759 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000040:1:1041879506.578762 (ldlm_lock.c:819:ldlm_reprocess_queue() 28734+400): Reprocessing lock e416cc84 -11:000001:1:1041879506.578766 (ldlm_lock.c:544:ldlm_lock_compat() 28734+448): Process entered -0b:000001:2:1041879506.578771 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:1:1041879506.578774 (ldlm_lock.c:555:ldlm_lock_compat() 28734+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041879506.578780 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:000001:1:1041879506.578783 (ldlm_lock.c:564:ldlm_grant_lock() 28734+432): Process entered -0b:000001:2:1041879506.578787 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041879506.578792 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -11:001000:1:1041879506.578795 (ldlm_resource.c:504:ldlm_resource_dump() 28734+800): --- Resource: f48d9e94 (f d7412ede 0) (rc: 2) -11:001000:1:1041879506.578801 (ldlm_resource.c:506:ldlm_resource_dump() 28734+784): Namespace: e771e104 (mds_server) -11:001000:1:1041879506.578805 (ldlm_resource.c:507:ldlm_resource_dump() 28734+784): Parent: 00000000, root: 00000000 -11:001000:1:1041879506.578810 (ldlm_resource.c:509:ldlm_resource_dump() 28734+784): Granted locks: -11:001000:1:1041879506.578813 (ldlm_resource.c:516:ldlm_resource_dump() 28734+784): Converting locks: -0b:001000:2:1041879506.578819 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:001000:1:1041879506.578823 (ldlm_resource.c:523:ldlm_resource_dump() 28734+784): Waiting locks: -0b:000001:2:1041879506.578828 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -11:001000:1:1041879506.578830 (ldlm_lock.c:1023:ldlm_lock_dump() 28734+640): -- Lock dump: e416cc84 (0 0 0 0) -11:001000:1:1041879506.578835 (ldlm_lock.c:1029:ldlm_lock_dump() 28734+640): Node: local -0a:004000:2:1041879506.578841 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:001000:1:1041879506.578843 (ldlm_lock.c:1030:ldlm_lock_dump() 28734+640): Parent: 00000000 -11:001000:1:1041879506.578847 (ldlm_lock.c:1032:ldlm_lock_dump() 28734+656): Resource: f48d9e94 (15) -0b:000200:2:1041879506.578853 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b56f4 -> f8fea5c0 -11:001000:1:1041879506.578858 (ldlm_lock.c:1034:ldlm_lock_dump() 28734+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041879506.578862 (ldlm_lock.c:1036:ldlm_lock_dump() 28734+640): Readers: 0 ; Writers; 1 -0b:000200:2:1041879506.578868 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5750 -> f8fea61c -11:000001:1:1041879506.578873 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28734+480): Process entered -0b:000200:2:1041879506.578877 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f45b56f4 -11:000010:1:1041879506.578882 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28734+496): kmalloced 'w': 112 at e5570ed4 (tot 19155207) -08:000001:2:1041879506.578888 (events.c:62:reply_out_callback() 28693+528): Process entered -11:000001:1:1041879506.578891 (ldlm_lock.c:577:ldlm_grant_lock() 28734+432): Process leaving -08:000010:2:1041879506.578896 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at e5570f5c (tot 19155135). -08:000001:2:1041879506.578901 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879506.578904 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041879506.578910 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e781339c -0b:000200:2:1041879506.578915 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e5570f5c : %zd -11:000001:1:1041879506.578918 (ldlm_lock.c:835:ldlm_run_ast_work() 28734+400): Process entered -0a:004000:2:1041879506.578923 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:000001:1:1041879506.578926 (ldlm_request.c:62:ldlm_completion_ast() 28734+544): Process entered -0b:000001:2:1041879506.578931 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -11:000001:1:1041879506.578935 (ldlm_request.c:69:ldlm_completion_ast() 28734+560): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.578940 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -11:010000:3:1041879506.578947 (ldlm_request.c:98:ldlm_completion_ast() 28842+1600): ### client-side enqueue waking up: granted ns: mds_server lock: e416cc84 lrc: 4/0,1 mode: EX/EX res: 15/3611373278 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879506.578956 (ldlm_lock.c:151:ldlm_lock_put() 28734+448): Process entered -11:000001:3:1041879506.578961 (ldlm_request.c:99:ldlm_completion_ast() 28842+1552): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879506.578967 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -11:000001:1:1041879506.578972 (ldlm_lock.c:173:ldlm_lock_put() 28734+448): Process leaving -11:010000:3:1041879506.578976 (ldlm_request.c:150:ldlm_cli_enqueue_local() 28842+1456): ### client-side local enqueue END ns: mds_server lock: e416cc84 lrc: 3/0,1 mode: EX/EX res: 15/3611373278 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041879506.578986 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -11:000010:1:1041879506.578990 (ldlm_lock.c:852:ldlm_run_ast_work() 28734+416): kfreed 'w': 112 at e5570ed4 (tot 19155023). -11:000001:1:1041879506.578996 (ldlm_lock.c:854:ldlm_run_ast_work() 28734+400): Process leaving -11:000001:1:1041879506.578999 (ldlm_lock.c:880:ldlm_reprocess_all() 28734+352): Process leaving -0a:004000:2:1041879506.579004 (lib-move.c:217:parse_put() 28693+608): taking state lock -11:010000:1:1041879506.579008 (ldlm_lockd.c:380:ldlm_handle_cancel() 28734+368): ### server-side cancel handler END ns: mds_server lock: e416ce04 lrc: 1/0,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:1:1041879506.579016 (ldlm_lock.c:151:ldlm_lock_put() 28734+352): Process entered -0a:000001:2:1041879506.579021 (lib-move.c:42:lib_find_me() 28693+720): Process entered -11:010000:1:1041879506.579024 (ldlm_lock.c:155:ldlm_lock_put() 28734+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e416ce04 lrc: 0/0,0 mode: PR/PR res: 15/3611373278 rrc: 2 type: PLN remote: 0xe6873984 -11:000001:3:1041879506.579032 (ldlm_request.c:151:ldlm_cli_enqueue_local() 28842+1392): Process leaving -0a:000200:2:1041879506.579037 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x28 -11:000001:3:1041879506.579044 (ldlm_lock.c:151:ldlm_lock_put() 28842+1440): Process entered -11:000001:1:1041879506.579048 (ldlm_resource.c:370:ldlm_resource_putref() 28734+400): Process entered -0a:000001:2:1041879506.579053 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4099055268 : -195912028 : f4529ea4) -11:000040:1:1041879506.579058 (ldlm_resource.c:373:ldlm_resource_putref() 28734+400): putref res: f48d9e94 count: 1 -11:000001:3:1041879506.579064 (ldlm_lock.c:173:ldlm_lock_put() 28842+1440): Process leaving -11:000001:1:1041879506.579067 (ldlm_resource.c:425:ldlm_resource_putref() 28734+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041879506.579073 (lib-move.c:246:parse_put() 28693+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md e78135ac [1](f6bca8fc,72)... + 0 -11:000001:3:1041879506.579081 (ldlm_request.c:338:ldlm_match_or_enqueue() 28842+1200): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879506.579087 (lib-move.c:301:parse_put() 28693+608): releasing state lock -11:000010:1:1041879506.579090 (ldlm_lock.c:169:ldlm_lock_put() 28734+368): kfreed 'lock': 184 at e416ce04 (tot 2555731). -02:000001:3:1041879506.579097 (handler.c:186:mds_name2locked_dentry() 28842+1104): Process leaving (rc=4139744348 : -155222948 : f6bf7c5c) -11:000001:1:1041879506.579104 (ldlm_lock.c:173:ldlm_lock_put() 28734+352): Process leaving -11:000001:1:1041879506.579108 (ldlm_lockd.c:384:ldlm_handle_cancel() 28734+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.579113 (ldlm_lockd.c:561:ldlm_cancel_handler() 28734+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.579118 (connection.c:109:ptlrpc_put_connection() 28734+272): Process entered -08:000040:1:1041879506.579122 (connection.c:117:ptlrpc_put_connection() 28734+272): connection=f63926b4 refcount 2 -0b:000200:2:1041879506.579129 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -08:000001:1:1041879506.579134 (connection.c:130:ptlrpc_put_connection() 28734+288): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041879506.579139 (mds_reint.c:445:mds_reint_unlink() 28842+960): parent ino 12 -0a:004000:2:1041879506.579144 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:1:1041879506.579147 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -02:000001:3:1041879506.579152 (mds_reint.c:54:mds_start_transno() 28842+992): Process entered -0a:000001:1:1041879506.579156 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0b:000200:2:1041879506.579162 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f45b56f4 -> f90035c0 -0b:000200:2:1041879506.579170 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f45b5750 -> f900361c -0b:000200:2:1041879506.579177 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f45b56f4 -08:000001:2:1041879506.579183 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.579190 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.579195 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e78135ac -0b:000200:2:1041879506.579200 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6bca8fc : %zd -0b:000200:2:1041879506.579207 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041879506.579213 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000040:1:1041879506.579217 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f33c0, sequence: 10, eq->size: 1024 -0b:000200:2:1041879506.579223 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:1:1041879506.579229 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -0e:000008:3:1041879506.579235 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28842+1104): set callback for last_rcvd: 10 -08:000001:1:1041879506.579241 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879506.579246 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -02:000002:3:1041879506.579253 (mds_reint.c:89:mds_finish_transno() 28842+1056): wrote trans #10 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -0b:001000:2:1041879506.579260 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -02:000001:3:1041879506.579265 (mds_reint.c:92:mds_finish_transno() 28842+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879506.579270 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -02:000001:3:1041879506.579275 (mds_reint.c:513:mds_reint_unlink() 28842+960): Process leaving -0a:000001:1:1041879506.579277 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -11:000001:3:1041879506.579282 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1056): Process entered -0a:000040:1:1041879506.579285 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f33c0, sequence: 10, eq->size: 1024 -11:000001:3:1041879506.579291 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1056): Process leaving -0a:000001:1:1041879506.579294 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041879506.579300 (ldlm_lock.c:461:ldlm_lock_decref() 28842+1008): Process entered -08:000001:1:1041879506.579302 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041879506.579308 (ldlm_lock.c:466:ldlm_lock_decref() 28842+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: e416cc84 lrc: 3/0,1 mode: EX/EX res: 15/3611373278 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041879506.579314 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -11:000001:3:1041879506.579319 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -08:000001:1:1041879506.579322 (client.c:383:ptlrpc_check_reply() 28738+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041879506.579327 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -11:000001:3:1041879506.579331 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -08:000200:1:1041879506.579334 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 1 for req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041879506.579341 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -11:000001:3:1041879506.579345 (ldlm_lock.c:502:ldlm_lock_decref() 28842+1008): Process leaving -08:000200:1:1041879506.579348 (client.c:667:ptlrpc_queue_wait() 28738+672): @@@ -- done sleeping req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041879506.579355 (ldlm_request.c:437:ldlm_cli_cancel() 28842+1008): Process entered -11:000001:3:1041879506.579359 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1056): Process entered -08:000001:1:1041879506.579362 (pack_generic.c:79:lustre_unpack_msg() 28738+672): Process entered -11:000001:3:1041879506.579367 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1056): Process leaving -08:000001:1:1041879506.579369 (pack_generic.c:106:lustre_unpack_msg() 28738+688): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041879506.579375 (ldlm_request.c:474:ldlm_cli_cancel() 28842+1072): ### client-side local cancel ns: mds_server lock: e416cc84 lrc: 2/0,0 mode: EX/EX res: 15/3611373278 rrc: 1 type: PLN remote: 0x0 -08:000200:1:1041879506.579382 (client.c:716:ptlrpc_queue_wait() 28738+672): @@@ status 0 - req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041879506.579389 (ldlm_lock.c:902:ldlm_lock_cancel() 28842+1056): Process entered -08:000001:1:1041879506.579391 (client.c:453:ptlrpc_free_committed() 28738+688): Process entered -08:080000:1:1041879506.579396 (client.c:460:ptlrpc_free_committed() 28738+704): committing for xid 0, last_committed 0 -02:000001:3:1041879506.579401 (handler.c:546:mds_blocking_ast() 28842+1152): Process entered -02:000001:3:1041879506.579405 (handler.c:550:mds_blocking_ast() 28842+1168): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041879506.579409 (client.c:472:ptlrpc_free_committed() 28738+736): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041879506.579415 (client.c:481:ptlrpc_free_committed() 28738+688): Process leaving -11:000001:3:1041879506.579420 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28842+1104): Process entered -08:000001:1:1041879506.579422 (client.c:411:ptlrpc_check_status() 28738+656): Process entered -08:000001:1:1041879506.579427 (client.c:426:ptlrpc_check_status() 28738+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.579431 (client.c:766:ptlrpc_queue_wait() 28738+624): Process leaving -11:000001:3:1041879506.579436 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28842+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.579439 (client.c:355:__ptlrpc_req_finished() 28738+480): Process entered -08:000040:1:1041879506.579443 (client.c:360:__ptlrpc_req_finished() 28738+528): @@@ refcount now 0 req x40/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041879506.579450 (ldlm_lock.c:191:ldlm_lock_destroy() 28842+1088): Process entered -08:000001:1:1041879506.579453 (client.c:310:__ptlrpc_free_req() 28738+528): Process entered -11:000001:3:1041879506.579458 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+1120): Process entered -08:000010:1:1041879506.579461 (client.c:326:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_repmsg': 72 at f6bca8fc (tot 19154951). -11:000001:3:1041879506.579467 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+1120): Process leaving -08:000010:1:1041879506.579470 (client.c:331:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_reqmsg': 192 at f711039c (tot 19154759). -11:000001:3:1041879506.579477 (ldlm_lock.c:151:ldlm_lock_put() 28842+1136): Process entered -08:000001:1:1041879506.579479 (connection.c:109:ptlrpc_put_connection() 28738+576): Process entered -08:000040:1:1041879506.579483 (connection.c:117:ptlrpc_put_connection() 28738+576): connection=f739e39c refcount 7 -11:000001:3:1041879506.579489 (ldlm_lock.c:173:ldlm_lock_put() 28842+1136): Process leaving -11:000001:3:1041879506.579493 (ldlm_lock.c:232:ldlm_lock_destroy() 28842+1088): Process leaving -08:000001:1:1041879506.579495 (connection.c:130:ptlrpc_put_connection() 28738+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579501 (ldlm_lock.c:920:ldlm_lock_cancel() 28842+1056): Process leaving -11:000001:3:1041879506.579504 (ldlm_lock.c:861:ldlm_reprocess_all() 28842+1056): Process entered -08:000010:1:1041879506.579507 (client.c:344:__ptlrpc_free_req() 28738+544): kfreed 'request': 204 at f7110ad4 (tot 19154555). -08:000001:1:1041879506.579513 (client.c:345:__ptlrpc_free_req() 28738+528): Process leaving -08:000001:1:1041879506.579517 (client.c:364:__ptlrpc_req_finished() 28738+496): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.579522 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1104): Process entered -11:000001:3:1041879506.579526 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1120): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579530 (ldlm_lock.c:813:ldlm_reprocess_queue() 28842+1104): Process entered -11:000001:1:1041879506.579533 (ldlm_lock.c:902:ldlm_lock_cancel() 28738+464): Process entered -11:000001:3:1041879506.579538 (ldlm_lock.c:828:ldlm_reprocess_queue() 28842+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.579541 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28738+512): Process entered -11:000001:3:1041879506.579547 (ldlm_lock.c:835:ldlm_run_ast_work() 28842+1104): Process entered -11:000001:3:1041879506.579551 (ldlm_lock.c:854:ldlm_run_ast_work() 28842+1104): Process leaving -11:000001:3:1041879506.579554 (ldlm_lock.c:880:ldlm_reprocess_all() 28842+1056): Process leaving -11:010000:3:1041879506.579558 (ldlm_request.c:481:ldlm_cli_cancel() 28842+1072): ### client-side local cancel handler END ns: mds_server lock: e416cc84 lrc: 1/0,0 mode: EX/EX res: 15/3611373278 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041879506.579564 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28738+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579570 (ldlm_request.c:486:ldlm_cli_cancel() 28842+1008): Process leaving -11:000001:3:1041879506.579574 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -11:000001:1:1041879506.579576 (ldlm_lock.c:191:ldlm_lock_destroy() 28738+496): Process entered -11:010000:3:1041879506.579581 (ldlm_lock.c:155:ldlm_lock_put() 28842+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e416cc84 lrc: 0/0,0 mode: EX/EX res: 15/3611373278 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041879506.579587 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28738+528): Process entered -11:000001:3:1041879506.579592 (ldlm_resource.c:370:ldlm_resource_putref() 28842+1104): Process entered -11:000040:3:1041879506.579596 (ldlm_resource.c:373:ldlm_resource_putref() 28842+1104): putref res: f48d9e94 count: 0 -11:000001:1:1041879506.579599 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28738+528): Process leaving -11:000001:3:1041879506.579604 (ldlm_resource.c:379:ldlm_resource_putref() 28842+1104): Process entered -11:000001:1:1041879506.579607 (ldlm_lock.c:151:ldlm_lock_put() 28738+544): Process entered -11:000001:3:1041879506.579612 (ldlm_resource.c:422:ldlm_resource_putref() 28842+1104): Process leaving -11:000001:3:1041879506.579616 (ldlm_resource.c:425:ldlm_resource_putref() 28842+1120): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879506.579619 (ldlm_lock.c:173:ldlm_lock_put() 28738+544): Process leaving -11:000001:1:1041879506.579623 (ldlm_lock.c:232:ldlm_lock_destroy() 28738+496): Process leaving -11:000010:3:1041879506.579628 (ldlm_lock.c:169:ldlm_lock_put() 28842+1072): kfreed 'lock': 184 at e416cc84 (tot 2555547). -11:000001:1:1041879506.579633 (ldlm_lock.c:920:ldlm_lock_cancel() 28738+464): Process leaving -11:000001:3:1041879506.579638 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -11:000001:1:1041879506.579640 (ldlm_request.c:486:ldlm_cli_cancel() 28738+416): Process leaving -11:000001:3:1041879506.579645 (ldlm_lock.c:337:__ldlm_handle2lock() 28842+1056): Process entered -11:000001:1:1041879506.579648 (ldlm_lock.c:151:ldlm_lock_put() 28738+464): Process entered -11:000001:3:1041879506.579653 (ldlm_lock.c:380:__ldlm_handle2lock() 28842+1056): Process leaving -11:000001:1:1041879506.579655 (ldlm_lock.c:173:ldlm_lock_put() 28738+464): Process leaving -01:000001:1:1041879506.579659 (mdc_request.c:218:mdc_blocking_ast() 28738+384): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579665 (ldlm_lock.c:461:ldlm_lock_decref() 28842+1008): Process entered -11:010000:3:1041879506.579669 (ldlm_lock.c:466:ldlm_lock_decref() 28842+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: e416cb04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:010000:1:1041879506.579674 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 28738+368): ### client blocking callback handler END ns: MDC_mds1 lock: e6873984 lrc: 1/0,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:000001:1:1041879506.579683 (ldlm_lock.c:151:ldlm_lock_put() 28738+352): Process entered -11:000001:3:1041879506.579687 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -11:010000:1:1041879506.579690 (ldlm_lock.c:155:ldlm_lock_put() 28738+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: e6873984 lrc: 0/0,0 mode: PR/PR res: 15/3611373278 rrc: 1 type: PLN remote: 0xe416ce04 -11:000001:3:1041879506.579698 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -11:000001:3:1041879506.579702 (ldlm_lock.c:151:ldlm_lock_put() 28842+1056): Process entered -11:000001:1:1041879506.579705 (ldlm_resource.c:370:ldlm_resource_putref() 28738+400): Process entered -11:000040:1:1041879506.579709 (ldlm_resource.c:373:ldlm_resource_putref() 28738+400): putref res: f48d9f10 count: 0 -11:000001:3:1041879506.579715 (ldlm_lock.c:173:ldlm_lock_put() 28842+1056): Process leaving -11:000001:3:1041879506.579718 (ldlm_lock.c:502:ldlm_lock_decref() 28842+1008): Process leaving -11:000001:1:1041879506.579721 (ldlm_resource.c:379:ldlm_resource_putref() 28738+400): Process entered -02:000001:3:1041879506.579726 (handler.c:1690:ldlm_intent_policy() 28842+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041879506.579729 (ldlm_resource.c:422:ldlm_resource_putref() 28738+400): Process leaving -11:000001:1:1041879506.579733 (ldlm_resource.c:425:ldlm_resource_putref() 28738+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041879506.579738 (ldlm_lock.c:191:ldlm_lock_destroy() 28842+432): Process entered -11:000010:1:1041879506.579742 (ldlm_lock.c:169:ldlm_lock_put() 28738+368): kfreed 'lock': 184 at e6873984 (tot 2555363). -11:000001:3:1041879506.579748 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28842+464): Process entered -11:000001:1:1041879506.579751 (ldlm_lock.c:173:ldlm_lock_put() 28738+352): Process leaving -11:000001:1:1041879506.579755 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 28738+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879506.579759 (ldlm_lockd.c:514:ldlm_callback_handler() 28738+272): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579764 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28842+464): Process leaving -08:000001:1:1041879506.579767 (connection.c:109:ptlrpc_put_connection() 28738+272): Process entered -11:000001:3:1041879506.579772 (ldlm_lock.c:151:ldlm_lock_put() 28842+480): Process entered -08:000040:1:1041879506.579775 (connection.c:117:ptlrpc_put_connection() 28738+272): connection=f739e39c refcount 6 -11:000001:3:1041879506.579780 (ldlm_lock.c:173:ldlm_lock_put() 28842+480): Process leaving -11:000001:3:1041879506.579784 (ldlm_lock.c:232:ldlm_lock_destroy() 28842+432): Process leaving -11:000001:3:1041879506.579788 (ldlm_lock.c:744:ldlm_lock_enqueue() 28842+416): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041879506.579792 (connection.c:130:ptlrpc_put_connection() 28738+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041879506.579797 (ldlm_lockd.c:272:ldlm_handle_enqueue() 28842+352): Process leaving via out (rc=301 : 301 : 12d) -08:000001:1:1041879506.579801 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -11:010000:3:1041879506.579806 (ldlm_lockd.c:291:ldlm_handle_enqueue() 28842+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: e416cbc4 lrc: 1/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe68738c4 -11:000001:3:1041879506.579814 (ldlm_lock.c:151:ldlm_lock_put() 28842+384): Process entered -0a:000001:1:1041879506.579816 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:010000:3:1041879506.579821 (ldlm_lock.c:155:ldlm_lock_put() 28842+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e416cbc4 lrc: 0/0,0 mode: --/PR res: 12/3611373274 rrc: 2 type: PLN remote: 0xe68738c4 -0a:000040:1:1041879506.579827 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da600, sequence: 16, eq->size: 1024 -11:000001:3:1041879506.579833 (ldlm_resource.c:370:ldlm_resource_putref() 28842+432): Process entered -11:000040:3:1041879506.579837 (ldlm_resource.c:373:ldlm_resource_putref() 28842+432): putref res: efc52f10 count: 1 -0a:000001:1:1041879506.579840 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.579845 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041879506.579850 (ldlm_resource.c:425:ldlm_resource_putref() 28842+448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879506.579853 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -11:000010:3:1041879506.579859 (ldlm_lock.c:169:ldlm_lock_put() 28842+400): kfreed 'lock': 184 at e416cbc4 (tot 2555179). -0a:000001:1:1041879506.579863 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:000001:3:1041879506.579867 (ldlm_lock.c:173:ldlm_lock_put() 28842+384): Process leaving -11:010000:3:1041879506.579871 (ldlm_lockd.c:299:ldlm_handle_enqueue() 28842+336): ### server-side enqueue handler END (lock e416cbc4) -0a:000040:1:1041879506.579875 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da600, sequence: 16, eq->size: 1024 -02:000001:3:1041879506.579881 (handler.c:1388:mds_handle() 28842+272): Process leaving -0a:000001:1:1041879506.579884 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -02:000040:3:1041879506.579889 (handler.c:1400:mds_handle() 28842+288): last_rcvd ~10, last_committed 6, xid 39 -02:000200:3:1041879506.579894 (handler.c:1418:mds_handle() 28842+272): sending reply -08:000001:1:1041879506.579897 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041879506.579902 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.579907 (lib-md.c:261:do_PtlMDBind() 28842+752): taking state lock -0a:004000:3:1041879506.579911 (lib-md.c:269:do_PtlMDBind() 28842+752): releasing state lock -08:000200:3:1041879506.579915 (niobuf.c:77:ptl_send_buf() 28842+400): Sending 320 bytes to portal 10, xid 39 -0a:000200:3:1041879506.579919 (lib-dispatch.c:54:lib_dispatch() 28842+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.579923 (lib-move.c:737:do_PtlPut() 28842+1040): taking state lock -0a:000200:3:1041879506.579927 (lib-move.c:745:do_PtlPut() 28842+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.579932 (lib-move.c:800:do_PtlPut() 28842+1040): releasing state lock -0b:000200:3:1041879506.579935 (socknal_cb.c:631:ksocknal_send() 28842+1168): sending %zd bytes from [320](00000001,-363118592)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041879506.579942 (socknal.c:484:ksocknal_get_conn() 28842+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.579947 (socknal_cb.c:580:ksocknal_launch_packet() 28842+1200): type 1, nob 392 niov 2 -08:000001:3:1041879506.579953 (connection.c:109:ptlrpc_put_connection() 28842+272): Process entered -0b:000001:2:1041879506.579958 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.579962 (connection.c:117:ptlrpc_put_connection() 28842+272): connection=f63926b4 refcount 1 -08:000001:3:1041879506.579968 (connection.c:130:ptlrpc_put_connection() 28842+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.579973 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:3:1041879506.579977 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879506.579982 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -0a:000001:3:1041879506.579988 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.579993 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.579998 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.580003 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0b:000001:2:1041879506.580007 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.580011 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0b:000001:2:1041879506.580015 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=392 : 392 : 188) -0a:000040:3:1041879506.580020 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912dc60, sequence: 33, eq->size: 1024 -0b:000200:2:1041879506.580025 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(392) 392 -0a:000001:3:1041879506.580030 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.580035 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.580040 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.580046 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.580049 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.580053 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc11c -> f8fea620 -0b:000200:2:1041879506.580058 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc178 -> f8fea67c -0b:000200:2:1041879506.580063 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev ec3dc11c -08:000001:2:1041879506.580068 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.580072 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 320 at ea5b4000 (tot 19154235). -08:000001:2:1041879506.580076 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.580080 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec26218c -0b:000200:2:1041879506.580084 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating ea5b4000 : %zd -0a:004000:2:1041879506.580089 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.580092 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.580096 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.580101 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.580106 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.580110 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.580114 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.580117 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x27 -0a:000001:2:1041879506.580123 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271532 : -226695764 : f27ce5ac) -0a:000200:2:1041879506.580128 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 320/320 into md f2316294 [1](e5fe3600,320)... + 0 -0a:004000:2:1041879506.580135 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.580145 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(320) 320 -0a:004000:2:1041879506.580151 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.580154 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from ec3dc11c -> f9003620 -0b:000200:2:1041879506.580160 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from ec3dc178 -> f900367c -0b:000200:2:1041879506.580165 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev ec3dc11c -08:000001:2:1041879506.580169 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.580174 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.580179 (client.c:379:ptlrpc_check_reply() 28908+1112): Process entered -0a:000200:2:1041879506.580183 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316294 -08:000001:0:1041879506.580188 (client.c:383:ptlrpc_check_reply() 28908+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.580192 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e5fe3600 : %zd -08:000200:0:1041879506.580198 (client.c:404:ptlrpc_check_reply() 28908+1160): @@@ rc = 1 for req x39/t10 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -0b:000200:2:1041879506.580204 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.580208 (client.c:667:ptlrpc_queue_wait() 28908+1128): @@@ -- done sleeping req x39/t10 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041879506.580213 (pack_generic.c:79:lustre_unpack_msg() 28908+1128): Process entered -08:000001:0:1041879506.580217 (pack_generic.c:106:lustre_unpack_msg() 28908+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.580221 (client.c:716:ptlrpc_queue_wait() 28908+1128): @@@ status 301 - req x39/t10 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041879506.580227 (client.c:453:ptlrpc_free_committed() 28908+1144): Process entered -08:080000:0:1041879506.580230 (client.c:460:ptlrpc_free_committed() 28908+1160): committing for xid 39, last_committed 6 -0a:004000:2:1041879506.580235 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:080000:0:1041879506.580238 (client.c:472:ptlrpc_free_committed() 28908+1192): @@@ stopping search req x31/t7 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879506.580244 (client.c:481:ptlrpc_free_committed() 28908+1144): Process leaving -0b:000200:2:1041879506.580248 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.580253 (client.c:411:ptlrpc_check_status() 28908+1112): Process entered -0b:000200:2:1041879506.580257 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000040:0:1041879506.580262 (client.c:423:ptlrpc_check_status() 28908+1160): @@@ status is 301 req x39/t10 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041879506.580269 (client.c:426:ptlrpc_check_status() 28908+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041879506.580274 (client.c:766:ptlrpc_queue_wait() 28908+1080): Process leaving -0b:001000:2:1041879506.580277 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -11:010000:0:1041879506.580283 (ldlm_request.c:241:ldlm_cli_enqueue() 28908+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: e68738c4 lrc: 3/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.580290 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+968): Process entered -11:000001:0:1041879506.580294 (ldlm_lock.c:380:__ldlm_handle2lock() 28908+968): Process leaving -11:000001:0:1041879506.580297 (ldlm_lock.c:461:ldlm_lock_decref() 28908+920): Process entered -11:010000:0:1041879506.580301 (ldlm_lock.c:466:ldlm_lock_decref() 28908+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: e68738c4 lrc: 4/1,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.580308 (ldlm_request.c:497:ldlm_cancel_lru() 28908+1016): Process entered -11:000001:0:1041879506.580312 (ldlm_request.c:504:ldlm_cancel_lru() 28908+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.580316 (ldlm_lock.c:151:ldlm_lock_put() 28908+968): Process entered -11:000001:0:1041879506.580319 (ldlm_lock.c:173:ldlm_lock_put() 28908+968): Process leaving -11:000001:0:1041879506.580322 (ldlm_lock.c:151:ldlm_lock_put() 28908+968): Process entered -11:000001:0:1041879506.580326 (ldlm_lock.c:173:ldlm_lock_put() 28908+968): Process leaving -11:000001:0:1041879506.580329 (ldlm_lock.c:502:ldlm_lock_decref() 28908+920): Process leaving -11:000001:0:1041879506.580332 (ldlm_lock.c:191:ldlm_lock_destroy() 28908+904): Process entered -11:000001:0:1041879506.580336 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28908+936): Process entered -11:000001:0:1041879506.580339 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28908+936): Process leaving -11:000001:0:1041879506.580343 (ldlm_lock.c:151:ldlm_lock_put() 28908+952): Process entered -11:000001:0:1041879506.580346 (ldlm_lock.c:173:ldlm_lock_put() 28908+952): Process leaving -11:000001:0:1041879506.580349 (ldlm_lock.c:232:ldlm_lock_destroy() 28908+904): Process leaving -11:000001:0:1041879506.580353 (ldlm_request.c:246:ldlm_cli_enqueue() 28908+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041879506.580357 (ldlm_lock.c:151:ldlm_lock_put() 28908+920): Process entered -11:010000:0:1041879506.580361 (ldlm_lock.c:155:ldlm_lock_put() 28908+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: e68738c4 lrc: 0/0,0 mode: --/PR res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879506.580367 (ldlm_resource.c:370:ldlm_resource_putref() 28908+968): Process entered -11:000040:0:1041879506.580371 (ldlm_resource.c:373:ldlm_resource_putref() 28908+968): putref res: f48d9e18 count: 0 -11:000001:0:1041879506.580375 (ldlm_resource.c:379:ldlm_resource_putref() 28908+968): Process entered -11:000001:0:1041879506.580379 (ldlm_resource.c:422:ldlm_resource_putref() 28908+968): Process leaving -11:000001:0:1041879506.580382 (ldlm_resource.c:425:ldlm_resource_putref() 28908+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041879506.580387 (ldlm_lock.c:169:ldlm_lock_put() 28908+936): kfreed 'lock': 184 at e68738c4 (tot 2554995). -11:000001:0:1041879506.580391 (ldlm_lock.c:173:ldlm_lock_put() 28908+920): Process leaving -01:000001:0:1041879506.580395 (mdc_request.c:427:mdc_enqueue() 28908+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.580400 (namei.c:275:ll_intent_lock() 28908+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041879506.580404 (ldlm_lock.c:337:__ldlm_handle2lock() 28908+648): Process entered -11:000001:0:1041879506.580407 (ldlm_lock.c:342:__ldlm_handle2lock() 28908+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.580411 (ldlm_lock.c:926:ldlm_lock_set_data() 28908+600): Process entered -11:000001:0:1041879506.580415 (ldlm_lock.c:929:ldlm_lock_set_data() 28908+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041879506.580420 (client.c:355:__ptlrpc_req_finished() 28908+632): Process entered -08:000040:0:1041879506.580423 (client.c:360:__ptlrpc_req_finished() 28908+680): @@@ refcount now 1 req x39/t10 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041879506.580429 (client.c:367:__ptlrpc_req_finished() 28908+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041879506.580433 (namei.c:366:ll_intent_lock() 28908+536): D_IT DOWN dentry ee830104 fsdata eff8e184 intent: unlink sem 0 -07:000001:0:1041879506.580438 (namei.c:377:ll_intent_lock() 28908+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.580443 (dcache.c:148:ll_revalidate2() 28908+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041879506.580449 (namei.c:857:ll_unlink() 28908+312): D_IT UP dentry ee830104 fsdata eff8e184 intent: unlink -07:000001:0:1041879506.580454 (namei.c:826:ll_common_unlink() 28908+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041879506.580460 (super.c:320:ll_delete_inode() 28908+380): Process entered -07:000001:0:1041879506.580466 (../include/linux/obd_class.h:297:obd_destroy() 28908+412): Process entered -05:000001:0:1041879506.580470 (genops.c:268:class_conn2export() 28908+460): Process entered -05:000080:0:1041879506.580474 (genops.c:287:class_conn2export() 28908+476): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.580479 (genops.c:294:class_conn2export() 28908+476): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.580484 (osc_request.c:351:osc_destroy() 28908+460): Process entered -05:000001:0:1041879506.580488 (genops.c:268:class_conn2export() 28908+588): Process entered -05:000080:0:1041879506.580491 (genops.c:287:class_conn2export() 28908+604): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.580496 (genops.c:294:class_conn2export() 28908+604): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879506.580501 (client.c:263:ptlrpc_prep_req() 28908+524): Process entered -08:000010:0:1041879506.580505 (client.c:268:ptlrpc_prep_req() 28908+540): kmalloced 'request': 204 at f70d1ce4 (tot 19154439) -08:000010:0:1041879506.580510 (pack_generic.c:42:lustre_pack_msg() 28908+604): kmalloced '*msg': 240 at f70d18c4 (tot 19154679) -08:000001:0:1041879506.580515 (connection.c:135:ptlrpc_connection_addref() 28908+556): Process entered -08:000040:0:1041879506.580518 (connection.c:137:ptlrpc_connection_addref() 28908+556): connection=f739e39c refcount 7 -08:000001:0:1041879506.580523 (connection.c:139:ptlrpc_connection_addref() 28908+572): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879506.580528 (client.c:305:ptlrpc_prep_req() 28908+540): Process leaving (rc=4144831716 : -150135580 : f70d1ce4) -08:000001:0:1041879506.580533 (client.c:613:ptlrpc_queue_wait() 28908+668): Process entered -08:100000:0:1041879506.580536 (client.c:621:ptlrpc_queue_wait() 28908+684): Sending RPC pid:xid:nid:opc 28908:20:7f000001:6 -08:000001:0:1041879506.580541 (niobuf.c:372:ptl_send_rpc() 28908+748): Process entered -08:000010:0:1041879506.580544 (niobuf.c:399:ptl_send_rpc() 28908+764): kmalloced 'repbuf': 240 at f7296ef4 (tot 19154919) -0a:000200:0:1041879506.580550 (lib-dispatch.c:54:lib_dispatch() 28908+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879506.580554 (lib-me.c:42:do_PtlMEAttach() 28908+1132): taking state lock -0a:004000:0:1041879506.580558 (lib-me.c:58:do_PtlMEAttach() 28908+1132): releasing state lock -0a:000200:0:1041879506.580562 (lib-dispatch.c:54:lib_dispatch() 28908+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879506.580567 (lib-md.c:210:do_PtlMDAttach() 28908+1132): taking state lock -0a:004000:0:1041879506.580571 (lib-md.c:229:do_PtlMDAttach() 28908+1132): releasing state lock -08:000200:0:1041879506.580575 (niobuf.c:433:ptl_send_rpc() 28908+764): Setup reply buffer: 240 bytes, xid 20, portal 4 -0a:000200:0:1041879506.580579 (lib-dispatch.c:54:lib_dispatch() 28908+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879506.580584 (lib-md.c:261:do_PtlMDBind() 28908+1196): taking state lock -0a:004000:0:1041879506.580588 (lib-md.c:269:do_PtlMDBind() 28908+1196): releasing state lock -08:000200:0:1041879506.580591 (niobuf.c:77:ptl_send_buf() 28908+844): Sending 240 bytes to portal 6, xid 20 -0a:000200:0:1041879506.580595 (lib-dispatch.c:54:lib_dispatch() 28908+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041879506.580599 (lib-move.c:737:do_PtlPut() 28908+1484): taking state lock -0a:000200:0:1041879506.580604 (lib-move.c:745:do_PtlPut() 28908+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041879506.580608 (lib-move.c:800:do_PtlPut() 28908+1484): releasing state lock -0b:000200:0:1041879506.580612 (socknal_cb.c:631:ksocknal_send() 28908+1612): sending %zd bytes from [240](00000001,-150136636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879506.580618 (socknal.c:484:ksocknal_get_conn() 28908+1644): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879506.580624 (socknal_cb.c:580:ksocknal_launch_packet() 28908+1644): type 1, nob 312 niov 2 -08:000001:0:1041879506.580630 (niobuf.c:441:ptl_send_rpc() 28908+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.580635 (client.c:662:ptlrpc_queue_wait() 28908+716): @@@ -- sleeping req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.580641 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879506.580645 (client.c:379:ptlrpc_check_reply() 28908+700): Process entered -08:000001:0:1041879506.580648 (client.c:402:ptlrpc_check_reply() 28908+700): Process leaving -08:000200:0:1041879506.580651 (client.c:404:ptlrpc_check_reply() 28908+748): @@@ rc = 0 for req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879506.580657 (client.c:379:ptlrpc_check_reply() 28908+700): Process entered -08:000001:0:1041879506.580660 (client.c:402:ptlrpc_check_reply() 28908+700): Process leaving -0b:000001:2:1041879506.580664 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879506.580668 (client.c:404:ptlrpc_check_reply() 28908+748): @@@ rc = 0 for req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879506.580674 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879506.580678 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879506.580682 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879506.580686 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879506.580691 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.580695 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.580699 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f02835e4 -> f8fd1c20 -0b:000200:2:1041879506.580704 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283640 -> f8fd1c7c -0b:000200:2:1041879506.580709 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f02835e4 -08:000001:2:1041879506.580714 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879506.580718 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879506.580723 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879506.580729 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.580733 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.580737 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e843018c -0b:000200:2:1041879506.580740 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f70d18c4 : %zd -0a:004000:2:1041879506.580746 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.580750 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.580753 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.580758 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.580763 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.580767 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.580771 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.580774 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x14 -0a:000001:2:1041879506.580780 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879506.580785 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 4192 -0a:004000:2:1041879506.580792 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.580802 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.580807 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.580810 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f02835e4 -> f9167720 -0b:000200:2:1041879506.580816 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f0283640 -> f916777c -0b:000200:2:1041879506.580821 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev f02835e4 -08:000001:3:1041879506.580829 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -08:000001:1:1041879506.580833 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:004000:2:1041879506.580839 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:3:1041879506.580843 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000200:2:1041879506.580847 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:3:1041879506.580852 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167720, sequence: 19, eq->size: 16384 -0b:000200:2:1041879506.580858 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:3:1041879506.580863 (api-eq.c:79:PtlEQGet() 28851+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879506.580867 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:3:1041879506.580873 (service.c:50:ptlrpc_check_event() 28851+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879506.580878 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:1:1041879506.580883 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:1:1041879506.580886 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167780, sequence: 20, eq->size: 16384 -0a:000001:1:1041879506.580891 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.580895 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879506.580901 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -08:000001:1:1041879506.580905 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000040:2:1041879506.580910 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167780, sequence: 20, eq->size: 16384 -0a:000001:2:1041879506.580916 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879506.580921 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879506.580926 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -08:000001:2:1041879506.580931 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -08:100000:3:1041879506.580937 (service.c:179:handle_incoming_request() 28851+240): Handling RPC pid:xid:nid:opc 28908:0x14:7f000001:0 -0a:000040:1:1041879506.580943 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167780, sequence: 20, eq->size: 16384 -08:000200:3:1041879506.580949 (service.c:204:handle_incoming_request() 28851+240): got req 20 (md: e2260000 + 4192) -0a:000001:1:1041879506.580954 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879506.580958 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041879506.580964 (genops.c:268:class_conn2export() 28851+272): Process entered -0a:000001:2:1041879506.580968 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -05:000080:3:1041879506.580972 (genops.c:287:class_conn2export() 28851+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -0a:000040:2:1041879506.580978 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167780, sequence: 20, eq->size: 16384 -05:000001:3:1041879506.580983 (genops.c:294:class_conn2export() 28851+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0a:000001:2:1041879506.580989 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.580994 (connection.c:135:ptlrpc_connection_addref() 28851+256): Process entered -08:000001:2:1041879506.580998 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041879506.581002 (connection.c:137:ptlrpc_connection_addref() 28851+256): connection=f6303bdc refcount 2 -08:000001:2:1041879506.581008 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -08:000001:3:1041879506.581011 (connection.c:139:ptlrpc_connection_addref() 28851+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -0a:000001:2:1041879506.581018 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -04:000001:3:1041879506.581021 (ost_handler.c:448:ost_handle() 28851+272): Process entered -0a:000040:2:1041879506.581026 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167780, sequence: 20, eq->size: 16384 -08:000001:3:1041879506.581031 (pack_generic.c:79:lustre_unpack_msg() 28851+320): Process entered -0a:000001:2:1041879506.581035 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.581039 (pack_generic.c:106:lustre_unpack_msg() 28851+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879506.581044 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041879506.581049 (ost_handler.c:483:ost_handle() 28851+272): destroy -04:000001:3:1041879506.581053 (ost_handler.c:51:ost_destroy() 28851+320): Process entered -08:000010:3:1041879506.581057 (pack_generic.c:42:lustre_pack_msg() 28851+400): kmalloced '*msg': 240 at f72965ac (tot 19155159) -04:000001:3:1041879506.581063 (../include/linux/obd_class.h:297:obd_destroy() 28851+352): Process entered -05:000001:3:1041879506.581066 (genops.c:268:class_conn2export() 28851+400): Process entered -05:000080:3:1041879506.581069 (genops.c:287:class_conn2export() 28851+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:3:1041879506.581074 (genops.c:294:class_conn2export() 28851+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -05:000001:3:1041879506.581080 (genops.c:268:class_conn2export() 28851+480): Process entered -05:000080:3:1041879506.581083 (genops.c:287:class_conn2export() 28851+496): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:3:1041879506.581088 (genops.c:294:class_conn2export() 28851+496): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:3:1041879506.581093 (filter.c:915:filter_destroy() 28851+400): Process entered -0e:000002:3:1041879506.581097 (filter.c:922:filter_destroy() 28851+400): destroying objid 0x4 -05:000001:3:1041879506.581101 (genops.c:268:class_conn2export() 28851+528): Process entered -05:000080:3:1041879506.581104 (genops.c:287:class_conn2export() 28851+544): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:3:1041879506.581109 (genops.c:294:class_conn2export() 28851+544): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:3:1041879506.581115 (filter.c:262:filter_fid2dentry() 28851+544): Process entered -0e:000002:3:1041879506.581119 (filter.c:277:filter_fid2dentry() 28851+560): opening object O/R/4 -0e:000002:3:1041879506.581125 (filter.c:290:filter_fid2dentry() 28851+560): got child obj O/R/4: f5c4cd64, count = 1 -0e:000001:3:1041879506.581129 (filter.c:294:filter_fid2dentry() 28851+560): Process leaving (rc=4123315556 : -171651740 : f5c4cd64) -0e:000001:3:1041879506.581134 (filter.c:412:filter_destroy_internal() 28851+480): Process entered -0e:000001:3:1041879506.581173 (filter.c:430:filter_destroy_internal() 28851+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041879506.581177 (filter.c:80:f_dput() 28851+416): putting 4: f5c4cd64, count = 0 -0e:000001:3:1041879506.581181 (filter.c:952:filter_destroy() 28851+400): Process leaving -04:000001:3:1041879506.581185 (../include/linux/obd_class.h:303:obd_destroy() 28851+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.581188 (ost_handler.c:60:ost_destroy() 28851+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041879506.581192 (ost_handler.c:557:ost_handle() 28851+272): Process leaving -04:000002:3:1041879506.581195 (ost_handler.c:565:ost_handle() 28851+272): sending reply -0a:000200:3:1041879506.581199 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041879506.581204 (lib-md.c:261:do_PtlMDBind() 28851+752): taking state lock -0a:004000:3:1041879506.581208 (lib-md.c:269:do_PtlMDBind() 28851+752): releasing state lock -08:000200:3:1041879506.581211 (niobuf.c:77:ptl_send_buf() 28851+400): Sending 240 bytes to portal 4, xid 20 -0a:000200:3:1041879506.581216 (lib-dispatch.c:54:lib_dispatch() 28851+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041879506.581220 (lib-move.c:737:do_PtlPut() 28851+1040): taking state lock -0a:000200:3:1041879506.581224 (lib-move.c:745:do_PtlPut() 28851+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041879506.581246 (lib-move.c:800:do_PtlPut() 28851+1040): releasing state lock -0b:000200:3:1041879506.581250 (socknal_cb.c:631:ksocknal_send() 28851+1168): sending %zd bytes from [240](00000001,-148281940)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041879506.581256 (socknal.c:484:ksocknal_get_conn() 28851+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:3:1041879506.581262 (socknal_cb.c:580:ksocknal_launch_packet() 28851+1200): type 1, nob 312 niov 2 -08:000001:3:1041879506.581267 (connection.c:109:ptlrpc_put_connection() 28851+272): Process entered -0b:000001:2:1041879506.581272 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:3:1041879506.581277 (connection.c:117:ptlrpc_put_connection() 28851+272): connection=f6303bdc refcount 1 -08:000001:3:1041879506.581282 (connection.c:130:ptlrpc_put_connection() 28851+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879506.581287 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:3:1041879506.581292 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:3:1041879506.581297 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167780, sequence: 20, eq->size: 16384 -0a:000001:3:1041879506.581303 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879506.581308 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.581313 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:3:1041879506.581317 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0b:000001:2:1041879506.581322 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:3:1041879506.581325 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0b:000001:2:1041879506.581330 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041879506.581335 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167780, sequence: 20, eq->size: 16384 -0b:000200:2:1041879506.581340 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0a:000001:3:1041879506.581345 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879506.581350 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:3:1041879506.581355 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879506.581361 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879506.581365 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.581368 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f599af74 -> f8fea680 -0b:000200:2:1041879506.581374 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f599afd0 -> f8fea6dc -0b:000200:2:1041879506.581379 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f599af74 -08:000001:2:1041879506.581383 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879506.581387 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f72965ac (tot 19154919). -08:000001:2:1041879506.581392 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879506.581396 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md ec262084 -0b:000200:2:1041879506.581400 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f72965ac : %zd -0a:004000:2:1041879506.581405 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879506.581408 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879506.581411 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879506.581416 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879506.581422 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879506.581426 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879506.581430 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879506.581433 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x14 -0a:000001:2:1041879506.581439 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068271476 : -226695820 : f27ce574) -0a:000200:2:1041879506.581444 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md e8430294 [1](f7296ef4,240)... + 0 -0a:004000:2:1041879506.581451 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879506.581461 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879506.581466 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879506.581470 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f599af74 -> f9003680 -0b:000200:2:1041879506.581475 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f599afd0 -> f90036dc -0b:000200:2:1041879506.581480 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f599af74 -08:000001:2:1041879506.581485 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879506.581489 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879506.581494 (client.c:379:ptlrpc_check_reply() 28908+700): Process entered -0a:000200:2:1041879506.581499 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430294 -08:000001:0:1041879506.581504 (client.c:383:ptlrpc_check_reply() 28908+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879506.581508 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7296ef4 : %zd -08:000200:0:1041879506.581513 (client.c:404:ptlrpc_check_reply() 28908+748): @@@ rc = 1 for req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.581519 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879506.581523 (client.c:667:ptlrpc_queue_wait() 28908+716): @@@ -- done sleeping req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879506.581529 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879506.581533 (pack_generic.c:79:lustre_unpack_msg() 28908+716): Process entered -08:000001:0:1041879506.581537 (pack_generic.c:106:lustre_unpack_msg() 28908+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879506.581541 (client.c:716:ptlrpc_queue_wait() 28908+716): @@@ status 0 - req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879506.581547 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879506.581560 (client.c:411:ptlrpc_check_status() 28908+700): Process entered -0b:000200:2:1041879506.581564 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879506.581571 (client.c:426:ptlrpc_check_status() 28908+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879506.581575 (client.c:766:ptlrpc_queue_wait() 28908+668): Process leaving -0b:001000:2:1041879506.581579 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000001:0:1041879506.581584 (osc_request.c:375:osc_destroy() 28908+460): Process leaving -08:000001:0:1041879506.581587 (client.c:355:__ptlrpc_req_finished() 28908+524): Process entered -08:000040:0:1041879506.581590 (client.c:360:__ptlrpc_req_finished() 28908+572): @@@ refcount now 0 req x20/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879506.581596 (client.c:310:__ptlrpc_free_req() 28908+572): Process entered -08:000010:0:1041879506.581599 (client.c:326:__ptlrpc_free_req() 28908+588): kfreed 'request->rq_repmsg': 240 at f7296ef4 (tot 19154679). -08:000010:0:1041879506.581604 (client.c:331:__ptlrpc_free_req() 28908+588): kfreed 'request->rq_reqmsg': 240 at f70d18c4 (tot 19154439). -08:000001:0:1041879506.581609 (connection.c:109:ptlrpc_put_connection() 28908+620): Process entered -08:000040:0:1041879506.581612 (connection.c:117:ptlrpc_put_connection() 28908+620): connection=f739e39c refcount 6 -08:000001:0:1041879506.581616 (connection.c:130:ptlrpc_put_connection() 28908+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879506.581620 (client.c:344:__ptlrpc_free_req() 28908+588): kfreed 'request': 204 at f70d1ce4 (tot 19154235). -08:000001:0:1041879506.581624 (client.c:345:__ptlrpc_free_req() 28908+572): Process leaving -08:000001:0:1041879506.581627 (client.c:364:__ptlrpc_req_finished() 28908+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879506.581631 (../include/linux/obd_class.h:303:obd_destroy() 28908+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041879506.581635 (super.c:346:ll_delete_inode() 28908+396): obd destroy of objid 0x4 error 0 -07:000001:0:1041879506.581640 (super.c:287:ll_clear_inode() 28908+440): Process entered -05:000001:0:1041879506.581644 (genops.c:268:class_conn2export() 28908+648): Process entered -05:000080:0:1041879506.581647 (genops.c:287:class_conn2export() 28908+664): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879506.581652 (genops.c:294:class_conn2export() 28908+664): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879506.581657 (mdc_request.c:435:mdc_cancel_unused() 28908+568): Process entered -11:000001:0:1041879506.581660 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28908+616): Process entered -11:000001:0:1041879506.581664 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28908+712): Process entered -11:000001:0:1041879506.581668 (ldlm_resource.c:330:ldlm_resource_get() 28908+776): Process entered -11:000001:0:1041879506.581671 (ldlm_resource.c:355:ldlm_resource_get() 28908+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879506.581675 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28908+712): No resource 15 -11:000001:0:1041879506.581679 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28908+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.581683 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28908+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041879506.581687 (mdc_request.c:436:mdc_cancel_unused() 28908+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.581691 (../include/linux/obd_class.h:526:obd_cancel_unused() 28908+472): Process entered -05:000001:0:1041879506.581694 (genops.c:268:class_conn2export() 28908+520): Process entered -05:000080:0:1041879506.581697 (genops.c:287:class_conn2export() 28908+536): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.581702 (genops.c:294:class_conn2export() 28908+536): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -05:000001:0:1041879506.581707 (genops.c:268:class_conn2export() 28908+616): Process entered -05:000080:0:1041879506.581710 (genops.c:287:class_conn2export() 28908+632): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.581715 (genops.c:294:class_conn2export() 28908+632): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -11:000001:0:1041879506.581720 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28908+584): Process entered -11:000001:0:1041879506.581723 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28908+680): Process entered -11:000001:0:1041879506.581727 (ldlm_resource.c:330:ldlm_resource_get() 28908+744): Process entered -11:000001:0:1041879506.581730 (ldlm_resource.c:355:ldlm_resource_get() 28908+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879506.581734 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28908+680): No resource 4 -11:000001:0:1041879506.581738 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28908+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879506.581741 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28908+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.581745 (../include/linux/obd_class.h:532:obd_cancel_unused() 28908+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.581749 (../include/linux/obd_class.h:247:obd_unpackmd() 28908+472): Process entered -05:000001:0:1041879506.581752 (genops.c:268:class_conn2export() 28908+520): Process entered -05:000080:0:1041879506.581755 (genops.c:287:class_conn2export() 28908+536): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879506.581760 (genops.c:294:class_conn2export() 28908+536): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879506.581765 (osc_request.c:99:osc_unpackmd() 28908+520): Process entered -03:000010:0:1041879506.581769 (osc_request.c:106:osc_unpackmd() 28908+536): kfreed '*lsmp': 32 at ef2f8f44 (tot 19154203). -03:000001:0:1041879506.581774 (osc_request.c:108:osc_unpackmd() 28908+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.581778 (../include/linux/obd_class.h:252:obd_unpackmd() 28908+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879506.581782 (super.c:315:ll_clear_inode() 28908+440): Process leaving -07:000001:0:1041879506.581785 (super.c:350:ll_delete_inode() 28908+380): Process leaving -07:000001:0:1041879506.581790 (dcache.c:48:ll_intent_release() 28908+288): Process entered -07:000001:0:1041879506.581793 (dcache.c:69:ll_intent_release() 28908+288): Process leaving -0a:000001:0:1041879509.794267 (module.c:200:kportal_psdev_open() 28909+420): Process entered -0a:000001:0:1041879509.794275 (module.c:206:kportal_psdev_open() 28909+436): Process leaving (rc=0 : 0 : 0) -02:080000:2:1041879510.852137 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 10: rc = 0 -02:080000:2:1041879510.852146 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 9: rc = 0 -02:080000:2:1041879510.852150 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 8: rc = 0 -02:080000:2:1041879510.852154 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 7: rc = 0 -0a:000001:0:1041879549.755844 (module.c:200:kportal_psdev_open() 28909+420): Process entered -0a:000001:0:1041879549.755852 (module.c:206:kportal_psdev_open() 28909+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879549.755972 (module.c:423:kportal_ioctl() 28909+1284): Process entered -0a:000001:0:1041879549.755977 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28909+1332): Process entered -0a:000001:0:1041879549.755982 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28909+1332): Process leaving diff --git a/lustre/logs/loopback/openclose-100-10t.log b/lustre/logs/loopback/openclose-100-10t.log deleted file mode 100644 index f18a8ea..0000000 --- a/lustre/logs/loopback/openclose-100-10t.log +++ /dev/null @@ -1,47628 +0,0 @@ -0:2:1041892750.130595 (client.c:716:ptlrpc_queue_wait() 1294+700): @@@ status 0 - req x1986/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.130602 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -0a:004000:0:1041892750.130607 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.130611 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0a:000040:1:1041892750.130615 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -0b:000001:0:1041892750.130622 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.130626 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -0a:000001:1:1041892750.130630 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.130637 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.130642 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.130648 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.130654 (client.c:411:ptlrpc_check_status() 1294+684): Process entered -11:000001:3:1041892750.130658 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -08:000001:2:1041892750.130663 (client.c:426:ptlrpc_check_status() 1294+700): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.130669 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:3:1041892750.130674 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 2 -08:000001:2:1041892750.130680 (client.c:766:ptlrpc_queue_wait() 1294+652): Process leaving -11:000001:3:1041892750.130685 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:004000:0:1041892750.130692 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.130695 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -03:000002:2:1041892750.130701 (osc_request.c:186:osc_open() 1294+444): mode: 100000 -0a:000001:0:1041892750.130706 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.130710 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -0a:000200:0:1041892750.130715 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c4 -0a:000001:1:1041892750.130721 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:0:1041892750.130727 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -03:000001:2:1041892750.130733 (osc_request.c:190:osc_open() 1294+444): Process leaving -0a:000200:0:1041892750.130738 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 108000 -11:000010:3:1041892750.130746 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f05c7b04 (tot 2560147). -08:000001:2:1041892750.130752 (client.c:355:__ptlrpc_req_finished() 1294+508): Process entered -0a:004000:0:1041892750.130758 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:3:1041892750.130762 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 3 -08:000040:2:1041892750.130768 (client.c:360:__ptlrpc_req_finished() 1294+556): @@@ refcount now 0 req x1986/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.130776 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4032592644 : -262374652 : f05c7b04) -0b:000200:0:1041892750.130783 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:1:1041892750.130788 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -11:000001:3:1041892750.130795 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -0a:004000:0:1041892750.130800 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:3:1041892750.130804 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 2 -0a:000001:1:1041892750.130809 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.130815 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.130820 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.130826 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f91a6980 -08:000001:1:1041892750.130832 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:010000:3:1041892750.130837 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3ec4 -08:000001:2:1041892750.130847 (client.c:310:__ptlrpc_free_req() 1294+556): Process entered -0b:000200:0:1041892750.130852 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f91a69dc -11:000001:3:1041892750.130858 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -0a:000001:1:1041892750.130862 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041892750.130868 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b922c -08:000010:2:1041892750.130874 (client.c:326:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_repmsg': 240 at f63c6ce4 (tot 19164171). -02:000001:3:1041892750.130880 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -08:000010:2:1041892750.130885 (client.c:331:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_reqmsg': 240 at f4ae5ef4 (tot 19163931). -0a:004000:0:1041892750.130891 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.130896 (connection.c:109:ptlrpc_put_connection() 1294+604): Process entered -0b:000001:0:1041892750.130901 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:010000:3:1041892750.130905 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: open ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3ec4 -08:000040:2:1041892750.130915 (connection.c:117:ptlrpc_put_connection() 1294+604): connection=f54d139c refcount 19 -0a:000040:1:1041892750.130919 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -08:000010:3:1041892750.130926 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at f55f7c00 (tot 19164251) -08:000001:2:1041892750.130933 (connection.c:130:ptlrpc_put_connection() 1294+620): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892750.130939 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000010:2:1041892750.130944 (client.c:344:__ptlrpc_free_req() 1294+572): kfreed 'request': 204 at f6208bdc (tot 19164047). -0b:000200:0:1041892750.130951 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -02:000001:3:1041892750.130956 (handler.c:661:mds_getattr_name() 1250+768): Process entered -0a:000001:1:1041892750.130960 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:002000:3:1041892750.130966 (handler.c:239:mds_fid2dentry() 1250+816): --> mds_fid2dentry: sb f524a400 -0b:001000:0:1041892750.130972 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000002:3:1041892750.130978 (handler.c:687:mds_getattr_name() 1250+784): parent ino 12, name def.txt-7 -08:000001:1:1041892750.130982 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892750.130989 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.130993 (ldlm_lock.c:632:ldlm_lock_match() 1250+832): Process entered -08:000001:2:1041892750.130998 (client.c:345:__ptlrpc_free_req() 1294+556): Process leaving -0a:004000:0:1041892750.131003 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.131007 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:3:1041892750.131013 (ldlm_resource.c:330:ldlm_resource_get() 1250+896): Process entered -08:000001:2:1041892750.131018 (client.c:364:__ptlrpc_req_finished() 1294+524): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041892750.131023 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f8ff3f60 -07:000001:2:1041892750.131030 (../include/linux/obd_class.h:345:obd_open() 1294+412): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.131035 (ldlm_resource.c:362:ldlm_resource_getref() 1250+928): getref res: f528cf10 count: 3 -0b:000200:0:1041892750.131041 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f8ff3fbc -11:000001:3:1041892750.131048 (ldlm_resource.c:344:ldlm_resource_get() 1250+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -07:000001:2:1041892750.131055 (file.c:156:ll_file_open() 1294+380): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.131060 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+976): Process entered -07:000001:2:1041892750.131066 (dcache.c:48:ll_intent_release() 1294+344): Process entered -11:000001:3:1041892750.131070 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+976): Process leaving -0a:000001:1:1041892750.131074 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:0:1041892750.131080 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd5e4 -11:000001:2:1041892750.131086 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+440): Process entered -11:010000:3:1041892750.131090 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892750.131099 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.131104 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892750.131108 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+440): Process leaving -11:000001:3:1041892750.131112 (ldlm_lock.c:653:ldlm_lock_match() 1250+848): Process leaving via out (rc=1 : 1 : 1) -08:000040:0:1041892750.131118 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4944/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.131126 (ldlm_resource.c:370:ldlm_resource_putref() 1250+880): Process entered -11:000040:3:1041892750.131131 (ldlm_resource.c:373:ldlm_resource_putref() 1250+880): putref res: f528cf10 count: 2 -08:000001:0:1041892750.131136 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.131142 (ldlm_lock.c:461:ldlm_lock_decref() 1294+392): Process entered -11:000001:3:1041892750.131146 (ldlm_resource.c:425:ldlm_resource_putref() 1250+896): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.131152 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:2:1041892750.131157 (ldlm_lock.c:466:ldlm_lock_decref() 1294+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -0a:000200:0:1041892750.131166 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -11:000001:2:1041892750.131171 (ldlm_request.c:497:ldlm_cancel_lru() 1294+488): Process entered -11:000001:3:1041892750.131175 (ldlm_request.c:62:ldlm_completion_ast() 1250+976): Process entered -11:000001:2:1041892750.131180 (ldlm_request.c:504:ldlm_cancel_lru() 1294+504): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.131185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -11:010000:3:1041892750.131191 (ldlm_request.c:98:ldlm_completion_ast() 1250+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892750.131200 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -11:000001:3:1041892750.131204 (ldlm_request.c:99:ldlm_completion_ast() 1250+992): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.131210 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.131214 (ldlm_lock.c:670:ldlm_lock_match() 1250+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000040:1:1041892750.131221 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -11:000001:3:1041892750.131228 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+848): Process entered -11:000001:2:1041892750.131234 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -0b:000001:0:1041892750.131238 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041892750.131242 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.131248 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.131254 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -08:000001:0:1041892750.131259 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892750.131263 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.131269 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892750.131273 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:2:1041892750.131278 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -11:000001:2:1041892750.131284 (ldlm_lock.c:502:ldlm_lock_decref() 1294+392): Process leaving -11:000001:3:1041892750.131288 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+848): Process leaving -0a:000040:0:1041892750.131293 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6980, sequence: 1988, eq->size: 16384 -07:002000:2:1041892750.131299 (dcache.c:74:ll_intent_release() 1294+360): D_IT UP dentry f52d8290 fsdata f6443db4 intent: open -0a:000001:1:1041892750.131304 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:0:1041892750.131310 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.131315 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -11:001000:3:1041892750.131321 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:3:1041892750.131328 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+960): Node: local -0a:000001:1:1041892750.131331 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.131338 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.131343 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892750.131349 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+960): Parent: 00000000 -08:100000:0:1041892750.131354 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1296:0x7c4:7f000001:0 -11:001000:3:1041892750.131360 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+976): Resource: f528cf10 (12) -07:000001:2:1041892750.131366 (dcache.c:76:ll_intent_release() 1294+344): Process leaving -11:001000:3:1041892750.131371 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+960): Requested mode: 3, granted mode: 3 -08:000200:0:1041892750.131376 (service.c:204:handle_incoming_request() 1267+240): got req 1988 (md: f4ce0000 + 108000) -07:000001:2:1041892750.131383 (file.c:278:ll_file_release() 1294+436): Process entered -08:000001:1:1041892750.131386 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:0:1041892750.131392 (genops.c:268:class_conn2export() 1267+272): Process entered -11:001000:3:1041892750.131396 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+960): Readers: 1 ; Writers; 0 -07:000001:2:1041892750.131402 (../include/linux/obd_class.h:325:obd_close() 1294+468): Process entered -11:000001:3:1041892750.131407 (ldlm_lock.c:151:ldlm_lock_put() 1250+816): Process entered -0a:000001:1:1041892750.131411 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:0:1041892750.131417 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041892750.131422 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -05:000001:0:1041892750.131429 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:2:1041892750.131436 (genops.c:268:class_conn2export() 1294+516): Process entered -11:000001:3:1041892750.131440 (ldlm_lock.c:173:ldlm_lock_put() 1250+816): Process leaving -08:000001:0:1041892750.131445 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041892750.131450 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:1:1041892750.131454 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.131461 (handler.c:620:mds_getattr_internal() 1250+832): Process entered -05:000080:2:1041892750.131466 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:3:1041892750.131473 (handler.c:645:mds_getattr_internal() 1250+848): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.131479 (handler.c:718:mds_getattr_name() 1250+768): Process leaving -05:000001:2:1041892750.131484 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.131491 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892750.131497 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892750.131503 (ost_handler.c:448:ost_handle() 1267+272): Process entered -11:000001:3:1041892750.131508 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+864): Process entered -03:000001:2:1041892750.131513 (osc_request.c:202:osc_close() 1294+516): Process entered -11:000001:3:1041892750.131518 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+864): Process leaving -05:000001:2:1041892750.131524 (genops.c:268:class_conn2export() 1294+644): Process entered -11:000001:3:1041892750.131528 (ldlm_lock.c:461:ldlm_lock_decref() 1250+816): Process entered -05:000080:2:1041892750.131533 (genops.c:287:class_conn2export() 1294+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:3:1041892750.131540 (ldlm_lock.c:466:ldlm_lock_decref() 1250+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -05:000001:2:1041892750.131549 (genops.c:294:class_conn2export() 1294+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.131556 (client.c:263:ptlrpc_prep_req() 1294+580): Process entered -08:000001:1:1041892750.131559 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:3:1041892750.131565 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -08:000010:2:1041892750.131570 (client.c:268:ptlrpc_prep_req() 1294+596): kmalloced 'request': 204 at f6208bdc (tot 19164251) -11:000001:3:1041892750.131576 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -08:000010:2:1041892750.131581 (pack_generic.c:42:lustre_pack_msg() 1294+660): kmalloced '*msg': 240 at f4ae5ef4 (tot 19164491) -0a:000001:1:1041892750.131586 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892750.131592 (connection.c:135:ptlrpc_connection_addref() 1294+612): Process entered -0a:000040:1:1041892750.131595 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -11:000001:3:1041892750.131602 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -08:000040:2:1041892750.131608 (connection.c:137:ptlrpc_connection_addref() 1294+612): connection=f54d139c refcount 20 -11:000001:3:1041892750.131613 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:3:1041892750.131617 (ldlm_lock.c:502:ldlm_lock_decref() 1250+816): Process leaving -08:000001:2:1041892750.131622 (connection.c:139:ptlrpc_connection_addref() 1294+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.131629 (ldlm_lock.c:289:ldlm_lock_change_resource() 1250+640): Process entered -08:000001:2:1041892750.131634 (client.c:305:ptlrpc_prep_req() 1294+596): Process leaving (rc=4129328092 : -165639204 : f6208bdc) -08:000001:0:1041892750.131641 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -11:000001:3:1041892750.131645 (ldlm_resource.c:330:ldlm_resource_get() 1250+704): Process entered -08:000001:0:1041892750.131650 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.131655 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.131661 (client.c:613:ptlrpc_queue_wait() 1294+724): Process entered -04:000002:0:1041892750.131666 (ost_handler.c:503:ost_handle() 1267+272): close -11:000040:3:1041892750.131670 (ldlm_resource.c:362:ldlm_resource_getref() 1250+736): getref res: f528cca4 count: 2 -08:100000:2:1041892750.131677 (client.c:621:ptlrpc_queue_wait() 1294+740): Sending RPC pid:xid:nid:opc 1294:1990:7f000001:12 -11:000001:3:1041892750.131683 (ldlm_resource.c:344:ldlm_resource_get() 1250+720): Process leaving (rc=4113091748 : -181875548 : f528cca4) -08:000001:1:1041892750.131689 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892750.131695 (ost_handler.c:133:ost_close() 1267+320): Process entered -08:000001:2:1041892750.131700 (niobuf.c:372:ptl_send_rpc() 1294+804): Process entered -08:000010:0:1041892750.131705 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c1ec9ce4 (tot 19164731) -08:000010:2:1041892750.131711 (niobuf.c:399:ptl_send_rpc() 1294+820): kmalloced 'repbuf': 240 at f63c6ce4 (tot 19164971) -04:000001:0:1041892750.131717 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -08:000001:1:1041892750.131720 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:3:1041892750.131726 (ldlm_resource.c:370:ldlm_resource_putref() 1250+688): Process entered -11:000040:3:1041892750.131731 (ldlm_resource.c:373:ldlm_resource_putref() 1250+688): putref res: f528cf10 count: 1 -0a:000200:2:1041892750.131737 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:1:1041892750.131742 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:0:1041892750.131747 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:000040:1:1041892750.131751 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -11:000001:3:1041892750.131758 (ldlm_resource.c:425:ldlm_resource_putref() 1250+704): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.131764 (lib-me.c:42:do_PtlMEAttach() 1294+1188): taking state lock -11:000001:3:1041892750.131769 (ldlm_lock.c:315:ldlm_lock_change_resource() 1250+656): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.131775 (lib-me.c:58:do_PtlMEAttach() 1294+1188): releasing state lock -02:010000:3:1041892750.131779 (handler.c:1720:ldlm_intent_policy() 1250+656): ### intent policy, old res 12 ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05b3ec4 -0a:000200:2:1041892750.131789 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMDAttach (11) -05:000080:0:1041892750.131795 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.131800 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.131807 (lib-md.c:210:do_PtlMDAttach() 1294+1188): taking state lock -08:000001:1:1041892750.131811 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.131817 (lib-md.c:229:do_PtlMDAttach() 1294+1188): releasing state lock -02:000001:3:1041892750.131822 (handler.c:1721:ldlm_intent_policy() 1250+608): Process leaving (rc=300 : 300 : 12c) -08:000200:2:1041892750.131828 (niobuf.c:433:ptl_send_rpc() 1294+820): Setup reply buffer: 240 bytes, xid 1990, portal 4 -05:000001:0:1041892750.131833 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.131838 (ldlm_lock.c:544:ldlm_lock_compat() 1250+448): Process entered -0e:000001:0:1041892750.131843 (filter.c:823:filter_close() 1267+400): Process entered -05:000001:0:1041892750.131847 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:0:1041892750.131851 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041892750.131856 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlMDBind (13) -11:001000:3:1041892750.131861 (ldlm_lock.c:521:ldlm_lock_compat_list() 1250+496): compat function succeded, next. -0a:004000:2:1041892750.131867 (lib-md.c:261:do_PtlMDBind() 1294+1252): taking state lock -05:000001:0:1041892750.131871 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041892750.131877 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -0a:004000:2:1041892750.131880 (lib-md.c:269:do_PtlMDBind() 1294+1252): releasing state lock -11:000001:3:1041892750.131885 (ldlm_lock.c:555:ldlm_lock_compat() 1250+464): Process leaving (rc=1 : 1 : 1) -0e:000001:0:1041892750.131890 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087537208 : -207430088 : f3a2de38) -08:000200:2:1041892750.131895 (niobuf.c:77:ptl_send_buf() 1294+900): Sending 240 bytes to portal 6, xid 1990 -0e:000001:0:1041892750.131901 (filter.c:440:filter_close_internal() 1267+448): Process entered -0a:000200:2:1041892750.131905 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlPut (19) -0e:000002:0:1041892750.131910 (filter.c:80:f_dput() 1267+464): putting 5: f5bf562c, count = 0 -11:000001:3:1041892750.131914 (ldlm_lock.c:564:ldlm_grant_lock() 1250+432): Process entered -0a:004000:2:1041892750.131919 (lib-move.c:737:do_PtlPut() 1294+1540): taking state lock -0e:000001:0:1041892750.131924 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.131928 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.131932 (ldlm_resource.c:504:ldlm_resource_dump() 1250+800): --- Resource: f528cca4 (14 d1ce1241 0) (rc: 2) -04:000001:0:1041892750.131938 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.131943 (ldlm_resource.c:506:ldlm_resource_dump() 1250+784): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.131948 (ldlm_resource.c:507:ldlm_resource_dump() 1250+784): Parent: 00000000, root: 00000000 -0a:000200:2:1041892750.131953 (lib-move.c:745:do_PtlPut() 1294+1556): PtlPut -> 2130706433: 0 -04:000001:0:1041892750.131959 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.131963 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -0a:004000:2:1041892750.131967 (lib-move.c:800:do_PtlPut() 1294+1540): releasing state lock -11:001000:3:1041892750.131971 (ldlm_resource.c:509:ldlm_resource_dump() 1250+784): Granted locks: -04:000002:0:1041892750.131976 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:001000:3:1041892750.131980 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+944): -- Lock dump: f39f0e04 (0 0 0 0) -0b:000200:2:1041892750.131985 (socknal_cb.c:631:ksocknal_send() 1294+1668): sending %zd bytes from [240](00000001,-189899020)... to nid: 0x0x7f000001000000f0 pid 0 -11:001000:3:1041892750.131993 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+960): Node: NID 7f000001 (rhandle: 0xf3a79b04) -11:001000:3:1041892750.131999 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+944): Parent: 00000000 -0a:000200:0:1041892750.132005 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -11:001000:3:1041892750.132010 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+960): Resource: f528cca4 (20) -11:001000:3:1041892750.132016 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+944): Requested mode: 3, granted mode: 3 -0a:004000:0:1041892750.132021 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0b:000200:2:1041892750.132025 (socknal.c:484:ksocknal_get_conn() 1294+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:001000:3:1041892750.132030 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+944): Readers: 0 ; Writers; 0 -0a:004000:0:1041892750.132036 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:001000:3:1041892750.132040 (ldlm_resource.c:516:ldlm_resource_dump() 1250+784): Converting locks: -08:000200:0:1041892750.132044 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 1988 -0b:000200:2:1041892750.132049 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1700): type 1, nob 312 niov 2 -11:001000:3:1041892750.132055 (ldlm_resource.c:523:ldlm_resource_dump() 1250+784): Waiting locks: -0a:000200:0:1041892750.132060 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -11:001000:3:1041892750.132064 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+640): -- Lock dump: f05c7b04 (0 0 0 0) -0a:004000:0:1041892750.132070 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -08:000001:2:1041892750.132073 (niobuf.c:441:ptl_send_rpc() 1294+820): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.132079 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -08:000200:2:1041892750.132083 (client.c:662:ptlrpc_queue_wait() 1294+772): @@@ -- sleeping req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:0:1041892750.132090 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -08:000001:2:1041892750.132094 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000001:2:1041892750.132098 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -0b:000200:0:1041892750.132103 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1041457948)... to nid: 0x0x7f000001000000f0 pid 0 -11:001000:3:1041892750.132109 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+656): Node: NID 7f000001 (rhandle: 0xf05b3ec4) -0b:000200:0:1041892750.132116 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:001000:3:1041892750.132120 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+640): Parent: 00000000 -08:000200:2:1041892750.132126 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:3:1041892750.132133 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+656): Resource: f528cca4 (20) -0b:000200:0:1041892750.132139 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -11:001000:3:1041892750.132143 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+640): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.132148 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+640): Readers: 0 ; Writers; 0 -08:000001:2:1041892750.132154 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000001:0:1041892750.132158 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041892750.132162 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -11:000001:3:1041892750.132166 (ldlm_lock.c:577:ldlm_grant_lock() 1250+432): Process leaving -11:000001:3:1041892750.132170 (ldlm_lock.c:799:ldlm_lock_enqueue() 1250+400): Process leaving -08:000001:2:1041892750.132175 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -08:000001:0:1041892750.132179 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.132184 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1250+336): Process leaving -08:000001:0:1041892750.132188 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:010000:3:1041892750.132192 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05b3ec4 -08:000200:2:1041892750.132201 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.132208 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+384): Process entered -08:000001:2:1041892750.132213 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041892750.132218 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:3:1041892750.132221 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -11:000001:3:1041892750.132226 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.132231 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -11:000001:3:1041892750.132236 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -0a:000001:0:1041892750.132241 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.132245 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.132250 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.132254 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+432): Process entered -11:000001:3:1041892750.132259 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+432): Process leaving -11:000001:3:1041892750.132263 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+384): Process leaving -08:000001:0:1041892750.132268 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:3:1041892750.132271 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -0a:000001:2:1041892750.132275 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:3:1041892750.132279 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -0a:000040:2:1041892750.132283 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -11:010000:3:1041892750.132288 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f05c7b04) -0a:000001:2:1041892750.132293 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.132298 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:2:1041892750.132302 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:3:1041892750.132306 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4942 -0a:000001:0:1041892750.132312 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -02:000200:3:1041892750.132316 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:2:1041892750.132321 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:3:1041892750.132325 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892750.132330 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -0a:004000:3:1041892750.132335 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000001:0:1041892750.132340 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.132344 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.132348 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:0:1041892750.132353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892750.132358 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:0:1041892750.132362 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:2:1041892750.132366 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -08:000200:3:1041892750.132371 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 4942 -0a:000001:0:1041892750.132376 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:2:1041892750.132380 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.132386 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:000200:0:1041892750.132391 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x134c -0a:004000:3:1041892750.132396 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:2:1041892750.132401 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.132406 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608836 : -262358460 : f05cba44) -0a:000200:0:1041892750.132412 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f39ca18c [1](f4ae5084,192)... + 0 -08:000001:2:1041892750.132418 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041892750.132423 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:2:1041892750.132427 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892750.132430 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.132437 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0a:000040:2:1041892750.132441 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -0b:000200:3:1041892750.132446 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-178291712)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:2:1041892750.132453 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041892750.132460 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:2:1041892750.132464 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.132470 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000001:0:1041892750.132475 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:3:1041892750.132479 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -0b:000200:0:1041892750.132483 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:3:1041892750.132488 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:3:1041892750.132492 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0a:004000:0:1041892750.132497 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.132500 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.132505 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f90254e0 -08:000001:3:1041892750.132510 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041892750.132514 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f902553c -0b:000200:0:1041892750.132520 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b922c -0a:000001:3:1041892750.132525 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892750.132528 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892750.132533 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.132537 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca18c -0b:000200:0:1041892750.132541 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5084 : %zd -0b:000200:0:1041892750.132546 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041892750.132551 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892750.132554 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -0b:000001:0:1041892750.132560 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.132563 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.132567 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.132572 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892750.132575 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:3:1041892750.132578 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -0b:000001:0:1041892750.132584 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041892750.132588 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.132593 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041892750.132597 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.132602 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892750.132607 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.132610 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:0:1041892750.132614 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.132618 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:0:1041892750.132622 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f900c600 -0b:000200:0:1041892750.132627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f900c65c -0b:000200:0:1041892750.132632 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -08:000001:0:1041892750.132637 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.132640 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f05b89cc (tot 19164779). -08:000001:0:1041892750.132645 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.132649 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -0b:000200:0:1041892750.132653 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -0a:004000:0:1041892750.132658 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892750.132662 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.132665 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -0b:000200:0:1041892750.132670 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.132674 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.132679 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.132683 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -08:000001:0:1041892750.132687 (client.c:383:ptlrpc_check_reply() 1289+748): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892750.132692 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 1 for req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892750.132698 (client.c:667:ptlrpc_queue_wait() 1289+748): @@@ -- done sleeping req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.132704 (pack_generic.c:79:lustre_unpack_msg() 1289+748): Process entered -08:000001:0:1041892750.132707 (pack_generic.c:106:lustre_unpack_msg() 1289+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.132711 (client.c:716:ptlrpc_queue_wait() 1289+748): @@@ status 0 - req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.132717 (client.c:453:ptlrpc_free_committed() 1289+764): Process entered -08:080000:0:1041892750.132720 (client.c:460:ptlrpc_free_committed() 1289+780): committing for xid 4940, last_committed 882 -08:080000:0:1041892750.132724 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.132730 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.132736 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.132742 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.132748 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892750.132753 (client.c:481:ptlrpc_free_committed() 1289+764): Process leaving -08:000001:0:1041892750.132757 (client.c:411:ptlrpc_check_status() 1289+732): Process entered -08:000001:0:1041892750.132760 (client.c:426:ptlrpc_check_status() 1289+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.132764 (client.c:766:ptlrpc_queue_wait() 1289+700): Process leaving -01:000001:0:1041892750.132768 (mdc_request.c:512:mdc_open() 1289+492): Process leaving -07:000001:0:1041892750.132772 (../include/linux/obd_class.h:204:obd_packmd() 1289+396): Process entered -05:000001:0:1041892750.132775 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:0:1041892750.132778 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.132784 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.132789 (osc_request.c:70:osc_packmd() 1289+444): Process entered -03:000010:0:1041892750.132794 (osc_request.c:77:osc_packmd() 1289+460): kfreed '*lmmp': 40 at f63f465c (tot 19164739). -03:000001:0:1041892750.132799 (osc_request.c:79:osc_packmd() 1289+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.132803 (../include/linux/obd_class.h:209:obd_packmd() 1289+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.132807 (client.c:355:__ptlrpc_req_finished() 1289+428): Process entered -08:000040:0:1041892750.132810 (client.c:360:__ptlrpc_req_finished() 1289+476): @@@ refcount now 1 req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892750.132816 (client.c:367:__ptlrpc_req_finished() 1289+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.132821 (../include/linux/obd_class.h:339:obd_open() 1289+396): Process entered -05:000001:0:1041892750.132824 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:0:1041892750.132827 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.132832 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.132838 (osc_request.c:168:osc_open() 1289+444): Process entered -05:000001:0:1041892750.132841 (genops.c:268:class_conn2export() 1289+572): Process entered -05:000080:0:1041892750.132844 (genops.c:287:class_conn2export() 1289+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.132849 (genops.c:294:class_conn2export() 1289+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.132854 (client.c:263:ptlrpc_prep_req() 1289+508): Process entered -08:000010:0:1041892750.132857 (client.c:268:ptlrpc_prep_req() 1289+524): kmalloced 'request': 204 at f05b89cc (tot 19164943) -08:000010:0:1041892750.132862 (pack_generic.c:42:lustre_pack_msg() 1289+588): kmalloced '*msg': 240 at c357a6b4 (tot 19165183) -08:000001:0:1041892750.132867 (connection.c:135:ptlrpc_connection_addref() 1289+540): Process entered -08:000040:0:1041892750.132870 (connection.c:137:ptlrpc_connection_addref() 1289+540): connection=f54d139c refcount 21 -08:000001:0:1041892750.132874 (connection.c:139:ptlrpc_connection_addref() 1289+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.132879 (client.c:305:ptlrpc_prep_req() 1289+524): Process leaving (rc=4032530892 : -262436404 : f05b89cc) -08:000001:0:1041892750.132884 (client.c:613:ptlrpc_queue_wait() 1289+652): Process entered -08:100000:0:1041892750.132887 (client.c:621:ptlrpc_queue_wait() 1289+668): Sending RPC pid:xid:nid:opc 1289:1991:7f000001:11 -08:000001:0:1041892750.132892 (niobuf.c:372:ptl_send_rpc() 1289+732): Process entered -08:000010:0:1041892750.132896 (niobuf.c:399:ptl_send_rpc() 1289+748): kmalloced 'repbuf': 240 at f6208ef4 (tot 19165423) -0a:000200:0:1041892750.132901 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.132905 (lib-me.c:42:do_PtlMEAttach() 1289+1116): taking state lock -0a:004000:0:1041892750.132909 (lib-me.c:58:do_PtlMEAttach() 1289+1116): releasing state lock -0a:000200:0:1041892750.132913 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.132917 (lib-md.c:210:do_PtlMDAttach() 1289+1116): taking state lock -0a:004000:0:1041892750.132921 (lib-md.c:229:do_PtlMDAttach() 1289+1116): releasing state lock -08:000200:0:1041892750.132925 (niobuf.c:433:ptl_send_rpc() 1289+748): Setup reply buffer: 240 bytes, xid 1991, portal 4 -0a:000200:0:1041892750.132929 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.132934 (lib-md.c:261:do_PtlMDBind() 1289+1180): taking state lock -0a:004000:0:1041892750.132937 (lib-md.c:269:do_PtlMDBind() 1289+1180): releasing state lock -08:000200:0:1041892750.132941 (niobuf.c:77:ptl_send_buf() 1289+828): Sending 240 bytes to portal 6, xid 1991 -0a:000200:0:1041892750.132945 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.132949 (lib-move.c:737:do_PtlPut() 1289+1468): taking state lock -0a:000200:0:1041892750.132952 (lib-move.c:745:do_PtlPut() 1289+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.132957 (lib-move.c:800:do_PtlPut() 1289+1468): releasing state lock -0b:000200:0:1041892750.132960 (socknal_cb.c:631:ksocknal_send() 1289+1596): sending %zd bytes from [240](00000001,-1017665868)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892750.132966 (socknal.c:484:ksocknal_get_conn() 1289+1628): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:0:1041892750.132972 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1628): type 1, nob 312 niov 2 -08:000001:0:1041892750.132976 (niobuf.c:441:ptl_send_rpc() 1289+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.132980 (client.c:662:ptlrpc_queue_wait() 1289+700): @@@ -- sleeping req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.132986 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000001:0:1041892750.132989 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -08:000200:0:1041892750.132992 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.132998 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000001:0:1041892750.133001 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -08:000200:0:1041892750.133004 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:0:1041892750.133011 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.133015 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.133019 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.133022 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x134b -0a:000001:0:1041892750.133027 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768228 : -182199068 : f523dce4) -0a:000200:0:1041892750.133032 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05da084 [1](f55f7200,320)... + 0 -0a:004000:0:1041892750.133039 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892750.133043 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:0:1041892750.133048 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.133051 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f9025540 -0b:000200:0:1041892750.133056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f902559c -0b:000200:0:1041892750.133061 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b922c -08:000001:0:1041892750.133066 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892750.133071 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.133075 (client.c:379:ptlrpc_check_reply() 1292+1256): Process entered -0a:000200:0:1041892750.133080 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000001:3:1041892750.133084 (client.c:383:ptlrpc_check_reply() 1292+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892750.133088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7200 : %zd -08:000200:3:1041892750.133093 (client.c:404:ptlrpc_check_reply() 1292+1304): @@@ rc = 1 for req x4939/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:0:1041892750.133099 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.133103 (client.c:667:ptlrpc_queue_wait() 1292+1272): @@@ -- done sleeping req x4939/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:0:1041892750.133110 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.133113 (pack_generic.c:79:lustre_unpack_msg() 1292+1272): Process entered -0b:000001:0:1041892750.133118 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.133121 (pack_generic.c:106:lustre_unpack_msg() 1292+1288): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.133125 (client.c:716:ptlrpc_queue_wait() 1292+1272): @@@ status 0 - req x4939/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:0:1041892750.133132 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.133137 (client.c:453:ptlrpc_free_committed() 1292+1288): Process entered -08:080000:3:1041892750.133140 (client.c:460:ptlrpc_free_committed() 1292+1304): committing for xid 4940, last_committed 882 -0b:000200:0:1041892750.133145 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041892750.133149 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:080000:3:1041892750.133154 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:0:1041892750.133161 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:3:1041892750.133164 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.133171 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:3:1041892750.133175 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.133181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f8ff3fc0 -08:080000:3:1041892750.133187 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.133193 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f8ff401c -08:080000:3:1041892750.133199 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.133205 (client.c:481:ptlrpc_free_committed() 1292+1288): Process leaving -08:000001:3:1041892750.133209 (client.c:411:ptlrpc_check_status() 1292+1256): Process entered -08:000001:3:1041892750.133212 (client.c:426:ptlrpc_check_status() 1292+1272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.133216 (client.c:766:ptlrpc_queue_wait() 1292+1224): Process leaving -0b:000200:0:1041892750.133220 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bf74 -08:000001:0:1041892750.133226 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.133230 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000040:3:1041892750.133233 (ldlm_request.c:255:ldlm_cli_enqueue() 1292+1032): local: f05b3504, remote: f05b3684, flags: 4097 -08:000040:0:1041892750.133239 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000040:3:1041892750.133245 (ldlm_request.c:283:ldlm_cli_enqueue() 1292+1016): remote intent success, locking 21 instead of 12 -11:000001:3:1041892750.133250 (ldlm_lock.c:289:ldlm_lock_change_resource() 1292+1064): Process entered -08:000001:0:1041892750.133254 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.133258 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.133262 (ldlm_resource.c:330:ldlm_resource_get() 1292+1128): Process entered -0a:000200:0:1041892750.133266 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -0b:000200:0:1041892750.133270 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5ef4 : %zd -11:000040:3:1041892750.133275 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1160): getref res: f4e4cd9c count: 2 -0a:004000:0:1041892750.133280 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.133283 (ldlm_resource.c:344:ldlm_resource_get() 1292+1144): Process leaving (rc=4108635548 : -186331748 : f4e4cd9c) -11:000001:3:1041892750.133289 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1112): Process entered -11:000040:3:1041892750.133293 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1112): putref res: f0e63a38 count: 1 -0b:000001:0:1041892750.133298 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.133302 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.133306 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.133310 (ldlm_lock.c:315:ldlm_lock_change_resource() 1292+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.133315 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:3:1041892750.133320 (ldlm_request.c:291:ldlm_cli_enqueue() 1292+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:3:1041892750.133328 (ldlm_lock.c:724:ldlm_lock_enqueue() 1292+1080): Process entered -0a:004000:0:1041892750.133331 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.133335 (ldlm_lock.c:564:ldlm_grant_lock() 1292+1112): Process entered -0a:000001:0:1041892750.133339 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.133343 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x134f -11:001000:3:1041892750.133348 (ldlm_resource.c:504:ldlm_resource_dump() 1292+1480): --- Resource: f4e4cd9c (15 d1ce1242 0) (rc: 2) -11:001000:3:1041892750.133353 (ldlm_resource.c:506:ldlm_resource_dump() 1292+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:3:1041892750.133357 (ldlm_resource.c:507:ldlm_resource_dump() 1292+1464): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.133361 (ldlm_resource.c:509:ldlm_resource_dump() 1292+1464): Granted locks: -0a:000001:0:1041892750.133365 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -0a:000200:0:1041892750.133371 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 29184 -11:001000:3:1041892750.133378 (ldlm_lock.c:1023:ldlm_lock_dump() 1292+1624): -- Lock dump: f3a79a44 (0 0 0 0) -11:001000:3:1041892750.133383 (ldlm_lock.c:1029:ldlm_lock_dump() 1292+1624): Node: local -0a:004000:0:1041892750.133387 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:3:1041892750.133391 (ldlm_lock.c:1030:ldlm_lock_dump() 1292+1624): Parent: 00000000 -11:001000:3:1041892750.133395 (ldlm_lock.c:1032:ldlm_lock_dump() 1292+1640): Resource: f4e4cd9c (21) -0b:000200:0:1041892750.133400 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:001000:3:1041892750.133405 (ldlm_lock.c:1034:ldlm_lock_dump() 1292+1624): Requested mode: 3, granted mode: 3 -0a:004000:0:1041892750.133409 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.133413 (ldlm_lock.c:1036:ldlm_lock_dump() 1292+1624): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.133417 (ldlm_resource.c:516:ldlm_resource_dump() 1292+1464): Converting locks: -11:001000:3:1041892750.133421 (ldlm_resource.c:523:ldlm_resource_dump() 1292+1464): Waiting locks: -0b:000200:0:1041892750.133425 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f911b0a0 -11:001000:3:1041892750.133430 (ldlm_lock.c:1023:ldlm_lock_dump() 1292+1320): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:3:1041892750.133435 (ldlm_lock.c:1029:ldlm_lock_dump() 1292+1320): Node: local -11:001000:3:1041892750.133439 (ldlm_lock.c:1030:ldlm_lock_dump() 1292+1320): Parent: 00000000 -11:001000:3:1041892750.133443 (ldlm_lock.c:1032:ldlm_lock_dump() 1292+1336): Resource: f4e4cd9c (21) -11:001000:3:1041892750.133448 (ldlm_lock.c:1034:ldlm_lock_dump() 1292+1320): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.133452 (ldlm_lock.c:1036:ldlm_lock_dump() 1292+1320): Readers: 1 ; Writers; 0 -0b:000200:0:1041892750.133456 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f911b0fc -0b:000200:0:1041892750.133462 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e2bf74 -11:000001:3:1041892750.133467 (ldlm_lock.c:577:ldlm_grant_lock() 1292+1112): Process leaving -11:000001:3:1041892750.133470 (ldlm_lock.c:778:ldlm_lock_enqueue() 1292+1096): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.133475 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.133479 (ldlm_request.c:62:ldlm_completion_ast() 1292+1160): Process entered -11:000001:3:1041892750.133484 (ldlm_request.c:74:ldlm_completion_ast() 1292+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892750.133488 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:010000:3:1041892750.133493 (ldlm_request.c:305:ldlm_cli_enqueue() 1292+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:3:1041892750.133500 (ldlm_request.c:306:ldlm_cli_enqueue() 1292+1016): Process leaving -11:000001:3:1041892750.133505 (ldlm_lock.c:151:ldlm_lock_put() 1292+1064): Process entered -08:000001:1:1041892750.133507 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000001:0:1041892750.133514 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041892750.133519 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000200:0:1041892750.133525 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:1:1041892750.133529 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b0a0, sequence: 983, eq->size: 1024 -0b:001000:0:1041892750.133536 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892750.133541 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.133547 (ldlm_lock.c:173:ldlm_lock_put() 1292+1064): Process leaving -0b:000001:0:1041892750.133551 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.133555 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+952): Process entered -08:000001:1:1041892750.133558 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.133564 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+952): Process leaving -0a:004000:0:1041892750.133568 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041892750.133572 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1288:0x134f:7f000001:0 -0b:000200:0:1041892750.133579 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f900c660 -01:010000:3:1041892750.133586 (mdc_request.c:404:mdc_enqueue() 1292+968): ### matching against this ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -08:000200:1:1041892750.133592 (service.c:204:handle_incoming_request() 1144+240): got req 4943 (md: f5118000 + 29184) -11:000001:3:1041892750.133599 (ldlm_lock.c:632:ldlm_lock_match() 1292+968): Process entered -05:000001:1:1041892750.133602 (genops.c:268:class_conn2export() 1144+272): Process entered -11:000001:3:1041892750.133608 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1016): Process entered -05:000080:1:1041892750.133611 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:0:1041892750.133618 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f900c6bc -11:000001:3:1041892750.133624 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1016): Process leaving -0b:000200:0:1041892750.133629 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cd5e4 -11:000001:3:1041892750.133635 (ldlm_resource.c:330:ldlm_resource_get() 1292+1032): Process entered -05:000001:1:1041892750.133637 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000040:3:1041892750.133645 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1064): getref res: f4e4cd9c count: 3 -08:000001:0:1041892750.133650 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892750.133653 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -08:000010:0:1041892750.133659 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c1ec9ce4 (tot 19165183). -11:000001:3:1041892750.133665 (ldlm_resource.c:344:ldlm_resource_get() 1292+1048): Process leaving (rc=4108635548 : -186331748 : f4e4cd9c) -08:000001:0:1041892750.133671 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.133676 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+1112): Process entered -0a:000200:0:1041892750.133680 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -11:000001:3:1041892750.133685 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+1112): Process leaving -08:000040:1:1041892750.133688 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 2 -11:010000:3:1041892750.133694 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1292+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 3 type: PLN remote: 0xf39f08c4 -11:000001:3:1041892750.133702 (ldlm_lock.c:653:ldlm_lock_match() 1292+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.133706 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1016): Process entered -11:000040:3:1041892750.133710 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1016): putref res: f4e4cd9c count: 2 -08:000001:1:1041892750.133714 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:3:1041892750.133721 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.133726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -11:000001:3:1041892750.133731 (ldlm_request.c:62:ldlm_completion_ast() 1292+1112): Process entered -11:010000:3:1041892750.133736 (ldlm_request.c:98:ldlm_completion_ast() 1292+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf39f08c4 -11:000001:3:1041892750.133743 (ldlm_request.c:99:ldlm_completion_ast() 1292+1128): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.133747 (ldlm_lock.c:670:ldlm_lock_match() 1292+1032): ### matched ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf39f08c4 -11:000001:1:1041892750.133753 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -0a:004000:0:1041892750.133760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.133764 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -11:000001:3:1041892750.133769 (ldlm_lock.c:151:ldlm_lock_put() 1292+1016): Process entered -0b:000001:0:1041892750.133773 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.133777 (ldlm_lock.c:173:ldlm_lock_put() 1292+1016): Process leaving -11:000001:3:1041892750.133781 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1000): Process entered -0b:000200:0:1041892750.133785 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.133790 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.133797 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1000): Process leaving -11:000002:1:1041892750.133800 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -11:000001:3:1041892750.133806 (ldlm_lock.c:461:ldlm_lock_decref() 1292+952): Process entered -0b:000200:0:1041892750.133810 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.133815 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -11:010000:3:1041892750.133820 (ldlm_lock.c:466:ldlm_lock_decref() 1292+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -08:000010:1:1041892750.133827 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d5984 (tot 19165255) -0a:004000:0:1041892750.133834 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.133838 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -0a:000001:0:1041892750.133844 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.133848 (ldlm_request.c:497:ldlm_cancel_lru() 1292+1048): Process entered -0a:000200:0:1041892750.133852 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c3 -11:000001:1:1041892750.133858 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -11:000001:3:1041892750.133864 (ldlm_request.c:504:ldlm_cancel_lru() 1292+1064): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.133869 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -11:010000:1:1041892750.133871 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05c7ec4 -0a:000001:0:1041892750.133882 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681220 : -262286076 : f05dd504) -11:000001:3:1041892750.133888 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -11:000001:3:1041892750.133892 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -0a:000200:0:1041892750.133896 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05da39c [1](f6587ef4,240)... + 0 -11:000001:1:1041892750.133903 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -0a:004000:0:1041892750.133910 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.133914 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -11:000001:3:1041892750.133918 (ldlm_lock.c:502:ldlm_lock_decref() 1292+952): Process leaving -0b:000200:0:1041892750.133922 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:3:1041892750.133928 (ldlm_request.c:437:ldlm_cli_cancel() 1292+952): Process entered -11:000001:3:1041892750.133932 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1000): Process entered -0a:004000:0:1041892750.133936 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.133939 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -0b:000200:0:1041892750.133945 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f90255a0 -11:000001:1:1041892750.133951 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.133958 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f90255fc -11:000001:1:1041892750.133964 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -0b:000200:0:1041892750.133969 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cd5e4 -11:000001:1:1041892750.133975 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.133981 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1000): Process leaving -11:000001:1:1041892750.133984 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -08:000001:0:1041892750.133991 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.133994 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -08:000001:0:1041892750.134000 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.134004 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -0a:000200:0:1041892750.134009 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -11:010000:3:1041892750.134014 (ldlm_request.c:445:ldlm_cli_cancel() 1292+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3504 lrc: 3/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000200:0:1041892750.134022 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587ef4 : %zd -11:000001:1:1041892750.134026 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -01:000001:3:1041892750.134032 (mdc_request.c:177:mdc_blocking_ast() 1292+1048): Process entered -0b:000200:0:1041892750.134036 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -01:000002:3:1041892750.134041 (mdc_request.c:201:mdc_blocking_ast() 1292+1048): invalidating inode 12 -0a:004000:0:1041892750.134045 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.134048 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.134053 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -01:000001:3:1041892750.134058 (mdc_request.c:218:mdc_blocking_ast() 1292+1064): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.134062 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -0b:000001:0:1041892750.134068 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:3:1041892750.134072 (genops.c:268:class_conn2export() 1292+1080): Process entered -05:000080:3:1041892750.134076 (genops.c:287:class_conn2export() 1292+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:0:1041892750.134082 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:0:1041892750.134087 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -05:000001:3:1041892750.134092 (genops.c:294:class_conn2export() 1292+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.134098 (client.c:263:ptlrpc_prep_req() 1292+1016): Process entered -11:000001:1:1041892750.134101 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -08:000010:3:1041892750.134106 (client.c:268:ptlrpc_prep_req() 1292+1032): kmalloced 'request': 204 at f05b85ac (tot 19165459) -0b:001000:0:1041892750.134111 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892750.134117 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892750.134123 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892750.134127 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.134133 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892750.134137 (pack_generic.c:42:lustre_pack_msg() 1292+1096): kmalloced '*msg': 192 at f63dabdc (tot 19165651) -0b:000200:0:1041892750.134144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f900c6c0 -08:000001:3:1041892750.134150 (connection.c:135:ptlrpc_connection_addref() 1292+1048): Process entered -0b:000200:0:1041892750.134154 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f900c71c -08:000040:3:1041892750.134160 (connection.c:137:ptlrpc_connection_addref() 1292+1048): connection=f54d139c refcount 22 -0a:004000:1:1041892750.134164 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -08:000001:3:1041892750.134170 (connection.c:139:ptlrpc_connection_addref() 1292+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:0:1041892750.134175 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f1a4 -08:000001:0:1041892750.134181 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.134185 (client.c:305:ptlrpc_prep_req() 1292+1032): Process leaving (rc=4032529836 : -262437460 : f05b85ac) -08:000010:0:1041892750.134191 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7c00 (tot 19165331). -08:000001:3:1041892750.134197 (client.c:613:ptlrpc_queue_wait() 1292+1160): Process entered -08:100000:3:1041892750.134201 (client.c:621:ptlrpc_queue_wait() 1292+1176): Sending RPC pid:xid:nid:opc 1292:4945:7f000001:103 -08:000001:0:1041892750.134206 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.134211 (niobuf.c:372:ptl_send_rpc() 1292+1240): Process entered -0a:000200:0:1041892750.134215 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -08:000010:3:1041892750.134220 (niobuf.c:399:ptl_send_rpc() 1292+1256): kmalloced 'repbuf': 72 at f05d518c (tot 19165403) -0b:000200:0:1041892750.134226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7c00 : %zd -0a:000200:3:1041892750.134231 (lib-dispatch.c:54:lib_dispatch() 1292+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.134236 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041892750.134240 (lib-me.c:42:do_PtlMEAttach() 1292+1624): taking state lock -0b:000001:0:1041892750.134244 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.134247 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -0b:000200:0:1041892750.134252 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.134258 (lib-me.c:58:do_PtlMEAttach() 1292+1624): releasing state lock -08:000200:1:1041892750.134261 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 4943 -08:000001:0:1041892750.134268 (client.c:379:ptlrpc_check_reply() 1287+756): Process entered -0a:000200:3:1041892750.134273 (lib-dispatch.c:54:lib_dispatch() 1292+1592): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892750.134277 (client.c:383:ptlrpc_check_reply() 1287+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.134283 (lib-md.c:210:do_PtlMDAttach() 1292+1624): taking state lock -08:000200:0:1041892750.134286 (client.c:404:ptlrpc_check_reply() 1287+804): @@@ rc = 1 for req x1987/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892750.134294 (lib-md.c:229:do_PtlMDAttach() 1292+1624): releasing state lock -0a:000200:1:1041892750.134297 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -08:000200:0:1041892750.134304 (client.c:667:ptlrpc_queue_wait() 1287+772): @@@ -- done sleeping req x1987/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:3:1041892750.134311 (niobuf.c:433:ptl_send_rpc() 1292+1256): Setup reply buffer: 72 bytes, xid 4945, portal 18 -0a:004000:1:1041892750.134315 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -08:000001:0:1041892750.134321 (pack_generic.c:79:lustre_unpack_msg() 1287+772): Process entered -0a:000200:3:1041892750.134325 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892750.134329 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.134335 (lib-md.c:261:do_PtlMDBind() 1292+1688): taking state lock -08:000001:0:1041892750.134339 (pack_generic.c:106:lustre_unpack_msg() 1287+788): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.134343 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -08:000200:0:1041892750.134348 (client.c:716:ptlrpc_queue_wait() 1287+772): @@@ status 0 - req x1987/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892750.134355 (lib-md.c:269:do_PtlMDBind() 1292+1688): releasing state lock -0b:000200:1:1041892750.134358 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262317692)... to nid: 0x0x7f00000100000048 pid 0 -08:000200:3:1041892750.134366 (niobuf.c:77:ptl_send_buf() 1292+1336): Sending 192 bytes to portal 17, xid 4945 -08:000001:0:1041892750.134372 (client.c:411:ptlrpc_check_status() 1287+756): Process entered -0a:000200:3:1041892750.134376 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.134380 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.134387 (client.c:426:ptlrpc_check_status() 1287+772): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.134393 (lib-move.c:737:do_PtlPut() 1292+1976): taking state lock -0b:000200:1:1041892750.134396 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -08:000001:0:1041892750.134403 (client.c:766:ptlrpc_queue_wait() 1287+724): Process leaving -11:000001:1:1041892750.134407 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -03:000002:0:1041892750.134413 (osc_request.c:220:osc_close() 1287+516): mode: 100000 -11:000001:1:1041892750.134416 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0a:000200:3:1041892750.134422 (lib-move.c:745:do_PtlPut() 1292+1992): PtlPut -> 2130706433: 0 -03:000001:0:1041892750.134427 (osc_request.c:224:osc_close() 1287+516): Process leaving -0a:004000:3:1041892750.134431 (lib-move.c:800:do_PtlPut() 1292+1976): releasing state lock -08:000001:0:1041892750.134435 (client.c:355:__ptlrpc_req_finished() 1287+580): Process entered -0b:000200:3:1041892750.134439 (socknal_cb.c:631:ksocknal_send() 1292+2104): sending %zd bytes from [192](00000001,-163730468)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892750.134445 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.134452 (client.c:360:__ptlrpc_req_finished() 1287+628): @@@ refcount now 0 req x1987/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892750.134459 (socknal.c:484:ksocknal_get_conn() 1292+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892750.134463 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0b:000200:3:1041892750.134469 (socknal_cb.c:580:ksocknal_launch_packet() 1292+2136): type 1, nob 264 niov 2 -11:000001:1:1041892750.134473 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.134479 (niobuf.c:441:ptl_send_rpc() 1292+1256): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.134483 (client.c:662:ptlrpc_queue_wait() 1292+1208): @@@ -- sleeping req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892750.134489 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -08:000001:0:1041892750.134494 (client.c:310:__ptlrpc_free_req() 1287+628): Process entered -11:000001:1:1041892750.134498 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.134503 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -08:000010:0:1041892750.134509 (client.c:326:__ptlrpc_free_req() 1287+644): kfreed 'request->rq_repmsg': 240 at f6587ef4 (tot 19165163). -11:010000:1:1041892750.134513 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f4e4ba44 lrc: 1/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05c7ec4 -08:000001:3:1041892750.134524 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -08:000010:0:1041892750.134528 (client.c:331:__ptlrpc_free_req() 1287+644): kfreed 'request->rq_reqmsg': 240 at f55d3dec (tot 19164923). -08:000001:3:1041892750.134534 (client.c:402:ptlrpc_check_reply() 1292+1192): Process leaving -08:000200:3:1041892750.134538 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 0 for req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.134545 (connection.c:109:ptlrpc_put_connection() 1287+676): Process entered -08:000001:3:1041892750.134549 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -08:000001:3:1041892750.134553 (client.c:402:ptlrpc_check_reply() 1292+1192): Process leaving -08:000200:3:1041892750.134557 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 0 for req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892750.134562 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -08:000001:3:1041892750.134567 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:010000:1:1041892750.134570 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4ba44 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05c7ec4 -08:000040:0:1041892750.134581 (connection.c:117:ptlrpc_put_connection() 1287+676): connection=f54d139c refcount 21 -11:000001:1:1041892750.134586 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -0a:000001:3:1041892750.134592 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000040:1:1041892750.134595 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528ce18 count: 1 -08:000001:0:1041892750.134602 (connection.c:130:ptlrpc_put_connection() 1287+692): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.134607 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b100, sequence: 984, eq->size: 1024 -11:000001:1:1041892750.134611 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.134617 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000010:1:1041892750.134621 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f4e4ba44 (tot 2559963). -08:000010:0:1041892750.134629 (client.c:344:__ptlrpc_free_req() 1287+644): kfreed 'request': 204 at f63daef4 (tot 19164719). -08:000001:3:1041892750.134635 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.134639 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -08:000001:3:1041892750.134644 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:1:1041892750.134647 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.134654 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:1:1041892750.134656 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.134663 (client.c:345:__ptlrpc_free_req() 1287+628): Process leaving -0a:000040:3:1041892750.134667 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b100, sequence: 984, eq->size: 1024 -08:000001:0:1041892750.134672 (client.c:364:__ptlrpc_req_finished() 1287+596): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.134677 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.134681 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -08:000040:1:1041892750.134686 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 1 -07:000001:0:1041892750.134693 (../include/linux/obd_class.h:331:obd_close() 1287+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.134698 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.134703 (mdc_request.c:524:mdc_close() 1287+500): Process entered -08:000001:1:1041892750.134706 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.134713 (genops.c:268:class_conn2export() 1287+628): Process entered -08:000001:1:1041892750.134716 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:3:1041892750.134722 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -05:000080:0:1041892750.134726 (genops.c:287:class_conn2export() 1287+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.134730 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:0:1041892750.134735 (genops.c:294:class_conn2export() 1287+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:1:1041892750.134740 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b100, sequence: 984, eq->size: 1024 -08:000001:0:1041892750.134746 (client.c:263:ptlrpc_prep_req() 1287+564): Process entered -0a:000001:1:1041892750.134749 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.134755 (client.c:268:ptlrpc_prep_req() 1287+580): kmalloced 'request': 204 at f63daef4 (tot 19164923) -08:000001:1:1041892750.134759 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.134765 (pack_generic.c:42:lustre_pack_msg() 1287+644): kmalloced '*msg': 192 at f55d3dec (tot 19165115) -08:000001:1:1041892750.134770 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:0:1041892750.134776 (connection.c:135:ptlrpc_connection_addref() 1287+596): Process entered -08:000040:0:1041892750.134780 (connection.c:137:ptlrpc_connection_addref() 1287+596): connection=f54d139c refcount 22 -0a:000001:3:1041892750.134785 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:0:1041892750.134789 (connection.c:139:ptlrpc_connection_addref() 1287+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:3:1041892750.134795 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b100, sequence: 984, eq->size: 1024 -08:000001:0:1041892750.134800 (client.c:305:ptlrpc_prep_req() 1287+580): Process leaving (rc=4131237620 : -163729676 : f63daef4) -0a:000001:3:1041892750.134806 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.134810 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.134815 (client.c:613:ptlrpc_queue_wait() 1287+708): Process entered -0a:000001:1:1041892750.134818 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892750.134822 (client.c:621:ptlrpc_queue_wait() 1287+724): Sending RPC pid:xid:nid:opc 1287:4946:7f000001:3 -0a:000040:1:1041892750.134827 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b100, sequence: 984, eq->size: 1024 -08:000001:0:1041892750.134834 (niobuf.c:372:ptl_send_rpc() 1287+788): Process entered -0a:000001:1:1041892750.134836 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.134842 (niobuf.c:399:ptl_send_rpc() 1287+804): kmalloced 'repbuf': 72 at f0599a94 (tot 19165187) -08:000001:1:1041892750.134847 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.134853 (lib-dispatch.c:54:lib_dispatch() 1287+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.134858 (lib-me.c:42:do_PtlMEAttach() 1287+1172): taking state lock -0a:004000:0:1041892750.134862 (lib-me.c:58:do_PtlMEAttach() 1287+1172): releasing state lock -0a:000200:0:1041892750.134865 (lib-dispatch.c:54:lib_dispatch() 1287+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.134870 (lib-md.c:210:do_PtlMDAttach() 1287+1172): taking state lock -0a:004000:0:1041892750.134874 (lib-md.c:229:do_PtlMDAttach() 1287+1172): releasing state lock -08:000200:0:1041892750.134877 (niobuf.c:433:ptl_send_rpc() 1287+804): Setup reply buffer: 72 bytes, xid 4946, portal 10 -0a:000200:0:1041892750.134882 (lib-dispatch.c:54:lib_dispatch() 1287+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.134886 (lib-md.c:261:do_PtlMDBind() 1287+1236): taking state lock -0a:004000:0:1041892750.134889 (lib-md.c:269:do_PtlMDBind() 1287+1236): releasing state lock -08:000200:0:1041892750.134893 (niobuf.c:77:ptl_send_buf() 1287+884): Sending 192 bytes to portal 12, xid 4946 -0a:000200:0:1041892750.134897 (lib-dispatch.c:54:lib_dispatch() 1287+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.134901 (lib-move.c:737:do_PtlPut() 1287+1524): taking state lock -0a:000200:0:1041892750.134904 (lib-move.c:745:do_PtlPut() 1287+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.134909 (lib-move.c:800:do_PtlPut() 1287+1524): releasing state lock -0b:000200:0:1041892750.134912 (socknal_cb.c:631:ksocknal_send() 1287+1652): sending %zd bytes from [192](00000001,-178438676)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.134919 (socknal.c:484:ksocknal_get_conn() 1287+1684): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:0:1041892750.134924 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1684): type 1, nob 264 niov 2 -08:000001:0:1041892750.134928 (niobuf.c:441:ptl_send_rpc() 1287+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.134932 (client.c:662:ptlrpc_queue_wait() 1287+756): @@@ -- sleeping req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.134937 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -08:000001:0:1041892750.134940 (client.c:402:ptlrpc_check_reply() 1287+740): Process leaving -08:000200:0:1041892750.134944 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 0 for req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.134958 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -08:000001:0:1041892750.134961 (client.c:402:ptlrpc_check_reply() 1287+740): Process leaving -08:000200:0:1041892750.134965 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 0 for req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.134974 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.134981 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.134985 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.134989 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c5 -0a:000001:2:1041892750.134995 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.135000 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 108240 -0a:004000:2:1041892750.135009 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.135017 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.135022 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.135027 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f91a69e0 -0b:000200:2:1041892750.135032 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f91a6a3c -0b:000200:2:1041892750.135037 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9804 -0a:004000:2:1041892750.135048 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.135051 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892750.135057 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.135062 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.135065 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:1:1041892750.135069 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a69e0, sequence: 1989, eq->size: 16384 -0b:000001:2:1041892750.135076 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041892750.135080 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.135086 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.135090 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.135096 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:0:1041892750.135102 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.135106 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.135109 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -0a:004000:2:1041892750.135115 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.135119 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.135125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f8ff4020 -08:000001:0:1041892750.135130 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.135135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f8ff407c -0b:000200:2:1041892750.135141 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f66c -08:000001:0:1041892750.135146 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:100000:1:1041892750.135150 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1291:0x7c5:7f000001:0 -0a:000001:0:1041892750.135158 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000200:1:1041892750.135162 (service.c:204:handle_incoming_request() 1265+240): got req 1989 (md: f4ce0000 + 108240) -08:000001:2:1041892750.135169 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.135173 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:1:1041892750.135176 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000040:2:1041892750.135181 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000080:1:1041892750.135187 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.135194 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.135198 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.135202 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041892750.135209 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca18c -08:000001:1:1041892750.135213 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0b:000200:2:1041892750.135218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:000040:1:1041892750.135222 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:004000:2:1041892750.135229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.135232 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000001:2:1041892750.135239 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.135243 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -04:000001:1:1041892750.135248 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:0:1041892750.135253 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.135259 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.135264 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.135268 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892750.135273 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.135278 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892750.135283 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.135285 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.135292 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -04:000002:1:1041892750.135295 (ost_handler.c:498:ost_handle() 1265+272): open -0a:000001:2:1041892750.135301 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.135306 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041892750.135309 (ost_handler.c:113:ost_open() 1265+320): Process entered -0a:000001:0:1041892750.135315 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000010:1:1041892750.135319 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63da5ac (tot 19165427) -0a:000040:0:1041892750.135326 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -0b:000200:2:1041892750.135333 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:1:1041892750.135336 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -0a:000001:0:1041892750.135343 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.135347 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:004000:2:1041892750.135352 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.135356 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.135362 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.135365 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1350 -05:000080:1:1041892750.135370 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.135377 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -0a:000200:2:1041892750.135383 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 29376 -08:000001:0:1041892750.135390 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:1:1041892750.135394 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041892750.135401 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0e:000001:1:1041892750.135405 (filter.c:792:filter_open() 1265+400): Process entered -05:000001:1:1041892750.135409 (genops.c:268:class_conn2export() 1265+448): Process entered -05:000080:1:1041892750.135413 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.135421 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892750.135423 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:0:1041892750.135430 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -0e:000001:1:1041892750.135434 (filter.c:318:filter_obj_open() 1265+560): Process entered -0a:000001:0:1041892750.135439 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.135444 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:1:1041892750.135477 (filter.c:391:filter_obj_open() 1265+576): opened objid 0xa: rc = f557e7d0 -0e:000001:1:1041892750.135482 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4116178896 : -178788400 : f557e7d0) -0b:000001:2:1041892750.135488 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0e:000001:1:1041892750.135492 (filter.c:644:filter_from_inode() 1265+448): Process entered -0b:000001:2:1041892750.135497 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0e:000040:1:1041892750.135499 (filter.c:647:filter_from_inode() 1265+464): src inode 25040 (f471a184), dst obdo 0xa valid 0x00000131 -0b:000200:2:1041892750.135506 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0e:000001:1:1041892750.135510 (filter.c:659:filter_from_inode() 1265+448): Process leaving -0e:000001:1:1041892750.135514 (filter.c:811:filter_open() 1265+400): Process leaving -04:000001:1:1041892750.135517 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.135523 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041892750.135525 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892750.135530 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:1:1041892750.135533 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0b:000200:2:1041892750.135538 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f911b100 -0a:000200:1:1041892750.135543 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.135548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f911b15c -0a:004000:1:1041892750.135553 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0b:000200:2:1041892750.135558 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525f66c -0a:004000:2:1041892750.135566 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.135570 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:1:1041892750.135575 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -0a:000001:3:1041892750.135579 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000001:2:1041892750.135584 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.135589 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b100, sequence: 984, eq->size: 1024 -08:000200:1:1041892750.135594 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 1989 -0a:000001:3:1041892750.135600 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.135604 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.135609 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -08:000001:3:1041892750.135614 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.135620 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000200:1:1041892750.135625 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -08:100000:3:1041892750.135630 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1295:0x1350:7f000001:0 -0a:004000:1:1041892750.135636 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -08:000200:3:1041892750.135641 (service.c:204:handle_incoming_request() 1142+240): got req 4944 (md: f5118000 + 29376) -0b:000200:2:1041892750.135647 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -05:000001:3:1041892750.135653 (genops.c:268:class_conn2export() 1142+272): Process entered -0b:000200:1:1041892750.135656 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-163732052)... to nid: 0x0x7f000001000000f0 pid 0 -05:000080:3:1041892750.135664 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:001000:2:1041892750.135670 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.135675 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -05:000001:3:1041892750.135681 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000001:2:1041892750.135688 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892750.135692 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.135697 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0a:004000:2:1041892750.135702 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.135705 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:1:1041892750.135709 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.135715 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f900c720 -08:000040:3:1041892750.135721 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 2 -08:000001:1:1041892750.135726 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.135732 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.135739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f900c77c -08:000001:1:1041892750.135745 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892750.135749 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b211c -11:000001:3:1041892750.135756 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:2:1041892750.135761 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.135765 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000001:1:1041892750.135769 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:2:1041892750.135773 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5984 (tot 19165355). -08:000001:3:1041892750.135779 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.135784 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000002:3:1041892750.135788 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0a:000200:2:1041892750.135792 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e239c -11:000001:3:1041892750.135796 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0b:000200:2:1041892750.135800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -08:000010:3:1041892750.135806 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d97ec (tot 19165427) -0a:004000:2:1041892750.135811 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.135815 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0b:000001:2:1041892750.135820 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.135823 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -11:000001:3:1041892750.135829 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0b:000200:2:1041892750.135834 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:3:1041892750.135840 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05c7744 lrc: 2/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf39f0b04 -0b:000200:2:1041892750.135849 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.135855 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:004000:2:1041892750.135860 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.135864 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:000001:1:1041892750.135868 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.135873 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.135878 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.135883 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.135887 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:2:1041892750.135892 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x134d -11:000001:3:1041892750.135899 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:000001:1:1041892750.135903 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000001:2:1041892750.135908 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606708 : -262360588 : f05cb1f4) -11:000001:3:1041892750.135913 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.135918 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e39cc [1](f63c6ad4,192)... + 0 -11:000001:3:1041892750.135926 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -0a:004000:2:1041892750.135931 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.135934 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0b:000200:2:1041892750.135940 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:1:1041892750.135945 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -11:000001:3:1041892750.135950 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0a:000001:1:1041892750.135954 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.135959 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.135963 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:004000:2:1041892750.135968 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.135971 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000200:2:1041892750.135976 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f9025600 -0a:000001:1:1041892750.135982 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:3:1041892750.135986 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -0b:000200:2:1041892750.135991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f902565c -11:000001:3:1041892750.135996 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0b:000200:2:1041892750.136000 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b211c -11:000001:3:1041892750.136006 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -08:000001:2:1041892750.136010 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.136014 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -08:000001:2:1041892750.136018 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.136024 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.136029 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -0a:000200:3:1041892750.136034 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.136041 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ad4 : %zd -0a:004000:3:1041892750.136046 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0b:000200:2:1041892750.136051 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.136056 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -0a:004000:2:1041892750.136061 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.136066 (client.c:383:ptlrpc_check_reply() 1290+748): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.136072 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.136076 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:0:1041892750.136081 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 1 for req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:1:1041892750.136088 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b160, sequence: 985, eq->size: 1024 -0b:000001:2:1041892750.136095 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:3:1041892750.136102 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4944 -0b:000200:2:1041892750.136109 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892750.136115 (client.c:667:ptlrpc_queue_wait() 1290+748): @@@ -- done sleeping req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.136121 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.136128 (pack_generic.c:79:lustre_unpack_msg() 1290+748): Process entered -08:000001:1:1041892750.136132 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.136139 (pack_generic.c:106:lustre_unpack_msg() 1290+764): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.136145 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892750.136150 (client.c:716:ptlrpc_queue_wait() 1290+748): @@@ status 0 - req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:3:1041892750.136158 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.136164 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892750.136169 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:004000:2:1041892750.136174 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.136177 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000200:3:1041892750.136183 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.136187 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:0:1041892750.136193 (client.c:453:ptlrpc_free_committed() 1290+764): Process entered -0a:004000:3:1041892750.136197 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -08:080000:0:1041892750.136202 (client.c:460:ptlrpc_free_committed() 1290+780): committing for xid 4941, last_committed 882 -0b:000200:3:1041892750.136207 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262301716)... to nid: 0x0x7f00000100000048 pid 0 -08:080000:0:1041892750.136215 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.136222 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.136228 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f8ff4080 -0b:000200:3:1041892750.136235 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -0b:000200:2:1041892750.136241 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f8ff40dc -08:080000:0:1041892750.136248 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.136255 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000200:2:1041892750.136260 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525faac -11:000001:3:1041892750.136266 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -08:080000:0:1041892750.136270 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.136279 (events.c:40:request_out_callback() 1104+512): Process entered -08:080000:0:1041892750.136283 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.136291 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:3:1041892750.136295 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.136301 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.136309 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -08:000001:2:1041892750.136314 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.136319 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.136326 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.136331 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.136337 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd7bc -11:000001:3:1041892750.136342 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -08:080000:0:1041892750.136347 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:2:1041892750.136355 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -08:000001:0:1041892750.136360 (client.c:481:ptlrpc_free_committed() 1290+764): Process leaving -0a:004000:2:1041892750.136365 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.136370 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -0a:000040:1:1041892750.136373 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b160, sequence: 985, eq->size: 1024 -08:000001:0:1041892750.136381 (client.c:411:ptlrpc_check_status() 1290+732): Process entered -0a:000001:1:1041892750.136385 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.136391 (client.c:426:ptlrpc_check_status() 1290+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.136397 (client.c:766:ptlrpc_queue_wait() 1290+700): Process leaving -08:000001:1:1041892750.136400 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.136407 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0b:000001:2:1041892750.136412 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.136416 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892750.136422 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:0:1041892750.136427 (mdc_request.c:512:mdc_open() 1290+492): Process leaving -0a:000001:1:1041892750.136431 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -07:000001:0:1041892750.136437 (../include/linux/obd_class.h:204:obd_packmd() 1290+396): Process entered -11:010000:3:1041892750.136441 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05c7744 lrc: 1/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf39f0b04 -0b:000200:2:1041892750.136451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.136457 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0a:004000:2:1041892750.136462 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:3:1041892750.136467 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7744 lrc: 0/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf39f0b04 -05:000001:0:1041892750.136476 (genops.c:268:class_conn2export() 1290+444): Process entered -0a:000040:1:1041892750.136479 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b160, sequence: 985, eq->size: 1024 -11:000001:3:1041892750.136486 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -0a:000001:1:1041892750.136490 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000040:3:1041892750.136497 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cd20 count: 1 -05:000080:0:1041892750.136502 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041892750.136509 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892750.136513 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.136519 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c6 -11:000001:3:1041892750.136526 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.136532 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -03:000001:0:1041892750.136538 (osc_request.c:70:osc_packmd() 1290+444): Process entered -08:000001:1:1041892750.136542 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.136549 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 108480 -03:000010:0:1041892750.136558 (osc_request.c:77:osc_packmd() 1290+460): kfreed '*lmmp': 40 at f05b492c (tot 19165387). -03:000001:0:1041892750.136564 (osc_request.c:79:osc_packmd() 1290+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.136568 (../include/linux/obd_class.h:209:obd_packmd() 1290+412): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.136572 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05c7744 (tot 2559779). -08:000001:0:1041892750.136579 (client.c:355:__ptlrpc_req_finished() 1290+428): Process entered -08:000040:0:1041892750.136583 (client.c:360:__ptlrpc_req_finished() 1290+476): @@@ refcount now 1 req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:000001:3:1041892750.136589 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -08:000001:0:1041892750.136594 (client.c:367:__ptlrpc_req_finished() 1290+444): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.136598 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:0:1041892750.136603 (../include/linux/obd_class.h:339:obd_open() 1290+396): Process entered -05:000001:0:1041892750.136607 (genops.c:268:class_conn2export() 1290+444): Process entered -0b:000200:2:1041892750.136610 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000080:0:1041892750.136616 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892750.136621 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.136627 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.136632 (osc_request.c:168:osc_open() 1290+444): Process entered -05:000001:0:1041892750.136636 (genops.c:268:class_conn2export() 1290+572): Process entered -05:000080:0:1041892750.136640 (genops.c:287:class_conn2export() 1290+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.136645 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.136649 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.136655 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f91a6a40 -08:000001:3:1041892750.136662 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -05:000001:0:1041892750.136666 (genops.c:294:class_conn2export() 1290+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:3:1041892750.136672 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892750.136677 (client.c:263:ptlrpc_prep_req() 1290+508): Process entered -0b:000200:2:1041892750.136681 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f91a6a9c -08:000010:0:1041892750.136687 (client.c:268:ptlrpc_prep_req() 1290+524): kmalloced 'request': 204 at f6587ef4 (tot 19165591) -08:000001:3:1041892750.136692 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.136698 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525faac -08:000001:3:1041892750.136704 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:1:1041892750.136707 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000010:0:1041892750.136714 (pack_generic.c:42:lustre_pack_msg() 1290+588): kmalloced '*msg': 240 at c1ec9ce4 (tot 19165831) -0a:000001:1:1041892750.136719 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.136725 (connection.c:135:ptlrpc_connection_addref() 1290+540): Process entered -08:000040:0:1041892750.136729 (connection.c:137:ptlrpc_connection_addref() 1290+540): connection=f54d139c refcount 23 -0a:004000:2:1041892750.136734 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.136739 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:1:1041892750.136742 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6a40, sequence: 1990, eq->size: 16384 -08:000001:0:1041892750.136750 (connection.c:139:ptlrpc_connection_addref() 1290+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:3:1041892750.136756 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b160, sequence: 985, eq->size: 1024 -0b:000001:2:1041892750.136763 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.136767 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.136772 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.136779 (client.c:305:ptlrpc_prep_req() 1290+524): Process leaving (rc=4132994804 : -161972492 : f6587ef4) -08:000001:1:1041892750.136784 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.136791 (client.c:613:ptlrpc_queue_wait() 1290+652): Process entered -0b:000001:2:1041892750.136797 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:100000:1:1041892750.136801 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1294:0x7c6:7f000001:0 -08:100000:0:1041892750.136810 (client.c:621:ptlrpc_queue_wait() 1290+668): Sending RPC pid:xid:nid:opc 1290:1992:7f000001:11 -08:000001:3:1041892750.136816 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.136822 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892750.136827 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000200:1:1041892750.136831 (service.c:204:handle_incoming_request() 1265+240): got req 1990 (md: f4ce0000 + 108480) -0b:001000:2:1041892750.136838 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892750.136844 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000001:2:1041892750.136849 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:1:1041892750.136852 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000040:3:1041892750.136858 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b160, sequence: 985, eq->size: 1024 -0a:004000:2:1041892750.136864 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892750.136867 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.136875 (niobuf.c:372:ptl_send_rpc() 1290+732): Process entered -0a:000001:3:1041892750.136879 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.136884 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.136892 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f8ff40e0 -08:000001:3:1041892750.136899 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.136904 (niobuf.c:399:ptl_send_rpc() 1290+748): kmalloced 'repbuf': 240 at f63da294 (tot 19166071) -0b:000200:2:1041892750.136910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f8ff413c -0b:000200:2:1041892750.136916 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f1a4 -08:000001:2:1041892750.136921 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.136925 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000200:0:1041892750.136929 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.136934 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:2:1041892750.136940 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892750.136946 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:2:1041892750.136952 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.136956 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.136961 (lib-me.c:42:do_PtlMEAttach() 1290+1116): taking state lock -08:000001:1:1041892750.136964 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:1:1041892750.136971 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:1:1041892750.136975 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000200:2:1041892750.136980 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -0b:000200:2:1041892750.136985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3dec : %zd -08:000001:1:1041892750.136989 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.136995 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000002:1:1041892750.136998 (ost_handler.c:503:ost_handle() 1265+272): close -0b:000001:2:1041892750.137004 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:1:1041892750.137006 (ost_handler.c:133:ost_close() 1265+320): Process entered -0b:000200:2:1041892750.137012 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.137016 (lib-me.c:58:do_PtlMEAttach() 1290+1116): releasing state lock -08:000010:1:1041892750.137020 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63c6294 (tot 19166311) -0a:000200:0:1041892750.137028 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.137034 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:0:1041892750.137038 (lib-md.c:210:do_PtlMDAttach() 1290+1116): taking state lock -04:000001:1:1041892750.137042 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -0a:004000:0:1041892750.137047 (lib-md.c:229:do_PtlMDAttach() 1290+1116): releasing state lock -05:000001:1:1041892750.137050 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892750.137056 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000200:0:1041892750.137060 (niobuf.c:433:ptl_send_rpc() 1290+748): Setup reply buffer: 240 bytes, xid 1992, portal 4 -05:000080:1:1041892750.137064 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:0:1041892750.137072 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041892750.137077 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -05:000001:1:1041892750.137081 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:0:1041892750.137089 (lib-md.c:261:do_PtlMDBind() 1290+1180): taking state lock -0a:000001:2:1041892750.137093 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.137098 (lib-md.c:269:do_PtlMDBind() 1290+1180): releasing state lock -0e:000001:1:1041892750.137101 (filter.c:823:filter_close() 1265+400): Process entered -08:000001:2:1041892750.137107 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.137110 (genops.c:268:class_conn2export() 1265+448): Process entered -0b:000200:2:1041892750.137116 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:1:1041892750.137120 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.137127 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:1:1041892750.137130 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.137138 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.137142 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c4 -08:000200:0:1041892750.137147 (niobuf.c:77:ptl_send_buf() 1290+828): Sending 240 bytes to portal 6, xid 1992 -0e:000001:1:1041892750.137152 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -0a:000200:0:1041892750.137157 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.137163 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683684 : -262283612 : f05ddea4) -0e:000001:1:1041892750.137167 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4032499424 : -262467872 : f05b0ee0) -0a:000200:2:1041892750.137175 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e5084 [1](f64319cc,240)... + 0 -0a:004000:0:1041892750.137182 (lib-move.c:737:do_PtlPut() 1290+1468): taking state lock -0a:004000:2:1041892750.137187 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:1:1041892750.137189 (filter.c:440:filter_close_internal() 1265+448): Process entered -0a:000200:0:1041892750.137196 (lib-move.c:745:do_PtlPut() 1290+1484): PtlPut -> 2130706433: 0 -0e:000002:1:1041892750.137200 (filter.c:80:f_dput() 1265+464): putting 7: f52d8398, count = 0 -0a:004000:0:1041892750.137206 (lib-move.c:800:do_PtlPut() 1290+1468): releasing state lock -0e:000001:1:1041892750.137210 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.137216 (socknal_cb.c:631:ksocknal_send() 1290+1596): sending %zd bytes from [240](00000001,-1041457948)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.137223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:1:1041892750.137227 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.137233 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.137237 (socknal.c:484:ksocknal_get_conn() 1290+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -04:000001:1:1041892750.137242 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.137249 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1628): type 1, nob 312 niov 2 -0b:000200:2:1041892750.137254 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f9025660 -04:000001:1:1041892750.137259 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.137265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f90256bc -0b:000200:2:1041892750.137271 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f1a4 -08:000001:2:1041892750.137276 (events.c:84:reply_in_callback() 1104+528): Process entered -04:000001:1:1041892750.137279 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -08:000001:2:1041892750.137284 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.137288 (niobuf.c:441:ptl_send_rpc() 1290+748): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041892750.137293 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:2:1041892750.137299 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -0b:000200:2:1041892750.137303 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -08:000200:0:1041892750.137308 (client.c:662:ptlrpc_queue_wait() 1290+700): @@@ -- sleeping req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.137315 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.137319 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -08:000001:0:1041892750.137324 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -0a:000200:1:1041892750.137327 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.137333 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:1:1041892750.137336 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000200:0:1041892750.137342 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892750.137349 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000001:0:1041892750.137354 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -08:000001:0:1041892750.137359 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -08:000200:1:1041892750.137362 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 1990 -08:000200:0:1041892750.137368 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:1:1041892750.137375 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.137381 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.137385 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:1:1041892750.137388 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0b:000001:2:1041892750.137394 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:1:1041892750.137398 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.137404 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.137409 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.137414 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:1:1041892750.137417 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000001:2:1041892750.137423 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892750.137426 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-163814764)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:0:1041892750.137435 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -0b:000200:1:1041892750.137440 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:2:1041892750.137447 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.137451 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.137456 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f900c780 -0b:000200:1:1041892750.137461 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:0:1041892750.137468 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.137473 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:1:1041892750.137477 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.137483 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f900c7dc -0b:000200:2:1041892750.137489 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbeec -08:000001:0:1041892750.137494 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.137498 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.137504 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892750.137507 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041892750.137513 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.137517 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da5ac (tot 19166071). -08:000001:2:1041892750.137522 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.137525 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -0b:000200:2:1041892750.137529 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da5ac : %zd -0a:004000:2:1041892750.137534 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.137538 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.137542 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -0b:000200:2:1041892750.137548 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.137553 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.137558 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.137563 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.137568 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.137571 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000001:2:1041892750.137576 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.137580 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000200:2:1041892750.137584 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x134e -0a:000001:2:1041892750.137589 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594868 : -262372428 : f05c83b4) -0a:000200:2:1041892750.137594 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05daef4 [1](f55f7800,320)... + 0 -0a:004000:2:1041892750.137601 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892750.137605 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -0b:000200:2:1041892750.137611 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000001:1:1041892750.137615 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.137622 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.137624 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.137631 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f90256c0 -0a:000001:0:1041892750.137636 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.137639 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892750.137645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f902571c -0b:000200:2:1041892750.137650 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dbeec -08:000001:2:1041892750.137655 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.137659 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.137664 (client.c:379:ptlrpc_check_reply() 1293+1256): Process entered -0a:000200:2:1041892750.137669 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -08:000001:3:1041892750.137673 (client.c:383:ptlrpc_check_reply() 1293+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.137678 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7800 : %zd -08:000200:3:1041892750.137683 (client.c:404:ptlrpc_check_reply() 1293+1304): @@@ rc = 1 for req x4942/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892750.137690 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.137694 (client.c:667:ptlrpc_queue_wait() 1293+1272): @@@ -- done sleeping req x4942/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:2:1041892750.137702 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.137705 (pack_generic.c:79:lustre_unpack_msg() 1293+1272): Process entered -08:000001:3:1041892750.137710 (pack_generic.c:106:lustre_unpack_msg() 1293+1288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.137715 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -08:000200:3:1041892750.137721 (client.c:716:ptlrpc_queue_wait() 1293+1272): @@@ status 0 - req x4942/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:2:1041892750.137729 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.137733 (client.c:453:ptlrpc_free_committed() 1293+1288): Process entered -0a:000001:0:1041892750.137738 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.137743 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.137749 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.137754 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:080000:3:1041892750.137759 (client.c:460:ptlrpc_free_committed() 1293+1304): committing for xid 4941, last_committed 882 -0b:001000:2:1041892750.137765 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:3:1041892750.137771 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.137780 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.137784 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041892750.137788 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041892750.137794 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.137797 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -08:080000:3:1041892750.137803 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.137810 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.137817 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f900c7e0 -08:000001:1:1041892750.137822 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.137829 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.137837 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f900c83c -0a:000001:0:1041892750.137844 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.137847 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0b:000200:2:1041892750.137853 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fa24 -08:080000:3:1041892750.137860 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.137868 (events.c:62:reply_out_callback() 1104+528): Process entered -08:080000:3:1041892750.137872 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.137880 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d97ec (tot 19165999). -08:080000:3:1041892750.137886 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.137893 (client.c:383:ptlrpc_check_reply() 1296+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.137899 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.137905 (client.c:481:ptlrpc_free_committed() 1293+1288): Process leaving -0a:000200:2:1041892750.137909 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2294 -08:000200:1:1041892750.137913 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 1 for req x1988/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.137921 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d97ec : %zd -08:000200:1:1041892750.137926 (client.c:667:ptlrpc_queue_wait() 1296+772): @@@ -- done sleeping req x1988/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.137934 (client.c:411:ptlrpc_check_status() 1293+1256): Process entered -0a:004000:2:1041892750.137939 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.137944 (client.c:426:ptlrpc_check_status() 1293+1272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.137949 (client.c:766:ptlrpc_queue_wait() 1293+1224): Process leaving -0a:000040:0:1041892750.137954 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -11:000040:3:1041892750.137960 (ldlm_request.c:255:ldlm_cli_enqueue() 1293+1032): local: f05b3ec4, remote: f05c7b04, flags: 4097 -0b:000001:2:1041892750.137967 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:3:1041892750.137972 (ldlm_request.c:283:ldlm_cli_enqueue() 1293+1016): remote intent success, locking 20 instead of 12 -0b:000200:2:1041892750.137978 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.137983 (ldlm_lock.c:289:ldlm_lock_change_resource() 1293+1064): Process entered -0b:000200:2:1041892750.137989 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.137994 (ldlm_resource.c:330:ldlm_resource_get() 1293+1128): Process entered -0a:004000:2:1041892750.137999 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.138004 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.138008 (pack_generic.c:79:lustre_unpack_msg() 1296+772): Process entered -08:000001:0:1041892750.138014 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.138019 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.138023 (pack_generic.c:106:lustre_unpack_msg() 1296+788): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.138028 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c7 -08:000200:1:1041892750.138033 (client.c:716:ptlrpc_queue_wait() 1296+772): @@@ status 0 - req x1988/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.138040 (client.c:411:ptlrpc_check_status() 1296+756): Process entered -08:000001:1:1041892750.138043 (client.c:426:ptlrpc_check_status() 1296+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.138048 (client.c:766:ptlrpc_queue_wait() 1296+724): Process leaving -11:000040:3:1041892750.138052 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1160): getref res: f528cb30 count: 2 -0a:000001:2:1041892750.138058 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -03:000002:1:1041892750.138064 (osc_request.c:220:osc_close() 1296+516): mode: 100000 -0a:000200:2:1041892750.138069 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 108720 -11:000001:3:1041892750.138077 (ldlm_resource.c:344:ldlm_resource_get() 1293+1144): Process leaving (rc=4113091376 : -181875920 : f528cb30) -03:000001:1:1041892750.138083 (osc_request.c:224:osc_close() 1296+516): Process leaving -08:000001:1:1041892750.138087 (client.c:355:__ptlrpc_req_finished() 1296+580): Process entered -08:000040:1:1041892750.138091 (client.c:360:__ptlrpc_req_finished() 1296+628): @@@ refcount now 0 req x1988/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.138098 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1112): Process entered -11:000040:3:1041892750.138103 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1112): putref res: f0e63a38 count: 0 -0a:004000:2:1041892750.138109 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.138112 (client.c:310:__ptlrpc_free_req() 1296+628): Process entered -11:000001:3:1041892750.138117 (ldlm_resource.c:379:ldlm_resource_putref() 1293+1112): Process entered -08:000010:1:1041892750.138123 (client.c:326:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_repmsg': 240 at f64319cc (tot 19165759). -08:000010:1:1041892750.138129 (client.c:331:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_reqmsg': 240 at f60998c4 (tot 19165519). -11:000001:3:1041892750.138135 (ldlm_resource.c:422:ldlm_resource_putref() 1293+1112): Process leaving -08:000001:1:1041892750.138140 (connection.c:109:ptlrpc_put_connection() 1296+676): Process entered -08:000040:1:1041892750.138144 (connection.c:117:ptlrpc_put_connection() 1296+676): connection=f54d139c refcount 22 -11:000001:3:1041892750.138149 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1128): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.138153 (connection.c:130:ptlrpc_put_connection() 1296+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.138159 (ldlm_lock.c:315:ldlm_lock_change_resource() 1293+1080): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.138165 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000010:1:1041892750.138169 (client.c:344:__ptlrpc_free_req() 1296+644): kfreed 'request': 204 at f55bb084 (tot 19165315). -08:000001:1:1041892750.138174 (client.c:345:__ptlrpc_free_req() 1296+628): Process leaving -08:000001:1:1041892750.138178 (client.c:364:__ptlrpc_req_finished() 1296+596): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892750.138184 (ldlm_request.c:291:ldlm_cli_enqueue() 1293+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3ec4 lrc: 3/1,0 mode: --/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -0b:000001:2:1041892750.138194 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -07:000001:1:1041892750.138197 (../include/linux/obd_class.h:331:obd_close() 1296+484): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.138202 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -01:000001:1:1041892750.138207 (mdc_request.c:524:mdc_close() 1296+500): Process entered -11:000001:3:1041892750.138212 (ldlm_lock.c:724:ldlm_lock_enqueue() 1293+1080): Process entered -0a:004000:2:1041892750.138217 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.138221 (ldlm_lock.c:564:ldlm_grant_lock() 1293+1112): Process entered -0b:000200:2:1041892750.138226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f91a6aa0 -05:000001:1:1041892750.138231 (genops.c:268:class_conn2export() 1296+628): Process entered -05:000080:1:1041892750.138236 (genops.c:287:class_conn2export() 1296+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.138242 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f91a6afc -05:000001:1:1041892750.138248 (genops.c:294:class_conn2export() 1296+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.138253 (client.c:263:ptlrpc_prep_req() 1296+564): Process entered -0b:000200:2:1041892750.138257 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525fa24 -11:001000:3:1041892750.138263 (ldlm_resource.c:504:ldlm_resource_dump() 1293+1480): --- Resource: f528cb30 (14 d1ce1241 0) (rc: 2) -08:000010:1:1041892750.138269 (client.c:268:ptlrpc_prep_req() 1296+580): kmalloced 'request': 204 at f55bb084 (tot 19165519) -08:000001:0:1041892750.138276 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:1:1041892750.138281 (pack_generic.c:42:lustre_pack_msg() 1296+644): kmalloced '*msg': 192 at f60998c4 (tot 19165711) -0a:000001:0:1041892750.138289 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892750.138292 (connection.c:135:ptlrpc_connection_addref() 1296+596): Process entered -08:000040:1:1041892750.138297 (connection.c:137:ptlrpc_connection_addref() 1296+596): connection=f54d139c refcount 23 -11:001000:3:1041892750.138303 (ldlm_resource.c:506:ldlm_resource_dump() 1293+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:004000:2:1041892750.138309 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.138313 (connection.c:139:ptlrpc_connection_addref() 1296+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892750.138320 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.138324 (client.c:305:ptlrpc_prep_req() 1296+580): Process leaving (rc=4116426884 : -178540412 : f55bb084) -11:001000:3:1041892750.138331 (ldlm_resource.c:507:ldlm_resource_dump() 1293+1464): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.138337 (ldlm_resource.c:509:ldlm_resource_dump() 1293+1464): Granted locks: -08:000001:1:1041892750.138340 (client.c:613:ptlrpc_queue_wait() 1296+708): Process entered -11:001000:3:1041892750.138346 (ldlm_lock.c:1023:ldlm_lock_dump() 1293+1624): -- Lock dump: f3a79b04 (0 0 0 0) -0b:000001:2:1041892750.138352 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892750.138358 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6aa0, sequence: 1991, eq->size: 16384 -08:100000:1:1041892750.138363 (client.c:621:ptlrpc_queue_wait() 1296+724): Sending RPC pid:xid:nid:opc 1296:4947:7f000001:3 -11:001000:3:1041892750.138370 (ldlm_lock.c:1029:ldlm_lock_dump() 1293+1624): Node: local -0b:000200:2:1041892750.138376 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:001000:3:1041892750.138381 (ldlm_lock.c:1030:ldlm_lock_dump() 1293+1624): Parent: 00000000 -08:000001:1:1041892750.138385 (niobuf.c:372:ptl_send_rpc() 1296+788): Process entered -0a:000001:0:1041892750.138391 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.138395 (niobuf.c:399:ptl_send_rpc() 1296+804): kmalloced 'repbuf': 72 at f05d54bc (tot 19165783) -0b:001000:2:1041892750.138402 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:001000:3:1041892750.138409 (ldlm_lock.c:1032:ldlm_lock_dump() 1293+1640): Resource: f528cb30 (20) -0b:000001:2:1041892750.138415 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.138420 (ldlm_lock.c:1034:ldlm_lock_dump() 1293+1624): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.138426 (ldlm_lock.c:1036:ldlm_lock_dump() 1293+1624): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.138431 (ldlm_resource.c:516:ldlm_resource_dump() 1293+1464): Converting locks: -11:001000:3:1041892750.138436 (ldlm_resource.c:523:ldlm_resource_dump() 1293+1464): Waiting locks: -0a:004000:2:1041892750.138441 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.138446 (ldlm_lock.c:1023:ldlm_lock_dump() 1293+1320): -- Lock dump: f05b3ec4 (0 0 0 0) -08:000001:0:1041892750.138452 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892750.138456 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMEAttach (5) -08:100000:0:1041892750.138464 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1289:0x7c7:7f000001:0 -0a:004000:1:1041892750.138469 (lib-me.c:42:do_PtlMEAttach() 1296+1172): taking state lock -08:000200:0:1041892750.138475 (service.c:204:handle_incoming_request() 1267+240): got req 1991 (md: f4ce0000 + 108720) -0b:000200:2:1041892750.138481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f8ff4140 -05:000001:0:1041892750.138488 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000200:2:1041892750.138493 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f8ff419c -05:000080:0:1041892750.138499 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:3:1041892750.138505 (ldlm_lock.c:1029:ldlm_lock_dump() 1293+1320): Node: local -05:000001:0:1041892750.138510 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.138516 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd5e4 -11:001000:3:1041892750.138523 (ldlm_lock.c:1030:ldlm_lock_dump() 1293+1320): Parent: 00000000 -08:000001:0:1041892750.138528 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -11:001000:3:1041892750.138532 (ldlm_lock.c:1032:ldlm_lock_dump() 1293+1336): Resource: f528cb30 (20) -11:001000:3:1041892750.138538 (ldlm_lock.c:1034:ldlm_lock_dump() 1293+1320): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.138543 (ldlm_lock.c:1036:ldlm_lock_dump() 1293+1320): Readers: 1 ; Writers; 0 -08:000001:2:1041892750.138549 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:3:1041892750.138553 (ldlm_lock.c:577:ldlm_grant_lock() 1293+1112): Process leaving -08:000001:2:1041892750.138557 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892750.138561 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -11:000001:3:1041892750.138567 (ldlm_lock.c:778:ldlm_lock_enqueue() 1293+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.138573 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:3:1041892750.138579 (ldlm_request.c:62:ldlm_completion_ast() 1293+1160): Process entered -08:000040:2:1041892750.138584 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -04:000001:0:1041892750.138591 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041892750.138596 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041892750.138601 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.138606 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.138611 (ldlm_request.c:74:ldlm_completion_ast() 1293+1176): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041892750.138616 (ost_handler.c:498:ost_handle() 1267+272): open -04:000001:0:1041892750.138621 (ost_handler.c:113:ost_open() 1267+320): Process entered -11:010000:3:1041892750.138624 (ldlm_request.c:305:ldlm_cli_enqueue() 1293+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3ec4 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -11:000001:3:1041892750.138633 (ldlm_request.c:306:ldlm_cli_enqueue() 1293+1016): Process leaving -08:000001:2:1041892750.138639 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.138644 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f55b6bdc (tot 19166023) -0a:000200:2:1041892750.138650 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -04:000001:0:1041892750.138655 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -05:000001:0:1041892750.138659 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:0:1041892750.138664 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.138669 (ldlm_lock.c:151:ldlm_lock_put() 1293+1064): Process entered -0b:000200:2:1041892750.138675 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -11:000001:3:1041892750.138681 (ldlm_lock.c:173:ldlm_lock_put() 1293+1064): Process leaving -05:000001:0:1041892750.138685 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.138692 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.138696 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+952): Process entered -0b:000001:2:1041892750.138701 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:0:1041892750.138706 (filter.c:792:filter_open() 1267+400): Process entered -0a:004000:1:1041892750.138710 (lib-me.c:58:do_PtlMEAttach() 1296+1172): releasing state lock -11:000001:3:1041892750.138716 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+952): Process leaving -0b:000200:2:1041892750.138721 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:010000:3:1041892750.138727 (mdc_request.c:404:mdc_enqueue() 1293+968): ### matching against this ns: MDC_mds1 lock: f05b3ec4 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -0a:000200:1:1041892750.138735 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.138742 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:3:1041892750.138746 (ldlm_lock.c:632:ldlm_lock_match() 1293+968): Process entered -0a:000001:2:1041892750.138751 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:3:1041892750.138755 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1016): Process entered -0a:000040:2:1041892750.138760 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -05:000001:0:1041892750.138766 (genops.c:268:class_conn2export() 1267+448): Process entered -0a:004000:1:1041892750.138770 (lib-md.c:210:do_PtlMDAttach() 1296+1172): taking state lock -05:000080:0:1041892750.138776 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:1:1041892750.138781 (lib-md.c:229:do_PtlMDAttach() 1296+1172): releasing state lock -11:000001:3:1041892750.138787 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1016): Process leaving -0a:000001:2:1041892750.138792 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.138798 (ldlm_resource.c:330:ldlm_resource_get() 1293+1032): Process entered -08:000200:1:1041892750.138801 (niobuf.c:433:ptl_send_rpc() 1296+804): Setup reply buffer: 72 bytes, xid 4947, portal 10 -08:000001:2:1041892750.138808 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.138812 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlMDBind (13) -11:000040:3:1041892750.138819 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1064): getref res: f528cb30 count: 3 -0b:000200:2:1041892750.138825 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.138831 (ldlm_resource.c:344:ldlm_resource_get() 1293+1048): Process leaving (rc=4113091376 : -181875920 : f528cb30) -0a:004000:2:1041892750.138838 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.138843 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+1112): Process entered -0a:004000:1:1041892750.138847 (lib-md.c:261:do_PtlMDBind() 1296+1236): taking state lock -05:000001:0:1041892750.138853 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.138859 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+1112): Process leaving -0a:000001:2:1041892750.138864 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.138869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x134f -0e:000001:0:1041892750.138875 (filter.c:318:filter_obj_open() 1267+560): Process entered -11:010000:3:1041892750.138879 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1293+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 3 type: PLN remote: 0xf39f0e04 -0a:000001:2:1041892750.138888 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595596 : -262371700 : f05c868c) -11:000001:3:1041892750.138893 (ldlm_lock.c:653:ldlm_lock_match() 1293+984): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.138899 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39dd39c [1](f05d56dc,72)... + 0 -11:000001:3:1041892750.138906 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1016): Process entered -0a:004000:2:1041892750.138911 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:3:1041892750.138915 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1016): putref res: f528cb30 count: 2 -0a:004000:1:1041892750.138920 (lib-md.c:269:do_PtlMDBind() 1296+1236): releasing state lock -0b:000200:2:1041892750.138927 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:1:1041892750.138932 (niobuf.c:77:ptl_send_buf() 1296+884): Sending 192 bytes to portal 12, xid 4947 -11:000001:3:1041892750.138939 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1032): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.138945 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.138948 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.138956 (ldlm_request.c:62:ldlm_completion_ast() 1293+1112): Process entered -0b:000200:2:1041892750.138961 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f9025720 -0a:004000:1:1041892750.138967 (lib-move.c:737:do_PtlPut() 1296+1524): taking state lock -0b:000200:2:1041892750.138974 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f902577c -11:010000:3:1041892750.138979 (ldlm_request.c:98:ldlm_completion_ast() 1293+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf39f0e04 -0b:000200:2:1041892750.138989 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cd5e4 -11:000001:3:1041892750.138994 (ldlm_request.c:99:ldlm_completion_ast() 1293+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.138999 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:3:1041892750.139003 (ldlm_lock.c:670:ldlm_lock_match() 1293+1032): ### matched ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf39f0e04 -08:000001:2:1041892750.139011 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.139016 (ldlm_lock.c:151:ldlm_lock_put() 1293+1016): Process entered -0a:000200:2:1041892750.139020 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd39c -0e:000002:0:1041892750.139025 (filter.c:391:filter_obj_open() 1267+576): opened objid 0xc: rc = f5310430 -0e:000001:0:1041892750.139031 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113630256 : -181337040 : f5310430) -0b:000200:2:1041892750.139037 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d56dc : %zd -11:000001:3:1041892750.139043 (ldlm_lock.c:173:ldlm_lock_put() 1293+1016): Process leaving -0b:000200:2:1041892750.139048 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000001:0:1041892750.139052 (filter.c:644:filter_from_inode() 1267+448): Process entered -11:000001:3:1041892750.139057 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1000): Process entered -0a:004000:2:1041892750.139062 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000040:0:1041892750.139066 (filter.c:647:filter_from_inode() 1267+464): src inode 25042 (c35bfa44), dst obdo 0xc valid 0x00000131 -11:000001:3:1041892750.139073 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1000): Process leaving -0e:000001:0:1041892750.139078 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0a:000200:1:1041892750.139081 (lib-move.c:745:do_PtlPut() 1296+1540): PtlPut -> 2130706433: 0 -0e:000001:0:1041892750.139088 (filter.c:811:filter_open() 1267+400): Process leaving -11:000001:3:1041892750.139093 (ldlm_lock.c:461:ldlm_lock_decref() 1293+952): Process entered -0a:004000:1:1041892750.139096 (lib-move.c:800:do_PtlPut() 1296+1524): releasing state lock -04:000001:0:1041892750.139103 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.139108 (ldlm_lock.c:466:ldlm_lock_decref() 1293+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3ec4 lrc: 4/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -0b:000001:2:1041892750.139117 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:0:1041892750.139122 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.139126 (socknal_cb.c:631:ksocknal_send() 1296+1652): sending %zd bytes from [192](00000001,-167143228)... to nid: 0x0x7f000001000000c0 pid 0 -04:000001:0:1041892750.139135 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -0b:000001:2:1041892750.139139 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.139144 (ldlm_request.c:497:ldlm_cancel_lru() 1293+1048): Process entered -0b:000001:2:1041892750.139150 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.139155 (ldlm_request.c:504:ldlm_cancel_lru() 1293+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.139161 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -04:000002:0:1041892750.139166 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:000001:3:1041892750.139171 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -0b:000200:2:1041892750.139176 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:000200:1:1041892750.139180 (socknal.c:484:ksocknal_get_conn() 1296+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.139188 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.139193 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1684): type 1, nob 264 niov 2 -0a:004000:0:1041892750.139199 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -11:000001:3:1041892750.139204 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -11:000001:3:1041892750.139209 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -0b:001000:2:1041892750.139214 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.139219 (niobuf.c:441:ptl_send_rpc() 1296+804): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.139225 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:000001:3:1041892750.139230 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -11:000001:3:1041892750.139235 (ldlm_lock.c:502:ldlm_lock_decref() 1293+952): Process leaving -0b:000001:2:1041892750.139239 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.139244 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 1991 -08:000200:1:1041892750.139248 (client.c:662:ptlrpc_queue_wait() 1296+756): @@@ -- sleeping req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:0:1041892750.139257 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.139263 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.139266 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -0a:004000:0:1041892750.139271 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -11:000001:3:1041892750.139276 (ldlm_request.c:437:ldlm_cli_cancel() 1293+952): Process entered -0b:000200:2:1041892750.139281 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f900c840 -11:000001:3:1041892750.139287 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1000): Process entered -0b:000200:2:1041892750.139292 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f900c89c -08:000001:1:1041892750.139298 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -11:000001:3:1041892750.139303 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1000): Process leaving -0b:000200:2:1041892750.139308 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c9e64 -08:000200:1:1041892750.139313 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.139321 (events.c:62:reply_out_callback() 1104+528): Process entered -11:010000:3:1041892750.139325 (ldlm_request.c:445:ldlm_cli_cancel() 1293+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3ec4 lrc: 3/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000010:2:1041892750.139335 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6294 (tot 19165783). -01:000001:3:1041892750.139340 (mdc_request.c:177:mdc_blocking_ast() 1293+1048): Process entered -08:000001:2:1041892750.139345 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.139350 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:000001:1:1041892750.139355 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -01:000002:3:1041892750.139360 (mdc_request.c:201:mdc_blocking_ast() 1293+1048): invalidating inode 12 -08:000200:1:1041892750.139364 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:2:1041892750.139373 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca084 -08:000001:1:1041892750.139376 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892750.139382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -0a:000001:1:1041892750.139387 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041892750.139392 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:3:1041892750.139396 (mdc_request.c:218:mdc_blocking_ast() 1293+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.139401 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892750.139406 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.139411 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:3:1041892750.139417 (genops.c:268:class_conn2export() 1293+1080): Process entered -0b:000200:2:1041892750.139422 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.139427 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0a:004000:2:1041892750.139431 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:3:1041892750.139436 (genops.c:287:class_conn2export() 1293+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000040:1:1041892750.139442 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -0b:000200:0:1041892750.139449 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-178557988)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.139456 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.139463 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892750.139470 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892750.139474 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892750.139479 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1351 -05:000001:3:1041892750.139486 (genops.c:294:class_conn2export() 1293+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.139492 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.139499 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041892750.139503 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.139507 (client.c:263:ptlrpc_prep_req() 1293+1016): Process entered -0a:000001:2:1041892750.139513 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -08:000001:0:1041892750.139519 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.139523 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 29568 -08:000010:3:1041892750.139532 (client.c:268:ptlrpc_prep_req() 1293+1032): kmalloced 'request': 204 at f6098ef4 (tot 19165987) -0a:004000:2:1041892750.139539 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041892750.139544 (pack_generic.c:42:lustre_pack_msg() 1293+1096): kmalloced '*msg': 192 at f05b8294 (tot 19166179) -0b:000200:2:1041892750.139550 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892750.139556 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041892750.139559 (connection.c:135:ptlrpc_connection_addref() 1293+1048): Process entered -0a:004000:2:1041892750.139564 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.139569 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.139572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f911b160 -08:000040:3:1041892750.139578 (connection.c:137:ptlrpc_connection_addref() 1293+1048): connection=f54d139c refcount 24 -0b:000200:2:1041892750.139583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f911b1bc -08:000001:3:1041892750.139589 (connection.c:139:ptlrpc_connection_addref() 1293+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.139595 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c9e64 -08:000001:3:1041892750.139601 (client.c:305:ptlrpc_prep_req() 1293+1032): Process leaving (rc=4127821556 : -167145740 : f6098ef4) -0a:004000:2:1041892750.139608 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.139613 (client.c:613:ptlrpc_queue_wait() 1293+1160): Process entered -0a:000040:0:1041892750.139618 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -08:000001:1:1041892750.139623 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:0:1041892750.139628 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.139634 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.139637 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:3:1041892750.139643 (client.c:621:ptlrpc_queue_wait() 1293+1176): Sending RPC pid:xid:nid:opc 1293:4948:7f000001:103 -0a:000040:1:1041892750.139649 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b160, sequence: 985, eq->size: 1024 -08:000001:0:1041892750.139657 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.139662 (niobuf.c:372:ptl_send_rpc() 1293+1240): Process entered -0b:000001:2:1041892750.139667 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.139673 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:1:1041892750.139676 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.139683 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892750.139687 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:0:1041892750.139693 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -0b:000200:2:1041892750.139699 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:0:1041892750.139704 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:100000:1:1041892750.139709 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1292:0x1351:7f000001:0 -08:000001:0:1041892750.139717 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.139721 (service.c:204:handle_incoming_request() 1144+240): got req 4945 (md: f5118000 + 29568) -08:000001:0:1041892750.139728 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:3:1041892750.139732 (niobuf.c:399:ptl_send_rpc() 1293+1256): kmalloced 'repbuf': 72 at f05d9c2c (tot 19166251) -0b:001000:2:1041892750.139739 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.139745 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:3:1041892750.139750 (lib-dispatch.c:54:lib_dispatch() 1293+1592): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041892750.139756 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:1:1041892750.139760 (genops.c:268:class_conn2export() 1144+272): Process entered -0a:004000:2:1041892750.139766 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.139770 (lib-me.c:42:do_PtlMEAttach() 1293+1624): taking state lock -05:000080:1:1041892750.139774 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:0:1041892750.139781 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -05:000001:1:1041892750.139785 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892750.139793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f8ff41a0 -0a:000001:0:1041892750.139799 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.139804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f8ff41fc -08:000001:1:1041892750.139810 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -0b:000200:2:1041892750.139816 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df66c -08:000001:0:1041892750.139822 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.139827 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.139832 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.139836 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:2:1041892750.139841 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:0:1041892750.139848 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000040:1:1041892750.139852 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.139858 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.139863 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.139867 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.139875 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e486b4 -11:000001:1:1041892750.139878 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -08:000001:1:1041892750.139883 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -0b:000200:2:1041892750.139889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000001:1:1041892750.139893 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.139900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000002:1:1041892750.139903 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -0a:000040:0:1041892750.139908 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -0b:000001:2:1041892750.139914 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.139919 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.139924 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -08:000001:0:1041892750.139930 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.139934 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d529c (tot 19166323) -08:000001:0:1041892750.139941 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:2:1041892750.139945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.139950 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -0a:000001:0:1041892750.139956 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:1:1041892750.139959 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -0a:004000:3:1041892750.139964 (lib-me.c:58:do_PtlMEAttach() 1293+1624): releasing state lock -0b:000200:2:1041892750.139969 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041892750.139976 (lib-dispatch.c:54:lib_dispatch() 1293+1592): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892750.139982 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -0a:004000:3:1041892750.139988 (lib-md.c:210:do_PtlMDAttach() 1293+1624): taking state lock -0a:004000:2:1041892750.139993 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.139998 (lib-md.c:229:do_PtlMDAttach() 1293+1624): releasing state lock -11:010000:1:1041892750.140002 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3504 -0a:000001:2:1041892750.140012 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.140016 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -0a:000001:0:1041892750.140022 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.140027 (niobuf.c:433:ptl_send_rpc() 1293+1256): Setup reply buffer: 72 bytes, xid 4948, portal 18 -0a:000200:2:1041892750.140033 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1352 -0a:000200:3:1041892750.140040 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.140047 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:1:1041892750.140052 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -08:000001:0:1041892750.140058 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.140063 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 18176 -0a:004000:3:1041892750.140072 (lib-md.c:261:do_PtlMDBind() 1293+1688): taking state lock -0a:004000:2:1041892750.140077 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.140081 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.140088 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:1:1041892750.140093 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -0a:004000:3:1041892750.140098 (lib-md.c:269:do_PtlMDBind() 1293+1688): releasing state lock -0a:004000:2:1041892750.140103 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.140107 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.140112 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f9152d60 -08:000200:3:1041892750.140119 (niobuf.c:77:ptl_send_buf() 1293+1336): Sending 192 bytes to portal 17, xid 4948 -0b:000200:2:1041892750.140125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f9152dbc -11:000001:1:1041892750.140131 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -0a:000200:3:1041892750.140136 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.140142 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05df66c -0a:004000:3:1041892750.140148 (lib-move.c:737:do_PtlPut() 1293+1976): taking state lock -11:000001:1:1041892750.140151 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -0a:004000:2:1041892750.140157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.140160 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -0a:000200:3:1041892750.140165 (lib-move.c:745:do_PtlPut() 1293+1992): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.140171 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.140175 (lib-move.c:800:do_PtlPut() 1293+1976): releasing state lock -11:000001:1:1041892750.140179 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -0b:000200:3:1041892750.140184 (socknal_cb.c:631:ksocknal_send() 1293+2104): sending %zd bytes from [192](00000001,-262438252)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892750.140192 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:3:1041892750.140197 (socknal.c:484:ksocknal_get_conn() 1293+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892750.140203 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041892750.140207 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.140210 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -0b:000001:2:1041892750.140215 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:1:1041892750.140220 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -11:000001:1:1041892750.140223 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -0b:000200:3:1041892750.140228 (socknal_cb.c:580:ksocknal_launch_packet() 1293+2136): type 1, nob 264 niov 2 -0b:000200:2:1041892750.140234 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.140239 (niobuf.c:441:ptl_send_rpc() 1293+1256): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.140245 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.140251 (client.c:662:ptlrpc_queue_wait() 1293+1208): @@@ -- sleeping req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.140258 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.140263 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -0a:004000:2:1041892750.140268 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.140272 (client.c:402:ptlrpc_check_reply() 1293+1192): Process leaving -11:000001:1:1041892750.140276 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.140281 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 0 for req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.140289 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f900c8a0 -0a:000200:1:1041892750.140294 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.140300 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -08:000001:3:1041892750.140304 (client.c:402:ptlrpc_check_reply() 1293+1192): Process leaving -0a:004000:1:1041892750.140308 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -08:000200:3:1041892750.140313 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 0 for req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.140320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f900c8fc -08:000001:3:1041892750.140326 (client.c:379:ptlrpc_check_reply() 1288+1192): Process entered -0b:000200:2:1041892750.140331 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bf74 -08:000001:3:1041892750.140336 (client.c:383:ptlrpc_check_reply() 1288+1208): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.140341 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:3:1041892750.140345 (client.c:404:ptlrpc_check_reply() 1288+1240): @@@ rc = 1 for req x4943/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892750.140352 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55b6bdc (tot 19166083). -08:000200:3:1041892750.140358 (client.c:667:ptlrpc_queue_wait() 1288+1208): @@@ -- done sleeping req x4943/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.140365 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.140369 (pack_generic.c:79:lustre_unpack_msg() 1288+1208): Process entered -0a:000200:2:1041892750.140374 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000001:3:1041892750.140378 (pack_generic.c:106:lustre_unpack_msg() 1288+1224): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.140383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6bdc : %zd -08:000200:3:1041892750.140388 (client.c:716:ptlrpc_queue_wait() 1288+1208): @@@ status 0 - req x4943/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.140396 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.140399 (client.c:453:ptlrpc_free_committed() 1288+1224): Process entered -08:080000:3:1041892750.140404 (client.c:460:ptlrpc_free_committed() 1288+1240): committing for xid 0, last_committed 0 -0b:000001:2:1041892750.140409 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.140413 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -08:080000:3:1041892750.140418 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:1:1041892750.140424 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 4945 -08:080000:3:1041892750.140430 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892750.140437 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -08:080000:3:1041892750.140442 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.140450 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.140455 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -08:080000:3:1041892750.140460 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892750.140467 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:080000:3:1041892750.140472 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.140480 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:080000:3:1041892750.140484 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.140491 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -08:000001:3:1041892750.140496 (client.c:481:ptlrpc_free_committed() 1288+1224): Process leaving -0a:000001:2:1041892750.140500 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892750.140505 (client.c:411:ptlrpc_check_status() 1288+1192): Process entered -0a:000040:2:1041892750.140510 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152d60, sequence: 3961, eq->size: 1024 -08:000001:3:1041892750.140516 (client.c:426:ptlrpc_check_status() 1288+1208): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.140521 (client.c:766:ptlrpc_queue_wait() 1288+1160): Process leaving -0a:000001:2:1041892750.140526 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.140531 (client.c:355:__ptlrpc_req_finished() 1288+1016): Process entered -0b:000200:1:1041892750.140534 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262319460)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:2:1041892750.140541 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.140546 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000040:3:1041892750.140552 (client.c:360:__ptlrpc_req_finished() 1288+1064): @@@ refcount now 0 req x4943/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:100000:2:1041892750.140560 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1287:0x1352:7f000001:0 -0b:000200:1:1041892750.140566 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -08:000001:3:1041892750.140571 (client.c:310:__ptlrpc_free_req() 1288+1064): Process entered -08:000200:2:1041892750.140576 (service.c:204:handle_incoming_request() 1254+240): got req 4946 (md: f4ef0000 + 18176) -11:000001:1:1041892750.140581 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -05:000001:2:1041892750.140586 (genops.c:268:class_conn2export() 1254+272): Process entered -11:000001:1:1041892750.140589 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -08:000010:3:1041892750.140594 (client.c:326:__ptlrpc_free_req() 1288+1080): kfreed 'request->rq_repmsg': 72 at f05d56dc (tot 19166011). -05:000080:2:1041892750.140600 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.140605 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.140610 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -11:000001:1:1041892750.140614 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.140620 (client.c:331:__ptlrpc_free_req() 1288+1080): kfreed 'request->rq_reqmsg': 192 at f6587294 (tot 19165819). -05:000001:2:1041892750.140626 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.140632 (connection.c:109:ptlrpc_put_connection() 1288+1112): Process entered -11:000001:1:1041892750.140636 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -11:000001:1:1041892750.140640 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.140645 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -08:000001:2:1041892750.140649 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -11:010000:1:1041892750.140653 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f05b3684 lrc: 1/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3504 -08:000040:3:1041892750.140662 (connection.c:117:ptlrpc_put_connection() 1288+1112): connection=f54d139c refcount 23 -11:000001:1:1041892750.140666 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -08:000040:2:1041892750.140671 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 3 -08:000001:3:1041892750.140676 (connection.c:130:ptlrpc_put_connection() 1288+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.140682 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:010000:1:1041892750.140687 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3684 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3504 -08:000010:3:1041892750.140696 (client.c:344:__ptlrpc_free_req() 1288+1080): kfreed 'request': 204 at f63da7bc (tot 19165615). -11:000001:1:1041892750.140701 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -11:000040:1:1041892750.140705 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528cab4 count: 1 -02:000001:2:1041892750.140711 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:3:1041892750.140715 (client.c:345:__ptlrpc_free_req() 1288+1064): Process leaving -11:000001:1:1041892750.140719 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.140724 (client.c:364:__ptlrpc_req_finished() 1288+1032): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892750.140729 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f05b3684 (tot 2559595). -11:000001:3:1041892750.140735 (ldlm_lock.c:902:ldlm_lock_cancel() 1288+1000): Process entered -08:000001:2:1041892750.140740 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -11:000001:3:1041892750.140745 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1288+1048): Process entered -08:000001:2:1041892750.140749 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.140754 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1288+1064): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.140758 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -11:000001:1:1041892750.140763 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.140767 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041892750.140773 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4946/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:3:1041892750.140780 (ldlm_lock.c:191:ldlm_lock_destroy() 1288+1032): Process entered -08:000001:1:1041892750.140783 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -02:000001:2:1041892750.140788 (handler.c:999:mds_close() 1254+320): Process entered -08:000040:1:1041892750.140792 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 2 -02:000001:2:1041892750.140797 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -11:000001:3:1041892750.140802 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+1064): Process entered -02:000001:2:1041892750.140808 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4040462280 : -254505016 : f0d48fc8) -08:000001:1:1041892750.140813 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.140817 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:1:1041892750.140821 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000010:2:1041892750.140826 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d97ec (tot 19165687) -0a:000040:1:1041892750.140831 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -02:000001:2:1041892750.140837 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.140841 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.140846 (handler.c:1388:mds_handle() 1254+272): Process leaving -08:000001:1:1041892750.140850 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.140855 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+1064): Process leaving -08:000001:1:1041892750.140859 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:3:1041892750.140864 (ldlm_lock.c:151:ldlm_lock_put() 1288+1080): Process entered -02:000040:2:1041892750.140869 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1002, last_committed 882, xid 4946 -11:000001:3:1041892750.140874 (ldlm_lock.c:173:ldlm_lock_put() 1288+1080): Process leaving -11:000001:3:1041892750.140879 (ldlm_lock.c:232:ldlm_lock_destroy() 1288+1032): Process leaving -02:000200:2:1041892750.140883 (handler.c:1418:mds_handle() 1254+272): sending reply -11:000001:3:1041892750.140888 (ldlm_lock.c:920:ldlm_lock_cancel() 1288+1000): Process leaving -0a:000200:2:1041892750.140892 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.140897 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:3:1041892750.140902 (ldlm_request.c:486:ldlm_cli_cancel() 1288+952): Process leaving -0a:000040:1:1041892750.140905 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -0a:004000:2:1041892750.140912 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -11:000001:3:1041892750.140916 (ldlm_lock.c:151:ldlm_lock_put() 1288+1000): Process entered -0a:004000:2:1041892750.140921 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -11:000001:3:1041892750.140926 (ldlm_lock.c:173:ldlm_lock_put() 1288+1000): Process leaving -08:000200:2:1041892750.140930 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4946 -0a:000001:1:1041892750.140935 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.140939 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.140944 (ldlm_lock.c:151:ldlm_lock_put() 1288+952): Process entered -0a:000200:2:1041892750.140949 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -11:010000:3:1041892750.140955 (ldlm_lock.c:155:ldlm_lock_put() 1288+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05c7ec4 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf4e4ba44 -08:000001:1:1041892750.140963 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:3:1041892750.140967 (ldlm_resource.c:370:ldlm_resource_putref() 1288+1000): Process entered -11:000040:3:1041892750.140972 (ldlm_resource.c:373:ldlm_resource_putref() 1288+1000): putref res: f3a8ee18 count: 1 -0a:004000:2:1041892750.140978 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -11:000001:3:1041892750.140982 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1016): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.140988 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.140993 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000010:3:1041892750.140998 (ldlm_lock.c:169:ldlm_lock_put() 1288+968): kfreed 'lock': 184 at f05c7ec4 (tot 2559411). -0a:004000:2:1041892750.141004 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -11:000001:3:1041892750.141008 (ldlm_lock.c:173:ldlm_lock_put() 1288+952): Process leaving -0b:000200:2:1041892750.141013 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262301716)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:1:1041892750.141020 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -01:000001:3:1041892750.141027 (mdc_request.c:427:mdc_enqueue() 1288+920): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.141033 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892750.141038 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -07:000001:3:1041892750.141044 (../include/linux/obd_class.h:204:obd_packmd() 1288+696): Process entered -0b:000200:2:1041892750.141050 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -05:000001:3:1041892750.141055 (genops.c:268:class_conn2export() 1288+744): Process entered -08:000001:1:1041892750.141059 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.141064 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -05:000080:3:1041892750.141068 (genops.c:287:class_conn2export() 1288+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.141074 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -05:000001:3:1041892750.141078 (genops.c:294:class_conn2export() 1288+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:2:1041892750.141085 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000001:1:1041892750.141089 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -03:000001:3:1041892750.141093 (osc_request.c:70:osc_packmd() 1288+744): Process entered -08:000001:2:1041892750.141098 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.141102 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -08:000001:2:1041892750.141109 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -03:000001:3:1041892750.141113 (osc_request.c:74:osc_packmd() 1288+760): Process leaving (rc=40 : 40 : 28) -0a:000001:1:1041892750.141117 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.141123 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.141126 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:3:1041892750.141131 (../include/linux/obd_class.h:209:obd_packmd() 1288+712): Process leaving (rc=40 : 40 : 28) -0a:000040:2:1041892750.141137 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -08:000001:1:1041892750.141142 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:3:1041892750.141146 (client.c:355:__ptlrpc_req_finished() 1288+728): Process entered -0a:000001:2:1041892750.141151 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892750.141155 (client.c:360:__ptlrpc_req_finished() 1288+776): @@@ refcount now 0 req x4936/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.141163 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141167 (client.c:310:__ptlrpc_free_req() 1288+776): Process entered -08:000001:2:1041892750.141172 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000010:3:1041892750.141176 (client.c:326:__ptlrpc_free_req() 1288+792): kfreed 'request->rq_repmsg': 320 at f529a400 (tot 19165367). -0a:000001:1:1041892750.141181 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:3:1041892750.141186 (client.c:331:__ptlrpc_free_req() 1288+792): kfreed 'request->rq_reqmsg': 352 at f529a000 (tot 19165015). -0a:000040:1:1041892750.141191 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -08:000001:3:1041892750.141197 (connection.c:109:ptlrpc_put_connection() 1288+824): Process entered -08:000040:3:1041892750.141202 (connection.c:117:ptlrpc_put_connection() 1288+824): connection=f54d139c refcount 22 -0a:000001:1:1041892750.141206 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.141211 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141216 (connection.c:130:ptlrpc_put_connection() 1288+840): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.141221 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.141225 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892750.141231 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -08:000010:3:1041892750.141237 (client.c:344:__ptlrpc_free_req() 1288+792): kfreed 'request': 204 at f55bb294 (tot 19164811). -0a:000001:2:1041892750.141243 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.141247 (client.c:345:__ptlrpc_free_req() 1288+776): Process leaving -08:000001:2:1041892750.141251 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141256 (client.c:364:__ptlrpc_req_finished() 1288+744): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.141262 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.141266 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -01:000001:3:1041892750.141271 (mdc_request.c:115:mdc_getattr() 1288+744): Process entered -0a:000040:1:1041892750.141275 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -05:000001:3:1041892750.141281 (genops.c:268:class_conn2export() 1288+872): Process entered -0a:000001:1:1041892750.141284 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.141290 (genops.c:287:class_conn2export() 1288+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892750.141296 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:3:1041892750.141301 (genops.c:294:class_conn2export() 1288+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.141306 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141311 (client.c:263:ptlrpc_prep_req() 1288+808): Process entered -0a:000001:2:1041892750.141316 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041892750.141320 (client.c:268:ptlrpc_prep_req() 1288+824): kmalloced 'request': 204 at f55bb294 (tot 19165015) -0a:000200:2:1041892750.141326 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c5 -08:000010:3:1041892750.141332 (pack_generic.c:42:lustre_pack_msg() 1288+888): kmalloced '*msg': 192 at f63da7bc (tot 19165207) -08:000001:1:1041892750.141338 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892750.141343 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631732 : -262335564 : f05d13b4) -0a:000001:1:1041892750.141349 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:2:1041892750.141353 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39ca294 [1](f4ae55ac,240)... + 0 -08:000001:3:1041892750.141361 (connection.c:135:ptlrpc_connection_addref() 1288+840): Process entered -0a:004000:2:1041892750.141366 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:3:1041892750.141369 (connection.c:137:ptlrpc_connection_addref() 1288+840): connection=f54d139c refcount 23 -0a:000040:1:1041892750.141374 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -0b:000200:2:1041892750.141380 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892750.141385 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.141390 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141394 (connection.c:139:ptlrpc_connection_addref() 1288+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.141400 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892750.141405 (client.c:305:ptlrpc_prep_req() 1288+824): Process leaving (rc=4116427412 : -178539884 : f55bb294) -0a:000001:1:1041892750.141411 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -01:000002:3:1041892750.141415 (mdc_request.c:134:mdc_getattr() 1288+744): reserving 40 bytes for MD/symlink in packet -0a:004000:2:1041892750.141421 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.141425 (client.c:613:ptlrpc_queue_wait() 1288+952): Process entered -0a:000040:1:1041892750.141429 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -08:100000:3:1041892750.141435 (client.c:621:ptlrpc_queue_wait() 1288+968): Sending RPC pid:xid:nid:opc 1288:4949:7f000001:1 -0a:000001:1:1041892750.141440 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.141446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f9025780 -08:000001:1:1041892750.141452 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.141457 (niobuf.c:372:ptl_send_rpc() 1288+1032): Process entered -0b:000200:2:1041892750.141462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f90257dc -08:000001:1:1041892750.141467 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.141473 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df66c -08:000010:3:1041892750.141479 (niobuf.c:399:ptl_send_rpc() 1288+1048): kmalloced 'repbuf': 240 at f6587294 (tot 19165447) -0a:000001:1:1041892750.141485 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.141490 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000200:3:1041892750.141494 (lib-dispatch.c:54:lib_dispatch() 1288+1384): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.141499 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.141504 (lib-me.c:42:do_PtlMEAttach() 1288+1416): taking state lock -0a:000200:2:1041892750.141508 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -0b:000200:2:1041892750.141512 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae55ac : %zd -0b:000200:2:1041892750.141519 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.141524 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.141529 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.141533 (lib-me.c:58:do_PtlMEAttach() 1288+1416): releasing state lock -0a:000040:1:1041892750.141538 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -0a:000200:3:1041892750.141543 (lib-dispatch.c:54:lib_dispatch() 1288+1384): 2130706433: API call PtlMDAttach (11) -0a:000001:1:1041892750.141548 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.141554 (lib-md.c:210:do_PtlMDAttach() 1288+1416): taking state lock -0b:000001:2:1041892750.141559 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:3:1041892750.141565 (lib-md.c:229:do_PtlMDAttach() 1288+1416): releasing state lock -08:000001:1:1041892750.141569 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.141574 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.141579 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:3:1041892750.141585 (niobuf.c:433:ptl_send_rpc() 1288+1048): Setup reply buffer: 240 bytes, xid 4949, portal 10 -08:000001:1:1041892750.141590 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:3:1041892750.141595 (lib-dispatch.c:54:lib_dispatch() 1288+1448): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.141601 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.141604 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892750.141609 (lib-md.c:261:do_PtlMDBind() 1288+1480): taking state lock -0a:004000:2:1041892750.141614 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.141617 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -0a:000001:1:1041892750.141622 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.141627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f8ff4200 -08:000001:1:1041892750.141632 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.141638 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f8ff425c -08:000001:1:1041892750.141644 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.141649 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f33c -0a:000001:1:1041892750.141654 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.141659 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.141663 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.141667 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.141674 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.141679 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.141683 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041892750.141688 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -0a:004000:2:1041892750.141693 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.141698 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.141702 (lib-md.c:269:do_PtlMDBind() 1288+1480): releasing state lock -0b:000200:2:1041892750.141706 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892750.141712 (niobuf.c:77:ptl_send_buf() 1288+1128): Sending 192 bytes to portal 12, xid 4949 -08:000001:2:1041892750.141718 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -0a:000040:1:1041892750.141723 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -0a:000200:3:1041892750.141728 (lib-dispatch.c:54:lib_dispatch() 1288+1448): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.141734 (client.c:383:ptlrpc_check_reply() 1291+700): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.141739 (lib-move.c:737:do_PtlPut() 1288+1768): taking state lock -08:000200:2:1041892750.141744 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 1 for req x1989/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892750.141752 (lib-move.c:745:do_PtlPut() 1288+1784): PtlPut -> 2130706433: 0 -08:000200:2:1041892750.141758 (client.c:667:ptlrpc_queue_wait() 1291+700): @@@ -- done sleeping req x1989/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892750.141765 (lib-move.c:800:do_PtlPut() 1288+1768): releasing state lock -0a:000001:1:1041892750.141769 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.141774 (pack_generic.c:79:lustre_unpack_msg() 1291+700): Process entered -08:000001:1:1041892750.141778 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.141783 (socknal_cb.c:631:ksocknal_send() 1288+1896): sending %zd bytes from [192](00000001,-163731524)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892750.141791 (pack_generic.c:106:lustre_unpack_msg() 1291+716): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.141795 (socknal.c:484:ksocknal_get_conn() 1288+1928): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000200:2:1041892750.141801 (client.c:716:ptlrpc_queue_wait() 1291+700): @@@ status 0 - req x1989/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892750.141807 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1928): type 1, nob 264 niov 2 -08:000001:2:1041892750.141813 (client.c:411:ptlrpc_check_status() 1291+684): Process entered -08:000001:3:1041892750.141816 (niobuf.c:441:ptl_send_rpc() 1288+1048): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.141821 (client.c:426:ptlrpc_check_status() 1291+700): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.141825 (client.c:662:ptlrpc_queue_wait() 1288+1000): @@@ -- sleeping req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.141833 (client.c:766:ptlrpc_queue_wait() 1291+652): Process leaving -08:000001:3:1041892750.141836 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -03:000002:2:1041892750.141840 (osc_request.c:186:osc_open() 1291+444): mode: 100000 -08:000001:3:1041892750.141845 (client.c:402:ptlrpc_check_reply() 1288+984): Process leaving -03:000001:2:1041892750.141849 (osc_request.c:190:osc_open() 1291+444): Process leaving -08:000200:3:1041892750.141852 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 0 for req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.141860 (client.c:355:__ptlrpc_req_finished() 1291+508): Process entered -08:000001:3:1041892750.141863 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -08:000040:2:1041892750.141867 (client.c:360:__ptlrpc_req_finished() 1291+556): @@@ refcount now 0 req x1989/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.141874 (client.c:402:ptlrpc_check_reply() 1288+984): Process leaving -08:000001:2:1041892750.141878 (client.c:310:__ptlrpc_free_req() 1291+556): Process entered -08:000200:3:1041892750.141882 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 0 for req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:2:1041892750.141889 (client.c:326:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_repmsg': 240 at f4ae55ac (tot 19165207). -08:000001:3:1041892750.141895 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000010:2:1041892750.141899 (client.c:331:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_reqmsg': 240 at f6098dec (tot 19164967). -0a:000001:3:1041892750.141904 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:2:1041892750.141908 (connection.c:109:ptlrpc_put_connection() 1291+604): Process entered -0a:000040:3:1041892750.141912 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -08:000040:2:1041892750.141918 (connection.c:117:ptlrpc_put_connection() 1291+604): connection=f54d139c refcount 22 -0a:000001:3:1041892750.141922 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.141927 (connection.c:130:ptlrpc_put_connection() 1291+620): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.141931 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041892750.141936 (client.c:344:__ptlrpc_free_req() 1291+572): kfreed 'request': 204 at f4ae58c4 (tot 19164763). -08:000001:2:1041892750.141942 (client.c:345:__ptlrpc_free_req() 1291+556): Process leaving -08:000001:2:1041892750.141945 (client.c:364:__ptlrpc_req_finished() 1291+524): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892750.141949 (../include/linux/obd_class.h:345:obd_open() 1291+412): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.141956 (file.c:156:ll_file_open() 1291+380): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.141962 (dcache.c:48:ll_intent_release() 1291+344): Process entered -11:000001:2:1041892750.141965 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+440): Process entered -11:000001:2:1041892750.141970 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+440): Process leaving -11:000001:2:1041892750.141973 (ldlm_lock.c:461:ldlm_lock_decref() 1291+392): Process entered -11:010000:2:1041892750.141977 (ldlm_lock.c:466:ldlm_lock_decref() 1291+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0ec4 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -11:000001:2:1041892750.141984 (ldlm_request.c:497:ldlm_cancel_lru() 1291+488): Process entered -11:000001:2:1041892750.141988 (ldlm_request.c:504:ldlm_cancel_lru() 1291+504): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.141992 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -11:000001:2:1041892750.141995 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -11:000001:2:1041892750.141998 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -11:000001:2:1041892750.142001 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -11:000001:2:1041892750.142005 (ldlm_lock.c:502:ldlm_lock_decref() 1291+392): Process leaving -07:002000:2:1041892750.142008 (dcache.c:74:ll_intent_release() 1291+360): D_IT UP dentry f508b314 fsdata f509dd3c intent: open -07:000001:2:1041892750.142013 (dcache.c:76:ll_intent_release() 1291+344): Process leaving -07:000001:2:1041892750.142025 (file.c:278:ll_file_release() 1291+436): Process entered -07:000001:2:1041892750.142029 (../include/linux/obd_class.h:325:obd_close() 1291+468): Process entered -05:000001:2:1041892750.142032 (genops.c:268:class_conn2export() 1291+516): Process entered -05:000080:2:1041892750.142035 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.142040 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.142045 (osc_request.c:202:osc_close() 1291+516): Process entered -05:000001:2:1041892750.142048 (genops.c:268:class_conn2export() 1291+644): Process entered -05:000080:2:1041892750.142052 (genops.c:287:class_conn2export() 1291+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.142056 (genops.c:294:class_conn2export() 1291+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.142061 (client.c:263:ptlrpc_prep_req() 1291+580): Process entered -08:000010:2:1041892750.142064 (client.c:268:ptlrpc_prep_req() 1291+596): kmalloced 'request': 204 at f4ae58c4 (tot 19164967) -08:000010:2:1041892750.142069 (pack_generic.c:42:lustre_pack_msg() 1291+660): kmalloced '*msg': 240 at f6098dec (tot 19165207) -08:000001:2:1041892750.142074 (connection.c:135:ptlrpc_connection_addref() 1291+612): Process entered -08:000040:2:1041892750.142077 (connection.c:137:ptlrpc_connection_addref() 1291+612): connection=f54d139c refcount 23 -08:000001:2:1041892750.142081 (connection.c:139:ptlrpc_connection_addref() 1291+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.142086 (client.c:305:ptlrpc_prep_req() 1291+596): Process leaving (rc=4105066692 : -189900604 : f4ae58c4) -08:000001:2:1041892750.142091 (client.c:613:ptlrpc_queue_wait() 1291+724): Process entered -08:100000:2:1041892750.142094 (client.c:621:ptlrpc_queue_wait() 1291+740): Sending RPC pid:xid:nid:opc 1291:1993:7f000001:12 -08:000001:2:1041892750.142099 (niobuf.c:372:ptl_send_rpc() 1291+804): Process entered -08:000010:2:1041892750.142103 (niobuf.c:399:ptl_send_rpc() 1291+820): kmalloced 'repbuf': 240 at f4ae55ac (tot 19165447) -0a:000200:2:1041892750.142107 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.142112 (lib-me.c:42:do_PtlMEAttach() 1291+1188): taking state lock -0a:004000:2:1041892750.142115 (lib-me.c:58:do_PtlMEAttach() 1291+1188): releasing state lock -0a:000200:2:1041892750.142119 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.142123 (lib-md.c:210:do_PtlMDAttach() 1291+1188): taking state lock -0a:004000:2:1041892750.142127 (lib-md.c:229:do_PtlMDAttach() 1291+1188): releasing state lock -08:000200:2:1041892750.142131 (niobuf.c:433:ptl_send_rpc() 1291+820): Setup reply buffer: 240 bytes, xid 1993, portal 4 -0a:000200:2:1041892750.142135 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.142140 (lib-md.c:261:do_PtlMDBind() 1291+1252): taking state lock -0a:004000:2:1041892750.142143 (lib-md.c:269:do_PtlMDBind() 1291+1252): releasing state lock -08:000200:2:1041892750.142146 (niobuf.c:77:ptl_send_buf() 1291+900): Sending 240 bytes to portal 6, xid 1993 -0a:000200:2:1041892750.142150 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.142154 (lib-move.c:737:do_PtlPut() 1291+1540): taking state lock -0a:000200:2:1041892750.142158 (lib-move.c:745:do_PtlPut() 1291+1556): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.142162 (lib-move.c:800:do_PtlPut() 1291+1540): releasing state lock -0b:000200:2:1041892750.142166 (socknal_cb.c:631:ksocknal_send() 1291+1668): sending %zd bytes from [240](00000001,-167146004)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.142172 (socknal.c:484:ksocknal_get_conn() 1291+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892750.142178 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1700): type 1, nob 312 niov 2 -08:000001:2:1041892750.142182 (niobuf.c:441:ptl_send_rpc() 1291+820): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.142185 (client.c:662:ptlrpc_queue_wait() 1291+772): @@@ -- sleeping req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.142191 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -08:000001:2:1041892750.142194 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -08:000200:2:1041892750.142197 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.142203 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -08:000001:2:1041892750.142206 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -08:000200:2:1041892750.142209 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.142216 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.142220 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.142224 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.142227 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1350 -0a:000001:2:1041892750.142232 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633300 : -262333996 : f05d19d4) -0a:000200:2:1041892750.142237 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e487bc [1](f05d5104,72)... + 0 -0a:004000:2:1041892750.142244 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.142250 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.142254 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.142257 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f90257e0 -0b:000200:2:1041892750.142262 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f902583c -0b:000200:2:1041892750.142268 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df66c -08:000001:2:1041892750.142272 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.142277 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.142281 (client.c:379:ptlrpc_check_reply() 1295+1192): Process entered -0a:000200:2:1041892750.142287 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -08:000001:1:1041892750.142290 (client.c:383:ptlrpc_check_reply() 1295+1208): Process leaving via out (rc=1 : 1 : 1) -08:000200:1:1041892750.142294 (client.c:404:ptlrpc_check_reply() 1295+1240): @@@ rc = 1 for req x4944/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.142302 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5104 : %zd -08:000200:1:1041892750.142306 (client.c:667:ptlrpc_queue_wait() 1295+1208): @@@ -- done sleeping req x4944/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.142313 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.142316 (pack_generic.c:79:lustre_unpack_msg() 1295+1208): Process entered -0a:004000:2:1041892750.142321 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.142323 (pack_generic.c:106:lustre_unpack_msg() 1295+1224): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.142328 (client.c:716:ptlrpc_queue_wait() 1295+1208): @@@ status 0 - req x4944/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.142335 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.142338 (client.c:453:ptlrpc_free_committed() 1295+1224): Process entered -08:080000:1:1041892750.142342 (client.c:460:ptlrpc_free_committed() 1295+1240): committing for xid 0, last_committed 0 -0b:000001:2:1041892750.142347 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:080000:1:1041892750.142351 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.142359 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.142363 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:080000:1:1041892750.142367 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.142373 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.142380 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.142387 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:1:1041892750.142389 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.142397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:1:1041892750.142400 (client.c:466:ptlrpc_free_committed() 1295+1272): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.142406 (client.c:481:ptlrpc_free_committed() 1295+1224): Process leaving -0b:000200:2:1041892750.142411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f900c900 -08:000001:1:1041892750.142415 (client.c:411:ptlrpc_check_status() 1295+1192): Process entered -08:000001:1:1041892750.142420 (client.c:426:ptlrpc_check_status() 1295+1208): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.142424 (client.c:766:ptlrpc_queue_wait() 1295+1160): Process leaving -0b:000200:2:1041892750.142429 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f900c95c -0b:000200:2:1041892750.142434 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9f74 -08:000001:1:1041892750.142438 (client.c:355:__ptlrpc_req_finished() 1295+1016): Process entered -08:000040:1:1041892750.142442 (client.c:360:__ptlrpc_req_finished() 1295+1064): @@@ refcount now 0 req x4944/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.142450 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892750.142452 (client.c:310:__ptlrpc_free_req() 1295+1064): Process entered -08:000010:2:1041892750.142457 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d529c (tot 19165375). -08:000001:2:1041892750.142462 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892750.142465 (client.c:326:__ptlrpc_free_req() 1295+1080): kfreed 'request->rq_repmsg': 72 at f05d5104 (tot 19165303). -0a:000200:2:1041892750.142471 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -08:000010:1:1041892750.142474 (client.c:331:__ptlrpc_free_req() 1295+1080): kfreed 'request->rq_reqmsg': 192 at f64ff6b4 (tot 19165111). -0b:000200:2:1041892750.142481 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d529c : %zd -08:000001:1:1041892750.142485 (connection.c:109:ptlrpc_put_connection() 1295+1112): Process entered -0a:004000:2:1041892750.142490 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:1:1041892750.142493 (connection.c:117:ptlrpc_put_connection() 1295+1112): connection=f54d139c refcount 22 -0b:000001:2:1041892750.142498 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.142501 (connection.c:130:ptlrpc_put_connection() 1295+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.142506 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892750.142510 (client.c:344:__ptlrpc_free_req() 1295+1080): kfreed 'request': 204 at f4ae59cc (tot 19164907). -08:000001:1:1041892750.142516 (client.c:345:__ptlrpc_free_req() 1295+1064): Process leaving -08:000001:1:1041892750.142519 (client.c:364:__ptlrpc_req_finished() 1295+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.142524 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.142528 (ldlm_lock.c:902:ldlm_lock_cancel() 1295+1000): Process entered -0a:004000:2:1041892750.142533 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.142536 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1295+1048): Process entered -0a:000001:2:1041892750.142541 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.142545 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c8 -11:000001:1:1041892750.142549 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1295+1064): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.142554 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.142560 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 108960 -11:000001:1:1041892750.142566 (ldlm_lock.c:191:ldlm_lock_destroy() 1295+1032): Process entered -0a:004000:2:1041892750.142571 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.142574 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1295+1064): Process entered -0b:000200:2:1041892750.142579 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.142583 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1295+1064): Process leaving -0a:004000:2:1041892750.142588 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.142590 (ldlm_lock.c:151:ldlm_lock_put() 1295+1080): Process entered -0b:000200:2:1041892750.142595 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f91a6b00 -11:000001:1:1041892750.142600 (ldlm_lock.c:173:ldlm_lock_put() 1295+1080): Process leaving -11:000001:1:1041892750.142603 (ldlm_lock.c:232:ldlm_lock_destroy() 1295+1032): Process leaving -0b:000200:2:1041892750.142608 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f91a6b5c -0b:000200:2:1041892750.142614 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9f74 -11:000001:1:1041892750.142618 (ldlm_lock.c:920:ldlm_lock_cancel() 1295+1000): Process leaving -11:000001:1:1041892750.142622 (ldlm_request.c:486:ldlm_cli_cancel() 1295+952): Process leaving -11:000001:1:1041892750.142628 (ldlm_lock.c:151:ldlm_lock_put() 1295+1000): Process entered -08:000001:0:1041892750.142634 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:1:1041892750.142638 (ldlm_lock.c:173:ldlm_lock_put() 1295+1000): Process leaving -0a:000001:0:1041892750.142644 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:1:1041892750.142647 (ldlm_lock.c:151:ldlm_lock_put() 1295+952): Process entered -0a:004000:2:1041892750.142652 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:1:1041892750.142655 (ldlm_lock.c:155:ldlm_lock_put() 1295+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0b04 lrc: 0/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf05c7744 -0a:000040:0:1041892750.142666 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6b00, sequence: 1992, eq->size: 16384 -11:000001:1:1041892750.142671 (ldlm_resource.c:370:ldlm_resource_putref() 1295+1000): Process entered -11:000040:1:1041892750.142675 (ldlm_resource.c:373:ldlm_resource_putref() 1295+1000): putref res: f4e4ce18 count: 1 -0a:000001:0:1041892750.142682 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.142687 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.142690 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.142696 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:100000:0:1041892750.142701 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1290:0x7c8:7f000001:0 -0b:000200:2:1041892750.142708 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:1:1041892750.142711 (ldlm_resource.c:425:ldlm_resource_putref() 1295+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.142718 (service.c:204:handle_incoming_request() 1267+240): got req 1992 (md: f4ce0000 + 108960) -0b:001000:2:1041892750.142724 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:0:1041892750.142730 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000001:2:1041892750.142734 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000010:1:1041892750.142737 (ldlm_lock.c:169:ldlm_lock_put() 1295+968): kfreed 'lock': 184 at f39f0b04 (tot 2559227). -05:000080:0:1041892750.142744 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.142750 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.142754 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.142760 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f900c960 -11:000001:1:1041892750.142765 (ldlm_lock.c:173:ldlm_lock_put() 1295+952): Process leaving -08:000001:0:1041892750.142771 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -01:000001:1:1041892750.142775 (mdc_request.c:427:mdc_enqueue() 1295+920): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.142782 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -07:000001:1:1041892750.142786 (../include/linux/obd_class.h:204:obd_packmd() 1295+696): Process entered -08:000001:0:1041892750.142792 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041892750.142798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f900c9bc -0b:000200:2:1041892750.142804 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bf74 -08:000001:2:1041892750.142810 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000001:0:1041892750.142814 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000010:2:1041892750.142818 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d97ec (tot 19164835). -05:000001:1:1041892750.142823 (genops.c:268:class_conn2export() 1295+744): Process entered -08:000001:0:1041892750.142828 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041892750.142832 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.142837 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -0b:000200:2:1041892750.142842 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d97ec : %zd -08:000001:0:1041892750.142846 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892750.142850 (genops.c:287:class_conn2export() 1295+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.142858 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000002:0:1041892750.142862 (ost_handler.c:498:ost_handle() 1267+272): open -0b:000001:2:1041892750.142866 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:1:1041892750.142869 (genops.c:294:class_conn2export() 1295+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -04:000001:0:1041892750.142876 (ost_handler.c:113:ost_open() 1267+320): Process entered -03:000001:1:1041892750.142879 (osc_request.c:70:osc_packmd() 1295+744): Process entered -08:000010:0:1041892750.142885 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f65877bc (tot 19165075) -03:000001:1:1041892750.142890 (osc_request.c:74:osc_packmd() 1295+760): Process leaving (rc=40 : 40 : 28) -04:000001:0:1041892750.142896 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -0b:000200:2:1041892750.142900 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:1:1041892750.142905 (../include/linux/obd_class.h:209:obd_packmd() 1295+712): Process leaving (rc=40 : 40 : 28) -05:000001:0:1041892750.142912 (genops.c:268:class_conn2export() 1267+400): Process entered -08:000001:2:1041892750.142916 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.142919 (client.c:355:__ptlrpc_req_finished() 1295+728): Process entered -05:000080:0:1041892750.142925 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:1:1041892750.142930 (client.c:360:__ptlrpc_req_finished() 1295+776): @@@ refcount now 0 req x4937/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000001:0:1041892750.142938 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.142943 (client.c:310:__ptlrpc_free_req() 1295+776): Process entered -0e:000001:0:1041892750.142949 (filter.c:792:filter_open() 1267+400): Process entered -0a:000001:2:1041892750.142954 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:1:1041892750.142956 (client.c:326:__ptlrpc_free_req() 1295+792): kfreed 'request->rq_repmsg': 320 at f6060000 (tot 19164755). -05:000001:0:1041892750.142964 (genops.c:268:class_conn2export() 1267+448): Process entered -0a:000040:2:1041892750.142968 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -05:000080:0:1041892750.142973 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:1:1041892750.142979 (client.c:331:__ptlrpc_free_req() 1295+792): kfreed 'request->rq_reqmsg': 352 at f6053a00 (tot 19164403). -05:000001:0:1041892750.142986 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.142991 (connection.c:109:ptlrpc_put_connection() 1295+824): Process entered -08:000040:1:1041892750.142995 (connection.c:117:ptlrpc_put_connection() 1295+824): connection=f54d139c refcount 21 -0a:000001:2:1041892750.143002 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892750.143006 (filter.c:318:filter_obj_open() 1267+560): Process entered -08:000001:1:1041892750.143010 (connection.c:130:ptlrpc_put_connection() 1295+840): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.143016 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.143019 (client.c:344:__ptlrpc_free_req() 1295+792): kfreed 'request': 204 at f6587bdc (tot 19164199). -08:000001:1:1041892750.143026 (client.c:345:__ptlrpc_free_req() 1295+776): Process leaving -08:000001:1:1041892750.143030 (client.c:364:__ptlrpc_req_finished() 1295+744): Process leaving (rc=1 : 1 : 1) -0e:000002:0:1041892750.143037 (filter.c:391:filter_obj_open() 1267+576): opened objid 0xb: rc = f557e6e8 -01:000001:1:1041892750.143041 (mdc_request.c:115:mdc_getattr() 1295+744): Process entered -0e:000001:0:1041892750.143047 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -0b:000200:2:1041892750.143053 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:1:1041892750.143057 (genops.c:268:class_conn2export() 1295+872): Process entered -0a:004000:2:1041892750.143063 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000001:0:1041892750.143067 (filter.c:644:filter_from_inode() 1267+448): Process entered -0a:000001:2:1041892750.143071 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.143075 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c6 -0e:000040:0:1041892750.143081 (filter.c:647:filter_from_inode() 1267+464): src inode 25041 (c35eb504), dst obdo 0xb valid 0x00000131 -0a:000001:2:1041892750.143087 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -05:000080:1:1041892750.143091 (genops.c:287:class_conn2export() 1295+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0e:000001:0:1041892750.143099 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0a:000200:2:1041892750.143104 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05bb9cc [1](f63c6ce4,240)... + 0 -05:000001:1:1041892750.143109 (genops.c:294:class_conn2export() 1295+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892750.143117 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:0:1041892750.143121 (filter.c:811:filter_open() 1267+400): Process leaving -08:000001:1:1041892750.143124 (client.c:263:ptlrpc_prep_req() 1295+808): Process entered -04:000001:0:1041892750.143130 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.143135 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -04:000001:0:1041892750.143140 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.143145 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000010:1:1041892750.143149 (client.c:268:ptlrpc_prep_req() 1295+824): kmalloced 'request': 204 at f6587bdc (tot 19164403) -04:000002:0:1041892750.143156 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000010:1:1041892750.143159 (pack_generic.c:42:lustre_pack_msg() 1295+888): kmalloced '*msg': 192 at f4ae59cc (tot 19164595) -0a:004000:2:1041892750.143166 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.143169 (connection.c:135:ptlrpc_connection_addref() 1295+840): Process entered -0b:000200:2:1041892750.143174 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f9025840 -0a:000200:0:1041892750.143181 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -08:000040:1:1041892750.143185 (connection.c:137:ptlrpc_connection_addref() 1295+840): connection=f54d139c refcount 22 -0b:000200:2:1041892750.143192 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f902589c -0a:004000:0:1041892750.143198 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:1:1041892750.143201 (connection.c:139:ptlrpc_connection_addref() 1295+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.143209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bf74 -08:000001:2:1041892750.143214 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.143216 (client.c:305:ptlrpc_prep_req() 1295+824): Process leaving (rc=4132994012 : -161973284 : f6587bdc) -08:000001:2:1041892750.143223 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000002:1:1041892750.143227 (mdc_request.c:134:mdc_getattr() 1295+744): reserving 40 bytes for MD/symlink in packet -0a:000200:2:1041892750.143233 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -08:000001:1:1041892750.143236 (client.c:613:ptlrpc_queue_wait() 1295+952): Process entered -0b:000200:2:1041892750.143242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ce4 : %zd -08:100000:1:1041892750.143246 (client.c:621:ptlrpc_queue_wait() 1295+968): Sending RPC pid:xid:nid:opc 1295:4950:7f000001:1 -0b:000200:2:1041892750.143254 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.143256 (niobuf.c:372:ptl_send_rpc() 1295+1032): Process entered -0a:004000:2:1041892750.143262 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041892750.143264 (niobuf.c:399:ptl_send_rpc() 1295+1048): kmalloced 'repbuf': 240 at f64ff6b4 (tot 19164835) -0a:004000:0:1041892750.143272 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0b:000001:2:1041892750.143277 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.143281 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 1992 -0a:000200:1:1041892750.143286 (lib-dispatch.c:54:lib_dispatch() 1295+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:0:1041892750.143293 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.143297 (lib-me.c:42:do_PtlMEAttach() 1295+1416): taking state lock -0a:004000:0:1041892750.143303 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0b:000001:2:1041892750.143307 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:1:1041892750.143311 (lib-me.c:58:do_PtlMEAttach() 1295+1416): releasing state lock -0b:000200:2:1041892750.143317 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.143322 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.143327 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:000200:1:1041892750.143332 (lib-dispatch.c:54:lib_dispatch() 1295+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.143338 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0a:004000:1:1041892750.143342 (lib-md.c:210:do_PtlMDAttach() 1295+1416): taking state lock -0b:000200:0:1041892750.143348 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-161974340)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:2:1041892750.143355 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892750.143358 (lib-md.c:229:do_PtlMDAttach() 1295+1416): releasing state lock -0b:000200:0:1041892750.143364 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.143370 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.143373 (niobuf.c:433:ptl_send_rpc() 1295+1048): Setup reply buffer: 240 bytes, xid 4950, portal 10 -0b:000200:0:1041892750.143380 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0a:000200:1:1041892750.143384 (lib-dispatch.c:54:lib_dispatch() 1295+1448): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.143391 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041892750.143396 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f8ff4260 -0a:004000:1:1041892750.143400 (lib-md.c:261:do_PtlMDBind() 1295+1480): taking state lock -08:000040:0:1041892750.143406 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.143411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f8ff42bc -08:000001:0:1041892750.143417 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.143423 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f914 -08:000001:2:1041892750.143428 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.143432 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.143435 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000040:2:1041892750.143440 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:0:1041892750.143446 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.143450 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.143454 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.143458 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -0b:000200:2:1041892750.143462 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da7bc : %zd -0a:004000:2:1041892750.143467 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.143470 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.143474 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -0b:000200:2:1041892750.143480 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.143484 (lib-md.c:269:do_PtlMDBind() 1295+1480): releasing state lock -0a:000001:0:1041892750.143490 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.143495 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000200:1:1041892750.143499 (niobuf.c:77:ptl_send_buf() 1295+1128): Sending 192 bytes to portal 12, xid 4950 -08:000001:0:1041892750.143506 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.143511 (lib-dispatch.c:54:lib_dispatch() 1295+1448): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.143517 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041892750.143522 (client.c:383:ptlrpc_check_reply() 1294+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.143525 (lib-move.c:737:do_PtlPut() 1295+1768): taking state lock -0a:000001:0:1041892750.143532 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000200:1:1041892750.143535 (lib-move.c:745:do_PtlPut() 1295+1784): PtlPut -> 2130706433: 0 -08:000200:2:1041892750.143541 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 1 for req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.143546 (lib-move.c:800:do_PtlPut() 1295+1768): releasing state lock -08:000200:2:1041892750.143552 (client.c:667:ptlrpc_queue_wait() 1294+772): @@@ -- done sleeping req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:0:1041892750.143558 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -08:000001:2:1041892750.143564 (pack_generic.c:79:lustre_unpack_msg() 1294+772): Process entered -08:000001:2:1041892750.143569 (pack_generic.c:106:lustre_unpack_msg() 1294+788): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.143572 (socknal_cb.c:631:ksocknal_send() 1295+1896): sending %zd bytes from [192](00000001,-189900340)... to nid: 0x0x7f000001000000c0 pid 0 -08:000200:2:1041892750.143580 (client.c:716:ptlrpc_queue_wait() 1294+772): @@@ status 0 - req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.143587 (client.c:411:ptlrpc_check_status() 1294+756): Process entered -08:000001:2:1041892750.143591 (client.c:426:ptlrpc_check_status() 1294+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.143595 (client.c:766:ptlrpc_queue_wait() 1294+724): Process leaving -0b:000200:1:1041892750.143597 (socknal.c:484:ksocknal_get_conn() 1295+1928): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.143605 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -03:000002:2:1041892750.143610 (osc_request.c:220:osc_close() 1294+516): mode: 100000 -0b:000200:1:1041892750.143613 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1928): type 1, nob 264 niov 2 -03:000001:2:1041892750.143620 (osc_request.c:224:osc_close() 1294+516): Process leaving -08:000001:2:1041892750.143624 (client.c:355:__ptlrpc_req_finished() 1294+580): Process entered -08:000040:2:1041892750.143628 (client.c:360:__ptlrpc_req_finished() 1294+628): @@@ refcount now 0 req x1990/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.143634 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.143639 (client.c:310:__ptlrpc_free_req() 1294+628): Process entered -08:000001:1:1041892750.143642 (niobuf.c:441:ptl_send_rpc() 1295+1048): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.143648 (client.c:326:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_repmsg': 240 at f63c6ce4 (tot 19164595). -08:000200:1:1041892750.143652 (client.c:662:ptlrpc_queue_wait() 1295+1000): @@@ -- sleeping req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:2:1041892750.143661 (client.c:331:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_reqmsg': 240 at f4ae5ef4 (tot 19164355). -08:000001:0:1041892750.143666 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.143670 (client.c:379:ptlrpc_check_reply() 1295+984): Process entered -08:000001:1:1041892750.143675 (client.c:402:ptlrpc_check_reply() 1295+984): Process leaving -0a:000001:0:1041892750.143680 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:1:1041892750.143683 (client.c:404:ptlrpc_check_reply() 1295+1032): @@@ rc = 0 for req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000040:0:1041892750.143692 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -08:000001:2:1041892750.143698 (connection.c:109:ptlrpc_put_connection() 1294+676): Process entered -0a:000001:0:1041892750.143701 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041892750.143706 (connection.c:117:ptlrpc_put_connection() 1294+676): connection=f54d139c refcount 21 -08:000001:0:1041892750.143711 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.143716 (connection.c:130:ptlrpc_put_connection() 1294+692): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.143721 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:1:1041892750.143724 (client.c:379:ptlrpc_check_reply() 1295+984): Process entered -08:000001:1:1041892750.143729 (client.c:402:ptlrpc_check_reply() 1295+984): Process leaving -0a:000001:0:1041892750.143734 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:2:1041892750.143738 (client.c:344:__ptlrpc_free_req() 1294+644): kfreed 'request': 204 at f6208bdc (tot 19164151). -08:000001:2:1041892750.143744 (client.c:345:__ptlrpc_free_req() 1294+628): Process leaving -08:000001:2:1041892750.143747 (client.c:364:__ptlrpc_req_finished() 1294+596): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892750.143752 (../include/linux/obd_class.h:331:obd_close() 1294+484): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.143755 (client.c:404:ptlrpc_check_reply() 1295+1032): @@@ rc = 0 for req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000040:0:1041892750.143764 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -08:000001:1:1041892750.143769 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:0:1041892750.143775 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -01:000001:2:1041892750.143780 (mdc_request.c:524:mdc_close() 1294+500): Process entered -05:000001:2:1041892750.143784 (genops.c:268:class_conn2export() 1294+628): Process entered -08:000001:0:1041892750.143788 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041892750.143793 (genops.c:287:class_conn2export() 1294+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892750.143799 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:2:1041892750.143803 (genops.c:294:class_conn2export() 1294+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.143809 (client.c:263:ptlrpc_prep_req() 1294+564): Process entered -0a:000001:1:1041892750.143811 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000010:2:1041892750.143817 (client.c:268:ptlrpc_prep_req() 1294+580): kmalloced 'request': 204 at f6208bdc (tot 19164355) -0a:000040:1:1041892750.143821 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -08:000010:2:1041892750.143828 (pack_generic.c:42:lustre_pack_msg() 1294+644): kmalloced '*msg': 192 at f4ae5ef4 (tot 19164547) -08:000001:2:1041892750.143833 (connection.c:135:ptlrpc_connection_addref() 1294+596): Process entered -08:000040:2:1041892750.143837 (connection.c:137:ptlrpc_connection_addref() 1294+596): connection=f54d139c refcount 22 -0a:000001:1:1041892750.143840 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.143846 (connection.c:139:ptlrpc_connection_addref() 1294+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.143851 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.143857 (client.c:305:ptlrpc_prep_req() 1294+580): Process leaving (rc=4129328092 : -165639204 : f6208bdc) -0a:000001:0:1041892750.143862 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892750.143866 (client.c:613:ptlrpc_queue_wait() 1294+708): Process entered -08:100000:2:1041892750.143870 (client.c:621:ptlrpc_queue_wait() 1294+724): Sending RPC pid:xid:nid:opc 1294:4951:7f000001:3 -0a:000040:0:1041892750.143875 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -08:000001:2:1041892750.143881 (niobuf.c:372:ptl_send_rpc() 1294+788): Process entered -0a:000001:0:1041892750.143884 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.143889 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041892750.143893 (niobuf.c:399:ptl_send_rpc() 1294+804): kmalloced 'repbuf': 72 at f05d97ec (tot 19164619) -0a:000200:2:1041892750.143898 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.143903 (lib-me.c:42:do_PtlMEAttach() 1294+1172): taking state lock -0a:004000:2:1041892750.143906 (lib-me.c:58:do_PtlMEAttach() 1294+1172): releasing state lock -0a:000200:2:1041892750.143910 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.143914 (lib-md.c:210:do_PtlMDAttach() 1294+1172): taking state lock -0a:004000:2:1041892750.143918 (lib-md.c:229:do_PtlMDAttach() 1294+1172): releasing state lock -08:000200:2:1041892750.143922 (niobuf.c:433:ptl_send_rpc() 1294+804): Setup reply buffer: 72 bytes, xid 4951, portal 10 -0a:000200:2:1041892750.143926 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.143931 (lib-md.c:261:do_PtlMDBind() 1294+1236): taking state lock -0a:004000:2:1041892750.143934 (lib-md.c:269:do_PtlMDBind() 1294+1236): releasing state lock -08:000200:2:1041892750.143938 (niobuf.c:77:ptl_send_buf() 1294+884): Sending 192 bytes to portal 12, xid 4951 -0a:000200:2:1041892750.143942 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.143946 (lib-move.c:737:do_PtlPut() 1294+1524): taking state lock -0a:000200:2:1041892750.143950 (lib-move.c:745:do_PtlPut() 1294+1540): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.143955 (lib-move.c:800:do_PtlPut() 1294+1524): releasing state lock -0b:000200:2:1041892750.143958 (socknal_cb.c:631:ksocknal_send() 1294+1652): sending %zd bytes from [192](00000001,-189899020)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.143964 (socknal.c:484:ksocknal_get_conn() 1294+1684): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892750.143969 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1684): type 1, nob 264 niov 2 -08:000001:2:1041892750.143974 (niobuf.c:441:ptl_send_rpc() 1294+804): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.143978 (client.c:662:ptlrpc_queue_wait() 1294+756): @@@ -- sleeping req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.143983 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000001:2:1041892750.143986 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -08:000200:2:1041892750.143990 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.143996 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000001:2:1041892750.143999 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -08:000200:2:1041892750.144002 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.144008 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.144013 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.144016 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.144019 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1353 -0a:000001:2:1041892750.144025 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041892750.144029 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 18368 -0a:004000:2:1041892750.144037 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.144041 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.144045 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.144048 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f9152dc0 -0b:000200:2:1041892750.144054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f9152e1c -0b:000200:2:1041892750.144059 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bf74 -08:000001:1:1041892750.144067 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.144073 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.144075 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892750.144081 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.144083 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152dc0, sequence: 3962, eq->size: 1024 -0b:000001:2:1041892750.144089 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041892750.144093 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.144098 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.144102 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.144107 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:100000:1:1041892750.144111 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1296:0x1353:7f000001:0 -08:000200:1:1041892750.144117 (service.c:204:handle_incoming_request() 1250+240): got req 4947 (md: f4ef0000 + 18368) -05:000001:1:1041892750.144122 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000001:2:1041892750.144127 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:1:1041892750.144129 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892750.144136 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.144138 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.144144 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0b:000200:2:1041892750.144149 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f8ff42c0 -08:000040:1:1041892750.144154 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.144159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f8ff431c -0b:000200:2:1041892750.144165 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f33c -08:000001:1:1041892750.144169 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.144176 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:1:1041892750.144178 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:1:1041892750.144183 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:2:1041892750.144187 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.144190 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.144195 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000002:1:1041892750.144201 (handler.c:1361:mds_handle() 1250+320): @@@ close req x4947/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892750.144208 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.144213 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.144217 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -0b:000200:2:1041892750.144221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098dec : %zd -02:000001:1:1041892750.144225 (handler.c:999:mds_close() 1250+320): Process entered -0a:004000:2:1041892750.144230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892750.144233 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -0b:000001:2:1041892750.144238 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892750.144241 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4032491420 : -262475876 : f05aef9c) -0b:000200:2:1041892750.144247 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.144253 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000010:1:1041892750.144256 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at f05d5104 (tot 19164691) -02:000001:1:1041892750.144262 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.144266 (handler.c:1388:mds_handle() 1250+272): Process leaving -0a:000001:2:1041892750.144271 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000040:1:1041892750.144274 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4947 -02:000200:1:1041892750.144279 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:000040:2:1041892750.144283 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -0a:000200:1:1041892750.144288 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.144293 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.144297 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000001:2:1041892750.144302 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.144305 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:2:1041892750.144310 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:1:1041892750.144314 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 4947 -0a:004000:2:1041892750.144320 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041892750.144322 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.144328 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.144332 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c7 -0a:004000:1:1041892750.144336 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000001:2:1041892750.144342 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608836 : -262358460 : f05cba44) -0a:000200:2:1041892750.144347 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39ddef4 [1](f6208ef4,240)... + 0 -0a:004000:2:1041892750.144354 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:1:1041892750.144357 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.144362 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:1:1041892750.144366 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-262319868)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892750.144372 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892750.144378 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -08:000001:1:1041892750.144384 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000001:2:1041892750.144389 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000040:1:1041892750.144392 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892750.144397 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:1:1041892750.144400 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.144405 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892750.144409 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.144414 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.144417 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892750.144422 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f90258a0 -0b:000200:2:1041892750.144427 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f90258fc -0b:000200:2:1041892750.144432 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f33c -08:000001:2:1041892750.144437 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.144442 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.144446 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -0a:000200:2:1041892750.144451 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -08:000001:0:1041892750.144456 (client.c:383:ptlrpc_check_reply() 1289+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.144461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000200:0:1041892750.144466 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 1 for req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.144473 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.144477 (client.c:667:ptlrpc_queue_wait() 1289+700): @@@ -- done sleeping req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.144484 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.144488 (pack_generic.c:79:lustre_unpack_msg() 1289+700): Process entered -0b:000001:2:1041892750.144492 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.144496 (pack_generic.c:106:lustre_unpack_msg() 1289+716): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.144500 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -08:000200:0:1041892750.144506 (client.c:716:ptlrpc_queue_wait() 1289+700): @@@ status 0 - req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.144513 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.144519 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.144524 (client.c:411:ptlrpc_check_status() 1289+684): Process entered -0b:000200:2:1041892750.144529 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.144533 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.144539 (client.c:426:ptlrpc_check_status() 1289+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.144545 (client.c:766:ptlrpc_queue_wait() 1289+652): Process leaving -08:000001:1:1041892750.144548 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:001000:2:1041892750.144554 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -03:000002:0:1041892750.144559 (osc_request.c:186:osc_open() 1289+444): mode: 100000 -0a:000001:1:1041892750.144563 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -03:000001:0:1041892750.144569 (osc_request.c:190:osc_open() 1289+444): Process leaving -0a:000040:1:1041892750.144573 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -0b:000001:2:1041892750.144580 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.144582 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.144589 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.144591 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.144598 (client.c:355:__ptlrpc_req_finished() 1289+508): Process entered -0b:000200:2:1041892750.144602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f900c9c0 -08:000040:0:1041892750.144608 (client.c:360:__ptlrpc_req_finished() 1289+556): @@@ refcount now 0 req x1991/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.144616 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f900ca1c -0b:000200:2:1041892750.144622 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b922c -08:000001:1:1041892750.144626 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892750.144631 (client.c:310:__ptlrpc_free_req() 1289+556): Process entered -0a:000001:1:1041892750.144634 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.144640 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.144643 (client.c:326:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_repmsg': 240 at f6208ef4 (tot 19164451). -08:000010:2:1041892750.144650 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65877bc (tot 19164211). -08:000001:2:1041892750.144655 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.144659 (client.c:331:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_reqmsg': 240 at c357a6b4 (tot 19163971). -0a:000200:2:1041892750.144665 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb4a4 -0b:000200:2:1041892750.144669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -08:000001:0:1041892750.144674 (connection.c:109:ptlrpc_put_connection() 1289+604): Process entered -0a:004000:2:1041892750.144678 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.144682 (connection.c:117:ptlrpc_put_connection() 1289+604): connection=f54d139c refcount 21 -0b:000001:2:1041892750.144688 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.144691 (connection.c:130:ptlrpc_put_connection() 1289+620): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.144695 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -08:000010:0:1041892750.144703 (client.c:344:__ptlrpc_free_req() 1289+572): kfreed 'request': 204 at f05b89cc (tot 19163767). -0b:000200:2:1041892750.144709 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.144714 (client.c:345:__ptlrpc_free_req() 1289+556): Process leaving -0b:000200:2:1041892750.144718 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.144721 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.144728 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.144731 (client.c:364:__ptlrpc_req_finished() 1289+524): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.144737 (lib-move.c:42:lib_find_me() 1104+720): Process entered -07:000001:0:1041892750.144740 (../include/linux/obd_class.h:345:obd_open() 1289+412): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.144745 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.144752 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1354 -07:000001:0:1041892750.144758 (file.c:156:ll_file_open() 1289+380): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.144762 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -07:000001:0:1041892750.144768 (dcache.c:48:ll_intent_release() 1289+344): Process entered -0a:000001:2:1041892750.144773 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -11:000001:0:1041892750.144778 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+440): Process entered -0a:000200:2:1041892750.144783 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 29760 -0a:000001:1:1041892750.144789 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:0:1041892750.144795 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+440): Process leaving -0a:004000:2:1041892750.144799 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.144803 (ldlm_lock.c:461:ldlm_lock_decref() 1289+392): Process entered -0a:000040:1:1041892750.144807 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -11:010000:0:1041892750.144814 (ldlm_lock.c:466:ldlm_lock_decref() 1289+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10744 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -0b:000200:2:1041892750.144823 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892750.144827 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.144833 (ldlm_request.c:497:ldlm_cancel_lru() 1289+488): Process entered -08:000001:1:1041892750.144837 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.144843 (ldlm_request.c:504:ldlm_cancel_lru() 1289+504): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.144849 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.144851 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892750.144857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f911b1c0 -0a:000001:1:1041892750.144862 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:0:1041892750.144867 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -0b:000200:2:1041892750.144871 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f911b21c -11:000001:0:1041892750.144877 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -11:000001:0:1041892750.144881 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -0b:000200:2:1041892750.144885 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b922c -11:000001:0:1041892750.144891 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -0a:004000:2:1041892750.144896 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.144900 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000001:2:1041892750.144905 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.144910 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000001:2:1041892750.144914 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892750.144919 (ldlm_lock.c:502:ldlm_lock_decref() 1289+392): Process leaving -0a:000040:1:1041892750.144923 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -07:002000:0:1041892750.144931 (dcache.c:74:ll_intent_release() 1289+360): D_IT UP dentry f5c6be6c fsdata f3aa04f4 intent: open -0a:000040:3:1041892750.144936 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b1c0, sequence: 986, eq->size: 1024 -07:000001:0:1041892750.144942 (dcache.c:76:ll_intent_release() 1289+344): Process leaving -0a:000001:1:1041892750.144946 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892750.144952 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.144958 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892750.144973 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.144980 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:100000:3:1041892750.144987 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1293:0x1354:7f000001:0 -0b:000001:2:1041892750.144994 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.144998 (service.c:204:handle_incoming_request() 1142+240): got req 4948 (md: f5118000 + 29760) -08:000001:1:1041892750.145004 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.145011 (file.c:278:ll_file_release() 1289+436): Process entered -08:000001:1:1041892750.145015 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -07:000001:0:1041892750.145021 (../include/linux/obd_class.h:325:obd_close() 1289+468): Process entered -0a:000001:1:1041892750.145024 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000001:3:1041892750.145029 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000040:1:1041892750.145033 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -05:000001:0:1041892750.145040 (genops.c:268:class_conn2export() 1289+516): Process entered -0a:000001:1:1041892750.145043 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.145050 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:3:1041892750.145054 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.145061 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f8ff4320 -05:000080:0:1041892750.145067 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.145073 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.145080 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.145086 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.145092 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.145098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f8ff437c -08:000001:3:1041892750.145104 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0a:000001:1:1041892750.145108 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -03:000001:0:1041892750.145114 (osc_request.c:202:osc_close() 1289+516): Process entered -05:000001:0:1041892750.145118 (genops.c:268:class_conn2export() 1289+644): Process entered -08:000040:3:1041892750.145122 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 2 -05:000080:0:1041892750.145128 (genops.c:287:class_conn2export() 1289+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.145134 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.145141 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bbbc -05:000001:0:1041892750.145147 (genops.c:294:class_conn2export() 1289+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.145154 (client.c:263:ptlrpc_prep_req() 1289+580): Process entered -11:000001:3:1041892750.145158 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000010:0:1041892750.145162 (client.c:268:ptlrpc_prep_req() 1289+596): kmalloced 'request': 204 at f05b89cc (tot 19163971) -08:000001:3:1041892750.145168 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -08:000010:0:1041892750.145173 (pack_generic.c:42:lustre_pack_msg() 1289+660): kmalloced '*msg': 240 at c357a6b4 (tot 19164211) -08:000001:3:1041892750.145179 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.145184 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.145189 (connection.c:135:ptlrpc_connection_addref() 1289+612): Process entered -11:000002:3:1041892750.145193 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -08:000040:0:1041892750.145198 (connection.c:137:ptlrpc_connection_addref() 1289+612): connection=f54d139c refcount 22 -08:000001:2:1041892750.145204 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.145209 (connection.c:139:ptlrpc_connection_addref() 1289+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.145215 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000040:2:1041892750.145219 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:3:1041892750.145227 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d56dc (tot 19164283) -08:000001:0:1041892750.145233 (client.c:305:ptlrpc_prep_req() 1289+596): Process leaving (rc=4032530892 : -262436404 : f05b89cc) -08:000001:2:1041892750.145239 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.145245 (client.c:613:ptlrpc_queue_wait() 1289+724): Process entered -08:000001:2:1041892750.145249 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.145254 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -08:100000:0:1041892750.145259 (client.c:621:ptlrpc_queue_wait() 1289+740): Sending RPC pid:xid:nid:opc 1289:1994:7f000001:12 -0a:000200:2:1041892750.145265 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcdec -08:000001:0:1041892750.145271 (niobuf.c:372:ptl_send_rpc() 1289+804): Process entered -0b:000200:2:1041892750.145275 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae59cc : %zd -11:000001:3:1041892750.145280 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -08:000010:0:1041892750.145286 (niobuf.c:399:ptl_send_rpc() 1289+820): kmalloced 'repbuf': 240 at f6208ef4 (tot 19164523) -0a:004000:2:1041892750.145292 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.145296 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05b3ec4 -0a:000040:1:1041892750.145305 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -0a:000200:0:1041892750.145313 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMEAttach (5) -11:000001:3:1041892750.145318 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:000001:1:1041892750.145322 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.145327 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.145333 (lib-me.c:42:do_PtlMEAttach() 1289+1188): taking state lock -08:000001:1:1041892750.145337 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:0:1041892750.145343 (lib-me.c:58:do_PtlMEAttach() 1289+1188): releasing state lock -0a:000001:1:1041892750.145346 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000200:0:1041892750.145352 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.145357 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:000040:1:1041892750.145361 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -0b:000001:2:1041892750.145369 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.145373 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.145379 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.145385 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:004000:0:1041892750.145389 (lib-md.c:210:do_PtlMDAttach() 1289+1188): taking state lock -0a:000001:1:1041892750.145393 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.145400 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.145404 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.145411 (lib-md.c:229:do_PtlMDAttach() 1289+1188): releasing state lock -0b:000200:2:1041892750.145415 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892750.145421 (niobuf.c:433:ptl_send_rpc() 1289+820): Setup reply buffer: 240 bytes, xid 1994, portal 4 -11:000001:3:1041892750.145427 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -0a:000200:0:1041892750.145431 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.145436 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:0:1041892750.145442 (lib-md.c:261:do_PtlMDBind() 1289+1252): taking state lock -0a:000001:1:1041892750.145445 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:004000:0:1041892750.145450 (lib-md.c:269:do_PtlMDBind() 1289+1252): releasing state lock -11:000001:3:1041892750.145455 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0a:004000:2:1041892750.145460 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.145464 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0a:000040:1:1041892750.145468 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b220, sequence: 987, eq->size: 1024 -11:000001:3:1041892750.145475 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:000001:2:1041892750.145479 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892750.145483 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.145489 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.145494 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0a:000200:2:1041892750.145498 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1351 -08:000001:1:1041892750.145504 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.145510 (niobuf.c:77:ptl_send_buf() 1289+900): Sending 240 bytes to portal 6, xid 1994 -0a:000001:2:1041892750.145516 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595652 : -262371644 : f05c86c4) -0a:000200:0:1041892750.145523 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.145527 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:3:1041892750.145533 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -0a:000200:2:1041892750.145538 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39dd4a4 [1](f05d518c,72)... + 0 -11:000001:3:1041892750.145546 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -0a:004000:0:1041892750.145551 (lib-move.c:737:do_PtlPut() 1289+1540): taking state lock -0a:000001:1:1041892750.145555 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:2:1041892750.145561 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.145564 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.145570 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041892750.145575 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b220, sequence: 987, eq->size: 1024 -0a:000200:3:1041892750.145581 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:000200:0:1041892750.145587 (lib-move.c:745:do_PtlPut() 1289+1556): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.145593 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.145597 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:000001:1:1041892750.145600 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.145606 (lib-move.c:800:do_PtlPut() 1289+1540): releasing state lock -08:000001:1:1041892750.145609 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.145616 (socknal_cb.c:631:ksocknal_send() 1289+1668): sending %zd bytes from [240](00000001,-1017665868)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892750.145622 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:3:1041892750.145628 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -0b:000200:0:1041892750.145632 (socknal.c:484:ksocknal_get_conn() 1289+1700): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892750.145637 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:0:1041892750.145643 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1700): type 1, nob 312 niov 2 -0b:000200:2:1041892750.145648 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f9025900 -08:000200:3:1041892750.145655 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4948 -0b:000200:2:1041892750.145661 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f902595c -08:000001:0:1041892750.145667 (niobuf.c:441:ptl_send_rpc() 1289+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.145674 (client.c:662:ptlrpc_queue_wait() 1289+772): @@@ -- sleeping req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892750.145682 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.145688 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -08:000001:0:1041892750.145693 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -08:000200:0:1041892750.145697 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892750.145704 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0b:000200:2:1041892750.145709 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bbbc -08:000001:0:1041892750.145716 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -08:000001:0:1041892750.145720 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -08:000001:2:1041892750.145725 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:0:1041892750.145729 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.145736 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.145741 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -0a:000200:2:1041892750.145747 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -08:000001:0:1041892750.145752 (client.c:383:ptlrpc_check_reply() 1292+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.145757 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d518c : %zd -08:000200:0:1041892750.145763 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 1 for req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.145770 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.145774 (client.c:667:ptlrpc_queue_wait() 1292+1208): @@@ -- done sleeping req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.145782 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.145786 (pack_generic.c:79:lustre_unpack_msg() 1292+1208): Process entered -0b:000001:2:1041892750.145791 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.145795 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.145801 (pack_generic.c:106:lustre_unpack_msg() 1292+1224): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.145807 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892750.145813 (client.c:716:ptlrpc_queue_wait() 1292+1208): @@@ status 0 - req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.145820 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:3:1041892750.145825 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:001000:2:1041892750.145830 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.145836 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262318372)... to nid: 0x0x7f00000100000048 pid 0 -0b:000001:2:1041892750.145844 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.145848 (client.c:453:ptlrpc_free_committed() 1292+1224): Process entered -0a:000040:1:1041892750.145852 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b220, sequence: 987, eq->size: 1024 -08:080000:0:1041892750.145860 (client.c:460:ptlrpc_free_committed() 1292+1240): committing for xid 0, last_committed 0 -0b:000200:3:1041892750.145865 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:2:1041892750.145872 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.145876 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -0b:000200:2:1041892750.145882 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f8ff4380 -11:000001:3:1041892750.145888 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000200:2:1041892750.145893 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f8ff43dc -08:080000:0:1041892750.145899 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.145906 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.145913 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -08:000001:1:1041892750.145917 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:0:1041892750.145923 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.145930 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.145936 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.145942 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0b:000200:2:1041892750.145947 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f914 -11:000001:3:1041892750.145953 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.145958 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.145964 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -08:080000:0:1041892750.145969 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.145975 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.145980 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -08:000001:2:1041892750.145984 (events.c:40:request_out_callback() 1104+512): Process entered -11:010000:3:1041892750.145989 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05c7b04 lrc: 1/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05b3ec4 -08:080000:0:1041892750.145998 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.146004 (client.c:481:ptlrpc_free_committed() 1292+1224): Process leaving -08:000001:0:1041892750.146008 (client.c:411:ptlrpc_check_status() 1292+1192): Process entered -08:000001:0:1041892750.146012 (client.c:426:ptlrpc_check_status() 1292+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.146016 (client.c:766:ptlrpc_queue_wait() 1292+1160): Process leaving -11:000001:3:1041892750.146019 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -08:000001:0:1041892750.146024 (client.c:355:__ptlrpc_req_finished() 1292+1016): Process entered -08:000040:0:1041892750.146028 (client.c:360:__ptlrpc_req_finished() 1292+1064): @@@ refcount now 0 req x4945/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:3:1041892750.146034 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7b04 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05b3ec4 -08:000001:2:1041892750.146044 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.146048 (client.c:310:__ptlrpc_free_req() 1292+1064): Process entered -11:000001:3:1041892750.146052 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -08:000010:0:1041892750.146056 (client.c:326:__ptlrpc_free_req() 1292+1080): kfreed 'request->rq_repmsg': 72 at f05d518c (tot 19164451). -08:000040:2:1041892750.146061 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000040:3:1041892750.146069 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cca4 count: 1 -08:000010:0:1041892750.146075 (client.c:331:__ptlrpc_free_req() 1292+1080): kfreed 'request->rq_reqmsg': 192 at f63dabdc (tot 19164259). -08:000001:2:1041892750.146080 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.146085 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.146091 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892750.146097 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05c7b04 (tot 2559043). -08:000001:0:1041892750.146103 (connection.c:109:ptlrpc_put_connection() 1292+1112): Process entered -08:000040:0:1041892750.146107 (connection.c:117:ptlrpc_put_connection() 1292+1112): connection=f54d139c refcount 21 -11:000001:3:1041892750.146111 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -08:000001:0:1041892750.146116 (connection.c:130:ptlrpc_put_connection() 1292+1128): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.146121 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -08:000010:0:1041892750.146126 (client.c:344:__ptlrpc_free_req() 1292+1080): kfreed 'request': 204 at f05b85ac (tot 19164055). -08:000001:0:1041892750.146131 (client.c:345:__ptlrpc_free_req() 1292+1064): Process leaving -08:000001:0:1041892750.146135 (client.c:364:__ptlrpc_req_finished() 1292+1032): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.146139 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.146144 (ldlm_lock.c:902:ldlm_lock_cancel() 1292+1000): Process entered -11:000001:3:1041892750.146148 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.146154 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1292+1048): Process entered -08:000001:3:1041892750.146157 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.146162 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -11:000001:0:1041892750.146167 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1292+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.146171 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.146177 (ldlm_lock.c:191:ldlm_lock_destroy() 1292+1032): Process entered -0b:000200:2:1041892750.146181 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5ef4 : %zd -11:000001:0:1041892750.146187 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+1064): Process entered -0a:004000:2:1041892750.146191 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.146195 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:0:1041892750.146200 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+1064): Process leaving -0b:000001:2:1041892750.146204 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892750.146208 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.146213 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.146219 (ldlm_lock.c:151:ldlm_lock_put() 1292+1080): Process entered -0b:000200:2:1041892750.146223 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.146228 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b220, sequence: 987, eq->size: 1024 -11:000001:0:1041892750.146234 (ldlm_lock.c:173:ldlm_lock_put() 1292+1080): Process leaving -11:000001:0:1041892750.146238 (ldlm_lock.c:232:ldlm_lock_destroy() 1292+1032): Process leaving -0a:004000:2:1041892750.146242 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.146246 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.146252 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.146256 (ldlm_lock.c:920:ldlm_lock_cancel() 1292+1000): Process leaving -0a:000200:2:1041892750.146260 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1352 -11:000001:0:1041892750.146267 (ldlm_request.c:486:ldlm_cli_cancel() 1292+952): Process leaving -11:000001:0:1041892750.146271 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -0a:000001:2:1041892750.146274 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681220 : -262286076 : f05dd504) -08:000001:3:1041892750.146281 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.146287 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -08:000001:3:1041892750.146290 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:2:1041892750.146295 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f39dd084 [1](f0599a94,72)... + 0 -0a:000001:3:1041892750.146304 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.146308 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.146312 (ldlm_lock.c:151:ldlm_lock_put() 1292+952): Process entered -0b:000200:2:1041892750.146316 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.146321 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b220, sequence: 987, eq->size: 1024 -11:010000:0:1041892750.146328 (ldlm_lock.c:155:ldlm_lock_put() 1292+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0a:004000:2:1041892750.146335 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.146339 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.146345 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1000): Process entered -11:000040:0:1041892750.146349 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1000): putref res: f4e4cd9c count: 1 -0b:000200:2:1041892750.146354 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f9025960 -08:000001:3:1041892750.146360 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.146366 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f90259bc -0b:000200:2:1041892750.146372 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f914 -11:000001:0:1041892750.146377 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1016): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.146382 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000010:0:1041892750.146386 (ldlm_lock.c:169:ldlm_lock_put() 1292+968): kfreed 'lock': 184 at f05b3504 (tot 2558859). -08:000001:2:1041892750.146391 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.146395 (ldlm_lock.c:173:ldlm_lock_put() 1292+952): Process leaving -0a:000200:2:1041892750.146399 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -01:000001:0:1041892750.146404 (mdc_request.c:427:mdc_enqueue() 1292+920): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.146408 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599a94 : %zd -07:000001:0:1041892750.146412 (../include/linux/obd_class.h:204:obd_packmd() 1292+696): Process entered -05:000001:0:1041892750.146416 (genops.c:268:class_conn2export() 1292+744): Process entered -05:000080:0:1041892750.146420 (genops.c:287:class_conn2export() 1292+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.146426 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:0:1041892750.146429 (genops.c:294:class_conn2export() 1292+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.146435 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:0:1041892750.146438 (osc_request.c:70:osc_packmd() 1292+744): Process entered -03:000001:0:1041892750.146442 (osc_request.c:74:osc_packmd() 1292+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892750.146446 (../include/linux/obd_class.h:209:obd_packmd() 1292+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892750.146450 (client.c:355:__ptlrpc_req_finished() 1292+728): Process entered -0b:000001:2:1041892750.146454 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892750.146457 (client.c:360:__ptlrpc_req_finished() 1292+776): @@@ refcount now 0 req x4939/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:2:1041892750.146464 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.146469 (client.c:310:__ptlrpc_free_req() 1292+776): Process entered -0b:000200:2:1041892750.146472 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.146477 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000010:0:1041892750.146482 (client.c:326:__ptlrpc_free_req() 1292+792): kfreed 'request->rq_repmsg': 320 at f55f7200 (tot 19163735). -0b:000001:2:1041892750.146487 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.146490 (client.c:331:__ptlrpc_free_req() 1292+792): kfreed 'request->rq_reqmsg': 352 at f7fa6800 (tot 19163383). -0a:004000:2:1041892750.146495 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.146499 (connection.c:109:ptlrpc_put_connection() 1292+824): Process entered -08:000040:0:1041892750.146502 (connection.c:117:ptlrpc_put_connection() 1292+824): connection=f54d139c refcount 20 -0b:000200:2:1041892750.146507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f900ca20 -08:000001:0:1041892750.146512 (connection.c:130:ptlrpc_put_connection() 1292+840): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.146517 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f900ca7c -0b:000200:2:1041892750.146522 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfa24 -08:000001:2:1041892750.146527 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.146531 (client.c:344:__ptlrpc_free_req() 1292+792): kfreed 'request': 204 at f60985ac (tot 19163179). -08:000001:0:1041892750.146536 (client.c:345:__ptlrpc_free_req() 1292+776): Process leaving -08:000001:0:1041892750.146540 (client.c:364:__ptlrpc_req_finished() 1292+744): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892750.146544 (mdc_request.c:115:mdc_getattr() 1292+744): Process entered -08:000010:2:1041892750.146548 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5104 (tot 19163107). -08:000001:2:1041892750.146553 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.146557 (genops.c:268:class_conn2export() 1292+872): Process entered -05:000080:0:1041892750.146561 (genops.c:287:class_conn2export() 1292+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:2:1041892750.146566 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -0b:000200:2:1041892750.146570 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5104 : %zd -05:000001:0:1041892750.146575 (genops.c:294:class_conn2export() 1292+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.146581 (client.c:263:ptlrpc_prep_req() 1292+808): Process entered -0a:004000:2:1041892750.146584 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.146588 (client.c:268:ptlrpc_prep_req() 1292+824): kmalloced 'request': 204 at f60985ac (tot 19163311) -0b:000001:2:1041892750.146593 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.146597 (pack_generic.c:42:lustre_pack_msg() 1292+888): kmalloced '*msg': 192 at f05b85ac (tot 19163503) -08:000001:0:1041892750.146602 (connection.c:135:ptlrpc_connection_addref() 1292+840): Process entered -08:000040:0:1041892750.146606 (connection.c:137:ptlrpc_connection_addref() 1292+840): connection=f54d139c refcount 21 -0b:000200:2:1041892750.146610 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.146614 (connection.c:139:ptlrpc_connection_addref() 1292+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.146620 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.146625 (client.c:305:ptlrpc_prep_req() 1292+824): Process leaving (rc=4127819180 : -167148116 : f60985ac) -0a:004000:2:1041892750.146630 (lib-move.c:217:parse_put() 1104+608): taking state lock -01:000002:0:1041892750.146634 (mdc_request.c:134:mdc_getattr() 1292+744): reserving 40 bytes for MD/symlink in packet -0a:000001:2:1041892750.146638 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.146642 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1355 -08:000001:0:1041892750.146648 (client.c:613:ptlrpc_queue_wait() 1292+952): Process entered -08:100000:0:1041892750.146651 (client.c:621:ptlrpc_queue_wait() 1292+968): Sending RPC pid:xid:nid:opc 1292:4952:7f000001:1 -0a:000001:2:1041892750.146656 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041892750.146662 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 18560 -08:000001:0:1041892750.146669 (niobuf.c:372:ptl_send_rpc() 1292+1032): Process entered -0a:004000:2:1041892750.146673 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.146677 (niobuf.c:399:ptl_send_rpc() 1292+1048): kmalloced 'repbuf': 240 at f63dabdc (tot 19163743) -0b:000200:2:1041892750.146682 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:0:1041892750.146687 (lib-dispatch.c:54:lib_dispatch() 1292+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.146692 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.146696 (lib-me.c:42:do_PtlMEAttach() 1292+1416): taking state lock -0b:000200:2:1041892750.146699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f9152e20 -0b:000200:2:1041892750.146705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f9152e7c -0b:000200:2:1041892750.146710 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cfa24 -08:000001:1:1041892750.146720 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.146726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.146729 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:0:1041892750.146734 (lib-me.c:58:do_PtlMEAttach() 1292+1416): releasing state lock -0b:000001:2:1041892750.146739 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.146742 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e20, sequence: 3963, eq->size: 1024 -0a:000200:0:1041892750.146749 (lib-dispatch.c:54:lib_dispatch() 1292+1384): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041892750.146754 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041892750.146758 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.146765 (lib-md.c:210:do_PtlMDAttach() 1292+1416): taking state lock -0b:000200:2:1041892750.146769 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.146774 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.146778 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.146785 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.146789 (lib-md.c:229:do_PtlMDAttach() 1292+1416): releasing state lock -0a:004000:2:1041892750.146794 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.146798 (niobuf.c:433:ptl_send_rpc() 1292+1048): Setup reply buffer: 240 bytes, xid 4952, portal 10 -0b:000200:2:1041892750.146804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f8ff43e0 -08:100000:1:1041892750.146809 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1288:0x1355:7f000001:0 -0b:000200:2:1041892750.146816 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f8ff443c -0a:000200:0:1041892750.146823 (lib-dispatch.c:54:lib_dispatch() 1292+1448): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.146828 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d81a4 -08:000001:2:1041892750.146834 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.146838 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:1:1041892750.146840 (service.c:204:handle_incoming_request() 1250+240): got req 4949 (md: f4ef0000 + 18560) -05:000001:1:1041892750.146846 (genops.c:268:class_conn2export() 1250+272): Process entered -0a:004000:0:1041892750.146852 (lib-md.c:261:do_PtlMDBind() 1292+1480): taking state lock -05:000080:1:1041892750.146855 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:2:1041892750.146862 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:1:1041892750.146867 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.146875 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.146879 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.146883 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:000200:2:1041892750.146888 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -08:000040:1:1041892750.146892 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.146899 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:000001:1:1041892750.146902 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:2:1041892750.146910 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892750.146912 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:004000:0:1041892750.146918 (lib-md.c:269:do_PtlMDBind() 1292+1480): releasing state lock -08:000001:1:1041892750.146922 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0b:000001:2:1041892750.146927 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.146930 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.146936 (niobuf.c:77:ptl_send_buf() 1292+1128): Sending 192 bytes to portal 12, xid 4952 -0b:000200:2:1041892750.146942 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.146947 (lib-dispatch.c:54:lib_dispatch() 1292+1448): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.146952 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000002:1:1041892750.146955 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x4949/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041892750.146963 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:1:1041892750.146966 (handler.c:740:mds_getattr() 1250+400): Process entered -0a:004000:0:1041892750.146972 (lib-move.c:737:do_PtlPut() 1292+1768): taking state lock -02:002000:1:1041892750.146978 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -0a:000040:2:1041892750.146984 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -0a:000001:2:1041892750.146989 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.146993 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 16 -0a:000200:0:1041892750.147000 (lib-move.c:745:do_PtlPut() 1292+1784): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.147005 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.147008 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f64319cc (tot 19163983) -0b:000200:2:1041892750.147015 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:1:1041892750.147019 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -0a:004000:0:1041892750.147025 (lib-move.c:800:do_PtlPut() 1292+1768): releasing state lock -0a:004000:2:1041892750.147030 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:1:1041892750.147033 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.147038 (handler.c:793:mds_getattr() 1250+400): Process leaving -0b:000200:0:1041892750.147043 (socknal_cb.c:631:ksocknal_send() 1292+1896): sending %zd bytes from [192](00000001,-262437460)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:2:1041892750.147051 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.147055 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7c9 -02:000001:1:1041892750.147059 (handler.c:1388:mds_handle() 1250+272): Process leaving -0a:000001:2:1041892750.147065 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.147070 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 109200 -0b:000200:0:1041892750.147078 (socknal.c:484:ksocknal_get_conn() 1292+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.147084 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000040:1:1041892750.147086 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4949 -0b:000200:0:1041892750.147093 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1928): type 1, nob 264 niov 2 -02:000200:1:1041892750.147097 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:0:1041892750.147102 (niobuf.c:441:ptl_send_rpc() 1292+1048): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.147106 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.147113 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000200:0:1041892750.147117 (client.c:662:ptlrpc_queue_wait() 1292+1000): @@@ -- sleeping req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041892750.147124 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:1:1041892750.147127 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000001:0:1041892750.147132 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -0b:000200:2:1041892750.147137 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.147141 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:0:1041892750.147147 (client.c:402:ptlrpc_check_reply() 1292+984): Process leaving -0a:004000:2:1041892750.147151 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.147154 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 4949 -08:000200:0:1041892750.147160 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 0 for req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892750.147168 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f91a6b60 -0a:000200:1:1041892750.147173 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.147179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f91a6bbc -0a:004000:1:1041892750.147184 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:0:1041892750.147189 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -08:000001:0:1041892750.147194 (client.c:402:ptlrpc_check_reply() 1292+984): Process leaving -0b:000200:2:1041892750.147198 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d81a4 -08:000200:0:1041892750.147203 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 0 for req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:004000:2:1041892750.147211 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.147214 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -0b:000001:2:1041892750.147220 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892750.147222 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.147228 (client.c:383:ptlrpc_check_reply() 1287+756): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.147233 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -08:000200:0:1041892750.147238 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 1 for req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.147244 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-163374644)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:2:1041892750.147253 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892750.147258 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:000200:1:1041892750.147261 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:001000:2:1041892750.147268 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.147272 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -0b:000001:2:1041892750.147279 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.147283 (client.c:667:ptlrpc_queue_wait() 1287+756): @@@ -- done sleeping req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.147290 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0a:004000:2:1041892750.147295 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.147299 (pack_generic.c:79:lustre_unpack_msg() 1287+756): Process entered -08:000040:1:1041892750.147303 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892750.147309 (pack_generic.c:106:lustre_unpack_msg() 1287+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.147314 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900ca80 -08:000200:0:1041892750.147321 (client.c:716:ptlrpc_queue_wait() 1287+756): @@@ status 0 - req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.147327 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.147333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900cadc -08:000001:1:1041892750.147338 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892750.147344 (client.c:453:ptlrpc_free_committed() 1287+772): Process entered -0b:000200:2:1041892750.147348 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -0a:000001:1:1041892750.147352 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:080000:0:1041892750.147357 (client.c:460:ptlrpc_free_committed() 1287+788): committing for xid 4941, last_committed 882 -08:000001:2:1041892750.147363 (events.c:62:reply_out_callback() 1104+528): Process entered -08:080000:0:1041892750.147366 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.147374 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d56dc (tot 19163911). -08:000001:2:1041892750.147379 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.147384 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -0b:000200:2:1041892750.147388 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d56dc : %zd -08:080000:0:1041892750.147393 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.147401 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.147404 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.147412 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892750.147416 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.147423 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:080000:0:1041892750.147428 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:1:1041892750.147435 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -08:000001:2:1041892750.147442 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:080000:0:1041892750.147446 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.147453 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:1:1041892750.147457 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.147463 (client.c:481:ptlrpc_free_committed() 1287+772): Process leaving -08:000001:1:1041892750.147466 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.147473 (client.c:411:ptlrpc_check_status() 1287+740): Process entered -08:000001:1:1041892750.147476 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041892750.147482 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6b60, sequence: 1993, eq->size: 16384 -0a:000001:1:1041892750.147486 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892750.147491 (client.c:426:ptlrpc_check_status() 1287+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.147496 (client.c:766:ptlrpc_queue_wait() 1287+708): Process leaving -0a:000001:2:1041892750.147501 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.147504 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -01:000001:0:1041892750.147511 (mdc_request.c:539:mdc_close() 1287+500): Process leaving -08:000001:2:1041892750.147516 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892750.147519 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.147526 (client.c:355:__ptlrpc_req_finished() 1287+500): Process entered -08:100000:2:1041892750.147530 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1291:0x7c9:7f000001:0 -08:000040:0:1041892750.147536 (client.c:360:__ptlrpc_req_finished() 1287+548): @@@ refcount now 0 req x4946/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.147543 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.147549 (service.c:204:handle_incoming_request() 1262+240): got req 1993 (md: f4ce0000 + 109200) -08:000001:0:1041892750.147554 (client.c:310:__ptlrpc_free_req() 1287+548): Process entered -08:000001:1:1041892750.147558 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:2:1041892750.147563 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:2:1041892750.147567 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:0:1041892750.147572 (client.c:326:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_repmsg': 72 at f0599a94 (tot 19163839). -0a:000001:1:1041892750.147578 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:0:1041892750.147583 (client.c:331:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_reqmsg': 192 at f55d3dec (tot 19163647). -05:000001:2:1041892750.147589 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.147595 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:0:1041892750.147598 (connection.c:109:ptlrpc_put_connection() 1287+596): Process entered -08:000040:2:1041892750.147603 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000040:1:1041892750.147606 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -08:000040:0:1041892750.147613 (connection.c:117:ptlrpc_put_connection() 1287+596): connection=f54d139c refcount 20 -0a:000001:1:1041892750.147617 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.147624 (connection.c:130:ptlrpc_put_connection() 1287+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.147628 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.147634 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:0:1041892750.147640 (client.c:344:__ptlrpc_free_req() 1287+564): kfreed 'request': 204 at f63daef4 (tot 19163443). -08:000001:0:1041892750.147646 (client.c:345:__ptlrpc_free_req() 1287+548): Process leaving -08:000001:0:1041892750.147650 (client.c:364:__ptlrpc_req_finished() 1287+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.147654 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -04:000001:2:1041892750.147660 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.147664 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041892750.147668 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -07:080000:0:1041892750.147672 (file.c:348:ll_file_release() 1287+484): @@@ matched open for this close: req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.147679 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -04:000002:2:1041892750.147685 (ost_handler.c:503:ost_handle() 1262+272): close -08:000001:0:1041892750.147689 (client.c:355:__ptlrpc_req_finished() 1287+500): Process entered -04:000001:2:1041892750.147693 (ost_handler.c:133:ost_close() 1262+320): Process entered -08:000040:0:1041892750.147697 (client.c:360:__ptlrpc_req_finished() 1287+548): @@@ refcount now 0 req x4925/t997 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.147704 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f65877bc (tot 19163683) -0a:000040:1:1041892750.147708 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -04:000001:2:1041892750.147715 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -05:000001:2:1041892750.147720 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:2:1041892750.147723 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.147728 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041892750.147735 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.147740 (client.c:310:__ptlrpc_free_req() 1287+548): Process entered -0e:000001:2:1041892750.147744 (filter.c:823:filter_close() 1262+400): Process entered -05:000001:2:1041892750.147749 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:2:1041892750.147753 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.147758 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000010:0:1041892750.147763 (client.c:326:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_repmsg': 192 at f6098ce4 (tot 19163491). -08:000001:1:1041892750.147769 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.147775 (client.c:331:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_reqmsg': 248 at f55d17bc (tot 19163243). -08:000001:1:1041892750.147780 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892750.147786 (connection.c:109:ptlrpc_put_connection() 1287+596): Process entered -0a:000001:1:1041892750.147789 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0e:000001:2:1041892750.147794 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -08:000040:0:1041892750.147799 (connection.c:117:ptlrpc_put_connection() 1287+596): connection=f54d139c refcount 19 -0a:000040:1:1041892750.147803 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -0e:000001:2:1041892750.147810 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087459552 : -207507744 : f3a1aee0) -0a:000001:1:1041892750.147814 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0e:000001:2:1041892750.147821 (filter.c:440:filter_close_internal() 1262+448): Process entered -08:000001:0:1041892750.147825 (connection.c:130:ptlrpc_put_connection() 1287+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.147830 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:2:1041892750.147836 (filter.c:80:f_dput() 1262+464): putting 10: f508b20c, count = 0 -08:000010:0:1041892750.147841 (client.c:344:__ptlrpc_free_req() 1287+564): kfreed 'request': 204 at f63da084 (tot 19163039). -0e:000001:2:1041892750.147847 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.147851 (client.c:345:__ptlrpc_free_req() 1287+548): Process leaving -08:000001:0:1041892750.147856 (client.c:364:__ptlrpc_req_finished() 1287+516): Process leaving (rc=1 : 1 : 1) -0e:000001:2:1041892750.147861 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.147865 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.147869 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -04:000001:2:1041892750.147874 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.147879 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -07:000040:0:1041892750.147883 (file.c:352:ll_file_release() 1287+436): last close, cancelling unused locks -0a:000001:1:1041892750.147887 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -07:000001:0:1041892750.147892 (../include/linux/obd_class.h:526:obd_cancel_unused() 1287+468): Process entered -0a:000040:1:1041892750.147895 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -04:000002:2:1041892750.147902 (ost_handler.c:565:ost_handle() 1262+272): sending reply -05:000001:0:1041892750.147906 (genops.c:268:class_conn2export() 1287+516): Process entered -0a:000001:1:1041892750.147909 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.147916 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -05:000080:0:1041892750.147920 (genops.c:287:class_conn2export() 1287+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.147926 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.147932 (genops.c:294:class_conn2export() 1287+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.147937 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -05:000001:0:1041892750.147942 (genops.c:268:class_conn2export() 1287+612): Process entered -05:000080:0:1041892750.147947 (genops.c:287:class_conn2export() 1287+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.147952 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.147957 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:000040:1:1041892750.147960 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -05:000001:0:1041892750.147966 (genops.c:294:class_conn2export() 1287+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.147973 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:000001:1:1041892750.147976 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.147982 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1287+580): Process entered -08:000001:1:1041892750.147986 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.147992 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 1993 -11:000001:0:1041892750.147997 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1287+676): Process entered -08:000001:1:1041892750.148001 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:2:1041892750.148006 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -11:000001:0:1041892750.148011 (ldlm_resource.c:330:ldlm_resource_get() 1287+740): Process entered -0a:000001:1:1041892750.148015 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:2:1041892750.148020 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -11:000001:0:1041892750.148024 (ldlm_resource.c:355:ldlm_resource_get() 1287+756): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.148028 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -11:000040:0:1041892750.148034 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1287+676): No resource 3 -0a:000001:1:1041892750.148038 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.148045 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.148048 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.148054 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000001:1:1041892750.148057 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892750.148064 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1287+692): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.148069 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-161974340)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.148074 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892750.148080 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:1:1041892750.148084 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -0b:000200:2:1041892750.148091 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -11:000001:0:1041892750.148096 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1287+596): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.148100 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.148106 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:1:1041892750.148109 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.148116 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -07:000001:0:1041892750.148120 (../include/linux/obd_class.h:532:obd_cancel_unused() 1287+484): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.148126 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.148130 (file.c:360:ll_file_release() 1287+436): Process leaving -08:000001:1:1041892750.148133 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041892750.148140 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041892750.148142 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041892750.148146 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -07:000001:0:1041892750.148153 (dcache.c:126:ll_revalidate2() 1287+488): Process entered -0a:000001:1:1041892750.148156 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.148162 (namei.c:180:ll_intent_lock() 1287+664): Process entered -08:000001:1:1041892750.148165 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -07:000040:0:1041892750.148170 (namei.c:186:ll_intent_lock() 1287+680): name: def.txt-1, intent: open -08:000001:1:1041892750.148175 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041892750.148180 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:0:1041892750.148184 (genops.c:268:class_conn2export() 1287+984): Process entered -0a:000040:2:1041892750.148188 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -05:000080:0:1041892750.148193 (genops.c:287:class_conn2export() 1287+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892750.148199 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.148203 (genops.c:294:class_conn2export() 1287+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.148210 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.148214 (mdc_request.c:249:mdc_enqueue() 1287+904): Process entered -0a:000001:1:1041892750.148217 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -01:010000:0:1041892750.148223 (mdc_request.c:252:mdc_enqueue() 1287+904): ### mdsintent open parent dir 12 -0a:000040:1:1041892750.148227 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -05:000001:0:1041892750.148234 (genops.c:268:class_conn2export() 1287+1032): Process entered -08:000001:2:1041892750.148238 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -05:000080:0:1041892750.148242 (genops.c:287:class_conn2export() 1287+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.148246 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.148252 (genops.c:294:class_conn2export() 1287+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.148257 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.148263 (client.c:263:ptlrpc_prep_req() 1287+968): Process entered -08:000001:1:1041892750.148266 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:0:1041892750.148272 (client.c:268:ptlrpc_prep_req() 1287+984): kmalloced 'request': 204 at f63da084 (tot 19163243) -0a:000001:2:1041892750.148278 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041892750.148281 (pack_generic.c:42:lustre_pack_msg() 1287+1048): kmalloced '*msg': 352 at f7fa6800 (tot 19163595) -0a:000040:2:1041892750.148287 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -08:000001:0:1041892750.148292 (connection.c:135:ptlrpc_connection_addref() 1287+1000): Process entered -0a:000001:2:1041892750.148297 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892750.148301 (connection.c:137:ptlrpc_connection_addref() 1287+1000): connection=f54d139c refcount 20 -08:000001:2:1041892750.148306 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.148311 (connection.c:139:ptlrpc_connection_addref() 1287+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.148316 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:2:1041892750.148322 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041892750.148326 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -0a:004000:2:1041892750.148333 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.148337 (client.c:305:ptlrpc_prep_req() 1287+984): Process leaving (rc=4131233924 : -163733372 : f63da084) -0a:000001:2:1041892750.148343 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.148346 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c8 -11:000001:0:1041892750.148352 (ldlm_request.c:177:ldlm_cli_enqueue() 1287+1016): Process entered -0a:000001:1:1041892750.148355 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.148362 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768228 : -182199068 : f523dce4) -11:000001:0:1041892750.148367 (ldlm_resource.c:330:ldlm_resource_get() 1287+1144): Process entered -08:000001:1:1041892750.148371 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.148377 (ldlm_resource.c:282:ldlm_resource_add() 1287+1192): Process entered -08:000001:1:1041892750.148381 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:2:1041892750.148387 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e69cc [1](f63da294,240)... + 0 -0a:000001:1:1041892750.148393 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041892750.148398 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.148402 (ldlm_resource.c:318:ldlm_resource_add() 1287+1208): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -0a:000040:1:1041892750.148407 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -0b:000200:2:1041892750.148415 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892750.148418 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.148425 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.148427 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.148434 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f90259c0 -11:000001:0:1041892750.148440 (ldlm_resource.c:355:ldlm_resource_get() 1287+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -0b:000200:2:1041892750.148445 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f9025a1c -11:000001:0:1041892750.148451 (ldlm_lock.c:251:ldlm_lock_new() 1287+1128): Process entered -0b:000200:2:1041892750.148454 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d81a4 -08:000001:2:1041892750.148460 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000010:0:1041892750.148463 (ldlm_lock.c:256:ldlm_lock_new() 1287+1144): kmalloced 'lock': 184 at f05b3504 (tot 2559043). -08:000001:2:1041892750.148468 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892750.148473 (ldlm_resource.c:362:ldlm_resource_getref() 1287+1160): getref res: f0e638c4 count: 2 -0a:000200:2:1041892750.148477 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -0b:000200:2:1041892750.148482 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da294 : %zd -11:000001:0:1041892750.148486 (ldlm_lock.c:282:ldlm_lock_new() 1287+1144): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:0:1041892750.148492 (ldlm_resource.c:370:ldlm_resource_putref() 1287+1128): Process entered -11:000040:0:1041892750.148495 (ldlm_resource.c:373:ldlm_resource_putref() 1287+1128): putref res: f0e638c4 count: 1 -0b:000200:2:1041892750.148500 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.148504 (ldlm_resource.c:425:ldlm_resource_putref() 1287+1144): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.148508 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892750.148512 (ldlm_request.c:199:ldlm_cli_enqueue() 1287+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000001:2:1041892750.148519 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.148523 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1287+1080): Process entered -0b:000001:2:1041892750.148526 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892750.148531 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1287+1080): Process leaving -0b:000200:2:1041892750.148535 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.148539 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:010000:0:1041892750.148545 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1287+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000001:2:1041892750.148551 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:0:1041892750.148556 (ldlm_request.c:235:ldlm_cli_enqueue() 1287+1080): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.148563 (client.c:613:ptlrpc_queue_wait() 1287+1224): Process entered -08:100000:0:1041892750.148567 (client.c:621:ptlrpc_queue_wait() 1287+1240): Sending RPC pid:xid:nid:opc 1287:4953:7f000001:101 -0a:004000:2:1041892750.148572 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.148576 (niobuf.c:372:ptl_send_rpc() 1287+1304): Process entered -0b:000200:2:1041892750.148579 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f8ff4440 -08:000010:0:1041892750.148585 (niobuf.c:399:ptl_send_rpc() 1287+1320): kmalloced 'repbuf': 320 at f55f7200 (tot 19163915) -0b:000200:2:1041892750.148590 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f8ff449c -0b:000200:2:1041892750.148596 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f55c -0a:000200:0:1041892750.148601 (lib-dispatch.c:54:lib_dispatch() 1287+1656): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.148606 (events.c:40:request_out_callback() 1104+512): Process entered -0a:004000:0:1041892750.148610 (lib-me.c:42:do_PtlMEAttach() 1287+1688): taking state lock -08:000001:2:1041892750.148614 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.148617 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.148623 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.148627 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.148631 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6084 -0b:000200:2:1041892750.148635 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b85ac : %zd -0a:004000:2:1041892750.148640 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.148644 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.148647 (lib-me.c:58:do_PtlMEAttach() 1287+1688): releasing state lock -0b:000200:2:1041892750.148651 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.148656 (lib-dispatch.c:54:lib_dispatch() 1287+1656): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.148660 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.148665 (lib-md.c:210:do_PtlMDAttach() 1287+1688): taking state lock -0a:004000:2:1041892750.148669 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.148673 (lib-md.c:229:do_PtlMDAttach() 1287+1688): releasing state lock -08:000200:0:1041892750.148676 (niobuf.c:433:ptl_send_rpc() 1287+1320): Setup reply buffer: 320 bytes, xid 4953, portal 10 -0a:000001:2:1041892750.148681 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.148685 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1356 -0a:000200:0:1041892750.148690 (lib-dispatch.c:54:lib_dispatch() 1287+1720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.148694 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041892750.148700 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 18752 -0a:004000:0:1041892750.148707 (lib-md.c:261:do_PtlMDBind() 1287+1752): taking state lock -0a:004000:2:1041892750.148711 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892750.148715 (lib-md.c:269:do_PtlMDBind() 1287+1752): releasing state lock -0b:000200:2:1041892750.148720 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:0:1041892750.148725 (niobuf.c:77:ptl_send_buf() 1287+1400): Sending 352 bytes to portal 12, xid 4953 -0a:004000:2:1041892750.148730 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.148733 (lib-dispatch.c:54:lib_dispatch() 1287+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.148738 (lib-move.c:737:do_PtlPut() 1287+2040): taking state lock -0b:000200:2:1041892750.148742 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f9152e80 -0b:000200:2:1041892750.148747 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f9152edc -0b:000200:2:1041892750.148752 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f55c -08:000001:1:1041892750.148760 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.148767 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.148769 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:0:1041892750.148775 (lib-move.c:745:do_PtlPut() 1287+2056): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.148780 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.148784 (lib-move.c:800:do_PtlPut() 1287+2040): releasing state lock -0b:000001:2:1041892750.148788 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.148793 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.148797 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:1:1041892750.148802 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152e80, sequence: 3964, eq->size: 1024 -0b:000001:2:1041892750.148809 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:0:1041892750.148812 (socknal_cb.c:631:ksocknal_send() 1287+2168): sending %zd bytes from [352](00000001,-134584320)... to nid: 0x0x7f00000100000160 pid 0 -0a:000001:1:1041892750.148820 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.148826 (socknal.c:484:ksocknal_get_conn() 1287+2200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.148832 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.148836 (socknal_cb.c:580:ksocknal_launch_packet() 1287+2200): type 1, nob 424 niov 2 -0b:000200:2:1041892750.148842 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f900cae0 -08:000001:1:1041892750.148847 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.148853 (niobuf.c:441:ptl_send_rpc() 1287+1320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.148859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f900cb3c -0b:000200:2:1041892750.148865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf914 -08:000200:0:1041892750.148870 (client.c:662:ptlrpc_queue_wait() 1287+1272): @@@ -- sleeping req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.148877 (events.c:62:reply_out_callback() 1104+528): Process entered -08:100000:1:1041892750.148880 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1295:0x1356:7f000001:0 -08:000010:2:1041892750.148887 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64319cc (tot 19163675). -08:000001:2:1041892750.148893 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.148897 (client.c:379:ptlrpc_check_reply() 1287+1256): Process entered -0a:000200:2:1041892750.148902 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -0b:000200:2:1041892750.148906 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -08:000001:0:1041892750.148911 (client.c:402:ptlrpc_check_reply() 1287+1256): Process leaving -0a:004000:2:1041892750.148916 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.148919 (service.c:204:handle_incoming_request() 1250+240): got req 4950 (md: f4ef0000 + 18752) -0b:000001:2:1041892750.148925 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:0:1041892750.148929 (client.c:404:ptlrpc_check_reply() 1287+1304): @@@ rc = 0 for req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:1:1041892750.148936 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000200:2:1041892750.148942 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:1:1041892750.148946 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.148953 (client.c:379:ptlrpc_check_reply() 1287+1256): Process entered -08:000001:2:1041892750.148958 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:1:1041892750.148960 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892750.148968 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892750.148972 (client.c:402:ptlrpc_check_reply() 1287+1256): Process leaving -0a:000040:2:1041892750.148976 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152ee0, sequence: 3965, eq->size: 1024 -08:000200:0:1041892750.148981 (client.c:404:ptlrpc_check_reply() 1287+1304): @@@ rc = 0 for req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892750.148987 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:000001:2:1041892750.148993 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892750.148997 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.149003 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.149007 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -08:000001:1:1041892750.149012 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.149019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.149024 (client.c:383:ptlrpc_check_reply() 1290+700): Process leaving via out (rc=1 : 1 : 1) -02:000001:1:1041892750.149029 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:004000:2:1041892750.149035 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892750.149039 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 1 for req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.149045 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000200:0:1041892750.149051 (client.c:667:ptlrpc_queue_wait() 1290+700): @@@ -- done sleeping req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:2:1041892750.149059 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.149063 (pack_generic.c:79:lustre_unpack_msg() 1290+700): Process entered -0a:000200:2:1041892750.149067 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1357 -08:000001:1:1041892750.149071 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.149078 (pack_generic.c:106:lustre_unpack_msg() 1290+716): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.149084 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041892750.149089 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 18944 -02:000002:1:1041892750.149095 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x4950/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:004000:2:1041892750.149103 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892750.149106 (handler.c:740:mds_getattr() 1250+400): Process entered -08:000200:0:1041892750.149112 (client.c:716:ptlrpc_queue_wait() 1290+700): @@@ status 0 - req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.149119 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892750.149125 (client.c:411:ptlrpc_check_status() 1290+684): Process entered -02:002000:1:1041892750.149128 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -08:000001:0:1041892750.149135 (client.c:426:ptlrpc_check_status() 1290+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.149140 (client.c:766:ptlrpc_queue_wait() 1290+652): Process leaving -0a:004000:2:1041892750.149145 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:1:1041892750.149147 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 18 -0b:000200:2:1041892750.149154 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f9152ee0 -03:000002:0:1041892750.149159 (osc_request.c:186:osc_open() 1290+444): mode: 100000 -0b:000200:2:1041892750.149164 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f9152f3c -08:000010:1:1041892750.149169 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f63ccbdc (tot 19163915) -03:000001:0:1041892750.149177 (osc_request.c:190:osc_open() 1290+444): Process leaving -0b:000200:2:1041892750.149181 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf914 -02:000001:1:1041892750.149185 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -08:000001:0:1041892750.149191 (client.c:355:__ptlrpc_req_finished() 1290+508): Process entered -02:000001:1:1041892750.149195 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.149200 (handler.c:793:mds_getattr() 1250+400): Process leaving -0a:004000:2:1041892750.149206 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892750.149208 (handler.c:1388:mds_handle() 1250+272): Process leaving -0b:000001:2:1041892750.149214 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000040:1:1041892750.149216 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4950 -02:000200:1:1041892750.149222 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000040:0:1041892750.149227 (client.c:360:__ptlrpc_req_finished() 1290+556): @@@ refcount now 0 req x1992/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.149235 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.149240 (client.c:310:__ptlrpc_free_req() 1290+556): Process entered -0b:000200:2:1041892750.149244 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000010:0:1041892750.149249 (client.c:326:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_repmsg': 240 at f63da294 (tot 19163675). -0a:000200:1:1041892750.149254 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -08:000010:0:1041892750.149261 (client.c:331:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_reqmsg': 240 at c1ec9ce4 (tot 19163435). -0b:001000:2:1041892750.149267 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.149271 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0b:000001:2:1041892750.149277 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.149281 (connection.c:109:ptlrpc_put_connection() 1290+604): Process entered -08:000040:0:1041892750.149286 (connection.c:117:ptlrpc_put_connection() 1290+604): connection=f54d139c refcount 19 -0a:004000:1:1041892750.149290 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:0:1041892750.149296 (connection.c:130:ptlrpc_put_connection() 1290+620): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.149301 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.149305 (client.c:344:__ptlrpc_free_req() 1290+572): kfreed 'request': 204 at f6587ef4 (tot 19163231). -0b:000200:2:1041892750.149311 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900cb40 -08:000001:0:1041892750.149317 (client.c:345:__ptlrpc_free_req() 1290+556): Process leaving -0b:000200:2:1041892750.149321 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900cb9c -08:000001:0:1041892750.149327 (client.c:364:__ptlrpc_req_finished() 1290+524): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892750.149331 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 4950 -07:000001:0:1041892750.149338 (../include/linux/obd_class.h:345:obd_open() 1290+412): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.149342 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.149349 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -0a:004000:1:1041892750.149353 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -07:000001:0:1041892750.149359 (file.c:156:ll_file_open() 1290+380): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.149364 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:0:1041892750.149368 (dcache.c:48:ll_intent_release() 1290+344): Process entered -08:000010:2:1041892750.149372 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65877bc (tot 19162991). -08:000001:2:1041892750.149378 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.149382 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -0b:000200:2:1041892750.149386 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -11:000001:0:1041892750.149391 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+440): Process entered -0a:004000:2:1041892750.149396 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.149399 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+440): Process leaving -0b:000001:2:1041892750.149404 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.149408 (ldlm_lock.c:461:ldlm_lock_decref() 1290+392): Process entered -0a:000200:1:1041892750.149412 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.149418 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.149422 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -11:010000:0:1041892750.149428 (ldlm_lock.c:466:ldlm_lock_decref() 1290+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -08:000001:2:1041892750.149436 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892750.149440 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-163787812)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.149448 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.149451 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:2:1041892750.149458 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152ee0, sequence: 3965, eq->size: 1024 -11:000001:0:1041892750.149463 (ldlm_request.c:497:ldlm_cancel_lru() 1290+488): Process entered -0b:000200:1:1041892750.149467 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.149473 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.149476 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:1:1041892750.149481 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -08:000001:2:1041892750.149488 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.149491 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892750.149497 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1294:0x1357:7f000001:0 -08:000200:2:1041892750.149503 (service.c:204:handle_incoming_request() 1254+240): got req 4951 (md: f4ef0000 + 18944) -08:000001:1:1041892750.149507 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:0:1041892750.149512 (ldlm_request.c:504:ldlm_cancel_lru() 1290+504): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.149518 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.149522 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:0:1041892750.149527 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -05:000001:2:1041892750.149532 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892750.149536 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:0:1041892750.149542 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -08:000001:2:1041892750.149546 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.149550 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0a:000040:1:1041892750.149553 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -11:000001:0:1041892750.149561 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -08:000001:2:1041892750.149565 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892750.149570 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.149576 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.149580 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:1:1041892750.149582 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.149589 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -08:000001:2:1041892750.149593 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.149597 (ldlm_lock.c:502:ldlm_lock_decref() 1290+392): Process leaving -08:000001:1:1041892750.149601 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -07:002000:0:1041892750.149607 (dcache.c:74:ll_intent_release() 1290+360): D_IT UP dentry f508ba4c fsdata f3aa05e4 intent: open -02:000002:2:1041892750.149612 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4951/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041892750.149618 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -02:000001:2:1041892750.149623 (handler.c:999:mds_close() 1254+320): Process entered -07:000001:0:1041892750.149627 (dcache.c:76:ll_intent_release() 1290+344): Process leaving -0a:000040:1:1041892750.149631 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -02:000001:2:1041892750.149639 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:000001:1:1041892750.149642 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.149648 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4032491332 : -262475964 : f05aef44) -08:000001:1:1041892750.149652 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.149658 (file.c:278:ll_file_release() 1290+436): Process entered -08:000010:2:1041892750.149663 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d56dc (tot 19163063) -07:000001:0:1041892750.149669 (../include/linux/obd_class.h:325:obd_close() 1290+468): Process entered -02:000001:2:1041892750.149673 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.149677 (genops.c:268:class_conn2export() 1290+516): Process entered -02:000001:2:1041892750.149682 (handler.c:1388:mds_handle() 1254+272): Process leaving -08:000001:1:1041892750.149684 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000040:2:1041892750.149690 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1002, last_committed 882, xid 4951 -05:000080:0:1041892750.149695 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.149700 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000200:2:1041892750.149706 (handler.c:1418:mds_handle() 1254+272): sending reply -05:000001:0:1041892750.149710 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:1:1041892750.149715 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -03:000001:0:1041892750.149722 (osc_request.c:202:osc_close() 1290+516): Process entered -0a:000200:2:1041892750.149727 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.149730 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.149737 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -08:000001:1:1041892750.149740 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.149746 (genops.c:268:class_conn2export() 1290+644): Process entered -08:000001:1:1041892750.149749 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.149755 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -05:000080:0:1041892750.149759 (genops.c:287:class_conn2export() 1290+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.149764 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000200:2:1041892750.149769 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4951 -0a:000040:1:1041892750.149773 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -0a:000200:2:1041892750.149780 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -05:000001:0:1041892750.149785 (genops.c:294:class_conn2export() 1290+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.149791 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -08:000001:0:1041892750.149795 (client.c:263:ptlrpc_prep_req() 1290+580): Process entered -0a:000200:2:1041892750.149799 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000010:0:1041892750.149804 (client.c:268:ptlrpc_prep_req() 1290+596): kmalloced 'request': 204 at f6587ef4 (tot 19163267) -0a:000001:1:1041892750.149809 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.149815 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.149821 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:000010:0:1041892750.149825 (pack_generic.c:42:lustre_pack_msg() 1290+660): kmalloced '*msg': 240 at c1ec9ce4 (tot 19163507) -08:000001:1:1041892750.149830 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892750.149835 (connection.c:135:ptlrpc_connection_addref() 1290+612): Process entered -0b:000200:2:1041892750.149840 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262318372)... to nid: 0x0x7f00000100000048 pid 0 -08:000040:0:1041892750.149847 (connection.c:137:ptlrpc_connection_addref() 1290+612): connection=f54d139c refcount 20 -0b:000200:2:1041892750.149852 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892750.149857 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892750.149863 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -0a:000040:1:1041892750.149867 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -08:000001:2:1041892750.149873 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.149877 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000001:1:1041892750.149881 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.149887 (connection.c:139:ptlrpc_connection_addref() 1290+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.149893 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.149898 (client.c:305:ptlrpc_prep_req() 1290+596): Process leaving (rc=4132994804 : -161972492 : f6587ef4) -08:000001:1:1041892750.149903 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.149909 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.149912 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:0:1041892750.149918 (client.c:613:ptlrpc_queue_wait() 1290+724): Process entered -0a:000001:2:1041892750.149923 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:0:1041892750.149926 (client.c:621:ptlrpc_queue_wait() 1290+740): Sending RPC pid:xid:nid:opc 1290:1995:7f000001:12 -0a:000040:2:1041892750.149932 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -08:000001:0:1041892750.149937 (niobuf.c:372:ptl_send_rpc() 1290+804): Process entered -0a:000001:2:1041892750.149941 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.149946 (niobuf.c:399:ptl_send_rpc() 1290+820): kmalloced 'repbuf': 240 at f63da294 (tot 19163747) -08:000001:2:1041892750.149951 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.149956 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:1:1041892750.149961 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:0:1041892750.149967 (lib-me.c:42:do_PtlMEAttach() 1290+1188): taking state lock -0a:000040:1:1041892750.149971 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -08:000001:2:1041892750.149978 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041892750.149981 (lib-me.c:58:do_PtlMEAttach() 1290+1188): releasing state lock -0a:000001:1:1041892750.149984 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.149990 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.149994 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.150000 (lib-md.c:210:do_PtlMDAttach() 1290+1188): taking state lock -0a:000001:2:1041892750.150004 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:0:1041892750.150008 (lib-md.c:229:do_PtlMDAttach() 1290+1188): releasing state lock -08:000001:1:1041892750.150011 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:2:1041892750.150017 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -08:000200:0:1041892750.150021 (niobuf.c:433:ptl_send_rpc() 1290+820): Setup reply buffer: 240 bytes, xid 1995, portal 4 -0a:000001:2:1041892750.150027 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.150032 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.150036 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.150041 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.150046 (lib-md.c:261:do_PtlMDBind() 1290+1252): taking state lock -0a:004000:2:1041892750.150051 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.150054 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041892750.150059 (lib-md.c:269:do_PtlMDBind() 1290+1252): releasing state lock -08:000200:0:1041892750.150063 (niobuf.c:77:ptl_send_buf() 1290+900): Sending 240 bytes to portal 6, xid 1995 -0a:000040:1:1041892750.150066 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -0a:000200:0:1041892750.150073 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.150078 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.150082 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1353 -0a:000001:1:1041892750.150086 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.150093 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632740 : -262334556 : f05d17a4) -0a:004000:0:1041892750.150098 (lib-move.c:737:do_PtlPut() 1290+1540): taking state lock -0a:000200:2:1041892750.150103 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f51fcef4 [1](f05d54bc,72)... + 0 -08:000001:1:1041892750.150109 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.150115 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.150118 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:2:1041892750.150124 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.150128 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:2:1041892750.150134 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.150138 (lib-move.c:745:do_PtlPut() 1290+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.150143 (lib-move.c:800:do_PtlPut() 1290+1540): releasing state lock -0b:000200:0:1041892750.150148 (socknal_cb.c:631:ksocknal_send() 1290+1668): sending %zd bytes from [240](00000001,-1041457948)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:1:1041892750.150153 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -0b:000200:0:1041892750.150160 (socknal.c:484:ksocknal_get_conn() 1290+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.150165 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.150171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f9025a20 -0b:000200:0:1041892750.150178 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1700): type 1, nob 312 niov 2 -0b:000200:2:1041892750.150183 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f9025a7c -0b:000200:2:1041892750.150189 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf914 -08:000001:0:1041892750.150194 (niobuf.c:441:ptl_send_rpc() 1290+820): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.150198 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.150205 (client.c:662:ptlrpc_queue_wait() 1290+772): @@@ -- sleeping req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.150211 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892750.150215 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:2:1041892750.150220 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.150225 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -08:000001:1:1041892750.150228 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:000200:0:1041892750.150235 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.150241 (client.c:383:ptlrpc_check_reply() 1296+756): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.150248 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:0:1041892750.150252 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -0a:000200:2:1041892750.150256 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcef4 -0b:000200:2:1041892750.150261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d54bc : %zd -08:000200:0:1041892750.150266 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:1:1041892750.150272 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 1 for req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.150280 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.150283 (client.c:667:ptlrpc_queue_wait() 1296+756): @@@ -- done sleeping req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.150290 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.150292 (pack_generic.c:79:lustre_unpack_msg() 1296+756): Process entered -08:000001:1:1041892750.150296 (pack_generic.c:106:lustre_unpack_msg() 1296+772): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.150301 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.150304 (client.c:716:ptlrpc_queue_wait() 1296+756): @@@ status 0 - req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.150311 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:1:1041892750.150315 (client.c:453:ptlrpc_free_committed() 1296+772): Process entered -08:080000:1:1041892750.150319 (client.c:460:ptlrpc_free_committed() 1296+788): committing for xid 4941, last_committed 882 -0b:000200:2:1041892750.150325 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0b:001000:2:1041892750.150329 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:080000:1:1041892750.150333 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.150339 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.150346 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:1:1041892750.150349 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.150356 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:1:1041892750.150359 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.150365 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.150372 (client.c:481:ptlrpc_free_committed() 1296+772): Process leaving -08:000001:1:1041892750.150375 (client.c:411:ptlrpc_check_status() 1296+740): Process entered -0b:000200:2:1041892750.150380 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f8ff44a0 -08:000001:1:1041892750.150385 (client.c:426:ptlrpc_check_status() 1296+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.150389 (client.c:766:ptlrpc_queue_wait() 1296+708): Process leaving -0b:000200:2:1041892750.150394 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f8ff44fc -0b:000200:2:1041892750.150399 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dfd54 -01:000001:1:1041892750.150403 (mdc_request.c:539:mdc_close() 1296+500): Process leaving -08:000001:2:1041892750.150408 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.150412 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.150415 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -08:000040:1:1041892750.150419 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x4947/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:2:1041892750.150426 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892750.150431 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -08:000001:2:1041892750.150436 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.150441 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892750.150444 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 72 at f05d54bc (tot 19163675). -0a:000200:2:1041892750.150450 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e294 -0b:000200:2:1041892750.150454 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa6800 : %zd -08:000010:1:1041892750.150458 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 192 at f60998c4 (tot 19163483). -0a:004000:2:1041892750.150465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.150467 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -08:000040:1:1041892750.150471 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 19 -0b:000001:2:1041892750.150476 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.150479 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.150484 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892750.150488 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f55bb084 (tot 19163279). -08:000001:1:1041892750.150493 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -08:000001:1:1041892750.150497 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.150502 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:080000:1:1041892750.150505 (file.c:348:ll_file_release() 1296+484): @@@ matched open for this close: req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.150512 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -08:000040:1:1041892750.150515 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x4927/t998 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.150523 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.150526 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -0a:000001:2:1041892750.150531 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.150534 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ca -08:000010:1:1041892750.150538 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 192 at f6098294 (tot 19163087). -0a:000001:2:1041892750.150544 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000010:1:1041892750.150549 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 248 at f05b8ad4 (tot 19162839). -0a:000200:2:1041892750.150555 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 109440 -08:000001:1:1041892750.150561 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -08:000040:1:1041892750.150565 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 18 -0a:004000:2:1041892750.150571 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.150573 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.150578 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f609839c (tot 19162635). -08:000001:1:1041892750.150582 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -08:000001:1:1041892750.150585 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.150591 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -07:000040:1:1041892750.150594 (file.c:352:ll_file_release() 1296+436): last close, cancelling unused locks -0b:000001:2:1041892750.150599 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -07:000001:1:1041892750.150601 (../include/linux/obd_class.h:526:obd_cancel_unused() 1296+468): Process entered -05:000001:1:1041892750.150605 (genops.c:268:class_conn2export() 1296+516): Process entered -05:000080:1:1041892750.150609 (genops.c:287:class_conn2export() 1296+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.150615 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:1:1041892750.150619 (genops.c:294:class_conn2export() 1296+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.150625 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.150628 (genops.c:268:class_conn2export() 1296+612): Process entered -05:000080:1:1041892750.150632 (genops.c:287:class_conn2export() 1296+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.150638 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f91a6bc0 -05:000001:1:1041892750.150643 (genops.c:294:class_conn2export() 1296+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.150650 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f91a6c1c -0b:000200:2:1041892750.150655 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05dfd54 -11:000001:1:1041892750.150659 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1296+580): Process entered -11:000001:1:1041892750.150663 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1296+676): Process entered -11:000001:1:1041892750.150667 (ldlm_resource.c:330:ldlm_resource_get() 1296+740): Process entered -0a:004000:2:1041892750.150671 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.150674 (ldlm_resource.c:355:ldlm_resource_get() 1296+756): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.150680 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000040:1:1041892750.150682 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1296+676): No resource 5 -11:000001:1:1041892750.150686 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1296+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.150690 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1296+596): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.150694 (../include/linux/obd_class.h:532:obd_cancel_unused() 1296+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.150697 (file.c:360:ll_file_release() 1296+436): Process leaving -0b:000001:2:1041892750.150702 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.150706 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.150710 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -07:000001:1:1041892750.150714 (dcache.c:126:ll_revalidate2() 1296+488): Process entered -0b:000001:2:1041892750.150719 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000001:1:1041892750.150722 (namei.c:180:ll_intent_lock() 1296+664): Process entered -0a:004000:2:1041892750.150727 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000040:1:1041892750.150730 (namei.c:186:ll_intent_lock() 1296+680): name: def.txt-10, intent: open -0b:000200:2:1041892750.150735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f900cba0 -05:000001:1:1041892750.150739 (genops.c:268:class_conn2export() 1296+984): Process entered -05:000080:1:1041892750.150743 (genops.c:287:class_conn2export() 1296+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.150749 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f900cbfc -05:000001:1:1041892750.150754 (genops.c:294:class_conn2export() 1296+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.150761 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dff74 -08:000001:2:1041892750.150766 (events.c:62:reply_out_callback() 1104+528): Process entered -01:000001:1:1041892750.150768 (mdc_request.c:249:mdc_enqueue() 1296+904): Process entered -01:010000:1:1041892750.150772 (mdc_request.c:252:mdc_enqueue() 1296+904): ### mdsintent open parent dir 12 -08:000010:2:1041892750.150777 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63ccbdc (tot 19162395). -08:000001:2:1041892750.150782 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.150785 (genops.c:268:class_conn2export() 1296+1032): Process entered -0a:000200:2:1041892750.150790 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -05:000080:1:1041892750.150793 (genops.c:287:class_conn2export() 1296+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.150800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63ccbdc : %zd -05:000001:1:1041892750.150803 (genops.c:294:class_conn2export() 1296+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892750.150810 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.150813 (client.c:263:ptlrpc_prep_req() 1296+968): Process entered -0b:000001:2:1041892750.150818 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892750.150820 (client.c:268:ptlrpc_prep_req() 1296+984): kmalloced 'request': 204 at f609839c (tot 19162599) -0b:000200:2:1041892750.150826 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892750.150830 (pack_generic.c:42:lustre_pack_msg() 1296+1048): kmalloced '*msg': 352 at f6053a00 (tot 19162951) -08:000001:2:1041892750.150836 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.150839 (connection.c:135:ptlrpc_connection_addref() 1296+1000): Process entered -08:000040:1:1041892750.150843 (connection.c:137:ptlrpc_connection_addref() 1296+1000): connection=f54d139c refcount 19 -0a:000001:2:1041892750.150848 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.150851 (connection.c:139:ptlrpc_connection_addref() 1296+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:2:1041892750.150858 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6bc0, sequence: 1994, eq->size: 16384 -08:000001:1:1041892750.150861 (client.c:305:ptlrpc_prep_req() 1296+984): Process leaving (rc=4127818652 : -167148644 : f609839c) -0a:000001:2:1041892750.150868 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.150871 (ldlm_request.c:177:ldlm_cli_enqueue() 1296+1016): Process entered -08:000001:2:1041892750.150876 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.150879 (ldlm_resource.c:330:ldlm_resource_get() 1296+1144): Process entered -08:100000:2:1041892750.150884 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1289:0x7ca:7f000001:0 -11:000040:1:1041892750.150889 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1176): getref res: f0e638c4 count: 2 -08:000200:2:1041892750.150894 (service.c:204:handle_incoming_request() 1262+240): got req 1994 (md: f4ce0000 + 109440) -11:000001:1:1041892750.150898 (ldlm_resource.c:344:ldlm_resource_get() 1296+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -11:000001:1:1041892750.150904 (ldlm_lock.c:251:ldlm_lock_new() 1296+1128): Process entered -05:000001:2:1041892750.150908 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:2:1041892750.150913 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000010:1:1041892750.150917 (ldlm_lock.c:256:ldlm_lock_new() 1296+1144): kmalloced 'lock': 184 at f39f0b04 (tot 2559227). -05:000001:2:1041892750.150923 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000040:1:1041892750.150927 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1160): getref res: f0e638c4 count: 3 -08:000001:2:1041892750.150934 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -11:000001:1:1041892750.150937 (ldlm_lock.c:282:ldlm_lock_new() 1296+1144): Process leaving (rc=4087286532 : -207680764 : f39f0b04) -11:000001:1:1041892750.150943 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1128): Process entered -11:000040:1:1041892750.150946 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1128): putref res: f0e638c4 count: 2 -08:000040:2:1041892750.150952 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -11:000001:1:1041892750.150955 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1144): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.150961 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:010000:1:1041892750.150966 (ldlm_request.c:199:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue START ns: MDC_mds1 lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -04:000001:2:1041892750.150974 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.150978 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041892750.150982 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.150985 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1080): Process entered -04:000002:2:1041892750.150989 (ost_handler.c:503:ost_handle() 1262+272): close -04:000001:2:1041892750.150993 (ost_handler.c:133:ost_close() 1262+320): Process entered -11:000001:1:1041892750.150996 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1080): Process leaving -08:000010:2:1041892750.151001 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f63ccbdc (tot 19163191) -11:010000:1:1041892750.151005 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1296+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0b04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -04:000001:2:1041892750.151013 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -05:000001:2:1041892750.151016 (genops.c:268:class_conn2export() 1262+400): Process entered -11:010000:1:1041892750.151019 (ldlm_request.c:235:ldlm_cli_enqueue() 1296+1080): ### sending request ns: MDC_mds1 lock: f39f0b04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.151026 (client.c:613:ptlrpc_queue_wait() 1296+1224): Process entered -08:100000:1:1041892750.151030 (client.c:621:ptlrpc_queue_wait() 1296+1240): Sending RPC pid:xid:nid:opc 1296:4954:7f000001:101 -05:000080:2:1041892750.151036 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.151042 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:2:1041892750.151047 (filter.c:823:filter_close() 1262+400): Process entered -05:000001:2:1041892750.151051 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:2:1041892750.151054 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.151059 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:2:1041892750.151064 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -08:000001:1:1041892750.151067 (niobuf.c:372:ptl_send_rpc() 1296+1304): Process entered -0e:000001:2:1041892750.151072 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087537208 : -207430088 : f3a2de38) -08:000010:1:1041892750.151076 (niobuf.c:399:ptl_send_rpc() 1296+1320): kmalloced 'repbuf': 320 at f6060000 (tot 19163511) -0e:000001:2:1041892750.151083 (filter.c:440:filter_close_internal() 1262+448): Process entered -0a:000200:1:1041892750.151086 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMEAttach (5) -0e:000002:2:1041892750.151092 (filter.c:80:f_dput() 1262+464): putting 12: f52d8524, count = 0 -0a:004000:1:1041892750.151095 (lib-me.c:42:do_PtlMEAttach() 1296+1688): taking state lock -0e:000001:2:1041892750.151100 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041892750.151105 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.151109 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.151112 (lib-me.c:58:do_PtlMEAttach() 1296+1688): releasing state lock -04:000001:2:1041892750.151117 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.151121 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0a:000200:1:1041892750.151124 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMDAttach (11) -04:000002:2:1041892750.151130 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:004000:1:1041892750.151132 (lib-md.c:210:do_PtlMDAttach() 1296+1688): taking state lock -0a:000200:2:1041892750.151137 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.151141 (lib-md.c:229:do_PtlMDAttach() 1296+1688): releasing state lock -0a:004000:2:1041892750.151146 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000200:1:1041892750.151148 (niobuf.c:433:ptl_send_rpc() 1296+1320): Setup reply buffer: 320 bytes, xid 4954, portal 10 -0a:004000:2:1041892750.151154 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:000200:1:1041892750.151157 (lib-dispatch.c:54:lib_dispatch() 1296+1720): 2130706433: API call PtlMDBind (13) -08:000200:2:1041892750.151163 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 1994 -0a:004000:1:1041892750.151167 (lib-md.c:261:do_PtlMDBind() 1296+1752): taking state lock -0a:000200:2:1041892750.151172 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.151176 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:004000:1:1041892750.151179 (lib-md.c:269:do_PtlMDBind() 1296+1752): releasing state lock -08:000200:1:1041892750.151183 (niobuf.c:77:ptl_send_buf() 1296+1400): Sending 352 bytes to portal 12, xid 4954 -0a:000200:2:1041892750.151189 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:000200:1:1041892750.151192 (lib-dispatch.c:54:lib_dispatch() 1296+1720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.151198 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:004000:1:1041892750.151201 (lib-move.c:737:do_PtlPut() 1296+2040): taking state lock -0b:000200:2:1041892750.151207 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-163787812)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:1:1041892750.151212 (lib-move.c:745:do_PtlPut() 1296+2056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.151218 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:1:1041892750.151222 (lib-move.c:800:do_PtlPut() 1296+2040): releasing state lock -0b:000200:2:1041892750.151227 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892750.151230 (socknal_cb.c:631:ksocknal_send() 1296+2168): sending %zd bytes from [352](00000001,-167429632)... to nid: 0x0x7f00000100000160 pid 0 -08:000001:2:1041892750.151238 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:2:1041892750.151242 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000200:1:1041892750.151245 (socknal.c:484:ksocknal_get_conn() 1296+2200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:2:1041892750.151251 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.151255 (socknal_cb.c:580:ksocknal_launch_packet() 1296+2200): type 1, nob 424 niov 2 -08:000001:2:1041892750.151260 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.151263 (niobuf.c:441:ptl_send_rpc() 1296+1320): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.151267 (client.c:662:ptlrpc_queue_wait() 1296+1272): @@@ -- sleeping req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892750.151273 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -0a:000001:2:1041892750.151278 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.151280 (client.c:402:ptlrpc_check_reply() 1296+1256): Process leaving -08:000200:1:1041892750.151284 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 0 for req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000040:2:1041892750.151291 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -08:000001:1:1041892750.151295 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -08:000001:1:1041892750.151299 (client.c:402:ptlrpc_check_reply() 1296+1256): Process leaving -08:000200:1:1041892750.151303 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 0 for req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000001:2:1041892750.151310 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.151313 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041892750.151318 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.151322 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.151326 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:1:1041892750.151329 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0a:000001:1:1041892750.151334 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.151338 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.151343 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.151346 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.151350 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0a:000001:2:1041892750.151355 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.151359 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.151362 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892750.151367 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041892750.151370 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0a:004000:2:1041892750.151377 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.151379 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.151384 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.151389 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.151393 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1354 -08:000001:1:1041892750.151397 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892750.151402 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595876 : -262371420 : f05c87a4) -0a:000001:1:1041892750.151406 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:2:1041892750.151410 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e218c [1](f05d9c2c,72)... + 0 -0a:004000:2:1041892750.151418 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892750.151421 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0b:000200:2:1041892750.151427 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.151431 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.151437 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.151439 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.151444 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f9025a80 -08:000001:1:1041892750.151449 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041892750.151454 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f9025adc -0a:000001:1:1041892750.151458 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:2:1041892750.151463 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dfd54 -08:000001:2:1041892750.151467 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.151472 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.151478 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -0a:000200:2:1041892750.151483 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e218c -08:000001:3:1041892750.151487 (client.c:383:ptlrpc_check_reply() 1293+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.151492 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9c2c : %zd -08:000200:3:1041892750.151497 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 1 for req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.151505 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.151509 (client.c:667:ptlrpc_queue_wait() 1293+1208): @@@ -- done sleeping req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.151516 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.151520 (pack_generic.c:79:lustre_unpack_msg() 1293+1208): Process entered -0a:000040:1:1041892750.151523 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0a:000001:1:1041892750.151529 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.151534 (pack_generic.c:106:lustre_unpack_msg() 1293+1224): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.151540 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.151544 (client.c:716:ptlrpc_queue_wait() 1293+1208): @@@ status 0 - req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.151552 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:1:1041892750.151557 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.151562 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892750.151566 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041892750.151571 (client.c:453:ptlrpc_free_committed() 1293+1224): Process entered -0b:001000:2:1041892750.151576 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.151581 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:2:1041892750.151586 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.151589 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -0a:004000:2:1041892750.151595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.151598 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:080000:3:1041892750.151604 (client.c:460:ptlrpc_free_committed() 1293+1240): committing for xid 0, last_committed 0 -08:000001:1:1041892750.151608 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.151614 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900cc00 -08:080000:3:1041892750.151619 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.151627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900cc5c -08:080000:3:1041892750.151633 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.151640 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -08:080000:3:1041892750.151646 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.151653 (events.c:62:reply_out_callback() 1104+528): Process entered -08:080000:3:1041892750.151657 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.151665 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d56dc (tot 19163439). -08:000001:3:1041892750.151670 (client.c:481:ptlrpc_free_committed() 1293+1224): Process leaving -08:000001:2:1041892750.151674 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.151678 (client.c:411:ptlrpc_check_status() 1293+1192): Process entered -0a:000200:2:1041892750.151683 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -08:000001:3:1041892750.151687 (client.c:426:ptlrpc_check_status() 1293+1208): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.151692 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d56dc : %zd -08:000001:3:1041892750.151697 (client.c:766:ptlrpc_queue_wait() 1293+1160): Process leaving -0a:004000:2:1041892750.151701 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.151705 (client.c:355:__ptlrpc_req_finished() 1293+1016): Process entered -0b:000001:2:1041892750.151709 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:3:1041892750.151712 (client.c:360:__ptlrpc_req_finished() 1293+1064): @@@ refcount now 0 req x4948/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.151720 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.151725 (client.c:310:__ptlrpc_free_req() 1293+1064): Process entered -0b:000200:2:1041892750.151729 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892750.151734 (client.c:326:__ptlrpc_free_req() 1293+1080): kfreed 'request->rq_repmsg': 72 at f05d9c2c (tot 19163367). -0a:004000:2:1041892750.151740 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041892750.151744 (client.c:331:__ptlrpc_free_req() 1293+1080): kfreed 'request->rq_reqmsg': 192 at f05b8294 (tot 19163175). -0a:000001:2:1041892750.151750 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.151754 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1358 -08:000001:3:1041892750.151759 (connection.c:109:ptlrpc_put_connection() 1293+1112): Process entered -0a:000001:2:1041892750.151764 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000040:3:1041892750.151769 (connection.c:117:ptlrpc_put_connection() 1293+1112): connection=f54d139c refcount 18 -0a:000200:2:1041892750.151774 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 19136 -08:000001:3:1041892750.151782 (connection.c:130:ptlrpc_put_connection() 1293+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.151788 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041892750.151791 (client.c:344:__ptlrpc_free_req() 1293+1080): kfreed 'request': 204 at f6098ef4 (tot 19162971). -0b:000200:2:1041892750.151797 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:3:1041892750.151802 (client.c:345:__ptlrpc_free_req() 1293+1064): Process leaving -0a:004000:2:1041892750.151806 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.151810 (client.c:364:__ptlrpc_req_finished() 1293+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.151815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f9152f40 -11:000001:3:1041892750.151821 (ldlm_lock.c:902:ldlm_lock_cancel() 1293+1000): Process entered -0b:000200:2:1041892750.151825 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f9152f9c -11:000001:3:1041892750.151831 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1293+1048): Process entered -0b:000200:2:1041892750.151835 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525fddc -11:000001:3:1041892750.151841 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1293+1064): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.151845 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:3:1041892750.151850 (ldlm_lock.c:191:ldlm_lock_destroy() 1293+1032): Process entered -0a:004000:2:1041892750.151855 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.151859 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892750.151864 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+1064): Process entered -0b:000001:2:1041892750.151869 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.151873 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+1064): Process leaving -0b:000001:2:1041892750.151878 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892750.151883 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152f40, sequence: 3966, eq->size: 1024 -0b:000200:2:1041892750.151889 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892750.151893 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.151899 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:3:1041892750.151905 (ldlm_lock.c:151:ldlm_lock_put() 1293+1080): Process entered -0b:000001:2:1041892750.151910 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.151914 (ldlm_lock.c:173:ldlm_lock_put() 1293+1080): Process leaving -11:000001:3:1041892750.151919 (ldlm_lock.c:232:ldlm_lock_destroy() 1293+1032): Process leaving -0a:004000:2:1041892750.151923 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.151927 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.151932 (ldlm_lock.c:920:ldlm_lock_cancel() 1293+1000): Process leaving -11:000001:3:1041892750.151936 (ldlm_request.c:486:ldlm_cli_cancel() 1293+952): Process leaving -08:100000:1:1041892750.151940 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1292:0x1358:7f000001:0 -11:000001:3:1041892750.151947 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -0b:000200:2:1041892750.151952 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f8ff4500 -08:000200:1:1041892750.151957 (service.c:204:handle_incoming_request() 1250+240): got req 4952 (md: f4ef0000 + 19136) -05:000001:1:1041892750.151962 (genops.c:268:class_conn2export() 1250+272): Process entered -05:000080:1:1041892750.151966 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.151972 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f8ff455c -05:000001:1:1041892750.151978 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.151984 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0b:000200:2:1041892750.151988 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05db11c -11:000001:3:1041892750.151994 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -08:000001:2:1041892750.151999 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:1:1041892750.152002 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -11:000001:3:1041892750.152008 (ldlm_lock.c:151:ldlm_lock_put() 1293+952): Process entered -08:000001:2:1041892750.152012 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.152016 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:2:1041892750.152023 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000001:1:1041892750.152030 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:1:1041892750.152034 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -11:010000:3:1041892750.152038 (ldlm_lock.c:155:ldlm_lock_put() 1293+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3ec4 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000001:2:1041892750.152048 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.152052 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.152057 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1000): Process entered -11:000040:3:1041892750.152062 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1000): putref res: f528cb30 count: 1 -08:000001:2:1041892750.152067 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.152072 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1016): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.152078 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -02:000002:1:1041892750.152082 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x4952/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -02:000001:1:1041892750.152088 (handler.c:740:mds_getattr() 1250+400): Process entered -0b:000200:2:1041892750.152092 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -02:002000:1:1041892750.152097 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -11:000010:3:1041892750.152103 (ldlm_lock.c:169:ldlm_lock_put() 1293+968): kfreed 'lock': 184 at f05b3ec4 (tot 2559043). -0a:004000:2:1041892750.152109 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.152114 (ldlm_lock.c:173:ldlm_lock_put() 1293+952): Process leaving -0b:000001:2:1041892750.152119 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000002:1:1041892750.152123 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 21 -0b:000200:2:1041892750.152129 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:3:1041892750.152134 (mdc_request.c:427:mdc_enqueue() 1293+920): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.152141 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -07:000001:3:1041892750.152145 (../include/linux/obd_class.h:204:obd_packmd() 1293+696): Process entered -08:000010:1:1041892750.152149 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f05b8ad4 (tot 19163211) -0a:000001:2:1041892750.152155 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:1:1041892750.152158 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -05:000001:3:1041892750.152163 (genops.c:268:class_conn2export() 1293+744): Process entered -0a:000040:2:1041892750.152168 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -02:000001:1:1041892750.152172 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.152177 (handler.c:793:mds_getattr() 1250+400): Process leaving -0a:000001:2:1041892750.152182 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.152186 (handler.c:1388:mds_handle() 1250+272): Process leaving -02:000040:1:1041892750.152189 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4952 -02:000200:1:1041892750.152194 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:2:1041892750.152199 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.152204 (genops.c:287:class_conn2export() 1293+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.152211 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:1:1041892750.152216 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -05:000001:3:1041892750.152221 (genops.c:294:class_conn2export() 1293+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.152228 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.152231 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000001:2:1041892750.152236 (lib-move.c:42:lib_find_me() 1104+720): Process entered -03:000001:3:1041892750.152240 (osc_request.c:70:osc_packmd() 1293+744): Process entered -0a:000200:2:1041892750.152244 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1355 -03:000001:3:1041892750.152249 (osc_request.c:74:osc_packmd() 1293+760): Process leaving (rc=40 : 40 : 28) -0a:000001:2:1041892750.152254 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595820 : -262371476 : f05c876c) -07:000001:3:1041892750.152260 (../include/linux/obd_class.h:209:obd_packmd() 1293+712): Process leaving (rc=40 : 40 : 28) -0a:000200:2:1041892750.152265 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e27bc [1](f6587294,240)... + 0 -08:000001:3:1041892750.152273 (client.c:355:__ptlrpc_req_finished() 1293+728): Process entered -0a:004000:2:1041892750.152277 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:3:1041892750.152281 (client.c:360:__ptlrpc_req_finished() 1293+776): @@@ refcount now 0 req x4942/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:1:1041892750.152288 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:3:1041892750.152293 (client.c:310:__ptlrpc_free_req() 1293+776): Process entered -08:000200:1:1041892750.152297 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 4952 -08:000010:3:1041892750.152303 (client.c:326:__ptlrpc_free_req() 1293+792): kfreed 'request->rq_repmsg': 320 at f55f7800 (tot 19162891). -0b:000200:2:1041892750.152309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:3:1041892750.152315 (client.c:331:__ptlrpc_free_req() 1293+792): kfreed 'request->rq_reqmsg': 352 at f55f7600 (tot 19162539). -0a:000200:1:1041892750.152320 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.152325 (connection.c:109:ptlrpc_put_connection() 1293+824): Process entered -08:000040:3:1041892750.152330 (connection.c:117:ptlrpc_put_connection() 1293+824): connection=f54d139c refcount 17 -0a:004000:2:1041892750.152335 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041892750.152339 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:3:1041892750.152344 (connection.c:130:ptlrpc_put_connection() 1293+840): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.152349 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f9025ae0 -08:000010:3:1041892750.152354 (client.c:344:__ptlrpc_free_req() 1293+792): kfreed 'request': 204 at f65e57bc (tot 19162335). -0b:000200:2:1041892750.152360 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f9025b3c -08:000001:3:1041892750.152366 (client.c:345:__ptlrpc_free_req() 1293+776): Process leaving -0b:000200:2:1041892750.152370 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05db11c -08:000001:3:1041892750.152375 (client.c:364:__ptlrpc_req_finished() 1293+744): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.152380 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:3:1041892750.152384 (mdc_request.c:115:mdc_getattr() 1293+744): Process entered -08:000001:2:1041892750.152388 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.152393 (genops.c:268:class_conn2export() 1293+872): Process entered -0a:000200:2:1041892750.152397 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e27bc -05:000080:3:1041892750.152401 (genops.c:287:class_conn2export() 1293+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.152407 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587294 : %zd -05:000001:3:1041892750.152412 (genops.c:294:class_conn2export() 1293+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.152419 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892750.152423 (client.c:263:ptlrpc_prep_req() 1293+808): Process entered -0a:004000:2:1041892750.152427 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892750.152431 (client.c:268:ptlrpc_prep_req() 1293+824): kmalloced 'request': 204 at f65e57bc (tot 19162539) -0b:000001:2:1041892750.152437 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892750.152440 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.152446 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000010:3:1041892750.152451 (pack_generic.c:42:lustre_pack_msg() 1293+888): kmalloced '*msg': 192 at f6098ef4 (tot 19162731) -0a:004000:1:1041892750.152457 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:2:1041892750.152463 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:000200:1:1041892750.152467 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-262436140)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892750.152475 (connection.c:135:ptlrpc_connection_addref() 1293+840): Process entered -0b:001000:2:1041892750.152480 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.152485 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000040:3:1041892750.152491 (connection.c:137:ptlrpc_connection_addref() 1293+840): connection=f54d139c refcount 18 -0b:000200:1:1041892750.152495 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.152501 (connection.c:139:ptlrpc_connection_addref() 1293+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.152506 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000001:2:1041892750.152511 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:1:1041892750.152514 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0a:004000:2:1041892750.152520 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.152525 (client.c:305:ptlrpc_prep_req() 1293+824): Process leaving (rc=4133377980 : -161589316 : f65e57bc) -08:000001:1:1041892750.152530 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -01:000002:3:1041892750.152535 (mdc_request.c:134:mdc_getattr() 1293+744): reserving 40 bytes for MD/symlink in packet -08:000001:1:1041892750.152540 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892750.152544 (client.c:613:ptlrpc_queue_wait() 1293+952): Process entered -0b:000200:2:1041892750.152549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f900cc60 -0a:000001:1:1041892750.152554 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892750.152559 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f900ccbc -08:100000:3:1041892750.152565 (client.c:621:ptlrpc_queue_wait() 1293+968): Sending RPC pid:xid:nid:opc 1293:4955:7f000001:1 -0b:000200:2:1041892750.152571 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dff74 -08:000001:3:1041892750.152577 (niobuf.c:372:ptl_send_rpc() 1293+1032): Process entered -08:000001:2:1041892750.152581 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892750.152584 (niobuf.c:399:ptl_send_rpc() 1293+1048): kmalloced 'repbuf': 240 at f05b8294 (tot 19162971) -08:000010:2:1041892750.152590 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63ccbdc (tot 19162731). -0a:000200:3:1041892750.152595 (lib-dispatch.c:54:lib_dispatch() 1293+1384): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.152601 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.152605 (lib-me.c:42:do_PtlMEAttach() 1293+1416): taking state lock -0a:000200:2:1041892750.152609 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -0b:000200:2:1041892750.152614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63ccbdc : %zd -0a:004000:2:1041892750.152620 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.152625 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.152628 (lib-me.c:58:do_PtlMEAttach() 1293+1416): releasing state lock -0b:000200:2:1041892750.152633 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.152637 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -0a:000200:3:1041892750.152643 (lib-dispatch.c:54:lib_dispatch() 1293+1384): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.152650 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.152655 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.152660 (lib-md.c:210:do_PtlMDAttach() 1293+1416): taking state lock -0a:004000:2:1041892750.152665 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.152669 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.152674 (lib-md.c:229:do_PtlMDAttach() 1293+1416): releasing state lock -08:000001:1:1041892750.152678 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041892750.152683 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892750.152686 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:3:1041892750.152690 (niobuf.c:433:ptl_send_rpc() 1293+1048): Setup reply buffer: 240 bytes, xid 4955, portal 10 -0a:000200:2:1041892750.152696 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7c9 -0a:000200:3:1041892750.152702 (lib-dispatch.c:54:lib_dispatch() 1293+1448): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.152707 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631732 : -262335564 : f05d13b4) -0a:004000:3:1041892750.152712 (lib-md.c:261:do_PtlMDBind() 1293+1480): taking state lock -0a:000200:2:1041892750.152717 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e2ad4 [1](f4ae55ac,240)... + 0 -0a:004000:2:1041892750.152725 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.152730 (lib-md.c:269:do_PtlMDBind() 1293+1480): releasing state lock -0b:000200:2:1041892750.152735 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:1:1041892750.152739 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -08:000200:3:1041892750.152745 (niobuf.c:77:ptl_send_buf() 1293+1128): Sending 192 bytes to portal 12, xid 4955 -0a:004000:2:1041892750.152751 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.152754 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.152759 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.152764 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f9025b40 -08:000001:1:1041892750.152770 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:3:1041892750.152774 (lib-dispatch.c:54:lib_dispatch() 1293+1448): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.152780 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f9025b9c -0a:000001:1:1041892750.152786 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892750.152790 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dff74 -0a:004000:3:1041892750.152796 (lib-move.c:737:do_PtlPut() 1293+1768): taking state lock -08:000001:2:1041892750.152800 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.152805 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.152810 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041892750.152814 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae55ac : %zd -0b:000200:2:1041892750.152821 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.152826 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.152831 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.152834 (lib-move.c:745:do_PtlPut() 1293+1784): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.152840 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:004000:3:1041892750.152844 (lib-move.c:800:do_PtlPut() 1293+1768): releasing state lock -0b:000200:2:1041892750.152849 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:000040:1:1041892750.152853 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -0b:001000:2:1041892750.152859 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.152863 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.152868 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.152874 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:3:1041892750.152878 (socknal_cb.c:631:ksocknal_send() 1293+1896): sending %zd bytes from [192](00000001,-167145740)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.152885 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892750.152890 (socknal.c:484:ksocknal_get_conn() 1293+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.152896 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.152901 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1928): type 1, nob 264 niov 2 -0a:000001:1:1041892750.152905 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.152910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8ff4560 -08:000001:3:1041892750.152916 (niobuf.c:441:ptl_send_rpc() 1293+1048): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.152921 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8ff45bc -08:000200:3:1041892750.152927 (client.c:662:ptlrpc_queue_wait() 1293+1000): @@@ -- sleeping req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892750.152934 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b96f4 -08:000001:3:1041892750.152940 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -08:000001:2:1041892750.152944 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.152947 (client.c:402:ptlrpc_check_reply() 1293+984): Process leaving -08:000001:2:1041892750.152952 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:3:1041892750.152955 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 0 for req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000040:2:1041892750.152962 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892750.152969 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -08:000001:2:1041892750.152973 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.152978 (client.c:402:ptlrpc_check_reply() 1293+984): Process leaving -08:000001:2:1041892750.152982 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892750.152986 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 0 for req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000200:2:1041892750.152994 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -08:000001:3:1041892750.152998 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -0b:000200:2:1041892750.153003 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053a00 : %zd -08:000001:3:1041892750.153008 (client.c:383:ptlrpc_check_reply() 1288+1000): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.153014 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892750.153017 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 1 for req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:2:1041892750.153025 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:3:1041892750.153030 (client.c:667:ptlrpc_queue_wait() 1288+1000): @@@ -- done sleeping req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000040:1:1041892750.153036 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -0b:000200:2:1041892750.153042 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.153046 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.153052 (pack_generic.c:79:lustre_unpack_msg() 1288+1000): Process entered -08:000001:1:1041892750.153056 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.153062 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -08:000001:3:1041892750.153067 (pack_generic.c:106:lustre_unpack_msg() 1288+1016): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.153071 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000200:3:1041892750.153075 (client.c:716:ptlrpc_queue_wait() 1288+1000): @@@ status 0 - req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:1:1041892750.153082 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892750.153087 (client.c:383:ptlrpc_check_reply() 1291+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.153092 (client.c:453:ptlrpc_free_committed() 1288+1016): Process entered -08:000200:2:1041892750.153098 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 1 for req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:1:1041892750.153104 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -08:080000:3:1041892750.153110 (client.c:460:ptlrpc_free_committed() 1288+1032): committing for xid 4941, last_committed 882 -0a:000001:1:1041892750.153114 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.153119 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.153124 (client.c:667:ptlrpc_queue_wait() 1291+772): @@@ -- done sleeping req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:080000:3:1041892750.153132 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.153139 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892750.153144 (pack_generic.c:79:lustre_unpack_msg() 1291+772): Process entered -08:080000:3:1041892750.153148 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.153155 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:080000:3:1041892750.153159 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:1:1041892750.153166 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -08:080000:3:1041892750.153172 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.153180 (pack_generic.c:106:lustre_unpack_msg() 1291+788): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.153185 (client.c:481:ptlrpc_free_committed() 1288+1016): Process leaving -08:000001:3:1041892750.153190 (client.c:411:ptlrpc_check_status() 1288+984): Process entered -0a:000001:1:1041892750.153193 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.153199 (client.c:426:ptlrpc_check_status() 1288+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.153203 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.153208 (client.c:766:ptlrpc_queue_wait() 1288+952): Process leaving -08:000001:1:1041892750.153212 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -01:000200:3:1041892750.153216 (mdc_request.c:144:mdc_getattr() 1288+744): mode: 100644 -01:000001:3:1041892750.153222 (mdc_request.c:147:mdc_getattr() 1288+744): Process leaving -08:000200:2:1041892750.153226 (client.c:716:ptlrpc_queue_wait() 1291+772): @@@ status 0 - req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.153232 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.153237 (client.c:411:ptlrpc_check_status() 1291+756): Process entered -0a:000040:1:1041892750.153241 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -07:000001:3:1041892750.153247 (namei.c:343:ll_intent_lock() 1288+664): Process leaving -0a:000001:1:1041892750.153251 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.153255 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.153261 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+792): Process entered -08:000001:2:1041892750.153265 (client.c:426:ptlrpc_check_status() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.153270 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:3:1041892750.153274 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+792): Process leaving -08:000001:2:1041892750.153279 (client.c:766:ptlrpc_queue_wait() 1291+724): Process leaving -11:000001:3:1041892750.153283 (ldlm_lock.c:926:ldlm_lock_set_data() 1288+744): Process entered -0a:000001:1:1041892750.153287 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -03:000002:2:1041892750.153291 (osc_request.c:220:osc_close() 1291+516): mode: 100000 -11:000001:3:1041892750.153296 (ldlm_lock.c:151:ldlm_lock_put() 1288+792): Process entered -03:000001:2:1041892750.153301 (osc_request.c:224:osc_close() 1291+516): Process leaving -0a:000040:1:1041892750.153304 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -11:000001:3:1041892750.153310 (ldlm_lock.c:173:ldlm_lock_put() 1288+792): Process leaving -0a:000001:1:1041892750.153314 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.153319 (ldlm_lock.c:936:ldlm_lock_set_data() 1288+760): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.153325 (client.c:355:__ptlrpc_req_finished() 1291+580): Process entered -08:000001:1:1041892750.153328 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.153334 (client.c:360:__ptlrpc_req_finished() 1291+628): @@@ refcount now 0 req x1993/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.153340 (client.c:355:__ptlrpc_req_finished() 1288+776): Process entered -08:000001:2:1041892750.153345 (client.c:310:__ptlrpc_free_req() 1291+628): Process entered -08:000040:3:1041892750.153348 (client.c:360:__ptlrpc_req_finished() 1288+824): @@@ refcount now 0 req x4949/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000010:2:1041892750.153355 (client.c:326:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_repmsg': 240 at f4ae55ac (tot 19162491). -08:000001:3:1041892750.153361 (client.c:310:__ptlrpc_free_req() 1288+824): Process entered -08:000010:2:1041892750.153365 (client.c:331:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_reqmsg': 240 at f6098dec (tot 19162251). -08:000010:3:1041892750.153370 (client.c:326:__ptlrpc_free_req() 1288+840): kfreed 'request->rq_repmsg': 240 at f6587294 (tot 19162011). -08:000001:2:1041892750.153376 (connection.c:109:ptlrpc_put_connection() 1291+676): Process entered -08:000010:3:1041892750.153380 (client.c:331:__ptlrpc_free_req() 1288+840): kfreed 'request->rq_reqmsg': 192 at f63da7bc (tot 19161819). -08:000040:2:1041892750.153385 (connection.c:117:ptlrpc_put_connection() 1291+676): connection=f54d139c refcount 17 -08:000001:3:1041892750.153390 (connection.c:109:ptlrpc_put_connection() 1288+872): Process entered -08:000001:2:1041892750.153394 (connection.c:130:ptlrpc_put_connection() 1291+692): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.153399 (connection.c:117:ptlrpc_put_connection() 1288+872): connection=f54d139c refcount 16 -08:000010:2:1041892750.153404 (client.c:344:__ptlrpc_free_req() 1291+644): kfreed 'request': 204 at f4ae58c4 (tot 19161615). -08:000001:3:1041892750.153409 (connection.c:130:ptlrpc_put_connection() 1288+888): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.153414 (client.c:345:__ptlrpc_free_req() 1291+628): Process leaving -08:000010:3:1041892750.153418 (client.c:344:__ptlrpc_free_req() 1288+840): kfreed 'request': 204 at f55bb294 (tot 19161411). -08:000001:2:1041892750.153423 (client.c:364:__ptlrpc_req_finished() 1291+596): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.153428 (client.c:345:__ptlrpc_free_req() 1288+824): Process leaving -07:000001:2:1041892750.153432 (../include/linux/obd_class.h:331:obd_close() 1291+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.153437 (client.c:364:__ptlrpc_req_finished() 1288+792): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041892750.153441 (mdc_request.c:524:mdc_close() 1291+500): Process entered -07:002000:3:1041892750.153445 (namei.c:366:ll_intent_lock() 1288+680): D_IT DOWN dentry f5260a4c fsdata f6443ae4 intent: open sem 0 -05:000001:2:1041892750.153451 (genops.c:268:class_conn2export() 1291+628): Process entered -07:000001:3:1041892750.153455 (namei.c:377:ll_intent_lock() 1288+680): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892750.153460 (genops.c:287:class_conn2export() 1291+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -07:000001:3:1041892750.153465 (dcache.c:148:ll_revalidate2() 1288+504): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892750.153471 (genops.c:294:class_conn2export() 1291+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.153477 (client.c:263:ptlrpc_prep_req() 1291+564): Process entered -07:000001:3:1041892750.153481 (file.c:73:ll_file_open() 1288+364): Process entered -08:000010:2:1041892750.153485 (client.c:268:ptlrpc_prep_req() 1291+580): kmalloced 'request': 204 at f4ae58c4 (tot 19161615) -07:000001:3:1041892750.153490 (../include/linux/obd_class.h:204:obd_packmd() 1288+396): Process entered -08:000010:2:1041892750.153495 (pack_generic.c:42:lustre_pack_msg() 1291+644): kmalloced '*msg': 192 at f6098dec (tot 19161807) -05:000001:3:1041892750.153500 (genops.c:268:class_conn2export() 1288+444): Process entered -08:000001:2:1041892750.153504 (connection.c:135:ptlrpc_connection_addref() 1291+596): Process entered -05:000080:3:1041892750.153508 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:2:1041892750.153514 (connection.c:137:ptlrpc_connection_addref() 1291+596): connection=f54d139c refcount 17 -05:000001:3:1041892750.153518 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.153524 (connection.c:139:ptlrpc_connection_addref() 1291+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -03:000001:3:1041892750.153530 (osc_request.c:70:osc_packmd() 1288+444): Process entered -08:000001:2:1041892750.153534 (client.c:305:ptlrpc_prep_req() 1291+580): Process leaving (rc=4105066692 : -189900604 : f4ae58c4) -03:000010:3:1041892750.153539 (osc_request.c:83:osc_packmd() 1288+460): kmalloced '*lmmp': 40 at c1e6238c (tot 19161847) -08:000001:2:1041892750.153545 (client.c:613:ptlrpc_queue_wait() 1291+708): Process entered -03:000001:3:1041892750.153549 (osc_request.c:92:osc_packmd() 1288+460): Process leaving (rc=40 : 40 : 28) -08:100000:2:1041892750.153554 (client.c:621:ptlrpc_queue_wait() 1291+724): Sending RPC pid:xid:nid:opc 1291:4956:7f000001:3 -07:000001:3:1041892750.153560 (../include/linux/obd_class.h:209:obd_packmd() 1288+412): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892750.153565 (niobuf.c:372:ptl_send_rpc() 1291+788): Process entered -08:000010:2:1041892750.153569 (niobuf.c:399:ptl_send_rpc() 1291+804): kmalloced 'repbuf': 72 at f05d56dc (tot 19161919) -01:000001:3:1041892750.153575 (mdc_request.c:470:mdc_open() 1288+492): Process entered -0a:000200:2:1041892750.153579 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMEAttach (5) -05:000001:3:1041892750.153584 (genops.c:268:class_conn2export() 1288+620): Process entered -0a:004000:2:1041892750.153588 (lib-me.c:42:do_PtlMEAttach() 1291+1172): taking state lock -05:000080:3:1041892750.153592 (genops.c:287:class_conn2export() 1288+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892750.153598 (lib-me.c:58:do_PtlMEAttach() 1291+1172): releasing state lock -05:000001:3:1041892750.153602 (genops.c:294:class_conn2export() 1288+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:2:1041892750.153608 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.153613 (client.c:263:ptlrpc_prep_req() 1288+556): Process entered -0a:004000:2:1041892750.153617 (lib-md.c:210:do_PtlMDAttach() 1291+1172): taking state lock -08:000010:3:1041892750.153621 (client.c:268:ptlrpc_prep_req() 1288+572): kmalloced 'request': 204 at f55bb294 (tot 19162123) -0a:004000:2:1041892750.153627 (lib-md.c:229:do_PtlMDAttach() 1291+1172): releasing state lock -08:000010:3:1041892750.153631 (pack_generic.c:42:lustre_pack_msg() 1288+636): kmalloced '*msg': 248 at f63da7bc (tot 19162371) -08:000200:2:1041892750.153637 (niobuf.c:433:ptl_send_rpc() 1291+804): Setup reply buffer: 72 bytes, xid 4956, portal 10 -08:000001:3:1041892750.153641 (connection.c:135:ptlrpc_connection_addref() 1288+588): Process entered -0a:000200:2:1041892750.153646 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlMDBind (13) -08:000040:3:1041892750.153651 (connection.c:137:ptlrpc_connection_addref() 1288+588): connection=f54d139c refcount 18 -0a:004000:2:1041892750.153656 (lib-md.c:261:do_PtlMDBind() 1291+1236): taking state lock -08:000001:3:1041892750.153659 (connection.c:139:ptlrpc_connection_addref() 1288+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892750.153666 (lib-md.c:269:do_PtlMDBind() 1291+1236): releasing state lock -08:000001:3:1041892750.153669 (client.c:305:ptlrpc_prep_req() 1288+572): Process leaving (rc=4116427412 : -178539884 : f55bb294) -08:000200:2:1041892750.153675 (niobuf.c:77:ptl_send_buf() 1291+884): Sending 192 bytes to portal 12, xid 4956 -01:000002:3:1041892750.153680 (mdc_request.c:492:mdc_open() 1288+508): sending 40 bytes MD for ino 16 -0a:000200:2:1041892750.153685 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.153690 (client.c:613:ptlrpc_queue_wait() 1288+700): Process entered -0a:004000:2:1041892750.153694 (lib-move.c:737:do_PtlPut() 1291+1524): taking state lock -08:100000:3:1041892750.153698 (client.c:621:ptlrpc_queue_wait() 1288+716): Sending RPC pid:xid:nid:opc 1288:4957:7f000001:2 -0a:000200:2:1041892750.153704 (lib-move.c:745:do_PtlPut() 1291+1540): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.153709 (niobuf.c:372:ptl_send_rpc() 1288+780): Process entered -0a:004000:2:1041892750.153713 (lib-move.c:800:do_PtlPut() 1291+1524): releasing state lock -08:000010:3:1041892750.153717 (niobuf.c:399:ptl_send_rpc() 1288+796): kmalloced 'repbuf': 192 at f6587294 (tot 19162563) -0b:000200:2:1041892750.153722 (socknal_cb.c:631:ksocknal_send() 1291+1652): sending %zd bytes from [192](00000001,-167146004)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:3:1041892750.153729 (lib-dispatch.c:54:lib_dispatch() 1288+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.153735 (socknal.c:484:ksocknal_get_conn() 1291+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:3:1041892750.153740 (lib-me.c:42:do_PtlMEAttach() 1288+1164): taking state lock -0b:000200:2:1041892750.153745 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1684): type 1, nob 264 niov 2 -0a:004000:3:1041892750.153749 (lib-me.c:58:do_PtlMEAttach() 1288+1164): releasing state lock -08:000001:2:1041892750.153754 (niobuf.c:441:ptl_send_rpc() 1291+804): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.153758 (lib-dispatch.c:54:lib_dispatch() 1288+1132): 2130706433: API call PtlMDAttach (11) -08:000200:2:1041892750.153764 (client.c:662:ptlrpc_queue_wait() 1291+756): @@@ -- sleeping req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892750.153770 (lib-md.c:210:do_PtlMDAttach() 1288+1164): taking state lock -08:000001:2:1041892750.153775 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -0a:004000:3:1041892750.153779 (lib-md.c:229:do_PtlMDAttach() 1288+1164): releasing state lock -08:000001:2:1041892750.153783 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -08:000200:3:1041892750.153787 (niobuf.c:433:ptl_send_rpc() 1288+796): Setup reply buffer: 192 bytes, xid 4957, portal 10 -08:000200:2:1041892750.153792 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892750.153799 (lib-dispatch.c:54:lib_dispatch() 1288+1196): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.153805 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -0a:004000:3:1041892750.153808 (lib-md.c:261:do_PtlMDBind() 1288+1228): taking state lock -08:000001:2:1041892750.153813 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -0a:004000:3:1041892750.153816 (lib-md.c:269:do_PtlMDBind() 1288+1228): releasing state lock -08:000200:2:1041892750.153821 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:3:1041892750.153827 (niobuf.c:77:ptl_send_buf() 1288+876): Sending 248 bytes to portal 12, xid 4957 -0b:000200:2:1041892750.153833 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041892750.153838 (lib-dispatch.c:54:lib_dispatch() 1288+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.153843 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.153847 (lib-move.c:737:do_PtlPut() 1288+1516): taking state lock -0a:000001:2:1041892750.153851 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.153855 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1359 -0a:000001:2:1041892750.153861 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:2:1041892750.153867 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 19328 -0a:004000:2:1041892750.153875 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892750.153880 (lib-move.c:745:do_PtlPut() 1288+1532): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.153887 (lib-move.c:800:do_PtlPut() 1288+1516): releasing state lock -0b:000200:3:1041892750.153892 (socknal_cb.c:631:ksocknal_send() 1288+1644): sending %zd bytes from [248](00000001,-163731524)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000001:2:1041892750.153899 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000200:3:1041892750.153904 (socknal.c:484:ksocknal_get_conn() 1288+1676): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000001:2:1041892750.153910 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:3:1041892750.153914 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1676): type 1, nob 320 niov 2 -0b:000200:2:1041892750.153919 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000001:3:1041892750.153924 (niobuf.c:441:ptl_send_rpc() 1288+796): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.153929 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.153933 (client.c:662:ptlrpc_queue_wait() 1288+748): @@@ -- sleeping req x4957/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:2:1041892750.153940 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f9152fa0 -08:000001:3:1041892750.153946 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -0b:000200:2:1041892750.153950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f9152ffc -08:000001:3:1041892750.153956 (client.c:402:ptlrpc_check_reply() 1288+732): Process leaving -0b:000200:2:1041892750.153960 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dff74 -08:000200:3:1041892750.153965 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 0 for req x4957/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.153973 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.153978 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.153982 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892750.153987 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.153991 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -08:000001:3:1041892750.153996 (client.c:402:ptlrpc_check_reply() 1288+732): Process leaving -08:000200:3:1041892750.154000 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 0 for req x4957/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000040:1:1041892750.154008 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9152fa0, sequence: 3967, eq->size: 1024 -0a:000001:1:1041892750.154012 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.154018 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.154023 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.154027 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892750.154031 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.154036 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:1:1041892750.154039 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1287:0x1359:7f000001:0 -0a:004000:2:1041892750.154045 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.154048 (service.c:204:handle_incoming_request() 1250+240): got req 4953 (md: f4ef0000 + 19328) -0b:000200:2:1041892750.154054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f900ccc0 -05:000001:1:1041892750.154059 (genops.c:268:class_conn2export() 1250+272): Process entered -05:000080:1:1041892750.154063 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.154069 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f900cd1c -0b:000200:2:1041892750.154075 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfc44 -05:000001:1:1041892750.154079 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.154084 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:1:1041892750.154088 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.154093 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892750.154096 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:1:1041892750.154101 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:1:1041892750.154105 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000010:2:1041892750.154110 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f05b8ad4 (tot 19162323). -08:000001:2:1041892750.154115 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.154118 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.154123 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -02:000002:1:1041892750.154127 (handler.c:1367:mds_handle() 1250+320): @@@ enqueue req x4953/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0b:000200:2:1041892750.154134 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ad4 : %zd -11:000001:1:1041892750.154138 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -11:010000:1:1041892750.154142 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0a:004000:2:1041892750.154147 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.154150 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -11:000001:1:1041892750.154154 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.154158 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -0b:000001:2:1041892750.154163 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:1:1041892750.154165 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 2 -0b:000200:2:1041892750.154171 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.154175 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.154180 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -08:000001:2:1041892750.154185 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000010:1:1041892750.154187 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f05b3684 (tot 2559227). -0a:000001:2:1041892750.154194 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000040:1:1041892750.154197 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 3 -0a:000040:2:1041892750.154203 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -11:000001:1:1041892750.154207 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4032509572 : -262457724 : f05b3684) -11:000001:1:1041892750.154212 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -11:000040:1:1041892750.154216 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 2 -0a:000001:2:1041892750.154221 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.154225 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.154230 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.154234 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000200:2:1041892750.154243 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.154247 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -0a:004000:2:1041892750.154252 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:1:1041892750.154254 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -0a:000001:2:1041892750.154259 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.154263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1356 -02:010000:1:1041892750.154267 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: open ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -0a:000001:2:1041892750.154276 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768844 : -182198452 : f523df4c) -0a:000200:2:1041892750.154282 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4e2c5ac [1](f64ff6b4,240)... + 0 -08:000010:1:1041892750.154287 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at f529a200 (tot 19162643) -0a:004000:2:1041892750.154294 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892750.154296 (handler.c:661:mds_getattr_name() 1250+768): Process entered -0b:000200:2:1041892750.154301 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:002000:1:1041892750.154305 (handler.c:239:mds_fid2dentry() 1250+816): --> mds_fid2dentry: sb f524a400 -0a:004000:2:1041892750.154311 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:1:1041892750.154313 (handler.c:687:mds_getattr_name() 1250+784): parent ino 12, name def.txt-1 -0b:000200:2:1041892750.154319 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f9025ba0 -11:000001:1:1041892750.154323 (ldlm_lock.c:632:ldlm_lock_match() 1250+832): Process entered -11:000001:1:1041892750.154327 (ldlm_resource.c:330:ldlm_resource_get() 1250+896): Process entered -0b:000200:2:1041892750.154332 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f9025bfc -11:000040:1:1041892750.154336 (ldlm_resource.c:362:ldlm_resource_getref() 1250+928): getref res: f528cf10 count: 3 -0b:000200:2:1041892750.154342 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfc44 -11:000001:1:1041892750.154347 (ldlm_resource.c:344:ldlm_resource_get() 1250+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892750.154353 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.154356 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+976): Process entered -08:000001:2:1041892750.154361 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.154365 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -0b:000200:2:1041892750.154370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -11:000001:1:1041892750.154373 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+976): Process leaving -0b:000200:2:1041892750.154378 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:1:1041892750.154381 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:2:1041892750.154389 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.154392 (ldlm_lock.c:653:ldlm_lock_match() 1250+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.154397 (ldlm_resource.c:370:ldlm_resource_putref() 1250+880): Process entered -11:000040:1:1041892750.154401 (ldlm_resource.c:373:ldlm_resource_putref() 1250+880): putref res: f528cf10 count: 2 -0b:000001:2:1041892750.154406 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892750.154409 (ldlm_resource.c:425:ldlm_resource_putref() 1250+896): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.154414 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.154419 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041892750.154422 (ldlm_request.c:62:ldlm_completion_ast() 1250+976): Process entered -0b:001000:2:1041892750.154428 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:010000:1:1041892750.154432 (ldlm_request.c:98:ldlm_completion_ast() 1250+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.154439 (ldlm_request.c:99:ldlm_completion_ast() 1250+992): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.154445 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:1:1041892750.154447 (ldlm_lock.c:670:ldlm_lock_match() 1250+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892750.154455 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.154458 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+848): Process entered -0b:000200:2:1041892750.154463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f8ff45c0 -11:000001:1:1041892750.154468 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+848): Process leaving -0b:000200:2:1041892750.154473 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f8ff461c -0b:000200:2:1041892750.154478 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f44c -11:001000:1:1041892750.154482 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:1:1041892750.154487 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+960): Node: local -08:000001:2:1041892750.154492 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.154496 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.154499 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:001000:1:1041892750.154504 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+960): Parent: 00000000 -08:000001:2:1041892750.154510 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.154514 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.154518 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -0b:000200:2:1041892750.154522 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -11:001000:1:1041892750.154526 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+976): Resource: f528cf10 (12) -11:001000:1:1041892750.154531 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+960): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.154536 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+960): Readers: 1 ; Writers; 0 -11:000001:1:1041892750.154540 (ldlm_lock.c:151:ldlm_lock_put() 1250+816): Process entered -0a:004000:2:1041892750.154545 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.154548 (ldlm_lock.c:173:ldlm_lock_put() 1250+816): Process leaving -0b:000001:2:1041892750.154553 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.154556 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.154561 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:1:1041892750.154565 (handler.c:620:mds_getattr_internal() 1250+832): Process entered -0a:004000:2:1041892750.154571 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:1:1041892750.154573 (handler.c:645:mds_getattr_internal() 1250+848): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.154578 (handler.c:718:mds_getattr_name() 1250+768): Process leaving -0a:000001:2:1041892750.154582 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.154587 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1357 -11:000001:1:1041892750.154591 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+864): Process entered -0a:000001:2:1041892750.154595 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -11:000001:1:1041892750.154600 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+864): Process leaving -0a:000200:2:1041892750.154604 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05e29cc [1](f05d97ec,72)... + 0 -11:000001:1:1041892750.154610 (ldlm_lock.c:461:ldlm_lock_decref() 1250+816): Process entered -11:010000:1:1041892750.154614 (ldlm_lock.c:466:ldlm_lock_decref() 1250+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892750.154622 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.154625 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -0b:000200:2:1041892750.154630 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.154633 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:1:1041892750.154637 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -0a:004000:2:1041892750.154642 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.154645 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:1:1041892750.154648 (ldlm_lock.c:502:ldlm_lock_decref() 1250+816): Process leaving -0b:000200:2:1041892750.154653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f9025c00 -11:000001:1:1041892750.154657 (ldlm_lock.c:289:ldlm_lock_change_resource() 1250+640): Process entered -0b:000200:2:1041892750.154662 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f9025c5c -0b:000200:2:1041892750.154668 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f44c -08:000001:2:1041892750.154673 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.154675 (ldlm_resource.c:330:ldlm_resource_get() 1250+704): Process entered -08:000001:2:1041892750.154681 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.154685 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -11:000040:1:1041892750.154688 (ldlm_resource.c:362:ldlm_resource_getref() 1250+736): getref res: f528ce94 count: 2 -0b:000200:2:1041892750.154694 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d97ec : %zd -11:000001:1:1041892750.154698 (ldlm_resource.c:344:ldlm_resource_get() 1250+720): Process leaving (rc=4113092244 : -181875052 : f528ce94) -11:000001:1:1041892750.154704 (ldlm_resource.c:370:ldlm_resource_putref() 1250+688): Process entered -11:000040:1:1041892750.154707 (ldlm_resource.c:373:ldlm_resource_putref() 1250+688): putref res: f528cf10 count: 1 -0b:000200:2:1041892750.154713 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.154716 (ldlm_resource.c:425:ldlm_resource_putref() 1250+704): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.154722 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.154724 (ldlm_lock.c:315:ldlm_lock_change_resource() 1250+656): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.154730 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:010000:1:1041892750.154732 (handler.c:1720:ldlm_intent_policy() 1250+656): ### intent policy, old res 12 ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3504 -02:000001:1:1041892750.154740 (handler.c:1721:ldlm_intent_policy() 1250+608): Process leaving (rc=300 : 300 : 12c) -0b:000001:2:1041892750.154746 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.154751 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.154755 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892750.154759 (ldlm_lock.c:544:ldlm_lock_compat() 1250+448): Process entered -0b:000001:2:1041892750.154764 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892750.154767 (ldlm_lock.c:521:ldlm_lock_compat_list() 1250+496): compat function succeded, next. -0a:004000:2:1041892750.154772 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.154775 (ldlm_lock.c:555:ldlm_lock_compat() 1250+464): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.154781 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8ff4620 -11:000001:1:1041892750.154785 (ldlm_lock.c:564:ldlm_grant_lock() 1250+432): Process entered -0b:000200:2:1041892750.154790 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8ff467c -11:001000:1:1041892750.154795 (ldlm_resource.c:504:ldlm_resource_dump() 1250+800): --- Resource: f528ce94 (f d1ce123c 0) (rc: 2) -11:001000:1:1041892750.154800 (ldlm_resource.c:506:ldlm_resource_dump() 1250+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.154805 (ldlm_resource.c:507:ldlm_resource_dump() 1250+784): Parent: 00000000, root: 00000000 -0b:000200:2:1041892750.154810 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b96f4 -08:000001:2:1041892750.154815 (events.c:40:request_out_callback() 1104+512): Process entered -11:001000:1:1041892750.154818 (ldlm_resource.c:509:ldlm_resource_dump() 1250+784): Granted locks: -08:000001:2:1041892750.154823 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.154827 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:1:1041892750.154832 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+944): -- Lock dump: f3a10ec4 (0 0 0 0) -11:001000:1:1041892750.154836 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+960): Node: NID 7f000001 (rhandle: 0xf4e4bd44) -11:001000:1:1041892750.154841 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+944): Parent: 00000000 -08:000001:2:1041892750.154846 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.154851 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041892750.154854 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+960): Resource: f528ce94 (15) -11:001000:1:1041892750.154859 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+944): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.154863 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+944): Readers: 0 ; Writers; 0 -0a:000200:2:1041892750.154869 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041892750.154873 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098dec : %zd -11:001000:1:1041892750.154877 (ldlm_resource.c:516:ldlm_resource_dump() 1250+784): Converting locks: -0a:004000:2:1041892750.154882 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892750.154885 (ldlm_resource.c:523:ldlm_resource_dump() 1250+784): Waiting locks: -0b:000001:2:1041892750.154890 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:1:1041892750.154892 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+640): -- Lock dump: f05b3684 (0 0 0 0) -0b:000200:2:1041892750.154898 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:1:1041892750.154901 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+656): Node: NID 7f000001 (rhandle: 0xf05b3504) -11:001000:1:1041892750.154907 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+640): Parent: 00000000 -11:001000:1:1041892750.154911 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+656): Resource: f528ce94 (15) -08:000001:2:1041892750.154916 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -11:001000:1:1041892750.154920 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.154924 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+640): Readers: 0 ; Writers; 0 -08:000001:2:1041892750.154929 (client.c:383:ptlrpc_check_reply() 1294+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.154933 (ldlm_lock.c:577:ldlm_grant_lock() 1250+432): Process leaving -11:000001:1:1041892750.154936 (ldlm_lock.c:799:ldlm_lock_enqueue() 1250+400): Process leaving -08:000200:2:1041892750.154941 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 1 for req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.154946 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1250+336): Process leaving -08:000200:2:1041892750.154960 (client.c:667:ptlrpc_queue_wait() 1294+756): @@@ -- done sleeping req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:1:1041892750.154965 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3504 -08:000001:2:1041892750.154976 (pack_generic.c:79:lustre_unpack_msg() 1294+756): Process entered -08:000001:2:1041892750.154981 (pack_generic.c:106:lustre_unpack_msg() 1294+772): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.154985 (client.c:716:ptlrpc_queue_wait() 1294+756): @@@ status 0 - req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.154991 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+384): Process entered -08:000001:0:1041892750.154997 (client.c:379:ptlrpc_check_reply() 1295+984): Process entered -08:000001:2:1041892750.155003 (client.c:453:ptlrpc_free_committed() 1294+772): Process entered -08:080000:2:1041892750.155007 (client.c:460:ptlrpc_free_committed() 1294+788): committing for xid 4941, last_committed 882 -08:080000:2:1041892750.155012 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.155018 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.155025 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.155031 (client.c:383:ptlrpc_check_reply() 1295+1000): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.155036 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -08:080000:2:1041892750.155042 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.155048 (client.c:481:ptlrpc_free_committed() 1294+772): Process leaving -08:000200:0:1041892750.155052 (client.c:404:ptlrpc_check_reply() 1295+1032): @@@ rc = 1 for req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.155060 (client.c:411:ptlrpc_check_status() 1294+740): Process entered -08:000200:0:1041892750.155064 (client.c:667:ptlrpc_queue_wait() 1295+1000): @@@ -- done sleeping req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:1:1041892750.155070 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.155077 (client.c:426:ptlrpc_check_status() 1294+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.155081 (client.c:766:ptlrpc_queue_wait() 1294+708): Process leaving -11:000001:1:1041892750.155084 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -01:000001:2:1041892750.155090 (mdc_request.c:539:mdc_close() 1294+500): Process leaving -08:000001:2:1041892750.155094 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -08:000040:2:1041892750.155097 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x4951/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.155104 (pack_generic.c:79:lustre_unpack_msg() 1295+1000): Process entered -11:000001:1:1041892750.155107 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.155114 (pack_generic.c:106:lustre_unpack_msg() 1295+1016): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.155119 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -08:000200:0:1041892750.155123 (client.c:716:ptlrpc_queue_wait() 1295+1000): @@@ status 0 - req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000010:2:1041892750.155131 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 72 at f05d97ec (tot 19162571). -11:000001:1:1041892750.155135 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+432): Process entered -08:000010:2:1041892750.155140 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 192 at f4ae5ef4 (tot 19162379). -08:000001:0:1041892750.155145 (client.c:453:ptlrpc_free_committed() 1295+1016): Process entered -11:000001:1:1041892750.155148 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+432): Process leaving -08:080000:0:1041892750.155153 (client.c:460:ptlrpc_free_committed() 1295+1032): committing for xid 4941, last_committed 882 -11:000001:1:1041892750.155157 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+384): Process leaving -08:080000:0:1041892750.155162 (client.c:466:ptlrpc_free_committed() 1295+1064): @@@ keeping (FL_REPLAY) req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.155168 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -08:080000:0:1041892750.155173 (client.c:466:ptlrpc_free_committed() 1295+1064): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.155179 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -08:080000:0:1041892750.155184 (client.c:466:ptlrpc_free_committed() 1295+1064): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:010000:1:1041892750.155190 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f05b3684) -08:080000:0:1041892750.155196 (client.c:466:ptlrpc_free_committed() 1295+1064): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -02:000001:1:1041892750.155202 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:0:1041892750.155207 (client.c:481:ptlrpc_free_committed() 1295+1016): Process leaving -02:000040:1:1041892750.155210 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1002, last_committed 882, xid 4953 -08:000001:0:1041892750.155217 (client.c:411:ptlrpc_check_status() 1295+984): Process entered -02:000200:1:1041892750.155220 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:0:1041892750.155225 (client.c:426:ptlrpc_check_status() 1295+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.155231 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:2:1041892750.155234 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 17 -08:000001:0:1041892750.155239 (client.c:766:ptlrpc_queue_wait() 1295+952): Process leaving -08:000001:2:1041892750.155243 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.155246 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -01:000200:0:1041892750.155253 (mdc_request.c:144:mdc_getattr() 1295+744): mode: 100644 -01:000001:0:1041892750.155259 (mdc_request.c:147:mdc_getattr() 1295+744): Process leaving -0a:004000:1:1041892750.155262 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000010:2:1041892750.155268 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f6208bdc (tot 19162175). -08:000001:2:1041892750.155273 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:2:1041892750.155277 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.155280 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -07:080000:2:1041892750.155286 (file.c:348:ll_file_release() 1294+484): @@@ matched open for this close: req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.155293 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -08:000040:2:1041892750.155296 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x4931/t999 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:1:1041892750.155301 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 4953 -07:000001:0:1041892750.155308 (namei.c:343:ll_intent_lock() 1295+664): Process leaving -08:000001:2:1041892750.155313 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -0a:000200:1:1041892750.155315 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -08:000010:2:1041892750.155322 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 192 at f4ae54a4 (tot 19161983). -0a:004000:1:1041892750.155326 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000010:2:1041892750.155332 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 248 at f4ae5294 (tot 19161735). -0a:000200:1:1041892750.155336 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.155343 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:2:1041892750.155347 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 16 -0a:004000:1:1041892750.155350 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -11:000001:0:1041892750.155356 (ldlm_lock.c:337:__ldlm_handle2lock() 1295+792): Process entered -0b:000200:1:1041892750.155359 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-181820928)... to nid: 0x0x7f00000100000140 pid 0 -08:000001:2:1041892750.155368 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.155372 (ldlm_lock.c:380:__ldlm_handle2lock() 1295+792): Process leaving -0b:000200:1:1041892750.155376 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:2:1041892750.155383 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f60999cc (tot 19161531). -08:000001:2:1041892750.155388 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:2:1041892750.155392 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.155397 (ldlm_lock.c:926:ldlm_lock_set_data() 1295+744): Process entered -07:000040:2:1041892750.155401 (file.c:352:ll_file_release() 1294+436): last close, cancelling unused locks -0b:000200:1:1041892750.155404 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -11:000001:0:1041892750.155411 (ldlm_lock.c:151:ldlm_lock_put() 1295+792): Process entered -07:000001:2:1041892750.155416 (../include/linux/obd_class.h:526:obd_cancel_unused() 1294+468): Process entered -08:000001:1:1041892750.155419 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -05:000001:2:1041892750.155424 (genops.c:268:class_conn2export() 1294+516): Process entered -08:000040:1:1041892750.155427 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -05:000080:2:1041892750.155433 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892750.155438 (ldlm_lock.c:173:ldlm_lock_put() 1295+792): Process leaving -08:000001:1:1041892750.155442 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.155448 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.155453 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:2:1041892750.155458 (genops.c:268:class_conn2export() 1294+612): Process entered -05:000080:2:1041892750.155462 (genops.c:287:class_conn2export() 1294+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.155466 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:2:1041892750.155472 (genops.c:294:class_conn2export() 1294+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.155478 (ldlm_lock.c:936:ldlm_lock_set_data() 1295+760): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.155483 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1294+580): Process entered -0a:000040:1:1041892750.155487 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -08:000001:0:1041892750.155494 (client.c:355:__ptlrpc_req_finished() 1295+776): Process entered -11:000001:2:1041892750.155498 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1294+676): Process entered -08:000040:0:1041892750.155502 (client.c:360:__ptlrpc_req_finished() 1295+824): @@@ refcount now 0 req x4950/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:2:1041892750.155510 (ldlm_resource.c:330:ldlm_resource_get() 1294+740): Process entered -08:000001:0:1041892750.155514 (client.c:310:__ptlrpc_free_req() 1295+824): Process entered -11:000001:2:1041892750.155518 (ldlm_resource.c:355:ldlm_resource_get() 1294+756): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.155523 (client.c:326:__ptlrpc_free_req() 1295+840): kfreed 'request->rq_repmsg': 240 at f64ff6b4 (tot 19161291). -0a:000001:1:1041892750.155528 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041892750.155535 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1294+676): No resource 7 -11:000001:2:1041892750.155540 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1294+692): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.155543 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.155550 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1294+596): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.155554 (../include/linux/obd_class.h:532:obd_cancel_unused() 1294+484): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.155559 (client.c:331:__ptlrpc_free_req() 1295+840): kfreed 'request->rq_reqmsg': 192 at f4ae59cc (tot 19161099). -07:000001:2:1041892750.155565 (file.c:360:ll_file_release() 1294+436): Process leaving -08:000001:1:1041892750.155567 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892750.155572 (connection.c:109:ptlrpc_put_connection() 1295+872): Process entered -0a:000001:1:1041892750.155575 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000040:0:1041892750.155580 (connection.c:117:ptlrpc_put_connection() 1295+872): connection=f54d139c refcount 15 -0a:000040:1:1041892750.155584 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -07:000001:2:1041892750.155591 (dcache.c:126:ll_revalidate2() 1294+488): Process entered -08:000001:0:1041892750.155595 (connection.c:130:ptlrpc_put_connection() 1295+888): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.155599 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -07:000001:2:1041892750.155606 (namei.c:180:ll_intent_lock() 1294+664): Process entered -08:000001:1:1041892750.155608 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -07:000040:2:1041892750.155615 (namei.c:186:ll_intent_lock() 1294+680): name: def.txt-8, intent: open -08:000010:0:1041892750.155619 (client.c:344:__ptlrpc_free_req() 1295+840): kfreed 'request': 204 at f6587bdc (tot 19160895). -05:000001:2:1041892750.155625 (genops.c:268:class_conn2export() 1294+984): Process entered -05:000080:2:1041892750.155629 (genops.c:287:class_conn2export() 1294+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892750.155634 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892750.155639 (client.c:345:__ptlrpc_free_req() 1295+824): Process leaving -0a:000001:1:1041892750.155643 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:2:1041892750.155649 (genops.c:294:class_conn2export() 1294+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.155654 (client.c:364:__ptlrpc_req_finished() 1295+792): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041892750.155659 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -01:000001:2:1041892750.155666 (mdc_request.c:249:mdc_enqueue() 1294+904): Process entered -0a:000001:1:1041892750.155668 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.155674 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -01:010000:2:1041892750.155680 (mdc_request.c:252:mdc_enqueue() 1294+904): ### mdsintent open parent dir 12 -07:002000:0:1041892750.155685 (namei.c:366:ll_intent_lock() 1295+680): D_IT DOWN dentry f508b9c8 fsdata f509dddc intent: open sem 0 -05:000001:2:1041892750.155691 (genops.c:268:class_conn2export() 1294+1032): Process entered -05:000080:2:1041892750.155695 (genops.c:287:class_conn2export() 1294+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892750.155698 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -07:000001:0:1041892750.155704 (namei.c:377:ll_intent_lock() 1295+680): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.155709 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -07:000001:0:1041892750.155714 (dcache.c:148:ll_revalidate2() 1295+504): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041892750.155719 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -05:000001:2:1041892750.155726 (genops.c:294:class_conn2export() 1294+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.155732 (client.c:263:ptlrpc_prep_req() 1294+968): Process entered -07:000001:0:1041892750.155736 (file.c:73:ll_file_open() 1295+364): Process entered -08:000010:2:1041892750.155741 (client.c:268:ptlrpc_prep_req() 1294+984): kmalloced 'request': 204 at f60999cc (tot 19161099) -07:000001:0:1041892750.155746 (../include/linux/obd_class.h:204:obd_packmd() 1295+396): Process entered -0a:000001:1:1041892750.155749 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892750.155755 (pack_generic.c:42:lustre_pack_msg() 1294+1048): kmalloced '*msg': 352 at f52ae000 (tot 19161451) -08:000001:1:1041892750.155759 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.155766 (genops.c:268:class_conn2export() 1295+444): Process entered -08:000001:1:1041892750.155770 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892750.155775 (connection.c:135:ptlrpc_connection_addref() 1294+1000): Process entered -0a:000001:1:1041892750.155778 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000080:0:1041892750.155783 (genops.c:287:class_conn2export() 1295+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:1:1041892750.155789 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -08:000040:2:1041892750.155795 (connection.c:137:ptlrpc_connection_addref() 1294+1000): connection=f54d139c refcount 16 -0a:000001:1:1041892750.155799 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.155805 (connection.c:139:ptlrpc_connection_addref() 1294+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.155810 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.155816 (client.c:305:ptlrpc_prep_req() 1294+984): Process leaving (rc=4127824332 : -167142964 : f60999cc) -05:000001:0:1041892750.155821 (genops.c:294:class_conn2export() 1295+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892750.155828 (ldlm_request.c:177:ldlm_cli_enqueue() 1294+1016): Process entered -03:000001:0:1041892750.155832 (osc_request.c:70:osc_packmd() 1295+444): Process entered -11:000001:2:1041892750.155837 (ldlm_resource.c:330:ldlm_resource_get() 1294+1144): Process entered -08:000001:1:1041892750.155839 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000040:2:1041892750.155845 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1176): getref res: f0e638c4 count: 3 -0a:000001:1:1041892750.155848 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -03:000010:0:1041892750.155854 (osc_request.c:83:osc_packmd() 1295+460): kmalloced '*lmmp': 40 at f05b492c (tot 19161491) -0a:000040:1:1041892750.155859 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -11:000001:2:1041892750.155866 (ldlm_resource.c:344:ldlm_resource_get() 1294+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -03:000001:0:1041892750.155871 (osc_request.c:92:osc_packmd() 1295+460): Process leaving (rc=40 : 40 : 28) -11:000001:2:1041892750.155877 (ldlm_lock.c:251:ldlm_lock_new() 1294+1128): Process entered -0a:000001:1:1041892750.155880 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.155887 (../include/linux/obd_class.h:209:obd_packmd() 1295+412): Process leaving (rc=40 : 40 : 28) -08:000001:1:1041892750.155891 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.155898 (mdc_request.c:470:mdc_open() 1295+492): Process entered -11:000010:2:1041892750.155903 (ldlm_lock.c:256:ldlm_lock_new() 1294+1144): kmalloced 'lock': 184 at f3a79384 (tot 2559411). -08:000001:1:1041892750.155907 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000040:2:1041892750.155913 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1160): getref res: f0e638c4 count: 4 -05:000001:0:1041892750.155918 (genops.c:268:class_conn2export() 1295+620): Process entered -11:000001:2:1041892750.155922 (ldlm_lock.c:282:ldlm_lock_new() 1294+1144): Process leaving (rc=4087845764 : -207121532 : f3a79384) -11:000001:2:1041892750.155928 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1128): Process entered -11:000040:2:1041892750.155932 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1128): putref res: f0e638c4 count: 3 -05:000080:0:1041892750.155937 (genops.c:287:class_conn2export() 1295+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.155942 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:2:1041892750.155948 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1144): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.155952 (genops.c:294:class_conn2export() 1295+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:010000:2:1041892750.155959 (ldlm_request.c:199:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:1:1041892750.155965 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -11:000001:2:1041892750.155972 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1080): Process entered -0a:000001:1:1041892750.155975 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.155981 (client.c:263:ptlrpc_prep_req() 1295+556): Process entered -11:000001:2:1041892750.155986 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1080): Process leaving -08:000001:1:1041892750.155988 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.155995 (client.c:268:ptlrpc_prep_req() 1295+572): kmalloced 'request': 204 at f6587bdc (tot 19161695) -11:010000:2:1041892750.156001 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892750.156008 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:010000:2:1041892750.156013 (ldlm_request.c:235:ldlm_cli_enqueue() 1294+1080): ### sending request ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892750.156021 (client.c:613:ptlrpc_queue_wait() 1294+1224): Process entered -08:100000:2:1041892750.156024 (client.c:621:ptlrpc_queue_wait() 1294+1240): Sending RPC pid:xid:nid:opc 1294:4958:7f000001:101 -08:000010:0:1041892750.156030 (pack_generic.c:42:lustre_pack_msg() 1295+636): kmalloced '*msg': 248 at f4ae59cc (tot 19161943) -08:000001:2:1041892750.156036 (niobuf.c:372:ptl_send_rpc() 1294+1304): Process entered -08:000001:0:1041892750.156039 (connection.c:135:ptlrpc_connection_addref() 1295+588): Process entered -0a:000001:1:1041892750.156043 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000010:2:1041892750.156048 (niobuf.c:399:ptl_send_rpc() 1294+1320): kmalloced 'repbuf': 320 at f6053000 (tot 19162263) -0a:000040:1:1041892750.156052 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -0a:000200:2:1041892750.156059 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMEAttach (5) -0a:000001:1:1041892750.156063 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.156069 (lib-me.c:42:do_PtlMEAttach() 1294+1688): taking state lock -08:000001:1:1041892750.156072 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.156078 (lib-me.c:58:do_PtlMEAttach() 1294+1688): releasing state lock -08:000040:0:1041892750.156083 (connection.c:137:ptlrpc_connection_addref() 1295+588): connection=f54d139c refcount 17 -0a:000200:2:1041892750.156090 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.156094 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.156101 (lib-md.c:210:do_PtlMDAttach() 1294+1688): taking state lock -0a:004000:1:1041892750.156104 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892750.156110 (lib-md.c:229:do_PtlMDAttach() 1294+1688): releasing state lock -08:000001:0:1041892750.156113 (connection.c:139:ptlrpc_connection_addref() 1295+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.156119 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:2:1041892750.156125 (niobuf.c:433:ptl_send_rpc() 1294+1320): Setup reply buffer: 320 bytes, xid 4958, portal 10 -08:000001:0:1041892750.156129 (client.c:305:ptlrpc_prep_req() 1295+572): Process leaving (rc=4132994012 : -161973284 : f6587bdc) -0a:000200:2:1041892750.156136 (lib-dispatch.c:54:lib_dispatch() 1294+1720): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892750.156140 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7cb -01:000002:0:1041892750.156148 (mdc_request.c:492:mdc_open() 1295+508): sending 40 bytes MD for ino 18 -0a:000001:1:1041892750.156152 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:004000:2:1041892750.156160 (lib-md.c:261:do_PtlMDBind() 1294+1752): taking state lock -0a:000200:1:1041892750.156162 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 109680 -08:000001:0:1041892750.156172 (client.c:613:ptlrpc_queue_wait() 1295+700): Process entered -0a:004000:1:1041892750.156175 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:100000:0:1041892750.156180 (client.c:621:ptlrpc_queue_wait() 1295+716): Sending RPC pid:xid:nid:opc 1295:4959:7f000001:2 -0a:004000:2:1041892750.156187 (lib-md.c:269:do_PtlMDBind() 1294+1752): releasing state lock -08:000001:0:1041892750.156191 (niobuf.c:372:ptl_send_rpc() 1295+780): Process entered -08:000200:2:1041892750.156195 (niobuf.c:77:ptl_send_buf() 1294+1400): Sending 352 bytes to portal 12, xid 4958 -08:000010:0:1041892750.156201 (niobuf.c:399:ptl_send_rpc() 1295+796): kmalloced 'repbuf': 192 at f64ff6b4 (tot 19162455) -0b:000200:1:1041892750.156206 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:2:1041892750.156213 (lib-dispatch.c:54:lib_dispatch() 1294+1720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.156217 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.156222 (lib-move.c:737:do_PtlPut() 1294+2040): taking state lock -0b:000200:1:1041892750.156226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f91a6c20 -0a:000200:0:1041892750.156234 (lib-dispatch.c:54:lib_dispatch() 1295+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.156238 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f91a6c7c -0a:004000:0:1041892750.156245 (lib-me.c:42:do_PtlMEAttach() 1295+1164): taking state lock -0b:000200:1:1041892750.156248 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b233c -0a:004000:1:1041892750.156258 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892750.156263 (lib-move.c:745:do_PtlPut() 1294+2056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.156267 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.156273 (lib-move.c:800:do_PtlPut() 1294+2040): releasing state lock -0b:000200:2:1041892750.156277 (socknal_cb.c:631:ksocknal_send() 1294+2168): sending %zd bytes from [352](00000001,-181739520)... to nid: 0x0x7f00000100000160 pid 0 -0b:000001:1:1041892750.156284 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:004000:0:1041892750.156291 (lib-me.c:58:do_PtlMEAttach() 1295+1164): releasing state lock -0b:000200:1:1041892750.156295 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:000200:0:1041892750.156302 (lib-dispatch.c:54:lib_dispatch() 1295+1132): 2130706433: API call PtlMDAttach (11) -0b:001000:1:1041892750.156307 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:0:1041892750.156314 (lib-md.c:210:do_PtlMDAttach() 1295+1164): taking state lock -0b:000200:2:1041892750.156319 (socknal.c:484:ksocknal_get_conn() 1294+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:1:1041892750.156323 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.156329 (lib-md.c:229:do_PtlMDAttach() 1295+1164): releasing state lock -0b:000200:2:1041892750.156334 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2200): type 1, nob 424 niov 2 -08:000200:0:1041892750.156338 (niobuf.c:433:ptl_send_rpc() 1295+796): Setup reply buffer: 192 bytes, xid 4959, portal 10 -08:000001:2:1041892750.156344 (niobuf.c:441:ptl_send_rpc() 1294+1320): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.156348 (lib-dispatch.c:54:lib_dispatch() 1295+1196): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.156352 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892750.156358 (client.c:662:ptlrpc_queue_wait() 1294+1272): @@@ -- sleeping req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.156365 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -08:000001:2:1041892750.156368 (client.c:402:ptlrpc_check_reply() 1294+1256): Process leaving -08:000200:2:1041892750.156372 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 0 for req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:1:1041892750.156377 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f8ff4680 -08:000001:2:1041892750.156385 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -08:000001:2:1041892750.156389 (client.c:402:ptlrpc_check_reply() 1294+1256): Process leaving -08:000200:2:1041892750.156393 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 0 for req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:1:1041892750.156398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f8ff46dc -0a:004000:0:1041892750.156406 (lib-md.c:261:do_PtlMDBind() 1295+1228): taking state lock -08:000001:2:1041892750.156411 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:1:1041892750.156414 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f804 -0a:000001:2:1041892750.156421 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.156424 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.156428 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.156432 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4957/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.156439 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.156444 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.156449 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca8c4 -0b:000200:1:1041892750.156454 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da7bc : %zd -0a:004000:1:1041892750.156461 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.156466 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.156471 (lib-md.c:269:do_PtlMDBind() 1295+1228): releasing state lock -0b:000200:1:1041892750.156474 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:2:1041892750.156481 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c20, sequence: 1995, eq->size: 16384 -08:000200:0:1041892750.156486 (niobuf.c:77:ptl_send_buf() 1295+876): Sending 248 bytes to portal 12, xid 4959 -08:000001:1:1041892750.156490 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:0:1041892750.156496 (lib-dispatch.c:54:lib_dispatch() 1295+1196): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.156502 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.156506 (lib-move.c:737:do_PtlPut() 1295+1516): taking state lock -08:000001:2:1041892750.156511 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892750.156515 (lib-move.c:745:do_PtlPut() 1295+1532): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.156519 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:0:1041892750.156524 (lib-move.c:800:do_PtlPut() 1295+1516): releasing state lock -0b:000200:0:1041892750.156528 (socknal_cb.c:631:ksocknal_send() 1295+1644): sending %zd bytes from [248](00000001,-189900340)... to nid: 0x0x7f000001000000f8 pid 0 -0a:000040:1:1041892750.156534 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -0b:000200:0:1041892750.156541 (socknal.c:484:ksocknal_get_conn() 1295+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892750.156546 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.156552 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1676): type 1, nob 320 niov 2 -08:000001:1:1041892750.156556 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.156562 (niobuf.c:441:ptl_send_rpc() 1295+796): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.156567 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000200:0:1041892750.156572 (client.c:662:ptlrpc_queue_wait() 1295+748): @@@ -- sleeping req x4959/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:100000:2:1041892750.156580 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1290:0x7cb:7f000001:0 -08:000200:2:1041892750.156585 (service.c:204:handle_incoming_request() 1262+240): got req 1995 (md: f4ce0000 + 109680) -05:000001:2:1041892750.156591 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:0:1041892750.156594 (client.c:379:ptlrpc_check_reply() 1295+732): Process entered -05:000080:2:1041892750.156598 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.156602 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.156608 (client.c:402:ptlrpc_check_reply() 1295+732): Process leaving -05:000001:2:1041892750.156613 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.156618 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000200:0:1041892750.156622 (client.c:404:ptlrpc_check_reply() 1295+780): @@@ rc = 0 for req x4959/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000040:1:1041892750.156628 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -08:000001:0:1041892750.156636 (client.c:379:ptlrpc_check_reply() 1295+732): Process entered -08:000040:2:1041892750.156640 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:0:1041892750.156645 (client.c:402:ptlrpc_check_reply() 1295+732): Process leaving -0a:000001:1:1041892750.156648 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.156654 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000200:0:1041892750.156660 (client.c:404:ptlrpc_check_reply() 1295+780): @@@ rc = 0 for req x4959/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.156667 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.156674 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.156678 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000001:2:1041892750.156683 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.156687 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000001:0:1041892750.156691 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892750.156695 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.156700 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -04:000002:2:1041892750.156706 (ost_handler.c:503:ost_handle() 1262+272): close -04:000001:2:1041892750.156710 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:000001:0:1041892750.156713 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.156718 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041892750.156723 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f4ae5294 (tot 19162695) -08:000001:0:1041892750.156729 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -04:000001:2:1041892750.156733 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -05:000001:2:1041892750.156737 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:2:1041892750.156741 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.156745 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:2:1041892750.156750 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041892750.156754 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -0e:000001:2:1041892750.156762 (filter.c:823:filter_close() 1262+400): Process entered -05:000001:2:1041892750.156765 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:2:1041892750.156769 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.156774 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892750.156778 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000001:2:1041892750.156785 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -08:000001:1:1041892750.156788 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:2:1041892750.156794 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4032499480 : -262467816 : f05b0f18) -0a:000001:0:1041892750.156799 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:1:1041892750.156803 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.156810 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -0a:004000:1:1041892750.156815 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.156820 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:2:1041892750.156826 (filter.c:440:filter_close_internal() 1262+448): Process entered -08:000001:0:1041892750.156830 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.156834 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.156838 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ca -0e:000002:2:1041892750.156844 (filter.c:80:f_dput() 1262+464): putting 11: f52d84a0, count = 0 -0a:000001:1:1041892750.156848 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632012 : -262335284 : f05d14cc) -0a:000200:1:1041892750.156854 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e67bc [1](f6208ef4,240)... + 0 -0e:000001:2:1041892750.156862 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041892750.156866 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.156871 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.156874 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:2:1041892750.156879 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.156884 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0b:000200:1:1041892750.156886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -04:000002:2:1041892750.156892 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:004000:1:1041892750.156895 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.156901 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.156904 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f9025c60 -0a:004000:2:1041892750.156911 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:1:1041892750.156914 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f9025cbc -0b:000200:1:1041892750.156919 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f804 -08:000001:1:1041892750.156924 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.156929 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.156936 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -0a:000200:1:1041892750.156940 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -08:000001:0:1041892750.156945 (client.c:383:ptlrpc_check_reply() 1289+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.156949 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000200:0:1041892750.156956 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 1 for req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892750.156962 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.156967 (client.c:667:ptlrpc_queue_wait() 1289+772): @@@ -- done sleeping req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.156973 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.156978 (pack_generic.c:79:lustre_unpack_msg() 1289+772): Process entered -0a:004000:2:1041892750.156983 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000001:1:1041892750.156985 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892750.156991 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 1995 -0b:000001:1:1041892750.156995 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041892750.157000 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:0:1041892750.157007 (pack_generic.c:106:lustre_unpack_msg() 1289+788): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.157012 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000200:0:1041892750.157017 (client.c:716:ptlrpc_queue_wait() 1289+772): @@@ status 0 - req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:1:1041892750.157023 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.157030 (client.c:411:ptlrpc_check_status() 1289+756): Process entered -0a:004000:2:1041892750.157034 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000001:1:1041892750.157038 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.157043 (client.c:426:ptlrpc_check_status() 1289+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.157048 (client.c:766:ptlrpc_queue_wait() 1289+724): Process leaving -0a:004000:1:1041892750.157051 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.157057 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -03:000002:0:1041892750.157061 (osc_request.c:220:osc_close() 1289+516): mode: 100000 -0a:004000:2:1041892750.157066 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -03:000001:0:1041892750.157071 (osc_request.c:224:osc_close() 1289+516): Process leaving -0b:000200:2:1041892750.157075 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-189902188)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.157082 (client.c:355:__ptlrpc_req_finished() 1289+580): Process entered -0b:000200:2:1041892750.157086 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.157090 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f900cd20 -0b:000200:2:1041892750.157097 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000040:0:1041892750.157102 (client.c:360:__ptlrpc_req_finished() 1289+628): @@@ refcount now 0 req x1994/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.157110 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:2:1041892750.157114 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:0:1041892750.157118 (client.c:310:__ptlrpc_free_req() 1289+628): Process entered -0b:000200:1:1041892750.157121 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f900cd7c -08:000001:2:1041892750.157129 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.157133 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8ccc -08:000001:2:1041892750.157140 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.157143 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.157149 (client.c:326:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_repmsg': 240 at f6208ef4 (tot 19162455). -08:000010:1:1041892750.157154 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529a200 (tot 19162135). -0a:000001:2:1041892750.157162 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041892750.157165 (client.c:331:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_reqmsg': 240 at c357a6b4 (tot 19161895). -08:000001:1:1041892750.157170 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.157175 (connection.c:109:ptlrpc_put_connection() 1289+676): Process entered -0a:000200:1:1041892750.157178 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -08:000040:0:1041892750.157184 (connection.c:117:ptlrpc_put_connection() 1289+676): connection=f54d139c refcount 16 -0b:000200:1:1041892750.157187 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a200 : %zd -08:000001:0:1041892750.157194 (connection.c:130:ptlrpc_put_connection() 1289+692): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.157197 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.157202 (client.c:344:__ptlrpc_free_req() 1289+644): kfreed 'request': 204 at f05b89cc (tot 19161691). -08:000001:0:1041892750.157208 (client.c:345:__ptlrpc_free_req() 1289+628): Process leaving -0b:000001:1:1041892750.157212 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.157217 (client.c:364:__ptlrpc_req_finished() 1289+596): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.157222 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892750.157229 (../include/linux/obd_class.h:331:obd_close() 1289+484): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.157233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:0:1041892750.157240 (mdc_request.c:524:mdc_close() 1289+500): Process entered -0a:000040:2:1041892750.157245 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -0a:004000:1:1041892750.157248 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892750.157254 (genops.c:268:class_conn2export() 1289+628): Process entered -0a:000001:2:1041892750.157259 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.157263 (genops.c:287:class_conn2export() 1289+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.157270 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.157273 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.157279 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:1:1041892750.157281 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x135a -05:000001:0:1041892750.157289 (genops.c:294:class_conn2export() 1289+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:2:1041892750.157296 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:1:1041892750.157298 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:0:1041892750.157305 (client.c:263:ptlrpc_prep_req() 1289+564): Process entered -0a:000200:1:1041892750.157307 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 19680 -08:000010:0:1041892750.157317 (client.c:268:ptlrpc_prep_req() 1289+580): kmalloced 'request': 204 at f05b89cc (tot 19161895) -0a:004000:1:1041892750.157321 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.157326 (pack_generic.c:42:lustre_pack_msg() 1289+644): kmalloced '*msg': 192 at c357a6b4 (tot 19162087) -0a:000040:2:1041892750.157334 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -08:000001:0:1041892750.157339 (connection.c:135:ptlrpc_connection_addref() 1289+596): Process entered -08:000040:0:1041892750.157344 (connection.c:137:ptlrpc_connection_addref() 1289+596): connection=f54d139c refcount 17 -0a:000001:2:1041892750.157350 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.157356 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.157362 (connection.c:139:ptlrpc_connection_addref() 1289+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.157371 (client.c:305:ptlrpc_prep_req() 1289+580): Process leaving (rc=4032530892 : -262436404 : f05b89cc) -08:000001:0:1041892750.157378 (client.c:613:ptlrpc_queue_wait() 1289+708): Process entered -0b:000001:1:1041892750.157382 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:100000:0:1041892750.157387 (client.c:621:ptlrpc_queue_wait() 1289+724): Sending RPC pid:xid:nid:opc 1289:4960:7f000001:3 -0b:000001:1:1041892750.157392 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:0:1041892750.157397 (niobuf.c:372:ptl_send_rpc() 1289+788): Process entered -0b:000200:1:1041892750.157400 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000010:0:1041892750.157407 (niobuf.c:399:ptl_send_rpc() 1289+804): kmalloced 'repbuf': 72 at f0599a94 (tot 19162159) -0a:004000:1:1041892750.157411 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.157416 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.157420 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f9153000 -0a:004000:0:1041892750.157428 (lib-me.c:42:do_PtlMEAttach() 1289+1172): taking state lock -0b:000200:1:1041892750.157430 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f915305c -0b:000200:1:1041892750.157436 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d8ccc -0a:004000:1:1041892750.157447 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.157452 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041892750.157457 (lib-me.c:58:do_PtlMEAttach() 1289+1172): releasing state lock -0b:000001:1:1041892750.157460 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.157466 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMDAttach (11) -0a:000001:2:1041892750.157472 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:0:1041892750.157476 (lib-md.c:210:do_PtlMDAttach() 1289+1172): taking state lock -0a:000040:2:1041892750.157480 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153000, sequence: 3968, eq->size: 1024 -0a:000001:2:1041892750.157485 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.157489 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0b:000200:1:1041892750.157495 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:2:1041892750.157501 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.157505 (lib-md.c:229:do_PtlMDAttach() 1289+1172): releasing state lock -08:100000:2:1041892750.157510 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1296:0x135a:7f000001:0 -08:000200:0:1041892750.157515 (niobuf.c:433:ptl_send_rpc() 1289+804): Setup reply buffer: 72 bytes, xid 4960, portal 10 -0b:001000:1:1041892750.157520 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:0:1041892750.157528 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892750.157533 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.157539 (lib-md.c:261:do_PtlMDBind() 1289+1236): taking state lock -0a:004000:1:1041892750.157542 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.157548 (lib-md.c:269:do_PtlMDBind() 1289+1236): releasing state lock -08:000200:2:1041892750.157552 (service.c:204:handle_incoming_request() 1254+240): got req 4954 (md: f4ef0000 + 19680) -05:000001:2:1041892750.157557 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.157561 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.157565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8ff46e0 -05:000001:2:1041892750.157573 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000200:0:1041892750.157579 (niobuf.c:77:ptl_send_buf() 1289+884): Sending 192 bytes to portal 12, xid 4960 -08:000001:2:1041892750.157584 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -0a:000200:0:1041892750.157588 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlPut (19) -08:000040:2:1041892750.157594 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0a:004000:0:1041892750.157598 (lib-move.c:737:do_PtlPut() 1289+1524): taking state lock -0b:000200:1:1041892750.157602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8ff473c -08:000001:2:1041892750.157610 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.157614 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b96f4 -02:000001:2:1041892750.157622 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.157626 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:1:1041892750.157628 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.157634 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.157637 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000002:2:1041892750.157643 (handler.c:1367:mds_handle() 1254+320): @@@ enqueue req x4954/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -08:000040:1:1041892750.157649 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:2:1041892750.157657 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1254+336): Process entered -11:010000:2:1041892750.157662 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler START -08:000001:1:1041892750.157665 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.157672 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+448): Process entered -11:000001:2:1041892750.157676 (ldlm_lock.c:342:__ldlm_handle2lock() 1254+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.157680 (ldlm_resource.c:330:ldlm_resource_get() 1254+464): Process entered -08:000001:1:1041892750.157682 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892750.157689 (ldlm_resource.c:362:ldlm_resource_getref() 1254+496): getref res: f528cf10 count: 2 -0a:000200:1:1041892750.157692 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -11:000001:2:1041892750.157699 (ldlm_resource.c:344:ldlm_resource_get() 1254+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:2:1041892750.157704 (ldlm_lock.c:251:ldlm_lock_new() 1254+448): Process entered -0b:000200:1:1041892750.157706 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52ae000 : %zd -11:000010:2:1041892750.157714 (ldlm_lock.c:256:ldlm_lock_new() 1254+464): kmalloced 'lock': 184 at f05c7684 (tot 2559595). -0a:004000:1:1041892750.157718 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:2:1041892750.157723 (ldlm_resource.c:362:ldlm_resource_getref() 1254+480): getref res: f528cf10 count: 3 -0a:000200:0:1041892750.157728 (lib-move.c:745:do_PtlPut() 1289+1540): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.157733 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.157739 (lib-move.c:800:do_PtlPut() 1289+1524): releasing state lock -11:000001:2:1041892750.157744 (ldlm_lock.c:282:ldlm_lock_new() 1254+464): Process leaving (rc=4032591492 : -262375804 : f05c7684) -11:000001:2:1041892750.157750 (ldlm_resource.c:370:ldlm_resource_putref() 1254+448): Process entered -11:000040:2:1041892750.157754 (ldlm_resource.c:373:ldlm_resource_putref() 1254+448): putref res: f528cf10 count: 2 -11:000001:2:1041892750.157759 (ldlm_resource.c:425:ldlm_resource_putref() 1254+464): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.157763 (socknal_cb.c:631:ksocknal_send() 1289+1652): sending %zd bytes from [192](00000001,-1017665868)... to nid: 0x0x7f000001000000c0 pid 0 -11:010000:2:1041892750.157771 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0b04 -0b:000200:0:1041892750.157779 (socknal.c:484:ksocknal_get_conn() 1289+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.157784 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.157791 (ldlm_lock.c:724:ldlm_lock_enqueue() 1254+400): Process entered -08:000001:1:1041892750.157793 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041892750.157799 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1684): type 1, nob 264 niov 2 -02:000001:2:1041892750.157805 (handler.c:1598:ldlm_intent_policy() 1254+592): Process entered -0a:000001:1:1041892750.157808 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892750.157814 (niobuf.c:441:ptl_send_rpc() 1289+804): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041892750.157819 (handler.c:1617:ldlm_intent_policy() 1254+656): ### intent policy, opc: open ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0b04 -0a:000040:1:1041892750.157826 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -08:000010:2:1041892750.157833 (pack_generic.c:42:lustre_pack_msg() 1254+672): kmalloced '*msg': 320 at f52a2400 (tot 19162479) -08:000200:0:1041892750.157838 (client.c:662:ptlrpc_queue_wait() 1289+756): @@@ -- sleeping req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:2:1041892750.157846 (handler.c:661:mds_getattr_name() 1254+768): Process entered -0a:000001:1:1041892750.157849 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041892750.157855 (handler.c:239:mds_fid2dentry() 1254+816): --> mds_fid2dentry: sb f524a400 -08:000001:1:1041892750.157858 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892750.157864 (handler.c:687:mds_getattr_name() 1254+784): parent ino 12, name def.txt-10 -08:000001:1:1041892750.157868 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:2:1041892750.157873 (ldlm_lock.c:632:ldlm_lock_match() 1254+832): Process entered -11:000001:2:1041892750.157877 (ldlm_resource.c:330:ldlm_resource_get() 1254+896): Process entered -0a:000001:1:1041892750.157879 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000040:2:1041892750.157885 (ldlm_resource.c:362:ldlm_resource_getref() 1254+928): getref res: f528cf10 count: 3 -0a:000040:1:1041892750.157889 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -11:000001:2:1041892750.157896 (ldlm_resource.c:344:ldlm_resource_get() 1254+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:1:1041892750.157900 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.157907 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1254+976): Process entered -08:000001:0:1041892750.157910 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -08:000001:0:1041892750.157915 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -08:000001:1:1041892750.157918 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.157925 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1254+976): Process leaving -08:000200:0:1041892750.157928 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.157935 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:010000:2:1041892750.157941 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1254+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892750.157949 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -11:000001:2:1041892750.157953 (ldlm_lock.c:653:ldlm_lock_match() 1254+848): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.157958 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -11:000001:2:1041892750.157962 (ldlm_resource.c:370:ldlm_resource_putref() 1254+880): Process entered -11:000040:2:1041892750.157967 (ldlm_resource.c:373:ldlm_resource_putref() 1254+880): putref res: f528cf10 count: 2 -0a:000001:1:1041892750.157970 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:2:1041892750.157976 (ldlm_resource.c:425:ldlm_resource_putref() 1254+896): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.157980 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000040:1:1041892750.157987 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -11:000001:2:1041892750.157994 (ldlm_request.c:62:ldlm_completion_ast() 1254+976): Process entered -0a:000001:1:1041892750.157997 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892750.158002 (ldlm_request.c:98:ldlm_completion_ast() 1254+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892750.158010 (ldlm_request.c:99:ldlm_completion_ast() 1254+992): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.158014 (ldlm_lock.c:670:ldlm_lock_match() 1254+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.158021 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.158026 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+848): Process entered -08:000001:1:1041892750.158029 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892750.158033 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+848): Process leaving -0a:000001:1:1041892750.158036 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:001000:2:1041892750.158041 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:2:1041892750.158046 (ldlm_lock.c:1029:ldlm_lock_dump() 1254+960): Node: local -11:001000:2:1041892750.158050 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+960): Parent: 00000000 -11:001000:2:1041892750.158054 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+976): Resource: f528cf10 (12) -11:001000:2:1041892750.158059 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.158063 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+960): Readers: 1 ; Writers; 0 -11:000001:2:1041892750.158067 (ldlm_lock.c:151:ldlm_lock_put() 1254+816): Process entered -0a:000040:1:1041892750.158070 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -0a:000001:1:1041892750.158075 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.158079 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.158085 (ldlm_lock.c:173:ldlm_lock_put() 1254+816): Process leaving -08:000001:1:1041892750.158087 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:1:1041892750.158091 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041892750.158095 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -0a:000001:1:1041892750.158099 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.158104 (handler.c:620:mds_getattr_internal() 1254+832): Process entered -08:000001:1:1041892750.158108 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.158112 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:2:1041892750.158117 (handler.c:645:mds_getattr_internal() 1254+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.158121 (handler.c:718:mds_getattr_name() 1254+768): Process leaving -0a:000001:1:1041892750.158124 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:2:1041892750.158128 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+864): Process entered -0a:000040:1:1041892750.158131 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -11:000001:2:1041892750.158137 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+864): Process leaving -0a:000001:1:1041892750.158140 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.158145 (ldlm_lock.c:461:ldlm_lock_decref() 1254+816): Process entered -08:000001:1:1041892750.158148 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892750.158153 (ldlm_lock.c:466:ldlm_lock_decref() 1254+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.158160 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:2:1041892750.158164 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -0a:000001:1:1041892750.158167 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:2:1041892750.158171 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:2:1041892750.158175 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -0a:000040:1:1041892750.158178 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -11:000001:2:1041892750.158184 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:2:1041892750.158188 (ldlm_lock.c:502:ldlm_lock_decref() 1254+816): Process leaving -0a:000001:1:1041892750.158190 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.158195 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.158200 (ldlm_lock.c:289:ldlm_lock_change_resource() 1254+640): Process entered -0b:000200:1:1041892750.158203 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.158209 (ldlm_resource.c:330:ldlm_resource_get() 1254+704): Process entered -0a:004000:1:1041892750.158212 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:2:1041892750.158217 (ldlm_resource.c:362:ldlm_resource_getref() 1254+736): getref res: f528cd9c count: 2 -0a:000001:1:1041892750.158220 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.158225 (ldlm_resource.c:344:ldlm_resource_get() 1254+720): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -11:000001:2:1041892750.158230 (ldlm_resource.c:370:ldlm_resource_putref() 1254+688): Process entered -11:000040:2:1041892750.158234 (ldlm_resource.c:373:ldlm_resource_putref() 1254+688): putref res: f528cf10 count: 1 -0a:000200:1:1041892750.158238 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1358 -11:000001:2:1041892750.158244 (ldlm_resource.c:425:ldlm_resource_putref() 1254+704): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.158247 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -0a:000200:1:1041892750.158253 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f39dd9cc [1](f63dabdc,240)... + 0 -11:000001:2:1041892750.158261 (ldlm_lock.c:315:ldlm_lock_change_resource() 1254+656): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.158265 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:010000:2:1041892750.158269 (handler.c:1720:ldlm_intent_policy() 1254+656): ### intent policy, old res 12 ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: --/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0b04 -02:000001:2:1041892750.158278 (handler.c:1721:ldlm_intent_policy() 1254+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:1:1041892750.158281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892750.158287 (ldlm_lock.c:544:ldlm_lock_compat() 1254+448): Process entered -0a:004000:1:1041892750.158290 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892750.158296 (ldlm_lock.c:521:ldlm_lock_compat_list() 1254+496): compat function succeded, next. -0b:000200:1:1041892750.158298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9025cc0 -11:000001:2:1041892750.158305 (ldlm_lock.c:555:ldlm_lock_compat() 1254+464): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.158309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f9025d1c -0b:000200:1:1041892750.158314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:1:1041892750.158320 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.158324 (ldlm_lock.c:564:ldlm_grant_lock() 1254+432): Process entered -08:000001:0:1041892750.158328 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -11:001000:2:1041892750.158334 (ldlm_resource.c:504:ldlm_resource_dump() 1254+800): --- Resource: f528cd9c (11 d1ce123e 0) (rc: 2) -11:001000:2:1041892750.158339 (ldlm_resource.c:506:ldlm_resource_dump() 1254+784): Namespace: f60f5ba4 (mds_server) -08:000001:1:1041892750.158343 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.158349 (client.c:383:ptlrpc_check_reply() 1292+1000): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892750.158354 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -08:000200:0:1041892750.158360 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 1 for req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:001000:2:1041892750.158367 (ldlm_resource.c:507:ldlm_resource_dump() 1254+784): Parent: 00000000, root: 00000000 -11:001000:2:1041892750.158372 (ldlm_resource.c:509:ldlm_resource_dump() 1254+784): Granted locks: -08:000200:0:1041892750.158376 (client.c:667:ptlrpc_queue_wait() 1292+1000): @@@ -- done sleeping req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892750.158382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -08:000001:0:1041892750.158389 (pack_generic.c:79:lustre_unpack_msg() 1292+1000): Process entered -11:001000:2:1041892750.158393 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+944): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:2:1041892750.158399 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+960): Node: NID 7f000001 (rhandle: 0xf4e4bc84) -11:001000:2:1041892750.158404 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+944): Parent: 00000000 -0b:000200:1:1041892750.158407 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.158413 (pack_generic.c:106:lustre_unpack_msg() 1292+1016): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892750.158418 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+960): Resource: f528cd9c (17) -08:000200:0:1041892750.158424 (client.c:716:ptlrpc_queue_wait() 1292+1000): @@@ status 0 - req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:001000:2:1041892750.158431 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+944): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.158436 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+944): Readers: 0 ; Writers; 0 -08:000001:0:1041892750.158440 (client.c:453:ptlrpc_free_committed() 1292+1016): Process entered -11:001000:2:1041892750.158445 (ldlm_resource.c:516:ldlm_resource_dump() 1254+784): Converting locks: -11:001000:2:1041892750.158449 (ldlm_resource.c:523:ldlm_resource_dump() 1254+784): Waiting locks: -08:080000:0:1041892750.158453 (client.c:460:ptlrpc_free_committed() 1292+1032): committing for xid 4941, last_committed 882 -0a:004000:1:1041892750.158458 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.158463 (client.c:466:ptlrpc_free_committed() 1292+1064): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:2:1041892750.158471 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+640): -- Lock dump: f05c7684 (0 0 0 0) -08:080000:0:1041892750.158476 (client.c:466:ptlrpc_free_committed() 1292+1064): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.158482 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:0:1041892750.158488 (client.c:466:ptlrpc_free_committed() 1292+1064): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:2:1041892750.158495 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+656): Node: NID 7f000001 (rhandle: 0xf39f0b04) -0b:000001:1:1041892750.158500 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -11:001000:2:1041892750.158506 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+640): Parent: 00000000 -11:001000:2:1041892750.158511 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+656): Resource: f528cd9c (17) -11:001000:2:1041892750.158516 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041892750.158520 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+640): Readers: 0 ; Writers; 0 -08:000001:0:1041892750.158524 (client.c:481:ptlrpc_free_committed() 1292+1016): Process leaving -11:000001:2:1041892750.158529 (ldlm_lock.c:577:ldlm_grant_lock() 1254+432): Process leaving -11:000001:2:1041892750.158533 (ldlm_lock.c:799:ldlm_lock_enqueue() 1254+400): Process leaving -08:000001:0:1041892750.158536 (client.c:411:ptlrpc_check_status() 1292+984): Process entered -11:000001:2:1041892750.158541 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1254+336): Process leaving -11:010000:2:1041892750.158545 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0b04 -08:000001:0:1041892750.158553 (client.c:426:ptlrpc_check_status() 1292+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.158558 (client.c:766:ptlrpc_queue_wait() 1292+952): Process leaving -0b:000200:1:1041892750.158561 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:000001:2:1041892750.158567 (ldlm_lock.c:861:ldlm_reprocess_all() 1254+384): Process entered -01:000200:0:1041892750.158571 (mdc_request.c:144:mdc_getattr() 1292+744): mode: 100644 -11:000001:2:1041892750.158576 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -11:000001:2:1041892750.158580 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.158583 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -01:000001:0:1041892750.158591 (mdc_request.c:147:mdc_getattr() 1292+744): Process leaving -0b:000001:1:1041892750.158594 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000001:0:1041892750.158600 (namei.c:343:ll_intent_lock() 1292+664): Process leaving -0a:004000:1:1041892750.158603 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.158609 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+792): Process entered -11:000001:2:1041892750.158613 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -11:000001:2:1041892750.158617 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.158621 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f8ff4740 -11:000001:2:1041892750.158628 (ldlm_lock.c:835:ldlm_run_ast_work() 1254+432): Process entered -11:000001:2:1041892750.158633 (ldlm_lock.c:854:ldlm_run_ast_work() 1254+432): Process leaving -11:000001:0:1041892750.158637 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+792): Process leaving -0b:000200:1:1041892750.158640 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f8ff479c -11:000001:2:1041892750.158648 (ldlm_lock.c:880:ldlm_reprocess_all() 1254+384): Process leaving -11:000001:2:1041892750.158652 (ldlm_lock.c:151:ldlm_lock_put() 1254+384): Process entered -0b:000200:1:1041892750.158655 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d899c -11:000001:2:1041892750.158662 (ldlm_lock.c:173:ldlm_lock_put() 1254+384): Process leaving -11:010000:2:1041892750.158666 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler END (lock f05c7684) -11:000001:0:1041892750.158670 (ldlm_lock.c:926:ldlm_lock_set_data() 1292+744): Process entered -08:000001:1:1041892750.158674 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892750.158680 (ldlm_lock.c:151:ldlm_lock_put() 1292+792): Process entered -08:000001:1:1041892750.158683 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.158689 (ldlm_lock.c:173:ldlm_lock_put() 1292+792): Process leaving -02:000001:2:1041892750.158693 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.158697 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1002, last_committed 882, xid 4954 -11:000001:0:1041892750.158702 (ldlm_lock.c:936:ldlm_lock_set_data() 1292+760): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.158706 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4959/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -02:000200:2:1041892750.158715 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:1:1041892750.158718 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.158724 (client.c:355:__ptlrpc_req_finished() 1292+776): Process entered -08:000001:1:1041892750.158727 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892750.158733 (client.c:360:__ptlrpc_req_finished() 1292+824): @@@ refcount now 0 req x4952/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:2:1041892750.158741 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.158746 (client.c:310:__ptlrpc_free_req() 1292+824): Process entered -0a:000200:1:1041892750.158749 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2dec -0a:004000:2:1041892750.158756 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -08:000010:0:1041892750.158759 (client.c:326:__ptlrpc_free_req() 1292+840): kfreed 'request->rq_repmsg': 240 at f63dabdc (tot 19162239). -0b:000200:1:1041892750.158764 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae59cc : %zd -08:000010:0:1041892750.158770 (client.c:331:__ptlrpc_free_req() 1292+840): kfreed 'request->rq_reqmsg': 192 at f05b85ac (tot 19162047). -0a:004000:1:1041892750.158775 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.158780 (connection.c:109:ptlrpc_put_connection() 1292+872): Process entered -0a:004000:2:1041892750.158784 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000040:0:1041892750.158788 (connection.c:117:ptlrpc_put_connection() 1292+872): connection=f54d139c refcount 16 -08:000200:2:1041892750.158794 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 320 bytes to portal 10, xid 4954 -08:000001:0:1041892750.158799 (connection.c:130:ptlrpc_put_connection() 1292+888): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.158804 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0b:000001:1:1041892750.158808 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.158814 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0b:000200:1:1041892750.158816 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892750.158824 (client.c:344:__ptlrpc_free_req() 1292+840): kfreed 'request': 204 at f60985ac (tot 19161843). -0a:000200:2:1041892750.158830 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.158835 (client.c:345:__ptlrpc_free_req() 1292+824): Process leaving -0a:004000:2:1041892750.158839 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:000001:0:1041892750.158843 (client.c:364:__ptlrpc_req_finished() 1292+792): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.158849 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [320](00000001,-181787648)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.158856 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:002000:0:1041892750.158863 (namei.c:366:ll_intent_lock() 1292+680): D_IT DOWN dentry f508b41c fsdata f509dd8c intent: open sem 0 -0b:000200:2:1041892750.158869 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:1:1041892750.158873 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.158879 (namei.c:377:ll_intent_lock() 1292+680): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.158883 (lib-move.c:42:lib_find_me() 1104+720): Process entered -07:000001:0:1041892750.158889 (dcache.c:148:ll_revalidate2() 1292+504): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.158894 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x135b -0b:000200:2:1041892750.158901 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 392 niov 2 -07:000001:0:1041892750.158906 (file.c:73:ll_file_open() 1292+364): Process entered -08:000001:2:1041892750.158910 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.158914 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000001:1:1041892750.158917 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:2:1041892750.158925 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.158928 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 20032 -08:000001:2:1041892750.158938 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -07:000001:0:1041892750.158942 (../include/linux/obd_class.h:204:obd_packmd() 1292+396): Process entered -0a:000001:2:1041892750.158946 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.158949 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892750.158954 (genops.c:268:class_conn2export() 1292+444): Process entered -0b:000200:1:1041892750.158958 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:2:1041892750.158964 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -0a:004000:1:1041892750.158968 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.158974 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.158979 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f9153060 -0a:000001:2:1041892750.158987 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.158991 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.158998 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.159001 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f91530bc -08:000001:2:1041892750.159009 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -03:000001:0:1041892750.159012 (osc_request.c:70:osc_packmd() 1292+444): Process entered -0b:000200:1:1041892750.159016 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d899c -03:000010:0:1041892750.159024 (osc_request.c:83:osc_packmd() 1292+460): kmalloced '*lmmp': 40 at f63f465c (tot 19161883) -0a:000001:2:1041892750.159030 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.159033 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:0:1041892750.159038 (osc_request.c:92:osc_packmd() 1292+460): Process leaving (rc=40 : 40 : 28) -0a:000040:2:1041892750.159043 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153060, sequence: 3969, eq->size: 1024 -0b:000001:1:1041892750.159047 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.159053 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.159057 (../include/linux/obd_class.h:209:obd_packmd() 1292+412): Process leaving (rc=40 : 40 : 28) -0b:000001:1:1041892750.159062 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.159069 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -01:000001:0:1041892750.159073 (mdc_request.c:470:mdc_open() 1292+492): Process entered -0b:000200:1:1041892750.159077 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:2:1041892750.159083 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1293:0x135b:7f000001:0 -0b:001000:1:1041892750.159088 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:0:1041892750.159095 (genops.c:268:class_conn2export() 1292+620): Process entered -08:000200:2:1041892750.159100 (service.c:204:handle_incoming_request() 1254+240): got req 4955 (md: f4ef0000 + 20032) -05:000001:2:1041892750.159105 (genops.c:268:class_conn2export() 1254+272): Process entered -0b:000001:1:1041892750.159108 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:0:1041892750.159114 (genops.c:287:class_conn2export() 1292+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:1:1041892750.159120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.159125 (genops.c:294:class_conn2export() 1292+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000080:2:1041892750.159132 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.159138 (client.c:263:ptlrpc_prep_req() 1292+556): Process entered -0b:000200:1:1041892750.159141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f900cd80 -05:000001:2:1041892750.159149 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.159154 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.159158 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0b:000200:1:1041892750.159161 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f900cddc -08:000001:2:1041892750.159169 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892750.159175 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000010:0:1041892750.159178 (client.c:268:ptlrpc_prep_req() 1292+572): kmalloced 'request': 204 at f60985ac (tot 19162087) -08:000001:2:1041892750.159184 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0b:000200:1:1041892750.159187 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f44c -08:000010:0:1041892750.159194 (pack_generic.c:42:lustre_pack_msg() 1292+636): kmalloced '*msg': 248 at f05b85ac (tot 19162335) -08:000001:2:1041892750.159200 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.159205 (connection.c:135:ptlrpc_connection_addref() 1292+588): Process entered -08:000001:1:1041892750.159208 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000002:2:1041892750.159214 (handler.c:1312:mds_handle() 1254+320): @@@ getattr req x4955/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000040:0:1041892750.159220 (connection.c:137:ptlrpc_connection_addref() 1292+588): connection=f54d139c refcount 17 -02:000001:2:1041892750.159226 (handler.c:740:mds_getattr() 1254+400): Process entered -08:000010:1:1041892750.159228 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae5294 (tot 19162095). -08:000001:0:1041892750.159236 (connection.c:139:ptlrpc_connection_addref() 1292+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:002000:2:1041892750.159242 (handler.c:239:mds_fid2dentry() 1254+448): --> mds_fid2dentry: sb f524a400 -08:000001:0:1041892750.159246 (client.c:305:ptlrpc_prep_req() 1292+572): Process leaving (rc=4127819180 : -167148116 : f60985ac) -02:000002:2:1041892750.159253 (handler.c:757:mds_getattr() 1254+400): got 40 bytes MD data for inode 20 -08:000001:1:1041892750.159256 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:2:1041892750.159263 (pack_generic.c:42:lustre_pack_msg() 1254+480): kmalloced '*msg': 240 at f4ae54a4 (tot 19162335) -01:000002:0:1041892750.159268 (mdc_request.c:492:mdc_open() 1292+508): sending 40 bytes MD for ino 21 -0a:000200:1:1041892750.159273 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -02:000001:2:1041892750.159279 (handler.c:620:mds_getattr_internal() 1254+464): Process entered -08:000001:0:1041892750.159283 (client.c:613:ptlrpc_queue_wait() 1292+700): Process entered -0b:000200:1:1041892750.159286 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5294 : %zd -08:100000:0:1041892750.159294 (client.c:621:ptlrpc_queue_wait() 1292+716): Sending RPC pid:xid:nid:opc 1292:4961:7f000001:2 -02:000001:2:1041892750.159300 (handler.c:645:mds_getattr_internal() 1254+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.159304 (handler.c:793:mds_getattr() 1254+400): Process leaving -08:000001:0:1041892750.159308 (niobuf.c:372:ptl_send_rpc() 1292+780): Process entered -02:000001:2:1041892750.159312 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.159316 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1002, last_committed 882, xid 4955 -02:000200:2:1041892750.159321 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000010:0:1041892750.159324 (niobuf.c:399:ptl_send_rpc() 1292+796): kmalloced 'repbuf': 192 at f63dabdc (tot 19162527) -0a:004000:1:1041892750.159329 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892750.159335 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000200:0:1041892750.159340 (lib-dispatch.c:54:lib_dispatch() 1292+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.159346 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000001:1:1041892750.159348 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.159354 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0a:004000:0:1041892750.159358 (lib-me.c:42:do_PtlMEAttach() 1292+1164): taking state lock -08:000200:2:1041892750.159362 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 10, xid 4955 -0b:000200:1:1041892750.159366 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.159373 (lib-me.c:58:do_PtlMEAttach() 1292+1164): releasing state lock -08:000001:1:1041892750.159377 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:0:1041892750.159382 (lib-dispatch.c:54:lib_dispatch() 1292+1132): 2130706433: API call PtlMDAttach (11) -0a:000001:1:1041892750.159387 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:0:1041892750.159393 (lib-md.c:210:do_PtlMDAttach() 1292+1164): taking state lock -0a:000040:1:1041892750.159396 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000200:2:1041892750.159403 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.159408 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000001:1:1041892750.159411 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.159417 (lib-md.c:229:do_PtlMDAttach() 1292+1164): releasing state lock -08:000001:1:1041892750.159420 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.159426 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.159430 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000200:0:1041892750.159435 (niobuf.c:433:ptl_send_rpc() 1292+796): Setup reply buffer: 192 bytes, xid 4961, portal 10 -0a:004000:2:1041892750.159441 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000200:0:1041892750.159445 (lib-dispatch.c:54:lib_dispatch() 1292+1196): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.159451 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-189901660)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.159457 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:0:1041892750.159462 (lib-md.c:261:do_PtlMDBind() 1292+1228): taking state lock -0b:000200:2:1041892750.159467 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:1:1041892750.159471 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0b:000200:2:1041892750.159478 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -0a:004000:0:1041892750.159483 (lib-md.c:269:do_PtlMDBind() 1292+1228): releasing state lock -08:000001:2:1041892750.159488 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.159492 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000200:0:1041892750.159496 (niobuf.c:77:ptl_send_buf() 1292+876): Sending 248 bytes to portal 12, xid 4961 -0a:000001:1:1041892750.159501 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.159507 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.159511 (lib-dispatch.c:54:lib_dispatch() 1292+1196): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.159517 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.159520 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.159525 (lib-move.c:737:do_PtlPut() 1292+1516): taking state lock -08:000001:1:1041892750.159530 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:2:1041892750.159535 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000200:0:1041892750.159539 (lib-move.c:745:do_PtlPut() 1292+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.159545 (lib-move.c:800:do_PtlPut() 1292+1516): releasing state lock -0b:000200:0:1041892750.159549 (socknal_cb.c:631:ksocknal_send() 1292+1644): sending %zd bytes from [248](00000001,-262437460)... to nid: 0x0x7f000001000000f8 pid 0 -0a:000040:2:1041892750.159556 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0b:000200:0:1041892750.159561 (socknal.c:484:ksocknal_get_conn() 1292+1676): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:2:1041892750.159568 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.159573 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.159577 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1676): type 1, nob 320 niov 2 -08:000001:2:1041892750.159582 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.159585 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892750.159590 (niobuf.c:441:ptl_send_rpc() 1292+796): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.159593 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -08:000200:0:1041892750.159600 (client.c:662:ptlrpc_queue_wait() 1292+748): @@@ -- sleeping req x4961/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000001:1:1041892750.159605 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.159611 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -08:000001:1:1041892750.159614 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.159620 (client.c:402:ptlrpc_check_reply() 1292+732): Process leaving -08:000001:1:1041892750.159623 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000200:0:1041892750.159629 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 0 for req x4961/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000001:2:1041892750.159636 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892750.159640 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -08:000001:0:1041892750.159644 (client.c:402:ptlrpc_check_reply() 1292+732): Process leaving -08:000200:0:1041892750.159648 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 0 for req x4961/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000040:2:1041892750.159656 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000001:2:1041892750.159660 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.159664 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.159667 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892750.159671 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000001:1:1041892750.159675 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.159679 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.159684 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:1:1041892750.159687 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041892750.159690 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000001:1:1041892750.159694 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.159698 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.159702 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.159705 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.159708 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000001:1:1041892750.159712 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.159716 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.159721 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.159724 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.159727 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0a:000001:1:1041892750.159731 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.159734 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.159739 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.159744 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.159747 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.159750 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x135c -0a:000001:1:1041892750.159755 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.159760 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 20224 -0a:004000:1:1041892750.159767 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.159772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892750.159776 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.159779 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f91530c0 -0b:000200:1:1041892750.159784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f915311c -0b:000200:1:1041892750.159789 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f44c -0a:004000:1:1041892750.159797 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.159802 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:1:1041892750.159805 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.159809 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:1:1041892750.159812 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:2:1041892750.159818 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91530c0, sequence: 3970, eq->size: 1024 -0b:000200:1:1041892750.159821 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:2:1041892750.159827 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.159830 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:2:1041892750.159836 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.159839 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892750.159844 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1291:0x135c:7f000001:0 -08:000200:2:1041892750.159850 (service.c:204:handle_incoming_request() 1254+240): got req 4956 (md: f4ef0000 + 20224) -05:000001:2:1041892750.159855 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.159858 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:1:1041892750.159863 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892750.159867 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.159873 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.159877 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0b:000200:1:1041892750.159880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f8ff47a0 -08:000001:2:1041892750.159887 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892750.159892 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.159896 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:2:1041892750.159900 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.159903 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f8ff47fc -0b:000200:1:1041892750.159908 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8804 -02:000002:2:1041892750.159915 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4956/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:1:1041892750.159919 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.159923 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.159927 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:2:1041892750.159934 (handler.c:999:mds_close() 1254+320): Process entered -08:000001:1:1041892750.159936 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.159941 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892750.159946 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:000200:1:1041892750.159949 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -0b:000200:1:1041892750.159953 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -02:000001:2:1041892750.159959 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4087499952 : -207467344 : f3a24cb0) -0a:004000:1:1041892750.159963 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892750.159969 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d97ec (tot 19162599) -0b:000001:1:1041892750.159973 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:2:1041892750.159977 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.159982 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.159985 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1002, last_committed 882, xid 4956 -02:000200:2:1041892750.159990 (handler.c:1418:mds_handle() 1254+272): sending reply -0b:000200:1:1041892750.159993 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.159999 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.160002 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.160007 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:000001:1:1041892750.160009 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:2:1041892750.160014 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:2:1041892750.160018 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4956 -0a:000040:1:1041892750.160021 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000200:2:1041892750.160027 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.160031 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.160037 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -08:000001:1:1041892750.160039 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.160044 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.160048 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:2:1041892750.160053 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000001:1:1041892750.160056 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892750.160060 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262301716)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:1:1041892750.160066 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0b:000200:2:1041892750.160072 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.160076 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160081 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.160086 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -08:000001:1:1041892750.160089 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:2:1041892750.160094 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.160098 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000001:1:1041892750.160101 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892750.160106 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.160109 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -08:000001:2:1041892750.160115 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.160117 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160121 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.160127 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.160129 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:2:1041892750.160134 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:2:1041892750.160139 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.160142 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.160146 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892750.160151 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041892750.160153 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:1:1041892750.160157 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160161 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.160167 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.160169 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:2:1041892750.160174 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:2:1041892750.160178 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.160182 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.160185 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041892750.160188 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:1:1041892750.160193 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160197 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.160201 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.160204 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.160207 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:1:1041892750.160211 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160215 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.160220 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.160223 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.160226 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0a:000001:1:1041892750.160230 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160234 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.160238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.160243 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.160246 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.160249 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x135d -0a:000001:1:1041892750.160255 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.160259 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 20416 -0a:004000:1:1041892750.160267 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.160271 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:1:1041892750.160276 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.160279 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f9153120 -0b:000200:1:1041892750.160284 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f915317c -0b:000200:1:1041892750.160289 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d8804 -0a:004000:1:1041892750.160296 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.160301 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:1:1041892750.160304 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.160308 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:1:1041892750.160311 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041892750.160316 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000040:2:1041892750.160322 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153120, sequence: 3971, eq->size: 1024 -0b:001000:1:1041892750.160325 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:2:1041892750.160331 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.160335 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.160340 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.160343 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:2:1041892750.160348 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1288:0x135d:7f000001:0 -08:000200:2:1041892750.160353 (service.c:204:handle_incoming_request() 1254+240): got req 4957 (md: f4ef0000 + 20416) -0b:000200:1:1041892750.160357 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f900cde0 -05:000001:2:1041892750.160364 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.160368 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.160372 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f900ce3c -05:000001:2:1041892750.160379 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:1:1041892750.160383 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfc44 -08:000001:2:1041892750.160390 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.160394 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:1:1041892750.160397 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.160402 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892750.160408 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.160411 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000010:1:1041892750.160414 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a2400 (tot 19162279). -08:000001:1:1041892750.160419 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.160424 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.160427 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -0b:000200:1:1041892750.160432 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2400 : %zd -02:000002:2:1041892750.160438 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4957/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:004000:1:1041892750.160442 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:2:1041892750.160447 (handler.c:905:mds_open() 1254+352): Process entered -0b:000001:1:1041892750.160450 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.160455 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f6208bdc (tot 19162471) -0b:000200:1:1041892750.160459 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:002000:2:1041892750.160464 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -08:000001:1:1041892750.160468 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:2:1041892750.160473 (handler.c:856:mds_store_md() 1254+480): Process entered -0a:000001:1:1041892750.160475 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -02:000002:2:1041892750.160480 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 16 -0a:000040:1:1041892750.160483 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -02:000001:2:1041892750.160489 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -0a:000001:1:1041892750.160492 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160496 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.160500 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:1:1041892750.160503 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:1:1041892750.160506 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:1:1041892750.160511 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0e:000008:2:1041892750.160516 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1003 -08:000001:1:1041892750.160520 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.160524 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:1:1041892750.160527 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:1:1041892750.160531 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:1:1041892750.160536 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160540 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892750.160545 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1003 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:2:1041892750.160550 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.160553 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:2:1041892750.160558 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.160561 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892750.160565 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:1:1041892750.160570 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041892750.160576 (handler.c:983:mds_open() 1254+368): llite file 0xf5310430: addr f3a24cb0, cookie 0xa4edd4c55657cf33 -02:000001:2:1041892750.160582 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.160585 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.160591 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.160594 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1003, last_committed 882, xid 4957 -02:000200:2:1041892750.160599 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:1:1041892750.160601 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:2:1041892750.160606 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.160610 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892750.160614 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:000040:1:1041892750.160617 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:1:1041892750.160621 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.160626 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.160631 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000001:1:1041892750.160634 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:2:1041892750.160638 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4957 -0a:000001:1:1041892750.160642 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.160647 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.160652 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000040:1:1041892750.160654 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:1:1041892750.160659 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.160665 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.160668 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.160674 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:000001:1:1041892750.160676 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:2:1041892750.160681 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-165639204)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:1:1041892750.160687 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892750.160692 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:1:1041892750.160696 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0b:000200:2:1041892750.160702 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -0a:000001:1:1041892750.160706 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.160712 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.160716 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.160719 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.160725 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.160728 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.160733 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.160736 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.160741 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:1:1041892750.160743 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.160746 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1359 -0a:000001:1:1041892750.160752 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680940 : -262286356 : f05dd3ec) -0a:000200:1:1041892750.160756 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39ca5ac [1](f55f7200,320)... + 0 -0a:004000:1:1041892750.160764 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892750.160769 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0a:000001:2:1041892750.160774 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.160778 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.160784 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892750.160787 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:2:1041892750.160790 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0b:000001:1:1041892750.160794 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000001:2:1041892750.160800 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.160804 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.160807 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892750.160811 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:1:1041892750.160816 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.160819 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f9025d20 -0b:000200:1:1041892750.160824 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f9025d7c -0b:000200:1:1041892750.160829 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfc44 -08:000001:1:1041892750.160834 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.160839 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.160845 (client.c:379:ptlrpc_check_reply() 1287+1256): Process entered -0a:000200:1:1041892750.160849 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -08:000001:0:1041892750.160855 (client.c:383:ptlrpc_check_reply() 1287+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.160859 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7200 : %zd -08:000200:0:1041892750.160865 (client.c:404:ptlrpc_check_reply() 1287+1304): @@@ rc = 1 for req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:1:1041892750.160871 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.160876 (client.c:667:ptlrpc_queue_wait() 1287+1272): @@@ -- done sleeping req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:1:1041892750.160882 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.160887 (pack_generic.c:79:lustre_unpack_msg() 1287+1272): Process entered -0b:000001:1:1041892750.160890 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.160895 (pack_generic.c:106:lustre_unpack_msg() 1287+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.160900 (client.c:716:ptlrpc_queue_wait() 1287+1272): @@@ status 0 - req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041892750.160908 (client.c:453:ptlrpc_free_committed() 1287+1288): Process entered -08:080000:0:1041892750.160912 (client.c:460:ptlrpc_free_committed() 1287+1304): committing for xid 4941, last_committed 882 -08:080000:0:1041892750.160918 (client.c:466:ptlrpc_free_committed() 1287+1336): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.160924 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:080000:0:1041892750.160930 (client.c:466:ptlrpc_free_committed() 1287+1336): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.160936 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:080000:0:1041892750.160942 (client.c:466:ptlrpc_free_committed() 1287+1336): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:1:1041892750.160948 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892750.160955 (client.c:481:ptlrpc_free_committed() 1287+1288): Process leaving -0b:000001:1:1041892750.160957 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.160963 (client.c:411:ptlrpc_check_status() 1287+1256): Process entered -0a:004000:1:1041892750.160965 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.160970 (client.c:426:ptlrpc_check_status() 1287+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.160974 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f900ce40 -08:000001:0:1041892750.160981 (client.c:766:ptlrpc_queue_wait() 1287+1224): Process leaving -0b:000200:1:1041892750.160984 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f900ce9c -11:000040:0:1041892750.160991 (ldlm_request.c:255:ldlm_cli_enqueue() 1287+1032): local: f05b3504, remote: f05b3684, flags: 4097 -0b:000200:1:1041892750.160996 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dff74 -11:000040:0:1041892750.161003 (ldlm_request.c:283:ldlm_cli_enqueue() 1287+1016): remote intent success, locking 15 instead of 12 -08:000001:1:1041892750.161007 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.161012 (ldlm_lock.c:289:ldlm_lock_change_resource() 1287+1064): Process entered -08:000010:1:1041892750.161015 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae54a4 (tot 19162231). -11:000001:0:1041892750.161021 (ldlm_resource.c:330:ldlm_resource_get() 1287+1128): Process entered -08:000001:1:1041892750.161024 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892750.161030 (ldlm_resource.c:362:ldlm_resource_getref() 1287+1160): getref res: f3a8ee94 count: 2 -0a:000200:1:1041892750.161034 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -11:000001:0:1041892750.161040 (ldlm_resource.c:344:ldlm_resource_get() 1287+1144): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -0b:000200:1:1041892750.161045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae54a4 : %zd -11:000001:0:1041892750.161051 (ldlm_resource.c:370:ldlm_resource_putref() 1287+1112): Process entered -0a:004000:1:1041892750.161054 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892750.161059 (ldlm_resource.c:373:ldlm_resource_putref() 1287+1112): putref res: f0e638c4 count: 2 -0b:000001:1:1041892750.161063 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.161068 (ldlm_resource.c:425:ldlm_resource_putref() 1287+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.161072 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.161078 (ldlm_lock.c:315:ldlm_lock_change_resource() 1287+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.161082 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892750.161088 (ldlm_request.c:291:ldlm_cli_enqueue() 1287+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -0a:004000:1:1041892750.161096 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.161101 (ldlm_lock.c:724:ldlm_lock_enqueue() 1287+1080): Process entered -0a:000001:1:1041892750.161104 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.161109 (ldlm_lock.c:564:ldlm_grant_lock() 1287+1112): Process entered -0a:000200:1:1041892750.161112 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x135e -11:001000:0:1041892750.161119 (ldlm_resource.c:504:ldlm_resource_dump() 1287+1480): --- Resource: f3a8ee94 (f d1ce123c 0) (rc: 2) -0a:000001:1:1041892750.161123 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:001000:0:1041892750.161130 (ldlm_resource.c:506:ldlm_resource_dump() 1287+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:000200:1:1041892750.161134 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 20664 -11:001000:0:1041892750.161143 (ldlm_resource.c:507:ldlm_resource_dump() 1287+1464): Parent: 00000000, root: 00000000 -0a:004000:1:1041892750.161147 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:0:1041892750.161152 (ldlm_resource.c:509:ldlm_resource_dump() 1287+1464): Granted locks: -0b:000200:1:1041892750.161155 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -11:001000:0:1041892750.161161 (ldlm_lock.c:1023:ldlm_lock_dump() 1287+1624): -- Lock dump: f4e4bd44 (0 0 0 0) -0a:004000:1:1041892750.161165 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892750.161170 (ldlm_lock.c:1029:ldlm_lock_dump() 1287+1624): Node: local -0b:000200:1:1041892750.161173 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f9153180 -11:001000:0:1041892750.161181 (ldlm_lock.c:1030:ldlm_lock_dump() 1287+1624): Parent: 00000000 -0b:000200:1:1041892750.161184 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f91531dc -11:001000:0:1041892750.161191 (ldlm_lock.c:1032:ldlm_lock_dump() 1287+1640): Resource: f3a8ee94 (15) -0b:000200:1:1041892750.161195 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dff74 -11:001000:0:1041892750.161201 (ldlm_lock.c:1034:ldlm_lock_dump() 1287+1624): Requested mode: 3, granted mode: 3 -08:000001:2:1041892750.161207 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.161210 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.161216 (ldlm_lock.c:1036:ldlm_lock_dump() 1287+1624): Readers: 0 ; Writers; 0 -0a:000001:2:1041892750.161221 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:001000:0:1041892750.161224 (ldlm_resource.c:516:ldlm_resource_dump() 1287+1464): Converting locks: -0b:000001:1:1041892750.161228 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.161234 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153180, sequence: 3972, eq->size: 1024 -0b:000001:1:1041892750.161238 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:1:1041892750.161244 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:001000:0:1041892750.161250 (ldlm_resource.c:523:ldlm_resource_dump() 1287+1464): Waiting locks: -0b:001000:1:1041892750.161253 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:001000:0:1041892750.161260 (ldlm_lock.c:1023:ldlm_lock_dump() 1287+1320): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:0:1041892750.161266 (ldlm_lock.c:1029:ldlm_lock_dump() 1287+1320): Node: local -0a:000001:2:1041892750.161270 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.161273 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892750.161279 (ldlm_lock.c:1030:ldlm_lock_dump() 1287+1320): Parent: 00000000 -08:000001:2:1041892750.161284 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.161287 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892750.161293 (ldlm_lock.c:1032:ldlm_lock_dump() 1287+1336): Resource: f3a8ee94 (15) -11:001000:0:1041892750.161298 (ldlm_lock.c:1034:ldlm_lock_dump() 1287+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.161303 (ldlm_lock.c:1036:ldlm_lock_dump() 1287+1320): Readers: 1 ; Writers; 0 -08:100000:2:1041892750.161308 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1294:0x135e:7f000001:0 -08:000200:2:1041892750.161314 (service.c:204:handle_incoming_request() 1254+240): got req 4958 (md: f4ef0000 + 20664) -11:000001:0:1041892750.161319 (ldlm_lock.c:577:ldlm_grant_lock() 1287+1112): Process leaving -05:000001:2:1041892750.161324 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.161328 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:0:1041892750.161333 (ldlm_lock.c:778:ldlm_lock_enqueue() 1287+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.161338 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f8ff4800 -11:000001:0:1041892750.161345 (ldlm_request.c:62:ldlm_completion_ast() 1287+1160): Process entered -05:000001:2:1041892750.161350 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.161356 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.161360 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -11:000001:0:1041892750.161364 (ldlm_request.c:74:ldlm_completion_ast() 1287+1176): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.161370 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892750.161376 (handler.c:1254:mds_handle() 1254+272): Process entered -11:010000:0:1041892750.161380 (ldlm_request.c:305:ldlm_cli_enqueue() 1287+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:0:1041892750.161389 (ldlm_request.c:306:ldlm_cli_enqueue() 1287+1016): Process leaving -0b:000200:1:1041892750.161392 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f8ff485c -11:000001:0:1041892750.161400 (ldlm_lock.c:151:ldlm_lock_put() 1287+1064): Process entered -08:000001:2:1041892750.161404 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -11:000001:0:1041892750.161408 (ldlm_lock.c:173:ldlm_lock_put() 1287+1064): Process leaving -0b:000200:1:1041892750.161413 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dfccc -11:000001:0:1041892750.161420 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+952): Process entered -08:000001:2:1041892750.161425 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.161429 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+952): Process leaving -02:000002:2:1041892750.161433 (handler.c:1367:mds_handle() 1254+320): @@@ enqueue req x4958/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -11:000001:2:1041892750.161439 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1254+336): Process entered -11:010000:2:1041892750.161443 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler START -08:000001:1:1041892750.161446 (events.c:40:request_out_callback() 1104+512): Process entered -01:010000:0:1041892750.161452 (mdc_request.c:404:mdc_enqueue() 1287+968): ### matching against this ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:2:1041892750.161461 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+448): Process entered -11:000001:0:1041892750.161465 (ldlm_lock.c:632:ldlm_lock_match() 1287+968): Process entered -08:000001:1:1041892750.161469 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892750.161475 (ldlm_lock.c:342:__ldlm_handle2lock() 1254+464): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.161478 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4961/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:0:1041892750.161487 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+1016): Process entered -08:000001:1:1041892750.161490 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.161497 (ldlm_resource.c:330:ldlm_resource_get() 1254+464): Process entered -11:000001:0:1041892750.161501 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+1016): Process leaving -11:000040:2:1041892750.161505 (ldlm_resource.c:362:ldlm_resource_getref() 1254+496): getref res: f528cf10 count: 2 -11:000001:0:1041892750.161510 (ldlm_resource.c:330:ldlm_resource_get() 1287+1032): Process entered -11:000001:2:1041892750.161514 (ldlm_resource.c:344:ldlm_resource_get() 1254+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:2:1041892750.161520 (ldlm_lock.c:251:ldlm_lock_new() 1254+448): Process entered -11:000040:0:1041892750.161524 (ldlm_resource.c:362:ldlm_resource_getref() 1287+1064): getref res: f3a8ee94 count: 3 -08:000001:1:1041892750.161528 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.161535 (ldlm_resource.c:344:ldlm_resource_get() 1287+1048): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -11:000010:2:1041892750.161541 (ldlm_lock.c:256:ldlm_lock_new() 1254+464): kmalloced 'lock': 184 at f05b3e04 (tot 2559779). -11:000001:0:1041892750.161546 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1287+1112): Process entered -11:000040:2:1041892750.161551 (ldlm_resource.c:362:ldlm_resource_getref() 1254+480): getref res: f528cf10 count: 3 -11:000001:0:1041892750.161556 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1287+1112): Process leaving -11:000001:2:1041892750.161560 (ldlm_lock.c:282:ldlm_lock_new() 1254+464): Process leaving (rc=4032511492 : -262455804 : f05b3e04) -11:000001:2:1041892750.161566 (ldlm_resource.c:370:ldlm_resource_putref() 1254+448): Process entered -11:000040:2:1041892750.161570 (ldlm_resource.c:373:ldlm_resource_putref() 1254+448): putref res: f528cf10 count: 2 -0a:000200:1:1041892750.161573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -11:010000:0:1041892750.161580 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1287+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bd44 lrc: 2/1,0 mode: PR/PR res: 15/3519943228 rrc: 3 type: PLN remote: 0xf3a10ec4 -0b:000200:1:1041892750.161587 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b85ac : %zd -11:000001:2:1041892750.161594 (ldlm_resource.c:425:ldlm_resource_putref() 1254+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.161599 (ldlm_lock.c:653:ldlm_lock_match() 1287+984): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.161603 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:2:1041892750.161609 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:0:1041892750.161616 (ldlm_resource.c:370:ldlm_resource_putref() 1287+1016): Process entered -11:000001:2:1041892750.161621 (ldlm_lock.c:724:ldlm_lock_enqueue() 1254+400): Process entered -0b:000001:1:1041892750.161623 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:2:1041892750.161629 (handler.c:1598:ldlm_intent_policy() 1254+592): Process entered -11:000040:0:1041892750.161633 (ldlm_resource.c:373:ldlm_resource_putref() 1287+1016): putref res: f3a8ee94 count: 2 -02:010000:2:1041892750.161638 (handler.c:1617:ldlm_intent_policy() 1254+656): ### intent policy, opc: open ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:0:1041892750.161646 (ldlm_resource.c:425:ldlm_resource_putref() 1287+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.161650 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892750.161657 (pack_generic.c:42:lustre_pack_msg() 1254+672): kmalloced '*msg': 320 at f529c600 (tot 19162551) -11:000001:0:1041892750.161662 (ldlm_request.c:62:ldlm_completion_ast() 1287+1112): Process entered -02:000001:2:1041892750.161667 (handler.c:661:mds_getattr_name() 1254+768): Process entered -08:000001:1:1041892750.161670 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:002000:2:1041892750.161675 (handler.c:239:mds_fid2dentry() 1254+816): --> mds_fid2dentry: sb f524a400 -0a:000001:1:1041892750.161679 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:010000:0:1041892750.161684 (ldlm_request.c:98:ldlm_completion_ast() 1287+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4e4bd44 lrc: 2/1,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:0:1041892750.161695 (ldlm_request.c:99:ldlm_completion_ast() 1287+1128): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041892750.161700 (handler.c:687:mds_getattr_name() 1254+784): parent ino 12, name def.txt-8 -11:000001:2:1041892750.161704 (ldlm_lock.c:632:ldlm_lock_match() 1254+832): Process entered -11:000001:2:1041892750.161708 (ldlm_resource.c:330:ldlm_resource_get() 1254+896): Process entered -11:010000:0:1041892750.161712 (ldlm_lock.c:670:ldlm_lock_match() 1287+1032): ### matched ns: MDC_mds1 lock: f4e4bd44 lrc: 2/1,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000040:2:1041892750.161721 (ldlm_resource.c:362:ldlm_resource_getref() 1254+928): getref res: f528cf10 count: 3 -0a:000040:1:1041892750.161725 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:000001:0:1041892750.161732 (ldlm_lock.c:151:ldlm_lock_put() 1287+1016): Process entered -0a:000001:1:1041892750.161736 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.161742 (ldlm_resource.c:344:ldlm_resource_get() 1254+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892750.161748 (ldlm_lock.c:173:ldlm_lock_put() 1287+1016): Process leaving -11:000001:2:1041892750.161753 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1254+976): Process entered -08:000001:1:1041892750.161755 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.161762 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1254+976): Process leaving -08:000001:1:1041892750.161765 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:0:1041892750.161770 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+1000): Process entered -0a:000001:1:1041892750.161774 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:010000:2:1041892750.161779 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1254+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041892750.161787 (ldlm_lock.c:653:ldlm_lock_match() 1254+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.161792 (ldlm_resource.c:370:ldlm_resource_putref() 1254+880): Process entered -0a:000040:1:1041892750.161795 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:000040:2:1041892750.161802 (ldlm_resource.c:373:ldlm_resource_putref() 1254+880): putref res: f528cf10 count: 2 -11:000001:0:1041892750.161806 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+1000): Process leaving -11:000001:2:1041892750.161811 (ldlm_resource.c:425:ldlm_resource_putref() 1254+896): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.161815 (ldlm_lock.c:461:ldlm_lock_decref() 1287+952): Process entered -0a:000001:1:1041892750.161819 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892750.161826 (ldlm_lock.c:466:ldlm_lock_decref() 1287+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:2:1041892750.161834 (ldlm_request.c:62:ldlm_completion_ast() 1254+976): Process entered -11:000001:0:1041892750.161838 (ldlm_request.c:497:ldlm_cancel_lru() 1287+1048): Process entered -08:000001:1:1041892750.161842 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.161849 (ldlm_request.c:504:ldlm_cancel_lru() 1287+1064): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.161854 (ldlm_request.c:98:ldlm_completion_ast() 1254+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892750.161862 (ldlm_request.c:99:ldlm_completion_ast() 1254+992): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.161866 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:0:1041892750.161871 (ldlm_lock.c:151:ldlm_lock_put() 1287+1000): Process entered -11:010000:2:1041892750.161876 (ldlm_lock.c:670:ldlm_lock_match() 1254+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892750.161883 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+848): Process entered -0a:000001:1:1041892750.161886 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:2:1041892750.161891 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+848): Process leaving -11:000001:0:1041892750.161895 (ldlm_lock.c:173:ldlm_lock_put() 1287+1000): Process leaving -11:001000:2:1041892750.161899 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:000001:0:1041892750.161904 (ldlm_lock.c:151:ldlm_lock_put() 1287+1000): Process entered -0a:000040:1:1041892750.161908 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:001000:2:1041892750.161915 (ldlm_lock.c:1029:ldlm_lock_dump() 1254+960): Node: local -11:001000:2:1041892750.161919 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+960): Parent: 00000000 -11:001000:2:1041892750.161924 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+976): Resource: f528cf10 (12) -11:001000:2:1041892750.161929 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.161934 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+960): Readers: 1 ; Writers; 0 -11:000001:2:1041892750.161938 (ldlm_lock.c:151:ldlm_lock_put() 1254+816): Process entered -11:000001:0:1041892750.161942 (ldlm_lock.c:173:ldlm_lock_put() 1287+1000): Process leaving -11:000001:2:1041892750.161947 (ldlm_lock.c:173:ldlm_lock_put() 1254+816): Process leaving -0a:000001:1:1041892750.161949 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.161956 (handler.c:620:mds_getattr_internal() 1254+832): Process entered -08:000001:1:1041892750.161959 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.161965 (ldlm_lock.c:502:ldlm_lock_decref() 1287+952): Process leaving -08:000001:1:1041892750.161969 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:0:1041892750.161975 (ldlm_request.c:437:ldlm_cli_cancel() 1287+952): Process entered -02:000001:2:1041892750.161979 (handler.c:645:mds_getattr_internal() 1254+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.161984 (handler.c:718:mds_getattr_name() 1254+768): Process leaving -0a:000001:1:1041892750.161986 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:0:1041892750.161991 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+1000): Process entered -11:000001:2:1041892750.161996 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+864): Process entered -11:000001:0:1041892750.161999 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+1000): Process leaving -0a:000040:1:1041892750.162003 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:000001:2:1041892750.162010 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+864): Process leaving -11:010000:0:1041892750.162014 (ldlm_request.c:445:ldlm_cli_cancel() 1287+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3504 lrc: 3/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -0a:000001:1:1041892750.162022 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.162029 (ldlm_lock.c:461:ldlm_lock_decref() 1254+816): Process entered -11:010000:2:1041892750.162032 (ldlm_lock.c:466:ldlm_lock_decref() 1254+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.162038 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.162045 (mdc_request.c:177:mdc_blocking_ast() 1287+1048): Process entered -11:000001:2:1041892750.162049 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -01:000002:0:1041892750.162053 (mdc_request.c:201:mdc_blocking_ast() 1287+1048): invalidating inode 12 -08:000001:1:1041892750.162057 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:2:1041892750.162063 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:2:1041892750.162067 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -01:000001:0:1041892750.162070 (mdc_request.c:218:mdc_blocking_ast() 1287+1064): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.162075 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000001:0:1041892750.162081 (genops.c:268:class_conn2export() 1287+1080): Process entered -0a:000040:1:1041892750.162084 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -05:000080:0:1041892750.162091 (genops.c:287:class_conn2export() 1287+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.162096 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.162103 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:2:1041892750.162107 (ldlm_lock.c:502:ldlm_lock_decref() 1254+816): Process leaving -08:000001:1:1041892750.162110 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.162116 (ldlm_lock.c:289:ldlm_lock_change_resource() 1254+640): Process entered -08:000001:1:1041892750.162119 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -05:000001:0:1041892750.162124 (genops.c:294:class_conn2export() 1287+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:2:1041892750.162131 (ldlm_resource.c:330:ldlm_resource_get() 1254+704): Process entered -0a:000001:1:1041892750.162133 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000040:2:1041892750.162139 (ldlm_resource.c:362:ldlm_resource_getref() 1254+736): getref res: f528cc28 count: 2 -0a:000040:1:1041892750.162142 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:000001:2:1041892750.162149 (ldlm_resource.c:344:ldlm_resource_get() 1254+720): Process leaving (rc=4113091624 : -181875672 : f528cc28) -11:000001:2:1041892750.162155 (ldlm_resource.c:370:ldlm_resource_putref() 1254+688): Process entered -11:000040:2:1041892750.162159 (ldlm_resource.c:373:ldlm_resource_putref() 1254+688): putref res: f528cf10 count: 1 -08:000001:0:1041892750.162163 (client.c:263:ptlrpc_prep_req() 1287+1016): Process entered -11:000001:2:1041892750.162168 (ldlm_resource.c:425:ldlm_resource_putref() 1254+704): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.162171 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.162178 (ldlm_lock.c:315:ldlm_lock_change_resource() 1254+656): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041892750.162183 (handler.c:1720:ldlm_intent_policy() 1254+656): ### intent policy, old res 12 ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf3a79384 -02:000001:2:1041892750.162190 (handler.c:1721:ldlm_intent_policy() 1254+608): Process leaving (rc=300 : 300 : 12c) -08:000001:1:1041892750.162193 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.162200 (ldlm_lock.c:544:ldlm_lock_compat() 1254+448): Process entered -08:000010:0:1041892750.162203 (client.c:268:ptlrpc_prep_req() 1287+1032): kmalloced 'request': 204 at f6208ef4 (tot 19162755) -11:001000:2:1041892750.162210 (ldlm_lock.c:521:ldlm_lock_compat_list() 1254+496): compat function succeded, next. -08:000001:1:1041892750.162213 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000010:0:1041892750.162218 (pack_generic.c:42:lustre_pack_msg() 1287+1096): kmalloced '*msg': 192 at f55d17bc (tot 19162947) -0a:000001:1:1041892750.162223 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892750.162229 (connection.c:135:ptlrpc_connection_addref() 1287+1048): Process entered -08:000040:0:1041892750.162233 (connection.c:137:ptlrpc_connection_addref() 1287+1048): connection=f54d139c refcount 18 -11:000001:2:1041892750.162239 (ldlm_lock.c:555:ldlm_lock_compat() 1254+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.162243 (ldlm_lock.c:564:ldlm_grant_lock() 1254+432): Process entered -0a:000040:1:1041892750.162245 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -11:001000:2:1041892750.162252 (ldlm_resource.c:504:ldlm_resource_dump() 1254+800): --- Resource: f528cc28 (13 d1ce1240 0) (rc: 2) -11:001000:2:1041892750.162257 (ldlm_resource.c:506:ldlm_resource_dump() 1254+784): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892750.162262 (ldlm_resource.c:507:ldlm_resource_dump() 1254+784): Parent: 00000000, root: 00000000 -11:001000:2:1041892750.162267 (ldlm_resource.c:509:ldlm_resource_dump() 1254+784): Granted locks: -08:000001:0:1041892750.162270 (connection.c:139:ptlrpc_connection_addref() 1287+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:2:1041892750.162276 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+944): -- Lock dump: f39f0bc4 (0 0 0 0) -11:001000:2:1041892750.162281 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+960): Node: NID 7f000001 (rhandle: 0xf4e4bec4) -11:001000:2:1041892750.162286 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+944): Parent: 00000000 -08:000001:0:1041892750.162291 (client.c:305:ptlrpc_prep_req() 1287+1032): Process leaving (rc=4129328884 : -165638412 : f6208ef4) -11:001000:2:1041892750.162297 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+960): Resource: f528cc28 (19) -11:001000:2:1041892750.162302 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+944): Requested mode: 3, granted mode: 3 -0a:000001:1:1041892750.162305 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892750.162312 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+944): Readers: 0 ; Writers; 0 -08:000001:1:1041892750.162315 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.162322 (client.c:613:ptlrpc_queue_wait() 1287+1160): Process entered -11:001000:2:1041892750.162326 (ldlm_resource.c:516:ldlm_resource_dump() 1254+784): Converting locks: -08:100000:0:1041892750.162330 (client.c:621:ptlrpc_queue_wait() 1287+1176): Sending RPC pid:xid:nid:opc 1287:4962:7f000001:103 -11:001000:2:1041892750.162337 (ldlm_resource.c:523:ldlm_resource_dump() 1254+784): Waiting locks: -08:000001:0:1041892750.162340 (niobuf.c:372:ptl_send_rpc() 1287+1240): Process entered -0b:000200:1:1041892750.162344 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:2:1041892750.162351 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+640): -- Lock dump: f05b3e04 (0 0 0 0) -11:001000:2:1041892750.162356 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+656): Node: NID 7f000001 (rhandle: 0xf3a79384) -0a:004000:1:1041892750.162360 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:2:1041892750.162366 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+640): Parent: 00000000 -11:001000:2:1041892750.162370 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+656): Resource: f528cc28 (19) -11:001000:2:1041892750.162375 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041892750.162379 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+640): Readers: 0 ; Writers; 0 -0a:000001:1:1041892750.162382 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041892750.162388 (niobuf.c:399:ptl_send_rpc() 1287+1256): kmalloced 'repbuf': 72 at f05d518c (tot 19163019) -11:000001:2:1041892750.162394 (ldlm_lock.c:577:ldlm_grant_lock() 1254+432): Process leaving -11:000001:2:1041892750.162398 (ldlm_lock.c:799:ldlm_lock_enqueue() 1254+400): Process leaving -0a:000200:1:1041892750.162401 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x135f -0a:000200:0:1041892750.162409 (lib-dispatch.c:54:lib_dispatch() 1287+1592): 2130706433: API call PtlMEAttach (5) -11:000001:2:1041892750.162414 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1254+336): Process leaving -11:010000:2:1041892750.162419 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.162426 (ldlm_lock.c:861:ldlm_reprocess_all() 1254+384): Process entered -0a:004000:0:1041892750.162430 (lib-me.c:42:do_PtlMEAttach() 1287+1624): taking state lock -11:000001:2:1041892750.162434 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -11:000001:2:1041892750.162438 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.162442 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -0a:000001:1:1041892750.162444 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:2:1041892750.162452 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.162455 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 21016 -11:000001:2:1041892750.162465 (ldlm_lock.c:835:ldlm_run_ast_work() 1254+432): Process entered -11:000001:2:1041892750.162469 (ldlm_lock.c:854:ldlm_run_ast_work() 1254+432): Process leaving -11:000001:2:1041892750.162472 (ldlm_lock.c:880:ldlm_reprocess_all() 1254+384): Process leaving -11:000001:2:1041892750.162476 (ldlm_lock.c:151:ldlm_lock_put() 1254+384): Process entered -0a:004000:1:1041892750.162478 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.162484 (ldlm_lock.c:173:ldlm_lock_put() 1254+384): Process leaving -0a:004000:0:1041892750.162488 (lib-me.c:58:do_PtlMEAttach() 1287+1624): releasing state lock -0b:000200:1:1041892750.162492 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000200:0:1041892750.162499 (lib-dispatch.c:54:lib_dispatch() 1287+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.162503 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:2:1041892750.162509 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler END (lock f05b3e04) -02:000001:2:1041892750.162514 (handler.c:1388:mds_handle() 1254+272): Process leaving -0b:000200:1:1041892750.162516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f91531e0 -0a:004000:0:1041892750.162524 (lib-md.c:210:do_PtlMDAttach() 1287+1624): taking state lock -02:000040:2:1041892750.162529 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1003, last_committed 882, xid 4958 -02:000200:2:1041892750.162533 (handler.c:1418:mds_handle() 1254+272): sending reply -0b:000200:1:1041892750.162536 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f915323c -0a:000200:2:1041892750.162543 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.162547 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dfccc -0a:004000:2:1041892750.162554 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:1:1041892750.162557 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.162562 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.162567 (lib-md.c:229:do_PtlMDAttach() 1287+1624): releasing state lock -0b:000001:1:1041892750.162570 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000200:0:1041892750.162577 (niobuf.c:433:ptl_send_rpc() 1287+1256): Setup reply buffer: 72 bytes, xid 4962, portal 18 -0b:000200:1:1041892750.162581 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:004000:2:1041892750.162588 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0a:000200:0:1041892750.162592 (lib-dispatch.c:54:lib_dispatch() 1287+1656): 2130706433: API call PtlMDBind (13) -08:000200:2:1041892750.162597 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 320 bytes to portal 10, xid 4958 -0a:004000:0:1041892750.162602 (lib-md.c:261:do_PtlMDBind() 1287+1688): taking state lock -0b:001000:1:1041892750.162606 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:2:1041892750.162613 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.162618 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0b:000001:1:1041892750.162620 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.162626 (lib-md.c:269:do_PtlMDBind() 1287+1688): releasing state lock -0a:004000:1:1041892750.162628 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.162634 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000200:0:1041892750.162639 (niobuf.c:77:ptl_send_buf() 1287+1336): Sending 192 bytes to portal 17, xid 4962 -0a:004000:2:1041892750.162644 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000200:0:1041892750.162648 (lib-dispatch.c:54:lib_dispatch() 1287+1656): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.162654 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [320](00000001,-181811712)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.162660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f900cea0 -0a:004000:0:1041892750.162668 (lib-move.c:737:do_PtlPut() 1287+1976): taking state lock -0b:000200:1:1041892750.162672 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f900cefc -0b:000200:2:1041892750.162679 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.162683 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05db11c -0b:000200:2:1041892750.162691 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.162694 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.162700 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.162704 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000010:1:1041892750.162707 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d97ec (tot 19162947). -08:000001:1:1041892750.162713 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.162719 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.162722 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -08:000001:2:1041892750.162729 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892750.162731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d97ec : %zd -0a:000001:2:1041892750.162738 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.162740 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.162745 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892750.162750 (lib-move.c:745:do_PtlPut() 1287+1992): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.162753 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.162760 (lib-move.c:800:do_PtlPut() 1287+1976): releasing state lock -08:000001:1:1041892750.162763 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041892750.162769 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91531e0, sequence: 3973, eq->size: 1024 -0b:000200:0:1041892750.162773 (socknal_cb.c:631:ksocknal_send() 1287+2104): sending %zd bytes from [192](00000001,-178448452)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:2:1041892750.162781 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.162786 (socknal.c:484:ksocknal_get_conn() 1287+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.162791 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892750.162796 (socknal_cb.c:580:ksocknal_launch_packet() 1287+2136): type 1, nob 264 niov 2 -0a:000001:1:1041892750.162801 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:2:1041892750.162807 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1295:0x135f:7f000001:0 -0a:000040:1:1041892750.162812 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -08:000001:0:1041892750.162819 (niobuf.c:441:ptl_send_rpc() 1287+1256): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.162823 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.162830 (service.c:204:handle_incoming_request() 1254+240): got req 4959 (md: f4ef0000 + 21016) -05:000001:2:1041892750.162835 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.162839 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892750.162843 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.162850 (client.c:662:ptlrpc_queue_wait() 1287+1208): @@@ -- sleeping req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:2:1041892750.162857 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.162863 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.162867 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.162871 (client.c:379:ptlrpc_check_reply() 1287+1192): Process entered -08:000001:0:1041892750.162876 (client.c:402:ptlrpc_check_reply() 1287+1192): Process leaving -08:000001:1:1041892750.162879 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041892750.162885 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:0:1041892750.162891 (client.c:404:ptlrpc_check_reply() 1287+1240): @@@ rc = 0 for req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:2:1041892750.162898 (handler.c:1254:mds_handle() 1254+272): Process entered -0a:000001:1:1041892750.162901 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.162907 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000040:1:1041892750.162910 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -08:000001:2:1041892750.162917 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.162921 (client.c:379:ptlrpc_check_reply() 1287+1192): Process entered -08:000001:0:1041892750.162926 (client.c:402:ptlrpc_check_reply() 1287+1192): Process leaving -0a:000001:1:1041892750.162929 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041892750.162936 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4959/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:1:1041892750.162940 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.162947 (handler.c:905:mds_open() 1254+352): Process entered -08:000200:0:1041892750.162951 (client.c:404:ptlrpc_check_reply() 1287+1240): @@@ rc = 0 for req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.162957 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000010:2:1041892750.162963 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f4ae5ef4 (tot 19163139) -0a:000001:1:1041892750.162967 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:002000:2:1041892750.162972 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -0a:000040:1:1041892750.162975 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -02:000001:2:1041892750.162981 (handler.c:856:mds_store_md() 1254+480): Process entered -02:000002:2:1041892750.162984 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 18 -0a:000001:1:1041892750.162987 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.162993 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -08:000001:1:1041892750.162995 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.163000 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0e:000008:2:1041892750.163005 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1004 -0a:000001:1:1041892750.163008 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000002:2:1041892750.163013 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1004 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:2:1041892750.163018 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892750.163021 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -02:000001:2:1041892750.163027 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.163030 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041892750.163036 (handler.c:983:mds_open() 1254+368): llite file 0xf530ce9c: addr f05aef44, cookie 0xc5da95e121551fc -02:000001:2:1041892750.163042 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.163045 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.163050 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.163054 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1004, last_committed 882, xid 4959 -02:000200:2:1041892750.163059 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:1:1041892750.163061 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:2:1041892750.163066 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.163069 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892750.163074 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:000040:1:1041892750.163077 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -0a:000001:1:1041892750.163081 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.163087 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:2:1041892750.163091 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4959 -08:000001:1:1041892750.163094 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.163099 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.163103 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.163108 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000001:1:1041892750.163110 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.163115 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.163120 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:2:1041892750.163124 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-189899020)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:1:1041892750.163130 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -0b:000200:2:1041892750.163136 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.163140 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.163145 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.163150 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -08:000001:1:1041892750.163153 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892750.163158 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -0a:000001:1:1041892750.163161 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000040:2:1041892750.163166 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000040:1:1041892750.163169 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -08:000001:2:1041892750.163175 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.163178 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.163184 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.163186 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.163192 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.163194 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.163200 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -0a:004000:1:1041892750.163204 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.163209 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.163213 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.163217 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7cb -08:000001:2:1041892750.163223 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.163226 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594700 : -262372596 : f05c830c) -08:000001:2:1041892750.163233 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000200:1:1041892750.163235 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e28c4 [1](f63da294,240)... + 0 -0a:000001:2:1041892750.163243 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.163246 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892750.163251 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -0b:000200:1:1041892750.163255 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892750.163261 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.163264 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.163269 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.163272 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f9025d80 -0b:000200:1:1041892750.163278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f9025ddc -0b:000200:1:1041892750.163283 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05db11c -08:000001:1:1041892750.163287 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.163292 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.163298 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -0a:000200:1:1041892750.163301 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e28c4 -08:000001:0:1041892750.163307 (client.c:383:ptlrpc_check_reply() 1290+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.163311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da294 : %zd -08:000200:0:1041892750.163317 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 1 for req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892750.163323 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.163328 (client.c:667:ptlrpc_queue_wait() 1290+772): @@@ -- done sleeping req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.163334 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.163339 (pack_generic.c:79:lustre_unpack_msg() 1290+772): Process entered -0b:000001:1:1041892750.163342 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.163347 (pack_generic.c:106:lustre_unpack_msg() 1290+788): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.163350 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892750.163356 (client.c:716:ptlrpc_queue_wait() 1290+772): @@@ status 0 - req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892750.163362 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892750.163368 (client.c:411:ptlrpc_check_status() 1290+756): Process entered -0b:001000:1:1041892750.163371 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892750.163377 (client.c:426:ptlrpc_check_status() 1290+772): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.163381 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.163386 (client.c:766:ptlrpc_queue_wait() 1290+724): Process leaving -0a:004000:1:1041892750.163388 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000002:0:1041892750.163393 (osc_request.c:220:osc_close() 1290+516): mode: 100000 -0b:000200:1:1041892750.163396 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900cf00 -03:000001:0:1041892750.163404 (osc_request.c:224:osc_close() 1290+516): Process leaving -0b:000200:1:1041892750.163407 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900cf5c -08:000001:0:1041892750.163414 (client.c:355:__ptlrpc_req_finished() 1290+580): Process entered -0b:000200:1:1041892750.163417 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -08:000040:0:1041892750.163423 (client.c:360:__ptlrpc_req_finished() 1290+628): @@@ refcount now 0 req x1995/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.163429 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.163434 (client.c:310:__ptlrpc_free_req() 1290+628): Process entered -08:000010:1:1041892750.163436 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f6208bdc (tot 19162947). -08:000010:0:1041892750.163443 (client.c:326:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_repmsg': 240 at f63da294 (tot 19162707). -08:000001:1:1041892750.163447 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.163453 (client.c:331:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_reqmsg': 240 at c1ec9ce4 (tot 19162467). -0a:000200:1:1041892750.163458 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e27bc -08:000001:0:1041892750.163463 (connection.c:109:ptlrpc_put_connection() 1290+676): Process entered -0b:000200:1:1041892750.163466 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -08:000040:0:1041892750.163473 (connection.c:117:ptlrpc_put_connection() 1290+676): connection=f54d139c refcount 17 -0a:004000:1:1041892750.163476 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.163481 (connection.c:130:ptlrpc_put_connection() 1290+692): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.163485 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.163490 (client.c:344:__ptlrpc_free_req() 1290+644): kfreed 'request': 204 at f6587ef4 (tot 19162263). -0b:000200:1:1041892750.163494 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.163501 (client.c:345:__ptlrpc_free_req() 1290+628): Process leaving -0b:000200:1:1041892750.163504 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.163510 (client.c:364:__ptlrpc_req_finished() 1290+596): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.163513 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.163518 (../include/linux/obd_class.h:331:obd_close() 1290+484): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.163522 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000001:0:1041892750.163527 (mdc_request.c:524:mdc_close() 1290+500): Process entered -0a:000200:1:1041892750.163530 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1360 -05:000001:0:1041892750.163537 (genops.c:268:class_conn2export() 1290+628): Process entered -05:000080:0:1041892750.163541 (genops.c:287:class_conn2export() 1290+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.163545 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:0:1041892750.163553 (genops.c:294:class_conn2export() 1290+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:1:1041892750.163557 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 21264 -08:000001:0:1041892750.163567 (client.c:263:ptlrpc_prep_req() 1290+564): Process entered -0a:004000:1:1041892750.163569 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.163574 (client.c:268:ptlrpc_prep_req() 1290+580): kmalloced 'request': 204 at f6587ef4 (tot 19162467) -0b:000200:1:1041892750.163579 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:0:1041892750.163585 (pack_generic.c:42:lustre_pack_msg() 1290+644): kmalloced '*msg': 192 at c1ec9ce4 (tot 19162659) -0a:004000:1:1041892750.163589 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.163595 (connection.c:135:ptlrpc_connection_addref() 1290+596): Process entered -0b:000200:1:1041892750.163597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f9153240 -08:000040:0:1041892750.163605 (connection.c:137:ptlrpc_connection_addref() 1290+596): connection=f54d139c refcount 18 -0b:000200:1:1041892750.163608 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f915329c -08:000001:0:1041892750.163615 (connection.c:139:ptlrpc_connection_addref() 1290+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892750.163620 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525fddc -08:000001:0:1041892750.163627 (client.c:305:ptlrpc_prep_req() 1290+580): Process leaving (rc=4132994804 : -161972492 : f6587ef4) -08:000001:2:1041892750.163633 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.163637 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.163643 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:1:1041892750.163645 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.163651 (client.c:613:ptlrpc_queue_wait() 1290+708): Process entered -0a:000040:2:1041892750.163655 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153240, sequence: 3974, eq->size: 1024 -08:100000:0:1041892750.163660 (client.c:621:ptlrpc_queue_wait() 1290+724): Sending RPC pid:xid:nid:opc 1290:4963:7f000001:3 -0b:000001:1:1041892750.163666 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:2:1041892750.163672 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.163677 (niobuf.c:372:ptl_send_rpc() 1290+788): Process entered -0b:000200:1:1041892750.163680 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000010:0:1041892750.163686 (niobuf.c:399:ptl_send_rpc() 1290+804): kmalloced 'repbuf': 72 at f0599ed4 (tot 19162731) -08:000001:2:1041892750.163693 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892750.163696 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:0:1041892750.163703 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMEAttach (5) -08:100000:2:1041892750.163709 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1289:0x1360:7f000001:0 -0b:000001:1:1041892750.163713 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.163719 (lib-me.c:42:do_PtlMEAttach() 1290+1172): taking state lock -0a:004000:1:1041892750.163722 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.163727 (lib-me.c:58:do_PtlMEAttach() 1290+1172): releasing state lock -08:000200:2:1041892750.163732 (service.c:204:handle_incoming_request() 1254+240): got req 4960 (md: f4ef0000 + 21264) -05:000001:2:1041892750.163737 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.163741 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.163745 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f900cf60 -0a:000200:0:1041892750.163753 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.163757 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f900cfbc -05:000001:2:1041892750.163765 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.163770 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.163774 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0a:004000:0:1041892750.163779 (lib-md.c:210:do_PtlMDAttach() 1290+1172): taking state lock -0b:000200:1:1041892750.163782 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfd54 -08:000001:2:1041892750.163789 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.163794 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000001:2:1041892750.163799 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000010:1:1041892750.163802 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529c600 (tot 19162411). -08:000001:1:1041892750.163808 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.163814 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:2:1041892750.163818 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.163821 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -02:000002:2:1041892750.163827 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4960/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:1:1041892750.163832 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c600 : %zd -02:000001:2:1041892750.163839 (handler.c:999:mds_close() 1254+320): Process entered -02:000001:2:1041892750.163843 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:004000:1:1041892750.163845 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:2:1041892750.163851 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4087499776 : -207467520 : f3a24c00) -0b:000001:1:1041892750.163855 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.163861 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d5104 (tot 19162483) -0a:004000:0:1041892750.163866 (lib-md.c:229:do_PtlMDAttach() 1290+1172): releasing state lock -0b:000200:1:1041892750.163870 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:2:1041892750.163876 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.163881 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.163884 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1004, last_committed 882, xid 4960 -08:000200:0:1041892750.163889 (niobuf.c:433:ptl_send_rpc() 1290+804): Setup reply buffer: 72 bytes, xid 4963, portal 10 -08:000001:1:1041892750.163894 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000200:2:1041892750.163900 (handler.c:1418:mds_handle() 1254+272): sending reply -0a:000001:1:1041892750.163902 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:0:1041892750.163908 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlMDBind (13) -0a:000040:1:1041892750.163913 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:000200:2:1041892750.163920 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.163923 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.163930 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:0:1041892750.163933 (lib-md.c:261:do_PtlMDBind() 1290+1236): taking state lock -08:000001:1:1041892750.163937 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.163943 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000001:1:1041892750.163946 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000200:2:1041892750.163952 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4960 -0a:000001:1:1041892750.163955 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:0:1041892750.163961 (lib-md.c:269:do_PtlMDBind() 1290+1236): releasing state lock -0a:000200:2:1041892750.163965 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.163970 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000040:1:1041892750.163973 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -08:000200:0:1041892750.163980 (niobuf.c:77:ptl_send_buf() 1290+884): Sending 192 bytes to portal 12, xid 4963 -0a:000001:1:1041892750.163984 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.163991 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.163994 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.164001 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:000001:1:1041892750.164004 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:0:1041892750.164009 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.164014 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.164020 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262319868)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:1:1041892750.164026 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:004000:0:1041892750.164033 (lib-move.c:737:do_PtlPut() 1290+1524): taking state lock -0b:000200:2:1041892750.164038 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:0:1041892750.164044 (lib-move.c:745:do_PtlPut() 1290+1540): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.164048 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.164054 (lib-move.c:800:do_PtlPut() 1290+1524): releasing state lock -08:000001:1:1041892750.164058 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.164065 (socknal_cb.c:631:ksocknal_send() 1290+1652): sending %zd bytes from [192](00000001,-1041457948)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.164071 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892750.164077 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -0a:000001:1:1041892750.164080 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892750.164086 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.164090 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0b:000200:0:1041892750.164094 (socknal.c:484:ksocknal_get_conn() 1290+1684): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:1:1041892750.164099 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -08:000001:2:1041892750.164106 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.164109 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.164116 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041892750.164119 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1684): type 1, nob 264 niov 2 -08:000001:1:1041892750.164123 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.164129 (niobuf.c:441:ptl_send_rpc() 1290+804): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.164134 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.164137 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:0:1041892750.164143 (client.c:662:ptlrpc_queue_wait() 1290+756): @@@ -- sleeping req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000040:2:1041892750.164150 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -08:000001:0:1041892750.164155 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000001:0:1041892750.164159 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -0a:000001:2:1041892750.164164 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.164168 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.164175 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.164179 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000001:0:1041892750.164184 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -08:000001:2:1041892750.164188 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.164191 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000200:0:1041892750.164196 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000040:1:1041892750.164202 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:000001:1:1041892750.164207 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.164211 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.164216 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.164219 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:2:1041892750.164223 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:000001:2:1041892750.164228 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.164232 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.164235 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.164238 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:000001:1:1041892750.164243 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.164246 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.164251 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.164254 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.164257 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -0a:000001:1:1041892750.164261 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.164265 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.164270 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.164275 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.164278 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.164281 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x135a -0a:000001:1:1041892750.164286 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681668 : -262285628 : f05dd6c4) -0a:000200:1:1041892750.164291 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05e2ce4 [1](f6060000,320)... + 0 -0a:004000:1:1041892750.164298 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000001:1:1041892750.164317 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000001:1:1041892750.164322 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892750.164325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:1:1041892750.164329 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.164333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f9025de0 -0b:000200:1:1041892750.164338 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f9025e3c -0b:000200:1:1041892750.164343 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dfd54 -08:000001:1:1041892750.164348 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.164352 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.164356 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ce4 -0b:000200:1:1041892750.164360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6060000 : %zd -0b:000200:1:1041892750.164366 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.164370 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.164374 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:1:1041892750.164392 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:1:1041892750.164396 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892750.164400 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0b:000001:1:1041892750.164405 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892750.164408 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.164411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f8ff4860 -0b:000200:1:1041892750.164416 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f8ff48bc -0b:000200:1:1041892750.164422 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d86f4 -08:000001:1:1041892750.164426 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.164430 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.164433 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.164439 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.164443 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.164446 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e26b4 -0b:000200:1:1041892750.164450 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -0a:004000:1:1041892750.164455 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.164459 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:1:1041892750.164462 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.164468 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -08:000001:1:1041892750.164471 (client.c:383:ptlrpc_check_reply() 1296+1272): Process leaving via out (rc=1 : 1 : 1) -08:000200:1:1041892750.164476 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 1 for req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000200:1:1041892750.164482 (client.c:667:ptlrpc_queue_wait() 1296+1272): @@@ -- done sleeping req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041892750.164488 (pack_generic.c:79:lustre_unpack_msg() 1296+1272): Process entered -08:000001:1:1041892750.164491 (pack_generic.c:106:lustre_unpack_msg() 1296+1288): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.164495 (client.c:716:ptlrpc_queue_wait() 1296+1272): @@@ status 0 - req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041892750.164501 (client.c:453:ptlrpc_free_committed() 1296+1288): Process entered -08:080000:1:1041892750.164504 (client.c:460:ptlrpc_free_committed() 1296+1304): committing for xid 4941, last_committed 882 -08:080000:1:1041892750.164508 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.164514 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.164520 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.164525 (client.c:481:ptlrpc_free_committed() 1296+1288): Process leaving -08:000001:1:1041892750.164529 (client.c:411:ptlrpc_check_status() 1296+1256): Process entered -08:000001:1:1041892750.164532 (client.c:426:ptlrpc_check_status() 1296+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.164536 (client.c:766:ptlrpc_queue_wait() 1296+1224): Process leaving -11:000040:1:1041892750.164539 (ldlm_request.c:255:ldlm_cli_enqueue() 1296+1032): local: f39f0b04, remote: f05c7684, flags: 4097 -11:000040:1:1041892750.164545 (ldlm_request.c:283:ldlm_cli_enqueue() 1296+1016): remote intent success, locking 17 instead of 12 -11:000001:1:1041892750.164549 (ldlm_lock.c:289:ldlm_lock_change_resource() 1296+1064): Process entered -11:000001:1:1041892750.164553 (ldlm_resource.c:330:ldlm_resource_get() 1296+1128): Process entered -11:000040:1:1041892750.164557 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1160): getref res: f4e4ce94 count: 2 -11:000001:1:1041892750.164562 (ldlm_resource.c:344:ldlm_resource_get() 1296+1144): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:1:1041892750.164567 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1112): Process entered -11:000040:1:1041892750.164570 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1112): putref res: f0e638c4 count: 1 -11:000001:1:1041892750.164574 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1128): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.164578 (ldlm_lock.c:315:ldlm_lock_change_resource() 1296+1080): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.164582 (ldlm_request.c:291:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f39f0b04 lrc: 3/1,0 mode: --/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -11:000001:1:1041892750.164590 (ldlm_lock.c:724:ldlm_lock_enqueue() 1296+1080): Process entered -11:000001:1:1041892750.164594 (ldlm_lock.c:564:ldlm_grant_lock() 1296+1112): Process entered -11:001000:1:1041892750.164598 (ldlm_resource.c:504:ldlm_resource_dump() 1296+1480): --- Resource: f4e4ce94 (11 d1ce123e 0) (rc: 2) -11:001000:1:1041892750.164603 (ldlm_resource.c:506:ldlm_resource_dump() 1296+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:1:1041892750.164607 (ldlm_resource.c:507:ldlm_resource_dump() 1296+1464): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.164610 (ldlm_resource.c:509:ldlm_resource_dump() 1296+1464): Granted locks: -11:001000:1:1041892750.164614 (ldlm_lock.c:1023:ldlm_lock_dump() 1296+1624): -- Lock dump: f4e4bc84 (0 0 0 0) -11:001000:1:1041892750.164619 (ldlm_lock.c:1029:ldlm_lock_dump() 1296+1624): Node: local -11:001000:1:1041892750.164622 (ldlm_lock.c:1030:ldlm_lock_dump() 1296+1624): Parent: 00000000 -11:001000:1:1041892750.164626 (ldlm_lock.c:1032:ldlm_lock_dump() 1296+1640): Resource: f4e4ce94 (17) -11:001000:1:1041892750.164630 (ldlm_lock.c:1034:ldlm_lock_dump() 1296+1624): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.164634 (ldlm_lock.c:1036:ldlm_lock_dump() 1296+1624): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.164638 (ldlm_resource.c:516:ldlm_resource_dump() 1296+1464): Converting locks: -11:001000:1:1041892750.164641 (ldlm_resource.c:523:ldlm_resource_dump() 1296+1464): Waiting locks: -11:001000:1:1041892750.164645 (ldlm_lock.c:1023:ldlm_lock_dump() 1296+1320): -- Lock dump: f39f0b04 (0 0 0 0) -11:001000:1:1041892750.164649 (ldlm_lock.c:1029:ldlm_lock_dump() 1296+1320): Node: local -11:001000:1:1041892750.164652 (ldlm_lock.c:1030:ldlm_lock_dump() 1296+1320): Parent: 00000000 -11:001000:1:1041892750.164656 (ldlm_lock.c:1032:ldlm_lock_dump() 1296+1336): Resource: f4e4ce94 (17) -11:001000:1:1041892750.164660 (ldlm_lock.c:1034:ldlm_lock_dump() 1296+1320): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.164664 (ldlm_lock.c:1036:ldlm_lock_dump() 1296+1320): Readers: 1 ; Writers; 0 -11:000001:1:1041892750.164668 (ldlm_lock.c:577:ldlm_grant_lock() 1296+1112): Process leaving -11:000001:1:1041892750.164671 (ldlm_lock.c:778:ldlm_lock_enqueue() 1296+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.164675 (ldlm_request.c:62:ldlm_completion_ast() 1296+1160): Process entered -11:000001:1:1041892750.164679 (ldlm_request.c:74:ldlm_completion_ast() 1296+1176): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.164683 (ldlm_request.c:305:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue END ns: MDC_mds1 lock: f39f0b04 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -11:000001:1:1041892750.164690 (ldlm_request.c:306:ldlm_cli_enqueue() 1296+1016): Process leaving -11:000001:1:1041892750.164693 (ldlm_lock.c:151:ldlm_lock_put() 1296+1064): Process entered -11:000001:1:1041892750.164696 (ldlm_lock.c:173:ldlm_lock_put() 1296+1064): Process leaving -11:000001:1:1041892750.164700 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+952): Process entered -11:000001:1:1041892750.164705 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+952): Process leaving -01:010000:1:1041892750.164708 (mdc_request.c:404:mdc_enqueue() 1296+968): ### matching against this ns: MDC_mds1 lock: f39f0b04 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -11:000001:1:1041892750.164715 (ldlm_lock.c:632:ldlm_lock_match() 1296+968): Process entered -11:000001:1:1041892750.164719 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1016): Process entered -11:000001:1:1041892750.164722 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1016): Process leaving -11:000001:1:1041892750.164726 (ldlm_resource.c:330:ldlm_resource_get() 1296+1032): Process entered -11:000040:1:1041892750.164729 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1064): getref res: f4e4ce94 count: 3 -11:000001:1:1041892750.164733 (ldlm_resource.c:344:ldlm_resource_get() 1296+1048): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:1:1041892750.164739 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1112): Process entered -11:000001:1:1041892750.164742 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1112): Process leaving -11:010000:1:1041892750.164746 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1296+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 3 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.164753 (ldlm_lock.c:653:ldlm_lock_match() 1296+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.164757 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1016): Process entered -11:000040:1:1041892750.164760 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1016): putref res: f4e4ce94 count: 2 -11:000001:1:1041892750.164764 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.164768 (ldlm_request.c:62:ldlm_completion_ast() 1296+1112): Process entered -11:010000:1:1041892750.164772 (ldlm_request.c:98:ldlm_completion_ast() 1296+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.164778 (ldlm_request.c:99:ldlm_completion_ast() 1296+1128): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.164782 (ldlm_lock.c:670:ldlm_lock_match() 1296+1032): ### matched ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.164789 (ldlm_lock.c:151:ldlm_lock_put() 1296+1016): Process entered -11:000001:1:1041892750.164792 (ldlm_lock.c:173:ldlm_lock_put() 1296+1016): Process leaving -11:000001:1:1041892750.164796 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1000): Process entered -11:000001:1:1041892750.164799 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1000): Process leaving -11:000001:1:1041892750.164803 (ldlm_lock.c:461:ldlm_lock_decref() 1296+952): Process entered -11:010000:1:1041892750.164806 (ldlm_lock.c:466:ldlm_lock_decref() 1296+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0b04 lrc: 4/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -11:000001:1:1041892750.164813 (ldlm_request.c:497:ldlm_cancel_lru() 1296+1048): Process entered -11:000001:1:1041892750.164817 (ldlm_request.c:504:ldlm_cancel_lru() 1296+1064): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.164821 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -11:000001:1:1041892750.164824 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -11:000001:1:1041892750.164827 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -11:000001:1:1041892750.164830 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -11:000001:1:1041892750.164834 (ldlm_lock.c:502:ldlm_lock_decref() 1296+952): Process leaving -11:000001:1:1041892750.164837 (ldlm_request.c:437:ldlm_cli_cancel() 1296+952): Process entered -11:000001:1:1041892750.164840 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1000): Process entered -11:000001:1:1041892750.164844 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1000): Process leaving -11:010000:1:1041892750.164847 (ldlm_request.c:445:ldlm_cli_cancel() 1296+1016): ### client-side cancel ns: MDC_mds1 lock: f39f0b04 lrc: 3/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -01:000001:1:1041892750.164854 (mdc_request.c:177:mdc_blocking_ast() 1296+1048): Process entered -01:000002:1:1041892750.164858 (mdc_request.c:201:mdc_blocking_ast() 1296+1048): invalidating inode 12 -01:000001:1:1041892750.164862 (mdc_request.c:218:mdc_blocking_ast() 1296+1064): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.164866 (genops.c:268:class_conn2export() 1296+1080): Process entered -05:000080:1:1041892750.164869 (genops.c:287:class_conn2export() 1296+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.164874 (genops.c:294:class_conn2export() 1296+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.164879 (client.c:263:ptlrpc_prep_req() 1296+1016): Process entered -08:000010:1:1041892750.164883 (client.c:268:ptlrpc_prep_req() 1296+1032): kmalloced 'request': 204 at f6208bdc (tot 19162687) -08:000010:1:1041892750.164888 (pack_generic.c:42:lustre_pack_msg() 1296+1096): kmalloced '*msg': 192 at f4ae54a4 (tot 19162879) -08:000001:1:1041892750.164892 (connection.c:135:ptlrpc_connection_addref() 1296+1048): Process entered -08:000040:1:1041892750.164896 (connection.c:137:ptlrpc_connection_addref() 1296+1048): connection=f54d139c refcount 19 -08:000001:1:1041892750.164900 (connection.c:139:ptlrpc_connection_addref() 1296+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.164905 (client.c:305:ptlrpc_prep_req() 1296+1032): Process leaving (rc=4129328092 : -165639204 : f6208bdc) -08:000001:1:1041892750.164910 (client.c:613:ptlrpc_queue_wait() 1296+1160): Process entered -08:100000:1:1041892750.164913 (client.c:621:ptlrpc_queue_wait() 1296+1176): Sending RPC pid:xid:nid:opc 1296:4964:7f000001:103 -08:000001:1:1041892750.164918 (niobuf.c:372:ptl_send_rpc() 1296+1240): Process entered -08:000010:1:1041892750.164922 (niobuf.c:399:ptl_send_rpc() 1296+1256): kmalloced 'repbuf': 72 at f05d97ec (tot 19162951) -0a:000200:1:1041892750.164927 (lib-dispatch.c:54:lib_dispatch() 1296+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.164931 (lib-me.c:42:do_PtlMEAttach() 1296+1624): taking state lock -0a:004000:1:1041892750.164934 (lib-me.c:58:do_PtlMEAttach() 1296+1624): releasing state lock -0a:000200:1:1041892750.164938 (lib-dispatch.c:54:lib_dispatch() 1296+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.164942 (lib-md.c:210:do_PtlMDAttach() 1296+1624): taking state lock -0a:004000:1:1041892750.164946 (lib-md.c:229:do_PtlMDAttach() 1296+1624): releasing state lock -08:000200:1:1041892750.164960 (niobuf.c:433:ptl_send_rpc() 1296+1256): Setup reply buffer: 72 bytes, xid 4964, portal 18 -0a:000200:1:1041892750.164966 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.164971 (lib-md.c:261:do_PtlMDBind() 1296+1688): taking state lock -0a:004000:1:1041892750.164974 (lib-md.c:269:do_PtlMDBind() 1296+1688): releasing state lock -0b:000200:3:1041892750.164979 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:1:1041892750.164984 (niobuf.c:77:ptl_send_buf() 1296+1336): Sending 192 bytes to portal 17, xid 4964 -0a:004000:3:1041892750.164990 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041892750.164994 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlPut (19) -0a:000001:3:1041892750.164999 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:1:1041892750.165002 (lib-move.c:737:do_PtlPut() 1296+1976): taking state lock -0a:000200:3:1041892750.165007 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x135b -0a:000001:3:1041892750.165013 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595260 : -262372036 : f05c853c) -0a:000200:3:1041892750.165019 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e25ac [1](f05b8294,240)... + 0 -0a:004000:3:1041892750.165027 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:1:1041892750.165031 (lib-move.c:745:do_PtlPut() 1296+1992): PtlPut -> 2130706433: 0 -0b:000200:3:1041892750.165036 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.165041 (lib-move.c:800:do_PtlPut() 1296+1976): releasing state lock -0a:004000:3:1041892750.165045 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.165048 (socknal_cb.c:631:ksocknal_send() 1296+2104): sending %zd bytes from [192](00000001,-189901660)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.165056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f9025e40 -0b:000200:1:1041892750.165061 (socknal.c:484:ksocknal_get_conn() 1296+2136): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892750.165067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f9025e9c -0b:000200:1:1041892750.165071 (socknal_cb.c:580:ksocknal_launch_packet() 1296+2136): type 1, nob 264 niov 2 -0b:000200:3:1041892750.165077 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f22c -08:000001:1:1041892750.165082 (niobuf.c:441:ptl_send_rpc() 1296+1256): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.165087 (client.c:662:ptlrpc_queue_wait() 1296+1208): @@@ -- sleeping req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.165093 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -08:000001:3:1041892750.165098 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.165100 (client.c:402:ptlrpc_check_reply() 1296+1192): Process leaving -08:000200:1:1041892750.165104 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 0 for req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.165111 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.165115 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -08:000001:1:1041892750.165119 (client.c:402:ptlrpc_check_reply() 1296+1192): Process leaving -0a:000200:3:1041892750.165123 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e25ac -08:000200:1:1041892750.165127 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 0 for req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892750.165134 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -08:000001:1:1041892750.165138 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -0b:000200:3:1041892750.165144 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.165147 (client.c:383:ptlrpc_check_reply() 1293+1000): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.165153 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.165156 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 1 for req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:3:1041892750.165163 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.165166 (client.c:667:ptlrpc_queue_wait() 1293+1000): @@@ -- done sleeping req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:3:1041892750.165173 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892750.165177 (pack_generic.c:79:lustre_unpack_msg() 1293+1000): Process entered -0b:000200:3:1041892750.165182 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892750.165186 (pack_generic.c:106:lustre_unpack_msg() 1293+1016): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.165190 (client.c:716:ptlrpc_queue_wait() 1293+1000): @@@ status 0 - req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:3:1041892750.165197 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892750.165202 (client.c:453:ptlrpc_free_committed() 1293+1016): Process entered -08:080000:1:1041892750.165206 (client.c:460:ptlrpc_free_committed() 1293+1032): committing for xid 4941, last_committed 882 -08:080000:1:1041892750.165210 (client.c:466:ptlrpc_free_committed() 1293+1064): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.165217 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:1:1041892750.165221 (client.c:466:ptlrpc_free_committed() 1293+1064): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.165227 (client.c:466:ptlrpc_free_committed() 1293+1064): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.165233 (client.c:481:ptlrpc_free_committed() 1293+1016): Process leaving -08:000001:1:1041892750.165237 (client.c:411:ptlrpc_check_status() 1293+984): Process entered -0a:004000:3:1041892750.165241 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.165244 (client.c:426:ptlrpc_check_status() 1293+1000): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.165249 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f900cfc0 -08:000001:1:1041892750.165254 (client.c:766:ptlrpc_queue_wait() 1293+952): Process leaving -0b:000200:3:1041892750.165258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f900d01c -0b:000200:3:1041892750.165264 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf914 -01:000200:1:1041892750.165268 (mdc_request.c:144:mdc_getattr() 1293+744): mode: 100644 -01:000001:1:1041892750.165273 (mdc_request.c:147:mdc_getattr() 1293+744): Process leaving -08:000001:3:1041892750.165277 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:1:1041892750.165280 (namei.c:343:ll_intent_lock() 1293+664): Process leaving -08:000010:3:1041892750.165285 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae5ef4 (tot 19162759). -08:000001:3:1041892750.165291 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.165294 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+792): Process entered -0a:000200:3:1041892750.165299 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -0b:000200:3:1041892750.165303 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5ef4 : %zd -11:000001:1:1041892750.165307 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+792): Process leaving -0a:004000:3:1041892750.165312 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.165315 (ldlm_lock.c:926:ldlm_lock_set_data() 1293+744): Process entered -11:000001:1:1041892750.165319 (ldlm_lock.c:151:ldlm_lock_put() 1293+792): Process entered -0b:000001:3:1041892750.165323 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892750.165326 (ldlm_lock.c:173:ldlm_lock_put() 1293+792): Process leaving -11:000001:1:1041892750.165330 (ldlm_lock.c:936:ldlm_lock_set_data() 1293+760): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.165334 (client.c:355:__ptlrpc_req_finished() 1293+776): Process entered -08:000040:1:1041892750.165338 (client.c:360:__ptlrpc_req_finished() 1293+824): @@@ refcount now 0 req x4955/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892750.165345 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.165349 (client.c:310:__ptlrpc_free_req() 1293+824): Process entered -0b:000200:3:1041892750.165353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041892750.165357 (client.c:326:__ptlrpc_free_req() 1293+840): kfreed 'request->rq_repmsg': 240 at f05b8294 (tot 19162519). -0a:004000:3:1041892750.165363 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:1:1041892750.165366 (client.c:331:__ptlrpc_free_req() 1293+840): kfreed 'request->rq_reqmsg': 192 at f6098ef4 (tot 19162327). -0a:000001:3:1041892750.165372 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.165376 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1361 -08:000001:1:1041892750.165380 (connection.c:109:ptlrpc_put_connection() 1293+872): Process entered -08:000040:1:1041892750.165385 (connection.c:117:ptlrpc_put_connection() 1293+872): connection=f54d139c refcount 18 -0a:000001:3:1041892750.165390 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:3:1041892750.165396 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 21456 -08:000001:1:1041892750.165402 (connection.c:130:ptlrpc_put_connection() 1293+888): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.165407 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041892750.165410 (client.c:344:__ptlrpc_free_req() 1293+840): kfreed 'request': 204 at f65e57bc (tot 19162123). -08:000001:1:1041892750.165416 (client.c:345:__ptlrpc_free_req() 1293+824): Process leaving -08:000001:1:1041892750.165420 (client.c:364:__ptlrpc_req_finished() 1293+792): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892750.165425 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -07:002000:1:1041892750.165429 (namei.c:366:ll_intent_lock() 1293+680): D_IT DOWN dentry f52d8314 fsdata f587b274 intent: open sem 0 -07:000001:1:1041892750.165434 (namei.c:377:ll_intent_lock() 1293+680): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.165439 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:1:1041892750.165442 (dcache.c:148:ll_revalidate2() 1293+504): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892750.165448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f91532a0 -0b:000200:3:1041892750.165453 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f91532fc -07:000001:1:1041892750.165458 (file.c:73:ll_file_open() 1293+364): Process entered -0b:000200:3:1041892750.165463 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf914 -07:000001:1:1041892750.165467 (../include/linux/obd_class.h:204:obd_packmd() 1293+396): Process entered -05:000001:1:1041892750.165471 (genops.c:268:class_conn2export() 1293+444): Process entered -05:000080:1:1041892750.165475 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:3:1041892750.165482 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.165485 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892750.165492 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.165497 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -03:000001:1:1041892750.165501 (osc_request.c:70:osc_packmd() 1293+444): Process entered -0b:000001:3:1041892750.165506 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:2:1041892750.165512 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:3:1041892750.165516 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -03:000010:1:1041892750.165520 (osc_request.c:83:osc_packmd() 1293+460): kmalloced '*lmmp': 40 at f05b4c8c (tot 19162163) -03:000001:1:1041892750.165526 (osc_request.c:92:osc_packmd() 1293+460): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892750.165530 (../include/linux/obd_class.h:209:obd_packmd() 1293+412): Process leaving (rc=40 : 40 : 28) -0a:000040:2:1041892750.165536 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91532a0, sequence: 3975, eq->size: 1024 -01:000001:1:1041892750.165540 (mdc_request.c:470:mdc_open() 1293+492): Process entered -0a:000001:2:1041892750.165545 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892750.165550 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.165557 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892750.165562 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892750.165567 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1292:0x1361:7f000001:0 -05:000001:1:1041892750.165573 (genops.c:268:class_conn2export() 1293+620): Process entered -08:000200:2:1041892750.165578 (service.c:204:handle_incoming_request() 1254+240): got req 4961 (md: f4ef0000 + 21456) -0a:004000:3:1041892750.165584 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892750.165587 (genops.c:287:class_conn2export() 1293+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892750.165593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f900d020 -05:000001:2:1041892750.165600 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000001:1:1041892750.165604 (genops.c:294:class_conn2export() 1293+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.165610 (client.c:263:ptlrpc_prep_req() 1293+556): Process entered -05:000080:2:1041892750.165614 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892750.165620 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f900d07c -08:000010:1:1041892750.165626 (client.c:268:ptlrpc_prep_req() 1293+572): kmalloced 'request': 204 at f65e57bc (tot 19162367) -0b:000200:3:1041892750.165632 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f55c -08:000010:1:1041892750.165638 (pack_generic.c:42:lustre_pack_msg() 1293+636): kmalloced '*msg': 248 at f6098ef4 (tot 19162615) -05:000001:2:1041892750.165644 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.165649 (connection.c:135:ptlrpc_connection_addref() 1293+588): Process entered -08:000040:1:1041892750.165653 (connection.c:137:ptlrpc_connection_addref() 1293+588): connection=f54d139c refcount 19 -08:000001:2:1041892750.165658 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000001:3:1041892750.165663 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:2:1041892750.165667 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:1:1041892750.165671 (connection.c:139:ptlrpc_connection_addref() 1293+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:3:1041892750.165678 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5104 (tot 19162543). -08:000001:1:1041892750.165683 (client.c:305:ptlrpc_prep_req() 1293+572): Process leaving (rc=4133377980 : -161589316 : f65e57bc) -08:000001:2:1041892750.165690 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892750.165696 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000002:1:1041892750.165701 (mdc_request.c:492:mdc_open() 1293+508): sending 40 bytes MD for ino 20 -0a:000200:3:1041892750.165706 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e218c -08:000001:1:1041892750.165710 (client.c:613:ptlrpc_queue_wait() 1293+700): Process entered -08:100000:1:1041892750.165714 (client.c:621:ptlrpc_queue_wait() 1293+716): Sending RPC pid:xid:nid:opc 1293:4965:7f000001:2 -02:000001:2:1041892750.165720 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:1:1041892750.165724 (niobuf.c:372:ptl_send_rpc() 1293+780): Process entered -0b:000200:3:1041892750.165729 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5104 : %zd -08:000010:1:1041892750.165733 (niobuf.c:399:ptl_send_rpc() 1293+796): kmalloced 'repbuf': 192 at f05b8294 (tot 19162735) -08:000001:2:1041892750.165740 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000200:1:1041892750.165743 (lib-dispatch.c:54:lib_dispatch() 1293+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.165749 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.165754 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.165759 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.165763 (lib-me.c:42:do_PtlMEAttach() 1293+1164): taking state lock -02:000002:2:1041892750.165768 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4961/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:3:1041892750.165775 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.165779 (lib-me.c:58:do_PtlMEAttach() 1293+1164): releasing state lock -02:000001:2:1041892750.165784 (handler.c:905:mds_open() 1254+352): Process entered -0b:000200:3:1041892750.165789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:1:1041892750.165794 (lib-dispatch.c:54:lib_dispatch() 1293+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.165799 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.165803 (lib-md.c:210:do_PtlMDAttach() 1293+1164): taking state lock -08:000010:2:1041892750.165808 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f05b8ad4 (tot 19162927) -0a:000001:3:1041892750.165813 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:002000:2:1041892750.165817 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -0a:000200:3:1041892750.165822 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x135c -02:000001:2:1041892750.165828 (handler.c:856:mds_store_md() 1254+480): Process entered -0a:000001:3:1041892750.165832 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631732 : -262335564 : f05d13b4) -02:000002:2:1041892750.165838 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 21 -0a:000200:3:1041892750.165842 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a9b4a4 [1](f05d56dc,72)... + 0 -02:000001:2:1041892750.165850 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -0a:004000:3:1041892750.165854 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892750.165861 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000008:2:1041892750.165868 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1005 -0a:004000:1:1041892750.165872 (lib-md.c:229:do_PtlMDAttach() 1293+1164): releasing state lock -02:000002:2:1041892750.165877 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1005 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000200:1:1041892750.165882 (niobuf.c:433:ptl_send_rpc() 1293+796): Setup reply buffer: 192 bytes, xid 4965, portal 10 -02:000001:2:1041892750.165888 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.165893 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.165897 (lib-dispatch.c:54:lib_dispatch() 1293+1196): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.165903 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f9025ea0 -0a:004000:1:1041892750.165909 (lib-md.c:261:do_PtlMDBind() 1293+1228): taking state lock -0b:000200:3:1041892750.165914 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f9025efc -02:000001:2:1041892750.165920 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.165924 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f55c -08:000001:3:1041892750.165931 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000002:2:1041892750.165935 (handler.c:983:mds_open() 1254+368): llite file 0xf557e6e8: addr f3a24c00, cookie 0xffd0fc2608a37846 -08:000001:3:1041892750.165941 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892750.165946 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.165951 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -02:000001:2:1041892750.165955 (handler.c:1388:mds_handle() 1254+272): Process leaving -0b:000200:3:1041892750.165959 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d56dc : %zd -02:000040:2:1041892750.165964 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1005, last_committed 882, xid 4961 -0b:000200:3:1041892750.165969 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000200:2:1041892750.165974 (handler.c:1418:mds_handle() 1254+272): sending reply -0a:004000:3:1041892750.165978 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892750.165982 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.165986 (lib-md.c:269:do_PtlMDBind() 1293+1228): releasing state lock -08:000200:1:1041892750.165991 (niobuf.c:77:ptl_send_buf() 1293+876): Sending 248 bytes to portal 12, xid 4965 -0a:004000:2:1041892750.165997 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000001:3:1041892750.166001 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892750.166005 (lib-dispatch.c:54:lib_dispatch() 1293+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.166011 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0a:004000:1:1041892750.166014 (lib-move.c:737:do_PtlPut() 1293+1516): taking state lock -0b:000001:3:1041892750.166019 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000200:1:1041892750.166024 (lib-move.c:745:do_PtlPut() 1293+1532): PtlPut -> 2130706433: 0 -08:000200:2:1041892750.166030 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4961 -0b:000200:3:1041892750.166035 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:2:1041892750.166041 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0b:001000:3:1041892750.166046 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.166052 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:004000:1:1041892750.166056 (lib-move.c:800:do_PtlPut() 1293+1516): releasing state lock -0b:000001:3:1041892750.166061 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:2:1041892750.166066 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.166071 (socknal_cb.c:631:ksocknal_send() 1293+1644): sending %zd bytes from [248](00000001,-167145740)... to nid: 0x0x7f000001000000f8 pid 0 -0a:004000:2:1041892750.166079 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:004000:3:1041892750.166084 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.166088 (socknal.c:484:ksocknal_get_conn() 1293+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.166094 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f8ff48c0 -0b:000200:1:1041892750.166099 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1676): type 1, nob 320 niov 2 -0b:000200:3:1041892750.166105 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f8ff491c -08:000001:1:1041892750.166110 (niobuf.c:441:ptl_send_rpc() 1293+796): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.166115 (client.c:662:ptlrpc_queue_wait() 1293+748): @@@ -- sleeping req x4965/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.166121 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -08:000001:1:1041892750.166125 (client.c:402:ptlrpc_check_reply() 1293+732): Process leaving -08:000200:1:1041892750.166129 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 0 for req x4965/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892750.166136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d822c -0b:000200:2:1041892750.166143 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-262436140)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.166150 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -08:000001:1:1041892750.166154 (client.c:402:ptlrpc_check_reply() 1293+732): Process leaving -08:000200:1:1041892750.166158 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 0 for req x4965/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:2:1041892750.166165 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.166171 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.166175 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.166180 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -0a:000001:1:1041892750.166185 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892750.166189 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.166193 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041892750.166197 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:2:1041892750.166205 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892750.166209 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.166214 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.166219 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.166224 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000200:3:1041892750.166227 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:3:1041892750.166232 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -0a:004000:3:1041892750.166238 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.166242 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.166246 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0b:000200:3:1041892750.166252 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.166256 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.166261 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.166266 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.166270 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:3:1041892750.166275 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.166279 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:3:1041892750.166283 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.166287 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x135d -0a:000001:3:1041892750.166292 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871564 : -207095732 : f3a7f84c) -0a:000200:3:1041892750.166298 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f39ca6b4 [1](f6587294,192)... + 0 -0a:004000:3:1041892750.166307 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892750.166311 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0b:000200:3:1041892750.166317 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:2:1041892750.166322 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.166327 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.166331 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.166336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f9025f00 -0a:000001:1:1041892750.166341 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.166346 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:3:1041892750.166350 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f9025f5c -0b:000200:3:1041892750.166356 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d822c -08:000001:3:1041892750.166362 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.166367 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.166372 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca6b4 -0b:000200:3:1041892750.166377 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587294 : %zd -0b:000200:3:1041892750.166383 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.166388 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892750.166392 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0b:000001:3:1041892750.166397 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.166401 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.166405 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.166410 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892750.166415 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892750.166419 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:2:1041892750.166424 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:001000:3:1041892750.166427 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:2:1041892750.166433 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0b:000001:3:1041892750.166438 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.166442 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.166447 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.166451 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.166456 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f8ff4920 -08:000001:2:1041892750.166463 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -0a:000001:1:1041892750.166467 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892750.166471 (client.c:383:ptlrpc_check_reply() 1291+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.166476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f8ff497c -08:000200:2:1041892750.166482 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 1 for req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.166489 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d86f4 -08:000200:2:1041892750.166495 (client.c:667:ptlrpc_queue_wait() 1291+756): @@@ -- done sleeping req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.166501 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.166506 (pack_generic.c:79:lustre_unpack_msg() 1291+756): Process entered -08:000001:3:1041892750.166509 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.166513 (pack_generic.c:106:lustre_unpack_msg() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.166518 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:2:1041892750.166525 (client.c:716:ptlrpc_queue_wait() 1291+756): @@@ status 0 - req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.166532 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.166536 (client.c:453:ptlrpc_free_committed() 1291+772): Process entered -08:000001:3:1041892750.166540 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:080000:2:1041892750.166545 (client.c:460:ptlrpc_free_committed() 1291+788): committing for xid 4941, last_committed 882 -0a:000200:3:1041892750.166550 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ce4 -08:080000:2:1041892750.166554 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.166561 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae54a4 : %zd -08:080000:2:1041892750.166567 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.166574 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:2:1041892750.166578 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.166586 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.166589 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0b:000200:3:1041892750.166595 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.166601 (client.c:481:ptlrpc_free_committed() 1291+772): Process leaving -08:000001:3:1041892750.166606 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -08:000001:2:1041892750.166611 (client.c:411:ptlrpc_check_status() 1291+740): Process entered -08:000001:3:1041892750.166615 (client.c:383:ptlrpc_check_reply() 1288+748): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892750.166620 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.166624 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.166629 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 1 for req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.166636 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892750.166641 (client.c:426:ptlrpc_check_status() 1291+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.166647 (client.c:766:ptlrpc_queue_wait() 1291+708): Process leaving -08:000200:3:1041892750.166651 (client.c:667:ptlrpc_queue_wait() 1288+748): @@@ -- done sleeping req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -01:000001:2:1041892750.166659 (mdc_request.c:539:mdc_close() 1291+500): Process leaving -0a:000001:1:1041892750.166662 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892750.166667 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -0a:000040:1:1041892750.166670 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -0a:000001:1:1041892750.166675 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.166681 (pack_generic.c:79:lustre_unpack_msg() 1288+748): Process entered -08:000001:1:1041892750.166684 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.166690 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x4956/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.166697 (pack_generic.c:106:lustre_unpack_msg() 1288+764): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.166701 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:3:1041892750.166706 (client.c:716:ptlrpc_queue_wait() 1288+748): @@@ status 0 - req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.166712 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892750.166717 (client.c:453:ptlrpc_free_committed() 1288+764): Process entered -0a:000040:1:1041892750.166720 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -08:000001:2:1041892750.166727 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -08:080000:3:1041892750.166731 (client.c:460:ptlrpc_free_committed() 1288+780): committing for xid 4957, last_committed 882 -0a:000001:1:1041892750.166736 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.166742 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.166747 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.166754 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:080000:3:1041892750.166759 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.166766 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:080000:3:1041892750.166770 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.166778 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 72 at f05d56dc (tot 19162855). -0a:000040:1:1041892750.166783 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -08:080000:3:1041892750.166789 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000010:2:1041892750.166797 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 192 at f6098dec (tot 19162663). -08:000001:3:1041892750.166803 (client.c:481:ptlrpc_free_committed() 1288+764): Process leaving -0a:000001:1:1041892750.166806 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.166811 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.166816 (client.c:411:ptlrpc_check_status() 1288+732): Process entered -08:000001:2:1041892750.166821 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -08:000001:1:1041892750.166824 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892750.166829 (client.c:426:ptlrpc_check_status() 1288+748): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.166833 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892750.166838 (client.c:766:ptlrpc_queue_wait() 1288+700): Process leaving -08:000040:2:1041892750.166843 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 18 -01:000001:3:1041892750.166848 (mdc_request.c:512:mdc_open() 1288+492): Process leaving -08:000001:2:1041892750.166853 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.166857 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -08:000010:2:1041892750.166863 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f4ae58c4 (tot 19162459). -08:000001:2:1041892750.166870 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -0a:000001:1:1041892750.166873 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -07:000001:3:1041892750.166879 (../include/linux/obd_class.h:204:obd_packmd() 1288+396): Process entered -08:000001:2:1041892750.166884 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.166889 (genops.c:268:class_conn2export() 1288+444): Process entered -08:000001:1:1041892750.166893 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.166899 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -07:080000:2:1041892750.166905 (file.c:348:ll_file_release() 1291+484): @@@ matched open for this close: req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:3:1041892750.166913 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.166919 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -03:000001:3:1041892750.166922 (osc_request.c:70:osc_packmd() 1288+444): Process entered -08:000040:2:1041892750.166926 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x4938/t1000 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -03:000010:3:1041892750.166934 (osc_request.c:77:osc_packmd() 1288+460): kfreed '*lmmp': 40 at c1e6238c (tot 19162419). -08:000001:2:1041892750.166940 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -03:000001:3:1041892750.166943 (osc_request.c:79:osc_packmd() 1288+460): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.166949 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 192 at f6431294 (tot 19162227). -07:000001:3:1041892750.166954 (../include/linux/obd_class.h:209:obd_packmd() 1288+412): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.166959 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 248 at f6431084 (tot 19161979). -08:000001:3:1041892750.166964 (client.c:355:__ptlrpc_req_finished() 1288+428): Process entered -08:000001:2:1041892750.166968 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -08:000040:3:1041892750.166972 (client.c:360:__ptlrpc_req_finished() 1288+476): @@@ refcount now 1 req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000040:2:1041892750.166979 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 17 -08:000001:3:1041892750.166984 (client.c:367:__ptlrpc_req_finished() 1288+444): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.166989 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.166993 (../include/linux/obd_class.h:339:obd_open() 1288+396): Process entered -08:000010:2:1041892750.166998 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f55bb6b4 (tot 19161775). -08:000001:2:1041892750.167003 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -05:000001:3:1041892750.167007 (genops.c:268:class_conn2export() 1288+444): Process entered -08:000001:2:1041892750.167011 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -05:000080:3:1041892750.167015 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -07:000040:2:1041892750.167021 (file.c:352:ll_file_release() 1291+436): last close, cancelling unused locks -05:000001:3:1041892750.167025 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -07:000001:2:1041892750.167031 (../include/linux/obd_class.h:526:obd_cancel_unused() 1291+468): Process entered -03:000001:3:1041892750.167035 (osc_request.c:168:osc_open() 1288+444): Process entered -05:000001:2:1041892750.167039 (genops.c:268:class_conn2export() 1291+516): Process entered -05:000001:3:1041892750.167042 (genops.c:268:class_conn2export() 1288+572): Process entered -05:000080:2:1041892750.167047 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000080:3:1041892750.167052 (genops.c:287:class_conn2export() 1288+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.167058 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.167064 (genops.c:294:class_conn2export() 1288+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892750.167070 (genops.c:268:class_conn2export() 1291+612): Process entered -08:000001:3:1041892750.167073 (client.c:263:ptlrpc_prep_req() 1288+508): Process entered -05:000080:2:1041892750.167077 (genops.c:287:class_conn2export() 1291+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:3:1041892750.167082 (client.c:268:ptlrpc_prep_req() 1288+524): kmalloced 'request': 204 at f4ae5ef4 (tot 19161979) -05:000001:2:1041892750.167088 (genops.c:294:class_conn2export() 1291+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:3:1041892750.167094 (pack_generic.c:42:lustre_pack_msg() 1288+588): kmalloced '*msg': 240 at f05b8bdc (tot 19162219) -11:000001:2:1041892750.167099 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1291+580): Process entered -08:000001:3:1041892750.167103 (connection.c:135:ptlrpc_connection_addref() 1288+540): Process entered -11:000001:2:1041892750.167108 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1291+676): Process entered -08:000040:3:1041892750.167112 (connection.c:137:ptlrpc_connection_addref() 1288+540): connection=f54d139c refcount 18 -11:000001:2:1041892750.167117 (ldlm_resource.c:330:ldlm_resource_get() 1291+740): Process entered -08:000001:3:1041892750.167121 (connection.c:139:ptlrpc_connection_addref() 1288+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892750.167127 (ldlm_resource.c:355:ldlm_resource_get() 1291+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.167131 (client.c:305:ptlrpc_prep_req() 1288+524): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -11:000040:2:1041892750.167137 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1291+676): No resource 10 -08:000001:3:1041892750.167141 (client.c:613:ptlrpc_queue_wait() 1288+652): Process entered -11:000001:2:1041892750.167146 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1291+692): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041892750.167150 (client.c:621:ptlrpc_queue_wait() 1288+668): Sending RPC pid:xid:nid:opc 1288:1996:7f000001:11 -11:000001:2:1041892750.167156 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1291+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.167161 (niobuf.c:372:ptl_send_rpc() 1288+732): Process entered -07:000001:2:1041892750.167165 (../include/linux/obd_class.h:532:obd_cancel_unused() 1291+484): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.167170 (niobuf.c:399:ptl_send_rpc() 1288+748): kmalloced 'repbuf': 240 at f6431ad4 (tot 19162459) -07:000001:2:1041892750.167175 (file.c:360:ll_file_release() 1291+436): Process leaving -0a:000200:3:1041892750.167179 (lib-dispatch.c:54:lib_dispatch() 1288+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.167185 (lib-me.c:42:do_PtlMEAttach() 1288+1116): taking state lock -0a:004000:3:1041892750.167190 (lib-me.c:58:do_PtlMEAttach() 1288+1116): releasing state lock -07:000001:2:1041892750.167196 (dcache.c:126:ll_revalidate2() 1291+488): Process entered -0a:000200:3:1041892750.167200 (lib-dispatch.c:54:lib_dispatch() 1288+1084): 2130706433: API call PtlMDAttach (11) -07:000001:2:1041892750.167205 (namei.c:180:ll_intent_lock() 1291+664): Process entered -0a:004000:3:1041892750.167209 (lib-md.c:210:do_PtlMDAttach() 1288+1116): taking state lock -07:000040:2:1041892750.167213 (namei.c:186:ll_intent_lock() 1291+680): name: def.txt-5, intent: open -0a:004000:3:1041892750.167217 (lib-md.c:229:do_PtlMDAttach() 1288+1116): releasing state lock -05:000001:2:1041892750.167222 (genops.c:268:class_conn2export() 1291+984): Process entered -08:000200:3:1041892750.167225 (niobuf.c:433:ptl_send_rpc() 1288+748): Setup reply buffer: 240 bytes, xid 1996, portal 4 -05:000080:2:1041892750.167231 (genops.c:287:class_conn2export() 1291+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:3:1041892750.167236 (lib-dispatch.c:54:lib_dispatch() 1288+1148): 2130706433: API call PtlMDBind (13) -05:000001:2:1041892750.167242 (genops.c:294:class_conn2export() 1291+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892750.167247 (lib-md.c:261:do_PtlMDBind() 1288+1180): taking state lock -01:000001:2:1041892750.167251 (mdc_request.c:249:mdc_enqueue() 1291+904): Process entered -0a:004000:3:1041892750.167255 (lib-md.c:269:do_PtlMDBind() 1288+1180): releasing state lock -01:010000:2:1041892750.167259 (mdc_request.c:252:mdc_enqueue() 1291+904): ### mdsintent open parent dir 12 -08:000200:3:1041892750.167264 (niobuf.c:77:ptl_send_buf() 1288+828): Sending 240 bytes to portal 6, xid 1996 -05:000001:2:1041892750.167269 (genops.c:268:class_conn2export() 1291+1032): Process entered -0a:000200:3:1041892750.167273 (lib-dispatch.c:54:lib_dispatch() 1288+1148): 2130706433: API call PtlPut (19) -05:000080:2:1041892750.167278 (genops.c:287:class_conn2export() 1291+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:3:1041892750.167284 (lib-move.c:737:do_PtlPut() 1288+1468): taking state lock -05:000001:2:1041892750.167288 (genops.c:294:class_conn2export() 1291+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:3:1041892750.167294 (lib-move.c:745:do_PtlPut() 1288+1484): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.167299 (client.c:263:ptlrpc_prep_req() 1291+968): Process entered -0a:004000:3:1041892750.167303 (lib-move.c:800:do_PtlPut() 1288+1468): releasing state lock -08:000010:2:1041892750.167307 (client.c:268:ptlrpc_prep_req() 1291+984): kmalloced 'request': 204 at f55bb6b4 (tot 19162663) -0b:000200:3:1041892750.167312 (socknal_cb.c:631:ksocknal_send() 1288+1596): sending %zd bytes from [240](00000001,-262435876)... to nid: 0x0x7f000001000000f0 pid 0 -08:000010:2:1041892750.167321 (pack_generic.c:42:lustre_pack_msg() 1291+1048): kmalloced '*msg': 352 at f6044400 (tot 19163015) -0b:000200:3:1041892750.167326 (socknal.c:484:ksocknal_get_conn() 1288+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.167332 (connection.c:135:ptlrpc_connection_addref() 1291+1000): Process entered -0b:000200:3:1041892750.167335 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1628): type 1, nob 312 niov 2 -08:000040:2:1041892750.167341 (connection.c:137:ptlrpc_connection_addref() 1291+1000): connection=f54d139c refcount 19 -08:000001:3:1041892750.167345 (niobuf.c:441:ptl_send_rpc() 1288+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.167350 (connection.c:139:ptlrpc_connection_addref() 1291+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:3:1041892750.167356 (client.c:662:ptlrpc_queue_wait() 1288+700): @@@ -- sleeping req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.167363 (client.c:305:ptlrpc_prep_req() 1291+984): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -08:000001:3:1041892750.167369 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -11:000001:2:1041892750.167373 (ldlm_request.c:177:ldlm_cli_enqueue() 1291+1016): Process entered -08:000001:3:1041892750.167377 (client.c:402:ptlrpc_check_reply() 1288+684): Process leaving -11:000001:2:1041892750.167381 (ldlm_resource.c:330:ldlm_resource_get() 1291+1144): Process entered -08:000200:3:1041892750.167385 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 0 for req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000040:2:1041892750.167392 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1176): getref res: f0e638c4 count: 2 -08:000001:3:1041892750.167397 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -11:000001:2:1041892750.167401 (ldlm_resource.c:344:ldlm_resource_get() 1291+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -08:000001:3:1041892750.167407 (client.c:402:ptlrpc_check_reply() 1288+684): Process leaving -11:000001:2:1041892750.167411 (ldlm_lock.c:251:ldlm_lock_new() 1291+1128): Process entered -08:000200:3:1041892750.167414 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 0 for req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000010:2:1041892750.167422 (ldlm_lock.c:256:ldlm_lock_new() 1291+1144): kmalloced 'lock': 184 at f3a79d44 (tot 2559963). -0b:000200:3:1041892750.167428 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:2:1041892750.167435 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1160): getref res: f0e638c4 count: 3 -0a:004000:3:1041892750.167440 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.167444 (ldlm_lock.c:282:ldlm_lock_new() 1291+1144): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -0a:000001:3:1041892750.167449 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.167454 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1128): Process entered -0a:000200:3:1041892750.167457 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x135e -11:000040:2:1041892750.167464 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1128): putref res: f0e638c4 count: 2 -0a:000001:3:1041892750.167468 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -11:000001:2:1041892750.167474 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1144): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.167479 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05e2ad4 [1](f6053000,320)... + 0 -11:010000:2:1041892750.167487 (ldlm_request.c:199:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:3:1041892750.167496 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.167500 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1080): Process entered -11:000001:2:1041892750.167505 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1080): Process leaving -11:010000:2:1041892750.167509 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:010000:2:1041892750.167520 (ldlm_request.c:235:ldlm_cli_enqueue() 1291+1080): ### sending request ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892750.167534 (client.c:613:ptlrpc_queue_wait() 1291+1224): Process entered -08:100000:2:1041892750.167538 (client.c:621:ptlrpc_queue_wait() 1291+1240): Sending RPC pid:xid:nid:opc 1291:4966:7f000001:101 -08:000001:2:1041892750.167545 (niobuf.c:372:ptl_send_rpc() 1291+1304): Process entered -0b:000001:3:1041892750.167550 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000010:2:1041892750.167555 (niobuf.c:399:ptl_send_rpc() 1291+1320): kmalloced 'repbuf': 320 at f529a800 (tot 19163335) -0b:000001:3:1041892750.167560 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000200:2:1041892750.167565 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892750.167570 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.167575 (lib-me.c:42:do_PtlMEAttach() 1291+1688): taking state lock -0a:004000:3:1041892750.167579 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.167583 (lib-me.c:58:do_PtlMEAttach() 1291+1688): releasing state lock -0b:000200:3:1041892750.167587 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f9025f60 -0a:000200:2:1041892750.167594 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892750.167598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f9025fbc -0a:004000:2:1041892750.167605 (lib-md.c:210:do_PtlMDAttach() 1291+1688): taking state lock -0b:000200:3:1041892750.167609 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d822c -08:000001:3:1041892750.167614 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.167619 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.167624 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:3:1041892750.167629 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053000 : %zd -0b:000200:3:1041892750.167635 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.167640 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.167645 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.167649 (lib-md.c:229:do_PtlMDAttach() 1291+1688): releasing state lock -08:000200:2:1041892750.167654 (niobuf.c:433:ptl_send_rpc() 1291+1320): Setup reply buffer: 320 bytes, xid 4966, portal 10 -0a:000200:2:1041892750.167660 (lib-dispatch.c:54:lib_dispatch() 1291+1720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.167666 (lib-md.c:261:do_PtlMDBind() 1291+1752): taking state lock -0a:004000:2:1041892750.167671 (lib-md.c:269:do_PtlMDBind() 1291+1752): releasing state lock -08:000200:2:1041892750.167675 (niobuf.c:77:ptl_send_buf() 1291+1400): Sending 352 bytes to portal 12, xid 4966 -0b:000001:3:1041892750.167680 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000200:2:1041892750.167686 (lib-dispatch.c:54:lib_dispatch() 1291+1720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.167690 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:004000:2:1041892750.167695 (lib-move.c:737:do_PtlPut() 1291+2040): taking state lock -0b:001000:3:1041892750.167699 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:2:1041892750.167705 (lib-move.c:745:do_PtlPut() 1291+2056): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.167710 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.167714 (lib-move.c:800:do_PtlPut() 1291+2040): releasing state lock -0a:004000:3:1041892750.167718 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.167722 (socknal_cb.c:631:ksocknal_send() 1291+2168): sending %zd bytes from [352](00000001,-167492608)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:3:1041892750.167729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f8ff4980 -0b:000200:2:1041892750.167735 (socknal.c:484:ksocknal_get_conn() 1291+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.167740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f8ff49dc -0b:000200:2:1041892750.167747 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2200): type 1, nob 424 niov 2 -0b:000200:3:1041892750.167751 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dfd54 -08:000001:2:1041892750.167757 (niobuf.c:441:ptl_send_rpc() 1291+1320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.167762 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:2:1041892750.167766 (client.c:662:ptlrpc_queue_wait() 1291+1272): @@@ -- sleeping req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892750.167772 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.167777 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -08:000040:3:1041892750.167780 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4965/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.167788 (client.c:402:ptlrpc_check_reply() 1291+1256): Process leaving -08:000001:3:1041892750.167791 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.167796 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 0 for req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892750.167803 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.167808 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -0a:000200:3:1041892750.167812 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e27bc -08:000001:2:1041892750.167817 (client.c:402:ptlrpc_check_reply() 1291+1256): Process leaving -0b:000200:3:1041892750.167820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -08:000200:2:1041892750.167826 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 0 for req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:004000:3:1041892750.167832 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.167837 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -0b:000001:3:1041892750.167841 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.167845 (client.c:383:ptlrpc_check_reply() 1294+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.167850 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:2:1041892750.167855 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 1 for req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892750.167862 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:2:1041892750.167868 (client.c:667:ptlrpc_queue_wait() 1294+1272): @@@ -- done sleeping req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:3:1041892750.167875 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.167879 (pack_generic.c:79:lustre_unpack_msg() 1294+1272): Process entered -0a:000001:3:1041892750.167883 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.167887 (pack_generic.c:106:lustre_unpack_msg() 1294+1288): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.167891 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1362 -08:000200:2:1041892750.167897 (client.c:716:ptlrpc_queue_wait() 1294+1272): @@@ status 0 - req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:3:1041892750.167904 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -08:000001:2:1041892750.167910 (client.c:453:ptlrpc_free_committed() 1294+1288): Process entered -0a:000200:3:1041892750.167914 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 29952 -08:080000:2:1041892750.167922 (client.c:460:ptlrpc_free_committed() 1294+1304): committing for xid 4957, last_committed 882 -0a:004000:3:1041892750.167927 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:080000:2:1041892750.167931 (client.c:466:ptlrpc_free_committed() 1294+1336): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.167938 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:080000:2:1041892750.167944 (client.c:466:ptlrpc_free_committed() 1294+1336): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.167951 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:2:1041892750.167955 (client.c:466:ptlrpc_free_committed() 1294+1336): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.167962 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f911b220 -08:000001:2:1041892750.167969 (client.c:481:ptlrpc_free_committed() 1294+1288): Process leaving -0b:000200:3:1041892750.167972 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f911b27c -08:000001:2:1041892750.167979 (client.c:411:ptlrpc_check_status() 1294+1256): Process entered -0b:000200:3:1041892750.167982 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05dfd54 -08:000001:2:1041892750.167988 (client.c:426:ptlrpc_check_status() 1294+1272): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.167993 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.167997 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:2:1041892750.168002 (client.c:766:ptlrpc_queue_wait() 1294+1224): Process leaving -0b:000001:3:1041892750.168007 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.168011 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000040:2:1041892750.168016 (ldlm_request.c:255:ldlm_cli_enqueue() 1294+1032): local: f3a79384, remote: f05b3e04, flags: 4097 -0b:000001:3:1041892750.168023 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041892750.168028 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b220, sequence: 987, eq->size: 1024 -11:000040:2:1041892750.168034 (ldlm_request.c:283:ldlm_cli_enqueue() 1294+1016): remote intent success, locking 19 instead of 12 -0b:000200:3:1041892750.168039 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041892750.168043 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.168049 (ldlm_lock.c:289:ldlm_lock_change_resource() 1294+1064): Process entered -08:000001:1:1041892750.168052 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.168058 (ldlm_resource.c:330:ldlm_resource_get() 1294+1128): Process entered -08:100000:1:1041892750.168061 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1287:0x1362:7f000001:0 -11:000040:2:1041892750.168068 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1160): getref res: f528cbac count: 2 -0b:001000:3:1041892750.168074 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892750.168080 (ldlm_resource.c:344:ldlm_resource_get() 1294+1144): Process leaving (rc=4113091500 : -181875796 : f528cbac) -08:000200:1:1041892750.168085 (service.c:204:handle_incoming_request() 1144+240): got req 4962 (md: f5118000 + 29952) -05:000001:1:1041892750.168090 (genops.c:268:class_conn2export() 1144+272): Process entered -05:000080:1:1041892750.168094 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000001:3:1041892750.168099 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:1:1041892750.168104 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:3:1041892750.168110 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.168114 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1112): Process entered -08:000001:1:1041892750.168118 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -11:000040:2:1041892750.168123 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1112): putref res: f0e638c4 count: 1 -08:000040:1:1041892750.168128 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 2 -0b:000200:3:1041892750.168133 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f900d080 -08:000001:1:1041892750.168139 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.168145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f900d0dc -11:000001:2:1041892750.168152 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1128): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.168157 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -08:000001:1:1041892750.168162 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -0b:000200:3:1041892750.168166 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d81a4 -08:000001:1:1041892750.168171 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.168176 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000002:1:1041892750.168180 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -11:000001:2:1041892750.168185 (ldlm_lock.c:315:ldlm_lock_change_resource() 1294+1080): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.168191 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f05b8ad4 (tot 19163143). -11:000001:1:1041892750.168196 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -08:000001:3:1041892750.168200 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892750.168205 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d54bc (tot 19163215) -11:010000:2:1041892750.168211 (ldlm_request.c:291:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:000200:3:1041892750.168220 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e294 -11:000001:1:1041892750.168225 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -11:000001:2:1041892750.168229 (ldlm_lock.c:724:ldlm_lock_enqueue() 1294+1080): Process entered -11:000001:1:1041892750.168233 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -0b:000200:3:1041892750.168238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ad4 : %zd -11:000001:2:1041892750.168244 (ldlm_lock.c:564:ldlm_grant_lock() 1294+1112): Process entered -11:010000:1:1041892750.168248 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f05b3684 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3504 -11:001000:2:1041892750.168257 (ldlm_resource.c:504:ldlm_resource_dump() 1294+1480): --- Resource: f528cbac (13 d1ce1240 0) (rc: 2) -0a:004000:3:1041892750.168263 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.168266 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -0b:000001:3:1041892750.168271 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:2:1041892750.168276 (ldlm_resource.c:506:ldlm_resource_dump() 1294+1464): Namespace: f3a35ed4 (MDC_mds1) -11:000001:1:1041892750.168280 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -0b:000200:3:1041892750.168285 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.168289 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892750.168296 (ldlm_resource.c:507:ldlm_resource_dump() 1294+1464): Parent: 00000000, root: 00000000 -11:001000:2:1041892750.168301 (ldlm_resource.c:509:ldlm_resource_dump() 1294+1464): Granted locks: -11:000001:1:1041892750.168305 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -08:000001:3:1041892750.168310 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892750.168314 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.168319 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:001000:2:1041892750.168324 (ldlm_lock.c:1023:ldlm_lock_dump() 1294+1624): -- Lock dump: f4e4bec4 (0 0 0 0) -11:001000:2:1041892750.168330 (ldlm_lock.c:1029:ldlm_lock_dump() 1294+1624): Node: local -0a:000040:3:1041892750.168335 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b280, sequence: 988, eq->size: 1024 -11:001000:2:1041892750.168341 (ldlm_lock.c:1030:ldlm_lock_dump() 1294+1624): Parent: 00000000 -0a:000001:3:1041892750.168345 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.168350 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -11:001000:2:1041892750.168355 (ldlm_lock.c:1032:ldlm_lock_dump() 1294+1640): Resource: f528cbac (19) -11:000001:1:1041892750.168359 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -11:001000:2:1041892750.168364 (ldlm_lock.c:1034:ldlm_lock_dump() 1294+1624): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.168370 (ldlm_lock.c:1036:ldlm_lock_dump() 1294+1624): Readers: 0 ; Writers; 0 -11:000001:1:1041892750.168374 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -08:000001:3:1041892750.168379 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892750.168384 (ldlm_resource.c:516:ldlm_resource_dump() 1294+1464): Converting locks: -11:000001:1:1041892750.168388 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -0b:000200:3:1041892750.168392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:2:1041892750.168399 (ldlm_resource.c:523:ldlm_resource_dump() 1294+1464): Waiting locks: -0a:004000:3:1041892750.168403 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:2:1041892750.168407 (ldlm_lock.c:1023:ldlm_lock_dump() 1294+1320): -- Lock dump: f3a79384 (0 0 0 0) -11:000001:1:1041892750.168412 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.168416 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -11:001000:2:1041892750.168420 (ldlm_lock.c:1029:ldlm_lock_dump() 1294+1320): Node: local -11:000001:1:1041892750.168424 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -11:000001:1:1041892750.168428 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -0a:000001:3:1041892750.168433 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892750.168438 (ldlm_lock.c:1030:ldlm_lock_dump() 1294+1320): Parent: 00000000 -0a:000200:3:1041892750.168442 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x135f -11:001000:2:1041892750.168449 (ldlm_lock.c:1032:ldlm_lock_dump() 1294+1336): Resource: f528cbac (19) -11:000001:1:1041892750.168454 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.168459 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595764 : -262371532 : f05c8734) -0a:000200:1:1041892750.168465 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -11:001000:2:1041892750.168470 (ldlm_lock.c:1034:ldlm_lock_dump() 1294+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892750.168476 (ldlm_lock.c:1036:ldlm_lock_dump() 1294+1320): Readers: 1 ; Writers; 0 -0a:000200:3:1041892750.168481 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f3a3e39c [1](f64ff6b4,192)... + 0 -0a:004000:1:1041892750.168489 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -0a:004000:3:1041892750.168494 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.168498 (ldlm_lock.c:577:ldlm_grant_lock() 1294+1112): Process leaving -0a:004000:1:1041892750.168502 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -11:000001:2:1041892750.168507 (ldlm_lock.c:778:ldlm_lock_enqueue() 1294+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.168513 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892750.168519 (ldlm_request.c:62:ldlm_completion_ast() 1294+1160): Process entered -08:000200:1:1041892750.168523 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 4962 -0a:004000:3:1041892750.168528 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.168534 (ldlm_request.c:74:ldlm_completion_ast() 1294+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.168539 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f9025fc0 -0a:000200:1:1041892750.168544 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.168549 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -11:010000:2:1041892750.168554 (ldlm_request.c:305:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0b:000200:3:1041892750.168563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f902601c -11:000001:2:1041892750.168569 (ldlm_request.c:306:ldlm_cli_enqueue() 1294+1016): Process leaving -0b:000200:3:1041892750.168573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d81a4 -11:000001:2:1041892750.168579 (ldlm_lock.c:151:ldlm_lock_put() 1294+1064): Process entered -08:000001:3:1041892750.168582 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.168587 (ldlm_lock.c:173:ldlm_lock_put() 1294+1064): Process leaving -08:000001:3:1041892750.168590 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.168596 (client.c:379:ptlrpc_check_reply() 1295+732): Process entered -11:000001:2:1041892750.168602 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+952): Process entered -0a:000200:3:1041892750.168607 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e39c -08:000001:0:1041892750.168612 (client.c:383:ptlrpc_check_reply() 1295+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.168617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -11:000001:2:1041892750.168623 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+952): Process leaving -0b:000200:3:1041892750.168628 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.168633 (client.c:404:ptlrpc_check_reply() 1295+780): @@@ rc = 1 for req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.168641 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.168646 (client.c:667:ptlrpc_queue_wait() 1295+748): @@@ -- done sleeping req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892750.168652 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.168659 (pack_generic.c:79:lustre_unpack_msg() 1295+748): Process entered -01:010000:2:1041892750.168664 (mdc_request.c:404:mdc_enqueue() 1294+968): ### matching against this ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000001:0:1041892750.168673 (pack_generic.c:106:lustre_unpack_msg() 1295+764): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.168678 (ldlm_lock.c:632:ldlm_lock_match() 1294+968): Process entered -0b:000001:3:1041892750.168683 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892750.168687 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1016): Process entered -0b:000001:3:1041892750.168692 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:1:1041892750.168697 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -08:000200:0:1041892750.168703 (client.c:716:ptlrpc_queue_wait() 1295+748): @@@ status 0 - req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.168710 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262318916)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:2:1041892750.168718 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1016): Process leaving -0b:000200:3:1041892750.168723 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892750.168728 (ldlm_resource.c:330:ldlm_resource_get() 1294+1032): Process entered -08:000001:0:1041892750.168732 (client.c:453:ptlrpc_free_committed() 1295+764): Process entered -0b:001000:3:1041892750.168737 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000040:2:1041892750.168743 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1064): getref res: f528cbac count: 3 -08:080000:0:1041892750.168748 (client.c:460:ptlrpc_free_committed() 1295+780): committing for xid 4959, last_committed 882 -0b:000200:1:1041892750.168753 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:080000:0:1041892750.168760 (client.c:466:ptlrpc_free_committed() 1295+812): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.168768 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892750.168772 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -08:080000:0:1041892750.168779 (client.c:466:ptlrpc_free_committed() 1295+812): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.168786 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -08:080000:0:1041892750.168792 (client.c:466:ptlrpc_free_committed() 1295+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:2:1041892750.168799 (ldlm_resource.c:344:ldlm_resource_get() 1294+1048): Process leaving (rc=4113091500 : -181875796 : f528cbac) -0a:004000:3:1041892750.168806 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.168811 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1112): Process entered -0b:000200:3:1041892750.168815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f8ff49e0 -11:000001:2:1041892750.168822 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1112): Process leaving -0b:000200:3:1041892750.168826 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f8ff4a3c -08:080000:0:1041892750.168833 (client.c:466:ptlrpc_free_committed() 1295+812): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:3:1041892750.168841 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d86f4 -11:010000:2:1041892750.168848 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 3 type: PLN remote: 0xf39f0bc4 -08:000001:3:1041892750.168856 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892750.168861 (ldlm_lock.c:653:ldlm_lock_match() 1294+984): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.168866 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.168871 (client.c:481:ptlrpc_free_committed() 1295+764): Process leaving -11:000001:2:1041892750.168875 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1016): Process entered -08:000001:0:1041892750.168881 (client.c:411:ptlrpc_check_status() 1295+732): Process entered -08:000040:3:1041892750.168885 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.168893 (client.c:426:ptlrpc_check_status() 1295+748): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.168898 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -11:000040:2:1041892750.168903 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1016): putref res: f528cbac count: 2 -08:000001:3:1041892750.168909 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.168914 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1032): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.168919 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.168923 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.168930 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca6b4 -11:000001:1:1041892750.168934 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -11:000001:2:1041892750.168940 (ldlm_request.c:62:ldlm_completion_ast() 1294+1112): Process entered -08:000001:0:1041892750.168944 (client.c:766:ptlrpc_queue_wait() 1295+700): Process leaving -11:000001:1:1041892750.168948 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.168955 (ldlm_request.c:98:ldlm_completion_ast() 1294+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0bc4 -11:000001:1:1041892750.168963 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -0b:000200:3:1041892750.168969 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -01:000001:0:1041892750.168975 (mdc_request.c:512:mdc_open() 1295+492): Process leaving -11:000001:2:1041892750.168980 (ldlm_request.c:99:ldlm_completion_ast() 1294+1128): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.168984 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:010000:2:1041892750.168990 (ldlm_lock.c:670:ldlm_lock_match() 1294+1032): ### matched ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0bc4 -0a:004000:3:1041892750.168998 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.169002 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -07:000001:0:1041892750.169008 (../include/linux/obd_class.h:204:obd_packmd() 1295+396): Process entered -11:000001:2:1041892750.169013 (ldlm_lock.c:151:ldlm_lock_put() 1294+1016): Process entered -0b:000001:3:1041892750.169018 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.169022 (ldlm_lock.c:173:ldlm_lock_put() 1294+1016): Process leaving -0b:000200:3:1041892750.169027 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:1:1041892750.169032 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f05b3684 lrc: 1/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:2:1041892750.169042 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1000): Process entered -0b:000200:3:1041892750.169046 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892750.169052 (genops.c:268:class_conn2export() 1295+444): Process entered -11:000001:1:1041892750.169056 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -05:000080:0:1041892750.169062 (genops.c:287:class_conn2export() 1295+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:1:1041892750.169068 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3684 lrc: 0/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3504 -05:000001:0:1041892750.169078 (genops.c:294:class_conn2export() 1295+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892750.169084 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1000): Process leaving -0a:004000:3:1041892750.169089 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.169095 (ldlm_lock.c:461:ldlm_lock_decref() 1294+952): Process entered -03:000001:0:1041892750.169099 (osc_request.c:70:osc_packmd() 1295+444): Process entered -11:000001:1:1041892750.169102 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -03:000010:0:1041892750.169108 (osc_request.c:77:osc_packmd() 1295+460): kfreed '*lmmp': 40 at f05b492c (tot 19163175). -11:000040:1:1041892750.169113 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528ce94 count: 1 -03:000001:0:1041892750.169120 (osc_request.c:79:osc_packmd() 1295+460): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.169125 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.169128 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.169135 (../include/linux/obd_class.h:209:obd_packmd() 1295+412): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.169140 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1360 -11:010000:2:1041892750.169147 (ldlm_lock.c:466:ldlm_lock_decref() 1294+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79384 lrc: 4/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:000001:3:1041892750.169157 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597836 : -262369460 : f05c8f4c) -11:000010:1:1041892750.169163 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f05b3684 (tot 2559779). -08:000001:0:1041892750.169170 (client.c:355:__ptlrpc_req_finished() 1295+428): Process entered -11:000001:2:1041892750.169175 (ldlm_request.c:497:ldlm_cancel_lru() 1294+1048): Process entered -0a:000200:3:1041892750.169179 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e48294 [1](f0599a94,72)... + 0 -11:000001:2:1041892750.169188 (ldlm_request.c:504:ldlm_cancel_lru() 1294+1064): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.169193 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -0a:004000:3:1041892750.169198 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.169202 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.169209 (client.c:360:__ptlrpc_req_finished() 1295+476): @@@ refcount now 1 req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:000001:1:1041892750.169216 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.169223 (client.c:367:__ptlrpc_req_finished() 1295+444): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.169227 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -0b:000200:3:1041892750.169233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:0:1041892750.169239 (../include/linux/obd_class.h:339:obd_open() 1295+396): Process entered -08:000040:1:1041892750.169243 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 1 -11:000001:2:1041892750.169249 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -0a:004000:3:1041892750.169254 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.169258 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.169264 (genops.c:268:class_conn2export() 1295+444): Process entered -11:000001:2:1041892750.169269 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -05:000080:0:1041892750.169273 (genops.c:287:class_conn2export() 1295+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.169279 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000200:3:1041892750.169284 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f9026020 -0a:000001:1:1041892750.169290 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000200:3:1041892750.169295 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f902607c -11:000001:2:1041892750.169302 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -05:000001:0:1041892750.169306 (genops.c:294:class_conn2export() 1295+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.169313 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d86f4 -03:000001:0:1041892750.169319 (osc_request.c:168:osc_open() 1295+444): Process entered -11:000001:2:1041892750.169324 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -05:000001:0:1041892750.169328 (genops.c:268:class_conn2export() 1295+572): Process entered -05:000080:0:1041892750.169333 (genops.c:287:class_conn2export() 1295+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.169339 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.169344 (ldlm_lock.c:502:ldlm_lock_decref() 1294+952): Process leaving -08:000001:3:1041892750.169348 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.169353 (genops.c:294:class_conn2export() 1295+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.169360 (client.c:263:ptlrpc_prep_req() 1295+508): Process entered -0a:000200:3:1041892750.169364 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48294 -08:000010:0:1041892750.169369 (client.c:268:ptlrpc_prep_req() 1295+524): kmalloced 'request': 204 at f63da294 (tot 19163379) -0b:000200:3:1041892750.169375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599a94 : %zd -11:000001:2:1041892750.169381 (ldlm_request.c:437:ldlm_cli_cancel() 1294+952): Process entered -08:000010:0:1041892750.169386 (pack_generic.c:42:lustre_pack_msg() 1295+588): kmalloced '*msg': 240 at f6098ce4 (tot 19163619) -0b:000200:3:1041892750.169392 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.169397 (connection.c:135:ptlrpc_connection_addref() 1295+540): Process entered -11:000001:2:1041892750.169401 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1000): Process entered -0a:004000:3:1041892750.169405 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.169411 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1000): Process leaving -0a:000040:1:1041892750.169414 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b280, sequence: 988, eq->size: 1024 -08:000040:0:1041892750.169422 (connection.c:137:ptlrpc_connection_addref() 1295+540): connection=f54d139c refcount 20 -0a:000001:1:1041892750.169427 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892750.169433 (ldlm_request.c:445:ldlm_cli_cancel() 1294+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79384 lrc: 3/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000001:0:1041892750.169443 (connection.c:139:ptlrpc_connection_addref() 1295+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.169448 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:2:1041892750.169455 (mdc_request.c:177:mdc_blocking_ast() 1294+1048): Process entered -0b:000001:3:1041892750.169460 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -01:000002:2:1041892750.169464 (mdc_request.c:201:mdc_blocking_ast() 1294+1048): invalidating inode 12 -08:000001:1:1041892750.169469 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:0:1041892750.169474 (client.c:305:ptlrpc_prep_req() 1295+524): Process leaving (rc=4131234452 : -163732844 : f63da294) -0a:000001:1:1041892750.169480 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -01:000001:2:1041892750.169485 (mdc_request.c:218:mdc_blocking_ast() 1294+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.169491 (client.c:613:ptlrpc_queue_wait() 1295+652): Process entered -0b:000001:3:1041892750.169496 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -05:000001:2:1041892750.169502 (genops.c:268:class_conn2export() 1294+1080): Process entered -08:100000:0:1041892750.169506 (client.c:621:ptlrpc_queue_wait() 1295+668): Sending RPC pid:xid:nid:opc 1295:1997:7f000001:11 -0a:000040:1:1041892750.169512 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b280, sequence: 988, eq->size: 1024 -08:000001:0:1041892750.169519 (niobuf.c:372:ptl_send_rpc() 1295+732): Process entered -0a:000001:1:1041892750.169522 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041892750.169529 (genops.c:287:class_conn2export() 1294+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892750.169534 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.169541 (niobuf.c:399:ptl_send_rpc() 1295+748): kmalloced 'repbuf': 240 at f63daef4 (tot 19163859) -08:000001:1:1041892750.169547 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -05:000001:2:1041892750.169553 (genops.c:294:class_conn2export() 1294+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892750.169560 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:2:1041892750.169565 (client.c:263:ptlrpc_prep_req() 1294+1016): Process entered -0b:001000:3:1041892750.169570 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.169576 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000200:0:1041892750.169581 (lib-dispatch.c:54:lib_dispatch() 1295+1084): 2130706433: API call PtlMEAttach (5) -0a:000040:1:1041892750.169586 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b280, sequence: 988, eq->size: 1024 -08:000010:2:1041892750.169593 (client.c:268:ptlrpc_prep_req() 1294+1032): kmalloced 'request': 204 at f6431084 (tot 19164063) -0a:004000:0:1041892750.169600 (lib-me.c:42:do_PtlMEAttach() 1295+1116): taking state lock -08:000010:2:1041892750.169604 (pack_generic.c:42:lustre_pack_msg() 1294+1096): kmalloced '*msg': 192 at f6431294 (tot 19164255) -0a:004000:0:1041892750.169611 (lib-me.c:58:do_PtlMEAttach() 1295+1116): releasing state lock -0a:000001:1:1041892750.169614 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.169621 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041892750.169626 (lib-dispatch.c:54:lib_dispatch() 1295+1084): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.169631 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.169638 (connection.c:135:ptlrpc_connection_addref() 1294+1048): Process entered -0a:004000:3:1041892750.169642 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892750.169648 (connection.c:137:ptlrpc_connection_addref() 1294+1048): connection=f54d139c refcount 21 -0b:000200:3:1041892750.169653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f8ff4a40 -0a:004000:0:1041892750.169660 (lib-md.c:210:do_PtlMDAttach() 1295+1116): taking state lock -08:000001:1:1041892750.169664 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892750.169669 (connection.c:139:ptlrpc_connection_addref() 1294+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.169675 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:3:1041892750.169680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f8ff4a9c -08:000001:2:1041892750.169686 (client.c:305:ptlrpc_prep_req() 1294+1032): Process leaving (rc=4131590276 : -163377020 : f6431084) -0b:000200:3:1041892750.169692 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cfa24 -08:000001:2:1041892750.169698 (client.c:613:ptlrpc_queue_wait() 1294+1160): Process entered -08:000001:3:1041892750.169701 (events.c:40:request_out_callback() 1104+512): Process entered -08:100000:2:1041892750.169705 (client.c:621:ptlrpc_queue_wait() 1294+1176): Sending RPC pid:xid:nid:opc 1294:4967:7f000001:103 -08:000001:3:1041892750.169711 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.169715 (niobuf.c:372:ptl_send_rpc() 1294+1240): Process entered -08:000040:3:1041892750.169719 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000010:2:1041892750.169727 (niobuf.c:399:ptl_send_rpc() 1294+1256): kmalloced 'repbuf': 72 at f05d56dc (tot 19164327) -08:000001:3:1041892750.169732 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.169737 (lib-dispatch.c:54:lib_dispatch() 1294+1592): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892750.169742 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.169747 (lib-me.c:42:do_PtlMEAttach() 1294+1624): taking state lock -0a:000200:3:1041892750.169750 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -0b:000200:3:1041892750.169755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044400 : %zd -0a:004000:3:1041892750.169761 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892750.169765 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b280, sequence: 988, eq->size: 1024 -0b:000001:3:1041892750.169771 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.169776 (lib-md.c:229:do_PtlMDAttach() 1295+1116): releasing state lock -0a:000001:1:1041892750.169780 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.169786 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892750.169793 (lib-me.c:58:do_PtlMEAttach() 1294+1624): releasing state lock -0b:000200:3:1041892750.169797 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.169803 (lib-dispatch.c:54:lib_dispatch() 1294+1592): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.169808 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.169815 (niobuf.c:433:ptl_send_rpc() 1295+748): Setup reply buffer: 240 bytes, xid 1997, portal 4 -08:000001:1:1041892750.169821 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -0a:000200:0:1041892750.169828 (lib-dispatch.c:54:lib_dispatch() 1295+1148): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.169833 (client.c:383:ptlrpc_check_reply() 1289+756): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.169839 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892750.169844 (lib-md.c:210:do_PtlMDAttach() 1294+1624): taking state lock -0a:000001:3:1041892750.169848 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.169853 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1363 -08:000200:1:1041892750.169858 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 1 for req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892750.169867 (lib-md.c:261:do_PtlMDBind() 1295+1180): taking state lock -08:000200:1:1041892750.169871 (client.c:667:ptlrpc_queue_wait() 1289+756): @@@ -- done sleeping req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041892750.169878 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:1:1041892750.169884 (pack_generic.c:79:lustre_unpack_msg() 1289+756): Process entered -0a:000200:3:1041892750.169890 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 21704 -08:000001:1:1041892750.169897 (pack_generic.c:106:lustre_unpack_msg() 1289+772): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.169904 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:1:1041892750.169907 (client.c:716:ptlrpc_queue_wait() 1289+756): @@@ status 0 - req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.169916 (lib-md.c:229:do_PtlMDAttach() 1294+1624): releasing state lock -0b:000200:3:1041892750.169921 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892750.169927 (lib-md.c:269:do_PtlMDBind() 1295+1180): releasing state lock -08:000001:1:1041892750.169930 (client.c:453:ptlrpc_free_committed() 1289+772): Process entered -08:000200:2:1041892750.169936 (niobuf.c:433:ptl_send_rpc() 1294+1256): Setup reply buffer: 72 bytes, xid 4967, portal 18 -0a:004000:3:1041892750.169941 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.169946 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.169952 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f9153300 -08:080000:1:1041892750.169958 (client.c:460:ptlrpc_free_committed() 1289+788): committing for xid 4959, last_committed 882 -0a:004000:2:1041892750.169965 (lib-md.c:261:do_PtlMDBind() 1294+1688): taking state lock -08:000200:0:1041892750.169969 (niobuf.c:77:ptl_send_buf() 1295+828): Sending 240 bytes to portal 6, xid 1997 -08:080000:1:1041892750.169974 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.169982 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f915335c -0a:000200:0:1041892750.169989 (lib-dispatch.c:54:lib_dispatch() 1295+1148): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.169995 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cfa24 -08:080000:1:1041892750.170000 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.170008 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:1:1041892750.170012 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.170021 (lib-md.c:269:do_PtlMDBind() 1294+1688): releasing state lock -08:080000:1:1041892750.170025 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.170034 (niobuf.c:77:ptl_send_buf() 1294+1336): Sending 192 bytes to portal 17, xid 4967 -0b:000001:3:1041892750.170039 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892750.170044 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.170050 (lib-move.c:737:do_PtlPut() 1295+1468): taking state lock -08:000001:1:1041892750.170054 (client.c:481:ptlrpc_free_committed() 1289+772): Process leaving -0a:000200:0:1041892750.170060 (lib-move.c:745:do_PtlPut() 1295+1484): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.170065 (client.c:411:ptlrpc_check_status() 1289+740): Process entered -08:000001:1:1041892750.170069 (client.c:426:ptlrpc_check_status() 1289+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.170074 (client.c:766:ptlrpc_queue_wait() 1289+708): Process leaving -0b:000001:3:1041892750.170080 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -01:000001:1:1041892750.170084 (mdc_request.c:539:mdc_close() 1289+500): Process leaving -0a:004000:0:1041892750.170090 (lib-move.c:800:do_PtlPut() 1295+1468): releasing state lock -08:000001:1:1041892750.170093 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -0a:004000:2:1041892750.170099 (lib-move.c:737:do_PtlPut() 1294+1976): taking state lock -0b:000001:3:1041892750.170103 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:2:1041892750.170108 (lib-move.c:745:do_PtlPut() 1294+1992): PtlPut -> 2130706433: 0 -0b:000200:0:1041892750.170113 (socknal_cb.c:631:ksocknal_send() 1295+1596): sending %zd bytes from [240](00000001,-167146268)... to nid: 0x0x7f000001000000f0 pid 0 -08:000040:1:1041892750.170120 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x4960/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041892750.170129 (socknal.c:484:ksocknal_get_conn() 1295+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.170133 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -0b:000200:0:1041892750.170140 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1628): type 1, nob 312 niov 2 -0b:000001:3:1041892750.170145 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.170151 (niobuf.c:441:ptl_send_rpc() 1295+748): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.170155 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 72 at f0599a94 (tot 19164255). -08:000200:0:1041892750.170162 (client.c:662:ptlrpc_queue_wait() 1295+700): @@@ -- sleeping req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:1:1041892750.170169 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 192 at c357a6b4 (tot 19164063). -08:000001:0:1041892750.170176 (client.c:379:ptlrpc_check_reply() 1295+684): Process entered -08:000001:1:1041892750.170179 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -08:000001:0:1041892750.170185 (client.c:402:ptlrpc_check_reply() 1295+684): Process leaving -0b:000200:3:1041892750.170189 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000040:1:1041892750.170193 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 20 -08:000200:0:1041892750.170200 (client.c:404:ptlrpc_check_reply() 1295+732): @@@ rc = 0 for req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.170206 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.170213 (client.c:379:ptlrpc_check_reply() 1295+684): Process entered -08:000001:0:1041892750.170217 (client.c:402:ptlrpc_check_reply() 1295+684): Process leaving -0b:001000:3:1041892750.170221 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892750.170228 (client.c:404:ptlrpc_check_reply() 1295+732): @@@ rc = 0 for req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:1:1041892750.170234 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f05b89cc (tot 19163859). -08:000001:1:1041892750.170240 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:1:1041892750.170244 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.170249 (lib-move.c:800:do_PtlPut() 1294+1976): releasing state lock -0b:000001:3:1041892750.170254 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:080000:1:1041892750.170258 (file.c:348:ll_file_release() 1289+484): @@@ matched open for this close: req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.170265 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -08:000040:1:1041892750.170269 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x4940/t1001 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.170276 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.170280 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -0b:000200:3:1041892750.170285 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900d0e0 -0b:000200:2:1041892750.170292 (socknal_cb.c:631:ksocknal_send() 1294+2104): sending %zd bytes from [192](00000001,-163376492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.170299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900d13c -08:000010:1:1041892750.170305 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 192 at f4ae5084 (tot 19163667). -0b:000200:3:1041892750.170311 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -08:000010:1:1041892750.170317 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 248 at f4ae5dec (tot 19163419). -0b:000200:2:1041892750.170323 (socknal.c:484:ksocknal_get_conn() 1294+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.170329 (events.c:62:reply_out_callback() 1104+528): Process entered -0b:000200:2:1041892750.170334 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2136): type 1, nob 264 niov 2 -08:000001:1:1041892750.170339 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -08:000040:1:1041892750.170343 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 19 -08:000001:2:1041892750.170348 (niobuf.c:441:ptl_send_rpc() 1294+1256): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.170353 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d54bc (tot 19163347). -08:000200:2:1041892750.170359 (client.c:662:ptlrpc_queue_wait() 1294+1208): @@@ -- sleeping req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.170366 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.170371 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.170376 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e28c4 -08:000010:1:1041892750.170381 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f60986b4 (tot 19163143). -08:000001:2:1041892750.170387 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -0b:000200:3:1041892750.170392 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d54bc : %zd -08:000001:1:1041892750.170397 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:2:1041892750.170402 (client.c:402:ptlrpc_check_reply() 1294+1192): Process leaving -08:000001:1:1041892750.170405 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.170411 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000040:1:1041892750.170415 (file.c:352:ll_file_release() 1289+436): last close, cancelling unused locks -08:000200:2:1041892750.170420 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 0 for req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:3:1041892750.170427 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:1:1041892750.170431 (../include/linux/obd_class.h:526:obd_cancel_unused() 1289+468): Process entered -05:000001:1:1041892750.170435 (genops.c:268:class_conn2export() 1289+516): Process entered -05:000080:1:1041892750.170438 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.170445 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -08:000001:2:1041892750.170449 (client.c:402:ptlrpc_check_reply() 1294+1192): Process leaving -05:000001:1:1041892750.170453 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.170459 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:2:1041892750.170465 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 0 for req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892750.170472 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.170479 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:1:1041892750.170482 (genops.c:268:class_conn2export() 1289+612): Process entered -0a:000001:2:1041892750.170487 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892750.170491 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:1:1041892750.170495 (genops.c:287:class_conn2export() 1289+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.170500 (genops.c:294:class_conn2export() 1289+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:2:1041892750.170507 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153300, sequence: 3976, eq->size: 1024 -11:000001:1:1041892750.170511 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1289+580): Process entered -0a:000001:3:1041892750.170516 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:2:1041892750.170521 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.170525 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1289+676): Process entered -11:000001:1:1041892750.170529 (ldlm_resource.c:330:ldlm_resource_get() 1289+740): Process entered -0a:000200:3:1041892750.170534 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1364 -11:000001:1:1041892750.170539 (ldlm_resource.c:355:ldlm_resource_get() 1289+756): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.170544 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1289+676): No resource 12 -11:000001:1:1041892750.170548 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1289+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.170552 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1289+596): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.170556 (../include/linux/obd_class.h:532:obd_cancel_unused() 1289+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.170561 (file.c:360:ll_file_release() 1289+436): Process leaving -08:000001:2:1041892750.170565 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892750.170570 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -08:100000:2:1041892750.170577 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1290:0x1363:7f000001:0 -0a:000200:3:1041892750.170583 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 30144 -08:000200:2:1041892750.170592 (service.c:204:handle_incoming_request() 1254+240): got req 4963 (md: f4ef0000 + 21704) -07:000001:1:1041892750.170597 (dcache.c:126:ll_revalidate2() 1289+488): Process entered -0a:004000:3:1041892750.170601 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:2:1041892750.170606 (genops.c:268:class_conn2export() 1254+272): Process entered -0b:000200:3:1041892750.170610 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000080:2:1041892750.170617 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -07:000001:1:1041892750.170622 (namei.c:180:ll_intent_lock() 1289+664): Process entered -0a:004000:3:1041892750.170627 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892750.170632 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -07:000040:1:1041892750.170637 (namei.c:186:ll_intent_lock() 1289+680): name: def.txt-3, intent: open -0b:000200:3:1041892750.170642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f911b280 -08:000001:2:1041892750.170649 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -05:000001:1:1041892750.170653 (genops.c:268:class_conn2export() 1289+984): Process entered -05:000080:1:1041892750.170657 (genops.c:287:class_conn2export() 1289+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000040:2:1041892750.170663 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -05:000001:1:1041892750.170667 (genops.c:294:class_conn2export() 1289+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892750.170674 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f911b2dc -08:000001:2:1041892750.170681 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.170687 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525fddc -01:000001:1:1041892750.170693 (mdc_request.c:249:mdc_enqueue() 1289+904): Process entered -0a:004000:3:1041892750.170698 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:010000:1:1041892750.170701 (mdc_request.c:252:mdc_enqueue() 1289+904): ### mdsintent open parent dir 12 -0b:000001:3:1041892750.170707 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:2:1041892750.170711 (handler.c:1254:mds_handle() 1254+272): Process entered -05:000001:1:1041892750.170715 (genops.c:268:class_conn2export() 1289+1032): Process entered -08:000001:2:1041892750.170720 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:2:1041892750.170725 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892750.170730 (genops.c:287:class_conn2export() 1289+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.170736 (genops.c:294:class_conn2export() 1289+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.170741 (client.c:263:ptlrpc_prep_req() 1289+968): Process entered -02:000002:2:1041892750.170746 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4963/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000010:1:1041892750.170752 (client.c:268:ptlrpc_prep_req() 1289+984): kmalloced 'request': 204 at f60986b4 (tot 19163347) -02:000001:2:1041892750.170758 (handler.c:999:mds_close() 1254+320): Process entered -0b:000001:3:1041892750.170763 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000010:1:1041892750.170768 (pack_generic.c:42:lustre_pack_msg() 1289+1048): kmalloced '*msg': 352 at f529c600 (tot 19163699) -0b:000200:3:1041892750.170774 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.170778 (connection.c:135:ptlrpc_connection_addref() 1289+1000): Process entered -08:000040:1:1041892750.170782 (connection.c:137:ptlrpc_connection_addref() 1289+1000): connection=f54d139c refcount 20 -0b:001000:3:1041892750.170788 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000001:2:1041892750.170794 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -08:000001:1:1041892750.170797 (connection.c:139:ptlrpc_connection_addref() 1289+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:2:1041892750.170804 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4040462104 : -254505192 : f0d48f18) -08:000001:1:1041892750.170810 (client.c:305:ptlrpc_prep_req() 1289+984): Process leaving (rc=4127819444 : -167147852 : f60986b4) -0b:000001:3:1041892750.170816 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:2:1041892750.170822 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d529c (tot 19163771) -0a:004000:3:1041892750.170828 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.170832 (ldlm_request.c:177:ldlm_cli_enqueue() 1289+1016): Process entered -02:000001:2:1041892750.170837 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.170843 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f8ff4aa0 -11:000001:1:1041892750.170848 (ldlm_resource.c:330:ldlm_resource_get() 1289+1144): Process entered -02:000001:2:1041892750.170853 (handler.c:1388:mds_handle() 1254+272): Process leaving -0b:000200:3:1041892750.170858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f8ff4afc -02:000040:2:1041892750.170865 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1005, last_committed 882, xid 4963 -11:000040:1:1041892750.170870 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1176): getref res: f0e638c4 count: 2 -0b:000200:3:1041892750.170875 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b33c -11:000001:1:1041892750.170881 (ldlm_resource.c:344:ldlm_resource_get() 1289+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -02:000200:2:1041892750.170888 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:3:1041892750.170892 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000200:2:1041892750.170897 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.170901 (ldlm_lock.c:251:ldlm_lock_new() 1289+1128): Process entered -08:000001:3:1041892750.170906 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:004000:2:1041892750.170911 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -08:000040:3:1041892750.170915 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000010:1:1041892750.170922 (ldlm_lock.c:256:ldlm_lock_new() 1289+1144): kmalloced 'lock': 184 at f05b3684 (tot 2559963). -08:000001:3:1041892750.170928 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.170933 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.170938 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b294 -0b:000200:3:1041892750.170943 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ce4 : %zd -0a:004000:3:1041892750.170949 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.170953 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.170957 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0b:000200:3:1041892750.170961 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:2:1041892750.170967 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4963 -08:000001:3:1041892750.170971 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:2:1041892750.170976 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892750.170980 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.170985 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000040:3:1041892750.170989 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b280, sequence: 988, eq->size: 1024 -0a:000001:3:1041892750.170995 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.171000 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.171005 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.171010 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:100000:3:1041892750.171014 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1296:0x1364:7f000001:0 -0b:000200:2:1041892750.171021 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262319460)... to nid: 0x0x7f00000100000048 pid 0 -08:000200:3:1041892750.171029 (service.c:204:handle_incoming_request() 1142+240): got req 4964 (md: f5118000 + 30144) -11:000040:1:1041892750.171034 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1160): getref res: f0e638c4 count: 3 -0b:000200:2:1041892750.171040 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892750.171045 (ldlm_lock.c:282:ldlm_lock_new() 1289+1144): Process leaving (rc=4032509572 : -262457724 : f05b3684) -11:000001:1:1041892750.171051 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1128): Process entered -11:000040:1:1041892750.171055 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1128): putref res: f0e638c4 count: 2 -05:000001:3:1041892750.171060 (genops.c:268:class_conn2export() 1142+272): Process entered -0b:000200:2:1041892750.171065 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -05:000080:3:1041892750.171071 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.171077 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1144): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.171082 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:010000:1:1041892750.171088 (ldlm_request.c:199:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892750.171096 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000001:3:1041892750.171101 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -11:000001:1:1041892750.171104 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1080): Process entered -08:000040:3:1041892750.171109 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892750.171113 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1080): Process leaving -08:000001:3:1041892750.171118 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:2:1041892750.171125 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -11:000001:3:1041892750.171130 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -11:010000:1:1041892750.171134 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1289+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892750.171142 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -11:010000:1:1041892750.171146 (ldlm_request.c:235:ldlm_cli_enqueue() 1289+1080): ### sending request ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.171153 (client.c:613:ptlrpc_queue_wait() 1289+1224): Process entered -08:000001:3:1041892750.171157 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892750.171161 (client.c:621:ptlrpc_queue_wait() 1289+1240): Sending RPC pid:xid:nid:opc 1289:4968:7f000001:101 -08:000001:2:1041892750.171168 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.171173 (niobuf.c:372:ptl_send_rpc() 1289+1304): Process entered -11:000002:3:1041892750.171177 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -08:000010:1:1041892750.171181 (niobuf.c:399:ptl_send_rpc() 1289+1320): kmalloced 'repbuf': 320 at f52a2400 (tot 19164091) -08:000001:2:1041892750.171187 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:3:1041892750.171191 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0a:000200:1:1041892750.171195 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892750.171201 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000010:3:1041892750.171206 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d54bc (tot 19164163) -0a:000040:2:1041892750.171212 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -11:000001:3:1041892750.171218 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0a:004000:1:1041892750.171221 (lib-me.c:42:do_PtlMEAttach() 1289+1688): taking state lock -11:000001:3:1041892750.171226 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0a:004000:1:1041892750.171230 (lib-me.c:58:do_PtlMEAttach() 1289+1688): releasing state lock -11:010000:3:1041892750.171235 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0b04 -0a:000001:2:1041892750.171244 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.171248 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.171254 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -08:000001:2:1041892750.171259 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.171264 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -08:000001:2:1041892750.171269 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.171272 (lib-md.c:210:do_PtlMDAttach() 1289+1688): taking state lock -0a:000001:2:1041892750.171277 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.171281 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.171286 (lib-md.c:229:do_PtlMDAttach() 1289+1688): releasing state lock -11:000001:3:1041892750.171291 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:000040:2:1041892750.171297 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -08:000200:1:1041892750.171301 (niobuf.c:433:ptl_send_rpc() 1289+1320): Setup reply buffer: 320 bytes, xid 4968, portal 10 -11:000001:3:1041892750.171307 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.171311 (lib-dispatch.c:54:lib_dispatch() 1289+1720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.171317 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -0a:000001:2:1041892750.171322 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.171326 (lib-md.c:261:do_PtlMDBind() 1289+1752): taking state lock -08:000001:2:1041892750.171331 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.171336 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0a:004000:1:1041892750.171340 (lib-md.c:269:do_PtlMDBind() 1289+1752): releasing state lock -11:000001:3:1041892750.171345 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -08:000200:1:1041892750.171348 (niobuf.c:77:ptl_send_buf() 1289+1400): Sending 352 bytes to portal 12, xid 4968 -11:000001:3:1041892750.171353 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:000200:1:1041892750.171356 (lib-dispatch.c:54:lib_dispatch() 1289+1720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.171362 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.171365 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0a:004000:1:1041892750.171368 (lib-move.c:737:do_PtlPut() 1289+2040): taking state lock -11:000001:3:1041892750.171373 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.171376 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -0a:000200:1:1041892750.171379 (lib-move.c:745:do_PtlPut() 1289+2056): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.171384 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.171388 (lib-move.c:800:do_PtlPut() 1289+2040): releasing state lock -0a:000200:3:1041892750.171392 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.171396 (socknal_cb.c:631:ksocknal_send() 1289+2168): sending %zd bytes from [352](00000001,-181811712)... to nid: 0x0x7f00000100000160 pid 0 -0a:004000:3:1041892750.171403 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0b:000200:1:1041892750.171406 (socknal.c:484:ksocknal_get_conn() 1289+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:3:1041892750.171412 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -0b:000200:1:1041892750.171415 (socknal_cb.c:580:ksocknal_launch_packet() 1289+2200): type 1, nob 424 niov 2 -08:000200:3:1041892750.171420 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4964 -08:000001:1:1041892750.171424 (niobuf.c:441:ptl_send_rpc() 1289+1320): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.171429 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -08:000200:1:1041892750.171433 (client.c:662:ptlrpc_queue_wait() 1289+1272): @@@ -- sleeping req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892750.171439 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -0a:004000:3:1041892750.171444 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -08:000001:1:1041892750.171446 (client.c:402:ptlrpc_check_reply() 1289+1256): Process leaving -0a:000200:3:1041892750.171452 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -08:000200:1:1041892750.171455 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 0 for req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:004000:3:1041892750.171462 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -08:000001:1:1041892750.171465 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -08:000001:1:1041892750.171469 (client.c:402:ptlrpc_check_reply() 1289+1256): Process leaving -0b:000200:3:1041892750.171474 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262318916)... to nid: 0x0x7f00000100000048 pid 0 -08:000200:1:1041892750.171479 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 0 for req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:3:1041892750.171486 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892750.171490 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:3:1041892750.171495 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -0a:000001:1:1041892750.171498 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892750.171503 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0a:000040:1:1041892750.171506 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -11:000001:3:1041892750.171511 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.171515 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.171520 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0a:000001:1:1041892750.171522 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.171528 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.171531 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.171536 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -08:000001:1:1041892750.171540 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:3:1041892750.171544 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.171548 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000001:1:1041892750.171550 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:010000:3:1041892750.171555 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05c7684 lrc: 1/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0b04 -0a:000040:1:1041892750.171562 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -11:000001:3:1041892750.171568 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0a:000001:1:1041892750.171571 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.171576 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7684 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0b04 -08:000001:1:1041892750.171583 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.171588 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000040:3:1041892750.171592 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cd9c count: 1 -08:000001:1:1041892750.171596 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:3:1041892750.171601 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.171604 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000010:3:1041892750.171609 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05c7684 (tot 2559779). -0a:000040:1:1041892750.171613 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -11:000001:3:1041892750.171619 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:3:1041892750.171623 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.171627 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.171631 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.171635 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.171640 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.171644 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.171648 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.171653 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.171656 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.171661 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000040:1:1041892750.171664 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -0a:000001:3:1041892750.171669 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:1:1041892750.171672 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041892750.171677 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -08:000001:1:1041892750.171682 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.171687 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.171691 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892750.171696 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.171699 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892750.171704 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000040:1:1041892750.171707 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -0a:000001:3:1041892750.171713 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:1:1041892750.171715 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.171720 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041892750.171725 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -08:000001:1:1041892750.171729 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041892750.171733 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.171737 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892750.171741 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892750.171745 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -0b:000200:3:1041892750.171750 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.171754 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.171759 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.171764 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.171767 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892750.171771 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.171775 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1365 -0a:000001:1:1041892750.171779 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000001:3:1041892750.171783 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:3:1041892750.171788 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 21896 -0a:004000:3:1041892750.171796 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892750.171799 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -0b:000200:3:1041892750.171805 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000001:1:1041892750.171808 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.171814 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.171817 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.171822 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f9153360 -08:000001:1:1041892750.171827 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000200:3:1041892750.171832 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f91533bc -0b:000200:3:1041892750.171837 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525fddc -0a:000001:1:1041892750.171841 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:2:1041892750.171847 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:3:1041892750.171851 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.171855 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:3:1041892750.171860 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.171863 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -0b:000001:3:1041892750.171869 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892750.171874 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.171879 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892750.171884 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041892750.171889 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153360, sequence: 3977, eq->size: 1024 -0b:001000:3:1041892750.171895 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:2:1041892750.171901 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.171906 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.171910 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041892750.171914 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892750.171919 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:100000:2:1041892750.171924 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1293:0x1365:7f000001:0 -0a:000040:1:1041892750.171929 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -08:000200:2:1041892750.171935 (service.c:204:handle_incoming_request() 1254+240): got req 4965 (md: f4ef0000 + 21896) -0a:000001:1:1041892750.171940 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.171945 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892750.171950 (genops.c:268:class_conn2export() 1254+272): Process entered -08:000001:1:1041892750.171954 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:3:1041892750.171958 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:2:1041892750.171963 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892750.171968 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:3:1041892750.171973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f8ff4b00 -05:000001:2:1041892750.171979 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892750.171985 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f8ff4b5c -08:000001:2:1041892750.171991 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -0b:000200:3:1041892750.171995 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f914 -08:000040:2:1041892750.172000 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892750.172005 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.172009 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892750.172015 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000001:2:1041892750.172019 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000040:3:1041892750.172022 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.172030 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:3:1041892750.172033 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.172038 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.172043 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000002:2:1041892750.172048 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4965/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:000200:3:1041892750.172054 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -02:000001:2:1041892750.172058 (handler.c:905:mds_open() 1254+352): Process entered -0b:000200:3:1041892750.172062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -08:000010:2:1041892750.172068 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f4ae58c4 (tot 19164355) -0a:004000:3:1041892750.172073 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:002000:2:1041892750.172077 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -0b:000001:3:1041892750.172082 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:2:1041892750.172087 (handler.c:856:mds_store_md() 1254+480): Process entered -0b:000200:3:1041892750.172092 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.172096 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -0b:000200:3:1041892750.172102 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000002:2:1041892750.172108 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 20 -0a:000001:1:1041892750.172112 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.172116 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.172122 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -0a:004000:3:1041892750.172127 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.172132 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892750.172137 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.172141 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1361 -0e:000008:2:1041892750.172148 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1006 -0a:000001:1:1041892750.172153 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:3:1041892750.172157 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683292 : -262284004 : f05ddd1c) -02:000002:2:1041892750.172164 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1006 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:3:1041892750.172169 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e2084 [1](f63dabdc,192)... + 0 -02:000001:2:1041892750.172177 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.172182 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:2:1041892750.172186 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.172190 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000200:3:1041892750.172197 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:000002:2:1041892750.172204 (handler.c:983:mds_open() 1254+368): llite file 0xf65e43bc: addr f0d48f18, cookie 0x120be582dadeb2f0 -0a:004000:3:1041892750.172210 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.172214 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.172219 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f9026080 -02:000001:2:1041892750.172227 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.172232 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f90260dc -08:000001:1:1041892750.172237 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.172243 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f914 -08:000001:1:1041892750.172248 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:3:1041892750.172252 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:2:1041892750.172258 (handler.c:1388:mds_handle() 1254+272): Process leaving -0a:000001:1:1041892750.172261 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892750.172267 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -08:000001:3:1041892750.172272 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000040:2:1041892750.172278 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1006, last_committed 882, xid 4965 -02:000200:2:1041892750.172284 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:0:1041892750.172289 (client.c:383:ptlrpc_check_reply() 1292+748): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892750.172294 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2084 -08:000200:0:1041892750.172299 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 1 for req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.172307 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -08:000200:0:1041892750.172313 (client.c:667:ptlrpc_queue_wait() 1292+748): @@@ -- done sleeping req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.172320 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.172325 (pack_generic.c:79:lustre_unpack_msg() 1292+748): Process entered -0a:000200:2:1041892750.172329 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.172334 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:2:1041892750.172339 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000001:3:1041892750.172344 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.172347 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000001:3:1041892750.172354 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.172360 (pack_generic.c:106:lustre_unpack_msg() 1292+764): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.172366 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:0:1041892750.172371 (client.c:716:ptlrpc_queue_wait() 1292+748): @@@ status 0 - req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.172379 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4965 -0b:000200:3:1041892750.172384 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:1:1041892750.172389 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892750.172395 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:2:1041892750.172402 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.172407 (client.c:453:ptlrpc_free_committed() 1292+764): Process entered -0b:000001:3:1041892750.172412 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.172417 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:004000:3:1041892750.172422 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:0:1041892750.172427 (client.c:460:ptlrpc_free_committed() 1292+780): committing for xid 4961, last_committed 882 -0a:000200:2:1041892750.172432 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:080000:0:1041892750.172438 (client.c:466:ptlrpc_free_committed() 1292+812): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.172444 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.172451 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -08:080000:0:1041892750.172456 (client.c:466:ptlrpc_free_committed() 1292+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.172463 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:080000:0:1041892750.172469 (client.c:466:ptlrpc_free_committed() 1292+812): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.172475 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.172481 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-189900604)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.172489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f900d140 -08:080000:0:1041892750.172495 (client.c:466:ptlrpc_free_committed() 1292+812): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:3:1041892750.172503 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f900d19c -08:000001:0:1041892750.172510 (client.c:481:ptlrpc_free_committed() 1292+764): Process leaving -0b:000200:2:1041892750.172515 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.172521 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bbbc -0b:000200:2:1041892750.172528 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -08:000001:3:1041892750.172534 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.172538 (client.c:411:ptlrpc_check_status() 1292+732): Process entered -08:000001:2:1041892750.172543 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000001:0:1041892750.172547 (client.c:426:ptlrpc_check_status() 1292+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.172553 (client.c:766:ptlrpc_queue_wait() 1292+700): Process leaving -08:000040:2:1041892750.172557 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000010:3:1041892750.172562 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d529c (tot 19164283). -08:000001:3:1041892750.172569 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892750.172574 (mdc_request.c:512:mdc_open() 1292+492): Process leaving -0a:000200:3:1041892750.172579 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -07:000001:0:1041892750.172584 (../include/linux/obd_class.h:204:obd_packmd() 1292+396): Process entered -05:000001:0:1041892750.172589 (genops.c:268:class_conn2export() 1292+444): Process entered -08:000001:2:1041892750.172593 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892750.172598 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892750.172604 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d529c : %zd -05:000001:0:1041892750.172610 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.172617 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:3:1041892750.172621 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:0:1041892750.172626 (osc_request.c:70:osc_packmd() 1292+444): Process entered -0b:000001:3:1041892750.172630 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.172633 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000200:3:1041892750.172640 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000010:0:1041892750.172646 (osc_request.c:77:osc_packmd() 1292+460): kfreed '*lmmp': 40 at f63f465c (tot 19164243). -03:000001:0:1041892750.172652 (osc_request.c:79:osc_packmd() 1292+460): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.172657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:0:1041892750.172663 (../include/linux/obd_class.h:209:obd_packmd() 1292+412): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.172668 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.172672 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892750.172678 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.172682 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.172688 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7cc -0a:000001:2:1041892750.172695 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:3:1041892750.172700 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000001:0:1041892750.172706 (client.c:355:__ptlrpc_req_finished() 1292+428): Process entered -08:000001:1:1041892750.172710 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:3:1041892750.172716 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 109920 -08:000040:0:1041892750.172725 (client.c:360:__ptlrpc_req_finished() 1292+476): @@@ refcount now 1 req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:3:1041892750.172732 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.172737 (client.c:367:__ptlrpc_req_finished() 1292+444): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.172742 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000200:3:1041892750.172748 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892750.172754 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.172760 (../include/linux/obd_class.h:339:obd_open() 1292+396): Process entered -0a:004000:3:1041892750.172764 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.172769 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.172774 (genops.c:268:class_conn2export() 1292+444): Process entered -0a:000001:1:1041892750.172778 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000080:0:1041892750.172784 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.172790 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:3:1041892750.172795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f91a6c80 -05:000001:0:1041892750.172801 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.172807 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f91a6cdc -03:000001:0:1041892750.172814 (osc_request.c:168:osc_open() 1292+444): Process entered -05:000001:0:1041892750.172819 (genops.c:268:class_conn2export() 1292+572): Process entered -05:000080:0:1041892750.172823 (genops.c:287:class_conn2export() 1292+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892750.172829 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2bbbc -05:000001:0:1041892750.172835 (genops.c:294:class_conn2export() 1292+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:3:1041892750.172841 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.172846 (client.c:263:ptlrpc_prep_req() 1292+508): Process entered -0a:000040:1:1041892750.172850 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000001:3:1041892750.172857 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.172860 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.172866 (client.c:268:ptlrpc_prep_req() 1292+524): kmalloced 'request': 204 at f55d3dec (tot 19164447) -0b:000001:3:1041892750.172872 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000010:0:1041892750.172878 (pack_generic.c:42:lustre_pack_msg() 1292+588): kmalloced '*msg': 240 at f3a4ead4 (tot 19164687) -08:000001:1:1041892750.172883 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.172890 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:1:1041892750.172894 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:0:1041892750.172899 (connection.c:135:ptlrpc_connection_addref() 1292+540): Process entered -0b:001000:3:1041892750.172904 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000040:0:1041892750.172910 (connection.c:137:ptlrpc_connection_addref() 1292+540): connection=f54d139c refcount 21 -0a:000001:2:1041892750.172916 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:3:1041892750.172920 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:2:1041892750.172925 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0a:004000:3:1041892750.172931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.172936 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.172941 (connection.c:139:ptlrpc_connection_addref() 1292+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.172947 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.172952 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f8ff4b60 -08:000001:2:1041892750.172960 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041892750.172964 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.172969 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f8ff4bbc -0a:000001:2:1041892750.172976 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892750.172980 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05db11c -08:000001:0:1041892750.172986 (client.c:305:ptlrpc_prep_req() 1292+524): Process leaving (rc=4116528620 : -178438676 : f55d3dec) -08:000001:3:1041892750.172992 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.172997 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.173002 (client.c:613:ptlrpc_queue_wait() 1292+652): Process entered -08:000040:3:1041892750.173006 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:100000:0:1041892750.173014 (client.c:621:ptlrpc_queue_wait() 1292+668): Sending RPC pid:xid:nid:opc 1292:1998:7f000001:11 -08:000001:3:1041892750.173020 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.173026 (niobuf.c:372:ptl_send_rpc() 1292+732): Process entered -08:000001:3:1041892750.173029 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.173035 (niobuf.c:399:ptl_send_rpc() 1292+748): kmalloced 'repbuf': 240 at f64ff7bc (tot 19164927) -0a:000200:3:1041892750.173041 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -0a:000200:0:1041892750.173046 (lib-dispatch.c:54:lib_dispatch() 1292+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892750.173051 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c600 : %zd -0a:004000:0:1041892750.173057 (lib-me.c:42:do_PtlMEAttach() 1292+1116): taking state lock -0a:004000:3:1041892750.173061 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.173066 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.173069 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -0b:000200:3:1041892750.173076 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.173082 (lib-me.c:58:do_PtlMEAttach() 1292+1116): releasing state lock -0a:000001:1:1041892750.173086 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.173092 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6c80, sequence: 1996, eq->size: 16384 -0a:000200:0:1041892750.173098 (lib-dispatch.c:54:lib_dispatch() 1292+1084): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892750.173104 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892750.173110 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.173115 (lib-md.c:210:do_PtlMDAttach() 1292+1116): taking state lock -0a:004000:3:1041892750.173120 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.173125 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.173129 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041892750.173136 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1288:0x7cc:7f000001:0 -08:000200:2:1041892750.173143 (service.c:204:handle_incoming_request() 1262+240): got req 1996 (md: f4ce0000 + 109920) -0a:004000:0:1041892750.173148 (lib-md.c:229:do_PtlMDAttach() 1292+1116): releasing state lock -08:000001:1:1041892750.173152 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041892750.173157 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892750.173161 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000200:0:1041892750.173167 (niobuf.c:433:ptl_send_rpc() 1292+748): Setup reply buffer: 240 bytes, xid 1998, portal 4 -0a:000200:3:1041892750.173172 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1366 -05:000001:2:1041892750.173179 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000200:0:1041892750.173183 (lib-dispatch.c:54:lib_dispatch() 1292+1148): 2130706433: API call PtlMDBind (13) -05:000080:2:1041892750.173189 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:0:1041892750.173196 (lib-md.c:261:do_PtlMDBind() 1292+1180): taking state lock -0a:000001:3:1041892750.173200 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:2:1041892750.173206 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:3:1041892750.173212 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 22144 -08:000001:2:1041892750.173220 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0a:004000:3:1041892750.173224 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:2:1041892750.173228 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:004000:0:1041892750.173234 (lib-md.c:269:do_PtlMDBind() 1292+1180): releasing state lock -0b:000200:3:1041892750.173238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000001:2:1041892750.173245 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:1:1041892750.173250 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -08:000200:0:1041892750.173258 (niobuf.c:77:ptl_send_buf() 1292+828): Sending 240 bytes to portal 6, xid 1998 -04:000001:2:1041892750.173263 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:004000:3:1041892750.173268 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.173273 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000001:1:1041892750.173276 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.173283 (lib-dispatch.c:54:lib_dispatch() 1292+1148): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.173288 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.173295 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f91533c0 -08:000001:2:1041892750.173302 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.173307 (lib-move.c:737:do_PtlPut() 1292+1468): taking state lock -08:000001:1:1041892750.173312 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:3:1041892750.173317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f915341c -04:000002:2:1041892750.173324 (ost_handler.c:498:ost_handle() 1262+272): open -0a:000001:1:1041892750.173327 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -04:000001:2:1041892750.173333 (ost_handler.c:113:ost_open() 1262+320): Process entered -0b:000200:3:1041892750.173336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05db11c -08:000010:2:1041892750.173343 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f6098dec (tot 19165167) -0a:004000:3:1041892750.173348 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:2:1041892750.173352 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -0b:000001:3:1041892750.173357 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:2:1041892750.173362 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000040:1:1041892750.173365 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91533c0, sequence: 3978, eq->size: 1024 -05:000080:2:1041892750.173372 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:0:1041892750.173378 (lib-move.c:745:do_PtlPut() 1292+1484): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.173384 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:004000:0:1041892750.173390 (lib-move.c:800:do_PtlPut() 1292+1468): releasing state lock -0a:000001:1:1041892750.173394 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.173400 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:0:1041892750.173407 (socknal_cb.c:631:ksocknal_send() 1292+1596): sending %zd bytes from [240](00000001,-207295788)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892750.173414 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892750.173420 (socknal.c:484:ksocknal_get_conn() 1292+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:100000:1:1041892750.173426 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1291:0x1366:7f000001:0 -0b:000200:3:1041892750.173433 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0e:000001:2:1041892750.173439 (filter.c:792:filter_open() 1262+400): Process entered -0b:001000:3:1041892750.173444 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:2:1041892750.173451 (genops.c:268:class_conn2export() 1262+448): Process entered -0b:000001:3:1041892750.173455 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:2:1041892750.173460 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892750.173466 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.173471 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1628): type 1, nob 312 niov 2 -08:000200:1:1041892750.173476 (service.c:204:handle_incoming_request() 1251+240): got req 4966 (md: f4ef0000 + 22144) -08:000001:0:1041892750.173483 (niobuf.c:441:ptl_send_rpc() 1292+748): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.173489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f900d1a0 -05:000001:2:1041892750.173495 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892750.173502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f900d1fc -08:000200:0:1041892750.173509 (client.c:662:ptlrpc_queue_wait() 1292+700): @@@ -- sleeping req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892750.173516 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b33c -05:000001:1:1041892750.173522 (genops.c:268:class_conn2export() 1251+272): Process entered -08:000001:0:1041892750.173528 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -05:000080:1:1041892750.173532 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0e:000001:2:1041892750.173539 (filter.c:318:filter_obj_open() 1262+560): Process entered -08:000001:3:1041892750.173544 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892750.173547 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:3:1041892750.173556 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d54bc (tot 19165095). -08:000001:1:1041892750.173561 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000001:3:1041892750.173567 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.173572 (client.c:402:ptlrpc_check_reply() 1292+684): Process leaving -08:000040:1:1041892750.173576 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -0a:000200:3:1041892750.173583 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b294 -08:000200:0:1041892750.173588 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 0 for req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.173595 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892750.173603 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -02:000001:1:1041892750.173606 (handler.c:1254:mds_handle() 1251+272): Process entered -0b:000200:3:1041892750.173612 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d54bc : %zd -08:000001:1:1041892750.173617 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -0a:004000:3:1041892750.173622 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:2:1041892750.173628 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x4: rc = f557e9a0 -0e:000001:2:1041892750.173635 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116179360 : -178787936 : f557e9a0) -0b:000001:3:1041892750.173642 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:2:1041892750.173646 (filter.c:644:filter_from_inode() 1262+448): Process entered -0b:000200:3:1041892750.173651 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.173657 (client.c:402:ptlrpc_check_reply() 1292+684): Process leaving -08:000001:1:1041892750.173661 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.173668 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 0 for req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0e:000040:2:1041892750.173676 (filter.c:647:filter_from_inode() 1262+464): src inode 25034 (f39edb84), dst obdo 0x4 valid 0x00000131 -0b:000200:3:1041892750.173682 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:2:1041892750.173689 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0a:004000:3:1041892750.173693 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.173698 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -02:000002:1:1041892750.173702 (handler.c:1367:mds_handle() 1251+320): @@@ enqueue req x4966/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000001:3:1041892750.173710 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:0:1041892750.173715 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:000001:1:1041892750.173719 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1251+336): Process entered -11:010000:1:1041892750.173724 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler START -0e:000001:2:1041892750.173729 (filter.c:811:filter_open() 1262+400): Process leaving -0a:000200:3:1041892750.173734 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1362 -04:000001:2:1041892750.173741 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.173746 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+448): Process entered -0a:000001:3:1041892750.173751 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609620 : -262357676 : f05cbd54) -04:000001:2:1041892750.173758 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.173762 (ldlm_lock.c:342:__ldlm_handle2lock() 1251+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.173768 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2c9cc [1](f05d518c,72)... + 0 -04:000001:2:1041892750.173777 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -11:000001:1:1041892750.173781 (ldlm_resource.c:330:ldlm_resource_get() 1251+464): Process entered -04:000002:2:1041892750.173786 (ost_handler.c:565:ost_handle() 1262+272): sending reply -11:000040:1:1041892750.173789 (ldlm_resource.c:362:ldlm_resource_getref() 1251+496): getref res: f528cf10 count: 2 -0a:004000:3:1041892750.173796 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:2:1041892750.173801 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892750.173808 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -0a:004000:2:1041892750.173813 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -11:000001:1:1041892750.173822 (ldlm_resource.c:344:ldlm_resource_get() 1251+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:0:1041892750.173830 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.173834 (ldlm_lock.c:251:ldlm_lock_new() 1251+448): Process entered -0b:000001:3:1041892750.173840 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000010:1:1041892750.173844 (ldlm_lock.c:256:ldlm_lock_new() 1251+464): kmalloced 'lock': 184 at f4e4ba44 (tot 2559963). -0b:000001:3:1041892750.173851 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:2:1041892750.173856 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000200:3:1041892750.173862 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.173868 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:1:1041892750.173872 (ldlm_resource.c:362:ldlm_resource_getref() 1251+480): getref res: f528cf10 count: 3 -08:000200:2:1041892750.173879 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 1996 -08:000001:0:1041892750.173885 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:1:1041892750.173889 (ldlm_lock.c:282:ldlm_lock_new() 1251+464): Process leaving (rc=4108630596 : -186336700 : f4e4ba44) -0a:000001:0:1041892750.173897 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:2:1041892750.173901 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -11:000001:1:1041892750.173905 (ldlm_resource.c:370:ldlm_resource_putref() 1251+448): Process entered -11:000040:1:1041892750.173911 (ldlm_resource.c:373:ldlm_resource_putref() 1251+448): putref res: f528cf10 count: 2 -0a:000040:0:1041892750.173918 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -0a:004000:3:1041892750.173923 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.173929 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000200:3:1041892750.173934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f90260e0 -0a:000001:0:1041892750.173941 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.173945 (ldlm_resource.c:425:ldlm_resource_putref() 1251+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.173952 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.173956 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -0b:000200:3:1041892750.173966 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f902613c -08:000001:0:1041892750.173973 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:3:1041892750.173978 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b33c -11:000001:1:1041892750.173983 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+400): Process entered -0a:000001:0:1041892750.173989 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892750.173993 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:1:1041892750.173996 (handler.c:1598:ldlm_intent_policy() 1251+592): Process entered -08:000001:3:1041892750.174002 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:010000:1:1041892750.174006 (handler.c:1617:ldlm_intent_policy() 1251+656): ### intent policy, opc: open ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000200:3:1041892750.174017 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c9cc -08:000010:1:1041892750.174021 (pack_generic.c:42:lustre_pack_msg() 1251+672): kmalloced '*msg': 320 at f529a200 (tot 19165415) -0b:000200:3:1041892750.174028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d518c : %zd -02:000001:1:1041892750.174032 (handler.c:661:mds_getattr_name() 1251+768): Process entered -0b:000200:3:1041892750.174038 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:002000:1:1041892750.174043 (handler.c:239:mds_fid2dentry() 1251+816): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892750.174049 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:1:1041892750.174053 (handler.c:687:mds_getattr_name() 1251+784): parent ino 12, name def.txt-5 -0b:000001:3:1041892750.174059 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892750.174064 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.174069 (ldlm_lock.c:632:ldlm_lock_match() 1251+832): Process entered -11:000001:1:1041892750.174073 (ldlm_resource.c:330:ldlm_resource_get() 1251+896): Process entered -0a:004000:2:1041892750.174078 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -11:000040:1:1041892750.174082 (ldlm_resource.c:362:ldlm_resource_getref() 1251+928): getref res: f528cf10 count: 3 -0b:000200:2:1041892750.174089 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-167146004)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892750.174096 (ldlm_resource.c:344:ldlm_resource_get() 1251+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000040:0:1041892750.174104 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -0b:000200:2:1041892750.174110 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:3:1041892750.174117 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.174121 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+976): Process entered -0a:000001:0:1041892750.174128 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.174133 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+976): Process leaving -0b:000200:2:1041892750.174138 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -11:010000:1:1041892750.174143 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892750.174152 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041892750.174157 (ldlm_lock.c:653:ldlm_lock_match() 1251+848): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.174164 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892750.174169 (ldlm_resource.c:370:ldlm_resource_putref() 1251+880): Process entered -08:000001:2:1041892750.174175 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -11:000040:1:1041892750.174178 (ldlm_resource.c:373:ldlm_resource_putref() 1251+880): putref res: f528cf10 count: 2 -08:000001:0:1041892750.174185 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.174189 (ldlm_resource.c:425:ldlm_resource_putref() 1251+896): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.174196 (client.c:379:ptlrpc_check_reply() 1287+1192): Process entered -11:000001:1:1041892750.174201 (ldlm_request.c:62:ldlm_completion_ast() 1251+976): Process entered -08:000040:2:1041892750.174206 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000001:3:1041892750.174212 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:1:1041892750.174216 (ldlm_request.c:98:ldlm_completion_ast() 1251+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.174227 (client.c:383:ptlrpc_check_reply() 1287+1208): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.174231 (ldlm_request.c:99:ldlm_completion_ast() 1251+992): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.174239 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.174244 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:1:1041892750.174248 (ldlm_lock.c:670:ldlm_lock_match() 1251+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000200:0:1041892750.174257 (client.c:404:ptlrpc_check_reply() 1287+1240): @@@ rc = 1 for req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.174264 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+848): Process entered -08:000200:0:1041892750.174270 (client.c:667:ptlrpc_queue_wait() 1287+1208): @@@ -- done sleeping req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.174277 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+848): Process leaving -08:000001:0:1041892750.174283 (pack_generic.c:79:lustre_unpack_msg() 1287+1208): Process entered -08:000001:2:1041892750.174287 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:3:1041892750.174292 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f900d200 -0a:000001:2:1041892750.174300 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892750.174305 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f900d25c -11:001000:1:1041892750.174310 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:1:1041892750.174315 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+960): Node: local -0b:000200:3:1041892750.174321 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b922c -11:001000:1:1041892750.174326 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+960): Parent: 00000000 -08:000001:0:1041892750.174332 (pack_generic.c:106:lustre_unpack_msg() 1287+1224): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.174336 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+976): Resource: f528cf10 (12) -08:000200:0:1041892750.174343 (client.c:716:ptlrpc_queue_wait() 1287+1208): @@@ status 0 - req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.174350 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:1:1041892750.174353 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+960): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.174359 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+960): Readers: 1 ; Writers; 0 -08:000010:3:1041892750.174365 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae58c4 (tot 19165223). -11:000001:1:1041892750.174370 (ldlm_lock.c:151:ldlm_lock_put() 1251+816): Process entered -08:000001:0:1041892750.174376 (client.c:453:ptlrpc_free_committed() 1287+1224): Process entered -08:080000:0:1041892750.174380 (client.c:460:ptlrpc_free_committed() 1287+1240): committing for xid 0, last_committed 0 -08:000001:3:1041892750.174385 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892750.174391 (client.c:466:ptlrpc_free_committed() 1287+1272): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:3:1041892750.174398 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -08:080000:0:1041892750.174404 (client.c:466:ptlrpc_free_committed() 1287+1272): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.174411 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -11:000001:1:1041892750.174416 (ldlm_lock.c:173:ldlm_lock_put() 1251+816): Process leaving -08:080000:0:1041892750.174422 (client.c:466:ptlrpc_free_committed() 1287+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.174431 (client.c:466:ptlrpc_free_committed() 1287+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.174438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.174443 (client.c:481:ptlrpc_free_committed() 1287+1224): Process leaving -02:000001:1:1041892750.174447 (handler.c:620:mds_getattr_internal() 1251+832): Process entered -0a:000040:2:1041892750.174453 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -0b:000001:3:1041892750.174459 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892750.174463 (handler.c:645:mds_getattr_internal() 1251+848): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.174470 (client.c:411:ptlrpc_check_status() 1287+1192): Process entered -02:000001:1:1041892750.174474 (handler.c:718:mds_getattr_name() 1251+768): Process leaving -0a:000001:2:1041892750.174480 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.174485 (client.c:426:ptlrpc_check_status() 1287+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.174490 (client.c:766:ptlrpc_queue_wait() 1287+1160): Process leaving -11:000001:1:1041892750.174494 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+864): Process entered -08:000001:0:1041892750.174501 (client.c:355:__ptlrpc_req_finished() 1287+1016): Process entered -0b:000200:3:1041892750.174506 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:0:1041892750.174512 (client.c:360:__ptlrpc_req_finished() 1287+1064): @@@ refcount now 0 req x4962/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.174519 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.174524 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+864): Process leaving -08:000001:0:1041892750.174531 (client.c:310:__ptlrpc_free_req() 1287+1064): Process entered -08:000001:2:1041892750.174536 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.174541 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.174546 (ldlm_lock.c:461:ldlm_lock_decref() 1251+816): Process entered -08:000010:0:1041892750.174552 (client.c:326:__ptlrpc_free_req() 1287+1080): kfreed 'request->rq_repmsg': 72 at f05d518c (tot 19165151). -0a:000001:3:1041892750.174558 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:1:1041892750.174561 (ldlm_lock.c:466:ldlm_lock_decref() 1251+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000010:0:1041892750.174572 (client.c:331:__ptlrpc_free_req() 1287+1080): kfreed 'request->rq_reqmsg': 192 at f55d17bc (tot 19164959). -0a:000200:3:1041892750.174578 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7cd -08:000001:2:1041892750.174585 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:1:1041892750.174588 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -08:000001:0:1041892750.174594 (connection.c:109:ptlrpc_put_connection() 1287+1112): Process entered -0a:000001:2:1041892750.174599 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:3:1041892750.174603 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:000001:1:1041892750.174609 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -0a:000200:3:1041892750.174614 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 110160 -11:000001:1:1041892750.174622 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -08:000040:0:1041892750.174627 (connection.c:117:ptlrpc_put_connection() 1287+1112): connection=f54d139c refcount 20 -0a:004000:3:1041892750.174632 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.174636 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:000001:1:1041892750.174641 (ldlm_lock.c:502:ldlm_lock_decref() 1251+816): Process leaving -08:000001:0:1041892750.174647 (connection.c:130:ptlrpc_put_connection() 1287+1128): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.174652 (ldlm_lock.c:289:ldlm_lock_change_resource() 1251+640): Process entered -08:000010:0:1041892750.174658 (client.c:344:__ptlrpc_free_req() 1287+1080): kfreed 'request': 204 at f6208ef4 (tot 19164755). -08:000001:0:1041892750.174664 (client.c:345:__ptlrpc_free_req() 1287+1064): Process leaving -0b:000200:3:1041892750.174668 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892750.174674 (client.c:364:__ptlrpc_req_finished() 1287+1032): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.174679 (ldlm_resource.c:330:ldlm_resource_get() 1251+704): Process entered -0a:004000:3:1041892750.174685 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.174690 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -11:000040:1:1041892750.174695 (ldlm_resource.c:362:ldlm_resource_getref() 1251+736): getref res: f3a8ef10 count: 2 -11:000001:0:1041892750.174703 (ldlm_lock.c:902:ldlm_lock_cancel() 1287+1000): Process entered -11:000001:1:1041892750.174707 (ldlm_resource.c:344:ldlm_resource_get() 1251+720): Process leaving (rc=4087934736 : -207032560 : f3a8ef10) -0b:000200:3:1041892750.174714 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f91a6ce0 -11:000001:0:1041892750.174722 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1287+1048): Process entered -11:000001:1:1041892750.174726 (ldlm_resource.c:370:ldlm_resource_putref() 1251+688): Process entered -11:000040:1:1041892750.174731 (ldlm_resource.c:373:ldlm_resource_putref() 1251+688): putref res: f528cf10 count: 1 -0b:000200:3:1041892750.174737 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f91a6d3c -11:000001:1:1041892750.174742 (ldlm_resource.c:425:ldlm_resource_putref() 1251+704): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.174749 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1287+1064): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.174755 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.174759 (ldlm_lock.c:315:ldlm_lock_change_resource() 1251+656): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.174766 (ldlm_lock.c:191:ldlm_lock_destroy() 1287+1032): Process entered -0b:000200:3:1041892750.174770 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b922c -08:000001:2:1041892750.174777 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.174783 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.174788 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1287+1064): Process entered -02:010000:1:1041892750.174792 (handler.c:1720:ldlm_intent_policy() 1251+656): ### intent policy, old res 12 ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: --/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:0:1041892750.174802 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1287+1064): Process leaving -0b:000001:3:1041892750.174807 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:1:1041892750.174810 (handler.c:1721:ldlm_intent_policy() 1251+608): Process leaving (rc=300 : 300 : 12c) -11:000001:0:1041892750.174817 (ldlm_lock.c:151:ldlm_lock_put() 1287+1080): Process entered -08:000001:2:1041892750.174822 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:0:1041892750.174827 (ldlm_lock.c:173:ldlm_lock_put() 1287+1080): Process leaving -11:000001:0:1041892750.174832 (ldlm_lock.c:232:ldlm_lock_destroy() 1287+1032): Process leaving -11:000001:1:1041892750.174835 (ldlm_lock.c:544:ldlm_lock_compat() 1251+448): Process entered -11:000001:0:1041892750.174841 (ldlm_lock.c:920:ldlm_lock_cancel() 1287+1000): Process leaving -11:001000:1:1041892750.174844 (ldlm_lock.c:521:ldlm_lock_compat_list() 1251+496): compat function succeded, next. -0a:000001:2:1041892750.174850 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:0:1041892750.174855 (ldlm_request.c:486:ldlm_cli_cancel() 1287+952): Process leaving -11:000001:1:1041892750.174859 (ldlm_lock.c:555:ldlm_lock_compat() 1251+464): Process leaving (rc=1 : 1 : 1) -0b:000001:3:1041892750.174865 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041892750.174871 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6ce0, sequence: 1997, eq->size: 16384 -0b:000200:3:1041892750.174877 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:1:1041892750.174881 (ldlm_lock.c:564:ldlm_grant_lock() 1251+432): Process entered -11:000001:0:1041892750.174887 (ldlm_lock.c:151:ldlm_lock_put() 1287+1000): Process entered -11:001000:1:1041892750.174891 (ldlm_resource.c:504:ldlm_resource_dump() 1251+800): --- Resource: f3a8ef10 (16 d1ce1243 0) (rc: 2) -11:000001:0:1041892750.174898 (ldlm_lock.c:173:ldlm_lock_put() 1287+1000): Process leaving -11:001000:1:1041892750.174902 (ldlm_resource.c:506:ldlm_resource_dump() 1251+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.174908 (ldlm_resource.c:507:ldlm_resource_dump() 1251+784): Parent: 00000000, root: 00000000 -0a:000001:2:1041892750.174914 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892750.174920 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892750.174926 (ldlm_lock.c:151:ldlm_lock_put() 1287+952): Process entered -11:001000:1:1041892750.174929 (ldlm_resource.c:509:ldlm_resource_dump() 1251+784): Granted locks: -11:010000:0:1041892750.174935 (ldlm_lock.c:155:ldlm_lock_put() 1287+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf05b3684 -11:001000:1:1041892750.174943 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+944): -- Lock dump: f3a10b04 (0 0 0 0) -0b:000001:3:1041892750.174949 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.174954 (ldlm_resource.c:370:ldlm_resource_putref() 1287+1000): Process entered -08:000001:2:1041892750.174959 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000040:0:1041892750.174964 (ldlm_resource.c:373:ldlm_resource_putref() 1287+1000): putref res: f3a8ee94 count: 1 -11:001000:1:1041892750.174968 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+960): Node: NID 7f000001 (rhandle: 0xf39f0ec4) -11:001000:1:1041892750.174978 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+944): Parent: 00000000 -11:000001:0:1041892750.174985 (ldlm_resource.c:425:ldlm_resource_putref() 1287+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.174990 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:0:1041892750.174996 (ldlm_lock.c:169:ldlm_lock_put() 1287+968): kfreed 'lock': 184 at f05b3504 (tot 2559779). -11:001000:1:1041892750.175001 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+960): Resource: f3a8ef10 (22) -08:100000:2:1041892750.175008 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1295:0x7cd:7f000001:0 -11:001000:1:1041892750.175014 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+944): Requested mode: 3, granted mode: 3 -0b:000200:3:1041892750.175020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8f74 -> f8ff4bc0 -11:000001:0:1041892750.175026 (ldlm_lock.c:173:ldlm_lock_put() 1287+952): Process leaving -11:001000:1:1041892750.175030 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+944): Readers: 0 ; Writers; 0 -08:000200:2:1041892750.175036 (service.c:204:handle_incoming_request() 1262+240): got req 1997 (md: f4ce0000 + 110160) -0b:000200:3:1041892750.175042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8fd0 -> f8ff4c1c -01:000001:0:1041892750.175049 (mdc_request.c:427:mdc_enqueue() 1287+920): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.175054 (ldlm_resource.c:516:ldlm_resource_dump() 1251+784): Converting locks: -07:000001:0:1041892750.175060 (../include/linux/obd_class.h:204:obd_packmd() 1287+696): Process entered -0b:000200:3:1041892750.175064 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8f74 -05:000001:2:1041892750.175071 (genops.c:268:class_conn2export() 1262+272): Process entered -11:001000:1:1041892750.175074 (ldlm_resource.c:523:ldlm_resource_dump() 1251+784): Waiting locks: -05:000001:0:1041892750.175080 (genops.c:268:class_conn2export() 1287+744): Process entered -08:000001:3:1041892750.175084 (events.c:40:request_out_callback() 1104+512): Process entered -05:000080:2:1041892750.175089 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892750.175095 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:2:1041892750.175100 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:1:1041892750.175105 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+640): -- Lock dump: f4e4ba44 (0 0 0 0) -05:000080:0:1041892750.175112 (genops.c:287:class_conn2export() 1287+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:3:1041892750.175118 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:1:1041892750.175125 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+656): Node: NID 7f000001 (rhandle: 0xf3a79d44) -11:001000:1:1041892750.175132 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+640): Parent: 00000000 -05:000001:0:1041892750.175138 (genops.c:294:class_conn2export() 1287+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:1:1041892750.175143 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+656): Resource: f3a8ef10 (22) -08:000001:3:1041892750.175150 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.175156 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:2:1041892750.175160 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.175165 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892750.175171 (osc_request.c:70:osc_packmd() 1287+744): Process entered -08:000001:2:1041892750.175175 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:3:1041892750.175182 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -11:001000:1:1041892750.175186 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.175191 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+640): Readers: 0 ; Writers; 0 -03:000001:0:1041892750.175198 (osc_request.c:74:osc_packmd() 1287+760): Process leaving (rc=40 : 40 : 28) -11:000001:1:1041892750.175202 (ldlm_lock.c:577:ldlm_grant_lock() 1251+432): Process leaving -04:000001:2:1041892750.175208 (ost_handler.c:448:ost_handle() 1262+272): Process entered -07:000001:0:1041892750.175213 (../include/linux/obd_class.h:209:obd_packmd() 1287+712): Process leaving (rc=40 : 40 : 28) -11:000001:1:1041892750.175217 (ldlm_lock.c:799:ldlm_lock_enqueue() 1251+400): Process leaving -08:000001:0:1041892750.175223 (client.c:355:__ptlrpc_req_finished() 1287+728): Process entered -11:000001:1:1041892750.175227 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1251+336): Process leaving -08:000001:2:1041892750.175233 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000040:0:1041892750.175237 (client.c:360:__ptlrpc_req_finished() 1287+776): @@@ refcount now 0 req x4953/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:010000:1:1041892750.175244 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:0:1041892750.175255 (client.c:310:__ptlrpc_free_req() 1287+776): Process entered -11:000001:1:1041892750.175258 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+384): Process entered -08:000010:0:1041892750.175265 (client.c:326:__ptlrpc_free_req() 1287+792): kfreed 'request->rq_repmsg': 320 at f55f7200 (tot 19164435). -08:000001:2:1041892750.175271 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.175276 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4ead4 : %zd -11:000001:1:1041892750.175281 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -11:000001:1:1041892750.175285 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.175292 (client.c:331:__ptlrpc_free_req() 1287+792): kfreed 'request->rq_reqmsg': 352 at f7fa6800 (tot 19164083). -04:000002:2:1041892750.175299 (ost_handler.c:498:ost_handle() 1262+272): open -11:000001:1:1041892750.175302 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -04:000001:2:1041892750.175308 (ost_handler.c:113:ost_open() 1262+320): Process entered -0a:004000:3:1041892750.175313 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.175318 (connection.c:109:ptlrpc_put_connection() 1287+824): Process entered -08:000040:0:1041892750.175322 (connection.c:117:ptlrpc_put_connection() 1287+824): connection=f54d139c refcount 19 -11:000001:1:1041892750.175327 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.175334 (connection.c:130:ptlrpc_put_connection() 1287+840): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.175338 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+432): Process entered -11:000001:1:1041892750.175343 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+432): Process leaving -11:000001:1:1041892750.175347 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+384): Process leaving -08:000010:2:1041892750.175353 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f4ae55ac (tot 19164323) -0b:000001:3:1041892750.175359 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.175364 (client.c:344:__ptlrpc_free_req() 1287+792): kfreed 'request': 204 at f63da084 (tot 19164119). -08:000001:0:1041892750.175370 (client.c:345:__ptlrpc_free_req() 1287+776): Process leaving -11:000001:1:1041892750.175373 (ldlm_lock.c:151:ldlm_lock_put() 1251+384): Process entered -08:000001:0:1041892750.175379 (client.c:364:__ptlrpc_req_finished() 1287+744): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.175383 (ldlm_lock.c:173:ldlm_lock_put() 1251+384): Process leaving -11:010000:1:1041892750.175388 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler END (lock f4e4ba44) -01:000001:0:1041892750.175395 (mdc_request.c:115:mdc_getattr() 1287+744): Process entered -04:000001:2:1041892750.175399 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -02:000001:1:1041892750.175403 (handler.c:1388:mds_handle() 1251+272): Process leaving -05:000001:0:1041892750.175409 (genops.c:268:class_conn2export() 1287+872): Process entered -05:000001:2:1041892750.175413 (genops.c:268:class_conn2export() 1262+400): Process entered -0b:000200:3:1041892750.175418 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:0:1041892750.175424 (genops.c:287:class_conn2export() 1287+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -02:000040:1:1041892750.175430 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1006, last_committed 882, xid 4966 -05:000001:0:1041892750.175437 (genops.c:294:class_conn2export() 1287+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892750.175443 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:2:1041892750.175449 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892750.175455 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:2:1041892750.175460 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892750.175466 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.175471 (client.c:263:ptlrpc_prep_req() 1287+808): Process entered -02:000200:1:1041892750.175474 (handler.c:1418:mds_handle() 1251+272): sending reply -08:000010:0:1041892750.175480 (client.c:268:ptlrpc_prep_req() 1287+824): kmalloced 'request': 204 at f63da084 (tot 19164323) -0e:000001:2:1041892750.175486 (filter.c:792:filter_open() 1262+400): Process entered -0a:000200:3:1041892750.175490 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1367 -08:000010:0:1041892750.175497 (pack_generic.c:42:lustre_pack_msg() 1287+888): kmalloced '*msg': 192 at f6208ef4 (tot 19164515) -0a:000200:1:1041892750.175502 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.175509 (connection.c:135:ptlrpc_connection_addref() 1287+840): Process entered -05:000001:2:1041892750.175514 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:000001:3:1041892750.175518 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -05:000080:2:1041892750.175524 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:0:1041892750.175531 (connection.c:137:ptlrpc_connection_addref() 1287+840): connection=f54d139c refcount 20 -05:000001:2:1041892750.175536 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892750.175542 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -08:000001:0:1041892750.175548 (connection.c:139:ptlrpc_connection_addref() 1287+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:3:1041892750.175554 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 30336 -08:000001:0:1041892750.175563 (client.c:305:ptlrpc_prep_req() 1287+824): Process leaving (rc=4131233924 : -163733372 : f63da084) -0e:000001:2:1041892750.175569 (filter.c:318:filter_obj_open() 1262+560): Process entered -0a:004000:3:1041892750.175573 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000002:0:1041892750.175578 (mdc_request.c:134:mdc_getattr() 1287+744): reserving 40 bytes for MD/symlink in packet -0b:000200:3:1041892750.175585 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0e:000002:2:1041892750.175591 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x6: rc = f65e4260 -08:000001:0:1041892750.175597 (client.c:613:ptlrpc_queue_wait() 1287+952): Process entered -0e:000001:2:1041892750.175602 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4133372512 : -161594784 : f65e4260) -0a:004000:1:1041892750.175607 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -08:100000:0:1041892750.175613 (client.c:621:ptlrpc_queue_wait() 1287+968): Sending RPC pid:xid:nid:opc 1287:4969:7f000001:1 -08:000200:1:1041892750.175618 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 320 bytes to portal 10, xid 4966 -0e:000001:2:1041892750.175625 (filter.c:644:filter_from_inode() 1262+448): Process entered -0a:004000:3:1041892750.175629 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.175634 (niobuf.c:372:ptl_send_rpc() 1287+1032): Process entered -0e:000040:2:1041892750.175639 (filter.c:647:filter_from_inode() 1262+464): src inode 25036 (f39ed804), dst obdo 0x6 valid 0x00000131 -0b:000200:3:1041892750.175645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8f74 -> f911b2e0 -08:000010:0:1041892750.175652 (niobuf.c:399:ptl_send_rpc() 1287+1048): kmalloced 'repbuf': 240 at f55d17bc (tot 19164755) -0a:000200:1:1041892750.175657 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.175664 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8fd0 -> f911b33c -0e:000001:2:1041892750.175671 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0a:004000:1:1041892750.175674 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:000200:0:1041892750.175680 (lib-dispatch.c:54:lib_dispatch() 1287+1384): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892750.175685 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d8f74 -0a:004000:0:1041892750.175692 (lib-me.c:42:do_PtlMEAttach() 1287+1416): taking state lock -0a:004000:3:1041892750.175696 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:2:1041892750.175700 (filter.c:811:filter_open() 1262+400): Process leaving -0a:004000:0:1041892750.175705 (lib-me.c:58:do_PtlMEAttach() 1287+1416): releasing state lock -0b:000001:3:1041892750.175709 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -04:000001:2:1041892750.175714 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.175720 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:1:1041892750.175724 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:000200:0:1041892750.175731 (lib-dispatch.c:54:lib_dispatch() 1287+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.175735 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0a:004000:0:1041892750.175741 (lib-md.c:210:do_PtlMDAttach() 1287+1416): taking state lock -0b:000200:1:1041892750.175744 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [320](00000001,-181820928)... to nid: 0x0x7f00000100000140 pid 0 -04:000001:2:1041892750.175753 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.175759 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:2:1041892750.175763 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000001:3:1041892750.175767 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:2:1041892750.175772 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.175778 (lib-md.c:229:do_PtlMDAttach() 1287+1416): releasing state lock -0b:000200:1:1041892750.175782 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892750.175790 (niobuf.c:433:ptl_send_rpc() 1287+1048): Setup reply buffer: 240 bytes, xid 4969, portal 10 -0b:000200:1:1041892750.175795 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 392 niov 2 -0a:000200:0:1041892750.175801 (lib-dispatch.c:54:lib_dispatch() 1287+1448): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.175808 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000001:3:1041892750.175812 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892750.175817 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -0a:004000:0:1041892750.175823 (lib-md.c:261:do_PtlMDBind() 1287+1480): taking state lock -08:000040:1:1041892750.175826 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -0b:000200:3:1041892750.175832 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:2:1041892750.175838 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:001000:3:1041892750.175842 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:2:1041892750.175849 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 1997 -08:000001:1:1041892750.175854 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.175860 (lib-md.c:269:do_PtlMDBind() 1287+1480): releasing state lock -08:000001:1:1041892750.175864 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:0:1041892750.175869 (niobuf.c:77:ptl_send_buf() 1287+1128): Sending 192 bytes to portal 12, xid 4969 -0a:000200:2:1041892750.175875 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.175879 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000200:0:1041892750.175885 (lib-dispatch.c:54:lib_dispatch() 1287+1448): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.175890 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000001:3:1041892750.175895 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.175899 (lib-move.c:737:do_PtlPut() 1287+1768): taking state lock -0a:000040:1:1041892750.175903 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -0a:004000:3:1041892750.175910 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.175914 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.175920 (lib-move.c:745:do_PtlPut() 1287+1784): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.175923 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.175929 (lib-move.c:800:do_PtlPut() 1287+1768): releasing state lock -08:000001:1:1041892750.175932 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:2:1041892750.175937 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0b:000200:0:1041892750.175943 (socknal_cb.c:631:ksocknal_send() 1287+1896): sending %zd bytes from [192](00000001,-165638412)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:2:1041892750.175950 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0b:000200:0:1041892750.175955 (socknal.c:484:ksocknal_get_conn() 1287+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.175960 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:0:1041892750.175966 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1928): type 1, nob 264 niov 2 -0b:000200:2:1041892750.175971 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-189901396)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.175979 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f900d260 -0b:000200:2:1041892750.175986 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.175992 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f900d2bc -08:000001:0:1041892750.175999 (niobuf.c:441:ptl_send_rpc() 1287+1048): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.176004 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:3:1041892750.176010 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f33c -08:000001:2:1041892750.176016 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000200:0:1041892750.176021 (client.c:662:ptlrpc_queue_wait() 1287+1000): @@@ -- sleeping req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000040:2:1041892750.176028 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:0:1041892750.176033 (client.c:379:ptlrpc_check_reply() 1287+984): Process entered -08:000001:3:1041892750.176038 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.176043 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.176048 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098dec (tot 19164515). -08:000001:0:1041892750.176054 (client.c:402:ptlrpc_check_reply() 1287+984): Process leaving -08:000001:2:1041892750.176059 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:0:1041892750.176063 (client.c:404:ptlrpc_check_reply() 1287+1032): @@@ rc = 0 for req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:2:1041892750.176071 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041892750.176075 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.176081 (client.c:379:ptlrpc_check_reply() 1287+984): Process entered -08:000001:0:1041892750.176085 (client.c:402:ptlrpc_check_reply() 1287+984): Process leaving -0a:000200:3:1041892750.176089 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -08:000200:0:1041892750.176094 (client.c:404:ptlrpc_check_reply() 1287+1032): @@@ rc = 0 for req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892750.176101 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098dec : %zd -08:000001:0:1041892750.176107 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:3:1041892750.176111 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.176116 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892750.176120 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -0b:000200:3:1041892750.176125 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.176130 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -08:000001:3:1041892750.176137 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:2:1041892750.176142 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.176146 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.176153 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.176158 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:1:1041892750.176162 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.176168 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:3:1041892750.176173 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b2e0, sequence: 989, eq->size: 1024 -08:000001:2:1041892750.176179 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892750.176183 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.176187 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:0:1041892750.176193 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -08:000001:3:1041892750.176198 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.176204 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:100000:3:1041892750.176209 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1294:0x1367:7f000001:0 -08:000001:0:1041892750.176216 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.176221 (service.c:204:handle_incoming_request() 1142+240): got req 4967 (md: f5118000 + 30336) -08:000001:0:1041892750.176227 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:3:1041892750.176231 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:2:1041892750.176236 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000080:3:1041892750.176239 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:2:1041892750.176245 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -05:000001:3:1041892750.176250 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892750.176256 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.176260 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000001:2:1041892750.176265 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.176269 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 2 -0a:000001:0:1041892750.176275 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041892750.176279 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:0:1041892750.176286 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -08:000001:2:1041892750.176291 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:0:1041892750.176296 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.176301 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.176305 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -0a:000040:2:1041892750.176310 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -08:000001:0:1041892750.176316 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.176321 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000001:2:1041892750.176326 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.176330 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041892750.176336 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041892750.176341 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.176346 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.176351 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -08:000001:2:1041892750.176358 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000002:3:1041892750.176363 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0a:000001:2:1041892750.176367 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000001:1:1041892750.176371 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.176377 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b340, sequence: 990, eq->size: 1024 -11:000001:3:1041892750.176383 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0a:000001:2:1041892750.176388 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.176393 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892750.176399 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d54bc (tot 19164587) -08:000001:1:1041892750.176404 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:0:1041892750.176410 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892750.176414 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:0:1041892750.176419 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -08:000001:2:1041892750.176425 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892750.176430 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.176435 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0a:000001:2:1041892750.176440 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:3:1041892750.176445 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0a:000040:2:1041892750.176450 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b340, sequence: 990, eq->size: 1024 -08:000001:0:1041892750.176455 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041892750.176460 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf3a79384 -0a:000001:2:1041892750.176469 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.176474 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:000001:1:1041892750.176478 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.176484 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:1:1041892750.176487 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -11:000001:3:1041892750.176494 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -08:000001:2:1041892750.176499 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.176505 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.176510 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000001:1:1041892750.176514 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.176521 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -08:000001:2:1041892750.176526 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:0:1041892750.176531 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b340, sequence: 990, eq->size: 1024 -08:000001:1:1041892750.176536 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.176543 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.176548 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:3:1041892750.176553 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.176559 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -11:000001:3:1041892750.176565 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -08:000001:1:1041892750.176568 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892750.176574 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.176579 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.176584 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892750.176589 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.176593 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -08:000001:2:1041892750.176599 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.176604 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:3:1041892750.176608 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0a:000040:0:1041892750.176613 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -11:000001:3:1041892750.176618 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:000001:0:1041892750.176623 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.176628 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.176632 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -08:000001:0:1041892750.176637 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.176642 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.176646 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -08:000001:0:1041892750.176651 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:1:1041892750.176654 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892750.176660 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.176664 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -0a:000200:3:1041892750.176670 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.176675 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.176682 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -08:000001:1:1041892750.176685 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.176691 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -0a:000001:0:1041892750.176696 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892750.176699 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041892750.176705 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -08:000200:3:1041892750.176711 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4967 -0a:000001:0:1041892750.176716 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.176721 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.176726 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.176731 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:3:1041892750.176735 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000040:1:1041892750.176739 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -0a:000001:1:1041892750.176744 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.176748 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.176753 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.176758 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892750.176762 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.176766 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262318916)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:2:1041892750.176774 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -0b:000200:3:1041892750.176779 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:2:1041892750.176785 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.176789 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -08:000001:2:1041892750.176795 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.176799 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -11:000001:3:1041892750.176804 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.176807 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.176811 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.176814 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.176818 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -11:000001:3:1041892750.176821 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.176824 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -11:010000:3:1041892750.176828 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05b3e04 lrc: 1/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:3:1041892750.176835 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -11:010000:3:1041892750.176838 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3e04 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:3:1041892750.176845 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000040:3:1041892750.176848 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cc28 count: 1 -11:000001:3:1041892750.176852 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.176857 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05b3e04 (tot 2559595). -11:000001:3:1041892750.176862 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:3:1041892750.176865 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.176869 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.176873 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.176876 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892750.176880 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.176884 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892750.176887 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892750.176891 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b340, sequence: 990, eq->size: 1024 -0a:000001:3:1041892750.176895 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.176899 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.176903 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892750.176906 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892750.176909 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b340, sequence: 990, eq->size: 1024 -0a:000001:3:1041892750.176913 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.176917 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.176922 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.176926 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.176929 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.176932 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1363 -0a:000001:3:1041892750.176937 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766772 : -182200524 : f523d734) -0a:000200:3:1041892750.176942 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2c7bc [1](f0599ed4,72)... + 0 -0a:004000:3:1041892750.176949 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892750.176954 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.176958 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.176961 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8f74 -> f9026140 -0b:000200:3:1041892750.176967 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8fd0 -> f902619c -0b:000200:3:1041892750.176972 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8f74 -08:000001:3:1041892750.176977 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.176982 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.176986 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -0a:000200:3:1041892750.176991 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c7bc -0b:000200:3:1041892750.176996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -08:000001:0:1041892750.177001 (client.c:383:ptlrpc_check_reply() 1290+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.177005 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.177009 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 1 for req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892750.177015 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.177019 (client.c:667:ptlrpc_queue_wait() 1290+756): @@@ -- done sleeping req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892750.177025 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.177029 (pack_generic.c:79:lustre_unpack_msg() 1290+756): Process entered -08:000001:0:1041892750.177032 (pack_generic.c:106:lustre_unpack_msg() 1290+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.177036 (client.c:716:ptlrpc_queue_wait() 1290+756): @@@ status 0 - req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.177042 (client.c:453:ptlrpc_free_committed() 1290+772): Process entered -08:080000:0:1041892750.177045 (client.c:460:ptlrpc_free_committed() 1290+788): committing for xid 4961, last_committed 882 -0b:000001:3:1041892750.177049 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:080000:0:1041892750.177054 (client.c:466:ptlrpc_free_committed() 1290+820): @@@ keeping (FL_REPLAY) req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.177060 (client.c:466:ptlrpc_free_committed() 1290+820): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.177066 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:3:1041892750.177071 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:080000:0:1041892750.177076 (client.c:466:ptlrpc_free_committed() 1290+820): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.177083 (client.c:466:ptlrpc_free_committed() 1290+820): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.177089 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.177092 (client.c:481:ptlrpc_free_committed() 1290+772): Process leaving -08:000001:0:1041892750.177096 (client.c:411:ptlrpc_check_status() 1290+740): Process entered -08:000001:0:1041892750.177100 (client.c:426:ptlrpc_check_status() 1290+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.177104 (client.c:766:ptlrpc_queue_wait() 1290+708): Process leaving -0a:004000:3:1041892750.177107 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892750.177111 (mdc_request.c:539:mdc_close() 1290+500): Process leaving -0b:000200:3:1041892750.177115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f900d2c0 -08:000001:0:1041892750.177121 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -08:000040:0:1041892750.177124 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x4963/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.177130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f900d31c -0b:000200:3:1041892750.177136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfccc -08:000001:3:1041892750.177141 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.177145 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -08:000010:3:1041892750.177148 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529a200 (tot 19164267). -08:000001:3:1041892750.177154 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.177158 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 72 at f0599ed4 (tot 19164195). -0a:000200:3:1041892750.177163 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -08:000010:0:1041892750.177168 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 192 at c1ec9ce4 (tot 19164003). -0b:000200:3:1041892750.177173 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a200 : %zd -08:000001:0:1041892750.177178 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000040:0:1041892750.177182 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 19 -0a:004000:3:1041892750.177186 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.177190 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.177195 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.177198 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f6587ef4 (tot 19163799). -0b:000200:3:1041892750.177203 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.177208 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -08:000001:0:1041892750.177212 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892750.177216 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:080000:0:1041892750.177221 (file.c:348:ll_file_release() 1290+484): @@@ matched open for this close: req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.177228 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -08:000040:0:1041892750.177231 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x4941/t1002 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.177237 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.177241 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -0a:000001:3:1041892750.177244 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.177248 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1368 -08:000010:0:1041892750.177254 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 192 at f63c6ad4 (tot 19163607). -0a:000001:3:1041892750.177260 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:3:1041892750.177265 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 22496 -08:000010:0:1041892750.177272 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 248 at f63da18c (tot 19163359). -0a:004000:3:1041892750.177277 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.177281 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000040:0:1041892750.177285 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 18 -0b:000200:3:1041892750.177290 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000001:0:1041892750.177295 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.177299 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.177303 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f65e5294 (tot 19163155). -08:000001:0:1041892750.177308 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -0b:000200:3:1041892750.177311 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f9153420 -08:000001:0:1041892750.177316 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892750.177320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f915347c -0b:000200:3:1041892750.177326 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dfccc -07:000040:0:1041892750.177331 (file.c:352:ll_file_release() 1290+436): last close, cancelling unused locks -08:000001:2:1041892750.177337 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.177341 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -07:000001:0:1041892750.177347 (../include/linux/obd_class.h:526:obd_cancel_unused() 1290+468): Process entered -0a:000001:2:1041892750.177352 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892750.177356 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.177361 (genops.c:268:class_conn2export() 1290+516): Process entered -05:000080:0:1041892750.177365 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:2:1041892750.177371 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153420, sequence: 3979, eq->size: 1024 -0b:000001:3:1041892750.177377 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.177381 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.177386 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892750.177392 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041892750.177398 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:2:1041892750.177404 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.177409 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:0:1041892750.177415 (genops.c:268:class_conn2export() 1290+612): Process entered -0a:000001:1:1041892750.177419 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:3:1041892750.177425 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.177428 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -0a:004000:3:1041892750.177435 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.177440 (genops.c:287:class_conn2export() 1290+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.177445 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.177451 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f8ff4c20 -05:000001:0:1041892750.177458 (genops.c:294:class_conn2export() 1290+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.177464 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f8ff4c7c -11:000001:0:1041892750.177471 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1290+580): Process entered -0b:000200:3:1041892750.177476 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b988c -08:000001:1:1041892750.177482 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.177488 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892750.177493 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1290+676): Process entered -08:000001:3:1041892750.177498 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.177502 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:0:1041892750.177508 (ldlm_resource.c:330:ldlm_resource_get() 1290+740): Process entered -0a:000001:1:1041892750.177512 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:0:1041892750.177518 (ldlm_resource.c:355:ldlm_resource_get() 1290+756): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.177523 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000040:0:1041892750.177531 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1290+676): No resource 11 -11:000001:0:1041892750.177536 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1290+692): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.177541 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.177547 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1290+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.177552 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.177557 (../include/linux/obd_class.h:532:obd_cancel_unused() 1290+484): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892750.177563 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1289:0x1368:7f000001:0 -07:000001:0:1041892750.177569 (file.c:360:ll_file_release() 1290+436): Process leaving -08:000200:2:1041892750.177574 (service.c:204:handle_incoming_request() 1254+240): got req 4968 (md: f4ef0000 + 22496) -0a:000200:3:1041892750.177579 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e4a4 -05:000001:2:1041892750.177584 (genops.c:268:class_conn2export() 1254+272): Process entered -07:000001:0:1041892750.177588 (dcache.c:126:ll_revalidate2() 1290+488): Process entered -0b:000200:3:1041892750.177593 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -05:000080:2:1041892750.177599 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:3:1041892750.177605 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892750.177610 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000001:3:1041892750.177617 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892750.177622 (namei.c:180:ll_intent_lock() 1290+664): Process entered -08:000001:2:1041892750.177626 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -07:000040:0:1041892750.177631 (namei.c:186:ll_intent_lock() 1290+680): name: def.txt-4, intent: open -0a:000040:1:1041892750.177634 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -08:000040:2:1041892750.177642 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -05:000001:0:1041892750.177647 (genops.c:268:class_conn2export() 1290+984): Process entered -0a:000001:1:1041892750.177651 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.177657 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.177664 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.177670 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:2:1041892750.177677 (handler.c:1254:mds_handle() 1254+272): Process entered -0a:004000:3:1041892750.177681 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892750.177686 (genops.c:287:class_conn2export() 1290+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.177692 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000001:3:1041892750.177697 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.177702 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.177707 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1364 -02:000002:2:1041892750.177714 (handler.c:1367:mds_handle() 1254+320): @@@ enqueue req x4968/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -05:000001:0:1041892750.177721 (genops.c:294:class_conn2export() 1290+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.177727 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.177734 (mdc_request.c:249:mdc_enqueue() 1290+904): Process entered -08:000001:1:1041892750.177738 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:2:1041892750.177743 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1254+336): Process entered -0a:000001:3:1041892750.177748 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681668 : -262285628 : f05dd6c4) -0a:000001:1:1041892750.177754 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000200:3:1041892750.177759 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e26b4 [1](f05d97ec,72)... + 0 -01:010000:0:1041892750.177768 (mdc_request.c:252:mdc_enqueue() 1290+904): ### mdsintent open parent dir 12 -11:010000:2:1041892750.177773 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler START -0a:004000:3:1041892750.177778 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.177783 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+448): Process entered -0a:000040:1:1041892750.177787 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -05:000001:0:1041892750.177794 (genops.c:268:class_conn2export() 1290+1032): Process entered -0b:000200:3:1041892750.177798 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.177804 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.177811 (ldlm_lock.c:342:__ldlm_handle2lock() 1254+464): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.177817 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.177820 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.177827 (ldlm_resource.c:330:ldlm_resource_get() 1254+464): Process entered -0b:000200:3:1041892750.177831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f90261a0 -11:000040:2:1041892750.177838 (ldlm_resource.c:362:ldlm_resource_getref() 1254+496): getref res: f528cf10 count: 2 -05:000080:0:1041892750.177844 (genops.c:287:class_conn2export() 1290+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:2:1041892750.177850 (ldlm_resource.c:344:ldlm_resource_get() 1254+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -05:000001:0:1041892750.177856 (genops.c:294:class_conn2export() 1290+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.177862 (client.c:263:ptlrpc_prep_req() 1290+968): Process entered -11:000001:2:1041892750.177865 (ldlm_lock.c:251:ldlm_lock_new() 1254+448): Process entered -08:000010:0:1041892750.177870 (client.c:268:ptlrpc_prep_req() 1290+984): kmalloced 'request': 204 at f65e5294 (tot 19163359) -11:000010:2:1041892750.177875 (ldlm_lock.c:256:ldlm_lock_new() 1254+464): kmalloced 'lock': 184 at f3a10204 (tot 2559779). -0b:000200:3:1041892750.177881 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f90261fc -08:000010:0:1041892750.177888 (pack_generic.c:42:lustre_pack_msg() 1290+1048): kmalloced '*msg': 352 at f7fa6800 (tot 19163711) -0b:000200:3:1041892750.177893 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b988c -08:000001:0:1041892750.177900 (connection.c:135:ptlrpc_connection_addref() 1290+1000): Process entered -08:000001:3:1041892750.177903 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000040:2:1041892750.177908 (ldlm_resource.c:362:ldlm_resource_getref() 1254+480): getref res: f528cf10 count: 3 -08:000040:0:1041892750.177914 (connection.c:137:ptlrpc_connection_addref() 1290+1000): connection=f54d139c refcount 19 -11:000001:2:1041892750.177920 (ldlm_lock.c:282:ldlm_lock_new() 1254+464): Process leaving (rc=4087415300 : -207551996 : f3a10204) -11:000001:2:1041892750.177926 (ldlm_resource.c:370:ldlm_resource_putref() 1254+448): Process entered -11:000040:2:1041892750.177931 (ldlm_resource.c:373:ldlm_resource_putref() 1254+448): putref res: f528cf10 count: 2 -08:000001:3:1041892750.177936 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.177942 (connection.c:139:ptlrpc_connection_addref() 1290+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.177948 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -08:000001:0:1041892750.177955 (client.c:305:ptlrpc_prep_req() 1290+984): Process leaving (rc=4133376660 : -161590636 : f65e5294) -08:000001:1:1041892750.177960 (client.c:383:ptlrpc_check_reply() 1296+1208): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.177967 (ldlm_request.c:177:ldlm_cli_enqueue() 1290+1016): Process entered -0a:000200:3:1041892750.177971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e26b4 -08:000200:1:1041892750.177976 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 1 for req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.177985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d97ec : %zd -11:000001:0:1041892750.177991 (ldlm_resource.c:330:ldlm_resource_get() 1290+1144): Process entered -08:000200:1:1041892750.177995 (client.c:667:ptlrpc_queue_wait() 1296+1208): @@@ -- done sleeping req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000040:0:1041892750.178004 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1176): getref res: f0e638c4 count: 3 -08:000001:1:1041892750.178009 (pack_generic.c:79:lustre_unpack_msg() 1296+1208): Process entered -0b:000200:3:1041892750.178014 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892750.178020 (ldlm_resource.c:425:ldlm_resource_putref() 1254+464): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.178025 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.178030 (ldlm_resource.c:344:ldlm_resource_get() 1290+1160): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -0b:000001:3:1041892750.178036 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.178041 (ldlm_lock.c:251:ldlm_lock_new() 1290+1128): Process entered -08:000001:1:1041892750.178044 (pack_generic.c:106:lustre_unpack_msg() 1296+1224): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.178051 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000001:3:1041892750.178060 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892750.178067 (ldlm_lock.c:724:ldlm_lock_enqueue() 1254+400): Process entered -0b:000200:3:1041892750.178071 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000010:0:1041892750.178076 (ldlm_lock.c:256:ldlm_lock_new() 1290+1144): kmalloced 'lock': 184 at f05b3504 (tot 2559963). -08:000200:1:1041892750.178082 (client.c:716:ptlrpc_queue_wait() 1296+1208): @@@ status 0 - req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000040:0:1041892750.178091 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1160): getref res: f0e638c4 count: 4 -0b:001000:3:1041892750.178097 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000001:2:1041892750.178104 (handler.c:1598:ldlm_intent_policy() 1254+592): Process entered -0b:000001:3:1041892750.178109 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.178114 (ldlm_lock.c:282:ldlm_lock_new() 1290+1144): Process leaving (rc=4032509188 : -262458108 : f05b3504) -0a:004000:3:1041892750.178120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:010000:2:1041892750.178125 (handler.c:1617:ldlm_intent_policy() 1254+656): ### intent policy, opc: open ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:0:1041892750.178134 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1128): Process entered -11:000040:0:1041892750.178139 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1128): putref res: f0e638c4 count: 3 -08:000010:2:1041892750.178144 (pack_generic.c:42:lustre_pack_msg() 1254+672): kmalloced '*msg': 320 at f529ca00 (tot 19164031) -08:000001:1:1041892750.178150 (client.c:453:ptlrpc_free_committed() 1296+1224): Process entered -11:000001:0:1041892750.178156 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.178161 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f900d320 -02:000001:2:1041892750.178167 (handler.c:661:mds_getattr_name() 1254+768): Process entered -08:080000:1:1041892750.178172 (client.c:460:ptlrpc_free_committed() 1296+1240): committing for xid 0, last_committed 0 -0b:000200:3:1041892750.178178 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f900d37c -02:002000:2:1041892750.178185 (handler.c:239:mds_fid2dentry() 1254+816): --> mds_fid2dentry: sb f524a400 -0b:000200:3:1041892750.178191 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bf74 -02:000002:2:1041892750.178197 (handler.c:687:mds_getattr_name() 1254+784): parent ino 12, name def.txt-3 -11:010000:0:1041892750.178203 (ldlm_request.c:199:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892750.178211 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892750.178216 (ldlm_lock.c:632:ldlm_lock_match() 1254+832): Process entered -08:080000:1:1041892750.178220 (client.c:466:ptlrpc_free_committed() 1296+1272): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:3:1041892750.178229 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae55ac (tot 19163791). -08:080000:1:1041892750.178234 (client.c:466:ptlrpc_free_committed() 1296+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.178242 (client.c:466:ptlrpc_free_committed() 1296+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.178251 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.178255 (client.c:481:ptlrpc_free_committed() 1296+1224): Process leaving -11:000001:2:1041892750.178261 (ldlm_resource.c:330:ldlm_resource_get() 1254+896): Process entered -0a:000200:3:1041892750.178265 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -11:000001:0:1041892750.178271 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1080): Process entered -08:000001:1:1041892750.178275 (client.c:411:ptlrpc_check_status() 1296+1192): Process entered -11:000040:2:1041892750.178280 (ldlm_resource.c:362:ldlm_resource_getref() 1254+928): getref res: f528cf10 count: 3 -0b:000200:3:1041892750.178286 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae55ac : %zd -11:000001:2:1041892750.178292 (ldlm_resource.c:344:ldlm_resource_get() 1254+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:004000:3:1041892750.178298 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.178304 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1080): Process leaving -0b:000001:3:1041892750.178308 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.178313 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1254+976): Process entered -0b:000200:3:1041892750.178318 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.178324 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1254+976): Process leaving -0b:000200:3:1041892750.178329 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.178335 (client.c:426:ptlrpc_check_status() 1296+1208): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.178341 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1254+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892750.178349 (client.c:766:ptlrpc_queue_wait() 1296+1160): Process leaving -11:000001:2:1041892750.178355 (ldlm_lock.c:653:ldlm_lock_match() 1254+848): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.178360 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.178364 (client.c:355:__ptlrpc_req_finished() 1296+1016): Process entered -11:010000:0:1041892750.178370 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1290+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041892750.178378 (ldlm_resource.c:370:ldlm_resource_putref() 1254+880): Process entered -08:000040:1:1041892750.178382 (client.c:360:__ptlrpc_req_finished() 1296+1064): @@@ refcount now 0 req x4964/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041892750.178391 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:2:1041892750.178396 (ldlm_resource.c:373:ldlm_resource_putref() 1254+880): putref res: f528cf10 count: 2 -0a:000200:3:1041892750.178402 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1365 -11:000001:2:1041892750.178409 (ldlm_resource.c:425:ldlm_resource_putref() 1254+896): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.178415 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594700 : -262372596 : f05c830c) -11:000001:2:1041892750.178422 (ldlm_request.c:62:ldlm_completion_ast() 1254+976): Process entered -0a:000200:3:1041892750.178427 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05da6b4 [1](f05b8294,192)... + 0 -08:000001:1:1041892750.178434 (client.c:310:__ptlrpc_free_req() 1296+1064): Process entered -11:010000:0:1041892750.178440 (ldlm_request.c:235:ldlm_cli_enqueue() 1290+1080): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000010:1:1041892750.178447 (client.c:326:__ptlrpc_free_req() 1296+1080): kfreed 'request->rq_repmsg': 72 at f05d97ec (tot 19163719). -08:000001:0:1041892750.178455 (client.c:613:ptlrpc_queue_wait() 1290+1224): Process entered -08:000010:1:1041892750.178459 (client.c:331:__ptlrpc_free_req() 1296+1080): kfreed 'request->rq_reqmsg': 192 at f4ae54a4 (tot 19163527). -08:100000:0:1041892750.178466 (client.c:621:ptlrpc_queue_wait() 1290+1240): Sending RPC pid:xid:nid:opc 1290:4970:7f000001:101 -11:010000:2:1041892750.178472 (ldlm_request.c:98:ldlm_completion_ast() 1254+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.178482 (connection.c:109:ptlrpc_put_connection() 1296+1112): Process entered -11:000001:2:1041892750.178487 (ldlm_request.c:99:ldlm_completion_ast() 1254+992): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.178493 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:2:1041892750.178498 (ldlm_lock.c:670:ldlm_lock_match() 1254+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000040:1:1041892750.178505 (connection.c:117:ptlrpc_put_connection() 1296+1112): connection=f54d139c refcount 18 -08:000001:0:1041892750.178512 (niobuf.c:372:ptl_send_rpc() 1290+1304): Process entered -0b:000200:3:1041892750.178517 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892750.178523 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+848): Process entered -0a:004000:3:1041892750.178528 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.178533 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+848): Process leaving -0b:000200:3:1041892750.178537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f9026200 -11:001000:2:1041892750.178544 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:2:1041892750.178549 (ldlm_lock.c:1029:ldlm_lock_dump() 1254+960): Node: local -08:000010:0:1041892750.178554 (niobuf.c:399:ptl_send_rpc() 1290+1320): kmalloced 'repbuf': 320 at f55f7200 (tot 19163847) -08:000001:1:1041892750.178560 (connection.c:130:ptlrpc_put_connection() 1296+1128): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.178567 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892750.178572 (client.c:344:__ptlrpc_free_req() 1296+1080): kfreed 'request': 204 at f6208bdc (tot 19163643). -08:000001:1:1041892750.178578 (client.c:345:__ptlrpc_free_req() 1296+1064): Process leaving -0a:004000:0:1041892750.178584 (lib-me.c:42:do_PtlMEAttach() 1290+1688): taking state lock -08:000001:1:1041892750.178588 (client.c:364:__ptlrpc_req_finished() 1296+1032): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041892750.178594 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+960): Parent: 00000000 -11:001000:2:1041892750.178599 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+976): Resource: f528cf10 (12) -11:001000:2:1041892750.178605 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+960): Requested mode: 3, granted mode: 3 -11:000001:1:1041892750.178609 (ldlm_lock.c:902:ldlm_lock_cancel() 1296+1000): Process entered -11:001000:2:1041892750.178615 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+960): Readers: 1 ; Writers; 0 -11:000001:1:1041892750.178619 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1296+1048): Process entered -0b:000200:3:1041892750.178624 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f902625c -11:000001:2:1041892750.178631 (ldlm_lock.c:151:ldlm_lock_put() 1254+816): Process entered -11:000001:1:1041892750.178635 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1296+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.178641 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bf74 -11:000001:2:1041892750.178648 (ldlm_lock.c:173:ldlm_lock_put() 1254+816): Process leaving -08:000001:3:1041892750.178652 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.178657 (ldlm_lock.c:191:ldlm_lock_destroy() 1296+1032): Process entered -08:000001:3:1041892750.178663 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.178668 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1064): Process entered -0a:000200:3:1041892750.178674 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -11:000001:1:1041892750.178678 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1064): Process leaving -08:000001:2:1041892750.178683 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.178687 (ldlm_lock.c:151:ldlm_lock_put() 1296+1080): Process entered -0a:000001:2:1041892750.178693 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:3:1041892750.178697 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -11:000001:1:1041892750.178701 (ldlm_lock.c:173:ldlm_lock_put() 1296+1080): Process leaving -11:000001:1:1041892750.178706 (ldlm_lock.c:232:ldlm_lock_destroy() 1296+1032): Process leaving -0b:000200:3:1041892750.178711 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.178715 (ldlm_lock.c:920:ldlm_lock_cancel() 1296+1000): Process leaving -0a:004000:3:1041892750.178720 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.178724 (ldlm_request.c:486:ldlm_cli_cancel() 1296+952): Process leaving -0b:000001:3:1041892750.178729 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892750.178733 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -0a:000040:2:1041892750.178738 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -11:000001:1:1041892750.178744 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -0a:004000:0:1041892750.178750 (lib-me.c:58:do_PtlMEAttach() 1290+1688): releasing state lock -0b:000001:3:1041892750.178754 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041892750.178759 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892750.178764 (ldlm_lock.c:151:ldlm_lock_put() 1296+952): Process entered -0a:004000:0:1041892750.178770 (lib-md.c:210:do_PtlMDAttach() 1290+1688): taking state lock -11:010000:1:1041892750.178774 (ldlm_lock.c:155:ldlm_lock_put() 1296+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0b04 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf05c7684 -0a:000001:2:1041892750.178784 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.178790 (lib-md.c:229:do_PtlMDAttach() 1290+1688): releasing state lock -08:000001:2:1041892750.178794 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.178800 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892750.178804 (niobuf.c:433:ptl_send_rpc() 1290+1320): Setup reply buffer: 320 bytes, xid 4970, portal 10 -11:000001:1:1041892750.178810 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1000): Process entered -11:000040:1:1041892750.178814 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1000): putref res: f4e4ce94 count: 1 -0a:000200:0:1041892750.178821 (lib-dispatch.c:54:lib_dispatch() 1290+1720): 2130706433: API call PtlMDBind (13) -0b:000001:3:1041892750.178827 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:3:1041892750.178834 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:3:1041892750.178839 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892750.178846 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:3:1041892750.178850 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892750.178854 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.178861 (lib-md.c:261:do_PtlMDBind() 1290+1752): taking state lock -11:000010:1:1041892750.178864 (ldlm_lock.c:169:ldlm_lock_put() 1296+968): kfreed 'lock': 184 at f39f0b04 (tot 2559779). -0a:004000:0:1041892750.178872 (lib-md.c:269:do_PtlMDBind() 1290+1752): releasing state lock -0a:000001:2:1041892750.178876 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:3:1041892750.178881 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.178886 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -11:000001:1:1041892750.178891 (ldlm_lock.c:173:ldlm_lock_put() 1296+952): Process leaving -0a:000001:2:1041892750.178897 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.178902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f900d380 -08:000200:0:1041892750.178909 (niobuf.c:77:ptl_send_buf() 1290+1400): Sending 352 bytes to portal 12, xid 4970 -01:000001:1:1041892750.178913 (mdc_request.c:427:mdc_enqueue() 1296+920): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.178920 (lib-dispatch.c:54:lib_dispatch() 1290+1720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.178926 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f900d3dc -07:000001:1:1041892750.178931 (../include/linux/obd_class.h:204:obd_packmd() 1296+696): Process entered -0a:004000:0:1041892750.178937 (lib-move.c:737:do_PtlPut() 1290+2040): taking state lock -05:000001:1:1041892750.178940 (genops.c:268:class_conn2export() 1296+744): Process entered -08:000001:2:1041892750.178946 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.178951 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f33c -05:000080:1:1041892750.178957 (genops.c:287:class_conn2export() 1296+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:2:1041892750.178964 (handler.c:620:mds_getattr_internal() 1254+832): Process entered -08:000001:3:1041892750.178969 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892750.178972 (genops.c:294:class_conn2export() 1296+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:3:1041892750.178980 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d54bc (tot 19163571). -02:000001:2:1041892750.178986 (handler.c:645:mds_getattr_internal() 1254+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.178991 (handler.c:718:mds_getattr_name() 1254+768): Process leaving -08:000001:3:1041892750.178995 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:1:1041892750.179000 (osc_request.c:70:osc_packmd() 1296+744): Process entered -11:000001:2:1041892750.179005 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+864): Process entered -0a:000200:3:1041892750.179010 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -03:000001:1:1041892750.179014 (osc_request.c:74:osc_packmd() 1296+760): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892750.179020 (../include/linux/obd_class.h:209:obd_packmd() 1296+712): Process leaving (rc=40 : 40 : 28) -0b:000200:3:1041892750.179026 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d54bc : %zd -08:000001:1:1041892750.179031 (client.c:355:__ptlrpc_req_finished() 1296+728): Process entered -0a:004000:3:1041892750.179037 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.179042 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+864): Process leaving -0a:000200:0:1041892750.179046 (lib-move.c:745:do_PtlPut() 1290+2056): PtlPut -> 2130706433: 0 -08:000040:1:1041892750.179051 (client.c:360:__ptlrpc_req_finished() 1296+776): @@@ refcount now 0 req x4954/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:0:1041892750.179060 (lib-move.c:800:do_PtlPut() 1290+2040): releasing state lock -08:000001:1:1041892750.179064 (client.c:310:__ptlrpc_free_req() 1296+776): Process entered -0b:000200:0:1041892750.179070 (socknal_cb.c:631:ksocknal_send() 1290+2168): sending %zd bytes from [352](00000001,-134584320)... to nid: 0x0x7f00000100000160 pid 0 -11:000001:2:1041892750.179078 (ldlm_lock.c:461:ldlm_lock_decref() 1254+816): Process entered -0b:000200:0:1041892750.179083 (socknal.c:484:ksocknal_get_conn() 1290+2200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041892750.179089 (client.c:326:__ptlrpc_free_req() 1296+792): kfreed 'request->rq_repmsg': 320 at f6060000 (tot 19163251). -0b:000200:0:1041892750.179096 (socknal_cb.c:580:ksocknal_launch_packet() 1290+2200): type 1, nob 424 niov 2 -08:000010:1:1041892750.179101 (client.c:331:__ptlrpc_free_req() 1296+792): kfreed 'request->rq_reqmsg': 352 at f6053a00 (tot 19162899). -08:000001:0:1041892750.179109 (niobuf.c:441:ptl_send_rpc() 1290+1320): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.179114 (ldlm_lock.c:466:ldlm_lock_decref() 1254+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000001:3:1041892750.179123 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.179128 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -08:000001:1:1041892750.179131 (connection.c:109:ptlrpc_put_connection() 1296+824): Process entered -08:000200:0:1041892750.179137 (client.c:662:ptlrpc_queue_wait() 1290+1272): @@@ -- sleeping req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000040:1:1041892750.179144 (connection.c:117:ptlrpc_put_connection() 1296+824): connection=f54d139c refcount 17 -11:000001:2:1041892750.179150 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -0b:000200:3:1041892750.179155 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.179161 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -0b:000200:3:1041892750.179166 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.179172 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -08:000001:0:1041892750.179177 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -08:000001:1:1041892750.179180 (connection.c:130:ptlrpc_put_connection() 1296+840): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.179187 (client.c:402:ptlrpc_check_reply() 1290+1256): Process leaving -08:000010:1:1041892750.179191 (client.c:344:__ptlrpc_free_req() 1296+792): kfreed 'request': 204 at f609839c (tot 19162695). -08:000001:1:1041892750.179197 (client.c:345:__ptlrpc_free_req() 1296+776): Process leaving -11:000001:2:1041892750.179203 (ldlm_lock.c:502:ldlm_lock_decref() 1254+816): Process leaving -08:000001:1:1041892750.179206 (client.c:364:__ptlrpc_req_finished() 1296+744): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.179212 (ldlm_lock.c:289:ldlm_lock_change_resource() 1254+640): Process entered -0a:004000:3:1041892750.179217 (lib-move.c:217:parse_put() 1104+608): taking state lock -01:000001:1:1041892750.179221 (mdc_request.c:115:mdc_getattr() 1296+744): Process entered -11:000001:2:1041892750.179227 (ldlm_resource.c:330:ldlm_resource_get() 1254+704): Process entered -0a:000001:3:1041892750.179232 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:1:1041892750.179237 (genops.c:268:class_conn2export() 1296+872): Process entered -05:000080:1:1041892750.179242 (genops.c:287:class_conn2export() 1296+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:0:1041892750.179249 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 0 for req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:1:1041892750.179256 (genops.c:294:class_conn2export() 1296+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.179263 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -11:000040:2:1041892750.179268 (ldlm_resource.c:362:ldlm_resource_getref() 1254+736): getref res: f0e63e94 count: 2 -0a:000200:3:1041892750.179274 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ce -11:000001:2:1041892750.179281 (ldlm_resource.c:344:ldlm_resource_get() 1254+720): Process leaving (rc=4041621140 : -253346156 : f0e63e94) -08:000001:1:1041892750.179286 (client.c:263:ptlrpc_prep_req() 1296+808): Process entered -08:000001:0:1041892750.179292 (client.c:402:ptlrpc_check_reply() 1290+1256): Process leaving -08:000010:1:1041892750.179296 (client.c:268:ptlrpc_prep_req() 1296+824): kmalloced 'request': 204 at f609839c (tot 19162899) -08:000200:0:1041892750.179303 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 0 for req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:2:1041892750.179311 (ldlm_resource.c:370:ldlm_resource_putref() 1254+688): Process entered -0a:000001:3:1041892750.179315 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:000040:2:1041892750.179322 (ldlm_resource.c:373:ldlm_resource_putref() 1254+688): putref res: f528cf10 count: 1 -0a:000200:3:1041892750.179327 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 110400 -08:000001:0:1041892750.179336 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000010:1:1041892750.179340 (pack_generic.c:42:lustre_pack_msg() 1296+888): kmalloced '*msg': 192 at f6208bdc (tot 19163091) -0a:000001:0:1041892750.179348 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892750.179351 (connection.c:135:ptlrpc_connection_addref() 1296+840): Process entered -0a:004000:3:1041892750.179356 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.179361 (ldlm_resource.c:425:ldlm_resource_putref() 1254+704): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.179367 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.179373 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -08:000040:1:1041892750.179378 (connection.c:137:ptlrpc_connection_addref() 1296+840): connection=f54d139c refcount 18 -11:000001:2:1041892750.179385 (ldlm_lock.c:315:ldlm_lock_change_resource() 1254+656): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.179391 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.179395 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.179401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f91a6d40 -08:000001:0:1041892750.179407 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.179412 (connection.c:139:ptlrpc_connection_addref() 1296+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.179420 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892750.179424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f91a6d9c -08:000001:1:1041892750.179430 (client.c:305:ptlrpc_prep_req() 1296+824): Process leaving (rc=4127818652 : -167148644 : f609839c) -02:010000:2:1041892750.179437 (handler.c:1720:ldlm_intent_policy() 1254+656): ### intent policy, old res 12 ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -02:000001:2:1041892750.179447 (handler.c:1721:ldlm_intent_policy() 1254+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:3:1041892750.179452 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525f33c -0a:000001:0:1041892750.179459 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -01:000002:1:1041892750.179462 (mdc_request.c:134:mdc_getattr() 1296+744): reserving 40 bytes for MD/symlink in packet -0a:004000:3:1041892750.179468 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.179473 (ldlm_lock.c:544:ldlm_lock_compat() 1254+448): Process entered -0a:000040:0:1041892750.179477 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -08:000001:1:1041892750.179482 (client.c:613:ptlrpc_queue_wait() 1296+952): Process entered -11:001000:2:1041892750.179488 (ldlm_lock.c:521:ldlm_lock_compat_list() 1254+496): compat function succeded, next. -0b:000001:3:1041892750.179493 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892750.179497 (ldlm_lock.c:555:ldlm_lock_compat() 1254+464): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.179503 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:100000:1:1041892750.179508 (client.c:621:ptlrpc_queue_wait() 1296+968): Sending RPC pid:xid:nid:opc 1296:4971:7f000001:1 -08:000001:0:1041892750.179515 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.179520 (niobuf.c:372:ptl_send_rpc() 1296+1032): Process entered -08:000001:0:1041892750.179525 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:1:1041892750.179529 (niobuf.c:399:ptl_send_rpc() 1296+1048): kmalloced 'repbuf': 240 at f4ae54a4 (tot 19163331) -0b:000001:3:1041892750.179536 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892750.179541 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:1:1041892750.179544 (lib-dispatch.c:54:lib_dispatch() 1296+1384): 2130706433: API call PtlMEAttach (5) -0a:000040:0:1041892750.179551 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6d40, sequence: 1998, eq->size: 16384 -0b:000001:3:1041892750.179557 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892750.179562 (ldlm_lock.c:564:ldlm_grant_lock() 1254+432): Process entered -0b:000001:3:1041892750.179566 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:000001:0:1041892750.179572 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.179576 (lib-me.c:42:do_PtlMEAttach() 1296+1416): taking state lock -08:000001:0:1041892750.179583 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.179587 (lib-me.c:58:do_PtlMEAttach() 1296+1416): releasing state lock -0b:000200:3:1041892750.179593 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -11:001000:2:1041892750.179598 (ldlm_resource.c:504:ldlm_resource_dump() 1254+800): --- Resource: f0e63e94 (18 d1ce1245 0) (rc: 2) -0b:001000:3:1041892750.179604 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:1:1041892750.179609 (lib-dispatch.c:54:lib_dispatch() 1296+1384): 2130706433: API call PtlMDAttach (11) -08:100000:0:1041892750.179616 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1292:0x7ce:7f000001:0 -11:001000:2:1041892750.179623 (ldlm_resource.c:506:ldlm_resource_dump() 1254+784): Namespace: f60f5ba4 (mds_server) -0a:004000:1:1041892750.179628 (lib-md.c:210:do_PtlMDAttach() 1296+1416): taking state lock -08:000200:0:1041892750.179634 (service.c:204:handle_incoming_request() 1264+240): got req 1998 (md: f4ce0000 + 110400) -0a:004000:1:1041892750.179639 (lib-md.c:229:do_PtlMDAttach() 1296+1416): releasing state lock -05:000001:0:1041892750.179645 (genops.c:268:class_conn2export() 1264+272): Process entered -0b:000001:3:1041892750.179649 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:2:1041892750.179655 (ldlm_resource.c:507:ldlm_resource_dump() 1254+784): Parent: 00000000, root: 00000000 -11:001000:2:1041892750.179660 (ldlm_resource.c:509:ldlm_resource_dump() 1254+784): Granted locks: -0a:004000:3:1041892750.179664 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892750.179669 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+944): -- Lock dump: f3a798c4 (0 0 0 0) -0b:000200:3:1041892750.179674 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f8ff4c80 -08:000200:1:1041892750.179679 (niobuf.c:433:ptl_send_rpc() 1296+1048): Setup reply buffer: 240 bytes, xid 4971, portal 10 -05:000080:0:1041892750.179687 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:1:1041892750.179692 (lib-dispatch.c:54:lib_dispatch() 1296+1448): 2130706433: API call PtlMDBind (13) -05:000001:0:1041892750.179699 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892750.179705 (lib-md.c:261:do_PtlMDBind() 1296+1480): taking state lock -08:000001:0:1041892750.179711 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -11:001000:2:1041892750.179715 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+960): Node: NID 7f000001 (rhandle: 0xf3a10744) -11:001000:2:1041892750.179721 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+944): Parent: 00000000 -08:000040:0:1041892750.179726 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0b:000200:3:1041892750.179731 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f8ff4cdc -11:001000:2:1041892750.179739 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+960): Resource: f0e63e94 (24) -08:000001:0:1041892750.179744 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:001000:2:1041892750.179750 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+944): Requested mode: 3, granted mode: 3 -04:000001:0:1041892750.179755 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:0:1041892750.179760 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0b:000200:3:1041892750.179764 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8aac -11:001000:2:1041892750.179771 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+944): Readers: 0 ; Writers; 0 -08:000001:0:1041892750.179776 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.179781 (events.c:40:request_out_callback() 1104+512): Process entered -04:000002:0:1041892750.179786 (ost_handler.c:498:ost_handle() 1264+272): open -08:000001:3:1041892750.179790 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:001000:2:1041892750.179795 (ldlm_resource.c:516:ldlm_resource_dump() 1254+784): Converting locks: -11:001000:2:1041892750.179799 (ldlm_resource.c:523:ldlm_resource_dump() 1254+784): Waiting locks: -08:000040:3:1041892750.179804 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -04:000001:0:1041892750.179811 (ost_handler.c:113:ost_open() 1264+320): Process entered -11:001000:2:1041892750.179816 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+640): -- Lock dump: f3a10204 (0 0 0 0) -08:000001:3:1041892750.179821 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892750.179827 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+656): Node: NID 7f000001 (rhandle: 0xf05b3684) -08:000001:3:1041892750.179832 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.179838 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f63da18c (tot 19163571) -11:001000:2:1041892750.179844 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+640): Parent: 00000000 -0a:000200:3:1041892750.179848 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ebdc -04:000001:0:1041892750.179853 (../include/linux/obd_class.h:339:obd_open() 1264+352): Process entered -05:000001:0:1041892750.179858 (genops.c:268:class_conn2export() 1264+400): Process entered -0b:000200:3:1041892750.179862 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa6800 : %zd -11:001000:2:1041892750.179868 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+656): Resource: f0e63e94 (24) -05:000080:0:1041892750.179873 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:2:1041892750.179880 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+640): Requested mode: 3, granted mode: 0 -0a:004000:3:1041892750.179885 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.179890 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892750.179896 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.179900 (lib-md.c:269:do_PtlMDBind() 1296+1480): releasing state lock -11:001000:2:1041892750.179906 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+640): Readers: 0 ; Writers; 0 -0b:001000:3:1041892750.179911 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:2:1041892750.179917 (ldlm_lock.c:577:ldlm_grant_lock() 1254+432): Process leaving -11:000001:2:1041892750.179922 (ldlm_lock.c:799:ldlm_lock_enqueue() 1254+400): Process leaving -0b:000200:3:1041892750.179926 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:1:1041892750.179931 (niobuf.c:77:ptl_send_buf() 1296+1128): Sending 192 bytes to portal 12, xid 4971 -0e:000001:0:1041892750.179938 (filter.c:792:filter_open() 1264+400): Process entered -0a:000200:1:1041892750.179942 (lib-dispatch.c:54:lib_dispatch() 1296+1448): 2130706433: API call PtlPut (19) -05:000001:0:1041892750.179949 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:004000:1:1041892750.179953 (lib-move.c:737:do_PtlPut() 1296+1768): taking state lock -05:000080:0:1041892750.179958 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:1:1041892750.179964 (lib-move.c:745:do_PtlPut() 1296+1784): PtlPut -> 2130706433: 0 -11:000001:2:1041892750.179970 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1254+336): Process leaving -0b:000200:3:1041892750.179975 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:2:1041892750.179982 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -0a:004000:1:1041892750.179989 (lib-move.c:800:do_PtlPut() 1296+1768): releasing state lock -05:000001:0:1041892750.179995 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892750.180000 (socknal_cb.c:631:ksocknal_send() 1296+1896): sending %zd bytes from [192](00000001,-165639204)... to nid: 0x0x7f000001000000c0 pid 0 -0e:000001:0:1041892750.180010 (filter.c:318:filter_obj_open() 1264+560): Process entered -11:000001:2:1041892750.180014 (ldlm_lock.c:861:ldlm_reprocess_all() 1254+384): Process entered -0a:004000:3:1041892750.180018 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:1:1041892750.180022 (socknal.c:484:ksocknal_get_conn() 1296+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:2:1041892750.180030 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -0a:000001:3:1041892750.180035 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041892750.180038 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1928): type 1, nob 264 niov 2 -0e:000002:0:1041892750.180046 (filter.c:391:filter_obj_open() 1264+576): opened objid 0x9: rc = f557e92c -0e:000001:0:1041892750.180052 (filter.c:394:filter_obj_open() 1264+576): Process leaving (rc=4116179244 : -178788052 : f557e92c) -08:000001:1:1041892750.180058 (niobuf.c:441:ptl_send_rpc() 1296+1048): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.180065 (filter.c:644:filter_from_inode() 1264+448): Process entered -0a:000200:3:1041892750.180069 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7cc -11:000001:2:1041892750.180077 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.180081 (client.c:662:ptlrpc_queue_wait() 1296+1000): @@@ -- sleeping req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:2:1041892750.180090 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -08:000001:1:1041892750.180094 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -0e:000040:0:1041892750.180100 (filter.c:647:filter_from_inode() 1264+464): src inode 25039 (f471a504), dst obdo 0x9 valid 0x00000131 -11:000001:2:1041892750.180106 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.180111 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871564 : -207095732 : f3a7f84c) -08:000001:1:1041892750.180117 (client.c:402:ptlrpc_check_reply() 1296+984): Process leaving -11:000001:2:1041892750.180123 (ldlm_lock.c:835:ldlm_run_ast_work() 1254+432): Process entered -11:000001:2:1041892750.180127 (ldlm_lock.c:854:ldlm_run_ast_work() 1254+432): Process leaving -11:000001:2:1041892750.180132 (ldlm_lock.c:880:ldlm_reprocess_all() 1254+384): Process leaving -0e:000001:0:1041892750.180137 (filter.c:659:filter_from_inode() 1264+448): Process leaving -08:000200:1:1041892750.180140 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 0 for req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:2:1041892750.180149 (ldlm_lock.c:151:ldlm_lock_put() 1254+384): Process entered -0a:000200:3:1041892750.180154 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e2ce4 [1](f6431ad4,240)... + 0 -11:000001:2:1041892750.180163 (ldlm_lock.c:173:ldlm_lock_put() 1254+384): Process leaving -0e:000001:0:1041892750.180167 (filter.c:811:filter_open() 1264+400): Process leaving -0a:004000:3:1041892750.180171 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892750.180176 (../include/linux/obd_class.h:345:obd_open() 1264+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.180181 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -0b:000200:3:1041892750.180187 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892750.180192 (client.c:402:ptlrpc_check_reply() 1296+984): Process leaving -04:000001:0:1041892750.180198 (ost_handler.c:125:ost_open() 1264+336): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.180203 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler END (lock f3a10204) -0a:004000:3:1041892750.180209 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.180213 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 0 for req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892750.180221 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f9026260 -04:000001:0:1041892750.180229 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -02:000001:2:1041892750.180234 (handler.c:1388:mds_handle() 1254+272): Process leaving -0b:000200:3:1041892750.180238 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f90262bc -08:000001:1:1041892750.180244 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -02:000040:2:1041892750.180250 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1006, last_committed 882, xid 4968 -02:000200:2:1041892750.180256 (handler.c:1418:mds_handle() 1254+272): sending reply -0b:000200:3:1041892750.180261 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8aac -0a:000200:2:1041892750.180268 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.180273 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:2:1041892750.180278 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -08:000001:1:1041892750.180281 (client.c:383:ptlrpc_check_reply() 1293+748): Process leaving via out (rc=1 : 1 : 1) -04:000002:0:1041892750.180288 (ost_handler.c:565:ost_handle() 1264+272): sending reply -08:000200:1:1041892750.180291 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 1 for req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.180300 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.180306 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892750.180310 (client.c:667:ptlrpc_queue_wait() 1293+748): @@@ -- done sleeping req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.180319 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0a:000200:3:1041892750.180323 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ce4 -08:000001:1:1041892750.180327 (pack_generic.c:79:lustre_unpack_msg() 1293+748): Process entered -0b:000200:3:1041892750.180333 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431ad4 : %zd -08:000001:1:1041892750.180337 (pack_generic.c:106:lustre_unpack_msg() 1293+764): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.180344 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.180347 (client.c:716:ptlrpc_queue_wait() 1293+748): @@@ status 0 - req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.180356 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.180359 (client.c:453:ptlrpc_free_committed() 1293+764): Process entered -08:080000:1:1041892750.180364 (client.c:460:ptlrpc_free_committed() 1293+780): committing for xid 4965, last_committed 882 -0a:004000:2:1041892750.180371 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0b:000001:3:1041892750.180375 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892750.180380 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 320 bytes to portal 10, xid 4968 -08:080000:1:1041892750.180385 (client.c:466:ptlrpc_free_committed() 1293+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:2:1041892750.180394 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -08:080000:1:1041892750.180399 (client.c:466:ptlrpc_free_committed() 1293+812): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.180408 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0b:000001:3:1041892750.180413 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:080000:1:1041892750.180417 (client.c:466:ptlrpc_free_committed() 1293+812): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.180425 (client.c:466:ptlrpc_free_committed() 1293+812): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:0:1041892750.180433 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -08:000001:1:1041892750.180438 (client.c:481:ptlrpc_free_committed() 1293+764): Process leaving -0a:000200:2:1041892750.180443 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000200:0:1041892750.180449 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 1998 -08:000001:1:1041892750.180454 (client.c:411:ptlrpc_check_status() 1293+732): Process entered -0b:000001:3:1041892750.180459 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:2:1041892750.180464 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000200:0:1041892750.180469 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.180474 (client.c:426:ptlrpc_check_status() 1293+748): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.180480 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [320](00000001,-181810688)... to nid: 0x0x7f00000100000140 pid 0 -0b:000001:3:1041892750.180489 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892750.180494 (client.c:766:ptlrpc_queue_wait() 1293+700): Process leaving -0a:004000:0:1041892750.180501 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -01:000001:1:1041892750.180505 (mdc_request.c:512:mdc_open() 1293+492): Process leaving -0b:000200:3:1041892750.180510 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:2:1041892750.180516 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:001000:3:1041892750.180523 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.180530 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 392 niov 2 -07:000001:1:1041892750.180535 (../include/linux/obd_class.h:204:obd_packmd() 1293+396): Process entered -0b:000001:3:1041892750.180540 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.180546 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.180551 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0a:000200:0:1041892750.180556 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -05:000001:1:1041892750.180561 (genops.c:268:class_conn2export() 1293+444): Process entered -0a:004000:3:1041892750.180566 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.180571 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892750.180576 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.180583 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041892750.180587 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -05:000001:1:1041892750.180592 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:0:1041892750.180599 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-163733108)... to nid: 0x0x7f000001000000f0 pid 0 -03:000001:1:1041892750.180606 (osc_request.c:70:osc_packmd() 1293+444): Process entered -0a:000001:2:1041892750.180612 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:3:1041892750.180616 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f8ff4ce0 -0b:000200:0:1041892750.180623 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -03:000010:1:1041892750.180629 (osc_request.c:77:osc_packmd() 1293+460): kfreed '*lmmp': 40 at f05b4c8c (tot 19163531). -0b:000200:3:1041892750.180636 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f8ff4d3c -0b:000200:0:1041892750.180642 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -03:000001:1:1041892750.180647 (osc_request.c:79:osc_packmd() 1293+460): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.180654 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -07:000001:1:1041892750.180657 (../include/linux/obd_class.h:209:obd_packmd() 1293+412): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.180663 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dff74 -08:000040:0:1041892750.180669 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:1:1041892750.180674 (client.c:355:__ptlrpc_req_finished() 1293+428): Process entered -08:000001:0:1041892750.180679 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.180684 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:1:1041892750.180688 (client.c:360:__ptlrpc_req_finished() 1293+476): @@@ refcount now 1 req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:3:1041892750.180696 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.180700 (client.c:367:__ptlrpc_req_finished() 1293+444): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.180706 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892750.180714 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -07:000001:1:1041892750.180718 (../include/linux/obd_class.h:339:obd_open() 1293+396): Process entered -0a:000001:0:1041892750.180723 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041892750.180727 (genops.c:268:class_conn2export() 1293+444): Process entered -05:000080:1:1041892750.180731 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.180738 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.180743 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.180747 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:3:1041892750.180754 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -03:000001:1:1041892750.180758 (osc_request.c:168:osc_open() 1293+444): Process entered -0b:000200:3:1041892750.180764 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -05:000001:1:1041892750.180768 (genops.c:268:class_conn2export() 1293+572): Process entered -05:000080:1:1041892750.180773 (genops.c:287:class_conn2export() 1293+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:3:1041892750.180780 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.180784 (genops.c:294:class_conn2export() 1293+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.180790 (client.c:263:ptlrpc_prep_req() 1293+508): Process entered -0b:000001:3:1041892750.180795 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892750.180799 (client.c:268:ptlrpc_prep_req() 1293+524): kmalloced 'request': 204 at f4ae5dec (tot 19163735) -0a:000040:2:1041892750.180806 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -08:000010:1:1041892750.180811 (pack_generic.c:42:lustre_pack_msg() 1293+588): kmalloced '*msg': 240 at f4ae5084 (tot 19163975) -0a:000040:0:1041892750.180819 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -0a:000001:2:1041892750.180824 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892750.180830 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.180835 (connection.c:135:ptlrpc_connection_addref() 1293+540): Process entered -08:000001:2:1041892750.180840 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.180845 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:1:1041892750.180850 (connection.c:137:ptlrpc_connection_addref() 1293+540): connection=f54d139c refcount 19 -08:000001:2:1041892750.180857 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.180860 (connection.c:139:ptlrpc_connection_addref() 1293+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892750.180868 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892750.180873 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -08:000001:1:1041892750.180877 (client.c:305:ptlrpc_prep_req() 1293+524): Process leaving (rc=4105068012 : -189899284 : f4ae5dec) -08:000001:0:1041892750.180885 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.180889 (client.c:613:ptlrpc_queue_wait() 1293+652): Process entered -08:000001:3:1041892750.180895 (client.c:383:ptlrpc_check_reply() 1288+700): Process leaving via out (rc=1 : 1 : 1) -0a:000040:2:1041892750.180901 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -08:100000:1:1041892750.180905 (client.c:621:ptlrpc_queue_wait() 1293+668): Sending RPC pid:xid:nid:opc 1293:1999:7f000001:11 -08:000001:0:1041892750.180913 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892750.180918 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.180922 (niobuf.c:372:ptl_send_rpc() 1293+732): Process entered -08:000001:2:1041892750.180928 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.180931 (niobuf.c:399:ptl_send_rpc() 1293+748): kmalloced 'repbuf': 240 at f05b89cc (tot 19164215) -0a:000001:0:1041892750.180939 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:1:1041892750.180942 (lib-dispatch.c:54:lib_dispatch() 1293+1084): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.180949 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:3:1041892750.180954 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 1 for req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.180961 (lib-me.c:42:do_PtlMEAttach() 1293+1116): taking state lock -0a:000040:0:1041892750.180966 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -08:000200:3:1041892750.180972 (client.c:667:ptlrpc_queue_wait() 1288+700): @@@ -- done sleeping req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.180979 (lib-me.c:58:do_PtlMEAttach() 1293+1116): releasing state lock -0a:000001:0:1041892750.180985 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.180990 (lib-dispatch.c:54:lib_dispatch() 1293+1084): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.180996 (pack_generic.c:79:lustre_unpack_msg() 1288+700): Process entered -08:000001:0:1041892750.181001 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.181005 (lib-md.c:210:do_PtlMDAttach() 1293+1116): taking state lock -08:000001:0:1041892750.181011 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:1:1041892750.181015 (lib-md.c:229:do_PtlMDAttach() 1293+1116): releasing state lock -0a:000001:2:1041892750.181021 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041892750.181025 (pack_generic.c:106:lustre_unpack_msg() 1288+716): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.181029 (niobuf.c:433:ptl_send_rpc() 1293+748): Setup reply buffer: 240 bytes, xid 1999, portal 4 -08:000200:3:1041892750.181036 (client.c:716:ptlrpc_queue_wait() 1288+700): @@@ status 0 - req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:2:1041892750.181044 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -0a:000200:1:1041892750.181049 (lib-dispatch.c:54:lib_dispatch() 1293+1148): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.181055 (client.c:411:ptlrpc_check_status() 1288+684): Process entered -0a:004000:1:1041892750.181059 (lib-md.c:261:do_PtlMDBind() 1293+1180): taking state lock -0a:000001:2:1041892750.181065 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.181069 (lib-md.c:269:do_PtlMDBind() 1293+1180): releasing state lock -08:000001:3:1041892750.181074 (client.c:426:ptlrpc_check_status() 1288+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.181080 (client.c:766:ptlrpc_queue_wait() 1288+652): Process leaving -08:000001:2:1041892750.181085 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -03:000002:3:1041892750.181090 (osc_request.c:186:osc_open() 1288+444): mode: 100000 -0a:000001:0:1041892750.181095 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000200:1:1041892750.181099 (niobuf.c:77:ptl_send_buf() 1293+828): Sending 240 bytes to portal 6, xid 1999 -03:000001:3:1041892750.181105 (osc_request.c:190:osc_open() 1288+444): Process leaving -08:000001:3:1041892750.181109 (client.c:355:__ptlrpc_req_finished() 1288+508): Process entered -08:000040:3:1041892750.181113 (client.c:360:__ptlrpc_req_finished() 1288+556): @@@ refcount now 0 req x1996/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:0:1041892750.181119 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -0a:000200:1:1041892750.181124 (lib-dispatch.c:54:lib_dispatch() 1293+1148): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.181130 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.181136 (client.c:310:__ptlrpc_free_req() 1288+556): Process entered -08:000001:0:1041892750.181140 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.181144 (lib-move.c:737:do_PtlPut() 1293+1468): taking state lock -08:000001:0:1041892750.181150 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:1:1041892750.181153 (lib-move.c:745:do_PtlPut() 1293+1484): PtlPut -> 2130706433: 0 -08:000010:3:1041892750.181159 (client.c:326:__ptlrpc_free_req() 1288+572): kfreed 'request->rq_repmsg': 240 at f6431ad4 (tot 19163975). -0a:000001:0:1041892750.181165 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:1:1041892750.181168 (lib-move.c:800:do_PtlPut() 1293+1468): releasing state lock -08:000010:3:1041892750.181174 (client.c:331:__ptlrpc_free_req() 1288+572): kfreed 'request->rq_reqmsg': 240 at f05b8bdc (tot 19163735). -0b:000200:1:1041892750.181178 (socknal_cb.c:631:ksocknal_send() 1293+1596): sending %zd bytes from [240](00000001,-189902716)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892750.181186 (connection.c:109:ptlrpc_put_connection() 1288+604): Process entered -0a:000040:0:1041892750.181190 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -0b:000200:1:1041892750.181195 (socknal.c:484:ksocknal_get_conn() 1293+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.181202 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892750.181207 (connection.c:117:ptlrpc_put_connection() 1288+604): connection=f54d139c refcount 18 -0b:000200:1:1041892750.181211 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1628): type 1, nob 312 niov 2 -08:000001:0:1041892750.181217 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.181222 (niobuf.c:441:ptl_send_rpc() 1293+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.181228 (connection.c:130:ptlrpc_put_connection() 1288+620): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.181231 (client.c:662:ptlrpc_queue_wait() 1293+700): @@@ -- sleeping req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:3:1041892750.181238 (client.c:344:__ptlrpc_free_req() 1288+572): kfreed 'request': 204 at f4ae5ef4 (tot 19163531). -08:000001:3:1041892750.181244 (client.c:345:__ptlrpc_free_req() 1288+556): Process leaving -08:000001:3:1041892750.181247 (client.c:364:__ptlrpc_req_finished() 1288+524): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.181250 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -08:000001:1:1041892750.181254 (client.c:402:ptlrpc_check_reply() 1293+684): Process leaving -08:000200:1:1041892750.181258 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 0 for req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:3:1041892750.181265 (../include/linux/obd_class.h:345:obd_open() 1288+412): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.181269 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -07:000001:3:1041892750.181274 (file.c:156:ll_file_open() 1288+380): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.181277 (client.c:402:ptlrpc_check_reply() 1293+684): Process leaving -08:000200:1:1041892750.181281 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 0 for req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:3:1041892750.181288 (dcache.c:48:ll_intent_release() 1288+344): Process entered -08:000001:1:1041892750.181291 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:3:1041892750.181295 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+440): Process entered -0a:000001:1:1041892750.181298 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:3:1041892750.181303 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+440): Process leaving -0a:000040:1:1041892750.181306 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -11:000001:3:1041892750.181312 (ldlm_lock.c:461:ldlm_lock_decref() 1288+392): Process entered -0a:000001:1:1041892750.181315 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.181320 (ldlm_lock.c:466:ldlm_lock_decref() 1288+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79e04 lrc: 3/1,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -08:000001:1:1041892750.181327 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.181332 (ldlm_request.c:497:ldlm_cancel_lru() 1288+488): Process entered -08:000001:1:1041892750.181335 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:3:1041892750.181340 (ldlm_request.c:504:ldlm_cancel_lru() 1288+504): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.181344 (ldlm_lock.c:151:ldlm_lock_put() 1288+440): Process entered -0a:000001:1:1041892750.181347 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:3:1041892750.181352 (ldlm_lock.c:173:ldlm_lock_put() 1288+440): Process leaving -0a:000040:1:1041892750.181354 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -11:000001:3:1041892750.181360 (ldlm_lock.c:151:ldlm_lock_put() 1288+440): Process entered -0a:000001:1:1041892750.181363 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.181368 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.181373 (ldlm_lock.c:173:ldlm_lock_put() 1288+440): Process leaving -11:000001:3:1041892750.181376 (ldlm_lock.c:502:ldlm_lock_decref() 1288+392): Process leaving -07:002000:3:1041892750.181379 (dcache.c:74:ll_intent_release() 1288+360): D_IT UP dentry f5260a4c fsdata f6443ae4 intent: open -07:000001:3:1041892750.181384 (dcache.c:76:ll_intent_release() 1288+344): Process leaving -07:000001:3:1041892750.181400 (file.c:278:ll_file_release() 1288+436): Process entered -07:000001:3:1041892750.181404 (../include/linux/obd_class.h:325:obd_close() 1288+468): Process entered -05:000001:3:1041892750.181407 (genops.c:268:class_conn2export() 1288+516): Process entered -05:000080:3:1041892750.181410 (genops.c:287:class_conn2export() 1288+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.181416 (genops.c:294:class_conn2export() 1288+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.181422 (osc_request.c:202:osc_close() 1288+516): Process entered -05:000001:3:1041892750.181425 (genops.c:268:class_conn2export() 1288+644): Process entered -05:000080:3:1041892750.181428 (genops.c:287:class_conn2export() 1288+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.181432 (genops.c:294:class_conn2export() 1288+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.181437 (client.c:263:ptlrpc_prep_req() 1288+580): Process entered -08:000010:3:1041892750.181441 (client.c:268:ptlrpc_prep_req() 1288+596): kmalloced 'request': 204 at f4ae5ef4 (tot 19163735) -08:000010:3:1041892750.181447 (pack_generic.c:42:lustre_pack_msg() 1288+660): kmalloced '*msg': 240 at f05b8bdc (tot 19163975) -08:000001:3:1041892750.181451 (connection.c:135:ptlrpc_connection_addref() 1288+612): Process entered -08:000040:3:1041892750.181454 (connection.c:137:ptlrpc_connection_addref() 1288+612): connection=f54d139c refcount 19 -08:000001:3:1041892750.181458 (connection.c:139:ptlrpc_connection_addref() 1288+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.181463 (client.c:305:ptlrpc_prep_req() 1288+596): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -08:000001:3:1041892750.181469 (client.c:613:ptlrpc_queue_wait() 1288+724): Process entered -08:100000:3:1041892750.181472 (client.c:621:ptlrpc_queue_wait() 1288+740): Sending RPC pid:xid:nid:opc 1288:2000:7f000001:12 -08:000001:3:1041892750.181477 (niobuf.c:372:ptl_send_rpc() 1288+804): Process entered -08:000010:3:1041892750.181481 (niobuf.c:399:ptl_send_rpc() 1288+820): kmalloced 'repbuf': 240 at f6431ad4 (tot 19164215) -0a:000200:3:1041892750.181486 (lib-dispatch.c:54:lib_dispatch() 1288+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.181492 (lib-me.c:42:do_PtlMEAttach() 1288+1188): taking state lock -0a:004000:3:1041892750.181496 (lib-me.c:58:do_PtlMEAttach() 1288+1188): releasing state lock -0a:000200:3:1041892750.181500 (lib-dispatch.c:54:lib_dispatch() 1288+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.181505 (lib-md.c:210:do_PtlMDAttach() 1288+1188): taking state lock -0a:004000:3:1041892750.181509 (lib-md.c:229:do_PtlMDAttach() 1288+1188): releasing state lock -08:000200:3:1041892750.181513 (niobuf.c:433:ptl_send_rpc() 1288+820): Setup reply buffer: 240 bytes, xid 2000, portal 4 -0a:000200:3:1041892750.181517 (lib-dispatch.c:54:lib_dispatch() 1288+1220): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.181522 (lib-md.c:261:do_PtlMDBind() 1288+1252): taking state lock -0a:004000:3:1041892750.181525 (lib-md.c:269:do_PtlMDBind() 1288+1252): releasing state lock -08:000200:3:1041892750.181528 (niobuf.c:77:ptl_send_buf() 1288+900): Sending 240 bytes to portal 6, xid 2000 -0a:000200:3:1041892750.181533 (lib-dispatch.c:54:lib_dispatch() 1288+1220): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.181537 (lib-move.c:737:do_PtlPut() 1288+1540): taking state lock -0a:000200:3:1041892750.181541 (lib-move.c:745:do_PtlPut() 1288+1556): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.181545 (lib-move.c:800:do_PtlPut() 1288+1540): releasing state lock -0b:000200:3:1041892750.181548 (socknal_cb.c:631:ksocknal_send() 1288+1668): sending %zd bytes from [240](00000001,-262435876)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.181555 (socknal.c:484:ksocknal_get_conn() 1288+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892750.181560 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1700): type 1, nob 312 niov 2 -08:000001:3:1041892750.181565 (niobuf.c:441:ptl_send_rpc() 1288+820): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.181569 (client.c:662:ptlrpc_queue_wait() 1288+772): @@@ -- sleeping req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.181574 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -08:000001:3:1041892750.181577 (client.c:402:ptlrpc_check_reply() 1288+756): Process leaving -08:000200:3:1041892750.181581 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 0 for req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.181586 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -08:000001:3:1041892750.181589 (client.c:402:ptlrpc_check_reply() 1288+756): Process leaving -08:000200:3:1041892750.181592 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 0 for req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892750.181599 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.181604 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.181608 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.181611 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1366 -0a:000001:3:1041892750.181616 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768844 : -182198452 : f523df4c) -0a:000200:3:1041892750.181621 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51fcef4 [1](f529a800,320)... + 0 -0a:004000:3:1041892750.181628 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892750.181633 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:3:1041892750.181637 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.181640 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f90262c0 -0b:000200:3:1041892750.181646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f902631c -0b:000200:3:1041892750.181651 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8aac -08:000001:3:1041892750.181656 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.181661 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.181666 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -0a:000200:3:1041892750.181671 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcef4 -08:000001:2:1041892750.181676 (client.c:383:ptlrpc_check_reply() 1291+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.181680 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a800 : %zd -08:000200:2:1041892750.181686 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 1 for req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892750.181693 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892750.181697 (client.c:667:ptlrpc_queue_wait() 1291+1272): @@@ -- done sleeping req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:3:1041892750.181704 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.181708 (pack_generic.c:79:lustre_unpack_msg() 1291+1272): Process entered -0b:000001:3:1041892750.181712 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.181716 (pack_generic.c:106:lustre_unpack_msg() 1291+1288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.181721 (client.c:716:ptlrpc_queue_wait() 1291+1272): @@@ status 0 - req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.181730 (client.c:453:ptlrpc_free_committed() 1291+1288): Process entered -08:080000:2:1041892750.181734 (client.c:460:ptlrpc_free_committed() 1291+1304): committing for xid 4965, last_committed 882 -08:080000:2:1041892750.181740 (client.c:466:ptlrpc_free_committed() 1291+1336): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.181747 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:080000:2:1041892750.181753 (client.c:466:ptlrpc_free_committed() 1291+1336): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.181759 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:080000:2:1041892750.181764 (client.c:466:ptlrpc_free_committed() 1291+1336): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:3:1041892750.181771 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:080000:2:1041892750.181777 (client.c:466:ptlrpc_free_committed() 1291+1336): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.181783 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.181788 (client.c:481:ptlrpc_free_committed() 1291+1288): Process leaving -0a:004000:3:1041892750.181791 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.181795 (client.c:411:ptlrpc_check_status() 1291+1256): Process entered -0b:000200:3:1041892750.181799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f900d3e0 -08:000001:2:1041892750.181805 (client.c:426:ptlrpc_check_status() 1291+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.181810 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f900d43c -08:000001:2:1041892750.181816 (client.c:766:ptlrpc_queue_wait() 1291+1224): Process leaving -0b:000200:3:1041892750.181820 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9f74 -11:000040:2:1041892750.181826 (ldlm_request.c:255:ldlm_cli_enqueue() 1291+1032): local: f3a79d44, remote: f4e4ba44, flags: 4097 -08:000001:3:1041892750.181831 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000040:2:1041892750.181836 (ldlm_request.c:283:ldlm_cli_enqueue() 1291+1016): remote intent success, locking 22 instead of 12 -08:000010:3:1041892750.181841 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529ca00 (tot 19163895). -11:000001:2:1041892750.181847 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+1064): Process entered -08:000001:3:1041892750.181851 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.181855 (ldlm_resource.c:330:ldlm_resource_get() 1291+1128): Process entered -0a:000200:3:1041892750.181859 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -11:000040:2:1041892750.181864 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1160): getref res: f4e4cd20 count: 2 -0b:000200:3:1041892750.181869 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ca00 : %zd -11:000001:2:1041892750.181874 (ldlm_resource.c:344:ldlm_resource_get() 1291+1144): Process leaving (rc=4108635424 : -186331872 : f4e4cd20) -0a:004000:3:1041892750.181880 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.181884 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1112): Process entered -0b:000001:3:1041892750.181888 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:2:1041892750.181892 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1112): putref res: f0e638c4 count: 2 -0b:000200:3:1041892750.181897 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.181903 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.181907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.181913 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.181917 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:2:1041892750.181922 (ldlm_request.c:291:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -0a:000001:3:1041892750.181930 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.181934 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+1080): Process entered -0a:000200:3:1041892750.181938 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1369 -11:000001:2:1041892750.181944 (ldlm_lock.c:564:ldlm_grant_lock() 1291+1112): Process entered -0a:000001:3:1041892750.181948 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:001000:2:1041892750.181954 (ldlm_resource.c:504:ldlm_resource_dump() 1291+1480): --- Resource: f4e4cd20 (16 d1ce1243 0) (rc: 2) -0a:000200:3:1041892750.181959 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 22848 -11:001000:2:1041892750.181969 (ldlm_resource.c:506:ldlm_resource_dump() 1291+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:004000:3:1041892750.181974 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892750.181978 (ldlm_resource.c:507:ldlm_resource_dump() 1291+1464): Parent: 00000000, root: 00000000 -0b:000200:3:1041892750.181982 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:001000:2:1041892750.181988 (ldlm_resource.c:509:ldlm_resource_dump() 1291+1464): Granted locks: -0a:004000:3:1041892750.181992 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892750.181996 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1624): -- Lock dump: f39f0ec4 (0 0 0 0) -0b:000200:3:1041892750.182001 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f9153480 -11:001000:2:1041892750.182007 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1624): Node: local -0b:000200:3:1041892750.182011 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f91534dc -11:001000:2:1041892750.182017 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1624): Parent: 00000000 -0b:000200:3:1041892750.182021 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b9f74 -11:001000:2:1041892750.182027 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1640): Resource: f4e4cd20 (22) -0a:004000:3:1041892750.182033 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892750.182038 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1624): Requested mode: 3, granted mode: 3 -08:000001:0:1041892750.182044 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:1:1041892750.182048 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:0:1041892750.182054 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:001000:2:1041892750.182058 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1624): Readers: 0 ; Writers; 0 -0a:000040:0:1041892750.182063 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153480, sequence: 3980, eq->size: 1024 -0b:000001:3:1041892750.182068 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:2:1041892750.182073 (ldlm_resource.c:516:ldlm_resource_dump() 1291+1464): Converting locks: -11:001000:2:1041892750.182078 (ldlm_resource.c:523:ldlm_resource_dump() 1291+1464): Waiting locks: -0a:000001:0:1041892750.182082 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.182087 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.182093 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:2:1041892750.182098 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1320): -- Lock dump: f3a79d44 (0 0 0 0) -0a:000001:1:1041892750.182102 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:001000:2:1041892750.182108 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1320): Node: local -0a:000040:1:1041892750.182111 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -11:001000:2:1041892750.182118 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1320): Parent: 00000000 -0a:000001:1:1041892750.182122 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892750.182128 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1336): Resource: f4e4cd20 (22) -0b:000200:3:1041892750.182134 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:001000:2:1041892750.182139 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1320): Requested mode: 3, granted mode: 0 -08:000001:1:1041892750.182143 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892750.182149 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:001000:2:1041892750.182156 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1320): Readers: 1 ; Writers; 0 -08:000001:1:1041892750.182160 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:3:1041892750.182165 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:0:1041892750.182170 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1287:0x1369:7f000001:0 -0a:004000:3:1041892750.182177 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.182182 (ldlm_lock.c:577:ldlm_grant_lock() 1291+1112): Process leaving -0b:000200:3:1041892750.182186 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f900d440 -0a:000001:1:1041892750.182192 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:0:1041892750.182198 (service.c:204:handle_incoming_request() 1256+240): got req 4969 (md: f4ef0000 + 22848) -05:000001:0:1041892750.182203 (genops.c:268:class_conn2export() 1256+272): Process entered -0b:000200:3:1041892750.182208 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f900d49c -11:000001:2:1041892750.182215 (ldlm_lock.c:778:ldlm_lock_enqueue() 1291+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.182220 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b94d4 -05:000080:0:1041892750.182227 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892750.182233 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892750.182237 (ldlm_request.c:62:ldlm_completion_ast() 1291+1160): Process entered -05:000001:0:1041892750.182242 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:2:1041892750.182249 (ldlm_request.c:74:ldlm_completion_ast() 1291+1176): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.182254 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -11:010000:2:1041892750.182258 (ldlm_request.c:305:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -11:000001:2:1041892750.182268 (ldlm_request.c:306:ldlm_cli_enqueue() 1291+1016): Process leaving -08:000010:3:1041892750.182272 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da18c (tot 19163655). -11:000001:2:1041892750.182279 (ldlm_lock.c:151:ldlm_lock_put() 1291+1064): Process entered -08:000001:3:1041892750.182283 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892750.182288 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 2 -11:000001:2:1041892750.182294 (ldlm_lock.c:173:ldlm_lock_put() 1291+1064): Process leaving -0a:000200:3:1041892750.182299 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e7bc -08:000001:0:1041892750.182304 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.182310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da18c : %zd -02:000001:0:1041892750.182316 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:0:1041892750.182321 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:004000:3:1041892750.182325 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.182330 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+952): Process entered -0b:000001:3:1041892750.182335 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.182340 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+952): Process leaving -08:000001:0:1041892750.182344 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.182349 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -01:010000:2:1041892750.182356 (mdc_request.c:404:mdc_enqueue() 1291+968): ### matching against this ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -0b:000200:3:1041892750.182366 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.182372 (ldlm_lock.c:632:ldlm_lock_match() 1291+968): Process entered -0b:000200:3:1041892750.182377 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.182382 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892750.182388 (handler.c:1312:mds_handle() 1256+320): @@@ getattr req x4969/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:1:1041892750.182395 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.182401 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1016): Process entered -08:000001:1:1041892750.182404 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000001:0:1041892750.182410 (handler.c:740:mds_getattr() 1256+400): Process entered -0a:000001:1:1041892750.182414 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:2:1041892750.182420 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1016): Process leaving -0a:004000:3:1041892750.182425 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:002000:0:1041892750.182429 (handler.c:239:mds_fid2dentry() 1256+448): --> mds_fid2dentry: sb f524a400 -0a:000040:1:1041892750.182434 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -11:000001:2:1041892750.182440 (ldlm_resource.c:330:ldlm_resource_get() 1291+1032): Process entered -0a:000001:3:1041892750.182445 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:2:1041892750.182450 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1064): getref res: f4e4cd20 count: 3 -0a:000200:3:1041892750.182455 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7cd -11:000001:2:1041892750.182462 (ldlm_resource.c:344:ldlm_resource_get() 1291+1048): Process leaving (rc=4108635424 : -186331872 : f4e4cd20) -0a:000001:3:1041892750.182468 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606652 : -262360644 : f05cb1bc) -11:000001:2:1041892750.182475 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1112): Process entered -0a:000200:3:1041892750.182479 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e64a4 [1](f63daef4,240)... + 0 -11:000001:2:1041892750.182488 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1112): Process leaving -0a:004000:3:1041892750.182493 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:2:1041892750.182497 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 3 type: PLN remote: 0xf3a10b04 -02:000002:0:1041892750.182507 (handler.c:757:mds_getattr() 1256+400): got 40 bytes MD data for inode 15 -0a:000001:1:1041892750.182513 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.182519 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892750.182525 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.182531 (pack_generic.c:42:lustre_pack_msg() 1256+480): kmalloced '*msg': 240 at f63c6ad4 (tot 19163895) -0a:004000:3:1041892750.182537 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.182541 (ldlm_lock.c:653:ldlm_lock_match() 1291+984): Process leaving via out (rc=1 : 1 : 1) -02:000001:0:1041892750.182547 (handler.c:620:mds_getattr_internal() 1256+464): Process entered -11:000001:2:1041892750.182551 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1016): Process entered -11:000040:2:1041892750.182556 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1016): putref res: f4e4cd20 count: 2 -02:000001:0:1041892750.182561 (handler.c:645:mds_getattr_internal() 1256+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.182566 (handler.c:793:mds_getattr() 1256+400): Process leaving -11:000001:2:1041892750.182570 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.182575 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f9026320 -02:000001:0:1041892750.182582 (handler.c:1388:mds_handle() 1256+272): Process leaving -02:000040:0:1041892750.182586 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1006, last_committed 882, xid 4969 -11:000001:2:1041892750.182591 (ldlm_request.c:62:ldlm_completion_ast() 1291+1112): Process entered -0b:000200:3:1041892750.182596 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f902637c -02:000200:0:1041892750.182602 (handler.c:1418:mds_handle() 1256+272): sending reply -11:010000:2:1041892750.182606 (ldlm_request.c:98:ldlm_completion_ast() 1291+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a10b04 -0a:000200:0:1041892750.182616 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892750.182621 (ldlm_request.c:99:ldlm_completion_ast() 1291+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.182626 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -11:010000:2:1041892750.182630 (ldlm_lock.c:670:ldlm_lock_match() 1291+1032): ### matched ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a10b04 -0b:000200:3:1041892750.182638 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b94d4 -11:000001:2:1041892750.182644 (ldlm_lock.c:151:ldlm_lock_put() 1291+1016): Process entered -08:000001:3:1041892750.182648 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.182652 (ldlm_lock.c:173:ldlm_lock_put() 1291+1016): Process leaving -08:000001:3:1041892750.182656 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.182661 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1000): Process entered -0a:000200:3:1041892750.182664 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -11:000001:2:1041892750.182669 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1000): Process leaving -0b:000200:3:1041892750.182673 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63daef4 : %zd -11:000001:2:1041892750.182678 (ldlm_lock.c:461:ldlm_lock_decref() 1291+952): Process entered -0b:000200:3:1041892750.182682 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:2:1041892750.182687 (ldlm_lock.c:466:ldlm_lock_decref() 1291+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 4/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -0a:004000:3:1041892750.182694 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.182699 (ldlm_request.c:497:ldlm_cancel_lru() 1291+1048): Process entered -0b:000001:3:1041892750.182703 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.182708 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -11:000001:2:1041892750.182712 (ldlm_request.c:504:ldlm_cancel_lru() 1291+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.182718 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892750.182724 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 240 bytes to portal 10, xid 4969 -11:000001:2:1041892750.182728 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -0b:000200:3:1041892750.182733 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892750.182738 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -0a:000200:0:1041892750.182743 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892750.182748 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -0b:001000:3:1041892750.182752 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.182758 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0b:000001:3:1041892750.182763 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041892750.182768 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -11:000001:2:1041892750.182772 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -0a:004000:0:1041892750.182777 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0a:004000:3:1041892750.182780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.182786 (ldlm_lock.c:502:ldlm_lock_decref() 1291+952): Process leaving -0b:000200:3:1041892750.182790 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f8ff4d40 -0b:000200:0:1041892750.182797 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [240](00000001,-163812652)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.182804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f8ff4d9c -0b:000200:0:1041892750.182811 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.182815 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cfc44 -11:000001:2:1041892750.182822 (ldlm_request.c:437:ldlm_cli_cancel() 1291+952): Process entered -0b:000200:0:1041892750.182826 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.182831 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892750.182835 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1000): Process entered -08:000001:0:1041892750.182840 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:0:1041892750.182844 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 1 -11:000001:2:1041892750.182848 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1000): Process leaving -08:000001:0:1041892750.182853 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.182857 (ldlm_request.c:445:ldlm_cli_cancel() 1291+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79d44 lrc: 3/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -08:000001:3:1041892750.182866 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -01:000001:2:1041892750.182871 (mdc_request.c:177:mdc_blocking_ast() 1291+1048): Process entered -08:000040:3:1041892750.182875 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.182883 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -01:000002:2:1041892750.182887 (mdc_request.c:201:mdc_blocking_ast() 1291+1048): invalidating inode 12 -0a:000001:0:1041892750.182892 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892750.182895 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892750.182900 (mdc_request.c:218:mdc_blocking_ast() 1291+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.182905 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892750.182910 (genops.c:268:class_conn2export() 1291+1080): Process entered -0a:000200:3:1041892750.182914 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -05:000080:2:1041892750.182918 (genops.c:287:class_conn2export() 1291+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892750.182924 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5084 : %zd -05:000001:2:1041892750.182930 (genops.c:294:class_conn2export() 1291+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892750.182936 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.182940 (client.c:263:ptlrpc_prep_req() 1291+1016): Process entered -0a:000040:0:1041892750.182945 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -0b:000001:3:1041892750.182949 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.182954 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892750.182958 (client.c:268:ptlrpc_prep_req() 1291+1032): kmalloced 'request': 204 at f63ccbdc (tot 19164099) -0b:000200:3:1041892750.182965 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892750.182971 (pack_generic.c:42:lustre_pack_msg() 1291+1096): kmalloced '*msg': 192 at f65877bc (tot 19164291) -08:000001:0:1041892750.182977 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.182981 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.182988 (connection.c:135:ptlrpc_connection_addref() 1291+1048): Process entered -08:000001:0:1041892750.182992 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:3:1041892750.182996 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:2:1041892750.183001 (connection.c:137:ptlrpc_connection_addref() 1291+1048): connection=f54d139c refcount 20 -0a:000001:0:1041892750.183006 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892750.183010 (connection.c:139:ptlrpc_connection_addref() 1291+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:3:1041892750.183015 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.183019 (client.c:305:ptlrpc_prep_req() 1291+1032): Process leaving (rc=4131179484 : -163787812 : f63ccbdc) -0a:000200:3:1041892750.183025 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1367 -08:000001:2:1041892750.183031 (client.c:613:ptlrpc_queue_wait() 1291+1160): Process entered -0a:000001:3:1041892750.183035 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595820 : -262371476 : f05c876c) -08:100000:2:1041892750.183041 (client.c:621:ptlrpc_queue_wait() 1291+1176): Sending RPC pid:xid:nid:opc 1291:4972:7f000001:103 -0a:000200:3:1041892750.183047 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e6084 [1](f05d56dc,72)... + 0 -08:000001:2:1041892750.183055 (niobuf.c:372:ptl_send_rpc() 1291+1240): Process entered -0a:004000:3:1041892750.183059 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892750.183063 (niobuf.c:399:ptl_send_rpc() 1291+1256): kmalloced 'repbuf': 72 at f05d5984 (tot 19164363) -0a:000040:0:1041892750.183071 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -0b:000200:3:1041892750.183075 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892750.183082 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.183086 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.183090 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.183095 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892750.183098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f9026380 -0a:000200:2:1041892750.183106 (lib-dispatch.c:54:lib_dispatch() 1291+1592): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892750.183111 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.183115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f90263dc -0a:004000:2:1041892750.183121 (lib-me.c:42:do_PtlMEAttach() 1291+1624): taking state lock -0b:000200:3:1041892750.183125 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfc44 -08:000001:3:1041892750.183131 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.183136 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.183141 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6084 -0b:000200:3:1041892750.183146 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d56dc : %zd -0b:000200:3:1041892750.183152 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.183157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:2:1041892750.183162 (lib-me.c:58:do_PtlMEAttach() 1291+1624): releasing state lock -0b:000001:3:1041892750.183166 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892750.183171 (lib-dispatch.c:54:lib_dispatch() 1291+1592): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892750.183176 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -0b:000001:3:1041892750.183181 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:2:1041892750.183187 (lib-md.c:210:do_PtlMDAttach() 1291+1624): taking state lock -0b:000200:3:1041892750.183191 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892750.183197 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892750.183202 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.183208 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.183212 (lib-md.c:229:do_PtlMDAttach() 1291+1624): releasing state lock -0b:000001:3:1041892750.183217 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892750.183222 (niobuf.c:433:ptl_send_rpc() 1291+1256): Setup reply buffer: 72 bytes, xid 4972, portal 18 -08:000001:0:1041892750.183227 (client.c:379:ptlrpc_check_reply() 1295+684): Process entered -0a:000200:2:1041892750.183232 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.183238 (client.c:383:ptlrpc_check_reply() 1295+700): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.183243 (lib-md.c:261:do_PtlMDBind() 1291+1688): taking state lock -0a:004000:3:1041892750.183247 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.183252 (client.c:404:ptlrpc_check_reply() 1295+732): @@@ rc = 1 for req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.183258 (lib-md.c:269:do_PtlMDBind() 1291+1688): releasing state lock -08:000200:0:1041892750.183262 (client.c:667:ptlrpc_queue_wait() 1295+700): @@@ -- done sleeping req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892750.183268 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f8ff4da0 -08:000001:0:1041892750.183275 (pack_generic.c:79:lustre_unpack_msg() 1295+700): Process entered -08:000001:0:1041892750.183279 (pack_generic.c:106:lustre_unpack_msg() 1295+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.183283 (client.c:716:ptlrpc_queue_wait() 1295+700): @@@ status 0 - req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892750.183289 (niobuf.c:77:ptl_send_buf() 1291+1336): Sending 192 bytes to portal 17, xid 4972 -0b:000200:3:1041892750.183295 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f8ff4dfc -08:000001:0:1041892750.183301 (client.c:411:ptlrpc_check_status() 1295+684): Process entered -08:000001:0:1041892750.183305 (client.c:426:ptlrpc_check_status() 1295+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.183310 (client.c:766:ptlrpc_queue_wait() 1295+652): Process leaving -0b:000200:3:1041892750.183314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dff74 -03:000002:0:1041892750.183320 (osc_request.c:186:osc_open() 1295+444): mode: 100000 -08:000001:3:1041892750.183324 (events.c:40:request_out_callback() 1104+512): Process entered -03:000001:0:1041892750.183329 (osc_request.c:190:osc_open() 1295+444): Process leaving -08:000001:0:1041892750.183332 (client.c:355:__ptlrpc_req_finished() 1295+508): Process entered -08:000040:0:1041892750.183336 (client.c:360:__ptlrpc_req_finished() 1295+556): @@@ refcount now 0 req x1997/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892750.183342 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.183348 (client.c:310:__ptlrpc_free_req() 1295+556): Process entered -0a:004000:2:1041892750.183351 (lib-move.c:737:do_PtlPut() 1291+1976): taking state lock -08:000001:3:1041892750.183356 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041892750.183361 (client.c:326:__ptlrpc_free_req() 1295+572): kfreed 'request->rq_repmsg': 240 at f63daef4 (tot 19164123). -08:000040:3:1041892750.183365 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:0:1041892750.183373 (client.c:331:__ptlrpc_free_req() 1295+572): kfreed 'request->rq_reqmsg': 240 at f6098ce4 (tot 19163883). -08:000001:3:1041892750.183378 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.183384 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.183389 (connection.c:109:ptlrpc_put_connection() 1295+604): Process entered -0a:000200:3:1041892750.183393 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ce4 -0b:000200:3:1041892750.183398 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -08:000040:0:1041892750.183404 (connection.c:117:ptlrpc_put_connection() 1295+604): connection=f54d139c refcount 19 -0a:004000:3:1041892750.183408 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.183412 (connection.c:130:ptlrpc_put_connection() 1295+620): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.183417 (lib-move.c:745:do_PtlPut() 1291+1992): PtlPut -> 2130706433: 0 -08:000010:0:1041892750.183422 (client.c:344:__ptlrpc_free_req() 1295+572): kfreed 'request': 204 at f63da294 (tot 19163679). -08:000001:0:1041892750.183427 (client.c:345:__ptlrpc_free_req() 1295+556): Process leaving -08:000001:0:1041892750.183431 (client.c:364:__ptlrpc_req_finished() 1295+524): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.183435 (lib-move.c:800:do_PtlPut() 1291+1976): releasing state lock -07:000001:0:1041892750.183440 (../include/linux/obd_class.h:345:obd_open() 1295+412): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.183444 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.183449 (socknal_cb.c:631:ksocknal_send() 1291+2104): sending %zd bytes from [192](00000001,-161974340)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.183456 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892750.183462 (file.c:156:ll_file_open() 1295+380): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.183467 (socknal.c:484:ksocknal_get_conn() 1291+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.183473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:2:1041892750.183479 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2136): type 1, nob 264 niov 2 -0a:004000:3:1041892750.183484 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.183489 (dcache.c:48:ll_intent_release() 1295+344): Process entered -0a:000001:3:1041892750.183492 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.183497 (ldlm_lock.c:337:__ldlm_handle2lock() 1295+440): Process entered -0a:000200:3:1041892750.183500 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x136a -11:000001:0:1041892750.183507 (ldlm_lock.c:380:__ldlm_handle2lock() 1295+440): Process leaving -08:000001:2:1041892750.183511 (niobuf.c:441:ptl_send_rpc() 1291+1256): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.183516 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000200:2:1041892750.183523 (client.c:662:ptlrpc_queue_wait() 1291+1208): @@@ -- sleeping req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892750.183530 (ldlm_lock.c:461:ldlm_lock_decref() 1295+392): Process entered -08:000001:2:1041892750.183534 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -11:010000:0:1041892750.183538 (ldlm_lock.c:466:ldlm_lock_decref() 1295+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bb04 lrc: 3/1,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -0a:000200:3:1041892750.183546 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 23040 -08:000001:2:1041892750.183555 (client.c:402:ptlrpc_check_reply() 1291+1192): Process leaving -11:000001:0:1041892750.183560 (ldlm_request.c:497:ldlm_cancel_lru() 1295+488): Process entered -08:000200:2:1041892750.183564 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 0 for req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892750.183571 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.183576 (ldlm_request.c:504:ldlm_cancel_lru() 1295+504): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.183581 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000001:2:1041892750.183587 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -08:000001:2:1041892750.183591 (client.c:402:ptlrpc_check_reply() 1291+1192): Process leaving -11:000001:0:1041892750.183596 (ldlm_lock.c:151:ldlm_lock_put() 1295+440): Process entered -0a:004000:3:1041892750.183599 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.183604 (ldlm_lock.c:173:ldlm_lock_put() 1295+440): Process leaving -11:000001:0:1041892750.183608 (ldlm_lock.c:151:ldlm_lock_put() 1295+440): Process entered -08:000200:2:1041892750.183611 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 0 for req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892750.183619 (ldlm_lock.c:173:ldlm_lock_put() 1295+440): Process leaving -11:000001:0:1041892750.183623 (ldlm_lock.c:502:ldlm_lock_decref() 1295+392): Process leaving -08:000001:2:1041892750.183626 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.183631 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f91534e0 -07:002000:0:1041892750.183638 (dcache.c:74:ll_intent_release() 1295+360): D_IT UP dentry f508b9c8 fsdata f509dddc intent: open -0a:000001:2:1041892750.183643 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:3:1041892750.183647 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f915353c -07:000001:0:1041892750.183654 (dcache.c:76:ll_intent_release() 1295+344): Process leaving -0b:000200:3:1041892750.183658 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dff74 -07:000001:0:1041892750.183669 (file.c:278:ll_file_release() 1295+436): Process entered -0a:004000:3:1041892750.183674 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.183677 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -07:000001:0:1041892750.183684 (../include/linux/obd_class.h:325:obd_close() 1295+468): Process entered -0a:000040:2:1041892750.183688 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91534e0, sequence: 3981, eq->size: 1024 -0b:000001:3:1041892750.183694 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.183699 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.183704 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000001:0:1041892750.183710 (genops.c:268:class_conn2export() 1295+516): Process entered -05:000080:0:1041892750.183714 (genops.c:287:class_conn2export() 1295+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892750.183720 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:0:1041892750.183726 (genops.c:294:class_conn2export() 1295+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.183732 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.183738 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -03:000001:0:1041892750.183744 (osc_request.c:202:osc_close() 1295+516): Process entered -0b:000001:3:1041892750.183748 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892750.183753 (genops.c:268:class_conn2export() 1295+644): Process entered -0a:004000:3:1041892750.183757 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.183761 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:3:1041892750.183766 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b222c -> f900d4a0 -05:000080:0:1041892750.183773 (genops.c:287:class_conn2export() 1295+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892750.183779 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2288 -> f900d4fc -05:000001:0:1041892750.183786 (genops.c:294:class_conn2export() 1295+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.183792 (client.c:263:ptlrpc_prep_req() 1295+580): Process entered -0b:000200:3:1041892750.183796 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b222c -08:000010:0:1041892750.183802 (client.c:268:ptlrpc_prep_req() 1295+596): kmalloced 'request': 204 at f63da294 (tot 19163883) -08:000001:3:1041892750.183808 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.183813 (pack_generic.c:42:lustre_pack_msg() 1295+660): kmalloced '*msg': 240 at f6098ce4 (tot 19164123) -08:000010:3:1041892750.183818 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6ad4 (tot 19163883). -08:000001:3:1041892750.183825 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.183830 (connection.c:135:ptlrpc_connection_addref() 1295+612): Process entered -08:000040:0:1041892750.183835 (connection.c:137:ptlrpc_connection_addref() 1295+612): connection=f54d139c refcount 20 -0a:000200:3:1041892750.183840 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e5ac -08:000001:0:1041892750.183845 (connection.c:139:ptlrpc_connection_addref() 1295+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892750.183851 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ad4 : %zd -08:000001:0:1041892750.183857 (client.c:305:ptlrpc_prep_req() 1295+596): Process leaving (rc=4131234452 : -163732844 : f63da294) -0a:004000:3:1041892750.183863 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.183868 (client.c:613:ptlrpc_queue_wait() 1295+724): Process entered -0b:000001:3:1041892750.183872 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.183876 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153540, sequence: 3982, eq->size: 1024 -08:100000:0:1041892750.183883 (client.c:621:ptlrpc_queue_wait() 1295+740): Sending RPC pid:xid:nid:opc 1295:2001:7f000001:12 -0a:000001:1:1041892750.183889 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.183895 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.183901 (niobuf.c:372:ptl_send_rpc() 1295+804): Process entered -08:000001:1:1041892750.183904 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.183911 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:100000:2:1041892750.183918 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1290:0x136a:7f000001:0 -0a:004000:3:1041892750.183925 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892750.183930 (niobuf.c:399:ptl_send_rpc() 1295+820): kmalloced 'repbuf': 240 at f63daef4 (tot 19164123) -08:000001:1:1041892750.183934 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:0:1041892750.183941 (lib-dispatch.c:54:lib_dispatch() 1295+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:1:1041892750.183947 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:0:1041892750.183953 (lib-me.c:42:do_PtlMEAttach() 1295+1188): taking state lock -08:000200:2:1041892750.183957 (service.c:204:handle_incoming_request() 1252+240): got req 4970 (md: f4ef0000 + 23040) -0a:000001:3:1041892750.183962 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:2:1041892750.183966 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000200:3:1041892750.183970 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x136b -05:000080:2:1041892750.183976 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892750.183982 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:2:1041892750.183988 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:3:1041892750.183993 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 23392 -08:000001:2:1041892750.184002 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:004000:3:1041892750.184006 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:2:1041892750.184010 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:000040:1:1041892750.184014 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153540, sequence: 3982, eq->size: 1024 -08:000001:2:1041892750.184022 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:0:1041892750.184031 (lib-me.c:58:do_PtlMEAttach() 1295+1188): releasing state lock -02:000001:2:1041892750.184036 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:000001:1:1041892750.184039 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.184046 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000200:0:1041892750.184050 (lib-dispatch.c:54:lib_dispatch() 1295+1156): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.184055 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.184062 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.184067 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:0:1041892750.184073 (lib-md.c:210:do_PtlMDAttach() 1295+1188): taking state lock -08:000001:1:1041892750.184076 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000002:2:1041892750.184083 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x4970/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:004000:0:1041892750.184091 (lib-md.c:229:do_PtlMDAttach() 1295+1188): releasing state lock -11:000001:2:1041892750.184096 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:2:1041892750.184101 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -0b:000001:3:1041892750.184105 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:2:1041892750.184110 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -0b:000200:3:1041892750.184114 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892750.184120 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.184125 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:0:1041892750.184131 (niobuf.c:433:ptl_send_rpc() 1295+820): Setup reply buffer: 240 bytes, xid 2001, portal 4 -0a:000040:1:1041892750.184136 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153540, sequence: 3982, eq->size: 1024 -0a:004000:3:1041892750.184143 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.184147 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -0a:000200:0:1041892750.184152 (lib-dispatch.c:54:lib_dispatch() 1295+1220): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.184157 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.184163 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b222c -> f9153540 -11:000040:2:1041892750.184170 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -0a:004000:0:1041892750.184176 (lib-md.c:261:do_PtlMDBind() 1295+1252): taking state lock -08:000001:1:1041892750.184179 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.184185 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892750.184191 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -0b:000200:3:1041892750.184197 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2288 -> f915359c -08:000001:1:1041892750.184203 (client.c:383:ptlrpc_check_reply() 1294+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.184209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b222c -11:000001:2:1041892750.184216 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -08:000200:1:1041892750.184219 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 1 for req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892750.184228 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:2:1041892750.184233 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f39f0204 (tot 2559963). -08:000200:1:1041892750.184239 (client.c:667:ptlrpc_queue_wait() 1294+1208): @@@ -- done sleeping req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892750.184248 (lib-md.c:269:do_PtlMDBind() 1295+1252): releasing state lock -11:000040:2:1041892750.184253 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -0b:000001:3:1041892750.184259 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892750.184264 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4087284228 : -207683068 : f39f0204) -11:000001:2:1041892750.184271 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:2:1041892750.184275 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -08:000001:1:1041892750.184280 (pack_generic.c:79:lustre_unpack_msg() 1294+1208): Process entered -11:000001:2:1041892750.184286 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.184292 (niobuf.c:77:ptl_send_buf() 1295+900): Sending 240 bytes to portal 6, xid 2001 -08:000001:1:1041892750.184296 (pack_generic.c:106:lustre_unpack_msg() 1294+1224): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.184303 (lib-dispatch.c:54:lib_dispatch() 1295+1220): 2130706433: API call PtlPut (19) -11:010000:2:1041892750.184308 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000001:3:1041892750.184317 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892750.184322 (lib-move.c:737:do_PtlPut() 1295+1540): taking state lock -08:000200:1:1041892750.184326 (client.c:716:ptlrpc_queue_wait() 1294+1208): @@@ status 0 - req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:0:1041892750.184335 (lib-move.c:745:do_PtlPut() 1295+1556): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.184339 (client.c:453:ptlrpc_free_committed() 1294+1224): Process entered -11:000001:2:1041892750.184345 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -0b:000001:3:1041892750.184350 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -02:000001:2:1041892750.184355 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -0b:000001:3:1041892750.184360 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -02:010000:2:1041892750.184365 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: open ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000200:3:1041892750.184374 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:080000:1:1041892750.184378 (client.c:460:ptlrpc_free_committed() 1294+1240): committing for xid 0, last_committed 0 -08:000010:2:1041892750.184385 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f6050000 (tot 19164443) -0b:001000:3:1041892750.184392 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -02:000001:2:1041892750.184398 (handler.c:661:mds_getattr_name() 1252+768): Process entered -0b:000001:3:1041892750.184402 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:002000:2:1041892750.184407 (handler.c:239:mds_fid2dentry() 1252+816): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892750.184413 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:2:1041892750.184418 (handler.c:687:mds_getattr_name() 1252+784): parent ino 12, name def.txt-4 -11:000001:2:1041892750.184423 (ldlm_lock.c:632:ldlm_lock_match() 1252+832): Process entered -0a:004000:0:1041892750.184428 (lib-move.c:800:do_PtlPut() 1295+1540): releasing state lock -08:080000:1:1041892750.184431 (client.c:466:ptlrpc_free_committed() 1294+1272): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.184440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f8ff4e00 -08:080000:1:1041892750.184446 (client.c:466:ptlrpc_free_committed() 1294+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.184455 (socknal_cb.c:631:ksocknal_send() 1295+1668): sending %zd bytes from [240](00000001,-167146268)... to nid: 0x0x7f000001000000f0 pid 0 -08:080000:1:1041892750.184461 (client.c:466:ptlrpc_free_committed() 1294+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.184470 (socknal.c:484:ksocknal_get_conn() 1295+1700): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:080000:1:1041892750.184475 (client.c:466:ptlrpc_free_committed() 1294+1272): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.184484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f8ff4e5c -11:000001:2:1041892750.184491 (ldlm_resource.c:330:ldlm_resource_get() 1252+896): Process entered -08:000001:1:1041892750.184494 (client.c:481:ptlrpc_free_committed() 1294+1224): Process leaving -0b:000200:0:1041892750.184500 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1700): type 1, nob 312 niov 2 -08:000001:1:1041892750.184505 (client.c:411:ptlrpc_check_status() 1294+1192): Process entered -11:000040:2:1041892750.184511 (ldlm_resource.c:362:ldlm_resource_getref() 1252+928): getref res: f528cf10 count: 3 -0b:000200:3:1041892750.184516 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df66c -11:000001:2:1041892750.184522 (ldlm_resource.c:344:ldlm_resource_get() 1252+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892750.184528 (client.c:426:ptlrpc_check_status() 1294+1208): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.184533 (client.c:766:ptlrpc_queue_wait() 1294+1160): Process leaving -08:000001:3:1041892750.184538 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.184543 (client.c:355:__ptlrpc_req_finished() 1294+1016): Process entered -08:000001:0:1041892750.184548 (niobuf.c:441:ptl_send_rpc() 1295+820): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.184552 (client.c:360:__ptlrpc_req_finished() 1294+1064): @@@ refcount now 0 req x4967/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041892750.184561 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+976): Process entered -08:000001:3:1041892750.184566 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892750.184570 (client.c:662:ptlrpc_queue_wait() 1295+772): @@@ -- sleeping req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:2:1041892750.184578 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+976): Process leaving -08:000040:3:1041892750.184582 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:2:1041892750.184590 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892750.184597 (client.c:310:__ptlrpc_free_req() 1294+1064): Process entered -08:000001:0:1041892750.184604 (client.c:379:ptlrpc_check_reply() 1295+756): Process entered -08:000010:1:1041892750.184607 (client.c:326:__ptlrpc_free_req() 1294+1080): kfreed 'request->rq_repmsg': 72 at f05d56dc (tot 19164371). -08:000001:0:1041892750.184614 (client.c:402:ptlrpc_check_reply() 1295+756): Process leaving -08:000001:3:1041892750.184619 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.184624 (ldlm_lock.c:653:ldlm_lock_match() 1252+848): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041892750.184628 (client.c:331:__ptlrpc_free_req() 1294+1080): kfreed 'request->rq_reqmsg': 192 at f6431294 (tot 19164179). -08:000001:3:1041892750.184635 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.184641 (ldlm_resource.c:370:ldlm_resource_putref() 1252+880): Process entered -08:000001:1:1041892750.184645 (connection.c:109:ptlrpc_put_connection() 1294+1112): Process entered -08:000040:1:1041892750.184650 (connection.c:117:ptlrpc_put_connection() 1294+1112): connection=f54d139c refcount 19 -08:000200:0:1041892750.184656 (client.c:404:ptlrpc_check_reply() 1295+804): @@@ rc = 0 for req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.184663 (connection.c:130:ptlrpc_put_connection() 1294+1128): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.184669 (client.c:379:ptlrpc_check_reply() 1295+756): Process entered -08:000010:1:1041892750.184672 (client.c:344:__ptlrpc_free_req() 1294+1080): kfreed 'request': 204 at f6431084 (tot 19163975). -08:000001:1:1041892750.184678 (client.c:345:__ptlrpc_free_req() 1294+1064): Process leaving -11:000040:2:1041892750.184684 (ldlm_resource.c:373:ldlm_resource_putref() 1252+880): putref res: f528cf10 count: 2 -08:000001:1:1041892750.184688 (client.c:364:__ptlrpc_req_finished() 1294+1032): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.184695 (client.c:402:ptlrpc_check_reply() 1295+756): Process leaving -11:000001:2:1041892750.184700 (ldlm_resource.c:425:ldlm_resource_putref() 1252+896): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.184705 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb4a4 -11:000001:1:1041892750.184709 (ldlm_lock.c:902:ldlm_lock_cancel() 1294+1000): Process entered -08:000200:0:1041892750.184715 (client.c:404:ptlrpc_check_reply() 1295+804): @@@ rc = 0 for req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892750.184722 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1294+1048): Process entered -08:000001:0:1041892750.184728 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.184731 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1294+1064): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.184738 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:1:1041892750.184742 (ldlm_lock.c:191:ldlm_lock_destroy() 1294+1032): Process entered -11:000001:2:1041892750.184747 (ldlm_request.c:62:ldlm_completion_ast() 1252+976): Process entered -11:000001:1:1041892750.184750 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1064): Process entered -11:010000:2:1041892750.184756 (ldlm_request.c:98:ldlm_completion_ast() 1252+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:3:1041892750.184766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -11:000001:1:1041892750.184771 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1064): Process leaving -0a:004000:3:1041892750.184776 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.184781 (ldlm_request.c:99:ldlm_completion_ast() 1252+992): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.184786 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892750.184790 (ldlm_lock.c:151:ldlm_lock_put() 1294+1080): Process entered -0a:000040:0:1041892750.184796 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153540, sequence: 3982, eq->size: 1024 -11:010000:2:1041892750.184802 (ldlm_lock.c:670:ldlm_lock_match() 1252+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.184809 (ldlm_lock.c:173:ldlm_lock_put() 1294+1080): Process leaving -11:000001:1:1041892750.184814 (ldlm_lock.c:232:ldlm_lock_destroy() 1294+1032): Process leaving -0a:000001:0:1041892750.184819 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.184824 (ldlm_lock.c:920:ldlm_lock_cancel() 1294+1000): Process leaving -11:000001:1:1041892750.184828 (ldlm_request.c:486:ldlm_cli_cancel() 1294+952): Process leaving -0b:000200:3:1041892750.184833 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.184839 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -08:000001:0:1041892750.184844 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.184849 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -11:000001:2:1041892750.184855 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+848): Process entered -0b:000200:3:1041892750.184859 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.184865 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+848): Process leaving -11:000001:1:1041892750.184869 (ldlm_lock.c:151:ldlm_lock_put() 1294+952): Process entered -08:100000:0:1041892750.184874 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1296:0x136b:7f000001:0 -11:010000:1:1041892750.184879 (ldlm_lock.c:155:ldlm_lock_put() 1294+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79384 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000200:0:1041892750.184889 (service.c:204:handle_incoming_request() 1256+240): got req 4971 (md: f4ef0000 + 23392) -11:001000:2:1041892750.184896 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:2:1041892750.184902 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+960): Node: local -11:000001:1:1041892750.184905 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1000): Process entered -0a:004000:3:1041892750.184911 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:1:1041892750.184914 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1000): putref res: f528cbac count: 1 -05:000001:0:1041892750.184921 (genops.c:268:class_conn2export() 1256+272): Process entered -0a:000001:3:1041892750.184925 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.184930 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1368 -11:001000:2:1041892750.184936 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+960): Parent: 00000000 -11:001000:2:1041892750.184941 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+976): Resource: f528cf10 (12) -05:000080:0:1041892750.184947 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.184952 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1016): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.184959 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680940 : -262286356 : f05dd3ec) -11:001000:2:1041892750.184977 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.184984 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+960): Readers: 1 ; Writers; 0 -0a:000200:3:1041892750.184989 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05e3084 [1](f52a2400,320)... + 0 -05:000001:0:1041892750.184998 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000010:1:1041892750.185004 (ldlm_lock.c:169:ldlm_lock_put() 1294+968): kfreed 'lock': 184 at f3a79384 (tot 2559779). -08:000001:0:1041892750.185013 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -0a:004000:3:1041892750.185018 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.185023 (ldlm_lock.c:151:ldlm_lock_put() 1252+816): Process entered -0b:000200:3:1041892750.185028 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000040:0:1041892750.185034 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 3 -11:000001:2:1041892750.185040 (ldlm_lock.c:173:ldlm_lock_put() 1252+816): Process leaving -0a:004000:3:1041892750.185044 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.185048 (ldlm_lock.c:173:ldlm_lock_put() 1294+952): Process leaving -0b:000200:3:1041892750.185055 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f90263e0 -02:000001:2:1041892750.185061 (handler.c:620:mds_getattr_internal() 1252+832): Process entered -01:000001:1:1041892750.185065 (mdc_request.c:427:mdc_enqueue() 1294+920): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.185072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f902643c -07:000001:1:1041892750.185079 (../include/linux/obd_class.h:204:obd_packmd() 1294+696): Process entered -08:000001:0:1041892750.185085 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -05:000001:1:1041892750.185091 (genops.c:268:class_conn2export() 1294+744): Process entered -02:000001:2:1041892750.185097 (handler.c:645:mds_getattr_internal() 1252+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.185102 (handler.c:718:mds_getattr_name() 1252+768): Process leaving -0b:000200:3:1041892750.185107 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df66c -11:000001:2:1041892750.185113 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+864): Process entered -02:000001:0:1041892750.185118 (handler.c:1254:mds_handle() 1256+272): Process entered -05:000080:1:1041892750.185121 (genops.c:287:class_conn2export() 1294+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.185128 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:3:1041892750.185133 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.185138 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+864): Process leaving -05:000001:1:1041892750.185141 (genops.c:294:class_conn2export() 1294+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.185149 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041892750.185153 (osc_request.c:70:osc_packmd() 1294+744): Process entered -11:000001:2:1041892750.185159 (ldlm_lock.c:461:ldlm_lock_decref() 1252+816): Process entered -03:000001:1:1041892750.185162 (osc_request.c:74:osc_packmd() 1294+760): Process leaving (rc=40 : 40 : 28) -11:010000:2:1041892750.185169 (ldlm_lock.c:466:ldlm_lock_decref() 1252+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892750.185177 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.185183 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -02:000002:0:1041892750.185188 (handler.c:1312:mds_handle() 1256+320): @@@ getattr req x4971/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000200:3:1041892750.185194 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -02:000001:0:1041892750.185200 (handler.c:740:mds_getattr() 1256+400): Process entered -07:000001:1:1041892750.185203 (../include/linux/obd_class.h:209:obd_packmd() 1294+712): Process leaving (rc=40 : 40 : 28) -02:002000:0:1041892750.185210 (handler.c:239:mds_fid2dentry() 1256+448): --> mds_fid2dentry: sb f524a400 -0b:000200:3:1041892750.185215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2400 : %zd -11:000001:2:1041892750.185221 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -0b:000200:3:1041892750.185226 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000002:0:1041892750.185230 (handler.c:757:mds_getattr() 1256+400): got 40 bytes MD data for inode 17 -08:000001:1:1041892750.185234 (client.c:355:__ptlrpc_req_finished() 1294+728): Process entered -08:000010:0:1041892750.185240 (pack_generic.c:42:lustre_pack_msg() 1256+480): kmalloced '*msg': 240 at f6587ef4 (tot 19164215) -08:000040:1:1041892750.185246 (client.c:360:__ptlrpc_req_finished() 1294+776): @@@ refcount now 0 req x4958/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:3:1041892750.185254 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.185259 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -0b:000001:3:1041892750.185264 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892750.185268 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -02:000001:0:1041892750.185273 (handler.c:620:mds_getattr_internal() 1256+464): Process entered -08:000001:1:1041892750.185277 (client.c:310:__ptlrpc_free_req() 1294+776): Process entered -02:000001:0:1041892750.185282 (handler.c:645:mds_getattr_internal() 1256+480): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.185288 (ldlm_lock.c:502:ldlm_lock_decref() 1252+816): Process leaving -02:000001:0:1041892750.185293 (handler.c:793:mds_getattr() 1256+400): Process leaving -08:000010:1:1041892750.185296 (client.c:326:__ptlrpc_free_req() 1294+792): kfreed 'request->rq_repmsg': 320 at f6053000 (tot 19163895). -02:000001:0:1041892750.185304 (handler.c:1388:mds_handle() 1256+272): Process leaving -0b:000001:3:1041892750.185308 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -02:000040:0:1041892750.185313 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1006, last_committed 882, xid 4971 -02:000200:0:1041892750.185319 (handler.c:1418:mds_handle() 1256+272): sending reply -08:000010:1:1041892750.185322 (client.c:331:__ptlrpc_free_req() 1294+792): kfreed 'request->rq_reqmsg': 352 at f52ae000 (tot 19163543). -0b:000001:3:1041892750.185329 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.185333 (connection.c:109:ptlrpc_put_connection() 1294+824): Process entered -08:000040:1:1041892750.185338 (connection.c:117:ptlrpc_put_connection() 1294+824): connection=f54d139c refcount 18 -0b:000001:3:1041892750.185344 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892750.185350 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.185356 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892750.185361 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -08:000001:1:1041892750.185365 (connection.c:130:ptlrpc_put_connection() 1294+840): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.185372 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -0b:001000:3:1041892750.185376 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041892750.185383 (ldlm_lock.c:289:ldlm_lock_change_resource() 1252+640): Process entered -0b:000001:3:1041892750.185388 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892750.185393 (ldlm_resource.c:330:ldlm_resource_get() 1252+704): Process entered -08:000010:1:1041892750.185397 (client.c:344:__ptlrpc_free_req() 1294+792): kfreed 'request': 204 at f60999cc (tot 19163339). -0a:004000:3:1041892750.185404 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:2:1041892750.185409 (ldlm_resource.c:362:ldlm_resource_getref() 1252+736): getref res: f4e4cf10 count: 2 -08:000200:0:1041892750.185414 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 240 bytes to portal 10, xid 4971 -08:000001:1:1041892750.185419 (client.c:345:__ptlrpc_free_req() 1294+776): Process leaving -0a:000200:0:1041892750.185425 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892750.185431 (ldlm_resource.c:344:ldlm_resource_get() 1252+720): Process leaving (rc=4108635920 : -186331376 : f4e4cf10) -08:000001:1:1041892750.185437 (client.c:364:__ptlrpc_req_finished() 1294+744): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892750.185443 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8bbc -> f8ff4e60 -11:000001:2:1041892750.185450 (ldlm_resource.c:370:ldlm_resource_putref() 1252+688): Process entered -11:000040:2:1041892750.185454 (ldlm_resource.c:373:ldlm_resource_putref() 1252+688): putref res: f528cf10 count: 1 -0b:000200:3:1041892750.185459 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8c18 -> f8ff4ebc -0a:004000:0:1041892750.185466 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -01:000001:1:1041892750.185469 (mdc_request.c:115:mdc_getattr() 1294+744): Process entered -11:000001:2:1041892750.185475 (ldlm_resource.c:425:ldlm_resource_putref() 1252+704): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.185479 (genops.c:268:class_conn2export() 1294+872): Process entered -05:000080:1:1041892750.185484 (genops.c:287:class_conn2export() 1294+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892750.185491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8bbc -11:000001:2:1041892750.185497 (ldlm_lock.c:315:ldlm_lock_change_resource() 1252+656): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.185502 (genops.c:294:class_conn2export() 1294+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -02:010000:2:1041892750.185510 (handler.c:1720:ldlm_intent_policy() 1252+656): ### intent policy, old res 12 ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf05b3504 -08:000001:3:1041892750.185518 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:2:1041892750.185523 (handler.c:1721:ldlm_intent_policy() 1252+608): Process leaving (rc=300 : 300 : 12c) -08:000001:3:1041892750.185529 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892750.185534 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -08:000001:1:1041892750.185537 (client.c:263:ptlrpc_prep_req() 1294+808): Process entered -11:001000:2:1041892750.185542 (ldlm_lock.c:521:ldlm_lock_compat_list() 1252+496): compat function succeded, next. -08:000040:3:1041892750.185547 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:1:1041892750.185554 (client.c:268:ptlrpc_prep_req() 1294+824): kmalloced 'request': 204 at f60999cc (tot 19163543) -08:000001:3:1041892750.185560 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.185565 (pack_generic.c:42:lustre_pack_msg() 1294+888): kmalloced '*msg': 192 at f6431084 (tot 19163735) -08:000001:3:1041892750.185572 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.185576 (connection.c:135:ptlrpc_connection_addref() 1294+840): Process entered -08:000040:1:1041892750.185581 (connection.c:137:ptlrpc_connection_addref() 1294+840): connection=f54d139c refcount 19 -11:000001:2:1041892750.185587 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.185592 (connection.c:139:ptlrpc_connection_addref() 1294+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892750.185599 (ldlm_lock.c:564:ldlm_grant_lock() 1252+432): Process entered -0a:000200:3:1041892750.185604 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ece4 -08:000001:1:1041892750.185608 (client.c:305:ptlrpc_prep_req() 1294+824): Process leaving (rc=4127824332 : -167142964 : f60999cc) -0b:000200:3:1041892750.185615 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ce4 : %zd -01:000002:1:1041892750.185620 (mdc_request.c:134:mdc_getattr() 1294+744): reserving 40 bytes for MD/symlink in packet -0a:004000:3:1041892750.185626 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892750.185631 (ldlm_resource.c:504:ldlm_resource_dump() 1252+800): --- Resource: f4e4cf10 (17 d1ce1244 0) (rc: 2) -11:001000:2:1041892750.185637 (ldlm_resource.c:506:ldlm_resource_dump() 1252+784): Namespace: f60f5ba4 (mds_server) -0a:000200:0:1041892750.185643 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.185648 (client.c:613:ptlrpc_queue_wait() 1294+952): Process entered -0a:004000:0:1041892750.185654 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:100000:1:1041892750.185657 (client.c:621:ptlrpc_queue_wait() 1294+968): Sending RPC pid:xid:nid:opc 1294:4973:7f000001:1 -11:001000:2:1041892750.185665 (ldlm_resource.c:507:ldlm_resource_dump() 1252+784): Parent: 00000000, root: 00000000 -0b:000200:0:1041892750.185670 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [240](00000001,-161972492)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892750.185676 (niobuf.c:372:ptl_send_rpc() 1294+1032): Process entered -0b:000200:0:1041892750.185682 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041892750.185687 (niobuf.c:399:ptl_send_rpc() 1294+1048): kmalloced 'repbuf': 240 at f6431294 (tot 19163975) -0b:000200:0:1041892750.185695 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 312 niov 2 -0a:000200:1:1041892750.185700 (lib-dispatch.c:54:lib_dispatch() 1294+1384): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892750.185707 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:0:1041892750.185712 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -0a:004000:1:1041892750.185716 (lib-me.c:42:do_PtlMEAttach() 1294+1416): taking state lock -08:000001:0:1041892750.185722 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892750.185727 (ldlm_resource.c:509:ldlm_resource_dump() 1252+784): Granted locks: -0b:000001:3:1041892750.185732 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.185737 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.185740 (lib-me.c:58:do_PtlMEAttach() 1294+1416): releasing state lock -0a:000001:0:1041892750.185746 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:001000:2:1041892750.185750 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+944): -- Lock dump: f39f0804 (0 0 0 0) -0b:000200:3:1041892750.185756 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:2:1041892750.185762 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+960): Node: NID 7f000001 (rhandle: 0xf3a10bc4) -0a:000200:1:1041892750.185767 (lib-dispatch.c:54:lib_dispatch() 1294+1384): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892750.185774 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0a:004000:1:1041892750.185778 (lib-md.c:210:do_PtlMDAttach() 1294+1416): taking state lock -0a:000001:0:1041892750.185785 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.185790 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:2:1041892750.185796 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+944): Parent: 00000000 -0a:004000:3:1041892750.185801 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:2:1041892750.185805 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+960): Resource: f4e4cf10 (23) -0a:004000:1:1041892750.185810 (lib-md.c:229:do_PtlMDAttach() 1294+1416): releasing state lock -08:000001:0:1041892750.185816 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.185820 (niobuf.c:433:ptl_send_rpc() 1294+1048): Setup reply buffer: 240 bytes, xid 4973, portal 10 -08:000001:0:1041892750.185827 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:1:1041892750.185831 (lib-dispatch.c:54:lib_dispatch() 1294+1448): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.185837 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:1:1041892750.185841 (lib-md.c:261:do_PtlMDBind() 1294+1480): taking state lock -0a:000001:3:1041892750.185846 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892750.185850 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+944): Requested mode: 3, granted mode: 3 -0a:000200:3:1041892750.185855 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ce -11:001000:2:1041892750.185861 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+944): Readers: 0 ; Writers; 0 -0a:000001:3:1041892750.185865 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608668 : -262358628 : f05cb99c) -11:001000:2:1041892750.185871 (ldlm_resource.c:516:ldlm_resource_dump() 1252+784): Converting locks: -0a:000200:3:1041892750.185875 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3eef4 [1](f64ff7bc,240)... + 0 -11:001000:2:1041892750.185883 (ldlm_resource.c:523:ldlm_resource_dump() 1252+784): Waiting locks: -0a:004000:3:1041892750.185887 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892750.185891 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+640): -- Lock dump: f39f0204 (0 0 0 0) -0a:000040:0:1041892750.185897 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -11:001000:2:1041892750.185903 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+656): Node: NID 7f000001 (rhandle: 0xf05b3504) -11:001000:2:1041892750.185909 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+640): Parent: 00000000 -0b:000200:3:1041892750.185913 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892750.185919 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.185925 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.185929 (lib-md.c:269:do_PtlMDBind() 1294+1480): releasing state lock -08:000001:0:1041892750.185935 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:1:1041892750.185938 (niobuf.c:77:ptl_send_buf() 1294+1128): Sending 192 bytes to portal 12, xid 4973 -0a:000001:0:1041892750.185945 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:1:1041892750.185948 (lib-dispatch.c:54:lib_dispatch() 1294+1448): 2130706433: API call PtlPut (19) -11:001000:2:1041892750.185955 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+656): Resource: f4e4cf10 (23) -0a:000040:0:1041892750.185961 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0a:004000:3:1041892750.185966 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892750.185972 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+640): Requested mode: 3, granted mode: 0 -0a:000001:0:1041892750.185977 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892750.185983 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+640): Readers: 0 ; Writers; 0 -0b:000200:3:1041892750.185988 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8bbc -> f9026440 -08:000001:0:1041892750.185995 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.185999 (lib-move.c:737:do_PtlPut() 1294+1768): taking state lock -08:000001:0:1041892750.186006 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -0b:000200:3:1041892750.186011 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8c18 -> f902649c -11:000001:2:1041892750.186018 (ldlm_lock.c:577:ldlm_grant_lock() 1252+432): Process leaving -11:000001:2:1041892750.186023 (ldlm_lock.c:799:ldlm_lock_enqueue() 1252+400): Process leaving -08:000001:0:1041892750.186027 (client.c:383:ptlrpc_check_reply() 1289+1272): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.186033 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -0b:000200:3:1041892750.186038 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8bbc -08:000200:0:1041892750.186044 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 1 for req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:3:1041892750.186051 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:2:1041892750.186056 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:2:1041892750.186065 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -08:000001:3:1041892750.186069 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.186075 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -0a:000200:3:1041892750.186079 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3eef4 -11:000001:2:1041892750.186084 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.186090 (client.c:667:ptlrpc_queue_wait() 1289+1272): @@@ -- done sleeping req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892750.186097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -11:000001:2:1041892750.186103 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -08:000001:0:1041892750.186107 (pack_generic.c:79:lustre_unpack_msg() 1289+1272): Process entered -11:000001:2:1041892750.186112 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.186117 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.186122 (pack_generic.c:106:lustre_unpack_msg() 1289+1288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.186127 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.186132 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -0a:000200:1:1041892750.186135 (lib-move.c:745:do_PtlPut() 1294+1784): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.186142 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892750.186145 (lib-move.c:800:do_PtlPut() 1294+1768): releasing state lock -08:000200:0:1041892750.186151 (client.c:716:ptlrpc_queue_wait() 1289+1272): @@@ status 0 - req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:1:1041892750.186157 (socknal_cb.c:631:ksocknal_send() 1294+1896): sending %zd bytes from [192](00000001,-163377020)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:2:1041892750.186166 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -0b:000200:1:1041892750.186170 (socknal.c:484:ksocknal_get_conn() 1294+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.186178 (client.c:453:ptlrpc_free_committed() 1289+1288): Process entered -11:000001:2:1041892750.186183 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -0b:000001:3:1041892750.186187 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:2:1041892750.186192 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -0b:000200:1:1041892750.186195 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1928): type 1, nob 264 niov 2 -0b:000001:3:1041892750.186202 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:080000:0:1041892750.186207 (client.c:460:ptlrpc_free_committed() 1289+1304): committing for xid 4965, last_committed 882 -11:000001:2:1041892750.186212 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -08:080000:0:1041892750.186217 (client.c:466:ptlrpc_free_committed() 1289+1336): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.186225 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:010000:2:1041892750.186231 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f39f0204) -08:000001:1:1041892750.186236 (niobuf.c:441:ptl_send_rpc() 1294+1048): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.186242 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000200:1:1041892750.186245 (client.c:662:ptlrpc_queue_wait() 1294+1000): @@@ -- sleeping req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:080000:0:1041892750.186254 (client.c:466:ptlrpc_free_committed() 1289+1336): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.186260 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -0b:000200:3:1041892750.186266 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -02:000040:2:1041892750.186272 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1006, last_committed 882, xid 4970 -0b:001000:3:1041892750.186278 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000200:2:1041892750.186284 (handler.c:1418:mds_handle() 1252+272): sending reply -0b:000001:3:1041892750.186289 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:2:1041892750.186294 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:080000:0:1041892750.186300 (client.c:466:ptlrpc_free_committed() 1289+1336): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.186307 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:3:1041892750.186312 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.186316 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:080000:0:1041892750.186321 (client.c:466:ptlrpc_free_committed() 1289+1336): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.186327 (client.c:402:ptlrpc_check_reply() 1294+984): Process leaving -08:000001:0:1041892750.186333 (client.c:481:ptlrpc_free_committed() 1289+1288): Process leaving -08:000200:1:1041892750.186337 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 0 for req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892750.186345 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b21a4 -> f900d500 -08:000200:2:1041892750.186352 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 4970 -0b:000200:3:1041892750.186358 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2200 -> f900d55c -0a:000200:2:1041892750.186364 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.186370 (client.c:411:ptlrpc_check_status() 1289+1256): Process entered -08:000001:1:1041892750.186374 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -0b:000200:3:1041892750.186379 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b21a4 -0a:004000:2:1041892750.186386 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000001:3:1041892750.186390 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.186394 (client.c:426:ptlrpc_check_status() 1289+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.186399 (client.c:402:ptlrpc_check_reply() 1294+984): Process leaving -08:000001:0:1041892750.186404 (client.c:766:ptlrpc_queue_wait() 1289+1224): Process leaving -08:000010:3:1041892750.186409 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6587ef4 (tot 19163735). -08:000200:1:1041892750.186414 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 0 for req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892750.186422 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.186427 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000040:0:1041892750.186433 (ldlm_request.c:255:ldlm_cli_enqueue() 1289+1032): local: f05b3684, remote: f3a10204, flags: 4097 -0a:000001:1:1041892750.186439 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000200:3:1041892750.186444 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e8c4 -11:000040:0:1041892750.186449 (ldlm_request.c:283:ldlm_cli_enqueue() 1289+1016): remote intent success, locking 24 instead of 12 -0b:000200:3:1041892750.186455 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587ef4 : %zd -11:000001:0:1041892750.186460 (ldlm_lock.c:289:ldlm_lock_change_resource() 1289+1064): Process entered -0a:004000:3:1041892750.186465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.186469 (ldlm_resource.c:330:ldlm_resource_get() 1289+1128): Process entered -0a:000040:1:1041892750.186473 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -11:000040:0:1041892750.186480 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1160): getref res: f0e63e18 count: 2 -0a:000001:1:1041892750.186484 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.186491 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.186497 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.186502 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:3:1041892750.186507 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.186513 (ldlm_resource.c:344:ldlm_resource_get() 1289+1144): Process leaving (rc=4041621016 : -253346280 : f0e63e18) -0b:000200:2:1041892750.186519 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-167444480)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041892750.186527 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.186531 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.186538 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.186543 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1112): Process entered -0b:000200:2:1041892750.186547 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000040:0:1041892750.186553 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1112): putref res: f0e638c4 count: 1 -08:000001:1:1041892750.186558 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:0:1041892750.186563 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1128): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.186568 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892750.186573 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -0a:000001:3:1041892750.186578 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.186583 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -11:000001:0:1041892750.186588 (ldlm_lock.c:315:ldlm_lock_change_resource() 1289+1080): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.186593 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7cf -08:000040:2:1041892750.186600 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -11:010000:0:1041892750.186606 (ldlm_request.c:291:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -08:000001:2:1041892750.186615 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.186621 (ldlm_lock.c:724:ldlm_lock_enqueue() 1289+1080): Process entered -0a:000001:3:1041892750.186625 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:000001:0:1041892750.186631 (ldlm_lock.c:564:ldlm_grant_lock() 1289+1112): Process entered -0a:000200:3:1041892750.186636 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 110640 -08:000001:2:1041892750.186645 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:001000:0:1041892750.186649 (ldlm_resource.c:504:ldlm_resource_dump() 1289+1480): --- Resource: f0e63e18 (18 d1ce1245 0) (rc: 2) -11:001000:0:1041892750.186655 (ldlm_resource.c:506:ldlm_resource_dump() 1289+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892750.186660 (ldlm_resource.c:507:ldlm_resource_dump() 1289+1464): Parent: 00000000, root: 00000000 -0a:004000:3:1041892750.186665 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:0:1041892750.186670 (ldlm_resource.c:509:ldlm_resource_dump() 1289+1464): Granted locks: -0a:000040:1:1041892750.186673 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0b:000200:3:1041892750.186680 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892750.186685 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.186691 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.186695 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.186701 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b21a4 -> f91a6da0 -0a:000001:2:1041892750.186708 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892750.186712 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:001000:0:1041892750.186717 (ldlm_lock.c:1023:ldlm_lock_dump() 1289+1624): -- Lock dump: f3a10744 (0 0 0 0) -11:001000:0:1041892750.186722 (ldlm_lock.c:1029:ldlm_lock_dump() 1289+1624): Node: local -0b:000200:3:1041892750.186726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2200 -> f91a6dfc -11:001000:0:1041892750.186733 (ldlm_lock.c:1030:ldlm_lock_dump() 1289+1624): Parent: 00000000 -11:001000:0:1041892750.186738 (ldlm_lock.c:1032:ldlm_lock_dump() 1289+1640): Resource: f0e63e18 (24) -0b:000200:3:1041892750.186743 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b21a4 -11:001000:0:1041892750.186750 (ldlm_lock.c:1034:ldlm_lock_dump() 1289+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892750.186755 (ldlm_lock.c:1036:ldlm_lock_dump() 1289+1624): Readers: 0 ; Writers; 0 -0a:004000:3:1041892750.186760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.186764 (ldlm_resource.c:516:ldlm_resource_dump() 1289+1464): Converting locks: -0a:000040:2:1041892750.186769 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0b:000001:3:1041892750.186776 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.186780 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892750.186787 (ldlm_resource.c:523:ldlm_resource_dump() 1289+1464): Waiting locks: -08:000001:2:1041892750.186791 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.186797 (ldlm_lock.c:1023:ldlm_lock_dump() 1289+1320): -- Lock dump: f05b3684 (0 0 0 0) -08:000001:2:1041892750.186802 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:001000:0:1041892750.186807 (ldlm_lock.c:1029:ldlm_lock_dump() 1289+1320): Node: local -11:001000:0:1041892750.186812 (ldlm_lock.c:1030:ldlm_lock_dump() 1289+1320): Parent: 00000000 -0b:000001:3:1041892750.186817 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:001000:0:1041892750.186822 (ldlm_lock.c:1032:ldlm_lock_dump() 1289+1336): Resource: f0e63e18 (24) -0b:000200:3:1041892750.186828 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041892750.186832 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:001000:0:1041892750.186838 (ldlm_lock.c:1034:ldlm_lock_dump() 1289+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.186843 (ldlm_lock.c:1036:ldlm_lock_dump() 1289+1320): Readers: 1 ; Writers; 0 -0a:000040:1:1041892750.186848 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -11:000001:0:1041892750.186854 (ldlm_lock.c:577:ldlm_grant_lock() 1289+1112): Process leaving -0b:001000:3:1041892750.186858 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.186864 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.186870 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.186875 (ldlm_lock.c:778:ldlm_lock_enqueue() 1289+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.186880 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.186887 (ldlm_request.c:62:ldlm_completion_ast() 1289+1160): Process entered -0a:000001:2:1041892750.186892 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:0:1041892750.186896 (ldlm_request.c:74:ldlm_completion_ast() 1289+1176): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.186901 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.186906 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -08:000001:1:1041892750.186911 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:010000:0:1041892750.186918 (ldlm_request.c:305:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -11:000001:0:1041892750.186927 (ldlm_request.c:306:ldlm_cli_enqueue() 1289+1016): Process leaving -0a:000001:1:1041892750.186931 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:3:1041892750.186936 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f8ff4ec0 -0a:000001:2:1041892750.186944 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.186949 (ldlm_lock.c:151:ldlm_lock_put() 1289+1064): Process entered -08:000001:2:1041892750.186953 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.186959 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f8ff4f1c -08:000001:2:1041892750.186966 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:0:1041892750.186970 (ldlm_lock.c:173:ldlm_lock_put() 1289+1064): Process leaving -0a:000001:2:1041892750.186975 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:3:1041892750.186979 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8804 -11:000001:0:1041892750.186985 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+952): Process entered -08:000001:3:1041892750.186989 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.186993 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.186998 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+952): Process leaving -08:000040:3:1041892750.187002 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -01:010000:0:1041892750.187009 (mdc_request.c:404:mdc_enqueue() 1289+968): ### matching against this ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -08:000001:3:1041892750.187018 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.187023 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.187028 (ldlm_lock.c:632:ldlm_lock_match() 1289+968): Process entered -0a:000200:3:1041892750.187033 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -11:000001:0:1041892750.187038 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1016): Process entered -0b:000200:3:1041892750.187042 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431084 : %zd -11:000001:0:1041892750.187048 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1016): Process leaving -0a:004000:3:1041892750.187052 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.187056 (ldlm_resource.c:330:ldlm_resource_get() 1289+1032): Process entered -0a:000040:2:1041892750.187061 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -11:000040:0:1041892750.187067 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1064): getref res: f0e63e18 count: 3 -0a:000040:1:1041892750.187071 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6da0, sequence: 1999, eq->size: 16384 -11:000001:0:1041892750.187079 (ldlm_resource.c:344:ldlm_resource_get() 1289+1048): Process leaving (rc=4041621016 : -253346280 : f0e63e18) -0a:000001:1:1041892750.187085 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.187092 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.187096 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.187103 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1112): Process entered -08:100000:1:1041892750.187107 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1293:0x7cf:7f000001:0 -11:000001:0:1041892750.187115 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1112): Process leaving -08:000200:1:1041892750.187119 (service.c:204:handle_incoming_request() 1267+240): got req 1999 (md: f4ce0000 + 110640) -11:010000:0:1041892750.187126 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1289+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 3 type: PLN remote: 0xf3a798c4 -08:000001:2:1041892750.187135 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.187140 (genops.c:268:class_conn2export() 1267+272): Process entered -0b:000001:3:1041892750.187146 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.187150 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:3:1041892750.187155 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.187161 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892750.187166 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.187172 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6e00, sequence: 2000, eq->size: 16384 -11:000001:0:1041892750.187178 (ldlm_lock.c:653:ldlm_lock_match() 1289+984): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.187184 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.187189 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.187194 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.187200 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000080:1:1041892750.187203 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892750.187211 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1016): Process entered -11:000040:0:1041892750.187216 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1016): putref res: f0e63e18 count: 2 -0a:000200:3:1041892750.187221 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d0 -11:000001:0:1041892750.187228 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1032): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.187233 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.187240 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:0:1041892750.187245 (ldlm_request.c:62:ldlm_completion_ast() 1289+1112): Process entered -08:000001:1:1041892750.187249 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0a:000001:3:1041892750.187254 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000040:1:1041892750.187260 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000200:3:1041892750.187266 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 110880 -0a:000001:2:1041892750.187276 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.187279 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:010000:0:1041892750.187287 (ldlm_request.c:98:ldlm_completion_ast() 1289+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a798c4 -0a:004000:3:1041892750.187296 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:1:1041892750.187300 (ost_handler.c:448:ost_handle() 1267+272): Process entered -11:000001:0:1041892750.187306 (ldlm_request.c:99:ldlm_completion_ast() 1289+1128): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.187310 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000040:2:1041892750.187316 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0b:000200:3:1041892750.187322 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892750.187328 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.187332 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.187339 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892750.187344 (ldlm_lock.c:670:ldlm_lock_match() 1289+1032): ### matched ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a798c4 -04:000002:1:1041892750.187352 (ost_handler.c:498:ost_handle() 1267+272): open -0a:004000:3:1041892750.187358 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.187363 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892750.187368 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f91a6e00 -0a:000001:2:1041892750.187375 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:3:1041892750.187380 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f91a6e5c -11:000001:0:1041892750.187386 (ldlm_lock.c:151:ldlm_lock_put() 1289+1016): Process entered -04:000001:1:1041892750.187390 (ost_handler.c:113:ost_open() 1267+320): Process entered -11:000001:0:1041892750.187396 (ldlm_lock.c:173:ldlm_lock_put() 1289+1016): Process leaving -0b:000200:3:1041892750.187400 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d8804 -08:000010:1:1041892750.187405 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c357a6b4 (tot 19163975) -11:000001:0:1041892750.187412 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1000): Process entered -04:000001:1:1041892750.187416 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -0a:004000:3:1041892750.187421 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.187425 (genops.c:268:class_conn2export() 1267+400): Process entered -0b:000001:3:1041892750.187430 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.187435 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6e00, sequence: 2000, eq->size: 16384 -11:000001:0:1041892750.187441 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1000): Process leaving -05:000080:1:1041892750.187445 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892750.187453 (ldlm_lock.c:461:ldlm_lock_decref() 1289+952): Process entered -05:000001:1:1041892750.187456 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:010000:0:1041892750.187464 (ldlm_lock.c:466:ldlm_lock_decref() 1289+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 4/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -0e:000001:1:1041892750.187472 (filter.c:792:filter_open() 1267+400): Process entered -0b:000001:3:1041892750.187478 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:1:1041892750.187482 (genops.c:268:class_conn2export() 1267+448): Process entered -11:000001:0:1041892750.187488 (ldlm_request.c:497:ldlm_cancel_lru() 1289+1048): Process entered -05:000080:1:1041892750.187492 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:3:1041892750.187499 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:2:1041892750.187504 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.187510 (ldlm_request.c:504:ldlm_cancel_lru() 1289+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.187516 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -05:000001:1:1041892750.187519 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892750.187526 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:2:1041892750.187533 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.187538 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -11:000001:0:1041892750.187544 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -0e:000001:1:1041892750.187548 (filter.c:318:filter_obj_open() 1267+560): Process entered -11:000001:0:1041892750.187555 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -08:100000:2:1041892750.187560 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1288:0x7d0:7f000001:0 -11:000001:0:1041892750.187567 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -11:000001:0:1041892750.187572 (ldlm_lock.c:502:ldlm_lock_decref() 1289+952): Process leaving -0e:000002:1:1041892750.187576 (filter.c:391:filter_obj_open() 1267+576): opened objid 0x8: rc = f557e844 -11:000001:0:1041892750.187584 (ldlm_request.c:437:ldlm_cli_cancel() 1289+952): Process entered -0e:000001:1:1041892750.187587 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4116179012 : -178788284 : f557e844) -0b:001000:3:1041892750.187594 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:2:1041892750.187601 (service.c:204:handle_incoming_request() 1266+240): got req 2000 (md: f4ce0000 + 110880) -0e:000001:1:1041892750.187607 (filter.c:644:filter_from_inode() 1267+448): Process entered -05:000001:2:1041892750.187613 (genops.c:268:class_conn2export() 1266+272): Process entered -0b:000001:3:1041892750.187617 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.187622 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1000): Process entered -0e:000040:1:1041892750.187626 (filter.c:647:filter_from_inode() 1267+464): src inode 25038 (f508e084), dst obdo 0x8 valid 0x00000131 -0a:004000:3:1041892750.187633 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.187638 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1000): Process leaving -0e:000001:1:1041892750.187642 (filter.c:659:filter_from_inode() 1267+448): Process leaving -05:000080:2:1041892750.187648 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0e:000001:1:1041892750.187654 (filter.c:811:filter_open() 1267+400): Process leaving -0b:000200:3:1041892750.187659 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f900d560 -05:000001:2:1041892750.187667 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:010000:0:1041892750.187673 (ldlm_request.c:445:ldlm_cli_cancel() 1289+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3684 lrc: 3/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -04:000001:1:1041892750.187681 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.187687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f900d5bc -08:000001:2:1041892750.187694 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -04:000001:1:1041892750.187698 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.187705 (mdc_request.c:177:mdc_blocking_ast() 1289+1048): Process entered -04:000001:1:1041892750.187709 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -01:000002:0:1041892750.187715 (mdc_request.c:201:mdc_blocking_ast() 1289+1048): invalidating inode 12 -04:000002:1:1041892750.187718 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000040:2:1041892750.187724 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 3 -0a:000200:1:1041892750.187728 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.187735 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c9e64 -01:000001:0:1041892750.187741 (mdc_request.c:218:mdc_blocking_ast() 1289+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.187746 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:2:1041892750.187752 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:3:1041892750.187758 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:0:1041892750.187763 (genops.c:268:class_conn2export() 1289+1080): Process entered -04:000001:2:1041892750.187767 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000010:3:1041892750.187772 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6050000 (tot 19163655). -08:000001:2:1041892750.187779 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -05:000080:0:1041892750.187783 (genops.c:287:class_conn2export() 1289+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892750.187789 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.187795 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.187800 (genops.c:294:class_conn2export() 1289+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.187807 (client.c:263:ptlrpc_prep_req() 1289+1016): Process entered -0a:000200:3:1041892750.187810 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -08:000010:0:1041892750.187816 (client.c:268:ptlrpc_prep_req() 1289+1032): kmalloced 'request': 204 at c1ec9ce4 (tot 19163859) -04:000002:2:1041892750.187821 (ost_handler.c:503:ost_handle() 1266+272): close -08:000010:0:1041892750.187826 (pack_generic.c:42:lustre_pack_msg() 1289+1096): kmalloced '*msg': 192 at f6099ad4 (tot 19164051) -04:000001:2:1041892750.187832 (ost_handler.c:133:ost_close() 1266+320): Process entered -0b:000200:3:1041892750.187837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050000 : %zd -08:000001:0:1041892750.187843 (connection.c:135:ptlrpc_connection_addref() 1289+1048): Process entered -0a:004000:3:1041892750.187847 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.187852 (connection.c:137:ptlrpc_connection_addref() 1289+1048): connection=f54d139c refcount 20 -0a:004000:1:1041892750.187857 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0b:000001:3:1041892750.187862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.187867 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f64319cc (tot 19164291) -08:000001:0:1041892750.187873 (connection.c:139:ptlrpc_connection_addref() 1289+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:1:1041892750.187879 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 1999 -0b:001000:3:1041892750.187885 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892750.187892 (client.c:305:ptlrpc_prep_req() 1289+1032): Process leaving (rc=3253509348 : -1041457948 : c1ec9ce4) -0a:000200:1:1041892750.187897 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -04:000001:2:1041892750.187904 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -08:000001:0:1041892750.187909 (client.c:613:ptlrpc_queue_wait() 1289+1160): Process entered -05:000001:2:1041892750.187913 (genops.c:268:class_conn2export() 1266+400): Process entered -0a:004000:1:1041892750.187917 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -08:100000:0:1041892750.187923 (client.c:621:ptlrpc_queue_wait() 1289+1176): Sending RPC pid:xid:nid:opc 1289:4974:7f000001:103 -05:000080:2:1041892750.187930 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892750.187936 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892750.187941 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -05:000001:2:1041892750.187948 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892750.187954 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:2:1041892750.187961 (filter.c:823:filter_close() 1266+400): Process entered -0a:004000:1:1041892750.187964 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -08:000001:0:1041892750.187970 (niobuf.c:372:ptl_send_rpc() 1289+1240): Process entered -0b:000200:1:1041892750.187975 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1017665868)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:2:1041892750.187983 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:2:1041892750.187988 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.187993 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041892750.188000 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:2:1041892750.188005 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892750.188011 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000010:0:1041892750.188018 (niobuf.c:399:ptl_send_rpc() 1289+1256): kmalloced 'repbuf': 72 at f0599ed4 (tot 19164363) -08:000001:1:1041892750.188023 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000200:0:1041892750.188029 (lib-dispatch.c:54:lib_dispatch() 1289+1592): 2130706433: API call PtlMEAttach (5) -08:000040:1:1041892750.188033 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 2 -0a:000001:3:1041892750.188040 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:2:1041892750.188045 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0a:004000:0:1041892750.188050 (lib-me.c:42:do_PtlMEAttach() 1289+1624): taking state lock -08:000001:1:1041892750.188053 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.188059 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1369 -0e:000001:2:1041892750.188066 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4032499480 : -262467816 : f05b0f18) -0a:000001:3:1041892750.188073 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681108 : -262286188 : f05dd494) -08:000001:1:1041892750.188078 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:3:1041892750.188084 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a3edec [1](f55d17bc,240)... + 0 -0a:000001:1:1041892750.188091 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:3:1041892750.188096 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:2:1041892750.188100 (filter.c:440:filter_close_internal() 1266+448): Process entered -0a:000040:1:1041892750.188105 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -0e:000002:2:1041892750.188112 (filter.c:80:f_dput() 1266+464): putting 4: f5bf56b0, count = 0 -0b:000200:3:1041892750.188118 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:2:1041892750.188126 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.188130 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000001:2:1041892750.188136 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.188141 (lib-me.c:58:do_PtlMEAttach() 1289+1624): releasing state lock -08:000001:1:1041892750.188145 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.188152 (lib-dispatch.c:54:lib_dispatch() 1289+1592): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.188157 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:3:1041892750.188162 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.188166 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:0:1041892750.188172 (lib-md.c:210:do_PtlMDAttach() 1289+1624): taking state lock -04:000001:2:1041892750.188176 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.188181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f90264a0 -04:000001:2:1041892750.188188 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.188192 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f90264fc -04:000001:2:1041892750.188198 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -0b:000200:3:1041892750.188202 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c9e64 -04:000002:2:1041892750.188208 (ost_handler.c:565:ost_handle() 1266+272): sending reply -08:000001:3:1041892750.188211 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000200:2:1041892750.188216 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.188220 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.188225 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000200:3:1041892750.188229 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3edec -0b:000200:3:1041892750.188234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -0b:000200:3:1041892750.188240 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.188245 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:2:1041892750.188251 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000001:3:1041892750.188254 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.188258 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -08:000200:2:1041892750.188265 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2000 -0a:004000:0:1041892750.188271 (lib-md.c:229:do_PtlMDAttach() 1289+1624): releasing state lock -0a:000001:1:1041892750.188275 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.188282 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.188287 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.188293 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.188298 (niobuf.c:433:ptl_send_rpc() 1289+1256): Setup reply buffer: 72 bytes, xid 4974, portal 18 -08:000001:1:1041892750.188303 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892750.188309 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:0:1041892750.188314 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.188319 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:3:1041892750.188324 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:2:1041892750.188328 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.188333 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:2:1041892750.188339 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:3:1041892750.188343 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:000200:2:1041892750.188348 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-163374644)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:0:1041892750.188356 (lib-md.c:261:do_PtlMDBind() 1289+1688): taking state lock -0a:000040:1:1041892750.188360 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -0b:001000:3:1041892750.188367 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.188373 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.188379 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:2:1041892750.188385 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.188390 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.188397 (lib-md.c:269:do_PtlMDBind() 1289+1688): releasing state lock -08:000001:1:1041892750.188401 (client.c:379:ptlrpc_check_reply() 1287+984): Process entered -0a:004000:3:1041892750.188407 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.188413 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000001:1:1041892750.188417 (client.c:383:ptlrpc_check_reply() 1287+1000): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.188424 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000200:3:1041892750.188429 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f900d5c0 -08:000200:1:1041892750.188435 (client.c:404:ptlrpc_check_reply() 1287+1032): @@@ rc = 1 for req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000040:2:1041892750.188444 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0b:000200:3:1041892750.188450 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f900d61c -08:000200:0:1041892750.188457 (niobuf.c:77:ptl_send_buf() 1289+1336): Sending 192 bytes to portal 17, xid 4974 -08:000200:1:1041892750.188462 (client.c:667:ptlrpc_queue_wait() 1287+1000): @@@ -- done sleeping req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:0:1041892750.188471 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.188476 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f44c -08:000001:2:1041892750.188483 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.188487 (pack_generic.c:79:lustre_unpack_msg() 1287+1000): Process entered -0a:004000:0:1041892750.188493 (lib-move.c:737:do_PtlPut() 1289+1976): taking state lock -08:000001:2:1041892750.188498 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.188502 (pack_generic.c:106:lustre_unpack_msg() 1287+1016): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.188508 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:1:1041892750.188512 (client.c:716:ptlrpc_queue_wait() 1287+1000): @@@ status 0 - req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:2:1041892750.188520 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041892750.188525 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357a6b4 (tot 19164123). -08:000001:3:1041892750.188532 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.188536 (client.c:453:ptlrpc_free_committed() 1287+1016): Process entered -08:080000:1:1041892750.188540 (client.c:460:ptlrpc_free_committed() 1287+1032): committing for xid 4965, last_committed 882 -08:080000:1:1041892750.188546 (client.c:466:ptlrpc_free_committed() 1287+1064): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:3:1041892750.188554 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -08:080000:1:1041892750.188558 (client.c:466:ptlrpc_free_committed() 1287+1064): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.188567 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:080000:1:1041892750.188572 (client.c:466:ptlrpc_free_committed() 1287+1064): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.188580 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:1:1041892750.188584 (client.c:466:ptlrpc_free_committed() 1287+1064): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.188592 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.188596 (client.c:481:ptlrpc_free_committed() 1287+1016): Process leaving -0b:000200:3:1041892750.188601 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.188607 (lib-move.c:745:do_PtlPut() 1289+1992): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.188611 (client.c:411:ptlrpc_check_status() 1287+984): Process entered -0b:000200:3:1041892750.188616 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.188622 (lib-move.c:800:do_PtlPut() 1289+1976): releasing state lock -0a:004000:3:1041892750.188627 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:2:1041892750.188632 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -0b:000200:0:1041892750.188638 (socknal_cb.c:631:ksocknal_send() 1289+2104): sending %zd bytes from [192](00000001,-167142700)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.188644 (client.c:426:ptlrpc_check_status() 1287+1000): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.188651 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.188656 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.188661 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.188667 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.188670 (client.c:766:ptlrpc_queue_wait() 1287+952): Process leaving -0a:000200:3:1041892750.188676 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x136c -0a:000001:2:1041892750.188683 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000001:3:1041892750.188687 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -01:000200:1:1041892750.188692 (mdc_request.c:144:mdc_getattr() 1287+744): mode: 100644 -01:000001:1:1041892750.188697 (mdc_request.c:147:mdc_getattr() 1287+744): Process leaving -0a:000200:3:1041892750.188702 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 30528 -07:000001:1:1041892750.188710 (namei.c:343:ll_intent_lock() 1287+664): Process leaving -0b:000200:0:1041892750.188716 (socknal.c:484:ksocknal_get_conn() 1289+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892750.188722 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+792): Process entered -0a:004000:3:1041892750.188727 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.188731 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+792): Process leaving -0a:000040:2:1041892750.188737 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -11:000001:1:1041892750.188742 (ldlm_lock.c:926:ldlm_lock_set_data() 1287+744): Process entered -0b:000200:0:1041892750.188747 (socknal_cb.c:580:ksocknal_launch_packet() 1289+2136): type 1, nob 264 niov 2 -0a:000001:2:1041892750.188753 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.188758 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:2:1041892750.188765 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.188770 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.188775 (niobuf.c:441:ptl_send_rpc() 1289+1256): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.188779 (ldlm_lock.c:151:ldlm_lock_put() 1287+792): Process entered -0b:000200:3:1041892750.188784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f911b340 -08:000200:0:1041892750.188791 (client.c:662:ptlrpc_queue_wait() 1289+1208): @@@ -- sleeping req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892750.188798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f911b39c -08:000001:2:1041892750.188805 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:3:1041892750.188810 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525f44c -0a:000001:2:1041892750.188816 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:3:1041892750.188821 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.188824 (ldlm_lock.c:173:ldlm_lock_put() 1287+792): Process leaving -08:000001:0:1041892750.188830 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -0b:000001:3:1041892750.188834 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.188839 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -08:000001:0:1041892750.188846 (client.c:402:ptlrpc_check_reply() 1289+1192): Process leaving -11:000001:1:1041892750.188849 (ldlm_lock.c:936:ldlm_lock_set_data() 1287+760): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.188855 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.188860 (client.c:355:__ptlrpc_req_finished() 1287+776): Process entered -08:000200:0:1041892750.188866 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 0 for req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892750.188873 (client.c:360:__ptlrpc_req_finished() 1287+824): @@@ refcount now 0 req x4969/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.188881 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.188887 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.188893 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:3:1041892750.188898 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.188904 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -08:000001:0:1041892750.188909 (client.c:402:ptlrpc_check_reply() 1289+1192): Process leaving -0b:001000:3:1041892750.188913 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892750.188920 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000001:3:1041892750.188924 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.188928 (client.c:310:__ptlrpc_free_req() 1287+824): Process entered -0a:000040:2:1041892750.188934 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b340, sequence: 990, eq->size: 1024 -08:000010:1:1041892750.188939 (client.c:326:__ptlrpc_free_req() 1287+840): kfreed 'request->rq_repmsg': 240 at f55d17bc (tot 19163883). -08:000200:0:1041892750.188947 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 0 for req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.188955 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.188960 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.188965 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041892750.188969 (client.c:331:__ptlrpc_free_req() 1287+840): kfreed 'request->rq_reqmsg': 192 at f6208ef4 (tot 19163691). -08:000001:0:1041892750.188977 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -08:000001:1:1041892750.188981 (connection.c:109:ptlrpc_put_connection() 1287+872): Process entered -08:100000:2:1041892750.188987 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1291:0x136c:7f000001:0 -08:000040:1:1041892750.188992 (connection.c:117:ptlrpc_put_connection() 1287+872): connection=f54d139c refcount 19 -0b:000200:3:1041892750.188999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f900d620 -08:000200:2:1041892750.189006 (service.c:204:handle_incoming_request() 1145+240): got req 4972 (md: f5118000 + 30528) -0b:000200:3:1041892750.189012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f900d67c -08:000001:1:1041892750.189018 (connection.c:130:ptlrpc_put_connection() 1287+888): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.189024 (client.c:383:ptlrpc_check_reply() 1292+700): Process leaving via out (rc=1 : 1 : 1) -05:000001:2:1041892750.189030 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000200:0:1041892750.189035 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 1 for req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:1:1041892750.189041 (client.c:344:__ptlrpc_free_req() 1287+840): kfreed 'request': 204 at f63da084 (tot 19163487). -08:000001:1:1041892750.189047 (client.c:345:__ptlrpc_free_req() 1287+824): Process leaving -05:000080:2:1041892750.189053 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892750.189058 (client.c:364:__ptlrpc_req_finished() 1287+792): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.189065 (client.c:667:ptlrpc_queue_wait() 1292+700): @@@ -- done sleeping req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:002000:1:1041892750.189071 (namei.c:366:ll_intent_lock() 1287+680): D_IT DOWN dentry f5260ad0 fsdata f6443b5c intent: open sem 0 -0b:000200:3:1041892750.189079 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cd5e4 -05:000001:2:1041892750.189085 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892750.189092 (pack_generic.c:79:lustre_unpack_msg() 1292+700): Process entered -08:000001:3:1041892750.189097 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.189102 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:2:1041892750.189106 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.189112 (pack_generic.c:106:lustre_unpack_msg() 1292+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.189117 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:3:1041892750.189124 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64319cc (tot 19163247). -11:000001:2:1041892750.189131 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -07:000001:1:1041892750.189134 (namei.c:377:ll_intent_lock() 1287+680): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.189141 (client.c:716:ptlrpc_queue_wait() 1292+700): @@@ status 0 - req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:000001:1:1041892750.189147 (dcache.c:148:ll_revalidate2() 1287+504): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.189153 (client.c:411:ptlrpc_check_status() 1292+684): Process entered -07:000001:1:1041892750.189157 (file.c:73:ll_file_open() 1287+364): Process entered -08:000001:0:1041892750.189163 (client.c:426:ptlrpc_check_status() 1292+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.189168 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.189172 (../include/linux/obd_class.h:204:obd_packmd() 1287+396): Process entered -08:000001:0:1041892750.189178 (client.c:766:ptlrpc_queue_wait() 1292+652): Process leaving -08:000001:2:1041892750.189183 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000200:3:1041892750.189188 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -08:000001:2:1041892750.189193 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.189197 (genops.c:268:class_conn2export() 1287+444): Process entered -11:000002:2:1041892750.189203 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -05:000080:1:1041892750.189207 (genops.c:287:class_conn2export() 1287+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -03:000002:0:1041892750.189215 (osc_request.c:186:osc_open() 1292+444): mode: 100000 -05:000001:1:1041892750.189218 (genops.c:294:class_conn2export() 1287+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.189226 (osc_request.c:190:osc_open() 1292+444): Process leaving -03:000001:1:1041892750.189229 (osc_request.c:70:osc_packmd() 1287+444): Process entered -08:000001:0:1041892750.189235 (client.c:355:__ptlrpc_req_finished() 1292+508): Process entered -0b:000200:3:1041892750.189239 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -03:000010:1:1041892750.189244 (osc_request.c:83:osc_packmd() 1287+460): kmalloced '*lmmp': 40 at f05b4c8c (tot 19163287) -08:000040:0:1041892750.189251 (client.c:360:__ptlrpc_req_finished() 1292+556): @@@ refcount now 0 req x1998/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -03:000001:1:1041892750.189258 (osc_request.c:92:osc_packmd() 1287+460): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892750.189263 (../include/linux/obd_class.h:209:obd_packmd() 1287+412): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892750.189270 (client.c:310:__ptlrpc_free_req() 1292+556): Process entered -0a:004000:3:1041892750.189275 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.189280 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:0:1041892750.189285 (client.c:326:__ptlrpc_free_req() 1292+572): kfreed 'request->rq_repmsg': 240 at f64ff7bc (tot 19163047). -0b:000001:3:1041892750.189291 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.189296 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05af4bc (tot 19163119) -01:000001:1:1041892750.189301 (mdc_request.c:470:mdc_open() 1287+492): Process entered -08:000010:0:1041892750.189306 (client.c:331:__ptlrpc_free_req() 1292+572): kfreed 'request->rq_reqmsg': 240 at f3a4ead4 (tot 19162879). -11:000001:2:1041892750.189313 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000001:0:1041892750.189317 (connection.c:109:ptlrpc_put_connection() 1292+604): Process entered -05:000001:1:1041892750.189321 (genops.c:268:class_conn2export() 1287+620): Process entered -11:000001:2:1041892750.189327 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000200:3:1041892750.189331 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:2:1041892750.189338 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f4e4ba44 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:3:1041892750.189347 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000040:0:1041892750.189352 (connection.c:117:ptlrpc_put_connection() 1292+604): connection=f54d139c refcount 18 -0a:000001:3:1041892750.189358 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:2:1041892750.189363 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000040:3:1041892750.189368 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -11:000001:2:1041892750.189374 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000001:3:1041892750.189379 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892750.189383 (genops.c:287:class_conn2export() 1287+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892750.189391 (connection.c:130:ptlrpc_put_connection() 1292+620): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.189397 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.189401 (genops.c:294:class_conn2export() 1287+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.189408 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.189414 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0b:000200:3:1041892750.189419 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.189425 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.189430 (client.c:263:ptlrpc_prep_req() 1287+556): Process entered -08:000010:0:1041892750.189436 (client.c:344:__ptlrpc_free_req() 1292+572): kfreed 'request': 204 at f55d3dec (tot 19162675). -08:000001:0:1041892750.189442 (client.c:345:__ptlrpc_free_req() 1292+556): Process leaving -11:000001:2:1041892750.189447 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:004000:3:1041892750.189451 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.189457 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000001:3:1041892750.189461 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.189466 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000001:0:1041892750.189470 (client.c:364:__ptlrpc_req_finished() 1292+524): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.189476 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -07:000001:0:1041892750.189480 (../include/linux/obd_class.h:345:obd_open() 1292+412): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.189485 (client.c:268:ptlrpc_prep_req() 1287+572): kmalloced 'request': 204 at f63da084 (tot 19162879) -07:000001:0:1041892750.189492 (file.c:156:ll_file_open() 1292+380): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.189496 (pack_generic.c:42:lustre_pack_msg() 1287+636): kmalloced '*msg': 248 at f6208ef4 (tot 19163127) -07:000001:0:1041892750.189504 (dcache.c:48:ll_intent_release() 1292+344): Process entered -08:000001:1:1041892750.189507 (connection.c:135:ptlrpc_connection_addref() 1287+588): Process entered -11:000001:2:1041892750.189513 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -08:000040:1:1041892750.189516 (connection.c:137:ptlrpc_connection_addref() 1287+588): connection=f54d139c refcount 19 -11:000001:2:1041892750.189523 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:000200:3:1041892750.189528 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d1 -11:000001:2:1041892750.189535 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:0:1041892750.189540 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+440): Process entered -0a:000001:3:1041892750.189544 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000001:1:1041892750.189549 (connection.c:139:ptlrpc_connection_addref() 1287+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892750.189557 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+440): Process leaving -08:000001:1:1041892750.189560 (client.c:305:ptlrpc_prep_req() 1287+572): Process leaving (rc=4131233924 : -163733372 : f63da084) -11:000001:0:1041892750.189568 (ldlm_lock.c:461:ldlm_lock_decref() 1292+392): Process entered -01:000002:1:1041892750.189571 (mdc_request.c:492:mdc_open() 1287+508): sending 40 bytes MD for ino 15 -11:000001:2:1041892750.189578 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -08:000001:1:1041892750.189581 (client.c:613:ptlrpc_queue_wait() 1287+700): Process entered -11:010000:0:1041892750.189587 (ldlm_lock.c:466:ldlm_lock_decref() 1292+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79a44 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -08:100000:1:1041892750.189594 (client.c:621:ptlrpc_queue_wait() 1287+716): Sending RPC pid:xid:nid:opc 1287:4975:7f000001:2 -11:000001:0:1041892750.189602 (ldlm_request.c:497:ldlm_cancel_lru() 1292+488): Process entered -08:000001:1:1041892750.189605 (niobuf.c:372:ptl_send_rpc() 1287+780): Process entered -11:000001:0:1041892750.189610 (ldlm_request.c:504:ldlm_cancel_lru() 1292+504): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.189616 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.189620 (niobuf.c:399:ptl_send_rpc() 1287+796): kmalloced 'repbuf': 192 at f55d17bc (tot 19163319) -11:000001:0:1041892750.189627 (ldlm_lock.c:151:ldlm_lock_put() 1292+440): Process entered -0a:000200:3:1041892750.189632 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 111120 -0a:000200:2:1041892750.189641 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892750.189646 (lib-dispatch.c:54:lib_dispatch() 1287+1132): 2130706433: API call PtlMEAttach (5) -11:000001:0:1041892750.189654 (ldlm_lock.c:173:ldlm_lock_put() 1292+440): Process leaving -0a:004000:2:1041892750.189658 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:3:1041892750.189662 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:1:1041892750.189666 (lib-me.c:42:do_PtlMEAttach() 1287+1164): taking state lock -11:000001:0:1041892750.189672 (ldlm_lock.c:151:ldlm_lock_put() 1292+440): Process entered -0b:000200:3:1041892750.189676 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892750.189682 (ldlm_lock.c:173:ldlm_lock_put() 1292+440): Process leaving -11:000001:0:1041892750.189687 (ldlm_lock.c:502:ldlm_lock_decref() 1292+392): Process leaving -0a:004000:2:1041892750.189691 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0a:004000:3:1041892750.189696 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892750.189701 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 4972 -07:002000:0:1041892750.189707 (dcache.c:74:ll_intent_release() 1292+360): D_IT UP dentry f508b41c fsdata f509dd8c intent: open -0a:004000:1:1041892750.189712 (lib-me.c:58:do_PtlMEAttach() 1287+1164): releasing state lock -07:000001:0:1041892750.189718 (dcache.c:76:ll_intent_release() 1292+344): Process leaving -0b:000200:3:1041892750.189722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f91a6e60 -0a:000200:2:1041892750.189729 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.189736 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f91a6ebc -0a:004000:2:1041892750.189743 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000200:3:1041892750.189748 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd5e4 -07:000001:0:1041892750.189754 (file.c:278:ll_file_release() 1292+436): Process entered -0a:000200:1:1041892750.189757 (lib-dispatch.c:54:lib_dispatch() 1287+1132): 2130706433: API call PtlMDAttach (11) -07:000001:0:1041892750.189765 (../include/linux/obd_class.h:325:obd_close() 1292+468): Process entered -0a:004000:1:1041892750.189769 (lib-md.c:210:do_PtlMDAttach() 1287+1164): taking state lock -05:000001:0:1041892750.189775 (genops.c:268:class_conn2export() 1292+516): Process entered -0a:004000:3:1041892750.189779 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892750.189784 (genops.c:287:class_conn2export() 1292+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892750.189790 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892750.189794 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -05:000001:0:1041892750.189800 (genops.c:294:class_conn2export() 1292+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.189806 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000001:3:1041892750.189811 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -03:000001:0:1041892750.189817 (osc_request.c:202:osc_close() 1292+516): Process entered -0b:000001:3:1041892750.189821 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:2:1041892750.189826 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262474564)... to nid: 0x0x7f00000100000048 pid 0 -05:000001:0:1041892750.189834 (genops.c:268:class_conn2export() 1292+644): Process entered -0b:000200:2:1041892750.189839 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892750.189845 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:1:1041892750.189850 (lib-md.c:229:do_PtlMDAttach() 1287+1164): releasing state lock -05:000080:0:1041892750.189856 (genops.c:287:class_conn2export() 1292+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892750.189862 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:1:1041892750.189866 (niobuf.c:433:ptl_send_rpc() 1287+796): Setup reply buffer: 192 bytes, xid 4975, portal 10 -05:000001:0:1041892750.189873 (genops.c:294:class_conn2export() 1292+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:001000:3:1041892750.189880 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.189887 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000001:3:1041892750.189892 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892750.189897 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0a:004000:3:1041892750.189902 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.189907 (client.c:263:ptlrpc_prep_req() 1292+580): Process entered -0a:000200:1:1041892750.189911 (lib-dispatch.c:54:lib_dispatch() 1287+1196): 2130706433: API call PtlMDBind (13) -08:000010:0:1041892750.189918 (client.c:268:ptlrpc_prep_req() 1292+596): kmalloced 'request': 204 at f55d3dec (tot 19163523) -0a:004000:1:1041892750.189923 (lib-md.c:261:do_PtlMDBind() 1287+1228): taking state lock -08:000010:0:1041892750.189929 (pack_generic.c:42:lustre_pack_msg() 1292+660): kmalloced '*msg': 240 at f3a4ead4 (tot 19163763) -0b:000200:3:1041892750.189935 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f8ff4f20 -11:000001:2:1041892750.189942 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:0:1041892750.189946 (connection.c:135:ptlrpc_connection_addref() 1292+612): Process entered -08:000040:0:1041892750.189951 (connection.c:137:ptlrpc_connection_addref() 1292+612): connection=f54d139c refcount 20 -0b:000200:3:1041892750.189956 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f8ff4f7c -11:000001:2:1041892750.189964 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.189969 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d85e4 -08:000001:0:1041892750.189975 (connection.c:139:ptlrpc_connection_addref() 1292+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.189982 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.189986 (client.c:305:ptlrpc_prep_req() 1292+596): Process leaving (rc=4116528620 : -178438676 : f55d3dec) -08:000001:3:1041892750.189992 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892750.189997 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000040:3:1041892750.190002 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.190010 (client.c:613:ptlrpc_queue_wait() 1292+724): Process entered -11:000001:2:1041892750.190014 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.190019 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041892750.190025 (client.c:621:ptlrpc_queue_wait() 1292+740): Sending RPC pid:xid:nid:opc 1292:2002:7f000001:12 -08:000001:3:1041892750.190030 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.190036 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:2:1041892750.190041 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -08:000001:0:1041892750.190046 (niobuf.c:372:ptl_send_rpc() 1292+804): Process entered -0a:000200:3:1041892750.190050 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d294 -08:000010:0:1041892750.190055 (niobuf.c:399:ptl_send_rpc() 1292+820): kmalloced 'repbuf': 240 at f64ff7bc (tot 19164003) -11:000001:2:1041892750.190061 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:3:1041892750.190066 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -0a:000200:0:1041892750.190072 (lib-dispatch.c:54:lib_dispatch() 1292+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.190077 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892750.190082 (lib-me.c:42:do_PtlMEAttach() 1292+1188): taking state lock -0b:000001:3:1041892750.190087 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:2:1041892750.190092 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f4e4ba44 lrc: 1/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:004000:1:1041892750.190100 (lib-md.c:269:do_PtlMDBind() 1287+1228): releasing state lock -11:000001:2:1041892750.190106 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:3:1041892750.190111 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:2:1041892750.190117 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4ba44 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -0b:000200:3:1041892750.190126 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.190132 (lib-me.c:58:do_PtlMEAttach() 1292+1188): releasing state lock -08:000200:1:1041892750.190136 (niobuf.c:77:ptl_send_buf() 1287+876): Sending 248 bytes to portal 12, xid 4975 -0a:000200:0:1041892750.190143 (lib-dispatch.c:54:lib_dispatch() 1292+1156): 2130706433: API call PtlMDAttach (11) -11:000001:2:1041892750.190148 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0a:004000:3:1041892750.190153 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041892750.190156 (lib-dispatch.c:54:lib_dispatch() 1287+1196): 2130706433: API call PtlPut (19) -0a:000001:3:1041892750.190163 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892750.190168 (lib-md.c:210:do_PtlMDAttach() 1292+1188): taking state lock -0a:004000:1:1041892750.190171 (lib-move.c:737:do_PtlPut() 1287+1516): taking state lock -0a:000200:3:1041892750.190176 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x136b -11:000040:2:1041892750.190183 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f3a8ef10 count: 1 -0a:000001:3:1041892750.190188 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -11:000001:2:1041892750.190194 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.190198 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f39ca5ac [1](f4ae54a4,240)... + 0 -11:000010:2:1041892750.190207 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f4e4ba44 (tot 2559595). -0a:004000:3:1041892750.190212 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.190217 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0b:000200:3:1041892750.190222 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:1:1041892750.190227 (lib-move.c:745:do_PtlPut() 1287+1532): PtlPut -> 2130706433: 0 -11:000001:2:1041892750.190233 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.190238 (lib-move.c:800:do_PtlPut() 1287+1516): releasing state lock -11:000001:2:1041892750.190243 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.190249 (lib-md.c:229:do_PtlMDAttach() 1292+1188): releasing state lock -0b:000200:1:1041892750.190253 (socknal_cb.c:631:ksocknal_send() 1287+1644): sending %zd bytes from [248](00000001,-165638412)... to nid: 0x0x7f000001000000f8 pid 0 -08:000200:0:1041892750.190262 (niobuf.c:433:ptl_send_rpc() 1292+820): Setup reply buffer: 240 bytes, xid 2002, portal 4 -0a:004000:3:1041892750.190268 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.190272 (socknal.c:484:ksocknal_get_conn() 1287+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.190279 (lib-dispatch.c:54:lib_dispatch() 1292+1220): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.190285 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f9026500 -08:000001:2:1041892750.190292 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0a:004000:0:1041892750.190296 (lib-md.c:261:do_PtlMDBind() 1292+1252): taking state lock -0b:000200:1:1041892750.190300 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1676): type 1, nob 320 niov 2 -08:000040:2:1041892750.190306 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 1 -0b:000200:3:1041892750.190312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f902655c -08:000001:1:1041892750.190317 (niobuf.c:441:ptl_send_rpc() 1287+796): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.190324 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.190328 (client.c:662:ptlrpc_queue_wait() 1287+748): @@@ -- sleeping req x4975/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892750.190336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d85e4 -08:000001:2:1041892750.190343 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892750.190348 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.190351 (client.c:379:ptlrpc_check_reply() 1287+732): Process entered -08:000001:3:1041892750.190357 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.190361 (client.c:402:ptlrpc_check_reply() 1287+732): Process leaving -08:000200:1:1041892750.190366 (client.c:404:ptlrpc_check_reply() 1287+780): @@@ rc = 0 for req x4975/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000200:3:1041892750.190374 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -08:000001:1:1041892750.190378 (client.c:379:ptlrpc_check_reply() 1287+732): Process entered -08:000001:1:1041892750.190383 (client.c:402:ptlrpc_check_reply() 1287+732): Process leaving -0a:000001:2:1041892750.190389 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892750.190393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae54a4 : %zd -08:000200:1:1041892750.190398 (client.c:404:ptlrpc_check_reply() 1287+780): @@@ rc = 0 for req x4975/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892750.190406 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.190410 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:3:1041892750.190415 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.190418 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:3:1041892750.190424 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.190428 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -0a:000001:2:1041892750.190434 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.190440 (lib-md.c:269:do_PtlMDBind() 1292+1252): releasing state lock -08:000001:2:1041892750.190445 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.190450 (niobuf.c:77:ptl_send_buf() 1292+900): Sending 240 bytes to portal 6, xid 2002 -08:000001:2:1041892750.190456 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:3:1041892750.190460 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:2:1041892750.190467 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:1:1041892750.190470 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6e60, sequence: 2001, eq->size: 16384 -0a:000200:0:1041892750.190477 (lib-dispatch.c:54:lib_dispatch() 1292+1220): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.190483 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:1:1041892750.190487 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.190494 (lib-move.c:737:do_PtlPut() 1292+1540): taking state lock -0a:000040:2:1041892750.190499 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -08:000001:1:1041892750.190503 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892750.190510 (lib-move.c:745:do_PtlPut() 1292+1556): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.190516 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:100000:1:1041892750.190520 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1295:0x7d1:7f000001:0 -08:000001:2:1041892750.190528 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892750.190533 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.190541 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000001:3:1041892750.190545 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.190551 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:0:1041892750.190555 (lib-move.c:800:do_PtlPut() 1292+1540): releasing state lock -08:000200:1:1041892750.190558 (service.c:204:handle_incoming_request() 1267+240): got req 2001 (md: f4ce0000 + 111120) -0a:004000:3:1041892750.190565 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.190569 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:1:1041892750.190574 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041892750.190581 (socknal_cb.c:631:ksocknal_send() 1292+1668): sending %zd bytes from [240](00000001,-207295788)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:2:1041892750.190589 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -0b:000200:0:1041892750.190594 (socknal.c:484:ksocknal_get_conn() 1292+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.190601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f900d680 -05:000001:1:1041892750.190606 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.190614 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.190618 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:3:1041892750.190623 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f900d6dc -0b:000200:0:1041892750.190630 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1700): type 1, nob 312 niov 2 -08:000040:1:1041892750.190636 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:0:1041892750.190643 (niobuf.c:441:ptl_send_rpc() 1292+820): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.190648 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.190652 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000200:0:1041892750.190660 (client.c:662:ptlrpc_queue_wait() 1292+772): @@@ -- sleeping req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892750.190667 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fa24 -04:000001:1:1041892750.190672 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041892750.190678 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -08:000001:3:1041892750.190682 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.190687 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041892750.190692 (client.c:402:ptlrpc_check_reply() 1292+756): Process leaving -08:000010:3:1041892750.190696 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05af4bc (tot 19163931). -08:000200:0:1041892750.190703 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 0 for req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.190710 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.190716 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892750.190720 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000001:1:1041892750.190724 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:3:1041892750.190730 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af4bc : %zd -08:000001:1:1041892750.190734 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.190741 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -08:000001:0:1041892750.190746 (client.c:402:ptlrpc_check_reply() 1292+756): Process leaving -04:000002:1:1041892750.190749 (ost_handler.c:503:ost_handle() 1267+272): close -0a:004000:3:1041892750.190754 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:1:1041892750.190758 (ost_handler.c:133:ost_close() 1267+320): Process entered -08:000200:0:1041892750.190764 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 0 for req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:2:1041892750.190771 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -08:000001:0:1041892750.190777 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:1:1041892750.190781 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f4ae5294 (tot 19164171) -0a:000001:2:1041892750.190788 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892750.190792 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -0b:000001:3:1041892750.190797 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.190803 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.190807 (genops.c:268:class_conn2export() 1267+400): Process entered -0b:000200:3:1041892750.190812 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:1:1041892750.190817 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892750.190824 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.190830 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:3:1041892750.190835 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:1:1041892750.190838 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041892750.190846 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000001:3:1041892750.190850 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.190855 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x136d -0e:000001:1:1041892750.190860 (filter.c:823:filter_close() 1267+400): Process entered -05:000001:1:1041892750.190865 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:1:1041892750.190870 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041892750.190876 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:1:1041892750.190882 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:3:1041892750.190889 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 23584 -0e:000001:1:1041892750.190897 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -0a:004000:3:1041892750.190903 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:1:1041892750.190906 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087537208 : -207430088 : f3a2de38) -0a:000040:0:1041892750.190914 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0e:000001:1:1041892750.190919 (filter.c:440:filter_close_internal() 1267+448): Process entered -0b:000200:3:1041892750.190924 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892750.190931 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.190937 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:1:1041892750.190940 (filter.c:80:f_dput() 1267+464): putting 6: f5bf55a8, count = 0 -0b:000200:3:1041892750.190946 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f91535a0 -0e:000001:1:1041892750.190952 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.190958 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892750.190962 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.190969 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f91535fc -04:000001:1:1041892750.190974 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.190982 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892750.190986 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525fa24 -04:000001:1:1041892750.190991 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892750.190997 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000001:0:1041892750.191002 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -04:000002:1:1041892750.191006 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:004000:3:1041892750.191011 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:1:1041892750.191014 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0b:000001:3:1041892750.191021 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892750.191024 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:000040:2:1041892750.191030 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0b:000001:3:1041892750.191035 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:004000:1:1041892750.191040 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0a:000001:2:1041892750.191045 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892750.191049 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2001 -0b:000200:3:1041892750.191056 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:2:1041892750.191061 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892750.191067 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.191073 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:3:1041892750.191077 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.191082 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:0:1041892750.191086 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:1:1041892750.191090 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:000040:2:1041892750.191097 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91535a0, sequence: 3983, eq->size: 1024 -0a:004000:3:1041892750.191103 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041892750.191107 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000040:0:1041892750.191112 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0a:000001:2:1041892750.191119 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.191123 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041892750.191129 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.191134 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -08:000001:0:1041892750.191139 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.191144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f8ff4f80 -08:000001:0:1041892750.191151 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000200:1:1041892750.191155 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-189902188)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:2:1041892750.191164 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.191169 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f8ff4fdc -0a:000001:0:1041892750.191176 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000200:1:1041892750.191179 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.191186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d899c -08:100000:2:1041892750.191193 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1294:0x136d:7f000001:0 -0b:000200:1:1041892750.191199 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.191205 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:2:1041892750.191210 (service.c:204:handle_incoming_request() 1252+240): got req 4973 (md: f4ef0000 + 23584) -08:000001:1:1041892750.191215 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000001:3:1041892750.191220 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:2:1041892750.191225 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000040:1:1041892750.191228 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -05:000080:2:1041892750.191235 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:3:1041892750.191241 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4975/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.191248 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.191254 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.191260 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.191265 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041892750.191271 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:1:1041892750.191274 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041892750.191279 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892750.191284 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:000200:3:1041892750.191289 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -08:000001:2:1041892750.191294 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.191299 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -02:000001:2:1041892750.191305 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:004000:3:1041892750.191308 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.191313 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000040:1:1041892750.191316 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0b:000001:3:1041892750.191323 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.191327 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.191332 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.191338 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.191343 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:0:1041892750.191350 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -08:000001:1:1041892750.191355 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -02:000002:2:1041892750.191361 (handler.c:1312:mds_handle() 1252+320): @@@ getattr req x4973/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:3:1041892750.191368 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:2:1041892750.191374 (handler.c:740:mds_getattr() 1252+400): Process entered -0a:004000:3:1041892750.191378 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:002000:2:1041892750.191383 (handler.c:239:mds_fid2dentry() 1252+448): --> mds_fid2dentry: sb f524a400 -0a:000001:1:1041892750.191388 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:3:1041892750.191393 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:0:1041892750.191398 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.191403 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x136a -08:000001:0:1041892750.191410 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892750.191415 (handler.c:757:mds_getattr() 1252+400): got 40 bytes MD data for inode 19 -0a:000001:3:1041892750.191421 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608612 : -262358684 : f05cb964) -08:000001:0:1041892750.191427 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:3:1041892750.191431 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a3e084 [1](f55f7200,320)... + 0 -0a:000001:0:1041892750.191440 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000010:2:1041892750.191445 (pack_generic.c:42:lustre_pack_msg() 1252+480): kmalloced '*msg': 240 at f63c6ce4 (tot 19164411) -0a:004000:3:1041892750.191450 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:2:1041892750.191454 (handler.c:620:mds_getattr_internal() 1252+464): Process entered -0a:000040:0:1041892750.191461 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -02:000001:2:1041892750.191467 (handler.c:645:mds_getattr_internal() 1252+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.191473 (handler.c:793:mds_getattr() 1252+400): Process leaving -0b:000200:3:1041892750.191477 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -02:000001:2:1041892750.191483 (handler.c:1388:mds_handle() 1252+272): Process leaving -0a:000040:1:1041892750.191487 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -02:000040:2:1041892750.191494 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1006, last_committed 882, xid 4973 -0a:000001:1:1041892750.191499 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.191505 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000200:2:1041892750.191510 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:0:1041892750.191515 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.191520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f9026560 -0a:000200:2:1041892750.191527 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.191531 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.191538 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000001:1:1041892750.191541 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:3:1041892750.191546 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f90265bc -0a:000001:1:1041892750.191552 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.191558 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.191563 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d899c -08:000001:0:1041892750.191569 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892750.191574 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892750.191578 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892750.191582 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.191587 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e084 -0b:000200:3:1041892750.191592 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7200 : %zd -0b:000200:3:1041892750.191598 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.191603 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.191607 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.191611 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:000001:3:1041892750.191616 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892750.191620 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0b:000200:3:1041892750.191627 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:0:1041892750.191632 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -08:000200:2:1041892750.191638 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 10, xid 4973 -0b:001000:3:1041892750.191644 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.191650 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.191656 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.191661 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.191667 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.191672 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -08:000001:0:1041892750.191678 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.191683 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.191687 (client.c:383:ptlrpc_check_reply() 1296+1000): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.191694 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -08:000200:1:1041892750.191698 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 1 for req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041892750.191707 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:004000:3:1041892750.191712 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.191715 (client.c:667:ptlrpc_queue_wait() 1296+1000): @@@ -- done sleeping req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.191724 (client.c:383:ptlrpc_check_reply() 1290+1272): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.191729 (pack_generic.c:79:lustre_unpack_msg() 1296+1000): Process entered -08:000200:0:1041892750.191734 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 1 for req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000200:2:1041892750.191742 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.191746 (pack_generic.c:106:lustre_unpack_msg() 1296+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.191753 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -08:000200:1:1041892750.191756 (client.c:716:ptlrpc_queue_wait() 1296+1000): @@@ status 0 - req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041892750.191765 (client.c:667:ptlrpc_queue_wait() 1290+1272): @@@ -- done sleeping req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041892750.191772 (client.c:453:ptlrpc_free_committed() 1296+1016): Process entered -0b:000200:3:1041892750.191777 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f8ff4fe0 -08:080000:1:1041892750.191782 (client.c:460:ptlrpc_free_committed() 1296+1032): committing for xid 4965, last_committed 882 -0b:000200:3:1041892750.191789 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f8ff503c -08:080000:1:1041892750.191795 (client.c:466:ptlrpc_free_committed() 1296+1064): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.191803 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b4d4 -08:080000:1:1041892750.191809 (client.c:466:ptlrpc_free_committed() 1296+1064): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.191817 (events.c:40:request_out_callback() 1104+512): Process entered -0b:000200:2:1041892750.191823 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163812124)... to nid: 0x0x7f000001000000f0 pid 0 -08:080000:1:1041892750.191829 (client.c:466:ptlrpc_free_committed() 1296+1064): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.191838 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.191844 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0b:000200:2:1041892750.191849 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000040:3:1041892750.191854 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.191862 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:080000:1:1041892750.191865 (client.c:466:ptlrpc_free_committed() 1296+1064): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.191873 (client.c:481:ptlrpc_free_committed() 1296+1016): Process leaving -08:000001:3:1041892750.191878 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.191884 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892750.191889 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.191895 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.191900 (pack_generic.c:79:lustre_unpack_msg() 1290+1272): Process entered -0a:000200:3:1041892750.191905 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d084 -08:000001:2:1041892750.191911 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.191915 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4ead4 : %zd -08:000001:1:1041892750.191920 (client.c:411:ptlrpc_check_status() 1296+984): Process entered -0a:000001:2:1041892750.191925 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892750.191930 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.191934 (pack_generic.c:106:lustre_unpack_msg() 1290+1288): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.191940 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:0:1041892750.191945 (client.c:716:ptlrpc_queue_wait() 1290+1272): @@@ status 0 - req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892750.191952 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.191957 (client.c:426:ptlrpc_check_status() 1296+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.191963 (client.c:766:ptlrpc_queue_wait() 1296+952): Process leaving -08:000001:0:1041892750.191968 (client.c:453:ptlrpc_free_committed() 1290+1288): Process entered -0a:000040:2:1041892750.191973 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -0b:000200:3:1041892750.191979 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892750.191986 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.191991 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.191996 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.192001 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000200:1:1041892750.192005 (mdc_request.c:144:mdc_getattr() 1296+744): mode: 100644 -01:000001:1:1041892750.192010 (mdc_request.c:147:mdc_getattr() 1296+744): Process leaving -08:080000:0:1041892750.192016 (client.c:460:ptlrpc_free_committed() 1290+1304): committing for xid 4965, last_committed 882 -0a:000200:3:1041892750.192021 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7cf -08:000001:2:1041892750.192029 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -07:000001:1:1041892750.192032 (namei.c:343:ll_intent_lock() 1296+664): Process leaving -08:080000:0:1041892750.192038 (client.c:466:ptlrpc_free_committed() 1290+1336): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.192045 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:3:1041892750.192050 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632012 : -262335284 : f05d14cc) -11:000001:1:1041892750.192055 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+792): Process entered -0a:000200:3:1041892750.192060 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e3ef4 [1](f05b89cc,240)... + 0 -11:000001:1:1041892750.192068 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+792): Process leaving -08:080000:0:1041892750.192074 (client.c:466:ptlrpc_free_committed() 1290+1336): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.192081 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.192085 (ldlm_lock.c:926:ldlm_lock_set_data() 1296+744): Process entered -0a:000040:2:1041892750.192091 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -0b:000200:3:1041892750.192097 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.192102 (ldlm_lock.c:151:ldlm_lock_put() 1296+792): Process entered -08:080000:0:1041892750.192109 (client.c:466:ptlrpc_free_committed() 1290+1336): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.192116 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.192121 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.192125 (ldlm_lock.c:173:ldlm_lock_put() 1296+792): Process leaving -08:080000:0:1041892750.192131 (client.c:466:ptlrpc_free_committed() 1290+1336): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.192137 (ldlm_lock.c:936:ldlm_lock_set_data() 1296+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.192144 (client.c:481:ptlrpc_free_committed() 1290+1288): Process leaving -08:000001:1:1041892750.192148 (client.c:355:__ptlrpc_req_finished() 1296+776): Process entered -08:000001:0:1041892750.192153 (client.c:411:ptlrpc_check_status() 1290+1256): Process entered -08:000040:1:1041892750.192157 (client.c:360:__ptlrpc_req_finished() 1296+824): @@@ refcount now 0 req x4971/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.192166 (client.c:426:ptlrpc_check_status() 1290+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.192171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f90265c0 -08:000001:1:1041892750.192177 (client.c:310:__ptlrpc_free_req() 1296+824): Process entered -08:000001:0:1041892750.192182 (client.c:766:ptlrpc_queue_wait() 1290+1224): Process leaving -08:000010:1:1041892750.192186 (client.c:326:__ptlrpc_free_req() 1296+840): kfreed 'request->rq_repmsg': 240 at f4ae54a4 (tot 19164171). -11:000040:0:1041892750.192194 (ldlm_request.c:255:ldlm_cli_enqueue() 1290+1032): local: f05b3504, remote: f39f0204, flags: 4097 -08:000010:1:1041892750.192199 (client.c:331:__ptlrpc_free_req() 1296+840): kfreed 'request->rq_reqmsg': 192 at f6208bdc (tot 19163979). -0b:000200:3:1041892750.192206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f902661c -08:000001:1:1041892750.192212 (connection.c:109:ptlrpc_put_connection() 1296+872): Process entered -0b:000200:3:1041892750.192217 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -08:000040:1:1041892750.192223 (connection.c:117:ptlrpc_put_connection() 1296+872): connection=f54d139c refcount 19 -11:000040:0:1041892750.192230 (ldlm_request.c:283:ldlm_cli_enqueue() 1290+1016): remote intent success, locking 23 instead of 12 -08:000001:3:1041892750.192235 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.192240 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.192246 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.192252 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:3:1041892750.192256 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -11:000001:0:1041892750.192262 (ldlm_lock.c:289:ldlm_lock_change_resource() 1290+1064): Process entered -08:000001:1:1041892750.192265 (connection.c:130:ptlrpc_put_connection() 1296+888): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.192272 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -08:000010:1:1041892750.192277 (client.c:344:__ptlrpc_free_req() 1296+840): kfreed 'request': 204 at f609839c (tot 19163775). -0b:000200:3:1041892750.192284 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.192288 (client.c:345:__ptlrpc_free_req() 1296+824): Process leaving -0a:000001:2:1041892750.192294 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:3:1041892750.192298 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.192301 (client.c:364:__ptlrpc_req_finished() 1296+792): Process leaving (rc=1 : 1 : 1) -0a:000040:2:1041892750.192308 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -0b:000001:3:1041892750.192314 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.192319 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -07:002000:1:1041892750.192323 (namei.c:366:ll_intent_lock() 1296+680): D_IT DOWN dentry f51f6ce0 fsdata f509de2c intent: open sem 0 -0b:000001:3:1041892750.192330 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.192337 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.192342 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -07:000001:1:1041892750.192346 (namei.c:377:ll_intent_lock() 1296+680): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.192353 (ldlm_resource.c:330:ldlm_resource_get() 1290+1128): Process entered -0b:001000:3:1041892750.192358 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.192364 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000040:0:1041892750.192369 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1160): getref res: f0e63f10 count: 2 -07:000001:1:1041892750.192374 (dcache.c:148:ll_revalidate2() 1296+504): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.192381 (ldlm_resource.c:344:ldlm_resource_get() 1290+1144): Process leaving (rc=4041621264 : -253346032 : f0e63f10) -0b:000001:3:1041892750.192387 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.192392 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892750.192397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:1:1041892750.192400 (file.c:73:ll_file_open() 1296+364): Process entered -0a:000040:2:1041892750.192406 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -07:000001:1:1041892750.192410 (../include/linux/obd_class.h:204:obd_packmd() 1296+396): Process entered -11:000001:0:1041892750.192416 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1112): Process entered -11:000040:0:1041892750.192421 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1112): putref res: f0e638c4 count: 0 -05:000001:1:1041892750.192425 (genops.c:268:class_conn2export() 1296+444): Process entered -0a:000001:2:1041892750.192431 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.192436 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f900d6e0 -05:000080:1:1041892750.192442 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.192449 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.192454 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.192461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f900d73c -08:000001:2:1041892750.192468 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -0b:000200:3:1041892750.192474 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b96f4 -08:000001:2:1041892750.192480 (client.c:383:ptlrpc_check_reply() 1293+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.192486 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:2:1041892750.192490 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 1 for req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:3:1041892750.192499 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae5294 (tot 19163535). -08:000200:2:1041892750.192505 (client.c:667:ptlrpc_queue_wait() 1293+700): @@@ -- done sleeping req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.192513 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.192519 (pack_generic.c:79:lustre_unpack_msg() 1293+700): Process entered -03:000001:1:1041892750.192522 (osc_request.c:70:osc_packmd() 1296+444): Process entered -0a:000200:3:1041892750.192527 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca8c4 -11:000001:0:1041892750.192533 (ldlm_resource.c:379:ldlm_resource_putref() 1290+1112): Process entered -0b:000200:3:1041892750.192537 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5294 : %zd -08:000001:2:1041892750.192544 (pack_generic.c:106:lustre_unpack_msg() 1293+716): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.192549 (ldlm_resource.c:422:ldlm_resource_putref() 1290+1112): Process leaving -0a:004000:3:1041892750.192553 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892750.192559 (client.c:716:ptlrpc_queue_wait() 1293+700): @@@ status 0 - req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892750.192566 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.192571 (client.c:411:ptlrpc_check_status() 1293+684): Process entered -11:000001:0:1041892750.192575 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1128): Process leaving (rc=1 : 1 : 1) -03:000010:1:1041892750.192580 (osc_request.c:83:osc_packmd() 1296+460): kmalloced '*lmmp': 40 at f05b4c44 (tot 19163575) -11:000001:0:1041892750.192587 (ldlm_lock.c:315:ldlm_lock_change_resource() 1290+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.192593 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.192599 (client.c:426:ptlrpc_check_status() 1293+700): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041892750.192603 (osc_request.c:92:osc_packmd() 1296+460): Process leaving (rc=40 : 40 : 28) -11:010000:0:1041892750.192609 (ldlm_request.c:291:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -08:000001:2:1041892750.192618 (client.c:766:ptlrpc_queue_wait() 1293+652): Process leaving -0b:000200:3:1041892750.192623 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000002:2:1041892750.192630 (osc_request.c:186:osc_open() 1293+444): mode: 100000 -07:000001:1:1041892750.192634 (../include/linux/obd_class.h:209:obd_packmd() 1296+412): Process leaving (rc=40 : 40 : 28) -03:000001:2:1041892750.192641 (osc_request.c:190:osc_open() 1293+444): Process leaving -0a:004000:3:1041892750.192645 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.192650 (client.c:355:__ptlrpc_req_finished() 1293+508): Process entered -0a:000001:3:1041892750.192654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:2:1041892750.192659 (client.c:360:__ptlrpc_req_finished() 1293+556): @@@ refcount now 0 req x1999/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892750.192667 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d0 -08:000001:2:1041892750.192674 (client.c:310:__ptlrpc_free_req() 1293+556): Process entered -0a:000001:3:1041892750.192678 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871564 : -207095732 : f3a7f84c) -01:000001:1:1041892750.192684 (mdc_request.c:470:mdc_open() 1296+492): Process entered -0a:000200:3:1041892750.192689 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2c5ac [1](f6431ad4,240)... + 0 -08:000010:2:1041892750.192698 (client.c:326:__ptlrpc_free_req() 1293+572): kfreed 'request->rq_repmsg': 240 at f05b89cc (tot 19163335). -0a:004000:3:1041892750.192704 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892750.192709 (client.c:331:__ptlrpc_free_req() 1293+572): kfreed 'request->rq_reqmsg': 240 at f4ae5084 (tot 19163095). -0b:000200:3:1041892750.192715 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:2:1041892750.192722 (connection.c:109:ptlrpc_put_connection() 1293+604): Process entered -0a:004000:3:1041892750.192726 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892750.192731 (connection.c:117:ptlrpc_put_connection() 1293+604): connection=f54d139c refcount 18 -05:000001:1:1041892750.192736 (genops.c:268:class_conn2export() 1296+620): Process entered -11:000001:0:1041892750.192741 (ldlm_lock.c:724:ldlm_lock_enqueue() 1290+1080): Process entered -05:000080:1:1041892750.192745 (genops.c:287:class_conn2export() 1296+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:0:1041892750.192752 (ldlm_lock.c:564:ldlm_grant_lock() 1290+1112): Process entered -05:000001:1:1041892750.192755 (genops.c:294:class_conn2export() 1296+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:001000:0:1041892750.192763 (ldlm_resource.c:504:ldlm_resource_dump() 1290+1480): --- Resource: f0e63f10 (17 d1ce1244 0) (rc: 2) -08:000001:2:1041892750.192769 (connection.c:130:ptlrpc_put_connection() 1293+620): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.192775 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9026620 -08:000010:2:1041892750.192782 (client.c:344:__ptlrpc_free_req() 1293+572): kfreed 'request': 204 at f4ae5dec (tot 19162891). -11:001000:0:1041892750.192788 (ldlm_resource.c:506:ldlm_resource_dump() 1290+1464): Namespace: f3a35ed4 (MDC_mds1) -0b:000200:3:1041892750.192793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f902667c -11:001000:0:1041892750.192800 (ldlm_resource.c:507:ldlm_resource_dump() 1290+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892750.192805 (ldlm_resource.c:509:ldlm_resource_dump() 1290+1464): Granted locks: -08:000001:1:1041892750.192809 (client.c:263:ptlrpc_prep_req() 1296+556): Process entered -0b:000200:3:1041892750.192814 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:2:1041892750.192820 (client.c:345:__ptlrpc_free_req() 1293+556): Process leaving -08:000010:1:1041892750.192824 (client.c:268:ptlrpc_prep_req() 1296+572): kmalloced 'request': 204 at f609839c (tot 19163095) -11:001000:0:1041892750.192831 (ldlm_lock.c:1023:ldlm_lock_dump() 1290+1624): -- Lock dump: f3a10bc4 (0 0 0 0) -08:000001:2:1041892750.192837 (client.c:364:__ptlrpc_req_finished() 1293+524): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892750.192843 (ldlm_lock.c:1029:ldlm_lock_dump() 1290+1624): Node: local -11:001000:0:1041892750.192847 (ldlm_lock.c:1030:ldlm_lock_dump() 1290+1624): Parent: 00000000 -11:001000:0:1041892750.192852 (ldlm_lock.c:1032:ldlm_lock_dump() 1290+1640): Resource: f0e63f10 (23) -11:001000:0:1041892750.192857 (ldlm_lock.c:1034:ldlm_lock_dump() 1290+1624): Requested mode: 3, granted mode: 3 -07:000001:2:1041892750.192863 (../include/linux/obd_class.h:345:obd_open() 1293+412): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.192868 (events.c:84:reply_in_callback() 1104+528): Process entered -07:000001:2:1041892750.192874 (file.c:156:ll_file_open() 1293+380): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.192880 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892750.192885 (ldlm_lock.c:1036:ldlm_lock_dump() 1290+1624): Readers: 0 ; Writers; 0 -0a:000200:3:1041892750.192890 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -07:000001:2:1041892750.192896 (dcache.c:48:ll_intent_release() 1293+344): Process entered -08:000010:1:1041892750.192899 (pack_generic.c:42:lustre_pack_msg() 1296+636): kmalloced '*msg': 248 at f6208bdc (tot 19163343) -11:001000:0:1041892750.192907 (ldlm_resource.c:516:ldlm_resource_dump() 1290+1464): Converting locks: -11:000001:2:1041892750.192912 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+440): Process entered -0b:000200:3:1041892750.192916 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431ad4 : %zd -11:001000:0:1041892750.192923 (ldlm_resource.c:523:ldlm_resource_dump() 1290+1464): Waiting locks: -08:000001:1:1041892750.192926 (connection.c:135:ptlrpc_connection_addref() 1296+588): Process entered -0b:000200:3:1041892750.192932 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000040:1:1041892750.192935 (connection.c:137:ptlrpc_connection_addref() 1296+588): connection=f54d139c refcount 19 -0a:004000:3:1041892750.192941 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.192944 (connection.c:139:ptlrpc_connection_addref() 1296+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:3:1041892750.192951 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.192954 (client.c:305:ptlrpc_prep_req() 1296+572): Process leaving (rc=4127818652 : -167148644 : f609839c) -11:001000:0:1041892750.192961 (ldlm_lock.c:1023:ldlm_lock_dump() 1290+1320): -- Lock dump: f05b3504 (0 0 0 0) -0b:000001:3:1041892750.192966 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -01:000002:1:1041892750.192969 (mdc_request.c:492:mdc_open() 1296+508): sending 40 bytes MD for ino 17 -0b:000001:3:1041892750.192975 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892750.192979 (ldlm_lock.c:1029:ldlm_lock_dump() 1290+1320): Node: local -11:001000:0:1041892750.192984 (ldlm_lock.c:1030:ldlm_lock_dump() 1290+1320): Parent: 00000000 -08:000001:1:1041892750.192988 (client.c:613:ptlrpc_queue_wait() 1296+700): Process entered -11:001000:0:1041892750.192993 (ldlm_lock.c:1032:ldlm_lock_dump() 1290+1336): Resource: f0e63f10 (23) -0b:000001:3:1041892750.192999 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:001000:0:1041892750.193004 (ldlm_lock.c:1034:ldlm_lock_dump() 1290+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.193009 (ldlm_lock.c:1036:ldlm_lock_dump() 1290+1320): Readers: 1 ; Writers; 0 -0b:000200:3:1041892750.193014 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892750.193019 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:100000:1:1041892750.193024 (client.c:621:ptlrpc_queue_wait() 1296+716): Sending RPC pid:xid:nid:opc 1296:4976:7f000001:2 -0b:000001:3:1041892750.193031 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.193033 (niobuf.c:372:ptl_send_rpc() 1296+780): Process entered -11:000001:0:1041892750.193039 (ldlm_lock.c:577:ldlm_grant_lock() 1290+1112): Process leaving -0a:004000:3:1041892750.193044 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892750.193046 (niobuf.c:399:ptl_send_rpc() 1296+796): kmalloced 'repbuf': 192 at f4ae54a4 (tot 19163535) -11:000001:0:1041892750.193053 (ldlm_lock.c:778:ldlm_lock_enqueue() 1290+1096): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.193058 (lib-dispatch.c:54:lib_dispatch() 1296+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892750.193065 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f900d740 -11:000001:2:1041892750.193073 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+440): Process leaving -11:000001:0:1041892750.193078 (ldlm_request.c:62:ldlm_completion_ast() 1290+1160): Process entered -11:000001:2:1041892750.193083 (ldlm_lock.c:461:ldlm_lock_decref() 1293+392): Process entered -0b:000200:3:1041892750.193087 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f900d79c -11:000001:0:1041892750.193094 (ldlm_request.c:74:ldlm_completion_ast() 1290+1176): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.193099 (lib-me.c:42:do_PtlMEAttach() 1296+1164): taking state lock -11:010000:0:1041892750.193104 (ldlm_request.c:305:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -11:000001:0:1041892750.193113 (ldlm_request.c:306:ldlm_cli_enqueue() 1290+1016): Process leaving -0b:000200:3:1041892750.193117 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbeec -11:000001:0:1041892750.193124 (ldlm_lock.c:151:ldlm_lock_put() 1290+1064): Process entered -08:000001:3:1041892750.193128 (events.c:62:reply_out_callback() 1104+528): Process entered -11:010000:2:1041892750.193133 (ldlm_lock.c:466:ldlm_lock_decref() 1293+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -08:000010:3:1041892750.193142 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6ce4 (tot 19163295). -11:000001:2:1041892750.193149 (ldlm_request.c:497:ldlm_cancel_lru() 1293+488): Process entered -08:000001:3:1041892750.193153 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.193159 (ldlm_lock.c:173:ldlm_lock_put() 1290+1064): Process leaving -0a:000200:3:1041892750.193163 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -11:000001:0:1041892750.193168 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+952): Process entered -11:000001:2:1041892750.193172 (ldlm_request.c:504:ldlm_cancel_lru() 1293+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.193178 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+952): Process leaving -0b:000200:3:1041892750.193182 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ce4 : %zd -01:010000:0:1041892750.193187 (mdc_request.c:404:mdc_enqueue() 1290+968): ### matching against this ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -11:000001:2:1041892750.193196 (ldlm_lock.c:151:ldlm_lock_put() 1293+440): Process entered -11:000001:0:1041892750.193201 (ldlm_lock.c:632:ldlm_lock_match() 1290+968): Process entered -11:000001:2:1041892750.193206 (ldlm_lock.c:173:ldlm_lock_put() 1293+440): Process leaving -0a:004000:3:1041892750.193210 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.193215 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1016): Process entered -11:000001:2:1041892750.193220 (ldlm_lock.c:151:ldlm_lock_put() 1293+440): Process entered -0b:000001:3:1041892750.193224 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.193229 (ldlm_lock.c:173:ldlm_lock_put() 1293+440): Process leaving -11:000001:2:1041892750.193234 (ldlm_lock.c:502:ldlm_lock_decref() 1293+392): Process leaving -0b:001000:3:1041892750.193238 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -07:002000:2:1041892750.193244 (dcache.c:74:ll_intent_release() 1293+360): D_IT UP dentry f52d8314 fsdata f587b274 intent: open -11:000001:0:1041892750.193250 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1016): Process leaving -0a:004000:1:1041892750.193254 (lib-me.c:58:do_PtlMEAttach() 1296+1164): releasing state lock -0b:000200:3:1041892750.193260 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:2:1041892750.193266 (dcache.c:76:ll_intent_release() 1293+344): Process leaving -11:000001:0:1041892750.193271 (ldlm_resource.c:330:ldlm_resource_get() 1290+1032): Process entered -08:000001:3:1041892750.193276 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -11:000040:0:1041892750.193282 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1064): getref res: f0e63f10 count: 3 -0a:000200:1:1041892750.193287 (lib-dispatch.c:54:lib_dispatch() 1296+1132): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.193293 (client.c:383:ptlrpc_check_reply() 1288+772): Process leaving via out (rc=1 : 1 : 1) -07:000001:2:1041892750.193299 (file.c:278:ll_file_release() 1293+436): Process entered -08:000200:3:1041892750.193304 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 1 for req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892750.193313 (ldlm_resource.c:344:ldlm_resource_get() 1290+1048): Process leaving (rc=4041621264 : -253346032 : f0e63f10) -07:000001:2:1041892750.193319 (../include/linux/obd_class.h:325:obd_close() 1293+468): Process entered -08:000200:3:1041892750.193323 (client.c:667:ptlrpc_queue_wait() 1288+772): @@@ -- done sleeping req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892750.193331 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1112): Process entered -0a:004000:1:1041892750.193335 (lib-md.c:210:do_PtlMDAttach() 1296+1164): taking state lock -11:000001:0:1041892750.193341 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1112): Process leaving -08:000001:3:1041892750.193346 (pack_generic.c:79:lustre_unpack_msg() 1288+772): Process entered -0a:004000:1:1041892750.193349 (lib-md.c:229:do_PtlMDAttach() 1296+1164): releasing state lock -05:000001:2:1041892750.193355 (genops.c:268:class_conn2export() 1293+516): Process entered -08:000200:1:1041892750.193359 (niobuf.c:433:ptl_send_rpc() 1296+796): Setup reply buffer: 192 bytes, xid 4976, portal 10 -05:000080:2:1041892750.193366 (genops.c:287:class_conn2export() 1293+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:0:1041892750.193373 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1290+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 3 type: PLN remote: 0xf39f0804 -0a:000200:1:1041892750.193381 (lib-dispatch.c:54:lib_dispatch() 1296+1196): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.193388 (pack_generic.c:106:lustre_unpack_msg() 1288+788): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.193394 (ldlm_lock.c:653:ldlm_lock_match() 1290+984): Process leaving via out (rc=1 : 1 : 1) -05:000001:2:1041892750.193399 (genops.c:294:class_conn2export() 1293+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:3:1041892750.193406 (client.c:716:ptlrpc_queue_wait() 1288+772): @@@ status 0 - req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892750.193413 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1016): Process entered -0a:004000:1:1041892750.193417 (lib-md.c:261:do_PtlMDBind() 1296+1228): taking state lock -08:000001:3:1041892750.193423 (client.c:411:ptlrpc_check_status() 1288+756): Process entered -0a:004000:1:1041892750.193426 (lib-md.c:269:do_PtlMDBind() 1296+1228): releasing state lock -03:000001:2:1041892750.193432 (osc_request.c:202:osc_close() 1293+516): Process entered -08:000001:3:1041892750.193437 (client.c:426:ptlrpc_check_status() 1288+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.193442 (client.c:766:ptlrpc_queue_wait() 1288+724): Process leaving -05:000001:2:1041892750.193447 (genops.c:268:class_conn2export() 1293+644): Process entered -03:000002:3:1041892750.193452 (osc_request.c:220:osc_close() 1288+516): mode: 100000 -05:000080:2:1041892750.193457 (genops.c:287:class_conn2export() 1293+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:1:1041892750.193462 (niobuf.c:77:ptl_send_buf() 1296+876): Sending 248 bytes to portal 12, xid 4976 -05:000001:2:1041892750.193469 (genops.c:294:class_conn2export() 1293+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.193475 (osc_request.c:224:osc_close() 1288+516): Process leaving -08:000001:2:1041892750.193480 (client.c:263:ptlrpc_prep_req() 1293+580): Process entered -08:000001:3:1041892750.193485 (client.c:355:__ptlrpc_req_finished() 1288+580): Process entered -11:000040:0:1041892750.193490 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1016): putref res: f0e63f10 count: 2 -08:000010:2:1041892750.193495 (client.c:268:ptlrpc_prep_req() 1293+596): kmalloced 'request': 204 at f4ae5dec (tot 19163499) -08:000040:3:1041892750.193502 (client.c:360:__ptlrpc_req_finished() 1288+628): @@@ refcount now 0 req x2000/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892750.193509 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1032): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.193515 (client.c:310:__ptlrpc_free_req() 1288+628): Process entered -0a:000200:1:1041892750.193518 (lib-dispatch.c:54:lib_dispatch() 1296+1196): 2130706433: API call PtlPut (19) -08:000010:3:1041892750.193525 (client.c:326:__ptlrpc_free_req() 1288+644): kfreed 'request->rq_repmsg': 240 at f6431ad4 (tot 19163499). -08:000010:2:1041892750.193531 (pack_generic.c:42:lustre_pack_msg() 1293+660): kmalloced '*msg': 240 at f4ae5084 (tot 19163739) -08:000010:3:1041892750.193537 (client.c:331:__ptlrpc_free_req() 1288+644): kfreed 'request->rq_reqmsg': 240 at f05b8bdc (tot 19163259). -0a:004000:1:1041892750.193543 (lib-move.c:737:do_PtlPut() 1296+1516): taking state lock -11:000001:0:1041892750.193549 (ldlm_request.c:62:ldlm_completion_ast() 1290+1112): Process entered -08:000001:2:1041892750.193553 (connection.c:135:ptlrpc_connection_addref() 1293+612): Process entered -11:010000:0:1041892750.193558 (ldlm_request.c:98:ldlm_completion_ast() 1290+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0804 -08:000040:2:1041892750.193568 (connection.c:137:ptlrpc_connection_addref() 1293+612): connection=f54d139c refcount 20 -08:000001:3:1041892750.193574 (connection.c:109:ptlrpc_put_connection() 1288+676): Process entered -0a:000200:1:1041892750.193578 (lib-move.c:745:do_PtlPut() 1296+1532): PtlPut -> 2130706433: 0 -11:000001:0:1041892750.193586 (ldlm_request.c:99:ldlm_completion_ast() 1290+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.193592 (connection.c:139:ptlrpc_connection_addref() 1293+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892750.193597 (lib-move.c:800:do_PtlPut() 1296+1516): releasing state lock -08:000040:3:1041892750.193603 (connection.c:117:ptlrpc_put_connection() 1288+676): connection=f54d139c refcount 19 -0b:000200:1:1041892750.193607 (socknal_cb.c:631:ksocknal_send() 1296+1644): sending %zd bytes from [248](00000001,-165639204)... to nid: 0x0x7f000001000000f8 pid 0 -11:010000:0:1041892750.193616 (ldlm_lock.c:670:ldlm_lock_match() 1290+1032): ### matched ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:0:1041892750.193626 (ldlm_lock.c:151:ldlm_lock_put() 1290+1016): Process entered -08:000001:2:1041892750.193630 (client.c:305:ptlrpc_prep_req() 1293+596): Process leaving (rc=4105068012 : -189899284 : f4ae5dec) -0b:000200:1:1041892750.193636 (socknal.c:484:ksocknal_get_conn() 1296+1676): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892750.193644 (ldlm_lock.c:173:ldlm_lock_put() 1290+1016): Process leaving -0b:000200:1:1041892750.193647 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1676): type 1, nob 320 niov 2 -11:000001:0:1041892750.193654 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1000): Process entered -08:000001:1:1041892750.193658 (niobuf.c:441:ptl_send_rpc() 1296+796): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.193665 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1000): Process leaving -08:000200:1:1041892750.193669 (client.c:662:ptlrpc_queue_wait() 1296+748): @@@ -- sleeping req x4976/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:0:1041892750.193678 (ldlm_lock.c:461:ldlm_lock_decref() 1290+952): Process entered -08:000001:3:1041892750.193682 (connection.c:130:ptlrpc_put_connection() 1288+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.193688 (client.c:613:ptlrpc_queue_wait() 1293+724): Process entered -08:000010:3:1041892750.193692 (client.c:344:__ptlrpc_free_req() 1288+644): kfreed 'request': 204 at f4ae5ef4 (tot 19163055). -08:000001:3:1041892750.193699 (client.c:345:__ptlrpc_free_req() 1288+628): Process leaving -11:010000:0:1041892750.193703 (ldlm_lock.c:466:ldlm_lock_decref() 1290+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -08:000001:1:1041892750.193711 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -08:100000:2:1041892750.193717 (client.c:621:ptlrpc_queue_wait() 1293+740): Sending RPC pid:xid:nid:opc 1293:2003:7f000001:12 -08:000001:1:1041892750.193722 (client.c:402:ptlrpc_check_reply() 1296+732): Process leaving -08:000001:2:1041892750.193728 (niobuf.c:372:ptl_send_rpc() 1293+804): Process entered -08:000001:3:1041892750.193732 (client.c:364:__ptlrpc_req_finished() 1288+596): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892750.193737 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 0 for req x4976/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000010:2:1041892750.193747 (niobuf.c:399:ptl_send_rpc() 1293+820): kmalloced 'repbuf': 240 at f05b89cc (tot 19163295) -08:000001:1:1041892750.193752 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -08:000001:1:1041892750.193756 (client.c:402:ptlrpc_check_reply() 1296+732): Process leaving -07:000001:3:1041892750.193762 (../include/linux/obd_class.h:331:obd_close() 1288+484): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.193767 (lib-dispatch.c:54:lib_dispatch() 1293+1156): 2130706433: API call PtlMEAttach (5) -08:000200:1:1041892750.193773 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 0 for req x4976/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:0:1041892750.193782 (ldlm_request.c:497:ldlm_cancel_lru() 1290+1048): Process entered -08:000001:1:1041892750.193786 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -01:000001:3:1041892750.193792 (mdc_request.c:524:mdc_close() 1288+500): Process entered -11:000001:0:1041892750.193797 (ldlm_request.c:504:ldlm_cancel_lru() 1290+1064): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.193802 (genops.c:268:class_conn2export() 1288+628): Process entered -0a:000001:1:1041892750.193805 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:0:1041892750.193811 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -0a:000040:1:1041892750.193815 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -11:000001:0:1041892750.193822 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -0a:004000:2:1041892750.193826 (lib-me.c:42:do_PtlMEAttach() 1293+1188): taking state lock -05:000080:3:1041892750.193832 (genops.c:287:class_conn2export() 1288+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.193837 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.193844 (lib-me.c:58:do_PtlMEAttach() 1293+1188): releasing state lock -08:000001:1:1041892750.193848 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.193854 (genops.c:294:class_conn2export() 1288+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:0:1041892750.193860 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -08:000001:1:1041892750.193864 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892750.193869 (client.c:263:ptlrpc_prep_req() 1288+564): Process entered -0a:000200:2:1041892750.193874 (lib-dispatch.c:54:lib_dispatch() 1293+1156): 2130706433: API call PtlMDAttach (11) -08:000010:3:1041892750.193880 (client.c:268:ptlrpc_prep_req() 1288+580): kmalloced 'request': 204 at f4ae5ef4 (tot 19163499) -0a:000001:1:1041892750.193885 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:0:1041892750.193890 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -08:000010:3:1041892750.193895 (pack_generic.c:42:lustre_pack_msg() 1288+644): kmalloced '*msg': 192 at f05b8bdc (tot 19163691) -0a:004000:2:1041892750.193901 (lib-md.c:210:do_PtlMDAttach() 1293+1188): taking state lock -08:000001:3:1041892750.193906 (connection.c:135:ptlrpc_connection_addref() 1288+596): Process entered -08:000040:3:1041892750.193910 (connection.c:137:ptlrpc_connection_addref() 1288+596): connection=f54d139c refcount 20 -11:000001:0:1041892750.193916 (ldlm_lock.c:502:ldlm_lock_decref() 1290+952): Process leaving -08:000001:3:1041892750.193921 (connection.c:139:ptlrpc_connection_addref() 1288+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892750.193927 (ldlm_request.c:437:ldlm_cli_cancel() 1290+952): Process entered -11:000001:0:1041892750.193932 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1000): Process entered -0a:000040:1:1041892750.193935 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -08:000001:3:1041892750.193942 (client.c:305:ptlrpc_prep_req() 1288+580): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -11:000001:0:1041892750.193949 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1000): Process leaving -0a:000001:1:1041892750.193953 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.193960 (lib-md.c:229:do_PtlMDAttach() 1293+1188): releasing state lock -08:000001:3:1041892750.193966 (client.c:613:ptlrpc_queue_wait() 1288+708): Process entered -08:000001:1:1041892750.193969 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892750.193976 (ldlm_request.c:445:ldlm_cli_cancel() 1290+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3504 lrc: 3/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -08:100000:3:1041892750.193985 (client.c:621:ptlrpc_queue_wait() 1288+724): Sending RPC pid:xid:nid:opc 1288:4977:7f000001:3 -01:000001:0:1041892750.193991 (mdc_request.c:177:mdc_blocking_ast() 1290+1048): Process entered -08:000001:1:1041892750.193995 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -01:000002:0:1041892750.194001 (mdc_request.c:201:mdc_blocking_ast() 1290+1048): invalidating inode 12 -0a:000001:1:1041892750.194005 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892750.194010 (niobuf.c:372:ptl_send_rpc() 1288+788): Process entered -08:000200:2:1041892750.194015 (niobuf.c:433:ptl_send_rpc() 1293+820): Setup reply buffer: 240 bytes, xid 2003, portal 4 -08:000010:3:1041892750.194021 (niobuf.c:399:ptl_send_rpc() 1288+804): kmalloced 'repbuf': 72 at f05af4bc (tot 19163763) -0a:000200:2:1041892750.194027 (lib-dispatch.c:54:lib_dispatch() 1293+1220): 2130706433: API call PtlMDBind (13) -0a:000200:3:1041892750.194034 (lib-dispatch.c:54:lib_dispatch() 1288+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.194040 (lib-md.c:261:do_PtlMDBind() 1293+1252): taking state lock -01:000001:0:1041892750.194045 (mdc_request.c:218:mdc_blocking_ast() 1290+1064): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.194049 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -05:000001:0:1041892750.194056 (genops.c:268:class_conn2export() 1290+1080): Process entered -0a:004000:2:1041892750.194061 (lib-md.c:269:do_PtlMDBind() 1293+1252): releasing state lock -0a:004000:3:1041892750.194066 (lib-me.c:42:do_PtlMEAttach() 1288+1172): taking state lock -05:000080:0:1041892750.194070 (genops.c:287:class_conn2export() 1290+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.194076 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.194082 (lib-me.c:58:do_PtlMEAttach() 1288+1172): releasing state lock -08:000200:2:1041892750.194087 (niobuf.c:77:ptl_send_buf() 1293+900): Sending 240 bytes to portal 6, xid 2003 -0a:000200:3:1041892750.194093 (lib-dispatch.c:54:lib_dispatch() 1288+1140): 2130706433: API call PtlMDAttach (11) -0a:000200:2:1041892750.194099 (lib-dispatch.c:54:lib_dispatch() 1293+1220): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.194103 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.194110 (genops.c:294:class_conn2export() 1290+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.194117 (client.c:263:ptlrpc_prep_req() 1290+1016): Process entered -0a:004000:2:1041892750.194120 (lib-move.c:737:do_PtlPut() 1293+1540): taking state lock -08:000010:0:1041892750.194125 (client.c:268:ptlrpc_prep_req() 1290+1032): kmalloced 'request': 204 at f64ff294 (tot 19163967) -0a:000200:2:1041892750.194131 (lib-move.c:745:do_PtlPut() 1293+1556): PtlPut -> 2130706433: 0 -08:000010:0:1041892750.194136 (pack_generic.c:42:lustre_pack_msg() 1290+1096): kmalloced '*msg': 192 at c3625ad4 (tot 19164159) -08:000001:0:1041892750.194141 (connection.c:135:ptlrpc_connection_addref() 1290+1048): Process entered -0a:004000:3:1041892750.194145 (lib-md.c:210:do_PtlMDAttach() 1288+1172): taking state lock -0a:004000:2:1041892750.194150 (lib-move.c:800:do_PtlPut() 1293+1540): releasing state lock -08:000040:0:1041892750.194154 (connection.c:137:ptlrpc_connection_addref() 1290+1048): connection=f54d139c refcount 21 -0b:000200:2:1041892750.194159 (socknal_cb.c:631:ksocknal_send() 1293+1668): sending %zd bytes from [240](00000001,-189902716)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:3:1041892750.194166 (lib-md.c:229:do_PtlMDAttach() 1288+1172): releasing state lock -0b:000200:2:1041892750.194171 (socknal.c:484:ksocknal_get_conn() 1293+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.194177 (connection.c:139:ptlrpc_connection_addref() 1290+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:3:1041892750.194182 (niobuf.c:433:ptl_send_rpc() 1288+804): Setup reply buffer: 72 bytes, xid 4977, portal 10 -0b:000200:2:1041892750.194189 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1700): type 1, nob 312 niov 2 -08:000001:0:1041892750.194194 (client.c:305:ptlrpc_prep_req() 1290+1032): Process leaving (rc=4132434580 : -162532716 : f64ff294) -0a:000200:3:1041892750.194199 (lib-dispatch.c:54:lib_dispatch() 1288+1204): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.194206 (niobuf.c:441:ptl_send_rpc() 1293+820): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.194211 (lib-md.c:261:do_PtlMDBind() 1288+1236): taking state lock -08:000200:2:1041892750.194216 (client.c:662:ptlrpc_queue_wait() 1293+772): @@@ -- sleeping req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892750.194223 (lib-md.c:269:do_PtlMDBind() 1288+1236): releasing state lock -08:000001:2:1041892750.194228 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -08:000200:3:1041892750.194233 (niobuf.c:77:ptl_send_buf() 1288+884): Sending 192 bytes to portal 12, xid 4977 -08:000001:2:1041892750.194238 (client.c:402:ptlrpc_check_reply() 1293+756): Process leaving -0a:000200:3:1041892750.194243 (lib-dispatch.c:54:lib_dispatch() 1288+1204): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.194249 (client.c:613:ptlrpc_queue_wait() 1290+1160): Process entered -08:100000:0:1041892750.194253 (client.c:621:ptlrpc_queue_wait() 1290+1176): Sending RPC pid:xid:nid:opc 1290:4978:7f000001:103 -0a:004000:3:1041892750.194258 (lib-move.c:737:do_PtlPut() 1288+1524): taking state lock -08:000200:2:1041892750.194263 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 0 for req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.194271 (niobuf.c:372:ptl_send_rpc() 1290+1240): Process entered -0a:000200:3:1041892750.194274 (lib-move.c:745:do_PtlPut() 1288+1540): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.194280 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -08:000010:0:1041892750.194284 (niobuf.c:399:ptl_send_rpc() 1290+1256): kmalloced 'repbuf': 72 at f05d518c (tot 19164231) -08:000001:2:1041892750.194290 (client.c:402:ptlrpc_check_reply() 1293+756): Process leaving -0a:000200:0:1041892750.194294 (lib-dispatch.c:54:lib_dispatch() 1290+1592): 2130706433: API call PtlMEAttach (5) -08:000200:2:1041892750.194299 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 0 for req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892750.194306 (lib-move.c:800:do_PtlPut() 1288+1524): releasing state lock -0a:004000:0:1041892750.194311 (lib-me.c:42:do_PtlMEAttach() 1290+1624): taking state lock -0b:000200:3:1041892750.194314 (socknal_cb.c:631:ksocknal_send() 1288+1652): sending %zd bytes from [192](00000001,-262435876)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:0:1041892750.194321 (lib-me.c:58:do_PtlMEAttach() 1290+1624): releasing state lock -0b:000200:3:1041892750.194324 (socknal.c:484:ksocknal_get_conn() 1288+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:0:1041892750.194329 (lib-dispatch.c:54:lib_dispatch() 1290+1592): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892750.194334 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1684): type 1, nob 264 niov 2 -0a:004000:0:1041892750.194339 (lib-md.c:210:do_PtlMDAttach() 1290+1624): taking state lock -08:000001:3:1041892750.194342 (niobuf.c:441:ptl_send_rpc() 1288+804): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.194347 (client.c:662:ptlrpc_queue_wait() 1288+756): @@@ -- sleeping req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.194352 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -0a:004000:0:1041892750.194356 (lib-md.c:229:do_PtlMDAttach() 1290+1624): releasing state lock -08:000001:3:1041892750.194360 (client.c:402:ptlrpc_check_reply() 1288+740): Process leaving -08:000200:3:1041892750.194364 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 0 for req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:0:1041892750.194369 (niobuf.c:433:ptl_send_rpc() 1290+1256): Setup reply buffer: 72 bytes, xid 4978, portal 18 -08:000001:3:1041892750.194374 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -08:000001:3:1041892750.194378 (client.c:402:ptlrpc_check_reply() 1288+740): Process leaving -08:000200:3:1041892750.194382 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 0 for req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:0:1041892750.194388 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.194392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.194397 (lib-md.c:261:do_PtlMDBind() 1290+1688): taking state lock -0a:004000:3:1041892750.194400 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.194405 (lib-md.c:269:do_PtlMDBind() 1290+1688): releasing state lock -08:000200:0:1041892750.194408 (niobuf.c:77:ptl_send_buf() 1290+1336): Sending 192 bytes to portal 17, xid 4978 -0a:000001:3:1041892750.194413 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.194417 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x136e -0a:000200:0:1041892750.194422 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlPut (19) -0a:000001:3:1041892750.194427 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -0a:000200:3:1041892750.194432 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 30720 -0a:004000:0:1041892750.194440 (lib-move.c:737:do_PtlPut() 1290+1976): taking state lock -0a:004000:3:1041892750.194444 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.194448 (lib-move.c:745:do_PtlPut() 1290+1992): PtlPut -> 2130706433: 0 -0b:000200:3:1041892750.194452 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892750.194458 (lib-move.c:800:do_PtlPut() 1290+1976): releasing state lock -0a:004000:3:1041892750.194461 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.194465 (socknal_cb.c:631:ksocknal_send() 1290+2104): sending %zd bytes from [192](00000001,-1016964396)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.194472 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f911b3a0 -0b:000200:0:1041892750.194478 (socknal.c:484:ksocknal_get_conn() 1290+2136): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892750.194483 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f911b3fc -0b:000200:0:1041892750.194489 (socknal_cb.c:580:ksocknal_launch_packet() 1290+2136): type 1, nob 264 niov 2 -0b:000200:3:1041892750.194493 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b96f4 -08:000001:0:1041892750.194498 (niobuf.c:441:ptl_send_rpc() 1290+1256): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.194503 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:3:1041892750.194508 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.194513 (client.c:662:ptlrpc_queue_wait() 1290+1208): @@@ -- sleeping req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.194519 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -08:000001:0:1041892750.194523 (client.c:402:ptlrpc_check_reply() 1290+1192): Process leaving -08:000200:0:1041892750.194526 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 0 for req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:3:1041892750.194532 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.194537 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -08:000001:0:1041892750.194541 (client.c:402:ptlrpc_check_reply() 1290+1192): Process leaving -08:000200:0:1041892750.194544 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 0 for req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.194550 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.194555 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892750.194559 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b3a0, sequence: 991, eq->size: 1024 -0b:000001:3:1041892750.194564 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000001:2:1041892750.194569 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.194574 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:2:1041892750.194579 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.194583 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:0:1041892750.194590 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000001:3:1041892750.194593 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.194598 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b400, sequence: 992, eq->size: 1024 -0a:004000:3:1041892750.194602 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.194607 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.194611 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f8ff5040 -08:000001:0:1041892750.194618 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.194622 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f8ff509c -08:100000:2:1041892750.194628 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1289:0x136e:7f000001:0 -0b:000200:3:1041892750.194634 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8ccc -08:000200:2:1041892750.194640 (service.c:204:handle_incoming_request() 1145+240): got req 4974 (md: f5118000 + 30720) -08:000001:3:1041892750.194645 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:2:1041892750.194649 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:3:1041892750.194653 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:2:1041892750.194657 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:3:1041892750.194663 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4976/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000001:2:1041892750.194670 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.194676 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.194681 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000001:3:1041892750.194685 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892750.194690 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -0a:000200:3:1041892750.194694 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcbdc -08:000001:2:1041892750.194699 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.194704 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -11:000001:2:1041892750.194710 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0a:004000:3:1041892750.194714 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.194718 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0b:000001:3:1041892750.194722 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.194726 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.194730 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000002:2:1041892750.194736 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000001:3:1041892750.194740 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:2:1041892750.194744 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:000001:3:1041892750.194748 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000010:2:1041892750.194752 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05d2cb4 (tot 19164303) -0a:000040:3:1041892750.194757 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b400, sequence: 992, eq->size: 1024 -11:000001:2:1041892750.194763 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000001:3:1041892750.194767 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.194772 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -08:000001:3:1041892750.194776 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892750.194781 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000200:3:1041892750.194789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.194795 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:004000:3:1041892750.194799 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.194803 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000001:3:1041892750.194807 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.194811 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.194816 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x136c -11:000001:2:1041892750.194822 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000001:3:1041892750.194825 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595876 : -262371420 : f05c87a4) -11:000001:2:1041892750.194832 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.194836 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51fcdec [1](f05d5984,72)... + 0 -11:000001:2:1041892750.194844 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:004000:3:1041892750.194848 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.194852 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0b:000200:3:1041892750.194856 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.194862 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:004000:3:1041892750.194866 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.194870 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0b:000200:3:1041892750.194874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f9026680 -11:000001:2:1041892750.194880 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -0b:000200:3:1041892750.194884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f90266dc -11:000001:2:1041892750.194890 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0b:000200:3:1041892750.194894 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8ccc -11:000001:2:1041892750.194900 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -08:000001:3:1041892750.194904 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.194908 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -08:000001:3:1041892750.194912 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.194917 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.194922 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcdec -0a:000200:2:1041892750.194926 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.194931 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -0a:004000:2:1041892750.194937 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0b:000200:3:1041892750.194941 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.194946 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.194958 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.194963 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000001:0:1041892750.194967 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -0b:000001:3:1041892750.194973 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.194979 (client.c:383:ptlrpc_check_reply() 1291+1208): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.194984 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 4974 -0b:000200:3:1041892750.194989 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:2:1041892750.194995 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000200:0:1041892750.195001 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 1 for req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:3:1041892750.195007 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892750.195013 (client.c:667:ptlrpc_queue_wait() 1291+1208): @@@ -- done sleeping req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.195020 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000001:3:1041892750.195024 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.195029 (pack_generic.c:79:lustre_unpack_msg() 1291+1208): Process entered -0a:004000:3:1041892750.195033 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.195038 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.195043 (pack_generic.c:106:lustre_unpack_msg() 1291+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.195047 (client.c:716:ptlrpc_queue_wait() 1291+1208): @@@ status 0 - req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.195054 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000001:0:1041892750.195058 (client.c:453:ptlrpc_free_committed() 1291+1224): Process entered -08:080000:0:1041892750.195062 (client.c:460:ptlrpc_free_committed() 1291+1240): committing for xid 0, last_committed 0 -0b:000200:2:1041892750.195067 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262329164)... to nid: 0x0x7f00000100000048 pid 0 -08:080000:0:1041892750.195074 (client.c:466:ptlrpc_free_committed() 1291+1272): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.195081 (client.c:466:ptlrpc_free_committed() 1291+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.195087 (client.c:466:ptlrpc_free_committed() 1291+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.195093 (client.c:466:ptlrpc_free_committed() 1291+1272): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.195099 (client.c:481:ptlrpc_free_committed() 1291+1224): Process leaving -08:000001:0:1041892750.195103 (client.c:411:ptlrpc_check_status() 1291+1192): Process entered -08:000001:0:1041892750.195107 (client.c:426:ptlrpc_check_status() 1291+1208): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.195111 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.195117 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f8ff50a0 -08:000001:0:1041892750.195124 (client.c:766:ptlrpc_queue_wait() 1291+1160): Process leaving -0b:000200:2:1041892750.195128 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:3:1041892750.195133 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f8ff50fc -08:000001:0:1041892750.195140 (client.c:355:__ptlrpc_req_finished() 1291+1016): Process entered -08:000040:0:1041892750.195144 (client.c:360:__ptlrpc_req_finished() 1291+1064): @@@ refcount now 0 req x4972/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.195150 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f1a4 -08:000001:0:1041892750.195156 (client.c:310:__ptlrpc_free_req() 1291+1064): Process entered -08:000001:3:1041892750.195160 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:0:1041892750.195165 (client.c:326:__ptlrpc_free_req() 1291+1080): kfreed 'request->rq_repmsg': 72 at f05d5984 (tot 19164231). -08:000001:3:1041892750.195169 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892750.195175 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:000010:0:1041892750.195180 (client.c:331:__ptlrpc_free_req() 1291+1080): kfreed 'request->rq_reqmsg': 192 at f65877bc (tot 19164039). -08:000040:3:1041892750.195185 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.195193 (connection.c:109:ptlrpc_put_connection() 1291+1112): Process entered -08:000040:0:1041892750.195197 (connection.c:117:ptlrpc_put_connection() 1291+1112): connection=f54d139c refcount 20 -11:000001:2:1041892750.195201 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:0:1041892750.195206 (connection.c:130:ptlrpc_put_connection() 1291+1128): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.195210 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.195215 (client.c:344:__ptlrpc_free_req() 1291+1080): kfreed 'request': 204 at f63ccbdc (tot 19163835). -08:000001:0:1041892750.195221 (client.c:345:__ptlrpc_free_req() 1291+1064): Process leaving -08:000001:0:1041892750.195225 (client.c:364:__ptlrpc_req_finished() 1291+1032): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.195229 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.195234 (ldlm_lock.c:902:ldlm_lock_cancel() 1291+1000): Process entered -08:000001:3:1041892750.195238 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.195243 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:0:1041892750.195248 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1291+1048): Process entered -11:000001:2:1041892750.195252 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.195257 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e486b4 -11:000001:0:1041892750.195262 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1291+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.195267 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:0:1041892750.195271 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+1032): Process entered -0b:000200:3:1041892750.195275 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5084 : %zd -11:000001:2:1041892750.195281 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:0:1041892750.195285 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1064): Process entered -0a:004000:3:1041892750.195289 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.195294 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1064): Process leaving -0b:000001:3:1041892750.195298 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.195303 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -11:000001:0:1041892750.195308 (ldlm_lock.c:151:ldlm_lock_put() 1291+1080): Process entered -11:010000:2:1041892750.195311 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a10204 lrc: 1/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:0:1041892750.195320 (ldlm_lock.c:173:ldlm_lock_put() 1291+1080): Process leaving -11:000001:0:1041892750.195324 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+1032): Process leaving -0b:000200:3:1041892750.195328 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892750.195334 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:0:1041892750.195338 (ldlm_lock.c:920:ldlm_lock_cancel() 1291+1000): Process leaving -0b:000200:3:1041892750.195342 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:2:1041892750.195348 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10204 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -0a:004000:3:1041892750.195357 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.195362 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000001:0:1041892750.195366 (ldlm_request.c:486:ldlm_cli_cancel() 1291+952): Process leaving -11:000001:0:1041892750.195371 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -11:000040:2:1041892750.195374 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63e94 count: 1 -0a:000001:3:1041892750.195379 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.195384 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -11:000001:2:1041892750.195388 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.195393 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x136f -11:000010:2:1041892750.195401 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a10204 (tot 2559411). -0a:000001:3:1041892750.195407 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:2:1041892750.195413 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0a:000200:3:1041892750.195417 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 23776 -11:000001:0:1041892750.195426 (ldlm_lock.c:151:ldlm_lock_put() 1291+952): Process entered -11:000001:2:1041892750.195430 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.195435 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892750.195440 (ldlm_lock.c:155:ldlm_lock_put() 1291+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf4e4ba44 -11:000001:2:1041892750.195448 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.195453 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000001:0:1041892750.195459 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1000): Process entered -11:000040:0:1041892750.195463 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1000): putref res: f4e4cd20 count: 1 -0a:004000:3:1041892750.195467 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.195472 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:2:1041892750.195477 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 1 -11:000001:0:1041892750.195482 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.195486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f9153600 -08:000001:2:1041892750.195493 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.195498 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f915365c -08:000001:2:1041892750.195505 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000010:0:1041892750.195510 (ldlm_lock.c:169:ldlm_lock_put() 1291+968): kfreed 'lock': 184 at f3a79d44 (tot 2559227). -0a:000001:2:1041892750.195515 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892750.195519 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f1a4 -11:000001:0:1041892750.195525 (ldlm_lock.c:173:ldlm_lock_put() 1291+952): Process leaving -01:000001:0:1041892750.195530 (mdc_request.c:427:mdc_enqueue() 1291+920): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.195535 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -07:000001:0:1041892750.195542 (../include/linux/obd_class.h:204:obd_packmd() 1291+696): Process entered -0a:000001:1:1041892750.195545 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892750.195550 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.195555 (genops.c:268:class_conn2export() 1291+744): Process entered -05:000080:0:1041892750.195559 (genops.c:287:class_conn2export() 1291+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892750.195565 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.195570 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b400, sequence: 992, eq->size: 1024 -05:000001:0:1041892750.195576 (genops.c:294:class_conn2export() 1291+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:1:1041892750.195582 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153600, sequence: 3984, eq->size: 1024 -03:000001:0:1041892750.195589 (osc_request.c:70:osc_packmd() 1291+744): Process entered -0a:000001:2:1041892750.195594 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.195599 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -03:000001:0:1041892750.195605 (osc_request.c:74:osc_packmd() 1291+760): Process leaving (rc=40 : 40 : 28) -0a:000001:1:1041892750.195609 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.195615 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -07:000001:0:1041892750.195621 (../include/linux/obd_class.h:209:obd_packmd() 1291+712): Process leaving (rc=40 : 40 : 28) -08:000001:1:1041892750.195626 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.195632 (client.c:355:__ptlrpc_req_finished() 1291+728): Process entered -08:100000:1:1041892750.195636 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1287:0x136f:7f000001:0 -0b:001000:3:1041892750.195644 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.195650 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.195656 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892750.195660 (service.c:204:handle_incoming_request() 1251+240): got req 4975 (md: f4ef0000 + 23776) -08:000001:2:1041892750.195667 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -05:000001:1:1041892750.195671 (genops.c:268:class_conn2export() 1251+272): Process entered -08:000040:0:1041892750.195677 (client.c:360:__ptlrpc_req_finished() 1291+776): @@@ refcount now 0 req x4966/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000080:1:1041892750.195683 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892750.195691 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:3:1041892750.195695 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.195700 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b400, sequence: 992, eq->size: 1024 -05:000001:1:1041892750.195705 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892750.195712 (client.c:310:__ptlrpc_free_req() 1291+776): Process entered -08:000001:1:1041892750.195716 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -0b:000200:3:1041892750.195722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f8ff5100 -0a:000001:2:1041892750.195729 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.195735 (client.c:326:__ptlrpc_free_req() 1291+792): kfreed 'request->rq_repmsg': 320 at f529a800 (tot 19163515). -08:000040:1:1041892750.195739 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -0b:000200:3:1041892750.195746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f8ff515c -08:000001:1:1041892750.195752 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.195760 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dbeec -02:000001:1:1041892750.195765 (handler.c:1254:mds_handle() 1251+272): Process entered -08:000010:0:1041892750.195772 (client.c:331:__ptlrpc_free_req() 1291+792): kfreed 'request->rq_reqmsg': 352 at f6044400 (tot 19163163). -08:000001:2:1041892750.195778 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.195783 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.195788 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892750.195792 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -08:000001:3:1041892750.195797 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:2:1041892750.195803 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000040:3:1041892750.195807 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.195815 (connection.c:109:ptlrpc_put_connection() 1291+824): Process entered -08:000001:1:1041892750.195818 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.195824 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.195829 (handler.c:1355:mds_handle() 1251+320): @@@ open req x4975/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000040:0:1041892750.195837 (connection.c:117:ptlrpc_put_connection() 1291+824): connection=f54d139c refcount 19 -02:000001:1:1041892750.195842 (handler.c:905:mds_open() 1251+352): Process entered -08:000001:0:1041892750.195847 (connection.c:130:ptlrpc_put_connection() 1291+840): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.195852 (pack_generic.c:42:lustre_pack_msg() 1251+432): kmalloced '*msg': 192 at f6098294 (tot 19163355) -08:000010:0:1041892750.195859 (client.c:344:__ptlrpc_free_req() 1291+792): kfreed 'request': 204 at f55bb6b4 (tot 19163151). -08:000001:0:1041892750.195865 (client.c:345:__ptlrpc_free_req() 1291+776): Process leaving -08:000001:0:1041892750.195870 (client.c:364:__ptlrpc_req_finished() 1291+744): Process leaving (rc=1 : 1 : 1) -02:002000:1:1041892750.195874 (handler.c:239:mds_fid2dentry() 1251+400): --> mds_fid2dentry: sb f524a400 -01:000001:0:1041892750.195880 (mdc_request.c:115:mdc_getattr() 1291+744): Process entered -08:000001:3:1041892750.195885 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:1:1041892750.195889 (handler.c:856:mds_store_md() 1251+480): Process entered -05:000001:0:1041892750.195895 (genops.c:268:class_conn2export() 1291+872): Process entered -02:000002:1:1041892750.195899 (handler.c:868:mds_store_md() 1251+480): storing 40 bytes MD for inode 15 -05:000080:0:1041892750.195905 (genops.c:287:class_conn2export() 1291+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -02:000001:1:1041892750.195910 (mds_reint.c:54:mds_start_transno() 1251+512): Process entered -0a:000200:3:1041892750.195916 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -0b:000200:3:1041892750.195922 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -05:000001:0:1041892750.195928 (genops.c:294:class_conn2export() 1291+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892750.195935 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.195941 (client.c:263:ptlrpc_prep_req() 1291+808): Process entered -0e:000008:1:1041892750.195945 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1251+624): set callback for last_rcvd: 1007 -0b:000001:3:1041892750.195952 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.195959 (client.c:268:ptlrpc_prep_req() 1291+824): kmalloced 'request': 204 at f55bb6b4 (tot 19163355) -0b:000200:3:1041892750.195965 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:2:1041892750.195972 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b400, sequence: 992, eq->size: 1024 -08:000010:0:1041892750.195978 (pack_generic.c:42:lustre_pack_msg() 1291+888): kmalloced '*msg': 192 at f63ccbdc (tot 19163547) -0b:000200:3:1041892750.195984 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892750.195991 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.195996 (connection.c:135:ptlrpc_connection_addref() 1291+840): Process entered -02:000002:1:1041892750.196000 (mds_reint.c:89:mds_finish_transno() 1251+576): wrote trans #1007 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:004000:3:1041892750.196007 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.196012 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.196018 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:0:1041892750.196022 (connection.c:137:ptlrpc_connection_addref() 1291+840): connection=f54d139c refcount 20 -08:000001:2:1041892750.196028 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:3:1041892750.196033 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d2 -08:000001:0:1041892750.196040 (connection.c:139:ptlrpc_connection_addref() 1291+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:1:1041892750.196047 (mds_reint.c:92:mds_finish_transno() 1251+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.196053 (client.c:305:ptlrpc_prep_req() 1291+824): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -0a:000001:2:1041892750.196059 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:3:1041892750.196064 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -01:000002:0:1041892750.196070 (mdc_request.c:134:mdc_getattr() 1291+744): reserving 40 bytes for MD/symlink in packet -0a:000200:3:1041892750.196075 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 111360 -02:000001:1:1041892750.196083 (handler.c:890:mds_store_md() 1251+496): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.196090 (client.c:613:ptlrpc_queue_wait() 1291+952): Process entered -0a:004000:3:1041892750.196094 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:100000:0:1041892750.196099 (client.c:621:ptlrpc_queue_wait() 1291+968): Sending RPC pid:xid:nid:opc 1291:4979:7f000001:1 -02:000002:1:1041892750.196105 (handler.c:983:mds_open() 1251+368): llite file 0xf557e9a0: addr f05aef9c, cookie 0xf39c07477a49866b -0a:000040:2:1041892750.196113 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0b:000200:3:1041892750.196119 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:000001:1:1041892750.196124 (handler.c:984:mds_open() 1251+368): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.196130 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.196136 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.196140 (handler.c:1388:mds_handle() 1251+272): Process leaving -08:000001:2:1041892750.196146 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.196152 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f91a6ec0 -08:000001:0:1041892750.196159 (niobuf.c:372:ptl_send_rpc() 1291+1032): Process entered -02:000040:1:1041892750.196163 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1007, last_committed 882, xid 4975 -08:000001:2:1041892750.196170 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:3:1041892750.196175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f91a6f1c -08:000010:0:1041892750.196182 (niobuf.c:399:ptl_send_rpc() 1291+1048): kmalloced 'repbuf': 240 at f65877bc (tot 19163787) -02:000200:1:1041892750.196187 (handler.c:1418:mds_handle() 1251+272): sending reply -0a:000200:0:1041892750.196194 (lib-dispatch.c:54:lib_dispatch() 1291+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:1:1041892750.196198 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892750.196205 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05dbeec -0a:000001:2:1041892750.196211 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:3:1041892750.196216 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892750.196221 (lib-me.c:42:do_PtlMEAttach() 1291+1416): taking state lock -0a:004000:1:1041892750.196224 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0b:000001:3:1041892750.196230 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.196234 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0b:000001:3:1041892750.196239 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041892750.196245 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.196250 (lib-me.c:58:do_PtlMEAttach() 1291+1416): releasing state lock -0b:000200:3:1041892750.196254 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:1:1041892750.196258 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -08:000001:2:1041892750.196264 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892750.196270 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892750.196275 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 192 bytes to portal 10, xid 4975 -0a:000200:0:1041892750.196282 (lib-dispatch.c:54:lib_dispatch() 1291+1384): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.196288 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:1:1041892750.196292 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.196298 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:3:1041892750.196303 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:2:1041892750.196308 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6ec0, sequence: 2002, eq->size: 16384 -0a:004000:3:1041892750.196315 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.196320 (lib-md.c:210:do_PtlMDAttach() 1291+1416): taking state lock -0a:004000:1:1041892750.196323 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0b:000200:3:1041892750.196329 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f8ff5160 -0a:000001:2:1041892750.196335 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.196339 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f8ff51bc -08:000001:2:1041892750.196346 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.196350 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b255c -08:100000:2:1041892750.196357 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1292:0x7d2:7f000001:0 -08:000001:3:1041892750.196362 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:2:1041892750.196366 (service.c:204:handle_incoming_request() 1266+240): got req 2002 (md: f4ce0000 + 111360) -08:000001:3:1041892750.196372 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:2:1041892750.196376 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000040:3:1041892750.196379 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000080:2:1041892750.196387 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892750.196392 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.196397 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.196403 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.196408 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000200:3:1041892750.196412 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -08:000040:2:1041892750.196416 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0b:000200:3:1041892750.196421 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625ad4 : %zd -08:000001:2:1041892750.196427 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:3:1041892750.196432 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:2:1041892750.196436 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0b:000001:3:1041892750.196441 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.196446 (lib-md.c:229:do_PtlMDAttach() 1291+1416): releasing state lock -08:000001:2:1041892750.196451 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000200:0:1041892750.196455 (niobuf.c:433:ptl_send_rpc() 1291+1048): Setup reply buffer: 240 bytes, xid 4979, portal 10 -08:000001:2:1041892750.196461 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.196467 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000002:2:1041892750.196473 (ost_handler.c:503:ost_handle() 1266+272): close -0a:000200:0:1041892750.196478 (lib-dispatch.c:54:lib_dispatch() 1291+1448): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892750.196483 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.196490 (lib-md.c:261:do_PtlMDBind() 1291+1480): taking state lock -0b:000200:3:1041892750.196494 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:2:1041892750.196501 (ost_handler.c:133:ost_close() 1266+320): Process entered -0a:004000:3:1041892750.196506 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.196510 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -08:000010:2:1041892750.196516 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f55b6bdc (tot 19164027) -0b:000200:1:1041892750.196521 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [192](00000001,-167148908)... to nid: 0x0x7f000001000000c0 pid 0 -04:000001:2:1041892750.196530 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -05:000001:2:1041892750.196535 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:2:1041892750.196539 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.196545 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.196552 (lib-md.c:269:do_PtlMDBind() 1291+1480): releasing state lock -0b:000200:1:1041892750.196556 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 264 niov 2 -08:000200:0:1041892750.196563 (niobuf.c:77:ptl_send_buf() 1291+1128): Sending 192 bytes to portal 12, xid 4979 -0a:000001:3:1041892750.196569 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.196573 (lib-dispatch.c:54:lib_dispatch() 1291+1448): 2130706433: API call PtlPut (19) -0a:000200:3:1041892750.196579 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d1 -05:000001:2:1041892750.196586 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892750.196592 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683460 : -262283836 : f05dddc4) -0a:004000:0:1041892750.196599 (lib-move.c:737:do_PtlPut() 1291+1768): taking state lock -08:000001:1:1041892750.196603 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -0a:000200:3:1041892750.196609 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3e9cc [1](f63daef4,240)... + 0 -0e:000001:2:1041892750.196618 (filter.c:823:filter_close() 1266+400): Process entered -0a:004000:3:1041892750.196622 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:2:1041892750.196627 (genops.c:268:class_conn2export() 1266+448): Process entered -0a:000200:0:1041892750.196632 (lib-move.c:745:do_PtlPut() 1291+1784): PtlPut -> 2130706433: 0 -08:000040:1:1041892750.196636 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -0a:004000:0:1041892750.196643 (lib-move.c:800:do_PtlPut() 1291+1768): releasing state lock -0b:000200:3:1041892750.196647 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0b:000200:0:1041892750.196654 (socknal_cb.c:631:ksocknal_send() 1291+1896): sending %zd bytes from [192](00000001,-163787812)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:3:1041892750.196662 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:2:1041892750.196667 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892750.196673 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f90266e0 -08:000001:1:1041892750.196679 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.196685 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f902673c -05:000001:2:1041892750.196692 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892750.196699 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b255c -08:000001:1:1041892750.196704 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892750.196710 (events.c:84:reply_in_callback() 1104+528): Process entered -0e:000001:2:1041892750.196715 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0a:000001:1:1041892750.196718 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:0:1041892750.196724 (socknal.c:484:ksocknal_get_conn() 1291+1928): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.196730 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041892750.196736 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1928): type 1, nob 264 niov 2 -0a:000200:3:1041892750.196741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e9cc -08:000001:0:1041892750.196746 (niobuf.c:441:ptl_send_rpc() 1291+1048): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041892750.196751 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4032499368 : -262467928 : f05b0ea8) -08:000200:0:1041892750.196757 (client.c:662:ptlrpc_queue_wait() 1291+1000): @@@ -- sleeping req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892750.196765 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63daef4 : %zd -0e:000001:2:1041892750.196771 (filter.c:440:filter_close_internal() 1266+448): Process entered -0b:000200:3:1041892750.196776 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.196781 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -08:000001:0:1041892750.196786 (client.c:402:ptlrpc_check_reply() 1291+984): Process leaving -0a:004000:3:1041892750.196790 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:2:1041892750.196795 (filter.c:80:f_dput() 1266+464): putting 9: f508b290, count = 0 -0b:000001:3:1041892750.196801 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:2:1041892750.196805 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.196810 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -08:000200:0:1041892750.196818 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 0 for req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0e:000001:2:1041892750.196826 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.196831 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892750.196836 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041892750.196843 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.196847 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.196855 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -08:000001:0:1041892750.196859 (client.c:402:ptlrpc_check_reply() 1291+984): Process leaving -0b:000200:3:1041892750.196863 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892750.196868 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:0:1041892750.196874 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 0 for req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:1:1041892750.196881 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:001000:3:1041892750.196886 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -04:000001:2:1041892750.196893 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.196898 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:2:1041892750.196903 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000001:3:1041892750.196907 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:2:1041892750.196912 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.196917 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.196923 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000040:1:1041892750.196926 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -08:000001:0:1041892750.196932 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892750.196936 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f900d7a0 -0a:000001:1:1041892750.196942 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.196948 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f900d7fc -08:000001:1:1041892750.196954 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.196960 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525faac -08:000001:1:1041892750.196966 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:0:1041892750.196971 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892750.196975 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892750.196980 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d2cb4 (tot 19163955). -08:000001:3:1041892750.196985 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.196990 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca084 -0b:000200:3:1041892750.196994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2cb4 : %zd -0a:004000:3:1041892750.197000 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.197004 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.197009 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000200:3:1041892750.197012 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:2:1041892750.197018 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2002 -0a:000040:0:1041892750.197024 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0b:000200:3:1041892750.197030 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.197035 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.197041 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892750.197045 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000001:3:1041892750.197050 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:0:1041892750.197054 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.197059 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x136d -08:000001:0:1041892750.197066 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.197071 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631620 : -262335676 : f05d1344) -0a:000001:1:1041892750.197077 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892750.197083 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:3:1041892750.197087 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e2dec [1](f6431294,240)... + 0 -0a:004000:3:1041892750.197095 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:2:1041892750.197100 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.197107 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0a:000040:1:1041892750.197111 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0b:000200:2:1041892750.197120 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-178557988)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.197128 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.197134 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:3:1041892750.197141 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000200:2:1041892750.197146 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0b:000001:3:1041892750.197152 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:1:1041892750.197156 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.197162 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000001:1:1041892750.197166 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041892750.197172 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.197175 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.197182 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -08:000040:2:1041892750.197188 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0a:000001:0:1041892750.197193 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.197198 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.197202 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.197208 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.197212 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892750.197218 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:2:1041892750.197222 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892750.197226 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f9026740 -0a:000001:0:1041892750.197233 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:3:1041892750.197237 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f902679c -0b:000200:3:1041892750.197243 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525faac -08:000001:3:1041892750.197248 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.197253 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.197258 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2dec -0b:000200:3:1041892750.197263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -0b:000200:3:1041892750.197269 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.197274 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892750.197278 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0b:000001:3:1041892750.197285 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892750.197289 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0a:000001:1:1041892750.197293 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892750.197299 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.197303 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.197309 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892750.197314 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.197320 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892750.197325 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:2:1041892750.197330 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:001000:3:1041892750.197335 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:2:1041892750.197341 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0b:000001:3:1041892750.197347 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.197350 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:2:1041892750.197356 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.197360 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.197365 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.197369 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f900d800 -0a:000001:1:1041892750.197376 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.197381 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892750.197384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f900d85c -0b:000200:3:1041892750.197391 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f804 -08:000001:3:1041892750.197396 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892750.197400 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f6098294 (tot 19163763). -08:000001:3:1041892750.197406 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.197411 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b18c -0b:000200:3:1041892750.197415 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098294 : %zd -0a:004000:3:1041892750.197421 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.197425 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.197429 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0b:000200:3:1041892750.197435 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.197440 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.197446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.197451 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.197457 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.197463 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.197466 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892750.197471 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.197475 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1370 -0a:000001:3:1041892750.197481 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:3:1041892750.197487 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 24024 -0a:004000:3:1041892750.197496 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892750.197500 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0b:000200:3:1041892750.197505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000001:2:1041892750.197511 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.197515 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.197520 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.197524 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f9153660 -0a:000001:0:1041892750.197531 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041892750.197536 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:3:1041892750.197540 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f91536bc -0b:000200:3:1041892750.197546 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f804 -0a:004000:3:1041892750.197555 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.197560 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0b:000001:3:1041892750.197566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.197571 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.197576 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041892750.197581 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892750.197587 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892750.197592 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.197597 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.197603 (client.c:379:ptlrpc_check_reply() 1295+756): Process entered -0b:000001:3:1041892750.197608 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.197613 (client.c:383:ptlrpc_check_reply() 1295+772): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041892750.197618 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0a:004000:3:1041892750.197625 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.197629 (client.c:404:ptlrpc_check_reply() 1295+804): @@@ rc = 1 for req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.197636 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.197642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8ff51c0 -08:000001:1:1041892750.197648 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.197654 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8ff521c -0a:000001:2:1041892750.197662 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892750.197666 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d855c -08:000200:0:1041892750.197673 (client.c:667:ptlrpc_queue_wait() 1295+772): @@@ -- done sleeping req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.197679 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -08:000001:3:1041892750.197685 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.197689 (pack_generic.c:79:lustre_unpack_msg() 1295+772): Process entered -08:000001:3:1041892750.197694 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.197698 (client.c:383:ptlrpc_check_reply() 1294+1000): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.197705 (pack_generic.c:106:lustre_unpack_msg() 1295+788): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.197710 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000200:1:1041892750.197717 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 1 for req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041892750.197726 (client.c:716:ptlrpc_queue_wait() 1295+772): @@@ status 0 - req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:1:1041892750.197732 (client.c:667:ptlrpc_queue_wait() 1294+1000): @@@ -- done sleeping req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.197740 (client.c:411:ptlrpc_check_status() 1295+756): Process entered -08:000001:3:1041892750.197745 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.197749 (pack_generic.c:79:lustre_unpack_msg() 1294+1000): Process entered -08:000001:3:1041892750.197755 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.197759 (pack_generic.c:106:lustre_unpack_msg() 1294+1016): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.197765 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d8c4 -08:000200:1:1041892750.197769 (client.c:716:ptlrpc_queue_wait() 1294+1000): @@@ status 0 - req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892750.197778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63ccbdc : %zd -08:000001:1:1041892750.197783 (client.c:453:ptlrpc_free_committed() 1294+1016): Process entered -0a:004000:3:1041892750.197788 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.197793 (client.c:426:ptlrpc_check_status() 1295+772): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.197799 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -08:080000:1:1041892750.197804 (client.c:460:ptlrpc_free_committed() 1294+1032): committing for xid 4965, last_committed 882 -0b:000001:3:1041892750.197810 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892750.197815 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.197821 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.197826 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.197832 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.197838 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:080000:1:1041892750.197843 (client.c:466:ptlrpc_free_committed() 1294+1064): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.197851 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.197856 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:3:1041892750.197860 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.197865 (client.c:766:ptlrpc_queue_wait() 1295+724): Process leaving -08:080000:1:1041892750.197868 (client.c:466:ptlrpc_free_committed() 1294+1064): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -03:000002:0:1041892750.197878 (osc_request.c:220:osc_close() 1295+516): mode: 100000 -0a:000200:3:1041892750.197882 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d3 -08:080000:1:1041892750.197888 (client.c:466:ptlrpc_free_committed() 1294+1064): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -03:000001:0:1041892750.197897 (osc_request.c:224:osc_close() 1295+516): Process leaving -0a:000001:3:1041892750.197901 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:080000:1:1041892750.197907 (client.c:466:ptlrpc_free_committed() 1294+1064): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.197916 (client.c:355:__ptlrpc_req_finished() 1295+580): Process entered -0a:000200:3:1041892750.197920 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 111600 -08:000001:1:1041892750.197928 (client.c:481:ptlrpc_free_committed() 1294+1016): Process leaving -0a:004000:3:1041892750.197933 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.197937 (client.c:411:ptlrpc_check_status() 1294+984): Process entered -0b:000200:3:1041892750.197942 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:2:1041892750.197948 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153660, sequence: 3985, eq->size: 1024 -0a:004000:3:1041892750.197954 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.197959 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.197965 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f91a6f20 -08:000001:2:1041892750.197972 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.197976 (client.c:426:ptlrpc_check_status() 1294+1000): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892750.197982 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1296:0x1370:7f000001:0 -08:000040:0:1041892750.197989 (client.c:360:__ptlrpc_req_finished() 1295+628): @@@ refcount now 0 req x2001/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892750.197997 (service.c:204:handle_incoming_request() 1252+240): got req 4976 (md: f4ef0000 + 24024) -08:000001:0:1041892750.198003 (client.c:310:__ptlrpc_free_req() 1295+628): Process entered -05:000001:2:1041892750.198007 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:2:1041892750.198012 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892750.198018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f91a6f7c -05:000001:2:1041892750.198025 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.198031 (client.c:766:ptlrpc_queue_wait() 1294+952): Process leaving -08:000010:0:1041892750.198037 (client.c:326:__ptlrpc_free_req() 1295+644): kfreed 'request->rq_repmsg': 240 at f63daef4 (tot 19163523). -08:000001:2:1041892750.198043 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0b:000200:3:1041892750.198048 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d855c -08:000040:2:1041892750.198054 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892750.198060 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.198065 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:3:1041892750.198072 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:2:1041892750.198076 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:2:1041892750.198082 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0b:000001:3:1041892750.198086 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -01:000200:1:1041892750.198090 (mdc_request.c:144:mdc_getattr() 1294+744): mode: 100644 -01:000001:1:1041892750.198095 (mdc_request.c:147:mdc_getattr() 1294+744): Process leaving -08:000010:0:1041892750.198101 (client.c:331:__ptlrpc_free_req() 1295+644): kfreed 'request->rq_reqmsg': 240 at f6098ce4 (tot 19163283). -0b:000001:3:1041892750.198107 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892750.198112 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.198118 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.198124 (connection.c:109:ptlrpc_put_connection() 1295+676): Process entered -02:000002:2:1041892750.198128 (handler.c:1355:mds_handle() 1252+320): @@@ open req x4976/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:3:1041892750.198136 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892750.198141 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -02:000001:2:1041892750.198148 (handler.c:905:mds_open() 1252+352): Process entered -08:000040:0:1041892750.198153 (connection.c:117:ptlrpc_put_connection() 1295+676): connection=f54d139c refcount 19 -07:000001:1:1041892750.198157 (namei.c:343:ll_intent_lock() 1294+664): Process leaving -08:000001:0:1041892750.198164 (connection.c:130:ptlrpc_put_connection() 1295+692): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.198169 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:2:1041892750.198174 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f63c6294 (tot 19163475) -0a:004000:3:1041892750.198180 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.198183 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+792): Process entered -08:000010:0:1041892750.198190 (client.c:344:__ptlrpc_free_req() 1295+644): kfreed 'request': 204 at f63da294 (tot 19163271). -08:000001:0:1041892750.198197 (client.c:345:__ptlrpc_free_req() 1295+628): Process leaving -02:002000:2:1041892750.198201 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -0b:000200:3:1041892750.198207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f900d860 -11:000001:1:1041892750.198213 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+792): Process leaving -08:000001:0:1041892750.198219 (client.c:364:__ptlrpc_req_finished() 1295+596): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892750.198224 (handler.c:856:mds_store_md() 1252+480): Process entered -07:000001:0:1041892750.198229 (../include/linux/obd_class.h:331:obd_close() 1295+484): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.198233 (ldlm_lock.c:926:ldlm_lock_set_data() 1294+744): Process entered -01:000001:0:1041892750.198239 (mdc_request.c:524:mdc_close() 1295+500): Process entered -02:000002:2:1041892750.198244 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 17 -0b:000200:3:1041892750.198250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f900d8bc -05:000001:0:1041892750.198256 (genops.c:268:class_conn2export() 1295+628): Process entered -02:000001:2:1041892750.198261 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -0b:000200:3:1041892750.198266 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b211c -11:000001:1:1041892750.198273 (ldlm_lock.c:151:ldlm_lock_put() 1294+792): Process entered -05:000080:0:1041892750.198279 (genops.c:287:class_conn2export() 1295+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892750.198286 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:0:1041892750.198291 (genops.c:294:class_conn2export() 1295+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:1:1041892750.198297 (ldlm_lock.c:173:ldlm_lock_put() 1294+792): Process leaving -0e:000008:2:1041892750.198302 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 1008 -11:000001:1:1041892750.198307 (ldlm_lock.c:936:ldlm_lock_set_data() 1294+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.198314 (client.c:263:ptlrpc_prep_req() 1295+564): Process entered -08:000001:1:1041892750.198317 (client.c:355:__ptlrpc_req_finished() 1294+776): Process entered -08:000010:0:1041892750.198324 (client.c:268:ptlrpc_prep_req() 1295+580): kmalloced 'request': 204 at f63da294 (tot 19163235) -02:000002:2:1041892750.198330 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #1008 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000010:3:1041892750.198336 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55b6bdc (tot 19163031). -08:000040:1:1041892750.198342 (client.c:360:__ptlrpc_req_finished() 1294+824): @@@ refcount now 0 req x4973/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -02:000001:2:1041892750.198351 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.198357 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892750.198363 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.198367 (client.c:310:__ptlrpc_free_req() 1294+824): Process entered -08:000010:0:1041892750.198375 (pack_generic.c:42:lustre_pack_msg() 1295+644): kmalloced '*msg': 192 at f6098ce4 (tot 19163427) -02:000002:2:1041892750.198381 (handler.c:983:mds_open() 1252+368): llite file 0xf65e4260: addr f0d48fc8, cookie 0x32ea8d8f4c3777d8 -08:000001:0:1041892750.198388 (connection.c:135:ptlrpc_connection_addref() 1295+596): Process entered -08:000040:0:1041892750.198393 (connection.c:137:ptlrpc_connection_addref() 1295+596): connection=f54d139c refcount 20 -0a:000200:3:1041892750.198398 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd39c -08:000010:1:1041892750.198403 (client.c:326:__ptlrpc_free_req() 1294+840): kfreed 'request->rq_repmsg': 240 at f6431294 (tot 19163187). -02:000001:2:1041892750.198410 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.198416 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6bdc : %zd -08:000001:0:1041892750.198422 (connection.c:139:ptlrpc_connection_addref() 1295+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:2:1041892750.198429 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000010:1:1041892750.198432 (client.c:331:__ptlrpc_free_req() 1294+840): kfreed 'request->rq_reqmsg': 192 at f6431084 (tot 19162995). -08:000001:0:1041892750.198440 (client.c:305:ptlrpc_prep_req() 1295+580): Process leaving (rc=4131234452 : -163732844 : f63da294) -02:000040:2:1041892750.198446 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1008, last_committed 882, xid 4976 -0a:004000:3:1041892750.198452 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000200:2:1041892750.198457 (handler.c:1418:mds_handle() 1252+272): sending reply -0b:000001:3:1041892750.198462 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892750.198467 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0b:001000:3:1041892750.198473 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:2:1041892750.198480 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000200:3:1041892750.198484 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.198489 (connection.c:109:ptlrpc_put_connection() 1294+872): Process entered -08:000040:1:1041892750.198494 (connection.c:117:ptlrpc_put_connection() 1294+872): connection=f54d139c refcount 19 -08:000001:0:1041892750.198501 (client.c:613:ptlrpc_queue_wait() 1295+708): Process entered -08:000001:1:1041892750.198505 (connection.c:130:ptlrpc_put_connection() 1294+888): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041892750.198512 (client.c:621:ptlrpc_queue_wait() 1295+724): Sending RPC pid:xid:nid:opc 1295:4980:7f000001:3 -0b:000200:3:1041892750.198518 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.198524 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:0:1041892750.198529 (niobuf.c:372:ptl_send_rpc() 1295+788): Process entered -0a:004000:3:1041892750.198533 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:2:1041892750.198538 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 4976 -0a:000001:3:1041892750.198544 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.198549 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000010:0:1041892750.198554 (niobuf.c:399:ptl_send_rpc() 1295+804): kmalloced 'repbuf': 72 at f05d5984 (tot 19162863) -0a:000200:3:1041892750.198560 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1371 -0a:004000:2:1041892750.198568 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:0:1041892750.198572 (lib-dispatch.c:54:lib_dispatch() 1295+1140): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892750.198577 (client.c:344:__ptlrpc_free_req() 1294+840): kfreed 'request': 204 at f60999cc (tot 19162791). -0a:000001:3:1041892750.198584 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:004000:0:1041892750.198591 (lib-me.c:42:do_PtlMEAttach() 1295+1172): taking state lock -08:000001:1:1041892750.198595 (client.c:345:__ptlrpc_free_req() 1294+824): Process leaving -08:000001:1:1041892750.198599 (client.c:364:__ptlrpc_req_finished() 1294+792): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.198605 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 24272 -07:002000:1:1041892750.198613 (namei.c:366:ll_intent_lock() 1294+680): D_IT DOWN dentry f52d8290 fsdata f6443db4 intent: open sem 0 -0a:004000:3:1041892750.198620 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:1:1041892750.198624 (namei.c:377:ll_intent_lock() 1294+680): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.198630 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:2:1041892750.198636 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -07:000001:1:1041892750.198640 (dcache.c:148:ll_revalidate2() 1294+504): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.198647 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0a:004000:3:1041892750.198652 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.198657 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-163814764)... to nid: 0x0x7f000001000000c0 pid 0 -07:000001:1:1041892750.198663 (file.c:73:ll_file_open() 1294+364): Process entered -0a:004000:0:1041892750.198669 (lib-me.c:58:do_PtlMEAttach() 1295+1172): releasing state lock -0b:000200:2:1041892750.198674 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -07:000001:1:1041892750.198679 (../include/linux/obd_class.h:204:obd_packmd() 1294+396): Process entered -0b:000200:3:1041892750.198684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f91536c0 -05:000001:1:1041892750.198690 (genops.c:268:class_conn2export() 1294+444): Process entered -0a:000200:0:1041892750.198696 (lib-dispatch.c:54:lib_dispatch() 1295+1140): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.198702 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -0a:004000:0:1041892750.198708 (lib-md.c:210:do_PtlMDAttach() 1295+1172): taking state lock -05:000080:1:1041892750.198711 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.198719 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000200:3:1041892750.198724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f915371c -05:000001:1:1041892750.198729 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.198737 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b211c -08:000040:2:1041892750.198743 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0a:004000:3:1041892750.198749 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.198754 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041892750.198758 (osc_request.c:70:osc_packmd() 1294+444): Process entered -0b:000001:3:1041892750.198764 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.198769 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041892750.198773 (lib-md.c:229:do_PtlMDAttach() 1295+1172): releasing state lock -03:000010:1:1041892750.198778 (osc_request.c:83:osc_packmd() 1294+460): kmalloced '*lmmp': 40 at f05b4a94 (tot 19162903) -0a:000001:2:1041892750.198785 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -03:000001:1:1041892750.198788 (osc_request.c:92:osc_packmd() 1294+460): Process leaving (rc=40 : 40 : 28) -08:000200:0:1041892750.198795 (niobuf.c:433:ptl_send_rpc() 1295+804): Setup reply buffer: 72 bytes, xid 4980, portal 10 -0a:000040:2:1041892750.198801 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91536c0, sequence: 3986, eq->size: 1024 -07:000001:1:1041892750.198806 (../include/linux/obd_class.h:209:obd_packmd() 1294+412): Process leaving (rc=40 : 40 : 28) -0a:000001:2:1041892750.198813 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892750.198817 (mdc_request.c:470:mdc_open() 1294+492): Process entered -0a:000200:0:1041892750.198822 (lib-dispatch.c:54:lib_dispatch() 1295+1204): 2130706433: API call PtlMDBind (13) -05:000001:1:1041892750.198827 (genops.c:268:class_conn2export() 1294+620): Process entered -0a:004000:0:1041892750.198833 (lib-md.c:261:do_PtlMDBind() 1295+1236): taking state lock -05:000080:1:1041892750.198836 (genops.c:287:class_conn2export() 1294+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:0:1041892750.198844 (lib-md.c:269:do_PtlMDBind() 1295+1236): releasing state lock -0b:000001:3:1041892750.198848 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:1:1041892750.198852 (genops.c:294:class_conn2export() 1294+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000001:3:1041892750.198859 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892750.198864 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892750.198870 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892750.198875 (client.c:263:ptlrpc_prep_req() 1294+556): Process entered -08:000200:0:1041892750.198881 (niobuf.c:77:ptl_send_buf() 1295+884): Sending 192 bytes to portal 12, xid 4980 -08:100000:2:1041892750.198887 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1288:0x1371:7f000001:0 -0b:000200:3:1041892750.198893 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000010:1:1041892750.198898 (client.c:268:ptlrpc_prep_req() 1294+572): kmalloced 'request': 204 at f60999cc (tot 19163107) -0b:001000:3:1041892750.198905 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:2:1041892750.198911 (service.c:204:handle_incoming_request() 1252+240): got req 4977 (md: f4ef0000 + 24272) -0b:000001:3:1041892750.198918 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:2:1041892750.198923 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:004000:3:1041892750.198927 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:2:1041892750.198932 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892750.198939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f900d8c0 -05:000001:2:1041892750.198946 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:0:1041892750.198952 (lib-dispatch.c:54:lib_dispatch() 1295+1204): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.198958 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f900d91c -0a:004000:0:1041892750.198965 (lib-move.c:737:do_PtlPut() 1295+1524): taking state lock -08:000001:2:1041892750.198970 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:2:1041892750.198975 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -08:000010:1:1041892750.198979 (pack_generic.c:42:lustre_pack_msg() 1294+636): kmalloced '*msg': 248 at f6431084 (tot 19163355) -08:000001:2:1041892750.198986 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.198992 (connection.c:135:ptlrpc_connection_addref() 1294+588): Process entered -08:000040:1:1041892750.198996 (connection.c:137:ptlrpc_connection_addref() 1294+588): connection=f54d139c refcount 20 -0b:000200:3:1041892750.199003 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -08:000001:1:1041892750.199008 (connection.c:139:ptlrpc_connection_addref() 1294+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.199015 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000001:2:1041892750.199020 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:2:1041892750.199025 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041892750.199028 (client.c:305:ptlrpc_prep_req() 1294+572): Process leaving (rc=4127824332 : -167142964 : f60999cc) -08:000010:3:1041892750.199035 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f63c6294 (tot 19163163). -01:000002:1:1041892750.199041 (mdc_request.c:492:mdc_open() 1294+508): sending 40 bytes MD for ino 19 -08:000001:2:1041892750.199047 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.199052 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000002:2:1041892750.199058 (handler.c:1361:mds_handle() 1252+320): @@@ close req x4977/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:1:1041892750.199064 (client.c:613:ptlrpc_queue_wait() 1294+700): Process entered -02:000001:2:1041892750.199070 (handler.c:999:mds_close() 1252+320): Process entered -08:100000:1:1041892750.199074 (client.c:621:ptlrpc_queue_wait() 1294+716): Sending RPC pid:xid:nid:opc 1294:4981:7f000001:2 -0a:000200:3:1041892750.199081 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -02:000001:2:1041892750.199086 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -08:000001:1:1041892750.199090 (niobuf.c:372:ptl_send_rpc() 1294+780): Process entered -0b:000200:3:1041892750.199095 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -08:000010:1:1041892750.199100 (niobuf.c:399:ptl_send_rpc() 1294+796): kmalloced 'repbuf': 192 at f6431294 (tot 19163355) -02:000001:2:1041892750.199107 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4087499952 : -207467344 : f3a24cb0) -0a:004000:3:1041892750.199114 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:1:1041892750.199118 (lib-dispatch.c:54:lib_dispatch() 1294+1132): 2130706433: API call PtlMEAttach (5) -0a:000200:0:1041892750.199126 (lib-move.c:745:do_PtlPut() 1295+1540): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.199131 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.199135 (lib-me.c:42:do_PtlMEAttach() 1294+1164): taking state lock -0a:004000:0:1041892750.199141 (lib-move.c:800:do_PtlPut() 1295+1524): releasing state lock -08:000010:2:1041892750.199146 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05d2e4c (tot 19163427) -0b:000200:0:1041892750.199152 (socknal_cb.c:631:ksocknal_send() 1295+1652): sending %zd bytes from [192](00000001,-167146268)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:1:1041892750.199159 (lib-me.c:58:do_PtlMEAttach() 1294+1164): releasing state lock -0b:000200:0:1041892750.199166 (socknal.c:484:ksocknal_get_conn() 1295+1684): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:1:1041892750.199171 (lib-dispatch.c:54:lib_dispatch() 1294+1132): 2130706433: API call PtlMDAttach (11) -0b:001000:3:1041892750.199178 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:1:1041892750.199183 (lib-md.c:210:do_PtlMDAttach() 1294+1164): taking state lock -0b:000200:0:1041892750.199189 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1684): type 1, nob 264 niov 2 -0b:000200:3:1041892750.199194 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:2:1041892750.199201 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.199206 (handler.c:1388:mds_handle() 1252+272): Process leaving -0b:000200:3:1041892750.199211 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.199217 (niobuf.c:441:ptl_send_rpc() 1295+804): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.199222 (lib-md.c:229:do_PtlMDAttach() 1294+1164): releasing state lock -02:000040:2:1041892750.199228 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1008, last_committed 882, xid 4977 -02:000200:2:1041892750.199234 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:004000:3:1041892750.199238 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892750.199243 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892750.199249 (client.c:662:ptlrpc_queue_wait() 1295+756): @@@ -- sleeping req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892750.199256 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000200:1:1041892750.199259 (niobuf.c:433:ptl_send_rpc() 1294+796): Setup reply buffer: 192 bytes, xid 4981, portal 10 -08:000001:0:1041892750.199266 (client.c:379:ptlrpc_check_reply() 1295+740): Process entered -08:000001:0:1041892750.199271 (client.c:402:ptlrpc_check_reply() 1295+740): Process leaving -0a:000001:3:1041892750.199275 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.199280 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1372 -08:000200:0:1041892750.199286 (client.c:404:ptlrpc_check_reply() 1295+788): @@@ rc = 0 for req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892750.199293 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -08:000001:0:1041892750.199300 (client.c:379:ptlrpc_check_reply() 1295+740): Process entered -08:000001:0:1041892750.199305 (client.c:402:ptlrpc_check_reply() 1295+740): Process leaving -0a:000200:1:1041892750.199308 (lib-dispatch.c:54:lib_dispatch() 1294+1196): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892750.199314 (client.c:404:ptlrpc_check_reply() 1295+788): @@@ rc = 0 for req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:1:1041892750.199320 (lib-md.c:261:do_PtlMDBind() 1294+1228): taking state lock -08:000001:0:1041892750.199326 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:3:1041892750.199330 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 30912 -0a:000001:0:1041892750.199339 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892750.199343 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:2:1041892750.199349 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:000200:3:1041892750.199353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:2:1041892750.199360 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 4977 -0a:004000:3:1041892750.199365 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.199370 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.199375 (lib-md.c:269:do_PtlMDBind() 1294+1228): releasing state lock -0a:004000:2:1041892750.199380 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000040:0:1041892750.199385 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -08:000200:1:1041892750.199389 (niobuf.c:77:ptl_send_buf() 1294+876): Sending 248 bytes to portal 12, xid 4981 -0a:000200:2:1041892750.199396 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041892750.199401 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.199407 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -08:000001:0:1041892750.199411 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.199417 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262328756)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:0:1041892750.199424 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:1:1041892750.199428 (lib-dispatch.c:54:lib_dispatch() 1294+1196): 2130706433: API call PtlPut (19) -0b:000200:3:1041892750.199435 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f911b400 -0a:000001:0:1041892750.199442 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.199446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f911b45c -0a:004000:1:1041892750.199452 (lib-move.c:737:do_PtlPut() 1294+1516): taking state lock -0b:000200:3:1041892750.199457 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525f66c -0b:000200:2:1041892750.199463 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892750.199469 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.199473 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -0a:000040:0:1041892750.199479 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -08:000001:2:1041892750.199484 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:000200:1:1041892750.199488 (lib-move.c:745:do_PtlPut() 1294+1532): PtlPut -> 2130706433: 0 -0a:000001:0:1041892750.199495 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.199500 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892750.199504 (lib-move.c:800:do_PtlPut() 1294+1516): releasing state lock -08:000001:0:1041892750.199510 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.199516 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892750.199520 (socknal_cb.c:631:ksocknal_send() 1294+1644): sending %zd bytes from [248](00000001,-163377020)... to nid: 0x0x7f000001000000f8 pid 0 -08:000001:2:1041892750.199530 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.199535 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:1:1041892750.199539 (socknal.c:484:ksocknal_get_conn() 1294+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.199547 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:1:1041892750.199551 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1676): type 1, nob 320 niov 2 -0a:000001:0:1041892750.199558 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892750.199562 (niobuf.c:441:ptl_send_rpc() 1294+796): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.199568 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892750.199574 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:3:1041892750.199579 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041892750.199585 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:1:1041892750.199588 (client.c:662:ptlrpc_queue_wait() 1294+748): @@@ -- sleeping req x4981/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000040:0:1041892750.199597 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6f20, sequence: 2003, eq->size: 16384 -0b:000200:3:1041892750.199602 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000040:2:1041892750.199608 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -0a:000001:0:1041892750.199614 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.199619 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.199624 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -08:000001:0:1041892750.199630 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.199635 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.199642 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.199646 (client.c:402:ptlrpc_check_reply() 1294+732): Process leaving -0b:000001:3:1041892750.199651 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.199656 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:3:1041892750.199661 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.199666 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:0:1041892750.199670 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1293:0x7d3:7f000001:0 -08:000200:1:1041892750.199676 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 0 for req x4981/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892750.199684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f8ff5220 -08:000001:1:1041892750.199690 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -08:000001:1:1041892750.199695 (client.c:402:ptlrpc_check_reply() 1294+732): Process leaving -08:000200:0:1041892750.199700 (service.c:204:handle_incoming_request() 1264+240): got req 2003 (md: f4ce0000 + 111600) -0b:000200:3:1041892750.199706 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f8ff527c -05:000001:0:1041892750.199713 (genops.c:268:class_conn2export() 1264+272): Process entered -0b:000200:3:1041892750.199717 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2d54 -05:000080:0:1041892750.199723 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000200:1:1041892750.199729 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 0 for req x4981/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000001:0:1041892750.199737 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.199743 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.199748 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000001:3:1041892750.199752 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:0:1041892750.199757 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.199763 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.199767 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000040:3:1041892750.199773 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -04:000001:0:1041892750.199781 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:0:1041892750.199786 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:0:1041892750.199790 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.199794 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.199800 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000002:0:1041892750.199805 (ost_handler.c:503:ost_handle() 1264+272): close -04:000001:0:1041892750.199809 (ost_handler.c:133:ost_close() 1264+320): Process entered -0a:000200:3:1041892750.199813 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -08:000010:0:1041892750.199819 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f63daef4 (tot 19163667) -0b:000200:3:1041892750.199824 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ce4 : %zd -04:000001:0:1041892750.199830 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -05:000001:0:1041892750.199835 (genops.c:268:class_conn2export() 1264+400): Process entered -05:000080:0:1041892750.199839 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892750.199845 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.199849 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892750.199856 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -0b:000001:3:1041892750.199862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892750.199866 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.199872 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.199878 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892750.199883 (filter.c:823:filter_close() 1264+400): Process entered -08:000001:3:1041892750.199888 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:2:1041892750.199893 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.199896 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:0:1041892750.199902 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:000040:1:1041892750.199906 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -0a:000001:3:1041892750.199912 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:1:1041892750.199916 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.199922 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892750.199928 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b400, sequence: 992, eq->size: 1024 -08:000001:1:1041892750.199933 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.199940 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892750.199947 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.199953 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892750.199957 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:2:1041892750.199963 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -08:100000:3:1041892750.199969 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1290:0x1372:7f000001:0 -0a:000001:2:1041892750.199976 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.199981 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0e:000001:0:1041892750.199987 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -08:000001:2:1041892750.199991 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892750.199996 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4032499424 : -262467872 : f05b0ee0) -08:000001:2:1041892750.200003 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000200:3:1041892750.200008 (service.c:204:handle_incoming_request() 1142+240): got req 4978 (md: f5118000 + 30912) -0a:000001:1:1041892750.200013 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0e:000001:0:1041892750.200019 (filter.c:440:filter_close_internal() 1264+448): Process entered -0a:000040:1:1041892750.200023 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -05:000001:3:1041892750.200029 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:2:1041892750.200035 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000001:1:1041892750.200038 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.200044 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -05:000080:3:1041892750.200050 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892750.200056 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.200062 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892750.200069 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0e:000002:0:1041892750.200075 (filter.c:80:f_dput() 1264+464): putting 8: f508b398, count = 0 -08:000001:1:1041892750.200079 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:3:1041892750.200085 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0e:000001:0:1041892750.200090 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.200095 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.200101 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.200106 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000001:0:1041892750.200111 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.200116 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892750.200123 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:1:1041892750.200126 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:0:1041892750.200132 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.200137 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -04:000001:0:1041892750.200142 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.200147 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000040:2:1041892750.200152 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -04:000001:0:1041892750.200157 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -0a:000001:2:1041892750.200162 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892750.200166 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -04:000002:0:1041892750.200173 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0a:000001:1:1041892750.200177 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.200183 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.200188 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.200195 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.200200 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.200205 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041892750.200211 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0a:000001:1:1041892750.200215 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.200220 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041892750.200225 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -11:000002:3:1041892750.200229 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0a:000040:1:1041892750.200233 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -08:000200:0:1041892750.200240 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2003 -0a:000001:1:1041892750.200245 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.200252 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:1:1041892750.200255 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.200262 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.200267 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0a:000040:2:1041892750.200272 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b460, sequence: 993, eq->size: 1024 -08:000010:3:1041892750.200278 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d2cb4 (tot 19163739) -0a:000001:2:1041892750.200284 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.200289 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -08:000001:1:1041892750.200294 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:0:1041892750.200300 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.200304 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:0:1041892750.200310 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -11:000001:3:1041892750.200314 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -08:000001:2:1041892750.200320 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.200325 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-163729676)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:3:1041892750.200332 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -08:000001:2:1041892750.200338 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:010000:3:1041892750.200343 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000200:0:1041892750.200352 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:1:1041892750.200357 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -11:000001:3:1041892750.200364 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:000001:1:1041892750.200368 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.200374 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:3:1041892750.200379 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:000040:2:1041892750.200384 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b460, sequence: 993, eq->size: 1024 -08:000001:1:1041892750.200389 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.200396 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.200402 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.200407 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000001:2:1041892750.200412 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.200417 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.200423 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000040:0:1041892750.200428 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -0a:000001:2:1041892750.200434 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.200438 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:000040:2:1041892750.200443 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -11:000001:3:1041892750.200449 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.200455 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.200459 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:3:1041892750.200465 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -08:000001:2:1041892750.200470 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.200476 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.200481 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0a:000001:1:1041892750.200484 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:0:1041892750.200489 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:3:1041892750.200494 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0a:000040:1:1041892750.200497 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b460, sequence: 993, eq->size: 1024 -0a:000001:0:1041892750.200504 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892750.200508 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:000001:1:1041892750.200511 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.200517 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.200521 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0a:000040:0:1041892750.200525 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -08:000001:1:1041892750.200529 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.200536 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.200541 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.200544 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -08:000001:0:1041892750.200548 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.200552 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.200557 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:3:1041892750.200560 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.200565 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:3:1041892750.200569 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:000040:0:1041892750.200573 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -0a:000001:0:1041892750.200577 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.200582 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.200586 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000001:0:1041892750.200590 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000200:3:1041892750.200593 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4978 -0a:000001:0:1041892750.200598 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:3:1041892750.200601 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.200606 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000040:0:1041892750.200610 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -0a:000001:0:1041892750.200615 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.200619 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.200624 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.200628 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.200632 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262329164)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.200639 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892750.200644 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.200649 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -11:000001:3:1041892750.200653 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.200656 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.200660 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.200663 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.200667 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -11:000001:3:1041892750.200671 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.200674 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -11:010000:3:1041892750.200677 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0204 lrc: 1/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:3:1041892750.200684 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -11:010000:3:1041892750.200687 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0204 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:3:1041892750.200694 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000040:3:1041892750.200698 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f4e4cf10 count: 1 -11:000001:3:1041892750.200702 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.200707 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0204 (tot 2559043). -11:000001:3:1041892750.200712 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:3:1041892750.200715 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.200719 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.200723 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.200726 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892750.200730 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.200734 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892750.200737 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892750.200740 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b460, sequence: 993, eq->size: 1024 -0a:000001:3:1041892750.200745 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.200748 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.200752 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892750.200756 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892750.200759 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b460, sequence: 993, eq->size: 1024 -0a:000001:3:1041892750.200763 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.200766 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.200772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.200776 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.200779 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.200782 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x136e -0a:000001:3:1041892750.200788 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680884 : -262286412 : f05dd3b4) -0a:000200:3:1041892750.200793 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a3e6b4 [1](f0599ed4,72)... + 0 -0a:004000:3:1041892750.200799 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892750.200805 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.200809 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.200812 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f90267a0 -0b:000200:3:1041892750.200817 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f90267fc -0b:000200:3:1041892750.200822 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f66c -08:000001:3:1041892750.200827 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.200832 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.200837 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -0a:000200:3:1041892750.200842 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e6b4 -0b:000200:3:1041892750.200846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -08:000001:0:1041892750.200851 (client.c:383:ptlrpc_check_reply() 1289+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.200855 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.200860 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 1 for req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892750.200866 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.200870 (client.c:667:ptlrpc_queue_wait() 1289+1208): @@@ -- done sleeping req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892750.200876 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.200879 (pack_generic.c:79:lustre_unpack_msg() 1289+1208): Process entered -08:000001:0:1041892750.200883 (pack_generic.c:106:lustre_unpack_msg() 1289+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.200887 (client.c:716:ptlrpc_queue_wait() 1289+1208): @@@ status 0 - req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.200892 (client.c:453:ptlrpc_free_committed() 1289+1224): Process entered -08:080000:0:1041892750.200896 (client.c:460:ptlrpc_free_committed() 1289+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892750.200901 (client.c:466:ptlrpc_free_committed() 1289+1272): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.200907 (client.c:466:ptlrpc_free_committed() 1289+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.200913 (client.c:466:ptlrpc_free_committed() 1289+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.200919 (client.c:466:ptlrpc_free_committed() 1289+1272): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892750.200925 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.200930 (client.c:481:ptlrpc_free_committed() 1289+1224): Process leaving -08:000001:0:1041892750.200935 (client.c:411:ptlrpc_check_status() 1289+1192): Process entered -08:000001:0:1041892750.200938 (client.c:426:ptlrpc_check_status() 1289+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.200943 (client.c:766:ptlrpc_queue_wait() 1289+1160): Process leaving -08:000001:0:1041892750.200946 (client.c:355:__ptlrpc_req_finished() 1289+1016): Process entered -08:000040:0:1041892750.200950 (client.c:360:__ptlrpc_req_finished() 1289+1064): @@@ refcount now 0 req x4974/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.200956 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892750.200961 (client.c:310:__ptlrpc_free_req() 1289+1064): Process entered -0b:001000:3:1041892750.200964 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000010:0:1041892750.200970 (client.c:326:__ptlrpc_free_req() 1289+1080): kfreed 'request->rq_repmsg': 72 at f0599ed4 (tot 19163667). -0b:000001:3:1041892750.200974 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.200978 (client.c:331:__ptlrpc_free_req() 1289+1080): kfreed 'request->rq_reqmsg': 192 at f6099ad4 (tot 19163475). -0a:004000:3:1041892750.200983 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.200987 (connection.c:109:ptlrpc_put_connection() 1289+1112): Process entered -0b:000200:3:1041892750.200990 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f900d920 -08:000040:0:1041892750.200996 (connection.c:117:ptlrpc_put_connection() 1289+1112): connection=f54d139c refcount 19 -0b:000200:3:1041892750.201000 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f900d97c -08:000001:0:1041892750.201006 (connection.c:130:ptlrpc_put_connection() 1289+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.201010 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9804 -08:000010:0:1041892750.201016 (client.c:344:__ptlrpc_free_req() 1289+1080): kfreed 'request': 204 at c1ec9ce4 (tot 19163271). -08:000001:0:1041892750.201021 (client.c:345:__ptlrpc_free_req() 1289+1064): Process leaving -08:000001:0:1041892750.201024 (client.c:364:__ptlrpc_req_finished() 1289+1032): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.201028 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.201032 (ldlm_lock.c:902:ldlm_lock_cancel() 1289+1000): Process entered -08:000010:3:1041892750.201036 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d2e4c (tot 19163199). -08:000001:3:1041892750.201041 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.201045 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2294 -0b:000200:3:1041892750.201049 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2e4c : %zd -11:000001:0:1041892750.201054 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1289+1048): Process entered -0a:004000:3:1041892750.201057 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.201061 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1289+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.201065 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.201069 (ldlm_lock.c:191:ldlm_lock_destroy() 1289+1032): Process entered -0b:000200:3:1041892750.201073 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.201078 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1064): Process entered -0b:000200:3:1041892750.201081 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.201086 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1064): Process leaving -0a:004000:3:1041892750.201090 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.201094 (ldlm_lock.c:151:ldlm_lock_put() 1289+1080): Process entered -0a:000001:3:1041892750.201097 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.201101 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x136f -11:000001:0:1041892750.201106 (ldlm_lock.c:173:ldlm_lock_put() 1289+1080): Process leaving -0a:000001:3:1041892750.201110 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681276 : -262286020 : f05dd53c) -0a:000200:3:1041892750.201116 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4d4a39c [1](f55d17bc,192)... + 0 -11:000001:0:1041892750.201123 (ldlm_lock.c:232:ldlm_lock_destroy() 1289+1032): Process leaving -0a:004000:3:1041892750.201126 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.201130 (ldlm_lock.c:920:ldlm_lock_cancel() 1289+1000): Process leaving -11:000001:0:1041892750.201134 (ldlm_request.c:486:ldlm_cli_cancel() 1289+952): Process leaving -11:000001:0:1041892750.201138 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -0b:000200:3:1041892750.201141 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:0:1041892750.201147 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -0a:004000:3:1041892750.201150 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.201154 (ldlm_lock.c:151:ldlm_lock_put() 1289+952): Process entered -0b:000200:3:1041892750.201157 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f9026800 -11:010000:0:1041892750.201163 (ldlm_lock.c:155:ldlm_lock_put() 1289+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3684 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10204 -0b:000200:3:1041892750.201171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f902685c -0b:000200:3:1041892750.201176 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9804 -08:000001:3:1041892750.201181 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.201185 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1000): Process entered -11:000040:0:1041892750.201190 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1000): putref res: f0e63e18 count: 1 -08:000001:1:1041892750.201194 (client.c:379:ptlrpc_check_reply() 1287+732): Process entered -08:000001:3:1041892750.201200 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.201204 (client.c:383:ptlrpc_check_reply() 1287+748): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892750.201211 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -0b:000200:3:1041892750.201215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -08:000200:1:1041892750.201219 (client.c:404:ptlrpc_check_reply() 1287+780): @@@ rc = 1 for req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.201228 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.201232 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1016): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.201237 (client.c:667:ptlrpc_queue_wait() 1287+748): @@@ -- done sleeping req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000010:0:1041892750.201246 (ldlm_lock.c:169:ldlm_lock_put() 1289+968): kfreed 'lock': 184 at f05b3684 (tot 2558859). -08:000001:1:1041892750.201251 (pack_generic.c:79:lustre_unpack_msg() 1287+748): Process entered -11:000001:0:1041892750.201256 (ldlm_lock.c:173:ldlm_lock_put() 1289+952): Process leaving -0a:004000:3:1041892750.201260 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:0:1041892750.201264 (mdc_request.c:427:mdc_enqueue() 1289+920): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.201269 (pack_generic.c:106:lustre_unpack_msg() 1287+764): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.201275 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892750.201279 (../include/linux/obd_class.h:204:obd_packmd() 1289+696): Process entered -0b:000001:3:1041892750.201283 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -05:000001:0:1041892750.201288 (genops.c:268:class_conn2export() 1289+744): Process entered -08:000200:1:1041892750.201291 (client.c:716:ptlrpc_queue_wait() 1287+748): @@@ status 0 - req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000080:0:1041892750.201300 (genops.c:287:class_conn2export() 1289+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.201305 (client.c:453:ptlrpc_free_committed() 1287+764): Process entered -0b:000200:3:1041892750.201311 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0b:001000:3:1041892750.201316 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:0:1041892750.201321 (genops.c:294:class_conn2export() 1289+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:080000:1:1041892750.201327 (client.c:460:ptlrpc_free_committed() 1287+780): committing for xid 4975, last_committed 882 -03:000001:0:1041892750.201333 (osc_request.c:70:osc_packmd() 1289+744): Process entered -0b:000001:3:1041892750.201337 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:1:1041892750.201340 (client.c:466:ptlrpc_free_committed() 1287+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.201349 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:0:1041892750.201353 (osc_request.c:74:osc_packmd() 1289+760): Process leaving (rc=40 : 40 : 28) -08:080000:1:1041892750.201357 (client.c:466:ptlrpc_free_committed() 1287+812): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.201365 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f8ff5280 -0b:000200:3:1041892750.201371 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f8ff52dc -08:080000:1:1041892750.201376 (client.c:466:ptlrpc_free_committed() 1287+812): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.201384 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b233c -07:000001:0:1041892750.201390 (../include/linux/obd_class.h:209:obd_packmd() 1289+712): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892750.201395 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.201399 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.201403 (client.c:355:__ptlrpc_req_finished() 1289+728): Process entered -08:080000:1:1041892750.201407 (client.c:466:ptlrpc_free_committed() 1287+812): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000040:3:1041892750.201415 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4981/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:080000:1:1041892750.201421 (client.c:466:ptlrpc_free_committed() 1287+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000040:0:1041892750.201430 (client.c:360:__ptlrpc_req_finished() 1289+776): @@@ refcount now 0 req x4968/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041892750.201436 (client.c:481:ptlrpc_free_committed() 1287+764): Process leaving -08:000001:3:1041892750.201441 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.201446 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.201450 (client.c:310:__ptlrpc_free_req() 1289+776): Process entered -08:000001:1:1041892750.201453 (client.c:411:ptlrpc_check_status() 1287+732): Process entered -0a:000200:3:1041892750.201459 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc084 -08:000001:1:1041892750.201462 (client.c:426:ptlrpc_check_status() 1287+748): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.201468 (client.c:766:ptlrpc_queue_wait() 1287+700): Process leaving -08:000010:0:1041892750.201473 (client.c:326:__ptlrpc_free_req() 1289+792): kfreed 'request->rq_repmsg': 320 at f52a2400 (tot 19162879). -01:000001:1:1041892750.201478 (mdc_request.c:512:mdc_open() 1287+492): Process leaving -08:000010:0:1041892750.201484 (client.c:331:__ptlrpc_free_req() 1289+792): kfreed 'request->rq_reqmsg': 352 at f529c600 (tot 19162527). -07:000001:1:1041892750.201489 (../include/linux/obd_class.h:204:obd_packmd() 1287+396): Process entered -0b:000200:3:1041892750.201494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431084 : %zd -05:000001:1:1041892750.201498 (genops.c:268:class_conn2export() 1287+444): Process entered -08:000001:0:1041892750.201504 (connection.c:109:ptlrpc_put_connection() 1289+824): Process entered -08:000040:0:1041892750.201508 (connection.c:117:ptlrpc_put_connection() 1289+824): connection=f54d139c refcount 18 -05:000080:1:1041892750.201512 (genops.c:287:class_conn2export() 1287+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:3:1041892750.201520 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.201523 (genops.c:294:class_conn2export() 1287+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.201530 (connection.c:130:ptlrpc_put_connection() 1289+840): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041892750.201534 (osc_request.c:70:osc_packmd() 1287+444): Process entered -0b:000001:3:1041892750.201540 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000010:1:1041892750.201542 (osc_request.c:77:osc_packmd() 1287+460): kfreed '*lmmp': 40 at f05b4c8c (tot 19162283). -08:000010:0:1041892750.201550 (client.c:344:__ptlrpc_free_req() 1289+792): kfreed 'request': 204 at f60986b4 (tot 19162323). -08:000001:0:1041892750.201555 (client.c:345:__ptlrpc_free_req() 1289+776): Process leaving -0b:000200:3:1041892750.201559 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:1:1041892750.201563 (osc_request.c:79:osc_packmd() 1287+460): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.201569 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:1:1041892750.201573 (../include/linux/obd_class.h:209:obd_packmd() 1287+412): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.201579 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.201583 (client.c:364:__ptlrpc_req_finished() 1289+744): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.201588 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.201591 (client.c:355:__ptlrpc_req_finished() 1287+428): Process entered -0a:000200:3:1041892750.201596 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1373 -01:000001:0:1041892750.201602 (mdc_request.c:115:mdc_getattr() 1289+744): Process entered -08:000040:1:1041892750.201605 (client.c:360:__ptlrpc_req_finished() 1287+476): @@@ refcount now 1 req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:000001:3:1041892750.201614 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:3:1041892750.201619 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 24464 -08:000001:1:1041892750.201626 (client.c:367:__ptlrpc_req_finished() 1287+444): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.201632 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:1:1041892750.201635 (../include/linux/obd_class.h:339:obd_open() 1287+396): Process entered -05:000001:0:1041892750.201640 (genops.c:268:class_conn2export() 1289+872): Process entered -0b:000200:3:1041892750.201644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000080:0:1041892750.201649 (genops.c:287:class_conn2export() 1289+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.201655 (genops.c:268:class_conn2export() 1287+444): Process entered -0a:004000:3:1041892750.201660 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.201664 (genops.c:294:class_conn2export() 1289+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892750.201670 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f9153720 -05:000080:1:1041892750.201675 (genops.c:287:class_conn2export() 1287+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.201682 (client.c:263:ptlrpc_prep_req() 1289+808): Process entered -05:000001:1:1041892750.201685 (genops.c:294:class_conn2export() 1287+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.201693 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f915377c -0b:000200:3:1041892750.201698 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b233c -03:000001:1:1041892750.201702 (osc_request.c:168:osc_open() 1287+444): Process entered -08:000010:0:1041892750.201708 (client.c:268:ptlrpc_prep_req() 1289+824): kmalloced 'request': 204 at f60986b4 (tot 19162487) -05:000001:1:1041892750.201713 (genops.c:268:class_conn2export() 1287+572): Process entered -08:000010:0:1041892750.201719 (pack_generic.c:42:lustre_pack_msg() 1289+888): kmalloced '*msg': 192 at c1ec9ce4 (tot 19162679) -05:000080:1:1041892750.201724 (genops.c:287:class_conn2export() 1287+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.201732 (connection.c:135:ptlrpc_connection_addref() 1289+840): Process entered -08:000040:0:1041892750.201737 (connection.c:137:ptlrpc_connection_addref() 1289+840): connection=f54d139c refcount 19 -05:000001:1:1041892750.201741 (genops.c:294:class_conn2export() 1287+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.201749 (connection.c:139:ptlrpc_connection_addref() 1289+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.201754 (client.c:263:ptlrpc_prep_req() 1287+508): Process entered -0a:004000:3:1041892750.201760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.201765 (client.c:305:ptlrpc_prep_req() 1289+824): Process leaving (rc=4127819444 : -167147852 : f60986b4) -08:000010:1:1041892750.201770 (client.c:268:ptlrpc_prep_req() 1287+524): kmalloced 'request': 204 at f55bb084 (tot 19162883) -0b:000001:3:1041892750.201777 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -01:000002:0:1041892750.201782 (mdc_request.c:134:mdc_getattr() 1289+744): reserving 40 bytes for MD/symlink in packet -08:000010:1:1041892750.201786 (pack_generic.c:42:lustre_pack_msg() 1287+588): kmalloced '*msg': 240 at f60998c4 (tot 19163123) -08:000001:0:1041892750.201793 (client.c:613:ptlrpc_queue_wait() 1289+952): Process entered -0b:000001:3:1041892750.201797 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892750.201803 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.201808 (connection.c:135:ptlrpc_connection_addref() 1287+540): Process entered -08:000001:2:1041892750.201814 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:001000:3:1041892750.201819 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000040:1:1041892750.201824 (connection.c:137:ptlrpc_connection_addref() 1287+540): connection=f54d139c refcount 20 -0a:000001:2:1041892750.201831 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:3:1041892750.201835 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.201839 (connection.c:139:ptlrpc_connection_addref() 1287+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:100000:0:1041892750.201847 (client.c:621:ptlrpc_queue_wait() 1289+968): Sending RPC pid:xid:nid:opc 1289:4982:7f000001:1 -08:000001:1:1041892750.201852 (client.c:305:ptlrpc_prep_req() 1287+524): Process leaving (rc=4116426884 : -178540412 : f55bb084) -0a:000040:2:1041892750.201860 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153720, sequence: 3987, eq->size: 1024 -0a:004000:3:1041892750.201866 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.201870 (client.c:613:ptlrpc_queue_wait() 1287+652): Process entered -0a:000001:2:1041892750.201875 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.201880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f900d980 -08:000001:2:1041892750.201887 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:1:1041892750.201892 (client.c:621:ptlrpc_queue_wait() 1287+668): Sending RPC pid:xid:nid:opc 1287:2004:7f000001:11 -08:100000:2:1041892750.201900 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1291:0x1373:7f000001:0 -0b:000200:3:1041892750.201906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f900d9dc -08:000200:2:1041892750.201914 (service.c:204:handle_incoming_request() 1252+240): got req 4979 (md: f4ef0000 + 24464) -0b:000200:3:1041892750.201920 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2e64 -08:000001:1:1041892750.201925 (niobuf.c:372:ptl_send_rpc() 1287+732): Process entered -08:000001:0:1041892750.201931 (niobuf.c:372:ptl_send_rpc() 1289+1032): Process entered -08:000010:1:1041892750.201934 (niobuf.c:399:ptl_send_rpc() 1287+748): kmalloced 'repbuf': 240 at f05b88c4 (tot 19163363) -08:000010:0:1041892750.201942 (niobuf.c:399:ptl_send_rpc() 1289+1048): kmalloced 'repbuf': 240 at f6099ad4 (tot 19163603) -0a:000200:1:1041892750.201947 (lib-dispatch.c:54:lib_dispatch() 1287+1084): 2130706433: API call PtlMEAttach (5) -0a:000200:0:1041892750.201954 (lib-dispatch.c:54:lib_dispatch() 1289+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.201958 (lib-me.c:42:do_PtlMEAttach() 1287+1116): taking state lock -0a:004000:0:1041892750.201964 (lib-me.c:42:do_PtlMEAttach() 1289+1416): taking state lock -08:000001:3:1041892750.201968 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:2:1041892750.201973 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000010:3:1041892750.201976 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63daef4 (tot 19163363). -05:000080:2:1041892750.201982 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892750.201988 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892750.201993 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:3:1041892750.201998 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -08:000001:2:1041892750.202003 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0b:000200:3:1041892750.202007 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63daef4 : %zd -08:000040:2:1041892750.202012 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892750.202017 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.202021 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:3:1041892750.202027 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892750.202031 (lib-me.c:58:do_PtlMEAttach() 1287+1116): releasing state lock -0b:000200:3:1041892750.202036 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.202042 (lib-me.c:58:do_PtlMEAttach() 1289+1416): releasing state lock -0a:000200:1:1041892750.202045 (lib-dispatch.c:54:lib_dispatch() 1287+1084): 2130706433: API call PtlMDAttach (11) -0a:000200:0:1041892750.202053 (lib-dispatch.c:54:lib_dispatch() 1289+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.202057 (lib-md.c:210:do_PtlMDAttach() 1287+1116): taking state lock -02:000001:2:1041892750.202064 (handler.c:1254:mds_handle() 1252+272): Process entered -0b:000200:3:1041892750.202068 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.202074 (lib-md.c:210:do_PtlMDAttach() 1289+1416): taking state lock -0a:004000:1:1041892750.202078 (lib-md.c:229:do_PtlMDAttach() 1287+1116): releasing state lock -08:000001:2:1041892750.202084 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:004000:3:1041892750.202088 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.202094 (lib-md.c:229:do_PtlMDAttach() 1289+1416): releasing state lock -08:000200:1:1041892750.202097 (niobuf.c:433:ptl_send_rpc() 1287+748): Setup reply buffer: 240 bytes, xid 2004, portal 4 -08:000200:0:1041892750.202104 (niobuf.c:433:ptl_send_rpc() 1289+1048): Setup reply buffer: 240 bytes, xid 4982, portal 10 -0a:000200:1:1041892750.202109 (lib-dispatch.c:54:lib_dispatch() 1287+1148): 2130706433: API call PtlMDBind (13) -0a:000200:0:1041892750.202116 (lib-dispatch.c:54:lib_dispatch() 1289+1448): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.202121 (lib-md.c:261:do_PtlMDBind() 1287+1180): taking state lock -0a:004000:0:1041892750.202127 (lib-md.c:261:do_PtlMDBind() 1289+1480): taking state lock -0a:000001:3:1041892750.202131 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.202135 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.202140 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d2 -02:000002:2:1041892750.202146 (handler.c:1312:mds_handle() 1252+320): @@@ getattr req x4979/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892750.202152 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871788 : -207095508 : f3a7f92c) -02:000001:2:1041892750.202158 (handler.c:740:mds_getattr() 1252+400): Process entered -0a:000200:3:1041892750.202162 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2dbdc [1](f64ff7bc,240)... + 0 -02:002000:2:1041892750.202170 (handler.c:239:mds_fid2dentry() 1252+448): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892750.202175 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000002:2:1041892750.202180 (handler.c:757:mds_getattr() 1252+400): got 40 bytes MD data for inode 22 -0b:000200:3:1041892750.202186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.202192 (lib-md.c:269:do_PtlMDBind() 1287+1180): releasing state lock -08:000010:2:1041892750.202197 (pack_generic.c:42:lustre_pack_msg() 1252+480): kmalloced '*msg': 240 at f63da5ac (tot 19163603) -08:000200:1:1041892750.202202 (niobuf.c:77:ptl_send_buf() 1287+828): Sending 240 bytes to portal 6, xid 2004 -0a:004000:0:1041892750.202209 (lib-md.c:269:do_PtlMDBind() 1289+1480): releasing state lock -0a:000200:1:1041892750.202213 (lib-dispatch.c:54:lib_dispatch() 1287+1148): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.202219 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:2:1041892750.202225 (handler.c:620:mds_getattr_internal() 1252+464): Process entered -0b:000200:3:1041892750.202229 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f9026860 -02:000001:2:1041892750.202237 (handler.c:645:mds_getattr_internal() 1252+480): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.202241 (lib-move.c:737:do_PtlPut() 1287+1468): taking state lock -02:000001:2:1041892750.202247 (handler.c:793:mds_getattr() 1252+400): Process leaving -0b:000200:3:1041892750.202251 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f90268bc -08:000200:0:1041892750.202258 (niobuf.c:77:ptl_send_buf() 1289+1128): Sending 192 bytes to portal 12, xid 4982 -02:000001:2:1041892750.202264 (handler.c:1388:mds_handle() 1252+272): Process leaving -0a:000200:0:1041892750.202268 (lib-dispatch.c:54:lib_dispatch() 1289+1448): 2130706433: API call PtlPut (19) -02:000040:2:1041892750.202274 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1008, last_committed 882, xid 4979 -02:000200:2:1041892750.202280 (handler.c:1418:mds_handle() 1252+272): sending reply -0b:000200:3:1041892750.202284 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2e64 -0a:004000:0:1041892750.202290 (lib-move.c:737:do_PtlPut() 1289+1768): taking state lock -08:000001:3:1041892750.202295 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000200:2:1041892750.202299 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.202304 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.202309 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:000200:3:1041892750.202313 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -0b:000200:3:1041892750.202317 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -0b:000200:3:1041892750.202324 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.202329 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.202333 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.202337 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:2:1041892750.202342 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 10, xid 4979 -0a:000200:0:1041892750.202348 (lib-move.c:745:do_PtlPut() 1289+1784): PtlPut -> 2130706433: 0 -0b:000001:3:1041892750.202354 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892750.202359 (lib-move.c:800:do_PtlPut() 1289+1768): releasing state lock -0b:000001:3:1041892750.202363 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:0:1041892750.202368 (socknal_cb.c:631:ksocknal_send() 1289+1896): sending %zd bytes from [192](00000001,-1041457948)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:1:1041892750.202376 (lib-move.c:745:do_PtlPut() 1287+1484): PtlPut -> 2130706433: 0 -0b:000200:0:1041892750.202382 (socknal.c:484:ksocknal_get_conn() 1289+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.202387 (lib-move.c:800:do_PtlPut() 1287+1468): releasing state lock -0b:000001:3:1041892750.202393 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041892750.202398 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1928): type 1, nob 264 niov 2 -0b:000200:1:1041892750.202403 (socknal_cb.c:631:ksocknal_send() 1287+1596): sending %zd bytes from [240](00000001,-167143228)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.202412 (niobuf.c:441:ptl_send_rpc() 1289+1048): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.202416 (socknal.c:484:ksocknal_get_conn() 1287+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:2:1041892750.202423 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.202428 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1628): type 1, nob 312 niov 2 -0b:000200:3:1041892750.202435 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000200:0:1041892750.202441 (client.c:662:ptlrpc_queue_wait() 1289+1000): @@@ -- sleeping req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:001000:3:1041892750.202448 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:1:1041892750.202453 (niobuf.c:441:ptl_send_rpc() 1287+748): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892750.202460 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.202464 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -08:000001:0:1041892750.202469 (client.c:402:ptlrpc_check_reply() 1289+984): Process leaving -08:000200:1:1041892750.202472 (client.c:662:ptlrpc_queue_wait() 1287+700): @@@ -- sleeping req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892750.202481 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.202485 (client.c:379:ptlrpc_check_reply() 1287+684): Process entered -08:000200:0:1041892750.202490 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 0 for req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892750.202496 (client.c:402:ptlrpc_check_reply() 1287+684): Process leaving -08:000001:0:1041892750.202502 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -08:000001:0:1041892750.202506 (client.c:402:ptlrpc_check_reply() 1289+984): Process leaving -08:000200:1:1041892750.202509 (client.c:404:ptlrpc_check_reply() 1287+732): @@@ rc = 0 for req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:0:1041892750.202517 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 0 for req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892750.202523 (client.c:379:ptlrpc_check_reply() 1287+684): Process entered -0b:000200:3:1041892750.202529 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f900d9e0 -08:000001:1:1041892750.202535 (client.c:402:ptlrpc_check_reply() 1287+684): Process leaving -08:000001:0:1041892750.202541 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000200:1:1041892750.202544 (client.c:404:ptlrpc_check_reply() 1287+732): @@@ rc = 0 for req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892750.202553 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0b:000200:3:1041892750.202557 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f900da3c -0a:000001:0:1041892750.202564 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:3:1041892750.202569 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2d54 -08:000001:1:1041892750.202574 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892750.202579 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892750.202583 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d2cb4 (tot 19163531). -08:000001:3:1041892750.202589 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.202594 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -0b:000200:3:1041892750.202598 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2cb4 : %zd -0a:004000:3:1041892750.202604 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892750.202609 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892750.202613 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892750.202617 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892750.202623 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:3:1041892750.202627 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.202633 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -0a:004000:3:1041892750.202639 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.202643 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.202649 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.202654 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163732052)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.202661 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:3:1041892750.202666 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892750.202669 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892750.202675 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:3:1041892750.202680 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1370 -0b:000200:2:1041892750.202686 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -0a:000001:3:1041892750.202691 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609508 : -262357788 : f05cbce4) -08:000001:2:1041892750.202697 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:000200:3:1041892750.202701 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4e4818c [1](f4ae54a4,192)... + 0 -08:000040:2:1041892750.202709 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0a:004000:3:1041892750.202714 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892750.202718 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.202723 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -08:000001:2:1041892750.202730 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.202734 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892750.202739 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.202745 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.202749 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.202755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f90268c0 -08:000001:1:1041892750.202761 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:0:1041892750.202766 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.202770 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f902691c -0b:000200:3:1041892750.202776 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2d54 -08:000001:3:1041892750.202782 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.202787 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.202792 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -0b:000200:3:1041892750.202796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae54a4 : %zd -0b:000200:3:1041892750.202802 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.202808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.202813 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -0b:000001:3:1041892750.202818 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.202822 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.202827 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.202833 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:0:1041892750.202837 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -0a:000040:2:1041892750.202843 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -08:000001:0:1041892750.202849 (client.c:383:ptlrpc_check_reply() 1292+772): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.202854 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.202860 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 1 for req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892750.202867 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892750.202873 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.202879 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892750.202885 (client.c:667:ptlrpc_queue_wait() 1292+772): @@@ -- done sleeping req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.202891 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892750.202897 (pack_generic.c:79:lustre_unpack_msg() 1292+772): Process entered -08:000001:2:1041892750.202902 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:001000:3:1041892750.202906 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.202913 (pack_generic.c:106:lustre_unpack_msg() 1292+788): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.202917 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -08:000200:0:1041892750.202924 (client.c:716:ptlrpc_queue_wait() 1292+772): @@@ status 0 - req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.202930 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.202937 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.202941 (client.c:411:ptlrpc_check_status() 1292+756): Process entered -0a:004000:3:1041892750.202946 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.202949 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.202956 (client.c:426:ptlrpc_check_status() 1292+772): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.202961 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:3:1041892750.202966 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f8ff52e0 -08:000001:0:1041892750.202972 (client.c:766:ptlrpc_queue_wait() 1292+724): Process leaving -08:000001:1:1041892750.202976 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -03:000002:0:1041892750.202982 (osc_request.c:220:osc_close() 1292+516): mode: 100000 -0b:000200:3:1041892750.202986 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f8ff533c -03:000001:0:1041892750.202993 (osc_request.c:224:osc_close() 1292+516): Process leaving -08:000001:0:1041892750.202997 (client.c:355:__ptlrpc_req_finished() 1292+580): Process entered -0b:000200:3:1041892750.203002 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2b34 -08:000040:0:1041892750.203008 (client.c:360:__ptlrpc_req_finished() 1292+628): @@@ refcount now 0 req x2002/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.203015 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.203020 (client.c:310:__ptlrpc_free_req() 1292+628): Process entered -08:000001:3:1041892750.203024 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041892750.203029 (client.c:326:__ptlrpc_free_req() 1292+644): kfreed 'request->rq_repmsg': 240 at f64ff7bc (tot 19163291). -08:000040:3:1041892750.203034 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:0:1041892750.203042 (client.c:331:__ptlrpc_free_req() 1292+644): kfreed 'request->rq_reqmsg': 240 at f3a4ead4 (tot 19163051). -08:000001:3:1041892750.203048 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.203054 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.203059 (connection.c:109:ptlrpc_put_connection() 1292+676): Process entered -08:000040:0:1041892750.203064 (connection.c:117:ptlrpc_put_connection() 1292+676): connection=f54d139c refcount 19 -0a:000200:3:1041892750.203069 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d5ac -08:000001:0:1041892750.203074 (connection.c:130:ptlrpc_put_connection() 1292+692): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.203079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -08:000010:0:1041892750.203085 (client.c:344:__ptlrpc_free_req() 1292+644): kfreed 'request': 204 at f55d3dec (tot 19162847). -08:000001:0:1041892750.203091 (client.c:345:__ptlrpc_free_req() 1292+628): Process leaving -08:000001:0:1041892750.203095 (client.c:364:__ptlrpc_req_finished() 1292+596): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.203100 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892750.203104 (../include/linux/obd_class.h:331:obd_close() 1292+484): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.203110 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -01:000001:0:1041892750.203116 (mdc_request.c:524:mdc_close() 1292+500): Process entered -0b:000001:3:1041892750.203120 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892750.203125 (genops.c:268:class_conn2export() 1292+628): Process entered -0b:000200:3:1041892750.203129 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.203135 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.203140 (genops.c:287:class_conn2export() 1292+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.203146 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.203151 (genops.c:294:class_conn2export() 1292+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892750.203158 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.203163 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892750.203169 (client.c:263:ptlrpc_prep_req() 1292+564): Process entered -08:000001:2:1041892750.203173 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000010:0:1041892750.203178 (client.c:268:ptlrpc_prep_req() 1292+580): kmalloced 'request': 204 at f55d3dec (tot 19163051) -0a:000040:1:1041892750.203183 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -08:000010:0:1041892750.203190 (pack_generic.c:42:lustre_pack_msg() 1292+644): kmalloced '*msg': 192 at f3a4ead4 (tot 19163243) -0a:004000:3:1041892750.203196 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.203199 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892750.203205 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.203210 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1374 -08:000001:0:1041892750.203217 (connection.c:135:ptlrpc_connection_addref() 1292+596): Process entered -08:000040:0:1041892750.203221 (connection.c:137:ptlrpc_connection_addref() 1292+596): connection=f54d139c refcount 20 -0a:000001:3:1041892750.203226 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:0:1041892750.203233 (connection.c:139:ptlrpc_connection_addref() 1292+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.203238 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.203245 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 24656 -0a:000001:2:1041892750.203254 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:3:1041892750.203259 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.203264 (client.c:305:ptlrpc_prep_req() 1292+580): Process leaving (rc=4116528620 : -178438676 : f55d3dec) -08:000001:1:1041892750.203269 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -08:000001:0:1041892750.203276 (client.c:613:ptlrpc_queue_wait() 1292+708): Process entered -08:000001:1:1041892750.203280 (client.c:383:ptlrpc_check_reply() 1296+748): Process leaving via out (rc=1 : 1 : 1) -08:100000:0:1041892750.203287 (client.c:621:ptlrpc_queue_wait() 1292+724): Sending RPC pid:xid:nid:opc 1292:4983:7f000001:3 -08:000200:1:1041892750.203292 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 1 for req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.203301 (niobuf.c:372:ptl_send_rpc() 1292+788): Process entered -08:000200:1:1041892750.203304 (client.c:667:ptlrpc_queue_wait() 1296+748): @@@ -- done sleeping req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.203313 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:2:1041892750.203319 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -0a:004000:3:1041892750.203325 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.203331 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.203336 (niobuf.c:399:ptl_send_rpc() 1292+804): kmalloced 'repbuf': 72 at f0599ed4 (tot 19163315) -08:000001:1:1041892750.203342 (pack_generic.c:79:lustre_unpack_msg() 1296+748): Process entered -0a:000200:0:1041892750.203348 (lib-dispatch.c:54:lib_dispatch() 1292+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.203353 (pack_generic.c:106:lustre_unpack_msg() 1296+764): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.203359 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f9153780 -0a:004000:0:1041892750.203366 (lib-me.c:42:do_PtlMEAttach() 1292+1172): taking state lock -08:000200:1:1041892750.203369 (client.c:716:ptlrpc_queue_wait() 1296+748): @@@ status 0 - req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892750.203378 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f91537dc -08:000001:1:1041892750.203383 (client.c:453:ptlrpc_free_committed() 1296+764): Process entered -08:080000:1:1041892750.203388 (client.c:460:ptlrpc_free_committed() 1296+780): committing for xid 4976, last_committed 882 -08:000001:2:1041892750.203394 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.203399 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b2b34 -08:080000:1:1041892750.203405 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041892750.203413 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.203422 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:080000:1:1041892750.203425 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892750.203434 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.203439 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:3:1041892750.203444 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:1:1041892750.203447 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.203456 (lib-me.c:58:do_PtlMEAttach() 1292+1172): releasing state lock -08:080000:1:1041892750.203460 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:2:1041892750.203469 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153780, sequence: 3988, eq->size: 1024 -08:080000:1:1041892750.203474 (client.c:466:ptlrpc_free_committed() 1296+812): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:000200:0:1041892750.203483 (lib-dispatch.c:54:lib_dispatch() 1292+1140): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.203488 (client.c:481:ptlrpc_free_committed() 1296+764): Process leaving -0a:004000:0:1041892750.203493 (lib-md.c:210:do_PtlMDAttach() 1292+1172): taking state lock -08:000001:1:1041892750.203496 (client.c:411:ptlrpc_check_status() 1296+732): Process entered -0a:004000:0:1041892750.203502 (lib-md.c:229:do_PtlMDAttach() 1292+1172): releasing state lock -08:000001:1:1041892750.203506 (client.c:426:ptlrpc_check_status() 1296+748): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.203511 (client.c:766:ptlrpc_queue_wait() 1296+700): Process leaving -08:000200:0:1041892750.203517 (niobuf.c:433:ptl_send_rpc() 1292+804): Setup reply buffer: 72 bytes, xid 4983, portal 10 -01:000001:1:1041892750.203522 (mdc_request.c:512:mdc_open() 1296+492): Process leaving -0a:000200:0:1041892750.203528 (lib-dispatch.c:54:lib_dispatch() 1292+1204): 2130706433: API call PtlMDBind (13) -07:000001:1:1041892750.203532 (../include/linux/obd_class.h:204:obd_packmd() 1296+396): Process entered -0a:004000:0:1041892750.203539 (lib-md.c:261:do_PtlMDBind() 1292+1236): taking state lock -05:000001:1:1041892750.203542 (genops.c:268:class_conn2export() 1296+444): Process entered -0b:000001:3:1041892750.203548 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041892750.203554 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.203560 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:2:1041892750.203565 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892750.203571 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:100000:2:1041892750.203578 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1295:0x1374:7f000001:0 -05:000080:1:1041892750.203584 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:2:1041892750.203591 (service.c:204:handle_incoming_request() 1254+240): got req 4980 (md: f4ef0000 + 24656) -0b:000001:3:1041892750.203598 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:2:1041892750.203603 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:004000:3:1041892750.203607 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.203611 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000080:2:1041892750.203619 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:0:1041892750.203625 (lib-md.c:269:do_PtlMDBind() 1292+1236): releasing state lock -03:000001:1:1041892750.203629 (osc_request.c:70:osc_packmd() 1296+444): Process entered -08:000200:0:1041892750.203635 (niobuf.c:77:ptl_send_buf() 1292+884): Sending 192 bytes to portal 12, xid 4983 -03:000010:1:1041892750.203639 (osc_request.c:77:osc_packmd() 1296+460): kfreed '*lmmp': 40 at f05b4c44 (tot 19163275). -0b:000200:3:1041892750.203646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f8ff5340 -05:000001:2:1041892750.203653 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -03:000001:1:1041892750.203658 (osc_request.c:79:osc_packmd() 1296+460): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.203665 (lib-dispatch.c:54:lib_dispatch() 1292+1204): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.203670 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -07:000001:1:1041892750.203674 (../include/linux/obd_class.h:209:obd_packmd() 1296+412): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.203680 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -0a:004000:0:1041892750.203685 (lib-move.c:737:do_PtlPut() 1292+1524): taking state lock -08:000001:1:1041892750.203689 (client.c:355:__ptlrpc_req_finished() 1296+428): Process entered -0b:000200:3:1041892750.203695 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f8ff539c -08:000001:2:1041892750.203702 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:1:1041892750.203707 (client.c:360:__ptlrpc_req_finished() 1296+476): @@@ refcount now 1 req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -02:000001:2:1041892750.203716 (handler.c:1254:mds_handle() 1254+272): Process entered -0b:000200:3:1041892750.203721 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2eec -08:000001:1:1041892750.203726 (client.c:367:__ptlrpc_req_finished() 1296+444): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.203732 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:3:1041892750.203737 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.203741 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.203746 (../include/linux/obd_class.h:339:obd_open() 1296+396): Process entered -05:000001:1:1041892750.203750 (genops.c:268:class_conn2export() 1296+444): Process entered -05:000080:1:1041892750.203755 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.203762 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:1:1041892750.203766 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:3:1041892750.203773 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -03:000001:1:1041892750.203780 (osc_request.c:168:osc_open() 1296+444): Process entered -08:000001:3:1041892750.203785 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041892750.203791 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4980/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -05:000001:1:1041892750.203797 (genops.c:268:class_conn2export() 1296+572): Process entered -05:000080:1:1041892750.203801 (genops.c:287:class_conn2export() 1296+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:2:1041892750.203809 (handler.c:999:mds_close() 1254+320): Process entered -08:000001:3:1041892750.203813 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.203818 (genops.c:294:class_conn2export() 1296+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000001:2:1041892750.203825 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:000200:3:1041892750.203830 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -08:000001:1:1041892750.203834 (client.c:263:ptlrpc_prep_req() 1296+508): Process entered -0b:000200:3:1041892750.203839 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000010:1:1041892750.203844 (client.c:268:ptlrpc_prep_req() 1296+524): kmalloced 'request': 204 at f05b839c (tot 19163479) -0a:004000:3:1041892750.203851 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041892750.203855 (pack_generic.c:42:lustre_pack_msg() 1296+588): kmalloced '*msg': 240 at f64ff5ac (tot 19163719) -0b:000001:3:1041892750.203862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:2:1041892750.203867 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4032491332 : -262475964 : f05aef44) -0b:000200:3:1041892750.203874 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.203880 (lib-move.c:745:do_PtlPut() 1292+1540): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.203885 (connection.c:135:ptlrpc_connection_addref() 1296+540): Process entered -08:000040:1:1041892750.203890 (connection.c:137:ptlrpc_connection_addref() 1296+540): connection=f54d139c refcount 21 -08:000010:2:1041892750.203896 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f05d5764 (tot 19163791) -0a:004000:0:1041892750.203903 (lib-move.c:800:do_PtlPut() 1292+1524): releasing state lock -08:000001:1:1041892750.203906 (connection.c:139:ptlrpc_connection_addref() 1296+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:0:1041892750.203914 (socknal_cb.c:631:ksocknal_send() 1292+1652): sending %zd bytes from [192](00000001,-207295788)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.203920 (client.c:305:ptlrpc_prep_req() 1296+524): Process leaving (rc=4032529308 : -262437988 : f05b839c) -02:000001:2:1041892750.203928 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.203932 (client.c:613:ptlrpc_queue_wait() 1296+652): Process entered -02:000001:2:1041892750.203938 (handler.c:1388:mds_handle() 1254+272): Process leaving -08:100000:1:1041892750.203941 (client.c:621:ptlrpc_queue_wait() 1296+668): Sending RPC pid:xid:nid:opc 1296:2005:7f000001:11 -02:000040:2:1041892750.203948 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1008, last_committed 882, xid 4980 -02:000200:2:1041892750.203955 (handler.c:1418:mds_handle() 1254+272): sending reply -0b:000200:3:1041892750.203959 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.203965 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.203971 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892750.203976 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000200:0:1041892750.203981 (socknal.c:484:ksocknal_get_conn() 1292+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.203986 (niobuf.c:372:ptl_send_rpc() 1296+732): Process entered -0b:000200:0:1041892750.203992 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1684): type 1, nob 264 niov 2 -08:000010:1:1041892750.203997 (niobuf.c:399:ptl_send_rpc() 1296+748): kmalloced 'repbuf': 240 at f64ff9cc (tot 19164031) -08:000001:0:1041892750.204004 (niobuf.c:441:ptl_send_rpc() 1292+804): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.204009 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.204014 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1371 -08:000200:0:1041892750.204021 (client.c:662:ptlrpc_queue_wait() 1292+756): @@@ -- sleeping req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892750.204028 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871564 : -207095732 : f3a7f84c) -0a:000200:1:1041892750.204033 (lib-dispatch.c:54:lib_dispatch() 1296+1084): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892750.204040 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -0a:000200:3:1041892750.204045 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05e37bc [1](f05af4bc,72)... + 0 -08:000001:0:1041892750.204053 (client.c:402:ptlrpc_check_reply() 1292+740): Process leaving -0a:004000:3:1041892750.204057 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:1:1041892750.204061 (lib-me.c:42:do_PtlMEAttach() 1296+1116): taking state lock -08:000200:0:1041892750.204066 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 0 for req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892750.204073 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.204079 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -0a:004000:2:1041892750.204084 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000001:0:1041892750.204088 (client.c:402:ptlrpc_check_reply() 1292+740): Process leaving -0a:004000:1:1041892750.204092 (lib-me.c:58:do_PtlMEAttach() 1296+1116): releasing state lock -08:000200:0:1041892750.204098 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 0 for req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892750.204104 (lib-dispatch.c:54:lib_dispatch() 1296+1084): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892750.204111 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.204115 (lib-md.c:210:do_PtlMDAttach() 1296+1116): taking state lock -0a:000001:0:1041892750.204120 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:1:1041892750.204124 (lib-md.c:229:do_PtlMDAttach() 1296+1116): releasing state lock -08:000200:2:1041892750.204129 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4980 -0a:004000:3:1041892750.204135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892750.204140 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000200:1:1041892750.204145 (niobuf.c:433:ptl_send_rpc() 1296+748): Setup reply buffer: 240 bytes, xid 2005, portal 4 -0b:000200:3:1041892750.204152 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f9026920 -0a:000200:1:1041892750.204158 (lib-dispatch.c:54:lib_dispatch() 1296+1148): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892750.204165 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.204170 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.204176 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0b:000200:3:1041892750.204181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f902697c -0a:004000:1:1041892750.204186 (lib-md.c:261:do_PtlMDBind() 1296+1180): taking state lock -0b:000200:3:1041892750.204192 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2eec -08:000001:0:1041892750.204199 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.204203 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892750.204208 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892750.204212 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.204218 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:3:1041892750.204222 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -0b:000200:3:1041892750.204226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af4bc : %zd -0b:000200:3:1041892750.204233 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.204238 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.204243 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -0b:000001:3:1041892750.204249 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.204253 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892750.204258 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:1:1041892750.204263 (lib-md.c:269:do_PtlMDBind() 1296+1180): releasing state lock -0b:000200:3:1041892750.204269 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.204274 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.204279 (niobuf.c:77:ptl_send_buf() 1296+828): Sending 240 bytes to portal 6, xid 2005 -0a:000200:2:1041892750.204285 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0b:001000:3:1041892750.204291 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892750.204296 (lib-dispatch.c:54:lib_dispatch() 1296+1148): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.204301 (lib-move.c:737:do_PtlPut() 1296+1468): taking state lock -0a:004000:2:1041892750.204306 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000001:3:1041892750.204310 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892750.204314 (lib-move.c:745:do_PtlPut() 1296+1484): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.204320 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262318236)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:1:1041892750.204326 (lib-move.c:800:do_PtlPut() 1296+1468): releasing state lock -0a:004000:3:1041892750.204331 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.204337 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.204342 (socknal_cb.c:631:ksocknal_send() 1296+1596): sending %zd bytes from [240](00000001,-162531924)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.204350 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df55c -> f900da40 -0b:000200:2:1041892750.204357 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -0b:000200:1:1041892750.204362 (socknal.c:484:ksocknal_get_conn() 1296+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.204368 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df5b8 -> f900da9c -0b:000200:1:1041892750.204373 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1628): type 1, nob 312 niov 2 -0b:000200:3:1041892750.204379 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df55c -08:000001:2:1041892750.204386 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000001:1:1041892750.204390 (niobuf.c:441:ptl_send_rpc() 1296+748): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.204394 (client.c:662:ptlrpc_queue_wait() 1296+700): @@@ -- sleeping req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.204400 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -08:000001:1:1041892750.204404 (client.c:402:ptlrpc_check_reply() 1296+684): Process leaving -08:000200:1:1041892750.204407 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 0 for req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.204414 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:2:1041892750.204419 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.204423 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -08:000001:1:1041892750.204427 (client.c:402:ptlrpc_check_reply() 1296+684): Process leaving -08:000200:1:1041892750.204431 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 0 for req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.204438 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.204443 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da5ac (tot 19163791). -08:000001:2:1041892750.204449 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:3:1041892750.204454 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.204459 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.204462 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:3:1041892750.204466 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:3:1041892750.204472 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da5ac : %zd -0a:004000:3:1041892750.204478 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892750.204483 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -0b:000001:3:1041892750.204488 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892750.204492 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.204497 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.204502 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.204508 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -08:000001:2:1041892750.204514 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.204517 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892750.204522 (client.c:383:ptlrpc_check_reply() 1288+756): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041892750.204526 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000200:3:1041892750.204532 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 1 for req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:1:1041892750.204539 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.204544 (client.c:667:ptlrpc_queue_wait() 1288+756): @@@ -- done sleeping req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.204550 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.204556 (pack_generic.c:79:lustre_unpack_msg() 1288+756): Process entered -08:000001:1:1041892750.204559 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041892750.204564 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892750.204567 (pack_generic.c:106:lustre_unpack_msg() 1288+772): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.204572 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000200:3:1041892750.204577 (client.c:716:ptlrpc_queue_wait() 1288+756): @@@ status 0 - req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.204584 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.204589 (client.c:453:ptlrpc_free_committed() 1288+772): Process entered -08:000001:2:1041892750.204593 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.204598 (client.c:460:ptlrpc_free_committed() 1288+788): committing for xid 4976, last_committed 882 -08:000001:2:1041892750.204604 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:080000:3:1041892750.204608 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.204615 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:080000:3:1041892750.204619 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:1:1041892750.204626 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:080000:3:1041892750.204632 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.204638 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.204643 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.204648 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.204655 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:080000:3:1041892750.204659 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:2:1041892750.204667 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000001:1:1041892750.204672 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:080000:3:1041892750.204676 (client.c:466:ptlrpc_free_committed() 1288+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.204684 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.204688 (client.c:481:ptlrpc_free_committed() 1288+772): Process leaving -08:000001:2:1041892750.204693 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.204697 (client.c:411:ptlrpc_check_status() 1288+740): Process entered -08:000001:2:1041892750.204702 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892750.204706 (client.c:426:ptlrpc_check_status() 1288+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.204711 (client.c:766:ptlrpc_queue_wait() 1288+708): Process leaving -0a:000001:1:1041892750.204715 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -01:000001:3:1041892750.204719 (mdc_request.c:539:mdc_close() 1288+500): Process leaving -0a:000040:1:1041892750.204723 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000001:3:1041892750.204729 (client.c:355:__ptlrpc_req_finished() 1288+500): Process entered -0a:000001:1:1041892750.204732 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.204737 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.204742 (client.c:360:__ptlrpc_req_finished() 1288+548): @@@ refcount now 0 req x4977/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.204749 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892750.204753 (client.c:310:__ptlrpc_free_req() 1288+548): Process entered -0a:000040:2:1041892750.204757 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -08:000010:3:1041892750.204762 (client.c:326:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_repmsg': 72 at f05af4bc (tot 19163719). -0a:000001:2:1041892750.204768 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.204772 (client.c:331:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_reqmsg': 192 at f05b8bdc (tot 19163527). -08:000001:2:1041892750.204778 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.204782 (connection.c:109:ptlrpc_put_connection() 1288+596): Process entered -08:000040:3:1041892750.204787 (connection.c:117:ptlrpc_put_connection() 1288+596): connection=f54d139c refcount 20 -08:000001:3:1041892750.204791 (connection.c:130:ptlrpc_put_connection() 1288+612): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.204795 (client.c:344:__ptlrpc_free_req() 1288+564): kfreed 'request': 204 at f4ae5ef4 (tot 19163323). -08:000001:3:1041892750.204799 (client.c:345:__ptlrpc_free_req() 1288+548): Process leaving -08:000001:3:1041892750.204802 (client.c:364:__ptlrpc_req_finished() 1288+516): Process leaving (rc=1 : 1 : 1) -07:080000:3:1041892750.204807 (file.c:348:ll_file_release() 1288+484): @@@ matched open for this close: req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.204813 (client.c:355:__ptlrpc_req_finished() 1288+500): Process entered -08:000040:3:1041892750.204816 (client.c:360:__ptlrpc_req_finished() 1288+548): @@@ refcount now 0 req x4957/t1003 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.204822 (client.c:310:__ptlrpc_free_req() 1288+548): Process entered -08:000010:3:1041892750.204826 (client.c:326:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_repmsg': 192 at f6587294 (tot 19163131). -08:000010:3:1041892750.204831 (client.c:331:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_reqmsg': 248 at f63da7bc (tot 19162883). -08:000001:3:1041892750.204835 (connection.c:109:ptlrpc_put_connection() 1288+596): Process entered -08:000040:3:1041892750.204838 (connection.c:117:ptlrpc_put_connection() 1288+596): connection=f54d139c refcount 19 -08:000001:3:1041892750.204842 (connection.c:130:ptlrpc_put_connection() 1288+612): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.204846 (client.c:344:__ptlrpc_free_req() 1288+564): kfreed 'request': 204 at f55bb294 (tot 19162679). -08:000001:3:1041892750.204851 (client.c:345:__ptlrpc_free_req() 1288+548): Process leaving -08:000001:3:1041892750.204854 (client.c:364:__ptlrpc_req_finished() 1288+516): Process leaving (rc=1 : 1 : 1) -07:000040:3:1041892750.204859 (file.c:352:ll_file_release() 1288+436): last close, cancelling unused locks -07:000001:3:1041892750.204863 (../include/linux/obd_class.h:526:obd_cancel_unused() 1288+468): Process entered -05:000001:3:1041892750.204866 (genops.c:268:class_conn2export() 1288+516): Process entered -05:000080:3:1041892750.204869 (genops.c:287:class_conn2export() 1288+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.204875 (genops.c:294:class_conn2export() 1288+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.204880 (genops.c:268:class_conn2export() 1288+612): Process entered -05:000080:3:1041892750.204883 (genops.c:287:class_conn2export() 1288+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.204888 (genops.c:294:class_conn2export() 1288+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.204894 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1288+580): Process entered -11:000001:3:1041892750.204898 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1288+676): Process entered -11:000001:3:1041892750.204902 (ldlm_resource.c:330:ldlm_resource_get() 1288+740): Process entered -11:000001:3:1041892750.204906 (ldlm_resource.c:355:ldlm_resource_get() 1288+756): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.204910 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1288+676): No resource 4 -11:000001:3:1041892750.204914 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1288+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.204918 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1288+596): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.204922 (../include/linux/obd_class.h:532:obd_cancel_unused() 1288+484): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.204927 (file.c:360:ll_file_release() 1288+436): Process leaving -07:000001:3:1041892750.204949 (dcache.c:126:ll_revalidate2() 1288+488): Process entered -07:000001:3:1041892750.204961 (namei.c:180:ll_intent_lock() 1288+664): Process entered -07:000040:3:1041892750.204966 (namei.c:186:ll_intent_lock() 1288+680): name: def.txt-2, intent: open -05:000001:3:1041892750.204971 (genops.c:268:class_conn2export() 1288+984): Process entered -05:000080:3:1041892750.204975 (genops.c:287:class_conn2export() 1288+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.204981 (genops.c:294:class_conn2export() 1288+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892750.204988 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:3:1041892750.204998 (mdc_request.c:249:mdc_enqueue() 1288+904): Process entered -0a:004000:1:1041892750.205003 (lib-move.c:217:parse_put() 1104+608): taking state lock -01:010000:3:1041892750.205009 (mdc_request.c:252:mdc_enqueue() 1288+904): ### mdsintent open parent dir 12 -0a:000001:1:1041892750.205013 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:3:1041892750.205019 (genops.c:268:class_conn2export() 1288+1032): Process entered -0a:000200:1:1041892750.205023 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1375 -05:000080:3:1041892750.205031 (genops.c:287:class_conn2export() 1288+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.205036 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:3:1041892750.205045 (genops.c:294:class_conn2export() 1288+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.205051 (client.c:263:ptlrpc_prep_req() 1288+968): Process entered -0a:000200:1:1041892750.205055 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 24848 -08:000010:3:1041892750.205067 (client.c:268:ptlrpc_prep_req() 1288+984): kmalloced 'request': 204 at f55bb294 (tot 19162883) -0a:004000:1:1041892750.205071 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041892750.205078 (pack_generic.c:42:lustre_pack_msg() 1288+1048): kmalloced '*msg': 352 at f6050000 (tot 19163235) -08:000001:3:1041892750.205083 (connection.c:135:ptlrpc_connection_addref() 1288+1000): Process entered -08:000040:3:1041892750.205087 (connection.c:137:ptlrpc_connection_addref() 1288+1000): connection=f54d139c refcount 20 -0b:000200:1:1041892750.205091 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -08:000001:3:1041892750.205101 (connection.c:139:ptlrpc_connection_addref() 1288+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892750.205108 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.205114 (client.c:305:ptlrpc_prep_req() 1288+984): Process leaving (rc=4116427412 : -178539884 : f55bb294) -0b:000200:1:1041892750.205119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b299c -> f91537e0 -11:000001:3:1041892750.205128 (ldlm_request.c:177:ldlm_cli_enqueue() 1288+1016): Process entered -0b:000200:1:1041892750.205131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b29f8 -> f915383c -11:000001:3:1041892750.205140 (ldlm_resource.c:330:ldlm_resource_get() 1288+1144): Process entered -0b:000200:1:1041892750.205145 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b299c -11:000001:3:1041892750.205153 (ldlm_resource.c:282:ldlm_resource_add() 1288+1192): Process entered -11:000001:3:1041892750.205160 (ldlm_resource.c:318:ldlm_resource_add() 1288+1208): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -08:000001:2:1041892750.205168 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:3:1041892750.205173 (ldlm_resource.c:355:ldlm_resource_get() 1288+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -0a:000001:2:1041892750.205180 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.205183 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.205190 (ldlm_lock.c:251:ldlm_lock_new() 1288+1128): Process entered -0b:000001:1:1041892750.205196 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000010:3:1041892750.205203 (ldlm_lock.c:256:ldlm_lock_new() 1288+1144): kmalloced 'lock': 184 at f39f0204 (tot 2559043). -0a:000040:2:1041892750.205209 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91537e0, sequence: 3989, eq->size: 1024 -0a:000001:2:1041892750.205216 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.205221 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000040:3:1041892750.205228 (ldlm_resource.c:362:ldlm_resource_getref() 1288+1160): getref res: f0e63a38 count: 2 -0b:000200:1:1041892750.205233 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:3:1041892750.205240 (ldlm_lock.c:282:ldlm_lock_new() 1288+1144): Process leaving (rc=4087284228 : -207683068 : f39f0204) -0b:001000:1:1041892750.205246 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:3:1041892750.205254 (ldlm_resource.c:370:ldlm_resource_putref() 1288+1128): Process entered -11:000040:3:1041892750.205260 (ldlm_resource.c:373:ldlm_resource_putref() 1288+1128): putref res: f0e63a38 count: 1 -08:000001:2:1041892750.205266 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.205270 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892750.205277 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1294:0x1375:7f000001:0 -0a:004000:1:1041892750.205283 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.205288 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.205294 (service.c:204:handle_incoming_request() 1254+240): got req 4981 (md: f4ef0000 + 24848) -0b:000200:1:1041892750.205300 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2914 -> f8ff53a0 -11:010000:3:1041892750.205309 (ldlm_request.c:199:ldlm_cli_enqueue() 1288+1080): ### client-side enqueue START ns: MDC_mds1 lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000200:1:1041892750.205318 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2970 -> f8ff53fc -11:000001:3:1041892750.205327 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+1080): Process entered -0b:000200:1:1041892750.205331 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2914 -11:000001:3:1041892750.205339 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+1080): Process leaving -08:000001:1:1041892750.205344 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:2:1041892750.205351 (genops.c:268:class_conn2export() 1254+272): Process entered -08:000001:1:1041892750.205355 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:2:1041892750.205361 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:010000:3:1041892750.205368 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1288+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000040:1:1041892750.205376 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:2:1041892750.205387 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:010000:3:1041892750.205395 (ldlm_request.c:235:ldlm_cli_enqueue() 1288+1080): ### sending request ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892750.205404 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000001:1:1041892750.205407 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.205414 (client.c:613:ptlrpc_queue_wait() 1288+1224): Process entered -08:000001:1:1041892750.205418 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892750.205426 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:100000:3:1041892750.205432 (client.c:621:ptlrpc_queue_wait() 1288+1240): Sending RPC pid:xid:nid:opc 1288:4984:7f000001:101 -0a:000200:1:1041892750.205437 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -08:000001:3:1041892750.205444 (niobuf.c:372:ptl_send_rpc() 1288+1304): Process entered -0b:000200:1:1041892750.205448 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4ead4 : %zd -08:000010:3:1041892750.205455 (niobuf.c:399:ptl_send_rpc() 1288+1320): kmalloced 'repbuf': 320 at f529ca00 (tot 19163555) -08:000001:2:1041892750.205462 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892750.205468 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:3:1041892750.205473 (lib-dispatch.c:54:lib_dispatch() 1288+1656): 2130706433: API call PtlMEAttach (5) -0b:000001:1:1041892750.205479 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.205485 (lib-me.c:42:do_PtlMEAttach() 1288+1688): taking state lock -02:000001:2:1041892750.205490 (handler.c:1254:mds_handle() 1254+272): Process entered -0a:004000:3:1041892750.205494 (lib-me.c:58:do_PtlMEAttach() 1288+1688): releasing state lock -08:000001:2:1041892750.205499 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0b:000200:1:1041892750.205503 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.205511 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.205516 (lib-dispatch.c:54:lib_dispatch() 1288+1656): 2130706433: API call PtlMDAttach (11) -02:000002:2:1041892750.205522 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4981/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:004000:3:1041892750.205529 (lib-md.c:210:do_PtlMDAttach() 1288+1688): taking state lock -02:000001:2:1041892750.205533 (handler.c:905:mds_open() 1254+352): Process entered -0a:004000:3:1041892750.205538 (lib-md.c:229:do_PtlMDAttach() 1288+1688): releasing state lock -08:000010:2:1041892750.205543 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f4ae56b4 (tot 19163747) -08:000200:3:1041892750.205549 (niobuf.c:433:ptl_send_rpc() 1288+1320): Setup reply buffer: 320 bytes, xid 4984, portal 10 -08:000001:1:1041892750.205555 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:3:1041892750.205562 (lib-dispatch.c:54:lib_dispatch() 1288+1720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.205568 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892750.205573 (lib-md.c:261:do_PtlMDBind() 1288+1752): taking state lock -02:002000:2:1041892750.205579 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -0a:000040:1:1041892750.205584 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -02:000001:2:1041892750.205591 (handler.c:856:mds_store_md() 1254+480): Process entered -02:000002:2:1041892750.205596 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 19 -0a:004000:3:1041892750.205602 (lib-md.c:269:do_PtlMDBind() 1288+1752): releasing state lock -02:000001:2:1041892750.205607 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -08:000200:3:1041892750.205612 (niobuf.c:77:ptl_send_buf() 1288+1400): Sending 352 bytes to portal 12, xid 4984 -0a:000001:1:1041892750.205617 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.205624 (lib-dispatch.c:54:lib_dispatch() 1288+1720): 2130706433: API call PtlPut (19) -0e:000008:2:1041892750.205632 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1009 -08:000001:0:1041892750.205638 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:1:1041892750.205643 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892750.205649 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1009 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000001:0:1041892750.205656 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:2:1041892750.205661 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.205666 (lib-move.c:737:do_PtlPut() 1288+2040): taking state lock -0a:000040:0:1041892750.205673 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -02:000001:2:1041892750.205680 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.205686 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.205692 (lib-move.c:745:do_PtlPut() 1288+2056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.205699 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.205706 (lib-move.c:800:do_PtlPut() 1288+2040): releasing state lock -08:000001:0:1041892750.205712 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892750.205717 (socknal_cb.c:631:ksocknal_send() 1288+2168): sending %zd bytes from [352](00000001,-167444480)... to nid: 0x0x7f00000100000160 pid 0 -0a:000001:0:1041892750.205727 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892750.205731 (socknal.c:484:ksocknal_get_conn() 1288+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892750.205739 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0b:000200:3:1041892750.205746 (socknal_cb.c:580:ksocknal_launch_packet() 1288+2200): type 1, nob 424 niov 2 -0a:000001:0:1041892750.205752 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.205759 (niobuf.c:441:ptl_send_rpc() 1288+1320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.205766 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.205772 (client.c:662:ptlrpc_queue_wait() 1288+1272): @@@ -- sleeping req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041892750.205783 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:3:1041892750.205788 (client.c:379:ptlrpc_check_reply() 1288+1256): Process entered -0a:000001:0:1041892750.205793 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892750.205798 (client.c:402:ptlrpc_check_reply() 1288+1256): Process leaving -0a:000040:0:1041892750.205804 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -08:000200:3:1041892750.205810 (client.c:404:ptlrpc_check_reply() 1288+1304): @@@ rc = 0 for req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000001:0:1041892750.205819 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.205824 (client.c:379:ptlrpc_check_reply() 1288+1256): Process entered -08:000001:3:1041892750.205830 (client.c:402:ptlrpc_check_reply() 1288+1256): Process leaving -08:000001:0:1041892750.205835 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.205877 (client.c:404:ptlrpc_check_reply() 1288+1304): @@@ rc = 0 for req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -02:000002:2:1041892750.205884 (handler.c:983:mds_open() 1254+368): llite file 0xf5310a88: addr f05aef44, cookie 0x5e2e915a550a0351 -08:000001:3:1041892750.205892 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:2:1041892750.205896 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.205901 (handler.c:1388:mds_handle() 1254+272): Process leaving -0a:000001:3:1041892750.205905 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:000040:2:1041892750.205911 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1009, last_committed 882, xid 4981 -02:000200:2:1041892750.205917 (handler.c:1418:mds_handle() 1254+272): sending reply -0a:000200:2:1041892750.205923 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.205928 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:004000:2:1041892750.205934 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:000001:3:1041892750.205939 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.205946 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000001:3:1041892750.205950 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.205956 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4981 -0a:000200:2:1041892750.205962 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.205967 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000200:2:1041892750.205976 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.205982 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:2:1041892750.205986 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-189901132)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.205995 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892750.206002 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -08:000001:2:1041892750.206006 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.206011 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -08:000001:2:1041892750.206016 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.206021 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892750.206025 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:2:1041892750.206028 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:000001:2:1041892750.206033 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.206037 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.206048 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:0:1041892750.206054 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041892750.206084 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:2:1041892750.206087 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:000001:2:1041892750.206092 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.206096 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.206101 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892750.206105 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:2:1041892750.206108 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:000001:2:1041892750.206112 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.206116 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.206121 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:0:1041892750.206156 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:000001:0:1041892750.206210 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.206242 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.206430 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.206438 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.206443 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.206447 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d3 -0a:000001:1:1041892750.206455 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632740 : -262334556 : f05d17a4) -0a:000200:1:1041892750.206460 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e487bc [1](f05b89cc,240)... + 0 -0a:004000:1:1041892750.206469 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.206474 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.206479 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.206483 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2914 -> f9026980 -0b:000200:1:1041892750.206489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2970 -> f90269dc -0b:000200:1:1041892750.206494 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2914 -08:000001:1:1041892750.206500 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.206505 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.206511 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -0a:000200:1:1041892750.206515 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -08:000001:2:1041892750.206520 (client.c:383:ptlrpc_check_reply() 1293+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.206524 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -08:000200:2:1041892750.206530 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 1 for req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892750.206535 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892750.206540 (client.c:667:ptlrpc_queue_wait() 1293+772): @@@ -- done sleeping req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.206545 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.206550 (pack_generic.c:79:lustre_unpack_msg() 1293+772): Process entered -08:000001:2:1041892750.206554 (pack_generic.c:106:lustre_unpack_msg() 1293+788): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.206558 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892750.206562 (client.c:716:ptlrpc_queue_wait() 1293+772): @@@ status 0 - req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.206569 (client.c:411:ptlrpc_check_status() 1293+756): Process entered -08:000001:2:1041892750.206572 (client.c:426:ptlrpc_check_status() 1293+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.206576 (client.c:766:ptlrpc_queue_wait() 1293+724): Process leaving -0b:000001:1:1041892750.206579 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -03:000002:2:1041892750.206584 (osc_request.c:220:osc_close() 1293+516): mode: 100000 -0b:000200:1:1041892750.206588 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -03:000001:2:1041892750.206593 (osc_request.c:224:osc_close() 1293+516): Process leaving -08:000001:2:1041892750.206597 (client.c:355:__ptlrpc_req_finished() 1293+580): Process entered -08:000040:2:1041892750.206601 (client.c:360:__ptlrpc_req_finished() 1293+628): @@@ refcount now 0 req x2003/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:1:1041892750.206606 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:2:1041892750.206612 (client.c:310:__ptlrpc_free_req() 1293+628): Process entered -0b:000001:1:1041892750.206614 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:2:1041892750.206619 (client.c:326:__ptlrpc_free_req() 1293+644): kfreed 'request->rq_repmsg': 240 at f05b89cc (tot 19163507). -0a:004000:1:1041892750.206623 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892750.206628 (client.c:331:__ptlrpc_free_req() 1293+644): kfreed 'request->rq_reqmsg': 240 at f4ae5084 (tot 19163267). -0b:000200:1:1041892750.206632 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4bbc -> f900daa0 -08:000001:2:1041892750.206639 (connection.c:109:ptlrpc_put_connection() 1293+676): Process entered -08:000040:2:1041892750.206643 (connection.c:117:ptlrpc_put_connection() 1293+676): connection=f54d139c refcount 19 -0b:000200:1:1041892750.206646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4c18 -> f900dafc -0b:000200:1:1041892750.206652 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d4bbc -08:000001:2:1041892750.206658 (connection.c:130:ptlrpc_put_connection() 1293+692): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.206661 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.206666 (client.c:344:__ptlrpc_free_req() 1293+644): kfreed 'request': 204 at f4ae5dec (tot 19163063). -08:000001:2:1041892750.206671 (client.c:345:__ptlrpc_free_req() 1293+628): Process leaving -08:000001:2:1041892750.206675 (client.c:364:__ptlrpc_req_finished() 1293+596): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892750.206678 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5764 (tot 19162991). -08:000001:1:1041892750.206683 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892750.206688 (../include/linux/obd_class.h:331:obd_close() 1293+484): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.206692 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -01:000001:2:1041892750.206697 (mdc_request.c:524:mdc_close() 1293+500): Process entered -05:000001:2:1041892750.206701 (genops.c:268:class_conn2export() 1293+628): Process entered -0b:000200:1:1041892750.206703 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5764 : %zd -05:000080:2:1041892750.206709 (genops.c:287:class_conn2export() 1293+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:1:1041892750.206714 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892750.206719 (genops.c:294:class_conn2export() 1293+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.206724 (client.c:263:ptlrpc_prep_req() 1293+564): Process entered -0b:000001:1:1041892750.206726 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.206731 (client.c:268:ptlrpc_prep_req() 1293+580): kmalloced 'request': 204 at f4ae5dec (tot 19163195) -0b:000200:1:1041892750.206735 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892750.206741 (pack_generic.c:42:lustre_pack_msg() 1293+644): kmalloced '*msg': 192 at f4ae5084 (tot 19163387) -0b:000200:1:1041892750.206746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.206752 (connection.c:135:ptlrpc_connection_addref() 1293+596): Process entered -0a:004000:1:1041892750.206754 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:2:1041892750.206759 (connection.c:137:ptlrpc_connection_addref() 1293+596): connection=f54d139c refcount 20 -0a:000001:1:1041892750.206763 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.206767 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1372 -08:000001:2:1041892750.206773 (connection.c:139:ptlrpc_connection_addref() 1293+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.206777 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682060 : -262285236 : f05dd84c) -0a:000200:1:1041892750.206783 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2dce4 [1](f05d518c,72)... + 0 -08:000001:2:1041892750.206791 (client.c:305:ptlrpc_prep_req() 1293+580): Process leaving (rc=4105068012 : -189899284 : f4ae5dec) -0a:004000:1:1041892750.206795 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892750.206800 (client.c:613:ptlrpc_queue_wait() 1293+708): Process entered -08:100000:2:1041892750.206803 (client.c:621:ptlrpc_queue_wait() 1293+724): Sending RPC pid:xid:nid:opc 1293:4985:7f000001:3 -08:000001:2:1041892750.206809 (niobuf.c:372:ptl_send_rpc() 1293+788): Process entered -0b:000200:1:1041892750.206811 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892750.206817 (niobuf.c:399:ptl_send_rpc() 1293+804): kmalloced 'repbuf': 72 at f05d57ec (tot 19163459) -0a:004000:1:1041892750.206821 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892750.206826 (lib-dispatch.c:54:lib_dispatch() 1293+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.206830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4bbc -> f90269e0 -0a:004000:2:1041892750.206837 (lib-me.c:42:do_PtlMEAttach() 1293+1172): taking state lock -0b:000200:1:1041892750.206839 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4c18 -> f9026a3c -0b:000200:1:1041892750.206844 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d4bbc -08:000001:1:1041892750.206849 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.206854 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.206860 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -0a:000200:1:1041892750.206864 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dce4 -08:000001:0:1041892750.206870 (client.c:383:ptlrpc_check_reply() 1290+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.206873 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d518c : %zd -08:000200:0:1041892750.206880 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 1 for req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.206886 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.206892 (client.c:667:ptlrpc_queue_wait() 1290+1208): @@@ -- done sleeping req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892750.206898 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.206904 (pack_generic.c:79:lustre_unpack_msg() 1290+1208): Process entered -0b:000001:1:1041892750.206908 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.206914 (pack_generic.c:106:lustre_unpack_msg() 1290+1224): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.206918 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:2:1041892750.206925 (lib-me.c:58:do_PtlMEAttach() 1293+1172): releasing state lock -0b:000200:1:1041892750.206928 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:2:1041892750.206934 (lib-dispatch.c:54:lib_dispatch() 1293+1140): 2130706433: API call PtlMDAttach (11) -08:000200:0:1041892750.206939 (client.c:716:ptlrpc_queue_wait() 1290+1208): @@@ status 0 - req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.206947 (lib-md.c:210:do_PtlMDAttach() 1293+1172): taking state lock -0b:001000:1:1041892750.206949 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.206957 (client.c:453:ptlrpc_free_committed() 1290+1224): Process entered -0b:000001:1:1041892750.206961 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:0:1041892750.206967 (client.c:460:ptlrpc_free_committed() 1290+1240): committing for xid 0, last_committed 0 -0a:004000:1:1041892750.206971 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.206977 (lib-md.c:229:do_PtlMDAttach() 1293+1172): releasing state lock -08:080000:0:1041892750.206980 (client.c:466:ptlrpc_free_committed() 1290+1272): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.206988 (niobuf.c:433:ptl_send_rpc() 1293+804): Setup reply buffer: 72 bytes, xid 4985, portal 10 -0b:000200:1:1041892750.206992 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8eec -> f8ff5400 -0a:000200:2:1041892750.207000 (lib-dispatch.c:54:lib_dispatch() 1293+1204): 2130706433: API call PtlMDBind (13) -08:080000:0:1041892750.207005 (client.c:466:ptlrpc_free_committed() 1290+1272): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.207012 (lib-md.c:261:do_PtlMDBind() 1293+1236): taking state lock -08:080000:0:1041892750.207016 (client.c:466:ptlrpc_free_committed() 1290+1272): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.207022 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8f48 -> f8ff545c -08:080000:0:1041892750.207029 (client.c:466:ptlrpc_free_committed() 1290+1272): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.207035 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8eec -08:080000:0:1041892750.207042 (client.c:466:ptlrpc_free_committed() 1290+1272): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.207048 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.207053 (client.c:481:ptlrpc_free_committed() 1290+1224): Process leaving -08:000001:1:1041892750.207056 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.207061 (client.c:411:ptlrpc_check_status() 1290+1192): Process entered -08:000040:1:1041892750.207063 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.207072 (client.c:426:ptlrpc_check_status() 1290+1208): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.207075 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.207081 (client.c:766:ptlrpc_queue_wait() 1290+1160): Process leaving -08:000001:1:1041892750.207084 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.207090 (client.c:355:__ptlrpc_req_finished() 1290+1016): Process entered -0a:000200:1:1041892750.207092 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc7bc -08:000040:0:1041892750.207098 (client.c:360:__ptlrpc_req_finished() 1290+1064): @@@ refcount now 0 req x4978/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.207104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff5ac : %zd -08:000001:0:1041892750.207111 (client.c:310:__ptlrpc_free_req() 1290+1064): Process entered -0a:004000:1:1041892750.207113 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.207118 (client.c:326:__ptlrpc_free_req() 1290+1080): kfreed 'request->rq_repmsg': 72 at f05d518c (tot 19163387). -0b:000001:1:1041892750.207124 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.207129 (client.c:331:__ptlrpc_free_req() 1290+1080): kfreed 'request->rq_reqmsg': 192 at c3625ad4 (tot 19163195). -0b:000200:1:1041892750.207134 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892750.207141 (lib-md.c:269:do_PtlMDBind() 1293+1236): releasing state lock -0b:000200:1:1041892750.207144 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.207151 (connection.c:109:ptlrpc_put_connection() 1290+1112): Process entered -0b:001000:1:1041892750.207155 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:2:1041892750.207162 (niobuf.c:77:ptl_send_buf() 1293+884): Sending 192 bytes to portal 12, xid 4985 -0b:000001:1:1041892750.207165 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892750.207171 (connection.c:117:ptlrpc_put_connection() 1290+1112): connection=f54d139c refcount 19 -0a:000200:2:1041892750.207177 (lib-dispatch.c:54:lib_dispatch() 1293+1204): 2130706433: API call PtlPut (19) -0b:000001:1:1041892750.207181 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:0:1041892750.207188 (connection.c:130:ptlrpc_put_connection() 1290+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.207193 (lib-move.c:737:do_PtlPut() 1293+1524): taking state lock -0b:000200:1:1041892750.207196 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:000200:2:1041892750.207202 (lib-move.c:745:do_PtlPut() 1293+1540): PtlPut -> 2130706433: 0 -0b:001000:1:1041892750.207206 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.207213 (lib-move.c:800:do_PtlPut() 1293+1524): releasing state lock -0b:000001:1:1041892750.207216 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.207222 (client.c:344:__ptlrpc_free_req() 1290+1080): kfreed 'request': 204 at f64ff294 (tot 19162991). -0b:000200:2:1041892750.207228 (socknal_cb.c:631:ksocknal_send() 1293+1652): sending %zd bytes from [192](00000001,-189902716)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:0:1041892750.207235 (client.c:345:__ptlrpc_free_req() 1290+1064): Process leaving -0b:000200:2:1041892750.207239 (socknal.c:484:ksocknal_get_conn() 1293+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.207243 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.207249 (client.c:364:__ptlrpc_req_finished() 1290+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.207253 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df55c -> f8ff5460 -0b:000200:2:1041892750.207261 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1684): type 1, nob 264 niov 2 -11:000001:0:1041892750.207265 (ldlm_lock.c:902:ldlm_lock_cancel() 1290+1000): Process entered -0b:000200:1:1041892750.207270 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df5b8 -> f8ff54bc -08:000001:2:1041892750.207278 (niobuf.c:441:ptl_send_rpc() 1293+804): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.207281 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df55c -08:000200:2:1041892750.207288 (client.c:662:ptlrpc_queue_wait() 1293+756): @@@ -- sleeping req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.207294 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -08:000001:1:1041892750.207297 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892750.207303 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1290+1048): Process entered -08:000001:1:1041892750.207307 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.207312 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1290+1064): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.207318 (client.c:402:ptlrpc_check_reply() 1293+740): Process leaving -08:000200:2:1041892750.207322 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 0 for req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892750.207328 (ldlm_lock.c:191:ldlm_lock_destroy() 1290+1032): Process entered -08:000001:2:1041892750.207332 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -08:000001:2:1041892750.207336 (client.c:402:ptlrpc_check_reply() 1293+740): Process leaving -08:000200:2:1041892750.207340 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 0 for req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892750.207345 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:0:1041892750.207353 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1064): Process entered -08:000001:1:1041892750.207356 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.207362 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1064): Process leaving -08:000001:1:1041892750.207365 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.207371 (ldlm_lock.c:151:ldlm_lock_put() 1290+1080): Process entered -0a:000200:1:1041892750.207373 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -11:000001:0:1041892750.207379 (ldlm_lock.c:173:ldlm_lock_put() 1290+1080): Process leaving -0b:000200:1:1041892750.207382 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050000 : %zd -11:000001:0:1041892750.207388 (ldlm_lock.c:232:ldlm_lock_destroy() 1290+1032): Process leaving -0a:004000:1:1041892750.207391 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.207396 (ldlm_lock.c:920:ldlm_lock_cancel() 1290+1000): Process leaving -0b:000001:1:1041892750.207399 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.207404 (ldlm_request.c:486:ldlm_cli_cancel() 1290+952): Process leaving -0b:000001:1:1041892750.207407 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.207412 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -0b:000001:1:1041892750.207415 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892750.207421 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -0b:000200:1:1041892750.207424 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:0:1041892750.207430 (ldlm_lock.c:151:ldlm_lock_put() 1290+952): Process entered -0b:001000:1:1041892750.207433 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:010000:0:1041892750.207439 (ldlm_lock.c:155:ldlm_lock_put() 1290+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0204 -0b:000001:1:1041892750.207447 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.207452 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1000): Process entered -0a:004000:1:1041892750.207455 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892750.207460 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1000): putref res: f0e63f10 count: 1 -0b:000200:1:1041892750.207464 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db99c -> f900db00 -11:000001:0:1041892750.207471 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.207475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db9f8 -> f900db5c -11:000010:0:1041892750.207482 (ldlm_lock.c:169:ldlm_lock_put() 1290+968): kfreed 'lock': 184 at f05b3504 (tot 2558859). -0b:000200:1:1041892750.207486 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05db99c -11:000001:0:1041892750.207493 (ldlm_lock.c:173:ldlm_lock_put() 1290+952): Process leaving -08:000001:1:1041892750.207496 (events.c:62:reply_out_callback() 1104+528): Process entered -01:000001:0:1041892750.207501 (mdc_request.c:427:mdc_enqueue() 1290+920): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.207505 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae56b4 (tot 19162799). -07:000001:0:1041892750.207511 (../include/linux/obd_class.h:204:obd_packmd() 1290+696): Process entered -08:000001:1:1041892750.207515 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.207520 (genops.c:268:class_conn2export() 1290+744): Process entered -0a:000200:1:1041892750.207524 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -05:000080:0:1041892750.207529 (genops.c:287:class_conn2export() 1290+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.207534 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae56b4 : %zd -05:000001:0:1041892750.207540 (genops.c:294:class_conn2export() 1290+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.207545 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:0:1041892750.207550 (osc_request.c:70:osc_packmd() 1290+744): Process entered -0b:000001:1:1041892750.207553 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000001:0:1041892750.207558 (osc_request.c:74:osc_packmd() 1290+760): Process leaving (rc=40 : 40 : 28) -0b:000001:1:1041892750.207562 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892750.207567 (../include/linux/obd_class.h:209:obd_packmd() 1290+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892750.207572 (client.c:355:__ptlrpc_req_finished() 1290+728): Process entered -08:000040:0:1041892750.207576 (client.c:360:__ptlrpc_req_finished() 1290+776): @@@ refcount now 0 req x4970/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041892750.207584 (client.c:310:__ptlrpc_free_req() 1290+776): Process entered -08:000010:0:1041892750.207589 (client.c:326:__ptlrpc_free_req() 1290+792): kfreed 'request->rq_repmsg': 320 at f55f7200 (tot 19162479). -0b:000001:1:1041892750.207594 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:0:1041892750.207600 (client.c:331:__ptlrpc_free_req() 1290+792): kfreed 'request->rq_reqmsg': 352 at f7fa6800 (tot 19162127). -0b:000001:1:1041892750.207606 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892750.207611 (connection.c:109:ptlrpc_put_connection() 1290+824): Process entered -0b:000001:1:1041892750.207614 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000040:0:1041892750.207620 (connection.c:117:ptlrpc_put_connection() 1290+824): connection=f54d139c refcount 18 -0b:000200:1:1041892750.207623 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892750.207629 (connection.c:130:ptlrpc_put_connection() 1290+840): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.207633 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:0:1041892750.207640 (client.c:344:__ptlrpc_free_req() 1290+792): kfreed 'request': 204 at f65e5294 (tot 19161923). -0b:000001:1:1041892750.207644 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.207649 (client.c:345:__ptlrpc_free_req() 1290+776): Process leaving -0a:004000:1:1041892750.207651 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.207656 (client.c:364:__ptlrpc_req_finished() 1290+744): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.207660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ccc -> f8ff54c0 -01:000001:0:1041892750.207667 (mdc_request.c:115:mdc_getattr() 1290+744): Process entered -0b:000200:1:1041892750.207670 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9d28 -> f8ff551c -05:000001:0:1041892750.207677 (genops.c:268:class_conn2export() 1290+872): Process entered -0b:000200:1:1041892750.207680 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9ccc -05:000080:0:1041892750.207687 (genops.c:287:class_conn2export() 1290+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892750.207691 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:0:1041892750.207696 (genops.c:294:class_conn2export() 1290+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.207701 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.207706 (client.c:263:ptlrpc_prep_req() 1290+808): Process entered -08:000040:1:1041892750.207709 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:0:1041892750.207717 (client.c:268:ptlrpc_prep_req() 1290+824): kmalloced 'request': 204 at f65e5294 (tot 19162127) -08:000001:1:1041892750.207721 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.207727 (pack_generic.c:42:lustre_pack_msg() 1290+888): kmalloced '*msg': 192 at f64ff294 (tot 19162319) -08:000001:1:1041892750.207731 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.207737 (connection.c:135:ptlrpc_connection_addref() 1290+840): Process entered -0a:000200:1:1041892750.207740 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd7bc -08:000040:0:1041892750.207746 (connection.c:137:ptlrpc_connection_addref() 1290+840): connection=f54d139c refcount 19 -0b:000200:1:1041892750.207749 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5084 : %zd -08:000001:0:1041892750.207756 (connection.c:139:ptlrpc_connection_addref() 1290+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892750.207760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.207765 (client.c:305:ptlrpc_prep_req() 1290+824): Process leaving (rc=4133376660 : -161590636 : f65e5294) -0b:000001:1:1041892750.207770 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -01:000002:0:1041892750.207775 (mdc_request.c:134:mdc_getattr() 1290+744): reserving 40 bytes for MD/symlink in packet -0b:001000:1:1041892750.207778 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892750.207785 (client.c:613:ptlrpc_queue_wait() 1290+952): Process entered -0b:000200:1:1041892750.207787 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:100000:0:1041892750.207794 (client.c:621:ptlrpc_queue_wait() 1290+968): Sending RPC pid:xid:nid:opc 1290:4986:7f000001:1 -0b:000200:1:1041892750.207799 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.207805 (niobuf.c:372:ptl_send_rpc() 1290+1032): Process entered -0a:004000:1:1041892750.207808 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892750.207813 (niobuf.c:399:ptl_send_rpc() 1290+1048): kmalloced 'repbuf': 240 at c3625ad4 (tot 19162559) -0a:000001:1:1041892750.207818 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.207823 (lib-dispatch.c:54:lib_dispatch() 1290+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:1:1041892750.207827 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1376 -0a:004000:0:1041892750.207834 (lib-me.c:42:do_PtlMEAttach() 1290+1416): taking state lock -0a:000001:1:1041892750.207837 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.207843 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 25096 -0a:004000:1:1041892750.207852 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892750.207857 (lib-me.c:58:do_PtlMEAttach() 1290+1416): releasing state lock -0b:000200:1:1041892750.207860 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:0:1041892750.207866 (lib-dispatch.c:54:lib_dispatch() 1290+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.207870 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.207875 (lib-md.c:210:do_PtlMDAttach() 1290+1416): taking state lock -0b:000200:1:1041892750.207878 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ccc -> f9153840 -0b:000200:1:1041892750.207884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9d28 -> f915389c -0b:000200:1:1041892750.207890 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b9ccc -08:000001:2:1041892750.207901 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.207904 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.207910 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.207914 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.207921 (lib-md.c:229:do_PtlMDAttach() 1290+1416): releasing state lock -08:000001:1:1041892750.207925 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:0:1041892750.207931 (niobuf.c:433:ptl_send_rpc() 1290+1048): Setup reply buffer: 240 bytes, xid 4986, portal 10 -08:000001:3:1041892750.207937 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:0:1041892750.207942 (lib-dispatch.c:54:lib_dispatch() 1290+1448): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041892750.207947 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153840, sequence: 3990, eq->size: 1024 -0a:004000:0:1041892750.207953 (lib-md.c:261:do_PtlMDBind() 1290+1480): taking state lock -0a:000001:2:1041892750.207957 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.207962 (lib-md.c:269:do_PtlMDBind() 1290+1480): releasing state lock -08:000001:2:1041892750.207967 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892750.207972 (niobuf.c:77:ptl_send_buf() 1290+1128): Sending 192 bytes to portal 12, xid 4986 -0a:000001:3:1041892750.207978 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:0:1041892750.207983 (lib-dispatch.c:54:lib_dispatch() 1290+1448): 2130706433: API call PtlPut (19) -0a:000040:3:1041892750.207988 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -0a:004000:0:1041892750.207994 (lib-move.c:737:do_PtlPut() 1290+1768): taking state lock -0a:000001:3:1041892750.207998 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.208004 (lib-move.c:745:do_PtlPut() 1290+1784): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.208009 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.208015 (lib-move.c:800:do_PtlPut() 1290+1768): releasing state lock -0a:000001:1:1041892750.208018 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:0:1041892750.208023 (socknal_cb.c:631:ksocknal_send() 1290+1896): sending %zd bytes from [192](00000001,-162532716)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:1:1041892750.208029 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -0b:000200:0:1041892750.208036 (socknal.c:484:ksocknal_get_conn() 1290+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:1:1041892750.208041 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.208047 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1928): type 1, nob 264 niov 2 -08:000001:1:1041892750.208051 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.208056 (niobuf.c:441:ptl_send_rpc() 1290+1048): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892750.208062 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1289:0x1376:7f000001:0 -08:000200:2:1041892750.208068 (service.c:204:handle_incoming_request() 1254+240): got req 4982 (md: f4ef0000 + 25096) -05:000001:2:1041892750.208073 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.208077 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.208081 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892750.208088 (client.c:662:ptlrpc_queue_wait() 1290+1000): @@@ -- sleeping req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -05:000001:2:1041892750.208095 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892750.208100 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.208106 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -08:000001:2:1041892750.208110 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.208114 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.208118 (client.c:402:ptlrpc_check_reply() 1290+984): Process leaving -08:000001:2:1041892750.208123 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:0:1041892750.208128 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 0 for req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:1:1041892750.208135 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:2:1041892750.208140 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.208145 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:0:1041892750.208148 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -08:000001:2:1041892750.208153 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.208157 (client.c:402:ptlrpc_check_reply() 1290+984): Process leaving -0a:000200:1:1041892750.208160 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d4 -02:000002:2:1041892750.208168 (handler.c:1312:mds_handle() 1254+320): @@@ getattr req x4982/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041892750.208173 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -02:000001:2:1041892750.208180 (handler.c:740:mds_getattr() 1254+400): Process entered -08:000200:0:1041892750.208184 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 0 for req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000200:1:1041892750.208191 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 111840 -08:000001:0:1041892750.208201 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.208205 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892750.208211 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.208214 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:002000:2:1041892750.208221 (handler.c:239:mds_fid2dentry() 1254+448): --> mds_fid2dentry: sb f524a400 -0a:004000:1:1041892750.208224 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:2:1041892750.208230 (handler.c:757:mds_getattr() 1254+400): got 40 bytes MD data for inode 24 -0a:000040:0:1041892750.208234 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -08:000010:2:1041892750.208240 (pack_generic.c:42:lustre_pack_msg() 1254+480): kmalloced '*msg': 240 at f05b89cc (tot 19162799) -0a:000001:0:1041892750.208245 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.208251 (handler.c:620:mds_getattr_internal() 1254+464): Process entered -0b:000200:1:1041892750.208254 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ccc -> f91a6f80 -02:000001:2:1041892750.208262 (handler.c:645:mds_getattr_internal() 1254+480): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.208265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9d28 -> f91a6fdc -08:000001:0:1041892750.208273 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.208278 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9ccc -08:000001:0:1041892750.208285 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:2:1041892750.208289 (handler.c:793:mds_getattr() 1254+400): Process leaving -0a:004000:1:1041892750.208292 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892750.208297 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:1:1041892750.208300 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:2:1041892750.208306 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:2:1041892750.208309 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1009, last_committed 882, xid 4982 -0a:000040:0:1041892750.208314 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -02:000200:2:1041892750.208320 (handler.c:1418:mds_handle() 1254+272): sending reply -0a:000001:0:1041892750.208324 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.208330 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.208335 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892750.208339 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.208345 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:2:1041892750.208350 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000001:1:1041892750.208353 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:0:1041892750.208358 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:2:1041892750.208363 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0b:000001:1:1041892750.208366 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:2:1041892750.208373 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 10, xid 4982 -0a:000040:0:1041892750.208378 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -0a:000200:2:1041892750.208384 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.208390 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.208395 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -08:000001:0:1041892750.208399 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.208404 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.208408 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892750.208413 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000001:0:1041892750.208417 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:1:1041892750.208420 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000040:0:1041892750.208427 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -0b:000200:2:1041892750.208433 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-262436404)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041892750.208440 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892750.208444 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892750.208451 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:1:1041892750.208456 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:2:1041892750.208461 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -08:000001:0:1041892750.208466 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.208471 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.208477 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:1:1041892750.208480 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fad54 -> f8ff5520 -08:000001:2:1041892750.208488 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.208492 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892750.208495 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fadb0 -> f8ff557c -08:000001:2:1041892750.208503 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.208506 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fad54 -0a:000001:0:1041892750.208514 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892750.208517 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.208521 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.208527 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000040:1:1041892750.208529 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:2:1041892750.208538 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.208540 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.208545 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.208550 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85dec -0b:000200:1:1041892750.208555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff294 : %zd -0a:004000:1:1041892750.208561 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.208565 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.208570 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6f80, sequence: 2004, eq->size: 16384 -0b:000200:1:1041892750.208575 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.208582 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.208586 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041892750.208592 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -08:000001:0:1041892750.208596 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.208602 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.208607 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.208610 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.208615 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041892750.208618 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -0a:000001:2:1041892750.208625 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:1:1041892750.208627 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.208633 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -08:000001:1:1041892750.208637 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.208643 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:100000:0:1041892750.208648 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1287:0x7d4:7f000001:0 -08:000001:1:1041892750.208654 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041892750.208660 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.208663 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000200:0:1041892750.208669 (service.c:204:handle_incoming_request() 1264+240): got req 2004 (md: f4ce0000 + 111840) -08:000001:2:1041892750.208675 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:1:1041892750.208678 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -0a:000001:2:1041892750.208684 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:1:1041892750.208687 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.208693 (genops.c:268:class_conn2export() 1264+272): Process entered -0a:000040:2:1041892750.208698 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -0a:000001:2:1041892750.208703 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.208708 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.208711 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892750.208717 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.208723 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:0:1041892750.208727 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.208734 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:1:1041892750.208737 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.208744 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -0a:004000:1:1041892750.208748 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.208754 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.208758 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.208763 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.208766 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1373 -08:000001:0:1041892750.208774 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:000001:1:1041892750.208778 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766940 : -182200356 : f523d7dc) -08:000040:0:1041892750.208785 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -08:000001:2:1041892750.208791 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:1:1041892750.208794 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4e2dad4 [1](f65877bc,240)... + 0 -08:000001:0:1041892750.208804 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:1:1041892750.208810 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892750.208816 (ost_handler.c:448:ost_handle() 1264+272): Process entered -0b:000200:1:1041892750.208819 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892750.208826 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:1:1041892750.208829 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.208835 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0a:000040:2:1041892750.208839 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -08:000001:0:1041892750.208844 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.208850 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000002:0:1041892750.208855 (ost_handler.c:498:ost_handle() 1264+272): open -08:000001:2:1041892750.208860 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.208863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fad54 -> f9026a40 -08:000001:2:1041892750.208870 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:1:1041892750.208873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fadb0 -> f9026a9c -04:000001:0:1041892750.208881 (ost_handler.c:113:ost_open() 1264+320): Process entered -0a:000001:2:1041892750.208886 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:1:1041892750.208888 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fad54 -08:000010:0:1041892750.208895 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f4ae518c (tot 19163039) -08:000001:1:1041892750.208899 (events.c:84:reply_in_callback() 1104+528): Process entered -04:000001:0:1041892750.208904 (../include/linux/obd_class.h:339:obd_open() 1264+352): Process entered -08:000001:1:1041892750.208907 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.208913 (genops.c:268:class_conn2export() 1264+400): Process entered -0a:000200:1:1041892750.208916 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dad4 -05:000080:0:1041892750.208922 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.208926 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -05:000001:0:1041892750.208933 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892750.208937 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000001:0:1041892750.208943 (filter.c:792:filter_open() 1264+400): Process entered -0a:004000:1:1041892750.208946 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.208951 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:000040:2:1041892750.208956 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -05:000080:0:1041892750.208960 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.208967 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.208972 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.208975 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:0:1041892750.208980 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.208987 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -0e:000001:0:1041892750.208993 (filter.c:318:filter_obj_open() 1264+560): Process entered -08:000001:2:1041892750.208998 (client.c:383:ptlrpc_check_reply() 1291+1000): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.209003 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 1 for req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:2:1041892750.209009 (client.c:667:ptlrpc_queue_wait() 1291+1000): @@@ -- done sleeping req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:1:1041892750.209014 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892750.209021 (pack_generic.c:79:lustre_unpack_msg() 1291+1000): Process entered -0b:000001:1:1041892750.209026 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892750.209032 (pack_generic.c:106:lustre_unpack_msg() 1291+1016): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.209036 (client.c:716:ptlrpc_queue_wait() 1291+1000): @@@ status 0 - req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0e:000002:0:1041892750.209042 (filter.c:391:filter_obj_open() 1264+576): opened objid 0x3: rc = f557e430 -0b:000001:1:1041892750.209048 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0e:000001:0:1041892750.209055 (filter.c:394:filter_obj_open() 1264+576): Process leaving (rc=4116177968 : -178789328 : f557e430) -08:000001:2:1041892750.209062 (client.c:453:ptlrpc_free_committed() 1291+1016): Process entered -08:080000:2:1041892750.209066 (client.c:460:ptlrpc_free_committed() 1291+1032): committing for xid 4976, last_committed 882 -0e:000001:0:1041892750.209071 (filter.c:644:filter_from_inode() 1264+448): Process entered -08:080000:2:1041892750.209075 (client.c:466:ptlrpc_free_committed() 1291+1064): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.209084 (client.c:466:ptlrpc_free_committed() 1291+1064): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.209090 (client.c:466:ptlrpc_free_committed() 1291+1064): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0e:000040:0:1041892750.209096 (filter.c:647:filter_from_inode() 1264+464): src inode 25033 (f39edd44), dst obdo 0x3 valid 0x00000131 -0b:000200:1:1041892750.209102 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0e:000001:0:1041892750.209109 (filter.c:659:filter_from_inode() 1264+448): Process leaving -08:080000:2:1041892750.209113 (client.c:466:ptlrpc_free_committed() 1291+1064): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.209120 (client.c:466:ptlrpc_free_committed() 1291+1064): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:1:1041892750.209125 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892750.209133 (client.c:481:ptlrpc_free_committed() 1291+1016): Process leaving -08:000001:2:1041892750.209137 (client.c:411:ptlrpc_check_status() 1291+984): Process entered -08:000001:2:1041892750.209140 (client.c:426:ptlrpc_check_status() 1291+1000): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.209145 (filter.c:811:filter_open() 1264+400): Process leaving -08:000001:2:1041892750.209149 (client.c:766:ptlrpc_queue_wait() 1291+952): Process leaving -0b:000001:1:1041892750.209152 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:0:1041892750.209157 (../include/linux/obd_class.h:345:obd_open() 1264+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.209162 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000200:2:1041892750.209168 (mdc_request.c:144:mdc_getattr() 1291+744): mode: 100644 -01:000001:2:1041892750.209172 (mdc_request.c:147:mdc_getattr() 1291+744): Process leaving -0b:000200:1:1041892750.209175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df77c -> f900db60 -04:000001:0:1041892750.209182 (ost_handler.c:125:ost_open() 1264+336): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.209188 (namei.c:343:ll_intent_lock() 1291+664): Process leaving -04:000001:0:1041892750.209192 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -0b:000200:1:1041892750.209195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df7d8 -> f900dbbc -11:000001:2:1041892750.209203 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+792): Process entered -04:000002:0:1041892750.209207 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0b:000200:1:1041892750.209210 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df77c -11:000001:2:1041892750.209217 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+792): Process leaving -08:000001:1:1041892750.209220 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000200:0:1041892750.209226 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892750.209232 (ldlm_lock.c:926:ldlm_lock_set_data() 1291+744): Process entered -08:000010:1:1041892750.209235 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f05b89cc (tot 19162799). -0a:004000:0:1041892750.209242 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -11:000001:2:1041892750.209247 (ldlm_lock.c:151:ldlm_lock_put() 1291+792): Process entered -08:000001:1:1041892750.209249 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.209255 (ldlm_lock.c:173:ldlm_lock_put() 1291+792): Process leaving -11:000001:2:1041892750.209259 (ldlm_lock.c:936:ldlm_lock_set_data() 1291+760): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.209264 (client.c:355:__ptlrpc_req_finished() 1291+776): Process entered -08:000040:2:1041892750.209267 (client.c:360:__ptlrpc_req_finished() 1291+824): @@@ refcount now 0 req x4979/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:1:1041892750.209272 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -08:000001:2:1041892750.209278 (client.c:310:__ptlrpc_free_req() 1291+824): Process entered -0b:000200:1:1041892750.209281 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -08:000010:2:1041892750.209287 (client.c:326:__ptlrpc_free_req() 1291+840): kfreed 'request->rq_repmsg': 240 at f65877bc (tot 19162559). -0a:004000:1:1041892750.209292 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892750.209297 (client.c:331:__ptlrpc_free_req() 1291+840): kfreed 'request->rq_reqmsg': 192 at f63ccbdc (tot 19162367). -0b:000001:1:1041892750.209301 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.209307 (connection.c:109:ptlrpc_put_connection() 1291+872): Process entered -0a:004000:0:1041892750.209311 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -08:000040:2:1041892750.209316 (connection.c:117:ptlrpc_put_connection() 1291+872): connection=f54d139c refcount 18 -0b:001000:1:1041892750.209319 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041892750.209327 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2004 -0b:000200:1:1041892750.209331 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.209338 (connection.c:130:ptlrpc_put_connection() 1291+888): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.209341 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892750.209348 (client.c:344:__ptlrpc_free_req() 1291+840): kfreed 'request': 204 at f55bb6b4 (tot 19162163). -08:000001:2:1041892750.209354 (client.c:345:__ptlrpc_free_req() 1291+824): Process leaving -08:000001:2:1041892750.209357 (client.c:364:__ptlrpc_req_finished() 1291+792): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.209362 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.209366 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:002000:2:1041892750.209372 (namei.c:366:ll_intent_lock() 1291+680): D_IT DOWN dentry f508b314 fsdata f509dd3c intent: open sem 0 -07:000001:2:1041892750.209377 (namei.c:377:ll_intent_lock() 1291+680): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.209381 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892750.209387 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -07:000001:2:1041892750.209391 (dcache.c:148:ll_revalidate2() 1291+504): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.209395 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1377 -07:000001:2:1041892750.209402 (file.c:73:ll_file_open() 1291+364): Process entered -0a:000001:1:1041892750.209405 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -07:000001:2:1041892750.209413 (../include/linux/obd_class.h:204:obd_packmd() 1291+396): Process entered -05:000001:2:1041892750.209416 (genops.c:268:class_conn2export() 1291+444): Process entered -05:000080:2:1041892750.209420 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:1:1041892750.209424 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 25288 -05:000001:2:1041892750.209434 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.209438 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000001:2:1041892750.209444 (osc_request.c:70:osc_packmd() 1291+444): Process entered -0b:000200:1:1041892750.209447 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -03:000010:2:1041892750.209454 (osc_request.c:83:osc_packmd() 1291+460): kmalloced '*lmmp': 40 at f05b4a04 (tot 19162203) -03:000001:2:1041892750.209459 (osc_request.c:92:osc_packmd() 1291+460): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892750.209464 (../include/linux/obd_class.h:209:obd_packmd() 1291+412): Process leaving (rc=40 : 40 : 28) -0a:000200:0:1041892750.209468 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -01:000001:2:1041892750.209474 (mdc_request.c:470:mdc_open() 1291+492): Process entered -0a:004000:1:1041892750.209477 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.209482 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -05:000001:2:1041892750.209487 (genops.c:268:class_conn2export() 1291+620): Process entered -05:000080:2:1041892750.209491 (genops.c:287:class_conn2export() 1291+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:0:1041892750.209496 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-189902452)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:2:1041892750.209504 (genops.c:294:class_conn2export() 1291+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:0:1041892750.209510 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.209515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df77c -> f91538a0 -08:000001:2:1041892750.209522 (client.c:263:ptlrpc_prep_req() 1291+556): Process entered -0b:000200:0:1041892750.209526 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892750.209531 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df7d8 -> f91538fc -08:000001:0:1041892750.209539 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000010:2:1041892750.209544 (client.c:268:ptlrpc_prep_req() 1291+572): kmalloced 'request': 204 at f55bb6b4 (tot 19162407) -08:000040:0:1041892750.209549 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000010:2:1041892750.209554 (pack_generic.c:42:lustre_pack_msg() 1291+636): kmalloced '*msg': 248 at f63ccbdc (tot 19162655) -08:000001:0:1041892750.209559 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.209564 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05df77c -08:000001:0:1041892750.209571 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:2:1041892750.209575 (connection.c:135:ptlrpc_connection_addref() 1291+588): Process entered -0a:004000:1:1041892750.209579 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.209585 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000040:2:1041892750.209590 (connection.c:137:ptlrpc_connection_addref() 1291+588): connection=f54d139c refcount 19 -0a:000001:3:1041892750.209596 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.209601 (connection.c:139:ptlrpc_connection_addref() 1291+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:0:1041892750.209607 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000001:1:1041892750.209611 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.209617 (client.c:305:ptlrpc_prep_req() 1291+572): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -0a:000040:3:1041892750.209622 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91538a0, sequence: 3991, eq->size: 1024 -01:000002:2:1041892750.209628 (mdc_request.c:492:mdc_open() 1291+508): sending 40 bytes MD for ino 22 -0a:000040:0:1041892750.209633 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -0a:000001:3:1041892750.209639 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.209645 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.209650 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892750.209656 (client.c:613:ptlrpc_queue_wait() 1291+700): Process entered -08:000001:0:1041892750.209660 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.209665 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892750.209670 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:1:1041892750.209674 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892750.209681 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892750.209684 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:2:1041892750.209690 (client.c:621:ptlrpc_queue_wait() 1291+716): Sending RPC pid:xid:nid:opc 1291:4987:7f000001:2 -08:000001:3:1041892750.209696 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.209702 (niobuf.c:372:ptl_send_rpc() 1291+780): Process entered -0a:000040:0:1041892750.209707 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -0b:001000:1:1041892750.209712 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892750.209719 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.209724 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.209730 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.209734 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.209740 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:1:1041892750.209744 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2c44 -> f900dbc0 -0a:000001:0:1041892750.209752 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.209755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ca0 -> f900dc1c -0b:000200:1:1041892750.209761 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2c44 -08:100000:3:1041892750.209768 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1292:0x1377:7f000001:0 -08:000001:1:1041892750.209774 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.209779 (niobuf.c:399:ptl_send_rpc() 1291+796): kmalloced 'repbuf': 192 at f65877bc (tot 19162847) -08:000200:3:1041892750.209785 (service.c:204:handle_incoming_request() 1253+240): got req 4983 (md: f4ef0000 + 25288) -0a:000200:2:1041892750.209792 (lib-dispatch.c:54:lib_dispatch() 1291+1132): 2130706433: API call PtlMEAttach (5) -05:000001:3:1041892750.209797 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:004000:2:1041892750.209802 (lib-me.c:42:do_PtlMEAttach() 1291+1164): taking state lock -08:000010:1:1041892750.209806 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae518c (tot 19162607). -08:000001:1:1041892750.209812 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:3:1041892750.209818 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000200:1:1041892750.209823 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ef4 -0b:000200:1:1041892750.209828 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae518c : %zd -05:000001:3:1041892750.209834 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892750.209840 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.209845 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041892750.209850 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0b:000001:1:1041892750.209854 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.209860 (lib-me.c:58:do_PtlMEAttach() 1291+1164): releasing state lock -08:000001:3:1041892750.209865 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.209872 (lib-dispatch.c:54:lib_dispatch() 1291+1132): 2130706433: API call PtlMDAttach (11) -0b:001000:1:1041892750.209876 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:0:1041892750.209884 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000200:1:1041892750.209889 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.209896 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.209901 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.209907 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.209912 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:004000:2:1041892750.209917 (lib-md.c:210:do_PtlMDAttach() 1291+1164): taking state lock -08:000001:3:1041892750.209922 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:1:1041892750.209926 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892750.209932 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892750.209936 (lib-md.c:229:do_PtlMDAttach() 1291+1164): releasing state lock -08:000001:3:1041892750.209940 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.209946 (niobuf.c:433:ptl_send_rpc() 1291+796): Setup reply buffer: 192 bytes, xid 4987, portal 10 -0a:000040:1:1041892750.209950 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -02:000002:3:1041892750.209957 (handler.c:1361:mds_handle() 1253+320): @@@ close req x4983/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041892750.209963 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.209970 (handler.c:999:mds_close() 1253+320): Process entered -08:000001:1:1041892750.209973 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.209979 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0a:000200:2:1041892750.209984 (lib-dispatch.c:54:lib_dispatch() 1291+1196): 2130706433: API call PtlMDBind (13) -02:000001:3:1041892750.209990 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4087499776 : -207467520 : f3a24c00) -0a:004000:2:1041892750.209998 (lib-md.c:261:do_PtlMDBind() 1291+1228): taking state lock -0a:000001:0:1041892750.210002 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892750.210006 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892750.210013 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f05af4bc (tot 19162679) -0a:004000:1:1041892750.210018 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:3:1041892750.210024 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.210029 (lib-md.c:269:do_PtlMDBind() 1291+1228): releasing state lock -02:000001:3:1041892750.210032 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:1:1041892750.210036 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:2:1041892750.210041 (niobuf.c:77:ptl_send_buf() 1291+876): Sending 248 bytes to portal 12, xid 4987 -0a:000200:1:1041892750.210046 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1374 -0a:000200:2:1041892750.210054 (lib-dispatch.c:54:lib_dispatch() 1291+1196): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.210058 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607940 : -262359356 : f05cb6c4) -0a:004000:2:1041892750.210066 (lib-move.c:737:do_PtlPut() 1291+1516): taking state lock -0a:000200:1:1041892750.210070 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2d39c [1](f05d5984,72)... + 0 -02:000040:3:1041892750.210079 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1009, last_committed 882, xid 4983 -0a:004000:1:1041892750.210084 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000200:3:1041892750.210089 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000040:0:1041892750.210094 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000200:1:1041892750.210099 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.210107 (lib-move.c:745:do_PtlPut() 1291+1532): PtlPut -> 2130706433: 0 -0a:000001:0:1041892750.210112 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.210116 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.210122 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.210127 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.210133 (lib-move.c:800:do_PtlPut() 1291+1516): releasing state lock -0a:004000:3:1041892750.210138 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000200:2:1041892750.210143 (socknal_cb.c:631:ksocknal_send() 1291+1644): sending %zd bytes from [248](00000001,-163787812)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:1:1041892750.210149 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2c44 -> f9026aa0 -08:000001:0:1041892750.210157 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892750.210162 (socknal.c:484:ksocknal_get_conn() 1291+1676): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.210167 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ca0 -> f9026afc -0b:000200:2:1041892750.210175 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1676): type 1, nob 320 niov 2 -0b:000200:1:1041892750.210179 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2c44 -08:000001:2:1041892750.210186 (niobuf.c:441:ptl_send_rpc() 1291+796): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.210191 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892750.210196 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:2:1041892750.210201 (client.c:662:ptlrpc_queue_wait() 1291+748): @@@ -- sleeping req x4987/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.210207 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.210213 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -0a:000200:1:1041892750.210216 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -08:000001:2:1041892750.210222 (client.c:402:ptlrpc_check_reply() 1291+732): Process leaving -0b:000200:1:1041892750.210226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -08:000200:2:1041892750.210233 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 0 for req x4987/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892750.210239 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892750.210245 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -08:000001:2:1041892750.210249 (client.c:402:ptlrpc_check_reply() 1291+732): Process leaving -08:000200:2:1041892750.210253 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 0 for req x4987/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:1:1041892750.210259 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.210265 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:0:1041892750.210270 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000001:1:1041892750.210274 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.210279 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:0:1041892750.210285 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.210291 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 4983 -08:000001:0:1041892750.210296 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.210302 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.210308 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:1:1041892750.210311 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:2:1041892750.210317 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892750.210322 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000001:1:1041892750.210326 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:2:1041892750.210332 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000001:1:1041892750.210337 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000001:2:1041892750.210343 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.210347 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:000200:3:1041892750.210354 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:001000:1:1041892750.210358 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892750.210366 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.210371 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:2:1041892750.210376 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:1:1041892750.210380 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892750.210385 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:1:1041892750.210389 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892750.210395 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000200:3:1041892750.210400 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-262474564)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:0:1041892750.210408 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.210413 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:1:1041892750.210418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f8ff5580 -08:000001:0:1041892750.210426 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.210430 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f8ff55dc -08:000001:0:1041892750.210438 (client.c:379:ptlrpc_check_reply() 1295+740): Process entered -0b:000200:3:1041892750.210443 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -0a:000001:2:1041892750.210449 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.210454 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892750.210459 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892750.210464 (client.c:383:ptlrpc_check_reply() 1295+756): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.210469 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.210474 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9ddc -08:000200:0:1041892750.210482 (client.c:404:ptlrpc_check_reply() 1295+788): @@@ rc = 1 for req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.210488 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:0:1041892750.210494 (client.c:667:ptlrpc_queue_wait() 1295+756): @@@ -- done sleeping req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.210500 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.210505 (pack_generic.c:79:lustre_unpack_msg() 1295+756): Process entered -08:000040:1:1041892750.210509 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4987/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041892750.210517 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.210522 (pack_generic.c:106:lustre_unpack_msg() 1295+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.210525 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.210531 (client.c:716:ptlrpc_queue_wait() 1295+756): @@@ status 0 - req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.210537 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.210543 (client.c:453:ptlrpc_free_committed() 1295+772): Process entered -0a:000200:1:1041892750.210546 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca18c -08:080000:0:1041892750.210551 (client.c:460:ptlrpc_free_committed() 1295+788): committing for xid 4976, last_committed 882 -0b:000200:1:1041892750.210555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63ccbdc : %zd -08:080000:0:1041892750.210562 (client.c:466:ptlrpc_free_committed() 1295+820): @@@ keeping (FL_REPLAY) req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.210568 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.210573 (client.c:466:ptlrpc_free_committed() 1295+820): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.210580 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892750.210585 (client.c:466:ptlrpc_free_committed() 1295+820): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:2:1041892750.210593 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -08:080000:0:1041892750.210599 (client.c:466:ptlrpc_free_committed() 1295+820): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.210606 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:080000:0:1041892750.210612 (client.c:466:ptlrpc_free_committed() 1295+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.210619 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.210623 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.210630 (client.c:481:ptlrpc_free_committed() 1295+772): Process leaving -0a:000001:3:1041892750.210635 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892750.210639 (client.c:411:ptlrpc_check_status() 1295+740): Process entered -0b:000200:1:1041892750.210642 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.210649 (client.c:426:ptlrpc_check_status() 1295+756): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.210654 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0a:004000:1:1041892750.210658 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.210663 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.210668 (client.c:766:ptlrpc_queue_wait() 1295+708): Process leaving -0a:000001:1:1041892750.210672 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.210677 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.210681 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d5 -08:000001:3:1041892750.210688 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.210691 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -01:000001:0:1041892750.210699 (mdc_request.c:539:mdc_close() 1295+500): Process leaving -0a:000200:1:1041892750.210703 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 112080 -08:000001:0:1041892750.210713 (client.c:355:__ptlrpc_req_finished() 1295+500): Process entered -0a:000001:3:1041892750.210717 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000040:0:1041892750.210721 (client.c:360:__ptlrpc_req_finished() 1295+548): @@@ refcount now 0 req x4980/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892750.210727 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.210732 (client.c:310:__ptlrpc_free_req() 1295+548): Process entered -0a:000040:3:1041892750.210737 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000200:1:1041892750.210741 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:0:1041892750.210748 (client.c:326:__ptlrpc_free_req() 1295+564): kfreed 'request->rq_repmsg': 72 at f05d5984 (tot 19162607). -0a:000001:3:1041892750.210754 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.210759 (client.c:331:__ptlrpc_free_req() 1295+564): kfreed 'request->rq_reqmsg': 192 at f6098ce4 (tot 19162415). -08:000001:3:1041892750.210765 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.210768 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.210773 (connection.c:109:ptlrpc_put_connection() 1295+596): Process entered -0b:000200:1:1041892750.210776 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f91a6fe0 -08:000040:0:1041892750.210783 (connection.c:117:ptlrpc_put_connection() 1295+596): connection=f54d139c refcount 18 -0b:000200:1:1041892750.210787 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f91a703c -08:000001:0:1041892750.210794 (connection.c:130:ptlrpc_put_connection() 1295+612): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.210798 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9ddc -08:000010:0:1041892750.210804 (client.c:344:__ptlrpc_free_req() 1295+564): kfreed 'request': 204 at f63da294 (tot 19162211). -0a:004000:1:1041892750.210810 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.210815 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:1:1041892750.210819 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.210824 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892750.210828 (client.c:345:__ptlrpc_free_req() 1295+548): Process leaving -0a:000040:2:1041892750.210833 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a6fe0, sequence: 2005, eq->size: 16384 -08:000001:0:1041892750.210838 (client.c:364:__ptlrpc_req_finished() 1295+516): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.210843 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.210848 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -07:080000:0:1041892750.210852 (file.c:348:ll_file_release() 1295+484): @@@ matched open for this close: req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.210860 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:2:1041892750.210866 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1296:0x7d5:7f000001:0 -0b:000001:1:1041892750.210870 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892750.210877 (client.c:355:__ptlrpc_req_finished() 1295+500): Process entered -08:000200:2:1041892750.210881 (service.c:204:handle_incoming_request() 1266+240): got req 2005 (md: f4ce0000 + 112080) -05:000001:2:1041892750.210887 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000080:2:1041892750.210890 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:1:1041892750.210894 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000040:0:1041892750.210901 (client.c:360:__ptlrpc_req_finished() 1295+548): @@@ refcount now 0 req x4959/t1004 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:2:1041892750.210909 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.210915 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000001:0:1041892750.210918 (client.c:310:__ptlrpc_free_req() 1295+548): Process entered -0b:000200:1:1041892750.210922 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892750.210928 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000040:2:1041892750.210935 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0b:000001:1:1041892750.210938 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.210944 (client.c:326:__ptlrpc_free_req() 1295+564): kfreed 'request->rq_repmsg': 192 at f64ff6b4 (tot 19162019). -0a:004000:1:1041892750.210950 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.210955 (client.c:331:__ptlrpc_free_req() 1295+564): kfreed 'request->rq_reqmsg': 248 at f4ae59cc (tot 19161771). -0b:000200:1:1041892750.210960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f900dc20 -08:000001:2:1041892750.210968 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041892750.210973 (connection.c:109:ptlrpc_put_connection() 1295+596): Process entered -0b:000200:1:1041892750.210977 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f900dc7c -08:000040:0:1041892750.210984 (connection.c:117:ptlrpc_put_connection() 1295+596): connection=f54d139c refcount 17 -0b:000200:1:1041892750.210988 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2eec -04:000001:2:1041892750.210996 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:2:1041892750.211000 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:2:1041892750.211004 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.211007 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.211012 (connection.c:130:ptlrpc_put_connection() 1295+612): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.211016 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05af4bc (tot 19161699). -08:000001:1:1041892750.211022 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000002:2:1041892750.211029 (ost_handler.c:498:ost_handle() 1266+272): open -08:000010:0:1041892750.211033 (client.c:344:__ptlrpc_free_req() 1295+564): kfreed 'request': 204 at f6587bdc (tot 19161495). -08:000001:0:1041892750.211039 (client.c:345:__ptlrpc_free_req() 1295+548): Process leaving -08:000001:0:1041892750.211043 (client.c:364:__ptlrpc_req_finished() 1295+516): Process leaving (rc=1 : 1 : 1) -04:000001:2:1041892750.211048 (ost_handler.c:113:ost_open() 1266+320): Process entered -07:000040:0:1041892750.211052 (file.c:352:ll_file_release() 1295+436): last close, cancelling unused locks -08:000010:2:1041892750.211057 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f6098ad4 (tot 19161735) -07:000001:0:1041892750.211062 (../include/linux/obd_class.h:526:obd_cancel_unused() 1295+468): Process entered -0a:000200:1:1041892750.211066 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -04:000001:2:1041892750.211072 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -05:000001:2:1041892750.211076 (genops.c:268:class_conn2export() 1266+400): Process entered -0b:000200:1:1041892750.211079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af4bc : %zd -05:000080:2:1041892750.211086 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.211092 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:0:1041892750.211097 (genops.c:268:class_conn2export() 1295+516): Process entered -0e:000001:2:1041892750.211102 (filter.c:792:filter_open() 1266+400): Process entered -05:000001:2:1041892750.211106 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:0:1041892750.211110 (genops.c:287:class_conn2export() 1295+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000080:2:1041892750.211116 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.211121 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892750.211126 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.211131 (genops.c:294:class_conn2export() 1295+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:1:1041892750.211137 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892750.211143 (genops.c:268:class_conn2export() 1295+612): Process entered -0b:001000:1:1041892750.211146 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -05:000080:0:1041892750.211153 (genops.c:287:class_conn2export() 1295+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.211158 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:2:1041892750.211165 (filter.c:318:filter_obj_open() 1266+560): Process entered -05:000001:0:1041892750.211169 (genops.c:294:class_conn2export() 1295+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.211174 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:0:1041892750.211180 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1295+580): Process entered -0a:000001:1:1041892750.211183 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000002:2:1041892750.211189 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x5: rc = f65e4178 -0e:000001:2:1041892750.211195 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4133372280 : -161595016 : f65e4178) -11:000001:0:1041892750.211201 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1295+676): Process entered -0a:000040:1:1041892750.211204 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -11:000001:0:1041892750.211212 (ldlm_resource.c:330:ldlm_resource_get() 1295+740): Process entered -0a:000001:1:1041892750.211216 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.211223 (ldlm_resource.c:355:ldlm_resource_get() 1295+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.211227 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892750.211233 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1295+676): No resource 6 -08:000001:1:1041892750.211237 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:2:1041892750.211243 (filter.c:644:filter_from_inode() 1266+448): Process entered -0e:000040:2:1041892750.211247 (filter.c:647:filter_from_inode() 1266+464): src inode 25035 (f39ed9c4), dst obdo 0x5 valid 0x00000131 -0a:000001:1:1041892750.211252 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:0:1041892750.211257 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1295+692): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.211262 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -0e:000001:2:1041892750.211269 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:2:1041892750.211273 (filter.c:811:filter_open() 1266+400): Process leaving -04:000001:2:1041892750.211277 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.211281 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041892750.211287 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.211291 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -08:000001:1:1041892750.211294 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.211301 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1295+596): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041892750.211306 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000200:1:1041892750.211309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.211316 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -07:000001:0:1041892750.211321 (../include/linux/obd_class.h:532:obd_cancel_unused() 1295+484): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.211325 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.211331 (file.c:360:ll_file_release() 1295+436): Process leaving -0a:004000:2:1041892750.211335 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000001:1:1041892750.211338 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.211343 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1378 -0a:000001:1:1041892750.211353 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.211360 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 25480 -0a:004000:1:1041892750.211370 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:0:1041892750.211376 (dcache.c:126:ll_revalidate2() 1295+344): Process entered -0b:000200:1:1041892750.211381 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:004000:2:1041892750.211388 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:1:1041892750.211391 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.211396 (namei.c:180:ll_intent_lock() 1295+520): Process entered -08:000200:2:1041892750.211401 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2005 -0b:000200:1:1041892750.211405 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f9153900 -0a:000200:2:1041892750.211413 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.211418 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -07:000040:0:1041892750.211421 (namei.c:186:ll_intent_lock() 1295+536): name: def.txt-9, intent: unlink -0b:000200:1:1041892750.211425 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f915395c -05:000001:0:1041892750.211432 (genops.c:268:class_conn2export() 1295+840): Process entered -0b:000200:1:1041892750.211435 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b2eec -05:000080:0:1041892750.211442 (genops.c:287:class_conn2export() 1295+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:1:1041892750.211447 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.211453 (genops.c:294:class_conn2export() 1295+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892750.211458 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.211465 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.211471 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.211477 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -01:000001:0:1041892750.211482 (mdc_request.c:249:mdc_enqueue() 1295+760): Process entered -0b:000200:2:1041892750.211487 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-167146796)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892750.211494 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -01:010000:0:1041892750.211500 (mdc_request.c:252:mdc_enqueue() 1295+760): ### mdsintent unlink parent dir 12 -0a:000001:3:1041892750.211505 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.211510 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:3:1041892750.211516 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153900, sequence: 3992, eq->size: 1024 -0b:000200:2:1041892750.211522 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -05:000001:0:1041892750.211528 (genops.c:268:class_conn2export() 1295+888): Process entered -0a:000001:3:1041892750.211533 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.211538 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:2:1041892750.211543 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.211548 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.211554 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.211558 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.211564 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:1:1041892750.211567 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -05:000080:0:1041892750.211574 (genops.c:287:class_conn2export() 1295+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.211580 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.211586 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000001:0:1041892750.211590 (genops.c:294:class_conn2export() 1295+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:2:1041892750.211597 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -08:000001:0:1041892750.211602 (client.c:263:ptlrpc_prep_req() 1295+824): Process entered -08:000001:1:1041892750.211606 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.211613 (client.c:268:ptlrpc_prep_req() 1295+840): kmalloced 'request': 204 at f6587bdc (tot 19161939) -0a:000001:2:1041892750.211620 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:100000:3:1041892750.211625 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1288:0x1378:7f000001:0 -08:000001:2:1041892750.211633 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.211638 (service.c:204:handle_incoming_request() 1253+240): got req 4984 (md: f4ef0000 + 25480) -08:000010:0:1041892750.211645 (pack_generic.c:42:lustre_pack_msg() 1295+904): kmalloced '*msg': 288 at f7fa6800 (tot 19162227) -08:000001:2:1041892750.211651 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041892750.211656 (connection.c:135:ptlrpc_connection_addref() 1295+856): Process entered -0b:000200:1:1041892750.211660 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892750.211667 (connection.c:137:ptlrpc_connection_addref() 1295+856): connection=f54d139c refcount 18 -0a:004000:1:1041892750.211671 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:3:1041892750.211677 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:2:1041892750.211682 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892750.211686 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892750.211691 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:3:1041892750.211697 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.211703 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041892750.211707 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.211712 (connection.c:139:ptlrpc_connection_addref() 1295+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:1:1041892750.211718 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1375 -08:000001:0:1041892750.211725 (client.c:305:ptlrpc_prep_req() 1295+840): Process leaving (rc=4132994012 : -161973284 : f6587bdc) -0a:000001:1:1041892750.211731 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631172 : -262336124 : f05d1184) -08:000001:3:1041892750.211738 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:1:1041892750.211743 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05dc39c [1](f6431294,192)... + 0 -02:000001:3:1041892750.211753 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:004000:1:1041892750.211756 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.211762 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0b:000200:1:1041892750.211766 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:2:1041892750.211773 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -0a:004000:1:1041892750.211778 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.211784 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.211789 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.211794 (ldlm_request.c:177:ldlm_cli_enqueue() 1295+872): Process entered -0b:000200:1:1041892750.211799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f9026b00 -02:000002:3:1041892750.211807 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x4984/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -08:000001:2:1041892750.211815 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.211821 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:3:1041892750.211826 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0b:000200:1:1041892750.211830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f9026b5c -11:000001:0:1041892750.211838 (ldlm_resource.c:330:ldlm_resource_get() 1295+1000): Process entered -0b:000200:1:1041892750.211842 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2eec -11:000040:0:1041892750.211850 (ldlm_resource.c:362:ldlm_resource_getref() 1295+1032): getref res: f0e63a38 count: 2 -08:000001:2:1041892750.211855 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:0:1041892750.211860 (ldlm_resource.c:344:ldlm_resource_get() 1295+1016): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -08:000001:1:1041892750.211866 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.211871 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:0:1041892750.211876 (ldlm_lock.c:251:ldlm_lock_new() 1295+984): Process entered -08:000001:1:1041892750.211880 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892750.211887 (ldlm_lock.c:256:ldlm_lock_new() 1295+1000): kmalloced 'lock': 184 at f05b3504 (tot 2559043). -0a:000200:1:1041892750.211892 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -11:000001:3:1041892750.211899 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.211905 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:3:1041892750.211910 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000040:0:1041892750.211914 (ldlm_resource.c:362:ldlm_resource_getref() 1295+1016): getref res: f0e63a38 count: 3 -0b:000200:1:1041892750.211919 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -11:000040:3:1041892750.211925 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0b:000200:1:1041892750.211930 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892750.211935 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:3:1041892750.211942 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000001:0:1041892750.211947 (ldlm_lock.c:282:ldlm_lock_new() 1295+1000): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000010:3:1041892750.211953 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3e04 (tot 2559227). -0a:004000:1:1041892750.211958 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:3:1041892750.211964 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -0a:000040:2:1041892750.211970 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -11:000001:3:1041892750.211976 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032511492 : -262455804 : f05b3e04) -0b:000001:1:1041892750.211982 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.211988 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.211993 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000001:0:1041892750.211998 (ldlm_resource.c:370:ldlm_resource_putref() 1295+984): Process entered -08:000001:2:1041892750.212003 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892750.212008 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000040:0:1041892750.212015 (ldlm_resource.c:373:ldlm_resource_putref() 1295+984): putref res: f0e63a38 count: 2 -0b:000001:1:1041892750.212019 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.212025 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.212032 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:0:1041892750.212036 (ldlm_resource.c:425:ldlm_resource_putref() 1295+1000): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.212041 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:2:1041892750.212047 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:010000:3:1041892750.212051 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000040:2:1041892750.212061 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -11:010000:0:1041892750.212067 (ldlm_request.c:199:ldlm_cli_enqueue() 1295+936): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000001:1:1041892750.212076 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:3:1041892750.212083 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -0a:000001:2:1041892750.212088 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.212093 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -11:000001:0:1041892750.212098 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1295+936): Process entered -0b:000200:1:1041892750.212102 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:2:1041892750.212109 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -02:010000:3:1041892750.212114 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: open ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -11:000001:0:1041892750.212123 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1295+936): Process leaving -0b:001000:1:1041892750.212127 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:0:1041892750.212135 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1295+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000001:1:1041892750.212142 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041892750.212147 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f529a200 (tot 19162547) -08:000001:2:1041892750.212154 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.212158 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:0:1041892750.212163 (ldlm_request.c:235:ldlm_cli_enqueue() 1295+936): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:1:1041892750.212171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f900dc80 -08:000001:0:1041892750.212179 (client.c:613:ptlrpc_queue_wait() 1295+1080): Process entered -0b:000200:1:1041892750.212182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f900dcdc -08:100000:0:1041892750.212190 (client.c:621:ptlrpc_queue_wait() 1295+1096): Sending RPC pid:xid:nid:opc 1295:4988:7f000001:101 -0b:000200:1:1041892750.212195 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df11c -02:000001:3:1041892750.212202 (handler.c:661:mds_getattr_name() 1253+768): Process entered -0a:000001:2:1041892750.212207 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:002000:3:1041892750.212212 (handler.c:239:mds_fid2dentry() 1253+816): --> mds_fid2dentry: sb f524a400 -08:000001:0:1041892750.212217 (niobuf.c:372:ptl_send_rpc() 1295+1160): Process entered -08:000001:1:1041892750.212221 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.212226 (niobuf.c:399:ptl_send_rpc() 1295+1176): kmalloced 'repbuf': 320 at f55f7200 (tot 19162867) -08:000010:1:1041892750.212232 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098ad4 (tot 19162627). -02:000002:3:1041892750.212239 (handler.c:687:mds_getattr_name() 1253+784): parent ino 12, name def.txt-2 -08:000001:1:1041892750.212243 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.212249 (lib-dispatch.c:54:lib_dispatch() 1295+1512): 2130706433: API call PtlMEAttach (5) -0a:000200:1:1041892750.212254 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb7bc -0a:004000:0:1041892750.212260 (lib-me.c:42:do_PtlMEAttach() 1295+1544): taking state lock -0b:000200:1:1041892750.212263 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -11:000001:3:1041892750.212270 (ldlm_lock.c:632:ldlm_lock_match() 1253+832): Process entered -11:000001:3:1041892750.212275 (ldlm_resource.c:330:ldlm_resource_get() 1253+896): Process entered -0a:004000:1:1041892750.212278 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:3:1041892750.212283 (ldlm_resource.c:362:ldlm_resource_getref() 1253+928): getref res: f528cf10 count: 3 -0b:000001:1:1041892750.212288 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.212294 (ldlm_resource.c:344:ldlm_resource_get() 1253+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:001000:1:1041892750.212299 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:0:1041892750.212307 (lib-me.c:58:do_PtlMEAttach() 1295+1544): releasing state lock -0b:000200:1:1041892750.212310 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.212317 (lib-dispatch.c:54:lib_dispatch() 1295+1512): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.212323 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+976): Process entered -0a:000040:2:1041892750.212328 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -11:000001:3:1041892750.212334 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+976): Process leaving -08:000001:1:1041892750.212338 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -11:010000:3:1041892750.212343 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:2:1041892750.212353 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.212358 (ldlm_lock.c:653:ldlm_lock_match() 1253+848): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.212364 (lib-md.c:210:do_PtlMDAttach() 1295+1544): taking state lock -08:000001:1:1041892750.212368 (client.c:383:ptlrpc_check_reply() 1294+748): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.212376 (lib-md.c:229:do_PtlMDAttach() 1295+1544): releasing state lock -11:000001:3:1041892750.212380 (ldlm_resource.c:370:ldlm_resource_putref() 1253+880): Process entered -11:000040:3:1041892750.212385 (ldlm_resource.c:373:ldlm_resource_putref() 1253+880): putref res: f528cf10 count: 2 -08:000200:0:1041892750.212391 (niobuf.c:433:ptl_send_rpc() 1295+1176): Setup reply buffer: 320 bytes, xid 4988, portal 10 -08:000200:1:1041892750.212396 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 1 for req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.212405 (ldlm_resource.c:425:ldlm_resource_putref() 1253+896): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.212411 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.212416 (ldlm_request.c:62:ldlm_completion_ast() 1253+976): Process entered -08:000001:2:1041892750.212421 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:010000:3:1041892750.212426 (ldlm_request.c:98:ldlm_completion_ast() 1253+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:0:1041892750.212436 (lib-dispatch.c:54:lib_dispatch() 1295+1576): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892750.212441 (client.c:667:ptlrpc_queue_wait() 1294+748): @@@ -- done sleeping req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.212450 (lib-md.c:261:do_PtlMDBind() 1295+1608): taking state lock -08:000001:1:1041892750.212453 (pack_generic.c:79:lustre_unpack_msg() 1294+748): Process entered -0a:004000:0:1041892750.212459 (lib-md.c:269:do_PtlMDBind() 1295+1608): releasing state lock -08:000001:1:1041892750.212462 (pack_generic.c:106:lustre_unpack_msg() 1294+764): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.212468 (ldlm_request.c:99:ldlm_completion_ast() 1253+992): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.212474 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:010000:3:1041892750.212479 (ldlm_lock.c:670:ldlm_lock_match() 1253+896): ### matched ns: mds_server lock: f3a10a44 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000200:1:1041892750.212486 (client.c:716:ptlrpc_queue_wait() 1294+748): @@@ status 0 - req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892750.212496 (niobuf.c:77:ptl_send_buf() 1295+1256): Sending 288 bytes to portal 12, xid 4988 -11:000001:3:1041892750.212501 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+848): Process entered -0a:000040:2:1041892750.212507 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -0a:000200:0:1041892750.212513 (lib-dispatch.c:54:lib_dispatch() 1295+1576): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.212518 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.212524 (lib-move.c:737:do_PtlPut() 1295+1896): taking state lock -08:000001:2:1041892750.212529 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.212534 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+848): Process leaving -08:000001:1:1041892750.212538 (client.c:453:ptlrpc_free_committed() 1294+764): Process entered -0a:000200:0:1041892750.212544 (lib-move.c:745:do_PtlPut() 1295+1912): PtlPut -> 2130706433: 0 -11:001000:3:1041892750.212549 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+960): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:3:1041892750.212554 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+960): Node: local -08:080000:1:1041892750.212558 (client.c:460:ptlrpc_free_committed() 1294+780): committing for xid 4981, last_committed 882 -11:001000:3:1041892750.212564 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+960): Parent: 00000000 -11:001000:3:1041892750.212568 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+976): Resource: f528cf10 (12) -0a:004000:0:1041892750.212573 (lib-move.c:800:do_PtlPut() 1295+1896): releasing state lock -11:001000:3:1041892750.212578 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+960): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.212582 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+960): Readers: 1 ; Writers; 0 -11:000001:3:1041892750.212587 (ldlm_lock.c:151:ldlm_lock_put() 1253+816): Process entered -0b:000200:0:1041892750.212591 (socknal_cb.c:631:ksocknal_send() 1295+2024): sending %zd bytes from [288](00000001,-134584320)... to nid: 0x0x7f00000100000120 pid 0 -08:080000:1:1041892750.212598 (client.c:466:ptlrpc_free_committed() 1294+812): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.212606 (ldlm_lock.c:173:ldlm_lock_put() 1253+816): Process leaving -08:080000:1:1041892750.212609 (client.c:466:ptlrpc_free_committed() 1294+812): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.212617 (socknal.c:484:ksocknal_get_conn() 1295+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -02:000001:3:1041892750.212623 (handler.c:620:mds_getattr_internal() 1253+832): Process entered -0b:000200:0:1041892750.212627 (socknal_cb.c:580:ksocknal_launch_packet() 1295+2056): type 1, nob 360 niov 2 -08:080000:1:1041892750.212632 (client.c:466:ptlrpc_free_committed() 1294+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.212641 (niobuf.c:441:ptl_send_rpc() 1295+1176): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.212646 (handler.c:645:mds_getattr_internal() 1253+848): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041892750.212649 (client.c:466:ptlrpc_free_committed() 1294+812): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -02:000001:3:1041892750.212658 (handler.c:718:mds_getattr_name() 1253+768): Process leaving -08:080000:1:1041892750.212661 (client.c:466:ptlrpc_free_committed() 1294+812): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000200:0:1041892750.212670 (client.c:662:ptlrpc_queue_wait() 1295+1128): @@@ -- sleeping req x4988/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.212676 (client.c:481:ptlrpc_free_committed() 1294+764): Process leaving -11:000001:3:1041892750.212681 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+864): Process entered -08:000001:0:1041892750.212685 (client.c:379:ptlrpc_check_reply() 1295+1112): Process entered -11:000001:3:1041892750.212690 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+864): Process leaving -08:000001:0:1041892750.212694 (client.c:402:ptlrpc_check_reply() 1295+1112): Process leaving -08:000001:1:1041892750.212697 (client.c:411:ptlrpc_check_status() 1294+732): Process entered -11:000001:3:1041892750.212702 (ldlm_lock.c:461:ldlm_lock_decref() 1253+816): Process entered -08:000200:0:1041892750.212706 (client.c:404:ptlrpc_check_reply() 1295+1160): @@@ rc = 0 for req x4988/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.212713 (client.c:426:ptlrpc_check_status() 1294+748): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.212720 (ldlm_lock.c:466:ldlm_lock_decref() 1253+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10a44 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.212727 (client.c:379:ptlrpc_check_reply() 1295+1112): Process entered -11:000001:3:1041892750.212732 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -08:000001:0:1041892750.212736 (client.c:402:ptlrpc_check_reply() 1295+1112): Process leaving -11:000001:3:1041892750.212740 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -11:000001:3:1041892750.212744 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -08:000200:0:1041892750.212747 (client.c:404:ptlrpc_check_reply() 1295+1160): @@@ rc = 0 for req x4988/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.212754 (client.c:766:ptlrpc_queue_wait() 1294+700): Process leaving -08:000001:0:1041892750.212760 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -01:000001:1:1041892750.212765 (mdc_request.c:512:mdc_open() 1294+492): Process leaving -0a:000001:0:1041892750.212770 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -07:000001:1:1041892750.212774 (../include/linux/obd_class.h:204:obd_packmd() 1294+396): Process entered -11:000001:3:1041892750.212779 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -11:000001:3:1041892750.212783 (ldlm_lock.c:502:ldlm_lock_decref() 1253+816): Process leaving -05:000001:1:1041892750.212786 (genops.c:268:class_conn2export() 1294+444): Process entered -0a:000040:0:1041892750.212792 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -05:000080:1:1041892750.212797 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892750.212804 (ldlm_lock.c:289:ldlm_lock_change_resource() 1253+640): Process entered -05:000001:1:1041892750.212807 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:0:1041892750.212815 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.212820 (ldlm_resource.c:330:ldlm_resource_get() 1253+704): Process entered -03:000001:1:1041892750.212824 (osc_request.c:70:osc_packmd() 1294+444): Process entered -11:000040:3:1041892750.212830 (ldlm_resource.c:362:ldlm_resource_getref() 1253+736): getref res: f528ce18 count: 2 -08:000001:0:1041892750.212835 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -03:000010:1:1041892750.212839 (osc_request.c:77:osc_packmd() 1294+460): kfreed '*lmmp': 40 at f05b4a94 (tot 19162587). -11:000001:3:1041892750.212846 (ldlm_resource.c:344:ldlm_resource_get() 1253+720): Process leaving (rc=4113092120 : -181875176 : f528ce18) -11:000001:3:1041892750.212852 (ldlm_resource.c:370:ldlm_resource_putref() 1253+688): Process entered -11:000040:3:1041892750.212856 (ldlm_resource.c:373:ldlm_resource_putref() 1253+688): putref res: f528cf10 count: 1 -08:000001:0:1041892750.212860 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:3:1041892750.212865 (ldlm_resource.c:425:ldlm_resource_putref() 1253+704): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.212869 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -03:000001:1:1041892750.212873 (osc_request.c:79:osc_packmd() 1294+460): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.212879 (ldlm_lock.c:315:ldlm_lock_change_resource() 1253+656): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.212883 (../include/linux/obd_class.h:209:obd_packmd() 1294+412): Process leaving (rc=0 : 0 : 0) -02:010000:3:1041892750.212889 (handler.c:1720:ldlm_intent_policy() 1253+656): ### intent policy, old res 12 ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf39f0204 -02:000001:3:1041892750.212897 (handler.c:1721:ldlm_intent_policy() 1253+608): Process leaving (rc=300 : 300 : 12c) -0a:000040:0:1041892750.212902 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -11:000001:3:1041892750.212908 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -08:000001:1:1041892750.212911 (client.c:355:__ptlrpc_req_finished() 1294+428): Process entered -11:001000:3:1041892750.212916 (ldlm_lock.c:521:ldlm_lock_compat_list() 1253+496): compat function succeded, next. -08:000040:1:1041892750.212920 (client.c:360:__ptlrpc_req_finished() 1294+476): @@@ refcount now 1 req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:000001:0:1041892750.212929 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.212934 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.212939 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -08:000001:1:1041892750.212942 (client.c:367:__ptlrpc_req_finished() 1294+444): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.212948 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f528ce18 (10 d1ce123d 0) (rc: 2) -11:001000:3:1041892750.212953 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.212958 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.212962 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -08:000001:0:1041892750.212966 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:1:1041892750.212971 (../include/linux/obd_class.h:339:obd_open() 1294+396): Process entered -11:001000:3:1041892750.212976 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+944): -- Lock dump: f3a10d44 (0 0 0 0) -08:000001:0:1041892750.212982 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:1:1041892750.212985 (genops.c:268:class_conn2export() 1294+444): Process entered -11:001000:3:1041892750.212990 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+960): Node: NID 7f000001 (rhandle: 0xf3a79e04) -05:000080:1:1041892750.212995 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:3:1041892750.213002 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+944): Parent: 00000000 -11:001000:3:1041892750.213006 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+960): Resource: f528ce18 (16) -11:001000:3:1041892750.213011 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+944): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.213016 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+944): Readers: 0 ; Writers; 0 -05:000001:1:1041892750.213019 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:3:1041892750.213026 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -03:000001:1:1041892750.213029 (osc_request.c:168:osc_open() 1294+444): Process entered -0a:000001:0:1041892750.213035 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:001000:3:1041892750.213040 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -0a:000040:0:1041892750.213044 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -11:001000:3:1041892750.213049 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: f05b3e04 (0 0 0 0) -11:001000:3:1041892750.213054 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf39f0204) -11:001000:3:1041892750.213061 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:3:1041892750.213065 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f528ce18 (16) -11:001000:3:1041892750.213070 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.213074 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -05:000001:1:1041892750.213077 (genops.c:268:class_conn2export() 1294+572): Process entered -11:000001:3:1041892750.213083 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -05:000080:1:1041892750.213086 (genops.c:287:class_conn2export() 1294+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:0:1041892750.213093 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.213098 (genops.c:294:class_conn2export() 1294+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.213105 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.213110 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -08:000001:1:1041892750.213113 (client.c:263:ptlrpc_prep_req() 1294+508): Process entered -11:000001:3:1041892750.213118 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -08:000001:0:1041892750.213122 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:010000:3:1041892750.213127 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf39f0204 -08:000010:1:1041892750.213134 (client.c:268:ptlrpc_prep_req() 1294+524): kmalloced 'request': 204 at f6098ad4 (tot 19162791) -0a:000001:0:1041892750.213141 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:1:1041892750.213144 (pack_generic.c:42:lustre_pack_msg() 1294+588): kmalloced '*msg': 240 at f4ae518c (tot 19163031) -0a:000040:0:1041892750.213151 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -08:000001:1:1041892750.213156 (connection.c:135:ptlrpc_connection_addref() 1294+540): Process entered -11:000001:3:1041892750.213162 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -08:000040:1:1041892750.213165 (connection.c:137:ptlrpc_connection_addref() 1294+540): connection=f54d139c refcount 19 -11:000001:3:1041892750.213171 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:3:1041892750.213175 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.213180 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.213184 (connection.c:139:ptlrpc_connection_addref() 1294+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.213192 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:3:1041892750.213196 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.213200 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.213205 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:3:1041892750.213210 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:3:1041892750.213214 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -11:000001:3:1041892750.213218 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -08:000001:0:1041892750.213221 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:3:1041892750.213226 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:3:1041892750.213230 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3e04) -0a:000001:0:1041892750.213235 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:3:1041892750.213239 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000040:0:1041892750.213243 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -08:000001:1:1041892750.213247 (client.c:305:ptlrpc_prep_req() 1294+524): Process leaving (rc=4127820500 : -167146796 : f6098ad4) -0a:000001:0:1041892750.213255 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.213259 (client.c:613:ptlrpc_queue_wait() 1294+652): Process entered -02:000040:3:1041892750.213265 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1009, last_committed 882, xid 4984 -08:000001:0:1041892750.213270 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:3:1041892750.213275 (handler.c:1418:mds_handle() 1253+272): sending reply -08:100000:1:1041892750.213278 (client.c:621:ptlrpc_queue_wait() 1294+668): Sending RPC pid:xid:nid:opc 1294:2006:7f000001:11 -0a:000200:3:1041892750.213285 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.213289 (niobuf.c:372:ptl_send_rpc() 1294+732): Process entered -0a:004000:3:1041892750.213293 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000010:1:1041892750.213297 (niobuf.c:399:ptl_send_rpc() 1294+748): kmalloced 'repbuf': 240 at f05b89cc (tot 19163271) -0a:004000:3:1041892750.213302 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000200:1:1041892750.213305 (lib-dispatch.c:54:lib_dispatch() 1294+1084): 2130706433: API call PtlMEAttach (5) -08:000200:3:1041892750.213311 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 4984 -0a:004000:1:1041892750.213315 (lib-me.c:42:do_PtlMEAttach() 1294+1116): taking state lock -0a:000200:3:1041892750.213320 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.213324 (lib-me.c:58:do_PtlMEAttach() 1294+1116): releasing state lock -0a:004000:3:1041892750.213328 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.213331 (lib-dispatch.c:54:lib_dispatch() 1294+1084): 2130706433: API call PtlMDAttach (11) -0a:000200:3:1041892750.213337 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.213340 (lib-md.c:210:do_PtlMDAttach() 1294+1116): taking state lock -0a:004000:3:1041892750.213345 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:3:1041892750.213349 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181820928)... to nid: 0x0x7f00000100000140 pid 0 -0a:004000:1:1041892750.213354 (lib-md.c:229:do_PtlMDAttach() 1294+1116): releasing state lock -0b:000200:3:1041892750.213358 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892750.213363 (niobuf.c:433:ptl_send_rpc() 1294+748): Setup reply buffer: 240 bytes, xid 2006, portal 4 -0b:000200:3:1041892750.213368 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -0a:000200:1:1041892750.213372 (lib-dispatch.c:54:lib_dispatch() 1294+1148): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.213378 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892750.213382 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -0a:004000:1:1041892750.213386 (lib-md.c:261:do_PtlMDBind() 1294+1180): taking state lock -08:000001:3:1041892750.213390 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.213394 (lib-md.c:269:do_PtlMDBind() 1294+1180): releasing state lock -08:000001:3:1041892750.213398 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:1:1041892750.213401 (niobuf.c:77:ptl_send_buf() 1294+828): Sending 240 bytes to portal 6, xid 2006 -0a:000001:3:1041892750.213406 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:1:1041892750.213409 (lib-dispatch.c:54:lib_dispatch() 1294+1148): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.213414 (lib-move.c:737:do_PtlPut() 1294+1468): taking state lock -0a:000040:3:1041892750.213419 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -0a:000001:3:1041892750.213424 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.213428 (lib-move.c:745:do_PtlPut() 1294+1484): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.213433 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.213436 (lib-move.c:800:do_PtlPut() 1294+1468): releasing state lock -08:000001:3:1041892750.213441 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:1:1041892750.213444 (socknal_cb.c:631:ksocknal_send() 1294+1596): sending %zd bytes from [240](00000001,-189902452)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892750.213451 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:1:1041892750.213453 (socknal.c:484:ksocknal_get_conn() 1294+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:3:1041892750.213459 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -0b:000200:1:1041892750.213464 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1628): type 1, nob 312 niov 2 -0a:000001:3:1041892750.213469 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.213473 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.213477 (niobuf.c:441:ptl_send_rpc() 1294+748): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.213481 (client.c:662:ptlrpc_queue_wait() 1294+700): @@@ -- sleeping req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.213486 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -08:000001:1:1041892750.213489 (client.c:402:ptlrpc_check_reply() 1294+684): Process leaving -08:000200:1:1041892750.213492 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 0 for req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.213498 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -08:000001:1:1041892750.213501 (client.c:402:ptlrpc_check_reply() 1294+684): Process leaving -08:000200:1:1041892750.213504 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 0 for req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.213511 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.213516 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.213519 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.213522 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1379 -0a:000001:1:1041892750.213527 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.213532 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 25832 -0a:004000:1:1041892750.213540 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.213553 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892750.213557 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.213560 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2eec -> f9153960 -0b:000200:1:1041892750.213566 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2f48 -> f91539bc -0b:000200:1:1041892750.213571 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b2eec -08:000001:3:1041892750.213580 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:1:1041892750.213585 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.213591 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000001:1:1041892750.213595 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.213600 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.213604 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892750.213608 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153960, sequence: 3993, eq->size: 1024 -0a:000001:3:1041892750.213614 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.213619 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.213623 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0a:000001:0:1041892750.213630 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.213632 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0a:000040:0:1041892750.213638 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -0b:001000:1:1041892750.213642 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.213649 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.213652 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.213658 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.213661 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.213667 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.213670 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f8ff55e0 -08:000001:0:1041892750.213677 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892750.213680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f8ff563c -0b:000200:1:1041892750.213686 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b99c -08:000001:1:1041892750.213692 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.213696 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.213699 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4988/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.213707 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.213711 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.213716 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ce4 -0b:000200:1:1041892750.213721 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa6800 : %zd -0a:004000:1:1041892750.213726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.213731 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892750.213736 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -0b:000200:1:1041892750.213741 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.213747 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.213752 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892750.213757 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.213762 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:3:1041892750.213767 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1293:0x1379:7f000001:0 -0a:000040:1:1041892750.213773 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -08:000001:2:1041892750.213780 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892750.213783 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.213790 (service.c:204:handle_incoming_request() 1253+240): got req 4985 (md: f4ef0000 + 25832) -08:000001:1:1041892750.213795 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.213801 (genops.c:268:class_conn2export() 1253+272): Process entered -0b:000200:1:1041892750.213805 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892750.213812 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000080:3:1041892750.213817 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:0:1041892750.213823 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -05:000001:3:1041892750.213829 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041892750.213836 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.213841 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041892750.213845 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.213851 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.213855 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.213861 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:1:1041892750.213865 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.213869 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x137a -0a:000001:2:1041892750.213877 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.213881 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892750.213886 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -02:000001:3:1041892750.213894 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:3:1041892750.213898 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000200:1:1041892750.213902 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 26024 -08:000001:3:1041892750.213911 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.213915 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000002:3:1041892750.213921 (handler.c:1361:mds_handle() 1253+320): @@@ close req x4985/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:2:1041892750.213928 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -02:000001:3:1041892750.213934 (handler.c:999:mds_close() 1253+320): Process entered -0b:000200:1:1041892750.213937 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:2:1041892750.213944 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.213948 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.213953 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.213958 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f91539c0 -0a:000001:0:1041892750.213966 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:1:1041892750.213969 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f9153a1c -02:000001:3:1041892750.213976 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0b:000200:1:1041892750.213979 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2b99c -02:000001:3:1041892750.213986 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4040462104 : -254505192 : f0d48f18) -08:000001:2:1041892750.213994 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000010:3:1041892750.213998 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f05d2cb4 (tot 19163343) -0a:004000:1:1041892750.214003 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892750.214009 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.214014 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000040:0:1041892750.214019 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91539c0, sequence: 3994, eq->size: 1024 -0b:000001:1:1041892750.214024 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.214029 (api-eq.c:79:PtlEQGet() 1249+304): Process leaving (rc=0 : 0 : 0) -02:000040:3:1041892750.214034 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1009, last_committed 882, xid 4985 -02:000200:3:1041892750.214040 (handler.c:1418:mds_handle() 1253+272): sending reply -0b:000001:1:1041892750.214044 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041892750.214049 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:0:1041892750.214056 (service.c:50:ptlrpc_check_event() 1249+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892750.214061 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892750.214069 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000200:3:1041892750.214073 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892750.214078 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892750.214083 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:000040:2:1041892750.214088 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0a:004000:1:1041892750.214093 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.214099 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:2:1041892750.214103 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.214107 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f900dce0 -08:000001:2:1041892750.214115 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f900dd3c -08:100000:0:1041892750.214127 (service.c:179:handle_incoming_request() 1249+240): Handling RPC pid:xid:nid:opc 1290:0x137a:7f000001:0 -0b:000200:1:1041892750.214134 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2b34 -08:000200:3:1041892750.214141 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 4985 -08:000001:2:1041892750.214147 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000200:0:1041892750.214152 (service.c:204:handle_incoming_request() 1249+240): got req 4986 (md: f4ef0000 + 26024) -08:000001:1:1041892750.214157 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000200:3:1041892750.214162 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.214168 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:1:1041892750.214171 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529a200 (tot 19163023). -05:000001:0:1041892750.214178 (genops.c:268:class_conn2export() 1249+272): Process entered -08:000001:1:1041892750.214181 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892750.214188 (genops.c:287:class_conn2export() 1249+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:3:1041892750.214194 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.214198 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d5ac -05:000001:0:1041892750.214203 (genops.c:294:class_conn2export() 1249+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:1:1041892750.214208 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a200 : %zd -08:000001:0:1041892750.214215 (connection.c:135:ptlrpc_connection_addref() 1249+256): Process entered -0a:004000:1:1041892750.214218 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.214223 (connection.c:137:ptlrpc_connection_addref() 1249+256): connection=f54d16b4 refcount 3 -0b:000001:1:1041892750.214228 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.214234 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.214238 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.214245 (connection.c:139:ptlrpc_connection_addref() 1249+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.214250 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000001:0:1041892750.214255 (handler.c:1254:mds_handle() 1249+272): Process entered -08:000001:0:1041892750.214260 (pack_generic.c:79:lustre_unpack_msg() 1249+320): Process entered -0a:004000:3:1041892750.214264 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:0:1041892750.214269 (pack_generic.c:106:lustre_unpack_msg() 1249+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.214274 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-262329164)... to nid: 0x0x7f00000100000048 pid 0 -02:000002:0:1041892750.214282 (handler.c:1312:mds_handle() 1249+320): @@@ getattr req x4986/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:2:1041892750.214289 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -02:000001:0:1041892750.214295 (handler.c:740:mds_getattr() 1249+400): Process entered -0b:000200:3:1041892750.214300 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -02:002000:0:1041892750.214306 (handler.c:239:mds_fid2dentry() 1249+448): --> mds_fid2dentry: sb f524a400 -0b:000200:3:1041892750.214311 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -0a:000001:2:1041892750.214316 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892750.214322 (handler.c:757:mds_getattr() 1249+400): got 40 bytes MD data for inode 23 -08:000001:3:1041892750.214327 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000010:0:1041892750.214331 (pack_generic.c:42:lustre_pack_msg() 1249+480): kmalloced '*msg': 240 at f4ae59cc (tot 19163263) -08:000001:2:1041892750.214337 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.214343 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -02:000001:0:1041892750.214348 (handler.c:620:mds_getattr_internal() 1249+464): Process entered -0a:000001:1:1041892750.214353 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:0:1041892750.214358 (handler.c:645:mds_getattr_internal() 1249+480): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.214364 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.214368 (handler.c:793:mds_getattr() 1249+400): Process leaving -0a:000040:1:1041892750.214372 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -08:000001:3:1041892750.214379 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:0:1041892750.214383 (handler.c:1388:mds_handle() 1249+272): Process leaving -0a:000001:1:1041892750.214386 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000040:0:1041892750.214391 (handler.c:1400:mds_handle() 1249+288): last_rcvd ~1009, last_committed 882, xid 4986 -08:000001:1:1041892750.214395 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:0:1041892750.214401 (handler.c:1418:mds_handle() 1249+272): sending reply -0a:000001:3:1041892750.214406 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:1:1041892750.214409 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892750.214416 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.214422 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0a:004000:0:1041892750.214427 (lib-md.c:261:do_PtlMDBind() 1249+752): taking state lock -0a:004000:1:1041892750.214430 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.214436 (lib-md.c:269:do_PtlMDBind() 1249+752): releasing state lock -0a:000001:3:1041892750.214440 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.214445 (niobuf.c:77:ptl_send_buf() 1249+400): Sending 240 bytes to portal 10, xid 4986 -0a:000001:1:1041892750.214450 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.214455 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.214460 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.214464 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1376 -08:000001:3:1041892750.214472 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041892750.214476 (lib-move.c:737:do_PtlPut() 1249+1040): taking state lock -0a:000001:1:1041892750.214480 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766212 : -182201084 : f523d504) -0a:000001:3:1041892750.214487 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:1:1041892750.214489 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4e2d7bc [1](f6099ad4,240)... + 0 -0a:004000:1:1041892750.214498 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.214504 (lib-move.c:745:do_PtlPut() 1249+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.214508 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892750.214515 (lib-move.c:800:do_PtlPut() 1249+1040): releasing state lock -0a:004000:1:1041892750.214518 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.214523 (socknal_cb.c:631:ksocknal_send() 1249+1168): sending %zd bytes from [240](00000001,-189900340)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892750.214530 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000200:0:1041892750.214536 (socknal.c:484:ksocknal_get_conn() 1249+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892750.214542 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.214545 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2b34 -> f9026b60 -0b:000200:0:1041892750.214553 (socknal_cb.c:580:ksocknal_launch_packet() 1249+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.214559 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.214563 (connection.c:109:ptlrpc_put_connection() 1249+272): Process entered -0b:000200:1:1041892750.214566 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b90 -> f9026bbc -08:000040:0:1041892750.214573 (connection.c:117:ptlrpc_put_connection() 1249+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892750.214577 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2b34 -08:000001:0:1041892750.214584 (connection.c:130:ptlrpc_put_connection() 1249+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.214587 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892750.214592 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892750.214595 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.214601 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000200:1:1041892750.214604 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d7bc -0b:000200:1:1041892750.214608 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -0b:000200:1:1041892750.214614 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.214619 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.214624 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000001:1:1041892750.214629 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.214634 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.214638 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.214644 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214647 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.214653 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:001000:1:1041892750.214656 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.214662 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:1:1041892750.214665 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.214670 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0a:004000:1:1041892750.214674 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.214679 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.214683 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f8ff5640 -08:000001:0:1041892750.214690 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214694 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f8ff569c -08:000001:0:1041892750.214701 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892750.214704 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df11c -0a:000001:0:1041892750.214710 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892750.214713 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.214717 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.214721 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.214728 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.214732 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.214737 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -0b:000200:1:1041892750.214741 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae518c : %zd -0a:004000:1:1041892750.214747 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.214752 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000001:1:1041892750.214756 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.214761 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.214765 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.214771 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214775 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.214781 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.214784 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.214789 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:1:1041892750.214792 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.214796 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d4 -0a:000001:1:1041892750.214802 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869828 : -207097468 : f3a7f184) -0a:000200:1:1041892750.214807 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a9b6b4 [1](f05b88c4,240)... + 0 -0a:004000:1:1041892750.214816 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892750.214821 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000200:1:1041892750.214826 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892750.214832 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.214836 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.214841 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214844 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f9026bc0 -08:000001:0:1041892750.214851 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892750.214854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f9026c1c -0a:000001:0:1041892750.214861 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892750.214864 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df11c -08:000001:1:1041892750.214870 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.214875 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.214880 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -0b:000200:1:1041892750.214884 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b88c4 : %zd -0b:000200:1:1041892750.214890 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.214895 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.214900 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000001:1:1041892750.214905 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.214910 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.214913 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.214919 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.214923 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892750.214930 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -0b:001000:1:1041892750.214934 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.214941 (client.c:383:ptlrpc_check_reply() 1289+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.214945 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892750.214949 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.214960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f900dd40 -0b:000200:1:1041892750.214967 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f900dd9c -08:000200:0:1041892750.214974 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 1 for req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892750.214980 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2d54 -08:000200:0:1041892750.214987 (client.c:667:ptlrpc_queue_wait() 1289+1000): @@@ -- done sleeping req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892750.214993 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.214998 (pack_generic.c:79:lustre_unpack_msg() 1289+1000): Process entered -08:000010:1:1041892750.215000 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d2cb4 (tot 19163191). -08:000001:0:1041892750.215007 (pack_generic.c:106:lustre_unpack_msg() 1289+1016): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.215010 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.215016 (client.c:716:ptlrpc_queue_wait() 1289+1000): @@@ status 0 - req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:1:1041892750.215022 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -08:000001:0:1041892750.215028 (client.c:453:ptlrpc_free_committed() 1289+1016): Process entered -0b:000200:1:1041892750.215031 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2cb4 : %zd -08:080000:0:1041892750.215037 (client.c:460:ptlrpc_free_committed() 1289+1032): committing for xid 4981, last_committed 882 -0a:004000:1:1041892750.215041 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.215046 (client.c:466:ptlrpc_free_committed() 1289+1064): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.215052 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892750.215057 (client.c:466:ptlrpc_free_committed() 1289+1064): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.215063 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:080000:0:1041892750.215069 (client.c:466:ptlrpc_free_committed() 1289+1064): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.215076 (client.c:379:ptlrpc_check_reply() 1287+684): Process entered -08:080000:0:1041892750.215081 (client.c:466:ptlrpc_free_committed() 1289+1064): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.215087 (client.c:383:ptlrpc_check_reply() 1287+700): Process leaving via out (rc=1 : 1 : 1) -08:080000:0:1041892750.215093 (client.c:466:ptlrpc_free_committed() 1289+1064): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:1:1041892750.215099 (client.c:404:ptlrpc_check_reply() 1287+732): @@@ rc = 1 for req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.215107 (client.c:481:ptlrpc_free_committed() 1289+1016): Process leaving -08:000200:1:1041892750.215110 (client.c:667:ptlrpc_queue_wait() 1287+700): @@@ -- done sleeping req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.215118 (client.c:411:ptlrpc_check_status() 1289+984): Process entered -08:000001:1:1041892750.215121 (pack_generic.c:79:lustre_unpack_msg() 1287+700): Process entered -08:000001:0:1041892750.215126 (client.c:426:ptlrpc_check_status() 1289+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.215129 (pack_generic.c:106:lustre_unpack_msg() 1287+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.215135 (client.c:766:ptlrpc_queue_wait() 1289+952): Process leaving -08:000200:1:1041892750.215138 (client.c:716:ptlrpc_queue_wait() 1287+700): @@@ status 0 - req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -01:000200:0:1041892750.215146 (mdc_request.c:144:mdc_getattr() 1289+744): mode: 100644 -08:000001:1:1041892750.215149 (client.c:411:ptlrpc_check_status() 1287+684): Process entered -01:000001:0:1041892750.215154 (mdc_request.c:147:mdc_getattr() 1289+744): Process leaving -08:000001:1:1041892750.215157 (client.c:426:ptlrpc_check_status() 1287+700): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.215163 (namei.c:343:ll_intent_lock() 1289+664): Process leaving -08:000001:1:1041892750.215166 (client.c:766:ptlrpc_queue_wait() 1287+652): Process leaving -11:000001:0:1041892750.215171 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+792): Process entered -03:000002:1:1041892750.215174 (osc_request.c:186:osc_open() 1287+444): mode: 100000 -11:000001:0:1041892750.215180 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+792): Process leaving -03:000001:1:1041892750.215182 (osc_request.c:190:osc_open() 1287+444): Process leaving -11:000001:0:1041892750.215187 (ldlm_lock.c:926:ldlm_lock_set_data() 1289+744): Process entered -08:000001:1:1041892750.215190 (client.c:355:__ptlrpc_req_finished() 1287+508): Process entered -11:000001:0:1041892750.215195 (ldlm_lock.c:151:ldlm_lock_put() 1289+792): Process entered -08:000040:1:1041892750.215198 (client.c:360:__ptlrpc_req_finished() 1287+556): @@@ refcount now 0 req x2004/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892750.215206 (ldlm_lock.c:173:ldlm_lock_put() 1289+792): Process leaving -08:000001:1:1041892750.215209 (client.c:310:__ptlrpc_free_req() 1287+556): Process entered -11:000001:0:1041892750.215214 (ldlm_lock.c:936:ldlm_lock_set_data() 1289+760): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.215217 (client.c:326:__ptlrpc_free_req() 1287+572): kfreed 'request->rq_repmsg': 240 at f05b88c4 (tot 19162951). -08:000001:0:1041892750.215224 (client.c:355:__ptlrpc_req_finished() 1289+776): Process entered -08:000010:1:1041892750.215227 (client.c:331:__ptlrpc_free_req() 1287+572): kfreed 'request->rq_reqmsg': 240 at f60998c4 (tot 19162711). -08:000040:0:1041892750.215233 (client.c:360:__ptlrpc_req_finished() 1289+824): @@@ refcount now 0 req x4982/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892750.215239 (connection.c:109:ptlrpc_put_connection() 1287+604): Process entered -08:000001:0:1041892750.215244 (client.c:310:__ptlrpc_free_req() 1289+824): Process entered -08:000040:1:1041892750.215247 (connection.c:117:ptlrpc_put_connection() 1287+604): connection=f54d139c refcount 18 -08:000010:0:1041892750.215253 (client.c:326:__ptlrpc_free_req() 1289+840): kfreed 'request->rq_repmsg': 240 at f6099ad4 (tot 19162471). -08:000001:1:1041892750.215258 (connection.c:130:ptlrpc_put_connection() 1287+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.215263 (client.c:331:__ptlrpc_free_req() 1289+840): kfreed 'request->rq_reqmsg': 192 at c1ec9ce4 (tot 19162279). -08:000010:1:1041892750.215268 (client.c:344:__ptlrpc_free_req() 1287+572): kfreed 'request': 204 at f55bb084 (tot 19162075). -08:000001:0:1041892750.215274 (connection.c:109:ptlrpc_put_connection() 1289+872): Process entered -08:000001:1:1041892750.215277 (client.c:345:__ptlrpc_free_req() 1287+556): Process leaving -08:000040:0:1041892750.215282 (connection.c:117:ptlrpc_put_connection() 1289+872): connection=f54d139c refcount 17 -08:000001:1:1041892750.215286 (client.c:364:__ptlrpc_req_finished() 1287+524): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.215292 (connection.c:130:ptlrpc_put_connection() 1289+888): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.215295 (../include/linux/obd_class.h:345:obd_open() 1287+412): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.215301 (client.c:344:__ptlrpc_free_req() 1289+840): kfreed 'request': 204 at f60986b4 (tot 19161871). -07:000001:1:1041892750.215306 (file.c:156:ll_file_open() 1287+380): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.215311 (client.c:345:__ptlrpc_free_req() 1289+824): Process leaving -07:000001:1:1041892750.215314 (dcache.c:48:ll_intent_release() 1287+344): Process entered -08:000001:0:1041892750.215319 (client.c:364:__ptlrpc_req_finished() 1289+792): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.215323 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+440): Process entered -07:002000:0:1041892750.215328 (namei.c:366:ll_intent_lock() 1289+680): D_IT DOWN dentry f5c6be6c fsdata f3aa04f4 intent: open sem 0 -11:000001:1:1041892750.215333 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+440): Process leaving -07:000001:0:1041892750.215338 (namei.c:377:ll_intent_lock() 1289+680): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.215341 (ldlm_lock.c:461:ldlm_lock_decref() 1287+392): Process entered -07:000001:0:1041892750.215346 (dcache.c:148:ll_revalidate2() 1289+504): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892750.215350 (ldlm_lock.c:466:ldlm_lock_decref() 1287+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bd44 lrc: 3/1,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -07:000001:0:1041892750.215360 (file.c:73:ll_file_open() 1289+364): Process entered -11:000001:1:1041892750.215363 (ldlm_request.c:497:ldlm_cancel_lru() 1287+488): Process entered -07:000001:0:1041892750.215369 (../include/linux/obd_class.h:204:obd_packmd() 1289+396): Process entered -11:000001:1:1041892750.215371 (ldlm_request.c:504:ldlm_cancel_lru() 1287+504): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.215377 (genops.c:268:class_conn2export() 1289+444): Process entered -11:000001:1:1041892750.215380 (ldlm_lock.c:151:ldlm_lock_put() 1287+440): Process entered -05:000080:0:1041892750.215385 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892750.215390 (ldlm_lock.c:173:ldlm_lock_put() 1287+440): Process leaving -05:000001:0:1041892750.215395 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.215399 (ldlm_lock.c:151:ldlm_lock_put() 1287+440): Process entered -03:000001:0:1041892750.215404 (osc_request.c:70:osc_packmd() 1289+444): Process entered -11:000001:1:1041892750.215407 (ldlm_lock.c:173:ldlm_lock_put() 1287+440): Process leaving -03:000010:0:1041892750.215412 (osc_request.c:83:osc_packmd() 1289+460): kmalloced '*lmmp': 40 at f63f465c (tot 19161911) -11:000001:1:1041892750.215417 (ldlm_lock.c:502:ldlm_lock_decref() 1287+392): Process leaving -03:000001:0:1041892750.215422 (osc_request.c:92:osc_packmd() 1289+460): Process leaving (rc=40 : 40 : 28) -07:002000:1:1041892750.215425 (dcache.c:74:ll_intent_release() 1287+360): D_IT UP dentry f5260ad0 fsdata f6443b5c intent: open -07:000001:0:1041892750.215432 (../include/linux/obd_class.h:209:obd_packmd() 1289+412): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892750.215436 (dcache.c:76:ll_intent_release() 1287+344): Process leaving -01:000001:0:1041892750.215443 (mdc_request.c:470:mdc_open() 1289+492): Process entered -05:000001:0:1041892750.215448 (genops.c:268:class_conn2export() 1289+620): Process entered -05:000080:0:1041892750.215452 (genops.c:287:class_conn2export() 1289+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -07:000001:1:1041892750.215457 (file.c:278:ll_file_release() 1287+436): Process entered -05:000001:0:1041892750.215462 (genops.c:294:class_conn2export() 1289+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -07:000001:1:1041892750.215467 (../include/linux/obd_class.h:325:obd_close() 1287+468): Process entered -08:000001:0:1041892750.215472 (client.c:263:ptlrpc_prep_req() 1289+556): Process entered -05:000001:1:1041892750.215475 (genops.c:268:class_conn2export() 1287+516): Process entered -08:000010:0:1041892750.215480 (client.c:268:ptlrpc_prep_req() 1289+572): kmalloced 'request': 204 at f60986b4 (tot 19162115) -05:000080:1:1041892750.215484 (genops.c:287:class_conn2export() 1287+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:0:1041892750.215491 (pack_generic.c:42:lustre_pack_msg() 1289+636): kmalloced '*msg': 248 at c1ec9ce4 (tot 19162363) -05:000001:1:1041892750.215496 (genops.c:294:class_conn2export() 1287+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.215502 (connection.c:135:ptlrpc_connection_addref() 1289+588): Process entered -03:000001:1:1041892750.215505 (osc_request.c:202:osc_close() 1287+516): Process entered -08:000040:0:1041892750.215510 (connection.c:137:ptlrpc_connection_addref() 1289+588): connection=f54d139c refcount 18 -05:000001:1:1041892750.215514 (genops.c:268:class_conn2export() 1287+644): Process entered -08:000001:0:1041892750.215519 (connection.c:139:ptlrpc_connection_addref() 1289+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -05:000080:1:1041892750.215524 (genops.c:287:class_conn2export() 1287+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.215531 (client.c:305:ptlrpc_prep_req() 1289+572): Process leaving (rc=4127819444 : -167147852 : f60986b4) -05:000001:1:1041892750.215535 (genops.c:294:class_conn2export() 1287+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -01:000002:0:1041892750.215542 (mdc_request.c:492:mdc_open() 1289+508): sending 40 bytes MD for ino 24 -08:000001:1:1041892750.215546 (client.c:263:ptlrpc_prep_req() 1287+580): Process entered -08:000001:0:1041892750.215551 (client.c:613:ptlrpc_queue_wait() 1289+700): Process entered -08:000010:1:1041892750.215554 (client.c:268:ptlrpc_prep_req() 1287+596): kmalloced 'request': 204 at f55bb084 (tot 19162567) -08:100000:0:1041892750.215560 (client.c:621:ptlrpc_queue_wait() 1289+716): Sending RPC pid:xid:nid:opc 1289:4989:7f000001:2 -08:000010:1:1041892750.215565 (pack_generic.c:42:lustre_pack_msg() 1287+660): kmalloced '*msg': 240 at f60998c4 (tot 19162807) -08:000001:0:1041892750.215572 (niobuf.c:372:ptl_send_rpc() 1289+780): Process entered -08:000001:1:1041892750.215574 (connection.c:135:ptlrpc_connection_addref() 1287+612): Process entered -08:000010:0:1041892750.215579 (niobuf.c:399:ptl_send_rpc() 1289+796): kmalloced 'repbuf': 192 at f6099ad4 (tot 19162999) -08:000040:1:1041892750.215584 (connection.c:137:ptlrpc_connection_addref() 1287+612): connection=f54d139c refcount 19 -0a:000200:0:1041892750.215590 (lib-dispatch.c:54:lib_dispatch() 1289+1132): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.215594 (connection.c:139:ptlrpc_connection_addref() 1287+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:0:1041892750.215600 (lib-me.c:42:do_PtlMEAttach() 1289+1164): taking state lock -08:000001:1:1041892750.215603 (client.c:305:ptlrpc_prep_req() 1287+596): Process leaving (rc=4116426884 : -178540412 : f55bb084) -0a:004000:0:1041892750.215610 (lib-me.c:58:do_PtlMEAttach() 1289+1164): releasing state lock -08:000001:1:1041892750.215613 (client.c:613:ptlrpc_queue_wait() 1287+724): Process entered -0a:000200:0:1041892750.215618 (lib-dispatch.c:54:lib_dispatch() 1289+1132): 2130706433: API call PtlMDAttach (11) -08:100000:1:1041892750.215622 (client.c:621:ptlrpc_queue_wait() 1287+740): Sending RPC pid:xid:nid:opc 1287:2007:7f000001:12 -0a:004000:0:1041892750.215628 (lib-md.c:210:do_PtlMDAttach() 1289+1164): taking state lock -08:000001:1:1041892750.215631 (niobuf.c:372:ptl_send_rpc() 1287+804): Process entered -0a:004000:0:1041892750.215637 (lib-md.c:229:do_PtlMDAttach() 1289+1164): releasing state lock -08:000010:1:1041892750.215640 (niobuf.c:399:ptl_send_rpc() 1287+820): kmalloced 'repbuf': 240 at f05b88c4 (tot 19163239) -08:000200:0:1041892750.215646 (niobuf.c:433:ptl_send_rpc() 1289+796): Setup reply buffer: 192 bytes, xid 4989, portal 10 -0a:000200:1:1041892750.215650 (lib-dispatch.c:54:lib_dispatch() 1287+1156): 2130706433: API call PtlMEAttach (5) -0a:000200:0:1041892750.215656 (lib-dispatch.c:54:lib_dispatch() 1289+1196): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.215660 (lib-me.c:42:do_PtlMEAttach() 1287+1188): taking state lock -0a:004000:0:1041892750.215665 (lib-md.c:261:do_PtlMDBind() 1289+1228): taking state lock -0a:004000:1:1041892750.215668 (lib-me.c:58:do_PtlMEAttach() 1287+1188): releasing state lock -0a:004000:0:1041892750.215674 (lib-md.c:269:do_PtlMDBind() 1289+1228): releasing state lock -0a:000200:1:1041892750.215677 (lib-dispatch.c:54:lib_dispatch() 1287+1156): 2130706433: API call PtlMDAttach (11) -08:000200:0:1041892750.215683 (niobuf.c:77:ptl_send_buf() 1289+876): Sending 248 bytes to portal 12, xid 4989 -0a:004000:1:1041892750.215687 (lib-md.c:210:do_PtlMDAttach() 1287+1188): taking state lock -0a:000200:0:1041892750.215692 (lib-dispatch.c:54:lib_dispatch() 1289+1196): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.215696 (lib-md.c:229:do_PtlMDAttach() 1287+1188): releasing state lock -0a:004000:0:1041892750.215701 (lib-move.c:737:do_PtlPut() 1289+1516): taking state lock -08:000200:1:1041892750.215704 (niobuf.c:433:ptl_send_rpc() 1287+820): Setup reply buffer: 240 bytes, xid 2007, portal 4 -0a:000200:0:1041892750.215710 (lib-move.c:745:do_PtlPut() 1289+1532): PtlPut -> 2130706433: 0 -0a:000200:1:1041892750.215714 (lib-dispatch.c:54:lib_dispatch() 1287+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.215720 (lib-move.c:800:do_PtlPut() 1289+1516): releasing state lock -0a:004000:1:1041892750.215723 (lib-md.c:261:do_PtlMDBind() 1287+1252): taking state lock -0b:000200:0:1041892750.215728 (socknal_cb.c:631:ksocknal_send() 1289+1644): sending %zd bytes from [248](00000001,-1041457948)... to nid: 0x0x7f000001000000f8 pid 0 -0a:004000:1:1041892750.215734 (lib-md.c:269:do_PtlMDBind() 1287+1252): releasing state lock -0b:000200:0:1041892750.215739 (socknal.c:484:ksocknal_get_conn() 1289+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892750.215744 (niobuf.c:77:ptl_send_buf() 1287+900): Sending 240 bytes to portal 6, xid 2007 -0b:000200:0:1041892750.215750 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1676): type 1, nob 320 niov 2 -0a:000200:1:1041892750.215754 (lib-dispatch.c:54:lib_dispatch() 1287+1220): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.215760 (niobuf.c:441:ptl_send_rpc() 1289+796): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.215764 (lib-move.c:737:do_PtlPut() 1287+1540): taking state lock -08:000200:0:1041892750.215769 (client.c:662:ptlrpc_queue_wait() 1289+748): @@@ -- sleeping req x4989/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000200:1:1041892750.215774 (lib-move.c:745:do_PtlPut() 1287+1556): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.215780 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -0a:004000:1:1041892750.215783 (lib-move.c:800:do_PtlPut() 1287+1540): releasing state lock -08:000001:0:1041892750.215788 (client.c:402:ptlrpc_check_reply() 1289+732): Process leaving -0b:000200:1:1041892750.215791 (socknal_cb.c:631:ksocknal_send() 1287+1668): sending %zd bytes from [240](00000001,-167143228)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:0:1041892750.215799 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 0 for req x4989/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892750.215805 (socknal.c:484:ksocknal_get_conn() 1287+1700): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.215812 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -0b:000200:1:1041892750.215815 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1700): type 1, nob 312 niov 2 -08:000001:0:1041892750.215821 (client.c:402:ptlrpc_check_reply() 1289+732): Process leaving -08:000001:1:1041892750.215824 (niobuf.c:441:ptl_send_rpc() 1287+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.215830 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 0 for req x4989/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000200:1:1041892750.215835 (client.c:662:ptlrpc_queue_wait() 1287+772): @@@ -- sleeping req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.215842 (client.c:379:ptlrpc_check_reply() 1287+756): Process entered -08:000001:1:1041892750.215845 (client.c:402:ptlrpc_check_reply() 1287+756): Process leaving -08:000200:1:1041892750.215848 (client.c:404:ptlrpc_check_reply() 1287+804): @@@ rc = 0 for req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.215854 (client.c:379:ptlrpc_check_reply() 1287+756): Process entered -08:000001:1:1041892750.215857 (client.c:402:ptlrpc_check_reply() 1287+756): Process leaving -08:000200:1:1041892750.215860 (client.c:404:ptlrpc_check_reply() 1287+804): @@@ rc = 0 for req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.215866 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.215871 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.215874 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.215877 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x137b -0a:000001:1:1041892750.215882 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.215887 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 26216 -0a:004000:1:1041892750.215894 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.215900 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:1:1041892750.215905 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.215908 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df11c -> f9153a20 -0b:000200:1:1041892750.215913 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df178 -> f9153a7c -0b:000200:1:1041892750.215918 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05df11c -08:000001:0:1041892750.215926 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:3:1041892750.215931 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.215936 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:0:1041892750.215940 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:1:1041892750.215943 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.215949 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153a20, sequence: 3995, eq->size: 1024 -0b:000001:1:1041892750.215953 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.215958 (api-eq.c:79:PtlEQGet() 1249+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.215961 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.215967 (service.c:50:ptlrpc_check_event() 1249+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.215971 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.215977 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:1:1041892750.215981 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:3:1041892750.215988 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0b:000001:1:1041892750.215993 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.215998 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.216003 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.216008 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.216012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ccc -> f900dda0 -0a:000001:2:1041892750.216020 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.216024 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2d28 -> f900ddfc -08:000001:3:1041892750.216031 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892750.216034 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2ccc -08:000001:1:1041892750.216040 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892750.216044 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae59cc (tot 19162999). -08:000001:1:1041892750.216050 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.216054 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8518c -0b:000200:1:1041892750.216059 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae59cc : %zd -0a:004000:1:1041892750.216065 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.216069 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892750.216074 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0b:000200:1:1041892750.216079 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.216086 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.216090 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892750.216096 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.216101 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:2:1041892750.216105 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041892750.216108 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0a:000001:3:1041892750.216114 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.216119 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.216124 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.216128 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041892750.216132 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0a:000001:2:1041892750.216138 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.216142 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.216147 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.216152 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892750.216155 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0a:000001:3:1041892750.216161 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.216165 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.216171 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:2:1041892750.216175 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0a:000001:2:1041892750.216179 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.216183 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.216187 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:0:1041892750.216192 (service.c:179:handle_incoming_request() 1249+240): Handling RPC pid:xid:nid:opc 1291:0x137b:7f000001:0 -0a:000040:1:1041892750.216197 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -08:000200:0:1041892750.216204 (service.c:204:handle_incoming_request() 1249+240): got req 4987 (md: f4ef0000 + 26216) -0a:000001:1:1041892750.216208 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.216214 (genops.c:268:class_conn2export() 1249+272): Process entered -08:000001:1:1041892750.216217 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892750.216223 (genops.c:287:class_conn2export() 1249+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.216227 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892750.216234 (genops.c:294:class_conn2export() 1249+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892750.216238 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.216243 (connection.c:135:ptlrpc_connection_addref() 1249+256): Process entered -0a:000001:1:1041892750.216246 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:0:1041892750.216251 (connection.c:137:ptlrpc_connection_addref() 1249+256): connection=f54d16b4 refcount 2 -0a:000200:1:1041892750.216255 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1377 -08:000001:0:1041892750.216262 (connection.c:139:ptlrpc_connection_addref() 1249+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892750.216267 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607324 : -262359972 : f05cb45c) -02:000001:0:1041892750.216274 (handler.c:1254:mds_handle() 1249+272): Process entered -0a:000200:1:1041892750.216277 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2d4a4 [1](f0599ed4,72)... + 0 -08:000001:0:1041892750.216286 (pack_generic.c:79:lustre_unpack_msg() 1249+320): Process entered -0a:004000:1:1041892750.216289 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.216294 (pack_generic.c:106:lustre_unpack_msg() 1249+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.216297 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000002:0:1041892750.216304 (handler.c:1355:mds_handle() 1249+320): @@@ open req x4987/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:004000:1:1041892750.216309 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892750.216315 (handler.c:905:mds_open() 1249+352): Process entered -0b:000200:1:1041892750.216317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ccc -> f9026c20 -08:000010:0:1041892750.216325 (pack_generic.c:42:lustre_pack_msg() 1249+432): kmalloced '*msg': 192 at f64ff6b4 (tot 19163191) -0b:000200:1:1041892750.216329 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2d28 -> f9026c7c -02:002000:0:1041892750.216336 (handler.c:239:mds_fid2dentry() 1249+400): --> mds_fid2dentry: sb f524a400 -0b:000200:1:1041892750.216340 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2ccc -02:000001:0:1041892750.216347 (handler.c:856:mds_store_md() 1249+480): Process entered -08:000001:1:1041892750.216349 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000002:0:1041892750.216355 (handler.c:868:mds_store_md() 1249+480): storing 40 bytes MD for inode 22 -08:000001:1:1041892750.216358 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892750.216364 (mds_reint.c:54:mds_start_transno() 1249+512): Process entered -0a:000200:1:1041892750.216367 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d4a4 -0b:000200:1:1041892750.216372 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -0b:000200:1:1041892750.216379 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.216384 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.216389 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000008:0:1041892750.216395 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1249+624): set callback for last_rcvd: 1010 -0b:000001:1:1041892750.216399 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:1:1041892750.216405 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0b:001000:1:1041892750.216410 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000002:0:1041892750.216417 (mds_reint.c:89:mds_finish_transno() 1249+576): wrote trans #1010 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:000001:1:1041892750.216422 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000001:0:1041892750.216427 (mds_reint.c:92:mds_finish_transno() 1249+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.216431 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892750.216436 (handler.c:890:mds_store_md() 1249+496): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.216439 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f8ff56a0 -02:000002:0:1041892750.216447 (handler.c:983:mds_open() 1249+368): llite file 0xf557e844: addr f3a24c58, cookie 0x3003f421c8ea2b42 -0b:000200:1:1041892750.216453 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f8ff56fc -02:000001:0:1041892750.216460 (handler.c:984:mds_open() 1249+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.216464 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b5e4 -02:000001:0:1041892750.216471 (handler.c:1388:mds_handle() 1249+272): Process leaving -08:000001:1:1041892750.216474 (events.c:40:request_out_callback() 1104+512): Process entered -02:000040:0:1041892750.216479 (handler.c:1400:mds_handle() 1249+288): last_rcvd ~1010, last_committed 882, xid 4987 -08:000001:1:1041892750.216483 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000200:0:1041892750.216488 (handler.c:1418:mds_handle() 1249+272): sending reply -08:000040:1:1041892750.216490 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4989/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000200:0:1041892750.216499 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.216503 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.216509 (lib-md.c:261:do_PtlMDBind() 1249+752): taking state lock -08:000001:1:1041892750.216511 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.216516 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a859cc -0b:000200:1:1041892750.216521 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -0a:004000:1:1041892750.216526 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.216531 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.216536 (lib-md.c:269:do_PtlMDBind() 1249+752): releasing state lock -0b:000200:1:1041892750.216539 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041892750.216545 (niobuf.c:77:ptl_send_buf() 1249+400): Sending 192 bytes to portal 10, xid 4987 -0b:000200:1:1041892750.216549 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892750.216555 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.216559 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.216564 (lib-move.c:737:do_PtlPut() 1249+1040): taking state lock -0a:000001:1:1041892750.216567 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.216571 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d5 -0a:000001:1:1041892750.216577 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765876 : -182201420 : f523d3b4) -0a:000200:1:1041892750.216583 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e3dec [1](f64ff9cc,240)... + 0 -0a:004000:1:1041892750.216591 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.216597 (lib-move.c:745:do_PtlPut() 1249+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.216603 (lib-move.c:800:do_PtlPut() 1249+1040): releasing state lock -0b:000200:0:1041892750.216608 (socknal_cb.c:631:ksocknal_send() 1249+1168): sending %zd bytes from [192](00000001,-162531660)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.216618 (socknal.c:484:ksocknal_get_conn() 1249+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892750.216630 (socknal_cb.c:580:ksocknal_launch_packet() 1249+1200): type 1, nob 264 niov 2 -08:000001:0:1041892750.216644 (connection.c:109:ptlrpc_put_connection() 1249+272): Process entered -08:000040:0:1041892750.216648 (connection.c:117:ptlrpc_put_connection() 1249+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892750.216654 (connection.c:130:ptlrpc_put_connection() 1249+288): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.216658 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892750.216664 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000001:1:1041892750.216667 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000001:0:1041892750.216672 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:1:1041892750.216675 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.216681 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0a:004000:1:1041892750.216686 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.216690 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.216694 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f9026c80 -08:000001:0:1041892750.216701 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.216705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f9026cdc -08:000001:0:1041892750.216712 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892750.216715 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b5e4 -0a:000001:0:1041892750.216722 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892750.216724 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.216729 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.216734 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3dec -0b:000200:1:1041892750.216738 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff9cc : %zd -0b:000200:1:1041892750.216745 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.216750 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.216755 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0b:000001:1:1041892750.216759 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.216764 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.216769 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.216776 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -08:000001:0:1041892750.216782 (client.c:383:ptlrpc_check_reply() 1292+756): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892750.216788 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 1 for req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:1:1041892750.216794 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892750.216800 (client.c:667:ptlrpc_queue_wait() 1292+756): @@@ -- done sleeping req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.216806 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.216812 (pack_generic.c:79:lustre_unpack_msg() 1292+756): Process entered -0b:001000:1:1041892750.216814 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.216821 (pack_generic.c:106:lustre_unpack_msg() 1292+772): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.216824 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.216829 (client.c:716:ptlrpc_queue_wait() 1292+756): @@@ status 0 - req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892750.216835 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.216840 (client.c:453:ptlrpc_free_committed() 1292+772): Process entered -0b:000200:1:1041892750.216843 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f8ff5700 -08:080000:0:1041892750.216850 (client.c:460:ptlrpc_free_committed() 1292+788): committing for xid 4981, last_committed 882 -0b:000200:1:1041892750.216854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f8ff575c -08:080000:0:1041892750.216861 (client.c:466:ptlrpc_free_committed() 1292+820): @@@ keeping (FL_REPLAY) req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.216868 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2d54 -08:080000:0:1041892750.216875 (client.c:466:ptlrpc_free_committed() 1292+820): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.216881 (events.c:40:request_out_callback() 1104+512): Process entered -08:080000:0:1041892750.216886 (client.c:466:ptlrpc_free_committed() 1292+820): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.216892 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:080000:0:1041892750.216897 (client.c:466:ptlrpc_free_committed() 1292+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000040:1:1041892750.216903 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:080000:0:1041892750.216911 (client.c:466:ptlrpc_free_committed() 1292+820): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.216917 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.216923 (client.c:481:ptlrpc_free_committed() 1292+772): Process leaving -08:000001:1:1041892750.216925 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.216931 (client.c:411:ptlrpc_check_status() 1292+740): Process entered -0a:000200:1:1041892750.216934 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -08:000001:0:1041892750.216940 (client.c:426:ptlrpc_check_status() 1292+756): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.216943 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000001:0:1041892750.216949 (client.c:766:ptlrpc_queue_wait() 1292+708): Process leaving -0a:004000:1:1041892750.216952 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:0:1041892750.216957 (mdc_request.c:539:mdc_close() 1292+500): Process leaving -0b:000001:1:1041892750.216960 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.216965 (client.c:355:__ptlrpc_req_finished() 1292+500): Process entered -0b:000200:1:1041892750.216968 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:0:1041892750.216974 (client.c:360:__ptlrpc_req_finished() 1292+548): @@@ refcount now 0 req x4983/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.216981 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -08:000001:0:1041892750.216986 (client.c:310:__ptlrpc_free_req() 1292+548): Process entered -08:000001:1:1041892750.216989 (client.c:383:ptlrpc_check_reply() 1296+700): Process leaving via out (rc=1 : 1 : 1) -08:000010:0:1041892750.216995 (client.c:326:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_repmsg': 72 at f0599ed4 (tot 19163119). -08:000200:1:1041892750.216999 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 1 for req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:0:1041892750.217008 (client.c:331:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_reqmsg': 192 at f3a4ead4 (tot 19162927). -08:000200:1:1041892750.217013 (client.c:667:ptlrpc_queue_wait() 1296+700): @@@ -- done sleeping req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.217020 (connection.c:109:ptlrpc_put_connection() 1292+596): Process entered -08:000001:1:1041892750.217023 (pack_generic.c:79:lustre_unpack_msg() 1296+700): Process entered -08:000040:0:1041892750.217028 (connection.c:117:ptlrpc_put_connection() 1292+596): connection=f54d139c refcount 18 -08:000001:1:1041892750.217032 (pack_generic.c:106:lustre_unpack_msg() 1296+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.217038 (connection.c:130:ptlrpc_put_connection() 1292+612): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.217041 (client.c:716:ptlrpc_queue_wait() 1296+700): @@@ status 0 - req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:0:1041892750.217049 (client.c:344:__ptlrpc_free_req() 1292+564): kfreed 'request': 204 at f55d3dec (tot 19162723). -08:000001:1:1041892750.217054 (client.c:411:ptlrpc_check_status() 1296+684): Process entered -08:000001:0:1041892750.217059 (client.c:345:__ptlrpc_free_req() 1292+548): Process leaving -08:000001:1:1041892750.217062 (client.c:426:ptlrpc_check_status() 1296+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.217067 (client.c:364:__ptlrpc_req_finished() 1292+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.217071 (client.c:766:ptlrpc_queue_wait() 1296+652): Process leaving -07:080000:0:1041892750.217076 (file.c:348:ll_file_release() 1292+484): @@@ matched open for this close: req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -03:000002:1:1041892750.217082 (osc_request.c:186:osc_open() 1296+444): mode: 100000 -08:000001:0:1041892750.217088 (client.c:355:__ptlrpc_req_finished() 1292+500): Process entered -03:000001:1:1041892750.217090 (osc_request.c:190:osc_open() 1296+444): Process leaving -08:000040:0:1041892750.217095 (client.c:360:__ptlrpc_req_finished() 1292+548): @@@ refcount now 0 req x4961/t1005 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.217102 (client.c:355:__ptlrpc_req_finished() 1296+508): Process entered -08:000001:0:1041892750.217107 (client.c:310:__ptlrpc_free_req() 1292+548): Process entered -08:000040:1:1041892750.217109 (client.c:360:__ptlrpc_req_finished() 1296+556): @@@ refcount now 0 req x2005/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:0:1041892750.217117 (client.c:326:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_repmsg': 192 at f63dabdc (tot 19162531). -08:000001:1:1041892750.217122 (client.c:310:__ptlrpc_free_req() 1296+556): Process entered -08:000010:0:1041892750.217127 (client.c:331:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_reqmsg': 248 at f05b85ac (tot 19162283). -08:000010:1:1041892750.217131 (client.c:326:__ptlrpc_free_req() 1296+572): kfreed 'request->rq_repmsg': 240 at f64ff9cc (tot 19162043). -08:000001:0:1041892750.217138 (connection.c:109:ptlrpc_put_connection() 1292+596): Process entered -08:000010:1:1041892750.217141 (client.c:331:__ptlrpc_free_req() 1296+572): kfreed 'request->rq_reqmsg': 240 at f64ff5ac (tot 19161803). -08:000040:0:1041892750.217147 (connection.c:117:ptlrpc_put_connection() 1292+596): connection=f54d139c refcount 17 -08:000001:1:1041892750.217151 (connection.c:109:ptlrpc_put_connection() 1296+604): Process entered -08:000001:0:1041892750.217156 (connection.c:130:ptlrpc_put_connection() 1292+612): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.217160 (connection.c:117:ptlrpc_put_connection() 1296+604): connection=f54d139c refcount 16 -08:000010:0:1041892750.217166 (client.c:344:__ptlrpc_free_req() 1292+564): kfreed 'request': 204 at f60985ac (tot 19161599). -08:000001:1:1041892750.217170 (connection.c:130:ptlrpc_put_connection() 1296+620): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.217176 (client.c:345:__ptlrpc_free_req() 1292+548): Process leaving -08:000010:1:1041892750.217179 (client.c:344:__ptlrpc_free_req() 1296+572): kfreed 'request': 204 at f05b839c (tot 19161395). -08:000001:0:1041892750.217185 (client.c:364:__ptlrpc_req_finished() 1292+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.217189 (client.c:345:__ptlrpc_free_req() 1296+556): Process leaving -07:000040:0:1041892750.217194 (file.c:352:ll_file_release() 1292+436): last close, cancelling unused locks -08:000001:1:1041892750.217197 (client.c:364:__ptlrpc_req_finished() 1296+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.217203 (../include/linux/obd_class.h:526:obd_cancel_unused() 1292+468): Process entered -07:000001:1:1041892750.217206 (../include/linux/obd_class.h:345:obd_open() 1296+412): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.217212 (genops.c:268:class_conn2export() 1292+516): Process entered -07:000001:1:1041892750.217215 (file.c:156:ll_file_open() 1296+380): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892750.217220 (genops.c:287:class_conn2export() 1292+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -07:000001:1:1041892750.217225 (dcache.c:48:ll_intent_release() 1296+344): Process entered -05:000001:0:1041892750.217230 (genops.c:294:class_conn2export() 1292+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.217235 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+440): Process entered -05:000001:0:1041892750.217240 (genops.c:268:class_conn2export() 1292+612): Process entered -11:000001:1:1041892750.217243 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+440): Process leaving -05:000080:0:1041892750.217248 (genops.c:287:class_conn2export() 1292+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892750.217252 (ldlm_lock.c:461:ldlm_lock_decref() 1296+392): Process entered -05:000001:0:1041892750.217257 (genops.c:294:class_conn2export() 1292+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:010000:1:1041892750.217262 (ldlm_lock.c:466:ldlm_lock_decref() 1296+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -11:000001:0:1041892750.217271 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1292+580): Process entered -11:000001:1:1041892750.217275 (ldlm_request.c:497:ldlm_cancel_lru() 1296+488): Process entered -11:000001:0:1041892750.217280 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1292+676): Process entered -11:000001:1:1041892750.217283 (ldlm_request.c:504:ldlm_cancel_lru() 1296+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.217289 (ldlm_resource.c:330:ldlm_resource_get() 1292+740): Process entered -11:000001:1:1041892750.217292 (ldlm_lock.c:151:ldlm_lock_put() 1296+440): Process entered -11:000001:0:1041892750.217297 (ldlm_resource.c:355:ldlm_resource_get() 1292+756): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.217301 (ldlm_lock.c:173:ldlm_lock_put() 1296+440): Process leaving -11:000040:0:1041892750.217306 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1292+676): No resource 9 -11:000001:1:1041892750.217309 (ldlm_lock.c:151:ldlm_lock_put() 1296+440): Process entered -11:000001:0:1041892750.217314 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1292+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.217318 (ldlm_lock.c:173:ldlm_lock_put() 1296+440): Process leaving -11:000001:0:1041892750.217323 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1292+596): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.217326 (ldlm_lock.c:502:ldlm_lock_decref() 1296+392): Process leaving -07:000001:0:1041892750.217331 (../include/linux/obd_class.h:532:obd_cancel_unused() 1292+484): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892750.217335 (dcache.c:74:ll_intent_release() 1296+360): D_IT UP dentry f51f6ce0 fsdata f509de2c intent: open -07:000001:0:1041892750.217342 (file.c:360:ll_file_release() 1292+436): Process leaving -07:000001:1:1041892750.217345 (dcache.c:76:ll_intent_release() 1296+344): Process leaving -07:000001:1:1041892750.217359 (file.c:278:ll_file_release() 1296+436): Process entered -07:000001:0:1041892750.217364 (dcache.c:126:ll_revalidate2() 1292+488): Process entered -07:000001:1:1041892750.217368 (../include/linux/obd_class.h:325:obd_close() 1296+468): Process entered -07:000001:0:1041892750.217373 (namei.c:180:ll_intent_lock() 1292+664): Process entered -05:000001:1:1041892750.217375 (genops.c:268:class_conn2export() 1296+516): Process entered -07:000040:0:1041892750.217380 (namei.c:186:ll_intent_lock() 1292+680): name: def.txt-6, intent: open -05:000080:1:1041892750.217383 (genops.c:287:class_conn2export() 1296+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.217390 (genops.c:268:class_conn2export() 1292+984): Process entered -05:000001:1:1041892750.217393 (genops.c:294:class_conn2export() 1296+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000080:0:1041892750.217400 (genops.c:287:class_conn2export() 1292+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -03:000001:1:1041892750.217405 (osc_request.c:202:osc_close() 1296+516): Process entered -05:000001:0:1041892750.217410 (genops.c:294:class_conn2export() 1292+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000001:1:1041892750.217414 (genops.c:268:class_conn2export() 1296+644): Process entered -01:000001:0:1041892750.217420 (mdc_request.c:249:mdc_enqueue() 1292+904): Process entered -05:000080:1:1041892750.217422 (genops.c:287:class_conn2export() 1296+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -01:010000:0:1041892750.217429 (mdc_request.c:252:mdc_enqueue() 1292+904): ### mdsintent open parent dir 12 -05:000001:1:1041892750.217433 (genops.c:294:class_conn2export() 1296+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892750.217440 (genops.c:268:class_conn2export() 1292+1032): Process entered -08:000001:1:1041892750.217442 (client.c:263:ptlrpc_prep_req() 1296+580): Process entered -05:000080:0:1041892750.217447 (genops.c:287:class_conn2export() 1292+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:1:1041892750.217452 (client.c:268:ptlrpc_prep_req() 1296+596): kmalloced 'request': 204 at f05b839c (tot 19161599) -05:000001:0:1041892750.217459 (genops.c:294:class_conn2export() 1292+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:1:1041892750.217463 (pack_generic.c:42:lustre_pack_msg() 1296+660): kmalloced '*msg': 240 at f64ff5ac (tot 19161839) -08:000001:0:1041892750.217470 (client.c:263:ptlrpc_prep_req() 1292+968): Process entered -08:000001:1:1041892750.217473 (connection.c:135:ptlrpc_connection_addref() 1296+612): Process entered -08:000010:0:1041892750.217478 (client.c:268:ptlrpc_prep_req() 1292+984): kmalloced 'request': 204 at f60985ac (tot 19162043) -08:000040:1:1041892750.217482 (connection.c:137:ptlrpc_connection_addref() 1296+612): connection=f54d139c refcount 17 -08:000010:0:1041892750.217489 (pack_generic.c:42:lustre_pack_msg() 1292+1048): kmalloced '*msg': 352 at f529c600 (tot 19162395) -08:000001:1:1041892750.217493 (connection.c:139:ptlrpc_connection_addref() 1296+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.217500 (connection.c:135:ptlrpc_connection_addref() 1292+1000): Process entered -08:000001:1:1041892750.217503 (client.c:305:ptlrpc_prep_req() 1296+596): Process leaving (rc=4032529308 : -262437988 : f05b839c) -08:000040:0:1041892750.217510 (connection.c:137:ptlrpc_connection_addref() 1292+1000): connection=f54d139c refcount 18 -08:000001:1:1041892750.217514 (client.c:613:ptlrpc_queue_wait() 1296+724): Process entered -08:000001:0:1041892750.217519 (connection.c:139:ptlrpc_connection_addref() 1292+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:100000:1:1041892750.217523 (client.c:621:ptlrpc_queue_wait() 1296+740): Sending RPC pid:xid:nid:opc 1296:2008:7f000001:12 -08:000001:0:1041892750.217530 (client.c:305:ptlrpc_prep_req() 1292+984): Process leaving (rc=4127819180 : -167148116 : f60985ac) -08:000001:1:1041892750.217535 (niobuf.c:372:ptl_send_rpc() 1296+804): Process entered -11:000001:0:1041892750.217541 (ldlm_request.c:177:ldlm_cli_enqueue() 1292+1016): Process entered -08:000010:1:1041892750.217544 (niobuf.c:399:ptl_send_rpc() 1296+820): kmalloced 'repbuf': 240 at f64ff9cc (tot 19162635) -11:000001:0:1041892750.217550 (ldlm_resource.c:330:ldlm_resource_get() 1292+1144): Process entered -0a:000200:1:1041892750.217554 (lib-dispatch.c:54:lib_dispatch() 1296+1156): 2130706433: API call PtlMEAttach (5) -11:000040:0:1041892750.217561 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1176): getref res: f0e63a38 count: 3 -0a:004000:1:1041892750.217565 (lib-me.c:42:do_PtlMEAttach() 1296+1188): taking state lock -11:000001:0:1041892750.217570 (ldlm_resource.c:344:ldlm_resource_get() 1292+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -0a:004000:1:1041892750.217574 (lib-me.c:58:do_PtlMEAttach() 1296+1188): releasing state lock -11:000001:0:1041892750.217580 (ldlm_lock.c:251:ldlm_lock_new() 1292+1128): Process entered -0a:000200:1:1041892750.217583 (lib-dispatch.c:54:lib_dispatch() 1296+1156): 2130706433: API call PtlMDAttach (11) -11:000010:0:1041892750.217589 (ldlm_lock.c:256:ldlm_lock_new() 1292+1144): kmalloced 'lock': 184 at f05b3684 (tot 2559411). -0a:004000:1:1041892750.217593 (lib-md.c:210:do_PtlMDAttach() 1296+1188): taking state lock -11:000040:0:1041892750.217599 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1160): getref res: f0e63a38 count: 4 -0a:004000:1:1041892750.217603 (lib-md.c:229:do_PtlMDAttach() 1296+1188): releasing state lock -11:000001:0:1041892750.217608 (ldlm_lock.c:282:ldlm_lock_new() 1292+1144): Process leaving (rc=4032509572 : -262457724 : f05b3684) -08:000200:1:1041892750.217613 (niobuf.c:433:ptl_send_rpc() 1296+820): Setup reply buffer: 240 bytes, xid 2008, portal 4 -11:000001:0:1041892750.217620 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1128): Process entered -0a:000200:1:1041892750.217623 (lib-dispatch.c:54:lib_dispatch() 1296+1220): 2130706433: API call PtlMDBind (13) -11:000040:0:1041892750.217629 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1128): putref res: f0e63a38 count: 3 -0a:004000:1:1041892750.217633 (lib-md.c:261:do_PtlMDBind() 1296+1252): taking state lock -11:000001:0:1041892750.217638 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1144): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.217641 (lib-md.c:269:do_PtlMDBind() 1296+1252): releasing state lock -11:010000:0:1041892750.217646 (ldlm_request.c:199:ldlm_cli_enqueue() 1292+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000200:1:1041892750.217653 (niobuf.c:77:ptl_send_buf() 1296+900): Sending 240 bytes to portal 6, xid 2008 -11:000001:0:1041892750.217660 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+1080): Process entered -0a:000200:1:1041892750.217663 (lib-dispatch.c:54:lib_dispatch() 1296+1220): 2130706433: API call PtlPut (19) -11:000001:0:1041892750.217669 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+1080): Process leaving -0a:004000:1:1041892750.217671 (lib-move.c:737:do_PtlPut() 1296+1540): taking state lock -11:010000:0:1041892750.217677 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1292+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000200:1:1041892750.217684 (lib-move.c:745:do_PtlPut() 1296+1556): PtlPut -> 2130706433: 0 -11:010000:0:1041892750.217690 (ldlm_request.c:235:ldlm_cli_enqueue() 1292+1080): ### sending request ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:1:1041892750.217697 (lib-move.c:800:do_PtlPut() 1296+1540): releasing state lock -08:000001:0:1041892750.217702 (client.c:613:ptlrpc_queue_wait() 1292+1224): Process entered -0b:000200:1:1041892750.217705 (socknal_cb.c:631:ksocknal_send() 1296+1668): sending %zd bytes from [240](00000001,-162531924)... to nid: 0x0x7f000001000000f0 pid 0 -08:100000:0:1041892750.217714 (client.c:621:ptlrpc_queue_wait() 1292+1240): Sending RPC pid:xid:nid:opc 1292:4990:7f000001:101 -0b:000200:1:1041892750.217718 (socknal.c:484:ksocknal_get_conn() 1296+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.217725 (niobuf.c:372:ptl_send_rpc() 1292+1304): Process entered -0b:000200:1:1041892750.217728 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1700): type 1, nob 312 niov 2 -08:000010:0:1041892750.217734 (niobuf.c:399:ptl_send_rpc() 1292+1320): kmalloced 'repbuf': 320 at f52a2400 (tot 19162955) -08:000001:1:1041892750.217739 (niobuf.c:441:ptl_send_rpc() 1296+820): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.217744 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlMEAttach (5) -08:000200:1:1041892750.217749 (client.c:662:ptlrpc_queue_wait() 1296+772): @@@ -- sleeping req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:0:1041892750.217757 (lib-me.c:42:do_PtlMEAttach() 1292+1688): taking state lock -08:000001:1:1041892750.217759 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0a:004000:0:1041892750.217764 (lib-me.c:58:do_PtlMEAttach() 1292+1688): releasing state lock -08:000001:1:1041892750.217767 (client.c:402:ptlrpc_check_reply() 1296+756): Process leaving -0a:000200:0:1041892750.217772 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlMDAttach (11) -08:000200:1:1041892750.217776 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 0 for req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:0:1041892750.217784 (lib-md.c:210:do_PtlMDAttach() 1292+1688): taking state lock -08:000001:1:1041892750.217787 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0a:004000:0:1041892750.217792 (lib-md.c:229:do_PtlMDAttach() 1292+1688): releasing state lock -08:000001:1:1041892750.217795 (client.c:402:ptlrpc_check_reply() 1296+756): Process leaving -08:000200:0:1041892750.217800 (niobuf.c:433:ptl_send_rpc() 1292+1320): Setup reply buffer: 320 bytes, xid 4990, portal 10 -08:000200:1:1041892750.217804 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 0 for req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:0:1041892750.217812 (lib-dispatch.c:54:lib_dispatch() 1292+1720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.217816 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.217823 (lib-md.c:261:do_PtlMDBind() 1292+1752): taking state lock -0a:004000:1:1041892750.217825 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.217831 (lib-md.c:269:do_PtlMDBind() 1292+1752): releasing state lock -08:000200:0:1041892750.217835 (niobuf.c:77:ptl_send_buf() 1292+1400): Sending 352 bytes to portal 12, xid 4990 -0a:000001:1:1041892750.217839 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.217843 (lib-dispatch.c:54:lib_dispatch() 1292+1720): 2130706433: API call PtlPut (19) -0a:000200:1:1041892750.217847 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x137c -0a:004000:0:1041892750.217855 (lib-move.c:737:do_PtlPut() 1292+2040): taking state lock -0a:000001:1:1041892750.217858 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.217864 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f51fc4a4 [1](f4ef0000,32768)... + 26464 -0a:004000:1:1041892750.217873 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.217879 (lib-move.c:745:do_PtlPut() 1292+2056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.217883 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:0:1041892750.217890 (lib-move.c:800:do_PtlPut() 1292+2040): releasing state lock -0a:004000:1:1041892750.217892 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.217897 (socknal_cb.c:631:ksocknal_send() 1292+2168): sending %zd bytes from [352](00000001,-181811712)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:1:1041892750.217903 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f9153a80 -0b:000200:0:1041892750.217911 (socknal.c:484:ksocknal_get_conn() 1292+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.217915 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f9153adc -0b:000200:0:1041892750.217922 (socknal_cb.c:580:ksocknal_launch_packet() 1292+2200): type 1, nob 424 niov 2 -0b:000200:1:1041892750.217926 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2b5e4 -08:000001:0:1041892750.217932 (niobuf.c:441:ptl_send_rpc() 1292+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.217938 (client.c:662:ptlrpc_queue_wait() 1292+1272): @@@ -- sleeping req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892750.217946 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.217951 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.217955 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.217961 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:1:1041892750.217964 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.217970 (client.c:379:ptlrpc_check_reply() 1292+1256): Process entered -0a:000040:3:1041892750.217974 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153a80, sequence: 3996, eq->size: 1024 -0b:000001:1:1041892750.217979 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.217986 (client.c:402:ptlrpc_check_reply() 1292+1256): Process leaving -0b:000200:1:1041892750.217990 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:3:1041892750.217996 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.218000 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892750.218008 (client.c:404:ptlrpc_check_reply() 1292+1304): @@@ rc = 0 for req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:1:1041892750.218015 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.218020 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.218026 (client.c:379:ptlrpc_check_reply() 1292+1256): Process entered -0a:000001:2:1041892750.218030 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892750.218033 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.218039 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -08:000001:0:1041892750.218045 (client.c:402:ptlrpc_check_reply() 1292+1256): Process leaving -0b:000200:1:1041892750.218048 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b266c -> f900de00 -08:000200:0:1041892750.218056 (client.c:404:ptlrpc_check_reply() 1292+1304): @@@ rc = 0 for req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000001:2:1041892750.218063 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.218068 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b26c8 -> f900de5c -08:000001:2:1041892750.218076 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.218080 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b266c -08:100000:3:1041892750.218087 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1295:0x137c:7f000001:0 -08:000001:0:1041892750.218094 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892750.218098 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000001:0:1041892750.218104 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:3:1041892750.218108 (service.c:204:handle_incoming_request() 1253+240): got req 4988 (md: f4ef0000 + 26464) -08:000001:2:1041892750.218115 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -05:000001:3:1041892750.218119 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:3:1041892750.218123 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:1:1041892750.218128 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f64ff6b4 (tot 19162763). -08:000001:1:1041892750.218134 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.218141 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892750.218146 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a855ac -08:000001:3:1041892750.218152 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0b:000200:1:1041892750.218156 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -08:000040:3:1041892750.218162 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:004000:1:1041892750.218167 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.218172 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:3:1041892750.218179 (handler.c:1254:mds_handle() 1253+272): Process entered -0b:000001:1:1041892750.218182 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.218188 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -0b:000200:1:1041892750.218193 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.218200 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041892750.218205 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.218210 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.218214 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.218220 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041892750.218225 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x4988/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:1:1041892750.218232 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:3:1041892750.218237 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:3:1041892750.218241 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000040:1:1041892750.218245 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -11:000001:3:1041892750.218251 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0a:000001:1:1041892750.218255 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.218260 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.218265 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -08:000001:1:1041892750.218269 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892750.218274 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:000001:2:1041892750.218280 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.218284 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:1:1041892750.218290 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.218296 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:000040:2:1041892750.218301 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -11:000010:3:1041892750.218306 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05c7684 (tot 2559595). -0a:004000:1:1041892750.218312 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.218317 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.218322 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.218326 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1378 -08:000001:2:1041892750.218332 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.218337 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871564 : -207095732 : f3a7f84c) -0a:000200:1:1041892750.218342 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05daef4 [1](f529ca00,320)... + 0 -08:000001:2:1041892750.218350 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.218354 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:2:1041892750.218359 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.218363 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000040:2:1041892750.218369 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -0a:004000:1:1041892750.218374 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.218379 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.218384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b266c -> f9026ce0 -08:000001:2:1041892750.218391 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.218395 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b26c8 -> f9026d3c -0b:000200:1:1041892750.218400 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b266c -08:000001:1:1041892750.218405 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.218409 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.218413 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:1:1041892750.218417 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ca00 : %zd -0b:000200:1:1041892750.218422 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.218427 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.218430 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:1:1041892750.218435 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892750.218439 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892750.218442 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:1:1041892750.218447 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892750.218450 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.218453 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f8ff5760 -0b:000200:1:1041892750.218458 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f8ff57bc -0b:000200:1:1041892750.218463 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2d54 -08:000001:1:1041892750.218468 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.218471 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.218474 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.218480 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.218484 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.218488 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3dec -0b:000200:1:1041892750.218491 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff5ac : %zd -0a:004000:1:1041892750.218496 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.218499 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:1:1041892750.218502 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:1:1041892750.218507 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.218512 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.218515 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.218518 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d6 -0a:000001:1:1041892750.218523 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:1:1041892750.218528 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 112320 -0a:004000:1:1041892750.218535 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.218539 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.218544 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.218547 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f91a7040 -0b:000200:1:1041892750.218552 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f91a709c -0b:000200:1:1041892750.218557 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2d54 -08:000001:2:1041892750.218568 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041892750.218574 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:1:1041892750.218578 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.218583 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:1:1041892750.218587 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.218593 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7040, sequence: 2006, eq->size: 16384 -11:000040:3:1041892750.218598 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -0a:000001:2:1041892750.218604 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.218609 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032591492 : -262375804 : f05c7684) -08:000001:2:1041892750.218616 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.218621 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:3:1041892750.218626 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -0a:000001:0:1041892750.218631 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000001:1:1041892750.218635 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.218641 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.218646 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:0:1041892750.218652 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:010000:3:1041892750.218658 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000001:1:1041892750.218666 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:000001:0:1041892750.218673 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.218678 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -08:000001:0:1041892750.218683 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.218688 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:0:1041892750.218694 (client.c:379:ptlrpc_check_reply() 1288+1256): Process entered -08:100000:2:1041892750.218699 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1294:0x7d6:7f000001:0 -0b:001000:1:1041892750.218705 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892750.218713 (client.c:383:ptlrpc_check_reply() 1288+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.218717 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892750.218723 (service.c:204:handle_incoming_request() 1266+240): got req 2006 (md: f4ce0000 + 112320) -02:000001:3:1041892750.218729 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -05:000001:2:1041892750.218734 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:004000:1:1041892750.218738 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.218744 (client.c:404:ptlrpc_check_reply() 1288+1304): @@@ rc = 1 for req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:1:1041892750.218751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f8ff57c0 -05:000080:2:1041892750.218758 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -02:010000:3:1041892750.218764 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05c7684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -05:000001:2:1041892750.218774 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000010:3:1041892750.218781 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f55f7600 (tot 19163083) -08:000001:2:1041892750.218788 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -02:000001:3:1041892750.218792 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -0b:000200:1:1041892750.218797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f8ff581c -08:000040:2:1041892750.218804 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -02:000001:3:1041892750.218810 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -08:000001:2:1041892750.218815 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000200:0:1041892750.218821 (client.c:667:ptlrpc_queue_wait() 1288+1272): @@@ -- done sleeping req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -02:000001:3:1041892750.218829 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.218835 (pack_generic.c:79:lustre_unpack_msg() 1288+1272): Process entered -0b:000200:1:1041892750.218838 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2ddc -04:000001:2:1041892750.218846 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:0:1041892750.218850 (pack_generic.c:106:lustre_unpack_msg() 1288+1288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.218854 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:3:1041892750.218860 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.218865 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -02:000001:3:1041892750.218870 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -08:000001:2:1041892750.218875 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -02:002000:3:1041892750.218881 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -04:000002:2:1041892750.218886 (ost_handler.c:498:ost_handle() 1266+272): open -02:000001:3:1041892750.218891 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -04:000001:2:1041892750.218896 (ost_handler.c:113:ost_open() 1266+320): Process entered -11:000001:3:1041892750.218901 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -08:000001:1:1041892750.218905 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892750.218910 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f4ae57bc (tot 19163323) -11:000001:3:1041892750.218916 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -04:000001:2:1041892750.218922 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -11:000001:3:1041892750.218926 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -05:000001:2:1041892750.218931 (genops.c:268:class_conn2export() 1266+400): Process entered -11:000040:3:1041892750.218935 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -05:000080:2:1041892750.218941 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.218947 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -05:000001:2:1041892750.218954 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.218961 (ldlm_lock.c:659:ldlm_lock_match() 1253+1232): Process leaving -0e:000001:2:1041892750.218966 (filter.c:792:filter_open() 1266+400): Process entered -08:000040:1:1041892750.218969 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:3:1041892750.218978 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:3:1041892750.218983 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -05:000001:2:1041892750.218989 (genops.c:268:class_conn2export() 1266+448): Process entered -08:000200:0:1041892750.218994 (client.c:716:ptlrpc_queue_wait() 1288+1272): @@@ status 0 - req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000080:2:1041892750.219002 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.219008 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.219014 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:010000:3:1041892750.219020 (ldlm_lock.c:672:ldlm_lock_match() 1253+1232): ### not matched -0e:000001:2:1041892750.219026 (filter.c:318:filter_obj_open() 1266+560): Process entered -11:000001:3:1041892750.219030 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1280): Process entered -08:000001:0:1041892750.219035 (client.c:453:ptlrpc_free_committed() 1288+1288): Process entered -11:000001:3:1041892750.219039 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1376): Process entered -08:080000:0:1041892750.219045 (client.c:460:ptlrpc_free_committed() 1288+1304): committing for xid 4981, last_committed 882 -08:000001:1:1041892750.219049 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0e:000002:2:1041892750.219056 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x7: rc = f557e6e8 -11:000001:3:1041892750.219062 (ldlm_resource.c:330:ldlm_resource_get() 1253+1504): Process entered -0e:000001:2:1041892750.219067 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -11:000040:3:1041892750.219073 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cf10 count: 3 -0e:000001:2:1041892750.219079 (filter.c:644:filter_from_inode() 1266+448): Process entered -08:080000:0:1041892750.219084 (client.c:466:ptlrpc_free_committed() 1288+1336): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0e:000040:2:1041892750.219091 (filter.c:647:filter_from_inode() 1266+464): src inode 25037 (f64ef5c4), dst obdo 0x7 valid 0x00000131 -11:000001:3:1041892750.219098 (ldlm_resource.c:344:ldlm_resource_get() 1253+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:080000:0:1041892750.219105 (client.c:466:ptlrpc_free_committed() 1288+1336): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.219112 (ldlm_lock.c:251:ldlm_lock_new() 1253+1488): Process entered -0e:000001:2:1041892750.219118 (filter.c:659:filter_from_inode() 1266+448): Process leaving -11:000010:3:1041892750.219123 (ldlm_lock.c:256:ldlm_lock_new() 1253+1504): kmalloced 'lock': 184 at f05b3ec4 (tot 2559779). -0e:000001:2:1041892750.219129 (filter.c:811:filter_open() 1266+400): Process leaving -08:080000:0:1041892750.219133 (client.c:466:ptlrpc_free_committed() 1288+1336): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -04:000001:2:1041892750.219141 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.219147 (client.c:466:ptlrpc_free_committed() 1288+1336): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -04:000001:2:1041892750.219155 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.219161 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -11:000040:3:1041892750.219165 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1520): getref res: f528cf10 count: 4 -04:000002:2:1041892750.219171 (ost_handler.c:565:ost_handle() 1266+272): sending reply -11:000001:3:1041892750.219175 (ldlm_lock.c:282:ldlm_lock_new() 1253+1504): Process leaving (rc=4032511684 : -262455612 : f05b3ec4) -08:000001:0:1041892750.219181 (client.c:481:ptlrpc_free_committed() 1288+1288): Process leaving -08:000001:1:1041892750.219185 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.219191 (client.c:411:ptlrpc_check_status() 1288+1256): Process entered -0a:000200:2:1041892750.219196 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.219201 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1488): Process entered -11:000040:3:1041892750.219206 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1488): putref res: f528cf10 count: 3 -0a:000200:1:1041892750.219211 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85bdc -08:000001:0:1041892750.219217 (client.c:426:ptlrpc_check_status() 1288+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.219221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c600 : %zd -0a:004000:2:1041892750.219228 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -11:000001:3:1041892750.219232 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1504): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.219237 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.219242 (client.c:766:ptlrpc_queue_wait() 1288+1224): Process leaving -0b:000001:1:1041892750.219246 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.219251 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -11:010000:3:1041892750.219256 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05b3ec4 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000200:2:1041892750.219265 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2006 -11:000001:3:1041892750.219271 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1440): Process entered -0a:000200:2:1041892750.219276 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.219282 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1440): Process leaving -0a:004000:2:1041892750.219287 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -11:010000:3:1041892750.219292 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:001000:1:1041892750.219299 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000040:0:1041892750.219306 (ldlm_request.c:255:ldlm_cli_enqueue() 1288+1032): local: f39f0204, remote: f05b3e04, flags: 4097 -0b:000200:1:1041892750.219312 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.219319 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.219324 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1440): Process entered -0a:004000:2:1041892750.219329 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -11:000001:3:1041892750.219335 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1488): Process entered -0b:000200:2:1041892750.219340 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-189900868)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:3:1041892750.219347 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1504): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.219353 (ldlm_request.c:283:ldlm_cli_enqueue() 1288+1016): remote intent success, locking 16 instead of 12 -08:000001:1:1041892750.219358 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:0:1041892750.219364 (ldlm_lock.c:289:ldlm_lock_change_resource() 1288+1064): Process entered -0a:000001:1:1041892750.219368 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:001000:3:1041892750.219373 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:000001:0:1041892750.219379 (ldlm_resource.c:330:ldlm_resource_get() 1288+1128): Process entered -0a:000040:1:1041892750.219383 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:000040:0:1041892750.219390 (ldlm_resource.c:362:ldlm_resource_getref() 1288+1160): getref res: f3a8ee18 count: 2 -11:001000:3:1041892750.219396 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1792): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.219401 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1792): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.219406 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1792): Granted locks: -0b:000200:2:1041892750.219411 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:001000:3:1041892750.219417 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1952): -- Lock dump: f3a10a44 (0 0 0 0) -11:000001:0:1041892750.219423 (ldlm_resource.c:344:ldlm_resource_get() 1288+1144): Process leaving (rc=4087934488 : -207032808 : f3a8ee18) -11:001000:3:1041892750.219430 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1952): Node: local -11:000001:0:1041892750.219435 (ldlm_resource.c:370:ldlm_resource_putref() 1288+1112): Process entered -11:001000:3:1041892750.219439 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1952): Parent: 00000000 -0b:000200:2:1041892750.219444 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -11:001000:3:1041892750.219449 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1968): Resource: f528cf10 (12) -0a:000001:1:1041892750.219454 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.219461 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:2:1041892750.219465 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -11:001000:3:1041892750.219470 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1952): Requested mode: 3, granted mode: 3 -08:000001:2:1041892750.219475 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.219480 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1952): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.219485 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1792): Converting locks: -11:000040:0:1041892750.219490 (ldlm_resource.c:373:ldlm_resource_putref() 1288+1112): putref res: f0e63a38 count: 2 -08:000001:1:1041892750.219495 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.219502 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1128): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.219507 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041892750.219513 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:001000:3:1041892750.219518 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1792): Waiting locks: -0a:000001:1:1041892750.219521 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:0:1041892750.219527 (ldlm_lock.c:315:ldlm_lock_change_resource() 1288+1080): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.219532 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1648): -- Lock dump: f05b3ec4 (0 0 0 0) -11:001000:3:1041892750.219537 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1648): Node: local -11:001000:3:1041892750.219542 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1648): Parent: 00000000 -0a:000040:1:1041892750.219546 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:001000:3:1041892750.219553 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1664): Resource: f528cf10 (12) -11:001000:3:1041892750.219559 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1648): Requested mode: 2, granted mode: 0 -11:010000:0:1041892750.219564 (ldlm_request.c:291:ldlm_cli_enqueue() 1288+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:000001:1:1041892750.219573 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.219579 (ldlm_lock.c:724:ldlm_lock_enqueue() 1288+1080): Process entered -11:001000:3:1041892750.219584 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1648): Readers: 0 ; Writers; 1 -11:000001:0:1041892750.219589 (ldlm_lock.c:564:ldlm_grant_lock() 1288+1112): Process entered -08:000001:1:1041892750.219594 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.219600 (ldlm_resource.c:504:ldlm_resource_dump() 1288+1480): --- Resource: f3a8ee18 (10 d1ce123d 0) (rc: 2) -11:001000:0:1041892750.219607 (ldlm_resource.c:506:ldlm_resource_dump() 1288+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892750.219612 (ldlm_resource.c:507:ldlm_resource_dump() 1288+1464): Parent: 00000000, root: 00000000 -11:000001:3:1041892750.219617 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1456): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.219623 (ldlm_resource.c:509:ldlm_resource_dump() 1288+1464): Granted locks: -0b:000200:1:1041892750.219627 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:0:1041892750.219634 (ldlm_lock.c:1023:ldlm_lock_dump() 1288+1624): -- Lock dump: f3a79e04 (0 0 0 0) -0a:004000:1:1041892750.219639 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:0:1041892750.219645 (ldlm_lock.c:1029:ldlm_lock_dump() 1288+1624): Node: local -0a:000001:2:1041892750.219650 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:010000:3:1041892750.219654 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1376): ### client-side local enqueue handler END (lock f05b3ec4) -0a:000001:1:1041892750.219659 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:0:1041892750.219664 (ldlm_lock.c:1030:ldlm_lock_dump() 1288+1624): Parent: 00000000 -0a:000200:1:1041892750.219668 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1379 -11:001000:0:1041892750.219675 (ldlm_lock.c:1032:ldlm_lock_dump() 1288+1640): Resource: f3a8ee18 (16) -11:001000:0:1041892750.219681 (ldlm_lock.c:1034:ldlm_lock_dump() 1288+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892750.219686 (ldlm_lock.c:1036:ldlm_lock_dump() 1288+1624): Readers: 0 ; Writers; 0 -11:000001:3:1041892750.219691 (ldlm_request.c:62:ldlm_completion_ast() 1253+1520): Process entered -11:001000:0:1041892750.219696 (ldlm_resource.c:516:ldlm_resource_dump() 1288+1464): Converting locks: -0a:000001:1:1041892750.219699 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768228 : -182199068 : f523dce4) -11:001000:0:1041892750.219707 (ldlm_resource.c:523:ldlm_resource_dump() 1288+1464): Waiting locks: -0a:000200:1:1041892750.219710 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05da39c [1](f05d57ec,72)... + 0 -11:001000:0:1041892750.219720 (ldlm_lock.c:1023:ldlm_lock_dump() 1288+1320): -- Lock dump: f39f0204 (0 0 0 0) -11:001000:0:1041892750.219725 (ldlm_lock.c:1029:ldlm_lock_dump() 1288+1320): Node: local -11:010000:3:1041892750.219729 (ldlm_request.c:77:ldlm_completion_ast() 1253+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:1:1041892750.219737 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:0:1041892750.219742 (ldlm_lock.c:1030:ldlm_lock_dump() 1288+1320): Parent: 00000000 -0b:000200:1:1041892750.219746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:3:1041892750.219753 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1680): -- Lock dump: f05b3ec4 (0 0 0 0) -11:001000:0:1041892750.219758 (ldlm_lock.c:1032:ldlm_lock_dump() 1288+1336): Resource: f3a8ee18 (16) -11:001000:3:1041892750.219763 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1680): Node: local -0a:000040:2:1041892750.219768 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:001000:3:1041892750.219774 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1680): Parent: 00000000 -0a:000001:2:1041892750.219779 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041892750.219784 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1696): Resource: f528cf10 (12) -11:001000:0:1041892750.219790 (ldlm_lock.c:1034:ldlm_lock_dump() 1288+1320): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.219795 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1680): Requested mode: 2, granted mode: 0 -11:001000:0:1041892750.219801 (ldlm_lock.c:1036:ldlm_lock_dump() 1288+1320): Readers: 1 ; Writers; 0 -0a:004000:1:1041892750.219805 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.219811 (ldlm_lock.c:577:ldlm_grant_lock() 1288+1112): Process leaving -0b:000200:1:1041892750.219814 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f9026d40 -11:000001:0:1041892750.219822 (ldlm_lock.c:778:ldlm_lock_enqueue() 1288+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.219827 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f9026d9c -11:001000:3:1041892750.219834 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1680): Readers: 0 ; Writers; 1 -08:000001:2:1041892750.219840 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.219845 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1568): Process entered -11:000001:0:1041892750.219850 (ldlm_request.c:62:ldlm_completion_ast() 1288+1160): Process entered -11:000001:0:1041892750.219855 (ldlm_request.c:74:ldlm_completion_ast() 1288+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.219859 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2ddc -08:000001:2:1041892750.219866 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.219869 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:0:1041892750.219875 (ldlm_request.c:305:ldlm_cli_enqueue() 1288+1080): ### client-side enqueue END ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -11:000001:0:1041892750.219884 (ldlm_request.c:306:ldlm_cli_enqueue() 1288+1016): Process leaving -08:000001:1:1041892750.219888 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.219895 (ldlm_lock.c:151:ldlm_lock_put() 1288+1064): Process entered -0a:000200:1:1041892750.219898 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -11:000001:0:1041892750.219905 (ldlm_lock.c:173:ldlm_lock_put() 1288+1064): Process leaving -0b:000200:1:1041892750.219908 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d57ec : %zd -11:000001:0:1041892750.219916 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+952): Process entered -0b:000200:1:1041892750.219920 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000001:2:1041892750.219926 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:3:1041892750.219930 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1616): Process entered -11:000001:3:1041892750.219934 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1632): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.219940 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+952): Process leaving -0a:004000:1:1041892750.219943 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:010000:0:1041892750.219949 (mdc_request.c:404:mdc_enqueue() 1288+968): ### matching against this ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -0b:000001:1:1041892750.219957 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892750.219963 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:000001:0:1041892750.219969 (ldlm_lock.c:632:ldlm_lock_match() 1288+968): Process entered -11:000001:3:1041892750.219973 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1616): Process entered -0a:000001:2:1041892750.219978 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.219983 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+1016): Process entered -08:000001:2:1041892750.219988 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892750.219993 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1616): Reprocessing lock f05b3ec4 -0b:000001:1:1041892750.219998 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.220004 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1664): Process entered -0b:000001:1:1041892750.220007 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892750.220013 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+1016): Process leaving -11:001000:3:1041892750.220017 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1712): lock f3a10a44 incompatible; sending blocking AST. -08:000001:2:1041892750.220023 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:3:1041892750.220028 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1760): Process entered -11:000001:0:1041892750.220032 (ldlm_resource.c:330:ldlm_resource_get() 1288+1032): Process entered -0b:000001:1:1041892750.220036 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000010:3:1041892750.220042 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1776): kmalloced 'w': 112 at f05d2e4c (tot 19163435) -0a:000001:2:1041892750.220050 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:3:1041892750.220054 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1680): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.220060 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -0b:000200:1:1041892750.220065 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000040:0:1041892750.220072 (ldlm_resource.c:362:ldlm_resource_getref() 1288+1064): getref res: f3a8ee18 count: 3 -0a:000001:2:1041892750.220077 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892750.220081 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892750.220089 (ldlm_resource.c:344:ldlm_resource_get() 1288+1048): Process leaving (rc=4087934488 : -207032808 : f3a8ee18) -0b:000001:1:1041892750.220095 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.220101 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.220105 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.220111 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+1112): Process entered -11:000001:3:1041892750.220115 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1632): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.220121 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+1112): Process leaving -0b:000200:1:1041892750.220125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f900de60 -11:010000:0:1041892750.220133 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1288+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79e04 lrc: 2/1,0 mode: PR/PR res: 16/3519943229 rrc: 3 type: PLN remote: 0xf3a10d44 -0b:000200:1:1041892750.220141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f900debc -11:000001:0:1041892750.220149 (ldlm_lock.c:653:ldlm_lock_match() 1288+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.220154 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1616): Process entered -08:000001:2:1041892750.220160 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -02:000001:3:1041892750.220164 (handler.c:546:mds_blocking_ast() 1253+1680): Process entered -0a:000001:2:1041892750.220169 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -02:010000:3:1041892750.220174 (handler.c:563:mds_blocking_ast() 1253+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892750.220182 (ldlm_resource.c:370:ldlm_resource_putref() 1288+1016): Process entered -0b:000200:1:1041892750.220186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbaac -11:000040:0:1041892750.220193 (ldlm_resource.c:373:ldlm_resource_putref() 1288+1016): putref res: f3a8ee18 count: 2 -08:000001:1:1041892750.220197 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.220203 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.220208 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1728): Process entered -11:000001:0:1041892750.220213 (ldlm_request.c:62:ldlm_completion_ast() 1288+1112): Process entered -11:000001:3:1041892750.220217 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1776): Process entered -11:010000:0:1041892750.220222 (ldlm_request.c:98:ldlm_completion_ast() 1288+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a79e04 lrc: 2/1,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a10d44 -11:000001:3:1041892750.220232 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1776): Process leaving -08:000010:1:1041892750.220236 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae57bc (tot 19163195). -11:010000:3:1041892750.220243 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1792): ### client-side local cancel ns: mds_server lock: f3a10a44 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892750.220251 (ldlm_request.c:99:ldlm_completion_ast() 1288+1128): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.220256 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892750.220262 (ldlm_lock.c:670:ldlm_lock_match() 1288+1032): ### matched ns: MDC_mds1 lock: f3a79e04 lrc: 2/1,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a10d44 -11:000001:3:1041892750.220271 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1776): Process entered -11:000001:0:1041892750.220276 (ldlm_lock.c:151:ldlm_lock_put() 1288+1016): Process entered -0a:000200:1:1041892750.220280 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -02:000001:3:1041892750.220286 (handler.c:546:mds_blocking_ast() 1253+1872): Process entered -11:000001:0:1041892750.220291 (ldlm_lock.c:173:ldlm_lock_put() 1288+1016): Process leaving -02:000001:3:1041892750.220295 (handler.c:550:mds_blocking_ast() 1253+1888): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.220299 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae57bc : %zd -11:000001:0:1041892750.220306 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+1000): Process entered -11:000001:3:1041892750.220311 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1824): Process entered -11:000001:0:1041892750.220315 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+1000): Process leaving -0a:004000:1:1041892750.220319 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.220325 (ldlm_lock.c:461:ldlm_lock_decref() 1288+952): Process entered -0b:000001:1:1041892750.220329 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:0:1041892750.220335 (ldlm_lock.c:466:ldlm_lock_decref() 1288+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 4/1,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -0b:001000:1:1041892750.220343 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892750.220350 (ldlm_request.c:497:ldlm_cancel_lru() 1288+1048): Process entered -0b:000200:1:1041892750.220354 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.220361 (ldlm_request.c:504:ldlm_cancel_lru() 1288+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.220366 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.220373 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:000001:3:1041892750.220379 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1840): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.220385 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.220390 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.220396 (ldlm_lock.c:151:ldlm_lock_put() 1288+1000): Process entered -11:000001:3:1041892750.220400 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1808): Process entered -08:000001:2:1041892750.220405 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.220411 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1840): Process entered -08:000001:2:1041892750.220416 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -0a:000001:1:1041892750.220421 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.220427 (ldlm_lock.c:173:ldlm_lock_put() 1288+1000): Process leaving -08:000001:2:1041892750.220432 (client.c:383:ptlrpc_check_reply() 1293+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.220437 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1840): Process leaving -0a:000200:1:1041892750.220441 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x137a -08:000200:2:1041892750.220449 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 1 for req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.220456 (ldlm_lock.c:151:ldlm_lock_put() 1253+1856): Process entered -08:000200:2:1041892750.220462 (client.c:667:ptlrpc_queue_wait() 1293+756): @@@ -- done sleeping req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.220469 (ldlm_lock.c:173:ldlm_lock_put() 1253+1856): Process leaving -0a:000001:1:1041892750.220473 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765316 : -182201980 : f523d184) -11:000001:0:1041892750.220481 (ldlm_lock.c:151:ldlm_lock_put() 1288+1000): Process entered -0a:000200:1:1041892750.220485 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4e2d18c [1](c3625ad4,240)... + 0 -11:000001:0:1041892750.220494 (ldlm_lock.c:173:ldlm_lock_put() 1288+1000): Process leaving -08:000001:2:1041892750.220499 (pack_generic.c:79:lustre_unpack_msg() 1293+756): Process entered -11:000001:3:1041892750.220503 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1808): Process leaving -08:000001:2:1041892750.220509 (pack_generic.c:106:lustre_unpack_msg() 1293+772): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.220514 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1776): Process leaving -08:000200:2:1041892750.220519 (client.c:716:ptlrpc_queue_wait() 1293+756): @@@ status 0 - req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.220527 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1776): Process entered -0a:004000:1:1041892750.220530 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.220536 (ldlm_lock.c:502:ldlm_lock_decref() 1288+952): Process leaving -08:000001:2:1041892750.220541 (client.c:453:ptlrpc_free_committed() 1293+772): Process entered -11:000001:3:1041892750.220546 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1824): Process entered -0b:000200:1:1041892750.220549 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892750.220557 (ldlm_request.c:437:ldlm_cli_cancel() 1288+952): Process entered -0a:004000:1:1041892750.220560 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.220566 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+1000): Process entered -0b:000200:1:1041892750.220570 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f9026da0 -11:000001:0:1041892750.220578 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+1000): Process leaving -0b:000200:1:1041892750.220582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f9026dfc -11:000001:3:1041892750.220590 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1840): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.220595 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dbaac -11:010000:0:1041892750.220603 (ldlm_request.c:445:ldlm_cli_cancel() 1288+1016): ### client-side cancel ns: MDC_mds1 lock: f39f0204 lrc: 3/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000001:1:1041892750.220611 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:0:1041892750.220617 (mdc_request.c:177:mdc_blocking_ast() 1288+1048): Process entered -11:000001:3:1041892750.220621 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1824): Process entered -01:000002:0:1041892750.220626 (mdc_request.c:201:mdc_blocking_ast() 1288+1048): invalidating inode 12 -08:000001:1:1041892750.220630 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041892750.220637 (mdc_request.c:218:mdc_blocking_ast() 1288+1064): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.220642 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d18c -11:000040:3:1041892750.220648 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1824): Reprocessing lock f05b3ec4 -08:080000:2:1041892750.220654 (client.c:460:ptlrpc_free_committed() 1293+788): committing for xid 4981, last_committed 882 -11:000001:3:1041892750.220659 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1872): Process entered -08:080000:2:1041892750.220665 (client.c:466:ptlrpc_free_committed() 1293+820): @@@ keeping (FL_REPLAY) req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.220672 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1888): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.220677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625ad4 : %zd -05:000001:0:1041892750.220684 (genops.c:268:class_conn2export() 1288+1080): Process entered -0b:000200:1:1041892750.220688 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:080000:2:1041892750.220693 (client.c:466:ptlrpc_free_committed() 1293+820): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.220701 (ldlm_lock.c:564:ldlm_grant_lock() 1253+1856): Process entered -08:080000:2:1041892750.220706 (client.c:466:ptlrpc_free_committed() 1293+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.220712 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892750.220718 (genops.c:287:class_conn2export() 1288+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892750.220724 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892750.220730 (genops.c:294:class_conn2export() 1288+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:001000:3:1041892750.220737 (ldlm_resource.c:504:ldlm_resource_dump() 1253+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -08:000001:0:1041892750.220744 (client.c:263:ptlrpc_prep_req() 1288+1016): Process entered -0b:000200:1:1041892750.220748 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892750.220755 (client.c:268:ptlrpc_prep_req() 1288+1032): kmalloced 'request': 204 at f05b85ac (tot 19163399) -08:080000:2:1041892750.220761 (client.c:466:ptlrpc_free_committed() 1293+820): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:3:1041892750.220769 (ldlm_resource.c:506:ldlm_resource_dump() 1253+2208): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.220774 (ldlm_resource.c:507:ldlm_resource_dump() 1253+2208): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.220780 (ldlm_resource.c:509:ldlm_resource_dump() 1253+2208): Granted locks: -08:000010:0:1041892750.220785 (pack_generic.c:42:lustre_pack_msg() 1288+1096): kmalloced '*msg': 192 at f63dabdc (tot 19163591) -0a:004000:1:1041892750.220790 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.220797 (connection.c:135:ptlrpc_connection_addref() 1288+1048): Process entered -0a:000001:1:1041892750.220801 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:0:1041892750.220806 (connection.c:137:ptlrpc_connection_addref() 1288+1048): connection=f54d139c refcount 19 -11:001000:3:1041892750.220812 (ldlm_resource.c:516:ldlm_resource_dump() 1253+2208): Converting locks: -11:001000:3:1041892750.220817 (ldlm_resource.c:523:ldlm_resource_dump() 1253+2208): Waiting locks: -08:000001:2:1041892750.220822 (client.c:481:ptlrpc_free_committed() 1293+772): Process leaving -0a:000200:1:1041892750.220825 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x137d -08:000001:0:1041892750.220833 (connection.c:139:ptlrpc_connection_addref() 1288+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.220838 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:0:1041892750.220846 (client.c:305:ptlrpc_prep_req() 1288+1032): Process leaving (rc=4032529836 : -262437460 : f05b85ac) -0a:000200:1:1041892750.220851 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 26752 -08:000001:0:1041892750.220861 (client.c:613:ptlrpc_queue_wait() 1288+1160): Process entered -08:000001:2:1041892750.220866 (client.c:411:ptlrpc_check_status() 1293+740): Process entered -11:001000:3:1041892750.220871 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+2064): -- Lock dump: f05b3ec4 (0 0 0 0) -11:001000:3:1041892750.220877 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+2064): Node: local -11:001000:3:1041892750.220882 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+2064): Parent: 00000000 -08:100000:0:1041892750.220887 (client.c:621:ptlrpc_queue_wait() 1288+1176): Sending RPC pid:xid:nid:opc 1288:4991:7f000001:103 -0a:004000:1:1041892750.220892 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.220898 (niobuf.c:372:ptl_send_rpc() 1288+1240): Process entered -08:000001:2:1041892750.220903 (client.c:426:ptlrpc_check_status() 1293+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.220908 (client.c:766:ptlrpc_queue_wait() 1293+708): Process leaving -08:000010:0:1041892750.220913 (niobuf.c:399:ptl_send_rpc() 1288+1256): kmalloced 'repbuf': 72 at f0599ed4 (tot 19163663) -0b:000200:1:1041892750.220918 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000200:0:1041892750.220926 (lib-dispatch.c:54:lib_dispatch() 1288+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.220930 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.220937 (lib-me.c:42:do_PtlMEAttach() 1288+1624): taking state lock -11:001000:3:1041892750.220941 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+2080): Resource: f528cf10 (12) -11:001000:3:1041892750.220947 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+2064): Requested mode: 2, granted mode: 0 -0b:000200:1:1041892750.220952 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f9153ae0 -01:000001:2:1041892750.220959 (mdc_request.c:539:mdc_close() 1293+500): Process leaving -0b:000200:1:1041892750.220963 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f9153b3c -11:001000:3:1041892750.220970 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+2064): Readers: 0 ; Writers; 1 -08:000001:2:1041892750.220976 (client.c:355:__ptlrpc_req_finished() 1293+500): Process entered -0b:000200:1:1041892750.220979 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dbaac -11:000001:3:1041892750.220986 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1904): Process entered -08:000040:2:1041892750.220991 (client.c:360:__ptlrpc_req_finished() 1293+548): @@@ refcount now 0 req x4985/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000010:3:1041892750.220999 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1920): kmalloced 'w': 112 at f05d54bc (tot 19163775) -0a:004000:1:1041892750.221004 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.221010 (ldlm_lock.c:577:ldlm_grant_lock() 1253+1856): Process leaving -08:000001:2:1041892750.221015 (client.c:310:__ptlrpc_free_req() 1293+548): Process entered -11:000001:3:1041892750.221019 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1840): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.221024 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.221031 (lib-me.c:58:do_PtlMEAttach() 1288+1624): releasing state lock -08:000001:1:1041892750.221034 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:0:1041892750.221041 (lib-dispatch.c:54:lib_dispatch() 1288+1592): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.221046 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1824): Process entered -0a:000001:1:1041892750.221050 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:0:1041892750.221056 (lib-md.c:210:do_PtlMDAttach() 1288+1624): taking state lock -08:000010:2:1041892750.221061 (client.c:326:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_repmsg': 72 at f05d57ec (tot 19163703). -11:000001:3:1041892750.221067 (ldlm_request.c:62:ldlm_completion_ast() 1253+1968): Process entered -08:000010:2:1041892750.221072 (client.c:331:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_reqmsg': 192 at f4ae5084 (tot 19163511). -11:000001:3:1041892750.221078 (ldlm_request.c:69:ldlm_completion_ast() 1253+1984): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.221082 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153ae0, sequence: 3997, eq->size: 1024 -08:000001:2:1041892750.221089 (connection.c:109:ptlrpc_put_connection() 1293+596): Process entered -11:000001:3:1041892750.221094 (ldlm_lock.c:151:ldlm_lock_put() 1253+1872): Process entered -08:000040:2:1041892750.221099 (connection.c:117:ptlrpc_put_connection() 1293+596): connection=f54d139c refcount 18 -0a:000001:1:1041892750.221103 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.221110 (ldlm_lock.c:173:ldlm_lock_put() 1253+1872): Process leaving -08:000001:1:1041892750.221113 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.221120 (lib-md.c:229:do_PtlMDAttach() 1288+1624): releasing state lock -11:000010:3:1041892750.221125 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1840): kfreed 'w': 112 at f05d54bc (tot 19163399). -08:100000:1:1041892750.221131 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1289:0x137d:7f000001:0 -08:000200:0:1041892750.221139 (niobuf.c:433:ptl_send_rpc() 1288+1256): Setup reply buffer: 72 bytes, xid 4991, portal 18 -08:000200:1:1041892750.221143 (service.c:204:handle_incoming_request() 1251+240): got req 4989 (md: f4ef0000 + 26752) -08:000001:2:1041892750.221150 (connection.c:130:ptlrpc_put_connection() 1293+612): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.221156 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1824): Process leaving -11:000001:3:1041892750.221161 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1776): Process leaving -05:000001:1:1041892750.221165 (genops.c:268:class_conn2export() 1251+272): Process entered -0a:000200:0:1041892750.221171 (lib-dispatch.c:54:lib_dispatch() 1288+1656): 2130706433: API call PtlMDBind (13) -05:000080:1:1041892750.221176 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:0:1041892750.221184 (lib-md.c:261:do_PtlMDBind() 1288+1688): taking state lock -05:000001:1:1041892750.221188 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:0:1041892750.221195 (lib-md.c:269:do_PtlMDBind() 1288+1688): releasing state lock -11:010000:3:1041892750.221200 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1792): ### client-side local cancel handler END ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892750.221208 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000200:0:1041892750.221214 (niobuf.c:77:ptl_send_buf() 1288+1336): Sending 192 bytes to portal 17, xid 4991 -08:000040:1:1041892750.221219 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 3 -08:000010:2:1041892750.221225 (client.c:344:__ptlrpc_free_req() 1293+564): kfreed 'request': 204 at f4ae5dec (tot 19163195). -08:000001:2:1041892750.221232 (client.c:345:__ptlrpc_free_req() 1293+548): Process leaving -08:000001:2:1041892750.221236 (client.c:364:__ptlrpc_req_finished() 1293+516): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.221242 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1728): Process leaving -07:080000:2:1041892750.221247 (file.c:348:ll_file_release() 1293+484): @@@ matched open for this close: req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.221255 (ldlm_lock.c:151:ldlm_lock_put() 1253+1776): Process entered -08:000001:2:1041892750.221260 (client.c:355:__ptlrpc_req_finished() 1293+500): Process entered -08:000001:1:1041892750.221263 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:0:1041892750.221271 (lib-dispatch.c:54:lib_dispatch() 1288+1656): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.221277 (ldlm_lock.c:173:ldlm_lock_put() 1253+1776): Process leaving -02:000001:1:1041892750.221281 (handler.c:1254:mds_handle() 1251+272): Process entered -0a:004000:0:1041892750.221288 (lib-move.c:737:do_PtlPut() 1288+1976): taking state lock -08:000001:1:1041892750.221292 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -0a:000200:0:1041892750.221298 (lib-move.c:745:do_PtlPut() 1288+1992): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.221302 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.221309 (lib-move.c:800:do_PtlPut() 1288+1976): releasing state lock -02:000001:3:1041892750.221313 (handler.c:571:mds_blocking_ast() 1253+1696): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.221319 (client.c:360:__ptlrpc_req_finished() 1293+548): @@@ refcount now 0 req x4965/t1006 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.221326 (ldlm_lock.c:151:ldlm_lock_put() 1253+1664): Process entered -0b:000200:0:1041892750.221331 (socknal_cb.c:631:ksocknal_send() 1288+2104): sending %zd bytes from [192](00000001,-163730468)... to nid: 0x0x7f000001000000c0 pid 0 -02:000002:1:1041892750.221338 (handler.c:1355:mds_handle() 1251+320): @@@ open req x4989/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:0:1041892750.221347 (socknal.c:484:ksocknal_get_conn() 1288+2136): got conn [f7fa5e00] -> 0x0x7f000001 (2) -02:000001:1:1041892750.221352 (handler.c:905:mds_open() 1251+352): Process entered -0b:000200:0:1041892750.221358 (socknal_cb.c:580:ksocknal_launch_packet() 1288+2136): type 1, nob 264 niov 2 -08:000010:1:1041892750.221363 (pack_generic.c:42:lustre_pack_msg() 1251+432): kmalloced '*msg': 192 at f4ae57bc (tot 19163387) -08:000001:0:1041892750.221371 (niobuf.c:441:ptl_send_rpc() 1288+1256): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.221376 (ldlm_lock.c:155:ldlm_lock_put() 1253+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10a44 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -02:002000:1:1041892750.221385 (handler.c:239:mds_fid2dentry() 1251+400): --> mds_fid2dentry: sb f524a400 -08:000200:0:1041892750.221392 (client.c:662:ptlrpc_queue_wait() 1288+1208): @@@ -- sleeping req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.221400 (client.c:310:__ptlrpc_free_req() 1293+548): Process entered -11:000001:3:1041892750.221404 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1712): Process entered -08:000001:0:1041892750.221409 (client.c:379:ptlrpc_check_reply() 1288+1192): Process entered -02:000001:1:1041892750.221413 (handler.c:856:mds_store_md() 1251+480): Process entered -08:000010:2:1041892750.221418 (client.c:326:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_repmsg': 192 at f05b8294 (tot 19163195). -11:000040:3:1041892750.221424 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1712): putref res: f528cf10 count: 2 -08:000001:0:1041892750.221430 (client.c:402:ptlrpc_check_reply() 1288+1192): Process leaving -02:000002:1:1041892750.221434 (handler.c:868:mds_store_md() 1251+480): storing 40 bytes MD for inode 24 -08:000200:0:1041892750.221440 (client.c:404:ptlrpc_check_reply() 1288+1240): @@@ rc = 0 for req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:1:1041892750.221447 (mds_reint.c:54:mds_start_transno() 1251+512): Process entered -08:000010:2:1041892750.221453 (client.c:331:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_reqmsg': 248 at f6098ef4 (tot 19162947). -08:000001:0:1041892750.221460 (client.c:379:ptlrpc_check_reply() 1288+1192): Process entered -11:000001:3:1041892750.221464 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1728): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.221470 (client.c:402:ptlrpc_check_reply() 1288+1192): Process leaving -11:000010:3:1041892750.221475 (ldlm_lock.c:169:ldlm_lock_put() 1253+1680): kfreed 'lock': 184 at f3a10a44 (tot 2559595). -08:000001:2:1041892750.221482 (connection.c:109:ptlrpc_put_connection() 1293+596): Process entered -08:000040:2:1041892750.221487 (connection.c:117:ptlrpc_put_connection() 1293+596): connection=f54d139c refcount 17 -11:000001:3:1041892750.221492 (ldlm_lock.c:173:ldlm_lock_put() 1253+1664): Process leaving -08:000001:2:1041892750.221497 (connection.c:130:ptlrpc_put_connection() 1293+612): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.221502 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1632): kfreed 'w': 112 at f05d2e4c (tot 19162835). -11:000001:3:1041892750.221509 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1616): Process leaving -11:000001:3:1041892750.221514 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1568): Process leaving -08:000200:0:1041892750.221519 (client.c:404:ptlrpc_check_reply() 1288+1240): @@@ rc = 0 for req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0e:000008:1:1041892750.221525 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1251+624): set callback for last_rcvd: 1011 -08:000001:0:1041892750.221533 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -08:000010:2:1041892750.221539 (client.c:344:__ptlrpc_free_req() 1293+564): kfreed 'request': 204 at f65e57bc (tot 19162631). -08:000001:2:1041892750.221545 (client.c:345:__ptlrpc_free_req() 1293+548): Process leaving -02:000002:1:1041892750.221549 (mds_reint.c:89:mds_finish_transno() 1251+576): wrote trans #1011 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -11:010000:3:1041892750.221556 (ldlm_request.c:98:ldlm_completion_ast() 1253+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.221566 (client.c:383:ptlrpc_check_reply() 1290+1000): Process leaving via out (rc=1 : 1 : 1) -02:000001:1:1041892750.221571 (mds_reint.c:92:mds_finish_transno() 1251+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.221578 (client.c:364:__ptlrpc_req_finished() 1293+516): Process leaving (rc=1 : 1 : 1) -02:000001:1:1041892750.221582 (handler.c:890:mds_store_md() 1251+496): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.221588 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 1 for req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:3:1041892750.221596 (ldlm_request.c:99:ldlm_completion_ast() 1253+1536): Process leaving (rc=0 : 0 : 0) -07:000040:2:1041892750.221602 (file.c:352:ll_file_release() 1293+436): last close, cancelling unused locks -11:010000:3:1041892750.221607 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1440): ### client-side local enqueue END ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.221616 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1376): Process leaving -08:000200:0:1041892750.221620 (client.c:667:ptlrpc_queue_wait() 1290+1000): @@@ -- done sleeping req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -02:000002:1:1041892750.221627 (handler.c:983:mds_open() 1251+368): llite file 0xf530cf10: addr f4c05d8c, cookie 0xbc0a1c0d80c8faa0 -11:000001:3:1041892750.221635 (ldlm_lock.c:151:ldlm_lock_put() 1253+1424): Process entered -07:000001:2:1041892750.221640 (../include/linux/obd_class.h:526:obd_cancel_unused() 1293+468): Process entered -11:000001:3:1041892750.221645 (ldlm_lock.c:173:ldlm_lock_put() 1253+1424): Process leaving -08:000001:0:1041892750.221649 (pack_generic.c:79:lustre_unpack_msg() 1290+1000): Process entered -02:000001:1:1041892750.221653 (handler.c:984:mds_open() 1251+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.221659 (pack_generic.c:106:lustre_unpack_msg() 1290+1016): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.221665 (genops.c:268:class_conn2export() 1293+516): Process entered -08:000200:0:1041892750.221670 (client.c:716:ptlrpc_queue_wait() 1290+1000): @@@ status 0 - req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -02:000001:1:1041892750.221676 (handler.c:1388:mds_handle() 1251+272): Process leaving -11:000001:3:1041892750.221682 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000040:1:1041892750.221686 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1011, last_committed 882, xid 4989 -02:000001:3:1041892750.221693 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -05:000080:2:1041892750.221701 (genops.c:287:class_conn2export() 1293+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:3:1041892750.221707 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -05:000001:2:1041892750.221712 (genops.c:294:class_conn2export() 1293+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.221720 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -02:000200:1:1041892750.221724 (handler.c:1418:mds_handle() 1251+272): sending reply -08:000001:0:1041892750.221729 (client.c:453:ptlrpc_free_committed() 1290+1016): Process entered -05:000001:2:1041892750.221734 (genops.c:268:class_conn2export() 1293+612): Process entered -11:000001:3:1041892750.221738 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -08:080000:0:1041892750.221743 (client.c:460:ptlrpc_free_committed() 1290+1032): committing for xid 4981, last_committed 882 -0a:000200:1:1041892750.221748 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -08:080000:0:1041892750.221754 (client.c:466:ptlrpc_free_committed() 1290+1064): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.221761 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -11:000001:3:1041892750.221767 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -05:000080:2:1041892750.221772 (genops.c:287:class_conn2export() 1293+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000040:3:1041892750.221778 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cd20 count: 2 -05:000001:2:1041892750.221785 (genops.c:294:class_conn2export() 1293+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.221790 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -08:080000:0:1041892750.221796 (client.c:466:ptlrpc_free_committed() 1290+1064): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.221803 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091872 : -181875424 : f528cd20) -11:000001:2:1041892750.221810 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1293+580): Process entered -11:000001:3:1041892750.221816 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:2:1041892750.221821 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1293+676): Process entered -11:000001:3:1041892750.221826 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000001:2:1041892750.221831 (ldlm_resource.c:330:ldlm_resource_get() 1293+740): Process entered -11:000040:3:1041892750.221835 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cd20 count: 1 -11:000001:2:1041892750.221841 (ldlm_resource.c:355:ldlm_resource_get() 1293+756): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.221845 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 192 bytes to portal 10, xid 4989 -08:080000:0:1041892750.221852 (client.c:466:ptlrpc_free_committed() 1290+1064): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892750.221859 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.221866 (client.c:481:ptlrpc_free_committed() 1290+1016): Process leaving -0a:004000:1:1041892750.221869 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -11:000001:3:1041892750.221875 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892750.221881 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1293+676): No resource 8 -11:000001:2:1041892750.221886 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1293+692): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.221891 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:2:1041892750.221896 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1293+596): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.221901 (client.c:411:ptlrpc_check_status() 1290+984): Process entered -11:000001:3:1041892750.221906 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -07:000001:2:1041892750.221911 (../include/linux/obd_class.h:532:obd_cancel_unused() 1293+484): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.221915 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.221921 (client.c:426:ptlrpc_check_status() 1290+1000): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.221925 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -11:000001:3:1041892750.221931 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -0b:000200:1:1041892750.221934 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [192](00000001,-189900868)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:0:1041892750.221943 (client.c:766:ptlrpc_queue_wait() 1290+952): Process leaving -0b:000200:1:1041892750.221947 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -01:000200:0:1041892750.221954 (mdc_request.c:144:mdc_getattr() 1290+744): mode: 100644 -01:000001:0:1041892750.221959 (mdc_request.c:147:mdc_getattr() 1290+744): Process leaving -0b:000200:1:1041892750.221962 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 264 niov 2 -11:000001:3:1041892750.221969 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -07:000001:2:1041892750.221974 (file.c:360:ll_file_release() 1293+436): Process leaving -11:000040:3:1041892750.221978 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cd20 count: 2 -07:000001:0:1041892750.221984 (namei.c:343:ll_intent_lock() 1290+664): Process leaving -08:000001:1:1041892750.221989 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -11:000001:0:1041892750.221995 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+792): Process entered -08:000040:1:1041892750.221998 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 2 -11:000001:0:1041892750.222005 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+792): Process leaving -08:000001:1:1041892750.222008 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.222015 (ldlm_lock.c:926:ldlm_lock_set_data() 1290+744): Process entered -11:000001:3:1041892750.222019 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091872 : -181875424 : f528cd20) -07:000001:2:1041892750.222026 (dcache.c:126:ll_revalidate2() 1293+488): Process entered -11:000001:3:1041892750.222031 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -07:000001:2:1041892750.222036 (namei.c:180:ll_intent_lock() 1293+664): Process entered -11:000010:3:1041892750.222041 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f3a10a44 (tot 2559779). -07:000040:2:1041892750.222047 (namei.c:186:ll_intent_lock() 1293+680): name: def.txt-7, intent: open -11:000040:3:1041892750.222052 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cd20 count: 3 -05:000001:2:1041892750.222058 (genops.c:268:class_conn2export() 1293+984): Process entered -08:000001:1:1041892750.222061 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892750.222067 (ldlm_lock.c:151:ldlm_lock_put() 1290+792): Process entered -0a:000001:1:1041892750.222071 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:3:1041892750.222076 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087417412 : -207549884 : f3a10a44) -05:000080:2:1041892750.222083 (genops.c:287:class_conn2export() 1293+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:3:1041892750.222090 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -05:000001:2:1041892750.222095 (genops.c:294:class_conn2export() 1293+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000040:3:1041892750.222101 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cd20 count: 2 -0a:000040:1:1041892750.222106 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -11:000001:0:1041892750.222113 (ldlm_lock.c:173:ldlm_lock_put() 1290+792): Process leaving -11:000001:3:1041892750.222117 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892750.222123 (mdc_request.c:249:mdc_enqueue() 1293+904): Process entered -11:010000:3:1041892750.222128 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: --/EX res: 18/3519943231 rrc: 2 type: PLN remote: 0x0 -01:010000:2:1041892750.222137 (mdc_request.c:252:mdc_enqueue() 1293+904): ### mdsintent open parent dir 12 -11:000001:3:1041892750.222142 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -05:000001:2:1041892750.222147 (genops.c:268:class_conn2export() 1293+1032): Process entered -11:000001:0:1041892750.222152 (ldlm_lock.c:936:ldlm_lock_set_data() 1290+760): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892750.222157 (genops.c:287:class_conn2export() 1293+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:3:1041892750.222164 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -05:000001:2:1041892750.222169 (genops.c:294:class_conn2export() 1293+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:010000:3:1041892750.222175 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: --/EX res: 18/3519943231 rrc: 2 type: PLN remote: 0x0 -0a:000001:1:1041892750.222183 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.222189 (client.c:355:__ptlrpc_req_finished() 1290+776): Process entered -08:000001:1:1041892750.222192 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892750.222199 (client.c:360:__ptlrpc_req_finished() 1290+824): @@@ refcount now 0 req x4986/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.222207 (client.c:263:ptlrpc_prep_req() 1293+968): Process entered -11:000001:3:1041892750.222211 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -08:000010:2:1041892750.222216 (client.c:268:ptlrpc_prep_req() 1293+984): kmalloced 'request': 204 at f65e57bc (tot 19162835) -11:000001:3:1041892750.222223 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -08:000010:2:1041892750.222228 (pack_generic.c:42:lustre_pack_msg() 1293+1048): kmalloced '*msg': 352 at f52a4000 (tot 19163187) -08:000001:1:1041892750.222234 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.222240 (client.c:310:__ptlrpc_free_req() 1290+824): Process entered -0a:000001:1:1041892750.222243 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.222249 (connection.c:135:ptlrpc_connection_addref() 1293+1000): Process entered -08:000010:0:1041892750.222254 (client.c:326:__ptlrpc_free_req() 1290+840): kfreed 'request->rq_repmsg': 240 at c3625ad4 (tot 19162947). -11:000001:3:1041892750.222260 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.222266 (connection.c:137:ptlrpc_connection_addref() 1293+1000): connection=f54d139c refcount 18 -0a:000040:1:1041892750.222271 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -08:000001:2:1041892750.222278 (connection.c:139:ptlrpc_connection_addref() 1293+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.222283 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.222290 (client.c:331:__ptlrpc_free_req() 1290+840): kfreed 'request->rq_reqmsg': 192 at f64ff294 (tot 19162755). -08:000001:1:1041892750.222296 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.222302 (client.c:305:ptlrpc_prep_req() 1293+984): Process leaving (rc=4133377980 : -161589316 : f65e57bc) -11:001000:3:1041892750.222309 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cd20 (12 d1ce123f 0) (rc: 2) -11:001000:3:1041892750.222315 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -08:000001:0:1041892750.222320 (connection.c:109:ptlrpc_put_connection() 1290+872): Process entered -0b:000200:1:1041892750.222325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892750.222333 (connection.c:117:ptlrpc_put_connection() 1290+872): connection=f54d139c refcount 17 -0a:004000:1:1041892750.222338 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.222343 (connection.c:130:ptlrpc_put_connection() 1290+888): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.222348 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:3:1041892750.222353 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -0a:000200:1:1041892750.222357 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d7 -08:000010:0:1041892750.222365 (client.c:344:__ptlrpc_free_req() 1290+840): kfreed 'request': 204 at f65e5294 (tot 19162551). -08:000001:0:1041892750.222371 (client.c:345:__ptlrpc_free_req() 1290+824): Process leaving -0a:000001:1:1041892750.222375 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:001000:3:1041892750.222382 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:000001:2:1041892750.222387 (ldlm_request.c:177:ldlm_cli_enqueue() 1293+1016): Process entered -11:001000:3:1041892750.222392 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f0c84 (0 0 0 0) -11:000001:2:1041892750.222398 (ldlm_resource.c:330:ldlm_resource_get() 1293+1144): Process entered -0a:000200:1:1041892750.222401 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 112560 -08:000001:0:1041892750.222411 (client.c:364:__ptlrpc_req_finished() 1290+792): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892750.222417 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1176): getref res: f0e63a38 count: 3 -0a:004000:1:1041892750.222421 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:002000:0:1041892750.222427 (namei.c:366:ll_intent_lock() 1290+680): D_IT DOWN dentry f508ba4c fsdata f3aa05e4 intent: open sem 0 -0b:000200:1:1041892750.222433 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892750.222440 (ldlm_resource.c:344:ldlm_resource_get() 1293+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -11:001000:3:1041892750.222446 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf4e4bb04) -0a:004000:1:1041892750.222452 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.222458 (namei.c:377:ll_intent_lock() 1290+680): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.222462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f91a70a0 -11:000001:2:1041892750.222470 (ldlm_lock.c:251:ldlm_lock_new() 1293+1128): Process entered -11:001000:3:1041892750.222475 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:000010:2:1041892750.222480 (ldlm_lock.c:256:ldlm_lock_new() 1293+1144): kmalloced 'lock': 184 at f3a10204 (tot 2559963). -11:001000:3:1041892750.222486 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cd20 (18) -07:000001:0:1041892750.222492 (dcache.c:148:ll_revalidate2() 1290+504): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.222497 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f91a70fc -11:000040:2:1041892750.222505 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1160): getref res: f0e63a38 count: 4 -11:001000:3:1041892750.222511 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -0b:000200:1:1041892750.222516 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2ddc -07:000001:0:1041892750.222524 (file.c:73:ll_file_open() 1290+364): Process entered -11:000001:2:1041892750.222529 (ldlm_lock.c:282:ldlm_lock_new() 1293+1144): Process leaving (rc=4087415300 : -207551996 : f3a10204) -07:000001:0:1041892750.222536 (../include/linux/obd_class.h:204:obd_packmd() 1290+396): Process entered -0a:004000:1:1041892750.222540 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.222545 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1128): Process entered -11:000040:2:1041892750.222550 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1128): putref res: f0e63a38 count: 3 -11:001000:3:1041892750.222555 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -0b:000001:1:1041892750.222559 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:0:1041892750.222565 (genops.c:268:class_conn2export() 1290+444): Process entered -11:001000:3:1041892750.222569 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -05:000080:0:1041892750.222574 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:3:1041892750.222581 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:000001:2:1041892750.222586 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1144): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.222591 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:1:1041892750.222597 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -03:000001:0:1041892750.222604 (osc_request.c:70:osc_packmd() 1290+444): Process entered -11:001000:3:1041892750.222608 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f3a10a44 (0 0 0 0) -03:000010:0:1041892750.222614 (osc_request.c:83:osc_packmd() 1290+460): kmalloced '*lmmp': 40 at f05b492c (tot 19162591) -11:010000:2:1041892750.222621 (ldlm_request.c:199:ldlm_cli_enqueue() 1293+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:001000:3:1041892750.222629 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:3:1041892750.222634 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -0b:000200:1:1041892750.222638 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:2:1041892750.222644 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+1080): Process entered -11:001000:3:1041892750.222649 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cd20 (18) -11:001000:3:1041892750.222654 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -03:000001:0:1041892750.222660 (osc_request.c:92:osc_packmd() 1290+460): Process leaving (rc=40 : 40 : 28) -0b:001000:1:1041892750.222664 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -07:000001:0:1041892750.222672 (../include/linux/obd_class.h:209:obd_packmd() 1290+412): Process leaving (rc=40 : 40 : 28) -11:001000:3:1041892750.222677 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -01:000001:0:1041892750.222683 (mdc_request.c:470:mdc_open() 1290+492): Process entered -0b:000001:1:1041892750.222686 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892750.222692 (genops.c:268:class_conn2export() 1290+620): Process entered -11:000001:2:1041892750.222697 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+1080): Process leaving -11:000001:3:1041892750.222701 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.222706 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.222712 (genops.c:287:class_conn2export() 1290+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892750.222718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f8ff5820 -11:010000:2:1041892750.222725 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1293+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:010000:3:1041892750.222733 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f3a10a44) -11:010000:2:1041892750.222739 (ldlm_request.c:235:ldlm_cli_enqueue() 1293+1080): ### sending request ns: MDC_mds1 lock: f3a10204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -05:000001:0:1041892750.222748 (genops.c:294:class_conn2export() 1290+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892750.222753 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f8ff587c -11:000001:3:1041892750.222761 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -08:000001:0:1041892750.222766 (client.c:263:ptlrpc_prep_req() 1290+556): Process entered -08:000001:2:1041892750.222771 (client.c:613:ptlrpc_queue_wait() 1293+1224): Process entered -0b:000200:1:1041892750.222775 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fabbc -08:000010:0:1041892750.222783 (client.c:268:ptlrpc_prep_req() 1290+572): kmalloced 'request': 204 at f65e5294 (tot 19162795) -08:000001:1:1041892750.222788 (events.c:40:request_out_callback() 1104+512): Process entered -11:010000:3:1041892750.222793 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: --/EX res: 18/3519943231 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892750.222801 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041892750.222807 (pack_generic.c:42:lustre_pack_msg() 1290+636): kmalloced '*msg': 248 at f64ff294 (tot 19163043) -08:000040:1:1041892750.222812 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041892750.222821 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:3:1041892750.222827 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -08:000001:0:1041892750.222832 (connection.c:135:ptlrpc_connection_addref() 1290+588): Process entered -08:000040:0:1041892750.222836 (connection.c:137:ptlrpc_connection_addref() 1290+588): connection=f54d139c refcount 18 -08:000001:1:1041892750.222841 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.222847 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -08:100000:2:1041892750.222852 (client.c:621:ptlrpc_queue_wait() 1293+1240): Sending RPC pid:xid:nid:opc 1293:4992:7f000001:101 -08:000001:0:1041892750.222859 (connection.c:139:ptlrpc_connection_addref() 1290+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.222864 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.222870 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cd20 (18) -08:000001:2:1041892750.222876 (niobuf.c:372:ptl_send_rpc() 1293+1304): Process entered -11:001000:3:1041892750.222881 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.222886 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:3:1041892750.222891 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -08:000010:2:1041892750.222896 (niobuf.c:399:ptl_send_rpc() 1293+1320): kmalloced 'repbuf': 320 at f5296c00 (tot 19163363) -0a:000200:1:1041892750.222901 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85294 -08:000001:0:1041892750.222908 (client.c:305:ptlrpc_prep_req() 1290+572): Process leaving (rc=4133376660 : -161590636 : f65e5294) -11:000001:3:1041892750.222914 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -01:000002:0:1041892750.222918 (mdc_request.c:492:mdc_open() 1290+508): sending 40 bytes MD for ino 23 -0b:000200:1:1041892750.222923 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -08:000001:0:1041892750.222930 (client.c:613:ptlrpc_queue_wait() 1290+700): Process entered -11:000001:3:1041892750.222934 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041892750.222940 (client.c:621:ptlrpc_queue_wait() 1290+716): Sending RPC pid:xid:nid:opc 1290:4993:7f000001:2 -0a:004000:1:1041892750.222946 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.222952 (niobuf.c:372:ptl_send_rpc() 1290+780): Process entered -0b:000001:1:1041892750.222955 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.222961 (niobuf.c:399:ptl_send_rpc() 1290+796): kmalloced 'repbuf': 192 at c3625ad4 (tot 19163555) -11:000001:3:1041892750.222967 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -0a:000200:0:1041892750.222972 (lib-dispatch.c:54:lib_dispatch() 1290+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.222977 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.222984 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.222990 (lib-me.c:42:do_PtlMEAttach() 1290+1164): taking state lock -08:000001:1:1041892750.222994 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041892750.223000 (lib-me.c:58:do_PtlMEAttach() 1290+1164): releasing state lock -0a:000001:1:1041892750.223004 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000040:3:1041892750.223009 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f3a10a44 -0a:004000:2:1041892750.223015 (lib-me.c:42:do_PtlMEAttach() 1293+1688): taking state lock -11:000001:3:1041892750.223019 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -0a:000040:1:1041892750.223022 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a70a0, sequence: 2007, eq->size: 16384 -11:001000:3:1041892750.223029 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f0c84 incompatible; sending blocking AST. -11:000001:3:1041892750.223035 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -0a:004000:2:1041892750.223039 (lib-me.c:58:do_PtlMEAttach() 1293+1688): releasing state lock -0a:000200:0:1041892750.223044 (lib-dispatch.c:54:lib_dispatch() 1290+1132): 2130706433: API call PtlMDAttach (11) -0a:000001:1:1041892750.223049 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.223056 (lib-md.c:210:do_PtlMDAttach() 1290+1164): taking state lock -08:000001:1:1041892750.223059 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.223066 (lib-md.c:229:do_PtlMDAttach() 1290+1164): releasing state lock -08:100000:1:1041892750.223070 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1287:0x7d7:7f000001:0 -11:000010:3:1041892750.223078 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f05d2e4c (tot 19163667) -0a:000200:2:1041892750.223085 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.223091 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.223096 (lib-md.c:210:do_PtlMDAttach() 1293+1688): taking state lock -08:000200:0:1041892750.223101 (niobuf.c:433:ptl_send_rpc() 1290+796): Setup reply buffer: 192 bytes, xid 4993, portal 10 -08:000200:1:1041892750.223106 (service.c:204:handle_incoming_request() 1267+240): got req 2007 (md: f4ce0000 + 112560) -0a:000200:0:1041892750.223113 (lib-dispatch.c:54:lib_dispatch() 1290+1196): 2130706433: API call PtlMDBind (13) -05:000001:1:1041892750.223118 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:004000:0:1041892750.223124 (lib-md.c:261:do_PtlMDBind() 1290+1228): taking state lock -05:000080:1:1041892750.223128 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.223135 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.223140 (lib-md.c:229:do_PtlMDAttach() 1293+1688): releasing state lock -11:000001:3:1041892750.223145 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -08:000200:2:1041892750.223150 (niobuf.c:433:ptl_send_rpc() 1293+1320): Setup reply buffer: 320 bytes, xid 4992, portal 10 -11:000001:3:1041892750.223156 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -0a:000200:2:1041892750.223161 (lib-dispatch.c:54:lib_dispatch() 1293+1720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.223167 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -0a:004000:2:1041892750.223172 (lib-md.c:261:do_PtlMDBind() 1293+1752): taking state lock -08:000010:3:1041892750.223177 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f63da7bc (tot 19163871) -0a:004000:0:1041892750.223183 (lib-md.c:269:do_PtlMDBind() 1290+1228): releasing state lock -05:000001:1:1041892750.223187 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.223194 (lib-md.c:269:do_PtlMDBind() 1293+1752): releasing state lock -08:000010:3:1041892750.223199 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f6587294 (tot 19164063) -08:000200:2:1041892750.223206 (niobuf.c:77:ptl_send_buf() 1293+1400): Sending 352 bytes to portal 12, xid 4992 -08:000001:3:1041892750.223211 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -0a:000200:2:1041892750.223216 (lib-dispatch.c:54:lib_dispatch() 1293+1720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.223221 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0a:004000:2:1041892750.223226 (lib-move.c:737:do_PtlPut() 1293+2040): taking state lock -08:000040:3:1041892750.223232 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -0a:000200:2:1041892750.223238 (lib-move.c:745:do_PtlPut() 1293+2056): PtlPut -> 2130706433: 0 -08:000040:1:1041892750.223242 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000200:0:1041892750.223249 (niobuf.c:77:ptl_send_buf() 1290+876): Sending 248 bytes to portal 12, xid 4993 -08:000001:1:1041892750.223254 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:0:1041892750.223262 (lib-dispatch.c:54:lib_dispatch() 1290+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.223268 (lib-move.c:800:do_PtlPut() 1293+2040): releasing state lock -04:000001:1:1041892750.223271 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.223278 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.223284 (socknal_cb.c:631:ksocknal_send() 1293+2168): sending %zd bytes from [352](00000001,-181780480)... to nid: 0x0x7f00000100000160 pid 0 -08:000001:3:1041892750.223293 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4131235772 : -163731524 : f63da7bc) -0b:000200:2:1041892750.223300 (socknal.c:484:ksocknal_get_conn() 1293+2200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.223306 (lib-move.c:737:do_PtlPut() 1290+1516): taking state lock -08:000001:1:1041892750.223310 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000200:0:1041892750.223316 (lib-move.c:745:do_PtlPut() 1290+1532): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.223320 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.223328 (lib-move.c:800:do_PtlPut() 1290+1516): releasing state lock -04:000002:1:1041892750.223332 (ost_handler.c:503:ost_handle() 1267+272): close -0b:000200:0:1041892750.223338 (socknal_cb.c:631:ksocknal_send() 1290+1644): sending %zd bytes from [248](00000001,-162532716)... to nid: 0x0x7f000001000000f8 pid 0 -04:000001:1:1041892750.223345 (ost_handler.c:133:ost_close() 1267+320): Process entered -11:010000:3:1041892750.223350 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf4e4bb04 -0b:000200:2:1041892750.223360 (socknal_cb.c:580:ksocknal_launch_packet() 1293+2200): type 1, nob 424 niov 2 -11:000001:3:1041892750.223366 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -08:000001:2:1041892750.223372 (niobuf.c:441:ptl_send_rpc() 1293+1320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.223377 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892750.223383 (client.c:662:ptlrpc_queue_wait() 1293+1272): @@@ -- sleeping req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:0:1041892750.223390 (socknal.c:484:ksocknal_get_conn() 1290+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000010:1:1041892750.223396 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f64ff6b4 (tot 19164303) -0b:000200:0:1041892750.223404 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1676): type 1, nob 320 niov 2 -04:000001:1:1041892750.223408 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -05:000001:1:1041892750.223414 (genops.c:268:class_conn2export() 1267+400): Process entered -08:000001:3:1041892750.223419 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -08:000001:2:1041892750.223424 (client.c:379:ptlrpc_check_reply() 1293+1256): Process entered -0a:000200:3:1041892750.223429 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.223435 (client.c:402:ptlrpc_check_reply() 1293+1256): Process leaving -05:000080:1:1041892750.223438 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.223446 (niobuf.c:441:ptl_send_rpc() 1290+796): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.223451 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -08:000200:2:1041892750.223456 (client.c:404:ptlrpc_check_reply() 1293+1304): @@@ rc = 0 for req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:1:1041892750.223463 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:3:1041892750.223471 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000001:2:1041892750.223476 (client.c:379:ptlrpc_check_reply() 1293+1256): Process entered -08:000200:0:1041892750.223481 (client.c:662:ptlrpc_queue_wait() 1290+748): @@@ -- sleeping req x4993/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.223489 (client.c:402:ptlrpc_check_reply() 1293+1256): Process leaving -0e:000001:1:1041892750.223492 (filter.c:823:filter_close() 1267+400): Process entered -08:000200:3:1041892750.223498 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 21 -08:000200:2:1041892750.223504 (client.c:404:ptlrpc_check_reply() 1293+1304): @@@ rc = 0 for req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:1:1041892750.223510 (genops.c:268:class_conn2export() 1267+448): Process entered -08:000001:0:1041892750.223516 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -0a:000200:3:1041892750.223520 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.223526 (client.c:402:ptlrpc_check_reply() 1290+732): Process leaving -05:000080:1:1041892750.223529 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892750.223536 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -08:000001:2:1041892750.223542 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000200:3:1041892750.223546 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.223552 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:0:1041892750.223557 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 0 for req x4993/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000001:1:1041892750.223563 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.223572 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -08:000001:0:1041892750.223576 (client.c:402:ptlrpc_check_reply() 1290+732): Process leaving -0a:004000:3:1041892750.223580 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0e:000001:1:1041892750.223584 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -08:000200:0:1041892750.223590 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 0 for req x4993/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0e:000001:1:1041892750.223597 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4032499424 : -262467872 : f05b0ee0) -08:000001:0:1041892750.223606 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0e:000001:1:1041892750.223610 (filter.c:440:filter_close_internal() 1267+448): Process entered -0b:000200:3:1041892750.223615 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-161975660)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:2:1041892750.223623 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -0e:000002:1:1041892750.223628 (filter.c:80:f_dput() 1267+464): putting 3: f5bf583c, count = 0 -0b:000200:3:1041892750.223634 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0e:000001:1:1041892750.223639 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.223646 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.223651 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:2:1041892750.223658 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.223662 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892750.223667 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.223674 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:1:1041892750.223677 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.223684 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -04:000001:1:1041892750.223689 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.223696 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000001:2:1041892750.223701 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.223705 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892750.223710 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x21/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892750.223718 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041892750.223722 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000001:3:1041892750.223728 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.223734 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.223739 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041892750.223743 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000001:0:1041892750.223749 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:1:1041892750.223753 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.223761 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:1:1041892750.223764 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:000040:2:1041892750.223769 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -11:000001:3:1041892750.223775 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0a:000001:2:1041892750.223780 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892750.223785 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -08:000001:2:1041892750.223791 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.223796 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -08:000001:2:1041892750.223801 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:0:1041892750.223806 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000010:3:1041892750.223811 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f05d2e4c (tot 19164191). -08:000001:0:1041892750.223817 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.223821 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0a:000001:2:1041892750.223828 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:3:1041892750.223832 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:3:1041892750.223836 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0a:000040:2:1041892750.223841 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -08:000200:1:1041892750.223846 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2007 -08:000001:3:1041892750.223852 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041892750.223856 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.223860 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.223865 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -08:000001:2:1041892750.223870 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.223874 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892750.223879 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.223884 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:1:1041892750.223887 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0a:000001:2:1041892750.223892 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:1:1041892750.223895 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-162531660)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892750.223902 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -0b:000200:1:1041892750.223907 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:3:1041892750.223914 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.223918 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.223924 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041892750.223929 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -08:000001:3:1041892750.223935 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:2:1041892750.223940 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.223945 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:1:1041892750.223949 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000001:3:1041892750.223954 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:2:1041892750.223960 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.223964 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.223969 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:2:1041892750.223973 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:3:1041892750.223978 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -0a:000001:1:1041892750.223983 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:3:1041892750.223987 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.223993 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892750.223997 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0a:000001:1:1041892750.224001 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.224006 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.224013 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892750.224015 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:2:1041892750.224020 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0a:000001:2:1041892750.224024 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.224028 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.224032 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.224036 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041892750.224039 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0a:000001:1:1041892750.224043 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.224047 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.224053 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.224055 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.224060 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0a:000001:2:1041892750.224064 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.224068 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.224072 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:1:1041892750.224075 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0a:000001:1:1041892750.224080 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.224083 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.224089 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.224093 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.224097 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.224100 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x137b -0a:000001:1:1041892750.224105 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681220 : -262286076 : f05dd504) -0a:000200:1:1041892750.224110 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e239c [1](f65877bc,192)... + 0 -0a:004000:1:1041892750.224117 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.224122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892750.224126 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.224129 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f9026e00 -0b:000200:1:1041892750.224135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f9026e5c -0b:000200:1:1041892750.224140 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2ddc -08:000001:1:1041892750.224145 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.224150 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.224155 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -0a:000200:1:1041892750.224159 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e239c -0b:000200:1:1041892750.224164 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -08:000001:2:1041892750.224170 (client.c:383:ptlrpc_check_reply() 1291+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.224173 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892750.224178 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 1 for req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.224183 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892750.224188 (client.c:667:ptlrpc_queue_wait() 1291+748): @@@ -- done sleeping req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.224194 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.224198 (pack_generic.c:79:lustre_unpack_msg() 1291+748): Process entered -0b:000001:1:1041892750.224201 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892750.224207 (pack_generic.c:106:lustre_unpack_msg() 1291+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.224211 (client.c:716:ptlrpc_queue_wait() 1291+748): @@@ status 0 - req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.224216 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892750.224221 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:2:1041892750.224227 (client.c:453:ptlrpc_free_committed() 1291+764): Process entered -08:080000:2:1041892750.224231 (client.c:460:ptlrpc_free_committed() 1291+780): committing for xid 4987, last_committed 882 -0b:000001:1:1041892750.224234 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:2:1041892750.224239 (client.c:466:ptlrpc_free_committed() 1291+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.224246 (client.c:466:ptlrpc_free_committed() 1291+812): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.224251 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:2:1041892750.224256 (client.c:466:ptlrpc_free_committed() 1291+812): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.224262 (client.c:466:ptlrpc_free_committed() 1291+812): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:2:1041892750.224268 (client.c:481:ptlrpc_free_committed() 1291+764): Process leaving -0b:000200:1:1041892750.224271 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f900dec0 -08:000001:2:1041892750.224278 (client.c:411:ptlrpc_check_status() 1291+732): Process entered -08:000001:2:1041892750.224281 (client.c:426:ptlrpc_check_status() 1291+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.224285 (client.c:766:ptlrpc_queue_wait() 1291+700): Process leaving -0b:000200:1:1041892750.224288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f900df1c -0b:000200:1:1041892750.224294 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbaac -01:000001:2:1041892750.224300 (mdc_request.c:512:mdc_open() 1291+492): Process leaving -08:000001:1:1041892750.224303 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:2:1041892750.224307 (../include/linux/obd_class.h:204:obd_packmd() 1291+396): Process entered -05:000001:2:1041892750.224312 (genops.c:268:class_conn2export() 1291+444): Process entered -05:000080:2:1041892750.224315 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:1:1041892750.224320 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae57bc (tot 19163999). -08:000001:1:1041892750.224325 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.224329 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d18c -05:000001:2:1041892750.224335 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.224339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae57bc : %zd -03:000001:2:1041892750.224345 (osc_request.c:70:osc_packmd() 1291+444): Process entered -0a:004000:1:1041892750.224348 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000010:2:1041892750.224353 (osc_request.c:77:osc_packmd() 1291+460): kfreed '*lmmp': 40 at f05b4a04 (tot 19163959). -03:000001:2:1041892750.224358 (osc_request.c:79:osc_packmd() 1291+460): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.224362 (../include/linux/obd_class.h:209:obd_packmd() 1291+412): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.224366 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.224370 (client.c:355:__ptlrpc_req_finished() 1291+428): Process entered -08:000040:2:1041892750.224374 (client.c:360:__ptlrpc_req_finished() 1291+476): @@@ refcount now 1 req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:1:1041892750.224379 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.224385 (client.c:367:__ptlrpc_req_finished() 1291+444): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.224388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:2:1041892750.224395 (../include/linux/obd_class.h:339:obd_open() 1291+396): Process entered -05:000001:2:1041892750.224398 (genops.c:268:class_conn2export() 1291+444): Process entered -05:000080:2:1041892750.224402 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892750.224406 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:2:1041892750.224411 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892750.224415 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.224419 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d8 -03:000001:2:1041892750.224426 (osc_request.c:168:osc_open() 1291+444): Process entered -0a:000001:1:1041892750.224429 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:1:1041892750.224434 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 112800 -05:000001:2:1041892750.224442 (genops.c:268:class_conn2export() 1291+572): Process entered -0a:004000:1:1041892750.224445 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:2:1041892750.224450 (genops.c:287:class_conn2export() 1291+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.224455 (genops.c:294:class_conn2export() 1291+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.224461 (client.c:263:ptlrpc_prep_req() 1291+508): Process entered -0b:000200:1:1041892750.224463 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:2:1041892750.224469 (client.c:268:ptlrpc_prep_req() 1291+524): kmalloced 'request': 204 at f6098ef4 (tot 19164163) -0a:004000:1:1041892750.224473 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892750.224479 (pack_generic.c:42:lustre_pack_msg() 1291+588): kmalloced '*msg': 240 at f05b8294 (tot 19164403) -0b:000200:1:1041892750.224483 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f91a7100 -08:000001:2:1041892750.224490 (connection.c:135:ptlrpc_connection_addref() 1291+540): Process entered -0b:000200:1:1041892750.224492 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f91a715c -08:000040:2:1041892750.224499 (connection.c:137:ptlrpc_connection_addref() 1291+540): connection=f54d139c refcount 19 -0b:000200:1:1041892750.224502 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05dbaac -08:000001:2:1041892750.224508 (connection.c:139:ptlrpc_connection_addref() 1291+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892750.224513 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.224518 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:1:1041892750.224523 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.224528 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:2:1041892750.224533 (client.c:305:ptlrpc_prep_req() 1291+524): Process leaving (rc=4127821556 : -167145740 : f6098ef4) -0b:000001:1:1041892750.224537 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:2:1041892750.224544 (client.c:613:ptlrpc_queue_wait() 1291+652): Process entered -08:100000:2:1041892750.224548 (client.c:621:ptlrpc_queue_wait() 1291+668): Sending RPC pid:xid:nid:opc 1291:2009:7f000001:11 -0b:000200:1:1041892750.224552 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:2:1041892750.224559 (niobuf.c:372:ptl_send_rpc() 1291+732): Process entered -0b:001000:1:1041892750.224561 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:0:1041892750.224569 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7100, sequence: 2008, eq->size: 16384 -0b:000001:1:1041892750.224574 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:2:1041892750.224580 (niobuf.c:399:ptl_send_rpc() 1291+748): kmalloced 'repbuf': 240 at f4ae5dec (tot 19164643) -0a:004000:1:1041892750.224585 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.224590 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.224595 (lib-dispatch.c:54:lib_dispatch() 1291+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.224599 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f8ff5880 -0a:004000:2:1041892750.224607 (lib-me.c:42:do_PtlMEAttach() 1291+1116): taking state lock -0b:000200:1:1041892750.224610 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f8ff58dc -08:000001:0:1041892750.224617 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.224621 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b933c -08:100000:0:1041892750.224628 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1296:0x7d8:7f000001:0 -08:000001:1:1041892750.224632 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:0:1041892750.224637 (service.c:204:handle_incoming_request() 1264+240): got req 2008 (md: f4ce0000 + 112800) -08:000001:1:1041892750.224642 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:0:1041892750.224647 (genops.c:268:class_conn2export() 1264+272): Process entered -08:000040:1:1041892750.224650 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000080:0:1041892750.224658 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.224663 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.224668 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.224673 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.224679 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:000200:1:1041892750.224682 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6dec -08:000040:0:1041892750.224687 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0b:000200:1:1041892750.224691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a4000 : %zd -08:000001:0:1041892750.224698 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:1:1041892750.224702 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041892750.224707 (ost_handler.c:448:ost_handle() 1264+272): Process entered -0b:000001:1:1041892750.224711 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.224716 (lib-me.c:58:do_PtlMEAttach() 1291+1116): releasing state lock -0b:000200:1:1041892750.224719 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.224726 (lib-dispatch.c:54:lib_dispatch() 1291+1084): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892750.224731 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:1:1041892750.224734 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.224740 (lib-md.c:210:do_PtlMDAttach() 1291+1116): taking state lock -08:000001:0:1041892750.224744 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.224748 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041892750.224754 (lib-md.c:229:do_PtlMDAttach() 1291+1116): releasing state lock -04:000002:0:1041892750.224758 (ost_handler.c:503:ost_handle() 1264+272): close -08:000200:2:1041892750.224762 (niobuf.c:433:ptl_send_rpc() 1291+748): Setup reply buffer: 240 bytes, xid 2009, portal 4 -0a:000040:1:1041892750.224766 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -04:000001:0:1041892750.224773 (ost_handler.c:133:ost_close() 1264+320): Process entered -0a:000001:1:1041892750.224777 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.224783 (lib-dispatch.c:54:lib_dispatch() 1291+1148): 2130706433: API call PtlMDBind (13) -08:000010:0:1041892750.224788 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f55d3dec (tot 19164883) -08:000001:1:1041892750.224794 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.224800 (lib-md.c:261:do_PtlMDBind() 1291+1180): taking state lock -08:000001:1:1041892750.224803 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000001:0:1041892750.224809 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -0a:000001:1:1041892750.224813 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:0:1041892750.224818 (genops.c:268:class_conn2export() 1264+400): Process entered -05:000080:0:1041892750.224822 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.224828 (lib-md.c:269:do_PtlMDBind() 1291+1180): releasing state lock -05:000001:0:1041892750.224832 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041892750.224838 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -08:000200:2:1041892750.224844 (niobuf.c:77:ptl_send_buf() 1291+828): Sending 240 bytes to portal 6, xid 2009 -0a:000001:1:1041892750.224848 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.224855 (lib-dispatch.c:54:lib_dispatch() 1291+1148): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.224860 (lib-move.c:737:do_PtlPut() 1291+1468): taking state lock -08:000001:1:1041892750.224863 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892750.224869 (filter.c:823:filter_close() 1264+400): Process entered -0b:000200:1:1041892750.224873 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.224879 (lib-move.c:745:do_PtlPut() 1291+1484): PtlPut -> 2130706433: 0 -05:000001:0:1041892750.224884 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:004000:1:1041892750.224888 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892750.224893 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.224899 (lib-move.c:800:do_PtlPut() 1291+1468): releasing state lock -05:000001:0:1041892750.224903 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892750.224908 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:2:1041892750.224913 (socknal_cb.c:631:ksocknal_send() 1291+1596): sending %zd bytes from [240](00000001,-262438252)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:1:1041892750.224919 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x137e -0b:000200:2:1041892750.224927 (socknal.c:484:ksocknal_get_conn() 1291+1628): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0e:000001:0:1041892750.224932 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -0a:000001:1:1041892750.224935 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0e:000001:0:1041892750.224943 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4032499368 : -262467928 : f05b0ea8) -0b:000200:2:1041892750.224949 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1628): type 1, nob 312 niov 2 -0a:000200:1:1041892750.224960 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 27000 -0e:000001:0:1041892750.224971 (filter.c:440:filter_close_internal() 1264+448): Process entered -08:000001:2:1041892750.224976 (niobuf.c:441:ptl_send_rpc() 1291+748): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.224982 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:2:1041892750.224988 (client.c:662:ptlrpc_queue_wait() 1291+700): @@@ -- sleeping req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0e:000002:0:1041892750.224996 (filter.c:80:f_dput() 1264+464): putting 5: f5bf562c, count = 0 -08:000001:3:1041892750.225002 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0e:000001:0:1041892750.225008 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.225013 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.225019 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041892750.225024 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -04:000001:0:1041892750.225029 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.225035 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -08:000001:2:1041892750.225042 (client.c:402:ptlrpc_check_reply() 1291+684): Process leaving -0a:000001:3:1041892750.225046 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041892750.225052 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.225057 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 0 for req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.225067 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -08:000001:2:1041892750.225072 (client.c:402:ptlrpc_check_reply() 1291+684): Process leaving -08:000001:3:1041892750.225076 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.225082 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 0 for req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.225089 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000001:0:1041892750.225094 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -08:000001:2:1041892750.225099 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:1:1041892750.225102 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -04:000002:0:1041892750.225110 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0a:004000:1:1041892750.225114 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.225120 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:1:1041892750.225123 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f9153b40 -0a:000200:0:1041892750.225131 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.225136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f9153b9c -0a:004000:0:1041892750.225144 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0b:000200:1:1041892750.225147 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b933c -0a:004000:1:1041892750.225157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.225163 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.225168 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -0b:000001:1:1041892750.225171 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000200:0:1041892750.225177 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2008 -0a:000040:3:1041892750.225182 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -0b:000200:1:1041892750.225187 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:000001:3:1041892750.225193 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892750.225197 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000200:0:1041892750.225205 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -0b:000001:1:1041892750.225210 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.225216 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -0a:004000:1:1041892750.225219 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.225225 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.225230 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.225235 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -0a:000001:2:1041892750.225240 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892750.225244 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892750.225248 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f8ff58e0 -0b:000200:0:1041892750.225256 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-178438676)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892750.225263 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:0:1041892750.225267 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892750.225272 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f8ff593c -0b:000200:0:1041892750.225279 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892750.225283 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d804 -08:000001:0:1041892750.225290 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000001:1:1041892750.225293 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:0:1041892750.225298 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:1:1041892750.225301 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.225307 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.225310 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4993/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892750.225318 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.225321 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.225326 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.225331 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -0b:000200:1:1041892750.225335 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff294 : %zd -0a:004000:1:1041892750.225341 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.225345 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.225350 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153b40, sequence: 3998, eq->size: 1024 -08:000001:1:1041892750.225355 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041892750.225361 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -0a:000001:3:1041892750.225366 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.225371 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.225375 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.225380 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.225384 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.225390 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:0:1041892750.225394 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041892750.225397 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -0a:000001:1:1041892750.225402 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892750.225408 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -08:000001:1:1041892750.225412 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.225418 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.225423 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:3:1041892750.225428 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1292:0x137e:7f000001:0 -08:000001:0:1041892750.225435 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.225440 (service.c:204:handle_incoming_request() 1250+240): got req 4990 (md: f4ef0000 + 27000) -0b:000200:1:1041892750.225445 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.225452 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892750.225457 (genops.c:268:class_conn2export() 1250+272): Process entered -0a:000040:2:1041892750.225462 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -0a:000001:0:1041892750.225468 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892750.225471 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.225478 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -05:000080:3:1041892750.225484 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892750.225491 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.225495 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.225501 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.225507 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.225512 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.225520 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:3:1041892750.225525 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 4 -0a:000001:1:1041892750.225529 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.225535 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892750.225541 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.225546 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d6 -08:000001:0:1041892750.225554 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:1:1041892750.225557 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631172 : -262336124 : f05d1184) -02:000001:3:1041892750.225564 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:2:1041892750.225570 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.225574 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:000200:1:1041892750.225578 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05bb7bc [1](f05b89cc,240)... + 0 -0a:000001:0:1041892750.225588 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:1:1041892750.225591 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.225596 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.225602 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -02:000002:3:1041892750.225609 (handler.c:1367:mds_handle() 1250+320): @@@ enqueue req x4990/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -11:000001:3:1041892750.225616 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -0a:000001:0:1041892750.225622 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.225628 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0b:000001:1:1041892750.225632 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000001:3:1041892750.225638 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -11:000001:3:1041892750.225643 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.225647 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:0:1041892750.225653 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.225658 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -0a:000001:2:1041892750.225664 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:3:1041892750.225668 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 3 -0b:000200:1:1041892750.225673 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892750.225681 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:3:1041892750.225685 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000040:2:1041892750.225692 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -0a:004000:1:1041892750.225697 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.225702 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.225707 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -08:000001:2:1041892750.225712 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:3:1041892750.225718 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f05c7b04 (tot 2560147). -0b:000200:1:1041892750.225723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f9026e60 -0a:000001:0:1041892750.225731 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.225734 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f9026ebc -08:000001:2:1041892750.225742 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892750.225746 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d804 -08:000001:1:1041892750.225751 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.225757 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.225762 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb7bc -0b:000200:1:1041892750.225766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -0b:000200:1:1041892750.225772 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.225777 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.225783 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -0b:000001:1:1041892750.225787 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.225792 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.225797 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.225803 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:0:1041892750.225808 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -0a:000040:2:1041892750.225814 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -08:000001:0:1041892750.225820 (client.c:383:ptlrpc_check_reply() 1294+700): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.225826 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.225830 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892750.225837 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.225842 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892750.225848 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 1 for req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:1:1041892750.225854 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -11:000040:3:1041892750.225861 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 4 -08:000200:0:1041892750.225866 (client.c:667:ptlrpc_queue_wait() 1294+700): @@@ -- done sleeping req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892750.225873 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.225878 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4032592644 : -262374652 : f05c7b04) -11:000001:3:1041892750.225884 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -11:000040:3:1041892750.225888 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 3 -0a:004000:1:1041892750.225892 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.225898 (pack_generic.c:79:lustre_unpack_msg() 1294+700): Process entered -0b:000200:1:1041892750.225901 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f8ff5940 -11:000001:3:1041892750.225909 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.225912 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f8ff599c -08:000001:0:1041892750.225920 (pack_generic.c:106:lustre_unpack_msg() 1294+716): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.225924 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf05b3684 -0b:000200:1:1041892750.225931 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2e64 -11:000001:3:1041892750.225939 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -08:000200:0:1041892750.225943 (client.c:716:ptlrpc_queue_wait() 1294+700): @@@ status 0 - req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.225950 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:3:1041892750.225955 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -08:000001:1:1041892750.225958 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:010000:3:1041892750.225963 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: open ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf05b3684 -08:000001:0:1041892750.225971 (client.c:411:ptlrpc_check_status() 1294+684): Process entered -08:000010:3:1041892750.225975 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at f55f7800 (tot 19165203) -08:000040:1:1041892750.225979 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x21/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -02:000001:3:1041892750.225987 (handler.c:661:mds_getattr_name() 1250+768): Process entered -08:000001:0:1041892750.225992 (client.c:426:ptlrpc_check_status() 1294+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.225997 (client.c:766:ptlrpc_queue_wait() 1294+652): Process leaving -08:000001:1:1041892750.226001 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -02:002000:3:1041892750.226006 (handler.c:239:mds_fid2dentry() 1250+816): --> mds_fid2dentry: sb f524a400 -03:000002:0:1041892750.226011 (osc_request.c:186:osc_open() 1294+444): mode: 100000 -08:000010:1:1041892750.226015 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6587294 (tot 19165011). -02:000002:3:1041892750.226023 (handler.c:687:mds_getattr_name() 1250+784): parent ino 12, name def.txt-6 -11:000001:3:1041892750.226028 (ldlm_lock.c:632:ldlm_lock_match() 1250+832): Process entered -11:000001:3:1041892750.226032 (ldlm_resource.c:330:ldlm_resource_get() 1250+896): Process entered -03:000001:0:1041892750.226036 (osc_request.c:190:osc_open() 1294+444): Process leaving -08:000001:1:1041892750.226039 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -11:000040:3:1041892750.226044 (ldlm_resource.c:362:ldlm_resource_getref() 1250+928): getref res: f528cf10 count: 4 -08:000040:1:1041892750.226048 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 3 -11:000001:3:1041892750.226054 (ldlm_resource.c:344:ldlm_resource_get() 1250+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:0:1041892750.226060 (client.c:355:__ptlrpc_req_finished() 1294+508): Process entered -11:000001:3:1041892750.226064 (ldlm_lock.c:659:ldlm_lock_match() 1250+832): Process leaving -11:000001:3:1041892750.226068 (ldlm_resource.c:370:ldlm_resource_putref() 1250+880): Process entered -08:000040:0:1041892750.226073 (client.c:360:__ptlrpc_req_finished() 1294+556): @@@ refcount now 0 req x2006/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.226079 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.226085 (ldlm_resource.c:373:ldlm_resource_putref() 1250+880): putref res: f528cf10 count: 3 -08:000001:0:1041892750.226090 (client.c:310:__ptlrpc_free_req() 1294+556): Process entered -08:000010:1:1041892750.226094 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f63da7bc (tot 19164807). -11:000001:3:1041892750.226101 (ldlm_resource.c:425:ldlm_resource_putref() 1250+896): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.226106 (client.c:326:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_repmsg': 240 at f05b89cc (tot 19164567). -08:000001:1:1041892750.226111 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -11:010000:3:1041892750.226116 (ldlm_lock.c:672:ldlm_lock_match() 1250+832): ### not matched -02:010000:3:1041892750.226121 (handler.c:696:mds_getattr_name() 1250+768): ### enqueue res 12 -11:000001:3:1041892750.226125 (ldlm_request.c:177:ldlm_cli_enqueue() 1250+880): Process entered -08:000001:1:1041892750.226128 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.226134 (client.c:331:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_reqmsg': 240 at f4ae518c (tot 19164327). -08:000001:1:1041892750.226140 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.226146 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1250+976): Process entered -11:000001:3:1041892750.226150 (ldlm_resource.c:330:ldlm_resource_get() 1250+1104): Process entered -0a:000200:1:1041892750.226153 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -08:000001:0:1041892750.226159 (connection.c:109:ptlrpc_put_connection() 1294+604): Process entered -0b:000200:1:1041892750.226163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587294 : %zd -11:000040:3:1041892750.226169 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1136): getref res: f528cf10 count: 4 -0a:004000:1:1041892750.226173 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.226179 (connection.c:117:ptlrpc_put_connection() 1294+604): connection=f54d139c refcount 18 -11:000001:3:1041892750.226185 (ldlm_resource.c:344:ldlm_resource_get() 1250+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:3:1041892750.226191 (ldlm_lock.c:251:ldlm_lock_new() 1250+1088): Process entered -08:000001:0:1041892750.226194 (connection.c:130:ptlrpc_put_connection() 1294+620): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.226199 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:3:1041892750.226204 (ldlm_lock.c:256:ldlm_lock_new() 1250+1104): kmalloced 'lock': 184 at f05c7ec4 (tot 2560331). -08:000010:0:1041892750.226210 (client.c:344:__ptlrpc_free_req() 1294+572): kfreed 'request': 204 at f6098ad4 (tot 19164123). -08:000001:0:1041892750.226216 (client.c:345:__ptlrpc_free_req() 1294+556): Process leaving -11:000040:3:1041892750.226220 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1120): getref res: f528cf10 count: 5 -0b:000200:1:1041892750.226224 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.226231 (client.c:364:__ptlrpc_req_finished() 1294+524): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.226235 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.226242 (ldlm_lock.c:282:ldlm_lock_new() 1250+1104): Process leaving (rc=4032593604 : -262373692 : f05c7ec4) -11:000001:3:1041892750.226248 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1088): Process entered -11:000040:3:1041892750.226252 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1088): putref res: f528cf10 count: 4 -0a:004000:1:1041892750.226255 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.226261 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1104): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.226265 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -07:000001:0:1041892750.226273 (../include/linux/obd_class.h:345:obd_open() 1294+412): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.226278 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.226283 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1040): Process entered -0a:000200:1:1041892750.226286 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x137f -07:000001:0:1041892750.226294 (file.c:156:ll_file_open() 1294+380): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.226298 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -07:000001:0:1041892750.226306 (dcache.c:48:ll_intent_release() 1294+344): Process entered -0a:000200:1:1041892750.226309 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 31104 -11:000001:0:1041892750.226319 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+440): Process entered -11:000001:3:1041892750.226324 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1040): Process leaving -11:000001:0:1041892750.226328 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+440): Process leaving -11:010000:3:1041892750.226332 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7ec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:0:1041892750.226340 (ldlm_lock.c:461:ldlm_lock_decref() 1294+392): Process entered -11:000001:3:1041892750.226344 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+1040): Process entered -0a:004000:1:1041892750.226347 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892750.226353 (ldlm_lock.c:466:ldlm_lock_decref() 1294+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -0b:000200:1:1041892750.226361 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:3:1041892750.226368 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1088): Process entered -11:000001:0:1041892750.226372 (ldlm_request.c:497:ldlm_cancel_lru() 1294+488): Process entered -0a:004000:1:1041892750.226377 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.226382 (ldlm_request.c:504:ldlm_cancel_lru() 1294+504): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.226388 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1104): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.226391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f911b460 -11:001000:3:1041892750.226398 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 4) -11:001000:3:1041892750.226404 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1392): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.226408 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1392): Parent: 00000000, root: 00000000 -11:000001:0:1041892750.226413 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -11:001000:3:1041892750.226417 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1392): Granted locks: -11:000001:0:1041892750.226421 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -11:001000:3:1041892750.226425 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1552): -- Lock dump: f05b3ec4 (0 0 0 0) -11:001000:3:1041892750.226430 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1552): Node: local -11:001000:3:1041892750.226434 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1552): Parent: 00000000 -11:001000:3:1041892750.226438 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1568): Resource: f528cf10 (12) -0b:000200:1:1041892750.226442 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f911b4bc -11:001000:3:1041892750.226450 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1552): Requested mode: 2, granted mode: 2 -0b:000200:1:1041892750.226454 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b2e64 -11:000001:0:1041892750.226461 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -11:000001:0:1041892750.226466 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -11:000001:0:1041892750.226471 (ldlm_lock.c:502:ldlm_lock_decref() 1294+392): Process leaving -0a:004000:1:1041892750.226475 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.226481 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1552): Readers: 0 ; Writers; 1 -11:001000:3:1041892750.226486 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1392): Converting locks: -11:001000:3:1041892750.226491 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1392): Waiting locks: -08:000001:2:1041892750.226496 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:001000:3:1041892750.226502 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1248): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:3:1041892750.226507 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1248): Node: local -07:002000:0:1041892750.226512 (dcache.c:74:ll_intent_release() 1294+360): D_IT UP dentry f52d8290 fsdata f6443db4 intent: open -0a:000001:2:1041892750.226519 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:001000:3:1041892750.226523 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1248): Parent: 00000000 -0a:000040:2:1041892750.226529 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b460, sequence: 993, eq->size: 1024 -0b:000001:1:1041892750.226533 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.226539 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.226545 (dcache.c:76:ll_intent_release() 1294+344): Process leaving -11:001000:3:1041892750.226549 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1264): Resource: f528cf10 (12) -0b:000001:1:1041892750.226554 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:001000:3:1041892750.226561 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1248): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.226566 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1248): Readers: 1 ; Writers; 0 -08:000001:2:1041892750.226572 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.226577 (ldlm_lock.c:795:ldlm_lock_enqueue() 1250+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.226583 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:2:1041892750.226589 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1288:0x137f:7f000001:0 -11:010000:3:1041892750.226596 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1250+976): ### client-side local enqueue handler END (lock f05c7ec4) -07:000001:0:1041892750.226602 (file.c:278:ll_file_release() 1294+436): Process entered -11:000001:3:1041892750.226607 (ldlm_request.c:62:ldlm_completion_ast() 1250+1120): Process entered -08:000200:2:1041892750.226612 (service.c:204:handle_incoming_request() 1145+240): got req 4991 (md: f5118000 + 31104) -0b:001000:1:1041892750.226617 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -07:000001:0:1041892750.226624 (../include/linux/obd_class.h:325:obd_close() 1294+468): Process entered -11:010000:3:1041892750.226629 (ldlm_request.c:77:ldlm_completion_ast() 1250+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7ec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -05:000001:2:1041892750.226637 (genops.c:268:class_conn2export() 1145+272): Process entered -0b:000001:1:1041892750.226641 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:2:1041892750.226646 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:001000:3:1041892750.226653 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1280): -- Lock dump: f05c7ec4 (0 0 0 0) -0a:004000:1:1041892750.226658 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.226664 (genops.c:268:class_conn2export() 1294+516): Process entered -11:001000:3:1041892750.226669 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1280): Node: local -11:001000:3:1041892750.226673 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1280): Parent: 00000000 -05:000080:0:1041892750.226678 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.226685 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:001000:3:1041892750.226692 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1296): Resource: f528cf10 (12) -11:001000:3:1041892750.226698 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1280): Requested mode: 3, granted mode: 0 -0b:000200:1:1041892750.226702 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f900df20 -08:000001:2:1041892750.226710 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -11:001000:3:1041892750.226715 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1280): Readers: 1 ; Writers; 0 -08:000040:2:1041892750.226721 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 4 -0b:000200:1:1041892750.226725 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f900df7c -11:000001:3:1041892750.226733 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1168): Process entered -08:000001:2:1041892750.226738 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.226744 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fabbc -05:000001:0:1041892750.226751 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.226758 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -11:000001:2:1041892750.226763 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892750.226767 (events.c:62:reply_out_callback() 1104+528): Process entered -03:000001:0:1041892750.226773 (osc_request.c:202:osc_close() 1294+516): Process entered -11:000001:3:1041892750.226778 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.226784 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000010:1:1041892750.226787 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff6b4 (tot 19163883). -11:000001:3:1041892750.226794 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -11:000040:3:1041892750.226799 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1216): Reprocessing lock f05c7ec4 -08:000001:2:1041892750.226804 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.226809 (genops.c:268:class_conn2export() 1294+644): Process entered -08:000001:1:1041892750.226813 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892750.226819 (genops.c:287:class_conn2export() 1294+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000002:2:1041892750.226826 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:3:1041892750.226831 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1264): Process entered -0a:000200:1:1041892750.226835 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85294 -05:000001:0:1041892750.226841 (genops.c:294:class_conn2export() 1294+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892750.226848 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0b:000200:1:1041892750.226851 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff6b4 : %zd -11:001000:3:1041892750.226858 (ldlm_lock.c:533:ldlm_lock_compat_list() 1250+1312): lock f05b3ec4 incompatible; sending blocking AST. -08:000010:2:1041892750.226864 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05d57ec (tot 19163955) -08:000001:0:1041892750.226870 (client.c:263:ptlrpc_prep_req() 1294+580): Process entered -0a:004000:1:1041892750.226874 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892750.226880 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:3:1041892750.226884 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1360): Process entered -08:000001:2:1041892750.226890 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000010:3:1041892750.226895 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1376): kmalloced 'w': 112 at f05d2e4c (tot 19164271) -0b:000001:1:1041892750.226900 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892750.226906 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:3:1041892750.226911 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1280): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.226915 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892750.226923 (client.c:268:ptlrpc_prep_req() 1294+596): kmalloced 'request': 204 at f6098ad4 (tot 19164159) -0a:000040:2:1041892750.226929 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -11:000001:3:1041892750.226935 (ldlm_lock.c:822:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.226939 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000010:0:1041892750.226946 (pack_generic.c:42:lustre_pack_msg() 1294+660): kmalloced '*msg': 240 at f4ae518c (tot 19164511) -0a:000001:2:1041892750.226951 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.226957 (connection.c:135:ptlrpc_connection_addref() 1294+612): Process entered -08:000040:0:1041892750.226962 (connection.c:137:ptlrpc_connection_addref() 1294+612): connection=f54d139c refcount 19 -11:000001:3:1041892750.226967 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1216): Process entered -08:000001:0:1041892750.226972 (connection.c:139:ptlrpc_connection_addref() 1294+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.226978 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.226983 (handler.c:546:mds_blocking_ast() 1250+1280): Process entered -11:000001:2:1041892750.226989 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -08:000001:3:1041892750.226993 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892750.226997 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:0:1041892750.227003 (client.c:305:ptlrpc_prep_req() 1294+596): Process leaving (rc=4127820500 : -167146796 : f6098ad4) -0a:000040:1:1041892750.227008 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -08:000001:0:1041892750.227015 (client.c:613:ptlrpc_queue_wait() 1294+724): Process entered -0a:000001:1:1041892750.227018 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892750.227025 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f05b3e04 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf39f0204 -08:000001:1:1041892750.227033 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892750.227039 (client.c:621:ptlrpc_queue_wait() 1294+740): Sending RPC pid:xid:nid:opc 1294:2010:7f000001:12 -0b:000200:1:1041892750.227045 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.227051 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:1:1041892750.227055 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892750.227061 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -11:000001:2:1041892750.227067 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000001:3:1041892750.227071 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.227076 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.227082 (niobuf.c:372:ptl_send_rpc() 1294+804): Process entered -0a:000200:1:1041892750.227085 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x137d -08:000010:0:1041892750.227093 (niobuf.c:399:ptl_send_rpc() 1294+820): kmalloced 'repbuf': 240 at f05b89cc (tot 19164751) -0a:000001:1:1041892750.227098 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767948 : -182199348 : f523dbcc) -0a:000200:0:1041892750.227105 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMEAttach (5) -0a:000200:1:1041892750.227111 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f3a857bc [1](f6099ad4,192)... + 0 -08:000001:3:1041892750.227120 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.227125 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.227131 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:2:1041892750.227135 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.227138 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892750.227145 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:004000:0:1041892750.227149 (lib-me.c:42:do_PtlMEAttach() 1294+1188): taking state lock -11:000001:2:1041892750.227154 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.227158 (lib-me.c:58:do_PtlMEAttach() 1294+1188): releasing state lock -11:000001:2:1041892750.227162 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:004000:1:1041892750.227165 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.227171 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000200:0:1041892750.227174 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.227179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f9026ec0 -11:000001:2:1041892750.227187 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:004000:0:1041892750.227191 (lib-md.c:210:do_PtlMDAttach() 1294+1188): taking state lock -0b:000200:1:1041892750.227195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f9026f1c -11:000001:2:1041892750.227202 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:2:1041892750.227206 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:2:1041892750.227210 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0b:000200:1:1041892750.227212 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fabbc -02:010000:3:1041892750.227220 (handler.c:570:mds_blocking_ast() 1250+1344): ### Lock still has references, will becancelled later ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041892750.227229 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -02:000001:3:1041892750.227233 (handler.c:571:mds_blocking_ast() 1250+1296): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.227239 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:3:1041892750.227243 (ldlm_lock.c:151:ldlm_lock_put() 1250+1264): Process entered -11:000001:2:1041892750.227248 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.227253 (ldlm_lock.c:173:ldlm_lock_put() 1250+1264): Process leaving -08:000001:1:1041892750.227256 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000010:3:1041892750.227261 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1232): kfreed 'w': 112 at f05d2e4c (tot 19164639). -11:000001:3:1041892750.227267 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1216): Process leaving -11:000001:3:1041892750.227272 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1168): Process leaving -0a:000200:2:1041892750.227276 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.227282 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -08:000001:1:1041892750.227287 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.227294 (client.c:383:ptlrpc_check_reply() 1289+748): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.227299 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -08:000200:3:1041892750.227304 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 1 for req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892750.227310 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a857bc -08:000200:3:1041892750.227316 (client.c:667:ptlrpc_queue_wait() 1289+748): @@@ -- done sleeping req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.227323 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -08:000001:3:1041892750.227330 (pack_generic.c:79:lustre_unpack_msg() 1289+748): Process entered -0b:000200:1:1041892750.227333 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892750.227339 (pack_generic.c:106:lustre_unpack_msg() 1289+764): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.227343 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892750.227349 (client.c:716:ptlrpc_queue_wait() 1289+748): @@@ status 0 - req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.227356 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.227361 (client.c:453:ptlrpc_free_committed() 1289+764): Process entered -0a:004000:0:1041892750.227366 (lib-md.c:229:do_PtlMDAttach() 1294+1188): releasing state lock -0b:000001:1:1041892750.227370 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892750.227378 (niobuf.c:433:ptl_send_rpc() 1294+820): Setup reply buffer: 240 bytes, xid 2010, portal 4 -0b:000200:1:1041892750.227382 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:080000:3:1041892750.227388 (client.c:460:ptlrpc_free_committed() 1289+780): committing for xid 4989, last_committed 882 -0b:001000:1:1041892750.227393 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.227401 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892750.227406 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:3:1041892750.227412 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.227420 (lib-md.c:261:do_PtlMDBind() 1294+1252): taking state lock -0a:004000:1:1041892750.227423 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:3:1041892750.227429 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.227436 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:080000:3:1041892750.227440 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.227448 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 4991 -08:080000:3:1041892750.227454 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041892750.227461 (lib-md.c:269:do_PtlMDBind() 1294+1252): releasing state lock -0a:000200:2:1041892750.227466 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:080000:3:1041892750.227471 (client.c:466:ptlrpc_free_committed() 1289+812): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000200:0:1041892750.227479 (niobuf.c:77:ptl_send_buf() 1294+900): Sending 240 bytes to portal 6, xid 2010 -0b:000200:1:1041892750.227484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f8ff59a0 -0a:004000:2:1041892750.227492 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000200:1:1041892750.227496 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f8ff59fc -0a:000200:0:1041892750.227503 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.227508 (client.c:481:ptlrpc_free_committed() 1289+764): Process leaving -0a:004000:0:1041892750.227513 (lib-move.c:737:do_PtlPut() 1294+1540): taking state lock -0b:000200:1:1041892750.227517 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b22b4 -08:000001:3:1041892750.227524 (client.c:411:ptlrpc_check_status() 1289+732): Process entered -08:000001:1:1041892750.227528 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.227532 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.227537 (client.c:426:ptlrpc_check_status() 1289+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.227543 (client.c:766:ptlrpc_queue_wait() 1289+700): Process leaving -08:000040:1:1041892750.227546 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -01:000001:3:1041892750.227555 (mdc_request.c:512:mdc_open() 1289+492): Process leaving -08:000001:1:1041892750.227559 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.227564 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892750.227570 (../include/linux/obd_class.h:204:obd_packmd() 1289+396): Process entered -0a:000200:1:1041892750.227573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb084 -05:000001:3:1041892750.227579 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:3:1041892750.227584 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.227589 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -05:000001:3:1041892750.227596 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.227601 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:3:1041892750.227607 (osc_request.c:70:osc_packmd() 1289+444): Process entered -0a:000200:0:1041892750.227612 (lib-move.c:745:do_PtlPut() 1294+1556): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.227616 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000010:3:1041892750.227622 (osc_request.c:77:osc_packmd() 1289+460): kfreed '*lmmp': 40 at f63f465c (tot 19164599). -0a:004000:0:1041892750.227628 (lib-move.c:800:do_PtlPut() 1294+1540): releasing state lock -0b:000200:1:1041892750.227632 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892750.227639 (socknal_cb.c:631:ksocknal_send() 1294+1668): sending %zd bytes from [240](00000001,-189902452)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:2:1041892750.227646 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0b:000200:0:1041892750.227652 (socknal.c:484:ksocknal_get_conn() 1294+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.227657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041892750.227665 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1700): type 1, nob 312 niov 2 -0a:004000:1:1041892750.227669 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.227675 (niobuf.c:441:ptl_send_rpc() 1294+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.227680 (client.c:662:ptlrpc_queue_wait() 1294+772): @@@ -- sleeping req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892750.227688 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000001:0:1041892750.227693 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -0b:000200:2:1041892750.227698 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262318100)... to nid: 0x0x7f00000100000048 pid 0 -03:000001:3:1041892750.227706 (osc_request.c:79:osc_packmd() 1289+460): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.227712 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -07:000001:3:1041892750.227718 (../include/linux/obd_class.h:209:obd_packmd() 1289+412): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.227723 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:2:1041892750.227729 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -08:000001:3:1041892750.227735 (client.c:355:__ptlrpc_req_finished() 1289+428): Process entered -11:000001:2:1041892750.227740 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:000040:3:1041892750.227745 (client.c:360:__ptlrpc_req_finished() 1289+476): @@@ refcount now 1 req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:000001:2:1041892750.227754 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:3:1041892750.227758 (client.c:367:__ptlrpc_req_finished() 1289+444): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.227764 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.227769 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1380 -08:000001:0:1041892750.227776 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -0a:000001:1:1041892750.227780 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000200:0:1041892750.227787 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:1:1041892750.227794 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 27352 -11:000001:2:1041892750.227804 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -07:000001:3:1041892750.227809 (../include/linux/obd_class.h:339:obd_open() 1289+396): Process entered -0a:004000:1:1041892750.227812 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.227818 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000001:0:1041892750.227823 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -11:000001:2:1041892750.227827 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.227833 (genops.c:268:class_conn2export() 1289+444): Process entered -08:000200:0:1041892750.227838 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.227844 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -11:000001:2:1041892750.227850 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:2:1041892750.227855 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0a:004000:1:1041892750.227858 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:3:1041892750.227863 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.227868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f9153ba0 -05:000001:3:1041892750.227875 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.227880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f9153bfc -11:000001:2:1041892750.227887 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:1:1041892750.227891 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b22b4 -03:000001:3:1041892750.227897 (osc_request.c:168:osc_open() 1289+444): Process entered -0a:004000:1:1041892750.227900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.227906 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000001:1:1041892750.227911 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:3:1041892750.227916 (genops.c:268:class_conn2export() 1289+572): Process entered -0b:000001:1:1041892750.227920 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000080:3:1041892750.227927 (genops.c:287:class_conn2export() 1289+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.227932 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892750.227939 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:001000:1:1041892750.227943 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892750.227950 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153ba0, sequence: 3999, eq->size: 1024 -0b:000001:1:1041892750.227955 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:2:1041892750.227961 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f05b3e04 lrc: 1/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf39f0204 -05:000001:3:1041892750.227970 (genops.c:294:class_conn2export() 1289+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.227976 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.227982 (api-eq.c:79:PtlEQGet() 1249+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.227987 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000001:0:1041892750.227992 (service.c:50:ptlrpc_check_event() 1249+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.227997 (client.c:263:ptlrpc_prep_req() 1289+508): Process entered -11:010000:2:1041892750.228002 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3e04 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf39f0204 -08:000010:3:1041892750.228011 (client.c:268:ptlrpc_prep_req() 1289+524): kmalloced 'request': 204 at f4ae5ef4 (tot 19164803) -08:100000:0:1041892750.228017 (service.c:179:handle_incoming_request() 1249+240): Handling RPC pid:xid:nid:opc 1293:0x1380:7f000001:0 -08:000010:3:1041892750.228023 (pack_generic.c:42:lustre_pack_msg() 1289+588): kmalloced '*msg': 240 at f05b8bdc (tot 19165043) -11:000001:2:1041892750.228030 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:2:1041892750.228034 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528ce18 count: 1 -08:000200:0:1041892750.228040 (service.c:204:handle_incoming_request() 1249+240): got req 4992 (md: f4ef0000 + 27352) -11:000001:2:1041892750.228046 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.228052 (genops.c:268:class_conn2export() 1249+272): Process entered -08:000001:3:1041892750.228056 (connection.c:135:ptlrpc_connection_addref() 1289+540): Process entered -11:000010:2:1041892750.228061 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f05b3e04 (tot 2560147). -08:000040:3:1041892750.228067 (connection.c:137:ptlrpc_connection_addref() 1289+540): connection=f54d139c refcount 20 -11:000001:2:1041892750.228074 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -05:000080:0:1041892750.228078 (genops.c:287:class_conn2export() 1249+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892750.228084 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f900df80 -05:000001:0:1041892750.228092 (genops.c:294:class_conn2export() 1249+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:1:1041892750.228098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f900dfdc -11:000001:2:1041892750.228105 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.228111 (connection.c:139:ptlrpc_connection_addref() 1289+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892750.228118 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.228123 (connection.c:135:ptlrpc_connection_addref() 1249+256): Process entered -08:000001:3:1041892750.228127 (client.c:305:ptlrpc_prep_req() 1289+524): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -0b:000200:1:1041892750.228133 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39faaac -08:000001:2:1041892750.228140 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:0:1041892750.228145 (connection.c:137:ptlrpc_connection_addref() 1249+256): connection=f54d16b4 refcount 5 -08:000040:2:1041892750.228150 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 3 -08:000001:0:1041892750.228156 (connection.c:139:ptlrpc_connection_addref() 1249+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.228161 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.228167 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.228172 (client.c:613:ptlrpc_queue_wait() 1289+652): Process entered -08:000001:2:1041892750.228177 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000010:1:1041892750.228180 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d3dec (tot 19164803). -08:100000:3:1041892750.228187 (client.c:621:ptlrpc_queue_wait() 1289+668): Sending RPC pid:xid:nid:opc 1289:2011:7f000001:11 -0a:000001:2:1041892750.228194 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:3:1041892750.228198 (niobuf.c:372:ptl_send_rpc() 1289+732): Process entered -02:000001:0:1041892750.228203 (handler.c:1254:mds_handle() 1249+272): Process entered -08:000001:1:1041892750.228207 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.228213 (pack_generic.c:79:lustre_unpack_msg() 1249+320): Process entered -08:000010:3:1041892750.228217 (niobuf.c:399:ptl_send_rpc() 1289+748): kmalloced 'repbuf': 240 at f63da5ac (tot 19165043) -0a:000200:1:1041892750.228222 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10084 -08:000001:0:1041892750.228228 (pack_generic.c:106:lustre_unpack_msg() 1249+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.228233 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMEAttach (5) -02:000002:0:1041892750.228239 (handler.c:1367:mds_handle() 1249+320): @@@ enqueue req x4992/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:004000:3:1041892750.228246 (lib-me.c:42:do_PtlMEAttach() 1289+1116): taking state lock -11:000001:0:1041892750.228251 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1249+336): Process entered -0b:000200:1:1041892750.228254 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3dec : %zd -11:010000:0:1041892750.228261 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1249+336): ### server-side enqueue handler START -0a:004000:1:1041892750.228264 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.228269 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+448): Process entered -0a:000040:2:1041892750.228274 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -0b:000001:1:1041892750.228278 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.228285 (ldlm_lock.c:342:__ldlm_handle2lock() 1249+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.228289 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.228296 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.228301 (ldlm_resource.c:330:ldlm_resource_get() 1249+464): Process entered -08:000001:1:1041892750.228305 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000040:0:1041892750.228311 (ldlm_resource.c:362:ldlm_resource_getref() 1249+496): getref res: f528cf10 count: 5 -0a:000001:1:1041892750.228317 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.228322 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.228327 (ldlm_resource.c:344:ldlm_resource_get() 1249+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892750.228335 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:3:1041892750.228339 (lib-me.c:58:do_PtlMEAttach() 1289+1116): releasing state lock -0a:000001:2:1041892750.228344 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892750.228349 (ldlm_lock.c:251:ldlm_lock_new() 1249+448): Process entered -0a:000040:1:1041892750.228352 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153c00, sequence: 4000, eq->size: 1024 -11:000010:0:1041892750.228360 (ldlm_lock.c:256:ldlm_lock_new() 1249+464): kmalloced 'lock': 184 at f3a79d44 (tot 2560331). -0a:000001:1:1041892750.228366 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.228374 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -11:000040:0:1041892750.228380 (ldlm_resource.c:362:ldlm_resource_getref() 1249+480): getref res: f528cf10 count: 6 -08:000001:1:1041892750.228385 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.228391 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMDAttach (11) -0a:000001:2:1041892750.228398 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.228403 (ldlm_lock.c:282:ldlm_lock_new() 1249+464): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -08:000001:2:1041892750.228410 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.228415 (lib-md.c:210:do_PtlMDAttach() 1289+1116): taking state lock -08:000001:2:1041892750.228421 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892750.228425 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.228432 (ldlm_resource.c:370:ldlm_resource_putref() 1249+448): Process entered -0a:000001:2:1041892750.228437 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892750.228441 (lib-md.c:229:do_PtlMDAttach() 1289+1116): releasing state lock -11:000040:0:1041892750.228445 (ldlm_resource.c:373:ldlm_resource_putref() 1249+448): putref res: f528cf10 count: 5 -0a:004000:1:1041892750.228450 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892750.228456 (niobuf.c:433:ptl_send_rpc() 1289+748): Setup reply buffer: 240 bytes, xid 2011, portal 4 -11:000001:0:1041892750.228462 (ldlm_resource.c:425:ldlm_resource_putref() 1249+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.228467 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041892750.228474 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153c00, sequence: 4000, eq->size: 1024 -0a:004000:3:1041892750.228481 (lib-md.c:261:do_PtlMDBind() 1289+1180): taking state lock -0a:000001:2:1041892750.228486 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.228490 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:0:1041892750.228495 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1249+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf3a10204 -0a:000200:1:1041892750.228504 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1381 -11:000001:0:1041892750.228511 (ldlm_lock.c:724:ldlm_lock_enqueue() 1249+400): Process entered -08:000001:2:1041892750.228516 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892750.228522 (handler.c:1598:ldlm_intent_policy() 1249+592): Process entered -08:000001:2:1041892750.228526 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:010000:0:1041892750.228531 (handler.c:1617:ldlm_intent_policy() 1249+656): ### intent policy, opc: open ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf3a10204 -0a:000001:1:1041892750.228539 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000001:2:1041892750.228547 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:0:1041892750.228551 (pack_generic.c:42:lustre_pack_msg() 1249+672): kmalloced '*msg': 320 at f6044400 (tot 19165363) -0a:000200:1:1041892750.228555 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 27704 -02:000001:0:1041892750.228565 (handler.c:661:mds_getattr_name() 1249+768): Process entered -0a:004000:1:1041892750.228568 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:002000:0:1041892750.228574 (handler.c:239:mds_fid2dentry() 1249+816): --> mds_fid2dentry: sb f524a400 -0a:000040:2:1041892750.228580 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153c00, sequence: 4000, eq->size: 1024 -02:000002:0:1041892750.228586 (handler.c:687:mds_getattr_name() 1249+784): parent ino 12, name def.txt-7 -0a:004000:3:1041892750.228593 (lib-md.c:269:do_PtlMDBind() 1289+1180): releasing state lock -0a:000001:2:1041892750.228598 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.228603 (ldlm_lock.c:632:ldlm_lock_match() 1249+832): Process entered -08:000001:2:1041892750.228607 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.228613 (niobuf.c:77:ptl_send_buf() 1289+828): Sending 240 bytes to portal 6, xid 2011 -08:000001:2:1041892750.228619 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:1:1041892750.228622 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000200:3:1041892750.228628 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlPut (19) -0b:000001:1:1041892750.228633 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:0:1041892750.228639 (ldlm_resource.c:330:ldlm_resource_get() 1249+896): Process entered -0a:004000:3:1041892750.228643 (lib-move.c:737:do_PtlPut() 1289+1468): taking state lock -0a:000001:2:1041892750.228648 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:3:1041892750.228653 (lib-move.c:745:do_PtlPut() 1289+1484): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.228657 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000040:0:1041892750.228664 (ldlm_resource.c:362:ldlm_resource_getref() 1249+928): getref res: f528cf10 count: 6 -0a:004000:1:1041892750.228669 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.228674 (lib-move.c:800:do_PtlPut() 1289+1468): releasing state lock -11:000001:0:1041892750.228679 (ldlm_resource.c:344:ldlm_resource_get() 1249+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000040:2:1041892750.228685 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153c00, sequence: 4000, eq->size: 1024 -11:000001:0:1041892750.228691 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1249+960): Process entered -0b:000200:1:1041892750.228695 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f9153c00 -11:000001:0:1041892750.228703 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1249+960): Process leaving -0b:000200:3:1041892750.228707 (socknal_cb.c:631:ksocknal_send() 1289+1596): sending %zd bytes from [240](00000001,-262435876)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.228716 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.228722 (socknal.c:484:ksocknal_get_conn() 1289+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892750.228728 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.228734 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1628): type 1, nob 312 niov 2 -0b:000200:1:1041892750.228738 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f9153c5c -08:000001:3:1041892750.228745 (niobuf.c:441:ptl_send_rpc() 1289+748): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.228749 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f39faaac -11:010000:0:1041892750.228756 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1249+992): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: --/PR res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -08:000001:2:1041892750.228766 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:0:1041892750.228771 (ldlm_lock.c:657:ldlm_lock_match() 1249+848): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.228776 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892750.228781 (client.c:662:ptlrpc_queue_wait() 1289+700): @@@ -- sleeping req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892750.228789 (ldlm_resource.c:370:ldlm_resource_putref() 1249+880): Process entered -0b:000001:1:1041892750.228793 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000040:0:1041892750.228798 (ldlm_resource.c:373:ldlm_resource_putref() 1249+880): putref res: f528cf10 count: 5 -08:000001:3:1041892750.228804 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -0a:000001:2:1041892750.228809 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892750.228813 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -11:000001:0:1041892750.228818 (ldlm_resource.c:425:ldlm_resource_putref() 1249+896): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.228822 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:0:1041892750.228830 (ldlm_request.c:62:ldlm_completion_ast() 1249+976): Process entered -0b:000200:1:1041892750.228834 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000200:3:1041892750.228840 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:2:1041892750.228848 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153c00, sequence: 4000, eq->size: 1024 -08:000001:0:1041892750.228854 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:001000:1:1041892750.228858 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892750.228865 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.228869 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.228874 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000001:3:1041892750.228879 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -08:000001:2:1041892750.228884 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892750.228889 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892750.228896 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.228901 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:1:1041892750.228904 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f8ff5a00 -0b:000200:1:1041892750.228910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f8ff5a5c -0b:000200:1:1041892750.228916 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2aac -08:000001:1:1041892750.228922 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.228926 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.228929 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.228937 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.228941 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.228946 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e109cc -0b:000200:1:1041892750.228951 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae518c : %zd -0a:004000:1:1041892750.228957 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.228961 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.228966 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -0b:000200:1:1041892750.228970 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.228977 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.228980 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.228986 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.228991 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.228995 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -0a:000001:1:1041892750.228999 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.229003 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041892750.229009 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1290:0x1381:7f000001:0 -08:000200:2:1041892750.229015 (service.c:204:handle_incoming_request() 1254+240): got req 4993 (md: f4ef0000 + 27704) -0b:000200:1:1041892750.229019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:2:1041892750.229025 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.229029 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:1:1041892750.229033 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:2:1041892750.229038 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892750.229042 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.229046 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x15 -08:000001:2:1041892750.229052 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -0a:000001:1:1041892750.229055 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:1:1041892750.229060 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 3840 -08:000040:2:1041892750.229069 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 5 -0a:004000:1:1041892750.229072 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892750.229077 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.229082 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:000001:2:1041892750.229088 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:2:1041892750.229092 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:004000:1:1041892750.229094 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.229099 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.229102 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f90eb7e0 -02:000002:2:1041892750.229109 (handler.c:1355:mds_handle() 1254+320): @@@ open req x4993/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:1:1041892750.229114 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f90eb83c -0b:000200:1:1041892750.229120 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b2aac -02:000001:2:1041892750.229126 (handler.c:905:mds_open() 1254+352): Process entered -0a:004000:1:1041892750.229129 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.229134 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000001:1:1041892750.229139 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:2:1041892750.229144 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f4ae5084 (tot 19165555) -0a:000001:3:1041892750.229151 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000001:1:1041892750.229155 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:1:1041892750.229160 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892750.229165 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:3:1041892750.229171 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb7e0, sequence: 21, eq->size: 1024 -02:002000:2:1041892750.229177 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -0a:000001:3:1041892750.229183 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.229188 (handler.c:856:mds_store_md() 1254+480): Process entered -0b:000001:1:1041892750.229192 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000002:2:1041892750.229196 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 23 -0a:004000:1:1041892750.229201 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:2:1041892750.229206 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -0b:000200:1:1041892750.229210 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f900dfe0 -0b:000200:1:1041892750.229216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f900e03c -0b:000200:1:1041892750.229222 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b95e4 -08:000001:3:1041892750.229228 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.229235 (events.c:62:reply_out_callback() 1104+528): Process entered -0e:000008:2:1041892750.229240 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1012 -08:100000:3:1041892750.229245 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x15:7f000001:0 -08:000010:1:1041892750.229251 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d57ec (tot 19165483). -08:000001:1:1041892750.229257 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000002:2:1041892750.229262 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1012 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:1:1041892750.229268 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e639c -0b:000200:1:1041892750.229272 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d57ec : %zd -08:000200:3:1041892750.229278 (service.c:204:handle_incoming_request() 1148+240): got req 21 (md: f51e8000 + 3840) -0a:004000:1:1041892750.229283 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892750.229288 (genops.c:268:class_conn2export() 1148+272): Process entered -02:000001:2:1041892750.229293 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.229298 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -02:000001:2:1041892750.229305 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.229310 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.229317 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -0b:000001:1:1041892750.229321 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000002:2:1041892750.229325 (handler.c:983:mds_open() 1254+368): llite file 0xf65e43bc: addr f3a24cb0, cookie 0x375b9b75aa12d8a6 -0b:000200:1:1041892750.229332 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:3:1041892750.229337 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 21 -08:000001:1:1041892750.229342 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:3:1041892750.229347 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:2:1041892750.229354 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.229359 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -0a:000001:1:1041892750.229363 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000001:3:1041892750.229368 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000040:1:1041892750.229371 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -08:000001:3:1041892750.229377 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.229381 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000002:3:1041892750.229387 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -08:000001:1:1041892750.229391 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.229396 (handler.c:1388:mds_handle() 1254+272): Process leaving -11:000001:3:1041892750.229400 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -02:000040:2:1041892750.229406 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1012, last_committed 882, xid 4993 -08:000001:1:1041892750.229411 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:3:1041892750.229417 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -02:000200:2:1041892750.229421 (handler.c:1418:mds_handle() 1254+272): sending reply -11:000001:3:1041892750.229425 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -0a:000001:1:1041892750.229429 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000200:2:1041892750.229434 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -11:010000:3:1041892750.229439 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bb04 lrc: 2/0,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -0a:004000:2:1041892750.229449 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:000040:1:1041892750.229453 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -11:010000:3:1041892750.229458 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bb04 lrc: 2/0,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -0a:004000:2:1041892750.229469 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -01:000001:3:1041892750.229473 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -0a:000001:1:1041892750.229477 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.229482 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.229488 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 4993 -11:000001:3:1041892750.229493 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -08:000001:1:1041892750.229497 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:3:1041892750.229502 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -0a:000200:2:1041892750.229507 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.229512 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:004000:2:1041892750.229517 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -11:000001:3:1041892750.229521 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -0a:000040:1:1041892750.229525 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -11:010000:3:1041892750.229531 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bb04 lrc: 3/0,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -0a:000001:1:1041892750.229539 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -01:000001:3:1041892750.229545 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -0a:000200:2:1041892750.229550 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.229554 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:3:1041892750.229560 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -0a:004000:2:1041892750.229565 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -01:000001:3:1041892750.229569 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -0b:000200:2:1041892750.229574 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-189902716)... to nid: 0x0x7f000001000000c0 pid 0 -01:000001:3:1041892750.229582 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.229587 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041892750.229592 (genops.c:268:class_conn2export() 1148+544): Process entered -0b:000200:2:1041892750.229597 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.229603 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:3:1041892750.229608 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.229614 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -0a:000001:1:1041892750.229619 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.229623 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d7 -08:000001:2:1041892750.229630 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:2:1041892750.229634 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 4 -0a:000001:1:1041892750.229638 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869828 : -207097468 : f3a7f184) -08:000001:2:1041892750.229645 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.229649 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e4818c [1](f05b88c4,240)... + 0 -05:000001:3:1041892750.229657 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:1:1041892750.229663 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892750.229668 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:3:1041892750.229672 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -0b:000200:1:1041892750.229675 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892750.229682 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000010:3:1041892750.229686 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f63daef4 (tot 19165687) -0a:004000:1:1041892750.229692 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.229697 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -08:000010:3:1041892750.229702 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f63c6294 (tot 19165879) -0a:000001:2:1041892750.229708 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.229713 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f9026f20 -08:000001:3:1041892750.229719 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:3:1041892750.229724 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 22 -0b:000200:1:1041892750.229728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f9026f7c -08:000001:2:1041892750.229735 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.229741 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892750.229747 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b95e4 -08:000001:3:1041892750.229753 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4131237620 : -163729676 : f63daef4) -08:000001:2:1041892750.229759 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:3:1041892750.229763 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -0a:000001:2:1041892750.229768 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:3:1041892750.229772 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:4994:7f000001:103 -08:000001:1:1041892750.229777 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.229781 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000001:1:1041892750.229785 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.229790 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d2e4c (tot 19165951) -0a:000200:1:1041892750.229795 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -0b:000200:1:1041892750.229800 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b88c4 : %zd -0a:000200:3:1041892750.229805 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.229810 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892750.229815 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:1:1041892750.229819 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892750.229824 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -0b:000001:1:1041892750.229829 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.229834 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.229839 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0b:000001:1:1041892750.229843 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:3:1041892750.229849 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.229855 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.229860 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0b:000200:1:1041892750.229864 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892750.229868 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.229874 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:1:1041892750.229877 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.229882 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892750.229886 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -0a:004000:1:1041892750.229890 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.229894 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 4994, portal 18 -0a:000040:2:1041892750.229900 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -0a:000200:3:1041892750.229905 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.229911 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.229915 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f8ff5a60 -0b:000200:1:1041892750.229921 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f8ff5abc -0a:004000:3:1041892750.229927 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -08:000001:2:1041892750.229932 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.229936 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b233c -08:000001:1:1041892750.229941 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.229945 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.229949 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000040:1:1041892750.229953 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:2:1041892750.229960 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892750.229963 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.229967 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.229971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -0b:000200:1:1041892750.229975 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -0a:004000:1:1041892750.229980 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.229983 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892750.229988 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -0b:000200:1:1041892750.229992 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.229998 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.230003 (client.c:379:ptlrpc_check_reply() 1287+756): Process entered -08:000001:1:1041892750.230007 (client.c:383:ptlrpc_check_reply() 1287+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.230013 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.230018 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:1:1041892750.230021 (client.c:404:ptlrpc_check_reply() 1287+804): @@@ rc = 1 for req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:3:1041892750.230028 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 4994 -08:000200:1:1041892750.230032 (client.c:667:ptlrpc_queue_wait() 1287+772): @@@ -- done sleeping req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892750.230039 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.230044 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -08:000001:1:1041892750.230047 (pack_generic.c:79:lustre_unpack_msg() 1287+772): Process entered -0a:000200:3:1041892750.230052 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.230055 (pack_generic.c:106:lustre_unpack_msg() 1287+788): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.230060 (client.c:716:ptlrpc_queue_wait() 1287+772): @@@ status 0 - req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.230066 (client.c:411:ptlrpc_check_status() 1287+756): Process entered -0a:004000:3:1041892750.230070 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -08:000001:1:1041892750.230073 (client.c:426:ptlrpc_check_status() 1287+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.230078 (client.c:766:ptlrpc_queue_wait() 1287+724): Process leaving -0b:000200:3:1041892750.230082 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-163814764)... to nid: 0x0x7f000001000000c0 pid 0 -03:000002:1:1041892750.230088 (osc_request.c:220:osc_close() 1287+516): mode: 100000 -0b:000200:3:1041892750.230093 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (4) -03:000001:1:1041892750.230097 (osc_request.c:224:osc_close() 1287+516): Process leaving -08:000001:1:1041892750.230101 (client.c:355:__ptlrpc_req_finished() 1287+580): Process entered -08:000040:1:1041892750.230105 (client.c:360:__ptlrpc_req_finished() 1287+628): @@@ refcount now 0 req x2007/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892750.230112 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:1:1041892750.230116 (client.c:310:__ptlrpc_free_req() 1287+628): Process entered -08:000001:3:1041892750.230120 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.230125 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.230131 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041892750.230134 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:3:1041892750.230138 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:1:1041892750.230143 (client.c:326:__ptlrpc_free_req() 1287+644): kfreed 'request->rq_repmsg': 240 at f05b88c4 (tot 19165711). -08:000001:3:1041892750.230149 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041892750.230152 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:3:1041892750.230156 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:1:1041892750.230161 (client.c:331:__ptlrpc_free_req() 1287+644): kfreed 'request->rq_reqmsg': 240 at f60998c4 (tot 19165471). -08:000001:1:1041892750.230166 (connection.c:109:ptlrpc_put_connection() 1287+676): Process entered -08:000040:1:1041892750.230169 (connection.c:117:ptlrpc_put_connection() 1287+676): connection=f54d139c refcount 21 -08:000001:1:1041892750.230173 (connection.c:130:ptlrpc_put_connection() 1287+692): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.230177 (client.c:344:__ptlrpc_free_req() 1287+644): kfreed 'request': 204 at f55bb084 (tot 19165267). -08:000001:1:1041892750.230182 (client.c:345:__ptlrpc_free_req() 1287+628): Process leaving -08:000001:1:1041892750.230185 (client.c:364:__ptlrpc_req_finished() 1287+596): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.230189 (../include/linux/obd_class.h:331:obd_close() 1287+484): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892750.230193 (mdc_request.c:524:mdc_close() 1287+500): Process entered -05:000001:1:1041892750.230197 (genops.c:268:class_conn2export() 1287+628): Process entered -05:000080:1:1041892750.230200 (genops.c:287:class_conn2export() 1287+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.230205 (genops.c:294:class_conn2export() 1287+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.230211 (client.c:263:ptlrpc_prep_req() 1287+564): Process entered -08:000010:1:1041892750.230214 (client.c:268:ptlrpc_prep_req() 1287+580): kmalloced 'request': 204 at f55bb084 (tot 19165471) -08:000010:1:1041892750.230219 (pack_generic.c:42:lustre_pack_msg() 1287+644): kmalloced '*msg': 192 at f60998c4 (tot 19165663) -08:000001:1:1041892750.230224 (connection.c:135:ptlrpc_connection_addref() 1287+596): Process entered -08:000040:1:1041892750.230227 (connection.c:137:ptlrpc_connection_addref() 1287+596): connection=f54d139c refcount 22 -08:000001:1:1041892750.230231 (connection.c:139:ptlrpc_connection_addref() 1287+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.230236 (client.c:305:ptlrpc_prep_req() 1287+580): Process leaving (rc=4116426884 : -178540412 : f55bb084) -08:000001:1:1041892750.230242 (client.c:613:ptlrpc_queue_wait() 1287+708): Process entered -08:100000:1:1041892750.230245 (client.c:621:ptlrpc_queue_wait() 1287+724): Sending RPC pid:xid:nid:opc 1287:4995:7f000001:3 -08:000001:1:1041892750.230250 (niobuf.c:372:ptl_send_rpc() 1287+788): Process entered -08:000010:1:1041892750.230254 (niobuf.c:399:ptl_send_rpc() 1287+804): kmalloced 'repbuf': 72 at f05d57ec (tot 19165735) -0a:000200:1:1041892750.230259 (lib-dispatch.c:54:lib_dispatch() 1287+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.230264 (lib-me.c:42:do_PtlMEAttach() 1287+1172): taking state lock -0a:004000:1:1041892750.230267 (lib-me.c:58:do_PtlMEAttach() 1287+1172): releasing state lock -0a:000200:1:1041892750.230271 (lib-dispatch.c:54:lib_dispatch() 1287+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.230276 (lib-md.c:210:do_PtlMDAttach() 1287+1172): taking state lock -0a:004000:1:1041892750.230280 (lib-md.c:229:do_PtlMDAttach() 1287+1172): releasing state lock -08:000200:1:1041892750.230284 (niobuf.c:433:ptl_send_rpc() 1287+804): Setup reply buffer: 72 bytes, xid 4995, portal 10 -0a:000200:1:1041892750.230288 (lib-dispatch.c:54:lib_dispatch() 1287+1204): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.230292 (lib-md.c:261:do_PtlMDBind() 1287+1236): taking state lock -0a:004000:1:1041892750.230296 (lib-md.c:269:do_PtlMDBind() 1287+1236): releasing state lock -08:000200:1:1041892750.230299 (niobuf.c:77:ptl_send_buf() 1287+884): Sending 192 bytes to portal 12, xid 4995 -0a:000200:1:1041892750.230304 (lib-dispatch.c:54:lib_dispatch() 1287+1204): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.230308 (lib-move.c:737:do_PtlPut() 1287+1524): taking state lock -0a:000200:1:1041892750.230312 (lib-move.c:745:do_PtlPut() 1287+1540): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.230316 (lib-move.c:800:do_PtlPut() 1287+1524): releasing state lock -0b:000200:1:1041892750.230320 (socknal_cb.c:631:ksocknal_send() 1287+1652): sending %zd bytes from [192](00000001,-167143228)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.230326 (socknal.c:484:ksocknal_get_conn() 1287+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.230332 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1684): type 1, nob 264 niov 2 -08:000001:1:1041892750.230337 (niobuf.c:441:ptl_send_rpc() 1287+804): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.230340 (client.c:662:ptlrpc_queue_wait() 1287+756): @@@ -- sleeping req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.230346 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -08:000001:1:1041892750.230349 (client.c:402:ptlrpc_check_reply() 1287+740): Process leaving -08:000200:1:1041892750.230352 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 0 for req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.230358 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -08:000001:1:1041892750.230361 (client.c:402:ptlrpc_check_reply() 1287+740): Process leaving -08:000200:1:1041892750.230364 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 0 for req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892750.230372 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.230376 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.230379 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.230382 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7d9 -0a:000001:1:1041892750.230388 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:1:1041892750.230392 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 113040 -0a:004000:1:1041892750.230400 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.230404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892750.230408 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.230412 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f91a7160 -0b:000200:1:1041892750.230417 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f91a71bc -0b:000200:1:1041892750.230422 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b95e4 -08:000001:0:1041892750.230432 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892750.230437 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.230442 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041892750.230447 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:1:1041892750.230449 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.230455 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7160, sequence: 2009, eq->size: 16384 -0b:000001:1:1041892750.230459 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.230464 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.230468 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.230474 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.230477 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:2:1041892750.230484 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:001000:1:1041892750.230487 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:2:1041892750.230494 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -0b:000001:1:1041892750.230499 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.230504 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.230508 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.230514 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.230519 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f900e040 -08:000001:2:1041892750.230526 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:1:1041892750.230530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f900e09c -0a:000001:3:1041892750.230537 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:1:1041892750.230540 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df44c -08:000001:1:1041892750.230546 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892750.230550 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae5084 (tot 19165543). -08:000001:1:1041892750.230555 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.230560 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f55ac -0b:000200:1:1041892750.230565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5084 : %zd -0a:004000:1:1041892750.230571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.230575 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.230580 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -0b:000200:1:1041892750.230585 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.230592 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.230597 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041892750.230602 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892750.230609 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1291:0x7d9:7f000001:0 -0a:000001:1:1041892750.230615 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:0:1041892750.230620 (service.c:204:handle_incoming_request() 1264+240): got req 2009 (md: f4ce0000 + 113040) -08:000001:3:1041892750.230626 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041892750.230630 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -05:000001:0:1041892750.230636 (genops.c:268:class_conn2export() 1264+272): Process entered -0a:000001:1:1041892750.230639 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.230645 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.230650 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.230655 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.230662 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.230666 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:000040:2:1041892750.230671 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -0b:000200:1:1041892750.230676 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892750.230683 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0a:004000:1:1041892750.230687 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.230692 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041892750.230698 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:2:1041892750.230704 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.230708 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d8 -04:000001:0:1041892750.230715 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:2:1041892750.230720 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.230724 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765876 : -182201420 : f523d3b4) -0a:000001:3:1041892750.230731 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:1:1041892750.230734 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a9b6b4 [1](f64ff9cc,240)... + 0 -08:000001:0:1041892750.230743 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0a:004000:1:1041892750.230746 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.230751 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.230757 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -04:000002:0:1041892750.230762 (ost_handler.c:498:ost_handle() 1264+272): open -0a:000001:3:1041892750.230767 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041892750.230773 (ost_handler.c:113:ost_open() 1264+320): Process entered -08:000001:3:1041892750.230777 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.230780 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000010:0:1041892750.230786 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f3a4ead4 (tot 19165783) -0b:000001:1:1041892750.230790 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -04:000001:0:1041892750.230795 (../include/linux/obd_class.h:339:obd_open() 1264+352): Process entered -0b:000200:1:1041892750.230798 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:0:1041892750.230805 (genops.c:268:class_conn2export() 1264+400): Process entered -0a:004000:1:1041892750.230807 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.230812 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.230817 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f9026f80 -05:000001:0:1041892750.230824 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892750.230829 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f9026fdc -0e:000001:0:1041892750.230836 (filter.c:792:filter_open() 1264+400): Process entered -0b:000200:1:1041892750.230840 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df44c -05:000001:0:1041892750.230846 (genops.c:268:class_conn2export() 1264+448): Process entered -08:000001:1:1041892750.230849 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:0:1041892750.230854 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.230858 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.230864 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:1:1041892750.230869 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -0e:000001:0:1041892750.230874 (filter.c:318:filter_obj_open() 1264+560): Process entered -0b:000200:1:1041892750.230877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff9cc : %zd -0b:000200:1:1041892750.230884 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.230889 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.230894 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041892750.230903 (filter.c:391:filter_obj_open() 1264+576): opened objid 0xa: rc = f557e430 -0e:000001:0:1041892750.230909 (filter.c:394:filter_obj_open() 1264+576): Process leaving (rc=4116177968 : -178789328 : f557e430) -0e:000001:0:1041892750.230916 (filter.c:644:filter_from_inode() 1264+448): Process entered -0e:000040:0:1041892750.230921 (filter.c:647:filter_from_inode() 1264+464): src inode 25040 (f471a184), dst obdo 0xa valid 0x00000131 -0b:000001:1:1041892750.230926 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0e:000001:0:1041892750.230932 (filter.c:659:filter_from_inode() 1264+448): Process leaving -0b:000200:1:1041892750.230935 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892750.230940 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:0:1041892750.230947 (filter.c:811:filter_open() 1264+400): Process leaving -0b:000001:1:1041892750.230951 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:0:1041892750.230956 (../include/linux/obd_class.h:345:obd_open() 1264+368): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.230962 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0a:004000:1:1041892750.230966 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.230971 (client.c:383:ptlrpc_check_reply() 1296+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.230975 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f8ff5ac0 -04:000001:0:1041892750.230983 (ost_handler.c:125:ost_open() 1264+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.230988 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -04:000002:0:1041892750.230993 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0b:000200:1:1041892750.230996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f8ff5b1c -0a:000200:0:1041892750.231004 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.231008 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9804 -08:000200:2:1041892750.231016 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 1 for req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892750.231022 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -08:000001:1:1041892750.231025 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.231029 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:2:1041892750.231035 (client.c:667:ptlrpc_queue_wait() 1296+772): @@@ -- done sleeping req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:1:1041892750.231039 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.231049 (pack_generic.c:79:lustre_unpack_msg() 1296+772): Process entered -08:000001:2:1041892750.231052 (pack_generic.c:106:lustre_unpack_msg() 1296+788): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.231055 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.231062 (client.c:716:ptlrpc_queue_wait() 1296+772): @@@ status 0 - req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.231068 (client.c:411:ptlrpc_check_status() 1296+756): Process entered -08:000001:1:1041892750.231070 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.231076 (client.c:426:ptlrpc_check_status() 1296+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.231081 (client.c:766:ptlrpc_queue_wait() 1296+724): Process leaving -0a:000200:1:1041892750.231083 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -0b:000200:1:1041892750.231089 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -03:000002:2:1041892750.231095 (osc_request.c:220:osc_close() 1296+516): mode: 100000 -0a:004000:1:1041892750.231099 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:2:1041892750.231104 (osc_request.c:224:osc_close() 1296+516): Process leaving -08:000001:2:1041892750.231108 (client.c:355:__ptlrpc_req_finished() 1296+580): Process entered -08:000040:2:1041892750.231112 (client.c:360:__ptlrpc_req_finished() 1296+628): @@@ refcount now 0 req x2008/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892750.231118 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -0b:000001:1:1041892750.231122 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:0:1041892750.231127 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2009 -0b:000200:1:1041892750.231132 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.231139 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.231143 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.231150 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -0a:004000:1:1041892750.231153 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041892750.231159 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.231164 (client.c:310:__ptlrpc_free_req() 1296+628): Process entered -0a:004000:0:1041892750.231168 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -08:000010:2:1041892750.231172 (client.c:326:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_repmsg': 240 at f64ff9cc (tot 19165543). -0b:000200:0:1041892750.231178 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-207295788)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.231184 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892750.231190 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892750.231195 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7da -08:000010:2:1041892750.231203 (client.c:331:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_reqmsg': 240 at f64ff5ac (tot 19165303). -0b:000200:0:1041892750.231208 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -0a:000001:1:1041892750.231213 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000001:2:1041892750.231220 (connection.c:109:ptlrpc_put_connection() 1296+676): Process entered -0a:000200:1:1041892750.231223 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 113280 -08:000001:0:1041892750.231233 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:2:1041892750.231237 (connection.c:117:ptlrpc_put_connection() 1296+676): connection=f54d139c refcount 21 -0a:004000:1:1041892750.231241 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:0:1041892750.231247 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:2:1041892750.231253 (connection.c:130:ptlrpc_put_connection() 1296+692): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.231256 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:2:1041892750.231264 (client.c:344:__ptlrpc_free_req() 1296+644): kfreed 'request': 204 at f05b839c (tot 19165099). -08:000001:2:1041892750.231269 (client.c:345:__ptlrpc_free_req() 1296+628): Process leaving -08:000001:2:1041892750.231273 (client.c:364:__ptlrpc_req_finished() 1296+596): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.231276 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:2:1041892750.231282 (../include/linux/obd_class.h:331:obd_close() 1296+484): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.231287 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892750.231292 (mdc_request.c:524:mdc_close() 1296+500): Process entered -05:000001:2:1041892750.231296 (genops.c:268:class_conn2export() 1296+628): Process entered -08:000001:0:1041892750.231300 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:1:1041892750.231303 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f91a71c0 -05:000080:2:1041892750.231311 (genops.c:287:class_conn2export() 1296+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892750.231316 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f91a721c -0a:000001:0:1041892750.231323 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892750.231327 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9804 -05:000001:2:1041892750.231334 (genops.c:294:class_conn2export() 1296+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.231339 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.231344 (client.c:263:ptlrpc_prep_req() 1296+564): Process entered -0a:004000:1:1041892750.231347 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892750.231353 (client.c:268:ptlrpc_prep_req() 1296+580): kmalloced 'request': 204 at f05b839c (tot 19165303) -0b:000001:1:1041892750.231358 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:2:1041892750.231363 (pack_generic.c:42:lustre_pack_msg() 1296+644): kmalloced '*msg': 192 at f64ff5ac (tot 19165495) -0a:000040:0:1041892750.231370 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a71c0, sequence: 2010, eq->size: 16384 -0b:000001:1:1041892750.231375 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:1:1041892750.231381 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:2:1041892750.231387 (connection.c:135:ptlrpc_connection_addref() 1296+596): Process entered -0b:001000:1:1041892750.231391 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.231398 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.231402 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.231407 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.231412 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.231418 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:2:1041892750.231423 (connection.c:137:ptlrpc_connection_addref() 1296+596): connection=f54d139c refcount 22 -08:100000:0:1041892750.231428 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1294:0x7da:7f000001:0 -08:000001:2:1041892750.231435 (connection.c:139:ptlrpc_connection_addref() 1296+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:0:1041892750.231441 (service.c:204:handle_incoming_request() 1264+240): got req 2010 (md: f4ce0000 + 113280) -0b:000200:1:1041892750.231446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f8ff5b20 -08:000001:2:1041892750.231454 (client.c:305:ptlrpc_prep_req() 1296+580): Process leaving (rc=4032529308 : -262437988 : f05b839c) -0b:000200:1:1041892750.231459 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f8ff5b7c -08:000001:2:1041892750.231466 (client.c:613:ptlrpc_queue_wait() 1296+708): Process entered -0b:000200:1:1041892750.231469 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b233c -08:000001:1:1041892750.231476 (events.c:40:request_out_callback() 1104+512): Process entered -08:100000:2:1041892750.231482 (client.c:621:ptlrpc_queue_wait() 1296+724): Sending RPC pid:xid:nid:opc 1296:4996:7f000001:3 -08:000001:1:1041892750.231487 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:0:1041892750.231493 (genops.c:268:class_conn2export() 1264+272): Process entered -08:000001:2:1041892750.231497 (niobuf.c:372:ptl_send_rpc() 1296+788): Process entered -08:000040:1:1041892750.231500 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:2:1041892750.231509 (niobuf.c:399:ptl_send_rpc() 1296+804): kmalloced 'repbuf': 72 at f05b7f5c (tot 19165567) -08:000001:1:1041892750.231514 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892750.231520 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041892750.231526 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.231531 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.231537 (lib-me.c:42:do_PtlMEAttach() 1296+1172): taking state lock -0a:000200:1:1041892750.231541 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -05:000001:0:1041892750.231546 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892750.231551 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000001:0:1041892750.231557 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:004000:1:1041892750.231560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.231565 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0a:000040:3:1041892750.231570 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0b:000001:1:1041892750.231575 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892750.231581 (lib-me.c:58:do_PtlMEAttach() 1296+1172): releasing state lock -08:000001:0:1041892750.231585 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:1:1041892750.231591 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:0:1041892750.231598 (ost_handler.c:448:ost_handle() 1264+272): Process entered -0a:000001:3:1041892750.231603 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.231609 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892750.231615 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:3:1041892750.231619 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.231623 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.231630 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.231635 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041892750.231640 (lib-md.c:210:do_PtlMDAttach() 1296+1172): taking state lock -04:000002:0:1041892750.231644 (ost_handler.c:503:ost_handle() 1264+272): close -0a:004000:2:1041892750.231648 (lib-md.c:229:do_PtlMDAttach() 1296+1172): releasing state lock -0a:000001:1:1041892750.231652 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -04:000001:0:1041892750.231657 (ost_handler.c:133:ost_close() 1264+320): Process entered -08:000200:2:1041892750.231662 (niobuf.c:433:ptl_send_rpc() 1296+804): Setup reply buffer: 72 bytes, xid 4996, portal 10 -08:000010:0:1041892750.231667 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f63da294 (tot 19165807) -0a:000200:2:1041892750.231674 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlMDBind (13) -0a:000040:1:1041892750.231678 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -04:000001:0:1041892750.231686 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -0a:004000:2:1041892750.231690 (lib-md.c:261:do_PtlMDBind() 1296+1236): taking state lock -05:000001:0:1041892750.231695 (genops.c:268:class_conn2export() 1264+400): Process entered -0a:000001:1:1041892750.231698 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.231705 (lib-md.c:269:do_PtlMDBind() 1296+1236): releasing state lock -08:000001:1:1041892750.231708 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892750.231715 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.231721 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.231727 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000200:2:1041892750.231732 (niobuf.c:77:ptl_send_buf() 1296+884): Sending 192 bytes to portal 12, xid 4996 -0a:004000:1:1041892750.231737 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892750.231742 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlPut (19) -05:000001:0:1041892750.231748 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:3:1041892750.231754 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0a:004000:2:1041892750.231760 (lib-move.c:737:do_PtlPut() 1296+1524): taking state lock -0a:000001:3:1041892750.231765 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892750.231770 (filter.c:823:filter_close() 1264+400): Process entered -0a:000001:1:1041892750.231773 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.231778 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.231783 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x137f -05:000001:0:1041892750.231790 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:000001:1:1041892750.231793 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606764 : -262360532 : f05cb22c) -05:000080:0:1041892750.231799 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:1:1041892750.231804 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a858c4 [1](f0599ed4,72)... + 0 -05:000001:0:1041892750.231813 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892750.231818 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:0:1041892750.231823 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -0b:000200:1:1041892750.231826 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.231833 (lib-move.c:745:do_PtlPut() 1296+1540): PtlPut -> 2130706433: 0 -0e:000001:0:1041892750.231838 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4032499480 : -262467816 : f05b0f18) -0a:004000:2:1041892750.231844 (lib-move.c:800:do_PtlPut() 1296+1524): releasing state lock -0a:004000:1:1041892750.231847 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:0:1041892750.231853 (filter.c:440:filter_close_internal() 1264+448): Process entered -0b:000200:2:1041892750.231857 (socknal_cb.c:631:ksocknal_send() 1296+1652): sending %zd bytes from [192](00000001,-162531924)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.231864 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f9026fe0 -0b:000200:2:1041892750.231872 (socknal.c:484:ksocknal_get_conn() 1296+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.231876 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f902703c -0b:000200:2:1041892750.231883 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1684): type 1, nob 264 niov 2 -0e:000002:0:1041892750.231888 (filter.c:80:f_dput() 1264+464): putting 7: f52d8398, count = 0 -0b:000200:1:1041892750.231892 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b233c -08:000001:2:1041892750.231900 (niobuf.c:441:ptl_send_rpc() 1296+804): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.231904 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.231909 (client.c:662:ptlrpc_queue_wait() 1296+756): @@@ -- sleeping req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.231916 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:000001:1:1041892750.231919 (events.c:84:reply_in_callback() 1104+528): Process entered -0e:000001:0:1041892750.231924 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.231929 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.231935 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -08:000200:2:1041892750.231939 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892750.231944 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a858c4 -04:000001:0:1041892750.231950 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.231954 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -04:000001:0:1041892750.231961 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.231966 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -08:000001:2:1041892750.231970 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:000001:2:1041892750.231975 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -08:000200:2:1041892750.231978 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892750.231983 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892750.231989 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000002:0:1041892750.231993 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0a:004000:1:1041892750.231996 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:2:1041892750.232002 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:1:1041892750.232004 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.232010 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041892750.232015 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0a:004000:0:1041892750.232021 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0b:000001:1:1041892750.232024 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041892750.232032 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.232036 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -08:000001:2:1041892750.232041 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.232045 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2010 -08:000001:2:1041892750.232050 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:1:1041892750.232053 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892750.232059 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.232066 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.232072 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:1:1041892750.232074 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.232080 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -0a:000040:2:1041892750.232084 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0a:004000:1:1041892750.232088 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.232094 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.232099 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.232104 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -08:000001:2:1041892750.232108 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.232111 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f900e0a0 -08:000001:2:1041892750.232119 (client.c:379:ptlrpc_check_reply() 1288+1192): Process entered -0b:000200:1:1041892750.232123 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f900e0fc -08:000001:2:1041892750.232131 (client.c:383:ptlrpc_check_reply() 1288+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.232135 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bd54 -08:000200:2:1041892750.232142 (client.c:404:ptlrpc_check_reply() 1288+1240): @@@ rc = 1 for req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.232147 (events.c:62:reply_out_callback() 1104+528): Process entered -0b:000200:0:1041892750.232153 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-163732844)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:2:1041892750.232161 (client.c:667:ptlrpc_queue_wait() 1288+1208): @@@ -- done sleeping req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041892750.232167 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:1:1041892750.232172 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a4ead4 (tot 19165567). -08:000001:2:1041892750.232180 (pack_generic.c:79:lustre_unpack_msg() 1288+1208): Process entered -08:000001:2:1041892750.232184 (pack_generic.c:106:lustre_unpack_msg() 1288+1224): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.232189 (client.c:716:ptlrpc_queue_wait() 1288+1208): @@@ status 0 - req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.232194 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041892750.232200 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -08:000001:2:1041892750.232206 (client.c:453:ptlrpc_free_committed() 1288+1224): Process entered -08:000001:0:1041892750.232210 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:0:1041892750.232214 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:080000:2:1041892750.232220 (client.c:460:ptlrpc_free_committed() 1288+1240): committing for xid 0, last_committed 0 -08:000001:0:1041892750.232224 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -08:080000:2:1041892750.232229 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.232236 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.232242 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:1:1041892750.232246 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1018c -0a:000001:0:1041892750.232252 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892750.232255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4ead4 : %zd -08:080000:2:1041892750.232262 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.232267 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:2:1041892750.232272 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:0:1041892750.232279 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0b:000001:1:1041892750.232284 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:2:1041892750.232289 (client.c:466:ptlrpc_free_committed() 1288+1272): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.232296 (client.c:481:ptlrpc_free_committed() 1288+1224): Process leaving -08:000001:2:1041892750.232300 (client.c:411:ptlrpc_check_status() 1288+1192): Process entered -08:000001:2:1041892750.232303 (client.c:426:ptlrpc_check_status() 1288+1208): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.232307 (client.c:766:ptlrpc_queue_wait() 1288+1160): Process leaving -0a:000001:0:1041892750.232311 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.232317 (client.c:355:__ptlrpc_req_finished() 1288+1016): Process entered -08:000040:2:1041892750.232321 (client.c:360:__ptlrpc_req_finished() 1288+1064): @@@ refcount now 0 req x4991/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.232327 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.232331 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.232338 (client.c:310:__ptlrpc_free_req() 1288+1064): Process entered -0b:000200:1:1041892750.232341 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892750.232348 (client.c:326:__ptlrpc_free_req() 1288+1080): kfreed 'request->rq_repmsg': 72 at f0599ed4 (tot 19165495). -0a:004000:1:1041892750.232352 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:2:1041892750.232358 (client.c:331:__ptlrpc_free_req() 1288+1080): kfreed 'request->rq_reqmsg': 192 at f63dabdc (tot 19165303). -0a:000001:1:1041892750.232362 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.232368 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:2:1041892750.232372 (connection.c:109:ptlrpc_put_connection() 1288+1112): Process entered -08:000040:2:1041892750.232376 (connection.c:117:ptlrpc_put_connection() 1288+1112): connection=f54d139c refcount 21 -0a:000200:1:1041892750.232379 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7db -0a:000001:0:1041892750.232388 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:2:1041892750.232392 (connection.c:130:ptlrpc_put_connection() 1288+1128): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.232395 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000010:2:1041892750.232402 (client.c:344:__ptlrpc_free_req() 1288+1080): kfreed 'request': 204 at f05b85ac (tot 19165099). -08:000001:2:1041892750.232408 (client.c:345:__ptlrpc_free_req() 1288+1064): Process leaving -08:000001:2:1041892750.232411 (client.c:364:__ptlrpc_req_finished() 1288+1032): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.232414 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 113520 -11:000001:2:1041892750.232424 (ldlm_lock.c:902:ldlm_lock_cancel() 1288+1000): Process entered -0a:004000:1:1041892750.232427 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.232432 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1288+1048): Process entered -0a:000040:0:1041892750.232436 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -11:000001:2:1041892750.232442 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1288+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.232446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892750.232453 (ldlm_lock.c:191:ldlm_lock_destroy() 1288+1032): Process entered -0a:004000:1:1041892750.232456 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.232462 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.232466 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f91a7220 -11:000001:2:1041892750.232474 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+1064): Process entered -0b:000200:1:1041892750.232476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f91a727c -11:000001:2:1041892750.232484 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+1064): Process leaving -0b:000200:1:1041892750.232487 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2bd54 -08:000001:0:1041892750.232494 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.232500 (ldlm_lock.c:151:ldlm_lock_put() 1288+1080): Process entered -0a:004000:1:1041892750.232504 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.232510 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:2:1041892750.232515 (ldlm_lock.c:173:ldlm_lock_put() 1288+1080): Process leaving -0a:000001:3:1041892750.232520 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:2:1041892750.232525 (ldlm_lock.c:232:ldlm_lock_destroy() 1288+1032): Process leaving -08:000001:0:1041892750.232529 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000001:1:1041892750.232533 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.232538 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7220, sequence: 2011, eq->size: 16384 -0b:000001:1:1041892750.232544 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041892750.232550 (ldlm_lock.c:920:ldlm_lock_cancel() 1288+1000): Process leaving -0b:000200:1:1041892750.232554 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:3:1041892750.232560 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.232564 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.232571 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.232576 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892750.232582 (ldlm_request.c:486:ldlm_cli_cancel() 1288+952): Process leaving -11:000001:2:1041892750.232586 (ldlm_lock.c:151:ldlm_lock_put() 1288+1000): Process entered -0a:004000:1:1041892750.232589 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.232595 (ldlm_lock.c:173:ldlm_lock_put() 1288+1000): Process leaving -0a:000001:0:1041892750.232599 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892750.232603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f8ff5b80 -11:000001:2:1041892750.232610 (ldlm_lock.c:151:ldlm_lock_put() 1288+952): Process entered -0b:000200:1:1041892750.232614 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f8ff5bdc -0b:000200:1:1041892750.232620 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d46f4 -11:010000:2:1041892750.232627 (ldlm_lock.c:155:ldlm_lock_put() 1288+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0204 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000001:1:1041892750.232635 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892750.232640 (ldlm_resource.c:370:ldlm_resource_putref() 1288+1000): Process entered -08:000001:1:1041892750.232644 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000040:2:1041892750.232649 (ldlm_resource.c:373:ldlm_resource_putref() 1288+1000): putref res: f3a8ee18 count: 1 -08:000040:1:1041892750.232654 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:2:1041892750.232662 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1016): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.232667 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.232672 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041892750.232678 (ldlm_lock.c:169:ldlm_lock_put() 1288+968): kfreed 'lock': 184 at f39f0204 (tot 2560147). -0a:000200:1:1041892750.232683 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -11:000001:2:1041892750.232689 (ldlm_lock.c:173:ldlm_lock_put() 1288+952): Process leaving -0b:000200:1:1041892750.232692 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff5ac : %zd -01:000001:2:1041892750.232699 (mdc_request.c:427:mdc_enqueue() 1288+920): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.232703 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:2:1041892750.232709 (../include/linux/obd_class.h:204:obd_packmd() 1288+696): Process entered -0b:000001:1:1041892750.232713 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.232718 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -05:000001:2:1041892750.232724 (genops.c:268:class_conn2export() 1288+744): Process entered -05:000080:2:1041892750.232729 (genops.c:287:class_conn2export() 1288+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.232734 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:2:1041892750.232741 (genops.c:294:class_conn2export() 1288+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:0:1041892750.232747 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.232751 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.232757 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:2:1041892750.232762 (osc_request.c:70:osc_packmd() 1288+744): Process entered -0a:000001:1:1041892750.232766 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -03:000001:2:1041892750.232771 (osc_request.c:74:osc_packmd() 1288+760): Process leaving (rc=40 : 40 : 28) -0a:000040:1:1041892750.232775 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -07:000001:2:1041892750.232781 (../include/linux/obd_class.h:209:obd_packmd() 1288+712): Process leaving (rc=40 : 40 : 28) -0a:000001:1:1041892750.232786 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.232791 (client.c:355:__ptlrpc_req_finished() 1288+728): Process entered -08:000001:1:1041892750.232795 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.232800 (client.c:360:__ptlrpc_req_finished() 1288+776): @@@ refcount now 0 req x4984/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:100000:3:1041892750.232808 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1289:0x7db:7f000001:0 -0b:000200:1:1041892750.232814 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.232820 (client.c:310:__ptlrpc_free_req() 1288+776): Process entered -08:000200:3:1041892750.232824 (service.c:204:handle_incoming_request() 1262+240): got req 2011 (md: f4ce0000 + 113520) -08:000010:2:1041892750.232831 (client.c:326:__ptlrpc_free_req() 1288+792): kfreed 'request->rq_repmsg': 320 at f529ca00 (tot 19164779). -05:000001:3:1041892750.232837 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000010:2:1041892750.232842 (client.c:331:__ptlrpc_free_req() 1288+792): kfreed 'request->rq_reqmsg': 352 at f6050000 (tot 19164427). -0a:004000:1:1041892750.232846 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:3:1041892750.232851 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.232857 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.232861 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1381 -05:000001:3:1041892750.232867 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892750.232873 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765372 : -182201924 : f523d1bc) -0a:000200:1:1041892750.232879 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f3a856b4 [1](c3625ad4,192)... + 0 -08:000001:2:1041892750.232887 (connection.c:109:ptlrpc_put_connection() 1288+824): Process entered -0a:004000:1:1041892750.232890 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.232896 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:2:1041892750.232900 (connection.c:117:ptlrpc_put_connection() 1288+824): connection=f54d139c refcount 20 -08:000040:3:1041892750.232905 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000001:1:1041892750.232909 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:2:1041892750.232915 (connection.c:130:ptlrpc_put_connection() 1288+840): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.232919 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000010:2:1041892750.232924 (client.c:344:__ptlrpc_free_req() 1288+792): kfreed 'request': 204 at f55bb294 (tot 19164223). -0b:000200:1:1041892750.232929 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:3:1041892750.232935 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041892750.232942 (client.c:345:__ptlrpc_free_req() 1288+776): Process leaving -04:000001:3:1041892750.232947 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.232952 (client.c:364:__ptlrpc_req_finished() 1288+744): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.232957 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:004000:1:1041892750.232961 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.232966 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.232970 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f9027040 -04:000002:3:1041892750.232977 (ost_handler.c:498:ost_handle() 1262+272): open -0b:000200:1:1041892750.232981 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f902709c -0b:000200:1:1041892750.232986 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d46f4 -04:000001:3:1041892750.232993 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000001:1:1041892750.232996 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:2:1041892750.233001 (mdc_request.c:115:mdc_getattr() 1288+744): Process entered -08:000001:1:1041892750.233004 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.233011 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -08:000010:3:1041892750.233016 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f55b6bdc (tot 19164463) -0a:000200:1:1041892750.233021 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a856b4 -05:000001:2:1041892750.233028 (genops.c:268:class_conn2export() 1288+872): Process entered -04:000001:3:1041892750.233032 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -05:000080:2:1041892750.233038 (genops.c:287:class_conn2export() 1288+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.233044 (genops.c:268:class_conn2export() 1262+400): Process entered -08:000001:0:1041892750.233049 (client.c:383:ptlrpc_check_reply() 1290+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.233054 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625ad4 : %zd -08:000200:0:1041892750.233060 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 1 for req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.233067 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.233074 (client.c:667:ptlrpc_queue_wait() 1290+748): @@@ -- done sleeping req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000080:3:1041892750.233081 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:2:1041892750.233088 (genops.c:294:class_conn2export() 1288+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.233094 (pack_generic.c:79:lustre_unpack_msg() 1290+748): Process entered -05:000001:3:1041892750.233099 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.233107 (client.c:263:ptlrpc_prep_req() 1288+808): Process entered -0e:000001:3:1041892750.233111 (filter.c:792:filter_open() 1262+400): Process entered -08:000001:0:1041892750.233116 (pack_generic.c:106:lustre_unpack_msg() 1290+764): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.233122 (client.c:268:ptlrpc_prep_req() 1288+824): kmalloced 'request': 204 at f55bb294 (tot 19164667) -05:000001:3:1041892750.233128 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000010:2:1041892750.233133 (pack_generic.c:42:lustre_pack_msg() 1288+888): kmalloced '*msg': 192 at f05b85ac (tot 19164859) -05:000080:3:1041892750.233139 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.233145 (connection.c:135:ptlrpc_connection_addref() 1288+840): Process entered -08:000040:2:1041892750.233150 (connection.c:137:ptlrpc_connection_addref() 1288+840): connection=f54d139c refcount 21 -08:000200:0:1041892750.233155 (client.c:716:ptlrpc_queue_wait() 1290+748): @@@ status 0 - req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.233163 (connection.c:139:ptlrpc_connection_addref() 1288+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -05:000001:3:1041892750.233169 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.233175 (client.c:453:ptlrpc_free_committed() 1290+764): Process entered -0a:004000:1:1041892750.233179 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.233185 (client.c:460:ptlrpc_free_committed() 1290+780): committing for xid 4993, last_committed 882 -0b:000001:1:1041892750.233190 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:3:1041892750.233195 (filter.c:318:filter_obj_open() 1262+560): Process entered -08:080000:0:1041892750.233200 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.233209 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.233217 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0e:000002:3:1041892750.233225 (filter.c:391:filter_obj_open() 1262+576): opened objid 0xc: rc = f557e6e8 -0e:000001:3:1041892750.233232 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -08:080000:0:1041892750.233238 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.233245 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:080000:0:1041892750.233251 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.233257 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:080000:0:1041892750.233263 (client.c:466:ptlrpc_free_committed() 1290+812): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0e:000001:3:1041892750.233270 (filter.c:644:filter_from_inode() 1262+448): Process entered -08:000001:0:1041892750.233275 (client.c:481:ptlrpc_free_committed() 1290+764): Process leaving -0e:000040:3:1041892750.233279 (filter.c:647:filter_from_inode() 1262+464): src inode 25042 (c35bfa44), dst obdo 0xc valid 0x00000131 -08:000001:2:1041892750.233286 (client.c:305:ptlrpc_prep_req() 1288+824): Process leaving (rc=4116427412 : -178539884 : f55bb294) -0e:000001:3:1041892750.233293 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0e:000001:3:1041892750.233298 (filter.c:811:filter_open() 1262+400): Process leaving -08:000001:0:1041892750.233303 (client.c:411:ptlrpc_check_status() 1290+732): Process entered -04:000001:3:1041892750.233307 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.233313 (client.c:426:ptlrpc_check_status() 1290+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.233318 (client.c:766:ptlrpc_queue_wait() 1290+700): Process leaving -0b:000001:1:1041892750.233322 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -01:000002:2:1041892750.233329 (mdc_request.c:134:mdc_getattr() 1288+744): reserving 40 bytes for MD/symlink in packet -0b:000200:1:1041892750.233333 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -01:000001:0:1041892750.233340 (mdc_request.c:512:mdc_open() 1290+492): Process leaving -0b:001000:1:1041892750.233344 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892750.233351 (client.c:613:ptlrpc_queue_wait() 1288+952): Process entered -0b:000001:1:1041892750.233354 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892750.233360 (client.c:621:ptlrpc_queue_wait() 1288+968): Sending RPC pid:xid:nid:opc 1288:4997:7f000001:1 -04:000001:3:1041892750.233366 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.233371 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.233376 (../include/linux/obd_class.h:204:obd_packmd() 1290+396): Process entered -0b:000200:1:1041892750.233381 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f900e100 -08:000001:2:1041892750.233388 (niobuf.c:372:ptl_send_rpc() 1288+1032): Process entered -04:000001:3:1041892750.233393 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -08:000010:2:1041892750.233398 (niobuf.c:399:ptl_send_rpc() 1288+1048): kmalloced 'repbuf': 240 at f63dabdc (tot 19165099) -04:000002:3:1041892750.233404 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:000200:2:1041892750.233409 (lib-dispatch.c:54:lib_dispatch() 1288+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892750.233415 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.233421 (lib-me.c:42:do_PtlMEAttach() 1288+1416): taking state lock -0a:004000:3:1041892750.233426 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -05:000001:0:1041892750.233430 (genops.c:268:class_conn2export() 1290+444): Process entered -0b:000200:1:1041892750.233433 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f900e15c -05:000080:0:1041892750.233440 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.233445 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b55c -05:000001:0:1041892750.233452 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.233457 (events.c:62:reply_out_callback() 1104+528): Process entered -03:000001:0:1041892750.233462 (osc_request.c:70:osc_packmd() 1290+444): Process entered -08:000010:1:1041892750.233464 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da294 (tot 19164859). -03:000010:0:1041892750.233471 (osc_request.c:77:osc_packmd() 1290+460): kfreed '*lmmp': 40 at f05b492c (tot 19164819). -08:000001:1:1041892750.233475 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892750.233481 (osc_request.c:79:osc_packmd() 1290+460): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.233485 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -07:000001:0:1041892750.233491 (../include/linux/obd_class.h:209:obd_packmd() 1290+412): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.233494 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da294 : %zd -08:000001:0:1041892750.233501 (client.c:355:__ptlrpc_req_finished() 1290+428): Process entered -0a:004000:1:1041892750.233504 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.233509 (client.c:360:__ptlrpc_req_finished() 1290+476): @@@ refcount now 1 req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892750.233517 (lib-me.c:58:do_PtlMEAttach() 1288+1416): releasing state lock -08:000001:0:1041892750.233521 (client.c:367:__ptlrpc_req_finished() 1290+444): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.233525 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892750.233531 (lib-dispatch.c:54:lib_dispatch() 1288+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.233537 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:004000:2:1041892750.233542 (lib-md.c:210:do_PtlMDAttach() 1288+1416): taking state lock -08:000200:3:1041892750.233547 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2011 -0a:004000:2:1041892750.233553 (lib-md.c:229:do_PtlMDAttach() 1288+1416): releasing state lock -0b:001000:1:1041892750.233557 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:2:1041892750.233564 (niobuf.c:433:ptl_send_rpc() 1288+1048): Setup reply buffer: 240 bytes, xid 4997, portal 10 -0a:000200:3:1041892750.233570 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.233575 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.233582 (lib-dispatch.c:54:lib_dispatch() 1288+1448): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.233587 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.233594 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:004000:2:1041892750.233600 (lib-md.c:261:do_PtlMDBind() 1288+1480): taking state lock -0a:000200:3:1041892750.233604 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.233609 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.233614 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -07:000001:0:1041892750.233619 (../include/linux/obd_class.h:339:obd_open() 1290+396): Process entered -0a:004000:2:1041892750.233624 (lib-md.c:269:do_PtlMDBind() 1288+1480): releasing state lock -0b:000200:3:1041892750.233629 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-178557988)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:0:1041892750.233637 (genops.c:268:class_conn2export() 1290+444): Process entered -0a:000001:1:1041892750.233641 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000080:0:1041892750.233646 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:1:1041892750.233652 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1382 -0b:000200:3:1041892750.233660 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -05:000001:0:1041892750.233666 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892750.233672 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000200:2:1041892750.233679 (niobuf.c:77:ptl_send_buf() 1288+1128): Sending 192 bytes to portal 12, xid 4997 -08:000001:3:1041892750.233685 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000200:2:1041892750.233690 (lib-dispatch.c:54:lib_dispatch() 1288+1448): 2130706433: API call PtlPut (19) -08:000040:3:1041892750.233695 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:004000:2:1041892750.233701 (lib-move.c:737:do_PtlPut() 1288+1768): taking state lock -08:000001:3:1041892750.233706 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.233710 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -08:000001:3:1041892750.233717 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:1:1041892750.233721 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 31296 -03:000001:0:1041892750.233731 (osc_request.c:168:osc_open() 1290+444): Process entered -0a:000001:3:1041892750.233735 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:1:1041892750.233739 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892750.233744 (genops.c:268:class_conn2export() 1290+572): Process entered -0b:000200:1:1041892750.233747 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:2:1041892750.233754 (lib-move.c:745:do_PtlPut() 1288+1784): PtlPut -> 2130706433: 0 -05:000080:0:1041892750.233760 (genops.c:287:class_conn2export() 1290+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.233766 (lib-move.c:800:do_PtlPut() 1288+1768): releasing state lock -0a:004000:1:1041892750.233769 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.233776 (socknal_cb.c:631:ksocknal_send() 1288+1896): sending %zd bytes from [192](00000001,-262437460)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:3:1041892750.233783 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -05:000001:0:1041892750.233789 (genops.c:294:class_conn2export() 1290+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.233795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f911b4c0 -08:000001:0:1041892750.233803 (client.c:263:ptlrpc_prep_req() 1290+508): Process entered -0b:000200:1:1041892750.233807 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f911b51c -08:000010:0:1041892750.233815 (client.c:268:ptlrpc_prep_req() 1290+524): kmalloced 'request': 204 at f6098ce4 (tot 19165023) -0b:000200:1:1041892750.233820 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e2b55c -08:000010:0:1041892750.233828 (pack_generic.c:42:lustre_pack_msg() 1290+588): kmalloced '*msg': 240 at f64ff7bc (tot 19165263) -0a:000001:3:1041892750.233834 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.233839 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.233845 (socknal.c:484:ksocknal_get_conn() 1288+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.233851 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.233857 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1928): type 1, nob 264 niov 2 -0b:000001:1:1041892750.233862 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.233868 (connection.c:135:ptlrpc_connection_addref() 1290+540): Process entered -08:000001:3:1041892750.233872 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.233877 (niobuf.c:441:ptl_send_rpc() 1288+1048): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.233883 (connection.c:137:ptlrpc_connection_addref() 1290+540): connection=f54d139c refcount 22 -0a:000001:3:1041892750.233888 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.233893 (connection.c:139:ptlrpc_connection_addref() 1290+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:2:1041892750.233901 (client.c:662:ptlrpc_queue_wait() 1288+1000): @@@ -- sleeping req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:1:1041892750.233907 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892750.233913 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -0a:000040:3:1041892750.233918 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -08:000001:2:1041892750.233924 (client.c:402:ptlrpc_check_reply() 1288+984): Process leaving -0a:000001:3:1041892750.233929 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.233934 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.233939 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.233945 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 0 for req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892750.233953 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:1:1041892750.233957 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.233964 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -08:000001:2:1041892750.233968 (client.c:402:ptlrpc_check_reply() 1288+984): Process leaving -0b:000200:1:1041892750.233971 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.233978 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:001000:1:1041892750.233981 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:3:1041892750.233989 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -0b:000001:1:1041892750.233994 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.234000 (client.c:305:ptlrpc_prep_req() 1290+524): Process leaving (rc=4127821028 : -167146268 : f6098ce4) -0a:000001:3:1041892750.234006 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.234011 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.234017 (client.c:613:ptlrpc_queue_wait() 1290+652): Process entered -08:000001:3:1041892750.234021 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.234027 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 0 for req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892750.234035 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:2:1041892750.234040 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892750.234045 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:2:1041892750.234049 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:100000:0:1041892750.234053 (client.c:621:ptlrpc_queue_wait() 1290+668): Sending RPC pid:xid:nid:opc 1290:2012:7f000001:11 -0b:000200:1:1041892750.234058 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f900e160 -08:000001:0:1041892750.234065 (niobuf.c:372:ptl_send_rpc() 1290+732): Process entered -0b:000200:1:1041892750.234068 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f900e1bc -08:000010:0:1041892750.234075 (niobuf.c:399:ptl_send_rpc() 1290+748): kmalloced 'repbuf': 240 at f6383084 (tot 19165503) -0b:000200:1:1041892750.234080 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -0a:000200:0:1041892750.234087 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.234091 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:004000:0:1041892750.234096 (lib-me.c:42:do_PtlMEAttach() 1290+1116): taking state lock -08:000010:1:1041892750.234099 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55b6bdc (tot 19165263). -08:000001:1:1041892750.234105 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.234110 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2294 -0b:000200:1:1041892750.234114 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6bdc : %zd -0a:004000:1:1041892750.234120 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.234125 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.234130 (lib-me.c:58:do_PtlMEAttach() 1290+1116): releasing state lock -0b:000200:1:1041892750.234133 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.234140 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMDAttach (11) -0a:000040:3:1041892750.234146 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b4c0, sequence: 994, eq->size: 1024 -08:000001:1:1041892750.234151 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:0:1041892750.234157 (lib-md.c:210:do_PtlMDAttach() 1290+1116): taking state lock -0a:000001:3:1041892750.234161 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.234166 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -08:000001:3:1041892750.234171 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.234177 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.234182 (lib-md.c:229:do_PtlMDAttach() 1290+1116): releasing state lock -0a:000001:1:1041892750.234186 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000200:0:1041892750.234192 (niobuf.c:433:ptl_send_rpc() 1290+748): Setup reply buffer: 240 bytes, xid 2012, portal 4 -08:000001:2:1041892750.234197 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.234202 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlMDBind (13) -0a:000040:1:1041892750.234207 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b520, sequence: 995, eq->size: 1024 -08:000001:2:1041892750.234214 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:1:1041892750.234217 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.234224 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892750.234227 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.234234 (lib-md.c:261:do_PtlMDBind() 1290+1180): taking state lock -0b:000200:1:1041892750.234237 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.234244 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -08:100000:3:1041892750.234250 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x1382:7f000001:0 -0a:004000:1:1041892750.234256 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.234262 (lib-md.c:269:do_PtlMDBind() 1290+1180): releasing state lock -0a:000001:2:1041892750.234266 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.234270 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:0:1041892750.234276 (niobuf.c:77:ptl_send_buf() 1290+828): Sending 240 bytes to portal 6, xid 2012 -0a:000200:1:1041892750.234280 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1383 -08:000001:2:1041892750.234289 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.234294 (service.c:204:handle_incoming_request() 1142+240): got req 4994 (md: f5118000 + 31296) -08:000001:2:1041892750.234301 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -05:000001:3:1041892750.234305 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:1:1041892750.234309 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000080:3:1041892750.234316 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892750.234322 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -05:000001:3:1041892750.234327 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.234333 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0a:000200:1:1041892750.234336 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 27952 -0a:000200:0:1041892750.234347 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlPut (19) -08:000040:3:1041892750.234352 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 5 -0a:004000:1:1041892750.234357 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892750.234363 (lib-move.c:737:do_PtlPut() 1290+1468): taking state lock -0b:000200:1:1041892750.234367 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:2:1041892750.234375 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b520, sequence: 995, eq->size: 1024 -08:000001:3:1041892750.234381 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892750.234388 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.234392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.234398 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:2:1041892750.234402 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.234407 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000200:0:1041892750.234412 (lib-move.c:745:do_PtlPut() 1290+1484): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.234417 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.234423 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:0:1041892750.234427 (lib-move.c:800:do_PtlPut() 1290+1468): releasing state lock -11:000002:3:1041892750.234432 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0a:000001:2:1041892750.234437 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:3:1041892750.234441 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0b:000200:1:1041892750.234445 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f9153c60 -08:000010:3:1041892750.234452 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d54bc (tot 19165335) -0b:000200:1:1041892750.234457 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f9153cbc -0b:000200:0:1041892750.234465 (socknal_cb.c:631:ksocknal_send() 1290+1596): sending %zd bytes from [240](00000001,-162531396)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:3:1041892750.234473 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0b:000200:0:1041892750.234478 (socknal.c:484:ksocknal_get_conn() 1290+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.234484 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0b:000200:0:1041892750.234488 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1628): type 1, nob 312 niov 2 -0b:000200:1:1041892750.234493 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f66c -11:010000:3:1041892750.234500 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf4e4bb04 -08:000001:0:1041892750.234509 (niobuf.c:441:ptl_send_rpc() 1290+748): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.234514 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -08:000200:0:1041892750.234519 (client.c:662:ptlrpc_queue_wait() 1290+700): @@@ -- sleeping req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.234526 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:004000:1:1041892750.234529 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.234536 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -0b:000001:1:1041892750.234539 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.234545 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -08:000200:0:1041892750.234550 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.234558 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.234564 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b520, sequence: 995, eq->size: 1024 -11:000001:3:1041892750.234570 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:000001:2:1041892750.234575 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.234580 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.234588 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -08:000001:0:1041892750.234592 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -08:000001:2:1041892750.234597 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.234602 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.234608 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.234615 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:3:1041892750.234622 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -08:000001:2:1041892750.234627 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:0:1041892750.234631 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:001000:1:1041892750.234635 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.234642 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0a:000001:2:1041892750.234647 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.234651 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0a:000040:2:1041892750.234656 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153c60, sequence: 4001, eq->size: 1024 -11:000001:3:1041892750.234661 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:000001:2:1041892750.234666 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.234671 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -0b:000001:1:1041892750.234674 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.234680 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.234685 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0a:000001:0:1041892750.234690 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:1:1041892750.234694 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.234700 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.234704 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -0a:000040:0:1041892750.234709 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153cc0, sequence: 4002, eq->size: 1024 -11:000001:3:1041892750.234714 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.234719 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.234724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9e64 -> f8ff5be0 -0a:000200:3:1041892750.234731 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.234737 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.234742 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -08:100000:2:1041892750.234747 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1287:0x1383:7f000001:0 -0b:000200:1:1041892750.234753 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ec0 -> f8ff5c3c -0b:000200:1:1041892750.234758 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9e64 -08:000001:1:1041892750.234763 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:2:1041892750.234768 (service.c:204:handle_incoming_request() 1254+240): got req 4995 (md: f4ef0000 + 27952) -05:000001:2:1041892750.234774 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:2:1041892750.234778 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892750.234783 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:2:1041892750.234788 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000040:1:1041892750.234793 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.234801 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:2:1041892750.234805 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 6 -08:000001:1:1041892750.234809 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.234814 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.234819 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:1:1041892750.234825 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da294 -0b:000200:1:1041892750.234829 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b85ac : %zd -02:000001:2:1041892750.234835 (handler.c:1254:mds_handle() 1254+272): Process entered -0a:004000:1:1041892750.234839 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.234843 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:004000:3:1041892750.234848 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -0b:000001:1:1041892750.234852 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:3:1041892750.234857 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 4994 -08:000001:2:1041892750.234863 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.234867 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.234873 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.234877 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000002:2:1041892750.234882 (handler.c:1361:mds_handle() 1254+320): @@@ close req x4995/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041892750.234889 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892750.234893 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -02:000001:2:1041892750.234898 (handler.c:999:mds_close() 1254+320): Process entered -0a:000040:1:1041892750.234901 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153cc0, sequence: 4002, eq->size: 1024 -02:000001:2:1041892750.234907 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:000200:3:1041892750.234912 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.234917 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.234922 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -02:000001:2:1041892750.234927 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4032491420 : -262475876 : f05aef9c) -0b:000200:3:1041892750.234933 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262318916)... to nid: 0x0x7f00000100000048 pid 0 -08:000010:2:1041892750.234941 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at f0599ed4 (tot 19165407) -0b:000200:3:1041892750.234947 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.234952 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.234957 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.234967 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:2:1041892750.234973 (handler.c:1388:mds_handle() 1254+272): Process leaving -0a:004000:1:1041892750.234978 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892750.234983 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -0a:000001:1:1041892750.234987 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.234991 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7d9 -11:000001:3:1041892750.234998 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -02:000040:2:1041892750.235003 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1012, last_committed 882, xid 4995 -0a:000001:1:1041892750.235007 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608836 : -262358460 : f05cba44) -0a:000200:1:1041892750.235013 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4d4ace4 [1](f4ae5dec,240)... + 0 -11:000001:3:1041892750.235021 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0a:004000:1:1041892750.235024 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000200:2:1041892750.235029 (handler.c:1418:mds_handle() 1254+272): sending reply -0b:000200:1:1041892750.235032 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:3:1041892750.235039 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.235045 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.235049 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.235054 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -11:000001:3:1041892750.235059 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.235063 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f3a10a44 -0b:000200:1:1041892750.235067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9e64 -> f90270a0 -11:000001:3:1041892750.235074 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -0b:000200:1:1041892750.235077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ec0 -> f90270fc -11:000001:3:1041892750.235084 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.235089 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9e64 -08:000001:1:1041892750.235094 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.235098 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -08:000001:1:1041892750.235102 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.235107 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528cd20 (12 d1ce123f 0) (rc: 2) -11:001000:3:1041892750.235113 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0a:000200:1:1041892750.235117 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4ace4 -11:001000:3:1041892750.235122 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:000200:1:1041892750.235127 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5dec : %zd -11:001000:3:1041892750.235132 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -11:001000:3:1041892750.235137 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0b:000200:1:1041892750.235141 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:3:1041892750.235145 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0a:004000:1:1041892750.235149 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.235154 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f3a10a44 (0 0 0 0) -0a:004000:2:1041892750.235160 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -11:001000:3:1041892750.235165 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -11:001000:3:1041892750.235169 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -0b:000001:1:1041892750.235173 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892750.235178 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 4995 -0b:000001:1:1041892750.235182 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892750.235187 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:2:1041892750.235193 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0b:001000:1:1041892750.235197 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.235203 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -11:001000:3:1041892750.235209 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528cd20 (18) -0b:000001:1:1041892750.235213 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.235218 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.235223 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892750.235228 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.235233 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.235238 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0a:004000:2:1041892750.235242 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -11:000010:3:1041892750.235247 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d529c (tot 19165519) -0b:000200:2:1041892750.235253 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-262562092)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892750.235260 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa914 -> f8ff5c40 -11:000001:3:1041892750.235267 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0b:000200:1:1041892750.235271 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa970 -> f8ff5c9c -0b:000200:1:1041892750.235277 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa914 -11:000001:3:1041892750.235283 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.235289 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.235295 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:000200:2:1041892750.235300 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -08:000001:1:1041892750.235304 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.235308 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.235312 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.235319 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -08:000001:2:1041892750.235324 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000001:1:1041892750.235328 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.235333 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.235338 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.235342 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1039c -11:000001:3:1041892750.235347 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -08:000040:2:1041892750.235352 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 5 -0b:000200:1:1041892750.235356 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -08:000001:2:1041892750.235362 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.235366 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.235371 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:3:1041892750.235376 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000001:2:1041892750.235381 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:1:1041892750.235384 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:3:1041892750.235388 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d529c (tot 19165407). -11:000001:3:1041892750.235394 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.235399 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000040:2:1041892750.235403 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153cc0, sequence: 4002, eq->size: 1024 -11:010000:3:1041892750.235409 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf4e4bb04 -0a:000001:2:1041892750.235418 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.235422 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.235428 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.235433 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0b:000200:1:1041892750.235437 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:3:1041892750.235442 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: PR/PR res: 18/3519943231 rrc: 2 type: PLN remote: 0xf4e4bb04 -08:000001:2:1041892750.235451 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.235454 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.235460 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.235463 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000040:3:1041892750.235468 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cd20 count: 1 -0a:000001:1:1041892750.235472 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.235476 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1384 -11:000001:3:1041892750.235483 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.235487 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.235493 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 28144 -11:000010:3:1041892750.235501 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0c84 (tot 2559963). -0a:004000:1:1041892750.235506 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.235511 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0b:000200:1:1041892750.235515 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:2:1041892750.235521 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153cc0, sequence: 4002, eq->size: 1024 -11:000001:3:1041892750.235527 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.235532 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.235537 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.235542 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.235546 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000001:2:1041892750.235551 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.235556 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 4 -08:000001:2:1041892750.235562 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:1:1041892750.235565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa914 -> f9153cc0 -0a:000001:2:1041892750.235573 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892750.235576 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa970 -> f9153d1c -08:000001:3:1041892750.235582 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.235587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f39fa914 -08:000001:3:1041892750.235593 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:1:1041892750.235596 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.235602 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041892750.235607 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153cc0, sequence: 4002, eq->size: 1024 -0b:000001:1:1041892750.235611 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.235616 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b520, sequence: 995, eq->size: 1024 -0a:000001:2:1041892750.235623 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.235627 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:3:1041892750.235634 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.235638 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:3:1041892750.235644 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.235650 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892750.235654 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.235661 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.235666 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:2:1041892750.235671 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1296:0x1384:7f000001:0 -0b:000001:1:1041892750.235676 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892750.235683 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:1:1041892750.235686 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892750.235692 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -0a:000001:3:1041892750.235697 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000200:2:1041892750.235702 (service.c:204:handle_incoming_request() 1252+240): got req 4996 (md: f4ef0000 + 28144) -0a:000001:0:1041892750.235708 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.235714 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.235718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f900e1c0 -05:000001:2:1041892750.235726 (genops.c:268:class_conn2export() 1252+272): Process entered -0b:000200:1:1041892750.235729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f900e21c -08:000001:0:1041892750.235737 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -0b:000200:1:1041892750.235742 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b211c -05:000080:2:1041892750.235749 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.235755 (client.c:383:ptlrpc_check_reply() 1291+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.235760 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:2:1041892750.235766 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000200:0:1041892750.235772 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 1 for req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:1:1041892750.235779 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d54bc (tot 19165335). -08:000200:0:1041892750.235786 (client.c:667:ptlrpc_queue_wait() 1291+700): @@@ -- done sleeping req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.235793 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000001:1:1041892750.235797 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.235803 (pack_generic.c:79:lustre_unpack_msg() 1291+700): Process entered -08:000040:2:1041892750.235807 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 5 -0a:000200:1:1041892750.235812 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e6b4 -08:000001:2:1041892750.235818 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.235824 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d54bc : %zd -02:000001:2:1041892750.235830 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:2:1041892750.235835 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:2:1041892750.235839 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.235843 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.235849 (pack_generic.c:106:lustre_unpack_msg() 1291+716): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.235855 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b520, sequence: 995, eq->size: 1024 -02:000002:2:1041892750.235861 (handler.c:1361:mds_handle() 1252+320): @@@ close req x4996/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -02:000001:2:1041892750.235868 (handler.c:999:mds_close() 1252+320): Process entered -08:000200:0:1041892750.235873 (client.c:716:ptlrpc_queue_wait() 1291+700): @@@ status 0 - req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892750.235880 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.235886 (client.c:411:ptlrpc_check_status() 1291+684): Process entered -08:000001:3:1041892750.235890 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.235896 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -11:010000:3:1041892750.235901 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -0b:000001:1:1041892750.235910 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.235916 (client.c:426:ptlrpc_check_status() 1291+700): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.235921 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4040462280 : -254505016 : f0d48fc8) -11:000001:3:1041892750.235928 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.235934 (client.c:766:ptlrpc_queue_wait() 1291+652): Process leaving -0b:000200:1:1041892750.235938 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:3:1041892750.235944 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -08:000010:2:1041892750.235954 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f0599cb4 (tot 19165407) -03:000002:0:1041892750.235960 (osc_request.c:186:osc_open() 1291+444): mode: 100000 -11:000001:3:1041892750.235965 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -02:000001:2:1041892750.235970 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.235975 (handler.c:1388:mds_handle() 1252+272): Process leaving -03:000001:0:1041892750.235980 (osc_request.c:190:osc_open() 1291+444): Process leaving -08:000001:1:1041892750.235984 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.235990 (client.c:355:__ptlrpc_req_finished() 1291+508): Process entered -11:000001:3:1041892750.235994 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -02:000040:2:1041892750.235999 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1012, last_committed 882, xid 4996 -08:000040:0:1041892750.236005 (client.c:360:__ptlrpc_req_finished() 1291+556): @@@ refcount now 0 req x2009/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892750.236012 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000200:2:1041892750.236018 (handler.c:1418:mds_handle() 1252+272): sending reply -11:000001:3:1041892750.236022 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -0a:000200:2:1041892750.236027 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.236033 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.236039 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -02:000001:3:1041892750.236044 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4122956828 : -172010468 : f5bf541c) -0a:000040:1:1041892750.236049 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -02:000002:3:1041892750.236056 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0a:004000:2:1041892750.236062 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:0:1041892750.236067 (client.c:310:__ptlrpc_free_req() 1291+556): Process entered -0a:000001:1:1041892750.236070 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.236077 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 4996 -08:000010:0:1041892750.236083 (client.c:326:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_repmsg': 240 at f4ae5dec (tot 19165167). -08:000001:1:1041892750.236088 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.236095 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -08:000010:0:1041892750.236099 (client.c:331:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_reqmsg': 240 at f05b8294 (tot 19164927). -0b:000200:1:1041892750.236105 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892750.236113 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.236119 (connection.c:109:ptlrpc_put_connection() 1291+604): Process entered -0a:004000:1:1041892750.236122 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892750.236128 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000040:0:1041892750.236134 (connection.c:117:ptlrpc_put_connection() 1291+604): connection=f54d139c refcount 21 -0a:000001:1:1041892750.236137 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.236142 (connection.c:130:ptlrpc_put_connection() 1291+620): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.236146 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7da -08:000010:0:1041892750.236153 (client.c:344:__ptlrpc_free_req() 1291+572): kfreed 'request': 204 at f6098ef4 (tot 19164723). -0a:000001:1:1041892750.236157 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607436 : -262359860 : f05cb4cc) -08:000001:0:1041892750.236164 (client.c:345:__ptlrpc_free_req() 1291+556): Process leaving -0a:000200:1:1041892750.236167 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e107bc [1](f05b89cc,240)... + 0 -08:000001:0:1041892750.236176 (client.c:364:__ptlrpc_req_finished() 1291+524): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.236180 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000008:3:1041892750.236185 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1013 -0a:000200:2:1041892750.236192 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.236197 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.236204 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -02:000002:3:1041892750.236209 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1013 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:004000:1:1041892750.236214 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.236220 (../include/linux/obd_class.h:345:obd_open() 1291+412): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.236225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f9027100 -07:000001:0:1041892750.236234 (file.c:156:ll_file_open() 1291+380): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.236239 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f902715c -02:000001:3:1041892750.236246 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.236252 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262562636)... to nid: 0x0x7f00000100000048 pid 0 -07:000001:0:1041892750.236260 (dcache.c:48:ll_intent_release() 1291+344): Process entered -02:000001:3:1041892750.236265 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -0b:000200:1:1041892750.236269 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b211c -0b:000200:2:1041892750.236277 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.236284 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:1:1041892750.236288 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.236294 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+440): Process entered -08:000001:1:1041892750.236297 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.236303 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0b:000200:2:1041892750.236308 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -11:000001:3:1041892750.236314 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000001:2:1041892750.236319 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -11:010000:3:1041892750.236324 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.236333 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+440): Process leaving -0a:000200:1:1041892750.236337 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -11:000001:0:1041892750.236344 (ldlm_lock.c:461:ldlm_lock_decref() 1291+392): Process entered -08:000040:2:1041892750.236348 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 4 -11:010000:0:1041892750.236354 (ldlm_lock.c:466:ldlm_lock_decref() 1291+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0ec4 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -11:000001:3:1041892750.236363 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:2:1041892750.236368 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.236373 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:2:1041892750.236378 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:3:1041892750.236383 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000001:2:1041892750.236387 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.236392 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:3:1041892750.236396 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -11:000001:0:1041892750.236400 (ldlm_request.c:497:ldlm_cancel_lru() 1291+488): Process entered -11:000001:3:1041892750.236405 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -0b:000200:1:1041892750.236409 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -11:000001:0:1041892750.236415 (ldlm_request.c:504:ldlm_cancel_lru() 1291+504): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.236421 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -0b:000200:1:1041892750.236424 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892750.236430 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:004000:1:1041892750.236433 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.236439 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -0a:000040:2:1041892750.236444 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -11:010000:3:1041892750.236450 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.236459 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -11:000001:3:1041892750.236463 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -0a:000001:2:1041892750.236468 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.236474 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000001:2:1041892750.236479 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.236484 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.236490 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:0:1041892750.236495 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -0b:000001:1:1041892750.236498 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.236503 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -11:000001:3:1041892750.236508 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -0a:000001:2:1041892750.236513 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.236518 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.236523 (ldlm_lock.c:502:ldlm_lock_decref() 1291+392): Process leaving -0a:000040:2:1041892750.236528 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -07:002000:0:1041892750.236534 (dcache.c:74:ll_intent_release() 1291+360): D_IT UP dentry f508b314 fsdata f509dd3c intent: open -11:000001:3:1041892750.236540 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -0a:000001:2:1041892750.236545 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.236549 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:1:1041892750.236555 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -07:000001:0:1041892750.236561 (dcache.c:76:ll_intent_release() 1291+344): Process leaving -0b:001000:1:1041892750.236564 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.236572 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -08:000001:2:1041892750.236577 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.236583 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -08:000001:2:1041892750.236588 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:3:1041892750.236593 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -0a:000001:2:1041892750.236598 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -07:000001:0:1041892750.236602 (file.c:278:ll_file_release() 1291+436): Process entered -0b:000001:1:1041892750.236606 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.236611 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:3:1041892750.236616 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -0a:000040:2:1041892750.236621 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -0a:004000:1:1041892750.236626 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892750.236632 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.236637 (../include/linux/obd_class.h:325:obd_close() 1291+468): Process entered -0b:000200:1:1041892750.236641 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f900e220 -05:000001:0:1041892750.236649 (genops.c:268:class_conn2export() 1291+516): Process entered -0b:000200:1:1041892750.236652 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f900e27c -11:000001:3:1041892750.236660 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -05:000080:0:1041892750.236665 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892750.236671 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -08:000001:2:1041892750.236676 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.236682 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -08:000001:2:1041892750.236687 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:3:1041892750.236692 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.236696 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b977c -05:000001:0:1041892750.236704 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.236710 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -08:000001:1:1041892750.236714 (events.c:62:reply_out_callback() 1104+528): Process entered -03:000001:0:1041892750.236720 (osc_request.c:202:osc_close() 1291+516): Process entered -0a:000001:2:1041892750.236724 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:3:1041892750.236728 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.236734 (genops.c:268:class_conn2export() 1291+644): Process entered -11:000001:3:1041892750.236738 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:3:1041892750.236743 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:3:1041892750.236747 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -08:000010:1:1041892750.236751 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599ed4 (tot 19164651). -05:000080:0:1041892750.236758 (genops.c:287:class_conn2export() 1291+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:3:1041892750.236764 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f3a10a44 lrc: 1/0,0 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -05:000001:0:1041892750.236774 (genops.c:294:class_conn2export() 1291+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.236780 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:3:1041892750.236784 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.236789 (client.c:263:ptlrpc_prep_req() 1291+580): Process entered -08:000001:1:1041892750.236792 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892750.236798 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10a44 lrc: 0/0,0 mode: EX/EX res: 18/3519943231 rrc: 1 type: PLN remote: 0x0 -0a:000200:1:1041892750.236806 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ad4 -11:000001:3:1041892750.236812 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000040:3:1041892750.236817 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cd20 count: 0 -08:000010:0:1041892750.236822 (client.c:268:ptlrpc_prep_req() 1291+596): kmalloced 'request': 204 at f6098ef4 (tot 19164855) -0b:000200:1:1041892750.236827 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -11:000001:3:1041892750.236834 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -08:000010:0:1041892750.236839 (pack_generic.c:42:lustre_pack_msg() 1291+660): kmalloced '*msg': 240 at f05b8294 (tot 19165095) -0a:004000:1:1041892750.236844 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.236850 (connection.c:135:ptlrpc_connection_addref() 1291+612): Process entered -11:000001:3:1041892750.236854 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:3:1041892750.236859 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -0a:000040:2:1041892750.236865 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -08:000040:0:1041892750.236871 (connection.c:137:ptlrpc_connection_addref() 1291+612): connection=f54d139c refcount 22 -0b:000001:1:1041892750.236876 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892750.236882 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.236886 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.236893 (connection.c:139:ptlrpc_connection_addref() 1291+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892750.236898 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.236905 (client.c:305:ptlrpc_prep_req() 1291+596): Process leaving (rc=4127821556 : -167145740 : f6098ef4) -0a:004000:1:1041892750.236911 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.236916 (client.c:613:ptlrpc_queue_wait() 1291+724): Process entered -08:000001:2:1041892750.236921 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:3:1041892750.236927 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f3a10a44 (tot 2559779). -08:000001:2:1041892750.236934 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -11:000001:3:1041892750.236940 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:2:1041892750.236944 (client.c:383:ptlrpc_check_reply() 1294+772): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.236949 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000200:2:1041892750.236954 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 1 for req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.236962 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000200:2:1041892750.236967 (client.c:667:ptlrpc_queue_wait() 1294+772): @@@ -- done sleeping req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.236975 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -0a:000001:1:1041892750.236979 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.236984 (pack_generic.c:79:lustre_unpack_msg() 1294+772): Process entered -08:100000:0:1041892750.236989 (client.c:621:ptlrpc_queue_wait() 1291+740): Sending RPC pid:xid:nid:opc 1291:2013:7f000001:12 -0a:000200:1:1041892750.236994 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7db -08:000001:0:1041892750.237002 (niobuf.c:372:ptl_send_rpc() 1291+804): Process entered -11:010000:3:1041892750.237006 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f05b3ec4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -08:000001:2:1041892750.237015 (pack_generic.c:106:lustre_unpack_msg() 1294+788): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.237019 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609508 : -262357788 : f05cbce4) -08:000200:2:1041892750.237027 (client.c:716:ptlrpc_queue_wait() 1294+772): @@@ status 0 - req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:3:1041892750.237035 (ldlm_lock.c:483:ldlm_lock_decref() 1253+1072): ### final decref done on cbpending lock ns: mds_server lock: f05b3ec4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -08:000001:2:1041892750.237044 (client.c:411:ptlrpc_check_status() 1294+756): Process entered -02:000001:3:1041892750.237049 (handler.c:546:mds_blocking_ast() 1253+1072): Process entered -08:000001:2:1041892750.237054 (client.c:426:ptlrpc_check_status() 1294+772): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.237058 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2dbdc [1](f63da5ac,240)... + 0 -08:000010:0:1041892750.237068 (niobuf.c:399:ptl_send_rpc() 1291+820): kmalloced 'repbuf': 240 at f4ae5dec (tot 19165335) -08:000001:2:1041892750.237074 (client.c:766:ptlrpc_queue_wait() 1294+724): Process leaving -02:010000:3:1041892750.237078 (handler.c:563:mds_blocking_ast() 1253+1136): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f05b3ec4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -0a:004000:1:1041892750.237086 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.237092 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMEAttach (5) -03:000002:2:1041892750.237099 (osc_request.c:220:osc_close() 1294+516): mode: 100000 -0a:004000:0:1041892750.237105 (lib-me.c:42:do_PtlMEAttach() 1291+1188): taking state lock -03:000001:2:1041892750.237112 (osc_request.c:224:osc_close() 1294+516): Process leaving -11:000001:3:1041892750.237117 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1120): Process entered -08:000001:2:1041892750.237122 (client.c:355:__ptlrpc_req_finished() 1294+580): Process entered -11:000001:3:1041892750.237126 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1168): Process entered -08:000040:2:1041892750.237131 (client.c:360:__ptlrpc_req_finished() 1294+628): @@@ refcount now 0 req x2010/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892750.237139 (lib-me.c:58:do_PtlMEAttach() 1291+1188): releasing state lock -0b:000001:1:1041892750.237142 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000001:3:1041892750.237148 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1168): Process leaving -08:000001:2:1041892750.237153 (client.c:310:__ptlrpc_free_req() 1294+628): Process entered -0a:000200:0:1041892750.237158 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMDAttach (11) -0b:000001:1:1041892750.237162 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:0:1041892750.237168 (lib-md.c:210:do_PtlMDAttach() 1291+1188): taking state lock -11:010000:3:1041892750.237172 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1184): ### client-side local cancel ns: mds_server lock: f05b3ec4 lrc: 4/0,0 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -0b:000200:1:1041892750.237180 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892750.237187 (lib-md.c:229:do_PtlMDAttach() 1291+1188): releasing state lock -08:000010:2:1041892750.237192 (client.c:326:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_repmsg': 240 at f05b89cc (tot 19165095). -11:000001:3:1041892750.237198 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1168): Process entered -08:000010:2:1041892750.237203 (client.c:331:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_reqmsg': 240 at f4ae518c (tot 19164855). -02:000001:3:1041892750.237209 (handler.c:546:mds_blocking_ast() 1253+1264): Process entered -0a:004000:1:1041892750.237213 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.237219 (niobuf.c:433:ptl_send_rpc() 1291+820): Setup reply buffer: 240 bytes, xid 2013, portal 4 -02:000001:3:1041892750.237224 (handler.c:550:mds_blocking_ast() 1253+1280): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.237230 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.237235 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f9027160 -0a:004000:0:1041892750.237242 (lib-md.c:261:do_PtlMDBind() 1291+1252): taking state lock -11:000001:3:1041892750.237247 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1216): Process entered -08:000001:2:1041892750.237252 (connection.c:109:ptlrpc_put_connection() 1294+676): Process entered -11:000001:3:1041892750.237257 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1232): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.237261 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f90271bc -11:000001:3:1041892750.237268 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1200): Process entered -08:000040:2:1041892750.237274 (connection.c:117:ptlrpc_put_connection() 1294+676): connection=f54d139c refcount 21 -11:000001:3:1041892750.237279 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1232): Process entered -08:000001:2:1041892750.237284 (connection.c:130:ptlrpc_put_connection() 1294+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.237289 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1232): Process leaving -08:000010:2:1041892750.237294 (client.c:344:__ptlrpc_free_req() 1294+644): kfreed 'request': 204 at f6098ad4 (tot 19164651). -0b:000200:1:1041892750.237299 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b977c -08:000001:2:1041892750.237306 (client.c:345:__ptlrpc_free_req() 1294+628): Process leaving -08:000001:1:1041892750.237309 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.237315 (ldlm_lock.c:151:ldlm_lock_put() 1253+1248): Process entered -08:000001:2:1041892750.237320 (client.c:364:__ptlrpc_req_finished() 1294+596): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.237325 (ldlm_lock.c:173:ldlm_lock_put() 1253+1248): Process leaving -11:000001:3:1041892750.237330 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1200): Process leaving -07:000001:2:1041892750.237334 (../include/linux/obd_class.h:331:obd_close() 1294+484): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.237338 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.237345 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1168): Process leaving -01:000001:2:1041892750.237349 (mdc_request.c:524:mdc_close() 1294+500): Process entered -11:000001:3:1041892750.237354 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1168): Process entered -05:000001:2:1041892750.237359 (genops.c:268:class_conn2export() 1294+628): Process entered -11:000001:3:1041892750.237363 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1216): Process entered -11:000001:3:1041892750.237367 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1232): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.237372 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -05:000080:2:1041892750.237378 (genops.c:287:class_conn2export() 1294+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892750.237383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da5ac : %zd -05:000001:2:1041892750.237390 (genops.c:294:class_conn2export() 1294+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:3:1041892750.237396 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1216): Process entered -0b:000200:1:1041892750.237400 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000040:3:1041892750.237406 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1216): Reprocessing lock f05c7ec4 -08:000001:2:1041892750.237412 (client.c:263:ptlrpc_prep_req() 1294+564): Process entered -11:000001:3:1041892750.237416 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1264): Process entered -08:000010:2:1041892750.237421 (client.c:268:ptlrpc_prep_req() 1294+580): kmalloced 'request': 204 at f6098ad4 (tot 19164855) -0a:004000:1:1041892750.237426 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.237431 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1280): Process leaving (rc=1 : 1 : 1) -08:000010:2:1041892750.237437 (pack_generic.c:42:lustre_pack_msg() 1294+644): kmalloced '*msg': 192 at f4ae518c (tot 19165047) -0b:000001:1:1041892750.237442 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.237448 (connection.c:135:ptlrpc_connection_addref() 1294+596): Process entered -11:000001:3:1041892750.237452 (ldlm_lock.c:564:ldlm_grant_lock() 1253+1248): Process entered -08:000040:2:1041892750.237457 (connection.c:137:ptlrpc_connection_addref() 1294+596): connection=f54d139c refcount 22 -0a:004000:0:1041892750.237463 (lib-md.c:269:do_PtlMDBind() 1291+1252): releasing state lock -08:000001:2:1041892750.237469 (connection.c:139:ptlrpc_connection_addref() 1294+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:3:1041892750.237475 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1616): --- Resource: f528cf10 (c d1ce1239 0) (rc: 5) -11:001000:3:1041892750.237481 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1600): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.237486 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1600): Parent: 00000000, root: 00000000 -0b:000001:1:1041892750.237491 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:3:1041892750.237496 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1600): Granted locks: -11:001000:3:1041892750.237501 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1600): Converting locks: -11:001000:3:1041892750.237506 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1600): Waiting locks: -08:000001:2:1041892750.237511 (client.c:305:ptlrpc_prep_req() 1294+580): Process leaving (rc=4127820500 : -167146796 : f6098ad4) -0b:000001:1:1041892750.237517 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892750.237522 (niobuf.c:77:ptl_send_buf() 1291+900): Sending 240 bytes to portal 6, xid 2013 -08:000001:2:1041892750.237528 (client.c:613:ptlrpc_queue_wait() 1294+708): Process entered -11:001000:3:1041892750.237532 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1456): -- Lock dump: f05c7ec4 (0 0 0 0) -0a:000200:0:1041892750.237538 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlPut (19) -11:001000:3:1041892750.237544 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1456): Node: local -11:001000:3:1041892750.237548 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1456): Parent: 00000000 -0a:004000:0:1041892750.237554 (lib-move.c:737:do_PtlPut() 1291+1540): taking state lock -0b:000001:1:1041892750.237557 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000200:0:1041892750.237565 (lib-move.c:745:do_PtlPut() 1291+1556): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.237569 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.237576 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1472): Resource: f528cf10 (12) -11:001000:3:1041892750.237582 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1456): Requested mode: 3, granted mode: 0 -0a:004000:0:1041892750.237587 (lib-move.c:800:do_PtlPut() 1291+1540): releasing state lock -08:100000:2:1041892750.237592 (client.c:621:ptlrpc_queue_wait() 1294+724): Sending RPC pid:xid:nid:opc 1294:4998:7f000001:3 -0b:000200:0:1041892750.237598 (socknal_cb.c:631:ksocknal_send() 1291+1668): sending %zd bytes from [240](00000001,-262438252)... to nid: 0x0x7f000001000000f0 pid 0 -0b:001000:1:1041892750.237605 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892750.237612 (niobuf.c:372:ptl_send_rpc() 1294+788): Process entered -11:001000:3:1041892750.237617 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1456): Readers: 2 ; Writers; 0 -08:000010:2:1041892750.237623 (niobuf.c:399:ptl_send_rpc() 1294+804): kmalloced 'repbuf': 72 at f05d5dc4 (tot 19165119) -11:000001:3:1041892750.237629 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1296): Process entered -0a:000200:2:1041892750.237636 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMEAttach (5) -11:000010:3:1041892750.237642 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1312): kmalloced 'w': 112 at f05d529c (tot 19165231) -0a:004000:2:1041892750.237649 (lib-me.c:42:do_PtlMEAttach() 1294+1172): taking state lock -11:000001:3:1041892750.237653 (ldlm_lock.c:577:ldlm_grant_lock() 1253+1248): Process leaving -0b:000200:0:1041892750.237658 (socknal.c:484:ksocknal_get_conn() 1291+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:1:1041892750.237663 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:0:1041892750.237670 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1700): type 1, nob 312 niov 2 -0a:004000:1:1041892750.237674 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.237680 (niobuf.c:441:ptl_send_rpc() 1291+820): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.237685 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1232): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.237691 (client.c:662:ptlrpc_queue_wait() 1291+772): @@@ -- sleeping req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.237698 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1216): Process entered -0a:004000:2:1041892750.237703 (lib-me.c:58:do_PtlMEAttach() 1294+1172): releasing state lock -11:000001:3:1041892750.237707 (ldlm_request.c:62:ldlm_completion_ast() 1253+1360): Process entered -0b:000200:1:1041892750.237711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b2b4 -> f900e280 -08:000001:0:1041892750.237719 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -0a:000200:2:1041892750.237724 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.237730 (ldlm_request.c:69:ldlm_completion_ast() 1253+1376): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.237735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b310 -> f900e2dc -11:000001:3:1041892750.237742 (ldlm_lock.c:151:ldlm_lock_put() 1253+1264): Process entered -0a:004000:2:1041892750.237747 (lib-md.c:210:do_PtlMDAttach() 1294+1172): taking state lock -11:000001:3:1041892750.237752 (ldlm_lock.c:173:ldlm_lock_put() 1253+1264): Process leaving -0b:000200:1:1041892750.237755 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b2b4 -08:000001:0:1041892750.237762 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -08:000001:1:1041892750.237765 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000010:3:1041892750.237770 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1232): kfreed 'w': 112 at f05d529c (tot 19165119). -11:000001:3:1041892750.237777 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1216): Process leaving -11:000001:3:1041892750.237781 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1168): Process leaving -08:000010:1:1041892750.237785 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599cb4 (tot 19165047). -08:000200:0:1041892750.237792 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:010000:3:1041892750.237800 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1184): ### client-side local cancel handler END ns: mds_server lock: f05b3ec4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -08:000001:1:1041892750.237807 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.237814 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1120): Process leaving -0a:000200:1:1041892750.237818 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -11:000001:3:1041892750.237823 (ldlm_lock.c:151:ldlm_lock_put() 1253+1168): Process entered -0b:000200:1:1041892750.237827 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599cb4 : %zd -11:000001:3:1041892750.237833 (ldlm_lock.c:173:ldlm_lock_put() 1253+1168): Process leaving -02:000001:3:1041892750.237838 (handler.c:571:mds_blocking_ast() 1253+1088): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.237842 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.237849 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -11:000001:3:1041892750.237853 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:004000:2:1041892750.237858 (lib-md.c:229:do_PtlMDAttach() 1294+1172): releasing state lock -11:000001:3:1041892750.237862 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.237867 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -11:000001:3:1041892750.237871 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0b:000001:1:1041892750.237874 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:0:1041892750.237880 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.237887 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:0:1041892750.237895 (ldlm_request.c:98:ldlm_completion_ast() 1249+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -11:010000:3:1041892750.237905 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3ec4 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -11:000001:0:1041892750.237913 (ldlm_request.c:99:ldlm_completion_ast() 1249+992): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.237918 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.237925 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -08:000200:2:1041892750.237930 (niobuf.c:433:ptl_send_rpc() 1294+804): Setup reply buffer: 72 bytes, xid 4998, portal 10 -11:000040:3:1041892750.237936 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cf10 count: 4 -11:010000:0:1041892750.237941 (ldlm_lock.c:670:ldlm_lock_match() 1249+896): ### matched ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0x0 -0a:004000:1:1041892750.237949 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892750.237955 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.237961 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.237967 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+848): Process entered -0a:000001:1:1041892750.237970 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:3:1041892750.237976 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f05b3ec4 (tot 2559595). -0a:004000:2:1041892750.237983 (lib-md.c:261:do_PtlMDBind() 1294+1236): taking state lock -11:000001:3:1041892750.237989 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000200:1:1041892750.237992 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1385 -11:010000:0:1041892750.238000 (ldlm_request.c:98:ldlm_completion_ast() 1250+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:000001:1:1041892750.238009 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:3:1041892750.238016 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0a:000200:1:1041892750.238019 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 28336 -11:000001:0:1041892750.238029 (ldlm_request.c:99:ldlm_completion_ast() 1250+1136): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.238034 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892750.238040 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue END ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -02:000001:3:1041892750.238048 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -0a:004000:2:1041892750.238055 (lib-md.c:269:do_PtlMDBind() 1294+1236): releasing state lock -11:000001:0:1041892750.238059 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1250+976): Process leaving -0b:000200:1:1041892750.238063 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:0:1041892750.238070 (ldlm_lock.c:151:ldlm_lock_put() 1250+1024): Process entered -08:000200:2:1041892750.238074 (niobuf.c:77:ptl_send_buf() 1294+884): Sending 192 bytes to portal 12, xid 4998 -11:000001:3:1041892750.238080 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -0a:000200:2:1041892750.238085 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlPut (19) -11:000001:0:1041892750.238090 (ldlm_lock.c:173:ldlm_lock_put() 1250+1024): Process leaving -0a:004000:1:1041892750.238094 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892750.238100 (lib-move.c:737:do_PtlPut() 1294+1524): taking state lock -11:000001:3:1041892750.238105 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -11:000001:0:1041892750.238109 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+848): Process entered -0b:000200:1:1041892750.238113 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b2b4 -> f9153d20 -11:000001:3:1041892750.238120 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -0b:000200:1:1041892750.238124 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b310 -> f9153d7c -11:000001:3:1041892750.238131 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -0b:000200:1:1041892750.238135 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2b2b4 -08:000001:0:1041892750.238143 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -0a:004000:1:1041892750.238147 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.238153 (client.c:383:ptlrpc_check_reply() 1289+700): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.238158 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:3:1041892750.238163 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -0a:000200:2:1041892750.238168 (lib-move.c:745:do_PtlPut() 1294+1540): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.238174 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -0b:000001:1:1041892750.238179 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.238185 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 1 for req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.238193 (lib-move.c:800:do_PtlPut() 1294+1524): releasing state lock -11:000001:3:1041892750.238197 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -0b:000200:2:1041892750.238204 (socknal_cb.c:631:ksocknal_send() 1294+1652): sending %zd bytes from [192](00000001,-189902452)... to nid: 0x0x7f000001000000c0 pid 0 -08:000200:0:1041892750.238212 (client.c:667:ptlrpc_queue_wait() 1289+700): @@@ -- done sleeping req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892750.238218 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.238225 (pack_generic.c:79:lustre_unpack_msg() 1289+700): Process entered -08:000001:0:1041892750.238229 (pack_generic.c:106:lustre_unpack_msg() 1289+716): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.238234 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892750.238239 (client.c:716:ptlrpc_queue_wait() 1289+700): @@@ status 0 - req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.238247 (socknal.c:484:ksocknal_get_conn() 1294+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:010000:3:1041892750.238253 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05c7684 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0xf05b3504 -0b:000200:2:1041892750.238263 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1684): type 1, nob 264 niov 2 -11:000001:3:1041892750.238268 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -08:000001:2:1041892750.238273 (niobuf.c:441:ptl_send_rpc() 1294+804): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.238277 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7684 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0xf05b3504 -08:000200:2:1041892750.238287 (client.c:662:ptlrpc_queue_wait() 1294+756): @@@ -- sleeping req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.238294 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:3:1041892750.238298 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 3 -08:000001:0:1041892750.238304 (client.c:411:ptlrpc_check_status() 1289+684): Process entered -0b:000001:1:1041892750.238307 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:3:1041892750.238313 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.238319 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000001:2:1041892750.238323 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -11:000010:3:1041892750.238327 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05c7684 (tot 2559411). -08:000200:2:1041892750.238333 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.238341 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:3:1041892750.238345 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05c7684) -08:000001:2:1041892750.238351 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000001:2:1041892750.238355 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -0b:000200:1:1041892750.238358 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.238365 (client.c:426:ptlrpc_check_status() 1289+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.238370 (client.c:766:ptlrpc_queue_wait() 1289+652): Process leaving -02:000001:3:1041892750.238374 (handler.c:1388:mds_handle() 1253+272): Process leaving -03:000002:0:1041892750.238379 (osc_request.c:186:osc_open() 1289+444): mode: 100000 -0b:001000:1:1041892750.238382 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -03:000001:0:1041892750.238390 (osc_request.c:190:osc_open() 1289+444): Process leaving -08:000200:2:1041892750.238395 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000040:3:1041892750.238402 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1013, last_committed 882, xid 4988 -0b:000001:1:1041892750.238407 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.238412 (client.c:355:__ptlrpc_req_finished() 1289+508): Process entered -0a:004000:1:1041892750.238416 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892750.238421 (client.c:360:__ptlrpc_req_finished() 1289+556): @@@ refcount now 0 req x2011/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.238429 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000200:3:1041892750.238433 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000001:2:1041892750.238438 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:3:1041892750.238441 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.238446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f8ff5ca0 -08:000001:0:1041892750.238454 (client.c:310:__ptlrpc_free_req() 1289+556): Process entered -0b:000200:1:1041892750.238457 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f8ff5cfc -08:000010:0:1041892750.238464 (client.c:326:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_repmsg': 240 at f63da5ac (tot 19164807). -0b:000200:1:1041892750.238469 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2ba24 -08:000010:0:1041892750.238476 (client.c:331:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_reqmsg': 240 at f05b8bdc (tot 19164567). -08:000001:1:1041892750.238481 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.238487 (connection.c:109:ptlrpc_put_connection() 1289+604): Process entered -0a:004000:3:1041892750.238491 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:1:1041892750.238495 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892750.238500 (connection.c:117:ptlrpc_put_connection() 1289+604): connection=f54d139c refcount 21 -08:000040:1:1041892750.238503 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.238511 (connection.c:130:ptlrpc_put_connection() 1289+620): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.238515 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.238521 (client.c:344:__ptlrpc_free_req() 1289+572): kfreed 'request': 204 at f4ae5ef4 (tot 19164363). -08:000001:1:1041892750.238525 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.238531 (client.c:345:__ptlrpc_free_req() 1289+556): Process leaving -0a:000200:1:1041892750.238533 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10294 -08:000001:0:1041892750.238539 (client.c:364:__ptlrpc_req_finished() 1289+524): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.238542 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -07:000001:0:1041892750.238549 (../include/linux/obd_class.h:345:obd_open() 1289+412): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.238553 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892750.238558 (file.c:156:ll_file_open() 1289+380): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.238562 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892750.238567 (dcache.c:48:ll_intent_release() 1289+344): Process entered -0b:000200:1:1041892750.238571 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.238577 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+440): Process entered -08:000001:1:1041892750.238581 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892750.238586 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+440): Process leaving -0a:000040:2:1041892750.238590 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153d20, sequence: 4003, eq->size: 1024 -11:000001:0:1041892750.238596 (ldlm_lock.c:461:ldlm_lock_decref() 1289+392): Process entered -0a:004000:3:1041892750.238601 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:2:1041892750.238606 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.238611 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 4988 -08:000001:2:1041892750.238617 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892750.238622 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.238627 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:010000:0:1041892750.238632 (ldlm_lock.c:466:ldlm_lock_decref() 1289+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10744 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -0a:000040:1:1041892750.238640 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -0a:004000:3:1041892750.238647 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -11:000001:0:1041892750.238652 (ldlm_request.c:497:ldlm_cancel_lru() 1289+488): Process entered -0a:000200:3:1041892750.238656 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -11:000001:0:1041892750.238661 (ldlm_request.c:504:ldlm_cancel_lru() 1289+504): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.238665 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.238672 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -08:000001:1:1041892750.238675 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.238681 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -08:100000:2:1041892750.238686 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1288:0x1385:7f000001:0 -11:000001:0:1041892750.238693 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -0b:000200:1:1041892750.238696 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:2:1041892750.238703 (service.c:204:handle_incoming_request() 1252+240): got req 4997 (md: f4ef0000 + 28336) -0a:004000:3:1041892750.238709 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -05:000001:2:1041892750.238714 (genops.c:268:class_conn2export() 1252+272): Process entered -0b:000200:3:1041892750.238718 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-178293248)... to nid: 0x0x7f00000100000140 pid 0 -05:000080:2:1041892750.238726 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892750.238733 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -05:000001:2:1041892750.238739 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:0:1041892750.238746 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -11:000001:0:1041892750.238750 (ldlm_lock.c:502:ldlm_lock_decref() 1289+392): Process leaving -08:000001:2:1041892750.238755 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:2:1041892750.238760 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 5 -0b:000200:3:1041892750.238765 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:2:1041892750.238771 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892750.238777 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892750.238782 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 4 -07:002000:0:1041892750.238787 (dcache.c:74:ll_intent_release() 1289+360): D_IT UP dentry f5c6be6c fsdata f3aa04f4 intent: open -08:000001:3:1041892750.238793 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.238798 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:3:1041892750.238803 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.238808 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:3:1041892750.238811 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.238816 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.238821 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -02:000002:2:1041892750.238827 (handler.c:1312:mds_handle() 1252+320): @@@ getattr req x4997/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892750.238834 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.238839 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.238845 (dcache.c:76:ll_intent_release() 1289+344): Process leaving -0a:000001:1:1041892750.238848 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.238853 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7dc -08:000001:3:1041892750.238861 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.238867 (handler.c:740:mds_getattr() 1252+400): Process entered -07:000001:0:1041892750.238871 (file.c:278:ll_file_release() 1289+436): Process entered -0a:000001:1:1041892750.238875 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -07:000001:0:1041892750.238883 (../include/linux/obd_class.h:325:obd_close() 1289+468): Process entered -02:002000:2:1041892750.238887 (handler.c:239:mds_fid2dentry() 1252+448): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892750.238893 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000002:2:1041892750.238898 (handler.c:757:mds_getattr() 1252+400): got 40 bytes MD data for inode 16 -0a:000001:3:1041892750.238904 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000010:2:1041892750.238908 (pack_generic.c:42:lustre_pack_msg() 1252+480): kmalloced '*msg': 240 at f05b89cc (tot 19164603) -05:000001:0:1041892750.238914 (genops.c:268:class_conn2export() 1289+516): Process entered -0a:000200:1:1041892750.238917 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 113760 -02:000001:2:1041892750.238927 (handler.c:620:mds_getattr_internal() 1252+464): Process entered -05:000080:0:1041892750.238932 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892750.238938 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892750.238943 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.238949 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -03:000001:0:1041892750.238956 (osc_request.c:202:osc_close() 1289+516): Process entered -02:000001:2:1041892750.238960 (handler.c:645:mds_getattr_internal() 1252+480): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.238965 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.238970 (genops.c:268:class_conn2export() 1289+644): Process entered -05:000080:0:1041892750.238975 (genops.c:287:class_conn2export() 1289+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:2:1041892750.238981 (handler.c:793:mds_getattr() 1252+400): Process leaving -0a:000040:3:1041892750.238985 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -02:000001:2:1041892750.238992 (handler.c:1388:mds_handle() 1252+272): Process leaving -0b:000200:1:1041892750.238995 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f91a7280 -05:000001:0:1041892750.239003 (genops.c:294:class_conn2export() 1289+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000040:2:1041892750.239010 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1013, last_committed 882, xid 4997 -02:000200:2:1041892750.239016 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:3:1041892750.239021 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.239026 (client.c:263:ptlrpc_prep_req() 1289+580): Process entered -0b:000200:1:1041892750.239030 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f91a72dc -08:000010:0:1041892750.239038 (client.c:268:ptlrpc_prep_req() 1289+596): kmalloced 'request': 204 at f4ae5ef4 (tot 19164807) -08:000001:3:1041892750.239043 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.239049 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000010:0:1041892750.239054 (pack_generic.c:42:lustre_pack_msg() 1289+660): kmalloced '*msg': 240 at f05b8bdc (tot 19165047) -0a:004000:2:1041892750.239061 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000001:0:1041892750.239065 (connection.c:135:ptlrpc_connection_addref() 1289+612): Process entered -0b:000200:1:1041892750.239067 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2ba24 -08:000040:0:1041892750.239074 (connection.c:137:ptlrpc_connection_addref() 1289+612): connection=f54d139c refcount 22 -08:000001:0:1041892750.239079 (connection.c:139:ptlrpc_connection_addref() 1289+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892750.239085 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.239091 (client.c:305:ptlrpc_prep_req() 1289+596): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -08:000001:3:1041892750.239097 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041892750.239103 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:000001:3:1041892750.239107 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000200:2:1041892750.239112 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 10, xid 4997 -0a:000040:3:1041892750.239118 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7280, sequence: 2012, eq->size: 16384 -0a:000200:2:1041892750.239124 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000001:1:1041892750.239129 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.239135 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000001:3:1041892750.239140 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.239145 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.239150 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.239156 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000001:1:1041892750.239160 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:1:1041892750.239165 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:100000:3:1041892750.239171 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1290:0x7dc:7f000001:0 -0b:001000:1:1041892750.239177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.239184 (client.c:613:ptlrpc_queue_wait() 1289+724): Process entered -0b:000001:1:1041892750.239188 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:2:1041892750.239193 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-262436404)... to nid: 0x0x7f000001000000f0 pid 0 -08:100000:0:1041892750.239200 (client.c:621:ptlrpc_queue_wait() 1289+740): Sending RPC pid:xid:nid:opc 1289:2014:7f000001:12 -0a:004000:1:1041892750.239206 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.239211 (niobuf.c:372:ptl_send_rpc() 1289+804): Process entered -0b:000200:1:1041892750.239215 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df804 -> f8ff5d00 -08:000010:0:1041892750.239223 (niobuf.c:399:ptl_send_rpc() 1289+820): kmalloced 'repbuf': 240 at f63da5ac (tot 19165287) -0b:000200:1:1041892750.239228 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df860 -> f8ff5d5c -0b:000200:2:1041892750.239236 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.239241 (service.c:204:handle_incoming_request() 1262+240): got req 2012 (md: f4ce0000 + 113760) -0a:000200:0:1041892750.239247 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.239252 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df804 -0b:000200:2:1041892750.239260 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -05:000001:3:1041892750.239265 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:1:1041892750.239269 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.239274 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -05:000080:3:1041892750.239279 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:2:1041892750.239285 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 3 -05:000001:3:1041892750.239291 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:0:1041892750.239297 (lib-me.c:42:do_PtlMEAttach() 1289+1188): taking state lock -08:000001:1:1041892750.239301 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.239306 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:3:1041892750.239311 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041892750.239316 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.239321 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.239329 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.239334 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892750.239340 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -04:000001:3:1041892750.239344 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:3:1041892750.239348 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:1:1041892750.239352 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.239358 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.239365 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.239370 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85084 -0b:000200:1:1041892750.239375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae518c : %zd -04:000002:3:1041892750.239382 (ost_handler.c:498:ost_handle() 1262+272): open -04:000001:3:1041892750.239386 (ost_handler.c:113:ost_open() 1262+320): Process entered -0a:004000:1:1041892750.239389 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892750.239395 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f6098294 (tot 19165527) -0a:004000:0:1041892750.239401 (lib-me.c:58:do_PtlMEAttach() 1289+1188): releasing state lock -0b:000001:1:1041892750.239404 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892750.239410 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.239414 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -04:000001:3:1041892750.239421 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -08:000001:1:1041892750.239425 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041892750.239431 (lib-md.c:210:do_PtlMDAttach() 1289+1188): taking state lock -0a:000001:1:1041892750.239434 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892750.239439 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -05:000001:3:1041892750.239444 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000001:2:1041892750.239450 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.239455 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.239461 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.239466 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.239473 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041892750.239477 (lib-md.c:229:do_PtlMDAttach() 1289+1188): releasing state lock -0e:000001:3:1041892750.239482 (filter.c:792:filter_open() 1262+400): Process entered -08:000200:0:1041892750.239487 (niobuf.c:433:ptl_send_rpc() 1289+820): Setup reply buffer: 240 bytes, xid 2014, portal 4 -0a:000040:1:1041892750.239491 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -0a:000001:2:1041892750.239498 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:3:1041892750.239503 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:000040:2:1041892750.239507 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -05:000080:3:1041892750.239513 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.239518 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.239525 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.239532 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.239536 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.239543 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.239548 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892750.239555 (filter.c:318:filter_obj_open() 1262+560): Process entered -0a:004000:1:1041892750.239559 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.239565 (lib-md.c:261:do_PtlMDBind() 1289+1252): taking state lock -0a:000001:1:1041892750.239569 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.239573 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1382 -08:000001:2:1041892750.239580 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.239585 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871788 : -207095508 : f3a7f92c) -0e:000002:3:1041892750.239592 (filter.c:391:filter_obj_open() 1262+576): opened objid 0xb: rc = f557e92c -08:000001:2:1041892750.239598 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0e:000001:3:1041892750.239603 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116179244 : -178788052 : f557e92c) -0a:000200:1:1041892750.239608 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51fc084 [1](f05d2e4c,72)... + 0 -0e:000001:3:1041892750.239617 (filter.c:644:filter_from_inode() 1262+448): Process entered -0a:004000:1:1041892750.239621 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000040:3:1041892750.239626 (filter.c:647:filter_from_inode() 1262+464): src inode 25041 (c35eb504), dst obdo 0xb valid 0x00000131 -0a:000001:2:1041892750.239633 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.239636 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892750.239643 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0e:000001:3:1041892750.239648 (filter.c:811:filter_open() 1262+400): Process leaving -04:000001:3:1041892750.239652 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.239657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.239663 (lib-md.c:269:do_PtlMDBind() 1289+1252): releasing state lock -04:000001:3:1041892750.239667 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.239673 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:3:1041892750.239677 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:000040:2:1041892750.239682 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -08:000200:0:1041892750.239688 (niobuf.c:77:ptl_send_buf() 1289+900): Sending 240 bytes to portal 6, xid 2014 -0b:000200:1:1041892750.239693 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df804 -> f90271c0 -0a:000001:2:1041892750.239701 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.239706 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.239711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df860 -> f902721c -08:000001:2:1041892750.239719 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.239724 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.239730 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892750.239734 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df804 -0a:004000:3:1041892750.239741 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:000001:2:1041892750.239746 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:0:1041892750.239750 (lib-move.c:737:do_PtlPut() 1289+1540): taking state lock -08:000001:1:1041892750.239754 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.239758 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.239763 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc084 -0b:000200:1:1041892750.239768 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2e4c : %zd -0b:000200:1:1041892750.239774 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.239780 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.239784 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.239789 (lib-move.c:745:do_PtlPut() 1289+1556): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.239793 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:004000:0:1041892750.239799 (lib-move.c:800:do_PtlPut() 1289+1540): releasing state lock -0b:000200:1:1041892750.239802 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:000200:0:1041892750.239808 (socknal_cb.c:631:ksocknal_send() 1289+1668): sending %zd bytes from [240](00000001,-262435876)... to nid: 0x0x7f000001000000f0 pid 0 -0b:001000:1:1041892750.239815 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892750.239822 (socknal.c:484:ksocknal_get_conn() 1289+1700): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:2:1041892750.239828 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -0b:000200:0:1041892750.239833 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1700): type 1, nob 312 niov 2 -0b:000001:1:1041892750.239838 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.239844 (niobuf.c:441:ptl_send_rpc() 1289+820): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.239848 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.239854 (client.c:662:ptlrpc_queue_wait() 1289+772): @@@ -- sleeping req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892750.239861 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:000001:2:1041892750.239867 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.239872 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2012 -08:000001:2:1041892750.239878 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.239882 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f900e2e0 -08:000001:0:1041892750.239890 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -0b:000200:1:1041892750.239894 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f900e33c -08:000001:2:1041892750.239902 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:0:1041892750.239906 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -0b:000200:1:1041892750.239910 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d855c -0a:000001:2:1041892750.239917 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892750.239922 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.239926 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892750.239932 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:1:1041892750.239939 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7600 (tot 19165207). -0a:004000:3:1041892750.239946 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -08:000001:1:1041892750.239950 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.239956 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -0a:000200:1:1041892750.239958 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -08:000001:0:1041892750.239964 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -0b:000200:1:1041892750.239966 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7600 : %zd -08:000200:0:1041892750.239973 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892750.239979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.239984 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+848): Process leaving -0a:000040:2:1041892750.239988 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -0b:000001:1:1041892750.239993 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:0:1041892750.239999 (ldlm_lock.c:1023:ldlm_lock_dump() 1249+960): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:0:1041892750.240005 (ldlm_lock.c:1029:ldlm_lock_dump() 1249+960): Node: local -0a:000200:3:1041892750.240009 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.240015 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.240021 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000001:2:1041892750.240026 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.240031 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-167148908)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:2:1041892750.240040 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:3:1041892750.240044 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892750.240050 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:3:1041892750.240055 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:000040:2:1041892750.240061 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:001000:0:1041892750.240067 (ldlm_lock.c:1030:ldlm_lock_dump() 1249+960): Parent: 00000000 -0b:000200:1:1041892750.240071 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:0:1041892750.240078 (ldlm_lock.c:1032:ldlm_lock_dump() 1249+976): Resource: f528cf10 (12) -0b:000200:1:1041892750.240083 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:0:1041892750.240090 (ldlm_lock.c:1034:ldlm_lock_dump() 1249+960): Requested mode: 3, granted mode: 3 -0a:004000:1:1041892750.240094 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:0:1041892750.240100 (ldlm_lock.c:1036:ldlm_lock_dump() 1249+960): Readers: 2 ; Writers; 0 -0a:000001:2:1041892750.240105 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.240111 (ldlm_lock.c:151:ldlm_lock_put() 1249+816): Process entered -0a:000001:1:1041892750.240114 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.240120 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.240125 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:2:1041892750.240131 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000040:3:1041892750.240135 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:2:1041892750.240141 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:0:1041892750.240146 (ldlm_lock.c:173:ldlm_lock_put() 1249+816): Process leaving -08:000001:3:1041892750.240150 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.240155 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1383 -08:000001:3:1041892750.240163 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041892750.240167 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869828 : -207097468 : f3a7f184) -02:000001:0:1041892750.240174 (handler.c:620:mds_getattr_internal() 1249+832): Process entered -0a:000200:1:1041892750.240178 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2def4 [1](f05d57ec,72)... + 0 -02:000001:0:1041892750.240187 (handler.c:645:mds_getattr_internal() 1249+848): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.240191 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:0:1041892750.240197 (handler.c:718:mds_getattr_name() 1249+768): Process leaving -0b:000200:1:1041892750.240201 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892750.240208 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:000001:0:1041892750.240213 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+864): Process entered -0a:000001:2:1041892750.240218 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.240222 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.240228 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+864): Process leaving -0b:000200:1:1041892750.240232 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f9027220 -11:000001:0:1041892750.240240 (ldlm_lock.c:461:ldlm_lock_decref() 1249+816): Process entered -08:000001:2:1041892750.240244 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892750.240249 (ldlm_lock.c:466:ldlm_lock_decref() 1249+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7ec4 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:1:1041892750.240257 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f902727c -11:000001:0:1041892750.240265 (ldlm_lock.c:151:ldlm_lock_put() 1249+864): Process entered -0a:000001:3:1041892750.240269 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:1:1041892750.240272 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d855c -11:000001:0:1041892750.240279 (ldlm_lock.c:173:ldlm_lock_put() 1249+864): Process leaving -08:000001:1:1041892750.240281 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.240286 (ldlm_lock.c:151:ldlm_lock_put() 1249+864): Process entered -08:000001:1:1041892750.240289 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.240295 (ldlm_lock.c:173:ldlm_lock_put() 1249+864): Process leaving -0a:000200:1:1041892750.240298 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -11:000001:0:1041892750.240303 (ldlm_lock.c:502:ldlm_lock_decref() 1249+816): Process leaving -0b:000200:1:1041892750.240306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d57ec : %zd -11:000001:0:1041892750.240313 (ldlm_lock.c:289:ldlm_lock_change_resource() 1249+640): Process entered -0b:000200:1:1041892750.240317 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.240323 (ldlm_resource.c:330:ldlm_resource_get() 1249+704): Process entered -0a:004000:1:1041892750.240326 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892750.240331 (ldlm_resource.c:362:ldlm_resource_getref() 1249+736): getref res: f528cca4 count: 2 -0b:000001:1:1041892750.240336 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.240341 (ldlm_resource.c:344:ldlm_resource_get() 1249+720): Process leaving (rc=4113091748 : -181875548 : f528cca4) -0b:000001:1:1041892750.240347 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:0:1041892750.240354 (ldlm_resource.c:370:ldlm_resource_putref() 1249+688): Process entered -0a:000040:3:1041892750.240358 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:000040:0:1041892750.240363 (ldlm_resource.c:373:ldlm_resource_putref() 1249+688): putref res: f528cf10 count: 2 -0a:000001:3:1041892750.240368 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.240372 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.240378 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:1:1041892750.240381 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:0:1041892750.240389 (ldlm_resource.c:425:ldlm_resource_putref() 1249+704): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.240394 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:1:1041892750.240397 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.240403 (ldlm_lock.c:315:ldlm_lock_change_resource() 1249+656): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.240407 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.240412 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:1:1041892750.240415 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db914 -> f900e340 -02:010000:0:1041892750.240422 (handler.c:1720:ldlm_intent_policy() 1249+656): ### intent policy, old res 12 ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a10204 -0b:000200:1:1041892750.240430 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db970 -> f900e39c -02:000001:0:1041892750.240437 (handler.c:1721:ldlm_intent_policy() 1249+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:1:1041892750.240441 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05db914 -11:000001:0:1041892750.240448 (ldlm_lock.c:544:ldlm_lock_compat() 1249+448): Process entered -08:000001:1:1041892750.240451 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:0:1041892750.240456 (ldlm_lock.c:521:ldlm_lock_compat_list() 1249+496): compat function succeded, next. -08:000010:1:1041892750.240459 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f05b89cc (tot 19164967). -11:000001:0:1041892750.240465 (ldlm_lock.c:555:ldlm_lock_compat() 1249+464): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.240469 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.240475 (ldlm_lock.c:564:ldlm_grant_lock() 1249+432): Process entered -0a:000200:1:1041892750.240477 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -11:001000:0:1041892750.240483 (ldlm_resource.c:504:ldlm_resource_dump() 1249+800): --- Resource: f528cca4 (14 d1ce1241 0) (rc: 2) -0b:000200:1:1041892750.240487 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -11:001000:0:1041892750.240494 (ldlm_resource.c:506:ldlm_resource_dump() 1249+784): Namespace: f60f5ba4 (mds_server) -0a:004000:1:1041892750.240498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.240503 (ldlm_resource.c:507:ldlm_resource_dump() 1249+784): Parent: 00000000, root: 00000000 -0a:000040:3:1041892750.240507 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:001000:0:1041892750.240513 (ldlm_resource.c:509:ldlm_resource_dump() 1249+784): Granted locks: -0b:000001:1:1041892750.240516 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892750.240521 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.240526 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.240530 (ldlm_lock.c:1023:ldlm_lock_dump() 1249+944): -- Lock dump: f39f0e04 (0 0 0 0) -0b:000200:1:1041892750.240534 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:0:1041892750.240541 (ldlm_lock.c:1027:ldlm_lock_dump() 1249+960): Node: NID 7f000001 (rhandle: 0xf3a79b04) -08:000001:3:1041892750.240548 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:001000:0:1041892750.240552 (ldlm_lock.c:1030:ldlm_lock_dump() 1249+944): Parent: 00000000 -11:001000:0:1041892750.240557 (ldlm_lock.c:1032:ldlm_lock_dump() 1249+960): Resource: f528cca4 (20) -08:000001:1:1041892750.240561 (client.c:379:ptlrpc_check_reply() 1287+740): Process entered -11:001000:0:1041892750.240567 (ldlm_lock.c:1034:ldlm_lock_dump() 1249+944): Requested mode: 3, granted mode: 3 -0a:000001:3:1041892750.240572 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.240575 (client.c:383:ptlrpc_check_reply() 1287+756): Process leaving via out (rc=1 : 1 : 1) -11:001000:0:1041892750.240582 (ldlm_lock.c:1036:ldlm_lock_dump() 1249+944): Readers: 0 ; Writers; 0 -0a:000040:3:1041892750.240586 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:001000:0:1041892750.240592 (ldlm_resource.c:516:ldlm_resource_dump() 1249+784): Converting locks: -0a:000001:3:1041892750.240596 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.240601 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.240604 (client.c:404:ptlrpc_check_reply() 1287+788): @@@ rc = 1 for req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892750.240613 (ldlm_resource.c:523:ldlm_resource_dump() 1249+784): Waiting locks: -08:000200:1:1041892750.240616 (client.c:667:ptlrpc_queue_wait() 1287+756): @@@ -- done sleeping req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892750.240624 (ldlm_lock.c:1023:ldlm_lock_dump() 1249+640): -- Lock dump: f3a79d44 (0 0 0 0) -08:000001:3:1041892750.240630 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:1:1041892750.240633 (pack_generic.c:79:lustre_unpack_msg() 1287+756): Process entered -11:001000:0:1041892750.240639 (ldlm_lock.c:1027:ldlm_lock_dump() 1249+656): Node: NID 7f000001 (rhandle: 0xf3a10204) -08:000001:3:1041892750.240645 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.240648 (pack_generic.c:106:lustre_unpack_msg() 1287+772): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.240655 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:1:1041892750.240660 (client.c:716:ptlrpc_queue_wait() 1287+756): @@@ status 0 - req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892750.240669 (ldlm_lock.c:1030:ldlm_lock_dump() 1249+640): Parent: 00000000 -08:000200:3:1041892750.240674 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892750.240680 (ldlm_lock.c:1032:ldlm_lock_dump() 1249+656): Resource: f528cca4 (20) -08:000001:1:1041892750.240683 (client.c:453:ptlrpc_free_committed() 1287+772): Process entered -11:001000:0:1041892750.240688 (ldlm_lock.c:1034:ldlm_lock_dump() 1249+640): Requested mode: 3, granted mode: 0 -08:080000:1:1041892750.240692 (client.c:460:ptlrpc_free_committed() 1287+788): committing for xid 4993, last_committed 882 -11:001000:0:1041892750.240698 (ldlm_lock.c:1036:ldlm_lock_dump() 1249+640): Readers: 0 ; Writers; 0 -08:080000:1:1041892750.240701 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240709 (ldlm_lock.c:577:ldlm_grant_lock() 1249+432): Process leaving -08:080000:1:1041892750.240712 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240720 (ldlm_lock.c:799:ldlm_lock_enqueue() 1249+400): Process leaving -08:080000:1:1041892750.240723 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240732 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1249+336): Process leaving -08:080000:1:1041892750.240735 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:010000:0:1041892750.240743 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1249+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a10204 -08:080000:1:1041892750.240751 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240759 (ldlm_lock.c:861:ldlm_reprocess_all() 1249+384): Process entered -08:080000:1:1041892750.240762 (client.c:466:ptlrpc_free_committed() 1287+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240770 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+432): Process entered -08:000001:1:1041892750.240773 (client.c:481:ptlrpc_free_committed() 1287+772): Process leaving -11:000001:0:1041892750.240778 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.240782 (client.c:411:ptlrpc_check_status() 1287+740): Process entered -08:000001:3:1041892750.240788 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -08:000001:3:1041892750.240792 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.240796 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+432): Process entered -08:000001:1:1041892750.240800 (client.c:426:ptlrpc_check_status() 1287+756): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.240806 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892750.240812 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+448): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.240817 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -08:000001:1:1041892750.240820 (client.c:766:ptlrpc_queue_wait() 1287+708): Process leaving -11:000001:0:1041892750.240826 (ldlm_lock.c:835:ldlm_run_ast_work() 1249+432): Process entered -11:000001:0:1041892750.240830 (ldlm_lock.c:854:ldlm_run_ast_work() 1249+432): Process leaving -11:000001:0:1041892750.240834 (ldlm_lock.c:880:ldlm_reprocess_all() 1249+384): Process leaving -08:080000:3:1041892750.240838 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -01:000001:1:1041892750.240842 (mdc_request.c:539:mdc_close() 1287+500): Process leaving -08:080000:3:1041892750.240847 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.240855 (ldlm_lock.c:151:ldlm_lock_put() 1249+384): Process entered -08:000001:1:1041892750.240858 (client.c:355:__ptlrpc_req_finished() 1287+500): Process entered -08:080000:3:1041892750.240863 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000040:1:1041892750.240869 (client.c:360:__ptlrpc_req_finished() 1287+548): @@@ refcount now 0 req x4995/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:080000:3:1041892750.240877 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.240883 (client.c:310:__ptlrpc_free_req() 1287+548): Process entered -11:000001:0:1041892750.240888 (ldlm_lock.c:173:ldlm_lock_put() 1249+384): Process leaving -11:010000:0:1041892750.240892 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1249+336): ### server-side enqueue handler END (lock f3a79d44) -08:080000:3:1041892750.240898 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -02:000001:0:1041892750.240905 (handler.c:1388:mds_handle() 1249+272): Process leaving -08:080000:3:1041892750.240909 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:1:1041892750.240915 (client.c:326:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_repmsg': 72 at f05d57ec (tot 19164895). -02:000040:0:1041892750.240923 (handler.c:1400:mds_handle() 1249+288): last_rcvd ~1013, last_committed 882, xid 4992 -08:000010:1:1041892750.240927 (client.c:331:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_reqmsg': 192 at f60998c4 (tot 19164703). -02:000200:0:1041892750.240935 (handler.c:1418:mds_handle() 1249+272): sending reply -08:080000:3:1041892750.240939 (client.c:466:ptlrpc_free_committed() 1148+736): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.240946 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0a:000200:0:1041892750.240949 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.240955 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -08:000001:3:1041892750.240960 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.240964 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -0a:004000:0:1041892750.240968 (lib-md.c:261:do_PtlMDBind() 1249+752): taking state lock -08:000001:1:1041892750.240971 (connection.c:109:ptlrpc_put_connection() 1287+596): Process entered -08:000001:3:1041892750.240976 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -08:000040:3:1041892750.240980 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x4994/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892750.240987 (lib-md.c:269:do_PtlMDBind() 1249+752): releasing state lock -08:000040:1:1041892750.240990 (connection.c:117:ptlrpc_put_connection() 1287+596): connection=f54d139c refcount 21 -08:000200:0:1041892750.240997 (niobuf.c:77:ptl_send_buf() 1249+400): Sending 320 bytes to portal 10, xid 4992 -08:000001:3:1041892750.241002 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -08:000001:1:1041892750.241005 (connection.c:130:ptlrpc_put_connection() 1287+612): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.241011 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlPut (19) -08:000010:3:1041892750.241017 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d2e4c (tot 19164631). -0a:004000:0:1041892750.241022 (lib-move.c:737:do_PtlPut() 1249+1040): taking state lock -08:000010:3:1041892750.241026 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f63c6294 (tot 19164235). -08:000010:1:1041892750.241030 (client.c:344:__ptlrpc_free_req() 1287+564): kfreed 'request': 204 at f55bb084 (tot 19164427). -0a:000200:0:1041892750.241038 (lib-move.c:745:do_PtlPut() 1249+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.241042 (client.c:345:__ptlrpc_free_req() 1287+548): Process leaving -08:000001:3:1041892750.241047 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -08:000040:3:1041892750.241051 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 20 -0a:004000:0:1041892750.241056 (lib-move.c:800:do_PtlPut() 1249+1040): releasing state lock -08:000001:3:1041892750.241060 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.241065 (socknal_cb.c:631:ksocknal_send() 1249+1168): sending %zd bytes from [320](00000001,-167492608)... to nid: 0x0x7f00000100000140 pid 0 -08:000010:3:1041892750.241072 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f63daef4 (tot 19164031). -08:000001:3:1041892750.241077 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -08:000001:3:1041892750.241081 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.241085 (client.c:364:__ptlrpc_req_finished() 1287+516): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041892750.241092 (socknal.c:484:ksocknal_get_conn() 1249+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:3:1041892750.241098 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -07:080000:1:1041892750.241101 (file.c:348:ll_file_release() 1287+484): @@@ matched open for this close: req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892750.241110 (socknal_cb.c:580:ksocknal_launch_packet() 1249+1200): type 1, nob 392 niov 2 -11:000001:3:1041892750.241115 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -08:000001:0:1041892750.241120 (connection.c:109:ptlrpc_put_connection() 1249+272): Process entered -08:000001:1:1041892750.241123 (client.c:355:__ptlrpc_req_finished() 1287+500): Process entered -11:000001:3:1041892750.241128 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.241133 (client.c:360:__ptlrpc_req_finished() 1287+548): @@@ refcount now 0 req x4975/t1007 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.241142 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -08:000001:1:1041892750.241144 (client.c:310:__ptlrpc_free_req() 1287+548): Process entered -11:000001:3:1041892750.241150 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -08:000010:1:1041892750.241153 (client.c:326:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_repmsg': 192 at f55d17bc (tot 19163839). -11:000001:3:1041892750.241160 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -08:000040:0:1041892750.241164 (connection.c:117:ptlrpc_put_connection() 1249+272): connection=f54d16b4 refcount 2 -11:000001:3:1041892750.241169 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -08:000010:1:1041892750.241172 (client.c:331:__ptlrpc_free_req() 1287+564): kfreed 'request->rq_reqmsg': 248 at f6208ef4 (tot 19163591). -11:000001:3:1041892750.241179 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:3:1041892750.241183 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -08:000001:1:1041892750.241186 (connection.c:109:ptlrpc_put_connection() 1287+596): Process entered -08:000001:0:1041892750.241192 (connection.c:130:ptlrpc_put_connection() 1249+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.241197 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:3:1041892750.241201 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:3:1041892750.241205 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -08:000001:0:1041892750.241208 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000040:1:1041892750.241212 (connection.c:117:ptlrpc_put_connection() 1287+596): connection=f54d139c refcount 19 -11:000001:3:1041892750.241218 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -0a:000001:0:1041892750.241222 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892750.241226 (connection.c:130:ptlrpc_put_connection() 1287+612): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.241232 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -08:000010:1:1041892750.241237 (client.c:344:__ptlrpc_free_req() 1287+564): kfreed 'request': 204 at f63da084 (tot 19163387). -01:000001:3:1041892750.241244 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.241247 (client.c:345:__ptlrpc_free_req() 1287+548): Process leaving -11:010000:3:1041892750.241252 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bb04 lrc: 1/0,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -11:000001:3:1041892750.241261 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -0a:000001:0:1041892750.241264 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.241269 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bb04 lrc: 0/0,0 mode: PR/PR res: 18/3519943231 rrc: 1 type: PLN remote: 0xf39f0c84 -08:000001:1:1041892750.241276 (client.c:364:__ptlrpc_req_finished() 1287+516): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.241282 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000040:3:1041892750.241286 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f4e4ce18 count: 0 -07:000040:1:1041892750.241290 (file.c:352:ll_file_release() 1287+436): last close, cancelling unused locks -08:000001:0:1041892750.241296 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:1:1041892750.241300 (../include/linux/obd_class.h:526:obd_cancel_unused() 1287+468): Process entered -08:000001:0:1041892750.241306 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:3:1041892750.241310 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -05:000001:1:1041892750.241313 (genops.c:268:class_conn2export() 1287+516): Process entered -11:000001:3:1041892750.241318 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:3:1041892750.241322 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.241327 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:1:1041892750.241330 (genops.c:287:class_conn2export() 1287+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:0:1041892750.241338 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -11:000010:3:1041892750.241343 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f4e4bb04 (tot 2559227). -05:000001:1:1041892750.241348 (genops.c:294:class_conn2export() 1287+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.241355 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:3:1041892750.241359 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.241362 (genops.c:268:class_conn2export() 1287+612): Process entered -0a:000001:0:1041892750.241368 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.241373 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.241378 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.241383 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -05:000080:1:1041892750.241386 (genops.c:287:class_conn2export() 1287+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.241393 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000040:3:1041892750.241398 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 18 -0a:000001:0:1041892750.241402 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892750.241407 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.241411 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -08:000001:3:1041892750.241416 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -05:000001:1:1041892750.241419 (genops.c:294:class_conn2export() 1287+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:3:1041892750.241427 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000001:0:1041892750.241431 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.241435 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1287+580): Process entered -08:000001:0:1041892750.241442 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041892750.241446 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -11:000001:0:1041892750.241452 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+848): Process leaving -0a:000001:3:1041892750.241456 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892750.241461 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+960): -- Lock dump: f05c7ec4 (0 0 0 0) -11:000001:1:1041892750.241465 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1287+676): Process entered -11:001000:0:1041892750.241471 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+960): Node: local -11:001000:0:1041892750.241476 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+960): Parent: 00000000 -11:000001:1:1041892750.241479 (ldlm_resource.c:330:ldlm_resource_get() 1287+740): Process entered -08:000001:3:1041892750.241485 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.241488 (ldlm_resource.c:355:ldlm_resource_get() 1287+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.241495 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:001000:0:1041892750.241499 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+976): Resource: f528cf10 (12) -11:001000:0:1041892750.241504 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892750.241510 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+960): Readers: 1 ; Writers; 0 -0a:000001:3:1041892750.241515 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:0:1041892750.241518 (ldlm_lock.c:151:ldlm_lock_put() 1250+816): Process entered -11:000040:1:1041892750.241522 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1287+676): No resource 3 -11:000001:0:1041892750.241528 (ldlm_lock.c:173:ldlm_lock_put() 1250+816): Process leaving -11:000001:1:1041892750.241532 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1287+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.241538 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1287+596): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.241544 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -07:000001:1:1041892750.241548 (../include/linux/obd_class.h:532:obd_cancel_unused() 1287+484): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.241554 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892750.241559 (handler.c:620:mds_getattr_internal() 1250+832): Process entered -08:000001:3:1041892750.241564 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892750.241569 (handler.c:645:mds_getattr_internal() 1250+848): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.241572 (file.c:360:ll_file_release() 1287+436): Process leaving -02:000001:0:1041892750.241577 (handler.c:718:mds_getattr_name() 1250+768): Process leaving -11:000001:0:1041892750.241583 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+864): Process entered -11:000001:0:1041892750.241588 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+864): Process leaving -11:000001:0:1041892750.241594 (ldlm_lock.c:461:ldlm_lock_decref() 1250+816): Process entered -11:010000:0:1041892750.241600 (ldlm_lock.c:466:ldlm_lock_decref() 1250+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7ec4 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892750.241608 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -11:000001:0:1041892750.241613 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:0:1041892750.241617 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -0b:000200:1:1041892750.241619 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.241626 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -0a:004000:1:1041892750.241629 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.241634 (ldlm_lock.c:502:ldlm_lock_decref() 1250+816): Process leaving -0a:000001:1:1041892750.241637 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.241642 (ldlm_lock.c:289:ldlm_lock_change_resource() 1250+640): Process entered -0a:000200:1:1041892750.241645 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1384 -11:000001:0:1041892750.241652 (ldlm_resource.c:330:ldlm_resource_get() 1250+704): Process entered -0a:000001:1:1041892750.241655 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633300 : -262333996 : f05d19d4) -11:000040:0:1041892750.241662 (ldlm_resource.c:362:ldlm_resource_getref() 1250+736): getref res: f528cab4 count: 2 -0a:000200:1:1041892750.241666 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f39ca7bc [1](f05b7f5c,72)... + 0 -11:000001:0:1041892750.241675 (ldlm_resource.c:344:ldlm_resource_get() 1250+720): Process leaving (rc=4113091252 : -181876044 : f528cab4) -0a:004000:1:1041892750.241680 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.241685 (ldlm_resource.c:370:ldlm_resource_putref() 1250+688): Process entered -0b:000200:1:1041892750.241688 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:0:1041892750.241694 (ldlm_resource.c:373:ldlm_resource_putref() 1250+688): putref res: f528cf10 count: 1 -0a:004000:1:1041892750.241698 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.241703 (ldlm_resource.c:425:ldlm_resource_putref() 1250+704): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.241707 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db914 -> f9027280 -11:000001:0:1041892750.241714 (ldlm_lock.c:315:ldlm_lock_change_resource() 1250+656): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.241718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db970 -> f90272dc -02:010000:0:1041892750.241725 (handler.c:1720:ldlm_intent_policy() 1250+656): ### intent policy, old res 12 ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000200:1:1041892750.241732 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05db914 -02:000001:0:1041892750.241739 (handler.c:1721:ldlm_intent_policy() 1250+608): Process leaving (rc=300 : 300 : 12c) -08:000001:1:1041892750.241743 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.241748 (ldlm_lock.c:544:ldlm_lock_compat() 1250+448): Process entered -08:000001:1:1041892750.241750 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.241757 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -0a:000200:1:1041892750.241761 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca7bc -08:000001:2:1041892750.241767 (client.c:383:ptlrpc_check_reply() 1296+756): Process leaving via out (rc=1 : 1 : 1) -11:001000:0:1041892750.241772 (ldlm_lock.c:521:ldlm_lock_compat_list() 1250+496): compat function succeded, next. -0b:000200:1:1041892750.241776 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b7f5c : %zd -08:000200:2:1041892750.241783 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 1 for req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892750.241789 (ldlm_lock.c:555:ldlm_lock_compat() 1250+464): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.241793 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892750.241799 (client.c:667:ptlrpc_queue_wait() 1296+756): @@@ -- done sleeping req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892750.241805 (ldlm_lock.c:564:ldlm_grant_lock() 1250+432): Process entered -08:000001:2:1041892750.241810 (pack_generic.c:79:lustre_unpack_msg() 1296+756): Process entered -0a:004000:1:1041892750.241812 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.241818 (ldlm_resource.c:504:ldlm_resource_dump() 1250+800): --- Resource: f528cab4 (15 d1ce1242 0) (rc: 2) -11:001000:0:1041892750.241824 (ldlm_resource.c:506:ldlm_resource_dump() 1250+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892750.241829 (ldlm_resource.c:507:ldlm_resource_dump() 1250+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892750.241834 (ldlm_resource.c:509:ldlm_resource_dump() 1250+784): Granted locks: -0b:000001:1:1041892750.241837 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:0:1041892750.241842 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+944): -- Lock dump: f39f08c4 (0 0 0 0) -0b:000001:1:1041892750.241847 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.241854 (pack_generic.c:106:lustre_unpack_msg() 1296+772): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.241858 (client.c:716:ptlrpc_queue_wait() 1296+756): @@@ status 0 - req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892750.241864 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+960): Node: NID 7f000001 (rhandle: 0xf3a79a44) -11:001000:0:1041892750.241869 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+944): Parent: 00000000 -08:000001:2:1041892750.241874 (client.c:453:ptlrpc_free_committed() 1296+772): Process entered -08:080000:2:1041892750.241878 (client.c:460:ptlrpc_free_committed() 1296+788): committing for xid 4993, last_committed 882 -11:001000:0:1041892750.241883 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+960): Resource: f528cab4 (21) -0b:000200:1:1041892750.241888 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:080000:2:1041892750.241894 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.241900 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.241906 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.241912 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:1:1041892750.241918 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:001000:0:1041892750.241925 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+944): Requested mode: 3, granted mode: 3 -0b:000001:1:1041892750.241929 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:2:1041892750.241934 (client.c:466:ptlrpc_free_committed() 1296+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.241940 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892750.241946 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+944): Readers: 0 ; Writers; 0 -0b:000200:1:1041892750.241950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa99c -> f8ff5d60 -08:000001:2:1041892750.241957 (client.c:481:ptlrpc_free_committed() 1296+772): Process leaving -08:000001:2:1041892750.241961 (client.c:411:ptlrpc_check_status() 1296+740): Process entered -08:000001:2:1041892750.241965 (client.c:426:ptlrpc_check_status() 1296+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.241969 (client.c:766:ptlrpc_queue_wait() 1296+708): Process leaving -0b:000200:1:1041892750.241972 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa9f8 -> f8ff5dbc -01:000001:2:1041892750.241980 (mdc_request.c:539:mdc_close() 1296+500): Process leaving -0b:000200:1:1041892750.241983 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa99c -08:000001:2:1041892750.241990 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -11:001000:0:1041892750.241994 (ldlm_resource.c:516:ldlm_resource_dump() 1250+784): Converting locks: -08:000001:1:1041892750.241998 (events.c:40:request_out_callback() 1104+512): Process entered -11:001000:0:1041892750.242003 (ldlm_resource.c:523:ldlm_resource_dump() 1250+784): Waiting locks: -08:000001:1:1041892750.242006 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:001000:0:1041892750.242012 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+640): -- Lock dump: f05c7b04 (0 0 0 0) -08:000040:2:1041892750.242017 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x4996/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:1:1041892750.242023 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:0:1041892750.242031 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+656): Node: NID 7f000001 (rhandle: 0xf05b3684) -08:000001:2:1041892750.242037 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -08:000001:1:1041892750.242040 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892750.242047 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+640): Parent: 00000000 -08:000001:1:1041892750.242050 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892750.242056 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+656): Resource: f528cab4 (21) -11:001000:0:1041892750.242062 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.242067 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+640): Readers: 0 ; Writers; 0 -0a:000200:1:1041892750.242071 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10dec -08:000010:2:1041892750.242077 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 72 at f05b7f5c (tot 19163315). -0b:000200:1:1041892750.242081 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -11:000001:0:1041892750.242088 (ldlm_lock.c:577:ldlm_grant_lock() 1250+432): Process leaving -11:000001:0:1041892750.242092 (ldlm_lock.c:799:ldlm_lock_enqueue() 1250+400): Process leaving -0a:004000:1:1041892750.242096 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892750.242101 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 192 at f64ff5ac (tot 19163123). -0b:000001:1:1041892750.242105 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892750.242111 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -08:000040:2:1041892750.242115 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 17 -0b:000200:1:1041892750.242118 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.242125 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1250+336): Process leaving -08:000001:2:1041892750.242130 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892750.242134 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:0:1041892750.242144 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+384): Process entered -0b:000200:1:1041892750.242147 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.242154 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -08:000010:2:1041892750.242159 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f05b839c (tot 19162919). -08:000001:2:1041892750.242164 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -08:000001:2:1041892750.242168 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.242171 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.242177 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -07:080000:2:1041892750.242182 (file.c:348:ll_file_release() 1296+484): @@@ matched open for this close: req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.242189 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -11:000001:0:1041892750.242193 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -08:000040:2:1041892750.242197 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x4976/t1008 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.242202 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.242208 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -11:000001:0:1041892750.242212 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.242217 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7dd -11:000001:0:1041892750.242224 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+432): Process entered -08:000010:2:1041892750.242229 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 192 at f4ae54a4 (tot 19162727). -11:000001:0:1041892750.242234 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+432): Process leaving -11:000001:0:1041892750.242238 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+384): Process leaving -0a:000001:1:1041892750.242241 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000010:2:1041892750.242249 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 248 at f6208bdc (tot 19162479). -11:000001:0:1041892750.242254 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -0a:000200:1:1041892750.242258 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 114000 -08:000001:2:1041892750.242268 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -08:000040:2:1041892750.242271 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 16 -11:000001:0:1041892750.242276 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -08:000001:2:1041892750.242280 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.242284 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892750.242290 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f05c7b04) -08:000010:2:1041892750.242295 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f609839c (tot 19162275). -08:000001:2:1041892750.242301 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -08:000001:2:1041892750.242306 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892750.242311 (handler.c:1388:mds_handle() 1250+272): Process leaving -07:000040:2:1041892750.242322 (file.c:352:ll_file_release() 1296+436): last close, cancelling unused locks -02:000040:0:1041892750.242326 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1013, last_committed 882, xid 4990 -07:000001:2:1041892750.242332 (../include/linux/obd_class.h:526:obd_cancel_unused() 1296+468): Process entered -05:000001:2:1041892750.242336 (genops.c:268:class_conn2export() 1296+516): Process entered -05:000080:2:1041892750.242340 (genops.c:287:class_conn2export() 1296+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:1:1041892750.242344 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -05:000001:2:1041892750.242350 (genops.c:294:class_conn2export() 1296+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000200:0:1041892750.242356 (handler.c:1418:mds_handle() 1250+272): sending reply -0b:000001:1:1041892750.242360 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000200:0:1041892750.242365 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.242370 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:2:1041892750.242376 (genops.c:268:class_conn2export() 1296+612): Process entered -05:000080:2:1041892750.242380 (genops.c:287:class_conn2export() 1296+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892750.242384 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.242390 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -05:000001:2:1041892750.242395 (genops.c:294:class_conn2export() 1296+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.242399 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa99c -> f91a72e0 -11:000001:2:1041892750.242407 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1296+580): Process entered -0b:000200:1:1041892750.242410 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa9f8 -> f91a733c -11:000001:2:1041892750.242418 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1296+676): Process entered -0b:000200:1:1041892750.242421 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fa99c -11:000001:2:1041892750.242428 (ldlm_resource.c:330:ldlm_resource_get() 1296+740): Process entered -08:000001:3:1041892750.242432 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:1:1041892750.242437 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.242442 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:1:1041892750.242446 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.242452 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -11:000001:2:1041892750.242457 (ldlm_resource.c:355:ldlm_resource_get() 1296+756): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.242462 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a72e0, sequence: 2013, eq->size: 16384 -11:000040:2:1041892750.242469 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1296+676): No resource 5 -08:000200:0:1041892750.242474 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 4990 -0b:000001:1:1041892750.242479 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.242486 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.242492 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892750.242497 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1296+692): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.242503 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0b:000200:1:1041892750.242506 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.242513 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.242519 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1296+596): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041892750.242523 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1291:0x7dd:7f000001:0 -0a:000200:0:1041892750.242531 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:001000:1:1041892750.242535 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.242543 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -07:000001:2:1041892750.242548 (../include/linux/obd_class.h:532:obd_cancel_unused() 1296+484): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.242554 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-178292736)... to nid: 0x0x7f00000100000140 pid 0 -08:000200:3:1041892750.242561 (service.c:204:handle_incoming_request() 1262+240): got req 2013 (md: f4ce0000 + 114000) -07:000001:2:1041892750.242567 (file.c:360:ll_file_release() 1296+436): Process leaving -0b:000200:0:1041892750.242572 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -05:000001:3:1041892750.242578 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000200:0:1041892750.242583 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -05:000080:3:1041892750.242588 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.242595 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:0:1041892750.242600 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0b:000001:1:1041892750.242604 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.242610 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.242616 (dcache.c:126:ll_revalidate2() 1296+488): Process entered -05:000001:3:1041892750.242620 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -07:000001:2:1041892750.242627 (namei.c:180:ll_intent_lock() 1296+664): Process entered -08:000001:0:1041892750.242632 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:1:1041892750.242635 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.242641 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892750.242644 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f900e3a0 -08:000001:3:1041892750.242652 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000200:1:1041892750.242656 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f900e3fc -07:000040:2:1041892750.242663 (namei.c:186:ll_intent_lock() 1296+680): name: def.txt-10, intent: open -0b:000200:1:1041892750.242667 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f804 -08:000040:3:1041892750.242674 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -05:000001:2:1041892750.242680 (genops.c:268:class_conn2export() 1296+984): Process entered -08:000001:1:1041892750.242683 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:2:1041892750.242689 (genops.c:287:class_conn2export() 1296+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892750.242695 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041892750.242701 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098294 (tot 19162035). -05:000001:2:1041892750.242708 (genops.c:294:class_conn2export() 1296+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -04:000001:3:1041892750.242715 (ost_handler.c:448:ost_handle() 1262+272): Process entered -01:000001:2:1041892750.242719 (mdc_request.c:249:mdc_enqueue() 1296+904): Process entered -08:000001:3:1041892750.242724 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:1:1041892750.242727 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:010000:2:1041892750.242733 (mdc_request.c:252:mdc_enqueue() 1296+904): ### mdsintent open parent dir 12 -08:000001:3:1041892750.242739 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.242745 (genops.c:268:class_conn2export() 1296+1032): Process entered -04:000002:3:1041892750.242749 (ost_handler.c:503:ost_handle() 1262+272): close -0a:000200:1:1041892750.242753 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd39c -05:000080:2:1041892750.242759 (genops.c:287:class_conn2export() 1296+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -04:000001:3:1041892750.242765 (ost_handler.c:133:ost_close() 1262+320): Process entered -0b:000200:1:1041892750.242769 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098294 : %zd -08:000010:3:1041892750.242776 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f63daef4 (tot 19162275) -05:000001:2:1041892750.242782 (genops.c:294:class_conn2export() 1296+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:1:1041892750.242788 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.242793 (client.c:263:ptlrpc_prep_req() 1296+968): Process entered -0a:000040:0:1041892750.242798 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -0b:000001:1:1041892750.242803 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:3:1041892750.242808 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0b:000200:1:1041892750.242812 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.242819 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.242824 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.242830 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.242835 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:2:1041892750.242841 (client.c:268:ptlrpc_prep_req() 1296+984): kmalloced 'request': 204 at f609839c (tot 19162479) -05:000001:3:1041892750.242848 (genops.c:268:class_conn2export() 1262+400): Process entered -08:000010:2:1041892750.242853 (pack_generic.c:42:lustre_pack_msg() 1296+1048): kmalloced '*msg': 352 at f6050000 (tot 19162831) -05:000080:3:1041892750.242859 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.242865 (connection.c:135:ptlrpc_connection_addref() 1296+1000): Process entered -0a:000040:1:1041892750.242869 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -08:000001:0:1041892750.242876 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000040:2:1041892750.242880 (connection.c:137:ptlrpc_connection_addref() 1296+1000): connection=f54d139c refcount 17 -05:000001:3:1041892750.242886 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.242893 (connection.c:139:ptlrpc_connection_addref() 1296+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892750.242898 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892750.242905 (filter.c:823:filter_close() 1262+400): Process entered -08:000001:1:1041892750.242908 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.242915 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892750.242918 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.242925 (client.c:305:ptlrpc_prep_req() 1296+984): Process leaving (rc=4127818652 : -167148644 : f609839c) -0a:000040:0:1041892750.242931 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -05:000001:3:1041892750.242937 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:000001:0:1041892750.242942 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.242947 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.242953 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.242957 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892750.242963 (ldlm_request.c:177:ldlm_cli_enqueue() 1296+1016): Process entered -05:000080:3:1041892750.242968 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:1:1041892750.242974 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1386 -11:000001:2:1041892750.242981 (ldlm_resource.c:330:ldlm_resource_get() 1296+1144): Process entered -05:000001:3:1041892750.242985 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000040:2:1041892750.242992 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1176): getref res: f0e63a38 count: 4 -0e:000001:3:1041892750.242997 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -11:000001:2:1041892750.243003 (ldlm_resource.c:344:ldlm_resource_get() 1296+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -0e:000001:3:1041892750.243009 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4032499368 : -262467928 : f05b0ea8) -0a:000001:1:1041892750.243014 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.243020 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 28528 -11:000001:2:1041892750.243029 (ldlm_lock.c:251:ldlm_lock_new() 1296+1128): Process entered -0e:000001:3:1041892750.243033 (filter.c:440:filter_close_internal() 1262+448): Process entered -11:000010:2:1041892750.243038 (ldlm_lock.c:256:ldlm_lock_new() 1296+1144): kmalloced 'lock': 184 at f39f0204 (tot 2559411). -0e:000002:3:1041892750.243044 (filter.c:80:f_dput() 1262+464): putting 10: f508b20c, count = 0 -11:000040:2:1041892750.243050 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1160): getref res: f0e63a38 count: 5 -0e:000001:3:1041892750.243055 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.243059 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:3:1041892750.243064 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.243068 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892750.243074 (ldlm_lock.c:282:ldlm_lock_new() 1296+1144): Process leaving (rc=4087284228 : -207683068 : f39f0204) -0a:004000:1:1041892750.243079 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041892750.243084 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.243089 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f9153d80 -04:000001:3:1041892750.243095 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.243100 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -11:000001:2:1041892750.243105 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1128): Process entered -0b:000200:1:1041892750.243108 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f9153ddc -04:000002:3:1041892750.243115 (ost_handler.c:565:ost_handle() 1262+272): sending reply -11:000040:2:1041892750.243119 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1128): putref res: f0e63a38 count: 4 -0b:000200:1:1041892750.243123 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f804 -0a:000200:3:1041892750.243129 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892750.243136 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1144): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.243141 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -11:010000:2:1041892750.243146 (ldlm_request.c:199:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue START ns: MDC_mds1 lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:0:1041892750.243154 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:2:1041892750.243159 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1080): Process entered -0a:000001:0:1041892750.243163 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:2:1041892750.243168 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1080): Process leaving -0a:004000:1:1041892750.243171 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:2:1041892750.243177 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1296+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0b:000001:1:1041892750.243184 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:010000:2:1041892750.243190 (ldlm_request.c:235:ldlm_cli_enqueue() 1296+1080): ### sending request ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:000040:0:1041892750.243199 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153d80, sequence: 4004, eq->size: 1024 -08:000001:2:1041892750.243204 (client.c:613:ptlrpc_queue_wait() 1296+1224): Process entered -0a:004000:3:1041892750.243209 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:100000:2:1041892750.243214 (client.c:621:ptlrpc_queue_wait() 1296+1240): Sending RPC pid:xid:nid:opc 1296:4999:7f000001:101 -08:000200:3:1041892750.243221 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2013 -08:000001:2:1041892750.243227 (niobuf.c:372:ptl_send_rpc() 1296+1304): Process entered -0a:000200:3:1041892750.243231 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000010:2:1041892750.243237 (niobuf.c:399:ptl_send_rpc() 1296+1320): kmalloced 'repbuf': 320 at f529ca00 (tot 19163151) -0a:004000:3:1041892750.243243 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:000200:2:1041892750.243248 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892750.243254 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.243259 (lib-me.c:42:do_PtlMEAttach() 1296+1688): taking state lock -0a:004000:3:1041892750.243264 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0b:000001:1:1041892750.243268 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041892750.243273 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:000200:3:1041892750.243279 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-163729676)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892750.243287 (lib-me.c:58:do_PtlMEAttach() 1296+1688): releasing state lock -0b:000200:3:1041892750.243292 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:001000:1:1041892750.243297 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.243304 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892750.243310 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.243315 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:3:1041892750.243320 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:004000:2:1041892750.243326 (lib-md.c:210:do_PtlMDAttach() 1296+1688): taking state lock -08:000001:3:1041892750.243330 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.243336 (lib-md.c:229:do_PtlMDAttach() 1296+1688): releasing state lock -0a:000001:0:1041892750.243341 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.243346 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:2:1041892750.243351 (niobuf.c:433:ptl_send_rpc() 1296+1320): Setup reply buffer: 320 bytes, xid 4999, portal 10 -0a:000001:3:1041892750.243357 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.243362 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.243367 (lib-dispatch.c:54:lib_dispatch() 1296+1720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.243373 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -0b:000001:1:1041892750.243378 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.243383 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.243389 (lib-md.c:261:do_PtlMDBind() 1296+1752): taking state lock -0a:004000:1:1041892750.243392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.243398 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.243403 (lib-md.c:269:do_PtlMDBind() 1296+1752): releasing state lock -08:000001:3:1041892750.243407 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:2:1041892750.243412 (niobuf.c:77:ptl_send_buf() 1296+1400): Sending 352 bytes to portal 12, xid 4999 -0a:000001:3:1041892750.243418 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:0:1041892750.243422 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1294:0x1386:7f000001:0 -0a:000200:2:1041892750.243429 (lib-dispatch.c:54:lib_dispatch() 1296+1720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.243434 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa33c -> f900e400 -08:000200:0:1041892750.243442 (service.c:204:handle_incoming_request() 1250+240): got req 4998 (md: f4ef0000 + 28528) -0b:000200:1:1041892750.243447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa398 -> f900e45c -0a:004000:2:1041892750.243455 (lib-move.c:737:do_PtlPut() 1296+2040): taking state lock -0b:000200:1:1041892750.243458 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa33c -05:000001:0:1041892750.243465 (genops.c:268:class_conn2export() 1250+272): Process entered -08:000001:1:1041892750.243468 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:0:1041892750.243473 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:1:1041892750.243477 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044400 (tot 19162831). -05:000001:0:1041892750.243484 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.243489 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.243495 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:000200:1:1041892750.243498 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e104a4 -08:000040:0:1041892750.243503 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0b:000200:1:1041892750.243507 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044400 : %zd -08:000001:0:1041892750.243513 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892750.243518 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892750.243523 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:000040:3:1041892750.243527 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -0b:000001:1:1041892750.243532 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.243538 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:000001:3:1041892750.243542 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.243546 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.243553 (lib-move.c:745:do_PtlPut() 1296+2056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.243559 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.243565 (lib-move.c:800:do_PtlPut() 1296+2040): releasing state lock -08:000001:0:1041892750.243570 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.243575 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:2:1041892750.243582 (socknal_cb.c:631:ksocknal_send() 1296+2168): sending %zd bytes from [352](00000001,-167444480)... to nid: 0x0x7f00000100000160 pid 0 -08:000001:3:1041892750.243590 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041892750.243595 (socknal.c:484:ksocknal_get_conn() 1296+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892750.243601 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:2:1041892750.243606 (socknal_cb.c:580:ksocknal_launch_packet() 1296+2200): type 1, nob 424 niov 2 -0a:000040:3:1041892750.243611 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -08:000001:2:1041892750.243618 (niobuf.c:441:ptl_send_rpc() 1296+1320): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892750.243623 (handler.c:1361:mds_handle() 1250+320): @@@ close req x4998/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892750.243630 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.243635 (client.c:662:ptlrpc_queue_wait() 1296+1272): @@@ -- sleeping req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -02:000001:0:1041892750.243643 (handler.c:999:mds_close() 1250+320): Process entered -08:000001:3:1041892750.243647 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892750.243653 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -08:000001:2:1041892750.243658 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -08:000001:3:1041892750.243663 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:0:1041892750.243668 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4032491332 : -262475964 : f05aef44) -0a:000001:1:1041892750.243673 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.243679 (client.c:402:ptlrpc_check_reply() 1296+1256): Process leaving -0a:000040:1:1041892750.243683 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -08:000010:0:1041892750.243690 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at f05d5984 (tot 19162903) -0a:000001:1:1041892750.243695 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.243702 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 0 for req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -02:000001:0:1041892750.243709 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.243714 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -08:000001:2:1041892750.243719 (client.c:402:ptlrpc_check_reply() 1296+1256): Process leaving -02:000001:0:1041892750.243723 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000200:2:1041892750.243727 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 0 for req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892750.243733 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:0:1041892750.243740 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1013, last_committed 882, xid 4998 -02:000200:0:1041892750.243746 (handler.c:1418:mds_handle() 1250+272): sending reply -0b:000200:1:1041892750.243749 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892750.243756 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.243761 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041892750.243766 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:1:1041892750.243770 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892750.243775 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0a:000001:2:1041892750.243782 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000001:1:1041892750.243785 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892750.243790 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000001:3:1041892750.243794 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.243800 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.243804 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x137c -0a:000001:1:1041892750.243810 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607492 : -262359804 : f05cb504) -0a:000200:1:1041892750.243816 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a8539c [1](f55f7200,320)... + 0 -0a:004000:1:1041892750.243824 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892750.243831 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:1:1041892750.243834 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000200:0:1041892750.243842 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 4998 -0a:000040:2:1041892750.243847 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -0a:004000:1:1041892750.243851 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.243858 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.243863 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.243867 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.243870 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa33c -> f90272e0 -08:000001:2:1041892750.243878 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:1:1041892750.243881 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa398 -> f902733c -0a:004000:0:1041892750.243889 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0b:000200:1:1041892750.243892 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa33c -0a:000001:2:1041892750.243899 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.243902 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.243907 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.243911 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8539c -0b:000200:1:1041892750.243916 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7200 : %zd -0b:000200:1:1041892750.243922 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.243927 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892750.243933 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.243937 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.243942 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000001:1:1041892750.243945 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:0:1041892750.243952 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-262317692)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:2:1041892750.243960 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -0b:000200:1:1041892750.243963 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000001:2:1041892750.243970 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892750.243973 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:0:1041892750.243980 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:2:1041892750.243986 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.243990 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892750.243995 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:1:1041892750.243998 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.244004 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -0a:000001:2:1041892750.244009 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.244013 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000200:1:1041892750.244016 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f900e460 -08:000040:0:1041892750.244023 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892750.244026 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f900e4bc -08:000001:0:1041892750.244033 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.244037 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d99c -08:000001:0:1041892750.244044 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:1:1041892750.244046 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000001:0:1041892750.244051 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000010:1:1041892750.244054 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7800 (tot 19162583). -08:000001:1:1041892750.244059 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.244064 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de294 -0b:000200:1:1041892750.244068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7800 : %zd -0a:004000:1:1041892750.244074 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.244079 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.244083 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0b:000200:1:1041892750.244088 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.244094 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892750.244100 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -0b:000200:1:1041892750.244104 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.244111 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.244115 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.244121 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.244124 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.244130 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.244133 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1385 -08:000001:0:1041892750.244140 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892750.244144 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595596 : -262371700 : f05c868c) -08:000001:2:1041892750.244151 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.244155 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:1:1041892750.244157 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f0e10ad4 [1](f63dabdc,240)... + 0 -0a:004000:1:1041892750.244166 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892750.244171 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0b:000200:1:1041892750.244176 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892750.244182 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.244186 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.244191 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.244194 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f9027340 -0a:000001:2:1041892750.244202 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892750.244204 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f902739c -08:000001:0:1041892750.244211 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892750.244214 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d99c -08:000001:1:1041892750.244219 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.244225 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.244229 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ad4 -0b:000200:1:1041892750.244234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -0b:000200:1:1041892750.244240 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.244245 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892750.244251 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0b:000001:1:1041892750.244254 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892750.244260 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.244263 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.244270 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.244273 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:2:1041892750.244279 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:001000:1:1041892750.244282 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.244288 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:1:1041892750.244291 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.244296 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0a:004000:1:1041892750.244300 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.244305 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.244309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f900e4c0 -08:000001:0:1041892750.244316 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.244320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f900e51c -0a:000001:2:1041892750.244328 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892750.244330 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525faac -08:000001:0:1041892750.244337 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:1:1041892750.244339 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892750.244344 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63daef4 (tot 19162343). -08:000001:1:1041892750.244349 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.244354 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d8c4 -0b:000200:1:1041892750.244358 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63daef4 : %zd -0a:004000:1:1041892750.244364 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.244369 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892750.244374 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0b:000200:1:1041892750.244378 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892750.244384 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.244388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.244394 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.244397 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.244403 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:1:1041892750.244406 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.244412 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:1:1041892750.244414 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7de -0a:000001:1:1041892750.244420 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:1:1041892750.244426 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 114240 -0a:004000:1:1041892750.244435 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892750.244440 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0a:000001:0:1041892750.244446 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.244454 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892750.244458 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000001:2:1041892750.244465 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:1:1041892750.244468 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000040:2:1041892750.244473 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0a:000001:2:1041892750.244478 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.244482 (client.c:379:ptlrpc_check_reply() 1295+1112): Process entered -0b:000200:1:1041892750.244487 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:2:1041892750.244494 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.244498 (client.c:383:ptlrpc_check_reply() 1295+1128): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.244503 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.244509 (client.c:404:ptlrpc_check_reply() 1295+1160): @@@ rc = 1 for req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:1:1041892750.244516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f91a7340 -08:000001:2:1041892750.244525 (client.c:379:ptlrpc_check_reply() 1288+984): Process entered -0b:000200:1:1041892750.244529 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f91a739c -08:000001:2:1041892750.244537 (client.c:383:ptlrpc_check_reply() 1288+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.244540 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525faac -08:000200:0:1041892750.244548 (client.c:667:ptlrpc_queue_wait() 1295+1128): @@@ -- done sleeping req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:2:1041892750.244556 (client.c:404:ptlrpc_check_reply() 1288+1032): @@@ rc = 1 for req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892750.244564 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:1:1041892750.244568 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892750.244574 (client.c:667:ptlrpc_queue_wait() 1288+1000): @@@ -- done sleeping req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:3:1041892750.244581 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.244586 (pack_generic.c:79:lustre_unpack_msg() 1288+1000): Process entered -0a:000040:3:1041892750.244591 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7340, sequence: 2014, eq->size: 16384 -08:000001:2:1041892750.244597 (pack_generic.c:106:lustre_unpack_msg() 1288+1016): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.244601 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.244607 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.244612 (pack_generic.c:79:lustre_unpack_msg() 1295+1128): Process entered -08:000200:2:1041892750.244617 (client.c:716:ptlrpc_queue_wait() 1288+1000): @@@ status 0 - req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.244625 (pack_generic.c:106:lustre_unpack_msg() 1295+1144): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.244630 (client.c:453:ptlrpc_free_committed() 1288+1016): Process entered -08:000001:3:1041892750.244635 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:080000:2:1041892750.244641 (client.c:460:ptlrpc_free_committed() 1288+1032): committing for xid 4988, last_committed 882 -08:100000:3:1041892750.244647 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1289:0x7de:7f000001:0 -08:000200:0:1041892750.244653 (client.c:716:ptlrpc_queue_wait() 1295+1128): @@@ status 301 - req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000001:1:1041892750.244660 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000200:3:1041892750.244667 (service.c:204:handle_incoming_request() 1262+240): got req 2014 (md: f4ce0000 + 114240) -0b:000200:1:1041892750.244672 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -05:000001:3:1041892750.244678 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:001000:1:1041892750.244682 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000080:3:1041892750.244689 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:080000:2:1041892750.244696 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:3:1041892750.244703 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:1:1041892750.244708 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:2:1041892750.244714 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.244721 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.244726 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000200:1:1041892750.244730 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df5e4 -> f8ff5dc0 -08:000040:3:1041892750.244737 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000200:1:1041892750.244742 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df640 -> f8ff5e1c -08:080000:2:1041892750.244749 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.244756 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df5e4 -08:000001:3:1041892750.244763 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892750.244769 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.244773 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000001:3:1041892750.244779 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:080000:2:1041892750.244784 (client.c:466:ptlrpc_free_committed() 1288+1064): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000040:1:1041892750.244791 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892750.244800 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041892750.244805 (client.c:481:ptlrpc_free_committed() 1288+1016): Process leaving -08:000001:3:1041892750.244809 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.244815 (client.c:411:ptlrpc_check_status() 1288+984): Process entered -04:000002:3:1041892750.244820 (ost_handler.c:503:ost_handle() 1262+272): close -08:000001:2:1041892750.244824 (client.c:426:ptlrpc_check_status() 1288+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.244829 (client.c:766:ptlrpc_queue_wait() 1288+952): Process leaving -08:000001:0:1041892750.244833 (client.c:453:ptlrpc_free_committed() 1295+1144): Process entered -08:000001:1:1041892750.244838 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.244844 (ost_handler.c:133:ost_close() 1262+320): Process entered -01:000200:2:1041892750.244849 (mdc_request.c:144:mdc_getattr() 1288+744): mode: 100644 -01:000001:2:1041892750.244854 (mdc_request.c:147:mdc_getattr() 1288+744): Process leaving -08:000010:3:1041892750.244859 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f63c6294 (tot 19162583) -08:000001:1:1041892750.244864 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892750.244870 (client.c:460:ptlrpc_free_committed() 1295+1160): committing for xid 4988, last_committed 882 -0a:000200:1:1041892750.244875 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba084 -08:080000:0:1041892750.244882 (client.c:466:ptlrpc_free_committed() 1295+1192): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.244889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050000 : %zd -04:000001:3:1041892750.244896 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0a:004000:1:1041892750.244899 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:2:1041892750.244905 (namei.c:343:ll_intent_lock() 1288+664): Process leaving -08:080000:0:1041892750.244910 (client.c:466:ptlrpc_free_committed() 1295+1192): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.244917 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892750.244923 (client.c:466:ptlrpc_free_committed() 1295+1192): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.244929 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:3:1041892750.244936 (genops.c:268:class_conn2export() 1262+400): Process entered -08:000001:1:1041892750.244940 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:080000:0:1041892750.244946 (client.c:466:ptlrpc_free_committed() 1295+1192): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:2:1041892750.244953 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+792): Process entered -05:000080:3:1041892750.244959 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892750.244970 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:2:1041892750.244975 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+792): Process leaving -05:000001:3:1041892750.244980 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:2:1041892750.244987 (ldlm_lock.c:926:ldlm_lock_set_data() 1288+744): Process entered -0a:000040:1:1041892750.244990 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -08:080000:0:1041892750.244998 (client.c:472:ptlrpc_free_committed() 1295+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892750.245006 (client.c:481:ptlrpc_free_committed() 1295+1144): Process leaving -11:000001:2:1041892750.245010 (ldlm_lock.c:151:ldlm_lock_put() 1288+792): Process entered -0e:000001:3:1041892750.245014 (filter.c:823:filter_close() 1262+400): Process entered -0a:000001:1:1041892750.245018 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.245024 (genops.c:268:class_conn2export() 1262+448): Process entered -11:000001:2:1041892750.245029 (ldlm_lock.c:173:ldlm_lock_put() 1288+792): Process leaving -05:000080:3:1041892750.245034 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.245039 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.245046 (client.c:411:ptlrpc_check_status() 1295+1112): Process entered -0b:000200:1:1041892750.245049 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.245056 (ldlm_lock.c:936:ldlm_lock_set_data() 1288+760): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.245060 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:0:1041892750.245066 (client.c:423:ptlrpc_check_status() 1295+1160): @@@ status is 301 req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -05:000001:3:1041892750.245074 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892750.245080 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892750.245086 (client.c:355:__ptlrpc_req_finished() 1288+776): Process entered -0a:000200:1:1041892750.245089 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7dc -08:000001:0:1041892750.245097 (client.c:426:ptlrpc_check_status() 1295+1128): Process leaving (rc=301 : 301 : 12d) -08:000040:2:1041892750.245103 (client.c:360:__ptlrpc_req_finished() 1288+824): @@@ refcount now 0 req x4997/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:1:1041892750.245109 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766996 : -182200300 : f523d814) -08:000001:0:1041892750.245117 (client.c:766:ptlrpc_queue_wait() 1295+1080): Process leaving -0e:000001:3:1041892750.245121 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -08:000001:2:1041892750.245127 (client.c:310:__ptlrpc_free_req() 1288+824): Process entered -0e:000001:3:1041892750.245131 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087459748 : -207507548 : f3a1afa4) -08:000010:2:1041892750.245137 (client.c:326:__ptlrpc_free_req() 1288+840): kfreed 'request->rq_repmsg': 240 at f63dabdc (tot 19162343). -0a:000200:1:1041892750.245142 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e10bdc [1](f6383084,240)... + 0 -11:010000:0:1041892750.245152 (ldlm_request.c:241:ldlm_cli_enqueue() 1295+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0e:000001:3:1041892750.245161 (filter.c:440:filter_close_internal() 1262+448): Process entered -11:000001:0:1041892750.245166 (ldlm_lock.c:337:__ldlm_handle2lock() 1295+968): Process entered -0a:004000:1:1041892750.245170 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.245176 (ldlm_lock.c:380:__ldlm_handle2lock() 1295+968): Process leaving -0e:000002:3:1041892750.245180 (filter.c:80:f_dput() 1262+464): putting 12: f52d8524, count = 0 -08:000010:2:1041892750.245186 (client.c:331:__ptlrpc_free_req() 1288+840): kfreed 'request->rq_reqmsg': 192 at f05b85ac (tot 19162151). -0e:000001:3:1041892750.245192 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.245198 (connection.c:109:ptlrpc_put_connection() 1288+872): Process entered -0e:000001:3:1041892750.245202 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.245207 (connection.c:117:ptlrpc_put_connection() 1288+872): connection=f54d139c refcount 16 -04:000001:3:1041892750.245212 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.245218 (connection.c:130:ptlrpc_put_connection() 1288+888): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.245222 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.245227 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -08:000010:2:1041892750.245232 (client.c:344:__ptlrpc_free_req() 1288+840): kfreed 'request': 204 at f55bb294 (tot 19161947). -08:000001:2:1041892750.245238 (client.c:345:__ptlrpc_free_req() 1288+824): Process leaving -11:000001:0:1041892750.245242 (ldlm_lock.c:461:ldlm_lock_decref() 1295+920): Process entered -08:000001:2:1041892750.245247 (client.c:364:__ptlrpc_req_finished() 1288+792): Process leaving (rc=1 : 1 : 1) -04:000002:3:1041892750.245252 (ost_handler.c:565:ost_handle() 1262+272): sending reply -07:002000:2:1041892750.245257 (namei.c:366:ll_intent_lock() 1288+680): D_IT DOWN dentry f5260a4c fsdata f6443ae4 intent: open sem 0 -0a:000200:3:1041892750.245263 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -07:000001:2:1041892750.245269 (namei.c:377:ll_intent_lock() 1288+680): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.245275 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -07:000001:2:1041892750.245279 (dcache.c:148:ll_revalidate2() 1288+504): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.245285 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -11:010000:0:1041892750.245290 (ldlm_lock.c:466:ldlm_lock_decref() 1295+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:3:1041892750.245299 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2014 -07:000001:2:1041892750.245305 (file.c:73:ll_file_open() 1288+364): Process entered -0a:000200:3:1041892750.245310 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -07:000001:2:1041892750.245316 (../include/linux/obd_class.h:204:obd_packmd() 1288+396): Process entered -0b:000200:1:1041892750.245319 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892750.245327 (ldlm_request.c:497:ldlm_cancel_lru() 1295+1016): Process entered -0a:004000:1:1041892750.245330 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892750.245336 (genops.c:268:class_conn2export() 1288+444): Process entered -0b:000200:1:1041892750.245339 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df5e4 -> f90273a0 -11:000001:0:1041892750.245347 (ldlm_request.c:504:ldlm_cancel_lru() 1295+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.245352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df640 -> f90273fc -0a:004000:3:1041892750.245359 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -05:000080:2:1041892750.245364 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892750.245370 (ldlm_lock.c:151:ldlm_lock_put() 1295+968): Process entered -0b:000200:1:1041892750.245374 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df5e4 -11:000001:0:1041892750.245381 (ldlm_lock.c:173:ldlm_lock_put() 1295+968): Process leaving -05:000001:2:1041892750.245386 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.245391 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.245397 (ldlm_lock.c:151:ldlm_lock_put() 1295+968): Process entered -08:000001:1:1041892750.245400 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.245406 (ldlm_lock.c:173:ldlm_lock_put() 1295+968): Process leaving -03:000001:2:1041892750.245411 (osc_request.c:70:osc_packmd() 1288+444): Process entered -11:000001:0:1041892750.245415 (ldlm_lock.c:502:ldlm_lock_decref() 1295+920): Process leaving -03:000010:2:1041892750.245420 (osc_request.c:83:osc_packmd() 1288+460): kmalloced '*lmmp': 40 at f05b4a04 (tot 19161987) -11:000001:0:1041892750.245426 (ldlm_lock.c:191:ldlm_lock_destroy() 1295+904): Process entered -03:000001:2:1041892750.245431 (osc_request.c:92:osc_packmd() 1288+460): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892750.245437 (../include/linux/obd_class.h:209:obd_packmd() 1288+412): Process leaving (rc=40 : 40 : 28) -0a:000200:1:1041892750.245441 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10bdc -11:000001:0:1041892750.245446 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1295+936): Process entered -01:000001:2:1041892750.245451 (mdc_request.c:470:mdc_open() 1288+492): Process entered -11:000001:0:1041892750.245455 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1295+936): Process leaving -0b:000200:1:1041892750.245459 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383084 : %zd -11:000001:0:1041892750.245466 (ldlm_lock.c:151:ldlm_lock_put() 1295+952): Process entered -05:000001:2:1041892750.245471 (genops.c:268:class_conn2export() 1288+620): Process entered -0b:000200:1:1041892750.245474 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000080:2:1041892750.245480 (genops.c:287:class_conn2export() 1288+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:0:1041892750.245486 (ldlm_lock.c:173:ldlm_lock_put() 1295+952): Process leaving -11:000001:0:1041892750.245491 (ldlm_lock.c:232:ldlm_lock_destroy() 1295+904): Process leaving -05:000001:2:1041892750.245495 (genops.c:294:class_conn2export() 1288+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:1:1041892750.245500 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.245506 (ldlm_request.c:246:ldlm_cli_enqueue() 1295+888): Process leaving via out (rc=301 : 301 : 12d) -0a:000200:3:1041892750.245512 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.245518 (client.c:263:ptlrpc_prep_req() 1288+556): Process entered -11:000001:0:1041892750.245523 (ldlm_lock.c:151:ldlm_lock_put() 1295+920): Process entered -08:000010:2:1041892750.245527 (client.c:268:ptlrpc_prep_req() 1288+572): kmalloced 'request': 204 at f55bb294 (tot 19162191) -0a:004000:3:1041892750.245533 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000010:2:1041892750.245538 (pack_generic.c:42:lustre_pack_msg() 1288+636): kmalloced '*msg': 248 at f05b85ac (tot 19162439) -0b:000200:3:1041892750.245543 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-163814764)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:2:1041892750.245551 (connection.c:135:ptlrpc_connection_addref() 1288+588): Process entered -0b:000200:3:1041892750.245555 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000040:2:1041892750.245562 (connection.c:137:ptlrpc_connection_addref() 1288+588): connection=f54d139c refcount 17 -0b:000001:1:1041892750.245566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:010000:0:1041892750.245572 (ldlm_lock.c:155:ldlm_lock_put() 1295+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0b:000200:3:1041892750.245581 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000001:1:1041892750.245586 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892750.245593 (ldlm_resource.c:370:ldlm_resource_putref() 1295+968): Process entered -11:000040:0:1041892750.245598 (ldlm_resource.c:373:ldlm_resource_putref() 1295+968): putref res: f0e63a38 count: 3 -08:000001:2:1041892750.245604 (connection.c:139:ptlrpc_connection_addref() 1288+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.245610 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:3:1041892750.245614 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000001:1:1041892750.245619 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892750.245624 (ldlm_resource.c:425:ldlm_resource_putref() 1295+984): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.245629 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:3:1041892750.245636 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892750.245642 (ldlm_lock.c:169:ldlm_lock_put() 1295+936): kfreed 'lock': 184 at f05b3504 (tot 2559227). -0b:000200:1:1041892750.245647 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:0:1041892750.245654 (ldlm_lock.c:173:ldlm_lock_put() 1295+920): Process leaving -0b:001000:1:1041892750.245657 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.245665 (client.c:305:ptlrpc_prep_req() 1288+572): Process leaving (rc=4116427412 : -178539884 : f55bb294) -08:000001:3:1041892750.245671 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -01:000002:2:1041892750.245676 (mdc_request.c:492:mdc_open() 1288+508): sending 40 bytes MD for ino 16 -0a:000001:3:1041892750.245681 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.245686 (client.c:613:ptlrpc_queue_wait() 1288+700): Process entered -0b:000001:1:1041892750.245689 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892750.245695 (client.c:621:ptlrpc_queue_wait() 1288+716): Sending RPC pid:xid:nid:opc 1288:5000:7f000001:2 -0a:004000:1:1041892750.245701 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892750.245706 (mdc_request.c:427:mdc_enqueue() 1295+776): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.245711 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -08:000001:2:1041892750.245717 (niobuf.c:372:ptl_send_rpc() 1288+780): Process entered -0a:000001:3:1041892750.245721 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892750.245727 (niobuf.c:399:ptl_send_rpc() 1288+796): kmalloced 'repbuf': 192 at f63dabdc (tot 19162631) -0b:000200:1:1041892750.245732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f900e520 -07:000001:0:1041892750.245740 (namei.c:275:ll_intent_lock() 1295+536): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.245745 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f900e57c -08:000001:3:1041892750.245753 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.245759 (lib-dispatch.c:54:lib_dispatch() 1288+1132): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892750.245764 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041892750.245769 (lib-me.c:42:do_PtlMEAttach() 1288+1164): taking state lock -0a:000001:3:1041892750.245773 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:0:1041892750.245777 (ldlm_lock.c:337:__ldlm_handle2lock() 1295+648): Process entered -0b:000200:1:1041892750.245780 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b6f4 -11:000001:0:1041892750.245787 (ldlm_lock.c:342:__ldlm_handle2lock() 1295+664): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.245791 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.245795 (ldlm_lock.c:926:ldlm_lock_set_data() 1295+600): Process entered -08:000010:1:1041892750.245798 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5984 (tot 19162559). -11:000001:0:1041892750.245805 (ldlm_lock.c:929:ldlm_lock_set_data() 1295+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892750.245809 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.245815 (client.c:355:__ptlrpc_req_finished() 1295+632): Process entered -0a:000200:1:1041892750.245817 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05deef4 -08:000040:0:1041892750.245823 (client.c:360:__ptlrpc_req_finished() 1295+680): @@@ refcount now 1 req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0b:000200:1:1041892750.245829 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -08:000001:0:1041892750.245836 (client.c:367:__ptlrpc_req_finished() 1295+648): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.245839 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:002000:0:1041892750.245844 (namei.c:366:ll_intent_lock() 1295+536): D_IT DOWN dentry f508b9c8 fsdata f509dddc intent: unlink sem 0 -0a:004000:2:1041892750.245851 (lib-me.c:58:do_PtlMEAttach() 1288+1164): releasing state lock -0b:000001:1:1041892750.245854 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892750.245860 (namei.c:377:ll_intent_lock() 1295+536): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.245864 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892750.245871 (dcache.c:148:ll_revalidate2() 1295+360): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.245876 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:002000:0:1041892750.245883 (namei.c:857:ll_unlink() 1295+312): D_IT UP dentry f508b9c8 fsdata f509dddc intent: unlink -0a:004000:1:1041892750.245888 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892750.245893 (namei.c:826:ll_common_unlink() 1295+360): Process leaving via out_dec (rc=0 : 0 : 0) -0a:000200:2:1041892750.245899 (lib-dispatch.c:54:lib_dispatch() 1288+1132): 2130706433: API call PtlMDAttach (11) -0a:000040:3:1041892750.245904 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -0a:004000:2:1041892750.245911 (lib-md.c:210:do_PtlMDAttach() 1288+1164): taking state lock -0a:000001:3:1041892750.245915 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.245921 (super.c:320:ll_delete_inode() 1295+380): Process entered -0a:000001:1:1041892750.245924 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.245930 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.245935 (../include/linux/obd_class.h:297:obd_destroy() 1295+412): Process entered -05:000001:0:1041892750.245940 (genops.c:268:class_conn2export() 1295+460): Process entered -0a:000200:1:1041892750.245943 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1380 -08:000001:3:1041892750.245951 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000080:0:1041892750.245955 (genops.c:287:class_conn2export() 1295+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.245961 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595652 : -262371644 : f05c86c4) -0a:000001:3:1041892750.245968 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:0:1041892750.245972 (genops.c:294:class_conn2export() 1295+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:1:1041892750.245977 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39dd5ac [1](f5296c00,320)... + 0 -03:000001:0:1041892750.245986 (osc_request.c:351:osc_destroy() 1295+460): Process entered -0a:004000:1:1041892750.245989 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892750.245994 (genops.c:268:class_conn2export() 1295+588): Process entered -0a:000040:3:1041892750.245999 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -0b:000200:1:1041892750.246003 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -05:000080:0:1041892750.246011 (genops.c:287:class_conn2export() 1295+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892750.246016 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.246022 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.246027 (genops.c:294:class_conn2export() 1295+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.246033 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.246039 (lib-md.c:229:do_PtlMDAttach() 1288+1164): releasing state lock -08:000001:3:1041892750.246043 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000200:2:1041892750.246048 (niobuf.c:433:ptl_send_rpc() 1288+796): Setup reply buffer: 192 bytes, xid 5000, portal 10 -0a:000001:3:1041892750.246054 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000200:2:1041892750.246058 (lib-dispatch.c:54:lib_dispatch() 1288+1196): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.246063 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f9027400 -08:000001:0:1041892750.246071 (client.c:263:ptlrpc_prep_req() 1295+524): Process entered -0b:000200:1:1041892750.246074 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f902745c -08:000010:0:1041892750.246082 (client.c:268:ptlrpc_prep_req() 1295+540): kmalloced 'request': 204 at f6383bdc (tot 19162763) -0a:004000:2:1041892750.246088 (lib-md.c:261:do_PtlMDBind() 1288+1228): taking state lock -08:000010:0:1041892750.246092 (pack_generic.c:42:lustre_pack_msg() 1295+604): kmalloced '*msg': 240 at f55b65ac (tot 19163003) -0b:000200:1:1041892750.246097 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b6f4 -08:000001:0:1041892750.246104 (connection.c:135:ptlrpc_connection_addref() 1295+556): Process entered -08:000001:1:1041892750.246106 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000040:0:1041892750.246111 (connection.c:137:ptlrpc_connection_addref() 1295+556): connection=f54d139c refcount 18 -08:000001:1:1041892750.246115 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.246121 (connection.c:139:ptlrpc_connection_addref() 1295+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:1:1041892750.246126 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd5ac -08:000001:0:1041892750.246131 (client.c:305:ptlrpc_prep_req() 1295+540): Process leaving (rc=4130880476 : -164086820 : f6383bdc) -0b:000200:1:1041892750.246136 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5296c00 : %zd -08:000001:0:1041892750.246142 (client.c:613:ptlrpc_queue_wait() 1295+668): Process entered -0b:000200:1:1041892750.246145 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:100000:0:1041892750.246150 (client.c:621:ptlrpc_queue_wait() 1295+684): Sending RPC pid:xid:nid:opc 1295:2015:7f000001:6 -0a:004000:1:1041892750.246155 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.246160 (niobuf.c:372:ptl_send_rpc() 1295+748): Process entered -0a:000040:3:1041892750.246164 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -0b:000001:1:1041892750.246169 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.246174 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.246180 (niobuf.c:399:ptl_send_rpc() 1295+764): kmalloced 'repbuf': 240 at f3a6e4a4 (tot 19163243) -0a:004000:2:1041892750.246187 (lib-md.c:269:do_PtlMDBind() 1288+1228): releasing state lock -08:000001:3:1041892750.246191 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.246197 (niobuf.c:77:ptl_send_buf() 1288+876): Sending 248 bytes to portal 12, xid 5000 -0a:000200:0:1041892750.246203 (lib-dispatch.c:54:lib_dispatch() 1295+1100): 2130706433: API call PtlMEAttach (5) -0b:000001:1:1041892750.246207 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:2:1041892750.246214 (lib-dispatch.c:54:lib_dispatch() 1288+1196): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.246220 (client.c:379:ptlrpc_check_reply() 1293+1256): Process entered -0a:004000:2:1041892750.246226 (lib-move.c:737:do_PtlPut() 1288+1516): taking state lock -08:000001:3:1041892750.246230 (client.c:383:ptlrpc_check_reply() 1293+1272): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.246236 (lib-move.c:745:do_PtlPut() 1288+1532): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.246241 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:2:1041892750.246247 (lib-move.c:800:do_PtlPut() 1288+1516): releasing state lock -0a:004000:0:1041892750.246252 (lib-me.c:42:do_PtlMEAttach() 1295+1132): taking state lock -0b:000001:1:1041892750.246256 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:0:1041892750.246264 (lib-me.c:58:do_PtlMEAttach() 1295+1132): releasing state lock -0b:000200:2:1041892750.246268 (socknal_cb.c:631:ksocknal_send() 1288+1644): sending %zd bytes from [248](00000001,-262437460)... to nid: 0x0x7f000001000000f8 pid 0 -08:000200:3:1041892750.246276 (client.c:404:ptlrpc_check_reply() 1293+1304): @@@ rc = 1 for req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892750.246284 (socknal.c:484:ksocknal_get_conn() 1288+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892750.246289 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:0:1041892750.246296 (lib-dispatch.c:54:lib_dispatch() 1295+1100): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.246302 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1676): type 1, nob 320 niov 2 -08:000200:3:1041892750.246308 (client.c:667:ptlrpc_queue_wait() 1293+1272): @@@ -- done sleeping req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.246315 (niobuf.c:441:ptl_send_rpc() 1288+796): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.246321 (lib-md.c:210:do_PtlMDAttach() 1295+1132): taking state lock -08:000200:2:1041892750.246326 (client.c:662:ptlrpc_queue_wait() 1288+748): @@@ -- sleeping req x5000/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:001000:1:1041892750.246332 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.246340 (lib-md.c:229:do_PtlMDAttach() 1295+1132): releasing state lock -0b:000001:1:1041892750.246344 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.246350 (niobuf.c:433:ptl_send_rpc() 1295+764): Setup reply buffer: 240 bytes, xid 2015, portal 4 -0a:004000:1:1041892750.246354 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.246360 (pack_generic.c:79:lustre_unpack_msg() 1293+1272): Process entered -0a:000200:0:1041892750.246365 (lib-dispatch.c:54:lib_dispatch() 1295+1164): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.246370 (pack_generic.c:106:lustre_unpack_msg() 1293+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.246375 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f900e580 -08:000200:3:1041892750.246382 (client.c:716:ptlrpc_queue_wait() 1293+1272): @@@ status 0 - req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.246391 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -0a:004000:0:1041892750.246395 (lib-md.c:261:do_PtlMDBind() 1295+1196): taking state lock -08:000001:3:1041892750.246399 (client.c:453:ptlrpc_free_committed() 1293+1288): Process entered -08:000001:2:1041892750.246404 (client.c:402:ptlrpc_check_reply() 1288+732): Process leaving -0b:000200:1:1041892750.246408 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f900e5dc -08:000200:2:1041892750.246415 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 0 for req x5000/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892750.246422 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b255c -08:000001:2:1041892750.246429 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -08:000001:2:1041892750.246434 (client.c:402:ptlrpc_check_reply() 1288+732): Process leaving -08:080000:3:1041892750.246438 (client.c:460:ptlrpc_free_committed() 1293+1304): committing for xid 4988, last_committed 882 -08:000001:1:1041892750.246442 (events.c:62:reply_out_callback() 1104+528): Process entered -08:080000:3:1041892750.246447 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.246455 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 0 for req x5000/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000010:1:1041892750.246461 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6294 (tot 19163003). -08:000001:2:1041892750.246469 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:080000:3:1041892750.246473 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.246479 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892750.246485 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.246493 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:1:1041892750.246497 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b18c -08:080000:3:1041892750.246502 (client.c:466:ptlrpc_free_committed() 1293+1336): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.246509 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -08:080000:3:1041892750.246516 (client.c:472:ptlrpc_free_committed() 1293+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.246523 (client.c:481:ptlrpc_free_committed() 1293+1288): Process leaving -08:000001:3:1041892750.246528 (client.c:411:ptlrpc_check_status() 1293+1256): Process entered -0a:004000:1:1041892750.246531 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.246536 (client.c:426:ptlrpc_check_status() 1293+1272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.246541 (client.c:766:ptlrpc_queue_wait() 1293+1224): Process leaving -0b:000001:1:1041892750.246545 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.246550 (lib-md.c:269:do_PtlMDBind() 1295+1196): releasing state lock -11:000040:3:1041892750.246555 (ldlm_request.c:255:ldlm_cli_enqueue() 1293+1032): local: f3a10204, remote: f3a79d44, flags: 4097 -0a:000040:2:1041892750.246562 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -08:000200:0:1041892750.246569 (niobuf.c:77:ptl_send_buf() 1295+844): Sending 240 bytes to portal 6, xid 2015 -0a:000001:2:1041892750.246575 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.246579 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.246586 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.246590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892750.246597 (lib-dispatch.c:54:lib_dispatch() 1295+1164): 2130706433: API call PtlPut (19) -11:000040:3:1041892750.246603 (ldlm_request.c:283:ldlm_cli_enqueue() 1293+1016): remote intent success, locking 20 instead of 12 -08:000001:2:1041892750.246609 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041892750.246614 (lib-move.c:737:do_PtlPut() 1295+1484): taking state lock -0a:004000:1:1041892750.246618 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041892750.246624 (lib-move.c:745:do_PtlPut() 1295+1500): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.246629 (ldlm_lock.c:289:ldlm_lock_change_resource() 1293+1064): Process entered -0a:000001:2:1041892750.246634 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:3:1041892750.246637 (ldlm_resource.c:330:ldlm_resource_get() 1293+1128): Process entered -0a:004000:0:1041892750.246642 (lib-move.c:800:do_PtlPut() 1295+1484): releasing state lock -11:000040:3:1041892750.246647 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1160): getref res: f528cb30 count: 2 -0b:000200:0:1041892750.246652 (socknal_cb.c:631:ksocknal_send() 1295+1612): sending %zd bytes from [240](00000001,-178559572)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:3:1041892750.246660 (ldlm_resource.c:344:ldlm_resource_get() 1293+1144): Process leaving (rc=4113091376 : -181875920 : f528cb30) -0a:000001:1:1041892750.246666 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892750.246671 (socknal.c:484:ksocknal_get_conn() 1295+1644): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892750.246676 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x137e -0b:000200:0:1041892750.246684 (socknal_cb.c:580:ksocknal_launch_packet() 1295+1644): type 1, nob 312 niov 2 -11:000001:3:1041892750.246689 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1112): Process entered -11:000040:3:1041892750.246694 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1112): putref res: f0e63a38 count: 2 -08:000001:0:1041892750.246700 (niobuf.c:441:ptl_send_rpc() 1295+764): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.246704 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767052 : -182200244 : f523d84c) -11:000001:3:1041892750.246711 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1128): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.246715 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a854a4 [1](f52a2400,320)... + 0 -08:000200:0:1041892750.246725 (client.c:662:ptlrpc_queue_wait() 1295+716): @@@ -- sleeping req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892750.246732 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.246737 (client.c:379:ptlrpc_check_reply() 1295+700): Process entered -0b:000200:1:1041892750.246742 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:0:1041892750.246749 (client.c:402:ptlrpc_check_reply() 1295+700): Process leaving -0a:000040:2:1041892750.246753 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -11:000001:3:1041892750.246759 (ldlm_lock.c:315:ldlm_lock_change_resource() 1293+1080): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.246766 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.246770 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.246776 (client.c:404:ptlrpc_check_reply() 1295+748): @@@ rc = 0 for req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.246783 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f9027460 -08:000001:0:1041892750.246791 (client.c:379:ptlrpc_check_reply() 1295+700): Process entered -08:000001:0:1041892750.246796 (client.c:402:ptlrpc_check_reply() 1295+700): Process leaving -11:010000:3:1041892750.246800 (ldlm_request.c:291:ldlm_cli_enqueue() 1293+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a10204 lrc: 3/1,0 mode: --/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:2:1041892750.246810 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.246815 (ldlm_lock.c:724:ldlm_lock_enqueue() 1293+1080): Process entered -08:000001:2:1041892750.246821 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -11:000001:3:1041892750.246827 (ldlm_lock.c:564:ldlm_grant_lock() 1293+1112): Process entered -08:000001:2:1041892750.246832 (client.c:383:ptlrpc_check_reply() 1290+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.246837 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f90274bc -08:000200:0:1041892750.246845 (client.c:404:ptlrpc_check_reply() 1295+748): @@@ rc = 0 for req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892750.246851 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b255c -08:000001:1:1041892750.246857 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:2:1041892750.246862 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 1 for req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:3:1041892750.246870 (ldlm_resource.c:504:ldlm_resource_dump() 1293+1480): --- Resource: f528cb30 (14 d1ce1241 0) (rc: 2) -08:000200:2:1041892750.246876 (client.c:667:ptlrpc_queue_wait() 1290+700): @@@ -- done sleeping req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:3:1041892750.246884 (ldlm_resource.c:506:ldlm_resource_dump() 1293+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:3:1041892750.246889 (ldlm_resource.c:507:ldlm_resource_dump() 1293+1464): Parent: 00000000, root: 00000000 -08:000001:1:1041892750.246894 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.246900 (client.c:379:ptlrpc_check_reply() 1292+1256): Process entered -08:000001:2:1041892750.246905 (pack_generic.c:79:lustre_unpack_msg() 1290+700): Process entered -0a:000200:1:1041892750.246909 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a854a4 -11:001000:3:1041892750.246915 (ldlm_resource.c:509:ldlm_resource_dump() 1293+1464): Granted locks: -08:000001:2:1041892750.246920 (pack_generic.c:106:lustre_unpack_msg() 1290+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.246925 (client.c:383:ptlrpc_check_reply() 1292+1272): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.246930 (client.c:716:ptlrpc_queue_wait() 1290+700): @@@ status 0 - req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892750.246937 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2400 : %zd -08:000200:0:1041892750.246944 (client.c:404:ptlrpc_check_reply() 1292+1304): @@@ rc = 1 for req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.246952 (client.c:411:ptlrpc_check_status() 1290+684): Process entered -11:001000:3:1041892750.246956 (ldlm_lock.c:1023:ldlm_lock_dump() 1293+1624): -- Lock dump: f3a79b04 (0 0 0 0) -0b:000200:1:1041892750.246961 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.246967 (client.c:667:ptlrpc_queue_wait() 1292+1272): @@@ -- done sleeping req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:001000:3:1041892750.246974 (ldlm_lock.c:1029:ldlm_lock_dump() 1293+1624): Node: local -11:001000:3:1041892750.246978 (ldlm_lock.c:1030:ldlm_lock_dump() 1293+1624): Parent: 00000000 -11:001000:3:1041892750.246984 (ldlm_lock.c:1032:ldlm_lock_dump() 1293+1640): Resource: f528cb30 (20) -08:000001:0:1041892750.246989 (pack_generic.c:79:lustre_unpack_msg() 1292+1272): Process entered -0a:004000:1:1041892750.246993 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.246999 (pack_generic.c:106:lustre_unpack_msg() 1292+1288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.247004 (client.c:426:ptlrpc_check_status() 1290+700): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.247010 (client.c:766:ptlrpc_queue_wait() 1290+652): Process leaving -11:001000:3:1041892750.247015 (ldlm_lock.c:1034:ldlm_lock_dump() 1293+1624): Requested mode: 3, granted mode: 3 -08:000200:0:1041892750.247021 (client.c:716:ptlrpc_queue_wait() 1292+1272): @@@ status 0 - req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:001000:3:1041892750.247028 (ldlm_lock.c:1036:ldlm_lock_dump() 1293+1624): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.247033 (ldlm_resource.c:516:ldlm_resource_dump() 1293+1464): Converting locks: -08:000001:0:1041892750.247038 (client.c:453:ptlrpc_free_committed() 1292+1288): Process entered -11:001000:3:1041892750.247043 (ldlm_resource.c:523:ldlm_resource_dump() 1293+1464): Waiting locks: -03:000002:2:1041892750.247048 (osc_request.c:186:osc_open() 1290+444): mode: 100000 -0b:000001:1:1041892750.247051 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:0:1041892750.247057 (client.c:460:ptlrpc_free_committed() 1292+1304): committing for xid 4988, last_committed 882 -03:000001:2:1041892750.247063 (osc_request.c:190:osc_open() 1290+444): Process leaving -11:001000:3:1041892750.247067 (ldlm_lock.c:1023:ldlm_lock_dump() 1293+1320): -- Lock dump: f3a10204 (0 0 0 0) -11:001000:3:1041892750.247073 (ldlm_lock.c:1029:ldlm_lock_dump() 1293+1320): Node: local -08:080000:0:1041892750.247078 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:3:1041892750.247086 (ldlm_lock.c:1030:ldlm_lock_dump() 1293+1320): Parent: 00000000 -08:000001:2:1041892750.247091 (client.c:355:__ptlrpc_req_finished() 1290+508): Process entered -08:080000:0:1041892750.247096 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.247102 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:080000:0:1041892750.247109 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.247116 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:080000:0:1041892750.247122 (client.c:466:ptlrpc_free_committed() 1292+1336): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:1:1041892750.247129 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:080000:0:1041892750.247136 (client.c:472:ptlrpc_free_committed() 1292+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.247144 (client.c:481:ptlrpc_free_committed() 1292+1288): Process leaving -0b:000001:1:1041892750.247148 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.247153 (client.c:411:ptlrpc_check_status() 1292+1256): Process entered -08:000040:2:1041892750.247158 (client.c:360:__ptlrpc_req_finished() 1290+556): @@@ refcount now 0 req x2012/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:3:1041892750.247165 (ldlm_lock.c:1032:ldlm_lock_dump() 1293+1336): Resource: f528cb30 (20) -0a:004000:1:1041892750.247170 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.247176 (client.c:426:ptlrpc_check_status() 1292+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.247181 (client.c:766:ptlrpc_queue_wait() 1292+1224): Process leaving -0b:000200:1:1041892750.247185 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f8ff5e20 -11:000040:0:1041892750.247193 (ldlm_request.c:255:ldlm_cli_enqueue() 1292+1032): local: f05b3684, remote: f05c7b04, flags: 4097 -11:001000:3:1041892750.247199 (ldlm_lock.c:1034:ldlm_lock_dump() 1293+1320): Requested mode: 3, granted mode: 0 -11:001000:3:1041892750.247205 (ldlm_lock.c:1036:ldlm_lock_dump() 1293+1320): Readers: 1 ; Writers; 0 -0b:000200:1:1041892750.247209 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f8ff5e7c -11:000040:0:1041892750.247217 (ldlm_request.c:283:ldlm_cli_enqueue() 1292+1016): remote intent success, locking 21 instead of 12 -0b:000200:1:1041892750.247221 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b92b4 -11:000001:3:1041892750.247228 (ldlm_lock.c:577:ldlm_grant_lock() 1293+1112): Process leaving -11:000001:0:1041892750.247234 (ldlm_lock.c:289:ldlm_lock_change_resource() 1292+1064): Process entered -08:000001:1:1041892750.247238 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.247242 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:3:1041892750.247246 (ldlm_lock.c:778:ldlm_lock_enqueue() 1293+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.247253 (client.c:310:__ptlrpc_free_req() 1290+556): Process entered -11:000001:3:1041892750.247257 (ldlm_request.c:62:ldlm_completion_ast() 1293+1160): Process entered -08:000040:1:1041892750.247261 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5000/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:3:1041892750.247270 (ldlm_request.c:74:ldlm_completion_ast() 1293+1176): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.247276 (client.c:326:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_repmsg': 240 at f6383084 (tot 19162763). -11:010000:3:1041892750.247282 (ldlm_request.c:305:ldlm_cli_enqueue() 1293+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a10204 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:3:1041892750.247291 (ldlm_request.c:306:ldlm_cli_enqueue() 1293+1016): Process leaving -11:000001:0:1041892750.247296 (ldlm_resource.c:330:ldlm_resource_get() 1292+1128): Process entered -08:000001:1:1041892750.247300 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.247306 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892750.247312 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1160): getref res: f4e4cd9c count: 2 -0a:000200:1:1041892750.247317 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05babdc -11:000001:3:1041892750.247323 (ldlm_lock.c:151:ldlm_lock_put() 1293+1064): Process entered -08:000010:2:1041892750.247327 (client.c:331:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_reqmsg': 240 at f64ff7bc (tot 19162523). -11:000001:0:1041892750.247334 (ldlm_resource.c:344:ldlm_resource_get() 1292+1144): Process leaving (rc=4108635548 : -186331748 : f4e4cd9c) -0b:000200:1:1041892750.247339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b85ac : %zd -11:000001:0:1041892750.247346 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1112): Process entered -11:000040:0:1041892750.247351 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1112): putref res: f0e63a38 count: 1 -08:000001:2:1041892750.247356 (connection.c:109:ptlrpc_put_connection() 1290+604): Process entered -11:000001:3:1041892750.247361 (ldlm_lock.c:173:ldlm_lock_put() 1293+1064): Process leaving -08:000040:2:1041892750.247366 (connection.c:117:ptlrpc_put_connection() 1290+604): connection=f54d139c refcount 17 -11:000001:0:1041892750.247371 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.247375 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.247381 (ldlm_lock.c:315:ldlm_lock_change_resource() 1292+1080): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.247386 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:0:1041892750.247392 (ldlm_request.c:291:ldlm_cli_enqueue() 1292+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -0b:000200:1:1041892750.247401 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.247408 (ldlm_lock.c:724:ldlm_lock_enqueue() 1292+1080): Process entered -0b:000200:1:1041892750.247411 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.247418 (ldlm_lock.c:564:ldlm_grant_lock() 1292+1112): Process entered -0a:004000:1:1041892750.247422 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:0:1041892750.247428 (ldlm_resource.c:504:ldlm_resource_dump() 1292+1480): --- Resource: f4e4cd9c (15 d1ce1242 0) (rc: 2) -11:001000:0:1041892750.247434 (ldlm_resource.c:506:ldlm_resource_dump() 1292+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892750.247439 (ldlm_resource.c:507:ldlm_resource_dump() 1292+1464): Parent: 00000000, root: 00000000 -11:001000:0:1041892750.247445 (ldlm_resource.c:509:ldlm_resource_dump() 1292+1464): Granted locks: -0a:000001:1:1041892750.247448 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:0:1041892750.247454 (ldlm_lock.c:1023:ldlm_lock_dump() 1292+1624): -- Lock dump: f3a79a44 (0 0 0 0) -0a:000200:1:1041892750.247458 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7dd -11:001000:0:1041892750.247467 (ldlm_lock.c:1029:ldlm_lock_dump() 1292+1624): Node: local -0a:000001:1:1041892750.247470 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610012 : -262357284 : f05cbedc) -11:000001:3:1041892750.247478 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+952): Process entered -08:000001:2:1041892750.247483 (connection.c:130:ptlrpc_put_connection() 1290+620): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.247487 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e106b4 [1](f4ae5dec,240)... + 0 -11:001000:0:1041892750.247496 (ldlm_lock.c:1030:ldlm_lock_dump() 1292+1624): Parent: 00000000 -08:000010:2:1041892750.247501 (client.c:344:__ptlrpc_free_req() 1290+572): kfreed 'request': 204 at f6098ce4 (tot 19162319). -08:000001:2:1041892750.247506 (client.c:345:__ptlrpc_free_req() 1290+556): Process leaving -08:000001:2:1041892750.247510 (client.c:364:__ptlrpc_req_finished() 1290+524): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892750.247514 (ldlm_lock.c:1032:ldlm_lock_dump() 1292+1640): Resource: f4e4cd9c (21) -11:001000:0:1041892750.247520 (ldlm_lock.c:1034:ldlm_lock_dump() 1292+1624): Requested mode: 3, granted mode: 3 -07:000001:2:1041892750.247525 (../include/linux/obd_class.h:345:obd_open() 1290+412): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.247528 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:0:1041892750.247534 (ldlm_lock.c:1036:ldlm_lock_dump() 1292+1624): Readers: 0 ; Writers; 0 -0b:000200:1:1041892750.247539 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:001000:0:1041892750.247545 (ldlm_resource.c:516:ldlm_resource_dump() 1292+1464): Converting locks: -11:001000:0:1041892750.247550 (ldlm_resource.c:523:ldlm_resource_dump() 1292+1464): Waiting locks: -0a:004000:1:1041892750.247553 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892750.247559 (ldlm_lock.c:1023:ldlm_lock_dump() 1292+1320): -- Lock dump: f05b3684 (0 0 0 0) -11:001000:0:1041892750.247564 (ldlm_lock.c:1029:ldlm_lock_dump() 1292+1320): Node: local -11:001000:0:1041892750.247568 (ldlm_lock.c:1030:ldlm_lock_dump() 1292+1320): Parent: 00000000 -0b:000200:1:1041892750.247572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f90274c0 -11:001000:0:1041892750.247580 (ldlm_lock.c:1032:ldlm_lock_dump() 1292+1336): Resource: f4e4cd9c (21) -07:000001:2:1041892750.247585 (file.c:156:ll_file_open() 1290+380): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.247588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f902751c -07:000001:2:1041892750.247595 (dcache.c:48:ll_intent_release() 1290+344): Process entered -11:000001:2:1041892750.247599 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+440): Process entered -11:001000:0:1041892750.247603 (ldlm_lock.c:1034:ldlm_lock_dump() 1292+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.247607 (ldlm_lock.c:1036:ldlm_lock_dump() 1292+1320): Readers: 1 ; Writers; 0 -0b:000200:1:1041892750.247611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b92b4 -11:000001:0:1041892750.247618 (ldlm_lock.c:577:ldlm_grant_lock() 1292+1112): Process leaving -08:000001:1:1041892750.247620 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892750.247626 (ldlm_lock.c:778:ldlm_lock_enqueue() 1292+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.247630 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.247636 (ldlm_request.c:62:ldlm_completion_ast() 1292+1160): Process entered -11:000001:3:1041892750.247640 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+952): Process leaving -08:000001:2:1041892750.247645 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -0a:000200:1:1041892750.247650 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e106b4 -08:000001:2:1041892750.247657 (client.c:383:ptlrpc_check_reply() 1291+772): Process leaving via out (rc=1 : 1 : 1) -01:010000:3:1041892750.247662 (mdc_request.c:404:mdc_enqueue() 1293+968): ### matching against this ns: MDC_mds1 lock: f3a10204 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -0b:000200:1:1041892750.247670 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5dec : %zd -11:000001:0:1041892750.247677 (ldlm_request.c:74:ldlm_completion_ast() 1292+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.247682 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:0:1041892750.247688 (ldlm_request.c:305:ldlm_cli_enqueue() 1292+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -11:000001:0:1041892750.247696 (ldlm_request.c:306:ldlm_cli_enqueue() 1292+1016): Process leaving -0a:004000:1:1041892750.247700 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.247705 (ldlm_lock.c:151:ldlm_lock_put() 1292+1064): Process entered -0b:000001:1:1041892750.247709 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.247714 (ldlm_lock.c:173:ldlm_lock_put() 1292+1064): Process leaving -08:000200:2:1041892750.247719 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 1 for req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.247727 (ldlm_lock.c:632:ldlm_lock_match() 1293+968): Process entered -08:000200:2:1041892750.247732 (client.c:667:ptlrpc_queue_wait() 1291+772): @@@ -- done sleeping req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.247739 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1016): Process entered -08:000001:2:1041892750.247744 (pack_generic.c:79:lustre_unpack_msg() 1291+772): Process entered -0b:000001:1:1041892750.247748 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892750.247754 (pack_generic.c:106:lustre_unpack_msg() 1291+788): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.247760 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1016): Process leaving -08:000200:2:1041892750.247765 (client.c:716:ptlrpc_queue_wait() 1291+772): @@@ status 0 - req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892750.247771 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.247777 (ldlm_resource.c:330:ldlm_resource_get() 1293+1032): Process entered -08:000001:2:1041892750.247781 (client.c:411:ptlrpc_check_status() 1291+756): Process entered -11:000040:3:1041892750.247786 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1064): getref res: f528cb30 count: 3 -08:000001:2:1041892750.247792 (client.c:426:ptlrpc_check_status() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.247797 (client.c:766:ptlrpc_queue_wait() 1291+724): Process leaving -11:000001:3:1041892750.247801 (ldlm_resource.c:344:ldlm_resource_get() 1293+1048): Process leaving (rc=4113091376 : -181875920 : f528cb30) -11:000001:0:1041892750.247808 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+952): Process entered -0b:000001:1:1041892750.247812 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -03:000002:2:1041892750.247820 (osc_request.c:220:osc_close() 1291+516): mode: 100000 -11:000001:3:1041892750.247825 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+1112): Process entered -03:000001:2:1041892750.247830 (osc_request.c:224:osc_close() 1291+516): Process leaving -11:000001:3:1041892750.247834 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+1112): Process leaving -08:000001:2:1041892750.247839 (client.c:355:__ptlrpc_req_finished() 1291+580): Process entered -0b:000200:1:1041892750.247843 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892750.247847 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:3:1041892750.247854 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1293+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 3 type: PLN remote: 0xf39f0e04 -0b:000001:1:1041892750.247862 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.247866 (ldlm_lock.c:653:ldlm_lock_match() 1293+984): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.247871 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892750.247876 (client.c:360:__ptlrpc_req_finished() 1291+628): @@@ refcount now 0 req x2013/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.247884 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1016): Process entered -0b:000200:1:1041892750.247887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f8ff5e80 -08:000001:2:1041892750.247894 (client.c:310:__ptlrpc_free_req() 1291+628): Process entered -11:000040:3:1041892750.247898 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1016): putref res: f528cb30 count: 2 -08:000010:2:1041892750.247904 (client.c:326:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_repmsg': 240 at f4ae5dec (tot 19162079). -0b:000200:1:1041892750.247909 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f8ff5edc -0b:000200:1:1041892750.247915 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b23c4 -08:000010:2:1041892750.247921 (client.c:331:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_reqmsg': 240 at f05b8294 (tot 19161839). -11:000001:3:1041892750.247927 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1032): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.247932 (connection.c:109:ptlrpc_put_connection() 1291+676): Process entered -08:000001:1:1041892750.247936 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:3:1041892750.247942 (ldlm_request.c:62:ldlm_completion_ast() 1293+1112): Process entered -11:000001:0:1041892750.247946 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+952): Process leaving -11:010000:3:1041892750.247951 (ldlm_request.c:98:ldlm_completion_ast() 1293+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf39f0e04 -01:010000:0:1041892750.247961 (mdc_request.c:404:mdc_enqueue() 1292+968): ### matching against this ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000040:2:1041892750.247971 (connection.c:117:ptlrpc_put_connection() 1291+676): connection=f54d139c refcount 16 -08:000001:1:1041892750.247975 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892750.247981 (connection.c:130:ptlrpc_put_connection() 1291+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.247986 (ldlm_request.c:99:ldlm_completion_ast() 1293+1128): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.247992 (client.c:344:__ptlrpc_free_req() 1291+644): kfreed 'request': 204 at f6098ef4 (tot 19161635). -08:000040:1:1041892750.247997 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892750.248006 (ldlm_lock.c:632:ldlm_lock_match() 1292+968): Process entered -08:000001:2:1041892750.248010 (client.c:345:__ptlrpc_free_req() 1291+628): Process leaving -11:000001:0:1041892750.248015 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1016): Process entered -11:010000:3:1041892750.248019 (ldlm_lock.c:670:ldlm_lock_match() 1293+1032): ### matched ns: MDC_mds1 lock: f3a79b04 lrc: 2/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf39f0e04 -08:000001:1:1041892750.248028 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.248034 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1016): Process leaving -08:000001:1:1041892750.248037 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.248044 (ldlm_resource.c:330:ldlm_resource_get() 1292+1032): Process entered -08:000001:2:1041892750.248048 (client.c:364:__ptlrpc_req_finished() 1291+596): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892750.248054 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1064): getref res: f4e4cd9c count: 3 -11:000001:3:1041892750.248059 (ldlm_lock.c:151:ldlm_lock_put() 1293+1016): Process entered -07:000001:2:1041892750.248064 (../include/linux/obd_class.h:331:obd_close() 1291+484): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.248070 (ldlm_lock.c:173:ldlm_lock_put() 1293+1016): Process leaving -0a:000200:1:1041892750.248073 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de39c -01:000001:2:1041892750.248080 (mdc_request.c:524:mdc_close() 1291+500): Process entered -11:000001:3:1041892750.248084 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1000): Process entered -11:000001:0:1041892750.248088 (ldlm_resource.c:344:ldlm_resource_get() 1292+1048): Process leaving (rc=4108635548 : -186331748 : f4e4cd9c) -0b:000200:1:1041892750.248094 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b65ac : %zd -11:000001:3:1041892750.248100 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1000): Process leaving -05:000001:2:1041892750.248105 (genops.c:268:class_conn2export() 1291+628): Process entered -11:000001:3:1041892750.248109 (ldlm_lock.c:461:ldlm_lock_decref() 1293+952): Process entered -05:000080:2:1041892750.248114 (genops.c:287:class_conn2export() 1291+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:1:1041892750.248119 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.248125 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+1112): Process entered -11:010000:3:1041892750.248130 (ldlm_lock.c:466:ldlm_lock_decref() 1293+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10204 lrc: 4/1,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:0:1041892750.248139 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+1112): Process leaving -05:000001:2:1041892750.248144 (genops.c:294:class_conn2export() 1291+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:010000:0:1041892750.248149 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1292+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 3 type: PLN remote: 0xf39f08c4 -0b:000001:1:1041892750.248158 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.248164 (ldlm_lock.c:653:ldlm_lock_match() 1292+984): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892750.248168 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892750.248175 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1016): Process entered -08:000001:2:1041892750.248180 (client.c:263:ptlrpc_prep_req() 1291+564): Process entered -11:000040:0:1041892750.248184 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1016): putref res: f4e4cd9c count: 2 -08:000010:2:1041892750.248189 (client.c:268:ptlrpc_prep_req() 1291+580): kmalloced 'request': 204 at f6098ef4 (tot 19161839) -11:000001:0:1041892750.248194 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.248199 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.248206 (ldlm_request.c:497:ldlm_cancel_lru() 1293+1048): Process entered -0b:000200:1:1041892750.248210 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.248216 (ldlm_request.c:62:ldlm_completion_ast() 1292+1112): Process entered -0a:004000:1:1041892750.248220 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892750.248226 (ldlm_request.c:98:ldlm_completion_ast() 1292+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf39f08c4 -0a:000001:1:1041892750.248235 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:2:1041892750.248241 (pack_generic.c:42:lustre_pack_msg() 1291+644): kmalloced '*msg': 192 at f05b8294 (tot 19162031) -0a:000200:1:1041892750.248246 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1387 -08:000001:2:1041892750.248254 (connection.c:135:ptlrpc_connection_addref() 1291+596): Process entered -11:000001:3:1041892750.248258 (ldlm_request.c:504:ldlm_cancel_lru() 1293+1064): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.248264 (connection.c:137:ptlrpc_connection_addref() 1291+596): connection=f54d139c refcount 17 -11:000001:3:1041892750.248269 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -11:000001:0:1041892750.248275 (ldlm_request.c:99:ldlm_completion_ast() 1292+1128): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.248279 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -08:000001:2:1041892750.248287 (connection.c:139:ptlrpc_connection_addref() 1291+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.248293 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -08:000001:2:1041892750.248298 (client.c:305:ptlrpc_prep_req() 1291+580): Process leaving (rc=4127821556 : -167145740 : f6098ef4) -11:000001:3:1041892750.248304 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -08:000001:2:1041892750.248310 (client.c:613:ptlrpc_queue_wait() 1291+708): Process entered -0a:000200:1:1041892750.248313 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 28720 -11:010000:0:1041892750.248323 (ldlm_lock.c:670:ldlm_lock_match() 1292+1032): ### matched ns: MDC_mds1 lock: f3a79a44 lrc: 2/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf39f08c4 -11:000001:3:1041892750.248332 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -11:000001:3:1041892750.248337 (ldlm_lock.c:502:ldlm_lock_decref() 1293+952): Process leaving -08:100000:2:1041892750.248342 (client.c:621:ptlrpc_queue_wait() 1291+724): Sending RPC pid:xid:nid:opc 1291:5001:7f000001:3 -11:000001:3:1041892750.248348 (ldlm_request.c:437:ldlm_cli_cancel() 1293+952): Process entered -0a:004000:1:1041892750.248352 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.248357 (ldlm_lock.c:151:ldlm_lock_put() 1292+1016): Process entered -0b:000200:1:1041892750.248362 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000001:2:1041892750.248369 (niobuf.c:372:ptl_send_rpc() 1291+788): Process entered -11:000001:3:1041892750.248374 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+1000): Process entered -0a:004000:1:1041892750.248377 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.248383 (ldlm_lock.c:173:ldlm_lock_put() 1292+1016): Process leaving -08:000010:2:1041892750.248388 (niobuf.c:399:ptl_send_rpc() 1291+804): kmalloced 'repbuf': 72 at f05b7f5c (tot 19162103) -11:000001:3:1041892750.248394 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+1000): Process leaving -0b:000200:1:1041892750.248398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f9153de0 -11:000001:0:1041892750.248406 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1000): Process entered -11:010000:3:1041892750.248410 (ldlm_request.c:445:ldlm_cli_cancel() 1293+1016): ### client-side cancel ns: MDC_mds1 lock: f3a10204 lrc: 3/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000200:2:1041892750.248419 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.248424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f9153e3c -0a:004000:2:1041892750.248431 (lib-me.c:42:do_PtlMEAttach() 1291+1172): taking state lock -11:000001:0:1041892750.248435 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1000): Process leaving -0b:000200:1:1041892750.248438 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b23c4 -01:000001:3:1041892750.248445 (mdc_request.c:177:mdc_blocking_ast() 1293+1048): Process entered -11:000001:0:1041892750.248450 (ldlm_lock.c:461:ldlm_lock_decref() 1292+952): Process entered -0a:004000:1:1041892750.248453 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000002:3:1041892750.248459 (mdc_request.c:201:mdc_blocking_ast() 1293+1048): invalidating inode 12 -0a:004000:2:1041892750.248466 (lib-me.c:58:do_PtlMEAttach() 1291+1172): releasing state lock -01:000001:3:1041892750.248471 (mdc_request.c:218:mdc_blocking_ast() 1293+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.248475 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892750.248482 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMDAttach (11) -05:000001:3:1041892750.248488 (genops.c:268:class_conn2export() 1293+1080): Process entered -11:010000:0:1041892750.248493 (ldlm_lock.c:466:ldlm_lock_decref() 1292+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 4/1,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000001:1:1041892750.248501 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -05:000080:3:1041892750.248508 (genops.c:287:class_conn2export() 1293+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.248513 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:0:1041892750.248519 (ldlm_request.c:497:ldlm_cancel_lru() 1292+1048): Process entered -0a:000040:1:1041892750.248523 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153de0, sequence: 4005, eq->size: 1024 -0a:004000:2:1041892750.248530 (lib-md.c:210:do_PtlMDAttach() 1291+1172): taking state lock -05:000001:3:1041892750.248535 (genops.c:294:class_conn2export() 1293+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892750.248543 (lib-md.c:229:do_PtlMDAttach() 1291+1172): releasing state lock -0a:000001:1:1041892750.248547 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.248553 (ldlm_request.c:504:ldlm_cancel_lru() 1292+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.248559 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -08:000001:1:1041892750.248562 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.248569 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -08:100000:1:1041892750.248573 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1296:0x1387:7f000001:0 -08:000001:3:1041892750.248580 (client.c:263:ptlrpc_prep_req() 1293+1016): Process entered -08:000200:1:1041892750.248584 (service.c:204:handle_incoming_request() 1251+240): got req 4999 (md: f4ef0000 + 28720) -08:000010:3:1041892750.248590 (client.c:268:ptlrpc_prep_req() 1293+1032): kmalloced 'request': 204 at f6431ad4 (tot 19162307) -11:000001:0:1041892750.248597 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -05:000001:1:1041892750.248601 (genops.c:268:class_conn2export() 1251+272): Process entered -11:000001:0:1041892750.248606 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -05:000080:1:1041892750.248609 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:3:1041892750.248617 (pack_generic.c:42:lustre_pack_msg() 1293+1096): kmalloced '*msg': 192 at f63c6ce4 (tot 19162499) -08:000200:2:1041892750.248624 (niobuf.c:433:ptl_send_rpc() 1291+804): Setup reply buffer: 72 bytes, xid 5001, portal 10 -08:000001:3:1041892750.248630 (connection.c:135:ptlrpc_connection_addref() 1293+1048): Process entered -0a:000200:2:1041892750.248635 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlMDBind (13) -08:000040:3:1041892750.248640 (connection.c:137:ptlrpc_connection_addref() 1293+1048): connection=f54d139c refcount 18 -0a:004000:2:1041892750.248647 (lib-md.c:261:do_PtlMDBind() 1291+1236): taking state lock -05:000001:1:1041892750.248650 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.248658 (connection.c:139:ptlrpc_connection_addref() 1293+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.248663 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000040:1:1041892750.248668 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892750.248674 (client.c:305:ptlrpc_prep_req() 1293+1032): Process leaving (rc=4131592916 : -163374380 : f6431ad4) -11:000001:0:1041892750.248681 (ldlm_lock.c:502:ldlm_lock_decref() 1292+952): Process leaving -08:000001:1:1041892750.248685 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:2:1041892750.248693 (lib-md.c:269:do_PtlMDBind() 1291+1236): releasing state lock -08:000001:3:1041892750.248697 (client.c:613:ptlrpc_queue_wait() 1293+1160): Process entered -02:000001:1:1041892750.248701 (handler.c:1254:mds_handle() 1251+272): Process entered -11:000001:0:1041892750.248707 (ldlm_request.c:437:ldlm_cli_cancel() 1292+952): Process entered -08:000001:1:1041892750.248710 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -11:000001:0:1041892750.248715 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+1000): Process entered -08:000001:1:1041892750.248718 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.248725 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+1000): Process leaving -08:100000:3:1041892750.248729 (client.c:621:ptlrpc_queue_wait() 1293+1176): Sending RPC pid:xid:nid:opc 1293:5002:7f000001:103 -08:000200:2:1041892750.248737 (niobuf.c:77:ptl_send_buf() 1291+884): Sending 192 bytes to portal 12, xid 5001 -08:000001:3:1041892750.248742 (niobuf.c:372:ptl_send_rpc() 1293+1240): Process entered -02:000002:1:1041892750.248746 (handler.c:1367:mds_handle() 1251+320): @@@ enqueue req x4999/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -08:000010:3:1041892750.248755 (niobuf.c:399:ptl_send_rpc() 1293+1256): kmalloced 'repbuf': 72 at f05d2e4c (tot 19162571) -0a:000200:2:1041892750.248761 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlPut (19) -11:010000:0:1041892750.248767 (ldlm_request.c:445:ldlm_cli_cancel() 1292+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3684 lrc: 3/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -11:000001:1:1041892750.248776 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1251+336): Process entered -0a:000200:3:1041892750.248781 (lib-dispatch.c:54:lib_dispatch() 1293+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.248788 (lib-move.c:737:do_PtlPut() 1291+1524): taking state lock -0a:004000:3:1041892750.248793 (lib-me.c:42:do_PtlMEAttach() 1293+1624): taking state lock -0a:000200:2:1041892750.248798 (lib-move.c:745:do_PtlPut() 1291+1540): PtlPut -> 2130706433: 0 -11:010000:1:1041892750.248802 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler START -0a:004000:2:1041892750.248808 (lib-move.c:800:do_PtlPut() 1291+1524): releasing state lock -11:000001:1:1041892750.248811 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+448): Process entered -01:000001:0:1041892750.248818 (mdc_request.c:177:mdc_blocking_ast() 1292+1048): Process entered -11:000001:1:1041892750.248821 (ldlm_lock.c:342:__ldlm_handle2lock() 1251+464): Process leaving (rc=0 : 0 : 0) -01:000002:0:1041892750.248828 (mdc_request.c:201:mdc_blocking_ast() 1292+1048): invalidating inode 12 -0b:000200:2:1041892750.248832 (socknal_cb.c:631:ksocknal_send() 1291+1652): sending %zd bytes from [192](00000001,-262438252)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:3:1041892750.248840 (lib-me.c:58:do_PtlMEAttach() 1293+1624): releasing state lock -11:000001:1:1041892750.248844 (ldlm_resource.c:330:ldlm_resource_get() 1251+464): Process entered -0b:000200:2:1041892750.248850 (socknal.c:484:ksocknal_get_conn() 1291+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041892750.248856 (lib-dispatch.c:54:lib_dispatch() 1293+1592): 2130706433: API call PtlMDAttach (11) -01:000001:0:1041892750.248862 (mdc_request.c:218:mdc_blocking_ast() 1292+1064): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.248867 (ldlm_resource.c:362:ldlm_resource_getref() 1251+496): getref res: f528cf10 count: 2 -0a:004000:3:1041892750.248873 (lib-md.c:210:do_PtlMDAttach() 1293+1624): taking state lock -0b:000200:2:1041892750.248878 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1684): type 1, nob 264 niov 2 -0a:004000:3:1041892750.248884 (lib-md.c:229:do_PtlMDAttach() 1293+1624): releasing state lock -11:000001:1:1041892750.248888 (ldlm_resource.c:344:ldlm_resource_get() 1251+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892750.248896 (niobuf.c:441:ptl_send_rpc() 1291+804): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.248901 (niobuf.c:433:ptl_send_rpc() 1293+1256): Setup reply buffer: 72 bytes, xid 5002, portal 18 -08:000200:2:1041892750.248907 (client.c:662:ptlrpc_queue_wait() 1291+756): @@@ -- sleeping req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:0:1041892750.248914 (genops.c:268:class_conn2export() 1292+1080): Process entered -0a:000200:3:1041892750.248919 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlMDBind (13) -05:000080:0:1041892750.248925 (genops.c:287:class_conn2export() 1292+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892750.248930 (ldlm_lock.c:251:ldlm_lock_new() 1251+448): Process entered -08:000001:2:1041892750.248936 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -08:000001:2:1041892750.248941 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -0a:004000:3:1041892750.248945 (lib-md.c:261:do_PtlMDBind() 1293+1688): taking state lock -11:000010:1:1041892750.248949 (ldlm_lock.c:256:ldlm_lock_new() 1251+464): kmalloced 'lock': 184 at f3a79384 (tot 2559411). -0a:004000:3:1041892750.248956 (lib-md.c:269:do_PtlMDBind() 1293+1688): releasing state lock -08:000200:2:1041892750.248961 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:3:1041892750.248968 (niobuf.c:77:ptl_send_buf() 1293+1336): Sending 192 bytes to portal 17, xid 5002 -08:000001:2:1041892750.248974 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -08:000001:2:1041892750.248979 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -0a:000200:3:1041892750.248983 (lib-dispatch.c:54:lib_dispatch() 1293+1656): 2130706433: API call PtlPut (19) -11:000040:1:1041892750.248987 (ldlm_resource.c:362:ldlm_resource_getref() 1251+480): getref res: f528cf10 count: 3 -05:000001:0:1041892750.248994 (genops.c:294:class_conn2export() 1292+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:1:1041892750.249000 (ldlm_lock.c:282:ldlm_lock_new() 1251+464): Process leaving (rc=4087845764 : -207121532 : f3a79384) -08:000001:0:1041892750.249008 (client.c:263:ptlrpc_prep_req() 1292+1016): Process entered -11:000001:1:1041892750.249011 (ldlm_resource.c:370:ldlm_resource_putref() 1251+448): Process entered -0a:004000:3:1041892750.249017 (lib-move.c:737:do_PtlPut() 1293+1976): taking state lock -08:000200:2:1041892750.249022 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892750.249030 (lib-move.c:745:do_PtlPut() 1293+1992): PtlPut -> 2130706433: 0 -11:000001:2:1041892750.249036 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+440): Process leaving -0a:004000:3:1041892750.249041 (lib-move.c:800:do_PtlPut() 1293+1976): releasing state lock -11:000001:2:1041892750.249046 (ldlm_lock.c:461:ldlm_lock_decref() 1290+392): Process entered -11:000040:1:1041892750.249050 (ldlm_resource.c:373:ldlm_resource_putref() 1251+448): putref res: f528cf10 count: 2 -08:000010:0:1041892750.249056 (client.c:268:ptlrpc_prep_req() 1292+1032): kmalloced 'request': 204 at c357a4a4 (tot 19162775) -11:000001:1:1041892750.249062 (ldlm_resource.c:425:ldlm_resource_putref() 1251+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.249069 (ldlm_lock.c:466:ldlm_lock_decref() 1290+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -0b:000200:3:1041892750.249077 (socknal_cb.c:631:ksocknal_send() 1293+2104): sending %zd bytes from [192](00000001,-163812124)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:2:1041892750.249086 (ldlm_request.c:497:ldlm_cancel_lru() 1290+488): Process entered -0b:000200:3:1041892750.249090 (socknal.c:484:ksocknal_get_conn() 1293+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:2:1041892750.249097 (ldlm_request.c:504:ldlm_cancel_lru() 1290+504): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.249101 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -08:000010:0:1041892750.249111 (pack_generic.c:42:lustre_pack_msg() 1292+1096): kmalloced '*msg': 192 at f05b87bc (tot 19162967) -11:000001:1:1041892750.249116 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+400): Process entered -11:000001:2:1041892750.249122 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -0b:000200:3:1041892750.249127 (socknal_cb.c:580:ksocknal_launch_packet() 1293+2136): type 1, nob 264 niov 2 -11:000001:2:1041892750.249132 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -08:000001:3:1041892750.249136 (niobuf.c:441:ptl_send_rpc() 1293+1256): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.249141 (handler.c:1598:ldlm_intent_policy() 1251+592): Process entered -08:000001:0:1041892750.249147 (connection.c:135:ptlrpc_connection_addref() 1292+1048): Process entered -02:010000:1:1041892750.249150 (handler.c:1617:ldlm_intent_policy() 1251+656): ### intent policy, opc: open ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -08:000200:3:1041892750.249160 (client.c:662:ptlrpc_queue_wait() 1293+1208): @@@ -- sleeping req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:0:1041892750.249167 (connection.c:137:ptlrpc_connection_addref() 1292+1048): connection=f54d139c refcount 19 -11:000001:2:1041892750.249173 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -08:000001:3:1041892750.249178 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -08:000010:1:1041892750.249181 (pack_generic.c:42:lustre_pack_msg() 1251+672): kmalloced '*msg': 320 at f55f7800 (tot 19163287) -08:000001:0:1041892750.249188 (connection.c:139:ptlrpc_connection_addref() 1292+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:1:1041892750.249194 (handler.c:661:mds_getattr_name() 1251+768): Process entered -08:000001:3:1041892750.249200 (client.c:402:ptlrpc_check_reply() 1293+1192): Process leaving -08:000001:0:1041892750.249205 (client.c:305:ptlrpc_prep_req() 1292+1032): Process leaving (rc=3277300900 : -1017666396 : c357a4a4) -02:002000:1:1041892750.249210 (handler.c:239:mds_fid2dentry() 1251+816): --> mds_fid2dentry: sb f524a400 -08:000200:3:1041892750.249216 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 0 for req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:2:1041892750.249225 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -11:000001:2:1041892750.249230 (ldlm_lock.c:502:ldlm_lock_decref() 1290+392): Process leaving -08:000001:3:1041892750.249234 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -02:000002:1:1041892750.249237 (handler.c:687:mds_getattr_name() 1251+784): parent ino 12, name def.txt-10 -08:000001:0:1041892750.249244 (client.c:613:ptlrpc_queue_wait() 1292+1160): Process entered -08:000001:3:1041892750.249248 (client.c:402:ptlrpc_check_reply() 1293+1192): Process leaving -11:000001:1:1041892750.249252 (ldlm_lock.c:632:ldlm_lock_match() 1251+832): Process entered -08:100000:0:1041892750.249258 (client.c:621:ptlrpc_queue_wait() 1292+1176): Sending RPC pid:xid:nid:opc 1292:5003:7f000001:103 -11:000001:1:1041892750.249263 (ldlm_resource.c:330:ldlm_resource_get() 1251+896): Process entered -08:000001:0:1041892750.249269 (niobuf.c:372:ptl_send_rpc() 1292+1240): Process entered -07:002000:2:1041892750.249273 (dcache.c:74:ll_intent_release() 1290+360): D_IT UP dentry f508ba4c fsdata f3aa05e4 intent: open -11:000040:1:1041892750.249278 (ldlm_resource.c:362:ldlm_resource_getref() 1251+928): getref res: f528cf10 count: 3 -08:000010:0:1041892750.249285 (niobuf.c:399:ptl_send_rpc() 1292+1256): kmalloced 'repbuf': 72 at f05d518c (tot 19163359) -11:000001:1:1041892750.249289 (ldlm_resource.c:344:ldlm_resource_get() 1251+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000200:3:1041892750.249297 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 0 for req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -07:000001:2:1041892750.249305 (dcache.c:76:ll_intent_release() 1290+344): Process leaving -08:000001:3:1041892750.249310 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:1:1041892750.249314 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+976): Process entered -07:000001:2:1041892750.249320 (file.c:278:ll_file_release() 1290+436): Process entered -0a:000001:3:1041892750.249325 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -07:000001:2:1041892750.249330 (../include/linux/obd_class.h:325:obd_close() 1290+468): Process entered -0a:000040:3:1041892750.249334 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -05:000001:2:1041892750.249340 (genops.c:268:class_conn2export() 1290+516): Process entered -0a:000001:3:1041892750.249344 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041892750.249350 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.249356 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892750.249361 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.249368 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -03:000001:2:1041892750.249372 (osc_request.c:202:osc_close() 1290+516): Process entered -0a:000001:3:1041892750.249377 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000001:2:1041892750.249381 (genops.c:268:class_conn2export() 1290+644): Process entered -0a:000040:3:1041892750.249386 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -11:000001:1:1041892750.249391 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+976): Process leaving -0a:000200:0:1041892750.249397 (lib-dispatch.c:54:lib_dispatch() 1292+1592): 2130706433: API call PtlMEAttach (5) -11:010000:1:1041892750.249401 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:3:1041892750.249410 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.249416 (lib-me.c:42:do_PtlMEAttach() 1292+1624): taking state lock -11:000001:1:1041892750.249420 (ldlm_lock.c:653:ldlm_lock_match() 1251+848): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.249426 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041892750.249432 (genops.c:287:class_conn2export() 1290+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.249439 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -05:000001:2:1041892750.249443 (genops.c:294:class_conn2export() 1290+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:0:1041892750.249450 (lib-me.c:58:do_PtlMEAttach() 1292+1624): releasing state lock -11:000001:1:1041892750.249453 (ldlm_resource.c:370:ldlm_resource_putref() 1251+880): Process entered -08:000001:2:1041892750.249459 (client.c:263:ptlrpc_prep_req() 1290+580): Process entered -0a:000001:3:1041892750.249464 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000010:2:1041892750.249469 (client.c:268:ptlrpc_prep_req() 1290+596): kmalloced 'request': 204 at f4ae5dec (tot 19163563) -0a:000040:3:1041892750.249475 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -11:000040:1:1041892750.249480 (ldlm_resource.c:373:ldlm_resource_putref() 1251+880): putref res: f528cf10 count: 2 -0a:000200:0:1041892750.249487 (lib-dispatch.c:54:lib_dispatch() 1292+1592): 2130706433: API call PtlMDAttach (11) -08:000010:2:1041892750.249492 (pack_generic.c:42:lustre_pack_msg() 1290+660): kmalloced '*msg': 240 at f6098ce4 (tot 19163803) -0a:000001:3:1041892750.249498 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.249504 (connection.c:135:ptlrpc_connection_addref() 1290+612): Process entered -08:000001:3:1041892750.249508 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892750.249515 (connection.c:137:ptlrpc_connection_addref() 1290+612): connection=f54d139c refcount 20 -0a:004000:0:1041892750.249520 (lib-md.c:210:do_PtlMDAttach() 1292+1624): taking state lock -08:000001:2:1041892750.249525 (connection.c:139:ptlrpc_connection_addref() 1290+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.249531 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:0:1041892750.249536 (lib-md.c:229:do_PtlMDAttach() 1292+1624): releasing state lock -11:000001:1:1041892750.249540 (ldlm_resource.c:425:ldlm_resource_putref() 1251+896): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.249546 (niobuf.c:433:ptl_send_rpc() 1292+1256): Setup reply buffer: 72 bytes, xid 5003, portal 18 -0a:000001:3:1041892750.249552 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.249557 (client.c:305:ptlrpc_prep_req() 1290+596): Process leaving (rc=4105068012 : -189899284 : f4ae5dec) -0a:000040:3:1041892750.249563 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -0a:000200:0:1041892750.249569 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892750.249575 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.249581 (client.c:613:ptlrpc_queue_wait() 1290+724): Process entered -0a:004000:0:1041892750.249585 (lib-md.c:261:do_PtlMDBind() 1292+1688): taking state lock -11:000001:1:1041892750.249588 (ldlm_request.c:62:ldlm_completion_ast() 1251+976): Process entered -0a:004000:0:1041892750.249594 (lib-md.c:269:do_PtlMDBind() 1292+1688): releasing state lock -08:100000:2:1041892750.249599 (client.c:621:ptlrpc_queue_wait() 1290+740): Sending RPC pid:xid:nid:opc 1290:2016:7f000001:12 -11:010000:1:1041892750.249605 (ldlm_request.c:98:ldlm_completion_ast() 1251+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892750.249615 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.249621 (niobuf.c:372:ptl_send_rpc() 1290+804): Process entered -08:000001:3:1041892750.249626 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:1:1041892750.249630 (ldlm_request.c:99:ldlm_completion_ast() 1251+992): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.249636 (niobuf.c:77:ptl_send_buf() 1292+1336): Sending 192 bytes to portal 17, xid 5003 -0a:000001:3:1041892750.249642 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000010:2:1041892750.249647 (niobuf.c:399:ptl_send_rpc() 1290+820): kmalloced 'repbuf': 240 at f64ff7bc (tot 19164043) -0a:000040:3:1041892750.249653 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -0a:000200:2:1041892750.249659 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:3:1041892750.249665 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.249671 (lib-me.c:42:do_PtlMEAttach() 1290+1188): taking state lock -08:000001:3:1041892750.249675 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.249681 (lib-me.c:58:do_PtlMEAttach() 1290+1188): releasing state lock -08:000001:3:1041892750.249686 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:2:1041892750.249692 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMDAttach (11) -0a:000001:3:1041892750.249698 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:0:1041892750.249702 (lib-dispatch.c:54:lib_dispatch() 1292+1656): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.249708 (lib-md.c:210:do_PtlMDAttach() 1290+1188): taking state lock -0a:000040:3:1041892750.249713 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -11:010000:1:1041892750.249718 (ldlm_lock.c:670:ldlm_lock_match() 1251+896): ### matched ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:0:1041892750.249728 (lib-move.c:737:do_PtlPut() 1292+1976): taking state lock -0a:000001:3:1041892750.249732 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.249736 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+848): Process entered -08:000001:3:1041892750.249742 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.249747 (lib-md.c:229:do_PtlMDAttach() 1290+1188): releasing state lock -11:000001:1:1041892750.249751 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+848): Process leaving -0a:000200:0:1041892750.249757 (lib-move.c:745:do_PtlPut() 1292+1992): PtlPut -> 2130706433: 0 -08:000200:2:1041892750.249762 (niobuf.c:433:ptl_send_rpc() 1290+820): Setup reply buffer: 240 bytes, xid 2016, portal 4 -0a:004000:0:1041892750.249767 (lib-move.c:800:do_PtlPut() 1292+1976): releasing state lock -0a:000200:2:1041892750.249772 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892750.249775 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+960): -- Lock dump: f05c7ec4 (0 0 0 0) -0b:000200:0:1041892750.249782 (socknal_cb.c:631:ksocknal_send() 1292+2104): sending %zd bytes from [192](00000001,-262436932)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:2:1041892750.249789 (lib-md.c:261:do_PtlMDBind() 1290+1252): taking state lock -11:001000:1:1041892750.249792 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+960): Node: local -11:001000:1:1041892750.249797 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+960): Parent: 00000000 -0b:000200:0:1041892750.249803 (socknal.c:484:ksocknal_get_conn() 1292+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:001000:1:1041892750.249809 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+976): Resource: f528cf10 (12) -0b:000200:0:1041892750.249816 (socknal_cb.c:580:ksocknal_launch_packet() 1292+2136): type 1, nob 264 niov 2 -11:001000:1:1041892750.249820 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+960): Requested mode: 3, granted mode: 3 -0a:004000:2:1041892750.249827 (lib-md.c:269:do_PtlMDBind() 1290+1252): releasing state lock -08:000001:0:1041892750.249831 (niobuf.c:441:ptl_send_rpc() 1292+1256): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.249835 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+960): Readers: 1 ; Writers; 0 -08:000200:2:1041892750.249842 (niobuf.c:77:ptl_send_buf() 1290+900): Sending 240 bytes to portal 6, xid 2016 -08:000200:0:1041892750.249846 (client.c:662:ptlrpc_queue_wait() 1292+1208): @@@ -- sleeping req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:2:1041892750.249854 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.249859 (lib-move.c:737:do_PtlPut() 1290+1540): taking state lock -08:000001:0:1041892750.249863 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -0a:000200:2:1041892750.249867 (lib-move.c:745:do_PtlPut() 1290+1556): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.249872 (client.c:402:ptlrpc_check_reply() 1292+1192): Process leaving -11:000001:1:1041892750.249875 (ldlm_lock.c:151:ldlm_lock_put() 1251+816): Process entered -0a:004000:2:1041892750.249881 (lib-move.c:800:do_PtlPut() 1290+1540): releasing state lock -11:000001:1:1041892750.249884 (ldlm_lock.c:173:ldlm_lock_put() 1251+816): Process leaving -0b:000200:2:1041892750.249889 (socknal_cb.c:631:ksocknal_send() 1290+1668): sending %zd bytes from [240](00000001,-167146268)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:0:1041892750.249896 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 0 for req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.249904 (socknal.c:484:ksocknal_get_conn() 1290+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -02:000001:1:1041892750.249908 (handler.c:620:mds_getattr_internal() 1251+832): Process entered -08:000001:0:1041892750.249915 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -0b:000200:2:1041892750.249920 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1700): type 1, nob 312 niov 2 -02:000001:1:1041892750.249923 (handler.c:645:mds_getattr_internal() 1251+848): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.249928 (handler.c:718:mds_getattr_name() 1251+768): Process leaving -08:000001:0:1041892750.249934 (client.c:402:ptlrpc_check_reply() 1292+1192): Process leaving -11:000001:1:1041892750.249938 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+864): Process entered -08:000001:2:1041892750.249944 (niobuf.c:441:ptl_send_rpc() 1290+820): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.249948 (client.c:662:ptlrpc_queue_wait() 1290+772): @@@ -- sleeping req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.249955 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:2:1041892750.249959 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -08:000200:2:1041892750.249963 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:0:1041892750.249969 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 0 for req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892750.249975 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+864): Process leaving -08:000001:2:1041892750.249980 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:2:1041892750.249984 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -08:000200:2:1041892750.249988 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892750.249993 (ldlm_lock.c:461:ldlm_lock_decref() 1251+816): Process entered -08:000001:2:1041892750.249998 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:010000:1:1041892750.250001 (ldlm_lock.c:466:ldlm_lock_decref() 1251+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7ec4 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:2:1041892750.250009 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892750.250012 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -0a:000040:2:1041892750.250017 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -11:000001:1:1041892750.250021 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:000001:1:1041892750.250024 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -0a:000001:2:1041892750.250029 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.250032 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:000001:1:1041892750.250036 (ldlm_lock.c:502:ldlm_lock_decref() 1251+816): Process leaving -08:000001:2:1041892750.250041 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.250044 (ldlm_lock.c:289:ldlm_lock_change_resource() 1251+640): Process entered -11:000001:1:1041892750.250047 (ldlm_resource.c:330:ldlm_resource_get() 1251+704): Process entered -11:000040:1:1041892750.250052 (ldlm_resource.c:362:ldlm_resource_getref() 1251+736): getref res: f528cd9c count: 2 -11:000001:1:1041892750.250056 (ldlm_resource.c:344:ldlm_resource_get() 1251+720): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -11:000001:1:1041892750.250061 (ldlm_resource.c:370:ldlm_resource_putref() 1251+688): Process entered -11:000040:1:1041892750.250065 (ldlm_resource.c:373:ldlm_resource_putref() 1251+688): putref res: f528cf10 count: 1 -11:000001:1:1041892750.250069 (ldlm_resource.c:425:ldlm_resource_putref() 1251+704): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.250073 (ldlm_lock.c:315:ldlm_lock_change_resource() 1251+656): Process leaving (rc=0 : 0 : 0) -02:010000:1:1041892750.250077 (handler.c:1720:ldlm_intent_policy() 1251+656): ### intent policy, old res 12 ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0204 -02:000001:1:1041892750.250084 (handler.c:1721:ldlm_intent_policy() 1251+608): Process leaving (rc=300 : 300 : 12c) -11:000001:1:1041892750.250089 (ldlm_lock.c:544:ldlm_lock_compat() 1251+448): Process entered -11:001000:1:1041892750.250093 (ldlm_lock.c:521:ldlm_lock_compat_list() 1251+496): compat function succeded, next. -11:000001:1:1041892750.250097 (ldlm_lock.c:555:ldlm_lock_compat() 1251+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.250101 (ldlm_lock.c:564:ldlm_grant_lock() 1251+432): Process entered -11:001000:1:1041892750.250105 (ldlm_resource.c:504:ldlm_resource_dump() 1251+800): --- Resource: f528cd9c (11 d1ce123e 0) (rc: 2) -11:001000:1:1041892750.250110 (ldlm_resource.c:506:ldlm_resource_dump() 1251+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.250114 (ldlm_resource.c:507:ldlm_resource_dump() 1251+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.250118 (ldlm_resource.c:509:ldlm_resource_dump() 1251+784): Granted locks: -11:001000:1:1041892750.250122 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+944): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:1:1041892750.250126 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+960): Node: NID 7f000001 (rhandle: 0xf4e4bc84) -11:001000:1:1041892750.250130 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+944): Parent: 00000000 -11:001000:1:1041892750.250134 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+960): Resource: f528cd9c (17) -11:001000:1:1041892750.250138 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+944): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.250142 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+944): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.250146 (ldlm_resource.c:516:ldlm_resource_dump() 1251+784): Converting locks: -11:001000:1:1041892750.250149 (ldlm_resource.c:523:ldlm_resource_dump() 1251+784): Waiting locks: -11:001000:1:1041892750.250153 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+640): -- Lock dump: f3a79384 (0 0 0 0) -11:001000:1:1041892750.250157 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+656): Node: NID 7f000001 (rhandle: 0xf39f0204) -11:001000:1:1041892750.250161 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+640): Parent: 00000000 -11:001000:1:1041892750.250165 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+656): Resource: f528cd9c (17) -11:001000:1:1041892750.250169 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.250173 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+640): Readers: 0 ; Writers; 0 -11:000001:1:1041892750.250177 (ldlm_lock.c:577:ldlm_grant_lock() 1251+432): Process leaving -11:000001:1:1041892750.250180 (ldlm_lock.c:799:ldlm_lock_enqueue() 1251+400): Process leaving -11:000001:1:1041892750.250184 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1251+336): Process leaving -11:010000:1:1041892750.250187 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0204 -11:000001:1:1041892750.250194 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+384): Process entered -11:000001:1:1041892750.250198 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -11:000001:1:1041892750.250201 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.250205 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -11:000001:1:1041892750.250208 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.250212 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+432): Process entered -11:000001:1:1041892750.250216 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+432): Process leaving -11:000001:1:1041892750.250219 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+384): Process leaving -11:000001:1:1041892750.250222 (ldlm_lock.c:151:ldlm_lock_put() 1251+384): Process entered -11:000001:1:1041892750.250226 (ldlm_lock.c:173:ldlm_lock_put() 1251+384): Process leaving -11:010000:1:1041892750.250229 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler END (lock f3a79384) -02:000001:1:1041892750.250233 (handler.c:1388:mds_handle() 1251+272): Process leaving -02:000040:1:1041892750.250236 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1013, last_committed 882, xid 4999 -02:000200:1:1041892750.250241 (handler.c:1418:mds_handle() 1251+272): sending reply -0a:000200:1:1041892750.250245 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.250249 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0a:004000:1:1041892750.250253 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -08:000200:1:1041892750.250257 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 320 bytes to portal 10, xid 4999 -0a:000200:1:1041892750.250261 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.250265 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:000200:1:1041892750.250269 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.250273 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0b:000200:1:1041892750.250277 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [320](00000001,-178292736)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.250283 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892750.250289 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.250293 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -08:000040:1:1041892750.250297 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.250301 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.250305 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.250308 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.250312 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -0a:000001:1:1041892750.250316 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.250320 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.250325 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.250328 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892750.250332 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -0a:000001:1:1041892750.250336 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.250340 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.250345 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.250349 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.250353 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.250356 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1386 -0a:000001:1:1041892750.250361 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594868 : -262372428 : f05c83b4) -0a:000200:1:1041892750.250366 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05de084 [1](f05d5dc4,72)... + 0 -0a:004000:1:1041892750.250374 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.250382 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.250386 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.250389 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f9027520 -0b:000200:1:1041892750.250395 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f902757c -0b:000200:1:1041892750.250400 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b92b4 -08:000001:1:1041892750.250405 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.250409 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.250415 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -0a:000200:1:1041892750.250419 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de084 -08:000001:2:1041892750.250424 (client.c:383:ptlrpc_check_reply() 1294+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.250428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5dc4 : %zd -08:000200:2:1041892750.250434 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 1 for req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.250439 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892750.250444 (client.c:667:ptlrpc_queue_wait() 1294+756): @@@ -- done sleeping req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892750.250449 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.250453 (pack_generic.c:79:lustre_unpack_msg() 1294+756): Process entered -0b:000001:1:1041892750.250456 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892750.250461 (pack_generic.c:106:lustre_unpack_msg() 1294+772): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.250465 (client.c:716:ptlrpc_queue_wait() 1294+756): @@@ status 0 - req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.250471 (client.c:453:ptlrpc_free_committed() 1294+772): Process entered -08:080000:2:1041892750.250474 (client.c:460:ptlrpc_free_committed() 1294+788): committing for xid 4988, last_committed 882 -08:080000:2:1041892750.250478 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892750.250484 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:080000:2:1041892750.250490 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.250497 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.250503 (client.c:466:ptlrpc_free_committed() 1294+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.250508 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:080000:2:1041892750.250514 (client.c:472:ptlrpc_free_committed() 1294+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:1:1041892750.250519 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:2:1041892750.250525 (client.c:481:ptlrpc_free_committed() 1294+772): Process leaving -08:000001:2:1041892750.250529 (client.c:411:ptlrpc_check_status() 1294+740): Process entered -08:000001:2:1041892750.250533 (client.c:426:ptlrpc_check_status() 1294+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.250537 (client.c:766:ptlrpc_queue_wait() 1294+708): Process leaving -0b:000001:1:1041892750.250540 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -01:000001:2:1041892750.250545 (mdc_request.c:539:mdc_close() 1294+500): Process leaving -0a:004000:1:1041892750.250548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.250553 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -08:000040:2:1041892750.250557 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x4998/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892750.250562 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f8ff5ee0 -08:000001:2:1041892750.250568 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -0b:000200:1:1041892750.250571 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f8ff5f3c -0b:000200:1:1041892750.250576 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b93c4 -08:000010:2:1041892750.250583 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 72 at f05d5dc4 (tot 19163971). -08:000001:1:1041892750.250586 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.250591 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892750.250595 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 192 at f4ae518c (tot 19163779). -08:000040:1:1041892750.250600 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.250608 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:2:1041892750.250611 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 19 -08:000001:1:1041892750.250615 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.250619 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.250624 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.250628 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba7bc -08:000010:2:1041892750.250633 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f6098ad4 (tot 19163575). -08:000001:2:1041892750.250638 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:2:1041892750.250642 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.250645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -07:080000:2:1041892750.250651 (file.c:348:ll_file_release() 1294+484): @@@ matched open for this close: req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.250657 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -08:000040:2:1041892750.250661 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x4981/t1009 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892750.250666 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.250671 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -0b:000001:1:1041892750.250674 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892750.250679 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 192 at f6431294 (tot 19163383). -0b:000200:1:1041892750.250683 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892750.250688 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 248 at f6431084 (tot 19163135). -0b:000200:1:1041892750.250692 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892750.250699 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:2:1041892750.250703 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 18 -0a:004000:1:1041892750.250706 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892750.250711 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.250714 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.250718 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7de -08:000010:2:1041892750.250724 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f60999cc (tot 19162931). -08:000001:2:1041892750.250729 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:2:1041892750.250733 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892750.250736 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608892 : -262358404 : f05cba7c) -0a:000200:1:1041892750.250742 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e10ef4 [1](f63da5ac,240)... + 0 -07:000040:2:1041892750.250750 (file.c:352:ll_file_release() 1294+436): last close, cancelling unused locks -0a:004000:1:1041892750.250753 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:2:1041892750.250757 (../include/linux/obd_class.h:526:obd_cancel_unused() 1294+468): Process entered -05:000001:2:1041892750.250761 (genops.c:268:class_conn2export() 1294+516): Process entered -05:000080:2:1041892750.250765 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892750.250769 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:2:1041892750.250775 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892750.250779 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892750.250784 (genops.c:268:class_conn2export() 1294+612): Process entered -05:000080:2:1041892750.250788 (genops.c:287:class_conn2export() 1294+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.250793 (genops.c:294:class_conn2export() 1294+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892750.250797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f9027580 -11:000001:2:1041892750.250804 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1294+580): Process entered -0b:000200:1:1041892750.250808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f90275dc -0b:000200:1:1041892750.250813 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b93c4 -11:000001:2:1041892750.250820 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1294+676): Process entered -11:000001:2:1041892750.250824 (ldlm_resource.c:330:ldlm_resource_get() 1294+740): Process entered -08:000001:1:1041892750.250826 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892750.250831 (ldlm_resource.c:355:ldlm_resource_get() 1294+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.250834 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892750.250841 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1294+676): No resource 7 -11:000001:2:1041892750.250845 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1294+692): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.250849 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1294+596): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.250853 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ef4 -08:000001:0:1041892750.250859 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -0b:000200:1:1041892750.250864 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da5ac : %zd -08:000001:0:1041892750.250870 (client.c:383:ptlrpc_check_reply() 1289+772): Process leaving via out (rc=1 : 1 : 1) -07:000001:2:1041892750.250876 (../include/linux/obd_class.h:532:obd_cancel_unused() 1294+484): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.250881 (file.c:360:ll_file_release() 1294+436): Process leaving -0b:000200:1:1041892750.250883 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.250889 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 1 for req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:000001:2:1041892750.250896 (dcache.c:126:ll_revalidate2() 1294+488): Process entered -0a:004000:1:1041892750.250899 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.250905 (client.c:667:ptlrpc_queue_wait() 1289+772): @@@ -- done sleeping req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892750.250911 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.250916 (pack_generic.c:79:lustre_unpack_msg() 1289+772): Process entered -07:000001:2:1041892750.250921 (namei.c:180:ll_intent_lock() 1294+664): Process entered -07:000040:2:1041892750.250925 (namei.c:186:ll_intent_lock() 1294+680): name: def.txt-8, intent: open -0b:000001:1:1041892750.250928 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -05:000001:2:1041892750.250934 (genops.c:268:class_conn2export() 1294+984): Process entered -0b:000200:1:1041892750.250937 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -05:000080:2:1041892750.250944 (genops.c:287:class_conn2export() 1294+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:001000:1:1041892750.250948 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892750.250956 (pack_generic.c:106:lustre_unpack_msg() 1289+788): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.250960 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.250965 (client.c:716:ptlrpc_queue_wait() 1289+772): @@@ status 0 - req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000001:2:1041892750.250973 (genops.c:294:class_conn2export() 1294+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:1:1041892750.250977 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:2:1041892750.250983 (mdc_request.c:249:mdc_enqueue() 1294+904): Process entered -01:010000:2:1041892750.250987 (mdc_request.c:252:mdc_enqueue() 1294+904): ### mdsintent open parent dir 12 -0b:000200:1:1041892750.250990 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f8ff5f40 -05:000001:2:1041892750.250998 (genops.c:268:class_conn2export() 1294+1032): Process entered -08:000001:0:1041892750.251002 (client.c:411:ptlrpc_check_status() 1289+756): Process entered -05:000080:2:1041892750.251006 (genops.c:287:class_conn2export() 1294+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.251012 (genops.c:294:class_conn2export() 1294+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.251017 (client.c:263:ptlrpc_prep_req() 1294+968): Process entered -0b:000200:1:1041892750.251020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f8ff5f9c -08:000001:0:1041892750.251027 (client.c:426:ptlrpc_check_status() 1289+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.251033 (client.c:766:ptlrpc_queue_wait() 1289+724): Process leaving -0b:000200:1:1041892750.251036 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dbeec -03:000002:0:1041892750.251044 (osc_request.c:220:osc_close() 1289+516): mode: 100000 -08:000001:1:1041892750.251048 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:2:1041892750.251054 (client.c:268:ptlrpc_prep_req() 1294+984): kmalloced 'request': 204 at f60999cc (tot 19163135) -08:000001:1:1041892750.251057 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892750.251063 (pack_generic.c:42:lustre_pack_msg() 1294+1048): kmalloced '*msg': 352 at f52ae600 (tot 19163487) -03:000001:0:1041892750.251068 (osc_request.c:224:osc_close() 1289+516): Process leaving -08:000040:1:1041892750.251072 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.251080 (connection.c:135:ptlrpc_connection_addref() 1294+1000): Process entered -08:000040:2:1041892750.251085 (connection.c:137:ptlrpc_connection_addref() 1294+1000): connection=f54d139c refcount 19 -08:000001:1:1041892750.251088 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.251094 (connection.c:139:ptlrpc_connection_addref() 1294+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.251100 (client.c:355:__ptlrpc_req_finished() 1289+580): Process entered -08:000001:2:1041892750.251105 (client.c:305:ptlrpc_prep_req() 1294+984): Process leaving (rc=4127824332 : -167142964 : f60999cc) -08:000001:1:1041892750.251109 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892750.251116 (client.c:360:__ptlrpc_req_finished() 1289+628): @@@ refcount now 0 req x2014/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892750.251123 (ldlm_request.c:177:ldlm_cli_enqueue() 1294+1016): Process entered -11:000001:2:1041892750.251127 (ldlm_resource.c:330:ldlm_resource_get() 1294+1144): Process entered -0a:000200:1:1041892750.251130 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca084 -08:000001:0:1041892750.251136 (client.c:310:__ptlrpc_free_req() 1289+628): Process entered -0b:000200:1:1041892750.251140 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ce4 : %zd -08:000010:0:1041892750.251147 (client.c:326:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_repmsg': 240 at f63da5ac (tot 19163247). -0a:004000:1:1041892750.251152 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:2:1041892750.251158 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1176): getref res: f0e63a38 count: 2 -08:000010:0:1041892750.251163 (client.c:331:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_reqmsg': 240 at f05b8bdc (tot 19163007). -11:000001:2:1041892750.251169 (ldlm_resource.c:344:ldlm_resource_get() 1294+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -0b:000001:1:1041892750.251173 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892750.251179 (ldlm_lock.c:251:ldlm_lock_new() 1294+1128): Process entered -0b:000200:1:1041892750.251182 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.251189 (connection.c:109:ptlrpc_put_connection() 1289+676): Process entered -0b:000200:1:1041892750.251192 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892750.251199 (connection.c:117:ptlrpc_put_connection() 1289+676): connection=f54d139c refcount 18 -0a:004000:1:1041892750.251204 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000010:2:1041892750.251209 (ldlm_lock.c:256:ldlm_lock_new() 1294+1144): kmalloced 'lock': 184 at f05b3e04 (tot 2559595). -08:000001:0:1041892750.251215 (connection.c:130:ptlrpc_put_connection() 1289+692): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.251219 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:2:1041892750.251224 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1160): getref res: f0e63a38 count: 3 -08:000010:0:1041892750.251230 (client.c:344:__ptlrpc_free_req() 1289+644): kfreed 'request': 204 at f4ae5ef4 (tot 19162803). -08:000001:0:1041892750.251236 (client.c:345:__ptlrpc_free_req() 1289+628): Process leaving -11:000001:2:1041892750.251240 (ldlm_lock.c:282:ldlm_lock_new() 1294+1144): Process leaving (rc=4032511492 : -262455804 : f05b3e04) -11:000001:2:1041892750.251246 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1128): Process entered -11:000040:2:1041892750.251250 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1128): putref res: f0e63a38 count: 2 -0a:000200:1:1041892750.251253 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1388 -11:000001:2:1041892750.251261 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1144): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.251265 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:010000:2:1041892750.251272 (ldlm_request.c:199:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3e04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:1:1041892750.251279 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f51fc4a4 [1](f4ef0000,32768)... + 29072 -08:000001:0:1041892750.251289 (client.c:364:__ptlrpc_req_finished() 1289+596): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.251294 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.251299 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1080): Process entered -07:000001:0:1041892750.251303 (../include/linux/obd_class.h:331:obd_close() 1289+484): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.251308 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000001:2:1041892750.251316 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1080): Process leaving -01:000001:0:1041892750.251320 (mdc_request.c:524:mdc_close() 1289+500): Process entered -11:010000:2:1041892750.251324 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3e04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -05:000001:0:1041892750.251331 (genops.c:268:class_conn2export() 1289+628): Process entered -0a:004000:1:1041892750.251334 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.251340 (genops.c:287:class_conn2export() 1289+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892750.251345 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f9153e40 -11:010000:2:1041892750.251353 (ldlm_request.c:235:ldlm_cli_enqueue() 1294+1080): ### sending request ns: MDC_mds1 lock: f05b3e04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892750.251360 (client.c:613:ptlrpc_queue_wait() 1294+1224): Process entered -08:100000:2:1041892750.251364 (client.c:621:ptlrpc_queue_wait() 1294+1240): Sending RPC pid:xid:nid:opc 1294:5004:7f000001:101 -05:000001:0:1041892750.251369 (genops.c:294:class_conn2export() 1289+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892750.251375 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f9153e9c -08:000001:2:1041892750.251383 (niobuf.c:372:ptl_send_rpc() 1294+1304): Process entered -0b:000200:1:1041892750.251385 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dbeec -08:000001:0:1041892750.251393 (client.c:263:ptlrpc_prep_req() 1289+564): Process entered -08:000001:3:1041892750.251397 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000010:2:1041892750.251402 (niobuf.c:399:ptl_send_rpc() 1294+1320): kmalloced 'repbuf': 320 at f52a8600 (tot 19163123) -08:000010:0:1041892750.251409 (client.c:268:ptlrpc_prep_req() 1289+580): kmalloced 'request': 204 at f4ae5ef4 (tot 19163327) -0a:004000:1:1041892750.251414 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892750.251420 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMEAttach (5) -0a:000001:3:1041892750.251426 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:2:1041892750.251431 (lib-me.c:42:do_PtlMEAttach() 1294+1688): taking state lock -0a:000040:3:1041892750.251435 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153e40, sequence: 4006, eq->size: 1024 -0b:000001:1:1041892750.251440 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041892750.251446 (pack_generic.c:42:lustre_pack_msg() 1289+644): kmalloced '*msg': 192 at f05b8bdc (tot 19163519) -0a:004000:2:1041892750.251452 (lib-me.c:58:do_PtlMEAttach() 1294+1688): releasing state lock -0a:000001:3:1041892750.251457 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.251462 (connection.c:135:ptlrpc_connection_addref() 1289+596): Process entered -0b:000001:1:1041892750.251465 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000200:2:1041892750.251472 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMDAttach (11) -08:000040:0:1041892750.251478 (connection.c:137:ptlrpc_connection_addref() 1289+596): connection=f54d139c refcount 19 -08:000001:3:1041892750.251483 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.251489 (lib-md.c:210:do_PtlMDAttach() 1294+1688): taking state lock -08:100000:3:1041892750.251494 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1288:0x1388:7f000001:0 -08:000001:0:1041892750.251501 (connection.c:139:ptlrpc_connection_addref() 1289+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892750.251506 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:3:1041892750.251513 (service.c:204:handle_incoming_request() 1250+240): got req 5000 (md: f4ef0000 + 29072) -0b:001000:1:1041892750.251518 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.251526 (client.c:305:ptlrpc_prep_req() 1289+580): Process leaving (rc=4105068276 : -189899020 : f4ae5ef4) -0b:000001:1:1041892750.251531 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.251537 (client.c:613:ptlrpc_queue_wait() 1289+708): Process entered -05:000001:3:1041892750.251541 (genops.c:268:class_conn2export() 1250+272): Process entered -08:100000:0:1041892750.251546 (client.c:621:ptlrpc_queue_wait() 1289+724): Sending RPC pid:xid:nid:opc 1289:5005:7f000001:3 -05:000080:3:1041892750.251552 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892750.251559 (lib-md.c:229:do_PtlMDAttach() 1294+1688): releasing state lock -08:000001:0:1041892750.251564 (niobuf.c:372:ptl_send_rpc() 1289+788): Process entered -0a:004000:1:1041892750.251568 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.251573 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000200:2:1041892750.251580 (niobuf.c:433:ptl_send_rpc() 1294+1320): Setup reply buffer: 320 bytes, xid 5004, portal 10 -08:000001:3:1041892750.251586 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:000200:2:1041892750.251591 (lib-dispatch.c:54:lib_dispatch() 1294+1720): 2130706433: API call PtlMDBind (13) -08:000010:0:1041892750.251596 (niobuf.c:399:ptl_send_rpc() 1289+804): kmalloced 'repbuf': 72 at f0589f5c (tot 19163591) -0b:000200:1:1041892750.251601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f8ff5fa0 -08:000040:3:1041892750.251608 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0a:004000:2:1041892750.251615 (lib-md.c:261:do_PtlMDBind() 1294+1752): taking state lock -0b:000200:1:1041892750.251618 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f8ff5ffc -08:000001:3:1041892750.251626 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.251631 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b44c -0a:000200:0:1041892750.251638 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892750.251643 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:3:1041892750.251649 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:1:1041892750.251652 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.251658 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:004000:0:1041892750.251663 (lib-me.c:42:do_PtlMEAttach() 1289+1172): taking state lock -08:000040:1:1041892750.251666 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.251675 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.251679 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.251684 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000002:3:1041892750.251690 (handler.c:1355:mds_handle() 1250+320): @@@ open req x5000/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:000200:1:1041892750.251697 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -02:000001:3:1041892750.251702 (handler.c:905:mds_open() 1250+352): Process entered -0b:000200:1:1041892750.251706 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b87bc : %zd -08:000010:3:1041892750.251713 (pack_generic.c:42:lustre_pack_msg() 1250+432): kmalloced '*msg': 192 at f4ae5294 (tot 19163783) -0a:004000:1:1041892750.251718 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:002000:3:1041892750.251724 (handler.c:239:mds_fid2dentry() 1250+400): --> mds_fid2dentry: sb f524a400 -0b:000001:1:1041892750.251729 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:3:1041892750.251735 (handler.c:856:mds_store_md() 1250+480): Process entered -0b:000200:1:1041892750.251738 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.251745 (lib-me.c:58:do_PtlMEAttach() 1289+1172): releasing state lock -08:000001:1:1041892750.251748 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000002:3:1041892750.251754 (handler.c:868:mds_store_md() 1250+480): storing 40 bytes MD for inode 16 -0a:004000:2:1041892750.251759 (lib-md.c:269:do_PtlMDBind() 1294+1752): releasing state lock -0a:000001:1:1041892750.251764 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:3:1041892750.251769 (mds_reint.c:54:mds_start_transno() 1250+512): Process entered -0a:000040:1:1041892750.251773 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -08:000200:2:1041892750.251780 (niobuf.c:77:ptl_send_buf() 1294+1400): Sending 352 bytes to portal 12, xid 5004 -0a:000001:1:1041892750.251785 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.251791 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.251797 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.251802 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.251810 (lib-md.c:210:do_PtlMDAttach() 1289+1172): taking state lock -0a:004000:1:1041892750.251813 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.251819 (lib-md.c:229:do_PtlMDAttach() 1289+1172): releasing state lock -0e:000008:3:1041892750.251823 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1250+624): set callback for last_rcvd: 1014 -0a:000200:2:1041892750.251831 (lib-dispatch.c:54:lib_dispatch() 1294+1720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.251836 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:0:1041892750.251842 (niobuf.c:433:ptl_send_rpc() 1289+804): Setup reply buffer: 72 bytes, xid 5005, portal 10 -0a:000200:1:1041892750.251846 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7df -0a:004000:2:1041892750.251854 (lib-move.c:737:do_PtlPut() 1294+2040): taking state lock -02:000002:3:1041892750.251859 (mds_reint.c:89:mds_finish_transno() 1250+576): wrote trans #1014 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:0:1041892750.251865 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.251870 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:004000:0:1041892750.251877 (lib-md.c:261:do_PtlMDBind() 1289+1236): taking state lock -0a:000200:1:1041892750.251880 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 114480 -02:000001:3:1041892750.251890 (mds_reint.c:92:mds_finish_transno() 1250+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.251895 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:3:1041892750.251900 (handler.c:890:mds_store_md() 1250+496): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.251907 (lib-md.c:269:do_PtlMDBind() 1289+1236): releasing state lock -0b:000200:1:1041892750.251910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:0:1041892750.251918 (niobuf.c:77:ptl_send_buf() 1289+884): Sending 192 bytes to portal 12, xid 5005 -0a:004000:1:1041892750.251922 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:3:1041892750.251928 (handler.c:983:mds_open() 1250+368): llite file 0xf557e6e8: addr f0d48f18, cookie 0xbb64358555e74c16 -0a:000200:2:1041892750.251936 (lib-move.c:745:do_PtlPut() 1294+2056): PtlPut -> 2130706433: 0 -0a:000200:0:1041892750.251942 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlPut (19) -02:000001:3:1041892750.251947 (handler.c:984:mds_open() 1250+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.251953 (lib-move.c:800:do_PtlPut() 1294+2040): releasing state lock -0a:004000:0:1041892750.251958 (lib-move.c:737:do_PtlPut() 1289+1524): taking state lock -0b:000200:1:1041892750.251962 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f91a73a0 -02:000001:3:1041892750.251969 (handler.c:1388:mds_handle() 1250+272): Process leaving -0b:000200:2:1041892750.251974 (socknal_cb.c:631:ksocknal_send() 1294+2168): sending %zd bytes from [352](00000001,-181737984)... to nid: 0x0x7f00000100000160 pid 0 -02:000040:3:1041892750.251982 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1014, last_committed 882, xid 5000 -0b:000200:1:1041892750.251987 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f91a73fc -02:000200:3:1041892750.251994 (handler.c:1418:mds_handle() 1250+272): sending reply -0b:000200:2:1041892750.251999 (socknal.c:484:ksocknal_get_conn() 1294+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.252004 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2b44c -0b:000200:2:1041892750.252011 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2200): type 1, nob 424 niov 2 -0a:000200:3:1041892750.252017 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.252023 (niobuf.c:441:ptl_send_rpc() 1294+1320): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.252027 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041892750.252032 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000200:2:1041892750.252037 (client.c:662:ptlrpc_queue_wait() 1294+1272): @@@ -- sleeping req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:1:1041892750.252043 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.252049 (lib-move.c:745:do_PtlPut() 1289+1540): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.252054 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.252061 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -08:000001:2:1041892750.252066 (client.c:402:ptlrpc_check_reply() 1294+1256): Process leaving -08:000200:2:1041892750.252070 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 0 for req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:004000:0:1041892750.252078 (lib-move.c:800:do_PtlPut() 1289+1524): releasing state lock -0b:000200:1:1041892750.252081 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:3:1041892750.252087 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:2:1041892750.252093 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -0b:000200:0:1041892750.252097 (socknal_cb.c:631:ksocknal_send() 1289+1652): sending %zd bytes from [192](00000001,-262435876)... to nid: 0x0x7f000001000000c0 pid 0 -0b:001000:1:1041892750.252105 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:0:1041892750.252112 (socknal.c:484:ksocknal_get_conn() 1289+1684): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000001:1:1041892750.252117 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.252122 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 192 bytes to portal 10, xid 5000 -08:000001:2:1041892750.252128 (client.c:402:ptlrpc_check_reply() 1294+1256): Process leaving -0b:000200:0:1041892750.252133 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1684): type 1, nob 264 niov 2 -0a:004000:1:1041892750.252137 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892750.252143 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 0 for req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000200:3:1041892750.252151 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.252157 (niobuf.c:441:ptl_send_rpc() 1289+804): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.252161 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f8ff6000 -0a:004000:3:1041892750.252169 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:2:1041892750.252174 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:1:1041892750.252177 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f8ff605c -08:000200:0:1041892750.252185 (client.c:662:ptlrpc_queue_wait() 1289+756): @@@ -- sleeping req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.252192 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892750.252195 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bccc -08:000001:0:1041892750.252202 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -08:000001:1:1041892750.252205 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.252210 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -08:000001:1:1041892750.252213 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892750.252218 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892750.252224 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.252232 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -08:000001:1:1041892750.252235 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.252241 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -08:000001:1:1041892750.252243 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.252249 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892750.252255 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bace4 -0b:000200:1:1041892750.252259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ce4 : %zd -0a:004000:1:1041892750.252264 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.252268 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.252273 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.252278 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.252283 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:1:1041892750.252287 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:000200:3:1041892750.252293 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [192](00000001,-189902188)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:2:1041892750.252302 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0b:000200:3:1041892750.252308 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:2:1041892750.252314 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.252319 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 264 niov 2 -08:000001:2:1041892750.252325 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:1:1041892750.252329 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892750.252335 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892750.252340 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:3:1041892750.252345 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0a:000001:2:1041892750.252350 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000001:1:1041892750.252353 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.252357 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.252362 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:1:1041892750.252367 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:1:1041892750.252371 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.252377 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:1:1041892750.252381 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:2:1041892750.252385 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a73a0, sequence: 2015, eq->size: 16384 -0a:000001:3:1041892750.252392 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:2:1041892750.252396 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.252401 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -08:000001:2:1041892750.252407 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.252411 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.252416 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:100000:2:1041892750.252422 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1295:0x7df:7f000001:0 -0b:000200:1:1041892750.252427 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f900e5e0 -08:000001:3:1041892750.252434 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892750.252440 (service.c:204:handle_incoming_request() 1264+240): got req 2015 (md: f4ce0000 + 114480) -08:000001:3:1041892750.252446 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:2:1041892750.252451 (genops.c:268:class_conn2export() 1264+272): Process entered -0a:000001:3:1041892750.252455 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000080:2:1041892750.252459 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892750.252464 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f900e63c -0b:000200:1:1041892750.252469 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b23c4 -05:000001:2:1041892750.252475 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.252481 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892750.252485 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000010:1:1041892750.252488 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7800 (tot 19163463). -08:000001:1:1041892750.252493 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.252498 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de39c -08:000040:2:1041892750.252503 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0b:000200:1:1041892750.252507 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7800 : %zd -08:000001:2:1041892750.252513 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:1:1041892750.252518 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:2:1041892750.252524 (ost_handler.c:448:ost_handle() 1264+272): Process entered -08:000001:2:1041892750.252529 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0b:000001:1:1041892750.252532 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.252536 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -08:000001:2:1041892750.252543 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.252548 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.252552 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.252557 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:2:1041892750.252563 (ost_handler.c:483:ost_handle() 1264+272): destroy -0b:000001:1:1041892750.252566 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:3:1041892750.252571 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892750.252575 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0b:001000:1:1041892750.252580 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -04:000001:2:1041892750.252586 (ost_handler.c:51:ost_destroy() 1264+320): Process entered -0a:000001:3:1041892750.252591 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:1:1041892750.252595 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892750.252599 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0a:004000:1:1041892750.252604 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.252609 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.252613 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f8ff6060 -08:000001:3:1041892750.252620 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041892750.252626 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f6431084 (tot 19163703) -0b:000200:1:1041892750.252631 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f8ff60bc -0b:000200:1:1041892750.252637 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9a24 -08:000001:1:1041892750.252642 (events.c:40:request_out_callback() 1104+512): Process entered -04:000001:2:1041892750.252647 (../include/linux/obd_class.h:297:obd_destroy() 1264+352): Process entered -08:000001:1:1041892750.252650 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.252655 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -05:000001:2:1041892750.252660 (genops.c:268:class_conn2export() 1264+400): Process entered -0a:000001:3:1041892750.252665 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -05:000080:2:1041892750.252669 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:1:1041892750.252674 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:2:1041892750.252682 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.252687 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.252693 (genops.c:268:class_conn2export() 1264+480): Process entered -05:000080:2:1041892750.252697 (genops.c:287:class_conn2export() 1264+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.252702 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892750.252707 (genops.c:294:class_conn2export() 1264+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:1:1041892750.252713 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba6b4 -0b:000200:1:1041892750.252717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52ae600 : %zd -0e:000001:2:1041892750.252723 (filter.c:915:filter_destroy() 1264+400): Process entered -0a:004000:1:1041892750.252726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000002:2:1041892750.252731 (filter.c:922:filter_destroy() 1264+400): destroying objid 0x6 -0a:000040:3:1041892750.252737 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -05:000001:2:1041892750.252744 (genops.c:268:class_conn2export() 1264+528): Process entered -0b:000001:1:1041892750.252747 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892750.252751 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.252756 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000080:2:1041892750.252761 (genops.c:287:class_conn2export() 1264+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892750.252767 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892750.252772 (genops.c:294:class_conn2export() 1264+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.252779 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0e:000001:2:1041892750.252784 (filter.c:262:filter_fid2dentry() 1264+544): Process entered -0b:000001:1:1041892750.252787 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0e:000002:2:1041892750.252793 (filter.c:277:filter_fid2dentry() 1264+560): opening object O/R/6 -0b:000200:1:1041892750.252797 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892750.252801 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:2:1041892750.252808 (filter.c:290:filter_fid2dentry() 1264+560): got child obj O/R/6: f5bf55a8, count = 1 -0b:000001:1:1041892750.252813 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.252817 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0e:000001:2:1041892750.252822 (filter.c:294:filter_fid2dentry() 1264+560): Process leaving (rc=4122957224 : -172010072 : f5bf55a8) -0a:004000:1:1041892750.252827 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892750.252832 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0e:000001:2:1041892750.252838 (filter.c:412:filter_destroy_internal() 1264+480): Process entered -0a:000001:3:1041892750.252843 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.252849 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.252853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f8ff60c0 -0b:000200:1:1041892750.252859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f8ff611c -0b:000200:1:1041892750.252865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d5e4 -08:000001:1:1041892750.252871 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.252874 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.252879 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000040:1:1041892750.252884 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892750.252891 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892750.252895 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.252899 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000001:2:1041892750.252905 (filter.c:430:filter_destroy_internal() 1264+496): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.252910 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca39c -0b:000200:1:1041892750.252914 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -0e:000002:2:1041892750.252920 (filter.c:80:f_dput() 1264+416): putting 6: f5bf55a8, count = 0 -0e:000001:2:1041892750.252925 (filter.c:952:filter_destroy() 1264+400): Process leaving -04:000001:2:1041892750.252929 (../include/linux/obd_class.h:303:obd_destroy() 1264+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.252934 (ost_handler.c:60:ost_destroy() 1264+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.252939 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -04:000002:2:1041892750.252943 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0a:000200:2:1041892750.252947 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.252953 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0a:004000:1:1041892750.252956 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.252960 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.252965 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0b:000001:1:1041892750.252970 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892750.252975 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -0a:000001:3:1041892750.252978 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.252984 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2015 -08:000001:3:1041892750.252988 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.252994 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.252999 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:1:1041892750.253003 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041892750.253008 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892750.253013 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -0a:000040:3:1041892750.253017 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0b:000001:1:1041892750.253022 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:2:1041892750.253027 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892750.253031 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:2:1041892750.253038 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -0b:000200:1:1041892750.253041 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892750.253045 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892750.253052 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-163377020)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:1:1041892750.253058 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:2:1041892750.253063 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892750.253070 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.253075 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.253079 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.253085 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892750.253090 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f900e640 -08:000001:3:1041892750.253097 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.253102 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -0b:000200:1:1041892750.253105 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f900e69c -08:000040:2:1041892750.253112 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -0b:000200:1:1041892750.253116 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f1a4 -08:000001:2:1041892750.253123 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.253128 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.253133 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.253135 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892750.253139 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae5294 (tot 19163511). -08:000001:1:1041892750.253144 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.253148 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e9cc -0b:000200:1:1041892750.253152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5294 : %zd -0a:004000:1:1041892750.253157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892750.253161 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.253165 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0b:000200:1:1041892750.253170 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.253176 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.253181 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041892750.253185 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.253191 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892750.253195 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.253199 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0a:000001:2:1041892750.253205 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.253210 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.253214 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.253219 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041892750.253222 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0a:000001:1:1041892750.253227 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.253231 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.253236 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892750.253240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.253245 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0a:004000:1:1041892750.253251 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.253255 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.253260 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.253263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1389 -08:000001:3:1041892750.253270 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.253274 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000200:1:1041892750.253279 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 29320 -0a:000001:2:1041892750.253288 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:1:1041892750.253292 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.253296 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:2:1041892750.253301 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0b:000200:1:1041892750.253306 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:2:1041892750.253312 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.253316 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.253321 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.253325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f9153ea0 -08:000001:2:1041892750.253331 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:1:1041892750.253335 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f9153efc -0b:000200:1:1041892750.253340 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f1a4 -0a:000001:3:1041892750.253346 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:1:1041892750.253350 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892750.253355 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0b:000001:1:1041892750.253360 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.253365 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.253369 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.253375 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892750.253379 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041892750.253383 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -0a:000001:3:1041892750.253388 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:2:1041892750.253393 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.253397 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:3:1041892750.253402 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153ea0, sequence: 4007, eq->size: 1024 -0b:000001:1:1041892750.253407 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892750.253412 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.253417 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.253422 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892750.253428 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:1:1041892750.253431 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892750.253435 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.253442 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892750.253446 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892750.253451 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:1:1041892750.253454 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892750.253459 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -0a:000001:2:1041892750.253464 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.253469 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df33c -> f900e6a0 -08:000001:2:1041892750.253476 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.253480 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df398 -> f900e6fc -08:100000:3:1041892750.253486 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1291:0x1389:7f000001:0 -0b:000200:1:1041892750.253491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df33c -08:000001:1:1041892750.253497 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:3:1041892750.253501 (service.c:204:handle_incoming_request() 1250+240): got req 5001 (md: f4ef0000 + 29320) -05:000001:3:1041892750.253506 (genops.c:268:class_conn2export() 1250+272): Process entered -05:000080:3:1041892750.253510 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:1:1041892750.253514 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6431084 (tot 19163271). -08:000001:1:1041892750.253520 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.253525 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.253531 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:3:1041892750.253534 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0a:000200:1:1041892750.253538 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba39c -0b:000200:1:1041892750.253543 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431084 : %zd -08:000001:3:1041892750.253548 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892750.253553 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892750.253558 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:3:1041892750.253562 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0b:000001:1:1041892750.253565 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892750.253570 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892750.253573 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -02:000002:3:1041892750.253579 (handler.c:1361:mds_handle() 1250+320): @@@ close req x5001/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:1:1041892750.253584 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:3:1041892750.253590 (handler.c:999:mds_close() 1250+320): Process entered -08:000001:1:1041892750.253593 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000001:3:1041892750.253598 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -0a:000001:1:1041892750.253601 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:3:1041892750.253605 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4087499864 : -207467432 : f3a24c58) -0a:000040:1:1041892750.253610 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -08:000010:3:1041892750.253616 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at f05d529c (tot 19163343) -0a:000001:1:1041892750.253620 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.253625 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.253630 (handler.c:1388:mds_handle() 1250+272): Process leaving -02:000040:3:1041892750.253633 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1014, last_committed 882, xid 5001 -02:000200:3:1041892750.253638 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:1:1041892750.253641 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.253646 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892750.253650 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.253656 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:004000:1:1041892750.253659 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.253663 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000200:3:1041892750.253667 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 5001 -0a:000001:1:1041892750.253671 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.253675 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x138a -0a:000200:3:1041892750.253681 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.253685 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000001:1:1041892750.253688 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -0a:000200:1:1041892750.253693 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 31488 -0a:004000:1:1041892750.253701 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892750.253705 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:3:1041892750.253711 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.253715 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.253720 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:3:1041892750.253724 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-262319460)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892750.253729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df33c -> f911b520 -0b:000200:3:1041892750.253736 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.253740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df398 -> f911b57c -0b:000200:3:1041892750.253747 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -0b:000200:1:1041892750.253750 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05df33c -08:000001:3:1041892750.253757 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:3:1041892750.253761 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0a:004000:1:1041892750.253766 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.253770 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.253775 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.253779 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:2:1041892750.253784 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:3:1041892750.253788 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:2:1041892750.253792 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:3:1041892750.253796 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -0b:000001:1:1041892750.253801 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:2:1041892750.253806 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b520, sequence: 995, eq->size: 1024 -0a:000001:3:1041892750.253813 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892750.253817 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.253821 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.253827 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.253831 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:3:1041892750.253836 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:2:1041892750.253841 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.253846 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892750.253850 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892750.253856 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:2:1041892750.253861 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1293:0x138a:7f000001:0 -0b:000001:1:1041892750.253867 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892750.253871 (service.c:204:handle_incoming_request() 1145+240): got req 5002 (md: f5118000 + 31488) -0a:004000:1:1041892750.253876 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892750.253881 (genops.c:268:class_conn2export() 1145+272): Process entered -0a:000040:3:1041892750.253884 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -05:000080:2:1041892750.253890 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892750.253896 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.253901 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f900e700 -08:000001:3:1041892750.253908 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.253912 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f900e75c -0b:000200:1:1041892750.253918 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8ccc -08:000001:3:1041892750.253924 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892750.253928 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000001:3:1041892750.253932 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:1:1041892750.253936 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d529c (tot 19163271). -08:000001:1:1041892750.253941 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892750.253946 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892750.253952 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -0b:000200:1:1041892750.253956 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d529c : %zd -08:000001:2:1041892750.253962 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:2:1041892750.253967 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -0a:004000:1:1041892750.253971 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892750.253976 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:3:1041892750.253983 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -0b:000001:1:1041892750.253988 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892750.253992 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892750.253997 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892750.254003 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.254009 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:1:1041892750.254013 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.254019 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892750.254022 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:3:1041892750.254027 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.254032 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000040:3:1041892750.254037 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -0a:000001:1:1041892750.254042 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:2:1041892750.254046 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.254051 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892750.254056 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b580, sequence: 996, eq->size: 1024 -08:000001:3:1041892750.254062 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:2:1041892750.254067 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000001:3:1041892750.254072 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.254076 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.254081 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:000001:3:1041892750.254086 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000010:2:1041892750.254090 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f058cba4 (tot 19163343) -0a:000040:3:1041892750.254096 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -11:000001:2:1041892750.254103 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000001:3:1041892750.254108 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.254112 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.254117 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.254123 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000200:1:1041892750.254126 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:2:1041892750.254132 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a10204 -0a:004000:1:1041892750.254140 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.254145 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -08:000001:3:1041892750.254150 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:2:1041892750.254155 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000001:1:1041892750.254159 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.254163 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x138b -0a:000001:3:1041892750.254169 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:2:1041892750.254174 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.254178 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -11:000001:2:1041892750.254185 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000200:1:1041892750.254188 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e64a4 [1](f5118000,32768)... + 31680 -11:000001:2:1041892750.254197 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.254201 (socknal_cb.c:124:ksocknal_printf() 1104+960): 2130706433: Unlinking ME 0 -11:000001:2:1041892750.254206 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000200:1:1041892750.254209 (lib-md.c:29:lib_md_unlink() 1104+704): Queueing unlink of md f51e64a4 -11:000001:2:1041892750.254215 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:004000:1:1041892750.254218 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892750.254223 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:000040:3:1041892750.254227 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -11:000001:2:1041892750.254234 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0b:000200:1:1041892750.254237 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:3:1041892750.254244 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892750.254249 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -0a:004000:1:1041892750.254253 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892750.254258 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:000001:3:1041892750.254262 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.254267 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f911b580 -08:000001:3:1041892750.254274 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892750.254277 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f911b5dc -11:000001:2:1041892750.254284 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:000001:3:1041892750.254289 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:1:1041892750.254292 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d8ccc -11:000001:2:1041892750.254298 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0a:000200:1:1041892750.254302 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -11:000001:2:1041892750.254307 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.254311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5118000 : %zd -0a:000200:2:1041892750.254317 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.254322 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:2:1041892750.254327 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:000040:3:1041892750.254331 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -0b:000200:1:1041892750.254336 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892750.254342 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0a:000001:3:1041892750.254347 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892750.254352 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 5002 -08:000001:3:1041892750.254357 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.254363 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.254368 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.254373 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -08:000001:1:1041892750.254377 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:3:1041892750.254381 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000200:2:1041892750.254385 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.254391 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:2:1041892750.254395 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262616156)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892750.254402 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b580, sequence: 996, eq->size: 1024 -0b:000200:2:1041892750.254408 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.254413 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.254418 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -08:000001:3:1041892750.254423 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.254428 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0a:000001:1:1041892750.254431 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:2:1041892750.254436 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0a:000040:1:1041892750.254440 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -11:000001:2:1041892750.254446 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.254450 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.254454 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.254460 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:100000:3:1041892750.254464 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1292:0x138b:7f000001:0 -0b:000200:1:1041892750.254470 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892750.254476 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.254481 (service.c:204:handle_incoming_request() 1142+240): got req 5003 (md: f5118000 + 31680) -11:000001:2:1041892750.254488 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0a:004000:1:1041892750.254491 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892750.254496 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:2:1041892750.254501 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -05:000001:3:1041892750.254505 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:1:1041892750.254508 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.254512 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e0 -05:000080:3:1041892750.254519 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892750.254524 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:1:1041892750.254530 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 114720 -05:000001:3:1041892750.254538 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892750.254544 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.254549 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0b:000200:1:1041892750.254552 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000040:3:1041892750.254558 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -0a:004000:1:1041892750.254563 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:2:1041892750.254568 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79d44 lrc: 1/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a10204 -08:000001:3:1041892750.254577 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892750.254583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f91a7400 -11:000001:2:1041892750.254590 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:3:1041892750.254594 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -0b:000200:1:1041892750.254598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f91a745c -0b:000200:1:1041892750.254604 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d8ccc -11:010000:2:1041892750.254610 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a10204 -08:000001:3:1041892750.254618 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -11:000001:2:1041892750.254623 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:2:1041892750.254627 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528cca4 count: 1 -08:000001:3:1041892750.254632 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.254638 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.254642 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000002:3:1041892750.254647 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0b:000001:1:1041892750.254651 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.254655 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -11:000010:2:1041892750.254659 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79d44 (tot 2559411). -08:000010:3:1041892750.254665 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d5104 (tot 19163415) -11:000001:2:1041892750.254671 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:3:1041892750.254674 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0b:000001:1:1041892750.254678 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:2:1041892750.254684 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.254688 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.254692 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:000001:2:1041892750.254698 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892750.254702 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:1:1041892750.254707 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892750.254711 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:3:1041892750.254717 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000001:1:1041892750.254726 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.254730 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -08:000001:2:1041892750.254736 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:2:1041892750.254740 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -11:000001:3:1041892750.254745 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:004000:1:1041892750.254748 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892750.254753 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.254757 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f900e760 -11:000001:3:1041892750.254764 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.254769 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f900e7bc -08:000001:2:1041892750.254775 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:3:1041892750.254780 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0b:000200:1:1041892750.254784 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b911c -0a:000001:2:1041892750.254790 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:3:1041892750.254794 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.254799 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.254803 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -08:000010:1:1041892750.254807 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f058cba4 (tot 19163343). -08:000001:1:1041892750.254812 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.254817 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0a:000200:1:1041892750.254820 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -11:000001:3:1041892750.254826 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0b:000200:1:1041892750.254829 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f058cba4 : %zd -11:000001:3:1041892750.254835 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:004000:1:1041892750.254839 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.254843 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -0b:000001:1:1041892750.254847 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.254852 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0b:001000:1:1041892750.254855 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:2:1041892750.254861 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -11:000001:3:1041892750.254867 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -0b:000200:1:1041892750.254871 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.254876 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -08:000001:1:1041892750.254880 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:3:1041892750.254885 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.254890 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.254896 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892750.254901 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.254905 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.254910 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:000040:1:1041892750.254914 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7400, sequence: 2016, eq->size: 16384 -08:000001:2:1041892750.254920 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:1:1041892750.254924 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.254930 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:3:1041892750.254934 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000001:1:1041892750.254937 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892750.254942 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5003 -08:100000:1:1041892750.254947 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1290:0x7e0:7f000001:0 -08:000200:1:1041892750.254953 (service.c:204:handle_incoming_request() 1267+240): got req 2016 (md: f4ce0000 + 114720) -0a:000040:2:1041892750.254966 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -05:000001:1:1041892750.254972 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:000001:2:1041892750.254978 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892750.254982 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:3:1041892750.254988 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -05:000001:1:1041892750.254993 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.254999 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:2:1041892750.255004 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.255009 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -08:000001:2:1041892750.255015 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000040:1:1041892750.255019 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000200:3:1041892750.255024 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.255028 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892750.255035 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:3:1041892750.255039 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -04:000001:1:1041892750.255043 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:3:1041892750.255048 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262319868)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:2:1041892750.255056 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -08:000001:1:1041892750.255061 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000001:2:1041892750.255066 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.255070 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.255076 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.255081 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -04:000002:1:1041892750.255086 (ost_handler.c:503:ost_handle() 1267+272): close -08:000001:2:1041892750.255091 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000001:1:1041892750.255095 (ost_handler.c:133:ost_close() 1267+320): Process entered -0b:000200:3:1041892750.255099 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -08:000010:1:1041892750.255104 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f6431084 (tot 19163583) -11:000001:3:1041892750.255110 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -04:000001:1:1041892750.255114 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -05:000001:1:1041892750.255118 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:1:1041892750.255122 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.255128 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892750.255133 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0a:000040:2:1041892750.255138 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -05:000001:1:1041892750.255143 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.255149 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892750.255154 (filter.c:823:filter_close() 1267+400): Process entered -05:000001:1:1041892750.255158 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:1:1041892750.255162 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.255168 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0a:000001:2:1041892750.255173 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.255177 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.255184 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892750.255188 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -11:000001:3:1041892750.255193 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -11:000001:3:1041892750.255197 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.255202 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -08:000001:2:1041892750.255206 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041892750.255212 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05c7b04 lrc: 1/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0e:000001:1:1041892750.255219 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087459720 : -207507576 : f3a1af88) -08:000001:2:1041892750.255226 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:3:1041892750.255231 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0e:000001:1:1041892750.255234 (filter.c:440:filter_close_internal() 1267+448): Process entered -11:010000:3:1041892750.255239 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7b04 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05b3684 -0e:000002:1:1041892750.255247 (filter.c:80:f_dput() 1267+464): putting 11: f52d84a0, count = 0 -0a:000001:2:1041892750.255253 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:1:1041892750.255256 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892750.255261 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892750.255265 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.255271 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -11:000001:3:1041892750.255277 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -04:000001:1:1041892750.255281 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892750.255285 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:1:1041892750.255289 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:000040:3:1041892750.255294 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cab4 count: 1 -0a:000001:2:1041892750.255300 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.255304 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.255310 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.255315 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.255321 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:1:1041892750.255324 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -11:000010:3:1041892750.255329 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05c7b04 (tot 2559227). -0a:000001:2:1041892750.255336 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:1:1041892750.255339 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:000001:3:1041892750.255344 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0a:000040:2:1041892750.255349 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -08:000200:1:1041892750.255354 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2016 -0a:000001:2:1041892750.255360 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.255365 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.255371 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.255375 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.255381 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:1:1041892750.255384 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -11:000001:3:1041892750.255389 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.255395 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:3:1041892750.255399 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.255404 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -0a:000200:1:1041892750.255408 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.255413 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.255417 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0a:000200:3:1041892750.255422 (lib-dispatch.c:54:lib_dispatch() 1142+688): 2130706433: API call PtlMEAttach (5) -0a:000040:2:1041892750.255429 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -0a:004000:3:1041892750.255435 (lib-me.c:42:do_PtlMEAttach() 1142+720): taking state lock -0b:000200:1:1041892750.255438 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163377020)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:3:1041892750.255445 (lib-me.c:58:do_PtlMEAttach() 1142+720): releasing state lock -0a:000001:2:1041892750.255451 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.255455 (lib-dispatch.c:54:lib_dispatch() 1142+688): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892750.255460 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892750.255466 (lib-md.c:210:do_PtlMDAttach() 1142+720): taking state lock -08:000001:2:1041892750.255471 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.255476 (lib-md.c:229:do_PtlMDAttach() 1142+720): releasing state lock -0b:000200:1:1041892750.255481 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.255487 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:1:1041892750.255491 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041892750.255495 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.255502 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000040:1:1041892750.255505 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000040:3:1041892750.255510 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -08:000001:1:1041892750.255515 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.255520 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.255524 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.255530 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.255534 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.255539 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:2:1041892750.255544 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.255547 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:2:1041892750.255551 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1387 -0a:000001:3:1041892750.255557 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:2:1041892750.255561 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683684 : -262283612 : f05ddea4) -0a:000200:2:1041892750.255567 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05dace4 [1](f529ca00,320)... + 0 -0a:004000:2:1041892750.255577 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.255582 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -0b:000200:2:1041892750.255590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000040:1:1041892750.255595 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -0a:000001:3:1041892750.255601 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.255606 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.255611 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.255617 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.255621 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.255626 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041892750.255631 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfddc -> f90275e0 -08:000001:1:1041892750.255636 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.255641 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfe38 -> f902763c -0a:000001:3:1041892750.255647 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041892750.255651 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dfddc -08:000001:2:1041892750.255657 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.255663 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.255669 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dace4 -0b:000200:2:1041892750.255674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ca00 : %zd -0b:000200:2:1041892750.255681 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.255686 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892750.255690 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -0b:000001:2:1041892750.255696 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.255700 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.255706 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.255711 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041892750.255716 (client.c:379:ptlrpc_check_reply() 1296+1256): Process entered -0a:000040:1:1041892750.255721 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -0a:000001:1:1041892750.255726 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.255732 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:3:1041892750.255738 (client.c:383:ptlrpc_check_reply() 1296+1272): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.255744 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.255749 (client.c:404:ptlrpc_check_reply() 1296+1304): @@@ rc = 1 for req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892750.255756 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000200:3:1041892750.255761 (client.c:667:ptlrpc_queue_wait() 1296+1272): @@@ -- done sleeping req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:001000:2:1041892750.255768 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.255773 (pack_generic.c:79:lustre_unpack_msg() 1296+1272): Process entered -0b:000001:2:1041892750.255778 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.255781 (pack_generic.c:106:lustre_unpack_msg() 1296+1288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.255786 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.255790 (client.c:716:ptlrpc_queue_wait() 1296+1272): @@@ status 0 - req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892750.255797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f900e7c0 -08:000001:3:1041892750.255804 (client.c:453:ptlrpc_free_committed() 1296+1288): Process entered -0b:000200:2:1041892750.255808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f900e81c -08:080000:3:1041892750.255814 (client.c:460:ptlrpc_free_committed() 1296+1304): committing for xid 4988, last_committed 882 -0b:000200:2:1041892750.255819 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b96f4 -08:080000:3:1041892750.255824 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.255832 (events.c:62:reply_out_callback() 1104+528): Process entered -08:080000:3:1041892750.255836 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892750.255843 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5104 (tot 19163511). -08:080000:3:1041892750.255848 (client.c:466:ptlrpc_free_committed() 1296+1336): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.255856 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892750.255860 (client.c:472:ptlrpc_free_committed() 1296+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:2:1041892750.255868 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -08:000001:3:1041892750.255872 (client.c:481:ptlrpc_free_committed() 1296+1288): Process leaving -0b:000200:2:1041892750.255876 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5104 : %zd -08:000001:3:1041892750.255881 (client.c:411:ptlrpc_check_status() 1296+1256): Process entered -0a:004000:2:1041892750.255886 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.255889 (client.c:426:ptlrpc_check_status() 1296+1272): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.255895 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892750.255898 (client.c:766:ptlrpc_queue_wait() 1296+1224): Process leaving -0b:000200:2:1041892750.255902 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:3:1041892750.255907 (ldlm_request.c:255:ldlm_cli_enqueue() 1296+1032): local: f39f0204, remote: f3a79384, flags: 4097 -0b:000200:2:1041892750.255914 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:3:1041892750.255919 (ldlm_request.c:283:ldlm_cli_enqueue() 1296+1016): remote intent success, locking 17 instead of 12 -0a:004000:2:1041892750.255924 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.255928 (ldlm_lock.c:289:ldlm_lock_change_resource() 1296+1064): Process entered -0a:000001:2:1041892750.255932 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.255936 (ldlm_resource.c:330:ldlm_resource_get() 1296+1128): Process entered -0a:000200:2:1041892750.255940 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x138c -11:000040:3:1041892750.255946 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1160): getref res: f4e4ce94 count: 2 -0a:000001:2:1041892750.255951 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:3:1041892750.255957 (ldlm_resource.c:344:ldlm_resource_get() 1296+1144): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:000200:2:1041892750.255963 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 29512 -11:000001:3:1041892750.255971 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1112): Process entered -0a:004000:2:1041892750.255976 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:3:1041892750.255979 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1112): putref res: f0e63a38 count: 1 -0b:000200:2:1041892750.255985 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -11:000001:3:1041892750.255990 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.255995 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.255999 (ldlm_lock.c:315:ldlm_lock_change_resource() 1296+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.256004 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9153f00 -11:010000:3:1041892750.256010 (ldlm_request.c:291:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -0b:000200:2:1041892750.256019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f9153f5c -11:000001:3:1041892750.256025 (ldlm_lock.c:724:ldlm_lock_enqueue() 1296+1080): Process entered -0b:000200:2:1041892750.256029 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b96f4 -11:000001:3:1041892750.256034 (ldlm_lock.c:564:ldlm_grant_lock() 1296+1112): Process entered -08:000001:1:1041892750.256039 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:001000:3:1041892750.256044 (ldlm_resource.c:504:ldlm_resource_dump() 1296+1480): --- Resource: f4e4ce94 (11 d1ce123e 0) (rc: 2) -0a:004000:2:1041892750.256051 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.256055 (ldlm_resource.c:506:ldlm_resource_dump() 1296+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:000001:1:1041892750.256060 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.256065 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:3:1041892750.256069 (ldlm_resource.c:507:ldlm_resource_dump() 1296+1464): Parent: 00000000, root: 00000000 -0a:000040:1:1041892750.256074 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153f00, sequence: 4008, eq->size: 1024 -11:001000:3:1041892750.256080 (ldlm_resource.c:509:ldlm_resource_dump() 1296+1464): Granted locks: -0a:000001:1:1041892750.256085 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.256091 (ldlm_lock.c:1023:ldlm_lock_dump() 1296+1624): -- Lock dump: f4e4bc84 (0 0 0 0) -08:000001:1:1041892750.256096 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:3:1041892750.256101 (ldlm_lock.c:1029:ldlm_lock_dump() 1296+1624): Node: local -0b:000001:2:1041892750.256106 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:1:1041892750.256111 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1294:0x138c:7f000001:0 -11:001000:3:1041892750.256117 (ldlm_lock.c:1030:ldlm_lock_dump() 1296+1624): Parent: 00000000 -08:000200:1:1041892750.256122 (service.c:204:handle_incoming_request() 1251+240): got req 5004 (md: f4ef0000 + 29512) -11:001000:3:1041892750.256128 (ldlm_lock.c:1032:ldlm_lock_dump() 1296+1640): Resource: f4e4ce94 (17) -11:001000:3:1041892750.256134 (ldlm_lock.c:1034:ldlm_lock_dump() 1296+1624): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.256140 (ldlm_lock.c:1036:ldlm_lock_dump() 1296+1624): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.256145 (ldlm_resource.c:516:ldlm_resource_dump() 1296+1464): Converting locks: -05:000001:1:1041892750.256149 (genops.c:268:class_conn2export() 1251+272): Process entered -05:000080:1:1041892750.256153 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000001:2:1041892750.256159 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:1:1041892750.256162 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:001000:3:1041892750.256169 (ldlm_resource.c:523:ldlm_resource_dump() 1296+1464): Waiting locks: -0b:000001:2:1041892750.256174 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892750.256178 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -11:001000:3:1041892750.256182 (ldlm_lock.c:1023:ldlm_lock_dump() 1296+1320): -- Lock dump: f39f0204 (0 0 0 0) -11:001000:3:1041892750.256188 (ldlm_lock.c:1029:ldlm_lock_dump() 1296+1320): Node: local -08:000040:1:1041892750.256192 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -11:001000:3:1041892750.256197 (ldlm_lock.c:1030:ldlm_lock_dump() 1296+1320): Parent: 00000000 -0b:000200:2:1041892750.256202 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.256206 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:001000:3:1041892750.256213 (ldlm_lock.c:1032:ldlm_lock_dump() 1296+1336): Resource: f4e4ce94 (17) -0b:001000:2:1041892750.256219 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.256225 (ldlm_lock.c:1034:ldlm_lock_dump() 1296+1320): Requested mode: 3, granted mode: 0 -02:000001:1:1041892750.256229 (handler.c:1254:mds_handle() 1251+272): Process entered -08:000001:1:1041892750.256233 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -11:001000:3:1041892750.256238 (ldlm_lock.c:1036:ldlm_lock_dump() 1296+1320): Readers: 1 ; Writers; 0 -08:000001:1:1041892750.256242 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.256248 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.256252 (ldlm_lock.c:577:ldlm_grant_lock() 1296+1112): Process leaving -02:000002:1:1041892750.256256 (handler.c:1367:mds_handle() 1251+320): @@@ enqueue req x5004/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:004000:2:1041892750.256263 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.256267 (ldlm_lock.c:778:ldlm_lock_enqueue() 1296+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.256273 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f900e820 -11:000001:1:1041892750.256279 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1251+336): Process entered -11:010000:1:1041892750.256284 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler START -11:000001:3:1041892750.256288 (ldlm_request.c:62:ldlm_completion_ast() 1296+1160): Process entered -11:000001:1:1041892750.256292 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+448): Process entered -11:000001:3:1041892750.256298 (ldlm_request.c:74:ldlm_completion_ast() 1296+1176): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.256302 (ldlm_lock.c:342:__ldlm_handle2lock() 1251+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.256307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f900e87c -11:000001:1:1041892750.256313 (ldlm_resource.c:330:ldlm_resource_get() 1251+464): Process entered -11:010000:3:1041892750.256317 (ldlm_request.c:305:ldlm_cli_enqueue() 1296+1080): ### client-side enqueue END ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:3:1041892750.256327 (ldlm_request.c:306:ldlm_cli_enqueue() 1296+1016): Process leaving -11:000040:1:1041892750.256330 (ldlm_resource.c:362:ldlm_resource_getref() 1251+496): getref res: f528cf10 count: 2 -11:000001:3:1041892750.256336 (ldlm_lock.c:151:ldlm_lock_put() 1296+1064): Process entered -0b:000200:2:1041892750.256341 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b911c -11:000001:1:1041892750.256346 (ldlm_resource.c:344:ldlm_resource_get() 1251+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892750.256352 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.256357 (ldlm_lock.c:173:ldlm_lock_put() 1296+1064): Process leaving -11:000001:1:1041892750.256361 (ldlm_lock.c:251:ldlm_lock_new() 1251+448): Process entered -08:000010:2:1041892750.256366 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6431084 (tot 19163271). -11:000010:1:1041892750.256371 (ldlm_lock.c:256:ldlm_lock_new() 1251+464): kmalloced 'lock': 184 at f39f0b04 (tot 2559411). -11:000001:3:1041892750.256377 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+952): Process entered -08:000001:2:1041892750.256383 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:1:1041892750.256387 (ldlm_resource.c:362:ldlm_resource_getref() 1251+480): getref res: f528cf10 count: 3 -11:000001:3:1041892750.256392 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+952): Process leaving -11:000001:1:1041892750.256396 (ldlm_lock.c:282:ldlm_lock_new() 1251+464): Process leaving (rc=4087286532 : -207680764 : f39f0b04) -11:000001:1:1041892750.256402 (ldlm_resource.c:370:ldlm_resource_putref() 1251+448): Process entered -11:000040:1:1041892750.256405 (ldlm_resource.c:373:ldlm_resource_putref() 1251+448): putref res: f528cf10 count: 2 -01:010000:3:1041892750.256411 (mdc_request.c:404:mdc_enqueue() 1296+968): ### matching against this ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -0a:000200:2:1041892750.256420 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -11:000001:1:1041892750.256424 (ldlm_resource.c:425:ldlm_resource_putref() 1251+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.256429 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431084 : %zd -11:010000:1:1041892750.256434 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:004000:2:1041892750.256443 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.256447 (ldlm_lock.c:632:ldlm_lock_match() 1296+968): Process entered -11:000001:1:1041892750.256451 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+400): Process entered -11:000001:3:1041892750.256456 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1016): Process entered -02:000001:1:1041892750.256460 (handler.c:1598:ldlm_intent_policy() 1251+592): Process entered -11:000001:3:1041892750.256465 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1016): Process leaving -0b:000001:2:1041892750.256470 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.256474 (ldlm_resource.c:330:ldlm_resource_get() 1296+1032): Process entered -0b:001000:2:1041892750.256479 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000040:3:1041892750.256484 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1064): getref res: f4e4ce94 count: 3 -02:010000:1:1041892750.256489 (handler.c:1617:ldlm_intent_policy() 1251+656): ### intent policy, opc: open ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3e04 -11:000001:3:1041892750.256497 (ldlm_resource.c:344:ldlm_resource_get() 1296+1048): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0b:000200:2:1041892750.256504 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.256509 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1112): Process entered -08:000001:2:1041892750.256514 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:3:1041892750.256519 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1112): Process leaving -0a:000001:2:1041892750.256524 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:1:1041892750.256527 (pack_generic.c:42:lustre_pack_msg() 1251+672): kmalloced '*msg': 320 at f55f7800 (tot 19163591) -11:010000:3:1041892750.256533 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1296+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 3 type: PLN remote: 0xf39f0d44 -0a:000040:2:1041892750.256542 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153f60, sequence: 4009, eq->size: 1024 -02:000001:1:1041892750.256547 (handler.c:661:mds_getattr_name() 1251+768): Process entered -11:000001:3:1041892750.256552 (ldlm_lock.c:653:ldlm_lock_match() 1296+984): Process leaving via out (rc=1 : 1 : 1) -02:002000:1:1041892750.256557 (handler.c:239:mds_fid2dentry() 1251+816): --> mds_fid2dentry: sb f524a400 -0a:000001:2:1041892750.256563 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.256568 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1016): Process entered -02:000002:1:1041892750.256571 (handler.c:687:mds_getattr_name() 1251+784): parent ino 12, name def.txt-8 -11:000001:1:1041892750.256576 (ldlm_lock.c:632:ldlm_lock_match() 1251+832): Process entered -11:000001:1:1041892750.256580 (ldlm_resource.c:330:ldlm_resource_get() 1251+896): Process entered -08:000001:2:1041892750.256585 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892750.256590 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1016): putref res: f4e4ce94 count: 2 -11:000040:1:1041892750.256595 (ldlm_resource.c:362:ldlm_resource_getref() 1251+928): getref res: f528cf10 count: 3 -11:000001:3:1041892750.256600 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.256606 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.256611 (ldlm_request.c:62:ldlm_completion_ast() 1296+1112): Process entered -0a:004000:2:1041892750.256616 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:3:1041892750.256621 (ldlm_request.c:98:ldlm_completion_ast() 1296+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0d44 -0a:000001:2:1041892750.256631 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.256635 (ldlm_request.c:99:ldlm_completion_ast() 1296+1128): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.256640 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x138d -11:000001:1:1041892750.256646 (ldlm_resource.c:344:ldlm_resource_get() 1251+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:010000:3:1041892750.256652 (ldlm_lock.c:670:ldlm_lock_match() 1296+1032): ### matched ns: MDC_mds1 lock: f4e4bc84 lrc: 2/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.256660 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+976): Process entered -0a:000001:2:1041892750.256665 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:1:1041892750.256670 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+976): Process leaving -11:000001:3:1041892750.256675 (ldlm_lock.c:151:ldlm_lock_put() 1296+1016): Process entered -0a:000200:2:1041892750.256680 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 29864 -11:010000:1:1041892750.256687 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.256695 (ldlm_lock.c:653:ldlm_lock_match() 1251+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.256701 (ldlm_lock.c:173:ldlm_lock_put() 1296+1016): Process leaving -0a:004000:2:1041892750.256706 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.256709 (ldlm_resource.c:370:ldlm_resource_putref() 1251+880): Process entered -11:000040:1:1041892750.256714 (ldlm_resource.c:373:ldlm_resource_putref() 1251+880): putref res: f528cf10 count: 2 -11:000001:3:1041892750.256719 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1000): Process entered -0b:000200:2:1041892750.256724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:3:1041892750.256731 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1000): Process leaving -11:000001:1:1041892750.256735 (ldlm_resource.c:425:ldlm_resource_putref() 1251+896): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.256740 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.256745 (ldlm_lock.c:461:ldlm_lock_decref() 1296+952): Process entered -11:000001:1:1041892750.256749 (ldlm_request.c:62:ldlm_completion_ast() 1251+976): Process entered -11:010000:3:1041892750.256753 (ldlm_lock.c:466:ldlm_lock_decref() 1296+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 4/1,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -11:010000:1:1041892750.256761 (ldlm_request.c:98:ldlm_completion_ast() 1251+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.256769 (ldlm_request.c:99:ldlm_completion_ast() 1251+992): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.256774 (ldlm_lock.c:670:ldlm_lock_match() 1251+896): ### matched ns: mds_server lock: f05c7ec4 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041892750.256782 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f9153f60 -11:000001:1:1041892750.256788 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+848): Process entered -11:000001:3:1041892750.256793 (ldlm_request.c:497:ldlm_cancel_lru() 1296+1048): Process entered -11:000001:1:1041892750.256797 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+848): Process leaving -0b:000200:2:1041892750.256801 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f9153fbc -11:001000:1:1041892750.256807 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+960): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:1:1041892750.256811 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+960): Node: local -11:001000:1:1041892750.256815 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+960): Parent: 00000000 -0b:000200:2:1041892750.256820 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b911c -11:000001:3:1041892750.256826 (ldlm_request.c:504:ldlm_cancel_lru() 1296+1064): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.256831 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+976): Resource: f528cf10 (12) -11:001000:1:1041892750.256836 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+960): Requested mode: 3, granted mode: 3 -0a:004000:2:1041892750.256842 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.256846 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -0b:000200:2:1041892750.256851 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.256857 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -11:001000:1:1041892750.256861 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+960): Readers: 1 ; Writers; 0 -11:000001:1:1041892750.256865 (ldlm_lock.c:151:ldlm_lock_put() 1251+816): Process entered -08:000001:2:1041892750.256869 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.256873 (ldlm_lock.c:173:ldlm_lock_put() 1251+816): Process leaving -11:000001:3:1041892750.256878 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -0a:000001:2:1041892750.256882 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.256885 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -02:000001:1:1041892750.256889 (handler.c:620:mds_getattr_internal() 1251+832): Process entered -0a:000040:2:1041892750.256894 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153f60, sequence: 4009, eq->size: 1024 -11:000001:3:1041892750.256900 (ldlm_lock.c:502:ldlm_lock_decref() 1296+952): Process leaving -0a:000001:2:1041892750.256905 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.256909 (handler.c:645:mds_getattr_internal() 1251+848): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.256915 (ldlm_request.c:437:ldlm_cli_cancel() 1296+952): Process entered -08:000001:0:1041892750.256920 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:1:1041892750.256924 (handler.c:718:mds_getattr_name() 1251+768): Process leaving -11:000001:3:1041892750.256929 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+1000): Process entered -08:000001:2:1041892750.256934 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.256939 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+1000): Process leaving -11:000001:1:1041892750.256943 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+864): Process entered -0a:000001:0:1041892750.256949 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:1:1041892750.256953 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+864): Process leaving -0a:000040:0:1041892750.256958 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -11:000001:1:1041892750.256963 (ldlm_lock.c:461:ldlm_lock_decref() 1251+816): Process entered -0a:000001:0:1041892750.256969 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.256973 (ldlm_lock.c:466:ldlm_lock_decref() 1251+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7ec4 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.256982 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.256987 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -08:000001:0:1041892750.256994 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.256998 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:010000:3:1041892750.257003 (ldlm_request.c:445:ldlm_cli_cancel() 1296+1016): ### client-side cancel ns: MDC_mds1 lock: f39f0204 lrc: 3/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -08:100000:2:1041892750.257013 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1289:0x138d:7f000001:0 -11:000001:1:1041892750.257019 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -0a:000001:0:1041892750.257025 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -01:000001:3:1041892750.257030 (mdc_request.c:177:mdc_blocking_ast() 1296+1048): Process entered -08:000200:2:1041892750.257036 (service.c:204:handle_incoming_request() 1252+240): got req 5005 (md: f4ef0000 + 29864) -0a:000040:0:1041892750.257042 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -05:000001:2:1041892750.257048 (genops.c:268:class_conn2export() 1252+272): Process entered -01:000002:3:1041892750.257052 (mdc_request.c:201:mdc_blocking_ast() 1296+1048): invalidating inode 12 -11:000001:1:1041892750.257056 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:000001:1:1041892750.257061 (ldlm_lock.c:502:ldlm_lock_decref() 1251+816): Process leaving -0a:000001:0:1041892750.257066 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -01:000001:3:1041892750.257072 (mdc_request.c:218:mdc_blocking_ast() 1296+1064): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892750.257078 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041892750.257085 (genops.c:268:class_conn2export() 1296+1080): Process entered -05:000001:2:1041892750.257089 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892750.257095 (ldlm_lock.c:289:ldlm_lock_change_resource() 1251+640): Process entered -08:000001:0:1041892750.257101 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.257107 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -05:000080:3:1041892750.257111 (genops.c:287:class_conn2export() 1296+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892750.257117 (ldlm_resource.c:330:ldlm_resource_get() 1251+704): Process entered -08:000001:0:1041892750.257123 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000040:1:1041892750.257128 (ldlm_resource.c:362:ldlm_resource_getref() 1251+736): getref res: f528cc28 count: 2 -0a:000001:0:1041892750.257135 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:1:1041892750.257138 (ldlm_resource.c:344:ldlm_resource_get() 1251+720): Process leaving (rc=4113091624 : -181875672 : f528cc28) -08:000040:2:1041892750.257146 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892750.257151 (ldlm_resource.c:370:ldlm_resource_putref() 1251+688): Process entered -11:000040:1:1041892750.257155 (ldlm_resource.c:373:ldlm_resource_putref() 1251+688): putref res: f528cf10 count: 1 -05:000001:3:1041892750.257161 (genops.c:294:class_conn2export() 1296+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:0:1041892750.257168 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -11:000001:1:1041892750.257173 (ldlm_resource.c:425:ldlm_resource_putref() 1251+704): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.257180 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.257185 (client.c:263:ptlrpc_prep_req() 1296+1016): Process entered -08:000001:2:1041892750.257190 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:3:1041892750.257196 (client.c:268:ptlrpc_prep_req() 1296+1032): kmalloced 'request': 204 at f64319cc (tot 19163795) -02:000001:2:1041892750.257203 (handler.c:1254:mds_handle() 1252+272): Process entered -11:000001:1:1041892750.257206 (ldlm_lock.c:315:ldlm_lock_change_resource() 1251+656): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.257213 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:010000:1:1041892750.257217 (handler.c:1720:ldlm_intent_policy() 1251+656): ### intent policy, old res 12 ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -08:000001:0:1041892750.257228 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:1:1041892750.257232 (handler.c:1721:ldlm_intent_policy() 1251+608): Process leaving (rc=300 : 300 : 12c) -0a:000001:0:1041892750.257239 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892750.257242 (ldlm_lock.c:544:ldlm_lock_compat() 1251+448): Process entered -0a:000040:0:1041892750.257248 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -11:001000:1:1041892750.257253 (ldlm_lock.c:521:ldlm_lock_compat_list() 1251+496): compat function succeded, next. -0a:000001:0:1041892750.257259 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.257264 (pack_generic.c:42:lustre_pack_msg() 1296+1096): kmalloced '*msg': 192 at c357a6b4 (tot 19163987) -11:000001:1:1041892750.257269 (ldlm_lock.c:555:ldlm_lock_compat() 1251+464): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.257276 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:3:1041892750.257280 (connection.c:135:ptlrpc_connection_addref() 1296+1048): Process entered -08:000001:0:1041892750.257285 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.257289 (ldlm_lock.c:564:ldlm_grant_lock() 1251+432): Process entered -08:000001:0:1041892750.257295 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:001000:1:1041892750.257299 (ldlm_resource.c:504:ldlm_resource_dump() 1251+800): --- Resource: f528cc28 (13 d1ce1240 0) (rc: 2) -08:000001:2:1041892750.257306 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.257311 (connection.c:137:ptlrpc_connection_addref() 1296+1048): connection=f54d139c refcount 20 -11:001000:1:1041892750.257315 (ldlm_resource.c:506:ldlm_resource_dump() 1251+784): Namespace: f60f5ba4 (mds_server) -0a:000001:0:1041892750.257322 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000002:2:1041892750.257327 (handler.c:1361:mds_handle() 1252+320): @@@ close req x5005/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892750.257333 (connection.c:139:ptlrpc_connection_addref() 1296+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:0:1041892750.257340 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -11:001000:1:1041892750.257345 (ldlm_resource.c:507:ldlm_resource_dump() 1251+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.257351 (ldlm_resource.c:509:ldlm_resource_dump() 1251+784): Granted locks: -0a:000001:0:1041892750.257356 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.257361 (client.c:305:ptlrpc_prep_req() 1296+1032): Process leaving (rc=4131592652 : -163374644 : f64319cc) -11:001000:1:1041892750.257367 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+944): -- Lock dump: f39f0bc4 (0 0 0 0) -08:000001:0:1041892750.257374 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.257379 (handler.c:999:mds_close() 1252+320): Process entered -08:000001:3:1041892750.257383 (client.c:613:ptlrpc_queue_wait() 1296+1160): Process entered -11:001000:1:1041892750.257387 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+960): Node: NID 7f000001 (rhandle: 0xf4e4bec4) -11:001000:1:1041892750.257392 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+944): Parent: 00000000 -11:001000:1:1041892750.257396 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+960): Resource: f528cc28 (19) -11:001000:1:1041892750.257401 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+944): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.257406 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+944): Readers: 0 ; Writers; 0 -02:000001:2:1041892750.257411 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -08:100000:3:1041892750.257416 (client.c:621:ptlrpc_queue_wait() 1296+1176): Sending RPC pid:xid:nid:opc 1296:5006:7f000001:103 -02:000001:2:1041892750.257423 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4106247564 : -188719732 : f4c05d8c) -08:000001:3:1041892750.257429 (niobuf.c:372:ptl_send_rpc() 1296+1240): Process entered -11:001000:1:1041892750.257432 (ldlm_resource.c:516:ldlm_resource_dump() 1251+784): Converting locks: -08:000010:3:1041892750.257438 (niobuf.c:399:ptl_send_rpc() 1296+1256): kmalloced 'repbuf': 72 at f05d9c2c (tot 19164059) -08:000010:2:1041892750.257444 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05d5104 (tot 19164131) -11:001000:1:1041892750.257449 (ldlm_resource.c:523:ldlm_resource_dump() 1251+784): Waiting locks: -0a:000200:3:1041892750.257454 (lib-dispatch.c:54:lib_dispatch() 1296+1592): 2130706433: API call PtlMEAttach (5) -11:001000:1:1041892750.257458 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+640): -- Lock dump: f39f0b04 (0 0 0 0) -11:001000:1:1041892750.257463 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+656): Node: NID 7f000001 (rhandle: 0xf05b3e04) -11:001000:1:1041892750.257469 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+640): Parent: 00000000 -11:001000:1:1041892750.257473 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+656): Resource: f528cc28 (19) -0a:004000:3:1041892750.257479 (lib-me.c:42:do_PtlMEAttach() 1296+1624): taking state lock -11:001000:1:1041892750.257482 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.257487 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+640): Readers: 0 ; Writers; 0 -02:000001:2:1041892750.257492 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.257496 (ldlm_lock.c:577:ldlm_grant_lock() 1251+432): Process leaving -11:000001:1:1041892750.257500 (ldlm_lock.c:799:ldlm_lock_enqueue() 1251+400): Process leaving -02:000001:2:1041892750.257505 (handler.c:1388:mds_handle() 1252+272): Process leaving -11:000001:1:1041892750.257508 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1251+336): Process leaving -11:010000:1:1041892750.257512 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:004000:3:1041892750.257520 (lib-me.c:58:do_PtlMEAttach() 1296+1624): releasing state lock -02:000040:2:1041892750.257525 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1014, last_committed 882, xid 5005 -11:000001:1:1041892750.257530 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+384): Process entered -02:000200:2:1041892750.257535 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000200:3:1041892750.257540 (lib-dispatch.c:54:lib_dispatch() 1296+1592): 2130706433: API call PtlMDAttach (11) -0a:000200:2:1041892750.257545 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.257551 (lib-md.c:210:do_PtlMDAttach() 1296+1624): taking state lock -0a:004000:2:1041892750.257556 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:3:1041892750.257561 (lib-md.c:229:do_PtlMDAttach() 1296+1624): releasing state lock -11:000001:1:1041892750.257564 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -08:000200:3:1041892750.257569 (niobuf.c:433:ptl_send_rpc() 1296+1256): Setup reply buffer: 72 bytes, xid 5006, portal 18 -11:000001:1:1041892750.257574 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.257578 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -0a:004000:2:1041892750.257583 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -11:000001:1:1041892750.257587 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.257592 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.257597 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+432): Process entered -11:000001:1:1041892750.257601 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+432): Process leaving -11:000001:1:1041892750.257605 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+384): Process leaving -08:000200:2:1041892750.257610 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 5005 -0a:004000:3:1041892750.257615 (lib-md.c:261:do_PtlMDBind() 1296+1688): taking state lock -0a:000200:2:1041892750.257620 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -11:000001:1:1041892750.257625 (ldlm_lock.c:151:ldlm_lock_put() 1251+384): Process entered -0a:004000:3:1041892750.257629 (lib-md.c:269:do_PtlMDBind() 1296+1688): releasing state lock -11:000001:1:1041892750.257633 (ldlm_lock.c:173:ldlm_lock_put() 1251+384): Process leaving -11:010000:1:1041892750.257637 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler END (lock f39f0b04) -0a:004000:2:1041892750.257643 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000200:3:1041892750.257648 (niobuf.c:77:ptl_send_buf() 1296+1336): Sending 192 bytes to portal 17, xid 5006 -0a:000200:2:1041892750.257654 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -02:000001:1:1041892750.257658 (handler.c:1388:mds_handle() 1251+272): Process leaving -0a:004000:2:1041892750.257663 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0a:000200:3:1041892750.257667 (lib-dispatch.c:54:lib_dispatch() 1296+1656): 2130706433: API call PtlPut (19) -02:000040:1:1041892750.257672 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1014, last_committed 882, xid 5004 -02:000200:1:1041892750.257678 (handler.c:1418:mds_handle() 1251+272): sending reply -0b:000200:2:1041892750.257682 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262319868)... to nid: 0x0x7f00000100000048 pid 0 -0a:000200:1:1041892750.257688 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.257694 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:1:1041892750.257699 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0a:004000:3:1041892750.257704 (lib-move.c:737:do_PtlPut() 1296+1976): taking state lock -0b:000200:2:1041892750.257709 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -0a:004000:1:1041892750.257713 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -08:000001:2:1041892750.257718 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:2:1041892750.257723 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -08:000200:1:1041892750.257727 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 320 bytes to portal 10, xid 5004 -0a:000200:3:1041892750.257733 (lib-move.c:745:do_PtlPut() 1296+1992): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.257739 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.257743 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.257749 (lib-move.c:800:do_PtlPut() 1296+1976): releasing state lock -0a:004000:1:1041892750.257752 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0b:000200:3:1041892750.257757 (socknal_cb.c:631:ksocknal_send() 1296+2104): sending %zd bytes from [192](00000001,-1017665868)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:1:1041892750.257764 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.257770 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.257774 (socknal.c:484:ksocknal_get_conn() 1296+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.257779 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0b:000200:3:1041892750.257784 (socknal_cb.c:580:ksocknal_launch_packet() 1296+2136): type 1, nob 264 niov 2 -0b:000200:1:1041892750.257789 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [320](00000001,-178292736)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:2:1041892750.257796 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.257801 (niobuf.c:441:ptl_send_rpc() 1296+1256): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.257807 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -0b:000200:1:1041892750.257812 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892750.257818 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.257823 (client.c:662:ptlrpc_queue_wait() 1296+1208): @@@ -- sleeping req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892750.257830 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 392 niov 2 -08:000001:3:1041892750.257835 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -08:000001:1:1041892750.257839 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -08:000001:2:1041892750.257844 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041892750.257848 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892750.257854 (client.c:402:ptlrpc_check_reply() 1296+1192): Process leaving -08:000001:1:1041892750.257857 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.257863 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:1:1041892750.257866 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:3:1041892750.257870 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 0 for req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.257878 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.257881 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -0a:000040:2:1041892750.257885 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -08:000001:3:1041892750.257890 (client.c:402:ptlrpc_check_reply() 1296+1192): Process leaving -0a:000001:2:1041892750.257894 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.257899 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 0 for req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.257906 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.257911 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.257916 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.257921 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:2:1041892750.257925 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:1:1041892750.257929 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -0a:000001:1:1041892750.257934 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.257939 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.257944 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1388 -08:000001:1:1041892750.257950 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.257955 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606708 : -262360588 : f05cb1f4) -08:000001:1:1041892750.257961 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:2:1041892750.257965 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05ba18c [1](f63dabdc,192)... + 0 -0a:000001:3:1041892750.257973 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:2:1041892750.257978 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.257982 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -0a:000001:3:1041892750.257993 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.257997 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.258002 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892750.258007 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:2:1041892750.258012 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.258015 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -0a:000001:1:1041892750.258019 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.258024 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.258029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9027640 -0b:000200:2:1041892750.258035 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f902769c -0b:000200:2:1041892750.258040 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:2:1041892750.258045 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.258049 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.258053 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba18c -0b:000200:2:1041892750.258057 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dabdc : %zd -0b:000200:2:1041892750.258062 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.258067 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.258071 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.258090 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892750.258094 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.258098 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892750.258103 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.258106 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.258110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f900e880 -0b:000200:2:1041892750.258115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f900e8dc -0b:000200:2:1041892750.258120 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b911c -08:000001:2:1041892750.258125 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.258128 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5104 (tot 19164059). -08:000001:2:1041892750.258133 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.258137 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -0b:000200:2:1041892750.258140 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5104 : %zd -0a:004000:2:1041892750.258145 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.258149 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.258152 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.258159 (client.c:379:ptlrpc_check_reply() 1288+732): Process entered -08:000001:2:1041892750.258163 (client.c:383:ptlrpc_check_reply() 1288+748): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.258167 (client.c:404:ptlrpc_check_reply() 1288+780): @@@ rc = 1 for req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:2:1041892750.258173 (client.c:667:ptlrpc_queue_wait() 1288+748): @@@ -- done sleeping req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.258179 (pack_generic.c:79:lustre_unpack_msg() 1288+748): Process entered -08:000001:2:1041892750.258182 (pack_generic.c:106:lustre_unpack_msg() 1288+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.258186 (client.c:716:ptlrpc_queue_wait() 1288+748): @@@ status 0 - req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.258192 (client.c:453:ptlrpc_free_committed() 1288+764): Process entered -08:080000:2:1041892750.258195 (client.c:460:ptlrpc_free_committed() 1288+780): committing for xid 5000, last_committed 882 -08:080000:2:1041892750.258199 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.258205 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.258211 (client.c:466:ptlrpc_free_committed() 1288+812): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.258216 (client.c:472:ptlrpc_free_committed() 1288+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.258222 (client.c:481:ptlrpc_free_committed() 1288+764): Process leaving -08:000001:2:1041892750.258225 (client.c:411:ptlrpc_check_status() 1288+732): Process entered -08:000001:2:1041892750.258228 (client.c:426:ptlrpc_check_status() 1288+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.258232 (client.c:766:ptlrpc_queue_wait() 1288+700): Process leaving -01:000001:2:1041892750.258237 (mdc_request.c:512:mdc_open() 1288+492): Process leaving -07:000001:2:1041892750.258241 (../include/linux/obd_class.h:204:obd_packmd() 1288+396): Process entered -05:000001:2:1041892750.258244 (genops.c:268:class_conn2export() 1288+444): Process entered -05:000080:2:1041892750.258247 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.258253 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.258258 (osc_request.c:70:osc_packmd() 1288+444): Process entered -03:000010:2:1041892750.258262 (osc_request.c:77:osc_packmd() 1288+460): kfreed '*lmmp': 40 at f05b4a04 (tot 19164019). -03:000001:2:1041892750.258267 (osc_request.c:79:osc_packmd() 1288+460): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.258271 (../include/linux/obd_class.h:209:obd_packmd() 1288+412): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.258275 (client.c:355:__ptlrpc_req_finished() 1288+428): Process entered -08:000040:2:1041892750.258278 (client.c:360:__ptlrpc_req_finished() 1288+476): @@@ refcount now 1 req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:2:1041892750.258285 (client.c:367:__ptlrpc_req_finished() 1288+444): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.258291 (../include/linux/obd_class.h:339:obd_open() 1288+396): Process entered -05:000001:2:1041892750.258294 (genops.c:268:class_conn2export() 1288+444): Process entered -05:000080:2:1041892750.258297 (genops.c:287:class_conn2export() 1288+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.258302 (genops.c:294:class_conn2export() 1288+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.258307 (osc_request.c:168:osc_open() 1288+444): Process entered -05:000001:2:1041892750.258311 (genops.c:268:class_conn2export() 1288+572): Process entered -05:000080:2:1041892750.258314 (genops.c:287:class_conn2export() 1288+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.258319 (genops.c:294:class_conn2export() 1288+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.258323 (client.c:263:ptlrpc_prep_req() 1288+508): Process entered -08:000010:2:1041892750.258327 (client.c:268:ptlrpc_prep_req() 1288+524): kmalloced 'request': 204 at f6431084 (tot 19164223) -08:000010:2:1041892750.258332 (pack_generic.c:42:lustre_pack_msg() 1288+588): kmalloced '*msg': 240 at f6431294 (tot 19164463) -08:000001:2:1041892750.258337 (connection.c:135:ptlrpc_connection_addref() 1288+540): Process entered -08:000040:2:1041892750.258340 (connection.c:137:ptlrpc_connection_addref() 1288+540): connection=f54d139c refcount 21 -08:000001:2:1041892750.258344 (connection.c:139:ptlrpc_connection_addref() 1288+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.258349 (client.c:305:ptlrpc_prep_req() 1288+524): Process leaving (rc=4131590276 : -163377020 : f6431084) -08:000001:2:1041892750.258354 (client.c:613:ptlrpc_queue_wait() 1288+652): Process entered -08:100000:2:1041892750.258357 (client.c:621:ptlrpc_queue_wait() 1288+668): Sending RPC pid:xid:nid:opc 1288:2017:7f000001:11 -08:000001:2:1041892750.258362 (niobuf.c:372:ptl_send_rpc() 1288+732): Process entered -08:000010:2:1041892750.258366 (niobuf.c:399:ptl_send_rpc() 1288+748): kmalloced 'repbuf': 240 at f6098ad4 (tot 19164703) -0a:000200:2:1041892750.258371 (lib-dispatch.c:54:lib_dispatch() 1288+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.258375 (lib-me.c:42:do_PtlMEAttach() 1288+1116): taking state lock -0a:004000:2:1041892750.258379 (lib-me.c:58:do_PtlMEAttach() 1288+1116): releasing state lock -0a:000200:2:1041892750.258383 (lib-dispatch.c:54:lib_dispatch() 1288+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.258387 (lib-md.c:210:do_PtlMDAttach() 1288+1116): taking state lock -0a:004000:2:1041892750.258392 (lib-md.c:229:do_PtlMDAttach() 1288+1116): releasing state lock -08:000200:2:1041892750.258395 (niobuf.c:433:ptl_send_rpc() 1288+748): Setup reply buffer: 240 bytes, xid 2017, portal 4 -0a:000200:2:1041892750.258400 (lib-dispatch.c:54:lib_dispatch() 1288+1148): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.258404 (lib-md.c:261:do_PtlMDBind() 1288+1180): taking state lock -0a:004000:2:1041892750.258408 (lib-md.c:269:do_PtlMDBind() 1288+1180): releasing state lock -08:000200:2:1041892750.258411 (niobuf.c:77:ptl_send_buf() 1288+828): Sending 240 bytes to portal 6, xid 2017 -0a:000200:2:1041892750.258415 (lib-dispatch.c:54:lib_dispatch() 1288+1148): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.258420 (lib-move.c:737:do_PtlPut() 1288+1468): taking state lock -0a:000200:2:1041892750.258424 (lib-move.c:745:do_PtlPut() 1288+1484): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.258428 (lib-move.c:800:do_PtlPut() 1288+1468): releasing state lock -0b:000200:2:1041892750.258431 (socknal_cb.c:631:ksocknal_send() 1288+1596): sending %zd bytes from [240](00000001,-163376492)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.258438 (socknal.c:484:ksocknal_get_conn() 1288+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.258443 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1628): type 1, nob 312 niov 2 -08:000001:2:1041892750.258447 (niobuf.c:441:ptl_send_rpc() 1288+748): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.258451 (client.c:662:ptlrpc_queue_wait() 1288+700): @@@ -- sleeping req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.258456 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -08:000001:2:1041892750.258460 (client.c:402:ptlrpc_check_reply() 1288+684): Process leaving -08:000200:2:1041892750.258463 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 0 for req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.258469 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -08:000001:2:1041892750.258472 (client.c:402:ptlrpc_check_reply() 1288+684): Process leaving -08:000200:2:1041892750.258475 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 0 for req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.258481 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.258486 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.258489 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.258492 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7df -0a:000001:2:1041892750.258497 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607604 : -262359692 : f05cb574) -0a:000200:2:1041892750.258502 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05de5ac [1](f3a6e4a4,240)... + 0 -0a:004000:2:1041892750.258509 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.258527 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.258531 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.258535 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f90276a0 -0b:000200:2:1041892750.258540 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f90276fc -0b:000200:2:1041892750.258545 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:2:1041892750.258550 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.258555 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.258559 (client.c:379:ptlrpc_check_reply() 1295+700): Process entered -0a:000200:2:1041892750.258565 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de5ac -0b:000200:2:1041892750.258569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e4a4 : %zd -08:000001:0:1041892750.258574 (client.c:383:ptlrpc_check_reply() 1295+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.258579 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.258582 (client.c:404:ptlrpc_check_reply() 1295+748): @@@ rc = 1 for req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.258589 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.258593 (client.c:667:ptlrpc_queue_wait() 1295+716): @@@ -- done sleeping req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.258599 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.258602 (pack_generic.c:79:lustre_unpack_msg() 1295+716): Process entered -0b:000001:2:1041892750.258606 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.258611 (pack_generic.c:106:lustre_unpack_msg() 1295+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.258615 (client.c:716:ptlrpc_queue_wait() 1295+716): @@@ status 0 - req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.258621 (client.c:411:ptlrpc_check_status() 1295+700): Process entered -08:000001:0:1041892750.258625 (client.c:426:ptlrpc_check_status() 1295+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.258629 (client.c:766:ptlrpc_queue_wait() 1295+668): Process leaving -0b:000200:2:1041892750.258632 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.258637 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -03:000001:0:1041892750.258642 (osc_request.c:375:osc_destroy() 1295+460): Process leaving -08:000001:0:1041892750.258646 (client.c:355:__ptlrpc_req_finished() 1295+524): Process entered -08:000040:0:1041892750.258650 (client.c:360:__ptlrpc_req_finished() 1295+572): @@@ refcount now 0 req x2015/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.258656 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.258659 (client.c:310:__ptlrpc_free_req() 1295+572): Process entered -0a:004000:2:1041892750.258663 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.258667 (client.c:326:__ptlrpc_free_req() 1295+588): kfreed 'request->rq_repmsg': 240 at f3a6e4a4 (tot 19164463). -0b:000200:2:1041892750.258672 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f8ff6120 -08:000010:0:1041892750.258678 (client.c:331:__ptlrpc_free_req() 1295+588): kfreed 'request->rq_reqmsg': 240 at f55b65ac (tot 19164223). -0b:000200:2:1041892750.258684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f8ff617c -0b:000200:2:1041892750.258690 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b4d4 -08:000001:0:1041892750.258695 (connection.c:109:ptlrpc_put_connection() 1295+620): Process entered -08:000001:2:1041892750.258698 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.258702 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.258706 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:0:1041892750.258712 (connection.c:117:ptlrpc_put_connection() 1295+620): connection=f54d139c refcount 20 -08:000001:2:1041892750.258717 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.258721 (connection.c:130:ptlrpc_put_connection() 1295+636): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.258725 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.258730 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcbdc -08:000010:0:1041892750.258734 (client.c:344:__ptlrpc_free_req() 1295+588): kfreed 'request': 204 at f6383bdc (tot 19164019). -08:000001:0:1041892750.258739 (client.c:345:__ptlrpc_free_req() 1295+572): Process leaving -08:000001:0:1041892750.258742 (client.c:364:__ptlrpc_req_finished() 1295+540): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.258747 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -07:000001:0:1041892750.258751 (../include/linux/obd_class.h:303:obd_destroy() 1295+428): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.258757 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000004:0:1041892750.258761 (super.c:346:ll_delete_inode() 1295+396): obd destroy of objid 0x6 error 0 -0b:000001:2:1041892750.258765 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892750.258769 (super.c:287:ll_clear_inode() 1295+440): Process entered -0b:000200:2:1041892750.258773 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892750.258778 (genops.c:268:class_conn2export() 1295+648): Process entered -0b:000200:2:1041892750.258782 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:0:1041892750.258786 (genops.c:287:class_conn2export() 1295+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892750.258791 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892750.258795 (genops.c:294:class_conn2export() 1295+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892750.258801 (mdc_request.c:435:mdc_cancel_unused() 1295+568): Process entered -0a:000001:2:1041892750.258805 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.258809 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1389 -11:000001:0:1041892750.258814 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1295+616): Process entered -0a:000001:2:1041892750.258818 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633580 : -262333716 : f05d1aec) -0a:000200:2:1041892750.258824 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ba4a4 [1](f05b7f5c,72)... + 0 -11:000001:0:1041892750.258830 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1295+712): Process entered -0a:004000:2:1041892750.258835 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.258838 (ldlm_resource.c:330:ldlm_resource_get() 1295+776): Process entered -0b:000200:2:1041892750.258842 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.258847 (ldlm_resource.c:355:ldlm_resource_get() 1295+792): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.258851 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892750.258855 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1295+712): No resource 18 -11:000001:0:1041892750.258859 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1295+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.258863 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1295+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.258868 (mdc_request.c:436:mdc_cancel_unused() 1295+584): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.258872 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f9027700 -07:000001:0:1041892750.258878 (../include/linux/obd_class.h:526:obd_cancel_unused() 1295+472): Process entered -05:000001:0:1041892750.258881 (genops.c:268:class_conn2export() 1295+520): Process entered -0b:000200:2:1041892750.258885 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f902775c -05:000080:0:1041892750.258891 (genops.c:287:class_conn2export() 1295+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.258896 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -08:000001:2:1041892750.258902 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:0:1041892750.258905 (genops.c:294:class_conn2export() 1295+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.258910 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.258915 (genops.c:268:class_conn2export() 1295+616): Process entered -0a:000200:2:1041892750.258919 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0b:000200:2:1041892750.258923 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b7f5c : %zd -05:000080:0:1041892750.258928 (genops.c:287:class_conn2export() 1295+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.258933 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:0:1041892750.258937 (genops.c:294:class_conn2export() 1295+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.258943 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1295+584): Process entered -11:000001:0:1041892750.258947 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1295+680): Process entered -11:000001:0:1041892750.258950 (ldlm_resource.c:330:ldlm_resource_get() 1295+744): Process entered -0a:004000:2:1041892750.258954 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.258957 (ldlm_resource.c:355:ldlm_resource_get() 1295+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.258962 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1295+680): No resource 6 -11:000001:0:1041892750.258966 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1295+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.258970 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1295+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.258974 (../include/linux/obd_class.h:532:obd_cancel_unused() 1295+488): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.258978 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892750.258982 (../include/linux/obd_class.h:247:obd_unpackmd() 1295+472): Process entered -05:000001:0:1041892750.258986 (genops.c:268:class_conn2export() 1295+520): Process entered -05:000080:0:1041892750.258990 (genops.c:287:class_conn2export() 1295+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.258995 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -05:000001:0:1041892750.259000 (genops.c:294:class_conn2export() 1295+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.259005 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -03:000001:0:1041892750.259010 (osc_request.c:99:osc_unpackmd() 1295+520): Process entered -0b:001000:2:1041892750.259013 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -03:000010:0:1041892750.259019 (osc_request.c:106:osc_unpackmd() 1295+536): kfreed '*lsmp': 32 at f509ddb4 (tot 19163987). -03:000001:0:1041892750.259024 (osc_request.c:108:osc_unpackmd() 1295+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.259028 (../include/linux/obd_class.h:252:obd_unpackmd() 1295+488): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.259032 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000001:0:1041892750.259036 (super.c:315:ll_clear_inode() 1295+440): Process leaving -07:000001:0:1041892750.259040 (super.c:350:ll_delete_inode() 1295+380): Process leaving -0a:004000:2:1041892750.259043 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.259047 (dcache.c:48:ll_intent_release() 1295+288): Process entered -0b:000200:2:1041892750.259051 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f900e8e0 -07:000001:0:1041892750.259057 (dcache.c:69:ll_intent_release() 1295+288): Process leaving -0b:000200:2:1041892750.259060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f900e93c -0b:000200:2:1041892750.259065 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8ccc -08:000001:2:1041892750.259070 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.259074 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7800 (tot 19163667). -07:000001:1:1041892750.259079 (dcache.c:126:ll_revalidate2() 1287+344): Process entered -08:000001:2:1041892750.259087 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.259092 (namei.c:180:ll_intent_lock() 1287+520): Process entered -0a:000200:2:1041892750.259099 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -0b:000200:2:1041892750.259104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7800 : %zd -07:000040:1:1041892750.259109 (namei.c:186:ll_intent_lock() 1287+536): name: def.txt-1, intent: unlink -0a:004000:2:1041892750.259116 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.259120 (genops.c:268:class_conn2export() 1287+840): Process entered -0b:000001:2:1041892750.259128 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000080:1:1041892750.259132 (genops.c:287:class_conn2export() 1287+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.259150 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:1:1041892750.259155 (genops.c:294:class_conn2export() 1287+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.259166 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -08:000001:2:1041892750.259178 (client.c:383:ptlrpc_check_reply() 1291+756): Process leaving via out (rc=1 : 1 : 1) -01:000001:1:1041892750.259184 (mdc_request.c:249:mdc_enqueue() 1287+760): Process entered -08:000200:2:1041892750.259193 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 1 for req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -01:010000:1:1041892750.259201 (mdc_request.c:252:mdc_enqueue() 1287+760): ### mdsintent unlink parent dir 12 -08:000200:2:1041892750.259210 (client.c:667:ptlrpc_queue_wait() 1291+756): @@@ -- done sleeping req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -05:000001:1:1041892750.259216 (genops.c:268:class_conn2export() 1287+888): Process entered -08:000001:2:1041892750.259222 (pack_generic.c:79:lustre_unpack_msg() 1291+756): Process entered -05:000080:1:1041892750.259225 (genops.c:287:class_conn2export() 1287+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.259233 (pack_generic.c:106:lustre_unpack_msg() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.259237 (client.c:716:ptlrpc_queue_wait() 1291+756): @@@ status 0 - req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -05:000001:1:1041892750.259243 (genops.c:294:class_conn2export() 1287+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.259251 (client.c:453:ptlrpc_free_committed() 1291+772): Process entered -08:080000:2:1041892750.259255 (client.c:460:ptlrpc_free_committed() 1291+788): committing for xid 5000, last_committed 882 -08:080000:2:1041892750.259259 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.259265 (client.c:263:ptlrpc_prep_req() 1287+824): Process entered -08:080000:2:1041892750.259271 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041892750.259277 (client.c:466:ptlrpc_free_committed() 1291+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:1:1041892750.259283 (client.c:268:ptlrpc_prep_req() 1287+840): kmalloced 'request': 204 at f4ae5294 (tot 19163871) -08:080000:2:1041892750.259290 (client.c:472:ptlrpc_free_committed() 1291+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.259297 (client.c:481:ptlrpc_free_committed() 1291+772): Process leaving -08:000001:2:1041892750.259301 (client.c:411:ptlrpc_check_status() 1291+740): Process entered -08:000001:2:1041892750.259304 (client.c:426:ptlrpc_check_status() 1291+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.259308 (client.c:766:ptlrpc_queue_wait() 1291+708): Process leaving -01:000001:2:1041892750.259312 (mdc_request.c:539:mdc_close() 1291+500): Process leaving -08:000010:1:1041892750.259315 (pack_generic.c:42:lustre_pack_msg() 1287+904): kmalloced '*msg': 288 at f6044400 (tot 19164159) -08:000001:2:1041892750.259323 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -08:000001:1:1041892750.259326 (connection.c:135:ptlrpc_connection_addref() 1287+856): Process entered -08:000040:2:1041892750.259332 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x5001/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:1:1041892750.259337 (connection.c:137:ptlrpc_connection_addref() 1287+856): connection=f54d139c refcount 21 -08:000001:2:1041892750.259345 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -08:000001:1:1041892750.259348 (connection.c:139:ptlrpc_connection_addref() 1287+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:2:1041892750.259356 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 72 at f05b7f5c (tot 19164087). -08:000001:1:1041892750.259363 (client.c:305:ptlrpc_prep_req() 1287+840): Process leaving (rc=4105065108 : -189902188 : f4ae5294) -08:000010:2:1041892750.259370 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 192 at f05b8294 (tot 19163895). -11:000001:1:1041892750.259375 (ldlm_request.c:177:ldlm_cli_enqueue() 1287+872): Process entered -08:000001:2:1041892750.259381 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -11:000001:1:1041892750.259383 (ldlm_resource.c:330:ldlm_resource_get() 1287+1000): Process entered -08:000040:2:1041892750.259388 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 20 -11:000040:1:1041892750.259392 (ldlm_resource.c:362:ldlm_resource_getref() 1287+1032): getref res: f0e63a38 count: 2 -08:000001:2:1041892750.259398 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.259401 (ldlm_resource.c:344:ldlm_resource_get() 1287+1016): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -08:000010:2:1041892750.259408 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f6098ef4 (tot 19163691). -08:000001:2:1041892750.259413 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -08:000001:2:1041892750.259417 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.259419 (ldlm_lock.c:251:ldlm_lock_new() 1287+984): Process entered -07:080000:2:1041892750.259424 (file.c:348:ll_file_release() 1291+484): @@@ matched open for this close: req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.259432 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -11:000010:1:1041892750.259434 (ldlm_lock.c:256:ldlm_lock_new() 1287+1000): kmalloced 'lock': 184 at f39f05c4 (tot 2559595). -08:000040:2:1041892750.259441 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x4987/t1010 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000040:1:1041892750.259447 (ldlm_resource.c:362:ldlm_resource_getref() 1287+1016): getref res: f0e63a38 count: 3 -08:000001:2:1041892750.259452 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -11:000001:1:1041892750.259455 (ldlm_lock.c:282:ldlm_lock_new() 1287+1000): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.259460 (ldlm_resource.c:370:ldlm_resource_putref() 1287+984): Process entered -08:000010:2:1041892750.259465 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 192 at f65877bc (tot 19163499). -11:000040:1:1041892750.259469 (ldlm_resource.c:373:ldlm_resource_putref() 1287+984): putref res: f0e63a38 count: 2 -08:000010:2:1041892750.259475 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 248 at f63ccbdc (tot 19163251). -11:000001:1:1041892750.259479 (ldlm_resource.c:425:ldlm_resource_putref() 1287+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.259485 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -08:000040:2:1041892750.259489 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 19 -11:010000:1:1041892750.259492 (ldlm_request.c:199:ldlm_cli_enqueue() 1287+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f05c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892750.259501 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.259504 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1287+936): Process entered -08:000010:2:1041892750.259509 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f55bb6b4 (tot 19163047). -08:000001:2:1041892750.259515 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -11:000001:1:1041892750.259517 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1287+936): Process leaving -08:000001:2:1041892750.259522 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892750.259525 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1287+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f05c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -07:000040:2:1041892750.259533 (file.c:352:ll_file_release() 1291+436): last close, cancelling unused locks -11:010000:1:1041892750.259536 (ldlm_request.c:235:ldlm_cli_enqueue() 1287+936): ### sending request ns: MDC_mds1 lock: f39f05c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -07:000001:2:1041892750.259545 (../include/linux/obd_class.h:526:obd_cancel_unused() 1291+468): Process entered -05:000001:2:1041892750.259549 (genops.c:268:class_conn2export() 1291+516): Process entered -05:000080:2:1041892750.259552 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.259556 (client.c:613:ptlrpc_queue_wait() 1287+1080): Process entered -05:000001:2:1041892750.259562 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:100000:1:1041892750.259566 (client.c:621:ptlrpc_queue_wait() 1287+1096): Sending RPC pid:xid:nid:opc 1287:5007:7f000001:101 -05:000001:2:1041892750.259572 (genops.c:268:class_conn2export() 1291+612): Process entered -05:000080:2:1041892750.259577 (genops.c:287:class_conn2export() 1291+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.259581 (niobuf.c:372:ptl_send_rpc() 1287+1160): Process entered -05:000001:2:1041892750.259585 (genops.c:294:class_conn2export() 1291+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:1:1041892750.259590 (niobuf.c:399:ptl_send_rpc() 1287+1176): kmalloced 'repbuf': 320 at f55f7600 (tot 19163367) -11:000001:2:1041892750.259597 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1291+580): Process entered -11:000001:2:1041892750.259601 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1291+676): Process entered -0a:000200:1:1041892750.259604 (lib-dispatch.c:54:lib_dispatch() 1287+1512): 2130706433: API call PtlMEAttach (5) -11:000001:2:1041892750.259610 (ldlm_resource.c:330:ldlm_resource_get() 1291+740): Process entered -0a:004000:1:1041892750.259613 (lib-me.c:42:do_PtlMEAttach() 1287+1544): taking state lock -11:000001:2:1041892750.259618 (ldlm_resource.c:355:ldlm_resource_get() 1291+756): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892750.259622 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1291+676): No resource 10 -11:000001:2:1041892750.259626 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1291+692): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.259631 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1291+596): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.259634 (lib-me.c:58:do_PtlMEAttach() 1287+1544): releasing state lock -07:000001:2:1041892750.259639 (../include/linux/obd_class.h:532:obd_cancel_unused() 1291+484): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.259643 (file.c:360:ll_file_release() 1291+436): Process leaving -0a:000200:1:1041892750.259646 (lib-dispatch.c:54:lib_dispatch() 1287+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.259651 (lib-md.c:210:do_PtlMDAttach() 1287+1544): taking state lock -0a:004000:1:1041892750.259656 (lib-md.c:229:do_PtlMDAttach() 1287+1544): releasing state lock -08:000200:1:1041892750.259659 (niobuf.c:433:ptl_send_rpc() 1287+1176): Setup reply buffer: 320 bytes, xid 5007, portal 10 -0a:000200:1:1041892750.259664 (lib-dispatch.c:54:lib_dispatch() 1287+1576): 2130706433: API call PtlMDBind (13) -07:000001:2:1041892750.259670 (dcache.c:126:ll_revalidate2() 1291+488): Process entered -0a:004000:1:1041892750.259673 (lib-md.c:261:do_PtlMDBind() 1287+1608): taking state lock -07:000001:2:1041892750.259678 (namei.c:180:ll_intent_lock() 1291+664): Process entered -0a:004000:1:1041892750.259681 (lib-md.c:269:do_PtlMDBind() 1287+1608): releasing state lock -07:000040:2:1041892750.259686 (namei.c:186:ll_intent_lock() 1291+680): name: def.txt-5, intent: open -08:000200:1:1041892750.259688 (niobuf.c:77:ptl_send_buf() 1287+1256): Sending 288 bytes to portal 12, xid 5007 -05:000001:2:1041892750.259694 (genops.c:268:class_conn2export() 1291+984): Process entered -05:000080:2:1041892750.259699 (genops.c:287:class_conn2export() 1291+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:1:1041892750.259703 (lib-dispatch.c:54:lib_dispatch() 1287+1576): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.259708 (lib-move.c:737:do_PtlPut() 1287+1896): taking state lock -05:000001:2:1041892750.259713 (genops.c:294:class_conn2export() 1291+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:1:1041892750.259717 (lib-move.c:745:do_PtlPut() 1287+1912): PtlPut -> 2130706433: 0 -01:000001:2:1041892750.259723 (mdc_request.c:249:mdc_enqueue() 1291+904): Process entered -01:010000:2:1041892750.259727 (mdc_request.c:252:mdc_enqueue() 1291+904): ### mdsintent open parent dir 12 -0a:004000:1:1041892750.259730 (lib-move.c:800:do_PtlPut() 1287+1896): releasing state lock -05:000001:2:1041892750.259735 (genops.c:268:class_conn2export() 1291+1032): Process entered -0b:000200:1:1041892750.259738 (socknal_cb.c:631:ksocknal_send() 1287+2024): sending %zd bytes from [288](00000001,-167492608)... to nid: 0x0x7f00000100000120 pid 0 -05:000080:2:1041892750.259746 (genops.c:287:class_conn2export() 1291+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.259751 (genops.c:294:class_conn2export() 1291+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.259757 (client.c:263:ptlrpc_prep_req() 1291+968): Process entered -0b:000200:1:1041892750.259759 (socknal.c:484:ksocknal_get_conn() 1287+2056): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:2:1041892750.259765 (client.c:268:ptlrpc_prep_req() 1291+984): kmalloced 'request': 204 at f55bb6b4 (tot 19163571) -0b:000200:1:1041892750.259769 (socknal_cb.c:580:ksocknal_launch_packet() 1287+2056): type 1, nob 360 niov 2 -08:000010:2:1041892750.259775 (pack_generic.c:42:lustre_pack_msg() 1291+1048): kmalloced '*msg': 352 at f55f7800 (tot 19163923) -08:000001:1:1041892750.259779 (niobuf.c:441:ptl_send_rpc() 1287+1176): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.259785 (connection.c:135:ptlrpc_connection_addref() 1291+1000): Process entered -08:000040:2:1041892750.259789 (connection.c:137:ptlrpc_connection_addref() 1291+1000): connection=f54d139c refcount 20 -08:000200:1:1041892750.259792 (client.c:662:ptlrpc_queue_wait() 1287+1128): @@@ -- sleeping req x5007/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.259799 (client.c:379:ptlrpc_check_reply() 1287+1112): Process entered -08:000001:2:1041892750.259804 (connection.c:139:ptlrpc_connection_addref() 1291+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.259808 (client.c:402:ptlrpc_check_reply() 1287+1112): Process leaving -08:000200:1:1041892750.259812 (client.c:404:ptlrpc_check_reply() 1287+1160): @@@ rc = 0 for req x5007/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.259820 (client.c:305:ptlrpc_prep_req() 1291+984): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -08:000001:1:1041892750.259824 (client.c:379:ptlrpc_check_reply() 1287+1112): Process entered -08:000001:1:1041892750.259828 (client.c:402:ptlrpc_check_reply() 1287+1112): Process leaving -11:000001:2:1041892750.259832 (ldlm_request.c:177:ldlm_cli_enqueue() 1291+1016): Process entered -08:000200:1:1041892750.259835 (client.c:404:ptlrpc_check_reply() 1287+1160): @@@ rc = 0 for req x5007/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:2:1041892750.259842 (ldlm_resource.c:330:ldlm_resource_get() 1291+1144): Process entered -11:000040:2:1041892750.259847 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1176): getref res: f0e63a38 count: 3 -11:000001:2:1041892750.259852 (ldlm_resource.c:344:ldlm_resource_get() 1291+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -11:000001:2:1041892750.259857 (ldlm_lock.c:251:ldlm_lock_new() 1291+1128): Process entered -11:000010:2:1041892750.259862 (ldlm_lock.c:256:ldlm_lock_new() 1291+1144): kmalloced 'lock': 184 at f3a79d44 (tot 2559779). -11:000040:2:1041892750.259872 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1160): getref res: f0e63a38 count: 4 -11:000001:2:1041892750.259877 (ldlm_lock.c:282:ldlm_lock_new() 1291+1144): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -11:000001:2:1041892750.259882 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1128): Process entered -11:000040:2:1041892750.259886 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1128): putref res: f0e63a38 count: 3 -11:000001:2:1041892750.259890 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1144): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.259895 (ldlm_request.c:199:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041892750.259902 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1080): Process entered -11:000001:2:1041892750.259906 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1080): Process leaving -11:010000:2:1041892750.259909 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:010000:2:1041892750.259917 (ldlm_request.c:235:ldlm_cli_enqueue() 1291+1080): ### sending request ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892750.259923 (client.c:613:ptlrpc_queue_wait() 1291+1224): Process entered -08:100000:2:1041892750.259927 (client.c:621:ptlrpc_queue_wait() 1291+1240): Sending RPC pid:xid:nid:opc 1291:5008:7f000001:101 -08:000001:2:1041892750.259932 (niobuf.c:372:ptl_send_rpc() 1291+1304): Process entered -08:000010:2:1041892750.259936 (niobuf.c:399:ptl_send_rpc() 1291+1320): kmalloced 'repbuf': 320 at f52a5400 (tot 19164243) -0a:000200:2:1041892750.259942 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.259947 (lib-me.c:42:do_PtlMEAttach() 1291+1688): taking state lock -0a:004000:2:1041892750.259951 (lib-me.c:58:do_PtlMEAttach() 1291+1688): releasing state lock -0a:000200:2:1041892750.259954 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.259959 (lib-md.c:210:do_PtlMDAttach() 1291+1688): taking state lock -0a:004000:2:1041892750.259963 (lib-md.c:229:do_PtlMDAttach() 1291+1688): releasing state lock -08:000200:2:1041892750.259966 (niobuf.c:433:ptl_send_rpc() 1291+1320): Setup reply buffer: 320 bytes, xid 5008, portal 10 -0a:000200:2:1041892750.259971 (lib-dispatch.c:54:lib_dispatch() 1291+1720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.259975 (lib-md.c:261:do_PtlMDBind() 1291+1752): taking state lock -0a:004000:2:1041892750.259979 (lib-md.c:269:do_PtlMDBind() 1291+1752): releasing state lock -08:000200:2:1041892750.259983 (niobuf.c:77:ptl_send_buf() 1291+1400): Sending 352 bytes to portal 12, xid 5008 -0a:000200:2:1041892750.259987 (lib-dispatch.c:54:lib_dispatch() 1291+1720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.259991 (lib-move.c:737:do_PtlPut() 1291+2040): taking state lock -0a:000200:2:1041892750.259995 (lib-move.c:745:do_PtlPut() 1291+2056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.259999 (lib-move.c:800:do_PtlPut() 1291+2040): releasing state lock -0b:000200:2:1041892750.260003 (socknal_cb.c:631:ksocknal_send() 1291+2168): sending %zd bytes from [352](00000001,-178292736)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:2:1041892750.260009 (socknal.c:484:ksocknal_get_conn() 1291+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.260015 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2200): type 1, nob 424 niov 2 -08:000001:2:1041892750.260019 (niobuf.c:441:ptl_send_rpc() 1291+1320): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.260023 (client.c:662:ptlrpc_queue_wait() 1291+1272): @@@ -- sleeping req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.260029 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -08:000001:2:1041892750.260032 (client.c:402:ptlrpc_check_reply() 1291+1256): Process leaving -08:000200:2:1041892750.260035 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 0 for req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.260041 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -08:000001:2:1041892750.260045 (client.c:402:ptlrpc_check_reply() 1291+1256): Process leaving -08:000200:2:1041892750.260048 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 0 for req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:2:1041892750.260055 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.260059 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.260063 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.260066 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x138a -0a:000001:2:1041892750.260072 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681276 : -262286020 : f05dd53c) -0a:000200:2:1041892750.260076 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e2dec [1](f05d2e4c,72)... + 0 -0a:004000:2:1041892750.260083 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.260088 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.260093 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.260096 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f9027760 -0b:000200:2:1041892750.260101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f90277bc -0b:000200:2:1041892750.260106 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -08:000001:2:1041892750.260110 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.260115 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.260120 (client.c:379:ptlrpc_check_reply() 1293+1192): Process entered -0a:000200:2:1041892750.260125 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2dec -08:000001:3:1041892750.260130 (client.c:383:ptlrpc_check_reply() 1293+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.260135 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2e4c : %zd -08:000200:3:1041892750.260140 (client.c:404:ptlrpc_check_reply() 1293+1240): @@@ rc = 1 for req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.260147 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.260151 (client.c:667:ptlrpc_queue_wait() 1293+1208): @@@ -- done sleeping req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.260158 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.260162 (pack_generic.c:79:lustre_unpack_msg() 1293+1208): Process entered -0b:000001:2:1041892750.260166 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.260170 (pack_generic.c:106:lustre_unpack_msg() 1293+1224): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.260176 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:3:1041892750.260181 (client.c:716:ptlrpc_queue_wait() 1293+1208): @@@ status 0 - req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.260188 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.260193 (client.c:453:ptlrpc_free_committed() 1293+1224): Process entered -0b:001000:2:1041892750.260197 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:3:1041892750.260203 (client.c:460:ptlrpc_free_committed() 1293+1240): committing for xid 0, last_committed 0 -0b:000001:2:1041892750.260208 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:3:1041892750.260211 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.260219 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:3:1041892750.260222 (client.c:466:ptlrpc_free_committed() 1293+1272): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.260230 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f8ff6180 -08:080000:3:1041892750.260236 (client.c:472:ptlrpc_free_committed() 1293+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.260243 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f8ff61dc -08:000001:3:1041892750.260249 (client.c:481:ptlrpc_free_committed() 1293+1224): Process leaving -0b:000200:2:1041892750.260253 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b911c -08:000001:3:1041892750.260258 (client.c:411:ptlrpc_check_status() 1293+1192): Process entered -08:000001:2:1041892750.260263 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.260266 (client.c:426:ptlrpc_check_status() 1293+1208): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.260271 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.260275 (client.c:766:ptlrpc_queue_wait() 1293+1160): Process leaving -08:000040:2:1041892750.260279 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.260286 (client.c:355:__ptlrpc_req_finished() 1293+1016): Process entered -08:000001:2:1041892750.260290 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.260294 (client.c:360:__ptlrpc_req_finished() 1293+1064): @@@ refcount now 0 req x5002/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.260302 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.260306 (client.c:310:__ptlrpc_free_req() 1293+1064): Process entered -0a:000200:2:1041892750.260310 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba18c -08:000010:3:1041892750.260314 (client.c:326:__ptlrpc_free_req() 1293+1080): kfreed 'request->rq_repmsg': 72 at f05d2e4c (tot 19164171). -0b:000200:2:1041892750.260320 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -08:000010:3:1041892750.260325 (client.c:331:__ptlrpc_free_req() 1293+1080): kfreed 'request->rq_reqmsg': 192 at f63c6ce4 (tot 19163979). -0a:004000:2:1041892750.260331 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.260335 (connection.c:109:ptlrpc_put_connection() 1293+1112): Process entered -0b:000001:2:1041892750.260339 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:3:1041892750.260343 (connection.c:117:ptlrpc_put_connection() 1293+1112): connection=f54d139c refcount 19 -0b:000200:2:1041892750.260348 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.260353 (connection.c:130:ptlrpc_put_connection() 1293+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.260359 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892750.260364 (client.c:344:__ptlrpc_free_req() 1293+1080): kfreed 'request': 204 at f6431ad4 (tot 19163775). -0a:004000:2:1041892750.260370 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.260373 (client.c:345:__ptlrpc_free_req() 1293+1064): Process leaving -0a:000001:2:1041892750.260377 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.260381 (client.c:364:__ptlrpc_req_finished() 1293+1032): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.260386 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x138b -11:000001:3:1041892750.260392 (ldlm_lock.c:902:ldlm_lock_cancel() 1293+1000): Process entered -0a:000001:2:1041892750.260396 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766044 : -182201252 : f523d45c) -11:000001:3:1041892750.260402 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1293+1048): Process entered -0a:000200:2:1041892750.260406 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05dedec [1](f05d518c,72)... + 0 -11:000001:3:1041892750.260414 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1293+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.260419 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.260423 (ldlm_lock.c:191:ldlm_lock_destroy() 1293+1032): Process entered -0b:000200:2:1041892750.260427 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.260432 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+1064): Process entered -0a:004000:2:1041892750.260436 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.260440 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+1064): Process leaving -0b:000200:2:1041892750.260444 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f90277c0 -11:000001:3:1041892750.260450 (ldlm_lock.c:151:ldlm_lock_put() 1293+1080): Process entered -0b:000200:2:1041892750.260454 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f902781c -11:000001:3:1041892750.260460 (ldlm_lock.c:173:ldlm_lock_put() 1293+1080): Process leaving -0b:000200:2:1041892750.260464 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b911c -11:000001:3:1041892750.260470 (ldlm_lock.c:232:ldlm_lock_destroy() 1293+1032): Process leaving -08:000001:2:1041892750.260474 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.260478 (ldlm_lock.c:920:ldlm_lock_cancel() 1293+1000): Process leaving -08:000001:2:1041892750.260482 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.260487 (client.c:379:ptlrpc_check_reply() 1292+1192): Process entered -11:000001:3:1041892750.260492 (ldlm_request.c:486:ldlm_cli_cancel() 1293+952): Process leaving -08:000001:0:1041892750.260497 (client.c:383:ptlrpc_check_reply() 1292+1208): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.260501 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dedec -08:000200:0:1041892750.260507 (client.c:404:ptlrpc_check_reply() 1292+1240): @@@ rc = 1 for req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.260513 (ldlm_lock.c:151:ldlm_lock_put() 1293+1000): Process entered -0b:000200:2:1041892750.260518 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d518c : %zd -08:000200:0:1041892750.260523 (client.c:667:ptlrpc_queue_wait() 1292+1208): @@@ -- done sleeping req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.260529 (ldlm_lock.c:173:ldlm_lock_put() 1293+1000): Process leaving -08:000001:0:1041892750.260534 (pack_generic.c:79:lustre_unpack_msg() 1292+1208): Process entered -0b:000200:2:1041892750.260538 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892750.260543 (ldlm_lock.c:151:ldlm_lock_put() 1293+952): Process entered -0a:004000:2:1041892750.260548 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.260552 (pack_generic.c:106:lustre_unpack_msg() 1292+1224): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.260556 (ldlm_lock.c:155:ldlm_lock_put() 1293+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10204 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79d44 -0b:000001:2:1041892750.260566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.260570 (ldlm_resource.c:370:ldlm_resource_putref() 1293+1000): Process entered -11:000040:3:1041892750.260575 (ldlm_resource.c:373:ldlm_resource_putref() 1293+1000): putref res: f528cb30 count: 1 -08:000200:0:1041892750.260581 (client.c:716:ptlrpc_queue_wait() 1292+1208): @@@ status 0 - req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.260587 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1016): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.260593 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -08:000001:0:1041892750.260599 (client.c:453:ptlrpc_free_committed() 1292+1224): Process entered -0b:000200:2:1041892750.260603 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -08:080000:0:1041892750.260608 (client.c:460:ptlrpc_free_committed() 1292+1240): committing for xid 0, last_committed 0 -0b:001000:2:1041892750.260613 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000010:3:1041892750.260619 (ldlm_lock.c:169:ldlm_lock_put() 1293+968): kfreed 'lock': 184 at f3a10204 (tot 2559595). -08:080000:0:1041892750.260625 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.260632 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:0:1041892750.260637 (client.c:466:ptlrpc_free_committed() 1292+1272): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892750.260643 (ldlm_lock.c:173:ldlm_lock_put() 1293+952): Process leaving -08:080000:0:1041892750.260648 (client.c:472:ptlrpc_free_committed() 1292+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.260654 (client.c:481:ptlrpc_free_committed() 1292+1224): Process leaving -01:000001:3:1041892750.260658 (mdc_request.c:427:mdc_enqueue() 1293+920): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.260664 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.260668 (client.c:411:ptlrpc_check_status() 1292+1192): Process entered -08:000001:0:1041892750.260672 (client.c:426:ptlrpc_check_status() 1292+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.260676 (client.c:766:ptlrpc_queue_wait() 1292+1160): Process leaving -0b:000200:2:1041892750.260680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df33c -> f8ff61e0 -07:000001:3:1041892750.260687 (../include/linux/obd_class.h:204:obd_packmd() 1293+696): Process entered -08:000001:0:1041892750.260692 (client.c:355:__ptlrpc_req_finished() 1292+1016): Process entered -08:000040:0:1041892750.260696 (client.c:360:__ptlrpc_req_finished() 1292+1064): @@@ refcount now 0 req x5003/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.260702 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df398 -> f8ff623c -08:000001:0:1041892750.260708 (client.c:310:__ptlrpc_free_req() 1292+1064): Process entered -0b:000200:2:1041892750.260712 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df33c -08:000010:0:1041892750.260718 (client.c:326:__ptlrpc_free_req() 1292+1080): kfreed 'request->rq_repmsg': 72 at f05d518c (tot 19163703). -05:000001:3:1041892750.260723 (genops.c:268:class_conn2export() 1293+744): Process entered -08:000010:0:1041892750.260728 (client.c:331:__ptlrpc_free_req() 1292+1080): kfreed 'request->rq_reqmsg': 192 at f05b87bc (tot 19163511). -08:000001:2:1041892750.260733 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.260738 (connection.c:109:ptlrpc_put_connection() 1292+1112): Process entered -08:000001:2:1041892750.260742 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:3:1041892750.260747 (genops.c:287:class_conn2export() 1293+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:2:1041892750.260754 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5007/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000040:0:1041892750.260762 (connection.c:117:ptlrpc_put_connection() 1292+1112): connection=f54d139c refcount 18 -08:000001:2:1041892750.260766 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.260772 (connection.c:130:ptlrpc_put_connection() 1292+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.260776 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.260781 (genops.c:294:class_conn2export() 1293+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.260788 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba39c -08:000010:0:1041892750.260793 (client.c:344:__ptlrpc_free_req() 1292+1080): kfreed 'request': 204 at c357a4a4 (tot 19163307). -08:000001:0:1041892750.260798 (client.c:345:__ptlrpc_free_req() 1292+1064): Process leaving -08:000001:0:1041892750.260802 (client.c:364:__ptlrpc_req_finished() 1292+1032): Process leaving (rc=1 : 1 : 1) -03:000001:3:1041892750.260805 (osc_request.c:70:osc_packmd() 1293+744): Process entered -11:000001:0:1041892750.260810 (ldlm_lock.c:902:ldlm_lock_cancel() 1292+1000): Process entered -03:000001:3:1041892750.260813 (osc_request.c:74:osc_packmd() 1293+760): Process leaving (rc=40 : 40 : 28) -0b:000200:2:1041892750.260820 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044400 : %zd -11:000001:0:1041892750.260825 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1292+1048): Process entered -07:000001:3:1041892750.260829 (../include/linux/obd_class.h:209:obd_packmd() 1293+712): Process leaving (rc=40 : 40 : 28) -11:000001:0:1041892750.260835 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1292+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.260840 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.260845 (client.c:355:__ptlrpc_req_finished() 1293+728): Process entered -0b:000001:2:1041892750.260850 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.260854 (ldlm_lock.c:191:ldlm_lock_destroy() 1292+1032): Process entered -08:000040:3:1041892750.260858 (client.c:360:__ptlrpc_req_finished() 1293+776): @@@ refcount now 0 req x4992/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:000001:0:1041892750.260866 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+1064): Process entered -0b:000200:2:1041892750.260869 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.260875 (client.c:310:__ptlrpc_free_req() 1293+776): Process entered -11:000001:0:1041892750.260880 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+1064): Process leaving -0b:000200:2:1041892750.260884 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892750.260890 (ldlm_lock.c:151:ldlm_lock_put() 1292+1080): Process entered -0a:004000:2:1041892750.260894 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.260898 (ldlm_lock.c:173:ldlm_lock_put() 1292+1080): Process leaving -11:000001:0:1041892750.260902 (ldlm_lock.c:232:ldlm_lock_destroy() 1292+1032): Process leaving -08:000010:3:1041892750.260906 (client.c:326:__ptlrpc_free_req() 1293+792): kfreed 'request->rq_repmsg': 320 at f5296c00 (tot 19162987). -11:000001:0:1041892750.260912 (ldlm_lock.c:920:ldlm_lock_cancel() 1292+1000): Process leaving -08:000010:3:1041892750.260916 (client.c:331:__ptlrpc_free_req() 1293+792): kfreed 'request->rq_reqmsg': 352 at f52a4000 (tot 19162635). -0a:000001:2:1041892750.260923 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.260927 (ldlm_request.c:486:ldlm_cli_cancel() 1292+952): Process leaving -11:000001:0:1041892750.260932 (ldlm_lock.c:151:ldlm_lock_put() 1292+1000): Process entered -08:000001:3:1041892750.260935 (connection.c:109:ptlrpc_put_connection() 1293+824): Process entered -0a:000200:2:1041892750.260940 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e0 -11:000001:0:1041892750.260946 (ldlm_lock.c:173:ldlm_lock_put() 1292+1000): Process leaving -08:000040:3:1041892750.260950 (connection.c:117:ptlrpc_put_connection() 1293+824): connection=f54d139c refcount 17 -0a:000001:2:1041892750.260956 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -11:000001:0:1041892750.260962 (ldlm_lock.c:151:ldlm_lock_put() 1292+952): Process entered -0a:000200:2:1041892750.260966 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05baad4 [1](f64ff7bc,240)... + 0 -08:000001:3:1041892750.260975 (connection.c:130:ptlrpc_put_connection() 1293+840): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.260981 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892750.260986 (ldlm_lock.c:155:ldlm_lock_put() 1292+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3684 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000010:3:1041892750.260994 (client.c:344:__ptlrpc_free_req() 1293+792): kfreed 'request': 204 at f65e57bc (tot 19162431). -11:000001:0:1041892750.261001 (ldlm_resource.c:370:ldlm_resource_putref() 1292+1000): Process entered -11:000040:0:1041892750.261005 (ldlm_resource.c:373:ldlm_resource_putref() 1292+1000): putref res: f4e4cd9c count: 1 -11:000001:0:1041892750.261010 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1016): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.261016 (client.c:345:__ptlrpc_free_req() 1293+776): Process leaving -08:000001:3:1041892750.261028 (client.c:364:__ptlrpc_req_finished() 1293+744): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892750.261034 (ldlm_lock.c:169:ldlm_lock_put() 1292+968): kfreed 'lock': 184 at f05b3684 (tot 2559411). -01:000001:3:1041892750.261039 (mdc_request.c:115:mdc_getattr() 1293+744): Process entered -11:000001:0:1041892750.261044 (ldlm_lock.c:173:ldlm_lock_put() 1292+952): Process leaving -0b:000001:2:1041892750.261048 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -05:000001:3:1041892750.261054 (genops.c:268:class_conn2export() 1293+872): Process entered -01:000001:0:1041892750.261058 (mdc_request.c:427:mdc_enqueue() 1292+920): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.261062 (genops.c:287:class_conn2export() 1293+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -07:000001:0:1041892750.261069 (../include/linux/obd_class.h:204:obd_packmd() 1292+696): Process entered -05:000001:0:1041892750.261073 (genops.c:268:class_conn2export() 1292+744): Process entered -05:000001:3:1041892750.261077 (genops.c:294:class_conn2export() 1293+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000080:0:1041892750.261083 (genops.c:287:class_conn2export() 1292+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.261089 (client.c:263:ptlrpc_prep_req() 1293+808): Process entered -05:000001:0:1041892750.261093 (genops.c:294:class_conn2export() 1292+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:3:1041892750.261098 (client.c:268:ptlrpc_prep_req() 1293+824): kmalloced 'request': 204 at f65e57bc (tot 19162635) -0b:000001:2:1041892750.261105 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000010:3:1041892750.261109 (pack_generic.c:42:lustre_pack_msg() 1293+888): kmalloced '*msg': 192 at f6431ad4 (tot 19162827) -03:000001:0:1041892750.261115 (osc_request.c:70:osc_packmd() 1292+744): Process entered -08:000001:3:1041892750.261119 (connection.c:135:ptlrpc_connection_addref() 1293+840): Process entered -08:000040:3:1041892750.261124 (connection.c:137:ptlrpc_connection_addref() 1293+840): connection=f54d139c refcount 18 -03:000001:0:1041892750.261129 (osc_request.c:74:osc_packmd() 1292+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892750.261135 (../include/linux/obd_class.h:209:obd_packmd() 1292+712): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892750.261139 (connection.c:139:ptlrpc_connection_addref() 1293+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.261145 (client.c:355:__ptlrpc_req_finished() 1292+728): Process entered -0b:000200:2:1041892750.261149 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:3:1041892750.261155 (client.c:305:ptlrpc_prep_req() 1293+824): Process leaving (rc=4133377980 : -161589316 : f65e57bc) -08:000040:0:1041892750.261162 (client.c:360:__ptlrpc_req_finished() 1292+776): @@@ refcount now 0 req x4990/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -01:000002:3:1041892750.261168 (mdc_request.c:134:mdc_getattr() 1293+744): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041892750.261173 (client.c:310:__ptlrpc_free_req() 1292+776): Process entered -08:000001:3:1041892750.261177 (client.c:613:ptlrpc_queue_wait() 1293+952): Process entered -08:000010:0:1041892750.261182 (client.c:326:__ptlrpc_free_req() 1292+792): kfreed 'request->rq_repmsg': 320 at f52a2400 (tot 19162507). -08:100000:3:1041892750.261187 (client.c:621:ptlrpc_queue_wait() 1293+968): Sending RPC pid:xid:nid:opc 1293:5009:7f000001:1 -0a:004000:2:1041892750.261193 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.261198 (client.c:331:__ptlrpc_free_req() 1292+792): kfreed 'request->rq_reqmsg': 352 at f529c600 (tot 19162155). -08:000001:3:1041892750.261203 (niobuf.c:372:ptl_send_rpc() 1293+1032): Process entered -08:000001:0:1041892750.261208 (connection.c:109:ptlrpc_put_connection() 1292+824): Process entered -08:000010:3:1041892750.261211 (niobuf.c:399:ptl_send_rpc() 1293+1048): kmalloced 'repbuf': 240 at f63c6ce4 (tot 19162395) -08:000040:0:1041892750.261217 (connection.c:117:ptlrpc_put_connection() 1292+824): connection=f54d139c refcount 17 -0a:000200:3:1041892750.261222 (lib-dispatch.c:54:lib_dispatch() 1293+1384): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.261227 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df33c -> f9027820 -08:000001:0:1041892750.261234 (connection.c:130:ptlrpc_put_connection() 1292+840): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.261239 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df398 -> f902787c -0a:004000:3:1041892750.261245 (lib-me.c:42:do_PtlMEAttach() 1293+1416): taking state lock -08:000010:0:1041892750.261250 (client.c:344:__ptlrpc_free_req() 1292+792): kfreed 'request': 204 at f60985ac (tot 19162191). -08:000001:0:1041892750.261255 (client.c:345:__ptlrpc_free_req() 1292+776): Process leaving -08:000001:0:1041892750.261259 (client.c:364:__ptlrpc_req_finished() 1292+744): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.261263 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df33c -01:000001:0:1041892750.261269 (mdc_request.c:115:mdc_getattr() 1292+744): Process entered -05:000001:0:1041892750.261273 (genops.c:268:class_conn2export() 1292+872): Process entered -08:000001:2:1041892750.261277 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:0:1041892750.261281 (genops.c:287:class_conn2export() 1292+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.261287 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.261292 (genops.c:294:class_conn2export() 1292+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.261298 (client.c:263:ptlrpc_prep_req() 1292+808): Process entered -0a:000200:2:1041892750.261301 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -08:000010:0:1041892750.261306 (client.c:268:ptlrpc_prep_req() 1292+824): kmalloced 'request': 204 at f60985ac (tot 19162395) -0b:000200:2:1041892750.261311 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -08:000010:0:1041892750.261317 (pack_generic.c:42:lustre_pack_msg() 1292+888): kmalloced '*msg': 192 at c357a4a4 (tot 19162587) -0b:000200:2:1041892750.261322 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.261327 (connection.c:135:ptlrpc_connection_addref() 1292+840): Process entered -08:000040:0:1041892750.261331 (connection.c:137:ptlrpc_connection_addref() 1292+840): connection=f54d139c refcount 18 -0a:004000:2:1041892750.261335 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.261340 (connection.c:139:ptlrpc_connection_addref() 1292+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892750.261345 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.261349 (lib-me.c:58:do_PtlMEAttach() 1293+1416): releasing state lock -08:000001:0:1041892750.261354 (client.c:305:ptlrpc_prep_req() 1292+824): Process leaving (rc=4127819180 : -167148116 : f60985ac) -0a:000200:3:1041892750.261359 (lib-dispatch.c:54:lib_dispatch() 1293+1384): 2130706433: API call PtlMDAttach (11) -01:000002:0:1041892750.261365 (mdc_request.c:134:mdc_getattr() 1292+744): reserving 40 bytes for MD/symlink in packet -0a:004000:3:1041892750.261369 (lib-md.c:210:do_PtlMDAttach() 1293+1416): taking state lock -08:000001:0:1041892750.261375 (client.c:613:ptlrpc_queue_wait() 1292+952): Process entered -0b:000001:2:1041892750.261379 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:3:1041892750.261384 (lib-md.c:229:do_PtlMDAttach() 1293+1416): releasing state lock -0b:000001:2:1041892750.261389 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041892750.261393 (client.c:621:ptlrpc_queue_wait() 1292+968): Sending RPC pid:xid:nid:opc 1292:5010:7f000001:1 -08:000200:3:1041892750.261399 (niobuf.c:433:ptl_send_rpc() 1293+1048): Setup reply buffer: 240 bytes, xid 5009, portal 10 -0b:000001:2:1041892750.261405 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:000200:3:1041892750.261410 (lib-dispatch.c:54:lib_dispatch() 1293+1448): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.261416 (niobuf.c:372:ptl_send_rpc() 1292+1032): Process entered -0a:004000:3:1041892750.261419 (lib-md.c:261:do_PtlMDBind() 1293+1480): taking state lock -0b:000200:2:1041892750.261425 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:004000:3:1041892750.261430 (lib-md.c:269:do_PtlMDBind() 1293+1480): releasing state lock -08:000010:0:1041892750.261435 (niobuf.c:399:ptl_send_rpc() 1292+1048): kmalloced 'repbuf': 240 at f05b87bc (tot 19162827) -0b:001000:2:1041892750.261440 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:3:1041892750.261446 (niobuf.c:77:ptl_send_buf() 1293+1128): Sending 192 bytes to portal 12, xid 5009 -0b:000001:2:1041892750.261452 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041892750.261456 (lib-dispatch.c:54:lib_dispatch() 1293+1448): 2130706433: API call PtlPut (19) -0a:000200:0:1041892750.261462 (lib-dispatch.c:54:lib_dispatch() 1292+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.261466 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.261471 (lib-me.c:42:do_PtlMEAttach() 1292+1416): taking state lock -0b:000200:2:1041892750.261475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f8ff6240 -0a:004000:3:1041892750.261481 (lib-move.c:737:do_PtlPut() 1293+1768): taking state lock -0b:000200:2:1041892750.261485 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f8ff629c -0b:000200:2:1041892750.261491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8ccc -08:000001:2:1041892750.261497 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.261501 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.261505 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.261512 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.261517 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.261522 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0b:000200:2:1041892750.261526 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7800 : %zd -0a:004000:2:1041892750.261532 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.261536 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.261540 (lib-move.c:745:do_PtlPut() 1293+1784): PtlPut -> 2130706433: 0 -0b:001000:2:1041892750.261545 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041892750.261551 (lib-move.c:800:do_PtlPut() 1293+1768): releasing state lock -0b:000200:2:1041892750.261555 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.261561 (lib-me.c:58:do_PtlMEAttach() 1292+1416): releasing state lock -0b:000200:3:1041892750.261564 (socknal_cb.c:631:ksocknal_send() 1293+1896): sending %zd bytes from [192](00000001,-163374380)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892750.261572 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -0a:000200:0:1041892750.261577 (lib-dispatch.c:54:lib_dispatch() 1292+1384): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.261582 (client.c:383:ptlrpc_check_reply() 1290+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.261587 (socknal.c:484:ksocknal_get_conn() 1293+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:0:1041892750.261594 (lib-md.c:210:do_PtlMDAttach() 1292+1416): taking state lock -0b:000200:3:1041892750.261597 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1928): type 1, nob 264 niov 2 -08:000200:2:1041892750.261603 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 1 for req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.261610 (niobuf.c:441:ptl_send_rpc() 1293+1048): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.261616 (lib-md.c:229:do_PtlMDAttach() 1292+1416): releasing state lock -08:000200:3:1041892750.261620 (client.c:662:ptlrpc_queue_wait() 1293+1000): @@@ -- sleeping req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000200:2:1041892750.261627 (client.c:667:ptlrpc_queue_wait() 1290+772): @@@ -- done sleeping req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.261634 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -08:000200:0:1041892750.261639 (niobuf.c:433:ptl_send_rpc() 1292+1048): Setup reply buffer: 240 bytes, xid 5010, portal 10 -08:000001:2:1041892750.261644 (pack_generic.c:79:lustre_unpack_msg() 1290+772): Process entered -0a:000200:0:1041892750.261649 (lib-dispatch.c:54:lib_dispatch() 1292+1448): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.261653 (pack_generic.c:106:lustre_unpack_msg() 1290+788): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.261659 (lib-md.c:261:do_PtlMDBind() 1292+1480): taking state lock -08:000200:2:1041892750.261662 (client.c:716:ptlrpc_queue_wait() 1290+772): @@@ status 0 - req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892750.261670 (lib-md.c:269:do_PtlMDBind() 1292+1480): releasing state lock -08:000001:2:1041892750.261674 (client.c:411:ptlrpc_check_status() 1290+756): Process entered -08:000001:2:1041892750.261678 (client.c:426:ptlrpc_check_status() 1290+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.261683 (client.c:766:ptlrpc_queue_wait() 1290+724): Process leaving -08:000001:3:1041892750.261688 (client.c:402:ptlrpc_check_reply() 1293+984): Process leaving -08:000200:0:1041892750.261692 (niobuf.c:77:ptl_send_buf() 1292+1128): Sending 192 bytes to portal 12, xid 5010 -03:000002:2:1041892750.261698 (osc_request.c:220:osc_close() 1290+516): mode: 100000 -0a:000200:0:1041892750.261702 (lib-dispatch.c:54:lib_dispatch() 1292+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.261708 (lib-move.c:737:do_PtlPut() 1292+1768): taking state lock -03:000001:2:1041892750.261712 (osc_request.c:224:osc_close() 1290+516): Process leaving -08:000200:3:1041892750.261716 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 0 for req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000200:0:1041892750.261724 (lib-move.c:745:do_PtlPut() 1292+1784): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.261728 (client.c:355:__ptlrpc_req_finished() 1290+580): Process entered -08:000001:3:1041892750.261733 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -0a:004000:0:1041892750.261738 (lib-move.c:800:do_PtlPut() 1292+1768): releasing state lock -08:000040:2:1041892750.261741 (client.c:360:__ptlrpc_req_finished() 1290+628): @@@ refcount now 0 req x2016/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.261749 (client.c:402:ptlrpc_check_reply() 1293+984): Process leaving -08:000001:2:1041892750.261753 (client.c:310:__ptlrpc_free_req() 1290+628): Process entered -08:000200:3:1041892750.261757 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 0 for req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:0:1041892750.261765 (socknal_cb.c:631:ksocknal_send() 1292+1896): sending %zd bytes from [192](00000001,-1017666396)... to nid: 0x0x7f000001000000c0 pid 0 -08:000010:2:1041892750.261772 (client.c:326:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_repmsg': 240 at f64ff7bc (tot 19162587). -0b:000200:0:1041892750.261777 (socknal.c:484:ksocknal_get_conn() 1292+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:2:1041892750.261782 (client.c:331:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_reqmsg': 240 at f6098ce4 (tot 19162347). -0b:000200:0:1041892750.261787 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1928): type 1, nob 264 niov 2 -08:000001:2:1041892750.261792 (connection.c:109:ptlrpc_put_connection() 1290+676): Process entered -08:000001:0:1041892750.261796 (niobuf.c:441:ptl_send_rpc() 1292+1048): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.261800 (connection.c:117:ptlrpc_put_connection() 1290+676): connection=f54d139c refcount 17 -08:000200:0:1041892750.261804 (client.c:662:ptlrpc_queue_wait() 1292+1000): @@@ -- sleeping req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.261811 (connection.c:130:ptlrpc_put_connection() 1290+692): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.261815 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -08:000010:2:1041892750.261819 (client.c:344:__ptlrpc_free_req() 1290+644): kfreed 'request': 204 at f4ae5dec (tot 19162143). -08:000001:2:1041892750.261824 (client.c:345:__ptlrpc_free_req() 1290+628): Process leaving -08:000001:2:1041892750.261827 (client.c:364:__ptlrpc_req_finished() 1290+596): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.261832 (client.c:402:ptlrpc_check_reply() 1292+984): Process leaving -08:000200:0:1041892750.261836 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 0 for req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -07:000001:2:1041892750.261842 (../include/linux/obd_class.h:331:obd_close() 1290+484): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.261846 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -08:000001:0:1041892750.261850 (client.c:402:ptlrpc_check_reply() 1292+984): Process leaving -08:000200:0:1041892750.261854 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 0 for req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -01:000001:2:1041892750.261860 (mdc_request.c:524:mdc_close() 1290+500): Process entered -05:000001:2:1041892750.261863 (genops.c:268:class_conn2export() 1290+628): Process entered -05:000080:2:1041892750.261866 (genops.c:287:class_conn2export() 1290+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.261872 (genops.c:294:class_conn2export() 1290+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.261877 (client.c:263:ptlrpc_prep_req() 1290+564): Process entered -08:000010:2:1041892750.261880 (client.c:268:ptlrpc_prep_req() 1290+580): kmalloced 'request': 204 at f4ae5dec (tot 19162347) -08:000010:2:1041892750.261885 (pack_generic.c:42:lustre_pack_msg() 1290+644): kmalloced '*msg': 192 at f6098ce4 (tot 19162539) -08:000001:2:1041892750.261889 (connection.c:135:ptlrpc_connection_addref() 1290+596): Process entered -08:000040:2:1041892750.261893 (connection.c:137:ptlrpc_connection_addref() 1290+596): connection=f54d139c refcount 18 -08:000001:2:1041892750.261897 (connection.c:139:ptlrpc_connection_addref() 1290+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.261902 (client.c:305:ptlrpc_prep_req() 1290+580): Process leaving (rc=4105068012 : -189899284 : f4ae5dec) -08:000001:2:1041892750.261907 (client.c:613:ptlrpc_queue_wait() 1290+708): Process entered -08:100000:2:1041892750.261910 (client.c:621:ptlrpc_queue_wait() 1290+724): Sending RPC pid:xid:nid:opc 1290:5011:7f000001:3 -08:000001:2:1041892750.261915 (niobuf.c:372:ptl_send_rpc() 1290+788): Process entered -08:000010:2:1041892750.261919 (niobuf.c:399:ptl_send_rpc() 1290+804): kmalloced 'repbuf': 72 at f05b7f5c (tot 19162611) -0a:000200:2:1041892750.261924 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.261929 (lib-me.c:42:do_PtlMEAttach() 1290+1172): taking state lock -0a:004000:2:1041892750.261932 (lib-me.c:58:do_PtlMEAttach() 1290+1172): releasing state lock -0a:000200:2:1041892750.261936 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.261940 (lib-md.c:210:do_PtlMDAttach() 1290+1172): taking state lock -0a:004000:2:1041892750.261944 (lib-md.c:229:do_PtlMDAttach() 1290+1172): releasing state lock -08:000200:2:1041892750.261948 (niobuf.c:433:ptl_send_rpc() 1290+804): Setup reply buffer: 72 bytes, xid 5011, portal 10 -0a:000200:2:1041892750.261952 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.261957 (lib-md.c:261:do_PtlMDBind() 1290+1236): taking state lock -0a:004000:2:1041892750.261960 (lib-md.c:269:do_PtlMDBind() 1290+1236): releasing state lock -08:000200:2:1041892750.261963 (niobuf.c:77:ptl_send_buf() 1290+884): Sending 192 bytes to portal 12, xid 5011 -0a:000200:2:1041892750.261967 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.261972 (lib-move.c:737:do_PtlPut() 1290+1524): taking state lock -0a:000200:2:1041892750.261975 (lib-move.c:745:do_PtlPut() 1290+1540): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.261980 (lib-move.c:800:do_PtlPut() 1290+1524): releasing state lock -0b:000200:2:1041892750.261983 (socknal_cb.c:631:ksocknal_send() 1290+1652): sending %zd bytes from [192](00000001,-167146268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.261989 (socknal.c:484:ksocknal_get_conn() 1290+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.261995 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1684): type 1, nob 264 niov 2 -08:000001:2:1041892750.261999 (niobuf.c:441:ptl_send_rpc() 1290+804): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.262003 (client.c:662:ptlrpc_queue_wait() 1290+756): @@@ -- sleeping req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.262008 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000001:2:1041892750.262011 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -08:000200:2:1041892750.262015 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.262020 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000001:2:1041892750.262024 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -08:000200:2:1041892750.262027 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.262033 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.262038 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.262041 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.262044 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x138d -0a:000001:2:1041892750.262049 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767836 : -182199460 : f523db5c) -0a:000200:2:1041892750.262054 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05cace4 [1](f0589f5c,72)... + 0 -0a:004000:2:1041892750.262061 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.262065 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.262070 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.262073 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df33c -> f9027880 -0b:000200:2:1041892750.262078 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df398 -> f90278dc -0b:000200:2:1041892750.262083 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05df33c -08:000001:2:1041892750.262088 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.262092 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.262097 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -0a:000200:2:1041892750.262101 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cace4 -08:000001:0:1041892750.262106 (client.c:383:ptlrpc_check_reply() 1289+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.262110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589f5c : %zd -08:000200:0:1041892750.262115 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 1 for req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.262121 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.262125 (client.c:667:ptlrpc_queue_wait() 1289+756): @@@ -- done sleeping req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.262131 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.262134 (pack_generic.c:79:lustre_unpack_msg() 1289+756): Process entered -08:000001:0:1041892750.262139 (pack_generic.c:106:lustre_unpack_msg() 1289+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.262143 (client.c:716:ptlrpc_queue_wait() 1289+756): @@@ status 0 - req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.262149 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.262152 (client.c:453:ptlrpc_free_committed() 1289+772): Process entered -08:080000:0:1041892750.262155 (client.c:460:ptlrpc_free_committed() 1289+788): committing for xid 5000, last_committed 882 -08:080000:0:1041892750.262160 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041892750.262165 (client.c:466:ptlrpc_free_committed() 1289+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.262172 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.262176 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.262181 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:0:1041892750.262186 (client.c:472:ptlrpc_free_committed() 1289+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000001:2:1041892750.262192 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.262195 (client.c:481:ptlrpc_free_committed() 1289+772): Process leaving -08:000001:0:1041892750.262199 (client.c:411:ptlrpc_check_status() 1289+740): Process entered -0a:004000:2:1041892750.262203 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.262206 (client.c:426:ptlrpc_check_status() 1289+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.262211 (client.c:766:ptlrpc_queue_wait() 1289+708): Process leaving -0b:000200:2:1041892750.262214 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f8ff62a0 -01:000001:0:1041892750.262220 (mdc_request.c:539:mdc_close() 1289+500): Process leaving -0b:000200:2:1041892750.262224 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f8ff62fc -08:000001:0:1041892750.262229 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -08:000040:0:1041892750.262233 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x5005/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.262239 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d899c -08:000001:2:1041892750.262244 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.262248 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.262251 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -08:000040:2:1041892750.262255 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:0:1041892750.262261 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 72 at f0589f5c (tot 19162539). -08:000001:2:1041892750.262266 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.262271 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.262275 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 192 at f05b8bdc (tot 19162347). -0a:000200:2:1041892750.262280 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ef4 -0b:000200:2:1041892750.262285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431ad4 : %zd -08:000001:0:1041892750.262289 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -0a:004000:2:1041892750.262293 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892750.262297 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 17 -0b:000001:2:1041892750.262301 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.262305 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.262309 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892750.262313 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f4ae5ef4 (tot 19162143). -08:000001:0:1041892750.262319 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:0:1041892750.262322 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.262326 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:080000:0:1041892750.262331 (file.c:348:ll_file_release() 1289+484): @@@ matched open for this close: req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.262338 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -0a:004000:2:1041892750.262342 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:0:1041892750.262346 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x4989/t1011 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.262352 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.262356 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x138e -08:000001:0:1041892750.262361 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -0a:000001:2:1041892750.262365 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.262371 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 0 -08:000010:0:1041892750.262378 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 192 at f6099ad4 (tot 19161951). -0a:004000:2:1041892750.262383 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.262387 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 248 at c1ec9ce4 (tot 19161703). -0b:000200:2:1041892750.262392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892750.262397 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -08:000040:0:1041892750.262401 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 16 -0a:004000:2:1041892750.262405 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.262409 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.262413 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d899c -> f911b5e0 -08:000010:0:1041892750.262419 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f60986b4 (tot 19161499). -08:000001:0:1041892750.262424 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:0:1041892750.262428 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.262432 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d89f8 -> f911b63c -07:000040:0:1041892750.262438 (file.c:352:ll_file_release() 1289+436): last close, cancelling unused locks -0b:000200:2:1041892750.262442 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d899c -07:000001:0:1041892750.262448 (../include/linux/obd_class.h:526:obd_cancel_unused() 1289+468): Process entered -05:000001:0:1041892750.262451 (genops.c:268:class_conn2export() 1289+516): Process entered -08:000001:1:1041892750.262455 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -05:000080:0:1041892750.262462 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.262468 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.262474 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.262479 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892750.262485 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:0:1041892750.262490 (genops.c:268:class_conn2export() 1289+612): Process entered -0b:000001:2:1041892750.262495 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.262498 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b5e0, sequence: 997, eq->size: 1024 -0b:000001:2:1041892750.262505 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892750.262510 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892750.262516 (genops.c:287:class_conn2export() 1289+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.262523 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -05:000001:0:1041892750.262528 (genops.c:294:class_conn2export() 1289+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:001000:2:1041892750.262534 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.262540 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.262548 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1289+580): Process entered -11:000001:0:1041892750.262552 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1289+676): Process entered -0b:000001:2:1041892750.262557 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.262562 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.262567 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.262571 (ldlm_resource.c:330:ldlm_resource_get() 1289+740): Process entered -0a:000040:3:1041892750.262576 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b640, sequence: 998, eq->size: 1024 -11:000001:0:1041892750.262582 (ldlm_resource.c:355:ldlm_resource_get() 1289+756): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.262587 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.262593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bddc -> f8ff6300 -08:000001:3:1041892750.262599 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.262605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2be38 -> f8ff635c -0b:000200:2:1041892750.262611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bddc -11:000040:0:1041892750.262617 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1289+676): No resource 12 -08:000001:2:1041892750.262622 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.262626 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.262630 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1289+692): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892750.262634 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1296:0x138e:7f000001:0 -11:000001:0:1041892750.262642 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1289+596): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.262647 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -07:000001:0:1041892750.262653 (../include/linux/obd_class.h:532:obd_cancel_unused() 1289+484): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.262658 (service.c:204:handle_incoming_request() 1144+240): got req 5006 (md: f5110000 + 0) -07:000001:0:1041892750.262665 (file.c:360:ll_file_release() 1289+436): Process leaving -08:000001:2:1041892750.262669 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.262674 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.262677 (genops.c:268:class_conn2export() 1144+272): Process entered -0a:000200:2:1041892750.262684 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -05:000080:1:1041892750.262687 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.262694 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a4a4 : %zd -07:000001:0:1041892750.262699 (dcache.c:126:ll_revalidate2() 1289+488): Process entered -05:000001:1:1041892750.262703 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:2:1041892750.262711 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892750.262715 (namei.c:180:ll_intent_lock() 1289+664): Process entered -08:000001:1:1041892750.262718 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -07:000040:0:1041892750.262724 (namei.c:186:ll_intent_lock() 1289+680): name: def.txt-3, intent: open -08:000040:1:1041892750.262728 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 2 -05:000001:0:1041892750.262734 (genops.c:268:class_conn2export() 1289+984): Process entered -0b:000001:2:1041892750.262739 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.262741 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -05:000080:0:1041892750.262749 (genops.c:287:class_conn2export() 1289+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.262755 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.262759 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -05:000001:0:1041892750.262766 (genops.c:294:class_conn2export() 1289+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.262771 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -08:000001:2:1041892750.262777 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -01:000001:0:1041892750.262781 (mdc_request.c:249:mdc_enqueue() 1289+904): Process entered -08:000001:1:1041892750.262784 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -01:010000:0:1041892750.262791 (mdc_request.c:252:mdc_enqueue() 1289+904): ### mdsintent open parent dir 12 -11:000002:1:1041892750.262795 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -05:000001:0:1041892750.262800 (genops.c:268:class_conn2export() 1289+1032): Process entered -0a:000001:2:1041892750.262805 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:1:1041892750.262808 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -05:000080:0:1041892750.262814 (genops.c:287:class_conn2export() 1289+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:1:1041892750.262818 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f058cba4 (tot 19161571) -05:000001:0:1041892750.262826 (genops.c:294:class_conn2export() 1289+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:1:1041892750.262831 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -08:000001:0:1041892750.262836 (client.c:263:ptlrpc_prep_req() 1289+968): Process entered -11:000001:1:1041892750.262840 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -08:000010:0:1041892750.262846 (client.c:268:ptlrpc_prep_req() 1289+984): kmalloced 'request': 204 at f60986b4 (tot 19161775) -11:010000:1:1041892750.262851 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0204 -08:000010:0:1041892750.262861 (pack_generic.c:42:lustre_pack_msg() 1289+1048): kmalloced '*msg': 352 at f529c600 (tot 19162127) -11:000001:1:1041892750.262866 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -08:000001:0:1041892750.262872 (connection.c:135:ptlrpc_connection_addref() 1289+1000): Process entered -11:000001:1:1041892750.262875 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -08:000040:0:1041892750.262881 (connection.c:137:ptlrpc_connection_addref() 1289+1000): connection=f54d139c refcount 17 -0a:000040:2:1041892750.262886 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b640, sequence: 998, eq->size: 1024 -11:000001:1:1041892750.262890 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.262897 (connection.c:139:ptlrpc_connection_addref() 1289+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892750.262903 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.262908 (client.c:305:ptlrpc_prep_req() 1289+984): Process leaving (rc=4127819444 : -167147852 : f60986b4) -11:000001:1:1041892750.262913 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -11:000001:0:1041892750.262919 (ldlm_request.c:177:ldlm_cli_enqueue() 1289+1016): Process entered -11:000001:1:1041892750.262922 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.262928 (ldlm_resource.c:330:ldlm_resource_get() 1289+1144): Process entered -11:000001:1:1041892750.262932 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -11:000040:0:1041892750.262938 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1176): getref res: f0e63a38 count: 4 -11:000001:1:1041892750.262942 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -11:000001:0:1041892750.262948 (ldlm_resource.c:344:ldlm_resource_get() 1289+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -08:000001:2:1041892750.262954 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.262957 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -11:000001:0:1041892750.262963 (ldlm_lock.c:251:ldlm_lock_new() 1289+1128): Process entered -11:000001:1:1041892750.262966 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -11:000010:0:1041892750.262972 (ldlm_lock.c:256:ldlm_lock_new() 1289+1144): kmalloced 'lock': 184 at f05b3684 (tot 2559595). -11:000001:1:1041892750.262976 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -08:000001:2:1041892750.262983 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000040:0:1041892750.262987 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1160): getref res: f0e63a38 count: 5 -11:000001:1:1041892750.262991 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -11:000001:0:1041892750.262997 (ldlm_lock.c:282:ldlm_lock_new() 1289+1144): Process leaving (rc=4032509572 : -262457724 : f05b3684) -11:000001:1:1041892750.263002 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -11:000001:0:1041892750.263008 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1128): Process entered -11:000040:0:1041892750.263012 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1128): putref res: f0e63a38 count: 4 -0a:000001:2:1041892750.263018 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892750.263021 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1144): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.263026 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -0a:000040:2:1041892750.263031 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b640, sequence: 998, eq->size: 1024 -11:010000:0:1041892750.263036 (ldlm_request.c:199:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue START ns: MDC_mds1 lock: f05b3684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:1:1041892750.263043 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.263050 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1080): Process entered -0a:000200:1:1041892750.263053 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892750.263060 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1080): Process leaving -0a:004000:1:1041892750.263063 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -11:010000:0:1041892750.263069 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1289+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:004000:1:1041892750.263076 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -11:010000:0:1041892750.263082 (ldlm_request.c:235:ldlm_cli_enqueue() 1289+1080): ### sending request ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:1:1041892750.263089 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 5006 -08:000001:0:1041892750.263096 (client.c:613:ptlrpc_queue_wait() 1289+1224): Process entered -0a:000200:1:1041892750.263099 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -08:100000:0:1041892750.263106 (client.c:621:ptlrpc_queue_wait() 1289+1240): Sending RPC pid:xid:nid:opc 1289:5012:7f000001:101 -0a:004000:1:1041892750.263111 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -08:000001:0:1041892750.263117 (niobuf.c:372:ptl_send_rpc() 1289+1304): Process entered -0a:000200:1:1041892750.263120 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:000010:0:1041892750.263127 (niobuf.c:399:ptl_send_rpc() 1289+1320): kmalloced 'repbuf': 320 at f52a2400 (tot 19162447) -0a:004000:1:1041892750.263132 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -0a:000001:2:1041892750.263138 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.263142 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.263145 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262616156)... to nid: 0x0x7f00000100000048 pid 0 -0a:000200:0:1041892750.263154 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.263159 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.263166 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.263171 (lib-me.c:42:do_PtlMEAttach() 1289+1688): taking state lock -0b:000200:1:1041892750.263175 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -0a:004000:2:1041892750.263181 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.263185 (lib-me.c:58:do_PtlMEAttach() 1289+1688): releasing state lock -11:000001:1:1041892750.263188 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -0a:000200:0:1041892750.263194 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892750.263198 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0a:000001:2:1041892750.263203 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.263208 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x138c -0a:004000:0:1041892750.263213 (lib-md.c:210:do_PtlMDAttach() 1289+1688): taking state lock -11:000001:1:1041892750.263216 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.263221 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -11:000001:1:1041892750.263225 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.263231 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032553516 : -262413780 : f05be22c) -11:000001:1:1041892750.263236 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -11:000001:1:1041892750.263240 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.263244 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -0a:000200:2:1041892750.263249 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05ba294 [1](f52a8600,320)... + 0 -11:010000:1:1041892750.263255 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f3a79384 lrc: 1/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0204 -0a:004000:2:1041892750.263266 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.263268 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -0a:004000:0:1041892750.263276 (lib-md.c:229:do_PtlMDAttach() 1289+1688): releasing state lock -0b:000200:2:1041892750.263280 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000200:0:1041892750.263285 (niobuf.c:433:ptl_send_rpc() 1289+1320): Setup reply buffer: 320 bytes, xid 5012, portal 10 -11:010000:1:1041892750.263290 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79384 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000200:0:1041892750.263300 (lib-dispatch.c:54:lib_dispatch() 1289+1720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.263305 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -0a:004000:2:1041892750.263311 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.263314 (lib-md.c:261:do_PtlMDBind() 1289+1752): taking state lock -11:000040:1:1041892750.263318 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528cd9c count: 1 -0b:000200:2:1041892750.263325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bddc -> f90278e0 -11:000001:1:1041892750.263329 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.263336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2be38 -> f902793c -0b:000200:2:1041892750.263342 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bddc -08:000001:2:1041892750.263347 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000010:1:1041892750.263349 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f3a79384 (tot 2559411). -08:000001:2:1041892750.263356 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.263360 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -0a:000200:2:1041892750.263365 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba294 -11:000001:1:1041892750.263368 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.263375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a8600 : %zd -11:000001:1:1041892750.263378 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.263385 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.263387 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -0a:004000:2:1041892750.263393 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:1:1041892750.263396 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892750.263402 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.263405 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.263411 (lib-md.c:269:do_PtlMDBind() 1289+1752): releasing state lock -08:000001:1:1041892750.263415 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000200:0:1041892750.263420 (niobuf.c:77:ptl_send_buf() 1289+1400): Sending 352 bytes to portal 12, xid 5012 -0a:000001:1:1041892750.263425 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000001:2:1041892750.263430 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.263435 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.263439 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892750.263444 (lib-dispatch.c:54:lib_dispatch() 1289+1720): 2130706433: API call PtlPut (19) -0a:000040:1:1041892750.263449 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b640, sequence: 998, eq->size: 1024 -0a:004000:0:1041892750.263456 (lib-move.c:737:do_PtlPut() 1289+2040): taking state lock -0a:000001:1:1041892750.263460 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.263466 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.263469 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.263475 (lib-move.c:745:do_PtlPut() 1289+2056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.263480 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:2:1041892750.263485 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.263489 (lib-move.c:800:do_PtlPut() 1289+2040): releasing state lock -0a:000001:1:1041892750.263492 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000200:0:1041892750.263497 (socknal_cb.c:631:ksocknal_send() 1289+2168): sending %zd bytes from [352](00000001,-181811712)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:2:1041892750.263504 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f8ff6360 -0b:000200:0:1041892750.263510 (socknal.c:484:ksocknal_get_conn() 1289+2200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.263516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f8ff63bc -0b:000200:0:1041892750.263522 (socknal_cb.c:580:ksocknal_launch_packet() 1289+2200): type 1, nob 424 niov 2 -0b:000200:2:1041892750.263527 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8ccc -08:000001:0:1041892750.263532 (niobuf.c:441:ptl_send_rpc() 1289+1320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.263538 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.263541 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892750.263545 (client.c:662:ptlrpc_queue_wait() 1289+1272): @@@ -- sleeping req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000040:2:1041892750.263552 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.263558 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -08:000001:0:1041892750.263563 (client.c:402:ptlrpc_check_reply() 1289+1256): Process leaving -08:000001:2:1041892750.263567 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.263572 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.263576 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -08:000200:0:1041892750.263580 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 0 for req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:2:1041892750.263588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ce4 : %zd -08:000001:0:1041892750.263592 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -0a:004000:2:1041892750.263597 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.263601 (client.c:402:ptlrpc_check_reply() 1289+1256): Process leaving -0b:000001:2:1041892750.263605 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:0:1041892750.263609 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 0 for req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000040:1:1041892750.263615 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b640, sequence: 998, eq->size: 1024 -0b:000200:2:1041892750.263623 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.263628 (client.c:379:ptlrpc_check_reply() 1294+1256): Process entered -0a:000001:1:1041892750.263632 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.263639 (client.c:383:ptlrpc_check_reply() 1294+1272): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.263643 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.263649 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892750.263654 (client.c:404:ptlrpc_check_reply() 1294+1304): @@@ rc = 1 for req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:2:1041892750.263660 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892750.263664 (client.c:667:ptlrpc_queue_wait() 1294+1272): @@@ -- done sleeping req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:2:1041892750.263670 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.263674 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e1 -08:000001:0:1041892750.263679 (pack_generic.c:79:lustre_unpack_msg() 1294+1272): Process entered -0a:000001:2:1041892750.263683 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.263689 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 114960 -08:000001:0:1041892750.263696 (pack_generic.c:106:lustre_unpack_msg() 1294+1288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.263701 (client.c:716:ptlrpc_queue_wait() 1294+1272): @@@ status 0 - req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:2:1041892750.263707 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.263711 (client.c:453:ptlrpc_free_committed() 1294+1288): Process entered -0b:000200:2:1041892750.263715 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:080000:0:1041892750.263720 (client.c:460:ptlrpc_free_committed() 1294+1304): committing for xid 5000, last_committed 882 -0a:004000:2:1041892750.263725 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:0:1041892750.263728 (client.c:466:ptlrpc_free_committed() 1294+1336): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.263735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8ccc -> f91a7460 -08:080000:0:1041892750.263741 (client.c:472:ptlrpc_free_committed() 1294+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.263747 (client.c:481:ptlrpc_free_committed() 1294+1288): Process leaving -0b:000200:2:1041892750.263751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8d28 -> f91a74bc -08:000001:0:1041892750.263756 (client.c:411:ptlrpc_check_status() 1294+1256): Process entered -08:000001:0:1041892750.263760 (client.c:426:ptlrpc_check_status() 1294+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.263764 (client.c:766:ptlrpc_queue_wait() 1294+1224): Process leaving -0b:000200:2:1041892750.263768 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d8ccc -11:000040:0:1041892750.263773 (ldlm_request.c:255:ldlm_cli_enqueue() 1294+1032): local: f05b3e04, remote: f39f0b04, flags: 4097 -0a:004000:2:1041892750.263782 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.263785 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.263792 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.263796 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041892750.263802 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000040:0:1041892750.263808 (ldlm_request.c:283:ldlm_cli_enqueue() 1294+1016): remote intent success, locking 19 instead of 12 -0a:000001:1:1041892750.263813 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.263818 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000040:1:1041892750.263822 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7460, sequence: 2017, eq->size: 16384 -0b:001000:2:1041892750.263829 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892750.263835 (ldlm_lock.c:289:ldlm_lock_change_resource() 1294+1064): Process entered -0a:000001:1:1041892750.263839 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.263845 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.263848 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.263855 (ldlm_resource.c:330:ldlm_resource_get() 1294+1128): Process entered -0a:004000:2:1041892750.263859 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892750.263864 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1160): getref res: f528cbac count: 2 -0b:000200:2:1041892750.263869 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f900e940 -11:000001:0:1041892750.263876 (ldlm_resource.c:344:ldlm_resource_get() 1294+1144): Process leaving (rc=4113091500 : -181875796 : f528cbac) -0a:000001:3:1041892750.263882 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041892750.263887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f900e99c -11:000001:0:1041892750.263893 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1112): Process entered -11:000040:0:1041892750.263898 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1112): putref res: f0e63a38 count: 3 -0b:000200:2:1041892750.263903 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f1a4 -11:000001:0:1041892750.263909 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.263914 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.263918 (ldlm_lock.c:315:ldlm_lock_change_resource() 1294+1080): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.263924 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f058cba4 (tot 19162375). -08:000001:2:1041892750.263930 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892750.263935 (ldlm_request.c:291:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3e04 lrc: 3/1,0 mode: --/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:0:1041892750.263944 (ldlm_lock.c:724:ldlm_lock_enqueue() 1294+1080): Process entered -0a:000200:2:1041892750.263948 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e9cc -11:000001:0:1041892750.263953 (ldlm_lock.c:564:ldlm_grant_lock() 1294+1112): Process entered -0b:000200:2:1041892750.263957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f058cba4 : %zd -11:001000:0:1041892750.263963 (ldlm_resource.c:504:ldlm_resource_dump() 1294+1480): --- Resource: f528cbac (13 d1ce1240 0) (rc: 2) -11:001000:0:1041892750.263969 (ldlm_resource.c:506:ldlm_resource_dump() 1294+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892750.263974 (ldlm_resource.c:507:ldlm_resource_dump() 1294+1464): Parent: 00000000, root: 00000000 -0a:004000:2:1041892750.263979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.263984 (ldlm_resource.c:509:ldlm_resource_dump() 1294+1464): Granted locks: -0b:000001:2:1041892750.263988 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.263993 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -0b:000200:2:1041892750.263999 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.264004 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.264010 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892750.264014 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.264020 (ldlm_lock.c:1023:ldlm_lock_dump() 1294+1624): -- Lock dump: f4e4bec4 (0 0 0 0) -0a:000001:2:1041892750.264025 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:001000:0:1041892750.264029 (ldlm_lock.c:1029:ldlm_lock_dump() 1294+1624): Node: local -0a:000040:2:1041892750.264034 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -11:001000:0:1041892750.264039 (ldlm_lock.c:1030:ldlm_lock_dump() 1294+1624): Parent: 00000000 -0a:000001:2:1041892750.264044 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892750.264048 (ldlm_lock.c:1032:ldlm_lock_dump() 1294+1640): Resource: f528cbac (19) -08:000001:2:1041892750.264054 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.264058 (ldlm_lock.c:1034:ldlm_lock_dump() 1294+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892750.264064 (ldlm_lock.c:1036:ldlm_lock_dump() 1294+1624): Readers: 0 ; Writers; 0 -08:000001:2:1041892750.264069 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:100000:1:1041892750.264072 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1288:0x7e1:7f000001:0 -0a:000001:2:1041892750.264079 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000200:1:1041892750.264082 (service.c:204:handle_incoming_request() 1267+240): got req 2017 (md: f4ce0000 + 114960) -11:001000:0:1041892750.264089 (ldlm_resource.c:516:ldlm_resource_dump() 1294+1464): Converting locks: -0a:000040:2:1041892750.264094 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -11:001000:0:1041892750.264099 (ldlm_resource.c:523:ldlm_resource_dump() 1294+1464): Waiting locks: -0a:000001:2:1041892750.264103 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.264108 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.264111 (genops.c:268:class_conn2export() 1267+272): Process entered -11:001000:0:1041892750.264117 (ldlm_lock.c:1023:ldlm_lock_dump() 1294+1320): -- Lock dump: f05b3e04 (0 0 0 0) -11:001000:0:1041892750.264122 (ldlm_lock.c:1029:ldlm_lock_dump() 1294+1320): Node: local -08:000001:2:1041892750.264127 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -05:000080:1:1041892750.264130 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.264137 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:001000:0:1041892750.264141 (ldlm_lock.c:1030:ldlm_lock_dump() 1294+1320): Parent: 00000000 -0a:000040:2:1041892750.264146 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -11:001000:0:1041892750.264151 (ldlm_lock.c:1032:ldlm_lock_dump() 1294+1336): Resource: f528cbac (19) -11:001000:0:1041892750.264156 (ldlm_lock.c:1034:ldlm_lock_dump() 1294+1320): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.264162 (ldlm_lock.c:1036:ldlm_lock_dump() 1294+1320): Readers: 1 ; Writers; 0 -0a:000001:2:1041892750.264167 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.264171 (ldlm_lock.c:577:ldlm_grant_lock() 1294+1112): Process leaving -08:000001:2:1041892750.264176 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.264179 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:0:1041892750.264187 (ldlm_lock.c:778:ldlm_lock_enqueue() 1294+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.264191 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:1:1041892750.264196 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:2:1041892750.264203 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:0:1041892750.264207 (ldlm_request.c:62:ldlm_completion_ast() 1294+1160): Process entered -0a:000001:2:1041892750.264211 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:000001:0:1041892750.264215 (ldlm_request.c:74:ldlm_completion_ast() 1294+1176): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.264219 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:2:1041892750.264227 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -04:000001:1:1041892750.264230 (ost_handler.c:448:ost_handle() 1267+272): Process entered -11:010000:0:1041892750.264237 (ldlm_request.c:305:ldlm_cli_enqueue() 1294+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3e04 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:0:1041892750.264246 (ldlm_request.c:306:ldlm_cli_enqueue() 1294+1016): Process leaving -08:000001:1:1041892750.264249 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -11:000001:0:1041892750.264254 (ldlm_lock.c:151:ldlm_lock_put() 1294+1064): Process entered -0a:000001:2:1041892750.264259 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.264262 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.264269 (ldlm_lock.c:173:ldlm_lock_put() 1294+1064): Process leaving -08:000001:2:1041892750.264273 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:1:1041892750.264276 (ost_handler.c:498:ost_handle() 1267+272): open -0b:000200:2:1041892750.264282 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:1:1041892750.264286 (ost_handler.c:113:ost_open() 1267+320): Process entered -11:000001:0:1041892750.264292 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+952): Process entered -0a:004000:2:1041892750.264297 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.264301 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+952): Process leaving -08:000010:1:1041892750.264304 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63c6294 (tot 19162615) -0a:000001:2:1041892750.264311 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.264315 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x138f -01:010000:0:1041892750.264321 (mdc_request.c:404:mdc_enqueue() 1294+968): ### matching against this ns: MDC_mds1 lock: f05b3e04 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -04:000001:1:1041892750.264329 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -11:000001:0:1041892750.264335 (ldlm_lock.c:632:ldlm_lock_match() 1294+968): Process entered -05:000001:1:1041892750.264338 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:000001:2:1041892750.264344 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:0:1041892750.264349 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1016): Process entered -0a:000200:2:1041892750.264354 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f51fc4a4 [1](f4ef0000,32768)... + 30056 -11:000001:0:1041892750.264361 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1016): Process leaving -0a:004000:2:1041892750.264366 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:1:1041892750.264368 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892750.264376 (ldlm_resource.c:330:ldlm_resource_get() 1294+1032): Process entered -05:000001:1:1041892750.264380 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.264387 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0e:000001:1:1041892750.264391 (filter.c:792:filter_open() 1267+400): Process entered -0a:004000:2:1041892750.264397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.264400 (genops.c:268:class_conn2export() 1267+448): Process entered -11:000040:0:1041892750.264405 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1064): getref res: f528cbac count: 3 -0b:000200:2:1041892750.264411 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f1a4 -> f9153fc0 -05:000080:1:1041892750.264415 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892750.264423 (ldlm_resource.c:344:ldlm_resource_get() 1294+1048): Process leaving (rc=4113091500 : -181875796 : f528cbac) -05:000001:1:1041892750.264428 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.264435 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f200 -> f915401c -0b:000200:2:1041892750.264441 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f1a4 -0e:000001:1:1041892750.264445 (filter.c:318:filter_obj_open() 1267+560): Process entered -11:000001:0:1041892750.264451 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1112): Process entered -0a:004000:2:1041892750.264456 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.264461 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:2:1041892750.264468 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.264473 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1112): Process leaving -0a:000001:3:1041892750.264478 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:010000:0:1041892750.264483 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 3 type: PLN remote: 0xf39f0bc4 -0a:000040:3:1041892750.264494 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9153fc0, sequence: 4010, eq->size: 1024 -0b:000001:2:1041892750.264500 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892750.264505 (ldlm_lock.c:653:ldlm_lock_match() 1294+984): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.264512 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892750.264516 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1016): Process entered -11:000040:0:1041892750.264521 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1016): putref res: f528cbac count: 2 -0a:000001:3:1041892750.264528 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.264534 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1032): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.264540 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -11:000001:0:1041892750.264545 (ldlm_request.c:62:ldlm_completion_ast() 1294+1112): Process entered -0b:000200:2:1041892750.264550 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:3:1041892750.264555 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.264561 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:100000:3:1041892750.264567 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1287:0x138f:7f000001:0 -11:010000:0:1041892750.264574 (ldlm_request.c:98:ldlm_completion_ast() 1294+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0bc4 -0b:000001:2:1041892750.264584 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.264589 (service.c:204:handle_incoming_request() 1250+240): got req 5007 (md: f4ef0000 + 30056) -0a:004000:2:1041892750.264595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.264599 (ldlm_request.c:99:ldlm_completion_ast() 1294+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.264606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2be64 -> f8ff63c0 -11:010000:0:1041892750.264612 (ldlm_lock.c:670:ldlm_lock_match() 1294+1032): ### matched ns: MDC_mds1 lock: f4e4bec4 lrc: 2/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0bc4 -0b:000200:2:1041892750.264621 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bec0 -> f8ff641c -05:000001:3:1041892750.264627 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000200:2:1041892750.264632 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2be64 -05:000080:3:1041892750.264638 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892750.264644 (events.c:40:request_out_callback() 1104+512): Process entered -0e:000002:1:1041892750.264648 (filter.c:391:filter_obj_open() 1267+576): opened objid 0x4: rc = f530cf10 -05:000001:3:1041892750.264655 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.264662 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.264666 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:2:1041892750.264671 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000040:3:1041892750.264679 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -11:000001:0:1041892750.264685 (ldlm_lock.c:151:ldlm_lock_put() 1294+1016): Process entered -08:000001:3:1041892750.264689 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.264696 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.264701 (ldlm_lock.c:173:ldlm_lock_put() 1294+1016): Process leaving -0e:000001:1:1041892750.264704 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113616656 : -181350640 : f530cf10) -11:000001:0:1041892750.264712 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1000): Process entered -0e:000001:1:1041892750.264716 (filter.c:644:filter_from_inode() 1267+448): Process entered -02:000001:3:1041892750.264721 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:2:1041892750.264727 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.264732 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1000): Process leaving -08:000001:3:1041892750.264737 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:000200:2:1041892750.264741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -0e:000040:1:1041892750.264745 (filter.c:647:filter_from_inode() 1267+464): src inode 25034 (f39edb84), dst obdo 0x4 valid 0x00000131 -11:000001:0:1041892750.264754 (ldlm_lock.c:461:ldlm_lock_decref() 1294+952): Process entered -0e:000001:1:1041892750.264757 (filter.c:659:filter_from_inode() 1267+448): Process leaving -08:000001:3:1041892750.264763 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892750.264768 (filter.c:811:filter_open() 1267+400): Process leaving -11:010000:0:1041892750.264773 (ldlm_lock.c:466:ldlm_lock_decref() 1294+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3e04 lrc: 4/1,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -04:000001:1:1041892750.264781 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041892750.264788 (handler.c:1367:mds_handle() 1250+320): @@@ enqueue req x5007/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0b:000200:2:1041892750.264796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c600 : %zd -11:000001:3:1041892750.264802 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -0a:004000:2:1041892750.264808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:1:1041892750.264811 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.264817 (ldlm_request.c:497:ldlm_cancel_lru() 1294+1048): Process entered -0b:000001:2:1041892750.264822 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:1:1041892750.264825 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -11:000001:0:1041892750.264831 (ldlm_request.c:504:ldlm_cancel_lru() 1294+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.264837 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -04:000002:1:1041892750.264840 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:000001:0:1041892750.264845 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -11:010000:3:1041892750.264850 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0b:001000:2:1041892750.264856 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.264862 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -0a:000200:1:1041892750.264866 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892750.264873 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -11:000001:3:1041892750.264877 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.264883 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.264889 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -11:000001:0:1041892750.264894 (ldlm_lock.c:502:ldlm_lock_decref() 1294+952): Process leaving -0a:004000:1:1041892750.264897 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:2:1041892750.264903 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:0:1041892750.264908 (ldlm_request.c:437:ldlm_cli_cancel() 1294+952): Process entered -0a:000001:2:1041892750.264912 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.264917 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -11:000001:0:1041892750.264921 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+1000): Process entered -0a:004000:1:1041892750.264925 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:000001:0:1041892750.264931 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+1000): Process leaving -08:000200:1:1041892750.264934 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2017 -11:010000:0:1041892750.264941 (ldlm_request.c:445:ldlm_cli_cancel() 1294+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3e04 lrc: 3/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -0a:000040:2:1041892750.264950 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154020, sequence: 4011, eq->size: 1024 -0a:000200:1:1041892750.264955 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -11:000040:3:1041892750.264966 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 2 -0a:000001:2:1041892750.264972 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.264977 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -01:000001:0:1041892750.264983 (mdc_request.c:177:mdc_blocking_ast() 1294+1048): Process entered -08:000001:2:1041892750.264988 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.264993 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892750.265001 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000002:0:1041892750.265007 (mdc_request.c:201:mdc_blocking_ast() 1294+1048): invalidating inode 12 -0a:004000:2:1041892750.265012 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.265017 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -0a:000200:1:1041892750.265020 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -01:000001:0:1041892750.265027 (mdc_request.c:218:mdc_blocking_ast() 1294+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.265032 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -05:000001:0:1041892750.265037 (genops.c:268:class_conn2export() 1294+1080): Process entered -0b:000200:1:1041892750.265041 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163814764)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.265049 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041892750.265053 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -05:000080:0:1041892750.265060 (genops.c:287:class_conn2export() 1294+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000010:3:1041892750.265066 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f3a10204 (tot 2559595). -0a:000200:2:1041892750.265074 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1390 -11:000040:3:1041892750.265082 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 3 -0b:000200:1:1041892750.265087 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.265094 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -05:000001:0:1041892750.265101 (genops.c:294:class_conn2export() 1294+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.265106 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000001:0:1041892750.265112 (client.c:263:ptlrpc_prep_req() 1294+1016): Process entered -08:000040:1:1041892750.265115 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000200:2:1041892750.265122 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 30344 -11:000001:3:1041892750.265132 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4087415300 : -207551996 : f3a10204) -0a:004000:2:1041892750.265139 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.265143 (client.c:268:ptlrpc_prep_req() 1294+1032): kmalloced 'request': 204 at c1ec9ce4 (tot 19162819) -0b:000200:2:1041892750.265150 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -11:000001:3:1041892750.265155 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -08:000001:1:1041892750.265159 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.265166 (pack_generic.c:42:lustre_pack_msg() 1294+1096): kmalloced '*msg': 192 at f6099ad4 (tot 19163011) -11:000040:3:1041892750.265172 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 2 -0a:004000:2:1041892750.265177 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.265182 (connection.c:135:ptlrpc_connection_addref() 1294+1048): Process entered -08:000040:0:1041892750.265187 (connection.c:137:ptlrpc_connection_addref() 1294+1048): connection=f54d139c refcount 18 -11:000001:3:1041892750.265192 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.265199 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2be64 -> f9154020 -11:010000:3:1041892750.265205 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f05c4 -08:000001:1:1041892750.265214 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.265219 (connection.c:139:ptlrpc_connection_addref() 1294+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.265226 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -0b:000200:2:1041892750.265232 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bec0 -> f915407c -0a:000001:1:1041892750.265237 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.265243 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2be64 -08:000001:0:1041892750.265249 (client.c:305:ptlrpc_prep_req() 1294+1032): Process leaving (rc=3253509348 : -1041457948 : c1ec9ce4) -0a:004000:2:1041892750.265255 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.265259 (client.c:613:ptlrpc_queue_wait() 1294+1160): Process entered -02:000001:3:1041892750.265264 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -0a:000040:1:1041892750.265268 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -08:100000:0:1041892750.265275 (client.c:621:ptlrpc_queue_wait() 1294+1176): Sending RPC pid:xid:nid:opc 1294:5013:7f000001:103 -02:010000:3:1041892750.265282 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: unlink ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f05c4 -0b:000001:2:1041892750.265292 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.265295 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.265302 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at f52a4000 (tot 19163331) -08:000001:1:1041892750.265307 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.265314 (niobuf.c:372:ptl_send_rpc() 1294+1240): Process entered -08:000001:1:1041892750.265318 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:0:1041892750.265324 (niobuf.c:399:ptl_send_rpc() 1294+1256): kmalloced 'repbuf': 72 at f0589f5c (tot 19163403) -0a:000001:1:1041892750.265329 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.265335 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:1:1041892750.265338 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -0b:000001:2:1041892750.265345 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -02:000001:3:1041892750.265350 (mds_updates.c:465:mds_update_unpack() 1250+800): Process entered -0b:000001:2:1041892750.265356 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892750.265361 (lib-dispatch.c:54:lib_dispatch() 1294+1592): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.265367 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892750.265372 (lib-me.c:42:do_PtlMEAttach() 1294+1624): taking state lock -02:000001:3:1041892750.265376 (mds_updates.c:407:mds_unlink_unpack() 1250+848): Process entered -0b:001000:2:1041892750.265381 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -02:000001:3:1041892750.265387 (mds_updates.c:422:mds_unlink_unpack() 1250+864): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.265392 (mds_updates.c:477:mds_update_unpack() 1250+816): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.265398 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000001:3:1041892750.265403 (mds_reint.c:418:mds_reint_unlink() 1250+960): Process entered -0a:004000:2:1041892750.265409 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.265412 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -02:002000:3:1041892750.265418 (handler.c:239:mds_fid2dentry() 1250+1120): --> mds_fid2dentry: sb f524a400 -0a:004000:0:1041892750.265424 (lib-me.c:58:do_PtlMEAttach() 1294+1624): releasing state lock -02:000001:3:1041892750.265428 (handler.c:197:mds_fid2locked_dentry() 1250+1072): Process entered -0b:000200:2:1041892750.265434 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f900e9a0 -0a:000200:0:1041892750.265440 (lib-dispatch.c:54:lib_dispatch() 1294+1592): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.265445 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.265451 (lib-md.c:210:do_PtlMDAttach() 1294+1624): taking state lock -11:000001:3:1041892750.265456 (ldlm_request.c:329:ldlm_match_or_enqueue() 1250+1168): Process entered -08:000001:1:1041892750.265460 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:3:1041892750.265465 (ldlm_lock.c:632:ldlm_lock_match() 1250+1232): Process entered -0b:000200:2:1041892750.265470 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f900e9fc -0a:000001:1:1041892750.265476 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:3:1041892750.265481 (ldlm_resource.c:330:ldlm_resource_get() 1250+1296): Process entered -0b:000200:2:1041892750.265485 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d5e4 -11:000040:3:1041892750.265491 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1328): getref res: f528cf10 count: 3 -08:000001:2:1041892750.265496 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.265499 (ldlm_resource.c:344:ldlm_resource_get() 1250+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000010:2:1041892750.265506 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6294 (tot 19163163). -11:000001:3:1041892750.265511 (ldlm_lock.c:659:ldlm_lock_match() 1250+1232): Process leaving -08:000001:2:1041892750.265515 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.265519 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1280): Process entered -0a:000200:2:1041892750.265524 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca39c -11:000040:3:1041892750.265528 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1280): putref res: f528cf10 count: 2 -0b:000200:2:1041892750.265533 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -11:000001:3:1041892750.265538 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1296): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.265543 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.265547 (ldlm_lock.c:672:ldlm_lock_match() 1250+1232): ### not matched -0b:000001:2:1041892750.265552 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.265557 (ldlm_request.c:177:ldlm_cli_enqueue() 1250+1280): Process entered -0b:001000:2:1041892750.265562 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.265567 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1250+1376): Process entered -0b:000200:2:1041892750.265573 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.265577 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154020, sequence: 4011, eq->size: 1024 -11:000001:3:1041892750.265584 (ldlm_resource.c:330:ldlm_resource_get() 1250+1504): Process entered -08:000001:2:1041892750.265589 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000040:3:1041892750.265593 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1536): getref res: f528cf10 count: 3 -0a:004000:0:1041892750.265599 (lib-md.c:229:do_PtlMDAttach() 1294+1624): releasing state lock -11:000001:3:1041892750.265603 (ldlm_resource.c:344:ldlm_resource_get() 1250+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000200:0:1041892750.265610 (niobuf.c:433:ptl_send_rpc() 1294+1256): Setup reply buffer: 72 bytes, xid 5013, portal 18 -0a:000001:1:1041892750.265615 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.265622 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.265626 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.265633 (lib-md.c:261:do_PtlMDBind() 1294+1688): taking state lock -0a:000001:2:1041892750.265637 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.265641 (ldlm_lock.c:251:ldlm_lock_new() 1250+1488): Process entered -0a:004000:0:1041892750.265646 (lib-md.c:269:do_PtlMDBind() 1294+1688): releasing state lock -11:000010:3:1041892750.265650 (ldlm_lock.c:256:ldlm_lock_new() 1250+1504): kmalloced 'lock': 184 at f05c7b04 (tot 2559779). -08:000200:0:1041892750.265657 (niobuf.c:77:ptl_send_buf() 1294+1336): Sending 192 bytes to portal 17, xid 5013 -11:000040:3:1041892750.265662 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1520): getref res: f528cf10 count: 4 -0a:000040:2:1041892750.265668 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154080, sequence: 4012, eq->size: 1024 -11:000001:3:1041892750.265674 (ldlm_lock.c:282:ldlm_lock_new() 1250+1504): Process leaving (rc=4032592644 : -262374652 : f05c7b04) -0a:000200:0:1041892750.265680 (lib-dispatch.c:54:lib_dispatch() 1294+1656): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.265685 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1488): Process entered -0a:000001:2:1041892750.265690 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000040:3:1041892750.265696 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1488): putref res: f528cf10 count: 3 -0a:004000:0:1041892750.265701 (lib-move.c:737:do_PtlPut() 1294+1976): taking state lock -11:000001:3:1041892750.265706 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1504): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.265712 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.265717 (lib-move.c:745:do_PtlPut() 1294+1992): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.265722 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:3:1041892750.265728 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1250+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7b04 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:2:1041892750.265738 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.265742 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1440): Process entered -0a:004000:0:1041892750.265747 (lib-move.c:800:do_PtlPut() 1294+1976): releasing state lock -08:100000:1:1041892750.265750 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1291:0x1390:7f000001:0 -11:000001:3:1041892750.265758 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1440): Process leaving -0a:000001:2:1041892750.265762 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:3:1041892750.265767 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000200:1:1041892750.265774 (service.c:204:handle_incoming_request() 1251+240): got req 5008 (md: f4ef0000 + 30344) -11:000001:3:1041892750.265781 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+1440): Process entered -0b:000200:0:1041892750.265786 (socknal_cb.c:631:ksocknal_send() 1294+2104): sending %zd bytes from [192](00000001,-167142700)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:3:1041892750.265794 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1488): Process entered -0a:000200:2:1041892750.265799 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1391 -0b:000200:0:1041892750.265806 (socknal.c:484:ksocknal_get_conn() 1294+2136): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.265812 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1504): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.265818 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0b:000200:0:1041892750.265824 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2136): type 1, nob 264 niov 2 -05:000001:1:1041892750.265829 (genops.c:268:class_conn2export() 1251+272): Process entered -08:000001:0:1041892750.265834 (niobuf.c:441:ptl_send_rpc() 1294+1256): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892750.265838 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000200:0:1041892750.265845 (client.c:662:ptlrpc_queue_wait() 1294+1208): @@@ -- sleeping req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041892750.265853 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0a:000200:2:1041892750.265859 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 30696 -11:001000:3:1041892750.265867 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1792): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.265874 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1792): Parent: 00000000, root: 00000000 -05:000001:1:1041892750.265878 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892750.265886 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -08:000001:1:1041892750.265889 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000001:0:1041892750.265895 (client.c:402:ptlrpc_check_reply() 1294+1192): Process leaving -11:001000:3:1041892750.265899 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1792): Granted locks: -0a:004000:2:1041892750.265904 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:3:1041892750.265909 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1952): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:3:1041892750.265914 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1952): Node: local -11:001000:3:1041892750.265919 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1952): Parent: 00000000 -08:000200:0:1041892750.265924 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 0 for req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892750.265930 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 3 -11:001000:3:1041892750.265937 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1968): Resource: f528cf10 (12) -08:000001:0:1041892750.265943 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -11:001000:3:1041892750.265947 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1952): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.265953 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1952): Readers: 0 ; Writers; 0 -11:001000:3:1041892750.265958 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1792): Converting locks: -0b:000200:2:1041892750.265963 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892750.265969 (client.c:402:ptlrpc_check_reply() 1294+1192): Process leaving -11:001000:3:1041892750.265973 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1792): Waiting locks: -0a:004000:2:1041892750.265978 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.265982 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:0:1041892750.265990 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 0 for req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.265997 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d5e4 -> f9154080 -11:001000:3:1041892750.266004 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1648): -- Lock dump: f05c7b04 (0 0 0 0) -0b:000200:2:1041892750.266010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d640 -> f91540dc -02:000001:1:1041892750.266016 (handler.c:1254:mds_handle() 1251+272): Process entered -11:001000:3:1041892750.266021 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1648): Node: local -08:000001:1:1041892750.266025 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -08:000001:0:1041892750.266031 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892750.266036 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d5e4 -11:001000:3:1041892750.266042 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1648): Parent: 00000000 -0a:004000:2:1041892750.266048 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.266053 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1664): Resource: f528cf10 (12) -11:001000:3:1041892750.266059 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1648): Requested mode: 2, granted mode: 0 -0b:000001:2:1041892750.266065 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:3:1041892750.266069 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1648): Readers: 0 ; Writers; 1 -0a:000001:0:1041892750.266074 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892750.266078 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.266085 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154080, sequence: 4012, eq->size: 1024 -02:000002:1:1041892750.266089 (handler.c:1367:mds_handle() 1251+320): @@@ enqueue req x5008/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000001:0:1041892750.266098 (api-eq.c:79:PtlEQGet() 1249+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.266103 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1251+336): Process entered -11:010000:1:1041892750.266108 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler START -08:000001:0:1041892750.266115 (service.c:50:ptlrpc_check_event() 1249+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.266120 (ldlm_lock.c:795:ldlm_lock_enqueue() 1250+1456): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.266126 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.266129 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+448): Process entered -11:010000:3:1041892750.266135 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1250+1376): ### client-side local enqueue handler END (lock f05c7b04) -0b:000001:2:1041892750.266142 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.266146 (ldlm_request.c:62:ldlm_completion_ast() 1250+1520): Process entered -0b:000001:2:1041892750.266151 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:100000:0:1041892750.266157 (service.c:179:handle_incoming_request() 1249+240): Handling RPC pid:xid:nid:opc 1293:0x1391:7f000001:0 -11:000001:1:1041892750.266162 (ldlm_lock.c:342:__ldlm_handle2lock() 1251+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.266168 (ldlm_request.c:77:ldlm_completion_ast() 1250+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:2:1041892750.266178 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892750.266183 (service.c:204:handle_incoming_request() 1249+240): got req 5009 (md: f4ef0000 + 30696) -11:000001:1:1041892750.266188 (ldlm_resource.c:330:ldlm_resource_get() 1251+464): Process entered -05:000001:0:1041892750.266194 (genops.c:268:class_conn2export() 1249+272): Process entered -11:001000:3:1041892750.266198 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1680): -- Lock dump: f05c7b04 (0 0 0 0) -11:000040:1:1041892750.266203 (ldlm_resource.c:362:ldlm_resource_getref() 1251+496): getref res: f528cf10 count: 4 -05:000080:0:1041892750.266210 (genops.c:287:class_conn2export() 1249+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.266215 (ldlm_resource.c:344:ldlm_resource_get() 1251+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -05:000001:0:1041892750.266224 (genops.c:294:class_conn2export() 1249+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892750.266229 (ldlm_lock.c:251:ldlm_lock_new() 1251+448): Process entered -11:001000:3:1041892750.266235 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1680): Node: local -11:001000:3:1041892750.266240 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1680): Parent: 00000000 -11:000010:1:1041892750.266243 (ldlm_lock.c:256:ldlm_lock_new() 1251+464): kmalloced 'lock': 184 at f3a79384 (tot 2559963). -08:000001:0:1041892750.266252 (connection.c:135:ptlrpc_connection_addref() 1249+256): Process entered -11:000040:1:1041892750.266255 (ldlm_resource.c:362:ldlm_resource_getref() 1251+480): getref res: f528cf10 count: 5 -11:001000:3:1041892750.266262 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1696): Resource: f528cf10 (12) -11:001000:3:1041892750.266267 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1680): Requested mode: 2, granted mode: 0 -11:000001:1:1041892750.266272 (ldlm_lock.c:282:ldlm_lock_new() 1251+464): Process leaving (rc=4087845764 : -207121532 : f3a79384) -08:000040:0:1041892750.266279 (connection.c:137:ptlrpc_connection_addref() 1249+256): connection=f54d16b4 refcount 4 -11:000001:1:1041892750.266284 (ldlm_resource.c:370:ldlm_resource_putref() 1251+448): Process entered -0b:001000:2:1041892750.266290 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.266296 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1680): Readers: 0 ; Writers; 1 -08:000001:0:1041892750.266302 (connection.c:139:ptlrpc_connection_addref() 1249+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000040:1:1041892750.266307 (ldlm_resource.c:373:ldlm_resource_putref() 1251+448): putref res: f528cf10 count: 4 -02:000001:0:1041892750.266314 (handler.c:1254:mds_handle() 1249+272): Process entered -11:000001:1:1041892750.266318 (ldlm_resource.c:425:ldlm_resource_putref() 1251+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.266325 (pack_generic.c:79:lustre_unpack_msg() 1249+320): Process entered -0b:000001:2:1041892750.266329 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.266334 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1568): Process entered -0a:004000:2:1041892750.266339 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.266344 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1616): Process entered -0b:000200:2:1041892750.266349 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa4d4 -> f8ff6420 -11:000001:3:1041892750.266356 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1632): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.266362 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa530 -> f8ff647c -11:010000:1:1041892750.266367 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0xf3a79d44 -11:000001:3:1041892750.266377 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1616): Process entered -08:000001:1:1041892750.266381 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:0:1041892750.266387 (pack_generic.c:106:lustre_unpack_msg() 1249+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.266392 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000002:0:1041892750.266398 (handler.c:1312:mds_handle() 1249+320): @@@ getattr req x5009/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000040:3:1041892750.266404 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1616): Reprocessing lock f05c7b04 -0b:000200:2:1041892750.266409 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa4d4 -11:000001:3:1041892750.266415 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1664): Process entered -08:000001:2:1041892750.266420 (events.c:40:request_out_callback() 1104+512): Process entered -11:001000:3:1041892750.266424 (ldlm_lock.c:533:ldlm_lock_compat_list() 1250+1712): lock f05c7ec4 incompatible; sending blocking AST. -08:000001:2:1041892750.266430 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:3:1041892750.266434 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1760): Process entered -02:000001:0:1041892750.266439 (handler.c:740:mds_getattr() 1249+400): Process entered -11:000010:3:1041892750.266443 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1776): kmalloced 'w': 112 at f05d2e4c (tot 19163275) -08:000040:2:1041892750.266450 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.266458 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1680): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.266463 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.266468 (ldlm_lock.c:822:ldlm_reprocess_queue() 1250+1632): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.266473 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.266478 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1616): Process entered -02:002000:0:1041892750.266483 (handler.c:239:mds_fid2dentry() 1249+448): --> mds_fid2dentry: sb f524a400 -0a:000200:2:1041892750.266489 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -02:000001:3:1041892750.266494 (handler.c:546:mds_blocking_ast() 1250+1680): Process entered -0b:000200:2:1041892750.266498 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -02:000002:0:1041892750.266504 (handler.c:757:mds_getattr() 1249+400): got 40 bytes MD data for inode 20 -02:010000:3:1041892750.266509 (handler.c:563:mds_blocking_ast() 1250+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:004000:2:1041892750.266518 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.266523 (pack_generic.c:42:lustre_pack_msg() 1249+480): kmalloced '*msg': 240 at f4ae5ef4 (tot 19163515) -0a:000040:1:1041892750.266528 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91540e0, sequence: 4013, eq->size: 1024 -02:000001:0:1041892750.266536 (handler.c:620:mds_getattr_internal() 1249+464): Process entered -0a:000001:1:1041892750.266540 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.266546 (ldlm_request.c:437:ldlm_cli_cancel() 1250+1728): Process entered -08:000001:1:1041892750.266551 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892750.266557 (handler.c:645:mds_getattr_internal() 1249+480): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.266562 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+400): Process entered -02:000001:0:1041892750.266568 (handler.c:793:mds_getattr() 1249+400): Process leaving -02:000001:1:1041892750.266572 (handler.c:1598:ldlm_intent_policy() 1251+592): Process entered -0b:000001:2:1041892750.266577 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.266582 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1776): Process entered -0b:001000:2:1041892750.266587 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.266593 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1776): Process leaving -0b:000200:2:1041892750.266597 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:3:1041892750.266603 (ldlm_request.c:474:ldlm_cli_cancel() 1250+1792): ### client-side local cancel ns: mds_server lock: f05c7ec4 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -02:010000:1:1041892750.266611 (handler.c:1617:ldlm_intent_policy() 1251+656): ### intent policy, opc: open ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0xf3a79d44 -02:000001:0:1041892750.266621 (handler.c:1388:mds_handle() 1249+272): Process leaving -11:000001:3:1041892750.266626 (ldlm_lock.c:902:ldlm_lock_cancel() 1250+1776): Process entered -08:000010:1:1041892750.266630 (pack_generic.c:42:lustre_pack_msg() 1251+672): kmalloced '*msg': 320 at f529a200 (tot 19163835) -02:000040:0:1041892750.266637 (handler.c:1400:mds_handle() 1249+288): last_rcvd ~1014, last_committed 882, xid 5009 -08:000001:2:1041892750.266643 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.266647 (handler.c:546:mds_blocking_ast() 1250+1872): Process entered -0a:000001:2:1041892750.266652 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:3:1041892750.266656 (handler.c:550:mds_blocking_ast() 1250+1888): Process leaving (rc=0 : 0 : 0) -02:000200:0:1041892750.266662 (handler.c:1418:mds_handle() 1249+272): sending reply -0a:000040:2:1041892750.266666 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91540e0, sequence: 4013, eq->size: 1024 -11:000001:3:1041892750.266672 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1250+1824): Process entered -0a:000200:0:1041892750.266677 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlMDBind (13) -02:000001:1:1041892750.266682 (handler.c:661:mds_getattr_name() 1251+768): Process entered -0a:004000:0:1041892750.266688 (lib-md.c:261:do_PtlMDBind() 1249+752): taking state lock -02:002000:1:1041892750.266693 (handler.c:239:mds_fid2dentry() 1251+816): --> mds_fid2dentry: sb f524a400 -0a:000001:2:1041892750.266700 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.266705 (handler.c:687:mds_getattr_name() 1251+784): parent ino 12, name def.txt-5 -11:000001:3:1041892750.266710 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1250+1840): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.266716 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.266721 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+1808): Process entered -0b:000200:2:1041892750.266726 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.266731 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1840): Process entered -11:000001:1:1041892750.266735 (ldlm_lock.c:632:ldlm_lock_match() 1251+832): Process entered -0a:004000:2:1041892750.266741 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.266745 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1840): Process leaving -11:000001:1:1041892750.266749 (ldlm_resource.c:330:ldlm_resource_get() 1251+896): Process entered -0a:004000:0:1041892750.266755 (lib-md.c:269:do_PtlMDBind() 1249+752): releasing state lock -08:000001:1:1041892750.266759 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000200:0:1041892750.266765 (niobuf.c:77:ptl_send_buf() 1249+400): Sending 240 bytes to portal 10, xid 5009 -0a:000001:1:1041892750.266769 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000200:0:1041892750.266775 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.266780 (ldlm_lock.c:151:ldlm_lock_put() 1250+1856): Process entered -0a:004000:0:1041892750.266785 (lib-move.c:737:do_PtlPut() 1249+1040): taking state lock -0a:000001:2:1041892750.266790 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.266794 (ldlm_lock.c:173:ldlm_lock_put() 1250+1856): Process leaving -0a:000200:2:1041892750.266798 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1392 -11:000001:3:1041892750.266804 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+1808): Process leaving -0a:000001:2:1041892750.266808 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:3:1041892750.266813 (ldlm_lock.c:920:ldlm_lock_cancel() 1250+1776): Process leaving -0a:000200:2:1041892750.266818 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 30888 -11:000001:3:1041892750.266826 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1776): Process entered -0a:004000:2:1041892750.266830 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.266834 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1824): Process entered -0a:000200:0:1041892750.266838 (lib-move.c:745:do_PtlPut() 1249+1056): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.266843 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1840): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.266849 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:3:1041892750.266855 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1824): Process entered -11:000040:3:1041892750.266859 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1824): Reprocessing lock f05c7b04 -0a:004000:2:1041892750.266864 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.266868 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1872): Process entered -0a:004000:0:1041892750.266873 (lib-move.c:800:do_PtlPut() 1249+1040): releasing state lock -11:000001:3:1041892750.266877 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1888): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041892750.266881 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91540e0, sequence: 4013, eq->size: 1024 -0b:000200:0:1041892750.266889 (socknal_cb.c:631:ksocknal_send() 1249+1168): sending %zd bytes from [240](00000001,-189899020)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892750.266896 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.266902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa4d4 -> f91540e0 -11:000001:3:1041892750.266909 (ldlm_lock.c:564:ldlm_grant_lock() 1250+1856): Process entered -0b:000200:2:1041892750.266914 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa530 -> f915413c -0b:000200:0:1041892750.266920 (socknal.c:484:ksocknal_get_conn() 1249+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.266926 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f39fa4d4 -11:001000:3:1041892750.266932 (ldlm_resource.c:504:ldlm_resource_dump() 1250+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 4) -08:000001:1:1041892750.266938 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892750.266945 (socknal_cb.c:580:ksocknal_launch_packet() 1249+1200): type 1, nob 312 niov 2 -08:000001:1:1041892750.266950 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:0:1041892750.266956 (connection.c:109:ptlrpc_put_connection() 1249+272): Process entered -08:000040:0:1041892750.266960 (connection.c:117:ptlrpc_put_connection() 1249+272): connection=f54d16b4 refcount 3 -0a:000001:1:1041892750.266965 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892750.266970 (connection.c:130:ptlrpc_put_connection() 1249+288): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.266975 (ldlm_resource.c:506:ldlm_resource_dump() 1250+2208): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.266981 (ldlm_resource.c:507:ldlm_resource_dump() 1250+2208): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.266986 (ldlm_resource.c:509:ldlm_resource_dump() 1250+2208): Granted locks: -08:000001:0:1041892750.266991 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:2:1041892750.266995 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.266998 (ldlm_resource.c:516:ldlm_resource_dump() 1250+2208): Converting locks: -11:001000:3:1041892750.267003 (ldlm_resource.c:523:ldlm_resource_dump() 1250+2208): Waiting locks: -0b:000001:2:1041892750.267008 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:3:1041892750.267012 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+2064): -- Lock dump: f05c7b04 (0 0 0 0) -11:001000:3:1041892750.267017 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+2064): Node: local -0a:000040:1:1041892750.267021 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91540e0, sequence: 4013, eq->size: 1024 -11:001000:3:1041892750.267028 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+2064): Parent: 00000000 -0a:000001:1:1041892750.267033 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.267038 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+2080): Resource: f528cf10 (12) -08:000001:1:1041892750.267043 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.267050 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892750.267054 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:001000:3:1041892750.267058 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+2064): Requested mode: 2, granted mode: 0 -11:001000:3:1041892750.267063 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+2064): Readers: 0 ; Writers; 1 -0b:000001:2:1041892750.267069 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.267073 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1904): Process entered -0b:000001:2:1041892750.267077 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892750.267083 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -11:000010:3:1041892750.267089 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1920): kmalloced 'w': 112 at f05d9dc4 (tot 19163947) -0b:000200:2:1041892750.267095 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892750.267101 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.267106 (ldlm_lock.c:577:ldlm_grant_lock() 1250+1856): Process leaving -08:000001:0:1041892750.267110 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.267115 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:3:1041892750.267122 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1840): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.267127 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.267131 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1824): Process entered -0a:004000:2:1041892750.267136 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.267140 (ldlm_request.c:62:ldlm_completion_ast() 1250+1968): Process entered -0b:000200:2:1041892750.267145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aeec -> f900ea00 -11:000001:3:1041892750.267152 (ldlm_request.c:69:ldlm_completion_ast() 1250+1984): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.267157 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:100000:1:1041892750.267161 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1292:0x1392:7f000001:0 -0a:000001:0:1041892750.267169 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:1:1041892750.267172 (service.c:204:handle_incoming_request() 1256+240): got req 5010 (md: f4ef0000 + 30888) -11:000001:3:1041892750.267179 (ldlm_lock.c:151:ldlm_lock_put() 1250+1872): Process entered -0b:000200:2:1041892750.267184 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4af48 -> f900ea5c -05:000001:1:1041892750.267189 (genops.c:268:class_conn2export() 1256+272): Process entered -0b:000200:2:1041892750.267195 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4aeec -11:000001:3:1041892750.267201 (ldlm_lock.c:173:ldlm_lock_put() 1250+1872): Process leaving -08:000001:2:1041892750.267206 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000010:3:1041892750.267210 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1840): kfreed 'w': 112 at f05d9dc4 (tot 19163835). -05:000080:1:1041892750.267216 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:2:1041892750.267223 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae5ef4 (tot 19163595). -11:000001:3:1041892750.267229 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1824): Process leaving -11:000001:3:1041892750.267233 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1776): Process leaving -08:000001:2:1041892750.267238 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892750.267243 (ldlm_request.c:481:ldlm_cli_cancel() 1250+1792): ### client-side local cancel handler END ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:3:1041892750.267252 (ldlm_request.c:486:ldlm_cli_cancel() 1250+1728): Process leaving -05:000001:1:1041892750.267255 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.267262 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000040:1:1041892750.267266 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 4 -0a:000200:2:1041892750.267273 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -11:000001:3:1041892750.267277 (ldlm_lock.c:151:ldlm_lock_put() 1250+1776): Process entered -0b:000200:2:1041892750.267282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5ef4 : %zd -08:000001:1:1041892750.267287 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:1:1041892750.267293 (handler.c:1254:mds_handle() 1256+272): Process entered -11:000001:3:1041892750.267299 (ldlm_lock.c:173:ldlm_lock_put() 1250+1776): Process leaving -08:000001:1:1041892750.267303 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:004000:2:1041892750.267308 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892750.267313 (handler.c:571:mds_blocking_ast() 1250+1696): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.267319 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -08:000001:1:1041892750.267323 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.267330 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.267335 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.267340 (ldlm_lock.c:151:ldlm_lock_put() 1250+1664): Process entered -0b:001000:2:1041892750.267344 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:3:1041892750.267350 (ldlm_lock.c:155:ldlm_lock_put() 1250+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7ec4 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0b:000200:2:1041892750.267359 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.267364 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1712): Process entered -02:000002:1:1041892750.267368 (handler.c:1312:mds_handle() 1256+320): @@@ getattr req x5010/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000040:3:1041892750.267376 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1712): putref res: f528cf10 count: 3 -08:000001:0:1041892750.267382 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.267386 (handler.c:740:mds_getattr() 1256+400): Process entered -08:000001:0:1041892750.267392 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.267397 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:3:1041892750.267401 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1728): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.267407 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:002000:1:1041892750.267410 (handler.c:239:mds_fid2dentry() 1256+448): --> mds_fid2dentry: sb f524a400 -0a:000040:0:1041892750.267417 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -11:000010:3:1041892750.267422 (ldlm_lock.c:169:ldlm_lock_put() 1250+1680): kfreed 'lock': 184 at f05c7ec4 (tot 2559779). -0a:000001:0:1041892750.267429 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.267433 (handler.c:757:mds_getattr() 1256+400): got 40 bytes MD data for inode 21 -08:000001:0:1041892750.267439 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.267444 (pack_generic.c:42:lustre_pack_msg() 1256+480): kmalloced '*msg': 240 at f63daef4 (tot 19163835) -11:000001:3:1041892750.267450 (ldlm_lock.c:173:ldlm_lock_put() 1250+1664): Process leaving -0a:000001:2:1041892750.267456 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000010:3:1041892750.267459 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1632): kfreed 'w': 112 at f05d2e4c (tot 19163723). -11:000001:3:1041892750.267465 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1616): Process leaving -11:000001:3:1041892750.267470 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1568): Process leaving -0a:000040:2:1041892750.267475 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -11:010000:3:1041892750.267480 (ldlm_request.c:98:ldlm_completion_ast() 1250+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -02:000001:1:1041892750.267490 (handler.c:620:mds_getattr_internal() 1256+464): Process entered -08:000001:0:1041892750.267495 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:1:1041892750.267499 (handler.c:645:mds_getattr_internal() 1256+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.267504 (handler.c:793:mds_getattr() 1256+400): Process leaving -0a:000001:2:1041892750.267509 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.267514 (ldlm_request.c:99:ldlm_completion_ast() 1250+1536): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.267520 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041892750.267525 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1250+1440): ### client-side local enqueue END ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041892750.267533 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1250+1376): Process leaving -11:000001:3:1041892750.267538 (ldlm_lock.c:151:ldlm_lock_put() 1250+1424): Process entered -0b:000200:2:1041892750.267542 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.267548 (ldlm_lock.c:173:ldlm_lock_put() 1250+1424): Process leaving -0a:004000:2:1041892750.267553 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.267557 (ldlm_request.c:338:ldlm_match_or_enqueue() 1250+1184): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.267562 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:3:1041892750.267567 (handler.c:213:mds_fid2locked_dentry() 1250+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -0a:000200:2:1041892750.267573 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1393 -02:000001:3:1041892750.267580 (handler.c:156:mds_name2locked_dentry() 1250+1088): Process entered -0a:000001:2:1041892750.267585 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -02:000001:1:1041892750.267592 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000200:2:1041892750.267598 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 31080 -11:000001:3:1041892750.267607 (ldlm_request.c:329:ldlm_match_or_enqueue() 1250+1184): Process entered -0a:000001:0:1041892750.267612 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000040:1:1041892750.267616 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1014, last_committed 882, xid 5010 -0a:004000:2:1041892750.267623 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.267627 (ldlm_lock.c:632:ldlm_lock_match() 1250+1248): Process entered -0b:000200:2:1041892750.267632 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:0:1041892750.267638 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -0a:004000:2:1041892750.267644 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.267648 (ldlm_resource.c:330:ldlm_resource_get() 1250+1312): Process entered -0b:000200:2:1041892750.267653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aeec -> f9154140 -02:000200:1:1041892750.267658 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:0:1041892750.267664 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000040:3:1041892750.267669 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1344): getref res: f528ce94 count: 2 -0b:000200:2:1041892750.267675 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4af48 -> f915419c -08:000001:0:1041892750.267682 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.267687 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.267693 (ldlm_resource.c:344:ldlm_resource_get() 1250+1328): Process leaving (rc=4113092244 : -181875052 : f528ce94) -0a:004000:1:1041892750.267699 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -11:000001:3:1041892750.267703 (ldlm_lock.c:659:ldlm_lock_match() 1250+1248): Process leaving -0b:000200:2:1041892750.267708 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4aeec -11:000001:3:1041892750.267713 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1296): Process entered -08:000001:0:1041892750.267718 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000040:3:1041892750.267722 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1296): putref res: f528ce94 count: 1 -0a:000001:0:1041892750.267728 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.267732 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.267737 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1312): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.267742 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:3:1041892750.267748 (ldlm_lock.c:672:ldlm_lock_match() 1250+1248): ### not matched -0a:000040:0:1041892750.267753 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154140, sequence: 4014, eq->size: 1024 -08:000001:2:1041892750.267759 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:1:1041892750.267762 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -11:000001:3:1041892750.267768 (ldlm_request.c:177:ldlm_cli_enqueue() 1250+1296): Process entered -08:000200:1:1041892750.267772 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 240 bytes to portal 10, xid 5010 -0a:000001:0:1041892750.267778 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.267783 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1250+1392): Process entered -0a:000200:1:1041892750.267787 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.267793 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.267798 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000001:2:1041892750.267804 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:1:1041892750.267807 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.267813 (ldlm_resource.c:330:ldlm_resource_get() 1250+1520): Process entered -0a:004000:1:1041892750.267816 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -11:000040:3:1041892750.267822 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1552): getref res: f528ce94 count: 2 -0a:000040:2:1041892750.267828 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -0b:000200:1:1041892750.267832 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [240](00000001,-163729676)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.267841 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.267845 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892750.267852 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.267857 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 312 niov 2 -08:100000:0:1041892750.267863 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1290:0x1393:7f000001:0 -08:000001:1:1041892750.267869 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -11:000001:3:1041892750.267875 (ldlm_resource.c:344:ldlm_resource_get() 1250+1536): Process leaving (rc=4113092244 : -181875052 : f528ce94) -08:000040:1:1041892750.267880 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 3 -11:000001:3:1041892750.267887 (ldlm_lock.c:251:ldlm_lock_new() 1250+1504): Process entered -0b:000200:2:1041892750.267891 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:3:1041892750.267897 (ldlm_lock.c:256:ldlm_lock_new() 1250+1520): kmalloced 'lock': 184 at f05c7ec4 (tot 2559963). -0a:004000:2:1041892750.267903 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:3:1041892750.267908 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1536): getref res: f528ce94 count: 3 -08:000001:1:1041892750.267913 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.267920 (service.c:204:handle_incoming_request() 1253+240): got req 5011 (md: f4ef0000 + 31080) -11:000001:3:1041892750.267926 (ldlm_lock.c:282:ldlm_lock_new() 1250+1520): Process leaving (rc=4032593604 : -262373692 : f05c7ec4) -08:000001:1:1041892750.267932 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -05:000001:0:1041892750.267938 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:2:1041892750.267942 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.267946 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1504): Process entered -11:000040:3:1041892750.267951 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1504): putref res: f528ce94 count: 2 -05:000080:0:1041892750.267956 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892750.267962 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000001:0:1041892750.267967 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:2:1041892750.267973 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x138e -08:000001:0:1041892750.267980 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -11:000001:3:1041892750.267985 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1520): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.267991 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631620 : -262335676 : f05d1344) -08:000040:0:1041892750.267997 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 4 -0a:000200:2:1041892750.268002 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51fcdec [1](f05d9c2c,72)... + 0 -11:010000:3:1041892750.268011 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1250+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: --/EX res: 15/3519943228 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.268020 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892750.268027 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:0:1041892750.268031 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:004000:2:1041892750.268036 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.268040 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.268045 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -0b:000200:2:1041892750.268052 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.268057 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.268064 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1456): Process entered -0a:004000:2:1041892750.268069 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:0:1041892750.268074 (handler.c:1361:mds_handle() 1253+320): @@@ close req x5011/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:2:1041892750.268081 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aeec -> f9027940 -11:000001:3:1041892750.268087 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1456): Process leaving -0b:000200:2:1041892750.268093 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4af48 -> f902799c -08:000001:1:1041892750.268098 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892750.268105 (handler.c:999:mds_close() 1253+320): Process entered -08:000001:1:1041892750.268109 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:000001:0:1041892750.268114 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0a:000001:1:1041892750.268118 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:0:1041892750.268123 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4087499952 : -207467344 : f3a24cb0) -0b:000200:2:1041892750.268130 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4aeec -11:010000:3:1041892750.268135 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f05c7ec4 lrc: 3/0,1 mode: --/EX res: 15/3519943228 rrc: 2 type: PLN remote: 0x0 -08:000010:0:1041892750.268144 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f05d518c (tot 19163795) -11:000001:3:1041892750.268150 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+1456): Process entered -08:000001:2:1041892750.268155 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.268160 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1504): Process entered -02:000001:0:1041892750.268165 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.268170 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1520): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.268175 (handler.c:1388:mds_handle() 1253+272): Process leaving -11:001000:3:1041892750.268180 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1824): --- Resource: f528ce94 (f d1ce123c 0) (rc: 2) -11:001000:3:1041892750.268186 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1808): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892750.268191 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1808): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.268197 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1808): Granted locks: -08:000001:2:1041892750.268201 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.268207 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1968): -- Lock dump: f3a10ec4 (0 0 0 0) -0a:000200:2:1041892750.268212 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcdec -11:001000:3:1041892750.268217 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+1984): Node: NID 7f000001 (rhandle: 0xf4e4bd44) -02:000040:0:1041892750.268223 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1014, last_committed 882, xid 5011 -11:001000:3:1041892750.268229 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1968): Parent: 00000000 -0b:000200:2:1041892750.268234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9c2c : %zd -02:000200:0:1041892750.268240 (handler.c:1418:mds_handle() 1253+272): sending reply -0b:000200:2:1041892750.268244 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000200:0:1041892750.268249 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -11:001000:3:1041892750.268254 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1984): Resource: f528ce94 (15) -11:001000:3:1041892750.268260 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1968): Requested mode: 3, granted mode: 3 -0a:004000:0:1041892750.268265 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -11:001000:3:1041892750.268269 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1968): Readers: 0 ; Writers; 0 -0a:004000:2:1041892750.268274 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892750.268278 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1808): Converting locks: -11:001000:3:1041892750.268282 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1808): Waiting locks: -0b:000001:2:1041892750.268287 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.268290 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -11:001000:3:1041892750.268298 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1664): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:3:1041892750.268304 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1664): Node: local -11:001000:3:1041892750.268309 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1664): Parent: 00000000 -0a:004000:0:1041892750.268314 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:1:1041892750.268318 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.268325 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 5011 -08:000001:1:1041892750.268329 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.268336 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.268342 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892750.268346 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:001000:3:1041892750.268351 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1680): Resource: f528ce94 (15) -0a:000001:1:1041892750.268356 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:0:1041892750.268362 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000040:1:1041892750.268366 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -0b:000001:2:1041892750.268373 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.268378 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1664): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.268383 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1664): Readers: 0 ; Writers; 1 -0b:000001:2:1041892750.268388 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:3:1041892750.268394 (ldlm_lock.c:795:ldlm_lock_enqueue() 1250+1472): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.268399 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:0:1041892750.268405 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.268409 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.268416 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1250+1392): ### client-side local enqueue handler END (lock f05c7ec4) -0b:001000:2:1041892750.268422 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041892750.268427 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.268434 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -11:000040:1:1041892750.268438 (ldlm_resource.c:362:ldlm_resource_getref() 1251+928): getref res: f528cf10 count: 4 -11:000001:3:1041892750.268445 (ldlm_request.c:62:ldlm_completion_ast() 1250+1536): Process entered -0b:000001:2:1041892750.268450 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:3:1041892750.268454 (ldlm_request.c:77:ldlm_completion_ast() 1250+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7ec4 lrc: 3/0,1 mode: --/EX res: 15/3519943228 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892750.268463 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.268467 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1696): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:3:1041892750.268472 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1696): Node: local -0b:000200:0:1041892750.268477 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-262319732)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:1:1041892750.268484 (ldlm_resource.c:344:ldlm_resource_get() 1251+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:0:1041892750.268492 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041892750.268498 (ldlm_lock.c:659:ldlm_lock_match() 1251+832): Process leaving -0b:000200:0:1041892750.268504 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -11:000001:1:1041892750.268509 (ldlm_resource.c:370:ldlm_resource_putref() 1251+880): Process entered -11:001000:3:1041892750.268515 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1696): Parent: 00000000 -0b:000200:2:1041892750.268520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f900ea60 -08:000001:0:1041892750.268527 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:0:1041892750.268532 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 3 -11:000040:1:1041892750.268536 (ldlm_resource.c:373:ldlm_resource_putref() 1251+880): putref res: f528cf10 count: 3 -0b:000200:2:1041892750.268543 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f900eabc -08:000001:0:1041892750.268550 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.268554 (ldlm_resource.c:425:ldlm_resource_putref() 1251+896): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.268561 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:010000:1:1041892750.268566 (ldlm_lock.c:672:ldlm_lock_match() 1251+832): ### not matched -0a:000001:0:1041892750.268572 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:001000:3:1041892750.268576 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1712): Resource: f528ce94 (15) -0b:000200:2:1041892750.268582 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9a24 -11:001000:3:1041892750.268587 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1696): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.268592 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1696): Readers: 0 ; Writers; 1 -02:010000:1:1041892750.268597 (handler.c:696:mds_getattr_name() 1251+768): ### enqueue res 12 -08:000001:2:1041892750.268603 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892750.268606 (ldlm_request.c:177:ldlm_cli_enqueue() 1251+880): Process entered -11:000001:3:1041892750.268612 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1584): Process entered -08:000010:2:1041892750.268617 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63daef4 (tot 19163555). -11:000001:1:1041892750.268622 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1251+976): Process entered -08:000001:2:1041892750.268627 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.268633 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1632): Process entered -0a:000200:2:1041892750.268638 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85bdc -11:000001:1:1041892750.268641 (ldlm_resource.c:330:ldlm_resource_get() 1251+1104): Process entered -0b:000200:2:1041892750.268647 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63daef4 : %zd -11:000001:3:1041892750.268652 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1648): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.268657 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.268661 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1632): Process entered -0a:000040:0:1041892750.268666 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -11:000040:3:1041892750.268671 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1632): Reprocessing lock f05c7ec4 -0b:000001:2:1041892750.268677 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.268681 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.268685 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1680): Process entered -0b:000200:2:1041892750.268690 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.268696 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.268701 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:3:1041892750.268706 (ldlm_lock.c:533:ldlm_lock_compat_list() 1250+1728): lock f3a10ec4 incompatible; sending blocking AST. -0a:004000:2:1041892750.268712 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.268717 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041892750.268720 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.268725 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1776): Process entered -0a:000200:2:1041892750.268730 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1394 -11:000010:3:1041892750.268737 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1792): kmalloced 'w': 112 at f05d2e4c (tot 19163667) -0a:000001:2:1041892750.268743 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -0a:000001:0:1041892750.268750 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.268753 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f51fc4a4 [1](f4ef0000,32768)... + 31272 -11:000001:3:1041892750.268761 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1696): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.268766 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.268770 (ldlm_lock.c:822:ldlm_reprocess_queue() 1250+1648): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.268778 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:000040:0:1041892750.268784 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -11:000040:1:1041892750.268789 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1136): getref res: f528cf10 count: 4 -0a:004000:2:1041892750.268797 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.268800 (ldlm_resource.c:344:ldlm_resource_get() 1251+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:0:1041892750.268808 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.268813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f91541a0 -08:000001:0:1041892750.268820 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.268825 (ldlm_lock.c:251:ldlm_lock_new() 1251+1088): Process entered -0b:000200:2:1041892750.268830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f91541fc -11:000001:3:1041892750.268837 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1632): Process entered -0b:000200:2:1041892750.268842 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b9a24 -11:000001:3:1041892750.268848 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1250+1696): Process entered -0a:004000:2:1041892750.268854 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:1:1041892750.268858 (ldlm_lock.c:256:ldlm_lock_new() 1251+1104): kmalloced 'lock': 184 at f05c7c84 (tot 2560147). -08:000001:0:1041892750.268866 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000040:1:1041892750.268870 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1120): getref res: f528cf10 count: 5 -0a:000001:0:1041892750.268877 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:1:1041892750.268881 (ldlm_lock.c:282:ldlm_lock_new() 1251+1104): Process leaving (rc=4032593028 : -262374268 : f05c7c84) -0b:000001:2:1041892750.268889 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.268893 (client.c:263:ptlrpc_prep_req() 1250+1760): Process entered -11:000001:1:1041892750.268897 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1088): Process entered -08:000010:3:1041892750.268902 (client.c:268:ptlrpc_prep_req() 1250+1776): kmalloced 'request': 204 at f6587ef4 (tot 19163871) -11:000040:1:1041892750.268908 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1088): putref res: f528cf10 count: 4 -0a:000040:0:1041892750.268915 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91541a0, sequence: 4015, eq->size: 1024 -08:000010:3:1041892750.268921 (pack_generic.c:42:lustre_pack_msg() 1250+1840): kmalloced '*msg': 192 at f63c6ad4 (tot 19164063) -0b:000001:2:1041892750.268927 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.268931 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1104): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.268938 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.268943 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1251+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7c84 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0b:000001:2:1041892750.268953 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.268957 (connection.c:135:ptlrpc_connection_addref() 1250+1792): Process entered -0b:000001:2:1041892750.268962 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:1:1041892750.268967 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:0:1041892750.268972 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.268977 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:1:1041892750.268981 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:001000:2:1041892750.268987 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000040:3:1041892750.268993 (connection.c:137:ptlrpc_connection_addref() 1250+1792): connection=f54d16b4 refcount 4 -0a:000040:1:1041892750.268997 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -0b:000001:2:1041892750.269004 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.269007 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.269013 (connection.c:139:ptlrpc_connection_addref() 1250+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.269019 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.269026 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.269029 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892750.269034 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faf74 -> f900eac0 -08:000001:3:1041892750.269041 (client.c:305:ptlrpc_prep_req() 1250+1776): Process leaving (rc=4132994804 : -161972492 : f6587ef4) -0b:000200:2:1041892750.269047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fafd0 -> f900eb1c -08:100000:0:1041892750.269054 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1289:0x1394:7f000001:0 -0b:000200:2:1041892750.269060 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39faf74 -08:000200:0:1041892750.269066 (service.c:204:handle_incoming_request() 1254+240): got req 5012 (md: f4ef0000 + 31272) -11:010000:3:1041892750.269072 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1250+1760): ### server preparing blocking AST ns: mds_server lock: f3a10ec4 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf4e4bd44 -08:000001:2:1041892750.269082 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.269086 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1250+1744): Process entered -08:000010:2:1041892750.269091 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d518c (tot 19163991). -0a:000001:1:1041892750.269096 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:3:1041892750.269101 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1250+1760): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.269107 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.269112 (niobuf.c:372:ptl_send_rpc() 1250+1776): Process entered -0a:000200:2:1041892750.269117 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca9cc -05:000001:0:1041892750.269122 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:0:1041892750.269127 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.269133 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d518c : %zd -05:000001:0:1041892750.269139 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:3:1041892750.269146 (lib-dispatch.c:54:lib_dispatch() 1250+2192): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.269152 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.269156 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -0a:000040:1:1041892750.269160 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -08:000040:0:1041892750.269168 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 5 -0b:000001:2:1041892750.269173 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.269178 (lib-md.c:261:do_PtlMDBind() 1250+2224): taking state lock -0b:001000:2:1041892750.269183 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041892750.269190 (lib-md.c:269:do_PtlMDBind() 1250+2224): releasing state lock -0b:000200:2:1041892750.269195 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.269199 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.269206 (niobuf.c:77:ptl_send_buf() 1250+1872): Sending 192 bytes to portal 15, xid 22 -08:000001:2:1041892750.269212 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:3:1041892750.269217 (lib-dispatch.c:54:lib_dispatch() 1250+2192): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.269222 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.269229 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892750.269234 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+1040): Process entered -0a:004000:3:1041892750.269240 (lib-move.c:737:do_PtlPut() 1250+2512): taking state lock -0a:000001:2:1041892750.269245 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:3:1041892750.269250 (lib-move.c:745:do_PtlPut() 1250+2528): PtlPut -> 2130706433: 0 -02:000001:0:1041892750.269255 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000001:0:1041892750.269260 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:004000:3:1041892750.269264 (lib-move.c:800:do_PtlPut() 1250+2512): releasing state lock -11:000001:1:1041892750.269267 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+1040): Process leaving -08:000001:0:1041892750.269273 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.269278 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7c84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -02:000002:0:1041892750.269288 (handler.c:1367:mds_handle() 1254+320): @@@ enqueue req x5012/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0b:000200:3:1041892750.269294 (socknal_cb.c:631:ksocknal_send() 1250+2640): sending %zd bytes from [192](00000001,-163812652)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892750.269301 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+1040): Process entered -11:000001:0:1041892750.269308 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1254+336): Process entered -11:000001:1:1041892750.269311 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1088): Process entered -0b:000200:3:1041892750.269317 (socknal.c:484:ksocknal_get_conn() 1250+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892750.269322 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1104): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.269328 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -0b:000200:3:1041892750.269335 (socknal_cb.c:580:ksocknal_launch_packet() 1250+2672): type 1, nob 264 niov 2 -11:010000:0:1041892750.269341 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler START -11:001000:1:1041892750.269345 (ldlm_resource.c:504:ldlm_resource_dump() 1251+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 4) -11:001000:1:1041892750.269352 (ldlm_resource.c:506:ldlm_resource_dump() 1251+1392): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.269357 (ldlm_resource.c:507:ldlm_resource_dump() 1251+1392): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.269363 (ldlm_resource.c:509:ldlm_resource_dump() 1251+1392): Granted locks: -11:000001:0:1041892750.269369 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+448): Process entered -11:001000:1:1041892750.269373 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1552): -- Lock dump: f05c7b04 (0 0 0 0) -08:000001:3:1041892750.269379 (niobuf.c:441:ptl_send_rpc() 1250+1792): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.269384 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.269390 (client.c:355:__ptlrpc_req_finished() 1250+1760): Process entered -11:001000:1:1041892750.269393 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1552): Node: local -08:000001:2:1041892750.269399 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.269404 (client.c:360:__ptlrpc_req_finished() 1250+1808): @@@ refcount now 1 req x22/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -11:001000:1:1041892750.269412 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1552): Parent: 00000000 -11:000001:0:1041892750.269418 (ldlm_lock.c:342:__ldlm_handle2lock() 1254+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.269422 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1568): Resource: f528cf10 (12) -08:000001:3:1041892750.269429 (client.c:367:__ptlrpc_req_finished() 1250+1776): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.269435 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.269440 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1250+1712): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.269445 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1552): Requested mode: 2, granted mode: 2 -11:001000:1:1041892750.269451 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1552): Readers: 0 ; Writers; 1 -11:000001:3:1041892750.269457 (ldlm_lock.c:151:ldlm_lock_put() 1250+1680): Process entered -0a:004000:2:1041892750.269462 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:1:1041892750.269465 (ldlm_resource.c:516:ldlm_resource_dump() 1251+1392): Converting locks: -0a:000001:2:1041892750.269471 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.269475 (ldlm_lock.c:173:ldlm_lock_put() 1250+1680): Process leaving -11:000001:0:1041892750.269479 (ldlm_resource.c:330:ldlm_resource_get() 1254+464): Process entered -11:001000:1:1041892750.269483 (ldlm_resource.c:523:ldlm_resource_dump() 1251+1392): Waiting locks: -08:000001:0:1041892750.269489 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000010:3:1041892750.269493 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1648): kfreed 'w': 112 at f05d2e4c (tot 19163879). -11:000001:3:1041892750.269499 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1632): Process leaving -0a:000200:2:1041892750.269504 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e1 -11:000001:3:1041892750.269510 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1584): Process leaving -0a:000001:2:1041892750.269515 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606708 : -262360588 : f05cb1f4) -0a:000001:0:1041892750.269523 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.269527 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05baef4 [1](f6098ad4,240)... + 0 -11:001000:1:1041892750.269536 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1248): -- Lock dump: f05c7c84 (0 0 0 0) -0a:004000:2:1041892750.269544 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:1:1041892750.269547 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1248): Node: local -0a:000040:0:1041892750.269553 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -0b:000200:2:1041892750.269562 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:001000:1:1041892750.269567 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1248): Parent: 00000000 -0a:000001:0:1041892750.269574 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.269580 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892750.269585 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1264): Resource: f528cf10 (12) -08:000001:0:1041892750.269592 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892750.269597 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1248): Requested mode: 3, granted mode: 0 -0b:000200:2:1041892750.269603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faf74 -> f90279a0 -08:000001:3:1041892750.269610 (client.c:379:ptlrpc_check_reply() 1296+1192): Process entered -0b:000200:2:1041892750.269616 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fafd0 -> f90279fc -08:000001:3:1041892750.269622 (client.c:383:ptlrpc_check_reply() 1296+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.269628 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39faf74 -08:000200:3:1041892750.269634 (client.c:404:ptlrpc_check_reply() 1296+1240): @@@ rc = 1 for req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.269642 (events.c:84:reply_in_callback() 1104+528): Process entered -11:001000:1:1041892750.269646 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1248): Readers: 1 ; Writers; 0 -08:000001:0:1041892750.269652 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000200:3:1041892750.269656 (client.c:667:ptlrpc_queue_wait() 1296+1208): @@@ -- done sleeping req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.269665 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.269670 (ldlm_lock.c:795:ldlm_lock_enqueue() 1251+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.269677 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892750.269680 (pack_generic.c:79:lustre_unpack_msg() 1296+1208): Process entered -11:010000:1:1041892750.269684 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1251+976): ### client-side local enqueue handler END (lock f05c7c84) -0a:000200:2:1041892750.269691 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -08:000001:3:1041892750.269696 (pack_generic.c:106:lustre_unpack_msg() 1296+1224): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.269700 (ldlm_request.c:62:ldlm_completion_ast() 1251+1120): Process entered -0b:000200:2:1041892750.269705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -11:010000:1:1041892750.269711 (ldlm_request.c:77:ldlm_completion_ast() 1251+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7c84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:3:1041892750.269720 (client.c:716:ptlrpc_queue_wait() 1296+1208): @@@ status 0 - req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.269728 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:1:1041892750.269732 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1280): -- Lock dump: f05c7c84 (0 0 0 0) -11:001000:1:1041892750.269738 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1280): Node: local -11:001000:1:1041892750.269742 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1280): Parent: 00000000 -11:001000:1:1041892750.269747 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1296): Resource: f528cf10 (12) -11:001000:1:1041892750.269753 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1280): Requested mode: 3, granted mode: 0 -0a:004000:2:1041892750.269759 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.269764 (client.c:453:ptlrpc_free_committed() 1296+1224): Process entered -0b:000001:2:1041892750.269769 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:3:1041892750.269773 (client.c:460:ptlrpc_free_committed() 1296+1240): committing for xid 0, last_committed 0 -0a:000040:0:1041892750.269779 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -11:001000:1:1041892750.269784 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1280): Readers: 1 ; Writers; 0 -0a:000001:0:1041892750.269791 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.269795 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+1168): Process entered -08:000001:0:1041892750.269800 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.269806 (client.c:466:ptlrpc_free_committed() 1296+1272): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.269814 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892750.269820 (client.c:379:ptlrpc_check_reply() 1288+684): Process entered -08:080000:3:1041892750.269825 (client.c:472:ptlrpc_free_committed() 1296+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.269833 (client.c:481:ptlrpc_free_committed() 1296+1224): Process leaving -11:000001:1:1041892750.269837 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1216): Process entered -08:000001:0:1041892750.269843 (client.c:383:ptlrpc_check_reply() 1288+700): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.269848 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1232): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.269855 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041892750.269859 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1216): Process entered -08:000200:0:1041892750.269865 (client.c:404:ptlrpc_check_reply() 1288+732): @@@ rc = 1 for req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.269872 (client.c:411:ptlrpc_check_status() 1296+1192): Process entered -0b:001000:2:1041892750.269877 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.269884 (client.c:426:ptlrpc_check_status() 1296+1208): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.269888 (ldlm_lock.c:819:ldlm_reprocess_queue() 1251+1216): Reprocessing lock f05c7c84 -0b:000001:2:1041892750.269894 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.269899 (client.c:667:ptlrpc_queue_wait() 1288+700): @@@ -- done sleeping req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892750.269905 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1264): Process entered -08:000001:3:1041892750.269911 (client.c:766:ptlrpc_queue_wait() 1296+1160): Process leaving -0a:004000:2:1041892750.269916 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.269921 (client.c:355:__ptlrpc_req_finished() 1296+1016): Process entered -11:001000:1:1041892750.269924 (ldlm_lock.c:533:ldlm_lock_compat_list() 1251+1312): lock f05c7b04 incompatible; sending blocking AST. -08:000001:0:1041892750.269931 (pack_generic.c:79:lustre_unpack_msg() 1288+700): Process entered -11:000001:1:1041892750.269934 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1251+1360): Process entered -08:000001:0:1041892750.269941 (pack_generic.c:106:lustre_unpack_msg() 1288+716): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.269946 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1251+1376): kmalloced 'w': 112 at f05d529c (tot 19163991) -08:000200:0:1041892750.269954 (client.c:716:ptlrpc_queue_wait() 1288+700): @@@ status 0 - req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:3:1041892750.269961 (client.c:360:__ptlrpc_req_finished() 1296+1064): @@@ refcount now 0 req x5006/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.269969 (client.c:411:ptlrpc_check_status() 1288+684): Process entered -11:000001:1:1041892750.269973 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1280): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.269979 (client.c:310:__ptlrpc_free_req() 1296+1064): Process entered -0b:000200:2:1041892750.269984 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f8ff6480 -11:000001:1:1041892750.269990 (ldlm_lock.c:822:ldlm_reprocess_queue() 1251+1232): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.269996 (client.c:326:__ptlrpc_free_req() 1296+1080): kfreed 'request->rq_repmsg': 72 at f05d9c2c (tot 19163919). -0b:000200:2:1041892750.270003 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f8ff64dc -11:000001:1:1041892750.270008 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+1216): Process entered -08:000001:0:1041892750.270014 (client.c:426:ptlrpc_check_status() 1288+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.270019 (client.c:766:ptlrpc_queue_wait() 1288+652): Process leaving -02:000001:1:1041892750.270023 (handler.c:546:mds_blocking_ast() 1251+1280): Process entered -03:000002:0:1041892750.270029 (osc_request.c:186:osc_open() 1288+444): mode: 100000 -02:010000:1:1041892750.270034 (handler.c:570:mds_blocking_ast() 1251+1344): ### Lock still has references, will becancelled later ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -03:000001:0:1041892750.270044 (osc_request.c:190:osc_open() 1288+444): Process leaving -02:000001:1:1041892750.270048 (handler.c:571:mds_blocking_ast() 1251+1296): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.270054 (client.c:355:__ptlrpc_req_finished() 1288+508): Process entered -0b:000200:2:1041892750.270059 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525fa24 -11:000001:1:1041892750.270064 (ldlm_lock.c:151:ldlm_lock_put() 1251+1264): Process entered -08:000010:3:1041892750.270070 (client.c:331:__ptlrpc_free_req() 1296+1080): kfreed 'request->rq_reqmsg': 192 at c357a6b4 (tot 19163727). -08:000040:0:1041892750.270076 (client.c:360:__ptlrpc_req_finished() 1288+556): @@@ refcount now 0 req x2017/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892750.270083 (ldlm_lock.c:173:ldlm_lock_put() 1251+1264): Process leaving -08:000001:2:1041892750.270089 (events.c:40:request_out_callback() 1104+512): Process entered -11:000010:1:1041892750.270092 (ldlm_lock.c:852:ldlm_run_ast_work() 1251+1232): kfreed 'w': 112 at f05d529c (tot 19163615). -11:000001:1:1041892750.270099 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+1216): Process leaving -11:000001:1:1041892750.270103 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+1168): Process leaving -08:000001:0:1041892750.270109 (client.c:310:__ptlrpc_free_req() 1288+556): Process entered -08:000001:3:1041892750.270113 (connection.c:109:ptlrpc_put_connection() 1296+1112): Process entered -08:000001:2:1041892750.270118 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892750.270122 (connection.c:117:ptlrpc_put_connection() 1296+1112): connection=f54d139c refcount 17 -08:000010:0:1041892750.270128 (client.c:326:__ptlrpc_free_req() 1288+572): kfreed 'request->rq_repmsg': 240 at f6098ad4 (tot 19163375). -08:000040:2:1041892750.270133 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x22/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000010:0:1041892750.270141 (client.c:331:__ptlrpc_free_req() 1288+572): kfreed 'request->rq_reqmsg': 240 at f6431294 (tot 19163135). -08:000001:2:1041892750.270147 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000001:0:1041892750.270151 (connection.c:109:ptlrpc_put_connection() 1288+604): Process entered -08:000010:2:1041892750.270155 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f63c6ad4 (tot 19162943). -08:000001:3:1041892750.270161 (connection.c:130:ptlrpc_put_connection() 1296+1128): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.270166 (connection.c:117:ptlrpc_put_connection() 1288+604): connection=f54d139c refcount 16 -08:000001:2:1041892750.270171 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000001:0:1041892750.270175 (connection.c:130:ptlrpc_put_connection() 1288+620): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.270179 (client.c:344:__ptlrpc_free_req() 1296+1080): kfreed 'request': 204 at f64319cc (tot 19162739). -08:000001:3:1041892750.270185 (client.c:345:__ptlrpc_free_req() 1296+1064): Process leaving -08:000040:2:1041892750.270190 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 4 -08:000010:0:1041892750.270195 (client.c:344:__ptlrpc_free_req() 1288+572): kfreed 'request': 204 at f6431084 (tot 19162535). -08:000001:0:1041892750.270201 (client.c:345:__ptlrpc_free_req() 1288+556): Process leaving -08:000001:0:1041892750.270205 (client.c:364:__ptlrpc_req_finished() 1288+524): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.270209 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.270214 (client.c:364:__ptlrpc_req_finished() 1296+1032): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.270220 (../include/linux/obd_class.h:345:obd_open() 1288+412): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.270224 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f6587ef4 (tot 19162331). -08:000001:2:1041892750.270231 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -11:000001:3:1041892750.270235 (ldlm_lock.c:902:ldlm_lock_cancel() 1296+1000): Process entered -08:000001:2:1041892750.270240 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.270245 (file.c:156:ll_file_open() 1288+380): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.270250 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.270255 (dcache.c:48:ll_intent_release() 1288+344): Process entered -11:000001:0:1041892750.270259 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+440): Process entered -0a:000200:2:1041892750.270263 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d084 -11:000040:0:1041892750.270268 (ldlm_resource.c:362:ldlm_resource_getref() 1254+496): getref res: f528cf10 count: 5 -0b:000200:2:1041892750.270272 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ad4 : %zd -11:000001:0:1041892750.270278 (ldlm_resource.c:344:ldlm_resource_get() 1254+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892750.270284 (ldlm_lock.c:251:ldlm_lock_new() 1254+448): Process entered -0a:004000:2:1041892750.270287 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:0:1041892750.270292 (ldlm_lock.c:256:ldlm_lock_new() 1254+464): kmalloced 'lock': 184 at f05b3504 (tot 2560331). -11:000001:3:1041892750.270296 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1296+1048): Process entered -11:000040:0:1041892750.270301 (ldlm_resource.c:362:ldlm_resource_getref() 1254+480): getref res: f528cf10 count: 6 -11:000001:3:1041892750.270306 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1296+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.270311 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.270316 (ldlm_lock.c:282:ldlm_lock_new() 1254+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:0:1041892750.270322 (ldlm_resource.c:370:ldlm_resource_putref() 1254+448): Process entered -11:000040:0:1041892750.270325 (ldlm_resource.c:373:ldlm_resource_putref() 1254+448): putref res: f528cf10 count: 5 -0b:001000:2:1041892750.270330 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.270336 (ldlm_lock.c:191:ldlm_lock_destroy() 1296+1032): Process entered -0b:000200:2:1041892750.270341 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.270346 (ldlm_resource.c:425:ldlm_resource_putref() 1254+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.270351 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892750.270357 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf05b3684 -11:000001:3:1041892750.270364 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+1064): Process entered -0a:004000:2:1041892750.270369 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.270373 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+1064): Process leaving -0a:000001:2:1041892750.270378 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.270383 (ldlm_lock.c:724:ldlm_lock_enqueue() 1254+400): Process entered -0a:000200:2:1041892750.270386 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x1395 -11:000001:3:1041892750.270393 (ldlm_lock.c:151:ldlm_lock_put() 1296+1080): Process entered -02:000001:0:1041892750.270398 (handler.c:1598:ldlm_intent_policy() 1254+592): Process entered -11:000001:3:1041892750.270401 (ldlm_lock.c:173:ldlm_lock_put() 1296+1080): Process leaving -11:000001:3:1041892750.270406 (ldlm_lock.c:232:ldlm_lock_destroy() 1296+1032): Process leaving -0a:000001:2:1041892750.270410 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -02:010000:0:1041892750.270417 (handler.c:1617:ldlm_intent_policy() 1254+656): ### intent policy, opc: open ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf05b3684 -11:000001:3:1041892750.270424 (ldlm_lock.c:920:ldlm_lock_cancel() 1296+1000): Process leaving -08:000010:0:1041892750.270429 (pack_generic.c:42:lustre_pack_msg() 1254+672): kmalloced '*msg': 320 at f529a800 (tot 19162651) -11:000001:3:1041892750.270433 (ldlm_request.c:486:ldlm_cli_cancel() 1296+952): Process leaving -0a:000200:2:1041892750.270439 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 192 -11:000001:3:1041892750.270447 (ldlm_lock.c:151:ldlm_lock_put() 1296+1000): Process entered -0a:004000:2:1041892750.270452 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.270456 (ldlm_lock.c:173:ldlm_lock_put() 1296+1000): Process leaving -0b:000200:2:1041892750.270461 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:000001:0:1041892750.270467 (handler.c:661:mds_getattr_name() 1254+768): Process entered -0a:004000:2:1041892750.270471 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.270475 (ldlm_lock.c:151:ldlm_lock_put() 1296+952): Process entered -02:002000:0:1041892750.270480 (handler.c:239:mds_fid2dentry() 1254+816): --> mds_fid2dentry: sb f524a400 -11:010000:3:1041892750.270484 (ldlm_lock.c:155:ldlm_lock_put() 1296+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0204 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf3a79384 -0b:000200:2:1041892750.270494 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f911b640 -02:000002:0:1041892750.270501 (handler.c:687:mds_getattr_name() 1254+784): parent ino 12, name def.txt-3 -11:000001:3:1041892750.270505 (ldlm_resource.c:370:ldlm_resource_putref() 1296+1000): Process entered -11:000040:3:1041892750.270510 (ldlm_resource.c:373:ldlm_resource_putref() 1296+1000): putref res: f4e4ce94 count: 1 -11:000001:0:1041892750.270515 (ldlm_lock.c:632:ldlm_lock_match() 1254+832): Process entered -11:000001:0:1041892750.270519 (ldlm_resource.c:330:ldlm_resource_get() 1254+896): Process entered -0b:000200:2:1041892750.270523 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f911b69c -11:000040:0:1041892750.270530 (ldlm_resource.c:362:ldlm_resource_getref() 1254+928): getref res: f528cf10 count: 6 -0b:000200:2:1041892750.270534 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525fa24 -11:000001:3:1041892750.270541 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1016): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.270547 (ldlm_resource.c:344:ldlm_resource_get() 1254+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892750.270553 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:0:1041892750.270560 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1254+960): Process entered -0a:000001:1:1041892750.270564 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:0:1041892750.270569 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1254+960): Process leaving -0a:004000:2:1041892750.270574 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:3:1041892750.270579 (ldlm_lock.c:169:ldlm_lock_put() 1296+968): kfreed 'lock': 184 at f39f0204 (tot 2560147). -0a:000040:1:1041892750.270584 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b640, sequence: 998, eq->size: 1024 -11:010000:0:1041892750.270591 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1254+992): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7c84 lrc: 4/2,0 mode: --/PR res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -0a:000001:1:1041892750.270599 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.270606 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.270612 (ldlm_lock.c:173:ldlm_lock_put() 1296+952): Process leaving -08:000001:2:1041892750.270617 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -01:000001:3:1041892750.270621 (mdc_request.c:427:mdc_enqueue() 1296+920): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.270627 (ldlm_lock.c:657:ldlm_lock_match() 1254+848): Process leaving via out (rc=1 : 1 : 1) -07:000001:3:1041892750.270633 (../include/linux/obd_class.h:204:obd_packmd() 1296+696): Process entered -11:000001:0:1041892750.270637 (ldlm_resource.c:370:ldlm_resource_putref() 1254+880): Process entered -05:000001:3:1041892750.270642 (genops.c:268:class_conn2export() 1296+744): Process entered -08:000001:1:1041892750.270646 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -05:000080:3:1041892750.270652 (genops.c:287:class_conn2export() 1296+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041892750.270659 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -05:000001:3:1041892750.270663 (genops.c:294:class_conn2export() 1296+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:2:1041892750.270670 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -11:000040:0:1041892750.270676 (ldlm_resource.c:373:ldlm_resource_putref() 1254+880): putref res: f528cf10 count: 5 -03:000001:3:1041892750.270681 (osc_request.c:70:osc_packmd() 1296+744): Process entered -03:000001:3:1041892750.270686 (osc_request.c:74:osc_packmd() 1296+760): Process leaving (rc=40 : 40 : 28) -0a:000001:2:1041892750.270691 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -07:000001:3:1041892750.270696 (../include/linux/obd_class.h:209:obd_packmd() 1296+712): Process leaving (rc=40 : 40 : 28) -11:000001:0:1041892750.270702 (ldlm_resource.c:425:ldlm_resource_putref() 1254+896): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.270707 (client.c:355:__ptlrpc_req_finished() 1296+728): Process entered -11:000001:0:1041892750.270712 (ldlm_request.c:62:ldlm_completion_ast() 1254+976): Process entered -08:000040:3:1041892750.270716 (client.c:360:__ptlrpc_req_finished() 1296+776): @@@ refcount now 0 req x4999/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.270724 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.270730 (client.c:310:__ptlrpc_free_req() 1296+776): Process entered -08:100000:1:1041892750.270734 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1294:0x1395:7f000001:0 -08:000001:2:1041892750.270742 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000001:0:1041892750.270747 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+440): Process leaving -08:000200:1:1041892750.270751 (service.c:204:handle_incoming_request() 1144+240): got req 5013 (md: f5110000 + 192) -11:000001:0:1041892750.270758 (ldlm_lock.c:461:ldlm_lock_decref() 1288+392): Process entered -05:000001:1:1041892750.270762 (genops.c:268:class_conn2export() 1144+272): Process entered -11:010000:0:1041892750.270767 (ldlm_lock.c:466:ldlm_lock_decref() 1288+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79e04 lrc: 3/1,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -0a:000001:2:1041892750.270776 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892750.270781 (ldlm_request.c:497:ldlm_cancel_lru() 1288+488): Process entered -05:000080:1:1041892750.270785 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:0:1041892750.270792 (ldlm_request.c:504:ldlm_cancel_lru() 1288+504): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.270798 (client.c:326:__ptlrpc_free_req() 1296+792): kfreed 'request->rq_repmsg': 320 at f529ca00 (tot 19162331). -0a:000040:2:1041892750.270804 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -11:000001:0:1041892750.270810 (ldlm_lock.c:151:ldlm_lock_put() 1288+440): Process entered -05:000001:1:1041892750.270814 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:0:1041892750.270822 (ldlm_lock.c:173:ldlm_lock_put() 1288+440): Process leaving -08:000010:3:1041892750.270826 (client.c:331:__ptlrpc_free_req() 1296+792): kfreed 'request->rq_reqmsg': 352 at f6050000 (tot 19161979). -08:000001:1:1041892750.270831 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -0a:000001:2:1041892750.270837 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892750.270841 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 5 -11:000001:0:1041892750.270848 (ldlm_lock.c:151:ldlm_lock_put() 1288+440): Process entered -08:000001:1:1041892750.270852 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.270859 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.270865 (connection.c:109:ptlrpc_put_connection() 1296+824): Process entered -0b:000200:2:1041892750.270870 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:3:1041892750.270876 (connection.c:117:ptlrpc_put_connection() 1296+824): connection=f54d139c refcount 15 -11:000001:0:1041892750.270881 (ldlm_lock.c:173:ldlm_lock_put() 1288+440): Process leaving -11:000001:0:1041892750.270886 (ldlm_lock.c:502:ldlm_lock_decref() 1288+392): Process leaving -11:000001:1:1041892750.270889 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -07:002000:0:1041892750.270896 (dcache.c:74:ll_intent_release() 1288+360): D_IT UP dentry f5260a4c fsdata f6443ae4 intent: open -0a:004000:2:1041892750.270901 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.270906 (connection.c:130:ptlrpc_put_connection() 1296+840): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.270912 (dcache.c:76:ll_intent_release() 1288+344): Process leaving -08:000001:1:1041892750.270915 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -0a:000001:2:1041892750.270921 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.270925 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.270931 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1391 -11:000002:1:1041892750.270937 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -07:000001:0:1041892750.270943 (file.c:278:ll_file_release() 1288+436): Process entered -11:000001:1:1041892750.270947 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -07:000001:0:1041892750.270953 (../include/linux/obd_class.h:325:obd_close() 1288+468): Process entered -08:000010:3:1041892750.270958 (client.c:344:__ptlrpc_free_req() 1296+792): kfreed 'request': 204 at f609839c (tot 19161775). -08:000001:3:1041892750.270964 (client.c:345:__ptlrpc_free_req() 1296+776): Process leaving -08:000001:3:1041892750.270969 (client.c:364:__ptlrpc_req_finished() 1296+744): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.270975 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683460 : -262283836 : f05dddc4) -01:000001:3:1041892750.270982 (mdc_request.c:115:mdc_getattr() 1296+744): Process entered -08:000010:1:1041892750.270985 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d529c (tot 19161847) -05:000001:3:1041892750.270992 (genops.c:268:class_conn2export() 1296+872): Process entered -11:000001:1:1041892750.270996 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -05:000080:3:1041892750.271002 (genops.c:287:class_conn2export() 1296+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:2:1041892750.271008 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f39ca8c4 [1](f63c6ce4,240)... + 0 -11:000001:1:1041892750.271016 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -05:000001:3:1041892750.271021 (genops.c:294:class_conn2export() 1296+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:010000:1:1041892750.271027 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:004000:2:1041892750.271037 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.271042 (client.c:263:ptlrpc_prep_req() 1296+808): Process entered -0b:000200:2:1041892750.271046 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.271051 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -05:000001:0:1041892750.271057 (genops.c:268:class_conn2export() 1288+516): Process entered -08:000010:3:1041892750.271061 (client.c:268:ptlrpc_prep_req() 1296+824): kmalloced 'request': 204 at f609839c (tot 19162051) -0a:004000:2:1041892750.271067 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892750.271072 (genops.c:287:class_conn2export() 1288+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.271079 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f9027a00 -05:000001:0:1041892750.271086 (genops.c:294:class_conn2export() 1288+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.271092 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -08:000010:3:1041892750.271097 (pack_generic.c:42:lustre_pack_msg() 1296+888): kmalloced '*msg': 192 at f64319cc (tot 19162243) -11:000001:1:1041892750.271103 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892750.271110 (osc_request.c:202:osc_close() 1288+516): Process entered -11:000001:1:1041892750.271113 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -05:000001:0:1041892750.271119 (genops.c:268:class_conn2export() 1288+644): Process entered -11:000001:1:1041892750.271123 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.271129 (connection.c:135:ptlrpc_connection_addref() 1296+840): Process entered -08:000040:3:1041892750.271134 (connection.c:137:ptlrpc_connection_addref() 1296+840): connection=f54d139c refcount 16 -11:000001:1:1041892750.271138 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -0b:000200:2:1041892750.271144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f9027a5c -11:000001:1:1041892750.271150 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -05:000080:0:1041892750.271156 (genops.c:287:class_conn2export() 1288+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892750.271162 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -0b:000200:2:1041892750.271168 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525fa24 -11:000001:1:1041892750.271173 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -05:000001:0:1041892750.271179 (genops.c:294:class_conn2export() 1288+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.271185 (connection.c:139:ptlrpc_connection_addref() 1296+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041892750.271191 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.271196 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -08:000001:0:1041892750.271202 (client.c:263:ptlrpc_prep_req() 1288+580): Process entered -11:000001:1:1041892750.271205 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -08:000001:2:1041892750.271211 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.271216 (client.c:305:ptlrpc_prep_req() 1296+824): Process leaving (rc=4127818652 : -167148644 : f609839c) -08:000010:0:1041892750.271222 (client.c:268:ptlrpc_prep_req() 1288+596): kmalloced 'request': 204 at f6431084 (tot 19162447) -11:000001:1:1041892750.271228 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -08:000001:2:1041892750.271234 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.271239 (pack_generic.c:42:lustre_pack_msg() 1288+660): kmalloced '*msg': 240 at f6431294 (tot 19162687) -11:000001:1:1041892750.271244 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -01:000002:3:1041892750.271251 (mdc_request.c:134:mdc_getattr() 1296+744): reserving 40 bytes for MD/symlink in packet -0a:000200:2:1041892750.271256 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca8c4 -08:000001:3:1041892750.271261 (client.c:613:ptlrpc_queue_wait() 1296+952): Process entered -0b:000200:2:1041892750.271266 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ce4 : %zd -08:100000:3:1041892750.271272 (client.c:621:ptlrpc_queue_wait() 1296+968): Sending RPC pid:xid:nid:opc 1296:5014:7f000001:1 -0a:000200:1:1041892750.271277 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.271284 (connection.c:135:ptlrpc_connection_addref() 1288+612): Process entered -0a:004000:1:1041892750.271288 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -0b:000200:2:1041892750.271294 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000040:0:1041892750.271299 (connection.c:137:ptlrpc_connection_addref() 1288+612): connection=f54d139c refcount 17 -08:000001:3:1041892750.271304 (niobuf.c:372:ptl_send_rpc() 1296+1032): Process entered -0a:004000:2:1041892750.271309 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892750.271314 (niobuf.c:399:ptl_send_rpc() 1296+1048): kmalloced 'repbuf': 240 at c357a6b4 (tot 19162927) -0b:000200:2:1041892750.271320 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.271325 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -08:000001:0:1041892750.271331 (connection.c:139:ptlrpc_connection_addref() 1288+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:1:1041892750.271337 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 5013 -08:000001:0:1041892750.271344 (client.c:305:ptlrpc_prep_req() 1288+596): Process leaving (rc=4131590276 : -163377020 : f6431084) -0a:000200:1:1041892750.271350 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.271357 (client.c:613:ptlrpc_queue_wait() 1288+724): Process entered -0a:004000:1:1041892750.271361 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -08:100000:0:1041892750.271367 (client.c:621:ptlrpc_queue_wait() 1288+740): Sending RPC pid:xid:nid:opc 1288:2018:7f000001:12 -0a:000200:1:1041892750.271372 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.271380 (niobuf.c:372:ptl_send_rpc() 1288+804): Process entered -0a:000200:3:1041892750.271384 (lib-dispatch.c:54:lib_dispatch() 1296+1384): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.271390 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.271396 (lib-me.c:42:do_PtlMEAttach() 1296+1416): taking state lock -0a:004000:2:1041892750.271401 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892750.271405 (niobuf.c:399:ptl_send_rpc() 1288+820): kmalloced 'repbuf': 240 at f6098ad4 (tot 19163167) -0a:004000:1:1041892750.271410 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -0a:000200:0:1041892750.271415 (lib-dispatch.c:54:lib_dispatch() 1288+1156): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.271421 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262319460)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:0:1041892750.271431 (lib-me.c:42:do_PtlMEAttach() 1288+1188): taking state lock -0a:004000:3:1041892750.271435 (lib-me.c:58:do_PtlMEAttach() 1296+1416): releasing state lock -0b:000200:1:1041892750.271439 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892750.271446 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041892750.271450 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -0a:000200:2:1041892750.271456 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1392 -0a:000200:3:1041892750.271463 (lib-dispatch.c:54:lib_dispatch() 1296+1384): 2130706433: API call PtlMDAttach (11) -0a:000001:2:1041892750.271468 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766660 : -182200636 : f523d6c4) -11:000001:1:1041892750.271474 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -0a:000200:2:1041892750.271479 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05cadec [1](f05b87bc,240)... + 0 -0a:004000:3:1041892750.271487 (lib-md.c:210:do_PtlMDAttach() 1296+1416): taking state lock -0a:004000:2:1041892750.271492 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.271496 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0b:000200:2:1041892750.271501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.271506 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.271513 (lib-md.c:229:do_PtlMDAttach() 1296+1416): releasing state lock -11:000001:1:1041892750.271516 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0a:004000:0:1041892750.271522 (lib-me.c:58:do_PtlMEAttach() 1288+1188): releasing state lock -11:000001:1:1041892750.271526 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.271533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.271537 (niobuf.c:433:ptl_send_rpc() 1296+1048): Setup reply buffer: 240 bytes, xid 5014, portal 10 -11:000001:1:1041892750.271542 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -0b:000200:2:1041892750.271548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fa24 -> f9027a60 -0a:000200:3:1041892750.271555 (lib-dispatch.c:54:lib_dispatch() 1296+1448): 2130706433: API call PtlMDBind (13) -0a:000200:0:1041892750.271561 (lib-dispatch.c:54:lib_dispatch() 1288+1156): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892750.271566 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.271570 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -0a:004000:3:1041892750.271576 (lib-md.c:261:do_PtlMDBind() 1296+1480): taking state lock -0b:000200:2:1041892750.271581 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fa80 -> f9027abc -11:010000:1:1041892750.271587 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f39f0b04 lrc: 1/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0b:000200:2:1041892750.271597 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525fa24 -08:000001:2:1041892750.271603 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:0:1041892750.271607 (lib-md.c:210:do_PtlMDAttach() 1288+1188): taking state lock -11:000001:1:1041892750.271611 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -08:000001:2:1041892750.271617 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892750.271621 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0b04 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf05b3e04 -0a:000200:2:1041892750.271631 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cadec -11:000001:1:1041892750.271635 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -11:000040:1:1041892750.271640 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528cc28 count: 1 -0b:000200:2:1041892750.271646 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b87bc : %zd -11:000001:1:1041892750.271650 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.271657 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000010:1:1041892750.271660 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f39f0b04 (tot 2559963). -0a:004000:2:1041892750.271668 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.271671 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -0a:004000:3:1041892750.271677 (lib-md.c:269:do_PtlMDBind() 1296+1480): releasing state lock -0b:000001:2:1041892750.271682 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.271687 (lib-md.c:229:do_PtlMDAttach() 1288+1188): releasing state lock -08:000200:3:1041892750.271692 (niobuf.c:77:ptl_send_buf() 1296+1128): Sending 192 bytes to portal 12, xid 5014 -0b:000001:2:1041892750.271698 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:1:1041892750.271703 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.271709 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:1:1041892750.271713 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.271720 (lib-dispatch.c:54:lib_dispatch() 1296+1448): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.271725 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -08:000200:0:1041892750.271730 (niobuf.c:433:ptl_send_rpc() 1288+820): Setup reply buffer: 240 bytes, xid 2018, portal 4 -08:000040:1:1041892750.271735 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 4 -0a:000200:0:1041892750.271742 (lib-dispatch.c:54:lib_dispatch() 1288+1220): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.271746 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.271753 (lib-move.c:737:do_PtlPut() 1296+1768): taking state lock -0b:001000:2:1041892750.271758 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:0:1041892750.271765 (lib-md.c:261:do_PtlMDBind() 1288+1252): taking state lock -08:000001:1:1041892750.271768 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000200:3:1041892750.271773 (lib-move.c:745:do_PtlPut() 1296+1784): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.271779 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.271783 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:004000:2:1041892750.271788 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.271792 (lib-move.c:800:do_PtlPut() 1296+1768): releasing state lock -0b:000200:3:1041892750.271796 (socknal_cb.c:631:ksocknal_send() 1296+1896): sending %zd bytes from [192](00000001,-163374644)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.271803 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f900eb20 -0b:000200:3:1041892750.271809 (socknal.c:484:ksocknal_get_conn() 1296+1928): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892750.271815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f900eb7c -0b:000200:3:1041892750.271821 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1928): type 1, nob 264 niov 2 -0b:000200:2:1041892750.271826 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b23c4 -08:000001:3:1041892750.271831 (niobuf.c:441:ptl_send_rpc() 1296+1048): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.271836 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:3:1041892750.271840 (client.c:662:ptlrpc_queue_wait() 1296+1000): @@@ -- sleeping req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:2:1041892750.271847 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d529c (tot 19163095). -08:000001:3:1041892750.271852 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -08:000001:2:1041892750.271857 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.271861 (client.c:402:ptlrpc_check_reply() 1296+984): Process leaving -0a:000200:2:1041892750.271865 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3dec -08:000200:3:1041892750.271870 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 0 for req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892750.271877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d529c : %zd -08:000001:3:1041892750.271882 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -0a:004000:2:1041892750.271886 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.271890 (client.c:402:ptlrpc_check_reply() 1296+984): Process leaving -0b:000001:2:1041892750.271895 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.271898 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -0b:000200:2:1041892750.271905 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892750.271911 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 0 for req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:004000:0:1041892750.271919 (lib-md.c:269:do_PtlMDBind() 1288+1252): releasing state lock -0a:000001:1:1041892750.271923 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.271930 (niobuf.c:77:ptl_send_buf() 1288+900): Sending 240 bytes to portal 6, xid 2018 -08:000001:1:1041892750.271934 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892750.271941 (lib-dispatch.c:54:lib_dispatch() 1288+1220): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.271946 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:0:1041892750.271952 (lib-move.c:737:do_PtlPut() 1288+1540): taking state lock -0a:000001:1:1041892750.271956 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000200:0:1041892750.271961 (lib-move.c:745:do_PtlPut() 1288+1556): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.271966 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:2:1041892750.271972 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.271977 (lib-move.c:800:do_PtlPut() 1288+1540): releasing state lock -0a:004000:2:1041892750.271982 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:0:1041892750.271986 (socknal_cb.c:631:ksocknal_send() 1288+1668): sending %zd bytes from [240](00000001,-163376492)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:1:1041892750.271992 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -0b:000200:0:1041892750.271999 (socknal.c:484:ksocknal_get_conn() 1288+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.272004 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.272011 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.272014 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.272021 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x1393 -0a:000001:3:1041892750.272027 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000001:2:1041892750.272032 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -0b:000200:0:1041892750.272039 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1700): type 1, nob 312 niov 2 -08:000001:1:1041892750.272044 (client.c:379:ptlrpc_check_reply() 1292+984): Process entered -0a:000200:2:1041892750.272051 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ba4a4 [1](f05b7f5c,72)... + 0 -08:000001:0:1041892750.272059 (niobuf.c:441:ptl_send_rpc() 1288+820): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.272064 (client.c:383:ptlrpc_check_reply() 1292+1000): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.272070 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:1:1041892750.272073 (client.c:404:ptlrpc_check_reply() 1292+1032): @@@ rc = 1 for req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041892750.272083 (client.c:662:ptlrpc_queue_wait() 1288+772): @@@ -- sleeping req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:3:1041892750.272092 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -08:000200:1:1041892750.272105 (client.c:667:ptlrpc_queue_wait() 1292+1000): @@@ -- done sleeping req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:3:1041892750.272114 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.272119 (pack_generic.c:79:lustre_unpack_msg() 1292+1000): Process entered -0b:000001:2:1041892750.272125 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:3:1041892750.272130 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.272134 (pack_generic.c:106:lustre_unpack_msg() 1292+1016): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.272141 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -08:000001:3:1041892750.272145 (client.c:379:ptlrpc_check_reply() 1293+984): Process entered -08:000001:0:1041892750.272151 (client.c:402:ptlrpc_check_reply() 1288+756): Process leaving -08:000200:1:1041892750.272154 (client.c:716:ptlrpc_queue_wait() 1292+1000): @@@ status 0 - req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:2:1041892750.272163 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:3:1041892750.272168 (client.c:383:ptlrpc_check_reply() 1293+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.272174 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.272178 (client.c:453:ptlrpc_free_committed() 1292+1016): Process entered -0a:004000:2:1041892750.272184 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:1:1041892750.272188 (client.c:460:ptlrpc_free_committed() 1292+1032): committing for xid 5000, last_committed 882 -0b:000200:2:1041892750.272195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f9027ac0 -08:000200:3:1041892750.272201 (client.c:404:ptlrpc_check_reply() 1293+1032): @@@ rc = 1 for req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041892750.272209 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 0 for req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:3:1041892750.272217 (client.c:667:ptlrpc_queue_wait() 1293+1000): @@@ -- done sleeping req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.272225 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -08:000001:0:1041892750.272229 (client.c:402:ptlrpc_check_reply() 1288+756): Process leaving -0b:000200:2:1041892750.272233 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f9027b1c -08:080000:1:1041892750.272239 (client.c:466:ptlrpc_free_committed() 1292+1064): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892750.272248 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 0 for req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.272255 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b23c4 -08:080000:1:1041892750.272260 (client.c:472:ptlrpc_free_committed() 1292+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.272266 (client.c:481:ptlrpc_free_committed() 1292+1016): Process leaving -08:000001:2:1041892750.272271 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.272275 (client.c:411:ptlrpc_check_status() 1292+984): Process entered -08:000001:2:1041892750.272280 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.272284 (client.c:426:ptlrpc_check_status() 1292+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.272288 (client.c:766:ptlrpc_queue_wait() 1292+952): Process leaving -08:000001:3:1041892750.272293 (pack_generic.c:79:lustre_unpack_msg() 1293+1000): Process entered -01:000200:1:1041892750.272296 (mdc_request.c:144:mdc_getattr() 1292+744): mode: 100644 -01:000001:1:1041892750.272300 (mdc_request.c:147:mdc_getattr() 1292+744): Process leaving -0a:000200:2:1041892750.272305 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -08:000001:3:1041892750.272310 (pack_generic.c:106:lustre_unpack_msg() 1293+1016): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.272314 (namei.c:343:ll_intent_lock() 1292+664): Process leaving -08:000200:3:1041892750.272320 (client.c:716:ptlrpc_queue_wait() 1293+1000): @@@ status 0 - req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892750.272328 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b7f5c : %zd -11:000001:1:1041892750.272332 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+792): Process entered -0b:000200:2:1041892750.272337 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.272341 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+792): Process leaving -08:000001:3:1041892750.272345 (client.c:453:ptlrpc_free_committed() 1293+1016): Process entered -11:000001:1:1041892750.272349 (ldlm_lock.c:926:ldlm_lock_set_data() 1292+744): Process entered -11:000001:1:1041892750.272353 (ldlm_lock.c:151:ldlm_lock_put() 1292+792): Process entered -08:080000:3:1041892750.272358 (client.c:460:ptlrpc_free_committed() 1293+1032): committing for xid 5000, last_committed 882 -11:000001:1:1041892750.272363 (ldlm_lock.c:173:ldlm_lock_put() 1292+792): Process leaving -11:000001:1:1041892750.272366 (ldlm_lock.c:936:ldlm_lock_set_data() 1292+760): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.272372 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:3:1041892750.272376 (client.c:466:ptlrpc_free_committed() 1293+1064): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.272383 (client.c:355:__ptlrpc_req_finished() 1292+776): Process entered -08:000040:1:1041892750.272387 (client.c:360:__ptlrpc_req_finished() 1292+824): @@@ refcount now 0 req x5010/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:080000:3:1041892750.272395 (client.c:472:ptlrpc_free_committed() 1293+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.272402 (client.c:481:ptlrpc_free_committed() 1293+1016): Process leaving -0b:000001:2:1041892750.272407 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.272411 (client.c:411:ptlrpc_check_status() 1293+984): Process entered -08:000001:1:1041892750.272415 (client.c:310:__ptlrpc_free_req() 1292+824): Process entered -08:000001:3:1041892750.272419 (client.c:426:ptlrpc_check_status() 1293+1000): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.272425 (client.c:766:ptlrpc_queue_wait() 1293+952): Process leaving -08:000010:1:1041892750.272429 (client.c:326:__ptlrpc_free_req() 1292+840): kfreed 'request->rq_repmsg': 240 at f05b87bc (tot 19162855). -01:000200:3:1041892750.272435 (mdc_request.c:144:mdc_getattr() 1293+744): mode: 100644 -0b:000001:2:1041892750.272440 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000010:1:1041892750.272445 (client.c:331:__ptlrpc_free_req() 1292+840): kfreed 'request->rq_reqmsg': 192 at c357a4a4 (tot 19162663). -01:000001:3:1041892750.272451 (mdc_request.c:147:mdc_getattr() 1293+744): Process leaving -0b:000200:2:1041892750.272456 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892750.272460 (connection.c:109:ptlrpc_put_connection() 1292+872): Process entered -08:000040:1:1041892750.272464 (connection.c:117:ptlrpc_put_connection() 1292+872): connection=f54d139c refcount 16 -07:000001:3:1041892750.272469 (namei.c:343:ll_intent_lock() 1293+664): Process leaving -0b:001000:2:1041892750.272475 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.272480 (connection.c:130:ptlrpc_put_connection() 1292+888): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.272485 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.272490 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+792): Process entered -0a:004000:2:1041892750.272495 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892750.272499 (client.c:344:__ptlrpc_free_req() 1292+840): kfreed 'request': 204 at f60985ac (tot 19162459). -08:000001:1:1041892750.272504 (client.c:345:__ptlrpc_free_req() 1292+824): Process leaving -08:000001:1:1041892750.272508 (client.c:364:__ptlrpc_req_finished() 1292+792): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.272513 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+792): Process leaving -0b:000200:2:1041892750.272518 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f8ff64e0 -11:000001:3:1041892750.272524 (ldlm_lock.c:926:ldlm_lock_set_data() 1293+744): Process entered -07:002000:1:1041892750.272528 (namei.c:366:ll_intent_lock() 1292+680): D_IT DOWN dentry f508b41c fsdata f509dd8c intent: open sem 0 -0b:000200:2:1041892750.272535 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f8ff653c -07:000001:1:1041892750.272540 (namei.c:377:ll_intent_lock() 1292+680): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.272545 (ldlm_lock.c:151:ldlm_lock_put() 1293+792): Process entered -07:000001:1:1041892750.272549 (dcache.c:148:ll_revalidate2() 1292+504): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.272555 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d85e4 -11:000001:3:1041892750.272560 (ldlm_lock.c:173:ldlm_lock_put() 1293+792): Process leaving -07:000001:1:1041892750.272564 (file.c:73:ll_file_open() 1292+364): Process entered -08:000001:2:1041892750.272569 (events.c:40:request_out_callback() 1104+512): Process entered -07:000001:1:1041892750.272573 (../include/linux/obd_class.h:204:obd_packmd() 1292+396): Process entered -05:000001:1:1041892750.272577 (genops.c:268:class_conn2export() 1292+444): Process entered -05:000080:1:1041892750.272581 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892750.272587 (ldlm_lock.c:936:ldlm_lock_set_data() 1293+760): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.272593 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:1:1041892750.272596 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:2:1041892750.272603 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -03:000001:1:1041892750.272610 (osc_request.c:70:osc_packmd() 1292+444): Process entered -08:000001:3:1041892750.272614 (client.c:355:__ptlrpc_req_finished() 1293+776): Process entered -08:000001:2:1041892750.272619 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -03:000010:1:1041892750.272623 (osc_request.c:83:osc_packmd() 1292+460): kmalloced '*lmmp': 40 at f05b4a94 (tot 19162499) -08:000040:3:1041892750.272630 (client.c:360:__ptlrpc_req_finished() 1293+824): @@@ refcount now 0 req x5009/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -03:000001:1:1041892750.272636 (osc_request.c:92:osc_packmd() 1292+460): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892750.272641 (../include/linux/obd_class.h:209:obd_packmd() 1292+412): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892750.272646 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -01:000001:1:1041892750.272650 (mdc_request.c:470:mdc_open() 1292+492): Process entered -08:000001:3:1041892750.272655 (client.c:310:__ptlrpc_free_req() 1293+824): Process entered -0a:000200:2:1041892750.272660 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -05:000001:1:1041892750.272664 (genops.c:268:class_conn2export() 1292+620): Process entered -05:000080:1:1041892750.272668 (genops.c:287:class_conn2export() 1292+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.272674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -05:000001:1:1041892750.272679 (genops.c:294:class_conn2export() 1292+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:3:1041892750.272686 (client.c:326:__ptlrpc_free_req() 1293+840): kfreed 'request->rq_repmsg': 240 at f63c6ce4 (tot 19162259). -0a:004000:2:1041892750.272692 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.272696 (client.c:263:ptlrpc_prep_req() 1292+556): Process entered -0b:000001:2:1041892750.272701 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041892750.272705 (client.c:331:__ptlrpc_free_req() 1293+840): kfreed 'request->rq_reqmsg': 192 at f6431ad4 (tot 19162067). -0b:000200:2:1041892750.272712 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.272717 (connection.c:109:ptlrpc_put_connection() 1293+872): Process entered -08:000010:1:1041892750.272722 (client.c:268:ptlrpc_prep_req() 1292+572): kmalloced 'request': 204 at f60985ac (tot 19162271) -08:000001:2:1041892750.272728 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000040:3:1041892750.272733 (connection.c:117:ptlrpc_put_connection() 1293+872): connection=f54d139c refcount 15 -08:000010:1:1041892750.272738 (pack_generic.c:42:lustre_pack_msg() 1292+636): kmalloced '*msg': 248 at c357a4a4 (tot 19162519) -08:000001:3:1041892750.272744 (connection.c:130:ptlrpc_put_connection() 1293+888): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.272749 (client.c:383:ptlrpc_check_reply() 1290+756): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041892750.272755 (client.c:344:__ptlrpc_free_req() 1293+840): kfreed 'request': 204 at f65e57bc (tot 19162315). -08:000001:1:1041892750.272760 (connection.c:135:ptlrpc_connection_addref() 1292+588): Process entered -08:000200:2:1041892750.272765 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 1 for req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:1:1041892750.272771 (connection.c:137:ptlrpc_connection_addref() 1292+588): connection=f54d139c refcount 16 -08:000001:3:1041892750.272777 (client.c:345:__ptlrpc_free_req() 1293+824): Process leaving -08:000001:1:1041892750.272780 (connection.c:139:ptlrpc_connection_addref() 1292+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:2:1041892750.272787 (client.c:667:ptlrpc_queue_wait() 1290+756): @@@ -- done sleeping req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.272794 (client.c:364:__ptlrpc_req_finished() 1293+792): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.272800 (pack_generic.c:79:lustre_unpack_msg() 1290+756): Process entered -08:000001:1:1041892750.272803 (client.c:305:ptlrpc_prep_req() 1292+572): Process leaving (rc=4127819180 : -167148116 : f60985ac) -07:002000:3:1041892750.272810 (namei.c:366:ll_intent_lock() 1293+680): D_IT DOWN dentry f52d8314 fsdata f587b274 intent: open sem 0 -07:000001:3:1041892750.272816 (namei.c:377:ll_intent_lock() 1293+680): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.272822 (pack_generic.c:106:lustre_unpack_msg() 1290+772): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.272827 (dcache.c:148:ll_revalidate2() 1293+504): Process leaving (rc=1 : 1 : 1) -01:000002:1:1041892750.272832 (mdc_request.c:492:mdc_open() 1292+508): sending 40 bytes MD for ino 21 -08:000200:2:1041892750.272839 (client.c:716:ptlrpc_queue_wait() 1290+756): @@@ status 0 - req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.272846 (client.c:613:ptlrpc_queue_wait() 1292+700): Process entered -08:100000:1:1041892750.272850 (client.c:621:ptlrpc_queue_wait() 1292+716): Sending RPC pid:xid:nid:opc 1292:5015:7f000001:2 -07:000001:3:1041892750.272856 (file.c:73:ll_file_open() 1293+364): Process entered -08:000001:2:1041892750.272860 (client.c:453:ptlrpc_free_committed() 1290+772): Process entered -07:000001:3:1041892750.272864 (../include/linux/obd_class.h:204:obd_packmd() 1293+396): Process entered -08:080000:2:1041892750.272868 (client.c:460:ptlrpc_free_committed() 1290+788): committing for xid 5000, last_committed 882 -05:000001:3:1041892750.272873 (genops.c:268:class_conn2export() 1293+444): Process entered -08:080000:2:1041892750.272877 (client.c:466:ptlrpc_free_committed() 1290+820): @@@ keeping (FL_REPLAY) req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000080:3:1041892750.272884 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:080000:2:1041892750.272890 (client.c:472:ptlrpc_free_committed() 1290+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -05:000001:3:1041892750.272897 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.272903 (client.c:481:ptlrpc_free_committed() 1290+772): Process leaving -03:000001:3:1041892750.272907 (osc_request.c:70:osc_packmd() 1293+444): Process entered -08:000001:1:1041892750.272910 (niobuf.c:372:ptl_send_rpc() 1292+780): Process entered -03:000010:3:1041892750.272915 (osc_request.c:83:osc_packmd() 1293+460): kmalloced '*lmmp': 40 at f63f465c (tot 19162355) -08:000010:1:1041892750.272920 (niobuf.c:399:ptl_send_rpc() 1292+796): kmalloced 'repbuf': 192 at f05b87bc (tot 19162547) -08:000001:2:1041892750.272926 (client.c:411:ptlrpc_check_status() 1290+740): Process entered -0a:000200:1:1041892750.272930 (lib-dispatch.c:54:lib_dispatch() 1292+1132): 2130706433: API call PtlMEAttach (5) -03:000001:3:1041892750.272935 (osc_request.c:92:osc_packmd() 1293+460): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892750.272941 (client.c:426:ptlrpc_check_status() 1290+756): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.272945 (lib-me.c:42:do_PtlMEAttach() 1292+1164): taking state lock -08:000001:2:1041892750.272950 (client.c:766:ptlrpc_queue_wait() 1290+708): Process leaving -0a:004000:1:1041892750.272954 (lib-me.c:58:do_PtlMEAttach() 1292+1164): releasing state lock -01:000001:2:1041892750.272959 (mdc_request.c:539:mdc_close() 1290+500): Process leaving -07:000001:3:1041892750.272963 (../include/linux/obd_class.h:209:obd_packmd() 1293+412): Process leaving (rc=40 : 40 : 28) -0a:000200:1:1041892750.272968 (lib-dispatch.c:54:lib_dispatch() 1292+1132): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.272974 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -0a:004000:1:1041892750.272978 (lib-md.c:210:do_PtlMDAttach() 1292+1164): taking state lock -01:000001:3:1041892750.272983 (mdc_request.c:470:mdc_open() 1293+492): Process entered -0a:004000:1:1041892750.272986 (lib-md.c:229:do_PtlMDAttach() 1292+1164): releasing state lock -08:000040:2:1041892750.272991 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x5011/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:1:1041892750.272998 (niobuf.c:433:ptl_send_rpc() 1292+796): Setup reply buffer: 192 bytes, xid 5015, portal 10 -08:000001:2:1041892750.273003 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -05:000001:3:1041892750.273008 (genops.c:268:class_conn2export() 1293+620): Process entered -05:000080:3:1041892750.273013 (genops.c:287:class_conn2export() 1293+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:2:1041892750.273019 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 72 at f05b7f5c (tot 19162475). -0a:000200:1:1041892750.273024 (lib-dispatch.c:54:lib_dispatch() 1292+1196): 2130706433: API call PtlMDBind (13) -05:000001:3:1041892750.273030 (genops.c:294:class_conn2export() 1293+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:2:1041892750.273037 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 192 at f6098ce4 (tot 19162283). -0a:004000:1:1041892750.273042 (lib-md.c:261:do_PtlMDBind() 1292+1228): taking state lock -08:000001:3:1041892750.273046 (client.c:263:ptlrpc_prep_req() 1293+556): Process entered -08:000001:2:1041892750.273051 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000010:3:1041892750.273055 (client.c:268:ptlrpc_prep_req() 1293+572): kmalloced 'request': 204 at f65e57bc (tot 19162487) -08:000040:2:1041892750.273062 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 15 -0a:004000:1:1041892750.273066 (lib-md.c:269:do_PtlMDBind() 1292+1228): releasing state lock -08:000010:3:1041892750.273071 (pack_generic.c:42:lustre_pack_msg() 1293+636): kmalloced '*msg': 248 at f6431ad4 (tot 19162735) -08:000001:2:1041892750.273077 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.273083 (connection.c:135:ptlrpc_connection_addref() 1293+588): Process entered -08:000040:3:1041892750.273087 (connection.c:137:ptlrpc_connection_addref() 1293+588): connection=f54d139c refcount 16 -08:000200:1:1041892750.273092 (niobuf.c:77:ptl_send_buf() 1292+876): Sending 248 bytes to portal 12, xid 5015 -08:000001:3:1041892750.273097 (connection.c:139:ptlrpc_connection_addref() 1293+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:1:1041892750.273103 (lib-dispatch.c:54:lib_dispatch() 1292+1196): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.273108 (lib-move.c:737:do_PtlPut() 1292+1516): taking state lock -08:000001:3:1041892750.273113 (client.c:305:ptlrpc_prep_req() 1293+572): Process leaving (rc=4133377980 : -161589316 : f65e57bc) -08:000010:2:1041892750.273119 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f4ae5dec (tot 19162531). -08:000001:2:1041892750.273126 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -0a:000200:1:1041892750.273129 (lib-move.c:745:do_PtlPut() 1292+1532): PtlPut -> 2130706433: 0 -01:000002:3:1041892750.273134 (mdc_request.c:492:mdc_open() 1293+508): sending 40 bytes MD for ino 20 -0a:004000:1:1041892750.273139 (lib-move.c:800:do_PtlPut() 1292+1516): releasing state lock -08:000001:3:1041892750.273143 (client.c:613:ptlrpc_queue_wait() 1293+700): Process entered -0b:000200:1:1041892750.273147 (socknal_cb.c:631:ksocknal_send() 1292+1644): sending %zd bytes from [248](00000001,-1017666396)... to nid: 0x0x7f000001000000f8 pid 0 -08:100000:3:1041892750.273155 (client.c:621:ptlrpc_queue_wait() 1293+716): Sending RPC pid:xid:nid:opc 1293:5016:7f000001:2 -08:000001:2:1041892750.273162 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892750.273166 (socknal.c:484:ksocknal_get_conn() 1292+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.273172 (niobuf.c:372:ptl_send_rpc() 1293+780): Process entered -07:080000:2:1041892750.273176 (file.c:348:ll_file_release() 1290+484): @@@ matched open for this close: req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.273184 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1676): type 1, nob 320 niov 2 -08:000001:2:1041892750.273189 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -08:000001:1:1041892750.273192 (niobuf.c:441:ptl_send_rpc() 1292+796): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.273197 (niobuf.c:399:ptl_send_rpc() 1293+796): kmalloced 'repbuf': 192 at f63c6ce4 (tot 19162723) -08:000040:2:1041892750.273204 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x4993/t1012 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:1:1041892750.273211 (client.c:662:ptlrpc_queue_wait() 1292+748): @@@ -- sleeping req x5015/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.273217 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -0a:000200:3:1041892750.273221 (lib-dispatch.c:54:lib_dispatch() 1293+1132): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.273227 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -0a:004000:3:1041892750.273232 (lib-me.c:42:do_PtlMEAttach() 1293+1164): taking state lock -08:000010:2:1041892750.273238 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 192 at c3625ad4 (tot 19162531). -0a:004000:3:1041892750.273243 (lib-me.c:58:do_PtlMEAttach() 1293+1164): releasing state lock -08:000010:2:1041892750.273248 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 248 at f64ff294 (tot 19162283). -0a:000200:3:1041892750.273254 (lib-dispatch.c:54:lib_dispatch() 1293+1132): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.273260 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000040:2:1041892750.273264 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 15 -08:000001:1:1041892750.273268 (client.c:402:ptlrpc_check_reply() 1292+732): Process leaving -08:000200:1:1041892750.273272 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 0 for req x5015/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.273280 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.273285 (lib-md.c:210:do_PtlMDAttach() 1293+1164): taking state lock -08:000010:2:1041892750.273290 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f65e5294 (tot 19162079). -08:000001:2:1041892750.273296 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -08:000001:2:1041892750.273300 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.273304 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -08:000001:1:1041892750.273308 (client.c:402:ptlrpc_check_reply() 1292+732): Process leaving -08:000200:1:1041892750.273312 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 0 for req x5015/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:3:1041892750.273318 (lib-md.c:229:do_PtlMDAttach() 1293+1164): releasing state lock -07:000040:2:1041892750.273323 (file.c:352:ll_file_release() 1290+436): last close, cancelling unused locks -08:000200:3:1041892750.273327 (niobuf.c:433:ptl_send_rpc() 1293+796): Setup reply buffer: 192 bytes, xid 5016, portal 10 -07:000001:2:1041892750.273332 (../include/linux/obd_class.h:526:obd_cancel_unused() 1290+468): Process entered -0a:000200:3:1041892750.273336 (lib-dispatch.c:54:lib_dispatch() 1293+1196): 2130706433: API call PtlMDBind (13) -05:000001:2:1041892750.273341 (genops.c:268:class_conn2export() 1290+516): Process entered -0a:004000:3:1041892750.273345 (lib-md.c:261:do_PtlMDBind() 1293+1228): taking state lock -05:000080:2:1041892750.273349 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:3:1041892750.273355 (lib-md.c:269:do_PtlMDBind() 1293+1228): releasing state lock -05:000001:2:1041892750.273359 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:3:1041892750.273365 (niobuf.c:77:ptl_send_buf() 1293+876): Sending 248 bytes to portal 12, xid 5016 -05:000001:2:1041892750.273370 (genops.c:268:class_conn2export() 1290+612): Process entered -0a:000200:3:1041892750.273374 (lib-dispatch.c:54:lib_dispatch() 1293+1196): 2130706433: API call PtlPut (19) -05:000080:2:1041892750.273379 (genops.c:287:class_conn2export() 1290+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:3:1041892750.273384 (lib-move.c:737:do_PtlPut() 1293+1516): taking state lock -05:000001:2:1041892750.273389 (genops.c:294:class_conn2export() 1290+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:3:1041892750.273394 (lib-move.c:745:do_PtlPut() 1293+1532): PtlPut -> 2130706433: 0 -11:000001:2:1041892750.273399 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1290+580): Process entered -0a:004000:3:1041892750.273404 (lib-move.c:800:do_PtlPut() 1293+1516): releasing state lock -11:000001:2:1041892750.273408 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1290+676): Process entered -0b:000200:3:1041892750.273412 (socknal_cb.c:631:ksocknal_send() 1293+1644): sending %zd bytes from [248](00000001,-163374380)... to nid: 0x0x7f000001000000f8 pid 0 -11:000001:2:1041892750.273419 (ldlm_resource.c:330:ldlm_resource_get() 1290+740): Process entered -0b:000200:3:1041892750.273423 (socknal.c:484:ksocknal_get_conn() 1293+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892750.273429 (ldlm_resource.c:355:ldlm_resource_get() 1290+756): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.273434 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1676): type 1, nob 320 niov 2 -11:000040:2:1041892750.273439 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1290+676): No resource 11 -08:000001:3:1041892750.273443 (niobuf.c:441:ptl_send_rpc() 1293+796): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.273448 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1290+692): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.273453 (client.c:662:ptlrpc_queue_wait() 1293+748): @@@ -- sleeping req x5016/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:2:1041892750.273460 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1290+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.273464 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -07:000001:2:1041892750.273469 (../include/linux/obd_class.h:532:obd_cancel_unused() 1290+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.273473 (client.c:402:ptlrpc_check_reply() 1293+732): Process leaving -07:000001:2:1041892750.273477 (file.c:360:ll_file_release() 1290+436): Process leaving -08:000200:3:1041892750.273481 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 0 for req x5016/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041892750.273489 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -08:000001:3:1041892750.273493 (client.c:402:ptlrpc_check_reply() 1293+732): Process leaving -08:000200:3:1041892750.273497 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 0 for req x5016/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -07:000001:2:1041892750.273504 (dcache.c:126:ll_revalidate2() 1290+488): Process entered -07:000001:2:1041892750.273509 (namei.c:180:ll_intent_lock() 1290+664): Process entered -07:000040:2:1041892750.273513 (namei.c:186:ll_intent_lock() 1290+680): name: def.txt-4, intent: open -05:000001:2:1041892750.273517 (genops.c:268:class_conn2export() 1290+984): Process entered -05:000080:2:1041892750.273520 (genops.c:287:class_conn2export() 1290+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.273525 (genops.c:294:class_conn2export() 1290+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892750.273531 (mdc_request.c:249:mdc_enqueue() 1290+904): Process entered -01:010000:2:1041892750.273534 (mdc_request.c:252:mdc_enqueue() 1290+904): ### mdsintent open parent dir 12 -05:000001:2:1041892750.273539 (genops.c:268:class_conn2export() 1290+1032): Process entered -05:000080:2:1041892750.273542 (genops.c:287:class_conn2export() 1290+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.273547 (genops.c:294:class_conn2export() 1290+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.273552 (client.c:263:ptlrpc_prep_req() 1290+968): Process entered -08:000010:2:1041892750.273556 (client.c:268:ptlrpc_prep_req() 1290+984): kmalloced 'request': 204 at f65e5294 (tot 19162283) -08:000010:2:1041892750.273562 (pack_generic.c:42:lustre_pack_msg() 1290+1048): kmalloced '*msg': 352 at f5298c00 (tot 19162635) -08:000001:2:1041892750.273566 (connection.c:135:ptlrpc_connection_addref() 1290+1000): Process entered -08:000040:2:1041892750.273570 (connection.c:137:ptlrpc_connection_addref() 1290+1000): connection=f54d139c refcount 16 -08:000001:2:1041892750.273574 (connection.c:139:ptlrpc_connection_addref() 1290+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.273579 (client.c:305:ptlrpc_prep_req() 1290+984): Process leaving (rc=4133376660 : -161590636 : f65e5294) -11:000001:2:1041892750.273585 (ldlm_request.c:177:ldlm_cli_enqueue() 1290+1016): Process entered -11:000001:2:1041892750.273589 (ldlm_resource.c:330:ldlm_resource_get() 1290+1144): Process entered -11:000040:2:1041892750.273593 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1176): getref res: f0e63a38 count: 4 -11:000001:2:1041892750.273597 (ldlm_resource.c:344:ldlm_resource_get() 1290+1160): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -11:000001:2:1041892750.273603 (ldlm_lock.c:251:ldlm_lock_new() 1290+1128): Process entered -11:000010:2:1041892750.273607 (ldlm_lock.c:256:ldlm_lock_new() 1290+1144): kmalloced 'lock': 184 at f4e4ba44 (tot 2560147). -11:000040:2:1041892750.273615 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1160): getref res: f0e63a38 count: 5 -11:000001:2:1041892750.273619 (ldlm_lock.c:282:ldlm_lock_new() 1290+1144): Process leaving (rc=4108630596 : -186336700 : f4e4ba44) -11:000001:2:1041892750.273624 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1128): Process entered -11:000040:2:1041892750.273628 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1128): putref res: f0e63a38 count: 4 -11:000001:2:1041892750.273632 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1144): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.273636 (ldlm_request.c:199:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue START ns: MDC_mds1 lock: f4e4ba44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041892750.273643 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1080): Process entered -11:000001:2:1041892750.273647 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1080): Process leaving -11:010000:2:1041892750.273650 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1290+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4ba44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:010000:2:1041892750.273658 (ldlm_request.c:235:ldlm_cli_enqueue() 1290+1080): ### sending request ns: MDC_mds1 lock: f4e4ba44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:2:1041892750.273665 (client.c:613:ptlrpc_queue_wait() 1290+1224): Process entered -08:100000:2:1041892750.273669 (client.c:621:ptlrpc_queue_wait() 1290+1240): Sending RPC pid:xid:nid:opc 1290:5017:7f000001:101 -08:000001:2:1041892750.273674 (niobuf.c:372:ptl_send_rpc() 1290+1304): Process entered -08:000010:2:1041892750.273678 (niobuf.c:399:ptl_send_rpc() 1290+1320): kmalloced 'repbuf': 320 at f529b600 (tot 19162955) -0a:000200:2:1041892750.273683 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.273688 (lib-me.c:42:do_PtlMEAttach() 1290+1688): taking state lock -0a:004000:2:1041892750.273692 (lib-me.c:58:do_PtlMEAttach() 1290+1688): releasing state lock -0a:000200:2:1041892750.273695 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.273700 (lib-md.c:210:do_PtlMDAttach() 1290+1688): taking state lock -0a:004000:2:1041892750.273704 (lib-md.c:229:do_PtlMDAttach() 1290+1688): releasing state lock -08:000200:2:1041892750.273707 (niobuf.c:433:ptl_send_rpc() 1290+1320): Setup reply buffer: 320 bytes, xid 5017, portal 10 -0a:000200:2:1041892750.273711 (lib-dispatch.c:54:lib_dispatch() 1290+1720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.273716 (lib-md.c:261:do_PtlMDBind() 1290+1752): taking state lock -0a:004000:2:1041892750.273719 (lib-md.c:269:do_PtlMDBind() 1290+1752): releasing state lock -08:000200:2:1041892750.273723 (niobuf.c:77:ptl_send_buf() 1290+1400): Sending 352 bytes to portal 12, xid 5017 -0a:000200:2:1041892750.273727 (lib-dispatch.c:54:lib_dispatch() 1290+1720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.273731 (lib-move.c:737:do_PtlPut() 1290+2040): taking state lock -0a:000200:2:1041892750.273735 (lib-move.c:745:do_PtlPut() 1290+2056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.273739 (lib-move.c:800:do_PtlPut() 1290+2040): releasing state lock -0b:000200:2:1041892750.273743 (socknal_cb.c:631:ksocknal_send() 1290+2168): sending %zd bytes from [352](00000001,-181826560)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:2:1041892750.273749 (socknal.c:484:ksocknal_get_conn() 1290+2200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892750.273754 (socknal_cb.c:580:ksocknal_launch_packet() 1290+2200): type 1, nob 424 niov 2 -08:000001:2:1041892750.273759 (niobuf.c:441:ptl_send_rpc() 1290+1320): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.273762 (client.c:662:ptlrpc_queue_wait() 1290+1272): @@@ -- sleeping req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.273768 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -08:000001:2:1041892750.273771 (client.c:402:ptlrpc_check_reply() 1290+1256): Process leaving -08:000200:2:1041892750.273774 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 0 for req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892750.273780 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -08:000001:2:1041892750.273784 (client.c:402:ptlrpc_check_reply() 1290+1256): Process leaving -08:000200:2:1041892750.273787 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 0 for req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:2:1041892750.273793 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.273798 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.273801 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.273804 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x16 -0a:000001:2:1041892750.273810 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.273815 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4032 -0a:004000:2:1041892750.273822 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.273827 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.273831 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.273834 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b23c4 -> f90eb840 -0b:000200:2:1041892750.273839 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2420 -> f90eb89c -0b:000200:2:1041892750.273844 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b23c4 -08:000001:3:1041892750.273854 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:1:1041892750.273858 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:004000:2:1041892750.273864 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.273868 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000001:2:1041892750.273872 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.273876 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb840, sequence: 22, eq->size: 1024 -0b:000001:2:1041892750.273881 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.273886 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.273891 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.273895 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.273900 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.273905 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000001:2:1041892750.273910 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.273913 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -0a:004000:2:1041892750.273919 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.273922 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.273928 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa11c -> f8ff6540 -08:000001:1:1041892750.273933 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.273938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa178 -> f8ff659c -08:000001:1:1041892750.273945 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0b:000200:2:1041892750.273950 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa11c -0a:000001:1:1041892750.273955 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:2:1041892750.273960 (events.c:40:request_out_callback() 1104+512): Process entered -08:100000:3:1041892750.273963 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x16:7f000001:0 -08:000001:2:1041892750.273970 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:3:1041892750.273973 (service.c:204:handle_incoming_request() 1148+240): got req 22 (md: f51e8000 + 4032) -08:000040:2:1041892750.273979 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:3:1041892750.273986 (genops.c:268:class_conn2export() 1148+272): Process entered -08:000001:2:1041892750.273990 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.273994 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.274000 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.274005 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:2:1041892750.274011 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -08:000001:3:1041892750.274015 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -0b:000200:2:1041892750.274019 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -08:000040:3:1041892750.274024 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 17 -0a:004000:2:1041892750.274030 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.274033 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892750.274040 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.274044 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -11:000001:3:1041892750.274050 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -0a:000001:1:1041892750.274054 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.274058 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.274063 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -08:000001:1:1041892750.274067 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:3:1041892750.274071 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.274077 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.274082 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000002:3:1041892750.274086 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -0a:000040:1:1041892750.274090 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -0b:000200:2:1041892750.274096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.274100 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.274105 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.274110 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.274114 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0a:000001:2:1041892750.274119 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.274123 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0a:000200:2:1041892750.274127 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x1395 -11:000001:3:1041892750.274133 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -0a:000001:2:1041892750.274137 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767724 : -182199572 : f523daec) -11:010000:3:1041892750.274143 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bd44 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -0a:000200:2:1041892750.274152 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05cabdc [1](f0589f5c,72)... + 0 -11:010000:3:1041892750.274160 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bd44 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -0a:004000:2:1041892750.274169 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:3:1041892750.274173 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:3:1041892750.274178 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:3:1041892750.274183 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:3:1041892750.274189 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -0b:000001:2:1041892750.274194 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:010000:3:1041892750.274198 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bd44 lrc: 3/0,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -0b:000001:2:1041892750.274207 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -01:000001:3:1041892750.274211 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -0b:000200:2:1041892750.274215 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:3:1041892750.274220 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -0a:004000:2:1041892750.274224 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:3:1041892750.274228 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -0b:000200:2:1041892750.274232 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa11c -> f9027b20 -01:000001:3:1041892750.274238 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.274243 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa178 -> f9027b7c -05:000001:3:1041892750.274249 (genops.c:268:class_conn2export() 1148+544): Process entered -0b:000200:2:1041892750.274253 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa11c -05:000080:3:1041892750.274258 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.274264 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:3:1041892750.274268 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.274275 (client.c:379:ptlrpc_check_reply() 1294+1192): Process entered -08:000001:2:1041892750.274280 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.274285 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -0a:000200:2:1041892750.274289 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cabdc -08:000001:0:1041892750.274294 (client.c:383:ptlrpc_check_reply() 1294+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.274299 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589f5c : %zd -08:000010:3:1041892750.274304 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f63da18c (tot 19163159) -0b:000200:2:1041892750.274310 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:3:1041892750.274315 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f4ae55ac (tot 19163351) -0a:004000:2:1041892750.274321 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.274326 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000200:0:1041892750.274331 (client.c:404:ptlrpc_check_reply() 1294+1240): @@@ rc = 1 for req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.274337 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.274341 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 18 -08:000200:0:1041892750.274347 (client.c:667:ptlrpc_queue_wait() 1294+1208): @@@ -- done sleeping req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.274353 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.274360 (pack_generic.c:79:lustre_unpack_msg() 1294+1208): Process entered -08:000001:3:1041892750.274364 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4131234188 : -163733108 : f63da18c) -08:000001:0:1041892750.274370 (pack_generic.c:106:lustre_unpack_msg() 1294+1224): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.274375 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:000200:0:1041892750.274380 (client.c:716:ptlrpc_queue_wait() 1294+1208): @@@ status 0 - req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:100000:3:1041892750.274385 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5018:7f000001:103 -08:000001:0:1041892750.274393 (client.c:453:ptlrpc_free_committed() 1294+1224): Process entered -0b:000001:2:1041892750.274397 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:080000:0:1041892750.274402 (client.c:460:ptlrpc_free_committed() 1294+1240): committing for xid 0, last_committed 0 -0b:000200:2:1041892750.274407 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:080000:0:1041892750.274412 (client.c:472:ptlrpc_free_committed() 1294+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.274418 (client.c:481:ptlrpc_free_committed() 1294+1224): Process leaving -08:000001:0:1041892750.274422 (client.c:411:ptlrpc_check_status() 1294+1192): Process entered -08:000001:0:1041892750.274426 (client.c:426:ptlrpc_check_status() 1294+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.274430 (client.c:766:ptlrpc_queue_wait() 1294+1160): Process leaving -08:000001:3:1041892750.274434 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000001:0:1041892750.274438 (client.c:355:__ptlrpc_req_finished() 1294+1016): Process entered -08:000040:0:1041892750.274442 (client.c:360:__ptlrpc_req_finished() 1294+1064): @@@ refcount now 0 req x5013/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:3:1041892750.274448 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9c2c (tot 19163423) -0b:001000:2:1041892750.274455 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:3:1041892750.274461 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0b:000001:2:1041892750.274467 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892750.274472 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -08:000001:0:1041892750.274477 (client.c:310:__ptlrpc_free_req() 1294+1064): Process entered -0a:004000:2:1041892750.274481 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.274485 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -08:000010:0:1041892750.274489 (client.c:326:__ptlrpc_free_req() 1294+1080): kfreed 'request->rq_repmsg': 72 at f0589f5c (tot 19163351). -0a:000200:3:1041892750.274494 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.274500 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f8ff65a0 -0a:004000:3:1041892750.274507 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -08:000010:0:1041892750.274512 (client.c:331:__ptlrpc_free_req() 1294+1080): kfreed 'request->rq_reqmsg': 192 at f6099ad4 (tot 19163159). -0b:000200:2:1041892750.274517 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f8ff65fc -08:000001:0:1041892750.274523 (connection.c:109:ptlrpc_put_connection() 1294+1112): Process entered -0b:000200:2:1041892750.274527 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bccc -08:000040:0:1041892750.274533 (connection.c:117:ptlrpc_put_connection() 1294+1112): connection=f54d139c refcount 17 -08:000001:2:1041892750.274537 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.274542 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.274547 (connection.c:130:ptlrpc_put_connection() 1294+1128): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.274551 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5015/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000010:0:1041892750.274559 (client.c:344:__ptlrpc_free_req() 1294+1080): kfreed 'request': 204 at c1ec9ce4 (tot 19162955). -08:000001:0:1041892750.274564 (client.c:345:__ptlrpc_free_req() 1294+1064): Process leaving -08:000001:0:1041892750.274568 (client.c:364:__ptlrpc_req_finished() 1294+1032): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.274572 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.274577 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.274582 (ldlm_lock.c:902:ldlm_lock_cancel() 1294+1000): Process entered -0a:000200:2:1041892750.274586 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a855ac -11:000001:0:1041892750.274591 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1294+1048): Process entered -0b:000200:2:1041892750.274595 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a4a4 : %zd -11:000001:0:1041892750.274601 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1294+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.274605 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.274609 (ldlm_lock.c:191:ldlm_lock_destroy() 1294+1032): Process entered -0b:000001:2:1041892750.274613 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.274618 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -0b:000200:2:1041892750.274623 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.274628 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+1064): Process entered -08:000200:3:1041892750.274632 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5018, portal 18 -11:000001:0:1041892750.274638 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+1064): Process leaving -0a:000200:3:1041892750.274641 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.274647 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.274653 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -11:000001:0:1041892750.274658 (ldlm_lock.c:151:ldlm_lock_put() 1294+1080): Process entered -0a:004000:3:1041892750.274661 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -11:000001:0:1041892750.274666 (ldlm_lock.c:173:ldlm_lock_put() 1294+1080): Process leaving -11:000001:0:1041892750.274670 (ldlm_lock.c:232:ldlm_lock_destroy() 1294+1032): Process leaving -08:000200:3:1041892750.274674 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5018 -0a:004000:2:1041892750.274680 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892750.274684 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -11:000001:0:1041892750.274690 (ldlm_lock.c:920:ldlm_lock_cancel() 1294+1000): Process leaving -0a:004000:3:1041892750.274694 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -11:000001:0:1041892750.274699 (ldlm_request.c:486:ldlm_cli_cancel() 1294+952): Process leaving -11:000001:0:1041892750.274703 (ldlm_lock.c:151:ldlm_lock_put() 1294+1000): Process entered -0a:000001:2:1041892750.274706 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.274710 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x1396 -11:000001:0:1041892750.274717 (ldlm_lock.c:173:ldlm_lock_put() 1294+1000): Process leaving -0a:000001:2:1041892750.274720 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768396 : -182198900 : f523dd8c) -11:000001:0:1041892750.274727 (ldlm_lock.c:151:ldlm_lock_put() 1294+952): Process entered -0a:000200:2:1041892750.274730 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f51fc4a4 [1](f4ef0000,32768)... + 31624 -11:010000:0:1041892750.274739 (ldlm_lock.c:155:ldlm_lock_put() 1294+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3e04 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf39f0b04 -0b:000200:2:1041892750.274747 (socknal_cb.c:124:ksocknal_printf() 1104+960): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.274751 (ldlm_resource.c:370:ldlm_resource_putref() 1294+1000): Process entered -11:000040:0:1041892750.274755 (ldlm_resource.c:373:ldlm_resource_putref() 1294+1000): putref res: f528cbac count: 1 -0a:000200:2:1041892750.274760 (lib-md.c:29:lib_md_unlink() 1104+704): Queueing unlink of md f51fc4a4 -11:000001:0:1041892750.274765 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.274769 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892750.274774 (ldlm_lock.c:169:ldlm_lock_put() 1294+968): kfreed 'lock': 184 at f05b3e04 (tot 2559963). -0a:000200:3:1041892750.274779 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.274785 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892750.274791 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -11:000001:0:1041892750.274796 (ldlm_lock.c:173:ldlm_lock_put() 1294+952): Process leaving -0b:000200:3:1041892750.274799 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-189901396)... to nid: 0x0x7f000001000000c0 pid 0 -01:000001:0:1041892750.274807 (mdc_request.c:427:mdc_enqueue() 1294+920): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892750.274811 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (5) -07:000001:0:1041892750.274818 (../include/linux/obd_class.h:204:obd_packmd() 1294+696): Process entered -05:000001:0:1041892750.274822 (genops.c:268:class_conn2export() 1294+744): Process entered -0a:004000:2:1041892750.274826 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.274831 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -05:000080:0:1041892750.274836 (genops.c:287:class_conn2export() 1294+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.274842 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.274847 (genops.c:294:class_conn2export() 1294+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:3:1041892750.274853 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -03:000001:0:1041892750.274860 (osc_request.c:70:osc_packmd() 1294+744): Process entered -03:000001:0:1041892750.274864 (osc_request.c:74:osc_packmd() 1294+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892750.274869 (../include/linux/obd_class.h:209:obd_packmd() 1294+712): Process leaving (rc=40 : 40 : 28) -0b:000200:2:1041892750.274874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f9154200 -08:000001:0:1041892750.274881 (client.c:355:__ptlrpc_req_finished() 1294+728): Process entered -0b:000200:2:1041892750.274884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f915425c -08:000001:3:1041892750.274890 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0b:000200:2:1041892750.274896 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bccc -08:000001:3:1041892750.274901 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000040:0:1041892750.274907 (client.c:360:__ptlrpc_req_finished() 1294+776): @@@ refcount now 0 req x5004/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000200:2:1041892750.274915 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc4a4 -08:000200:3:1041892750.274920 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.274928 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ef0000 : %zd -08:000001:0:1041892750.274934 (client.c:310:__ptlrpc_free_req() 1294+776): Process entered -08:000001:1:1041892750.274937 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000010:0:1041892750.274944 (client.c:326:__ptlrpc_free_req() 1294+792): kfreed 'request->rq_repmsg': 320 at f52a8600 (tot 19162635). -0a:000001:1:1041892750.274948 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000010:0:1041892750.274954 (client.c:331:__ptlrpc_free_req() 1294+792): kfreed 'request->rq_reqmsg': 352 at f52ae600 (tot 19162283). -0a:004000:2:1041892750.274960 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.274964 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0a:000040:1:1041892750.274968 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154200, sequence: 4016, eq->size: 1024 -0b:000001:2:1041892750.274987 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.274992 (connection.c:109:ptlrpc_put_connection() 1294+824): Process entered -08:000040:0:1041892750.274996 (connection.c:117:ptlrpc_put_connection() 1294+824): connection=f54d139c refcount 16 -0b:000001:2:1041892750.275002 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:0:1041892750.275008 (connection.c:130:ptlrpc_put_connection() 1294+840): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.275012 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.275019 (client.c:344:__ptlrpc_free_req() 1294+792): kfreed 'request': 204 at f60999cc (tot 19162079). -08:000001:0:1041892750.275025 (client.c:345:__ptlrpc_free_req() 1294+776): Process leaving -0b:000200:2:1041892750.275029 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:1:1041892750.275033 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.275040 (client.c:364:__ptlrpc_req_finished() 1294+744): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.275045 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:001000:2:1041892750.275051 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:3:1041892750.275057 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.275064 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.275069 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.275075 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892750.275080 (mdc_request.c:115:mdc_getattr() 1294+744): Process entered -0a:000001:3:1041892750.275085 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.275090 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f8ff6600 -08:100000:1:1041892750.275095 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1296:0x1396:7f000001:0 -0b:000200:2:1041892750.275103 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f8ff665c -05:000001:0:1041892750.275109 (genops.c:268:class_conn2export() 1294+872): Process entered -05:000080:0:1041892750.275115 (genops.c:287:class_conn2export() 1294+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:1:1041892750.275120 (service.c:204:handle_incoming_request() 1256+240): got req 5014 (md: f4ef0000 + 31624) -0b:000200:2:1041892750.275127 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cd5e4 -05:000001:0:1041892750.275133 (genops.c:294:class_conn2export() 1294+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.275140 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.275145 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:1:1041892750.275148 (genops.c:268:class_conn2export() 1256+272): Process entered -08:000001:0:1041892750.275153 (client.c:263:ptlrpc_prep_req() 1294+808): Process entered -05:000080:1:1041892750.275156 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:0:1041892750.275164 (client.c:268:ptlrpc_prep_req() 1294+824): kmalloced 'request': 204 at f60999cc (tot 19162283) -05:000001:1:1041892750.275169 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:0:1041892750.275176 (pack_generic.c:42:lustre_pack_msg() 1294+888): kmalloced '*msg': 192 at c1ec9ce4 (tot 19162475) -08:000001:1:1041892750.275181 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000040:2:1041892750.275187 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5016/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000040:1:1041892750.275194 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 5 -08:000001:0:1041892750.275200 (connection.c:135:ptlrpc_connection_addref() 1294+840): Process entered -08:000001:2:1041892750.275205 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.275209 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.275217 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:1:1041892750.275221 (handler.c:1254:mds_handle() 1256+272): Process entered -0a:000200:2:1041892750.275226 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -08:000001:1:1041892750.275230 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000040:0:1041892750.275236 (connection.c:137:ptlrpc_connection_addref() 1294+840): connection=f54d139c refcount 17 -0b:000200:2:1041892750.275242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431ad4 : %zd -08:000001:0:1041892750.275247 (connection.c:139:ptlrpc_connection_addref() 1294+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.275253 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.275259 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.275264 (client.c:305:ptlrpc_prep_req() 1294+824): Process leaving (rc=4127824332 : -167142964 : f60999cc) -02:000002:1:1041892750.275269 (handler.c:1312:mds_handle() 1256+320): @@@ getattr req x5014/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -01:000002:0:1041892750.275277 (mdc_request.c:134:mdc_getattr() 1294+744): reserving 40 bytes for MD/symlink in packet -02:000001:1:1041892750.275281 (handler.c:740:mds_getattr() 1256+400): Process entered -0b:000001:2:1041892750.275287 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.275291 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -0b:000200:2:1041892750.275298 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.275304 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.275310 (client.c:613:ptlrpc_queue_wait() 1294+952): Process entered -02:002000:1:1041892750.275314 (handler.c:239:mds_fid2dentry() 1256+448): --> mds_fid2dentry: sb f524a400 -08:100000:0:1041892750.275320 (client.c:621:ptlrpc_queue_wait() 1294+968): Sending RPC pid:xid:nid:opc 1294:5019:7f000001:1 -02:000002:1:1041892750.275326 (handler.c:757:mds_getattr() 1256+400): got 40 bytes MD data for inode 17 -08:000001:3:1041892750.275332 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.275338 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.275344 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000010:1:1041892750.275348 (pack_generic.c:42:lustre_pack_msg() 1256+480): kmalloced '*msg': 240 at f6098294 (tot 19162715) -0a:000001:2:1041892750.275355 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:1:1041892750.275359 (handler.c:620:mds_getattr_internal() 1256+464): Process entered -08:000001:0:1041892750.275364 (niobuf.c:372:ptl_send_rpc() 1294+1032): Process entered -02:000001:1:1041892750.275368 (handler.c:645:mds_getattr_internal() 1256+480): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.275374 (niobuf.c:399:ptl_send_rpc() 1294+1048): kmalloced 'repbuf': 240 at f6099ad4 (tot 19162955) -02:000001:1:1041892750.275379 (handler.c:793:mds_getattr() 1256+400): Process leaving -0a:000200:0:1041892750.275384 (lib-dispatch.c:54:lib_dispatch() 1294+1384): 2130706433: API call PtlMEAttach (5) -02:000001:1:1041892750.275389 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000040:2:1041892750.275394 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -02:000040:1:1041892750.275399 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1014, last_committed 882, xid 5014 -0a:004000:0:1041892750.275406 (lib-me.c:42:do_PtlMEAttach() 1294+1416): taking state lock -02:000200:1:1041892750.275410 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:2:1041892750.275415 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.275419 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.275426 (lib-me.c:58:do_PtlMEAttach() 1294+1416): releasing state lock -08:000001:2:1041892750.275430 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.275434 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:000200:0:1041892750.275441 (lib-dispatch.c:54:lib_dispatch() 1294+1384): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.275446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.275452 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:0:1041892750.275457 (lib-md.c:210:do_PtlMDAttach() 1294+1416): taking state lock -0a:004000:1:1041892750.275460 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -0a:004000:2:1041892750.275465 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:1:1041892750.275469 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 240 bytes to portal 10, xid 5014 -0a:004000:0:1041892750.275475 (lib-md.c:229:do_PtlMDAttach() 1294+1416): releasing state lock -0a:000200:1:1041892750.275478 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000040:3:1041892750.275484 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -0a:004000:1:1041892750.275489 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -08:000200:0:1041892750.275496 (niobuf.c:433:ptl_send_rpc() 1294+1048): Setup reply buffer: 240 bytes, xid 5019, portal 10 -0a:000001:3:1041892750.275501 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.275506 (lib-dispatch.c:54:lib_dispatch() 1294+1448): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892750.275511 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.275517 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.275522 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:0:1041892750.275526 (lib-md.c:261:do_PtlMDBind() 1294+1480): taking state lock -0a:000200:2:1041892750.275531 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e2 -0a:000001:3:1041892750.275537 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:2:1041892750.275541 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.275547 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 115200 -0a:004000:2:1041892750.275556 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.275560 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -0a:000001:3:1041892750.275567 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.275574 (lib-md.c:269:do_PtlMDBind() 1294+1480): releasing state lock -0b:000001:2:1041892750.275579 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000200:1:1041892750.275583 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000200:0:1041892750.275590 (niobuf.c:77:ptl_send_buf() 1294+1128): Sending 192 bytes to portal 12, xid 5019 -0b:000001:2:1041892750.275595 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:3:1041892750.275600 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.275605 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0b:000200:2:1041892750.275610 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0b:000200:1:1041892750.275615 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [240](00000001,-167148908)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:0:1041892750.275624 (lib-dispatch.c:54:lib_dispatch() 1294+1448): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.275629 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:2:1041892750.275636 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.275638 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 312 niov 2 -0a:004000:0:1041892750.275645 (lib-move.c:737:do_PtlPut() 1294+1768): taking state lock -0b:000200:2:1041892750.275650 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cd5e4 -> f91a74c0 -08:000001:1:1041892750.275654 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -0b:000200:2:1041892750.275660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cd640 -> f91a751c -0b:000200:2:1041892750.275665 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cd5e4 -08:000040:1:1041892750.275669 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 4 -08:000001:1:1041892750.275674 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.275681 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.275685 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.275690 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.275695 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.275699 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.275704 (lib-move.c:745:do_PtlPut() 1294+1784): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.275707 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:0:1041892750.275713 (lib-move.c:800:do_PtlPut() 1294+1768): releasing state lock -0b:000200:0:1041892750.275717 (socknal_cb.c:631:ksocknal_send() 1294+1896): sending %zd bytes from [192](00000001,-1041457948)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892750.275725 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:000040:1:1041892750.275729 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -0b:000200:0:1041892750.275736 (socknal.c:484:ksocknal_get_conn() 1294+1928): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892750.275741 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892750.275748 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1928): type 1, nob 264 niov 2 -08:000001:1:1041892750.275753 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.275760 (niobuf.c:441:ptl_send_rpc() 1294+1048): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.275764 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:2:1041892750.275770 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:000040:3:1041892750.275775 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a74c0, sequence: 2018, eq->size: 16384 -0b:001000:2:1041892750.275781 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:3:1041892750.275787 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.275791 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000200:0:1041892750.275796 (client.c:662:ptlrpc_queue_wait() 1294+1000): @@@ -- sleeping req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892750.275804 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041892750.275809 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -08:100000:3:1041892750.275815 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1288:0x7e2:7f000001:0 -08:000001:0:1041892750.275822 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -08:000001:0:1041892750.275827 (client.c:402:ptlrpc_check_reply() 1294+984): Process leaving -08:000200:3:1041892750.275831 (service.c:204:handle_incoming_request() 1262+240): got req 2018 (md: f4ce0000 + 115200) -0a:000001:1:1041892750.275836 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.275844 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 0 for req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892750.275850 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.275858 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -08:000001:0:1041892750.275863 (client.c:402:ptlrpc_check_reply() 1294+984): Process leaving -0b:000001:2:1041892750.275867 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:3:1041892750.275872 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:004000:2:1041892750.275877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892750.275881 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 0 for req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892750.275888 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.275894 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:1:1041892750.275898 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.275903 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f8ff6660 -05:000080:3:1041892750.275909 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.275915 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f8ff66bc -05:000001:3:1041892750.275921 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.275927 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d85e4 -08:000001:3:1041892750.275932 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:2:1041892750.275936 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:3:1041892750.275940 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041892750.275945 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.275949 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000040:2:1041892750.275955 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -04:000001:3:1041892750.275962 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.275967 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.275971 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041892750.275975 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.275980 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.275985 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -04:000002:3:1041892750.275989 (ost_handler.c:503:ost_handle() 1262+272): close -0b:000200:2:1041892750.275993 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5298c00 : %zd -04:000001:3:1041892750.275998 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:004000:2:1041892750.276003 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892750.276007 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f6098dec (tot 19163195) -0b:000001:2:1041892750.276013 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.276016 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -0b:000200:2:1041892750.276023 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.276028 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.276035 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.276038 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892750.276044 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -08:000001:1:1041892750.276049 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:0:1041892750.276054 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000001:3:1041892750.276058 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:3:1041892750.276063 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041892750.276069 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -05:000001:3:1041892750.276075 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041892750.276081 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892750.276087 (filter.c:823:filter_close() 1262+400): Process entered -05:000001:3:1041892750.276091 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:3:1041892750.276096 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.276102 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.276107 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.276114 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041892750.276118 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:3:1041892750.276123 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0a:000040:1:1041892750.276127 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -0e:000001:3:1041892750.276133 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087459720 : -207507576 : f3a1af88) -0a:000001:1:1041892750.276139 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892750.276145 (filter.c:440:filter_close_internal() 1262+448): Process entered -08:000001:1:1041892750.276149 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041892750.276156 (filter.c:80:f_dput() 1262+464): putting 4: f5bf56b0, count = 0 -0a:000001:0:1041892750.276161 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:3:1041892750.276165 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.276170 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -0e:000001:3:1041892750.276175 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.276181 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892750.276185 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.276191 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892750.276195 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.276200 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:3:1041892750.276204 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0a:000040:2:1041892750.276208 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -04:000002:3:1041892750.276213 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:000001:2:1041892750.276217 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.276222 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.276227 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.276232 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:2:1041892750.276236 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.276241 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:004000:2:1041892750.276246 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892750.276250 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2018 -0a:000001:2:1041892750.276255 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.276258 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:000200:2:1041892750.276263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1397 -0a:004000:3:1041892750.276269 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:000001:2:1041892750.276274 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.276280 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 0 -0a:004000:2:1041892750.276288 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892750.276293 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.276298 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:3:1041892750.276303 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:004000:2:1041892750.276308 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.276311 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-167146004)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.276319 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f9154260 -0b:000200:3:1041892750.276325 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892750.276330 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f91542bc -0b:000200:3:1041892750.276337 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892750.276342 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d85e4 -08:000001:3:1041892750.276348 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:1:1041892750.276352 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000040:3:1041892750.276356 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:000001:1:1041892750.276361 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892750.276365 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.276370 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.276374 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041892750.276379 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.276383 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041892750.276386 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154260, sequence: 4017, eq->size: 1024 -0b:000001:2:1041892750.276392 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892750.276397 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.276401 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.276407 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:100000:1:1041892750.276411 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1292:0x1397:7f000001:0 -08:000200:1:1041892750.276417 (service.c:204:handle_incoming_request() 1256+240): got req 5015 (md: f4ed8000 + 0) -05:000001:1:1041892750.276421 (genops.c:268:class_conn2export() 1256+272): Process entered -05:000080:1:1041892750.276425 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:3:1041892750.276431 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -05:000001:1:1041892750.276436 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892750.276443 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.276447 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000040:1:1041892750.276451 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 5 -08:000001:3:1041892750.276456 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.276462 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.276468 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.276471 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:2:1041892750.276478 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.276482 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892750.276487 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:1:1041892750.276490 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:1:1041892750.276493 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:000040:3:1041892750.276498 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -08:000001:1:1041892750.276503 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.276508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f8ff66c0 -0a:000001:3:1041892750.276514 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.276519 (handler.c:1355:mds_handle() 1256+320): @@@ open req x5015/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:2:1041892750.276526 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f8ff671c -02:000001:1:1041892750.276532 (handler.c:905:mds_open() 1256+352): Process entered -08:000001:3:1041892750.276536 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.276542 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f44c -08:000010:1:1041892750.276547 (pack_generic.c:42:lustre_pack_msg() 1256+432): kmalloced '*msg': 192 at f63da084 (tot 19163387) -08:000001:3:1041892750.276553 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:002000:1:1041892750.276557 (handler.c:239:mds_fid2dentry() 1256+400): --> mds_fid2dentry: sb f524a400 -08:000001:2:1041892750.276562 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:3:1041892750.276566 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:000001:1:1041892750.276570 (handler.c:856:mds_store_md() 1256+480): Process entered -08:000001:2:1041892750.276574 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000002:1:1041892750.276578 (handler.c:868:mds_store_md() 1256+480): storing 40 bytes MD for inode 21 -08:000040:2:1041892750.276583 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:1:1041892750.276590 (mds_reint.c:54:mds_start_transno() 1256+512): Process entered -08:000001:2:1041892750.276595 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.276599 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.276604 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -0b:000200:2:1041892750.276609 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae55ac : %zd -0a:004000:2:1041892750.276614 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.276619 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000008:1:1041892750.276622 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1256+624): set callback for last_rcvd: 1015 -0a:000040:3:1041892750.276627 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91542c0, sequence: 4018, eq->size: 1024 -0b:000200:2:1041892750.276633 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.276638 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.276643 (mds_reint.c:89:mds_finish_transno() 1256+576): wrote trans #1015 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:3:1041892750.276649 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.276655 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.276660 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:1:1041892750.276663 (mds_reint.c:92:mds_finish_transno() 1256+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.276669 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:1:1041892750.276672 (handler.c:890:mds_store_md() 1256+496): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.276677 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91542c0, sequence: 4018, eq->size: 1024 -0a:000001:2:1041892750.276683 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.276687 (handler.c:983:mds_open() 1256+368): llite file 0xf65e4178: addr f4c05f18, cookie 0xaa4e704dd3fd76d1 -02:000001:1:1041892750.276694 (handler.c:984:mds_open() 1256+368): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.276698 (handler.c:1388:mds_handle() 1256+272): Process leaving -08:000001:2:1041892750.276703 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:1:1041892750.276707 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1015, last_committed 882, xid 5015 -02:000200:1:1041892750.276712 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:3:1041892750.276716 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:1:1041892750.276721 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.276726 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91542c0, sequence: 4018, eq->size: 1024 -0a:004000:1:1041892750.276731 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0b:000200:2:1041892750.276736 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.276742 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.276748 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.276752 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.276756 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000001:3:1041892750.276761 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000200:1:1041892750.276765 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 192 bytes to portal 10, xid 5015 -0a:000001:3:1041892750.276771 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000200:1:1041892750.276774 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.276780 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:1:1041892750.276784 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000200:2:1041892750.276788 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x1398 -0a:000001:2:1041892750.276795 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.276800 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 248 -0a:004000:2:1041892750.276809 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.276813 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91542c0, sequence: 4018, eq->size: 1024 -0a:000001:3:1041892750.276820 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.276825 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.276830 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.276836 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:1:1041892750.276840 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0b:000001:2:1041892750.276845 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892750.276847 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [192](00000001,-163733372)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.276855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0b:000200:1:1041892750.276859 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:004000:2:1041892750.276865 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892750.276868 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 264 niov 2 -0b:000200:2:1041892750.276873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f44c -> f91542c0 -08:000001:1:1041892750.276878 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:1:1041892750.276882 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 4 -0b:000200:2:1041892750.276888 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f4a8 -> f915431c -0b:000200:2:1041892750.276894 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f44c -08:000001:1:1041892750.276898 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.276904 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.276909 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.276913 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.276918 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.276922 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91542c0, sequence: 4018, eq->size: 1024 -08:000001:1:1041892750.276928 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892750.276933 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.276938 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892750.276943 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:2:1041892750.276948 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892750.276953 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154320, sequence: 4019, eq->size: 1024 -0b:000200:2:1041892750.276959 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892750.276963 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.276968 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892750.276973 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.276978 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.276982 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:3:1041892750.276987 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1293:0x1398:7f000001:0 -0a:004000:2:1041892750.276994 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.276997 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000200:3:1041892750.277002 (service.c:204:handle_incoming_request() 1253+240): got req 5016 (md: f4ed8000 + 248) -0b:000200:2:1041892750.277008 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f900eb80 -05:000001:3:1041892750.277013 (genops.c:268:class_conn2export() 1253+272): Process entered -0b:000200:2:1041892750.277018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f900ebdc -05:000080:3:1041892750.277024 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.277030 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b44c -05:000001:3:1041892750.277035 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.277041 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.277045 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000010:2:1041892750.277049 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098294 (tot 19163147). -08:000040:3:1041892750.277055 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 5 -08:000001:2:1041892750.277060 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.277064 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.277070 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a859cc -02:000001:3:1041892750.277075 (handler.c:1254:mds_handle() 1253+272): Process entered -0b:000200:2:1041892750.277079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098294 : %zd -08:000001:3:1041892750.277084 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:004000:2:1041892750.277089 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.277093 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.277097 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154320, sequence: 4019, eq->size: 1024 -02:000002:3:1041892750.277103 (handler.c:1355:mds_handle() 1253+320): @@@ open req x5016/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:000001:1:1041892750.277110 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.277116 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:3:1041892750.277120 (handler.c:905:mds_open() 1253+352): Process entered -08:000001:1:1041892750.277124 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892750.277129 (pack_generic.c:42:lustre_pack_msg() 1253+432): kmalloced '*msg': 192 at f4ae58c4 (tot 19163339) -0b:000200:2:1041892750.277135 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:002000:3:1041892750.277140 (handler.c:239:mds_fid2dentry() 1253+400): --> mds_fid2dentry: sb f524a400 -08:000001:2:1041892750.277145 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.277149 (handler.c:856:mds_store_md() 1253+480): Process entered -0a:000001:2:1041892750.277153 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000002:3:1041892750.277157 (handler.c:868:mds_store_md() 1253+480): storing 40 bytes MD for inode 20 -0a:000040:2:1041892750.277162 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154320, sequence: 4019, eq->size: 1024 -02:000001:3:1041892750.277167 (mds_reint.c:54:mds_start_transno() 1253+512): Process entered -0a:000001:2:1041892750.277172 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.277177 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.277183 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.277189 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.277195 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.277199 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x1399 -0e:000008:3:1041892750.277205 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+624): set callback for last_rcvd: 1016 -0a:000001:2:1041892750.277210 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.277217 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39dd8c4 [1](f4ed8000,32768)... + 496 -02:000002:3:1041892750.277225 (mds_reint.c:89:mds_finish_transno() 1253+576): wrote trans #1016 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:004000:2:1041892750.277231 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:3:1041892750.277235 (mds_reint.c:92:mds_finish_transno() 1253+576): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.277240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -02:000001:3:1041892750.277246 (handler.c:890:mds_store_md() 1253+496): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.277251 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.277255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f9154320 -02:000002:3:1041892750.277262 (handler.c:983:mds_open() 1253+368): llite file 0xf557e844: addr f3a24c58, cookie 0xf6e10ba6a8bbaa31 -0b:000200:2:1041892750.277269 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f915437c -02:000001:3:1041892750.277275 (handler.c:984:mds_open() 1253+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.277280 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2b44c -02:000001:3:1041892750.277285 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:1:1041892750.277289 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:000040:3:1041892750.277294 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1016, last_committed 882, xid 5016 -0a:000001:1:1041892750.277299 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000200:3:1041892750.277304 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:004000:2:1041892750.277308 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:3:1041892750.277312 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.277318 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.277322 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154320, sequence: 4019, eq->size: 1024 -0a:004000:3:1041892750.277327 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000001:2:1041892750.277333 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892750.277337 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.277342 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892750.277346 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892750.277352 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:100000:1:1041892750.277355 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1290:0x1399:7f000001:0 -08:000200:1:1041892750.277361 (service.c:204:handle_incoming_request() 1256+240): got req 5017 (md: f4ed8000 + 496) -0b:001000:2:1041892750.277367 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:3:1041892750.277373 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 192 bytes to portal 10, xid 5016 -05:000001:1:1041892750.277378 (genops.c:268:class_conn2export() 1256+272): Process entered -0b:000001:2:1041892750.277383 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:3:1041892750.277387 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.277393 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892750.277396 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.277403 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faddc -> f8ff6720 -05:000001:1:1041892750.277408 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:3:1041892750.277414 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -08:000001:1:1041892750.277418 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -0b:000200:2:1041892750.277423 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fae38 -> f8ff677c -08:000040:1:1041892750.277428 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 6 -0b:000200:2:1041892750.277434 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39faddc -08:000001:1:1041892750.277439 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:1:1041892750.277445 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:2:1041892750.277450 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.277453 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:2:1041892750.277457 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.277461 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.277466 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -02:000002:1:1041892750.277473 (handler.c:1367:mds_handle() 1256+320): @@@ enqueue req x5017/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -08:000001:2:1041892750.277479 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.277485 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.277489 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1256+336): Process entered -11:010000:1:1041892750.277493 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1256+336): ### server-side enqueue handler START -0a:000200:2:1041892750.277498 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daad4 -11:000001:1:1041892750.277502 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+448): Process entered -0b:000200:2:1041892750.277507 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -11:000001:1:1041892750.277511 (ldlm_lock.c:342:__ldlm_handle2lock() 1256+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.277516 (ldlm_resource.c:330:ldlm_resource_get() 1256+464): Process entered -0a:004000:2:1041892750.277521 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:1:1041892750.277524 (ldlm_resource.c:362:ldlm_resource_getref() 1256+496): getref res: f528cf10 count: 6 -0b:000001:2:1041892750.277530 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.277535 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.277539 (ldlm_resource.c:344:ldlm_resource_get() 1256+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.277546 (ldlm_lock.c:251:ldlm_lock_new() 1256+448): Process entered -0b:000200:2:1041892750.277551 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.277556 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:2:1041892750.277562 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:3:1041892750.277566 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [192](00000001,-189900604)... to nid: 0x0x7f000001000000c0 pid 0 -11:000010:1:1041892750.277573 (ldlm_lock.c:256:ldlm_lock_new() 1256+464): kmalloced 'lock': 184 at f39f0b04 (tot 2560147). -0b:000200:3:1041892750.277579 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892750.277586 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:3:1041892750.277590 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 264 niov 2 -0a:000040:2:1041892750.277596 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -08:000001:3:1041892750.277602 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -11:000040:1:1041892750.277605 (ldlm_resource.c:362:ldlm_resource_getref() 1256+480): getref res: f528cf10 count: 7 -08:000040:3:1041892750.277611 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 5 -11:000001:1:1041892750.277615 (ldlm_lock.c:282:ldlm_lock_new() 1256+464): Process leaving (rc=4087286532 : -207680764 : f39f0b04) -11:000001:1:1041892750.277621 (ldlm_resource.c:370:ldlm_resource_putref() 1256+448): Process entered -11:000040:1:1041892750.277625 (ldlm_resource.c:373:ldlm_resource_putref() 1256+448): putref res: f528cf10 count: 6 -08:000001:3:1041892750.277631 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.277635 (ldlm_resource.c:425:ldlm_resource_putref() 1256+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.277640 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041892750.277645 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.277649 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1256+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 6 type: PLN remote: 0xf4e4ba44 -08:000001:2:1041892750.277658 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.277662 (ldlm_lock.c:724:ldlm_lock_enqueue() 1256+400): Process entered -0a:000001:3:1041892750.277667 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.277672 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.277677 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -02:000001:1:1041892750.277682 (handler.c:1598:ldlm_intent_policy() 1256+592): Process entered -0a:004000:2:1041892750.277687 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.277692 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:010000:1:1041892750.277696 (handler.c:1617:ldlm_intent_policy() 1256+656): ### intent policy, opc: open ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 6 type: PLN remote: 0xf4e4ba44 -08:000001:3:1041892750.277704 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.277709 (pack_generic.c:42:lustre_pack_msg() 1256+672): kmalloced '*msg': 320 at f52ae000 (tot 19163659) -0a:000001:2:1041892750.277715 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:1:1041892750.277718 (handler.c:661:mds_getattr_name() 1256+768): Process entered -08:000001:3:1041892750.277723 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:2:1041892750.277727 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x139a -0a:000001:3:1041892750.277734 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:002000:1:1041892750.277737 (handler.c:239:mds_fid2dentry() 1256+816): --> mds_fid2dentry: sb f524a400 -0a:000001:2:1041892750.277743 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -02:000002:1:1041892750.277748 (handler.c:687:mds_getattr_name() 1256+784): parent ino 12, name def.txt-4 -11:000001:1:1041892750.277752 (ldlm_lock.c:632:ldlm_lock_match() 1256+832): Process entered -11:000001:1:1041892750.277756 (ldlm_resource.c:330:ldlm_resource_get() 1256+896): Process entered -0a:000200:2:1041892750.277761 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 384 -11:000040:1:1041892750.277768 (ldlm_resource.c:362:ldlm_resource_getref() 1256+928): getref res: f528cf10 count: 7 -0a:004000:2:1041892750.277774 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.277777 (ldlm_resource.c:344:ldlm_resource_get() 1256+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000040:3:1041892750.277783 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -11:000001:1:1041892750.277790 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+960): Process entered -0a:000001:3:1041892750.277794 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.277799 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+960): Process leaving -08:000001:3:1041892750.277804 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.277808 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1256+992): ### ldlm_lock_addref(PR) ns: mds_server lock: f05c7c84 lrc: 5/3,0 mode: --/PR res: 12/3519943225 rrc: 7 type: PLN remote: 0x0 -11:000001:1:1041892750.277816 (ldlm_lock.c:657:ldlm_lock_match() 1256+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.277821 (ldlm_resource.c:370:ldlm_resource_putref() 1256+880): Process entered -08:000001:3:1041892750.277825 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892750.277831 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000040:1:1041892750.277835 (ldlm_resource.c:373:ldlm_resource_putref() 1256+880): putref res: f528cf10 count: 6 -0a:000001:3:1041892750.277840 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892750.277845 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:1:1041892750.277848 (ldlm_resource.c:425:ldlm_resource_putref() 1256+896): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.277853 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:1:1041892750.277858 (ldlm_request.c:62:ldlm_completion_ast() 1256+976): Process entered -0a:000040:3:1041892750.277863 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -0a:004000:2:1041892750.277869 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.277873 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.277878 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faddc -> f911b6a0 -08:000001:3:1041892750.277884 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.277889 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fae38 -> f911b6fc -08:000001:3:1041892750.277894 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892750.277898 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39faddc -0a:000001:3:1041892750.277904 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892750.277907 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:2:1041892750.277912 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.277915 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:3:1041892750.277920 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -0b:000001:2:1041892750.277925 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.277929 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892750.277934 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b6a0, sequence: 999, eq->size: 1024 -08:000001:3:1041892750.277940 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.277945 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.277950 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000001:2:1041892750.277955 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.277961 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.277965 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.277970 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892750.277975 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000001:2:1041892750.277979 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892750.277983 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -0a:004000:2:1041892750.277988 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.277992 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.277997 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f900ebe0 -08:000001:3:1041892750.278003 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.278008 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f900ec3c -08:100000:1:1041892750.278013 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1148:0x139a:7f000001:0 -08:000200:1:1041892750.278019 (service.c:204:handle_incoming_request() 1144+240): got req 5018 (md: f5110000 + 384) -08:000001:3:1041892750.278026 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892750.278031 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c9e64 -05:000001:1:1041892750.278036 (genops.c:268:class_conn2export() 1144+272): Process entered -05:000080:1:1041892750.278039 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892750.278046 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000001:3:1041892750.278050 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000010:2:1041892750.278055 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098dec (tot 19163419). -05:000001:1:1041892750.278060 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.278066 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -08:000001:2:1041892750.278070 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:1:1041892750.278075 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 6 -0a:000200:2:1041892750.278080 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e29cc -08:000001:1:1041892750.278084 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.278091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098dec : %zd -11:000001:1:1041892750.278095 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -08:000001:1:1041892750.278099 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -08:000001:1:1041892750.278103 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.278109 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000002:1:1041892750.278112 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -0b:000001:2:1041892750.278117 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.278121 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -11:000001:1:1041892750.278126 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -0a:000001:3:1041892750.278131 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.278137 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.278141 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d5984 (tot 19163491) -08:000001:3:1041892750.278147 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892750.278152 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.278158 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892750.278163 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.278168 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -11:000001:1:1041892750.278173 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -0a:000001:3:1041892750.278178 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.278184 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.278188 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.278193 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.278197 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x1396 -11:000001:1:1041892750.278201 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -0a:000001:2:1041892750.278206 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595876 : -262371420 : f05c87a4) -11:010000:1:1041892750.278211 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f3a10ec4 lrc: 2/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf4e4bd44 -0a:000200:2:1041892750.278220 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a3e084 [1](c357a6b4,240)... + 0 -11:000001:1:1041892750.278225 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -0a:004000:2:1041892750.278230 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.278233 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -11:000001:1:1041892750.278237 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.278243 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.278247 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -0a:004000:2:1041892750.278252 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.278254 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.278260 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c9e64 -> f9027b80 -11:000001:1:1041892750.278265 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -0b:000200:2:1041892750.278270 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c9ec0 -> f9027bdc -0b:000200:2:1041892750.278276 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c9e64 -11:000001:1:1041892750.278280 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -08:000001:2:1041892750.278285 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.278287 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -08:000001:2:1041892750.278293 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.278297 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -0a:000200:2:1041892750.278302 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e084 -08:000001:3:1041892750.278307 (client.c:379:ptlrpc_check_reply() 1296+984): Process entered -11:000001:1:1041892750.278311 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.278315 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -08:000001:3:1041892750.278320 (client.c:383:ptlrpc_check_reply() 1296+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.278326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:000200:3:1041892750.278332 (client.c:404:ptlrpc_check_reply() 1296+1032): @@@ rc = 1 for req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:1:1041892750.278339 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -11:000001:1:1041892750.278343 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -0b:000200:2:1041892750.278348 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.278353 (client.c:667:ptlrpc_queue_wait() 1296+1000): @@@ -- done sleeping req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:1:1041892750.278359 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.278365 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.278369 (pack_generic.c:79:lustre_unpack_msg() 1296+1000): Process entered -0a:000200:1:1041892750.278373 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.278379 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892750.278382 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -0b:000001:2:1041892750.278387 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892750.278392 (pack_generic.c:106:lustre_unpack_msg() 1296+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.278398 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:1:1041892750.278402 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -0b:001000:2:1041892750.278407 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.278413 (client.c:716:ptlrpc_queue_wait() 1296+1000): @@@ status 0 - req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:1:1041892750.278420 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 5018 -08:000001:3:1041892750.278426 (client.c:453:ptlrpc_free_committed() 1296+1016): Process entered -0a:000200:1:1041892750.278430 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.278436 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:3:1041892750.278440 (client.c:460:ptlrpc_free_committed() 1296+1032): committing for xid 5000, last_committed 882 -0a:004000:1:1041892750.278445 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -08:080000:3:1041892750.278450 (client.c:472:ptlrpc_free_committed() 1296+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.278458 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.278461 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.278466 (client.c:481:ptlrpc_free_committed() 1296+1016): Process leaving -0a:004000:1:1041892750.278470 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -08:000001:3:1041892750.278475 (client.c:411:ptlrpc_check_status() 1296+984): Process entered -0b:000200:1:1041892750.278478 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262317692)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041892750.278487 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f900ec40 -0b:000200:1:1041892750.278492 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.278498 (client.c:426:ptlrpc_check_status() 1296+1000): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.278503 (client.c:766:ptlrpc_queue_wait() 1296+952): Process leaving -0b:000200:2:1041892750.278508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f900ec9c -0b:000200:1:1041892750.278514 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -0b:000200:2:1041892750.278519 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbeec -11:000001:1:1041892750.278524 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -08:000001:2:1041892750.278529 (events.c:62:reply_out_callback() 1104+528): Process entered -01:000200:3:1041892750.278533 (mdc_request.c:144:mdc_getattr() 1296+744): mode: 100644 -11:000001:1:1041892750.278538 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -11:000001:1:1041892750.278543 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.278548 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -01:000001:3:1041892750.278552 (mdc_request.c:147:mdc_getattr() 1296+744): Process leaving -11:000040:1:1041892750.278558 (ldlm_lock.c:819:ldlm_reprocess_queue() 1144+400): Reprocessing lock f05c7ec4 -11:000001:1:1041892750.278563 (ldlm_lock.c:544:ldlm_lock_compat() 1144+448): Process entered -07:000001:3:1041892750.278568 (namei.c:343:ll_intent_lock() 1296+664): Process leaving -11:000001:1:1041892750.278573 (ldlm_lock.c:555:ldlm_lock_compat() 1144+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.278578 (ldlm_lock.c:564:ldlm_grant_lock() 1144+432): Process entered -11:000001:3:1041892750.278583 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+792): Process entered -11:001000:1:1041892750.278588 (ldlm_resource.c:504:ldlm_resource_dump() 1144+800): --- Resource: f528ce94 (f d1ce123c 0) (rc: 2) -11:001000:1:1041892750.278593 (ldlm_resource.c:506:ldlm_resource_dump() 1144+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.278598 (ldlm_resource.c:507:ldlm_resource_dump() 1144+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.278603 (ldlm_resource.c:509:ldlm_resource_dump() 1144+784): Granted locks: -11:001000:1:1041892750.278607 (ldlm_resource.c:516:ldlm_resource_dump() 1144+784): Converting locks: -11:001000:1:1041892750.278611 (ldlm_resource.c:523:ldlm_resource_dump() 1144+784): Waiting locks: -11:000001:3:1041892750.278616 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+792): Process leaving -08:000010:2:1041892750.278621 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f63da084 (tot 19163299). -11:000001:3:1041892750.278627 (ldlm_lock.c:926:ldlm_lock_set_data() 1296+744): Process entered -11:001000:1:1041892750.278631 (ldlm_lock.c:1023:ldlm_lock_dump() 1144+640): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:1:1041892750.278636 (ldlm_lock.c:1029:ldlm_lock_dump() 1144+640): Node: local -11:001000:1:1041892750.278640 (ldlm_lock.c:1030:ldlm_lock_dump() 1144+640): Parent: 00000000 -11:001000:1:1041892750.278644 (ldlm_lock.c:1032:ldlm_lock_dump() 1144+656): Resource: f528ce94 (15) -11:001000:1:1041892750.278649 (ldlm_lock.c:1034:ldlm_lock_dump() 1144+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.278653 (ldlm_lock.c:1036:ldlm_lock_dump() 1144+640): Readers: 0 ; Writers; 1 -11:000001:3:1041892750.278658 (ldlm_lock.c:151:ldlm_lock_put() 1296+792): Process entered -08:000001:2:1041892750.278663 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.278668 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1144+480): Process entered -0a:000200:2:1041892750.278672 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d4a4 -11:000010:1:1041892750.278676 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1144+496): kmalloced 'w': 112 at f05d57ec (tot 19163411) -0b:000200:2:1041892750.278682 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da084 : %zd -11:000001:3:1041892750.278688 (ldlm_lock.c:173:ldlm_lock_put() 1296+792): Process leaving -11:000001:1:1041892750.278692 (ldlm_lock.c:577:ldlm_grant_lock() 1144+432): Process leaving -11:000001:1:1041892750.278696 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.278701 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.278704 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -0b:000001:2:1041892750.278710 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.278714 (ldlm_lock.c:936:ldlm_lock_set_data() 1296+760): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.278720 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.278725 (client.c:355:__ptlrpc_req_finished() 1296+776): Process entered -11:000001:1:1041892750.278729 (ldlm_request.c:62:ldlm_completion_ast() 1144+544): Process entered -08:000040:3:1041892750.278734 (client.c:360:__ptlrpc_req_finished() 1296+824): @@@ refcount now 0 req x5014/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:1:1041892750.278740 (ldlm_request.c:69:ldlm_completion_ast() 1144+560): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.278745 (ldlm_lock.c:151:ldlm_lock_put() 1144+448): Process entered -08:000001:3:1041892750.278749 (client.c:310:__ptlrpc_free_req() 1296+824): Process entered -0b:000200:2:1041892750.278754 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.278759 (ldlm_lock.c:173:ldlm_lock_put() 1144+448): Process leaving -0a:004000:2:1041892750.278764 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041892750.278768 (client.c:326:__ptlrpc_free_req() 1296+840): kfreed 'request->rq_repmsg': 240 at c357a6b4 (tot 19163171). -0a:000001:2:1041892750.278775 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:1:1041892750.278778 (ldlm_lock.c:852:ldlm_run_ast_work() 1144+416): kfreed 'w': 112 at f05d57ec (tot 19163059). -11:000001:1:1041892750.278784 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.278788 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -08:000010:3:1041892750.278792 (client.c:331:__ptlrpc_free_req() 1296+840): kfreed 'request->rq_reqmsg': 192 at f64319cc (tot 19162867). -0a:000200:2:1041892750.278799 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x139b -08:000001:3:1041892750.278805 (connection.c:109:ptlrpc_put_connection() 1296+872): Process entered -0a:000001:2:1041892750.278810 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -11:010000:1:1041892750.278815 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f3a10ec4 lrc: 1/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf4e4bd44 -08:000040:3:1041892750.278824 (connection.c:117:ptlrpc_put_connection() 1296+872): connection=f54d139c refcount 16 -11:000001:1:1041892750.278828 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -08:000001:3:1041892750.278833 (connection.c:130:ptlrpc_put_connection() 1296+888): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.278837 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10ec4 lrc: 0/0,0 mode: PR/PR res: 15/3519943228 rrc: 2 type: PLN remote: 0xf4e4bd44 -0a:000200:2:1041892750.278846 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 848 -08:000010:3:1041892750.278854 (client.c:344:__ptlrpc_free_req() 1296+840): kfreed 'request': 204 at f609839c (tot 19162663). -11:000001:1:1041892750.278859 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -11:000040:1:1041892750.278863 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f528ce94 count: 1 -08:000001:3:1041892750.278868 (client.c:345:__ptlrpc_free_req() 1296+824): Process leaving -11:000001:1:1041892750.278872 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.278877 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.278882 (client.c:364:__ptlrpc_req_finished() 1296+792): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892750.278887 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f3a10ec4 (tot 2559963). -07:002000:3:1041892750.278893 (namei.c:366:ll_intent_lock() 1296+680): D_IT DOWN dentry f51f6ce0 fsdata f509de2c intent: open sem 0 -11:000001:1:1041892750.278899 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -07:000001:3:1041892750.278903 (namei.c:377:ll_intent_lock() 1296+680): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.278908 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.278913 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.278917 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -08:000040:1:1041892750.278920 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 5 -0b:000001:2:1041892750.278926 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -07:000001:3:1041892750.278931 (dcache.c:148:ll_revalidate2() 1296+504): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.278937 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:1:1041892750.278941 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.278946 (file.c:73:ll_file_open() 1296+364): Process entered -08:000001:1:1041892750.278950 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -07:000001:3:1041892750.278955 (../include/linux/obd_class.h:204:obd_packmd() 1296+396): Process entered -0b:000200:2:1041892750.278960 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892750.278964 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:3:1041892750.278969 (genops.c:268:class_conn2export() 1296+444): Process entered -0a:000040:1:1041892750.278973 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -05:000080:3:1041892750.278979 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.278985 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.278990 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.278998 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f9154380 -0a:000001:1:1041892750.279003 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -03:000001:3:1041892750.279009 (osc_request.c:70:osc_packmd() 1296+444): Process entered -08:000001:1:1041892750.279013 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.279018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f91543dc -03:000010:3:1041892750.279024 (osc_request.c:83:osc_packmd() 1296+460): kmalloced '*lmmp': 40 at c1e6238c (tot 19162703) -08:000001:1:1041892750.279030 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -03:000001:3:1041892750.279034 (osc_request.c:92:osc_packmd() 1296+460): Process leaving (rc=40 : 40 : 28) -0a:000001:1:1041892750.279039 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -07:000001:3:1041892750.279043 (../include/linux/obd_class.h:209:obd_packmd() 1296+412): Process leaving (rc=40 : 40 : 28) -0b:000200:2:1041892750.279049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05dbeec -01:000001:3:1041892750.279055 (mdc_request.c:470:mdc_open() 1296+492): Process entered -0a:004000:2:1041892750.279059 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892750.279063 (genops.c:268:class_conn2export() 1296+620): Process entered -0a:000040:1:1041892750.279067 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -0b:000001:2:1041892750.279073 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000080:3:1041892750.279077 (genops.c:287:class_conn2export() 1296+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892750.279082 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.279088 (genops.c:294:class_conn2export() 1296+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.279094 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.279099 (client.c:263:ptlrpc_prep_req() 1296+556): Process entered -11:010000:1:1041892750.279103 (ldlm_request.c:98:ldlm_completion_ast() 1250+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7ec4 lrc: 3/0,1 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -08:000010:3:1041892750.279111 (client.c:268:ptlrpc_prep_req() 1296+572): kmalloced 'request': 204 at f609839c (tot 19162907) -0b:000001:2:1041892750.279118 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.279124 (ldlm_request.c:99:ldlm_completion_ast() 1250+1552): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.279129 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:010000:1:1041892750.279133 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1250+1456): ### client-side local enqueue END ns: mds_server lock: f05c7ec4 lrc: 3/0,1 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -0b:001000:2:1041892750.279142 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000010:3:1041892750.279148 (pack_generic.c:42:lustre_pack_msg() 1296+636): kmalloced '*msg': 248 at f64319cc (tot 19163155) -0b:000001:2:1041892750.279154 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892750.279158 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1250+1392): Process leaving -11:000001:1:1041892750.279162 (ldlm_lock.c:151:ldlm_lock_put() 1250+1440): Process entered -0a:004000:2:1041892750.279166 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.279171 (connection.c:135:ptlrpc_connection_addref() 1296+588): Process entered -11:000001:1:1041892750.279174 (ldlm_lock.c:173:ldlm_lock_put() 1250+1440): Process leaving -0b:000200:2:1041892750.279179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f900eca0 -08:000040:3:1041892750.279186 (connection.c:137:ptlrpc_connection_addref() 1296+588): connection=f54d139c refcount 17 -11:000001:1:1041892750.279191 (ldlm_request.c:338:ldlm_match_or_enqueue() 1250+1200): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.279196 (connection.c:139:ptlrpc_connection_addref() 1296+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.279203 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f900ecfc -02:000001:1:1041892750.279208 (handler.c:186:mds_name2locked_dentry() 1250+1104): Process leaving (rc=4032397172 : -262570124 : f0597f74) -08:000001:3:1041892750.279215 (client.c:305:ptlrpc_prep_req() 1296+572): Process leaving (rc=4127818652 : -167148644 : f609839c) -02:000002:1:1041892750.279221 (mds_reint.c:445:mds_reint_unlink() 1250+960): parent ino 12 -01:000002:3:1041892750.279226 (mdc_request.c:492:mdc_open() 1296+508): sending 40 bytes MD for ino 17 -0b:000200:2:1041892750.279232 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8804 -08:000001:3:1041892750.279238 (client.c:613:ptlrpc_queue_wait() 1296+700): Process entered -02:000001:1:1041892750.279241 (mds_reint.c:54:mds_start_transno() 1250+992): Process entered -08:100000:3:1041892750.279246 (client.c:621:ptlrpc_queue_wait() 1296+716): Sending RPC pid:xid:nid:opc 1296:5020:7f000001:2 -08:000001:2:1041892750.279252 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.279256 (niobuf.c:372:ptl_send_rpc() 1296+780): Process entered -08:000010:2:1041892750.279260 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae58c4 (tot 19162963). -08:000010:3:1041892750.279265 (niobuf.c:399:ptl_send_rpc() 1296+796): kmalloced 'repbuf': 192 at c357a6b4 (tot 19163155) -08:000001:2:1041892750.279271 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892750.279276 (lib-dispatch.c:54:lib_dispatch() 1296+1132): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892750.279281 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3edec -0a:004000:3:1041892750.279285 (lib-me.c:42:do_PtlMEAttach() 1296+1164): taking state lock -0b:000200:2:1041892750.279290 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -0a:004000:2:1041892750.279296 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.279300 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.279304 (lib-me.c:58:do_PtlMEAttach() 1296+1164): releasing state lock -0b:000200:2:1041892750.279308 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.279313 (lib-dispatch.c:54:lib_dispatch() 1296+1132): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892750.279320 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0e:000008:1:1041892750.279323 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1250+1104): set callback for last_rcvd: 1017 -0a:004000:3:1041892750.279329 (lib-md.c:210:do_PtlMDAttach() 1296+1164): taking state lock -02:000002:1:1041892750.279333 (mds_reint.c:89:mds_finish_transno() 1250+1056): wrote trans #1017 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041892750.279338 (mds_reint.c:92:mds_finish_transno() 1250+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.279343 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892750.279347 (lib-md.c:229:do_PtlMDAttach() 1296+1164): releasing state lock -02:000001:1:1041892750.279351 (mds_reint.c:513:mds_reint_unlink() 1250+960): Process leaving -11:000001:1:1041892750.279355 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1056): Process entered -08:000200:3:1041892750.279359 (niobuf.c:433:ptl_send_rpc() 1296+796): Setup reply buffer: 192 bytes, xid 5020, portal 10 -11:000001:1:1041892750.279364 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1056): Process leaving -0a:000040:2:1041892750.279369 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154380, sequence: 4020, eq->size: 1024 -0a:000200:3:1041892750.279375 (lib-dispatch.c:54:lib_dispatch() 1296+1196): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.279381 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.279385 (ldlm_lock.c:461:ldlm_lock_decref() 1250+1008): Process entered -0a:004000:3:1041892750.279390 (lib-md.c:261:do_PtlMDBind() 1296+1228): taking state lock -08:000001:2:1041892750.279395 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:010000:1:1041892750.279399 (ldlm_lock.c:466:ldlm_lock_decref() 1250+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f05c7ec4 lrc: 3/0,1 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -0a:004000:3:1041892750.279408 (lib-md.c:269:do_PtlMDBind() 1296+1228): releasing state lock -08:100000:2:1041892750.279413 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1294:0x139b:7f000001:0 -11:000001:1:1041892750.279419 (ldlm_lock.c:151:ldlm_lock_put() 1250+1056): Process entered -08:000200:2:1041892750.279424 (service.c:204:handle_incoming_request() 1252+240): got req 5019 (md: f4ed8000 + 848) -11:000001:1:1041892750.279428 (ldlm_lock.c:173:ldlm_lock_put() 1250+1056): Process leaving -08:000200:3:1041892750.279433 (niobuf.c:77:ptl_send_buf() 1296+876): Sending 248 bytes to portal 12, xid 5020 -05:000001:2:1041892750.279439 (genops.c:268:class_conn2export() 1252+272): Process entered -11:000001:1:1041892750.279442 (ldlm_lock.c:151:ldlm_lock_put() 1250+1056): Process entered -0a:000200:3:1041892750.279447 (lib-dispatch.c:54:lib_dispatch() 1296+1196): 2130706433: API call PtlPut (19) -11:000001:1:1041892750.279452 (ldlm_lock.c:173:ldlm_lock_put() 1250+1056): Process leaving -11:000001:1:1041892750.279456 (ldlm_lock.c:502:ldlm_lock_decref() 1250+1008): Process leaving -0a:004000:3:1041892750.279460 (lib-move.c:737:do_PtlPut() 1296+1516): taking state lock -11:000001:1:1041892750.279464 (ldlm_request.c:437:ldlm_cli_cancel() 1250+1008): Process entered -11:000001:1:1041892750.279468 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1056): Process entered -0a:000200:3:1041892750.279473 (lib-move.c:745:do_PtlPut() 1296+1532): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.279478 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1056): Process leaving -0a:004000:3:1041892750.279482 (lib-move.c:800:do_PtlPut() 1296+1516): releasing state lock -05:000080:2:1041892750.279487 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892750.279494 (socknal_cb.c:631:ksocknal_send() 1296+1644): sending %zd bytes from [248](00000001,-163374644)... to nid: 0x0x7f000001000000f8 pid 0 -11:010000:1:1041892750.279500 (ldlm_request.c:474:ldlm_cli_cancel() 1250+1072): ### client-side local cancel ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -05:000001:2:1041892750.279509 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892750.279515 (ldlm_lock.c:902:ldlm_lock_cancel() 1250+1056): Process entered -08:000001:2:1041892750.279519 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -02:000001:1:1041892750.279523 (handler.c:546:mds_blocking_ast() 1250+1152): Process entered -08:000040:2:1041892750.279528 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 6 -0b:000200:3:1041892750.279533 (socknal.c:484:ksocknal_get_conn() 1296+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892750.279540 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892750.279546 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1676): type 1, nob 320 niov 2 -02:000001:2:1041892750.279552 (handler.c:1254:mds_handle() 1252+272): Process entered -02:000001:1:1041892750.279555 (handler.c:550:mds_blocking_ast() 1250+1168): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.279560 (niobuf.c:441:ptl_send_rpc() 1296+796): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.279565 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1250+1104): Process entered -08:000001:2:1041892750.279570 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -11:000001:1:1041892750.279573 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1250+1120): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.279578 (client.c:662:ptlrpc_queue_wait() 1296+748): @@@ -- sleeping req x5020/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.279586 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.279591 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -11:000001:1:1041892750.279595 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+1088): Process entered -08:000001:3:1041892750.279600 (client.c:402:ptlrpc_check_reply() 1296+732): Process leaving -02:000002:2:1041892750.279605 (handler.c:1312:mds_handle() 1252+320): @@@ getattr req x5019/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:1:1041892750.279611 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1120): Process entered -08:000200:3:1041892750.279616 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 0 for req x5020/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -02:000001:2:1041892750.279623 (handler.c:740:mds_getattr() 1252+400): Process entered -08:000001:3:1041892750.279629 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -08:000001:3:1041892750.279633 (client.c:402:ptlrpc_check_reply() 1296+732): Process leaving -02:002000:2:1041892750.279638 (handler.c:239:mds_fid2dentry() 1252+448): --> mds_fid2dentry: sb f524a400 -11:000001:1:1041892750.279642 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1120): Process leaving -08:000200:3:1041892750.279647 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 0 for req x5020/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -02:000002:2:1041892750.279655 (handler.c:757:mds_getattr() 1252+400): got 40 bytes MD data for inode 19 -11:000001:1:1041892750.279660 (ldlm_lock.c:151:ldlm_lock_put() 1250+1136): Process entered -08:000010:2:1041892750.279664 (pack_generic.c:42:lustre_pack_msg() 1252+480): kmalloced '*msg': 240 at f4ae58c4 (tot 19163395) -08:000001:3:1041892750.279670 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:2:1041892750.279676 (handler.c:620:mds_getattr_internal() 1252+464): Process entered -0a:000001:3:1041892750.279681 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892750.279684 (ldlm_lock.c:173:ldlm_lock_put() 1250+1136): Process leaving -11:000001:1:1041892750.279688 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+1088): Process leaving -0a:000040:3:1041892750.279693 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:000001:1:1041892750.279698 (ldlm_lock.c:920:ldlm_lock_cancel() 1250+1056): Process leaving -11:000001:1:1041892750.279702 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1056): Process entered -0a:000001:3:1041892750.279706 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.279710 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1104): Process entered -11:000001:1:1041892750.279714 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.279719 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1104): Process entered -11:000001:1:1041892750.279723 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1120): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.279729 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.279734 (handler.c:645:mds_getattr_internal() 1252+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.279740 (handler.c:793:mds_getattr() 1252+400): Process leaving -11:000001:1:1041892750.279743 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1104): Process entered -02:000001:2:1041892750.279748 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:3:1041892750.279752 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000040:2:1041892750.279757 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1017, last_committed 882, xid 5019 -11:000001:1:1041892750.279762 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1104): Process leaving -11:000001:1:1041892750.279766 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1056): Process leaving -02:000200:2:1041892750.279770 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:3:1041892750.279775 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:2:1041892750.279779 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.279785 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:010000:1:1041892750.279790 (ldlm_request.c:481:ldlm_cli_cancel() 1250+1072): ### client-side local cancel handler END ns: mds_server lock: f05c7ec4 lrc: 1/0,0 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -0a:000001:3:1041892750.279799 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.279803 (ldlm_request.c:486:ldlm_cli_cancel() 1250+1008): Process leaving -11:000001:1:1041892750.279807 (ldlm_lock.c:151:ldlm_lock_put() 1250+1056): Process entered -08:000001:3:1041892750.279812 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.279817 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000001:3:1041892750.279822 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:010000:1:1041892750.279826 (ldlm_lock.c:155:ldlm_lock_put() 1250+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7ec4 lrc: 0/0,0 mode: EX/EX res: 15/3519943228 rrc: 1 type: PLN remote: 0x0 -0a:004000:2:1041892750.279834 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:000001:3:1041892750.279838 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:2:1041892750.279842 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 10, xid 5019 -0a:000040:3:1041892750.279848 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:000001:1:1041892750.279853 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1104): Process entered -11:000040:1:1041892750.279857 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1104): putref res: f528ce94 count: 0 -0a:000001:3:1041892750.279863 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.279867 (ldlm_resource.c:379:ldlm_resource_putref() 1250+1104): Process entered -08:000001:3:1041892750.279872 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.279876 (ldlm_resource.c:422:ldlm_resource_putref() 1250+1104): Process leaving -11:000001:1:1041892750.279880 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1120): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.279885 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.279890 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -11:000010:1:1041892750.279893 (ldlm_lock.c:169:ldlm_lock_put() 1250+1072): kfreed 'lock': 184 at f05c7ec4 (tot 2559779). -0a:000200:2:1041892750.279900 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.279903 (ldlm_lock.c:173:ldlm_lock_put() 1250+1056): Process leaving -0a:004000:2:1041892750.279908 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -11:000001:1:1041892750.279911 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1056): Process entered -0b:000200:2:1041892750.279916 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-189900604)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892750.279921 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1056): Process leaving -0b:000200:2:1041892750.279926 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892750.279930 (ldlm_lock.c:461:ldlm_lock_decref() 1250+1008): Process entered -11:010000:1:1041892750.279934 (ldlm_lock.c:466:ldlm_lock_decref() 1250+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f05c7b04 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -0b:000200:2:1041892750.279942 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -11:010000:1:1041892750.279945 (ldlm_lock.c:483:ldlm_lock_decref() 1250+1072): ### final decref done on cbpending lock ns: mds_server lock: f05c7b04 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -08:000001:2:1041892750.279954 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:2:1041892750.279958 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 5 -02:000001:1:1041892750.279961 (handler.c:546:mds_blocking_ast() 1250+1072): Process entered -08:000001:2:1041892750.279966 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -02:010000:1:1041892750.279969 (handler.c:563:mds_blocking_ast() 1250+1136): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f05c7b04 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -08:000001:2:1041892750.279978 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.279980 (ldlm_request.c:437:ldlm_cli_cancel() 1250+1120): Process entered -11:000001:1:1041892750.279984 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1168): Process entered -0a:000001:2:1041892750.279989 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892750.279992 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1168): Process leaving -0a:000040:2:1041892750.279996 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:010000:1:1041892750.280000 (ldlm_request.c:474:ldlm_cli_cancel() 1250+1184): ### client-side local cancel ns: mds_server lock: f05c7b04 lrc: 4/0,0 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -11:000001:1:1041892750.280007 (ldlm_lock.c:902:ldlm_lock_cancel() 1250+1168): Process entered -0a:000001:2:1041892750.280012 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.280016 (handler.c:546:mds_blocking_ast() 1250+1264): Process entered -02:000001:1:1041892750.280019 (handler.c:550:mds_blocking_ast() 1250+1280): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.280025 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.280028 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1250+1216): Process entered -08:000001:2:1041892750.280033 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.280036 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1250+1232): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.280041 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892750.280044 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+1200): Process entered -0a:000040:2:1041892750.280049 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:000001:1:1041892750.280053 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1232): Process entered -0a:000001:2:1041892750.280058 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.280061 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1232): Process leaving -08:000001:2:1041892750.280066 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.280069 (ldlm_lock.c:151:ldlm_lock_put() 1250+1248): Process entered -0b:000200:2:1041892750.280074 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.280078 (ldlm_lock.c:173:ldlm_lock_put() 1250+1248): Process leaving -11:000001:1:1041892750.280082 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+1200): Process leaving -0a:004000:2:1041892750.280086 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.280089 (ldlm_lock.c:920:ldlm_lock_cancel() 1250+1168): Process leaving -11:000001:1:1041892750.280093 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1168): Process entered -0a:000001:2:1041892750.280098 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.280101 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -11:000001:1:1041892750.280105 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.280109 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -11:000040:1:1041892750.280113 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1216): Reprocessing lock f05c7c84 -11:000001:1:1041892750.280117 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1264): Process entered -0a:000200:2:1041892750.280122 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e2 -11:000001:1:1041892750.280126 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1280): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.280131 (ldlm_lock.c:564:ldlm_grant_lock() 1250+1248): Process entered -0a:000001:2:1041892750.280136 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766156 : -182201140 : f523d4cc) -0a:000200:2:1041892750.280141 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05da5ac [1](f6098ad4,240)... + 0 -11:001000:1:1041892750.280147 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1616): --- Resource: f528cf10 (c d1ce1239 0) (rc: 6) -11:001000:1:1041892750.280152 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1600): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.280156 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1600): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.280160 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1600): Granted locks: -11:001000:1:1041892750.280164 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1600): Converting locks: -11:001000:1:1041892750.280168 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1600): Waiting locks: -0a:004000:2:1041892750.280173 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:1:1041892750.280175 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1456): -- Lock dump: f05c7c84 (0 0 0 0) -11:001000:1:1041892750.280180 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1456): Node: local -11:001000:1:1041892750.280184 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1456): Parent: 00000000 -0b:000200:2:1041892750.280189 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:001000:1:1041892750.280193 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1472): Resource: f528cf10 (12) -11:001000:1:1041892750.280197 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1456): Requested mode: 3, granted mode: 0 -11:001000:1:1041892750.280202 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1456): Readers: 3 ; Writers; 0 -0a:004000:2:1041892750.280207 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.280210 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1296): Process entered -0b:000200:2:1041892750.280215 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbeec -> f9027be0 -11:000010:1:1041892750.280219 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1312): kmalloced 'w': 112 at f05d57ec (tot 19163507) -0b:000200:2:1041892750.280225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbf48 -> f9027c3c -0b:000200:2:1041892750.280231 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dbeec -11:000001:1:1041892750.280235 (ldlm_lock.c:577:ldlm_grant_lock() 1250+1248): Process leaving -11:000001:1:1041892750.280239 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.280244 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.280247 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1216): Process entered -08:000001:2:1041892750.280252 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.280258 (client.c:379:ptlrpc_check_reply() 1288+756): Process entered -0a:000200:2:1041892750.280263 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -11:000001:1:1041892750.280266 (ldlm_request.c:62:ldlm_completion_ast() 1250+1360): Process entered -0b:000200:2:1041892750.280273 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -08:000001:0:1041892750.280278 (client.c:383:ptlrpc_check_reply() 1288+772): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.280283 (ldlm_request.c:69:ldlm_completion_ast() 1250+1376): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.280289 (client.c:404:ptlrpc_check_reply() 1288+804): @@@ rc = 1 for req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892750.280295 (ldlm_lock.c:151:ldlm_lock_put() 1250+1264): Process entered -08:000200:0:1041892750.280301 (client.c:667:ptlrpc_queue_wait() 1288+772): @@@ -- done sleeping req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892750.280307 (ldlm_lock.c:173:ldlm_lock_put() 1250+1264): Process leaving -08:000001:0:1041892750.280313 (pack_generic.c:79:lustre_unpack_msg() 1288+772): Process entered -11:000010:1:1041892750.280316 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1232): kfreed 'w': 112 at f05d57ec (tot 19163395). -11:000001:1:1041892750.280322 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1216): Process leaving -11:000001:1:1041892750.280326 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1168): Process leaving -08:000001:0:1041892750.280332 (pack_generic.c:106:lustre_unpack_msg() 1288+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.280337 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.280341 (client.c:716:ptlrpc_queue_wait() 1288+772): @@@ status 0 - req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.280349 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.280352 (client.c:411:ptlrpc_check_status() 1288+756): Process entered -11:010000:1:1041892750.280356 (ldlm_request.c:481:ldlm_cli_cancel() 1250+1184): ### client-side local cancel handler END ns: mds_server lock: f05c7b04 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -0b:000001:2:1041892750.280365 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.280369 (client.c:426:ptlrpc_check_status() 1288+772): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.280374 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.280379 (client.c:766:ptlrpc_queue_wait() 1288+724): Process leaving -11:000001:1:1041892750.280383 (ldlm_request.c:486:ldlm_cli_cancel() 1250+1120): Process leaving -03:000002:0:1041892750.280389 (osc_request.c:220:osc_close() 1288+516): mode: 100000 -11:000001:1:1041892750.280392 (ldlm_lock.c:151:ldlm_lock_put() 1250+1168): Process entered -03:000001:0:1041892750.280398 (osc_request.c:224:osc_close() 1288+516): Process leaving -11:000001:1:1041892750.280402 (ldlm_lock.c:173:ldlm_lock_put() 1250+1168): Process leaving -08:000001:0:1041892750.280407 (client.c:355:__ptlrpc_req_finished() 1288+580): Process entered -02:000001:1:1041892750.280410 (handler.c:571:mds_blocking_ast() 1250+1088): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.280417 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.280421 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000040:0:1041892750.280427 (client.c:360:__ptlrpc_req_finished() 1288+628): @@@ refcount now 0 req x2018/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.280434 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892750.280437 (ldlm_lock.c:151:ldlm_lock_put() 1250+1056): Process entered -08:000001:0:1041892750.280443 (client.c:310:__ptlrpc_free_req() 1288+628): Process entered -0a:004000:2:1041892750.280448 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.280450 (ldlm_lock.c:173:ldlm_lock_put() 1250+1056): Process leaving -08:000010:0:1041892750.280456 (client.c:326:__ptlrpc_free_req() 1288+644): kfreed 'request->rq_repmsg': 240 at f6098ad4 (tot 19163155). -0b:000200:2:1041892750.280462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f900ed00 -08:000010:0:1041892750.280468 (client.c:331:__ptlrpc_free_req() 1288+644): kfreed 'request->rq_reqmsg': 240 at f6431294 (tot 19162915). -0b:000200:2:1041892750.280475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f900ed5c -11:000001:1:1041892750.280479 (ldlm_lock.c:151:ldlm_lock_put() 1250+1056): Process entered -08:000001:0:1041892750.280485 (connection.c:109:ptlrpc_put_connection() 1288+676): Process entered -11:010000:1:1041892750.280488 (ldlm_lock.c:155:ldlm_lock_put() 1250+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7b04 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 6 type: PLN remote: 0x0 -08:000040:0:1041892750.280498 (connection.c:117:ptlrpc_put_connection() 1288+676): connection=f54d139c refcount 16 -11:000001:1:1041892750.280502 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1104): Process entered -11:000040:1:1041892750.280507 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1104): putref res: f528cf10 count: 5 -08:000001:0:1041892750.280513 (connection.c:130:ptlrpc_put_connection() 1288+692): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.280518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b93c4 -08:000001:2:1041892750.280524 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892750.280528 (client.c:344:__ptlrpc_free_req() 1288+644): kfreed 'request': 204 at f6431084 (tot 19162711). -08:000010:2:1041892750.280534 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5984 (tot 19162639). -08:000001:2:1041892750.280539 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.280543 (client.c:345:__ptlrpc_free_req() 1288+628): Process leaving -0a:000200:2:1041892750.280548 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8518c -0b:000200:2:1041892750.280552 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -08:000001:0:1041892750.280557 (client.c:364:__ptlrpc_req_finished() 1288+596): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.280563 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.280565 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1120): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.280572 (../include/linux/obd_class.h:331:obd_close() 1288+484): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.280578 (ldlm_lock.c:169:ldlm_lock_put() 1250+1072): kfreed 'lock': 184 at f05c7b04 (tot 2559595). -01:000001:0:1041892750.280585 (mdc_request.c:524:mdc_close() 1288+500): Process entered -0b:000001:2:1041892750.280589 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892750.280593 (genops.c:268:class_conn2export() 1288+628): Process entered -0b:000200:2:1041892750.280598 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:0:1041892750.280603 (genops.c:287:class_conn2export() 1288+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892750.280608 (ldlm_lock.c:173:ldlm_lock_put() 1250+1056): Process leaving -11:000001:1:1041892750.280613 (ldlm_lock.c:502:ldlm_lock_decref() 1250+1008): Process leaving -05:000001:0:1041892750.280618 (genops.c:294:class_conn2export() 1288+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -02:000001:1:1041892750.280624 (handler.c:1690:ldlm_intent_policy() 1250+608): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.280631 (client.c:263:ptlrpc_prep_req() 1288+564): Process entered -11:000001:1:1041892750.280634 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+432): Process entered -08:000010:0:1041892750.280639 (client.c:268:ptlrpc_prep_req() 1288+580): kmalloced 'request': 204 at f6431084 (tot 19162843) -11:000001:1:1041892750.280644 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+464): Process entered -08:000010:0:1041892750.280650 (pack_generic.c:42:lustre_pack_msg() 1288+644): kmalloced '*msg': 192 at f6431294 (tot 19163035) -0b:000200:2:1041892750.280656 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.280660 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+464): Process leaving -08:000001:0:1041892750.280666 (connection.c:135:ptlrpc_connection_addref() 1288+596): Process entered -0a:004000:2:1041892750.280670 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.280673 (ldlm_lock.c:151:ldlm_lock_put() 1250+480): Process entered -08:000040:0:1041892750.280678 (connection.c:137:ptlrpc_connection_addref() 1288+596): connection=f54d139c refcount 17 -0a:000001:2:1041892750.280684 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.280688 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1397 -11:000001:1:1041892750.280692 (ldlm_lock.c:173:ldlm_lock_put() 1250+480): Process leaving -11:000001:1:1041892750.280696 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+432): Process leaving -08:000001:0:1041892750.280702 (connection.c:139:ptlrpc_connection_addref() 1288+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041892750.280707 (ldlm_lock.c:744:ldlm_lock_enqueue() 1250+416): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.280714 (client.c:305:ptlrpc_prep_req() 1288+580): Process leaving (rc=4131590276 : -163377020 : f6431084) -11:000001:1:1041892750.280719 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1250+352): Process leaving via out (rc=301 : 301 : 12d) -08:000001:0:1041892750.280727 (client.c:613:ptlrpc_queue_wait() 1288+708): Process entered -11:010000:1:1041892750.280730 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f3a10204 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf39f05c4 -11:000001:1:1041892750.280739 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -08:100000:0:1041892750.280745 (client.c:621:ptlrpc_queue_wait() 1288+724): Sending RPC pid:xid:nid:opc 1288:5021:7f000001:3 -11:010000:1:1041892750.280750 (ldlm_lock.c:155:ldlm_lock_put() 1250+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10204 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 5 type: PLN remote: 0xf39f05c4 -08:000001:0:1041892750.280760 (niobuf.c:372:ptl_send_rpc() 1288+788): Process entered -0a:000001:2:1041892750.280765 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608892 : -262358404 : f05cba7c) -08:000010:0:1041892750.280771 (niobuf.c:399:ptl_send_rpc() 1288+804): kmalloced 'repbuf': 72 at f0589f5c (tot 19163107) -0a:000200:2:1041892750.280777 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05daef4 [1](f05b87bc,192)... + 0 -11:000001:1:1041892750.280783 (ldlm_resource.c:370:ldlm_resource_putref() 1250+432): Process entered -0a:004000:2:1041892750.280788 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.280792 (lib-dispatch.c:54:lib_dispatch() 1288+1140): 2130706433: API call PtlMEAttach (5) -11:000040:1:1041892750.280797 (ldlm_resource.c:373:ldlm_resource_putref() 1250+432): putref res: f528cf10 count: 4 -0a:004000:0:1041892750.280803 (lib-me.c:42:do_PtlMEAttach() 1288+1172): taking state lock -11:000001:1:1041892750.280807 (ldlm_resource.c:425:ldlm_resource_putref() 1250+448): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.280813 (lib-me.c:58:do_PtlMEAttach() 1288+1172): releasing state lock -0b:000200:2:1041892750.280818 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000010:1:1041892750.280823 (ldlm_lock.c:169:ldlm_lock_put() 1250+400): kfreed 'lock': 184 at f3a10204 (tot 2559411). -0a:000200:0:1041892750.280830 (lib-dispatch.c:54:lib_dispatch() 1288+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.280836 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.280839 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -0a:004000:0:1041892750.280845 (lib-md.c:210:do_PtlMDAttach() 1288+1172): taking state lock -0b:000200:2:1041892750.280849 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f9027c40 -11:010000:1:1041892750.280854 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f3a10204) -0b:000200:2:1041892750.280860 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f9027c9c -0b:000200:2:1041892750.280866 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b93c4 -08:000001:2:1041892750.280871 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:1:1041892750.280873 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:2:1041892750.280879 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000040:1:1041892750.280883 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1017, last_committed 882, xid 5007 -0a:000200:2:1041892750.280889 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -02:000200:1:1041892750.280892 (handler.c:1418:mds_handle() 1250+272): sending reply -0b:000200:2:1041892750.280898 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b87bc : %zd -0a:000200:1:1041892750.280902 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.280908 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892750.280911 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:004000:2:1041892750.280916 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.280920 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.280924 (lib-md.c:229:do_PtlMDAttach() 1288+1172): releasing state lock -0b:000001:2:1041892750.280929 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000200:0:1041892750.280934 (niobuf.c:433:ptl_send_rpc() 1288+804): Setup reply buffer: 72 bytes, xid 5021, portal 10 -0b:000200:2:1041892750.280940 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:004000:1:1041892750.280943 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0a:000200:0:1041892750.280949 (lib-dispatch.c:54:lib_dispatch() 1288+1204): 2130706433: API call PtlMDBind (13) -0b:001000:2:1041892750.280954 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892750.280959 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 5007 -0b:000001:2:1041892750.280966 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892750.280969 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.280976 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041892750.280979 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0b:000200:2:1041892750.280985 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b21a4 -> f8ff6780 -0a:004000:0:1041892750.280991 (lib-md.c:261:do_PtlMDBind() 1288+1236): taking state lock -0b:000200:2:1041892750.280996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2200 -> f8ff67dc -0b:000200:2:1041892750.281001 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b21a4 -08:000001:2:1041892750.281005 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.281009 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.281012 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5020/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.281018 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.281022 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.281026 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -0b:000200:2:1041892750.281030 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -0a:004000:2:1041892750.281035 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.281038 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.281042 (lib-md.c:269:do_PtlMDBind() 1288+1236): releasing state lock -0b:000200:2:1041892750.281047 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892750.281051 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000200:0:1041892750.281057 (niobuf.c:77:ptl_send_buf() 1288+884): Sending 192 bytes to portal 12, xid 5021 -0b:000200:2:1041892750.281063 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000200:0:1041892750.281068 (lib-dispatch.c:54:lib_dispatch() 1288+1204): 2130706433: API call PtlPut (19) -0b:001000:2:1041892750.281074 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:004000:1:1041892750.281078 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0a:004000:0:1041892750.281083 (lib-move.c:737:do_PtlPut() 1288+1524): taking state lock -0b:000001:2:1041892750.281088 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.281092 (lib-move.c:745:do_PtlPut() 1288+1540): PtlPut -> 2130706433: 0 -0b:000200:1:1041892750.281096 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-181780480)... to nid: 0x0x7f00000100000140 pid 0 -0b:000001:2:1041892750.281105 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892750.281109 (lib-move.c:800:do_PtlPut() 1288+1524): releasing state lock -0b:000200:1:1041892750.281112 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892750.281120 (socknal_cb.c:631:ksocknal_send() 1288+1652): sending %zd bytes from [192](00000001,-163376492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892750.281127 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:0:1041892750.281131 (socknal.c:484:ksocknal_get_conn() 1288+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892750.281136 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -0b:000200:0:1041892750.281143 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1684): type 1, nob 264 niov 2 -08:000001:1:1041892750.281147 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000001:2:1041892750.281154 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000040:1:1041892750.281157 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 4 -08:000001:0:1041892750.281164 (niobuf.c:441:ptl_send_rpc() 1288+804): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.281170 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892750.281173 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.281179 (client.c:662:ptlrpc_queue_wait() 1288+756): @@@ -- sleeping req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:001000:2:1041892750.281186 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892750.281192 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -0b:000001:2:1041892750.281196 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.281200 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892750.281206 (client.c:402:ptlrpc_check_reply() 1288+740): Process leaving -0a:000001:1:1041892750.281209 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:0:1041892750.281215 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 0 for req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892750.281222 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.281225 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -08:000001:0:1041892750.281231 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -08:000001:0:1041892750.281236 (client.c:402:ptlrpc_check_reply() 1288+740): Process leaving -0a:000001:1:1041892750.281239 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.281246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f900ed60 -08:000200:0:1041892750.281252 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 0 for req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.281258 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892750.281265 (ldlm_request.c:98:ldlm_completion_ast() 1254+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7c84 lrc: 5/3,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:1:1041892750.281274 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.281280 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f900edbc -0b:000200:2:1041892750.281285 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8804 -11:000001:0:1041892750.281290 (ldlm_request.c:99:ldlm_completion_ast() 1254+992): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.281295 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:010000:0:1041892750.281300 (ldlm_lock.c:670:ldlm_lock_match() 1254+896): ### matched ns: mds_server lock: f05c7c84 lrc: 5/3,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:2:1041892750.281309 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.281313 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+848): Process entered -08:000010:2:1041892750.281317 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae58c4 (tot 19162867). -08:000001:2:1041892750.281323 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.281327 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3edec -11:000001:0:1041892750.281331 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+848): Process leaving -0b:000200:2:1041892750.281335 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -11:001000:0:1041892750.281340 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+960): -- Lock dump: f05c7c84 (0 0 0 0) -0a:004000:2:1041892750.281346 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892750.281350 (ldlm_lock.c:1029:ldlm_lock_dump() 1254+960): Node: local -0b:000001:2:1041892750.281354 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.281357 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -11:001000:0:1041892750.281364 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+960): Parent: 00000000 -11:001000:0:1041892750.281369 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+976): Resource: f528cf10 (12) -0b:000200:2:1041892750.281375 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:0:1041892750.281380 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+960): Requested mode: 3, granted mode: 3 -0b:000200:2:1041892750.281385 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.281388 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892750.281395 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+960): Readers: 3 ; Writers; 0 -0a:004000:2:1041892750.281400 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892750.281403 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.281409 (ldlm_lock.c:151:ldlm_lock_put() 1254+816): Process entered -0a:000001:2:1041892750.281414 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.281418 (ldlm_lock.c:173:ldlm_lock_put() 1254+816): Process leaving -11:010000:1:1041892750.281422 (ldlm_request.c:98:ldlm_completion_ast() 1256+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7c84 lrc: 6/3,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:000200:2:1041892750.281432 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x1398 -11:000001:1:1041892750.281437 (ldlm_request.c:99:ldlm_completion_ast() 1256+992): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.281443 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032632012 : -262335284 : f05d14cc) -02:000001:0:1041892750.281448 (handler.c:620:mds_getattr_internal() 1254+832): Process entered -11:010000:1:1041892750.281453 (ldlm_lock.c:670:ldlm_lock_match() 1256+896): ### matched ns: mds_server lock: f05c7c84 lrc: 5/3,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:000200:2:1041892750.281462 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05da084 [1](f63c6ce4,192)... + 0 -11:000001:1:1041892750.281468 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+848): Process entered -0a:004000:2:1041892750.281474 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.281476 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+848): Process leaving -02:000001:0:1041892750.281482 (handler.c:645:mds_getattr_internal() 1254+848): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.281487 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:000001:0:1041892750.281492 (handler.c:718:mds_getattr_name() 1254+768): Process leaving -0a:004000:2:1041892750.281497 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892750.281499 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+960): -- Lock dump: f05c7c84 (0 0 0 0) -11:001000:1:1041892750.281505 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+960): Node: local -11:000001:0:1041892750.281510 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+864): Process entered -0b:000200:2:1041892750.281515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8804 -> f9027ca0 -11:001000:1:1041892750.281519 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+960): Parent: 00000000 -0b:000200:2:1041892750.281526 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8860 -> f9027cfc -11:001000:1:1041892750.281530 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+976): Resource: f528cf10 (12) -0b:000200:2:1041892750.281537 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8804 -08:000001:2:1041892750.281542 (events.c:84:reply_in_callback() 1104+528): Process entered -11:001000:1:1041892750.281545 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+960): Requested mode: 3, granted mode: 3 -11:000001:0:1041892750.281551 (ldlm_lock.c:380:__ldlm_handle2lock() 1254+864): Process leaving -08:000001:3:1041892750.281556 (client.c:379:ptlrpc_check_reply() 1293+732): Process entered -11:001000:1:1041892750.281560 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+960): Readers: 3 ; Writers; 0 -11:000001:0:1041892750.281567 (ldlm_lock.c:461:ldlm_lock_decref() 1254+816): Process entered -08:000001:2:1041892750.281572 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.281577 (client.c:383:ptlrpc_check_reply() 1293+748): Process leaving via out (rc=1 : 1 : 1) -11:010000:0:1041892750.281583 (ldlm_lock.c:466:ldlm_lock_decref() 1254+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7c84 lrc: 7/3,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:3:1041892750.281591 (client.c:404:ptlrpc_check_reply() 1293+780): @@@ rc = 1 for req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:2:1041892750.281600 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000200:3:1041892750.281605 (client.c:667:ptlrpc_queue_wait() 1293+748): @@@ -- done sleeping req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.281612 (ldlm_lock.c:151:ldlm_lock_put() 1256+816): Process entered -11:000001:0:1041892750.281618 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -11:000001:1:1041892750.281622 (ldlm_lock.c:173:ldlm_lock_put() 1256+816): Process leaving -0b:000200:2:1041892750.281627 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ce4 : %zd -08:000001:3:1041892750.281633 (pack_generic.c:79:lustre_unpack_msg() 1293+748): Process entered -0b:000200:2:1041892750.281638 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.281642 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:0:1041892750.281648 (ldlm_lock.c:151:ldlm_lock_put() 1254+864): Process entered -02:000001:1:1041892750.281651 (handler.c:620:mds_getattr_internal() 1256+832): Process entered -11:000001:0:1041892750.281658 (ldlm_lock.c:173:ldlm_lock_put() 1254+864): Process leaving -11:000001:0:1041892750.281663 (ldlm_lock.c:502:ldlm_lock_decref() 1254+816): Process leaving -02:000001:1:1041892750.281667 (handler.c:645:mds_getattr_internal() 1256+848): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.281674 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.281678 (pack_generic.c:106:lustre_unpack_msg() 1293+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.281684 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.281689 (ldlm_lock.c:289:ldlm_lock_change_resource() 1254+640): Process entered -02:000001:1:1041892750.281692 (handler.c:718:mds_getattr_name() 1256+768): Process leaving -11:000001:0:1041892750.281697 (ldlm_resource.c:330:ldlm_resource_get() 1254+704): Process entered -11:000001:1:1041892750.281701 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+864): Process entered -08:000200:3:1041892750.281707 (client.c:716:ptlrpc_queue_wait() 1293+748): @@@ status 0 - req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:010000:1:1041892750.281715 (ldlm_request.c:98:ldlm_completion_ast() 1251+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7c84 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000040:0:1041892750.281725 (ldlm_resource.c:362:ldlm_resource_getref() 1254+736): getref res: f0e63e94 count: 2 -11:000001:1:1041892750.281729 (ldlm_request.c:99:ldlm_completion_ast() 1251+1136): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.281736 (ldlm_resource.c:344:ldlm_resource_get() 1254+720): Process leaving (rc=4041621140 : -253346156 : f0e63e94) -08:000001:3:1041892750.281742 (client.c:453:ptlrpc_free_committed() 1293+764): Process entered -0b:000001:2:1041892750.281747 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:080000:3:1041892750.281753 (client.c:460:ptlrpc_free_committed() 1293+780): committing for xid 5016, last_committed 882 -11:010000:1:1041892750.281758 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1251+1040): ### client-side local enqueue END ns: mds_server lock: f05c7c84 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0b:000200:2:1041892750.281767 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:080000:3:1041892750.281773 (client.c:472:ptlrpc_free_committed() 1293+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.281780 (client.c:481:ptlrpc_free_committed() 1293+764): Process leaving -0b:001000:2:1041892750.281785 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.281792 (client.c:411:ptlrpc_check_status() 1293+732): Process entered -11:000001:0:1041892750.281796 (ldlm_resource.c:370:ldlm_resource_putref() 1254+688): Process entered -08:000001:3:1041892750.281801 (client.c:426:ptlrpc_check_status() 1293+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.281807 (client.c:766:ptlrpc_queue_wait() 1293+700): Process leaving -0b:000001:2:1041892750.281812 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -01:000001:3:1041892750.281816 (mdc_request.c:512:mdc_open() 1293+492): Process leaving -0a:004000:2:1041892750.281821 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:3:1041892750.281826 (../include/linux/obd_class.h:204:obd_packmd() 1293+396): Process entered -05:000001:3:1041892750.281831 (genops.c:268:class_conn2export() 1293+444): Process entered -11:000040:0:1041892750.281836 (ldlm_resource.c:373:ldlm_resource_putref() 1254+688): putref res: f528cf10 count: 3 -11:000001:1:1041892750.281841 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1251+976): Process leaving -05:000080:3:1041892750.281846 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.281853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f900edc0 -05:000001:3:1041892750.281860 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.281867 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f900ee1c -11:000001:1:1041892750.281872 (ldlm_lock.c:151:ldlm_lock_put() 1251+1024): Process entered -03:000001:3:1041892750.281878 (osc_request.c:70:osc_packmd() 1293+444): Process entered -11:000001:0:1041892750.281882 (ldlm_resource.c:425:ldlm_resource_putref() 1254+704): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.281887 (ldlm_lock.c:173:ldlm_lock_put() 1251+1024): Process leaving -03:000010:3:1041892750.281893 (osc_request.c:77:osc_packmd() 1293+460): kfreed '*lmmp': 40 at f63f465c (tot 19162827). -11:000001:0:1041892750.281899 (ldlm_lock.c:315:ldlm_lock_change_resource() 1254+656): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.281903 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+848): Process entered -02:010000:0:1041892750.281909 (handler.c:1720:ldlm_intent_policy() 1254+656): ### intent policy, old res 12 ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -03:000001:3:1041892750.281918 (osc_request.c:79:osc_packmd() 1293+460): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.281922 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+848): Process leaving -07:000001:3:1041892750.281928 (../include/linux/obd_class.h:209:obd_packmd() 1293+412): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.281934 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b92b4 -02:000001:0:1041892750.281940 (handler.c:1721:ldlm_intent_policy() 1254+608): Process leaving (rc=300 : 300 : 12c) -11:001000:1:1041892750.281945 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+960): -- Lock dump: f05c7c84 (0 0 0 0) -11:001000:1:1041892750.281950 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+960): Node: local -11:000001:0:1041892750.281955 (ldlm_lock.c:544:ldlm_lock_compat() 1254+448): Process entered -11:001000:1:1041892750.281959 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+960): Parent: 00000000 -11:001000:0:1041892750.281965 (ldlm_lock.c:521:ldlm_lock_compat_list() 1254+496): compat function succeded, next. -11:001000:1:1041892750.281969 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+976): Resource: f528cf10 (12) -08:000001:2:1041892750.281976 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.281980 (client.c:355:__ptlrpc_req_finished() 1293+428): Process entered -11:001000:1:1041892750.281984 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+960): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.281989 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+960): Readers: 2 ; Writers; 0 -11:000001:0:1041892750.281996 (ldlm_lock.c:555:ldlm_lock_compat() 1254+464): Process leaving (rc=1 : 1 : 1) -08:000040:3:1041892750.282001 (client.c:360:__ptlrpc_req_finished() 1293+476): @@@ refcount now 1 req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000010:2:1041892750.282009 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a4000 (tot 19162507). -11:000001:0:1041892750.282015 (ldlm_lock.c:564:ldlm_grant_lock() 1254+432): Process entered -11:000001:1:1041892750.282019 (ldlm_lock.c:151:ldlm_lock_put() 1251+816): Process entered -08:000001:2:1041892750.282025 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.282030 (client.c:367:__ptlrpc_req_finished() 1293+444): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.282034 (ldlm_lock.c:173:ldlm_lock_put() 1251+816): Process leaving -11:001000:0:1041892750.282040 (ldlm_resource.c:504:ldlm_resource_dump() 1254+800): --- Resource: f0e63e94 (18 d1ce1245 0) (rc: 2) -11:001000:0:1041892750.282046 (ldlm_resource.c:506:ldlm_resource_dump() 1254+784): Namespace: f60f5ba4 (mds_server) -02:000001:1:1041892750.282050 (handler.c:620:mds_getattr_internal() 1251+832): Process entered -0a:000200:2:1041892750.282056 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -07:000001:3:1041892750.282061 (../include/linux/obd_class.h:339:obd_open() 1293+396): Process entered -0b:000200:2:1041892750.282066 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a4000 : %zd -02:000001:1:1041892750.282070 (handler.c:645:mds_getattr_internal() 1251+848): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.282076 (handler.c:718:mds_getattr_name() 1251+768): Process leaving -05:000001:3:1041892750.282081 (genops.c:268:class_conn2export() 1293+444): Process entered -11:000001:1:1041892750.282085 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+864): Process entered -11:001000:0:1041892750.282090 (ldlm_resource.c:507:ldlm_resource_dump() 1254+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892750.282096 (ldlm_resource.c:509:ldlm_resource_dump() 1254+784): Granted locks: -08:000001:1:1041892750.282100 (client.c:379:ptlrpc_check_reply() 1292+732): Process entered -0a:004000:2:1041892750.282106 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892750.282110 (genops.c:287:class_conn2export() 1293+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892750.282116 (client.c:383:ptlrpc_check_reply() 1292+748): Process leaving via out (rc=1 : 1 : 1) -11:001000:0:1041892750.282123 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+944): -- Lock dump: f3a798c4 (0 0 0 0) -08:000200:1:1041892750.282127 (client.c:404:ptlrpc_check_reply() 1292+780): @@@ rc = 1 for req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:3:1041892750.282136 (genops.c:294:class_conn2export() 1293+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:0:1041892750.282144 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+960): Node: NID 7f000001 (rhandle: 0xf3a10744) -08:000200:1:1041892750.282149 (client.c:667:ptlrpc_queue_wait() 1292+748): @@@ -- done sleeping req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.282158 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000001:3:1041892750.282162 (osc_request.c:168:osc_open() 1293+444): Process entered -08:000001:1:1041892750.282166 (pack_generic.c:79:lustre_unpack_msg() 1292+748): Process entered -11:001000:0:1041892750.282172 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+944): Parent: 00000000 -08:000001:1:1041892750.282176 (pack_generic.c:106:lustre_unpack_msg() 1292+764): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.282182 (genops.c:268:class_conn2export() 1293+572): Process entered -0b:000200:2:1041892750.282187 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:3:1041892750.282193 (genops.c:287:class_conn2export() 1293+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.282200 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041892750.282206 (genops.c:294:class_conn2export() 1293+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:1:1041892750.282211 (client.c:716:ptlrpc_queue_wait() 1292+748): @@@ status 0 - req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.282220 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.282224 (client.c:263:ptlrpc_prep_req() 1293+508): Process entered -0a:000001:2:1041892750.282230 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041892750.282234 (client.c:268:ptlrpc_prep_req() 1293+524): kmalloced 'request': 204 at f05b8ad4 (tot 19162711) -08:080000:1:1041892750.282240 (client.c:753:ptlrpc_queue_wait() 1292+716): got transno 1015 after 1016: recovery may not work -11:001000:0:1041892750.282246 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+960): Resource: f0e63e94 (24) -08:000001:1:1041892750.282251 (client.c:453:ptlrpc_free_committed() 1292+764): Process entered -0a:000200:2:1041892750.282256 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x139a -08:000010:3:1041892750.282263 (pack_generic.c:42:lustre_pack_msg() 1293+588): kmalloced '*msg': 240 at f05b8ef4 (tot 19162951) -08:080000:1:1041892750.282268 (client.c:460:ptlrpc_free_committed() 1292+780): committing for xid 5015, last_committed 882 -11:001000:0:1041892750.282276 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+944): Requested mode: 3, granted mode: 3 -08:000001:3:1041892750.282281 (connection.c:135:ptlrpc_connection_addref() 1293+540): Process entered -0a:000001:2:1041892750.282286 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608612 : -262358684 : f05cb964) -08:080000:1:1041892750.282291 (client.c:472:ptlrpc_free_committed() 1292+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:2:1041892750.282300 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2d294 [1](f05d9c2c,72)... + 0 -08:000040:3:1041892750.282308 (connection.c:137:ptlrpc_connection_addref() 1293+540): connection=f54d139c refcount 18 -11:001000:0:1041892750.282314 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+944): Readers: 0 ; Writers; 0 -08:000001:1:1041892750.282319 (client.c:481:ptlrpc_free_committed() 1292+764): Process leaving -08:000001:3:1041892750.282324 (connection.c:139:ptlrpc_connection_addref() 1293+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:0:1041892750.282331 (ldlm_resource.c:516:ldlm_resource_dump() 1254+784): Converting locks: -08:000001:1:1041892750.282335 (client.c:411:ptlrpc_check_status() 1292+732): Process entered -08:000001:3:1041892750.282340 (client.c:305:ptlrpc_prep_req() 1293+524): Process leaving (rc=4032531156 : -262436140 : f05b8ad4) -0a:004000:2:1041892750.282347 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.282352 (client.c:613:ptlrpc_queue_wait() 1293+652): Process entered -0b:000200:2:1041892750.282358 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:0:1041892750.282363 (ldlm_resource.c:523:ldlm_resource_dump() 1254+784): Waiting locks: -08:000001:1:1041892750.282367 (client.c:426:ptlrpc_check_status() 1292+748): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.282374 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:3:1041892750.282378 (client.c:621:ptlrpc_queue_wait() 1293+668): Sending RPC pid:xid:nid:opc 1293:2019:7f000001:11 -0b:000200:2:1041892750.282385 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f9027d00 -08:000001:3:1041892750.282392 (niobuf.c:372:ptl_send_rpc() 1293+732): Process entered -08:000001:1:1041892750.282396 (client.c:766:ptlrpc_queue_wait() 1292+700): Process leaving -11:001000:0:1041892750.282401 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+640): -- Lock dump: f05b3504 (0 0 0 0) -01:000001:1:1041892750.282406 (mdc_request.c:512:mdc_open() 1292+492): Process leaving -11:001000:0:1041892750.282412 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+656): Node: NID 7f000001 (rhandle: 0xf05b3684) -11:001000:0:1041892750.282418 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+640): Parent: 00000000 -07:000001:1:1041892750.282422 (../include/linux/obd_class.h:204:obd_packmd() 1292+396): Process entered -11:001000:0:1041892750.282428 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+656): Resource: f0e63e94 (24) -08:000010:3:1041892750.282433 (niobuf.c:399:ptl_send_rpc() 1293+748): kmalloced 'repbuf': 240 at f64318c4 (tot 19163191) -0b:000200:2:1041892750.282440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f9027d5c -0a:000200:3:1041892750.282446 (lib-dispatch.c:54:lib_dispatch() 1293+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.282452 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b92b4 -05:000001:1:1041892750.282458 (genops.c:268:class_conn2export() 1292+444): Process entered -08:000001:2:1041892750.282463 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:3:1041892750.282468 (lib-me.c:42:do_PtlMEAttach() 1293+1116): taking state lock -05:000080:1:1041892750.282471 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:0:1041892750.282479 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892750.282484 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+640): Readers: 0 ; Writers; 0 -05:000001:1:1041892750.282488 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.282496 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:1:1041892750.282500 (osc_request.c:70:osc_packmd() 1292+444): Process entered -11:000001:0:1041892750.282506 (ldlm_lock.c:577:ldlm_grant_lock() 1254+432): Process leaving -11:000001:0:1041892750.282510 (ldlm_lock.c:799:ldlm_lock_enqueue() 1254+400): Process leaving -03:000010:1:1041892750.282513 (osc_request.c:77:osc_packmd() 1292+460): kfreed '*lmmp': 40 at f05b4a94 (tot 19163151). -0a:000200:2:1041892750.282521 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d294 -03:000001:1:1041892750.282525 (osc_request.c:79:osc_packmd() 1292+460): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.282531 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9c2c : %zd -11:000001:0:1041892750.282537 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1254+336): Process leaving -07:000001:1:1041892750.282540 (../include/linux/obd_class.h:209:obd_packmd() 1292+412): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.282546 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.282550 (client.c:355:__ptlrpc_req_finished() 1292+428): Process entered -11:010000:0:1041892750.282555 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1254+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -08:000040:1:1041892750.282563 (client.c:360:__ptlrpc_req_finished() 1292+476): @@@ refcount now 1 req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892750.282572 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.282575 (client.c:367:__ptlrpc_req_finished() 1292+444): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.282582 (ldlm_lock.c:861:ldlm_reprocess_all() 1254+384): Process entered -07:000001:1:1041892750.282585 (../include/linux/obd_class.h:339:obd_open() 1292+396): Process entered -05:000001:1:1041892750.282590 (genops.c:268:class_conn2export() 1292+444): Process entered -0a:004000:3:1041892750.282595 (lib-me.c:58:do_PtlMEAttach() 1293+1116): releasing state lock -0b:000001:2:1041892750.282600 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.282604 (lib-dispatch.c:54:lib_dispatch() 1293+1084): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041892750.282611 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000080:1:1041892750.282615 (genops.c:287:class_conn2export() 1292+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892750.282622 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -05:000001:1:1041892750.282626 (genops.c:294:class_conn2export() 1292+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.282633 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.282638 (lib-md.c:210:do_PtlMDAttach() 1293+1116): taking state lock -0b:000001:2:1041892750.282644 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892750.282648 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -03:000001:1:1041892750.282652 (osc_request.c:168:osc_open() 1292+444): Process entered -0a:004000:3:1041892750.282657 (lib-md.c:229:do_PtlMDAttach() 1293+1116): releasing state lock -0b:000001:2:1041892750.282662 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -05:000001:1:1041892750.282666 (genops.c:268:class_conn2export() 1292+572): Process entered -11:000001:0:1041892750.282673 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892750.282677 (genops.c:287:class_conn2export() 1292+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892750.282684 (ldlm_lock.c:835:ldlm_run_ast_work() 1254+432): Process entered -11:000001:0:1041892750.282688 (ldlm_lock.c:854:ldlm_run_ast_work() 1254+432): Process leaving -11:000001:0:1041892750.282693 (ldlm_lock.c:880:ldlm_reprocess_all() 1254+384): Process leaving -08:000200:3:1041892750.282697 (niobuf.c:433:ptl_send_rpc() 1293+748): Setup reply buffer: 240 bytes, xid 2019, portal 4 -0b:000200:2:1041892750.282702 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:3:1041892750.282708 (lib-dispatch.c:54:lib_dispatch() 1293+1148): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892750.282715 (ldlm_lock.c:151:ldlm_lock_put() 1254+384): Process entered -05:000001:1:1041892750.282718 (genops.c:294:class_conn2export() 1292+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.282726 (ldlm_lock.c:173:ldlm_lock_put() 1254+384): Process leaving -08:000001:1:1041892750.282729 (client.c:263:ptlrpc_prep_req() 1292+508): Process entered -11:010000:0:1041892750.282734 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler END (lock f05b3504) -08:000010:1:1041892750.282738 (client.c:268:ptlrpc_prep_req() 1292+524): kmalloced 'request': 204 at f6208ef4 (tot 19163355) -0a:004000:3:1041892750.282745 (lib-md.c:261:do_PtlMDBind() 1293+1180): taking state lock -0b:001000:2:1041892750.282751 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892750.282757 (lib-md.c:269:do_PtlMDBind() 1293+1180): releasing state lock -0b:000001:2:1041892750.282762 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.282767 (niobuf.c:77:ptl_send_buf() 1293+828): Sending 240 bytes to portal 6, xid 2019 -0a:004000:2:1041892750.282772 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892750.282777 (handler.c:1388:mds_handle() 1254+272): Process leaving -08:000010:1:1041892750.282780 (pack_generic.c:42:lustre_pack_msg() 1292+588): kmalloced '*msg': 240 at f55d17bc (tot 19163595) -0b:000200:2:1041892750.282788 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b25e4 -> f8ff67e0 -0a:000200:3:1041892750.282795 (lib-dispatch.c:54:lib_dispatch() 1293+1148): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.282799 (connection.c:135:ptlrpc_connection_addref() 1292+540): Process entered -02:000040:0:1041892750.282805 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1017, last_committed 882, xid 5012 -08:000040:1:1041892750.282810 (connection.c:137:ptlrpc_connection_addref() 1292+540): connection=f54d139c refcount 19 -02:000200:0:1041892750.282816 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:1:1041892750.282820 (connection.c:139:ptlrpc_connection_addref() 1292+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:0:1041892750.282827 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892750.282832 (client.c:305:ptlrpc_prep_req() 1292+524): Process leaving (rc=4129328884 : -165638412 : f6208ef4) -0a:004000:0:1041892750.282839 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -08:000001:1:1041892750.282842 (client.c:613:ptlrpc_queue_wait() 1292+652): Process entered -0a:004000:3:1041892750.282848 (lib-move.c:737:do_PtlPut() 1293+1468): taking state lock -0b:000200:2:1041892750.282853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2640 -> f8ff683c -08:100000:1:1041892750.282859 (client.c:621:ptlrpc_queue_wait() 1292+668): Sending RPC pid:xid:nid:opc 1292:2020:7f000001:11 -0b:000200:2:1041892750.282866 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b25e4 -08:000001:1:1041892750.282871 (niobuf.c:372:ptl_send_rpc() 1292+732): Process entered -08:000001:2:1041892750.282876 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.282881 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:1:1041892750.282884 (niobuf.c:399:ptl_send_rpc() 1292+748): kmalloced 'repbuf': 240 at f55bb084 (tot 19163835) -08:000040:2:1041892750.282891 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892750.282898 (lib-dispatch.c:54:lib_dispatch() 1292+1084): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.282905 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.282909 (lib-me.c:42:do_PtlMEAttach() 1292+1116): taking state lock -08:000001:2:1041892750.282915 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.282920 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -0b:000200:2:1041892750.282924 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431294 : %zd -0a:004000:2:1041892750.282930 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.282935 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.282938 (lib-move.c:745:do_PtlPut() 1293+1484): PtlPut -> 2130706433: 0 -0b:001000:2:1041892750.282944 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041892750.282949 (lib-move.c:800:do_PtlPut() 1293+1468): releasing state lock -0b:000200:2:1041892750.282953 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.282959 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0b:000200:2:1041892750.282964 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:3:1041892750.282969 (socknal_cb.c:631:ksocknal_send() 1293+1596): sending %zd bytes from [240](00000001,-262435084)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:0:1041892750.282978 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 320 bytes to portal 10, xid 5012 -0b:000200:3:1041892750.282983 (socknal.c:484:ksocknal_get_conn() 1293+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:2:1041892750.282989 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892750.282993 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1628): type 1, nob 312 niov 2 -0a:004000:1:1041892750.282998 (lib-me.c:58:do_PtlMEAttach() 1292+1116): releasing state lock -08:000001:3:1041892750.283003 (niobuf.c:441:ptl_send_rpc() 1293+748): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.283008 (lib-dispatch.c:54:lib_dispatch() 1292+1084): 2130706433: API call PtlMDAttach (11) -0a:000200:0:1041892750.283015 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.283020 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:3:1041892750.283025 (client.c:662:ptlrpc_queue_wait() 1293+700): @@@ -- sleeping req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892750.283033 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x139c -08:000001:3:1041892750.283040 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -0a:004000:0:1041892750.283044 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:004000:1:1041892750.283048 (lib-md.c:210:do_PtlMDAttach() 1292+1116): taking state lock -08:000001:3:1041892750.283053 (client.c:402:ptlrpc_check_reply() 1293+684): Process leaving -0a:000001:2:1041892750.283058 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -08:000200:3:1041892750.283063 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 0 for req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892750.283070 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 1040 -08:000001:3:1041892750.283078 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -0a:004000:2:1041892750.283083 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.283086 (client.c:402:ptlrpc_check_reply() 1293+684): Process leaving -0a:004000:1:1041892750.283090 (lib-md.c:229:do_PtlMDAttach() 1292+1116): releasing state lock -08:000200:3:1041892750.283095 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 0 for req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.283103 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -08:000001:3:1041892750.283109 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000200:1:1041892750.283113 (niobuf.c:433:ptl_send_rpc() 1292+748): Setup reply buffer: 240 bytes, xid 2020, portal 4 -0a:004000:2:1041892750.283120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.283125 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892750.283130 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000200:3:1041892750.283136 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892750.283144 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:000200:1:1041892750.283148 (lib-dispatch.c:54:lib_dispatch() 1292+1148): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.283155 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b25e4 -> f91543e0 -08:000200:3:1041892750.283162 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.283170 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2640 -> f915443c -0b:000200:0:1041892750.283176 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [320](00000001,-181819392)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:2:1041892750.283185 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b25e4 -08:000001:3:1041892750.283191 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -0a:004000:2:1041892750.283197 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.283202 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.283207 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892750.283213 (lib-md.c:261:do_PtlMDBind() 1292+1180): taking state lock -0b:000200:0:1041892750.283219 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 392 niov 2 -0a:004000:1:1041892750.283224 (lib-md.c:269:do_PtlMDBind() 1292+1180): releasing state lock -08:000001:0:1041892750.283230 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -0b:000001:2:1041892750.283234 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.283239 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:1:1041892750.283246 (niobuf.c:77:ptl_send_buf() 1292+828): Sending 240 bytes to portal 6, xid 2020 -08:000040:0:1041892750.283253 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 3 -0a:000200:1:1041892750.283257 (lib-dispatch.c:54:lib_dispatch() 1292+1148): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.283264 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -0a:004000:1:1041892750.283268 (lib-move.c:737:do_PtlPut() 1292+1468): taking state lock -08:080000:3:1041892750.283273 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -0a:000200:1:1041892750.283278 (lib-move.c:745:do_PtlPut() 1292+1484): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.283284 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:1:1041892750.283288 (lib-move.c:800:do_PtlPut() 1292+1468): releasing state lock -08:000001:0:1041892750.283294 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.283299 (socknal_cb.c:631:ksocknal_send() 1292+1596): sending %zd bytes from [240](00000001,-178448452)... to nid: 0x0x7f000001000000f0 pid 0 -08:080000:3:1041892750.283307 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000001:2:1041892750.283316 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892750.283320 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:2:1041892750.283325 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892750.283331 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:2:1041892750.283335 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.283341 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0a:000040:0:1041892750.283345 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91543e0, sequence: 4021, eq->size: 1024 -0b:000200:1:1041892750.283350 (socknal.c:484:ksocknal_get_conn() 1292+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.283358 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.283363 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -0b:000200:1:1041892750.283367 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1628): type 1, nob 312 niov 2 -08:000001:0:1041892750.283374 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.283379 (niobuf.c:441:ptl_send_rpc() 1292+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.283385 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.283390 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -08:100000:0:1041892750.283395 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1296:0x139c:7f000001:0 -08:000001:3:1041892750.283401 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -0b:001000:2:1041892750.283406 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:1:1041892750.283412 (client.c:662:ptlrpc_queue_wait() 1292+700): @@@ -- sleeping req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:0:1041892750.283420 (service.c:204:handle_incoming_request() 1254+240): got req 5020 (md: f4ed8000 + 1040) -08:000001:1:1041892750.283425 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -08:000040:3:1041892750.283431 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5018/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.283439 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.283443 (client.c:402:ptlrpc_check_reply() 1292+684): Process leaving -05:000001:0:1041892750.283449 (genops.c:268:class_conn2export() 1254+272): Process entered -08:000001:3:1041892750.283453 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -0a:004000:2:1041892750.283458 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892750.283462 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 0 for req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.283471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8bbc -> f8ff6840 -08:000010:3:1041892750.283477 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9c2c (tot 19163763). -0b:000200:2:1041892750.283484 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8c18 -> f8ff689c -08:000001:1:1041892750.283490 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -0b:000200:2:1041892750.283495 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8bbc -05:000080:0:1041892750.283501 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892750.283506 (client.c:402:ptlrpc_check_reply() 1292+684): Process leaving -08:000001:2:1041892750.283512 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041892750.283516 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f4ae55ac (tot 19163571). -08:000001:2:1041892750.283523 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.283528 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -08:000040:2:1041892750.283533 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:1:1041892750.283539 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 0 for req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:3:1041892750.283548 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 18 -11:000001:1:1041892750.283552 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+864): Process leaving -05:000001:0:1041892750.283558 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.283565 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.283570 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.283575 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:0:1041892750.283580 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 4 -08:000001:2:1041892750.283585 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.283590 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:3:1041892750.283597 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f63da18c (tot 19163367). -08:000001:3:1041892750.283603 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -08:000001:3:1041892750.283608 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.283614 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3eef4 -02:000001:0:1041892750.283619 (handler.c:1254:mds_handle() 1254+272): Process entered -0b:000200:2:1041892750.283623 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -08:000001:0:1041892750.283629 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -11:000001:3:1041892750.283633 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -0a:004000:2:1041892750.283638 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.283642 (ldlm_lock.c:461:ldlm_lock_decref() 1256+816): Process entered -08:000001:0:1041892750.283648 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.283654 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.283659 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -0b:000200:2:1041892750.283664 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000002:0:1041892750.283670 (handler.c:1355:mds_handle() 1254+320): @@@ open req x5020/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -11:010000:1:1041892750.283676 (ldlm_lock.c:466:ldlm_lock_decref() 1256+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7c84 lrc: 4/2,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -02:000001:0:1041892750.283686 (handler.c:905:mds_open() 1254+352): Process entered -08:000001:2:1041892750.283691 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000010:0:1041892750.283696 (pack_generic.c:42:lustre_pack_msg() 1254+432): kmalloced '*msg': 192 at f6098ad4 (tot 19163559) -11:000001:3:1041892750.283702 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.283708 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.283713 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -0a:000040:2:1041892750.283718 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -02:002000:0:1041892750.283724 (handler.c:239:mds_fid2dentry() 1254+400): --> mds_fid2dentry: sb f524a400 -11:000001:1:1041892750.283728 (ldlm_lock.c:151:ldlm_lock_put() 1256+864): Process entered -02:000001:0:1041892750.283734 (handler.c:856:mds_store_md() 1254+480): Process entered -0a:000001:2:1041892750.283739 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892750.283744 (handler.c:868:mds_store_md() 1254+480): storing 40 bytes MD for inode 17 -11:000001:1:1041892750.283749 (ldlm_lock.c:173:ldlm_lock_put() 1256+864): Process leaving -08:000001:2:1041892750.283754 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.283760 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -0b:000200:2:1041892750.283765 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.283771 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -0a:004000:2:1041892750.283776 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.283780 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -0a:000001:2:1041892750.283785 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.283788 (ldlm_lock.c:151:ldlm_lock_put() 1256+864): Process entered -02:000001:0:1041892750.283794 (mds_reint.c:54:mds_start_transno() 1254+512): Process entered -0a:000200:2:1041892750.283799 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x139b -11:000001:3:1041892750.283806 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:3:1041892750.283811 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.283815 (ldlm_lock.c:173:ldlm_lock_put() 1256+864): Process leaving -11:000001:1:1041892750.283820 (ldlm_lock.c:502:ldlm_lock_decref() 1256+816): Process leaving -0e:000008:0:1041892750.283826 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1254+624): set callback for last_rcvd: 1018 -0a:000001:2:1041892750.283831 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609452 : -262357844 : f05cbcac) -11:000001:1:1041892750.283837 (ldlm_lock.c:289:ldlm_lock_change_resource() 1256+640): Process entered -02:000002:0:1041892750.283843 (mds_reint.c:89:mds_finish_transno() 1254+576): wrote trans #1018 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:2:1041892750.283849 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05da7bc [1](f6099ad4,240)... + 0 -11:000001:1:1041892750.283857 (ldlm_resource.c:330:ldlm_resource_get() 1256+704): Process entered -02:000001:0:1041892750.283864 (mds_reint.c:92:mds_finish_transno() 1254+576): Process leaving via out (rc=0 : 0 : 0) -11:000040:1:1041892750.283869 (ldlm_resource.c:362:ldlm_resource_getref() 1256+736): getref res: f4e4cf10 count: 2 -02:000001:0:1041892750.283876 (handler.c:890:mds_store_md() 1254+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.283881 (ldlm_resource.c:344:ldlm_resource_get() 1256+720): Process leaving (rc=4108635920 : -186331376 : f4e4cf10) -11:000001:3:1041892750.283888 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -02:000002:0:1041892750.283893 (handler.c:983:mds_open() 1254+368): llite file 0xf65e41ec: addr f3a24cb0, cookie 0x978f531ebf846b20 -11:000001:1:1041892750.283900 (ldlm_resource.c:370:ldlm_resource_putref() 1256+688): Process entered -11:000040:1:1041892750.283905 (ldlm_resource.c:373:ldlm_resource_putref() 1256+688): putref res: f528cf10 count: 2 -11:000001:3:1041892750.283911 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.283915 (ldlm_resource.c:425:ldlm_resource_putref() 1256+704): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.283922 (handler.c:984:mds_open() 1254+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.283927 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -0a:004000:2:1041892750.283933 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.283936 (ldlm_lock.c:315:ldlm_lock_change_resource() 1256+656): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.283943 (handler.c:1388:mds_handle() 1254+272): Process leaving -0b:000200:2:1041892750.283947 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:3:1041892750.283953 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -0a:004000:2:1041892750.283958 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:010000:1:1041892750.283961 (handler.c:1720:ldlm_intent_policy() 1256+656): ### intent policy, old res 12 ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf4e4ba44 -02:000040:0:1041892750.283972 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~1018, last_committed 882, xid 5020 -0b:000200:2:1041892750.283977 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8bbc -> f9027d60 -01:000001:3:1041892750.283984 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.283990 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8c18 -> f9027dbc -02:000001:1:1041892750.283996 (handler.c:1721:ldlm_intent_policy() 1256+608): Process leaving (rc=300 : 300 : 12c) -02:000200:0:1041892750.284003 (handler.c:1418:mds_handle() 1254+272): sending reply -11:000001:1:1041892750.284006 (ldlm_lock.c:544:ldlm_lock_compat() 1256+448): Process entered -0a:000200:0:1041892750.284012 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892750.284017 (ldlm_lock.c:521:ldlm_lock_compat_list() 1256+496): compat function succeded, next. -11:010000:3:1041892750.284023 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bd44 lrc: 1/0,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -0b:000200:2:1041892750.284034 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8bbc -11:000001:1:1041892750.284039 (ldlm_lock.c:555:ldlm_lock_compat() 1256+464): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.284046 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -11:000001:1:1041892750.284050 (ldlm_lock.c:564:ldlm_grant_lock() 1256+432): Process entered -08:000001:2:1041892750.284055 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.284060 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -08:000001:2:1041892750.284065 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892750.284070 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bd44 lrc: 0/0,0 mode: PR/PR res: 15/3519943228 rrc: 1 type: PLN remote: 0xf3a10ec4 -0a:000200:2:1041892750.284079 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -11:000001:3:1041892750.284084 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:001000:1:1041892750.284088 (ldlm_resource.c:504:ldlm_resource_dump() 1256+800): --- Resource: f4e4cf10 (17 d1ce1244 0) (rc: 2) -11:001000:1:1041892750.284093 (ldlm_resource.c:506:ldlm_resource_dump() 1256+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.284099 (ldlm_resource.c:507:ldlm_resource_dump() 1256+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.284104 (ldlm_resource.c:509:ldlm_resource_dump() 1256+784): Granted locks: -0b:000200:2:1041892750.284109 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -11:000040:3:1041892750.284115 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f3a8ee94 count: 0 -0b:000200:2:1041892750.284121 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:1:1041892750.284124 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+944): -- Lock dump: f39f0804 (0 0 0 0) -0a:004000:2:1041892750.284131 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.284135 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:001000:1:1041892750.284138 (ldlm_lock.c:1027:ldlm_lock_dump() 1256+960): Node: NID 7f000001 (rhandle: 0xf3a10bc4) -11:000001:3:1041892750.284146 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -0b:000001:2:1041892750.284150 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.284154 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.284160 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -11:001000:1:1041892750.284164 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+944): Parent: 00000000 -11:000010:3:1041892750.284170 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f4e4bd44 (tot 2559227). -08:000200:0:1041892750.284177 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 192 bytes to portal 10, xid 5020 -11:001000:1:1041892750.284181 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+960): Resource: f4e4cf10 (23) -0a:000200:0:1041892750.284188 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.284194 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -11:000001:3:1041892750.284200 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -0b:000200:2:1041892750.284204 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -11:001000:1:1041892750.284208 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+944): Requested mode: 3, granted mode: 3 -11:000001:3:1041892750.284214 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.284220 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.284226 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.284231 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.284236 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -08:000040:3:1041892750.284240 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 17 -11:001000:1:1041892750.284245 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+944): Readers: 0 ; Writers; 0 -08:000001:3:1041892750.284251 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.284255 (ldlm_resource.c:516:ldlm_resource_dump() 1256+784): Converting locks: -0a:004000:0:1041892750.284261 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -08:000001:3:1041892750.284265 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000200:0:1041892750.284270 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -11:001000:1:1041892750.284275 (ldlm_resource.c:523:ldlm_resource_dump() 1256+784): Waiting locks: -0a:004000:0:1041892750.284281 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -11:001000:1:1041892750.284285 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+640): -- Lock dump: f39f0b04 (0 0 0 0) -0b:000200:0:1041892750.284291 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [192](00000001,-167146796)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:1:1041892750.284299 (ldlm_lock.c:1027:ldlm_lock_dump() 1256+656): Node: NID 7f000001 (rhandle: 0xf4e4ba44) -11:001000:1:1041892750.284304 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+640): Parent: 00000000 -0a:004000:2:1041892750.284311 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.284315 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:001000:1:1041892750.284321 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+656): Resource: f4e4cf10 (23) -11:001000:1:1041892750.284326 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+640): Requested mode: 3, granted mode: 0 -0b:000200:2:1041892750.284333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fac44 -> f900ee20 -0a:000001:3:1041892750.284339 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:0:1041892750.284344 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 264 niov 2 -11:001000:1:1041892750.284349 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+640): Readers: 0 ; Writers; 0 -08:000001:0:1041892750.284355 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:0:1041892750.284360 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 3 -11:000001:1:1041892750.284364 (ldlm_lock.c:577:ldlm_grant_lock() 1256+432): Process leaving -0b:000200:2:1041892750.284370 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faca0 -> f900ee7c -08:000001:0:1041892750.284376 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.284381 (ldlm_lock.c:799:ldlm_lock_enqueue() 1256+400): Process leaving -08:000001:0:1041892750.284386 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:1:1041892750.284389 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1256+336): Process leaving -0b:000200:2:1041892750.284395 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fac44 -11:010000:1:1041892750.284400 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1256+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf4e4ba44 -0a:000001:0:1041892750.284410 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:1:1041892750.284414 (ldlm_lock.c:861:ldlm_reprocess_all() 1256+384): Process entered -08:000001:2:1041892750.284419 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892750.284422 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+432): Process entered -08:000010:2:1041892750.284428 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529a800 (tot 19163239). -11:000001:1:1041892750.284433 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.284438 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+432): Process entered -08:000001:2:1041892750.284444 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.284447 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+448): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.284454 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da294 -11:000001:1:1041892750.284458 (ldlm_lock.c:835:ldlm_run_ast_work() 1256+432): Process entered -11:000001:1:1041892750.284462 (ldlm_lock.c:854:ldlm_run_ast_work() 1256+432): Process leaving -11:000001:1:1041892750.284466 (ldlm_lock.c:880:ldlm_reprocess_all() 1256+384): Process leaving -0b:000200:2:1041892750.284472 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a800 : %zd -11:000001:1:1041892750.284476 (ldlm_lock.c:151:ldlm_lock_put() 1256+384): Process entered -0a:004000:2:1041892750.284482 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.284485 (ldlm_lock.c:173:ldlm_lock_put() 1256+384): Process leaving -11:010000:1:1041892750.284490 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1256+336): ### server-side enqueue handler END (lock f39f0b04) -0a:000040:3:1041892750.284496 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -02:000001:1:1041892750.284502 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000001:3:1041892750.284507 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.284513 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892750.284518 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:1:1041892750.284522 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1018, last_committed 882, xid 5017 -02:000200:1:1041892750.284528 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000040:0:1041892750.284534 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -0a:000200:1:1041892750.284539 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.284545 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.284550 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.284556 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:0:1041892750.284561 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.284566 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041892750.284571 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892750.284574 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:000040:3:1041892750.284579 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -0b:000200:2:1041892750.284585 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.284591 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.284596 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.284601 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.284606 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:1:1041892750.284609 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -0a:000001:0:1041892750.284614 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:1:1041892750.284617 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 320 bytes to portal 10, xid 5017 -0a:000001:2:1041892750.284624 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.284628 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x138f -0a:000200:1:1041892750.284633 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.284640 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452164 : -182515132 : f51f0a44) -0a:004000:1:1041892750.284645 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000200:2:1041892750.284651 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e2d6b4 [1](f55f7600,320)... + 0 -0a:004000:2:1041892750.284659 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892750.284664 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -0b:000200:2:1041892750.284670 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000001:0:1041892750.284676 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.284681 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.284684 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.284690 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.284694 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:000001:0:1041892750.284700 (client.c:379:ptlrpc_check_reply() 1294+984): Process entered -0b:000200:1:1041892750.284705 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [320](00000001,-181739520)... to nid: 0x0x7f00000100000140 pid 0 -08:000001:0:1041892750.284714 (client.c:383:ptlrpc_check_reply() 1294+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892750.284719 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.284726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fac44 -> f9027dc0 -08:000200:0:1041892750.284733 (client.c:404:ptlrpc_check_reply() 1294+1032): @@@ rc = 1 for req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892750.284740 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 392 niov 2 -0b:000200:2:1041892750.284746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faca0 -> f9027e1c -0a:000001:3:1041892750.284753 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.284758 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fac44 -08:000200:0:1041892750.284764 (client.c:667:ptlrpc_queue_wait() 1294+1000): @@@ -- done sleeping req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892750.284770 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000001:0:1041892750.284776 (pack_generic.c:79:lustre_unpack_msg() 1294+1000): Process entered -08:000040:1:1041892750.284780 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.284786 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.284789 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.284796 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.284801 (pack_generic.c:106:lustre_unpack_msg() 1294+1016): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.284805 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:2:1041892750.284811 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -08:000200:0:1041892750.284816 (client.c:716:ptlrpc_queue_wait() 1294+1000): @@@ status 0 - req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892750.284823 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7600 : %zd -08:000001:0:1041892750.284829 (client.c:453:ptlrpc_free_committed() 1294+1016): Process entered -08:080000:0:1041892750.284834 (client.c:460:ptlrpc_free_committed() 1294+1032): committing for xid 5007, last_committed 882 -0b:000200:2:1041892750.284839 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:080000:0:1041892750.284843 (client.c:472:ptlrpc_free_committed() 1294+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.284851 (client.c:481:ptlrpc_free_committed() 1294+1016): Process leaving -0a:004000:2:1041892750.284856 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.284860 (client.c:411:ptlrpc_check_status() 1294+984): Process entered -08:000001:0:1041892750.284865 (client.c:426:ptlrpc_check_status() 1294+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.284870 (client.c:766:ptlrpc_queue_wait() 1294+952): Process leaving -0b:000001:2:1041892750.284874 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.284878 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -01:000200:0:1041892750.284885 (mdc_request.c:144:mdc_getattr() 1294+744): mode: 100644 -01:000001:0:1041892750.284890 (mdc_request.c:147:mdc_getattr() 1294+744): Process leaving -0a:000001:3:1041892750.284894 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.284900 (namei.c:343:ll_intent_lock() 1294+664): Process leaving -0b:000001:2:1041892750.284905 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.284910 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.284916 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:0:1041892750.284921 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+792): Process entered -0a:000001:1:1041892750.284925 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:001000:2:1041892750.284931 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.284937 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:1:1041892750.284941 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -0b:000001:2:1041892750.284948 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.284951 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.284957 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+792): Process leaving -08:000001:1:1041892750.284967 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.284973 (ldlm_lock.c:926:ldlm_lock_set_data() 1294+744): Process entered -0a:000001:3:1041892750.284977 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892750.284981 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892750.284987 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -11:000001:0:1041892750.284993 (ldlm_lock.c:151:ldlm_lock_put() 1294+792): Process entered -0a:004000:2:1041892750.284997 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.285002 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.285007 (ldlm_lock.c:173:ldlm_lock_put() 1294+792): Process leaving -11:000001:0:1041892750.285012 (ldlm_lock.c:936:ldlm_lock_set_data() 1294+760): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.285017 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f8ff68a0 -08:000001:3:1041892750.285024 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.285029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f8ff68fc -08:000001:3:1041892750.285036 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892750.285041 (client.c:355:__ptlrpc_req_finished() 1294+776): Process entered -0b:000200:2:1041892750.285045 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b255c -08:000040:0:1041892750.285051 (client.c:360:__ptlrpc_req_finished() 1294+824): @@@ refcount now 0 req x5019/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.285059 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.285064 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.285068 (client.c:310:__ptlrpc_free_req() 1294+824): Process entered -0a:000001:1:1041892750.285072 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000010:0:1041892750.285077 (client.c:326:__ptlrpc_free_req() 1294+840): kfreed 'request->rq_repmsg': 240 at f6099ad4 (tot 19162999). -08:000040:2:1041892750.285083 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:0:1041892750.285091 (client.c:331:__ptlrpc_free_req() 1294+840): kfreed 'request->rq_reqmsg': 192 at c1ec9ce4 (tot 19162807). -08:000001:2:1041892750.285097 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.285102 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.285107 (connection.c:109:ptlrpc_put_connection() 1294+872): Process entered -0a:000200:2:1041892750.285112 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d5ac -08:000040:0:1041892750.285117 (connection.c:117:ptlrpc_put_connection() 1294+872): connection=f54d139c refcount 16 -0b:000200:2:1041892750.285122 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -08:000001:0:1041892750.285127 (connection.c:130:ptlrpc_put_connection() 1294+888): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.285132 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.285138 (client.c:344:__ptlrpc_free_req() 1294+840): kfreed 'request': 204 at f60999cc (tot 19162603). -08:000001:0:1041892750.285144 (client.c:345:__ptlrpc_free_req() 1294+824): Process leaving -0a:000040:1:1041892750.285147 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -0b:000001:2:1041892750.285154 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.285158 (client.c:364:__ptlrpc_req_finished() 1294+792): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892750.285163 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.285169 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:002000:0:1041892750.285175 (namei.c:366:ll_intent_lock() 1294+680): D_IT DOWN dentry f52d8290 fsdata f6443db4 intent: open sem 0 -08:000001:1:1041892750.285180 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.285187 (namei.c:377:ll_intent_lock() 1294+680): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.285192 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+864): Process leaving -07:000001:0:1041892750.285198 (dcache.c:148:ll_revalidate2() 1294+504): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.285203 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:1:1041892750.285208 (ldlm_lock.c:461:ldlm_lock_decref() 1251+816): Process entered -0b:000200:2:1041892750.285213 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.285219 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -0a:004000:2:1041892750.285226 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.285230 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.285236 (file.c:73:ll_file_open() 1294+364): Process entered -08:000001:3:1041892750.285240 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.285246 (lib-move.c:42:lib_find_me() 1104+720): Process entered -07:000001:0:1041892750.285251 (../include/linux/obd_class.h:204:obd_packmd() 1294+396): Process entered -11:010000:1:1041892750.285255 (ldlm_lock.c:466:ldlm_lock_decref() 1251+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05c7c84 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -05:000001:0:1041892750.285264 (genops.c:268:class_conn2export() 1294+444): Process entered -11:000001:1:1041892750.285268 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -05:000080:0:1041892750.285273 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892750.285279 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -11:000001:1:1041892750.285284 (ldlm_lock.c:151:ldlm_lock_put() 1251+864): Process entered -05:000001:0:1041892750.285290 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.285295 (ldlm_lock.c:173:ldlm_lock_put() 1251+864): Process leaving -08:000001:3:1041892750.285301 (client.c:379:ptlrpc_check_reply() 1287+1112): Process entered -11:000001:1:1041892750.285305 (ldlm_lock.c:502:ldlm_lock_decref() 1251+816): Process leaving -03:000001:0:1041892750.285311 (osc_request.c:70:osc_packmd() 1294+444): Process entered -11:000001:1:1041892750.285314 (ldlm_lock.c:289:ldlm_lock_change_resource() 1251+640): Process entered -08:000001:3:1041892750.285320 (client.c:383:ptlrpc_check_reply() 1287+1128): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.285327 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x139d -08:000200:3:1041892750.285333 (client.c:404:ptlrpc_check_reply() 1287+1160): @@@ rc = 1 for req x5007/t1017 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000001:2:1041892750.285342 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -03:000010:0:1041892750.285348 (osc_request.c:83:osc_packmd() 1294+460): kmalloced '*lmmp': 40 at f05b492c (tot 19162643) -08:000200:3:1041892750.285354 (client.c:667:ptlrpc_queue_wait() 1287+1128): @@@ -- done sleeping req x5007/t1017 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892750.285361 (ldlm_resource.c:330:ldlm_resource_get() 1251+704): Process entered -03:000001:0:1041892750.285367 (osc_request.c:92:osc_packmd() 1294+460): Process leaving (rc=40 : 40 : 28) -11:000040:1:1041892750.285372 (ldlm_resource.c:362:ldlm_resource_getref() 1251+736): getref res: f3a8ef10 count: 2 -08:000001:3:1041892750.285378 (pack_generic.c:79:lustre_unpack_msg() 1287+1128): Process entered -11:000001:1:1041892750.285382 (ldlm_resource.c:344:ldlm_resource_get() 1251+720): Process leaving (rc=4087934736 : -207032560 : f3a8ef10) -11:000001:1:1041892750.285389 (ldlm_resource.c:370:ldlm_resource_putref() 1251+688): Process entered -11:000040:1:1041892750.285394 (ldlm_resource.c:373:ldlm_resource_putref() 1251+688): putref res: f528cf10 count: 1 -0a:000200:2:1041892750.285400 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 1288 -08:000001:3:1041892750.285409 (pack_generic.c:106:lustre_unpack_msg() 1287+1144): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.285414 (ldlm_resource.c:425:ldlm_resource_putref() 1251+704): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.285421 (../include/linux/obd_class.h:209:obd_packmd() 1294+412): Process leaving (rc=40 : 40 : 28) -11:000001:1:1041892750.285426 (ldlm_lock.c:315:ldlm_lock_change_resource() 1251+656): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.285433 (mdc_request.c:470:mdc_open() 1294+492): Process entered -0a:004000:2:1041892750.285438 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:3:1041892750.285442 (client.c:716:ptlrpc_queue_wait() 1287+1128): @@@ status 301 - req x5007/t1017 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.285452 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:0:1041892750.285457 (genops.c:268:class_conn2export() 1294+620): Process entered -02:010000:1:1041892750.285461 (handler.c:1720:ldlm_intent_policy() 1251+656): ### intent policy, old res 12 ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -05:000080:0:1041892750.285471 (genops.c:287:class_conn2export() 1294+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -02:000001:1:1041892750.285477 (handler.c:1721:ldlm_intent_policy() 1251+608): Process leaving (rc=300 : 300 : 12c) -0a:004000:2:1041892750.285483 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.285487 (ldlm_lock.c:544:ldlm_lock_compat() 1251+448): Process entered -08:000001:3:1041892750.285492 (client.c:453:ptlrpc_free_committed() 1287+1144): Process entered -0b:000200:2:1041892750.285498 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f9154440 -11:001000:1:1041892750.285503 (ldlm_lock.c:521:ldlm_lock_compat_list() 1251+496): compat function succeded, next. -0b:000200:2:1041892750.285510 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f915449c -05:000001:0:1041892750.285516 (genops.c:294:class_conn2export() 1294+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:1:1041892750.285522 (ldlm_lock.c:555:ldlm_lock_compat() 1251+464): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892750.285528 (client.c:460:ptlrpc_free_committed() 1287+1160): committing for xid 5007, last_committed 882 -0b:000200:2:1041892750.285534 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b255c -08:080000:3:1041892750.285541 (client.c:472:ptlrpc_free_committed() 1287+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892750.285548 (ldlm_lock.c:564:ldlm_grant_lock() 1251+432): Process entered -08:000001:0:1041892750.285554 (client.c:263:ptlrpc_prep_req() 1294+556): Process entered -11:001000:1:1041892750.285558 (ldlm_resource.c:504:ldlm_resource_dump() 1251+800): --- Resource: f3a8ef10 (16 d1ce1243 0) (rc: 2) -08:000010:0:1041892750.285565 (client.c:268:ptlrpc_prep_req() 1294+572): kmalloced 'request': 204 at f60999cc (tot 19162847) -11:001000:1:1041892750.285571 (ldlm_resource.c:506:ldlm_resource_dump() 1251+784): Namespace: f60f5ba4 (mds_server) -08:000001:3:1041892750.285577 (client.c:481:ptlrpc_free_committed() 1287+1144): Process leaving -11:001000:1:1041892750.285580 (ldlm_resource.c:507:ldlm_resource_dump() 1251+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.285586 (ldlm_resource.c:509:ldlm_resource_dump() 1251+784): Granted locks: -0a:004000:2:1041892750.285592 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.285596 (client.c:411:ptlrpc_check_status() 1287+1112): Process entered -11:001000:1:1041892750.285600 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+944): -- Lock dump: f3a10b04 (0 0 0 0) -08:000010:0:1041892750.285607 (pack_generic.c:42:lustre_pack_msg() 1294+636): kmalloced '*msg': 248 at c1ec9ce4 (tot 19163095) -11:001000:1:1041892750.285612 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+960): Node: NID 7f000001 (rhandle: 0xf39f0ec4) -11:001000:1:1041892750.285618 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+944): Parent: 00000000 -08:000001:0:1041892750.285625 (connection.c:135:ptlrpc_connection_addref() 1294+588): Process entered -11:001000:1:1041892750.285628 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+960): Resource: f3a8ef10 (22) -0b:000001:2:1041892750.285635 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.285639 (client.c:423:ptlrpc_check_status() 1287+1160): @@@ status is 301 req x5007/t1017 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -11:001000:1:1041892750.285647 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+944): Requested mode: 3, granted mode: 3 -08:000001:3:1041892750.285653 (client.c:426:ptlrpc_check_status() 1287+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892750.285659 (client.c:766:ptlrpc_queue_wait() 1287+1080): Process leaving -0b:000001:2:1041892750.285664 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:001000:1:1041892750.285669 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+944): Readers: 0 ; Writers; 0 -0b:000200:2:1041892750.285676 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:001000:1:1041892750.285680 (ldlm_resource.c:516:ldlm_resource_dump() 1251+784): Converting locks: -11:001000:1:1041892750.285685 (ldlm_resource.c:523:ldlm_resource_dump() 1251+784): Waiting locks: -08:000040:0:1041892750.285690 (connection.c:137:ptlrpc_connection_addref() 1294+588): connection=f54d139c refcount 17 -0b:001000:2:1041892750.285696 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:010000:3:1041892750.285702 (ldlm_request.c:241:ldlm_cli_enqueue() 1287+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f05c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:001000:1:1041892750.285710 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+640): -- Lock dump: f3a79384 (0 0 0 0) -08:000001:0:1041892750.285718 (connection.c:139:ptlrpc_connection_addref() 1294+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:1:1041892750.285723 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+656): Node: NID 7f000001 (rhandle: 0xf3a79d44) -0b:000001:2:1041892750.285730 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892750.285734 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+640): Parent: 00000000 -08:000001:0:1041892750.285740 (client.c:305:ptlrpc_prep_req() 1294+572): Process leaving (rc=4127824332 : -167142964 : f60999cc) -11:001000:1:1041892750.285745 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+656): Resource: f3a8ef10 (22) -0a:004000:2:1041892750.285752 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.285756 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+968): Process entered -11:001000:1:1041892750.285760 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+640): Requested mode: 3, granted mode: 0 -0b:000200:2:1041892750.285766 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f900ee80 -11:001000:1:1041892750.285772 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+640): Readers: 0 ; Writers; 0 -0b:000200:2:1041892750.285778 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f900eedc -11:000001:3:1041892750.285785 (ldlm_lock.c:380:__ldlm_handle2lock() 1287+968): Process leaving -11:000001:1:1041892750.285788 (ldlm_lock.c:577:ldlm_grant_lock() 1251+432): Process leaving -11:000001:1:1041892750.285793 (ldlm_lock.c:799:ldlm_lock_enqueue() 1251+400): Process leaving -01:000002:0:1041892750.285798 (mdc_request.c:492:mdc_open() 1294+508): sending 40 bytes MD for ino 19 -11:000001:1:1041892750.285803 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1251+336): Process leaving -08:000001:0:1041892750.285809 (client.c:613:ptlrpc_queue_wait() 1294+700): Process entered -0b:000200:2:1041892750.285814 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39faa24 -11:010000:1:1041892750.285819 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:1:1041892750.285828 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+384): Process entered -08:100000:0:1041892750.285834 (client.c:621:ptlrpc_queue_wait() 1294+716): Sending RPC pid:xid:nid:opc 1294:5022:7f000001:2 -11:000001:1:1041892750.285839 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -08:000001:2:1041892750.285845 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.285849 (ldlm_lock.c:461:ldlm_lock_decref() 1287+920): Process entered -08:000010:2:1041892750.285855 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f6098ad4 (tot 19162903). -11:010000:3:1041892750.285861 (ldlm_lock.c:466:ldlm_lock_decref() 1287+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f05c4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:0:1041892750.285870 (niobuf.c:372:ptl_send_rpc() 1294+780): Process entered -11:000001:1:1041892750.285873 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.285880 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.285886 (niobuf.c:399:ptl_send_rpc() 1294+796): kmalloced 'repbuf': 192 at f6099ad4 (tot 19163095) -11:000001:1:1041892750.285892 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+432): Process entered -0a:000200:0:1041892750.285898 (lib-dispatch.c:54:lib_dispatch() 1294+1132): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892750.285903 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+448): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.285910 (lib-me.c:42:do_PtlMEAttach() 1294+1164): taking state lock -11:000001:1:1041892750.285913 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+432): Process entered -11:000001:1:1041892750.285918 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+432): Process leaving -11:000001:1:1041892750.285922 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+384): Process leaving -0a:000200:2:1041892750.285928 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -11:000001:3:1041892750.285933 (ldlm_request.c:497:ldlm_cancel_lru() 1287+1016): Process entered -11:000001:1:1041892750.285937 (ldlm_lock.c:151:ldlm_lock_put() 1251+384): Process entered -0b:000200:2:1041892750.285942 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -11:000001:1:1041892750.285947 (ldlm_lock.c:173:ldlm_lock_put() 1251+384): Process leaving -0a:004000:2:1041892750.285953 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.285957 (ldlm_request.c:504:ldlm_cancel_lru() 1287+1032): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.285962 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler END (lock f3a79384) -0b:000001:2:1041892750.285969 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.285973 (ldlm_lock.c:151:ldlm_lock_put() 1287+968): Process entered -02:000001:1:1041892750.285977 (handler.c:1388:mds_handle() 1251+272): Process leaving -0a:004000:0:1041892750.285983 (lib-me.c:58:do_PtlMEAttach() 1294+1164): releasing state lock -02:000040:1:1041892750.285987 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1018, last_committed 882, xid 5008 -0b:000200:2:1041892750.285994 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000200:1:1041892750.285998 (handler.c:1418:mds_handle() 1251+272): sending reply -0a:000200:0:1041892750.286004 (lib-dispatch.c:54:lib_dispatch() 1294+1132): 2130706433: API call PtlMDAttach (11) -0a:000200:1:1041892750.286009 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.286016 (lib-md.c:210:do_PtlMDAttach() 1294+1164): taking state lock -0a:004000:1:1041892750.286020 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0a:004000:0:1041892750.286026 (lib-md.c:229:do_PtlMDAttach() 1294+1164): releasing state lock -11:000001:3:1041892750.286030 (ldlm_lock.c:173:ldlm_lock_put() 1287+968): Process leaving -08:000001:2:1041892750.286035 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:3:1041892750.286039 (ldlm_lock.c:151:ldlm_lock_put() 1287+968): Process entered -0a:000001:2:1041892750.286044 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.286048 (ldlm_lock.c:173:ldlm_lock_put() 1287+968): Process leaving -08:000200:0:1041892750.286053 (niobuf.c:433:ptl_send_rpc() 1294+796): Setup reply buffer: 192 bytes, xid 5022, portal 10 -0a:004000:1:1041892750.286058 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0a:000200:0:1041892750.286063 (lib-dispatch.c:54:lib_dispatch() 1294+1196): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892750.286068 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 320 bytes to portal 10, xid 5008 -0a:000040:2:1041892750.286076 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154440, sequence: 4022, eq->size: 1024 -11:000001:3:1041892750.286082 (ldlm_lock.c:502:ldlm_lock_decref() 1287+920): Process leaving -0a:000001:2:1041892750.286086 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.286091 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.286097 (ldlm_lock.c:191:ldlm_lock_destroy() 1287+904): Process entered -0a:004000:1:1041892750.286100 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:004000:0:1041892750.286106 (lib-md.c:261:do_PtlMDBind() 1294+1228): taking state lock -0a:000200:1:1041892750.286110 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.286116 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.286121 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1287+936): Process entered -08:100000:2:1041892750.286126 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1288:0x139d:7f000001:0 -0a:004000:1:1041892750.286132 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -11:000001:3:1041892750.286137 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1287+936): Process leaving -08:000200:2:1041892750.286142 (service.c:204:handle_incoming_request() 1252+240): got req 5021 (md: f4ed8000 + 1288) -11:000001:3:1041892750.286148 (ldlm_lock.c:151:ldlm_lock_put() 1287+952): Process entered -05:000001:2:1041892750.286153 (genops.c:268:class_conn2export() 1252+272): Process entered -0b:000200:1:1041892750.286156 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [320](00000001,-181820928)... to nid: 0x0x7f00000100000140 pid 0 -0a:004000:0:1041892750.286165 (lib-md.c:269:do_PtlMDBind() 1294+1228): releasing state lock -0b:000200:1:1041892750.286169 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892750.286177 (niobuf.c:77:ptl_send_buf() 1294+876): Sending 248 bytes to portal 12, xid 5022 -0b:000200:1:1041892750.286181 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 392 niov 2 -0a:000200:0:1041892750.286188 (lib-dispatch.c:54:lib_dispatch() 1294+1196): 2130706433: API call PtlPut (19) -05:000080:2:1041892750.286195 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:3:1041892750.286201 (ldlm_lock.c:173:ldlm_lock_put() 1287+952): Process leaving -11:000001:3:1041892750.286205 (ldlm_lock.c:232:ldlm_lock_destroy() 1287+904): Process leaving -0a:004000:0:1041892750.286210 (lib-move.c:737:do_PtlPut() 1294+1516): taking state lock -08:000001:1:1041892750.286213 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -11:000001:3:1041892750.286219 (ldlm_request.c:246:ldlm_cli_enqueue() 1287+888): Process leaving via out (rc=301 : 301 : 12d) -05:000001:2:1041892750.286225 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:3:1041892750.286231 (ldlm_lock.c:151:ldlm_lock_put() 1287+920): Process entered -08:000001:2:1041892750.286236 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041892750.286239 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -11:010000:3:1041892750.286245 (ldlm_lock.c:155:ldlm_lock_put() 1287+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f05c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:1:1041892750.286253 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.286260 (lib-move.c:745:do_PtlPut() 1294+1532): PtlPut -> 2130706433: 0 -0a:000200:1:1041892750.286264 (lib-dispatch.c:54:lib_dispatch() 1251+688): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.286271 (lib-move.c:800:do_PtlPut() 1294+1516): releasing state lock -0a:004000:1:1041892750.286275 (lib-me.c:42:do_PtlMEAttach() 1251+720): taking state lock -0b:000200:0:1041892750.286280 (socknal_cb.c:631:ksocknal_send() 1294+1644): sending %zd bytes from [248](00000001,-1041457948)... to nid: 0x0x7f000001000000f8 pid 0 -0a:004000:1:1041892750.286287 (lib-me.c:58:do_PtlMEAttach() 1251+720): releasing state lock -0b:000200:0:1041892750.286293 (socknal.c:484:ksocknal_get_conn() 1294+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:1:1041892750.286298 (lib-dispatch.c:54:lib_dispatch() 1251+688): 2130706433: API call PtlMDAttach (11) -0b:000200:0:1041892750.286305 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1676): type 1, nob 320 niov 2 -0a:004000:1:1041892750.286310 (lib-md.c:210:do_PtlMDAttach() 1251+720): taking state lock -08:000001:0:1041892750.286316 (niobuf.c:441:ptl_send_rpc() 1294+796): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.286320 (lib-md.c:229:do_PtlMDAttach() 1251+720): releasing state lock -08:000200:0:1041892750.286326 (client.c:662:ptlrpc_queue_wait() 1294+748): @@@ -- sleeping req x5022/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.286333 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.286339 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -11:000001:3:1041892750.286343 (ldlm_resource.c:370:ldlm_resource_putref() 1287+968): Process entered -11:000040:3:1041892750.286347 (ldlm_resource.c:373:ldlm_resource_putref() 1287+968): putref res: f0e63a38 count: 3 -0a:000001:1:1041892750.286352 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892750.286358 (client.c:402:ptlrpc_check_reply() 1294+732): Process leaving -08:000040:2:1041892750.286362 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -08:000200:0:1041892750.286368 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 0 for req x5022/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000040:1:1041892750.286374 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -08:000001:0:1041892750.286382 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -0a:000001:1:1041892750.286385 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.286391 (ldlm_resource.c:425:ldlm_resource_putref() 1287+984): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.286397 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000010:3:1041892750.286404 (ldlm_lock.c:169:ldlm_lock_put() 1287+936): kfreed 'lock': 184 at f39f05c4 (tot 2559043). -02:000001:2:1041892750.286410 (handler.c:1254:mds_handle() 1252+272): Process entered -11:000001:3:1041892750.286414 (ldlm_lock.c:173:ldlm_lock_put() 1287+920): Process leaving -08:000001:2:1041892750.286419 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:0:1041892750.286424 (client.c:402:ptlrpc_check_reply() 1294+732): Process leaving -08:000001:2:1041892750.286429 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892750.286434 (mdc_request.c:427:mdc_enqueue() 1287+776): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041892750.286440 (handler.c:1361:mds_handle() 1252+320): @@@ close req x5021/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -07:000001:3:1041892750.286448 (namei.c:275:ll_intent_lock() 1287+536): Process leaving via out (rc=1 : 1 : 1) -02:000001:2:1041892750.286453 (handler.c:999:mds_close() 1252+320): Process entered -08:000200:0:1041892750.286459 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 0 for req x5022/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892750.286465 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.286472 (ldlm_lock.c:337:__ldlm_handle2lock() 1287+648): Process entered -08:000001:1:1041892750.286476 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.286481 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.286485 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:2:1041892750.286490 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -11:000001:3:1041892750.286494 (ldlm_lock.c:342:__ldlm_handle2lock() 1287+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.286500 (ldlm_lock.c:926:ldlm_lock_set_data() 1287+600): Process entered -02:000001:2:1041892750.286504 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4040462104 : -254505192 : f0d48f18) -11:000001:3:1041892750.286510 (ldlm_lock.c:929:ldlm_lock_set_data() 1287+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892750.286517 (client.c:355:__ptlrpc_req_finished() 1287+632): Process entered -0a:000040:1:1041892750.286521 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -08:000040:3:1041892750.286527 (client.c:360:__ptlrpc_req_finished() 1287+680): @@@ refcount now 1 req x5007/t1017 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0a:000001:1:1041892750.286535 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.286540 (client.c:367:__ptlrpc_req_finished() 1287+648): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.286546 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05d5984 (tot 19163167) -07:002000:3:1041892750.286553 (namei.c:366:ll_intent_lock() 1287+536): D_IT DOWN dentry f5260ad0 fsdata f6443b5c intent: unlink sem 0 -08:000001:1:1041892750.286558 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:3:1041892750.286564 (namei.c:377:ll_intent_lock() 1287+536): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.286569 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.286575 (dcache.c:148:ll_revalidate2() 1287+360): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.286581 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:2:1041892750.286585 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:1:1041892750.286589 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041892750.286595 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -07:002000:3:1041892750.286600 (namei.c:857:ll_unlink() 1287+312): D_IT UP dentry f5260ad0 fsdata f6443b5c intent: unlink -02:000040:2:1041892750.286607 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1018, last_committed 882, xid 5021 -0a:000001:0:1041892750.286614 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -07:000001:3:1041892750.286619 (namei.c:826:ll_common_unlink() 1287+360): Process leaving via out_dec (rc=0 : 0 : 0) -02:000200:2:1041892750.286625 (handler.c:1418:mds_handle() 1252+272): sending reply -07:000001:3:1041892750.286630 (super.c:320:ll_delete_inode() 1287+380): Process entered -0a:000200:2:1041892750.286636 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -07:000001:3:1041892750.286642 (../include/linux/obd_class.h:297:obd_destroy() 1287+412): Process entered -0a:004000:2:1041892750.286647 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000001:0:1041892750.286652 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.286657 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:0:1041892750.286662 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.286665 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:3:1041892750.286671 (genops.c:268:class_conn2export() 1287+460): Process entered -0a:000040:1:1041892750.286674 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -05:000080:3:1041892750.286681 (genops.c:287:class_conn2export() 1287+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892750.286687 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.286693 (genops.c:294:class_conn2export() 1287+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:2:1041892750.286700 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 5021 -08:000001:1:1041892750.286705 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.286711 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.286715 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:0:1041892750.286721 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.286727 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -03:000001:3:1041892750.286731 (osc_request.c:351:osc_destroy() 1287+460): Process entered -0a:000040:0:1041892750.286736 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -05:000001:3:1041892750.286742 (genops.c:268:class_conn2export() 1287+588): Process entered -0a:000001:0:1041892750.286747 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.286752 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.286757 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.286762 (genops.c:287:class_conn2export() 1287+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.286769 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -05:000001:3:1041892750.286773 (genops.c:294:class_conn2export() 1287+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.286780 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262317692)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:1:1041892750.286787 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892750.286791 (client.c:263:ptlrpc_prep_req() 1287+524): Process entered -0b:000200:2:1041892750.286796 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:1:1041892750.286801 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -0b:000200:2:1041892750.286808 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -0a:000001:1:1041892750.286812 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.286817 (client.c:268:ptlrpc_prep_req() 1287+540): kmalloced 'request': 204 at f63da18c (tot 19163371) -08:000001:2:1041892750.286824 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000010:3:1041892750.286828 (pack_generic.c:42:lustre_pack_msg() 1287+604): kmalloced '*msg': 240 at f4ae55ac (tot 19163611) -08:000001:1:1041892750.286834 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.286839 (connection.c:135:ptlrpc_connection_addref() 1287+556): Process entered -08:000040:2:1041892750.286843 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000040:3:1041892750.286848 (connection.c:137:ptlrpc_connection_addref() 1287+556): connection=f54d139c refcount 18 -08:000001:2:1041892750.286853 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.286857 (connection.c:139:ptlrpc_connection_addref() 1287+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.286864 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892750.286867 (client.c:305:ptlrpc_prep_req() 1287+540): Process leaving (rc=4131234188 : -163733108 : f63da18c) -0a:000001:2:1041892750.286873 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.286877 (client.c:613:ptlrpc_queue_wait() 1287+668): Process entered -0a:000040:2:1041892750.286881 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -08:100000:3:1041892750.286886 (client.c:621:ptlrpc_queue_wait() 1287+684): Sending RPC pid:xid:nid:opc 1287:2021:7f000001:6 -0a:000001:2:1041892750.286892 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.286896 (niobuf.c:372:ptl_send_rpc() 1287+748): Process entered -08:000001:2:1041892750.286900 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892750.286905 (niobuf.c:399:ptl_send_rpc() 1287+764): kmalloced 'repbuf': 240 at f6383ef4 (tot 19163851) -08:000001:2:1041892750.286911 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:3:1041892750.286915 (lib-dispatch.c:54:lib_dispatch() 1287+1100): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892750.286921 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892750.286924 (lib-me.c:42:do_PtlMEAttach() 1287+1132): taking state lock -0a:000040:2:1041892750.286928 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -0a:000001:2:1041892750.286934 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.286938 (lib-me.c:58:do_PtlMEAttach() 1287+1132): releasing state lock -08:000001:2:1041892750.286942 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.286947 (lib-dispatch.c:54:lib_dispatch() 1287+1100): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.286953 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.286958 (lib-md.c:210:do_PtlMDAttach() 1287+1132): taking state lock -0a:004000:2:1041892750.286962 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.286966 (lib-md.c:229:do_PtlMDAttach() 1287+1132): releasing state lock -08:000200:3:1041892750.286970 (niobuf.c:433:ptl_send_rpc() 1287+764): Setup reply buffer: 240 bytes, xid 2021, portal 4 -0a:000001:2:1041892750.286975 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892750.286979 (lib-dispatch.c:54:lib_dispatch() 1287+1164): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892750.286984 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e3 -0a:004000:3:1041892750.286990 (lib-md.c:261:do_PtlMDBind() 1287+1196): taking state lock -0a:000001:2:1041892750.286994 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.287000 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 115440 -0a:004000:2:1041892750.287009 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.287014 (lib-md.c:269:do_PtlMDBind() 1287+1196): releasing state lock -08:000200:3:1041892750.287019 (niobuf.c:77:ptl_send_buf() 1287+844): Sending 240 bytes to portal 6, xid 2021 -0a:000200:3:1041892750.287025 (lib-dispatch.c:54:lib_dispatch() 1287+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.287032 (lib-move.c:737:do_PtlPut() 1287+1484): taking state lock -0b:000001:2:1041892750.287037 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000200:3:1041892750.287042 (lib-move.c:745:do_PtlPut() 1287+1500): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.287047 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:3:1041892750.287051 (lib-move.c:800:do_PtlPut() 1287+1484): releasing state lock -0b:000200:2:1041892750.287055 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0b:000200:3:1041892750.287060 (socknal_cb.c:631:ksocknal_send() 1287+1612): sending %zd bytes from [240](00000001,-189901396)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892750.287068 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.287072 (socknal.c:484:ksocknal_get_conn() 1287+1644): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:2:1041892750.287077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b255c -> f91a7520 -0b:000200:3:1041892750.287083 (socknal_cb.c:580:ksocknal_launch_packet() 1287+1644): type 1, nob 312 niov 2 -0b:000200:2:1041892750.287089 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b25b8 -> f91a757c -08:000001:3:1041892750.287094 (niobuf.c:441:ptl_send_rpc() 1287+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.287100 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b255c -08:000200:3:1041892750.287105 (client.c:662:ptlrpc_queue_wait() 1287+716): @@@ -- sleeping req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.287113 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.287120 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041892750.287124 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041892750.287130 (client.c:379:ptlrpc_check_reply() 1287+700): Process entered -0a:004000:2:1041892750.287134 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.287138 (client.c:402:ptlrpc_check_reply() 1287+700): Process leaving -0b:000001:2:1041892750.287143 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.287147 (client.c:404:ptlrpc_check_reply() 1287+748): @@@ rc = 0 for req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:1:1041892750.287154 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7520, sequence: 2019, eq->size: 16384 -08:000001:3:1041892750.287161 (client.c:379:ptlrpc_check_reply() 1287+700): Process entered -08:000001:3:1041892750.287166 (client.c:402:ptlrpc_check_reply() 1287+700): Process leaving -08:000200:3:1041892750.287171 (client.c:404:ptlrpc_check_reply() 1287+748): @@@ rc = 0 for req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:1:1041892750.287177 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.287184 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041892750.287189 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892750.287193 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892750.287199 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:0:1041892750.287203 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:2:1041892750.287208 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000040:3:1041892750.287212 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -0b:001000:2:1041892750.287218 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:3:1041892750.287224 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892750.287229 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -08:000001:3:1041892750.287235 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.287241 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892750.287245 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.287251 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041892750.287256 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.287260 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.287265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f900eee0 -08:000001:0:1041892750.287272 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:3:1041892750.287277 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041892750.287282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f900ef3c -08:100000:1:1041892750.287287 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1293:0x7e3:7f000001:0 -0b:000200:2:1041892750.287295 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b6f4 -08:000200:1:1041892750.287300 (service.c:204:handle_incoming_request() 1267+240): got req 2019 (md: f4ce0000 + 115440) -08:000001:2:1041892750.287307 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892750.287310 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000010:2:1041892750.287316 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52ae000 (tot 19163531). -08:000001:2:1041892750.287322 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:1:1041892750.287326 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:2:1041892750.287334 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ce4 -05:000001:1:1041892750.287338 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.287344 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041892750.287350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52ae000 : %zd -08:000040:1:1041892750.287354 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:004000:2:1041892750.287361 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.287364 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000001:2:1041892750.287372 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:1:1041892750.287375 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041892750.287381 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.287386 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -08:000001:2:1041892750.287393 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892750.287397 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000001:3:1041892750.287402 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.287406 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.287412 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:1:1041892750.287417 (ost_handler.c:498:ost_handle() 1267+272): open -08:000001:3:1041892750.287422 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -04:000001:1:1041892750.287426 (ost_handler.c:113:ost_open() 1267+320): Process entered -0a:000001:3:1041892750.287431 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:1:1041892750.287435 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f60998c4 (tot 19163771) -0a:000040:3:1041892750.287442 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -0a:000001:2:1041892750.287448 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000001:3:1041892750.287453 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892750.287457 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -0a:000040:2:1041892750.287463 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -08:000001:3:1041892750.287469 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.287473 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:1:1041892750.287478 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892750.287485 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:2:1041892750.287490 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.287494 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.287502 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892750.287506 (filter.c:792:filter_open() 1267+400): Process entered -0b:000200:2:1041892750.287513 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.287518 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:1:1041892750.287522 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:1:1041892750.287527 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892750.287533 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -05:000001:1:1041892750.287538 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.287546 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.287550 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892750.287555 (filter.c:318:filter_obj_open() 1267+560): Process entered -08:000001:3:1041892750.287560 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.287565 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.287570 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1394 -0a:000001:0:1041892750.287576 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000001:2:1041892750.287582 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872236 : -207095060 : f3a7faec) -0a:000200:2:1041892750.287587 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05ca084 [1](f52a2400,320)... + 0 -0a:004000:2:1041892750.287594 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892750.287599 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -0b:000200:2:1041892750.287606 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000001:0:1041892750.287611 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.287617 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.287620 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.287626 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f9027e20 -0b:000200:2:1041892750.287632 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f9027e7c -0b:000200:2:1041892750.287637 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b6f4 -08:000001:2:1041892750.287641 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.287646 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.287651 (client.c:379:ptlrpc_check_reply() 1289+1256): Process entered -0a:000200:2:1041892750.287657 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca084 -0b:000200:2:1041892750.287661 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2400 : %zd -08:000001:0:1041892750.287666 (client.c:383:ptlrpc_check_reply() 1289+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.287672 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.287676 (client.c:404:ptlrpc_check_reply() 1289+1304): @@@ rc = 1 for req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:2:1041892750.287684 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.287688 (client.c:667:ptlrpc_queue_wait() 1289+1272): @@@ -- done sleeping req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:2:1041892750.287696 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.287700 (pack_generic.c:79:lustre_unpack_msg() 1289+1272): Process entered -0b:000001:2:1041892750.287705 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892750.287710 (pack_generic.c:106:lustre_unpack_msg() 1289+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.287715 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.287720 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0e:000002:1:1041892750.287724 (filter.c:391:filter_obj_open() 1267+576): opened objid 0x8: rc = f5310a88 -0e:000001:1:1041892750.287731 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113631880 : -181335416 : f5310a88) -08:000200:0:1041892750.287739 (client.c:716:ptlrpc_queue_wait() 1289+1272): @@@ status 0 - req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0e:000001:1:1041892750.287745 (filter.c:644:filter_from_inode() 1267+448): Process entered -08:000001:0:1041892750.287751 (client.c:453:ptlrpc_free_committed() 1289+1288): Process entered -0e:000040:1:1041892750.287754 (filter.c:647:filter_from_inode() 1267+464): src inode 25038 (f508e084), dst obdo 0x8 valid 0x00000131 -08:080000:0:1041892750.287762 (client.c:460:ptlrpc_free_committed() 1289+1304): committing for xid 5007, last_committed 882 -0e:000001:1:1041892750.287766 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0b:000001:2:1041892750.287771 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000001:1:1041892750.287774 (filter.c:811:filter_open() 1267+400): Process leaving -0a:004000:2:1041892750.287780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041892750.287782 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.287789 (client.c:472:ptlrpc_free_committed() 1289+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.287797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df5e4 -> f900ef40 -08:000001:0:1041892750.287803 (client.c:481:ptlrpc_free_committed() 1289+1288): Process leaving -0b:000200:2:1041892750.287807 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df640 -> f900ef9c -0b:000200:2:1041892750.287813 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df5e4 -08:000001:0:1041892750.287818 (client.c:411:ptlrpc_check_status() 1289+1256): Process entered -08:000001:2:1041892750.287823 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000001:1:1041892750.287825 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.287831 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529a200 (tot 19163451). -08:000001:2:1041892750.287837 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041892750.287840 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000001:0:1041892750.287846 (client.c:426:ptlrpc_check_status() 1289+1272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.287851 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:2:1041892750.287856 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a200 : %zd -08:000001:0:1041892750.287860 (client.c:766:ptlrpc_queue_wait() 1289+1224): Process leaving -04:000002:1:1041892750.287864 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:000040:0:1041892750.287870 (ldlm_request.c:255:ldlm_cli_enqueue() 1289+1032): local: f05b3684, remote: f05b3504, flags: 4097 -0a:004000:2:1041892750.287877 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892750.287881 (ldlm_request.c:283:ldlm_cli_enqueue() 1289+1016): remote intent success, locking 24 instead of 12 -0a:000200:1:1041892750.287885 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892750.287892 (ldlm_lock.c:289:ldlm_lock_change_resource() 1289+1064): Process entered -0a:004000:1:1041892750.287896 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -11:000001:0:1041892750.287901 (ldlm_resource.c:330:ldlm_resource_get() 1289+1128): Process entered -0a:004000:1:1041892750.287905 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:000040:0:1041892750.287911 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1160): getref res: f0e63e18 count: 2 -0b:000001:2:1041892750.287916 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:1:1041892750.287919 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2019 -11:000001:0:1041892750.287926 (ldlm_resource.c:344:ldlm_resource_get() 1289+1144): Process leaving (rc=4041621016 : -253346280 : f0e63e18) -0b:000200:2:1041892750.287932 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892750.287936 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -11:000001:0:1041892750.287943 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1112): Process entered -11:000040:0:1041892750.287947 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1112): putref res: f0e63a38 count: 2 -0b:000200:2:1041892750.287952 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.287956 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -11:000001:0:1041892750.287962 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.287967 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041892750.287970 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -11:000001:0:1041892750.287976 (ldlm_lock.c:315:ldlm_lock_change_resource() 1289+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.287980 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -11:010000:0:1041892750.287985 (ldlm_request.c:291:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: --/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000200:1:1041892750.287993 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-167143228)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.288002 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.288005 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e4 -0b:000200:1:1041892750.288010 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -11:000001:0:1041892750.288017 (ldlm_lock.c:724:ldlm_lock_enqueue() 1289+1080): Process entered -0b:000200:1:1041892750.288021 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -11:000001:0:1041892750.288027 (ldlm_lock.c:564:ldlm_grant_lock() 1289+1112): Process entered -08:000001:1:1041892750.288031 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -11:001000:0:1041892750.288036 (ldlm_resource.c:504:ldlm_resource_dump() 1289+1480): --- Resource: f0e63e18 (18 d1ce1245 0) (rc: 2) -0a:000001:2:1041892750.288042 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:001000:0:1041892750.288047 (ldlm_resource.c:506:ldlm_resource_dump() 1289+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:000200:2:1041892750.288053 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 115680 -11:001000:0:1041892750.288060 (ldlm_resource.c:507:ldlm_resource_dump() 1289+1464): Parent: 00000000, root: 00000000 -0a:004000:2:1041892750.288065 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:0:1041892750.288069 (ldlm_resource.c:509:ldlm_resource_dump() 1289+1464): Granted locks: -08:000040:1:1041892750.288073 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -11:001000:0:1041892750.288079 (ldlm_lock.c:1023:ldlm_lock_dump() 1289+1624): -- Lock dump: f3a10744 (0 0 0 0) -08:000001:1:1041892750.288083 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892750.288090 (ldlm_lock.c:1029:ldlm_lock_dump() 1289+1624): Node: local -0b:000200:2:1041892750.288095 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:001000:0:1041892750.288100 (ldlm_lock.c:1030:ldlm_lock_dump() 1289+1624): Parent: 00000000 -08:000001:1:1041892750.288104 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:001000:0:1041892750.288109 (ldlm_lock.c:1032:ldlm_lock_dump() 1289+1640): Resource: f0e63e18 (24) -11:001000:0:1041892750.288115 (ldlm_lock.c:1034:ldlm_lock_dump() 1289+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892750.288120 (ldlm_lock.c:1036:ldlm_lock_dump() 1289+1624): Readers: 0 ; Writers; 0 -0a:000001:1:1041892750.288124 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:001000:0:1041892750.288129 (ldlm_resource.c:516:ldlm_resource_dump() 1289+1464): Converting locks: -0a:004000:2:1041892750.288134 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.288136 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -11:001000:0:1041892750.288143 (ldlm_resource.c:523:ldlm_resource_dump() 1289+1464): Waiting locks: -0b:000200:2:1041892750.288147 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df5e4 -> f91a7580 -11:001000:0:1041892750.288153 (ldlm_lock.c:1023:ldlm_lock_dump() 1289+1320): -- Lock dump: f05b3684 (0 0 0 0) -0b:000200:2:1041892750.288159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df640 -> f91a75dc -11:001000:0:1041892750.288165 (ldlm_lock.c:1029:ldlm_lock_dump() 1289+1320): Node: local -11:001000:0:1041892750.288170 (ldlm_lock.c:1030:ldlm_lock_dump() 1289+1320): Parent: 00000000 -0a:000001:1:1041892750.288173 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892750.288179 (ldlm_lock.c:1032:ldlm_lock_dump() 1289+1336): Resource: f0e63e18 (24) -0b:000200:2:1041892750.288185 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05df5e4 -08:000001:1:1041892750.288189 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892750.288196 (ldlm_lock.c:1034:ldlm_lock_dump() 1289+1320): Requested mode: 3, granted mode: 0 -08:000001:3:1041892750.288201 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892750.288205 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:001000:0:1041892750.288211 (ldlm_lock.c:1036:ldlm_lock_dump() 1289+1320): Readers: 1 ; Writers; 0 -0a:004000:2:1041892750.288216 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.288220 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.288225 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.288229 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7580, sequence: 2020, eq->size: 16384 -11:000001:0:1041892750.288235 (ldlm_lock.c:577:ldlm_grant_lock() 1289+1112): Process leaving -11:000001:0:1041892750.288240 (ldlm_lock.c:778:ldlm_lock_enqueue() 1289+1096): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.288245 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.288250 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:3:1041892750.288255 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.288261 (ldlm_request.c:62:ldlm_completion_ast() 1289+1160): Process entered -0b:000200:2:1041892750.288266 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:000001:1:1041892750.288270 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:0:1041892750.288276 (ldlm_request.c:74:ldlm_completion_ast() 1289+1176): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.288281 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:1:1041892750.288286 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -11:010000:0:1041892750.288293 (ldlm_request.c:305:ldlm_cli_enqueue() 1289+1080): ### client-side enqueue END ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000001:2:1041892750.288303 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.288306 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.288313 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.288316 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.288323 (ldlm_request.c:306:ldlm_cli_enqueue() 1289+1016): Process leaving -11:000001:0:1041892750.288328 (ldlm_lock.c:151:ldlm_lock_put() 1289+1064): Process entered -08:100000:3:1041892750.288332 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1292:0x7e4:7f000001:0 -11:000001:0:1041892750.288338 (ldlm_lock.c:173:ldlm_lock_put() 1289+1064): Process leaving -08:000200:3:1041892750.288342 (service.c:204:handle_incoming_request() 1262+240): got req 2020 (md: f4ce0000 + 115680) -11:000001:0:1041892750.288348 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+952): Process entered -0b:000200:2:1041892750.288352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa88c -> f8ff6900 -05:000001:3:1041892750.288358 (genops.c:268:class_conn2export() 1262+272): Process entered -11:000001:0:1041892750.288363 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+952): Process leaving -0b:000200:2:1041892750.288367 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa8e8 -> f8ff695c -05:000080:3:1041892750.288374 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -01:010000:0:1041892750.288380 (mdc_request.c:404:mdc_enqueue() 1289+968): ### matching against this ns: MDC_mds1 lock: f05b3684 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -05:000001:3:1041892750.288388 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.288394 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa88c -11:000001:0:1041892750.288400 (ldlm_lock.c:632:ldlm_lock_match() 1289+968): Process entered -08:000001:3:1041892750.288404 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -11:000001:0:1041892750.288409 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1016): Process entered -08:000001:2:1041892750.288413 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892750.288417 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1016): Process leaving -08:000001:2:1041892750.288421 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.288425 (ldlm_resource.c:330:ldlm_resource_get() 1289+1032): Process entered -08:000040:3:1041892750.288429 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000040:2:1041892750.288434 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5022/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041892750.288442 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041892750.288449 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.288454 (ost_handler.c:448:ost_handle() 1262+272): Process entered -11:000040:0:1041892750.288459 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1064): getref res: f0e63e18 count: 3 -08:000001:2:1041892750.288463 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.288469 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000200:2:1041892750.288473 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2294 -11:000001:0:1041892750.288478 (ldlm_resource.c:344:ldlm_resource_get() 1289+1048): Process leaving (rc=4041621016 : -253346280 : f0e63e18) -0b:000200:2:1041892750.288484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -08:000001:3:1041892750.288489 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.288495 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1112): Process entered -04:000002:3:1041892750.288498 (ost_handler.c:498:ost_handle() 1262+272): open -0a:004000:2:1041892750.288503 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.288508 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1112): Process leaving -04:000001:3:1041892750.288512 (ost_handler.c:113:ost_open() 1262+320): Process entered -0b:000001:2:1041892750.288517 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041892750.288521 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f6587ad4 (tot 19163691) -11:010000:0:1041892750.288527 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1289+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 3 type: PLN remote: 0xf3a798c4 -04:000001:3:1041892750.288535 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -11:000001:0:1041892750.288540 (ldlm_lock.c:653:ldlm_lock_match() 1289+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.288544 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1016): Process entered -11:000040:0:1041892750.288548 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1016): putref res: f0e63e18 count: 2 -05:000001:3:1041892750.288552 (genops.c:268:class_conn2export() 1262+400): Process entered -0b:000200:2:1041892750.288557 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.288563 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1032): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.288567 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.288573 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:0:1041892750.288578 (ldlm_request.c:62:ldlm_completion_ast() 1289+1112): Process entered -05:000001:3:1041892750.288581 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:010000:0:1041892750.288588 (ldlm_request.c:98:ldlm_completion_ast() 1289+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a798c4 -11:000001:0:1041892750.288597 (ldlm_request.c:99:ldlm_completion_ast() 1289+1128): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892750.288601 (filter.c:792:filter_open() 1262+400): Process entered -11:010000:0:1041892750.288606 (ldlm_lock.c:670:ldlm_lock_match() 1289+1032): ### matched ns: MDC_mds1 lock: f3a10744 lrc: 2/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a798c4 -11:000001:0:1041892750.288613 (ldlm_lock.c:151:ldlm_lock_put() 1289+1016): Process entered -0a:000001:2:1041892750.288616 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:3:1041892750.288621 (genops.c:268:class_conn2export() 1262+448): Process entered -11:000001:0:1041892750.288626 (ldlm_lock.c:173:ldlm_lock_put() 1289+1016): Process leaving -0a:000040:2:1041892750.288629 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -05:000080:3:1041892750.288635 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.288642 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.288647 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.288652 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.288659 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892750.288665 (filter.c:318:filter_obj_open() 1262+560): Process entered -11:000001:0:1041892750.288669 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1000): Process entered -0a:004000:2:1041892750.288674 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.288679 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1000): Process leaving -0a:000001:2:1041892750.288683 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.288688 (ldlm_lock.c:461:ldlm_lock_decref() 1289+952): Process entered -11:010000:0:1041892750.288692 (ldlm_lock.c:466:ldlm_lock_decref() 1289+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3684 lrc: 4/1,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -0a:000200:2:1041892750.288699 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x139c -0e:000002:3:1041892750.288706 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x9: rc = f5310430 -0a:000001:2:1041892750.288713 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -0e:000001:3:1041892750.288719 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4113630256 : -181337040 : f5310430) -0a:000200:2:1041892750.288726 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f39ddef4 [1](c357a6b4,192)... + 0 -0e:000001:3:1041892750.288734 (filter.c:644:filter_from_inode() 1262+448): Process entered -0a:004000:2:1041892750.288739 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.288744 (ldlm_request.c:497:ldlm_cancel_lru() 1289+1048): Process entered -0e:000040:3:1041892750.288747 (filter.c:647:filter_from_inode() 1262+464): src inode 25039 (f471a504), dst obdo 0x9 valid 0x00000131 -11:000001:0:1041892750.288757 (ldlm_request.c:504:ldlm_cancel_lru() 1289+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.288762 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -0e:000001:3:1041892750.288765 (filter.c:659:filter_from_inode() 1262+448): Process leaving -11:000001:0:1041892750.288770 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -0e:000001:3:1041892750.288774 (filter.c:811:filter_open() 1262+400): Process leaving -11:000001:0:1041892750.288778 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -04:000001:3:1041892750.288782 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.288788 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -11:000001:0:1041892750.288792 (ldlm_lock.c:502:ldlm_lock_decref() 1289+952): Process leaving -04:000001:3:1041892750.288795 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.288800 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -11:000001:0:1041892750.288805 (ldlm_request.c:437:ldlm_cli_cancel() 1289+952): Process entered -0b:000001:2:1041892750.288809 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000001:0:1041892750.288814 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+1000): Process entered -0b:000001:2:1041892750.288818 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -04:000002:3:1041892750.288822 (ost_handler.c:565:ost_handle() 1262+272): sending reply -11:000001:0:1041892750.288827 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+1000): Process leaving -0a:000200:3:1041892750.288830 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.288836 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892750.288842 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -11:010000:0:1041892750.288847 (ldlm_request.c:445:ldlm_cli_cancel() 1289+1016): ### client-side cancel ns: MDC_mds1 lock: f05b3684 lrc: 3/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -0a:004000:2:1041892750.288855 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.288859 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -01:000001:0:1041892750.288863 (mdc_request.c:177:mdc_blocking_ast() 1289+1048): Process entered -0b:000200:2:1041892750.288867 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa88c -> f9027e80 -01:000002:0:1041892750.288874 (mdc_request.c:201:mdc_blocking_ast() 1289+1048): invalidating inode 12 -0b:000200:2:1041892750.288878 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa8e8 -> f9027edc -01:000001:0:1041892750.288884 (mdc_request.c:218:mdc_blocking_ast() 1289+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.288888 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa88c -08:000200:3:1041892750.288895 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2020 -08:000001:2:1041892750.288900 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000200:3:1041892750.288905 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -05:000001:0:1041892750.288911 (genops.c:268:class_conn2export() 1289+1080): Process entered -08:000001:2:1041892750.288915 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892750.288920 (genops.c:287:class_conn2export() 1289+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:2:1041892750.288925 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -05:000001:0:1041892750.288930 (genops.c:294:class_conn2export() 1289+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892750.288936 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000200:2:1041892750.288941 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:000001:0:1041892750.288946 (client.c:263:ptlrpc_prep_req() 1289+1016): Process entered -0b:000200:2:1041892750.288950 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:0:1041892750.288954 (client.c:268:ptlrpc_prep_req() 1289+1032): kmalloced 'request': 204 at f05b8bdc (tot 19163895) -0a:004000:2:1041892750.288960 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.288965 (pack_generic.c:42:lustre_pack_msg() 1289+1096): kmalloced '*msg': 192 at f6383bdc (tot 19164087) -0b:000001:2:1041892750.288971 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.288975 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.288981 (connection.c:135:ptlrpc_connection_addref() 1289+1048): Process entered -0a:004000:3:1041892750.288985 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000040:0:1041892750.288990 (connection.c:137:ptlrpc_connection_addref() 1289+1048): connection=f54d139c refcount 19 -0b:000200:3:1041892750.288994 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-161973548)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.289002 (connection.c:139:ptlrpc_connection_addref() 1289+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892750.289007 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892750.289014 (client.c:305:ptlrpc_prep_req() 1289+1032): Process leaving (rc=4032531420 : -262435876 : f05b8bdc) -0b:000200:3:1041892750.289019 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:0:1041892750.289025 (client.c:613:ptlrpc_queue_wait() 1289+1160): Process entered -08:100000:0:1041892750.289029 (client.c:621:ptlrpc_queue_wait() 1289+1176): Sending RPC pid:xid:nid:opc 1289:5023:7f000001:103 -0b:000001:2:1041892750.289034 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.289040 (niobuf.c:372:ptl_send_rpc() 1289+1240): Process entered -0b:000200:2:1041892750.289044 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000010:0:1041892750.289049 (niobuf.c:399:ptl_send_rpc() 1289+1256): kmalloced 'repbuf': 72 at f3a358fc (tot 19164159) -0b:001000:2:1041892750.289054 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.289060 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000200:0:1041892750.289065 (lib-dispatch.c:54:lib_dispatch() 1289+1592): 2130706433: API call PtlMEAttach (5) -08:000040:3:1041892750.289069 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:004000:0:1041892750.289075 (lib-me.c:42:do_PtlMEAttach() 1289+1624): taking state lock -0b:000001:2:1041892750.289079 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.289083 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.289089 (lib-me.c:58:do_PtlMEAttach() 1289+1624): releasing state lock -08:000001:3:1041892750.289093 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:0:1041892750.289097 (lib-dispatch.c:54:lib_dispatch() 1289+1592): 2130706433: API call PtlMDAttach (11) -0a:000001:3:1041892750.289102 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892750.289107 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892750.289111 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -0a:004000:0:1041892750.289117 (lib-md.c:210:do_PtlMDAttach() 1289+1624): taking state lock -0a:000001:3:1041892750.289120 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.289125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f900efa0 -08:000001:3:1041892750.289131 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.289136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f900effc -08:000001:3:1041892750.289142 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041892750.289146 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39faa24 -0a:000001:3:1041892750.289152 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.289156 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.289160 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d5984 (tot 19164087). -08:000001:2:1041892750.289166 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.289171 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -0b:000200:2:1041892750.289175 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -0a:004000:2:1041892750.289181 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.289185 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.289189 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -0b:000200:2:1041892750.289194 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.289200 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.289206 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.289211 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.289216 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892750.289221 (lib-md.c:229:do_PtlMDAttach() 1289+1624): releasing state lock -08:000001:3:1041892750.289224 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:2:1041892750.289230 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:0:1041892750.289234 (niobuf.c:433:ptl_send_rpc() 1289+1256): Setup reply buffer: 72 bytes, xid 5023, portal 18 -0a:000200:2:1041892750.289239 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1399 -0a:000001:3:1041892750.289246 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000001:2:1041892750.289250 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -0a:000200:0:1041892750.289256 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892750.289261 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05e67bc [1](f529b600,320)... + 0 -0a:004000:0:1041892750.289270 (lib-md.c:261:do_PtlMDBind() 1289+1688): taking state lock -0a:004000:2:1041892750.289273 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.289278 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -0b:000200:2:1041892750.289284 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:0:1041892750.289289 (lib-md.c:269:do_PtlMDBind() 1289+1688): releasing state lock -0a:000001:3:1041892750.289293 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.289299 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.289303 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.289309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f9027ee0 -08:000200:0:1041892750.289315 (niobuf.c:77:ptl_send_buf() 1289+1336): Sending 192 bytes to portal 17, xid 5023 -0b:000200:2:1041892750.289320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f9027f3c -0a:000200:0:1041892750.289327 (lib-dispatch.c:54:lib_dispatch() 1289+1656): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.289332 (lib-move.c:737:do_PtlPut() 1289+1976): taking state lock -0b:000200:2:1041892750.289335 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39faa24 -08:000001:3:1041892750.289341 (client.c:379:ptlrpc_check_reply() 1296+732): Process entered -08:000001:2:1041892750.289346 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.289349 (client.c:383:ptlrpc_check_reply() 1296+748): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.289354 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892750.289359 (client.c:404:ptlrpc_check_reply() 1296+780): @@@ rc = 1 for req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:2:1041892750.289366 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -08:000200:3:1041892750.289371 (client.c:667:ptlrpc_queue_wait() 1296+748): @@@ -- done sleeping req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.289378 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529b600 : %zd -08:000001:3:1041892750.289383 (pack_generic.c:79:lustre_unpack_msg() 1296+748): Process entered -0b:000200:2:1041892750.289387 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892750.289391 (pack_generic.c:106:lustre_unpack_msg() 1296+764): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.289396 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892750.289400 (client.c:716:ptlrpc_queue_wait() 1296+748): @@@ status 0 - req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.289408 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.289413 (lib-move.c:745:do_PtlPut() 1289+1992): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.289418 (client.c:453:ptlrpc_free_committed() 1296+764): Process entered -0a:004000:0:1041892750.289422 (lib-move.c:800:do_PtlPut() 1289+1976): releasing state lock -08:080000:3:1041892750.289426 (client.c:460:ptlrpc_free_committed() 1296+780): committing for xid 5020, last_committed 882 -0b:000200:0:1041892750.289432 (socknal_cb.c:631:ksocknal_send() 1289+2104): sending %zd bytes from [192](00000001,-164086820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892750.289438 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041892750.289444 (socknal.c:484:ksocknal_get_conn() 1289+2136): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:080000:3:1041892750.289449 (client.c:472:ptlrpc_free_committed() 1296+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.289457 (client.c:481:ptlrpc_free_committed() 1296+764): Process leaving -0b:000200:0:1041892750.289461 (socknal_cb.c:580:ksocknal_launch_packet() 1289+2136): type 1, nob 264 niov 2 -08:000001:3:1041892750.289465 (client.c:411:ptlrpc_check_status() 1296+732): Process entered -0b:000200:2:1041892750.289470 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.289475 (niobuf.c:441:ptl_send_rpc() 1289+1256): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.289480 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.289486 (client.c:426:ptlrpc_check_status() 1296+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.289491 (client.c:662:ptlrpc_queue_wait() 1289+1208): @@@ -- sleeping req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.289498 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -08:000001:3:1041892750.289501 (client.c:766:ptlrpc_queue_wait() 1296+700): Process leaving -0b:000001:2:1041892750.289506 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.289511 (client.c:402:ptlrpc_check_reply() 1289+1192): Process leaving -08:000200:0:1041892750.289515 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 0 for req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892750.289521 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.289525 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -08:000001:0:1041892750.289529 (client.c:402:ptlrpc_check_reply() 1289+1192): Process leaving -08:000200:0:1041892750.289533 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 0 for req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -01:000001:3:1041892750.289539 (mdc_request.c:512:mdc_open() 1296+492): Process leaving -0b:000200:2:1041892750.289544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f8ff6960 -08:000001:0:1041892750.289550 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:2:1041892750.289554 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f8ff69bc -0a:000001:0:1041892750.289561 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -07:000001:3:1041892750.289564 (../include/linux/obd_class.h:204:obd_packmd() 1296+396): Process entered -0b:000200:2:1041892750.289569 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df66c -05:000001:3:1041892750.289574 (genops.c:268:class_conn2export() 1296+444): Process entered -08:000001:2:1041892750.289578 (events.c:40:request_out_callback() 1104+512): Process entered -05:000080:3:1041892750.289582 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.289588 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:3:1041892750.289591 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:2:1041892750.289598 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -03:000001:3:1041892750.289604 (osc_request.c:70:osc_packmd() 1296+444): Process entered -08:000001:2:1041892750.289609 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -03:000010:3:1041892750.289613 (osc_request.c:77:osc_packmd() 1296+460): kfreed '*lmmp': 40 at c1e6238c (tot 19164047). -03:000001:3:1041892750.289619 (osc_request.c:79:osc_packmd() 1296+460): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.289624 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892750.289628 (../include/linux/obd_class.h:209:obd_packmd() 1296+412): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.289633 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -08:000001:3:1041892750.289637 (client.c:355:__ptlrpc_req_finished() 1296+428): Process entered -0b:000200:2:1041892750.289642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae55ac : %zd -08:000040:3:1041892750.289647 (client.c:360:__ptlrpc_req_finished() 1296+476): @@@ refcount now 1 req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892750.289655 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.289658 (client.c:367:__ptlrpc_req_finished() 1296+444): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.289664 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:3:1041892750.289669 (../include/linux/obd_class.h:339:obd_open() 1296+396): Process entered -0a:000040:0:1041892750.289674 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -05:000001:3:1041892750.289678 (genops.c:268:class_conn2export() 1296+444): Process entered -0a:000001:0:1041892750.289683 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.289687 (genops.c:287:class_conn2export() 1296+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.289693 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.289697 (genops.c:294:class_conn2export() 1296+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.289704 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041892750.289708 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.289714 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041892750.289718 (client.c:379:ptlrpc_check_reply() 1290+1256): Process entered -03:000001:3:1041892750.289722 (osc_request.c:168:osc_open() 1296+444): Process entered -0a:000040:0:1041892750.289727 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -05:000001:3:1041892750.289732 (genops.c:268:class_conn2export() 1296+572): Process entered -0a:000001:0:1041892750.289736 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.289741 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.289745 (client.c:383:ptlrpc_check_reply() 1290+1272): Process leaving via out (rc=1 : 1 : 1) -05:000080:3:1041892750.289750 (genops.c:287:class_conn2export() 1296+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:2:1041892750.289756 (client.c:404:ptlrpc_check_reply() 1290+1304): @@@ rc = 1 for req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000001:3:1041892750.289763 (genops.c:294:class_conn2export() 1296+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:2:1041892750.289769 (client.c:667:ptlrpc_queue_wait() 1290+1272): @@@ -- done sleeping req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:3:1041892750.289775 (client.c:263:ptlrpc_prep_req() 1296+508): Process entered -08:000001:2:1041892750.289780 (pack_generic.c:79:lustre_unpack_msg() 1290+1272): Process entered -08:000010:3:1041892750.289783 (client.c:268:ptlrpc_prep_req() 1296+524): kmalloced 'request': 204 at f60989cc (tot 19164251) -08:000001:2:1041892750.289789 (pack_generic.c:106:lustre_unpack_msg() 1290+1288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.289794 (pack_generic.c:42:lustre_pack_msg() 1296+588): kmalloced '*msg': 240 at f05b8dec (tot 19164491) -08:000200:2:1041892750.289800 (client.c:716:ptlrpc_queue_wait() 1290+1272): @@@ status 0 - req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:3:1041892750.289807 (connection.c:135:ptlrpc_connection_addref() 1296+540): Process entered -08:000001:2:1041892750.289811 (client.c:453:ptlrpc_free_committed() 1290+1288): Process entered -08:000040:3:1041892750.289815 (connection.c:137:ptlrpc_connection_addref() 1296+540): connection=f54d139c refcount 20 -08:080000:2:1041892750.289820 (client.c:460:ptlrpc_free_committed() 1290+1304): committing for xid 5020, last_committed 882 -08:000001:3:1041892750.289824 (connection.c:139:ptlrpc_connection_addref() 1296+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:080000:2:1041892750.289830 (client.c:472:ptlrpc_free_committed() 1290+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.289837 (client.c:305:ptlrpc_prep_req() 1296+524): Process leaving (rc=4127820236 : -167147060 : f60989cc) -08:000001:2:1041892750.289843 (client.c:481:ptlrpc_free_committed() 1290+1288): Process leaving -08:000001:3:1041892750.289847 (client.c:613:ptlrpc_queue_wait() 1296+652): Process entered -08:000001:2:1041892750.289851 (client.c:411:ptlrpc_check_status() 1290+1256): Process entered -08:100000:3:1041892750.289855 (client.c:621:ptlrpc_queue_wait() 1296+668): Sending RPC pid:xid:nid:opc 1296:2022:7f000001:11 -08:000001:2:1041892750.289861 (client.c:426:ptlrpc_check_status() 1290+1272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.289865 (niobuf.c:372:ptl_send_rpc() 1296+732): Process entered -08:000001:2:1041892750.289869 (client.c:766:ptlrpc_queue_wait() 1290+1224): Process leaving -08:000010:3:1041892750.289873 (niobuf.c:399:ptl_send_rpc() 1296+748): kmalloced 'repbuf': 240 at f64316b4 (tot 19164731) -11:000040:2:1041892750.289879 (ldlm_request.c:255:ldlm_cli_enqueue() 1290+1032): local: f4e4ba44, remote: f39f0b04, flags: 4097 -0a:000200:3:1041892750.289884 (lib-dispatch.c:54:lib_dispatch() 1296+1084): 2130706433: API call PtlMEAttach (5) -11:000040:2:1041892750.289890 (ldlm_request.c:283:ldlm_cli_enqueue() 1290+1016): remote intent success, locking 23 instead of 12 -0a:004000:3:1041892750.289895 (lib-me.c:42:do_PtlMEAttach() 1296+1116): taking state lock -11:000001:2:1041892750.289899 (ldlm_lock.c:289:ldlm_lock_change_resource() 1290+1064): Process entered -0a:004000:3:1041892750.289903 (lib-me.c:58:do_PtlMEAttach() 1296+1116): releasing state lock -11:000001:2:1041892750.289907 (ldlm_resource.c:330:ldlm_resource_get() 1290+1128): Process entered -0a:000200:3:1041892750.289911 (lib-dispatch.c:54:lib_dispatch() 1296+1084): 2130706433: API call PtlMDAttach (11) -11:000040:2:1041892750.289917 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1160): getref res: f0e63f10 count: 2 -0a:004000:3:1041892750.289921 (lib-md.c:210:do_PtlMDAttach() 1296+1116): taking state lock -11:000001:2:1041892750.289926 (ldlm_resource.c:344:ldlm_resource_get() 1290+1144): Process leaving (rc=4041621264 : -253346032 : f0e63f10) -0a:004000:3:1041892750.289932 (lib-md.c:229:do_PtlMDAttach() 1296+1116): releasing state lock -11:000001:2:1041892750.289936 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1112): Process entered -08:000200:3:1041892750.289940 (niobuf.c:433:ptl_send_rpc() 1296+748): Setup reply buffer: 240 bytes, xid 2022, portal 4 -11:000040:2:1041892750.289945 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1112): putref res: f0e63a38 count: 1 -0a:000200:3:1041892750.289950 (lib-dispatch.c:54:lib_dispatch() 1296+1148): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892750.289956 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.289960 (lib-md.c:261:do_PtlMDBind() 1296+1180): taking state lock -11:000001:2:1041892750.289964 (ldlm_lock.c:315:ldlm_lock_change_resource() 1290+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.289969 (lib-md.c:269:do_PtlMDBind() 1296+1180): releasing state lock -11:010000:2:1041892750.289973 (ldlm_request.c:291:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f4e4ba44 lrc: 3/1,0 mode: --/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -08:000200:3:1041892750.289982 (niobuf.c:77:ptl_send_buf() 1296+828): Sending 240 bytes to portal 6, xid 2022 -11:000001:2:1041892750.289987 (ldlm_lock.c:724:ldlm_lock_enqueue() 1290+1080): Process entered -0a:000200:3:1041892750.289991 (lib-dispatch.c:54:lib_dispatch() 1296+1148): 2130706433: API call PtlPut (19) -11:000001:2:1041892750.289996 (ldlm_lock.c:564:ldlm_grant_lock() 1290+1112): Process entered -0a:004000:3:1041892750.290000 (lib-move.c:737:do_PtlPut() 1296+1468): taking state lock -11:001000:2:1041892750.290005 (ldlm_resource.c:504:ldlm_resource_dump() 1290+1480): --- Resource: f0e63f10 (17 d1ce1244 0) (rc: 2) -0a:000200:3:1041892750.290010 (lib-move.c:745:do_PtlPut() 1296+1484): PtlPut -> 2130706433: 0 -11:001000:2:1041892750.290015 (ldlm_resource.c:506:ldlm_resource_dump() 1290+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:004000:3:1041892750.290020 (lib-move.c:800:do_PtlPut() 1296+1468): releasing state lock -11:001000:2:1041892750.290024 (ldlm_resource.c:507:ldlm_resource_dump() 1290+1464): Parent: 00000000, root: 00000000 -0b:000200:3:1041892750.290029 (socknal_cb.c:631:ksocknal_send() 1296+1596): sending %zd bytes from [240](00000001,-262435348)... to nid: 0x0x7f000001000000f0 pid 0 -11:001000:2:1041892750.290036 (ldlm_resource.c:509:ldlm_resource_dump() 1290+1464): Granted locks: -0b:000200:3:1041892750.290040 (socknal.c:484:ksocknal_get_conn() 1296+1628): got conn [f7fa5e00] -> 0x0x7f000001 (6) -11:001000:2:1041892750.290046 (ldlm_lock.c:1023:ldlm_lock_dump() 1290+1624): -- Lock dump: f3a10bc4 (0 0 0 0) -0b:000200:3:1041892750.290051 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1628): type 1, nob 312 niov 2 -11:001000:2:1041892750.290056 (ldlm_lock.c:1029:ldlm_lock_dump() 1290+1624): Node: local -08:000001:3:1041892750.290060 (niobuf.c:441:ptl_send_rpc() 1296+748): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892750.290065 (ldlm_lock.c:1030:ldlm_lock_dump() 1290+1624): Parent: 00000000 -08:000200:3:1041892750.290069 (client.c:662:ptlrpc_queue_wait() 1296+700): @@@ -- sleeping req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:2:1041892750.290076 (ldlm_lock.c:1032:ldlm_lock_dump() 1290+1640): Resource: f0e63f10 (23) -08:000001:3:1041892750.290080 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -11:001000:2:1041892750.290085 (ldlm_lock.c:1034:ldlm_lock_dump() 1290+1624): Requested mode: 3, granted mode: 3 -08:000001:3:1041892750.290089 (client.c:402:ptlrpc_check_reply() 1296+684): Process leaving -11:001000:2:1041892750.290093 (ldlm_lock.c:1036:ldlm_lock_dump() 1290+1624): Readers: 0 ; Writers; 0 -08:000200:3:1041892750.290098 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 0 for req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:2:1041892750.290105 (ldlm_resource.c:516:ldlm_resource_dump() 1290+1464): Converting locks: -08:000001:3:1041892750.290109 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -11:001000:2:1041892750.290113 (ldlm_resource.c:523:ldlm_resource_dump() 1290+1464): Waiting locks: -08:000001:3:1041892750.290117 (client.c:402:ptlrpc_check_reply() 1296+684): Process leaving -11:001000:2:1041892750.290121 (ldlm_lock.c:1023:ldlm_lock_dump() 1290+1320): -- Lock dump: f4e4ba44 (0 0 0 0) -08:000200:3:1041892750.290125 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 0 for req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:2:1041892750.290132 (ldlm_lock.c:1029:ldlm_lock_dump() 1290+1320): Node: local -11:001000:2:1041892750.290136 (ldlm_lock.c:1030:ldlm_lock_dump() 1290+1320): Parent: 00000000 -11:001000:2:1041892750.290140 (ldlm_lock.c:1032:ldlm_lock_dump() 1290+1336): Resource: f0e63f10 (23) -11:001000:2:1041892750.290144 (ldlm_lock.c:1034:ldlm_lock_dump() 1290+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892750.290148 (ldlm_lock.c:1036:ldlm_lock_dump() 1290+1320): Readers: 1 ; Writers; 0 -11:000001:2:1041892750.290152 (ldlm_lock.c:577:ldlm_grant_lock() 1290+1112): Process leaving -11:000001:2:1041892750.290155 (ldlm_lock.c:778:ldlm_lock_enqueue() 1290+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.290161 (ldlm_request.c:62:ldlm_completion_ast() 1290+1160): Process entered -11:000001:2:1041892750.290165 (ldlm_request.c:74:ldlm_completion_ast() 1290+1176): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.290169 (ldlm_request.c:305:ldlm_cli_enqueue() 1290+1080): ### client-side enqueue END ns: MDC_mds1 lock: f4e4ba44 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:2:1041892750.290176 (ldlm_request.c:306:ldlm_cli_enqueue() 1290+1016): Process leaving -11:000001:2:1041892750.290179 (ldlm_lock.c:151:ldlm_lock_put() 1290+1064): Process entered -11:000001:2:1041892750.290183 (ldlm_lock.c:173:ldlm_lock_put() 1290+1064): Process leaving -11:000001:2:1041892750.290187 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+952): Process entered -11:000001:2:1041892750.290191 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+952): Process leaving -01:010000:2:1041892750.290195 (mdc_request.c:404:mdc_enqueue() 1290+968): ### matching against this ns: MDC_mds1 lock: f4e4ba44 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:2:1041892750.290202 (ldlm_lock.c:632:ldlm_lock_match() 1290+968): Process entered -11:000001:2:1041892750.290206 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1016): Process entered -11:000001:2:1041892750.290209 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1016): Process leaving -11:000001:2:1041892750.290213 (ldlm_resource.c:330:ldlm_resource_get() 1290+1032): Process entered -11:000040:2:1041892750.290216 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1064): getref res: f0e63f10 count: 3 -11:000001:2:1041892750.290221 (ldlm_resource.c:344:ldlm_resource_get() 1290+1048): Process leaving (rc=4041621264 : -253346032 : f0e63f10) -11:000001:2:1041892750.290226 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1112): Process entered -11:000001:2:1041892750.290230 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1112): Process leaving -11:010000:2:1041892750.290234 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1290+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 3 type: PLN remote: 0xf39f0804 -11:000001:2:1041892750.290241 (ldlm_lock.c:653:ldlm_lock_match() 1290+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.290245 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1016): Process entered -11:000040:2:1041892750.290249 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1016): putref res: f0e63f10 count: 2 -11:000001:2:1041892750.290253 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.290257 (ldlm_request.c:62:ldlm_completion_ast() 1290+1112): Process entered -11:010000:2:1041892750.290261 (ldlm_request.c:98:ldlm_completion_ast() 1290+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:2:1041892750.290268 (ldlm_request.c:99:ldlm_completion_ast() 1290+1128): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.290272 (ldlm_lock.c:670:ldlm_lock_match() 1290+1032): ### matched ns: MDC_mds1 lock: f3a10bc4 lrc: 2/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:2:1041892750.290279 (ldlm_lock.c:151:ldlm_lock_put() 1290+1016): Process entered -11:000001:2:1041892750.290282 (ldlm_lock.c:173:ldlm_lock_put() 1290+1016): Process leaving -11:000001:2:1041892750.290285 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1000): Process entered -11:000001:2:1041892750.290289 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1000): Process leaving -11:000001:2:1041892750.290293 (ldlm_lock.c:461:ldlm_lock_decref() 1290+952): Process entered -11:010000:2:1041892750.290296 (ldlm_lock.c:466:ldlm_lock_decref() 1290+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4ba44 lrc: 4/1,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:2:1041892750.290304 (ldlm_request.c:497:ldlm_cancel_lru() 1290+1048): Process entered -11:000001:2:1041892750.290308 (ldlm_request.c:504:ldlm_cancel_lru() 1290+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.290312 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -11:000001:2:1041892750.290315 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -11:000001:2:1041892750.290318 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -11:000001:2:1041892750.290322 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -11:000001:2:1041892750.290325 (ldlm_lock.c:502:ldlm_lock_decref() 1290+952): Process leaving -11:000001:2:1041892750.290328 (ldlm_request.c:437:ldlm_cli_cancel() 1290+952): Process entered -11:000001:2:1041892750.290332 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+1000): Process entered -11:000001:2:1041892750.290335 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+1000): Process leaving -11:010000:2:1041892750.290339 (ldlm_request.c:445:ldlm_cli_cancel() 1290+1016): ### client-side cancel ns: MDC_mds1 lock: f4e4ba44 lrc: 3/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -01:000001:2:1041892750.290347 (mdc_request.c:177:mdc_blocking_ast() 1290+1048): Process entered -01:000002:2:1041892750.290351 (mdc_request.c:201:mdc_blocking_ast() 1290+1048): invalidating inode 12 -01:000001:2:1041892750.290355 (mdc_request.c:218:mdc_blocking_ast() 1290+1064): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.290359 (genops.c:268:class_conn2export() 1290+1080): Process entered -05:000080:2:1041892750.290362 (genops.c:287:class_conn2export() 1290+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.290367 (genops.c:294:class_conn2export() 1290+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.290372 (client.c:263:ptlrpc_prep_req() 1290+1016): Process entered -08:000010:2:1041892750.290376 (client.c:268:ptlrpc_prep_req() 1290+1032): kmalloced 'request': 204 at f6098ad4 (tot 19164935) -08:000010:2:1041892750.290381 (pack_generic.c:42:lustre_pack_msg() 1290+1096): kmalloced '*msg': 192 at f4ae58c4 (tot 19165127) -08:000001:2:1041892750.290386 (connection.c:135:ptlrpc_connection_addref() 1290+1048): Process entered -08:000040:2:1041892750.290389 (connection.c:137:ptlrpc_connection_addref() 1290+1048): connection=f54d139c refcount 21 -08:000001:2:1041892750.290393 (connection.c:139:ptlrpc_connection_addref() 1290+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.290398 (client.c:305:ptlrpc_prep_req() 1290+1032): Process leaving (rc=4127820500 : -167146796 : f6098ad4) -08:000001:2:1041892750.290403 (client.c:613:ptlrpc_queue_wait() 1290+1160): Process entered -08:100000:2:1041892750.290407 (client.c:621:ptlrpc_queue_wait() 1290+1176): Sending RPC pid:xid:nid:opc 1290:5024:7f000001:103 -08:000001:2:1041892750.290412 (niobuf.c:372:ptl_send_rpc() 1290+1240): Process entered -08:000010:2:1041892750.290415 (niobuf.c:399:ptl_send_rpc() 1290+1256): kmalloced 'repbuf': 72 at f05d5984 (tot 19165199) -0a:000200:2:1041892750.290420 (lib-dispatch.c:54:lib_dispatch() 1290+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.290425 (lib-me.c:42:do_PtlMEAttach() 1290+1624): taking state lock -0a:004000:2:1041892750.290429 (lib-me.c:58:do_PtlMEAttach() 1290+1624): releasing state lock -0a:000200:2:1041892750.290432 (lib-dispatch.c:54:lib_dispatch() 1290+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.290437 (lib-md.c:210:do_PtlMDAttach() 1290+1624): taking state lock -0a:004000:2:1041892750.290441 (lib-md.c:229:do_PtlMDAttach() 1290+1624): releasing state lock -08:000200:2:1041892750.290444 (niobuf.c:433:ptl_send_rpc() 1290+1256): Setup reply buffer: 72 bytes, xid 5024, portal 18 -0a:000200:2:1041892750.290449 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.290453 (lib-md.c:261:do_PtlMDBind() 1290+1688): taking state lock -0a:004000:2:1041892750.290456 (lib-md.c:269:do_PtlMDBind() 1290+1688): releasing state lock -08:000200:2:1041892750.290460 (niobuf.c:77:ptl_send_buf() 1290+1336): Sending 192 bytes to portal 17, xid 5024 -0a:000200:2:1041892750.290464 (lib-dispatch.c:54:lib_dispatch() 1290+1656): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.290468 (lib-move.c:737:do_PtlPut() 1290+1976): taking state lock -0a:000200:2:1041892750.290472 (lib-move.c:745:do_PtlPut() 1290+1992): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.290476 (lib-move.c:800:do_PtlPut() 1290+1976): releasing state lock -0b:000200:2:1041892750.290480 (socknal_cb.c:631:ksocknal_send() 1290+2104): sending %zd bytes from [192](00000001,-189900604)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.290486 (socknal.c:484:ksocknal_get_conn() 1290+2136): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:2:1041892750.290491 (socknal_cb.c:580:ksocknal_launch_packet() 1290+2136): type 1, nob 264 niov 2 -08:000001:2:1041892750.290496 (niobuf.c:441:ptl_send_rpc() 1290+1256): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.290500 (client.c:662:ptlrpc_queue_wait() 1290+1208): @@@ -- sleeping req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.290505 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -08:000001:2:1041892750.290509 (client.c:402:ptlrpc_check_reply() 1290+1192): Process leaving -08:000200:2:1041892750.290512 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 0 for req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.290518 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -08:000001:2:1041892750.290521 (client.c:402:ptlrpc_check_reply() 1290+1192): Process leaving -08:000200:2:1041892750.290525 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 0 for req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.290532 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.290536 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.290539 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.290543 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x1390 -0a:000001:2:1041892750.290548 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633580 : -262333716 : f05d1aec) -0a:000200:2:1041892750.290553 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e64a4 [1](f52a5400,320)... + 0 -0a:004000:2:1041892750.290560 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.290564 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.290569 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.290572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f9027f40 -0b:000200:2:1041892750.290577 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f9027f9c -0b:000200:2:1041892750.290583 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39faa24 -08:000001:2:1041892750.290587 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.290592 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.290596 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -0b:000200:2:1041892750.290600 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a5400 : %zd -0b:000200:2:1041892750.290605 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.290609 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.290613 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.290618 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.290622 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.290626 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0b:000001:2:1041892750.290631 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.290634 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.290637 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f900f000 -0b:000200:2:1041892750.290643 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f900f05c -0b:000200:2:1041892750.290648 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525faac -08:000001:2:1041892750.290653 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.290656 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f60998c4 (tot 19164959). -08:000001:2:1041892750.290661 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.290665 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -0b:000200:2:1041892750.290669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -0a:004000:2:1041892750.290674 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.290678 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.290681 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.290687 (client.c:379:ptlrpc_check_reply() 1291+1256): Process entered -08:000001:2:1041892750.290691 (client.c:383:ptlrpc_check_reply() 1291+1272): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.290695 (client.c:404:ptlrpc_check_reply() 1291+1304): @@@ rc = 1 for req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000200:2:1041892750.290701 (client.c:667:ptlrpc_queue_wait() 1291+1272): @@@ -- done sleeping req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.290707 (pack_generic.c:79:lustre_unpack_msg() 1291+1272): Process entered -08:000001:2:1041892750.290710 (pack_generic.c:106:lustre_unpack_msg() 1291+1288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.290714 (client.c:716:ptlrpc_queue_wait() 1291+1272): @@@ status 0 - req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.290720 (client.c:453:ptlrpc_free_committed() 1291+1288): Process entered -08:080000:2:1041892750.290723 (client.c:460:ptlrpc_free_committed() 1291+1304): committing for xid 5020, last_committed 882 -08:080000:2:1041892750.290727 (client.c:472:ptlrpc_free_committed() 1291+1336): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.290733 (client.c:481:ptlrpc_free_committed() 1291+1288): Process leaving -08:000001:2:1041892750.290736 (client.c:411:ptlrpc_check_status() 1291+1256): Process entered -08:000001:2:1041892750.290739 (client.c:426:ptlrpc_check_status() 1291+1272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.290743 (client.c:766:ptlrpc_queue_wait() 1291+1224): Process leaving -11:000040:2:1041892750.290747 (ldlm_request.c:255:ldlm_cli_enqueue() 1291+1032): local: f3a79d44, remote: f3a79384, flags: 4097 -11:000040:2:1041892750.290752 (ldlm_request.c:283:ldlm_cli_enqueue() 1291+1016): remote intent success, locking 22 instead of 12 -11:000001:2:1041892750.290756 (ldlm_lock.c:289:ldlm_lock_change_resource() 1291+1064): Process entered -11:000001:2:1041892750.290759 (ldlm_resource.c:330:ldlm_resource_get() 1291+1128): Process entered -11:000040:2:1041892750.290763 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1160): getref res: f4e4cd20 count: 2 -11:000001:2:1041892750.290768 (ldlm_resource.c:344:ldlm_resource_get() 1291+1144): Process leaving (rc=4108635424 : -186331872 : f4e4cd20) -11:000001:2:1041892750.290773 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1112): Process entered -11:000040:2:1041892750.290776 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1112): putref res: f0e63a38 count: 0 -11:000001:2:1041892750.290780 (ldlm_resource.c:379:ldlm_resource_putref() 1291+1112): Process entered -11:000001:2:1041892750.290786 (ldlm_resource.c:422:ldlm_resource_putref() 1291+1112): Process leaving -11:000001:2:1041892750.290789 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1128): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.290793 (ldlm_lock.c:315:ldlm_lock_change_resource() 1291+1080): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.290797 (ldlm_request.c:291:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.290804 (ldlm_lock.c:724:ldlm_lock_enqueue() 1291+1080): Process entered -11:000001:2:1041892750.290808 (ldlm_lock.c:564:ldlm_grant_lock() 1291+1112): Process entered -11:001000:2:1041892750.290813 (ldlm_resource.c:504:ldlm_resource_dump() 1291+1480): --- Resource: f4e4cd20 (16 d1ce1243 0) (rc: 2) -11:001000:2:1041892750.290817 (ldlm_resource.c:506:ldlm_resource_dump() 1291+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:2:1041892750.290821 (ldlm_resource.c:507:ldlm_resource_dump() 1291+1464): Parent: 00000000, root: 00000000 -11:001000:2:1041892750.290825 (ldlm_resource.c:509:ldlm_resource_dump() 1291+1464): Granted locks: -11:001000:2:1041892750.290829 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1624): -- Lock dump: f39f0ec4 (0 0 0 0) -11:001000:2:1041892750.290833 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1624): Node: local -11:001000:2:1041892750.290837 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1624): Parent: 00000000 -11:001000:2:1041892750.290840 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1640): Resource: f4e4cd20 (22) -11:001000:2:1041892750.290844 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1624): Requested mode: 3, granted mode: 3 -11:001000:2:1041892750.290848 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1624): Readers: 0 ; Writers; 0 -11:001000:2:1041892750.290852 (ldlm_resource.c:516:ldlm_resource_dump() 1291+1464): Converting locks: -11:001000:2:1041892750.290855 (ldlm_resource.c:523:ldlm_resource_dump() 1291+1464): Waiting locks: -11:001000:2:1041892750.290859 (ldlm_lock.c:1023:ldlm_lock_dump() 1291+1320): -- Lock dump: f3a79d44 (0 0 0 0) -11:001000:2:1041892750.290863 (ldlm_lock.c:1029:ldlm_lock_dump() 1291+1320): Node: local -11:001000:2:1041892750.290866 (ldlm_lock.c:1030:ldlm_lock_dump() 1291+1320): Parent: 00000000 -11:001000:2:1041892750.290870 (ldlm_lock.c:1032:ldlm_lock_dump() 1291+1336): Resource: f4e4cd20 (22) -11:001000:2:1041892750.290874 (ldlm_lock.c:1034:ldlm_lock_dump() 1291+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892750.290878 (ldlm_lock.c:1036:ldlm_lock_dump() 1291+1320): Readers: 1 ; Writers; 0 -11:000001:2:1041892750.290882 (ldlm_lock.c:577:ldlm_grant_lock() 1291+1112): Process leaving -11:000001:2:1041892750.290885 (ldlm_lock.c:778:ldlm_lock_enqueue() 1291+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892750.290889 (ldlm_request.c:62:ldlm_completion_ast() 1291+1160): Process entered -11:000001:2:1041892750.290893 (ldlm_request.c:74:ldlm_completion_ast() 1291+1176): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.290897 (ldlm_request.c:305:ldlm_cli_enqueue() 1291+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.290903 (ldlm_request.c:306:ldlm_cli_enqueue() 1291+1016): Process leaving -11:000001:2:1041892750.290907 (ldlm_lock.c:151:ldlm_lock_put() 1291+1064): Process entered -11:000001:2:1041892750.290910 (ldlm_lock.c:173:ldlm_lock_put() 1291+1064): Process leaving -11:000001:2:1041892750.290914 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+952): Process entered -11:000001:2:1041892750.290918 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+952): Process leaving -01:010000:2:1041892750.290921 (mdc_request.c:404:mdc_enqueue() 1291+968): ### matching against this ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.290928 (ldlm_lock.c:632:ldlm_lock_match() 1291+968): Process entered -11:000001:2:1041892750.290931 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1016): Process entered -11:000001:2:1041892750.290935 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1016): Process leaving -11:000001:2:1041892750.290942 (ldlm_resource.c:330:ldlm_resource_get() 1291+1032): Process entered -11:000040:2:1041892750.290946 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1064): getref res: f4e4cd20 count: 3 -11:000001:2:1041892750.290950 (ldlm_resource.c:344:ldlm_resource_get() 1291+1048): Process leaving (rc=4108635424 : -186331872 : f4e4cd20) -11:000001:2:1041892750.290955 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1112): Process entered -11:000001:2:1041892750.290959 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1112): Process leaving -11:010000:2:1041892750.290963 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 3 type: PLN remote: 0xf3a10b04 -11:000001:2:1041892750.290970 (ldlm_lock.c:653:ldlm_lock_match() 1291+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.290974 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1016): Process entered -11:000040:2:1041892750.290977 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1016): putref res: f4e4cd20 count: 2 -11:000001:2:1041892750.290981 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.290985 (ldlm_request.c:62:ldlm_completion_ast() 1291+1112): Process entered -11:010000:2:1041892750.290989 (ldlm_request.c:98:ldlm_completion_ast() 1291+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a10b04 -11:000001:2:1041892750.290995 (ldlm_request.c:99:ldlm_completion_ast() 1291+1128): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.290999 (ldlm_lock.c:670:ldlm_lock_match() 1291+1032): ### matched ns: MDC_mds1 lock: f39f0ec4 lrc: 2/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a10b04 -11:000001:2:1041892750.291006 (ldlm_lock.c:151:ldlm_lock_put() 1291+1016): Process entered -11:000001:2:1041892750.291010 (ldlm_lock.c:173:ldlm_lock_put() 1291+1016): Process leaving -11:000001:2:1041892750.291013 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1000): Process entered -11:000001:2:1041892750.291016 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1000): Process leaving -11:000001:2:1041892750.291020 (ldlm_lock.c:461:ldlm_lock_decref() 1291+952): Process entered -11:010000:2:1041892750.291023 (ldlm_lock.c:466:ldlm_lock_decref() 1291+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 4/1,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.291030 (ldlm_request.c:497:ldlm_cancel_lru() 1291+1048): Process entered -11:000001:2:1041892750.291034 (ldlm_request.c:504:ldlm_cancel_lru() 1291+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.291038 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -11:000001:2:1041892750.291041 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -11:000001:2:1041892750.291044 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -11:000001:2:1041892750.291047 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -11:000001:2:1041892750.291051 (ldlm_lock.c:502:ldlm_lock_decref() 1291+952): Process leaving -11:000001:2:1041892750.291054 (ldlm_request.c:437:ldlm_cli_cancel() 1291+952): Process entered -11:000001:2:1041892750.291057 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+1000): Process entered -11:000001:2:1041892750.291061 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+1000): Process leaving -11:010000:2:1041892750.291064 (ldlm_request.c:445:ldlm_cli_cancel() 1291+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79d44 lrc: 3/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -01:000001:2:1041892750.291071 (mdc_request.c:177:mdc_blocking_ast() 1291+1048): Process entered -01:000002:2:1041892750.291075 (mdc_request.c:201:mdc_blocking_ast() 1291+1048): invalidating inode 12 -01:000001:2:1041892750.291078 (mdc_request.c:218:mdc_blocking_ast() 1291+1064): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.291082 (genops.c:268:class_conn2export() 1291+1080): Process entered -05:000080:2:1041892750.291086 (genops.c:287:class_conn2export() 1291+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.291091 (genops.c:294:class_conn2export() 1291+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.291096 (client.c:263:ptlrpc_prep_req() 1291+1016): Process entered -08:000010:2:1041892750.291099 (client.c:268:ptlrpc_prep_req() 1291+1032): kmalloced 'request': 204 at f60998c4 (tot 19165163) -08:000010:2:1041892750.291104 (pack_generic.c:42:lustre_pack_msg() 1291+1096): kmalloced '*msg': 192 at f63da084 (tot 19165355) -08:000001:2:1041892750.291109 (connection.c:135:ptlrpc_connection_addref() 1291+1048): Process entered -08:000040:2:1041892750.291112 (connection.c:137:ptlrpc_connection_addref() 1291+1048): connection=f54d139c refcount 22 -08:000001:2:1041892750.291116 (connection.c:139:ptlrpc_connection_addref() 1291+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.291121 (client.c:305:ptlrpc_prep_req() 1291+1032): Process leaving (rc=4127824068 : -167143228 : f60998c4) -08:000001:2:1041892750.291126 (client.c:613:ptlrpc_queue_wait() 1291+1160): Process entered -08:100000:2:1041892750.291130 (client.c:621:ptlrpc_queue_wait() 1291+1176): Sending RPC pid:xid:nid:opc 1291:5025:7f000001:103 -08:000001:2:1041892750.291135 (niobuf.c:372:ptl_send_rpc() 1291+1240): Process entered -08:000010:2:1041892750.291138 (niobuf.c:399:ptl_send_rpc() 1291+1256): kmalloced 'repbuf': 72 at f05b7f5c (tot 19165427) -0a:000200:2:1041892750.291143 (lib-dispatch.c:54:lib_dispatch() 1291+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.291147 (lib-me.c:42:do_PtlMEAttach() 1291+1624): taking state lock -0a:004000:2:1041892750.291151 (lib-me.c:58:do_PtlMEAttach() 1291+1624): releasing state lock -0a:000200:2:1041892750.291154 (lib-dispatch.c:54:lib_dispatch() 1291+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.291159 (lib-md.c:210:do_PtlMDAttach() 1291+1624): taking state lock -0a:004000:2:1041892750.291163 (lib-md.c:229:do_PtlMDAttach() 1291+1624): releasing state lock -08:000200:2:1041892750.291166 (niobuf.c:433:ptl_send_rpc() 1291+1256): Setup reply buffer: 72 bytes, xid 5025, portal 18 -0a:000200:2:1041892750.291171 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.291175 (lib-md.c:261:do_PtlMDBind() 1291+1688): taking state lock -0a:004000:2:1041892750.291178 (lib-md.c:269:do_PtlMDBind() 1291+1688): releasing state lock -08:000200:2:1041892750.291182 (niobuf.c:77:ptl_send_buf() 1291+1336): Sending 192 bytes to portal 17, xid 5025 -0a:000200:2:1041892750.291186 (lib-dispatch.c:54:lib_dispatch() 1291+1656): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.291190 (lib-move.c:737:do_PtlPut() 1291+1976): taking state lock -0a:000200:2:1041892750.291194 (lib-move.c:745:do_PtlPut() 1291+1992): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.291198 (lib-move.c:800:do_PtlPut() 1291+1976): releasing state lock -0b:000200:2:1041892750.291202 (socknal_cb.c:631:ksocknal_send() 1291+2104): sending %zd bytes from [192](00000001,-163733372)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.291207 (socknal.c:484:ksocknal_get_conn() 1291+2136): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:2:1041892750.291212 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2136): type 1, nob 264 niov 2 -08:000001:2:1041892750.291217 (niobuf.c:441:ptl_send_rpc() 1291+1256): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.291221 (client.c:662:ptlrpc_queue_wait() 1291+1208): @@@ -- sleeping req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.291226 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -08:000001:2:1041892750.291230 (client.c:402:ptlrpc_check_reply() 1291+1192): Process leaving -08:000200:2:1041892750.291233 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 0 for req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.291239 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -08:000001:2:1041892750.291242 (client.c:402:ptlrpc_check_reply() 1291+1192): Process leaving -08:000200:2:1041892750.291245 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 0 for req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.291252 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.291256 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.291259 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.291262 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x139e -0a:000001:2:1041892750.291268 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.291273 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 1480 -0a:004000:2:1041892750.291280 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.291285 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:2:1041892750.291289 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.291293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faa24 -> f91544a0 -0b:000200:2:1041892750.291298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faa80 -> f91544fc -0b:000200:2:1041892750.291303 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f39faa24 -08:000001:1:1041892750.291311 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:2:1041892750.291319 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.291324 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892750.291330 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.291334 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.291338 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.291343 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892750.291347 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91544a0, sequence: 4023, eq->size: 1024 -0b:000200:2:1041892750.291354 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892750.291358 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.291364 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:1:1041892750.291369 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.291375 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.291379 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892750.291383 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892750.291387 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0a:000001:3:1041892750.291392 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.291397 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b222c -> f900f060 -08:000001:3:1041892750.291403 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.291408 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2288 -> f900f0bc -0a:000001:0:1041892750.291415 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:2:1041892750.291419 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b222c -08:000001:3:1041892750.291425 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041892750.291429 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.291433 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6587ad4 (tot 19165187). -08:000001:2:1041892750.291438 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.291443 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb4a4 -0b:000200:2:1041892750.291448 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587ad4 : %zd -0a:004000:2:1041892750.291453 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.291458 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.291462 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0b:000200:2:1041892750.291468 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.291473 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.291479 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.291484 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.291489 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.291496 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:2:1041892750.291501 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.291506 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -08:100000:1:1041892750.291511 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1294:0x139e:7f000001:0 -0b:000001:2:1041892750.291519 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041892750.291525 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.291531 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892750.291536 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:1:1041892750.291540 (service.c:204:handle_incoming_request() 1251+240): got req 5022 (md: f4ed8000 + 1480) -05:000001:1:1041892750.291546 (genops.c:268:class_conn2export() 1251+272): Process entered -0b:001000:2:1041892750.291551 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.291557 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892750.291561 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892750.291569 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.291573 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.291577 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0a:004000:2:1041892750.291583 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.291587 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.291592 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2f74 -> f8ff69c0 -05:000001:1:1041892750.291597 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892750.291604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2fd0 -> f8ff6a1c -08:000001:1:1041892750.291609 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -0b:000200:2:1041892750.291615 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2f74 -08:000001:0:1041892750.291620 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041892750.291625 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.291631 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.291634 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.291641 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000001:1:1041892750.291643 (handler.c:1254:mds_handle() 1251+272): Process entered -08:000040:2:1041892750.291648 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.291654 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -08:000001:1:1041892750.291657 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.291662 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.291667 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000002:1:1041892750.291670 (handler.c:1355:mds_handle() 1251+320): @@@ open req x5022/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:000200:2:1041892750.291677 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -02:000001:1:1041892750.291680 (handler.c:905:mds_open() 1251+352): Process entered -0b:000200:2:1041892750.291684 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383bdc : %zd -08:000010:1:1041892750.291688 (pack_generic.c:42:lustre_pack_msg() 1251+432): kmalloced '*msg': 192 at f05b89cc (tot 19165379) -0a:004000:2:1041892750.291694 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:002000:1:1041892750.291697 (handler.c:239:mds_fid2dentry() 1251+400): --> mds_fid2dentry: sb f524a400 -0b:000001:2:1041892750.291702 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892750.291705 (handler.c:856:mds_store_md() 1251+480): Process entered -02:000002:1:1041892750.291709 (handler.c:868:mds_store_md() 1251+480): storing 40 bytes MD for inode 19 -0b:000001:2:1041892750.291714 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:1:1041892750.291717 (mds_reint.c:54:mds_start_transno() 1251+512): Process entered -0b:000001:2:1041892750.291722 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.291726 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.291730 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892750.291734 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000008:1:1041892750.291737 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1251+624): set callback for last_rcvd: 1019 -0a:004000:2:1041892750.291743 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.291746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dff74 -> f8ff6a20 -02:000002:1:1041892750.291751 (mds_reint.c:89:mds_finish_transno() 1251+576): wrote trans #1019 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:000200:2:1041892750.291757 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dffd0 -> f8ff6a7c -0b:000200:2:1041892750.291763 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05dff74 -02:000001:1:1041892750.291767 (mds_reint.c:92:mds_finish_transno() 1251+576): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.291773 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.291777 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.291780 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000001:1:1041892750.291785 (handler.c:890:mds_store_md() 1251+496): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.291791 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.291795 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.291800 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ce4 -0b:000200:2:1041892750.291804 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8dec : %zd -02:000002:1:1041892750.291807 (handler.c:983:mds_open() 1251+368): llite file 0xf530ce9c: addr f3a24c84, cookie 0xd7110b850ca18461 -02:000001:1:1041892750.291814 (handler.c:984:mds_open() 1251+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.291819 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892750.291822 (handler.c:1388:mds_handle() 1251+272): Process leaving -02:000040:1:1041892750.291826 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1019, last_committed 882, xid 5022 -02:000200:1:1041892750.291831 (handler.c:1418:mds_handle() 1251+272): sending reply -0b:000001:2:1041892750.291836 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:1:1041892750.291838 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.291844 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892750.291846 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0b:000001:2:1041892750.291851 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:1:1041892750.291855 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0b:000200:2:1041892750.291860 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:1:1041892750.291863 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 192 bytes to portal 10, xid 5022 -0b:001000:2:1041892750.291869 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892750.291873 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.291878 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0b:000001:2:1041892750.291883 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892750.291885 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.291891 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041892750.291893 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0b:000200:1:1041892750.291897 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [192](00000001,-262436404)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.291906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df66c -> f8ff6a80 -0b:000200:1:1041892750.291910 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.291916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df6c8 -> f8ff6adc -0b:000200:2:1041892750.291922 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df66c -08:000001:2:1041892750.291927 (events.c:40:request_out_callback() 1104+512): Process entered -0b:000200:1:1041892750.291930 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 264 niov 2 -08:000001:2:1041892750.291935 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.291939 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.291945 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -08:000001:2:1041892750.291950 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.291954 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:1:1041892750.291957 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 1 -0a:000200:2:1041892750.291963 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -08:000001:1:1041892750.291966 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.291971 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -08:000001:1:1041892750.291975 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:2:1041892750.291980 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.291983 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.291987 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.291990 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -08:000001:2:1041892750.291996 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892750.291998 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.292002 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.292008 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892750.292011 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041892750.292015 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0a:000001:2:1041892750.292020 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.292024 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.292027 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.292032 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892750.292035 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0b:000001:2:1041892750.292041 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.292045 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.292050 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892750.292054 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.292060 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.292062 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.292067 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.292070 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:2:1041892750.292075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525faac -> f8ff6ae0 -0a:000001:1:1041892750.292080 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.292084 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fb08 -> f8ff6b3c -0b:000200:2:1041892750.292090 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525faac -08:000001:2:1041892750.292094 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.292097 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.292101 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.292106 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.292110 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.292114 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -0b:000200:2:1041892750.292118 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da084 : %zd -0a:004000:2:1041892750.292123 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.292126 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.292129 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0b:000001:2:1041892750.292136 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.292138 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.292142 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.292147 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892750.292150 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892750.292155 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:1:1041892750.292158 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0b:000001:2:1041892750.292164 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041892750.292166 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.292170 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.292176 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.292180 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.292184 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.292189 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.292192 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.292196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f900f0c0 -0b:000200:2:1041892750.292201 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f900f11c -0b:000200:2:1041892750.292206 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d99c -08:000001:2:1041892750.292211 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.292214 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f05b89cc (tot 19165187). -08:000001:2:1041892750.292219 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.292223 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ef4 -0b:000200:2:1041892750.292227 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b89cc : %zd -0a:004000:2:1041892750.292232 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.292235 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.292239 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.292243 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.292248 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.292253 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.292256 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.292260 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x139d -0a:000001:2:1041892750.292265 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555196 : -262412100 : f05be8bc) -0a:000200:2:1041892750.292270 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05dadec [1](f0589f5c,72)... + 0 -0a:004000:2:1041892750.292277 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.292281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.292286 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.292289 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f9027fa0 -0b:000200:2:1041892750.292294 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f9027ffc -0b:000200:2:1041892750.292299 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d99c -08:000001:2:1041892750.292304 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.292309 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.292313 (client.c:379:ptlrpc_check_reply() 1288+740): Process entered -0a:000200:2:1041892750.292318 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -0b:000200:2:1041892750.292323 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589f5c : %zd -08:000001:0:1041892750.292327 (client.c:383:ptlrpc_check_reply() 1288+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.292332 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.292336 (client.c:404:ptlrpc_check_reply() 1288+788): @@@ rc = 1 for req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.292342 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.292346 (client.c:667:ptlrpc_queue_wait() 1288+756): @@@ -- done sleeping req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.292352 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.292357 (pack_generic.c:79:lustre_unpack_msg() 1288+756): Process entered -08:000001:0:1041892750.292361 (pack_generic.c:106:lustre_unpack_msg() 1288+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.292365 (client.c:716:ptlrpc_queue_wait() 1288+756): @@@ status 0 - req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.292371 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.292376 (client.c:453:ptlrpc_free_committed() 1288+772): Process entered -08:080000:0:1041892750.292380 (client.c:460:ptlrpc_free_committed() 1288+788): committing for xid 5020, last_committed 882 -0a:004000:2:1041892750.292384 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:080000:0:1041892750.292388 (client.c:472:ptlrpc_free_committed() 1288+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.292394 (client.c:481:ptlrpc_free_committed() 1288+772): Process leaving -0a:000001:2:1041892750.292398 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.292401 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e5 -08:000001:0:1041892750.292407 (client.c:411:ptlrpc_check_status() 1288+740): Process entered -0a:000001:2:1041892750.292411 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.292416 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 115920 -08:000001:0:1041892750.292423 (client.c:426:ptlrpc_check_status() 1288+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.292428 (client.c:766:ptlrpc_queue_wait() 1288+708): Process leaving -0a:004000:2:1041892750.292431 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:0:1041892750.292435 (mdc_request.c:539:mdc_close() 1288+500): Process leaving -0b:000200:2:1041892750.292439 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892750.292444 (client.c:355:__ptlrpc_req_finished() 1288+500): Process entered -08:000040:0:1041892750.292448 (client.c:360:__ptlrpc_req_finished() 1288+548): @@@ refcount now 0 req x5021/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.292454 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.292458 (client.c:310:__ptlrpc_free_req() 1288+548): Process entered -0b:000200:2:1041892750.292461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f91a75e0 -08:000010:0:1041892750.292467 (client.c:326:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_repmsg': 72 at f0589f5c (tot 19165115). -0b:000200:2:1041892750.292472 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f91a763c -08:000010:0:1041892750.292478 (client.c:331:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_reqmsg': 192 at f6431294 (tot 19164923). -0b:000200:2:1041892750.292483 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d99c -08:000001:0:1041892750.292488 (connection.c:109:ptlrpc_put_connection() 1288+596): Process entered -08:000001:3:1041892750.292492 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000040:0:1041892750.292498 (connection.c:117:ptlrpc_put_connection() 1288+596): connection=f54d139c refcount 21 -0a:004000:2:1041892750.292504 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.292508 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.292514 (connection.c:130:ptlrpc_put_connection() 1288+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.292519 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.292524 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000010:0:1041892750.292529 (client.c:344:__ptlrpc_free_req() 1288+564): kfreed 'request': 204 at f6431084 (tot 19164719). -08:000001:0:1041892750.292535 (client.c:345:__ptlrpc_free_req() 1288+548): Process leaving -08:000001:0:1041892750.292540 (client.c:364:__ptlrpc_req_finished() 1288+516): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041892750.292544 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a75e0, sequence: 2021, eq->size: 16384 -08:000001:2:1041892750.292551 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -07:080000:0:1041892750.292555 (file.c:348:ll_file_release() 1288+484): @@@ matched open for this close: req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:3:1041892750.292563 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.292569 (client.c:355:__ptlrpc_req_finished() 1288+500): Process entered -08:000001:3:1041892750.292573 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000040:0:1041892750.292578 (client.c:360:__ptlrpc_req_finished() 1288+548): @@@ refcount now 0 req x5000/t1014 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.292585 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041892750.292590 (client.c:310:__ptlrpc_free_req() 1288+548): Process entered -0a:000040:1:1041892750.292592 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -08:000010:0:1041892750.292599 (client.c:326:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_repmsg': 192 at f63dabdc (tot 19164527). -0a:000001:1:1041892750.292603 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.292609 (client.c:331:__ptlrpc_free_req() 1288+564): kfreed 'request->rq_reqmsg': 248 at f05b85ac (tot 19164279). -08:000001:1:1041892750.292614 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.292620 (connection.c:109:ptlrpc_put_connection() 1288+596): Process entered -08:000040:0:1041892750.292624 (connection.c:117:ptlrpc_put_connection() 1288+596): connection=f54d139c refcount 20 -0a:000001:2:1041892750.292629 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041892750.292633 (connection.c:130:ptlrpc_put_connection() 1288+612): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.292637 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -08:000010:0:1041892750.292643 (client.c:344:__ptlrpc_free_req() 1288+564): kfreed 'request': 204 at f55bb294 (tot 19164075). -08:000001:0:1041892750.292648 (client.c:345:__ptlrpc_free_req() 1288+548): Process leaving -08:000001:0:1041892750.292652 (client.c:364:__ptlrpc_req_finished() 1288+516): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892750.292656 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -07:000040:0:1041892750.292661 (file.c:352:ll_file_release() 1288+436): last close, cancelling unused locks -08:000001:2:1041892750.292665 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.292671 (../include/linux/obd_class.h:526:obd_cancel_unused() 1288+468): Process entered -05:000001:0:1041892750.292674 (genops.c:268:class_conn2export() 1288+516): Process entered -05:000080:0:1041892750.292678 (genops.c:287:class_conn2export() 1288+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.292683 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:100000:3:1041892750.292689 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1287:0x7e5:7f000001:0 -05:000001:0:1041892750.292696 (genops.c:294:class_conn2export() 1288+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.292702 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892750.292706 (service.c:204:handle_incoming_request() 1262+240): got req 2021 (md: f4ce0000 + 115920) -0a:000001:2:1041892750.292713 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:3:1041892750.292717 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000200:2:1041892750.292721 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e3 -05:000001:0:1041892750.292728 (genops.c:268:class_conn2export() 1288+612): Process entered -05:000080:0:1041892750.292732 (genops.c:287:class_conn2export() 1288+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000080:3:1041892750.292737 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041892750.292744 (genops.c:294:class_conn2export() 1288+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.292749 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:0:1041892750.292756 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1288+580): Process entered -08:000001:3:1041892750.292760 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -11:000001:0:1041892750.292764 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1288+676): Process entered -11:000001:0:1041892750.292768 (ldlm_resource.c:330:ldlm_resource_get() 1288+740): Process entered -0a:000001:2:1041892750.292772 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681108 : -262286188 : f05dd494) -08:000040:3:1041892750.292778 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000200:2:1041892750.292784 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3e8c4 [1](f64318c4,240)... + 0 -11:000001:0:1041892750.292793 (ldlm_resource.c:355:ldlm_resource_get() 1288+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.292797 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1288+676): No resource 4 -11:000001:0:1041892750.292801 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1288+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.292806 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1288+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.292810 (../include/linux/obd_class.h:532:obd_cancel_unused() 1288+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.292815 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041892750.292821 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:0:1041892750.292826 (file.c:360:ll_file_release() 1288+436): Process leaving -0b:000200:2:1041892750.292830 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -04:000001:3:1041892750.292835 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:004000:2:1041892750.292839 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.292843 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0b:000200:2:1041892750.292847 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f9028000 -08:000001:3:1041892750.292853 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.292858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f902805c -04:000002:3:1041892750.292863 (ost_handler.c:483:ost_handle() 1262+272): destroy -0b:000200:2:1041892750.292867 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d99c -08:000001:0:1041892750.292873 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000001:3:1041892750.292877 (ost_handler.c:51:ost_destroy() 1262+320): Process entered -0a:000001:0:1041892750.292882 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:3:1041892750.292886 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f4ae5ad4 (tot 19164315) -08:000001:2:1041892750.292891 (events.c:84:reply_in_callback() 1104+528): Process entered -04:000001:3:1041892750.292895 (../include/linux/obd_class.h:297:obd_destroy() 1262+352): Process entered -08:000001:2:1041892750.292899 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.292904 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000200:2:1041892750.292908 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e8c4 -05:000080:3:1041892750.292912 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.292918 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64318c4 : %zd -05:000001:3:1041892750.292923 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.292929 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:3:1041892750.292933 (genops.c:268:class_conn2export() 1262+480): Process entered -0a:004000:2:1041892750.292938 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892750.292941 (genops.c:287:class_conn2export() 1262+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.292948 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892750.292954 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -0b:000200:2:1041892750.292959 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892750.292965 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.292969 (genops.c:294:class_conn2export() 1262+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.292976 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.292980 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.292985 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:3:1041892750.292989 (filter.c:915:filter_destroy() 1262+400): Process entered -0a:000200:2:1041892750.292994 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e4 -08:000001:0:1041892750.293000 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041892750.293004 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594868 : -262372428 : f05c83b4) -0a:000001:0:1041892750.293010 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:2:1041892750.293014 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2d7bc [1](f55bb084,240)... + 0 -0e:000002:3:1041892750.293021 (filter.c:922:filter_destroy() 1262+400): destroying objid 0x3 -0a:004000:2:1041892750.293026 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:3:1041892750.293030 (genops.c:268:class_conn2export() 1262+528): Process entered -0a:000040:0:1041892750.293035 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -0b:000200:2:1041892750.293040 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892750.293046 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.293050 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.293054 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.293059 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f9028060 -05:000080:3:1041892750.293065 (genops.c:287:class_conn2export() 1262+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.293072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f90280bc -08:000001:0:1041892750.293078 (client.c:379:ptlrpc_check_reply() 1293+684): Process entered -0b:000200:2:1041892750.293083 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d99c -05:000001:3:1041892750.293089 (genops.c:294:class_conn2export() 1262+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.293096 (client.c:383:ptlrpc_check_reply() 1293+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.293101 (events.c:84:reply_in_callback() 1104+528): Process entered -0e:000001:3:1041892750.293106 (filter.c:262:filter_fid2dentry() 1262+544): Process entered -08:000001:2:1041892750.293111 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0e:000002:3:1041892750.293116 (filter.c:277:filter_fid2dentry() 1262+560): opening object O/R/3 -0a:000200:2:1041892750.293122 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d7bc -08:000200:0:1041892750.293127 (client.c:404:ptlrpc_check_reply() 1293+732): @@@ rc = 1 for req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.293134 (client.c:379:ptlrpc_check_reply() 1292+684): Process entered -0e:000002:3:1041892750.293141 (filter.c:290:filter_fid2dentry() 1262+560): got child obj O/R/3: f5bf583c, count = 1 -0b:000200:2:1041892750.293147 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb084 : %zd -08:000200:0:1041892750.293153 (client.c:667:ptlrpc_queue_wait() 1293+700): @@@ -- done sleeping req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.293159 (client.c:383:ptlrpc_check_reply() 1292+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892750.293167 (pack_generic.c:79:lustre_unpack_msg() 1293+700): Process entered -0b:000200:2:1041892750.293171 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000001:3:1041892750.293176 (filter.c:294:filter_fid2dentry() 1262+560): Process leaving (rc=4122957884 : -172009412 : f5bf583c) -08:000001:0:1041892750.293182 (pack_generic.c:106:lustre_unpack_msg() 1293+716): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.293187 (client.c:404:ptlrpc_check_reply() 1292+732): @@@ rc = 1 for req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.293196 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.293200 (client.c:667:ptlrpc_queue_wait() 1292+700): @@@ -- done sleeping req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041892750.293209 (client.c:716:ptlrpc_queue_wait() 1293+700): @@@ status 0 - req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0e:000001:3:1041892750.293216 (filter.c:412:filter_destroy_internal() 1262+480): Process entered -08:000001:0:1041892750.293221 (client.c:411:ptlrpc_check_status() 1293+684): Process entered -08:000001:0:1041892750.293226 (client.c:426:ptlrpc_check_status() 1293+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.293232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.293238 (client.c:766:ptlrpc_queue_wait() 1293+652): Process leaving -0b:000200:2:1041892750.293244 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000002:0:1041892750.293251 (osc_request.c:186:osc_open() 1293+444): mode: 100000 -0a:004000:2:1041892750.293256 (lib-move.c:217:parse_put() 1104+608): taking state lock -03:000001:0:1041892750.293262 (osc_request.c:190:osc_open() 1293+444): Process leaving -08:000001:1:1041892750.293266 (pack_generic.c:79:lustre_unpack_msg() 1292+700): Process entered -0a:000001:2:1041892750.293272 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.293278 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x139f -0e:000001:3:1041892750.293285 (filter.c:430:filter_destroy_internal() 1262+496): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.293292 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -08:000001:1:1041892750.293297 (pack_generic.c:106:lustre_unpack_msg() 1292+716): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.293303 (filter.c:80:f_dput() 1262+416): putting 3: f5bf583c, count = 0 -0a:000200:2:1041892750.293309 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 576 -0e:000001:3:1041892750.293318 (filter.c:952:filter_destroy() 1262+400): Process leaving -08:000200:1:1041892750.293322 (client.c:716:ptlrpc_queue_wait() 1292+700): @@@ status 0 - req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.293330 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:3:1041892750.293335 (../include/linux/obd_class.h:303:obd_destroy() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.293339 (client.c:411:ptlrpc_check_status() 1292+684): Process entered -04:000001:3:1041892750.293345 (ost_handler.c:60:ost_destroy() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.293350 (client.c:355:__ptlrpc_req_finished() 1293+508): Process entered -08:000001:1:1041892750.293354 (client.c:426:ptlrpc_check_status() 1292+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.293360 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041892750.293365 (client.c:766:ptlrpc_queue_wait() 1292+652): Process leaving -04:000001:3:1041892750.293370 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -08:000040:0:1041892750.293375 (client.c:360:__ptlrpc_req_finished() 1293+556): @@@ refcount now 0 req x2019/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -04:000002:3:1041892750.293382 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:004000:2:1041892750.293387 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.293392 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.293398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f911b700 -08:000001:0:1041892750.293404 (client.c:310:__ptlrpc_free_req() 1293+556): Process entered -0b:000200:2:1041892750.293408 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f911b75c -08:000010:0:1041892750.293415 (client.c:326:__ptlrpc_free_req() 1293+572): kfreed 'request->rq_repmsg': 240 at f64318c4 (tot 19164075). -03:000002:1:1041892750.293420 (osc_request.c:186:osc_open() 1292+444): mode: 100000 -0a:004000:3:1041892750.293427 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:2:1041892750.293432 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f3a3d99c -08:000010:0:1041892750.293438 (client.c:331:__ptlrpc_free_req() 1293+572): kfreed 'request->rq_reqmsg': 240 at f05b8ef4 (tot 19163835). -0a:004000:2:1041892750.293444 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.293448 (connection.c:109:ptlrpc_put_connection() 1293+604): Process entered -08:000040:0:1041892750.293453 (connection.c:117:ptlrpc_put_connection() 1293+604): connection=f54d139c refcount 19 -0a:004000:3:1041892750.293458 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000001:0:1041892750.293463 (connection.c:130:ptlrpc_put_connection() 1293+620): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041892750.293468 (osc_request.c:190:osc_open() 1292+444): Process leaving -08:000010:0:1041892750.293474 (client.c:344:__ptlrpc_free_req() 1293+572): kfreed 'request': 204 at f05b8ad4 (tot 19163631). -08:000001:0:1041892750.293480 (client.c:345:__ptlrpc_free_req() 1293+556): Process leaving -08:000200:3:1041892750.293484 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2021 -08:000001:0:1041892750.293490 (client.c:364:__ptlrpc_req_finished() 1293+524): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.293495 (client.c:355:__ptlrpc_req_finished() 1292+508): Process entered -0b:000200:2:1041892750.293500 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.293506 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000040:1:1041892750.293511 (client.c:360:__ptlrpc_req_finished() 1292+556): @@@ refcount now 0 req x2020/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.293520 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.293526 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -07:000001:0:1041892750.293531 (../include/linux/obd_class.h:345:obd_open() 1293+412): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.293535 (client.c:310:__ptlrpc_free_req() 1292+556): Process entered -07:000001:0:1041892750.293541 (file.c:156:ll_file_open() 1293+380): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.293546 (client.c:326:__ptlrpc_free_req() 1292+572): kfreed 'request->rq_repmsg': 240 at f55bb084 (tot 19163391). -0a:000200:3:1041892750.293553 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.293558 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.293563 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000010:1:1041892750.293566 (client.c:331:__ptlrpc_free_req() 1292+572): kfreed 'request->rq_reqmsg': 240 at f55d17bc (tot 19163151). -07:000001:0:1041892750.293574 (dcache.c:48:ll_intent_release() 1293+344): Process entered -0a:000001:2:1041892750.293578 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892750.293583 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-189900076)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:0:1041892750.293591 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+440): Process entered -08:000001:1:1041892750.293595 (connection.c:109:ptlrpc_put_connection() 1292+604): Process entered -0a:000200:2:1041892750.293601 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e6 -08:000040:1:1041892750.293606 (connection.c:117:ptlrpc_put_connection() 1292+604): connection=f54d139c refcount 18 -11:000001:0:1041892750.293613 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+440): Process leaving -08:000001:1:1041892750.293617 (connection.c:130:ptlrpc_put_connection() 1292+620): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.293624 (ldlm_lock.c:461:ldlm_lock_decref() 1293+392): Process entered -0b:000200:3:1041892750.293628 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000010:1:1041892750.293634 (client.c:344:__ptlrpc_free_req() 1292+572): kfreed 'request': 204 at f6208ef4 (tot 19162947). -08:000001:1:1041892750.293640 (client.c:345:__ptlrpc_free_req() 1292+556): Process leaving -0a:000001:2:1041892750.293645 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0b:000200:3:1041892750.293652 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892750.293658 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 116160 -08:000001:3:1041892750.293667 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -11:010000:0:1041892750.293672 (ldlm_lock.c:466:ldlm_lock_decref() 1293+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -08:000001:1:1041892750.293680 (client.c:364:__ptlrpc_req_finished() 1292+524): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.293687 (ldlm_request.c:497:ldlm_cancel_lru() 1293+488): Process entered -07:000001:1:1041892750.293691 (../include/linux/obd_class.h:345:obd_open() 1292+412): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.293698 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -07:000001:1:1041892750.293703 (file.c:156:ll_file_open() 1292+380): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.293710 (ldlm_request.c:504:ldlm_cancel_lru() 1293+504): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.293716 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.293720 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.293725 (dcache.c:48:ll_intent_release() 1292+344): Process entered -11:000001:0:1041892750.293731 (ldlm_lock.c:151:ldlm_lock_put() 1293+440): Process entered -0b:000200:2:1041892750.293735 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:3:1041892750.293741 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:0:1041892750.293746 (ldlm_lock.c:173:ldlm_lock_put() 1293+440): Process leaving -0a:000001:3:1041892750.293750 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892750.293755 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892750.293759 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -11:000001:1:1041892750.293764 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+440): Process entered -11:000001:0:1041892750.293770 (ldlm_lock.c:151:ldlm_lock_put() 1293+440): Process entered -11:000001:1:1041892750.293774 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+440): Process leaving -11:000001:0:1041892750.293780 (ldlm_lock.c:173:ldlm_lock_put() 1293+440): Process leaving -11:000001:0:1041892750.293784 (ldlm_lock.c:502:ldlm_lock_decref() 1293+392): Process leaving -11:000001:1:1041892750.293788 (ldlm_lock.c:461:ldlm_lock_decref() 1292+392): Process entered -07:002000:0:1041892750.293793 (dcache.c:74:ll_intent_release() 1293+360): D_IT UP dentry f52d8314 fsdata f587b274 intent: open -0b:000200:2:1041892750.293800 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d99c -> f91a7640 -0a:000001:3:1041892750.293806 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.293812 (dcache.c:76:ll_intent_release() 1293+344): Process leaving -11:010000:1:1041892750.293816 (ldlm_lock.c:466:ldlm_lock_decref() 1292+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79a44 lrc: 3/1,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -0b:000200:2:1041892750.293827 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d9f8 -> f91a769c -08:000001:3:1041892750.293833 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.293839 (file.c:278:ll_file_release() 1293+436): Process entered -0b:000200:2:1041892750.293844 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d99c -08:000001:3:1041892750.293850 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -07:000001:0:1041892750.293855 (../include/linux/obd_class.h:325:obd_close() 1293+468): Process entered -11:000001:1:1041892750.293859 (ldlm_request.c:497:ldlm_cancel_lru() 1292+488): Process entered -05:000001:0:1041892750.293864 (genops.c:268:class_conn2export() 1293+516): Process entered -0a:000001:3:1041892750.293869 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892750.293874 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.293877 (ldlm_request.c:504:ldlm_cancel_lru() 1292+504): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.293883 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7640, sequence: 2022, eq->size: 16384 -11:000001:1:1041892750.293888 (ldlm_lock.c:151:ldlm_lock_put() 1292+440): Process entered -05:000080:0:1041892750.293894 (genops.c:287:class_conn2export() 1293+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892750.293900 (ldlm_lock.c:173:ldlm_lock_put() 1292+440): Process leaving -05:000001:0:1041892750.293905 (genops.c:294:class_conn2export() 1293+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:3:1041892750.293911 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892750.293917 (osc_request.c:202:osc_close() 1293+516): Process entered -0b:000001:2:1041892750.293921 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.293926 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.293931 (ldlm_lock.c:151:ldlm_lock_put() 1292+440): Process entered -05:000001:0:1041892750.293936 (genops.c:268:class_conn2export() 1293+644): Process entered -08:100000:3:1041892750.293940 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1296:0x7e6:7f000001:0 -11:000001:1:1041892750.293946 (ldlm_lock.c:173:ldlm_lock_put() 1292+440): Process leaving -11:000001:1:1041892750.293951 (ldlm_lock.c:502:ldlm_lock_decref() 1292+392): Process leaving -05:000080:0:1041892750.293956 (genops.c:287:class_conn2export() 1293+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -07:002000:1:1041892750.293961 (dcache.c:74:ll_intent_release() 1292+360): D_IT UP dentry f508b41c fsdata f509dd8c intent: open -0b:000001:2:1041892750.293968 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892750.293973 (service.c:204:handle_incoming_request() 1262+240): got req 2022 (md: f4ce0000 + 116160) -0b:000001:2:1041892750.293981 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:3:1041892750.293985 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000001:2:1041892750.293990 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000080:3:1041892750.293996 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.294003 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:0:1041892750.294008 (genops.c:294:class_conn2export() 1293+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:001000:2:1041892750.294015 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -05:000001:3:1041892750.294021 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.294027 (client.c:263:ptlrpc_prep_req() 1293+580): Process entered -07:000001:1:1041892750.294031 (dcache.c:76:ll_intent_release() 1292+344): Process leaving -08:000010:0:1041892750.294036 (client.c:268:ptlrpc_prep_req() 1293+596): kmalloced 'request': 204 at f05b8ad4 (tot 19163151) -08:000001:3:1041892750.294043 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:3:1041892750.294047 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000001:2:1041892750.294053 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.294058 (pack_generic.c:42:lustre_pack_msg() 1293+660): kmalloced '*msg': 240 at f05b8ef4 (tot 19163391) -08:000001:3:1041892750.294064 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041892750.294071 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041892750.294075 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0b:000200:2:1041892750.294080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f900f120 -08:000001:3:1041892750.294087 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0b:000200:2:1041892750.294092 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f900f17c -08:000001:3:1041892750.294099 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.294104 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfc44 -08:000001:0:1041892750.294111 (connection.c:135:ptlrpc_connection_addref() 1293+612): Process entered -08:000040:0:1041892750.294115 (connection.c:137:ptlrpc_connection_addref() 1293+612): connection=f54d139c refcount 19 -07:000001:1:1041892750.294119 (file.c:278:ll_file_release() 1292+436): Process entered -08:000001:0:1041892750.294125 (connection.c:139:ptlrpc_connection_addref() 1293+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.294131 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000002:3:1041892750.294135 (ost_handler.c:498:ost_handle() 1262+272): open -08:000001:0:1041892750.294140 (client.c:305:ptlrpc_prep_req() 1293+596): Process leaving (rc=4032531156 : -262436140 : f05b8ad4) -04:000001:3:1041892750.294146 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000010:2:1041892750.294151 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f4ae5ad4 (tot 19163151). -08:000001:0:1041892750.294157 (client.c:613:ptlrpc_queue_wait() 1293+724): Process entered -08:000001:2:1041892750.294162 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.294168 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f638339c (tot 19163391) -0a:000200:2:1041892750.294175 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6084 -04:000001:3:1041892750.294180 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -0b:000200:2:1041892750.294185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae5ad4 : %zd -05:000001:3:1041892750.294191 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:004000:2:1041892750.294196 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892750.294200 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:2:1041892750.294207 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:3:1041892750.294212 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:001000:2:1041892750.294218 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0e:000001:3:1041892750.294225 (filter.c:792:filter_open() 1262+400): Process entered -0b:000200:2:1041892750.294229 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:3:1041892750.294235 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000001:2:1041892750.294240 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000080:3:1041892750.294244 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -07:000001:1:1041892750.294250 (../include/linux/obd_class.h:325:obd_close() 1292+468): Process entered -08:100000:0:1041892750.294256 (client.c:621:ptlrpc_queue_wait() 1293+740): Sending RPC pid:xid:nid:opc 1293:2023:7f000001:12 -0a:000001:2:1041892750.294262 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041892750.294265 (genops.c:268:class_conn2export() 1292+516): Process entered -05:000001:3:1041892750.294271 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892750.294278 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -0e:000001:3:1041892750.294284 (filter.c:318:filter_obj_open() 1262+560): Process entered -0a:000001:2:1041892750.294288 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.294294 (niobuf.c:372:ptl_send_rpc() 1293+804): Process entered -08:000001:2:1041892750.294298 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.294304 (niobuf.c:399:ptl_send_rpc() 1293+820): kmalloced 'repbuf': 240 at f64318c4 (tot 19163631) -05:000080:1:1041892750.294309 (genops.c:287:class_conn2export() 1292+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:0:1041892750.294317 (lib-dispatch.c:54:lib_dispatch() 1293+1156): 2130706433: API call PtlMEAttach (5) -05:000001:1:1041892750.294322 (genops.c:294:class_conn2export() 1292+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:0:1041892750.294330 (lib-me.c:42:do_PtlMEAttach() 1293+1188): taking state lock -0b:000200:2:1041892750.294335 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000002:3:1041892750.294341 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x5: rc = f557e6e8 -03:000001:1:1041892750.294346 (osc_request.c:202:osc_close() 1292+516): Process entered -0e:000001:3:1041892750.294352 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -05:000001:1:1041892750.294358 (genops.c:268:class_conn2export() 1292+644): Process entered -0e:000001:3:1041892750.294363 (filter.c:644:filter_from_inode() 1262+448): Process entered -0a:004000:2:1041892750.294368 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000040:3:1041892750.294373 (filter.c:647:filter_from_inode() 1262+464): src inode 25035 (f39ed9c4), dst obdo 0x5 valid 0x00000131 -0a:004000:0:1041892750.294379 (lib-me.c:58:do_PtlMEAttach() 1293+1188): releasing state lock -05:000080:1:1041892750.294383 (genops.c:287:class_conn2export() 1292+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:0:1041892750.294391 (lib-dispatch.c:54:lib_dispatch() 1293+1156): 2130706433: API call PtlMDAttach (11) -05:000001:1:1041892750.294395 (genops.c:294:class_conn2export() 1292+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:0:1041892750.294403 (lib-md.c:210:do_PtlMDAttach() 1293+1188): taking state lock -08:000001:1:1041892750.294406 (client.c:263:ptlrpc_prep_req() 1292+580): Process entered -0e:000001:3:1041892750.294411 (filter.c:659:filter_from_inode() 1262+448): Process leaving -08:000010:1:1041892750.294415 (client.c:268:ptlrpc_prep_req() 1292+596): kmalloced 'request': 204 at f6208ef4 (tot 19163835) -0a:000001:2:1041892750.294422 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:3:1041892750.294426 (filter.c:811:filter_open() 1262+400): Process leaving -0a:000200:2:1041892750.294431 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13a0 -04:000001:3:1041892750.294438 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.294442 (pack_generic.c:42:lustre_pack_msg() 1292+660): kmalloced '*msg': 240 at f55d17bc (tot 19164075) -0a:000001:2:1041892750.294449 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -04:000001:3:1041892750.294455 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.294460 (connection.c:135:ptlrpc_connection_addref() 1292+612): Process entered -04:000001:3:1041892750.294465 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -08:000040:1:1041892750.294469 (connection.c:137:ptlrpc_connection_addref() 1292+612): connection=f54d139c refcount 20 -04:000002:3:1041892750.294475 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:000200:2:1041892750.294480 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 768 -0a:000200:3:1041892750.294489 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.294495 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.294500 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:2:1041892750.294504 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892750.294510 (lib-md.c:229:do_PtlMDAttach() 1293+1188): releasing state lock -0a:004000:2:1041892750.294515 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.294519 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000200:0:1041892750.294524 (niobuf.c:433:ptl_send_rpc() 1293+820): Setup reply buffer: 240 bytes, xid 2023, portal 4 -0b:000200:2:1041892750.294530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f911b760 -08:000200:3:1041892750.294536 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2022 -08:000001:1:1041892750.294541 (connection.c:139:ptlrpc_connection_addref() 1292+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:0:1041892750.294549 (lib-dispatch.c:54:lib_dispatch() 1293+1220): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.294555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f911b7bc -0a:004000:0:1041892750.294562 (lib-md.c:261:do_PtlMDBind() 1293+1252): taking state lock -0b:000200:2:1041892750.294567 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cfc44 -0a:000200:3:1041892750.294572 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.294578 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.294582 (client.c:305:ptlrpc_prep_req() 1292+596): Process leaving (rc=4129328884 : -165638412 : f6208ef4) -0a:004000:0:1041892750.294590 (lib-md.c:269:do_PtlMDBind() 1293+1252): releasing state lock -08:000001:1:1041892750.294594 (client.c:613:ptlrpc_queue_wait() 1292+724): Process entered -0b:000200:2:1041892750.294600 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.294605 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000200:2:1041892750.294610 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892750.294616 (niobuf.c:77:ptl_send_buf() 1293+900): Sending 240 bytes to portal 6, xid 2023 -08:100000:1:1041892750.294621 (client.c:621:ptlrpc_queue_wait() 1292+740): Sending RPC pid:xid:nid:opc 1292:2024:7f000001:12 -0a:000200:0:1041892750.294629 (lib-dispatch.c:54:lib_dispatch() 1293+1220): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.294633 (niobuf.c:372:ptl_send_rpc() 1292+804): Process entered -0a:004000:0:1041892750.294639 (lib-move.c:737:do_PtlPut() 1293+1540): taking state lock -08:000010:1:1041892750.294643 (niobuf.c:399:ptl_send_rpc() 1292+820): kmalloced 'repbuf': 240 at f55bb084 (tot 19164315) -0a:004000:2:1041892750.294649 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892750.294654 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:000200:1:1041892750.294658 (lib-dispatch.c:54:lib_dispatch() 1292+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.294665 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:004000:1:1041892750.294668 (lib-me.c:42:do_PtlMEAttach() 1292+1188): taking state lock -0a:000001:2:1041892750.294674 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892750.294678 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-164088932)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:2:1041892750.294685 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13a1 -0b:000200:3:1041892750.294691 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892750.294697 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0b:000200:3:1041892750.294703 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892750.294708 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 960 -08:000001:3:1041892750.294716 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:004000:2:1041892750.294720 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:3:1041892750.294724 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.294729 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:3:1041892750.294735 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.294741 (lib-move.c:745:do_PtlPut() 1293+1556): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.294746 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.294750 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:0:1041892750.294755 (lib-move.c:800:do_PtlPut() 1293+1540): releasing state lock -0a:000001:3:1041892750.294759 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:0:1041892750.294763 (socknal_cb.c:631:ksocknal_send() 1293+1668): sending %zd bytes from [240](00000001,-262435084)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:1:1041892750.294769 (lib-me.c:58:do_PtlMEAttach() 1292+1188): releasing state lock -0b:000200:0:1041892750.294774 (socknal.c:484:ksocknal_get_conn() 1293+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.294780 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfc44 -> f911b7c0 -0a:000200:1:1041892750.294786 (lib-dispatch.c:54:lib_dispatch() 1292+1156): 2130706433: API call PtlMDAttach (11) -0b:000200:0:1041892750.294792 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1700): type 1, nob 312 niov 2 -0a:004000:1:1041892750.294798 (lib-md.c:210:do_PtlMDAttach() 1292+1188): taking state lock -0b:000200:2:1041892750.294804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfca0 -> f911b81c -08:000001:0:1041892750.294810 (niobuf.c:441:ptl_send_rpc() 1293+820): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.294815 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cfc44 -08:000200:0:1041892750.294821 (client.c:662:ptlrpc_queue_wait() 1293+772): @@@ -- sleeping req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892750.294828 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.294833 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -0a:004000:1:1041892750.294837 (lib-md.c:229:do_PtlMDAttach() 1292+1188): releasing state lock -08:000001:0:1041892750.294843 (client.c:402:ptlrpc_check_reply() 1293+756): Process leaving -0a:000040:3:1041892750.294847 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -08:000200:1:1041892750.294852 (niobuf.c:433:ptl_send_rpc() 1292+820): Setup reply buffer: 240 bytes, xid 2024, portal 4 -08:000200:0:1041892750.294859 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 0 for req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:1:1041892750.294865 (lib-dispatch.c:54:lib_dispatch() 1292+1220): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.294872 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -0a:000001:3:1041892750.294877 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.294882 (client.c:402:ptlrpc_check_reply() 1293+756): Process leaving -08:000001:3:1041892750.294887 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.294893 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.294897 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 0 for req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892750.294904 (lib-md.c:261:do_PtlMDBind() 1292+1252): taking state lock -08:000001:3:1041892750.294910 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.294915 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:1:1041892750.294918 (lib-md.c:269:do_PtlMDBind() 1292+1252): releasing state lock -0a:000001:3:1041892750.294923 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.294928 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.294933 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -08:000200:1:1041892750.294938 (niobuf.c:77:ptl_send_buf() 1292+900): Sending 240 bytes to portal 6, xid 2024 -0a:000001:3:1041892750.294945 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.294950 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.294962 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.294967 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892750.294974 (lib-dispatch.c:54:lib_dispatch() 1292+1220): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.294980 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892750.294985 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892750.294990 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:1:1041892750.294993 (lib-move.c:737:do_PtlPut() 1292+1540): taking state lock -0a:000040:0:1041892750.295000 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -0a:004000:2:1041892750.295005 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892750.295010 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.295014 (lib-move.c:745:do_PtlPut() 1292+1556): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.295020 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.295024 (lib-move.c:800:do_PtlPut() 1292+1540): releasing state lock -08:000001:0:1041892750.295031 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:1:1041892750.295034 (socknal_cb.c:631:ksocknal_send() 1292+1668): sending %zd bytes from [240](00000001,-178448452)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.295043 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f900f180 -0a:000001:3:1041892750.295049 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892750.295053 (socknal.c:484:ksocknal_get_conn() 1292+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.295060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f900f1dc -0b:000200:1:1041892750.295065 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1700): type 1, nob 312 niov 2 -0b:000200:2:1041892750.295072 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b94d4 -08:000001:1:1041892750.295077 (niobuf.c:441:ptl_send_rpc() 1292+820): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.295083 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:1:1041892750.295086 (client.c:662:ptlrpc_queue_wait() 1292+772): @@@ -- sleeping req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:2:1041892750.295095 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f638339c (tot 19164075). -08:000001:2:1041892750.295101 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.295105 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -0a:000200:2:1041892750.295111 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -08:000001:1:1041892750.295115 (client.c:402:ptlrpc_check_reply() 1292+756): Process leaving -0b:000200:2:1041892750.295120 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f638339c : %zd -08:000200:1:1041892750.295125 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 0 for req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892750.295133 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.295136 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -08:000001:1:1041892750.295141 (client.c:402:ptlrpc_check_reply() 1292+756): Process leaving -0a:000040:3:1041892750.295146 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -0b:000001:2:1041892750.295153 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892750.295157 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.295162 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.295167 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 0 for req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.295175 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892750.295180 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.295185 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:0:1041892750.295191 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -0a:000001:3:1041892750.295197 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.295202 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.295207 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.295213 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.295219 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.295224 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892750.295228 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b700, sequence: 1000, eq->size: 1024 -08:000001:0:1041892750.295234 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:2:1041892750.295239 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892750.295242 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.295247 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x139e -08:000001:3:1041892750.295253 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.295258 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766100 : -182201196 : f523d494) -0a:000001:1:1041892750.295264 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000200:2:1041892750.295269 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e239c [1](f6099ad4,192)... + 0 -0a:004000:2:1041892750.295278 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892750.295282 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b760, sequence: 1001, eq->size: 1024 -0b:000200:2:1041892750.295289 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892750.295294 (api-eq.c:79:PtlEQGet() 1144+304): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.295300 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.295304 (service.c:50:ptlrpc_check_event() 1144+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.295310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f90280c0 -08:100000:1:1041892750.295317 (service.c:179:handle_incoming_request() 1144+240): Handling RPC pid:xid:nid:opc 1290:0x13a0:7f000001:0 -08:100000:3:1041892750.295325 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1289:0x139f:7f000001:0 -08:000200:1:1041892750.295331 (service.c:204:handle_incoming_request() 1144+240): got req 5024 (md: f5110000 + 768) -08:000200:3:1041892750.295338 (service.c:204:handle_incoming_request() 1142+240): got req 5023 (md: f5110000 + 576) -0b:000200:2:1041892750.295344 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f902811c -05:000001:1:1041892750.295350 (genops.c:268:class_conn2export() 1144+272): Process entered -0b:000200:2:1041892750.295355 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b94d4 -0a:000001:0:1041892750.295362 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -05:000080:1:1041892750.295365 (genops.c:287:class_conn2export() 1144+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892750.295372 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:1:1041892750.295376 (genops.c:294:class_conn2export() 1144+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.295384 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.295388 (connection.c:135:ptlrpc_connection_addref() 1144+256): Process entered -08:000040:1:1041892750.295393 (connection.c:137:ptlrpc_connection_addref() 1144+256): connection=f54d16b4 refcount 2 -0a:000200:2:1041892750.295399 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e239c -08:000001:1:1041892750.295403 (connection.c:139:ptlrpc_connection_addref() 1144+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -05:000001:3:1041892750.295411 (genops.c:268:class_conn2export() 1142+272): Process entered -11:000001:1:1041892750.295414 (ldlm_lockd.c:533:ldlm_cancel_handler() 1144+256): Process entered -08:000001:1:1041892750.295419 (pack_generic.c:79:lustre_unpack_msg() 1144+304): Process entered -05:000080:3:1041892750.295425 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.295431 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -05:000001:3:1041892750.295437 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.295442 (pack_generic.c:106:lustre_unpack_msg() 1144+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.295449 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -11:000002:1:1041892750.295452 (ldlm_lockd.c:556:ldlm_cancel_handler() 1144+256): cancel -08:000040:3:1041892750.295458 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892750.295462 (ldlm_lockd.c:348:ldlm_handle_cancel() 1144+304): Process entered -0b:000200:2:1041892750.295468 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:1:1041892750.295471 (pack_generic.c:42:lustre_pack_msg() 1144+384): kmalloced '*msg': 72 at f05d57ec (tot 19164147) -08:000001:3:1041892750.295478 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:2:1041892750.295485 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.295490 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -0b:000001:2:1041892750.295496 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892750.295499 (ldlm_lock.c:337:__ldlm_handle2lock() 1144+352): Process entered -08:000001:3:1041892750.295505 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000040:0:1041892750.295510 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b7c0, sequence: 1002, eq->size: 1024 -11:000001:1:1041892750.295515 (ldlm_lock.c:380:__ldlm_handle2lock() 1144+352): Process leaving -0b:000001:2:1041892750.295521 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:010000:1:1041892750.295525 (ldlm_lockd.c:368:ldlm_handle_cancel() 1144+368): ### server-side cancel handler START ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf4e4ba44 -0a:000001:0:1041892750.295536 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.295540 (ldlm_lock.c:902:ldlm_lock_cancel() 1144+352): Process entered -08:000001:0:1041892750.295546 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.295550 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1144+448): Process entered -08:100000:0:1041892750.295557 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1291:0x13a1:7f000001:0 -0b:000200:2:1041892750.295564 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.295569 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.295575 (service.c:204:handle_incoming_request() 1143+240): got req 5025 (md: f5110000 + 960) -05:000001:0:1041892750.295581 (genops.c:268:class_conn2export() 1143+272): Process entered -11:000001:1:1041892750.295585 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1144+464): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892750.295592 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.295597 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+400): Process entered -05:000001:0:1041892750.295602 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892750.295608 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.295615 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.295621 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -11:000001:1:1041892750.295625 (ldlm_lock.c:191:ldlm_lock_destroy() 1144+384): Process entered -08:000040:0:1041892750.295630 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 4 -11:000001:1:1041892750.295636 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1144+416): Process entered -08:000001:0:1041892750.295641 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892750.295647 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1144+416): Process leaving -11:000001:0:1041892750.295653 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -11:000001:1:1041892750.295657 (ldlm_lock.c:151:ldlm_lock_put() 1144+432): Process entered -08:000001:0:1041892750.295663 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -11:000001:1:1041892750.295666 (ldlm_lock.c:173:ldlm_lock_put() 1144+432): Process leaving -11:000001:1:1041892750.295671 (ldlm_lock.c:232:ldlm_lock_destroy() 1144+384): Process leaving -08:000001:0:1041892750.295677 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.295681 (ldlm_lock.c:920:ldlm_lock_cancel() 1144+352): Process leaving -0b:000001:2:1041892750.295687 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000002:3:1041892750.295691 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000002:0:1041892750.295697 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -0a:004000:2:1041892750.295702 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.295707 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0b:000200:2:1041892750.295712 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa3c4 -> f8ff6b40 -11:000001:1:1041892750.295718 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1144+352): Process entered -11:000001:0:1041892750.295724 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -11:000001:1:1041892750.295728 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1144+368): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.295735 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f0589f5c (tot 19164291) -0a:000200:1:1041892750.295739 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892750.295747 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -0b:000200:2:1041892750.295751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa420 -> f8ff6b9c -0a:004000:1:1041892750.295757 (lib-md.c:261:do_PtlMDBind() 1144+784): taking state lock -0b:000200:2:1041892750.295762 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa3c4 -08:000010:3:1041892750.295768 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d9c2c (tot 19164219) -08:000001:2:1041892750.295774 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892750.295779 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:000001:3:1041892750.295783 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -08:000001:2:1041892750.295788 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:3:1041892750.295794 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:0:1041892750.295798 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f3a79384 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000040:2:1041892750.295807 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892750.295815 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -08:000001:2:1041892750.295819 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.295825 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -08:000001:2:1041892750.295830 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892750.295835 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -11:000001:0:1041892750.295845 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.295850 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -11:000001:0:1041892750.295855 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -0b:000200:2:1041892750.295859 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -11:000001:0:1041892750.295865 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.295870 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:004000:2:1041892750.295876 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.295880 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:2:1041892750.295887 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.295891 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -0a:004000:1:1041892750.295894 (lib-md.c:269:do_PtlMDBind() 1144+784): releasing state lock -11:000001:0:1041892750.295900 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -08:000200:1:1041892750.295904 (niobuf.c:77:ptl_send_buf() 1144+432): Sending 72 bytes to portal 18, xid 5024 -0b:000200:2:1041892750.295911 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.295917 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000200:1:1041892750.295920 (lib-dispatch.c:54:lib_dispatch() 1144+752): 2130706433: API call PtlPut (19) -0a:000040:3:1041892750.295927 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -0b:000200:2:1041892750.295933 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.295939 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.295944 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -08:000001:3:1041892750.295949 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.295954 (lib-move.c:737:do_PtlPut() 1144+1072): taking state lock -0a:004000:2:1041892750.295960 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.295964 (client.c:379:ptlrpc_check_reply() 1294+732): Process entered -0a:000200:1:1041892750.295969 (lib-move.c:745:do_PtlPut() 1144+1088): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.295975 (client.c:383:ptlrpc_check_reply() 1294+748): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.295981 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -0a:004000:1:1041892750.295985 (lib-move.c:800:do_PtlPut() 1144+1072): releasing state lock -08:000200:3:1041892750.295990 (client.c:404:ptlrpc_check_reply() 1294+780): @@@ rc = 1 for req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.295998 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -08:000200:3:1041892750.296002 (client.c:667:ptlrpc_queue_wait() 1294+748): @@@ -- done sleeping req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892750.296009 (socknal_cb.c:631:ksocknal_send() 1144+1200): sending %zd bytes from [72](00000001,-262318100)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:2:1041892750.296018 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:1:1041892750.296021 (socknal.c:484:ksocknal_get_conn() 1144+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892750.296028 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -0b:000200:1:1041892750.296033 (socknal_cb.c:580:ksocknal_launch_packet() 1144+1232): type 1, nob 144 niov 2 -11:000001:0:1041892750.296039 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -0a:000200:2:1041892750.296044 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e5 -08:000001:3:1041892750.296051 (pack_generic.c:79:lustre_unpack_msg() 1294+748): Process entered -0a:000001:2:1041892750.296056 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608668 : -262358628 : f05cb99c) -11:000001:1:1041892750.296061 (ldlm_lock.c:861:ldlm_reprocess_all() 1144+352): Process entered -11:000001:0:1041892750.296068 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -08:000001:3:1041892750.296072 (pack_generic.c:106:lustre_unpack_msg() 1294+764): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.296077 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3ece4 [1](f6383ef4,240)... + 0 -08:000200:3:1041892750.296086 (client.c:716:ptlrpc_queue_wait() 1294+748): @@@ status 0 - req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892750.296094 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.296098 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0a:004000:2:1041892750.296104 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.296109 (client.c:453:ptlrpc_free_committed() 1294+764): Process entered -0a:000200:0:1041892750.296114 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.296119 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041892750.296125 (client.c:460:ptlrpc_free_committed() 1294+780): committing for xid 5022, last_committed 882 -0b:000001:2:1041892750.296132 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:080000:3:1041892750.296137 (client.c:472:ptlrpc_free_committed() 1294+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892750.296143 (ldlm_lock.c:813:ldlm_reprocess_queue() 1144+400): Process entered -0a:004000:0:1041892750.296149 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -11:000001:1:1041892750.296152 (ldlm_lock.c:828:ldlm_reprocess_queue() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.296159 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:3:1041892750.296164 (client.c:481:ptlrpc_free_committed() 1294+764): Process leaving -0b:000200:2:1041892750.296169 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892750.296175 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -11:000001:1:1041892750.296178 (ldlm_lock.c:835:ldlm_run_ast_work() 1144+400): Process entered -11:000001:1:1041892750.296183 (ldlm_lock.c:854:ldlm_run_ast_work() 1144+400): Process leaving -11:000001:1:1041892750.296188 (ldlm_lock.c:880:ldlm_reprocess_all() 1144+352): Process leaving -08:000200:0:1041892750.296194 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 5025 -11:010000:1:1041892750.296198 (ldlm_lockd.c:380:ldlm_handle_cancel() 1144+368): ### server-side cancel handler END ns: mds_server lock: f39f0b04 lrc: 1/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf4e4ba44 -0a:000200:0:1041892750.296208 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -11:000001:1:1041892750.296212 (ldlm_lock.c:151:ldlm_lock_put() 1144+352): Process entered -0a:004000:0:1041892750.296217 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -11:010000:1:1041892750.296221 (ldlm_lock.c:155:ldlm_lock_put() 1144+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0b04 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf4e4ba44 -08:000001:3:1041892750.296232 (client.c:411:ptlrpc_check_status() 1294+732): Process entered -11:000001:1:1041892750.296235 (ldlm_resource.c:370:ldlm_resource_putref() 1144+400): Process entered -0a:000200:0:1041892750.296241 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.296247 (client.c:426:ptlrpc_check_status() 1294+748): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.296252 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -11:000040:1:1041892750.296256 (ldlm_resource.c:373:ldlm_resource_putref() 1144+400): putref res: f4e4cf10 count: 1 -0b:000200:0:1041892750.296263 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262627492)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:1:1041892750.296269 (ldlm_resource.c:425:ldlm_resource_putref() 1144+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.296276 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.296282 (client.c:766:ptlrpc_queue_wait() 1294+700): Process leaving -11:000010:1:1041892750.296285 (ldlm_lock.c:169:ldlm_lock_put() 1144+368): kfreed 'lock': 184 at f39f0b04 (tot 2558859). -0b:000200:0:1041892750.296293 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:1:1041892750.296297 (ldlm_lock.c:173:ldlm_lock_put() 1144+352): Process leaving -0a:004000:2:1041892750.296303 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.296308 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -01:000001:3:1041892750.296313 (mdc_request.c:512:mdc_open() 1294+492): Process leaving -11:000001:0:1041892750.296318 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -07:000001:3:1041892750.296322 (../include/linux/obd_class.h:204:obd_packmd() 1294+396): Process entered -0b:000200:2:1041892750.296328 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa3c4 -> f9028120 -05:000001:3:1041892750.296334 (genops.c:268:class_conn2export() 1294+444): Process entered -11:000001:1:1041892750.296338 (ldlm_lockd.c:384:ldlm_handle_cancel() 1144+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.296345 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.296349 (ldlm_lockd.c:561:ldlm_cancel_handler() 1144+272): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.296356 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.296363 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa420 -> f902817c -05:000001:3:1041892750.296369 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.296376 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -08:000001:1:1041892750.296380 (connection.c:109:ptlrpc_put_connection() 1144+272): Process entered -03:000001:3:1041892750.296386 (osc_request.c:70:osc_packmd() 1294+444): Process entered -08:000040:1:1041892750.296389 (connection.c:117:ptlrpc_put_connection() 1144+272): connection=f54d16b4 refcount 3 -03:000010:3:1041892750.296396 (osc_request.c:77:osc_packmd() 1294+460): kfreed '*lmmp': 40 at f05b492c (tot 19164251). -0b:000200:2:1041892750.296402 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa3c4 -03:000001:3:1041892750.296409 (osc_request.c:79:osc_packmd() 1294+460): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.296413 (connection.c:130:ptlrpc_put_connection() 1144+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.296420 (events.c:84:reply_in_callback() 1104+528): Process entered -07:000001:3:1041892750.296424 (../include/linux/obd_class.h:209:obd_packmd() 1294+412): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.296430 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.296434 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:0:1041892750.296440 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -08:000001:3:1041892750.296445 (client.c:355:__ptlrpc_req_finished() 1294+428): Process entered -11:000001:0:1041892750.296449 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892750.296454 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -08:000040:3:1041892750.296458 (client.c:360:__ptlrpc_req_finished() 1294+476): @@@ refcount now 1 req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:2:1041892750.296467 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892750.296472 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f3a79384 lrc: 1/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000001:1:1041892750.296480 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:0:1041892750.296485 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:000200:2:1041892750.296489 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ece4 -08:000001:3:1041892750.296494 (client.c:367:__ptlrpc_req_finished() 1294+444): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.296500 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ef4 : %zd -07:000001:3:1041892750.296506 (../include/linux/obd_class.h:339:obd_open() 1294+396): Process entered -11:010000:0:1041892750.296511 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79384 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79d44 -05:000001:3:1041892750.296519 (genops.c:268:class_conn2export() 1294+444): Process entered -11:000001:0:1041892750.296524 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892750.296529 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f3a8ef10 count: 1 -0b:000200:2:1041892750.296534 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892750.296538 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.296543 (genops.c:287:class_conn2export() 1294+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.296550 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892750.296555 (genops.c:294:class_conn2export() 1294+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.296562 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -03:000001:3:1041892750.296566 (osc_request.c:168:osc_open() 1294+444): Process entered -05:000001:3:1041892750.296571 (genops.c:268:class_conn2export() 1294+572): Process entered -11:000010:0:1041892750.296576 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f3a79384 (tot 2558675). -0a:000040:1:1041892750.296581 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -11:000001:0:1041892750.296588 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -05:000080:3:1041892750.296592 (genops.c:287:class_conn2export() 1294+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892750.296599 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.296604 (genops.c:294:class_conn2export() 1294+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.296611 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.296617 (client.c:263:ptlrpc_prep_req() 1294+508): Process entered -0a:000001:1:1041892750.296620 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.296627 (client.c:268:ptlrpc_prep_req() 1294+524): kmalloced 'request': 204 at f4ae539c (tot 19164455) -08:000001:1:1041892750.296632 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892750.296639 (pack_generic.c:42:lustre_pack_msg() 1294+588): kmalloced '*msg': 240 at c1ec918c (tot 19164695) -11:000001:0:1041892750.296645 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.296649 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:0:1041892750.296655 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892750.296660 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0a:000001:1:1041892750.296664 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:0:1041892750.296670 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.296675 (connection.c:135:ptlrpc_connection_addref() 1294+540): Process entered -0b:000200:2:1041892750.296680 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000040:3:1041892750.296686 (connection.c:137:ptlrpc_connection_addref() 1294+540): connection=f54d139c refcount 21 -0b:001000:2:1041892750.296692 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.296698 (connection.c:139:ptlrpc_connection_addref() 1294+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.296706 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000040:1:1041892750.296709 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -08:000001:3:1041892750.296716 (client.c:305:ptlrpc_prep_req() 1294+524): Process leaving (rc=4105065372 : -189901924 : f4ae539c) -0b:000001:2:1041892750.296723 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.296727 (client.c:613:ptlrpc_queue_wait() 1294+652): Process entered -0a:000001:1:1041892750.296731 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.296737 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:3:1041892750.296741 (client.c:621:ptlrpc_queue_wait() 1294+668): Sending RPC pid:xid:nid:opc 1294:2025:7f000001:11 -08:000001:1:1041892750.296747 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.296753 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa33c -> f8ff6ba0 -08:000001:3:1041892750.296760 (niobuf.c:372:ptl_send_rpc() 1294+732): Process entered -0b:000200:2:1041892750.296765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa398 -> f8ff6bfc -08:000001:1:1041892750.296770 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.296776 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa33c -08:000001:2:1041892750.296783 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041892750.296787 (niobuf.c:399:ptl_send_rpc() 1294+748): kmalloced 'repbuf': 240 at c1ec96b4 (tot 19164935) -08:000001:2:1041892750.296794 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000200:3:1041892750.296798 (lib-dispatch.c:54:lib_dispatch() 1294+1084): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892750.296805 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000001:1:1041892750.296808 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:3:1041892750.296813 (lib-me.c:42:do_PtlMEAttach() 1294+1116): taking state lock -08:000040:2:1041892750.296817 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.296825 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.296829 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.296834 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dad4 -0b:000200:2:1041892750.296838 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -0a:004000:2:1041892750.296844 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.296849 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.296852 (lib-me.c:58:do_PtlMEAttach() 1294+1116): releasing state lock -0b:000200:2:1041892750.296856 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.296862 (lib-dispatch.c:54:lib_dispatch() 1294+1084): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892750.296868 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -0b:000200:2:1041892750.296874 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.296880 (lib-md.c:210:do_PtlMDAttach() 1294+1116): taking state lock -0a:000040:1:1041892750.296883 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -0a:004000:2:1041892750.296890 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.296896 (lib-md.c:229:do_PtlMDAttach() 1294+1116): releasing state lock -0a:000001:1:1041892750.296899 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892750.296906 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.296911 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.296915 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.296921 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.296927 (client.c:379:ptlrpc_check_reply() 1287+700): Process entered -08:000200:3:1041892750.296933 (niobuf.c:433:ptl_send_rpc() 1294+748): Setup reply buffer: 240 bytes, xid 2025, portal 4 -08:000001:1:1041892750.296938 (client.c:383:ptlrpc_check_reply() 1287+716): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892750.296945 (lib-dispatch.c:54:lib_dispatch() 1294+1148): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892750.296950 (client.c:404:ptlrpc_check_reply() 1287+748): @@@ rc = 1 for req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892750.296959 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e6 -0a:004000:3:1041892750.296966 (lib-md.c:261:do_PtlMDBind() 1294+1180): taking state lock -0a:000001:2:1041892750.296971 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680940 : -262286356 : f05dd3ec) -08:000200:1:1041892750.296976 (client.c:667:ptlrpc_queue_wait() 1287+716): @@@ -- done sleeping req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.296985 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892750.296988 (pack_generic.c:79:lustre_unpack_msg() 1287+716): Process entered -0a:000001:0:1041892750.296993 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:1:1041892750.296996 (pack_generic.c:106:lustre_unpack_msg() 1287+732): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.297003 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3e5ac [1](f64316b4,240)... + 0 -08:000200:1:1041892750.297010 (client.c:716:ptlrpc_queue_wait() 1287+716): @@@ status 0 - req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.297017 (client.c:411:ptlrpc_check_status() 1287+700): Process entered -08:000001:1:1041892750.297022 (client.c:426:ptlrpc_check_status() 1287+716): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.297027 (client.c:766:ptlrpc_queue_wait() 1287+668): Process leaving -0a:004000:2:1041892750.297032 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000001:1:1041892750.297035 (osc_request.c:375:osc_destroy() 1287+460): Process leaving -08:000001:1:1041892750.297040 (client.c:355:__ptlrpc_req_finished() 1287+524): Process entered -0b:000200:2:1041892750.297045 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:3:1041892750.297051 (lib-md.c:269:do_PtlMDBind() 1294+1180): releasing state lock -0a:004000:2:1041892750.297056 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.297061 (niobuf.c:77:ptl_send_buf() 1294+828): Sending 240 bytes to portal 6, xid 2025 -08:000040:1:1041892750.297065 (client.c:360:__ptlrpc_req_finished() 1287+572): @@@ refcount now 0 req x2021/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:0:1041892750.297074 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -08:000001:1:1041892750.297079 (client.c:310:__ptlrpc_free_req() 1287+572): Process entered -0a:000001:0:1041892750.297085 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041892750.297089 (client.c:326:__ptlrpc_free_req() 1287+588): kfreed 'request->rq_repmsg': 240 at f6383ef4 (tot 19164695). -08:000001:0:1041892750.297097 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.297101 (client.c:331:__ptlrpc_free_req() 1287+588): kfreed 'request->rq_reqmsg': 240 at f4ae55ac (tot 19164455). -0b:000200:2:1041892750.297108 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa33c -> f9028180 -0a:000200:3:1041892750.297115 (lib-dispatch.c:54:lib_dispatch() 1294+1148): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.297120 (connection.c:109:ptlrpc_put_connection() 1287+620): Process entered -0b:000200:2:1041892750.297125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa398 -> f90281dc -0a:004000:3:1041892750.297131 (lib-move.c:737:do_PtlPut() 1294+1468): taking state lock -0b:000200:2:1041892750.297136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa33c -08:000001:2:1041892750.297142 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000040:1:1041892750.297145 (connection.c:117:ptlrpc_put_connection() 1287+620): connection=f54d139c refcount 20 -08:000001:2:1041892750.297151 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.297155 (connection.c:130:ptlrpc_put_connection() 1287+636): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.297160 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e5ac -08:000010:1:1041892750.297165 (client.c:344:__ptlrpc_free_req() 1287+588): kfreed 'request': 204 at f63da18c (tot 19164251). -08:000001:1:1041892750.297170 (client.c:345:__ptlrpc_free_req() 1287+572): Process leaving -08:000001:1:1041892750.297173 (client.c:364:__ptlrpc_req_finished() 1287+540): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.297179 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64316b4 : %zd -07:000001:1:1041892750.297183 (../include/linux/obd_class.h:303:obd_destroy() 1287+428): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.297189 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000004:1:1041892750.297193 (super.c:346:ll_delete_inode() 1287+396): obd destroy of objid 0x3 error 0 -0a:004000:2:1041892750.297199 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:1:1041892750.297202 (super.c:287:ll_clear_inode() 1287+440): Process entered -0b:000001:2:1041892750.297207 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.297212 (lib-move.c:745:do_PtlPut() 1294+1484): PtlPut -> 2130706433: 0 -05:000001:1:1041892750.297216 (genops.c:268:class_conn2export() 1287+648): Process entered -05:000080:1:1041892750.297220 (genops.c:287:class_conn2export() 1287+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:3:1041892750.297226 (lib-move.c:800:do_PtlPut() 1294+1468): releasing state lock -05:000001:1:1041892750.297230 (genops.c:294:class_conn2export() 1287+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892750.297236 (mdc_request.c:435:mdc_cancel_unused() 1287+568): Process entered -0b:000001:2:1041892750.297240 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:1:1041892750.297245 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1287+616): Process entered -11:000001:1:1041892750.297249 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1287+712): Process entered -11:000001:1:1041892750.297253 (ldlm_resource.c:330:ldlm_resource_get() 1287+776): Process entered -0b:000200:2:1041892750.297257 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:000200:3:1041892750.297262 (socknal_cb.c:631:ksocknal_send() 1294+1596): sending %zd bytes from [240](00000001,-1041460852)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892750.297269 (ldlm_resource.c:355:ldlm_resource_get() 1287+792): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.297275 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.297281 (socknal.c:484:ksocknal_get_conn() 1294+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892750.297287 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:3:1041892750.297291 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1628): type 1, nob 312 niov 2 -0a:004000:2:1041892750.297297 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.297301 (niobuf.c:441:ptl_send_rpc() 1294+748): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.297306 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1287+712): No resource 15 -11:000001:1:1041892750.297310 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1287+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.297314 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1287+632): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.297320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f900f1e0 -08:000200:3:1041892750.297326 (client.c:662:ptlrpc_queue_wait() 1294+700): @@@ -- sleeping req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -01:000001:1:1041892750.297333 (mdc_request.c:436:mdc_cancel_unused() 1287+584): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.297338 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -07:000001:1:1041892750.297342 (../include/linux/obd_class.h:526:obd_cancel_unused() 1287+472): Process entered -05:000001:1:1041892750.297345 (genops.c:268:class_conn2export() 1287+520): Process entered -05:000080:1:1041892750.297349 (genops.c:287:class_conn2export() 1287+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.297355 (client.c:402:ptlrpc_check_reply() 1294+684): Process leaving -0b:000200:2:1041892750.297360 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f900f23c -08:000200:3:1041892750.297366 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 0 for req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:1:1041892750.297373 (genops.c:294:class_conn2export() 1287+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.297379 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f804 -05:000001:1:1041892750.297385 (genops.c:268:class_conn2export() 1287+616): Process entered -05:000080:1:1041892750.297389 (genops.c:287:class_conn2export() 1287+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.297395 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -05:000001:1:1041892750.297398 (genops.c:294:class_conn2export() 1287+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.297405 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.297410 (client.c:402:ptlrpc_check_reply() 1294+684): Process leaving -08:000010:2:1041892750.297415 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d57ec (tot 19164179). -08:000200:3:1041892750.297420 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 0 for req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.297428 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.297433 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1287+584): Process entered -11:000001:1:1041892750.297437 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1287+680): Process entered -11:000001:1:1041892750.297441 (ldlm_resource.c:330:ldlm_resource_get() 1287+744): Process entered -11:000001:3:1041892750.297445 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -0a:000200:2:1041892750.297450 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85dec -11:000001:1:1041892750.297454 (ldlm_resource.c:355:ldlm_resource_get() 1287+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.297459 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1287+680): No resource 3 -11:000001:3:1041892750.297464 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.297469 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1287+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.297474 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:1:1041892750.297478 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1287+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.297482 (../include/linux/obd_class.h:532:obd_cancel_unused() 1287+488): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.297487 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d57ec : %zd -11:000001:3:1041892750.297493 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.297498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:1:1041892750.297502 (../include/linux/obd_class.h:247:obd_unpackmd() 1287+472): Process entered -05:000001:1:1041892750.297506 (genops.c:268:class_conn2export() 1287+520): Process entered -05:000080:1:1041892750.297510 (genops.c:287:class_conn2export() 1287+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.297516 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.297520 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -0b:000200:2:1041892750.297525 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.297531 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0b:000200:2:1041892750.297536 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.297541 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -05:000001:1:1041892750.297545 (genops.c:294:class_conn2export() 1287+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.297551 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.297556 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -03:000001:1:1041892750.297559 (osc_request.c:99:osc_unpackmd() 1287+520): Process entered -0a:000001:2:1041892750.297564 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.297568 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -0a:000200:2:1041892750.297572 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e7 -11:000001:3:1041892750.297579 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -03:000010:1:1041892750.297582 (osc_request.c:106:osc_unpackmd() 1287+536): kfreed '*lsmp': 32 at f6443b0c (tot 19164147). -03:000001:1:1041892750.297588 (osc_request.c:108:osc_unpackmd() 1287+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.297592 (../include/linux/obd_class.h:252:obd_unpackmd() 1287+488): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.297597 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -07:000001:1:1041892750.297601 (super.c:315:ll_clear_inode() 1287+440): Process leaving -07:000001:1:1041892750.297604 (super.c:350:ll_delete_inode() 1287+380): Process leaving -11:000001:3:1041892750.297609 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -0a:000001:2:1041892750.297613 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:000001:3:1041892750.297619 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.297625 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 116400 -07:000001:1:1041892750.297633 (dcache.c:48:ll_intent_release() 1287+288): Process entered -0a:000200:3:1041892750.297638 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -07:000001:1:1041892750.297642 (dcache.c:69:ll_intent_release() 1287+288): Process leaving -0a:004000:2:1041892750.297647 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.297651 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.297657 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -07:000001:0:1041892750.297665 (dcache.c:126:ll_revalidate2() 1288+344): Process entered -0b:000001:2:1041892750.297671 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000200:3:1041892750.297675 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5023 -0b:000001:2:1041892750.297682 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -07:000001:0:1041892750.297686 (namei.c:180:ll_intent_lock() 1288+520): Process entered -0b:000200:2:1041892750.297694 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:3:1041892750.297700 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -07:000040:0:1041892750.297706 (namei.c:186:ll_intent_lock() 1288+536): name: def.txt-2, intent: unlink -0a:004000:2:1041892750.297711 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.297717 (genops.c:268:class_conn2export() 1288+840): Process entered -0b:000200:2:1041892750.297724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f804 -> f91a76a0 -05:000080:0:1041892750.297731 (genops.c:287:class_conn2export() 1288+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:3:1041892750.297738 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -05:000001:0:1041892750.297745 (genops.c:294:class_conn2export() 1288+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.297754 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f860 -> f91a76fc -0b:000200:2:1041892750.297761 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525f804 -01:000001:0:1041892750.297767 (mdc_request.c:249:mdc_enqueue() 1288+760): Process entered -01:010000:0:1041892750.297774 (mdc_request.c:252:mdc_enqueue() 1288+760): ### mdsintent unlink parent dir 12 -0a:004000:2:1041892750.297782 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.297787 (genops.c:268:class_conn2export() 1288+888): Process entered -05:000080:0:1041892750.297793 (genops.c:287:class_conn2export() 1288+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:2:1041892750.297799 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.297804 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -05:000001:0:1041892750.297810 (genops.c:294:class_conn2export() 1288+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892750.297817 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -08:000001:0:1041892750.297823 (client.c:263:ptlrpc_prep_req() 1288+824): Process entered -0b:000200:3:1041892750.297828 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262300628)... to nid: 0x0x7f00000100000048 pid 0 -0b:000001:2:1041892750.297836 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:3:1041892750.297842 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.297848 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000010:0:1041892750.297853 (client.c:268:ptlrpc_prep_req() 1288+840): kmalloced 'request': 204 at f55bb294 (tot 19164351) -0b:001000:2:1041892750.297860 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892750.297866 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -08:000010:0:1041892750.297872 (pack_generic.c:42:lustre_pack_msg() 1288+904): kmalloced '*msg': 288 at f52ae600 (tot 19164639) -0b:000001:2:1041892750.297878 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.297883 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0a:004000:2:1041892750.297888 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.297893 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0b:000200:2:1041892750.297898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f900f240 -08:000001:0:1041892750.297905 (connection.c:135:ptlrpc_connection_addref() 1288+856): Process entered -11:000001:3:1041892750.297910 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.297916 (connection.c:137:ptlrpc_connection_addref() 1288+856): connection=f54d139c refcount 21 -0b:000200:2:1041892750.297923 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f900f29c -08:000001:0:1041892750.297931 (connection.c:139:ptlrpc_connection_addref() 1288+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.297938 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -08:000001:1:1041892750.297942 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892750.297949 (client.c:305:ptlrpc_prep_req() 1288+840): Process leaving (rc=4116427412 : -178539884 : f55bb294) -0a:000001:1:1041892750.297954 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.297960 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d3c4 -11:000001:0:1041892750.297966 (ldlm_request.c:177:ldlm_cli_enqueue() 1288+872): Process entered -11:000001:3:1041892750.297971 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.297977 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.297981 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -11:000001:0:1041892750.297986 (ldlm_resource.c:330:ldlm_resource_get() 1288+1000): Process entered -08:000010:2:1041892750.297990 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0589f5c (tot 19164567). -11:000001:3:1041892750.297996 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:0:1041892750.298001 (ldlm_resource.c:282:ldlm_resource_add() 1288+1048): Process entered -08:000001:2:1041892750.298005 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.298011 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000200:2:1041892750.298015 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d8c4 -11:010000:3:1041892750.298020 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000200:2:1041892750.298030 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589f5c : %zd -11:000001:3:1041892750.298035 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -11:000001:0:1041892750.298040 (ldlm_resource.c:318:ldlm_resource_add() 1288+1064): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -0a:004000:2:1041892750.298047 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892750.298051 (ldlm_resource.c:355:ldlm_resource_get() 1288+1016): Process leaving (rc=4041619652 : -253347644 : f0e638c4) -0a:000040:1:1041892750.298057 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a76a0, sequence: 2023, eq->size: 16384 -11:010000:3:1041892750.298064 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3684 -0b:000001:2:1041892750.298074 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041892750.298077 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.298084 (ldlm_lock.c:251:ldlm_lock_new() 1288+984): Process entered -08:000001:1:1041892750.298088 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.298095 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000010:0:1041892750.298100 (ldlm_lock.c:256:ldlm_lock_new() 1288+1000): kmalloced 'lock': 184 at f3a79384 (tot 2558859). -11:000040:3:1041892750.298106 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f0e63e94 count: 1 -0b:000200:2:1041892750.298112 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.298118 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892750.298123 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1293:0x7e7:7f000001:0 -11:000040:0:1041892750.298131 (ldlm_resource.c:362:ldlm_resource_getref() 1288+1016): getref res: f0e638c4 count: 2 -08:000200:1:1041892750.298136 (service.c:204:handle_incoming_request() 1267+240): got req 2023 (md: f4ce0000 + 116400) -08:000001:2:1041892750.298143 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000010:3:1041892750.298148 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f05b3504 (tot 2558675). -0a:000001:2:1041892750.298155 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041892750.298158 (genops.c:268:class_conn2export() 1267+272): Process entered -11:000001:0:1041892750.298164 (ldlm_lock.c:282:ldlm_lock_new() 1288+1000): Process leaving (rc=4087845764 : -207121532 : f3a79384) -05:000080:1:1041892750.298170 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.298177 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:0:1041892750.298182 (ldlm_resource.c:370:ldlm_resource_putref() 1288+984): Process entered -11:000040:0:1041892750.298187 (ldlm_resource.c:373:ldlm_resource_putref() 1288+984): putref res: f0e638c4 count: 1 -0a:000040:2:1041892750.298192 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7700, sequence: 2024, eq->size: 16384 -05:000001:1:1041892750.298197 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:3:1041892750.298205 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.298210 (ldlm_resource.c:425:ldlm_resource_putref() 1288+1000): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.298216 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892750.298222 (ldlm_request.c:199:ldlm_cli_enqueue() 1288+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a79384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892750.298230 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -11:000001:0:1041892750.298236 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+936): Process entered -11:000001:3:1041892750.298240 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.298244 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.298251 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000001:1:1041892750.298254 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:0:1041892750.298262 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+936): Process leaving -08:000001:2:1041892750.298267 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892750.298272 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 1 -0b:000200:2:1041892750.298278 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.298284 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892750.298289 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1288+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0a:004000:2:1041892750.298298 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.298303 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -04:000001:1:1041892750.298306 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0a:000001:3:1041892750.298313 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:010000:0:1041892750.298317 (ldlm_request.c:235:ldlm_cli_enqueue() 1288+936): ### sending request ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892750.298325 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041892750.298330 (client.c:613:ptlrpc_queue_wait() 1288+1080): Process entered -08:000001:1:1041892750.298334 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041892750.298341 (client.c:621:ptlrpc_queue_wait() 1288+1096): Sending RPC pid:xid:nid:opc 1288:5026:7f000001:101 -0a:000001:2:1041892750.298347 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.298352 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e8 -08:000001:0:1041892750.298358 (niobuf.c:372:ptl_send_rpc() 1288+1160): Process entered -0a:000001:2:1041892750.298363 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000010:0:1041892750.298369 (niobuf.c:399:ptl_send_rpc() 1288+1176): kmalloced 'repbuf': 320 at f52a8600 (tot 19164887) -04:000002:1:1041892750.298374 (ost_handler.c:503:ost_handle() 1267+272): close -0a:000200:2:1041892750.298380 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 116640 -0a:000200:0:1041892750.298388 (lib-dispatch.c:54:lib_dispatch() 1288+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.298395 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:1:1041892750.298398 (ost_handler.c:133:ost_close() 1267+320): Process entered -0a:004000:0:1041892750.298404 (lib-me.c:42:do_PtlMEAttach() 1288+1544): taking state lock -08:000010:1:1041892750.298408 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63da18c (tot 19165127) -0a:000040:3:1041892750.298415 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -0b:000200:2:1041892750.298422 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892750.298427 (lib-me.c:58:do_PtlMEAttach() 1288+1544): releasing state lock -0a:004000:2:1041892750.298433 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.298437 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892750.298442 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -0a:000200:0:1041892750.298448 (lib-dispatch.c:54:lib_dispatch() 1288+1512): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.298453 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.298458 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:004000:0:1041892750.298464 (lib-md.c:210:do_PtlMDAttach() 1288+1544): taking state lock -05:000080:1:1041892750.298467 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892750.298475 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:2:1041892750.298479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f91a7700 -05:000001:1:1041892750.298485 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892750.298492 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0e:000001:1:1041892750.298496 (filter.c:823:filter_close() 1267+400): Process entered -0b:000200:2:1041892750.298502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f91a775c -05:000001:1:1041892750.298507 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:1:1041892750.298512 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.298519 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d3c4 -05:000001:1:1041892750.298524 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.298531 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041892750.298535 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -0a:000040:3:1041892750.298540 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -0b:000001:2:1041892750.298547 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892750.298551 (lib-md.c:229:do_PtlMDAttach() 1288+1544): releasing state lock -0b:000001:2:1041892750.298556 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.298562 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.298568 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000200:0:1041892750.298573 (niobuf.c:433:ptl_send_rpc() 1288+1176): Setup reply buffer: 320 bytes, xid 5026, portal 10 -08:000001:3:1041892750.298579 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892750.298584 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4032499424 : -262467872 : f05b0ee0) -0b:001000:2:1041892750.298592 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.298598 (client.c:379:ptlrpc_check_reply() 1296+684): Process entered -0e:000001:1:1041892750.298602 (filter.c:440:filter_close_internal() 1267+448): Process entered -0a:000200:0:1041892750.298607 (lib-dispatch.c:54:lib_dispatch() 1288+1576): 2130706433: API call PtlMDBind (13) -0e:000002:1:1041892750.298612 (filter.c:80:f_dput() 1267+464): putting 8: f508b398, count = 0 -08:000001:3:1041892750.298619 (client.c:383:ptlrpc_check_reply() 1296+700): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892750.298624 (lib-md.c:261:do_PtlMDBind() 1288+1608): taking state lock -0e:000001:1:1041892750.298628 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.298635 (lib-md.c:269:do_PtlMDBind() 1288+1608): releasing state lock -0e:000001:1:1041892750.298638 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.298644 (client.c:404:ptlrpc_check_reply() 1296+732): @@@ rc = 1 for req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.298653 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.298657 (client.c:667:ptlrpc_queue_wait() 1296+700): @@@ -- done sleeping req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.298665 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.298669 (pack_generic.c:79:lustre_unpack_msg() 1296+700): Process entered -04:000001:1:1041892750.298673 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.298680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f8ff6c00 -08:000001:3:1041892750.298687 (pack_generic.c:106:lustre_unpack_msg() 1296+716): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892750.298691 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.298698 (client.c:716:ptlrpc_queue_wait() 1296+700): @@@ status 0 - req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.298706 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f8ff6c5c -08:000001:3:1041892750.298712 (client.c:411:ptlrpc_check_status() 1296+684): Process entered -08:000200:0:1041892750.298717 (niobuf.c:77:ptl_send_buf() 1288+1256): Sending 288 bytes to portal 12, xid 5026 -04:000001:1:1041892750.298722 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000001:3:1041892750.298728 (client.c:426:ptlrpc_check_status() 1296+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.298733 (client.c:766:ptlrpc_queue_wait() 1296+652): Process leaving -04:000002:1:1041892750.298737 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:0:1041892750.298743 (lib-dispatch.c:54:lib_dispatch() 1288+1576): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.298748 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9f74 -0a:004000:0:1041892750.298755 (lib-move.c:737:do_PtlPut() 1288+1896): taking state lock -03:000002:3:1041892750.298759 (osc_request.c:186:osc_open() 1296+444): mode: 100000 -0a:000200:1:1041892750.298763 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.298770 (events.c:40:request_out_callback() 1104+512): Process entered -0a:004000:1:1041892750.298774 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -03:000001:3:1041892750.298779 (osc_request.c:190:osc_open() 1296+444): Process leaving -08:000001:2:1041892750.298783 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.298787 (client.c:355:__ptlrpc_req_finished() 1296+508): Process entered -08:000040:2:1041892750.298791 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:3:1041892750.298798 (client.c:360:__ptlrpc_req_finished() 1296+556): @@@ refcount now 0 req x2022/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.298805 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.298809 (client.c:310:__ptlrpc_free_req() 1296+556): Process entered -08:000001:2:1041892750.298813 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.298818 (client.c:326:__ptlrpc_free_req() 1296+572): kfreed 'request->rq_repmsg': 240 at f64316b4 (tot 19164887). -0a:000200:2:1041892750.298824 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e7bc -08:000010:3:1041892750.298828 (client.c:331:__ptlrpc_free_req() 1296+572): kfreed 'request->rq_reqmsg': 240 at f05b8dec (tot 19164647). -0b:000200:2:1041892750.298834 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec918c : %zd -08:000001:3:1041892750.298839 (connection.c:109:ptlrpc_put_connection() 1296+604): Process entered -0a:004000:2:1041892750.298843 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:3:1041892750.298847 (connection.c:117:ptlrpc_put_connection() 1296+604): connection=f54d139c refcount 20 -0a:004000:1:1041892750.298851 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000001:3:1041892750.298857 (connection.c:130:ptlrpc_put_connection() 1296+620): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.298862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041892750.298867 (client.c:344:__ptlrpc_free_req() 1296+572): kfreed 'request': 204 at f60989cc (tot 19164443). -08:000200:1:1041892750.298872 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2023 -08:000001:3:1041892750.298879 (client.c:345:__ptlrpc_free_req() 1296+556): Process leaving -08:000001:3:1041892750.298884 (client.c:364:__ptlrpc_req_finished() 1296+524): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892750.298888 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -07:000001:3:1041892750.298895 (../include/linux/obd_class.h:345:obd_open() 1296+412): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.298900 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -07:000001:3:1041892750.298906 (file.c:156:ll_file_open() 1296+380): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.298912 (lib-move.c:745:do_PtlPut() 1288+1912): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.298917 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:3:1041892750.298923 (dcache.c:48:ll_intent_release() 1296+344): Process entered -08:000001:2:1041892750.298928 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:3:1041892750.298932 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+440): Process entered -0a:004000:0:1041892750.298937 (lib-move.c:800:do_PtlPut() 1288+1896): releasing state lock -0a:000001:2:1041892750.298942 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892750.298946 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+440): Process leaving -0a:000200:1:1041892750.298950 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -11:000001:3:1041892750.298957 (ldlm_lock.c:461:ldlm_lock_decref() 1296+392): Process entered -0b:000200:0:1041892750.298961 (socknal_cb.c:631:ksocknal_send() 1288+2024): sending %zd bytes from [288](00000001,-181737984)... to nid: 0x0x7f00000100000120 pid 0 -0a:004000:1:1041892750.298969 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:0:1041892750.298976 (socknal.c:484:ksocknal_get_conn() 1288+2056): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:010000:3:1041892750.298981 (ldlm_lock.c:466:ldlm_lock_decref() 1296+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 3/1,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -0a:000040:2:1041892750.298991 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7700, sequence: 2024, eq->size: 16384 -11:000001:3:1041892750.298997 (ldlm_request.c:497:ldlm_cancel_lru() 1296+488): Process entered -0b:000200:1:1041892750.299001 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163733108)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892750.299010 (socknal_cb.c:580:ksocknal_launch_packet() 1288+2056): type 1, nob 360 niov 2 -11:000001:3:1041892750.299015 (ldlm_request.c:504:ldlm_cancel_lru() 1296+504): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.299021 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.299026 (niobuf.c:441:ptl_send_rpc() 1288+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.299031 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892750.299037 (client.c:662:ptlrpc_queue_wait() 1288+1128): @@@ -- sleeping req x5026/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:3:1041892750.299045 (ldlm_lock.c:151:ldlm_lock_put() 1296+440): Process entered -0b:000200:1:1041892750.299049 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:0:1041892750.299056 (client.c:379:ptlrpc_check_reply() 1288+1112): Process entered -08:000001:1:1041892750.299060 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000001:0:1041892750.299066 (client.c:402:ptlrpc_check_reply() 1288+1112): Process leaving -11:000001:3:1041892750.299070 (ldlm_lock.c:173:ldlm_lock_put() 1296+440): Process leaving -08:000040:1:1041892750.299074 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:2:1041892750.299080 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.299086 (ldlm_lock.c:151:ldlm_lock_put() 1296+440): Process entered -08:100000:2:1041892750.299092 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1292:0x7e8:7f000001:0 -08:000001:1:1041892750.299097 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.299103 (service.c:204:handle_incoming_request() 1264+240): got req 2024 (md: f4ce0000 + 116640) -08:000001:1:1041892750.299108 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000200:0:1041892750.299114 (client.c:404:ptlrpc_check_reply() 1288+1160): @@@ rc = 0 for req x5026/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:3:1041892750.299122 (ldlm_lock.c:173:ldlm_lock_put() 1296+440): Process leaving -11:000001:3:1041892750.299127 (ldlm_lock.c:502:ldlm_lock_decref() 1296+392): Process leaving -05:000001:2:1041892750.299132 (genops.c:268:class_conn2export() 1264+272): Process entered -0a:000001:1:1041892750.299135 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041892750.299141 (client.c:379:ptlrpc_check_reply() 1288+1112): Process entered -07:002000:3:1041892750.299146 (dcache.c:74:ll_intent_release() 1296+360): D_IT UP dentry f51f6ce0 fsdata f509de2c intent: open -08:000001:0:1041892750.299152 (client.c:402:ptlrpc_check_reply() 1288+1112): Process leaving -0a:000040:1:1041892750.299156 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -08:000200:0:1041892750.299163 (client.c:404:ptlrpc_check_reply() 1288+1160): @@@ rc = 0 for req x5026/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0a:000001:1:1041892750.299170 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.299177 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -07:000001:3:1041892750.299181 (dcache.c:76:ll_intent_release() 1296+344): Process leaving -05:000080:2:1041892750.299186 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.299192 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892750.299199 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -07:000001:3:1041892750.299205 (file.c:278:ll_file_release() 1296+436): Process entered -08:000001:1:1041892750.299209 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:0:1041892750.299215 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892750.299219 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -0a:000040:0:1041892750.299224 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -07:000001:3:1041892750.299229 (../include/linux/obd_class.h:325:obd_close() 1296+468): Process entered -08:000040:2:1041892750.299234 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0a:000001:0:1041892750.299240 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.299245 (genops.c:268:class_conn2export() 1296+516): Process entered -08:000001:2:1041892750.299250 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -05:000080:3:1041892750.299256 (genops.c:287:class_conn2export() 1296+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.299263 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.299268 (genops.c:294:class_conn2export() 1296+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892750.299273 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -04:000001:2:1041892750.299279 (ost_handler.c:448:ost_handle() 1264+272): Process entered -03:000001:3:1041892750.299284 (osc_request.c:202:osc_close() 1296+516): Process entered -08:000001:2:1041892750.299289 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -0a:000040:1:1041892750.299293 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -08:000001:2:1041892750.299300 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.299305 (genops.c:268:class_conn2export() 1296+644): Process entered -0a:000001:1:1041892750.299308 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.299315 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:1:1041892750.299319 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.299325 (genops.c:287:class_conn2export() 1296+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.299332 (genops.c:294:class_conn2export() 1296+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.299339 (client.c:263:ptlrpc_prep_req() 1296+580): Process entered -0a:000001:0:1041892750.299344 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:2:1041892750.299349 (ost_handler.c:503:ost_handle() 1264+272): close -0a:000040:0:1041892750.299354 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -08:000010:3:1041892750.299360 (client.c:268:ptlrpc_prep_req() 1296+596): kmalloced 'request': 204 at f60989cc (tot 19164647) -04:000001:2:1041892750.299368 (ost_handler.c:133:ost_close() 1264+320): Process entered -08:000010:3:1041892750.299373 (pack_generic.c:42:lustre_pack_msg() 1296+660): kmalloced '*msg': 240 at f05b8dec (tot 19164887) -0a:000001:0:1041892750.299380 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.299385 (connection.c:135:ptlrpc_connection_addref() 1296+612): Process entered -08:000010:2:1041892750.299390 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f638339c (tot 19165127) -08:000040:3:1041892750.299395 (connection.c:137:ptlrpc_connection_addref() 1296+612): connection=f54d139c refcount 21 -08:000001:0:1041892750.299401 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.299405 (connection.c:139:ptlrpc_connection_addref() 1296+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -04:000001:2:1041892750.299411 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -08:000001:3:1041892750.299415 (client.c:305:ptlrpc_prep_req() 1296+596): Process leaving (rc=4127820236 : -167147060 : f60989cc) -05:000001:2:1041892750.299421 (genops.c:268:class_conn2export() 1264+400): Process entered -08:000001:3:1041892750.299424 (client.c:613:ptlrpc_queue_wait() 1296+724): Process entered -05:000080:2:1041892750.299428 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:100000:3:1041892750.299434 (client.c:621:ptlrpc_queue_wait() 1296+740): Sending RPC pid:xid:nid:opc 1296:2026:7f000001:12 -05:000001:2:1041892750.299440 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.299445 (niobuf.c:372:ptl_send_rpc() 1296+804): Process entered -0e:000001:2:1041892750.299449 (filter.c:823:filter_close() 1264+400): Process entered -08:000010:3:1041892750.299453 (niobuf.c:399:ptl_send_rpc() 1296+820): kmalloced 'repbuf': 240 at f64316b4 (tot 19165367) -05:000001:2:1041892750.299459 (genops.c:268:class_conn2export() 1264+448): Process entered -0a:000200:3:1041892750.299462 (lib-dispatch.c:54:lib_dispatch() 1296+1156): 2130706433: API call PtlMEAttach (5) -05:000080:2:1041892750.299467 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892750.299473 (lib-me.c:42:do_PtlMEAttach() 1296+1188): taking state lock -05:000001:2:1041892750.299477 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:3:1041892750.299483 (lib-me.c:58:do_PtlMEAttach() 1296+1188): releasing state lock -0e:000001:2:1041892750.299487 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -0a:000200:3:1041892750.299491 (lib-dispatch.c:54:lib_dispatch() 1296+1156): 2130706433: API call PtlMDAttach (11) -0e:000001:2:1041892750.299496 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4087459720 : -207507576 : f3a1af88) -0a:004000:3:1041892750.299501 (lib-md.c:210:do_PtlMDAttach() 1296+1188): taking state lock -0e:000001:2:1041892750.299506 (filter.c:440:filter_close_internal() 1264+448): Process entered -0a:004000:3:1041892750.299510 (lib-md.c:229:do_PtlMDAttach() 1296+1188): releasing state lock -0e:000002:2:1041892750.299514 (filter.c:80:f_dput() 1264+464): putting 9: f508b290, count = 0 -08:000200:3:1041892750.299519 (niobuf.c:433:ptl_send_rpc() 1296+820): Setup reply buffer: 240 bytes, xid 2026, portal 4 -0e:000001:2:1041892750.299524 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.299529 (lib-dispatch.c:54:lib_dispatch() 1296+1220): 2130706433: API call PtlMDBind (13) -0e:000001:2:1041892750.299534 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.299538 (lib-md.c:261:do_PtlMDBind() 1296+1252): taking state lock -04:000001:2:1041892750.299543 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.299548 (lib-md.c:269:do_PtlMDBind() 1296+1252): releasing state lock -04:000001:2:1041892750.299552 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.299556 (niobuf.c:77:ptl_send_buf() 1296+900): Sending 240 bytes to portal 6, xid 2026 -04:000001:2:1041892750.299561 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -0a:000200:3:1041892750.299565 (lib-dispatch.c:54:lib_dispatch() 1296+1220): 2130706433: API call PtlPut (19) -04:000002:2:1041892750.299570 (ost_handler.c:565:ost_handle() 1264+272): sending reply -0a:004000:3:1041892750.299574 (lib-move.c:737:do_PtlPut() 1296+1540): taking state lock -0a:000200:2:1041892750.299578 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -0a:000200:3:1041892750.299583 (lib-move.c:745:do_PtlPut() 1296+1556): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.299588 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -0a:004000:3:1041892750.299592 (lib-move.c:800:do_PtlPut() 1296+1540): releasing state lock -0b:000200:3:1041892750.299596 (socknal_cb.c:631:ksocknal_send() 1296+1668): sending %zd bytes from [240](00000001,-262435348)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892750.299604 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -0b:000200:3:1041892750.299607 (socknal.c:484:ksocknal_get_conn() 1296+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000200:2:1041892750.299613 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2024 -0b:000200:3:1041892750.299618 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1700): type 1, nob 312 niov 2 -0a:000200:2:1041892750.299623 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.299628 (niobuf.c:441:ptl_send_rpc() 1296+820): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.299633 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -08:000200:3:1041892750.299637 (client.c:662:ptlrpc_queue_wait() 1296+772): @@@ -- sleeping req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892750.299644 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.299649 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0a:004000:2:1041892750.299653 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -08:000001:3:1041892750.299656 (client.c:402:ptlrpc_check_reply() 1296+756): Process leaving -0b:000200:2:1041892750.299660 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-164088932)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:3:1041892750.299667 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 0 for req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.299674 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -08:000001:3:1041892750.299679 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -0b:000200:2:1041892750.299684 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.299688 (client.c:402:ptlrpc_check_reply() 1296+756): Process leaving -08:000001:2:1041892750.299692 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000200:3:1041892750.299696 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 0 for req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:2:1041892750.299703 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.299708 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.299712 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.299716 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.299720 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041892750.299724 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -0a:000001:3:1041892750.299729 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.299734 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.299739 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892750.299743 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.299747 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -0a:000001:2:1041892750.299753 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.299757 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.299762 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892750.299766 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041892750.299770 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -0a:000001:3:1041892750.299775 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.299780 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.299785 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.299789 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -0a:000001:2:1041892750.299793 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.299797 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.299802 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.299806 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.299810 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.299813 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13a0 -0a:000001:2:1041892750.299819 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -0a:000200:2:1041892750.299824 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e3084 [1](f05d5984,72)... + 0 -0a:004000:2:1041892750.299831 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000001:2:1041892750.299847 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000001:2:1041892750.299851 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:2:1041892750.299855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.299859 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.299862 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f90281e0 -0b:000200:2:1041892750.299868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f902823c -0b:000200:2:1041892750.299873 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d3c4 -08:000001:2:1041892750.299878 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.299882 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.299886 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -0b:000200:2:1041892750.299890 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d5984 : %zd -0b:000200:2:1041892750.299895 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.299900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.299903 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.299922 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892750.299926 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.299930 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0b:000001:2:1041892750.299935 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.299938 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.299942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f900f2a0 -0b:000200:2:1041892750.299947 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f900f2fc -0b:000200:2:1041892750.299952 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8aac -08:000001:2:1041892750.299957 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.299960 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9c2c (tot 19165295). -08:000001:2:1041892750.299965 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.299969 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -0b:000200:2:1041892750.299972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9c2c : %zd -0a:004000:2:1041892750.299977 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.299981 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.299984 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.299991 (client.c:379:ptlrpc_check_reply() 1290+1192): Process entered -08:000001:2:1041892750.299995 (client.c:383:ptlrpc_check_reply() 1290+1208): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.299999 (client.c:404:ptlrpc_check_reply() 1290+1240): @@@ rc = 1 for req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:2:1041892750.300005 (client.c:667:ptlrpc_queue_wait() 1290+1208): @@@ -- done sleeping req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300011 (pack_generic.c:79:lustre_unpack_msg() 1290+1208): Process entered -08:000001:2:1041892750.300014 (pack_generic.c:106:lustre_unpack_msg() 1290+1224): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.300018 (client.c:716:ptlrpc_queue_wait() 1290+1208): @@@ status 0 - req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300024 (client.c:453:ptlrpc_free_committed() 1290+1224): Process entered -08:080000:2:1041892750.300028 (client.c:460:ptlrpc_free_committed() 1290+1240): committing for xid 0, last_committed 0 -08:080000:2:1041892750.300031 (client.c:472:ptlrpc_free_committed() 1290+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.300037 (client.c:481:ptlrpc_free_committed() 1290+1224): Process leaving -08:000001:2:1041892750.300041 (client.c:411:ptlrpc_check_status() 1290+1192): Process entered -08:000001:2:1041892750.300044 (client.c:426:ptlrpc_check_status() 1290+1208): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.300048 (client.c:766:ptlrpc_queue_wait() 1290+1160): Process leaving -08:000001:2:1041892750.300051 (client.c:355:__ptlrpc_req_finished() 1290+1016): Process entered -08:000040:2:1041892750.300054 (client.c:360:__ptlrpc_req_finished() 1290+1064): @@@ refcount now 0 req x5024/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300060 (client.c:310:__ptlrpc_free_req() 1290+1064): Process entered -08:000010:2:1041892750.300063 (client.c:326:__ptlrpc_free_req() 1290+1080): kfreed 'request->rq_repmsg': 72 at f05d5984 (tot 19165223). -08:000010:2:1041892750.300068 (client.c:331:__ptlrpc_free_req() 1290+1080): kfreed 'request->rq_reqmsg': 192 at f4ae58c4 (tot 19165031). -08:000001:2:1041892750.300072 (connection.c:109:ptlrpc_put_connection() 1290+1112): Process entered -08:000040:2:1041892750.300075 (connection.c:117:ptlrpc_put_connection() 1290+1112): connection=f54d139c refcount 20 -08:000001:2:1041892750.300079 (connection.c:130:ptlrpc_put_connection() 1290+1128): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.300083 (client.c:344:__ptlrpc_free_req() 1290+1080): kfreed 'request': 204 at f6098ad4 (tot 19164827). -08:000001:2:1041892750.300088 (client.c:345:__ptlrpc_free_req() 1290+1064): Process leaving -08:000001:2:1041892750.300091 (client.c:364:__ptlrpc_req_finished() 1290+1032): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.300095 (ldlm_lock.c:902:ldlm_lock_cancel() 1290+1000): Process entered -11:000001:2:1041892750.300100 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1290+1048): Process entered -11:000001:2:1041892750.300103 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1290+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.300107 (ldlm_lock.c:191:ldlm_lock_destroy() 1290+1032): Process entered -11:000001:2:1041892750.300110 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+1064): Process entered -11:000001:2:1041892750.300114 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+1064): Process leaving -11:000001:2:1041892750.300117 (ldlm_lock.c:151:ldlm_lock_put() 1290+1080): Process entered -11:000001:2:1041892750.300120 (ldlm_lock.c:173:ldlm_lock_put() 1290+1080): Process leaving -11:000001:2:1041892750.300123 (ldlm_lock.c:232:ldlm_lock_destroy() 1290+1032): Process leaving -11:000001:2:1041892750.300127 (ldlm_lock.c:920:ldlm_lock_cancel() 1290+1000): Process leaving -11:000001:2:1041892750.300130 (ldlm_request.c:486:ldlm_cli_cancel() 1290+952): Process leaving -11:000001:2:1041892750.300133 (ldlm_lock.c:151:ldlm_lock_put() 1290+1000): Process entered -11:000001:2:1041892750.300137 (ldlm_lock.c:173:ldlm_lock_put() 1290+1000): Process leaving -11:000001:2:1041892750.300140 (ldlm_lock.c:151:ldlm_lock_put() 1290+952): Process entered -11:010000:2:1041892750.300144 (ldlm_lock.c:155:ldlm_lock_put() 1290+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4ba44 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf39f0b04 -11:000001:2:1041892750.300151 (ldlm_resource.c:370:ldlm_resource_putref() 1290+1000): Process entered -11:000040:2:1041892750.300154 (ldlm_resource.c:373:ldlm_resource_putref() 1290+1000): putref res: f0e63f10 count: 1 -11:000001:2:1041892750.300158 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1016): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892750.300162 (ldlm_lock.c:169:ldlm_lock_put() 1290+968): kfreed 'lock': 184 at f4e4ba44 (tot 2558491). -11:000001:2:1041892750.300167 (ldlm_lock.c:173:ldlm_lock_put() 1290+952): Process leaving -01:000001:2:1041892750.300172 (mdc_request.c:427:mdc_enqueue() 1290+920): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.300179 (../include/linux/obd_class.h:204:obd_packmd() 1290+696): Process entered -05:000001:2:1041892750.300182 (genops.c:268:class_conn2export() 1290+744): Process entered -05:000080:2:1041892750.300185 (genops.c:287:class_conn2export() 1290+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.300191 (genops.c:294:class_conn2export() 1290+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.300196 (osc_request.c:70:osc_packmd() 1290+744): Process entered -03:000001:2:1041892750.300199 (osc_request.c:74:osc_packmd() 1290+760): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892750.300203 (../include/linux/obd_class.h:209:obd_packmd() 1290+712): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892750.300208 (client.c:355:__ptlrpc_req_finished() 1290+728): Process entered -08:000040:2:1041892750.300211 (client.c:360:__ptlrpc_req_finished() 1290+776): @@@ refcount now 0 req x5017/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.300217 (client.c:310:__ptlrpc_free_req() 1290+776): Process entered -08:000010:2:1041892750.300220 (client.c:326:__ptlrpc_free_req() 1290+792): kfreed 'request->rq_repmsg': 320 at f529b600 (tot 19164507). -08:000010:2:1041892750.300225 (client.c:331:__ptlrpc_free_req() 1290+792): kfreed 'request->rq_reqmsg': 352 at f5298c00 (tot 19164155). -08:000001:2:1041892750.300229 (connection.c:109:ptlrpc_put_connection() 1290+824): Process entered -08:000040:2:1041892750.300232 (connection.c:117:ptlrpc_put_connection() 1290+824): connection=f54d139c refcount 19 -08:000001:2:1041892750.300237 (connection.c:130:ptlrpc_put_connection() 1290+840): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.300241 (client.c:344:__ptlrpc_free_req() 1290+792): kfreed 'request': 204 at f65e5294 (tot 19163951). -08:000001:2:1041892750.300245 (client.c:345:__ptlrpc_free_req() 1290+776): Process leaving -08:000001:2:1041892750.300248 (client.c:364:__ptlrpc_req_finished() 1290+744): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041892750.300252 (mdc_request.c:115:mdc_getattr() 1290+744): Process entered -05:000001:2:1041892750.300256 (genops.c:268:class_conn2export() 1290+872): Process entered -05:000080:2:1041892750.300259 (genops.c:287:class_conn2export() 1290+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.300264 (genops.c:294:class_conn2export() 1290+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.300268 (client.c:263:ptlrpc_prep_req() 1290+808): Process entered -08:000010:2:1041892750.300272 (client.c:268:ptlrpc_prep_req() 1290+824): kmalloced 'request': 204 at f65e5294 (tot 19164155) -08:000010:2:1041892750.300277 (pack_generic.c:42:lustre_pack_msg() 1290+888): kmalloced '*msg': 192 at f6098ad4 (tot 19164347) -08:000001:2:1041892750.300282 (connection.c:135:ptlrpc_connection_addref() 1290+840): Process entered -08:000040:2:1041892750.300285 (connection.c:137:ptlrpc_connection_addref() 1290+840): connection=f54d139c refcount 20 -08:000001:2:1041892750.300289 (connection.c:139:ptlrpc_connection_addref() 1290+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.300294 (client.c:305:ptlrpc_prep_req() 1290+824): Process leaving (rc=4133376660 : -161590636 : f65e5294) -01:000002:2:1041892750.300299 (mdc_request.c:134:mdc_getattr() 1290+744): reserving 40 bytes for MD/symlink in packet -08:000001:2:1041892750.300304 (client.c:613:ptlrpc_queue_wait() 1290+952): Process entered -08:100000:2:1041892750.300307 (client.c:621:ptlrpc_queue_wait() 1290+968): Sending RPC pid:xid:nid:opc 1290:5027:7f000001:1 -08:000001:2:1041892750.300312 (niobuf.c:372:ptl_send_rpc() 1290+1032): Process entered -08:000010:2:1041892750.300316 (niobuf.c:399:ptl_send_rpc() 1290+1048): kmalloced 'repbuf': 240 at f4ae58c4 (tot 19164587) -0a:000200:2:1041892750.300320 (lib-dispatch.c:54:lib_dispatch() 1290+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.300325 (lib-me.c:42:do_PtlMEAttach() 1290+1416): taking state lock -0a:004000:2:1041892750.300328 (lib-me.c:58:do_PtlMEAttach() 1290+1416): releasing state lock -0a:000200:2:1041892750.300332 (lib-dispatch.c:54:lib_dispatch() 1290+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.300336 (lib-md.c:210:do_PtlMDAttach() 1290+1416): taking state lock -0a:004000:2:1041892750.300340 (lib-md.c:229:do_PtlMDAttach() 1290+1416): releasing state lock -08:000200:2:1041892750.300344 (niobuf.c:433:ptl_send_rpc() 1290+1048): Setup reply buffer: 240 bytes, xid 5027, portal 10 -0a:000200:2:1041892750.300348 (lib-dispatch.c:54:lib_dispatch() 1290+1448): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.300353 (lib-md.c:261:do_PtlMDBind() 1290+1480): taking state lock -0a:004000:2:1041892750.300356 (lib-md.c:269:do_PtlMDBind() 1290+1480): releasing state lock -08:000200:2:1041892750.300360 (niobuf.c:77:ptl_send_buf() 1290+1128): Sending 192 bytes to portal 12, xid 5027 -0a:000200:2:1041892750.300364 (lib-dispatch.c:54:lib_dispatch() 1290+1448): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.300368 (lib-move.c:737:do_PtlPut() 1290+1768): taking state lock -0a:000200:2:1041892750.300372 (lib-move.c:745:do_PtlPut() 1290+1784): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.300377 (lib-move.c:800:do_PtlPut() 1290+1768): releasing state lock -0b:000200:2:1041892750.300380 (socknal_cb.c:631:ksocknal_send() 1290+1896): sending %zd bytes from [192](00000001,-167146796)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.300387 (socknal.c:484:ksocknal_get_conn() 1290+1928): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:2:1041892750.300392 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1928): type 1, nob 264 niov 2 -08:000001:2:1041892750.300396 (niobuf.c:441:ptl_send_rpc() 1290+1048): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.300400 (client.c:662:ptlrpc_queue_wait() 1290+1000): @@@ -- sleeping req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.300406 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -08:000001:2:1041892750.300409 (client.c:402:ptlrpc_check_reply() 1290+984): Process leaving -08:000200:2:1041892750.300412 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 0 for req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.300418 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -08:000001:2:1041892750.300421 (client.c:402:ptlrpc_check_reply() 1290+984): Process leaving -08:000200:2:1041892750.300424 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 0 for req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892750.300431 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.300435 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.300439 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.300442 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13a1 -0a:000001:2:1041892750.300447 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633580 : -262333716 : f05d1aec) -0a:000200:2:1041892750.300452 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2d39c [1](f05b7f5c,72)... + 0 -0a:004000:2:1041892750.300459 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.300463 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.300468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.300471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f9028240 -0b:000200:2:1041892750.300476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f902829c -0b:000200:2:1041892750.300481 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d3c4 -08:000001:2:1041892750.300486 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.300490 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.300495 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -0b:000200:2:1041892750.300498 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b7f5c : %zd -0b:000200:2:1041892750.300504 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.300508 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.300512 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.300516 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.300521 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.300525 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0b:000001:2:1041892750.300530 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.300533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.300537 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f8ff6c60 -0b:000200:2:1041892750.300542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f8ff6cbc -0b:000200:2:1041892750.300547 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b804 -08:000001:2:1041892750.300552 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.300555 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.300559 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5026/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.300565 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.300568 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.300572 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e639c -0b:000200:2:1041892750.300576 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52ae600 : %zd -0a:004000:2:1041892750.300581 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.300584 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.300588 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.300593 (client.c:379:ptlrpc_check_reply() 1291+1192): Process entered -08:000001:2:1041892750.300597 (client.c:383:ptlrpc_check_reply() 1291+1208): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.300601 (client.c:404:ptlrpc_check_reply() 1291+1240): @@@ rc = 1 for req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:2:1041892750.300607 (client.c:667:ptlrpc_queue_wait() 1291+1208): @@@ -- done sleeping req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300613 (pack_generic.c:79:lustre_unpack_msg() 1291+1208): Process entered -08:000001:2:1041892750.300616 (pack_generic.c:106:lustre_unpack_msg() 1291+1224): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.300620 (client.c:716:ptlrpc_queue_wait() 1291+1208): @@@ status 0 - req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300626 (client.c:453:ptlrpc_free_committed() 1291+1224): Process entered -08:080000:2:1041892750.300629 (client.c:460:ptlrpc_free_committed() 1291+1240): committing for xid 0, last_committed 0 -08:080000:2:1041892750.300633 (client.c:472:ptlrpc_free_committed() 1291+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.300639 (client.c:481:ptlrpc_free_committed() 1291+1224): Process leaving -08:000001:2:1041892750.300642 (client.c:411:ptlrpc_check_status() 1291+1192): Process entered -08:000001:2:1041892750.300645 (client.c:426:ptlrpc_check_status() 1291+1208): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.300649 (client.c:766:ptlrpc_queue_wait() 1291+1160): Process leaving -08:000001:2:1041892750.300652 (client.c:355:__ptlrpc_req_finished() 1291+1016): Process entered -08:000040:2:1041892750.300655 (client.c:360:__ptlrpc_req_finished() 1291+1064): @@@ refcount now 0 req x5025/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.300661 (client.c:310:__ptlrpc_free_req() 1291+1064): Process entered -08:000010:2:1041892750.300664 (client.c:326:__ptlrpc_free_req() 1291+1080): kfreed 'request->rq_repmsg': 72 at f05b7f5c (tot 19164515). -08:000010:2:1041892750.300670 (client.c:331:__ptlrpc_free_req() 1291+1080): kfreed 'request->rq_reqmsg': 192 at f63da084 (tot 19164323). -08:000001:2:1041892750.300674 (connection.c:109:ptlrpc_put_connection() 1291+1112): Process entered -08:000040:2:1041892750.300678 (connection.c:117:ptlrpc_put_connection() 1291+1112): connection=f54d139c refcount 19 -08:000001:2:1041892750.300682 (connection.c:130:ptlrpc_put_connection() 1291+1128): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.300686 (client.c:344:__ptlrpc_free_req() 1291+1080): kfreed 'request': 204 at f60998c4 (tot 19164119). -08:000001:2:1041892750.300691 (client.c:345:__ptlrpc_free_req() 1291+1064): Process leaving -08:000001:2:1041892750.300694 (client.c:364:__ptlrpc_req_finished() 1291+1032): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892750.300698 (ldlm_lock.c:902:ldlm_lock_cancel() 1291+1000): Process entered -11:000001:2:1041892750.300702 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1291+1048): Process entered -11:000001:2:1041892750.300705 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1291+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.300709 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+1032): Process entered -11:000001:2:1041892750.300713 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+1064): Process entered -11:000001:2:1041892750.300716 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+1064): Process leaving -11:000001:2:1041892750.300720 (ldlm_lock.c:151:ldlm_lock_put() 1291+1080): Process entered -11:000001:2:1041892750.300723 (ldlm_lock.c:173:ldlm_lock_put() 1291+1080): Process leaving -11:000001:2:1041892750.300726 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+1032): Process leaving -11:000001:2:1041892750.300730 (ldlm_lock.c:920:ldlm_lock_cancel() 1291+1000): Process leaving -11:000001:2:1041892750.300733 (ldlm_request.c:486:ldlm_cli_cancel() 1291+952): Process leaving -11:000001:2:1041892750.300736 (ldlm_lock.c:151:ldlm_lock_put() 1291+1000): Process entered -11:000001:2:1041892750.300740 (ldlm_lock.c:173:ldlm_lock_put() 1291+1000): Process leaving -11:000001:2:1041892750.300743 (ldlm_lock.c:151:ldlm_lock_put() 1291+952): Process entered -11:010000:2:1041892750.300747 (ldlm_lock.c:155:ldlm_lock_put() 1291+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf3a79384 -11:000001:2:1041892750.300754 (ldlm_resource.c:370:ldlm_resource_putref() 1291+1000): Process entered -11:000040:2:1041892750.300757 (ldlm_resource.c:373:ldlm_resource_putref() 1291+1000): putref res: f4e4cd20 count: 1 -11:000001:2:1041892750.300761 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1016): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892750.300765 (ldlm_lock.c:169:ldlm_lock_put() 1291+968): kfreed 'lock': 184 at f3a79d44 (tot 2558307). -11:000001:2:1041892750.300770 (ldlm_lock.c:173:ldlm_lock_put() 1291+952): Process leaving -01:000001:2:1041892750.300774 (mdc_request.c:427:mdc_enqueue() 1291+920): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.300778 (../include/linux/obd_class.h:204:obd_packmd() 1291+696): Process entered -05:000001:2:1041892750.300781 (genops.c:268:class_conn2export() 1291+744): Process entered -05:000080:2:1041892750.300785 (genops.c:287:class_conn2export() 1291+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.300789 (genops.c:294:class_conn2export() 1291+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.300794 (osc_request.c:70:osc_packmd() 1291+744): Process entered -03:000001:2:1041892750.300798 (osc_request.c:74:osc_packmd() 1291+760): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892750.300801 (../include/linux/obd_class.h:209:obd_packmd() 1291+712): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892750.300805 (client.c:355:__ptlrpc_req_finished() 1291+728): Process entered -08:000040:2:1041892750.300809 (client.c:360:__ptlrpc_req_finished() 1291+776): @@@ refcount now 0 req x5008/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892750.300814 (client.c:310:__ptlrpc_free_req() 1291+776): Process entered -08:000010:2:1041892750.300818 (client.c:326:__ptlrpc_free_req() 1291+792): kfreed 'request->rq_repmsg': 320 at f52a5400 (tot 19163799). -08:000010:2:1041892750.300823 (client.c:331:__ptlrpc_free_req() 1291+792): kfreed 'request->rq_reqmsg': 352 at f55f7800 (tot 19163447). -08:000001:2:1041892750.300827 (connection.c:109:ptlrpc_put_connection() 1291+824): Process entered -08:000040:2:1041892750.300830 (connection.c:117:ptlrpc_put_connection() 1291+824): connection=f54d139c refcount 18 -08:000001:2:1041892750.300834 (connection.c:130:ptlrpc_put_connection() 1291+840): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.300838 (client.c:344:__ptlrpc_free_req() 1291+792): kfreed 'request': 204 at f55bb6b4 (tot 19163243). -08:000001:2:1041892750.300843 (client.c:345:__ptlrpc_free_req() 1291+776): Process leaving -08:000001:2:1041892750.300846 (client.c:364:__ptlrpc_req_finished() 1291+744): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041892750.300850 (mdc_request.c:115:mdc_getattr() 1291+744): Process entered -05:000001:2:1041892750.300853 (genops.c:268:class_conn2export() 1291+872): Process entered -05:000080:2:1041892750.300856 (genops.c:287:class_conn2export() 1291+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.300861 (genops.c:294:class_conn2export() 1291+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.300866 (client.c:263:ptlrpc_prep_req() 1291+808): Process entered -08:000010:2:1041892750.300869 (client.c:268:ptlrpc_prep_req() 1291+824): kmalloced 'request': 204 at f55bb6b4 (tot 19163447) -08:000010:2:1041892750.300874 (pack_generic.c:42:lustre_pack_msg() 1291+888): kmalloced '*msg': 192 at f60998c4 (tot 19163639) -08:000001:2:1041892750.300879 (connection.c:135:ptlrpc_connection_addref() 1291+840): Process entered -08:000040:2:1041892750.300882 (connection.c:137:ptlrpc_connection_addref() 1291+840): connection=f54d139c refcount 19 -08:000001:2:1041892750.300886 (connection.c:139:ptlrpc_connection_addref() 1291+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.300891 (client.c:305:ptlrpc_prep_req() 1291+824): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -01:000002:2:1041892750.300896 (mdc_request.c:134:mdc_getattr() 1291+744): reserving 40 bytes for MD/symlink in packet -08:000001:2:1041892750.300899 (client.c:613:ptlrpc_queue_wait() 1291+952): Process entered -08:100000:2:1041892750.300903 (client.c:621:ptlrpc_queue_wait() 1291+968): Sending RPC pid:xid:nid:opc 1291:5028:7f000001:1 -08:000001:2:1041892750.300907 (niobuf.c:372:ptl_send_rpc() 1291+1032): Process entered -08:000010:2:1041892750.300911 (niobuf.c:399:ptl_send_rpc() 1291+1048): kmalloced 'repbuf': 240 at f63da084 (tot 19163879) -0a:000200:2:1041892750.300916 (lib-dispatch.c:54:lib_dispatch() 1291+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.300920 (lib-me.c:42:do_PtlMEAttach() 1291+1416): taking state lock -0a:004000:2:1041892750.300923 (lib-me.c:58:do_PtlMEAttach() 1291+1416): releasing state lock -0a:000200:2:1041892750.300927 (lib-dispatch.c:54:lib_dispatch() 1291+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.300931 (lib-md.c:210:do_PtlMDAttach() 1291+1416): taking state lock -0a:004000:2:1041892750.300935 (lib-md.c:229:do_PtlMDAttach() 1291+1416): releasing state lock -08:000200:2:1041892750.300942 (niobuf.c:433:ptl_send_rpc() 1291+1048): Setup reply buffer: 240 bytes, xid 5028, portal 10 -0a:000200:2:1041892750.300946 (lib-dispatch.c:54:lib_dispatch() 1291+1448): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.300951 (lib-md.c:261:do_PtlMDBind() 1291+1480): taking state lock -0a:004000:2:1041892750.300954 (lib-md.c:269:do_PtlMDBind() 1291+1480): releasing state lock -08:000200:2:1041892750.300958 (niobuf.c:77:ptl_send_buf() 1291+1128): Sending 192 bytes to portal 12, xid 5028 -0a:000200:2:1041892750.300962 (lib-dispatch.c:54:lib_dispatch() 1291+1448): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.300966 (lib-move.c:737:do_PtlPut() 1291+1768): taking state lock -0a:000200:2:1041892750.300970 (lib-move.c:745:do_PtlPut() 1291+1784): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.300974 (lib-move.c:800:do_PtlPut() 1291+1768): releasing state lock -0b:000200:2:1041892750.300978 (socknal_cb.c:631:ksocknal_send() 1291+1896): sending %zd bytes from [192](00000001,-167143228)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.300984 (socknal.c:484:ksocknal_get_conn() 1291+1928): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:2:1041892750.300988 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1928): type 1, nob 264 niov 2 -08:000001:2:1041892750.300993 (niobuf.c:441:ptl_send_rpc() 1291+1048): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.300997 (client.c:662:ptlrpc_queue_wait() 1291+1000): @@@ -- sleeping req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.301002 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -08:000001:2:1041892750.301006 (client.c:402:ptlrpc_check_reply() 1291+984): Process leaving -08:000200:2:1041892750.301009 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 0 for req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.301015 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -08:000001:2:1041892750.301018 (client.c:402:ptlrpc_check_reply() 1291+984): Process leaving -08:000200:2:1041892750.301021 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 0 for req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892750.301027 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.301032 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.301035 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.301038 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7e9 -0a:000001:2:1041892750.301043 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.301048 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 116880 -0a:004000:2:1041892750.301056 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.301060 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.301065 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.301068 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f91a7760 -0b:000200:2:1041892750.301073 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f91a77bc -0b:000200:2:1041892750.301078 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d3c4 -08:000001:3:1041892750.301086 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.301092 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.301096 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.301102 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.301106 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.301110 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.301114 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7760, sequence: 2025, eq->size: 16384 -0b:000001:2:1041892750.301119 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.301124 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.301129 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.301133 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.301138 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:1:1041892750.301144 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.301149 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.301152 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0a:004000:2:1041892750.301160 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.301163 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.301170 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa99c -> f900f300 -08:000001:1:1041892750.301175 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.301182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa9f8 -> f900f35c -0a:000001:0:1041892750.301188 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:2:1041892750.301192 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa99c -08:000001:2:1041892750.301197 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.301201 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da18c (tot 19163639). -08:000001:2:1041892750.301207 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.301212 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd7bc -0b:000200:2:1041892750.301216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da18c : %zd -0a:004000:2:1041892750.301222 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.301226 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.301230 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0b:000200:2:1041892750.301235 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.301241 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.301245 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.301249 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.301255 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:100000:3:1041892750.301259 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1294:0x7e9:7f000001:0 -0a:000001:0:1041892750.301266 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:001000:2:1041892750.301270 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:3:1041892750.301277 (service.c:204:handle_incoming_request() 1262+240): got req 2025 (md: f4ce0000 + 116880) -0a:000040:0:1041892750.301283 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -05:000001:3:1041892750.301288 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000001:2:1041892750.301293 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.301297 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.301302 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.301308 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.301312 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:2:1041892750.301319 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.301324 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000200:2:1041892750.301328 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000040:3:1041892750.301332 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:001000:2:1041892750.301337 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.301342 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000001:2:1041892750.301348 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:3:1041892750.301352 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:004000:2:1041892750.301356 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.301359 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0b:000200:2:1041892750.301364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f33c -> f8ff6cc0 -08:000001:3:1041892750.301369 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.301374 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f398 -> f8ff6d1c -04:000002:3:1041892750.301380 (ost_handler.c:498:ost_handle() 1262+272): open -0b:000200:2:1041892750.301384 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f33c -04:000001:3:1041892750.301389 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000001:2:1041892750.301394 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041892750.301397 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f55d3bdc (tot 19163879) -08:000001:2:1041892750.301403 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000001:3:1041892750.301406 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -08:000040:2:1041892750.301411 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:3:1041892750.301418 (genops.c:268:class_conn2export() 1262+400): Process entered -08:000001:2:1041892750.301422 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.301426 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.301432 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.301437 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041892750.301443 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ebdc -0e:000001:3:1041892750.301447 (filter.c:792:filter_open() 1262+400): Process entered -0b:000200:2:1041892750.301451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8dec : %zd -05:000001:3:1041892750.301456 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:004000:2:1041892750.301460 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892750.301464 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:2:1041892750.301470 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:3:1041892750.301473 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:2:1041892750.301479 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:3:1041892750.301483 (filter.c:318:filter_obj_open() 1262+560): Process entered -0b:000001:2:1041892750.301487 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.301492 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.301497 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892750.301502 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.301507 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000002:3:1041892750.301511 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x7: rc = f5310430 -0b:000200:2:1041892750.301517 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f900f360 -0e:000001:3:1041892750.301523 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4113630256 : -181337040 : f5310430) -0b:000200:2:1041892750.301529 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f900f3bc -0e:000001:3:1041892750.301534 (filter.c:644:filter_from_inode() 1262+448): Process entered -0b:000200:2:1041892750.301539 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9f74 -0e:000040:3:1041892750.301544 (filter.c:647:filter_from_inode() 1262+464): src inode 25037 (f64ef5c4), dst obdo 0x7 valid 0x00000131 -08:000001:2:1041892750.301550 (events.c:62:reply_out_callback() 1104+528): Process entered -0e:000001:3:1041892750.301554 (filter.c:659:filter_from_inode() 1262+448): Process leaving -08:000010:2:1041892750.301558 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f638339c (tot 19163639). -0e:000001:3:1041892750.301563 (filter.c:811:filter_open() 1262+400): Process leaving -08:000001:2:1041892750.301567 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041892750.301572 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.301577 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e7bc -04:000001:3:1041892750.301581 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.301586 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f638339c : %zd -04:000001:3:1041892750.301591 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0a:004000:2:1041892750.301595 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000002:3:1041892750.301599 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000001:2:1041892750.301603 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.301606 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.301612 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.301616 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000001:2:1041892750.301620 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:3:1041892750.301625 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000200:2:1041892750.301629 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:3:1041892750.301634 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2025 -0b:001000:2:1041892750.301639 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:3:1041892750.301644 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892750.301649 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892750.301653 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:004000:2:1041892750.301657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.301661 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.301667 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0b:000200:2:1041892750.301671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f8ff6d20 -0b:000200:3:1041892750.301677 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-178439204)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.301685 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f8ff6d7c -0b:000200:3:1041892750.301690 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.301696 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8aac -0b:000200:3:1041892750.301701 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:2:1041892750.301707 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.301710 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:2:1041892750.301715 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892750.301718 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000040:2:1041892750.301723 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892750.301730 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.301735 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.301740 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.301744 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.301748 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000200:2:1041892750.301752 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -0b:000200:2:1041892750.301757 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -0a:004000:2:1041892750.301762 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.301766 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.301770 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0b:000001:2:1041892750.301776 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.301779 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.301784 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892750.301789 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.301794 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892750.301799 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:001000:2:1041892750.301803 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:3:1041892750.301808 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.301812 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892750.301816 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0a:004000:2:1041892750.301821 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.301825 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.301830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f8ff6d80 -08:000001:3:1041892750.301836 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.301841 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f8ff6ddc -08:000001:3:1041892750.301846 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892750.301851 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b804 -0a:000001:3:1041892750.301856 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892750.301860 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.301864 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.301868 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892750.301875 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.301880 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.301884 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -0b:000200:2:1041892750.301889 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -0a:004000:2:1041892750.301894 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.301898 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.301902 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0b:000001:2:1041892750.301908 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.301911 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.301917 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.301922 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892750.301927 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.301935 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.301940 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.301943 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.301948 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.301951 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.301955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f900f3c0 -0b:000200:2:1041892750.301960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f900f41c -0b:000200:2:1041892750.301965 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bf74 -08:000001:2:1041892750.301969 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.301973 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d3bdc (tot 19163399). -08:000001:2:1041892750.301977 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.301981 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -0b:000200:2:1041892750.301985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3bdc : %zd -0a:004000:2:1041892750.302022 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.302025 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.302028 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.302033 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892750.302039 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892750.302042 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.302045 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -0a:000001:2:1041892750.302049 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.302053 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.302058 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.302062 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.302066 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.302070 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x139f -0a:000001:2:1041892750.302075 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609116 : -262358180 : f05cbb5c) -0a:000200:2:1041892750.302080 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2d18c [1](f3a358fc,72)... + 0 -0a:004000:2:1041892750.302086 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.302091 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.302095 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.302099 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f90282a0 -0b:000200:2:1041892750.302104 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f90282fc -0b:000200:2:1041892750.302109 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bf74 -08:000001:2:1041892750.302113 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.302118 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.302123 (client.c:379:ptlrpc_check_reply() 1289+1192): Process entered -0a:000200:2:1041892750.302128 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d18c -08:000001:0:1041892750.302132 (client.c:383:ptlrpc_check_reply() 1289+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.302136 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a358fc : %zd -08:000200:0:1041892750.302141 (client.c:404:ptlrpc_check_reply() 1289+1240): @@@ rc = 1 for req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.302147 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.302151 (client.c:667:ptlrpc_queue_wait() 1289+1208): @@@ -- done sleeping req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.302157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.302161 (pack_generic.c:79:lustre_unpack_msg() 1289+1208): Process entered -0b:000200:2:1041892750.302165 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.302169 (pack_generic.c:106:lustre_unpack_msg() 1289+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.302174 (client.c:716:ptlrpc_queue_wait() 1289+1208): @@@ status 0 - req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.302180 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.302185 (client.c:453:ptlrpc_free_committed() 1289+1224): Process entered -08:080000:0:1041892750.302189 (client.c:460:ptlrpc_free_committed() 1289+1240): committing for xid 0, last_committed 0 -0a:004000:2:1041892750.302193 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:080000:0:1041892750.302197 (client.c:472:ptlrpc_free_committed() 1289+1272): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.302204 (client.c:481:ptlrpc_free_committed() 1289+1224): Process leaving -0a:000001:2:1041892750.302208 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.302211 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13a2 -08:000001:0:1041892750.302216 (client.c:411:ptlrpc_check_status() 1289+1192): Process entered -08:000001:0:1041892750.302220 (client.c:426:ptlrpc_check_status() 1289+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.302225 (client.c:766:ptlrpc_queue_wait() 1289+1160): Process leaving -0a:000001:2:1041892750.302228 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -08:000001:0:1041892750.302233 (client.c:355:__ptlrpc_req_finished() 1289+1016): Process entered -08:000040:0:1041892750.302237 (client.c:360:__ptlrpc_req_finished() 1289+1064): @@@ refcount now 0 req x5023/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892750.302243 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 1728 -08:000001:0:1041892750.302250 (client.c:310:__ptlrpc_free_req() 1289+1064): Process entered -0a:004000:2:1041892750.302254 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.302258 (client.c:326:__ptlrpc_free_req() 1289+1080): kfreed 'request->rq_repmsg': 72 at f3a358fc (tot 19163327). -0b:000200:2:1041892750.302263 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -08:000010:0:1041892750.302268 (client.c:331:__ptlrpc_free_req() 1289+1080): kfreed 'request->rq_reqmsg': 192 at f6383bdc (tot 19163135). -0a:004000:2:1041892750.302273 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.302277 (connection.c:109:ptlrpc_put_connection() 1289+1112): Process entered -0b:000200:2:1041892750.302281 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f9154500 -08:000040:0:1041892750.302286 (connection.c:117:ptlrpc_put_connection() 1289+1112): connection=f54d139c refcount 18 -0b:000200:2:1041892750.302291 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f915455c -0b:000200:2:1041892750.302297 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bf74 -08:000001:0:1041892750.302301 (connection.c:130:ptlrpc_put_connection() 1289+1128): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.302305 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000010:0:1041892750.302313 (client.c:344:__ptlrpc_free_req() 1289+1080): kfreed 'request': 204 at f05b8bdc (tot 19162931). -0a:004000:2:1041892750.302319 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.302324 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892750.302330 (client.c:345:__ptlrpc_free_req() 1289+1064): Process leaving -0a:000001:1:1041892750.302333 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892750.302339 (client.c:364:__ptlrpc_req_finished() 1289+1032): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041892750.302343 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154500, sequence: 4024, eq->size: 1024 -0b:000200:2:1041892750.302350 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.302356 (ldlm_lock.c:902:ldlm_lock_cancel() 1289+1000): Process entered -0a:000001:1:1041892750.302359 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.302366 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1289+1048): Process entered -08:000001:2:1041892750.302370 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:0:1041892750.302375 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1289+1064): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.302379 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.302385 (ldlm_lock.c:191:ldlm_lock_destroy() 1289+1032): Process entered -0a:000001:2:1041892750.302389 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:0:1041892750.302394 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+1064): Process entered -0a:000040:2:1041892750.302398 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -11:000001:0:1041892750.302404 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+1064): Process leaving -0a:000001:2:1041892750.302408 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.302413 (ldlm_lock.c:151:ldlm_lock_put() 1289+1080): Process entered -08:000001:2:1041892750.302418 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.302423 (ldlm_lock.c:173:ldlm_lock_put() 1289+1080): Process leaving -0b:000200:2:1041892750.302427 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.302433 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:2:1041892750.302438 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.302442 (ldlm_lock.c:232:ldlm_lock_destroy() 1289+1032): Process leaving -0a:000040:3:1041892750.302446 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -11:000001:0:1041892750.302452 (ldlm_lock.c:920:ldlm_lock_cancel() 1289+1000): Process leaving -0a:000001:3:1041892750.302457 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.302462 (ldlm_request.c:486:ldlm_cli_cancel() 1289+952): Process leaving -11:000001:0:1041892750.302467 (ldlm_lock.c:151:ldlm_lock_put() 1289+1000): Process entered -0a:000001:2:1041892750.302471 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.302476 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.302481 (ldlm_lock.c:173:ldlm_lock_put() 1289+1000): Process leaving -08:100000:1:1041892750.302486 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1288:0x13a2:7f000001:0 -11:000001:0:1041892750.302494 (ldlm_lock.c:151:ldlm_lock_put() 1289+952): Process entered -08:000001:3:1041892750.302499 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:010000:0:1041892750.302504 (ldlm_lock.c:155:ldlm_lock_put() 1289+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3684 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf05b3504 -0a:000200:2:1041892750.302513 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e7 -11:000001:0:1041892750.302520 (ldlm_resource.c:370:ldlm_resource_putref() 1289+1000): Process entered -11:000040:0:1041892750.302525 (ldlm_resource.c:373:ldlm_resource_putref() 1289+1000): putref res: f0e63e18 count: 1 -08:000200:1:1041892750.302530 (service.c:204:handle_incoming_request() 1251+240): got req 5026 (md: f4ed8000 + 1728) -0a:000001:2:1041892750.302537 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765988 : -182201308 : f523d424) -0a:000001:3:1041892750.302543 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:2:1041892750.302548 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2dbdc [1](f64318c4,240)... + 0 -11:000001:0:1041892750.302556 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1016): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.302561 (genops.c:268:class_conn2export() 1251+272): Process entered -0a:004000:2:1041892750.302566 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:1:1041892750.302570 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000010:0:1041892750.302578 (ldlm_lock.c:169:ldlm_lock_put() 1289+968): kfreed 'lock': 184 at f05b3684 (tot 2558123). -0a:000040:3:1041892750.302584 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -0b:000200:2:1041892750.302590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:3:1041892750.302596 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.302602 (ldlm_lock.c:173:ldlm_lock_put() 1289+952): Process leaving -08:000001:3:1041892750.302606 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.302612 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892750.302617 (mdc_request.c:427:mdc_enqueue() 1289+920): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.302622 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.302630 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892750.302634 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -07:000001:0:1041892750.302640 (../include/linux/obd_class.h:204:obd_packmd() 1289+696): Process entered -0b:000200:2:1041892750.302645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f9028300 -08:000040:1:1041892750.302650 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.302657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f902835c -08:000001:1:1041892750.302663 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.302671 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bf74 -02:000001:1:1041892750.302676 (handler.c:1254:mds_handle() 1251+272): Process entered -08:000001:2:1041892750.302682 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:0:1041892750.302687 (genops.c:268:class_conn2export() 1289+744): Process entered -08:000001:1:1041892750.302690 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -05:000080:0:1041892750.302696 (genops.c:287:class_conn2export() 1289+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.302702 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.302706 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.302714 (genops.c:294:class_conn2export() 1289+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000002:1:1041892750.302720 (handler.c:1367:mds_handle() 1251+320): @@@ enqueue req x5026/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -03:000001:0:1041892750.302729 (osc_request.c:70:osc_packmd() 1289+744): Process entered -0a:000200:2:1041892750.302733 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -0a:000001:3:1041892750.302739 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.302744 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64318c4 : %zd -03:000001:0:1041892750.302749 (osc_request.c:74:osc_packmd() 1289+760): Process leaving (rc=40 : 40 : 28) -0b:000200:2:1041892750.302754 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.302758 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1251+336): Process entered -11:010000:1:1041892750.302762 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler START -07:000001:0:1041892750.302769 (../include/linux/obd_class.h:209:obd_packmd() 1289+712): Process leaving (rc=40 : 40 : 28) -0a:004000:2:1041892750.302775 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.302779 (client.c:355:__ptlrpc_req_finished() 1289+728): Process entered -0b:000200:2:1041892750.302784 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.302789 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -0b:000200:2:1041892750.302796 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.302802 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.302806 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+448): Process entered -08:000001:3:1041892750.302812 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.302818 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:0:1041892750.302823 (client.c:360:__ptlrpc_req_finished() 1289+776): @@@ refcount now 0 req x5012/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:2:1041892750.302831 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.302834 (ldlm_lock.c:342:__ldlm_handle2lock() 1251+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.302841 (client.c:379:ptlrpc_check_reply() 1293+756): Process entered -11:000001:1:1041892750.302845 (ldlm_resource.c:330:ldlm_resource_get() 1251+464): Process entered -08:000001:0:1041892750.302851 (client.c:310:__ptlrpc_free_req() 1289+776): Process entered -11:000040:1:1041892750.302855 (ldlm_resource.c:362:ldlm_resource_getref() 1251+496): getref res: f528cf10 count: 2 -08:000010:0:1041892750.302862 (client.c:326:__ptlrpc_free_req() 1289+792): kfreed 'request->rq_repmsg': 320 at f52a2400 (tot 19162611). -11:000001:1:1041892750.302867 (ldlm_resource.c:344:ldlm_resource_get() 1251+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000200:2:1041892750.302875 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ea -08:000001:3:1041892750.302882 (client.c:383:ptlrpc_check_reply() 1293+772): Process leaving via out (rc=1 : 1 : 1) -08:000010:0:1041892750.302887 (client.c:331:__ptlrpc_free_req() 1289+792): kfreed 'request->rq_reqmsg': 352 at f529c600 (tot 19162259). -11:000001:1:1041892750.302892 (ldlm_lock.c:251:ldlm_lock_new() 1251+448): Process entered -0a:000001:2:1041892750.302898 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -11:000010:1:1041892750.302904 (ldlm_lock.c:256:ldlm_lock_new() 1251+464): kmalloced 'lock': 184 at f39f0b04 (tot 2558307). -08:000001:0:1041892750.302911 (connection.c:109:ptlrpc_put_connection() 1289+824): Process entered -0a:000200:2:1041892750.302916 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 117120 -08:000200:3:1041892750.302925 (client.c:404:ptlrpc_check_reply() 1293+804): @@@ rc = 1 for req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:0:1041892750.302933 (connection.c:117:ptlrpc_put_connection() 1289+824): connection=f54d139c refcount 17 -11:000040:1:1041892750.302938 (ldlm_resource.c:362:ldlm_resource_getref() 1251+480): getref res: f528cf10 count: 3 -08:000001:0:1041892750.302944 (connection.c:130:ptlrpc_put_connection() 1289+840): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.302949 (ldlm_lock.c:282:ldlm_lock_new() 1251+464): Process leaving (rc=4087286532 : -207680764 : f39f0b04) -08:000010:0:1041892750.302956 (client.c:344:__ptlrpc_free_req() 1289+792): kfreed 'request': 204 at f60986b4 (tot 19162055). -08:000001:0:1041892750.302963 (client.c:345:__ptlrpc_free_req() 1289+776): Process leaving -0a:004000:2:1041892750.302967 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:3:1041892750.302972 (client.c:667:ptlrpc_queue_wait() 1293+772): @@@ -- done sleeping req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.302980 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892750.302986 (client.c:364:__ptlrpc_req_finished() 1289+744): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.302991 (pack_generic.c:79:lustre_unpack_msg() 1293+772): Process entered -0a:004000:2:1041892750.302997 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.303001 (pack_generic.c:106:lustre_unpack_msg() 1293+788): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.303007 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f91a77c0 -11:000001:1:1041892750.303013 (ldlm_resource.c:370:ldlm_resource_putref() 1251+448): Process entered -08:000200:3:1041892750.303019 (client.c:716:ptlrpc_queue_wait() 1293+772): @@@ status 0 - req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.303026 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f91a781c -11:000040:1:1041892750.303032 (ldlm_resource.c:373:ldlm_resource_putref() 1251+448): putref res: f528cf10 count: 2 -01:000001:0:1041892750.303038 (mdc_request.c:115:mdc_getattr() 1289+744): Process entered -0b:000200:2:1041892750.303043 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2bf74 -05:000001:0:1041892750.303049 (genops.c:268:class_conn2export() 1289+872): Process entered -11:000001:1:1041892750.303053 (ldlm_resource.c:425:ldlm_resource_putref() 1251+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.303059 (client.c:411:ptlrpc_check_status() 1293+756): Process entered -11:010000:1:1041892750.303063 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -0a:004000:2:1041892750.303074 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.303078 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+400): Process entered -05:000080:0:1041892750.303084 (genops.c:287:class_conn2export() 1289+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -02:000001:1:1041892750.303090 (handler.c:1598:ldlm_intent_policy() 1251+592): Process entered -08:000001:3:1041892750.303095 (client.c:426:ptlrpc_check_status() 1293+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.303101 (client.c:766:ptlrpc_queue_wait() 1293+724): Process leaving -02:010000:1:1041892750.303104 (handler.c:1617:ldlm_intent_policy() 1251+656): ### intent policy, opc: unlink ns: mds_server lock: f39f0b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -0b:000200:2:1041892750.303115 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000002:3:1041892750.303121 (osc_request.c:220:osc_close() 1293+516): mode: 100000 -05:000001:0:1041892750.303126 (genops.c:294:class_conn2export() 1289+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:1:1041892750.303132 (pack_generic.c:42:lustre_pack_msg() 1251+672): kmalloced '*msg': 320 at f6053000 (tot 19162375) -08:000001:0:1041892750.303139 (client.c:263:ptlrpc_prep_req() 1289+808): Process entered -02:000001:1:1041892750.303143 (mds_updates.c:465:mds_update_unpack() 1251+800): Process entered -08:000001:2:1041892750.303149 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -03:000001:3:1041892750.303154 (osc_request.c:224:osc_close() 1293+516): Process leaving -0a:000001:2:1041892750.303159 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -02:000001:1:1041892750.303162 (mds_updates.c:407:mds_unlink_unpack() 1251+848): Process entered -0a:000040:2:1041892750.303168 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a77c0, sequence: 2026, eq->size: 16384 -08:000001:3:1041892750.303174 (client.c:355:__ptlrpc_req_finished() 1293+580): Process entered -0a:000001:2:1041892750.303179 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.303183 (mds_updates.c:422:mds_unlink_unpack() 1251+864): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.303189 (client.c:360:__ptlrpc_req_finished() 1293+628): @@@ refcount now 0 req x2023/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -02:000001:1:1041892750.303196 (mds_updates.c:477:mds_update_unpack() 1251+816): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.303203 (client.c:268:ptlrpc_prep_req() 1289+824): kmalloced 'request': 204 at f60986b4 (tot 19162579) -08:000001:2:1041892750.303210 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.303215 (client.c:310:__ptlrpc_free_req() 1293+628): Process entered -02:000001:1:1041892750.303219 (mds_reint.c:418:mds_reint_unlink() 1251+960): Process entered -08:000010:0:1041892750.303225 (pack_generic.c:42:lustre_pack_msg() 1289+888): kmalloced '*msg': 192 at f05b8bdc (tot 19162771) -08:100000:2:1041892750.303231 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1296:0x7ea:7f000001:0 -08:000010:3:1041892750.303238 (client.c:326:__ptlrpc_free_req() 1293+644): kfreed 'request->rq_repmsg': 240 at f64318c4 (tot 19162531). -02:002000:1:1041892750.303243 (handler.c:239:mds_fid2dentry() 1251+1120): --> mds_fid2dentry: sb f524a400 -08:000001:0:1041892750.303251 (connection.c:135:ptlrpc_connection_addref() 1289+840): Process entered -02:000001:1:1041892750.303255 (handler.c:197:mds_fid2locked_dentry() 1251+1072): Process entered -08:000040:0:1041892750.303261 (connection.c:137:ptlrpc_connection_addref() 1289+840): connection=f54d139c refcount 18 -08:000200:2:1041892750.303267 (service.c:204:handle_incoming_request() 1264+240): got req 2026 (md: f4ce0000 + 117120) -08:000001:0:1041892750.303273 (connection.c:139:ptlrpc_connection_addref() 1289+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:3:1041892750.303279 (client.c:331:__ptlrpc_free_req() 1293+644): kfreed 'request->rq_reqmsg': 240 at f05b8ef4 (tot 19162291). -11:000001:1:1041892750.303284 (ldlm_request.c:329:ldlm_match_or_enqueue() 1251+1168): Process entered -08:000001:0:1041892750.303290 (client.c:305:ptlrpc_prep_req() 1289+824): Process leaving (rc=4127819444 : -167147852 : f60986b4) -05:000001:2:1041892750.303296 (genops.c:268:class_conn2export() 1264+272): Process entered -11:000001:1:1041892750.303300 (ldlm_lock.c:632:ldlm_lock_match() 1251+1232): Process entered -08:000001:3:1041892750.303305 (connection.c:109:ptlrpc_put_connection() 1293+676): Process entered -05:000080:2:1041892750.303310 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -01:000002:0:1041892750.303317 (mdc_request.c:134:mdc_getattr() 1289+744): reserving 40 bytes for MD/symlink in packet -11:000001:1:1041892750.303321 (ldlm_resource.c:330:ldlm_resource_get() 1251+1296): Process entered -05:000001:2:1041892750.303327 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.303333 (client.c:613:ptlrpc_queue_wait() 1289+952): Process entered -11:000040:1:1041892750.303337 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1328): getref res: f528cf10 count: 3 -08:100000:0:1041892750.303344 (client.c:621:ptlrpc_queue_wait() 1289+968): Sending RPC pid:xid:nid:opc 1289:5029:7f000001:1 -08:000001:2:1041892750.303350 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -08:000001:0:1041892750.303355 (niobuf.c:372:ptl_send_rpc() 1289+1032): Process entered -08:000040:2:1041892750.303359 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -08:000010:0:1041892750.303365 (niobuf.c:399:ptl_send_rpc() 1289+1048): kmalloced 'repbuf': 240 at f6383bdc (tot 19162531) -11:000001:1:1041892750.303371 (ldlm_resource.c:344:ldlm_resource_get() 1251+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892750.303378 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:0:1041892750.303385 (lib-dispatch.c:54:lib_dispatch() 1289+1384): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892750.303390 (ldlm_lock.c:659:ldlm_lock_match() 1251+1232): Process leaving -0a:004000:0:1041892750.303396 (lib-me.c:42:do_PtlMEAttach() 1289+1416): taking state lock -11:000001:1:1041892750.303401 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1280): Process entered -08:000040:3:1041892750.303406 (connection.c:117:ptlrpc_put_connection() 1293+676): connection=f54d139c refcount 17 -11:000040:1:1041892750.303411 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1280): putref res: f528cf10 count: 2 -04:000001:2:1041892750.303418 (ost_handler.c:448:ost_handle() 1264+272): Process entered -11:000001:1:1041892750.303421 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1296): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.303428 (lib-me.c:58:do_PtlMEAttach() 1289+1416): releasing state lock -11:010000:1:1041892750.303433 (ldlm_lock.c:672:ldlm_lock_match() 1251+1232): ### not matched -08:000001:2:1041892750.303439 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:3:1041892750.303444 (connection.c:130:ptlrpc_put_connection() 1293+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.303450 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.303455 (client.c:344:__ptlrpc_free_req() 1293+644): kfreed 'request': 204 at f05b8ad4 (tot 19162327). -08:000001:3:1041892750.303461 (client.c:345:__ptlrpc_free_req() 1293+628): Process leaving -11:000001:1:1041892750.303465 (ldlm_request.c:177:ldlm_cli_enqueue() 1251+1280): Process entered -0a:000200:0:1041892750.303471 (lib-dispatch.c:54:lib_dispatch() 1289+1384): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.303476 (client.c:364:__ptlrpc_req_finished() 1293+596): Process leaving (rc=1 : 1 : 1) -04:000002:2:1041892750.303483 (ost_handler.c:503:ost_handle() 1264+272): close -07:000001:3:1041892750.303487 (../include/linux/obd_class.h:331:obd_close() 1293+484): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.303492 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1251+1376): Process entered -04:000001:2:1041892750.303498 (ost_handler.c:133:ost_close() 1264+320): Process entered -0a:004000:0:1041892750.303503 (lib-md.c:210:do_PtlMDAttach() 1289+1416): taking state lock -08:000010:2:1041892750.303507 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f55d3bdc (tot 19162567) -01:000001:3:1041892750.303514 (mdc_request.c:524:mdc_close() 1293+500): Process entered -0a:004000:0:1041892750.303519 (lib-md.c:229:do_PtlMDAttach() 1289+1416): releasing state lock -05:000001:3:1041892750.303523 (genops.c:268:class_conn2export() 1293+628): Process entered -08:000200:0:1041892750.303528 (niobuf.c:433:ptl_send_rpc() 1289+1048): Setup reply buffer: 240 bytes, xid 5029, portal 10 -11:000001:1:1041892750.303534 (ldlm_resource.c:330:ldlm_resource_get() 1251+1504): Process entered -0a:000200:0:1041892750.303540 (lib-dispatch.c:54:lib_dispatch() 1289+1448): 2130706433: API call PtlMDBind (13) -05:000080:3:1041892750.303545 (genops.c:287:class_conn2export() 1293+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -04:000001:2:1041892750.303552 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -11:000040:1:1041892750.303556 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1536): getref res: f528cf10 count: 3 -0a:004000:0:1041892750.303563 (lib-md.c:261:do_PtlMDBind() 1289+1480): taking state lock -11:000001:1:1041892750.303567 (ldlm_resource.c:344:ldlm_resource_get() 1251+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -05:000001:2:1041892750.303575 (genops.c:268:class_conn2export() 1264+400): Process entered -11:000001:1:1041892750.303578 (ldlm_lock.c:251:ldlm_lock_new() 1251+1488): Process entered -05:000001:3:1041892750.303584 (genops.c:294:class_conn2export() 1293+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:0:1041892750.303590 (lib-md.c:269:do_PtlMDBind() 1289+1480): releasing state lock -11:000010:1:1041892750.303594 (ldlm_lock.c:256:ldlm_lock_new() 1251+1504): kmalloced 'lock': 184 at f3a10204 (tot 2558491). -08:000200:0:1041892750.303601 (niobuf.c:77:ptl_send_buf() 1289+1128): Sending 192 bytes to portal 12, xid 5029 -11:000040:1:1041892750.303607 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1520): getref res: f528cf10 count: 4 -0a:000200:0:1041892750.303613 (lib-dispatch.c:54:lib_dispatch() 1289+1448): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.303619 (client.c:263:ptlrpc_prep_req() 1293+564): Process entered -05:000080:2:1041892750.303624 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:3:1041892750.303631 (client.c:268:ptlrpc_prep_req() 1293+580): kmalloced 'request': 204 at f05b8ad4 (tot 19162771) -11:000001:1:1041892750.303636 (ldlm_lock.c:282:ldlm_lock_new() 1251+1504): Process leaving (rc=4087415300 : -207551996 : f3a10204) -08:000010:3:1041892750.303643 (pack_generic.c:42:lustre_pack_msg() 1293+644): kmalloced '*msg': 192 at f05b8ef4 (tot 19162963) -05:000001:2:1041892750.303650 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:0:1041892750.303656 (lib-move.c:737:do_PtlPut() 1289+1768): taking state lock -08:000001:3:1041892750.303661 (connection.c:135:ptlrpc_connection_addref() 1293+596): Process entered -0a:000200:0:1041892750.303665 (lib-move.c:745:do_PtlPut() 1289+1784): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.303670 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1488): Process entered -08:000040:3:1041892750.303676 (connection.c:137:ptlrpc_connection_addref() 1293+596): connection=f54d139c refcount 18 -11:000040:1:1041892750.303681 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1488): putref res: f528cf10 count: 3 -0e:000001:2:1041892750.303687 (filter.c:823:filter_close() 1264+400): Process entered -08:000001:3:1041892750.303692 (connection.c:139:ptlrpc_connection_addref() 1293+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -05:000001:2:1041892750.303699 (genops.c:268:class_conn2export() 1264+448): Process entered -11:000001:1:1041892750.303703 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1504): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.303709 (lib-move.c:800:do_PtlPut() 1289+1768): releasing state lock -11:010000:1:1041892750.303713 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1251+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10204 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892750.303723 (client.c:305:ptlrpc_prep_req() 1293+580): Process leaving (rc=4032531156 : -262436140 : f05b8ad4) -05:000080:2:1041892750.303730 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041892750.303737 (socknal_cb.c:631:ksocknal_send() 1289+1896): sending %zd bytes from [192](00000001,-262435876)... to nid: 0x0x7f000001000000c0 pid 0 -05:000001:2:1041892750.303745 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.303751 (client.c:613:ptlrpc_queue_wait() 1293+708): Process entered -11:000001:1:1041892750.303755 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+1440): Process entered -0b:000200:0:1041892750.303761 (socknal.c:484:ksocknal_get_conn() 1289+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892750.303766 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+1440): Process leaving -08:100000:3:1041892750.303772 (client.c:621:ptlrpc_queue_wait() 1293+724): Sending RPC pid:xid:nid:opc 1293:5030:7f000001:3 -11:010000:1:1041892750.303778 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:0:1041892750.303787 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1928): type 1, nob 264 niov 2 -0e:000001:2:1041892750.303793 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -11:000001:1:1041892750.303797 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+1440): Process entered -0e:000001:2:1041892750.303803 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4087459748 : -207507548 : f3a1afa4) -11:000001:1:1041892750.303808 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1488): Process entered -08:000001:0:1041892750.303813 (niobuf.c:441:ptl_send_rpc() 1289+1048): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.303819 (niobuf.c:372:ptl_send_rpc() 1293+788): Process entered -0e:000001:2:1041892750.303823 (filter.c:440:filter_close_internal() 1264+448): Process entered -11:000001:1:1041892750.303827 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1504): Process leaving (rc=0 : 0 : 0) -0e:000002:2:1041892750.303833 (filter.c:80:f_dput() 1264+464): putting 5: f5bf562c, count = 0 -08:000010:3:1041892750.303838 (niobuf.c:399:ptl_send_rpc() 1293+804): kmalloced 'repbuf': 72 at f05d2e4c (tot 19163035) -08:000200:0:1041892750.303845 (client.c:662:ptlrpc_queue_wait() 1289+1000): @@@ -- sleeping req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0e:000001:2:1041892750.303852 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.303857 (lib-dispatch.c:54:lib_dispatch() 1293+1140): 2130706433: API call PtlMEAttach (5) -11:001000:1:1041892750.303862 (ldlm_resource.c:504:ldlm_resource_dump() 1251+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -08:000001:0:1041892750.303870 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -08:000001:0:1041892750.303875 (client.c:402:ptlrpc_check_reply() 1289+984): Process leaving -0e:000001:2:1041892750.303879 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.303885 (lib-me.c:42:do_PtlMEAttach() 1293+1172): taking state lock -11:001000:1:1041892750.303889 (ldlm_resource.c:506:ldlm_resource_dump() 1251+1792): Namespace: f60f5ba4 (mds_server) -0a:004000:3:1041892750.303895 (lib-me.c:58:do_PtlMEAttach() 1293+1172): releasing state lock -08:000200:0:1041892750.303900 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 0 for req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:001000:1:1041892750.303907 (ldlm_resource.c:507:ldlm_resource_dump() 1251+1792): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.303913 (ldlm_resource.c:509:ldlm_resource_dump() 1251+1792): Granted locks: -08:000001:0:1041892750.303919 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -0a:000200:3:1041892750.303924 (lib-dispatch.c:54:lib_dispatch() 1293+1140): 2130706433: API call PtlMDAttach (11) -11:001000:1:1041892750.303928 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1952): -- Lock dump: f05c7c84 (0 0 0 0) -08:000001:0:1041892750.303935 (client.c:402:ptlrpc_check_reply() 1289+984): Process leaving -0a:004000:3:1041892750.303939 (lib-md.c:210:do_PtlMDAttach() 1293+1172): taking state lock -11:001000:1:1041892750.303943 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1952): Node: local -04:000001:2:1041892750.303949 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.303955 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 0 for req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:001000:1:1041892750.303961 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1952): Parent: 00000000 -08:000001:0:1041892750.303968 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:001000:1:1041892750.303972 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1968): Resource: f528cf10 (12) -0a:004000:3:1041892750.303978 (lib-md.c:229:do_PtlMDAttach() 1293+1172): releasing state lock -04:000001:2:1041892750.303984 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.303989 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -04:000002:2:1041892750.303994 (ost_handler.c:565:ost_handle() 1264+272): sending reply -08:000200:3:1041892750.303999 (niobuf.c:433:ptl_send_rpc() 1293+804): Setup reply buffer: 72 bytes, xid 5030, portal 10 -11:001000:1:1041892750.304003 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1952): Requested mode: 3, granted mode: 3 -0a:000001:0:1041892750.304010 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:001000:1:1041892750.304014 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1952): Readers: 0 ; Writers; 0 -0a:000200:2:1041892750.304021 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892750.304026 (ldlm_resource.c:516:ldlm_resource_dump() 1251+1792): Converting locks: -0a:000200:3:1041892750.304032 (lib-dispatch.c:54:lib_dispatch() 1293+1204): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892750.304038 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -11:001000:1:1041892750.304043 (ldlm_resource.c:523:ldlm_resource_dump() 1251+1792): Waiting locks: -0a:004000:3:1041892750.304048 (lib-md.c:261:do_PtlMDBind() 1293+1236): taking state lock -0a:004000:2:1041892750.304053 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -11:001000:1:1041892750.304057 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1648): -- Lock dump: f3a10204 (0 0 0 0) -11:001000:1:1041892750.304063 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1648): Node: local -0a:000001:0:1041892750.304069 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.304073 (lib-md.c:269:do_PtlMDBind() 1293+1236): releasing state lock -08:000001:0:1041892750.304079 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892750.304083 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1648): Parent: 00000000 -0a:004000:2:1041892750.304089 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -08:000200:3:1041892750.304094 (niobuf.c:77:ptl_send_buf() 1293+884): Sending 192 bytes to portal 12, xid 5030 -11:001000:1:1041892750.304099 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1664): Resource: f528cf10 (12) -0a:000200:3:1041892750.304105 (lib-dispatch.c:54:lib_dispatch() 1293+1204): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.304111 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:001000:1:1041892750.304115 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1648): Requested mode: 2, granted mode: 0 -08:000200:2:1041892750.304122 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2026 -0a:004000:3:1041892750.304127 (lib-move.c:737:do_PtlPut() 1293+1524): taking state lock -0a:000200:2:1041892750.304133 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.304138 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:001000:1:1041892750.304142 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1648): Readers: 0 ; Writers; 1 -0a:000200:3:1041892750.304148 (lib-move.c:745:do_PtlPut() 1293+1540): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.304152 (ldlm_lock.c:795:ldlm_lock_enqueue() 1251+1456): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.304159 (lib-move.c:800:do_PtlPut() 1293+1524): releasing state lock -0a:004000:2:1041892750.304164 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -0b:000200:3:1041892750.304168 (socknal_cb.c:631:ksocknal_send() 1293+1652): sending %zd bytes from [192](00000001,-262435084)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:0:1041892750.304176 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -11:010000:1:1041892750.304181 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1251+1376): ### client-side local enqueue handler END (lock f3a10204) -0a:000200:2:1041892750.304188 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.304193 (ldlm_request.c:62:ldlm_completion_ast() 1251+1520): Process entered -0a:000001:0:1041892750.304199 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.304204 (socknal.c:484:ksocknal_get_conn() 1293+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892750.304211 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -11:010000:1:1041892750.304214 (ldlm_request.c:77:ldlm_completion_ast() 1251+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892750.304224 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1684): type 1, nob 264 niov 2 -0b:000200:2:1041892750.304230 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-178439204)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.304238 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892750.304243 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1680): -- Lock dump: f3a10204 (0 0 0 0) -11:001000:1:1041892750.304250 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1680): Node: local -08:000001:0:1041892750.304256 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041892750.304260 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892750.304267 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:001000:1:1041892750.304270 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1680): Parent: 00000000 -0a:000040:0:1041892750.304277 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -08:000001:3:1041892750.304283 (niobuf.c:441:ptl_send_rpc() 1293+804): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.304289 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -11:001000:1:1041892750.304293 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1696): Resource: f528cf10 (12) -11:001000:1:1041892750.304299 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1680): Requested mode: 2, granted mode: 0 -0a:000001:0:1041892750.304306 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.304311 (client.c:662:ptlrpc_queue_wait() 1293+756): @@@ -- sleeping req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:1:1041892750.304317 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1680): Readers: 0 ; Writers; 1 -08:000001:0:1041892750.304324 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.304330 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+1568): Process entered -08:000001:0:1041892750.304336 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892750.304341 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -11:000001:1:1041892750.304344 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1616): Process entered -0a:000001:0:1041892750.304351 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.304355 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000040:2:1041892750.304360 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.304366 (client.c:402:ptlrpc_check_reply() 1293+740): Process leaving -11:000001:1:1041892750.304369 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1632): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.304375 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 0 for req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.304384 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.304388 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1616): Process entered -08:000001:3:1041892750.304394 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -11:000040:1:1041892750.304398 (ldlm_lock.c:819:ldlm_reprocess_queue() 1251+1616): Reprocessing lock f3a10204 -0a:000040:0:1041892750.304404 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -08:000001:3:1041892750.304409 (client.c:402:ptlrpc_check_reply() 1293+740): Process leaving -08:000001:2:1041892750.304415 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000200:3:1041892750.304419 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 0 for req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.304428 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892750.304432 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:2:1041892750.304437 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -0a:000001:0:1041892750.304443 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.304447 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1664): Process entered -0a:000001:2:1041892750.304453 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.304459 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892750.304464 (ldlm_lock.c:533:ldlm_lock_compat_list() 1251+1712): lock f05c7c84 incompatible; sending blocking AST. -08:000001:2:1041892750.304470 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.304475 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1251+1760): Process entered -0a:000001:3:1041892750.304480 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.304485 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041892750.304489 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -11:000010:1:1041892750.304494 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1251+1776): kmalloced 'w': 112 at f0599cb4 (tot 19163147) -0a:000001:3:1041892750.304501 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.304506 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1680): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.304512 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.304516 (ldlm_lock.c:822:ldlm_reprocess_queue() 1251+1632): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.304523 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.304528 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+1616): Process entered -0a:000001:0:1041892750.304534 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:1:1041892750.304537 (handler.c:546:mds_blocking_ast() 1251+1680): Process entered -0a:000040:0:1041892750.304544 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -02:010000:1:1041892750.304549 (handler.c:563:mds_blocking_ast() 1251+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f05c7c84 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:0:1041892750.304559 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.304564 (ldlm_request.c:437:ldlm_cli_cancel() 1251+1728): Process entered -0a:000001:2:1041892750.304570 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892750.304575 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.304580 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -11:000001:1:1041892750.304584 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+1776): Process entered -0a:000001:2:1041892750.304590 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.304595 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.304601 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.304605 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+1776): Process leaving -0a:000001:3:1041892750.304609 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892750.304614 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:1:1041892750.304619 (ldlm_request.c:474:ldlm_cli_cancel() 1251+1792): ### client-side local cancel ns: mds_server lock: f05c7c84 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.304627 (ldlm_lock.c:902:ldlm_lock_cancel() 1251+1776): Process entered -0a:000040:3:1041892750.304631 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -02:000001:1:1041892750.304636 (handler.c:546:mds_blocking_ast() 1251+1872): Process entered -0a:004000:2:1041892750.304641 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:1:1041892750.304644 (handler.c:550:mds_blocking_ast() 1251+1888): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.304650 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.304653 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1251+1824): Process entered -0a:000001:3:1041892750.304658 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.304664 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e8 -11:000001:1:1041892750.304670 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1251+1840): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.304675 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767052 : -182200244 : f523d84c) -08:000001:3:1041892750.304681 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.304687 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e39cc [1](f55bb084,240)... + 0 -11:000001:1:1041892750.304694 (ldlm_lock.c:191:ldlm_lock_destroy() 1251+1808): Process entered -0a:004000:2:1041892750.304699 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.304701 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+1840): Process entered -0b:000200:2:1041892750.304706 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.304710 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+1840): Process leaving -0a:004000:2:1041892750.304715 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.304718 (ldlm_lock.c:151:ldlm_lock_put() 1251+1856): Process entered -0b:000200:2:1041892750.304723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f9028360 -11:000001:1:1041892750.304727 (ldlm_lock.c:173:ldlm_lock_put() 1251+1856): Process leaving -11:000001:1:1041892750.304731 (ldlm_lock.c:232:ldlm_lock_destroy() 1251+1808): Process leaving -0b:000200:2:1041892750.304735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f90283bc -11:000001:1:1041892750.304740 (ldlm_lock.c:920:ldlm_lock_cancel() 1251+1776): Process leaving -11:000001:1:1041892750.304744 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+1776): Process entered -0b:000200:2:1041892750.304748 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b804 -08:000001:2:1041892750.304753 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.304756 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1824): Process entered -11:000001:1:1041892750.304760 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1840): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.304765 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.304769 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1824): Process entered -11:000040:1:1041892750.304773 (ldlm_lock.c:819:ldlm_reprocess_queue() 1251+1824): Reprocessing lock f3a10204 -11:000001:1:1041892750.304777 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1872): Process entered -0a:000200:2:1041892750.304782 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -11:000001:1:1041892750.304785 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1888): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.304791 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb084 : %zd -11:000001:1:1041892750.304794 (ldlm_lock.c:564:ldlm_grant_lock() 1251+1856): Process entered -0b:000200:2:1041892750.304799 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:1:1041892750.304802 (ldlm_resource.c:504:ldlm_resource_dump() 1251+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:001000:1:1041892750.304807 (ldlm_resource.c:506:ldlm_resource_dump() 1251+2208): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.304811 (ldlm_resource.c:507:ldlm_resource_dump() 1251+2208): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.304816 (ldlm_resource.c:509:ldlm_resource_dump() 1251+2208): Granted locks: -11:001000:1:1041892750.304819 (ldlm_resource.c:516:ldlm_resource_dump() 1251+2208): Converting locks: -11:001000:1:1041892750.304823 (ldlm_resource.c:523:ldlm_resource_dump() 1251+2208): Waiting locks: -0a:004000:2:1041892750.304828 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892750.304830 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+2064): -- Lock dump: f3a10204 (0 0 0 0) -11:001000:1:1041892750.304835 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+2064): Node: local -0b:000001:2:1041892750.304840 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:1:1041892750.304843 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+2064): Parent: 00000000 -11:001000:1:1041892750.304846 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+2080): Resource: f528cf10 (12) -11:001000:1:1041892750.304851 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+2064): Requested mode: 2, granted mode: 0 -11:001000:1:1041892750.304854 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+2064): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.304858 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1251+1904): Process entered -0b:000001:2:1041892750.304863 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000010:1:1041892750.304867 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1251+1920): kmalloced 'w': 112 at f0599ed4 (tot 19163259) -0b:000200:2:1041892750.304873 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.304878 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892750.304882 (ldlm_lock.c:577:ldlm_grant_lock() 1251+1856): Process leaving -11:000001:1:1041892750.304885 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1840): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.304891 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892750.304893 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+1824): Process entered -0a:004000:2:1041892750.304899 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.304901 (ldlm_request.c:62:ldlm_completion_ast() 1251+1968): Process entered -0b:000200:2:1041892750.304906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bb34 -> f8ff6de0 -11:000001:1:1041892750.304911 (ldlm_request.c:69:ldlm_completion_ast() 1251+1984): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.304915 (ldlm_lock.c:151:ldlm_lock_put() 1251+1872): Process entered -0b:000200:2:1041892750.304920 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb90 -> f8ff6e3c -0b:000200:2:1041892750.304925 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bb34 -11:000001:1:1041892750.304929 (ldlm_lock.c:173:ldlm_lock_put() 1251+1872): Process leaving -08:000001:2:1041892750.304934 (events.c:40:request_out_callback() 1104+512): Process entered -11:000010:1:1041892750.304937 (ldlm_lock.c:852:ldlm_run_ast_work() 1251+1840): kfreed 'w': 112 at f0599ed4 (tot 19163147). -08:000001:2:1041892750.304943 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892750.304947 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+1824): Process leaving -08:000040:2:1041892750.304959 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:1:1041892750.304965 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+1776): Process leaving -08:000001:2:1041892750.304971 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.304976 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892750.304979 (ldlm_request.c:481:ldlm_cli_cancel() 1251+1792): ### client-side local cancel handler END ns: mds_server lock: f05c7c84 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000200:2:1041892750.304991 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10084 -11:000001:1:1041892750.304994 (ldlm_request.c:486:ldlm_cli_cancel() 1251+1728): Process leaving -0b:000200:2:1041892750.305000 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -11:000001:1:1041892750.305004 (ldlm_lock.c:151:ldlm_lock_put() 1251+1776): Process entered -0a:004000:2:1041892750.305011 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.305014 (ldlm_lock.c:173:ldlm_lock_put() 1251+1776): Process leaving -0b:000001:2:1041892750.305020 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892750.305024 (handler.c:571:mds_blocking_ast() 1251+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.305029 (ldlm_lock.c:151:ldlm_lock_put() 1251+1664): Process entered -0b:000200:2:1041892750.305035 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.305040 (client.c:379:ptlrpc_check_reply() 1292+756): Process entered -11:010000:1:1041892750.305046 (ldlm_lock.c:155:ldlm_lock_put() 1251+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7c84 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892750.305056 (client.c:383:ptlrpc_check_reply() 1292+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.305061 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.305067 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.305073 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:1:1041892750.305076 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1712): Process entered -11:000040:1:1041892750.305081 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1712): putref res: f528cf10 count: 2 -0a:004000:2:1041892750.305088 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892750.305092 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -11:000001:1:1041892750.305097 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1728): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.305103 (client.c:404:ptlrpc_check_reply() 1292+804): @@@ rc = 1 for req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000010:1:1041892750.305110 (ldlm_lock.c:169:ldlm_lock_put() 1251+1680): kfreed 'lock': 184 at f05c7c84 (tot 2558307). -08:000200:0:1041892750.305118 (client.c:667:ptlrpc_queue_wait() 1292+772): @@@ -- done sleeping req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:2:1041892750.305126 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.305130 (pack_generic.c:79:lustre_unpack_msg() 1292+772): Process entered -0a:000001:3:1041892750.305135 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.305140 (pack_generic.c:106:lustre_unpack_msg() 1292+788): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.305145 (ldlm_lock.c:173:ldlm_lock_put() 1251+1664): Process leaving -08:000200:0:1041892750.305151 (client.c:716:ptlrpc_queue_wait() 1292+772): @@@ status 0 - req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892750.305158 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a3 -11:000010:1:1041892750.305163 (ldlm_lock.c:852:ldlm_run_ast_work() 1251+1632): kfreed 'w': 112 at f0599cb4 (tot 19163035). -11:000001:1:1041892750.305170 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+1616): Process leaving -11:000001:1:1041892750.305175 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+1568): Process leaving -08:000001:0:1041892750.305180 (client.c:411:ptlrpc_check_status() 1292+756): Process entered -11:010000:1:1041892750.305184 (ldlm_request.c:98:ldlm_completion_ast() 1251+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.305195 (client.c:426:ptlrpc_check_status() 1292+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.305201 (client.c:766:ptlrpc_queue_wait() 1292+724): Process leaving -11:000001:1:1041892750.305204 (ldlm_request.c:99:ldlm_completion_ast() 1251+1536): Process leaving (rc=0 : 0 : 0) -03:000002:0:1041892750.305211 (osc_request.c:220:osc_close() 1292+516): mode: 100000 -0a:000001:2:1041892750.305216 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -03:000001:0:1041892750.305223 (osc_request.c:224:osc_close() 1292+516): Process leaving -08:000001:3:1041892750.305227 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.305232 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2016 -08:000001:0:1041892750.305240 (client.c:355:__ptlrpc_req_finished() 1292+580): Process entered -11:010000:1:1041892750.305243 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1251+1440): ### client-side local enqueue END ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.305252 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1251+1376): Process leaving -0a:004000:2:1041892750.305257 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.305260 (ldlm_lock.c:151:ldlm_lock_put() 1251+1424): Process entered -08:000040:0:1041892750.305265 (client.c:360:__ptlrpc_req_finished() 1292+628): @@@ refcount now 0 req x2024/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.305273 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:1:1041892750.305277 (ldlm_lock.c:173:ldlm_lock_put() 1251+1424): Process leaving -08:000001:0:1041892750.305283 (client.c:310:__ptlrpc_free_req() 1292+628): Process entered -0a:004000:2:1041892750.305287 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.305290 (ldlm_request.c:338:ldlm_match_or_enqueue() 1251+1184): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.305296 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bb34 -> f9154560 -08:000010:0:1041892750.305302 (client.c:326:__ptlrpc_free_req() 1292+644): kfreed 'request->rq_repmsg': 240 at f55bb084 (tot 19162795). -0b:000200:2:1041892750.305308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb90 -> f91545bc -0b:000200:2:1041892750.305314 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bb34 -02:000001:1:1041892750.305318 (handler.c:213:mds_fid2locked_dentry() 1251+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -08:000010:0:1041892750.305326 (client.c:331:__ptlrpc_free_req() 1292+644): kfreed 'request->rq_reqmsg': 240 at f55d17bc (tot 19162555). -0a:004000:2:1041892750.305333 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.305337 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:1:1041892750.305342 (handler.c:156:mds_name2locked_dentry() 1251+1088): Process entered -08:000001:0:1041892750.305348 (connection.c:109:ptlrpc_put_connection() 1292+676): Process entered -0b:000001:2:1041892750.305354 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892750.305359 (connection.c:117:ptlrpc_put_connection() 1292+676): connection=f54d139c refcount 17 -11:000001:1:1041892750.305364 (ldlm_request.c:329:ldlm_match_or_enqueue() 1251+1184): Process entered -0a:000001:3:1041892750.305370 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.305375 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:3:1041892750.305380 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154560, sequence: 4025, eq->size: 1024 -0b:000200:2:1041892750.305386 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:3:1041892750.305391 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.305397 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.305402 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.305406 (ldlm_lock.c:632:ldlm_lock_match() 1251+1248): Process entered -08:000001:0:1041892750.305412 (connection.c:130:ptlrpc_put_connection() 1292+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.305416 (ldlm_resource.c:330:ldlm_resource_get() 1251+1312): Process entered -08:000010:0:1041892750.305422 (client.c:344:__ptlrpc_free_req() 1292+644): kfreed 'request': 204 at f6208ef4 (tot 19162351). -08:000001:0:1041892750.305428 (client.c:345:__ptlrpc_free_req() 1292+628): Process leaving -11:000040:1:1041892750.305432 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1344): getref res: f528ce18 count: 2 -08:000001:0:1041892750.305438 (client.c:364:__ptlrpc_req_finished() 1292+596): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.305443 (ldlm_resource.c:344:ldlm_resource_get() 1251+1328): Process leaving (rc=4113092120 : -181875176 : f528ce18) -07:000001:0:1041892750.305451 (../include/linux/obd_class.h:331:obd_close() 1292+484): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.305456 (ldlm_lock.c:659:ldlm_lock_match() 1251+1248): Process leaving -08:100000:3:1041892750.305462 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1290:0x13a3:7f000001:0 -0b:000001:2:1041892750.305469 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -01:000001:0:1041892750.305473 (mdc_request.c:524:mdc_close() 1292+500): Process entered -11:000001:1:1041892750.305477 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1296): Process entered -05:000001:0:1041892750.305482 (genops.c:268:class_conn2export() 1292+628): Process entered -05:000080:0:1041892750.305487 (genops.c:287:class_conn2export() 1292+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000040:1:1041892750.305492 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1296): putref res: f528ce18 count: 1 -08:000200:3:1041892750.305498 (service.c:204:handle_incoming_request() 1253+240): got req 5027 (md: f4ed8000 + 2016) -05:000001:0:1041892750.305505 (genops.c:294:class_conn2export() 1292+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892750.305512 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.305516 (genops.c:268:class_conn2export() 1253+272): Process entered -11:000001:1:1041892750.305520 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1312): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.305527 (client.c:263:ptlrpc_prep_req() 1292+564): Process entered -11:010000:1:1041892750.305530 (ldlm_lock.c:672:ldlm_lock_match() 1251+1248): ### not matched -08:000010:0:1041892750.305536 (client.c:268:ptlrpc_prep_req() 1292+580): kmalloced 'request': 204 at f6208ef4 (tot 19162555) -11:000001:1:1041892750.305541 (ldlm_request.c:177:ldlm_cli_enqueue() 1251+1296): Process entered -08:000010:0:1041892750.305547 (pack_generic.c:42:lustre_pack_msg() 1292+644): kmalloced '*msg': 192 at f55d17bc (tot 19162747) -11:000001:1:1041892750.305552 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1251+1392): Process entered -08:000001:0:1041892750.305558 (connection.c:135:ptlrpc_connection_addref() 1292+596): Process entered -08:000040:0:1041892750.305563 (connection.c:137:ptlrpc_connection_addref() 1292+596): connection=f54d139c refcount 18 -05:000080:3:1041892750.305568 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.305575 (connection.c:139:ptlrpc_connection_addref() 1292+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041892750.305580 (ldlm_resource.c:330:ldlm_resource_get() 1251+1520): Process entered -08:000001:0:1041892750.305586 (client.c:305:ptlrpc_prep_req() 1292+580): Process leaving (rc=4129328884 : -165638412 : f6208ef4) -11:000040:1:1041892750.305591 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1552): getref res: f528ce18 count: 2 -08:000001:0:1041892750.305598 (client.c:613:ptlrpc_queue_wait() 1292+708): Process entered -11:000001:1:1041892750.305602 (ldlm_resource.c:344:ldlm_resource_get() 1251+1536): Process leaving (rc=4113092120 : -181875176 : f528ce18) -0b:000200:2:1041892750.305609 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f8ff6e40 -05:000001:3:1041892750.305616 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892750.305622 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f8ff6e9c -08:000001:3:1041892750.305629 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0b:000200:2:1041892750.305633 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b988c -08:000040:3:1041892750.305639 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -08:100000:0:1041892750.305645 (client.c:621:ptlrpc_queue_wait() 1292+724): Sending RPC pid:xid:nid:opc 1292:5031:7f000001:3 -11:000001:1:1041892750.305650 (ldlm_lock.c:251:ldlm_lock_new() 1251+1504): Process entered -08:000001:0:1041892750.305656 (niobuf.c:372:ptl_send_rpc() 1292+788): Process entered -11:000010:1:1041892750.305660 (ldlm_lock.c:256:ldlm_lock_new() 1251+1520): kmalloced 'lock': 184 at f05c7c84 (tot 2558491). -08:000010:0:1041892750.305667 (niobuf.c:399:ptl_send_rpc() 1292+804): kmalloced 'repbuf': 72 at f3a358fc (tot 19162819) -11:000040:1:1041892750.305673 (ldlm_resource.c:362:ldlm_resource_getref() 1251+1536): getref res: f528ce18 count: 3 -0a:000200:0:1041892750.305679 (lib-dispatch.c:54:lib_dispatch() 1292+1140): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892750.305684 (ldlm_lock.c:282:ldlm_lock_new() 1251+1520): Process leaving (rc=4032593028 : -262374268 : f05c7c84) -08:000001:2:1041892750.305692 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.305696 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:0:1041892750.305703 (lib-me.c:42:do_PtlMEAttach() 1292+1172): taking state lock -08:000001:2:1041892750.305708 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892750.305712 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1504): Process entered -08:000040:2:1041892750.305718 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000040:1:1041892750.305725 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1504): putref res: f528ce18 count: 2 -08:000001:2:1041892750.305732 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.305738 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:2:1041892750.305743 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.305747 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1520): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.305754 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -11:010000:1:1041892750.305757 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1251+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7c84 lrc: 2/0,0 mode: --/EX res: 16/3519943229 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892750.305767 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.305771 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+1456): Process entered -02:000002:3:1041892750.305777 (handler.c:1312:mds_handle() 1253+320): @@@ getattr req x5027/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000200:2:1041892750.305785 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -02:000001:3:1041892750.305790 (handler.c:740:mds_getattr() 1253+400): Process entered -0b:000200:2:1041892750.305795 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -02:002000:3:1041892750.305801 (handler.c:239:mds_fid2dentry() 1253+448): --> mds_fid2dentry: sb f524a400 -0a:004000:2:1041892750.305807 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.305811 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+1456): Process leaving -0a:004000:0:1041892750.305818 (lib-me.c:58:do_PtlMEAttach() 1292+1172): releasing state lock -11:010000:1:1041892750.305821 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1251+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f05c7c84 lrc: 3/0,1 mode: --/EX res: 16/3519943229 rrc: 2 type: PLN remote: 0x0 -0a:000200:0:1041892750.305831 (lib-dispatch.c:54:lib_dispatch() 1292+1140): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892750.305836 (ldlm_lock.c:724:ldlm_lock_enqueue() 1251+1456): Process entered -0a:004000:0:1041892750.305842 (lib-md.c:210:do_PtlMDAttach() 1292+1172): taking state lock -11:000001:1:1041892750.305845 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1504): Process entered -0a:004000:0:1041892750.305852 (lib-md.c:229:do_PtlMDAttach() 1292+1172): releasing state lock -11:000001:1:1041892750.305855 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1520): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.305862 (niobuf.c:433:ptl_send_rpc() 1292+804): Setup reply buffer: 72 bytes, xid 5031, portal 10 -0b:000001:2:1041892750.305868 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000002:3:1041892750.305872 (handler.c:757:mds_getattr() 1253+400): got 40 bytes MD data for inode 23 -11:001000:1:1041892750.305877 (ldlm_resource.c:504:ldlm_resource_dump() 1251+1824): --- Resource: f528ce18 (10 d1ce123d 0) (rc: 2) -11:001000:1:1041892750.305883 (ldlm_resource.c:506:ldlm_resource_dump() 1251+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.305888 (ldlm_resource.c:507:ldlm_resource_dump() 1251+1808): Parent: 00000000, root: 00000000 -08:000010:3:1041892750.305894 (pack_generic.c:42:lustre_pack_msg() 1253+480): kmalloced '*msg': 240 at f64318c4 (tot 19163059) -11:001000:1:1041892750.305899 (ldlm_resource.c:509:ldlm_resource_dump() 1251+1808): Granted locks: -0a:000200:0:1041892750.305905 (lib-dispatch.c:54:lib_dispatch() 1292+1204): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892750.305910 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1968): -- Lock dump: f3a10d44 (0 0 0 0) -0a:004000:0:1041892750.305917 (lib-md.c:261:do_PtlMDBind() 1292+1236): taking state lock -11:001000:1:1041892750.305921 (ldlm_lock.c:1027:ldlm_lock_dump() 1251+1984): Node: NID 7f000001 (rhandle: 0xf3a79e04) -11:001000:1:1041892750.305927 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1968): Parent: 00000000 -11:001000:1:1041892750.305932 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1984): Resource: f528ce18 (16) -02:000001:3:1041892750.305939 (handler.c:620:mds_getattr_internal() 1253+464): Process entered -0b:000200:2:1041892750.305944 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:3:1041892750.305950 (handler.c:645:mds_getattr_internal() 1253+480): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.305956 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.305960 (handler.c:793:mds_getattr() 1253+400): Process leaving -0a:000001:2:1041892750.305965 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:3:1041892750.305969 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:004000:0:1041892750.305973 (lib-md.c:269:do_PtlMDBind() 1292+1236): releasing state lock -11:001000:1:1041892750.305977 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1968): Requested mode: 3, granted mode: 3 -08:000200:0:1041892750.305984 (niobuf.c:77:ptl_send_buf() 1292+884): Sending 192 bytes to portal 12, xid 5031 -11:001000:1:1041892750.305989 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1968): Readers: 0 ; Writers; 0 -02:000040:3:1041892750.305994 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1019, last_committed 882, xid 5027 -0a:000040:2:1041892750.306001 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91545c0, sequence: 4026, eq->size: 1024 -02:000200:3:1041892750.306007 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000001:2:1041892750.306011 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.306016 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.306023 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.306027 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000200:2:1041892750.306032 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.306038 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:004000:2:1041892750.306043 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892750.306047 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 10, xid 5027 -11:001000:1:1041892750.306051 (ldlm_resource.c:516:ldlm_resource_dump() 1251+1808): Converting locks: -0a:000200:3:1041892750.306058 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.306063 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892750.306068 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041892750.306073 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a4 -0a:000200:0:1041892750.306079 (lib-dispatch.c:54:lib_dispatch() 1292+1204): 2130706433: API call PtlPut (19) -11:001000:1:1041892750.306083 (ldlm_resource.c:523:ldlm_resource_dump() 1251+1808): Waiting locks: -0a:004000:0:1041892750.306089 (lib-move.c:737:do_PtlPut() 1292+1524): taking state lock -11:001000:1:1041892750.306093 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1664): -- Lock dump: f05c7c84 (0 0 0 0) -0a:000001:2:1041892750.306100 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -11:001000:1:1041892750.306105 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1664): Node: local -11:001000:1:1041892750.306109 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1664): Parent: 00000000 -11:001000:1:1041892750.306114 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1680): Resource: f528ce18 (16) -0a:000200:2:1041892750.306121 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2208 -11:001000:1:1041892750.306128 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.306133 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1664): Readers: 0 ; Writers; 1 -0a:004000:2:1041892750.306139 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.306143 (ldlm_lock.c:795:ldlm_lock_enqueue() 1251+1472): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.306149 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:3:1041892750.306155 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -11:010000:1:1041892750.306160 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1251+1392): ### client-side local enqueue handler END (lock f05c7c84) -0a:004000:2:1041892750.306167 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.306171 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -11:000001:1:1041892750.306175 (ldlm_request.c:62:ldlm_completion_ast() 1251+1536): Process entered -0b:000200:3:1041892750.306181 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-163374908)... to nid: 0x0x7f000001000000f0 pid 0 -11:010000:1:1041892750.306187 (ldlm_request.c:77:ldlm_completion_ast() 1251+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7c84 lrc: 3/0,1 mode: --/EX res: 16/3519943229 rrc: 2 type: PLN remote: 0x0 -0a:000200:0:1041892750.306197 (lib-move.c:745:do_PtlPut() 1292+1540): PtlPut -> 2130706433: 0 -0b:000200:3:1041892750.306202 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.306208 (lib-move.c:800:do_PtlPut() 1292+1524): releasing state lock -11:001000:1:1041892750.306212 (ldlm_lock.c:1023:ldlm_lock_dump() 1251+1696): -- Lock dump: f05c7c84 (0 0 0 0) -11:001000:1:1041892750.306218 (ldlm_lock.c:1029:ldlm_lock_dump() 1251+1696): Node: local -0b:000200:2:1041892750.306224 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f91545c0 -0b:000200:0:1041892750.306231 (socknal_cb.c:631:ksocknal_send() 1292+1652): sending %zd bytes from [192](00000001,-178448452)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.306239 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892750.306244 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f915461c -0b:000200:0:1041892750.306251 (socknal.c:484:ksocknal_get_conn() 1292+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:001000:1:1041892750.306257 (ldlm_lock.c:1030:ldlm_lock_dump() 1251+1696): Parent: 00000000 -0b:000200:0:1041892750.306263 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1684): type 1, nob 264 niov 2 -11:001000:1:1041892750.306268 (ldlm_lock.c:1032:ldlm_lock_dump() 1251+1712): Resource: f528ce18 (16) -08:000001:3:1041892750.306274 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000200:2:1041892750.306280 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b988c -08:000040:3:1041892750.306285 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.306291 (niobuf.c:441:ptl_send_rpc() 1292+804): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.306296 (ldlm_lock.c:1034:ldlm_lock_dump() 1251+1696): Requested mode: 1, granted mode: 0 -08:000001:3:1041892750.306302 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.306307 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.306312 (client.c:662:ptlrpc_queue_wait() 1292+756): @@@ -- sleeping req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.306319 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.306324 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -11:001000:1:1041892750.306327 (ldlm_lock.c:1036:ldlm_lock_dump() 1251+1696): Readers: 0 ; Writers; 1 -0b:000001:2:1041892750.306334 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.306338 (client.c:402:ptlrpc_check_reply() 1292+740): Process leaving -0a:000001:3:1041892750.306343 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.306347 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892750.306353 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 0 for req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892750.306359 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+1584): Process entered -08:000001:0:1041892750.306365 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -0b:000200:2:1041892750.306370 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:1:1041892750.306374 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1632): Process entered -08:000001:0:1041892750.306380 (client.c:402:ptlrpc_check_reply() 1292+740): Process leaving -0a:000040:3:1041892750.306384 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91545c0, sequence: 4026, eq->size: 1024 -0b:001000:2:1041892750.306390 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892750.306396 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.306402 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.306406 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892750.306411 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 0 for req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892750.306418 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1648): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.306424 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.306429 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.306433 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1632): Process entered -0a:000001:0:1041892750.306439 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000040:1:1041892750.306442 (ldlm_lock.c:819:ldlm_reprocess_queue() 1251+1632): Reprocessing lock f05c7c84 -11:000001:1:1041892750.306447 (ldlm_lock.c:544:ldlm_lock_compat() 1251+1680): Process entered -0b:000200:2:1041892750.306453 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f900f420 -08:100000:3:1041892750.306459 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1291:0x13a4:7f000001:0 -11:001000:1:1041892750.306465 (ldlm_lock.c:533:ldlm_lock_compat_list() 1251+1728): lock f3a10d44 incompatible; sending blocking AST. -11:000001:1:1041892750.306470 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1251+1776): Process entered -08:000200:3:1041892750.306475 (service.c:204:handle_incoming_request() 1253+240): got req 5028 (md: f4ed8000 + 2208) -11:000010:1:1041892750.306481 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1251+1792): kmalloced 'w': 112 at f0599cb4 (tot 19163171) -0b:000200:2:1041892750.306488 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f900f47c -05:000001:3:1041892750.306494 (genops.c:268:class_conn2export() 1253+272): Process entered -11:000001:1:1041892750.306498 (ldlm_lock.c:555:ldlm_lock_compat() 1251+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.306504 (ldlm_lock.c:822:ldlm_reprocess_queue() 1251+1648): Process leaving (rc=1 : 1 : 1) -05:000080:3:1041892750.306509 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892750.306515 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+1632): Process entered -05:000001:3:1041892750.306520 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892750.306527 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bf74 -08:000001:3:1041892750.306534 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -11:000001:1:1041892750.306537 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1251+1696): Process entered -08:000040:3:1041892750.306543 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.306547 (client.c:263:ptlrpc_prep_req() 1251+1760): Process entered -08:000001:2:1041892750.306553 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.306558 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:1:1041892750.306564 (client.c:268:ptlrpc_prep_req() 1251+1776): kmalloced 'request': 204 at f4ae55ac (tot 19163375) -02:000001:3:1041892750.306571 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000010:2:1041892750.306575 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d3bdc (tot 19163135). -08:000010:1:1041892750.306580 (pack_generic.c:42:lustre_pack_msg() 1251+1840): kmalloced '*msg': 192 at f6383ef4 (tot 19163327) -08:000001:3:1041892750.306587 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:1:1041892750.306591 (connection.c:135:ptlrpc_connection_addref() 1251+1792): Process entered -08:000001:2:1041892750.306596 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.306601 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.306606 (connection.c:137:ptlrpc_connection_addref() 1251+1792): connection=f54d16b4 refcount 4 -02:000002:3:1041892750.306612 (handler.c:1312:mds_handle() 1253+320): @@@ getattr req x5028/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000200:2:1041892750.306620 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -08:000001:1:1041892750.306624 (connection.c:139:ptlrpc_connection_addref() 1251+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:3:1041892750.306631 (handler.c:740:mds_getattr() 1253+400): Process entered -0b:000200:2:1041892750.306636 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3bdc : %zd -08:000001:1:1041892750.306641 (client.c:305:ptlrpc_prep_req() 1251+1776): Process leaving (rc=4105065900 : -189901396 : f4ae55ac) -0a:004000:2:1041892750.306648 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:002000:3:1041892750.306653 (handler.c:239:mds_fid2dentry() 1253+448): --> mds_fid2dentry: sb f524a400 -11:010000:1:1041892750.306657 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1251+1760): ### server preparing blocking AST ns: mds_server lock: f3a10d44 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a79e04 -0a:000040:0:1041892750.306668 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -02:000002:3:1041892750.306674 (handler.c:757:mds_getattr() 1253+400): got 40 bytes MD data for inode 22 -0a:000001:0:1041892750.306680 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.306684 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1251+1744): Process entered -08:000001:0:1041892750.306690 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892750.306695 (pack_generic.c:42:lustre_pack_msg() 1253+480): kmalloced '*msg': 240 at f6099ef4 (tot 19163567) -08:000001:0:1041892750.306702 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:1:1041892750.306706 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1251+1760): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892750.306713 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892750.306717 (niobuf.c:372:ptl_send_rpc() 1251+1776): Process entered -02:000001:3:1041892750.306722 (handler.c:620:mds_getattr_internal() 1253+464): Process entered -0a:000040:0:1041892750.306727 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0a:000200:1:1041892750.306733 (lib-dispatch.c:54:lib_dispatch() 1251+2192): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.306739 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:3:1041892750.306744 (handler.c:645:mds_getattr_internal() 1253+480): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.306748 (lib-md.c:261:do_PtlMDBind() 1251+2224): taking state lock -0b:000200:2:1041892750.306754 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:3:1041892750.306760 (handler.c:793:mds_getattr() 1253+400): Process leaving -0a:000001:0:1041892750.306765 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.306769 (lib-md.c:269:do_PtlMDBind() 1251+2224): releasing state lock -08:000001:0:1041892750.306775 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.306781 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.306785 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:0:1041892750.306790 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:1:1041892750.306794 (niobuf.c:77:ptl_send_buf() 1251+1872): Sending 192 bytes to portal 15, xid 23 -02:000040:3:1041892750.306800 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1019, last_committed 882, xid 5028 -02:000200:3:1041892750.306806 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.306810 (lib-dispatch.c:54:lib_dispatch() 1251+2192): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.306816 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:3:1041892750.306820 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041892750.306827 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0a:004000:1:1041892750.306832 (lib-move.c:737:do_PtlPut() 1251+2512): taking state lock -0a:004000:3:1041892750.306837 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:000001:2:1041892750.306843 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.306847 (lib-move.c:745:do_PtlPut() 1251+2528): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.306853 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.306857 (lib-move.c:800:do_PtlPut() 1251+2512): releasing state lock -0b:000200:2:1041892750.306863 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.306869 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000200:1:1041892750.306873 (socknal_cb.c:631:ksocknal_send() 1251+2640): sending %zd bytes from [192](00000001,-164086028)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:0:1041892750.306882 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892750.306885 (socknal.c:484:ksocknal_get_conn() 1251+2672): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000200:3:1041892750.306892 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 10, xid 5028 -0a:004000:2:1041892750.306899 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892750.306903 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892750.306907 (socknal_cb.c:580:ksocknal_launch_packet() 1251+2672): type 1, nob 264 niov 2 -0a:000040:0:1041892750.306915 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0a:004000:3:1041892750.306920 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000001:2:1041892750.306925 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.306930 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7e9 -08:000001:1:1041892750.306935 (niobuf.c:441:ptl_send_rpc() 1251+1792): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.306941 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595820 : -262371476 : f05c876c) -0a:000001:0:1041892750.306948 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.306953 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e64a4 [1](c1ec96b4,240)... + 0 -08:000001:1:1041892750.306961 (client.c:355:__ptlrpc_req_finished() 1251+1760): Process entered -08:000001:0:1041892750.306967 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041892750.306971 (client.c:360:__ptlrpc_req_finished() 1251+1808): @@@ refcount now 1 req x23/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0a:004000:2:1041892750.306980 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.306984 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892750.306989 (client.c:367:__ptlrpc_req_finished() 1251+1776): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.306995 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.307001 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.307006 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1251+1712): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.307012 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -11:000001:1:1041892750.307016 (ldlm_lock.c:151:ldlm_lock_put() 1251+1680): Process entered -0a:000001:0:1041892750.307022 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:1:1041892750.307026 (ldlm_lock.c:173:ldlm_lock_put() 1251+1680): Process leaving -0a:000040:0:1041892750.307031 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0a:004000:2:1041892750.307037 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.307042 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-167141644)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041892750.307050 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.307056 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.307061 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892750.307067 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892750.307072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bf74 -> f90283c0 -0b:000200:3:1041892750.307079 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -11:000010:1:1041892750.307084 (ldlm_lock.c:852:ldlm_run_ast_work() 1251+1648): kfreed 'w': 112 at f0599cb4 (tot 19163455). -11:000001:1:1041892750.307090 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+1632): Process leaving -11:000001:1:1041892750.307095 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+1584): Process leaving -0a:000001:0:1041892750.307100 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892750.307104 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bfd0 -> f902841c -08:000001:3:1041892750.307110 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000200:2:1041892750.307115 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bf74 -08:000040:3:1041892750.307121 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 3 -08:000001:2:1041892750.307126 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.307130 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.307135 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.307139 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:2:1041892750.307143 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -0b:000200:2:1041892750.307148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -0b:000200:2:1041892750.307154 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.307159 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892750.307164 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0b:000001:2:1041892750.307169 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892750.307173 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.307178 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.307183 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.307187 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.307193 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892750.307198 (client.c:379:ptlrpc_check_reply() 1294+684): Process entered -0b:001000:2:1041892750.307203 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:3:1041892750.307209 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -08:000001:0:1041892750.307215 (client.c:383:ptlrpc_check_reply() 1294+700): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.307220 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892750.307225 (client.c:404:ptlrpc_check_reply() 1294+732): @@@ rc = 1 for req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892750.307230 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.307236 (client.c:667:ptlrpc_queue_wait() 1294+700): @@@ -- done sleeping req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.307242 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.307248 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.307252 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.307257 (pack_generic.c:79:lustre_unpack_msg() 1294+700): Process entered -08:000001:0:1041892750.307260 (pack_generic.c:106:lustre_unpack_msg() 1294+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.307265 (client.c:716:ptlrpc_queue_wait() 1294+700): @@@ status 0 - req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.307271 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfccc -> f900f480 -0a:000001:3:1041892750.307277 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892750.307282 (client.c:411:ptlrpc_check_status() 1294+684): Process entered -0b:000200:2:1041892750.307286 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfd28 -> f900f4dc -08:000001:0:1041892750.307292 (client.c:426:ptlrpc_check_status() 1294+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.307296 (client.c:766:ptlrpc_queue_wait() 1294+652): Process leaving -0b:000200:2:1041892750.307300 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfccc -03:000002:0:1041892750.307306 (osc_request.c:186:osc_open() 1294+444): mode: 100000 -08:000001:2:1041892750.307310 (events.c:62:reply_out_callback() 1104+528): Process entered -03:000001:0:1041892750.307315 (osc_request.c:190:osc_open() 1294+444): Process leaving -08:000001:0:1041892750.307318 (client.c:355:__ptlrpc_req_finished() 1294+508): Process entered -08:000040:0:1041892750.307322 (client.c:360:__ptlrpc_req_finished() 1294+556): @@@ refcount now 0 req x2025/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:2:1041892750.307328 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64318c4 (tot 19163215). -08:000001:0:1041892750.307334 (client.c:310:__ptlrpc_free_req() 1294+556): Process entered -08:000001:2:1041892750.307338 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.307343 (client.c:326:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_repmsg': 240 at c1ec96b4 (tot 19162975). -0a:000200:2:1041892750.307348 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e26b4 -08:000010:0:1041892750.307353 (client.c:331:__ptlrpc_free_req() 1294+572): kfreed 'request->rq_reqmsg': 240 at c1ec918c (tot 19162735). -0b:000200:2:1041892750.307358 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64318c4 : %zd -08:000001:0:1041892750.307364 (connection.c:109:ptlrpc_put_connection() 1294+604): Process entered -08:000040:0:1041892750.307368 (connection.c:117:ptlrpc_put_connection() 1294+604): connection=f54d139c refcount 17 -0a:004000:2:1041892750.307372 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.307376 (connection.c:130:ptlrpc_put_connection() 1294+620): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.307381 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.307385 (client.c:344:__ptlrpc_free_req() 1294+572): kfreed 'request': 204 at f4ae539c (tot 19162531). -08:000001:0:1041892750.307390 (client.c:345:__ptlrpc_free_req() 1294+556): Process leaving -08:000001:0:1041892750.307394 (client.c:364:__ptlrpc_req_finished() 1294+524): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041892750.307398 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -07:000001:0:1041892750.307405 (../include/linux/obd_class.h:345:obd_open() 1294+412): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.307409 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.307414 (file.c:156:ll_file_open() 1294+380): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.307418 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.307424 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.307430 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -07:000001:0:1041892750.307436 (dcache.c:48:ll_intent_release() 1294+344): Process entered -0b:001000:2:1041892750.307439 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892750.307445 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+440): Process entered -0b:000001:2:1041892750.307448 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892750.307452 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+440): Process leaving -0b:000001:2:1041892750.307456 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.307460 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.307465 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:0:1041892750.307470 (ldlm_lock.c:461:ldlm_lock_decref() 1294+392): Process entered -0b:000001:2:1041892750.307473 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:0:1041892750.307477 (ldlm_lock.c:466:ldlm_lock_decref() 1294+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -0a:004000:2:1041892750.307485 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.307489 (ldlm_request.c:497:ldlm_cancel_lru() 1294+488): Process entered -0b:000200:2:1041892750.307493 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4aac -> f8ff6ea0 -11:000001:0:1041892750.307498 (ldlm_request.c:504:ldlm_cancel_lru() 1294+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.307503 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -0b:000200:2:1041892750.307507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4b08 -> f8ff6efc -0b:000200:2:1041892750.307512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4aac -11:000001:0:1041892750.307517 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -11:000001:0:1041892750.307522 (ldlm_lock.c:151:ldlm_lock_put() 1294+440): Process entered -08:000001:2:1041892750.307525 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.307529 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892750.307532 (ldlm_lock.c:173:ldlm_lock_put() 1294+440): Process leaving -11:000001:0:1041892750.307536 (ldlm_lock.c:502:ldlm_lock_decref() 1294+392): Process leaving -08:000040:2:1041892750.307540 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -07:002000:0:1041892750.307546 (dcache.c:74:ll_intent_release() 1294+360): D_IT UP dentry f52d8290 fsdata f6443db4 intent: open -08:000001:2:1041892750.307552 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.307556 (dcache.c:76:ll_intent_release() 1294+344): Process leaving -08:000001:2:1041892750.307560 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.307564 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1018c -0b:000200:2:1041892750.307568 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -07:000001:0:1041892750.307572 (file.c:278:ll_file_release() 1294+436): Process entered -0a:004000:2:1041892750.307576 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892750.307581 (../include/linux/obd_class.h:325:obd_close() 1294+468): Process entered -05:000001:0:1041892750.307584 (genops.c:268:class_conn2export() 1294+516): Process entered -05:000080:0:1041892750.307588 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.307593 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892750.307597 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.307602 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -03:000001:0:1041892750.307606 (osc_request.c:202:osc_close() 1294+516): Process entered -05:000001:0:1041892750.307610 (genops.c:268:class_conn2export() 1294+644): Process entered -05:000080:0:1041892750.307613 (genops.c:287:class_conn2export() 1294+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.307619 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.307623 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.307628 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000001:0:1041892750.307633 (genops.c:294:class_conn2export() 1294+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.307638 (client.c:263:ptlrpc_prep_req() 1294+580): Process entered -0b:000001:2:1041892750.307642 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.307645 (client.c:268:ptlrpc_prep_req() 1294+596): kmalloced 'request': 204 at f4ae539c (tot 19162735) -0a:004000:2:1041892750.307650 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892750.307655 (pack_generic.c:42:lustre_pack_msg() 1294+660): kmalloced '*msg': 240 at c1ec918c (tot 19162975) -0b:000200:2:1041892750.307660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db914 -> f8ff6f00 -08:000001:0:1041892750.307665 (connection.c:135:ptlrpc_connection_addref() 1294+612): Process entered -0b:000200:2:1041892750.307669 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db970 -> f8ff6f5c -0b:000200:2:1041892750.307675 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05db914 -08:000001:2:1041892750.307680 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.307683 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892750.307687 (connection.c:137:ptlrpc_connection_addref() 1294+612): connection=f54d139c refcount 18 -08:000040:2:1041892750.307691 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x23/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041892750.307698 (connection.c:139:ptlrpc_connection_addref() 1294+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.307703 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000001:0:1041892750.307707 (client.c:305:ptlrpc_prep_req() 1294+596): Process leaving (rc=4105065372 : -189901924 : f4ae539c) -08:000010:2:1041892750.307712 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6383ef4 (tot 19162783). -08:000001:0:1041892750.307717 (client.c:613:ptlrpc_queue_wait() 1294+724): Process entered -08:100000:0:1041892750.307721 (client.c:621:ptlrpc_queue_wait() 1294+740): Sending RPC pid:xid:nid:opc 1294:2027:7f000001:12 -08:000001:2:1041892750.307726 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.307730 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.307735 (niobuf.c:372:ptl_send_rpc() 1294+804): Process entered -08:000001:2:1041892750.307738 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.307743 (niobuf.c:399:ptl_send_rpc() 1294+820): kmalloced 'repbuf': 240 at c1ec96b4 (tot 19163023) -08:000010:2:1041892750.307748 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f4ae55ac (tot 19162819). -08:000001:2:1041892750.307753 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.307757 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.307761 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892750.307766 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892750.307770 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -0a:004000:0:1041892750.307775 (lib-me.c:42:do_PtlMEAttach() 1294+1188): taking state lock -0b:000200:2:1041892750.307778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ef4 : %zd -0a:004000:2:1041892750.307784 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.307787 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.307791 (lib-me.c:58:do_PtlMEAttach() 1294+1188): releasing state lock -0b:000001:2:1041892750.307795 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892750.307798 (lib-dispatch.c:54:lib_dispatch() 1294+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.307803 (lib-md.c:210:do_PtlMDAttach() 1294+1188): taking state lock -0a:004000:0:1041892750.307808 (lib-md.c:229:do_PtlMDAttach() 1294+1188): releasing state lock -0b:000001:2:1041892750.307812 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.307816 (niobuf.c:433:ptl_send_rpc() 1294+820): Setup reply buffer: 240 bytes, xid 2027, portal 4 -0b:000001:2:1041892750.307820 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:0:1041892750.307824 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.307829 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:0:1041892750.307834 (lib-md.c:261:do_PtlMDBind() 1294+1252): taking state lock -0b:000200:2:1041892750.307837 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892750.307842 (lib-md.c:269:do_PtlMDBind() 1294+1252): releasing state lock -0b:001000:2:1041892750.307846 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:0:1041892750.307852 (niobuf.c:77:ptl_send_buf() 1294+900): Sending 240 bytes to portal 6, xid 2027 -0b:000001:2:1041892750.307856 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041892750.307860 (lib-dispatch.c:54:lib_dispatch() 1294+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.307865 (lib-move.c:737:do_PtlPut() 1294+1540): taking state lock -0a:004000:2:1041892750.307868 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.307872 (lib-move.c:745:do_PtlPut() 1294+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.307877 (lib-move.c:800:do_PtlPut() 1294+1540): releasing state lock -0b:000200:0:1041892750.307881 (socknal_cb.c:631:ksocknal_send() 1294+1668): sending %zd bytes from [240](00000001,-1041460852)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.307887 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8f74 -> f900f4e0 -0b:000200:0:1041892750.307893 (socknal.c:484:ksocknal_get_conn() 1294+1700): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892750.307898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8fd0 -> f900f53c -0b:000200:0:1041892750.307904 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1700): type 1, nob 312 niov 2 -0b:000200:2:1041892750.307908 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8f74 -08:000001:0:1041892750.307914 (niobuf.c:441:ptl_send_rpc() 1294+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.307918 (client.c:662:ptlrpc_queue_wait() 1294+772): @@@ -- sleeping req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.307924 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.307928 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000010:2:1041892750.307932 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6099ef4 (tot 19162579). -08:000001:2:1041892750.307937 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.307941 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -08:000200:0:1041892750.307945 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892750.307951 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e4a4 -08:000001:0:1041892750.307955 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000001:0:1041892750.307959 (client.c:402:ptlrpc_check_reply() 1294+756): Process leaving -08:000200:0:1041892750.307963 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 0 for req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.307968 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ef4 : %zd -0a:004000:2:1041892750.307974 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.307977 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.307981 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.307986 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.307990 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.307994 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.307997 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a5 -0a:000001:2:1041892750.308002 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.308007 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2400 -0a:004000:2:1041892750.308015 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.308019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.308024 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.308027 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8f74 -> f9154620 -0b:000200:2:1041892750.308032 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8fd0 -> f915467c -0b:000200:2:1041892750.308038 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d8f74 -08:000001:3:1041892750.308045 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.308051 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.308055 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.308060 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.308064 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.308067 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154620, sequence: 4027, eq->size: 1024 -0a:000001:3:1041892750.308073 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.308078 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.308085 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:0:1041892750.308088 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0a:000001:0:1041892750.308093 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.308097 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.308101 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.308106 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:3:1041892750.308109 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1289:0x13a5:7f000001:0 -0a:000001:0:1041892750.308116 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:2:1041892750.308120 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041892750.308124 (service.c:204:handle_incoming_request() 1253+240): got req 5029 (md: f4ed8000 + 2400) -0a:000040:0:1041892750.308131 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0b:000001:2:1041892750.308136 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000001:3:1041892750.308142 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:0:1041892750.308146 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.308151 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.308157 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.308162 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892750.308167 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:001000:2:1041892750.308171 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -05:000001:3:1041892750.308177 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000001:2:1041892750.308183 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.308187 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:0:1041892750.308192 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000040:3:1041892750.308196 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -0a:000040:0:1041892750.308201 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0a:004000:2:1041892750.308206 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.308211 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:0:1041892750.308217 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.308222 (handler.c:1254:mds_handle() 1253+272): Process entered -0b:000200:2:1041892750.308227 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2beec -> f8ff6f60 -08:000001:3:1041892750.308233 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:3:1041892750.308237 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.308243 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bf48 -> f8ff6fbc -08:000001:0:1041892750.308249 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.308254 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2beec -02:000002:3:1041892750.308259 (handler.c:1312:mds_handle() 1253+320): @@@ getattr req x5029/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041892750.308266 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000001:3:1041892750.308270 (handler.c:740:mds_getattr() 1253+400): Process entered -08:000001:2:1041892750.308274 (events.c:40:request_out_callback() 1104+512): Process entered -02:002000:3:1041892750.308279 (handler.c:239:mds_fid2dentry() 1253+448): --> mds_fid2dentry: sb f524a400 -0a:000001:0:1041892750.308284 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000002:3:1041892750.308287 (handler.c:757:mds_getattr() 1253+400): got 40 bytes MD data for inode 24 -08:000001:2:1041892750.308292 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.308296 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.308304 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.308309 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.308314 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1039c -0b:000200:2:1041892750.308319 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec918c : %zd -0a:004000:2:1041892750.308325 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.308330 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.308335 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0b:001000:2:1041892750.308340 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.308346 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.308351 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.308355 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.308361 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892750.308365 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.308369 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892750.308373 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0a:000001:0:1041892750.308378 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.308382 (pack_generic.c:42:lustre_pack_msg() 1253+480): kmalloced '*msg': 240 at c3625ef4 (tot 19162819) -08:000001:0:1041892750.308388 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.308392 (handler.c:620:mds_getattr_internal() 1253+464): Process entered -0a:000001:2:1041892750.308397 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:3:1041892750.308400 (handler.c:645:mds_getattr_internal() 1253+480): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.308405 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -02:000001:3:1041892750.308410 (handler.c:793:mds_getattr() 1253+400): Process leaving -0a:000001:2:1041892750.308415 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.308419 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:2:1041892750.308423 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:3:1041892750.308428 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1019, last_committed 882, xid 5029 -0b:000200:2:1041892750.308433 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000200:3:1041892750.308438 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:004000:2:1041892750.308442 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892750.308446 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.308451 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892750.308454 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:000200:2:1041892750.308458 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a6 -0a:000001:2:1041892750.308465 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.308470 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2592 -0a:004000:2:1041892750.308479 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.308484 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000200:2:1041892750.308488 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:3:1041892750.308493 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 10, xid 5029 -0a:004000:2:1041892750.308499 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.308502 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.308507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2beec -> f9154680 -0a:004000:3:1041892750.308513 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000200:2:1041892750.308518 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bf48 -> f91546dc -0b:000200:2:1041892750.308524 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2beec -08:000001:0:1041892750.308533 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.308537 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892750.308541 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.308545 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.308550 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.308555 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:3:1041892750.308559 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:3:1041892750.308563 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-1016963340)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:0:1041892750.308571 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154680, sequence: 4028, eq->size: 1024 -0b:000200:3:1041892750.308575 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.308582 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.308587 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.308591 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.308596 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.308600 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0a:000040:2:1041892750.308604 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -08:000040:3:1041892750.308609 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -0a:000001:2:1041892750.308614 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.308619 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.308624 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.308628 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.308634 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892750.308639 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.308644 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:100000:0:1041892750.308649 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1293:0x13a6:7f000001:0 -0a:000040:3:1041892750.308654 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -08:000200:0:1041892750.308660 (service.c:204:handle_incoming_request() 1256+240): got req 5030 (md: f4ed8000 + 2592) -0a:000001:3:1041892750.308664 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.308670 (genops.c:268:class_conn2export() 1256+272): Process entered -05:000080:0:1041892750.308674 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892750.308679 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.308685 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892750.308691 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000001:3:1041892750.308694 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041892750.308699 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:0:1041892750.308703 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 3 -0a:000200:2:1041892750.308707 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ea -0a:000001:3:1041892750.308714 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:2:1041892750.308718 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606652 : -262360644 : f05cb1bc) -08:000001:0:1041892750.308724 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.308730 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51fcef4 [1](f64316b4,240)... + 0 -02:000001:0:1041892750.308738 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:0:1041892750.308743 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:0:1041892750.308747 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.308751 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000002:0:1041892750.308755 (handler.c:1361:mds_handle() 1256+320): @@@ close req x5030/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041892750.308761 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -0b:000200:2:1041892750.308767 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:000001:0:1041892750.308773 (handler.c:999:mds_close() 1256+320): Process entered -0a:004000:2:1041892750.308777 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.308781 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.308787 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2beec -> f9028420 -02:000001:0:1041892750.308794 (handler.c:831:mds_handle2mfd() 1256+368): Process entered -08:000001:3:1041892750.308797 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.308803 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bf48 -> f902847c -02:000001:0:1041892750.308809 (handler.c:843:mds_handle2mfd() 1256+384): Process leaving (rc=4087499864 : -207467432 : f3a24c58) -0b:000200:2:1041892750.308814 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2beec -08:000001:2:1041892750.308819 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892750.308823 (pack_generic.c:42:lustre_pack_msg() 1256+400): kmalloced '*msg': 72 at f05aaf5c (tot 19162891) -08:000001:2:1041892750.308829 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892750.308834 (handler.c:1027:mds_close() 1256+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.308838 (client.c:379:ptlrpc_check_reply() 1296+756): Process entered -02:000001:0:1041892750.308843 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000200:2:1041892750.308847 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcef4 -08:000001:3:1041892750.308852 (client.c:383:ptlrpc_check_reply() 1296+772): Process leaving via out (rc=1 : 1 : 1) -02:000040:0:1041892750.308858 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~1019, last_committed 882, xid 5030 -0b:000200:2:1041892750.308864 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64316b4 : %zd -02:000200:0:1041892750.308869 (handler.c:1418:mds_handle() 1256+272): sending reply -0b:000200:2:1041892750.308873 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000200:0:1041892750.308878 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -08:000200:3:1041892750.308883 (client.c:404:ptlrpc_check_reply() 1296+804): @@@ rc = 1 for req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.308891 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892750.308896 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -08:000200:3:1041892750.308899 (client.c:667:ptlrpc_queue_wait() 1296+772): @@@ -- done sleeping req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.308907 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.308911 (pack_generic.c:79:lustre_unpack_msg() 1296+772): Process entered -08:000001:3:1041892750.308915 (pack_generic.c:106:lustre_unpack_msg() 1296+788): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.308921 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000200:3:1041892750.308925 (client.c:716:ptlrpc_queue_wait() 1296+772): @@@ status 0 - req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041892750.308934 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 72 bytes to portal 10, xid 5030 -08:000001:3:1041892750.308939 (client.c:411:ptlrpc_check_status() 1296+756): Process entered -0a:000200:0:1041892750.308944 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.308949 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0b:000001:2:1041892750.308953 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041892750.308958 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.308962 (client.c:426:ptlrpc_check_status() 1296+772): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.308968 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.308972 (client.c:766:ptlrpc_queue_wait() 1296+724): Process leaving -0b:000001:2:1041892750.308977 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -03:000002:3:1041892750.308982 (osc_request.c:220:osc_close() 1296+516): mode: 100000 -0b:000200:2:1041892750.308988 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892750.308993 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0b:001000:2:1041892750.308997 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -03:000001:3:1041892750.309003 (osc_request.c:224:osc_close() 1296+516): Process leaving -0b:000001:2:1041892750.309008 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.309012 (client.c:355:__ptlrpc_req_finished() 1296+580): Process entered -0b:000200:0:1041892750.309017 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [72](00000001,-262492324)... to nid: 0x0x7f00000100000048 pid 0 -08:000040:3:1041892750.309023 (client.c:360:__ptlrpc_req_finished() 1296+628): @@@ refcount now 0 req x2026/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041892750.309031 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.309036 (client.c:310:__ptlrpc_free_req() 1296+628): Process entered -0b:000200:0:1041892750.309040 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 144 niov 2 -0a:004000:2:1041892750.309045 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892750.309049 (client.c:326:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_repmsg': 240 at f64316b4 (tot 19162651). -08:000001:0:1041892750.309056 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:0:1041892750.309060 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.309064 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f900f540 -08:000001:0:1041892750.309071 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.309075 (client.c:331:__ptlrpc_free_req() 1296+644): kfreed 'request->rq_reqmsg': 240 at f05b8dec (tot 19162411). -0b:000200:2:1041892750.309082 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f900f59c -08:000001:0:1041892750.309088 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:3:1041892750.309092 (connection.c:109:ptlrpc_put_connection() 1296+676): Process entered -0b:000200:2:1041892750.309097 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b922c -0a:000001:0:1041892750.309103 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000040:3:1041892750.309106 (connection.c:117:ptlrpc_put_connection() 1296+676): connection=f54d139c refcount 17 -08:000001:2:1041892750.309111 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.309115 (connection.c:130:ptlrpc_put_connection() 1296+692): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.309120 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c3625ef4 (tot 19162171). -08:000010:3:1041892750.309125 (client.c:344:__ptlrpc_free_req() 1296+644): kfreed 'request': 204 at f60989cc (tot 19161967). -08:000001:2:1041892750.309131 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.309135 (client.c:345:__ptlrpc_free_req() 1296+628): Process leaving -0a:000200:2:1041892750.309139 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -08:000001:3:1041892750.309143 (client.c:364:__ptlrpc_req_finished() 1296+596): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.309148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625ef4 : %zd -07:000001:3:1041892750.309153 (../include/linux/obd_class.h:331:obd_close() 1296+484): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.309159 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:3:1041892750.309162 (mdc_request.c:524:mdc_close() 1296+500): Process entered -0a:000040:0:1041892750.309167 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -05:000001:3:1041892750.309172 (genops.c:268:class_conn2export() 1296+628): Process entered -0b:000001:2:1041892750.309177 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000080:3:1041892750.309181 (genops.c:287:class_conn2export() 1296+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:0:1041892750.309187 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.309192 (genops.c:294:class_conn2export() 1296+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.309199 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.309205 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.309209 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.309215 (client.c:263:ptlrpc_prep_req() 1296+564): Process entered -08:000001:0:1041892750.309219 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.309223 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041892750.309228 (client.c:268:ptlrpc_prep_req() 1296+580): kmalloced 'request': 204 at f60989cc (tot 19162171) -0a:000001:0:1041892750.309234 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:2:1041892750.309237 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041892750.309241 (pack_generic.c:42:lustre_pack_msg() 1296+644): kmalloced '*msg': 192 at f05b8dec (tot 19162363) -0a:000200:2:1041892750.309247 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x13a3 -08:000001:3:1041892750.309252 (connection.c:135:ptlrpc_connection_addref() 1296+596): Process entered -0a:000001:2:1041892750.309257 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -08:000040:3:1041892750.309262 (connection.c:137:ptlrpc_connection_addref() 1296+596): connection=f54d139c refcount 18 -0a:000200:2:1041892750.309267 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f39dd4a4 [1](f4ae58c4,240)... + 0 -08:000001:3:1041892750.309275 (connection.c:139:ptlrpc_connection_addref() 1296+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892750.309281 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.309285 (client.c:305:ptlrpc_prep_req() 1296+580): Process leaving (rc=4127820236 : -167147060 : f60989cc) -0a:000040:0:1041892750.309292 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -08:000001:3:1041892750.309296 (client.c:613:ptlrpc_queue_wait() 1296+708): Process entered -0a:000001:0:1041892750.309301 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.309305 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892750.309311 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.309316 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:3:1041892750.309320 (client.c:621:ptlrpc_queue_wait() 1296+724): Sending RPC pid:xid:nid:opc 1296:5032:7f000001:3 -08:000001:0:1041892750.309327 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892750.309330 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f9028480 -0a:000001:0:1041892750.309337 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:2:1041892750.309340 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f90284dc -08:000001:3:1041892750.309346 (niobuf.c:372:ptl_send_rpc() 1296+788): Process entered -0b:000200:2:1041892750.309350 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b922c -08:000010:3:1041892750.309356 (niobuf.c:399:ptl_send_rpc() 1296+804): kmalloced 'repbuf': 72 at f05d9dc4 (tot 19162435) -08:000001:2:1041892750.309361 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000200:3:1041892750.309365 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.309370 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.309375 (lib-me.c:42:do_PtlMEAttach() 1296+1172): taking state lock -0a:000200:2:1041892750.309379 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -0b:000200:2:1041892750.309384 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -0b:000200:2:1041892750.309390 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.309395 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.309400 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.309403 (lib-me.c:58:do_PtlMEAttach() 1296+1172): releasing state lock -0a:000040:0:1041892750.309409 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -0a:000200:3:1041892750.309414 (lib-dispatch.c:54:lib_dispatch() 1296+1140): 2130706433: API call PtlMDAttach (11) -0a:000001:0:1041892750.309421 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.309426 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.309430 (lib-md.c:210:do_PtlMDAttach() 1296+1172): taking state lock -08:000001:0:1041892750.309435 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:3:1041892750.309438 (lib-md.c:229:do_PtlMDAttach() 1296+1172): releasing state lock -0a:000001:0:1041892750.309443 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892750.309447 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:0:1041892750.309451 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -0b:000001:2:1041892750.309456 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041892750.309460 (niobuf.c:433:ptl_send_rpc() 1296+804): Setup reply buffer: 72 bytes, xid 5032, portal 10 -0a:000001:0:1041892750.309466 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.309471 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.309477 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.309481 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:0:1041892750.309487 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:3:1041892750.309490 (lib-md.c:261:do_PtlMDBind() 1296+1236): taking state lock -0b:000200:2:1041892750.309495 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:0:1041892750.309500 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:001000:2:1041892750.309503 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892750.309509 (lib-md.c:269:do_PtlMDBind() 1296+1236): releasing state lock -0b:000001:2:1041892750.309513 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.309518 (niobuf.c:77:ptl_send_buf() 1296+884): Sending 192 bytes to portal 12, xid 5032 -0a:004000:2:1041892750.309523 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892750.309528 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -0a:000200:3:1041892750.309533 (lib-dispatch.c:54:lib_dispatch() 1296+1204): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.309539 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.309543 (lib-move.c:737:do_PtlPut() 1296+1524): taking state lock -08:000001:0:1041892750.309549 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.309553 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4914 -> f900f5a0 -08:000001:0:1041892750.309560 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892750.309563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4970 -> f900f5fc -0a:000001:0:1041892750.309570 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892750.309573 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d4914 -08:000001:2:1041892750.309579 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.309583 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05aaf5c (tot 19162363). -08:000001:2:1041892750.309589 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.309593 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -0b:000200:2:1041892750.309598 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aaf5c : %zd -0a:004000:2:1041892750.309604 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.309608 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.309612 (lib-move.c:745:do_PtlPut() 1296+1540): PtlPut -> 2130706433: 0 -0b:001000:2:1041892750.309617 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:3:1041892750.309622 (lib-move.c:800:do_PtlPut() 1296+1524): releasing state lock -0b:000200:2:1041892750.309627 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:3:1041892750.309632 (socknal_cb.c:631:ksocknal_send() 1296+1652): sending %zd bytes from [192](00000001,-262435348)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:0:1041892750.309641 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -08:000001:2:1041892750.309645 (client.c:379:ptlrpc_check_reply() 1290+984): Process entered -0a:000001:0:1041892750.309651 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.309655 (socknal.c:484:ksocknal_get_conn() 1296+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892750.309662 (client.c:383:ptlrpc_check_reply() 1290+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.309668 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1684): type 1, nob 264 niov 2 -08:000200:2:1041892750.309673 (client.c:404:ptlrpc_check_reply() 1290+1032): @@@ rc = 1 for req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892750.309680 (niobuf.c:441:ptl_send_rpc() 1296+804): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.309686 (client.c:667:ptlrpc_queue_wait() 1290+1000): @@@ -- done sleeping req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892750.309693 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.309697 (client.c:662:ptlrpc_queue_wait() 1296+756): @@@ -- sleeping req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.309705 (pack_generic.c:79:lustre_unpack_msg() 1290+1000): Process entered -08:000001:3:1041892750.309708 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:000001:2:1041892750.309712 (pack_generic.c:106:lustre_unpack_msg() 1290+1016): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.309717 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -08:000200:2:1041892750.309721 (client.c:716:ptlrpc_queue_wait() 1290+1000): @@@ status 0 - req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:3:1041892750.309728 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.309735 (client.c:453:ptlrpc_free_committed() 1290+1016): Process entered -08:000001:3:1041892750.309739 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -08:080000:2:1041892750.309743 (client.c:460:ptlrpc_free_committed() 1290+1032): committing for xid 5022, last_committed 882 -08:000001:3:1041892750.309747 (client.c:402:ptlrpc_check_reply() 1296+740): Process leaving -08:080000:2:1041892750.309752 (client.c:472:ptlrpc_free_committed() 1290+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:3:1041892750.309758 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 0 for req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.309765 (client.c:481:ptlrpc_free_committed() 1290+1016): Process leaving -08:000001:2:1041892750.309770 (client.c:411:ptlrpc_check_status() 1290+984): Process entered -08:000001:2:1041892750.309773 (client.c:426:ptlrpc_check_status() 1290+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.309776 (client.c:766:ptlrpc_queue_wait() 1290+952): Process leaving -01:000200:2:1041892750.309780 (mdc_request.c:144:mdc_getattr() 1290+744): mode: 100644 -01:000001:2:1041892750.309784 (mdc_request.c:147:mdc_getattr() 1290+744): Process leaving -07:000001:2:1041892750.309788 (namei.c:343:ll_intent_lock() 1290+664): Process leaving -11:000001:2:1041892750.309792 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+792): Process entered -11:000001:2:1041892750.309798 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+792): Process leaving -11:000001:2:1041892750.309802 (ldlm_lock.c:926:ldlm_lock_set_data() 1290+744): Process entered -11:000001:2:1041892750.309805 (ldlm_lock.c:151:ldlm_lock_put() 1290+792): Process entered -11:000001:2:1041892750.309808 (ldlm_lock.c:173:ldlm_lock_put() 1290+792): Process leaving -11:000001:2:1041892750.309811 (ldlm_lock.c:936:ldlm_lock_set_data() 1290+760): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.309816 (client.c:355:__ptlrpc_req_finished() 1290+776): Process entered -08:000040:2:1041892750.309819 (client.c:360:__ptlrpc_req_finished() 1290+824): @@@ refcount now 0 req x5027/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.309824 (client.c:310:__ptlrpc_free_req() 1290+824): Process entered -08:000010:2:1041892750.309828 (client.c:326:__ptlrpc_free_req() 1290+840): kfreed 'request->rq_repmsg': 240 at f4ae58c4 (tot 19162123). -08:000010:2:1041892750.309832 (client.c:331:__ptlrpc_free_req() 1290+840): kfreed 'request->rq_reqmsg': 192 at f6098ad4 (tot 19161931). -08:000001:2:1041892750.309837 (connection.c:109:ptlrpc_put_connection() 1290+872): Process entered -08:000040:2:1041892750.309840 (connection.c:117:ptlrpc_put_connection() 1290+872): connection=f54d139c refcount 17 -08:000001:2:1041892750.309844 (connection.c:130:ptlrpc_put_connection() 1290+888): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.309848 (client.c:344:__ptlrpc_free_req() 1290+840): kfreed 'request': 204 at f65e5294 (tot 19161727). -08:000001:2:1041892750.309852 (client.c:345:__ptlrpc_free_req() 1290+824): Process leaving -08:000001:2:1041892750.309856 (client.c:364:__ptlrpc_req_finished() 1290+792): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041892750.309860 (namei.c:366:ll_intent_lock() 1290+680): D_IT DOWN dentry f508ba4c fsdata f3aa05e4 intent: open sem 0 -07:000001:2:1041892750.309865 (namei.c:377:ll_intent_lock() 1290+680): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.309870 (dcache.c:148:ll_revalidate2() 1290+504): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892750.309884 (file.c:73:ll_file_open() 1290+364): Process entered -07:000001:2:1041892750.309887 (../include/linux/obd_class.h:204:obd_packmd() 1290+396): Process entered -05:000001:2:1041892750.309890 (genops.c:268:class_conn2export() 1290+444): Process entered -05:000080:2:1041892750.309894 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.309899 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.309905 (osc_request.c:70:osc_packmd() 1290+444): Process entered -03:000010:2:1041892750.309909 (osc_request.c:83:osc_packmd() 1290+460): kmalloced '*lmmp': 40 at f05b4a04 (tot 19161767) -03:000001:2:1041892750.309914 (osc_request.c:92:osc_packmd() 1290+460): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892750.309918 (../include/linux/obd_class.h:209:obd_packmd() 1290+412): Process leaving (rc=40 : 40 : 28) -01:000001:2:1041892750.309928 (mdc_request.c:470:mdc_open() 1290+492): Process entered -05:000001:2:1041892750.309931 (genops.c:268:class_conn2export() 1290+620): Process entered -05:000080:2:1041892750.309934 (genops.c:287:class_conn2export() 1290+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.309939 (genops.c:294:class_conn2export() 1290+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.309944 (client.c:263:ptlrpc_prep_req() 1290+556): Process entered -08:000010:2:1041892750.309947 (client.c:268:ptlrpc_prep_req() 1290+572): kmalloced 'request': 204 at f65e5294 (tot 19161971) -08:000010:2:1041892750.309952 (pack_generic.c:42:lustre_pack_msg() 1290+636): kmalloced '*msg': 248 at f6098ad4 (tot 19162219) -08:000001:2:1041892750.309957 (connection.c:135:ptlrpc_connection_addref() 1290+588): Process entered -08:000040:2:1041892750.309960 (connection.c:137:ptlrpc_connection_addref() 1290+588): connection=f54d139c refcount 18 -08:000001:2:1041892750.309964 (connection.c:139:ptlrpc_connection_addref() 1290+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.309969 (client.c:305:ptlrpc_prep_req() 1290+572): Process leaving (rc=4133376660 : -161590636 : f65e5294) -01:000002:2:1041892750.309974 (mdc_request.c:492:mdc_open() 1290+508): sending 40 bytes MD for ino 23 -08:000001:2:1041892750.309978 (client.c:613:ptlrpc_queue_wait() 1290+700): Process entered -08:100000:2:1041892750.309981 (client.c:621:ptlrpc_queue_wait() 1290+716): Sending RPC pid:xid:nid:opc 1290:5033:7f000001:2 -08:000001:2:1041892750.309986 (niobuf.c:372:ptl_send_rpc() 1290+780): Process entered -08:000010:2:1041892750.309990 (niobuf.c:399:ptl_send_rpc() 1290+796): kmalloced 'repbuf': 192 at f4ae58c4 (tot 19162411) -0a:000200:2:1041892750.309995 (lib-dispatch.c:54:lib_dispatch() 1290+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.309999 (lib-me.c:42:do_PtlMEAttach() 1290+1164): taking state lock -0a:004000:2:1041892750.310002 (lib-me.c:58:do_PtlMEAttach() 1290+1164): releasing state lock -0a:000200:2:1041892750.310007 (lib-dispatch.c:54:lib_dispatch() 1290+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.310011 (lib-md.c:210:do_PtlMDAttach() 1290+1164): taking state lock -0a:004000:2:1041892750.310015 (lib-md.c:229:do_PtlMDAttach() 1290+1164): releasing state lock -08:000200:2:1041892750.310019 (niobuf.c:433:ptl_send_rpc() 1290+796): Setup reply buffer: 192 bytes, xid 5033, portal 10 -0a:000200:2:1041892750.310023 (lib-dispatch.c:54:lib_dispatch() 1290+1196): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.310027 (lib-md.c:261:do_PtlMDBind() 1290+1228): taking state lock -0a:004000:2:1041892750.310031 (lib-md.c:269:do_PtlMDBind() 1290+1228): releasing state lock -08:000200:2:1041892750.310034 (niobuf.c:77:ptl_send_buf() 1290+876): Sending 248 bytes to portal 12, xid 5033 -0a:000200:2:1041892750.310039 (lib-dispatch.c:54:lib_dispatch() 1290+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.310043 (lib-move.c:737:do_PtlPut() 1290+1516): taking state lock -0a:000200:2:1041892750.310047 (lib-move.c:745:do_PtlPut() 1290+1532): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.310051 (lib-move.c:800:do_PtlPut() 1290+1516): releasing state lock -0b:000200:2:1041892750.310054 (socknal_cb.c:631:ksocknal_send() 1290+1644): sending %zd bytes from [248](00000001,-167146796)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:2:1041892750.310061 (socknal.c:484:ksocknal_get_conn() 1290+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.310066 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1676): type 1, nob 320 niov 2 -08:000001:2:1041892750.310070 (niobuf.c:441:ptl_send_rpc() 1290+796): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.310074 (client.c:662:ptlrpc_queue_wait() 1290+748): @@@ -- sleeping req x5033/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.310080 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -08:000001:2:1041892750.310083 (client.c:402:ptlrpc_check_reply() 1290+732): Process leaving -08:000200:2:1041892750.310086 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 0 for req x5033/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892750.310092 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -08:000001:2:1041892750.310095 (client.c:402:ptlrpc_check_reply() 1290+732): Process leaving -08:000200:2:1041892750.310098 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 0 for req x5033/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:2:1041892750.310105 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.310110 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.310113 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.310116 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a7 -0a:000001:2:1041892750.310121 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.310126 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2784 -0a:004000:2:1041892750.310133 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.310137 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.310141 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.310145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f91546e0 -0b:000200:2:1041892750.310150 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f915473c -0b:000200:2:1041892750.310155 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b922c -08:000001:3:1041892750.310163 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.310169 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.310172 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.310176 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.310181 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.310184 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91546e0, sequence: 4029, eq->size: 1024 -0a:000001:3:1041892750.310190 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.310195 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.310203 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:0:1041892750.310207 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -0b:000001:2:1041892750.310211 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892750.310217 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.310222 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.310226 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:100000:3:1041892750.310231 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1292:0x13a7:7f000001:0 -08:000001:0:1041892750.310238 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:001000:2:1041892750.310242 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.310247 (service.c:204:handle_incoming_request() 1253+240): got req 5031 (md: f4ed8000 + 2784) -0b:000001:2:1041892750.310254 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:3:1041892750.310258 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:0:1041892750.310263 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:2:1041892750.310267 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:3:1041892750.310271 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:0:1041892750.310277 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -05:000001:3:1041892750.310282 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041892750.310289 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.310293 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0b:000200:2:1041892750.310298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f8ff6fc0 -08:000040:3:1041892750.310304 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892750.310310 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.310314 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f8ff701c -08:000001:0:1041892750.310321 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.310324 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b33c -0a:000001:0:1041892750.310330 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.310334 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.310337 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.310344 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000001:3:1041892750.310347 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000040:2:1041892750.310352 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892750.310358 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041892750.310362 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.310367 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.310372 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000002:3:1041892750.310376 (handler.c:1361:mds_handle() 1253+320): @@@ close req x5031/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000200:2:1041892750.310383 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -02:000001:3:1041892750.310387 (handler.c:999:mds_close() 1253+320): Process entered -0b:000200:2:1041892750.310391 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8dec : %zd -02:000001:3:1041892750.310396 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0a:004000:2:1041892750.310400 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892750.310404 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4106247960 : -188719336 : f4c05f18) -0a:000040:0:1041892750.310411 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -0b:000001:2:1041892750.310416 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.310421 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.310425 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041892750.310431 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f05d9654 (tot 19162483) -08:000001:0:1041892750.310437 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.310442 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.310446 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.310452 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000001:3:1041892750.310455 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:2:1041892750.310459 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000040:3:1041892750.310463 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1019, last_committed 882, xid 5031 -0a:000040:2:1041892750.310468 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -02:000200:3:1041892750.310473 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000001:2:1041892750.310477 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.310482 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.310487 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.310492 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000200:2:1041892750.310497 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.310502 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:0:1041892750.310507 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:3:1041892750.310511 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 5031 -0a:000040:0:1041892750.310517 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -0a:000200:3:1041892750.310521 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.310527 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.310531 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000001:0:1041892750.310536 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.310540 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.310545 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x17 -08:000001:0:1041892750.310551 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.310555 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -08:000001:0:1041892750.310562 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000200:2:1041892750.310565 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4224 -0a:000001:0:1041892750.310574 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892750.310578 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892750.310583 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.310588 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892750.310593 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0a:004000:2:1041892750.310597 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.310602 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-262302124)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:0:1041892750.310609 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -0b:000200:3:1041892750.310614 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.310621 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.310625 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.310629 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -0b:000200:2:1041892750.310634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f90eb8a0 -08:000001:3:1041892750.310640 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000200:2:1041892750.310645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f90eb8fc -08:000040:3:1041892750.310651 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.310656 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2b33c -08:000001:3:1041892750.310661 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.310666 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.310671 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892750.310674 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000001:2:1041892750.310680 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.310684 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000001:3:1041892750.310688 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.310692 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb8a0, sequence: 23, eq->size: 1024 -0b:000001:2:1041892750.310697 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000001:1:1041892750.310702 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.310707 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:000040:3:1041892750.310712 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -08:000001:1:1041892750.310717 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892750.310722 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:100000:1:1041892750.310727 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x17:7f000001:0 -0b:001000:2:1041892750.310733 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.310739 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.310745 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892750.310748 (service.c:204:handle_incoming_request() 1149+240): got req 23 (md: f51e8000 + 4224) -05:000001:1:1041892750.310753 (genops.c:268:class_conn2export() 1149+272): Process entered -08:000001:3:1041892750.310758 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.310763 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892750.310766 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.310772 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4914 -> f8ff7020 -05:000001:1:1041892750.310778 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.310784 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000040:1:1041892750.310789 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 19 -0b:000200:2:1041892750.310794 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4970 -> f8ff707c -0a:000001:3:1041892750.310801 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.310805 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4914 -08:000001:1:1041892750.310810 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.310817 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:1:1041892750.310820 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041892750.310824 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:2:1041892750.310829 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.310832 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.310838 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5033/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000002:1:1041892750.310845 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -08:000001:2:1041892750.310849 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.310855 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.310859 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -0a:000200:2:1041892750.310865 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -11:000001:1:1041892750.310869 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -0b:000200:2:1041892750.310873 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -11:000001:1:1041892750.310878 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -0a:004000:2:1041892750.310883 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:1:1041892750.310886 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a79e04 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -0b:000001:2:1041892750.310895 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892750.310898 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a79e04 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -0b:000200:2:1041892750.310907 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.310913 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -01:000001:1:1041892750.310918 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -0b:000200:2:1041892750.310923 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.310928 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:1:1041892750.310932 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -0a:000001:3:1041892750.310937 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.310942 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.310948 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.310951 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -08:000001:3:1041892750.310957 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:010000:1:1041892750.310961 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f3a79e04 lrc: 3/0,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -0a:000001:3:1041892750.310969 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -01:000001:1:1041892750.310972 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -0a:000001:2:1041892750.310978 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000001:1:1041892750.310981 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -0a:000200:2:1041892750.310985 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x13a4 -01:000001:1:1041892750.310991 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -0a:000001:2:1041892750.310996 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633580 : -262333716 : f05d1aec) -01:000001:1:1041892750.311001 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.311006 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e639c [1](f63da084,240)... + 0 -05:000001:1:1041892750.311014 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:1:1041892750.311018 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892750.311025 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892750.311028 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.311035 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892750.311040 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -0a:000040:3:1041892750.311045 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -0a:004000:2:1041892750.311051 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892750.311054 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f55b6bdc (tot 19162687) -0b:000200:2:1041892750.311061 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4914 -> f90284e0 -08:000010:1:1041892750.311066 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f63da294 (tot 19162879) -0b:000200:2:1041892750.311072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4970 -> f902853c -08:000001:1:1041892750.311078 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:1:1041892750.311082 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 20 -0a:000001:3:1041892750.311087 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.311093 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d4914 -08:000001:1:1041892750.311098 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.311105 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.311111 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.311114 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4116409308 : -178557988 : f55b6bdc) -08:000001:3:1041892750.311121 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:2:1041892750.311126 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.311131 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -0a:000001:3:1041892750.311135 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:100000:1:1041892750.311139 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:5034:7f000001:103 -0a:000200:2:1041892750.311146 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e639c -08:000001:1:1041892750.311149 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -0b:000200:2:1041892750.311154 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da084 : %zd -08:000010:1:1041892750.311159 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f0599cb4 (tot 19162951) -0b:000200:2:1041892750.311165 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000200:1:1041892750.311168 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.311175 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:1:1041892750.311178 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0b:000001:2:1041892750.311183 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.311187 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -0a:000001:3:1041892750.311193 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.311199 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:1:1041892750.311203 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -08:000001:3:1041892750.311208 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892750.311212 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892750.311218 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:1:1041892750.311222 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:000001:3:1041892750.311227 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:004000:1:1041892750.311231 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -0b:000001:2:1041892750.311236 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:3:1041892750.311240 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -0b:000001:2:1041892750.311247 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000200:1:1041892750.311251 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 5034, portal 18 -0a:000001:3:1041892750.311256 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.311261 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.311266 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.311272 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:1:1041892750.311277 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -08:000001:3:1041892750.311282 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.311287 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -0b:000001:2:1041892750.311292 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.311296 (client.c:379:ptlrpc_check_reply() 1291+984): Process entered -08:000200:1:1041892750.311301 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 5034 -0a:004000:2:1041892750.311307 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.311312 (client.c:383:ptlrpc_check_reply() 1291+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.311318 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f900f600 -08:000200:3:1041892750.311325 (client.c:404:ptlrpc_check_reply() 1291+1032): @@@ rc = 1 for req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892750.311333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f900f65c -08:000200:3:1041892750.311339 (client.c:667:ptlrpc_queue_wait() 1291+1000): @@@ -- done sleeping req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:1:1041892750.311346 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.311351 (pack_generic.c:79:lustre_unpack_msg() 1291+1000): Process entered -0a:004000:1:1041892750.311355 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -08:000001:3:1041892750.311360 (pack_generic.c:106:lustre_unpack_msg() 1291+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.311365 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05db11c -08:000200:3:1041892750.311371 (client.c:716:ptlrpc_queue_wait() 1291+1000): @@@ status 0 - req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892750.311378 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.311382 (client.c:453:ptlrpc_free_committed() 1291+1016): Process entered -08:000010:2:1041892750.311386 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9654 (tot 19162879). -08:080000:3:1041892750.311391 (client.c:460:ptlrpc_free_committed() 1291+1032): committing for xid 5022, last_committed 882 -08:000001:2:1041892750.311397 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892750.311401 (client.c:472:ptlrpc_free_committed() 1291+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:2:1041892750.311408 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -08:000001:3:1041892750.311413 (client.c:481:ptlrpc_free_committed() 1291+1016): Process leaving -0b:000200:2:1041892750.311417 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9654 : %zd -08:000001:3:1041892750.311422 (client.c:411:ptlrpc_check_status() 1291+984): Process entered -0a:004000:2:1041892750.311426 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.311430 (client.c:426:ptlrpc_check_status() 1291+1000): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.311434 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.311440 (client.c:766:ptlrpc_queue_wait() 1291+952): Process leaving -0b:000001:2:1041892750.311445 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -01:000200:3:1041892750.311449 (mdc_request.c:144:mdc_getattr() 1291+744): mode: 100644 -0a:004000:1:1041892750.311453 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:001000:2:1041892750.311458 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -01:000001:3:1041892750.311464 (mdc_request.c:147:mdc_getattr() 1291+744): Process leaving -0b:000200:1:1041892750.311468 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-163732844)... to nid: 0x0x7f000001000000c0 pid 0 -07:000001:3:1041892750.311475 (namei.c:343:ll_intent_lock() 1291+664): Process leaving -0b:000200:1:1041892750.311479 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.311486 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.311491 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+792): Process entered -0b:000200:1:1041892750.311495 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -11:000001:3:1041892750.311500 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+792): Process leaving -0b:000200:2:1041892750.311505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.311511 (ldlm_lock.c:926:ldlm_lock_set_data() 1291+744): Process entered -08:000001:1:1041892750.311515 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.311520 (ldlm_lock.c:151:ldlm_lock_put() 1291+792): Process entered -08:000200:1:1041892750.311524 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892750.311531 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.311535 (ldlm_lock.c:173:ldlm_lock_put() 1291+792): Process leaving -11:000001:3:1041892750.311540 (ldlm_lock.c:936:ldlm_lock_set_data() 1291+760): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.311544 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:3:1041892750.311549 (client.c:355:__ptlrpc_req_finished() 1291+776): Process entered -08:000001:1:1041892750.311553 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:1:1041892750.311557 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.311564 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:3:1041892750.311568 (client.c:360:__ptlrpc_req_finished() 1291+824): @@@ refcount now 0 req x5028/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:2:1041892750.311576 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7eb -08:000001:3:1041892750.311582 (client.c:310:__ptlrpc_free_req() 1291+824): Process entered -08:000001:1:1041892750.311585 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892750.311590 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0a:000001:2:1041892750.311594 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000200:1:1041892750.311600 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:3:1041892750.311606 (client.c:326:__ptlrpc_free_req() 1291+840): kfreed 'request->rq_repmsg': 240 at f63da084 (tot 19162639). -0a:000200:2:1041892750.311612 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 117360 -08:000010:3:1041892750.311620 (client.c:331:__ptlrpc_free_req() 1291+840): kfreed 'request->rq_reqmsg': 192 at f60998c4 (tot 19162447). -0a:004000:2:1041892750.311626 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.311630 (connection.c:109:ptlrpc_put_connection() 1291+872): Process entered -0b:000200:2:1041892750.311637 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000040:3:1041892750.311642 (connection.c:117:ptlrpc_put_connection() 1291+872): connection=f54d139c refcount 19 -0a:004000:2:1041892750.311647 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.311651 (connection.c:130:ptlrpc_put_connection() 1291+888): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.311655 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05db11c -> f91a7820 -08:000010:3:1041892750.311661 (client.c:344:__ptlrpc_free_req() 1291+840): kfreed 'request': 204 at f55bb6b4 (tot 19162243). -0b:000200:2:1041892750.311667 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05db178 -> f91a787c -08:000001:3:1041892750.311673 (client.c:345:__ptlrpc_free_req() 1291+824): Process leaving -0b:000200:2:1041892750.311677 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05db11c -08:000001:3:1041892750.311682 (client.c:364:__ptlrpc_req_finished() 1291+792): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892750.311687 (namei.c:366:ll_intent_lock() 1291+680): D_IT DOWN dentry f508b314 fsdata f509dd3c intent: open sem 0 -07:000001:3:1041892750.311694 (namei.c:377:ll_intent_lock() 1291+680): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.311699 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892750.311703 (dcache.c:148:ll_revalidate2() 1291+504): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.311709 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:2:1041892750.311714 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:3:1041892750.311718 (file.c:73:ll_file_open() 1291+364): Process entered -0a:000001:0:1041892750.311723 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -07:000001:3:1041892750.311727 (../include/linux/obd_class.h:204:obd_packmd() 1291+396): Process entered -0a:000040:0:1041892750.311732 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7820, sequence: 2027, eq->size: 16384 -05:000001:3:1041892750.311737 (genops.c:268:class_conn2export() 1291+444): Process entered -0a:000001:0:1041892750.311742 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.311747 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -05:000080:3:1041892750.311751 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.311758 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:0:1041892750.311762 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1294:0x7eb:7f000001:0 -08:000200:0:1041892750.311768 (service.c:204:handle_incoming_request() 1266+240): got req 2027 (md: f4ce0000 + 117360) -05:000001:0:1041892750.311773 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000001:3:1041892750.311777 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000080:0:1041892750.311784 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:2:1041892750.311789 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -03:000001:3:1041892750.311793 (osc_request.c:70:osc_packmd() 1291+444): Process entered -05:000001:0:1041892750.311798 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.311804 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -03:000010:3:1041892750.311808 (osc_request.c:83:osc_packmd() 1291+460): kmalloced '*lmmp': 40 at f05b492c (tot 19162283) -08:000040:0:1041892750.311814 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -03:000001:3:1041892750.311818 (osc_request.c:92:osc_packmd() 1291+460): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892750.311824 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000001:2:1041892750.311830 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -04:000001:0:1041892750.311836 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:0:1041892750.311840 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0b:000200:2:1041892750.311844 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892750.311849 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.311853 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -07:000001:3:1041892750.311859 (../include/linux/obd_class.h:209:obd_packmd() 1291+412): Process leaving (rc=40 : 40 : 28) -0b:000001:2:1041892750.311865 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000002:0:1041892750.311870 (ost_handler.c:503:ost_handle() 1266+272): close -04:000001:0:1041892750.311874 (ost_handler.c:133:ost_close() 1266+320): Process entered -01:000001:3:1041892750.311878 (mdc_request.c:470:mdc_open() 1291+492): Process entered -08:000010:0:1041892750.311882 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f55bb084 (tot 19162523) -0a:004000:2:1041892750.311888 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.311892 (genops.c:268:class_conn2export() 1291+620): Process entered -0b:000200:2:1041892750.311897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8ff7080 -05:000080:3:1041892750.311903 (genops.c:287:class_conn2export() 1291+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.311910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8ff70dc -05:000001:3:1041892750.311916 (genops.c:294:class_conn2export() 1291+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -04:000001:0:1041892750.311923 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -05:000001:0:1041892750.311926 (genops.c:268:class_conn2export() 1266+400): Process entered -0b:000200:2:1041892750.311930 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d855c -08:000001:3:1041892750.311937 (client.c:263:ptlrpc_prep_req() 1291+556): Process entered -05:000080:0:1041892750.311941 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.311947 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:0:1041892750.311952 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000010:3:1041892750.311957 (client.c:268:ptlrpc_prep_req() 1291+572): kmalloced 'request': 204 at f55bb6b4 (tot 19162727) -08:000001:2:1041892750.311963 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:3:1041892750.311968 (pack_generic.c:42:lustre_pack_msg() 1291+636): kmalloced '*msg': 248 at f60998c4 (tot 19162975) -08:000040:2:1041892750.311974 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0e:000001:0:1041892750.311982 (filter.c:823:filter_close() 1266+400): Process entered -05:000001:0:1041892750.311987 (genops.c:268:class_conn2export() 1266+448): Process entered -08:000001:2:1041892750.311990 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.311996 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.312001 (connection.c:135:ptlrpc_connection_addref() 1291+588): Process entered -05:000080:0:1041892750.312005 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041892750.312011 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000040:3:1041892750.312016 (connection.c:137:ptlrpc_connection_addref() 1291+588): connection=f54d139c refcount 20 -0a:000200:2:1041892750.312022 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc7bc -08:000001:3:1041892750.312027 (connection.c:139:ptlrpc_connection_addref() 1291+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0e:000001:0:1041892750.312034 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0b:000200:2:1041892750.312038 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da294 : %zd -0e:000001:0:1041892750.312044 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4032499368 : -262467928 : f05b0ea8) -08:000001:3:1041892750.312049 (client.c:305:ptlrpc_prep_req() 1291+572): Process leaving (rc=4116428468 : -178538828 : f55bb6b4) -0e:000001:0:1041892750.312056 (filter.c:440:filter_close_internal() 1266+448): Process entered -0a:004000:2:1041892750.312060 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000002:3:1041892750.312064 (mdc_request.c:492:mdc_open() 1291+508): sending 40 bytes MD for ino 22 -0e:000002:0:1041892750.312070 (filter.c:80:f_dput() 1266+464): putting 7: f52d8398, count = 0 -08:000001:3:1041892750.312074 (client.c:613:ptlrpc_queue_wait() 1291+700): Process entered -0e:000001:0:1041892750.312079 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.312083 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.312088 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.312093 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.312097 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:0:1041892750.312101 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000001:2:1041892750.312105 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:100000:3:1041892750.312109 (client.c:621:ptlrpc_queue_wait() 1291+716): Sending RPC pid:xid:nid:opc 1291:5035:7f000001:2 -0b:001000:2:1041892750.312116 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892750.312122 (niobuf.c:372:ptl_send_rpc() 1291+780): Process entered -0a:000200:0:1041892750.312127 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.312132 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041892750.312137 (niobuf.c:399:ptl_send_rpc() 1291+796): kmalloced 'repbuf': 192 at f63da084 (tot 19163167) -0a:004000:0:1041892750.312144 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -08:000001:2:1041892750.312148 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:3:1041892750.312152 (lib-dispatch.c:54:lib_dispatch() 1291+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.312159 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:3:1041892750.312163 (lib-me.c:42:do_PtlMEAttach() 1291+1164): taking state lock -0a:000001:2:1041892750.312168 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:3:1041892750.312172 (lib-me.c:58:do_PtlMEAttach() 1291+1164): releasing state lock -08:000200:0:1041892750.312176 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2027 -0a:000040:2:1041892750.312181 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -0a:000200:3:1041892750.312187 (lib-dispatch.c:54:lib_dispatch() 1291+1132): 2130706433: API call PtlMDAttach (11) -0a:000200:0:1041892750.312193 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.312198 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000001:2:1041892750.312202 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.312208 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.312212 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.312217 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:2:1041892750.312221 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.312227 (lib-md.c:210:do_PtlMDAttach() 1291+1164): taking state lock -0a:004000:2:1041892750.312232 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892750.312237 (lib-md.c:229:do_PtlMDAttach() 1291+1164): releasing state lock -0b:000200:0:1041892750.312241 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-178540412)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:3:1041892750.312248 (niobuf.c:433:ptl_send_rpc() 1291+796): Setup reply buffer: 192 bytes, xid 5035, portal 10 -0b:000200:0:1041892750.312254 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041892750.312259 (lib-dispatch.c:54:lib_dispatch() 1291+1196): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041892750.312265 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.312270 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.312274 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:0:1041892750.312278 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0a:004000:3:1041892750.312282 (lib-md.c:261:do_PtlMDBind() 1291+1228): taking state lock -0a:000200:2:1041892750.312287 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x13a5 -08:000001:0:1041892750.312293 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.312298 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606820 : -262360476 : f05cb264) -08:000001:0:1041892750.312304 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:2:1041892750.312308 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f0e10ce4 [1](f6383bdc,240)... + 0 -0a:000001:0:1041892750.312316 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:2:1041892750.312320 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.312325 (lib-md.c:269:do_PtlMDBind() 1291+1228): releasing state lock -0b:000200:2:1041892750.312329 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.312335 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -0a:004000:2:1041892750.312340 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.312344 (niobuf.c:77:ptl_send_buf() 1291+876): Sending 248 bytes to portal 12, xid 5035 -0a:000001:0:1041892750.312350 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.312355 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.312359 (lib-dispatch.c:54:lib_dispatch() 1291+1196): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.312365 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f9028540 -0a:004000:3:1041892750.312371 (lib-move.c:737:do_PtlPut() 1291+1516): taking state lock -0b:000200:2:1041892750.312377 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f902859c -08:000001:0:1041892750.312383 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:2:1041892750.312387 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d855c -0a:000001:0:1041892750.312393 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892750.312397 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.312402 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.312407 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ce4 -0b:000200:2:1041892750.312411 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383bdc : %zd -0b:000200:2:1041892750.312418 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.312423 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:3:1041892750.312427 (lib-move.c:745:do_PtlPut() 1291+1532): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.312433 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.312436 (lib-move.c:800:do_PtlPut() 1291+1516): releasing state lock -0b:000200:3:1041892750.312441 (socknal_cb.c:631:ksocknal_send() 1291+1644): sending %zd bytes from [248](00000001,-167143228)... to nid: 0x0x7f000001000000f8 pid 0 -0a:000040:0:1041892750.312449 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -0b:000200:3:1041892750.312454 (socknal.c:484:ksocknal_get_conn() 1291+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.312462 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.312467 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.312471 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.312477 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:2:1041892750.312480 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:0:1041892750.312485 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:2:1041892750.312488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892750.312494 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -0b:000200:3:1041892750.312499 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1676): type 1, nob 320 niov 2 -0b:000200:2:1041892750.312505 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.312509 (niobuf.c:441:ptl_send_rpc() 1291+796): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.312515 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.312521 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.312526 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892750.312530 (client.c:662:ptlrpc_queue_wait() 1291+748): @@@ -- sleeping req x5035/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892750.312538 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.312542 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -08:000001:0:1041892750.312547 (client.c:379:ptlrpc_check_reply() 1289+984): Process entered -0a:004000:2:1041892750.312552 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.312557 (client.c:402:ptlrpc_check_reply() 1291+732): Process leaving -08:000001:0:1041892750.312562 (client.c:383:ptlrpc_check_reply() 1289+1000): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892750.312566 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 0 for req x5035/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000200:0:1041892750.312574 (client.c:404:ptlrpc_check_reply() 1289+1032): @@@ rc = 1 for req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892750.312580 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -08:000001:3:1041892750.312584 (client.c:402:ptlrpc_check_reply() 1291+732): Process leaving -0b:000200:2:1041892750.312589 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a5e4 -> f900f660 -08:000200:3:1041892750.312595 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 0 for req x5035/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:2:1041892750.312603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a640 -> f900f6bc -08:000200:0:1041892750.312610 (client.c:667:ptlrpc_queue_wait() 1289+1000): @@@ -- done sleeping req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892750.312615 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.312621 (pack_generic.c:79:lustre_unpack_msg() 1289+1000): Process entered -08:000001:0:1041892750.312625 (pack_generic.c:106:lustre_unpack_msg() 1289+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.312629 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a5e4 -0a:000001:3:1041892750.312635 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.312639 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892750.312644 (client.c:716:ptlrpc_queue_wait() 1289+1000): @@@ status 0 - req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000010:2:1041892750.312650 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55bb084 (tot 19162927). -08:000001:0:1041892750.312656 (client.c:453:ptlrpc_free_committed() 1289+1016): Process entered -08:000001:2:1041892750.312660 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892750.312665 (client.c:460:ptlrpc_free_committed() 1289+1032): committing for xid 5022, last_committed 882 -0a:000200:2:1041892750.312670 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10294 -0b:000200:2:1041892750.312676 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb084 : %zd -08:080000:0:1041892750.312681 (client.c:472:ptlrpc_free_committed() 1289+1064): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.312688 (client.c:481:ptlrpc_free_committed() 1289+1016): Process leaving -08:000001:0:1041892750.312691 (client.c:411:ptlrpc_check_status() 1289+984): Process entered -0a:004000:2:1041892750.312695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.312699 (client.c:426:ptlrpc_check_status() 1289+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.312704 (client.c:766:ptlrpc_queue_wait() 1289+952): Process leaving -0b:000001:2:1041892750.312707 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.312711 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -01:000200:0:1041892750.312718 (mdc_request.c:144:mdc_getattr() 1289+744): mode: 100644 -01:000001:0:1041892750.312722 (mdc_request.c:147:mdc_getattr() 1289+744): Process leaving -0a:000001:3:1041892750.312726 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041892750.312731 (namei.c:343:ll_intent_lock() 1289+664): Process leaving -08:000001:3:1041892750.312735 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.312741 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.312746 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+792): Process entered -0b:000200:2:1041892750.312751 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.312757 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.312762 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.312767 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:2:1041892750.312771 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892750.312775 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+792): Process leaving -0a:000200:2:1041892750.312779 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13a6 -11:000001:0:1041892750.312785 (ldlm_lock.c:926:ldlm_lock_set_data() 1289+744): Process entered -0a:000001:2:1041892750.312789 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768844 : -182198452 : f523df4c) -11:000001:0:1041892750.312796 (ldlm_lock.c:151:ldlm_lock_put() 1289+792): Process entered -0a:000200:2:1041892750.312799 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05da6b4 [1](f05d2e4c,72)... + 0 -11:000001:0:1041892750.312807 (ldlm_lock.c:173:ldlm_lock_put() 1289+792): Process leaving -11:000001:0:1041892750.312811 (ldlm_lock.c:936:ldlm_lock_set_data() 1289+760): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.312815 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.312820 (client.c:355:__ptlrpc_req_finished() 1289+776): Process entered -08:000040:0:1041892750.312824 (client.c:360:__ptlrpc_req_finished() 1289+824): @@@ refcount now 0 req x5029/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000040:3:1041892750.312830 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -08:000001:0:1041892750.312836 (client.c:310:__ptlrpc_free_req() 1289+824): Process entered -0a:000001:3:1041892750.312839 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892750.312845 (client.c:326:__ptlrpc_free_req() 1289+840): kfreed 'request->rq_repmsg': 240 at f6383bdc (tot 19162687). -0b:000200:2:1041892750.312850 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892750.312856 (client.c:331:__ptlrpc_free_req() 1289+840): kfreed 'request->rq_reqmsg': 192 at f05b8bdc (tot 19162495). -0a:004000:2:1041892750.312861 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.312866 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.312872 (connection.c:109:ptlrpc_put_connection() 1289+872): Process entered -0b:000200:2:1041892750.312875 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a5e4 -> f90285a0 -08:000001:3:1041892750.312882 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000040:0:1041892750.312887 (connection.c:117:ptlrpc_put_connection() 1289+872): connection=f54d139c refcount 19 -0b:000200:2:1041892750.312891 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a640 -> f90285fc -0a:000001:3:1041892750.312898 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892750.312902 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a5e4 -08:000001:0:1041892750.312908 (connection.c:130:ptlrpc_put_connection() 1289+888): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.312912 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892750.312916 (client.c:344:__ptlrpc_free_req() 1289+840): kfreed 'request': 204 at f60986b4 (tot 19162291). -08:000001:0:1041892750.312922 (client.c:345:__ptlrpc_free_req() 1289+824): Process leaving -08:000001:0:1041892750.312925 (client.c:364:__ptlrpc_req_finished() 1289+792): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.312930 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892750.312935 (namei.c:366:ll_intent_lock() 1289+680): D_IT DOWN dentry f5c6be6c fsdata f3aa04f4 intent: open sem 0 -07:000001:0:1041892750.312941 (namei.c:377:ll_intent_lock() 1289+680): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.312944 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -07:000001:0:1041892750.312950 (dcache.c:148:ll_revalidate2() 1289+504): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.312954 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2e4c : %zd -0b:000200:2:1041892750.312961 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:0:1041892750.312965 (file.c:73:ll_file_open() 1289+364): Process entered -0a:004000:2:1041892750.312969 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892750.312974 (../include/linux/obd_class.h:204:obd_packmd() 1289+396): Process entered -05:000001:0:1041892750.312978 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:0:1041892750.312982 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:3:1041892750.312987 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -05:000001:0:1041892750.312993 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:3:1041892750.312999 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -03:000001:0:1041892750.313004 (osc_request.c:70:osc_packmd() 1289+444): Process entered -08:000001:3:1041892750.313008 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.313014 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.313019 (client.c:379:ptlrpc_check_reply() 1293+740): Process entered -03:000010:0:1041892750.313025 (osc_request.c:83:osc_packmd() 1289+460): kmalloced '*lmmp': 40 at c36adc8c (tot 19162331) -03:000001:0:1041892750.313030 (osc_request.c:92:osc_packmd() 1289+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892750.313034 (../include/linux/obd_class.h:209:obd_packmd() 1289+412): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892750.313039 (client.c:383:ptlrpc_check_reply() 1293+756): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892750.313045 (client.c:404:ptlrpc_check_reply() 1293+788): @@@ rc = 1 for req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.313053 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -01:000001:0:1041892750.313058 (mdc_request.c:470:mdc_open() 1289+492): Process entered -08:000200:3:1041892750.313062 (client.c:667:ptlrpc_queue_wait() 1293+756): @@@ -- done sleeping req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892750.313069 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:0:1041892750.313074 (genops.c:268:class_conn2export() 1289+620): Process entered -0b:000001:2:1041892750.313077 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:3:1041892750.313083 (pack_generic.c:79:lustre_unpack_msg() 1293+756): Process entered -05:000080:0:1041892750.313087 (genops.c:287:class_conn2export() 1289+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.313092 (genops.c:294:class_conn2export() 1289+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.313098 (pack_generic.c:106:lustre_unpack_msg() 1293+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.313103 (client.c:263:ptlrpc_prep_req() 1289+556): Process entered -08:000200:3:1041892750.313107 (client.c:716:ptlrpc_queue_wait() 1293+756): @@@ status 0 - req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.313114 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000010:0:1041892750.313120 (client.c:268:ptlrpc_prep_req() 1289+572): kmalloced 'request': 204 at f60986b4 (tot 19162535) -0b:001000:2:1041892750.313125 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.313131 (client.c:453:ptlrpc_free_committed() 1293+772): Process entered -0b:000001:2:1041892750.313136 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892750.313140 (pack_generic.c:42:lustre_pack_msg() 1289+636): kmalloced '*msg': 248 at f05b8bdc (tot 19162783) -0a:004000:2:1041892750.313146 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:3:1041892750.313150 (client.c:460:ptlrpc_free_committed() 1293+788): committing for xid 5022, last_committed 882 -08:000001:0:1041892750.313156 (connection.c:135:ptlrpc_connection_addref() 1289+588): Process entered -0b:000200:2:1041892750.313159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f8ff70e0 -08:000040:0:1041892750.313166 (connection.c:137:ptlrpc_connection_addref() 1289+588): connection=f54d139c refcount 20 -08:080000:3:1041892750.313170 (client.c:472:ptlrpc_free_committed() 1293+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.313178 (client.c:481:ptlrpc_free_committed() 1293+772): Process leaving -08:000001:0:1041892750.313182 (connection.c:139:ptlrpc_connection_addref() 1289+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.313187 (client.c:411:ptlrpc_check_status() 1293+740): Process entered -08:000001:0:1041892750.313193 (client.c:305:ptlrpc_prep_req() 1289+572): Process leaving (rc=4127819444 : -167147852 : f60986b4) -08:000001:3:1041892750.313197 (client.c:426:ptlrpc_check_status() 1293+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.313203 (client.c:766:ptlrpc_queue_wait() 1293+708): Process leaving -01:000001:3:1041892750.313207 (mdc_request.c:539:mdc_close() 1293+500): Process leaving -0b:000200:2:1041892750.313212 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f8ff713c -01:000002:0:1041892750.313219 (mdc_request.c:492:mdc_open() 1289+508): sending 40 bytes MD for ino 24 -08:000001:3:1041892750.313223 (client.c:355:__ptlrpc_req_finished() 1293+500): Process entered -08:000001:0:1041892750.313228 (client.c:613:ptlrpc_queue_wait() 1289+700): Process entered -08:100000:0:1041892750.313232 (client.c:621:ptlrpc_queue_wait() 1289+716): Sending RPC pid:xid:nid:opc 1289:5036:7f000001:2 -0b:000200:2:1041892750.313237 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bbbc -08:000001:0:1041892750.313243 (niobuf.c:372:ptl_send_rpc() 1289+780): Process entered -08:000040:3:1041892750.313247 (client.c:360:__ptlrpc_req_finished() 1293+548): @@@ refcount now 0 req x5030/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:0:1041892750.313255 (niobuf.c:399:ptl_send_rpc() 1289+796): kmalloced 'repbuf': 192 at f6383bdc (tot 19162975) -08:000001:3:1041892750.313260 (client.c:310:__ptlrpc_free_req() 1293+548): Process entered -08:000001:2:1041892750.313265 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000200:0:1041892750.313269 (lib-dispatch.c:54:lib_dispatch() 1289+1132): 2130706433: API call PtlMEAttach (5) -08:000010:3:1041892750.313273 (client.c:326:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_repmsg': 72 at f05d2e4c (tot 19162903). -08:000001:2:1041892750.313280 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:004000:0:1041892750.313284 (lib-me.c:42:do_PtlMEAttach() 1289+1164): taking state lock -08:000010:3:1041892750.313288 (client.c:331:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_reqmsg': 192 at f05b8ef4 (tot 19162711). -08:000040:2:1041892750.313294 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5035/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041892750.313301 (connection.c:109:ptlrpc_put_connection() 1293+596): Process entered -08:000001:2:1041892750.313305 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892750.313309 (connection.c:117:ptlrpc_put_connection() 1293+596): connection=f54d139c refcount 19 -08:000001:2:1041892750.313314 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.313319 (connection.c:130:ptlrpc_put_connection() 1293+612): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.313324 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b294 -08:000010:3:1041892750.313328 (client.c:344:__ptlrpc_free_req() 1293+564): kfreed 'request': 204 at f05b8ad4 (tot 19162507). -0b:000200:2:1041892750.313334 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000001:3:1041892750.313339 (client.c:345:__ptlrpc_free_req() 1293+548): Process leaving -0a:004000:2:1041892750.313343 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.313347 (client.c:364:__ptlrpc_req_finished() 1293+516): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.313352 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892750.313357 (lib-me.c:58:do_PtlMEAttach() 1289+1164): releasing state lock -07:080000:3:1041892750.313360 (file.c:348:ll_file_release() 1293+484): @@@ matched open for this close: req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892750.313368 (client.c:355:__ptlrpc_req_finished() 1293+500): Process entered -0a:000200:0:1041892750.313373 (lib-dispatch.c:54:lib_dispatch() 1289+1132): 2130706433: API call PtlMDAttach (11) -0b:001000:2:1041892750.313377 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000040:3:1041892750.313384 (client.c:360:__ptlrpc_req_finished() 1293+548): @@@ refcount now 0 req x5016/t1016 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.313391 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.313397 (lib-md.c:210:do_PtlMDAttach() 1289+1164): taking state lock -08:000001:3:1041892750.313401 (client.c:310:__ptlrpc_free_req() 1293+548): Process entered -0b:000200:2:1041892750.313406 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.313412 (lib-md.c:229:do_PtlMDAttach() 1289+1164): releasing state lock -0a:004000:2:1041892750.313416 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:3:1041892750.313420 (client.c:326:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_repmsg': 192 at f63c6ce4 (tot 19162315). -0a:000001:2:1041892750.313427 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:0:1041892750.313431 (niobuf.c:433:ptl_send_rpc() 1289+796): Setup reply buffer: 192 bytes, xid 5036, portal 10 -08:000010:3:1041892750.313436 (client.c:331:__ptlrpc_free_req() 1293+564): kfreed 'request->rq_reqmsg': 248 at f6431ad4 (tot 19162067). -0a:000200:0:1041892750.313442 (lib-dispatch.c:54:lib_dispatch() 1289+1196): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892750.313447 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13a8 -08:000001:3:1041892750.313453 (connection.c:109:ptlrpc_put_connection() 1293+596): Process entered -08:000040:3:1041892750.313458 (connection.c:117:ptlrpc_put_connection() 1293+596): connection=f54d139c refcount 18 -0a:000001:2:1041892750.313464 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -08:000001:3:1041892750.313470 (connection.c:130:ptlrpc_put_connection() 1293+612): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.313475 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 2976 -0a:004000:0:1041892750.313484 (lib-md.c:261:do_PtlMDBind() 1289+1228): taking state lock -08:000010:3:1041892750.313487 (client.c:344:__ptlrpc_free_req() 1293+564): kfreed 'request': 204 at f65e57bc (tot 19161863). -0a:004000:2:1041892750.313493 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.313497 (client.c:345:__ptlrpc_free_req() 1293+548): Process leaving -08:000001:3:1041892750.313502 (client.c:364:__ptlrpc_req_finished() 1293+516): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.313507 (lib-md.c:269:do_PtlMDBind() 1289+1228): releasing state lock -07:000040:3:1041892750.313511 (file.c:352:ll_file_release() 1293+436): last close, cancelling unused locks -0b:000200:2:1041892750.313515 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:0:1041892750.313521 (niobuf.c:77:ptl_send_buf() 1289+876): Sending 248 bytes to portal 12, xid 5036 -07:000001:3:1041892750.313526 (../include/linux/obd_class.h:526:obd_cancel_unused() 1293+468): Process entered -0a:004000:2:1041892750.313531 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.313536 (lib-dispatch.c:54:lib_dispatch() 1289+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.313541 (lib-move.c:737:do_PtlPut() 1289+1516): taking state lock -05:000001:3:1041892750.313544 (genops.c:268:class_conn2export() 1293+516): Process entered -0b:000200:2:1041892750.313548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f9154740 -05:000080:3:1041892750.313554 (genops.c:287:class_conn2export() 1293+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.313560 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f915479c -05:000001:3:1041892750.313566 (genops.c:294:class_conn2export() 1293+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.313572 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bbbc -05:000001:3:1041892750.313578 (genops.c:268:class_conn2export() 1293+612): Process entered -05:000080:3:1041892750.313582 (genops.c:287:class_conn2export() 1293+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.313588 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892750.313592 (genops.c:294:class_conn2export() 1293+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.313599 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.313605 (lib-move.c:745:do_PtlPut() 1289+1532): PtlPut -> 2130706433: 0 -08:000001:2:1041892750.313610 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041892750.313614 (lib-move.c:800:do_PtlPut() 1289+1516): releasing state lock -0a:000001:2:1041892750.313618 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:3:1041892750.313622 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1293+580): Process entered -0a:000040:2:1041892750.313628 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154740, sequence: 4030, eq->size: 1024 -0b:000200:0:1041892750.313633 (socknal_cb.c:631:ksocknal_send() 1289+1644): sending %zd bytes from [248](00000001,-262435876)... to nid: 0x0x7f000001000000f8 pid 0 -11:000001:3:1041892750.313640 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1293+676): Process entered -0a:000001:2:1041892750.313646 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.313651 (socknal.c:484:ksocknal_get_conn() 1289+1676): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.313655 (ldlm_resource.c:330:ldlm_resource_get() 1293+740): Process entered -0b:000200:0:1041892750.313661 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1676): type 1, nob 320 niov 2 -11:000001:3:1041892750.313665 (ldlm_resource.c:355:ldlm_resource_get() 1293+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.313671 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000040:3:1041892750.313676 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1293+676): No resource 8 -08:100000:2:1041892750.313682 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1296:0x13a8:7f000001:0 -08:000001:0:1041892750.313688 (niobuf.c:441:ptl_send_rpc() 1289+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.313692 (client.c:662:ptlrpc_queue_wait() 1289+748): @@@ -- sleeping req x5036/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892750.313698 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -08:000001:0:1041892750.313702 (client.c:402:ptlrpc_check_reply() 1289+732): Process leaving -08:000200:0:1041892750.313706 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 0 for req x5036/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000200:2:1041892750.313712 (service.c:204:handle_incoming_request() 1252+240): got req 5032 (md: f4ed8000 + 2976) -08:000001:0:1041892750.313718 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -08:000001:0:1041892750.313722 (client.c:402:ptlrpc_check_reply() 1289+732): Process leaving -11:000001:3:1041892750.313725 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1293+692): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892750.313731 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000200:0:1041892750.313735 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 0 for req x5036/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000080:2:1041892750.313741 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:3:1041892750.313747 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1293+596): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.313753 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -07:000001:3:1041892750.313756 (../include/linux/obd_class.h:532:obd_cancel_unused() 1293+484): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.313762 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -07:000001:3:1041892750.313765 (file.c:360:ll_file_release() 1293+436): Process leaving -05:000001:2:1041892750.313770 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:0:1041892750.313779 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -08:000001:2:1041892750.313785 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:0:1041892750.313791 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041892750.313797 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892750.313802 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.313807 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892750.313814 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:2:1041892750.313818 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:000001:0:1041892750.313823 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892750.313826 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.313832 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000040:0:1041892750.313836 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:000001:0:1041892750.313841 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.313846 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.313850 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.313855 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892750.313858 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:000002:2:1041892750.313862 (handler.c:1361:mds_handle() 1252+320): @@@ close req x5032/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041892750.313869 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -02:000001:2:1041892750.313875 (handler.c:999:mds_close() 1252+320): Process entered -0a:000001:3:1041892750.313878 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.313883 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -08:000001:3:1041892750.313887 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.313892 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4087499952 : -207467344 : f3a24cb0) -0a:000001:0:1041892750.313898 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:0:1041892750.313902 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -08:000010:2:1041892750.313907 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05d9654 (tot 19161935) -0a:000001:0:1041892750.313912 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892750.313917 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.313921 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892750.313925 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:0:1041892750.313929 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000040:2:1041892750.313932 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1019, last_committed 882, xid 5032 -02:000200:2:1041892750.313938 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:0:1041892750.313941 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000200:2:1041892750.313945 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892750.313950 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:004000:2:1041892750.313955 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:000001:0:1041892750.313958 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.313963 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.313967 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:0:1041892750.313971 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:2:1041892750.313974 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 5032 -0a:000001:0:1041892750.313979 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:2:1041892750.313983 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:000040:0:1041892750.313987 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:004000:2:1041892750.313992 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000001:0:1041892750.313996 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892750.314001 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.314005 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.314009 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:2:1041892750.314013 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262302124)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041892750.314019 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.314025 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -08:000001:2:1041892750.314029 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:2:1041892750.314033 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.314037 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.314041 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892750.314044 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:2:1041892750.314047 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:000001:2:1041892750.314052 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.314056 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.314060 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892750.314063 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:2:1041892750.314067 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:000001:2:1041892750.314071 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.314075 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.314080 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.314084 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.314088 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.314091 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x13a9 -0a:000001:2:1041892750.314096 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.314101 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 3168 -0a:004000:2:1041892750.314108 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.314113 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:2:1041892750.314117 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.314120 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a5e4 -> f91547a0 -0b:000200:2:1041892750.314126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a640 -> f91547fc -0b:000200:2:1041892750.314131 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a5e4 -08:000001:3:1041892750.314138 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.314144 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.314147 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.314151 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.314156 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.314159 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91547a0, sequence: 4031, eq->size: 1024 -0a:000001:3:1041892750.314165 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.314170 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.314177 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:0:1041892750.314181 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0a:000001:0:1041892750.314186 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.314190 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:0:1041892750.314196 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.314200 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:0:1041892750.314205 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:3:1041892750.314209 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1290:0x13a9:7f000001:0 -0b:001000:2:1041892750.314216 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.314222 (service.c:204:handle_incoming_request() 1253+240): got req 5033 (md: f4ed8000 + 3168) -0a:000001:0:1041892750.314228 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000001:3:1041892750.314232 (genops.c:268:class_conn2export() 1253+272): Process entered -0b:000001:2:1041892750.314236 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:3:1041892750.314241 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892750.314247 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.314251 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:0:1041892750.314258 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -08:000001:3:1041892750.314263 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:0:1041892750.314268 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.314272 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.314276 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faeec -> f8ff7140 -08:000040:3:1041892750.314282 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892750.314288 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892750.314291 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faf48 -> f8ff719c -0a:000001:0:1041892750.314298 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892750.314301 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.314307 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39faeec -02:000001:3:1041892750.314313 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:2:1041892750.314317 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892750.314321 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041892750.314325 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.314329 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892750.314333 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5036/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -02:000002:3:1041892750.314340 (handler.c:1355:mds_handle() 1253+320): @@@ open req x5033/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:2:1041892750.314347 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.314352 (handler.c:905:mds_open() 1253+352): Process entered -08:000001:2:1041892750.314356 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.314360 (pack_generic.c:42:lustre_pack_msg() 1253+432): kmalloced '*msg': 192 at f65e57bc (tot 19162127) -0a:000200:2:1041892750.314366 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e104a4 -02:002000:3:1041892750.314370 (handler.c:239:mds_fid2dentry() 1253+400): --> mds_fid2dentry: sb f524a400 -0b:000200:2:1041892750.314375 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8bdc : %zd -02:000001:3:1041892750.314380 (handler.c:856:mds_store_md() 1253+480): Process entered -0a:004000:2:1041892750.314385 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:3:1041892750.314389 (handler.c:868:mds_store_md() 1253+480): storing 40 bytes MD for inode 23 -0b:000001:2:1041892750.314394 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:3:1041892750.314399 (mds_reint.c:54:mds_start_transno() 1253+512): Process entered -0a:000040:0:1041892750.314404 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0b:000200:2:1041892750.314409 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.314415 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.314420 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892750.314425 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.314430 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0e:000008:3:1041892750.314436 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+624): set callback for last_rcvd: 1020 -08:000001:0:1041892750.314442 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892750.314447 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0a:000001:2:1041892750.314453 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:3:1041892750.314458 (mds_reint.c:89:mds_finish_transno() 1253+576): wrote trans #1020 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:2:1041892750.314464 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.314468 (mds_reint.c:92:mds_finish_transno() 1253+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.314474 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000001:3:1041892750.314478 (handler.c:890:mds_store_md() 1253+496): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.314484 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.314489 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0a:000001:0:1041892750.314495 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.314499 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.314503 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.314508 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000002:3:1041892750.314511 (handler.c:983:mds_open() 1253+368): llite file 0xf65e43bc: addr f4c05f18, cookie 0x6a639cc7615d3d82 -0a:000001:0:1041892750.314518 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:3:1041892750.314522 (handler.c:984:mds_open() 1253+368): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.314527 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:3:1041892750.314530 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000200:2:1041892750.314534 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13a7 -02:000040:3:1041892750.314540 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1020, last_committed 882, xid 5033 -0a:000001:2:1041892750.314545 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556540 : -262410756 : f05bedfc) -02:000200:3:1041892750.314551 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:2:1041892750.314555 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f0e109cc [1](f3a358fc,72)... + 0 -0a:000200:3:1041892750.314563 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.314568 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.314572 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:000040:0:1041892750.314577 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0b:000200:2:1041892750.314581 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.314588 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:0:1041892750.314592 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.314597 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892750.314601 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 192 bytes to portal 10, xid 5033 -0a:004000:2:1041892750.314606 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.314610 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.314615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faeec -> f9028600 -0a:004000:3:1041892750.314621 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000200:2:1041892750.314625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faf48 -> f902865c -0b:000200:2:1041892750.314631 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39faeec -08:000001:2:1041892750.314637 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.314643 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.314648 (client.c:379:ptlrpc_check_reply() 1292+740): Process entered -0a:000200:2:1041892750.314652 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e109cc -08:000001:0:1041892750.314657 (client.c:383:ptlrpc_check_reply() 1292+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.314662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a358fc : %zd -08:000200:0:1041892750.314668 (client.c:404:ptlrpc_check_reply() 1292+788): @@@ rc = 1 for req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.314674 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.314679 (client.c:667:ptlrpc_queue_wait() 1292+756): @@@ -- done sleeping req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.314684 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.314689 (pack_generic.c:79:lustre_unpack_msg() 1292+756): Process entered -08:000001:0:1041892750.314693 (pack_generic.c:106:lustre_unpack_msg() 1292+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.314697 (client.c:716:ptlrpc_queue_wait() 1292+756): @@@ status 0 - req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892750.314703 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892750.314709 (client.c:453:ptlrpc_free_committed() 1292+772): Process entered -08:080000:0:1041892750.314712 (client.c:460:ptlrpc_free_committed() 1292+788): committing for xid 5022, last_committed 882 -0b:000001:2:1041892750.314717 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:0:1041892750.314722 (client.c:472:ptlrpc_free_committed() 1292+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.314728 (client.c:481:ptlrpc_free_committed() 1292+772): Process leaving -0a:004000:3:1041892750.314732 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000001:2:1041892750.314737 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:3:1041892750.314742 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [192](00000001,-161589316)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:0:1041892750.314750 (client.c:411:ptlrpc_check_status() 1292+740): Process entered -08:000001:0:1041892750.314754 (client.c:426:ptlrpc_check_status() 1292+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.314758 (client.c:766:ptlrpc_queue_wait() 1292+708): Process leaving -0b:000200:2:1041892750.314762 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892750.314768 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.314774 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -01:000001:0:1041892750.314780 (mdc_request.c:539:mdc_close() 1292+500): Process leaving -0b:000200:3:1041892750.314783 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 264 niov 2 -0b:000001:2:1041892750.314789 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.314793 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892750.314798 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.314803 (client.c:355:__ptlrpc_req_finished() 1292+500): Process entered -08:000040:0:1041892750.314807 (client.c:360:__ptlrpc_req_finished() 1292+548): @@@ refcount now 0 req x5031/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.314813 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.314819 (client.c:310:__ptlrpc_free_req() 1292+548): Process entered -0a:004000:2:1041892750.314822 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.314827 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.314832 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f900f6c0 -0a:000001:3:1041892750.314838 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000010:0:1041892750.314842 (client.c:326:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_repmsg': 72 at f3a358fc (tot 19162055). -0b:000200:2:1041892750.314847 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f900f71c -08:000010:0:1041892750.314854 (client.c:331:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_reqmsg': 192 at f55d17bc (tot 19161863). -0b:000200:2:1041892750.314859 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bbbc -08:000001:0:1041892750.314865 (connection.c:109:ptlrpc_put_connection() 1292+596): Process entered -08:000001:2:1041892750.314869 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:0:1041892750.314873 (connection.c:117:ptlrpc_put_connection() 1292+596): connection=f54d139c refcount 17 -08:000010:2:1041892750.314877 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9654 (tot 19161791). -08:000001:2:1041892750.314883 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.314889 (connection.c:130:ptlrpc_put_connection() 1292+612): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.314893 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b294 -08:000010:0:1041892750.314898 (client.c:344:__ptlrpc_free_req() 1292+564): kfreed 'request': 204 at f6208ef4 (tot 19161587). -08:000001:0:1041892750.314903 (client.c:345:__ptlrpc_free_req() 1292+548): Process leaving -08:000001:0:1041892750.314907 (client.c:364:__ptlrpc_req_finished() 1292+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.314911 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9654 : %zd -07:080000:0:1041892750.314916 (file.c:348:ll_file_release() 1292+484): @@@ matched open for this close: req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892750.314923 (client.c:355:__ptlrpc_req_finished() 1292+500): Process entered -08:000040:0:1041892750.314927 (client.c:360:__ptlrpc_req_finished() 1292+548): @@@ refcount now 0 req x5015/t1015 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.314933 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.314937 (client.c:310:__ptlrpc_free_req() 1292+548): Process entered -0a:000040:3:1041892750.314941 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -08:000010:0:1041892750.314947 (client.c:326:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_repmsg': 192 at f05b87bc (tot 19161395). -0b:000001:2:1041892750.314952 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:0:1041892750.314964 (client.c:331:__ptlrpc_free_req() 1292+564): kfreed 'request->rq_reqmsg': 248 at c357a4a4 (tot 19161147). -0b:000200:2:1041892750.314971 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.314977 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.314984 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.314990 (connection.c:109:ptlrpc_put_connection() 1292+596): Process entered -0a:004000:2:1041892750.314994 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.314999 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892750.315004 (connection.c:117:ptlrpc_put_connection() 1292+596): connection=f54d139c refcount 16 -0a:000001:2:1041892750.315008 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.315013 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.315017 (connection.c:130:ptlrpc_put_connection() 1292+612): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.315022 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.315026 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13aa -08:000010:0:1041892750.315032 (client.c:344:__ptlrpc_free_req() 1292+564): kfreed 'request': 204 at f60985ac (tot 19160943). -08:000001:0:1041892750.315037 (client.c:345:__ptlrpc_free_req() 1292+548): Process leaving -0a:000001:2:1041892750.315041 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -08:000001:0:1041892750.315048 (client.c:364:__ptlrpc_req_finished() 1292+516): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.315052 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 1152 -07:000040:0:1041892750.315060 (file.c:352:ll_file_release() 1292+436): last close, cancelling unused locks -0a:004000:2:1041892750.315064 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:0:1041892750.315069 (../include/linux/obd_class.h:526:obd_cancel_unused() 1292+468): Process entered -05:000001:0:1041892750.315073 (genops.c:268:class_conn2export() 1292+516): Process entered -05:000080:0:1041892750.315077 (genops.c:287:class_conn2export() 1292+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:3:1041892750.315082 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0b:000200:2:1041892750.315088 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:0:1041892750.315094 (genops.c:294:class_conn2export() 1292+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.315099 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892750.315104 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.315110 (genops.c:268:class_conn2export() 1292+612): Process entered -05:000080:0:1041892750.315114 (genops.c:287:class_conn2export() 1292+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892750.315119 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.315124 (genops.c:294:class_conn2export() 1292+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.315130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f911b820 -11:000001:0:1041892750.315136 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1292+580): Process entered -11:000001:0:1041892750.315140 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1292+676): Process entered -11:000001:0:1041892750.315144 (ldlm_resource.c:330:ldlm_resource_get() 1292+740): Process entered -0b:000200:2:1041892750.315148 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f911b87c -0b:000200:2:1041892750.315154 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e2bbbc -11:000001:0:1041892750.315158 (ldlm_resource.c:355:ldlm_resource_get() 1292+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.315163 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.315169 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892750.315174 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1292+676): No resource 9 -08:000001:1:1041892750.315178 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0b:000001:2:1041892750.315184 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.315188 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:0:1041892750.315193 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1292+692): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.315199 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.315205 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:0:1041892750.315210 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1292+596): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.315215 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b820, sequence: 1003, eq->size: 1024 -07:000001:0:1041892750.315221 (../include/linux/obd_class.h:532:obd_cancel_unused() 1292+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.315226 (file.c:360:ll_file_release() 1292+436): Process leaving -0a:000001:3:1041892750.315230 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.315235 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.315240 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.315245 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.315251 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.315255 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0b:000200:2:1041892750.315262 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f900f720 -0b:000200:2:1041892750.315268 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f900f77c -08:000001:0:1041892750.315275 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892750.315280 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f914 -08:000001:2:1041892750.315286 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.315291 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f65e57bc (tot 19160751). -08:000001:2:1041892750.315296 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.315301 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ce4 -0b:000200:2:1041892750.315306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e57bc : %zd -0a:004000:2:1041892750.315312 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.315316 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892750.315320 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -0b:001000:2:1041892750.315326 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:1:1041892750.315331 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.315338 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.315342 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.315349 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.315354 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892750.315360 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:2:1041892750.315364 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:0:1041892750.315369 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -0a:000001:0:1041892750.315375 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.315380 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.315385 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7eb -08:000001:0:1041892750.315391 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.315396 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765540 : -182201756 : f523d264) -0a:000001:1:1041892750.315402 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000200:2:1041892750.315406 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e108c4 [1](c1ec96b4,240)... + 0 -0a:004000:2:1041892750.315415 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892750.315419 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -0b:000200:2:1041892750.315424 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892750.315429 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.315434 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.315439 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:3:1041892750.315443 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1149:0x13aa:7f000001:0 -0b:000200:2:1041892750.315450 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f9028660 -08:000200:3:1041892750.315456 (service.c:204:handle_incoming_request() 1142+240): got req 5034 (md: f5110000 + 1152) -0b:000200:2:1041892750.315462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f90286bc -05:000001:3:1041892750.315467 (genops.c:268:class_conn2export() 1142+272): Process entered -0b:000200:2:1041892750.315472 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f914 -05:000080:3:1041892750.315477 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892750.315483 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:3:1041892750.315487 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892750.315494 (client.c:379:ptlrpc_check_reply() 1294+756): Process entered -08:000001:2:1041892750.315499 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.315504 (client.c:383:ptlrpc_check_reply() 1294+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.315508 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000200:0:1041892750.315513 (client.c:404:ptlrpc_check_reply() 1294+804): @@@ rc = 1 for req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:3:1041892750.315519 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -08:000200:0:1041892750.315525 (client.c:667:ptlrpc_queue_wait() 1294+772): @@@ -- done sleeping req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892750.315530 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -08:000001:0:1041892750.315535 (pack_generic.c:79:lustre_unpack_msg() 1294+772): Process entered -08:000001:3:1041892750.315539 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.315546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -11:000001:3:1041892750.315552 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:0:1041892750.315557 (pack_generic.c:106:lustre_unpack_msg() 1294+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.315561 (client.c:716:ptlrpc_queue_wait() 1294+772): @@@ status 0 - req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.315567 (client.c:411:ptlrpc_check_status() 1294+756): Process entered -08:000001:0:1041892750.315571 (client.c:426:ptlrpc_check_status() 1294+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.315575 (client.c:766:ptlrpc_queue_wait() 1294+724): Process leaving -08:000001:3:1041892750.315578 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -03:000002:0:1041892750.315583 (osc_request.c:220:osc_close() 1294+516): mode: 100000 -08:000001:3:1041892750.315587 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892750.315592 (osc_request.c:224:osc_close() 1294+516): Process leaving -08:000001:0:1041892750.315596 (client.c:355:__ptlrpc_req_finished() 1294+580): Process entered -11:000002:3:1041892750.315600 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0b:000200:2:1041892750.315605 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000040:0:1041892750.315610 (client.c:360:__ptlrpc_req_finished() 1294+628): @@@ refcount now 0 req x2027/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.315616 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0a:004000:2:1041892750.315621 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892750.315625 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d2e4c (tot 19160823) -0b:000200:2:1041892750.315632 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.315637 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -08:000001:0:1041892750.315643 (client.c:310:__ptlrpc_free_req() 1294+628): Process entered -0b:000200:2:1041892750.315646 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.315652 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0a:004000:2:1041892750.315658 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892750.315662 (client.c:326:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_repmsg': 240 at c1ec96b4 (tot 19160583). -11:010000:3:1041892750.315667 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f3a10d44 lrc: 2/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a79e04 -0a:000001:2:1041892750.315677 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041892750.315682 (client.c:331:__ptlrpc_free_req() 1294+644): kfreed 'request->rq_reqmsg': 240 at c1ec918c (tot 19160343). -0a:000200:2:1041892750.315687 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x13ab -11:000001:3:1041892750.315693 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -0a:000001:2:1041892750.315698 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -11:000001:3:1041892750.315704 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -08:000001:0:1041892750.315709 (connection.c:109:ptlrpc_put_connection() 1294+676): Process entered -08:000040:0:1041892750.315713 (connection.c:117:ptlrpc_put_connection() 1294+676): connection=f54d139c refcount 15 -11:000001:3:1041892750.315717 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.315723 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 3416 -08:000001:0:1041892750.315732 (connection.c:130:ptlrpc_put_connection() 1294+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.315737 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0a:004000:2:1041892750.315742 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.315746 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892750.315752 (client.c:344:__ptlrpc_free_req() 1294+644): kfreed 'request': 204 at f4ae539c (tot 19160139). -08:000001:0:1041892750.315758 (client.c:345:__ptlrpc_free_req() 1294+628): Process leaving -08:000001:0:1041892750.315762 (client.c:364:__ptlrpc_req_finished() 1294+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.315766 (../include/linux/obd_class.h:331:obd_close() 1294+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.315770 (mdc_request.c:524:mdc_close() 1294+500): Process entered -05:000001:0:1041892750.315775 (genops.c:268:class_conn2export() 1294+628): Process entered -05:000080:0:1041892750.315778 (genops.c:287:class_conn2export() 1294+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.315784 (genops.c:294:class_conn2export() 1294+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.315790 (client.c:263:ptlrpc_prep_req() 1294+564): Process entered -11:000001:3:1041892750.315794 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -08:000010:0:1041892750.315801 (client.c:268:ptlrpc_prep_req() 1294+580): kmalloced 'request': 204 at f4ae539c (tot 19160343) -11:000001:3:1041892750.315806 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0b:000001:2:1041892750.315811 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000010:0:1041892750.315816 (pack_generic.c:42:lustre_pack_msg() 1294+644): kmalloced '*msg': 192 at c1ec918c (tot 19160535) -0b:000001:2:1041892750.315822 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:3:1041892750.315826 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0b:000200:2:1041892750.315832 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000001:3:1041892750.315837 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0a:004000:2:1041892750.315842 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.315846 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.315850 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0b:000200:2:1041892750.315855 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f9154800 -11:000001:3:1041892750.315861 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -0b:000200:2:1041892750.315866 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f915485c -08:000001:0:1041892750.315873 (connection.c:135:ptlrpc_connection_addref() 1294+596): Process entered -08:000040:0:1041892750.315877 (connection.c:137:ptlrpc_connection_addref() 1294+596): connection=f54d139c refcount 16 -0b:000200:2:1041892750.315881 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f914 -11:000001:3:1041892750.315887 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -08:000001:0:1041892750.315892 (connection.c:139:ptlrpc_connection_addref() 1294+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892750.315897 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.315903 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:3:1041892750.315907 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.315914 (client.c:305:ptlrpc_prep_req() 1294+580): Process leaving (rc=4105065372 : -189901924 : f4ae539c) -0b:000200:2:1041892750.315919 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.315925 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -08:000001:2:1041892750.315929 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:3:1041892750.315934 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000001:0:1041892750.315939 (client.c:613:ptlrpc_queue_wait() 1294+708): Process entered -08:100000:0:1041892750.315943 (client.c:621:ptlrpc_queue_wait() 1294+724): Sending RPC pid:xid:nid:opc 1294:5037:7f000001:3 -0a:000001:2:1041892750.315948 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:3:1041892750.315952 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5034 -08:000001:0:1041892750.315958 (niobuf.c:372:ptl_send_rpc() 1294+788): Process entered -0a:000200:3:1041892750.315962 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -08:000010:0:1041892750.315967 (niobuf.c:399:ptl_send_rpc() 1294+804): kmalloced 'repbuf': 72 at f3a358fc (tot 19160607) -0a:004000:3:1041892750.315973 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000040:2:1041892750.315978 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154800, sequence: 4032, eq->size: 1024 -0a:000200:0:1041892750.315983 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892750.315988 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.315994 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.315999 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0a:004000:0:1041892750.316004 (lib-me.c:42:do_PtlMEAttach() 1294+1172): taking state lock -0b:000200:3:1041892750.316008 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262328756)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:2:1041892750.316016 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892750.316021 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:100000:2:1041892750.316028 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1291:0x13ab:7f000001:0 -0a:004000:0:1041892750.316034 (lib-me.c:58:do_PtlMEAttach() 1294+1172): releasing state lock -08:000200:2:1041892750.316038 (service.c:204:handle_incoming_request() 1252+240): got req 5035 (md: f4ed8000 + 3416) -0b:000200:3:1041892750.316044 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -05:000001:2:1041892750.316050 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000200:0:1041892750.316054 (lib-dispatch.c:54:lib_dispatch() 1294+1140): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.316058 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0a:004000:0:1041892750.316063 (lib-md.c:210:do_PtlMDAttach() 1294+1172): taking state lock -11:000001:3:1041892750.316066 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -05:000080:2:1041892750.316072 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:3:1041892750.316078 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.316084 (lib-md.c:229:do_PtlMDAttach() 1294+1172): releasing state lock -11:000001:3:1041892750.316089 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -05:000001:2:1041892750.316093 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000040:3:1041892750.316101 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f05c7c84 -08:000001:2:1041892750.316106 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -11:000001:3:1041892750.316110 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -08:000200:0:1041892750.316116 (niobuf.c:433:ptl_send_rpc() 1294+804): Setup reply buffer: 72 bytes, xid 5037, portal 10 -08:000040:2:1041892750.316120 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 4 -0a:000200:0:1041892750.316126 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.316130 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:3:1041892750.316137 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.316142 (lib-md.c:261:do_PtlMDBind() 1294+1236): taking state lock -02:000001:2:1041892750.316146 (handler.c:1254:mds_handle() 1252+272): Process entered -11:000001:3:1041892750.316151 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -08:000001:2:1041892750.316156 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -11:001000:3:1041892750.316160 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528ce18 (10 d1ce123d 0) (rc: 2) -11:001000:3:1041892750.316166 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0a:004000:0:1041892750.316172 (lib-md.c:269:do_PtlMDBind() 1294+1236): releasing state lock -08:000001:2:1041892750.316176 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.316181 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -11:001000:3:1041892750.316186 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -02:000002:2:1041892750.316191 (handler.c:1355:mds_handle() 1252+320): @@@ open req x5035/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -11:001000:3:1041892750.316198 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -02:000001:2:1041892750.316203 (handler.c:905:mds_open() 1252+352): Process entered -11:001000:3:1041892750.316207 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -08:000010:2:1041892750.316212 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f65e57bc (tot 19160799) -11:001000:3:1041892750.316218 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f05c7c84 (0 0 0 0) -02:002000:2:1041892750.316224 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -08:000200:0:1041892750.316229 (niobuf.c:77:ptl_send_buf() 1294+884): Sending 192 bytes to portal 12, xid 5037 -11:001000:3:1041892750.316234 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -11:001000:3:1041892750.316239 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -02:000001:2:1041892750.316244 (handler.c:856:mds_store_md() 1252+480): Process entered -0a:000200:0:1041892750.316248 (lib-dispatch.c:54:lib_dispatch() 1294+1204): 2130706433: API call PtlPut (19) -02:000002:2:1041892750.316253 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 22 -0a:004000:0:1041892750.316258 (lib-move.c:737:do_PtlPut() 1294+1524): taking state lock -11:001000:3:1041892750.316262 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528ce18 (16) -11:001000:3:1041892750.316268 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -0a:000200:0:1041892750.316273 (lib-move.c:745:do_PtlPut() 1294+1540): PtlPut -> 2130706433: 0 -11:001000:3:1041892750.316277 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -02:000001:2:1041892750.316283 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -11:000001:3:1041892750.316288 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0a:004000:0:1041892750.316292 (lib-move.c:800:do_PtlPut() 1294+1524): releasing state lock -11:000010:3:1041892750.316297 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d9f5c (tot 19160911) -0b:000200:0:1041892750.316305 (socknal_cb.c:631:ksocknal_send() 1294+1652): sending %zd bytes from [192](00000001,-1041460852)... to nid: 0x0x7f000001000000c0 pid 0 -0e:000008:2:1041892750.316311 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 1021 -0b:000200:0:1041892750.316317 (socknal.c:484:ksocknal_get_conn() 1294+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892750.316322 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -02:000002:2:1041892750.316328 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #1021 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:000200:0:1041892750.316334 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1684): type 1, nob 264 niov 2 -11:000001:3:1041892750.316338 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892750.316344 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.316349 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -08:000001:0:1041892750.316354 (niobuf.c:441:ptl_send_rpc() 1294+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.316359 (client.c:662:ptlrpc_queue_wait() 1294+756): @@@ -- sleeping req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.316364 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -02:000001:2:1041892750.316368 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.316373 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -08:000001:0:1041892750.316377 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -11:000001:3:1041892750.316383 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.316389 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000002:2:1041892750.316397 (handler.c:983:mds_open() 1252+368): llite file 0xf530cf10: addr f3a24cb0, cookie 0x4a7fcbb0e6cb8c1 -08:000001:0:1041892750.316404 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000001:0:1041892750.316410 (client.c:402:ptlrpc_check_reply() 1294+740): Process leaving -11:010000:1:1041892750.316413 (ldlm_request.c:98:ldlm_completion_ast() 1251+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7c84 lrc: 4/0,1 mode: EX/EX res: 16/3519943229 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.316425 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:000001:1:1041892750.316429 (ldlm_request.c:99:ldlm_completion_ast() 1251+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.316435 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -02:000001:2:1041892750.316440 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.316446 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 0 for req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000010:3:1041892750.316454 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d9f5c (tot 19160799). -11:010000:1:1041892750.316459 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1251+1456): ### client-side local enqueue END ns: mds_server lock: f05c7c84 lrc: 3/0,1 mode: EX/EX res: 16/3519943229 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.316469 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.316474 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -02:000001:2:1041892750.316479 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:0:1041892750.316484 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.316487 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1251+1392): Process leaving -0a:000001:0:1041892750.316493 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:1:1041892750.316497 (ldlm_lock.c:151:ldlm_lock_put() 1251+1440): Process entered -11:010000:3:1041892750.316502 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f3a10d44 lrc: 1/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a79e04 -11:000001:1:1041892750.316511 (ldlm_lock.c:173:ldlm_lock_put() 1251+1440): Process leaving -0a:000040:0:1041892750.316517 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -11:000001:1:1041892750.316522 (ldlm_request.c:338:ldlm_match_or_enqueue() 1251+1200): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.316529 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000040:2:1041892750.316534 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~1021, last_committed 882, xid 5035 -11:000001:3:1041892750.316540 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -02:000200:2:1041892750.316546 (handler.c:1418:mds_handle() 1252+272): sending reply -11:010000:3:1041892750.316550 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10d44 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 2 type: PLN remote: 0xf3a79e04 -0a:000200:2:1041892750.316560 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.316566 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -02:000001:1:1041892750.316570 (handler.c:186:mds_name2locked_dentry() 1251+1104): Process leaving (rc=4032397172 : -262570124 : f0597f74) -08:000001:0:1041892750.316579 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892750.316584 (mds_reint.c:445:mds_reint_unlink() 1251+960): parent ino 12 -08:000001:0:1041892750.316590 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000040:3:1041892750.316595 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528ce18 count: 1 -02:000001:1:1041892750.316600 (mds_reint.c:54:mds_start_transno() 1251+992): Process entered -11:000001:3:1041892750.316605 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.316611 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -11:000010:3:1041892750.316615 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f3a10d44 (tot 2558307). -0a:000001:0:1041892750.316622 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:2:1041892750.316626 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -11:000001:3:1041892750.316631 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0a:000040:0:1041892750.316635 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -11:000001:3:1041892750.316642 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.316648 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.316654 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.316659 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.316664 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000200:2:1041892750.316668 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 5035 -08:000001:0:1041892750.316674 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000040:3:1041892750.316680 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 3 -0a:000200:2:1041892750.316685 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.316691 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0e:000008:1:1041892750.316695 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1251+1104): set callback for last_rcvd: 1022 -0a:000040:0:1041892750.316702 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -08:000001:3:1041892750.316709 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.316714 (mds_reint.c:89:mds_finish_transno() 1251+1056): wrote trans #1022 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:3:1041892750.316721 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.316727 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000001:3:1041892750.316731 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000200:2:1041892750.316735 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -02:000001:1:1041892750.316739 (mds_reint.c:92:mds_finish_transno() 1251+1056): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.316746 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -02:000001:1:1041892750.316749 (mds_reint.c:513:mds_reint_unlink() 1251+960): Process leaving -0b:000200:2:1041892750.316755 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-161589316)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892750.316761 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+1056): Process entered -0a:000001:0:1041892750.316768 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.316774 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:3:1041892750.316780 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -11:000001:1:1041892750.316785 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+1056): Process leaving -08:000001:0:1041892750.316791 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.316796 (ldlm_lock.c:461:ldlm_lock_decref() 1251+1008): Process entered -0b:000200:2:1041892750.316802 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -0a:000001:3:1041892750.316807 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.316812 (ldlm_lock.c:466:ldlm_lock_decref() 1251+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f05c7c84 lrc: 3/0,1 mode: EX/EX res: 16/3519943229 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.316822 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041892750.316826 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:000001:0:1041892750.316831 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:1:1041892750.316835 (ldlm_lock.c:151:ldlm_lock_put() 1251+1056): Process entered -0a:000040:0:1041892750.316841 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -08:000040:2:1041892750.316846 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -0a:000001:0:1041892750.316852 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.316857 (ldlm_lock.c:173:ldlm_lock_put() 1251+1056): Process leaving -08:000001:0:1041892750.316863 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.316867 (ldlm_lock.c:151:ldlm_lock_put() 1251+1056): Process entered -08:000001:0:1041892750.316873 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:1:1041892750.316877 (ldlm_lock.c:173:ldlm_lock_put() 1251+1056): Process leaving -11:000001:1:1041892750.316882 (ldlm_lock.c:502:ldlm_lock_decref() 1251+1008): Process leaving -11:000001:1:1041892750.316887 (ldlm_request.c:437:ldlm_cli_cancel() 1251+1008): Process entered -08:000001:2:1041892750.316893 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.316898 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.316903 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892750.316907 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:2:1041892750.316912 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.316916 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+1056): Process entered -0a:000040:0:1041892750.316922 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -0a:000001:3:1041892750.316927 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892750.316931 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+1056): Process leaving -0a:000001:0:1041892750.316936 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.316942 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.316946 (ldlm_request.c:474:ldlm_cli_cancel() 1251+1072): ### client-side local cancel ns: mds_server lock: f05c7c84 lrc: 2/0,0 mode: EX/EX res: 16/3519943229 rrc: 1 type: PLN remote: 0x0 -0a:000001:2:1041892750.316955 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892750.316958 (ldlm_lock.c:902:ldlm_lock_cancel() 1251+1056): Process entered -0a:000040:3:1041892750.316963 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -02:000001:1:1041892750.316968 (handler.c:546:mds_blocking_ast() 1251+1152): Process entered -0a:000001:3:1041892750.316973 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.316977 (handler.c:550:mds_blocking_ast() 1251+1168): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.316982 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -08:000001:3:1041892750.316988 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.316993 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.316998 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1251+1104): Process entered -08:000001:3:1041892750.317002 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.317007 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.317011 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1251+1120): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.317016 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:1:1041892750.317019 (ldlm_lock.c:191:ldlm_lock_destroy() 1251+1088): Process entered -0a:000001:3:1041892750.317024 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892750.317028 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+1120): Process entered -0a:000040:3:1041892750.317032 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -11:000001:1:1041892750.317037 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+1120): Process leaving -0a:000001:3:1041892750.317042 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.317046 (ldlm_lock.c:151:ldlm_lock_put() 1251+1136): Process entered -08:000001:3:1041892750.317051 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.317055 (ldlm_lock.c:173:ldlm_lock_put() 1251+1136): Process leaving -11:000001:1:1041892750.317059 (ldlm_lock.c:232:ldlm_lock_destroy() 1251+1088): Process leaving -0a:000001:2:1041892750.317064 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892750.317067 (ldlm_lock.c:920:ldlm_lock_cancel() 1251+1056): Process leaving -11:000001:1:1041892750.317070 (ldlm_lock.c:861:ldlm_reprocess_all() 1251+1056): Process entered -0a:000040:2:1041892750.317075 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -11:000001:1:1041892750.317079 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1104): Process entered -11:000001:1:1041892750.317083 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1120): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.317088 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.317091 (ldlm_lock.c:813:ldlm_reprocess_queue() 1251+1104): Process entered -11:000001:1:1041892750.317095 (ldlm_lock.c:828:ldlm_reprocess_queue() 1251+1120): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.317101 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.317104 (ldlm_lock.c:835:ldlm_run_ast_work() 1251+1104): Process entered -0b:000200:2:1041892750.317109 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.317113 (ldlm_lock.c:854:ldlm_run_ast_work() 1251+1104): Process leaving -11:000001:1:1041892750.317116 (ldlm_lock.c:880:ldlm_reprocess_all() 1251+1056): Process leaving -0a:004000:2:1041892750.317121 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.317123 (ldlm_request.c:481:ldlm_cli_cancel() 1251+1072): ### client-side local cancel handler END ns: mds_server lock: f05c7c84 lrc: 1/0,0 mode: EX/EX res: 16/3519943229 rrc: 1 type: PLN remote: 0x0 -0a:000001:2:1041892750.317132 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.317136 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x13ac -11:000001:1:1041892750.317140 (ldlm_request.c:486:ldlm_cli_cancel() 1251+1008): Process leaving -11:000001:1:1041892750.317144 (ldlm_lock.c:151:ldlm_lock_put() 1251+1056): Process entered -0a:000001:2:1041892750.317148 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.317154 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39dd8c4 [1](f4ed8000,32768)... + 3664 -11:010000:1:1041892750.317160 (ldlm_lock.c:155:ldlm_lock_put() 1251+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7c84 lrc: 0/0,0 mode: EX/EX res: 16/3519943229 rrc: 1 type: PLN remote: 0x0 -0a:004000:2:1041892750.317168 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.317171 (ldlm_resource.c:370:ldlm_resource_putref() 1251+1104): Process entered -0b:000200:2:1041892750.317177 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000040:1:1041892750.317180 (ldlm_resource.c:373:ldlm_resource_putref() 1251+1104): putref res: f528ce18 count: 0 -0a:004000:2:1041892750.317186 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.317188 (ldlm_resource.c:379:ldlm_resource_putref() 1251+1104): Process entered -0b:000200:2:1041892750.317193 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bbbc -> f9154860 -11:000001:1:1041892750.317198 (ldlm_resource.c:422:ldlm_resource_putref() 1251+1104): Process leaving -11:000001:1:1041892750.317202 (ldlm_resource.c:425:ldlm_resource_putref() 1251+1120): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.317207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bc18 -> f91548bc -0b:000200:2:1041892750.317213 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bbbc -11:000010:1:1041892750.317217 (ldlm_lock.c:169:ldlm_lock_put() 1251+1072): kfreed 'lock': 184 at f05c7c84 (tot 2558123). -0a:004000:2:1041892750.317225 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.317229 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:1:1041892750.317233 (ldlm_lock.c:173:ldlm_lock_put() 1251+1056): Process leaving -08:000001:0:1041892750.317239 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892750.317243 (ldlm_lock.c:337:__ldlm_handle2lock() 1251+1056): Process entered -0a:000001:3:1041892750.317248 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892750.317252 (ldlm_lock.c:380:__ldlm_handle2lock() 1251+1056): Process leaving -0b:000001:2:1041892750.317257 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.317262 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154860, sequence: 4033, eq->size: 1024 -11:000001:1:1041892750.317267 (ldlm_lock.c:461:ldlm_lock_decref() 1251+1008): Process entered -0a:000001:3:1041892750.317272 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.317277 (ldlm_lock.c:466:ldlm_lock_decref() 1251+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892750.317286 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.317292 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892750.317298 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.317302 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000040:0:1041892750.317308 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -11:000001:1:1041892750.317312 (ldlm_lock.c:151:ldlm_lock_put() 1251+1056): Process entered -0a:000001:0:1041892750.317318 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.317323 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892750.317328 (ldlm_lock.c:173:ldlm_lock_put() 1251+1056): Process leaving -0b:000001:2:1041892750.317334 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892750.317337 (ldlm_lock.c:151:ldlm_lock_put() 1251+1056): Process entered -08:000001:0:1041892750.317343 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.317347 (ldlm_lock.c:173:ldlm_lock_put() 1251+1056): Process leaving -08:100000:3:1041892750.317353 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1289:0x13ac:7f000001:0 -0a:004000:2:1041892750.317360 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.317363 (ldlm_lock.c:502:ldlm_lock_decref() 1251+1008): Process leaving -08:000001:0:1041892750.317369 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000200:3:1041892750.317373 (service.c:204:handle_incoming_request() 1253+240): got req 5036 (md: f4ed8000 + 3664) -0b:000200:2:1041892750.317380 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f900f780 -02:000001:1:1041892750.317386 (handler.c:1690:ldlm_intent_policy() 1251+608): Process leaving (rc=301 : 301 : 12d) -0a:000001:0:1041892750.317394 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000001:3:1041892750.317398 (genops.c:268:class_conn2export() 1253+272): Process entered -0b:000200:2:1041892750.317403 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f900f7dc -05:000080:3:1041892750.317409 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892750.317415 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fddc -11:000001:1:1041892750.317420 (ldlm_lock.c:191:ldlm_lock_destroy() 1251+432): Process entered -05:000001:3:1041892750.317426 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.317433 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892750.317437 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041892750.317442 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892750.317446 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1251+464): Process entered -08:000010:2:1041892750.317451 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d2e4c (tot 19160727). -11:000001:1:1041892750.317456 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1251+464): Process leaving -08:000001:2:1041892750.317462 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.317466 (ldlm_lock.c:151:ldlm_lock_put() 1251+480): Process entered -08:000001:3:1041892750.317471 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.317478 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -11:000001:1:1041892750.317482 (ldlm_lock.c:173:ldlm_lock_put() 1251+480): Process leaving -11:000001:1:1041892750.317486 (ldlm_lock.c:232:ldlm_lock_destroy() 1251+432): Process leaving -11:000001:1:1041892750.317491 (ldlm_lock.c:744:ldlm_lock_enqueue() 1251+416): Process leaving (rc=301 : 301 : 12d) -0b:000200:2:1041892750.317497 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d2e4c : %zd -11:000001:1:1041892750.317502 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1251+352): Process leaving via out (rc=301 : 301 : 12d) -0a:004000:2:1041892750.317509 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:1:1041892750.317512 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1251+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f0b04 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -0a:000040:0:1041892750.317523 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -11:000001:1:1041892750.317528 (ldlm_lock.c:151:ldlm_lock_put() 1251+384): Process entered -0a:000001:0:1041892750.317534 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.317539 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.317544 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.317549 (ldlm_lock.c:155:ldlm_lock_put() 1251+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0b04 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79384 -08:000001:0:1041892750.317558 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:3:1041892750.317562 (handler.c:1254:mds_handle() 1253+272): Process entered -0b:000200:2:1041892750.317567 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.317573 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -11:000001:1:1041892750.317577 (ldlm_resource.c:370:ldlm_resource_putref() 1251+432): Process entered -11:000040:1:1041892750.317582 (ldlm_resource.c:373:ldlm_resource_putref() 1251+432): putref res: f528cf10 count: 1 -08:000001:3:1041892750.317588 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.317594 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.317598 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:1:1041892750.317602 (ldlm_resource.c:425:ldlm_resource_putref() 1251+448): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.317608 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -11:000010:1:1041892750.317613 (ldlm_lock.c:169:ldlm_lock_put() 1251+400): kfreed 'lock': 184 at f39f0b04 (tot 2557939). -0a:000001:0:1041892750.317620 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.317624 (ldlm_lock.c:173:ldlm_lock_put() 1251+384): Process leaving -11:010000:1:1041892750.317629 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1251+336): ### server-side enqueue handler END (lock f39f0b04) -08:000001:0:1041892750.317635 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041892750.317640 (handler.c:1355:mds_handle() 1253+320): @@@ open req x5036/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:000001:2:1041892750.317647 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:3:1041892750.317652 (handler.c:905:mds_open() 1253+352): Process entered -08:000001:0:1041892750.317657 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -02:000001:1:1041892750.317661 (handler.c:1388:mds_handle() 1251+272): Process leaving -08:000010:3:1041892750.317666 (pack_generic.c:42:lustre_pack_msg() 1253+432): kmalloced '*msg': 192 at f6431ad4 (tot 19160919) -0a:000040:2:1041892750.317672 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -02:002000:3:1041892750.317678 (handler.c:239:mds_fid2dentry() 1253+400): --> mds_fid2dentry: sb f524a400 -02:000040:1:1041892750.317683 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1022, last_committed 882, xid 5026 -02:000001:3:1041892750.317689 (handler.c:856:mds_store_md() 1253+480): Process entered -02:000200:1:1041892750.317693 (handler.c:1418:mds_handle() 1251+272): sending reply -0a:000001:2:1041892750.317699 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.317703 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -02:000002:3:1041892750.317709 (handler.c:868:mds_store_md() 1253+480): storing 40 bytes MD for inode 24 -08:000001:2:1041892750.317715 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.317720 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0a:000001:0:1041892750.317726 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:1:1041892750.317730 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -02:000001:3:1041892750.317735 (mds_reint.c:54:mds_start_transno() 1253+512): Process entered -0b:000200:2:1041892750.317740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.317746 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0a:004000:2:1041892750.317752 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000008:3:1041892750.317757 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+624): set callback for last_rcvd: 1023 -0a:000001:2:1041892750.317763 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.317768 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13a8 -02:000002:3:1041892750.317774 (mds_reint.c:89:mds_finish_transno() 1253+576): wrote trans #1023 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000200:1:1041892750.317780 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 320 bytes to portal 10, xid 5026 -0a:000001:0:1041892750.317787 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892750.317791 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.317798 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.317803 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594700 : -262372596 : f05c830c) -08:000001:0:1041892750.317809 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892750.317813 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:000001:0:1041892750.317818 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:2:1041892750.317822 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2c7bc [1](f05d9dc4,72)... + 0 -02:000001:3:1041892750.317830 (mds_reint.c:92:mds_finish_transno() 1253+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.317835 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:3:1041892750.317839 (handler.c:890:mds_store_md() 1253+496): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.317845 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0b:000200:2:1041892750.317850 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:1:1041892750.317855 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041892750.317862 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.317868 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:3:1041892750.317872 (handler.c:983:mds_open() 1253+368): llite file 0xf5310430: addr f3a24c00, cookie 0xd2eb055e8f447eb7 -08:000001:0:1041892750.317879 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.317884 (handler.c:984:mds_open() 1253+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.317889 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -02:000001:3:1041892750.317893 (handler.c:1388:mds_handle() 1253+272): Process leaving -0b:000200:1:1041892750.317897 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [320](00000001,-167432192)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:2:1041892750.317905 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fddc -> f90286c0 -0b:000200:1:1041892750.317910 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892750.317917 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fe38 -> f902871c -02:000040:3:1041892750.317923 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1023, last_committed 882, xid 5036 -0b:000200:1:1041892750.317928 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 392 niov 2 -02:000200:3:1041892750.317933 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000001:1:1041892750.317937 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -0a:000200:3:1041892750.317942 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.317948 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525fddc -08:000040:1:1041892750.317953 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.317959 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.317962 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.317968 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:2:1041892750.317973 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.317977 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:2:1041892750.317982 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c7bc -0a:000001:1:1041892750.317986 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892750.317990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9dc4 : %zd -0b:000200:2:1041892750.317997 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.318002 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892750.318005 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0b:000001:2:1041892750.318012 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892750.318015 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.318021 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892750.318026 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.318031 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000200:2:1041892750.318036 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:3:1041892750.318041 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 192 bytes to portal 10, xid 5036 -08:000001:1:1041892750.318046 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:001000:2:1041892750.318051 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:3:1041892750.318056 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892750.318061 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.318066 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892750.318071 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:004000:2:1041892750.318076 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.318079 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0a:000001:1:1041892750.318084 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.318089 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892750.318093 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.318099 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:1:1041892750.318103 (client.c:379:ptlrpc_check_reply() 1296+740): Process entered -0b:000200:3:1041892750.318108 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [192](00000001,-163374380)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892750.318117 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d477c -> f8ff71a0 -0b:000200:3:1041892750.318124 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:1:1041892750.318129 (client.c:383:ptlrpc_check_reply() 1296+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.318135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d47d8 -> f8ff71fc -0b:000200:3:1041892750.318141 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 264 niov 2 -0b:000200:2:1041892750.318147 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d477c -08:000200:1:1041892750.318152 (client.c:404:ptlrpc_check_reply() 1296+788): @@@ rc = 1 for req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.318160 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000200:1:1041892750.318164 (client.c:667:ptlrpc_queue_wait() 1296+756): @@@ -- done sleeping req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.318171 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:3:1041892750.318175 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.318180 (pack_generic.c:79:lustre_unpack_msg() 1296+756): Process entered -08:000001:2:1041892750.318185 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892750.318188 (pack_generic.c:106:lustre_unpack_msg() 1296+772): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.318193 (client.c:716:ptlrpc_queue_wait() 1296+756): @@@ status 0 - req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:2:1041892750.318200 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.318207 (client.c:453:ptlrpc_free_committed() 1296+772): Process entered -08:080000:1:1041892750.318210 (client.c:460:ptlrpc_free_committed() 1296+788): committing for xid 5022, last_committed 882 -08:000001:3:1041892750.318216 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041892750.318220 (client.c:472:ptlrpc_free_committed() 1296+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.318227 (client.c:481:ptlrpc_free_committed() 1296+772): Process leaving -08:000001:2:1041892750.318232 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.318237 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892750.318242 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.318248 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.318252 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10bdc -08:000001:1:1041892750.318256 (client.c:411:ptlrpc_check_status() 1296+740): Process entered -0b:000200:2:1041892750.318261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec918c : %zd -08:000001:1:1041892750.318265 (client.c:426:ptlrpc_check_status() 1296+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.318270 (client.c:766:ptlrpc_queue_wait() 1296+708): Process leaving -0a:004000:2:1041892750.318274 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:1:1041892750.318278 (mdc_request.c:539:mdc_close() 1296+500): Process leaving -0b:000001:2:1041892750.318283 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.318287 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0b:000200:2:1041892750.318294 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.318299 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.318304 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -0b:000200:2:1041892750.318309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.318314 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.318320 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.318325 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000040:1:1041892750.318328 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x5032/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.318336 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892750.318339 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -0a:000001:3:1041892750.318343 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:2:1041892750.318348 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x13a9 -08:000010:1:1041892750.318353 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 72 at f05d9dc4 (tot 19160847). -0a:000001:2:1041892750.318359 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768116 : -182199180 : f523dc74) -08:000010:1:1041892750.318365 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 192 at f05b8dec (tot 19160655). -0a:000200:2:1041892750.318371 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f0e107bc [1](f4ae58c4,192)... + 0 -08:000001:1:1041892750.318378 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -08:000040:1:1041892750.318382 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 15 -0a:004000:2:1041892750.318388 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.318391 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.318396 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -08:000010:1:1041892750.318403 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f60989cc (tot 19160451). -08:000001:1:1041892750.318408 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -08:000001:1:1041892750.318412 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892750.318417 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.318423 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:3:1041892750.318428 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -07:080000:1:1041892750.318433 (file.c:348:ll_file_release() 1296+484): @@@ matched open for this close: req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.318439 (client.c:355:__ptlrpc_req_finished() 1296+500): Process entered -08:000040:1:1041892750.318443 (client.c:360:__ptlrpc_req_finished() 1296+548): @@@ refcount now 0 req x5020/t1018 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.318450 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:1:1041892750.318453 (client.c:310:__ptlrpc_free_req() 1296+548): Process entered -0b:000200:2:1041892750.318458 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:1:1041892750.318462 (client.c:326:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_repmsg': 192 at c357a6b4 (tot 19160259). -0a:004000:2:1041892750.318468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892750.318470 (client.c:331:__ptlrpc_free_req() 1296+564): kfreed 'request->rq_reqmsg': 248 at f64319cc (tot 19160011). -0b:000200:2:1041892750.318477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d477c -> f9028720 -08:000001:1:1041892750.318482 (connection.c:109:ptlrpc_put_connection() 1296+596): Process entered -0b:000200:2:1041892750.318487 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d47d8 -> f902877c -0b:000200:2:1041892750.318492 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d477c -08:000040:1:1041892750.318496 (connection.c:117:ptlrpc_put_connection() 1296+596): connection=f54d139c refcount 14 -08:000001:2:1041892750.318501 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892750.318504 (connection.c:130:ptlrpc_put_connection() 1296+612): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.318509 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.318514 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e107bc -0b:000200:2:1041892750.318518 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae58c4 : %zd -08:000010:1:1041892750.318522 (client.c:344:__ptlrpc_free_req() 1296+564): kfreed 'request': 204 at f609839c (tot 19159807). -08:000001:1:1041892750.318527 (client.c:345:__ptlrpc_free_req() 1296+548): Process leaving -0b:000200:2:1041892750.318532 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.318534 (client.c:364:__ptlrpc_req_finished() 1296+516): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.318540 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000040:1:1041892750.318543 (file.c:352:ll_file_release() 1296+436): last close, cancelling unused locks -0b:000001:2:1041892750.318548 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:1:1041892750.318550 (../include/linux/obd_class.h:526:obd_cancel_unused() 1296+468): Process entered -05:000001:1:1041892750.318553 (genops.c:268:class_conn2export() 1296+516): Process entered -05:000080:1:1041892750.318557 (genops.c:287:class_conn2export() 1296+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.318562 (genops.c:294:class_conn2export() 1296+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.318569 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.318573 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.318578 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:1:1041892750.318582 (genops.c:268:class_conn2export() 1296+612): Process entered -0b:000001:2:1041892750.318587 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:1:1041892750.318589 (genops.c:287:class_conn2export() 1296+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.318595 (genops.c:294:class_conn2export() 1296+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.318601 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.318604 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1296+580): Process entered -11:000001:1:1041892750.318608 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1296+676): Process entered -0b:000200:2:1041892750.318613 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f900f7e0 -11:000001:1:1041892750.318617 (ldlm_resource.c:330:ldlm_resource_get() 1296+740): Process entered -0b:000200:2:1041892750.318622 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f900f83c -0b:000200:2:1041892750.318628 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f914 -11:000001:1:1041892750.318632 (ldlm_resource.c:355:ldlm_resource_get() 1296+756): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.318636 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1296+676): No resource 5 -11:000001:1:1041892750.318640 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1296+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.318646 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892750.318648 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1296+596): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.318652 (../include/linux/obd_class.h:532:obd_cancel_unused() 1296+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.318657 (file.c:360:ll_file_release() 1296+436): Process leaving -08:000010:2:1041892750.318662 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f65e57bc (tot 19159615). -08:000001:2:1041892750.318667 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.318670 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -0b:000200:2:1041892750.318674 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e57bc : %zd -0a:004000:2:1041892750.318679 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.318682 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:2:1041892750.318686 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.318689 (client.c:379:ptlrpc_check_reply() 1290+732): Process entered -0b:000200:2:1041892750.318695 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.318699 (client.c:383:ptlrpc_check_reply() 1290+748): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.318705 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:1:1041892750.318707 (client.c:404:ptlrpc_check_reply() 1290+780): @@@ rc = 1 for req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.318715 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.318718 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13aa -08:000200:1:1041892750.318722 (client.c:667:ptlrpc_queue_wait() 1290+748): @@@ -- done sleeping req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.318730 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595652 : -262371644 : f05c86c4) -08:000001:1:1041892750.318734 (pack_generic.c:79:lustre_unpack_msg() 1290+748): Process entered -0a:000200:2:1041892750.318739 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e37bc [1](f0599cb4,72)... + 0 -08:000001:1:1041892750.318745 (pack_generic.c:106:lustre_unpack_msg() 1290+764): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.318750 (client.c:716:ptlrpc_queue_wait() 1290+748): @@@ status 0 - req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.318757 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.318759 (client.c:453:ptlrpc_free_committed() 1290+764): Process entered -08:080000:1:1041892750.318763 (client.c:460:ptlrpc_free_committed() 1290+780): committing for xid 5033, last_committed 882 -08:080000:1:1041892750.318768 (client.c:472:ptlrpc_free_committed() 1290+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.318775 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.318779 (client.c:481:ptlrpc_free_committed() 1290+764): Process leaving -08:000001:1:1041892750.318783 (client.c:411:ptlrpc_check_status() 1290+732): Process entered -08:000001:1:1041892750.318787 (client.c:426:ptlrpc_check_status() 1290+748): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.318792 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.318795 (client.c:766:ptlrpc_queue_wait() 1290+700): Process leaving -0b:000200:2:1041892750.318800 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f914 -> f9028780 -01:000001:1:1041892750.318805 (mdc_request.c:512:mdc_open() 1290+492): Process leaving -0b:000200:2:1041892750.318809 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f970 -> f90287dc -0b:000200:2:1041892750.318815 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f914 -07:000001:1:1041892750.318819 (../include/linux/obd_class.h:204:obd_packmd() 1290+396): Process entered -08:000001:2:1041892750.318824 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:1:1041892750.318827 (genops.c:268:class_conn2export() 1290+444): Process entered -05:000080:1:1041892750.318831 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.318838 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892750.318841 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.318847 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e37bc -03:000001:1:1041892750.318851 (osc_request.c:70:osc_packmd() 1290+444): Process entered -0b:000200:2:1041892750.318855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599cb4 : %zd -03:000010:1:1041892750.318859 (osc_request.c:77:osc_packmd() 1290+460): kfreed '*lmmp': 40 at f05b4a04 (tot 19159575). -03:000001:1:1041892750.318864 (osc_request.c:79:osc_packmd() 1290+460): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.318868 (../include/linux/obd_class.h:209:obd_packmd() 1290+412): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.318874 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.318876 (client.c:355:__ptlrpc_req_finished() 1290+428): Process entered -08:000040:1:1041892750.318880 (client.c:360:__ptlrpc_req_finished() 1290+476): @@@ refcount now 1 req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892750.318888 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.318891 (client.c:367:__ptlrpc_req_finished() 1290+444): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.318896 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:1:1041892750.318899 (../include/linux/obd_class.h:339:obd_open() 1290+396): Process entered -0b:000001:2:1041892750.318904 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -05:000001:1:1041892750.318907 (genops.c:268:class_conn2export() 1290+444): Process entered -05:000080:1:1041892750.318911 (genops.c:287:class_conn2export() 1290+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.318918 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.318922 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000001:1:1041892750.318926 (genops.c:294:class_conn2export() 1290+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.318933 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -03:000001:1:1041892750.318936 (osc_request.c:168:osc_open() 1290+444): Process entered -05:000001:1:1041892750.318940 (genops.c:268:class_conn2export() 1290+572): Process entered -05:000080:1:1041892750.318944 (genops.c:287:class_conn2export() 1290+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.318949 (genops.c:294:class_conn2export() 1290+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.318955 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.318958 (client.c:263:ptlrpc_prep_req() 1290+508): Process entered -0b:000200:2:1041892750.318963 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df804 -> f900f840 -08:000010:1:1041892750.318967 (client.c:268:ptlrpc_prep_req() 1290+524): kmalloced 'request': 204 at f609839c (tot 19159779) -0b:000200:2:1041892750.318974 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df860 -> f900f89c -08:000010:1:1041892750.318979 (pack_generic.c:42:lustre_pack_msg() 1290+588): kmalloced '*msg': 240 at f64319cc (tot 19160019) -0b:000200:2:1041892750.318985 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05df804 -08:000001:1:1041892750.318989 (connection.c:135:ptlrpc_connection_addref() 1290+540): Process entered -08:000040:1:1041892750.318993 (connection.c:137:ptlrpc_connection_addref() 1290+540): connection=f54d139c refcount 15 -08:000001:2:1041892750.318999 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892750.319001 (connection.c:139:ptlrpc_connection_addref() 1290+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:2:1041892750.319008 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6053000 (tot 19159699). -08:000001:2:1041892750.319013 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.319017 (client.c:305:ptlrpc_prep_req() 1290+524): Process leaving (rc=4127818652 : -167148644 : f609839c) -0a:000200:2:1041892750.319023 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dce4 -0b:000200:2:1041892750.319028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053000 : %zd -08:000001:1:1041892750.319031 (client.c:613:ptlrpc_queue_wait() 1290+652): Process entered -08:100000:1:1041892750.319035 (client.c:621:ptlrpc_queue_wait() 1290+668): Sending RPC pid:xid:nid:opc 1290:2028:7f000001:11 -0a:004000:2:1041892750.319041 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.319044 (niobuf.c:372:ptl_send_rpc() 1290+732): Process entered -0b:000001:2:1041892750.319049 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892750.319052 (niobuf.c:399:ptl_send_rpc() 1290+748): kmalloced 'repbuf': 240 at c357a6b4 (tot 19159939) -0b:000200:2:1041892750.319058 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892750.319062 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.319068 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892750.319072 (lib-me.c:42:do_PtlMEAttach() 1290+1116): taking state lock -0a:004000:2:1041892750.319077 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.319079 (lib-me.c:58:do_PtlMEAttach() 1290+1116): releasing state lock -0a:000001:2:1041892750.319085 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892750.319088 (lib-dispatch.c:54:lib_dispatch() 1290+1084): 2130706433: API call PtlMDAttach (11) -0a:000200:2:1041892750.319093 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13ad -0a:000001:2:1041892750.319100 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.319106 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 3912 -0a:004000:1:1041892750.319112 (lib-md.c:210:do_PtlMDAttach() 1290+1116): taking state lock -0a:004000:2:1041892750.319117 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:1:1041892750.319121 (lib-md.c:229:do_PtlMDAttach() 1290+1116): releasing state lock -08:000200:1:1041892750.319125 (niobuf.c:433:ptl_send_rpc() 1290+748): Setup reply buffer: 240 bytes, xid 2028, portal 4 -0a:000200:1:1041892750.319130 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892750.319136 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:1:1041892750.319139 (lib-md.c:261:do_PtlMDBind() 1290+1180): taking state lock -0b:000001:2:1041892750.319144 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:1:1041892750.319146 (lib-md.c:269:do_PtlMDBind() 1290+1180): releasing state lock -0b:000200:2:1041892750.319151 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:1:1041892750.319155 (niobuf.c:77:ptl_send_buf() 1290+828): Sending 240 bytes to portal 6, xid 2028 -0a:004000:2:1041892750.319161 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.319163 (lib-dispatch.c:54:lib_dispatch() 1290+1148): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.319168 (lib-move.c:737:do_PtlPut() 1290+1468): taking state lock -0b:000200:2:1041892750.319174 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df804 -> f91548c0 -0b:000200:2:1041892750.319179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df860 -> f915491c -0b:000200:2:1041892750.319184 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05df804 -08:000001:3:1041892750.319191 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.319197 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.319201 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.319205 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.319210 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892750.319213 (lib-move.c:745:do_PtlPut() 1290+1484): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.319219 (lib-move.c:800:do_PtlPut() 1290+1468): releasing state lock -0b:000200:1:1041892750.319224 (socknal_cb.c:631:ksocknal_send() 1290+1596): sending %zd bytes from [240](00000001,-163374644)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892750.319232 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91548c0, sequence: 4034, eq->size: 1024 -0b:000001:2:1041892750.319239 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:1:1041892750.319243 (socknal.c:484:ksocknal_get_conn() 1290+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892750.319250 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.319255 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.319259 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1628): type 1, nob 312 niov 2 -08:000001:3:1041892750.319266 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.319272 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892750.319278 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892750.319281 (niobuf.c:441:ptl_send_rpc() 1290+748): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.319288 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000200:1:1041892750.319293 (client.c:662:ptlrpc_queue_wait() 1290+700): @@@ -- sleeping req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.319301 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:0:1041892750.319306 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.319312 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.319316 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -08:100000:3:1041892750.319322 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1294:0x13ad:7f000001:0 -08:000001:0:1041892750.319329 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892750.319333 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -0a:000001:0:1041892750.319339 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:1:1041892750.319342 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:0:1041892750.319352 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000001:1:1041892750.319357 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -0b:001000:2:1041892750.319363 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892750.319370 (service.c:204:handle_incoming_request() 1253+240): got req 5037 (md: f4ed8000 + 3912) -08:000001:1:1041892750.319375 (client.c:402:ptlrpc_check_reply() 1290+684): Process leaving -0a:000001:0:1041892750.319381 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892750.319386 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 0 for req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.319394 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.319399 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892750.319405 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:3:1041892750.319410 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:1:1041892750.319414 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.319421 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892750.319425 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:3:1041892750.319430 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892750.319436 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.319441 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:0:1041892750.319448 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000200:1:1041892750.319453 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.319462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f900f8a0 -08:000001:3:1041892750.319468 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:3:1041892750.319473 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0b:000200:2:1041892750.319479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f900f8fc -08:000200:1:1041892750.319484 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.319493 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfa24 -08:000001:1:1041892750.319498 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -08:000001:2:1041892750.319503 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892750.319507 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.319514 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892750.319519 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f6431ad4 (tot 19159747). -08:000001:3:1041892750.319525 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892750.319532 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:3:1041892750.319538 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:000200:2:1041892750.319543 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2084 -08:000200:1:1041892750.319547 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.319556 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.319561 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6431ad4 : %zd -08:000001:1:1041892750.319566 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -08:000001:0:1041892750.319571 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:080000:1:1041892750.319575 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -08:000001:3:1041892750.319581 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:004000:2:1041892750.319586 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:1:1041892750.319590 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.319597 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -0a:000001:0:1041892750.319603 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892750.319607 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.319613 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000002:3:1041892750.319618 (handler.c:1361:mds_handle() 1253+320): @@@ close req x5037/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:0:1041892750.319625 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000001:1:1041892750.319631 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -0a:000001:0:1041892750.319636 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892750.319641 (handler.c:999:mds_close() 1253+320): Process entered -0b:000200:2:1041892750.319647 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.319652 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.319657 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.319662 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -08:000001:2:1041892750.319668 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:3:1041892750.319673 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0a:000001:2:1041892750.319677 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892750.319681 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -0a:000040:2:1041892750.319687 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000040:1:1041892750.319691 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x5034/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.319700 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.319706 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892750.319711 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892750.319716 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4087499908 : -207467388 : f3a24c84) -0b:000200:2:1041892750.319723 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892750.319729 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f05d9f5c (tot 19159819) -0a:000001:0:1041892750.319736 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:3:1041892750.319740 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892750.319745 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:1:1041892750.319748 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -0a:000040:0:1041892750.319754 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -08:000010:1:1041892750.319759 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f0599cb4 (tot 19159747). -02:000040:3:1041892750.319766 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1023, last_committed 882, xid 5037 -02:000200:3:1041892750.319773 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000010:1:1041892750.319776 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f63da294 (tot 19159555). -0a:000001:0:1041892750.319783 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.319789 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892750.319794 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892750.319800 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892750.319804 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:1:1041892750.319808 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -08:000001:0:1041892750.319814 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.319819 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x13ab -08:000040:1:1041892750.319824 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 14 -0a:000001:2:1041892750.319830 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681668 : -262285628 : f05dd6c4) -08:000001:1:1041892750.319835 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.319840 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4e2c9cc [1](f63da084,192)... + 0 -08:000010:1:1041892750.319848 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f55b6bdc (tot 19159351). -08:000001:1:1041892750.319853 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -08:000001:1:1041892750.319856 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.319862 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.319865 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -0a:004000:3:1041892750.319870 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000200:2:1041892750.319875 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:1:1041892750.319880 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -08:000200:3:1041892750.319884 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 5037 -11:000001:1:1041892750.319889 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.319894 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.319899 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.319905 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfa24 -> f90287e0 -0a:004000:3:1041892750.319911 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000200:2:1041892750.319916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfa80 -> f902883c -11:000001:1:1041892750.319921 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -0b:000200:2:1041892750.319927 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfa24 -11:000001:1:1041892750.319932 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -08:000001:2:1041892750.319937 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.319940 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -08:000001:2:1041892750.319945 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.319949 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -0a:000200:2:1041892750.319954 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c9cc -11:000001:1:1041892750.319958 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:1:1041892750.319962 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -0b:000200:2:1041892750.319967 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da084 : %zd -11:000001:1:1041892750.319971 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -0b:000200:2:1041892750.319976 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.319979 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:1:1041892750.319983 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -0a:004000:2:1041892750.319988 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.319991 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -0b:000001:2:1041892750.319996 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892750.320000 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -01:000001:1:1041892750.320005 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.320010 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -11:010000:1:1041892750.320014 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a79e04 lrc: 1/0,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -11:000001:1:1041892750.320023 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -0b:000001:2:1041892750.320027 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:010000:1:1041892750.320031 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79e04 lrc: 0/0,0 mode: PR/PR res: 16/3519943229 rrc: 1 type: PLN remote: 0xf3a10d44 -0b:000200:3:1041892750.320039 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-262299812)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:1:1041892750.320046 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000040:1:1041892750.320050 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f3a8ee18 count: 0 -0b:000001:2:1041892750.320055 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:3:1041892750.320060 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892750.320066 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892750.320071 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -11:000001:1:1041892750.320076 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -0b:000200:2:1041892750.320081 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:1:1041892750.320085 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:1:1041892750.320089 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.320094 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892750.320099 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -0b:001000:2:1041892750.320105 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.320111 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.320115 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f3a79e04 (tot 2557755). -08:000001:3:1041892750.320122 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:2:1041892750.320127 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.320131 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.320135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892750.320139 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -11:000001:1:1041892750.320144 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:1:1041892750.320148 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.320153 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.320158 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.320163 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f8ff7200 -08:000001:1:1041892750.320169 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:1:1041892750.320173 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 13 -08:000001:3:1041892750.320178 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.320184 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f8ff725c -08:000001:3:1041892750.320191 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892750.320194 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.320200 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2ba24 -0a:000001:3:1041892750.320206 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892750.320211 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892750.320214 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:2:1041892750.320218 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:1:1041892750.320222 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000040:2:1041892750.320226 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.320234 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.320238 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.320243 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -0b:000200:2:1041892750.320248 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -0a:004000:2:1041892750.320254 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.320259 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.320262 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -0b:000200:2:1041892750.320268 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.320273 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892750.320278 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -08:000001:3:1041892750.320283 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.320288 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.320292 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.320298 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.320304 (client.c:379:ptlrpc_check_reply() 1291+732): Process entered -08:000001:1:1041892750.320308 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:3:1041892750.320312 (client.c:383:ptlrpc_check_reply() 1291+748): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.320319 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892750.320323 (client.c:404:ptlrpc_check_reply() 1291+780): @@@ rc = 1 for req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:2:1041892750.320331 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:3:1041892750.320336 (client.c:667:ptlrpc_queue_wait() 1291+748): @@@ -- done sleeping req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892750.320342 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000200:2:1041892750.320347 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13a2 -08:000001:3:1041892750.320353 (pack_generic.c:79:lustre_unpack_msg() 1291+748): Process entered -0a:000001:2:1041892750.320357 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765428 : -182201868 : f523d1f4) -08:000001:3:1041892750.320363 (pack_generic.c:106:lustre_unpack_msg() 1291+764): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.320368 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05e6dec [1](f52a8600,320)... + 0 -08:000200:3:1041892750.320375 (client.c:716:ptlrpc_queue_wait() 1291+748): @@@ status 0 - req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.320383 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.320387 (client.c:453:ptlrpc_free_committed() 1291+764): Process entered -0b:000200:2:1041892750.320392 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000040:1:1041892750.320397 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -08:080000:3:1041892750.320403 (client.c:460:ptlrpc_free_committed() 1291+780): committing for xid 5035, last_committed 882 -0a:000001:1:1041892750.320407 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.320412 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:080000:3:1041892750.320417 (client.c:472:ptlrpc_free_committed() 1291+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.320423 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892750.320428 (client.c:481:ptlrpc_free_committed() 1291+764): Process leaving -0a:000001:1:1041892750.320432 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892750.320436 (client.c:411:ptlrpc_check_status() 1291+732): Process entered -0a:004000:2:1041892750.320441 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.320445 (client.c:426:ptlrpc_check_status() 1291+748): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.320450 (client.c:766:ptlrpc_queue_wait() 1291+700): Process leaving -0a:000040:1:1041892750.320453 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -01:000001:3:1041892750.320459 (mdc_request.c:512:mdc_open() 1291+492): Process leaving -0b:000200:2:1041892750.320465 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f9028840 -07:000001:3:1041892750.320472 (../include/linux/obd_class.h:204:obd_packmd() 1291+396): Process entered -0b:000200:2:1041892750.320477 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f902889c -05:000001:3:1041892750.320483 (genops.c:268:class_conn2export() 1291+444): Process entered -0b:000200:2:1041892750.320487 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2ba24 -05:000080:3:1041892750.320493 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.320500 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:3:1041892750.320505 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892750.320510 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.320516 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.320523 (client.c:379:ptlrpc_check_reply() 1288+1112): Process entered -08:000001:2:1041892750.320528 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.320534 (client.c:383:ptlrpc_check_reply() 1288+1128): Process leaving via out (rc=1 : 1 : 1) -03:000001:3:1041892750.320538 (osc_request.c:70:osc_packmd() 1291+444): Process entered -0a:000200:2:1041892750.320543 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6dec -08:000200:0:1041892750.320548 (client.c:404:ptlrpc_check_reply() 1288+1160): @@@ rc = 1 for req x5026/t1022 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -03:000010:3:1041892750.320555 (osc_request.c:77:osc_packmd() 1291+460): kfreed '*lmmp': 40 at f05b492c (tot 19159311). -0b:000200:2:1041892750.320562 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a8600 : %zd -08:000200:0:1041892750.320568 (client.c:667:ptlrpc_queue_wait() 1288+1128): @@@ -- done sleeping req x5026/t1022 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -03:000001:3:1041892750.320574 (osc_request.c:79:osc_packmd() 1291+460): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.320579 (pack_generic.c:79:lustre_unpack_msg() 1288+1128): Process entered -07:000001:3:1041892750.320583 (../include/linux/obd_class.h:209:obd_packmd() 1291+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.320589 (pack_generic.c:106:lustre_unpack_msg() 1288+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.320593 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892750.320598 (client.c:355:__ptlrpc_req_finished() 1291+428): Process entered -08:000200:0:1041892750.320602 (client.c:716:ptlrpc_queue_wait() 1288+1128): @@@ status 301 - req x5026/t1022 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000040:3:1041892750.320609 (client.c:360:__ptlrpc_req_finished() 1291+476): @@@ refcount now 1 req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892750.320618 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.320622 (client.c:453:ptlrpc_free_committed() 1288+1144): Process entered -08:080000:0:1041892750.320626 (client.c:460:ptlrpc_free_committed() 1288+1160): committing for xid 5026, last_committed 882 -0b:000001:2:1041892750.320631 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.320635 (client.c:367:__ptlrpc_req_finished() 1291+444): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892750.320640 (client.c:472:ptlrpc_free_committed() 1288+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.320648 (client.c:481:ptlrpc_free_committed() 1288+1144): Process leaving -07:000001:3:1041892750.320651 (../include/linux/obd_class.h:339:obd_open() 1291+396): Process entered -08:000001:0:1041892750.320657 (client.c:411:ptlrpc_check_status() 1288+1112): Process entered -08:000040:0:1041892750.320660 (client.c:423:ptlrpc_check_status() 1288+1160): @@@ status is 301 req x5026/t1022 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892750.320667 (client.c:426:ptlrpc_check_status() 1288+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.320672 (client.c:766:ptlrpc_queue_wait() 1288+1080): Process leaving -05:000001:3:1041892750.320675 (genops.c:268:class_conn2export() 1291+444): Process entered -0b:000001:2:1041892750.320680 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:010000:0:1041892750.320685 (ldlm_request.c:241:ldlm_cli_enqueue() 1288+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a79384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000001:2:1041892750.320693 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892750.320698 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+968): Process entered -05:000080:3:1041892750.320701 (genops.c:287:class_conn2export() 1291+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.320709 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:0:1041892750.320714 (ldlm_lock.c:380:__ldlm_handle2lock() 1288+968): Process leaving -0b:000200:2:1041892750.320718 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:0:1041892750.320723 (ldlm_lock.c:461:ldlm_lock_decref() 1288+920): Process entered -11:010000:0:1041892750.320727 (ldlm_lock.c:466:ldlm_lock_decref() 1288+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79384 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:001000:2:1041892750.320734 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -05:000001:3:1041892750.320740 (genops.c:294:class_conn2export() 1291+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.320748 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.320752 (ldlm_request.c:497:ldlm_cancel_lru() 1288+1016): Process entered -03:000001:3:1041892750.320756 (osc_request.c:168:osc_open() 1291+444): Process entered -11:000001:0:1041892750.320760 (ldlm_request.c:504:ldlm_cancel_lru() 1288+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.320765 (ldlm_lock.c:151:ldlm_lock_put() 1288+968): Process entered -0a:004000:2:1041892750.320769 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892750.320773 (genops.c:268:class_conn2export() 1291+572): Process entered -0b:000200:2:1041892750.320778 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f900f900 -05:000080:3:1041892750.320784 (genops.c:287:class_conn2export() 1291+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.320791 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f900f95c -11:000001:0:1041892750.320798 (ldlm_lock.c:173:ldlm_lock_put() 1288+968): Process leaving -05:000001:3:1041892750.320801 (genops.c:294:class_conn2export() 1291+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.320808 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d86f4 -11:000001:0:1041892750.320814 (ldlm_lock.c:151:ldlm_lock_put() 1288+968): Process entered -08:000001:3:1041892750.320817 (client.c:263:ptlrpc_prep_req() 1291+508): Process entered -11:000001:0:1041892750.320822 (ldlm_lock.c:173:ldlm_lock_put() 1288+968): Process leaving -11:000001:0:1041892750.320826 (ldlm_lock.c:502:ldlm_lock_decref() 1288+920): Process leaving -11:000001:0:1041892750.320829 (ldlm_lock.c:191:ldlm_lock_destroy() 1288+904): Process entered -08:000001:2:1041892750.320833 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892750.320837 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1288+936): Process entered -08:000010:3:1041892750.320841 (client.c:268:ptlrpc_prep_req() 1291+524): kmalloced 'request': 204 at f63c6ce4 (tot 19159515) -08:000010:2:1041892750.320847 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9f5c (tot 19159443). -11:000001:0:1041892750.320853 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1288+936): Process leaving -08:000010:3:1041892750.320857 (pack_generic.c:42:lustre_pack_msg() 1291+588): kmalloced '*msg': 240 at f05b8ad4 (tot 19159683) -11:000001:0:1041892750.320863 (ldlm_lock.c:151:ldlm_lock_put() 1288+952): Process entered -08:000001:2:1041892750.320867 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.320873 (connection.c:135:ptlrpc_connection_addref() 1291+540): Process entered -11:000001:0:1041892750.320877 (ldlm_lock.c:173:ldlm_lock_put() 1288+952): Process leaving -11:000001:0:1041892750.320881 (ldlm_lock.c:232:ldlm_lock_destroy() 1288+904): Process leaving -11:000001:0:1041892750.320885 (ldlm_request.c:246:ldlm_cli_enqueue() 1288+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892750.320890 (ldlm_lock.c:151:ldlm_lock_put() 1288+920): Process entered -08:000040:3:1041892750.320894 (connection.c:137:ptlrpc_connection_addref() 1291+540): connection=f54d139c refcount 14 -0a:000200:2:1041892750.320900 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -11:010000:0:1041892750.320905 (ldlm_lock.c:155:ldlm_lock_put() 1288+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79384 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892750.320912 (connection.c:139:ptlrpc_connection_addref() 1291+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.320919 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9f5c : %zd -11:000001:0:1041892750.320924 (ldlm_resource.c:370:ldlm_resource_putref() 1288+968): Process entered -0a:004000:2:1041892750.320928 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892750.320933 (ldlm_resource.c:373:ldlm_resource_putref() 1288+968): putref res: f0e638c4 count: 0 -0b:000001:2:1041892750.320938 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892750.320942 (ldlm_resource.c:379:ldlm_resource_putref() 1288+968): Process entered -08:000001:3:1041892750.320946 (client.c:305:ptlrpc_prep_req() 1291+524): Process leaving (rc=4131155172 : -163812124 : f63c6ce4) -0b:001000:2:1041892750.320953 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892750.320960 (client.c:613:ptlrpc_queue_wait() 1291+652): Process entered -0b:000200:2:1041892750.320965 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892750.320970 (ldlm_resource.c:422:ldlm_resource_putref() 1288+968): Process leaving -11:000001:0:1041892750.320974 (ldlm_resource.c:425:ldlm_resource_putref() 1288+984): Process leaving (rc=1 : 1 : 1) -08:100000:3:1041892750.320978 (client.c:621:ptlrpc_queue_wait() 1291+668): Sending RPC pid:xid:nid:opc 1291:2029:7f000001:11 -11:000010:0:1041892750.320986 (ldlm_lock.c:169:ldlm_lock_put() 1288+936): kfreed 'lock': 184 at f3a79384 (tot 2557571). -08:000001:3:1041892750.320991 (niobuf.c:372:ptl_send_rpc() 1291+732): Process entered -0b:000200:2:1041892750.320996 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892750.321001 (niobuf.c:399:ptl_send_rpc() 1291+748): kmalloced 'repbuf': 240 at f05b8ef4 (tot 19159923) -0a:004000:2:1041892750.321008 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892750.321012 (ldlm_lock.c:173:ldlm_lock_put() 1288+920): Process leaving -0a:000200:3:1041892750.321016 (lib-dispatch.c:54:lib_dispatch() 1291+1084): 2130706433: API call PtlMEAttach (5) -01:000001:0:1041892750.321022 (mdc_request.c:427:mdc_enqueue() 1288+776): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.321026 (lib-me.c:42:do_PtlMEAttach() 1291+1116): taking state lock -0a:000001:2:1041892750.321031 (lib-move.c:42:lib_find_me() 1104+720): Process entered -07:000001:0:1041892750.321035 (namei.c:275:ll_intent_lock() 1288+536): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.321040 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x13ac -11:000001:0:1041892750.321046 (ldlm_lock.c:337:__ldlm_handle2lock() 1288+648): Process entered -11:000001:0:1041892750.321050 (ldlm_lock.c:342:__ldlm_handle2lock() 1288+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.321054 (ldlm_lock.c:926:ldlm_lock_set_data() 1288+600): Process entered -11:000001:0:1041892750.321058 (ldlm_lock.c:929:ldlm_lock_set_data() 1288+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892750.321063 (client.c:355:__ptlrpc_req_finished() 1288+632): Process entered -0a:000001:2:1041892750.321067 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609340 : -262357956 : f05cbc3c) -08:000040:0:1041892750.321073 (client.c:360:__ptlrpc_req_finished() 1288+680): @@@ refcount now 1 req x5026/t1022 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0a:000200:2:1041892750.321079 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f0e10dec [1](f6383bdc,192)... + 0 -08:000001:0:1041892750.321088 (client.c:367:__ptlrpc_req_finished() 1288+648): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.321092 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:002000:0:1041892750.321097 (namei.c:366:ll_intent_lock() 1288+536): D_IT DOWN dentry f5260a4c fsdata f6443ae4 intent: unlink sem 0 -0a:004000:3:1041892750.321102 (lib-me.c:58:do_PtlMEAttach() 1291+1116): releasing state lock -07:000001:0:1041892750.321107 (namei.c:377:ll_intent_lock() 1288+536): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.321111 (lib-dispatch.c:54:lib_dispatch() 1291+1084): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.321117 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892750.321123 (lib-md.c:210:do_PtlMDAttach() 1291+1116): taking state lock -07:000001:0:1041892750.321128 (dcache.c:148:ll_revalidate2() 1288+360): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892750.321133 (lib-md.c:229:do_PtlMDAttach() 1291+1116): releasing state lock -07:002000:0:1041892750.321137 (namei.c:857:ll_unlink() 1288+312): D_IT UP dentry f5260a4c fsdata f6443ae4 intent: unlink -08:000200:3:1041892750.321143 (niobuf.c:433:ptl_send_rpc() 1291+748): Setup reply buffer: 240 bytes, xid 2029, portal 4 -0a:004000:2:1041892750.321149 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.321153 (lib-dispatch.c:54:lib_dispatch() 1291+1148): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.321159 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f90288a0 -07:000001:0:1041892750.321166 (namei.c:826:ll_common_unlink() 1288+360): Process leaving via out_dec (rc=0 : 0 : 0) -0a:004000:3:1041892750.321170 (lib-md.c:261:do_PtlMDBind() 1291+1180): taking state lock -0b:000200:2:1041892750.321175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f90288fc -07:000001:0:1041892750.321181 (super.c:320:ll_delete_inode() 1288+380): Process entered -0b:000200:2:1041892750.321186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d86f4 -07:000001:0:1041892750.321193 (../include/linux/obd_class.h:297:obd_destroy() 1288+412): Process entered -05:000001:0:1041892750.321197 (genops.c:268:class_conn2export() 1288+460): Process entered -08:000001:2:1041892750.321200 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:0:1041892750.321205 (genops.c:287:class_conn2export() 1288+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.321210 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.321215 (genops.c:294:class_conn2export() 1288+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.321221 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10dec -03:000001:0:1041892750.321226 (osc_request.c:351:osc_destroy() 1288+460): Process entered -05:000001:0:1041892750.321230 (genops.c:268:class_conn2export() 1288+588): Process entered -0b:000200:2:1041892750.321233 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383bdc : %zd -05:000080:0:1041892750.321239 (genops.c:287:class_conn2export() 1288+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.321244 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:0:1041892750.321249 (genops.c:294:class_conn2export() 1288+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.321254 (client.c:263:ptlrpc_prep_req() 1288+524): Process entered -0a:004000:2:1041892750.321258 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.321262 (client.c:268:ptlrpc_prep_req() 1288+540): kmalloced 'request': 204 at c1ec96b4 (tot 19160127) -0a:004000:3:1041892750.321267 (lib-md.c:269:do_PtlMDBind() 1291+1180): releasing state lock -08:000010:0:1041892750.321272 (pack_generic.c:42:lustre_pack_msg() 1288+604): kmalloced '*msg': 240 at f60985ac (tot 19160367) -0b:000200:2:1041892750.321278 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892750.321283 (niobuf.c:77:ptl_send_buf() 1291+828): Sending 240 bytes to portal 6, xid 2029 -08:000001:0:1041892750.321289 (connection.c:135:ptlrpc_connection_addref() 1288+556): Process entered -0a:000200:3:1041892750.321293 (lib-dispatch.c:54:lib_dispatch() 1291+1148): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.321298 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892750.321304 (connection.c:137:ptlrpc_connection_addref() 1288+556): connection=f54d139c refcount 15 -0a:004000:3:1041892750.321309 (lib-move.c:737:do_PtlPut() 1291+1468): taking state lock -08:000001:0:1041892750.321314 (connection.c:139:ptlrpc_connection_addref() 1288+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:3:1041892750.321319 (lib-move.c:745:do_PtlPut() 1291+1484): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.321325 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.321329 (client.c:305:ptlrpc_prep_req() 1288+540): Process leaving (rc=3253507764 : -1041459532 : c1ec96b4) -0a:004000:3:1041892750.321334 (lib-move.c:800:do_PtlPut() 1291+1468): releasing state lock -08:000001:0:1041892750.321339 (client.c:613:ptlrpc_queue_wait() 1288+668): Process entered -08:100000:0:1041892750.321343 (client.c:621:ptlrpc_queue_wait() 1288+684): Sending RPC pid:xid:nid:opc 1288:2030:7f000001:6 -0b:000200:3:1041892750.321348 (socknal_cb.c:631:ksocknal_send() 1291+1596): sending %zd bytes from [240](00000001,-262436140)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892750.321355 (niobuf.c:372:ptl_send_rpc() 1288+748): Process entered -0b:000200:3:1041892750.321359 (socknal.c:484:ksocknal_get_conn() 1291+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892750.321365 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041892750.321370 (niobuf.c:399:ptl_send_rpc() 1288+764): kmalloced 'repbuf': 240 at c357a4a4 (tot 19160607) -0b:000200:3:1041892750.321374 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1628): type 1, nob 312 niov 2 -0a:000200:0:1041892750.321380 (lib-dispatch.c:54:lib_dispatch() 1288+1100): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892750.321385 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ec -08:000001:3:1041892750.321392 (niobuf.c:441:ptl_send_rpc() 1291+748): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.321397 (lib-me.c:42:do_PtlMEAttach() 1288+1132): taking state lock -0a:000001:2:1041892750.321401 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000200:3:1041892750.321407 (client.c:662:ptlrpc_queue_wait() 1291+700): @@@ -- sleeping req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892750.321414 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 117600 -08:000001:3:1041892750.321422 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -0a:004000:2:1041892750.321426 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892750.321430 (client.c:402:ptlrpc_check_reply() 1291+684): Process leaving -0a:004000:0:1041892750.321435 (lib-me.c:58:do_PtlMEAttach() 1288+1132): releasing state lock -0b:000200:2:1041892750.321439 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:0:1041892750.321445 (lib-dispatch.c:54:lib_dispatch() 1288+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.321449 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.321454 (lib-md.c:210:do_PtlMDAttach() 1288+1132): taking state lock -08:000200:3:1041892750.321458 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 0 for req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.321465 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d86f4 -> f91a7880 -08:000001:3:1041892750.321471 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -0b:000200:2:1041892750.321475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8750 -> f91a78dc -08:000001:3:1041892750.321481 (client.c:402:ptlrpc_check_reply() 1291+684): Process leaving -0b:000200:2:1041892750.321485 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d86f4 -08:000200:3:1041892750.321491 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 0 for req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892750.321498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.321502 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:0:1041892750.321507 (lib-md.c:229:do_PtlMDAttach() 1288+1132): releasing state lock -0b:000001:2:1041892750.321511 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.321515 (niobuf.c:433:ptl_send_rpc() 1288+764): Setup reply buffer: 240 bytes, xid 2030, portal 4 -0a:000001:3:1041892750.321520 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000200:0:1041892750.321525 (lib-dispatch.c:54:lib_dispatch() 1288+1164): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892750.321530 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7880, sequence: 2028, eq->size: 16384 -0a:004000:0:1041892750.321536 (lib-md.c:261:do_PtlMDBind() 1288+1196): taking state lock -0a:000001:3:1041892750.321540 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.321545 (lib-md.c:269:do_PtlMDBind() 1288+1196): releasing state lock -0b:000001:2:1041892750.321549 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.321554 (niobuf.c:77:ptl_send_buf() 1288+844): Sending 240 bytes to portal 6, xid 2030 -08:000001:3:1041892750.321559 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.321565 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:0:1041892750.321569 (lib-dispatch.c:54:lib_dispatch() 1288+1164): 2130706433: API call PtlPut (19) -08:100000:3:1041892750.321574 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1290:0x7ec:7f000001:0 -0a:004000:0:1041892750.321580 (lib-move.c:737:do_PtlPut() 1288+1484): taking state lock -0b:000001:2:1041892750.321584 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892750.321590 (lib-move.c:745:do_PtlPut() 1288+1500): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.321594 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.321600 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:3:1041892750.321605 (service.c:204:handle_incoming_request() 1262+240): got req 2028 (md: f4ce0000 + 117600) -0a:004000:0:1041892750.321612 (lib-move.c:800:do_PtlPut() 1288+1484): releasing state lock -05:000001:3:1041892750.321615 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:3:1041892750.321619 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:2:1041892750.321626 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:0:1041892750.321631 (socknal_cb.c:631:ksocknal_send() 1288+1612): sending %zd bytes from [240](00000001,-167148116)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:3:1041892750.321637 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892750.321644 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892750.321648 (socknal.c:484:ksocknal_get_conn() 1288+1644): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892750.321653 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f8ff7260 -0b:000200:0:1041892750.321660 (socknal_cb.c:580:ksocknal_launch_packet() 1288+1644): type 1, nob 312 niov 2 -08:000001:3:1041892750.321664 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:0:1041892750.321669 (niobuf.c:441:ptl_send_rpc() 1288+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.321673 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f8ff72bc -08:000200:0:1041892750.321680 (client.c:662:ptlrpc_queue_wait() 1288+716): @@@ -- sleeping req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.321685 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d81a4 -08:000040:3:1041892750.321692 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:0:1041892750.321697 (client.c:379:ptlrpc_check_reply() 1288+700): Process entered -08:000001:3:1041892750.321701 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041892750.321708 (events.c:40:request_out_callback() 1104+512): Process entered -04:000001:3:1041892750.321712 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:2:1041892750.321717 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892750.321722 (client.c:402:ptlrpc_check_reply() 1288+700): Process leaving -08:000200:0:1041892750.321726 (client.c:404:ptlrpc_check_reply() 1288+748): @@@ rc = 0 for req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.321731 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:0:1041892750.321736 (client.c:379:ptlrpc_check_reply() 1288+700): Process entered -08:000001:0:1041892750.321740 (client.c:402:ptlrpc_check_reply() 1288+700): Process leaving -08:000200:0:1041892750.321743 (client.c:404:ptlrpc_check_reply() 1288+748): @@@ rc = 0 for req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:2:1041892750.321749 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.321757 (client.c:379:ptlrpc_check_reply() 1289+732): Process entered -08:000001:3:1041892750.321761 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.321767 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.321772 (ost_handler.c:498:ost_handle() 1262+272): open -08:000001:2:1041892750.321777 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041892750.321782 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000001:0:1041892750.321787 (client.c:383:ptlrpc_check_reply() 1289+748): Process leaving via out (rc=1 : 1 : 1) -08:000010:3:1041892750.321791 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f64316b4 (tot 19160847) -0a:000200:2:1041892750.321798 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -04:000001:3:1041892750.321803 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -0b:000200:2:1041892750.321807 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ad4 : %zd -08:000200:0:1041892750.321813 (client.c:404:ptlrpc_check_reply() 1289+780): @@@ rc = 1 for req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.321819 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.321824 (client.c:667:ptlrpc_queue_wait() 1289+748): @@@ -- done sleeping req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.321831 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:3:1041892750.321835 (genops.c:268:class_conn2export() 1262+400): Process entered -08:000001:0:1041892750.321840 (pack_generic.c:79:lustre_unpack_msg() 1289+748): Process entered -08:000001:0:1041892750.321844 (pack_generic.c:106:lustre_unpack_msg() 1289+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.321848 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041892750.321854 (client.c:716:ptlrpc_queue_wait() 1289+748): @@@ status 0 - req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892750.321861 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041892750.321866 (client.c:453:ptlrpc_free_committed() 1289+764): Process entered -05:000080:3:1041892750.321869 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892750.321876 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:080000:0:1041892750.321881 (client.c:460:ptlrpc_free_committed() 1289+780): committing for xid 5036, last_committed 882 -08:080000:0:1041892750.321886 (client.c:472:ptlrpc_free_committed() 1289+812): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -05:000001:3:1041892750.321892 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892750.321899 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a78e0, sequence: 2029, eq->size: 16384 -0e:000001:3:1041892750.321905 (filter.c:792:filter_open() 1262+400): Process entered -0a:000001:2:1041892750.321910 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.321915 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000001:2:1041892750.321919 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.321925 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892750.321931 (client.c:481:ptlrpc_free_committed() 1289+764): Process leaving -08:000001:0:1041892750.321935 (client.c:411:ptlrpc_check_status() 1289+732): Process entered -08:000001:0:1041892750.321939 (client.c:426:ptlrpc_check_status() 1289+748): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.321943 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.321949 (client.c:766:ptlrpc_queue_wait() 1289+700): Process leaving -0a:004000:2:1041892750.321953 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:3:1041892750.321957 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892750.321964 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000001:0:1041892750.321969 (mdc_request.c:512:mdc_open() 1289+492): Process leaving -0a:000200:2:1041892750.321973 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13ad -0e:000001:3:1041892750.321980 (filter.c:318:filter_obj_open() 1262+560): Process entered -07:000001:0:1041892750.321984 (../include/linux/obd_class.h:204:obd_packmd() 1289+396): Process entered -05:000001:0:1041892750.321987 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:0:1041892750.321992 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041892750.321997 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872852 : -207094444 : f3a7fd54) -05:000001:0:1041892750.322004 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.322010 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f0e10ad4 [1](f3a358fc,72)... + 0 -0e:000002:3:1041892750.322019 (filter.c:391:filter_obj_open() 1262+576): opened objid 0xb: rc = f557e430 -03:000001:0:1041892750.322025 (osc_request.c:70:osc_packmd() 1289+444): Process entered -0e:000001:3:1041892750.322028 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116177968 : -178789328 : f557e430) -0a:004000:2:1041892750.322035 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:3:1041892750.322039 (filter.c:644:filter_from_inode() 1262+448): Process entered -0b:000200:2:1041892750.322045 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000010:0:1041892750.322050 (osc_request.c:77:osc_packmd() 1289+460): kfreed '*lmmp': 40 at c36adc8c (tot 19160807). -03:000001:0:1041892750.322056 (osc_request.c:79:osc_packmd() 1289+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.322060 (../include/linux/obd_class.h:209:obd_packmd() 1289+412): Process leaving (rc=0 : 0 : 0) -0e:000040:3:1041892750.322064 (filter.c:647:filter_from_inode() 1262+464): src inode 25041 (c35eb504), dst obdo 0xb valid 0x00000131 -0a:004000:2:1041892750.322070 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:3:1041892750.322075 (filter.c:659:filter_from_inode() 1262+448): Process leaving -08:000001:0:1041892750.322080 (client.c:355:__ptlrpc_req_finished() 1289+428): Process entered -08:000040:0:1041892750.322084 (client.c:360:__ptlrpc_req_finished() 1289+476): @@@ refcount now 1 req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0e:000001:3:1041892750.322090 (filter.c:811:filter_open() 1262+400): Process leaving -04:000001:3:1041892750.322094 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.322100 (client.c:367:__ptlrpc_req_finished() 1289+444): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.322104 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.322109 (../include/linux/obd_class.h:339:obd_open() 1289+396): Process entered -05:000001:0:1041892750.322113 (genops.c:268:class_conn2export() 1289+444): Process entered -05:000080:0:1041892750.322117 (genops.c:287:class_conn2export() 1289+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -04:000001:3:1041892750.322122 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -05:000001:0:1041892750.322127 (genops.c:294:class_conn2export() 1289+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.322132 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d81a4 -> f9028900 -04:000002:3:1041892750.322139 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:2:1041892750.322143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8200 -> f902895c -0a:000200:3:1041892750.322149 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -03:000001:0:1041892750.322156 (osc_request.c:168:osc_open() 1289+444): Process entered -0a:004000:3:1041892750.322160 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:2:1041892750.322164 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d81a4 -05:000001:0:1041892750.322170 (genops.c:268:class_conn2export() 1289+572): Process entered -05:000080:0:1041892750.322174 (genops.c:287:class_conn2export() 1289+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.322179 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000001:0:1041892750.322184 (genops.c:294:class_conn2export() 1289+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.322190 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.322195 (client.c:263:ptlrpc_prep_req() 1289+508): Process entered -0a:000200:2:1041892750.322198 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ad4 -08:000010:0:1041892750.322204 (client.c:268:ptlrpc_prep_req() 1289+524): kmalloced 'request': 204 at f05b87bc (tot 19161011) -0b:000200:2:1041892750.322209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a358fc : %zd -08:000010:0:1041892750.322214 (pack_generic.c:42:lustre_pack_msg() 1289+588): kmalloced '*msg': 240 at f6208ef4 (tot 19161251) -08:000001:0:1041892750.322220 (connection.c:135:ptlrpc_connection_addref() 1289+540): Process entered -08:000040:0:1041892750.322223 (connection.c:137:ptlrpc_connection_addref() 1289+540): connection=f54d139c refcount 16 -0b:000200:2:1041892750.322227 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.322232 (connection.c:139:ptlrpc_connection_addref() 1289+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892750.322237 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.322242 (client.c:305:ptlrpc_prep_req() 1289+524): Process leaving (rc=4032530364 : -262436932 : f05b87bc) -0b:000001:2:1041892750.322247 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.322252 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000001:0:1041892750.322257 (client.c:613:ptlrpc_queue_wait() 1289+652): Process entered -08:100000:0:1041892750.322261 (client.c:621:ptlrpc_queue_wait() 1289+668): Sending RPC pid:xid:nid:opc 1289:2031:7f000001:11 -08:000200:3:1041892750.322266 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 2028 -08:000001:0:1041892750.322272 (niobuf.c:372:ptl_send_rpc() 1289+732): Process entered -0a:000200:3:1041892750.322276 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000010:0:1041892750.322282 (niobuf.c:399:ptl_send_rpc() 1289+748): kmalloced 'repbuf': 240 at f55d17bc (tot 19161491) -0a:004000:3:1041892750.322287 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000001:2:1041892750.322292 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041892750.322297 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892750.322302 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.322308 (lib-me.c:42:do_PtlMEAttach() 1289+1116): taking state lock -0b:000001:2:1041892750.322312 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:3:1041892750.322315 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0b:000001:2:1041892750.322320 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892750.322325 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-163375436)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:0:1041892750.322333 (lib-me.c:58:do_PtlMEAttach() 1289+1116): releasing state lock -0b:000200:2:1041892750.322337 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:0:1041892750.322342 (lib-dispatch.c:54:lib_dispatch() 1289+1084): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892750.322347 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892750.322353 (lib-md.c:210:do_PtlMDAttach() 1289+1116): taking state lock -0b:001000:2:1041892750.322357 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892750.322363 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:004000:0:1041892750.322369 (lib-md.c:229:do_PtlMDAttach() 1289+1116): releasing state lock -0b:000001:2:1041892750.322373 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.322378 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000200:0:1041892750.322383 (niobuf.c:433:ptl_send_rpc() 1289+748): Setup reply buffer: 240 bytes, xid 2031, portal 4 -0a:004000:2:1041892750.322387 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:3:1041892750.322392 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.322398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b277c -> f8ff72c0 -0a:000200:0:1041892750.322404 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.322409 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b27d8 -> f8ff731c -0a:004000:0:1041892750.322416 (lib-md.c:261:do_PtlMDBind() 1289+1180): taking state lock -08:000001:3:1041892750.322419 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.322424 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b277c -08:000001:3:1041892750.322430 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892750.322434 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:3:1041892750.322438 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.322442 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.322446 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.322453 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.322457 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.322462 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10ef4 -0b:000200:2:1041892750.322467 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60985ac : %zd -0a:004000:2:1041892750.322473 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.322477 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.322481 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a78e0, sequence: 2029, eq->size: 16384 -0b:000200:2:1041892750.322486 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.322492 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892750.322498 (lib-md.c:269:do_PtlMDBind() 1289+1180): releasing state lock -0b:000200:2:1041892750.322502 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.322507 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.322513 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892750.322518 (niobuf.c:77:ptl_send_buf() 1289+828): Sending 240 bytes to portal 6, xid 2031 -0a:000001:2:1041892750.322523 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892750.322527 (lib-dispatch.c:54:lib_dispatch() 1289+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.322532 (lib-move.c:737:do_PtlPut() 1289+1468): taking state lock -08:000001:3:1041892750.322536 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:2:1041892750.322540 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ed -0a:000001:3:1041892750.322546 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:2:1041892750.322550 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.322556 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 117840 -0a:004000:2:1041892750.322565 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892750.322569 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a78e0, sequence: 2029, eq->size: 16384 -0b:000200:2:1041892750.322575 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:3:1041892750.322581 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.322587 (lib-move.c:745:do_PtlPut() 1289+1484): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.322591 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.322596 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.322601 (lib-move.c:800:do_PtlPut() 1289+1468): releasing state lock -08:000001:3:1041892750.322605 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.322610 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b277c -> f91a78e0 -0a:000001:3:1041892750.322616 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:0:1041892750.322621 (socknal_cb.c:631:ksocknal_send() 1289+1596): sending %zd bytes from [240](00000001,-165638412)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.322628 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b27d8 -> f91a793c -0b:000200:0:1041892750.322635 (socknal.c:484:ksocknal_get_conn() 1289+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.322640 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b277c -0b:000200:0:1041892750.322646 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1628): type 1, nob 312 niov 2 -0a:004000:2:1041892750.322650 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.322655 (niobuf.c:441:ptl_send_rpc() 1289+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.322659 (client.c:662:ptlrpc_queue_wait() 1289+700): @@@ -- sleeping req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.322665 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000001:0:1041892750.322669 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -08:000200:0:1041892750.322673 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.322679 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.322683 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000001:0:1041892750.322687 (client.c:402:ptlrpc_check_reply() 1289+684): Process leaving -08:000200:0:1041892750.322690 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 0 for req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:3:1041892750.322696 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a78e0, sequence: 2029, eq->size: 16384 -08:000001:0:1041892750.322703 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892750.322707 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.322712 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.322717 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.322722 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892750.322727 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:001000:2:1041892750.322731 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:0:1041892750.322737 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7940, sequence: 2030, eq->size: 16384 -0b:000001:2:1041892750.322742 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892750.322746 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.322751 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.322755 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.322759 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f900f960 -08:100000:3:1041892750.322766 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1291:0x7ed:7f000001:0 -08:000001:0:1041892750.322773 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:2:1041892750.322777 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f900f9bc -0a:000001:0:1041892750.322784 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:2:1041892750.322788 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dfd54 -08:000200:3:1041892750.322793 (service.c:204:handle_incoming_request() 1267+240): got req 2029 (md: f4ce0000 + 117840) -08:000001:2:1041892750.322799 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:3:1041892750.322802 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000010:2:1041892750.322807 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64316b4 (tot 19161251). -05:000080:3:1041892750.322812 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.322818 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892750.322822 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041892750.322829 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48294 -08:000001:3:1041892750.322833 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:2:1041892750.322837 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64316b4 : %zd -08:000040:3:1041892750.322842 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:004000:2:1041892750.322847 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.322851 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041892750.322857 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7940, sequence: 2030, eq->size: 16384 -0b:000001:2:1041892750.322862 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:3:1041892750.322867 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0b:000200:2:1041892750.322872 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.322877 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.322881 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:2:1041892750.322886 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892750.322890 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.322895 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041892750.322899 (ost_handler.c:498:ost_handle() 1267+272): open -04:000001:3:1041892750.322904 (ost_handler.c:113:ost_open() 1267+320): Process entered -0a:000001:2:1041892750.322909 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:0:1041892750.322914 (client.c:379:ptlrpc_check_reply() 1294+740): Process entered -08:000010:3:1041892750.322918 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c3625084 (tot 19161491) -08:000001:0:1041892750.322925 (client.c:383:ptlrpc_check_reply() 1294+756): Process leaving via out (rc=1 : 1 : 1) -0a:000040:2:1041892750.322929 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7940, sequence: 2030, eq->size: 16384 -08:000200:0:1041892750.322935 (client.c:404:ptlrpc_check_reply() 1294+788): @@@ rc = 1 for req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.322941 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.322946 (client.c:667:ptlrpc_queue_wait() 1294+756): @@@ -- done sleeping req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.322952 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892750.322957 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -0b:000200:2:1041892750.322962 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.322968 (pack_generic.c:79:lustre_unpack_msg() 1294+756): Process entered -08:000001:0:1041892750.322972 (pack_generic.c:106:lustre_unpack_msg() 1294+772): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.322976 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892750.322981 (client.c:716:ptlrpc_queue_wait() 1294+756): @@@ status 0 - req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892750.322987 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.322991 (client.c:453:ptlrpc_free_committed() 1294+772): Process entered -08:080000:0:1041892750.322995 (client.c:460:ptlrpc_free_committed() 1294+788): committing for xid 5036, last_committed 882 -05:000001:3:1041892750.322999 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:000200:2:1041892750.323004 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ee -05:000080:3:1041892750.323011 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:080000:0:1041892750.323017 (client.c:472:ptlrpc_free_committed() 1294+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.323024 (client.c:481:ptlrpc_free_committed() 1294+772): Process leaving -08:000001:0:1041892750.323028 (client.c:411:ptlrpc_check_status() 1294+740): Process entered -08:000001:0:1041892750.323032 (client.c:426:ptlrpc_check_status() 1294+756): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892750.323036 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.323042 (client.c:766:ptlrpc_queue_wait() 1294+708): Process leaving -0e:000001:3:1041892750.323046 (filter.c:792:filter_open() 1267+400): Process entered -01:000001:0:1041892750.323051 (mdc_request.c:539:mdc_close() 1294+500): Process leaving -05:000001:3:1041892750.323054 (genops.c:268:class_conn2export() 1267+448): Process entered -0a:000001:2:1041892750.323059 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000001:0:1041892750.323066 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -08:000040:0:1041892750.323070 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x5037/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892750.323076 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 118080 -05:000080:3:1041892750.323084 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892750.323091 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:3:1041892750.323095 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.323103 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -0e:000001:3:1041892750.323108 (filter.c:318:filter_obj_open() 1267+560): Process entered -08:000010:0:1041892750.323114 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 72 at f3a358fc (tot 19161419). -08:000010:0:1041892750.323119 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 192 at c1ec918c (tot 19161227). -08:000001:0:1041892750.323124 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:0:1041892750.323127 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 15 -0b:000001:2:1041892750.323132 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892750.323137 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.323142 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000010:0:1041892750.323147 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f4ae539c (tot 19161023). -08:000001:0:1041892750.323152 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:0:1041892750.323156 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.323160 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -07:080000:0:1041892750.323166 (file.c:348:ll_file_release() 1294+484): @@@ matched open for this close: req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892750.323173 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.323178 (client.c:355:__ptlrpc_req_finished() 1294+500): Process entered -0b:000200:2:1041892750.323181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dfd54 -> f91a7940 -08:000040:0:1041892750.323188 (client.c:360:__ptlrpc_req_finished() 1294+548): @@@ refcount now 0 req x5022/t1019 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892750.323194 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dfdb0 -> f91a799c -08:000001:0:1041892750.323202 (client.c:310:__ptlrpc_free_req() 1294+548): Process entered -0b:000200:2:1041892750.323206 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05dfd54 -08:000010:0:1041892750.323213 (client.c:326:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_repmsg': 192 at f6099ad4 (tot 19160831). -0a:004000:2:1041892750.323218 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.323223 (client.c:331:__ptlrpc_free_req() 1294+564): kfreed 'request->rq_reqmsg': 248 at c1ec9ce4 (tot 19160583). -0b:000001:2:1041892750.323228 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.323233 (connection.c:109:ptlrpc_put_connection() 1294+596): Process entered -08:000040:0:1041892750.323236 (connection.c:117:ptlrpc_put_connection() 1294+596): connection=f54d139c refcount 14 -08:000001:0:1041892750.323240 (connection.c:130:ptlrpc_put_connection() 1294+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.323244 (client.c:344:__ptlrpc_free_req() 1294+564): kfreed 'request': 204 at f60999cc (tot 19160379). -08:000001:0:1041892750.323248 (client.c:345:__ptlrpc_free_req() 1294+548): Process leaving -08:000001:0:1041892750.323251 (client.c:364:__ptlrpc_req_finished() 1294+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892750.323255 (file.c:352:ll_file_release() 1294+436): last close, cancelling unused locks -07:000001:0:1041892750.323259 (../include/linux/obd_class.h:526:obd_cancel_unused() 1294+468): Process entered -05:000001:0:1041892750.323262 (genops.c:268:class_conn2export() 1294+516): Process entered -05:000080:0:1041892750.323265 (genops.c:287:class_conn2export() 1294+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.323270 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:0:1041892750.323276 (genops.c:294:class_conn2export() 1294+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892750.323281 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000001:0:1041892750.323286 (genops.c:268:class_conn2export() 1294+612): Process entered -0b:000001:2:1041892750.323290 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000080:0:1041892750.323295 (genops.c:287:class_conn2export() 1294+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.323301 (genops.c:294:class_conn2export() 1294+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.323306 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0e:000002:3:1041892750.323312 (filter.c:391:filter_obj_open() 1267+576): opened objid 0xa: rc = f65e41ec -0e:000001:3:1041892750.323318 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4133372396 : -161594900 : f65e41ec) -11:000001:0:1041892750.323324 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1294+580): Process entered -11:000001:0:1041892750.323328 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1294+676): Process entered -0b:001000:2:1041892750.323332 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892750.323339 (ldlm_resource.c:330:ldlm_resource_get() 1294+740): Process entered -0e:000001:3:1041892750.323342 (filter.c:644:filter_from_inode() 1267+448): Process entered -0b:000001:2:1041892750.323347 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892750.323351 (ldlm_resource.c:355:ldlm_resource_get() 1294+756): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.323356 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1294+676): No resource 7 -11:000001:0:1041892750.323359 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1294+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.323364 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1294+596): Process leaving (rc=0 : 0 : 0) -0e:000040:3:1041892750.323368 (filter.c:647:filter_from_inode() 1267+464): src inode 25040 (f471a184), dst obdo 0xa valid 0x00000131 -0a:004000:2:1041892750.323374 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892750.323379 (../include/linux/obd_class.h:532:obd_cancel_unused() 1294+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.323384 (file.c:360:ll_file_release() 1294+436): Process leaving -0e:000001:3:1041892750.323387 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0b:000200:2:1041892750.323391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b88c -> f8ff7320 -0e:000001:3:1041892750.323397 (filter.c:811:filter_open() 1267+400): Process leaving -0b:000200:2:1041892750.323402 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b8e8 -> f8ff737c -08:000001:0:1041892750.323408 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000001:3:1041892750.323412 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.323418 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:2:1041892750.323422 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b88c -04:000001:3:1041892750.323427 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.323432 (events.c:40:request_out_callback() 1104+512): Process entered -04:000001:3:1041892750.323436 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000001:2:1041892750.323440 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000002:3:1041892750.323444 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000040:2:1041892750.323448 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892750.323455 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.323460 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.323464 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:2:1041892750.323469 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.323474 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb084 -0b:000200:2:1041892750.323478 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -0a:004000:2:1041892750.323484 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.323489 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892750.323492 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0b:001000:2:1041892750.323497 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:0:1041892750.323503 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7940, sequence: 2030, eq->size: 16384 -0b:000200:2:1041892750.323508 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892750.323513 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2029 -0a:000001:0:1041892750.323519 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.323523 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892750.323529 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.323533 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:0:1041892750.323538 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1288:0x7ee:7f000001:0 -0a:004000:3:1041892750.323544 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000001:2:1041892750.323549 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:3:1041892750.323554 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -08:000200:0:1041892750.323559 (service.c:204:handle_incoming_request() 1266+240): got req 2030 (md: f4ce0000 + 118080) -0a:004000:3:1041892750.323564 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -05:000001:0:1041892750.323569 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000080:0:1041892750.323573 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892750.323578 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -0b:000200:3:1041892750.323584 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1016967036)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:0:1041892750.323592 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.323598 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000001:2:1041892750.323602 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.323607 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892750.323613 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.323618 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000040:0:1041892750.323624 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 3 -08:000001:3:1041892750.323628 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000200:2:1041892750.323634 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892750.323639 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000040:3:1041892750.323645 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 2 -0a:004000:2:1041892750.323651 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892750.323655 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.323660 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:0:1041892750.323664 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:2:1041892750.323668 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.323672 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:2:1041892750.323677 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ec -0a:000001:3:1041892750.323683 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:2:1041892750.323688 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766996 : -182200300 : f523d814) -08:000001:0:1041892750.323694 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.323698 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ba5ac [1](c357a6b4,240)... + 0 -04:000002:0:1041892750.323707 (ost_handler.c:483:ost_handle() 1266+272): destroy -0a:004000:2:1041892750.323710 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892750.323715 (ost_handler.c:51:ost_destroy() 1266+320): Process entered -0b:000200:2:1041892750.323719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:0:1041892750.323724 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f60999cc (tot 19160619) -0a:000040:3:1041892750.323729 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -0a:004000:2:1041892750.323736 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:0:1041892750.323740 (../include/linux/obd_class.h:297:obd_destroy() 1266+352): Process entered -0a:000001:3:1041892750.323744 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.323750 (genops.c:268:class_conn2export() 1266+400): Process entered -0b:000200:2:1041892750.323753 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b88c -> f9028960 -05:000080:0:1041892750.323760 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.323765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b8e8 -> f90289bc -08:000001:3:1041892750.323772 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.323778 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b88c -08:000001:3:1041892750.323785 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000001:0:1041892750.323790 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892750.323795 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:3:1041892750.323799 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892750.323803 (client.c:379:ptlrpc_check_reply() 1290+684): Process entered -05:000001:0:1041892750.323809 (genops.c:268:class_conn2export() 1266+480): Process entered -05:000080:0:1041892750.323814 (genops.c:287:class_conn2export() 1266+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.323819 (client.c:383:ptlrpc_check_reply() 1290+700): Process leaving via out (rc=1 : 1 : 1) -05:000001:0:1041892750.323825 (genops.c:294:class_conn2export() 1266+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000200:1:1041892750.323831 (client.c:404:ptlrpc_check_reply() 1290+732): @@@ rc = 1 for req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0e:000001:0:1041892750.323839 (filter.c:915:filter_destroy() 1266+400): Process entered -08:000200:1:1041892750.323843 (client.c:667:ptlrpc_queue_wait() 1290+700): @@@ -- done sleeping req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0e:000002:0:1041892750.323851 (filter.c:922:filter_destroy() 1266+400): destroying objid 0x4 -08:000001:2:1041892750.323857 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.323861 (pack_generic.c:79:lustre_unpack_msg() 1290+700): Process entered -05:000001:0:1041892750.323867 (genops.c:268:class_conn2export() 1266+528): Process entered -0a:000200:2:1041892750.323871 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -08:000001:1:1041892750.323875 (pack_generic.c:106:lustre_unpack_msg() 1290+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.323882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -08:000200:1:1041892750.323886 (client.c:716:ptlrpc_queue_wait() 1290+700): @@@ status 0 - req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.323895 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000080:0:1041892750.323899 (genops.c:287:class_conn2export() 1266+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.323905 (client.c:411:ptlrpc_check_status() 1290+684): Process entered -05:000001:0:1041892750.323910 (genops.c:294:class_conn2export() 1266+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.323916 (client.c:426:ptlrpc_check_status() 1290+700): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.323922 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041892750.323927 (filter.c:262:filter_fid2dentry() 1266+544): Process entered -08:000001:1:1041892750.323931 (client.c:766:ptlrpc_queue_wait() 1290+652): Process leaving -0b:000001:2:1041892750.323937 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000002:0:1041892750.323941 (filter.c:277:filter_fid2dentry() 1266+560): opening object O/R/4 -03:000002:1:1041892750.323946 (osc_request.c:186:osc_open() 1290+444): mode: 100000 -0a:000040:3:1041892750.323952 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -03:000001:1:1041892750.323958 (osc_request.c:190:osc_open() 1290+444): Process leaving -0e:000002:0:1041892750.323963 (filter.c:290:filter_fid2dentry() 1266+560): got child obj O/R/4: f5bf56b0, count = 1 -0a:000001:3:1041892750.323969 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.323974 (client.c:355:__ptlrpc_req_finished() 1290+508): Process entered -08:000001:3:1041892750.323979 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.323985 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000040:1:1041892750.323990 (client.c:360:__ptlrpc_req_finished() 1290+556): @@@ refcount now 0 req x2028/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.323998 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892750.324004 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.324008 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892750.324013 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.324019 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -0e:000001:0:1041892750.324025 (filter.c:294:filter_fid2dentry() 1266+560): Process leaving (rc=4122957488 : -172009808 : f5bf56b0) -08:000001:1:1041892750.324031 (client.c:310:__ptlrpc_free_req() 1290+556): Process entered -0e:000001:0:1041892750.324037 (filter.c:412:filter_destroy_internal() 1266+480): Process entered -08:000010:1:1041892750.324041 (client.c:326:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_repmsg': 240 at c357a6b4 (tot 19160379). -0a:000001:3:1041892750.324048 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.324054 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.324059 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.324065 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041892750.324070 (client.c:331:__ptlrpc_free_req() 1290+572): kfreed 'request->rq_reqmsg': 240 at f64319cc (tot 19160139). -08:000001:3:1041892750.324078 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041892750.324083 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.324086 (connection.c:109:ptlrpc_put_connection() 1290+604): Process entered -0a:004000:2:1041892750.324092 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:1:1041892750.324096 (connection.c:117:ptlrpc_put_connection() 1290+604): connection=f54d139c refcount 13 -0b:000200:2:1041892750.324102 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f900f9c0 -0a:000001:3:1041892750.324109 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041892750.324114 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f900fa1c -0e:000001:0:1041892750.324120 (filter.c:430:filter_destroy_internal() 1266+496): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.324125 (connection.c:130:ptlrpc_put_connection() 1290+620): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.324131 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d822c -08:000010:1:1041892750.324136 (client.c:344:__ptlrpc_free_req() 1290+572): kfreed 'request': 204 at f609839c (tot 19159935). -08:000001:1:1041892750.324143 (client.c:345:__ptlrpc_free_req() 1290+556): Process leaving -0e:000002:0:1041892750.324148 (filter.c:80:f_dput() 1266+416): putting 4: f5bf56b0, count = 0 -08:000001:1:1041892750.324152 (client.c:364:__ptlrpc_req_finished() 1290+524): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.324159 (events.c:62:reply_out_callback() 1104+528): Process entered -0e:000001:0:1041892750.324163 (filter.c:952:filter_destroy() 1266+400): Process leaving -07:000001:1:1041892750.324166 (../include/linux/obd_class.h:345:obd_open() 1290+412): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.324173 (../include/linux/obd_class.h:303:obd_destroy() 1266+368): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.324178 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c3625084 (tot 19159695). -08:000001:2:1041892750.324184 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:0:1041892750.324189 (ost_handler.c:60:ost_destroy() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.324194 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -07:000001:1:1041892750.324197 (file.c:156:ll_file_open() 1290+380): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041892750.324203 (ost_handler.c:565:ost_handle() 1266+272): sending reply -07:000001:1:1041892750.324207 (dcache.c:48:ll_intent_release() 1290+344): Process entered -0a:000200:0:1041892750.324212 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.324216 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+440): Process entered -0a:000200:2:1041892750.324222 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca6b4 -0a:004000:0:1041892750.324227 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0b:000200:2:1041892750.324232 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625084 : %zd -11:000001:1:1041892750.324236 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+440): Process leaving -0a:004000:2:1041892750.324242 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.324245 (ldlm_lock.c:461:ldlm_lock_decref() 1290+392): Process entered -0b:000001:2:1041892750.324251 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.324255 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -0b:001000:2:1041892750.324262 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.324267 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.324273 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.324279 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.324285 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892750.324290 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:2:1041892750.324295 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892750.324299 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2030 -11:010000:1:1041892750.324303 (ldlm_lock.c:466:ldlm_lock_decref() 1290+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -0a:000200:0:1041892750.324313 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.324318 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.324322 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7ef -0a:004000:0:1041892750.324327 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -11:000001:1:1041892750.324331 (ldlm_request.c:497:ldlm_cancel_lru() 1290+488): Process entered -0a:000001:2:1041892750.324337 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.324342 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 118320 -11:000001:1:1041892750.324349 (ldlm_request.c:504:ldlm_cancel_lru() 1290+504): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.324355 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892750.324358 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -0b:000200:2:1041892750.324363 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:0:1041892750.324368 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -11:000001:1:1041892750.324373 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -0a:004000:2:1041892750.324378 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892750.324382 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -11:000001:1:1041892750.324385 (ldlm_lock.c:151:ldlm_lock_put() 1290+440): Process entered -0b:000200:2:1041892750.324391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f91a79a0 -0b:000200:0:1041892750.324396 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-167142964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.324404 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f91a79fc -0b:000200:2:1041892750.324410 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d822c -11:000001:1:1041892750.324413 (ldlm_lock.c:173:ldlm_lock_put() 1290+440): Process leaving -11:000001:1:1041892750.324418 (ldlm_lock.c:502:ldlm_lock_decref() 1290+392): Process leaving -0b:000200:0:1041892750.324423 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -07:002000:1:1041892750.324428 (dcache.c:74:ll_intent_release() 1290+360): D_IT UP dentry f508ba4c fsdata f3aa05e4 intent: open -0a:004000:2:1041892750.324435 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.324440 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.324445 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.324451 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.324456 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:3:1041892750.324460 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a79a0, sequence: 2031, eq->size: 16384 -07:000001:1:1041892750.324464 (dcache.c:76:ll_intent_release() 1290+344): Process leaving -0b:000200:0:1041892750.324470 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:000001:3:1041892750.324476 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.324481 (file.c:278:ll_file_release() 1290+436): Process entered -08:000001:0:1041892750.324486 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -07:000001:1:1041892750.324490 (../include/linux/obd_class.h:325:obd_close() 1290+468): Process entered -08:000040:0:1041892750.324496 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -05:000001:1:1041892750.324501 (genops.c:268:class_conn2export() 1290+516): Process entered -08:000001:3:1041892750.324506 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -05:000080:1:1041892750.324510 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.324518 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.324523 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041892750.324526 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.324535 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -03:000001:1:1041892750.324538 (osc_request.c:202:osc_close() 1290+516): Process entered -0a:000040:2:1041892750.324543 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -05:000001:1:1041892750.324548 (genops.c:268:class_conn2export() 1290+644): Process entered -05:000080:1:1041892750.324552 (genops.c:287:class_conn2export() 1290+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041892750.324560 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.324564 (genops.c:294:class_conn2export() 1290+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.324571 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.324575 (client.c:263:ptlrpc_prep_req() 1290+580): Process entered -0a:000001:0:1041892750.324581 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:2:1041892750.324585 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.324591 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -0a:004000:2:1041892750.324597 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.324601 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041892750.324606 (client.c:268:ptlrpc_prep_req() 1290+596): kmalloced 'request': 204 at f609839c (tot 19159899) -08:000001:0:1041892750.324613 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.324619 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:100000:3:1041892750.324623 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1289:0x7ef:7f000001:0 -0a:000200:2:1041892750.324630 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ed -08:000200:3:1041892750.324637 (service.c:204:handle_incoming_request() 1267+240): got req 2031 (md: f4ce0000 + 118320) -0a:000001:2:1041892750.324643 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766772 : -182200524 : f523d734) -08:000010:1:1041892750.324648 (pack_generic.c:42:lustre_pack_msg() 1290+660): kmalloced '*msg': 240 at f64319cc (tot 19160139) -08:000001:0:1041892750.324656 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:2:1041892750.324660 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e28c4 [1](f05b8ef4,240)... + 0 -05:000001:3:1041892750.324668 (genops.c:268:class_conn2export() 1267+272): Process entered -0a:004000:2:1041892750.324673 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:3:1041892750.324678 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041892750.324685 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000001:3:1041892750.324689 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.324696 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.324702 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -0a:004000:2:1041892750.324708 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.324712 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000001:1:1041892750.324716 (connection.c:135:ptlrpc_connection_addref() 1290+612): Process entered -0b:000200:2:1041892750.324722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d822c -> f90289c0 -08:000040:3:1041892750.324729 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000040:1:1041892750.324733 (connection.c:137:ptlrpc_connection_addref() 1290+612): connection=f54d139c refcount 14 -0a:000001:0:1041892750.324740 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.324745 (connection.c:139:ptlrpc_connection_addref() 1290+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.324752 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892750.324758 (client.c:305:ptlrpc_prep_req() 1290+596): Process leaving (rc=4127818652 : -167148644 : f609839c) -08:000001:0:1041892750.324766 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892750.324771 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041892750.324776 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892750.324780 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0b:000200:2:1041892750.324785 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8288 -> f9028a1c -08:000001:3:1041892750.324792 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.324798 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d822c -0a:000001:0:1041892750.324804 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.324808 (client.c:613:ptlrpc_queue_wait() 1290+724): Process entered -08:000001:2:1041892750.324814 (events.c:84:reply_in_callback() 1104+528): Process entered -04:000002:3:1041892750.324819 (ost_handler.c:498:ost_handle() 1267+272): open -08:100000:1:1041892750.324822 (client.c:621:ptlrpc_queue_wait() 1290+740): Sending RPC pid:xid:nid:opc 1290:2032:7f000001:12 -04:000001:3:1041892750.324829 (ost_handler.c:113:ost_open() 1267+320): Process entered -08:000001:1:1041892750.324833 (niobuf.c:372:ptl_send_rpc() 1290+804): Process entered -08:000010:3:1041892750.324838 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c3625ad4 (tot 19160379) -08:000010:1:1041892750.324843 (niobuf.c:399:ptl_send_rpc() 1290+820): kmalloced 'repbuf': 240 at c357a6b4 (tot 19160619) -04:000001:3:1041892750.324850 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -0a:000200:1:1041892750.324854 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892750.324861 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892750.324865 (lib-me.c:42:do_PtlMEAttach() 1290+1188): taking state lock -05:000001:3:1041892750.324870 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:000200:2:1041892750.324874 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e28c4 -05:000080:3:1041892750.324879 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892750.324884 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -05:000001:3:1041892750.324890 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892750.324896 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000001:3:1041892750.324900 (filter.c:792:filter_open() 1267+400): Process entered -0a:004000:2:1041892750.324904 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892750.324908 (genops.c:268:class_conn2export() 1267+448): Process entered -0b:000001:2:1041892750.324913 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000080:3:1041892750.324917 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041892750.324923 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -05:000001:3:1041892750.324929 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892750.324935 (lib-me.c:58:do_PtlMEAttach() 1290+1188): releasing state lock -0e:000001:3:1041892750.324940 (filter.c:318:filter_obj_open() 1267+560): Process entered -0a:000200:1:1041892750.324945 (lib-dispatch.c:54:lib_dispatch() 1290+1156): 2130706433: API call PtlMDAttach (11) -0a:000001:0:1041892750.324951 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.324957 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000002:3:1041892750.324970 (filter.c:391:filter_obj_open() 1267+576): opened objid 0xc: rc = f530ce9c -0b:000001:2:1041892750.324976 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:1:1041892750.324979 (lib-md.c:210:do_PtlMDAttach() 1290+1188): taking state lock -08:000001:0:1041892750.324985 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041892750.324991 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113616540 : -181350756 : f530ce9c) -0a:004000:1:1041892750.324996 (lib-md.c:229:do_PtlMDAttach() 1290+1188): releasing state lock -08:000001:0:1041892750.325002 (client.c:379:ptlrpc_check_reply() 1291+684): Process entered -08:000200:1:1041892750.325007 (niobuf.c:433:ptl_send_rpc() 1290+820): Setup reply buffer: 240 bytes, xid 2032, portal 4 -08:000001:0:1041892750.325014 (client.c:383:ptlrpc_check_reply() 1291+700): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892750.325018 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892750.325026 (client.c:404:ptlrpc_check_reply() 1291+732): @@@ rc = 1 for req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892750.325032 (lib-md.c:261:do_PtlMDBind() 1290+1252): taking state lock -08:000200:0:1041892750.325038 (client.c:667:ptlrpc_queue_wait() 1291+700): @@@ -- done sleeping req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.325045 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0e:000001:3:1041892750.325051 (filter.c:644:filter_from_inode() 1267+448): Process entered -0a:004000:1:1041892750.325055 (lib-md.c:269:do_PtlMDBind() 1290+1252): releasing state lock -08:000001:0:1041892750.325061 (pack_generic.c:79:lustre_unpack_msg() 1291+700): Process entered -0b:000200:2:1041892750.325065 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0e:000040:3:1041892750.325071 (filter.c:647:filter_from_inode() 1267+464): src inode 25042 (c35bfa44), dst obdo 0xc valid 0x00000131 -08:000200:1:1041892750.325076 (niobuf.c:77:ptl_send_buf() 1290+900): Sending 240 bytes to portal 6, xid 2032 -08:000001:0:1041892750.325083 (pack_generic.c:106:lustre_unpack_msg() 1291+716): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892750.325088 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0a:000200:1:1041892750.325092 (lib-dispatch.c:54:lib_dispatch() 1290+1220): 2130706433: API call PtlPut (19) -0e:000001:3:1041892750.325099 (filter.c:811:filter_open() 1267+400): Process leaving -0b:001000:2:1041892750.325103 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:000001:3:1041892750.325109 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.325114 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.325120 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -08:000200:0:1041892750.325124 (client.c:716:ptlrpc_queue_wait() 1291+700): @@@ status 0 - req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892750.325132 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000002:3:1041892750.325137 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:004000:1:1041892750.325140 (lib-move.c:737:do_PtlPut() 1290+1540): taking state lock -08:000001:0:1041892750.325146 (client.c:411:ptlrpc_check_status() 1291+684): Process entered -0a:000200:3:1041892750.325151 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.325157 (client.c:426:ptlrpc_check_status() 1291+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.325162 (client.c:766:ptlrpc_queue_wait() 1291+652): Process leaving -0a:004000:2:1041892750.325167 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.325171 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:000200:1:1041892750.325174 (lib-move.c:745:do_PtlPut() 1290+1556): PtlPut -> 2130706433: 0 -03:000002:0:1041892750.325180 (osc_request.c:186:osc_open() 1291+444): mode: 100000 -0a:004000:1:1041892750.325184 (lib-move.c:800:do_PtlPut() 1290+1540): releasing state lock -03:000001:0:1041892750.325189 (osc_request.c:190:osc_open() 1291+444): Process leaving -0b:000200:1:1041892750.325192 (socknal_cb.c:631:ksocknal_send() 1290+1668): sending %zd bytes from [240](00000001,-163374644)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.325201 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b914 -> f900fa20 -0b:000200:1:1041892750.325207 (socknal.c:484:ksocknal_get_conn() 1290+1700): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892750.325214 (client.c:355:__ptlrpc_req_finished() 1291+508): Process entered -0b:000200:2:1041892750.325218 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b970 -> f900fa7c -0b:000200:2:1041892750.325225 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b914 -0b:000200:1:1041892750.325229 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1700): type 1, nob 312 niov 2 -08:000001:2:1041892750.325236 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:0:1041892750.325240 (client.c:360:__ptlrpc_req_finished() 1291+556): @@@ refcount now 0 req x2029/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:2:1041892750.325248 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f60999cc (tot 19160379). -08:000001:2:1041892750.325254 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.325259 (client.c:310:__ptlrpc_free_req() 1291+556): Process entered -0a:000200:2:1041892750.325263 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -08:000010:0:1041892750.325268 (client.c:326:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_repmsg': 240 at f05b8ef4 (tot 19160139). -0b:000200:2:1041892750.325274 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60999cc : %zd -08:000001:1:1041892750.325279 (niobuf.c:441:ptl_send_rpc() 1290+820): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.325285 (client.c:331:__ptlrpc_free_req() 1291+572): kfreed 'request->rq_reqmsg': 240 at f05b8ad4 (tot 19159899). -08:000200:1:1041892750.325290 (client.c:662:ptlrpc_queue_wait() 1290+772): @@@ -- sleeping req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.325299 (connection.c:109:ptlrpc_put_connection() 1291+604): Process entered -08:000040:0:1041892750.325303 (connection.c:117:ptlrpc_put_connection() 1291+604): connection=f54d139c refcount 13 -0a:004000:2:1041892750.325308 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.325314 (connection.c:130:ptlrpc_put_connection() 1291+620): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.325318 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -0a:004000:3:1041892750.325324 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000010:0:1041892750.325329 (client.c:344:__ptlrpc_free_req() 1291+572): kfreed 'request': 204 at f63c6ce4 (tot 19159695). -08:000001:0:1041892750.325335 (client.c:345:__ptlrpc_free_req() 1291+556): Process leaving -08:000001:0:1041892750.325340 (client.c:364:__ptlrpc_req_finished() 1291+524): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892750.325345 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2031 -0b:000001:2:1041892750.325351 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892750.325355 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892750.325360 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -07:000001:0:1041892750.325366 (../include/linux/obd_class.h:345:obd_open() 1291+412): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.325371 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0b:000200:2:1041892750.325377 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.325382 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -07:000001:0:1041892750.325388 (file.c:156:ll_file_open() 1291+380): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.325393 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:0:1041892750.325401 (dcache.c:48:ll_intent_release() 1291+344): Process entered -0a:004000:3:1041892750.325406 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -11:000001:0:1041892750.325411 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+440): Process entered -0b:000200:2:1041892750.325415 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:3:1041892750.325421 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1016964396)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892750.325428 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:1:1041892750.325433 (client.c:402:ptlrpc_check_reply() 1290+756): Process leaving -0a:004000:2:1041892750.325438 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892750.325442 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892750.325448 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 0 for req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892750.325457 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+440): Process leaving -08:000001:1:1041892750.325461 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892750.325467 (ldlm_lock.c:461:ldlm_lock_decref() 1291+392): Process entered -0a:000001:1:1041892750.325471 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:3:1041892750.325476 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -11:010000:0:1041892750.325482 (ldlm_lock.c:466:ldlm_lock_decref() 1291+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0ec4 lrc: 3/1,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -0a:000001:2:1041892750.325491 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892750.325495 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000200:2:1041892750.325499 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ee -08:000040:3:1041892750.325506 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -11:000001:0:1041892750.325512 (ldlm_request.c:497:ldlm_cancel_lru() 1291+488): Process entered -08:000001:3:1041892750.325516 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.325521 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594532 : -262372764 : f05c8264) -11:000001:0:1041892750.325528 (ldlm_request.c:504:ldlm_cancel_lru() 1291+504): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.325533 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e106b4 [1](c357a4a4,240)... + 0 -08:000001:3:1041892750.325541 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.325546 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892750.325551 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -0a:000040:1:1041892750.325554 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -11:000001:0:1041892750.325561 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -0b:000200:2:1041892750.325565 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892750.325572 (ldlm_lock.c:151:ldlm_lock_put() 1291+440): Process entered -0a:004000:2:1041892750.325576 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892750.325580 (ldlm_lock.c:173:ldlm_lock_put() 1291+440): Process leaving -11:000001:0:1041892750.325585 (ldlm_lock.c:502:ldlm_lock_decref() 1291+392): Process leaving -0a:000001:1:1041892750.325588 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.325594 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b914 -> f9028a20 -07:002000:0:1041892750.325601 (dcache.c:74:ll_intent_release() 1291+360): D_IT UP dentry f508b314 fsdata f509dd3c intent: open -0b:000200:2:1041892750.325607 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b970 -> f9028a7c -08:000001:1:1041892750.325613 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892750.325619 (dcache.c:76:ll_intent_release() 1291+344): Process leaving -08:000001:1:1041892750.325623 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892750.325629 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -07:000001:0:1041892750.325634 (file.c:278:ll_file_release() 1291+436): Process entered -0b:000200:2:1041892750.325638 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b914 -07:000001:0:1041892750.325644 (../include/linux/obd_class.h:325:obd_close() 1291+468): Process entered -05:000001:0:1041892750.325649 (genops.c:268:class_conn2export() 1291+516): Process entered -08:000001:2:1041892750.325653 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:0:1041892750.325657 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892750.325663 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892750.325669 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892750.325675 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e106b4 -03:000001:0:1041892750.325680 (osc_request.c:202:osc_close() 1291+516): Process entered -05:000001:0:1041892750.325684 (genops.c:268:class_conn2export() 1291+644): Process entered -05:000080:0:1041892750.325689 (genops.c:287:class_conn2export() 1291+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.325695 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a4a4 : %zd -05:000001:0:1041892750.325700 (genops.c:294:class_conn2export() 1291+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.325707 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892750.325711 (client.c:263:ptlrpc_prep_req() 1291+580): Process entered -0a:004000:2:1041892750.325715 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892750.325720 (client.c:268:ptlrpc_prep_req() 1291+596): kmalloced 'request': 204 at f63c6ce4 (tot 19159899) -0b:000001:2:1041892750.325726 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892750.325730 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -08:000010:0:1041892750.325737 (pack_generic.c:42:lustre_pack_msg() 1291+660): kmalloced '*msg': 240 at f05b8ad4 (tot 19160139) -0a:000001:3:1041892750.325742 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.325748 (connection.c:135:ptlrpc_connection_addref() 1291+612): Process entered -08:000001:3:1041892750.325753 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892750.325759 (connection.c:137:ptlrpc_connection_addref() 1291+612): connection=f54d139c refcount 14 -0a:000001:1:1041892750.325763 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.325769 (connection.c:139:ptlrpc_connection_addref() 1291+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892750.325776 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892750.325782 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:1:1041892750.325785 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -0b:000200:2:1041892750.325792 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892750.325797 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.325802 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.325809 (client.c:305:ptlrpc_prep_req() 1291+596): Process leaving (rc=4131155172 : -163812124 : f63c6ce4) -08:000001:1:1041892750.325815 (client.c:379:ptlrpc_check_reply() 1288+700): Process entered -08:000001:0:1041892750.325821 (client.c:613:ptlrpc_queue_wait() 1291+724): Process entered -0b:001000:2:1041892750.325826 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:3:1041892750.325832 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892750.325836 (client.c:383:ptlrpc_check_reply() 1288+716): Process leaving via out (rc=1 : 1 : 1) -08:100000:0:1041892750.325843 (client.c:621:ptlrpc_queue_wait() 1291+740): Sending RPC pid:xid:nid:opc 1291:2033:7f000001:12 -0b:000001:2:1041892750.325849 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892750.325853 (client.c:404:ptlrpc_check_reply() 1288+748): @@@ rc = 1 for req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.325862 (niobuf.c:372:ptl_send_rpc() 1291+804): Process entered -08:000200:1:1041892750.325866 (client.c:667:ptlrpc_queue_wait() 1288+716): @@@ -- done sleeping req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:0:1041892750.325874 (niobuf.c:399:ptl_send_rpc() 1291+820): kmalloced 'repbuf': 240 at f05b8ef4 (tot 19160379) -08:000001:1:1041892750.325879 (pack_generic.c:79:lustre_unpack_msg() 1288+716): Process entered -0a:000040:3:1041892750.325885 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -0a:000200:0:1041892750.325891 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:3:1041892750.325897 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.325901 (pack_generic.c:106:lustre_unpack_msg() 1288+732): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892750.325908 (lib-me.c:42:do_PtlMEAttach() 1291+1188): taking state lock -08:000001:3:1041892750.325912 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.325917 (client.c:716:ptlrpc_queue_wait() 1288+716): @@@ status 0 - req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892750.325926 (lib-me.c:58:do_PtlMEAttach() 1291+1188): releasing state lock -0a:004000:2:1041892750.325930 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892750.325934 (lib-dispatch.c:54:lib_dispatch() 1291+1156): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892750.325939 (client.c:411:ptlrpc_check_status() 1288+700): Process entered -0b:000200:2:1041892750.325945 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b2b4 -> f8ff7380 -08:000001:1:1041892750.325949 (client.c:426:ptlrpc_check_status() 1288+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.325955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b310 -> f8ff73dc -0b:000200:2:1041892750.325961 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b2b4 -08:000001:1:1041892750.325965 (client.c:766:ptlrpc_queue_wait() 1288+668): Process leaving -0a:004000:0:1041892750.325970 (lib-md.c:210:do_PtlMDAttach() 1291+1188): taking state lock -03:000001:1:1041892750.325975 (osc_request.c:375:osc_destroy() 1288+460): Process leaving -08:000001:1:1041892750.325979 (client.c:355:__ptlrpc_req_finished() 1288+524): Process entered -08:000001:2:1041892750.325984 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.325988 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.325991 (client.c:360:__ptlrpc_req_finished() 1288+572): @@@ refcount now 0 req x2030/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:2:1041892750.325999 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.326005 (client.c:310:__ptlrpc_free_req() 1288+572): Process entered -08:000001:2:1041892750.326010 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.326014 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892750.326017 (client.c:326:__ptlrpc_free_req() 1288+588): kfreed 'request->rq_repmsg': 240 at c357a4a4 (tot 19160139). -0a:000200:2:1041892750.326024 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcad4 -0b:000200:2:1041892750.326029 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -08:000010:1:1041892750.326032 (client.c:331:__ptlrpc_free_req() 1288+588): kfreed 'request->rq_reqmsg': 240 at f60985ac (tot 19159899). -0a:004000:2:1041892750.326040 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.326042 (connection.c:109:ptlrpc_put_connection() 1288+620): Process entered -08:000040:1:1041892750.326048 (connection.c:117:ptlrpc_put_connection() 1288+620): connection=f54d139c refcount 13 -0b:000001:2:1041892750.326055 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.326057 (connection.c:130:ptlrpc_put_connection() 1288+636): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326063 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892750.326067 (client.c:344:__ptlrpc_free_req() 1288+588): kfreed 'request': 204 at c1ec96b4 (tot 19159695). -0b:000200:2:1041892750.326074 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.326078 (client.c:345:__ptlrpc_free_req() 1288+572): Process leaving -0b:001000:2:1041892750.326084 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892750.326088 (client.c:364:__ptlrpc_req_finished() 1288+540): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892750.326094 (lib-md.c:229:do_PtlMDAttach() 1291+1188): releasing state lock -07:000001:1:1041892750.326098 (../include/linux/obd_class.h:303:obd_destroy() 1288+428): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.326105 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000004:1:1041892750.326107 (super.c:346:ll_delete_inode() 1288+396): obd destroy of objid 0x4 error 0 -08:000200:0:1041892750.326114 (niobuf.c:433:ptl_send_rpc() 1291+820): Setup reply buffer: 240 bytes, xid 2033, portal 4 -07:000001:1:1041892750.326119 (super.c:287:ll_clear_inode() 1288+440): Process entered -0a:000200:0:1041892750.326124 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlMDBind (13) -05:000001:1:1041892750.326129 (genops.c:268:class_conn2export() 1288+648): Process entered -0b:000001:2:1041892750.326135 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000080:1:1041892750.326138 (genops.c:287:class_conn2export() 1288+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:0:1041892750.326145 (lib-md.c:261:do_PtlMDBind() 1291+1252): taking state lock -05:000001:1:1041892750.326149 (genops.c:294:class_conn2export() 1288+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000001:2:1041892750.326157 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -01:000001:1:1041892750.326159 (mdc_request.c:435:mdc_cancel_unused() 1288+568): Process entered -0b:000001:2:1041892750.326165 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:0:1041892750.326170 (lib-md.c:269:do_PtlMDBind() 1291+1252): releasing state lock -11:000001:1:1041892750.326173 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1288+616): Process entered -0b:000200:2:1041892750.326179 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.326184 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:0:1041892750.326188 (niobuf.c:77:ptl_send_buf() 1291+900): Sending 240 bytes to portal 6, xid 2033 -11:000001:1:1041892750.326193 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1288+712): Process entered -0a:000200:0:1041892750.326199 (lib-dispatch.c:54:lib_dispatch() 1291+1220): 2130706433: API call PtlPut (19) -11:000001:1:1041892750.326204 (ldlm_resource.c:330:ldlm_resource_get() 1288+776): Process entered -0b:000001:2:1041892750.326209 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892750.326213 (lib-move.c:737:do_PtlPut() 1291+1540): taking state lock -0a:004000:2:1041892750.326218 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.326221 (ldlm_resource.c:355:ldlm_resource_get() 1288+792): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.326227 (lib-move.c:745:do_PtlPut() 1291+1556): PtlPut -> 2130706433: 0 -11:000040:1:1041892750.326230 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1288+712): No resource 16 -0a:004000:0:1041892750.326236 (lib-move.c:800:do_PtlPut() 1291+1540): releasing state lock -11:000001:1:1041892750.326239 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1288+728): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f900fa80 -11:000001:1:1041892750.326251 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1288+632): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326257 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f900fadc -0b:000200:2:1041892750.326263 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f55c -0b:000200:0:1041892750.326268 (socknal_cb.c:631:ksocknal_send() 1291+1668): sending %zd bytes from [240](00000001,-262436140)... to nid: 0x0x7f000001000000f0 pid 0 -01:000001:1:1041892750.326275 (mdc_request.c:436:mdc_cancel_unused() 1288+584): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892750.326281 (socknal.c:484:ksocknal_get_conn() 1291+1700): got conn [f7fa5e00] -> 0x0x7f000001 (3) -07:000001:1:1041892750.326286 (../include/linux/obd_class.h:526:obd_cancel_unused() 1288+472): Process entered -05:000001:1:1041892750.326291 (genops.c:268:class_conn2export() 1288+520): Process entered -08:000001:2:1041892750.326297 (events.c:62:reply_out_callback() 1104+528): Process entered -0b:000200:0:1041892750.326300 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1700): type 1, nob 312 niov 2 -08:000010:2:1041892750.326305 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c3625ad4 (tot 19159455). -08:000001:2:1041892750.326311 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.326315 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e39c -05:000080:1:1041892750.326318 (genops.c:287:class_conn2export() 1288+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.326326 (niobuf.c:441:ptl_send_rpc() 1291+820): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625ad4 : %zd -05:000001:1:1041892750.326335 (genops.c:294:class_conn2export() 1288+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.326342 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892750.326345 (genops.c:268:class_conn2export() 1288+616): Process entered -05:000080:1:1041892750.326350 (genops.c:287:class_conn2export() 1288+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:0:1041892750.326357 (client.c:662:ptlrpc_queue_wait() 1291+772): @@@ -- sleeping req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.326364 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:1:1041892750.326367 (genops.c:294:class_conn2export() 1288+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.326375 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.326378 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1288+584): Process entered -0b:000200:2:1041892750.326384 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.326388 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1288+680): Process entered -0a:004000:2:1041892750.326393 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892750.326397 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -11:000001:1:1041892750.326401 (ldlm_resource.c:330:ldlm_resource_get() 1288+744): Process entered -08:000001:0:1041892750.326406 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -11:000001:1:1041892750.326410 (ldlm_resource.c:355:ldlm_resource_get() 1288+760): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.326416 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.326420 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f0 -11:000040:1:1041892750.326424 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1288+680): No resource 4 -0a:000001:2:1041892750.326430 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.326436 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 118560 -11:000001:1:1041892750.326442 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1288+696): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.326449 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:0:1041892750.326453 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892750.326459 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1288+600): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.326466 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -08:000001:0:1041892750.326470 (client.c:402:ptlrpc_check_reply() 1291+756): Process leaving -08:000200:0:1041892750.326475 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 0 for req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:1:1041892750.326481 (../include/linux/obd_class.h:532:obd_cancel_unused() 1288+488): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326488 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -07:000001:1:1041892750.326492 (../include/linux/obd_class.h:247:obd_unpackmd() 1288+472): Process entered -05:000001:1:1041892750.326496 (genops.c:268:class_conn2export() 1288+520): Process entered -0a:004000:2:1041892750.326501 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892750.326503 (genops.c:287:class_conn2export() 1288+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.326510 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f55c -> f91a7a00 -05:000001:1:1041892750.326515 (genops.c:294:class_conn2export() 1288+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.326521 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f5b8 -> f91a7a5c -03:000001:1:1041892750.326525 (osc_request.c:99:osc_unpackmd() 1288+520): Process entered -0b:000200:2:1041892750.326530 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525f55c -03:000010:1:1041892750.326534 (osc_request.c:106:osc_unpackmd() 1288+536): kfreed '*lsmp': 32 at f6443abc (tot 19159423). -0a:004000:2:1041892750.326542 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.326547 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -03:000001:1:1041892750.326550 (osc_request.c:108:osc_unpackmd() 1288+536): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.326557 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:1:1041892750.326560 (../include/linux/obd_class.h:252:obd_unpackmd() 1288+488): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.326567 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -07:000001:1:1041892750.326571 (super.c:315:ll_clear_inode() 1288+440): Process leaving -08:000001:3:1041892750.326576 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:0:1041892750.326582 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7a00, sequence: 2032, eq->size: 16384 -07:000001:1:1041892750.326587 (super.c:350:ll_delete_inode() 1288+380): Process leaving -0b:000001:2:1041892750.326592 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892750.326597 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.326602 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -07:000001:1:1041892750.326606 (dcache.c:48:ll_intent_release() 1288+288): Process entered -0b:000001:2:1041892750.326611 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -07:000001:1:1041892750.326615 (dcache.c:69:ll_intent_release() 1288+288): Process leaving -08:000001:0:1041892750.326621 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.326627 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.326632 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:001000:2:1041892750.326637 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:3:1041892750.326642 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -0b:000001:2:1041892750.326648 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892750.326651 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892750.326657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.326660 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.326666 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa66c -> f8ff73e0 -08:100000:0:1041892750.326675 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1290:0x7f0:7f000001:0 -0b:000200:2:1041892750.326686 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa6c8 -> f8ff743c -08:000200:0:1041892750.326693 (service.c:204:handle_incoming_request() 1266+240): got req 2032 (md: f4ce0000 + 118560) -07:000001:3:1041892750.326703 (dcache.c:126:ll_revalidate2() 1293+344): Process entered -0b:000200:2:1041892750.326711 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa66c -05:000001:0:1041892750.326717 (genops.c:268:class_conn2export() 1266+272): Process entered -07:000001:3:1041892750.326727 (namei.c:180:ll_intent_lock() 1293+520): Process entered -08:000001:2:1041892750.326733 (events.c:40:request_out_callback() 1104+512): Process entered -05:000080:0:1041892750.326738 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -07:000040:3:1041892750.326745 (namei.c:186:ll_intent_lock() 1293+536): name: def.txt-7, intent: unlink -08:000001:2:1041892750.326751 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:3:1041892750.326755 (genops.c:268:class_conn2export() 1293+840): Process entered -05:000001:0:1041892750.326760 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892750.326768 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -05:000080:3:1041892750.326773 (genops.c:287:class_conn2export() 1293+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000040:0:1041892750.326780 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -05:000001:3:1041892750.326787 (genops.c:294:class_conn2export() 1293+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000040:2:1041892750.326794 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.326802 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -01:000001:3:1041892750.326810 (mdc_request.c:249:mdc_enqueue() 1293+760): Process entered -08:000001:2:1041892750.326815 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.326820 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:2:1041892750.326826 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.326831 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000200:2:1041892750.326837 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a857bc -01:010000:3:1041892750.326842 (mdc_request.c:252:mdc_enqueue() 1293+760): ### mdsintent unlink parent dir 12 -08:000001:0:1041892750.326848 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.326854 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ad4 : %zd -04:000002:0:1041892750.326861 (ost_handler.c:503:ost_handle() 1266+272): close -0a:004000:2:1041892750.326865 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041892750.326870 (ost_handler.c:133:ost_close() 1266+320): Process entered -05:000001:3:1041892750.326875 (genops.c:268:class_conn2export() 1293+888): Process entered -08:000010:0:1041892750.326881 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at c1ec9ce4 (tot 19159663) -08:000001:1:1041892750.326887 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -04:000001:0:1041892750.326894 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -05:000080:3:1041892750.326899 (genops.c:287:class_conn2export() 1293+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:2:1041892750.326906 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041892750.326909 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:3:1041892750.326914 (genops.c:294:class_conn2export() 1293+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:001000:2:1041892750.326921 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892750.326927 (client.c:263:ptlrpc_prep_req() 1293+824): Process entered -0b:000200:2:1041892750.326932 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041892750.326938 (client.c:268:ptlrpc_prep_req() 1293+840): kmalloced 'request': 204 at f3a4e6b4 (tot 19159867) -08:000001:2:1041892750.326945 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:3:1041892750.326951 (pack_generic.c:42:lustre_pack_msg() 1293+904): kmalloced '*msg': 288 at f6050000 (tot 19160155) -05:000001:0:1041892750.326957 (genops.c:268:class_conn2export() 1266+400): Process entered -08:000001:3:1041892750.326961 (connection.c:135:ptlrpc_connection_addref() 1293+856): Process entered -05:000080:0:1041892750.326966 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041892750.326972 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -05:000001:0:1041892750.326979 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000040:3:1041892750.326985 (connection.c:137:ptlrpc_connection_addref() 1293+856): connection=f54d139c refcount 14 -0e:000001:0:1041892750.326991 (filter.c:823:filter_close() 1266+400): Process entered -08:000001:3:1041892750.326996 (connection.c:139:ptlrpc_connection_addref() 1293+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -05:000001:0:1041892750.327002 (genops.c:268:class_conn2export() 1266+448): Process entered -0a:000001:1:1041892750.327006 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.327012 (client.c:305:ptlrpc_prep_req() 1293+840): Process leaving (rc=4087670452 : -207296844 : f3a4e6b4) -05:000080:0:1041892750.327018 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892750.327025 (ldlm_request.c:177:ldlm_cli_enqueue() 1293+872): Process entered -05:000001:0:1041892750.327030 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892750.327036 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892750.327042 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0a:000001:2:1041892750.327047 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892750.327051 (ldlm_resource.c:330:ldlm_resource_get() 1293+1000): Process entered -08:000001:1:1041892750.327057 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:0:1041892750.327063 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4087537460 : -207429836 : f3a2df34) -0a:000040:2:1041892750.327069 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -11:000001:3:1041892750.327075 (ldlm_resource.c:282:ldlm_resource_add() 1293+1048): Process entered -0a:000001:2:1041892750.327080 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892750.327085 (filter.c:440:filter_close_internal() 1266+448): Process entered -11:000001:3:1041892750.327089 (ldlm_resource.c:318:ldlm_resource_add() 1293+1064): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -08:000001:2:1041892750.327096 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041892750.327102 (filter.c:80:f_dput() 1266+464): putting 11: f52d84a0, count = 0 -11:000001:3:1041892750.327107 (ldlm_resource.c:355:ldlm_resource_get() 1293+1016): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -0b:000200:2:1041892750.327114 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892750.327119 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:0:1041892750.327125 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892750.327129 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -11:000001:3:1041892750.327136 (ldlm_lock.c:251:ldlm_lock_new() 1293+984): Process entered -0a:004000:2:1041892750.327142 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892750.327145 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000010:3:1041892750.327152 (ldlm_lock.c:256:ldlm_lock_new() 1293+1000): kmalloced 'lock': 184 at f3a10d44 (tot 2557755). -0a:000001:2:1041892750.327159 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:3:1041892750.327164 (ldlm_resource.c:362:ldlm_resource_getref() 1293+1016): getref res: f3a8ee94 count: 2 -0a:000200:2:1041892750.327170 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7ef -11:000001:3:1041892750.327177 (ldlm_lock.c:282:ldlm_lock_new() 1293+1000): Process leaving (rc=4087418180 : -207549116 : f3a10d44) -0a:000001:2:1041892750.327184 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032446172 : -262521124 : f05a3edc) -08:000001:1:1041892750.327189 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.327195 (ldlm_resource.c:370:ldlm_resource_putref() 1293+984): Process entered -0a:000200:2:1041892750.327200 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05bb7bc [1](f55d17bc,240)... + 0 -11:000040:3:1041892750.327209 (ldlm_resource.c:373:ldlm_resource_putref() 1293+984): putref res: f3a8ee94 count: 1 -0e:000001:0:1041892750.327215 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.327221 (ldlm_resource.c:425:ldlm_resource_putref() 1293+1000): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.327227 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892750.327234 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.327240 (ldlm_request.c:199:ldlm_cli_enqueue() 1293+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a10d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892750.327251 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -04:000001:0:1041892750.327257 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.327262 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -11:000001:3:1041892750.327265 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+936): Process entered -0a:004000:2:1041892750.327271 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000002:0:1041892750.327275 (ost_handler.c:565:ost_handle() 1266+272): sending reply -11:000001:3:1041892750.327278 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+936): Process leaving -0b:000200:2:1041892750.327283 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa66c -> f9028a80 -0a:000200:0:1041892750.327290 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.327294 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa6c8 -> f9028adc -0a:004000:0:1041892750.327301 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0b:000200:2:1041892750.327304 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa66c -11:010000:3:1041892750.327310 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1293+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892750.327318 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:3:1041892750.327322 (ldlm_request.c:235:ldlm_cli_enqueue() 1293+936): ### sending request ns: MDC_mds1 lock: f3a10d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892750.327331 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.327335 (client.c:613:ptlrpc_queue_wait() 1293+1080): Process entered -0a:000200:2:1041892750.327339 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb7bc -08:100000:3:1041892750.327344 (client.c:621:ptlrpc_queue_wait() 1293+1096): Sending RPC pid:xid:nid:opc 1293:5038:7f000001:101 -0b:000200:2:1041892750.327350 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -08:000001:3:1041892750.327355 (niobuf.c:372:ptl_send_rpc() 1293+1160): Process entered -0b:000200:2:1041892750.327359 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:3:1041892750.327363 (niobuf.c:399:ptl_send_rpc() 1293+1176): kmalloced 'repbuf': 320 at f529ca00 (tot 19160475) -0a:004000:2:1041892750.327369 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:3:1041892750.327373 (lib-dispatch.c:54:lib_dispatch() 1293+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.327379 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:3:1041892750.327383 (lib-me.c:42:do_PtlMEAttach() 1293+1544): taking state lock -08:000200:0:1041892750.327388 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2032 -0a:004000:3:1041892750.327392 (lib-me.c:58:do_PtlMEAttach() 1293+1544): releasing state lock -0b:000200:2:1041892750.327397 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892750.327403 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.327408 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000200:3:1041892750.327412 (lib-dispatch.c:54:lib_dispatch() 1293+1512): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892750.327418 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.327424 (lib-md.c:210:do_PtlMDAttach() 1293+1544): taking state lock -0a:004000:2:1041892750.327429 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041892750.327433 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.327438 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:0:1041892750.327442 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-1041457948)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892750.327448 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892750.327452 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:2:1041892750.327457 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f1 -0b:000200:0:1041892750.327464 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892750.327468 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -08:000001:0:1041892750.327474 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:0:1041892750.327478 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0a:000200:2:1041892750.327483 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 118800 -08:000001:0:1041892750.327491 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.327496 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.327500 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:3:1041892750.327504 (lib-md.c:229:do_PtlMDAttach() 1293+1544): releasing state lock -0a:000001:0:1041892750.327510 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000200:3:1041892750.327514 (niobuf.c:433:ptl_send_rpc() 1293+1176): Setup reply buffer: 320 bytes, xid 5038, portal 10 -0b:000200:2:1041892750.327520 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892750.327526 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -0a:004000:2:1041892750.327532 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.327536 (lib-dispatch.c:54:lib_dispatch() 1293+1576): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.327542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa66c -> f91a7a60 -0a:000001:0:1041892750.327548 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.327553 (lib-md.c:261:do_PtlMDBind() 1293+1608): taking state lock -0b:000200:2:1041892750.327558 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa6c8 -> f91a7abc -08:000001:0:1041892750.327564 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.327568 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fa66c -08:000001:0:1041892750.327575 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:2:1041892750.327579 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892750.327584 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.327588 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:2:1041892750.327594 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.327597 (lib-md.c:269:do_PtlMDBind() 1293+1608): releasing state lock -08:000200:3:1041892750.327602 (niobuf.c:77:ptl_send_buf() 1293+1256): Sending 288 bytes to portal 12, xid 5038 -0a:000040:0:1041892750.327609 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7a60, sequence: 2033, eq->size: 16384 -0a:000200:3:1041892750.327614 (lib-dispatch.c:54:lib_dispatch() 1293+1576): 2130706433: API call PtlPut (19) -0a:000001:0:1041892750.327620 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892750.327625 (lib-move.c:737:do_PtlPut() 1293+1896): taking state lock -08:000001:0:1041892750.327631 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892750.327636 (lib-move.c:745:do_PtlPut() 1293+1912): PtlPut -> 2130706433: 0 -0a:000001:1:1041892750.327640 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892750.327645 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:3:1041892750.327650 (lib-move.c:800:do_PtlPut() 1293+1896): releasing state lock -0b:000001:2:1041892750.327654 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041892750.327657 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -0b:000200:3:1041892750.327664 (socknal_cb.c:631:ksocknal_send() 1293+2024): sending %zd bytes from [288](00000001,-167444480)... to nid: 0x0x7f00000100000120 pid 0 -0a:000001:1:1041892750.327671 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.327677 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892750.327683 (socknal.c:484:ksocknal_get_conn() 1293+2056): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.327689 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892750.327695 (socknal_cb.c:580:ksocknal_launch_packet() 1293+2056): type 1, nob 360 niov 2 -0b:000200:2:1041892750.327701 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892750.327706 (niobuf.c:441:ptl_send_rpc() 1293+1176): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.327710 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:100000:0:1041892750.327716 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1291:0x7f1:7f000001:0 -08:000200:3:1041892750.327723 (client.c:662:ptlrpc_queue_wait() 1293+1128): @@@ -- sleeping req x5038/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0a:000001:1:1041892750.327729 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000200:0:1041892750.327736 (service.c:204:handle_incoming_request() 1266+240): got req 2033 (md: f4ce0000 + 118800) -0b:001000:2:1041892750.327742 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000001:0:1041892750.327748 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000040:1:1041892750.327751 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -08:000001:3:1041892750.327758 (client.c:379:ptlrpc_check_reply() 1293+1112): Process entered -0b:000001:2:1041892750.327763 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.327767 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.327773 (client.c:402:ptlrpc_check_reply() 1293+1112): Process leaving -0a:004000:2:1041892750.327778 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892750.327782 (client.c:404:ptlrpc_check_reply() 1293+1160): @@@ rc = 0 for req x5038/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000200:2:1041892750.327791 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d422c -> f900fae0 -08:000001:3:1041892750.327797 (client.c:379:ptlrpc_check_reply() 1293+1112): Process entered -05:000080:0:1041892750.327802 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.327807 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.327813 (client.c:402:ptlrpc_check_reply() 1293+1112): Process leaving -05:000001:0:1041892750.327818 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000200:3:1041892750.327824 (client.c:404:ptlrpc_check_reply() 1293+1160): @@@ rc = 0 for req x5038/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892750.327832 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000001:1:1041892750.327835 (client.c:379:ptlrpc_check_reply() 1289+684): Process entered -08:000040:0:1041892750.327842 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:1:1041892750.327847 (client.c:383:ptlrpc_check_reply() 1289+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892750.327853 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892750.327858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4288 -> f900fb3c -08:000001:0:1041892750.327865 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000200:1:1041892750.327871 (client.c:404:ptlrpc_check_reply() 1289+732): @@@ rc = 1 for req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.327880 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d422c -08:000200:1:1041892750.327885 (client.c:667:ptlrpc_queue_wait() 1289+700): @@@ -- done sleeping req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -04:000001:0:1041892750.327894 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041892750.327897 (pack_generic.c:79:lustre_unpack_msg() 1289+700): Process entered -08:000001:0:1041892750.327903 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:3:1041892750.327907 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.327912 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892750.327916 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.327920 (pack_generic.c:106:lustre_unpack_msg() 1289+716): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.327927 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c1ec9ce4 (tot 19160235). -04:000002:0:1041892750.327933 (ost_handler.c:503:ost_handle() 1266+272): close -08:000200:1:1041892750.327936 (client.c:716:ptlrpc_queue_wait() 1289+700): @@@ status 0 - req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -04:000001:0:1041892750.327945 (ost_handler.c:133:ost_close() 1266+320): Process entered -08:000001:1:1041892750.327948 (client.c:411:ptlrpc_check_status() 1289+684): Process entered -08:000001:2:1041892750.327954 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.327958 (client.c:426:ptlrpc_check_status() 1289+700): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.327963 (client.c:766:ptlrpc_queue_wait() 1289+652): Process leaving -08:000010:0:1041892750.327969 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f6099ad4 (tot 19160475) -03:000002:1:1041892750.327975 (osc_request.c:186:osc_open() 1289+444): mode: 100000 -04:000001:0:1041892750.327981 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -03:000001:1:1041892750.327984 (osc_request.c:190:osc_open() 1289+444): Process leaving -0a:000200:2:1041892750.327989 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a858c4 -08:000001:1:1041892750.327993 (client.c:355:__ptlrpc_req_finished() 1289+508): Process entered -05:000001:0:1041892750.327999 (genops.c:268:class_conn2export() 1266+400): Process entered -08:000040:1:1041892750.328002 (client.c:360:__ptlrpc_req_finished() 1289+556): @@@ refcount now 0 req x2031/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.328010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ce4 : %zd -08:000001:1:1041892750.328015 (client.c:310:__ptlrpc_free_req() 1289+556): Process entered -05:000080:0:1041892750.328020 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:1:1041892750.328026 (client.c:326:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_repmsg': 240 at f55d17bc (tot 19160235). -0a:004000:2:1041892750.328033 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892750.328038 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:2:1041892750.328045 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.328049 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -0e:000001:0:1041892750.328055 (filter.c:823:filter_close() 1266+400): Process entered -0a:000001:3:1041892750.328059 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.328065 (genops.c:268:class_conn2export() 1266+448): Process entered -08:000010:1:1041892750.328068 (client.c:331:__ptlrpc_free_req() 1289+572): kfreed 'request->rq_reqmsg': 240 at f6208ef4 (tot 19159995). -05:000080:0:1041892750.328076 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892750.328082 (connection.c:109:ptlrpc_put_connection() 1289+604): Process entered -05:000001:0:1041892750.328087 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.328094 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.328099 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:1:1041892750.328104 (connection.c:117:ptlrpc_put_connection() 1289+604): connection=f54d139c refcount 13 -0e:000001:0:1041892750.328110 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -08:000001:1:1041892750.328114 (connection.c:130:ptlrpc_put_connection() 1289+620): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.328120 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:1:1041892750.328123 (client.c:344:__ptlrpc_free_req() 1289+572): kfreed 'request': 204 at f05b87bc (tot 19159791). -0a:000001:2:1041892750.328131 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892750.328134 (client.c:345:__ptlrpc_free_req() 1289+556): Process leaving -08:000001:1:1041892750.328139 (client.c:364:__ptlrpc_req_finished() 1289+524): Process leaving (rc=1 : 1 : 1) -0e:000001:0:1041892750.328145 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4087459636 : -207507660 : f3a1af34) -0a:000040:2:1041892750.328152 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -07:000001:1:1041892750.328156 (../include/linux/obd_class.h:345:obd_open() 1289+412): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892750.328163 (filter.c:440:filter_close_internal() 1266+448): Process entered -07:000001:1:1041892750.328167 (file.c:156:ll_file_open() 1289+380): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.328173 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.328178 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041892750.328182 (filter.c:80:f_dput() 1266+464): putting 10: f508b20c, count = 0 -07:000001:1:1041892750.328186 (dcache.c:48:ll_intent_release() 1289+344): Process entered -0e:000001:0:1041892750.328192 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.328197 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892750.328201 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+440): Process entered -0e:000001:0:1041892750.328207 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.328212 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.328215 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+440): Process leaving -04:000001:0:1041892750.328220 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.328224 (ldlm_lock.c:461:ldlm_lock_decref() 1289+392): Process entered -0a:000001:2:1041892750.328230 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.328234 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f0 -11:010000:1:1041892750.328238 (ldlm_lock.c:466:ldlm_lock_decref() 1289+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10744 lrc: 3/1,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -04:000001:0:1041892750.328248 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892750.328253 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -0a:000001:2:1041892750.328257 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595596 : -262371700 : f05c868c) -11:000001:1:1041892750.328262 (ldlm_request.c:497:ldlm_cancel_lru() 1289+488): Process entered -0a:000200:2:1041892750.328268 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2d9cc [1](c357a6b4,240)... + 0 -11:000001:1:1041892750.328274 (ldlm_request.c:504:ldlm_cancel_lru() 1289+504): Process leaving (rc=0 : 0 : 0) -04:000002:0:1041892750.328281 (ost_handler.c:565:ost_handle() 1266+272): sending reply -11:000001:1:1041892750.328284 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -0a:004000:2:1041892750.328290 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892750.328293 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892750.328297 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -0b:000200:2:1041892750.328303 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892750.328307 (ldlm_lock.c:151:ldlm_lock_put() 1289+440): Process entered -0a:004000:0:1041892750.328313 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -11:000001:1:1041892750.328316 (ldlm_lock.c:173:ldlm_lock_put() 1289+440): Process leaving -11:000001:1:1041892750.328321 (ldlm_lock.c:502:ldlm_lock_decref() 1289+392): Process leaving -0a:004000:0:1041892750.328326 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:2:1041892750.328330 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:002000:1:1041892750.328333 (dcache.c:74:ll_intent_release() 1289+360): D_IT UP dentry f5c6be6c fsdata f3aa04f4 intent: open -0b:000200:2:1041892750.328341 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d422c -> f9028ae0 -07:000001:1:1041892750.328345 (dcache.c:76:ll_intent_release() 1289+344): Process leaving -08:000200:0:1041892750.328351 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 2033 -0b:000200:2:1041892750.328356 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4288 -> f9028b3c -0b:000200:2:1041892750.328362 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d422c -0a:000200:0:1041892750.328367 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.328373 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:0:1041892750.328376 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -07:000001:1:1041892750.328380 (file.c:278:ll_file_release() 1289+436): Process entered -08:000001:2:1041892750.328385 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.328389 (../include/linux/obd_class.h:325:obd_close() 1289+468): Process entered -05:000001:1:1041892750.328394 (genops.c:268:class_conn2export() 1289+516): Process entered -0a:000200:2:1041892750.328399 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -0b:000200:2:1041892750.328403 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -05:000080:1:1041892750.328407 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.328414 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:1:1041892750.328417 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892750.328424 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:1:1041892750.328427 (osc_request.c:202:osc_close() 1289+516): Process entered -0b:000001:2:1041892750.328433 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:1:1041892750.328435 (genops.c:268:class_conn2export() 1289+644): Process entered -0a:000200:0:1041892750.328440 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -05:000080:1:1041892750.328444 (genops.c:287:class_conn2export() 1289+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892750.328451 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000001:2:1041892750.328456 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:1:1041892750.328459 (genops.c:294:class_conn2export() 1289+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:0:1041892750.328467 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-167142700)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:2:1041892750.328474 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:0:1041892750.328478 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892750.328484 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -08:000001:1:1041892750.328487 (client.c:263:ptlrpc_prep_req() 1289+580): Process entered -0b:000200:0:1041892750.328493 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000010:1:1041892750.328497 (client.c:268:ptlrpc_prep_req() 1289+596): kmalloced 'request': 204 at f05b87bc (tot 19159995) -0b:000200:2:1041892750.328504 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -08:000010:1:1041892750.328508 (pack_generic.c:42:lustre_pack_msg() 1289+660): kmalloced '*msg': 240 at f6208ef4 (tot 19160235) -0b:001000:2:1041892750.328515 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.328520 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000001:2:1041892750.328525 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.328527 (connection.c:135:ptlrpc_connection_addref() 1289+612): Process entered -0a:004000:2:1041892750.328533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892750.328537 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892750.328542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f8ff7440 -08:000040:1:1041892750.328547 (connection.c:137:ptlrpc_connection_addref() 1289+612): connection=f54d139c refcount 14 -08:000001:0:1041892750.328554 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.328559 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f8ff749c -0b:000200:2:1041892750.328565 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf914 -08:000001:2:1041892750.328570 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.328574 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041892750.328578 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.328582 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5038/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.328587 (connection.c:139:ptlrpc_connection_addref() 1289+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.328595 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.328598 (client.c:305:ptlrpc_prep_req() 1289+596): Process leaving (rc=4032530364 : -262436932 : f05b87bc) -0a:000001:0:1041892750.328606 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.328609 (client.c:613:ptlrpc_queue_wait() 1289+724): Process entered -08:000001:2:1041892750.328615 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.328619 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e27bc -0b:000200:2:1041892750.328624 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050000 : %zd -08:100000:1:1041892750.328627 (client.c:621:ptlrpc_queue_wait() 1289+740): Sending RPC pid:xid:nid:opc 1289:2034:7f000001:12 -0a:004000:2:1041892750.328635 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.328637 (niobuf.c:372:ptl_send_rpc() 1289+804): Process entered -0b:000001:2:1041892750.328643 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892750.328646 (niobuf.c:399:ptl_send_rpc() 1289+820): kmalloced 'repbuf': 240 at f55d17bc (tot 19160475) -0a:000040:0:1041892750.328653 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -0a:000200:1:1041892750.328658 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892750.328665 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.328669 (lib-me.c:42:do_PtlMEAttach() 1289+1188): taking state lock -08:000001:0:1041892750.328674 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.328680 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892750.328683 (lib-me.c:58:do_PtlMEAttach() 1289+1188): releasing state lock -08:000001:0:1041892750.328689 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:2:1041892750.328694 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892750.328698 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:1:1041892750.328702 (lib-dispatch.c:54:lib_dispatch() 1289+1156): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892750.328708 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -0a:004000:2:1041892750.328714 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.328717 (lib-md.c:210:do_PtlMDAttach() 1289+1188): taking state lock -0a:000001:2:1041892750.328723 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.328726 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13ae -0a:000001:0:1041892750.328731 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.328737 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -08:000001:0:1041892750.328742 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.328748 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 4104 -08:000001:0:1041892750.328755 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:2:1041892750.328760 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892750.328764 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:1:1041892750.328767 (lib-md.c:229:do_PtlMDAttach() 1289+1188): releasing state lock -0b:000200:2:1041892750.328773 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -08:000200:1:1041892750.328777 (niobuf.c:433:ptl_send_rpc() 1289+820): Setup reply buffer: 240 bytes, xid 2034, portal 4 -0a:000040:0:1041892750.328784 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -0a:004000:2:1041892750.328790 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892750.328792 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892750.328799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf914 -> f9154920 -0a:004000:1:1041892750.328804 (lib-md.c:261:do_PtlMDBind() 1289+1252): taking state lock -0a:000001:0:1041892750.328809 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.328814 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf970 -> f915497c -0b:000200:2:1041892750.328820 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf914 -08:000001:0:1041892750.328825 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.328830 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.328836 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.328841 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.328846 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.328850 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:1:1041892750.328853 (lib-md.c:269:do_PtlMDBind() 1289+1252): releasing state lock -08:000200:1:1041892750.328858 (niobuf.c:77:ptl_send_buf() 1289+900): Sending 240 bytes to portal 6, xid 2034 -0a:000040:3:1041892750.328864 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154920, sequence: 4035, eq->size: 1024 -0a:000200:1:1041892750.328870 (lib-dispatch.c:54:lib_dispatch() 1289+1220): 2130706433: API call PtlPut (19) -0a:000001:3:1041892750.328877 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892750.328881 (lib-move.c:737:do_PtlPut() 1289+1540): taking state lock -08:000001:3:1041892750.328887 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.328893 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892750.328898 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000200:1:1041892750.328901 (lib-move.c:745:do_PtlPut() 1289+1556): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.328908 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:1:1041892750.328911 (lib-move.c:800:do_PtlPut() 1289+1540): releasing state lock -0b:000001:2:1041892750.328916 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892750.328920 (socknal_cb.c:631:ksocknal_send() 1289+1668): sending %zd bytes from [240](00000001,-165638412)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:0:1041892750.328929 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -0b:000200:2:1041892750.328935 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892750.328940 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.328945 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892750.328952 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.328957 (socknal.c:484:ksocknal_get_conn() 1289+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:100000:3:1041892750.328965 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1293:0x13ae:7f000001:0 -08:000001:0:1041892750.328972 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000200:3:1041892750.328977 (service.c:204:handle_incoming_request() 1253+240): got req 5038 (md: f4ed8000 + 4104) -0b:000200:1:1041892750.328982 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1700): type 1, nob 312 niov 2 -0a:000001:0:1041892750.328989 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:2:1041892750.328994 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892750.328998 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -08:000001:1:1041892750.329003 (niobuf.c:441:ptl_send_rpc() 1289+820): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.329010 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892750.329014 (client.c:662:ptlrpc_queue_wait() 1289+772): @@@ -- sleeping req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.329023 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.329028 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:004000:2:1041892750.329033 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.329037 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -08:000001:0:1041892750.329043 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:1:1041892750.329047 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -05:000080:3:1041892750.329052 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000200:1:1041892750.329057 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:0:1041892750.329066 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892750.329071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d914 -> f900fb40 -08:000001:1:1041892750.329076 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -08:000001:1:1041892750.329081 (client.c:402:ptlrpc_check_reply() 1289+756): Process leaving -0b:000200:2:1041892750.329087 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d970 -> f900fb9c -05:000001:3:1041892750.329093 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000200:1:1041892750.329099 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 0 for req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892750.329107 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d914 -08:000001:1:1041892750.329112 (client.c:379:ptlrpc_check_reply() 1290+756): Process entered -08:000001:3:1041892750.329118 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000001:2:1041892750.329123 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:3:1041892750.329127 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000010:2:1041892750.329133 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6099ad4 (tot 19160235). -08:000001:1:1041892750.329138 (client.c:383:ptlrpc_check_reply() 1290+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.329145 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.329151 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892750.329158 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a856b4 -08:000200:1:1041892750.329161 (client.c:404:ptlrpc_check_reply() 1290+804): @@@ rc = 1 for req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -02:000001:3:1041892750.329170 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000200:1:1041892750.329174 (client.c:667:ptlrpc_queue_wait() 1290+772): @@@ -- done sleeping req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.329182 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:1:1041892750.329186 (pack_generic.c:79:lustre_unpack_msg() 1290+772): Process entered -08:000001:1:1041892750.329190 (pack_generic.c:106:lustre_unpack_msg() 1290+788): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.329196 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.329202 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -08:000200:1:1041892750.329207 (client.c:716:ptlrpc_queue_wait() 1290+772): @@@ status 0 - req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.329215 (client.c:411:ptlrpc_check_status() 1290+756): Process entered -08:000001:1:1041892750.329219 (client.c:426:ptlrpc_check_status() 1290+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.329224 (client.c:766:ptlrpc_queue_wait() 1290+724): Process leaving -0a:004000:2:1041892750.329230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:3:1041892750.329235 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5038/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -03:000002:1:1041892750.329241 (osc_request.c:220:osc_close() 1290+516): mode: 100000 -11:000001:3:1041892750.329247 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:3:1041892750.329253 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0b:000001:2:1041892750.329259 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892750.329263 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -0b:000200:2:1041892750.329269 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.329275 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -03:000001:1:1041892750.329279 (osc_request.c:224:osc_close() 1290+516): Process leaving -0a:000001:0:1041892750.329285 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.329290 (client.c:355:__ptlrpc_req_finished() 1290+580): Process entered -08:000001:2:1041892750.329296 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:3:1041892750.329301 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892750.329305 (client.c:360:__ptlrpc_req_finished() 1290+628): @@@ refcount now 0 req x2032/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.329314 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.329319 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -0a:000001:2:1041892750.329324 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:3:1041892750.329329 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:000040:2:1041892750.329335 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -11:000001:3:1041892750.329341 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:0:1041892750.329348 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892750.329352 (client.c:310:__ptlrpc_free_req() 1290+628): Process entered -11:000001:3:1041892750.329357 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:000001:2:1041892750.329362 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041892750.329366 (client.c:326:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_repmsg': 240 at c357a6b4 (tot 19159995). -11:000010:3:1041892750.329373 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3504 (tot 2557939). -08:000001:2:1041892750.329380 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892750.329384 (client.c:331:__ptlrpc_free_req() 1290+644): kfreed 'request->rq_reqmsg': 240 at f64319cc (tot 19159755). -0a:000001:0:1041892750.329392 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000040:3:1041892750.329396 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -0b:000200:2:1041892750.329402 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.329408 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -0a:004000:2:1041892750.329414 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.329418 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -0a:000001:2:1041892750.329425 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.329429 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:3:1041892750.329434 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -08:000001:1:1041892750.329438 (connection.c:109:ptlrpc_put_connection() 1290+676): Process entered -0a:000200:2:1041892750.329444 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f1 -11:000001:3:1041892750.329451 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.329457 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768508 : -182198788 : f523ddfc) -08:000040:1:1041892750.329462 (connection.c:117:ptlrpc_put_connection() 1290+676): connection=f54d139c refcount 13 -11:010000:3:1041892750.329469 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10d44 -0a:000200:2:1041892750.329479 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a85294 [1](f05b8ef4,240)... + 0 -11:000001:3:1041892750.329487 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -0a:004000:2:1041892750.329492 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:3:1041892750.329497 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -08:000001:1:1041892750.329501 (connection.c:130:ptlrpc_put_connection() 1290+692): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.329507 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041892750.329512 (client.c:344:__ptlrpc_free_req() 1290+644): kfreed 'request': 204 at f609839c (tot 19159551). -02:010000:3:1041892750.329519 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10d44 -0b:000200:2:1041892750.329529 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:3:1041892750.329535 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f5296c00 (tot 19159871) -08:000001:1:1041892750.329541 (client.c:345:__ptlrpc_free_req() 1290+628): Process leaving -08:000001:0:1041892750.329547 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.329550 (client.c:364:__ptlrpc_req_finished() 1290+596): Process leaving (rc=1 : 1 : 1) -02:000001:3:1041892750.329557 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -0a:004000:2:1041892750.329563 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:3:1041892750.329568 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -07:000001:1:1041892750.329571 (../include/linux/obd_class.h:331:obd_close() 1290+484): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.329578 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -01:000001:1:1041892750.329582 (mdc_request.c:524:mdc_close() 1290+500): Process entered -0a:000001:0:1041892750.329587 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000001:1:1041892750.329590 (genops.c:268:class_conn2export() 1290+628): Process entered -02:000001:3:1041892750.329596 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.329601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d914 -> f9028b40 -05:000080:1:1041892750.329607 (genops.c:287:class_conn2export() 1290+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.329614 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d970 -> f9028b9c -05:000001:1:1041892750.329620 (genops.c:294:class_conn2export() 1290+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892750.329627 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d914 -02:000001:3:1041892750.329633 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.329639 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:3:1041892750.329644 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -08:000001:2:1041892750.329649 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:002000:3:1041892750.329655 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -08:000001:1:1041892750.329660 (client.c:263:ptlrpc_prep_req() 1290+564): Process entered -0a:000200:2:1041892750.329665 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85294 -08:000010:1:1041892750.329669 (client.c:268:ptlrpc_prep_req() 1290+580): kmalloced 'request': 204 at f609839c (tot 19160075) -02:000001:3:1041892750.329676 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -0b:000200:2:1041892750.329681 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -11:000001:3:1041892750.329687 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -08:000010:1:1041892750.329691 (pack_generic.c:42:lustre_pack_msg() 1290+644): kmalloced '*msg': 192 at f64319cc (tot 19160267) -0b:000200:2:1041892750.329698 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892750.329703 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -0a:004000:2:1041892750.329708 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.329712 (connection.c:135:ptlrpc_connection_addref() 1290+596): Process entered -0a:000040:0:1041892750.329718 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -08:000040:1:1041892750.329723 (connection.c:137:ptlrpc_connection_addref() 1290+596): connection=f54d139c refcount 14 -11:000001:3:1041892750.329729 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -0b:000001:2:1041892750.329735 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.329739 (connection.c:139:ptlrpc_connection_addref() 1290+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:0:1041892750.329746 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000040:3:1041892750.329751 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -08:000001:1:1041892750.329756 (client.c:305:ptlrpc_prep_req() 1290+580): Process leaving (rc=4127818652 : -167148644 : f609839c) -08:000001:0:1041892750.329763 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.329769 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000001:2:1041892750.329776 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.329780 (client.c:379:ptlrpc_check_reply() 1291+756): Process entered -08:000001:1:1041892750.329784 (client.c:613:ptlrpc_queue_wait() 1290+708): Process entered -11:000001:3:1041892750.329789 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -0b:000001:2:1041892750.329795 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.329799 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -0b:000001:2:1041892750.329804 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892750.329810 (client.c:383:ptlrpc_check_reply() 1291+772): Process leaving via out (rc=1 : 1 : 1) -08:100000:1:1041892750.329814 (client.c:621:ptlrpc_queue_wait() 1290+724): Sending RPC pid:xid:nid:opc 1290:5039:7f000001:3 -08:000200:0:1041892750.329822 (client.c:404:ptlrpc_check_reply() 1291+804): @@@ rc = 1 for req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.329828 (niobuf.c:372:ptl_send_rpc() 1290+788): Process entered -08:000200:0:1041892750.329834 (client.c:667:ptlrpc_queue_wait() 1291+772): @@@ -- done sleeping req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:1:1041892750.329840 (niobuf.c:399:ptl_send_rpc() 1290+804): kmalloced 'repbuf': 72 at f0599cb4 (tot 19160339) -08:000001:0:1041892750.329847 (pack_generic.c:79:lustre_unpack_msg() 1291+772): Process entered -0a:000200:1:1041892750.329850 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892750.329858 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:010000:3:1041892750.329863 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:001000:2:1041892750.329872 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892750.329878 (pack_generic.c:106:lustre_unpack_msg() 1291+788): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.329884 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.329888 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892750.329895 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.329899 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:3:1041892750.329904 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -08:000200:0:1041892750.329909 (client.c:716:ptlrpc_queue_wait() 1291+772): @@@ status 0 - req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.329916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f8ff74a0 -11:000001:3:1041892750.329923 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.329929 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f8ff74fc -08:000001:0:1041892750.329936 (client.c:411:ptlrpc_check_status() 1291+756): Process entered -08:000001:0:1041892750.329940 (client.c:426:ptlrpc_check_status() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.329946 (client.c:766:ptlrpc_queue_wait() 1291+724): Process leaving -0a:004000:1:1041892750.329949 (lib-me.c:42:do_PtlMEAttach() 1290+1172): taking state lock -03:000002:0:1041892750.329955 (osc_request.c:220:osc_close() 1291+516): mode: 100000 -11:000001:3:1041892750.329959 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -03:000001:0:1041892750.329964 (osc_request.c:224:osc_close() 1291+516): Process leaving -08:000001:0:1041892750.329969 (client.c:355:__ptlrpc_req_finished() 1291+580): Process entered -0b:000200:2:1041892750.329974 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b977c -11:010000:3:1041892750.329980 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000040:0:1041892750.329990 (client.c:360:__ptlrpc_req_finished() 1291+628): @@@ refcount now 0 req x2033/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.329997 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892750.330002 (client.c:310:__ptlrpc_free_req() 1291+628): Process entered -11:000001:3:1041892750.330006 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.330012 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:010000:3:1041892750.330017 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000040:2:1041892750.330026 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892750.330033 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.330039 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.330044 (client.c:326:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_repmsg': 240 at f05b8ef4 (tot 19160099). -02:000001:3:1041892750.330050 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -08:000001:2:1041892750.330057 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:3:1041892750.330062 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -0a:000200:2:1041892750.330067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -08:000010:0:1041892750.330072 (client.c:331:__ptlrpc_free_req() 1291+644): kfreed 'request->rq_reqmsg': 240 at f05b8ad4 (tot 19159859). -0b:000200:2:1041892750.330079 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000001:0:1041892750.330085 (connection.c:109:ptlrpc_put_connection() 1291+676): Process entered -08:000040:0:1041892750.330090 (connection.c:117:ptlrpc_put_connection() 1291+676): connection=f54d139c refcount 13 -11:000001:3:1041892750.330095 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -0a:004000:2:1041892750.330100 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.330105 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -0b:000001:2:1041892750.330110 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.330114 (connection.c:130:ptlrpc_put_connection() 1291+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.330120 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -0b:001000:2:1041892750.330125 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:1:1041892750.330130 (lib-me.c:58:do_PtlMEAttach() 1290+1172): releasing state lock -08:000010:0:1041892750.330136 (client.c:344:__ptlrpc_free_req() 1291+644): kfreed 'request': 204 at f63c6ce4 (tot 19159655). -08:000001:0:1041892750.330142 (client.c:345:__ptlrpc_free_req() 1291+628): Process leaving -0a:000200:1:1041892750.330145 (lib-dispatch.c:54:lib_dispatch() 1290+1140): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892750.330152 (client.c:364:__ptlrpc_req_finished() 1291+596): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.330158 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:3:1041892750.330164 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cca4 count: 2 -0b:000200:2:1041892750.330170 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:0:1041892750.330176 (../include/linux/obd_class.h:331:obd_close() 1291+484): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.330181 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091748 : -181875548 : f528cca4) -0a:004000:2:1041892750.330188 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.330193 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -0a:004000:1:1041892750.330197 (lib-md.c:210:do_PtlMDAttach() 1290+1172): taking state lock -01:000001:0:1041892750.330203 (mdc_request.c:524:mdc_close() 1291+500): Process entered -0a:000001:2:1041892750.330207 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892750.330212 (genops.c:268:class_conn2export() 1291+628): Process entered -11:000001:3:1041892750.330216 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:3:1041892750.330221 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cca4 count: 1 -0a:000200:2:1041892750.330227 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f2 -11:000001:3:1041892750.330233 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.330238 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -05:000080:0:1041892750.330245 (genops.c:287:class_conn2export() 1291+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:010000:3:1041892750.330251 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -05:000001:0:1041892750.330256 (genops.c:294:class_conn2export() 1291+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:3:1041892750.330262 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -08:000001:0:1041892750.330267 (client.c:263:ptlrpc_prep_req() 1291+564): Process entered -0a:000200:2:1041892750.330271 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 119040 -11:000001:3:1041892750.330280 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -08:000010:0:1041892750.330285 (client.c:268:ptlrpc_prep_req() 1291+580): kmalloced 'request': 204 at f63c6ce4 (tot 19159859) -11:000001:3:1041892750.330291 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -0a:004000:2:1041892750.330295 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892750.330300 (pack_generic.c:42:lustre_pack_msg() 1291+644): kmalloced '*msg': 192 at f05b8ad4 (tot 19160051) -0a:004000:1:1041892750.330305 (lib-md.c:229:do_PtlMDAttach() 1290+1172): releasing state lock -08:000001:0:1041892750.330311 (connection.c:135:ptlrpc_connection_addref() 1291+596): Process entered -08:000200:1:1041892750.330315 (niobuf.c:433:ptl_send_rpc() 1290+804): Setup reply buffer: 72 bytes, xid 5039, portal 10 -11:000040:3:1041892750.330321 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cca4 count: 2 -0b:000200:2:1041892750.330328 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:1:1041892750.330333 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlMDBind (13) -08:000040:0:1041892750.330340 (connection.c:137:ptlrpc_connection_addref() 1291+596): connection=f54d139c refcount 14 -0a:004000:2:1041892750.330345 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.330350 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091748 : -181875548 : f528cca4) -0b:000200:2:1041892750.330357 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f91a7ac0 -0a:004000:1:1041892750.330362 (lib-md.c:261:do_PtlMDBind() 1290+1236): taking state lock -08:000001:0:1041892750.330368 (connection.c:139:ptlrpc_connection_addref() 1291+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.330375 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f91a7b1c -11:000001:3:1041892750.330381 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -0b:000200:2:1041892750.330386 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b977c -08:000001:0:1041892750.330392 (client.c:305:ptlrpc_prep_req() 1291+580): Process leaving (rc=4131155172 : -163812124 : f63c6ce4) -0a:004000:2:1041892750.330399 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:3:1041892750.330404 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f39f05c4 (tot 2558123). -0b:000200:2:1041892750.330410 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.330416 (client.c:613:ptlrpc_queue_wait() 1291+708): Process entered -11:000040:3:1041892750.330421 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cca4 count: 3 -0b:000200:2:1041892750.330427 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:004000:1:1041892750.330432 (lib-md.c:269:do_PtlMDBind() 1290+1236): releasing state lock -08:100000:0:1041892750.330439 (client.c:621:ptlrpc_queue_wait() 1291+724): Sending RPC pid:xid:nid:opc 1291:5040:7f000001:3 -11:000001:3:1041892750.330445 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -08:000200:1:1041892750.330451 (niobuf.c:77:ptl_send_buf() 1290+884): Sending 192 bytes to portal 12, xid 5039 -08:000001:0:1041892750.330457 (niobuf.c:372:ptl_send_rpc() 1291+788): Process entered -0b:001000:2:1041892750.330462 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000200:1:1041892750.330467 (lib-dispatch.c:54:lib_dispatch() 1290+1204): 2130706433: API call PtlPut (19) -08:000001:2:1041892750.330474 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:3:1041892750.330478 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:3:1041892750.330483 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cca4 count: 2 -0a:004000:1:1041892750.330487 (lib-move.c:737:do_PtlPut() 1290+1524): taking state lock -08:000010:0:1041892750.330494 (niobuf.c:399:ptl_send_rpc() 1291+804): kmalloced 'repbuf': 72 at f3a358fc (tot 19160123) -11:000001:3:1041892750.330500 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.330505 (lib-move.c:745:do_PtlPut() 1290+1540): PtlPut -> 2130706433: 0 -0a:000001:2:1041892750.330512 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:1:1041892750.330515 (lib-move.c:800:do_PtlPut() 1290+1524): releasing state lock -0a:000200:0:1041892750.330521 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892750.330526 (socknal_cb.c:631:ksocknal_send() 1290+1652): sending %zd bytes from [192](00000001,-163374644)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:0:1041892750.330535 (lib-me.c:42:do_PtlMEAttach() 1291+1172): taking state lock -11:010000:3:1041892750.330540 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/EX res: 20/3519943233 rrc: 2 type: PLN remote: 0x0 -0a:000040:2:1041892750.330549 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7ac0, sequence: 2034, eq->size: 16384 -11:000001:3:1041892750.330555 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -0a:000001:2:1041892750.330560 (api-eq.c:79:PtlEQGet() 1264+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892750.330564 (socknal.c:484:ksocknal_get_conn() 1290+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:0:1041892750.330572 (lib-me.c:58:do_PtlMEAttach() 1291+1172): releasing state lock -0b:000200:1:1041892750.330575 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1684): type 1, nob 264 niov 2 -0a:000200:0:1041892750.330582 (lib-dispatch.c:54:lib_dispatch() 1291+1140): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892750.330588 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -08:000001:2:1041892750.330593 (service.c:50:ptlrpc_check_event() 1264+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.330598 (niobuf.c:441:ptl_send_rpc() 1290+804): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.330604 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 20/3519943233 rrc: 2 type: PLN remote: 0x0 -08:100000:2:1041892750.330613 (service.c:179:handle_incoming_request() 1264+240): Handling RPC pid:xid:nid:opc 1289:0x7f2:7f000001:0 -11:000001:3:1041892750.330619 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -08:000200:2:1041892750.330624 (service.c:204:handle_incoming_request() 1264+240): got req 2034 (md: f4ce0000 + 119040) -08:000200:1:1041892750.330630 (client.c:662:ptlrpc_queue_wait() 1290+756): @@@ -- sleeping req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892750.330638 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -05:000001:2:1041892750.330644 (genops.c:268:class_conn2export() 1264+272): Process entered -08:000001:1:1041892750.330648 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -11:000001:3:1041892750.330653 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892750.330659 (genops.c:287:class_conn2export() 1264+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:0:1041892750.330666 (lib-md.c:210:do_PtlMDAttach() 1291+1172): taking state lock -08:000001:1:1041892750.330669 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -0a:004000:0:1041892750.330675 (lib-md.c:229:do_PtlMDAttach() 1291+1172): releasing state lock -08:000200:1:1041892750.330679 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:0:1041892750.330688 (niobuf.c:433:ptl_send_rpc() 1291+804): Setup reply buffer: 72 bytes, xid 5040, portal 10 -08:000001:1:1041892750.330693 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -08:000001:1:1041892750.330697 (client.c:402:ptlrpc_check_reply() 1290+740): Process leaving -11:001000:3:1041892750.330702 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cca4 (14 d1ce1241 0) (rc: 2) -05:000001:2:1041892750.330709 (genops.c:294:class_conn2export() 1264+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:0:1041892750.330716 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892750.330721 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 0 for req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:0:1041892750.330729 (lib-md.c:261:do_PtlMDBind() 1291+1236): taking state lock -08:000001:1:1041892750.330733 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:0:1041892750.330739 (lib-md.c:269:do_PtlMDBind() 1291+1236): releasing state lock -08:000001:2:1041892750.330743 (connection.c:135:ptlrpc_connection_addref() 1264+256): Process entered -11:001000:3:1041892750.330748 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -08:000040:2:1041892750.330754 (connection.c:137:ptlrpc_connection_addref() 1264+256): connection=f3a4edec refcount 2 -0a:000001:1:1041892750.330759 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000200:0:1041892750.330765 (niobuf.c:77:ptl_send_buf() 1291+884): Sending 192 bytes to portal 12, xid 5040 -08:000001:2:1041892750.330770 (connection.c:139:ptlrpc_connection_addref() 1264+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:1:1041892750.330776 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -0a:000200:0:1041892750.330784 (lib-dispatch.c:54:lib_dispatch() 1291+1204): 2130706433: API call PtlPut (19) -04:000001:2:1041892750.330789 (ost_handler.c:448:ost_handle() 1264+272): Process entered -0a:004000:0:1041892750.330794 (lib-move.c:737:do_PtlPut() 1291+1524): taking state lock -0a:000001:1:1041892750.330798 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892750.330805 (lib-move.c:745:do_PtlPut() 1291+1540): PtlPut -> 2130706433: 0 -11:001000:3:1041892750.330810 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -08:000001:1:1041892750.330815 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892750.330822 (lib-move.c:800:do_PtlPut() 1291+1524): releasing state lock -08:000001:2:1041892750.330826 (pack_generic.c:79:lustre_unpack_msg() 1264+320): Process entered -08:000001:1:1041892750.330830 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:0:1041892750.330835 (socknal_cb.c:631:ksocknal_send() 1291+1652): sending %zd bytes from [192](00000001,-262436140)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892750.330843 (pack_generic.c:106:lustre_unpack_msg() 1264+336): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.330849 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -04:000002:2:1041892750.330855 (ost_handler.c:503:ost_handle() 1264+272): close -11:001000:3:1041892750.330859 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f0e04 (0 0 0 0) -04:000001:2:1041892750.330865 (ost_handler.c:133:ost_close() 1264+320): Process entered -0a:000001:1:1041892750.330868 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:0:1041892750.330874 (socknal.c:484:ksocknal_get_conn() 1291+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:001000:3:1041892750.330880 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf3a79b04) -0b:000200:0:1041892750.330887 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1684): type 1, nob 264 niov 2 -0a:000040:1:1041892750.330891 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -08:000010:2:1041892750.330898 (pack_generic.c:42:lustre_pack_msg() 1264+400): kmalloced '*msg': 240 at f6099ad4 (tot 19160363) -11:001000:3:1041892750.330905 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -04:000001:2:1041892750.330911 (../include/linux/obd_class.h:325:obd_close() 1264+352): Process entered -0a:000001:1:1041892750.330914 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.330921 (niobuf.c:441:ptl_send_rpc() 1291+804): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.330925 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.330932 (client.c:662:ptlrpc_queue_wait() 1291+756): @@@ -- sleeping req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041892750.330939 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cca4 (20) -08:000001:0:1041892750.330945 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -11:001000:3:1041892750.330949 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:3:1041892750.330955 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -05:000001:2:1041892750.330960 (genops.c:268:class_conn2export() 1264+400): Process entered -08:000001:1:1041892750.330964 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892750.330970 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -05:000080:2:1041892750.330974 (genops.c:287:class_conn2export() 1264+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:3:1041892750.330981 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -0a:000001:1:1041892750.330985 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:001000:3:1041892750.330991 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -0a:000040:1:1041892750.330994 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -11:001000:3:1041892750.331001 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:3:1041892750.331008 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -08:000200:0:1041892750.331012 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041892750.331020 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -05:000001:2:1041892750.331025 (genops.c:294:class_conn2export() 1264+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:3:1041892750.331032 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cca4 (20) -11:001000:3:1041892750.331038 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.331043 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -0e:000001:2:1041892750.331049 (filter.c:823:filter_close() 1264+400): Process entered -08:000001:0:1041892750.331054 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -08:000001:0:1041892750.331058 (client.c:402:ptlrpc_check_reply() 1291+740): Process leaving -0a:000001:1:1041892750.331061 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.331068 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 0 for req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.331074 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.331081 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:2:1041892750.331086 (genops.c:268:class_conn2export() 1264+448): Process entered -11:000001:3:1041892750.331090 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.331096 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:010000:3:1041892750.331100 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f39f05c4) -05:000080:2:1041892750.331106 (genops.c:287:class_conn2export() 1264+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041892750.331112 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -11:000001:3:1041892750.331117 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -05:000001:2:1041892750.331122 (genops.c:294:class_conn2export() 1264+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041892750.331129 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892750.331133 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 20/3519943233 rrc: 2 type: PLN remote: 0x0 -0e:000001:2:1041892750.331142 (filter.c:665:filter_handle2ffd() 1264+448): Process entered -11:001000:3:1041892750.331147 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:3:1041892750.331152 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -08:000001:0:1041892750.331157 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892750.331161 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -0e:000001:2:1041892750.331166 (filter.c:678:filter_handle2ffd() 1264+464): Process leaving (rc=4087967568 : -206999728 : f3a96f50) -11:001000:3:1041892750.331172 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cca4 (20) -08:000001:0:1041892750.331178 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:001000:3:1041892750.331182 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:3:1041892750.331187 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -0e:000001:2:1041892750.331193 (filter.c:440:filter_close_internal() 1264+448): Process entered -11:000001:3:1041892750.331197 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -0e:000002:2:1041892750.331202 (filter.c:80:f_dput() 1264+464): putting 12: f52d8524, count = 0 -0a:000001:0:1041892750.331208 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0e:000001:2:1041892750.331211 (filter.c:464:filter_close_internal() 1264+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.331216 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -0e:000001:2:1041892750.331221 (filter.c:851:filter_close() 1264+416): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.331226 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -11:000001:3:1041892750.331231 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892750.331236 (../include/linux/obd_class.h:331:obd_close() 1264+368): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.331242 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -04:000001:2:1041892750.331246 (ost_handler.c:145:ost_close() 1264+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.331252 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.331256 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892750.331260 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f39f05c4 -04:000001:2:1041892750.331265 (ost_handler.c:557:ost_handle() 1264+272): Process leaving -11:000001:3:1041892750.331269 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -04:000002:2:1041892750.331273 (ost_handler.c:565:ost_handle() 1264+272): sending reply -11:001000:3:1041892750.331276 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f0e04 incompatible; sending blocking AST. -0a:000200:2:1041892750.331282 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892750.331287 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -0a:004000:2:1041892750.331291 (lib-md.c:261:do_PtlMDBind() 1264+752): taking state lock -11:000010:3:1041892750.331295 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f05d9434 (tot 19160475) -0a:004000:2:1041892750.331301 (lib-md.c:269:do_PtlMDBind() 1264+752): releasing state lock -11:000001:3:1041892750.331305 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.331310 (niobuf.c:77:ptl_send_buf() 1264+400): Sending 240 bytes to portal 4, xid 2034 -11:000001:3:1041892750.331315 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.331320 (lib-dispatch.c:54:lib_dispatch() 1264+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892750.331325 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -0a:004000:2:1041892750.331329 (lib-move.c:737:do_PtlPut() 1264+1040): taking state lock -11:000001:3:1041892750.331334 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -0a:000200:2:1041892750.331338 (lib-move.c:745:do_PtlPut() 1264+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892750.331343 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -0a:004000:2:1041892750.331347 (lib-move.c:800:do_PtlPut() 1264+1040): releasing state lock -08:000010:3:1041892750.331351 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f3a4e294 (tot 19160679) -0b:000200:2:1041892750.331357 (socknal_cb.c:631:ksocknal_send() 1264+1168): sending %zd bytes from [240](00000001,-167142700)... to nid: 0x0x7f000001000000f0 pid 0 -08:000010:3:1041892750.331364 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f3a4ebdc (tot 19160871) -0b:000200:2:1041892750.331370 (socknal.c:484:ksocknal_get_conn() 1264+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892750.331375 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -0b:000200:2:1041892750.331379 (socknal_cb.c:580:ksocknal_launch_packet() 1264+1200): type 1, nob 312 niov 2 -08:000040:3:1041892750.331384 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:2:1041892750.331390 (connection.c:109:ptlrpc_put_connection() 1264+272): Process entered -08:000001:3:1041892750.331393 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:2:1041892750.331399 (connection.c:117:ptlrpc_put_connection() 1264+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.331404 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4087669396 : -207297900 : f3a4e294) -08:000001:2:1041892750.331410 (connection.c:130:ptlrpc_put_connection() 1264+288): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.331414 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f0e04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79b04 -08:000001:2:1041892750.331423 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:3:1041892750.331427 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -0a:000001:2:1041892750.331431 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892750.331435 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -0a:000040:2:1041892750.331440 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -08:000001:3:1041892750.331445 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000001:2:1041892750.331449 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892750.331454 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892750.331459 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.331463 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -08:000001:2:1041892750.331468 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:3:1041892750.331472 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -0a:000001:2:1041892750.331476 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000200:3:1041892750.331480 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 24 -0a:000040:2:1041892750.331485 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -0a:000200:3:1041892750.331490 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:000001:2:1041892750.331495 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892750.331500 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -08:000001:2:1041892750.331504 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892750.331509 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0b:000001:2:1041892750.331514 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892750.331518 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:3:1041892750.331522 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-207295524)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892750.331530 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892750.331537 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:3:1041892750.331543 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.331548 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892750.331553 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -0b:000200:2:1041892750.331557 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000040:3:1041892750.331561 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x24/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:001000:2:1041892750.331569 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892750.331574 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.331579 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.331583 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.331588 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.331592 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000200:2:1041892750.331596 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b211c -> f8ff7500 -11:000001:3:1041892750.331602 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000200:2:1041892750.331606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2178 -> f8ff755c -11:000010:3:1041892750.331612 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f05d9434 (tot 19160759). -0b:000200:2:1041892750.331618 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b211c -11:000001:3:1041892750.331623 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -08:000001:2:1041892750.331628 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:3:1041892750.331631 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -08:000001:2:1041892750.331635 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892750.331640 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000040:2:1041892750.331644 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892750.331651 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892750.331655 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.331659 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.331664 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cadec -0b:000200:2:1041892750.331669 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -0a:004000:2:1041892750.331675 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.331679 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892750.331683 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -0b:000001:2:1041892750.331688 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.331692 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.331697 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892750.331702 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.331707 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.331712 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892750.331717 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.331720 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.331724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d42b4 -> f8ff7560 -0b:000200:2:1041892750.331729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4310 -> f8ff75bc -0b:000200:2:1041892750.331735 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d42b4 -08:000001:2:1041892750.331739 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.331743 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.331746 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.331752 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.331756 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.331760 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85084 -0b:000200:2:1041892750.331764 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ad4 : %zd -0a:004000:2:1041892750.331769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.331772 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892750.331776 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.331780 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.331784 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.331788 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892750.331793 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.331796 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.331800 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b977c -> f900fba0 -0b:000200:2:1041892750.331805 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b97d8 -> f900fbfc -0b:000200:2:1041892750.331810 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b977c -08:000001:2:1041892750.331815 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.331818 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6099ad4 (tot 19160519). -08:000001:2:1041892750.331823 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.331827 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -0b:000200:2:1041892750.331831 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -0a:004000:2:1041892750.331836 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.331839 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892750.331843 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.331851 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892750.331856 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.331860 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.331864 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.331868 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.331872 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.331876 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.331879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f8ff75c0 -0b:000200:2:1041892750.331884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f8ff761c -0b:000200:2:1041892750.331889 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f22c -08:000001:2:1041892750.331894 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.331897 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.331900 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x24/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.331906 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.331910 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f3a4ebdc (tot 19160327). -08:000001:2:1041892750.331915 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.331918 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.331922 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.331926 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f3a4e294 (tot 19160123). -08:000001:2:1041892750.331931 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.331934 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.331938 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.331942 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041892750.331946 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4ebdc : %zd -0a:004000:2:1041892750.331950 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.331954 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.331957 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.331962 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.331967 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.331971 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.331975 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.331978 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13af -0a:000001:2:1041892750.331984 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.331989 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 4392 -0a:004000:2:1041892750.331996 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.332000 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.332004 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.332008 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f9154980 -0b:000200:2:1041892750.332013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f91549dc -0b:000200:2:1041892750.332018 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f22c -08:000001:1:1041892750.332025 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892750.332032 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:2:1041892750.332037 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.332039 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892750.332045 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.332048 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154980, sequence: 4036, eq->size: 1024 -08:000001:2:1041892750.332055 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892750.332058 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.332063 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.332070 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:2:1041892750.332074 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91549e0, sequence: 4037, eq->size: 1024 -0a:000001:2:1041892750.332079 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.332083 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.332087 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:2:1041892750.332091 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892750.332096 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91549e0, sequence: 4037, eq->size: 1024 -0a:004000:2:1041892750.332102 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892750.332106 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.332111 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.332115 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.332120 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13b0 -08:100000:1:1041892750.332125 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1290:0x13af:7f000001:0 -08:000001:0:1041892750.332132 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892750.332137 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.332142 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 4584 -08:000200:1:1041892750.332148 (service.c:204:handle_incoming_request() 1251+240): got req 5039 (md: f4ed8000 + 4392) -0a:000001:0:1041892750.332156 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:2:1041892750.332160 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892750.332162 (genops.c:268:class_conn2export() 1251+272): Process entered -0b:000200:2:1041892750.332168 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:0:1041892750.332173 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91549e0, sequence: 4037, eq->size: 1024 -05:000080:1:1041892750.332178 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892750.332185 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.332191 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.332195 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:2:1041892750.332202 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.332205 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000001:0:1041892750.332211 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000040:1:1041892750.332214 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 3 -0a:000001:0:1041892750.332220 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892750.332224 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f91549e0 -08:000001:1:1041892750.332228 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.332236 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f9154a3c -0b:000200:2:1041892750.332242 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f22c -02:000001:1:1041892750.332246 (handler.c:1254:mds_handle() 1251+272): Process entered -08:000001:1:1041892750.332251 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -0a:004000:2:1041892750.332256 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.332259 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.332266 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91549e0, sequence: 4037, eq->size: 1024 -02:000002:1:1041892750.332271 (handler.c:1361:mds_handle() 1251+320): @@@ close req x5039/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:2:1041892750.332280 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:1:1041892750.332283 (handler.c:999:mds_close() 1251+320): Process entered -08:000001:2:1041892750.332289 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:1:1041892750.332292 (handler.c:831:mds_handle2mfd() 1251+368): Process entered -0a:000001:0:1041892750.332297 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.332301 (handler.c:843:mds_handle2mfd() 1251+384): Process leaving (rc=4106247960 : -188719336 : f4c05f18) -08:000001:0:1041892750.332308 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041892750.332313 (pack_generic.c:42:lustre_pack_msg() 1251+400): kmalloced '*msg': 72 at f05d9dc4 (tot 19160195) -0a:000001:2:1041892750.332320 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:1:1041892750.332322 (handler.c:1027:mds_close() 1251+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.332329 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -02:000001:1:1041892750.332333 (handler.c:1388:mds_handle() 1251+272): Process leaving -0a:000001:2:1041892750.332339 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000040:1:1041892750.332342 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1023, last_committed 882, xid 5039 -08:000001:2:1041892750.332349 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:1:1041892750.332352 (handler.c:1418:mds_handle() 1251+272): sending reply -08:100000:0:1041892750.332358 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1291:0x13b0:7f000001:0 -0b:000200:2:1041892750.332365 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:1:1041892750.332369 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892750.332375 (service.c:204:handle_incoming_request() 1250+240): got req 5040 (md: f4ed8000 + 4584) -0a:004000:2:1041892750.332381 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892750.332385 (genops.c:268:class_conn2export() 1250+272): Process entered -0a:004000:1:1041892750.332389 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -05:000080:0:1041892750.332394 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892750.332400 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892750.332404 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:2:1041892750.332410 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f2 -08:000001:0:1041892750.332415 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:000001:2:1041892750.332420 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607492 : -262359804 : f05cb504) -0a:000200:2:1041892750.332426 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e3bdc [1](f55d17bc,240)... + 0 -08:000040:0:1041892750.332432 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 4 -0a:004000:2:1041892750.332438 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892750.332442 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892750.332448 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0b:000200:2:1041892750.332453 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:1:1041892750.332457 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 72 bytes to portal 10, xid 5039 -02:000001:0:1041892750.332464 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:004000:2:1041892750.332469 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.332473 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0b:000200:2:1041892750.332478 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f9028ba0 -0a:000200:1:1041892750.332482 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.332489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f9028bfc -0a:004000:1:1041892750.332494 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -08:000001:0:1041892750.332500 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.332505 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f22c -08:000001:2:1041892750.332510 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000002:0:1041892750.332513 (handler.c:1361:mds_handle() 1250+320): @@@ close req x5040/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892750.332521 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892750.332525 (handler.c:999:mds_close() 1250+320): Process entered -0a:000200:2:1041892750.332530 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3bdc -02:000001:0:1041892750.332534 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -0b:000200:2:1041892750.332538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -02:000001:0:1041892750.332543 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4087499952 : -207467344 : f3a24cb0) -0b:000200:2:1041892750.332549 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:0:1041892750.332553 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at f0589984 (tot 19160267) -02:000001:0:1041892750.332559 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892750.332563 (handler.c:1388:mds_handle() 1250+272): Process leaving -02:000040:0:1041892750.332567 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~1023, last_committed 882, xid 5040 -02:000200:0:1041892750.332572 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:000200:0:1041892750.332577 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.332583 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:004000:2:1041892750.332587 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.332591 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892750.332596 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:2:1041892750.332600 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892750.332605 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 5040 -0a:000200:1:1041892750.332610 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.332617 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041892750.332620 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.332624 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0a:004000:0:1041892750.332629 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0b:000200:1:1041892750.332633 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [72](00000001,-262300220)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:2:1041892750.332641 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.332645 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x18 -0b:000200:1:1041892750.332649 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892750.332656 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0b:000200:1:1041892750.332661 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 144 niov 2 -0a:000200:2:1041892750.332667 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4416 -08:000001:1:1041892750.332674 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -08:000040:1:1041892750.332678 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 3 -0a:004000:2:1041892750.332685 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892750.332687 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892750.332693 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.332699 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892750.332705 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -08:000001:1:1041892750.332708 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:2:1041892750.332714 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.332716 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:0:1041892750.332722 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-262628988)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041892750.332729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f22c -> f90eb900 -0b:000200:0:1041892750.332735 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892750.332741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f288 -> f90eb95c -0b:000200:2:1041892750.332746 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f525f22c -0b:000200:0:1041892750.332752 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -0a:004000:2:1041892750.332757 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.332762 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000001:2:1041892750.332768 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892750.332773 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041892750.332778 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0a:000040:1:1041892750.332780 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -08:000040:0:1041892750.332787 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -0a:000001:1:1041892750.332791 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041892750.332797 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb900, sequence: 24, eq->size: 1024 -0b:000001:2:1041892750.332804 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:3:1041892750.332810 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.332816 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892750.332821 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.332826 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.332833 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892750.332839 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892750.332845 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.332849 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:100000:3:1041892750.332854 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x18:7f000001:0 -08:000001:0:1041892750.332861 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:3:1041892750.332866 (service.c:204:handle_incoming_request() 1148+240): got req 24 (md: f51e8000 + 4416) -0a:000001:1:1041892750.332871 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:2:1041892750.332877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.332880 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -05:000001:3:1041892750.332886 (genops.c:268:class_conn2export() 1148+272): Process entered -0b:000200:2:1041892750.332891 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa914 -> f900fc00 -0a:000001:1:1041892750.332897 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.332903 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892750.332910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa970 -> f900fc5c -08:000001:1:1041892750.332916 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.332922 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:0:1041892750.332929 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041892750.332932 (client.c:379:ptlrpc_check_reply() 1289+756): Process entered -0b:000200:2:1041892750.332938 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa914 -08:000001:3:1041892750.332944 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000001:2:1041892750.332949 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:3:1041892750.332954 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 15 -08:000001:1:1041892750.332958 (client.c:383:ptlrpc_check_reply() 1289+772): Process leaving via out (rc=1 : 1 : 1) -08:000010:2:1041892750.332965 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9dc4 (tot 19160195). -08:000200:1:1041892750.332970 (client.c:404:ptlrpc_check_reply() 1289+804): @@@ rc = 1 for req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.332979 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.332984 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:1:1041892750.332989 (client.c:667:ptlrpc_queue_wait() 1289+772): @@@ -- done sleeping req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892750.332997 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -0a:000200:2:1041892750.333003 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc084 -08:000001:1:1041892750.333007 (pack_generic.c:79:lustre_unpack_msg() 1289+772): Process entered -08:000001:3:1041892750.333012 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -08:000001:1:1041892750.333015 (pack_generic.c:106:lustre_unpack_msg() 1289+788): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.333022 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.333026 (client.c:716:ptlrpc_queue_wait() 1289+772): @@@ status 0 - req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000002:3:1041892750.333035 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -0b:000200:2:1041892750.333040 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9dc4 : %zd -08:000001:1:1041892750.333045 (client.c:411:ptlrpc_check_status() 1289+756): Process entered -0a:004000:2:1041892750.333050 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.333055 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0b:000001:2:1041892750.333061 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.333065 (client.c:426:ptlrpc_check_status() 1289+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.333071 (client.c:766:ptlrpc_queue_wait() 1289+724): Process leaving -0b:000200:2:1041892750.333076 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892750.333082 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -0b:000200:2:1041892750.333089 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000002:1:1041892750.333094 (osc_request.c:220:osc_close() 1289+516): mode: 100000 -0b:001000:2:1041892750.333100 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:3:1041892750.333106 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -03:000001:1:1041892750.333110 (osc_request.c:224:osc_close() 1289+516): Process leaving -0a:000001:0:1041892750.333116 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.333121 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.333126 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -08:000001:1:1041892750.333130 (client.c:355:__ptlrpc_req_finished() 1289+580): Process entered -0b:000001:2:1041892750.333135 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.333140 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.333145 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:010000:3:1041892750.333150 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a79b04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -0b:000001:2:1041892750.333159 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041892750.333165 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a79b04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -0b:000200:2:1041892750.333176 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000040:1:1041892750.333180 (client.c:360:__ptlrpc_req_finished() 1289+628): @@@ refcount now 0 req x2034/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -01:000001:3:1041892750.333188 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -0b:001000:2:1041892750.333195 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:3:1041892750.333201 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -0b:000001:2:1041892750.333206 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.333211 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -0a:004000:2:1041892750.333216 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.333220 (client.c:310:__ptlrpc_free_req() 1289+628): Process entered -08:000001:0:1041892750.333225 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000010:1:1041892750.333229 (client.c:326:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_repmsg': 240 at f55d17bc (tot 19159955). -0a:000001:0:1041892750.333237 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000010:1:1041892750.333241 (client.c:331:__ptlrpc_free_req() 1289+644): kfreed 'request->rq_reqmsg': 240 at f6208ef4 (tot 19159715). -11:000001:3:1041892750.333248 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -08:000001:1:1041892750.333251 (connection.c:109:ptlrpc_put_connection() 1289+676): Process entered -0b:000200:2:1041892750.333257 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa77c -> f900fc60 -11:010000:3:1041892750.333264 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f3a79b04 lrc: 3/0,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -08:000040:1:1041892750.333272 (connection.c:117:ptlrpc_put_connection() 1289+676): connection=f54d139c refcount 14 -01:000001:3:1041892750.333279 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -0b:000200:2:1041892750.333284 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa7d8 -> f900fcbc -08:000001:1:1041892750.333289 (connection.c:130:ptlrpc_put_connection() 1289+692): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892750.333295 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -08:000010:1:1041892750.333299 (client.c:344:__ptlrpc_free_req() 1289+644): kfreed 'request': 204 at f05b87bc (tot 19159511). -08:000001:1:1041892750.333306 (client.c:345:__ptlrpc_free_req() 1289+628): Process leaving -01:000001:3:1041892750.333311 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -0b:000200:2:1041892750.333316 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39fa77c -08:000001:1:1041892750.333321 (client.c:364:__ptlrpc_req_finished() 1289+596): Process leaving (rc=1 : 1 : 1) -01:000001:3:1041892750.333327 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.333333 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:3:1041892750.333337 (genops.c:268:class_conn2export() 1148+544): Process entered -07:000001:1:1041892750.333341 (../include/linux/obd_class.h:331:obd_close() 1289+484): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892750.333348 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -01:000001:1:1041892750.333353 (mdc_request.c:524:mdc_close() 1289+500): Process entered -05:000001:3:1041892750.333359 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000001:1:1041892750.333365 (genops.c:268:class_conn2export() 1289+628): Process entered -08:000001:3:1041892750.333370 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -05:000080:1:1041892750.333373 (genops.c:287:class_conn2export() 1289+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:2:1041892750.333381 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0589984 (tot 19159439). -08:000010:3:1041892750.333387 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4eef4 (tot 19159643) -08:000001:2:1041892750.333393 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892750.333398 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f3a4e39c (tot 19159835) -05:000001:1:1041892750.333403 (genops.c:294:class_conn2export() 1289+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.333409 (client.c:263:ptlrpc_prep_req() 1289+564): Process entered -08:000001:3:1041892750.333414 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -0a:000200:2:1041892750.333419 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8539c -08:000040:3:1041892750.333424 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 15 -08:000010:1:1041892750.333429 (client.c:268:ptlrpc_prep_req() 1289+580): kmalloced 'request': 204 at f05b87bc (tot 19160039) -08:000001:3:1041892750.333436 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892750.333442 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589984 : %zd -08:000010:1:1041892750.333447 (pack_generic.c:42:lustre_pack_msg() 1289+644): kmalloced '*msg': 192 at f6208ef4 (tot 19160231) -0a:004000:2:1041892750.333454 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.333458 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087672564 : -207294732 : f3a4eef4) -0a:000040:0:1041892750.333465 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -08:000001:1:1041892750.333471 (connection.c:135:ptlrpc_connection_addref() 1289+596): Process entered -0a:000001:0:1041892750.333476 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892750.333480 (connection.c:137:ptlrpc_connection_addref() 1289+596): connection=f54d139c refcount 16 -08:000001:3:1041892750.333487 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:000001:0:1041892750.333492 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.333496 (connection.c:139:ptlrpc_connection_addref() 1289+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.333504 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000001:2:1041892750.333508 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892750.333513 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892750.333516 (client.c:305:ptlrpc_prep_req() 1289+580): Process leaving (rc=4032530364 : -262436932 : f05b87bc) -0a:000040:0:1041892750.333524 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -08:100000:3:1041892750.333530 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5041:7f000001:103 -0b:001000:2:1041892750.333536 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892750.333542 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -0a:000001:0:1041892750.333547 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.333552 (client.c:613:ptlrpc_queue_wait() 1289+708): Process entered -08:000001:0:1041892750.333557 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041892750.333561 (client.c:621:ptlrpc_queue_wait() 1289+724): Sending RPC pid:xid:nid:opc 1289:5042:7f000001:3 -08:000001:0:1041892750.333569 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892750.333572 (niobuf.c:372:ptl_send_rpc() 1289+788): Process entered -0a:000001:0:1041892750.333578 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000010:1:1041892750.333581 (niobuf.c:399:ptl_send_rpc() 1289+804): kmalloced 'repbuf': 72 at f0599ed4 (tot 19160375) -0a:000040:0:1041892750.333588 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -0a:000200:1:1041892750.333593 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892750.333599 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892750.333605 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19160303) -0a:004000:1:1041892750.333610 (lib-me.c:42:do_PtlMEAttach() 1289+1172): taking state lock -08:000001:0:1041892750.333615 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.333620 (lib-me.c:58:do_PtlMEAttach() 1289+1172): releasing state lock -0b:000200:2:1041892750.333626 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892750.333631 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892750.333638 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:1:1041892750.333641 (lib-dispatch.c:54:lib_dispatch() 1289+1140): 2130706433: API call PtlMDAttach (11) -0a:000001:0:1041892750.333648 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:1:1041892750.333651 (lib-md.c:210:do_PtlMDAttach() 1289+1172): taking state lock -0a:000040:0:1041892750.333656 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -0b:000200:2:1041892750.333662 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892750.333668 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:2:1041892750.333673 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892750.333676 (lib-md.c:229:do_PtlMDAttach() 1289+1172): releasing state lock -0a:000001:0:1041892750.333681 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.333687 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892750.333691 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.333695 (niobuf.c:433:ptl_send_rpc() 1289+804): Setup reply buffer: 72 bytes, xid 5042, portal 10 -08:000001:0:1041892750.333702 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000200:1:1041892750.333705 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892750.333712 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13af -0a:004000:1:1041892750.333717 (lib-md.c:261:do_PtlMDBind() 1289+1236): taking state lock -0a:000001:0:1041892750.333723 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:2:1041892750.333727 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633300 : -262333996 : f05d19d4) -0a:000200:2:1041892750.333733 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f51fc294 [1](f0599cb4,72)... + 0 -0a:004000:2:1041892750.333741 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.333746 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0b:000200:2:1041892750.333750 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:3:1041892750.333756 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.333760 (lib-md.c:269:do_PtlMDBind() 1289+1236): releasing state lock -0a:004000:2:1041892750.333766 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892750.333770 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -08:000200:1:1041892750.333774 (niobuf.c:77:ptl_send_buf() 1289+884): Sending 192 bytes to portal 12, xid 5042 -0a:000040:0:1041892750.333780 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -0a:000200:1:1041892750.333784 (lib-dispatch.c:54:lib_dispatch() 1289+1204): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.333790 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -0a:004000:1:1041892750.333794 (lib-move.c:737:do_PtlPut() 1289+1524): taking state lock -0a:000001:0:1041892750.333800 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892750.333805 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5041, portal 18 -0b:000200:2:1041892750.333811 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa77c -> f9028c00 -0a:000200:3:1041892750.333817 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892750.333823 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892750.333827 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -08:000001:0:1041892750.333832 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0b:000200:2:1041892750.333837 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa7d8 -> f9028c5c -0a:000001:0:1041892750.333843 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000200:2:1041892750.333847 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa77c -08:000001:2:1041892750.333853 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.333858 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.333863 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc294 -0b:000200:2:1041892750.333868 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599cb4 : %zd -0b:000200:2:1041892750.333874 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.333879 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.333884 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.333889 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -0b:000200:2:1041892750.333893 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041892750.333899 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5041 -0a:004000:2:1041892750.333904 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:1:1041892750.333908 (lib-move.c:745:do_PtlPut() 1289+1540): PtlPut -> 2130706433: 0 -0a:000200:3:1041892750.333914 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.333919 (lib-move.c:800:do_PtlPut() 1289+1524): releasing state lock -0a:004000:3:1041892750.333924 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000040:0:1041892750.333929 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -0b:000200:1:1041892750.333934 (socknal_cb.c:631:ksocknal_send() 1289+1652): sending %zd bytes from [192](00000001,-165638412)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:0:1041892750.333942 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.333946 (socknal.c:484:ksocknal_get_conn() 1289+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892750.333954 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892750.333958 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1684): type 1, nob 264 niov 2 -08:000001:0:1041892750.333964 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892750.333968 (niobuf.c:441:ptl_send_rpc() 1289+804): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.333974 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000001:2:1041892750.333978 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:1:1041892750.333982 (client.c:662:ptlrpc_queue_wait() 1289+756): @@@ -- sleeping req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:2:1041892750.333990 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13b0 -08:000001:1:1041892750.333995 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -08:000001:1:1041892750.334000 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -08:000200:1:1041892750.334004 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:2:1041892750.334012 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556204 : -262411092 : f05becac) -08:000001:1:1041892750.334018 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -0a:000200:2:1041892750.334024 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a85ad4 [1](f3a358fc,72)... + 0 -08:000001:1:1041892750.334030 (client.c:402:ptlrpc_check_reply() 1289+740): Process leaving -0a:004000:2:1041892750.334036 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:1:1041892750.334039 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 0 for req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892750.334047 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.334054 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892750.334059 (client.c:379:ptlrpc_check_reply() 1290+740): Process entered -0a:004000:3:1041892750.334065 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0a:004000:2:1041892750.334070 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892750.334074 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-207297636)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041892750.334081 (client.c:383:ptlrpc_check_reply() 1290+756): Process leaving via out (rc=1 : 1 : 1) -0a:000040:0:1041892750.334087 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -0b:000200:3:1041892750.334093 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892750.334099 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892750.334104 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -0b:000200:2:1041892750.334110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa77c -> f9028c60 -08:000200:1:1041892750.334116 (client.c:404:ptlrpc_check_reply() 1290+788): @@@ rc = 1 for req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.334125 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.334129 (client.c:667:ptlrpc_queue_wait() 1290+756): @@@ -- done sleeping req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.334138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa7d8 -> f9028cbc -08:000001:0:1041892750.334144 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892750.334148 (pack_generic.c:79:lustre_unpack_msg() 1290+756): Process entered -0b:000200:2:1041892750.334154 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39fa77c -08:000001:1:1041892750.334159 (pack_generic.c:106:lustre_unpack_msg() 1290+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.334165 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.334170 (client.c:716:ptlrpc_queue_wait() 1290+756): @@@ status 0 - req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892750.334178 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:3:1041892750.334183 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892750.334190 (client.c:453:ptlrpc_free_committed() 1290+772): Process entered -0a:000001:0:1041892750.334196 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:2:1041892750.334201 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.334206 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:080000:1:1041892750.334209 (client.c:460:ptlrpc_free_committed() 1290+788): committing for xid 5036, last_committed 882 -0a:000200:2:1041892750.334216 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ad4 -08:080000:1:1041892750.334220 (client.c:472:ptlrpc_free_committed() 1290+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.334229 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000200:2:1041892750.334234 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a358fc : %zd -08:000001:1:1041892750.334238 (client.c:481:ptlrpc_free_committed() 1290+772): Process leaving -0b:000200:2:1041892750.334244 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892750.334247 (client.c:411:ptlrpc_check_status() 1290+740): Process entered -0a:004000:2:1041892750.334253 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892750.334258 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.334266 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892750.334270 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041892750.334275 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:3:1041892750.334280 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000040:0:1041892750.334288 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -08:000001:1:1041892750.334293 (client.c:426:ptlrpc_check_status() 1290+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.334298 (client.c:766:ptlrpc_queue_wait() 1290+708): Process leaving -0b:000001:2:1041892750.334303 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892750.334308 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -01:000001:1:1041892750.334313 (mdc_request.c:539:mdc_close() 1290+500): Process leaving -0b:000200:2:1041892750.334318 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.334322 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892750.334327 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -0b:000001:2:1041892750.334332 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892750.334336 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.334341 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892750.334345 (client.c:379:ptlrpc_check_reply() 1291+740): Process entered -08:000040:1:1041892750.334349 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x5039/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892750.334357 (client.c:383:ptlrpc_check_reply() 1291+756): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892750.334362 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -08:000200:0:1041892750.334367 (client.c:404:ptlrpc_check_reply() 1291+788): @@@ rc = 1 for req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:1:1041892750.334373 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 72 at f0599cb4 (tot 19160303). -0b:000200:2:1041892750.334380 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9e64 -> f8ff7620 -08:000010:1:1041892750.334386 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 192 at f64319cc (tot 19160111). -0b:000200:2:1041892750.334393 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ec0 -> f8ff767c -0b:000200:2:1041892750.334398 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9e64 -08:000001:1:1041892750.334402 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000001:2:1041892750.334407 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.334411 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892750.334414 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 15 -08:000200:0:1041892750.334421 (client.c:667:ptlrpc_queue_wait() 1291+756): @@@ -- done sleeping req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892750.334427 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.334433 (pack_generic.c:79:lustre_unpack_msg() 1291+756): Process entered -08:000040:2:1041892750.334438 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.334444 (pack_generic.c:106:lustre_unpack_msg() 1291+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.334449 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.334454 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.334458 (client.c:716:ptlrpc_queue_wait() 1291+756): @@@ status 0 - req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892750.334466 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc18c -08:000010:1:1041892750.334469 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f609839c (tot 19159907). -08:000001:1:1041892750.334475 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -08:000001:1:1041892750.334480 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.334486 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -07:080000:1:1041892750.334490 (file.c:348:ll_file_release() 1290+484): @@@ matched open for this close: req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892750.334498 (client.c:355:__ptlrpc_req_finished() 1290+500): Process entered -0a:004000:2:1041892750.334503 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:1:1041892750.334506 (client.c:360:__ptlrpc_req_finished() 1290+548): @@@ refcount now 0 req x5033/t1020 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:2:1041892750.334515 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892750.334518 (client.c:310:__ptlrpc_free_req() 1290+548): Process entered -08:000001:0:1041892750.334523 (client.c:453:ptlrpc_free_committed() 1291+772): Process entered -0b:000200:2:1041892750.334528 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892750.334531 (client.c:326:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_repmsg': 192 at f4ae58c4 (tot 19159715). -08:080000:0:1041892750.334539 (client.c:460:ptlrpc_free_committed() 1291+788): committing for xid 5036, last_committed 882 -0b:000200:2:1041892750.334544 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:1:1041892750.334548 (client.c:331:__ptlrpc_free_req() 1290+564): kfreed 'request->rq_reqmsg': 248 at f6098ad4 (tot 19159467). -08:080000:0:1041892750.334555 (client.c:472:ptlrpc_free_committed() 1291+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.334563 (client.c:481:ptlrpc_free_committed() 1291+772): Process leaving -0b:001000:2:1041892750.334567 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892750.334572 (client.c:411:ptlrpc_check_status() 1291+740): Process entered -0b:000001:2:1041892750.334576 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.334579 (connection.c:109:ptlrpc_put_connection() 1290+596): Process entered -08:000040:1:1041892750.334584 (connection.c:117:ptlrpc_put_connection() 1290+596): connection=f54d139c refcount 14 -08:000001:0:1041892750.334590 (client.c:426:ptlrpc_check_status() 1291+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.334595 (client.c:766:ptlrpc_queue_wait() 1291+708): Process leaving -08:000001:1:1041892750.334599 (connection.c:130:ptlrpc_put_connection() 1290+612): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.334605 (mdc_request.c:539:mdc_close() 1291+500): Process leaving -08:000010:1:1041892750.334608 (client.c:344:__ptlrpc_free_req() 1290+564): kfreed 'request': 204 at f65e5294 (tot 19159263). -08:000001:1:1041892750.334614 (client.c:345:__ptlrpc_free_req() 1290+548): Process leaving -08:000001:1:1041892750.334619 (client.c:364:__ptlrpc_req_finished() 1290+516): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.334625 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -07:000040:1:1041892750.334628 (file.c:352:ll_file_release() 1290+436): last close, cancelling unused locks -08:000001:0:1041892750.334634 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -0b:000001:2:1041892750.334638 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -07:000001:1:1041892750.334641 (../include/linux/obd_class.h:526:obd_cancel_unused() 1290+468): Process entered -0b:000001:2:1041892750.334646 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000040:0:1041892750.334651 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x5040/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.334659 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.334664 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892750.334669 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -05:000001:1:1041892750.334673 (genops.c:268:class_conn2export() 1290+516): Process entered -08:000010:0:1041892750.334678 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 72 at f3a358fc (tot 19159191). -0b:000001:2:1041892750.334684 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:1:1041892750.334687 (genops.c:287:class_conn2export() 1290+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:0:1041892750.334695 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 192 at f05b8ad4 (tot 19158999). -0a:004000:2:1041892750.334701 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892750.334704 (genops.c:294:class_conn2export() 1290+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.334711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f99c -> f8ff7680 -08:000001:0:1041892750.334717 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -0b:000200:2:1041892750.334721 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f9f8 -> f8ff76dc -08:000040:0:1041892750.334727 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 13 -0b:000200:2:1041892750.334732 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525f99c -08:000001:2:1041892750.334738 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.334741 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:1:1041892750.334744 (genops.c:268:class_conn2export() 1290+612): Process entered -05:000080:1:1041892750.334749 (genops.c:287:class_conn2export() 1290+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892750.334756 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892750.334760 (genops.c:294:class_conn2export() 1290+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:2:1041892750.334768 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:0:1041892750.334774 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f63c6ce4 (tot 19158795). -08:000001:0:1041892750.334780 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -08:000001:2:1041892750.334785 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.334788 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1290+580): Process entered -08:000001:0:1041892750.334794 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.334798 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1290+676): Process entered -07:080000:0:1041892750.334804 (file.c:348:ll_file_release() 1291+484): @@@ matched open for this close: req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892750.334810 (ldlm_resource.c:330:ldlm_resource_get() 1290+740): Process entered -08:000001:0:1041892750.334816 (client.c:355:__ptlrpc_req_finished() 1291+500): Process entered -08:000001:2:1041892750.334821 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.334824 (ldlm_resource.c:355:ldlm_resource_get() 1290+756): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892750.334831 (client.c:360:__ptlrpc_req_finished() 1291+548): @@@ refcount now 0 req x5035/t1021 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000040:1:1041892750.334838 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1290+676): No resource 11 -0a:000200:2:1041892750.334844 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -11:000001:1:1041892750.334847 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1290+692): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.334853 (client.c:310:__ptlrpc_free_req() 1291+548): Process entered -11:000001:1:1041892750.334856 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1290+596): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.334862 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e39c : %zd -08:000010:0:1041892750.334867 (client.c:326:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_repmsg': 192 at f63da084 (tot 19158603). -07:000001:1:1041892750.334873 (../include/linux/obd_class.h:532:obd_cancel_unused() 1290+484): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.334879 (client.c:331:__ptlrpc_free_req() 1291+564): kfreed 'request->rq_reqmsg': 248 at f60998c4 (tot 19158355). -0a:004000:2:1041892750.334885 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:1:1041892750.334888 (file.c:360:ll_file_release() 1290+436): Process leaving -08:000001:0:1041892750.334894 (connection.c:109:ptlrpc_put_connection() 1291+596): Process entered -08:000040:0:1041892750.334899 (connection.c:117:ptlrpc_put_connection() 1291+596): connection=f54d139c refcount 12 -0b:000001:2:1041892750.334907 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892750.334911 (connection.c:130:ptlrpc_put_connection() 1291+612): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.334916 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:0:1041892750.334922 (client.c:344:__ptlrpc_free_req() 1291+564): kfreed 'request': 204 at f55bb6b4 (tot 19158151). -0b:000200:2:1041892750.334928 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.334933 (client.c:345:__ptlrpc_free_req() 1291+548): Process leaving -08:000001:0:1041892750.334937 (client.c:364:__ptlrpc_req_finished() 1291+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892750.334941 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000040:0:1041892750.334946 (file.c:352:ll_file_release() 1291+436): last close, cancelling unused locks -0a:004000:2:1041892750.334950 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.334953 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.334964 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x13b2 -0a:000001:2:1041892750.334970 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.334976 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39dd8c4 [1](f4ed8000,32768)... + 4776 -07:000001:0:1041892750.334985 (../include/linux/obd_class.h:526:obd_cancel_unused() 1291+468): Process entered -0a:004000:2:1041892750.334990 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892750.334994 (genops.c:268:class_conn2export() 1291+516): Process entered -0b:000200:2:1041892750.334999 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000080:0:1041892750.335006 (genops.c:287:class_conn2export() 1291+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892750.335013 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892750.335016 (genops.c:294:class_conn2export() 1291+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892750.335024 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f99c -> f9154a40 -0b:000200:2:1041892750.335031 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f9f8 -> f9154a9c -05:000001:0:1041892750.335037 (genops.c:268:class_conn2export() 1291+612): Process entered -05:000080:0:1041892750.335042 (genops.c:287:class_conn2export() 1291+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892750.335049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f525f99c -05:000001:0:1041892750.335054 (genops.c:294:class_conn2export() 1291+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.335059 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892750.335066 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1291+580): Process entered -0a:004000:2:1041892750.335071 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.335075 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:0:1041892750.335081 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1291+676): Process entered -08:000001:3:1041892750.335086 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892750.335091 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.335096 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154a40, sequence: 4038, eq->size: 1024 -11:000001:0:1041892750.335102 (ldlm_resource.c:330:ldlm_resource_get() 1291+740): Process entered -0a:000001:1:1041892750.335106 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.335112 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:1:1041892750.335115 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.335121 (ldlm_resource.c:355:ldlm_resource_get() 1291+756): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.335127 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:0:1041892750.335131 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1291+676): No resource 10 -0a:000040:2:1041892750.335136 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -11:000001:0:1041892750.335142 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1291+692): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.335147 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.335153 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.335158 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1291+596): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.335163 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892750.335168 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892750.335174 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -0a:004000:2:1041892750.335180 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892750.335184 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892750.335189 (lib-move.c:42:lib_find_me() 1104+720): Process entered -07:000001:0:1041892750.335193 (../include/linux/obd_class.h:532:obd_cancel_unused() 1291+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.335199 (file.c:360:ll_file_release() 1291+436): Process leaving -0a:000200:2:1041892750.335203 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13b1 -08:000001:3:1041892750.335208 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.335213 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -08:000001:3:1041892750.335221 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:2:1041892750.335226 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 1344 -0a:000001:3:1041892750.335235 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:2:1041892750.335240 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:100000:1:1041892750.335243 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1289:0x13b2:7f000001:0 -08:000001:0:1041892750.335251 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:1:1041892750.335255 (service.c:204:handle_incoming_request() 1251+240): got req 5042 (md: f4ed8000 + 4776) -05:000001:1:1041892750.335261 (genops.c:268:class_conn2export() 1251+272): Process entered -05:000080:1:1041892750.335266 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:3:1041892750.335273 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -05:000001:1:1041892750.335278 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892750.335286 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.335290 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000040:1:1041892750.335295 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 3 -08:000001:3:1041892750.335301 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.335305 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892750.335313 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892750.335320 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892750.335324 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:1:1041892750.335328 (handler.c:1254:mds_handle() 1251+272): Process entered -0a:004000:2:1041892750.335334 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892750.335337 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -0a:000040:0:1041892750.335342 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -08:000001:1:1041892750.335346 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.335353 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.335358 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f99c -> f911b880 -08:000001:0:1041892750.335364 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892750.335369 (handler.c:1361:mds_handle() 1251+320): @@@ close req x5042/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041892750.335378 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:000001:1:1041892750.335381 (handler.c:999:mds_close() 1251+320): Process entered -0b:000200:2:1041892750.335386 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f9f8 -> f911b8dc -02:000001:1:1041892750.335392 (handler.c:831:mds_handle2mfd() 1251+368): Process entered -0a:000001:3:1041892750.335397 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:1:1041892750.335401 (handler.c:843:mds_handle2mfd() 1251+384): Process leaving (rc=4087499776 : -207467520 : f3a24c00) -0b:000200:2:1041892750.335408 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f525f99c -08:000010:1:1041892750.335413 (pack_generic.c:42:lustre_pack_msg() 1251+400): kmalloced '*msg': 72 at f0599cb4 (tot 19158223) -0a:004000:2:1041892750.335421 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892750.335424 (handler.c:1027:mds_close() 1251+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.335430 (handler.c:1388:mds_handle() 1251+272): Process leaving -0a:000040:3:1041892750.335435 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -0b:000200:2:1041892750.335441 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.335447 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000040:1:1041892750.335451 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~1023, last_committed 882, xid 5042 -02:000200:1:1041892750.335457 (handler.c:1418:mds_handle() 1251+272): sending reply -08:000001:3:1041892750.335462 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.335468 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.335474 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:1:1041892750.335478 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.335485 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:3:1041892750.335489 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:1:1041892750.335493 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0b:001000:2:1041892750.335499 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:0:1041892750.335504 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -08:000001:2:1041892750.335510 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:1:1041892750.335514 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0a:000001:0:1041892750.335519 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041892750.335525 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b880, sequence: 1004, eq->size: 1024 -08:000001:0:1041892750.335530 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892750.335535 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 72 bytes to portal 10, xid 5042 -08:000001:0:1041892750.335542 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:3:1041892750.335546 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892750.335550 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892750.335557 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892750.335561 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:000001:0:1041892750.335567 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000200:1:1041892750.335569 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.335575 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0b:000200:1:1041892750.335579 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [72](00000001,-262562636)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:0:1041892750.335587 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -0b:000200:1:1041892750.335592 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.335598 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892750.335602 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 144 niov 2 -08:000001:0:1041892750.335608 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.335612 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -0a:000001:2:1041892750.335618 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.335623 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892750.335628 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -08:000040:1:1041892750.335632 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 2 -0a:000001:2:1041892750.335638 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.335643 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.335649 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.335654 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000001:2:1041892750.335660 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:100000:3:1041892750.335664 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13b1:7f000001:0 -0a:000001:0:1041892750.335672 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000200:3:1041892750.335676 (service.c:204:handle_incoming_request() 1142+240): got req 5041 (md: f5110000 + 1344) -0a:000040:0:1041892750.335683 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -05:000001:3:1041892750.335689 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:0:1041892750.335694 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892750.335699 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000080:3:1041892750.335704 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.335710 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.335716 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:1:1041892750.335722 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -08:000001:3:1041892750.335728 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -0a:000001:1:1041892750.335732 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892750.335737 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.335742 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.335747 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:2:1041892750.335754 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892750.335758 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000001:2:1041892750.335763 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.335767 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -0a:000001:1:1041892750.335772 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892750.335776 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000040:1:1041892750.335780 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -08:000001:3:1041892750.335786 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.335792 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892750.335796 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.335802 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892750.335806 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892750.335811 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000002:3:1041892750.335817 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -0b:000001:2:1041892750.335821 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892750.335824 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -0a:004000:2:1041892750.335829 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892750.335832 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d95cc (tot 19158295) -0b:000200:2:1041892750.335838 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f900fcc0 -11:000001:3:1041892750.335844 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -0b:000200:2:1041892750.335848 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f900fd1c -11:000001:3:1041892750.335854 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -0b:000200:2:1041892750.335858 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -11:010000:3:1041892750.335863 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0e04 lrc: 2/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79b04 -08:000001:2:1041892750.335872 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.335876 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -08:000010:2:1041892750.335880 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599cb4 (tot 19158223). -11:000001:3:1041892750.335885 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -08:000001:2:1041892750.335890 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.335894 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.335899 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcad4 -11:000001:3:1041892750.335903 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -0b:000200:2:1041892750.335908 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599cb4 : %zd -11:000001:3:1041892750.335913 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892750.335918 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.335922 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -0b:000001:2:1041892750.335926 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.335930 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -0b:001000:2:1041892750.335934 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.335939 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -0b:000200:2:1041892750.335944 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.335948 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -0b:000200:2:1041892750.335953 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.335958 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -0a:004000:2:1041892750.335962 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.335965 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -0a:000001:2:1041892750.335970 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.335973 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -0a:000200:2:1041892750.335977 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x13b2 -11:000001:3:1041892750.335983 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -0a:000001:2:1041892750.335987 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869828 : -207097468 : f3a7f184) -11:000001:3:1041892750.335993 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.335998 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05e34a4 [1](f0599ed4,72)... + 0 -0a:000200:3:1041892750.336005 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.336011 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892750.336015 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.336020 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -0b:000200:2:1041892750.336024 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041892750.336030 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5041 -0a:004000:2:1041892750.336035 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892750.336039 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0b:000200:2:1041892750.336044 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f9028cc0 -0a:004000:3:1041892750.336050 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0b:000200:2:1041892750.336054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f9028d1c -0b:000200:2:1041892750.336060 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f66c -08:000001:2:1041892750.336066 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.336071 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.336075 (client.c:379:ptlrpc_check_reply() 1289+740): Process entered -0a:000200:2:1041892750.336081 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e34a4 -08:000001:1:1041892750.336085 (client.c:383:ptlrpc_check_reply() 1289+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.336090 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599ed4 : %zd -08:000200:1:1041892750.336095 (client.c:404:ptlrpc_check_reply() 1289+788): @@@ rc = 1 for req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.336102 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.336105 (client.c:667:ptlrpc_queue_wait() 1289+756): @@@ -- done sleeping req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.336113 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.336116 (pack_generic.c:79:lustre_unpack_msg() 1289+756): Process entered -0a:000200:3:1041892750.336121 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0b:000200:2:1041892750.336127 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892750.336133 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -08:000001:1:1041892750.336137 (pack_generic.c:106:lustre_unpack_msg() 1289+772): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.336142 (client.c:716:ptlrpc_queue_wait() 1289+756): @@@ status 0 - req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892750.336148 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262302260)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041892750.336156 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:000200:3:1041892750.336162 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041892750.336168 (client.c:453:ptlrpc_free_committed() 1289+772): Process entered -08:080000:1:1041892750.336172 (client.c:460:ptlrpc_free_committed() 1289+788): committing for xid 5036, last_committed 882 -0b:001000:2:1041892750.336177 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.336184 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -08:080000:1:1041892750.336188 (client.c:472:ptlrpc_free_committed() 1289+820): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.336194 (client.c:481:ptlrpc_free_committed() 1289+772): Process leaving -08:000001:1:1041892750.336198 (client.c:411:ptlrpc_check_status() 1289+740): Process entered -0b:000001:2:1041892750.336203 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.336208 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -08:000001:1:1041892750.336212 (client.c:426:ptlrpc_check_status() 1289+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.336217 (client.c:766:ptlrpc_queue_wait() 1289+708): Process leaving -11:000001:3:1041892750.336222 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -01:000001:1:1041892750.336226 (mdc_request.c:539:mdc_close() 1289+500): Process leaving -11:000001:3:1041892750.336231 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.336237 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -0b:000001:2:1041892750.336241 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000040:3:1041892750.336246 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f39f05c4 -0b:000001:2:1041892750.336252 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892750.336256 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -08:000001:1:1041892750.336260 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -08:000040:1:1041892750.336264 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x5042/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.336271 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.336275 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -0b:000001:2:1041892750.336280 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000010:1:1041892750.336285 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 72 at f0599ed4 (tot 19158151). -0b:000200:2:1041892750.336291 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:3:1041892750.336296 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:001000:2:1041892750.336301 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:1:1041892750.336306 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 192 at f6208ef4 (tot 19157959). -11:001000:3:1041892750.336312 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528cca4 (14 d1ce1241 0) (rc: 2) -11:001000:3:1041892750.336318 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892750.336324 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892750.336327 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -08:000040:1:1041892750.336331 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 11 -11:001000:3:1041892750.336336 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -08:000001:1:1041892750.336341 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892750.336346 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -11:001000:3:1041892750.336351 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -11:001000:3:1041892750.336356 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0a:004000:2:1041892750.336360 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.336364 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:3:1041892750.336370 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -08:000010:1:1041892750.336374 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f05b87bc (tot 19157755). -08:000001:1:1041892750.336379 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:1:1041892750.336382 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.336387 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -07:080000:1:1041892750.336391 (file.c:348:ll_file_release() 1289+484): @@@ matched open for this close: req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:3:1041892750.336399 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528cca4 (20) -11:001000:3:1041892750.336404 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000001:1:1041892750.336408 (client.c:355:__ptlrpc_req_finished() 1289+500): Process entered -08:000040:1:1041892750.336413 (client.c:360:__ptlrpc_req_finished() 1289+548): @@@ refcount now 0 req x5036/t1023 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:3:1041892750.336420 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0b:000200:2:1041892750.336425 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fc44 -> f900fd20 -11:000001:3:1041892750.336431 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -08:000001:1:1041892750.336435 (client.c:310:__ptlrpc_free_req() 1289+548): Process entered -11:000010:3:1041892750.336439 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d9324 (tot 19157867) -0b:000200:2:1041892750.336446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fca0 -> f900fd7c -08:000010:1:1041892750.336451 (client.c:326:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_repmsg': 192 at f6383bdc (tot 19157675). -11:000001:3:1041892750.336457 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -08:000010:1:1041892750.336461 (client.c:331:__ptlrpc_free_req() 1289+564): kfreed 'request->rq_reqmsg': 248 at f05b8bdc (tot 19157427). -11:000001:3:1041892750.336467 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.336472 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525fc44 -11:000001:3:1041892750.336479 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -08:000001:2:1041892750.336483 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892750.336487 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -08:000010:2:1041892750.336492 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d95cc (tot 19157355). -08:000001:1:1041892750.336497 (connection.c:109:ptlrpc_put_connection() 1289+596): Process entered -11:000001:3:1041892750.336502 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.336508 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -08:000001:2:1041892750.336512 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:1:1041892750.336517 (connection.c:117:ptlrpc_put_connection() 1289+596): connection=f54d139c refcount 10 -0a:000200:2:1041892750.336522 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e218c -11:000001:3:1041892750.336527 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -08:000001:1:1041892750.336530 (connection.c:130:ptlrpc_put_connection() 1289+612): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.336536 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d9324 (tot 19157243). -08:000010:1:1041892750.336541 (client.c:344:__ptlrpc_free_req() 1289+564): kfreed 'request': 204 at f60986b4 (tot 19157039). -0b:000200:2:1041892750.336547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d95cc : %zd -11:000001:3:1041892750.336553 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -08:000001:1:1041892750.336557 (client.c:345:__ptlrpc_free_req() 1289+548): Process leaving -08:000001:1:1041892750.336561 (client.c:364:__ptlrpc_req_finished() 1289+516): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.336566 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:004000:2:1041892750.336571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.336575 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0e04 lrc: 1/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79b04 -07:000040:1:1041892750.336584 (file.c:352:ll_file_release() 1289+436): last close, cancelling unused locks -07:000001:1:1041892750.336588 (../include/linux/obd_class.h:526:obd_cancel_unused() 1289+468): Process entered -05:000001:1:1041892750.336591 (genops.c:268:class_conn2export() 1289+516): Process entered -05:000080:1:1041892750.336595 (genops.c:287:class_conn2export() 1289+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892750.336602 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:1:1041892750.336605 (genops.c:294:class_conn2export() 1289+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.336611 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0b:001000:2:1041892750.336617 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -05:000001:1:1041892750.336622 (genops.c:268:class_conn2export() 1289+612): Process entered -05:000080:1:1041892750.336625 (genops.c:287:class_conn2export() 1289+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.336631 (genops.c:294:class_conn2export() 1289+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:010000:3:1041892750.336637 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0e04 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:1:1041892750.336645 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1289+580): Process entered -11:000001:1:1041892750.336650 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1289+676): Process entered -0b:000200:2:1041892750.336655 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.336659 (ldlm_resource.c:330:ldlm_resource_get() 1289+740): Process entered -0b:000200:2:1041892750.336664 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.336670 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000001:1:1041892750.336673 (ldlm_resource.c:355:ldlm_resource_get() 1289+756): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.336678 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1289+676): No resource 12 -0a:004000:2:1041892750.336683 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892750.336687 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1289+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.336691 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1289+596): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.336696 (../include/linux/obd_class.h:532:obd_cancel_unused() 1289+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.336700 (file.c:360:ll_file_release() 1289+436): Process leaving -0a:000001:2:1041892750.336705 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:3:1041892750.336709 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cca4 count: 1 -0a:000200:2:1041892750.336714 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13b1 -11:000001:3:1041892750.336720 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.336726 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683292 : -262284004 : f05ddd1c) -11:010000:1:1041892750.336732 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -0a:000200:2:1041892750.336742 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05da9cc [1](f05d9434,72)... + 0 -11:000010:3:1041892750.336750 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0e04 (tot 2557939). -0a:004000:2:1041892750.336757 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.336762 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:1:1041892750.336766 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.336771 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.336777 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.336783 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.336787 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.336795 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -0a:004000:2:1041892750.336800 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892750.336804 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -11:000001:1:1041892750.336808 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -0b:000200:2:1041892750.336813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fc44 -> f9028d20 -11:000001:1:1041892750.336819 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -08:000040:3:1041892750.336823 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -11:000001:1:1041892750.336828 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.336833 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fca0 -> f9028d7c -02:000001:1:1041892750.336839 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -0b:000200:2:1041892750.336846 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525fc44 -08:000001:3:1041892750.336852 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.336856 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -08:000001:3:1041892750.336861 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -02:000001:1:1041892750.336865 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -08:000001:2:1041892750.336870 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:3:1041892750.336874 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:2:1041892750.336878 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.336883 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:2:1041892750.336887 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -0b:000200:2:1041892750.336894 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.336898 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892750.336902 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -0b:000200:2:1041892750.336908 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.336913 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.336919 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.336925 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.336931 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041892750.336937 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.336943 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.336949 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041892750.336955 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0e:000008:1:1041892750.336962 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1024 -0a:000001:3:1041892750.336969 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892750.336973 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -08:000200:0:1041892750.336978 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041892750.336986 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.336990 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.336995 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -02:000002:1:1041892750.336998 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1024 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:0:1041892750.337005 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.337008 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892750.337014 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:1:1041892750.337020 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000001:0:1041892750.337025 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -11:000001:1:1041892750.337028 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:080000:0:1041892750.337033 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:000001:1:1041892750.337037 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:080000:0:1041892750.337042 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892750.337048 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000001:0:1041892750.337053 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -11:010000:1:1041892750.337056 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.337065 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -11:000001:1:1041892750.337068 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.337073 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.337077 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.337082 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -11:000001:1:1041892750.337084 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.337089 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -11:000001:1:1041892750.337092 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000040:0:1041892750.337097 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5041/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.337103 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.337108 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.337111 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -08:000010:0:1041892750.337116 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19156967). -11:000001:1:1041892750.337120 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000010:0:1041892750.337125 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f3a4e39c (tot 19156775). -11:000001:1:1041892750.337130 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.337135 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -11:010000:1:1041892750.337138 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -08:000040:0:1041892750.337147 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 9 -11:000001:1:1041892750.337150 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.337156 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.337159 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000010:0:1041892750.337164 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4eef4 (tot 19156571). -02:000001:1:1041892750.337169 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.337175 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:000001:1:1041892750.337177 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -08:000001:0:1041892750.337183 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.337186 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.337192 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:1:1041892750.337195 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -11:000001:0:1041892750.337200 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.337203 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -11:000001:0:1041892750.337208 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.337212 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -11:000001:0:1041892750.337217 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.337220 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -11:000001:0:1041892750.337225 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:1:1041892750.337228 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:0:1041892750.337233 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.337236 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -11:000001:0:1041892750.337241 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:000001:1:1041892750.337244 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -11:000001:0:1041892750.337248 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.337251 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -11:000001:0:1041892750.337256 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.337259 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.337264 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:1:1041892750.337267 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.337273 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.337275 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.337281 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:1:1041892750.337283 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.337289 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:000001:1:1041892750.337292 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -01:000001:0:1041892750.337297 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.337300 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:010000:0:1041892750.337305 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a79b04 lrc: 1/0,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -11:000001:1:1041892750.337313 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -11:000001:0:1041892750.337318 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:010000:1:1041892750.337321 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892750.337330 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79b04 lrc: 0/0,0 mode: PR/PR res: 20/3519943233 rrc: 1 type: PLN remote: 0xf39f0e04 -11:000001:1:1041892750.337338 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:0:1041892750.337343 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.337346 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000040:0:1041892750.337351 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f528cb30 count: 0 -11:010000:1:1041892750.337355 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: EX/EX res: 20/3519943233 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.337363 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.337366 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.337372 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000040:1:1041892750.337375 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cca4 count: 0 -11:000001:0:1041892750.337381 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.337384 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -11:000010:0:1041892750.337389 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f3a79b04 (tot 2557755). -11:000001:1:1041892750.337394 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:0:1041892750.337400 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.337402 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.337408 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.337412 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f39f05c4 (tot 2557571). -11:000001:0:1041892750.337418 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.337422 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.337427 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:000001:1:1041892750.337430 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000040:0:1041892750.337435 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 8 -11:000001:1:1041892750.337439 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.337444 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.337447 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000001:0:1041892750.337452 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:010000:1:1041892750.337455 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:0:1041892750.337464 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.337467 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000040:0:1041892750.337472 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -11:000001:1:1041892750.337476 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892750.337481 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.337485 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.337490 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.337494 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.337499 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.337502 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0a:000001:0:1041892750.337507 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:0:1041892750.337511 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -02:000001:1:1041892750.337515 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -0a:000001:0:1041892750.337521 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.337525 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -08:000001:0:1041892750.337530 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.337534 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -11:000001:1:1041892750.337538 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -11:000001:1:1041892750.337541 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -11:000001:1:1041892750.337544 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:1:1041892750.337547 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -11:000001:1:1041892750.337550 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892750.337555 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:1:1041892750.337560 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10d44 -11:000001:1:1041892750.337568 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:010000:1:1041892750.337571 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10d44 -11:000001:1:1041892750.337578 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.337581 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.337585 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.337590 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05b3504 (tot 2557387). -11:000001:1:1041892750.337594 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.337598 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3504) -02:000001:1:1041892750.337602 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.337605 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1024, last_committed 882, xid 5038 -02:000200:1:1041892750.337609 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.337614 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.337619 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.337623 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.337626 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5038 -0a:000200:1:1041892750.337630 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.337634 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.337638 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.337643 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.337647 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181834752)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.337653 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.337658 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.337664 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.337669 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.337672 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.337676 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.337680 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.337683 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.337687 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -0b:000001:2:1041892750.337693 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.337696 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.337701 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.337706 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.337708 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:2:1041892750.337713 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892750.337718 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.337722 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.337726 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.337731 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.337734 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -0a:004000:2:1041892750.337740 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.337742 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.337747 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.337752 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f900fd80 -0b:000200:2:1041892750.337758 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f900fddc -0b:000200:2:1041892750.337763 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b55c -08:000001:2:1041892750.337767 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.337771 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f5296c00 (tot 19156251). -08:000001:2:1041892750.337776 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.337781 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:2:1041892750.337785 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5296c00 : %zd -0a:004000:2:1041892750.337790 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.337794 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.337797 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.337802 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.337807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.337812 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.337815 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.337818 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13ae -0a:000001:2:1041892750.337824 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609620 : -262357676 : f05cbd54) -0a:000200:2:1041892750.337828 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a3e294 [1](f529ca00,320)... + 0 -0a:004000:2:1041892750.337836 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.337845 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.337850 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.337854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f9028d80 -0b:000200:2:1041892750.337859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f9028ddc -0b:000200:2:1041892750.337864 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b55c -08:000001:2:1041892750.337869 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.337873 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.337878 (client.c:379:ptlrpc_check_reply() 1293+1112): Process entered -0a:000200:2:1041892750.337883 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e294 -08:000001:3:1041892750.337887 (client.c:383:ptlrpc_check_reply() 1293+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.337893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ca00 : %zd -08:000200:3:1041892750.337898 (client.c:404:ptlrpc_check_reply() 1293+1160): @@@ rc = 1 for req x5038/t1024 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.337906 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.337910 (client.c:667:ptlrpc_queue_wait() 1293+1128): @@@ -- done sleeping req x5038/t1024 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.337917 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.337921 (pack_generic.c:79:lustre_unpack_msg() 1293+1128): Process entered -0b:000200:2:1041892750.337925 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.337930 (pack_generic.c:106:lustre_unpack_msg() 1293+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.337935 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892750.337940 (client.c:716:ptlrpc_queue_wait() 1293+1128): @@@ status 301 - req x5038/t1024 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.337948 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.337953 (client.c:453:ptlrpc_free_committed() 1293+1144): Process entered -08:080000:3:1041892750.337957 (client.c:460:ptlrpc_free_committed() 1293+1160): committing for xid 5038, last_committed 882 -08:080000:3:1041892750.337962 (client.c:472:ptlrpc_free_committed() 1293+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.337969 (client.c:481:ptlrpc_free_committed() 1293+1144): Process leaving -08:000001:3:1041892750.337972 (client.c:411:ptlrpc_check_status() 1293+1112): Process entered -08:000040:3:1041892750.337975 (client.c:423:ptlrpc_check_status() 1293+1160): @@@ status is 301 req x5038/t1024 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.337981 (client.c:426:ptlrpc_check_status() 1293+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892750.337986 (client.c:766:ptlrpc_queue_wait() 1293+1080): Process leaving -11:010000:3:1041892750.337990 (ldlm_request.c:241:ldlm_cli_enqueue() 1293+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a10d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.337998 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+968): Process entered -11:000001:3:1041892750.338002 (ldlm_lock.c:380:__ldlm_handle2lock() 1293+968): Process leaving -11:000001:3:1041892750.338006 (ldlm_lock.c:461:ldlm_lock_decref() 1293+920): Process entered -11:010000:3:1041892750.338009 (ldlm_lock.c:466:ldlm_lock_decref() 1293+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10d44 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.338017 (ldlm_request.c:497:ldlm_cancel_lru() 1293+1016): Process entered -11:000001:3:1041892750.338021 (ldlm_request.c:504:ldlm_cancel_lru() 1293+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.338025 (ldlm_lock.c:151:ldlm_lock_put() 1293+968): Process entered -11:000001:3:1041892750.338029 (ldlm_lock.c:173:ldlm_lock_put() 1293+968): Process leaving -11:000001:3:1041892750.338032 (ldlm_lock.c:151:ldlm_lock_put() 1293+968): Process entered -11:000001:3:1041892750.338035 (ldlm_lock.c:173:ldlm_lock_put() 1293+968): Process leaving -11:000001:3:1041892750.338038 (ldlm_lock.c:502:ldlm_lock_decref() 1293+920): Process leaving -11:000001:3:1041892750.338041 (ldlm_lock.c:191:ldlm_lock_destroy() 1293+904): Process entered -11:000001:3:1041892750.338045 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1293+936): Process entered -11:000001:3:1041892750.338048 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1293+936): Process leaving -11:000001:3:1041892750.338052 (ldlm_lock.c:151:ldlm_lock_put() 1293+952): Process entered -11:000001:3:1041892750.338055 (ldlm_lock.c:173:ldlm_lock_put() 1293+952): Process leaving -11:000001:3:1041892750.338058 (ldlm_lock.c:232:ldlm_lock_destroy() 1293+904): Process leaving -11:000001:3:1041892750.338061 (ldlm_request.c:246:ldlm_cli_enqueue() 1293+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892750.338066 (ldlm_lock.c:151:ldlm_lock_put() 1293+920): Process entered -11:010000:3:1041892750.338069 (ldlm_lock.c:155:ldlm_lock_put() 1293+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10d44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.338076 (ldlm_resource.c:370:ldlm_resource_putref() 1293+968): Process entered -11:000040:3:1041892750.338079 (ldlm_resource.c:373:ldlm_resource_putref() 1293+968): putref res: f3a8ee94 count: 0 -11:000001:3:1041892750.338083 (ldlm_resource.c:379:ldlm_resource_putref() 1293+968): Process entered -11:000001:3:1041892750.338088 (ldlm_resource.c:422:ldlm_resource_putref() 1293+968): Process leaving -11:000001:3:1041892750.338091 (ldlm_resource.c:425:ldlm_resource_putref() 1293+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892750.338095 (ldlm_lock.c:169:ldlm_lock_put() 1293+936): kfreed 'lock': 184 at f3a10d44 (tot 2557203). -11:000001:3:1041892750.338100 (ldlm_lock.c:173:ldlm_lock_put() 1293+920): Process leaving -01:000001:3:1041892750.338105 (mdc_request.c:427:mdc_enqueue() 1293+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.338111 (namei.c:275:ll_intent_lock() 1293+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.338116 (ldlm_lock.c:337:__ldlm_handle2lock() 1293+648): Process entered -11:000001:3:1041892750.338119 (ldlm_lock.c:342:__ldlm_handle2lock() 1293+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.338123 (ldlm_lock.c:926:ldlm_lock_set_data() 1293+600): Process entered -11:000001:3:1041892750.338127 (ldlm_lock.c:929:ldlm_lock_set_data() 1293+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892750.338131 (client.c:355:__ptlrpc_req_finished() 1293+632): Process entered -08:000040:3:1041892750.338135 (client.c:360:__ptlrpc_req_finished() 1293+680): @@@ refcount now 1 req x5038/t1024 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.338141 (client.c:367:__ptlrpc_req_finished() 1293+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892750.338146 (namei.c:366:ll_intent_lock() 1293+536): D_IT DOWN dentry f52d8314 fsdata f587b274 intent: unlink sem 0 -07:000001:3:1041892750.338150 (namei.c:377:ll_intent_lock() 1293+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.338155 (dcache.c:148:ll_revalidate2() 1293+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892750.338163 (namei.c:857:ll_unlink() 1293+312): D_IT UP dentry f52d8314 fsdata f587b274 intent: unlink -07:000001:3:1041892750.338170 (namei.c:826:ll_common_unlink() 1293+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892750.338176 (super.c:320:ll_delete_inode() 1293+380): Process entered -07:000001:3:1041892750.338183 (../include/linux/obd_class.h:297:obd_destroy() 1293+412): Process entered -05:000001:3:1041892750.338187 (genops.c:268:class_conn2export() 1293+460): Process entered -05:000080:3:1041892750.338190 (genops.c:287:class_conn2export() 1293+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.338195 (genops.c:294:class_conn2export() 1293+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.338201 (osc_request.c:351:osc_destroy() 1293+460): Process entered -05:000001:3:1041892750.338204 (genops.c:268:class_conn2export() 1293+588): Process entered -05:000080:3:1041892750.338207 (genops.c:287:class_conn2export() 1293+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.338212 (genops.c:294:class_conn2export() 1293+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.338217 (client.c:263:ptlrpc_prep_req() 1293+524): Process entered -08:000010:3:1041892750.338221 (client.c:268:ptlrpc_prep_req() 1293+540): kmalloced 'request': 204 at f3a4e4a4 (tot 19156455) -08:000010:3:1041892750.338226 (pack_generic.c:42:lustre_pack_msg() 1293+604): kmalloced '*msg': 240 at f63c67bc (tot 19156695) -08:000001:3:1041892750.338231 (connection.c:135:ptlrpc_connection_addref() 1293+556): Process entered -08:000040:3:1041892750.338234 (connection.c:137:ptlrpc_connection_addref() 1293+556): connection=f54d139c refcount 9 -08:000001:3:1041892750.338238 (connection.c:139:ptlrpc_connection_addref() 1293+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.338243 (client.c:305:ptlrpc_prep_req() 1293+540): Process leaving (rc=4087669924 : -207297372 : f3a4e4a4) -08:000001:3:1041892750.338248 (client.c:613:ptlrpc_queue_wait() 1293+668): Process entered -08:100000:3:1041892750.338251 (client.c:621:ptlrpc_queue_wait() 1293+684): Sending RPC pid:xid:nid:opc 1293:2035:7f000001:6 -08:000001:3:1041892750.338257 (niobuf.c:372:ptl_send_rpc() 1293+748): Process entered -08:000010:3:1041892750.338260 (niobuf.c:399:ptl_send_rpc() 1293+764): kmalloced 'repbuf': 240 at f63c66b4 (tot 19156935) -0a:000200:3:1041892750.338265 (lib-dispatch.c:54:lib_dispatch() 1293+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.338270 (lib-me.c:42:do_PtlMEAttach() 1293+1132): taking state lock -0a:004000:3:1041892750.338273 (lib-me.c:58:do_PtlMEAttach() 1293+1132): releasing state lock -0a:000200:3:1041892750.338277 (lib-dispatch.c:54:lib_dispatch() 1293+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.338282 (lib-md.c:210:do_PtlMDAttach() 1293+1132): taking state lock -0a:004000:3:1041892750.338286 (lib-md.c:229:do_PtlMDAttach() 1293+1132): releasing state lock -08:000200:3:1041892750.338289 (niobuf.c:433:ptl_send_rpc() 1293+764): Setup reply buffer: 240 bytes, xid 2035, portal 4 -0a:000200:3:1041892750.338294 (lib-dispatch.c:54:lib_dispatch() 1293+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.338298 (lib-md.c:261:do_PtlMDBind() 1293+1196): taking state lock -0a:004000:3:1041892750.338302 (lib-md.c:269:do_PtlMDBind() 1293+1196): releasing state lock -08:000200:3:1041892750.338305 (niobuf.c:77:ptl_send_buf() 1293+844): Sending 240 bytes to portal 6, xid 2035 -0a:000200:3:1041892750.338309 (lib-dispatch.c:54:lib_dispatch() 1293+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.338314 (lib-move.c:737:do_PtlPut() 1293+1484): taking state lock -0a:000200:3:1041892750.338317 (lib-move.c:745:do_PtlPut() 1293+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.338322 (lib-move.c:800:do_PtlPut() 1293+1484): releasing state lock -0b:000200:3:1041892750.338325 (socknal_cb.c:631:ksocknal_send() 1293+1612): sending %zd bytes from [240](00000001,-163813444)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.338331 (socknal.c:484:ksocknal_get_conn() 1293+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.338336 (socknal_cb.c:580:ksocknal_launch_packet() 1293+1644): type 1, nob 312 niov 2 -08:000001:3:1041892750.338341 (niobuf.c:441:ptl_send_rpc() 1293+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.338346 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.338351 (client.c:662:ptlrpc_queue_wait() 1293+716): @@@ -- sleeping req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.338358 (client.c:379:ptlrpc_check_reply() 1293+700): Process entered -08:000001:3:1041892750.338363 (client.c:402:ptlrpc_check_reply() 1293+700): Process leaving -08:000200:3:1041892750.338367 (client.c:404:ptlrpc_check_reply() 1293+748): @@@ rc = 0 for req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.338375 (client.c:379:ptlrpc_check_reply() 1293+700): Process entered -08:000001:3:1041892750.338379 (client.c:402:ptlrpc_check_reply() 1293+700): Process leaving -0b:000001:2:1041892750.338383 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892750.338387 (client.c:404:ptlrpc_check_reply() 1293+748): @@@ rc = 0 for req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.338394 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.338400 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.338404 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.338408 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.338413 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.338416 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.338420 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fd54 -> f8ff76e0 -0b:000200:2:1041892750.338425 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fdb0 -> f8ff773c -0b:000200:2:1041892750.338430 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f525fd54 -08:000001:2:1041892750.338435 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.338438 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.338441 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.338447 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.338451 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.338455 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e25ac -0b:000200:2:1041892750.338459 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c67bc : %zd -0a:004000:2:1041892750.338463 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.338467 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.338470 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.338475 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.338480 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.338485 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.338488 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.338491 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f3 -0a:000001:2:1041892750.338496 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.338501 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 119280 -0a:004000:2:1041892750.338508 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.338518 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.338523 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.338527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525fd54 -> f91a7b20 -0b:000200:2:1041892750.338532 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525fdb0 -> f91a7b7c -0b:000200:2:1041892750.338537 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f525fd54 -08:000001:3:1041892750.338547 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892750.338551 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.338558 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:2:1041892750.338563 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.338567 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.338571 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.338575 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7b20, sequence: 2035, eq->size: 16384 -0b:000200:2:1041892750.338581 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.338586 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.338591 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.338596 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.338602 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041892750.338607 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:0:1041892750.338611 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0a:000001:0:1041892750.338617 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.338622 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.338626 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.338631 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041892750.338634 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0a:000001:1:1041892750.338640 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.338645 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.338651 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892750.338654 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:0:1041892750.338660 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0a:000001:0:1041892750.338665 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.338670 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.338674 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:1:1041892750.338677 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0a:000001:1:1041892750.338682 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.338686 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.338692 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:3:1041892750.338695 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1293:0x7f3:7f000001:0 -0a:000040:2:1041892750.338702 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -08:000200:3:1041892750.338707 (service.c:204:handle_incoming_request() 1267+240): got req 2035 (md: f4ce0000 + 119280) -0a:000001:2:1041892750.338713 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.338718 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:2:1041892750.338722 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.338726 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.338732 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.338737 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.338740 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.338744 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.338749 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.338752 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.338755 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.338761 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.338764 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.338768 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63c6dec (tot 19157175) -04:000001:3:1041892750.338773 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.338776 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.338779 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.338784 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.338790 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.338793 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.338798 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.338803 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.338807 (filter.c:922:filter_destroy() 1267+400): destroying objid 0x8 -05:000001:3:1041892750.338811 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.338815 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.338819 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.338825 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.338829 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/8 -0e:000002:3:1041892750.338835 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/8: f508b398, count = 1 -0e:000001:3:1041892750.338839 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4110988184 : -183979112 : f508b398) -0e:000001:3:1041892750.338845 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.338900 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.338905 (filter.c:80:f_dput() 1267+416): putting 8: f508b398, count = 0 -0e:000001:3:1041892750.338909 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.338913 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.338916 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.338920 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.338923 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.338927 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.338932 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.338935 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.338939 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2035 -0a:000200:3:1041892750.338943 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.338947 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.338951 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.338955 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.338959 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163811860)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.338965 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.338971 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.338976 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.338981 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.338986 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.338992 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.338998 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.339002 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.339006 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0a:000001:3:1041892750.339012 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.339018 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.339022 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.339028 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.339032 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.339036 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.339041 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.339045 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892750.339049 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0b:001000:2:1041892750.339054 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892750.339060 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.339065 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.339068 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.339074 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.339078 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f88c -> f900fde0 -0b:000200:2:1041892750.339083 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f8e8 -> f900fe3c -0b:000200:2:1041892750.339088 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f88c -08:000001:2:1041892750.339092 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.339096 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6dec (tot 19156935). -08:000001:2:1041892750.339101 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.339104 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39caad4 -0b:000200:2:1041892750.339108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6dec : %zd -0a:004000:2:1041892750.339113 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.339117 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.339120 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.339124 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.339129 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.339134 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.339137 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.339140 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f3 -0a:000001:2:1041892750.339145 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597836 : -262369460 : f05c8f4c) -0a:000200:2:1041892750.339150 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e2bdc [1](f63c66b4,240)... + 0 -0a:004000:2:1041892750.339157 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.339167 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.339171 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.339175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f88c -> f9028de0 -0b:000200:2:1041892750.339180 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f8e8 -> f9028e3c -0b:000200:2:1041892750.339185 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f88c -08:000001:2:1041892750.339189 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.339193 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.339198 (client.c:379:ptlrpc_check_reply() 1293+700): Process entered -0a:000200:2:1041892750.339202 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -08:000001:3:1041892750.339207 (client.c:383:ptlrpc_check_reply() 1293+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.339212 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c66b4 : %zd -08:000200:3:1041892750.339217 (client.c:404:ptlrpc_check_reply() 1293+748): @@@ rc = 1 for req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.339224 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.339228 (client.c:667:ptlrpc_queue_wait() 1293+716): @@@ -- done sleeping req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.339235 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.339239 (pack_generic.c:79:lustre_unpack_msg() 1293+716): Process entered -0b:000200:2:1041892750.339243 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.339248 (pack_generic.c:106:lustre_unpack_msg() 1293+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.339253 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892750.339258 (client.c:716:ptlrpc_queue_wait() 1293+716): @@@ status 0 - req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892750.339265 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.339270 (client.c:411:ptlrpc_check_status() 1293+700): Process entered -08:000001:3:1041892750.339274 (client.c:426:ptlrpc_check_status() 1293+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.339278 (client.c:766:ptlrpc_queue_wait() 1293+668): Process leaving -03:000001:3:1041892750.339282 (osc_request.c:375:osc_destroy() 1293+460): Process leaving -08:000001:3:1041892750.339285 (client.c:355:__ptlrpc_req_finished() 1293+524): Process entered -08:000040:3:1041892750.339288 (client.c:360:__ptlrpc_req_finished() 1293+572): @@@ refcount now 0 req x2035/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.339294 (client.c:310:__ptlrpc_free_req() 1293+572): Process entered -08:000010:3:1041892750.339297 (client.c:326:__ptlrpc_free_req() 1293+588): kfreed 'request->rq_repmsg': 240 at f63c66b4 (tot 19156695). -08:000010:3:1041892750.339302 (client.c:331:__ptlrpc_free_req() 1293+588): kfreed 'request->rq_reqmsg': 240 at f63c67bc (tot 19156455). -08:000001:3:1041892750.339307 (connection.c:109:ptlrpc_put_connection() 1293+620): Process entered -08:000040:3:1041892750.339310 (connection.c:117:ptlrpc_put_connection() 1293+620): connection=f54d139c refcount 8 -08:000001:3:1041892750.339314 (connection.c:130:ptlrpc_put_connection() 1293+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.339318 (client.c:344:__ptlrpc_free_req() 1293+588): kfreed 'request': 204 at f3a4e4a4 (tot 19156251). -08:000001:3:1041892750.339323 (client.c:345:__ptlrpc_free_req() 1293+572): Process leaving -08:000001:3:1041892750.339326 (client.c:364:__ptlrpc_req_finished() 1293+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892750.339330 (../include/linux/obd_class.h:303:obd_destroy() 1293+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892750.339335 (super.c:346:ll_delete_inode() 1293+396): obd destroy of objid 0x8 error 0 -07:000001:3:1041892750.339339 (super.c:287:ll_clear_inode() 1293+440): Process entered -05:000001:3:1041892750.339343 (genops.c:268:class_conn2export() 1293+648): Process entered -05:000080:3:1041892750.339346 (genops.c:287:class_conn2export() 1293+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.339351 (genops.c:294:class_conn2export() 1293+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892750.339356 (mdc_request.c:435:mdc_cancel_unused() 1293+568): Process entered -11:000001:3:1041892750.339360 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1293+616): Process entered -11:000001:3:1041892750.339364 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1293+712): Process entered -11:000001:3:1041892750.339367 (ldlm_resource.c:330:ldlm_resource_get() 1293+776): Process entered -11:000001:3:1041892750.339372 (ldlm_resource.c:355:ldlm_resource_get() 1293+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.339376 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1293+712): No resource 20 -11:000001:3:1041892750.339380 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1293+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.339384 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1293+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892750.339387 (mdc_request.c:436:mdc_cancel_unused() 1293+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.339392 (../include/linux/obd_class.h:526:obd_cancel_unused() 1293+472): Process entered -05:000001:3:1041892750.339395 (genops.c:268:class_conn2export() 1293+520): Process entered -05:000080:3:1041892750.339398 (genops.c:287:class_conn2export() 1293+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.339403 (genops.c:294:class_conn2export() 1293+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.339409 (genops.c:268:class_conn2export() 1293+616): Process entered -05:000080:3:1041892750.339412 (genops.c:287:class_conn2export() 1293+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.339417 (genops.c:294:class_conn2export() 1293+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.339422 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1293+584): Process entered -11:000001:3:1041892750.339425 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1293+680): Process entered -11:000001:3:1041892750.339428 (ldlm_resource.c:330:ldlm_resource_get() 1293+744): Process entered -11:000001:3:1041892750.339432 (ldlm_resource.c:355:ldlm_resource_get() 1293+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.339436 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1293+680): No resource 8 -11:000001:3:1041892750.339440 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1293+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.339443 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1293+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.339447 (../include/linux/obd_class.h:532:obd_cancel_unused() 1293+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.339451 (../include/linux/obd_class.h:247:obd_unpackmd() 1293+472): Process entered -05:000001:3:1041892750.339455 (genops.c:268:class_conn2export() 1293+520): Process entered -05:000080:3:1041892750.339458 (genops.c:287:class_conn2export() 1293+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.339463 (genops.c:294:class_conn2export() 1293+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.339468 (osc_request.c:99:osc_unpackmd() 1293+520): Process entered -03:000010:3:1041892750.339472 (osc_request.c:106:osc_unpackmd() 1293+536): kfreed '*lsmp': 32 at f587b24c (tot 19156219). -03:000001:3:1041892750.339476 (osc_request.c:108:osc_unpackmd() 1293+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.339480 (../include/linux/obd_class.h:252:obd_unpackmd() 1293+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.339484 (super.c:315:ll_clear_inode() 1293+440): Process leaving -07:000001:3:1041892750.339487 (super.c:350:ll_delete_inode() 1293+380): Process leaving -07:000001:3:1041892750.339492 (dcache.c:48:ll_intent_release() 1293+288): Process entered -07:000001:3:1041892750.339495 (dcache.c:69:ll_intent_release() 1293+288): Process leaving -07:000001:1:1041892750.339510 (dcache.c:126:ll_revalidate2() 1292+344): Process entered -07:000001:1:1041892750.339517 (namei.c:180:ll_intent_lock() 1292+520): Process entered -07:000040:1:1041892750.339521 (namei.c:186:ll_intent_lock() 1292+536): name: def.txt-6, intent: unlink -05:000001:1:1041892750.339526 (genops.c:268:class_conn2export() 1292+840): Process entered -05:000080:1:1041892750.339530 (genops.c:287:class_conn2export() 1292+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.339536 (genops.c:294:class_conn2export() 1292+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892750.339542 (mdc_request.c:249:mdc_enqueue() 1292+760): Process entered -01:010000:1:1041892750.339545 (mdc_request.c:252:mdc_enqueue() 1292+760): ### mdsintent unlink parent dir 12 -05:000001:1:1041892750.339550 (genops.c:268:class_conn2export() 1292+888): Process entered -05:000080:1:1041892750.339554 (genops.c:287:class_conn2export() 1292+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.339559 (genops.c:294:class_conn2export() 1292+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.339564 (client.c:263:ptlrpc_prep_req() 1292+824): Process entered -08:000010:1:1041892750.339570 (client.c:268:ptlrpc_prep_req() 1292+840): kmalloced 'request': 204 at f60986b4 (tot 19156423) -08:000010:1:1041892750.339577 (pack_generic.c:42:lustre_pack_msg() 1292+904): kmalloced '*msg': 288 at f6053a00 (tot 19156711) -08:000001:1:1041892750.339582 (connection.c:135:ptlrpc_connection_addref() 1292+856): Process entered -08:000040:1:1041892750.339585 (connection.c:137:ptlrpc_connection_addref() 1292+856): connection=f54d139c refcount 9 -08:000001:1:1041892750.339589 (connection.c:139:ptlrpc_connection_addref() 1292+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.339595 (client.c:305:ptlrpc_prep_req() 1292+840): Process leaving (rc=4127819444 : -167147852 : f60986b4) -11:000001:1:1041892750.339601 (ldlm_request.c:177:ldlm_cli_enqueue() 1292+872): Process entered -11:000001:1:1041892750.339606 (ldlm_resource.c:330:ldlm_resource_get() 1292+1000): Process entered -11:000001:1:1041892750.339612 (ldlm_resource.c:282:ldlm_resource_add() 1292+1048): Process entered -11:000001:1:1041892750.339617 (ldlm_resource.c:318:ldlm_resource_add() 1292+1064): Process leaving (rc=4113091748 : -181875548 : f528cca4) -11:000001:1:1041892750.339622 (ldlm_resource.c:355:ldlm_resource_get() 1292+1016): Process leaving (rc=4113091748 : -181875548 : f528cca4) -11:000001:1:1041892750.339627 (ldlm_lock.c:251:ldlm_lock_new() 1292+984): Process entered -11:000010:1:1041892750.339631 (ldlm_lock.c:256:ldlm_lock_new() 1292+1000): kmalloced 'lock': 184 at f05b3504 (tot 2557387). -11:000040:1:1041892750.339643 (ldlm_resource.c:362:ldlm_resource_getref() 1292+1016): getref res: f528cca4 count: 2 -11:000001:1:1041892750.339648 (ldlm_lock.c:282:ldlm_lock_new() 1292+1000): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.339653 (ldlm_resource.c:370:ldlm_resource_putref() 1292+984): Process entered -11:000040:1:1041892750.339656 (ldlm_resource.c:373:ldlm_resource_putref() 1292+984): putref res: f528cca4 count: 1 -11:000001:1:1041892750.339660 (ldlm_resource.c:425:ldlm_resource_putref() 1292+1000): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.339665 (ldlm_request.c:199:ldlm_cli_enqueue() 1292+936): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.339672 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+936): Process entered -11:000001:1:1041892750.339675 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+936): Process leaving -11:010000:1:1041892750.339679 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1292+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041892750.339688 (ldlm_request.c:235:ldlm_cli_enqueue() 1292+936): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892750.339695 (client.c:613:ptlrpc_queue_wait() 1292+1080): Process entered -08:100000:1:1041892750.339698 (client.c:621:ptlrpc_queue_wait() 1292+1096): Sending RPC pid:xid:nid:opc 1292:5043:7f000001:101 -08:000001:1:1041892750.339704 (niobuf.c:372:ptl_send_rpc() 1292+1160): Process entered -08:000010:1:1041892750.339708 (niobuf.c:399:ptl_send_rpc() 1292+1176): kmalloced 'repbuf': 320 at f6060000 (tot 19157031) -0a:000200:1:1041892750.339713 (lib-dispatch.c:54:lib_dispatch() 1292+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.339720 (lib-me.c:42:do_PtlMEAttach() 1292+1544): taking state lock -0a:004000:1:1041892750.339723 (lib-me.c:58:do_PtlMEAttach() 1292+1544): releasing state lock -0a:000200:1:1041892750.339727 (lib-dispatch.c:54:lib_dispatch() 1292+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.339732 (lib-md.c:210:do_PtlMDAttach() 1292+1544): taking state lock -0a:004000:1:1041892750.339737 (lib-md.c:229:do_PtlMDAttach() 1292+1544): releasing state lock -08:000200:1:1041892750.339741 (niobuf.c:433:ptl_send_rpc() 1292+1176): Setup reply buffer: 320 bytes, xid 5043, portal 10 -0a:000200:1:1041892750.339746 (lib-dispatch.c:54:lib_dispatch() 1292+1576): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.339750 (lib-md.c:261:do_PtlMDBind() 1292+1608): taking state lock -0a:004000:1:1041892750.339755 (lib-md.c:269:do_PtlMDBind() 1292+1608): releasing state lock -08:000200:1:1041892750.339758 (niobuf.c:77:ptl_send_buf() 1292+1256): Sending 288 bytes to portal 12, xid 5043 -0a:000200:1:1041892750.339762 (lib-dispatch.c:54:lib_dispatch() 1292+1576): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.339767 (lib-move.c:737:do_PtlPut() 1292+1896): taking state lock -0a:000200:1:1041892750.339771 (lib-move.c:745:do_PtlPut() 1292+1912): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.339775 (lib-move.c:800:do_PtlPut() 1292+1896): releasing state lock -0b:000200:1:1041892750.339779 (socknal_cb.c:631:ksocknal_send() 1292+2024): sending %zd bytes from [288](00000001,-167429632)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:1:1041892750.339785 (socknal.c:484:ksocknal_get_conn() 1292+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.339790 (socknal_cb.c:580:ksocknal_launch_packet() 1292+2056): type 1, nob 360 niov 2 -08:000001:1:1041892750.339796 (niobuf.c:441:ptl_send_rpc() 1292+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.339802 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.339806 (client.c:662:ptlrpc_queue_wait() 1292+1128): @@@ -- sleeping req x5043/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.339812 (client.c:379:ptlrpc_check_reply() 1292+1112): Process entered -08:000001:1:1041892750.339815 (client.c:402:ptlrpc_check_reply() 1292+1112): Process leaving -08:000200:1:1041892750.339819 (client.c:404:ptlrpc_check_reply() 1292+1160): @@@ rc = 0 for req x5043/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.339824 (client.c:379:ptlrpc_check_reply() 1292+1112): Process entered -08:000001:1:1041892750.339828 (client.c:402:ptlrpc_check_reply() 1292+1112): Process leaving -0b:000001:2:1041892750.339832 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892750.339835 (client.c:404:ptlrpc_check_reply() 1292+1160): @@@ rc = 0 for req x5043/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.339843 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.339847 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.339851 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.339855 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.339860 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.339864 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.339867 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f8ff7740 -0b:000200:2:1041892750.339873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f8ff779c -0b:000200:2:1041892750.339878 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d46f4 -08:000001:2:1041892750.339883 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.339886 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.339890 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5043/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.339896 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.339899 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.339904 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc39c -0b:000200:2:1041892750.339907 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053a00 : %zd -0a:004000:2:1041892750.339913 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.339917 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.339920 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.339925 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.339930 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.339935 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.339939 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.339942 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13b3 -0a:000001:2:1041892750.339947 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.339952 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 4968 -0a:004000:2:1041892750.339960 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.339970 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.339975 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.339978 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d46f4 -> f9154aa0 -0b:000200:2:1041892750.339984 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4750 -> f9154afc -0b:000200:2:1041892750.339989 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d46f4 -08:000001:1:1041892750.339997 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.340004 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892750.340008 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892750.340013 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:2:1041892750.340018 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.340023 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.340027 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154aa0, sequence: 4039, eq->size: 1024 -0b:000200:2:1041892750.340035 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892750.340039 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.340046 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892750.340050 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.340057 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892750.340062 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:0:1041892750.340066 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -0a:000001:0:1041892750.340072 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.340077 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041892750.340082 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1292:0x13b3:7f000001:0 -08:000001:0:1041892750.340090 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892750.340094 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:1:1041892750.340098 (service.c:204:handle_incoming_request() 1253+240): got req 5043 (md: f4ed8000 + 4968) -0a:000040:3:1041892750.340105 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -05:000001:1:1041892750.340110 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041892750.340115 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892750.340120 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892750.340127 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.340131 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.340139 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:2:1041892750.340144 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892750.340147 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:1:1041892750.340152 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:000040:2:1041892750.340159 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -08:000001:1:1041892750.340163 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892750.340170 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.340174 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:1:1041892750.340179 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041892750.340184 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.340189 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.340195 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000002:1:1041892750.340198 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5043/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000040:3:1041892750.340206 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -11:000001:1:1041892750.340210 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:1:1041892750.340215 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000001:3:1041892750.340220 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.340224 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -08:000001:3:1041892750.340230 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.340233 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.340239 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892750.340243 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:1:1041892750.340246 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -0a:000040:0:1041892750.340251 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -11:000040:1:1041892750.340255 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:000001:0:1041892750.340261 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.340265 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:0:1041892750.340272 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.340276 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:000001:3:1041892750.340281 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000010:1:1041892750.340284 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f39f05c4 (tot 2557571). -0a:000040:3:1041892750.340290 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -11:000040:1:1041892750.340294 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -0a:000001:3:1041892750.340299 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.340303 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.340308 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.340312 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -08:000001:3:1041892750.340317 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.340321 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.340325 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:1:1041892750.340333 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.340337 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.340340 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000010:1:1041892750.340348 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f6044000 (tot 19157351) -02:000001:1:1041892750.340354 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.340358 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.340361 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.340365 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.340370 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.340375 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.340380 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.340384 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.340387 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.340390 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.340394 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.340398 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.340403 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.340407 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.340410 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.340417 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.340421 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.340424 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.340428 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.340433 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.340436 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.340443 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.340447 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.340453 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.340457 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.340463 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.340472 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.340476 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.340479 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.340483 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cab4 count: 2 -11:000001:1:1041892750.340487 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:1:1041892750.340493 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.340496 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.340499 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cab4 count: 1 -11:000001:1:1041892750.340504 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.340508 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.340511 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.340515 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.340518 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.340522 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cab4 count: 2 -11:000001:1:1041892750.340526 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:1:1041892750.340531 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.340535 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f3a79e04 (tot 2557755). -11:000040:1:1041892750.340542 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cab4 count: 3 -11:000001:1:1041892750.340546 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087848452 : -207118844 : f3a79e04) -11:000001:1:1041892750.340551 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.340555 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cab4 count: 2 -11:000001:1:1041892750.340559 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.340563 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: --/EX res: 21/3519943234 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.340570 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.340574 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.340577 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: --/EX res: 21/3519943234 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.340584 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.340588 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.340591 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.340596 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cab4 (15 d1ce1242 0) (rc: 2) -11:001000:1:1041892750.340601 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.340605 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.340609 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.340613 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f08c4 (0 0 0 0) -11:001000:1:1041892750.340618 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf3a79a44) -11:001000:1:1041892750.340622 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.340626 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cab4 (21) -11:001000:1:1041892750.340630 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.340634 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.340638 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.340641 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.340645 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892750.340649 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.340653 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.340656 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cab4 (21) -11:001000:1:1041892750.340660 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.340664 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.340668 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.340672 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f3a79e04) -11:000001:1:1041892750.340677 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.340680 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: --/EX res: 21/3519943234 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.340688 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892750.340692 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.340695 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.340699 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cab4 (21) -11:001000:1:1041892750.340703 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.340707 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.340710 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.340714 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.340717 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.340721 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.340724 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f3a79e04 -11:000001:1:1041892750.340728 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.340732 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f08c4 incompatible; sending blocking AST. -11:000001:1:1041892750.340736 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.340740 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19157463) -11:000001:1:1041892750.340745 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.340749 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.340753 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.340757 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.340760 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.340764 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f05b8bdc (tot 19157667) -08:000010:1:1041892750.340769 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f6383bdc (tot 19157859) -08:000001:1:1041892750.340774 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.340777 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.340781 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.340786 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4032531420 : -262435876 : f05b8bdc) -11:010000:1:1041892750.340791 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f08c4 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf3a79a44 -11:000001:1:1041892750.340799 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.340803 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.340807 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.340810 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.340816 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.340820 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.340823 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 25 -0a:000200:1:1041892750.340828 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.340832 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.340836 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.340841 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.340844 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-164086820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.340851 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.340856 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.340862 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.340867 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.340870 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.340873 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x25/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.340879 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.340883 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.340887 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.340892 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.340894 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.340899 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.340901 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19157747). -0b:000001:2:1041892750.340908 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.340912 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.340916 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000200:2:1041892750.340920 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892750.340924 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:001000:2:1041892750.340929 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.340933 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892750.340938 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.340940 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -0a:004000:2:1041892750.340946 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.340949 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.340955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f8ff77a0 -08:000001:1:1041892750.340959 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.340965 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f8ff77fc -0b:000200:2:1041892750.340970 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bd54 -08:000001:2:1041892750.340975 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.340978 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.340981 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x25/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.340987 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.340991 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6383bdc (tot 19157555). -08:000001:2:1041892750.340996 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.341000 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.341004 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.341008 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f05b8bdc (tot 19157351). -08:000001:2:1041892750.341013 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.341016 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.341020 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.341024 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4aef4 -0b:000200:2:1041892750.341028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383bdc : %zd -0a:004000:2:1041892750.341033 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.341037 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.341040 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.341045 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.341050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.341054 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.341058 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.341061 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x19 -0a:000001:2:1041892750.341066 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.341071 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4608 -0a:004000:2:1041892750.341078 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.341088 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.341092 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.341096 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f90eb960 -0b:000200:2:1041892750.341101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f90eb9bc -0b:000200:2:1041892750.341106 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2bd54 -08:000001:0:1041892750.341115 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:004000:2:1041892750.341120 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892750.341124 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.341127 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892750.341132 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb960, sequence: 25, eq->size: 1024 -0b:000200:2:1041892750.341137 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892750.341142 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.341146 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892750.341151 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.341155 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:100000:0:1041892750.341159 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x19:7f000001:0 -0a:000001:2:1041892750.341165 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000200:0:1041892750.341168 (service.c:204:handle_incoming_request() 1148+240): got req 25 (md: f51e8000 + 4608) -0a:000040:2:1041892750.341173 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -05:000001:0:1041892750.341178 (genops.c:268:class_conn2export() 1148+272): Process entered -0a:000001:2:1041892750.341182 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.341186 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.341191 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.341196 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.341202 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000040:0:1041892750.341205 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 10 -08:000001:2:1041892750.341209 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:0:1041892750.341214 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892750.341219 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:0:1041892750.341223 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:0:1041892750.341227 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000040:2:1041892750.341230 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -08:000001:0:1041892750.341235 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.341239 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000002:0:1041892750.341244 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -08:000001:2:1041892750.341248 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.341253 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -08:000001:2:1041892750.341257 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892750.341261 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0a:000001:2:1041892750.341265 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:0:1041892750.341269 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -0a:000040:2:1041892750.341273 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -11:010000:0:1041892750.341278 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a79a44 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -0a:000001:2:1041892750.341285 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892750.341290 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a79a44 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -08:000001:2:1041892750.341298 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892750.341302 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.341306 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.341309 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.341313 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.341316 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f3a79a44 lrc: 3/0,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -01:000001:0:1041892750.341324 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.341328 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.341332 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.341335 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.341339 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.341343 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.341348 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.341353 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.341357 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4eef4 (tot 19157555) -08:000010:0:1041892750.341362 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f3a4e39c (tot 19157747) -08:000001:0:1041892750.341366 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.341369 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 11 -08:000001:0:1041892750.341373 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.341379 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087672564 : -207294732 : f3a4eef4) -08:000001:0:1041892750.341384 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.341387 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5044:7f000001:103 -08:000001:0:1041892750.341392 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.341395 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19157819) -0a:000200:0:1041892750.341400 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.341405 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.341409 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.341412 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.341417 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.341422 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.341425 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5044, portal 18 -0a:000200:0:1041892750.341430 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.341434 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.341438 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.341442 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5044 -0a:000200:0:1041892750.341446 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.341450 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.341454 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.341459 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.341462 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-207297636)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.341469 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.341475 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.341481 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.341485 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.341489 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.341495 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.341498 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.341501 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.341507 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.341512 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.341515 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.341519 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.341525 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.341529 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.341533 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.341537 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.341542 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.341546 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.341549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa44c -> f8ff7800 -0b:000200:2:1041892750.341554 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa4a8 -> f8ff785c -0b:000200:2:1041892750.341559 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa44c -08:000001:2:1041892750.341564 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.341568 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.341571 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.341577 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.341581 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.341585 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f55ac -0b:000200:2:1041892750.341588 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e39c : %zd -0a:004000:2:1041892750.341594 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.341597 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.341600 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.341605 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.341610 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.341615 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.341618 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.341621 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13b4 -0a:000001:2:1041892750.341626 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.341631 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 1536 -0a:004000:2:1041892750.341639 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.341648 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.341653 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.341656 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa44c -> f911b8e0 -0b:000200:2:1041892750.341662 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa4a8 -> f911b93c -0b:000200:2:1041892750.341667 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39fa44c -08:000001:3:1041892750.341674 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.341680 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.341685 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892750.341689 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.341694 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.341698 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041892750.341703 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b8e0, sequence: 1005, eq->size: 1024 -0b:001000:2:1041892750.341708 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.341714 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.341720 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892750.341724 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.341730 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892750.341733 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -0a:000001:0:1041892750.341738 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.341742 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.341746 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.341751 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892750.341755 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -0a:000001:2:1041892750.341760 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.341765 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.341770 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:0:1041892750.341774 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -0a:000001:0:1041892750.341778 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.341782 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.341787 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13b4:7f000001:0 -08:000200:3:1041892750.341792 (service.c:204:handle_incoming_request() 1142+240): got req 5044 (md: f5110000 + 1536) -05:000001:3:1041892750.341797 (genops.c:268:class_conn2export() 1142+272): Process entered -05:000080:3:1041892750.341800 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041892750.341805 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.341810 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.341814 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -08:000001:3:1041892750.341818 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:3:1041892750.341823 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.341827 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -08:000001:3:1041892750.341830 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892750.341834 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.341838 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.341842 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d9324 (tot 19157891) -11:000001:3:1041892750.341847 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.341852 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.341855 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f08c4 lrc: 2/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf3a79a44 -11:000001:3:1041892750.341863 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.341867 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.341871 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.341875 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.341879 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.341883 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.341886 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.341890 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.341893 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.341897 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.341900 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.341903 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.341906 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.341910 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.341915 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.341920 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.341925 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.341928 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5044 -0a:000200:3:1041892750.341933 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.341937 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.341941 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.341947 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.341950 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262302940)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.341956 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.341962 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.341967 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.341972 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.341976 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.341981 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.341987 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.341991 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f3a79e04 -11:000001:3:1041892750.341996 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.342002 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.342007 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.342011 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.342016 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.342020 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528cab4 (15 d1ce1242 0) (rc: 2) -0b:000001:2:1041892750.342026 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.342031 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892750.342036 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.342040 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:001000:2:1041892750.342045 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.342050 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:000001:2:1041892750.342055 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.342058 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0a:004000:2:1041892750.342062 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.342066 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0b:000200:2:1041892750.342070 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f4d4 -> f900fe40 -11:001000:3:1041892750.342077 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f3a79e04 (0 0 0 0) -0b:000200:2:1041892750.342082 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f530 -> f900fe9c -11:001000:3:1041892750.342087 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.342092 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f4d4 -11:001000:3:1041892750.342097 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -08:000001:2:1041892750.342102 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.342105 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528cab4 (21) -08:000010:2:1041892750.342110 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9324 (tot 19157819). -11:001000:3:1041892750.342116 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000001:2:1041892750.342121 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.342125 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892750.342130 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cabdc -11:000001:3:1041892750.342134 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0b:000200:2:1041892750.342139 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9324 : %zd -11:000010:3:1041892750.342144 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d929c (tot 19157931) -11:000001:3:1041892750.342152 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -11:000001:3:1041892750.342157 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.342163 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -11:000001:3:1041892750.342168 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -11:000001:3:1041892750.342175 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.342180 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a79e04 lrc: 4/0,1 mode: EX/EX res: 21/3519943234 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.342188 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.342194 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:010000:1:1041892750.342199 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f3a79e04 lrc: 4/0,1 mode: EX/EX res: 21/3519943234 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.342206 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -11:000001:3:1041892750.342211 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -11:000001:1:1041892750.342216 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -11:000010:3:1041892750.342221 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d929c (tot 19157819). -11:000001:1:1041892750.342227 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -11:000001:3:1041892750.342232 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:1:1041892750.342236 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.342241 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:004000:2:1041892750.342246 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892750.342251 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f08c4 lrc: 1/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf3a79a44 -11:000001:3:1041892750.342260 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0b:000001:2:1041892750.342265 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892750.342268 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -02:000002:1:1041892750.342273 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -11:010000:3:1041892750.342278 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f08c4 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 2 type: PLN remote: 0xf3a79a44 -0b:001000:2:1041892750.342288 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.342294 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -02:000001:1:1041892750.342298 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -11:000040:3:1041892750.342303 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cab4 count: 1 -0b:000200:2:1041892750.342308 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.342313 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.342319 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:3:1041892750.342323 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f08c4 (tot 2557571). -0a:004000:2:1041892750.342329 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892750.342333 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0a:000001:2:1041892750.342337 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.342341 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.342346 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13b4 -11:000001:3:1041892750.342352 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0e:000008:1:1041892750.342357 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1025 -0a:000001:2:1041892750.342363 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444604 : -262522692 : f05a38bc) -02:000002:1:1041892750.342368 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1025 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041892750.342374 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892750.342379 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a854a4 [1](f05d9434,72)... + 0 -08:000001:3:1041892750.342387 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.342392 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892750.342397 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892750.342400 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000001:3:1041892750.342405 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.342412 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892750.342417 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892750.342421 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -0a:000001:3:1041892750.342426 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.342430 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892750.342433 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:000040:3:1041892750.342438 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -11:000001:1:1041892750.342443 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -0b:000200:2:1041892750.342449 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f4d4 -> f9028e40 -11:010000:1:1041892750.342454 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: EX/EX res: 21/3519943234 rrc: 1 type: PLN remote: 0x0 -0a:000001:3:1041892750.342462 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.342467 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:3:1041892750.342471 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.342476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f530 -> f9028e9c -11:000001:1:1041892750.342482 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.342486 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:3:1041892750.342490 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892750.342494 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.342498 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -11:000001:1:1041892750.342502 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -11:000001:1:1041892750.342506 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -0a:000001:3:1041892750.342510 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.342515 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f4d4 -11:000001:1:1041892750.342520 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:2:1041892750.342524 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:1:1041892750.342528 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: EX/EX res: 21/3519943234 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892750.342537 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.342541 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.342547 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -02:000001:1:1041892750.342551 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000001:0:1041892750.342557 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -02:000001:1:1041892750.342561 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.342568 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a854a4 -11:000001:1:1041892750.342572 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -0b:000200:2:1041892750.342577 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -11:000001:1:1041892750.342582 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.342588 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.342595 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000200:0:1041892750.342600 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.342607 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -08:000001:0:1041892750.342612 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -08:000001:0:1041892750.342617 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.342622 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.342625 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -08:000200:0:1041892750.342631 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.342638 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -08:000001:0:1041892750.342643 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -11:000001:1:1041892750.342647 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:1:1041892750.342651 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -0a:004000:2:1041892750.342657 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892750.342661 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:000001:1:1041892750.342666 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -08:080000:0:1041892750.342672 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.342679 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0a:000040:3:1041892750.342683 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -08:000001:0:1041892750.342689 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -11:000001:1:1041892750.342693 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -08:000001:0:1041892750.342699 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.342705 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -0b:000200:2:1041892750.342709 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.342715 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.342720 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -08:000001:3:1041892750.342726 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.342731 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:1:1041892750.342736 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.342742 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -0b:001000:2:1041892750.342747 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:0:1041892750.342752 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5044/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.342758 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -08:000001:0:1041892750.342763 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.342766 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.342772 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19157747). -11:000001:1:1041892750.342776 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -08:000010:0:1041892750.342781 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f3a4e39c (tot 19157555). -11:000001:1:1041892750.342786 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -08:000001:0:1041892750.342791 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -11:000001:1:1041892750.342794 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -08:000040:0:1041892750.342799 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 10 -11:010000:1:1041892750.342802 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f3a79e04 lrc: 1/0,0 mode: EX/EX res: 21/3519943234 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.342811 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.342815 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -08:000010:0:1041892750.342820 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4eef4 (tot 19157351). -11:000001:1:1041892750.342824 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.342829 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:010000:1:1041892750.342832 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79e04 lrc: 0/0,0 mode: EX/EX res: 21/3519943234 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.342841 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.342844 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.342849 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000040:1:1041892750.342852 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cab4 count: 0 -11:000001:0:1041892750.342858 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.342861 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.342867 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.342871 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:0:1041892750.342877 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.342879 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.342885 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000010:1:1041892750.342888 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f3a79e04 (tot 2557387). -11:000001:0:1041892750.342895 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.342898 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.342903 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:000001:1:1041892750.342905 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000001:0:1041892750.342910 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.342913 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -11:000001:0:1041892750.342918 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.342921 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -11:000001:0:1041892750.342926 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:010000:1:1041892750.342929 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892750.342938 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.342941 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:0:1041892750.342946 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:1:1041892750.342949 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.342954 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:000001:1:1041892750.342956 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -01:000001:0:1041892750.342961 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.342965 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:010000:0:1041892750.342970 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a79a44 lrc: 1/0,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -11:000001:1:1041892750.342977 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -11:000001:0:1041892750.342982 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -02:000001:1:1041892750.342985 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -11:010000:0:1041892750.342991 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79a44 lrc: 0/0,0 mode: PR/PR res: 21/3519943234 rrc: 1 type: PLN remote: 0xf39f08c4 -11:000001:1:1041892750.342998 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -11:000001:0:1041892750.343003 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.343006 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -11:000040:0:1041892750.343011 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f4e4cd9c count: 0 -11:000001:1:1041892750.343014 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -11:000001:0:1041892750.343019 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.343022 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -11:000001:0:1041892750.343027 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:1:1041892750.343030 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:0:1041892750.343035 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.343039 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -11:000010:0:1041892750.343044 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f3a79a44 (tot 2557203). -11:000001:1:1041892750.343048 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892750.343054 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.343057 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892750.343063 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.343067 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:0:1041892750.343076 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.343080 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -08:000001:0:1041892750.343085 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:010000:1:1041892750.343087 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000040:0:1041892750.343096 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 9 -11:000001:1:1041892750.343100 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -08:000001:0:1041892750.343105 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.343109 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -08:000001:0:1041892750.343115 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.343117 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.343123 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000010:1:1041892750.343126 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f39f05c4 (tot 2557019). -0a:000040:0:1041892750.343132 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -11:000001:1:1041892750.343136 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -0a:000001:0:1041892750.343141 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.343145 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f39f05c4) -08:000001:0:1041892750.343151 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.343154 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:0:1041892750.343159 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -02:000040:1:1041892750.343162 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1025, last_committed 882, xid 5043 -0a:000001:0:1041892750.343168 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -02:000200:1:1041892750.343171 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000040:0:1041892750.343176 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -0a:000200:1:1041892750.343180 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892750.343186 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892750.343189 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:0:1041892750.343194 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892750.343198 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.343202 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5043 -0a:000200:1:1041892750.343206 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.343211 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.343214 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.343219 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.343222 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-167493632)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.343228 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.343234 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.343240 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.343245 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.343248 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.343252 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.343256 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.343259 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.343262 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -0b:000001:2:1041892750.343269 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.343271 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.343277 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.343279 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.343284 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892750.343289 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.343294 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041892750.343298 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:2:1041892750.343302 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892750.343305 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.343310 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892750.343313 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -0a:000001:1:1041892750.343317 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.343321 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.343326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f900fea0 -0b:000200:2:1041892750.343332 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f900fefc -0b:000200:2:1041892750.343337 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b233c -08:000001:2:1041892750.343342 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.343346 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044000 (tot 19157031). -08:000001:2:1041892750.343350 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.343354 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4abdc -0b:000200:2:1041892750.343358 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044000 : %zd -0a:004000:2:1041892750.343363 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.343367 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.343370 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.343375 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.343380 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.343385 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.343388 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.343391 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13b3 -0a:000001:2:1041892750.343396 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871788 : -207095508 : f3a7f92c) -0a:000200:2:1041892750.343402 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e48ad4 [1](f6060000,320)... + 0 -0a:004000:2:1041892750.343409 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.343419 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.343423 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.343427 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b233c -> f9028ea0 -0b:000200:2:1041892750.343432 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2398 -> f9028efc -0b:000200:2:1041892750.343437 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b233c -08:000001:2:1041892750.343442 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.343446 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.343449 (client.c:379:ptlrpc_check_reply() 1292+1112): Process entered -0a:000200:2:1041892750.343455 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -0b:000200:2:1041892750.343460 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6060000 : %zd -08:000001:1:1041892750.343463 (client.c:383:ptlrpc_check_reply() 1292+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.343469 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.343472 (client.c:404:ptlrpc_check_reply() 1292+1160): @@@ rc = 1 for req x5043/t1025 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.343480 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.343482 (client.c:667:ptlrpc_queue_wait() 1292+1128): @@@ -- done sleeping req x5043/t1025 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.343490 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.343493 (pack_generic.c:79:lustre_unpack_msg() 1292+1128): Process entered -0b:000200:2:1041892750.343499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.343503 (pack_generic.c:106:lustre_unpack_msg() 1292+1144): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.343507 (client.c:716:ptlrpc_queue_wait() 1292+1128): @@@ status 301 - req x5043/t1025 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.343514 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892750.343518 (client.c:453:ptlrpc_free_committed() 1292+1144): Process entered -08:080000:1:1041892750.343521 (client.c:460:ptlrpc_free_committed() 1292+1160): committing for xid 5043, last_committed 882 -08:080000:1:1041892750.343526 (client.c:472:ptlrpc_free_committed() 1292+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.343531 (client.c:481:ptlrpc_free_committed() 1292+1144): Process leaving -08:000001:1:1041892750.343535 (client.c:411:ptlrpc_check_status() 1292+1112): Process entered -08:000040:1:1041892750.343538 (client.c:423:ptlrpc_check_status() 1292+1160): @@@ status is 301 req x5043/t1025 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892750.343544 (client.c:426:ptlrpc_check_status() 1292+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041892750.343548 (client.c:766:ptlrpc_queue_wait() 1292+1080): Process leaving -11:010000:1:1041892750.343552 (ldlm_request.c:241:ldlm_cli_enqueue() 1292+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.343559 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+968): Process entered -11:000001:1:1041892750.343563 (ldlm_lock.c:380:__ldlm_handle2lock() 1292+968): Process leaving -11:000001:1:1041892750.343567 (ldlm_lock.c:461:ldlm_lock_decref() 1292+920): Process entered -11:010000:1:1041892750.343570 (ldlm_lock.c:466:ldlm_lock_decref() 1292+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.343577 (ldlm_request.c:497:ldlm_cancel_lru() 1292+1016): Process entered -11:000001:1:1041892750.343581 (ldlm_request.c:504:ldlm_cancel_lru() 1292+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.343585 (ldlm_lock.c:151:ldlm_lock_put() 1292+968): Process entered -11:000001:1:1041892750.343588 (ldlm_lock.c:173:ldlm_lock_put() 1292+968): Process leaving -11:000001:1:1041892750.343591 (ldlm_lock.c:151:ldlm_lock_put() 1292+968): Process entered -11:000001:1:1041892750.343594 (ldlm_lock.c:173:ldlm_lock_put() 1292+968): Process leaving -11:000001:1:1041892750.343598 (ldlm_lock.c:502:ldlm_lock_decref() 1292+920): Process leaving -11:000001:1:1041892750.343601 (ldlm_lock.c:191:ldlm_lock_destroy() 1292+904): Process entered -11:000001:1:1041892750.343604 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1292+936): Process entered -11:000001:1:1041892750.343608 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1292+936): Process leaving -11:000001:1:1041892750.343611 (ldlm_lock.c:151:ldlm_lock_put() 1292+952): Process entered -11:000001:1:1041892750.343614 (ldlm_lock.c:173:ldlm_lock_put() 1292+952): Process leaving -11:000001:1:1041892750.343617 (ldlm_lock.c:232:ldlm_lock_destroy() 1292+904): Process leaving -11:000001:1:1041892750.343621 (ldlm_request.c:246:ldlm_cli_enqueue() 1292+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:1:1041892750.343625 (ldlm_lock.c:151:ldlm_lock_put() 1292+920): Process entered -11:010000:1:1041892750.343628 (ldlm_lock.c:155:ldlm_lock_put() 1292+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.343635 (ldlm_resource.c:370:ldlm_resource_putref() 1292+968): Process entered -11:000040:1:1041892750.343638 (ldlm_resource.c:373:ldlm_resource_putref() 1292+968): putref res: f528cca4 count: 0 -11:000001:1:1041892750.343643 (ldlm_resource.c:379:ldlm_resource_putref() 1292+968): Process entered -11:000001:1:1041892750.343647 (ldlm_resource.c:422:ldlm_resource_putref() 1292+968): Process leaving -11:000001:1:1041892750.343650 (ldlm_resource.c:425:ldlm_resource_putref() 1292+984): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892750.343655 (ldlm_lock.c:169:ldlm_lock_put() 1292+936): kfreed 'lock': 184 at f05b3504 (tot 2556835). -11:000001:1:1041892750.343659 (ldlm_lock.c:173:ldlm_lock_put() 1292+920): Process leaving -01:000001:1:1041892750.343664 (mdc_request.c:427:mdc_enqueue() 1292+776): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.343670 (namei.c:275:ll_intent_lock() 1292+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.343674 (ldlm_lock.c:337:__ldlm_handle2lock() 1292+648): Process entered -11:000001:1:1041892750.343677 (ldlm_lock.c:342:__ldlm_handle2lock() 1292+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.343681 (ldlm_lock.c:926:ldlm_lock_set_data() 1292+600): Process entered -11:000001:1:1041892750.343684 (ldlm_lock.c:929:ldlm_lock_set_data() 1292+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892750.343689 (client.c:355:__ptlrpc_req_finished() 1292+632): Process entered -08:000040:1:1041892750.343692 (client.c:360:__ptlrpc_req_finished() 1292+680): @@@ refcount now 1 req x5043/t1025 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892750.343698 (client.c:367:__ptlrpc_req_finished() 1292+648): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892750.343703 (namei.c:366:ll_intent_lock() 1292+536): D_IT DOWN dentry f508b41c fsdata f509dd8c intent: unlink sem 0 -07:000001:1:1041892750.343708 (namei.c:377:ll_intent_lock() 1292+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.343712 (dcache.c:148:ll_revalidate2() 1292+360): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892750.343718 (namei.c:857:ll_unlink() 1292+312): D_IT UP dentry f508b41c fsdata f509dd8c intent: unlink -07:000001:1:1041892750.343724 (namei.c:826:ll_common_unlink() 1292+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:1:1041892750.343729 (super.c:320:ll_delete_inode() 1292+380): Process entered -07:000001:1:1041892750.343734 (../include/linux/obd_class.h:297:obd_destroy() 1292+412): Process entered -05:000001:1:1041892750.343738 (genops.c:268:class_conn2export() 1292+460): Process entered -05:000080:1:1041892750.343742 (genops.c:287:class_conn2export() 1292+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.343747 (genops.c:294:class_conn2export() 1292+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892750.343754 (osc_request.c:351:osc_destroy() 1292+460): Process entered -05:000001:1:1041892750.343757 (genops.c:268:class_conn2export() 1292+588): Process entered -05:000080:1:1041892750.343760 (genops.c:287:class_conn2export() 1292+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.343765 (genops.c:294:class_conn2export() 1292+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.343770 (client.c:263:ptlrpc_prep_req() 1292+524): Process entered -08:000010:1:1041892750.343774 (client.c:268:ptlrpc_prep_req() 1292+540): kmalloced 'request': 204 at f05b87bc (tot 19157235) -08:000010:1:1041892750.343780 (pack_generic.c:42:lustre_pack_msg() 1292+604): kmalloced '*msg': 240 at f6208ef4 (tot 19157475) -08:000001:1:1041892750.343784 (connection.c:135:ptlrpc_connection_addref() 1292+556): Process entered -08:000040:1:1041892750.343787 (connection.c:137:ptlrpc_connection_addref() 1292+556): connection=f54d139c refcount 10 -08:000001:1:1041892750.343791 (connection.c:139:ptlrpc_connection_addref() 1292+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.343796 (client.c:305:ptlrpc_prep_req() 1292+540): Process leaving (rc=4032530364 : -262436932 : f05b87bc) -08:000001:1:1041892750.343802 (client.c:613:ptlrpc_queue_wait() 1292+668): Process entered -08:100000:1:1041892750.343805 (client.c:621:ptlrpc_queue_wait() 1292+684): Sending RPC pid:xid:nid:opc 1292:2036:7f000001:6 -08:000001:1:1041892750.343810 (niobuf.c:372:ptl_send_rpc() 1292+748): Process entered -08:000010:1:1041892750.343813 (niobuf.c:399:ptl_send_rpc() 1292+764): kmalloced 'repbuf': 240 at f65e5294 (tot 19157715) -0a:000200:1:1041892750.343818 (lib-dispatch.c:54:lib_dispatch() 1292+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.343823 (lib-me.c:42:do_PtlMEAttach() 1292+1132): taking state lock -0a:004000:1:1041892750.343827 (lib-me.c:58:do_PtlMEAttach() 1292+1132): releasing state lock -0a:000200:1:1041892750.343831 (lib-dispatch.c:54:lib_dispatch() 1292+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.343836 (lib-md.c:210:do_PtlMDAttach() 1292+1132): taking state lock -0a:004000:1:1041892750.343841 (lib-md.c:229:do_PtlMDAttach() 1292+1132): releasing state lock -08:000200:1:1041892750.343844 (niobuf.c:433:ptl_send_rpc() 1292+764): Setup reply buffer: 240 bytes, xid 2036, portal 4 -0a:000200:1:1041892750.343849 (lib-dispatch.c:54:lib_dispatch() 1292+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.343853 (lib-md.c:261:do_PtlMDBind() 1292+1196): taking state lock -0a:004000:1:1041892750.343857 (lib-md.c:269:do_PtlMDBind() 1292+1196): releasing state lock -08:000200:1:1041892750.343860 (niobuf.c:77:ptl_send_buf() 1292+844): Sending 240 bytes to portal 6, xid 2036 -0a:000200:1:1041892750.343864 (lib-dispatch.c:54:lib_dispatch() 1292+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.343869 (lib-move.c:737:do_PtlPut() 1292+1484): taking state lock -0a:000200:1:1041892750.343872 (lib-move.c:745:do_PtlPut() 1292+1500): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.343877 (lib-move.c:800:do_PtlPut() 1292+1484): releasing state lock -0b:000200:1:1041892750.343880 (socknal_cb.c:631:ksocknal_send() 1292+1612): sending %zd bytes from [240](00000001,-165638412)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892750.343887 (socknal.c:484:ksocknal_get_conn() 1292+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.343892 (socknal_cb.c:580:ksocknal_launch_packet() 1292+1644): type 1, nob 312 niov 2 -08:000001:1:1041892750.343897 (niobuf.c:441:ptl_send_rpc() 1292+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.343903 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.343906 (client.c:662:ptlrpc_queue_wait() 1292+716): @@@ -- sleeping req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.343911 (client.c:379:ptlrpc_check_reply() 1292+700): Process entered -08:000001:1:1041892750.343914 (client.c:402:ptlrpc_check_reply() 1292+700): Process leaving -08:000200:1:1041892750.343917 (client.c:404:ptlrpc_check_reply() 1292+748): @@@ rc = 0 for req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.343923 (client.c:379:ptlrpc_check_reply() 1292+700): Process entered -0b:000001:2:1041892750.343928 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892750.343931 (client.c:402:ptlrpc_check_reply() 1292+700): Process leaving -0b:000001:2:1041892750.343935 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:1:1041892750.343938 (client.c:404:ptlrpc_check_reply() 1292+748): @@@ rc = 0 for req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.343945 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.343949 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.343953 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.343958 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.343962 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.343965 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f8ff7860 -0b:000200:2:1041892750.343970 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f8ff78bc -0b:000200:2:1041892750.343975 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9804 -08:000001:2:1041892750.343980 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.343984 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.343987 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.343993 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.343997 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.344001 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -0b:000200:2:1041892750.344005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -0a:004000:2:1041892750.344010 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.344013 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.344017 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.344022 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.344027 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.344031 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.344035 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.344038 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f4 -0a:000001:2:1041892750.344044 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.344049 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 119520 -0a:004000:2:1041892750.344056 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.344066 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.344071 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.344074 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f91a7b80 -0b:000200:2:1041892750.344080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f91a7bdc -0b:000200:2:1041892750.344085 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9804 -08:000001:3:1041892750.344093 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892750.344098 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.344104 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892750.344109 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041892750.344113 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.344118 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.344122 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7b80, sequence: 2036, eq->size: 16384 -0b:000200:2:1041892750.344128 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.344133 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.344138 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.344143 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.344149 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:1:1041892750.344153 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041892750.344157 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:1:1041892750.344163 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.344167 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.344174 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892750.344178 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892750.344183 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:2:1041892750.344189 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.344194 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.344199 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:0:1041892750.344203 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:0:1041892750.344209 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.344213 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.344218 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892750.344223 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:1:1041892750.344226 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:1:1041892750.344231 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.344236 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.344243 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:0:1041892750.344246 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:0:1041892750.344251 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.344254 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.344259 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1292:0x7f4:7f000001:0 -08:000200:3:1041892750.344264 (service.c:204:handle_incoming_request() 1267+240): got req 2036 (md: f4ce0000 + 119520) -05:000001:3:1041892750.344269 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892750.344272 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.344277 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.344282 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.344285 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.344290 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.344295 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.344299 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.344302 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.344307 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.344310 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.344315 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f3a4e4a4 (tot 19157955) -04:000001:3:1041892750.344320 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.344323 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.344327 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.344332 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.344338 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.344341 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.344346 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.344351 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.344355 (filter.c:922:filter_destroy() 1267+400): destroying objid 0x9 -05:000001:3:1041892750.344360 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.344363 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.344368 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.344373 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.344377 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/9 -0e:000002:3:1041892750.344384 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/9: f508b290, count = 1 -0e:000001:3:1041892750.344388 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4110987920 : -183979376 : f508b290) -0e:000001:3:1041892750.344394 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.344439 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.344444 (filter.c:80:f_dput() 1267+416): putting 9: f508b290, count = 0 -0e:000001:3:1041892750.344448 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.344451 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.344455 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.344459 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.344463 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.344467 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.344471 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.344476 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.344479 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2036 -0a:000200:3:1041892750.344483 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.344487 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.344491 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.344496 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.344499 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-207297372)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.344506 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.344511 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.344517 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.344522 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.344526 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.344532 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.344537 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.344541 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.344546 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0a:000001:3:1041892750.344551 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.344557 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.344561 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.344566 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.344570 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.344574 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.344578 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.344583 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0b:000200:2:1041892750.344588 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.344592 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.344597 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.344603 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.344608 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.344612 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.344615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d1a4 -> f900ff00 -0b:000200:2:1041892750.344620 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d200 -> f900ff5c -0b:000200:2:1041892750.344625 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d1a4 -08:000001:2:1041892750.344630 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.344633 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a4e4a4 (tot 19157715). -08:000001:2:1041892750.344638 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.344642 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b084 -0b:000200:2:1041892750.344645 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e4a4 : %zd -0a:004000:2:1041892750.344650 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.344654 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.344657 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.344662 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.344667 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.344672 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.344675 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.344678 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f4 -0a:000001:2:1041892750.344684 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609508 : -262357788 : f05cbce4) -0a:000200:2:1041892750.344689 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51fcce4 [1](f65e5294,240)... + 0 -0a:004000:2:1041892750.344696 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.344706 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.344711 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.344714 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d1a4 -> f9028f00 -0b:000200:2:1041892750.344719 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d200 -> f9028f5c -0b:000200:2:1041892750.344724 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d1a4 -08:000001:2:1041892750.344729 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.344733 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.344736 (client.c:379:ptlrpc_check_reply() 1292+700): Process entered -0a:000200:2:1041892750.344741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fcce4 -08:000001:1:1041892750.344745 (client.c:383:ptlrpc_check_reply() 1292+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.344750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:000200:1:1041892750.344754 (client.c:404:ptlrpc_check_reply() 1292+748): @@@ rc = 1 for req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.344761 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.344764 (client.c:667:ptlrpc_queue_wait() 1292+716): @@@ -- done sleeping req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.344771 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.344774 (pack_generic.c:79:lustre_unpack_msg() 1292+716): Process entered -0b:000200:2:1041892750.344779 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.344782 (pack_generic.c:106:lustre_unpack_msg() 1292+732): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.344787 (client.c:716:ptlrpc_queue_wait() 1292+716): @@@ status 0 - req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.344792 (client.c:411:ptlrpc_check_status() 1292+700): Process entered -08:000001:1:1041892750.344796 (client.c:426:ptlrpc_check_status() 1292+716): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.344800 (client.c:766:ptlrpc_queue_wait() 1292+668): Process leaving -0b:000200:2:1041892750.344805 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000001:1:1041892750.344809 (osc_request.c:375:osc_destroy() 1292+460): Process leaving -08:000001:1:1041892750.344813 (client.c:355:__ptlrpc_req_finished() 1292+524): Process entered -08:000040:1:1041892750.344816 (client.c:360:__ptlrpc_req_finished() 1292+572): @@@ refcount now 0 req x2036/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892750.344823 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892750.344828 (client.c:310:__ptlrpc_free_req() 1292+572): Process entered -08:000010:1:1041892750.344831 (client.c:326:__ptlrpc_free_req() 1292+588): kfreed 'request->rq_repmsg': 240 at f65e5294 (tot 19157475). -08:000010:1:1041892750.344836 (client.c:331:__ptlrpc_free_req() 1292+588): kfreed 'request->rq_reqmsg': 240 at f6208ef4 (tot 19157235). -08:000001:1:1041892750.344841 (connection.c:109:ptlrpc_put_connection() 1292+620): Process entered -08:000040:1:1041892750.344844 (connection.c:117:ptlrpc_put_connection() 1292+620): connection=f54d139c refcount 9 -08:000001:1:1041892750.344848 (connection.c:130:ptlrpc_put_connection() 1292+636): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.344852 (client.c:344:__ptlrpc_free_req() 1292+588): kfreed 'request': 204 at f05b87bc (tot 19157031). -08:000001:1:1041892750.344856 (client.c:345:__ptlrpc_free_req() 1292+572): Process leaving -08:000001:1:1041892750.344859 (client.c:364:__ptlrpc_req_finished() 1292+540): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.344863 (../include/linux/obd_class.h:303:obd_destroy() 1292+428): Process leaving (rc=0 : 0 : 0) -07:000004:1:1041892750.344867 (super.c:346:ll_delete_inode() 1292+396): obd destroy of objid 0x9 error 0 -07:000001:1:1041892750.344872 (super.c:287:ll_clear_inode() 1292+440): Process entered -05:000001:1:1041892750.344876 (genops.c:268:class_conn2export() 1292+648): Process entered -05:000080:1:1041892750.344879 (genops.c:287:class_conn2export() 1292+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.344883 (genops.c:294:class_conn2export() 1292+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892750.344888 (mdc_request.c:435:mdc_cancel_unused() 1292+568): Process entered -11:000001:1:1041892750.344892 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1292+616): Process entered -11:000001:1:1041892750.344896 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1292+712): Process entered -11:000001:1:1041892750.344899 (ldlm_resource.c:330:ldlm_resource_get() 1292+776): Process entered -11:000001:1:1041892750.344903 (ldlm_resource.c:355:ldlm_resource_get() 1292+792): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.344907 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1292+712): No resource 21 -11:000001:1:1041892750.344910 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1292+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.344914 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1292+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892750.344918 (mdc_request.c:436:mdc_cancel_unused() 1292+584): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.344922 (../include/linux/obd_class.h:526:obd_cancel_unused() 1292+472): Process entered -05:000001:1:1041892750.344925 (genops.c:268:class_conn2export() 1292+520): Process entered -05:000080:1:1041892750.344928 (genops.c:287:class_conn2export() 1292+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.344933 (genops.c:294:class_conn2export() 1292+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:1:1041892750.344938 (genops.c:268:class_conn2export() 1292+616): Process entered -05:000080:1:1041892750.344941 (genops.c:287:class_conn2export() 1292+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.344946 (genops.c:294:class_conn2export() 1292+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.344960 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1292+584): Process entered -11:000001:1:1041892750.344963 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1292+680): Process entered -11:000001:1:1041892750.344966 (ldlm_resource.c:330:ldlm_resource_get() 1292+744): Process entered -11:000001:1:1041892750.344971 (ldlm_resource.c:355:ldlm_resource_get() 1292+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.344975 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1292+680): No resource 9 -11:000001:1:1041892750.344979 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1292+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.344983 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1292+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.344986 (../include/linux/obd_class.h:532:obd_cancel_unused() 1292+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.344990 (../include/linux/obd_class.h:247:obd_unpackmd() 1292+472): Process entered -05:000001:1:1041892750.344993 (genops.c:268:class_conn2export() 1292+520): Process entered -05:000080:1:1041892750.344996 (genops.c:287:class_conn2export() 1292+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.345001 (genops.c:294:class_conn2export() 1292+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892750.345006 (osc_request.c:99:osc_unpackmd() 1292+520): Process entered -03:000010:1:1041892750.345011 (osc_request.c:106:osc_unpackmd() 1292+536): kfreed '*lsmp': 32 at f509dd64 (tot 19156999). -03:000001:1:1041892750.345016 (osc_request.c:108:osc_unpackmd() 1292+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.345020 (../include/linux/obd_class.h:252:obd_unpackmd() 1292+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.345024 (super.c:315:ll_clear_inode() 1292+440): Process leaving -07:000001:1:1041892750.345027 (super.c:350:ll_delete_inode() 1292+380): Process leaving -07:000001:1:1041892750.345032 (dcache.c:48:ll_intent_release() 1292+288): Process entered -07:000001:1:1041892750.345035 (dcache.c:69:ll_intent_release() 1292+288): Process leaving -07:000001:3:1041892750.345073 (dcache.c:126:ll_revalidate2() 1296+344): Process entered -07:000001:3:1041892750.345080 (namei.c:180:ll_intent_lock() 1296+520): Process entered -07:000040:3:1041892750.345085 (namei.c:186:ll_intent_lock() 1296+536): name: def.txt-10, intent: unlink -05:000001:3:1041892750.345089 (genops.c:268:class_conn2export() 1296+840): Process entered -05:000080:3:1041892750.345093 (genops.c:287:class_conn2export() 1296+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.345098 (genops.c:294:class_conn2export() 1296+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892750.345104 (mdc_request.c:249:mdc_enqueue() 1296+760): Process entered -01:010000:3:1041892750.345108 (mdc_request.c:252:mdc_enqueue() 1296+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892750.345112 (genops.c:268:class_conn2export() 1296+888): Process entered -05:000080:3:1041892750.345116 (genops.c:287:class_conn2export() 1296+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.345120 (genops.c:294:class_conn2export() 1296+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.345126 (client.c:263:ptlrpc_prep_req() 1296+824): Process entered -08:000010:3:1041892750.345132 (client.c:268:ptlrpc_prep_req() 1296+840): kmalloced 'request': 204 at f63c67bc (tot 19157203) -08:000010:3:1041892750.345138 (pack_generic.c:42:lustre_pack_msg() 1296+904): kmalloced '*msg': 288 at f529a000 (tot 19157491) -08:000001:3:1041892750.345143 (connection.c:135:ptlrpc_connection_addref() 1296+856): Process entered -08:000040:3:1041892750.345146 (connection.c:137:ptlrpc_connection_addref() 1296+856): connection=f54d139c refcount 10 -08:000001:3:1041892750.345150 (connection.c:139:ptlrpc_connection_addref() 1296+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.345156 (client.c:305:ptlrpc_prep_req() 1296+840): Process leaving (rc=4131153852 : -163813444 : f63c67bc) -11:000001:3:1041892750.345163 (ldlm_request.c:177:ldlm_cli_enqueue() 1296+872): Process entered -11:000001:3:1041892750.345167 (ldlm_resource.c:330:ldlm_resource_get() 1296+1000): Process entered -11:000001:3:1041892750.345174 (ldlm_resource.c:282:ldlm_resource_add() 1296+1048): Process entered -11:000001:3:1041892750.345180 (ldlm_resource.c:318:ldlm_resource_add() 1296+1064): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -11:000001:3:1041892750.345185 (ldlm_resource.c:355:ldlm_resource_get() 1296+1016): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -11:000001:3:1041892750.345190 (ldlm_lock.c:251:ldlm_lock_new() 1296+984): Process entered -11:000010:3:1041892750.345195 (ldlm_lock.c:256:ldlm_lock_new() 1296+1000): kmalloced 'lock': 184 at f39f08c4 (tot 2557019). -11:000040:3:1041892750.345206 (ldlm_resource.c:362:ldlm_resource_getref() 1296+1016): getref res: f3a8ee94 count: 2 -11:000001:3:1041892750.345211 (ldlm_lock.c:282:ldlm_lock_new() 1296+1000): Process leaving (rc=4087285956 : -207681340 : f39f08c4) -11:000001:3:1041892750.345216 (ldlm_resource.c:370:ldlm_resource_putref() 1296+984): Process entered -11:000040:3:1041892750.345220 (ldlm_resource.c:373:ldlm_resource_putref() 1296+984): putref res: f3a8ee94 count: 1 -11:000001:3:1041892750.345224 (ldlm_resource.c:425:ldlm_resource_putref() 1296+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.345229 (ldlm_request.c:199:ldlm_cli_enqueue() 1296+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f08c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.345236 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+936): Process entered -11:000001:3:1041892750.345239 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+936): Process leaving -11:010000:3:1041892750.345243 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1296+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f08c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892750.345253 (ldlm_request.c:235:ldlm_cli_enqueue() 1296+936): ### sending request ns: MDC_mds1 lock: f39f08c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892750.345260 (client.c:613:ptlrpc_queue_wait() 1296+1080): Process entered -08:100000:3:1041892750.345264 (client.c:621:ptlrpc_queue_wait() 1296+1096): Sending RPC pid:xid:nid:opc 1296:5045:7f000001:101 -08:000001:3:1041892750.345271 (niobuf.c:372:ptl_send_rpc() 1296+1160): Process entered -08:000010:3:1041892750.345276 (niobuf.c:399:ptl_send_rpc() 1296+1176): kmalloced 'repbuf': 320 at f529a400 (tot 19157811) -0a:000200:3:1041892750.345282 (lib-dispatch.c:54:lib_dispatch() 1296+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.345287 (lib-me.c:42:do_PtlMEAttach() 1296+1544): taking state lock -0a:004000:3:1041892750.345291 (lib-me.c:58:do_PtlMEAttach() 1296+1544): releasing state lock -0a:000200:3:1041892750.345296 (lib-dispatch.c:54:lib_dispatch() 1296+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.345301 (lib-md.c:210:do_PtlMDAttach() 1296+1544): taking state lock -0a:004000:3:1041892750.345307 (lib-md.c:229:do_PtlMDAttach() 1296+1544): releasing state lock -08:000200:3:1041892750.345311 (niobuf.c:433:ptl_send_rpc() 1296+1176): Setup reply buffer: 320 bytes, xid 5045, portal 10 -0a:000200:3:1041892750.345315 (lib-dispatch.c:54:lib_dispatch() 1296+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.345320 (lib-md.c:261:do_PtlMDBind() 1296+1608): taking state lock -0a:004000:3:1041892750.345324 (lib-md.c:269:do_PtlMDBind() 1296+1608): releasing state lock -08:000200:3:1041892750.345327 (niobuf.c:77:ptl_send_buf() 1296+1256): Sending 288 bytes to portal 12, xid 5045 -0a:000200:3:1041892750.345332 (lib-dispatch.c:54:lib_dispatch() 1296+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.345336 (lib-move.c:737:do_PtlPut() 1296+1896): taking state lock -0a:000200:3:1041892750.345340 (lib-move.c:745:do_PtlPut() 1296+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.345345 (lib-move.c:800:do_PtlPut() 1296+1896): releasing state lock -0b:000200:3:1041892750.345348 (socknal_cb.c:631:ksocknal_send() 1296+2024): sending %zd bytes from [288](00000001,-181821440)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892750.345355 (socknal.c:484:ksocknal_get_conn() 1296+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.345360 (socknal_cb.c:580:ksocknal_launch_packet() 1296+2056): type 1, nob 360 niov 2 -08:000001:3:1041892750.345365 (niobuf.c:441:ptl_send_rpc() 1296+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.345370 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.345375 (client.c:662:ptlrpc_queue_wait() 1296+1128): @@@ -- sleeping req x5045/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892750.345382 (client.c:379:ptlrpc_check_reply() 1296+1112): Process entered -08:000001:3:1041892750.345387 (client.c:402:ptlrpc_check_reply() 1296+1112): Process leaving -08:000200:3:1041892750.345392 (client.c:404:ptlrpc_check_reply() 1296+1160): @@@ rc = 0 for req x5045/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892750.345400 (client.c:379:ptlrpc_check_reply() 1296+1112): Process entered -08:000001:3:1041892750.345404 (client.c:402:ptlrpc_check_reply() 1296+1112): Process leaving -0b:000001:2:1041892750.345408 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892750.345413 (client.c:404:ptlrpc_check_reply() 1296+1160): @@@ rc = 0 for req x5045/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.345421 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.345427 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.345433 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.345438 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.345444 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.345448 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.345451 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f8ff78c0 -0b:000200:2:1041892750.345456 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f8ff791c -0b:000200:2:1041892750.345461 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d77c -08:000001:2:1041892750.345466 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.345469 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.345472 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5045/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.345478 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.345482 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.345486 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -0b:000200:2:1041892750.345490 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a000 : %zd -0a:004000:2:1041892750.345495 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.345498 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.345501 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.345506 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.345511 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.345515 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.345519 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.345522 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13b5 -0a:000001:2:1041892750.345527 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.345532 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 5256 -0a:004000:2:1041892750.345540 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.345550 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.345555 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.345558 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f9154b00 -0b:000200:2:1041892750.345563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f9154b5c -0b:000200:2:1041892750.345568 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d77c -08:000001:1:1041892750.345577 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.345586 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892750.345591 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892750.345595 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:2:1041892750.345601 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892750.345605 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b00, sequence: 4040, eq->size: 1024 -0b:000200:2:1041892750.345612 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.345617 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.345623 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.345628 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.345634 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.345639 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892750.345644 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041892750.345648 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -0a:000001:3:1041892750.345654 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.345659 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.345665 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041892750.345670 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:0:1041892750.345674 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -0a:000001:0:1041892750.345680 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.345685 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.345693 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892750.345698 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:1:1041892750.345701 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1296:0x13b5:7f000001:0 -0a:000040:3:1041892750.345709 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -08:000200:1:1041892750.345714 (service.c:204:handle_incoming_request() 1253+240): got req 5045 (md: f4ed8000 + 5256) -0a:000001:3:1041892750.345721 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.345725 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041892750.345730 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892750.345735 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892750.345743 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000001:1:1041892750.345746 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:0:1041892750.345754 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -08:000001:3:1041892750.345760 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892750.345763 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:0:1041892750.345768 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892750.345772 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.345778 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.345781 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892750.345790 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041892750.345794 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:1:1041892750.345798 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:1:1041892750.345803 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:2:1041892750.345808 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -08:000001:1:1041892750.345812 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.345819 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.345823 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5045/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -08:000001:2:1041892750.345832 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.345836 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:1:1041892750.345840 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000001:3:1041892750.345846 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:1:1041892750.345849 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0a:000040:3:1041892750.345854 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -11:000001:1:1041892750.345858 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.345864 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.345869 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.345872 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -0a:000001:0:1041892750.345877 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000040:1:1041892750.345881 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:000040:0:1041892750.345887 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -11:000001:1:1041892750.345891 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:0:1041892750.345898 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.345902 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -08:000001:0:1041892750.345907 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:1:1041892750.345910 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3504 (tot 2557203). -11:000040:1:1041892750.345920 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -11:000001:1:1041892750.345924 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.345929 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.345933 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000001:1:1041892750.345937 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.345941 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f08c4 -11:000001:1:1041892750.345949 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.345952 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.345956 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f08c4 -08:000010:1:1041892750.345964 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f6044200 (tot 19158131) -02:000001:1:1041892750.345970 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.345974 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.345977 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.345981 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.345987 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.345991 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.345997 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.346000 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.346004 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.346007 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.346011 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.346015 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.346021 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.346024 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.346028 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.346034 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.346039 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.346042 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.346046 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.346051 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.346054 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.346061 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.346065 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.346071 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.346075 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.346080 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.346091 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.346094 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.346097 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.346101 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cd9c count: 2 -11:000001:1:1041892750.346105 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -11:000001:1:1041892750.346111 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.346114 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.346117 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cd9c count: 1 -11:000001:1:1041892750.346122 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.346126 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.346129 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.346133 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.346136 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.346140 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cd9c count: 2 -11:000001:1:1041892750.346144 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -11:000001:1:1041892750.346149 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.346152 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f39f05c4 (tot 2557387). -11:000040:1:1041892750.346160 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cd9c count: 3 -11:000001:1:1041892750.346164 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.346169 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.346172 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cd9c count: 2 -11:000001:1:1041892750.346176 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.346180 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/EX res: 17/3519943230 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.346187 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.346190 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.346194 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 17/3519943230 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.346200 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.346204 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.346208 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.346213 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cd9c (11 d1ce123e 0) (rc: 2) -11:001000:1:1041892750.346218 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.346222 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.346226 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.346230 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:1:1041892750.346234 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf4e4bc84) -11:001000:1:1041892750.346238 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.346242 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cd9c (17) -11:001000:1:1041892750.346246 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.346250 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.346254 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.346257 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.346261 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.346265 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.346269 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.346272 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cd9c (17) -11:001000:1:1041892750.346276 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.346280 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.346284 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.346288 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f39f05c4) -11:000001:1:1041892750.346292 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.346296 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 17/3519943230 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.346303 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.346307 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.346311 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.346314 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cd9c (17) -11:001000:1:1041892750.346318 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.346322 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.346326 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.346329 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.346333 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.346337 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.346340 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f39f05c4 -11:000001:1:1041892750.346344 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.346347 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f0d44 incompatible; sending blocking AST. -11:000001:1:1041892750.346351 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.346355 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19158243) -11:000001:1:1041892750.346361 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.346364 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.346368 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.346372 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.346375 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.346379 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f05b87bc (tot 19158447) -08:000010:1:1041892750.346385 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f6208ef4 (tot 19158639) -08:000001:1:1041892750.346389 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.346393 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.346397 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.346402 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4032530364 : -262436932 : f05b87bc) -11:010000:1:1041892750.346408 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:1:1041892750.346415 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.346419 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.346423 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.346427 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.346432 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.346436 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.346440 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 26 -0a:000200:1:1041892750.346444 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.346449 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.346453 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.346457 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.346461 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-165638412)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.346468 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.346474 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.346480 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.346486 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.346488 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.346492 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x26/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.346498 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.346502 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.346506 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.346511 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.346514 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.346519 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.346521 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19158527). -0b:000001:2:1041892750.346528 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.346532 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.346535 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000200:2:1041892750.346540 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.346544 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.346549 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.346553 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.346556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f8ff7920 -0b:000200:2:1041892750.346562 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f8ff797c -0b:000200:2:1041892750.346567 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05df44c -08:000001:2:1041892750.346572 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.346575 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.346579 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x26/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.346585 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.346588 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6208ef4 (tot 19158335). -08:000001:2:1041892750.346593 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.346597 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.346601 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.346605 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f05b87bc (tot 19158131). -08:000001:2:1041892750.346610 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.346613 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.346617 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.346621 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc8c4 -0b:000200:2:1041892750.346625 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -0a:004000:2:1041892750.346630 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.346633 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.346637 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.346641 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.346646 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.346651 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.346654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.346657 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1a -0a:000001:2:1041892750.346663 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.346668 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4800 -0a:004000:2:1041892750.346675 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.346685 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.346689 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.346693 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f90eb9c0 -0b:000200:2:1041892750.346698 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f90eba1c -0b:000200:2:1041892750.346703 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05df44c -08:000001:0:1041892750.346712 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:004000:2:1041892750.346716 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892750.346720 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.346724 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892750.346728 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eb9c0, sequence: 26, eq->size: 1024 -0b:000200:2:1041892750.346733 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892750.346738 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.346742 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892750.346747 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.346752 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:100000:0:1041892750.346755 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x1a:7f000001:0 -0a:000001:2:1041892750.346761 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000200:0:1041892750.346765 (service.c:204:handle_incoming_request() 1148+240): got req 26 (md: f51e8000 + 4800) -0a:000040:2:1041892750.346770 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -05:000001:0:1041892750.346775 (genops.c:268:class_conn2export() 1148+272): Process entered -0a:000001:2:1041892750.346778 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892750.346783 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892750.346788 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892750.346792 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.346798 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000001:2:1041892750.346802 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000040:0:1041892750.346806 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 11 -0a:000001:2:1041892750.346810 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:0:1041892750.346813 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:2:1041892750.346820 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -11:000001:0:1041892750.346824 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:0:1041892750.346828 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000001:2:1041892750.346832 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.346836 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.346840 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.346844 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000002:0:1041892750.346848 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -0a:000001:2:1041892750.346852 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000001:0:1041892750.346855 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0a:000040:2:1041892750.346860 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -11:000001:0:1041892750.346865 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0a:000001:2:1041892750.346869 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.346874 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.346877 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -11:010000:0:1041892750.346881 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bc84 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -11:010000:0:1041892750.346889 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bc84 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -01:000001:0:1041892750.346897 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.346901 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.346904 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.346912 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.346916 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bc84 lrc: 3/0,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -01:000001:0:1041892750.346923 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.346928 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.346932 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.346935 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.346939 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.346942 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.346947 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.346952 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.346956 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4eef4 (tot 19158335) -08:000010:0:1041892750.346961 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f3a4e39c (tot 19158527) -08:000001:0:1041892750.346966 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.346969 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 12 -08:000001:0:1041892750.346973 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.346978 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087672564 : -207294732 : f3a4eef4) -08:000001:0:1041892750.346983 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.346986 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5046:7f000001:103 -08:000001:0:1041892750.346991 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.346995 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19158599) -0a:000200:0:1041892750.347000 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.347005 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.347009 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.347013 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.347017 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.347022 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.347025 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5046, portal 18 -0a:000200:0:1041892750.347030 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.347034 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.347038 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.347041 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5046 -0a:000200:0:1041892750.347046 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.347050 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.347053 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.347058 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.347062 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-207297636)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.347068 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.347074 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.347079 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.347084 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.347088 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.347093 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.347097 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.347100 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.347106 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892750.347110 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0b:000001:2:1041892750.347113 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892750.347117 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.347121 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892750.347125 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892750.347131 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.347135 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.347140 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.347144 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.347148 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa804 -> f8ff7980 -0b:000200:2:1041892750.347153 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa860 -> f8ff79dc -0b:000200:2:1041892750.347158 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa804 -08:000001:2:1041892750.347163 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.347166 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.347170 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.347175 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.347179 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.347183 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b18c -0b:000200:2:1041892750.347187 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e39c : %zd -0a:004000:2:1041892750.347192 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.347196 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.347199 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.347204 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.347209 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.347213 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.347217 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.347220 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13b6 -0a:000001:2:1041892750.347226 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.347231 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 1728 -0a:004000:2:1041892750.347238 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.347247 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.347252 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.347255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa804 -> f911b940 -0b:000200:2:1041892750.347260 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa860 -> f911b99c -0b:000200:2:1041892750.347265 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39fa804 -08:000001:3:1041892750.347273 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.347279 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.347284 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:3:1041892750.347288 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.347292 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.347296 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b940, sequence: 1006, eq->size: 1024 -0b:000200:2:1041892750.347302 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.347307 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.347312 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.347317 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.347322 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892750.347328 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892750.347331 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -0a:000001:0:1041892750.347336 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.347339 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.347345 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13b6:7f000001:0 -08:000001:0:1041892750.347353 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000200:3:1041892750.347356 (service.c:204:handle_incoming_request() 1142+240): got req 5046 (md: f5110000 + 1728) -0a:000001:2:1041892750.347362 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -05:000001:3:1041892750.347366 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000040:2:1041892750.347370 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -05:000080:3:1041892750.347375 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892750.347381 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.347385 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892750.347391 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.347396 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.347401 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -0a:000001:0:1041892750.347405 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:3:1041892750.347409 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:0:1041892750.347414 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -11:000001:3:1041892750.347419 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.347423 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000001:0:1041892750.347427 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.347431 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.347436 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041892750.347440 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.347443 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.347447 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d929c (tot 19158671) -11:000001:3:1041892750.347452 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.347456 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.347460 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:3:1041892750.347467 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.347472 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.347475 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.347479 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.347483 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.347487 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.347491 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.347494 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.347497 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.347501 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.347504 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.347507 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.347510 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.347514 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.347519 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.347523 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.347528 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.347531 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5046 -0a:000200:3:1041892750.347535 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.347539 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.347543 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.347548 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.347552 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262303076)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.347558 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.347563 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.347569 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.347574 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.347578 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.347583 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.347588 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.347593 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f39f05c4 -11:000001:3:1041892750.347598 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.347603 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.347608 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.347612 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.347617 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.347621 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528cd9c (11 d1ce123e 0) (rc: 2) -0b:000001:2:1041892750.347627 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.347632 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892750.347637 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.347641 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:001000:2:1041892750.347646 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.347651 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:000001:2:1041892750.347655 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.347659 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0a:004000:2:1041892750.347663 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.347667 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0b:000200:2:1041892750.347671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfddc -> f900ff60 -11:001000:3:1041892750.347677 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f39f05c4 (0 0 0 0) -0b:000200:2:1041892750.347682 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfe38 -> f900ffbc -11:001000:3:1041892750.347688 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.347692 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfddc -11:001000:3:1041892750.347698 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -08:000001:2:1041892750.347702 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.347706 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528cd9c (17) -08:000010:2:1041892750.347711 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d929c (tot 19158599). -11:001000:3:1041892750.347716 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000001:2:1041892750.347721 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.347726 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892750.347730 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5bdc -11:000001:3:1041892750.347735 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0b:000200:2:1041892750.347739 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d929c : %zd -11:000010:3:1041892750.347744 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d93ac (tot 19158711) -0a:004000:2:1041892750.347750 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.347753 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0b:000001:2:1041892750.347758 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.347761 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.347766 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.347772 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:000200:2:1041892750.347776 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.347781 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -0b:000200:2:1041892750.347785 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.347791 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.347797 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.347800 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 17/3519943230 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.347810 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.347815 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:010000:1:1041892750.347818 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 17/3519943230 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.347826 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -0a:000001:2:1041892750.347830 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.347835 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000200:2:1041892750.347839 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13b6 -11:000010:3:1041892750.347847 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d93ac (tot 19158599). -11:000001:1:1041892750.347852 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -11:000001:3:1041892750.347856 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.347861 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -11:000001:1:1041892750.347865 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -11:010000:3:1041892750.347869 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0d44 lrc: 1/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:1:1041892750.347877 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.347882 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -11:000001:3:1041892750.347888 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0a:000001:2:1041892750.347893 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444996 : -262522300 : f05a3a44) -11:010000:3:1041892750.347899 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0d44 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 2 type: PLN remote: 0xf4e4bc84 -02:000002:1:1041892750.347907 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -11:000001:3:1041892750.347912 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000040:3:1041892750.347917 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cd9c count: 1 -02:000001:1:1041892750.347921 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -0a:000200:2:1041892750.347926 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a9b6b4 [1](f05d9434,72)... + 0 -11:000001:3:1041892750.347934 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.347939 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:3:1041892750.347943 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0d44 (tot 2557203). -11:000001:3:1041892750.347949 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0b:000200:2:1041892750.347954 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.347959 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.347964 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.347968 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.347973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfddc -> f9028f60 -08:000001:3:1041892750.347979 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.347984 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -0e:000008:1:1041892750.347988 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1026 -0b:000200:2:1041892750.347994 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfe38 -> f9028fbc -08:000001:3:1041892750.348000 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.348005 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1026 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041892750.348010 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.348016 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfddc -08:000001:3:1041892750.348022 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -02:000001:1:1041892750.348025 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -0a:000001:3:1041892750.348030 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:2:1041892750.348035 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892750.348038 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:0:1041892750.348044 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -11:000001:1:1041892750.348049 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:2:1041892750.348054 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.348059 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892750.348065 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -08:000200:0:1041892750.348070 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.348077 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000200:0:1041892750.348083 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.348091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -11:010000:1:1041892750.348095 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 17/3519943230 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.348106 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -11:000001:1:1041892750.348109 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.348115 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.348120 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.348125 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.348133 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.348136 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.348142 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -0b:000200:2:1041892750.348146 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.348152 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -11:000001:1:1041892750.348157 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000001:3:1041892750.348163 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:080000:0:1041892750.348169 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:000001:1:1041892750.348174 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.348179 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0b:000200:2:1041892750.348184 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.348190 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.348195 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -08:000001:3:1041892750.348200 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:001000:2:1041892750.348206 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:080000:0:1041892750.348212 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000001:3:1041892750.348219 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892750.348222 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:0:1041892750.348227 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0a:000040:3:1041892750.348232 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -11:000001:1:1041892750.348236 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:000001:3:1041892750.348241 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.348245 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: EX/EX res: 17/3519943230 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.348255 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -08:000001:3:1041892750.348259 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.348262 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.348267 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.348271 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000001:0:1041892750.348276 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -02:000001:1:1041892750.348279 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.348285 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -11:000001:1:1041892750.348287 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -08:000040:0:1041892750.348292 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5046/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.348298 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.348304 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.348307 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000010:0:1041892750.348312 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19158527). -11:000001:1:1041892750.348317 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -08:000010:0:1041892750.348322 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f3a4e39c (tot 19158335). -11:000001:1:1041892750.348326 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -08:000001:0:1041892750.348332 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -11:000001:1:1041892750.348334 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -08:000040:0:1041892750.348339 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 11 -11:000001:1:1041892750.348343 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -08:000001:0:1041892750.348348 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348351 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -08:000010:0:1041892750.348356 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4eef4 (tot 19158131). -11:000001:1:1041892750.348361 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -08:000001:0:1041892750.348366 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:000001:1:1041892750.348369 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -08:000001:0:1041892750.348374 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.348377 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.348382 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:1:1041892750.348385 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.348391 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.348394 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.348399 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348402 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.348408 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.348411 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:0:1041892750.348416 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:1:1041892750.348419 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:0:1041892750.348424 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.348427 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -11:000001:0:1041892750.348432 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:010000:1:1041892750.348435 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: EX/EX res: 17/3519943230 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.348444 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.348447 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:0:1041892750.348452 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.348455 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:0:1041892750.348460 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:010000:1:1041892750.348463 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: EX/EX res: 17/3519943230 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.348472 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.348475 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.348480 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000040:1:1041892750.348483 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cd9c count: 0 -11:000001:0:1041892750.348489 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:000001:1:1041892750.348491 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -01:000001:0:1041892750.348496 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348500 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:010000:0:1041892750.348506 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bc84 lrc: 1/0,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.348513 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892750.348519 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000010:1:1041892750.348522 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f39f05c4 (tot 2557019). -11:010000:0:1041892750.348529 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bc84 lrc: 0/0,0 mode: PR/PR res: 17/3519943230 rrc: 1 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892750.348536 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.348541 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.348544 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000040:0:1041892750.348549 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f4e4ce94 count: 0 -11:000001:1:1041892750.348552 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -11:000001:0:1041892750.348557 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.348560 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -11:000001:0:1041892750.348566 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:010000:1:1041892750.348568 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892750.348578 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.348581 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000010:0:1041892750.348586 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f4e4bc84 (tot 2556835). -11:000001:1:1041892750.348591 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.348596 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.348599 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:0:1041892750.348604 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348608 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.348613 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348616 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.348621 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -02:000001:1:1041892750.348624 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -08:000040:0:1041892750.348631 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 10 -11:000001:1:1041892750.348634 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -08:000001:0:1041892750.348639 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.348643 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -08:000001:0:1041892750.348648 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.348651 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -0a:000001:0:1041892750.348656 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.348658 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -0a:000040:0:1041892750.348663 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -11:000001:1:1041892750.348667 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -0a:000001:0:1041892750.348672 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.348676 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -08:000001:0:1041892750.348681 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.348684 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.348691 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.348693 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -0a:000001:0:1041892750.348700 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:010000:1:1041892750.348702 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f08c4 -0a:000040:0:1041892750.348712 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -11:000001:1:1041892750.348716 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -0a:000001:0:1041892750.348721 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.348725 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f08c4 -08:000001:0:1041892750.348734 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.348738 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.348742 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.348746 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.348750 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05b3504 (tot 2556651). -11:000001:1:1041892750.348755 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.348758 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3504) -02:000001:1:1041892750.348762 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.348766 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1026, last_committed 882, xid 5045 -02:000200:1:1041892750.348770 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.348774 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.348779 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.348783 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.348786 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5045 -0a:000200:1:1041892750.348790 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.348795 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.348799 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.348804 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.348807 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-167493120)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.348813 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.348819 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.348824 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.348829 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.348832 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.348836 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.348840 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.348843 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.348847 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -0b:000001:2:1041892750.348854 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.348857 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.348862 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.348865 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.348870 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892750.348875 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:1:1041892750.348878 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:001000:2:1041892750.348883 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.348887 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.348892 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.348894 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -0a:004000:2:1041892750.348901 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.348903 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892750.348909 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f900ffc0 -08:000001:1:1041892750.348914 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.348919 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f901001c -0b:000200:2:1041892750.348924 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b95e4 -08:000001:2:1041892750.348929 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.348933 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044200 (tot 19157811). -08:000001:2:1041892750.348937 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.348941 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48084 -0b:000200:2:1041892750.348945 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044200 : %zd -0a:004000:2:1041892750.348950 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.348954 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.348957 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.348962 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.348967 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.348972 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.348975 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.348978 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13b5 -0a:000001:2:1041892750.348984 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595764 : -262371532 : f05c8734) -0a:000200:2:1041892750.348988 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a9b7bc [1](f529a400,320)... + 0 -0a:004000:2:1041892750.348996 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.349005 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.349010 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.349014 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f9028fc0 -0b:000200:2:1041892750.349019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f902901c -0b:000200:2:1041892750.349024 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b95e4 -08:000001:2:1041892750.349029 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.349033 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.349038 (client.c:379:ptlrpc_check_reply() 1296+1112): Process entered -0a:000200:2:1041892750.349043 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -08:000001:3:1041892750.349047 (client.c:383:ptlrpc_check_reply() 1296+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.349052 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529a400 : %zd -08:000200:3:1041892750.349057 (client.c:404:ptlrpc_check_reply() 1296+1160): @@@ rc = 1 for req x5045/t1026 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.349065 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.349069 (client.c:667:ptlrpc_queue_wait() 1296+1128): @@@ -- done sleeping req x5045/t1026 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.349077 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.349080 (pack_generic.c:79:lustre_unpack_msg() 1296+1128): Process entered -0b:000200:2:1041892750.349085 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.349090 (pack_generic.c:106:lustre_unpack_msg() 1296+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.349095 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892750.349100 (client.c:716:ptlrpc_queue_wait() 1296+1128): @@@ status 301 - req x5045/t1026 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.349108 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.349113 (client.c:453:ptlrpc_free_committed() 1296+1144): Process entered -08:080000:3:1041892750.349117 (client.c:460:ptlrpc_free_committed() 1296+1160): committing for xid 5045, last_committed 882 -08:080000:3:1041892750.349122 (client.c:472:ptlrpc_free_committed() 1296+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.349127 (client.c:481:ptlrpc_free_committed() 1296+1144): Process leaving -08:000001:3:1041892750.349131 (client.c:411:ptlrpc_check_status() 1296+1112): Process entered -08:000040:3:1041892750.349134 (client.c:423:ptlrpc_check_status() 1296+1160): @@@ status is 301 req x5045/t1026 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.349140 (client.c:426:ptlrpc_check_status() 1296+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892750.349144 (client.c:766:ptlrpc_queue_wait() 1296+1080): Process leaving -11:010000:3:1041892750.349147 (ldlm_request.c:241:ldlm_cli_enqueue() 1296+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f08c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.349154 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+968): Process entered -11:000001:3:1041892750.349159 (ldlm_lock.c:380:__ldlm_handle2lock() 1296+968): Process leaving -11:000001:3:1041892750.349162 (ldlm_lock.c:461:ldlm_lock_decref() 1296+920): Process entered -11:010000:3:1041892750.349166 (ldlm_lock.c:466:ldlm_lock_decref() 1296+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f08c4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.349173 (ldlm_request.c:497:ldlm_cancel_lru() 1296+1016): Process entered -11:000001:3:1041892750.349178 (ldlm_request.c:504:ldlm_cancel_lru() 1296+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.349181 (ldlm_lock.c:151:ldlm_lock_put() 1296+968): Process entered -11:000001:3:1041892750.349185 (ldlm_lock.c:173:ldlm_lock_put() 1296+968): Process leaving -11:000001:3:1041892750.349188 (ldlm_lock.c:151:ldlm_lock_put() 1296+968): Process entered -11:000001:3:1041892750.349191 (ldlm_lock.c:173:ldlm_lock_put() 1296+968): Process leaving -11:000001:3:1041892750.349194 (ldlm_lock.c:502:ldlm_lock_decref() 1296+920): Process leaving -11:000001:3:1041892750.349197 (ldlm_lock.c:191:ldlm_lock_destroy() 1296+904): Process entered -11:000001:3:1041892750.349201 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1296+936): Process entered -11:000001:3:1041892750.349204 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1296+936): Process leaving -11:000001:3:1041892750.349207 (ldlm_lock.c:151:ldlm_lock_put() 1296+952): Process entered -11:000001:3:1041892750.349210 (ldlm_lock.c:173:ldlm_lock_put() 1296+952): Process leaving -11:000001:3:1041892750.349213 (ldlm_lock.c:232:ldlm_lock_destroy() 1296+904): Process leaving -11:000001:3:1041892750.349216 (ldlm_request.c:246:ldlm_cli_enqueue() 1296+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892750.349221 (ldlm_lock.c:151:ldlm_lock_put() 1296+920): Process entered -11:010000:3:1041892750.349224 (ldlm_lock.c:155:ldlm_lock_put() 1296+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f08c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.349233 (ldlm_resource.c:370:ldlm_resource_putref() 1296+968): Process entered -11:000040:3:1041892750.349236 (ldlm_resource.c:373:ldlm_resource_putref() 1296+968): putref res: f3a8ee94 count: 0 -11:000001:3:1041892750.349240 (ldlm_resource.c:379:ldlm_resource_putref() 1296+968): Process entered -11:000001:3:1041892750.349244 (ldlm_resource.c:422:ldlm_resource_putref() 1296+968): Process leaving -11:000001:3:1041892750.349247 (ldlm_resource.c:425:ldlm_resource_putref() 1296+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892750.349251 (ldlm_lock.c:169:ldlm_lock_put() 1296+936): kfreed 'lock': 184 at f39f08c4 (tot 2556467). -11:000001:3:1041892750.349256 (ldlm_lock.c:173:ldlm_lock_put() 1296+920): Process leaving -01:000001:3:1041892750.349260 (mdc_request.c:427:mdc_enqueue() 1296+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.349266 (namei.c:275:ll_intent_lock() 1296+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.349270 (ldlm_lock.c:337:__ldlm_handle2lock() 1296+648): Process entered -11:000001:3:1041892750.349273 (ldlm_lock.c:342:__ldlm_handle2lock() 1296+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.349277 (ldlm_lock.c:926:ldlm_lock_set_data() 1296+600): Process entered -11:000001:3:1041892750.349280 (ldlm_lock.c:929:ldlm_lock_set_data() 1296+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892750.349285 (client.c:355:__ptlrpc_req_finished() 1296+632): Process entered -08:000040:3:1041892750.349288 (client.c:360:__ptlrpc_req_finished() 1296+680): @@@ refcount now 1 req x5045/t1026 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.349294 (client.c:367:__ptlrpc_req_finished() 1296+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892750.349299 (namei.c:366:ll_intent_lock() 1296+536): D_IT DOWN dentry f51f6ce0 fsdata f509de2c intent: unlink sem 0 -07:000001:3:1041892750.349303 (namei.c:377:ll_intent_lock() 1296+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.349308 (dcache.c:148:ll_revalidate2() 1296+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892750.349316 (namei.c:857:ll_unlink() 1296+312): D_IT UP dentry f51f6ce0 fsdata f509de2c intent: unlink -07:000001:3:1041892750.349321 (namei.c:826:ll_common_unlink() 1296+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892750.349327 (super.c:320:ll_delete_inode() 1296+380): Process entered -07:000001:3:1041892750.349332 (../include/linux/obd_class.h:297:obd_destroy() 1296+412): Process entered -05:000001:3:1041892750.349336 (genops.c:268:class_conn2export() 1296+460): Process entered -05:000080:3:1041892750.349339 (genops.c:287:class_conn2export() 1296+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.349344 (genops.c:294:class_conn2export() 1296+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.349350 (osc_request.c:351:osc_destroy() 1296+460): Process entered -05:000001:3:1041892750.349353 (genops.c:268:class_conn2export() 1296+588): Process entered -05:000080:3:1041892750.349357 (genops.c:287:class_conn2export() 1296+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.349361 (genops.c:294:class_conn2export() 1296+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.349366 (client.c:263:ptlrpc_prep_req() 1296+524): Process entered -08:000010:3:1041892750.349370 (client.c:268:ptlrpc_prep_req() 1296+540): kmalloced 'request': 204 at f63c66b4 (tot 19158015) -08:000010:3:1041892750.349375 (pack_generic.c:42:lustre_pack_msg() 1296+604): kmalloced '*msg': 240 at f63c6294 (tot 19158255) -08:000001:3:1041892750.349380 (connection.c:135:ptlrpc_connection_addref() 1296+556): Process entered -08:000040:3:1041892750.349383 (connection.c:137:ptlrpc_connection_addref() 1296+556): connection=f54d139c refcount 11 -08:000001:3:1041892750.349387 (connection.c:139:ptlrpc_connection_addref() 1296+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.349392 (client.c:305:ptlrpc_prep_req() 1296+540): Process leaving (rc=4131153588 : -163813708 : f63c66b4) -08:000001:3:1041892750.349398 (client.c:613:ptlrpc_queue_wait() 1296+668): Process entered -08:100000:3:1041892750.349401 (client.c:621:ptlrpc_queue_wait() 1296+684): Sending RPC pid:xid:nid:opc 1296:2037:7f000001:6 -08:000001:3:1041892750.349406 (niobuf.c:372:ptl_send_rpc() 1296+748): Process entered -08:000010:3:1041892750.349409 (niobuf.c:399:ptl_send_rpc() 1296+764): kmalloced 'repbuf': 240 at f63c6ad4 (tot 19158495) -0a:000200:3:1041892750.349414 (lib-dispatch.c:54:lib_dispatch() 1296+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.349419 (lib-me.c:42:do_PtlMEAttach() 1296+1132): taking state lock -0a:004000:3:1041892750.349422 (lib-me.c:58:do_PtlMEAttach() 1296+1132): releasing state lock -0a:000200:3:1041892750.349427 (lib-dispatch.c:54:lib_dispatch() 1296+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.349431 (lib-md.c:210:do_PtlMDAttach() 1296+1132): taking state lock -0a:004000:3:1041892750.349436 (lib-md.c:229:do_PtlMDAttach() 1296+1132): releasing state lock -08:000200:3:1041892750.349440 (niobuf.c:433:ptl_send_rpc() 1296+764): Setup reply buffer: 240 bytes, xid 2037, portal 4 -0a:000200:3:1041892750.349444 (lib-dispatch.c:54:lib_dispatch() 1296+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.349449 (lib-md.c:261:do_PtlMDBind() 1296+1196): taking state lock -0a:004000:3:1041892750.349452 (lib-md.c:269:do_PtlMDBind() 1296+1196): releasing state lock -08:000200:3:1041892750.349456 (niobuf.c:77:ptl_send_buf() 1296+844): Sending 240 bytes to portal 6, xid 2037 -0a:000200:3:1041892750.349460 (lib-dispatch.c:54:lib_dispatch() 1296+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.349464 (lib-move.c:737:do_PtlPut() 1296+1484): taking state lock -0a:000200:3:1041892750.349467 (lib-move.c:745:do_PtlPut() 1296+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.349472 (lib-move.c:800:do_PtlPut() 1296+1484): releasing state lock -0b:000200:3:1041892750.349475 (socknal_cb.c:631:ksocknal_send() 1296+1612): sending %zd bytes from [240](00000001,-163814764)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.349482 (socknal.c:484:ksocknal_get_conn() 1296+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.349487 (socknal_cb.c:580:ksocknal_launch_packet() 1296+1644): type 1, nob 312 niov 2 -08:000001:3:1041892750.349492 (niobuf.c:441:ptl_send_rpc() 1296+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.349497 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.349501 (client.c:662:ptlrpc_queue_wait() 1296+716): @@@ -- sleeping req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.349509 (client.c:379:ptlrpc_check_reply() 1296+700): Process entered -08:000001:3:1041892750.349513 (client.c:402:ptlrpc_check_reply() 1296+700): Process leaving -08:000200:3:1041892750.349517 (client.c:404:ptlrpc_check_reply() 1296+748): @@@ rc = 0 for req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.349525 (client.c:379:ptlrpc_check_reply() 1296+700): Process entered -08:000001:3:1041892750.349529 (client.c:402:ptlrpc_check_reply() 1296+700): Process leaving -0b:000001:2:1041892750.349533 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892750.349538 (client.c:404:ptlrpc_check_reply() 1296+748): @@@ rc = 0 for req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.349546 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.349551 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.349555 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.349558 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.349563 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.349566 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.349570 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfccc -> f8ff79e0 -0b:000200:2:1041892750.349575 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfd28 -> f8ff7a3c -0b:000200:2:1041892750.349580 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cfccc -08:000001:2:1041892750.349584 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.349587 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.349591 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.349596 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.349600 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.349604 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5dec -0b:000200:2:1041892750.349608 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -0a:004000:2:1041892750.349613 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.349616 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.349619 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.349624 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.349629 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.349633 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.349637 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.349640 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f5 -0a:000001:2:1041892750.349645 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.349650 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 119760 -0a:004000:2:1041892750.349657 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.349667 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.349671 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.349675 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfccc -> f91a7be0 -0b:000200:2:1041892750.349680 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfd28 -> f91a7c3c -0b:000200:2:1041892750.349685 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cfccc -08:000001:3:1041892750.349693 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.349700 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.349705 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.349709 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892750.349715 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.349719 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.349724 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7be0, sequence: 2037, eq->size: 16384 -0b:000200:2:1041892750.349729 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.349734 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.349739 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.349744 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.349750 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:1:1041892750.349754 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041892750.349758 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -0a:000001:1:1041892750.349764 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.349769 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.349777 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:3:1041892750.349781 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1296:0x7f5:7f000001:0 -0a:000040:2:1041892750.349788 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -08:000200:3:1041892750.349794 (service.c:204:handle_incoming_request() 1267+240): got req 2037 (md: f4ce0000 + 119760) -08:000001:1:1041892750.349800 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:2:1041892750.349805 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.349810 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000001:2:1041892750.349814 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.349819 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892750.349825 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:0:1041892750.349830 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000001:3:1041892750.349834 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:0:1041892750.349841 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -08:000001:3:1041892750.349847 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.349851 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000001:0:1041892750.349857 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.349862 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.349867 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041892750.349872 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000001:3:1041892750.349877 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.349882 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000040:1:1041892750.349885 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -08:000001:3:1041892750.349891 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892750.349896 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041892750.349901 (ost_handler.c:483:ost_handle() 1267+272): destroy -08:000001:1:1041892750.349904 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892750.349910 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -0a:000001:2:1041892750.349914 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041892750.349918 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f3a6ead4 (tot 19158735) -0a:000040:2:1041892750.349923 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -04:000001:3:1041892750.349929 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -0a:000001:2:1041892750.349933 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.349937 (genops.c:268:class_conn2export() 1267+400): Process entered -08:000001:2:1041892750.349941 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.349946 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.349951 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.349957 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.349960 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.349965 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.349970 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.349973 (filter.c:922:filter_destroy() 1267+400): destroying objid 0x5 -05:000001:3:1041892750.349978 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.349981 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.349986 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.349991 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.349995 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/5 -0e:000002:3:1041892750.350000 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/5: f5bf562c, count = 1 -0e:000001:3:1041892750.350005 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4122957356 : -172009940 : f5bf562c) -0e:000001:3:1041892750.350010 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.350055 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.350059 (filter.c:80:f_dput() 1267+416): putting 5: f5bf562c, count = 0 -0e:000001:3:1041892750.350064 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.350067 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.350071 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.350075 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.350078 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.350082 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.350086 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.350090 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.350093 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2037 -0a:000200:3:1041892750.350097 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.350101 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.350105 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.350109 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.350113 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-207164716)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.350119 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.350125 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.350130 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.350136 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.350140 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.350145 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.350151 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.350155 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.350159 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -0a:000001:3:1041892750.350165 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.350170 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.350175 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.350180 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.350185 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.350188 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.350193 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.350197 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -0b:000200:2:1041892750.350203 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.350207 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.350212 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.350217 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.350223 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.350227 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.350230 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf5e4 -> f9010020 -0b:000200:2:1041892750.350235 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf640 -> f901007c -0b:000200:2:1041892750.350240 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf5e4 -08:000001:2:1041892750.350245 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.350249 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6ead4 (tot 19158495). -08:000001:2:1041892750.350253 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.350257 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f518c -0b:000200:2:1041892750.350261 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ead4 : %zd -0a:004000:2:1041892750.350266 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.350269 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.350273 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.350277 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.350282 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.350287 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.350290 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.350293 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f5 -0a:000001:2:1041892750.350298 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088013300 : -206953996 : f3aa21f4) -0a:000200:2:1041892750.350303 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39f5ad4 [1](f63c6ad4,240)... + 0 -0a:004000:2:1041892750.350310 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.350320 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.350325 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.350328 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf5e4 -> f9029020 -0b:000200:2:1041892750.350333 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf640 -> f902907c -0b:000200:2:1041892750.350338 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf5e4 -08:000001:2:1041892750.350343 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.350347 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.350352 (client.c:379:ptlrpc_check_reply() 1296+700): Process entered -0a:000200:2:1041892750.350356 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5ad4 -08:000001:3:1041892750.350360 (client.c:383:ptlrpc_check_reply() 1296+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.350366 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6ad4 : %zd -08:000200:3:1041892750.350371 (client.c:404:ptlrpc_check_reply() 1296+748): @@@ rc = 1 for req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.350379 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.350382 (client.c:667:ptlrpc_queue_wait() 1296+716): @@@ -- done sleeping req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.350389 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.350393 (pack_generic.c:79:lustre_unpack_msg() 1296+716): Process entered -0b:000200:2:1041892750.350397 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.350402 (pack_generic.c:106:lustre_unpack_msg() 1296+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.350407 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892750.350412 (client.c:716:ptlrpc_queue_wait() 1296+716): @@@ status 0 - req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892750.350419 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.350425 (client.c:411:ptlrpc_check_status() 1296+700): Process entered -08:000001:3:1041892750.350428 (client.c:426:ptlrpc_check_status() 1296+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.350432 (client.c:766:ptlrpc_queue_wait() 1296+668): Process leaving -03:000001:3:1041892750.350436 (osc_request.c:375:osc_destroy() 1296+460): Process leaving -08:000001:3:1041892750.350439 (client.c:355:__ptlrpc_req_finished() 1296+524): Process entered -08:000040:3:1041892750.350442 (client.c:360:__ptlrpc_req_finished() 1296+572): @@@ refcount now 0 req x2037/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.350448 (client.c:310:__ptlrpc_free_req() 1296+572): Process entered -08:000010:3:1041892750.350452 (client.c:326:__ptlrpc_free_req() 1296+588): kfreed 'request->rq_repmsg': 240 at f63c6ad4 (tot 19158255). -08:000010:3:1041892750.350457 (client.c:331:__ptlrpc_free_req() 1296+588): kfreed 'request->rq_reqmsg': 240 at f63c6294 (tot 19158015). -08:000001:3:1041892750.350462 (connection.c:109:ptlrpc_put_connection() 1296+620): Process entered -08:000040:3:1041892750.350465 (connection.c:117:ptlrpc_put_connection() 1296+620): connection=f54d139c refcount 10 -08:000001:3:1041892750.350469 (connection.c:130:ptlrpc_put_connection() 1296+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.350473 (client.c:344:__ptlrpc_free_req() 1296+588): kfreed 'request': 204 at f63c66b4 (tot 19157811). -08:000001:3:1041892750.350477 (client.c:345:__ptlrpc_free_req() 1296+572): Process leaving -08:000001:3:1041892750.350480 (client.c:364:__ptlrpc_req_finished() 1296+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892750.350484 (../include/linux/obd_class.h:303:obd_destroy() 1296+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892750.350489 (super.c:346:ll_delete_inode() 1296+396): obd destroy of objid 0x5 error 0 -07:000001:3:1041892750.350493 (super.c:287:ll_clear_inode() 1296+440): Process entered -05:000001:3:1041892750.350497 (genops.c:268:class_conn2export() 1296+648): Process entered -05:000080:3:1041892750.350500 (genops.c:287:class_conn2export() 1296+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.350505 (genops.c:294:class_conn2export() 1296+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892750.350510 (mdc_request.c:435:mdc_cancel_unused() 1296+568): Process entered -11:000001:3:1041892750.350514 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1296+616): Process entered -11:000001:3:1041892750.350518 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1296+712): Process entered -11:000001:3:1041892750.350521 (ldlm_resource.c:330:ldlm_resource_get() 1296+776): Process entered -11:000001:3:1041892750.350526 (ldlm_resource.c:355:ldlm_resource_get() 1296+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.350529 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1296+712): No resource 17 -11:000001:3:1041892750.350533 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1296+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.350537 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1296+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892750.350541 (mdc_request.c:436:mdc_cancel_unused() 1296+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.350545 (../include/linux/obd_class.h:526:obd_cancel_unused() 1296+472): Process entered -05:000001:3:1041892750.350548 (genops.c:268:class_conn2export() 1296+520): Process entered -05:000080:3:1041892750.350551 (genops.c:287:class_conn2export() 1296+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.350556 (genops.c:294:class_conn2export() 1296+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.350562 (genops.c:268:class_conn2export() 1296+616): Process entered -05:000080:3:1041892750.350565 (genops.c:287:class_conn2export() 1296+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.350570 (genops.c:294:class_conn2export() 1296+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.350575 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1296+584): Process entered -11:000001:3:1041892750.350578 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1296+680): Process entered -11:000001:3:1041892750.350581 (ldlm_resource.c:330:ldlm_resource_get() 1296+744): Process entered -11:000001:3:1041892750.350585 (ldlm_resource.c:355:ldlm_resource_get() 1296+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.350589 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1296+680): No resource 5 -11:000001:3:1041892750.350593 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1296+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.350597 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1296+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.350601 (../include/linux/obd_class.h:532:obd_cancel_unused() 1296+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.350604 (../include/linux/obd_class.h:247:obd_unpackmd() 1296+472): Process entered -05:000001:3:1041892750.350608 (genops.c:268:class_conn2export() 1296+520): Process entered -05:000080:3:1041892750.350611 (genops.c:287:class_conn2export() 1296+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.350616 (genops.c:294:class_conn2export() 1296+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.350621 (osc_request.c:99:osc_unpackmd() 1296+520): Process entered -03:000010:3:1041892750.350625 (osc_request.c:106:osc_unpackmd() 1296+536): kfreed '*lsmp': 32 at f509de04 (tot 19157779). -03:000001:3:1041892750.350629 (osc_request.c:108:osc_unpackmd() 1296+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.350633 (../include/linux/obd_class.h:252:obd_unpackmd() 1296+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.350637 (super.c:315:ll_clear_inode() 1296+440): Process leaving -07:000001:3:1041892750.350640 (super.c:350:ll_delete_inode() 1296+380): Process leaving -07:000001:3:1041892750.350645 (dcache.c:48:ll_intent_release() 1296+288): Process entered -07:000001:3:1041892750.350648 (dcache.c:69:ll_intent_release() 1296+288): Process leaving -07:000001:0:1041892750.350668 (dcache.c:126:ll_revalidate2() 1294+344): Process entered -07:000001:0:1041892750.350673 (namei.c:180:ll_intent_lock() 1294+520): Process entered -07:000040:0:1041892750.350677 (namei.c:186:ll_intent_lock() 1294+536): name: def.txt-8, intent: unlink -05:000001:0:1041892750.350681 (genops.c:268:class_conn2export() 1294+840): Process entered -05:000080:0:1041892750.350685 (genops.c:287:class_conn2export() 1294+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.350690 (genops.c:294:class_conn2export() 1294+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892750.350696 (mdc_request.c:249:mdc_enqueue() 1294+760): Process entered -01:010000:0:1041892750.350699 (mdc_request.c:252:mdc_enqueue() 1294+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892750.350704 (genops.c:268:class_conn2export() 1294+888): Process entered -05:000080:0:1041892750.350708 (genops.c:287:class_conn2export() 1294+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.350712 (genops.c:294:class_conn2export() 1294+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.350717 (client.c:263:ptlrpc_prep_req() 1294+824): Process entered -08:000010:0:1041892750.350722 (client.c:268:ptlrpc_prep_req() 1294+840): kmalloced 'request': 204 at f3a4eef4 (tot 19157983) -08:000010:0:1041892750.350728 (pack_generic.c:42:lustre_pack_msg() 1294+904): kmalloced '*msg': 288 at f529c600 (tot 19158271) -08:000001:0:1041892750.350733 (connection.c:135:ptlrpc_connection_addref() 1294+856): Process entered -08:000040:0:1041892750.350736 (connection.c:137:ptlrpc_connection_addref() 1294+856): connection=f54d139c refcount 11 -08:000001:0:1041892750.350741 (connection.c:139:ptlrpc_connection_addref() 1294+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.350746 (client.c:305:ptlrpc_prep_req() 1294+840): Process leaving (rc=4087672564 : -207294732 : f3a4eef4) -11:000001:0:1041892750.350752 (ldlm_request.c:177:ldlm_cli_enqueue() 1294+872): Process entered -11:000001:0:1041892750.350755 (ldlm_resource.c:330:ldlm_resource_get() 1294+1000): Process entered -11:000001:0:1041892750.350760 (ldlm_resource.c:282:ldlm_resource_add() 1294+1048): Process entered -11:000001:0:1041892750.350765 (ldlm_resource.c:318:ldlm_resource_add() 1294+1064): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:0:1041892750.350770 (ldlm_resource.c:355:ldlm_resource_get() 1294+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:0:1041892750.350775 (ldlm_lock.c:251:ldlm_lock_new() 1294+984): Process entered -11:000010:0:1041892750.350779 (ldlm_lock.c:256:ldlm_lock_new() 1294+1000): kmalloced 'lock': 184 at f4e4bc84 (tot 2556651). -11:000040:0:1041892750.350788 (ldlm_resource.c:362:ldlm_resource_getref() 1294+1016): getref res: f4e4ce94 count: 2 -11:000001:0:1041892750.350793 (ldlm_lock.c:282:ldlm_lock_new() 1294+1000): Process leaving (rc=4108631172 : -186336124 : f4e4bc84) -11:000001:0:1041892750.350798 (ldlm_resource.c:370:ldlm_resource_putref() 1294+984): Process entered -11:000040:0:1041892750.350801 (ldlm_resource.c:373:ldlm_resource_putref() 1294+984): putref res: f4e4ce94 count: 1 -11:000001:0:1041892750.350805 (ldlm_resource.c:425:ldlm_resource_putref() 1294+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892750.350809 (ldlm_request.c:199:ldlm_cli_enqueue() 1294+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4bc84 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.350817 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+936): Process entered -11:000001:0:1041892750.350820 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+936): Process leaving -11:010000:0:1041892750.350824 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1294+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892750.350831 (ldlm_request.c:235:ldlm_cli_enqueue() 1294+936): ### sending request ns: MDC_mds1 lock: f4e4bc84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.350837 (client.c:613:ptlrpc_queue_wait() 1294+1080): Process entered -08:100000:0:1041892750.350841 (client.c:621:ptlrpc_queue_wait() 1294+1096): Sending RPC pid:xid:nid:opc 1294:5047:7f000001:101 -08:000001:0:1041892750.350846 (niobuf.c:372:ptl_send_rpc() 1294+1160): Process entered -08:000010:0:1041892750.350850 (niobuf.c:399:ptl_send_rpc() 1294+1176): kmalloced 'repbuf': 320 at f52a2400 (tot 19158591) -0a:000200:0:1041892750.350855 (lib-dispatch.c:54:lib_dispatch() 1294+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.350861 (lib-me.c:42:do_PtlMEAttach() 1294+1544): taking state lock -0a:004000:0:1041892750.350864 (lib-me.c:58:do_PtlMEAttach() 1294+1544): releasing state lock -0a:000200:0:1041892750.350868 (lib-dispatch.c:54:lib_dispatch() 1294+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.350874 (lib-md.c:210:do_PtlMDAttach() 1294+1544): taking state lock -0a:004000:0:1041892750.350881 (lib-md.c:229:do_PtlMDAttach() 1294+1544): releasing state lock -08:000200:0:1041892750.350886 (niobuf.c:433:ptl_send_rpc() 1294+1176): Setup reply buffer: 320 bytes, xid 5047, portal 10 -0a:000200:0:1041892750.350891 (lib-dispatch.c:54:lib_dispatch() 1294+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.350895 (lib-md.c:261:do_PtlMDBind() 1294+1608): taking state lock -0a:004000:0:1041892750.350900 (lib-md.c:269:do_PtlMDBind() 1294+1608): releasing state lock -08:000200:0:1041892750.350903 (niobuf.c:77:ptl_send_buf() 1294+1256): Sending 288 bytes to portal 12, xid 5047 -0a:000200:0:1041892750.350907 (lib-dispatch.c:54:lib_dispatch() 1294+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.350911 (lib-move.c:737:do_PtlPut() 1294+1896): taking state lock -0a:000200:0:1041892750.350916 (lib-move.c:745:do_PtlPut() 1294+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.350920 (lib-move.c:800:do_PtlPut() 1294+1896): releasing state lock -0b:000200:0:1041892750.350924 (socknal_cb.c:631:ksocknal_send() 1294+2024): sending %zd bytes from [288](00000001,-181811712)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:0:1041892750.350930 (socknal.c:484:ksocknal_get_conn() 1294+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.350936 (socknal_cb.c:580:ksocknal_launch_packet() 1294+2056): type 1, nob 360 niov 2 -08:000001:0:1041892750.350943 (niobuf.c:441:ptl_send_rpc() 1294+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.350947 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.350952 (client.c:662:ptlrpc_queue_wait() 1294+1128): @@@ -- sleeping req x5047/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892750.350958 (client.c:379:ptlrpc_check_reply() 1294+1112): Process entered -08:000001:0:1041892750.350961 (client.c:402:ptlrpc_check_reply() 1294+1112): Process leaving -08:000200:0:1041892750.350964 (client.c:404:ptlrpc_check_reply() 1294+1160): @@@ rc = 0 for req x5047/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892750.350970 (client.c:379:ptlrpc_check_reply() 1294+1112): Process entered -08:000001:0:1041892750.350974 (client.c:402:ptlrpc_check_reply() 1294+1112): Process leaving -0b:000001:2:1041892750.350978 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.350981 (client.c:404:ptlrpc_check_reply() 1294+1160): @@@ rc = 0 for req x5047/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.350988 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.350992 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.350996 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.351000 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.351005 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.351009 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.351012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa55c -> f8ff7a40 -0b:000200:2:1041892750.351018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa5b8 -> f8ff7a9c -0b:000200:2:1041892750.351023 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa55c -08:000001:2:1041892750.351028 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.351031 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.351035 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5047/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.351041 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.351045 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.351049 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4ace4 -0b:000200:2:1041892750.351053 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c600 : %zd -0a:004000:2:1041892750.351059 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.351062 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.351066 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.351070 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.351076 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.351081 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.351085 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.351088 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13b7 -0a:000001:2:1041892750.351094 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.351099 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 5544 -0a:004000:2:1041892750.351106 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.351117 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.351122 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.351125 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa55c -> f9154b60 -0b:000200:2:1041892750.351130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa5b8 -> f9154bbc -0b:000200:2:1041892750.351135 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f39fa55c -08:000001:1:1041892750.351144 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.351151 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.351154 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.351160 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.351164 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041892750.351168 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154b60, sequence: 4041, eq->size: 1024 -0b:000200:2:1041892750.351175 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.351180 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.351186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.351191 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.351197 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.351203 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892750.351207 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041892750.351211 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0a:000001:3:1041892750.351217 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.351222 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.351228 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.351231 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892750.351236 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0a:000001:2:1041892750.351241 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.351246 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.351251 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:3:1041892750.351255 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0a:000001:3:1041892750.351259 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.351263 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892750.351268 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892750.351273 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:1:1041892750.351276 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1294:0x13b7:7f000001:0 -0a:000040:0:1041892750.351283 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -08:000200:1:1041892750.351287 (service.c:204:handle_incoming_request() 1253+240): got req 5047 (md: f4ed8000 + 5544) -0a:000001:0:1041892750.351294 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.351297 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:0:1041892750.351302 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892750.351306 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892750.351313 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:0:1041892750.351317 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:1:1041892750.351321 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892750.351327 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000040:3:1041892750.351332 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -08:000040:1:1041892750.351336 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:000001:3:1041892750.351342 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.351346 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892750.351353 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.351357 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:000001:0:1041892750.351362 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041892750.351364 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:0:1041892750.351369 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -08:000001:1:1041892750.351373 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.351379 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892750.351383 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5047/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -08:000001:0:1041892750.351390 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.351394 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -08:000001:0:1041892750.351400 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:010000:1:1041892750.351402 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000001:0:1041892750.351408 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:1:1041892750.351410 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0a:000040:0:1041892750.351416 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -11:000001:1:1041892750.351420 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892750.351425 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.351429 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -08:000001:0:1041892750.351434 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:1:1041892750.351437 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -11:000001:1:1041892750.351442 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.351447 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:1:1041892750.351451 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3504 (tot 2556835). -11:000040:1:1041892750.351458 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -11:000001:1:1041892750.351463 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.351468 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.351471 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000001:1:1041892750.351475 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.351479 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:1:1041892750.351486 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.351490 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.351493 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bc84 -08:000010:1:1041892750.351501 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f529c400 (tot 19158911) -02:000001:1:1041892750.351506 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.351509 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.351513 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.351517 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.351522 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.351526 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.351531 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.351535 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.351538 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.351541 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.351545 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.351549 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.351555 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.351558 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.351562 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.351569 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.351573 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.351576 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.351580 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.351584 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.351588 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.351594 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.351598 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.351605 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.351609 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.351614 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.351622 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.351625 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.351628 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.351632 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cc28 count: 2 -11:000001:1:1041892750.351636 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091624 : -181875672 : f528cc28) -11:000001:1:1041892750.351642 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.351645 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.351648 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cc28 count: 1 -11:000001:1:1041892750.351652 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.351656 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.351660 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.351663 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.351666 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.351670 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cc28 count: 2 -11:000001:1:1041892750.351674 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091624 : -181875672 : f528cc28) -11:000001:1:1041892750.351679 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.351683 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f39f05c4 (tot 2557019). -11:000040:1:1041892750.351690 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cc28 count: 3 -11:000001:1:1041892750.351694 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.351699 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.351702 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cc28 count: 2 -11:000001:1:1041892750.351706 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.351710 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/EX res: 19/3519943232 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.351717 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.351721 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.351724 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 19/3519943232 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.351730 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.351734 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.351738 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.351743 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cc28 (13 d1ce1240 0) (rc: 2) -11:001000:1:1041892750.351747 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.351751 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.351755 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.351759 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f0bc4 (0 0 0 0) -11:001000:1:1041892750.351763 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf4e4bec4) -11:001000:1:1041892750.351768 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.351771 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cc28 (19) -11:001000:1:1041892750.351775 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.351779 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.351783 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.351786 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.351790 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.351794 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.351797 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.351801 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cc28 (19) -11:001000:1:1041892750.351805 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.351809 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.351813 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.351817 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f39f05c4) -11:000001:1:1041892750.351821 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.351824 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 19/3519943232 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.351831 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.351835 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.351839 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.351842 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cc28 (19) -11:001000:1:1041892750.351846 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.351850 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.351854 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.351857 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.351861 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.351865 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.351868 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f39f05c4 -11:000001:1:1041892750.351872 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.351875 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f0bc4 incompatible; sending blocking AST. -11:000001:1:1041892750.351879 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.351883 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19159023) -11:000001:1:1041892750.351888 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.351892 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.351896 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.351899 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.351903 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.351907 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f65e5294 (tot 19159227) -08:000010:1:1041892750.351912 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f6098ad4 (tot 19159419) -08:000001:1:1041892750.351916 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.351920 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.351924 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.351929 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4133376660 : -161590636 : f65e5294) -11:010000:1:1041892750.351934 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f0bc4 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:1:1041892750.351941 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.351945 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.351949 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.351953 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.351957 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.351961 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.351965 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 27 -0a:000200:1:1041892750.351969 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.351973 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.351977 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.351982 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.351985 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-167146796)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.351991 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.351997 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.352002 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.352008 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.352012 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.352015 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x27/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.352021 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.352025 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.352029 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.352034 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.352036 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.352041 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.352044 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19159307). -0b:000001:2:1041892750.352050 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.352054 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.352058 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000200:2:1041892750.352063 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.352067 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.352072 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.352075 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.352079 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f8ff7aa0 -0b:000200:2:1041892750.352084 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f8ff7afc -0b:000200:2:1041892750.352089 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2aac -08:000001:2:1041892750.352094 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.352097 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.352101 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x27/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.352107 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.352111 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6098ad4 (tot 19159115). -08:000001:2:1041892750.352116 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.352120 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.352124 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.352128 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f65e5294 (tot 19158911). -08:000001:2:1041892750.352133 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.352136 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.352140 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.352144 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcbdc -0b:000200:2:1041892750.352148 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ad4 : %zd -0a:004000:2:1041892750.352153 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.352157 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.352160 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.352165 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.352170 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.352174 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.352178 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.352181 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1b -0a:000001:2:1041892750.352186 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.352191 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 4992 -0a:004000:2:1041892750.352198 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.352208 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.352213 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.352216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2aac -> f90eba20 -0b:000200:2:1041892750.352222 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2b08 -> f90eba7c -0b:000200:2:1041892750.352227 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b2aac -0a:004000:2:1041892750.352235 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.352239 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:2:1041892750.352243 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.352248 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.352251 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892750.352257 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba20, sequence: 27, eq->size: 1024 -0b:001000:2:1041892750.352261 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.352266 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.352271 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.352275 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:100000:0:1041892750.352279 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x1b:7f000001:0 -0a:000001:2:1041892750.352284 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000200:0:1041892750.352288 (service.c:204:handle_incoming_request() 1148+240): got req 27 (md: f51e8000 + 4992) -0a:000040:2:1041892750.352293 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -05:000001:0:1041892750.352298 (genops.c:268:class_conn2export() 1148+272): Process entered -05:000080:0:1041892750.352302 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892750.352307 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.352312 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.352318 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000040:0:1041892750.352321 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 12 -08:000001:2:1041892750.352325 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.352330 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.352336 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:0:1041892750.352340 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:0:1041892750.352344 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000001:2:1041892750.352347 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:0:1041892750.352351 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892750.352355 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -0a:000001:2:1041892750.352360 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.352364 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:0:1041892750.352368 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -08:000001:2:1041892750.352372 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:0:1041892750.352376 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -0a:000001:2:1041892750.352381 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000001:0:1041892750.352384 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -0a:000040:2:1041892750.352388 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -11:000001:0:1041892750.352393 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -0a:000001:2:1041892750.352397 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892750.352401 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -08:000001:2:1041892750.352409 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892750.352413 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -01:000001:0:1041892750.352421 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.352424 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.352427 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.352431 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.352434 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bec4 lrc: 3/0,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -01:000001:0:1041892750.352442 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.352446 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.352449 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.352452 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.352456 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.352460 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.352464 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.352470 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.352474 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4e39c (tot 19159115) -08:000010:0:1041892750.352479 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f55bb6b4 (tot 19159307) -08:000001:0:1041892750.352483 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.352487 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 13 -08:000001:0:1041892750.352491 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.352496 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087669660 : -207297636 : f3a4e39c) -08:000001:0:1041892750.352500 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.352504 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5048:7f000001:103 -08:000001:0:1041892750.352508 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.352512 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19159379) -0a:000200:0:1041892750.352516 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.352521 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.352525 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.352528 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.352533 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.352537 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.352541 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5048, portal 18 -0a:000200:0:1041892750.352545 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.352549 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.352553 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.352556 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5048 -0a:000200:0:1041892750.352561 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.352565 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.352569 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.352574 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.352577 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-178538828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.352583 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.352589 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.352594 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.352599 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.352605 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.352609 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.352612 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.352615 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.352621 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.352624 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.352627 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.352631 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.352637 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.352642 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.352646 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.352649 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.352654 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.352658 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.352662 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fae64 -> f8ff7b00 -0b:000200:2:1041892750.352667 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faec0 -> f8ff7b5c -0b:000200:2:1041892750.352672 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fae64 -08:000001:2:1041892750.352677 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.352681 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.352684 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.352690 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.352694 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.352697 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e6b4 -0b:000200:2:1041892750.352701 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb6b4 : %zd -0a:004000:2:1041892750.352707 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.352710 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.352713 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.352718 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.352723 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.352727 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.352731 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.352734 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13b8 -0a:000001:2:1041892750.352740 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.352745 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 1920 -0a:004000:2:1041892750.352752 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.352761 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.352766 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.352769 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fae64 -> f911b9a0 -0b:000200:2:1041892750.352775 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39faec0 -> f911b9fc -0b:000200:2:1041892750.352780 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39fae64 -08:000001:3:1041892750.352787 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.352793 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.352798 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892750.352802 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.352807 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.352811 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041892750.352816 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911b9a0, sequence: 1007, eq->size: 1024 -0b:001000:2:1041892750.352822 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.352827 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.352832 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892750.352836 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892750.352842 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892750.352846 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -0a:000001:0:1041892750.352850 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.352854 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.352859 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.352863 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892750.352867 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -0a:000001:2:1041892750.352873 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.352877 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.352883 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:3:1041892750.352887 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13b8:7f000001:0 -0a:000040:0:1041892750.352893 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -08:000200:3:1041892750.352898 (service.c:204:handle_incoming_request() 1142+240): got req 5048 (md: f5110000 + 1920) -0a:000001:0:1041892750.352903 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.352907 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.352911 (genops.c:268:class_conn2export() 1142+272): Process entered -05:000080:3:1041892750.352917 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041892750.352923 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.352928 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.352932 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -08:000001:3:1041892750.352936 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:3:1041892750.352941 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.352945 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -08:000001:3:1041892750.352948 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892750.352952 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.352956 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.352960 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d93ac (tot 19159451) -11:000001:3:1041892750.352965 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.352970 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.352974 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0bc4 lrc: 2/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:3:1041892750.352981 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.352986 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.352989 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.352993 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.352997 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.353001 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.353005 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.353009 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.353012 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.353015 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.353019 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.353022 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.353025 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.353029 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.353034 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.353039 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.353043 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.353047 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5048 -0a:000200:3:1041892750.353051 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.353055 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.353059 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.353065 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.353068 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262302804)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.353075 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.353080 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.353085 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.353090 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.353094 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.353099 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.353104 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.353108 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f39f05c4 -11:000001:3:1041892750.353114 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.353118 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.353124 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.353128 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.353132 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.353136 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f528cc28 (13 d1ce1240 0) (rc: 2) -0b:000001:2:1041892750.353142 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.353147 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892750.353152 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.353156 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:001000:2:1041892750.353161 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.353166 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:000001:2:1041892750.353171 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.353174 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0a:004000:2:1041892750.353179 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.353182 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0b:000200:2:1041892750.353187 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf99c -> f9010080 -11:001000:3:1041892750.353193 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f39f05c4 (0 0 0 0) -0b:000200:2:1041892750.353198 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf9f8 -> f90100dc -11:001000:3:1041892750.353204 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.353208 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf99c -11:001000:3:1041892750.353213 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -08:000001:2:1041892750.353218 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.353221 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f528cc28 (19) -08:000010:2:1041892750.353226 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d93ac (tot 19159379). -11:001000:3:1041892750.353232 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000001:2:1041892750.353237 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.353241 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892750.353246 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f58c4 -11:000001:3:1041892750.353251 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0b:000200:2:1041892750.353255 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d93ac : %zd -11:000010:3:1041892750.353260 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d918c (tot 19159491) -0a:004000:2:1041892750.353266 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.353269 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0b:000001:2:1041892750.353274 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.353277 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.353282 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.353287 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:000200:2:1041892750.353292 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.353296 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -0b:000200:2:1041892750.353301 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.353307 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.353312 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.353316 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 19/3519943232 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.353324 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:000001:1:1041892750.353328 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.353333 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000001:2:1041892750.353338 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:3:1041892750.353342 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d918c (tot 19159379). -11:000001:3:1041892750.353349 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.353353 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000200:2:1041892750.353357 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13b8 -11:010000:3:1041892750.353364 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0bc4 lrc: 1/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:010000:1:1041892750.353373 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 19/3519943232 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.353381 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0a:000001:2:1041892750.353386 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609004 : -262358292 : f05cbaec) -11:010000:3:1041892750.353392 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0bc4 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:1:1041892750.353400 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -11:000001:1:1041892750.353404 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -11:000001:3:1041892750.353408 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -11:000001:1:1041892750.353412 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -11:000040:3:1041892750.353417 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f528cc28 count: 1 -11:000001:1:1041892750.353421 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.353427 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.353433 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e4818c [1](f05d9434,72)... + 0 -11:000010:3:1041892750.353441 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0bc4 (tot 2556835). -02:000001:1:1041892750.353446 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -02:000002:1:1041892750.353452 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0a:004000:2:1041892750.353457 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892750.353461 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -11:000001:3:1041892750.353465 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0b:000200:2:1041892750.353470 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.353476 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.353481 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.353485 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.353490 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf99c -> f9029080 -08:000001:3:1041892750.353496 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -0b:000200:2:1041892750.353500 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf9f8 -> f90290dc -08:000040:3:1041892750.353506 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -0e:000008:1:1041892750.353510 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1027 -0b:000200:2:1041892750.353517 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf99c -02:000002:1:1041892750.353522 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1027 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:2:1041892750.353528 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.353533 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.353538 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.353544 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:3:1041892750.353549 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:2:1041892750.353555 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -02:000001:1:1041892750.353559 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.353566 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.353570 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -08:000001:0:1041892750.353576 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -02:000001:1:1041892750.353581 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000200:0:1041892750.353586 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892750.353594 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892750.353597 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000200:0:1041892750.353603 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892750.353611 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892750.353614 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.353620 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -0a:000040:3:1041892750.353624 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -08:000001:0:1041892750.353630 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892750.353635 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892750.353641 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.353648 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000001:0:1041892750.353654 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -0b:000200:2:1041892750.353659 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.353665 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.353671 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.353677 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:080000:0:1041892750.353682 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:010000:1:1041892750.353686 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 19/3519943232 rrc: 1 type: PLN remote: 0x0 -08:080000:0:1041892750.353696 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.353704 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:1:1041892750.353709 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000001:3:1041892750.353715 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892750.353719 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -11:000001:1:1041892750.353722 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000040:3:1041892750.353727 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -0a:000001:3:1041892750.353733 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.353737 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -08:000001:3:1041892750.353742 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.353745 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.353750 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.353754 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.353759 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -11:000001:1:1041892750.353761 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.353766 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -11:000001:1:1041892750.353769 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -08:000040:0:1041892750.353774 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5048/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.353780 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:0:1041892750.353785 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.353788 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000010:0:1041892750.353793 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19159307). -11:010000:1:1041892750.353797 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: EX/EX res: 19/3519943232 rrc: 1 type: PLN remote: 0x0 -08:000010:0:1041892750.353806 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f55bb6b4 (tot 19159115). -11:000001:1:1041892750.353811 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.353816 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -02:000001:1:1041892750.353819 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000040:0:1041892750.353824 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 12 -02:000001:1:1041892750.353829 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.353834 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.353838 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -08:000010:0:1041892750.353843 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4e39c (tot 19158911). -11:000001:1:1041892750.353847 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.353853 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:000001:1:1041892750.353856 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000001:0:1041892750.353861 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.353865 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -11:000001:0:1041892750.353870 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:1:1041892750.353873 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -11:000001:0:1041892750.353878 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.353881 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -11:000001:0:1041892750.353886 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.353889 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:0:1041892750.353894 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.353897 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -11:000001:0:1041892750.353902 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:1:1041892750.353905 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -11:000001:0:1041892750.353910 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.353913 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -11:000001:0:1041892750.353918 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:000001:1:1041892750.353921 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.353926 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.353929 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.353934 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.353937 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.353943 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:1:1041892750.353945 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.353951 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.353954 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:0:1041892750.353959 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:1:1041892750.353962 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:0:1041892750.353967 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:000001:1:1041892750.353970 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -01:000001:0:1041892750.353975 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.353978 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: EX/EX res: 19/3519943232 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892750.353987 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bec4 lrc: 1/0,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -11:000001:1:1041892750.353994 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:0:1041892750.354000 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000001:1:1041892750.354002 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:010000:0:1041892750.354007 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bec4 lrc: 0/0,0 mode: PR/PR res: 19/3519943232 rrc: 1 type: PLN remote: 0xf39f0bc4 -11:010000:1:1041892750.354014 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: EX/EX res: 19/3519943232 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.354023 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.354026 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000040:0:1041892750.354031 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f528cbac count: 0 -11:000040:1:1041892750.354035 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cc28 count: 0 -11:000001:0:1041892750.354041 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.354044 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.354049 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:1:1041892750.354052 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:0:1041892750.354057 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.354061 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892750.354067 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f4e4bec4 (tot 2556651). -11:000010:1:1041892750.354071 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f39f05c4 (tot 2556467). -11:000001:0:1041892750.354078 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.354081 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.354086 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.354090 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000001:0:1041892750.354095 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.354098 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.354103 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:000001:1:1041892750.354106 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000040:0:1041892750.354111 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 11 -11:010000:1:1041892750.354115 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.354124 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.354128 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.354133 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.354136 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892750.354141 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.354143 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000040:0:1041892750.354148 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -11:000001:1:1041892750.354152 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892750.354157 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.354161 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.354166 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.354169 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.354176 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.354178 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -0a:000001:0:1041892750.354184 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.354186 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -0a:000040:0:1041892750.354191 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -11:000001:1:1041892750.354195 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -0a:000001:0:1041892750.354200 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.354204 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -08:000001:0:1041892750.354209 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.354212 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:1:1041892750.354216 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -11:000001:1:1041892750.354219 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892750.354223 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:1:1041892750.354228 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:1:1041892750.354235 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:010000:1:1041892750.354239 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:1:1041892750.354245 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.354249 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.354253 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.354257 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05b3504 (tot 2556283). -11:000001:1:1041892750.354262 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.354265 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3504) -02:000001:1:1041892750.354269 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.354272 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1027, last_committed 882, xid 5047 -02:000200:1:1041892750.354277 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.354280 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.354285 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.354289 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.354293 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5047 -0a:000200:1:1041892750.354297 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.354301 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.354305 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.354309 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.354313 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181812224)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.354319 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.354324 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.354330 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.354335 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.354338 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.354342 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.354346 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.354349 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.354353 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0b:000001:2:1041892750.354359 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.354362 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.354368 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.354370 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.354375 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:1:1041892750.354379 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.354384 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.354388 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.354392 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.354397 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.354400 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0a:004000:2:1041892750.354406 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.354409 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.354413 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.354418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f90100e0 -0b:000200:2:1041892750.354424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f901013c -0b:000200:2:1041892750.354429 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f39faaac -08:000001:2:1041892750.354434 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.354438 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529c400 (tot 19158591). -08:000001:2:1041892750.354442 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.354446 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c4a4 -0b:000200:2:1041892750.354450 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c400 : %zd -0a:004000:2:1041892750.354455 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.354458 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.354462 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.354466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.354472 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.354476 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.354480 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.354483 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13b7 -0a:000001:2:1041892750.354488 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450708 : -182516588 : f51f0494) -0a:000200:2:1041892750.354493 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4d4a39c [1](f52a2400,320)... + 0 -0a:004000:2:1041892750.354500 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.354510 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.354515 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.354518 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faaac -> f90290e0 -0b:000200:2:1041892750.354523 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab08 -> f902913c -0b:000200:2:1041892750.354528 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f39faaac -08:000001:2:1041892750.354533 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.354537 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.354542 (client.c:379:ptlrpc_check_reply() 1294+1112): Process entered -0a:000200:2:1041892750.354546 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -0b:000200:2:1041892750.354551 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2400 : %zd -08:000001:0:1041892750.354555 (client.c:383:ptlrpc_check_reply() 1294+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.354560 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.354564 (client.c:404:ptlrpc_check_reply() 1294+1160): @@@ rc = 1 for req x5047/t1027 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.354571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.354574 (client.c:667:ptlrpc_queue_wait() 1294+1128): @@@ -- done sleeping req x5047/t1027 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.354581 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.354586 (pack_generic.c:79:lustre_unpack_msg() 1294+1128): Process entered -0b:000200:2:1041892750.354590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.354595 (pack_generic.c:106:lustre_unpack_msg() 1294+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.354599 (client.c:716:ptlrpc_queue_wait() 1294+1128): @@@ status 301 - req x5047/t1027 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.354605 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892750.354610 (client.c:453:ptlrpc_free_committed() 1294+1144): Process entered -08:080000:0:1041892750.354614 (client.c:460:ptlrpc_free_committed() 1294+1160): committing for xid 5047, last_committed 882 -08:080000:0:1041892750.354618 (client.c:472:ptlrpc_free_committed() 1294+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892750.354623 (client.c:481:ptlrpc_free_committed() 1294+1144): Process leaving -08:000001:0:1041892750.354627 (client.c:411:ptlrpc_check_status() 1294+1112): Process entered -08:000040:0:1041892750.354630 (client.c:423:ptlrpc_check_status() 1294+1160): @@@ status is 301 req x5047/t1027 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892750.354636 (client.c:426:ptlrpc_check_status() 1294+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.354640 (client.c:766:ptlrpc_queue_wait() 1294+1080): Process leaving -11:010000:0:1041892750.354644 (ldlm_request.c:241:ldlm_cli_enqueue() 1294+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4bc84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.354650 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+968): Process entered -11:000001:0:1041892750.354654 (ldlm_lock.c:380:__ldlm_handle2lock() 1294+968): Process leaving -11:000001:0:1041892750.354658 (ldlm_lock.c:461:ldlm_lock_decref() 1294+920): Process entered -11:010000:0:1041892750.354661 (ldlm_lock.c:466:ldlm_lock_decref() 1294+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bc84 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.354668 (ldlm_request.c:497:ldlm_cancel_lru() 1294+1016): Process entered -11:000001:0:1041892750.354672 (ldlm_request.c:504:ldlm_cancel_lru() 1294+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.354676 (ldlm_lock.c:151:ldlm_lock_put() 1294+968): Process entered -11:000001:0:1041892750.354679 (ldlm_lock.c:173:ldlm_lock_put() 1294+968): Process leaving -11:000001:0:1041892750.354682 (ldlm_lock.c:151:ldlm_lock_put() 1294+968): Process entered -11:000001:0:1041892750.354685 (ldlm_lock.c:173:ldlm_lock_put() 1294+968): Process leaving -11:000001:0:1041892750.354689 (ldlm_lock.c:502:ldlm_lock_decref() 1294+920): Process leaving -11:000001:0:1041892750.354692 (ldlm_lock.c:191:ldlm_lock_destroy() 1294+904): Process entered -11:000001:0:1041892750.354696 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1294+936): Process entered -11:000001:0:1041892750.354699 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1294+936): Process leaving -11:000001:0:1041892750.354702 (ldlm_lock.c:151:ldlm_lock_put() 1294+952): Process entered -11:000001:0:1041892750.354705 (ldlm_lock.c:173:ldlm_lock_put() 1294+952): Process leaving -11:000001:0:1041892750.354708 (ldlm_lock.c:232:ldlm_lock_destroy() 1294+904): Process leaving -11:000001:0:1041892750.354712 (ldlm_request.c:246:ldlm_cli_enqueue() 1294+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892750.354716 (ldlm_lock.c:151:ldlm_lock_put() 1294+920): Process entered -11:010000:0:1041892750.354719 (ldlm_lock.c:155:ldlm_lock_put() 1294+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bc84 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.354725 (ldlm_resource.c:370:ldlm_resource_putref() 1294+968): Process entered -11:000040:0:1041892750.354729 (ldlm_resource.c:373:ldlm_resource_putref() 1294+968): putref res: f4e4ce94 count: 0 -11:000001:0:1041892750.354733 (ldlm_resource.c:379:ldlm_resource_putref() 1294+968): Process entered -11:000001:0:1041892750.354736 (ldlm_resource.c:422:ldlm_resource_putref() 1294+968): Process leaving -11:000001:0:1041892750.354739 (ldlm_resource.c:425:ldlm_resource_putref() 1294+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892750.354744 (ldlm_lock.c:169:ldlm_lock_put() 1294+936): kfreed 'lock': 184 at f4e4bc84 (tot 2556099). -11:000001:0:1041892750.354749 (ldlm_lock.c:173:ldlm_lock_put() 1294+920): Process leaving -01:000001:0:1041892750.354753 (mdc_request.c:427:mdc_enqueue() 1294+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.354758 (namei.c:275:ll_intent_lock() 1294+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892750.354762 (ldlm_lock.c:337:__ldlm_handle2lock() 1294+648): Process entered -11:000001:0:1041892750.354766 (ldlm_lock.c:342:__ldlm_handle2lock() 1294+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.354770 (ldlm_lock.c:926:ldlm_lock_set_data() 1294+600): Process entered -11:000001:0:1041892750.354773 (ldlm_lock.c:929:ldlm_lock_set_data() 1294+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892750.354778 (client.c:355:__ptlrpc_req_finished() 1294+632): Process entered -08:000040:0:1041892750.354781 (client.c:360:__ptlrpc_req_finished() 1294+680): @@@ refcount now 1 req x5047/t1027 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892750.354787 (client.c:367:__ptlrpc_req_finished() 1294+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892750.354791 (namei.c:366:ll_intent_lock() 1294+536): D_IT DOWN dentry f52d8290 fsdata f6443db4 intent: unlink sem 0 -07:000001:0:1041892750.354796 (namei.c:377:ll_intent_lock() 1294+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.354800 (dcache.c:148:ll_revalidate2() 1294+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892750.354806 (namei.c:857:ll_unlink() 1294+312): D_IT UP dentry f52d8290 fsdata f6443db4 intent: unlink -07:000001:0:1041892750.354812 (namei.c:826:ll_common_unlink() 1294+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892750.354817 (super.c:320:ll_delete_inode() 1294+380): Process entered -07:000001:0:1041892750.354823 (../include/linux/obd_class.h:297:obd_destroy() 1294+412): Process entered -05:000001:0:1041892750.354827 (genops.c:268:class_conn2export() 1294+460): Process entered -05:000080:0:1041892750.354830 (genops.c:287:class_conn2export() 1294+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.354835 (genops.c:294:class_conn2export() 1294+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.354841 (osc_request.c:351:osc_destroy() 1294+460): Process entered -05:000001:0:1041892750.354845 (genops.c:268:class_conn2export() 1294+588): Process entered -05:000080:0:1041892750.354848 (genops.c:287:class_conn2export() 1294+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.354853 (genops.c:294:class_conn2export() 1294+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892750.354858 (client.c:263:ptlrpc_prep_req() 1294+524): Process entered -08:000010:0:1041892750.354861 (client.c:268:ptlrpc_prep_req() 1294+540): kmalloced 'request': 204 at f3a4e39c (tot 19158795) -08:000010:0:1041892750.354866 (pack_generic.c:42:lustre_pack_msg() 1294+604): kmalloced '*msg': 240 at f55bb6b4 (tot 19159035) -08:000001:0:1041892750.354871 (connection.c:135:ptlrpc_connection_addref() 1294+556): Process entered -08:000040:0:1041892750.354874 (connection.c:137:ptlrpc_connection_addref() 1294+556): connection=f54d139c refcount 12 -08:000001:0:1041892750.354878 (connection.c:139:ptlrpc_connection_addref() 1294+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.354883 (client.c:305:ptlrpc_prep_req() 1294+540): Process leaving (rc=4087669660 : -207297636 : f3a4e39c) -08:000001:0:1041892750.354888 (client.c:613:ptlrpc_queue_wait() 1294+668): Process entered -08:100000:0:1041892750.354891 (client.c:621:ptlrpc_queue_wait() 1294+684): Sending RPC pid:xid:nid:opc 1294:2038:7f000001:6 -08:000001:0:1041892750.354896 (niobuf.c:372:ptl_send_rpc() 1294+748): Process entered -08:000010:0:1041892750.354900 (niobuf.c:399:ptl_send_rpc() 1294+764): kmalloced 'repbuf': 240 at f60998c4 (tot 19159275) -0a:000200:0:1041892750.354905 (lib-dispatch.c:54:lib_dispatch() 1294+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.354910 (lib-me.c:42:do_PtlMEAttach() 1294+1132): taking state lock -0a:004000:0:1041892750.354913 (lib-me.c:58:do_PtlMEAttach() 1294+1132): releasing state lock -0a:000200:0:1041892750.354917 (lib-dispatch.c:54:lib_dispatch() 1294+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.354922 (lib-md.c:210:do_PtlMDAttach() 1294+1132): taking state lock -0a:004000:0:1041892750.354926 (lib-md.c:229:do_PtlMDAttach() 1294+1132): releasing state lock -08:000200:0:1041892750.354929 (niobuf.c:433:ptl_send_rpc() 1294+764): Setup reply buffer: 240 bytes, xid 2038, portal 4 -0a:000200:0:1041892750.354934 (lib-dispatch.c:54:lib_dispatch() 1294+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.354938 (lib-md.c:261:do_PtlMDBind() 1294+1196): taking state lock -0a:004000:0:1041892750.354942 (lib-md.c:269:do_PtlMDBind() 1294+1196): releasing state lock -08:000200:0:1041892750.354945 (niobuf.c:77:ptl_send_buf() 1294+844): Sending 240 bytes to portal 6, xid 2038 -0a:000200:0:1041892750.354949 (lib-dispatch.c:54:lib_dispatch() 1294+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.354959 (lib-move.c:737:do_PtlPut() 1294+1484): taking state lock -0a:000200:0:1041892750.354964 (lib-move.c:745:do_PtlPut() 1294+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.354969 (lib-move.c:800:do_PtlPut() 1294+1484): releasing state lock -0b:000200:0:1041892750.354973 (socknal_cb.c:631:ksocknal_send() 1294+1612): sending %zd bytes from [240](00000001,-178538828)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892750.354980 (socknal.c:484:ksocknal_get_conn() 1294+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.354985 (socknal_cb.c:580:ksocknal_launch_packet() 1294+1644): type 1, nob 312 niov 2 -08:000001:0:1041892750.354992 (niobuf.c:441:ptl_send_rpc() 1294+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.354997 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.355002 (client.c:662:ptlrpc_queue_wait() 1294+716): @@@ -- sleeping req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.355008 (client.c:379:ptlrpc_check_reply() 1294+700): Process entered -08:000001:0:1041892750.355011 (client.c:402:ptlrpc_check_reply() 1294+700): Process leaving -08:000200:0:1041892750.355015 (client.c:404:ptlrpc_check_reply() 1294+748): @@@ rc = 0 for req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892750.355020 (client.c:379:ptlrpc_check_reply() 1294+700): Process entered -08:000001:0:1041892750.355023 (client.c:402:ptlrpc_check_reply() 1294+700): Process leaving -08:000200:0:1041892750.355027 (client.c:404:ptlrpc_check_reply() 1294+748): @@@ rc = 0 for req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.355035 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892750.355040 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.355045 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.355049 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.355053 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.355058 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.355062 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.355065 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa22c -> f8ff7b60 -0b:000200:2:1041892750.355071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa288 -> f8ff7bbc -0b:000200:2:1041892750.355076 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa22c -08:000001:2:1041892750.355081 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.355084 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.355088 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.355094 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.355098 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.355102 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -0b:000200:2:1041892750.355105 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb6b4 : %zd -0a:004000:2:1041892750.355111 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.355114 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.355117 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.355122 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.355127 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.355132 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.355135 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.355139 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f6 -0a:000001:2:1041892750.355144 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.355149 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 120000 -0a:004000:2:1041892750.355157 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.355167 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.355172 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.355175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa22c -> f91a7c40 -0b:000200:2:1041892750.355180 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa288 -> f91a7c9c -0b:000200:2:1041892750.355185 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f39fa22c -08:000001:3:1041892750.355194 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.355200 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.355205 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892750.355209 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892750.355215 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.355219 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.355224 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7c40, sequence: 2038, eq->size: 16384 -0b:000200:2:1041892750.355229 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.355234 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.355239 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.355244 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.355250 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041892750.355256 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:0:1041892750.355260 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:0:1041892750.355266 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.355271 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.355274 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.355280 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:1:1041892750.355283 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:1:1041892750.355288 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.355293 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.355299 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892750.355302 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041892750.355308 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:0:1041892750.355313 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.355318 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.355322 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041892750.355326 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:1:1041892750.355330 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.355334 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.355339 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.355344 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:2:1041892750.355350 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.355355 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.355359 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1294:0x7f6:7f000001:0 -08:000200:3:1041892750.355365 (service.c:204:handle_incoming_request() 1267+240): got req 2038 (md: f4ce0000 + 120000) -05:000001:3:1041892750.355370 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892750.355373 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.355378 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.355383 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.355387 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.355391 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.355396 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.355399 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.355402 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.355407 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.355411 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.355415 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63c66b4 (tot 19159515) -04:000001:3:1041892750.355420 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.355423 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.355426 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.355431 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.355437 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.355440 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.355445 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.355450 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.355454 (filter.c:922:filter_destroy() 1267+400): destroying objid 0x7 -05:000001:3:1041892750.355458 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.355461 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.355466 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.355471 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.355475 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/7 -0e:000002:3:1041892750.355482 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/7: f52d8398, count = 1 -0e:000001:3:1041892750.355486 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4113400728 : -181566568 : f52d8398) -0e:000001:3:1041892750.355492 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.355540 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.355545 (filter.c:80:f_dput() 1267+416): putting 7: f52d8398, count = 0 -0e:000001:3:1041892750.355549 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.355553 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.355557 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.355560 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.355564 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.355568 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.355573 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.355577 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.355580 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2038 -0a:000200:3:1041892750.355584 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.355588 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.355592 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.355597 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.355600 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163813708)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.355607 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.355612 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.355618 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.355622 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.355626 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.355632 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.355637 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.355642 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.355647 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0a:000001:3:1041892750.355653 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.355658 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.355663 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.355668 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.355672 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.355676 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.355681 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.355685 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892750.355689 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0b:001000:2:1041892750.355695 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892750.355700 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.355705 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.355709 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.355714 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.355718 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfbbc -> f9010140 -0b:000200:2:1041892750.355723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfc18 -> f901019c -0b:000200:2:1041892750.355728 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfbbc -08:000001:2:1041892750.355732 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.355736 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c66b4 (tot 19159275). -08:000001:2:1041892750.355740 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.355744 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f59cc -0b:000200:2:1041892750.355748 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c66b4 : %zd -0a:004000:2:1041892750.355753 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.355756 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.355760 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.355764 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.355769 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.355773 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.355777 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.355780 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f6 -0a:000001:2:1041892750.355785 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053692 : -206913604 : f3aabfbc) -0a:000200:2:1041892750.355790 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05caad4 [1](f60998c4,240)... + 0 -0a:004000:2:1041892750.355797 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.355807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.355812 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.355815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfbbc -> f9029140 -0b:000200:2:1041892750.355820 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfc18 -> f902919c -0b:000200:2:1041892750.355825 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfbbc -08:000001:2:1041892750.355830 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.355834 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892750.355839 (client.c:379:ptlrpc_check_reply() 1294+700): Process entered -0a:000200:2:1041892750.355843 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -0b:000200:2:1041892750.355848 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60998c4 : %zd -08:000001:0:1041892750.355853 (client.c:383:ptlrpc_check_reply() 1294+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.355857 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892750.355861 (client.c:404:ptlrpc_check_reply() 1294+748): @@@ rc = 1 for req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.355867 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892750.355871 (client.c:667:ptlrpc_queue_wait() 1294+716): @@@ -- done sleeping req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.355877 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892750.355881 (pack_generic.c:79:lustre_unpack_msg() 1294+716): Process entered -0b:000200:2:1041892750.355885 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.355890 (pack_generic.c:106:lustre_unpack_msg() 1294+732): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.355894 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:0:1041892750.355899 (client.c:716:ptlrpc_queue_wait() 1294+716): @@@ status 0 - req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.355905 (client.c:411:ptlrpc_check_status() 1294+700): Process entered -08:000001:0:1041892750.355908 (client.c:426:ptlrpc_check_status() 1294+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.355911 (client.c:766:ptlrpc_queue_wait() 1294+668): Process leaving -03:000001:0:1041892750.355915 (osc_request.c:375:osc_destroy() 1294+460): Process leaving -08:000001:0:1041892750.355918 (client.c:355:__ptlrpc_req_finished() 1294+524): Process entered -08:000040:0:1041892750.355921 (client.c:360:__ptlrpc_req_finished() 1294+572): @@@ refcount now 0 req x2038/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892750.355927 (client.c:310:__ptlrpc_free_req() 1294+572): Process entered -08:000010:0:1041892750.355931 (client.c:326:__ptlrpc_free_req() 1294+588): kfreed 'request->rq_repmsg': 240 at f60998c4 (tot 19159035). -08:000010:0:1041892750.355935 (client.c:331:__ptlrpc_free_req() 1294+588): kfreed 'request->rq_reqmsg': 240 at f55bb6b4 (tot 19158795). -08:000001:0:1041892750.355940 (connection.c:109:ptlrpc_put_connection() 1294+620): Process entered -08:000040:0:1041892750.355943 (connection.c:117:ptlrpc_put_connection() 1294+620): connection=f54d139c refcount 11 -08:000001:0:1041892750.355947 (connection.c:130:ptlrpc_put_connection() 1294+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.355951 (client.c:344:__ptlrpc_free_req() 1294+588): kfreed 'request': 204 at f3a4e39c (tot 19158591). -08:000001:0:1041892750.355955 (client.c:345:__ptlrpc_free_req() 1294+572): Process leaving -08:000001:0:1041892750.355958 (client.c:364:__ptlrpc_req_finished() 1294+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892750.355962 (../include/linux/obd_class.h:303:obd_destroy() 1294+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892750.355966 (super.c:346:ll_delete_inode() 1294+396): obd destroy of objid 0x7 error 0 -07:000001:0:1041892750.355971 (super.c:287:ll_clear_inode() 1294+440): Process entered -05:000001:0:1041892750.355974 (genops.c:268:class_conn2export() 1294+648): Process entered -05:000080:0:1041892750.355977 (genops.c:287:class_conn2export() 1294+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.355981 (genops.c:294:class_conn2export() 1294+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892750.355986 (mdc_request.c:435:mdc_cancel_unused() 1294+568): Process entered -11:000001:0:1041892750.355990 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1294+616): Process entered -11:000001:0:1041892750.355993 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1294+712): Process entered -11:000001:0:1041892750.355997 (ldlm_resource.c:330:ldlm_resource_get() 1294+776): Process entered -11:000001:0:1041892750.356000 (ldlm_resource.c:355:ldlm_resource_get() 1294+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.356004 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1294+712): No resource 19 -11:000001:0:1041892750.356008 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1294+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.356012 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1294+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892750.356015 (mdc_request.c:436:mdc_cancel_unused() 1294+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.356019 (../include/linux/obd_class.h:526:obd_cancel_unused() 1294+472): Process entered -05:000001:0:1041892750.356022 (genops.c:268:class_conn2export() 1294+520): Process entered -05:000080:0:1041892750.356025 (genops.c:287:class_conn2export() 1294+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.356030 (genops.c:294:class_conn2export() 1294+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892750.356035 (genops.c:268:class_conn2export() 1294+616): Process entered -05:000080:0:1041892750.356038 (genops.c:287:class_conn2export() 1294+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.356043 (genops.c:294:class_conn2export() 1294+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892750.356048 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1294+584): Process entered -11:000001:0:1041892750.356051 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1294+680): Process entered -11:000001:0:1041892750.356054 (ldlm_resource.c:330:ldlm_resource_get() 1294+744): Process entered -11:000001:0:1041892750.356058 (ldlm_resource.c:355:ldlm_resource_get() 1294+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892750.356062 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1294+680): No resource 7 -11:000001:0:1041892750.356065 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1294+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.356069 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1294+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.356072 (../include/linux/obd_class.h:532:obd_cancel_unused() 1294+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.356076 (../include/linux/obd_class.h:247:obd_unpackmd() 1294+472): Process entered -05:000001:0:1041892750.356079 (genops.c:268:class_conn2export() 1294+520): Process entered -05:000080:0:1041892750.356082 (genops.c:287:class_conn2export() 1294+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892750.356087 (genops.c:294:class_conn2export() 1294+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892750.356092 (osc_request.c:99:osc_unpackmd() 1294+520): Process entered -03:000010:0:1041892750.356096 (osc_request.c:106:osc_unpackmd() 1294+536): kfreed '*lsmp': 32 at f587b29c (tot 19158559). -03:000001:0:1041892750.356101 (osc_request.c:108:osc_unpackmd() 1294+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.356104 (../include/linux/obd_class.h:252:obd_unpackmd() 1294+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892750.356108 (super.c:315:ll_clear_inode() 1294+440): Process leaving -07:000001:0:1041892750.356111 (super.c:350:ll_delete_inode() 1294+380): Process leaving -07:000001:0:1041892750.356115 (dcache.c:48:ll_intent_release() 1294+288): Process entered -07:000001:0:1041892750.356119 (dcache.c:69:ll_intent_release() 1294+288): Process leaving -07:000001:1:1041892750.356137 (dcache.c:126:ll_revalidate2() 1290+344): Process entered -07:000001:1:1041892750.356145 (namei.c:180:ll_intent_lock() 1290+520): Process entered -07:000040:1:1041892750.356150 (namei.c:186:ll_intent_lock() 1290+536): name: def.txt-4, intent: unlink -05:000001:1:1041892750.356155 (genops.c:268:class_conn2export() 1290+840): Process entered -05:000080:1:1041892750.356161 (genops.c:287:class_conn2export() 1290+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.356168 (genops.c:294:class_conn2export() 1290+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892750.356178 (mdc_request.c:249:mdc_enqueue() 1290+760): Process entered -01:010000:1:1041892750.356187 (mdc_request.c:252:mdc_enqueue() 1290+760): ### mdsintent unlink parent dir 12 -05:000001:1:1041892750.356195 (genops.c:268:class_conn2export() 1290+888): Process entered -05:000080:1:1041892750.356200 (genops.c:287:class_conn2export() 1290+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.356210 (genops.c:294:class_conn2export() 1290+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892750.356221 (client.c:263:ptlrpc_prep_req() 1290+824): Process entered -08:000010:1:1041892750.356228 (client.c:268:ptlrpc_prep_req() 1290+840): kmalloced 'request': 204 at f4ae58c4 (tot 19158763) -08:000010:1:1041892750.356237 (pack_generic.c:42:lustre_pack_msg() 1290+904): kmalloced '*msg': 288 at f52a2800 (tot 19159051) -08:000001:1:1041892750.356244 (connection.c:135:ptlrpc_connection_addref() 1290+856): Process entered -08:000040:1:1041892750.356248 (connection.c:137:ptlrpc_connection_addref() 1290+856): connection=f54d139c refcount 12 -08:000001:1:1041892750.356253 (connection.c:139:ptlrpc_connection_addref() 1290+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.356260 (client.c:305:ptlrpc_prep_req() 1290+840): Process leaving (rc=4105066692 : -189900604 : f4ae58c4) -11:000001:1:1041892750.356267 (ldlm_request.c:177:ldlm_cli_enqueue() 1290+872): Process entered -11:000001:1:1041892750.356272 (ldlm_resource.c:330:ldlm_resource_get() 1290+1000): Process entered -11:000001:1:1041892750.356278 (ldlm_resource.c:282:ldlm_resource_add() 1290+1048): Process entered -11:000001:1:1041892750.356284 (ldlm_resource.c:318:ldlm_resource_add() 1290+1064): Process leaving (rc=4113091624 : -181875672 : f528cc28) -11:000001:1:1041892750.356291 (ldlm_resource.c:355:ldlm_resource_get() 1290+1016): Process leaving (rc=4113091624 : -181875672 : f528cc28) -11:000001:1:1041892750.356298 (ldlm_lock.c:251:ldlm_lock_new() 1290+984): Process entered -11:000010:1:1041892750.356303 (ldlm_lock.c:256:ldlm_lock_new() 1290+1000): kmalloced 'lock': 184 at f05b3504 (tot 2556283). -11:000040:1:1041892750.356315 (ldlm_resource.c:362:ldlm_resource_getref() 1290+1016): getref res: f528cc28 count: 2 -11:000001:1:1041892750.356321 (ldlm_lock.c:282:ldlm_lock_new() 1290+1000): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.356328 (ldlm_resource.c:370:ldlm_resource_putref() 1290+984): Process entered -11:000040:1:1041892750.356332 (ldlm_resource.c:373:ldlm_resource_putref() 1290+984): putref res: f528cc28 count: 1 -11:000001:1:1041892750.356338 (ldlm_resource.c:425:ldlm_resource_putref() 1290+1000): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.356343 (ldlm_request.c:199:ldlm_cli_enqueue() 1290+936): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.356353 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+936): Process entered -11:000001:1:1041892750.356358 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+936): Process leaving -11:010000:1:1041892750.356362 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1290+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041892750.356373 (ldlm_request.c:235:ldlm_cli_enqueue() 1290+936): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892750.356380 (client.c:613:ptlrpc_queue_wait() 1290+1080): Process entered -08:100000:1:1041892750.356383 (client.c:621:ptlrpc_queue_wait() 1290+1096): Sending RPC pid:xid:nid:opc 1290:5049:7f000001:101 -08:000001:1:1041892750.356388 (niobuf.c:372:ptl_send_rpc() 1290+1160): Process entered -08:000010:1:1041892750.356392 (niobuf.c:399:ptl_send_rpc() 1290+1176): kmalloced 'repbuf': 320 at f52a2200 (tot 19159371) -0a:000200:1:1041892750.356398 (lib-dispatch.c:54:lib_dispatch() 1290+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.356403 (lib-me.c:42:do_PtlMEAttach() 1290+1544): taking state lock -0a:004000:1:1041892750.356407 (lib-me.c:58:do_PtlMEAttach() 1290+1544): releasing state lock -0a:000200:1:1041892750.356411 (lib-dispatch.c:54:lib_dispatch() 1290+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.356416 (lib-md.c:210:do_PtlMDAttach() 1290+1544): taking state lock -0a:004000:1:1041892750.356421 (lib-md.c:229:do_PtlMDAttach() 1290+1544): releasing state lock -08:000200:1:1041892750.356424 (niobuf.c:433:ptl_send_rpc() 1290+1176): Setup reply buffer: 320 bytes, xid 5049, portal 10 -0a:000200:1:1041892750.356429 (lib-dispatch.c:54:lib_dispatch() 1290+1576): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.356433 (lib-md.c:261:do_PtlMDBind() 1290+1608): taking state lock -0a:004000:1:1041892750.356437 (lib-md.c:269:do_PtlMDBind() 1290+1608): releasing state lock -08:000200:1:1041892750.356441 (niobuf.c:77:ptl_send_buf() 1290+1256): Sending 288 bytes to portal 12, xid 5049 -0a:000200:1:1041892750.356446 (lib-dispatch.c:54:lib_dispatch() 1290+1576): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.356450 (lib-move.c:737:do_PtlPut() 1290+1896): taking state lock -0a:000200:1:1041892750.356455 (lib-move.c:745:do_PtlPut() 1290+1912): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.356460 (lib-move.c:800:do_PtlPut() 1290+1896): releasing state lock -0b:000200:1:1041892750.356463 (socknal_cb.c:631:ksocknal_send() 1290+2024): sending %zd bytes from [288](00000001,-181786624)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:1:1041892750.356470 (socknal.c:484:ksocknal_get_conn() 1290+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.356476 (socknal_cb.c:580:ksocknal_launch_packet() 1290+2056): type 1, nob 360 niov 2 -08:000001:1:1041892750.356481 (niobuf.c:441:ptl_send_rpc() 1290+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.356487 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.356490 (client.c:662:ptlrpc_queue_wait() 1290+1128): @@@ -- sleeping req x5049/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892750.356496 (client.c:379:ptlrpc_check_reply() 1290+1112): Process entered -08:000001:1:1041892750.356500 (client.c:402:ptlrpc_check_reply() 1290+1112): Process leaving -08:000200:1:1041892750.356503 (client.c:404:ptlrpc_check_reply() 1290+1160): @@@ rc = 0 for req x5049/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.356510 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892750.356513 (client.c:379:ptlrpc_check_reply() 1290+1112): Process entered -08:000001:1:1041892750.356517 (client.c:402:ptlrpc_check_reply() 1290+1112): Process leaving -0b:000001:2:1041892750.356522 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:1:1041892750.356524 (client.c:404:ptlrpc_check_reply() 1290+1160): @@@ rc = 0 for req x5049/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.356531 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.356536 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.356539 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.356544 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.356548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.356552 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f8ff7bc0 -0b:000200:2:1041892750.356557 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f8ff7c1c -0b:000200:2:1041892750.356562 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b22b4 -08:000001:2:1041892750.356567 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.356570 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.356574 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5049/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.356580 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.356584 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.356588 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca4a4 -0b:000200:2:1041892750.356591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2800 : %zd -0a:004000:2:1041892750.356597 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.356600 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.356604 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.356608 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.356613 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.356618 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.356621 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.356625 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13b9 -0a:000001:2:1041892750.356630 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.356635 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 5832 -0a:004000:2:1041892750.356642 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.356652 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.356657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.356660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b22b4 -> f9154bc0 -0b:000200:2:1041892750.356665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2310 -> f9154c1c -0b:000200:2:1041892750.356670 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b22b4 -08:000001:1:1041892750.356680 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892750.356687 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.356690 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892750.356696 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:1:1041892750.356701 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154bc0, sequence: 4042, eq->size: 1024 -0b:000200:2:1041892750.356707 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.356713 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892750.356718 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.356724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.356728 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.356735 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.356740 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.356745 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041892750.356750 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0a:000001:0:1041892750.356755 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.356760 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.356765 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892750.356770 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892750.356774 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0a:000001:3:1041892750.356780 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.356785 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.356790 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.356794 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892750.356799 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0a:000001:2:1041892750.356804 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.356809 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.356814 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892750.356819 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:0:1041892750.356823 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0a:000001:0:1041892750.356829 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.356833 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.356840 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:100000:1:1041892750.356843 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1290:0x13b9:7f000001:0 -0a:000040:2:1041892750.356851 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -08:000001:0:1041892750.356857 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:2:1041892750.356862 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892750.356866 (service.c:204:handle_incoming_request() 1253+240): got req 5049 (md: f4ed8000 + 5832) -08:000001:2:1041892750.356872 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.356877 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041892750.356882 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:1:1041892750.356885 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:3:1041892750.356892 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -05:000001:1:1041892750.356896 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892750.356904 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.356907 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:1:1041892750.356912 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892750.356918 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.356921 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:0:1041892750.356928 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:1:1041892750.356931 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:000040:0:1041892750.356936 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -08:000001:1:1041892750.356940 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041892750.356945 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.356949 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.356955 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892750.356958 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5049/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:1:1041892750.356965 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:1:1041892750.356968 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -11:000001:1:1041892750.356972 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:1:1041892750.356976 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.356980 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000040:1:1041892750.356984 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -11:000001:1:1041892750.356988 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.356993 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:1:1041892750.356997 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f39f05c4 (tot 2556467). -11:000040:1:1041892750.357004 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -11:000001:1:1041892750.357009 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.357014 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.357017 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000001:1:1041892750.357021 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.357025 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:1:1041892750.357033 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.357036 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.357040 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000010:1:1041892750.357048 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f52a2600 (tot 19159691) -02:000001:1:1041892750.357054 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.357058 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.357061 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.357065 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.357072 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.357077 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.357082 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.357086 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.357089 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.357093 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.357097 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.357101 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.357107 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.357110 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.357114 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.357121 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.357125 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.357128 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.357132 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.357137 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.357140 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.357147 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.357151 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.357157 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.357161 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.357167 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.357180 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.357183 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.357186 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.357190 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f4e4cf10 count: 2 -11:000001:1:1041892750.357194 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4108635920 : -186331376 : f4e4cf10) -11:000001:1:1041892750.357199 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.357203 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.357206 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f4e4cf10 count: 1 -11:000001:1:1041892750.357210 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.357214 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.357217 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.357221 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.357224 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.357228 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f4e4cf10 count: 2 -11:000001:1:1041892750.357232 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4108635920 : -186331376 : f4e4cf10) -11:000001:1:1041892750.357237 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.357240 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f3a79e04 (tot 2556651). -11:000040:1:1041892750.357342 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f4e4cf10 count: 3 -11:000001:1:1041892750.357346 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087848452 : -207118844 : f3a79e04) -11:000001:1:1041892750.357351 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.357354 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f4e4cf10 count: 2 -11:000001:1:1041892750.357359 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.357363 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: --/EX res: 23/3519943236 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.357369 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.357373 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.357376 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: --/EX res: 23/3519943236 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.357383 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.357387 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.357390 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.357396 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f4e4cf10 (17 d1ce1244 0) (rc: 2) -11:001000:1:1041892750.357400 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.357404 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.357408 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.357412 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f39f0804 (0 0 0 0) -11:001000:1:1041892750.357416 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf3a10bc4) -11:001000:1:1041892750.357421 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.357425 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f4e4cf10 (23) -11:001000:1:1041892750.357429 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.357433 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.357437 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.357440 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.357444 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892750.357448 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.357451 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.357455 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f4e4cf10 (23) -11:001000:1:1041892750.357459 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.357463 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.357467 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.357471 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f3a79e04) -11:000001:1:1041892750.357475 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.357479 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: --/EX res: 23/3519943236 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.357485 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892750.357489 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.357493 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.357496 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f4e4cf10 (23) -11:001000:1:1041892750.357501 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.357504 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.357509 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.357512 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.357516 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.357520 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.357523 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f3a79e04 -11:000001:1:1041892750.357527 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.357530 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f39f0804 incompatible; sending blocking AST. -11:000001:1:1041892750.357534 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.357538 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19159803) -11:000001:1:1041892750.357543 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.357547 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.357551 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.357555 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.357558 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.357562 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f609839c (tot 19160007) -08:000010:1:1041892750.357567 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f64319cc (tot 19160199) -08:000001:1:1041892750.357572 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.357575 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.357579 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.357585 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4127818652 : -167148644 : f609839c) -11:010000:1:1041892750.357590 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f39f0804 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf3a10bc4 -11:000001:1:1041892750.357597 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.357601 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.357605 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.357609 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.357614 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.357618 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.357622 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 28 -0a:000200:1:1041892750.357626 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.357630 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.357634 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.357639 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.357642 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-163374644)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.357649 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.357655 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.357660 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.357666 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.357669 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.357672 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x28/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.357678 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.357682 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.357686 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.357690 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.357693 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.357699 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.357701 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19160087). -11:000001:1:1041892750.357706 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.357710 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000001:2:1041892750.357715 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.357719 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.357723 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.357728 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.357732 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.357735 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f8ff7c20 -0b:000200:2:1041892750.357740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f8ff7c7c -0b:000200:2:1041892750.357745 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fabbc -08:000001:2:1041892750.357750 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.357753 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.357757 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x28/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.357763 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.357767 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f64319cc (tot 19159895). -08:000001:2:1041892750.357772 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.357775 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.357779 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.357783 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f609839c (tot 19159691). -08:000001:2:1041892750.357788 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.357791 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.357795 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.357799 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb5ac -0b:000200:2:1041892750.357803 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64319cc : %zd -0a:004000:2:1041892750.357808 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.357811 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.357814 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.357819 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.357824 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.357829 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.357833 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.357836 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1c -0a:000001:2:1041892750.357841 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.357846 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 5184 -0a:004000:2:1041892750.357853 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.357863 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.357868 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.357871 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fabbc -> f90eba80 -0b:000200:2:1041892750.357876 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fac18 -> f90ebadc -0b:000200:2:1041892750.357881 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f39fabbc -0a:004000:2:1041892750.357890 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.357893 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:2:1041892750.357898 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.357903 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.357906 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892750.357911 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90eba80, sequence: 28, eq->size: 1024 -0b:001000:2:1041892750.357916 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.357921 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.357926 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:0:1041892750.357929 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.357934 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:2:1041892750.357937 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -0a:000001:2:1041892750.357942 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.357946 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.357951 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:100000:0:1041892750.357956 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x1c:7f000001:0 -0a:000001:2:1041892750.357961 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000200:0:1041892750.357964 (service.c:204:handle_incoming_request() 1148+240): got req 28 (md: f51e8000 + 5184) -05:000001:0:1041892750.357969 (genops.c:268:class_conn2export() 1148+272): Process entered -0a:000040:2:1041892750.357973 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -05:000080:0:1041892750.357978 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892750.357983 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.357988 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.357993 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000040:0:1041892750.357997 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 13 -08:000001:2:1041892750.358001 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.358005 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.358011 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:0:1041892750.358015 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -0a:000001:2:1041892750.358019 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:0:1041892750.358022 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000040:2:1041892750.358026 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -08:000001:0:1041892750.358031 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.358035 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -11:000002:0:1041892750.358039 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -08:000001:2:1041892750.358043 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.358047 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -11:000001:0:1041892750.358051 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -11:000001:0:1041892750.358055 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -11:010000:0:1041892750.358059 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a10bc4 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -11:010000:0:1041892750.358067 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a10bc4 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -01:000001:0:1041892750.358075 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.358079 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.358082 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.358086 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.358090 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f3a10bc4 lrc: 3/0,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -01:000001:0:1041892750.358097 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.358102 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.358105 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.358109 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.358113 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.358116 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.358121 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.358126 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.358130 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4e39c (tot 19159895) -08:000010:0:1041892750.358135 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f55bb6b4 (tot 19160087) -08:000001:0:1041892750.358140 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.358143 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 14 -08:000001:0:1041892750.358147 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.358152 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087669660 : -207297636 : f3a4e39c) -08:000001:0:1041892750.358157 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.358161 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5050:7f000001:103 -08:000001:0:1041892750.358166 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.358169 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19160159) -0a:000200:0:1041892750.358174 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.358179 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.358182 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.358186 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.358191 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.358196 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.358199 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5050, portal 18 -0a:000200:0:1041892750.358204 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.358208 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.358212 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.358215 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5050 -0a:000200:0:1041892750.358219 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.358223 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.358227 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.358232 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.358236 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-178538828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.358242 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.358247 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.358253 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.358258 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.358264 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892750.358267 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.358271 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.358274 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.358280 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.358283 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.358286 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.358290 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.358296 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.358301 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.358305 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.358308 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.358313 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.358317 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.358321 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faccc -> f8ff7c80 -0b:000200:2:1041892750.358326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fad28 -> f8ff7cdc -0b:000200:2:1041892750.358331 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39faccc -08:000001:2:1041892750.358336 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.358339 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.358342 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.358348 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.358352 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.358356 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc084 -0b:000200:2:1041892750.358360 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb6b4 : %zd -0a:004000:2:1041892750.358365 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.358369 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.358372 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.358376 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.358381 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.358386 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.358389 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.358393 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13ba -0a:000001:2:1041892750.358398 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.358403 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 2112 -0a:004000:2:1041892750.358410 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.358420 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.358425 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.358428 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39faccc -> f911ba00 -0b:000200:2:1041892750.358433 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fad28 -> f911ba5c -0b:000200:2:1041892750.358439 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39faccc -08:000001:3:1041892750.358446 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.358452 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:2:1041892750.358456 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.358460 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.358464 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.358469 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba00, sequence: 1008, eq->size: 1024 -0b:000200:2:1041892750.358474 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.358479 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.358484 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.358489 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.358494 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892750.358499 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892750.358503 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -0a:000001:0:1041892750.358507 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.358511 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.358516 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.358521 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:100000:3:1041892750.358524 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13ba:7f000001:0 -0a:000040:2:1041892750.358531 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -08:000200:3:1041892750.358536 (service.c:204:handle_incoming_request() 1142+240): got req 5050 (md: f5110000 + 2112) -0a:000001:2:1041892750.358542 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.358546 (genops.c:268:class_conn2export() 1142+272): Process entered -08:000001:2:1041892750.358551 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.358555 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892750.358561 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:3:1041892750.358565 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.358571 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.358574 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -0a:000040:0:1041892750.358579 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -08:000001:3:1041892750.358584 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:0:1041892750.358589 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892750.358594 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.358598 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -08:000001:3:1041892750.358601 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.358606 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041892750.358610 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.358613 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.358617 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d918c (tot 19160231) -11:000001:3:1041892750.358622 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.358627 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.358630 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f39f0804 lrc: 2/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf3a10bc4 -11:000001:3:1041892750.358637 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.358641 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.358645 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.358649 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.358652 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.358657 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.358660 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.358664 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.358667 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.358670 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.358674 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.358677 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.358680 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.358684 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.358689 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.358693 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.358697 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.358701 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5050 -0a:000200:3:1041892750.358705 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.358709 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.358713 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.358718 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.358721 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262303348)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.358728 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.358733 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.358739 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.358743 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.358747 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.358752 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.358757 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.358762 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f3a79e04 -11:000001:3:1041892750.358767 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.358771 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.358777 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.358781 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:3:1041892750.358786 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f4e4cf10 (17 d1ce1244 0) (rc: 2) -0b:000001:2:1041892750.358792 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.358795 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892750.358800 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.358805 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:000200:2:1041892750.358810 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.358814 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:001000:2:1041892750.358818 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.358824 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0b:000001:2:1041892750.358828 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.358832 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0a:004000:2:1041892750.358836 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.358840 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f3a79e04 (0 0 0 0) -0b:000200:2:1041892750.358845 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfb34 -> f90101a0 -11:001000:3:1041892750.358850 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.358855 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfb90 -> f90101fc -11:001000:3:1041892750.358860 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -0b:000200:2:1041892750.358865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfb34 -11:001000:3:1041892750.358870 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f4e4cf10 (23) -08:000001:2:1041892750.358875 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.358879 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000010:2:1041892750.358884 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d918c (tot 19160159). -11:001000:3:1041892750.358889 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -08:000001:2:1041892750.358894 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.358898 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0a:000200:2:1041892750.358903 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5084 -11:000010:3:1041892750.358907 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d9104 (tot 19160271) -0b:000200:2:1041892750.358913 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d918c : %zd -11:000001:3:1041892750.358918 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0a:004000:2:1041892750.358922 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.358926 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.358931 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.358935 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:001000:2:1041892750.358939 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.358944 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -0b:000200:2:1041892750.358948 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:1:1041892750.358953 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a79e04 lrc: 4/0,1 mode: EX/EX res: 23/3519943236 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.358961 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.358966 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.358972 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.358978 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.358982 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f3a79e04 lrc: 4/0,1 mode: EX/EX res: 23/3519943236 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.358989 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -11:000001:1:1041892750.358993 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -0a:000001:2:1041892750.358998 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892750.359002 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:000001:1:1041892750.359005 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -11:000001:3:1041892750.359010 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000200:2:1041892750.359014 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13ba -11:000001:1:1041892750.359020 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892750.359025 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d9104 (tot 19160159). -02:000001:1:1041892750.359030 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -11:000001:3:1041892750.359037 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -02:000002:1:1041892750.359041 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0a:000001:2:1041892750.359046 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444548 : -262522748 : f05a3884) -11:000001:3:1041892750.359052 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000200:2:1041892750.359057 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ca18c [1](f05d9434,72)... + 0 -11:010000:3:1041892750.359065 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f39f0804 lrc: 1/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf3a10bc4 -02:000001:1:1041892750.359073 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -0a:004000:2:1041892750.359078 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892750.359082 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -11:010000:3:1041892750.359087 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0804 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 2 type: PLN remote: 0xf3a10bc4 -0b:000200:2:1041892750.359096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.359101 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -0a:004000:2:1041892750.359106 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:3:1041892750.359109 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f4e4cf10 count: 1 -0b:000200:2:1041892750.359115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfb34 -> f90291a0 -11:000001:3:1041892750.359121 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.359126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfb90 -> f90291fc -11:000010:3:1041892750.359132 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f39f0804 (tot 2556467). -0b:000200:2:1041892750.359138 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfb34 -0e:000008:1:1041892750.359143 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1028 -11:000001:3:1041892750.359149 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -08:000001:2:1041892750.359153 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.359157 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.359162 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1028 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -11:000001:3:1041892750.359169 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.359173 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.359179 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -02:000001:1:1041892750.359184 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000001:0:1041892750.359190 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.359194 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:2:1041892750.359200 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892750.359205 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.359212 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000200:0:1041892750.359218 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.359225 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000001:3:1041892750.359230 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -0a:000200:2:1041892750.359236 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -11:010000:1:1041892750.359240 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a79e04 lrc: 3/0,1 mode: EX/EX res: 23/3519943236 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.359250 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -08:000040:3:1041892750.359254 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -08:000001:0:1041892750.359260 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.359265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -08:000001:3:1041892750.359271 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.359277 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892750.359285 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:2:1041892750.359290 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000001:3:1041892750.359295 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.359299 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.359304 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -11:000001:1:1041892750.359308 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:080000:0:1041892750.359313 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:000001:1:1041892750.359318 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:080000:0:1041892750.359323 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.359331 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.359337 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -08:000001:0:1041892750.359343 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0b:000200:2:1041892750.359347 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.359353 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.359358 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.359364 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -11:000001:1:1041892750.359368 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0b:001000:2:1041892750.359373 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.359379 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.359384 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.359389 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -08:000001:3:1041892750.359394 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.359398 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -11:000001:1:1041892750.359401 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0a:000001:3:1041892750.359406 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892750.359409 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -0a:000040:3:1041892750.359414 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -11:000001:1:1041892750.359418 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000040:0:1041892750.359424 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5050/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041892750.359432 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.359437 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.359440 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:3:1041892750.359445 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892750.359450 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19160087). -11:010000:1:1041892750.359454 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: EX/EX res: 23/3519943236 rrc: 1 type: PLN remote: 0x0 -08:000010:0:1041892750.359463 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f55bb6b4 (tot 19159895). -11:000001:1:1041892750.359468 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.359473 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -02:000001:1:1041892750.359476 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000040:0:1041892750.359481 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 13 -02:000001:1:1041892750.359485 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.359491 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.359494 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -08:000010:0:1041892750.359499 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4e39c (tot 19159691). -11:000001:1:1041892750.359504 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.359510 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:000001:1:1041892750.359513 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000001:0:1041892750.359518 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.359521 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -11:000001:0:1041892750.359526 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:1:1041892750.359529 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -11:000001:0:1041892750.359534 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.359537 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -11:000001:0:1041892750.359542 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.359546 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:0:1041892750.359551 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.359554 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -11:000001:0:1041892750.359559 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:1:1041892750.359562 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -11:000001:0:1041892750.359567 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.359570 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -11:000001:0:1041892750.359575 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:000001:1:1041892750.359578 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.359583 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.359586 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.359592 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.359594 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.359600 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:1:1041892750.359602 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.359608 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.359611 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:0:1041892750.359616 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:1:1041892750.359619 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:0:1041892750.359624 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:000001:1:1041892750.359627 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -01:000001:0:1041892750.359632 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.359635 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f3a79e04 lrc: 1/0,0 mode: EX/EX res: 23/3519943236 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892750.359645 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a10bc4 lrc: 1/0,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -11:000001:1:1041892750.359652 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:0:1041892750.359657 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000001:1:1041892750.359660 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:010000:0:1041892750.359665 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10bc4 lrc: 0/0,0 mode: PR/PR res: 23/3519943236 rrc: 1 type: PLN remote: 0xf39f0804 -11:010000:1:1041892750.359673 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79e04 lrc: 0/0,0 mode: EX/EX res: 23/3519943236 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.359681 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.359684 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000040:0:1041892750.359689 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f0e63f10 count: 0 -11:000040:1:1041892750.359693 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f4e4cf10 count: 0 -11:000001:0:1041892750.359699 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.359702 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -11:000001:0:1041892750.359707 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:1:1041892750.359710 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:0:1041892750.359716 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.359719 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892750.359725 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f3a10bc4 (tot 2556283). -11:000010:1:1041892750.359730 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f3a79e04 (tot 2556099). -11:000001:0:1041892750.359736 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.359739 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.359744 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.359748 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000001:0:1041892750.359754 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.359757 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.359762 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:000001:1:1041892750.359765 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000040:0:1041892750.359770 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 12 -11:010000:1:1041892750.359774 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892750.359783 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.359787 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.359792 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.359795 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892750.359800 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.359803 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000040:0:1041892750.359808 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -11:000001:1:1041892750.359812 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892750.359817 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.359820 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.359825 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.359829 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892750.359835 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.359838 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -0a:000001:0:1041892750.359843 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.359846 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -0a:000040:0:1041892750.359851 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -11:000001:1:1041892750.359855 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -0a:000001:0:1041892750.359860 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.359864 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -08:000001:0:1041892750.359869 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.359872 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:1:1041892750.359876 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -11:000001:1:1041892750.359879 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892750.359883 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:1:1041892750.359888 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:1:1041892750.359895 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:010000:1:1041892750.359899 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -11:000001:1:1041892750.359905 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.359909 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.359913 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.359917 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f39f05c4 (tot 2555915). -11:000001:1:1041892750.359922 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.359925 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f39f05c4) -02:000001:1:1041892750.359930 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.359933 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1028, last_committed 882, xid 5049 -02:000200:1:1041892750.359937 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.359941 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.359946 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.359950 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.359953 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5049 -0a:000200:1:1041892750.359957 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.359961 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.359965 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.359970 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.359973 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181787136)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.359980 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.359985 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.359991 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.359996 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.359998 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.360002 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.360006 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.360009 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.360013 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0b:000001:2:1041892750.360018 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.360021 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.360027 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.360029 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.360035 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:1:1041892750.360038 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.360043 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.360048 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.360052 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.360056 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.360059 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -0a:004000:2:1041892750.360065 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.360067 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.360072 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.360077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f9010200 -0b:000200:2:1041892750.360082 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f901025c -0b:000200:2:1041892750.360087 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2e64 -08:000001:2:1041892750.360092 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.360096 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a2600 (tot 19159371). -08:000001:2:1041892750.360101 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.360104 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -0b:000200:2:1041892750.360108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2600 : %zd -0a:004000:2:1041892750.360114 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.360117 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.360120 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.360125 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.360130 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.360135 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.360138 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.360141 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13b9 -0a:000001:2:1041892750.360147 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607436 : -262359860 : f05cb4cc) -0a:000200:2:1041892750.360152 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51fc8c4 [1](f52a2200,320)... + 0 -0a:004000:2:1041892750.360159 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.360168 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.360173 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.360176 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2e64 -> f9029200 -0b:000200:2:1041892750.360182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2ec0 -> f902925c -0b:000200:2:1041892750.360187 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2e64 -08:000001:2:1041892750.360191 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.360196 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.360199 (client.c:379:ptlrpc_check_reply() 1290+1112): Process entered -0a:000200:2:1041892750.360204 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc8c4 -0b:000200:2:1041892750.360209 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2200 : %zd -08:000001:1:1041892750.360212 (client.c:383:ptlrpc_check_reply() 1290+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.360218 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.360221 (client.c:404:ptlrpc_check_reply() 1290+1160): @@@ rc = 1 for req x5049/t1028 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.360229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.360231 (client.c:667:ptlrpc_queue_wait() 1290+1128): @@@ -- done sleeping req x5049/t1028 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.360238 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.360242 (pack_generic.c:79:lustre_unpack_msg() 1290+1128): Process entered -0b:000200:2:1041892750.360247 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.360251 (pack_generic.c:106:lustre_unpack_msg() 1290+1144): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.360255 (client.c:716:ptlrpc_queue_wait() 1290+1128): @@@ status 301 - req x5049/t1028 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892750.360263 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892750.360266 (client.c:453:ptlrpc_free_committed() 1290+1144): Process entered -08:080000:1:1041892750.360270 (client.c:460:ptlrpc_free_committed() 1290+1160): committing for xid 5049, last_committed 882 -08:080000:1:1041892750.360274 (client.c:472:ptlrpc_free_committed() 1290+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892750.360280 (client.c:481:ptlrpc_free_committed() 1290+1144): Process leaving -08:000001:1:1041892750.360283 (client.c:411:ptlrpc_check_status() 1290+1112): Process entered -08:000040:1:1041892750.360286 (client.c:423:ptlrpc_check_status() 1290+1160): @@@ status is 301 req x5049/t1028 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892750.360292 (client.c:426:ptlrpc_check_status() 1290+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041892750.360296 (client.c:766:ptlrpc_queue_wait() 1290+1080): Process leaving -11:010000:1:1041892750.360299 (ldlm_request.c:241:ldlm_cli_enqueue() 1290+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.360306 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+968): Process entered -11:000001:1:1041892750.360310 (ldlm_lock.c:380:__ldlm_handle2lock() 1290+968): Process leaving -11:000001:1:1041892750.360313 (ldlm_lock.c:461:ldlm_lock_decref() 1290+920): Process entered -11:010000:1:1041892750.360316 (ldlm_lock.c:466:ldlm_lock_decref() 1290+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.360323 (ldlm_request.c:497:ldlm_cancel_lru() 1290+1016): Process entered -11:000001:1:1041892750.360327 (ldlm_request.c:504:ldlm_cancel_lru() 1290+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.360330 (ldlm_lock.c:151:ldlm_lock_put() 1290+968): Process entered -11:000001:1:1041892750.360334 (ldlm_lock.c:173:ldlm_lock_put() 1290+968): Process leaving -11:000001:1:1041892750.360337 (ldlm_lock.c:151:ldlm_lock_put() 1290+968): Process entered -11:000001:1:1041892750.360340 (ldlm_lock.c:173:ldlm_lock_put() 1290+968): Process leaving -11:000001:1:1041892750.360343 (ldlm_lock.c:502:ldlm_lock_decref() 1290+920): Process leaving -11:000001:1:1041892750.360346 (ldlm_lock.c:191:ldlm_lock_destroy() 1290+904): Process entered -11:000001:1:1041892750.360350 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1290+936): Process entered -11:000001:1:1041892750.360353 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1290+936): Process leaving -11:000001:1:1041892750.360356 (ldlm_lock.c:151:ldlm_lock_put() 1290+952): Process entered -11:000001:1:1041892750.360359 (ldlm_lock.c:173:ldlm_lock_put() 1290+952): Process leaving -11:000001:1:1041892750.360362 (ldlm_lock.c:232:ldlm_lock_destroy() 1290+904): Process leaving -11:000001:1:1041892750.360366 (ldlm_request.c:246:ldlm_cli_enqueue() 1290+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:1:1041892750.360370 (ldlm_lock.c:151:ldlm_lock_put() 1290+920): Process entered -11:010000:1:1041892750.360373 (ldlm_lock.c:155:ldlm_lock_put() 1290+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892750.360379 (ldlm_resource.c:370:ldlm_resource_putref() 1290+968): Process entered -11:000040:1:1041892750.360382 (ldlm_resource.c:373:ldlm_resource_putref() 1290+968): putref res: f528cc28 count: 0 -11:000001:1:1041892750.360386 (ldlm_resource.c:379:ldlm_resource_putref() 1290+968): Process entered -11:000001:1:1041892750.360390 (ldlm_resource.c:422:ldlm_resource_putref() 1290+968): Process leaving -11:000001:1:1041892750.360393 (ldlm_resource.c:425:ldlm_resource_putref() 1290+984): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892750.360398 (ldlm_lock.c:169:ldlm_lock_put() 1290+936): kfreed 'lock': 184 at f05b3504 (tot 2555731). -11:000001:1:1041892750.360402 (ldlm_lock.c:173:ldlm_lock_put() 1290+920): Process leaving -01:000001:1:1041892750.360407 (mdc_request.c:427:mdc_enqueue() 1290+776): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.360413 (namei.c:275:ll_intent_lock() 1290+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.360417 (ldlm_lock.c:337:__ldlm_handle2lock() 1290+648): Process entered -11:000001:1:1041892750.360420 (ldlm_lock.c:342:__ldlm_handle2lock() 1290+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.360424 (ldlm_lock.c:926:ldlm_lock_set_data() 1290+600): Process entered -11:000001:1:1041892750.360428 (ldlm_lock.c:929:ldlm_lock_set_data() 1290+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892750.360432 (client.c:355:__ptlrpc_req_finished() 1290+632): Process entered -08:000040:1:1041892750.360435 (client.c:360:__ptlrpc_req_finished() 1290+680): @@@ refcount now 1 req x5049/t1028 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892750.360441 (client.c:367:__ptlrpc_req_finished() 1290+648): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892750.360446 (namei.c:366:ll_intent_lock() 1290+536): D_IT DOWN dentry f508ba4c fsdata f3aa05e4 intent: unlink sem 0 -07:000001:1:1041892750.360451 (namei.c:377:ll_intent_lock() 1290+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.360455 (dcache.c:148:ll_revalidate2() 1290+360): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892750.360461 (namei.c:857:ll_unlink() 1290+312): D_IT UP dentry f508ba4c fsdata f3aa05e4 intent: unlink -07:000001:1:1041892750.360466 (namei.c:826:ll_common_unlink() 1290+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:1:1041892750.360471 (super.c:320:ll_delete_inode() 1290+380): Process entered -07:000001:1:1041892750.360476 (../include/linux/obd_class.h:297:obd_destroy() 1290+412): Process entered -05:000001:1:1041892750.360479 (genops.c:268:class_conn2export() 1290+460): Process entered -05:000080:1:1041892750.360483 (genops.c:287:class_conn2export() 1290+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.360488 (genops.c:294:class_conn2export() 1290+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892750.360494 (osc_request.c:351:osc_destroy() 1290+460): Process entered -05:000001:1:1041892750.360497 (genops.c:268:class_conn2export() 1290+588): Process entered -05:000080:1:1041892750.360500 (genops.c:287:class_conn2export() 1290+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.360505 (genops.c:294:class_conn2export() 1290+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892750.360510 (client.c:263:ptlrpc_prep_req() 1290+524): Process entered -08:000010:1:1041892750.360515 (client.c:268:ptlrpc_prep_req() 1290+540): kmalloced 'request': 204 at f55d17bc (tot 19159575) -08:000010:1:1041892750.360520 (pack_generic.c:42:lustre_pack_msg() 1290+604): kmalloced '*msg': 240 at c357a6b4 (tot 19159815) -08:000001:1:1041892750.360525 (connection.c:135:ptlrpc_connection_addref() 1290+556): Process entered -08:000040:1:1041892750.360528 (connection.c:137:ptlrpc_connection_addref() 1290+556): connection=f54d139c refcount 13 -08:000001:1:1041892750.360532 (connection.c:139:ptlrpc_connection_addref() 1290+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892750.360537 (client.c:305:ptlrpc_prep_req() 1290+540): Process leaving (rc=4116518844 : -178448452 : f55d17bc) -08:000001:1:1041892750.360542 (client.c:613:ptlrpc_queue_wait() 1290+668): Process entered -08:100000:1:1041892750.360545 (client.c:621:ptlrpc_queue_wait() 1290+684): Sending RPC pid:xid:nid:opc 1290:2039:7f000001:6 -08:000001:1:1041892750.360551 (niobuf.c:372:ptl_send_rpc() 1290+748): Process entered -08:000010:1:1041892750.360555 (niobuf.c:399:ptl_send_rpc() 1290+764): kmalloced 'repbuf': 240 at c1ec96b4 (tot 19160055) -0a:000200:1:1041892750.360559 (lib-dispatch.c:54:lib_dispatch() 1290+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892750.360564 (lib-me.c:42:do_PtlMEAttach() 1290+1132): taking state lock -0a:004000:1:1041892750.360568 (lib-me.c:58:do_PtlMEAttach() 1290+1132): releasing state lock -0a:000200:1:1041892750.360572 (lib-dispatch.c:54:lib_dispatch() 1290+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892750.360576 (lib-md.c:210:do_PtlMDAttach() 1290+1132): taking state lock -0a:004000:1:1041892750.360580 (lib-md.c:229:do_PtlMDAttach() 1290+1132): releasing state lock -08:000200:1:1041892750.360584 (niobuf.c:433:ptl_send_rpc() 1290+764): Setup reply buffer: 240 bytes, xid 2039, portal 4 -0a:000200:1:1041892750.360588 (lib-dispatch.c:54:lib_dispatch() 1290+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.360593 (lib-md.c:261:do_PtlMDBind() 1290+1196): taking state lock -0a:004000:1:1041892750.360597 (lib-md.c:269:do_PtlMDBind() 1290+1196): releasing state lock -08:000200:1:1041892750.360600 (niobuf.c:77:ptl_send_buf() 1290+844): Sending 240 bytes to portal 6, xid 2039 -0a:000200:1:1041892750.360604 (lib-dispatch.c:54:lib_dispatch() 1290+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.360608 (lib-move.c:737:do_PtlPut() 1290+1484): taking state lock -0a:000200:1:1041892750.360612 (lib-move.c:745:do_PtlPut() 1290+1500): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.360617 (lib-move.c:800:do_PtlPut() 1290+1484): releasing state lock -0b:000200:1:1041892750.360620 (socknal_cb.c:631:ksocknal_send() 1290+1612): sending %zd bytes from [240](00000001,-1017665868)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892750.360627 (socknal.c:484:ksocknal_get_conn() 1290+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.360632 (socknal_cb.c:580:ksocknal_launch_packet() 1290+1644): type 1, nob 312 niov 2 -08:000001:1:1041892750.360638 (niobuf.c:441:ptl_send_rpc() 1290+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.360643 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892750.360645 (client.c:662:ptlrpc_queue_wait() 1290+716): @@@ -- sleeping req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.360651 (client.c:379:ptlrpc_check_reply() 1290+700): Process entered -08:000001:1:1041892750.360654 (client.c:402:ptlrpc_check_reply() 1290+700): Process leaving -08:000200:1:1041892750.360658 (client.c:404:ptlrpc_check_reply() 1290+748): @@@ rc = 0 for req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892750.360664 (client.c:379:ptlrpc_check_reply() 1290+700): Process entered -08:000001:1:1041892750.360668 (client.c:402:ptlrpc_check_reply() 1290+700): Process leaving -0b:000001:2:1041892750.360672 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892750.360675 (client.c:404:ptlrpc_check_reply() 1290+748): @@@ rc = 0 for req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.360682 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.360686 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.360690 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.360694 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.360699 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.360703 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.360706 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f8ff7ce0 -0b:000200:2:1041892750.360711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f8ff7d3c -0b:000200:2:1041892750.360717 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d804 -08:000001:2:1041892750.360722 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.360725 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.360729 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.360735 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.360739 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.360743 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cdec -0b:000200:2:1041892750.360746 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -0a:004000:2:1041892750.360752 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.360755 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.360758 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.360763 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.360768 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.360773 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.360776 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.360779 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f7 -0a:000001:2:1041892750.360785 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.360790 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 120240 -0a:004000:2:1041892750.360797 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.360806 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.360811 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.360815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f91a7ca0 -0b:000200:2:1041892750.360820 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f91a7cfc -0b:000200:2:1041892750.360825 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d804 -08:000001:3:1041892750.360833 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892750.360837 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.360844 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:2:1041892750.360849 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.360853 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.360857 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.360862 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7ca0, sequence: 2039, eq->size: 16384 -0b:000200:2:1041892750.360867 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.360872 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.360877 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.360882 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.360887 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:0:1041892750.360893 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:0:1041892750.360897 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:0:1041892750.360903 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.360908 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.360912 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892750.360917 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:1:1041892750.360920 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:1:1041892750.360925 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.360930 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.360937 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892750.360940 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041892750.360945 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:0:1041892750.360951 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.360955 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.360959 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:1:1041892750.360963 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:1:1041892750.360967 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.360971 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.360977 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.360981 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:2:1041892750.360986 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.360991 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.360996 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1290:0x7f7:7f000001:0 -08:000200:3:1041892750.361002 (service.c:204:handle_incoming_request() 1267+240): got req 2039 (md: f4ce0000 + 120240) -05:000001:3:1041892750.361006 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892750.361010 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.361015 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.361020 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.361023 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.361027 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.361033 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.361036 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.361039 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.361044 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.361047 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.361051 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f63c6294 (tot 19160295) -04:000001:3:1041892750.361056 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.361059 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.361062 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.361067 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.361073 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.361076 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.361081 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.361086 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.361089 (filter.c:922:filter_destroy() 1267+400): destroying objid 0xb -05:000001:3:1041892750.361093 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.361096 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.361101 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.361106 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.361110 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/11 -0e:000002:3:1041892750.361116 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/11: f52d84a0, count = 1 -0e:000001:3:1041892750.361120 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4113400992 : -181566304 : f52d84a0) -0e:000001:3:1041892750.361125 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.361162 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.361167 (filter.c:80:f_dput() 1267+416): putting 11: f52d84a0, count = 0 -0e:000001:3:1041892750.361171 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.361174 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.361178 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.361182 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.361185 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.361189 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.361193 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.361197 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.361200 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2039 -0a:000200:3:1041892750.361204 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.361209 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.361212 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.361217 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.361221 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-163814764)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.361227 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.361232 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.361237 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.361242 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.361246 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.361251 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.361257 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.361261 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.361265 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0a:000001:3:1041892750.361271 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.361277 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.361282 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.361287 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.361291 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.361295 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.361299 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.361304 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -0b:000200:2:1041892750.361309 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.361314 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.361318 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.361324 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.361329 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.361333 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.361336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfaac -> f9010260 -0b:000200:2:1041892750.361341 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfb08 -> f90102bc -0b:000200:2:1041892750.361346 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfaac -08:000001:2:1041892750.361351 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.361355 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63c6294 (tot 19160055). -08:000001:2:1041892750.361360 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.361363 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f54a4 -0b:000200:2:1041892750.361367 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63c6294 : %zd -0a:004000:2:1041892750.361372 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.361376 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.361379 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.361384 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.361389 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.361393 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.361396 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.361400 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f7 -0a:000001:2:1041892750.361405 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032608836 : -262358460 : f05cba44) -0a:000200:2:1041892750.361410 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51fc6b4 [1](c1ec96b4,240)... + 0 -0a:004000:2:1041892750.361417 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.361427 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.361432 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.361435 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfaac -> f9029260 -0b:000200:2:1041892750.361440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cfb08 -> f90292bc -0b:000200:2:1041892750.361445 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfaac -08:000001:2:1041892750.361450 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.361454 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.361458 (client.c:379:ptlrpc_check_reply() 1290+700): Process entered -0a:000200:2:1041892750.361463 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc6b4 -0b:000200:2:1041892750.361468 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -08:000001:1:1041892750.361471 (client.c:383:ptlrpc_check_reply() 1290+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.361477 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892750.361480 (client.c:404:ptlrpc_check_reply() 1290+748): @@@ rc = 1 for req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.361487 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892750.361490 (client.c:667:ptlrpc_queue_wait() 1290+716): @@@ -- done sleeping req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.361497 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892750.361500 (pack_generic.c:79:lustre_unpack_msg() 1290+716): Process entered -0b:000200:2:1041892750.361505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.361509 (pack_generic.c:106:lustre_unpack_msg() 1290+732): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892750.361514 (client.c:716:ptlrpc_queue_wait() 1290+716): @@@ status 0 - req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.361520 (client.c:411:ptlrpc_check_status() 1290+700): Process entered -08:000001:1:1041892750.361523 (client.c:426:ptlrpc_check_status() 1290+716): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.361527 (client.c:766:ptlrpc_queue_wait() 1290+668): Process leaving -0b:001000:2:1041892750.361532 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -03:000001:1:1041892750.361536 (osc_request.c:375:osc_destroy() 1290+460): Process leaving -08:000001:1:1041892750.361539 (client.c:355:__ptlrpc_req_finished() 1290+524): Process entered -08:000040:1:1041892750.361543 (client.c:360:__ptlrpc_req_finished() 1290+572): @@@ refcount now 0 req x2039/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892750.361548 (client.c:310:__ptlrpc_free_req() 1290+572): Process entered -08:000010:1:1041892750.361552 (client.c:326:__ptlrpc_free_req() 1290+588): kfreed 'request->rq_repmsg': 240 at c1ec96b4 (tot 19159815). -08:000010:1:1041892750.361557 (client.c:331:__ptlrpc_free_req() 1290+588): kfreed 'request->rq_reqmsg': 240 at c357a6b4 (tot 19159575). -08:000001:1:1041892750.361561 (connection.c:109:ptlrpc_put_connection() 1290+620): Process entered -08:000040:1:1041892750.361565 (connection.c:117:ptlrpc_put_connection() 1290+620): connection=f54d139c refcount 12 -08:000001:1:1041892750.361569 (connection.c:130:ptlrpc_put_connection() 1290+636): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892750.361573 (client.c:344:__ptlrpc_free_req() 1290+588): kfreed 'request': 204 at f55d17bc (tot 19159371). -08:000001:1:1041892750.361578 (client.c:345:__ptlrpc_free_req() 1290+572): Process leaving -08:000001:1:1041892750.361581 (client.c:364:__ptlrpc_req_finished() 1290+540): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892750.361585 (../include/linux/obd_class.h:303:obd_destroy() 1290+428): Process leaving (rc=0 : 0 : 0) -07:000004:1:1041892750.361589 (super.c:346:ll_delete_inode() 1290+396): obd destroy of objid 0xb error 0 -07:000001:1:1041892750.361593 (super.c:287:ll_clear_inode() 1290+440): Process entered -05:000001:1:1041892750.361597 (genops.c:268:class_conn2export() 1290+648): Process entered -05:000080:1:1041892750.361600 (genops.c:287:class_conn2export() 1290+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892750.361605 (genops.c:294:class_conn2export() 1290+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892750.361610 (mdc_request.c:435:mdc_cancel_unused() 1290+568): Process entered -11:000001:1:1041892750.361613 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1290+616): Process entered -11:000001:1:1041892750.361617 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1290+712): Process entered -11:000001:1:1041892750.361621 (ldlm_resource.c:330:ldlm_resource_get() 1290+776): Process entered -11:000001:1:1041892750.361624 (ldlm_resource.c:355:ldlm_resource_get() 1290+792): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.361628 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1290+712): No resource 23 -11:000001:1:1041892750.361632 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1290+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.361636 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1290+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892750.361640 (mdc_request.c:436:mdc_cancel_unused() 1290+584): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.361644 (../include/linux/obd_class.h:526:obd_cancel_unused() 1290+472): Process entered -05:000001:1:1041892750.361647 (genops.c:268:class_conn2export() 1290+520): Process entered -05:000080:1:1041892750.361650 (genops.c:287:class_conn2export() 1290+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.361655 (genops.c:294:class_conn2export() 1290+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:1:1041892750.361660 (genops.c:268:class_conn2export() 1290+616): Process entered -05:000080:1:1041892750.361664 (genops.c:287:class_conn2export() 1290+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.361668 (genops.c:294:class_conn2export() 1290+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892750.361673 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1290+584): Process entered -11:000001:1:1041892750.361677 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1290+680): Process entered -11:000001:1:1041892750.361680 (ldlm_resource.c:330:ldlm_resource_get() 1290+744): Process entered -11:000001:1:1041892750.361684 (ldlm_resource.c:355:ldlm_resource_get() 1290+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892750.361688 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1290+680): No resource 11 -11:000001:1:1041892750.361691 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1290+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.361695 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1290+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.361699 (../include/linux/obd_class.h:532:obd_cancel_unused() 1290+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.361703 (../include/linux/obd_class.h:247:obd_unpackmd() 1290+472): Process entered -05:000001:1:1041892750.361706 (genops.c:268:class_conn2export() 1290+520): Process entered -05:000080:1:1041892750.361709 (genops.c:287:class_conn2export() 1290+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892750.361714 (genops.c:294:class_conn2export() 1290+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892750.361719 (osc_request.c:99:osc_unpackmd() 1290+520): Process entered -03:000010:1:1041892750.361723 (osc_request.c:106:osc_unpackmd() 1290+536): kfreed '*lsmp': 32 at f3aa05bc (tot 19159339). -03:000001:1:1041892750.361728 (osc_request.c:108:osc_unpackmd() 1290+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.361732 (../include/linux/obd_class.h:252:obd_unpackmd() 1290+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892750.361736 (super.c:315:ll_clear_inode() 1290+440): Process leaving -07:000001:1:1041892750.361739 (super.c:350:ll_delete_inode() 1290+380): Process leaving -07:000001:1:1041892750.361743 (dcache.c:48:ll_intent_release() 1290+288): Process entered -07:000001:1:1041892750.361746 (dcache.c:69:ll_intent_release() 1290+288): Process leaving -07:000001:3:1041892750.361765 (dcache.c:126:ll_revalidate2() 1291+344): Process entered -07:000001:3:1041892750.361771 (namei.c:180:ll_intent_lock() 1291+520): Process entered -07:000040:3:1041892750.361777 (namei.c:186:ll_intent_lock() 1291+536): name: def.txt-5, intent: unlink -05:000001:3:1041892750.361782 (genops.c:268:class_conn2export() 1291+840): Process entered -05:000080:3:1041892750.361786 (genops.c:287:class_conn2export() 1291+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.361792 (genops.c:294:class_conn2export() 1291+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892750.361797 (mdc_request.c:249:mdc_enqueue() 1291+760): Process entered -01:010000:3:1041892750.361801 (mdc_request.c:252:mdc_enqueue() 1291+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892750.361805 (genops.c:268:class_conn2export() 1291+888): Process entered -05:000080:3:1041892750.361809 (genops.c:287:class_conn2export() 1291+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.361814 (genops.c:294:class_conn2export() 1291+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892750.361819 (client.c:263:ptlrpc_prep_req() 1291+824): Process entered -08:000010:3:1041892750.361824 (client.c:268:ptlrpc_prep_req() 1291+840): kmalloced 'request': 204 at f63c6ad4 (tot 19159543) -08:000010:3:1041892750.361830 (pack_generic.c:42:lustre_pack_msg() 1291+904): kmalloced '*msg': 288 at f529f000 (tot 19159831) -08:000001:3:1041892750.361835 (connection.c:135:ptlrpc_connection_addref() 1291+856): Process entered -08:000040:3:1041892750.361839 (connection.c:137:ptlrpc_connection_addref() 1291+856): connection=f54d139c refcount 13 -08:000001:3:1041892750.361843 (connection.c:139:ptlrpc_connection_addref() 1291+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.361848 (client.c:305:ptlrpc_prep_req() 1291+840): Process leaving (rc=4131154644 : -163812652 : f63c6ad4) -11:000001:3:1041892750.361855 (ldlm_request.c:177:ldlm_cli_enqueue() 1291+872): Process entered -11:000001:3:1041892750.361859 (ldlm_resource.c:330:ldlm_resource_get() 1291+1000): Process entered -11:000001:3:1041892750.361865 (ldlm_resource.c:282:ldlm_resource_add() 1291+1048): Process entered -11:000001:3:1041892750.361870 (ldlm_resource.c:318:ldlm_resource_add() 1291+1064): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -11:000001:3:1041892750.361876 (ldlm_resource.c:355:ldlm_resource_get() 1291+1016): Process leaving (rc=4087934612 : -207032684 : f3a8ee94) -11:000001:3:1041892750.361881 (ldlm_lock.c:251:ldlm_lock_new() 1291+984): Process entered -11:000010:3:1041892750.361885 (ldlm_lock.c:256:ldlm_lock_new() 1291+1000): kmalloced 'lock': 184 at f39f0804 (tot 2555915). -11:000040:3:1041892750.361897 (ldlm_resource.c:362:ldlm_resource_getref() 1291+1016): getref res: f3a8ee94 count: 2 -11:000001:3:1041892750.361901 (ldlm_lock.c:282:ldlm_lock_new() 1291+1000): Process leaving (rc=4087285764 : -207681532 : f39f0804) -11:000001:3:1041892750.361906 (ldlm_resource.c:370:ldlm_resource_putref() 1291+984): Process entered -11:000040:3:1041892750.361910 (ldlm_resource.c:373:ldlm_resource_putref() 1291+984): putref res: f3a8ee94 count: 1 -11:000001:3:1041892750.361914 (ldlm_resource.c:425:ldlm_resource_putref() 1291+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892750.361919 (ldlm_request.c:199:ldlm_cli_enqueue() 1291+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f0804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.361926 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+936): Process entered -11:000001:3:1041892750.361930 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+936): Process leaving -11:010000:3:1041892750.361933 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1291+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892750.361942 (ldlm_request.c:235:ldlm_cli_enqueue() 1291+936): ### sending request ns: MDC_mds1 lock: f39f0804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892750.361949 (client.c:613:ptlrpc_queue_wait() 1291+1080): Process entered -08:100000:3:1041892750.361953 (client.c:621:ptlrpc_queue_wait() 1291+1096): Sending RPC pid:xid:nid:opc 1291:5051:7f000001:101 -08:000001:3:1041892750.361959 (niobuf.c:372:ptl_send_rpc() 1291+1160): Process entered -08:000010:3:1041892750.361965 (niobuf.c:399:ptl_send_rpc() 1291+1176): kmalloced 'repbuf': 320 at f529fa00 (tot 19160151) -0a:000200:3:1041892750.361970 (lib-dispatch.c:54:lib_dispatch() 1291+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.361976 (lib-me.c:42:do_PtlMEAttach() 1291+1544): taking state lock -0a:004000:3:1041892750.361980 (lib-me.c:58:do_PtlMEAttach() 1291+1544): releasing state lock -0a:000200:3:1041892750.361984 (lib-dispatch.c:54:lib_dispatch() 1291+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.361989 (lib-md.c:210:do_PtlMDAttach() 1291+1544): taking state lock -0a:004000:3:1041892750.361994 (lib-md.c:229:do_PtlMDAttach() 1291+1544): releasing state lock -08:000200:3:1041892750.361997 (niobuf.c:433:ptl_send_rpc() 1291+1176): Setup reply buffer: 320 bytes, xid 5051, portal 10 -0a:000200:3:1041892750.362002 (lib-dispatch.c:54:lib_dispatch() 1291+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.362007 (lib-md.c:261:do_PtlMDBind() 1291+1608): taking state lock -0a:004000:3:1041892750.362011 (lib-md.c:269:do_PtlMDBind() 1291+1608): releasing state lock -08:000200:3:1041892750.362014 (niobuf.c:77:ptl_send_buf() 1291+1256): Sending 288 bytes to portal 12, xid 5051 -0a:000200:3:1041892750.362019 (lib-dispatch.c:54:lib_dispatch() 1291+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.362023 (lib-move.c:737:do_PtlPut() 1291+1896): taking state lock -0a:000200:3:1041892750.362027 (lib-move.c:745:do_PtlPut() 1291+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.362031 (lib-move.c:800:do_PtlPut() 1291+1896): releasing state lock -0b:000200:3:1041892750.362034 (socknal_cb.c:631:ksocknal_send() 1291+2024): sending %zd bytes from [288](00000001,-181800960)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892750.362041 (socknal.c:484:ksocknal_get_conn() 1291+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.362046 (socknal_cb.c:580:ksocknal_launch_packet() 1291+2056): type 1, nob 360 niov 2 -08:000001:3:1041892750.362051 (niobuf.c:441:ptl_send_rpc() 1291+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.362057 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.362061 (client.c:662:ptlrpc_queue_wait() 1291+1128): @@@ -- sleeping req x5051/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892750.362069 (client.c:379:ptlrpc_check_reply() 1291+1112): Process entered -08:000001:3:1041892750.362074 (client.c:402:ptlrpc_check_reply() 1291+1112): Process leaving -08:000200:3:1041892750.362078 (client.c:404:ptlrpc_check_reply() 1291+1160): @@@ rc = 0 for req x5051/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892750.362087 (client.c:379:ptlrpc_check_reply() 1291+1112): Process entered -0b:000001:2:1041892750.362092 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.362096 (client.c:402:ptlrpc_check_reply() 1291+1112): Process leaving -0b:000001:2:1041892750.362101 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041892750.362104 (client.c:404:ptlrpc_check_reply() 1291+1160): @@@ rc = 0 for req x5051/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.362112 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.362118 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.362123 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.362129 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.362133 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.362138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf2b4 -> f8ff7d40 -0b:000200:2:1041892750.362144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf310 -> f8ff7d9c -0b:000200:2:1041892750.362149 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf2b4 -08:000001:2:1041892750.362154 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.362157 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.362160 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5051/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.362166 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.362170 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.362174 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5ce4 -0b:000200:2:1041892750.362177 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529f000 : %zd -0a:004000:2:1041892750.362182 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.362186 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.362189 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.362194 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.362199 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.362203 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.362207 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.362210 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13bb -0a:000001:2:1041892750.362215 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.362220 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 6120 -0a:004000:2:1041892750.362228 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.362238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.362243 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.362246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf2b4 -> f9154c20 -0b:000200:2:1041892750.362251 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf310 -> f9154c7c -0b:000200:2:1041892750.362256 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf2b4 -08:000001:1:1041892750.362266 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892750.362273 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:2:1041892750.362279 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892750.362282 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892750.362288 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892750.362292 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c20, sequence: 4043, eq->size: 1024 -08:000001:0:1041892750.362299 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.362304 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.362310 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.362314 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.362321 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892750.362326 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892750.362331 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041892750.362335 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0a:000001:3:1041892750.362340 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.362345 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.362351 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.362355 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892750.362359 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0a:000001:2:1041892750.362365 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.362370 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.362375 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.362379 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892750.362383 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0a:000001:3:1041892750.362389 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.362393 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.362399 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:2:1041892750.362403 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0a:000001:2:1041892750.362407 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.362411 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.362416 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:1:1041892750.362419 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1291:0x13bb:7f000001:0 -0a:000040:0:1041892750.362426 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -08:000200:1:1041892750.362430 (service.c:204:handle_incoming_request() 1253+240): got req 5051 (md: f4ed8000 + 6120) -0a:000001:0:1041892750.362437 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892750.362441 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:0:1041892750.362446 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892750.362449 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.362456 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -05:000001:1:1041892750.362459 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041892750.362466 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041892750.362469 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000040:0:1041892750.362474 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -08:000040:1:1041892750.362478 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:000001:0:1041892750.362484 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.362487 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892750.362494 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.362498 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:0:1041892750.362503 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892750.362506 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041892750.362511 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892750.362513 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892750.362519 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -02:000002:1:1041892750.362523 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5051/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:0:1041892750.362531 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.362534 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -08:000001:0:1041892750.362540 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.362543 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -11:000001:1:1041892750.362548 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:1:1041892750.362551 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.362555 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000040:1:1041892750.362559 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -11:000001:1:1041892750.362563 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.362569 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:1:1041892750.362573 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3504 (tot 2556099). -11:000040:1:1041892750.362582 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -11:000001:1:1041892750.362587 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.362592 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.362595 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000001:1:1041892750.362600 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.362604 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:1:1041892750.362611 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.362615 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.362618 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0804 -08:000010:1:1041892750.362627 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f52a2a00 (tot 19160471) -02:000001:1:1041892750.362632 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.362636 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.362640 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.362643 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.362649 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.362654 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.362659 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.362662 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.362666 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.362669 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.362673 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.362677 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.362683 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.362686 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.362690 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.362697 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.362701 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.362704 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.362708 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.362713 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.362716 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.362723 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.362727 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.362734 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.362738 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.362743 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.362755 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.362759 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.362762 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.362766 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f3a8ef10 count: 2 -11:000001:1:1041892750.362770 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4087934736 : -207032560 : f3a8ef10) -11:000001:1:1041892750.362775 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.362778 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.362782 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f3a8ef10 count: 1 -11:000001:1:1041892750.362786 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.362790 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.362793 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.362797 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.362800 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.362804 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f3a8ef10 count: 2 -11:000001:1:1041892750.362808 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4087934736 : -207032560 : f3a8ef10) -11:000001:1:1041892750.362813 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.362816 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f39f05c4 (tot 2556283). -11:000040:1:1041892750.362823 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f3a8ef10 count: 3 -11:000001:1:1041892750.362828 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.362833 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.362836 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f3a8ef10 count: 2 -11:000001:1:1041892750.362840 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.362844 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/EX res: 22/3519943235 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.362851 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.362854 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.362857 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 22/3519943235 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.362864 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.362868 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.362871 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.362876 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f3a8ef10 (16 d1ce1243 0) (rc: 2) -11:001000:1:1041892750.362881 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.362885 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.362889 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.362893 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f3a10b04 (0 0 0 0) -11:001000:1:1041892750.362897 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf39f0ec4) -11:001000:1:1041892750.362902 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.362905 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f3a8ef10 (22) -11:001000:1:1041892750.362909 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.362913 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.362917 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.362920 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.362924 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.362928 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.362932 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.362935 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f3a8ef10 (22) -11:001000:1:1041892750.362939 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.362943 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.362947 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.362951 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f39f05c4) -11:000001:1:1041892750.362955 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.362959 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 22/3519943235 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.362966 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.362970 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.362973 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.362977 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f3a8ef10 (22) -11:001000:1:1041892750.362981 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.362985 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.362989 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.362992 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.362996 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.362999 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.363003 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f39f05c4 -11:000001:1:1041892750.363006 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.363010 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f3a10b04 incompatible; sending blocking AST. -11:000001:1:1041892750.363014 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.363018 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19160583) -11:000001:1:1041892750.363023 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.363027 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.363031 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.363034 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.363038 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.363041 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f55d17bc (tot 19160787) -08:000010:1:1041892750.363047 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at c357a6b4 (tot 19160979) -08:000001:1:1041892750.363051 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.363055 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.363059 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.363064 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4116518844 : -178448452 : f55d17bc) -11:010000:1:1041892750.363070 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f3a10b04 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf39f0ec4 -11:000001:1:1041892750.363077 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.363081 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.363085 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.363089 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.363094 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.363098 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.363102 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 29 -0a:000200:1:1041892750.363106 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.363110 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.363114 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.363119 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.363123 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-1017665868)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.363131 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.363136 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.363142 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.363148 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.363150 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.363154 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x29/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.363159 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.363163 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.363167 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.363172 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.363175 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.363180 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.363182 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19160867). -0b:000001:2:1041892750.363189 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892750.363192 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.363196 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000200:2:1041892750.363201 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.363205 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.363210 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.363214 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.363217 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f8ff7da0 -0b:000200:2:1041892750.363223 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f8ff7dfc -0b:000200:2:1041892750.363228 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b933c -08:000001:2:1041892750.363233 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.363236 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.363240 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x29/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.363246 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.363250 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at c357a6b4 (tot 19160675). -08:000001:2:1041892750.363255 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.363258 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.363262 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.363266 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f55d17bc (tot 19160471). -08:000001:2:1041892750.363271 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.363274 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.363278 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.363282 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcdec -0b:000200:2:1041892750.363286 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -0a:004000:2:1041892750.363291 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.363295 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.363298 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.363303 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.363308 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.363313 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.363316 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.363319 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1d -0a:000001:2:1041892750.363325 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.363330 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 5376 -0a:004000:2:1041892750.363337 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.363347 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.363352 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.363355 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f90ebae0 -0b:000200:2:1041892750.363360 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f90ebb3c -0b:000200:2:1041892750.363365 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b933c -0a:004000:2:1041892750.363373 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.363377 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:2:1041892750.363382 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.363386 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.363390 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892750.363395 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebae0, sequence: 29, eq->size: 1024 -0b:001000:2:1041892750.363400 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.363405 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.363409 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:0:1041892750.363412 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.363417 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:2:1041892750.363421 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -0a:000001:2:1041892750.363425 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.363429 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.363434 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:100000:0:1041892750.363438 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x1d:7f000001:0 -0a:000001:2:1041892750.363443 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000200:0:1041892750.363447 (service.c:204:handle_incoming_request() 1148+240): got req 29 (md: f51e8000 + 5376) -0a:000040:2:1041892750.363452 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -05:000001:0:1041892750.363457 (genops.c:268:class_conn2export() 1148+272): Process entered -05:000080:0:1041892750.363461 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892750.363466 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892750.363471 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.363477 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -08:000001:2:1041892750.363480 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892750.363484 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 14 -08:000001:2:1041892750.363489 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:0:1041892750.363493 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892750.363499 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000001:0:1041892750.363502 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -08:000001:0:1041892750.363506 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000040:2:1041892750.363510 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -08:000001:0:1041892750.363515 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.363519 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.363524 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:0:1041892750.363528 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -11:000001:0:1041892750.363532 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -11:000001:0:1041892750.363536 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -11:000001:0:1041892750.363540 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -11:010000:0:1041892750.363544 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f39f0ec4 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -11:010000:0:1041892750.363552 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f39f0ec4 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -01:000001:0:1041892750.363560 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.363564 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.363567 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.363571 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.363574 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f39f0ec4 lrc: 3/0,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -01:000001:0:1041892750.363582 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.363586 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.363590 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.363593 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.363597 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.363600 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.363605 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.363610 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.363614 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4e39c (tot 19160675) -08:000010:0:1041892750.363619 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f55bb6b4 (tot 19160867) -08:000001:0:1041892750.363624 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.363627 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 15 -08:000001:0:1041892750.363631 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.363636 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087669660 : -207297636 : f3a4e39c) -08:000001:0:1041892750.363642 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.363645 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5052:7f000001:103 -08:000001:0:1041892750.363650 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.363653 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19160939) -0a:000200:0:1041892750.363658 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.363663 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.363666 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.363670 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.363675 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.363680 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.363684 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5052, portal 18 -0a:000200:0:1041892750.363688 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.363693 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.363696 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.363700 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5052 -0a:000200:0:1041892750.363704 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.363708 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.363712 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.363717 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.363720 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-178538828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.363727 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.363732 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.363738 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.363743 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.363747 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.363752 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.363756 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.363759 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.363766 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.363770 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.363773 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.363777 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.363783 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.363787 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.363792 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.363795 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.363801 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.363804 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.363808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa1a4 -> f8ff7e00 -0b:000200:2:1041892750.363813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa200 -> f8ff7e5c -0b:000200:2:1041892750.363818 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fa1a4 -08:000001:2:1041892750.363823 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.363826 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.363830 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.363835 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.363839 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.363843 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd39c -0b:000200:2:1041892750.363847 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb6b4 : %zd -0a:004000:2:1041892750.363852 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.363856 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.363859 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.363864 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.363869 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.363873 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.363877 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.363880 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13bc -0a:000001:2:1041892750.363885 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.363890 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 2304 -0a:004000:2:1041892750.363897 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.363907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.363911 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.363915 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fa1a4 -> f911ba60 -0b:000200:2:1041892750.363920 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fa200 -> f911babc -0b:000200:2:1041892750.363925 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39fa1a4 -08:000001:3:1041892750.363933 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:2:1041892750.363939 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.363943 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892750.363948 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000040:3:1041892750.363952 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911ba60, sequence: 1009, eq->size: 1024 -0b:000200:2:1041892750.363957 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892750.363962 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.363967 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.363972 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.363977 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.363983 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892750.363987 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000040:0:1041892750.363992 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -0a:000001:0:1041892750.363996 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.364000 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.364005 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:100000:3:1041892750.364010 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13bc:7f000001:0 -08:000001:0:1041892750.364017 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000200:3:1041892750.364020 (service.c:204:handle_incoming_request() 1142+240): got req 5052 (md: f5110000 + 2304) -0a:000040:2:1041892750.364026 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -05:000001:3:1041892750.364031 (genops.c:268:class_conn2export() 1142+272): Process entered -0a:000001:2:1041892750.364035 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892750.364040 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892750.364046 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892750.364050 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.364056 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.364060 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -0a:000001:0:1041892750.364064 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:3:1041892750.364068 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:0:1041892750.364073 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -11:000001:3:1041892750.364078 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.364082 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -0a:000001:0:1041892750.364086 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.364090 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.364095 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041892750.364099 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.364102 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.364106 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d9104 (tot 19161011) -11:000001:3:1041892750.364111 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.364115 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.364119 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f3a10b04 lrc: 2/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf39f0ec4 -11:000001:3:1041892750.364126 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.364130 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.364133 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.364137 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.364141 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.364145 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.364148 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.364152 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.364155 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.364158 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.364161 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.364165 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.364168 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.364171 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.364176 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.364180 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.364184 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.364188 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5052 -0a:000200:3:1041892750.364192 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.364196 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.364200 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.364205 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.364208 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262303484)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.364214 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.364219 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.364224 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.364229 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.364233 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.364238 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.364243 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.364248 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f39f05c4 -11:000001:3:1041892750.364253 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.364258 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892750.364263 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892750.364267 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.364271 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.364275 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f3a8ef10 (16 d1ce1243 0) (rc: 2) -0b:000001:2:1041892750.364281 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.364285 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892750.364290 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.364295 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:001000:2:1041892750.364300 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.364305 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:000001:2:1041892750.364309 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.364313 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0a:004000:2:1041892750.364317 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.364321 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0b:000200:2:1041892750.364326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf11c -> f90102c0 -11:001000:3:1041892750.364331 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f39f05c4 (0 0 0 0) -0b:000200:2:1041892750.364336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf178 -> f901031c -11:001000:3:1041892750.364342 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.364346 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf11c -11:001000:3:1041892750.364352 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -08:000001:2:1041892750.364356 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.364360 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f3a8ef10 (22) -08:000010:2:1041892750.364365 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9104 (tot 19160939). -11:001000:3:1041892750.364370 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000001:2:1041892750.364375 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892750.364380 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -0a:000200:2:1041892750.364385 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f539c -11:000001:3:1041892750.364389 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0b:000200:2:1041892750.364393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9104 : %zd -11:000010:3:1041892750.364398 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f05d9214 (tot 19161051) -0a:004000:2:1041892750.364404 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.364408 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0b:000001:2:1041892750.364412 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.364416 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.364420 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.364426 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:000200:2:1041892750.364430 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892750.364435 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -0b:000200:2:1041892750.364439 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.364445 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.364450 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.364455 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 22/3519943235 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.364462 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.364467 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:1:1041892750.364471 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 22/3519943235 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.364479 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:000001:1:1041892750.364482 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -11:000001:3:1041892750.364487 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000200:2:1041892750.364492 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13bc -11:000010:3:1041892750.364498 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f05d9214 (tot 19160939). -11:000001:3:1041892750.364505 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:1:1041892750.364508 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -0a:000001:2:1041892750.364513 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032444492 : -262522804 : f05a384c) -11:000001:1:1041892750.364518 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -0a:000200:2:1041892750.364523 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39ddce4 [1](f05d9434,72)... + 0 -11:000001:3:1041892750.364531 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -11:000001:1:1041892750.364535 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.364540 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:3:1041892750.364544 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f3a10b04 lrc: 1/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf39f0ec4 -02:000001:1:1041892750.364553 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -02:000002:1:1041892750.364559 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0b:000200:2:1041892750.364564 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:1:1041892750.364569 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -0a:004000:2:1041892750.364574 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892750.364578 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0b:000200:2:1041892750.364582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf11c -> f90292c0 -11:010000:3:1041892750.364588 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10b04 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 2 type: PLN remote: 0xf39f0ec4 -0b:000200:2:1041892750.364597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf178 -> f902931c -11:000001:3:1041892750.364603 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -0b:000200:2:1041892750.364607 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf11c -11:000040:3:1041892750.364612 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f3a8ef10 count: 1 -08:000001:2:1041892750.364618 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892750.364622 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.364627 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -0e:000008:1:1041892750.364632 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1029 -08:000001:0:1041892750.364639 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -11:000010:3:1041892750.364646 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f3a10b04 (tot 2556099). -08:000001:2:1041892750.364653 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.364658 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -11:000001:3:1041892750.364663 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892750.364668 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000002:1:1041892750.364675 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1029 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000200:0:1041892750.364683 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:1:1041892750.364689 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.364696 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -02:000001:1:1041892750.364699 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000001:0:1041892750.364704 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.364708 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000200:0:1041892750.364714 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041892750.364721 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892750.364728 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -11:000001:1:1041892750.364732 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892750.364738 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -0b:000200:2:1041892750.364743 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -08:000001:3:1041892750.364748 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -11:000001:1:1041892750.364752 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:080000:0:1041892750.364758 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:010000:1:1041892750.364762 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 22/3519943235 rrc: 1 type: PLN remote: 0x0 -08:080000:0:1041892750.364772 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000040:3:1041892750.364780 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -11:000001:1:1041892750.364785 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.364791 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -08:000001:3:1041892750.364795 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.364800 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.364806 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -11:000001:1:1041892750.364809 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.364814 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.364819 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892750.364824 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892750.364828 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.364833 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.364839 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -11:000001:1:1041892750.364842 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -08:000001:0:1041892750.364847 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -11:000001:1:1041892750.364850 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000040:0:1041892750.364856 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5052/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041892750.364863 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:2:1041892750.364868 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.364873 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -11:000001:1:1041892750.364876 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000010:0:1041892750.364882 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19160867). -0b:000200:2:1041892750.364889 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.364894 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -08:000010:0:1041892750.364901 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f55bb6b4 (tot 19160675). -0b:000200:2:1041892750.364907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.364913 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.364918 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -11:010000:1:1041892750.364922 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: EX/EX res: 22/3519943235 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892750.364931 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892750.364937 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 14 -0b:001000:2:1041892750.364943 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.364949 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.364953 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.364957 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -0a:000001:3:1041892750.364962 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000010:0:1041892750.364967 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4e39c (tot 19160471). -08:000001:0:1041892750.364980 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -08:000001:0:1041892750.364985 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041892750.364990 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -0a:000001:3:1041892750.364996 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892750.365001 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -08:000001:3:1041892750.365005 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.365010 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:0:1041892750.365014 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.365019 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:0:1041892750.365024 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:0:1041892750.365029 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -02:000001:1:1041892750.365032 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -11:000001:0:1041892750.365038 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -02:000001:1:1041892750.365040 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.365046 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.365049 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -11:000001:0:1041892750.365054 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.365057 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.365063 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:000001:1:1041892750.365066 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -11:000001:0:1041892750.365071 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.365074 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -11:000001:0:1041892750.365079 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:0:1041892750.365084 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -01:000001:0:1041892750.365087 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892750.365093 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f39f0ec4 lrc: 1/0,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -11:000001:1:1041892750.365101 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -11:000001:0:1041892750.365106 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000001:1:1041892750.365109 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -11:010000:0:1041892750.365114 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0ec4 lrc: 0/0,0 mode: PR/PR res: 22/3519943235 rrc: 1 type: PLN remote: 0xf3a10b04 -11:000001:1:1041892750.365121 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -11:000001:0:1041892750.365126 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.365129 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -11:000040:0:1041892750.365134 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f4e4cd20 count: 0 -11:000001:1:1041892750.365138 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -11:000001:0:1041892750.365143 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.365145 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -11:000001:0:1041892750.365151 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:1:1041892750.365154 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.365159 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.365162 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892750.365169 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f39f0ec4 (tot 2555915). -11:000001:1:1041892750.365173 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.365178 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:000001:1:1041892750.365181 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.365187 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.365190 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:0:1041892750.365195 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.365199 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -08:000001:0:1041892750.365204 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:000001:1:1041892750.365207 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -08:000040:0:1041892750.365212 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 13 -11:010000:1:1041892750.365215 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: EX/EX res: 22/3519943235 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892750.365225 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.365228 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -08:000001:0:1041892750.365234 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.365236 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0a:000001:0:1041892750.365241 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:010000:1:1041892750.365244 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: EX/EX res: 22/3519943235 rrc: 1 type: PLN remote: 0x0 -0a:000040:0:1041892750.365253 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -11:000001:1:1041892750.365257 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -0a:000001:0:1041892750.365263 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000040:1:1041892750.365266 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f3a8ef10 count: 0 -08:000001:0:1041892750.365272 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.365276 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -08:000001:0:1041892750.365281 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.365284 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -0a:000001:0:1041892750.365289 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.365292 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -0a:000040:0:1041892750.365298 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -11:000010:1:1041892750.365302 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f39f05c4 (tot 2555731). -0a:000001:0:1041892750.365308 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.365312 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.365317 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.365321 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000001:1:1041892750.365325 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -11:000001:1:1041892750.365329 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -11:010000:1:1041892750.365332 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.365339 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:1:1041892750.365342 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.365346 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:1:1041892750.365349 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.365352 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -02:000001:1:1041892750.365358 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892750.365362 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -11:000001:1:1041892750.365365 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -11:000001:1:1041892750.365369 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -11:000001:1:1041892750.365372 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -11:000001:1:1041892750.365375 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -11:000001:1:1041892750.365378 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -11:000001:1:1041892750.365382 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892750.365386 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:1:1041892750.365390 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:1:1041892750.365398 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:010000:1:1041892750.365401 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0804 -11:000001:1:1041892750.365408 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.365411 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.365415 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.365419 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05b3504 (tot 2555547). -11:000001:1:1041892750.365424 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.365427 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3504) -02:000001:1:1041892750.365431 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.365434 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1029, last_committed 882, xid 5051 -02:000200:1:1041892750.365438 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.365442 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.365447 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.365451 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.365455 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5051 -0a:000200:1:1041892750.365459 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.365463 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.365467 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.365472 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.365475 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181786112)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.365481 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.365486 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.365493 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.365498 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.365501 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.365505 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.365509 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.365512 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.365516 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0b:000001:2:1041892750.365522 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.365525 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.365531 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.365533 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.365538 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:1:1041892750.365542 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.365547 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.365551 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.365556 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.365561 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.365563 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0a:004000:2:1041892750.365570 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.365573 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.365578 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.365583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f9010320 -0b:000200:2:1041892750.365588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f901037c -0b:000200:2:1041892750.365593 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05dbaac -08:000001:2:1041892750.365598 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.365602 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a2a00 (tot 19160151). -08:000001:2:1041892750.365606 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.365610 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc9cc -0b:000200:2:1041892750.365614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2a00 : %zd -0a:004000:2:1041892750.365619 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.365623 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.365626 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.365631 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.365636 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.365640 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.365644 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.365647 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13bb -0a:000001:2:1041892750.365652 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631732 : -262335564 : f05d13b4) -0a:000200:2:1041892750.365657 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39f56b4 [1](f529fa00,320)... + 0 -0a:004000:2:1041892750.365664 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.365674 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.365678 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.365682 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05dbaac -> f9029320 -0b:000200:2:1041892750.365689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05dbb08 -> f902937c -0b:000200:2:1041892750.365695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05dbaac -08:000001:2:1041892750.365702 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.365708 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.365713 (client.c:379:ptlrpc_check_reply() 1291+1112): Process entered -0a:000200:2:1041892750.365718 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f56b4 -08:000001:3:1041892750.365722 (client.c:383:ptlrpc_check_reply() 1291+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.365728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529fa00 : %zd -08:000200:3:1041892750.365733 (client.c:404:ptlrpc_check_reply() 1291+1160): @@@ rc = 1 for req x5051/t1029 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.365741 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.365745 (client.c:667:ptlrpc_queue_wait() 1291+1128): @@@ -- done sleeping req x5051/t1029 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.365754 (pack_generic.c:79:lustre_unpack_msg() 1291+1128): Process entered -08:000001:3:1041892750.365759 (pack_generic.c:106:lustre_unpack_msg() 1291+1144): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892750.365765 (client.c:716:ptlrpc_queue_wait() 1291+1128): @@@ status 301 - req x5051/t1029 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892750.365774 (client.c:453:ptlrpc_free_committed() 1291+1144): Process entered -08:080000:3:1041892750.365779 (client.c:460:ptlrpc_free_committed() 1291+1160): committing for xid 5051, last_committed 882 -0a:004000:2:1041892750.365785 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:3:1041892750.365789 (client.c:472:ptlrpc_free_committed() 1291+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892750.365796 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.365801 (client.c:481:ptlrpc_free_committed() 1291+1144): Process leaving -0b:000200:2:1041892750.365805 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.365810 (client.c:411:ptlrpc_check_status() 1291+1112): Process entered -0b:001000:2:1041892750.365815 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:3:1041892750.365820 (client.c:423:ptlrpc_check_status() 1291+1160): @@@ status is 301 req x5051/t1029 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.365827 (client.c:426:ptlrpc_check_status() 1291+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892750.365832 (client.c:766:ptlrpc_queue_wait() 1291+1080): Process leaving -11:010000:3:1041892750.365835 (ldlm_request.c:241:ldlm_cli_enqueue() 1291+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f0804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.365843 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+968): Process entered -11:000001:3:1041892750.365847 (ldlm_lock.c:380:__ldlm_handle2lock() 1291+968): Process leaving -11:000001:3:1041892750.365850 (ldlm_lock.c:461:ldlm_lock_decref() 1291+920): Process entered -11:010000:3:1041892750.365854 (ldlm_lock.c:466:ldlm_lock_decref() 1291+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0804 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.365862 (ldlm_request.c:497:ldlm_cancel_lru() 1291+1016): Process entered -11:000001:3:1041892750.365866 (ldlm_request.c:504:ldlm_cancel_lru() 1291+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.365870 (ldlm_lock.c:151:ldlm_lock_put() 1291+968): Process entered -11:000001:3:1041892750.365873 (ldlm_lock.c:173:ldlm_lock_put() 1291+968): Process leaving -11:000001:3:1041892750.365876 (ldlm_lock.c:151:ldlm_lock_put() 1291+968): Process entered -11:000001:3:1041892750.365880 (ldlm_lock.c:173:ldlm_lock_put() 1291+968): Process leaving -11:000001:3:1041892750.365883 (ldlm_lock.c:502:ldlm_lock_decref() 1291+920): Process leaving -11:000001:3:1041892750.365886 (ldlm_lock.c:191:ldlm_lock_destroy() 1291+904): Process entered -11:000001:3:1041892750.365889 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1291+936): Process entered -11:000001:3:1041892750.365893 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1291+936): Process leaving -11:000001:3:1041892750.365896 (ldlm_lock.c:151:ldlm_lock_put() 1291+952): Process entered -11:000001:3:1041892750.365899 (ldlm_lock.c:173:ldlm_lock_put() 1291+952): Process leaving -11:000001:3:1041892750.365902 (ldlm_lock.c:232:ldlm_lock_destroy() 1291+904): Process leaving -11:000001:3:1041892750.365905 (ldlm_request.c:246:ldlm_cli_enqueue() 1291+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892750.365909 (ldlm_lock.c:151:ldlm_lock_put() 1291+920): Process entered -11:010000:3:1041892750.365913 (ldlm_lock.c:155:ldlm_lock_put() 1291+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0804 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892750.365919 (ldlm_resource.c:370:ldlm_resource_putref() 1291+968): Process entered -11:000040:3:1041892750.365923 (ldlm_resource.c:373:ldlm_resource_putref() 1291+968): putref res: f3a8ee94 count: 0 -11:000001:3:1041892750.365927 (ldlm_resource.c:379:ldlm_resource_putref() 1291+968): Process entered -11:000001:3:1041892750.365931 (ldlm_resource.c:422:ldlm_resource_putref() 1291+968): Process leaving -11:000001:3:1041892750.365934 (ldlm_resource.c:425:ldlm_resource_putref() 1291+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892750.365939 (ldlm_lock.c:169:ldlm_lock_put() 1291+936): kfreed 'lock': 184 at f39f0804 (tot 2555363). -11:000001:3:1041892750.365944 (ldlm_lock.c:173:ldlm_lock_put() 1291+920): Process leaving -01:000001:3:1041892750.365948 (mdc_request.c:427:mdc_enqueue() 1291+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.365954 (namei.c:275:ll_intent_lock() 1291+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892750.365958 (ldlm_lock.c:337:__ldlm_handle2lock() 1291+648): Process entered -11:000001:3:1041892750.365962 (ldlm_lock.c:342:__ldlm_handle2lock() 1291+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.365965 (ldlm_lock.c:926:ldlm_lock_set_data() 1291+600): Process entered -11:000001:3:1041892750.365969 (ldlm_lock.c:929:ldlm_lock_set_data() 1291+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892750.365973 (client.c:355:__ptlrpc_req_finished() 1291+632): Process entered -08:000040:3:1041892750.365976 (client.c:360:__ptlrpc_req_finished() 1291+680): @@@ refcount now 1 req x5051/t1029 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892750.365982 (client.c:367:__ptlrpc_req_finished() 1291+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892750.365987 (namei.c:366:ll_intent_lock() 1291+536): D_IT DOWN dentry f508b314 fsdata f509dd3c intent: unlink sem 0 -07:000001:3:1041892750.365992 (namei.c:377:ll_intent_lock() 1291+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.365997 (dcache.c:148:ll_revalidate2() 1291+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892750.366004 (namei.c:857:ll_unlink() 1291+312): D_IT UP dentry f508b314 fsdata f509dd3c intent: unlink -07:000001:3:1041892750.366010 (namei.c:826:ll_common_unlink() 1291+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892750.366015 (super.c:320:ll_delete_inode() 1291+380): Process entered -07:000001:3:1041892750.366020 (../include/linux/obd_class.h:297:obd_destroy() 1291+412): Process entered -05:000001:3:1041892750.366023 (genops.c:268:class_conn2export() 1291+460): Process entered -05:000080:3:1041892750.366026 (genops.c:287:class_conn2export() 1291+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.366031 (genops.c:294:class_conn2export() 1291+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.366037 (osc_request.c:351:osc_destroy() 1291+460): Process entered -05:000001:3:1041892750.366041 (genops.c:268:class_conn2export() 1291+588): Process entered -05:000080:3:1041892750.366044 (genops.c:287:class_conn2export() 1291+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.366048 (genops.c:294:class_conn2export() 1291+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892750.366054 (client.c:263:ptlrpc_prep_req() 1291+524): Process entered -08:000010:3:1041892750.366057 (client.c:268:ptlrpc_prep_req() 1291+540): kmalloced 'request': 204 at f3a6e7bc (tot 19160355) -08:000010:3:1041892750.366062 (pack_generic.c:42:lustre_pack_msg() 1291+604): kmalloced '*msg': 240 at f3a6e084 (tot 19160595) -08:000001:3:1041892750.366067 (connection.c:135:ptlrpc_connection_addref() 1291+556): Process entered -08:000040:3:1041892750.366070 (connection.c:137:ptlrpc_connection_addref() 1291+556): connection=f54d139c refcount 14 -08:000001:3:1041892750.366074 (connection.c:139:ptlrpc_connection_addref() 1291+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892750.366079 (client.c:305:ptlrpc_prep_req() 1291+540): Process leaving (rc=4087801788 : -207165508 : f3a6e7bc) -08:000001:3:1041892750.366085 (client.c:613:ptlrpc_queue_wait() 1291+668): Process entered -08:100000:3:1041892750.366089 (client.c:621:ptlrpc_queue_wait() 1291+684): Sending RPC pid:xid:nid:opc 1291:2040:7f000001:6 -08:000001:3:1041892750.366094 (niobuf.c:372:ptl_send_rpc() 1291+748): Process entered -08:000010:3:1041892750.366097 (niobuf.c:399:ptl_send_rpc() 1291+764): kmalloced 'repbuf': 240 at f3a6e8c4 (tot 19160835) -0a:000200:3:1041892750.366103 (lib-dispatch.c:54:lib_dispatch() 1291+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892750.366107 (lib-me.c:42:do_PtlMEAttach() 1291+1132): taking state lock -0a:004000:3:1041892750.366111 (lib-me.c:58:do_PtlMEAttach() 1291+1132): releasing state lock -0a:000200:3:1041892750.366116 (lib-dispatch.c:54:lib_dispatch() 1291+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892750.366120 (lib-md.c:210:do_PtlMDAttach() 1291+1132): taking state lock -0a:004000:3:1041892750.366125 (lib-md.c:229:do_PtlMDAttach() 1291+1132): releasing state lock -08:000200:3:1041892750.366129 (niobuf.c:433:ptl_send_rpc() 1291+764): Setup reply buffer: 240 bytes, xid 2040, portal 4 -0a:000200:3:1041892750.366133 (lib-dispatch.c:54:lib_dispatch() 1291+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.366138 (lib-md.c:261:do_PtlMDBind() 1291+1196): taking state lock -0a:004000:3:1041892750.366142 (lib-md.c:269:do_PtlMDBind() 1291+1196): releasing state lock -08:000200:3:1041892750.366145 (niobuf.c:77:ptl_send_buf() 1291+844): Sending 240 bytes to portal 6, xid 2040 -0a:000200:3:1041892750.366150 (lib-dispatch.c:54:lib_dispatch() 1291+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.366154 (lib-move.c:737:do_PtlPut() 1291+1484): taking state lock -0a:000200:3:1041892750.366158 (lib-move.c:745:do_PtlPut() 1291+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.366163 (lib-move.c:800:do_PtlPut() 1291+1484): releasing state lock -0b:000200:3:1041892750.366166 (socknal_cb.c:631:ksocknal_send() 1291+1612): sending %zd bytes from [240](00000001,-207167356)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.366173 (socknal.c:484:ksocknal_get_conn() 1291+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.366178 (socknal_cb.c:580:ksocknal_launch_packet() 1291+1644): type 1, nob 312 niov 2 -08:000001:3:1041892750.366183 (niobuf.c:441:ptl_send_rpc() 1291+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.366188 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892750.366193 (client.c:662:ptlrpc_queue_wait() 1291+716): @@@ -- sleeping req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.366200 (client.c:379:ptlrpc_check_reply() 1291+700): Process entered -08:000001:3:1041892750.366204 (client.c:402:ptlrpc_check_reply() 1291+700): Process leaving -08:000200:3:1041892750.366209 (client.c:404:ptlrpc_check_reply() 1291+748): @@@ rc = 0 for req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892750.366217 (client.c:379:ptlrpc_check_reply() 1291+700): Process entered -08:000001:3:1041892750.366221 (client.c:402:ptlrpc_check_reply() 1291+700): Process leaving -0b:000001:2:1041892750.366225 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892750.366229 (client.c:404:ptlrpc_check_reply() 1291+748): @@@ rc = 0 for req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.366237 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.366242 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.366246 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.366250 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.366255 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.366258 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.366261 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf1a4 -> f8ff7e60 -0b:000200:2:1041892750.366267 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf200 -> f8ff7ebc -0b:000200:2:1041892750.366272 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf1a4 -08:000001:2:1041892750.366277 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.366280 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.366284 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.366289 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.366293 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.366297 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5294 -0b:000200:2:1041892750.366301 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -0a:004000:2:1041892750.366306 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.366309 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.366312 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.366317 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.366322 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.366327 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.366330 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.366333 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f8 -0a:000001:2:1041892750.366339 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.366343 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 120480 -0a:004000:2:1041892750.366351 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.366361 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.366366 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.366369 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf1a4 -> f91a7d00 -0b:000200:2:1041892750.366375 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf200 -> f91a7d5c -0b:000200:2:1041892750.366381 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf1a4 -08:000001:3:1041892750.366389 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892750.366395 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892750.366399 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892750.366405 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.366410 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.366415 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d00, sequence: 2040, eq->size: 16384 -08:000001:0:1041892750.366421 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892750.366426 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.366431 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892750.366436 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.366441 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892750.366447 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:2:1041892750.366452 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000040:1:1041892750.366456 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:1:1041892750.366462 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.366466 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.366473 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.366476 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041892750.366481 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:0:1041892750.366487 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.366491 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.366495 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041892750.366500 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:1:1041892750.366503 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:1:1041892750.366509 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.366513 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.366519 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:0:1041892750.366523 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:0:1041892750.366527 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.366531 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.366536 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.366540 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:2:1041892750.366546 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.366551 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.366556 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1291:0x7f8:7f000001:0 -08:000200:3:1041892750.366561 (service.c:204:handle_incoming_request() 1267+240): got req 2040 (md: f4ce0000 + 120480) -05:000001:3:1041892750.366566 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892750.366569 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.366574 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.366579 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.366582 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.366586 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.366592 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.366595 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.366598 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.366603 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.366606 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.366610 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f3a6edec (tot 19161075) -04:000001:3:1041892750.366615 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.366618 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.366621 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.366626 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.366631 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.366635 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.366639 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.366644 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.366648 (filter.c:922:filter_destroy() 1267+400): destroying objid 0xa -05:000001:3:1041892750.366652 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.366655 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.366660 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.366665 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.366669 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/10 -0e:000002:3:1041892750.366675 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/10: f508b20c, count = 1 -0e:000001:3:1041892750.366679 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4110987788 : -183979508 : f508b20c) -0e:000001:3:1041892750.366685 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.366730 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.366734 (filter.c:80:f_dput() 1267+416): putting 10: f508b20c, count = 0 -0e:000001:3:1041892750.366738 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.366742 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.366746 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.366750 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.366753 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.366756 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.366761 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.366764 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.366768 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2040 -0a:000200:3:1041892750.366772 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.366776 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.366781 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.366785 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.366789 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-207163924)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.366795 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.366800 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.366806 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.366811 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.366815 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.366820 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.366826 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.366830 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.366834 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0a:000001:3:1041892750.366840 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.366846 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.366850 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.366855 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892750.366859 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.366863 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892750.366868 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.366872 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892750.366876 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0b:001000:2:1041892750.366882 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892750.366887 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.366892 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892750.366896 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892750.366901 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.366905 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf4d4 -> f9010380 -0b:000200:2:1041892750.366910 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf530 -> f90103dc -0b:000200:2:1041892750.366915 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf4d4 -08:000001:2:1041892750.366920 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.366923 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6edec (tot 19160835). -08:000001:2:1041892750.366928 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.366932 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc5ac -0b:000200:2:1041892750.366935 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6edec : %zd -0a:004000:2:1041892750.366940 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.366944 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.366947 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.366951 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.366956 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.366961 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.366964 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.366967 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f8 -0a:000001:2:1041892750.366972 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595260 : -262372036 : f05c853c) -0a:000200:2:1041892750.366977 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39f57bc [1](f3a6e8c4,240)... + 0 -0a:004000:2:1041892750.366984 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.366994 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.366998 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.367002 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf4d4 -> f9029380 -0b:000200:2:1041892750.367007 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf530 -> f90293dc -0b:000200:2:1041892750.367012 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf4d4 -08:000001:2:1041892750.367017 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.367021 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.367026 (client.c:379:ptlrpc_check_reply() 1291+700): Process entered -0a:000200:2:1041892750.367030 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f57bc -08:000001:3:1041892750.367035 (client.c:383:ptlrpc_check_reply() 1291+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892750.367040 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e8c4 : %zd -08:000200:3:1041892750.367045 (client.c:404:ptlrpc_check_reply() 1291+748): @@@ rc = 1 for req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892750.367052 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892750.367056 (client.c:667:ptlrpc_queue_wait() 1291+716): @@@ -- done sleeping req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892750.367063 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.367067 (pack_generic.c:79:lustre_unpack_msg() 1291+716): Process entered -0b:000200:2:1041892750.367071 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892750.367076 (pack_generic.c:106:lustre_unpack_msg() 1291+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.367081 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892750.367086 (client.c:716:ptlrpc_queue_wait() 1291+716): @@@ status 0 - req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892750.367093 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.367098 (client.c:411:ptlrpc_check_status() 1291+700): Process entered -08:000001:3:1041892750.367102 (client.c:426:ptlrpc_check_status() 1291+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.367106 (client.c:766:ptlrpc_queue_wait() 1291+668): Process leaving -03:000001:3:1041892750.367109 (osc_request.c:375:osc_destroy() 1291+460): Process leaving -08:000001:3:1041892750.367112 (client.c:355:__ptlrpc_req_finished() 1291+524): Process entered -08:000040:3:1041892750.367115 (client.c:360:__ptlrpc_req_finished() 1291+572): @@@ refcount now 0 req x2040/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892750.367121 (client.c:310:__ptlrpc_free_req() 1291+572): Process entered -08:000010:3:1041892750.367125 (client.c:326:__ptlrpc_free_req() 1291+588): kfreed 'request->rq_repmsg': 240 at f3a6e8c4 (tot 19160595). -08:000010:3:1041892750.367129 (client.c:331:__ptlrpc_free_req() 1291+588): kfreed 'request->rq_reqmsg': 240 at f3a6e084 (tot 19160355). -08:000001:3:1041892750.367134 (connection.c:109:ptlrpc_put_connection() 1291+620): Process entered -08:000040:3:1041892750.367138 (connection.c:117:ptlrpc_put_connection() 1291+620): connection=f54d139c refcount 13 -08:000001:3:1041892750.367142 (connection.c:130:ptlrpc_put_connection() 1291+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892750.367146 (client.c:344:__ptlrpc_free_req() 1291+588): kfreed 'request': 204 at f3a6e7bc (tot 19160151). -08:000001:3:1041892750.367150 (client.c:345:__ptlrpc_free_req() 1291+572): Process leaving -08:000001:3:1041892750.367153 (client.c:364:__ptlrpc_req_finished() 1291+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892750.367157 (../include/linux/obd_class.h:303:obd_destroy() 1291+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892750.367161 (super.c:346:ll_delete_inode() 1291+396): obd destroy of objid 0xa error 0 -07:000001:3:1041892750.367166 (super.c:287:ll_clear_inode() 1291+440): Process entered -05:000001:3:1041892750.367169 (genops.c:268:class_conn2export() 1291+648): Process entered -05:000080:3:1041892750.367173 (genops.c:287:class_conn2export() 1291+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892750.367178 (genops.c:294:class_conn2export() 1291+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892750.367183 (mdc_request.c:435:mdc_cancel_unused() 1291+568): Process entered -11:000001:3:1041892750.367186 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1291+616): Process entered -11:000001:3:1041892750.367190 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1291+712): Process entered -11:000001:3:1041892750.367194 (ldlm_resource.c:330:ldlm_resource_get() 1291+776): Process entered -11:000001:3:1041892750.367198 (ldlm_resource.c:355:ldlm_resource_get() 1291+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.367202 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1291+712): No resource 22 -11:000001:3:1041892750.367205 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1291+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.367209 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1291+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892750.367213 (mdc_request.c:436:mdc_cancel_unused() 1291+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.367217 (../include/linux/obd_class.h:526:obd_cancel_unused() 1291+472): Process entered -05:000001:3:1041892750.367220 (genops.c:268:class_conn2export() 1291+520): Process entered -05:000080:3:1041892750.367224 (genops.c:287:class_conn2export() 1291+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.367229 (genops.c:294:class_conn2export() 1291+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892750.367234 (genops.c:268:class_conn2export() 1291+616): Process entered -05:000080:3:1041892750.367237 (genops.c:287:class_conn2export() 1291+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.367242 (genops.c:294:class_conn2export() 1291+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892750.367247 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1291+584): Process entered -11:000001:3:1041892750.367250 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1291+680): Process entered -11:000001:3:1041892750.367253 (ldlm_resource.c:330:ldlm_resource_get() 1291+744): Process entered -11:000001:3:1041892750.367257 (ldlm_resource.c:355:ldlm_resource_get() 1291+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892750.367261 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1291+680): No resource 10 -11:000001:3:1041892750.367264 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1291+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.367268 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1291+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.367272 (../include/linux/obd_class.h:532:obd_cancel_unused() 1291+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.367276 (../include/linux/obd_class.h:247:obd_unpackmd() 1291+472): Process entered -05:000001:3:1041892750.367279 (genops.c:268:class_conn2export() 1291+520): Process entered -05:000080:3:1041892750.367282 (genops.c:287:class_conn2export() 1291+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892750.367287 (genops.c:294:class_conn2export() 1291+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892750.367293 (osc_request.c:99:osc_unpackmd() 1291+520): Process entered -03:000010:3:1041892750.367296 (osc_request.c:106:osc_unpackmd() 1291+536): kfreed '*lsmp': 32 at f509dd14 (tot 19160119). -03:000001:3:1041892750.367301 (osc_request.c:108:osc_unpackmd() 1291+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.367305 (../include/linux/obd_class.h:252:obd_unpackmd() 1291+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892750.367308 (super.c:315:ll_clear_inode() 1291+440): Process leaving -07:000001:3:1041892750.367312 (super.c:350:ll_delete_inode() 1291+380): Process leaving -07:000001:3:1041892750.367316 (dcache.c:48:ll_intent_release() 1291+288): Process entered -07:000001:3:1041892750.367319 (dcache.c:69:ll_intent_release() 1291+288): Process leaving -07:000001:2:1041892750.367335 (dcache.c:126:ll_revalidate2() 1289+344): Process entered -07:000001:2:1041892750.367342 (namei.c:180:ll_intent_lock() 1289+520): Process entered -07:000040:2:1041892750.367349 (namei.c:186:ll_intent_lock() 1289+536): name: def.txt-3, intent: unlink -05:000001:2:1041892750.367355 (genops.c:268:class_conn2export() 1289+840): Process entered -05:000080:2:1041892750.367362 (genops.c:287:class_conn2export() 1289+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.367368 (genops.c:294:class_conn2export() 1289+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892750.367376 (mdc_request.c:249:mdc_enqueue() 1289+760): Process entered -01:010000:2:1041892750.367381 (mdc_request.c:252:mdc_enqueue() 1289+760): ### mdsintent unlink parent dir 12 -05:000001:2:1041892750.367391 (genops.c:268:class_conn2export() 1289+888): Process entered -05:000080:2:1041892750.367395 (genops.c:287:class_conn2export() 1289+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.367406 (genops.c:294:class_conn2export() 1289+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892750.367418 (client.c:263:ptlrpc_prep_req() 1289+824): Process entered -08:000010:2:1041892750.367425 (client.c:268:ptlrpc_prep_req() 1289+840): kmalloced 'request': 204 at f3a6edec (tot 19160323) -08:000010:2:1041892750.367433 (pack_generic.c:42:lustre_pack_msg() 1289+904): kmalloced '*msg': 288 at f52a2a00 (tot 19160611) -08:000001:2:1041892750.367441 (connection.c:135:ptlrpc_connection_addref() 1289+856): Process entered -08:000040:2:1041892750.367445 (connection.c:137:ptlrpc_connection_addref() 1289+856): connection=f54d139c refcount 14 -08:000001:2:1041892750.367450 (connection.c:139:ptlrpc_connection_addref() 1289+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.367457 (client.c:305:ptlrpc_prep_req() 1289+840): Process leaving (rc=4087803372 : -207163924 : f3a6edec) -11:000001:2:1041892750.367465 (ldlm_request.c:177:ldlm_cli_enqueue() 1289+872): Process entered -11:000001:2:1041892750.367470 (ldlm_resource.c:330:ldlm_resource_get() 1289+1000): Process entered -11:000001:2:1041892750.367476 (ldlm_resource.c:282:ldlm_resource_add() 1289+1048): Process entered -11:000001:2:1041892750.367482 (ldlm_resource.c:318:ldlm_resource_add() 1289+1064): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -11:000001:2:1041892750.367489 (ldlm_resource.c:355:ldlm_resource_get() 1289+1016): Process leaving (rc=4041620024 : -253347272 : f0e63a38) -11:000001:2:1041892750.367496 (ldlm_lock.c:251:ldlm_lock_new() 1289+984): Process entered -11:000010:2:1041892750.367501 (ldlm_lock.c:256:ldlm_lock_new() 1289+1000): kmalloced 'lock': 184 at f3a79d44 (tot 2555547). -11:000040:2:1041892750.367515 (ldlm_resource.c:362:ldlm_resource_getref() 1289+1016): getref res: f0e63a38 count: 2 -11:000001:2:1041892750.367522 (ldlm_lock.c:282:ldlm_lock_new() 1289+1000): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -11:000001:2:1041892750.367529 (ldlm_resource.c:370:ldlm_resource_putref() 1289+984): Process entered -11:000040:2:1041892750.367533 (ldlm_resource.c:373:ldlm_resource_putref() 1289+984): putref res: f0e63a38 count: 1 -11:000001:2:1041892750.367539 (ldlm_resource.c:425:ldlm_resource_putref() 1289+1000): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892750.367545 (ldlm_request.c:199:ldlm_cli_enqueue() 1289+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892750.367555 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+936): Process entered -11:000001:2:1041892750.367561 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+936): Process leaving -11:010000:2:1041892750.367567 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1289+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:2:1041892750.367580 (ldlm_request.c:235:ldlm_cli_enqueue() 1289+936): ### sending request ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892750.367590 (client.c:613:ptlrpc_queue_wait() 1289+1080): Process entered -08:100000:2:1041892750.367594 (client.c:621:ptlrpc_queue_wait() 1289+1096): Sending RPC pid:xid:nid:opc 1289:5053:7f000001:101 -08:000001:2:1041892750.367601 (niobuf.c:372:ptl_send_rpc() 1289+1160): Process entered -08:000010:2:1041892750.367604 (niobuf.c:399:ptl_send_rpc() 1289+1176): kmalloced 'repbuf': 320 at f52a2600 (tot 19160931) -0a:000200:2:1041892750.367610 (lib-dispatch.c:54:lib_dispatch() 1289+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.367615 (lib-me.c:42:do_PtlMEAttach() 1289+1544): taking state lock -0a:004000:2:1041892750.367618 (lib-me.c:58:do_PtlMEAttach() 1289+1544): releasing state lock -0a:000200:2:1041892750.367622 (lib-dispatch.c:54:lib_dispatch() 1289+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.367626 (lib-md.c:210:do_PtlMDAttach() 1289+1544): taking state lock -0a:004000:2:1041892750.367631 (lib-md.c:229:do_PtlMDAttach() 1289+1544): releasing state lock -08:000200:2:1041892750.367634 (niobuf.c:433:ptl_send_rpc() 1289+1176): Setup reply buffer: 320 bytes, xid 5053, portal 10 -0a:000200:2:1041892750.367639 (lib-dispatch.c:54:lib_dispatch() 1289+1576): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.367643 (lib-md.c:261:do_PtlMDBind() 1289+1608): taking state lock -0a:004000:2:1041892750.367647 (lib-md.c:269:do_PtlMDBind() 1289+1608): releasing state lock -08:000200:2:1041892750.367650 (niobuf.c:77:ptl_send_buf() 1289+1256): Sending 288 bytes to portal 12, xid 5053 -0a:000200:2:1041892750.367655 (lib-dispatch.c:54:lib_dispatch() 1289+1576): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.367659 (lib-move.c:737:do_PtlPut() 1289+1896): taking state lock -0a:000200:2:1041892750.367664 (lib-move.c:745:do_PtlPut() 1289+1912): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.367668 (lib-move.c:800:do_PtlPut() 1289+1896): releasing state lock -0b:000200:2:1041892750.367672 (socknal_cb.c:631:ksocknal_send() 1289+2024): sending %zd bytes from [288](00000001,-181786112)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:2:1041892750.367678 (socknal.c:484:ksocknal_get_conn() 1289+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.367684 (socknal_cb.c:580:ksocknal_launch_packet() 1289+2056): type 1, nob 360 niov 2 -08:000001:2:1041892750.367689 (niobuf.c:441:ptl_send_rpc() 1289+1176): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.367693 (client.c:662:ptlrpc_queue_wait() 1289+1128): @@@ -- sleeping req x5053/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.367698 (client.c:379:ptlrpc_check_reply() 1289+1112): Process entered -08:000001:2:1041892750.367701 (client.c:402:ptlrpc_check_reply() 1289+1112): Process leaving -08:000200:2:1041892750.367704 (client.c:404:ptlrpc_check_reply() 1289+1160): @@@ rc = 0 for req x5053/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.367711 (client.c:379:ptlrpc_check_reply() 1289+1112): Process entered -08:000001:2:1041892750.367714 (client.c:402:ptlrpc_check_reply() 1289+1112): Process leaving -08:000200:2:1041892750.367717 (client.c:404:ptlrpc_check_reply() 1289+1160): @@@ rc = 0 for req x5053/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892750.367724 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.367753 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892750.367757 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.367762 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892750.367766 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892750.367770 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.367775 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.367778 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.367781 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf4d4 -> f8ff7ec0 -0b:000200:2:1041892750.367787 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf530 -> f8ff7f1c -0b:000200:2:1041892750.367792 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf4d4 -08:000001:2:1041892750.367797 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.367800 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.367803 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5053/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892750.367809 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.367813 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.367817 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc5ac -0b:000200:2:1041892750.367821 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2a00 : %zd -0a:004000:2:1041892750.367825 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.367829 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.367832 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.367837 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.367843 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.367848 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.367851 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.367855 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x13bd -0a:000001:2:1041892750.367860 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032556764 : -262410532 : f05beedc) -0a:000200:2:1041892750.367866 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39dd8c4 [1](f4ed8000,32768)... + 6408 -0a:004000:2:1041892750.367873 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.367885 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892750.367890 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.367893 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf4d4 -> f9154c80 -0b:000200:2:1041892750.367898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf530 -> f9154cdc -0b:000200:2:1041892750.367903 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf4d4 -08:000001:1:1041892750.367912 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892750.367919 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892750.367923 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892750.367928 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892750.367932 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041892750.367937 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154c80, sequence: 4044, eq->size: 1024 -0b:000200:2:1041892750.367944 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892750.367948 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.367955 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892750.367959 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892750.367966 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.367972 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892750.367976 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041892750.367981 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0a:000001:0:1041892750.367987 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.367991 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.367997 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892750.368002 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892750.368006 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0a:000001:3:1041892750.368012 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.368017 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.368023 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892750.368027 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892750.368031 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0a:000001:2:1041892750.368037 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.368042 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892750.368047 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892750.368051 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892750.368055 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0a:000001:3:1041892750.368060 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.368065 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.368072 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:1:1041892750.368076 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1289:0x13bd:7f000001:0 -08:000001:3:1041892750.368083 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:1:1041892750.368087 (service.c:204:handle_incoming_request() 1253+240): got req 5053 (md: f4ed8000 + 6408) -0a:000040:0:1041892750.368093 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -05:000001:1:1041892750.368098 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:0:1041892750.368103 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892750.368106 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892750.368113 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892750.368117 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892750.368124 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892750.368128 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:1:1041892750.368132 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:000040:2:1041892750.368137 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -08:000001:1:1041892750.368142 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892750.368149 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892750.368153 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:2:1041892750.368158 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892750.368162 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:3:1041892750.368167 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892750.368170 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892750.368175 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -02:000002:1:1041892750.368179 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x5053/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:3:1041892750.368186 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.368190 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:1:1041892750.368194 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -08:000001:3:1041892750.368198 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.368202 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:1:1041892750.368205 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368209 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000040:1:1041892750.368213 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -11:000001:1:1041892750.368218 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.368223 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:1:1041892750.368227 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f05b3504 (tot 2555731). -11:000040:1:1041892750.368235 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -11:000001:1:1041892750.368239 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:1:1041892750.368244 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:1:1041892750.368247 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -11:000001:1:1041892750.368251 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.368256 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:1:1041892750.368263 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -02:000001:1:1041892750.368266 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -02:010000:1:1041892750.368270 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000010:1:1041892750.368277 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f52a2c00 (tot 19161251) -02:000001:1:1041892750.368283 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -02:000001:1:1041892750.368286 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -02:000001:1:1041892750.368290 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.368294 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.368299 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -02:002000:1:1041892750.368302 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892750.368307 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -11:000001:1:1041892750.368311 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -11:000001:1:1041892750.368314 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -11:000001:1:1041892750.368318 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -11:000040:1:1041892750.368321 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892750.368325 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892750.368331 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1376): Process entered -11:000001:1:1041892750.368334 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1376): Process leaving -11:010000:1:1041892750.368338 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892750.368345 (ldlm_lock.c:653:ldlm_lock_match() 1253+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.368349 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:1:1041892750.368352 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892750.368356 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368361 (ldlm_request.c:62:ldlm_completion_ast() 1253+1376): Process entered -11:010000:1:1041892750.368364 (ldlm_request.c:98:ldlm_completion_ast() 1253+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.368370 (ldlm_request.c:99:ldlm_completion_ast() 1253+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.368375 (ldlm_lock.c:670:ldlm_lock_match() 1253+1296): ### matched ns: mds_server lock: f3a10204 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.368381 (ldlm_request.c:340:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892750.368385 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892750.368390 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -11:000001:1:1041892750.368398 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -11:000001:1:1041892750.368402 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -11:000001:1:1041892750.368405 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -11:000040:1:1041892750.368409 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f0e63e94 count: 2 -11:000001:1:1041892750.368413 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4041621140 : -253346156 : f0e63e94) -11:000001:1:1041892750.368419 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -11:000001:1:1041892750.368422 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -11:000040:1:1041892750.368425 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f0e63e94 count: 1 -11:000001:1:1041892750.368429 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.368433 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -11:000001:1:1041892750.368437 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -11:000001:1:1041892750.368440 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -11:000001:1:1041892750.368444 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -11:000040:1:1041892750.368447 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f0e63e94 count: 2 -11:000001:1:1041892750.368451 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4041621140 : -253346156 : f0e63e94) -11:000001:1:1041892750.368456 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -11:000010:1:1041892750.368460 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f39f05c4 (tot 2555915). -11:000040:1:1041892750.368467 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f0e63e94 count: 3 -11:000001:1:1041892750.368471 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4087285188 : -207682108 : f39f05c4) -11:000001:1:1041892750.368476 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -11:000040:1:1041892750.368479 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f0e63e94 count: 2 -11:000001:1:1041892750.368484 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892750.368488 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: --/EX res: 24/3519943237 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.368494 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -11:000001:1:1041892750.368498 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -11:010000:1:1041892750.368501 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 24/3519943237 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.368508 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -11:000001:1:1041892750.368512 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -11:000001:1:1041892750.368515 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892750.368520 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f0e63e94 (18 d1ce1245 0) (rc: 2) -11:001000:1:1041892750.368525 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892750.368529 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892750.368532 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -11:001000:1:1041892750.368537 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f3a798c4 (0 0 0 0) -11:001000:1:1041892750.368541 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf3a10744) -11:001000:1:1041892750.368545 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -11:001000:1:1041892750.368549 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f0e63e94 (24) -11:001000:1:1041892750.368553 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892750.368557 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892750.368561 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -11:001000:1:1041892750.368564 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -11:001000:1:1041892750.368568 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.368572 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -11:001000:1:1041892750.368575 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -11:001000:1:1041892750.368579 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f0e63e94 (24) -11:001000:1:1041892750.368583 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.368587 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.368591 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.368595 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f39f05c4) -11:000001:1:1041892750.368599 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -11:010000:1:1041892750.368603 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: --/EX res: 24/3519943237 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892750.368610 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f39f05c4 (0 0 0 0) -11:001000:1:1041892750.368614 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -11:001000:1:1041892750.368617 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -11:001000:1:1041892750.368621 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f0e63e94 (24) -11:001000:1:1041892750.368625 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892750.368629 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892750.368633 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -11:000001:1:1041892750.368636 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000001:1:1041892750.368639 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368643 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:1:1041892750.368646 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f39f05c4 -11:000001:1:1041892750.368650 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -11:001000:1:1041892750.368653 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f3a798c4 incompatible; sending blocking AST. -11:000001:1:1041892750.368657 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -11:000010:1:1041892750.368661 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f0599ed4 (tot 19161363) -11:000001:1:1041892750.368666 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368670 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.368674 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -11:000001:1:1041892750.368678 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892750.368681 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -08:000010:1:1041892750.368685 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at c1ec96b4 (tot 19161567) -08:000010:1:1041892750.368690 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at f60985ac (tot 19161759) -08:000001:1:1041892750.368695 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000040:1:1041892750.368698 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892750.368702 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892750.368708 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=3253507764 : -1041459532 : c1ec96b4) -11:010000:1:1041892750.368713 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f3a798c4 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10744 -11:000001:1:1041892750.368720 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -11:000001:1:1041892750.368724 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892750.368728 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:000200:1:1041892750.368732 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.368737 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0a:004000:1:1041892750.368741 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:1:1041892750.368745 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 30 -0a:000200:1:1041892750.368749 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.368753 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0a:000200:1:1041892750.368757 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.368762 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892750.368765 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-167148116)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892750.368772 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.368777 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -08:000001:1:1041892750.368783 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.368789 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892750.368792 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -08:000040:1:1041892750.368795 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x30/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892750.368801 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368805 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.368809 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0b:000001:2:1041892750.368814 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892750.368816 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0b:000001:2:1041892750.368822 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:1:1041892750.368824 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f0599ed4 (tot 19161647). -11:000001:1:1041892750.368829 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:1:1041892750.368833 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000001:2:1041892750.368838 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.368842 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.368846 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.368851 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.368855 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.368858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f8ff7f20 -0b:000200:2:1041892750.368863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f8ff7f7c -0b:000200:2:1041892750.368868 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2ddc -08:000001:2:1041892750.368873 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.368876 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.368880 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x30/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892750.368886 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892750.368890 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f60985ac (tot 19161455). -08:000001:2:1041892750.368895 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892750.368899 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.368903 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.368907 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at c1ec96b4 (tot 19161251). -08:000001:2:1041892750.368912 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892750.368915 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892750.368919 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.368923 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cace4 -0b:000200:2:1041892750.368927 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60985ac : %zd -0a:004000:2:1041892750.368932 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.368936 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.368939 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.368944 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.368949 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.368954 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.368957 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.368960 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1e -0a:000001:2:1041892750.368966 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892750.368971 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 5568 -0a:004000:2:1041892750.368978 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.368988 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.368993 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.368996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2ddc -> f90ebb40 -0b:000200:2:1041892750.369002 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2e38 -> f90ebb9c -0b:000200:2:1041892750.369007 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b2ddc -0a:004000:2:1041892750.369015 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.369019 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:2:1041892750.369023 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892750.369028 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0b:000200:2:1041892750.369031 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892750.369036 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebb40, sequence: 30, eq->size: 1024 -0b:001000:2:1041892750.369041 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892750.369046 (api-eq.c:79:PtlEQGet() 1148+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.369050 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:0:1041892750.369054 (service.c:50:ptlrpc_check_event() 1148+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892750.369059 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:2:1041892750.369063 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ebba0, sequence: 31, eq->size: 1024 -0a:000001:2:1041892750.369067 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.369071 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892750.369076 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:100000:0:1041892750.369080 (service.c:179:handle_incoming_request() 1148+240): Handling RPC pid:xid:nid:opc 0:0x1e:7f000001:0 -0a:000001:2:1041892750.369086 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000200:0:1041892750.369089 (service.c:204:handle_incoming_request() 1148+240): got req 30 (md: f51e8000 + 5568) -05:000001:0:1041892750.369095 (genops.c:268:class_conn2export() 1148+272): Process entered -05:000080:0:1041892750.369098 (genops.c:287:class_conn2export() 1148+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000040:2:1041892750.369103 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ebba0, sequence: 31, eq->size: 1024 -05:000001:0:1041892750.369109 (genops.c:294:class_conn2export() 1148+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.369114 (connection.c:135:ptlrpc_connection_addref() 1148+256): Process entered -0a:000001:2:1041892750.369118 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892750.369122 (connection.c:137:ptlrpc_connection_addref() 1148+256): connection=f54d139c refcount 15 -08:000001:2:1041892750.369127 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892750.369131 (connection.c:139:ptlrpc_connection_addref() 1148+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.369136 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:0:1041892750.369141 (ldlm_lockd.c:485:ldlm_callback_handler() 1148+256): Process entered -0a:000001:2:1041892750.369145 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:0:1041892750.369148 (pack_generic.c:79:lustre_unpack_msg() 1148+304): Process entered -0a:000040:2:1041892750.369152 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ebba0, sequence: 31, eq->size: 1024 -08:000001:0:1041892750.369157 (pack_generic.c:106:lustre_unpack_msg() 1148+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.369161 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -11:000002:0:1041892750.369166 (ldlm_lockd.c:511:ldlm_callback_handler() 1148+256): blocking ast -08:000001:2:1041892750.369169 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892750.369173 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1148+304): Process entered -11:000001:0:1041892750.369177 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+352): Process entered -11:000001:0:1041892750.369182 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+352): Process leaving -11:010000:0:1041892750.369185 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1148+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a10744 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -11:010000:0:1041892750.369193 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1148+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a10744 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -01:000001:0:1041892750.369200 (mdc_request.c:177:mdc_blocking_ast() 1148+368): Process entered -11:000001:0:1041892750.369203 (ldlm_request.c:437:ldlm_cli_cancel() 1148+416): Process entered -11:000001:0:1041892750.369207 (ldlm_lock.c:337:__ldlm_handle2lock() 1148+464): Process entered -11:000001:0:1041892750.369210 (ldlm_lock.c:380:__ldlm_handle2lock() 1148+464): Process leaving -11:010000:0:1041892750.369214 (ldlm_request.c:445:ldlm_cli_cancel() 1148+480): ### client-side cancel ns: MDC_mds1 lock: f3a10744 lrc: 3/0,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -01:000001:0:1041892750.369221 (mdc_request.c:177:mdc_blocking_ast() 1148+512): Process entered -01:000001:0:1041892750.369225 (mdc_request.c:158:d_delete_aliases() 1148+560): Process entered -01:000001:0:1041892750.369229 (mdc_request.c:169:d_delete_aliases() 1148+560): Process leaving -01:000001:0:1041892750.369232 (mdc_request.c:218:mdc_blocking_ast() 1148+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892750.369236 (genops.c:268:class_conn2export() 1148+544): Process entered -05:000080:0:1041892750.369239 (genops.c:287:class_conn2export() 1148+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892750.369244 (genops.c:294:class_conn2export() 1148+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892750.369249 (client.c:263:ptlrpc_prep_req() 1148+480): Process entered -08:000010:0:1041892750.369253 (client.c:268:ptlrpc_prep_req() 1148+496): kmalloced 'request': 204 at f3a4e39c (tot 19161455) -08:000010:0:1041892750.369258 (pack_generic.c:42:lustre_pack_msg() 1148+560): kmalloced '*msg': 192 at f55bb6b4 (tot 19161647) -08:000001:0:1041892750.369263 (connection.c:135:ptlrpc_connection_addref() 1148+512): Process entered -08:000040:0:1041892750.369266 (connection.c:137:ptlrpc_connection_addref() 1148+512): connection=f54d139c refcount 16 -08:000001:0:1041892750.369270 (connection.c:139:ptlrpc_connection_addref() 1148+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892750.369275 (client.c:305:ptlrpc_prep_req() 1148+496): Process leaving (rc=4087669660 : -207297636 : f3a4e39c) -08:000001:0:1041892750.369280 (client.c:613:ptlrpc_queue_wait() 1148+624): Process entered -08:100000:0:1041892750.369283 (client.c:621:ptlrpc_queue_wait() 1148+640): Sending RPC pid:xid:nid:opc 1148:5054:7f000001:103 -08:000001:0:1041892750.369288 (niobuf.c:372:ptl_send_rpc() 1148+704): Process entered -08:000010:0:1041892750.369291 (niobuf.c:399:ptl_send_rpc() 1148+720): kmalloced 'repbuf': 72 at f05d9434 (tot 19161719) -0a:000200:0:1041892750.369296 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892750.369301 (lib-me.c:42:do_PtlMEAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.369305 (lib-me.c:58:do_PtlMEAttach() 1148+1088): releasing state lock -0a:000200:0:1041892750.369308 (lib-dispatch.c:54:lib_dispatch() 1148+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892750.369313 (lib-md.c:210:do_PtlMDAttach() 1148+1088): taking state lock -0a:004000:0:1041892750.369318 (lib-md.c:229:do_PtlMDAttach() 1148+1088): releasing state lock -08:000200:0:1041892750.369321 (niobuf.c:433:ptl_send_rpc() 1148+720): Setup reply buffer: 72 bytes, xid 5054, portal 18 -0a:000200:0:1041892750.369326 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892750.369331 (lib-md.c:261:do_PtlMDBind() 1148+1152): taking state lock -0a:004000:0:1041892750.369334 (lib-md.c:269:do_PtlMDBind() 1148+1152): releasing state lock -08:000200:0:1041892750.369338 (niobuf.c:77:ptl_send_buf() 1148+800): Sending 192 bytes to portal 17, xid 5054 -0a:000200:0:1041892750.369342 (lib-dispatch.c:54:lib_dispatch() 1148+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892750.369346 (lib-move.c:737:do_PtlPut() 1148+1440): taking state lock -0a:000200:0:1041892750.369350 (lib-move.c:745:do_PtlPut() 1148+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892750.369354 (lib-move.c:800:do_PtlPut() 1148+1440): releasing state lock -0b:000200:0:1041892750.369358 (socknal_cb.c:631:ksocknal_send() 1148+1568): sending %zd bytes from [192](00000001,-178538828)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892750.369364 (socknal.c:484:ksocknal_get_conn() 1148+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892750.369370 (socknal_cb.c:580:ksocknal_launch_packet() 1148+1600): type 1, nob 264 niov 2 -08:000001:0:1041892750.369376 (niobuf.c:441:ptl_send_rpc() 1148+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.369380 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892750.369384 (client.c:662:ptlrpc_queue_wait() 1148+672): @@@ -- sleeping req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.369390 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.369393 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -08:000200:0:1041892750.369396 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892750.369402 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -08:000001:0:1041892750.369406 (client.c:402:ptlrpc_check_reply() 1148+656): Process leaving -0b:000001:2:1041892750.369409 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892750.369413 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 0 for req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892750.369419 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.369423 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892750.369428 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892750.369431 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.369436 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.369440 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.369443 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fab34 -> f8ff7f80 -0b:000200:2:1041892750.369449 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab90 -> f8ff7fdc -0b:000200:2:1041892750.369454 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f39fab34 -08:000001:2:1041892750.369459 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.369462 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.369465 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892750.369471 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.369475 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.369479 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca7bc -0b:000200:2:1041892750.369483 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb6b4 : %zd -0a:004000:2:1041892750.369488 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.369492 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.369495 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.369500 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.369505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.369509 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.369513 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.369516 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x13be -0a:000001:2:1041892750.369521 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452108 : -182515188 : f51f0a0c) -0a:000200:2:1041892750.369526 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f51e639c [1](f5110000,32768)... + 2496 -0a:004000:2:1041892750.369533 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.369543 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892750.369548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.369551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f39fab34 -> f911bac0 -0b:000200:2:1041892750.369556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f39fab90 -> f911bb1c -0b:000200:2:1041892750.369561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f39fab34 -08:000001:3:1041892750.369569 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.369575 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:2:1041892750.369579 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.369583 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:2:1041892750.369587 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.369592 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911bac0, sequence: 1010, eq->size: 1024 -0b:000200:2:1041892750.369598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.369602 (api-eq.c:79:PtlEQGet() 1142+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.369607 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.369612 (service.c:50:ptlrpc_check_event() 1142+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.369618 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892750.369622 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892750.369626 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f911bb20, sequence: 1011, eq->size: 1024 -0a:000001:0:1041892750.369630 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.369634 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.369639 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892750.369644 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892750.369647 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f911bb20, sequence: 1011, eq->size: 1024 -0a:000001:2:1041892750.369653 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.369657 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.369663 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:3:1041892750.369666 (service.c:179:handle_incoming_request() 1142+240): Handling RPC pid:xid:nid:opc 1148:0x13be:7f000001:0 -0a:000040:0:1041892750.369673 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f911bb20, sequence: 1011, eq->size: 1024 -08:000200:3:1041892750.369677 (service.c:204:handle_incoming_request() 1142+240): got req 5054 (md: f5110000 + 2496) -0a:000001:0:1041892750.369683 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892750.369687 (genops.c:268:class_conn2export() 1142+272): Process entered -08:000001:0:1041892750.369692 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892750.369696 (genops.c:287:class_conn2export() 1142+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:3:1041892750.369702 (genops.c:294:class_conn2export() 1142+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892750.369707 (connection.c:135:ptlrpc_connection_addref() 1142+256): Process entered -08:000040:3:1041892750.369710 (connection.c:137:ptlrpc_connection_addref() 1142+256): connection=f54d16b4 refcount 3 -08:000001:3:1041892750.369714 (connection.c:139:ptlrpc_connection_addref() 1142+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:3:1041892750.369720 (ldlm_lockd.c:533:ldlm_cancel_handler() 1142+256): Process entered -08:000001:3:1041892750.369724 (pack_generic.c:79:lustre_unpack_msg() 1142+304): Process entered -08:000001:3:1041892750.369727 (pack_generic.c:106:lustre_unpack_msg() 1142+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041892750.369732 (ldlm_lockd.c:556:ldlm_cancel_handler() 1142+256): cancel -11:000001:3:1041892750.369735 (ldlm_lockd.c:348:ldlm_handle_cancel() 1142+304): Process entered -08:000010:3:1041892750.369740 (pack_generic.c:42:lustre_pack_msg() 1142+384): kmalloced '*msg': 72 at f05d9214 (tot 19161791) -11:000001:3:1041892750.369745 (ldlm_lock.c:337:__ldlm_handle2lock() 1142+352): Process entered -11:000001:3:1041892750.369749 (ldlm_lock.c:380:__ldlm_handle2lock() 1142+352): Process leaving -11:010000:3:1041892750.369753 (ldlm_lockd.c:368:ldlm_handle_cancel() 1142+368): ### server-side cancel handler START ns: mds_server lock: f3a798c4 lrc: 2/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10744 -11:000001:3:1041892750.369761 (ldlm_lock.c:902:ldlm_lock_cancel() 1142+352): Process entered -11:000001:3:1041892750.369765 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1142+448): Process entered -11:000001:3:1041892750.369769 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1142+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.369773 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+400): Process entered -11:000001:3:1041892750.369777 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1142+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.369781 (ldlm_lock.c:191:ldlm_lock_destroy() 1142+384): Process entered -11:000001:3:1041892750.369785 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1142+416): Process entered -11:000001:3:1041892750.369788 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1142+416): Process leaving -11:000001:3:1041892750.369792 (ldlm_lock.c:151:ldlm_lock_put() 1142+432): Process entered -11:000001:3:1041892750.369795 (ldlm_lock.c:173:ldlm_lock_put() 1142+432): Process leaving -11:000001:3:1041892750.369799 (ldlm_lock.c:232:ldlm_lock_destroy() 1142+384): Process leaving -11:000001:3:1041892750.369802 (ldlm_lock.c:920:ldlm_lock_cancel() 1142+352): Process leaving -11:000001:3:1041892750.369805 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1142+352): Process entered -11:000001:3:1041892750.369809 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1142+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892750.369814 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.369819 (lib-md.c:261:do_PtlMDBind() 1142+784): taking state lock -0a:004000:3:1041892750.369823 (lib-md.c:269:do_PtlMDBind() 1142+784): releasing state lock -08:000200:3:1041892750.369826 (niobuf.c:77:ptl_send_buf() 1142+432): Sending 72 bytes to portal 18, xid 5054 -0a:000200:3:1041892750.369830 (lib-dispatch.c:54:lib_dispatch() 1142+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.369835 (lib-move.c:737:do_PtlPut() 1142+1072): taking state lock -0a:000200:3:1041892750.369839 (lib-move.c:745:do_PtlPut() 1142+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.369844 (lib-move.c:800:do_PtlPut() 1142+1072): releasing state lock -0b:000200:3:1041892750.369847 (socknal_cb.c:631:ksocknal_send() 1142+1200): sending %zd bytes from [72](00000001,-262303212)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892750.369853 (socknal.c:484:ksocknal_get_conn() 1142+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.369858 (socknal_cb.c:580:ksocknal_launch_packet() 1142+1232): type 1, nob 144 niov 2 -11:000001:3:1041892750.369864 (ldlm_lock.c:861:ldlm_reprocess_all() 1142+352): Process entered -0b:000001:2:1041892750.369868 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892750.369873 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000001:3:1041892750.369877 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892750.369883 (ldlm_lock.c:813:ldlm_reprocess_queue() 1142+400): Process entered -11:000040:3:1041892750.369887 (ldlm_lock.c:819:ldlm_reprocess_queue() 1142+400): Reprocessing lock f39f05c4 -11:000001:3:1041892750.369892 (ldlm_lock.c:544:ldlm_lock_compat() 1142+448): Process entered -11:000001:3:1041892750.369897 (ldlm_lock.c:555:ldlm_lock_compat() 1142+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.369902 (ldlm_lock.c:564:ldlm_grant_lock() 1142+432): Process entered -0b:000001:2:1041892750.369906 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:3:1041892750.369910 (ldlm_resource.c:504:ldlm_resource_dump() 1142+800): --- Resource: f0e63e94 (18 d1ce1245 0) (rc: 2) -0b:000001:2:1041892750.369916 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892750.369920 (ldlm_resource.c:506:ldlm_resource_dump() 1142+784): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892750.369925 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041892750.369930 (ldlm_resource.c:507:ldlm_resource_dump() 1142+784): Parent: 00000000, root: 00000000 -0b:000200:2:1041892750.369935 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:3:1041892750.369939 (ldlm_resource.c:509:ldlm_resource_dump() 1142+784): Granted locks: -0b:001000:2:1041892750.369944 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892750.369949 (ldlm_resource.c:516:ldlm_resource_dump() 1142+784): Converting locks: -0b:000001:2:1041892750.369953 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892750.369957 (ldlm_resource.c:523:ldlm_resource_dump() 1142+784): Waiting locks: -0a:004000:2:1041892750.369961 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892750.369965 (ldlm_lock.c:1023:ldlm_lock_dump() 1142+640): -- Lock dump: f39f05c4 (0 0 0 0) -0b:000200:2:1041892750.369970 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf44c -> f90103e0 -11:001000:3:1041892750.369976 (ldlm_lock.c:1029:ldlm_lock_dump() 1142+640): Node: local -0b:000200:2:1041892750.369980 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf4a8 -> f901043c -11:001000:3:1041892750.369986 (ldlm_lock.c:1030:ldlm_lock_dump() 1142+640): Parent: 00000000 -0b:000200:2:1041892750.369990 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf44c -11:001000:3:1041892750.369996 (ldlm_lock.c:1032:ldlm_lock_dump() 1142+656): Resource: f0e63e94 (24) -08:000001:2:1041892750.370001 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892750.370005 (ldlm_lock.c:1034:ldlm_lock_dump() 1142+640): Requested mode: 1, granted mode: 0 -08:000010:2:1041892750.370010 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9214 (tot 19161719). -11:001000:3:1041892750.370015 (ldlm_lock.c:1036:ldlm_lock_dump() 1142+640): Readers: 0 ; Writers; 1 -08:000001:2:1041892750.370020 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892750.370025 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1142+480): Process entered -0a:000200:2:1041892750.370029 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e339c -11:000010:3:1041892750.370033 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1142+496): kmalloced 'w': 112 at f39c9e4c (tot 19161831) -0b:000200:2:1041892750.370039 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9214 : %zd -11:000001:3:1041892750.370044 (ldlm_lock.c:577:ldlm_grant_lock() 1142+432): Process leaving -0a:004000:2:1041892750.370048 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892750.370052 (ldlm_lock.c:828:ldlm_reprocess_queue() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892750.370057 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892750.370061 (ldlm_lock.c:835:ldlm_run_ast_work() 1142+400): Process entered -0b:001000:2:1041892750.370065 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892750.370070 (ldlm_request.c:62:ldlm_completion_ast() 1142+544): Process entered -0b:000200:2:1041892750.370074 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:1:1041892750.370079 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f05c4 lrc: 4/0,1 mode: EX/EX res: 24/3519943237 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892750.370088 (ldlm_request.c:69:ldlm_completion_ast() 1142+560): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.370094 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.370100 (ldlm_lock.c:151:ldlm_lock_put() 1142+448): Process entered -11:000001:1:1041892750.370104 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892750.370109 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892750.370113 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 24/3519943237 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892750.370121 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -11:000001:1:1041892750.370124 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -11:000001:3:1041892750.370129 (ldlm_lock.c:173:ldlm_lock_put() 1142+448): Process leaving -0a:000001:2:1041892750.370134 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892750.370137 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -11:000010:3:1041892750.370142 (ldlm_lock.c:852:ldlm_run_ast_work() 1142+416): kfreed 'w': 112 at f39c9e4c (tot 19161719). -11:000001:3:1041892750.370148 (ldlm_lock.c:854:ldlm_run_ast_work() 1142+400): Process leaving -11:000001:3:1041892750.370153 (ldlm_lock.c:880:ldlm_reprocess_all() 1142+352): Process leaving -0a:000200:2:1041892750.370158 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x13be -11:010000:3:1041892750.370164 (ldlm_lockd.c:380:ldlm_handle_cancel() 1142+368): ### server-side cancel handler END ns: mds_server lock: f3a798c4 lrc: 1/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10744 -11:000001:1:1041892750.370172 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892750.370178 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681892 : -262285404 : f05dd7a4) -02:000001:1:1041892750.370183 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4112908812 : -182058484 : f526020c) -02:000002:1:1041892750.370188 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0a:000200:2:1041892750.370193 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39dd5ac [1](f05d9434,72)... + 0 -11:000001:3:1041892750.370202 (ldlm_lock.c:151:ldlm_lock_put() 1142+352): Process entered -0a:004000:2:1041892750.370207 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892750.370210 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -11:010000:3:1041892750.370215 (ldlm_lock.c:155:ldlm_lock_put() 1142+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a798c4 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 2 type: PLN remote: 0xf3a10744 -0b:000200:2:1041892750.370224 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892750.370230 (ldlm_resource.c:370:ldlm_resource_putref() 1142+400): Process entered -0a:004000:2:1041892750.370234 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:3:1041892750.370238 (ldlm_resource.c:373:ldlm_resource_putref() 1142+400): putref res: f0e63e94 count: 1 -0b:000200:2:1041892750.370243 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf44c -> f90293e0 -11:000001:3:1041892750.370249 (ldlm_resource.c:425:ldlm_resource_putref() 1142+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892750.370255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf4a8 -> f902943c -11:000010:3:1041892750.370261 (ldlm_lock.c:169:ldlm_lock_put() 1142+368): kfreed 'lock': 184 at f3a798c4 (tot 2555731). -0e:000008:1:1041892750.370267 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 1030 -11:000001:3:1041892750.370273 (ldlm_lock.c:173:ldlm_lock_put() 1142+352): Process leaving -0b:000200:2:1041892750.370277 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf44c -11:000001:3:1041892750.370283 (ldlm_lockd.c:384:ldlm_handle_cancel() 1142+320): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041892750.370288 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #1030 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041892750.370293 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892750.370298 (ldlm_lockd.c:561:ldlm_cancel_handler() 1142+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.370304 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892750.370308 (connection.c:109:ptlrpc_put_connection() 1142+272): Process entered -08:000040:3:1041892750.370313 (connection.c:117:ptlrpc_put_connection() 1142+272): connection=f54d16b4 refcount 2 -08:000001:2:1041892750.370319 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892750.370325 (connection.c:130:ptlrpc_put_connection() 1142+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.370330 (client.c:379:ptlrpc_check_reply() 1148+656): Process entered -02:000001:1:1041892750.370335 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -08:000001:3:1041892750.370340 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892750.370345 (client.c:383:ptlrpc_check_reply() 1148+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892750.370350 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000200:0:1041892750.370356 (client.c:404:ptlrpc_check_reply() 1148+704): @@@ rc = 1 for req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.370363 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:000001:3:1041892750.370368 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892750.370372 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -08:000200:0:1041892750.370377 (client.c:667:ptlrpc_queue_wait() 1148+672): @@@ -- done sleeping req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892750.370385 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd5ac -11:010000:1:1041892750.370389 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f05c4 lrc: 3/0,1 mode: EX/EX res: 24/3519943237 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892750.370399 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9434 : %zd -11:000001:1:1041892750.370403 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:0:1041892750.370409 (pack_generic.c:79:lustre_unpack_msg() 1148+672): Process entered -11:000001:1:1041892750.370413 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.370419 (pack_generic.c:106:lustre_unpack_msg() 1148+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370422 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000200:0:1041892750.370428 (client.c:716:ptlrpc_queue_wait() 1148+672): @@@ status 0 - req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.370435 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:1:1041892750.370439 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.370445 (client.c:453:ptlrpc_free_committed() 1148+688): Process entered -0b:000200:2:1041892750.370449 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:080000:0:1041892750.370454 (client.c:460:ptlrpc_free_committed() 1148+704): committing for xid 0, last_committed 0 -11:000001:1:1041892750.370458 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -08:080000:0:1041892750.370464 (client.c:472:ptlrpc_free_committed() 1148+736): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892750.370471 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892750.370476 (client.c:481:ptlrpc_free_committed() 1148+688): Process leaving -0b:000200:2:1041892750.370480 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892750.370485 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -0b:000200:2:1041892750.370491 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892750.370497 (client.c:411:ptlrpc_check_status() 1148+656): Process entered -0b:001000:2:1041892750.370501 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892750.370508 (client.c:426:ptlrpc_check_status() 1148+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.370513 (client.c:766:ptlrpc_queue_wait() 1148+624): Process leaving -11:000001:1:1041892750.370516 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:000040:3:1041892750.370521 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911bb20, sequence: 1011, eq->size: 1024 -08:000001:0:1041892750.370527 (client.c:355:__ptlrpc_req_finished() 1148+480): Process entered -0a:000001:3:1041892750.370531 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892750.370535 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f39f05c4 lrc: 2/0,0 mode: EX/EX res: 24/3519943237 rrc: 1 type: PLN remote: 0x0 -08:000040:0:1041892750.370544 (client.c:360:__ptlrpc_req_finished() 1148+528): @@@ refcount now 0 req x5054/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892750.370551 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -08:000001:0:1041892750.370557 (client.c:310:__ptlrpc_free_req() 1148+528): Process entered -02:000001:1:1041892750.370561 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000001:3:1041892750.370566 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892750.370570 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892750.370576 (client.c:326:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_repmsg': 72 at f05d9434 (tot 19161647). -08:000001:3:1041892750.370582 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892750.370585 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -0a:000001:3:1041892750.370590 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000010:0:1041892750.370594 (client.c:331:__ptlrpc_free_req() 1148+544): kfreed 'request->rq_reqmsg': 192 at f55bb6b4 (tot 19161455). -0a:000040:3:1041892750.370600 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f911bb20, sequence: 1011, eq->size: 1024 -11:000001:1:1041892750.370604 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892750.370611 (connection.c:109:ptlrpc_put_connection() 1148+576): Process entered -0a:000001:3:1041892750.370616 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.370620 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.370623 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000040:0:1041892750.370628 (connection.c:117:ptlrpc_put_connection() 1148+576): connection=f54d139c refcount 15 -11:000001:1:1041892750.370632 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -08:000001:0:1041892750.370637 (connection.c:130:ptlrpc_put_connection() 1148+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370641 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -08:000010:0:1041892750.370646 (client.c:344:__ptlrpc_free_req() 1148+544): kfreed 'request': 204 at f3a4e39c (tot 19161251). -11:000001:1:1041892750.370650 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -08:000001:0:1041892750.370655 (client.c:345:__ptlrpc_free_req() 1148+528): Process leaving -11:000001:1:1041892750.370658 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -08:000001:0:1041892750.370663 (client.c:364:__ptlrpc_req_finished() 1148+496): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.370667 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -11:000001:0:1041892750.370672 (ldlm_lock.c:902:ldlm_lock_cancel() 1148+464): Process entered -11:000001:1:1041892750.370674 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -11:000001:0:1041892750.370679 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1148+512): Process entered -11:000001:1:1041892750.370682 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -11:000001:0:1041892750.370688 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1148+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370691 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.370696 (ldlm_lock.c:191:ldlm_lock_destroy() 1148+496): Process entered -11:000001:1:1041892750.370699 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.370705 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1148+528): Process entered -11:000001:1:1041892750.370708 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -11:000001:0:1041892750.370713 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1148+528): Process leaving -11:000001:1:1041892750.370716 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892750.370722 (ldlm_lock.c:151:ldlm_lock_put() 1148+544): Process entered -11:000001:1:1041892750.370724 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -11:000001:0:1041892750.370729 (ldlm_lock.c:173:ldlm_lock_put() 1148+544): Process leaving -11:000001:1:1041892750.370732 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:0:1041892750.370737 (ldlm_lock.c:232:ldlm_lock_destroy() 1148+496): Process leaving -11:000001:1:1041892750.370740 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -11:000001:0:1041892750.370745 (ldlm_lock.c:920:ldlm_lock_cancel() 1148+464): Process leaving -11:010000:1:1041892750.370748 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f39f05c4 lrc: 1/0,0 mode: EX/EX res: 24/3519943237 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892750.370757 (ldlm_request.c:486:ldlm_cli_cancel() 1148+416): Process leaving -11:000001:1:1041892750.370760 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -11:000001:0:1041892750.370765 (ldlm_lock.c:151:ldlm_lock_put() 1148+464): Process entered -11:000001:1:1041892750.370768 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:0:1041892750.370773 (ldlm_lock.c:173:ldlm_lock_put() 1148+464): Process leaving -11:010000:1:1041892750.370776 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f05c4 lrc: 0/0,0 mode: EX/EX res: 24/3519943237 rrc: 1 type: PLN remote: 0x0 -01:000001:0:1041892750.370784 (mdc_request.c:218:mdc_blocking_ast() 1148+384): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370788 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:010000:0:1041892750.370793 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1148+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a10744 lrc: 1/0,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -11:000040:1:1041892750.370800 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f0e63e94 count: 0 -11:000001:0:1041892750.370806 (ldlm_lock.c:151:ldlm_lock_put() 1148+352): Process entered -11:000001:1:1041892750.370809 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -11:010000:0:1041892750.370814 (ldlm_lock.c:155:ldlm_lock_put() 1148+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10744 lrc: 0/0,0 mode: PR/PR res: 24/3519943237 rrc: 1 type: PLN remote: 0xf3a798c4 -11:000001:1:1041892750.370821 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -11:000001:0:1041892750.370826 (ldlm_resource.c:370:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.370829 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892750.370835 (ldlm_resource.c:373:ldlm_resource_putref() 1148+400): putref res: f0e63e18 count: 0 -11:000010:1:1041892750.370839 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f39f05c4 (tot 2555547). -11:000001:0:1041892750.370846 (ldlm_resource.c:379:ldlm_resource_putref() 1148+400): Process entered -11:000001:1:1041892750.370849 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -11:000001:0:1041892750.370854 (ldlm_resource.c:422:ldlm_resource_putref() 1148+400): Process leaving -11:000001:1:1041892750.370857 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -11:000001:0:1041892750.370862 (ldlm_resource.c:425:ldlm_resource_putref() 1148+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892750.370866 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -11:000010:0:1041892750.370871 (ldlm_lock.c:169:ldlm_lock_put() 1148+368): kfreed 'lock': 184 at f3a10744 (tot 2555363). -11:000001:1:1041892750.370875 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -11:000001:0:1041892750.370880 (ldlm_lock.c:173:ldlm_lock_put() 1148+352): Process leaving -11:010000:1:1041892750.370883 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892750.370892 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1148+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370896 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -11:000001:0:1041892750.370901 (ldlm_lockd.c:514:ldlm_callback_handler() 1148+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370905 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.370910 (connection.c:109:ptlrpc_put_connection() 1148+272): Process entered -11:000001:1:1041892750.370912 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000040:0:1041892750.370917 (connection.c:117:ptlrpc_put_connection() 1148+272): connection=f54d139c refcount 14 -11:000001:1:1041892750.370921 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:0:1041892750.370926 (connection.c:130:ptlrpc_put_connection() 1148+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892750.370930 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -08:000001:0:1041892750.370935 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -02:000001:1:1041892750.370937 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -0a:000001:0:1041892750.370944 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.370947 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -0a:000040:0:1041892750.370952 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebba0, sequence: 31, eq->size: 1024 -11:000001:1:1041892750.370956 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -0a:000001:0:1041892750.370961 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.370965 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -08:000001:0:1041892750.370970 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892750.370973 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -08:000001:0:1041892750.370978 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -11:000001:1:1041892750.370981 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -0a:000001:0:1041892750.370986 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:1:1041892750.370989 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -0a:000040:0:1041892750.370994 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ebba0, sequence: 31, eq->size: 1024 -11:000001:1:1041892750.370998 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -0a:000001:0:1041892750.371004 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892750.371008 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -08:000001:0:1041892750.371014 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892750.371017 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:1:1041892750.371025 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:010000:1:1041892750.371029 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:1:1041892750.371035 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -11:000040:1:1041892750.371039 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -11:000001:1:1041892750.371043 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892750.371047 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f05b3504 (tot 2555179). -11:000001:1:1041892750.371051 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:1:1041892750.371055 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f05b3504) -02:000001:1:1041892750.371059 (handler.c:1388:mds_handle() 1253+272): Process leaving -02:000040:1:1041892750.371062 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~1030, last_committed 882, xid 5053 -02:000200:1:1041892750.371066 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000200:1:1041892750.371070 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892750.371074 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:1:1041892750.371078 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:1:1041892750.371081 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 5053 -0a:000200:1:1041892750.371086 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892750.371090 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:1:1041892750.371094 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892750.371099 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:1:1041892750.371102 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181785600)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892750.371108 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892750.371113 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:1:1041892750.371119 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:2:1041892750.371124 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892750.371127 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892750.371131 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892750.371135 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892750.371138 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:1:1041892750.371142 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0b:000001:2:1041892750.371148 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892750.371151 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892750.371157 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892750.371159 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.371164 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:1:1041892750.371168 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892750.371172 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892750.371177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892750.371181 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:2:1041892750.371186 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892750.371188 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9154ce0, sequence: 4045, eq->size: 1024 -0a:004000:2:1041892750.371194 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892750.371197 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.371202 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892750.371207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f9010440 -0b:000200:2:1041892750.371212 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f901049c -0b:000200:2:1041892750.371218 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b2d54 -08:000001:2:1041892750.371222 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.371226 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a2c00 (tot 19160931). -08:000001:2:1041892750.371231 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.371235 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:2:1041892750.371238 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2c00 : %zd -0a:004000:2:1041892750.371244 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.371247 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.371250 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.371255 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.371260 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.371265 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.371268 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.371271 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x13bd -0a:000001:2:1041892750.371276 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595260 : -262372036 : f05c853c) -0a:000200:2:1041892750.371281 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39f57bc [1](f52a2600,320)... + 0 -0a:004000:2:1041892750.371288 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.371298 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892750.371302 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.371305 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f9029440 -0b:000200:2:1041892750.371311 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f902949c -0b:000200:2:1041892750.371316 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b2d54 -08:000001:2:1041892750.371320 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.371324 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.371328 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f57bc -0b:000200:2:1041892750.371331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2600 : %zd -0b:000200:2:1041892750.371337 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.371341 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.371344 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.371349 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892750.371353 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892750.371359 (client.c:379:ptlrpc_check_reply() 1289+1112): Process entered -08:000001:2:1041892750.371362 (client.c:383:ptlrpc_check_reply() 1289+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.371366 (client.c:404:ptlrpc_check_reply() 1289+1160): @@@ rc = 1 for req x5053/t1030 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:2:1041892750.371372 (client.c:667:ptlrpc_queue_wait() 1289+1128): @@@ -- done sleeping req x5053/t1030 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.371380 (pack_generic.c:79:lustre_unpack_msg() 1289+1128): Process entered -08:000001:2:1041892750.371383 (pack_generic.c:106:lustre_unpack_msg() 1289+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.371387 (client.c:716:ptlrpc_queue_wait() 1289+1128): @@@ status 301 - req x5053/t1030 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.371393 (client.c:453:ptlrpc_free_committed() 1289+1144): Process entered -08:080000:2:1041892750.371397 (client.c:460:ptlrpc_free_committed() 1289+1160): committing for xid 5053, last_committed 882 -08:080000:2:1041892750.371402 (client.c:472:ptlrpc_free_committed() 1289+1192): @@@ stopping search req x4988/t1013 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892750.371408 (client.c:481:ptlrpc_free_committed() 1289+1144): Process leaving -08:000001:2:1041892750.371411 (client.c:411:ptlrpc_check_status() 1289+1112): Process entered -08:000040:2:1041892750.371414 (client.c:423:ptlrpc_check_status() 1289+1160): @@@ status is 301 req x5053/t1030 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892750.371420 (client.c:426:ptlrpc_check_status() 1289+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041892750.371424 (client.c:766:ptlrpc_queue_wait() 1289+1080): Process leaving -11:010000:2:1041892750.371428 (ldlm_request.c:241:ldlm_cli_enqueue() 1289+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892750.371435 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+968): Process entered -11:000001:2:1041892750.371440 (ldlm_lock.c:380:__ldlm_handle2lock() 1289+968): Process leaving -11:000001:2:1041892750.371443 (ldlm_lock.c:461:ldlm_lock_decref() 1289+920): Process entered -11:010000:2:1041892750.371447 (ldlm_lock.c:466:ldlm_lock_decref() 1289+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892750.371455 (ldlm_request.c:497:ldlm_cancel_lru() 1289+1016): Process entered -11:000001:2:1041892750.371459 (ldlm_request.c:504:ldlm_cancel_lru() 1289+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.371463 (ldlm_lock.c:151:ldlm_lock_put() 1289+968): Process entered -11:000001:2:1041892750.371466 (ldlm_lock.c:173:ldlm_lock_put() 1289+968): Process leaving -11:000001:2:1041892750.371469 (ldlm_lock.c:151:ldlm_lock_put() 1289+968): Process entered -11:000001:2:1041892750.371472 (ldlm_lock.c:173:ldlm_lock_put() 1289+968): Process leaving -11:000001:2:1041892750.371476 (ldlm_lock.c:502:ldlm_lock_decref() 1289+920): Process leaving -11:000001:2:1041892750.371479 (ldlm_lock.c:191:ldlm_lock_destroy() 1289+904): Process entered -11:000001:2:1041892750.371482 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1289+936): Process entered -11:000001:2:1041892750.371486 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1289+936): Process leaving -11:000001:2:1041892750.371489 (ldlm_lock.c:151:ldlm_lock_put() 1289+952): Process entered -11:000001:2:1041892750.371492 (ldlm_lock.c:173:ldlm_lock_put() 1289+952): Process leaving -11:000001:2:1041892750.371496 (ldlm_lock.c:232:ldlm_lock_destroy() 1289+904): Process leaving -11:000001:2:1041892750.371499 (ldlm_request.c:246:ldlm_cli_enqueue() 1289+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:2:1041892750.371503 (ldlm_lock.c:151:ldlm_lock_put() 1289+920): Process entered -11:010000:2:1041892750.371507 (ldlm_lock.c:155:ldlm_lock_put() 1289+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79d44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892750.371513 (ldlm_resource.c:370:ldlm_resource_putref() 1289+968): Process entered -11:000040:2:1041892750.371517 (ldlm_resource.c:373:ldlm_resource_putref() 1289+968): putref res: f0e63a38 count: 0 -11:000001:2:1041892750.371521 (ldlm_resource.c:379:ldlm_resource_putref() 1289+968): Process entered -11:000001:2:1041892750.371525 (ldlm_resource.c:422:ldlm_resource_putref() 1289+968): Process leaving -11:000001:2:1041892750.371528 (ldlm_resource.c:425:ldlm_resource_putref() 1289+984): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041892750.371533 (ldlm_lock.c:169:ldlm_lock_put() 1289+936): kfreed 'lock': 184 at f3a79d44 (tot 2554995). -11:000001:2:1041892750.371538 (ldlm_lock.c:173:ldlm_lock_put() 1289+920): Process leaving -01:000001:2:1041892750.371542 (mdc_request.c:427:mdc_enqueue() 1289+776): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.371548 (namei.c:275:ll_intent_lock() 1289+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892750.371552 (ldlm_lock.c:337:__ldlm_handle2lock() 1289+648): Process entered -11:000001:2:1041892750.371555 (ldlm_lock.c:342:__ldlm_handle2lock() 1289+664): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.371559 (ldlm_lock.c:926:ldlm_lock_set_data() 1289+600): Process entered -11:000001:2:1041892750.371563 (ldlm_lock.c:929:ldlm_lock_set_data() 1289+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:2:1041892750.371567 (client.c:355:__ptlrpc_req_finished() 1289+632): Process entered -08:000040:2:1041892750.371571 (client.c:360:__ptlrpc_req_finished() 1289+680): @@@ refcount now 1 req x5053/t1030 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892750.371576 (client.c:367:__ptlrpc_req_finished() 1289+648): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041892750.371581 (namei.c:366:ll_intent_lock() 1289+536): D_IT DOWN dentry f5c6be6c fsdata f3aa04f4 intent: unlink sem 0 -07:000001:2:1041892750.371586 (namei.c:377:ll_intent_lock() 1289+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.371591 (dcache.c:148:ll_revalidate2() 1289+360): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041892750.371598 (namei.c:857:ll_unlink() 1289+312): D_IT UP dentry f5c6be6c fsdata f3aa04f4 intent: unlink -07:000001:2:1041892750.371604 (namei.c:826:ll_common_unlink() 1289+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:2:1041892750.371610 (super.c:320:ll_delete_inode() 1289+380): Process entered -07:000001:2:1041892750.371615 (../include/linux/obd_class.h:297:obd_destroy() 1289+412): Process entered -05:000001:2:1041892750.371618 (genops.c:268:class_conn2export() 1289+460): Process entered -05:000080:2:1041892750.371622 (genops.c:287:class_conn2export() 1289+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.371627 (genops.c:294:class_conn2export() 1289+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.371633 (osc_request.c:351:osc_destroy() 1289+460): Process entered -05:000001:2:1041892750.371636 (genops.c:268:class_conn2export() 1289+588): Process entered -05:000080:2:1041892750.371639 (genops.c:287:class_conn2export() 1289+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.371644 (genops.c:294:class_conn2export() 1289+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892750.371649 (client.c:263:ptlrpc_prep_req() 1289+524): Process entered -08:000010:2:1041892750.371653 (client.c:268:ptlrpc_prep_req() 1289+540): kmalloced 'request': 204 at c1ec96b4 (tot 19161135) -08:000010:2:1041892750.371658 (pack_generic.c:42:lustre_pack_msg() 1289+604): kmalloced '*msg': 240 at f60985ac (tot 19161375) -08:000001:2:1041892750.371663 (connection.c:135:ptlrpc_connection_addref() 1289+556): Process entered -08:000040:2:1041892750.371666 (connection.c:137:ptlrpc_connection_addref() 1289+556): connection=f54d139c refcount 15 -08:000001:2:1041892750.371670 (connection.c:139:ptlrpc_connection_addref() 1289+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892750.371675 (client.c:305:ptlrpc_prep_req() 1289+540): Process leaving (rc=3253507764 : -1041459532 : c1ec96b4) -08:000001:2:1041892750.371681 (client.c:613:ptlrpc_queue_wait() 1289+668): Process entered -08:100000:2:1041892750.371684 (client.c:621:ptlrpc_queue_wait() 1289+684): Sending RPC pid:xid:nid:opc 1289:2041:7f000001:6 -08:000001:2:1041892750.371689 (niobuf.c:372:ptl_send_rpc() 1289+748): Process entered -08:000010:2:1041892750.371693 (niobuf.c:399:ptl_send_rpc() 1289+764): kmalloced 'repbuf': 240 at f55d17bc (tot 19161615) -0a:000200:2:1041892750.371697 (lib-dispatch.c:54:lib_dispatch() 1289+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892750.371702 (lib-me.c:42:do_PtlMEAttach() 1289+1132): taking state lock -0a:004000:2:1041892750.371705 (lib-me.c:58:do_PtlMEAttach() 1289+1132): releasing state lock -0a:000200:2:1041892750.371709 (lib-dispatch.c:54:lib_dispatch() 1289+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892750.371713 (lib-md.c:210:do_PtlMDAttach() 1289+1132): taking state lock -0a:004000:2:1041892750.371718 (lib-md.c:229:do_PtlMDAttach() 1289+1132): releasing state lock -08:000200:2:1041892750.371721 (niobuf.c:433:ptl_send_rpc() 1289+764): Setup reply buffer: 240 bytes, xid 2041, portal 4 -0a:000200:2:1041892750.371725 (lib-dispatch.c:54:lib_dispatch() 1289+1164): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892750.371730 (lib-md.c:261:do_PtlMDBind() 1289+1196): taking state lock -0a:004000:2:1041892750.371733 (lib-md.c:269:do_PtlMDBind() 1289+1196): releasing state lock -08:000200:2:1041892750.371736 (niobuf.c:77:ptl_send_buf() 1289+844): Sending 240 bytes to portal 6, xid 2041 -0a:000200:2:1041892750.371741 (lib-dispatch.c:54:lib_dispatch() 1289+1164): 2130706433: API call PtlPut (19) -0a:004000:2:1041892750.371745 (lib-move.c:737:do_PtlPut() 1289+1484): taking state lock -0a:000200:2:1041892750.371749 (lib-move.c:745:do_PtlPut() 1289+1500): PtlPut -> 2130706433: 0 -0a:004000:2:1041892750.371753 (lib-move.c:800:do_PtlPut() 1289+1484): releasing state lock -0b:000200:2:1041892750.371757 (socknal_cb.c:631:ksocknal_send() 1289+1612): sending %zd bytes from [240](00000001,-167148116)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892750.371763 (socknal.c:484:ksocknal_get_conn() 1289+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.371768 (socknal_cb.c:580:ksocknal_launch_packet() 1289+1644): type 1, nob 312 niov 2 -08:000001:2:1041892750.371773 (niobuf.c:441:ptl_send_rpc() 1289+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.371777 (client.c:662:ptlrpc_queue_wait() 1289+716): @@@ -- sleeping req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.371783 (client.c:379:ptlrpc_check_reply() 1289+700): Process entered -08:000001:2:1041892750.371786 (client.c:402:ptlrpc_check_reply() 1289+700): Process leaving -08:000200:2:1041892750.371789 (client.c:404:ptlrpc_check_reply() 1289+748): @@@ rc = 0 for req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.371795 (client.c:379:ptlrpc_check_reply() 1289+700): Process entered -08:000001:2:1041892750.371798 (client.c:402:ptlrpc_check_reply() 1289+700): Process leaving -08:000200:2:1041892750.371801 (client.c:404:ptlrpc_check_reply() 1289+748): @@@ rc = 0 for req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892750.371808 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892750.371829 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892750.371833 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892750.371837 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892750.371841 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892750.371845 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892750.371850 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.371853 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.371857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f8ff7fe0 -0b:000200:2:1041892750.371862 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f8ff803c -0b:000200:2:1041892750.371867 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b2d54 -08:000001:2:1041892750.371872 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892750.371875 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892750.371878 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892750.371884 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.371888 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.371892 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:2:1041892750.371895 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60985ac : %zd -0a:004000:2:1041892750.371900 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.371904 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.371907 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.371912 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.371917 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.371922 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.371925 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.371928 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x7f9 -0a:000001:2:1041892750.371933 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088053524 : -206913772 : f3aabf14) -0a:000200:2:1041892750.371938 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaabdc [1](f4ce0000,131072)... + 120720 -0a:004000:2:1041892750.371946 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.371956 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.371961 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.371964 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b2d54 -> f91a7d60 -0b:000200:2:1041892750.371970 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b2db0 -> f91a7dbc -0b:000200:2:1041892750.371975 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b2d54 -08:000001:3:1041892750.371983 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892750.371989 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892750.371995 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:2:1041892750.372000 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892750.372003 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892750.372008 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892750.372012 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7d60, sequence: 2041, eq->size: 16384 -0b:000200:2:1041892750.372018 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892750.372023 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892750.372028 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892750.372033 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892750.372039 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:1:1041892750.372043 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:1:1041892750.372047 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:1:1041892750.372053 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.372057 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.372064 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:1:1041892750.372067 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:0:1041892750.372072 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:0:1041892750.372077 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.372082 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892750.372086 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:0:1041892750.372091 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:1:1041892750.372094 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:1:1041892750.372099 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892750.372104 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892750.372110 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:0:1041892750.372114 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:0:1041892750.372118 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892750.372122 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892750.372126 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892750.372131 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:2:1041892750.372136 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892750.372141 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892750.372146 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1289:0x7f9:7f000001:0 -08:000200:3:1041892750.372152 (service.c:204:handle_incoming_request() 1267+240): got req 2041 (md: f4ce0000 + 120720) -05:000001:3:1041892750.372156 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892750.372160 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.372165 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892750.372170 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:3:1041892750.372173 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:3:1041892750.372177 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892750.372183 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892750.372186 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892750.372189 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892750.372194 (ost_handler.c:483:ost_handle() 1267+272): destroy -04:000001:3:1041892750.372198 (ost_handler.c:51:ost_destroy() 1267+320): Process entered -08:000010:3:1041892750.372202 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f3a6e7bc (tot 19161855) -04:000001:3:1041892750.372206 (../include/linux/obd_class.h:297:obd_destroy() 1267+352): Process entered -05:000001:3:1041892750.372210 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892750.372213 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.372218 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892750.372223 (genops.c:268:class_conn2export() 1267+480): Process entered -05:000080:3:1041892750.372226 (genops.c:287:class_conn2export() 1267+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.372231 (genops.c:294:class_conn2export() 1267+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.372236 (filter.c:915:filter_destroy() 1267+400): Process entered -0e:000002:3:1041892750.372240 (filter.c:922:filter_destroy() 1267+400): destroying objid 0xc -05:000001:3:1041892750.372244 (genops.c:268:class_conn2export() 1267+528): Process entered -05:000080:3:1041892750.372247 (genops.c:287:class_conn2export() 1267+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892750.372252 (genops.c:294:class_conn2export() 1267+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892750.372257 (filter.c:262:filter_fid2dentry() 1267+544): Process entered -0e:000002:3:1041892750.372261 (filter.c:277:filter_fid2dentry() 1267+560): opening object O/R/12 -0e:000002:3:1041892750.372268 (filter.c:290:filter_fid2dentry() 1267+560): got child obj O/R/12: f52d8524, count = 1 -0e:000001:3:1041892750.372272 (filter.c:294:filter_fid2dentry() 1267+560): Process leaving (rc=4113401124 : -181566172 : f52d8524) -0e:000001:3:1041892750.372278 (filter.c:412:filter_destroy_internal() 1267+480): Process entered -0e:000001:3:1041892750.372326 (filter.c:430:filter_destroy_internal() 1267+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892750.372330 (filter.c:80:f_dput() 1267+416): putting 12: f52d8524, count = 0 -0e:000001:3:1041892750.372334 (filter.c:952:filter_destroy() 1267+400): Process leaving -04:000001:3:1041892750.372338 (../include/linux/obd_class.h:303:obd_destroy() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.372342 (ost_handler.c:60:ost_destroy() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892750.372345 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892750.372349 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:3:1041892750.372352 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892750.372357 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:3:1041892750.372360 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:3:1041892750.372363 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 2041 -0a:000200:3:1041892750.372368 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892750.372372 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:3:1041892750.372376 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892750.372381 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:3:1041892750.372384 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-207165508)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892750.372391 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892750.372396 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:3:1041892750.372401 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0b:000001:2:1041892750.372406 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892750.372410 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:3:1041892750.372416 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892750.372421 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892750.372425 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:3:1041892750.372429 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0a:000001:3:1041892750.372435 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892750.372441 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.372446 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892750.372450 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892750.372455 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892750.372459 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892750.372463 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892750.372467 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f91a7dc0, sequence: 2042, eq->size: 16384 -0b:000200:2:1041892750.372473 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892750.372477 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892750.372482 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892750.372488 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892750.372493 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892750.372497 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.372500 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfeec -> f90104a0 -0b:000200:2:1041892750.372505 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cff48 -> f90104fc -0b:000200:2:1041892750.372510 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cfeec -08:000001:2:1041892750.372515 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892750.372518 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6e7bc (tot 19161615). -08:000001:2:1041892750.372523 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.372527 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -0b:000200:2:1041892750.372531 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e7bc : %zd -0a:004000:2:1041892750.372535 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892750.372539 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892750.372542 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892750.372547 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.372552 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892750.372556 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892750.372560 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892750.372563 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x7f9 -0a:000001:2:1041892750.372568 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032595260 : -262372036 : f05c853c) -0a:000200:2:1041892750.372573 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39f57bc [1](f55d17bc,240)... + 0 -0a:004000:2:1041892750.372580 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892750.372590 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892750.372595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892750.372598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cfeec -> f90294a0 -0b:000200:2:1041892750.372603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cff48 -> f90294fc -0b:000200:2:1041892750.372608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cfeec -08:000001:2:1041892750.372613 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892750.372617 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892750.372621 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f57bc -0b:000200:2:1041892750.372624 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d17bc : %zd -0b:000200:2:1041892750.372630 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892750.372634 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892750.372637 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892750.372642 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892750.372647 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892750.372652 (client.c:379:ptlrpc_check_reply() 1289+700): Process entered -08:000001:2:1041892750.372655 (client.c:383:ptlrpc_check_reply() 1289+716): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892750.372659 (client.c:404:ptlrpc_check_reply() 1289+748): @@@ rc = 1 for req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892750.372665 (client.c:667:ptlrpc_queue_wait() 1289+716): @@@ -- done sleeping req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.372671 (pack_generic.c:79:lustre_unpack_msg() 1289+716): Process entered -08:000001:2:1041892750.372674 (pack_generic.c:106:lustre_unpack_msg() 1289+732): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892750.372678 (client.c:716:ptlrpc_queue_wait() 1289+716): @@@ status 0 - req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.372683 (client.c:411:ptlrpc_check_status() 1289+700): Process entered -08:000001:2:1041892750.372686 (client.c:426:ptlrpc_check_status() 1289+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892750.372690 (client.c:766:ptlrpc_queue_wait() 1289+668): Process leaving -03:000001:2:1041892750.372694 (osc_request.c:375:osc_destroy() 1289+460): Process leaving -08:000001:2:1041892750.372697 (client.c:355:__ptlrpc_req_finished() 1289+524): Process entered -08:000040:2:1041892750.372700 (client.c:360:__ptlrpc_req_finished() 1289+572): @@@ refcount now 0 req x2041/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892750.372706 (client.c:310:__ptlrpc_free_req() 1289+572): Process entered -08:000010:2:1041892750.372709 (client.c:326:__ptlrpc_free_req() 1289+588): kfreed 'request->rq_repmsg': 240 at f55d17bc (tot 19161375). -08:000010:2:1041892750.372714 (client.c:331:__ptlrpc_free_req() 1289+588): kfreed 'request->rq_reqmsg': 240 at f60985ac (tot 19161135). -08:000001:2:1041892750.372719 (connection.c:109:ptlrpc_put_connection() 1289+620): Process entered -08:000040:2:1041892750.372722 (connection.c:117:ptlrpc_put_connection() 1289+620): connection=f54d139c refcount 14 -08:000001:2:1041892750.372726 (connection.c:130:ptlrpc_put_connection() 1289+636): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892750.372731 (client.c:344:__ptlrpc_free_req() 1289+588): kfreed 'request': 204 at c1ec96b4 (tot 19160931). -08:000001:2:1041892750.372735 (client.c:345:__ptlrpc_free_req() 1289+572): Process leaving -08:000001:2:1041892750.372739 (client.c:364:__ptlrpc_req_finished() 1289+540): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892750.372743 (../include/linux/obd_class.h:303:obd_destroy() 1289+428): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041892750.372747 (super.c:346:ll_delete_inode() 1289+396): obd destroy of objid 0xc error 0 -07:000001:2:1041892750.372752 (super.c:287:ll_clear_inode() 1289+440): Process entered -05:000001:2:1041892750.372756 (genops.c:268:class_conn2export() 1289+648): Process entered -05:000080:2:1041892750.372759 (genops.c:287:class_conn2export() 1289+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892750.372764 (genops.c:294:class_conn2export() 1289+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892750.372769 (mdc_request.c:435:mdc_cancel_unused() 1289+568): Process entered -11:000001:2:1041892750.372773 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1289+616): Process entered -11:000001:2:1041892750.372776 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1289+712): Process entered -11:000001:2:1041892750.372780 (ldlm_resource.c:330:ldlm_resource_get() 1289+776): Process entered -11:000001:2:1041892750.372785 (ldlm_resource.c:355:ldlm_resource_get() 1289+792): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892750.372789 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1289+712): No resource 24 -11:000001:2:1041892750.372792 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1289+728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.372796 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1289+632): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892750.372800 (mdc_request.c:436:mdc_cancel_unused() 1289+584): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.372804 (../include/linux/obd_class.h:526:obd_cancel_unused() 1289+472): Process entered -05:000001:2:1041892750.372807 (genops.c:268:class_conn2export() 1289+520): Process entered -05:000080:2:1041892750.372810 (genops.c:287:class_conn2export() 1289+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.372815 (genops.c:294:class_conn2export() 1289+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892750.372820 (genops.c:268:class_conn2export() 1289+616): Process entered -05:000080:2:1041892750.372824 (genops.c:287:class_conn2export() 1289+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.372828 (genops.c:294:class_conn2export() 1289+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892750.372833 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1289+584): Process entered -11:000001:2:1041892750.372837 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1289+680): Process entered -11:000001:2:1041892750.372840 (ldlm_resource.c:330:ldlm_resource_get() 1289+744): Process entered -11:000001:2:1041892750.372844 (ldlm_resource.c:355:ldlm_resource_get() 1289+760): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892750.372848 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1289+680): No resource 12 -11:000001:2:1041892750.372851 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1289+696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892750.372855 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1289+600): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.372859 (../include/linux/obd_class.h:532:obd_cancel_unused() 1289+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.372863 (../include/linux/obd_class.h:247:obd_unpackmd() 1289+472): Process entered -05:000001:2:1041892750.372866 (genops.c:268:class_conn2export() 1289+520): Process entered -05:000080:2:1041892750.372869 (genops.c:287:class_conn2export() 1289+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892750.372874 (genops.c:294:class_conn2export() 1289+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892750.372879 (osc_request.c:99:osc_unpackmd() 1289+520): Process entered -03:000010:2:1041892750.372883 (osc_request.c:106:osc_unpackmd() 1289+536): kfreed '*lsmp': 32 at f3aa04cc (tot 19160899). -03:000001:2:1041892750.372888 (osc_request.c:108:osc_unpackmd() 1289+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.372892 (../include/linux/obd_class.h:252:obd_unpackmd() 1289+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892750.372896 (super.c:315:ll_clear_inode() 1289+440): Process leaving -07:000001:2:1041892750.372899 (super.c:350:ll_delete_inode() 1289+380): Process leaving -07:000001:2:1041892750.372903 (dcache.c:48:ll_intent_release() 1289+288): Process entered -07:000001:2:1041892750.372907 (dcache.c:69:ll_intent_release() 1289+288): Process leaving -02:080000:3:1041892753.985388 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1030: rc = 0 -02:080000:3:1041892753.985397 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1029: rc = 0 -02:080000:3:1041892753.985401 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1028: rc = 0 -02:080000:3:1041892753.985405 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1027: rc = 0 -02:080000:3:1041892753.985409 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1026: rc = 0 -02:080000:3:1041892753.985413 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1025: rc = 0 -02:080000:3:1041892753.985417 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1024: rc = 0 -02:080000:3:1041892753.985421 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1023: rc = 0 -02:080000:3:1041892753.985426 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1022: rc = 0 -02:080000:3:1041892753.985430 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1021: rc = 0 -02:080000:3:1041892753.985434 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1020: rc = 0 -02:080000:3:1041892753.985438 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1019: rc = 0 -02:080000:3:1041892753.985442 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1018: rc = 0 -02:080000:3:1041892753.985446 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1017: rc = 0 -02:080000:3:1041892753.985450 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1016: rc = 0 -02:080000:3:1041892753.985455 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1015: rc = 0 -02:080000:3:1041892753.985459 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1014: rc = 0 -02:080000:3:1041892753.985463 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1013: rc = 0 -02:080000:3:1041892753.985467 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1012: rc = 0 -02:080000:3:1041892753.985471 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1011: rc = 0 -02:080000:3:1041892753.985475 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1010: rc = 0 -02:080000:3:1041892753.985479 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1009: rc = 0 -02:080000:3:1041892753.985483 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1008: rc = 0 -02:080000:3:1041892753.985487 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1007: rc = 0 -02:080000:3:1041892753.985492 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1006: rc = 0 -02:080000:3:1041892753.985496 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1005: rc = 0 -02:080000:3:1041892753.985500 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1004: rc = 0 -02:080000:3:1041892753.985504 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1003: rc = 0 -02:080000:3:1041892753.985508 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1002: rc = 0 -02:080000:3:1041892753.985512 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1001: rc = 0 -02:080000:3:1041892753.985516 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 1000: rc = 0 -02:080000:3:1041892753.985520 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 999: rc = 0 -02:080000:3:1041892753.985524 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 998: rc = 0 -02:080000:3:1041892753.985528 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 997: rc = 0 -02:080000:3:1041892753.985532 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 996: rc = 0 -02:080000:3:1041892753.985536 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 995: rc = 0 -02:080000:3:1041892753.985540 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 994: rc = 0 -02:080000:3:1041892753.985544 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 993: rc = 0 -02:080000:3:1041892753.985548 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 992: rc = 0 -02:080000:3:1041892753.985552 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 991: rc = 0 -02:080000:3:1041892753.985556 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 990: rc = 0 -02:080000:3:1041892753.985560 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 989: rc = 0 -02:080000:3:1041892753.985564 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 988: rc = 0 -02:080000:3:1041892753.985568 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 987: rc = 0 -02:080000:3:1041892753.985572 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 986: rc = 0 -02:080000:3:1041892753.985577 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 985: rc = 0 -02:080000:3:1041892753.985581 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 984: rc = 0 -02:080000:3:1041892753.985629 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 983: rc = 0 -02:080000:3:1041892753.985634 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 982: rc = 0 -02:080000:3:1041892753.985638 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 981: rc = 0 -02:080000:3:1041892753.985642 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 980: rc = 0 -02:080000:3:1041892753.985646 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 979: rc = 0 -02:080000:3:1041892753.985650 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 978: rc = 0 -02:080000:3:1041892753.985654 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 977: rc = 0 -02:080000:3:1041892753.985658 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 976: rc = 0 -02:080000:3:1041892753.985662 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 975: rc = 0 -02:080000:3:1041892753.985666 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 974: rc = 0 -02:080000:3:1041892753.985670 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 973: rc = 0 -02:080000:3:1041892753.985674 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 972: rc = 0 -02:080000:3:1041892753.985678 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 971: rc = 0 -02:080000:3:1041892753.985682 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 970: rc = 0 -02:080000:3:1041892753.985686 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 969: rc = 0 -02:080000:3:1041892753.985690 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 968: rc = 0 -02:080000:3:1041892753.985694 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 967: rc = 0 -02:080000:3:1041892753.985698 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 966: rc = 0 -02:080000:3:1041892753.985702 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 965: rc = 0 -02:080000:3:1041892753.985706 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 964: rc = 0 -02:080000:3:1041892753.985710 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 963: rc = 0 -02:080000:3:1041892753.985714 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 962: rc = 0 -02:080000:3:1041892753.985718 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 961: rc = 0 -02:080000:3:1041892753.985722 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 960: rc = 0 -02:080000:3:1041892753.985727 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 959: rc = 0 -02:080000:3:1041892753.985731 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 958: rc = 0 -02:080000:3:1041892753.985735 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 957: rc = 0 -02:080000:3:1041892753.985739 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 956: rc = 0 -02:080000:3:1041892753.985743 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 955: rc = 0 -02:080000:3:1041892753.985747 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 954: rc = 0 -02:080000:3:1041892753.985751 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 953: rc = 0 -02:080000:3:1041892753.985755 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 952: rc = 0 -02:080000:3:1041892753.985759 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 951: rc = 0 -02:080000:3:1041892753.985763 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 950: rc = 0 -02:080000:3:1041892753.985767 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 949: rc = 0 -02:080000:3:1041892753.985771 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 948: rc = 0 -02:080000:3:1041892753.985775 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 947: rc = 0 -02:080000:3:1041892753.985779 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 946: rc = 0 -02:080000:3:1041892753.985783 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 945: rc = 0 -02:080000:3:1041892753.985787 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 944: rc = 0 -02:080000:3:1041892753.985791 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 943: rc = 0 -02:080000:3:1041892753.985795 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 942: rc = 0 -02:080000:3:1041892753.985799 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 941: rc = 0 -02:080000:3:1041892753.985803 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 940: rc = 0 -02:080000:3:1041892753.985807 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 939: rc = 0 -02:080000:3:1041892753.985811 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 938: rc = 0 -02:080000:3:1041892753.985815 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 937: rc = 0 -02:080000:3:1041892753.985819 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 936: rc = 0 -02:080000:3:1041892753.985823 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 935: rc = 0 -02:080000:3:1041892753.985827 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 934: rc = 0 -02:080000:3:1041892753.985831 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 933: rc = 0 -02:080000:3:1041892753.985835 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 932: rc = 0 -02:080000:3:1041892753.985839 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 931: rc = 0 -02:080000:3:1041892753.985843 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 930: rc = 0 -02:080000:3:1041892753.985847 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 929: rc = 0 -02:080000:3:1041892753.985851 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 928: rc = 0 -02:080000:3:1041892753.985855 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 927: rc = 0 -02:080000:3:1041892753.985859 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 926: rc = 0 -02:080000:3:1041892753.985863 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 925: rc = 0 -02:080000:3:1041892753.985867 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 924: rc = 0 -02:080000:3:1041892753.985871 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 923: rc = 0 -02:080000:3:1041892753.985875 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 922: rc = 0 -02:080000:3:1041892753.985879 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 921: rc = 0 -02:080000:3:1041892753.985883 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 920: rc = 0 -02:080000:3:1041892753.985887 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 919: rc = 0 -02:080000:3:1041892753.985891 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 918: rc = 0 -02:080000:3:1041892753.985895 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 917: rc = 0 -02:080000:3:1041892753.985899 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 916: rc = 0 -02:080000:3:1041892753.985903 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 915: rc = 0 -02:080000:3:1041892753.985907 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 914: rc = 0 -02:080000:3:1041892753.985911 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 913: rc = 0 -02:080000:3:1041892753.985915 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 912: rc = 0 -02:080000:3:1041892753.985919 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 911: rc = 0 -02:080000:3:1041892753.985923 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 910: rc = 0 -02:080000:3:1041892753.985927 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 909: rc = 0 -02:080000:3:1041892753.985931 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 908: rc = 0 -02:080000:3:1041892753.985935 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 907: rc = 0 -02:080000:3:1041892753.985939 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 906: rc = 0 -02:080000:3:1041892753.985943 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 905: rc = 0 -02:080000:3:1041892753.985947 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 904: rc = 0 -02:080000:3:1041892753.985951 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 903: rc = 0 -02:080000:3:1041892753.985955 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 902: rc = 0 -02:080000:3:1041892753.985959 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 901: rc = 0 -02:080000:3:1041892753.985963 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 900: rc = 0 -02:080000:3:1041892753.985967 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 899: rc = 0 -02:080000:3:1041892753.985971 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 898: rc = 0 -02:080000:3:1041892753.985975 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 897: rc = 0 -02:080000:3:1041892753.985979 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 896: rc = 0 -02:080000:3:1041892753.985983 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 895: rc = 0 -02:080000:3:1041892753.985987 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 894: rc = 0 -02:080000:3:1041892753.985992 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 893: rc = 0 -02:080000:3:1041892753.985996 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 892: rc = 0 -02:080000:3:1041892753.986000 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 891: rc = 0 -02:080000:3:1041892753.986004 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 890: rc = 0 -02:080000:3:1041892753.986008 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 889: rc = 0 -02:080000:3:1041892753.986012 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 888: rc = 0 -02:080000:3:1041892753.986016 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 887: rc = 0 -02:080000:3:1041892753.986020 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 886: rc = 0 -02:080000:3:1041892753.986024 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 885: rc = 0 -02:080000:3:1041892753.986028 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 884: rc = 0 -02:080000:3:1041892753.986032 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 883: rc = 0 -0a:000001:3:1041892759.661369 (module.c:200:kportal_psdev_open() 1297+420): Process entered -0a:000001:3:1041892759.661377 (module.c:206:kportal_psdev_open() 1297+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892786.199087 (module.c:200:kportal_psdev_open() 1297+420): Process entered -0a:000001:3:1041892786.199092 (module.c:206:kportal_psdev_open() 1297+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892786.209373 (module.c:423:kportal_ioctl() 1297+1284): Process entered -0a:000001:3:1041892786.209378 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1297+1332): Process entered -0a:000001:3:1041892786.209383 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1297+1332): Process leaving diff --git a/lustre/logs/loopback/openclose-100-25t.log b/lustre/logs/loopback/openclose-100-25t.log deleted file mode 100644 index 3e063e7..0000000 --- a/lustre/logs/loopback/openclose-100-25t.log +++ /dev/null @@ -1,47648 +0,0 @@ -08:000200:1:1041892834.606269 (client.c:404:ptlrpc_check_reply() 1320+1304): @@@ rc = 1 for req x17576/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:0:1041892834.606278 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892834.606282 (client.c:667:ptlrpc_queue_wait() 1320+1272): @@@ -- done sleeping req x17576/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041892834.606291 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.606296 (pack_generic.c:79:lustre_unpack_msg() 1320+1272): Process entered -11:000001:2:1041892834.606302 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1249+1696): Process entered -08:000001:1:1041892834.606305 (pack_generic.c:106:lustre_unpack_msg() 1320+1288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.606312 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:3:1041892834.606316 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e2c0, sequence: 7090, eq->size: 16384 -08:000200:1:1041892834.606321 (client.c:716:ptlrpc_queue_wait() 1320+1272): @@@ status 0 - req x17576/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:0:1041892834.606330 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041892834.606334 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.606340 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fdc0, sequence: 14074, eq->size: 1024 -08:000001:3:1041892834.606345 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.606351 (client.c:263:ptlrpc_prep_req() 1249+1760): Process entered -0a:000001:0:1041892834.606356 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.606361 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000010:2:1041892834.606366 (client.c:268:ptlrpc_prep_req() 1249+1776): kmalloced 'request': 204 at c357a6b4 (tot 19172643) -08:000001:1:1041892834.606371 (client.c:453:ptlrpc_free_committed() 1320+1288): Process entered -08:000010:2:1041892834.606377 (pack_generic.c:42:lustre_pack_msg() 1249+1840): kmalloced '*msg': 192 at efb13084 (tot 19172835) -08:080000:1:1041892834.606381 (client.c:460:ptlrpc_free_committed() 1320+1304): committing for xid 17572, last_committed 3506 -08:000001:0:1041892834.606388 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.606393 (connection.c:135:ptlrpc_connection_addref() 1249+1792): Process entered -08:080000:1:1041892834.606397 (client.c:472:ptlrpc_free_committed() 1320+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.606405 (client.c:481:ptlrpc_free_committed() 1320+1288): Process leaving -0a:000001:3:1041892834.606411 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:1:1041892834.606414 (client.c:411:ptlrpc_check_status() 1320+1256): Process entered -08:000001:0:1041892834.606420 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000040:2:1041892834.606424 (connection.c:137:ptlrpc_connection_addref() 1249+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.606429 (client.c:426:ptlrpc_check_status() 1320+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.606434 (client.c:766:ptlrpc_queue_wait() 1320+1224): Process leaving -0a:000040:3:1041892834.606439 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f914fdc0, sequence: 14074, eq->size: 1024 -11:000040:1:1041892834.606444 (ldlm_request.c:255:ldlm_cli_enqueue() 1320+1032): local: efb7fc84, remote: efdf4204, flags: 4097 -08:000001:2:1041892834.606451 (connection.c:139:ptlrpc_connection_addref() 1249+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000040:1:1041892834.606457 (ldlm_request.c:283:ldlm_cli_enqueue() 1320+1016): remote intent success, locking 32 instead of 12 -08:000001:2:1041892834.606464 (client.c:305:ptlrpc_prep_req() 1249+1776): Process leaving (rc=3277301428 : -1017665868 : c357a6b4) -11:000001:1:1041892834.606470 (ldlm_lock.c:289:ldlm_lock_change_resource() 1320+1064): Process entered -11:010000:2:1041892834.606476 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1249+1760): ### server preparing blocking AST ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: PR/PR res: 21/3519943244 rrc: 2 type: PLN remote: 0xf4e4bc84 -0a:000001:3:1041892834.606485 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.606490 (ldlm_resource.c:330:ldlm_resource_get() 1320+1128): Process entered -11:000001:2:1041892834.606496 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1249+1744): Process entered -08:000001:3:1041892834.606500 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.606506 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1249+1760): Process leaving (rc=1 : 1 : 1) -11:000040:1:1041892834.606510 (ldlm_resource.c:362:ldlm_resource_getref() 1320+1160): getref res: f0e637cc count: 2 -0a:000001:0:1041892834.606517 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:1:1041892834.606521 (ldlm_resource.c:344:ldlm_resource_get() 1320+1144): Process leaving (rc=4041619404 : -253347892 : f0e637cc) -0a:000040:0:1041892834.606529 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914fdc0, sequence: 14074, eq->size: 1024 -08:000001:2:1041892834.606535 (niobuf.c:372:ptl_send_rpc() 1249+1776): Process entered -11:000001:1:1041892834.606537 (ldlm_resource.c:370:ldlm_resource_putref() 1320+1112): Process entered -0a:000001:0:1041892834.606543 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000040:1:1041892834.606548 (ldlm_resource.c:373:ldlm_resource_putref() 1320+1112): putref res: f4e4ce94 count: 2 -0a:000200:2:1041892834.606555 (lib-dispatch.c:54:lib_dispatch() 1249+2192): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.606559 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.606564 (ldlm_resource.c:425:ldlm_resource_putref() 1320+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.606570 (lib-md.c:261:do_PtlMDBind() 1249+2224): taking state lock -11:000001:1:1041892834.606573 (ldlm_lock.c:315:ldlm_lock_change_resource() 1320+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.606578 (lib-md.c:269:do_PtlMDBind() 1249+2224): releasing state lock -11:010000:1:1041892834.606581 (ldlm_request.c:291:ldlm_cli_enqueue() 1320+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: efb7fc84 lrc: 3/1,0 mode: --/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -08:000200:2:1041892834.606590 (niobuf.c:77:ptl_send_buf() 1249+1872): Sending 192 bytes to portal 15, xid 87 -11:000001:1:1041892834.606594 (ldlm_lock.c:724:ldlm_lock_enqueue() 1320+1080): Process entered -0a:000200:2:1041892834.606599 (lib-dispatch.c:54:lib_dispatch() 1249+2192): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.606604 (lib-move.c:737:do_PtlPut() 1249+2512): taking state lock -11:000001:1:1041892834.606607 (ldlm_lock.c:564:ldlm_grant_lock() 1320+1112): Process entered -0a:000200:2:1041892834.606611 (lib-move.c:745:do_PtlPut() 1249+2528): PtlPut -> 2130706433: 0 -11:001000:1:1041892834.606615 (ldlm_resource.c:504:ldlm_resource_dump() 1320+1480): --- Resource: f0e637cc (20 d1ce1257 0) (rc: 2) -11:001000:1:1041892834.606620 (ldlm_resource.c:506:ldlm_resource_dump() 1320+1464): Namespace: f3a35ed4 (MDC_mds1) -0a:004000:2:1041892834.606626 (lib-move.c:800:do_PtlPut() 1249+2512): releasing state lock -11:001000:1:1041892834.606629 (ldlm_resource.c:507:ldlm_resource_dump() 1320+1464): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.606633 (ldlm_resource.c:509:ldlm_resource_dump() 1320+1464): Granted locks: -0b:000200:2:1041892834.606637 (socknal_cb.c:631:ksocknal_send() 1249+2640): sending %zd bytes from [192](00000001,-273600380)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:1:1041892834.606643 (ldlm_lock.c:1023:ldlm_lock_dump() 1320+1624): -- Lock dump: f3a10ec4 (0 0 0 0) -11:001000:1:1041892834.606648 (ldlm_lock.c:1029:ldlm_lock_dump() 1320+1624): Node: local -0b:000200:2:1041892834.606653 (socknal.c:484:ksocknal_get_conn() 1249+2672): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:001000:1:1041892834.606657 (ldlm_lock.c:1030:ldlm_lock_dump() 1320+1624): Parent: 00000000 -11:001000:1:1041892834.606661 (ldlm_lock.c:1032:ldlm_lock_dump() 1320+1640): Resource: f0e637cc (32) -11:001000:1:1041892834.606665 (ldlm_lock.c:1034:ldlm_lock_dump() 1320+1624): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.606670 (ldlm_lock.c:1036:ldlm_lock_dump() 1320+1624): Readers: 0 ; Writers; 0 -0b:000200:2:1041892834.606675 (socknal_cb.c:580:ksocknal_launch_packet() 1249+2672): type 1, nob 264 niov 2 -11:001000:1:1041892834.606678 (ldlm_resource.c:516:ldlm_resource_dump() 1320+1464): Converting locks: -11:001000:1:1041892834.606683 (ldlm_resource.c:523:ldlm_resource_dump() 1320+1464): Waiting locks: -08:000001:2:1041892834.606687 (niobuf.c:441:ptl_send_rpc() 1249+1792): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.606691 (ldlm_lock.c:1023:ldlm_lock_dump() 1320+1320): -- Lock dump: efb7fc84 (0 0 0 0) -11:001000:1:1041892834.606695 (ldlm_lock.c:1029:ldlm_lock_dump() 1320+1320): Node: local -08:000001:2:1041892834.606700 (client.c:355:__ptlrpc_req_finished() 1249+1760): Process entered -08:000040:2:1041892834.606704 (client.c:360:__ptlrpc_req_finished() 1249+1808): @@@ refcount now 1 req x87/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -11:001000:1:1041892834.606709 (ldlm_lock.c:1030:ldlm_lock_dump() 1320+1320): Parent: 00000000 -11:001000:1:1041892834.606713 (ldlm_lock.c:1032:ldlm_lock_dump() 1320+1336): Resource: f0e637cc (32) -11:001000:1:1041892834.606718 (ldlm_lock.c:1034:ldlm_lock_dump() 1320+1320): Requested mode: 3, granted mode: 0 -11:001000:1:1041892834.606722 (ldlm_lock.c:1036:ldlm_lock_dump() 1320+1320): Readers: 1 ; Writers; 0 -08:000001:2:1041892834.606727 (client.c:367:__ptlrpc_req_finished() 1249+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.606731 (ldlm_lock.c:577:ldlm_grant_lock() 1320+1112): Process leaving -11:000001:1:1041892834.606735 (ldlm_lock.c:778:ldlm_lock_enqueue() 1320+1096): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.606740 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1249+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.606744 (ldlm_request.c:62:ldlm_completion_ast() 1320+1160): Process entered -11:000001:1:1041892834.606747 (ldlm_request.c:74:ldlm_completion_ast() 1320+1176): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.606753 (ldlm_lock.c:151:ldlm_lock_put() 1249+1680): Process entered -11:010000:1:1041892834.606755 (ldlm_request.c:305:ldlm_cli_enqueue() 1320+1080): ### client-side enqueue END ns: MDC_mds1 lock: efb7fc84 lrc: 3/1,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -11:000001:1:1041892834.606763 (ldlm_request.c:306:ldlm_cli_enqueue() 1320+1016): Process leaving -11:000001:2:1041892834.606768 (ldlm_lock.c:173:ldlm_lock_put() 1249+1680): Process leaving -11:000001:1:1041892834.606771 (ldlm_lock.c:151:ldlm_lock_put() 1320+1064): Process entered -11:000010:2:1041892834.606776 (ldlm_lock.c:852:ldlm_run_ast_work() 1249+1648): kfreed 'w': 112 at f05aba94 (tot 19172723). -11:000001:2:1041892834.606781 (ldlm_lock.c:854:ldlm_run_ast_work() 1249+1632): Process leaving -11:000001:2:1041892834.606785 (ldlm_lock.c:880:ldlm_reprocess_all() 1249+1584): Process leaving -11:000001:1:1041892834.606787 (ldlm_lock.c:173:ldlm_lock_put() 1320+1064): Process leaving -08:000001:2:1041892834.606792 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:1:1041892834.606795 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+952): Process entered -0a:000001:2:1041892834.606800 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892834.606803 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+952): Process leaving -0a:000040:2:1041892834.606808 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f914fdc0, sequence: 14074, eq->size: 1024 -01:010000:1:1041892834.606812 (mdc_request.c:404:mdc_enqueue() 1320+968): ### matching against this ns: MDC_mds1 lock: efb7fc84 lrc: 3/1,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -0a:000001:2:1041892834.606820 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.606824 (ldlm_lock.c:632:ldlm_lock_match() 1320+968): Process entered -08:000001:2:1041892834.606829 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.606832 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+1016): Process entered -11:000001:1:1041892834.606835 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+1016): Process leaving -11:000001:1:1041892834.606839 (ldlm_resource.c:330:ldlm_resource_get() 1320+1032): Process entered -11:000040:1:1041892834.606842 (ldlm_resource.c:362:ldlm_resource_getref() 1320+1064): getref res: f0e637cc count: 3 -11:000001:1:1041892834.606846 (ldlm_resource.c:344:ldlm_resource_get() 1320+1048): Process leaving (rc=4041619404 : -253347892 : f0e637cc) -11:000001:1:1041892834.606852 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1320+1112): Process entered -11:000001:1:1041892834.606856 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1320+1112): Process leaving -11:010000:1:1041892834.606859 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1320+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10ec4 lrc: 2/1,0 mode: PR/PR res: 32/3519943255 rrc: 3 type: PLN remote: 0xf3a79a44 -11:000001:1:1041892834.606866 (ldlm_lock.c:653:ldlm_lock_match() 1320+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.606870 (ldlm_resource.c:370:ldlm_resource_putref() 1320+1016): Process entered -11:000040:1:1041892834.606873 (ldlm_resource.c:373:ldlm_resource_putref() 1320+1016): putref res: f0e637cc count: 2 -11:000001:1:1041892834.606877 (ldlm_resource.c:425:ldlm_resource_putref() 1320+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.606881 (ldlm_request.c:62:ldlm_completion_ast() 1320+1112): Process entered -11:010000:1:1041892834.606885 (ldlm_request.c:98:ldlm_completion_ast() 1320+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10ec4 lrc: 2/1,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a79a44 -11:000001:1:1041892834.606893 (ldlm_request.c:99:ldlm_completion_ast() 1320+1128): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.606897 (ldlm_lock.c:670:ldlm_lock_match() 1320+1032): ### matched ns: MDC_mds1 lock: f3a10ec4 lrc: 2/1,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a79a44 -11:000001:1:1041892834.606904 (ldlm_lock.c:151:ldlm_lock_put() 1320+1016): Process entered -11:000001:1:1041892834.606907 (ldlm_lock.c:173:ldlm_lock_put() 1320+1016): Process leaving -11:000001:1:1041892834.606910 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+1000): Process entered -11:000001:1:1041892834.606914 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+1000): Process leaving -11:000001:1:1041892834.606917 (ldlm_lock.c:461:ldlm_lock_decref() 1320+952): Process entered -11:010000:1:1041892834.606920 (ldlm_lock.c:466:ldlm_lock_decref() 1320+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efb7fc84 lrc: 4/1,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -11:000001:1:1041892834.606927 (ldlm_request.c:497:ldlm_cancel_lru() 1320+1048): Process entered -11:000001:1:1041892834.606931 (ldlm_request.c:504:ldlm_cancel_lru() 1320+1064): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.606935 (ldlm_lock.c:151:ldlm_lock_put() 1320+1000): Process entered -11:000001:1:1041892834.606938 (ldlm_lock.c:173:ldlm_lock_put() 1320+1000): Process leaving -11:000001:1:1041892834.606941 (ldlm_lock.c:151:ldlm_lock_put() 1320+1000): Process entered -11:000001:1:1041892834.606944 (ldlm_lock.c:173:ldlm_lock_put() 1320+1000): Process leaving -11:000001:1:1041892834.606947 (ldlm_lock.c:502:ldlm_lock_decref() 1320+952): Process leaving -11:000001:1:1041892834.606951 (ldlm_request.c:437:ldlm_cli_cancel() 1320+952): Process entered -11:000001:1:1041892834.606954 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+1000): Process entered -11:000001:1:1041892834.606957 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+1000): Process leaving -11:010000:1:1041892834.606961 (ldlm_request.c:445:ldlm_cli_cancel() 1320+1016): ### client-side cancel ns: MDC_mds1 lock: efb7fc84 lrc: 3/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -01:000001:1:1041892834.606969 (mdc_request.c:177:mdc_blocking_ast() 1320+1048): Process entered -01:000002:1:1041892834.606972 (mdc_request.c:201:mdc_blocking_ast() 1320+1048): invalidating inode 12 -01:000001:1:1041892834.606977 (mdc_request.c:218:mdc_blocking_ast() 1320+1064): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.606981 (genops.c:268:class_conn2export() 1320+1080): Process entered -05:000080:1:1041892834.606984 (genops.c:287:class_conn2export() 1320+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.606989 (genops.c:294:class_conn2export() 1320+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.606994 (client.c:263:ptlrpc_prep_req() 1320+1016): Process entered -08:000010:1:1041892834.606999 (client.c:268:ptlrpc_prep_req() 1320+1032): kmalloced 'request': 204 at efb13ef4 (tot 19172927) -08:000010:1:1041892834.607004 (pack_generic.c:42:lustre_pack_msg() 1320+1096): kmalloced '*msg': 192 at c357a294 (tot 19173119) -08:000001:1:1041892834.607008 (connection.c:135:ptlrpc_connection_addref() 1320+1048): Process entered -08:000040:1:1041892834.607012 (connection.c:137:ptlrpc_connection_addref() 1320+1048): connection=f54d139c refcount 30 -08:000001:1:1041892834.607016 (connection.c:139:ptlrpc_connection_addref() 1320+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.607021 (client.c:305:ptlrpc_prep_req() 1320+1032): Process leaving (rc=4021370612 : -273596684 : efb13ef4) -08:000001:1:1041892834.607026 (client.c:613:ptlrpc_queue_wait() 1320+1160): Process entered -08:100000:1:1041892834.607029 (client.c:621:ptlrpc_queue_wait() 1320+1176): Sending RPC pid:xid:nid:opc 1320:17582:7f000001:103 -08:000001:1:1041892834.607034 (niobuf.c:372:ptl_send_rpc() 1320+1240): Process entered -08:000010:1:1041892834.607038 (niobuf.c:399:ptl_send_rpc() 1320+1256): kmalloced 'repbuf': 72 at efb7e3ac (tot 19173191) -0a:000200:1:1041892834.607043 (lib-dispatch.c:54:lib_dispatch() 1320+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.607047 (lib-me.c:42:do_PtlMEAttach() 1320+1624): taking state lock -0a:004000:1:1041892834.607051 (lib-me.c:58:do_PtlMEAttach() 1320+1624): releasing state lock -0a:000200:1:1041892834.607055 (lib-dispatch.c:54:lib_dispatch() 1320+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.607059 (lib-md.c:210:do_PtlMDAttach() 1320+1624): taking state lock -0a:004000:1:1041892834.607063 (lib-md.c:229:do_PtlMDAttach() 1320+1624): releasing state lock -08:000200:1:1041892834.607067 (niobuf.c:433:ptl_send_rpc() 1320+1256): Setup reply buffer: 72 bytes, xid 17582, portal 18 -0a:000200:1:1041892834.607071 (lib-dispatch.c:54:lib_dispatch() 1320+1656): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.607075 (lib-md.c:261:do_PtlMDBind() 1320+1688): taking state lock -0a:004000:1:1041892834.607079 (lib-md.c:269:do_PtlMDBind() 1320+1688): releasing state lock -08:000200:1:1041892834.607082 (niobuf.c:77:ptl_send_buf() 1320+1336): Sending 192 bytes to portal 17, xid 17582 -0a:000200:1:1041892834.607087 (lib-dispatch.c:54:lib_dispatch() 1320+1656): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.607091 (lib-move.c:737:do_PtlPut() 1320+1976): taking state lock -0a:000200:1:1041892834.607094 (lib-move.c:745:do_PtlPut() 1320+1992): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.607099 (lib-move.c:800:do_PtlPut() 1320+1976): releasing state lock -0b:000200:1:1041892834.607103 (socknal_cb.c:631:ksocknal_send() 1320+2104): sending %zd bytes from [192](00000001,-1017666924)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.607109 (socknal.c:484:ksocknal_get_conn() 1320+2136): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892834.607114 (socknal_cb.c:580:ksocknal_launch_packet() 1320+2136): type 1, nob 264 niov 2 -08:000001:1:1041892834.607119 (niobuf.c:441:ptl_send_rpc() 1320+1256): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.607123 (client.c:662:ptlrpc_queue_wait() 1320+1208): @@@ -- sleeping req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.607128 (client.c:379:ptlrpc_check_reply() 1320+1192): Process entered -08:000001:1:1041892834.607132 (client.c:402:ptlrpc_check_reply() 1320+1192): Process leaving -08:000200:1:1041892834.607135 (client.c:404:ptlrpc_check_reply() 1320+1240): @@@ rc = 0 for req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.607141 (client.c:379:ptlrpc_check_reply() 1320+1192): Process entered -08:000001:1:1041892834.607144 (client.c:402:ptlrpc_check_reply() 1320+1192): Process leaving -08:000200:1:1041892834.607147 (client.c:404:ptlrpc_check_reply() 1320+1240): @@@ rc = 0 for req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892834.607154 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.607158 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.607161 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.607164 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb2 -0a:000001:1:1041892834.607169 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:1:1041892834.607174 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 103680 -0a:004000:1:1041892834.607182 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.607186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892834.607190 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.607194 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fca24 -> f921e2c0 -0b:000200:1:1041892834.607199 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fca80 -> f921e31c -0b:000200:1:1041892834.607204 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fca24 -08:000001:3:1041892834.607214 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:1:1041892834.607218 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.607222 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:1:1041892834.607225 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.607230 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e2c0, sequence: 7090, eq->size: 16384 -0b:000001:1:1041892834.607234 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:000001:3:1041892834.607239 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.607243 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0b:001000:1:1041892834.607247 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892834.607253 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.607257 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:3:1041892834.607262 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1318:0x1bb2:7f000001:0 -08:000200:3:1041892834.607267 (service.c:204:handle_incoming_request() 1267+240): got req 7090 (md: f41a0000 + 103680) -0a:004000:1:1041892834.607272 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892834.607276 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:3:1041892834.607280 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.607284 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d088c -> f8fe54a0 -05:000001:3:1041892834.607291 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.607297 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0b:000200:1:1041892834.607300 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d08e8 -> f8fe54fc -0b:000200:1:1041892834.607305 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d088c -08:000040:3:1041892834.607311 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -08:000001:1:1041892834.607315 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.607320 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892834.607324 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000001:3:1041892834.607329 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892834.607333 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000040:1:1041892834.607336 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17581/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892834.607343 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.607347 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.607351 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000002:3:1041892834.607357 (ost_handler.c:498:ost_handle() 1267+272): open -04:000001:3:1041892834.607360 (ost_handler.c:113:ost_open() 1267+320): Process entered -0a:000200:1:1041892834.607363 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e8c4 -08:000010:3:1041892834.607368 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f05b818c (tot 19173431) -0b:000200:1:1041892834.607372 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3600 : %zd -04:000001:3:1041892834.607378 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -05:000001:3:1041892834.607382 (genops.c:268:class_conn2export() 1267+400): Process entered -0a:004000:1:1041892834.607385 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892834.607389 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:1:1041892834.607394 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:3:1041892834.607398 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892834.607403 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:3:1041892834.607408 (filter.c:792:filter_open() 1267+400): Process entered -05:000001:3:1041892834.607412 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:3:1041892834.607416 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892834.607420 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.607425 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892834.607430 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:3:1041892834.607434 (filter.c:318:filter_obj_open() 1267+560): Process entered -0a:000040:1:1041892834.607437 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0a:000001:1:1041892834.607442 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.607446 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041892834.607451 (filter.c:391:filter_obj_open() 1267+576): opened objid 0x1b: rc = f530cdb4 -0e:000001:3:1041892834.607457 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113616308 : -181350988 : f530cdb4) -0e:000001:3:1041892834.607462 (filter.c:644:filter_from_inode() 1267+448): Process entered -0e:000040:3:1041892834.607466 (filter.c:647:filter_from_inode() 1267+464): src inode 25047 (f044e9c4), dst obdo 0x1b valid 0x00000131 -0b:000200:1:1041892834.607470 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892834.607477 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0a:004000:1:1041892834.607480 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000001:3:1041892834.607485 (filter.c:811:filter_open() 1267+400): Process leaving -04:000001:3:1041892834.607488 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.607492 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.607496 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44ab -04:000001:3:1041892834.607502 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.607507 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892834.607510 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000001:1:1041892834.607513 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.607519 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 22080 -0a:000200:3:1041892834.607527 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.607530 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892834.607535 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0b:000200:1:1041892834.607538 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892834.607544 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -0a:004000:1:1041892834.607547 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892834.607551 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 7090 -0b:000200:1:1041892834.607555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d088c -> f914fdc0 -0a:000200:3:1041892834.607562 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.607566 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0b:000200:1:1041892834.607569 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d08e8 -> f914fe1c -0b:000200:1:1041892834.607574 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d088c -08:000001:0:1041892834.607583 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.607588 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.607593 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:3:1041892834.607597 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892834.607602 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892834.607607 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -08:000001:2:1041892834.607613 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:1:1041892834.607617 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892834.607624 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fdc0, sequence: 14074, eq->size: 1024 -0b:000200:3:1041892834.607630 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-262438516)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041892834.607638 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.607642 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:000200:3:1041892834.607648 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892834.607654 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.607659 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892834.607665 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:1:1041892834.607669 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892834.607676 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -0a:000040:2:1041892834.607680 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -08:000040:3:1041892834.607686 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:000001:2:1041892834.607691 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.607696 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.607701 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.607707 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.607711 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.607716 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:1:1041892834.607720 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcaac -> f8ffc1c0 -0a:000001:3:1041892834.607727 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:100000:0:1041892834.607731 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1333:0x44ab:7f000001:0 -0b:000200:1:1041892834.607736 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb08 -> f8ffc21c -08:000200:0:1041892834.607743 (service.c:204:handle_incoming_request() 1255+240): got req 17579 (md: f4f48000 + 22080) -0b:000200:1:1041892834.607747 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcaac -05:000001:0:1041892834.607754 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.607757 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:0:1041892834.607761 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:1:1041892834.607766 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c3625bdc (tot 19173191). -05:000001:0:1041892834.607773 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.607777 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.607783 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000200:1:1041892834.607786 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d294 -08:000040:0:1041892834.607791 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 4 -0b:000200:1:1041892834.607795 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625bdc : %zd -08:000001:0:1041892834.607802 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892834.607807 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.607812 (handler.c:1254:mds_handle() 1255+272): Process entered -0b:000001:1:1041892834.607815 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.607820 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0b:000200:1:1041892834.607824 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.607831 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.607836 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -08:000001:1:1041892834.607840 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000002:0:1041892834.607846 (handler.c:1312:mds_handle() 1255+320): @@@ getattr req x17579/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892834.607852 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.607856 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:0:1041892834.607862 (handler.c:740:mds_getattr() 1255+400): Process entered -08:000001:3:1041892834.607866 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:0:1041892834.607871 (handler.c:239:mds_fid2dentry() 1255+448): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892834.607876 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -02:000002:0:1041892834.607880 (handler.c:757:mds_getattr() 1255+400): got 40 bytes MD data for inode 39 -0a:000040:1:1041892834.607884 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -08:000010:0:1041892834.607892 (pack_generic.c:42:lustre_pack_msg() 1255+480): kmalloced '*msg': 240 at f3a6ead4 (tot 19173431) -0a:000001:1:1041892834.607897 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.607903 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892834.607906 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.607912 (handler.c:620:mds_getattr_internal() 1255+464): Process entered -0b:000200:1:1041892834.607916 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:0:1041892834.607923 (handler.c:645:mds_getattr_internal() 1255+480): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.607928 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0a:000001:3:1041892834.607934 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.607938 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.607942 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:0:1041892834.607948 (handler.c:793:mds_getattr() 1255+400): Process leaving -0a:000001:1:1041892834.607951 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.607956 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:1:1041892834.607959 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1baf -0a:000001:3:1041892834.607966 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -02:000001:0:1041892834.607970 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:1:1041892834.607973 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634420 : -262332876 : f05d1e34) -02:000040:0:1041892834.607980 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3573, last_committed 3506, xid 17579 -0a:000200:1:1041892834.607984 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca6b4 [1](efd475ac,240)... + 0 -02:000200:0:1041892834.607993 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:004000:1:1041892834.607996 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892834.608001 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.608006 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:3:1041892834.608013 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0a:004000:1:1041892834.608017 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.608022 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.608027 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.608031 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcaac -> f90150a0 -0a:004000:0:1041892834.608038 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -08:000001:3:1041892834.608043 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:1:1041892834.608045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb08 -> f90150fc -0a:000001:3:1041892834.608053 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892834.608055 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcaac -08:000001:1:1041892834.608061 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.608066 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.608071 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -0b:000200:1:1041892834.608076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd475ac : %zd -0b:000200:1:1041892834.608082 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.608087 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.608092 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.608096 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:000001:1:1041892834.608100 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892834.608107 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 240 bytes to portal 10, xid 17579 -0b:000200:1:1041892834.608112 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000040:3:1041892834.608118 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0b:001000:1:1041892834.608122 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.608129 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.608134 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.608138 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0b:000001:1:1041892834.608143 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.608148 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:1:1041892834.608151 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.608157 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000200:1:1041892834.608160 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bce64 -> f8fe5500 -0a:000001:3:1041892834.608168 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:1:1041892834.608170 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcec0 -> f8fe555c -0b:000200:1:1041892834.608177 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bce64 -08:000001:1:1041892834.608182 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.608186 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.608190 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x87/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:1:1041892834.608197 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:1:1041892834.608201 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb13084 (tot 19173239). -08:000001:1:1041892834.608207 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:1:1041892834.608211 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.608216 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.608221 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at c357a6b4 (tot 19173035). -08:000001:1:1041892834.608227 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:1:1041892834.608231 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.608235 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.608240 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de5ac -0b:000200:1:1041892834.608245 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13084 : %zd -0a:004000:1:1041892834.608250 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.608255 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.608260 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.608264 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.608270 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041892834.608273 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892834.608280 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0a:004000:1:1041892834.608284 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.608289 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.608294 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [240](00000001,-207164716)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892834.608301 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.608306 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892834.608311 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892834.608317 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 312 niov 2 -0a:000200:1:1041892834.608321 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb3 -08:000001:0:1041892834.608329 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:000001:1:1041892834.608332 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000001:3:1041892834.608339 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000040:0:1041892834.608343 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -0a:000001:3:1041892834.608348 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892834.608352 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.608356 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 103920 -08:000001:0:1041892834.608365 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.608368 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892834.608373 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:3:1041892834.608377 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0a:000001:3:1041892834.608383 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.608388 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -08:000001:3:1041892834.608395 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.608401 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.608406 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:1:1041892834.608409 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892834.608415 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.608418 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:0:1041892834.608424 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:3:1041892834.608429 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892834.608431 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:3:1041892834.608438 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -0a:000001:3:1041892834.608443 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.608447 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.608451 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.608456 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892834.608459 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bce64 -> f921e320 -0a:000001:0:1041892834.608466 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:1:1041892834.608469 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcec0 -> f921e37c -0b:000200:1:1041892834.608475 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05bce64 -0a:004000:1:1041892834.608484 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.608490 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -0b:000001:1:1041892834.608494 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.608499 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.608504 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.608510 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892834.608514 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.608519 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -0a:000001:3:1041892834.608524 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.608528 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.608532 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892834.608539 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892834.608543 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:0:1041892834.608547 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -0b:000200:1:1041892834.608551 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:0:1041892834.608557 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892834.608561 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.608568 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.608571 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.608577 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892834.608581 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -0a:004000:1:1041892834.608585 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892834.608591 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -08:000001:0:1041892834.608596 (client.c:383:ptlrpc_check_reply() 1332+772): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.608601 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.608606 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 1 for req x7087/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892834.608613 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4c44 -> f8fe5560 -08:000001:3:1041892834.608621 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.608624 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4ca0 -> f8fe55bc -08:000001:3:1041892834.608632 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000200:0:1041892834.608635 (client.c:667:ptlrpc_queue_wait() 1332+772): @@@ -- done sleeping req x7087/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892834.608642 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4c44 -08:000001:0:1041892834.608649 (pack_generic.c:79:lustre_unpack_msg() 1332+772): Process entered -0a:000001:3:1041892834.608654 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892834.608656 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.608661 (pack_generic.c:106:lustre_unpack_msg() 1332+788): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.608665 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892834.608670 (client.c:716:ptlrpc_queue_wait() 1332+772): @@@ status 0 - req x7087/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000040:1:1041892834.608675 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.608684 (client.c:411:ptlrpc_check_status() 1332+756): Process entered -08:000001:1:1041892834.608687 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.608692 (client.c:426:ptlrpc_check_status() 1332+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.608696 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.608702 (client.c:766:ptlrpc_queue_wait() 1332+724): Process leaving -0a:000200:1:1041892834.608705 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -03:000002:0:1041892834.608710 (osc_request.c:220:osc_close() 1332+516): mode: 100000 -0b:000200:1:1041892834.608713 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a294 : %zd -03:000001:0:1041892834.608720 (osc_request.c:224:osc_close() 1332+516): Process leaving -0a:004000:1:1041892834.608723 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.608728 (client.c:355:__ptlrpc_req_finished() 1332+580): Process entered -0a:000040:3:1041892834.608732 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e320, sequence: 7091, eq->size: 16384 -0b:000001:1:1041892834.608736 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892834.608741 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.608746 (client.c:360:__ptlrpc_req_finished() 1332+628): @@@ refcount now 0 req x7087/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.608753 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.608757 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.608764 (client.c:310:__ptlrpc_free_req() 1332+628): Process entered -08:100000:3:1041892834.608768 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1321:0x1bb3:7f000001:0 -08:000200:3:1041892834.608774 (service.c:204:handle_incoming_request() 1267+240): got req 7091 (md: f41a0000 + 103920) -05:000001:3:1041892834.608779 (genops.c:268:class_conn2export() 1267+272): Process entered -08:000010:0:1041892834.608783 (client.c:326:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_repmsg': 240 at efd475ac (tot 19172795). -08:000001:1:1041892834.608788 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000080:3:1041892834.608794 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:0:1041892834.608799 (client.c:331:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_reqmsg': 240 at c1ec9ad4 (tot 19172555). -0a:000001:1:1041892834.608805 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892834.608810 (connection.c:109:ptlrpc_put_connection() 1332+676): Process entered -05:000001:3:1041892834.608815 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.608820 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041892834.608824 (connection.c:117:ptlrpc_put_connection() 1332+676): connection=f54d139c refcount 29 -08:000040:3:1041892834.608830 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:000040:1:1041892834.608833 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e380, sequence: 7092, eq->size: 16384 -08:000001:0:1041892834.608841 (connection.c:130:ptlrpc_put_connection() 1332+692): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.608846 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041892834.608850 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.608857 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:3:1041892834.608861 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:3:1041892834.608865 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.608868 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.608875 (client.c:344:__ptlrpc_free_req() 1332+644): kfreed 'request': 204 at f63f8bdc (tot 19172351). -04:000002:3:1041892834.608880 (ost_handler.c:498:ost_handle() 1267+272): open -04:000001:3:1041892834.608884 (ost_handler.c:113:ost_open() 1267+320): Process entered -0b:000200:1:1041892834.608887 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892834.608894 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c357ace4 (tot 19172591) -08:000001:0:1041892834.608899 (client.c:345:__ptlrpc_free_req() 1332+628): Process leaving -0a:004000:1:1041892834.608903 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.608910 (client.c:364:__ptlrpc_req_finished() 1332+596): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.608914 (lib-move.c:42:lib_find_me() 1104+720): Process entered -04:000001:3:1041892834.608919 (../include/linux/obd_class.h:339:obd_open() 1267+352): Process entered -05:000001:3:1041892834.608923 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:3:1041892834.608927 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -07:000001:0:1041892834.608932 (../include/linux/obd_class.h:331:obd_close() 1332+484): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.608937 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44ac -01:000001:0:1041892834.608945 (mdc_request.c:524:mdc_close() 1332+500): Process entered -0a:000001:1:1041892834.608949 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -05:000001:0:1041892834.608956 (genops.c:268:class_conn2export() 1332+628): Process entered -05:000001:3:1041892834.608960 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000080:0:1041892834.608966 (genops.c:287:class_conn2export() 1332+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:1:1041892834.608971 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 3648 -05:000001:0:1041892834.608981 (genops.c:294:class_conn2export() 1332+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0e:000001:3:1041892834.608988 (filter.c:792:filter_open() 1267+400): Process entered -05:000001:3:1041892834.608991 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:3:1041892834.608995 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:1:1041892834.609000 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.609005 (client.c:263:ptlrpc_prep_req() 1332+564): Process entered -0b:000200:1:1041892834.609009 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:3:1041892834.609016 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.609021 (filter.c:318:filter_obj_open() 1267+560): Process entered -0a:004000:1:1041892834.609024 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.609029 (client.c:268:ptlrpc_prep_req() 1332+580): kmalloced 'request': 204 at f63f8bdc (tot 19172795) -0b:000200:1:1041892834.609034 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4c44 -> f910e2c0 -0e:000002:3:1041892834.609042 (filter.c:391:filter_obj_open() 1267+576): opened objid 0x1d: rc = f5310104 -0b:000200:1:1041892834.609045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4ca0 -> f910e31c -0e:000001:3:1041892834.609053 (filter.c:394:filter_obj_open() 1267+576): Process leaving (rc=4113629444 : -181337852 : f5310104) -0b:000200:1:1041892834.609058 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d4c44 -08:000010:0:1041892834.609065 (pack_generic.c:42:lustre_pack_msg() 1332+644): kmalloced '*msg': 192 at c1ec9ad4 (tot 19172987) -0a:004000:1:1041892834.609070 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:3:1041892834.609076 (filter.c:644:filter_from_inode() 1267+448): Process entered -0e:000040:3:1041892834.609080 (filter.c:647:filter_from_inode() 1267+464): src inode 25049 (f044e644), dst obdo 0x1d valid 0x00000131 -0b:000001:1:1041892834.609084 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.609090 (connection.c:135:ptlrpc_connection_addref() 1332+596): Process entered -08:000040:0:1041892834.609094 (connection.c:137:ptlrpc_connection_addref() 1332+596): connection=f54d139c refcount 30 -0b:000001:1:1041892834.609098 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.609105 (connection.c:139:ptlrpc_connection_addref() 1332+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892834.609111 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0e:000001:3:1041892834.609117 (filter.c:659:filter_from_inode() 1267+448): Process leaving -0e:000001:3:1041892834.609121 (filter.c:811:filter_open() 1267+400): Process leaving -04:000001:3:1041892834.609125 (../include/linux/obd_class.h:345:obd_open() 1267+368): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892834.609128 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -04:000001:3:1041892834.609135 (ost_handler.c:125:ost_open() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.609140 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:3:1041892834.609144 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000001:0:1041892834.609148 (client.c:305:ptlrpc_prep_req() 1332+580): Process leaving (rc=4131359708 : -163607588 : f63f8bdc) -0a:000200:3:1041892834.609154 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892834.609158 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.609163 (client.c:613:ptlrpc_queue_wait() 1332+708): Process entered -0a:004000:3:1041892834.609168 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:1:1041892834.609171 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892834.609176 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:100000:0:1041892834.609180 (client.c:621:ptlrpc_queue_wait() 1332+724): Sending RPC pid:xid:nid:opc 1332:17583:7f000001:3 -0b:000200:1:1041892834.609186 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a88c -> f8ffc220 -08:000001:0:1041892834.609194 (niobuf.c:372:ptl_send_rpc() 1332+788): Process entered -0b:000200:1:1041892834.609197 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a8e8 -> f8ffc27c -08:000010:0:1041892834.609204 (niobuf.c:399:ptl_send_rpc() 1332+804): kmalloced 'repbuf': 72 at f0599104 (tot 19173059) -0b:000200:1:1041892834.609209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a88c -08:000200:3:1041892834.609216 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 7091 -0a:000200:0:1041892834.609221 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.609226 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:004000:0:1041892834.609231 (lib-me.c:42:do_PtlMEAttach() 1332+1172): taking state lock -08:000010:1:1041892834.609235 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f05b818c (tot 19172819). -08:000001:1:1041892834.609240 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.609246 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:000200:1:1041892834.609250 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0a:004000:3:1041892834.609255 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0b:000200:1:1041892834.609259 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b818c : %zd -0a:004000:1:1041892834.609265 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.609270 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:3:1041892834.609275 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.609278 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892834.609285 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:1:1041892834.609288 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.609295 (lib-me.c:58:do_PtlMEAttach() 1332+1172): releasing state lock -0a:004000:1:1041892834.609298 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892834.609304 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1017664284)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892834.609310 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.609315 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892834.609320 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMDAttach (11) -0a:000200:1:1041892834.609324 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb0 -0a:004000:0:1041892834.609332 (lib-md.c:210:do_PtlMDAttach() 1332+1172): taking state lock -0a:000001:1:1041892834.609336 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633244 : -262334052 : f05d199c) -0b:000200:3:1041892834.609343 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0a:000200:1:1041892834.609347 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05cace4 [1](f55b69cc,240)... + 0 -08:000001:3:1041892834.609356 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:3:1041892834.609360 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:004000:1:1041892834.609363 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.609369 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.609373 (lib-md.c:229:do_PtlMDAttach() 1332+1172): releasing state lock -0b:000200:1:1041892834.609377 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:3:1041892834.609383 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:1:1041892834.609386 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.609392 (niobuf.c:433:ptl_send_rpc() 1332+804): Setup reply buffer: 72 bytes, xid 17583, portal 10 -0b:000200:1:1041892834.609397 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a88c -> f9015100 -0a:000001:3:1041892834.609405 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000200:0:1041892834.609409 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.609413 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a8e8 -> f901515c -0a:004000:0:1041892834.609420 (lib-md.c:261:do_PtlMDBind() 1332+1236): taking state lock -0b:000200:1:1041892834.609423 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a88c -08:000001:1:1041892834.609428 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.609433 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.609438 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cace4 -0b:000200:1:1041892834.609442 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b69cc : %zd -0b:000200:1:1041892834.609449 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.609454 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892834.609459 (lib-md.c:269:do_PtlMDBind() 1332+1236): releasing state lock -0b:000001:1:1041892834.609462 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.609468 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e380, sequence: 7092, eq->size: 16384 -08:000200:0:1041892834.609473 (niobuf.c:77:ptl_send_buf() 1332+884): Sending 192 bytes to portal 12, xid 17583 -0b:000001:1:1041892834.609478 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892834.609485 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.609490 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.609493 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892834.609500 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:1:1041892834.609503 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892834.609510 (lib-move.c:737:do_PtlPut() 1332+1524): taking state lock -0b:000001:1:1041892834.609514 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.609519 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:1:1041892834.609522 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.609528 (lib-move.c:745:do_PtlPut() 1332+1540): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.609532 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:0:1041892834.609536 (lib-move.c:800:do_PtlPut() 1332+1524): releasing state lock -0b:000200:0:1041892834.609541 (socknal_cb.c:631:ksocknal_send() 1332+1652): sending %zd bytes from [192](00000001,-1041458476)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.609547 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc44c -> f8ffc280 -0b:000200:0:1041892834.609554 (socknal.c:484:ksocknal_get_conn() 1332+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.609558 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc4a8 -> f8ffc2dc -0b:000200:0:1041892834.609566 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1684): type 1, nob 264 niov 2 -0b:000200:1:1041892834.609569 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc44c -08:000001:0:1041892834.609576 (niobuf.c:441:ptl_send_rpc() 1332+804): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.609580 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.609585 (client.c:662:ptlrpc_queue_wait() 1332+756): @@@ -- sleeping req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:1:1041892834.609590 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6ead4 (tot 19172579). -08:000001:0:1041892834.609597 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -08:000001:1:1041892834.609600 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.609605 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -0a:000200:1:1041892834.609608 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dbdc -08:000200:0:1041892834.609614 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892834.609620 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ead4 : %zd -08:000001:0:1041892834.609626 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -0a:004000:1:1041892834.609629 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.609634 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -0a:000040:3:1041892834.609638 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e380, sequence: 7092, eq->size: 16384 -08:000200:0:1041892834.609643 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:1:1041892834.609650 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.609656 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:1:1041892834.609659 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.609666 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:3:1041892834.609670 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.609675 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e2c0, sequence: 3506, eq->size: 1024 -0b:000200:1:1041892834.609680 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.609686 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.609691 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.609696 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.609700 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.609705 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041892834.609709 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892834.609713 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb4 -0a:000001:3:1041892834.609721 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:0:1041892834.609724 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1331:0x44ac:7f000001:0 -0a:000001:1:1041892834.609729 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000200:0:1041892834.609736 (service.c:204:handle_incoming_request() 1145+240): got req 17580 (md: f5138000 + 3648) -0a:000200:1:1041892834.609740 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 104160 -05:000001:0:1041892834.609750 (genops.c:268:class_conn2export() 1145+272): Process entered -0a:004000:1:1041892834.609753 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:0:1041892834.609758 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892834.609763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:3:1041892834.609770 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e380, sequence: 7092, eq->size: 16384 -0a:004000:1:1041892834.609774 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.609779 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892834.609785 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.609790 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:0:1041892834.609795 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0b:000200:1:1041892834.609799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc44c -> f921e380 -08:000001:3:1041892834.609806 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.609811 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.609817 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892834.609821 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:1:1041892834.609825 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc4a8 -> f921e3dc -0a:000001:3:1041892834.609832 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892834.609835 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc44c -08:000001:0:1041892834.609841 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:004000:1:1041892834.609844 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.609849 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.609854 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.609859 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e380, sequence: 7092, eq->size: 16384 -0b:000001:1:1041892834.609864 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892834.609871 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.609876 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0b:000200:1:1041892834.609879 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:0:1041892834.609886 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0b:001000:1:1041892834.609890 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892834.609897 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.609901 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892834.609906 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f038fcb4 (tot 19172651) -0a:004000:1:1041892834.609912 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.609917 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:100000:3:1041892834.609922 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1319:0x1bb4:7f000001:0 -08:000200:3:1041892834.609928 (service.c:204:handle_incoming_request() 1265+240): got req 7092 (md: f41a0000 + 104160) -05:000001:3:1041892834.609933 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041892834.609937 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.609941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ccc -> f8ffc2e0 -05:000001:3:1041892834.609949 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892834.609954 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0d28 -> f8ffc33c -11:000001:0:1041892834.609961 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -08:000001:3:1041892834.609966 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.609970 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -11:010000:0:1041892834.609975 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf05b3504 -0b:000200:1:1041892834.609983 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0ccc -08:000001:3:1041892834.609991 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892834.609995 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000001:3:1041892834.610001 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.610005 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041892834.610008 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.610012 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -08:000010:1:1041892834.610016 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357ace4 (tot 19172411). -08:000001:1:1041892834.610022 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000002:3:1041892834.610028 (ost_handler.c:503:ost_handle() 1265+272): close -0a:000200:1:1041892834.610031 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd084 -04:000001:3:1041892834.610037 (ost_handler.c:133:ost_close() 1265+320): Process entered -0b:000200:1:1041892834.610040 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357ace4 : %zd -11:000001:0:1041892834.610047 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:004000:1:1041892834.610051 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892834.610056 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f54cbbdc (tot 19172651) -0b:000001:1:1041892834.610060 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.610066 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.610072 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -05:000001:3:1041892834.610076 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041892834.610080 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892834.610085 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0b:000200:1:1041892834.610089 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:3:1041892834.610095 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:0:1041892834.610101 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.610106 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:0:1041892834.610113 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000001:1:1041892834.610116 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:3:1041892834.610122 (filter.c:823:filter_close() 1265+400): Process entered -05:000001:3:1041892834.610126 (genops.c:268:class_conn2export() 1265+448): Process entered -0a:000040:1:1041892834.610129 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -05:000080:3:1041892834.610136 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892834.610140 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.610146 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.610152 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -08:000001:1:1041892834.610154 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041892834.610160 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4087966784 : -207000512 : f3a96c40) -0b:000200:1:1041892834.610165 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892834.610172 (filter.c:440:filter_close_internal() 1265+448): Process entered -11:000001:0:1041892834.610176 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:004000:1:1041892834.610180 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000002:3:1041892834.610185 (filter.c:80:f_dput() 1265+464): putting 32: f0597ad0, count = 0 -0a:000001:1:1041892834.610188 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:3:1041892834.610194 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.610198 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.610203 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.610207 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb1 -11:000001:0:1041892834.610215 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -04:000001:3:1041892834.610220 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.610224 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.610228 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000001:1:1041892834.610231 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631900 : -262335396 : f05d145c) -0a:000200:3:1041892834.610238 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892834.610242 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca7bc [1](f6208ef4,240)... + 0 -0a:004000:3:1041892834.610252 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:1:1041892834.610255 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.610260 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0a:004000:3:1041892834.610265 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -11:000001:0:1041892834.610269 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:0:1041892834.610273 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0b:000200:1:1041892834.610277 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:3:1041892834.610284 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7092 -11:000001:0:1041892834.610289 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:000200:3:1041892834.610293 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.610298 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -11:000001:0:1041892834.610302 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0a:004000:1:1041892834.610306 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.610312 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.610317 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:000200:0:1041892834.610321 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.610327 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0a:004000:0:1041892834.610331 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0b:000200:3:1041892834.610335 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-179520548)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.610341 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ccc -> f9015160 -0b:000200:3:1041892834.610349 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.610353 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0d28 -> f90151bc -0b:000200:3:1041892834.610360 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892834.610364 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0ccc -08:000001:3:1041892834.610371 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.610375 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:1:1041892834.610379 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.610384 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.610387 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.610394 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:1:1041892834.610397 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -0a:000001:3:1041892834.610403 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892834.610406 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -0b:000200:1:1041892834.610412 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.610418 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892834.610424 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0b:000001:1:1041892834.610427 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.610432 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -08:000200:0:1041892834.610437 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17580 -0a:000001:3:1041892834.610443 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.610447 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892834.610453 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.610458 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.610464 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:0:1041892834.610468 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000200:1:1041892834.610472 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:0:1041892834.610478 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0b:001000:1:1041892834.610482 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:3:1041892834.610489 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:1:1041892834.610492 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.610497 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0a:004000:1:1041892834.610500 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.610506 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-264700748)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892834.610513 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -0b:000200:0:1041892834.610518 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.610523 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc1a4 -> f8fe55c0 -0a:000001:3:1041892834.610530 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.610535 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.610540 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:1:1041892834.610544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc200 -> f8fe561c -08:000001:3:1041892834.610552 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:0:1041892834.610556 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000200:1:1041892834.610559 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc1a4 -0a:000001:3:1041892834.610566 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892834.610569 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.610574 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:1:1041892834.610577 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892834.610582 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.610586 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892834.610594 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:1:1041892834.610597 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.610603 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.610606 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.610612 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0a:000200:1:1041892834.610615 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dce4 -11:000001:0:1041892834.610621 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0b:000200:1:1041892834.610624 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ad4 : %zd -11:000001:0:1041892834.610630 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0a:004000:1:1041892834.610633 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.610638 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79b04 lrc: 1/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf05b3504 -0a:000040:3:1041892834.610647 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -0b:000001:1:1041892834.610651 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.610657 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:1:1041892834.610660 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.610667 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.610672 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.610675 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.610682 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79b04 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf05b3504 -0a:004000:1:1041892834.610690 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.610696 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041892834.610698 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.610704 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:0:1041892834.610708 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0a:000200:1:1041892834.610711 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44ad -11:000040:0:1041892834.610718 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528ca38 count: 1 -0a:000001:1:1041892834.610722 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -11:000001:0:1041892834.610729 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.610732 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 22272 -11:000010:0:1041892834.610742 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79b04 (tot 2563275). -0a:004000:1:1041892834.610746 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.610751 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0a:000040:3:1041892834.610756 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -11:000001:0:1041892834.610762 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.610766 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:000001:3:1041892834.610773 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.610778 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.610781 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.610786 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:1:1041892834.610790 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc1a4 -> f914fe20 -0a:000001:3:1041892834.610797 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892834.610801 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.610805 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc200 -> f914fe7c -08:000001:0:1041892834.610812 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000200:1:1041892834.610815 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc1a4 -08:000040:0:1041892834.610822 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0a:004000:1:1041892834.610826 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.610832 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892834.610837 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.610842 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -0b:000001:1:1041892834.610847 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.610853 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:2:1041892834.610858 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:3:1041892834.610862 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.610866 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892834.610872 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.610877 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892834.610883 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000040:2:1041892834.610889 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f914fe20, sequence: 14075, eq->size: 1024 -0a:000001:0:1041892834.610894 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:2:1041892834.610899 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.610904 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -0b:001000:1:1041892834.610909 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892834.610916 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.610922 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.610926 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:2:1041892834.610931 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1324:0x44ad:7f000001:0 -0a:004000:1:1041892834.610936 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.610942 (service.c:204:handle_incoming_request() 1253+240): got req 17581 (md: f4f48000 + 22272) -0b:000200:1:1041892834.610947 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f8ffc340 -08:000001:0:1041892834.610955 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.610960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f8ffc39c -0a:000001:3:1041892834.610967 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -05:000001:2:1041892834.610972 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:0:1041892834.610976 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:1:1041892834.610980 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d099c -05:000080:2:1041892834.610987 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.610992 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:2:1041892834.610998 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892834.611004 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000010:1:1041892834.611007 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cbbdc (tot 19172411). -08:000001:1:1041892834.611013 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892834.611019 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -0a:000200:1:1041892834.611024 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e084 -08:000001:2:1041892834.611030 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:1:1041892834.611035 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -02:000001:2:1041892834.611042 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:004000:1:1041892834.611045 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.611050 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0b:000001:1:1041892834.611054 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.611059 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -08:000001:2:1041892834.611066 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.611070 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.611076 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.611081 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892834.611086 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892834.611093 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x17581/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -08:000001:3:1041892834.611100 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:2:1041892834.611106 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:2:1041892834.611110 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:000001:0:1041892834.611115 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:2:1041892834.611119 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0a:000040:0:1041892834.611124 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -11:000001:2:1041892834.611130 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.611135 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000001:0:1041892834.611140 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.611146 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -08:000001:0:1041892834.611150 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.611154 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -08:000001:0:1041892834.611162 (client.c:379:ptlrpc_check_reply() 1329+684): Process entered -0a:000001:1:1041892834.611167 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.611173 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000040:2:1041892834.611178 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 3 -0a:000040:3:1041892834.611184 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -11:000001:2:1041892834.611190 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892834.611196 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.611202 (client.c:383:ptlrpc_check_reply() 1329+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.611207 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.611214 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.611220 (client.c:404:ptlrpc_check_reply() 1329+732): @@@ rc = 1 for req x7088/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892834.611228 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:004000:1:1041892834.611232 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.611238 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041892834.611244 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at efdf4804 (tot 2563459). -08:000001:3:1041892834.611250 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000200:0:1041892834.611255 (client.c:667:ptlrpc_queue_wait() 1329+700): @@@ -- done sleeping req x7088/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892834.611261 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.611267 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000040:2:1041892834.611272 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 4 -0a:000200:1:1041892834.611276 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44aa -08:000001:0:1041892834.611284 (pack_generic.c:79:lustre_unpack_msg() 1329+700): Process entered -11:000001:2:1041892834.611288 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4024387588 : -270579708 : efdf4804) -11:000001:2:1041892834.611295 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041892834.611300 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 3 -08:000001:0:1041892834.611305 (pack_generic.c:106:lustre_unpack_msg() 1329+716): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.611311 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.611314 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022691916 : -272275380 : efc5684c) -11:010000:2:1041892834.611322 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf39f0d44 -0a:000200:1:1041892834.611330 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a9b6b4 [1](f65e5294,240)... + 0 -08:000200:0:1041892834.611339 (client.c:716:ptlrpc_queue_wait() 1329+700): @@@ status 0 - req x7088/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892834.611347 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -08:000001:0:1041892834.611351 (client.c:411:ptlrpc_check_status() 1329+684): Process entered -02:000001:2:1041892834.611355 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -08:000001:0:1041892834.611360 (client.c:426:ptlrpc_check_status() 1329+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.611365 (client.c:766:ptlrpc_queue_wait() 1329+652): Process leaving -0a:004000:1:1041892834.611368 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000002:0:1041892834.611375 (osc_request.c:186:osc_open() 1329+444): mode: 100000 -0a:000040:3:1041892834.611379 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -02:010000:2:1041892834.611386 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: open ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf39f0d44 -0b:000200:1:1041892834.611394 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:2:1041892834.611401 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f6044e00 (tot 19172731) -0a:000001:3:1041892834.611407 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892834.611413 (handler.c:661:mds_getattr_name() 1253+768): Process entered -03:000001:0:1041892834.611418 (osc_request.c:190:osc_open() 1329+444): Process leaving -0a:004000:1:1041892834.611422 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:002000:2:1041892834.611428 (handler.c:239:mds_fid2dentry() 1253+816): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892834.611433 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.611437 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f90151c0 -08:000001:0:1041892834.611445 (client.c:355:__ptlrpc_req_finished() 1329+508): Process entered -0b:000200:1:1041892834.611449 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f901521c -02:000002:2:1041892834.611457 (handler.c:687:mds_getattr_name() 1253+784): parent ino 12, name def.txt-16 -08:000040:0:1041892834.611462 (client.c:360:__ptlrpc_req_finished() 1329+556): @@@ refcount now 0 req x7088/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892834.611470 (ldlm_lock.c:632:ldlm_lock_match() 1253+832): Process entered -08:000001:0:1041892834.611474 (client.c:310:__ptlrpc_free_req() 1329+556): Process entered -0b:000200:1:1041892834.611478 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d099c -08:000010:0:1041892834.611486 (client.c:326:__ptlrpc_free_req() 1329+572): kfreed 'request->rq_repmsg': 240 at f55b69cc (tot 19172491). -08:000001:3:1041892834.611491 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:2:1041892834.611496 (ldlm_resource.c:330:ldlm_resource_get() 1253+896): Process entered -0a:000001:3:1041892834.611501 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000010:0:1041892834.611506 (client.c:331:__ptlrpc_free_req() 1329+572): kfreed 'request->rq_reqmsg': 240 at efb13ad4 (tot 19172251). -08:000001:1:1041892834.611511 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000040:2:1041892834.611516 (ldlm_resource.c:362:ldlm_resource_getref() 1253+928): getref res: f528cf10 count: 4 -08:000001:0:1041892834.611521 (connection.c:109:ptlrpc_put_connection() 1329+604): Process entered -11:000001:2:1041892834.611526 (ldlm_resource.c:344:ldlm_resource_get() 1253+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000040:0:1041892834.611532 (connection.c:117:ptlrpc_put_connection() 1329+604): connection=f54d139c refcount 29 -08:000001:1:1041892834.611537 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.611543 (connection.c:130:ptlrpc_put_connection() 1329+620): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.611548 (ldlm_lock.c:659:ldlm_lock_match() 1253+832): Process leaving -08:000010:0:1041892834.611553 (client.c:344:__ptlrpc_free_req() 1329+572): kfreed 'request': 204 at f4ae5bdc (tot 19172047). -08:000001:0:1041892834.611559 (client.c:345:__ptlrpc_free_req() 1329+556): Process leaving -0a:000200:1:1041892834.611562 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -11:000001:2:1041892834.611568 (ldlm_resource.c:370:ldlm_resource_putref() 1253+880): Process entered -11:000040:2:1041892834.611573 (ldlm_resource.c:373:ldlm_resource_putref() 1253+880): putref res: f528cf10 count: 3 -0b:000200:1:1041892834.611577 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:000001:0:1041892834.611584 (client.c:364:__ptlrpc_req_finished() 1329+524): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.611589 (ldlm_resource.c:425:ldlm_resource_putref() 1253+896): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.611595 (../include/linux/obd_class.h:345:obd_open() 1329+412): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.611600 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:2:1041892834.611606 (ldlm_lock.c:672:ldlm_lock_match() 1253+832): ### not matched -02:010000:2:1041892834.611611 (handler.c:696:mds_getattr_name() 1253+768): ### enqueue res 12 -07:000001:0:1041892834.611615 (file.c:156:ll_file_open() 1329+380): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.611620 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.611626 (dcache.c:48:ll_intent_release() 1329+344): Process entered -0b:000001:1:1041892834.611629 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.611635 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+880): Process entered -11:000001:0:1041892834.611639 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+440): Process entered -11:000001:2:1041892834.611644 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+976): Process entered -0b:000001:1:1041892834.611648 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:2:1041892834.611654 (ldlm_resource.c:330:ldlm_resource_get() 1253+1104): Process entered -0a:000040:3:1041892834.611659 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -0b:000001:1:1041892834.611664 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.611670 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+440): Process leaving -0b:000001:1:1041892834.611675 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:3:1041892834.611681 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.611686 (ldlm_lock.c:461:ldlm_lock_decref() 1329+392): Process entered -08:000001:3:1041892834.611691 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.611695 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000040:2:1041892834.611702 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1136): getref res: f528cf10 count: 4 -08:000001:3:1041892834.611707 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892834.611713 (ldlm_resource.c:344:ldlm_resource_get() 1253+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:2:1041892834.611719 (ldlm_lock.c:251:ldlm_lock_new() 1253+1088): Process entered -0a:000001:3:1041892834.611724 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:010000:0:1041892834.611728 (ldlm_lock.c:466:ldlm_lock_decref() 1329+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453bc4 lrc: 3/1,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -11:000010:2:1041892834.611738 (ldlm_lock.c:256:ldlm_lock_new() 1253+1104): kmalloced 'lock': 184 at f0453684 (tot 2563643). -0a:000040:3:1041892834.611744 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -11:000040:2:1041892834.611751 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1120): getref res: f528cf10 count: 5 -0a:000001:3:1041892834.611757 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892834.611761 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892834.611769 (ldlm_request.c:497:ldlm_cancel_lru() 1329+488): Process entered -11:000001:2:1041892834.611774 (ldlm_lock.c:282:ldlm_lock_new() 1253+1104): Process leaving (rc=4031067780 : -263899516 : f0453684) -0b:000001:1:1041892834.611779 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.611785 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1088): Process entered -11:000040:2:1041892834.611790 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1088): putref res: f528cf10 count: 4 -0a:004000:1:1041892834.611794 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.611800 (ldlm_request.c:504:ldlm_cancel_lru() 1329+504): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.611804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f8ffc3a0 -11:000001:0:1041892834.611812 (ldlm_lock.c:151:ldlm_lock_put() 1329+440): Process entered -08:000001:3:1041892834.611816 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.611822 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1104): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.611828 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:0:1041892834.611833 (ldlm_lock.c:173:ldlm_lock_put() 1329+440): Process leaving -11:010000:2:1041892834.611838 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f0453684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -0a:000001:3:1041892834.611846 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:2:1041892834.611851 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1040): Process entered -0b:000200:1:1041892834.611854 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f8ffc3fc -11:000001:2:1041892834.611862 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1040): Process leaving -0b:000200:1:1041892834.611865 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc66c -11:010000:2:1041892834.611873 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:1:1041892834.611880 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.611885 (ldlm_lock.c:151:ldlm_lock_put() 1329+440): Process entered -11:000001:2:1041892834.611890 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1040): Process entered -11:000001:0:1041892834.611894 (ldlm_lock.c:173:ldlm_lock_put() 1329+440): Process leaving -11:000001:0:1041892834.611899 (ldlm_lock.c:502:ldlm_lock_decref() 1329+392): Process leaving -08:000010:1:1041892834.611902 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f038fcb4 (tot 19171975). -07:002000:0:1041892834.611909 (dcache.c:74:ll_intent_release() 1329+360): D_IT UP dentry f5260398 fsdata f3aa03b4 intent: open -11:000001:2:1041892834.611915 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1088): Process entered -08:000001:1:1041892834.611918 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.611925 (dcache.c:76:ll_intent_release() 1329+344): Process leaving -0a:000200:1:1041892834.611928 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -11:000001:2:1041892834.611934 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1104): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.611938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f038fcb4 : %zd -11:001000:2:1041892834.611945 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 4) -11:001000:2:1041892834.611951 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1392): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.611957 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1392): Parent: 00000000, root: 00000000 -0a:004000:1:1041892834.611961 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.611967 (file.c:278:ll_file_release() 1329+436): Process entered -0b:000001:1:1041892834.611970 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.611976 (../include/linux/obd_class.h:325:obd_close() 1329+468): Process entered -11:001000:2:1041892834.611981 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1392): Granted locks: -05:000001:0:1041892834.611986 (genops.c:268:class_conn2export() 1329+516): Process entered -0a:000040:3:1041892834.611990 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -11:001000:2:1041892834.611997 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1552): -- Lock dump: f3a10bc4 (0 0 0 0) -05:000080:0:1041892834.612003 (genops.c:287:class_conn2export() 1329+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:001000:1:1041892834.612008 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -05:000001:0:1041892834.612016 (genops.c:294:class_conn2export() 1329+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.612021 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:0:1041892834.612029 (osc_request.c:202:osc_close() 1329+516): Process entered -11:001000:2:1041892834.612033 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1552): Node: local -11:001000:2:1041892834.612038 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1552): Parent: 00000000 -0a:000001:3:1041892834.612042 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.612048 (genops.c:268:class_conn2export() 1329+644): Process entered -0b:000200:1:1041892834.612052 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.612059 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.612063 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892834.612069 (genops.c:287:class_conn2export() 1329+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892834.612074 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892834.612080 (genops.c:294:class_conn2export() 1329+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:2:1041892834.612086 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1568): Resource: f528cf10 (12) -08:000001:0:1041892834.612092 (client.c:263:ptlrpc_prep_req() 1329+580): Process entered -08:000001:3:1041892834.612097 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:001000:2:1041892834.612102 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1552): Requested mode: 2, granted mode: 2 -0a:000200:1:1041892834.612106 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x57 -08:000010:0:1041892834.612114 (client.c:268:ptlrpc_prep_req() 1329+596): kmalloced 'request': 204 at f4ae5bdc (tot 19172179) -0a:000001:3:1041892834.612120 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:001000:2:1041892834.612125 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1552): Readers: 0 ; Writers; 1 -11:001000:2:1041892834.612130 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1392): Converting locks: -11:001000:2:1041892834.612135 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1392): Waiting locks: -0a:000001:1:1041892834.612138 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -11:001000:2:1041892834.612145 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1248): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.612151 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1248): Node: local -08:000010:0:1041892834.612156 (pack_generic.c:42:lustre_pack_msg() 1329+660): kmalloced '*msg': 240 at efb13ad4 (tot 19172419) -11:001000:2:1041892834.612162 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1248): Parent: 00000000 -0a:000200:1:1041892834.612165 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 16512 -08:000001:0:1041892834.612176 (connection.c:135:ptlrpc_connection_addref() 1329+612): Process entered -11:001000:2:1041892834.612181 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1264): Resource: f528cf10 (12) -08:000040:0:1041892834.612186 (connection.c:137:ptlrpc_connection_addref() 1329+612): connection=f54d139c refcount 30 -0a:004000:1:1041892834.612192 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.612197 (connection.c:139:ptlrpc_connection_addref() 1329+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:2:1041892834.612204 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1248): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.612209 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1248): Readers: 1 ; Writers; 0 -0a:000040:3:1041892834.612215 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -11:000001:2:1041892834.612221 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.612225 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892834.612232 (client.c:305:ptlrpc_prep_req() 1329+596): Process leaving (rc=4105067484 : -189899812 : f4ae5bdc) -0a:000001:3:1041892834.612239 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.612244 (client.c:613:ptlrpc_queue_wait() 1329+724): Process entered -0a:004000:1:1041892834.612248 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:0:1041892834.612253 (client.c:621:ptlrpc_queue_wait() 1329+740): Sending RPC pid:xid:nid:opc 1329:7093:7f000001:12 -11:010000:2:1041892834.612260 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+976): ### client-side local enqueue handler END (lock f0453684) -08:000001:3:1041892834.612266 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.612272 (ldlm_request.c:62:ldlm_completion_ast() 1253+1120): Process entered -0b:000200:1:1041892834.612276 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f90ed0a0 -08:000001:3:1041892834.612284 (client.c:379:ptlrpc_check_reply() 1322+684): Process entered -0b:000200:1:1041892834.612288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f90ed0fc -08:000001:3:1041892834.612296 (client.c:383:ptlrpc_check_reply() 1322+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.612301 (niobuf.c:372:ptl_send_rpc() 1329+804): Process entered -0b:000200:1:1041892834.612305 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f07fc66c -08:000200:3:1041892834.612312 (client.c:404:ptlrpc_check_reply() 1322+732): @@@ rc = 1 for req x7089/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:2:1041892834.612320 (ldlm_request.c:77:ldlm_completion_ast() 1253+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f0453684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:3:1041892834.612329 (client.c:667:ptlrpc_queue_wait() 1322+700): @@@ -- done sleeping req x7089/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:2:1041892834.612337 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1280): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.612343 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1280): Node: local -11:001000:2:1041892834.612348 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1280): Parent: 00000000 -08:000010:0:1041892834.612352 (niobuf.c:399:ptl_send_rpc() 1329+820): kmalloced 'repbuf': 240 at f55b69cc (tot 19172659) -11:001000:2:1041892834.612359 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1296): Resource: f528cf10 (12) -0a:004000:1:1041892834.612363 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892834.612369 (lib-dispatch.c:54:lib_dispatch() 1329+1156): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.612375 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.612382 (lib-me.c:42:do_PtlMEAttach() 1329+1188): taking state lock -08:000001:3:1041892834.612386 (pack_generic.c:79:lustre_unpack_msg() 1322+700): Process entered -08:000001:1:1041892834.612390 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:3:1041892834.612396 (pack_generic.c:106:lustre_unpack_msg() 1322+716): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.612401 (lib-me.c:58:do_PtlMEAttach() 1329+1188): releasing state lock -11:001000:2:1041892834.612406 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1280): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.612412 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1280): Readers: 1 ; Writers; 0 -0a:000001:1:1041892834.612416 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000200:0:1041892834.612421 (lib-dispatch.c:54:lib_dispatch() 1329+1156): 2130706433: API call PtlMDAttach (11) -0a:000040:1:1041892834.612426 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed0a0, sequence: 87, eq->size: 1024 -08:000200:3:1041892834.612432 (client.c:716:ptlrpc_queue_wait() 1322+700): @@@ status 0 - req x7089/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892834.612439 (api-eq.c:79:PtlEQGet() 1147+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.612445 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1168): Process entered -08:000001:3:1041892834.612450 (client.c:411:ptlrpc_check_status() 1322+684): Process entered -08:000001:1:1041892834.612454 (service.c:50:ptlrpc_check_event() 1147+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.612460 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1216): Process entered -08:000001:3:1041892834.612465 (client.c:426:ptlrpc_check_status() 1322+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.612470 (client.c:766:ptlrpc_queue_wait() 1322+652): Process leaving -11:000001:2:1041892834.612475 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1232): Process leaving (rc=0 : 0 : 0) -03:000002:3:1041892834.612480 (osc_request.c:186:osc_open() 1322+444): mode: 100000 -08:100000:1:1041892834.612485 (service.c:179:handle_incoming_request() 1147+240): Handling RPC pid:xid:nid:opc 0:0x57:7f000001:0 -0a:004000:0:1041892834.612492 (lib-md.c:210:do_PtlMDAttach() 1329+1188): taking state lock -08:000200:1:1041892834.612497 (service.c:204:handle_incoming_request() 1147+240): got req 87 (md: f51e8000 + 16512) -03:000001:3:1041892834.612503 (osc_request.c:190:osc_open() 1322+444): Process leaving -05:000001:1:1041892834.612507 (genops.c:268:class_conn2export() 1147+272): Process entered -11:000001:2:1041892834.612513 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1216): Process entered -11:000040:2:1041892834.612517 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1216): Reprocessing lock f0453684 -0a:004000:0:1041892834.612522 (lib-md.c:229:do_PtlMDAttach() 1329+1188): releasing state lock -08:000001:3:1041892834.612527 (client.c:355:__ptlrpc_req_finished() 1322+508): Process entered -11:000001:2:1041892834.612532 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1264): Process entered -08:000040:3:1041892834.612536 (client.c:360:__ptlrpc_req_finished() 1322+556): @@@ refcount now 0 req x7089/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000080:1:1041892834.612544 (genops.c:287:class_conn2export() 1147+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:0:1041892834.612551 (niobuf.c:433:ptl_send_rpc() 1329+820): Setup reply buffer: 240 bytes, xid 7093, portal 4 -08:000001:3:1041892834.612557 (client.c:310:__ptlrpc_free_req() 1322+556): Process entered -11:001000:2:1041892834.612562 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1312): lock f3a10bc4 incompatible; sending blocking AST. -0a:000200:0:1041892834.612568 (lib-dispatch.c:54:lib_dispatch() 1329+1220): 2130706433: API call PtlMDBind (13) -05:000001:1:1041892834.612572 (genops.c:294:class_conn2export() 1147+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:3:1041892834.612580 (client.c:326:__ptlrpc_free_req() 1322+572): kfreed 'request->rq_repmsg': 240 at f6208ef4 (tot 19172419). -11:000001:2:1041892834.612586 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1360): Process entered -08:000010:3:1041892834.612591 (client.c:331:__ptlrpc_free_req() 1322+572): kfreed 'request->rq_reqmsg': 240 at f6383ce4 (tot 19172179). -11:000010:2:1041892834.612598 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1376): kmalloced 'w': 112 at f05aba94 (tot 19172291) -08:000001:3:1041892834.612604 (connection.c:109:ptlrpc_put_connection() 1322+604): Process entered -11:000001:2:1041892834.612609 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1280): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.612615 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1232): Process leaving (rc=1 : 1 : 1) -08:000040:3:1041892834.612620 (connection.c:117:ptlrpc_put_connection() 1322+604): connection=f54d139c refcount 29 -11:000001:2:1041892834.612626 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1216): Process entered -08:000001:3:1041892834.612630 (connection.c:130:ptlrpc_put_connection() 1322+620): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.612636 (lib-md.c:261:do_PtlMDBind() 1329+1252): taking state lock -08:000010:3:1041892834.612640 (client.c:344:__ptlrpc_free_req() 1322+572): kfreed 'request': 204 at f65e55ac (tot 19172087). -08:000001:3:1041892834.612646 (client.c:345:__ptlrpc_free_req() 1322+556): Process leaving -08:000001:1:1041892834.612650 (connection.c:135:ptlrpc_connection_addref() 1147+256): Process entered -02:000001:2:1041892834.612656 (handler.c:546:mds_blocking_ast() 1253+1280): Process entered -0a:004000:0:1041892834.612660 (lib-md.c:269:do_PtlMDBind() 1329+1252): releasing state lock -08:000040:1:1041892834.612665 (connection.c:137:ptlrpc_connection_addref() 1147+256): connection=f54d139c refcount 30 -08:000200:0:1041892834.612671 (niobuf.c:77:ptl_send_buf() 1329+900): Sending 240 bytes to portal 6, xid 7093 -08:000001:3:1041892834.612677 (client.c:364:__ptlrpc_req_finished() 1322+524): Process leaving (rc=1 : 1 : 1) -02:010000:2:1041892834.612683 (handler.c:570:mds_blocking_ast() 1253+1344): ### Lock still has references, will becancelled later ns: mds_server lock: f3a10bc4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -07:000001:3:1041892834.612692 (../include/linux/obd_class.h:345:obd_open() 1322+412): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.612697 (connection.c:139:ptlrpc_connection_addref() 1147+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:3:1041892834.612705 (file.c:156:ll_file_open() 1322+380): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.612711 (handler.c:571:mds_blocking_ast() 1253+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.612715 (ldlm_lockd.c:485:ldlm_callback_handler() 1147+256): Process entered -0a:000200:0:1041892834.612721 (lib-dispatch.c:54:lib_dispatch() 1329+1220): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.612727 (ldlm_lock.c:151:ldlm_lock_put() 1253+1264): Process entered -07:000001:3:1041892834.612731 (dcache.c:48:ll_intent_release() 1322+344): Process entered -11:000001:2:1041892834.612737 (ldlm_lock.c:173:ldlm_lock_put() 1253+1264): Process leaving -11:000001:3:1041892834.612741 (ldlm_lock.c:337:__ldlm_handle2lock() 1322+440): Process entered -11:000010:2:1041892834.612746 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1232): kfreed 'w': 112 at f05aba94 (tot 19171975). -11:000001:2:1041892834.612753 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1216): Process leaving -11:000001:2:1041892834.612757 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1168): Process leaving -11:000001:3:1041892834.612761 (ldlm_lock.c:380:__ldlm_handle2lock() 1322+440): Process leaving -08:000001:2:1041892834.612768 (client.c:379:ptlrpc_check_reply() 1330+984): Process entered -08:000001:1:1041892834.612772 (pack_generic.c:79:lustre_unpack_msg() 1147+304): Process entered -11:000001:3:1041892834.612777 (ldlm_lock.c:461:ldlm_lock_decref() 1322+392): Process entered -08:000001:2:1041892834.612782 (client.c:383:ptlrpc_check_reply() 1330+1000): Process leaving via out (rc=1 : 1 : 1) -11:010000:3:1041892834.612788 (ldlm_lock.c:466:ldlm_lock_decref() 1322+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05c7984 lrc: 3/1,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -08:000200:2:1041892834.612797 (client.c:404:ptlrpc_check_reply() 1330+1032): @@@ rc = 1 for req x17578/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:3:1041892834.612805 (ldlm_request.c:497:ldlm_cancel_lru() 1322+488): Process entered -08:000200:2:1041892834.612810 (client.c:667:ptlrpc_queue_wait() 1330+1000): @@@ -- done sleeping req x17578/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:3:1041892834.612817 (ldlm_request.c:504:ldlm_cancel_lru() 1322+504): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.612823 (pack_generic.c:79:lustre_unpack_msg() 1330+1000): Process entered -11:000001:3:1041892834.612828 (ldlm_lock.c:151:ldlm_lock_put() 1322+440): Process entered -08:000001:2:1041892834.612833 (pack_generic.c:106:lustre_unpack_msg() 1330+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.612838 (lib-move.c:737:do_PtlPut() 1329+1540): taking state lock -08:000001:1:1041892834.612842 (pack_generic.c:106:lustre_unpack_msg() 1147+320): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.612849 (lib-move.c:745:do_PtlPut() 1329+1556): PtlPut -> 2130706433: 0 -11:000002:1:1041892834.612853 (ldlm_lockd.c:511:ldlm_callback_handler() 1147+256): blocking ast -0a:004000:0:1041892834.612859 (lib-move.c:800:do_PtlPut() 1329+1540): releasing state lock -11:000001:3:1041892834.612864 (ldlm_lock.c:173:ldlm_lock_put() 1322+440): Process leaving -11:000001:1:1041892834.612867 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1147+304): Process entered -11:000001:3:1041892834.612874 (ldlm_lock.c:151:ldlm_lock_put() 1322+440): Process entered -08:000200:2:1041892834.612879 (client.c:716:ptlrpc_queue_wait() 1330+1000): @@@ status 0 - req x17578/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:3:1041892834.612886 (ldlm_lock.c:173:ldlm_lock_put() 1322+440): Process leaving -11:000001:3:1041892834.612891 (ldlm_lock.c:502:ldlm_lock_decref() 1322+392): Process leaving -08:000001:2:1041892834.612896 (client.c:453:ptlrpc_free_committed() 1330+1016): Process entered -07:002000:3:1041892834.612900 (dcache.c:74:ll_intent_release() 1322+360): D_IT UP dentry f0597bd8 fsdata f587b1ac intent: open -11:000001:1:1041892834.612905 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+352): Process entered -0b:000200:0:1041892834.612911 (socknal_cb.c:631:ksocknal_send() 1329+1668): sending %zd bytes from [240](00000001,-273597740)... to nid: 0x0x7f000001000000f0 pid 0 -07:000001:3:1041892834.612919 (dcache.c:76:ll_intent_release() 1322+344): Process leaving -08:080000:2:1041892834.612924 (client.c:460:ptlrpc_free_committed() 1330+1032): committing for xid 17572, last_committed 3506 -0b:000200:0:1041892834.612930 (socknal.c:484:ksocknal_get_conn() 1329+1700): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.612936 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+352): Process leaving -0b:000200:0:1041892834.612942 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1700): type 1, nob 312 niov 2 -11:010000:1:1041892834.612947 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1147+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bc84 lrc: 2/0,0 mode: PR/PR res: 21/3519943244 rrc: 1 type: PLN remote: 0xf3a10804 -07:000001:3:1041892834.612957 (file.c:278:ll_file_release() 1322+436): Process entered -08:080000:2:1041892834.612962 (client.c:472:ptlrpc_free_committed() 1330+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.612970 (client.c:481:ptlrpc_free_committed() 1330+1016): Process leaving -11:010000:1:1041892834.612974 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1147+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bc84 lrc: 2/0,0 mode: PR/PR res: 21/3519943244 rrc: 1 type: PLN remote: 0xf3a10804 -07:000001:3:1041892834.612984 (../include/linux/obd_class.h:325:obd_close() 1322+468): Process entered -08:000001:0:1041892834.612989 (niobuf.c:441:ptl_send_rpc() 1329+820): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.612995 (client.c:411:ptlrpc_check_status() 1330+984): Process entered -05:000001:3:1041892834.612999 (genops.c:268:class_conn2export() 1322+516): Process entered -08:000001:2:1041892834.613004 (client.c:426:ptlrpc_check_status() 1330+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.613010 (client.c:766:ptlrpc_queue_wait() 1330+952): Process leaving -05:000080:3:1041892834.613014 (genops.c:287:class_conn2export() 1322+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -01:000200:2:1041892834.613021 (mdc_request.c:144:mdc_getattr() 1330+744): mode: 100644 -01:000001:2:1041892834.613026 (mdc_request.c:147:mdc_getattr() 1330+744): Process leaving -05:000001:3:1041892834.613031 (genops.c:294:class_conn2export() 1322+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -07:000001:2:1041892834.613038 (namei.c:343:ll_intent_lock() 1330+664): Process leaving -03:000001:3:1041892834.613043 (osc_request.c:202:osc_close() 1322+516): Process entered -08:000200:0:1041892834.613048 (client.c:662:ptlrpc_queue_wait() 1329+772): @@@ -- sleeping req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:3:1041892834.613055 (genops.c:268:class_conn2export() 1322+644): Process entered -01:000001:1:1041892834.613059 (mdc_request.c:177:mdc_blocking_ast() 1147+368): Process entered -08:000001:0:1041892834.613065 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -05:000080:3:1041892834.613069 (genops.c:287:class_conn2export() 1322+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:2:1041892834.613076 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+792): Process entered -05:000001:3:1041892834.613080 (genops.c:294:class_conn2export() 1322+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.613087 (client.c:402:ptlrpc_check_reply() 1329+756): Process leaving -11:000001:1:1041892834.613090 (ldlm_request.c:437:ldlm_cli_cancel() 1147+416): Process entered -08:000001:3:1041892834.613096 (client.c:263:ptlrpc_prep_req() 1322+580): Process entered -11:000001:2:1041892834.613101 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+792): Process leaving -08:000010:3:1041892834.613106 (client.c:268:ptlrpc_prep_req() 1322+596): kmalloced 'request': 204 at f65e55ac (tot 19172179) -11:000001:2:1041892834.613112 (ldlm_lock.c:926:ldlm_lock_set_data() 1330+744): Process entered -08:000200:0:1041892834.613117 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 0 for req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:2:1041892834.613125 (ldlm_lock.c:151:ldlm_lock_put() 1330+792): Process entered -08:000010:3:1041892834.613129 (pack_generic.c:42:lustre_pack_msg() 1322+660): kmalloced '*msg': 240 at f6383ce4 (tot 19172419) -11:000001:2:1041892834.613136 (ldlm_lock.c:173:ldlm_lock_put() 1330+792): Process leaving -11:000001:2:1041892834.613140 (ldlm_lock.c:936:ldlm_lock_set_data() 1330+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.613146 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -08:000001:0:1041892834.613150 (client.c:402:ptlrpc_check_reply() 1329+756): Process leaving -08:000001:3:1041892834.613154 (connection.c:135:ptlrpc_connection_addref() 1322+612): Process entered -08:000200:0:1041892834.613159 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 0 for req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.613165 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+464): Process entered -08:000001:0:1041892834.613171 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000040:3:1041892834.613176 (connection.c:137:ptlrpc_connection_addref() 1322+612): connection=f54d139c refcount 31 -11:000001:1:1041892834.613180 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+464): Process leaving -0a:000001:0:1041892834.613186 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.613191 (connection.c:139:ptlrpc_connection_addref() 1322+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.613197 (client.c:355:__ptlrpc_req_finished() 1330+776): Process entered -0a:000040:0:1041892834.613202 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -11:010000:1:1041892834.613207 (ldlm_request.c:445:ldlm_cli_cancel() 1147+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bc84 lrc: 3/0,0 mode: PR/PR res: 21/3519943244 rrc: 1 type: PLN remote: 0xf3a10804 -0a:000001:0:1041892834.613217 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.613222 (client.c:305:ptlrpc_prep_req() 1322+596): Process leaving (rc=4133377452 : -161589844 : f65e55ac) -08:000040:2:1041892834.613229 (client.c:360:__ptlrpc_req_finished() 1330+824): @@@ refcount now 0 req x17578/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892834.613237 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:1:1041892834.613241 (mdc_request.c:177:mdc_blocking_ast() 1147+512): Process entered -08:000001:0:1041892834.613246 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041892834.613251 (client.c:310:__ptlrpc_free_req() 1330+824): Process entered -08:000001:3:1041892834.613255 (client.c:613:ptlrpc_queue_wait() 1322+724): Process entered -08:000010:2:1041892834.613260 (client.c:326:__ptlrpc_free_req() 1330+840): kfreed 'request->rq_repmsg': 240 at f65e5294 (tot 19172179). -08:100000:3:1041892834.613267 (client.c:621:ptlrpc_queue_wait() 1322+740): Sending RPC pid:xid:nid:opc 1322:7094:7f000001:12 -08:000010:2:1041892834.613273 (client.c:331:__ptlrpc_free_req() 1330+840): kfreed 'request->rq_reqmsg': 192 at c1ec9bdc (tot 19171987). -08:000001:3:1041892834.613280 (niobuf.c:372:ptl_send_rpc() 1322+804): Process entered -08:000001:2:1041892834.613285 (connection.c:109:ptlrpc_put_connection() 1330+872): Process entered -0a:000001:0:1041892834.613289 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -01:000001:1:1041892834.613292 (mdc_request.c:158:d_delete_aliases() 1147+560): Process entered -08:000040:2:1041892834.613298 (connection.c:117:ptlrpc_put_connection() 1330+872): connection=f54d139c refcount 30 -01:000001:1:1041892834.613302 (mdc_request.c:169:d_delete_aliases() 1147+560): Process leaving -08:000001:2:1041892834.613308 (connection.c:130:ptlrpc_put_connection() 1330+888): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.613314 (niobuf.c:399:ptl_send_rpc() 1322+820): kmalloced 'repbuf': 240 at f6208ef4 (tot 19172227) -08:000010:2:1041892834.613320 (client.c:344:__ptlrpc_free_req() 1330+840): kfreed 'request': 204 at f64ff4a4 (tot 19172023). -08:000001:2:1041892834.613326 (client.c:345:__ptlrpc_free_req() 1330+824): Process leaving -0a:000200:3:1041892834.613330 (lib-dispatch.c:54:lib_dispatch() 1322+1156): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892834.613336 (client.c:364:__ptlrpc_req_finished() 1330+792): Process leaving (rc=1 : 1 : 1) -0a:000040:0:1041892834.613342 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -01:000001:1:1041892834.613347 (mdc_request.c:218:mdc_blocking_ast() 1147+528): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041892834.613354 (namei.c:366:ll_intent_lock() 1330+680): D_IT DOWN dentry f52607b8 fsdata f6443a1c intent: open sem 0 -0a:000001:0:1041892834.613361 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -07:000001:2:1041892834.613366 (namei.c:377:ll_intent_lock() 1330+680): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.613371 (lib-me.c:42:do_PtlMEAttach() 1322+1188): taking state lock -07:000001:2:1041892834.613376 (dcache.c:148:ll_revalidate2() 1330+504): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.613382 (lib-me.c:58:do_PtlMEAttach() 1322+1188): releasing state lock -08:000001:0:1041892834.613387 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.613392 (genops.c:268:class_conn2export() 1147+544): Process entered -08:000001:0:1041892834.613398 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000200:3:1041892834.613402 (lib-dispatch.c:54:lib_dispatch() 1322+1156): 2130706433: API call PtlMDAttach (11) -07:000001:2:1041892834.613409 (file.c:73:ll_file_open() 1330+364): Process entered -0a:004000:3:1041892834.613413 (lib-md.c:210:do_PtlMDAttach() 1322+1188): taking state lock -07:000001:2:1041892834.613419 (../include/linux/obd_class.h:204:obd_packmd() 1330+396): Process entered -05:000080:1:1041892834.613422 (genops.c:287:class_conn2export() 1147+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:0:1041892834.613430 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -05:000001:1:1041892834.613433 (genops.c:294:class_conn2export() 1147+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000001:2:1041892834.613441 (genops.c:268:class_conn2export() 1330+444): Process entered -0a:004000:3:1041892834.613445 (lib-md.c:229:do_PtlMDAttach() 1322+1188): releasing state lock -08:000001:1:1041892834.613449 (client.c:263:ptlrpc_prep_req() 1147+480): Process entered -08:000200:3:1041892834.613455 (niobuf.c:433:ptl_send_rpc() 1322+820): Setup reply buffer: 240 bytes, xid 7094, portal 4 -05:000080:2:1041892834.613461 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:3:1041892834.613468 (lib-dispatch.c:54:lib_dispatch() 1322+1220): 2130706433: API call PtlMDBind (13) -05:000001:2:1041892834.613473 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:3:1041892834.613480 (lib-md.c:261:do_PtlMDBind() 1322+1252): taking state lock -03:000001:2:1041892834.613485 (osc_request.c:70:osc_packmd() 1330+444): Process entered -0a:000040:0:1041892834.613489 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -08:000010:1:1041892834.613494 (client.c:268:ptlrpc_prep_req() 1147+496): kmalloced 'request': 204 at f54cbbdc (tot 19172227) -0a:000001:0:1041892834.613501 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041892834.613505 (pack_generic.c:42:lustre_pack_msg() 1147+560): kmalloced '*msg': 192 at c357ace4 (tot 19172459) -08:000001:0:1041892834.613513 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -03:000010:2:1041892834.613518 (osc_request.c:83:osc_packmd() 1330+460): kmalloced '*lmmp': 40 at f5f987c4 (tot 19172267) -0a:004000:3:1041892834.613525 (lib-md.c:269:do_PtlMDBind() 1322+1252): releasing state lock -03:000001:2:1041892834.613530 (osc_request.c:92:osc_packmd() 1330+460): Process leaving (rc=40 : 40 : 28) -08:000200:3:1041892834.613535 (niobuf.c:77:ptl_send_buf() 1322+900): Sending 240 bytes to portal 6, xid 7094 -07:000001:2:1041892834.613541 (../include/linux/obd_class.h:209:obd_packmd() 1330+412): Process leaving (rc=40 : 40 : 28) -0a:000200:3:1041892834.613547 (lib-dispatch.c:54:lib_dispatch() 1322+1220): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.613553 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:3:1041892834.613558 (lib-move.c:737:do_PtlPut() 1322+1540): taking state lock -01:000001:2:1041892834.613563 (mdc_request.c:470:mdc_open() 1330+492): Process entered -0a:000200:3:1041892834.613567 (lib-move.c:745:do_PtlPut() 1322+1556): PtlPut -> 2130706433: 0 -05:000001:2:1041892834.613573 (genops.c:268:class_conn2export() 1330+620): Process entered -0a:004000:3:1041892834.613578 (lib-move.c:800:do_PtlPut() 1322+1540): releasing state lock -05:000080:2:1041892834.613583 (genops.c:287:class_conn2export() 1330+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892834.613589 (socknal_cb.c:631:ksocknal_send() 1322+1668): sending %zd bytes from [240](00000001,-164086556)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:2:1041892834.613597 (genops.c:294:class_conn2export() 1330+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:0:1041892834.613603 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.613607 (connection.c:135:ptlrpc_connection_addref() 1147+512): Process entered -08:000001:2:1041892834.613613 (client.c:263:ptlrpc_prep_req() 1330+556): Process entered -0b:000200:3:1041892834.613617 (socknal.c:484:ksocknal_get_conn() 1322+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:2:1041892834.613624 (client.c:268:ptlrpc_prep_req() 1330+572): kmalloced 'request': 204 at f64ff4a4 (tot 19172663) -0b:000200:3:1041892834.613630 (socknal_cb.c:580:ksocknal_launch_packet() 1322+1700): type 1, nob 312 niov 2 -08:000010:2:1041892834.613636 (pack_generic.c:42:lustre_pack_msg() 1330+636): kmalloced '*msg': 248 at c1ec9bdc (tot 19172911) -0a:000040:0:1041892834.613643 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -08:000040:1:1041892834.613648 (connection.c:137:ptlrpc_connection_addref() 1147+512): connection=f54d139c refcount 31 -0a:000001:0:1041892834.613654 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.613659 (niobuf.c:441:ptl_send_rpc() 1322+820): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.613665 (connection.c:135:ptlrpc_connection_addref() 1330+588): Process entered -08:000200:3:1041892834.613670 (client.c:662:ptlrpc_queue_wait() 1322+772): @@@ -- sleeping req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.613676 (connection.c:139:ptlrpc_connection_addref() 1147+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.613684 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.613688 (client.c:305:ptlrpc_prep_req() 1147+496): Process leaving (rc=4115446748 : -179520548 : f54cbbdc) -08:000001:3:1041892834.613694 (client.c:379:ptlrpc_check_reply() 1322+756): Process entered -08:000040:2:1041892834.613699 (connection.c:137:ptlrpc_connection_addref() 1330+588): connection=f54d139c refcount 32 -08:000001:3:1041892834.613705 (client.c:402:ptlrpc_check_reply() 1322+756): Process leaving -08:000001:2:1041892834.613709 (connection.c:139:ptlrpc_connection_addref() 1330+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:3:1041892834.613715 (client.c:404:ptlrpc_check_reply() 1322+804): @@@ rc = 0 for req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.613723 (client.c:305:ptlrpc_prep_req() 1330+572): Process leaving (rc=4132435108 : -162532188 : f64ff4a4) -08:000001:3:1041892834.613729 (client.c:379:ptlrpc_check_reply() 1322+756): Process entered -01:000002:2:1041892834.613733 (mdc_request.c:492:mdc_open() 1330+508): sending 40 bytes MD for ino 36 -08:000001:1:1041892834.613737 (client.c:613:ptlrpc_queue_wait() 1147+624): Process entered -08:100000:1:1041892834.613741 (client.c:621:ptlrpc_queue_wait() 1147+640): Sending RPC pid:xid:nid:opc 1147:17584:7f000001:103 -08:000001:2:1041892834.613748 (client.c:613:ptlrpc_queue_wait() 1330+700): Process entered -08:000001:3:1041892834.613752 (client.c:402:ptlrpc_check_reply() 1322+756): Process leaving -08:000001:1:1041892834.613755 (niobuf.c:372:ptl_send_rpc() 1147+704): Process entered -08:000200:3:1041892834.613760 (client.c:404:ptlrpc_check_reply() 1322+804): @@@ rc = 0 for req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:100000:2:1041892834.613768 (client.c:621:ptlrpc_queue_wait() 1330+716): Sending RPC pid:xid:nid:opc 1330:17585:7f000001:2 -08:000010:1:1041892834.613773 (niobuf.c:399:ptl_send_rpc() 1147+720): kmalloced 'repbuf': 72 at f038fcb4 (tot 19172983) -08:000001:2:1041892834.613779 (niobuf.c:372:ptl_send_rpc() 1330+780): Process entered -0a:000200:1:1041892834.613781 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMEAttach (5) -08:000010:2:1041892834.613788 (niobuf.c:399:ptl_send_rpc() 1330+796): kmalloced 'repbuf': 192 at f65e5294 (tot 19173175) -0a:004000:1:1041892834.613791 (lib-me.c:42:do_PtlMEAttach() 1147+1088): taking state lock -0a:000200:2:1041892834.613797 (lib-dispatch.c:54:lib_dispatch() 1330+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.613801 (lib-me.c:58:do_PtlMEAttach() 1147+1088): releasing state lock -0a:004000:2:1041892834.613806 (lib-me.c:42:do_PtlMEAttach() 1330+1164): taking state lock -0a:000200:1:1041892834.613808 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.613814 (lib-me.c:58:do_PtlMEAttach() 1330+1164): releasing state lock -0a:004000:1:1041892834.613817 (lib-md.c:210:do_PtlMDAttach() 1147+1088): taking state lock -0a:000200:2:1041892834.613822 (lib-dispatch.c:54:lib_dispatch() 1330+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.613825 (lib-md.c:229:do_PtlMDAttach() 1147+1088): releasing state lock -0a:004000:2:1041892834.613830 (lib-md.c:210:do_PtlMDAttach() 1330+1164): taking state lock -08:000200:1:1041892834.613833 (niobuf.c:433:ptl_send_rpc() 1147+720): Setup reply buffer: 72 bytes, xid 17584, portal 18 -0a:004000:2:1041892834.613839 (lib-md.c:229:do_PtlMDAttach() 1330+1164): releasing state lock -0a:000200:1:1041892834.613842 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlMDBind (13) -08:000200:2:1041892834.613847 (niobuf.c:433:ptl_send_rpc() 1330+796): Setup reply buffer: 192 bytes, xid 17585, portal 10 -0a:004000:1:1041892834.613851 (lib-md.c:261:do_PtlMDBind() 1147+1152): taking state lock -0a:000200:2:1041892834.613856 (lib-dispatch.c:54:lib_dispatch() 1330+1196): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.613860 (lib-md.c:269:do_PtlMDBind() 1147+1152): releasing state lock -0a:004000:2:1041892834.613865 (lib-md.c:261:do_PtlMDBind() 1330+1228): taking state lock -08:000200:1:1041892834.613868 (niobuf.c:77:ptl_send_buf() 1147+800): Sending 192 bytes to portal 17, xid 17584 -0a:004000:2:1041892834.613874 (lib-md.c:269:do_PtlMDBind() 1330+1228): releasing state lock -0a:000200:1:1041892834.613877 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.613882 (lib-move.c:737:do_PtlPut() 1147+1440): taking state lock -08:000200:2:1041892834.613887 (niobuf.c:77:ptl_send_buf() 1330+876): Sending 248 bytes to portal 12, xid 17585 -0a:000200:1:1041892834.613891 (lib-move.c:745:do_PtlPut() 1147+1456): PtlPut -> 2130706433: 0 -0a:000200:2:1041892834.613896 (lib-dispatch.c:54:lib_dispatch() 1330+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.613901 (lib-move.c:737:do_PtlPut() 1330+1516): taking state lock -0a:004000:1:1041892834.613904 (lib-move.c:800:do_PtlPut() 1147+1440): releasing state lock -0b:000200:1:1041892834.613908 (socknal_cb.c:631:ksocknal_send() 1147+1568): sending %zd bytes from [192](00000001,-1017664284)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:2:1041892834.613915 (lib-move.c:745:do_PtlPut() 1330+1532): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.613919 (socknal.c:484:ksocknal_get_conn() 1147+1600): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:2:1041892834.613925 (lib-move.c:800:do_PtlPut() 1330+1516): releasing state lock -0b:000200:1:1041892834.613927 (socknal_cb.c:580:ksocknal_launch_packet() 1147+1600): type 1, nob 264 niov 2 -0b:000200:2:1041892834.613933 (socknal_cb.c:631:ksocknal_send() 1330+1644): sending %zd bytes from [248](00000001,-1041458212)... to nid: 0x0x7f000001000000f8 pid 0 -08:000001:1:1041892834.613939 (niobuf.c:441:ptl_send_rpc() 1147+720): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.613944 (socknal.c:484:ksocknal_get_conn() 1330+1676): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000200:1:1041892834.613948 (client.c:662:ptlrpc_queue_wait() 1147+672): @@@ -- sleeping req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.613954 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -0b:000200:2:1041892834.613959 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1676): type 1, nob 320 niov 2 -08:000001:1:1041892834.613962 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000200:1:1041892834.613966 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.613974 (niobuf.c:441:ptl_send_rpc() 1330+796): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.613977 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:1:1041892834.613981 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000200:1:1041892834.613984 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:2:1041892834.613991 (client.c:662:ptlrpc_queue_wait() 1330+748): @@@ -- sleeping req x17585/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.613998 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -08:000001:2:1041892834.614002 (client.c:402:ptlrpc_check_reply() 1330+732): Process leaving -08:000200:2:1041892834.614005 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 0 for req x17585/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892834.614010 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.614016 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -08:000001:2:1041892834.614020 (client.c:402:ptlrpc_check_reply() 1330+732): Process leaving -08:000200:2:1041892834.614023 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 0 for req x17585/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:1:1041892834.614028 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.614033 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:1:1041892834.614036 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.614040 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44ae -0a:000001:2:1041892834.614046 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000001:1:1041892834.614049 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:1:1041892834.614054 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 3840 -0a:004000:1:1041892834.614061 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892834.614067 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -0b:000200:1:1041892834.614070 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:2:1041892834.614077 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.614080 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.614084 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.614088 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f910e320 -0b:000200:1:1041892834.614093 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f910e37c -0b:000200:1:1041892834.614098 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d099c -08:000001:0:1041892834.614107 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892834.614112 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:1:1041892834.614116 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.614121 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000001:1:1041892834.614124 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.614129 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e320, sequence: 3507, eq->size: 1024 -0a:000001:0:1041892834.614135 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.614140 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.614146 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:3:1041892834.614150 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000001:1:1041892834.614154 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892834.614160 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.614166 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892834.614169 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892834.614176 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.614179 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.614185 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:004000:1:1041892834.614188 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.614193 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0b:000200:1:1041892834.614196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcb34 -> f8fe5620 -08:100000:0:1041892834.614203 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1320:0x44ae:7f000001:0 -0b:000200:1:1041892834.614208 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb90 -> f8fe567c -08:000200:0:1041892834.614215 (service.c:204:handle_incoming_request() 1145+240): got req 17582 (md: f5138000 + 3840) -0b:000200:1:1041892834.614219 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fcb34 -05:000001:0:1041892834.614226 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:1:1041892834.614229 (events.c:40:request_out_callback() 1104+512): Process entered -05:000080:0:1041892834.614234 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.614238 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:0:1041892834.614244 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000040:1:1041892834.614248 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.614257 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000001:1:1041892834.614259 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.614265 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 4 -08:000001:1:1041892834.614269 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.614275 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:1:1041892834.614279 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd4a4 -11:000001:0:1041892834.614285 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:1:1041892834.614288 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ad4 : %zd -08:000001:0:1041892834.614294 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:004000:1:1041892834.614297 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.614302 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.614306 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.614312 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000200:1:1041892834.614316 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.614323 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000002:0:1041892834.614327 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0b:000200:1:1041892834.614331 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.614338 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:004000:1:1041892834.614342 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.614347 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.614352 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7ecb4 (tot 19173247) -08:000001:3:1041892834.614358 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:1:1041892834.614360 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.614365 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000200:1:1041892834.614368 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb2 -11:000001:0:1041892834.614375 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000001:1:1041892834.614378 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452332 : -182514964 : f51f0aec) -11:000001:0:1041892834.614385 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000200:1:1041892834.614388 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e10dec [1](f3a6e084,240)... + 0 -11:010000:0:1041892834.614397 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efdf4204 lrc: 2/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefb7fc84 -0a:004000:1:1041892834.614405 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.614410 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000040:3:1041892834.614415 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000200:1:1041892834.614419 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:3:1041892834.614426 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.614432 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -08:000001:3:1041892834.614436 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.614441 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.614445 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.614450 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0b:000200:1:1041892834.614452 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcb34 -> f9015220 -11:000001:0:1041892834.614460 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.614463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb90 -> f901527c -11:000001:0:1041892834.614470 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0b:000200:1:1041892834.614473 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcb34 -11:000001:0:1041892834.614480 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000001:1:1041892834.614483 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.614488 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000001:1:1041892834.614491 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.614498 (client.c:379:ptlrpc_check_reply() 1318+684): Process entered -11:000001:0:1041892834.614503 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0a:000200:1:1041892834.614507 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e10dec -08:000001:2:1041892834.614513 (client.c:383:ptlrpc_check_reply() 1318+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.614517 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -08:000200:2:1041892834.614523 (client.c:404:ptlrpc_check_reply() 1318+732): @@@ rc = 1 for req x7090/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892834.614530 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -08:000200:2:1041892834.614534 (client.c:667:ptlrpc_queue_wait() 1318+700): @@@ -- done sleeping req x7090/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892834.614539 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.614545 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:000001:2:1041892834.614549 (pack_generic.c:79:lustre_unpack_msg() 1318+700): Process entered -08:000001:2:1041892834.614554 (pack_generic.c:106:lustre_unpack_msg() 1318+716): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.614558 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -08:000200:2:1041892834.614562 (client.c:716:ptlrpc_queue_wait() 1318+700): @@@ status 0 - req x7090/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.614569 (client.c:411:ptlrpc_check_status() 1318+684): Process entered -08:000001:2:1041892834.614573 (client.c:426:ptlrpc_check_status() 1318+700): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.614577 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0a:004000:1:1041892834.614581 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.614586 (client.c:766:ptlrpc_queue_wait() 1318+652): Process leaving -0b:000001:1:1041892834.614590 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.614595 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.614600 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892834.614606 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -03:000002:2:1041892834.614612 (osc_request.c:186:osc_open() 1318+444): mode: 100000 -0b:001000:1:1041892834.614615 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:0:1041892834.614622 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -03:000001:2:1041892834.614628 (osc_request.c:190:osc_open() 1318+444): Process leaving -08:000001:2:1041892834.614632 (client.c:355:__ptlrpc_req_finished() 1318+508): Process entered -08:000040:2:1041892834.614635 (client.c:360:__ptlrpc_req_finished() 1318+556): @@@ refcount now 0 req x7090/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.614641 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0b:000001:1:1041892834.614645 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.614651 (client.c:310:__ptlrpc_free_req() 1318+556): Process entered -0a:004000:0:1041892834.614654 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000010:2:1041892834.614659 (client.c:326:__ptlrpc_free_req() 1318+572): kfreed 'request->rq_repmsg': 240 at f3a6e084 (tot 19173007). -0a:004000:1:1041892834.614663 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.614669 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17582 -08:000010:2:1041892834.614674 (client.c:331:__ptlrpc_free_req() 1318+572): kfreed 'request->rq_reqmsg': 240 at c1ec99cc (tot 19172767). -0b:000200:1:1041892834.614678 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d06f4 -> f8fe5680 -0a:000200:0:1041892834.614686 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.614692 (connection.c:109:ptlrpc_put_connection() 1318+604): Process entered -0b:000200:1:1041892834.614694 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0750 -> f8fe56dc -08:000040:2:1041892834.614702 (connection.c:117:ptlrpc_put_connection() 1318+604): connection=f54d139c refcount 31 -0a:004000:0:1041892834.614706 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000200:1:1041892834.614710 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d06f4 -08:000001:2:1041892834.614717 (connection.c:130:ptlrpc_put_connection() 1318+620): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.614721 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:2:1041892834.614726 (client.c:344:__ptlrpc_free_req() 1318+572): kfreed 'request': 204 at f65e539c (tot 19172563). -08:000001:2:1041892834.614732 (client.c:345:__ptlrpc_free_req() 1318+556): Process leaving -08:000001:2:1041892834.614735 (client.c:364:__ptlrpc_req_finished() 1318+524): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.614738 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -07:000001:2:1041892834.614743 (../include/linux/obd_class.h:345:obd_open() 1318+412): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.614747 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:2:1041892834.614756 (file.c:156:ll_file_open() 1318+380): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.614759 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.614765 (dcache.c:48:ll_intent_release() 1318+344): Process entered -11:000001:2:1041892834.614769 (ldlm_lock.c:337:__ldlm_handle2lock() 1318+440): Process entered -08:000001:1:1041892834.614771 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.614778 (ldlm_lock.c:380:__ldlm_handle2lock() 1318+440): Process leaving -0a:000200:1:1041892834.614780 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e485ac -11:000001:2:1041892834.614786 (ldlm_lock.c:461:ldlm_lock_decref() 1318+392): Process entered -0b:000200:1:1041892834.614789 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ce4 : %zd -11:010000:2:1041892834.614796 (ldlm_lock.c:466:ldlm_lock_decref() 1318+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3384 lrc: 3/1,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -0a:004000:1:1041892834.614802 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.614807 (ldlm_request.c:497:ldlm_cancel_lru() 1318+488): Process entered -0b:000001:1:1041892834.614810 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.614815 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.614821 (ldlm_request.c:504:ldlm_cancel_lru() 1318+504): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.614826 (ldlm_lock.c:151:ldlm_lock_put() 1318+440): Process entered -0a:004000:0:1041892834.614829 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.614833 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.614839 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273158988)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:2:1041892834.614847 (ldlm_lock.c:173:ldlm_lock_put() 1318+440): Process leaving -11:000001:2:1041892834.614851 (ldlm_lock.c:151:ldlm_lock_put() 1318+440): Process entered -0b:000200:1:1041892834.614853 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041892834.614861 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:1:1041892834.614866 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.614871 (ldlm_lock.c:173:ldlm_lock_put() 1318+440): Process leaving -11:000001:2:1041892834.614875 (ldlm_lock.c:502:ldlm_lock_decref() 1318+392): Process leaving -0a:000001:1:1041892834.614878 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892834.614883 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -07:002000:2:1041892834.614889 (dcache.c:74:ll_intent_release() 1318+360): D_IT UP dentry f51f6ce0 fsdata f509de2c intent: open -11:000001:0:1041892834.614894 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -07:000001:2:1041892834.614898 (dcache.c:76:ll_intent_release() 1318+344): Process leaving -0a:000200:1:1041892834.614901 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44ab -07:000001:2:1041892834.614909 (file.c:278:ll_file_release() 1318+436): Process entered -0a:000001:1:1041892834.614911 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633748 : -262333548 : f05d1b94) -07:000001:2:1041892834.614919 (../include/linux/obd_class.h:325:obd_close() 1318+468): Process entered -05:000001:2:1041892834.614923 (genops.c:268:class_conn2export() 1318+516): Process entered -05:000080:2:1041892834.614927 (genops.c:287:class_conn2export() 1318+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:1:1041892834.614931 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05ca5ac [1](c1ec96b4,240)... + 0 -11:000001:0:1041892834.614941 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -05:000001:2:1041892834.614945 (genops.c:294:class_conn2export() 1318+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892834.614950 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000001:2:1041892834.614962 (osc_request.c:202:osc_close() 1318+516): Process entered -0b:000200:1:1041892834.614965 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892834.614972 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.614978 (genops.c:268:class_conn2export() 1318+644): Process entered -11:000001:0:1041892834.614982 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -05:000080:2:1041892834.614987 (genops.c:287:class_conn2export() 1318+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.614992 (genops.c:294:class_conn2export() 1318+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.614998 (client.c:263:ptlrpc_prep_req() 1318+580): Process entered -0a:004000:1:1041892834.615000 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892834.615005 (client.c:268:ptlrpc_prep_req() 1318+596): kmalloced 'request': 204 at f65e539c (tot 19172767) -11:000001:0:1041892834.615010 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.615016 (pack_generic.c:42:lustre_pack_msg() 1318+660): kmalloced '*msg': 240 at c1ec99cc (tot 19173007) -0b:000200:1:1041892834.615020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d06f4 -> f9015280 -11:000001:0:1041892834.615028 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000001:2:1041892834.615033 (connection.c:135:ptlrpc_connection_addref() 1318+612): Process entered -08:000040:2:1041892834.615037 (connection.c:137:ptlrpc_connection_addref() 1318+612): connection=f54d139c refcount 32 -11:000001:0:1041892834.615041 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -08:000001:2:1041892834.615046 (connection.c:139:ptlrpc_connection_addref() 1318+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.615052 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:1:1041892834.615056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0750 -> f90152dc -08:000001:2:1041892834.615063 (client.c:305:ptlrpc_prep_req() 1318+596): Process leaving (rc=4133376924 : -161590372 : f65e539c) -11:010000:0:1041892834.615069 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efdf4204 lrc: 1/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefb7fc84 -0b:000200:1:1041892834.615077 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d06f4 -08:000001:2:1041892834.615084 (client.c:613:ptlrpc_queue_wait() 1318+724): Process entered -08:100000:2:1041892834.615088 (client.c:621:ptlrpc_queue_wait() 1318+740): Sending RPC pid:xid:nid:opc 1318:7095:7f000001:12 -08:000001:1:1041892834.615093 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.615098 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000001:1:1041892834.615102 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.615109 (niobuf.c:372:ptl_send_rpc() 1318+804): Process entered -0a:000200:1:1041892834.615111 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -11:010000:0:1041892834.615117 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efdf4204 lrc: 0/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefb7fc84 -08:000010:2:1041892834.615127 (niobuf.c:399:ptl_send_rpc() 1318+820): kmalloced 'repbuf': 240 at f3a6e084 (tot 19173247) -0b:000200:1:1041892834.615131 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -11:000001:0:1041892834.615138 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:0:1041892834.615142 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63560 count: 1 -0a:000200:2:1041892834.615148 (lib-dispatch.c:54:lib_dispatch() 1318+1156): 2130706433: API call PtlMEAttach (5) -11:000001:0:1041892834.615153 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.615158 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.615164 (lib-me.c:42:do_PtlMEAttach() 1318+1188): taking state lock -0a:004000:1:1041892834.615167 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:0:1041892834.615172 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efdf4204 (tot 2563459). -0a:004000:2:1041892834.615178 (lib-me.c:58:do_PtlMEAttach() 1318+1188): releasing state lock -0b:000001:1:1041892834.615181 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.615186 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0a:000200:2:1041892834.615191 (lib-dispatch.c:54:lib_dispatch() 1318+1156): 2130706433: API call PtlMDAttach (11) -0b:000001:1:1041892834.615195 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.615202 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.615207 (lib-md.c:210:do_PtlMDAttach() 1318+1188): taking state lock -0b:000200:1:1041892834.615210 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892834.615215 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:0:1041892834.615222 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.615227 (lib-md.c:229:do_PtlMDAttach() 1318+1188): releasing state lock -08:000200:2:1041892834.615232 (niobuf.c:433:ptl_send_rpc() 1318+820): Setup reply buffer: 240 bytes, xid 7095, portal 4 -08:000001:0:1041892834.615236 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000001:1:1041892834.615240 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:0:1041892834.615246 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 3 -0a:000200:2:1041892834.615251 (lib-dispatch.c:54:lib_dispatch() 1318+1220): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.615256 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.615261 (lib-md.c:261:do_PtlMDBind() 1318+1252): taking state lock -0a:004000:1:1041892834.615264 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.615270 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.615274 (lib-md.c:269:do_PtlMDBind() 1318+1252): releasing state lock -0a:000001:0:1041892834.615277 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000200:2:1041892834.615282 (niobuf.c:77:ptl_send_buf() 1318+900): Sending 240 bytes to portal 6, xid 7095 -0b:000200:1:1041892834.615286 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f8fe56e0 -0a:000200:2:1041892834.615293 (lib-dispatch.c:54:lib_dispatch() 1318+1220): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.615297 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f8fe573c -0a:004000:2:1041892834.615304 (lib-move.c:737:do_PtlPut() 1318+1540): taking state lock -0b:000200:1:1041892834.615307 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc66c -08:000001:1:1041892834.615313 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.615317 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.615321 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.615328 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.615333 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.615337 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -0b:000200:1:1041892834.615342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357ace4 : %zd -0a:004000:1:1041892834.615348 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.615352 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.615357 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000200:1:1041892834.615361 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.615368 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892834.615374 (lib-move.c:745:do_PtlPut() 1318+1556): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.615378 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.615383 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.615390 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.615394 (lib-move.c:800:do_PtlPut() 1318+1540): releasing state lock -0a:000001:0:1041892834.615398 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.615403 (socknal_cb.c:631:ksocknal_send() 1318+1668): sending %zd bytes from [240](00000001,-1041458740)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:1:1041892834.615408 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:0:1041892834.615413 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000200:2:1041892834.615419 (socknal.c:484:ksocknal_get_conn() 1318+1700): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892834.615424 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.615430 (socknal_cb.c:580:ksocknal_launch_packet() 1318+1700): type 1, nob 312 niov 2 -08:000001:0:1041892834.615434 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.615439 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.615445 (niobuf.c:441:ptl_send_rpc() 1318+820): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.615450 (client.c:662:ptlrpc_queue_wait() 1318+772): @@@ -- sleeping req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.615455 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -08:000001:2:1041892834.615461 (client.c:379:ptlrpc_check_reply() 1318+756): Process entered -08:000001:2:1041892834.615465 (client.c:402:ptlrpc_check_reply() 1318+756): Process leaving -08:000200:2:1041892834.615469 (client.c:404:ptlrpc_check_reply() 1318+804): @@@ rc = 0 for req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.615474 (client.c:383:ptlrpc_check_reply() 1333+1000): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892834.615479 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb3 -08:000001:2:1041892834.615487 (client.c:379:ptlrpc_check_reply() 1318+756): Process entered -08:000001:2:1041892834.615491 (client.c:402:ptlrpc_check_reply() 1318+756): Process leaving -08:000200:2:1041892834.615495 (client.c:404:ptlrpc_check_reply() 1318+804): @@@ rc = 0 for req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:1:1041892834.615500 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870668 : -207096628 : f3a7f4cc) -08:000200:0:1041892834.615507 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 1 for req x17579/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:1:1041892834.615513 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca18c [1](efd47ad4,240)... + 0 -08:000200:0:1041892834.615522 (client.c:667:ptlrpc_queue_wait() 1333+1000): @@@ -- done sleeping req x17579/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:1:1041892834.615528 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.615533 (pack_generic.c:79:lustre_unpack_msg() 1333+1000): Process entered -0b:000200:1:1041892834.615536 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.615542 (pack_generic.c:106:lustre_unpack_msg() 1333+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.615546 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.615551 (client.c:716:ptlrpc_queue_wait() 1333+1000): @@@ status 0 - req x17579/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892834.615557 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f90152e0 -08:000001:0:1041892834.615564 (client.c:453:ptlrpc_free_committed() 1333+1016): Process entered -0b:000200:1:1041892834.615567 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f901533c -08:080000:0:1041892834.615574 (client.c:460:ptlrpc_free_committed() 1333+1032): committing for xid 17572, last_committed 3506 -0b:000200:1:1041892834.615578 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc66c -08:080000:0:1041892834.615585 (client.c:472:ptlrpc_free_committed() 1333+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.615591 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.615596 (client.c:481:ptlrpc_free_committed() 1333+1016): Process leaving -08:000001:1:1041892834.615599 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.615605 (client.c:411:ptlrpc_check_status() 1333+984): Process entered -0a:000200:1:1041892834.615607 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -08:000001:0:1041892834.615613 (client.c:426:ptlrpc_check_status() 1333+1000): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.615616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd47ad4 : %zd -08:000001:0:1041892834.615623 (client.c:766:ptlrpc_queue_wait() 1333+952): Process leaving -0b:000200:1:1041892834.615625 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -01:000200:0:1041892834.615631 (mdc_request.c:144:mdc_getattr() 1333+744): mode: 100644 -0a:004000:1:1041892834.615634 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:0:1041892834.615639 (mdc_request.c:147:mdc_getattr() 1333+744): Process leaving -0b:000001:1:1041892834.615642 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892834.615647 (namei.c:343:ll_intent_lock() 1333+664): Process leaving -0b:000001:1:1041892834.615650 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -11:000001:0:1041892834.615656 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+792): Process entered -0b:000200:1:1041892834.615659 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:000001:0:1041892834.615665 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+792): Process leaving -0b:001000:1:1041892834.615667 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:0:1041892834.615674 (ldlm_lock.c:926:ldlm_lock_set_data() 1333+744): Process entered -0b:000001:1:1041892834.615677 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.615682 (ldlm_lock.c:151:ldlm_lock_put() 1333+792): Process entered -0a:004000:1:1041892834.615685 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.615690 (ldlm_lock.c:173:ldlm_lock_put() 1333+792): Process leaving -0b:000200:1:1041892834.615693 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f8fe5740 -11:000001:0:1041892834.615700 (ldlm_lock.c:936:ldlm_lock_set_data() 1333+760): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.615704 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f8fe579c -08:000001:0:1041892834.615711 (client.c:355:__ptlrpc_req_finished() 1333+776): Process entered -0b:000200:1:1041892834.615713 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc55c -08:000040:0:1041892834.615720 (client.c:360:__ptlrpc_req_finished() 1333+824): @@@ refcount now 0 req x17579/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892834.615726 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.615731 (client.c:310:__ptlrpc_free_req() 1333+824): Process entered -08:000001:1:1041892834.615734 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041892834.615739 (client.c:326:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_repmsg': 240 at c1ec96b4 (tot 19173007). -08:000040:1:1041892834.615743 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17585/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000010:0:1041892834.615751 (client.c:331:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_reqmsg': 192 at f63cc7bc (tot 19172815). -08:000001:1:1041892834.615756 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.615762 (connection.c:109:ptlrpc_put_connection() 1333+872): Process entered -08:000001:1:1041892834.615764 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.615770 (connection.c:117:ptlrpc_put_connection() 1333+872): connection=f54d139c refcount 31 -0a:000200:1:1041892834.615774 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -08:000001:0:1041892834.615779 (connection.c:130:ptlrpc_put_connection() 1333+888): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.615783 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9bdc : %zd -08:000010:0:1041892834.615789 (client.c:344:__ptlrpc_free_req() 1333+840): kfreed 'request': 204 at f63f84a4 (tot 19172611). -0a:004000:1:1041892834.615794 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.615799 (client.c:345:__ptlrpc_free_req() 1333+824): Process leaving -0b:000001:1:1041892834.615802 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.615807 (client.c:364:__ptlrpc_req_finished() 1333+792): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892834.615810 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:002000:0:1041892834.615816 (namei.c:366:ll_intent_lock() 1333+680): D_IT DOWN dentry f059783c fsdata f644392c intent: open sem 0 -08:000001:1:1041892834.615821 (client.c:379:ptlrpc_check_reply() 1321+684): Process entered -07:000001:0:1041892834.615827 (namei.c:377:ll_intent_lock() 1333+680): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.615831 (client.c:383:ptlrpc_check_reply() 1321+700): Process leaving via out (rc=1 : 1 : 1) -07:000001:0:1041892834.615837 (dcache.c:148:ll_revalidate2() 1333+504): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892834.615841 (client.c:404:ptlrpc_check_reply() 1321+732): @@@ rc = 1 for req x7091/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:1:1041892834.615849 (client.c:667:ptlrpc_queue_wait() 1321+700): @@@ -- done sleeping req x7091/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:000001:0:1041892834.615857 (file.c:73:ll_file_open() 1333+364): Process entered -08:000001:1:1041892834.615859 (pack_generic.c:79:lustre_unpack_msg() 1321+700): Process entered -07:000001:0:1041892834.615864 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -08:000001:1:1041892834.615867 (pack_generic.c:106:lustre_unpack_msg() 1321+716): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.615873 (genops.c:268:class_conn2export() 1333+444): Process entered -08:000200:1:1041892834.615876 (client.c:716:ptlrpc_queue_wait() 1321+700): @@@ status 0 - req x7091/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000080:0:1041892834.615884 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.615889 (client.c:411:ptlrpc_check_status() 1321+684): Process entered -05:000001:0:1041892834.615894 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.615899 (client.c:426:ptlrpc_check_status() 1321+700): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892834.615904 (osc_request.c:70:osc_packmd() 1333+444): Process entered -08:000001:1:1041892834.615907 (client.c:766:ptlrpc_queue_wait() 1321+652): Process leaving -03:000010:0:1041892834.615912 (osc_request.c:83:osc_packmd() 1333+460): kmalloced '*lmmp': 40 at f05b4b6c (tot 19172651) -03:000002:1:1041892834.615917 (osc_request.c:186:osc_open() 1321+444): mode: 100000 -03:000001:0:1041892834.615922 (osc_request.c:92:osc_packmd() 1333+460): Process leaving (rc=40 : 40 : 28) -03:000001:1:1041892834.615926 (osc_request.c:190:osc_open() 1321+444): Process leaving -07:000001:0:1041892834.615931 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=40 : 40 : 28) -08:000001:1:1041892834.615935 (client.c:355:__ptlrpc_req_finished() 1321+508): Process entered -08:000040:1:1041892834.615939 (client.c:360:__ptlrpc_req_finished() 1321+556): @@@ refcount now 0 req x7091/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -01:000001:0:1041892834.615947 (mdc_request.c:470:mdc_open() 1333+492): Process entered -08:000001:1:1041892834.615950 (client.c:310:__ptlrpc_free_req() 1321+556): Process entered -05:000001:0:1041892834.615955 (genops.c:268:class_conn2export() 1333+620): Process entered -08:000010:1:1041892834.615958 (client.c:326:__ptlrpc_free_req() 1321+572): kfreed 'request->rq_repmsg': 240 at efd47ad4 (tot 19172411). -05:000080:0:1041892834.615964 (genops.c:287:class_conn2export() 1333+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:1:1041892834.615969 (client.c:331:__ptlrpc_free_req() 1321+572): kfreed 'request->rq_reqmsg': 240 at f3a4eef4 (tot 19172171). -05:000001:0:1041892834.615976 (genops.c:294:class_conn2export() 1333+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.615981 (connection.c:109:ptlrpc_put_connection() 1321+604): Process entered -08:000001:0:1041892834.615986 (client.c:263:ptlrpc_prep_req() 1333+556): Process entered -08:000040:1:1041892834.615988 (connection.c:117:ptlrpc_put_connection() 1321+604): connection=f54d139c refcount 30 -08:000010:0:1041892834.615994 (client.c:268:ptlrpc_prep_req() 1333+572): kmalloced 'request': 204 at f63f84a4 (tot 19172375) -08:000001:1:1041892834.615999 (connection.c:130:ptlrpc_put_connection() 1321+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.616005 (pack_generic.c:42:lustre_pack_msg() 1333+636): kmalloced '*msg': 248 at f63cc7bc (tot 19172623) -08:000010:1:1041892834.616009 (client.c:344:__ptlrpc_free_req() 1321+572): kfreed 'request': 204 at f55b6bdc (tot 19172419). -08:000001:0:1041892834.616016 (connection.c:135:ptlrpc_connection_addref() 1333+588): Process entered -08:000001:1:1041892834.616019 (client.c:345:__ptlrpc_free_req() 1321+556): Process leaving -08:000040:0:1041892834.616024 (connection.c:137:ptlrpc_connection_addref() 1333+588): connection=f54d139c refcount 31 -08:000001:1:1041892834.616028 (client.c:364:__ptlrpc_req_finished() 1321+524): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.616034 (connection.c:139:ptlrpc_connection_addref() 1333+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:1:1041892834.616038 (../include/linux/obd_class.h:345:obd_open() 1321+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.616044 (client.c:305:ptlrpc_prep_req() 1333+572): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -07:000001:1:1041892834.616049 (file.c:156:ll_file_open() 1321+380): Process leaving (rc=0 : 0 : 0) -01:000002:0:1041892834.616055 (mdc_request.c:492:mdc_open() 1333+508): sending 40 bytes MD for ino 39 -07:000001:1:1041892834.616059 (dcache.c:48:ll_intent_release() 1321+344): Process entered -08:000001:0:1041892834.616064 (client.c:613:ptlrpc_queue_wait() 1333+700): Process entered -11:000001:1:1041892834.616067 (ldlm_lock.c:337:__ldlm_handle2lock() 1321+440): Process entered -08:100000:0:1041892834.616072 (client.c:621:ptlrpc_queue_wait() 1333+716): Sending RPC pid:xid:nid:opc 1333:17586:7f000001:2 -11:000001:1:1041892834.616076 (ldlm_lock.c:380:__ldlm_handle2lock() 1321+440): Process leaving -08:000001:0:1041892834.616082 (niobuf.c:372:ptl_send_rpc() 1333+780): Process entered -11:000001:1:1041892834.616084 (ldlm_lock.c:461:ldlm_lock_decref() 1321+392): Process entered -08:000010:0:1041892834.616089 (niobuf.c:399:ptl_send_rpc() 1333+796): kmalloced 'repbuf': 192 at c1ec96b4 (tot 19172611) -11:010000:1:1041892834.616094 (ldlm_lock.c:466:ldlm_lock_decref() 1321+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05c7504 lrc: 3/1,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -0a:000200:0:1041892834.616103 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892834.616107 (ldlm_request.c:497:ldlm_cancel_lru() 1321+488): Process entered -0a:004000:0:1041892834.616112 (lib-me.c:42:do_PtlMEAttach() 1333+1164): taking state lock -11:000001:1:1041892834.616115 (ldlm_request.c:504:ldlm_cancel_lru() 1321+504): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.616121 (lib-me.c:58:do_PtlMEAttach() 1333+1164): releasing state lock -11:000001:1:1041892834.616124 (ldlm_lock.c:151:ldlm_lock_put() 1321+440): Process entered -0a:000200:0:1041892834.616129 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892834.616133 (ldlm_lock.c:173:ldlm_lock_put() 1321+440): Process leaving -0a:004000:0:1041892834.616138 (lib-md.c:210:do_PtlMDAttach() 1333+1164): taking state lock -11:000001:1:1041892834.616141 (ldlm_lock.c:151:ldlm_lock_put() 1321+440): Process entered -0a:004000:0:1041892834.616146 (lib-md.c:229:do_PtlMDAttach() 1333+1164): releasing state lock -11:000001:1:1041892834.616149 (ldlm_lock.c:173:ldlm_lock_put() 1321+440): Process leaving -08:000200:0:1041892834.616154 (niobuf.c:433:ptl_send_rpc() 1333+796): Setup reply buffer: 192 bytes, xid 17586, portal 10 -11:000001:1:1041892834.616158 (ldlm_lock.c:502:ldlm_lock_decref() 1321+392): Process leaving -0a:000200:0:1041892834.616163 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlMDBind (13) -07:002000:1:1041892834.616167 (dcache.c:74:ll_intent_release() 1321+360): D_IT UP dentry f52d87b8 fsdata f3aa0454 intent: open -0a:004000:0:1041892834.616174 (lib-md.c:261:do_PtlMDBind() 1333+1228): taking state lock -07:000001:1:1041892834.616177 (dcache.c:76:ll_intent_release() 1321+344): Process leaving -0a:004000:0:1041892834.616182 (lib-md.c:269:do_PtlMDBind() 1333+1228): releasing state lock -08:000200:0:1041892834.616186 (niobuf.c:77:ptl_send_buf() 1333+876): Sending 248 bytes to portal 12, xid 17586 -07:000001:1:1041892834.616190 (file.c:278:ll_file_release() 1321+436): Process entered -0a:000200:0:1041892834.616195 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlPut (19) -07:000001:1:1041892834.616199 (../include/linux/obd_class.h:325:obd_close() 1321+468): Process entered -0a:004000:0:1041892834.616204 (lib-move.c:737:do_PtlPut() 1333+1516): taking state lock -05:000001:1:1041892834.616207 (genops.c:268:class_conn2export() 1321+516): Process entered -0a:000200:0:1041892834.616212 (lib-move.c:745:do_PtlPut() 1333+1532): PtlPut -> 2130706433: 0 -05:000080:1:1041892834.616216 (genops.c:287:class_conn2export() 1321+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.616223 (lib-move.c:800:do_PtlPut() 1333+1516): releasing state lock -05:000001:1:1041892834.616226 (genops.c:294:class_conn2export() 1321+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:0:1041892834.616233 (socknal_cb.c:631:ksocknal_send() 1333+1644): sending %zd bytes from [248](00000001,-163788868)... to nid: 0x0x7f000001000000f8 pid 0 -03:000001:1:1041892834.616239 (osc_request.c:202:osc_close() 1321+516): Process entered -0b:000200:0:1041892834.616244 (socknal.c:484:ksocknal_get_conn() 1333+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -05:000001:1:1041892834.616248 (genops.c:268:class_conn2export() 1321+644): Process entered -0b:000200:0:1041892834.616253 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1676): type 1, nob 320 niov 2 -05:000080:1:1041892834.616257 (genops.c:287:class_conn2export() 1321+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892834.616264 (niobuf.c:441:ptl_send_rpc() 1333+796): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.616267 (genops.c:294:class_conn2export() 1321+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:0:1041892834.616274 (client.c:662:ptlrpc_queue_wait() 1333+748): @@@ -- sleeping req x17586/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.616280 (client.c:263:ptlrpc_prep_req() 1321+580): Process entered -08:000001:0:1041892834.616285 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000010:1:1041892834.616287 (client.c:268:ptlrpc_prep_req() 1321+596): kmalloced 'request': 204 at f55b6bdc (tot 19172815) -08:000001:0:1041892834.616294 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000010:1:1041892834.616297 (pack_generic.c:42:lustre_pack_msg() 1321+660): kmalloced '*msg': 240 at f3a4eef4 (tot 19173055) -08:000200:0:1041892834.616304 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17586/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.616310 (connection.c:135:ptlrpc_connection_addref() 1321+612): Process entered -08:000001:0:1041892834.616315 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000040:1:1041892834.616318 (connection.c:137:ptlrpc_connection_addref() 1321+612): connection=f54d139c refcount 32 -08:000001:0:1041892834.616323 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000001:1:1041892834.616326 (connection.c:139:ptlrpc_connection_addref() 1321+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:0:1041892834.616333 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17586/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.616339 (client.c:305:ptlrpc_prep_req() 1321+596): Process leaving (rc=4116409308 : -178557988 : f55b6bdc) -08:000001:1:1041892834.616344 (client.c:613:ptlrpc_queue_wait() 1321+724): Process entered -08:100000:1:1041892834.616347 (client.c:621:ptlrpc_queue_wait() 1321+740): Sending RPC pid:xid:nid:opc 1321:7096:7f000001:12 -08:000001:1:1041892834.616352 (niobuf.c:372:ptl_send_rpc() 1321+804): Process entered -08:000010:1:1041892834.616356 (niobuf.c:399:ptl_send_rpc() 1321+820): kmalloced 'repbuf': 240 at efd47ad4 (tot 19173295) -0a:000200:1:1041892834.616360 (lib-dispatch.c:54:lib_dispatch() 1321+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.616365 (lib-me.c:42:do_PtlMEAttach() 1321+1188): taking state lock -0a:004000:1:1041892834.616368 (lib-me.c:58:do_PtlMEAttach() 1321+1188): releasing state lock -0a:000200:1:1041892834.616372 (lib-dispatch.c:54:lib_dispatch() 1321+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.616376 (lib-md.c:210:do_PtlMDAttach() 1321+1188): taking state lock -0a:004000:1:1041892834.616380 (lib-md.c:229:do_PtlMDAttach() 1321+1188): releasing state lock -08:000200:1:1041892834.616384 (niobuf.c:433:ptl_send_rpc() 1321+820): Setup reply buffer: 240 bytes, xid 7096, portal 4 -0a:000200:1:1041892834.616388 (lib-dispatch.c:54:lib_dispatch() 1321+1220): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.616392 (lib-md.c:261:do_PtlMDBind() 1321+1252): taking state lock -0a:004000:1:1041892834.616396 (lib-md.c:269:do_PtlMDBind() 1321+1252): releasing state lock -08:000200:1:1041892834.616399 (niobuf.c:77:ptl_send_buf() 1321+900): Sending 240 bytes to portal 6, xid 7096 -0a:000200:1:1041892834.616404 (lib-dispatch.c:54:lib_dispatch() 1321+1220): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.616408 (lib-move.c:737:do_PtlPut() 1321+1540): taking state lock -0a:000200:1:1041892834.616412 (lib-move.c:745:do_PtlPut() 1321+1556): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.616416 (lib-move.c:800:do_PtlPut() 1321+1540): releasing state lock -0b:000200:1:1041892834.616420 (socknal_cb.c:631:ksocknal_send() 1321+1668): sending %zd bytes from [240](00000001,-207294732)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.616426 (socknal.c:484:ksocknal_get_conn() 1321+1700): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892834.616430 (socknal_cb.c:580:ksocknal_launch_packet() 1321+1700): type 1, nob 312 niov 2 -08:000001:1:1041892834.616435 (niobuf.c:441:ptl_send_rpc() 1321+820): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.616438 (client.c:662:ptlrpc_queue_wait() 1321+772): @@@ -- sleeping req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.616444 (client.c:379:ptlrpc_check_reply() 1321+756): Process entered -08:000001:1:1041892834.616447 (client.c:402:ptlrpc_check_reply() 1321+756): Process leaving -08:000200:1:1041892834.616450 (client.c:404:ptlrpc_check_reply() 1321+804): @@@ rc = 0 for req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.616456 (client.c:379:ptlrpc_check_reply() 1321+756): Process entered -08:000001:1:1041892834.616459 (client.c:402:ptlrpc_check_reply() 1321+756): Process leaving -08:000200:1:1041892834.616462 (client.c:404:ptlrpc_check_reply() 1321+804): @@@ rc = 0 for req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892834.616469 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.616474 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.616478 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.616481 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44af -0a:000001:1:1041892834.616487 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.616491 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 22624 -0a:004000:1:1041892834.616499 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.616503 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892834.616507 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.616510 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f914fe80 -0b:000200:1:1041892834.616516 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f914fedc -0b:000200:1:1041892834.616521 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc66c -08:000001:0:1041892834.616530 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.616534 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.616540 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.616545 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:1:1041892834.616547 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.616552 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fe80, sequence: 14076, eq->size: 1024 -0b:000001:1:1041892834.616557 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892834.616563 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.616567 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892834.616572 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892834.616576 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:3:1041892834.616583 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:1:1041892834.616586 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892834.616591 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0a:004000:1:1041892834.616595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.616601 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.616604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc804 -> f8ffc400 -08:000001:3:1041892834.616611 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.616615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc860 -> f8ffc45c -08:000001:3:1041892834.616623 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892834.616626 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc804 -08:100000:0:1041892834.616633 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1332:0x44af:7f000001:0 -0a:000001:3:1041892834.616639 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:0:1041892834.616643 (service.c:204:handle_incoming_request() 1255+240): got req 17583 (md: f4f48000 + 22624) -08:000001:1:1041892834.616647 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:0:1041892834.616652 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000010:1:1041892834.616655 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7ecb4 (tot 19173223). -05:000080:0:1041892834.616662 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.616666 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.616672 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892834.616677 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa6b4 -08:000001:0:1041892834.616683 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0b:000200:1:1041892834.616685 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7ecb4 : %zd -08:000040:0:1041892834.616692 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 4 -0a:004000:1:1041892834.616696 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.616701 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:3:1041892834.616707 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0b:000001:1:1041892834.616711 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892834.616716 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.616720 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.616723 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:0:1041892834.616730 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:3:1041892834.616735 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:1:1041892834.616737 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.616744 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000001:3:1041892834.616748 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892834.616752 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.616757 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -02:000002:0:1041892834.616762 (handler.c:1361:mds_handle() 1255+320): @@@ close req x17583/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892834.616769 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.616774 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.616778 (handler.c:999:mds_close() 1255+320): Process entered -08:000001:3:1041892834.616783 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041892834.616786 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:0:1041892834.616791 (handler.c:831:mds_handle2mfd() 1255+368): Process entered -0a:000040:1:1041892834.616794 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -02:000001:0:1041892834.616801 (handler.c:843:mds_handle2mfd() 1255+384): Process leaving (rc=4106246420 : -188720876 : f4c05914) -0a:000001:1:1041892834.616806 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.616811 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.616817 (pack_generic.c:42:lustre_pack_msg() 1255+400): kmalloced '*msg': 72 at f05ab18c (tot 19173295) -0a:000001:3:1041892834.616823 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.616826 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:0:1041892834.616833 (handler.c:1027:mds_close() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.616838 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0a:004000:1:1041892834.616842 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:0:1041892834.616848 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:3:1041892834.616852 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.616856 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:0:1041892834.616861 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3573, last_committed 3506, xid 17583 -0a:000001:1:1041892834.616865 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000200:0:1041892834.616870 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:1:1041892834.616873 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb4 -0a:000200:0:1041892834.616880 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892834.616884 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634308 : -262332988 : f05d1dc4) -0a:004000:0:1041892834.616891 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:000200:1:1041892834.616894 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05caef4 [1](f63836b4,240)... + 0 -0a:004000:1:1041892834.616902 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892834.616908 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:000200:1:1041892834.616911 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:0:1041892834.616918 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 72 bytes to portal 10, xid 17583 -0a:004000:1:1041892834.616921 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.616927 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.616931 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc804 -> f9015340 -0a:004000:0:1041892834.616938 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000200:1:1041892834.616941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc860 -> f901539c -0b:000200:1:1041892834.616947 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc804 -08:000001:1:1041892834.616952 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.616958 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.616963 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -0b:000200:1:1041892834.616967 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -0b:000200:1:1041892834.616973 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.616978 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892834.616984 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892834.616988 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.616993 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000001:1:1041892834.616996 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041892834.617002 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [72](00000001,-262491764)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.617008 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:000200:0:1041892834.617014 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:001000:1:1041892834.617018 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:0:1041892834.617025 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 144 niov 2 -0b:000001:1:1041892834.617029 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.617034 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:004000:1:1041892834.617037 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.617042 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 3 -0b:000200:1:1041892834.617045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f8fe57a0 -08:000001:0:1041892834.617052 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.617056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f8fe57fc -08:000001:0:1041892834.617063 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892834.617066 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b4d4 -0a:000001:0:1041892834.617073 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.617075 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.617079 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.617083 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.617090 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.617095 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.617100 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e26b4 -0b:000200:1:1041892834.617104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec99cc : %zd -0a:004000:1:1041892834.617110 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.617116 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0b:000001:1:1041892834.617120 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892834.617125 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.617129 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.617135 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.617139 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.617146 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.617148 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.617153 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:1:1041892834.617156 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.617160 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44ac -0a:000001:1:1041892834.617166 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680772 : -262286524 : f05dd344) -0a:000200:1:1041892834.617172 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md efc588c4 [1](efb7e324,72)... + 0 -0a:004000:1:1041892834.617180 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.617186 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0a:000001:0:1041892834.617191 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.617197 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.617205 (client.c:379:ptlrpc_check_reply() 1319+756): Process entered -08:000001:0:1041892834.617217 (client.c:383:ptlrpc_check_reply() 1319+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.617222 (client.c:404:ptlrpc_check_reply() 1319+804): @@@ rc = 1 for req x7092/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892834.617228 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000200:0:1041892834.617234 (client.c:667:ptlrpc_queue_wait() 1319+772): @@@ -- done sleeping req x7092/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:1:1041892834.617239 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:0:1041892834.617244 (pack_generic.c:79:lustre_unpack_msg() 1319+772): Process entered -0b:000200:1:1041892834.617247 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.617253 (pack_generic.c:106:lustre_unpack_msg() 1319+788): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.617257 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.617262 (client.c:716:ptlrpc_queue_wait() 1319+772): @@@ status 0 - req x7092/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892834.617267 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f90153a0 -08:000001:0:1041892834.617275 (client.c:411:ptlrpc_check_status() 1319+756): Process entered -0b:000200:1:1041892834.617278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f90153fc -08:000001:0:1041892834.617285 (client.c:426:ptlrpc_check_status() 1319+772): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.617288 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -08:000001:0:1041892834.617295 (client.c:766:ptlrpc_queue_wait() 1319+724): Process leaving -08:000001:1:1041892834.617298 (events.c:84:reply_in_callback() 1104+528): Process entered -03:000002:0:1041892834.617303 (osc_request.c:220:osc_close() 1319+516): mode: 100000 -08:000001:3:1041892834.617308 (client.c:379:ptlrpc_check_reply() 1331+1192): Process entered -08:000001:1:1041892834.617312 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.617318 (client.c:383:ptlrpc_check_reply() 1331+1208): Process leaving via out (rc=1 : 1 : 1) -03:000001:0:1041892834.617322 (osc_request.c:224:osc_close() 1319+516): Process leaving -08:000200:3:1041892834.617327 (client.c:404:ptlrpc_check_reply() 1331+1240): @@@ rc = 1 for req x17580/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.617333 (client.c:355:__ptlrpc_req_finished() 1319+580): Process entered -0a:000200:1:1041892834.617337 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc588c4 -08:000200:3:1041892834.617343 (client.c:667:ptlrpc_queue_wait() 1331+1208): @@@ -- done sleeping req x17580/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:0:1041892834.617349 (client.c:360:__ptlrpc_req_finished() 1319+628): @@@ refcount now 0 req x7092/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.617357 (pack_generic.c:79:lustre_unpack_msg() 1331+1208): Process entered -08:000001:3:1041892834.617361 (pack_generic.c:106:lustre_unpack_msg() 1331+1224): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.617365 (client.c:716:ptlrpc_queue_wait() 1331+1208): @@@ status 0 - req x17580/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892834.617370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -08:000001:0:1041892834.617377 (client.c:310:__ptlrpc_free_req() 1319+628): Process entered -08:000001:3:1041892834.617381 (client.c:453:ptlrpc_free_committed() 1331+1224): Process entered -08:080000:3:1041892834.617385 (client.c:460:ptlrpc_free_committed() 1331+1240): committing for xid 0, last_committed 0 -0b:000200:1:1041892834.617388 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:080000:3:1041892834.617394 (client.c:472:ptlrpc_free_committed() 1331+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.617401 (client.c:481:ptlrpc_free_committed() 1331+1224): Process leaving -0a:004000:1:1041892834.617403 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.617409 (client.c:326:__ptlrpc_free_req() 1319+644): kfreed 'request->rq_repmsg': 240 at f63836b4 (tot 19173055). -08:000001:3:1041892834.617415 (client.c:411:ptlrpc_check_status() 1331+1192): Process entered -08:000001:3:1041892834.617419 (client.c:426:ptlrpc_check_status() 1331+1208): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.617424 (client.c:766:ptlrpc_queue_wait() 1331+1160): Process leaving -08:000010:0:1041892834.617428 (client.c:331:__ptlrpc_free_req() 1319+644): kfreed 'request->rq_reqmsg': 240 at efd474a4 (tot 19172815). -0b:000001:1:1041892834.617433 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.617438 (client.c:355:__ptlrpc_req_finished() 1331+1016): Process entered -08:000040:3:1041892834.617442 (client.c:360:__ptlrpc_req_finished() 1331+1064): @@@ refcount now 0 req x17580/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.617449 (connection.c:109:ptlrpc_put_connection() 1319+676): Process entered -08:000001:3:1041892834.617454 (client.c:310:__ptlrpc_free_req() 1331+1064): Process entered -08:000040:0:1041892834.617457 (connection.c:117:ptlrpc_put_connection() 1319+676): connection=f54d139c refcount 31 -08:000010:3:1041892834.617463 (client.c:326:__ptlrpc_free_req() 1331+1080): kfreed 'request->rq_repmsg': 72 at efb7e324 (tot 19172743). -08:000001:0:1041892834.617468 (connection.c:130:ptlrpc_put_connection() 1319+692): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.617473 (client.c:331:__ptlrpc_free_req() 1331+1080): kfreed 'request->rq_reqmsg': 192 at f4641dec (tot 19172551). -08:000010:0:1041892834.617478 (client.c:344:__ptlrpc_free_req() 1319+644): kfreed 'request': 204 at f63cc5ac (tot 19172347). -08:000001:0:1041892834.617484 (client.c:345:__ptlrpc_free_req() 1319+628): Process leaving -0b:000001:1:1041892834.617488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:0:1041892834.617495 (client.c:364:__ptlrpc_req_finished() 1319+596): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.617500 (connection.c:109:ptlrpc_put_connection() 1331+1112): Process entered -0b:000200:1:1041892834.617503 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -07:000001:0:1041892834.617509 (../include/linux/obd_class.h:331:obd_close() 1319+484): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.617514 (connection.c:117:ptlrpc_put_connection() 1331+1112): connection=f54d139c refcount 30 -0b:001000:1:1041892834.617518 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -01:000001:0:1041892834.617526 (mdc_request.c:524:mdc_close() 1319+500): Process entered -0b:000001:1:1041892834.617529 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892834.617534 (genops.c:268:class_conn2export() 1319+628): Process entered -08:000001:3:1041892834.617539 (connection.c:130:ptlrpc_put_connection() 1331+1128): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892834.617543 (genops.c:287:class_conn2export() 1319+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:1:1041892834.617548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892834.617554 (client.c:344:__ptlrpc_free_req() 1331+1080): kfreed 'request': 204 at f65e5084 (tot 19172143). -05:000001:0:1041892834.617560 (genops.c:294:class_conn2export() 1319+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892834.617565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f8fe5800 -08:000001:0:1041892834.617573 (client.c:263:ptlrpc_prep_req() 1319+564): Process entered -0b:000200:1:1041892834.617576 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f8fe585c -08:000001:3:1041892834.617583 (client.c:345:__ptlrpc_free_req() 1331+1064): Process leaving -08:000001:3:1041892834.617587 (client.c:364:__ptlrpc_req_finished() 1331+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892834.617591 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc77c -08:000010:0:1041892834.617598 (client.c:268:ptlrpc_prep_req() 1319+580): kmalloced 'request': 204 at f63cc5ac (tot 19172347) -08:000001:1:1041892834.617603 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:3:1041892834.617608 (ldlm_lock.c:902:ldlm_lock_cancel() 1331+1000): Process entered -08:000010:0:1041892834.617612 (pack_generic.c:42:lustre_pack_msg() 1319+644): kmalloced '*msg': 192 at efd474a4 (tot 19172539) -11:000001:3:1041892834.617618 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1331+1048): Process entered -08:000001:1:1041892834.617620 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.617626 (connection.c:135:ptlrpc_connection_addref() 1319+596): Process entered -11:000001:3:1041892834.617630 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1331+1064): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.617635 (connection.c:137:ptlrpc_connection_addref() 1319+596): connection=f54d139c refcount 31 -11:000001:3:1041892834.617640 (ldlm_lock.c:191:ldlm_lock_destroy() 1331+1032): Process entered -08:000040:1:1041892834.617643 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17586/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:3:1041892834.617652 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+1064): Process entered -08:000001:0:1041892834.617656 (connection.c:139:ptlrpc_connection_addref() 1319+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.617661 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.617667 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+1064): Process leaving -08:000001:0:1041892834.617672 (client.c:305:ptlrpc_prep_req() 1319+580): Process leaving (rc=4131177900 : -163789396 : f63cc5ac) -08:000001:1:1041892834.617677 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.617683 (client.c:613:ptlrpc_queue_wait() 1319+708): Process entered -0a:000200:1:1041892834.617687 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -11:000001:3:1041892834.617692 (ldlm_lock.c:151:ldlm_lock_put() 1331+1080): Process entered -08:100000:0:1041892834.617696 (client.c:621:ptlrpc_queue_wait() 1319+724): Sending RPC pid:xid:nid:opc 1319:17587:7f000001:3 -0b:000200:1:1041892834.617702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc7bc : %zd -08:000001:0:1041892834.617709 (niobuf.c:372:ptl_send_rpc() 1319+788): Process entered -0a:004000:1:1041892834.617712 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.617717 (ldlm_lock.c:173:ldlm_lock_put() 1331+1080): Process leaving -11:000001:3:1041892834.617721 (ldlm_lock.c:232:ldlm_lock_destroy() 1331+1032): Process leaving -08:000010:0:1041892834.617725 (niobuf.c:399:ptl_send_rpc() 1319+804): kmalloced 'repbuf': 72 at efc5f4bc (tot 19172611) -0b:000001:1:1041892834.617730 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.617735 (lib-dispatch.c:54:lib_dispatch() 1319+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.617740 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.617747 (ldlm_lock.c:920:ldlm_lock_cancel() 1331+1000): Process leaving -11:000001:3:1041892834.617750 (ldlm_request.c:486:ldlm_cli_cancel() 1331+952): Process leaving -11:000001:3:1041892834.617754 (ldlm_lock.c:151:ldlm_lock_put() 1331+1000): Process entered -0a:004000:0:1041892834.617758 (lib-me.c:42:do_PtlMEAttach() 1319+1172): taking state lock -11:000001:3:1041892834.617762 (ldlm_lock.c:173:ldlm_lock_put() 1331+1000): Process leaving -0a:004000:0:1041892834.617766 (lib-me.c:58:do_PtlMEAttach() 1319+1172): releasing state lock -0b:000200:1:1041892834.617770 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892834.617777 (ldlm_lock.c:151:ldlm_lock_put() 1331+952): Process entered -0a:004000:1:1041892834.617780 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:3:1041892834.617785 (ldlm_lock.c:155:ldlm_lock_put() 1331+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf3a79b04 -0a:000200:0:1041892834.617793 (lib-dispatch.c:54:lib_dispatch() 1319+1140): 2130706433: API call PtlMDAttach (11) -0a:000001:1:1041892834.617798 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892834.617803 (ldlm_resource.c:370:ldlm_resource_putref() 1331+1000): Process entered -11:000040:3:1041892834.617807 (ldlm_resource.c:373:ldlm_resource_putref() 1331+1000): putref res: f528c9bc count: 1 -0a:000200:1:1041892834.617811 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb5 -0a:004000:0:1041892834.617819 (lib-md.c:210:do_PtlMDAttach() 1319+1172): taking state lock -0a:000001:1:1041892834.617823 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000001:3:1041892834.617830 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1016): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.617834 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 104400 -11:000010:3:1041892834.617844 (ldlm_lock.c:169:ldlm_lock_put() 1331+968): kfreed 'lock': 184 at f05b3504 (tot 2563275). -0a:004000:1:1041892834.617849 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.617854 (ldlm_lock.c:173:ldlm_lock_put() 1331+952): Process leaving -0a:004000:0:1041892834.617858 (lib-md.c:229:do_PtlMDAttach() 1319+1172): releasing state lock -0b:000200:1:1041892834.617862 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -01:000001:3:1041892834.617869 (mdc_request.c:427:mdc_enqueue() 1331+920): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.617874 (niobuf.c:433:ptl_send_rpc() 1319+804): Setup reply buffer: 72 bytes, xid 17587, portal 10 -0a:004000:1:1041892834.617878 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.617884 (lib-dispatch.c:54:lib_dispatch() 1319+1204): 2130706433: API call PtlMDBind (13) -07:000001:3:1041892834.617889 (../include/linux/obd_class.h:204:obd_packmd() 1331+696): Process entered -05:000001:3:1041892834.617894 (genops.c:268:class_conn2export() 1331+744): Process entered -0a:004000:0:1041892834.617898 (lib-md.c:261:do_PtlMDBind() 1319+1236): taking state lock -0b:000200:1:1041892834.617901 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f921e3e0 -05:000080:3:1041892834.617908 (genops.c:287:class_conn2export() 1331+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892834.617913 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f921e43c -05:000001:3:1041892834.617920 (genops.c:294:class_conn2export() 1331+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.617925 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc77c -03:000001:3:1041892834.617932 (osc_request.c:70:osc_packmd() 1331+744): Process entered -03:000001:3:1041892834.617935 (osc_request.c:74:osc_packmd() 1331+760): Process leaving (rc=40 : 40 : 28) -07:000001:3:1041892834.617940 (../include/linux/obd_class.h:209:obd_packmd() 1331+712): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892834.617945 (client.c:355:__ptlrpc_req_finished() 1331+728): Process entered -0a:004000:1:1041892834.617947 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:3:1041892834.617953 (client.c:360:__ptlrpc_req_finished() 1331+776): @@@ refcount now 0 req x17571/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:0:1041892834.617959 (lib-md.c:269:do_PtlMDBind() 1319+1236): releasing state lock -0b:000001:1:1041892834.617963 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.617969 (niobuf.c:77:ptl_send_buf() 1319+884): Sending 192 bytes to portal 12, xid 17587 -0b:000001:1:1041892834.617974 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892834.617980 (lib-dispatch.c:54:lib_dispatch() 1319+1204): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.617986 (client.c:310:__ptlrpc_free_req() 1331+776): Process entered -0b:000200:1:1041892834.617988 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892834.617995 (lib-move.c:737:do_PtlPut() 1319+1524): taking state lock -0b:001000:1:1041892834.617998 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892834.618005 (lib-move.c:745:do_PtlPut() 1319+1540): PtlPut -> 2130706433: 0 -0b:000001:1:1041892834.618009 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:3:1041892834.618015 (client.c:326:__ptlrpc_free_req() 1331+792): kfreed 'request->rq_repmsg': 320 at f52a3400 (tot 19172291). -0a:004000:1:1041892834.618019 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892834.618025 (client.c:331:__ptlrpc_free_req() 1331+792): kfreed 'request->rq_reqmsg': 352 at f52a3000 (tot 19171939). -0a:004000:0:1041892834.618030 (lib-move.c:800:do_PtlPut() 1319+1524): releasing state lock -08:000001:3:1041892834.618034 (connection.c:109:ptlrpc_put_connection() 1331+824): Process entered -0b:000200:1:1041892834.618037 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f8fe5860 -08:000040:3:1041892834.618044 (connection.c:117:ptlrpc_put_connection() 1331+824): connection=f54d139c refcount 30 -0b:000200:0:1041892834.618049 (socknal_cb.c:631:ksocknal_send() 1319+1652): sending %zd bytes from [192](00000001,-271289180)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.618056 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f8fe58bc -0b:000200:1:1041892834.618062 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc55c -0b:000200:0:1041892834.618070 (socknal.c:484:ksocknal_get_conn() 1319+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892834.618075 (events.c:40:request_out_callback() 1104+512): Process entered -0b:000200:0:1041892834.618080 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1684): type 1, nob 264 niov 2 -08:000001:1:1041892834.618084 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.618090 (connection.c:130:ptlrpc_put_connection() 1331+840): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.618093 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.618102 (niobuf.c:441:ptl_send_rpc() 1319+804): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.618107 (client.c:344:__ptlrpc_free_req() 1331+792): kfreed 'request': 204 at f63da4a4 (tot 19171735). -08:000001:3:1041892834.618113 (client.c:345:__ptlrpc_free_req() 1331+776): Process leaving -08:000001:3:1041892834.618116 (client.c:364:__ptlrpc_req_finished() 1331+744): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.618120 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.618126 (mdc_request.c:115:mdc_getattr() 1331+744): Process entered -05:000001:3:1041892834.618130 (genops.c:268:class_conn2export() 1331+872): Process entered -05:000080:3:1041892834.618134 (genops.c:287:class_conn2export() 1331+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:0:1041892834.618139 (client.c:662:ptlrpc_queue_wait() 1319+756): @@@ -- sleeping req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:3:1041892834.618146 (genops.c:294:class_conn2export() 1331+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.618152 (client.c:263:ptlrpc_prep_req() 1331+808): Process entered -08:000001:0:1041892834.618155 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -08:000010:3:1041892834.618159 (client.c:268:ptlrpc_prep_req() 1331+824): kmalloced 'request': 204 at f63da4a4 (tot 19171939) -08:000001:0:1041892834.618165 (client.c:402:ptlrpc_check_reply() 1319+740): Process leaving -08:000010:3:1041892834.618169 (pack_generic.c:42:lustre_pack_msg() 1331+888): kmalloced '*msg': 192 at f65e5084 (tot 19172131) -08:000200:0:1041892834.618174 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 0 for req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.618180 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.618187 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -08:000001:0:1041892834.618191 (client.c:402:ptlrpc_check_reply() 1319+740): Process leaving -08:000001:3:1041892834.618195 (connection.c:135:ptlrpc_connection_addref() 1331+840): Process entered -08:000040:3:1041892834.618200 (connection.c:137:ptlrpc_connection_addref() 1331+840): connection=f54d139c refcount 31 -08:000200:0:1041892834.618204 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 0 for req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892834.618210 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -08:000001:3:1041892834.618217 (connection.c:139:ptlrpc_connection_addref() 1331+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.618222 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:1:1041892834.618226 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4eef4 : %zd -0a:000001:0:1041892834.618233 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:1:1041892834.618236 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.618241 (client.c:305:ptlrpc_prep_req() 1331+824): Process leaving (rc=4131234980 : -163732316 : f63da4a4) -0a:000040:0:1041892834.618247 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e3e0, sequence: 7093, eq->size: 16384 -01:000002:3:1041892834.618252 (mdc_request.c:134:mdc_getattr() 1331+744): reserving 40 bytes for MD/symlink in packet -0a:000001:0:1041892834.618256 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.618260 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.618266 (client.c:613:ptlrpc_queue_wait() 1331+952): Process entered -08:100000:3:1041892834.618270 (client.c:621:ptlrpc_queue_wait() 1331+968): Sending RPC pid:xid:nid:opc 1331:17588:7f000001:1 -08:000001:0:1041892834.618276 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.618280 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.618287 (niobuf.c:372:ptl_send_rpc() 1331+1032): Process entered -08:100000:0:1041892834.618291 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1329:0x1bb5:7f000001:0 -08:000001:1:1041892834.618297 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000010:3:1041892834.618302 (niobuf.c:399:ptl_send_rpc() 1331+1048): kmalloced 'repbuf': 240 at f4641dec (tot 19172371) -08:000200:0:1041892834.618308 (service.c:204:handle_incoming_request() 1262+240): got req 7093 (md: f41a0000 + 104400) -05:000001:0:1041892834.618314 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:000001:1:1041892834.618317 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892834.618322 (lib-dispatch.c:54:lib_dispatch() 1331+1384): 2130706433: API call PtlMEAttach (5) -05:000080:0:1041892834.618327 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041892834.618333 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e440, sequence: 7094, eq->size: 16384 -05:000001:0:1041892834.618340 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892834.618345 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.618351 (lib-me.c:42:do_PtlMEAttach() 1331+1416): taking state lock -08:000001:1:1041892834.618354 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.618360 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000200:1:1041892834.618364 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.618371 (lib-me.c:58:do_PtlMEAttach() 1331+1416): releasing state lock -0a:004000:1:1041892834.618374 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:0:1041892834.618379 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000200:3:1041892834.618384 (lib-dispatch.c:54:lib_dispatch() 1331+1384): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892834.618389 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041892834.618395 (lib-move.c:42:lib_find_me() 1104+720): Process entered -04:000001:0:1041892834.618400 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:004000:3:1041892834.618404 (lib-md.c:210:do_PtlMDAttach() 1331+1416): taking state lock -0a:000200:1:1041892834.618407 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb6 -08:000001:0:1041892834.618415 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000001:1:1041892834.618417 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000001:0:1041892834.618424 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.618428 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 104640 -04:000002:0:1041892834.618437 (ost_handler.c:503:ost_handle() 1262+272): close -0a:004000:1:1041892834.618440 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892834.618445 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:004000:3:1041892834.618449 (lib-md.c:229:do_PtlMDAttach() 1331+1416): releasing state lock -0b:000200:1:1041892834.618452 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:3:1041892834.618459 (niobuf.c:433:ptl_send_rpc() 1331+1048): Setup reply buffer: 240 bytes, xid 17588, portal 10 -08:000010:0:1041892834.618464 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f63836b4 (tot 19172611) -0a:004000:1:1041892834.618470 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892834.618475 (lib-dispatch.c:54:lib_dispatch() 1331+1448): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.618479 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f921e440 -04:000001:0:1041892834.618488 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0b:000200:1:1041892834.618491 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f921e49c -05:000001:0:1041892834.618499 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:004000:3:1041892834.618503 (lib-md.c:261:do_PtlMDBind() 1331+1480): taking state lock -05:000080:0:1041892834.618507 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.618511 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc55c -05:000001:0:1041892834.618518 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892834.618523 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:0:1041892834.618528 (filter.c:823:filter_close() 1262+400): Process entered -0b:000001:1:1041892834.618531 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:3:1041892834.618537 (lib-md.c:269:do_PtlMDBind() 1331+1480): releasing state lock -05:000001:0:1041892834.618541 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000200:3:1041892834.618545 (niobuf.c:77:ptl_send_buf() 1331+1128): Sending 192 bytes to portal 12, xid 17588 -05:000080:0:1041892834.618550 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:1:1041892834.618556 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000200:3:1041892834.618562 (lib-dispatch.c:54:lib_dispatch() 1331+1448): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.618567 (lib-move.c:737:do_PtlPut() 1331+1768): taking state lock -05:000001:0:1041892834.618571 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892834.618577 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892834.618582 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:3:1041892834.618589 (lib-move.c:745:do_PtlPut() 1331+1784): PtlPut -> 2130706433: 0 -0e:000001:0:1041892834.618594 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0b:000001:1:1041892834.618598 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000001:0:1041892834.618603 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966756 : -207000540 : f3a96c24) -0a:004000:3:1041892834.618610 (lib-move.c:800:do_PtlPut() 1331+1768): releasing state lock -0a:004000:1:1041892834.618613 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:0:1041892834.618619 (filter.c:440:filter_close_internal() 1262+448): Process entered -0b:000200:3:1041892834.618624 (socknal_cb.c:631:ksocknal_send() 1331+1896): sending %zd bytes from [192](00000001,-161591164)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.618629 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc6f4 -> f8ffc460 -0b:000200:3:1041892834.618637 (socknal.c:484:ksocknal_get_conn() 1331+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0e:000002:0:1041892834.618642 (filter.c:80:f_dput() 1262+464): putting 33: f52609c8, count = 0 -0b:000200:3:1041892834.618647 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1928): type 1, nob 264 niov 2 -0b:000200:1:1041892834.618651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc750 -> f8ffc4bc -08:000001:3:1041892834.618658 (niobuf.c:441:ptl_send_rpc() 1331+1048): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.618663 (client.c:662:ptlrpc_queue_wait() 1331+1000): @@@ -- sleeping req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0e:000001:0:1041892834.618669 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.618673 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc6f4 -08:000001:3:1041892834.618681 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -08:000001:3:1041892834.618684 (client.c:402:ptlrpc_check_reply() 1331+984): Process leaving -08:000001:1:1041892834.618687 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:3:1041892834.618692 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 0 for req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0e:000001:0:1041892834.618699 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.618703 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05ab18c (tot 19172539). -04:000001:0:1041892834.618711 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.618716 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -08:000001:3:1041892834.618720 (client.c:402:ptlrpc_check_reply() 1331+984): Process leaving -08:000200:3:1041892834.618724 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 0 for req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892834.618729 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.618735 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:1:1041892834.618739 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -04:000001:0:1041892834.618745 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.618750 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0b:000200:1:1041892834.618754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05ab18c : %zd -0a:000001:3:1041892834.618760 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -04:000002:0:1041892834.618764 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:004000:1:1041892834.618767 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892834.618772 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892834.618777 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.618783 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e440, sequence: 7094, eq->size: 16384 -0b:000200:1:1041892834.618787 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.618794 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000001:1:1041892834.618797 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041892834.618803 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:000001:3:1041892834.618807 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.618812 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.618816 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7093 -0a:000001:1:1041892834.618820 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:0:1041892834.618825 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:000040:1:1041892834.618829 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -0a:004000:0:1041892834.618836 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:000001:1:1041892834.618839 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.618845 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:1:1041892834.618849 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.618855 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:100000:3:1041892834.618859 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1322:0x1bb6:7f000001:0 -0b:000200:1:1041892834.618864 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041892834.618871 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-164088140)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:3:1041892834.618879 (service.c:204:handle_incoming_request() 1265+240): got req 7094 (md: f41a0000 + 104640) -0b:000200:0:1041892834.618884 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -05:000001:3:1041892834.618890 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041892834.618894 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:1:1041892834.618898 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:0:1041892834.618904 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -05:000001:3:1041892834.618909 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.618915 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:0:1041892834.618920 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0a:000001:1:1041892834.618923 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:3:1041892834.618928 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 3 -0a:000200:1:1041892834.618932 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44b0 -08:000001:3:1041892834.618940 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000040:0:1041892834.618946 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -04:000001:3:1041892834.618951 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.618955 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:0:1041892834.618958 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.618963 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.618967 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -04:000002:3:1041892834.618974 (ost_handler.c:503:ost_handle() 1265+272): close -04:000001:3:1041892834.618978 (ost_handler.c:133:ost_close() 1265+320): Process entered -08:000001:0:1041892834.618981 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:1:1041892834.618985 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4032 -08:000010:3:1041892834.618995 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63837bc (tot 19172779) -0a:004000:1:1041892834.618999 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:3:1041892834.619005 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -0b:000200:1:1041892834.619008 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:3:1041892834.619014 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041892834.619018 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.619023 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892834.619028 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:3:1041892834.619033 (filter.c:823:filter_close() 1265+400): Process entered -05:000001:3:1041892834.619037 (genops.c:268:class_conn2export() 1265+448): Process entered -05:000080:3:1041892834.619041 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.619046 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.619052 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -0b:000200:1:1041892834.619054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc6f4 -> f910e380 -0a:000001:0:1041892834.619062 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000001:3:1041892834.619066 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4087537264 : -207430032 : f3a2de70) -0b:000200:1:1041892834.619071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc750 -> f910e3dc -0e:000001:3:1041892834.619079 (filter.c:440:filter_close_internal() 1265+448): Process entered -0b:000200:1:1041892834.619081 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f07fc6f4 -0e:000002:3:1041892834.619088 (filter.c:80:f_dput() 1265+464): putting 28: f05a8ce0, count = 0 -0a:004000:1:1041892834.619092 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:3:1041892834.619097 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.619102 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.619106 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.619111 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -04:000001:3:1041892834.619117 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.619122 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.619126 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0b:000001:1:1041892834.619128 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.619134 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.619139 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892834.619143 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:3:1041892834.619150 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:0:1041892834.619154 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.619159 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000001:0:1041892834.619164 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:1:1041892834.619167 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:0:1041892834.619174 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:001000:1:1041892834.619177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892834.619184 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -08:000200:3:1041892834.619190 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7094 -0a:000001:0:1041892834.619195 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.619199 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.619205 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892834.619210 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.619214 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.619220 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:1:1041892834.619223 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f8fe58c0 -0a:004000:3:1041892834.619231 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0b:000200:1:1041892834.619234 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f8fe591c -0a:000001:0:1041892834.619241 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:1:1041892834.619243 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc5e4 -08:000001:1:1041892834.619249 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.619253 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.619257 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.619264 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.619269 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.619274 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daad4 -0b:000200:1:1041892834.619278 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd474a4 : %zd -0a:004000:1:1041892834.619284 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.619288 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.619293 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e380, sequence: 3508, eq->size: 1024 -0b:000200:1:1041892834.619298 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.619305 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.619310 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.619313 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.619320 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0a:004000:1:1041892834.619323 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.619329 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.619334 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:100000:0:1041892834.619340 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1147:0x44b0:7f000001:0 -0b:000200:3:1041892834.619346 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-164087876)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000200:1:1041892834.619353 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44b1 -0b:000200:3:1041892834.619360 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892834.619366 (service.c:204:handle_incoming_request() 1145+240): got req 17584 (md: f5138000 + 4032) -0b:000200:3:1041892834.619371 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -05:000001:0:1041892834.619376 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:3:1041892834.619380 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000001:1:1041892834.619383 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -05:000080:0:1041892834.619391 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000200:1:1041892834.619396 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 22816 -05:000001:0:1041892834.619406 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892834.619412 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.619417 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:0:1041892834.619422 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 4 -0b:000200:1:1041892834.619426 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -08:000040:3:1041892834.619433 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:0:1041892834.619437 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.619444 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.619448 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:3:1041892834.619453 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892834.619457 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000001:3:1041892834.619461 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892834.619465 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.619469 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000002:0:1041892834.619475 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:000040:3:1041892834.619479 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -11:000001:0:1041892834.619484 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:000001:3:1041892834.619489 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.619493 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.619498 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f0599a0c (tot 19172851) -0b:000200:1:1041892834.619504 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f914fee0 -08:000001:3:1041892834.619511 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892834.619515 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000001:3:1041892834.619519 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:1:1041892834.619522 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f914ff3c -11:000001:0:1041892834.619529 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000200:1:1041892834.619532 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc5e4 -11:010000:0:1041892834.619539 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: PR/PR res: 21/3519943244 rrc: 2 type: PLN remote: 0xf4e4bc84 -0a:004000:1:1041892834.619546 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.619552 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0b:000001:1:1041892834.619555 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.619561 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0b:000001:1:1041892834.619565 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.619571 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.619576 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000040:3:1041892834.619582 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -0b:001000:1:1041892834.619586 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.619593 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.619597 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.619603 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -08:000001:3:1041892834.619607 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.619612 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.619617 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:1:1041892834.619620 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.619626 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000001:3:1041892834.619630 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:1:1041892834.619633 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f8fe5920 -11:000001:0:1041892834.619640 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0b:000200:1:1041892834.619643 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f8fe597c -11:000001:0:1041892834.619650 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0b:000200:1:1041892834.619653 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0e64 -11:000001:0:1041892834.619660 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:1:1041892834.619662 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.619667 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -08:000001:1:1041892834.619670 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892834.619675 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:000040:1:1041892834.619678 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:0:1041892834.619686 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -08:000001:1:1041892834.619689 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.619695 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -08:000001:1:1041892834.619698 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.619704 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.619707 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -0a:000200:0:1041892834.619713 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.619717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5084 : %zd -0a:004000:0:1041892834.619723 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.619726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.619731 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.619736 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0b:000200:1:1041892834.619738 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.619745 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -08:000001:1:1041892834.619749 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:0:1041892834.619755 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17584 -0a:000001:1:1041892834.619759 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000001:3:1041892834.619764 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.619769 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.619774 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.619778 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914fee0, sequence: 14077, eq->size: 1024 -0a:004000:0:1041892834.619785 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -08:000001:3:1041892834.619790 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:0:1041892834.619794 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.619799 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.619805 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892834.619808 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.619814 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:100000:1:1041892834.619817 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1330:0x44b1:7f000001:0 -0b:000200:0:1041892834.619825 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262563316)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892834.619832 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -08:000200:1:1041892834.619836 (service.c:204:handle_incoming_request() 1251+240): got req 17585 (md: f4f48000 + 22816) -0b:000200:0:1041892834.619844 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.619849 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.619854 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -05:000001:1:1041892834.619859 (genops.c:268:class_conn2export() 1251+272): Process entered -08:000001:3:1041892834.619865 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.619868 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.619875 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:1:1041892834.619878 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892834.619886 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892834.619889 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -08:000040:1:1041892834.619893 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 5 -0a:000040:3:1041892834.619900 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -11:000001:0:1041892834.619905 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:000001:1:1041892834.619909 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:3:1041892834.619916 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.619921 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -02:000001:1:1041892834.619924 (handler.c:1254:mds_handle() 1251+272): Process entered -11:000001:0:1041892834.619930 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.619934 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -08:000001:3:1041892834.619940 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.619944 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:1:1041892834.619948 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.619955 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock efc5ac84 -02:000002:1:1041892834.619959 (handler.c:1355:mds_handle() 1251+320): @@@ open req x17585/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:3:1041892834.619967 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -02:000001:1:1041892834.619970 (handler.c:905:mds_open() 1251+352): Process entered -11:000001:0:1041892834.619976 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -08:000010:1:1041892834.619980 (pack_generic.c:42:lustre_pack_msg() 1251+432): kmalloced '*msg': 192 at f3a6ead4 (tot 19173043) -0a:000001:3:1041892834.619987 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892834.619991 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041892834.619996 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -11:000001:0:1041892834.620001 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0a:000001:3:1041892834.620005 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.620010 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:1:1041892834.620013 (handler.c:239:mds_fid2dentry() 1251+400): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892834.620020 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892834.620024 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:001000:0:1041892834.620028 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e63ca4 (15 d1ce124c 0) (rc: 2) -02:000001:1:1041892834.620033 (handler.c:856:mds_store_md() 1251+480): Process entered -11:001000:0:1041892834.620038 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0a:000040:3:1041892834.620044 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -02:000002:1:1041892834.620048 (handler.c:868:mds_store_md() 1251+480): storing 40 bytes MD for inode 36 -11:001000:0:1041892834.620055 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.620060 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0a:000001:3:1041892834.620065 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892834.620070 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -08:000001:3:1041892834.620074 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.620077 (mds_reint.c:54:mds_start_transno() 1251+512): Process entered -08:000001:3:1041892834.620082 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:3:1041892834.620086 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:001000:0:1041892834.620090 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0a:000040:3:1041892834.620095 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -11:001000:0:1041892834.620101 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: efc5ac84 (0 0 0 0) -0a:000001:3:1041892834.620107 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892834.620112 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -0e:000008:1:1041892834.620116 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1251+624): set callback for last_rcvd: 3574 -11:001000:0:1041892834.620123 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -08:000001:3:1041892834.620128 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892834.620133 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e63ca4 (21) -08:000001:3:1041892834.620139 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000002:1:1041892834.620142 (mds_reint.c:89:mds_finish_transno() 1251+576): wrote trans #3574 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -11:001000:0:1041892834.620150 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.620155 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -02:000001:1:1041892834.620159 (mds_reint.c:92:mds_finish_transno() 1251+576): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.620165 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0a:000001:3:1041892834.620170 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:1:1041892834.620173 (handler.c:890:mds_store_md() 1251+496): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.620180 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05aa18c (tot 19173155) -0a:000040:3:1041892834.620186 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -02:000002:1:1041892834.620191 (handler.c:983:mds_open() 1251+368): llite file 0xf5310260: addr f0d48940, cookie 0x94e39f2f690f006f -02:000001:1:1041892834.620198 (handler.c:984:mds_open() 1251+368): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.620205 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -0a:000001:3:1041892834.620209 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.620214 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.620217 (handler.c:1388:mds_handle() 1251+272): Process leaving -08:000001:3:1041892834.620223 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:0:1041892834.620227 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -02:000040:1:1041892834.620231 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~3574, last_committed 3506, xid 17585 -0a:000001:3:1041892834.620238 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:0:1041892834.620242 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -02:000200:1:1041892834.620246 (handler.c:1418:mds_handle() 1251+272): sending reply -11:000001:0:1041892834.620251 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000200:1:1041892834.620255 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892834.620262 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -0a:004000:1:1041892834.620267 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -11:000001:0:1041892834.620273 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.620278 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0a:000001:3:1041892834.620283 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892834.620289 (ldlm_request.c:98:ldlm_completion_ast() 1249+1600): ### client-side enqueue waking up: granted ns: mds_server lock: efc5ac84 lrc: 4/0,1 mode: EX/EX res: 21/3519943244 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.620300 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -08:000001:3:1041892834.620304 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.620309 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -08:000200:1:1041892834.620313 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 192 bytes to portal 10, xid 17585 -11:000010:0:1041892834.620320 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05aa18c (tot 19173043). -11:000001:0:1041892834.620326 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:0:1041892834.620331 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0a:000200:1:1041892834.620334 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -11:010000:0:1041892834.620341 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a10804 lrc: 1/0,0 mode: PR/PR res: 21/3519943244 rrc: 2 type: PLN remote: 0xf4e4bc84 -11:000001:0:1041892834.620350 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000001:3:1041892834.620354 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:2:1041892834.620359 (ldlm_request.c:99:ldlm_completion_ast() 1249+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.620365 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10804 lrc: 0/0,0 mode: PR/PR res: 21/3519943244 rrc: 2 type: PLN remote: 0xf4e4bc84 -0a:004000:1:1041892834.620373 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -11:010000:2:1041892834.620378 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1249+1456): ### client-side local enqueue END ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: EX/EX res: 21/3519943244 rrc: 2 type: PLN remote: 0x0 -0a:000001:3:1041892834.620388 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:2:1041892834.620393 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1249+1392): Process leaving -0a:000200:1:1041892834.620396 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.620403 (ldlm_lock.c:151:ldlm_lock_put() 1249+1440): Process entered -11:000001:0:1041892834.620407 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000001:2:1041892834.620412 (ldlm_lock.c:173:ldlm_lock_put() 1249+1440): Process leaving -0a:004000:1:1041892834.620415 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -11:000040:0:1041892834.620421 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63ca4 count: 1 -11:000001:2:1041892834.620426 (ldlm_request.c:338:ldlm_match_or_enqueue() 1249+1200): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.620432 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -02:000001:2:1041892834.620438 (handler.c:186:mds_name2locked_dentry() 1249+1104): Process leaving (rc=4032395192 : -262572104 : f05977b8) -0a:000001:3:1041892834.620445 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.620450 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [192](00000001,-207164716)... to nid: 0x0x7f000001000000c0 pid 0 -02:000002:2:1041892834.620459 (mds_reint.c:445:mds_reint_unlink() 1249+960): parent ino 12 -08:000001:3:1041892834.620464 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892834.620470 (mds_reint.c:54:mds_start_transno() 1249+992): Process entered -0b:000200:1:1041892834.620473 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -11:000001:0:1041892834.620482 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.620489 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:1:1041892834.620495 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 264 niov 2 -11:000010:0:1041892834.620503 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a10804 (tot 2563091). -0a:000001:3:1041892834.620509 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:0:1041892834.620514 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:1:1041892834.620518 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -11:000001:0:1041892834.620524 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.620529 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.620534 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -08:000040:1:1041892834.620540 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 4 -0a:000001:3:1041892834.620546 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.620552 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.620558 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:0:1041892834.620563 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 3 -08:000001:3:1041892834.620568 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.620573 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.620578 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.620582 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.620587 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000040:1:1041892834.620590 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -0a:000001:0:1041892834.620596 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0e:000008:2:1041892834.620600 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1249+1104): set callback for last_rcvd: 3575 -0a:000001:1:1041892834.620605 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.620611 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -08:000001:1:1041892834.620615 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892834.620621 (mds_reint.c:89:mds_finish_transno() 1249+1056): wrote trans #3575 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000001:0:1041892834.620627 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892834.620632 (mds_reint.c:92:mds_finish_transno() 1249+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.620637 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.620641 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.620647 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -02:000001:2:1041892834.620651 (mds_reint.c:513:mds_reint_unlink() 1249+960): Process leaving -11:000001:2:1041892834.620656 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+1056): Process entered -0a:000001:0:1041892834.620659 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:2:1041892834.620663 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+1056): Process leaving -0a:000040:0:1041892834.620667 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -11:000001:2:1041892834.620673 (ldlm_lock.c:461:ldlm_lock_decref() 1249+1008): Process entered -0a:000001:1:1041892834.620676 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000001:0:1041892834.620681 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892834.620685 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -11:010000:2:1041892834.620693 (ldlm_lock.c:466:ldlm_lock_decref() 1249+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: EX/EX res: 21/3519943244 rrc: 1 type: PLN remote: 0x0 -0a:000001:1:1041892834.620699 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.620705 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.620711 (ldlm_lock.c:151:ldlm_lock_put() 1249+1056): Process entered -08:000001:0:1041892834.620715 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:2:1041892834.620719 (ldlm_lock.c:173:ldlm_lock_put() 1249+1056): Process leaving -11:000001:2:1041892834.620723 (ldlm_lock.c:151:ldlm_lock_put() 1249+1056): Process entered -08:000001:1:1041892834.620725 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.620732 (ldlm_lock.c:173:ldlm_lock_put() 1249+1056): Process leaving -11:000001:2:1041892834.620735 (ldlm_lock.c:502:ldlm_lock_decref() 1249+1008): Process leaving -0b:000200:1:1041892834.620738 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.620745 (ldlm_request.c:437:ldlm_cli_cancel() 1249+1008): Process entered -11:000001:2:1041892834.620749 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+1056): Process entered -0a:000001:0:1041892834.620752 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:1:1041892834.620756 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:0:1041892834.620762 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -11:000001:2:1041892834.620768 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+1056): Process leaving -0a:000001:0:1041892834.620772 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.620776 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:2:1041892834.620781 (ldlm_request.c:474:ldlm_cli_cancel() 1249+1072): ### client-side local cancel ns: mds_server lock: efc5ac84 lrc: 2/0,0 mode: EX/EX res: 21/3519943244 rrc: 1 type: PLN remote: 0x0 -0a:000200:1:1041892834.620787 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44ae -08:000001:0:1041892834.620795 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.620799 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682620 : -262284676 : f05dda7c) -0a:000200:1:1041892834.620805 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51e6084 [1](efb7e3ac,72)... + 0 -11:000001:2:1041892834.620813 (ldlm_lock.c:902:ldlm_lock_cancel() 1249+1056): Process entered -0a:004000:1:1041892834.620816 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:2:1041892834.620821 (handler.c:546:mds_blocking_ast() 1249+1152): Process entered -0b:000200:1:1041892834.620824 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:2:1041892834.620830 (handler.c:550:mds_blocking_ast() 1249+1168): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.620833 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.620838 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1249+1104): Process entered -0b:000200:1:1041892834.620840 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f9015400 -11:000001:2:1041892834.620847 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1249+1120): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.620851 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f901545c -0b:000200:1:1041892834.620856 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc5e4 -11:000001:2:1041892834.620863 (ldlm_lock.c:191:ldlm_lock_destroy() 1249+1088): Process entered -08:000001:1:1041892834.620865 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.620870 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1249+1120): Process entered -08:000001:1:1041892834.620873 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.620878 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6084 -0b:000200:1:1041892834.620882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -11:000001:2:1041892834.620888 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1249+1120): Process leaving -0b:000200:1:1041892834.620891 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892834.620896 (ldlm_lock.c:151:ldlm_lock_put() 1249+1136): Process entered -0a:004000:1:1041892834.620898 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.620903 (ldlm_lock.c:173:ldlm_lock_put() 1249+1136): Process leaving -11:000001:2:1041892834.620907 (ldlm_lock.c:232:ldlm_lock_destroy() 1249+1088): Process leaving -0b:000001:1:1041892834.620909 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.620914 (ldlm_lock.c:920:ldlm_lock_cancel() 1249+1056): Process leaving -11:000001:2:1041892834.620918 (ldlm_lock.c:861:ldlm_reprocess_all() 1249+1056): Process entered -0b:000001:1:1041892834.620920 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892834.620926 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+1104): Process entered -0b:000200:1:1041892834.620929 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892834.620933 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -11:000001:2:1041892834.620939 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.620944 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+1104): Process entered -0b:000001:1:1041892834.620947 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.620951 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+1120): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.620955 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.620959 (ldlm_lock.c:835:ldlm_run_ast_work() 1249+1104): Process entered -11:000001:2:1041892834.620963 (ldlm_lock.c:854:ldlm_run_ast_work() 1249+1104): Process leaving -11:000001:2:1041892834.620967 (ldlm_lock.c:880:ldlm_reprocess_all() 1249+1056): Process leaving -0b:000200:1:1041892834.620969 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f8ffc4c0 -11:010000:2:1041892834.620976 (ldlm_request.c:481:ldlm_cli_cancel() 1249+1072): ### client-side local cancel handler END ns: mds_server lock: efc5ac84 lrc: 1/0,0 mode: EX/EX res: 21/3519943244 rrc: 1 type: PLN remote: 0x0 -0b:000200:1:1041892834.620983 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f8ffc51c -0b:000200:1:1041892834.620988 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a804 -11:000001:2:1041892834.620994 (ldlm_request.c:486:ldlm_cli_cancel() 1249+1008): Process leaving -11:000001:2:1041892834.620998 (ldlm_lock.c:151:ldlm_lock_put() 1249+1056): Process entered -08:000001:1:1041892834.621000 (events.c:62:reply_out_callback() 1104+528): Process entered -11:010000:2:1041892834.621005 (ldlm_lock.c:155:ldlm_lock_put() 1249+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efc5ac84 lrc: 0/0,0 mode: EX/EX res: 21/3519943244 rrc: 1 type: PLN remote: 0x0 -08:000010:1:1041892834.621011 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63836b4 (tot 19172803). -08:000001:1:1041892834.621016 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.621021 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -11:000001:2:1041892834.621026 (ldlm_resource.c:370:ldlm_resource_putref() 1249+1104): Process entered -11:000040:2:1041892834.621030 (ldlm_resource.c:373:ldlm_resource_putref() 1249+1104): putref res: f0e63ca4 count: 0 -0b:000200:1:1041892834.621033 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -11:000001:2:1041892834.621039 (ldlm_resource.c:379:ldlm_resource_putref() 1249+1104): Process entered -0a:004000:1:1041892834.621042 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.621047 (ldlm_resource.c:422:ldlm_resource_putref() 1249+1104): Process leaving -11:000001:2:1041892834.621051 (ldlm_resource.c:425:ldlm_resource_putref() 1249+1120): Process leaving (rc=1 : 1 : 1) -0b:000001:1:1041892834.621054 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:2:1041892834.621059 (ldlm_lock.c:169:ldlm_lock_put() 1249+1072): kfreed 'lock': 184 at efc5ac84 (tot 2562907). -0b:000200:1:1041892834.621064 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.621069 (ldlm_lock.c:173:ldlm_lock_put() 1249+1056): Process leaving -08:000001:1:1041892834.621072 (client.c:379:ptlrpc_check_reply() 1320+1192): Process entered -08:000001:1:1041892834.621077 (client.c:383:ptlrpc_check_reply() 1320+1208): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.621082 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+1056): Process entered -08:000200:1:1041892834.621085 (client.c:404:ptlrpc_check_reply() 1320+1240): @@@ rc = 1 for req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041892834.621093 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+1056): Process leaving -08:000200:1:1041892834.621095 (client.c:667:ptlrpc_queue_wait() 1320+1208): @@@ -- done sleeping req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041892834.621102 (ldlm_lock.c:461:ldlm_lock_decref() 1249+1008): Process entered -11:010000:2:1041892834.621106 (ldlm_lock.c:466:ldlm_lock_decref() 1249+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10bc4 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:1:1041892834.621112 (pack_generic.c:79:lustre_unpack_msg() 1320+1208): Process entered -08:000001:1:1041892834.621116 (pack_generic.c:106:lustre_unpack_msg() 1320+1224): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.621121 (ldlm_lock.c:483:ldlm_lock_decref() 1249+1072): ### final decref done on cbpending lock ns: mds_server lock: f3a10bc4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000200:1:1041892834.621127 (client.c:716:ptlrpc_queue_wait() 1320+1208): @@@ status 0 - req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:2:1041892834.621134 (handler.c:546:mds_blocking_ast() 1249+1072): Process entered -08:000001:1:1041892834.621137 (client.c:453:ptlrpc_free_committed() 1320+1224): Process entered -08:080000:1:1041892834.621141 (client.c:460:ptlrpc_free_committed() 1320+1240): committing for xid 0, last_committed 0 -02:010000:2:1041892834.621147 (handler.c:563:mds_blocking_ast() 1249+1136): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f3a10bc4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:080000:1:1041892834.621154 (client.c:472:ptlrpc_free_committed() 1320+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.621160 (client.c:481:ptlrpc_free_committed() 1320+1224): Process leaving -08:000001:1:1041892834.621164 (client.c:411:ptlrpc_check_status() 1320+1192): Process entered -11:000001:2:1041892834.621169 (ldlm_request.c:437:ldlm_cli_cancel() 1249+1120): Process entered -11:000001:2:1041892834.621172 (ldlm_lock.c:337:__ldlm_handle2lock() 1249+1168): Process entered -08:000001:1:1041892834.621175 (client.c:426:ptlrpc_check_status() 1320+1208): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.621179 (client.c:766:ptlrpc_queue_wait() 1320+1160): Process leaving -11:000001:2:1041892834.621184 (ldlm_lock.c:380:__ldlm_handle2lock() 1249+1168): Process leaving -08:000001:1:1041892834.621186 (client.c:355:__ptlrpc_req_finished() 1320+1016): Process entered -08:000040:1:1041892834.621190 (client.c:360:__ptlrpc_req_finished() 1320+1064): @@@ refcount now 0 req x17582/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:2:1041892834.621198 (ldlm_request.c:474:ldlm_cli_cancel() 1249+1184): ### client-side local cancel ns: mds_server lock: f3a10bc4 lrc: 4/0,0 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041892834.621205 (ldlm_lock.c:902:ldlm_lock_cancel() 1249+1168): Process entered -08:000001:1:1041892834.621207 (client.c:310:__ptlrpc_free_req() 1320+1064): Process entered -02:000001:2:1041892834.621212 (handler.c:546:mds_blocking_ast() 1249+1264): Process entered -02:000001:2:1041892834.621216 (handler.c:550:mds_blocking_ast() 1249+1280): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.621219 (client.c:326:__ptlrpc_free_req() 1320+1080): kfreed 'request->rq_repmsg': 72 at efb7e3ac (tot 19172731). -11:000001:2:1041892834.621225 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1249+1216): Process entered -08:000010:1:1041892834.621228 (client.c:331:__ptlrpc_free_req() 1320+1080): kfreed 'request->rq_reqmsg': 192 at c357a294 (tot 19172539). -11:000001:2:1041892834.621235 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1249+1232): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.621238 (connection.c:109:ptlrpc_put_connection() 1320+1112): Process entered -11:000001:2:1041892834.621243 (ldlm_lock.c:191:ldlm_lock_destroy() 1249+1200): Process entered -08:000040:1:1041892834.621245 (connection.c:117:ptlrpc_put_connection() 1320+1112): connection=f54d139c refcount 30 -11:000001:2:1041892834.621251 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1249+1232): Process entered -08:000001:1:1041892834.621254 (connection.c:130:ptlrpc_put_connection() 1320+1128): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621259 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1249+1232): Process leaving -08:000010:1:1041892834.621262 (client.c:344:__ptlrpc_free_req() 1320+1080): kfreed 'request': 204 at efb13ef4 (tot 19172335). -08:000001:1:1041892834.621267 (client.c:345:__ptlrpc_free_req() 1320+1064): Process leaving -11:000001:2:1041892834.621272 (ldlm_lock.c:151:ldlm_lock_put() 1249+1248): Process entered -08:000001:1:1041892834.621274 (client.c:364:__ptlrpc_req_finished() 1320+1032): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.621280 (ldlm_lock.c:173:ldlm_lock_put() 1249+1248): Process leaving -11:000001:2:1041892834.621284 (ldlm_lock.c:232:ldlm_lock_destroy() 1249+1200): Process leaving -11:000001:1:1041892834.621286 (ldlm_lock.c:902:ldlm_lock_cancel() 1320+1000): Process entered -11:000001:2:1041892834.621291 (ldlm_lock.c:920:ldlm_lock_cancel() 1249+1168): Process leaving -11:000001:2:1041892834.621295 (ldlm_lock.c:861:ldlm_reprocess_all() 1249+1168): Process entered -11:000001:1:1041892834.621297 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1320+1048): Process entered -11:000001:2:1041892834.621302 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+1216): Process entered -11:000001:2:1041892834.621306 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+1232): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.621310 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1320+1064): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621315 (ldlm_lock.c:813:ldlm_reprocess_queue() 1249+1216): Process entered -11:000040:2:1041892834.621319 (ldlm_lock.c:819:ldlm_reprocess_queue() 1249+1216): Reprocessing lock f0453684 -11:000001:2:1041892834.621323 (ldlm_lock.c:544:ldlm_lock_compat() 1249+1264): Process entered -11:000001:1:1041892834.621326 (ldlm_lock.c:191:ldlm_lock_destroy() 1320+1032): Process entered -11:000001:2:1041892834.621330 (ldlm_lock.c:555:ldlm_lock_compat() 1249+1280): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.621335 (ldlm_lock.c:564:ldlm_grant_lock() 1249+1248): Process entered -11:000001:1:1041892834.621337 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1320+1064): Process entered -11:001000:2:1041892834.621342 (ldlm_resource.c:504:ldlm_resource_dump() 1249+1616): --- Resource: f528cf10 (c d1ce1239 0) (rc: 4) -11:001000:2:1041892834.621347 (ldlm_resource.c:506:ldlm_resource_dump() 1249+1600): Namespace: f60f5ba4 (mds_server) -11:000001:1:1041892834.621351 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1320+1064): Process leaving -11:001000:2:1041892834.621355 (ldlm_resource.c:507:ldlm_resource_dump() 1249+1600): Parent: 00000000, root: 00000000 -11:001000:2:1041892834.621360 (ldlm_resource.c:509:ldlm_resource_dump() 1249+1600): Granted locks: -11:000001:1:1041892834.621363 (ldlm_lock.c:151:ldlm_lock_put() 1320+1080): Process entered -11:001000:2:1041892834.621368 (ldlm_resource.c:516:ldlm_resource_dump() 1249+1600): Converting locks: -11:001000:2:1041892834.621372 (ldlm_resource.c:523:ldlm_resource_dump() 1249+1600): Waiting locks: -11:000001:1:1041892834.621374 (ldlm_lock.c:173:ldlm_lock_put() 1320+1080): Process leaving -11:000001:1:1041892834.621378 (ldlm_lock.c:232:ldlm_lock_destroy() 1320+1032): Process leaving -11:001000:2:1041892834.621383 (ldlm_lock.c:1023:ldlm_lock_dump() 1249+1456): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.621387 (ldlm_lock.c:1029:ldlm_lock_dump() 1249+1456): Node: local -11:001000:2:1041892834.621391 (ldlm_lock.c:1030:ldlm_lock_dump() 1249+1456): Parent: 00000000 -11:001000:2:1041892834.621395 (ldlm_lock.c:1032:ldlm_lock_dump() 1249+1472): Resource: f528cf10 (12) -11:001000:2:1041892834.621399 (ldlm_lock.c:1034:ldlm_lock_dump() 1249+1456): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.621404 (ldlm_lock.c:1036:ldlm_lock_dump() 1249+1456): Readers: 1 ; Writers; 0 -11:000001:1:1041892834.621407 (ldlm_lock.c:920:ldlm_lock_cancel() 1320+1000): Process leaving -11:000001:2:1041892834.621412 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1249+1296): Process entered -11:000001:1:1041892834.621414 (ldlm_request.c:486:ldlm_cli_cancel() 1320+952): Process leaving -11:000001:1:1041892834.621418 (ldlm_lock.c:151:ldlm_lock_put() 1320+1000): Process entered -11:000010:2:1041892834.621423 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1249+1312): kmalloced 'w': 112 at f05aba94 (tot 19172447) -11:000001:1:1041892834.621427 (ldlm_lock.c:173:ldlm_lock_put() 1320+1000): Process leaving -11:000001:2:1041892834.621432 (ldlm_lock.c:577:ldlm_grant_lock() 1249+1248): Process leaving -11:000001:1:1041892834.621435 (ldlm_lock.c:151:ldlm_lock_put() 1320+952): Process entered -11:000001:2:1041892834.621439 (ldlm_lock.c:828:ldlm_reprocess_queue() 1249+1232): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.621443 (ldlm_lock.c:155:ldlm_lock_put() 1320+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efb7fc84 lrc: 0/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xefdf4204 -11:000001:2:1041892834.621452 (ldlm_lock.c:835:ldlm_run_ast_work() 1249+1216): Process entered -11:000001:1:1041892834.621454 (ldlm_resource.c:370:ldlm_resource_putref() 1320+1000): Process entered -11:000040:1:1041892834.621458 (ldlm_resource.c:373:ldlm_resource_putref() 1320+1000): putref res: f0e637cc count: 1 -11:000001:2:1041892834.621464 (ldlm_request.c:62:ldlm_completion_ast() 1249+1360): Process entered -11:000001:1:1041892834.621466 (ldlm_resource.c:425:ldlm_resource_putref() 1320+1016): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621472 (ldlm_request.c:69:ldlm_completion_ast() 1249+1376): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621477 (ldlm_lock.c:151:ldlm_lock_put() 1249+1264): Process entered -11:000010:1:1041892834.621479 (ldlm_lock.c:169:ldlm_lock_put() 1320+968): kfreed 'lock': 184 at efb7fc84 (tot 2562723). -11:000001:2:1041892834.621486 (ldlm_lock.c:173:ldlm_lock_put() 1249+1264): Process leaving -11:000001:1:1041892834.621488 (ldlm_lock.c:173:ldlm_lock_put() 1320+952): Process leaving -11:000010:2:1041892834.621493 (ldlm_lock.c:852:ldlm_run_ast_work() 1249+1232): kfreed 'w': 112 at f05aba94 (tot 19172335). -11:000001:2:1041892834.621499 (ldlm_lock.c:854:ldlm_run_ast_work() 1249+1216): Process leaving -11:000001:2:1041892834.621502 (ldlm_lock.c:880:ldlm_reprocess_all() 1249+1168): Process leaving -11:010000:2:1041892834.621506 (ldlm_request.c:481:ldlm_cli_cancel() 1249+1184): ### client-side local cancel handler END ns: mds_server lock: f3a10bc4 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041892834.621513 (ldlm_request.c:486:ldlm_cli_cancel() 1249+1120): Process leaving -11:000001:2:1041892834.621517 (ldlm_lock.c:151:ldlm_lock_put() 1249+1168): Process entered -01:000001:1:1041892834.621519 (mdc_request.c:427:mdc_enqueue() 1320+920): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621525 (ldlm_lock.c:173:ldlm_lock_put() 1249+1168): Process leaving -07:000001:1:1041892834.621528 (../include/linux/obd_class.h:204:obd_packmd() 1320+696): Process entered -05:000001:1:1041892834.621532 (genops.c:268:class_conn2export() 1320+744): Process entered -05:000080:1:1041892834.621536 (genops.c:287:class_conn2export() 1320+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:2:1041892834.621542 (handler.c:571:mds_blocking_ast() 1249+1088): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621547 (ldlm_lock.c:151:ldlm_lock_put() 1249+1056): Process entered -05:000001:1:1041892834.621549 (genops.c:294:class_conn2export() 1320+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.621556 (ldlm_lock.c:173:ldlm_lock_put() 1249+1056): Process leaving -11:000001:2:1041892834.621560 (ldlm_lock.c:151:ldlm_lock_put() 1249+1056): Process entered -03:000001:1:1041892834.621562 (osc_request.c:70:osc_packmd() 1320+744): Process entered -03:000001:1:1041892834.621566 (osc_request.c:74:osc_packmd() 1320+760): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892834.621571 (../include/linux/obd_class.h:209:obd_packmd() 1320+712): Process leaving (rc=40 : 40 : 28) -11:010000:2:1041892834.621576 (ldlm_lock.c:155:ldlm_lock_put() 1249+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10bc4 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -08:000001:1:1041892834.621583 (client.c:355:__ptlrpc_req_finished() 1320+728): Process entered -11:000001:2:1041892834.621587 (ldlm_resource.c:370:ldlm_resource_putref() 1249+1104): Process entered -11:000040:2:1041892834.621592 (ldlm_resource.c:373:ldlm_resource_putref() 1249+1104): putref res: f528cf10 count: 3 -08:000040:1:1041892834.621595 (client.c:360:__ptlrpc_req_finished() 1320+776): @@@ refcount now 0 req x17576/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:000001:2:1041892834.621603 (ldlm_resource.c:425:ldlm_resource_putref() 1249+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.621606 (client.c:310:__ptlrpc_free_req() 1320+776): Process entered -11:000010:2:1041892834.621611 (ldlm_lock.c:169:ldlm_lock_put() 1249+1072): kfreed 'lock': 184 at f3a10bc4 (tot 2562539). -08:000010:1:1041892834.621616 (client.c:326:__ptlrpc_free_req() 1320+792): kfreed 'request->rq_repmsg': 320 at f52b0200 (tot 19172015). -11:000001:2:1041892834.621622 (ldlm_lock.c:173:ldlm_lock_put() 1249+1056): Process leaving -11:000001:2:1041892834.621626 (ldlm_lock.c:502:ldlm_lock_decref() 1249+1008): Process leaving -08:000010:1:1041892834.621628 (client.c:331:__ptlrpc_free_req() 1320+792): kfreed 'request->rq_reqmsg': 352 at f7fa8800 (tot 19171663). -08:000001:1:1041892834.621633 (connection.c:109:ptlrpc_put_connection() 1320+824): Process entered -02:000001:2:1041892834.621638 (handler.c:1690:ldlm_intent_policy() 1249+608): Process leaving (rc=301 : 301 : 12d) -08:000040:1:1041892834.621642 (connection.c:117:ptlrpc_put_connection() 1320+824): connection=f54d139c refcount 29 -11:000001:2:1041892834.621648 (ldlm_lock.c:191:ldlm_lock_destroy() 1249+432): Process entered -08:000001:1:1041892834.621651 (connection.c:130:ptlrpc_put_connection() 1320+840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.621656 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1249+464): Process entered -08:000010:1:1041892834.621659 (client.c:344:__ptlrpc_free_req() 1320+792): kfreed 'request': 204 at f3a6ece4 (tot 19171459). -08:000001:1:1041892834.621664 (client.c:345:__ptlrpc_free_req() 1320+776): Process leaving -08:000001:1:1041892834.621667 (client.c:364:__ptlrpc_req_finished() 1320+744): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.621673 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1249+464): Process leaving -01:000001:1:1041892834.621676 (mdc_request.c:115:mdc_getattr() 1320+744): Process entered -05:000001:1:1041892834.621679 (genops.c:268:class_conn2export() 1320+872): Process entered -05:000080:1:1041892834.621683 (genops.c:287:class_conn2export() 1320+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:2:1041892834.621689 (ldlm_lock.c:151:ldlm_lock_put() 1249+480): Process entered -05:000001:1:1041892834.621692 (genops.c:294:class_conn2export() 1320+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.621698 (client.c:263:ptlrpc_prep_req() 1320+808): Process entered -11:000001:2:1041892834.621702 (ldlm_lock.c:173:ldlm_lock_put() 1249+480): Process leaving -11:000001:2:1041892834.621706 (ldlm_lock.c:232:ldlm_lock_destroy() 1249+432): Process leaving -11:000001:2:1041892834.621710 (ldlm_lock.c:744:ldlm_lock_enqueue() 1249+416): Process leaving (rc=301 : 301 : 12d) -08:000010:1:1041892834.621714 (client.c:268:ptlrpc_prep_req() 1320+824): kmalloced 'request': 204 at f3a6ece4 (tot 19171663) -11:000001:2:1041892834.621720 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1249+352): Process leaving via out (rc=301 : 301 : 12d) -08:000010:1:1041892834.621724 (pack_generic.c:42:lustre_pack_msg() 1320+888): kmalloced '*msg': 192 at efb13ef4 (tot 19171855) -11:010000:2:1041892834.621731 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1249+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: efb7fb04 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf39f0204 -11:000001:2:1041892834.621739 (ldlm_lock.c:151:ldlm_lock_put() 1249+384): Process entered -08:000001:1:1041892834.621742 (connection.c:135:ptlrpc_connection_addref() 1320+840): Process entered -08:000040:1:1041892834.621746 (connection.c:137:ptlrpc_connection_addref() 1320+840): connection=f54d139c refcount 30 -11:010000:2:1041892834.621751 (ldlm_lock.c:155:ldlm_lock_put() 1249+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efb7fb04 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf39f0204 -08:000001:1:1041892834.621757 (connection.c:139:ptlrpc_connection_addref() 1320+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892834.621764 (ldlm_resource.c:370:ldlm_resource_putref() 1249+432): Process entered -11:000040:2:1041892834.621768 (ldlm_resource.c:373:ldlm_resource_putref() 1249+432): putref res: f528cf10 count: 2 -08:000001:1:1041892834.621771 (client.c:305:ptlrpc_prep_req() 1320+824): Process leaving (rc=4087803108 : -207164188 : f3a6ece4) -11:000001:2:1041892834.621778 (ldlm_resource.c:425:ldlm_resource_putref() 1249+448): Process leaving (rc=0 : 0 : 0) -01:000002:1:1041892834.621781 (mdc_request.c:134:mdc_getattr() 1320+744): reserving 40 bytes for MD/symlink in packet -11:000010:2:1041892834.621787 (ldlm_lock.c:169:ldlm_lock_put() 1249+400): kfreed 'lock': 184 at efb7fb04 (tot 2562355). -08:000001:1:1041892834.621791 (client.c:613:ptlrpc_queue_wait() 1320+952): Process entered -11:000001:2:1041892834.621796 (ldlm_lock.c:173:ldlm_lock_put() 1249+384): Process leaving -11:010000:2:1041892834.621800 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1249+336): ### server-side enqueue handler END (lock efb7fb04) -08:100000:1:1041892834.621803 (client.c:621:ptlrpc_queue_wait() 1320+968): Sending RPC pid:xid:nid:opc 1320:17589:7f000001:1 -02:000001:2:1041892834.621810 (handler.c:1388:mds_handle() 1249+272): Process leaving -08:000001:1:1041892834.621813 (niobuf.c:372:ptl_send_rpc() 1320+1032): Process entered -02:000040:2:1041892834.621818 (handler.c:1400:mds_handle() 1249+288): last_rcvd ~3575, last_committed 3506, xid 17577 -08:000010:1:1041892834.621821 (niobuf.c:399:ptl_send_rpc() 1320+1048): kmalloced 'repbuf': 240 at c357a294 (tot 19172095) -02:000200:2:1041892834.621828 (handler.c:1418:mds_handle() 1249+272): sending reply -0a:000200:1:1041892834.621831 (lib-dispatch.c:54:lib_dispatch() 1320+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892834.621837 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.621840 (lib-me.c:42:do_PtlMEAttach() 1320+1416): taking state lock -0a:004000:2:1041892834.621845 (lib-md.c:261:do_PtlMDBind() 1249+752): taking state lock -0a:004000:1:1041892834.621848 (lib-me.c:58:do_PtlMEAttach() 1320+1416): releasing state lock -0a:000200:1:1041892834.621852 (lib-dispatch.c:54:lib_dispatch() 1320+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.621857 (lib-md.c:269:do_PtlMDBind() 1249+752): releasing state lock -0a:004000:1:1041892834.621860 (lib-md.c:210:do_PtlMDAttach() 1320+1416): taking state lock -08:000200:2:1041892834.621865 (niobuf.c:77:ptl_send_buf() 1249+400): Sending 320 bytes to portal 10, xid 17577 -0a:004000:1:1041892834.621869 (lib-md.c:229:do_PtlMDAttach() 1320+1416): releasing state lock -0a:000200:2:1041892834.621874 (lib-dispatch.c:54:lib_dispatch() 1249+720): 2130706433: API call PtlPut (19) -08:000200:1:1041892834.621878 (niobuf.c:433:ptl_send_rpc() 1320+1048): Setup reply buffer: 240 bytes, xid 17589, portal 10 -0a:004000:2:1041892834.621884 (lib-move.c:737:do_PtlPut() 1249+1040): taking state lock -0a:000200:1:1041892834.621886 (lib-dispatch.c:54:lib_dispatch() 1320+1448): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892834.621892 (lib-move.c:745:do_PtlPut() 1249+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.621896 (lib-md.c:261:do_PtlMDBind() 1320+1480): taking state lock -0a:004000:2:1041892834.621901 (lib-move.c:800:do_PtlPut() 1249+1040): releasing state lock -0b:000200:2:1041892834.621905 (socknal_cb.c:631:ksocknal_send() 1249+1168): sending %zd bytes from [320](00000001,-207252992)... to nid: 0x0x7f00000100000140 pid 0 -0a:004000:1:1041892834.621910 (lib-md.c:269:do_PtlMDBind() 1320+1480): releasing state lock -0b:000200:2:1041892834.621915 (socknal.c:484:ksocknal_get_conn() 1249+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000200:1:1041892834.621919 (niobuf.c:77:ptl_send_buf() 1320+1128): Sending 192 bytes to portal 12, xid 17589 -0b:000200:2:1041892834.621926 (socknal_cb.c:580:ksocknal_launch_packet() 1249+1200): type 1, nob 392 niov 2 -0a:000200:1:1041892834.621929 (lib-dispatch.c:54:lib_dispatch() 1320+1448): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.621934 (lib-move.c:737:do_PtlPut() 1320+1768): taking state lock -08:000001:2:1041892834.621939 (connection.c:109:ptlrpc_put_connection() 1249+272): Process entered -0a:000200:1:1041892834.621943 (lib-move.c:745:do_PtlPut() 1320+1784): PtlPut -> 2130706433: 0 -08:000040:2:1041892834.621948 (connection.c:117:ptlrpc_put_connection() 1249+272): connection=f54d16b4 refcount 2 -0a:004000:1:1041892834.621952 (lib-move.c:800:do_PtlPut() 1320+1768): releasing state lock -08:000001:2:1041892834.621957 (connection.c:130:ptlrpc_put_connection() 1249+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.621960 (socknal_cb.c:631:ksocknal_send() 1320+1896): sending %zd bytes from [192](00000001,-273596684)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892834.621968 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892834.621971 (socknal.c:484:ksocknal_get_conn() 1320+1928): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:2:1041892834.621977 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:1:1041892834.621979 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1928): type 1, nob 264 niov 2 -0a:000040:2:1041892834.621985 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -08:000001:1:1041892834.621989 (niobuf.c:441:ptl_send_rpc() 1320+1048): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.621994 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892834.621998 (client.c:662:ptlrpc_queue_wait() 1320+1000): @@@ -- sleeping req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892834.622005 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.622008 (client.c:379:ptlrpc_check_reply() 1320+984): Process entered -08:000001:2:1041892834.622014 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892834.622016 (client.c:402:ptlrpc_check_reply() 1320+984): Process leaving -08:000200:1:1041892834.622020 (client.c:404:ptlrpc_check_reply() 1320+1032): @@@ rc = 0 for req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:2:1041892834.622027 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892834.622030 (client.c:379:ptlrpc_check_reply() 1320+984): Process entered -08:000001:1:1041892834.622033 (client.c:402:ptlrpc_check_reply() 1320+984): Process leaving -08:000200:1:1041892834.622037 (client.c:404:ptlrpc_check_reply() 1320+1032): @@@ rc = 0 for req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000040:2:1041892834.622044 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -0b:000200:1:1041892834.622048 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892834.622054 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.622057 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.622062 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.622065 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.622069 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb7 -11:010000:2:1041892834.622076 (ldlm_request.c:98:ldlm_completion_ast() 1253+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892834.622083 (ldlm_request.c:99:ldlm_completion_ast() 1253+1136): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.622087 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:1:1041892834.622092 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 104880 -11:010000:2:1041892834.622101 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1040): ### client-side local enqueue END ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041892834.622108 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+976): Process leaving -11:000001:2:1041892834.622112 (ldlm_lock.c:151:ldlm_lock_put() 1253+1024): Process entered -0a:004000:1:1041892834.622114 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.622119 (ldlm_lock.c:173:ldlm_lock_put() 1253+1024): Process leaving -11:000001:2:1041892834.622124 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+848): Process entered -11:000001:2:1041892834.622128 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+848): Process leaving -11:001000:2:1041892834.622132 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.622136 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+960): Node: local -11:001000:2:1041892834.622139 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+960): Parent: 00000000 -11:001000:2:1041892834.622143 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+976): Resource: f528cf10 (12) -11:001000:2:1041892834.622148 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041892834.622152 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+960): Readers: 1 ; Writers; 0 -11:000001:2:1041892834.622156 (ldlm_lock.c:151:ldlm_lock_put() 1253+816): Process entered -0b:000001:1:1041892834.622159 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000001:2:1041892834.622164 (ldlm_lock.c:173:ldlm_lock_put() 1253+816): Process leaving -0b:000001:1:1041892834.622167 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892834.622170 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:000001:2:1041892834.622177 (handler.c:620:mds_getattr_internal() 1253+832): Process entered -0a:004000:1:1041892834.622179 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:2:1041892834.622184 (handler.c:645:mds_getattr_internal() 1253+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.622189 (handler.c:718:mds_getattr_name() 1253+768): Process leaving -0b:000200:1:1041892834.622191 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f921e4a0 -11:000001:2:1041892834.622198 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+864): Process entered -0b:000200:1:1041892834.622200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f921e4fc -11:000001:2:1041892834.622208 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+864): Process leaving -0b:000200:1:1041892834.622210 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc5e4 -11:000001:2:1041892834.622217 (ldlm_lock.c:461:ldlm_lock_decref() 1253+816): Process entered -08:000001:0:1041892834.622223 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:1:1041892834.622227 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.622234 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:1:1041892834.622237 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.622243 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e4a0, sequence: 7095, eq->size: 16384 -08:000001:3:1041892834.622249 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:010000:2:1041892834.622255 (ldlm_lock.c:466:ldlm_lock_decref() 1253+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:0:1041892834.622264 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.622269 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -08:000001:0:1041892834.622274 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.622279 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -0a:000001:3:1041892834.622283 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:2:1041892834.622288 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -0a:000040:3:1041892834.622292 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -11:000001:2:1041892834.622298 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -11:000001:2:1041892834.622302 (ldlm_lock.c:502:ldlm_lock_decref() 1253+816): Process leaving -0a:000001:3:1041892834.622306 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.622311 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892834.622318 (ldlm_lock.c:289:ldlm_lock_change_resource() 1253+640): Process entered -0b:000200:1:1041892834.622322 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892834.622328 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.622334 (ldlm_resource.c:330:ldlm_resource_get() 1253+704): Process entered -08:000001:3:1041892834.622339 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000040:2:1041892834.622344 (ldlm_resource.c:362:ldlm_resource_getref() 1253+736): getref res: f528c4e4 count: 2 -0b:001000:1:1041892834.622348 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:100000:0:1041892834.622355 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1318:0x1bb7:7f000001:0 -0a:000001:3:1041892834.622362 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:2:1041892834.622367 (ldlm_resource.c:344:ldlm_resource_get() 1253+720): Process leaving (rc=4113089764 : -181877532 : f528c4e4) -08:000200:0:1041892834.622373 (service.c:204:handle_incoming_request() 1262+240): got req 7095 (md: f41a0000 + 104880) -11:000001:2:1041892834.622379 (ldlm_resource.c:370:ldlm_resource_putref() 1253+688): Process entered -11:000040:2:1041892834.622384 (ldlm_resource.c:373:ldlm_resource_putref() 1253+688): putref res: f528cf10 count: 1 -0a:000040:3:1041892834.622389 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -05:000001:0:1041892834.622395 (genops.c:268:class_conn2export() 1262+272): Process entered -11:000001:2:1041892834.622400 (ldlm_resource.c:425:ldlm_resource_putref() 1253+704): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.622406 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.622411 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:1:1041892834.622417 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.622422 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.622428 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:2:1041892834.622435 (ldlm_lock.c:315:ldlm_lock_change_resource() 1253+656): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.622441 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041892834.622446 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0a:004000:1:1041892834.622449 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.622456 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000200:1:1041892834.622460 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d05e4 -> f8ffc520 -0a:000001:3:1041892834.622468 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:1:1041892834.622471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0640 -> f8ffc57c -02:010000:2:1041892834.622479 (handler.c:1720:ldlm_intent_policy() 1253+656): ### intent policy, old res 12 ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0d44 -02:000001:2:1041892834.622488 (handler.c:1721:ldlm_intent_policy() 1253+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:1:1041892834.622492 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d05e4 -11:000001:2:1041892834.622499 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -08:000001:0:1041892834.622504 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892834.622509 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000001:0:1041892834.622515 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000010:1:1041892834.622518 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63837bc (tot 19171855). -11:001000:2:1041892834.622525 (ldlm_lock.c:521:ldlm_lock_compat_list() 1253+496): compat function succeded, next. -08:000001:1:1041892834.622529 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.622536 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -11:000001:2:1041892834.622540 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.622545 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -08:000001:0:1041892834.622551 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.622557 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -04:000002:0:1041892834.622561 (ost_handler.c:503:ost_handle() 1262+272): close -11:001000:2:1041892834.622565 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f528c4e4 (21 d1ce1258 0) (rc: 2) -11:001000:2:1041892834.622571 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.622576 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -04:000001:0:1041892834.622581 (ost_handler.c:133:ost_close() 1262+320): Process entered -0b:000200:1:1041892834.622585 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63837bc : %zd -08:000010:0:1041892834.622592 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at efd475ac (tot 19172095) -0a:004000:1:1041892834.622597 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.622603 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -0b:000001:1:1041892834.622607 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:2:1041892834.622612 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+944): -- Lock dump: f05c7a44 (0 0 0 0) -0a:000040:3:1041892834.622618 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -11:001000:2:1041892834.622624 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+960): Node: NID 7f000001 (rhandle: 0xf39f0084) -04:000001:0:1041892834.622630 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0a:000001:3:1041892834.622635 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892834.622640 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+944): Parent: 00000000 -0b:000200:1:1041892834.622644 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892834.622651 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:0:1041892834.622656 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892834.622662 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:0:1041892834.622668 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.622674 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892834.622680 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+960): Resource: f528c4e4 (33) -0a:000001:1:1041892834.622684 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:0:1041892834.622690 (filter.c:823:filter_close() 1262+400): Process entered -0a:000040:1:1041892834.622694 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -05:000001:0:1041892834.622701 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:000001:1:1041892834.622705 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892834.622711 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+944): Requested mode: 3, granted mode: 3 -08:000001:1:1041892834.622715 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.622722 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.622727 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892834.622734 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892834.622740 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000001:0:1041892834.622746 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0a:000001:1:1041892834.622749 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892834.622754 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+944): Readers: 0 ; Writers; 0 -0e:000001:0:1041892834.622759 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966728 : -207000568 : f3a96c08) -11:001000:2:1041892834.622765 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -11:001000:2:1041892834.622770 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -08:000001:3:1041892834.622774 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0e:000001:0:1041892834.622779 (filter.c:440:filter_close_internal() 1262+448): Process entered -0a:000200:1:1041892834.622783 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44b2 -0e:000002:0:1041892834.622791 (filter.c:80:f_dput() 1262+464): putting 27: f0597c5c, count = 0 -0a:000001:1:1041892834.622795 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0e:000001:0:1041892834.622803 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.622807 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 23064 -0e:000001:0:1041892834.622817 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.622822 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: efdf4804 (0 0 0 0) -0a:004000:1:1041892834.622827 (lib-move.c:301:parse_put() 1104+608): releasing state lock -04:000001:0:1041892834.622832 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.622837 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -04:000001:0:1041892834.622845 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.622850 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0a:004000:1:1041892834.622853 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000002:0:1041892834.622859 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:1:1041892834.622862 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d05e4 -> f914ff40 -11:001000:2:1041892834.622870 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf39f0d44) -0a:000001:3:1041892834.622875 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:1:1041892834.622879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0640 -> f914ff9c -0a:000200:0:1041892834.622887 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.622891 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d05e4 -0a:004000:0:1041892834.622899 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:004000:1:1041892834.622902 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.622907 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:2:1041892834.622913 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f528c4e4 (33) -11:001000:2:1041892834.622918 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -0b:000001:1:1041892834.622922 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.622928 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000001:1:1041892834.622932 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000200:0:1041892834.622939 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7095 -0b:000200:1:1041892834.622944 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000200:0:1041892834.622950 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0b:001000:1:1041892834.622955 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:004000:0:1041892834.622963 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000001:1:1041892834.622966 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892834.622971 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -0a:004000:1:1041892834.622977 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.622983 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.622988 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892834.622993 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041892834.622998 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -11:000001:2:1041892834.623003 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -0b:000200:0:1041892834.623007 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-271288916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.623014 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f8ffc580 -0b:000200:0:1041892834.623022 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892834.623028 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f8ffc5dc -0b:000200:0:1041892834.623035 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:1:1041892834.623040 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4aa24 -08:000001:0:1041892834.623048 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:1:1041892834.623051 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:0:1041892834.623057 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -11:000001:2:1041892834.623062 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -08:000001:0:1041892834.623067 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.623072 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -08:000001:0:1041892834.623077 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:1:1041892834.623080 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599a0c (tot 19172023). -08:000001:1:1041892834.623086 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.623092 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e618c -11:010000:2:1041892834.623098 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0d44 -0b:000200:1:1041892834.623106 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599a0c : %zd -08:000001:3:1041892834.623112 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.623118 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -0a:004000:1:1041892834.623122 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.623128 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:1:1041892834.623132 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.623137 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -0b:000200:1:1041892834.623143 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.623150 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.623155 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -08:000001:3:1041892834.623160 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892834.623165 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.623169 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.623175 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892834.623179 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:2:1041892834.623184 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.623188 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914ff40, sequence: 14078, eq->size: 1024 -11:000001:2:1041892834.623195 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -0a:000001:0:1041892834.623199 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:3:1041892834.623203 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.623209 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -11:000001:2:1041892834.623215 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.623220 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.623225 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.623231 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041892834.623235 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041892834.623240 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -08:000001:0:1041892834.623244 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.623249 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.623254 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:1:1041892834.623258 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -11:000001:2:1041892834.623265 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -0a:000001:1:1041892834.623268 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.623274 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:2:1041892834.623279 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock efdf4804) -08:000001:1:1041892834.623283 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892834.623289 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:0:1041892834.623294 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000040:2:1041892834.623298 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3575, last_committed 3506, xid 17581 -02:000200:2:1041892834.623304 (handler.c:1418:mds_handle() 1253+272): sending reply -0b:000200:1:1041892834.623307 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.623314 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -0a:000200:2:1041892834.623320 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.623325 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.623331 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.623336 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.623340 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.623344 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb8 -08:100000:3:1041892834.623351 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1333:0x44b2:7f000001:0 -0a:004000:2:1041892834.623357 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000200:3:1041892834.623362 (service.c:204:handle_incoming_request() 1252+240): got req 17586 (md: f4f48000 + 23064) -0a:000001:1:1041892834.623367 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -05:000001:3:1041892834.623373 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:3:1041892834.623377 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000200:1:1041892834.623383 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 105120 -05:000001:3:1041892834.623391 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892834.623397 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.623401 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0b:000200:1:1041892834.623405 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000040:3:1041892834.623411 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -0a:004000:2:1041892834.623417 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:004000:1:1041892834.623421 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.623426 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:2:1041892834.623433 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 17581 -02:000001:3:1041892834.623438 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:000200:2:1041892834.623443 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.623447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f921e500 -0a:004000:2:1041892834.623454 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -08:000001:3:1041892834.623458 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0b:000200:1:1041892834.623461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f921e55c -0b:000200:1:1041892834.623467 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4aa24 -08:000001:3:1041892834.623473 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.623477 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.623483 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:1:1041892834.623487 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.623493 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:1:1041892834.623497 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -02:000002:3:1041892834.623503 (handler.c:1355:mds_handle() 1252+320): @@@ open req x17586/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:1:1041892834.623510 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -02:000001:3:1041892834.623516 (handler.c:905:mds_open() 1252+352): Process entered -0a:000200:2:1041892834.623521 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:001000:1:1041892834.623525 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:004000:2:1041892834.623533 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000010:3:1041892834.623537 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f4ae539c (tot 19172215) -0b:000200:2:1041892834.623544 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-167490048)... to nid: 0x0x7f00000100000140 pid 0 -02:002000:3:1041892834.623551 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -0b:000200:2:1041892834.623557 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -02:000001:3:1041892834.623562 (handler.c:856:mds_store_md() 1252+480): Process entered -0b:000001:1:1041892834.623566 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.623572 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e500, sequence: 7096, eq->size: 16384 -0a:004000:1:1041892834.623577 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.623583 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.623587 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f8ffc5e0 -08:000001:0:1041892834.623595 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.623599 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f8ffc63c -02:000002:3:1041892834.623607 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 39 -0b:000200:1:1041892834.623611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0e64 -08:100000:0:1041892834.623619 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1321:0x1bb8:7f000001:0 -0b:000200:2:1041892834.623626 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -02:000001:3:1041892834.623631 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -08:000001:2:1041892834.623636 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000200:0:1041892834.623641 (service.c:204:handle_incoming_request() 1262+240): got req 7096 (md: f41a0000 + 105120) -08:000040:2:1041892834.623647 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -0e:000008:3:1041892834.623653 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 3576 -08:000001:2:1041892834.623659 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041892834.623665 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #3576 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -05:000001:0:1041892834.623672 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:1:1041892834.623675 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.623680 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000010:1:1041892834.623683 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f3a6ead4 (tot 19172023). -05:000080:0:1041892834.623691 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892834.623696 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892834.623703 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:000001:3:1041892834.623707 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.623711 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -02:000001:3:1041892834.623717 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.623723 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892834.623728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ead4 : %zd -02:000002:3:1041892834.623734 (handler.c:983:mds_open() 1252+368): llite file 0xf557e6e8: addr f0d48e10, cookie 0xe661486bccf6acf6 -0a:004000:1:1041892834.623741 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.623747 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0b:000001:1:1041892834.623751 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:0:1041892834.623757 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0b:000200:1:1041892834.623761 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.623768 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892834.623774 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000001:0:1041892834.623779 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:000040:2:1041892834.623784 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -02:000001:3:1041892834.623790 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.623795 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892834.623800 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:0:1041892834.623805 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -02:000040:3:1041892834.623809 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3576, last_committed 3506, xid 17586 -08:000001:2:1041892834.623815 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:3:1041892834.623820 (handler.c:1418:mds_handle() 1252+272): sending reply -08:000001:0:1041892834.623825 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.623829 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000002:0:1041892834.623835 (ost_handler.c:503:ost_handle() 1262+272): close -0a:000040:1:1041892834.623839 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -0a:000200:3:1041892834.623846 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -04:000001:0:1041892834.623852 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:000001:1:1041892834.623855 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.623862 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000001:2:1041892834.623867 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:3:1041892834.623871 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:000001:2:1041892834.623875 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000200:3:1041892834.623880 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 17586 -0a:000040:2:1041892834.623885 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -08:000010:0:1041892834.623891 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f55bb18c (tot 19172263) -08:000001:1:1041892834.623896 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.623903 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0a:000200:3:1041892834.623907 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.623912 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892834.623919 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:004000:1:1041892834.623923 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892834.623928 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892834.623934 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892834.623939 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000001:2:1041892834.623944 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.623949 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:1:1041892834.623955 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44af -0e:000001:0:1041892834.623963 (filter.c:823:filter_close() 1262+400): Process entered -0a:000001:1:1041892834.623966 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450372 : -182516924 : f51f0344) -08:000001:2:1041892834.623973 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.623978 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:0:1041892834.623983 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.623989 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:1:1041892834.623993 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e2d6b4 [1](f0599104,72)... + 0 -05:000001:0:1041892834.624002 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.624009 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:1:1041892834.624012 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:0:1041892834.624017 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0b:000200:1:1041892834.624020 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:0:1041892834.624028 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966700 : -207000596 : f3a96bec) -0a:004000:1:1041892834.624033 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:0:1041892834.624038 (filter.c:440:filter_close_internal() 1262+448): Process entered -0a:000200:3:1041892834.624042 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0e:000002:0:1041892834.624048 (filter.c:80:f_dput() 1262+464): putting 29: f0597b54, count = 0 -0a:004000:3:1041892834.624053 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0e:000001:0:1041892834.624057 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892834.624062 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.624067 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-189901924)... to nid: 0x0x7f000001000000c0 pid 0 -04:000001:0:1041892834.624075 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.624081 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -04:000001:0:1041892834.624086 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.624092 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0b:000200:3:1041892834.624096 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.624101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f9015460 -04:000002:0:1041892834.624109 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:1:1041892834.624112 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f90154bc -0a:000200:0:1041892834.624120 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.624125 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0e64 -0b:000200:3:1041892834.624132 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -0a:000001:2:1041892834.624138 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.624143 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:004000:0:1041892834.624148 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000001:1:1041892834.624152 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.624157 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892834.624162 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892834.624166 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.624172 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.624176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d6b4 -08:000001:3:1041892834.624182 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:1:1041892834.624185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599104 : %zd -0a:000001:3:1041892834.624191 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892834.624194 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.624199 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892834.624204 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -0b:000001:1:1041892834.624208 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.624214 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0a:000001:3:1041892834.624219 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.624223 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000200:0:1041892834.624230 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7096 -0b:000200:1:1041892834.624234 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:3:1041892834.624240 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.624245 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.624250 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041892834.624254 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:001000:1:1041892834.624258 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000200:0:1041892834.624265 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0b:000001:1:1041892834.624269 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.624275 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:004000:1:1041892834.624278 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.624284 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892834.624287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f8ffc640 -0b:000200:0:1041892834.624294 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-178540148)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.624300 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f8ffc69c -0b:000200:0:1041892834.624307 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.624312 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d11c -0b:000200:0:1041892834.624319 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:1:1041892834.624322 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.624327 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000010:1:1041892834.624330 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f3a59200 (tot 19171943). -08:000040:0:1041892834.624337 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:1:1041892834.624340 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.624346 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.624350 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e318c -08:000001:0:1041892834.624355 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:1:1041892834.624358 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a59200 : %zd -0a:000001:0:1041892834.624365 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:1:1041892834.624367 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.624372 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.624377 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -0b:000200:1:1041892834.624381 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.624388 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041892834.624393 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -08:000001:0:1041892834.624398 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.624402 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.624409 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892834.624413 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.624418 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.624421 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.624427 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:1:1041892834.624430 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.624435 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:1:1041892834.624438 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b3 -0a:000001:3:1041892834.624445 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:1:1041892834.624448 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.624454 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 23312 -0a:004000:1:1041892834.624463 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.624468 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -0b:000200:1:1041892834.624473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:3:1041892834.624479 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -0a:004000:1:1041892834.624483 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.624489 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.624495 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.624499 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f914ffa0 -08:000001:3:1041892834.624506 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.624510 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.624515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f914fffc -08:000001:0:1041892834.624524 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -08:000001:3:1041892834.624529 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892834.624531 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d11c -08:000001:0:1041892834.624539 (client.c:383:ptlrpc_check_reply() 1332+756): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.624545 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892834.624550 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:0:1041892834.624554 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 1 for req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892834.624560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.624565 (client.c:667:ptlrpc_queue_wait() 1332+756): @@@ -- done sleeping req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000040:3:1041892834.624572 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f914ffa0, sequence: 14079, eq->size: 1024 -08:000001:0:1041892834.624578 (pack_generic.c:79:lustre_unpack_msg() 1332+756): Process entered -0a:000001:3:1041892834.624582 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.624586 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.624592 (pack_generic.c:106:lustre_unpack_msg() 1332+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.624597 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.624601 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041892834.624608 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:1:1041892834.624612 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000040:2:1041892834.624618 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150000, sequence: 14080, eq->size: 1024 -08:000200:0:1041892834.624624 (client.c:716:ptlrpc_queue_wait() 1332+756): @@@ status 0 - req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:1:1041892834.624630 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:0:1041892834.624637 (client.c:453:ptlrpc_free_committed() 1332+772): Process entered -0b:000001:1:1041892834.624641 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:0:1041892834.624646 (client.c:460:ptlrpc_free_committed() 1332+788): committing for xid 17572, last_committed 3506 -0a:000001:2:1041892834.624652 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:080000:0:1041892834.624657 (client.c:472:ptlrpc_free_committed() 1332+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.624665 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.624670 (client.c:481:ptlrpc_free_committed() 1332+772): Process leaving -08:000001:2:1041892834.624674 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892834.624679 (client.c:411:ptlrpc_check_status() 1332+740): Process entered -08:100000:3:1041892834.624683 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1319:0x44b3:7f000001:0 -0a:004000:1:1041892834.624689 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.624695 (client.c:426:ptlrpc_check_status() 1332+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.624701 (client.c:766:ptlrpc_queue_wait() 1332+708): Process leaving -0b:000200:1:1041892834.624704 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f8fe5980 -01:000001:0:1041892834.624712 (mdc_request.c:539:mdc_close() 1332+500): Process leaving -0b:000200:1:1041892834.624715 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f8fe59dc -08:000200:3:1041892834.624723 (service.c:204:handle_incoming_request() 1254+240): got req 17587 (md: f4f48000 + 23312) -08:000001:0:1041892834.624729 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -05:000001:3:1041892834.624734 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:000001:2:1041892834.624738 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:3:1041892834.624743 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:0:1041892834.624749 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17583/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892834.624756 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a804 -08:000001:0:1041892834.624763 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -05:000001:3:1041892834.624768 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.624773 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:0:1041892834.624779 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 72 at f0599104 (tot 19171871). -08:000001:3:1041892834.624785 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041892834.624789 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 2 -08:000001:1:1041892834.624793 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.624799 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:3:1041892834.624806 (handler.c:1254:mds_handle() 1254+272): Process entered -08:000010:0:1041892834.624810 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 192 at c1ec9ad4 (tot 19171679). -08:000040:1:1041892834.624816 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.624824 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:0:1041892834.624829 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -08:000001:1:1041892834.624833 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.624839 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 29 -08:000001:1:1041892834.624843 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.624849 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.624854 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.624859 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6084 -02:000002:3:1041892834.624864 (handler.c:1361:mds_handle() 1254+320): @@@ close req x17587/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:1:1041892834.624870 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -02:000001:3:1041892834.624877 (handler.c:999:mds_close() 1254+320): Process entered -0a:004000:1:1041892834.624881 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.624887 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at f63f8bdc (tot 19171475). -02:000001:3:1041892834.624892 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -0a:000040:2:1041892834.624897 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150000, sequence: 14080, eq->size: 1024 -0b:000001:1:1041892834.624902 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.624908 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -02:000001:3:1041892834.624912 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4087500172 : -207467124 : f3a24d8c) -0a:000001:2:1041892834.624919 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.624925 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.624930 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -07:080000:0:1041892834.624936 (file.c:348:ll_file_release() 1332+484): @@@ matched open for this close: req x17556/t3567 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:3:1041892834.624944 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at efb7e324 (tot 19171547) -08:000001:0:1041892834.624950 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -08:000001:2:1041892834.624955 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.624967 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17556/t3567 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -02:000001:3:1041892834.624975 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.624979 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.624985 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -0a:000040:1:1041892834.624989 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150000, sequence: 14080, eq->size: 1024 -02:000001:3:1041892834.624996 (handler.c:1388:mds_handle() 1254+272): Process leaving -02:000040:3:1041892834.625000 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~3576, last_committed 3506, xid 17587 -02:000200:3:1041892834.625005 (handler.c:1418:mds_handle() 1254+272): sending reply -0a:000001:1:1041892834.625007 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.625012 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.625019 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 192 at f55b64a4 (tot 19171355). -0b:000200:1:1041892834.625024 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892834.625031 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 248 at f55d35ac (tot 19171107). -0a:000200:3:1041892834.625036 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.625040 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.625047 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:1:1041892834.625050 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:3:1041892834.625055 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000001:0:1041892834.625060 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -0a:000001:1:1041892834.625063 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:0:1041892834.625069 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 28 -0a:000200:1:1041892834.625073 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b4 -08:000200:3:1041892834.625081 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 17587 -0a:000001:1:1041892834.625085 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.625092 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.625097 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -08:000001:0:1041892834.625102 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.625105 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 23504 -08:000010:0:1041892834.625115 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at c357a18c (tot 19170903). -0a:004000:1:1041892834.625119 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.625124 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -0a:000200:3:1041892834.625129 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.625134 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.625138 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:1:1041892834.625142 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -07:000040:0:1041892834.625149 (file.c:352:ll_file_release() 1332+436): last close, cancelling unused locks -0b:000200:3:1041892834.625153 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-273161436)... to nid: 0x0x7f00000100000048 pid 0 -07:000001:0:1041892834.625161 (../include/linux/obd_class.h:526:obd_cancel_unused() 1332+468): Process entered -0a:004000:1:1041892834.625164 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.625170 (genops.c:268:class_conn2export() 1332+516): Process entered -0b:000200:3:1041892834.625175 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.625179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f9150000 -0b:000200:3:1041892834.625187 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -05:000080:0:1041892834.625192 (genops.c:287:class_conn2export() 1332+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892834.625198 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f915005c -08:000001:3:1041892834.625205 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041892834.625209 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892834.625213 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a804 -05:000001:0:1041892834.625220 (genops.c:294:class_conn2export() 1332+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:1:1041892834.625226 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.625232 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:1:1041892834.625236 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.625242 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892834.625246 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.625250 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000001:0:1041892834.625257 (genops.c:268:class_conn2export() 1332+612): Process entered -0b:000200:1:1041892834.625261 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:2:1041892834.625267 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150000, sequence: 14080, eq->size: 1024 -08:000001:3:1041892834.625274 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892834.625278 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892834.625283 (genops.c:287:class_conn2export() 1332+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.625290 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892834.625294 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -05:000001:0:1041892834.625301 (genops.c:294:class_conn2export() 1332+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:3:1041892834.625308 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:0:1041892834.625313 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1332+580): Process entered -0a:000040:3:1041892834.625318 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -0b:000001:1:1041892834.625322 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.625328 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.625333 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.625338 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.625343 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1332+676): Process entered -08:000001:3:1041892834.625348 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:2:1041892834.625353 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1331:0x44b4:7f000001:0 -11:000001:0:1041892834.625360 (ldlm_resource.c:330:ldlm_resource_get() 1332+740): Process entered -0b:000200:1:1041892834.625364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f8ffc6a0 -08:000200:2:1041892834.625371 (service.c:204:handle_incoming_request() 1253+240): got req 17588 (md: f4f48000 + 23504) -0a:000001:3:1041892834.625378 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000001:2:1041892834.625383 (genops.c:268:class_conn2export() 1253+272): Process entered -11:000001:0:1041892834.625387 (ldlm_resource.c:355:ldlm_resource_get() 1332+756): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892834.625393 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000040:0:1041892834.625399 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1332+676): No resource 36 -11:000001:0:1041892834.625404 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1332+692): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.625409 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:1:1041892834.625414 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f8ffc6fc -11:000001:0:1041892834.625422 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1332+596): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.625427 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041892834.625431 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0b:000200:1:1041892834.625435 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4abbc -08:000001:2:1041892834.625443 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -07:000001:0:1041892834.625449 (../include/linux/obd_class.h:532:obd_cancel_unused() 1332+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.625455 (file.c:360:ll_file_release() 1332+436): Process leaving -08:000001:1:1041892834.625458 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000001:2:1041892834.625464 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000010:1:1041892834.625468 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efd475ac (tot 19170663). -08:000001:2:1041892834.625476 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:1:1041892834.625481 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.625487 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.625492 (dcache.c:126:ll_revalidate2() 1332+488): Process entered -0a:000200:1:1041892834.625496 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e58c4 -02:000002:2:1041892834.625502 (handler.c:1312:mds_handle() 1253+320): @@@ getattr req x17588/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -07:000001:0:1041892834.625509 (namei.c:180:ll_intent_lock() 1332+664): Process entered -0b:000200:1:1041892834.625513 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd475ac : %zd -02:000001:2:1041892834.625520 (handler.c:740:mds_getattr() 1253+400): Process entered -07:000040:0:1041892834.625524 (namei.c:186:ll_intent_lock() 1332+680): name: def.txt-24, intent: open -0a:004000:1:1041892834.625528 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.625534 (genops.c:268:class_conn2export() 1332+984): Process entered -0a:000040:3:1041892834.625538 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -02:002000:2:1041892834.625545 (handler.c:239:mds_fid2dentry() 1253+448): --> mds_fid2dentry: sb f524a400 -0a:000001:3:1041892834.625550 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.625556 (genops.c:287:class_conn2export() 1332+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:1:1041892834.625562 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.625567 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892834.625573 (handler.c:757:mds_getattr() 1253+400): got 40 bytes MD data for inode 37 -08:000001:3:1041892834.625579 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000010:2:1041892834.625584 (pack_generic.c:42:lustre_pack_msg() 1253+480): kmalloced '*msg': 240 at f3a6e6b4 (tot 19170903) -0b:000200:1:1041892834.625589 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.625596 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:2:1041892834.625601 (handler.c:620:mds_getattr_internal() 1253+464): Process entered -08:000001:1:1041892834.625604 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -05:000001:0:1041892834.625610 (genops.c:294:class_conn2export() 1332+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:3:1041892834.625616 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -01:000001:0:1041892834.625622 (mdc_request.c:249:mdc_enqueue() 1332+904): Process entered -02:000001:2:1041892834.625627 (handler.c:645:mds_getattr_internal() 1253+480): Process leaving (rc=0 : 0 : 0) -01:010000:0:1041892834.625632 (mdc_request.c:252:mdc_enqueue() 1332+904): ### mdsintent open parent dir 12 -0a:000001:3:1041892834.625637 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.625643 (genops.c:268:class_conn2export() 1332+1032): Process entered -05:000080:0:1041892834.625647 (genops.c:287:class_conn2export() 1332+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892834.625653 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892834.625659 (handler.c:793:mds_getattr() 1253+400): Process leaving -08:000001:3:1041892834.625664 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -02:000001:2:1041892834.625669 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:1:1041892834.625673 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:0:1041892834.625679 (genops.c:294:class_conn2export() 1332+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:3:1041892834.625685 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -02:000040:2:1041892834.625690 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3576, last_committed 3506, xid 17588 -0a:000040:1:1041892834.625694 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -08:000001:0:1041892834.625701 (client.c:263:ptlrpc_prep_req() 1332+968): Process entered -0a:000001:1:1041892834.625705 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041892834.625711 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -02:000200:2:1041892834.625718 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000001:1:1041892834.625722 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.625729 (client.c:268:ptlrpc_prep_req() 1332+984): kmalloced 'request': 204 at c357a18c (tot 19171107) -0a:000001:3:1041892834.625735 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892834.625740 (pack_generic.c:42:lustre_pack_msg() 1332+1048): kmalloced '*msg': 352 at f52a8c00 (tot 19171459) -0b:000200:1:1041892834.625746 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.625753 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.625758 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.625764 (connection.c:135:ptlrpc_connection_addref() 1332+1000): Process entered -08:000040:0:1041892834.625769 (connection.c:137:ptlrpc_connection_addref() 1332+1000): connection=f54d139c refcount 29 -0a:004000:2:1041892834.625774 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:0:1041892834.625779 (connection.c:139:ptlrpc_connection_addref() 1332+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892834.625785 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892834.625791 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000001:3:1041892834.625795 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000200:2:1041892834.625800 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 10, xid 17588 -0a:000001:3:1041892834.625806 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000200:2:1041892834.625810 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.625816 (client.c:305:ptlrpc_prep_req() 1332+984): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -0a:004000:2:1041892834.625822 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -11:000001:0:1041892834.625826 (ldlm_request.c:177:ldlm_cli_enqueue() 1332+1016): Process entered -0a:000001:1:1041892834.625830 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892834.625835 (ldlm_resource.c:330:ldlm_resource_get() 1332+1144): Process entered -0a:000200:1:1041892834.625838 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb5 -11:000040:0:1041892834.625845 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1176): getref res: f4e4ce94 count: 3 -0a:000001:1:1041892834.625849 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451324 : -182515972 : f51f06fc) -11:000001:0:1041892834.625856 (ldlm_resource.c:344:ldlm_resource_get() 1332+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:000200:1:1041892834.625860 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2d4a4 [1](f55b69cc,240)... + 0 -11:000001:0:1041892834.625870 (ldlm_lock.c:251:ldlm_lock_new() 1332+1128): Process entered -0a:004000:1:1041892834.625873 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892834.625878 (ldlm_lock.c:256:ldlm_lock_new() 1332+1144): kmalloced 'lock': 184 at f3a10804 (tot 2562539). -0a:000040:3:1041892834.625885 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -0a:000001:3:1041892834.625891 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892834.625897 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -11:000040:0:1041892834.625903 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1160): getref res: f4e4ce94 count: 4 -0b:000001:1:1041892834.625908 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:2:1041892834.625914 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:3:1041892834.625919 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.625925 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-207165772)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892834.625932 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0b:000200:2:1041892834.625937 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:3:1041892834.625944 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:2:1041892834.625949 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -0a:000040:3:1041892834.625955 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -0b:000001:1:1041892834.625960 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:0:1041892834.625966 (ldlm_lock.c:282:ldlm_lock_new() 1332+1144): Process leaving (rc=4087416836 : -207550460 : f3a10804) -11:000001:0:1041892834.625972 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1128): Process entered -0b:000200:1:1041892834.625976 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:3:1041892834.625983 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.625987 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892834.625994 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1128): putref res: f4e4ce94 count: 3 -0b:000200:1:1041892834.625999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f90154c0 -08:000001:2:1041892834.626007 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000001:3:1041892834.626011 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.626017 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -11:000001:0:1041892834.626023 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.626028 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f901551c -08:000001:3:1041892834.626036 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:2:1041892834.626040 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.626045 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4abbc -11:010000:0:1041892834.626052 (ldlm_request.c:199:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a10804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892834.626060 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.626066 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1080): Process entered -08:000001:1:1041892834.626070 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.626077 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1080): Process leaving -0a:000200:1:1041892834.626080 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d4a4 -0a:000001:3:1041892834.626086 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:2:1041892834.626091 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:1:1041892834.626094 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b69cc : %zd -11:010000:0:1041892834.626101 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1332+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:1:1041892834.626109 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000001:2:1041892834.626114 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:010000:0:1041892834.626119 (ldlm_request.c:235:ldlm_cli_enqueue() 1332+1080): ### sending request ns: MDC_mds1 lock: f3a10804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:1:1041892834.626125 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.626130 (client.c:613:ptlrpc_queue_wait() 1332+1224): Process entered -0a:000040:3:1041892834.626135 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -08:100000:0:1041892834.626141 (client.c:621:ptlrpc_queue_wait() 1332+1240): Sending RPC pid:xid:nid:opc 1332:17590:7f000001:101 -0b:000001:1:1041892834.626147 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.626152 (niobuf.c:372:ptl_send_rpc() 1332+1304): Process entered -0a:000040:2:1041892834.626157 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -08:000010:0:1041892834.626163 (niobuf.c:399:ptl_send_rpc() 1332+1320): kmalloced 'repbuf': 320 at f52a4600 (tot 19171779) -0a:000001:2:1041892834.626169 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.626174 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:3:1041892834.626181 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.626187 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.626192 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:3:1041892834.626198 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.626204 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.626210 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:001000:1:1041892834.626214 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:004000:0:1041892834.626221 (lib-me.c:42:do_PtlMEAttach() 1332+1688): taking state lock -0b:000001:1:1041892834.626225 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.626231 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.626235 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:1:1041892834.626239 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.626244 (lib-me.c:58:do_PtlMEAttach() 1332+1688): releasing state lock -0b:000200:1:1041892834.626247 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f8ffc700 -0a:000200:0:1041892834.626254 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892834.626258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f8ffc75c -0a:004000:0:1041892834.626265 (lib-md.c:210:do_PtlMDAttach() 1332+1688): taking state lock -0b:000200:1:1041892834.626268 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3dbbc -08:000001:1:1041892834.626274 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892834.626278 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044e00 (tot 19171459). -08:000001:1:1041892834.626284 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.626288 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e105ac -0b:000200:1:1041892834.626293 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044e00 : %zd -0a:004000:1:1041892834.626299 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.626303 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.626308 (lib-md.c:229:do_PtlMDAttach() 1332+1688): releasing state lock -0b:000200:1:1041892834.626311 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.626318 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -08:000200:0:1041892834.626324 (niobuf.c:433:ptl_send_rpc() 1332+1320): Setup reply buffer: 320 bytes, xid 17590, portal 10 -0a:000001:3:1041892834.626330 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.626335 (lib-dispatch.c:54:lib_dispatch() 1332+1720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.626340 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.626347 (lib-md.c:261:do_PtlMDBind() 1332+1752): taking state lock -0a:004000:1:1041892834.626350 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892834.626356 (lib-md.c:269:do_PtlMDBind() 1332+1752): releasing state lock -08:000001:3:1041892834.626360 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.626364 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:0:1041892834.626370 (niobuf.c:77:ptl_send_buf() 1332+1400): Sending 352 bytes to portal 12, xid 17590 -0a:000200:1:1041892834.626375 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb6 -0a:000200:0:1041892834.626383 (lib-dispatch.c:54:lib_dispatch() 1332+1720): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.626388 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041892834.626393 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041892834.626397 (lib-move.c:737:do_PtlPut() 1332+2040): taking state lock -0a:000001:1:1041892834.626400 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681388 : -262285908 : f05dd5ac) -0a:000200:1:1041892834.626406 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e484a4 [1](f6208ef4,240)... + 0 -0a:004000:1:1041892834.626414 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892834.626420 (lib-move.c:745:do_PtlPut() 1332+2056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.626424 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.626431 (lib-move.c:800:do_PtlPut() 1332+2040): releasing state lock -0a:004000:1:1041892834.626434 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892834.626439 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -0b:000200:0:1041892834.626445 (socknal_cb.c:631:ksocknal_send() 1332+2168): sending %zd bytes from [352](00000001,-181761024)... to nid: 0x0x7f00000100000160 pid 0 -0a:000001:2:1041892834.626453 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.626458 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f9015520 -0b:000200:0:1041892834.626466 (socknal.c:484:ksocknal_get_conn() 1332+2200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -08:000001:2:1041892834.626472 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.626477 (socknal_cb.c:580:ksocknal_launch_packet() 1332+2200): type 1, nob 424 niov 2 -08:000001:2:1041892834.626483 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892834.626487 (niobuf.c:441:ptl_send_rpc() 1332+1320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.626492 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:0:1041892834.626497 (client.c:662:ptlrpc_queue_wait() 1332+1272): @@@ -- sleeping req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:1:1041892834.626502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f901557c -08:000001:0:1041892834.626509 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -0b:000200:1:1041892834.626512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3dbbc -08:000001:0:1041892834.626519 (client.c:402:ptlrpc_check_reply() 1332+1256): Process leaving -08:000001:1:1041892834.626521 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:0:1041892834.626527 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 0 for req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.626533 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.626539 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -0a:000200:1:1041892834.626541 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -08:000001:0:1041892834.626547 (client.c:402:ptlrpc_check_reply() 1332+1256): Process leaving -0b:000200:1:1041892834.626550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000200:0:1041892834.626556 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 0 for req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:1:1041892834.626562 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.626568 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.626571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892834.626577 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -0b:000001:1:1041892834.626581 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.626587 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.626591 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892834.626597 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.626602 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:2:1041892834.626609 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892834.626613 (client.c:379:ptlrpc_check_reply() 1322+756): Process entered -0a:000040:2:1041892834.626619 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -0b:001000:1:1041892834.626624 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:3:1041892834.626631 (client.c:383:ptlrpc_check_reply() 1322+772): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.626636 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.626641 (client.c:404:ptlrpc_check_reply() 1322+804): @@@ rc = 1 for req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.626650 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.626654 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.626660 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:1:1041892834.626663 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.626669 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -08:000001:2:1041892834.626675 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -08:000200:3:1041892834.626681 (client.c:667:ptlrpc_queue_wait() 1322+772): @@@ -- done sleeping req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.626689 (client.c:383:ptlrpc_check_reply() 1329+772): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892834.626695 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.626699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f8ffc760 -08:000001:3:1041892834.626707 (pack_generic.c:79:lustre_unpack_msg() 1322+772): Process entered -0b:000200:1:1041892834.626711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f8ffc7bc -08:000001:3:1041892834.626718 (pack_generic.c:106:lustre_unpack_msg() 1322+788): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.626723 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d077c -08:000200:3:1041892834.626731 (client.c:716:ptlrpc_queue_wait() 1322+772): @@@ status 0 - req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.626738 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.626744 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 1 for req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.626752 (client.c:411:ptlrpc_check_status() 1322+756): Process entered -08:000001:1:1041892834.626755 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.626760 (client.c:426:ptlrpc_check_status() 1322+772): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.626764 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae539c (tot 19171267). -08:000001:1:1041892834.626770 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892834.626775 (client.c:667:ptlrpc_queue_wait() 1329+772): @@@ -- done sleeping req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:1:1041892834.626781 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e39c -0b:000200:1:1041892834.626786 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae539c : %zd -08:000001:2:1041892834.626792 (pack_generic.c:79:lustre_unpack_msg() 1329+772): Process entered -08:000001:3:1041892834.626796 (client.c:766:ptlrpc_queue_wait() 1322+724): Process leaving -08:000001:2:1041892834.626800 (pack_generic.c:106:lustre_unpack_msg() 1329+788): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.626804 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.626810 (client.c:716:ptlrpc_queue_wait() 1329+772): @@@ status 0 - req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -03:000002:3:1041892834.626817 (osc_request.c:220:osc_close() 1322+516): mode: 100000 -08:000001:2:1041892834.626822 (client.c:411:ptlrpc_check_status() 1329+756): Process entered -03:000001:3:1041892834.626826 (osc_request.c:224:osc_close() 1322+516): Process leaving -08:000001:2:1041892834.626831 (client.c:426:ptlrpc_check_status() 1329+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.626836 (client.c:766:ptlrpc_queue_wait() 1329+724): Process leaving -0b:000001:1:1041892834.626839 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.626844 (client.c:355:__ptlrpc_req_finished() 1322+580): Process entered -03:000002:2:1041892834.626849 (osc_request.c:220:osc_close() 1329+516): mode: 100000 -0b:000200:1:1041892834.626852 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:2:1041892834.626859 (osc_request.c:224:osc_close() 1329+516): Process leaving -0b:000200:1:1041892834.626862 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:3:1041892834.626868 (client.c:360:__ptlrpc_req_finished() 1322+628): @@@ refcount now 0 req x7094/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.626876 (client.c:355:__ptlrpc_req_finished() 1329+580): Process entered -08:000001:3:1041892834.626880 (client.c:310:__ptlrpc_free_req() 1322+628): Process entered -0a:004000:1:1041892834.626884 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:2:1041892834.626889 (client.c:360:__ptlrpc_req_finished() 1329+628): @@@ refcount now 0 req x7093/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:1:1041892834.626895 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.626899 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44b0 -08:000001:2:1041892834.626906 (client.c:310:__ptlrpc_free_req() 1329+628): Process entered -08:000010:3:1041892834.626910 (client.c:326:__ptlrpc_free_req() 1322+644): kfreed 'request->rq_repmsg': 240 at f6208ef4 (tot 19171027). -0a:000001:1:1041892834.626916 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022691916 : -272275380 : efc5684c) -08:000010:2:1041892834.626922 (client.c:326:__ptlrpc_free_req() 1329+644): kfreed 'request->rq_repmsg': 240 at f55b69cc (tot 19170787). -0a:000200:1:1041892834.626927 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2d9cc [1](f038fcb4,72)... + 0 -08:000010:3:1041892834.626935 (client.c:331:__ptlrpc_free_req() 1322+644): kfreed 'request->rq_reqmsg': 240 at f6383ce4 (tot 19170547). -08:000010:2:1041892834.626942 (client.c:331:__ptlrpc_free_req() 1329+644): kfreed 'request->rq_reqmsg': 240 at efb13ad4 (tot 19170307). -08:000001:3:1041892834.626948 (connection.c:109:ptlrpc_put_connection() 1322+676): Process entered -0a:004000:1:1041892834.626951 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:3:1041892834.626956 (connection.c:117:ptlrpc_put_connection() 1322+676): connection=f54d139c refcount 28 -0b:000200:1:1041892834.626961 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.626966 (connection.c:130:ptlrpc_put_connection() 1322+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.626972 (connection.c:109:ptlrpc_put_connection() 1329+676): Process entered -08:000040:2:1041892834.626976 (connection.c:117:ptlrpc_put_connection() 1329+676): connection=f54d139c refcount 27 -08:000010:3:1041892834.626981 (client.c:344:__ptlrpc_free_req() 1322+644): kfreed 'request': 204 at f65e55ac (tot 19170103). -08:000001:3:1041892834.626987 (client.c:345:__ptlrpc_free_req() 1322+628): Process leaving -0a:004000:1:1041892834.626991 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.626996 (client.c:364:__ptlrpc_req_finished() 1322+596): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.627002 (connection.c:130:ptlrpc_put_connection() 1329+692): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.627007 (../include/linux/obd_class.h:331:obd_close() 1322+484): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.627012 (client.c:344:__ptlrpc_free_req() 1329+644): kfreed 'request': 204 at f4ae5bdc (tot 19169899). -08:000001:2:1041892834.627018 (client.c:345:__ptlrpc_free_req() 1329+628): Process leaving -01:000001:3:1041892834.627022 (mdc_request.c:524:mdc_close() 1322+500): Process entered -0b:000200:1:1041892834.627026 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f9015580 -08:000001:2:1041892834.627034 (client.c:364:__ptlrpc_req_finished() 1329+596): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892834.627038 (genops.c:268:class_conn2export() 1322+628): Process entered -07:000001:2:1041892834.627043 (../include/linux/obd_class.h:331:obd_close() 1329+484): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892834.627048 (genops.c:287:class_conn2export() 1322+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892834.627054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f90155dc -0b:000200:1:1041892834.627059 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d077c -01:000001:2:1041892834.627066 (mdc_request.c:524:mdc_close() 1329+500): Process entered -05:000001:3:1041892834.627070 (genops.c:294:class_conn2export() 1322+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000001:2:1041892834.627077 (genops.c:268:class_conn2export() 1329+628): Process entered -08:000001:1:1041892834.627081 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.627085 (client.c:263:ptlrpc_prep_req() 1322+564): Process entered -05:000080:2:1041892834.627090 (genops.c:287:class_conn2export() 1329+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892834.627095 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.627100 (client.c:268:ptlrpc_prep_req() 1322+580): kmalloced 'request': 204 at f65e55ac (tot 19170103) -0a:000200:1:1041892834.627106 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d9cc -05:000001:2:1041892834.627111 (genops.c:294:class_conn2export() 1329+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:1:1041892834.627117 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f038fcb4 : %zd -08:000001:2:1041892834.627123 (client.c:263:ptlrpc_prep_req() 1329+564): Process entered -08:000010:3:1041892834.627127 (pack_generic.c:42:lustre_pack_msg() 1322+644): kmalloced '*msg': 192 at f6383ce4 (tot 19170295) -0b:000200:1:1041892834.627132 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:2:1041892834.627137 (client.c:268:ptlrpc_prep_req() 1329+580): kmalloced 'request': 204 at f4ae5bdc (tot 19170499) -0a:004000:1:1041892834.627142 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892834.627147 (pack_generic.c:42:lustre_pack_msg() 1329+644): kmalloced '*msg': 192 at efb13ad4 (tot 19170691) -08:000001:3:1041892834.627153 (connection.c:135:ptlrpc_connection_addref() 1322+596): Process entered -0b:000001:1:1041892834.627157 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.627161 (connection.c:137:ptlrpc_connection_addref() 1322+596): connection=f54d139c refcount 28 -08:000001:2:1041892834.627167 (connection.c:135:ptlrpc_connection_addref() 1329+596): Process entered -0b:000001:1:1041892834.627170 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000040:2:1041892834.627176 (connection.c:137:ptlrpc_connection_addref() 1329+596): connection=f54d139c refcount 29 -0b:000200:1:1041892834.627181 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892834.627185 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892834.627192 (connection.c:139:ptlrpc_connection_addref() 1322+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.627199 (connection.c:139:ptlrpc_connection_addref() 1329+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:1:1041892834.627204 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.627209 (client.c:305:ptlrpc_prep_req() 1329+580): Process leaving (rc=4105067484 : -189899812 : f4ae5bdc) -08:000001:3:1041892834.627215 (client.c:305:ptlrpc_prep_req() 1322+580): Process leaving (rc=4133377452 : -161589844 : f65e55ac) -0a:004000:1:1041892834.627220 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.627225 (client.c:613:ptlrpc_queue_wait() 1322+708): Process entered -0b:000200:1:1041892834.627229 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f8ffc7c0 -08:100000:3:1041892834.627235 (client.c:621:ptlrpc_queue_wait() 1322+724): Sending RPC pid:xid:nid:opc 1322:17591:7f000001:3 -0b:000200:1:1041892834.627241 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f8ffc81c -0b:000200:1:1041892834.627246 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4af74 -08:000001:1:1041892834.627252 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.627257 (client.c:613:ptlrpc_queue_wait() 1329+708): Process entered -08:000010:1:1041892834.627260 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55bb18c (tot 19170451). -08:000001:1:1041892834.627265 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.627271 (niobuf.c:372:ptl_send_rpc() 1322+788): Process entered -08:100000:2:1041892834.627275 (client.c:621:ptlrpc_queue_wait() 1329+724): Sending RPC pid:xid:nid:opc 1329:17592:7f000001:3 -0a:000200:1:1041892834.627281 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ce4 -0b:000200:1:1041892834.627285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -08:000001:2:1041892834.627291 (niobuf.c:372:ptl_send_rpc() 1329+788): Process entered -08:000010:3:1041892834.627296 (niobuf.c:399:ptl_send_rpc() 1322+804): kmalloced 'repbuf': 72 at efb7e4bc (tot 19170523) -08:000010:2:1041892834.627303 (niobuf.c:399:ptl_send_rpc() 1329+804): kmalloced 'repbuf': 72 at f05aba94 (tot 19170595) -0a:004000:1:1041892834.627307 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892834.627313 (lib-dispatch.c:54:lib_dispatch() 1329+1140): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892834.627318 (lib-dispatch.c:54:lib_dispatch() 1322+1140): 2130706433: API call PtlMEAttach (5) -0b:000001:1:1041892834.627323 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892834.627328 (lib-me.c:42:do_PtlMEAttach() 1329+1172): taking state lock -0a:004000:3:1041892834.627333 (lib-me.c:42:do_PtlMEAttach() 1322+1172): taking state lock -0a:004000:2:1041892834.627338 (lib-me.c:58:do_PtlMEAttach() 1329+1172): releasing state lock -0b:000200:1:1041892834.627341 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892834.627347 (lib-me.c:58:do_PtlMEAttach() 1322+1172): releasing state lock -08:000001:1:1041892834.627351 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:1:1041892834.627355 (client.c:383:ptlrpc_check_reply() 1147+672): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892834.627360 (lib-dispatch.c:54:lib_dispatch() 1322+1140): 2130706433: API call PtlMDAttach (11) -0a:000200:2:1041892834.627366 (lib-dispatch.c:54:lib_dispatch() 1329+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.627371 (lib-md.c:210:do_PtlMDAttach() 1322+1172): taking state lock -08:000200:1:1041892834.627375 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 1 for req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.627382 (lib-md.c:229:do_PtlMDAttach() 1322+1172): releasing state lock -0a:004000:2:1041892834.627387 (lib-md.c:210:do_PtlMDAttach() 1329+1172): taking state lock -08:000200:1:1041892834.627390 (client.c:667:ptlrpc_queue_wait() 1147+672): @@@ -- done sleeping req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.627398 (lib-md.c:229:do_PtlMDAttach() 1329+1172): releasing state lock -08:000001:1:1041892834.627401 (pack_generic.c:79:lustre_unpack_msg() 1147+672): Process entered -08:000200:2:1041892834.627407 (niobuf.c:433:ptl_send_rpc() 1329+804): Setup reply buffer: 72 bytes, xid 17592, portal 10 -08:000001:1:1041892834.627411 (pack_generic.c:106:lustre_unpack_msg() 1147+688): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.627417 (niobuf.c:433:ptl_send_rpc() 1322+804): Setup reply buffer: 72 bytes, xid 17591, portal 10 -08:000200:1:1041892834.627421 (client.c:716:ptlrpc_queue_wait() 1147+672): @@@ status 0 - req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.627428 (lib-dispatch.c:54:lib_dispatch() 1322+1204): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.627433 (client.c:453:ptlrpc_free_committed() 1147+688): Process entered -08:080000:1:1041892834.627437 (client.c:460:ptlrpc_free_committed() 1147+704): committing for xid 0, last_committed 0 -08:080000:1:1041892834.627441 (client.c:472:ptlrpc_free_committed() 1147+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.627447 (client.c:481:ptlrpc_free_committed() 1147+688): Process leaving -08:000001:1:1041892834.627451 (client.c:411:ptlrpc_check_status() 1147+656): Process entered -0a:000200:2:1041892834.627455 (lib-dispatch.c:54:lib_dispatch() 1329+1204): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.627461 (lib-md.c:261:do_PtlMDBind() 1322+1236): taking state lock -08:000001:1:1041892834.627465 (client.c:426:ptlrpc_check_status() 1147+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.627469 (client.c:766:ptlrpc_queue_wait() 1147+624): Process leaving -0a:004000:2:1041892834.627474 (lib-md.c:261:do_PtlMDBind() 1329+1236): taking state lock -08:000001:1:1041892834.627478 (client.c:355:__ptlrpc_req_finished() 1147+480): Process entered -0a:004000:3:1041892834.627482 (lib-md.c:269:do_PtlMDBind() 1322+1236): releasing state lock -08:000040:1:1041892834.627486 (client.c:360:__ptlrpc_req_finished() 1147+528): @@@ refcount now 0 req x17584/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:3:1041892834.627494 (niobuf.c:77:ptl_send_buf() 1322+884): Sending 192 bytes to portal 12, xid 17591 -08:000001:1:1041892834.627498 (client.c:310:__ptlrpc_free_req() 1147+528): Process entered -0a:000200:3:1041892834.627503 (lib-dispatch.c:54:lib_dispatch() 1322+1204): 2130706433: API call PtlPut (19) -08:000010:1:1041892834.627507 (client.c:326:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_repmsg': 72 at f038fcb4 (tot 19170523). -0a:004000:2:1041892834.627514 (lib-md.c:269:do_PtlMDBind() 1329+1236): releasing state lock -08:000010:1:1041892834.627518 (client.c:331:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_reqmsg': 192 at c357ace4 (tot 19170331). -0a:004000:3:1041892834.627524 (lib-move.c:737:do_PtlPut() 1322+1524): taking state lock -08:000200:2:1041892834.627529 (niobuf.c:77:ptl_send_buf() 1329+884): Sending 192 bytes to portal 12, xid 17592 -08:000001:1:1041892834.627533 (connection.c:109:ptlrpc_put_connection() 1147+576): Process entered -0a:000200:3:1041892834.627538 (lib-move.c:745:do_PtlPut() 1322+1540): PtlPut -> 2130706433: 0 -0a:000200:2:1041892834.627543 (lib-dispatch.c:54:lib_dispatch() 1329+1204): 2130706433: API call PtlPut (19) -08:000040:1:1041892834.627548 (connection.c:117:ptlrpc_put_connection() 1147+576): connection=f54d139c refcount 28 -0a:004000:2:1041892834.627554 (lib-move.c:737:do_PtlPut() 1329+1524): taking state lock -0a:004000:3:1041892834.627558 (lib-move.c:800:do_PtlPut() 1322+1524): releasing state lock -08:000001:1:1041892834.627562 (connection.c:130:ptlrpc_put_connection() 1147+592): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.627567 (lib-move.c:745:do_PtlPut() 1329+1540): PtlPut -> 2130706433: 0 -08:000010:1:1041892834.627572 (client.c:344:__ptlrpc_free_req() 1147+544): kfreed 'request': 204 at f54cbbdc (tot 19170127). -08:000001:1:1041892834.627577 (client.c:345:__ptlrpc_free_req() 1147+528): Process leaving -08:000001:1:1041892834.627581 (client.c:364:__ptlrpc_req_finished() 1147+496): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.627586 (lib-move.c:800:do_PtlPut() 1329+1524): releasing state lock -0b:000200:3:1041892834.627591 (socknal_cb.c:631:ksocknal_send() 1322+1652): sending %zd bytes from [192](00000001,-164086556)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892834.627599 (socknal_cb.c:631:ksocknal_send() 1329+1652): sending %zd bytes from [192](00000001,-273597740)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892834.627605 (ldlm_lock.c:902:ldlm_lock_cancel() 1147+464): Process entered -0b:000200:2:1041892834.627610 (socknal.c:484:ksocknal_get_conn() 1329+1684): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:3:1041892834.627616 (socknal.c:484:ksocknal_get_conn() 1322+1684): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:2:1041892834.627623 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1684): type 1, nob 264 niov 2 -11:000001:1:1041892834.627628 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1147+512): Process entered -0b:000200:3:1041892834.627633 (socknal_cb.c:580:ksocknal_launch_packet() 1322+1684): type 1, nob 264 niov 2 -11:000001:1:1041892834.627638 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1147+528): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.627643 (niobuf.c:441:ptl_send_rpc() 1322+804): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.627649 (niobuf.c:441:ptl_send_rpc() 1329+804): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.627654 (client.c:662:ptlrpc_queue_wait() 1322+756): @@@ -- sleeping req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:2:1041892834.627662 (client.c:662:ptlrpc_queue_wait() 1329+756): @@@ -- sleeping req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892834.627668 (ldlm_lock.c:191:ldlm_lock_destroy() 1147+496): Process entered -08:000001:2:1041892834.627673 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -11:000001:1:1041892834.627677 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1147+528): Process entered -08:000001:3:1041892834.627682 (client.c:379:ptlrpc_check_reply() 1322+740): Process entered -11:000001:1:1041892834.627685 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1147+528): Process leaving -08:000001:2:1041892834.627690 (client.c:402:ptlrpc_check_reply() 1329+740): Process leaving -11:000001:1:1041892834.627693 (ldlm_lock.c:151:ldlm_lock_put() 1147+544): Process entered -08:000200:2:1041892834.627698 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 0 for req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.627705 (client.c:402:ptlrpc_check_reply() 1322+740): Process leaving -08:000001:2:1041892834.627710 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -08:000001:2:1041892834.627714 (client.c:402:ptlrpc_check_reply() 1329+740): Process leaving -11:000001:1:1041892834.627717 (ldlm_lock.c:173:ldlm_lock_put() 1147+544): Process leaving -11:000001:1:1041892834.627721 (ldlm_lock.c:232:ldlm_lock_destroy() 1147+496): Process leaving -08:000200:2:1041892834.627726 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 0 for req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:3:1041892834.627733 (client.c:404:ptlrpc_check_reply() 1322+788): @@@ rc = 0 for req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892834.627739 (ldlm_lock.c:920:ldlm_lock_cancel() 1147+464): Process leaving -08:000001:3:1041892834.627744 (client.c:379:ptlrpc_check_reply() 1322+740): Process entered -08:000001:3:1041892834.627747 (client.c:402:ptlrpc_check_reply() 1322+740): Process leaving -08:000200:3:1041892834.627751 (client.c:404:ptlrpc_check_reply() 1322+788): @@@ rc = 0 for req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892834.627756 (ldlm_request.c:486:ldlm_cli_cancel() 1147+416): Process leaving -11:000001:1:1041892834.627759 (ldlm_lock.c:151:ldlm_lock_put() 1147+464): Process entered -11:000001:1:1041892834.627763 (ldlm_lock.c:173:ldlm_lock_put() 1147+464): Process leaving -01:000001:1:1041892834.627766 (mdc_request.c:218:mdc_blocking_ast() 1147+384): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.627771 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1147+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bc84 lrc: 1/0,0 mode: PR/PR res: 21/3519943244 rrc: 1 type: PLN remote: 0xf3a10804 -11:000001:1:1041892834.627779 (ldlm_lock.c:151:ldlm_lock_put() 1147+352): Process entered -11:010000:1:1041892834.627782 (ldlm_lock.c:155:ldlm_lock_put() 1147+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bc84 lrc: 0/0,0 mode: PR/PR res: 21/3519943244 rrc: 1 type: PLN remote: 0xf3a10804 -11:000001:1:1041892834.627789 (ldlm_resource.c:370:ldlm_resource_putref() 1147+400): Process entered -11:000040:1:1041892834.627793 (ldlm_resource.c:373:ldlm_resource_putref() 1147+400): putref res: f528cbac count: 0 -11:000001:1:1041892834.627797 (ldlm_resource.c:379:ldlm_resource_putref() 1147+400): Process entered -11:000001:1:1041892834.627801 (ldlm_resource.c:422:ldlm_resource_putref() 1147+400): Process leaving -11:000001:1:1041892834.627805 (ldlm_resource.c:425:ldlm_resource_putref() 1147+416): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.627809 (ldlm_lock.c:169:ldlm_lock_put() 1147+368): kfreed 'lock': 184 at f4e4bc84 (tot 2562355). -11:000001:1:1041892834.627814 (ldlm_lock.c:173:ldlm_lock_put() 1147+352): Process leaving -11:000001:1:1041892834.627817 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1147+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.627822 (ldlm_lockd.c:514:ldlm_callback_handler() 1147+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.627826 (connection.c:109:ptlrpc_put_connection() 1147+272): Process entered -08:000040:1:1041892834.627830 (connection.c:117:ptlrpc_put_connection() 1147+272): connection=f54d139c refcount 27 -08:000001:1:1041892834.627834 (connection.c:130:ptlrpc_put_connection() 1147+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.627838 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.627841 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.627845 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -0a:000001:1:1041892834.627850 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.627853 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.627858 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.627861 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.627864 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -0a:000001:1:1041892834.627868 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.627872 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.627877 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.627882 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.627885 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.627888 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44b1 -0a:000001:1:1041892834.627894 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032555924 : -262411372 : f05beb94) -0a:000200:1:1041892834.627899 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md efc6439c [1](f65e5294,192)... + 0 -0a:004000:1:1041892834.627906 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.627910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892834.627915 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.627918 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f90155e0 -0b:000200:1:1041892834.627924 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f901563c -0b:000200:1:1041892834.627929 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4af74 -08:000001:1:1041892834.627934 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.627938 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.627944 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -0a:000200:1:1041892834.627948 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc6439c -0b:000200:1:1041892834.627952 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:000001:2:1041892834.627958 (client.c:383:ptlrpc_check_reply() 1330+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.627962 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892834.627967 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 1 for req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892834.627972 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.627977 (client.c:667:ptlrpc_queue_wait() 1330+748): @@@ -- done sleeping req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892834.627982 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.627986 (pack_generic.c:79:lustre_unpack_msg() 1330+748): Process entered -0b:000001:1:1041892834.627989 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:1:1041892834.627994 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:1:1041892834.627998 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:2:1041892834.628004 (pack_generic.c:106:lustre_unpack_msg() 1330+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.628009 (client.c:716:ptlrpc_queue_wait() 1330+748): @@@ status 0 - req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892834.628014 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.628018 (client.c:453:ptlrpc_free_committed() 1330+764): Process entered -0a:004000:1:1041892834.628021 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:2:1041892834.628026 (client.c:460:ptlrpc_free_committed() 1330+780): committing for xid 17585, last_committed 3506 -0b:000200:1:1041892834.628030 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f8ffc820 -08:080000:2:1041892834.628037 (client.c:472:ptlrpc_free_committed() 1330+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.628044 (client.c:481:ptlrpc_free_committed() 1330+764): Process leaving -08:000001:2:1041892834.628047 (client.c:411:ptlrpc_check_status() 1330+732): Process entered -08:000001:2:1041892834.628051 (client.c:426:ptlrpc_check_status() 1330+748): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.628054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f8ffc87c -08:000001:2:1041892834.628061 (client.c:766:ptlrpc_queue_wait() 1330+700): Process leaving -0b:000200:1:1041892834.628063 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d02b4 -01:000001:2:1041892834.628070 (mdc_request.c:512:mdc_open() 1330+492): Process leaving -08:000001:1:1041892834.628072 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:2:1041892834.628077 (../include/linux/obd_class.h:204:obd_packmd() 1330+396): Process entered -05:000001:2:1041892834.628081 (genops.c:268:class_conn2export() 1330+444): Process entered -08:000010:1:1041892834.628084 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e324 (tot 19170055). -08:000001:1:1041892834.628089 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:2:1041892834.628094 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:1:1041892834.628098 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e7bc -05:000001:2:1041892834.628103 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.628108 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -03:000001:2:1041892834.628114 (osc_request.c:70:osc_packmd() 1330+444): Process entered -03:000010:2:1041892834.628118 (osc_request.c:77:osc_packmd() 1330+460): kfreed '*lmmp': 40 at f5f987c4 (tot 19170015). -03:000001:2:1041892834.628123 (osc_request.c:79:osc_packmd() 1330+460): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.628127 (../include/linux/obd_class.h:209:obd_packmd() 1330+412): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.628130 (client.c:355:__ptlrpc_req_finished() 1330+428): Process entered -08:000040:2:1041892834.628134 (client.c:360:__ptlrpc_req_finished() 1330+476): @@@ refcount now 1 req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:2:1041892834.628140 (client.c:367:__ptlrpc_req_finished() 1330+444): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.628146 (../include/linux/obd_class.h:339:obd_open() 1330+396): Process entered -05:000001:2:1041892834.628149 (genops.c:268:class_conn2export() 1330+444): Process entered -05:000080:2:1041892834.628152 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892834.628157 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892834.628161 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:1:1041892834.628166 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000001:2:1041892834.628171 (osc_request.c:168:osc_open() 1330+444): Process entered -05:000001:2:1041892834.628175 (genops.c:268:class_conn2export() 1330+572): Process entered -05:000080:2:1041892834.628179 (genops.c:287:class_conn2export() 1330+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.628184 (genops.c:294:class_conn2export() 1330+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.628188 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.628194 (client.c:263:ptlrpc_prep_req() 1330+508): Process entered -0b:000200:1:1041892834.628196 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892834.628203 (client.c:268:ptlrpc_prep_req() 1330+524): kmalloced 'request': 204 at f55b69cc (tot 19170219) -0a:004000:1:1041892834.628206 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:2:1041892834.628212 (pack_generic.c:42:lustre_pack_msg() 1330+588): kmalloced '*msg': 240 at f6098ef4 (tot 19170459) -0a:000001:1:1041892834.628216 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.628220 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44a9 -08:000001:2:1041892834.628226 (connection.c:135:ptlrpc_connection_addref() 1330+540): Process entered -0a:000001:1:1041892834.628229 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872124 : -207095172 : f3a7fa7c) -08:000040:2:1041892834.628235 (connection.c:137:ptlrpc_connection_addref() 1330+540): connection=f54d139c refcount 28 -0a:000200:1:1041892834.628239 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e488c4 [1](f52b3c00,320)... + 0 -08:000001:2:1041892834.628247 (connection.c:139:ptlrpc_connection_addref() 1330+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892834.628252 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.628257 (client.c:305:ptlrpc_prep_req() 1330+524): Process leaving (rc=4116408780 : -178558516 : f55b69cc) -0b:000200:1:1041892834.628261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:2:1041892834.628267 (client.c:613:ptlrpc_queue_wait() 1330+652): Process entered -08:100000:2:1041892834.628271 (client.c:621:ptlrpc_queue_wait() 1330+668): Sending RPC pid:xid:nid:opc 1330:7097:7f000001:11 -0a:004000:1:1041892834.628275 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.628280 (niobuf.c:372:ptl_send_rpc() 1330+732): Process entered -0b:000200:1:1041892834.628282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f9015640 -08:000010:2:1041892834.628289 (niobuf.c:399:ptl_send_rpc() 1330+748): kmalloced 'repbuf': 240 at f65e518c (tot 19170699) -0b:000200:1:1041892834.628293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f901569c -0a:000200:2:1041892834.628300 (lib-dispatch.c:54:lib_dispatch() 1330+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.628304 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d02b4 -08:000001:1:1041892834.628309 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:2:1041892834.628314 (lib-me.c:42:do_PtlMEAttach() 1330+1116): taking state lock -08:000001:1:1041892834.628316 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.628321 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e488c4 -0b:000200:1:1041892834.628324 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b3c00 : %zd -0b:000200:1:1041892834.628329 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.628334 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.628338 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.628343 (lib-me.c:58:do_PtlMEAttach() 1330+1116): releasing state lock -0b:000001:1:1041892834.628345 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892834.628350 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:1:1041892834.628354 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000200:2:1041892834.628361 (lib-dispatch.c:54:lib_dispatch() 1330+1084): 2130706433: API call PtlMDAttach (11) -0b:000001:1:1041892834.628364 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.628369 (lib-md.c:210:do_PtlMDAttach() 1330+1116): taking state lock -0a:004000:1:1041892834.628372 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.628377 (lib-md.c:229:do_PtlMDAttach() 1330+1116): releasing state lock -08:000200:2:1041892834.628380 (niobuf.c:433:ptl_send_rpc() 1330+748): Setup reply buffer: 240 bytes, xid 7097, portal 4 -0b:000200:1:1041892834.628384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f8ffc880 -0a:000200:2:1041892834.628391 (lib-dispatch.c:54:lib_dispatch() 1330+1148): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.628394 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f8ffc8dc -0b:000200:1:1041892834.628400 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d3c4 -0a:004000:2:1041892834.628406 (lib-md.c:261:do_PtlMDBind() 1330+1180): taking state lock -08:000001:1:1041892834.628409 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892834.628413 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6e6b4 (tot 19170459). -08:000001:1:1041892834.628417 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.628421 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f58c4 -0b:000200:1:1041892834.628425 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e6b4 : %zd -0a:004000:1:1041892834.628430 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.628434 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892834.628438 (lib-md.c:269:do_PtlMDBind() 1330+1180): releasing state lock -0b:000200:1:1041892834.628441 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:2:1041892834.628447 (niobuf.c:77:ptl_send_buf() 1330+828): Sending 240 bytes to portal 6, xid 7097 -08:000001:1:1041892834.628451 (client.c:379:ptlrpc_check_reply() 1325+1112): Process entered -08:000001:1:1041892834.628456 (client.c:383:ptlrpc_check_reply() 1325+1128): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892834.628461 (lib-dispatch.c:54:lib_dispatch() 1330+1148): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.628466 (lib-move.c:737:do_PtlPut() 1330+1468): taking state lock -08:000200:1:1041892834.628469 (client.c:404:ptlrpc_check_reply() 1325+1160): @@@ rc = 1 for req x17577/t3575 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:2:1041892834.628477 (lib-move.c:745:do_PtlPut() 1330+1484): PtlPut -> 2130706433: 0 -08:000200:1:1041892834.628480 (client.c:667:ptlrpc_queue_wait() 1325+1128): @@@ -- done sleeping req x17577/t3575 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.628487 (lib-move.c:800:do_PtlPut() 1330+1468): releasing state lock -08:000001:1:1041892834.628490 (pack_generic.c:79:lustre_unpack_msg() 1325+1128): Process entered -0b:000200:2:1041892834.628495 (socknal_cb.c:631:ksocknal_send() 1330+1596): sending %zd bytes from [240](00000001,-167145740)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892834.628500 (pack_generic.c:106:lustre_unpack_msg() 1325+1144): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.628505 (client.c:716:ptlrpc_queue_wait() 1325+1128): @@@ status 301 - req x17577/t3575 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.628513 (socknal.c:484:ksocknal_get_conn() 1330+1628): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892834.628516 (client.c:453:ptlrpc_free_committed() 1325+1144): Process entered -08:080000:1:1041892834.628520 (client.c:460:ptlrpc_free_committed() 1325+1160): committing for xid 17577, last_committed 3506 -08:080000:1:1041892834.628525 (client.c:472:ptlrpc_free_committed() 1325+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.628532 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1628): type 1, nob 312 niov 2 -08:000001:1:1041892834.628536 (client.c:481:ptlrpc_free_committed() 1325+1144): Process leaving -08:000001:2:1041892834.628541 (niobuf.c:441:ptl_send_rpc() 1330+748): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.628545 (client.c:662:ptlrpc_queue_wait() 1330+700): @@@ -- sleeping req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.628551 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -08:000001:2:1041892834.628555 (client.c:402:ptlrpc_check_reply() 1330+684): Process leaving -08:000200:2:1041892834.628558 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 0 for req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.628563 (client.c:411:ptlrpc_check_status() 1325+1112): Process entered -08:000040:1:1041892834.628567 (client.c:423:ptlrpc_check_status() 1325+1160): @@@ status is 301 req x17577/t3575 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.628574 (client.c:426:ptlrpc_check_status() 1325+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041892834.628579 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -08:000001:2:1041892834.628583 (client.c:402:ptlrpc_check_reply() 1330+684): Process leaving -08:000200:2:1041892834.628587 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 0 for req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.628592 (client.c:766:ptlrpc_queue_wait() 1325+1080): Process leaving -11:010000:1:1041892834.628595 (ldlm_request.c:241:ldlm_cli_enqueue() 1325+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892834.628603 (ldlm_lock.c:337:__ldlm_handle2lock() 1325+968): Process entered -11:000001:1:1041892834.628608 (ldlm_lock.c:380:__ldlm_handle2lock() 1325+968): Process leaving -11:000001:1:1041892834.628611 (ldlm_lock.c:461:ldlm_lock_decref() 1325+920): Process entered -11:010000:1:1041892834.628615 (ldlm_lock.c:466:ldlm_lock_decref() 1325+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892834.628622 (ldlm_request.c:497:ldlm_cancel_lru() 1325+1016): Process entered -11:000001:1:1041892834.628626 (ldlm_request.c:504:ldlm_cancel_lru() 1325+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.628630 (ldlm_lock.c:151:ldlm_lock_put() 1325+968): Process entered -11:000001:1:1041892834.628633 (ldlm_lock.c:173:ldlm_lock_put() 1325+968): Process leaving -11:000001:1:1041892834.628636 (ldlm_lock.c:151:ldlm_lock_put() 1325+968): Process entered -11:000001:1:1041892834.628640 (ldlm_lock.c:173:ldlm_lock_put() 1325+968): Process leaving -11:000001:1:1041892834.628643 (ldlm_lock.c:502:ldlm_lock_decref() 1325+920): Process leaving -11:000001:1:1041892834.628646 (ldlm_lock.c:191:ldlm_lock_destroy() 1325+904): Process entered -11:000001:1:1041892834.628649 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1325+936): Process entered -11:000001:1:1041892834.628653 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1325+936): Process leaving -11:000001:1:1041892834.628656 (ldlm_lock.c:151:ldlm_lock_put() 1325+952): Process entered -11:000001:1:1041892834.628659 (ldlm_lock.c:173:ldlm_lock_put() 1325+952): Process leaving -11:000001:1:1041892834.628663 (ldlm_lock.c:232:ldlm_lock_destroy() 1325+904): Process leaving -11:000001:1:1041892834.628666 (ldlm_request.c:246:ldlm_cli_enqueue() 1325+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:1:1041892834.628670 (ldlm_lock.c:151:ldlm_lock_put() 1325+920): Process entered -11:010000:1:1041892834.628674 (ldlm_lock.c:155:ldlm_lock_put() 1325+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0204 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892834.628680 (ldlm_resource.c:370:ldlm_resource_putref() 1325+968): Process entered -11:000040:1:1041892834.628684 (ldlm_resource.c:373:ldlm_resource_putref() 1325+968): putref res: f4e4ce94 count: 2 -11:000001:1:1041892834.628688 (ldlm_resource.c:425:ldlm_resource_putref() 1325+984): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892834.628692 (ldlm_lock.c:169:ldlm_lock_put() 1325+936): kfreed 'lock': 184 at f39f0204 (tot 2562171). -11:000001:1:1041892834.628697 (ldlm_lock.c:173:ldlm_lock_put() 1325+920): Process leaving -01:000001:1:1041892834.628701 (mdc_request.c:427:mdc_enqueue() 1325+776): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.628706 (namei.c:275:ll_intent_lock() 1325+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.628710 (ldlm_lock.c:337:__ldlm_handle2lock() 1325+648): Process entered -11:000001:1:1041892834.628714 (ldlm_lock.c:342:__ldlm_handle2lock() 1325+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.628717 (ldlm_lock.c:926:ldlm_lock_set_data() 1325+600): Process entered -11:000001:1:1041892834.628721 (ldlm_lock.c:929:ldlm_lock_set_data() 1325+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892834.628725 (client.c:355:__ptlrpc_req_finished() 1325+632): Process entered -08:000040:1:1041892834.628729 (client.c:360:__ptlrpc_req_finished() 1325+680): @@@ refcount now 1 req x17577/t3575 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.628735 (client.c:367:__ptlrpc_req_finished() 1325+648): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892834.628739 (namei.c:366:ll_intent_lock() 1325+536): D_IT DOWN dentry f508b104 fsdata f509dcec intent: unlink sem 0 -07:000001:1:1041892834.628744 (namei.c:377:ll_intent_lock() 1325+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.628749 (dcache.c:148:ll_revalidate2() 1325+360): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892834.628756 (namei.c:857:ll_unlink() 1325+312): D_IT UP dentry f508b104 fsdata f509dcec intent: unlink -07:000001:1:1041892834.628762 (namei.c:826:ll_common_unlink() 1325+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:1:1041892834.628769 (super.c:320:ll_delete_inode() 1325+380): Process entered -07:000001:1:1041892834.628775 (../include/linux/obd_class.h:297:obd_destroy() 1325+412): Process entered -05:000001:1:1041892834.628779 (genops.c:268:class_conn2export() 1325+460): Process entered -05:000080:1:1041892834.628782 (genops.c:287:class_conn2export() 1325+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.628788 (genops.c:294:class_conn2export() 1325+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.628794 (osc_request.c:351:osc_destroy() 1325+460): Process entered -05:000001:1:1041892834.628797 (genops.c:268:class_conn2export() 1325+588): Process entered -05:000080:1:1041892834.628800 (genops.c:287:class_conn2export() 1325+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.628807 (genops.c:294:class_conn2export() 1325+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.628812 (client.c:263:ptlrpc_prep_req() 1325+524): Process entered -08:000010:1:1041892834.628815 (client.c:268:ptlrpc_prep_req() 1325+540): kmalloced 'request': 204 at f3a6e6b4 (tot 19170663) -08:000010:1:1041892834.628820 (pack_generic.c:42:lustre_pack_msg() 1325+604): kmalloced '*msg': 240 at f54cbbdc (tot 19170903) -08:000001:1:1041892834.628825 (connection.c:135:ptlrpc_connection_addref() 1325+556): Process entered -08:000040:1:1041892834.628828 (connection.c:137:ptlrpc_connection_addref() 1325+556): connection=f54d139c refcount 29 -08:000001:1:1041892834.628832 (connection.c:139:ptlrpc_connection_addref() 1325+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.628838 (client.c:305:ptlrpc_prep_req() 1325+540): Process leaving (rc=4087801524 : -207165772 : f3a6e6b4) -08:000001:1:1041892834.628843 (client.c:613:ptlrpc_queue_wait() 1325+668): Process entered -08:100000:1:1041892834.628846 (client.c:621:ptlrpc_queue_wait() 1325+684): Sending RPC pid:xid:nid:opc 1325:7098:7f000001:6 -08:000001:1:1041892834.628851 (niobuf.c:372:ptl_send_rpc() 1325+748): Process entered -08:000010:1:1041892834.628855 (niobuf.c:399:ptl_send_rpc() 1325+764): kmalloced 'repbuf': 240 at c357ace4 (tot 19171143) -0a:000200:1:1041892834.628860 (lib-dispatch.c:54:lib_dispatch() 1325+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.628865 (lib-me.c:42:do_PtlMEAttach() 1325+1132): taking state lock -0a:004000:1:1041892834.628868 (lib-me.c:58:do_PtlMEAttach() 1325+1132): releasing state lock -0a:000200:1:1041892834.628872 (lib-dispatch.c:54:lib_dispatch() 1325+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.628877 (lib-md.c:210:do_PtlMDAttach() 1325+1132): taking state lock -0a:004000:1:1041892834.628882 (lib-md.c:229:do_PtlMDAttach() 1325+1132): releasing state lock -08:000200:1:1041892834.628885 (niobuf.c:433:ptl_send_rpc() 1325+764): Setup reply buffer: 240 bytes, xid 7098, portal 4 -0a:000200:1:1041892834.628890 (lib-dispatch.c:54:lib_dispatch() 1325+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.628894 (lib-md.c:261:do_PtlMDBind() 1325+1196): taking state lock -0a:004000:1:1041892834.628898 (lib-md.c:269:do_PtlMDBind() 1325+1196): releasing state lock -08:000200:1:1041892834.628901 (niobuf.c:77:ptl_send_buf() 1325+844): Sending 240 bytes to portal 6, xid 7098 -0a:000200:1:1041892834.628905 (lib-dispatch.c:54:lib_dispatch() 1325+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.628910 (lib-move.c:737:do_PtlPut() 1325+1484): taking state lock -0a:000200:1:1041892834.628913 (lib-move.c:745:do_PtlPut() 1325+1500): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.628918 (lib-move.c:800:do_PtlPut() 1325+1484): releasing state lock -0b:000200:1:1041892834.628921 (socknal_cb.c:631:ksocknal_send() 1325+1612): sending %zd bytes from [240](00000001,-179520548)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.628927 (socknal.c:484:ksocknal_get_conn() 1325+1644): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.628933 (socknal_cb.c:580:ksocknal_launch_packet() 1325+1644): type 1, nob 312 niov 2 -08:000001:1:1041892834.628938 (niobuf.c:441:ptl_send_rpc() 1325+764): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.628942 (client.c:662:ptlrpc_queue_wait() 1325+716): @@@ -- sleeping req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.628947 (client.c:379:ptlrpc_check_reply() 1325+700): Process entered -08:000001:1:1041892834.628950 (client.c:402:ptlrpc_check_reply() 1325+700): Process leaving -08:000200:1:1041892834.628953 (client.c:404:ptlrpc_check_reply() 1325+748): @@@ rc = 0 for req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.628959 (client.c:379:ptlrpc_check_reply() 1325+700): Process entered -08:000001:1:1041892834.628962 (client.c:402:ptlrpc_check_reply() 1325+700): Process leaving -08:000200:1:1041892834.628965 (client.c:404:ptlrpc_check_reply() 1325+748): @@@ rc = 0 for req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:1:1041892834.628972 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.628976 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.628980 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.628983 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b5 -0a:000001:1:1041892834.628988 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.628993 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 23696 -0a:004000:1:1041892834.629000 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.629004 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892834.629009 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.629012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f9150060 -0b:000200:1:1041892834.629017 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f91500bc -0b:000200:1:1041892834.629022 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d02b4 -08:000001:2:1041892834.629032 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892834.629037 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892834.629043 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.629047 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.629050 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.629057 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150060, sequence: 14081, eq->size: 1024 -0b:000001:1:1041892834.629061 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.629067 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.629071 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:2:1041892834.629077 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.629081 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:000001:0:1041892834.629087 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:001000:1:1041892834.629090 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000040:0:1041892834.629097 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0b:000001:1:1041892834.629101 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.629106 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.629110 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.629115 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.629118 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f8fe59e0 -0a:000001:3:1041892834.629126 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.629129 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f8fe5a3c -0b:000200:1:1041892834.629134 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4ae64 -08:000001:1:1041892834.629139 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.629142 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.629145 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.629151 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.629155 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.629159 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -0b:000200:1:1041892834.629162 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a8c00 : %zd -0a:004000:1:1041892834.629167 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.629171 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.629175 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0b:000200:1:1041892834.629180 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.629186 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.629191 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892834.629195 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.629200 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.629204 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:1:1041892834.629207 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0a:000001:1:1041892834.629212 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.629216 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.629221 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:1:1041892834.629225 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892834.629230 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0a:004000:1:1041892834.629235 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.629240 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.629245 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.629248 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb7 -08:000001:3:1041892834.629255 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.629259 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022690852 : -272276444 : efc56424) -08:000001:3:1041892834.629266 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:100000:2:1041892834.629270 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1320:0x44b5:7f000001:0 -0a:000200:1:1041892834.629276 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e67bc [1](f3a6e084,240)... + 0 -08:000200:2:1041892834.629284 (service.c:204:handle_incoming_request() 1253+240): got req 17589 (md: f4f48000 + 23696) -0a:004000:1:1041892834.629289 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:2:1041892834.629294 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041892834.629298 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000080:2:1041892834.629302 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:3:1041892834.629308 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0b:000001:1:1041892834.629313 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000001:3:1041892834.629318 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.629323 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.629330 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000001:1:1041892834.629335 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:2:1041892834.629339 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041892834.629344 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0b:000200:1:1041892834.629348 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:3:1041892834.629354 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:2:1041892834.629359 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:1:1041892834.629364 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:2:1041892834.629369 (handler.c:1254:mds_handle() 1253+272): Process entered -0b:000200:1:1041892834.629372 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f90156a0 -08:000001:2:1041892834.629379 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:3:1041892834.629384 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.629389 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.629392 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f90156fc -02:000002:2:1041892834.629399 (handler.c:1312:mds_handle() 1253+320): @@@ getattr req x17589/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:1:1041892834.629405 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4ae64 -02:000001:2:1041892834.629411 (handler.c:740:mds_getattr() 1253+400): Process entered -08:000001:1:1041892834.629414 (events.c:84:reply_in_callback() 1104+528): Process entered -02:002000:2:1041892834.629419 (handler.c:239:mds_fid2dentry() 1253+448): --> mds_fid2dentry: sb f524a400 -08:000001:1:1041892834.629423 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000002:2:1041892834.629429 (handler.c:757:mds_getattr() 1253+400): got 40 bytes MD data for inode 32 -0a:000200:1:1041892834.629433 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -08:000010:2:1041892834.629439 (pack_generic.c:42:lustre_pack_msg() 1253+480): kmalloced '*msg': 240 at f64ff7bc (tot 19171383) -0b:000200:1:1041892834.629444 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -02:000001:2:1041892834.629450 (handler.c:620:mds_getattr_internal() 1253+464): Process entered -0b:000200:1:1041892834.629453 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000001:2:1041892834.629458 (handler.c:645:mds_getattr_internal() 1253+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.629464 (handler.c:793:mds_getattr() 1253+400): Process leaving -0a:004000:1:1041892834.629466 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:2:1041892834.629472 (handler.c:1388:mds_handle() 1253+272): Process leaving -0b:000001:1:1041892834.629475 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.629480 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -02:000040:2:1041892834.629486 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3576, last_committed 3506, xid 17589 -0a:000001:3:1041892834.629491 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000200:2:1041892834.629496 (handler.c:1418:mds_handle() 1253+272): sending reply -0b:000001:1:1041892834.629500 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892834.629505 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.629510 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892834.629514 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000200:2:1041892834.629521 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.629526 (client.c:379:ptlrpc_check_reply() 1318+756): Process entered -0b:000001:1:1041892834.629531 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.629537 (client.c:383:ptlrpc_check_reply() 1318+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892834.629543 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000200:3:1041892834.629548 (client.c:404:ptlrpc_check_reply() 1318+804): @@@ rc = 1 for req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.629556 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:004000:1:1041892834.629559 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892834.629564 (client.c:667:ptlrpc_queue_wait() 1318+772): @@@ -- done sleeping req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.629572 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 10, xid 17589 -08:000001:3:1041892834.629578 (pack_generic.c:79:lustre_unpack_msg() 1318+772): Process entered -0b:000200:1:1041892834.629581 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f8fe5a40 -08:000001:3:1041892834.629588 (pack_generic.c:106:lustre_unpack_msg() 1318+788): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.629592 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f8fe5a9c -0b:000200:1:1041892834.629598 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b99c -0a:000200:2:1041892834.629604 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000200:3:1041892834.629610 (client.c:716:ptlrpc_queue_wait() 1318+772): @@@ status 0 - req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.629616 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.629620 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.629624 (client.c:411:ptlrpc_check_status() 1318+756): Process entered -0a:004000:2:1041892834.629630 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -08:000040:1:1041892834.629633 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.629640 (client.c:426:ptlrpc_check_status() 1318+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.629646 (client.c:766:ptlrpc_queue_wait() 1318+724): Process leaving -08:000001:1:1041892834.629649 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.629654 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -03:000002:3:1041892834.629659 (osc_request.c:220:osc_close() 1318+516): mode: 100000 -0a:000200:1:1041892834.629662 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:1:1041892834.629667 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ad4 : %zd -03:000001:3:1041892834.629672 (osc_request.c:224:osc_close() 1318+516): Process leaving -0a:004000:1:1041892834.629676 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.629681 (client.c:355:__ptlrpc_req_finished() 1318+580): Process entered -0b:000001:1:1041892834.629684 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:3:1041892834.629689 (client.c:360:__ptlrpc_req_finished() 1318+628): @@@ refcount now 0 req x7095/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:1:1041892834.629696 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.629702 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.629707 (client.c:310:__ptlrpc_free_req() 1318+628): Process entered -0a:004000:2:1041892834.629712 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000010:3:1041892834.629717 (client.c:326:__ptlrpc_free_req() 1318+644): kfreed 'request->rq_repmsg': 240 at f3a6e084 (tot 19171143). -0b:000200:1:1041892834.629722 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:2:1041892834.629728 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-162531396)... to nid: 0x0x7f000001000000f0 pid 0 -08:000010:3:1041892834.629735 (client.c:331:__ptlrpc_free_req() 1318+644): kfreed 'request->rq_reqmsg': 240 at c1ec99cc (tot 19170903). -0a:004000:1:1041892834.629741 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:2:1041892834.629746 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892834.629751 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.629756 (connection.c:109:ptlrpc_put_connection() 1318+676): Process entered -0b:000200:2:1041892834.629761 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000040:3:1041892834.629766 (connection.c:117:ptlrpc_put_connection() 1318+676): connection=f54d139c refcount 28 -0a:000200:1:1041892834.629771 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44ad -08:000001:3:1041892834.629777 (connection.c:130:ptlrpc_put_connection() 1318+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.629783 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041892834.629788 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000010:3:1041892834.629793 (client.c:344:__ptlrpc_free_req() 1318+644): kfreed 'request': 204 at f65e539c (tot 19170699). -0a:000001:1:1041892834.629798 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032446060 : -262521236 : f05a3e6c) -08:000001:3:1041892834.629804 (client.c:345:__ptlrpc_free_req() 1318+628): Process leaving -08:000001:2:1041892834.629809 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.629813 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05bb8c4 [1](f52a3c00,320)... + 0 -08:000001:2:1041892834.629821 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892834.629826 (client.c:364:__ptlrpc_req_finished() 1318+596): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892834.629831 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -07:000001:3:1041892834.629835 (../include/linux/obd_class.h:331:obd_close() 1318+484): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.629840 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:3:1041892834.629844 (mdc_request.c:524:mdc_close() 1318+500): Process entered -0b:000200:1:1041892834.629848 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -05:000001:3:1041892834.629854 (genops.c:268:class_conn2export() 1318+628): Process entered -0a:004000:1:1041892834.629857 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:3:1041892834.629862 (genops.c:287:class_conn2export() 1318+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000040:2:1041892834.629868 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -05:000001:3:1041892834.629873 (genops.c:294:class_conn2export() 1318+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:2:1041892834.629880 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.629884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f9015700 -08:000001:2:1041892834.629891 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.629897 (client.c:263:ptlrpc_prep_req() 1318+564): Process entered -0b:000200:1:1041892834.629901 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f901575c -08:000010:3:1041892834.629907 (client.c:268:ptlrpc_prep_req() 1318+580): kmalloced 'request': 204 at f65e539c (tot 19170903) -0b:000200:1:1041892834.629912 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b99c -08:000001:1:1041892834.629918 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.629923 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892834.629926 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.629931 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -0b:000200:1:1041892834.629935 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3c00 : %zd -08:000010:3:1041892834.629941 (pack_generic.c:42:lustre_pack_msg() 1318+644): kmalloced '*msg': 192 at c1ec99cc (tot 19171095) -0a:000001:2:1041892834.629947 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892834.629951 (connection.c:135:ptlrpc_connection_addref() 1318+596): Process entered -08:000040:3:1041892834.629956 (connection.c:137:ptlrpc_connection_addref() 1318+596): connection=f54d139c refcount 29 -0b:000200:1:1041892834.629960 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892834.629965 (connection.c:139:ptlrpc_connection_addref() 1318+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892834.629970 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.629975 (client.c:305:ptlrpc_prep_req() 1318+580): Process leaving (rc=4133376924 : -161590372 : f65e539c) -0b:000001:1:1041892834.629980 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.629985 (client.c:613:ptlrpc_queue_wait() 1318+708): Process entered -0b:000001:1:1041892834.629988 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:1:1041892834.629993 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892834.629997 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000040:2:1041892834.630003 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -08:100000:3:1041892834.630009 (client.c:621:ptlrpc_queue_wait() 1318+724): Sending RPC pid:xid:nid:opc 1318:17593:7f000001:3 -0b:000001:1:1041892834.630015 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:2:1041892834.630020 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.630025 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.630029 (niobuf.c:372:ptl_send_rpc() 1318+788): Process entered -0b:000200:1:1041892834.630033 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8fe5aa0 -08:000010:3:1041892834.630040 (niobuf.c:399:ptl_send_rpc() 1318+804): kmalloced 'repbuf': 72 at efb7e29c (tot 19171167) -08:000001:2:1041892834.630046 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892834.630051 (lib-dispatch.c:54:lib_dispatch() 1318+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.630057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8fe5afc -0b:000200:1:1041892834.630062 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b96f4 -0a:004000:3:1041892834.630068 (lib-me.c:42:do_PtlMEAttach() 1318+1172): taking state lock -08:000001:2:1041892834.630073 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:1:1041892834.630077 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:2:1041892834.630082 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892834.630084 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.630088 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.630094 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.630098 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.630102 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e294 -0b:000200:1:1041892834.630105 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ce4 : %zd -0a:004000:1:1041892834.630110 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.630114 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892834.630118 (lib-me.c:58:do_PtlMEAttach() 1318+1172): releasing state lock -0b:000200:1:1041892834.630122 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892834.630128 (lib-dispatch.c:54:lib_dispatch() 1318+1140): 2130706433: API call PtlMDAttach (11) -0a:000040:2:1041892834.630134 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0b:000200:1:1041892834.630139 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.630145 (lib-md.c:210:do_PtlMDAttach() 1318+1172): taking state lock -0a:004000:1:1041892834.630149 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.630154 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.630159 (lib-md.c:229:do_PtlMDAttach() 1318+1172): releasing state lock -08:000001:2:1041892834.630163 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892834.630168 (niobuf.c:433:ptl_send_rpc() 1318+804): Setup reply buffer: 72 bytes, xid 17593, portal 10 -0a:000001:1:1041892834.630173 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.630177 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44b2 -0a:000200:3:1041892834.630183 (lib-dispatch.c:54:lib_dispatch() 1318+1204): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.630190 (client.c:379:ptlrpc_check_reply() 1324+1256): Process entered -0a:000001:1:1041892834.630194 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451828 : -182515468 : f51f08f4) -0a:000200:1:1041892834.630200 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05dadec [1](c1ec96b4,192)... + 0 -08:000001:2:1041892834.630208 (client.c:383:ptlrpc_check_reply() 1324+1272): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.630214 (lib-md.c:261:do_PtlMDBind() 1318+1236): taking state lock -08:000200:2:1041892834.630219 (client.c:404:ptlrpc_check_reply() 1324+1304): @@@ rc = 1 for req x17581/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:1:1041892834.630225 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:2:1041892834.630230 (client.c:667:ptlrpc_queue_wait() 1324+1272): @@@ -- done sleeping req x17581/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:1:1041892834.630236 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892834.630242 (lib-md.c:269:do_PtlMDBind() 1318+1236): releasing state lock -0a:004000:1:1041892834.630246 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.630250 (pack_generic.c:79:lustre_unpack_msg() 1324+1272): Process entered -0b:000200:1:1041892834.630254 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9015760 -08:000001:2:1041892834.630261 (pack_generic.c:106:lustre_unpack_msg() 1324+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.630265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f90157bc -0b:000200:1:1041892834.630271 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000200:2:1041892834.630277 (client.c:716:ptlrpc_queue_wait() 1324+1272): @@@ status 0 - req x17581/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000200:3:1041892834.630285 (niobuf.c:77:ptl_send_buf() 1318+884): Sending 192 bytes to portal 12, xid 17593 -08:000001:1:1041892834.630289 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.630294 (client.c:453:ptlrpc_free_committed() 1324+1288): Process entered -08:000001:1:1041892834.630298 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:2:1041892834.630304 (client.c:460:ptlrpc_free_committed() 1324+1304): committing for xid 17577, last_committed 3506 -0a:000200:3:1041892834.630310 (lib-dispatch.c:54:lib_dispatch() 1318+1204): 2130706433: API call PtlPut (19) -0a:000200:1:1041892834.630315 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -0a:004000:3:1041892834.630321 (lib-move.c:737:do_PtlPut() 1318+1524): taking state lock -08:080000:2:1041892834.630326 (client.c:472:ptlrpc_free_committed() 1324+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.630334 (client.c:481:ptlrpc_free_committed() 1324+1288): Process leaving -0b:000200:1:1041892834.630337 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -08:000001:2:1041892834.630344 (client.c:411:ptlrpc_check_status() 1324+1256): Process entered -0b:000200:1:1041892834.630348 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892834.630354 (client.c:426:ptlrpc_check_status() 1324+1272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.630359 (client.c:766:ptlrpc_queue_wait() 1324+1224): Process leaving -08:000001:0:1041892834.630363 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -11:000040:2:1041892834.630369 (ldlm_request.c:255:ldlm_cli_enqueue() 1324+1032): local: f39f0d44, remote: efdf4804, flags: 4097 -08:000001:0:1041892834.630375 (client.c:383:ptlrpc_check_reply() 1333+748): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892834.630380 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.630386 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 1 for req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000040:2:1041892834.630394 (ldlm_request.c:283:ldlm_cli_enqueue() 1324+1016): remote intent success, locking 33 instead of 12 -0a:000200:3:1041892834.630400 (lib-move.c:745:do_PtlPut() 1318+1540): PtlPut -> 2130706433: 0 -0b:000001:1:1041892834.630404 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.630410 (client.c:667:ptlrpc_queue_wait() 1333+748): @@@ -- done sleeping req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:1:1041892834.630417 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.630424 (pack_generic.c:79:lustre_unpack_msg() 1333+748): Process entered -11:000001:2:1041892834.630429 (ldlm_lock.c:289:ldlm_lock_change_resource() 1324+1064): Process entered -08:000001:0:1041892834.630434 (pack_generic.c:106:lustre_unpack_msg() 1333+764): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.630438 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.630444 (ldlm_resource.c:330:ldlm_resource_get() 1324+1128): Process entered -0a:004000:3:1041892834.630449 (lib-move.c:800:do_PtlPut() 1318+1524): releasing state lock -0b:001000:1:1041892834.630453 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.630460 (socknal_cb.c:631:ksocknal_send() 1318+1652): sending %zd bytes from [192](00000001,-1041458740)... to nid: 0x0x7f000001000000c0 pid 0 -11:000040:2:1041892834.630468 (ldlm_resource.c:362:ldlm_resource_getref() 1324+1160): getref res: f0e634e4 count: 2 -0b:000200:3:1041892834.630474 (socknal.c:484:ksocknal_get_conn() 1318+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:1:1041892834.630480 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:3:1041892834.630485 (socknal_cb.c:580:ksocknal_launch_packet() 1318+1684): type 1, nob 264 niov 2 -08:000200:0:1041892834.630491 (client.c:716:ptlrpc_queue_wait() 1333+748): @@@ status 0 - req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:1:1041892834.630498 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.630504 (client.c:453:ptlrpc_free_committed() 1333+764): Process entered -0b:000200:1:1041892834.630508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f8fe5b00 -11:000001:2:1041892834.630515 (ldlm_resource.c:344:ldlm_resource_get() 1324+1144): Process leaving (rc=4041618660 : -253348636 : f0e634e4) -08:000001:3:1041892834.630522 (niobuf.c:441:ptl_send_rpc() 1318+804): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.630527 (ldlm_resource.c:370:ldlm_resource_putref() 1324+1112): Process entered -08:080000:0:1041892834.630532 (client.c:460:ptlrpc_free_committed() 1333+780): committing for xid 17586, last_committed 3506 -11:000040:2:1041892834.630538 (ldlm_resource.c:373:ldlm_resource_putref() 1324+1112): putref res: f4e4ce94 count: 1 -0b:000200:1:1041892834.630542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f8fe5b5c -08:000200:3:1041892834.630550 (client.c:662:ptlrpc_queue_wait() 1318+756): @@@ -- sleeping req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892834.630557 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc1a4 -08:080000:0:1041892834.630564 (client.c:472:ptlrpc_free_committed() 1333+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:2:1041892834.630572 (ldlm_resource.c:425:ldlm_resource_putref() 1324+1128): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.630576 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.630581 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.630587 (client.c:481:ptlrpc_free_committed() 1333+764): Process leaving -08:000040:1:1041892834.630590 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:2:1041892834.630599 (ldlm_lock.c:315:ldlm_lock_change_resource() 1324+1080): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.630604 (client.c:379:ptlrpc_check_reply() 1318+740): Process entered -11:010000:2:1041892834.630609 (ldlm_request.c:291:ldlm_cli_enqueue() 1324+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: --/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -08:000001:1:1041892834.630618 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.630624 (client.c:402:ptlrpc_check_reply() 1318+740): Process leaving -08:000001:1:1041892834.630628 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.630634 (client.c:411:ptlrpc_check_status() 1333+732): Process entered -08:000200:3:1041892834.630638 (client.c:404:ptlrpc_check_reply() 1318+788): @@@ rc = 0 for req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:2:1041892834.630646 (ldlm_lock.c:724:ldlm_lock_enqueue() 1324+1080): Process entered -08:000001:3:1041892834.630651 (client.c:379:ptlrpc_check_reply() 1318+740): Process entered -08:000001:3:1041892834.630655 (client.c:402:ptlrpc_check_reply() 1318+740): Process leaving -11:000001:2:1041892834.630660 (ldlm_lock.c:564:ldlm_grant_lock() 1324+1112): Process entered -08:000200:3:1041892834.630664 (client.c:404:ptlrpc_check_reply() 1318+788): @@@ rc = 0 for req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.630673 (client.c:426:ptlrpc_check_status() 1333+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.630678 (client.c:766:ptlrpc_queue_wait() 1333+700): Process leaving -0a:000200:1:1041892834.630682 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc6b4 -11:001000:2:1041892834.630688 (ldlm_resource.c:504:ldlm_resource_dump() 1324+1480): --- Resource: f0e634e4 (21 d1ce1258 0) (rc: 2) -11:001000:2:1041892834.630693 (ldlm_resource.c:506:ldlm_resource_dump() 1324+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:2:1041892834.630697 (ldlm_resource.c:507:ldlm_resource_dump() 1324+1464): Parent: 00000000, root: 00000000 -11:001000:2:1041892834.630702 (ldlm_resource.c:509:ldlm_resource_dump() 1324+1464): Granted locks: -01:000001:0:1041892834.630705 (mdc_request.c:512:mdc_open() 1333+492): Process leaving -0b:000200:1:1041892834.630709 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -07:000001:0:1041892834.630716 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -0a:004000:1:1041892834.630719 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.630725 (genops.c:268:class_conn2export() 1333+444): Process entered -0b:000001:1:1041892834.630728 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:2:1041892834.630734 (ldlm_lock.c:1023:ldlm_lock_dump() 1324+1624): -- Lock dump: f39f0084 (0 0 0 0) -0b:000200:1:1041892834.630737 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:0:1041892834.630744 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892834.630750 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892834.630757 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:2:1041892834.630763 (ldlm_lock.c:1029:ldlm_lock_dump() 1324+1624): Node: local -11:001000:2:1041892834.630767 (ldlm_lock.c:1030:ldlm_lock_dump() 1324+1624): Parent: 00000000 -11:001000:2:1041892834.630771 (ldlm_lock.c:1032:ldlm_lock_dump() 1324+1640): Resource: f0e634e4 (33) -03:000001:0:1041892834.630776 (osc_request.c:70:osc_packmd() 1333+444): Process entered -0a:004000:1:1041892834.630780 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:2:1041892834.630786 (ldlm_lock.c:1034:ldlm_lock_dump() 1324+1624): Requested mode: 3, granted mode: 3 -03:000010:0:1041892834.630790 (osc_request.c:77:osc_packmd() 1333+460): kfreed '*lmmp': 40 at f05b4b6c (tot 19171127). -11:001000:2:1041892834.630797 (ldlm_lock.c:1036:ldlm_lock_dump() 1324+1624): Readers: 0 ; Writers; 0 -11:001000:2:1041892834.630801 (ldlm_resource.c:516:ldlm_resource_dump() 1324+1464): Converting locks: -0a:000001:1:1041892834.630804 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892834.630809 (ldlm_resource.c:523:ldlm_resource_dump() 1324+1464): Waiting locks: -0a:000200:1:1041892834.630812 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb8 -03:000001:0:1041892834.630820 (osc_request.c:79:osc_packmd() 1333+460): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.630823 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870668 : -207096628 : f3a7f4cc) -11:001000:2:1041892834.630831 (ldlm_lock.c:1023:ldlm_lock_dump() 1324+1320): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:2:1041892834.630836 (ldlm_lock.c:1029:ldlm_lock_dump() 1324+1320): Node: local -11:001000:2:1041892834.630839 (ldlm_lock.c:1030:ldlm_lock_dump() 1324+1320): Parent: 00000000 -07:000001:0:1041892834.630843 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.630849 (ldlm_lock.c:1032:ldlm_lock_dump() 1324+1336): Resource: f0e634e4 (33) -11:001000:2:1041892834.630853 (ldlm_lock.c:1034:ldlm_lock_dump() 1324+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.630857 (ldlm_lock.c:1036:ldlm_lock_dump() 1324+1320): Readers: 1 ; Writers; 0 -0a:000200:1:1041892834.630860 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f0e108c4 [1](efd47ad4,240)... + 0 -08:000001:0:1041892834.630870 (client.c:355:__ptlrpc_req_finished() 1333+428): Process entered -0a:004000:1:1041892834.630874 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.630879 (ldlm_lock.c:577:ldlm_grant_lock() 1324+1112): Process leaving -11:000001:2:1041892834.630884 (ldlm_lock.c:778:ldlm_lock_enqueue() 1324+1096): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.630888 (client.c:360:__ptlrpc_req_finished() 1333+476): @@@ refcount now 1 req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:1:1041892834.630895 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892834.630902 (ldlm_request.c:62:ldlm_completion_ast() 1324+1160): Process entered -08:000001:0:1041892834.630906 (client.c:367:__ptlrpc_req_finished() 1333+444): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.630910 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.630916 (ldlm_request.c:74:ldlm_completion_ast() 1324+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.630920 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f90157c0 -07:000001:0:1041892834.630928 (../include/linux/obd_class.h:339:obd_open() 1333+396): Process entered -0b:000200:1:1041892834.630931 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f901581c -05:000001:0:1041892834.630939 (genops.c:268:class_conn2export() 1333+444): Process entered -0b:000200:1:1041892834.630942 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc1a4 -11:010000:2:1041892834.630950 (ldlm_request.c:305:ldlm_cli_enqueue() 1324+1080): ### client-side enqueue END ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -11:000001:2:1041892834.630957 (ldlm_request.c:306:ldlm_cli_enqueue() 1324+1016): Process leaving -11:000001:2:1041892834.630961 (ldlm_lock.c:151:ldlm_lock_put() 1324+1064): Process entered -08:000001:1:1041892834.630964 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:0:1041892834.630969 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.630975 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.630981 (ldlm_lock.c:173:ldlm_lock_put() 1324+1064): Process leaving -05:000001:0:1041892834.630985 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.630991 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+952): Process entered -0a:000200:1:1041892834.630994 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -03:000001:0:1041892834.631000 (osc_request.c:168:osc_open() 1333+444): Process entered -11:000001:2:1041892834.631004 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+952): Process leaving -0b:000200:1:1041892834.631007 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd47ad4 : %zd -01:010000:2:1041892834.631014 (mdc_request.c:404:mdc_enqueue() 1324+968): ### matching against this ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -05:000001:0:1041892834.631021 (genops.c:268:class_conn2export() 1333+572): Process entered -0b:000200:1:1041892834.631025 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892834.631030 (ldlm_lock.c:632:ldlm_lock_match() 1324+968): Process entered -0a:004000:1:1041892834.631033 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892834.631039 (genops.c:287:class_conn2export() 1333+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:2:1041892834.631045 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+1016): Process entered -0b:000001:1:1041892834.631048 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:0:1041892834.631054 (genops.c:294:class_conn2export() 1333+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:1:1041892834.631061 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892834.631067 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+1016): Process leaving -08:000001:0:1041892834.631071 (client.c:263:ptlrpc_prep_req() 1333+508): Process entered -11:000001:2:1041892834.631075 (ldlm_resource.c:330:ldlm_resource_get() 1324+1032): Process entered -08:000010:0:1041892834.631079 (client.c:268:ptlrpc_prep_req() 1333+524): kmalloced 'request': 204 at f55d35ac (tot 19171331) -0b:000200:1:1041892834.631084 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000040:2:1041892834.631091 (ldlm_resource.c:362:ldlm_resource_getref() 1324+1064): getref res: f0e634e4 count: 3 -08:000010:0:1041892834.631095 (pack_generic.c:42:lustre_pack_msg() 1333+588): kmalloced '*msg': 240 at f55b64a4 (tot 19171571) -0b:001000:1:1041892834.631100 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.631107 (connection.c:135:ptlrpc_connection_addref() 1333+540): Process entered -0b:000001:1:1041892834.631111 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.631116 (ldlm_resource.c:344:ldlm_resource_get() 1324+1048): Process leaving (rc=4041618660 : -253348636 : f0e634e4) -0a:004000:1:1041892834.631120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.631126 (connection.c:137:ptlrpc_connection_addref() 1333+540): connection=f54d139c refcount 30 -0b:000200:1:1041892834.631130 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f8fe5b60 -11:000001:2:1041892834.631138 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+1112): Process entered -0b:000200:1:1041892834.631141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f8fe5bbc -11:000001:2:1041892834.631148 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+1112): Process leaving -08:000001:0:1041892834.631152 (connection.c:139:ptlrpc_connection_addref() 1333+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892834.631158 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d3c4 -08:000001:0:1041892834.631165 (client.c:305:ptlrpc_prep_req() 1333+524): Process leaving (rc=4116526508 : -178440788 : f55d35ac) -08:000001:1:1041892834.631170 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.631176 (client.c:613:ptlrpc_queue_wait() 1333+652): Process entered -08:000001:1:1041892834.631179 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:100000:0:1041892834.631184 (client.c:621:ptlrpc_queue_wait() 1333+668): Sending RPC pid:xid:nid:opc 1333:7099:7f000001:11 -08:000040:1:1041892834.631190 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:010000:2:1041892834.631198 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1324+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0084 lrc: 2/1,0 mode: PR/PR res: 33/3519943256 rrc: 3 type: PLN remote: 0xf05c7a44 -08:000001:0:1041892834.631205 (niobuf.c:372:ptl_send_rpc() 1333+732): Process entered -08:000001:1:1041892834.631208 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.631215 (ldlm_lock.c:653:ldlm_lock_match() 1324+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.631219 (ldlm_resource.c:370:ldlm_resource_putref() 1324+1016): Process entered -11:000040:2:1041892834.631223 (ldlm_resource.c:373:ldlm_resource_putref() 1324+1016): putref res: f0e634e4 count: 2 -08:000001:1:1041892834.631226 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.631232 (niobuf.c:399:ptl_send_rpc() 1333+748): kmalloced 'repbuf': 240 at f63f8bdc (tot 19171811) -0a:000200:1:1041892834.631237 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e488c4 -0a:000200:0:1041892834.631243 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.631248 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -11:000001:2:1041892834.631255 (ldlm_resource.c:425:ldlm_resource_putref() 1324+1032): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.631259 (lib-me.c:42:do_PtlMEAttach() 1333+1116): taking state lock -0a:004000:1:1041892834.631262 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.631267 (ldlm_request.c:62:ldlm_completion_ast() 1324+1112): Process entered -0b:000001:1:1041892834.631270 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:2:1041892834.631275 (ldlm_request.c:98:ldlm_completion_ast() 1324+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f39f0084 lrc: 2/1,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf05c7a44 -11:000001:2:1041892834.631283 (ldlm_request.c:99:ldlm_completion_ast() 1324+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.631286 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.631293 (lib-me.c:58:do_PtlMEAttach() 1333+1116): releasing state lock -08:000001:1:1041892834.631296 (client.c:379:ptlrpc_check_reply() 1321+756): Process entered -0a:000200:0:1041892834.631302 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMDAttach (11) -11:010000:2:1041892834.631308 (ldlm_lock.c:670:ldlm_lock_match() 1324+1032): ### matched ns: MDC_mds1 lock: f39f0084 lrc: 2/1,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf05c7a44 -11:000001:2:1041892834.631316 (ldlm_lock.c:151:ldlm_lock_put() 1324+1016): Process entered -08:000001:1:1041892834.631318 (client.c:383:ptlrpc_check_reply() 1321+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.631325 (lib-md.c:210:do_PtlMDAttach() 1333+1116): taking state lock -11:000001:2:1041892834.631329 (ldlm_lock.c:173:ldlm_lock_put() 1324+1016): Process leaving -11:000001:2:1041892834.631333 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+1000): Process entered -0a:004000:0:1041892834.631337 (lib-md.c:229:do_PtlMDAttach() 1333+1116): releasing state lock -11:000001:2:1041892834.631342 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+1000): Process leaving -08:000200:1:1041892834.631344 (client.c:404:ptlrpc_check_reply() 1321+804): @@@ rc = 1 for req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892834.631353 (ldlm_lock.c:461:ldlm_lock_decref() 1324+952): Process entered -08:000200:0:1041892834.631357 (niobuf.c:433:ptl_send_rpc() 1333+748): Setup reply buffer: 240 bytes, xid 7099, portal 4 -08:000200:1:1041892834.631362 (client.c:667:ptlrpc_queue_wait() 1321+772): @@@ -- done sleeping req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:0:1041892834.631370 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.631375 (pack_generic.c:79:lustre_unpack_msg() 1321+772): Process entered -0a:004000:0:1041892834.631381 (lib-md.c:261:do_PtlMDBind() 1333+1180): taking state lock -08:000001:1:1041892834.631384 (pack_generic.c:106:lustre_unpack_msg() 1321+788): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.631391 (ldlm_lock.c:466:ldlm_lock_decref() 1324+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0d44 lrc: 4/1,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -0a:004000:0:1041892834.631398 (lib-md.c:269:do_PtlMDBind() 1333+1180): releasing state lock -11:000001:2:1041892834.631402 (ldlm_request.c:497:ldlm_cancel_lru() 1324+1048): Process entered -08:000200:0:1041892834.631407 (niobuf.c:77:ptl_send_buf() 1333+828): Sending 240 bytes to portal 6, xid 7099 -08:000200:1:1041892834.631411 (client.c:716:ptlrpc_queue_wait() 1321+772): @@@ status 0 - req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:2:1041892834.631419 (ldlm_request.c:504:ldlm_cancel_lru() 1324+1064): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.631424 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.631429 (ldlm_lock.c:151:ldlm_lock_put() 1324+1000): Process entered -08:000001:1:1041892834.631432 (client.c:411:ptlrpc_check_status() 1321+756): Process entered -0a:004000:0:1041892834.631437 (lib-move.c:737:do_PtlPut() 1333+1468): taking state lock -08:000001:1:1041892834.631441 (client.c:426:ptlrpc_check_status() 1321+772): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.631447 (ldlm_lock.c:173:ldlm_lock_put() 1324+1000): Process leaving -11:000001:2:1041892834.631451 (ldlm_lock.c:151:ldlm_lock_put() 1324+1000): Process entered -08:000001:1:1041892834.631453 (client.c:766:ptlrpc_queue_wait() 1321+724): Process leaving -0a:000200:0:1041892834.631459 (lib-move.c:745:do_PtlPut() 1333+1484): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.631464 (ldlm_lock.c:173:ldlm_lock_put() 1324+1000): Process leaving -0a:004000:0:1041892834.631468 (lib-move.c:800:do_PtlPut() 1333+1468): releasing state lock -11:000001:2:1041892834.631473 (ldlm_lock.c:502:ldlm_lock_decref() 1324+952): Process leaving -03:000002:1:1041892834.631476 (osc_request.c:220:osc_close() 1321+516): mode: 100000 -0b:000200:0:1041892834.631482 (socknal_cb.c:631:ksocknal_send() 1333+1596): sending %zd bytes from [240](00000001,-178559836)... to nid: 0x0x7f000001000000f0 pid 0 -03:000001:1:1041892834.631489 (osc_request.c:224:osc_close() 1321+516): Process leaving -0b:000200:0:1041892834.631494 (socknal.c:484:ksocknal_get_conn() 1333+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892834.631500 (ldlm_request.c:437:ldlm_cli_cancel() 1324+952): Process entered -11:000001:2:1041892834.631504 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+1000): Process entered -08:000001:1:1041892834.631507 (client.c:355:__ptlrpc_req_finished() 1321+580): Process entered -0b:000200:0:1041892834.631512 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1628): type 1, nob 312 niov 2 -11:000001:2:1041892834.631517 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+1000): Process leaving -08:000040:1:1041892834.631520 (client.c:360:__ptlrpc_req_finished() 1321+628): @@@ refcount now 0 req x7096/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:2:1041892834.631529 (ldlm_request.c:445:ldlm_cli_cancel() 1324+1016): ### client-side cancel ns: MDC_mds1 lock: f39f0d44 lrc: 3/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -08:000001:1:1041892834.631535 (client.c:310:__ptlrpc_free_req() 1321+628): Process entered -08:000001:0:1041892834.631540 (niobuf.c:441:ptl_send_rpc() 1333+748): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892834.631546 (mdc_request.c:177:mdc_blocking_ast() 1324+1048): Process entered -08:000200:0:1041892834.631549 (client.c:662:ptlrpc_queue_wait() 1333+700): @@@ -- sleeping req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -01:000002:2:1041892834.631556 (mdc_request.c:201:mdc_blocking_ast() 1324+1048): invalidating inode 12 -08:000001:0:1041892834.631560 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -01:000001:2:1041892834.631565 (mdc_request.c:218:mdc_blocking_ast() 1324+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.631569 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -08:000010:1:1041892834.631572 (client.c:326:__ptlrpc_free_req() 1321+644): kfreed 'request->rq_repmsg': 240 at efd47ad4 (tot 19171571). -05:000001:2:1041892834.631579 (genops.c:268:class_conn2export() 1324+1080): Process entered -05:000080:2:1041892834.631583 (genops.c:287:class_conn2export() 1324+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000010:1:1041892834.631587 (client.c:331:__ptlrpc_free_req() 1321+644): kfreed 'request->rq_reqmsg': 240 at f3a4eef4 (tot 19171331). -08:000200:0:1041892834.631594 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:2:1041892834.631602 (genops.c:294:class_conn2export() 1324+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.631607 (client.c:263:ptlrpc_prep_req() 1324+1016): Process entered -08:000001:0:1041892834.631610 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -08:000001:0:1041892834.631615 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -08:000010:2:1041892834.631619 (client.c:268:ptlrpc_prep_req() 1324+1032): kmalloced 'request': 204 at f55d3ad4 (tot 19171535) -08:000001:1:1041892834.631623 (connection.c:109:ptlrpc_put_connection() 1321+676): Process entered -08:000010:2:1041892834.631629 (pack_generic.c:42:lustre_pack_msg() 1324+1096): kmalloced '*msg': 192 at f63838c4 (tot 19171727) -08:000200:0:1041892834.631634 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:1:1041892834.631640 (connection.c:117:ptlrpc_put_connection() 1321+676): connection=f54d139c refcount 29 -08:000001:2:1041892834.631646 (connection.c:135:ptlrpc_connection_addref() 1324+1048): Process entered -08:000001:1:1041892834.631649 (connection.c:130:ptlrpc_put_connection() 1321+692): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.631654 (connection.c:137:ptlrpc_connection_addref() 1324+1048): connection=f54d139c refcount 30 -08:000010:1:1041892834.631657 (client.c:344:__ptlrpc_free_req() 1321+644): kfreed 'request': 204 at f55b6bdc (tot 19171523). -08:000001:1:1041892834.631663 (client.c:345:__ptlrpc_free_req() 1321+628): Process leaving -08:000001:1:1041892834.631666 (client.c:364:__ptlrpc_req_finished() 1321+596): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.631671 (connection.c:139:ptlrpc_connection_addref() 1324+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:1:1041892834.631676 (../include/linux/obd_class.h:331:obd_close() 1321+484): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.631681 (client.c:305:ptlrpc_prep_req() 1324+1032): Process leaving (rc=4116527828 : -178439468 : f55d3ad4) -01:000001:1:1041892834.631686 (mdc_request.c:524:mdc_close() 1321+500): Process entered -05:000001:1:1041892834.631689 (genops.c:268:class_conn2export() 1321+628): Process entered -08:000001:2:1041892834.631694 (client.c:613:ptlrpc_queue_wait() 1324+1160): Process entered -08:100000:2:1041892834.631698 (client.c:621:ptlrpc_queue_wait() 1324+1176): Sending RPC pid:xid:nid:opc 1324:17594:7f000001:103 -05:000080:1:1041892834.631702 (genops.c:287:class_conn2export() 1321+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.631708 (niobuf.c:372:ptl_send_rpc() 1324+1240): Process entered -05:000001:1:1041892834.631711 (genops.c:294:class_conn2export() 1321+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:2:1041892834.631718 (niobuf.c:399:ptl_send_rpc() 1324+1256): kmalloced 'repbuf': 72 at f0599984 (tot 19171595) -08:000001:1:1041892834.631721 (client.c:263:ptlrpc_prep_req() 1321+564): Process entered -0a:000200:2:1041892834.631726 (lib-dispatch.c:54:lib_dispatch() 1324+1592): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892834.631729 (client.c:268:ptlrpc_prep_req() 1321+580): kmalloced 'request': 204 at f55b6bdc (tot 19171799) -0a:004000:2:1041892834.631736 (lib-me.c:42:do_PtlMEAttach() 1324+1624): taking state lock -08:000010:1:1041892834.631738 (pack_generic.c:42:lustre_pack_msg() 1321+644): kmalloced '*msg': 192 at f3a4eef4 (tot 19171991) -0a:004000:2:1041892834.631745 (lib-me.c:58:do_PtlMEAttach() 1324+1624): releasing state lock -08:000001:1:1041892834.631747 (connection.c:135:ptlrpc_connection_addref() 1321+596): Process entered -0a:000200:2:1041892834.631752 (lib-dispatch.c:54:lib_dispatch() 1324+1592): 2130706433: API call PtlMDAttach (11) -08:000040:1:1041892834.631756 (connection.c:137:ptlrpc_connection_addref() 1321+596): connection=f54d139c refcount 31 -0a:004000:2:1041892834.631762 (lib-md.c:210:do_PtlMDAttach() 1324+1624): taking state lock -08:000001:1:1041892834.631765 (connection.c:139:ptlrpc_connection_addref() 1321+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.631771 (lib-md.c:229:do_PtlMDAttach() 1324+1624): releasing state lock -08:000001:1:1041892834.631774 (client.c:305:ptlrpc_prep_req() 1321+580): Process leaving (rc=4116409308 : -178557988 : f55b6bdc) -08:000200:2:1041892834.631780 (niobuf.c:433:ptl_send_rpc() 1324+1256): Setup reply buffer: 72 bytes, xid 17594, portal 18 -08:000001:1:1041892834.631784 (client.c:613:ptlrpc_queue_wait() 1321+708): Process entered -08:100000:1:1041892834.631787 (client.c:621:ptlrpc_queue_wait() 1321+724): Sending RPC pid:xid:nid:opc 1321:17595:7f000001:3 -0a:000200:2:1041892834.631794 (lib-dispatch.c:54:lib_dispatch() 1324+1656): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.631797 (niobuf.c:372:ptl_send_rpc() 1321+788): Process entered -0a:004000:2:1041892834.631802 (lib-md.c:261:do_PtlMDBind() 1324+1688): taking state lock -08:000010:1:1041892834.631805 (niobuf.c:399:ptl_send_rpc() 1321+804): kmalloced 'repbuf': 72 at efb7e324 (tot 19172063) -0a:004000:2:1041892834.631811 (lib-md.c:269:do_PtlMDBind() 1324+1688): releasing state lock -0a:000200:1:1041892834.631814 (lib-dispatch.c:54:lib_dispatch() 1321+1140): 2130706433: API call PtlMEAttach (5) -08:000200:2:1041892834.631819 (niobuf.c:77:ptl_send_buf() 1324+1336): Sending 192 bytes to portal 17, xid 17594 -0a:004000:1:1041892834.631823 (lib-me.c:42:do_PtlMEAttach() 1321+1172): taking state lock -0a:000200:2:1041892834.631828 (lib-dispatch.c:54:lib_dispatch() 1324+1656): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.631833 (lib-move.c:737:do_PtlPut() 1324+1976): taking state lock -0a:004000:1:1041892834.631836 (lib-me.c:58:do_PtlMEAttach() 1321+1172): releasing state lock -0a:000200:1:1041892834.631840 (lib-dispatch.c:54:lib_dispatch() 1321+1140): 2130706433: API call PtlMDAttach (11) -0a:000200:2:1041892834.631845 (lib-move.c:745:do_PtlPut() 1324+1992): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.631849 (lib-md.c:210:do_PtlMDAttach() 1321+1172): taking state lock -0a:004000:2:1041892834.631854 (lib-move.c:800:do_PtlPut() 1324+1976): releasing state lock -0b:000200:2:1041892834.631857 (socknal_cb.c:631:ksocknal_send() 1324+2104): sending %zd bytes from [192](00000001,-164087612)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:1:1041892834.631863 (lib-md.c:229:do_PtlMDAttach() 1321+1172): releasing state lock -0b:000200:2:1041892834.631868 (socknal.c:484:ksocknal_get_conn() 1324+2136): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000200:1:1041892834.631872 (niobuf.c:433:ptl_send_rpc() 1321+804): Setup reply buffer: 72 bytes, xid 17595, portal 10 -0b:000200:2:1041892834.631878 (socknal_cb.c:580:ksocknal_launch_packet() 1324+2136): type 1, nob 264 niov 2 -0a:000200:1:1041892834.631881 (lib-dispatch.c:54:lib_dispatch() 1321+1204): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.631887 (niobuf.c:441:ptl_send_rpc() 1324+1256): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.631890 (lib-md.c:261:do_PtlMDBind() 1321+1236): taking state lock -08:000200:2:1041892834.631895 (client.c:662:ptlrpc_queue_wait() 1324+1208): @@@ -- sleeping req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:1:1041892834.631900 (lib-md.c:269:do_PtlMDBind() 1321+1236): releasing state lock -08:000001:2:1041892834.631905 (client.c:379:ptlrpc_check_reply() 1324+1192): Process entered -08:000200:1:1041892834.631908 (niobuf.c:77:ptl_send_buf() 1321+884): Sending 192 bytes to portal 12, xid 17595 -08:000001:2:1041892834.631914 (client.c:402:ptlrpc_check_reply() 1324+1192): Process leaving -08:000200:2:1041892834.631918 (client.c:404:ptlrpc_check_reply() 1324+1240): @@@ rc = 0 for req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:1:1041892834.631923 (lib-dispatch.c:54:lib_dispatch() 1321+1204): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.631929 (client.c:379:ptlrpc_check_reply() 1324+1192): Process entered -08:000001:2:1041892834.631933 (client.c:402:ptlrpc_check_reply() 1324+1192): Process leaving -08:000200:2:1041892834.631937 (client.c:404:ptlrpc_check_reply() 1324+1240): @@@ rc = 0 for req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:1:1041892834.631942 (lib-move.c:737:do_PtlPut() 1321+1524): taking state lock -0a:000200:1:1041892834.631946 (lib-move.c:745:do_PtlPut() 1321+1540): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.631951 (lib-move.c:800:do_PtlPut() 1321+1524): releasing state lock -0b:000200:1:1041892834.631954 (socknal_cb.c:631:ksocknal_send() 1321+1652): sending %zd bytes from [192](00000001,-207294732)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.631961 (socknal.c:484:ksocknal_get_conn() 1321+1684): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.631966 (socknal_cb.c:580:ksocknal_launch_packet() 1321+1684): type 1, nob 264 niov 2 -08:000001:1:1041892834.631970 (niobuf.c:441:ptl_send_rpc() 1321+804): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.631974 (client.c:662:ptlrpc_queue_wait() 1321+756): @@@ -- sleeping req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.631980 (client.c:379:ptlrpc_check_reply() 1321+740): Process entered -08:000001:1:1041892834.631983 (client.c:402:ptlrpc_check_reply() 1321+740): Process leaving -08:000200:1:1041892834.631986 (client.c:404:ptlrpc_check_reply() 1321+788): @@@ rc = 0 for req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.631992 (client.c:379:ptlrpc_check_reply() 1321+740): Process entered -08:000001:1:1041892834.631995 (client.c:402:ptlrpc_check_reply() 1321+740): Process leaving -08:000200:1:1041892834.631998 (client.c:404:ptlrpc_check_reply() 1321+788): @@@ rc = 0 for req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:1:1041892834.632006 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.632010 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.632013 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.632016 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44b3 -0a:000001:1:1041892834.632021 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452052 : -182515244 : f51f09d4) -0a:000200:1:1041892834.632026 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05da5ac [1](efc5f4bc,72)... + 0 -0a:004000:1:1041892834.632033 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.632037 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.632042 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.632045 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f9015820 -0b:000200:1:1041892834.632050 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f901587c -0b:000200:1:1041892834.632055 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc1a4 -08:000001:1:1041892834.632060 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.632065 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.632071 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -0a:000200:1:1041892834.632075 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -08:000001:0:1041892834.632081 (client.c:383:ptlrpc_check_reply() 1319+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.632084 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f4bc : %zd -08:000200:0:1041892834.632091 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 1 for req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892834.632097 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.632102 (client.c:667:ptlrpc_queue_wait() 1319+756): @@@ -- done sleeping req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892834.632108 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.632113 (pack_generic.c:79:lustre_unpack_msg() 1319+756): Process entered -0b:000001:1:1041892834.632116 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.632121 (pack_generic.c:106:lustre_unpack_msg() 1319+772): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.632124 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892834.632131 (client.c:716:ptlrpc_queue_wait() 1319+756): @@@ status 0 - req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:1:1041892834.632136 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892834.632142 (client.c:453:ptlrpc_free_committed() 1319+772): Process entered -0b:001000:1:1041892834.632145 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:080000:0:1041892834.632152 (client.c:460:ptlrpc_free_committed() 1319+788): committing for xid 17586, last_committed 3506 -0b:000001:1:1041892834.632156 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:080000:0:1041892834.632161 (client.c:472:ptlrpc_free_committed() 1319+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:1:1041892834.632167 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.632172 (client.c:481:ptlrpc_free_committed() 1319+772): Process leaving -0b:000200:1:1041892834.632174 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f8ffc8e0 -08:000001:0:1041892834.632181 (client.c:411:ptlrpc_check_status() 1319+740): Process entered -0b:000200:1:1041892834.632184 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f8ffc93c -08:000001:0:1041892834.632191 (client.c:426:ptlrpc_check_status() 1319+756): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.632195 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b44c -08:000001:0:1041892834.632202 (client.c:766:ptlrpc_queue_wait() 1319+708): Process leaving -08:000001:1:1041892834.632204 (events.c:62:reply_out_callback() 1104+528): Process entered -01:000001:0:1041892834.632209 (mdc_request.c:539:mdc_close() 1319+500): Process leaving -08:000010:1:1041892834.632212 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff7bc (tot 19171823). -08:000001:0:1041892834.632219 (client.c:355:__ptlrpc_req_finished() 1319+500): Process entered -08:000001:1:1041892834.632221 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.632227 (client.c:360:__ptlrpc_req_finished() 1319+548): @@@ refcount now 0 req x17587/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:1:1041892834.632233 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e69cc -08:000001:0:1041892834.632239 (client.c:310:__ptlrpc_free_req() 1319+548): Process entered -0b:000200:1:1041892834.632241 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -08:000010:0:1041892834.632248 (client.c:326:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_repmsg': 72 at efc5f4bc (tot 19171751). -0a:004000:1:1041892834.632252 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.632257 (client.c:331:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_reqmsg': 192 at efd474a4 (tot 19171559). -0b:000001:1:1041892834.632261 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.632266 (connection.c:109:ptlrpc_put_connection() 1319+596): Process entered -0b:000200:1:1041892834.632269 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:0:1041892834.632275 (connection.c:117:ptlrpc_put_connection() 1319+596): connection=f54d139c refcount 30 -0b:000200:1:1041892834.632279 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.632286 (connection.c:130:ptlrpc_put_connection() 1319+612): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.632289 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.632294 (client.c:344:__ptlrpc_free_req() 1319+564): kfreed 'request': 204 at f63cc5ac (tot 19171355). -0a:000001:1:1041892834.632298 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.632303 (client.c:345:__ptlrpc_free_req() 1319+548): Process leaving -0a:000200:1:1041892834.632306 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44b4 -08:000001:0:1041892834.632313 (client.c:364:__ptlrpc_req_finished() 1319+516): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.632317 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022693092 : -272274204 : efc56ce4) -07:080000:0:1041892834.632324 (file.c:348:ll_file_release() 1319+484): @@@ matched open for this close: req x17563/t3569 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892834.632330 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a3e7bc [1](f4641dec,240)... + 0 -08:000001:0:1041892834.632339 (client.c:355:__ptlrpc_req_finished() 1319+500): Process entered -0a:004000:1:1041892834.632342 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:0:1041892834.632347 (client.c:360:__ptlrpc_req_finished() 1319+548): @@@ refcount now 0 req x17563/t3569 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:1:1041892834.632354 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.632360 (client.c:310:__ptlrpc_free_req() 1319+548): Process entered -0a:004000:1:1041892834.632363 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.632368 (client.c:326:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_repmsg': 192 at f55b6ef4 (tot 19171163). -0b:000200:1:1041892834.632372 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f9015880 -08:000010:0:1041892834.632379 (client.c:331:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_reqmsg': 248 at f3a4e7bc (tot 19170915). -0b:000200:1:1041892834.632384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f90158dc -08:000001:0:1041892834.632391 (connection.c:109:ptlrpc_put_connection() 1319+596): Process entered -0b:000200:1:1041892834.632393 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b44c -08:000040:0:1041892834.632400 (connection.c:117:ptlrpc_put_connection() 1319+596): connection=f54d139c refcount 29 -08:000001:1:1041892834.632404 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.632409 (connection.c:130:ptlrpc_put_connection() 1319+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.632414 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.632420 (client.c:344:__ptlrpc_free_req() 1319+564): kfreed 'request': 204 at f55d38c4 (tot 19170711). -08:000001:0:1041892834.632426 (client.c:345:__ptlrpc_free_req() 1319+548): Process leaving -08:000001:3:1041892834.632430 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -0a:000200:1:1041892834.632435 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e7bc -08:000001:0:1041892834.632441 (client.c:364:__ptlrpc_req_finished() 1319+516): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.632446 (client.c:383:ptlrpc_check_reply() 1331+1000): Process leaving via out (rc=1 : 1 : 1) -07:000040:0:1041892834.632451 (file.c:352:ll_file_release() 1319+436): last close, cancelling unused locks -0b:000200:1:1041892834.632454 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -07:000001:0:1041892834.632461 (../include/linux/obd_class.h:526:obd_cancel_unused() 1319+468): Process entered -08:000200:3:1041892834.632465 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 1 for req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892834.632471 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:0:1041892834.632477 (genops.c:268:class_conn2export() 1319+516): Process entered -0a:004000:1:1041892834.632480 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892834.632486 (genops.c:287:class_conn2export() 1319+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:3:1041892834.632492 (client.c:667:ptlrpc_queue_wait() 1331+1000): @@@ -- done sleeping req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:1:1041892834.632497 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:0:1041892834.632503 (genops.c:294:class_conn2export() 1319+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:1:1041892834.632508 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:1:1041892834.632514 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892834.632520 (pack_generic.c:79:lustre_unpack_msg() 1331+1000): Process entered -0b:001000:1:1041892834.632523 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -05:000001:0:1041892834.632530 (genops.c:268:class_conn2export() 1319+612): Process entered -08:000001:3:1041892834.632534 (pack_generic.c:106:lustre_unpack_msg() 1331+1016): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.632538 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:0:1041892834.632543 (genops.c:287:class_conn2export() 1319+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:3:1041892834.632549 (client.c:716:ptlrpc_queue_wait() 1331+1000): @@@ status 0 - req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:1:1041892834.632555 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.632560 (genops.c:294:class_conn2export() 1319+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.632566 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8fe5bc0 -11:000001:0:1041892834.632574 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1319+580): Process entered -0b:000200:1:1041892834.632577 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8fe5c1c -08:000001:3:1041892834.632585 (client.c:453:ptlrpc_free_committed() 1331+1016): Process entered -08:080000:3:1041892834.632589 (client.c:460:ptlrpc_free_committed() 1331+1032): committing for xid 17586, last_committed 3506 -11:000001:0:1041892834.632594 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1319+676): Process entered -08:080000:3:1041892834.632598 (client.c:472:ptlrpc_free_committed() 1331+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.632604 (client.c:481:ptlrpc_free_committed() 1331+1016): Process leaving -11:000001:0:1041892834.632608 (ldlm_resource.c:330:ldlm_resource_get() 1319+740): Process entered -0b:000200:1:1041892834.632611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d855c -11:000001:0:1041892834.632619 (ldlm_resource.c:355:ldlm_resource_get() 1319+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.632624 (client.c:411:ptlrpc_check_status() 1331+984): Process entered -08:000001:3:1041892834.632628 (client.c:426:ptlrpc_check_status() 1331+1000): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.632632 (client.c:766:ptlrpc_queue_wait() 1331+952): Process leaving -08:000001:1:1041892834.632634 (events.c:40:request_out_callback() 1104+512): Process entered -01:000200:3:1041892834.632640 (mdc_request.c:144:mdc_getattr() 1331+744): mode: 100644 -01:000001:3:1041892834.632644 (mdc_request.c:147:mdc_getattr() 1331+744): Process leaving -11:000040:0:1041892834.632648 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1319+676): No resource 32 -08:000001:1:1041892834.632652 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -07:000001:3:1041892834.632657 (namei.c:343:ll_intent_lock() 1331+664): Process leaving -08:000040:1:1041892834.632660 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892834.632669 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+792): Process entered -11:000001:0:1041892834.632673 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1319+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.632678 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+792): Process leaving -11:000001:0:1041892834.632682 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1319+596): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.632686 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.632693 (../include/linux/obd_class.h:532:obd_cancel_unused() 1319+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.632698 (file.c:360:ll_file_release() 1319+436): Process leaving -08:000001:1:1041892834.632701 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.632708 (ldlm_lock.c:926:ldlm_lock_set_data() 1331+744): Process entered -0a:000200:1:1041892834.632711 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cace4 -11:000001:3:1041892834.632717 (ldlm_lock.c:151:ldlm_lock_put() 1331+792): Process entered -0b:000200:1:1041892834.632720 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec99cc : %zd -11:000001:3:1041892834.632727 (ldlm_lock.c:173:ldlm_lock_put() 1331+792): Process leaving -11:000001:3:1041892834.632731 (ldlm_lock.c:936:ldlm_lock_set_data() 1331+760): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.632735 (client.c:355:__ptlrpc_req_finished() 1331+776): Process entered -08:000040:3:1041892834.632739 (client.c:360:__ptlrpc_req_finished() 1331+824): @@@ refcount now 0 req x17588/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -07:000001:0:1041892834.632745 (dcache.c:126:ll_revalidate2() 1319+488): Process entered -0a:004000:1:1041892834.632748 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.632753 (client.c:310:__ptlrpc_free_req() 1331+824): Process entered -0b:000001:1:1041892834.632756 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.632762 (namei.c:180:ll_intent_lock() 1319+664): Process entered -0b:000200:1:1041892834.632765 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000040:0:1041892834.632772 (namei.c:186:ll_intent_lock() 1319+680): name: def.txt-11, intent: open -08:000010:3:1041892834.632776 (client.c:326:__ptlrpc_free_req() 1331+840): kfreed 'request->rq_repmsg': 240 at f4641dec (tot 19170471). -05:000001:0:1041892834.632782 (genops.c:268:class_conn2export() 1319+984): Process entered -08:000010:3:1041892834.632786 (client.c:331:__ptlrpc_free_req() 1331+840): kfreed 'request->rq_reqmsg': 192 at f65e5084 (tot 19170279). -0b:000200:1:1041892834.632790 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:0:1041892834.632797 (genops.c:287:class_conn2export() 1319+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892834.632803 (connection.c:109:ptlrpc_put_connection() 1331+872): Process entered -0a:004000:1:1041892834.632806 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892834.632812 (genops.c:294:class_conn2export() 1319+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000040:3:1041892834.632818 (connection.c:117:ptlrpc_put_connection() 1331+872): connection=f54d139c refcount 28 -01:000001:0:1041892834.632822 (mdc_request.c:249:mdc_enqueue() 1319+904): Process entered -08:000001:3:1041892834.632827 (connection.c:130:ptlrpc_put_connection() 1331+888): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.632830 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:010000:0:1041892834.632836 (mdc_request.c:252:mdc_enqueue() 1319+904): ### mdsintent open parent dir 12 -08:000010:3:1041892834.632841 (client.c:344:__ptlrpc_free_req() 1331+840): kfreed 'request': 204 at f63da4a4 (tot 19170075). -08:000001:3:1041892834.632846 (client.c:345:__ptlrpc_free_req() 1331+824): Process leaving -08:000001:3:1041892834.632849 (client.c:364:__ptlrpc_req_finished() 1331+792): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.632854 (genops.c:268:class_conn2export() 1319+1032): Process entered -07:002000:3:1041892834.632858 (namei.c:366:ll_intent_lock() 1331+680): D_IT DOWN dentry f5bf54a0 fsdata f64439cc intent: open sem 0 -07:000001:3:1041892834.632863 (namei.c:377:ll_intent_lock() 1331+680): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.632867 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44b6 -07:000001:3:1041892834.632875 (dcache.c:148:ll_revalidate2() 1331+504): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.632878 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -05:000080:0:1041892834.632886 (genops.c:287:class_conn2export() 1319+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:1:1041892834.632891 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 23888 -05:000001:0:1041892834.632901 (genops.c:294:class_conn2export() 1319+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -07:000001:3:1041892834.632907 (file.c:73:ll_file_open() 1331+364): Process entered -0a:004000:1:1041892834.632911 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.632916 (client.c:263:ptlrpc_prep_req() 1319+968): Process entered -07:000001:3:1041892834.632920 (../include/linux/obd_class.h:204:obd_packmd() 1331+396): Process entered -08:000010:0:1041892834.632925 (client.c:268:ptlrpc_prep_req() 1319+984): kmalloced 'request': 204 at f55d38c4 (tot 19170279) -05:000001:3:1041892834.632932 (genops.c:268:class_conn2export() 1331+444): Process entered -05:000080:3:1041892834.632937 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:0:1041892834.632943 (pack_generic.c:42:lustre_pack_msg() 1319+1048): kmalloced '*msg': 352 at f52b3600 (tot 19170631) -0b:000001:1:1041892834.632948 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892834.632955 (connection.c:135:ptlrpc_connection_addref() 1319+1000): Process entered -05:000001:3:1041892834.632959 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:0:1041892834.632965 (connection.c:137:ptlrpc_connection_addref() 1319+1000): connection=f54d139c refcount 29 -03:000001:3:1041892834.632970 (osc_request.c:70:osc_packmd() 1331+444): Process entered -08:000001:0:1041892834.632973 (connection.c:139:ptlrpc_connection_addref() 1319+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:1:1041892834.632979 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:0:1041892834.632984 (client.c:305:ptlrpc_prep_req() 1319+984): Process leaving (rc=4116527300 : -178439996 : f55d38c4) -03:000010:3:1041892834.632990 (osc_request.c:83:osc_packmd() 1331+460): kmalloced '*lmmp': 40 at f05b4ecc (tot 19170671) -03:000001:3:1041892834.632996 (osc_request.c:92:osc_packmd() 1331+460): Process leaving (rc=40 : 40 : 28) -07:000001:3:1041892834.633000 (../include/linux/obd_class.h:209:obd_packmd() 1331+412): Process leaving (rc=40 : 40 : 28) -0b:000200:1:1041892834.633004 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -01:000001:3:1041892834.633010 (mdc_request.c:470:mdc_open() 1331+492): Process entered -0a:004000:1:1041892834.633013 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.633019 (ldlm_request.c:177:ldlm_cli_enqueue() 1319+1016): Process entered -05:000001:3:1041892834.633024 (genops.c:268:class_conn2export() 1331+620): Process entered -05:000080:3:1041892834.633028 (genops.c:287:class_conn2export() 1331+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.633033 (genops.c:294:class_conn2export() 1331+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:0:1041892834.633039 (ldlm_resource.c:330:ldlm_resource_get() 1319+1144): Process entered -0b:000200:1:1041892834.633042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f91500c0 -08:000001:3:1041892834.633049 (client.c:263:ptlrpc_prep_req() 1331+556): Process entered -0b:000200:1:1041892834.633052 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f915011c -08:000010:3:1041892834.633060 (client.c:268:ptlrpc_prep_req() 1331+572): kmalloced 'request': 204 at f63da4a4 (tot 19170875) -0b:000200:1:1041892834.633064 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d855c -08:000010:3:1041892834.633071 (pack_generic.c:42:lustre_pack_msg() 1331+636): kmalloced '*msg': 248 at f65e5084 (tot 19171123) -11:000040:0:1041892834.633078 (ldlm_resource.c:362:ldlm_resource_getref() 1319+1176): getref res: f4e4ce94 count: 2 -08:000001:2:1041892834.633084 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892834.633089 (connection.c:135:ptlrpc_connection_addref() 1331+588): Process entered -11:000001:0:1041892834.633094 (ldlm_resource.c:344:ldlm_resource_get() 1319+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:004000:1:1041892834.633100 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.633106 (ldlm_lock.c:251:ldlm_lock_new() 1319+1128): Process entered -08:000040:3:1041892834.633110 (connection.c:137:ptlrpc_connection_addref() 1331+588): connection=f54d139c refcount 30 -0a:000001:2:1041892834.633116 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041892834.633120 (connection.c:139:ptlrpc_connection_addref() 1331+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:2:1041892834.633127 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91500c0, sequence: 14082, eq->size: 1024 -0b:000001:1:1041892834.633132 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.633138 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.633143 (ldlm_lock.c:256:ldlm_lock_new() 1319+1144): kmalloced 'lock': 184 at efdf4204 (tot 2562355). -08:000001:3:1041892834.633149 (client.c:305:ptlrpc_prep_req() 1331+572): Process leaving (rc=4131234980 : -163732316 : f63da4a4) -08:000001:2:1041892834.633155 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.633160 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -01:000002:3:1041892834.633166 (mdc_request.c:492:mdc_open() 1331+508): sending 40 bytes MD for ino 37 -11:000040:0:1041892834.633172 (ldlm_resource.c:362:ldlm_resource_getref() 1319+1160): getref res: f4e4ce94 count: 3 -08:100000:2:1041892834.633179 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1332:0x44b6:7f000001:0 -08:000001:3:1041892834.633185 (client.c:613:ptlrpc_queue_wait() 1331+700): Process entered -11:000001:0:1041892834.633190 (ldlm_lock.c:282:ldlm_lock_new() 1319+1144): Process leaving (rc=4024386052 : -270581244 : efdf4204) -0b:000200:1:1041892834.633195 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:3:1041892834.633201 (client.c:621:ptlrpc_queue_wait() 1331+716): Sending RPC pid:xid:nid:opc 1331:17597:7f000001:2 -08:000200:2:1041892834.633208 (service.c:204:handle_incoming_request() 1253+240): got req 17590 (md: f4f48000 + 23888) -11:000001:0:1041892834.633214 (ldlm_resource.c:370:ldlm_resource_putref() 1319+1128): Process entered -05:000001:2:1041892834.633218 (genops.c:268:class_conn2export() 1253+272): Process entered -11:000040:0:1041892834.633223 (ldlm_resource.c:373:ldlm_resource_putref() 1319+1128): putref res: f4e4ce94 count: 2 -0b:001000:1:1041892834.633227 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:0:1041892834.633235 (ldlm_resource.c:425:ldlm_resource_putref() 1319+1144): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.633240 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:0:1041892834.633245 (ldlm_request.c:199:ldlm_cli_enqueue() 1319+1080): ### client-side enqueue START ns: MDC_mds1 lock: efdf4204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892834.633254 (niobuf.c:372:ptl_send_rpc() 1331+780): Process entered -05:000080:2:1041892834.633259 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:3:1041892834.633266 (niobuf.c:399:ptl_send_rpc() 1331+796): kmalloced 'repbuf': 192 at f4641dec (tot 19171315) -05:000001:2:1041892834.633272 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892834.633277 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.633283 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1319+1080): Process entered -0b:000200:1:1041892834.633287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f8fe5c20 -11:000001:0:1041892834.633295 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1319+1080): Process leaving -0b:000200:1:1041892834.633299 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f8fe5c7c -11:010000:0:1041892834.633307 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1319+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: efdf4204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:1:1041892834.633315 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4ac44 -08:000001:2:1041892834.633322 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -11:010000:0:1041892834.633327 (ldlm_request.c:235:ldlm_cli_enqueue() 1319+1080): ### sending request ns: MDC_mds1 lock: efdf4204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:3:1041892834.633335 (lib-dispatch.c:54:lib_dispatch() 1331+1132): 2130706433: API call PtlMEAttach (5) -08:000040:2:1041892834.633341 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892834.633346 (lib-me.c:42:do_PtlMEAttach() 1331+1164): taking state lock -08:000001:2:1041892834.633351 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892834.633357 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:1:1041892834.633360 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.633366 (client.c:613:ptlrpc_queue_wait() 1319+1224): Process entered -08:000001:2:1041892834.633370 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:1:1041892834.633374 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:100000:0:1041892834.633379 (client.c:621:ptlrpc_queue_wait() 1319+1240): Sending RPC pid:xid:nid:opc 1319:17596:7f000001:101 -08:000040:1:1041892834.633385 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.633394 (niobuf.c:372:ptl_send_rpc() 1319+1304): Process entered -08:000001:1:1041892834.633398 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.633404 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.633409 (niobuf.c:399:ptl_send_rpc() 1319+1320): kmalloced 'repbuf': 320 at f52b5200 (tot 19171635) -02:000002:2:1041892834.633415 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x17590/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000200:0:1041892834.633423 (lib-dispatch.c:54:lib_dispatch() 1319+1656): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.633428 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.633435 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:2:1041892834.633440 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0a:004000:0:1041892834.633444 (lib-me.c:42:do_PtlMEAttach() 1319+1688): taking state lock -0a:000200:1:1041892834.633448 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5bdc -11:000001:2:1041892834.633454 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0b:000200:1:1041892834.633457 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -11:000001:2:1041892834.633464 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.633468 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.633474 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -0b:000001:1:1041892834.633478 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:2:1041892834.633483 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:004000:3:1041892834.633489 (lib-me.c:58:do_PtlMEAttach() 1331+1164): releasing state lock -11:000001:2:1041892834.633494 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000200:3:1041892834.633500 (lib-dispatch.c:54:lib_dispatch() 1331+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.633506 (lib-me.c:58:do_PtlMEAttach() 1319+1688): releasing state lock -0a:004000:3:1041892834.633511 (lib-md.c:210:do_PtlMDAttach() 1331+1164): taking state lock -0a:000200:0:1041892834.633516 (lib-dispatch.c:54:lib_dispatch() 1319+1656): 2130706433: API call PtlMDAttach (11) -0b:000200:1:1041892834.633520 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.633528 (lib-md.c:210:do_PtlMDAttach() 1319+1688): taking state lock -08:000001:1:1041892834.633531 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:2:1041892834.633537 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:000001:1:1041892834.633540 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892834.633546 (lib-md.c:229:do_PtlMDAttach() 1331+1164): releasing state lock -11:000010:2:1041892834.633550 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at efb7fb04 (tot 2562539). -08:000200:3:1041892834.633557 (niobuf.c:433:ptl_send_rpc() 1331+796): Setup reply buffer: 192 bytes, xid 17597, portal 10 -0a:004000:0:1041892834.633563 (lib-md.c:229:do_PtlMDAttach() 1319+1688): releasing state lock -0a:000200:3:1041892834.633568 (lib-dispatch.c:54:lib_dispatch() 1331+1196): 2130706433: API call PtlMDBind (13) -11:000040:2:1041892834.633574 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -0a:000040:1:1041892834.633578 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150120, sequence: 14083, eq->size: 1024 -08:000200:0:1041892834.633586 (niobuf.c:433:ptl_send_rpc() 1319+1320): Setup reply buffer: 320 bytes, xid 17596, portal 10 -0a:004000:3:1041892834.633591 (lib-md.c:261:do_PtlMDBind() 1331+1228): taking state lock -11:000001:2:1041892834.633597 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4021811972 : -273155324 : efb7fb04) -0a:000200:0:1041892834.633603 (lib-dispatch.c:54:lib_dispatch() 1319+1720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.633609 (lib-md.c:269:do_PtlMDBind() 1331+1228): releasing state lock -11:000001:2:1041892834.633614 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -0a:004000:0:1041892834.633618 (lib-md.c:261:do_PtlMDBind() 1319+1752): taking state lock -0a:000001:1:1041892834.633622 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041892834.633629 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -0a:004000:0:1041892834.633634 (lib-md.c:269:do_PtlMDBind() 1319+1752): releasing state lock -11:000001:2:1041892834.633639 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.633645 (niobuf.c:77:ptl_send_buf() 1331+876): Sending 248 bytes to portal 12, xid 17597 -11:010000:2:1041892834.633651 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10804 -08:000001:1:1041892834.633659 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.633666 (niobuf.c:77:ptl_send_buf() 1319+1400): Sending 352 bytes to portal 12, xid 17596 -0b:000200:1:1041892834.633672 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892834.633679 (lib-dispatch.c:54:lib_dispatch() 1319+1720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.633684 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:3:1041892834.633689 (lib-dispatch.c:54:lib_dispatch() 1331+1196): 2130706433: API call PtlPut (19) -0a:000001:1:1041892834.633694 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892834.633699 (lib-move.c:737:do_PtlPut() 1319+2040): taking state lock -0a:000200:1:1041892834.633703 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b8 -11:000001:2:1041892834.633710 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -0a:004000:3:1041892834.633715 (lib-move.c:737:do_PtlPut() 1331+1516): taking state lock -0a:000001:1:1041892834.633719 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -02:000001:2:1041892834.633726 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -0a:000200:1:1041892834.633730 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 24240 -02:010000:2:1041892834.633739 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: open ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10804 -0a:004000:1:1041892834.633747 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892834.633753 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f52b5000 (tot 19171955) -0a:000200:0:1041892834.633759 (lib-move.c:745:do_PtlPut() 1319+2056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.633763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892834.633770 (lib-move.c:800:do_PtlPut() 1319+2040): releasing state lock -0a:004000:1:1041892834.633774 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.633779 (socknal_cb.c:631:ksocknal_send() 1319+2168): sending %zd bytes from [352](00000001,-181717504)... to nid: 0x0x7f00000100000160 pid 0 -0a:000200:3:1041892834.633786 (lib-move.c:745:do_PtlPut() 1331+1532): PtlPut -> 2130706433: 0 -02:000001:2:1041892834.633792 (handler.c:661:mds_getattr_name() 1253+768): Process entered -0a:004000:3:1041892834.633797 (lib-move.c:800:do_PtlPut() 1331+1516): releasing state lock -02:002000:2:1041892834.633802 (handler.c:239:mds_fid2dentry() 1253+816): --> mds_fid2dentry: sb f524a400 -0b:000200:0:1041892834.633807 (socknal.c:484:ksocknal_get_conn() 1319+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892834.633812 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f9150120 -0b:000200:0:1041892834.633820 (socknal_cb.c:580:ksocknal_launch_packet() 1319+2200): type 1, nob 424 niov 2 -0b:000200:1:1041892834.633825 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f915017c -0b:000200:3:1041892834.633833 (socknal_cb.c:631:ksocknal_send() 1331+1644): sending %zd bytes from [248](00000001,-161591164)... to nid: 0x0x7f000001000000f8 pid 0 -02:000002:2:1041892834.633841 (handler.c:687:mds_getattr_name() 1253+784): parent ino 12, name def.txt-24 -08:000001:0:1041892834.633846 (niobuf.c:441:ptl_send_rpc() 1319+1320): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.633850 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4ac44 -08:000200:0:1041892834.633858 (client.c:662:ptlrpc_queue_wait() 1319+1272): @@@ -- sleeping req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:3:1041892834.633866 (socknal.c:484:ksocknal_get_conn() 1331+1676): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892834.633872 (client.c:379:ptlrpc_check_reply() 1319+1256): Process entered -0b:000200:3:1041892834.633877 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1676): type 1, nob 320 niov 2 -11:000001:2:1041892834.633883 (ldlm_lock.c:632:ldlm_lock_match() 1253+832): Process entered -08:000001:3:1041892834.633887 (niobuf.c:441:ptl_send_rpc() 1331+796): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.633892 (client.c:402:ptlrpc_check_reply() 1319+1256): Process leaving -08:000200:3:1041892834.633897 (client.c:662:ptlrpc_queue_wait() 1331+748): @@@ -- sleeping req x17597/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:2:1041892834.633904 (ldlm_resource.c:330:ldlm_resource_get() 1253+896): Process entered -08:000001:3:1041892834.633909 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -0a:004000:1:1041892834.633912 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.633918 (client.c:404:ptlrpc_check_reply() 1319+1304): @@@ rc = 0 for req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:1:1041892834.633925 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.633931 (client.c:379:ptlrpc_check_reply() 1319+1256): Process entered -11:000040:2:1041892834.633936 (ldlm_resource.c:362:ldlm_resource_getref() 1253+928): getref res: f528cf10 count: 3 -0b:000001:1:1041892834.633940 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892834.633947 (client.c:402:ptlrpc_check_reply() 1331+732): Process leaving -0b:000200:1:1041892834.633951 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892834.633957 (client.c:402:ptlrpc_check_reply() 1319+1256): Process leaving -08:000200:3:1041892834.633962 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 0 for req x17597/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:2:1041892834.633970 (ldlm_resource.c:344:ldlm_resource_get() 1253+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:3:1041892834.633976 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -08:000001:3:1041892834.633980 (client.c:402:ptlrpc_check_reply() 1331+732): Process leaving -11:000001:2:1041892834.633985 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+976): Process entered -08:000200:3:1041892834.633989 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 0 for req x17597/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:2:1041892834.633997 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+976): Process leaving -0b:001000:1:1041892834.634000 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000200:0:1041892834.634008 (client.c:404:ptlrpc_check_reply() 1319+1304): @@@ rc = 0 for req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:1:1041892834.634015 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.634021 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:010000:2:1041892834.634026 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892834.634035 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.634038 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.634043 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:2:1041892834.634048 (ldlm_lock.c:653:ldlm_lock_match() 1253+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.634054 (ldlm_resource.c:370:ldlm_resource_putref() 1253+880): Process entered -11:000040:2:1041892834.634058 (ldlm_resource.c:373:ldlm_resource_putref() 1253+880): putref res: f528cf10 count: 2 -0b:000200:1:1041892834.634062 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f8fe5c80 -11:000001:2:1041892834.634070 (ldlm_resource.c:425:ldlm_resource_putref() 1253+896): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.634074 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f8fe5cdc -11:000001:2:1041892834.634082 (ldlm_request.c:62:ldlm_completion_ast() 1253+976): Process entered -0b:000200:1:1041892834.634085 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bccc -11:010000:2:1041892834.634092 (ldlm_request.c:98:ldlm_completion_ast() 1253+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041892834.634100 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.634105 (ldlm_request.c:99:ldlm_completion_ast() 1253+992): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.634110 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:010000:2:1041892834.634115 (ldlm_lock.c:670:ldlm_lock_match() 1253+896): ### matched ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000040:1:1041892834.634122 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:2:1041892834.634130 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+848): Process entered -08:000001:1:1041892834.634134 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.634139 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.634145 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+848): Process leaving -0a:000200:1:1041892834.634148 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85dec -11:001000:2:1041892834.634154 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.634160 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+960): Node: local -11:001000:2:1041892834.634164 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+960): Parent: 00000000 -0b:000200:1:1041892834.634168 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63838c4 : %zd -11:001000:2:1041892834.634174 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+976): Resource: f528cf10 (12) -0a:004000:1:1041892834.634179 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.634184 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+960): Requested mode: 3, granted mode: 3 -0b:000001:1:1041892834.634188 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.634194 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150120, sequence: 14083, eq->size: 1024 -11:001000:2:1041892834.634200 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+960): Readers: 1 ; Writers; 0 -0b:000200:1:1041892834.634205 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.634211 (ldlm_lock.c:151:ldlm_lock_put() 1253+816): Process entered -0a:000001:3:1041892834.634215 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.634220 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892834.634225 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.634230 (ldlm_lock.c:173:ldlm_lock_put() 1253+816): Process leaving -0a:000001:1:1041892834.634234 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892834.634238 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150180, sequence: 14084, eq->size: 1024 -02:000001:2:1041892834.634245 (handler.c:620:mds_getattr_internal() 1253+832): Process entered -0a:000001:1:1041892834.634249 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892834.634255 (handler.c:645:mds_getattr_internal() 1253+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.634261 (handler.c:718:mds_getattr_name() 1253+768): Process leaving -08:000001:1:1041892834.634264 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.634271 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+864): Process entered -0b:000200:1:1041892834.634274 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.634281 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:1:1041892834.634284 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:0:1041892834.634290 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150180, sequence: 14084, eq->size: 1024 -11:000001:2:1041892834.634295 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+864): Process leaving -0a:000001:1:1041892834.634299 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:0:1041892834.634304 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.634308 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b7 -08:000001:0:1041892834.634316 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.634320 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.634327 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 24432 -11:000001:2:1041892834.634335 (ldlm_lock.c:461:ldlm_lock_decref() 1253+816): Process entered -0a:004000:1:1041892834.634338 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:2:1041892834.634343 (ldlm_lock.c:466:ldlm_lock_decref() 1253+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:100000:3:1041892834.634351 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1329:0x44b8:7f000001:0 -11:000001:2:1041892834.634359 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -08:000200:3:1041892834.634363 (service.c:204:handle_incoming_request() 1254+240): got req 17592 (md: f4f48000 + 24240) -11:000001:2:1041892834.634369 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -0b:000200:1:1041892834.634373 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892834.634379 (ldlm_lock.c:151:ldlm_lock_put() 1253+864): Process entered -05:000001:3:1041892834.634384 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:004000:1:1041892834.634387 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.634392 (ldlm_lock.c:173:ldlm_lock_put() 1253+864): Process leaving -11:000001:2:1041892834.634397 (ldlm_lock.c:502:ldlm_lock_decref() 1253+816): Process leaving -0b:000200:1:1041892834.634400 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f9150180 -11:000001:2:1041892834.634407 (ldlm_lock.c:289:ldlm_lock_change_resource() 1253+640): Process entered -05:000080:3:1041892834.634411 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892834.634417 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f91501dc -0b:000200:1:1041892834.634423 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bccc -11:000001:2:1041892834.634429 (ldlm_resource.c:330:ldlm_resource_get() 1253+704): Process entered -0a:004000:1:1041892834.634433 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.634439 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:1:1041892834.634443 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000040:2:1041892834.634448 (ldlm_resource.c:362:ldlm_resource_getref() 1253+736): getref res: f0e633ec count: 2 -0b:000001:1:1041892834.634453 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892834.634460 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:1:1041892834.634464 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:1:1041892834.634469 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892834.634477 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150180, sequence: 14084, eq->size: 1024 -05:000001:3:1041892834.634482 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:2:1041892834.634490 (ldlm_resource.c:344:ldlm_resource_get() 1253+720): Process leaving (rc=4041618412 : -253348884 : f0e633ec) -08:000001:3:1041892834.634496 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -0a:000001:0:1041892834.634501 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.634505 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:3:1041892834.634511 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f54d16b4 refcount 3 -0a:004000:1:1041892834.634515 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.634521 (ldlm_resource.c:370:ldlm_resource_putref() 1253+688): Process entered -11:000040:2:1041892834.634526 (ldlm_resource.c:373:ldlm_resource_putref() 1253+688): putref res: f528cf10 count: 1 -08:000001:3:1041892834.634531 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.634538 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -02:000001:3:1041892834.634543 (handler.c:1254:mds_handle() 1254+272): Process entered -11:000001:2:1041892834.634548 (ldlm_resource.c:425:ldlm_resource_putref() 1253+704): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.634553 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:100000:0:1041892834.634558 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1322:0x44b7:7f000001:0 -08:000001:3:1041892834.634565 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.634570 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f8fe5ce0 -02:000002:3:1041892834.634578 (handler.c:1361:mds_handle() 1254+320): @@@ close req x17592/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000200:0:1041892834.634585 (service.c:204:handle_incoming_request() 1255+240): got req 17591 (md: f4f48000 + 24432) -0b:000200:1:1041892834.634591 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f8fe5d3c -02:000001:3:1041892834.634598 (handler.c:999:mds_close() 1254+320): Process entered -11:000001:2:1041892834.634603 (ldlm_lock.c:315:ldlm_lock_change_resource() 1253+656): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.634608 (handler.c:831:mds_handle2mfd() 1254+368): Process entered -02:010000:2:1041892834.634613 (handler.c:1720:ldlm_intent_policy() 1253+656): ### intent policy, old res 12 ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a10804 -02:000001:3:1041892834.634622 (handler.c:843:mds_handle2mfd() 1254+384): Process leaving (rc=4106246816 : -188720480 : f4c05aa0) -02:000001:2:1041892834.634629 (handler.c:1721:ldlm_intent_policy() 1253+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:1:1041892834.634634 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d3c4 -05:000001:0:1041892834.634642 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.634645 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.634652 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -08:000010:3:1041892834.634656 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 72 at efb7e214 (tot 19172027) -08:000001:1:1041892834.634662 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:0:1041892834.634668 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -02:000001:3:1041892834.634674 (handler.c:1027:mds_close() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.634678 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:2:1041892834.634688 (ldlm_lock.c:521:ldlm_lock_compat_list() 1253+496): compat function succeded, next. -02:000001:3:1041892834.634693 (handler.c:1388:mds_handle() 1254+272): Process leaving -08:000001:1:1041892834.634697 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000040:3:1041892834.634703 (handler.c:1400:mds_handle() 1254+288): last_rcvd ~3576, last_committed 3506, xid 17592 -02:000200:3:1041892834.634709 (handler.c:1418:mds_handle() 1254+272): sending reply -08:000001:1:1041892834.634713 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.634719 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892834.634726 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.634731 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -11:000001:2:1041892834.634736 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -0a:000200:1:1041892834.634739 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -05:000001:0:1041892834.634745 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:1:1041892834.634751 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4eef4 : %zd -11:001000:2:1041892834.634758 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f0e633ec (26 d1ce125d 0) (rc: 2) -11:001000:2:1041892834.634764 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.634769 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:2:1041892834.634774 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -0a:004000:1:1041892834.634778 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.634783 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0b:000001:1:1041892834.634788 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:0:1041892834.634793 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 4 -0a:004000:3:1041892834.634798 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -0b:000200:1:1041892834.634802 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:2:1041892834.634809 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+944): -- Lock dump: f05b3444 (0 0 0 0) -08:000200:3:1041892834.634814 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 72 bytes to portal 10, xid 17592 -11:001000:2:1041892834.634820 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+960): Node: NID 7f000001 (rhandle: 0xf0453804) -08:000001:0:1041892834.634826 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892834.634832 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000001:0:1041892834.634838 (handler.c:1254:mds_handle() 1255+272): Process entered -0a:000200:3:1041892834.634842 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892834.634847 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:001000:2:1041892834.634852 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+944): Parent: 00000000 -08:000001:0:1041892834.634857 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000040:1:1041892834.634861 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000001:0:1041892834.634868 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.634873 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892834.634880 (handler.c:1361:mds_handle() 1255+320): @@@ close req x17591/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:001000:2:1041892834.634888 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+960): Resource: f0e633ec (38) -11:001000:2:1041892834.634894 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+944): Requested mode: 3, granted mode: 3 -02:000001:0:1041892834.634899 (handler.c:999:mds_close() 1255+320): Process entered -08:000001:1:1041892834.634903 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892834.634910 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+944): Readers: 0 ; Writers; 0 -0b:000200:1:1041892834.634914 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.634921 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -11:001000:2:1041892834.634926 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -0a:004000:1:1041892834.634930 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:0:1041892834.634936 (handler.c:831:mds_handle2mfd() 1255+368): Process entered -11:001000:2:1041892834.634940 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -02:000001:0:1041892834.634945 (handler.c:843:mds_handle2mfd() 1255+384): Process leaving (rc=4040462104 : -254505192 : f0d48f18) -0a:000200:3:1041892834.634962 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -08:000010:0:1041892834.634968 (pack_generic.c:42:lustre_pack_msg() 1255+400): kmalloced '*msg': 72 at efc5f4bc (tot 19172099) -0a:004000:3:1041892834.634974 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -02:000001:0:1041892834.634979 (handler.c:1027:mds_close() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.634984 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.634990 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [72](00000001,-273161708)... to nid: 0x0x7f00000100000048 pid 0 -11:001000:2:1041892834.634999 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: efb7fb04 (0 0 0 0) -0a:000200:1:1041892834.635003 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bb9 -02:000001:0:1041892834.635011 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:1:1041892834.635015 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0b:000200:3:1041892834.635022 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:001000:2:1041892834.635029 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf3a10804) -0a:000200:1:1041892834.635034 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 105360 -02:000040:0:1041892834.635044 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3576, last_committed 3506, xid 17591 -11:001000:2:1041892834.635050 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -02:000200:0:1041892834.635055 (handler.c:1418:mds_handle() 1255+272): sending reply -0b:000200:3:1041892834.635060 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 144 niov 2 -11:001000:2:1041892834.635066 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f0e633ec (38) -0a:004000:1:1041892834.635070 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892834.635076 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.635081 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -08:000001:3:1041892834.635086 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -0a:000200:0:1041892834.635091 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.635096 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892834.635103 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -0a:004000:1:1041892834.635106 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.635112 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -08:000040:3:1041892834.635116 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f54d16b4 refcount 3 -0a:004000:0:1041892834.635122 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -08:000001:3:1041892834.635127 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.635132 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f921e560 -11:000001:2:1041892834.635139 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -0b:000200:1:1041892834.635143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f921e5bc -08:000001:3:1041892834.635151 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892834.635154 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d3c4 -11:010000:2:1041892834.635161 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a10804 -0a:004000:1:1041892834.635169 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.635175 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:1:1041892834.635178 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.635184 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -0b:000001:1:1041892834.635187 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -11:000001:2:1041892834.635194 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041892834.635199 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.635203 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -11:000001:2:1041892834.635209 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041892834.635213 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.635218 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:001000:1:1041892834.635222 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892834.635230 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041892834.635235 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041892834.635239 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -08:000200:0:1041892834.635243 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 72 bytes to portal 10, xid 17591 -0b:000001:1:1041892834.635248 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.635254 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -0a:000040:3:1041892834.635258 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -0a:004000:1:1041892834.635263 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.635269 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.635275 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -0b:000200:1:1041892834.635278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a33c -> f8fe5d40 -0a:004000:0:1041892834.635287 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000200:1:1041892834.635290 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a398 -> f8fe5d9c -0a:000001:3:1041892834.635298 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.635302 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a33c -08:000001:3:1041892834.635309 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892834.635315 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock efb7fb04) -08:000001:1:1041892834.635320 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:2:1041892834.635325 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000001:3:1041892834.635330 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892834.635333 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:3:1041892834.635339 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000040:2:1041892834.635344 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3576, last_committed 3506, xid 17590 -02:000200:2:1041892834.635349 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000040:1:1041892834.635352 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000200:2:1041892834.635361 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.635366 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.635371 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.635377 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:000200:1:1041892834.635381 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -0b:000200:1:1041892834.635385 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b3600 : %zd -0a:004000:1:1041892834.635391 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.635396 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.635401 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.635405 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.635411 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -08:000001:1:1041892834.635414 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:0:1041892834.635420 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [72](00000001,-272239428)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:2:1041892834.635428 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:000001:1:1041892834.635431 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:3:1041892834.635436 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000200:2:1041892834.635443 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 17590 -0a:000001:3:1041892834.635449 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041892834.635455 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.635460 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.635466 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000040:1:1041892834.635470 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e560, sequence: 7097, eq->size: 16384 -08:000001:3:1041892834.635477 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892834.635481 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.635487 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.635493 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:2:1041892834.635497 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:0:1041892834.635502 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892834.635508 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181710848)... to nid: 0x0x7f00000100000140 pid 0 -0a:000040:3:1041892834.635516 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000001:1:1041892834.635521 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.635527 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.635533 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:3:1041892834.635539 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.635546 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -08:000001:3:1041892834.635552 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:100000:1:1041892834.635556 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1330:0x1bb9:7f000001:0 -0b:000200:0:1041892834.635563 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 144 niov 2 -0a:000001:3:1041892834.635569 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892834.635574 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000200:1:1041892834.635577 (service.c:204:handle_incoming_request() 1266+240): got req 7097 (md: f41a0000 + 105360) -08:000001:2:1041892834.635585 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0a:000040:3:1041892834.635589 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000040:0:1041892834.635595 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -08:000040:2:1041892834.635601 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.635606 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.635612 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.635616 (genops.c:268:class_conn2export() 1266+272): Process entered -08:000001:2:1041892834.635622 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.635627 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892834.635632 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892834.635636 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.635641 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041892834.635649 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000001:1:1041892834.635652 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.635660 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:0:1041892834.635664 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000001:1:1041892834.635669 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000001:0:1041892834.635674 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892834.635677 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:0:1041892834.635683 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.635687 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041892834.635695 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -04:000001:1:1041892834.635699 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:1:1041892834.635704 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:2:1041892834.635709 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.635712 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.635719 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -04:000002:1:1041892834.635724 (ost_handler.c:498:ost_handle() 1266+272): open -0a:000001:2:1041892834.635729 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892834.635733 (ost_handler.c:113:ost_open() 1266+320): Process entered -08:000001:2:1041892834.635739 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892834.635743 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f64ff7bc (tot 19172339) -0a:000001:3:1041892834.635750 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.635756 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:3:1041892834.635760 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -04:000001:1:1041892834.635765 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -0a:000001:3:1041892834.635771 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.635775 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:1:1041892834.635780 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892834.635787 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.635791 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.635799 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:1:1041892834.635803 (filter.c:792:filter_open() 1266+400): Process entered -0a:000001:2:1041892834.635809 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:3:1041892834.635813 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:1:1041892834.635817 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:1:1041892834.635822 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.635829 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -05:000001:1:1041892834.635833 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.635841 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.635845 (filter.c:318:filter_obj_open() 1266+560): Process entered -08:000001:2:1041892834.635851 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041892834.635855 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -08:000001:2:1041892834.635863 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041892834.635868 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041892834.635873 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.635879 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -0e:000002:1:1041892834.635884 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x22: rc = f5310178 -08:000001:3:1041892834.635891 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.635896 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113629560 : -181337736 : f5310178) -0a:000001:0:1041892834.635904 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.635909 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:0:1041892834.635914 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.635919 (filter.c:644:filter_from_inode() 1266+448): Process entered -0a:000001:3:1041892834.635925 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041892834.635929 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000040:1:1041892834.635933 (filter.c:647:filter_from_inode() 1266+464): src inode 25054 (c35549c4), dst obdo 0x22 valid 0x00000131 -0a:000001:2:1041892834.635941 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:3:1041892834.635945 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0e:000001:1:1041892834.635950 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:1:1041892834.635955 (filter.c:811:filter_open() 1266+400): Process leaving -04:000001:1:1041892834.635959 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.635966 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892834.635970 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.635977 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -04:000001:1:1041892834.635982 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041892834.635986 (ost_handler.c:565:ost_handle() 1266+272): sending reply -08:000001:3:1041892834.635991 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.635997 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.636003 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000200:1:1041892834.636007 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.636013 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:1:1041892834.636017 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000040:0:1041892834.636023 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -08:000001:2:1041892834.636028 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.636033 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:000001:0:1041892834.636038 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892834.636042 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7097 -08:000001:0:1041892834.636048 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.636051 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.636057 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000001:3:1041892834.636061 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:1:1041892834.636064 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.636069 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:1:1041892834.636073 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-162531396)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892834.636080 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0b:000200:1:1041892834.636085 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:3:1041892834.636091 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.636095 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.636100 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.636103 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:1:1041892834.636107 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.636113 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:1:1041892834.636117 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.636122 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892834.636124 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000040:3:1041892834.636129 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0a:000001:3:1041892834.636134 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.636138 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.636141 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041892834.636145 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0a:000001:1:1041892834.636150 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.636154 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.636158 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041892834.636161 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041892834.636164 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0a:000001:1:1041892834.636168 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.636172 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.636177 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.636182 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.636185 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.636188 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bba -0a:000001:1:1041892834.636193 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:1:1041892834.636198 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 105600 -0a:004000:1:1041892834.636206 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:1:1041892834.636210 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:1:1041892834.636214 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.636217 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f921e5c0 -0b:000200:1:1041892834.636223 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f921e61c -0b:000200:1:1041892834.636228 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d3c4 -08:000001:0:1041892834.636237 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:1:1041892834.636241 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.636247 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041892834.636252 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:1:1041892834.636254 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.636260 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e5c0, sequence: 7098, eq->size: 16384 -0b:000001:1:1041892834.636264 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000001:0:1041892834.636270 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.636274 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:0:1041892834.636280 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:1:1041892834.636283 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:3:1041892834.636291 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:1:1041892834.636293 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:3:1041892834.636298 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -0a:000001:3:1041892834.636303 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.636308 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.636311 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:0:1041892834.636317 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1325:0x1bba:7f000001:0 -08:000001:3:1041892834.636324 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000200:0:1041892834.636328 (service.c:204:handle_incoming_request() 1262+240): got req 7098 (md: f41a0000 + 105600) -0a:000001:3:1041892834.636333 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:1:1041892834.636336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ddc -> f8fe5da0 -05:000001:0:1041892834.636343 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000200:1:1041892834.636346 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0e38 -> f8fe5dfc -05:000080:0:1041892834.636353 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.636358 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0ddc -05:000001:0:1041892834.636365 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892834.636370 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.636375 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:1:1041892834.636377 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.636382 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000040:1:1041892834.636386 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17597/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041892834.636394 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:1:1041892834.636399 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.636405 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:1:1041892834.636408 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.636414 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000200:1:1041892834.636416 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -08:000001:0:1041892834.636422 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.636425 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5084 : %zd -04:000002:0:1041892834.636432 (ost_handler.c:483:ost_handle() 1262+272): destroy -0a:004000:1:1041892834.636434 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:0:1041892834.636440 (ost_handler.c:51:ost_destroy() 1262+320): Process entered -0b:000001:1:1041892834.636443 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.636448 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -0b:000200:1:1041892834.636452 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892834.636460 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f3a4e7bc (tot 19172579) -0a:000001:3:1041892834.636465 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.636471 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.636475 (../include/linux/obd_class.h:297:obd_destroy() 1262+352): Process entered -08:000001:3:1041892834.636480 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:0:1041892834.636484 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000001:3:1041892834.636488 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:0:1041892834.636492 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892834.636498 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -0a:000001:3:1041892834.636503 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.636507 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:0:1041892834.636513 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.636519 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.636523 (genops.c:268:class_conn2export() 1262+480): Process entered -0a:000001:1:1041892834.636527 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892834.636532 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000080:0:1041892834.636536 (genops.c:287:class_conn2export() 1262+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:1:1041892834.636540 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -05:000001:0:1041892834.636547 (genops.c:294:class_conn2export() 1262+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892834.636552 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892834.636558 (filter.c:915:filter_destroy() 1262+400): Process entered -08:000001:1:1041892834.636560 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041892834.636566 (filter.c:922:filter_destroy() 1262+400): destroying objid 0x13 -0b:000200:1:1041892834.636571 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892834.636578 (genops.c:268:class_conn2export() 1262+528): Process entered -0a:000001:3:1041892834.636582 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:1:1041892834.636584 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892834.636590 (genops.c:287:class_conn2export() 1262+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892834.636596 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -05:000001:0:1041892834.636602 (genops.c:294:class_conn2export() 1262+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:1:1041892834.636608 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:0:1041892834.636614 (filter.c:262:filter_fid2dentry() 1262+544): Process entered -0a:000200:1:1041892834.636617 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44b5 -0a:000001:3:1041892834.636625 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.636630 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.636633 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682620 : -262284676 : f05dda7c) -0e:000002:0:1041892834.636640 (filter.c:277:filter_fid2dentry() 1262+560): opening object O/R/19 -0a:000200:1:1041892834.636643 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05daef4 [1](c357a294,240)... + 0 -0e:000002:0:1041892834.636653 (filter.c:290:filter_fid2dentry() 1262+560): got child obj O/R/19: f05a8c5c, count = 1 -0a:004000:1:1041892834.636657 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:0:1041892834.636662 (filter.c:294:filter_fid2dentry() 1262+560): Process leaving (rc=4032466012 : -262501284 : f05a8c5c) -0b:000200:1:1041892834.636667 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:0:1041892834.636674 (filter.c:412:filter_destroy_internal() 1262+480): Process entered -0a:004000:1:1041892834.636676 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.636681 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ddc -> f90158e0 -0b:000200:1:1041892834.636689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0e38 -> f901593c -0b:000200:1:1041892834.636695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0ddc -08:000001:1:1041892834.636701 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.636707 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.636712 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:1:1041892834.636717 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a294 : %zd -0b:000200:1:1041892834.636724 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.636730 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.636735 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:0:1041892834.636740 (filter.c:430:filter_destroy_internal() 1262+496): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.636745 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0e:000002:0:1041892834.636751 (filter.c:80:f_dput() 1262+416): putting 19: f05a8c5c, count = 0 -0b:000200:1:1041892834.636754 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0e:000001:0:1041892834.636760 (filter.c:952:filter_destroy() 1262+400): Process leaving -0b:001000:1:1041892834.636763 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -04:000001:0:1041892834.636770 (../include/linux/obd_class.h:303:obd_destroy() 1262+368): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.636773 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:0:1041892834.636778 (ost_handler.c:60:ost_destroy() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.636781 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:0:1041892834.636786 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -0b:000200:1:1041892834.636789 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f8ffc940 -04:000002:0:1041892834.636796 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:1:1041892834.636799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f8ffc99c -0a:000200:0:1041892834.636806 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.636811 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d844c -0a:004000:0:1041892834.636817 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000001:1:1041892834.636820 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:1:1041892834.636825 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e214 (tot 19172507). -08:000001:1:1041892834.636831 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.636836 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca7bc -0b:000200:1:1041892834.636840 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e214 : %zd -0a:004000:1:1041892834.636846 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.636850 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.636855 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000200:1:1041892834.636858 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041892834.636864 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7098 -08:000001:1:1041892834.636868 (client.c:379:ptlrpc_check_reply() 1320+984): Process entered -0a:000200:0:1041892834.636874 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.636878 (client.c:383:ptlrpc_check_reply() 1320+1000): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.636884 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -08:000200:1:1041892834.636887 (client.c:404:ptlrpc_check_reply() 1320+1032): @@@ rc = 1 for req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:0:1041892834.636896 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000200:1:1041892834.636899 (client.c:667:ptlrpc_queue_wait() 1320+1000): @@@ -- done sleeping req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041892834.636907 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000001:1:1041892834.636910 (pack_generic.c:79:lustre_unpack_msg() 1320+1000): Process entered -0b:000200:0:1041892834.636915 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-207296580)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892834.636921 (pack_generic.c:106:lustre_unpack_msg() 1320+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.636927 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000200:1:1041892834.636932 (client.c:716:ptlrpc_queue_wait() 1320+1000): @@@ status 0 - req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:0:1041892834.636940 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:1:1041892834.636944 (client.c:453:ptlrpc_free_committed() 1320+1016): Process entered -08:000001:0:1041892834.636949 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:080000:1:1041892834.636952 (client.c:460:ptlrpc_free_committed() 1320+1032): committing for xid 17586, last_committed 3506 -08:000040:0:1041892834.636958 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:080000:1:1041892834.636961 (client.c:472:ptlrpc_free_committed() 1320+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.636970 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.636974 (client.c:481:ptlrpc_free_committed() 1320+1016): Process leaving -08:000001:0:1041892834.636979 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892834.636981 (client.c:411:ptlrpc_check_status() 1320+984): Process entered -0a:000001:0:1041892834.636986 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892834.636989 (client.c:426:ptlrpc_check_status() 1320+1000): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.636995 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -08:000001:1:1041892834.636999 (client.c:766:ptlrpc_queue_wait() 1320+952): Process leaving -0a:000001:0:1041892834.637004 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -01:000200:1:1041892834.637007 (mdc_request.c:144:mdc_getattr() 1320+744): mode: 100644 -08:000001:0:1041892834.637013 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:1:1041892834.637016 (mdc_request.c:147:mdc_getattr() 1320+744): Process leaving -08:000001:0:1041892834.637021 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -07:000001:1:1041892834.637024 (namei.c:343:ll_intent_lock() 1320+664): Process leaving -0a:000001:0:1041892834.637029 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:1:1041892834.637032 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+792): Process entered -0a:000040:0:1041892834.637037 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -11:000001:1:1041892834.637041 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+792): Process leaving -0a:000001:0:1041892834.637046 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.637050 (ldlm_lock.c:926:ldlm_lock_set_data() 1320+744): Process entered -08:000001:0:1041892834.637055 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.637058 (ldlm_lock.c:151:ldlm_lock_put() 1320+792): Process entered -11:000001:1:1041892834.637062 (ldlm_lock.c:173:ldlm_lock_put() 1320+792): Process leaving -11:000001:1:1041892834.637065 (ldlm_lock.c:936:ldlm_lock_set_data() 1320+760): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.637069 (client.c:355:__ptlrpc_req_finished() 1320+776): Process entered -08:000040:1:1041892834.637072 (client.c:360:__ptlrpc_req_finished() 1320+824): @@@ refcount now 0 req x17589/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892834.637078 (client.c:310:__ptlrpc_free_req() 1320+824): Process entered -08:000010:1:1041892834.637082 (client.c:326:__ptlrpc_free_req() 1320+840): kfreed 'request->rq_repmsg': 240 at c357a294 (tot 19172267). -08:000010:1:1041892834.637087 (client.c:331:__ptlrpc_free_req() 1320+840): kfreed 'request->rq_reqmsg': 192 at efb13ef4 (tot 19172075). -08:000001:1:1041892834.637091 (connection.c:109:ptlrpc_put_connection() 1320+872): Process entered -08:000040:1:1041892834.637095 (connection.c:117:ptlrpc_put_connection() 1320+872): connection=f54d139c refcount 29 -08:000001:1:1041892834.637099 (connection.c:130:ptlrpc_put_connection() 1320+888): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.637103 (client.c:344:__ptlrpc_free_req() 1320+840): kfreed 'request': 204 at f3a6ece4 (tot 19171871). -08:000001:1:1041892834.637107 (client.c:345:__ptlrpc_free_req() 1320+824): Process leaving -08:000001:1:1041892834.637110 (client.c:364:__ptlrpc_req_finished() 1320+792): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892834.637115 (namei.c:366:ll_intent_lock() 1320+680): D_IT DOWN dentry f0597d64 fsdata f03c3f6c intent: open sem 0 -07:000001:1:1041892834.637120 (namei.c:377:ll_intent_lock() 1320+680): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.637124 (dcache.c:148:ll_revalidate2() 1320+504): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892834.637132 (file.c:73:ll_file_open() 1320+364): Process entered -07:000001:1:1041892834.637136 (../include/linux/obd_class.h:204:obd_packmd() 1320+396): Process entered -05:000001:1:1041892834.637139 (genops.c:268:class_conn2export() 1320+444): Process entered -05:000080:1:1041892834.637142 (genops.c:287:class_conn2export() 1320+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.637147 (genops.c:294:class_conn2export() 1320+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.637153 (osc_request.c:70:osc_packmd() 1320+444): Process entered -03:000010:1:1041892834.637157 (osc_request.c:83:osc_packmd() 1320+460): kmalloced '*lmmp': 40 at f05b48e4 (tot 19171911) -03:000001:1:1041892834.637162 (osc_request.c:92:osc_packmd() 1320+460): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041892834.637166 (../include/linux/obd_class.h:209:obd_packmd() 1320+412): Process leaving (rc=40 : 40 : 28) -01:000001:1:1041892834.637174 (mdc_request.c:470:mdc_open() 1320+492): Process entered -05:000001:1:1041892834.637177 (genops.c:268:class_conn2export() 1320+620): Process entered -05:000080:1:1041892834.637181 (genops.c:287:class_conn2export() 1320+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.637185 (genops.c:294:class_conn2export() 1320+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.637190 (client.c:263:ptlrpc_prep_req() 1320+556): Process entered -08:000010:1:1041892834.637194 (client.c:268:ptlrpc_prep_req() 1320+572): kmalloced 'request': 204 at f3a6ece4 (tot 19172115) -08:000010:1:1041892834.637199 (pack_generic.c:42:lustre_pack_msg() 1320+636): kmalloced '*msg': 248 at efb13ef4 (tot 19172363) -08:000001:1:1041892834.637204 (connection.c:135:ptlrpc_connection_addref() 1320+588): Process entered -08:000040:1:1041892834.637207 (connection.c:137:ptlrpc_connection_addref() 1320+588): connection=f54d139c refcount 30 -08:000001:1:1041892834.637211 (connection.c:139:ptlrpc_connection_addref() 1320+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.637216 (client.c:305:ptlrpc_prep_req() 1320+572): Process leaving (rc=4087803108 : -207164188 : f3a6ece4) -01:000002:1:1041892834.637222 (mdc_request.c:492:mdc_open() 1320+508): sending 40 bytes MD for ino 32 -08:000001:1:1041892834.637226 (client.c:613:ptlrpc_queue_wait() 1320+700): Process entered -08:100000:1:1041892834.637229 (client.c:621:ptlrpc_queue_wait() 1320+716): Sending RPC pid:xid:nid:opc 1320:17598:7f000001:2 -08:000001:1:1041892834.637234 (niobuf.c:372:ptl_send_rpc() 1320+780): Process entered -08:000010:1:1041892834.637238 (niobuf.c:399:ptl_send_rpc() 1320+796): kmalloced 'repbuf': 192 at c357a294 (tot 19172555) -0a:000200:1:1041892834.637242 (lib-dispatch.c:54:lib_dispatch() 1320+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.637247 (lib-me.c:42:do_PtlMEAttach() 1320+1164): taking state lock -0a:004000:1:1041892834.637251 (lib-me.c:58:do_PtlMEAttach() 1320+1164): releasing state lock -0a:000200:1:1041892834.637255 (lib-dispatch.c:54:lib_dispatch() 1320+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.637260 (lib-md.c:210:do_PtlMDAttach() 1320+1164): taking state lock -0a:004000:1:1041892834.637263 (lib-md.c:229:do_PtlMDAttach() 1320+1164): releasing state lock -08:000200:1:1041892834.637267 (niobuf.c:433:ptl_send_rpc() 1320+796): Setup reply buffer: 192 bytes, xid 17598, portal 10 -0a:000200:1:1041892834.637271 (lib-dispatch.c:54:lib_dispatch() 1320+1196): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.637276 (lib-md.c:261:do_PtlMDBind() 1320+1228): taking state lock -0a:004000:1:1041892834.637279 (lib-md.c:269:do_PtlMDBind() 1320+1228): releasing state lock -08:000200:1:1041892834.637283 (niobuf.c:77:ptl_send_buf() 1320+876): Sending 248 bytes to portal 12, xid 17598 -0a:000200:1:1041892834.637287 (lib-dispatch.c:54:lib_dispatch() 1320+1196): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.637291 (lib-move.c:737:do_PtlPut() 1320+1516): taking state lock -0a:000200:1:1041892834.637295 (lib-move.c:745:do_PtlPut() 1320+1532): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.637299 (lib-move.c:800:do_PtlPut() 1320+1516): releasing state lock -0b:000200:1:1041892834.637302 (socknal_cb.c:631:ksocknal_send() 1320+1644): sending %zd bytes from [248](00000001,-273596684)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:1:1041892834.637309 (socknal.c:484:ksocknal_get_conn() 1320+1676): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0b:000200:1:1041892834.637314 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1676): type 1, nob 320 niov 2 -08:000001:1:1041892834.637318 (niobuf.c:441:ptl_send_rpc() 1320+796): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.637322 (client.c:662:ptlrpc_queue_wait() 1320+748): @@@ -- sleeping req x17598/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.637328 (client.c:379:ptlrpc_check_reply() 1320+732): Process entered -08:000001:1:1041892834.637331 (client.c:402:ptlrpc_check_reply() 1320+732): Process leaving -08:000200:1:1041892834.637334 (client.c:404:ptlrpc_check_reply() 1320+780): @@@ rc = 0 for req x17598/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.637340 (client.c:379:ptlrpc_check_reply() 1320+732): Process entered -08:000001:1:1041892834.637343 (client.c:402:ptlrpc_check_reply() 1320+732): Process leaving -08:000200:1:1041892834.637346 (client.c:404:ptlrpc_check_reply() 1320+780): @@@ rc = 0 for req x17598/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892834.637353 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.637357 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.637361 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.637364 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44b9 -0a:000001:1:1041892834.637369 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:1:1041892834.637374 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 24624 -0a:004000:1:1041892834.637381 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000001:1:1041892834.637408 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000001:1:1041892834.637412 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892834.637416 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892834.637420 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.637424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ddc -> f91501e0 -0b:000200:1:1041892834.637429 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0e38 -> f915023c -0b:000200:1:1041892834.637434 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d0ddc -08:000001:0:1041892834.637444 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.637448 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.637454 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:0:1041892834.637458 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:1:1041892834.637462 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.637467 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91501e0, sequence: 14085, eq->size: 1024 -08:000001:3:1041892834.637473 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:0:1041892834.637478 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.637483 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.637489 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:1:1041892834.637493 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041892834.637500 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000200:1:1041892834.637505 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000001:2:1041892834.637511 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:001000:1:1041892834.637515 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -08:000001:2:1041892834.637523 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.637527 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.637532 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892834.637536 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892834.637541 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -08:000001:2:1041892834.637547 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892834.637550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f8ffc9a0 -0a:000001:3:1041892834.637558 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.637562 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f8ffc9fc -08:000001:3:1041892834.637569 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.637574 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b95e4 -0a:000001:2:1041892834.637581 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892834.637585 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.637590 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000010:1:1041892834.637593 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52b5000 (tot 19172235). -08:000001:1:1041892834.637599 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:1:1041892834.637604 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -0b:000200:1:1041892834.637609 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5000 : %zd -0a:004000:1:1041892834.637615 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.637619 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.637624 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000200:1:1041892834.637629 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892834.637636 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.637641 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892834.637646 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.637651 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:3:1041892834.637655 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0a:000001:3:1041892834.637659 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.637663 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.637667 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.637672 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:1:1041892834.637675 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0a:000001:1:1041892834.637680 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.637685 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.637692 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892834.637695 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:100000:0:1041892834.637702 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1318:0x44b9:7f000001:0 -0a:000040:3:1041892834.637709 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -08:000200:0:1041892834.637714 (service.c:204:handle_incoming_request() 1255+240): got req 17593 (md: f4f48000 + 24624) -0a:000001:3:1041892834.637720 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.637724 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892834.637730 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:3:1041892834.637734 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.637739 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892834.637744 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.637749 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -05:000001:0:1041892834.637754 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892834.637759 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bbb -08:000001:0:1041892834.637767 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000001:3:1041892834.637771 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000040:0:1041892834.637775 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:1:1041892834.637779 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000001:0:1041892834.637785 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:1:1041892834.637790 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 105840 -02:000001:0:1041892834.637800 (handler.c:1254:mds_handle() 1255+272): Process entered -0a:004000:1:1041892834.637803 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.637808 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000040:3:1041892834.637813 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000200:1:1041892834.637817 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.637824 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.637828 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:0:1041892834.637833 (handler.c:1361:mds_handle() 1255+320): @@@ close req x17593/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:1:1041892834.637839 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f921e620 -02:000001:0:1041892834.637847 (handler.c:999:mds_close() 1255+320): Process entered -0b:000200:1:1041892834.637851 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f921e67c -0a:000001:3:1041892834.637858 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.637863 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.637867 (handler.c:831:mds_handle2mfd() 1255+368): Process entered -0b:000200:1:1041892834.637870 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b95e4 -02:000001:0:1041892834.637877 (handler.c:843:mds_handle2mfd() 1255+384): Process leaving (rc=4106247168 : -188720128 : f4c05c00) -08:000001:3:1041892834.637884 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:1:1041892834.637886 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.637892 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:1:1041892834.637896 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041892834.637901 (pack_generic.c:42:lustre_pack_msg() 1255+400): kmalloced '*msg': 72 at f0599104 (tot 19172307) -0a:000040:3:1041892834.637907 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e620, sequence: 7099, eq->size: 16384 -02:000001:0:1041892834.637912 (handler.c:1027:mds_close() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.637917 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:3:1041892834.637921 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.637925 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -02:000040:0:1041892834.637932 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3576, last_committed 3506, xid 17593 -08:000001:3:1041892834.637937 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -02:000200:0:1041892834.637942 (handler.c:1418:mds_handle() 1255+272): sending reply -0b:000200:1:1041892834.637945 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:100000:3:1041892834.637951 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1333:0x1bbb:7f000001:0 -0b:001000:1:1041892834.637956 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000200:0:1041892834.637963 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -08:000200:3:1041892834.637968 (service.c:204:handle_incoming_request() 1265+240): got req 7099 (md: f41a0000 + 105840) -0a:004000:0:1041892834.637974 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -05:000001:3:1041892834.637978 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:004000:0:1041892834.637982 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:000001:1:1041892834.637986 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892834.637992 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 72 bytes to portal 10, xid 17593 -0a:004000:1:1041892834.637996 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.638002 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -05:000080:3:1041892834.638008 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:1:1041892834.638012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f8ffca00 -0a:004000:0:1041892834.638020 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000200:1:1041892834.638023 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f8ffca5c -05:000001:3:1041892834.638031 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.638036 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0b:000200:1:1041892834.638039 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a6f4 -08:000040:3:1041892834.638046 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:1:1041892834.638049 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.638055 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000010:1:1041892834.638059 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efc5f4bc (tot 19172235). -04:000001:3:1041892834.638066 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.638070 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041892834.638074 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.638077 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000002:3:1041892834.638084 (ost_handler.c:498:ost_handle() 1265+272): open -04:000001:3:1041892834.638087 (ost_handler.c:113:ost_open() 1265+320): Process entered -0a:000200:1:1041892834.638090 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -08:000010:3:1041892834.638097 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f3a6e084 (tot 19172475) -0b:000200:1:1041892834.638101 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f4bc : %zd -04:000001:3:1041892834.638107 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -05:000001:3:1041892834.638111 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:004000:1:1041892834.638114 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892834.638119 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:1:1041892834.638124 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.638130 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -05:000001:3:1041892834.638135 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:0:1041892834.638140 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041892834.638145 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.638151 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [72](00000001,-262565628)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:1:1041892834.638158 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:0:1041892834.638164 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892834.638169 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041892834.638175 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 144 niov 2 -0a:000040:1:1041892834.638180 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -08:000001:0:1041892834.638187 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0e:000001:3:1041892834.638192 (filter.c:792:filter_open() 1265+400): Process entered -05:000001:3:1041892834.638196 (genops.c:268:class_conn2export() 1265+448): Process entered -05:000080:3:1041892834.638199 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892834.638204 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.638210 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892834.638215 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.638221 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0e:000001:3:1041892834.638227 (filter.c:318:filter_obj_open() 1265+560): Process entered -08:000001:0:1041892834.638231 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.638234 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.638241 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:1:1041892834.638244 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.638249 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:1:1041892834.638252 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.638256 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44ba -0a:000001:1:1041892834.638263 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:1:1041892834.638269 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4224 -0a:004000:1:1041892834.638277 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.638283 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000200:1:1041892834.638287 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892834.638293 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.638297 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.638302 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.638306 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f910e3e0 -08:000001:0:1041892834.638314 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:1:1041892834.638317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f910e43c -0a:000001:0:1041892834.638324 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:1:1041892834.638326 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e4a6f4 -0a:004000:1:1041892834.638335 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.638340 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000001:1:1041892834.638345 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.638350 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0e:000002:3:1041892834.638356 (filter.c:391:filter_obj_open() 1265+576): opened objid 0x25: rc = f530ce28 -0e:000001:3:1041892834.638361 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4113616424 : -181350872 : f530ce28) -08:000001:0:1041892834.638367 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.638371 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.638378 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000001:3:1041892834.638383 (filter.c:644:filter_from_inode() 1265+448): Process entered -0e:000040:3:1041892834.638387 (filter.c:647:filter_from_inode() 1265+464): src inode 25057 (efc52dc4), dst obdo 0x25 valid 0x00000131 -0a:000001:0:1041892834.638393 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000001:3:1041892834.638397 (filter.c:659:filter_from_inode() 1265+448): Process leaving -0a:000040:0:1041892834.638401 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -0e:000001:3:1041892834.638407 (filter.c:811:filter_open() 1265+400): Process leaving -04:000001:3:1041892834.638411 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.638416 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.638421 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -04:000001:3:1041892834.638427 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.638431 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.638435 (ost_handler.c:565:ost_handle() 1265+272): sending reply -08:000001:0:1041892834.638439 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:1:1041892834.638443 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892834.638450 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000200:3:1041892834.638455 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000001:1:1041892834.638458 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892834.638464 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:000001:0:1041892834.638468 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:3:1041892834.638472 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -0a:004000:1:1041892834.638475 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.638481 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e3e0, sequence: 3509, eq->size: 1024 -08:000200:3:1041892834.638486 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7099 -0b:000200:1:1041892834.638490 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a33c -> f8ffca60 -0a:000001:0:1041892834.638498 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.638503 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.638507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a398 -> f8ffcabc -08:000001:0:1041892834.638514 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.638519 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a33c -08:100000:0:1041892834.638526 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1324:0x44ba:7f000001:0 -0a:004000:3:1041892834.638532 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -08:000001:1:1041892834.638536 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.638541 (service.c:204:handle_incoming_request() 1145+240): got req 17594 (md: f5138000 + 4224) -08:000010:1:1041892834.638545 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff7bc (tot 19172235). -05:000001:0:1041892834.638552 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:0:1041892834.638556 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.638560 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.638566 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892834.638571 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -08:000001:0:1041892834.638577 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0b:000200:1:1041892834.638579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -08:000040:0:1041892834.638586 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -0a:004000:1:1041892834.638590 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.638595 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:3:1041892834.638602 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.638606 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0a:004000:3:1041892834.638611 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -08:000001:0:1041892834.638615 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:0:1041892834.638620 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.638624 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000002:0:1041892834.638630 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0b:000200:3:1041892834.638634 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-207167356)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.638640 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.638647 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0b:000200:3:1041892834.638651 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:1:1041892834.638656 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892834.638663 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05aa18c (tot 19172307) -0a:004000:1:1041892834.638668 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.638673 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000001:1:1041892834.638677 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.638682 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -11:000001:0:1041892834.638687 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000200:1:1041892834.638690 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44bb -11:010000:0:1041892834.638698 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0d44 -08:000001:3:1041892834.638708 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.638712 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -11:000001:0:1041892834.638716 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -08:000001:3:1041892834.638720 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.638725 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000001:1:1041892834.638729 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:3:1041892834.638736 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892834.638740 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.638746 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:0:1041892834.638750 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000200:1:1041892834.638753 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 24816 -11:000001:0:1041892834.638762 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.638766 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.638772 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000040:3:1041892834.638776 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -11:000001:0:1041892834.638782 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000001:3:1041892834.638787 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.638790 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:3:1041892834.638797 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.638802 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000001:3:1041892834.638806 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892834.638810 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0a:000001:3:1041892834.638814 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:0:1041892834.638818 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:0:1041892834.638823 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:004000:1:1041892834.638826 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.638831 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:000040:3:1041892834.638835 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -11:000001:0:1041892834.638841 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0a:000001:3:1041892834.638845 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.638850 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.638853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a33c -> f9150240 -08:000001:3:1041892834.638861 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:0:1041892834.638864 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.638869 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a398 -> f915029c -0a:000001:3:1041892834.638876 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:1:1041892834.638879 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a33c -0a:000200:0:1041892834.638886 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.638892 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041892834.638897 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:000001:2:1041892834.638902 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:1:1041892834.638904 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.638910 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.638915 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0b:000001:1:1041892834.638918 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041892834.638924 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150240, sequence: 14086, eq->size: 1024 -0b:000200:1:1041892834.638929 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:2:1041892834.638935 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.638941 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -08:000200:0:1041892834.638947 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17594 -0b:001000:1:1041892834.638953 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000200:0:1041892834.638960 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.638966 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.638972 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.638977 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000001:1:1041892834.638982 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041892834.638988 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.638993 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.638999 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000001:3:1041892834.639003 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:004000:1:1041892834.639007 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.639013 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262495860)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:3:1041892834.639020 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:0:1041892834.639025 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:100000:2:1041892834.639031 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1321:0x44bb:7f000001:0 -0b:000200:0:1041892834.639038 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:1:1041892834.639042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a3c4 -> f8ffcac0 -11:000001:0:1041892834.639050 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:000200:2:1041892834.639055 (service.c:204:handle_incoming_request() 1253+240): got req 17595 (md: f4f48000 + 24816) -11:000001:0:1041892834.639061 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -05:000001:2:1041892834.639066 (genops.c:268:class_conn2export() 1253+272): Process entered -0b:000200:1:1041892834.639069 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a420 -> f8ffcb1c -05:000080:2:1041892834.639077 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:1:1041892834.639082 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a3c4 -11:000001:0:1041892834.639090 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.639095 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.639100 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.639106 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:2:1041892834.639111 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -11:000001:0:1041892834.639115 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.639119 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a4e7bc (tot 19172067). -11:000001:0:1041892834.639127 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000040:2:1041892834.639132 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -11:000001:0:1041892834.639137 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:0:1041892834.639141 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -08:000001:1:1041892834.639145 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892834.639151 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efdf4804 lrc: 1/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0d44 -0a:000200:1:1041892834.639159 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e518c -11:000001:0:1041892834.639165 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:1:1041892834.639169 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e7bc : %zd -11:010000:0:1041892834.639175 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efdf4804 lrc: 0/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0d44 -08:000001:2:1041892834.639185 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:2:1041892834.639191 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:2:1041892834.639196 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:004000:1:1041892834.639199 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.639205 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.639211 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -02:000002:2:1041892834.639217 (handler.c:1361:mds_handle() 1253+320): @@@ close req x17595/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000001:1:1041892834.639223 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.639229 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0b:000200:1:1041892834.639233 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:0:1041892834.639239 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528c4e4 count: 1 -02:000001:2:1041892834.639245 (handler.c:999:mds_close() 1253+320): Process entered -08:000001:1:1041892834.639248 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892834.639255 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.639259 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000010:0:1041892834.639265 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efdf4804 (tot 2562355). -0a:000001:3:1041892834.639272 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892834.639276 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91502a0, sequence: 14087, eq->size: 1024 -11:000001:0:1041892834.639284 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:3:1041892834.639288 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041892834.639294 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -08:000001:3:1041892834.639299 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -02:000001:2:1041892834.639304 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4087500260 : -207467036 : f3a24de4) -0a:000001:3:1041892834.639311 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:000001:0:1041892834.639316 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.639322 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -11:000001:0:1041892834.639328 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.639333 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.639340 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000001:1:1041892834.639343 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.639350 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -08:000010:2:1041892834.639355 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at f11887ec (tot 19172139) -08:000001:0:1041892834.639362 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.639367 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.639374 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -02:000001:2:1041892834.639379 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.639383 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.639389 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:1:1041892834.639392 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.639397 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.639402 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44bc -02:000001:2:1041892834.639410 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:1:1041892834.639413 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:3:1041892834.639420 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:2:1041892834.639426 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3576, last_committed 3506, xid 17595 -02:000200:2:1041892834.639433 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000001:3:1041892834.639437 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000200:1:1041892834.639441 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 25008 -0a:000200:2:1041892834.639451 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.639455 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:2:1041892834.639461 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000200:1:1041892834.639465 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:000040:0:1041892834.639471 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -0a:004000:1:1041892834.639475 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.639481 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.639486 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000001:0:1041892834.639491 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.639496 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a3c4 -> f91502a0 -08:000200:2:1041892834.639503 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 17595 -0a:000001:3:1041892834.639509 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:0:1041892834.639514 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:1:1041892834.639517 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a420 -> f91502fc -0a:000200:2:1041892834.639525 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.639530 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a3c4 -0a:004000:2:1041892834.639537 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:004000:1:1041892834.639540 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892834.639546 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -0b:000001:1:1041892834.639551 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.639556 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.639560 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000200:2:1041892834.639567 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.639571 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0b:001000:1:1041892834.639577 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:004000:2:1041892834.639584 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:3:1041892834.639589 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.639593 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:2:1041892834.639599 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-250050580)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:0:1041892834.639607 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:1:1041892834.639611 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.639617 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -08:000001:3:1041892834.639622 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:1:1041892834.639627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f8fe5e00 -0a:000001:0:1041892834.639634 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.639638 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f8fe5e5c -0b:000200:2:1041892834.639646 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:0:1041892834.639652 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.639656 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d844c -08:000001:0:1041892834.639664 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.639667 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:0:1041892834.639673 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.639677 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0b:000200:2:1041892834.639682 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -0a:000001:3:1041892834.639688 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000040:1:1041892834.639692 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17598/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.639700 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000001:1:1041892834.639704 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.639710 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892834.639714 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.639721 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.639725 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -08:000001:2:1041892834.639731 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:1:1041892834.639734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -0a:004000:1:1041892834.639740 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.639746 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91502a0, sequence: 14087, eq->size: 1024 -0b:000001:1:1041892834.639750 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892834.639756 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.639761 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -08:000001:0:1041892834.639767 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.639772 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892834.639778 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:3:1041892834.639782 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.639787 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041892834.639793 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150300, sequence: 14088, eq->size: 1024 -08:000001:3:1041892834.639798 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.639803 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.639808 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:2:1041892834.639812 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.639816 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:2:1041892834.639821 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041892834.639825 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:3:1041892834.639830 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -0a:000001:3:1041892834.639835 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041892834.639840 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150300, sequence: 14088, eq->size: 1024 -08:000001:3:1041892834.639846 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.639851 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.639857 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041892834.639860 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.639867 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1319:0x44bc:7f000001:0 -0a:000001:3:1041892834.639874 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.639877 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892834.639884 (service.c:204:handle_incoming_request() 1255+240): got req 17596 (md: f4f48000 + 25008) -0a:000040:3:1041892834.639890 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150300, sequence: 14088, eq->size: 1024 -05:000001:0:1041892834.639896 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:004000:1:1041892834.639900 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:0:1041892834.639905 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892834.639910 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.639916 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.639920 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44bd -05:000001:0:1041892834.639928 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892834.639933 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:3:1041892834.639940 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.639946 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000200:1:1041892834.639950 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 25360 -08:000040:0:1041892834.639960 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.639965 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892834.639971 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:1:1041892834.639974 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.639979 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:2:1041892834.639985 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150300, sequence: 14088, eq->size: 1024 -0b:000200:1:1041892834.639990 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000001:2:1041892834.639997 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.640001 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892834.640007 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:2:1041892834.640012 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.640017 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000001:3:1041892834.640022 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.640027 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:1:1041892834.640030 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f9150300 -08:000001:0:1041892834.640037 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.640040 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f915035c -02:000002:0:1041892834.640047 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17596/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0b:000200:1:1041892834.640053 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d844c -11:000001:0:1041892834.640060 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -0a:004000:1:1041892834.640063 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.640069 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -0a:000040:3:1041892834.640074 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150300, sequence: 14088, eq->size: 1024 -0b:000001:1:1041892834.640079 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.640084 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.640088 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:3:1041892834.640095 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.640099 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:2:1041892834.640105 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:001000:1:1041892834.640109 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -11:000001:0:1041892834.640116 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -0b:000001:1:1041892834.640120 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.640126 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.640131 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -11:000001:0:1041892834.640137 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:004000:1:1041892834.640141 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892834.640147 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0b:000200:1:1041892834.640151 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a99c -> f8ffcb20 -11:000001:0:1041892834.640159 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:1:1041892834.640164 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a9f8 -> f8ffcb7c -11:000001:0:1041892834.640172 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -0a:000001:2:1041892834.640176 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.640181 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a99c -08:000001:2:1041892834.640188 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.640192 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000010:0:1041892834.640198 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at efdf4804 (tot 2562539). -08:000010:1:1041892834.640204 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599104 (tot 19172067). -08:000001:1:1041892834.640212 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892834.640219 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -0a:000200:1:1041892834.640224 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ad4 -08:100000:3:1041892834.640230 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1331:0x44bd:7f000001:0 -0b:000200:1:1041892834.640236 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599104 : %zd -11:000001:0:1041892834.640243 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4024387588 : -270579708 : efdf4804) -0a:004000:1:1041892834.640249 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.640255 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -08:000200:3:1041892834.640259 (service.c:204:handle_incoming_request() 1252+240): got req 17597 (md: f4f48000 + 25360) -11:000040:0:1041892834.640265 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -08:000001:2:1041892834.640271 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000001:1:1041892834.640275 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.640281 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.640285 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:0:1041892834.640292 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefdf4204 -08:000001:1:1041892834.640301 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892834.640307 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -05:000001:3:1041892834.640311 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000001:2:1041892834.640315 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000080:3:1041892834.640319 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000040:2:1041892834.640326 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -02:000001:0:1041892834.640332 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -05:000001:3:1041892834.640336 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892834.640343 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -02:010000:0:1041892834.640348 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: open ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefdf4204 -08:000001:2:1041892834.640357 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.640362 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000001:2:1041892834.640367 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000040:3:1041892834.640371 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -08:000010:0:1041892834.640376 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f52a2000 (tot 19172387) -08:000001:3:1041892834.640382 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892834.640388 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000001:0:1041892834.640394 (handler.c:661:mds_getattr_name() 1255+768): Process entered -02:000001:3:1041892834.640398 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:3:1041892834.640403 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -02:002000:0:1041892834.640408 (handler.c:239:mds_fid2dentry() 1255+816): --> mds_fid2dentry: sb f524a400 -0a:000040:1:1041892834.640413 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -02:000002:0:1041892834.640420 (handler.c:687:mds_getattr_name() 1255+784): parent ino 12, name def.txt-11 -08:000001:3:1041892834.640425 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.640429 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000002:3:1041892834.640435 (handler.c:1355:mds_handle() 1252+320): @@@ open req x17597/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:1:1041892834.640441 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.640447 (ldlm_lock.c:632:ldlm_lock_match() 1255+832): Process entered -0b:000200:1:1041892834.640451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:3:1041892834.640458 (handler.c:905:mds_open() 1252+352): Process entered -11:000001:0:1041892834.640462 (ldlm_resource.c:330:ldlm_resource_get() 1255+896): Process entered -08:000010:3:1041892834.640467 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f6208ef4 (tot 19172579) -0a:000001:2:1041892834.640474 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:002000:3:1041892834.640478 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -0a:000040:2:1041892834.640485 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -02:000001:3:1041892834.640491 (handler.c:856:mds_store_md() 1252+480): Process entered -11:000040:0:1041892834.640496 (ldlm_resource.c:362:ldlm_resource_getref() 1255+928): getref res: f528cf10 count: 3 -0a:004000:1:1041892834.640501 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.640507 (ldlm_resource.c:344:ldlm_resource_get() 1255+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:1:1041892834.640512 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892834.640518 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+976): Process entered -0a:000200:1:1041892834.640522 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44b8 -11:000001:0:1041892834.640530 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+976): Process leaving -02:000002:3:1041892834.640534 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 37 -0a:000001:2:1041892834.640540 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000001:3:1041892834.640546 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -0a:000001:1:1041892834.640550 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767332 : -182199964 : f523d964) -08:000001:2:1041892834.640558 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.640562 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a8518c [1](f05aba94,72)... + 0 -11:010000:0:1041892834.640571 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:1:1041892834.640579 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.640585 (ldlm_lock.c:653:ldlm_lock_match() 1255+848): Process leaving via out (rc=1 : 1 : 1) -0e:000008:3:1041892834.640591 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 3577 -0b:000200:1:1041892834.640594 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.640601 (ldlm_resource.c:370:ldlm_resource_putref() 1255+880): Process entered -11:000040:0:1041892834.640606 (ldlm_resource.c:373:ldlm_resource_putref() 1255+880): putref res: f528cf10 count: 2 -0a:004000:1:1041892834.640610 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.640616 (ldlm_resource.c:425:ldlm_resource_putref() 1255+896): Process leaving (rc=0 : 0 : 0) -02:000002:3:1041892834.640621 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #3577 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:3:1041892834.640626 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.640631 (ldlm_request.c:62:ldlm_completion_ast() 1255+976): Process entered -0b:000200:1:1041892834.640634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a99c -> f9015940 -11:010000:0:1041892834.640642 (ldlm_request.c:98:ldlm_completion_ast() 1255+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:1:1041892834.640651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a9f8 -> f901599c -02:000001:3:1041892834.640658 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.640662 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a99c -02:000002:3:1041892834.640669 (handler.c:983:mds_open() 1252+368): llite file 0xf557e58c: addr f4c05aa0, cookie 0x1dcf23c69ad37dfd -02:000001:3:1041892834.640676 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.640679 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.640685 (ldlm_request.c:99:ldlm_completion_ast() 1255+992): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.640691 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:1:1041892834.640694 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892834.640701 (ldlm_lock.c:670:ldlm_lock_match() 1255+896): ### matched ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:1:1041892834.640709 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8518c -02:000040:3:1041892834.640715 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3577, last_committed 3506, xid 17597 -02:000200:3:1041892834.640721 (handler.c:1418:mds_handle() 1252+272): sending reply -08:000001:2:1041892834.640726 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -0a:000200:3:1041892834.640732 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.640737 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+848): Process entered -0b:000200:1:1041892834.640741 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aba94 : %zd -11:000001:0:1041892834.640748 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+848): Process leaving -08:000001:2:1041892834.640753 (client.c:383:ptlrpc_check_reply() 1329+756): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.640759 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000200:1:1041892834.640763 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892834.640769 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 1 for req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892834.640776 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:0:1041892834.640782 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+960): Node: local -0a:004000:1:1041892834.640785 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892834.640791 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+960): Parent: 00000000 -08:000200:2:1041892834.640797 (client.c:667:ptlrpc_queue_wait() 1329+756): @@@ -- done sleeping req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.640804 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -11:001000:0:1041892834.640809 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+976): Resource: f528cf10 (12) -0b:000001:1:1041892834.640814 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.640820 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 17597 -11:001000:0:1041892834.640825 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+960): Requested mode: 3, granted mode: 3 -0b:000001:1:1041892834.640830 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892834.640835 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:3:1041892834.640841 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.640848 (pack_generic.c:79:lustre_unpack_msg() 1329+756): Process entered -0b:001000:1:1041892834.640851 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:001000:0:1041892834.640859 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+960): Readers: 1 ; Writers; 0 -0a:004000:3:1041892834.640864 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000001:2:1041892834.640869 (pack_generic.c:106:lustre_unpack_msg() 1329+772): Process leaving (rc=0 : 0 : 0) -0b:000001:1:1041892834.640873 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.640879 (ldlm_lock.c:151:ldlm_lock_put() 1255+816): Process entered -08:000200:2:1041892834.640884 (client.c:716:ptlrpc_queue_wait() 1329+756): @@@ status 0 - req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.640891 (ldlm_lock.c:173:ldlm_lock_put() 1255+816): Process leaving -08:000001:2:1041892834.640896 (client.c:453:ptlrpc_free_committed() 1329+772): Process entered -0a:004000:1:1041892834.640900 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:2:1041892834.640905 (client.c:460:ptlrpc_free_committed() 1329+788): committing for xid 17586, last_committed 3506 -0a:000200:3:1041892834.640911 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -02:000001:0:1041892834.640916 (handler.c:620:mds_getattr_internal() 1255+832): Process entered -08:080000:2:1041892834.640921 (client.c:472:ptlrpc_free_committed() 1329+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.640929 (client.c:481:ptlrpc_free_committed() 1329+772): Process leaving -0a:004000:3:1041892834.640933 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -08:000001:2:1041892834.640938 (client.c:411:ptlrpc_check_status() 1329+740): Process entered -0b:000200:1:1041892834.640941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0d54 -> f8ffcb80 -0b:000200:3:1041892834.640949 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-165638412)... to nid: 0x0x7f000001000000c0 pid 0 -02:000001:0:1041892834.640958 (handler.c:645:mds_getattr_internal() 1255+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.640963 (handler.c:718:mds_getattr_name() 1255+768): Process leaving -0b:000200:1:1041892834.640967 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0db0 -> f8ffcbdc -08:000001:2:1041892834.640974 (client.c:426:ptlrpc_check_status() 1329+756): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.640979 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+864): Process entered -0b:000200:1:1041892834.640983 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0d54 -08:000001:2:1041892834.640990 (client.c:766:ptlrpc_queue_wait() 1329+708): Process leaving -0b:000200:3:1041892834.640995 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -01:000001:2:1041892834.641002 (mdc_request.c:539:mdc_close() 1329+500): Process leaving -0b:000200:3:1041892834.641007 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -08:000001:1:1041892834.641012 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.641018 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+864): Process leaving -08:000010:1:1041892834.641022 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6e084 (tot 19172339). -08:000001:3:1041892834.641029 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.641034 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -11:000001:0:1041892834.641040 (ldlm_lock.c:461:ldlm_lock_decref() 1255+816): Process entered -08:000001:2:1041892834.641044 (client.c:355:__ptlrpc_req_finished() 1329+500): Process entered -08:000001:1:1041892834.641048 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.641054 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.641060 (client.c:360:__ptlrpc_req_finished() 1329+548): @@@ refcount now 0 req x17592/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:1:1041892834.641067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cabdc -08:000001:3:1041892834.641073 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:010000:0:1041892834.641077 (ldlm_lock.c:466:ldlm_lock_decref() 1255+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:3:1041892834.641086 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.641091 (client.c:310:__ptlrpc_free_req() 1329+548): Process entered -0b:000200:1:1041892834.641094 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -08:000010:2:1041892834.641101 (client.c:326:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_repmsg': 72 at f05aba94 (tot 19172267). -0a:004000:1:1041892834.641106 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.641112 (ldlm_lock.c:151:ldlm_lock_put() 1255+864): Process entered -0b:000001:1:1041892834.641115 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.641122 (ldlm_lock.c:173:ldlm_lock_put() 1255+864): Process leaving -08:000010:2:1041892834.641126 (client.c:331:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_reqmsg': 192 at efb13ad4 (tot 19172075). -0a:000040:3:1041892834.641132 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -11:000001:0:1041892834.641138 (ldlm_lock.c:151:ldlm_lock_put() 1255+864): Process entered -0b:000200:1:1041892834.641142 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.641149 (connection.c:109:ptlrpc_put_connection() 1329+596): Process entered -0b:000200:1:1041892834.641152 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.641160 (ldlm_lock.c:173:ldlm_lock_put() 1255+864): Process leaving -0b:001000:1:1041892834.641163 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.641170 (ldlm_lock.c:502:ldlm_lock_decref() 1255+816): Process leaving -0b:000001:1:1041892834.641174 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.641179 (ldlm_lock.c:289:ldlm_lock_change_resource() 1255+640): Process entered -0b:000001:1:1041892834.641183 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:0:1041892834.641190 (ldlm_resource.c:330:ldlm_resource_get() 1255+704): Process entered -0b:000200:1:1041892834.641195 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:3:1041892834.641202 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041892834.641208 (connection.c:117:ptlrpc_put_connection() 1329+596): connection=f54d139c refcount 29 -08:000001:3:1041892834.641214 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.641220 (connection.c:130:ptlrpc_put_connection() 1329+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.641225 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:001000:1:1041892834.641229 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000040:0:1041892834.641237 (ldlm_resource.c:362:ldlm_resource_getref() 1255+736): getref res: f0e63d9c count: 2 -0b:000001:1:1041892834.641242 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.641248 (ldlm_resource.c:344:ldlm_resource_get() 1255+720): Process leaving (rc=4041620892 : -253346404 : f0e63d9c) -0a:004000:1:1041892834.641254 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.641259 (ldlm_resource.c:370:ldlm_resource_putref() 1255+688): Process entered -0b:000200:1:1041892834.641263 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ab34 -> f8ffcbe0 -11:000040:0:1041892834.641270 (ldlm_resource.c:373:ldlm_resource_putref() 1255+688): putref res: f528cf10 count: 1 -0b:000200:1:1041892834.641275 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ab90 -> f8ffcc3c -08:000010:2:1041892834.641283 (client.c:344:__ptlrpc_free_req() 1329+564): kfreed 'request': 204 at f4ae5bdc (tot 19171871). -08:000001:2:1041892834.641289 (client.c:345:__ptlrpc_free_req() 1329+548): Process leaving -11:000001:0:1041892834.641293 (ldlm_resource.c:425:ldlm_resource_putref() 1255+704): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.641298 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4ab34 -08:000001:2:1041892834.641305 (client.c:364:__ptlrpc_req_finished() 1329+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.641309 (events.c:62:reply_out_callback() 1104+528): Process entered -07:080000:2:1041892834.641315 (file.c:348:ll_file_release() 1329+484): @@@ matched open for this close: req x17566/t3570 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892834.641323 (client.c:355:__ptlrpc_req_finished() 1329+500): Process entered -0a:000001:3:1041892834.641328 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000040:2:1041892834.641333 (client.c:360:__ptlrpc_req_finished() 1329+548): @@@ refcount now 0 req x17566/t3570 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:1:1041892834.641339 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05aa18c (tot 19171799). -08:000001:1:1041892834.641345 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.641352 (ldlm_lock.c:315:ldlm_lock_change_resource() 1255+656): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.641356 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e55ac -08:000001:2:1041892834.641362 (client.c:310:__ptlrpc_free_req() 1329+548): Process entered -02:010000:0:1041892834.641366 (handler.c:1720:ldlm_intent_policy() 1255+656): ### intent policy, old res 12 ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: --/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4204 -08:000010:2:1041892834.641376 (client.c:326:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_repmsg': 192 at f54cb8c4 (tot 19171607). -0b:000200:1:1041892834.641380 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aa18c : %zd -08:000010:2:1041892834.641387 (client.c:331:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_reqmsg': 248 at f62085ac (tot 19171359). -0a:004000:1:1041892834.641392 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.641398 (handler.c:1721:ldlm_intent_policy() 1255+608): Process leaving (rc=300 : 300 : 12c) -08:000001:2:1041892834.641404 (connection.c:109:ptlrpc_put_connection() 1329+596): Process entered -0b:000001:1:1041892834.641407 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.641413 (ldlm_lock.c:544:ldlm_lock_compat() 1255+448): Process entered -0a:000040:3:1041892834.641418 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -08:000040:2:1041892834.641424 (connection.c:117:ptlrpc_put_connection() 1329+596): connection=f54d139c refcount 28 -0b:000001:1:1041892834.641428 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:0:1041892834.641434 (ldlm_lock.c:521:ldlm_lock_compat_list() 1255+496): compat function succeded, next. -08:000001:2:1041892834.641439 (connection.c:130:ptlrpc_put_connection() 1329+612): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.641444 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892834.641450 (client.c:344:__ptlrpc_free_req() 1329+564): kfreed 'request': 204 at f6431ce4 (tot 19171155). -08:000001:2:1041892834.641456 (client.c:345:__ptlrpc_free_req() 1329+548): Process leaving -08:000001:3:1041892834.641460 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:1:1041892834.641465 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:0:1041892834.641472 (ldlm_lock.c:555:ldlm_lock_compat() 1255+464): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892834.641476 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:3:1041892834.641482 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:001000:1:1041892834.641486 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892834.641494 (ldlm_lock.c:564:ldlm_grant_lock() 1255+432): Process entered -0a:000001:3:1041892834.641498 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041892834.641503 (client.c:364:__ptlrpc_req_finished() 1329+516): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892834.641508 (ldlm_resource.c:504:ldlm_resource_dump() 1255+800): --- Resource: f0e63d9c (22 d1ce1259 0) (rc: 2) -0a:000040:3:1041892834.641514 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -0b:000001:1:1041892834.641520 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.641526 (ldlm_resource.c:506:ldlm_resource_dump() 1255+784): Namespace: f60f5ba4 (mds_server) -07:000040:2:1041892834.641531 (file.c:352:ll_file_release() 1329+436): last close, cancelling unused locks -0a:000001:3:1041892834.641536 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -07:000001:2:1041892834.641542 (../include/linux/obd_class.h:526:obd_cancel_unused() 1329+468): Process entered -0a:004000:1:1041892834.641545 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.641551 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892834.641557 (ldlm_resource.c:507:ldlm_resource_dump() 1255+784): Parent: 00000000, root: 00000000 -08:000001:3:1041892834.641562 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:1:1041892834.641566 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b1a4 -> f8ffcc40 -0a:000001:3:1041892834.641573 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000001:2:1041892834.641578 (genops.c:268:class_conn2export() 1329+516): Process entered -0b:000200:1:1041892834.641581 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b200 -> f8ffcc9c -05:000080:2:1041892834.641589 (genops.c:287:class_conn2export() 1329+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892834.641594 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b1a4 -05:000001:2:1041892834.641601 (genops.c:294:class_conn2export() 1329+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.641607 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:0:1041892834.641612 (ldlm_resource.c:509:ldlm_resource_dump() 1255+784): Granted locks: -05:000001:2:1041892834.641617 (genops.c:268:class_conn2export() 1329+612): Process entered -05:000080:2:1041892834.641622 (genops.c:287:class_conn2export() 1329+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:0:1041892834.641628 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+944): -- Lock dump: f05b3b04 (0 0 0 0) -05:000001:2:1041892834.641634 (genops.c:294:class_conn2export() 1329+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:0:1041892834.641640 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+960): Node: NID 7f000001 (rhandle: 0xf3a10144) -11:001000:0:1041892834.641646 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+944): Parent: 00000000 -11:000001:2:1041892834.641650 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1329+580): Process entered -11:001000:0:1041892834.641655 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+960): Resource: f0e63d9c (34) -11:000001:2:1041892834.641661 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1329+676): Process entered -11:001000:0:1041892834.641666 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+944): Requested mode: 3, granted mode: 3 -11:000001:2:1041892834.641671 (ldlm_resource.c:330:ldlm_resource_get() 1329+740): Process entered -08:000010:1:1041892834.641674 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f11887ec (tot 19171083). -11:000001:2:1041892834.641681 (ldlm_resource.c:355:ldlm_resource_get() 1329+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.641686 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892834.641692 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+944): Readers: 0 ; Writers; 0 -11:000040:2:1041892834.641697 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1329+676): No resource 33 -0a:000200:1:1041892834.641701 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1039c -11:000001:2:1041892834.641707 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1329+692): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.641713 (ldlm_resource.c:516:ldlm_resource_dump() 1255+784): Converting locks: -11:000001:2:1041892834.641717 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1329+596): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.641722 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11887ec : %zd -07:000001:2:1041892834.641728 (../include/linux/obd_class.h:532:obd_cancel_unused() 1329+484): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.641734 (ldlm_resource.c:523:ldlm_resource_dump() 1255+784): Waiting locks: -07:000001:2:1041892834.641739 (file.c:360:ll_file_release() 1329+436): Process leaving -0a:004000:1:1041892834.641742 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:0:1041892834.641747 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+640): -- Lock dump: efdf4804 (0 0 0 0) -0a:000040:3:1041892834.641752 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -11:001000:0:1041892834.641759 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+656): Node: NID 7f000001 (rhandle: 0xefdf4204) -11:001000:0:1041892834.641765 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+640): Parent: 00000000 -0b:000001:1:1041892834.641769 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:0:1041892834.641775 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+656): Resource: f0e63d9c (34) -11:001000:0:1041892834.641781 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892834.641786 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+640): Readers: 0 ; Writers; 0 -0b:000001:1:1041892834.641789 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.641795 (ldlm_lock.c:577:ldlm_grant_lock() 1255+432): Process leaving -07:000001:2:1041892834.641800 (dcache.c:126:ll_revalidate2() 1329+488): Process entered -11:000001:0:1041892834.641806 (ldlm_lock.c:799:ldlm_lock_enqueue() 1255+400): Process leaving -0b:000001:1:1041892834.641811 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -07:000001:2:1041892834.641817 (namei.c:180:ll_intent_lock() 1329+664): Process entered -0a:000001:3:1041892834.641822 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.641828 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1255+336): Process leaving -08:000001:3:1041892834.641832 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -07:000040:2:1041892834.641838 (namei.c:186:ll_intent_lock() 1329+680): name: def.txt-21, intent: open -11:010000:0:1041892834.641843 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4204 -08:000001:3:1041892834.641852 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:1:1041892834.641855 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.641862 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+384): Process entered -05:000001:2:1041892834.641866 (genops.c:268:class_conn2export() 1329+984): Process entered -11:000001:0:1041892834.641871 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -0b:000001:1:1041892834.641876 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -05:000080:2:1041892834.641883 (genops.c:287:class_conn2export() 1329+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:3:1041892834.641889 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:0:1041892834.641894 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+448): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.641900 (genops.c:294:class_conn2export() 1329+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:3:1041892834.641906 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -11:000001:0:1041892834.641912 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -0a:000001:3:1041892834.641916 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.641922 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:2:1041892834.641928 (mdc_request.c:249:mdc_enqueue() 1329+904): Process entered -0b:000200:1:1041892834.641930 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -01:010000:2:1041892834.641937 (mdc_request.c:252:mdc_enqueue() 1329+904): ### mdsintent open parent dir 12 -11:000001:0:1041892834.641941 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+448): Process leaving (rc=0 : 0 : 0) -0b:001000:1:1041892834.641946 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892834.641953 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+432): Process entered -05:000001:2:1041892834.641958 (genops.c:268:class_conn2export() 1329+1032): Process entered -05:000080:2:1041892834.641962 (genops.c:287:class_conn2export() 1329+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:1:1041892834.641966 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.641972 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+432): Process leaving -11:000001:0:1041892834.641976 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+384): Process leaving -05:000001:2:1041892834.641981 (genops.c:294:class_conn2export() 1329+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.641986 (client.c:263:ptlrpc_prep_req() 1329+968): Process entered -0a:004000:1:1041892834.641989 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.641995 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -0b:000200:1:1041892834.641999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f8ffcca0 -11:000001:0:1041892834.642007 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -0b:000200:1:1041892834.642010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f8ffccfc -08:000010:2:1041892834.642018 (client.c:268:ptlrpc_prep_req() 1329+984): kmalloced 'request': 204 at f6431ce4 (tot 19171287) -11:010000:0:1041892834.642023 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock efdf4804) -0b:000200:1:1041892834.642028 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -08:000001:1:1041892834.642034 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.642039 (pack_generic.c:42:lustre_pack_msg() 1329+1048): kmalloced '*msg': 352 at f6050200 (tot 19171639) -08:000010:1:1041892834.642044 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f6208ef4 (tot 19171447). -02:000001:0:1041892834.642051 (handler.c:1388:mds_handle() 1255+272): Process leaving -08:000001:1:1041892834.642054 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.642060 (connection.c:135:ptlrpc_connection_addref() 1329+1000): Process entered -08:000040:2:1041892834.642064 (connection.c:137:ptlrpc_connection_addref() 1329+1000): connection=f54d139c refcount 29 -02:000040:0:1041892834.642068 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3577, last_committed 3506, xid 17596 -02:000200:0:1041892834.642074 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:1:1041892834.642077 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca39c -08:000001:2:1041892834.642084 (connection.c:139:ptlrpc_connection_addref() 1329+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:1:1041892834.642088 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000001:2:1041892834.642095 (client.c:305:ptlrpc_prep_req() 1329+984): Process leaving (rc=4131593444 : -163373852 : f6431ce4) -0a:000200:0:1041892834.642101 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.642105 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892834.642111 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0b:000001:1:1041892834.642115 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.642120 (ldlm_request.c:177:ldlm_cli_enqueue() 1329+1016): Process entered -0b:001000:1:1041892834.642123 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:0:1041892834.642131 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -11:000001:2:1041892834.642135 (ldlm_resource.c:330:ldlm_resource_get() 1329+1144): Process entered -0b:000200:1:1041892834.642138 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:2:1041892834.642145 (ldlm_resource.c:362:ldlm_resource_getref() 1329+1176): getref res: f4e4ce94 count: 3 -08:000200:0:1041892834.642149 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17596 -0b:000200:1:1041892834.642154 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.642161 (ldlm_resource.c:344:ldlm_resource_get() 1329+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:000200:0:1041892834.642166 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.642172 (ldlm_lock.c:251:ldlm_lock_new() 1329+1128): Process entered -0a:004000:0:1041892834.642176 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:004000:1:1041892834.642180 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000010:2:1041892834.642185 (ldlm_lock.c:256:ldlm_lock_new() 1329+1144): kmalloced 'lock': 184 at f3a10bc4 (tot 2562723). -0a:000200:0:1041892834.642191 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -11:000040:2:1041892834.642196 (ldlm_resource.c:362:ldlm_resource_getref() 1329+1160): getref res: f4e4ce94 count: 4 -0a:004000:0:1041892834.642201 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -11:000001:2:1041892834.642205 (ldlm_lock.c:282:ldlm_lock_new() 1329+1144): Process leaving (rc=4087417796 : -207549500 : f3a10bc4) -11:000001:2:1041892834.642211 (ldlm_resource.c:370:ldlm_resource_putref() 1329+1128): Process entered -11:000040:2:1041892834.642215 (ldlm_resource.c:373:ldlm_resource_putref() 1329+1128): putref res: f4e4ce94 count: 3 -0b:000200:0:1041892834.642219 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181788672)... to nid: 0x0x7f00000100000140 pid 0 -11:000001:2:1041892834.642227 (ldlm_resource.c:425:ldlm_resource_putref() 1329+1144): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.642230 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892834.642236 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:010000:2:1041892834.642242 (ldlm_request.c:199:ldlm_cli_enqueue() 1329+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a10bc4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000200:1:1041892834.642248 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44b6 -0b:000200:0:1041892834.642256 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -0a:000001:1:1041892834.642261 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450148 : -182517148 : f51f0264) -11:000001:2:1041892834.642268 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1329+1080): Process entered -0a:000200:1:1041892834.642271 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e539c [1](f52a4600,320)... + 0 -08:000001:0:1041892834.642281 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:004000:1:1041892834.642284 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:0:1041892834.642290 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000200:1:1041892834.642294 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:2:1041892834.642302 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1329+1080): Process leaving -0a:004000:1:1041892834.642304 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:2:1041892834.642310 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1329+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:1:1041892834.642316 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f90159a0 -08:000001:0:1041892834.642324 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.642329 (ldlm_request.c:235:ldlm_cli_enqueue() 1329+1080): ### sending request ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:1:1041892834.642336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f90159fc -08:000001:2:1041892834.642344 (client.c:613:ptlrpc_queue_wait() 1329+1224): Process entered -0b:000200:1:1041892834.642347 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f66c -08:100000:2:1041892834.642354 (client.c:621:ptlrpc_queue_wait() 1329+1240): Sending RPC pid:xid:nid:opc 1329:17599:7f000001:101 -08:000001:1:1041892834.642358 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.642364 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892834.642368 (niobuf.c:372:ptl_send_rpc() 1329+1304): Process entered -0a:000001:0:1041892834.642372 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.642376 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:2:1041892834.642382 (niobuf.c:399:ptl_send_rpc() 1329+1320): kmalloced 'repbuf': 320 at f52b5c00 (tot 19171767) -0a:000200:1:1041892834.642386 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -0a:000200:2:1041892834.642392 (lib-dispatch.c:54:lib_dispatch() 1329+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:1:1041892834.642396 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a4600 : %zd -0a:004000:2:1041892834.642403 (lib-me.c:42:do_PtlMEAttach() 1329+1688): taking state lock -0b:000200:1:1041892834.642406 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.642411 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:1:1041892834.642415 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.642420 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -0a:000001:0:1041892834.642427 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.642433 (lib-me.c:58:do_PtlMEAttach() 1329+1688): releasing state lock -08:000001:0:1041892834.642436 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.642442 (lib-dispatch.c:54:lib_dispatch() 1329+1656): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892834.642447 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.642451 (lib-md.c:210:do_PtlMDAttach() 1329+1688): taking state lock -0a:000001:0:1041892834.642455 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:1:1041892834.642458 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:2:1041892834.642464 (lib-md.c:229:do_PtlMDAttach() 1329+1688): releasing state lock -0b:000001:1:1041892834.642467 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:0:1041892834.642473 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -08:000200:2:1041892834.642479 (niobuf.c:433:ptl_send_rpc() 1329+1320): Setup reply buffer: 320 bytes, xid 17599, portal 10 -0a:000001:0:1041892834.642484 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:1:1041892834.642488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892834.642494 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.642498 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:0:1041892834.642505 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -0b:001000:1:1041892834.642509 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.642516 (client.c:383:ptlrpc_check_reply() 1332+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000001:1:1041892834.642521 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:2:1041892834.642526 (lib-dispatch.c:54:lib_dispatch() 1329+1720): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892834.642531 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 1 for req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:1:1041892834.642537 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.642543 (client.c:667:ptlrpc_queue_wait() 1332+1272): @@@ -- done sleeping req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:1:1041892834.642550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f8ffcd00 -08:000001:0:1041892834.642558 (pack_generic.c:79:lustre_unpack_msg() 1332+1272): Process entered -0a:004000:2:1041892834.642562 (lib-md.c:261:do_PtlMDBind() 1329+1752): taking state lock -0b:000200:1:1041892834.642565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f8ffcd5c -08:000001:0:1041892834.642572 (pack_generic.c:106:lustre_unpack_msg() 1332+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.642575 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b92b4 -08:000200:0:1041892834.642582 (client.c:716:ptlrpc_queue_wait() 1332+1272): @@@ status 0 - req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041892834.642588 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.642593 (client.c:453:ptlrpc_free_committed() 1332+1288): Process entered -08:000010:1:1041892834.642596 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a2000 (tot 19171447). -08:080000:0:1041892834.642602 (client.c:460:ptlrpc_free_committed() 1332+1304): committing for xid 17586, last_committed 3506 -08:000001:1:1041892834.642606 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892834.642612 (client.c:472:ptlrpc_free_committed() 1332+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:1:1041892834.642618 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e54a4 -08:000001:0:1041892834.642624 (client.c:481:ptlrpc_free_committed() 1332+1288): Process leaving -0b:000200:1:1041892834.642626 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2000 : %zd -08:000001:0:1041892834.642633 (client.c:411:ptlrpc_check_status() 1332+1256): Process entered -0a:004000:1:1041892834.642636 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.642641 (client.c:426:ptlrpc_check_status() 1332+1272): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.642646 (lib-md.c:269:do_PtlMDBind() 1329+1752): releasing state lock -0b:000001:1:1041892834.642649 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:2:1041892834.642654 (niobuf.c:77:ptl_send_buf() 1329+1400): Sending 352 bytes to portal 12, xid 17599 -0b:001000:1:1041892834.642658 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.642665 (client.c:766:ptlrpc_queue_wait() 1332+1224): Process leaving -0b:000200:1:1041892834.642669 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.642675 (lib-dispatch.c:54:lib_dispatch() 1329+1720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.642680 (lib-move.c:737:do_PtlPut() 1329+2040): taking state lock -11:000040:0:1041892834.642684 (ldlm_request.c:255:ldlm_cli_enqueue() 1332+1032): local: f3a10804, remote: efb7fb04, flags: 4097 -0b:000200:1:1041892834.642690 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.642697 (lib-move.c:745:do_PtlPut() 1329+2056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.642700 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:0:1041892834.642707 (ldlm_request.c:283:ldlm_cli_enqueue() 1332+1016): remote intent success, locking 38 instead of 12 -0a:004000:2:1041892834.642712 (lib-move.c:800:do_PtlPut() 1329+2040): releasing state lock -11:000001:0:1041892834.642716 (ldlm_lock.c:289:ldlm_lock_change_resource() 1332+1064): Process entered -0a:000001:1:1041892834.642719 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892834.642725 (ldlm_resource.c:330:ldlm_resource_get() 1332+1128): Process entered -0a:000200:1:1041892834.642729 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44b7 -11:000040:0:1041892834.642736 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1160): getref res: f528c940 count: 2 -0a:000001:1:1041892834.642741 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112449924 : -182517372 : f51f0184) -11:000001:0:1041892834.642748 (ldlm_resource.c:344:ldlm_resource_get() 1332+1144): Process leaving (rc=4113090880 : -181876416 : f528c940) -0b:000200:2:1041892834.642755 (socknal_cb.c:631:ksocknal_send() 1329+2168): sending %zd bytes from [352](00000001,-167443968)... to nid: 0x0x7f00000100000160 pid 0 -11:000001:0:1041892834.642761 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1112): Process entered -0a:000200:1:1041892834.642765 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f045e9cc [1](efb7e4bc,72)... + 0 -0b:000200:2:1041892834.642774 (socknal.c:484:ksocknal_get_conn() 1329+2200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000040:0:1041892834.642779 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1112): putref res: f4e4ce94 count: 2 -0b:000200:2:1041892834.642785 (socknal_cb.c:580:ksocknal_launch_packet() 1329+2200): type 1, nob 424 niov 2 -0a:004000:1:1041892834.642788 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.642794 (niobuf.c:441:ptl_send_rpc() 1329+1320): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.642799 (client.c:662:ptlrpc_queue_wait() 1329+1272): @@@ -- sleeping req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892834.642806 (client.c:379:ptlrpc_check_reply() 1329+1256): Process entered -0b:000200:1:1041892834.642808 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.642815 (client.c:402:ptlrpc_check_reply() 1329+1256): Process leaving -08:000200:2:1041892834.642819 (client.c:404:ptlrpc_check_reply() 1329+1304): @@@ rc = 0 for req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:0:1041892834.642825 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.642829 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.642835 (client.c:379:ptlrpc_check_reply() 1329+1256): Process entered -08:000001:2:1041892834.642839 (client.c:402:ptlrpc_check_reply() 1329+1256): Process leaving -08:000200:2:1041892834.642843 (client.c:404:ptlrpc_check_reply() 1329+1304): @@@ rc = 0 for req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:1:1041892834.642848 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f9015a00 -11:000001:0:1041892834.642855 (ldlm_lock.c:315:ldlm_lock_change_resource() 1332+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.642859 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f9015a5c -11:010000:0:1041892834.642866 (ldlm_request.c:291:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a10804 lrc: 3/1,0 mode: --/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -0b:000200:1:1041892834.642874 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b92b4 -11:000001:0:1041892834.642881 (ldlm_lock.c:724:ldlm_lock_enqueue() 1332+1080): Process entered -08:000001:1:1041892834.642883 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.642889 (ldlm_lock.c:564:ldlm_grant_lock() 1332+1112): Process entered -08:000001:1:1041892834.642892 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041892834.642899 (ldlm_resource.c:504:ldlm_resource_dump() 1332+1480): --- Resource: f528c940 (26 d1ce125d 0) (rc: 2) -11:001000:0:1041892834.642904 (ldlm_resource.c:506:ldlm_resource_dump() 1332+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892834.642910 (ldlm_resource.c:507:ldlm_resource_dump() 1332+1464): Parent: 00000000, root: 00000000 -08:000001:3:1041892834.642914 (client.c:379:ptlrpc_check_reply() 1322+740): Process entered -11:001000:0:1041892834.642920 (ldlm_resource.c:509:ldlm_resource_dump() 1332+1464): Granted locks: -0a:000200:1:1041892834.642923 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e9cc -08:000001:3:1041892834.642929 (client.c:383:ptlrpc_check_reply() 1322+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.642933 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e4bc : %zd -08:000200:3:1041892834.642939 (client.c:404:ptlrpc_check_reply() 1322+788): @@@ rc = 1 for req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892834.642946 (ldlm_lock.c:1023:ldlm_lock_dump() 1332+1624): -- Lock dump: f0453804 (0 0 0 0) -08:000200:3:1041892834.642951 (client.c:667:ptlrpc_queue_wait() 1322+756): @@@ -- done sleeping req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892834.642957 (ldlm_lock.c:1029:ldlm_lock_dump() 1332+1624): Node: local -08:000001:3:1041892834.642962 (pack_generic.c:79:lustre_unpack_msg() 1322+756): Process entered -08:000001:3:1041892834.642966 (pack_generic.c:106:lustre_unpack_msg() 1322+772): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.642970 (client.c:716:ptlrpc_queue_wait() 1322+756): @@@ status 0 - req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892834.642976 (ldlm_lock.c:1030:ldlm_lock_dump() 1332+1624): Parent: 00000000 -08:000001:3:1041892834.642981 (client.c:453:ptlrpc_free_committed() 1322+772): Process entered -08:080000:3:1041892834.642985 (client.c:460:ptlrpc_free_committed() 1322+788): committing for xid 17586, last_committed 3506 -0b:000200:1:1041892834.642989 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:080000:3:1041892834.642994 (client.c:472:ptlrpc_free_committed() 1322+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.643001 (client.c:481:ptlrpc_free_committed() 1322+772): Process leaving -08:000001:3:1041892834.643004 (client.c:411:ptlrpc_check_status() 1322+740): Process entered -11:001000:0:1041892834.643008 (ldlm_lock.c:1032:ldlm_lock_dump() 1332+1640): Resource: f528c940 (38) -11:001000:0:1041892834.643014 (ldlm_lock.c:1034:ldlm_lock_dump() 1332+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.643019 (ldlm_lock.c:1036:ldlm_lock_dump() 1332+1624): Readers: 0 ; Writers; 0 -08:000001:3:1041892834.643024 (client.c:426:ptlrpc_check_status() 1322+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.643029 (client.c:766:ptlrpc_queue_wait() 1322+708): Process leaving -11:001000:0:1041892834.643033 (ldlm_resource.c:516:ldlm_resource_dump() 1332+1464): Converting locks: -11:001000:0:1041892834.643037 (ldlm_resource.c:523:ldlm_resource_dump() 1332+1464): Waiting locks: -0a:004000:1:1041892834.643041 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:3:1041892834.643046 (mdc_request.c:539:mdc_close() 1322+500): Process leaving -0b:000001:1:1041892834.643049 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:0:1041892834.643055 (ldlm_lock.c:1023:ldlm_lock_dump() 1332+1320): -- Lock dump: f3a10804 (0 0 0 0) -11:001000:0:1041892834.643060 (ldlm_lock.c:1029:ldlm_lock_dump() 1332+1320): Node: local -08:000001:3:1041892834.643065 (client.c:355:__ptlrpc_req_finished() 1322+500): Process entered -08:000040:3:1041892834.643069 (client.c:360:__ptlrpc_req_finished() 1322+548): @@@ refcount now 0 req x17591/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:0:1041892834.643075 (ldlm_lock.c:1030:ldlm_lock_dump() 1332+1320): Parent: 00000000 -11:001000:0:1041892834.643081 (ldlm_lock.c:1032:ldlm_lock_dump() 1332+1336): Resource: f528c940 (38) -08:000001:3:1041892834.643086 (client.c:310:__ptlrpc_free_req() 1322+548): Process entered -11:001000:0:1041892834.643090 (ldlm_lock.c:1034:ldlm_lock_dump() 1332+1320): Requested mode: 3, granted mode: 0 -08:000010:3:1041892834.643095 (client.c:326:__ptlrpc_free_req() 1322+564): kfreed 'request->rq_repmsg': 72 at efb7e4bc (tot 19171375). -11:001000:0:1041892834.643100 (ldlm_lock.c:1036:ldlm_lock_dump() 1332+1320): Readers: 1 ; Writers; 0 -0b:000001:1:1041892834.643104 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000010:3:1041892834.643110 (client.c:331:__ptlrpc_free_req() 1322+564): kfreed 'request->rq_reqmsg': 192 at f6383ce4 (tot 19171183). -0b:000001:1:1041892834.643115 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.643120 (ldlm_lock.c:577:ldlm_grant_lock() 1332+1112): Process leaving -08:000001:3:1041892834.643124 (connection.c:109:ptlrpc_put_connection() 1322+596): Process entered -08:000040:3:1041892834.643128 (connection.c:117:ptlrpc_put_connection() 1322+596): connection=f54d139c refcount 28 -11:000001:0:1041892834.643133 (ldlm_lock.c:778:ldlm_lock_enqueue() 1332+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.643138 (connection.c:130:ptlrpc_put_connection() 1322+612): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.643143 (ldlm_request.c:62:ldlm_completion_ast() 1332+1160): Process entered -08:000010:3:1041892834.643147 (client.c:344:__ptlrpc_free_req() 1322+564): kfreed 'request': 204 at f65e55ac (tot 19170979). -08:000001:3:1041892834.643153 (client.c:345:__ptlrpc_free_req() 1322+548): Process leaving -08:000001:3:1041892834.643156 (client.c:364:__ptlrpc_req_finished() 1322+516): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.643160 (ldlm_request.c:74:ldlm_completion_ast() 1332+1176): Process leaving (rc=0 : 0 : 0) -07:080000:3:1041892834.643166 (file.c:348:ll_file_release() 1322+484): @@@ matched open for this close: req x17567/t3571 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892834.643172 (client.c:355:__ptlrpc_req_finished() 1322+500): Process entered -11:010000:0:1041892834.643177 (ldlm_request.c:305:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a10804 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:0:1041892834.643186 (ldlm_request.c:306:ldlm_cli_enqueue() 1332+1016): Process leaving -08:000040:3:1041892834.643190 (client.c:360:__ptlrpc_req_finished() 1322+548): @@@ refcount now 0 req x17567/t3571 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:0:1041892834.643197 (ldlm_lock.c:151:ldlm_lock_put() 1332+1064): Process entered -0b:000001:1:1041892834.643200 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -11:000001:0:1041892834.643207 (ldlm_lock.c:173:ldlm_lock_put() 1332+1064): Process leaving -0b:000200:1:1041892834.643211 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:3:1041892834.643217 (client.c:310:__ptlrpc_free_req() 1322+548): Process entered -11:000001:0:1041892834.643220 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+952): Process entered -0b:001000:1:1041892834.643224 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892834.643232 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+952): Process leaving -0b:000001:1:1041892834.643235 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -01:010000:0:1041892834.643240 (mdc_request.c:404:mdc_enqueue() 1332+968): ### matching against this ns: MDC_mds1 lock: f3a10804 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -0a:004000:1:1041892834.643248 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892834.643253 (client.c:326:__ptlrpc_free_req() 1322+564): kfreed 'request->rq_repmsg': 192 at f55d1bdc (tot 19170787). -11:000001:0:1041892834.643259 (ldlm_lock.c:632:ldlm_lock_match() 1332+968): Process entered -08:000010:3:1041892834.643263 (client.c:331:__ptlrpc_free_req() 1322+564): kfreed 'request->rq_reqmsg': 248 at f54cb294 (tot 19170539). -11:000001:0:1041892834.643269 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1016): Process entered -08:000001:3:1041892834.643273 (connection.c:109:ptlrpc_put_connection() 1322+596): Process entered -08:000040:3:1041892834.643277 (connection.c:117:ptlrpc_put_connection() 1322+596): connection=f54d139c refcount 27 -11:000001:0:1041892834.643281 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1016): Process leaving -08:000001:3:1041892834.643285 (connection.c:130:ptlrpc_put_connection() 1322+612): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.643289 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f8fe5e60 -08:000010:3:1041892834.643296 (client.c:344:__ptlrpc_free_req() 1322+564): kfreed 'request': 204 at c3625294 (tot 19170335). -08:000001:3:1041892834.643302 (client.c:345:__ptlrpc_free_req() 1322+548): Process leaving -11:000001:0:1041892834.643306 (ldlm_resource.c:330:ldlm_resource_get() 1332+1032): Process entered -0b:000200:1:1041892834.643309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f8fe5ebc -08:000001:3:1041892834.643316 (client.c:364:__ptlrpc_req_finished() 1322+516): Process leaving (rc=1 : 1 : 1) -11:000040:0:1041892834.643321 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1064): getref res: f528c940 count: 3 -07:000040:3:1041892834.643326 (file.c:352:ll_file_release() 1322+436): last close, cancelling unused locks -0b:000200:1:1041892834.643329 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccc44 -07:000001:3:1041892834.643336 (../include/linux/obd_class.h:526:obd_cancel_unused() 1322+468): Process entered -05:000001:3:1041892834.643340 (genops.c:268:class_conn2export() 1322+516): Process entered -05:000080:3:1041892834.643344 (genops.c:287:class_conn2export() 1322+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892834.643349 (ldlm_resource.c:344:ldlm_resource_get() 1332+1048): Process leaving (rc=4113090880 : -181876416 : f528c940) -05:000001:3:1041892834.643356 (genops.c:294:class_conn2export() 1322+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.643361 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.643367 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1112): Process entered -08:000001:1:1041892834.643371 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:3:1041892834.643376 (genops.c:268:class_conn2export() 1322+612): Process entered -05:000080:3:1041892834.643380 (genops.c:287:class_conn2export() 1322+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:1:1041892834.643384 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -05:000001:3:1041892834.643393 (genops.c:294:class_conn2export() 1322+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.643397 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.643403 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1322+580): Process entered -11:000001:3:1041892834.643407 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1322+676): Process entered -08:000001:1:1041892834.643410 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.643416 (ldlm_resource.c:330:ldlm_resource_get() 1322+740): Process entered -11:000001:0:1041892834.643420 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1112): Process leaving -0a:000200:1:1041892834.643424 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045ece4 -11:000001:3:1041892834.643430 (ldlm_resource.c:355:ldlm_resource_get() 1322+756): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.643434 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1322+676): No resource 28 -11:000001:3:1041892834.643438 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1322+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.643443 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1322+596): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.643447 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1332+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 3 type: PLN remote: 0xf05b3444 -07:000001:3:1041892834.643456 (../include/linux/obd_class.h:532:obd_cancel_unused() 1322+484): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.643460 (file.c:360:ll_file_release() 1322+436): Process leaving -0b:000200:1:1041892834.643463 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050200 : %zd -11:000001:0:1041892834.643470 (ldlm_lock.c:653:ldlm_lock_match() 1332+984): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892834.643473 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.643479 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1016): Process entered -0b:000001:1:1041892834.643481 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:0:1041892834.643486 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1016): putref res: f528c940 count: 2 -0b:001000:1:1041892834.643490 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.643497 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.643501 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.643507 (ldlm_request.c:62:ldlm_completion_ast() 1332+1112): Process entered -0b:000200:1:1041892834.643510 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.643516 (ldlm_request.c:98:ldlm_completion_ast() 1332+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf05b3444 -0a:004000:1:1041892834.643524 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.643529 (ldlm_request.c:99:ldlm_completion_ast() 1332+1128): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.643533 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:0:1041892834.643538 (ldlm_lock.c:670:ldlm_lock_match() 1332+1032): ### matched ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf05b3444 -0a:000200:1:1041892834.643544 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bb9 -11:000001:0:1041892834.643551 (ldlm_lock.c:151:ldlm_lock_put() 1332+1016): Process entered -0a:000001:1:1041892834.643554 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631676 : -262335620 : f05d137c) -11:000001:0:1041892834.643561 (ldlm_lock.c:173:ldlm_lock_put() 1332+1016): Process leaving -0a:000200:1:1041892834.643564 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e69cc [1](f65e518c,240)... + 0 -11:000001:0:1041892834.643573 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1000): Process entered -0a:004000:1:1041892834.643576 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.643581 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1000): Process leaving -0b:000200:1:1041892834.643584 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892834.643591 (ldlm_lock.c:461:ldlm_lock_decref() 1332+952): Process entered -0a:004000:1:1041892834.643593 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:0:1041892834.643598 (ldlm_lock.c:466:ldlm_lock_decref() 1332+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10804 lrc: 4/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -0b:000200:1:1041892834.643605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f9015a60 -11:000001:0:1041892834.643612 (ldlm_request.c:497:ldlm_cancel_lru() 1332+1048): Process entered -0b:000200:1:1041892834.643615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f9015abc -11:000001:0:1041892834.643623 (ldlm_request.c:504:ldlm_cancel_lru() 1332+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.643626 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccc44 -11:000001:0:1041892834.643633 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -08:000001:1:1041892834.643636 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.643641 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -08:000001:2:1041892834.643646 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -08:000001:1:1041892834.643650 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.643657 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -08:000001:2:1041892834.643661 (client.c:383:ptlrpc_check_reply() 1330+700): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.643666 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -11:000001:0:1041892834.643671 (ldlm_lock.c:502:ldlm_lock_decref() 1332+952): Process leaving -0a:000200:1:1041892834.643674 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -08:000200:2:1041892834.643680 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 1 for req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892834.643687 (ldlm_request.c:437:ldlm_cli_cancel() 1332+952): Process entered -08:000200:2:1041892834.643691 (client.c:667:ptlrpc_queue_wait() 1330+700): @@@ -- done sleeping req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892834.643697 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1000): Process entered -0b:000200:1:1041892834.643700 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e518c : %zd -08:000001:2:1041892834.643708 (pack_generic.c:79:lustre_unpack_msg() 1330+700): Process entered -11:000001:0:1041892834.643712 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1000): Process leaving -0b:000200:1:1041892834.643715 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892834.643721 (pack_generic.c:106:lustre_unpack_msg() 1330+716): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.643725 (client.c:716:ptlrpc_queue_wait() 1330+700): @@@ status 0 - req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.643732 (client.c:411:ptlrpc_check_status() 1330+684): Process entered -08:000001:2:1041892834.643735 (client.c:426:ptlrpc_check_status() 1330+700): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.643739 (client.c:766:ptlrpc_queue_wait() 1330+652): Process leaving -11:010000:0:1041892834.643743 (ldlm_request.c:445:ldlm_cli_cancel() 1332+1016): ### client-side cancel ns: MDC_mds1 lock: f3a10804 lrc: 3/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -0a:004000:1:1041892834.643751 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000002:2:1041892834.643757 (osc_request.c:186:osc_open() 1330+444): mode: 100000 -0b:000200:1:1041892834.643760 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:2:1041892834.643767 (osc_request.c:190:osc_open() 1330+444): Process leaving -08:000001:2:1041892834.643770 (client.c:355:__ptlrpc_req_finished() 1330+508): Process entered -08:000040:2:1041892834.643774 (client.c:360:__ptlrpc_req_finished() 1330+556): @@@ refcount now 0 req x7097/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -01:000001:0:1041892834.643780 (mdc_request.c:177:mdc_blocking_ast() 1332+1048): Process entered -0b:000200:1:1041892834.643784 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.643791 (client.c:310:__ptlrpc_free_req() 1330+556): Process entered -0a:004000:1:1041892834.643794 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:2:1041892834.643799 (client.c:326:__ptlrpc_free_req() 1330+572): kfreed 'request->rq_repmsg': 240 at f65e518c (tot 19170095). -0a:000001:1:1041892834.643803 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.643808 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bba -01:000002:0:1041892834.643815 (mdc_request.c:201:mdc_blocking_ast() 1332+1048): invalidating inode 12 -08:000010:2:1041892834.643820 (client.c:331:__ptlrpc_free_req() 1330+572): kfreed 'request->rq_reqmsg': 240 at f6098ef4 (tot 19169855). -01:000001:0:1041892834.643825 (mdc_request.c:218:mdc_blocking_ast() 1332+1064): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.643831 (connection.c:109:ptlrpc_put_connection() 1330+604): Process entered -08:000040:2:1041892834.643835 (connection.c:117:ptlrpc_put_connection() 1330+604): connection=f54d139c refcount 26 -05:000001:0:1041892834.643840 (genops.c:268:class_conn2export() 1332+1080): Process entered -08:000001:2:1041892834.643844 (connection.c:130:ptlrpc_put_connection() 1330+620): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.643847 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872124 : -207095172 : f3a7fa7c) -08:000010:2:1041892834.643855 (client.c:344:__ptlrpc_free_req() 1330+572): kfreed 'request': 204 at f55b69cc (tot 19169651). -0a:000200:1:1041892834.643859 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39f58c4 [1](c357ace4,240)... + 0 -08:000001:2:1041892834.643869 (client.c:345:__ptlrpc_free_req() 1330+556): Process leaving -08:000001:2:1041892834.643873 (client.c:364:__ptlrpc_req_finished() 1330+524): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892834.643876 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:0:1041892834.643882 (genops.c:287:class_conn2export() 1332+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -07:000001:2:1041892834.643888 (../include/linux/obd_class.h:345:obd_open() 1330+412): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.643893 (genops.c:294:class_conn2export() 1332+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -07:000001:2:1041892834.643899 (file.c:156:ll_file_open() 1330+380): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.643904 (client.c:263:ptlrpc_prep_req() 1332+1016): Process entered -0b:000200:1:1041892834.643907 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:0:1041892834.643915 (client.c:268:ptlrpc_prep_req() 1332+1032): kmalloced 'request': 204 at f55b6ef4 (tot 19169855) -07:000001:2:1041892834.643921 (dcache.c:48:ll_intent_release() 1330+344): Process entered -11:000001:2:1041892834.643924 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+440): Process entered -0a:004000:1:1041892834.643927 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.643933 (pack_generic.c:42:lustre_pack_msg() 1332+1096): kmalloced '*msg': 192 at f63cc5ac (tot 19170047) -11:000001:2:1041892834.643939 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+440): Process leaving -08:000001:0:1041892834.643943 (connection.c:135:ptlrpc_connection_addref() 1332+1048): Process entered -11:000001:2:1041892834.643948 (ldlm_lock.c:461:ldlm_lock_decref() 1330+392): Process entered -0b:000200:1:1041892834.643950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f9015ac0 -11:010000:2:1041892834.643958 (ldlm_lock.c:466:ldlm_lock_decref() 1330+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453a44 lrc: 3/1,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -0b:000200:1:1041892834.643964 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f9015b1c -11:000001:2:1041892834.643972 (ldlm_request.c:497:ldlm_cancel_lru() 1330+488): Process entered -08:000040:0:1041892834.643976 (connection.c:137:ptlrpc_connection_addref() 1332+1048): connection=f54d139c refcount 27 -11:000001:2:1041892834.643981 (ldlm_request.c:504:ldlm_cancel_lru() 1330+504): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.643984 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccc44 -08:000001:0:1041892834.643992 (connection.c:139:ptlrpc_connection_addref() 1332+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.643998 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.644003 (ldlm_lock.c:151:ldlm_lock_put() 1330+440): Process entered -08:000001:1:1041892834.644006 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.644012 (ldlm_lock.c:173:ldlm_lock_put() 1330+440): Process leaving -11:000001:2:1041892834.644016 (ldlm_lock.c:151:ldlm_lock_put() 1330+440): Process entered -08:000001:0:1041892834.644020 (client.c:305:ptlrpc_prep_req() 1332+1032): Process leaving (rc=4116410100 : -178557196 : f55b6ef4) -0a:000200:1:1041892834.644026 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f58c4 -11:000001:2:1041892834.644031 (ldlm_lock.c:173:ldlm_lock_put() 1330+440): Process leaving -11:000001:2:1041892834.644035 (ldlm_lock.c:502:ldlm_lock_decref() 1330+392): Process leaving -07:002000:2:1041892834.644039 (dcache.c:74:ll_intent_release() 1330+360): D_IT UP dentry f52607b8 fsdata f6443a1c intent: open -08:000001:0:1041892834.644045 (client.c:613:ptlrpc_queue_wait() 1332+1160): Process entered -0b:000200:1:1041892834.644048 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357ace4 : %zd -07:000001:2:1041892834.644055 (dcache.c:76:ll_intent_release() 1330+344): Process leaving -0b:000200:1:1041892834.644058 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:100000:0:1041892834.644063 (client.c:621:ptlrpc_queue_wait() 1332+1176): Sending RPC pid:xid:nid:opc 1332:17600:7f000001:103 -0a:004000:1:1041892834.644069 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:2:1041892834.644074 (file.c:278:ll_file_release() 1330+436): Process entered -08:000001:0:1041892834.644078 (niobuf.c:372:ptl_send_rpc() 1332+1240): Process entered -0b:000200:1:1041892834.644081 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892834.644089 (niobuf.c:399:ptl_send_rpc() 1332+1256): kmalloced 'repbuf': 72 at efb7ed3c (tot 19170119) -07:000001:2:1041892834.644095 (../include/linux/obd_class.h:325:obd_close() 1330+468): Process entered -05:000001:2:1041892834.644099 (genops.c:268:class_conn2export() 1330+516): Process entered -08:000001:1:1041892834.644101 (client.c:379:ptlrpc_check_reply() 1325+700): Process entered -0a:000200:0:1041892834.644108 (lib-dispatch.c:54:lib_dispatch() 1332+1592): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.644113 (client.c:383:ptlrpc_check_reply() 1325+716): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.644120 (lib-me.c:42:do_PtlMEAttach() 1332+1624): taking state lock -05:000080:2:1041892834.644124 (genops.c:287:class_conn2export() 1330+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.644130 (lib-me.c:58:do_PtlMEAttach() 1332+1624): releasing state lock -05:000001:2:1041892834.644135 (genops.c:294:class_conn2export() 1330+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:0:1041892834.644140 (lib-dispatch.c:54:lib_dispatch() 1332+1592): 2130706433: API call PtlMDAttach (11) -08:000200:1:1041892834.644144 (client.c:404:ptlrpc_check_reply() 1325+748): @@@ rc = 1 for req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.644153 (lib-md.c:210:do_PtlMDAttach() 1332+1624): taking state lock -08:000200:1:1041892834.644157 (client.c:667:ptlrpc_queue_wait() 1325+716): @@@ -- done sleeping req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -03:000001:2:1041892834.644165 (osc_request.c:202:osc_close() 1330+516): Process entered -05:000001:2:1041892834.644169 (genops.c:268:class_conn2export() 1330+644): Process entered -0a:004000:0:1041892834.644173 (lib-md.c:229:do_PtlMDAttach() 1332+1624): releasing state lock -05:000080:2:1041892834.644177 (genops.c:287:class_conn2export() 1330+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.644183 (genops.c:294:class_conn2export() 1330+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.644188 (pack_generic.c:79:lustre_unpack_msg() 1325+716): Process entered -08:000200:0:1041892834.644193 (niobuf.c:433:ptl_send_rpc() 1332+1256): Setup reply buffer: 72 bytes, xid 17600, portal 18 -08:000001:1:1041892834.644198 (pack_generic.c:106:lustre_unpack_msg() 1325+732): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.644205 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.644211 (client.c:263:ptlrpc_prep_req() 1330+580): Process entered -0a:004000:0:1041892834.644214 (lib-md.c:261:do_PtlMDBind() 1332+1688): taking state lock -08:000200:1:1041892834.644218 (client.c:716:ptlrpc_queue_wait() 1325+716): @@@ status 0 - req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:2:1041892834.644227 (client.c:268:ptlrpc_prep_req() 1330+596): kmalloced 'request': 204 at f55b69cc (tot 19170323) -0a:004000:0:1041892834.644232 (lib-md.c:269:do_PtlMDBind() 1332+1688): releasing state lock -08:000001:1:1041892834.644236 (client.c:411:ptlrpc_check_status() 1325+700): Process entered -08:000200:0:1041892834.644242 (niobuf.c:77:ptl_send_buf() 1332+1336): Sending 192 bytes to portal 17, xid 17600 -08:000001:1:1041892834.644247 (client.c:426:ptlrpc_check_status() 1325+716): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.644253 (pack_generic.c:42:lustre_pack_msg() 1330+660): kmalloced '*msg': 240 at f6098ef4 (tot 19170563) -0a:000200:0:1041892834.644259 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.644264 (connection.c:135:ptlrpc_connection_addref() 1330+612): Process entered -08:000001:1:1041892834.644267 (client.c:766:ptlrpc_queue_wait() 1325+668): Process leaving -08:000040:2:1041892834.644273 (connection.c:137:ptlrpc_connection_addref() 1330+612): connection=f54d139c refcount 28 -0a:004000:0:1041892834.644277 (lib-move.c:737:do_PtlPut() 1332+1976): taking state lock -03:000001:1:1041892834.644282 (osc_request.c:375:osc_destroy() 1325+460): Process leaving -08:000001:2:1041892834.644288 (connection.c:139:ptlrpc_connection_addref() 1330+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:0:1041892834.644293 (lib-move.c:745:do_PtlPut() 1332+1992): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.644299 (client.c:305:ptlrpc_prep_req() 1330+596): Process leaving (rc=4116408780 : -178558516 : f55b69cc) -08:000001:1:1041892834.644303 (client.c:355:__ptlrpc_req_finished() 1325+524): Process entered -0a:004000:0:1041892834.644309 (lib-move.c:800:do_PtlPut() 1332+1976): releasing state lock -08:000001:2:1041892834.644314 (client.c:613:ptlrpc_queue_wait() 1330+724): Process entered -08:100000:2:1041892834.644318 (client.c:621:ptlrpc_queue_wait() 1330+740): Sending RPC pid:xid:nid:opc 1330:7100:7f000001:12 -08:000040:1:1041892834.644322 (client.c:360:__ptlrpc_req_finished() 1325+572): @@@ refcount now 0 req x7098/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.644331 (niobuf.c:372:ptl_send_rpc() 1330+804): Process entered -08:000001:1:1041892834.644333 (client.c:310:__ptlrpc_free_req() 1325+572): Process entered -08:000010:2:1041892834.644339 (niobuf.c:399:ptl_send_rpc() 1330+820): kmalloced 'repbuf': 240 at f65e518c (tot 19170803) -08:000010:1:1041892834.644343 (client.c:326:__ptlrpc_free_req() 1325+588): kfreed 'request->rq_repmsg': 240 at c357ace4 (tot 19170563). -0a:000200:2:1041892834.644350 (lib-dispatch.c:54:lib_dispatch() 1330+1156): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892834.644354 (client.c:331:__ptlrpc_free_req() 1325+588): kfreed 'request->rq_reqmsg': 240 at f54cbbdc (tot 19170323). -0a:004000:2:1041892834.644361 (lib-me.c:42:do_PtlMEAttach() 1330+1188): taking state lock -08:000001:1:1041892834.644364 (connection.c:109:ptlrpc_put_connection() 1325+620): Process entered -0a:004000:2:1041892834.644369 (lib-me.c:58:do_PtlMEAttach() 1330+1188): releasing state lock -08:000040:1:1041892834.644372 (connection.c:117:ptlrpc_put_connection() 1325+620): connection=f54d139c refcount 27 -0b:000200:0:1041892834.644378 (socknal_cb.c:631:ksocknal_send() 1332+2104): sending %zd bytes from [192](00000001,-163789396)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:2:1041892834.644386 (lib-dispatch.c:54:lib_dispatch() 1330+1156): 2130706433: API call PtlMDAttach (11) -0b:000200:0:1041892834.644391 (socknal.c:484:ksocknal_get_conn() 1332+2136): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:2:1041892834.644397 (lib-md.c:210:do_PtlMDAttach() 1330+1188): taking state lock -08:000001:1:1041892834.644400 (connection.c:130:ptlrpc_put_connection() 1325+636): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.644406 (socknal_cb.c:580:ksocknal_launch_packet() 1332+2136): type 1, nob 264 niov 2 -08:000010:1:1041892834.644411 (client.c:344:__ptlrpc_free_req() 1325+588): kfreed 'request': 204 at f3a6e6b4 (tot 19170119). -0a:004000:2:1041892834.644418 (lib-md.c:229:do_PtlMDAttach() 1330+1188): releasing state lock -08:000001:1:1041892834.644421 (client.c:345:__ptlrpc_free_req() 1325+572): Process leaving -08:000001:0:1041892834.644426 (niobuf.c:441:ptl_send_rpc() 1332+1256): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.644432 (niobuf.c:433:ptl_send_rpc() 1330+820): Setup reply buffer: 240 bytes, xid 7100, portal 4 -08:000001:1:1041892834.644435 (client.c:364:__ptlrpc_req_finished() 1325+540): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.644442 (lib-dispatch.c:54:lib_dispatch() 1330+1220): 2130706433: API call PtlMDBind (13) -08:000200:0:1041892834.644447 (client.c:662:ptlrpc_queue_wait() 1332+1208): @@@ -- sleeping req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892834.644454 (lib-md.c:261:do_PtlMDBind() 1330+1252): taking state lock -07:000001:1:1041892834.644457 (../include/linux/obd_class.h:303:obd_destroy() 1325+428): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.644464 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -07:000004:1:1041892834.644468 (super.c:346:ll_delete_inode() 1325+396): obd destroy of objid 0x13 error 0 -0a:004000:2:1041892834.644474 (lib-md.c:269:do_PtlMDBind() 1330+1252): releasing state lock -08:000001:0:1041892834.644478 (client.c:402:ptlrpc_check_reply() 1332+1192): Process leaving -08:000200:2:1041892834.644483 (niobuf.c:77:ptl_send_buf() 1330+900): Sending 240 bytes to portal 6, xid 7100 -07:000001:1:1041892834.644487 (super.c:287:ll_clear_inode() 1325+440): Process entered -08:000200:0:1041892834.644493 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 0 for req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:2:1041892834.644500 (lib-dispatch.c:54:lib_dispatch() 1330+1220): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.644505 (lib-move.c:737:do_PtlPut() 1330+1540): taking state lock -05:000001:1:1041892834.644508 (genops.c:268:class_conn2export() 1325+648): Process entered -0a:000200:2:1041892834.644514 (lib-move.c:745:do_PtlPut() 1330+1556): PtlPut -> 2130706433: 0 -05:000080:1:1041892834.644517 (genops.c:287:class_conn2export() 1325+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.644524 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -0a:004000:2:1041892834.644529 (lib-move.c:800:do_PtlPut() 1330+1540): releasing state lock -05:000001:1:1041892834.644532 (genops.c:294:class_conn2export() 1325+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892834.644539 (socknal_cb.c:631:ksocknal_send() 1330+1668): sending %zd bytes from [240](00000001,-167145740)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892834.644546 (client.c:402:ptlrpc_check_reply() 1332+1192): Process leaving -0b:000200:2:1041892834.644550 (socknal.c:484:ksocknal_get_conn() 1330+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892834.644556 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 0 for req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -01:000001:1:1041892834.644562 (mdc_request.c:435:mdc_cancel_unused() 1325+568): Process entered -0b:000200:2:1041892834.644567 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1700): type 1, nob 312 niov 2 -11:000001:1:1041892834.644571 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1325+616): Process entered -11:000001:1:1041892834.644575 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1325+712): Process entered -11:000001:1:1041892834.644579 (ldlm_resource.c:330:ldlm_resource_get() 1325+776): Process entered -08:000001:2:1041892834.644583 (niobuf.c:441:ptl_send_rpc() 1330+820): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.644588 (client.c:662:ptlrpc_queue_wait() 1330+772): @@@ -- sleeping req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.644594 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -08:000001:2:1041892834.644597 (client.c:402:ptlrpc_check_reply() 1330+756): Process leaving -11:000001:1:1041892834.644600 (ldlm_resource.c:355:ldlm_resource_get() 1325+792): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.644604 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1325+712): No resource 21 -11:000001:1:1041892834.644608 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1325+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.644613 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1325+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892834.644617 (mdc_request.c:436:mdc_cancel_unused() 1325+584): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.644622 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 0 for req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:1:1041892834.644627 (../include/linux/obd_class.h:526:obd_cancel_unused() 1325+472): Process entered -05:000001:1:1041892834.644631 (genops.c:268:class_conn2export() 1325+520): Process entered -05:000080:1:1041892834.644635 (genops.c:287:class_conn2export() 1325+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.644641 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -08:000001:2:1041892834.644645 (client.c:402:ptlrpc_check_reply() 1330+756): Process leaving -08:000200:2:1041892834.644648 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 0 for req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:1:1041892834.644653 (genops.c:294:class_conn2export() 1325+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:1:1041892834.644658 (genops.c:268:class_conn2export() 1325+616): Process entered -05:000080:1:1041892834.644662 (genops.c:287:class_conn2export() 1325+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.644666 (genops.c:294:class_conn2export() 1325+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.644671 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1325+584): Process entered -11:000001:1:1041892834.644674 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1325+680): Process entered -11:000001:1:1041892834.644678 (ldlm_resource.c:330:ldlm_resource_get() 1325+744): Process entered -11:000001:1:1041892834.644682 (ldlm_resource.c:355:ldlm_resource_get() 1325+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.644685 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1325+680): No resource 19 -11:000001:1:1041892834.644689 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1325+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.644692 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1325+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.644696 (../include/linux/obd_class.h:532:obd_cancel_unused() 1325+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.644700 (../include/linux/obd_class.h:247:obd_unpackmd() 1325+472): Process entered -05:000001:1:1041892834.644703 (genops.c:268:class_conn2export() 1325+520): Process entered -05:000080:1:1041892834.644706 (genops.c:287:class_conn2export() 1325+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.644711 (genops.c:294:class_conn2export() 1325+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.644716 (osc_request.c:99:osc_unpackmd() 1325+520): Process entered -03:000010:1:1041892834.644720 (osc_request.c:106:osc_unpackmd() 1325+536): kfreed '*lsmp': 32 at f509dcc4 (tot 19170087). -03:000001:1:1041892834.644725 (osc_request.c:108:osc_unpackmd() 1325+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.644729 (../include/linux/obd_class.h:252:obd_unpackmd() 1325+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.644732 (super.c:315:ll_clear_inode() 1325+440): Process leaving -07:000001:1:1041892834.644736 (super.c:350:ll_delete_inode() 1325+380): Process leaving -07:000001:1:1041892834.644742 (dcache.c:48:ll_intent_release() 1325+288): Process entered -07:000001:1:1041892834.644745 (dcache.c:69:ll_intent_release() 1325+288): Process leaving -07:000001:1:1041892834.645045 (dcache.c:126:ll_revalidate2() 1313+344): Process entered -07:000001:1:1041892834.645052 (namei.c:180:ll_intent_lock() 1313+520): Process entered -07:000040:1:1041892834.645057 (namei.c:186:ll_intent_lock() 1313+536): name: def.txt-5, intent: unlink -05:000001:1:1041892834.645061 (genops.c:268:class_conn2export() 1313+840): Process entered -05:000080:1:1041892834.645065 (genops.c:287:class_conn2export() 1313+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.645070 (genops.c:294:class_conn2export() 1313+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.645076 (mdc_request.c:249:mdc_enqueue() 1313+760): Process entered -01:010000:1:1041892834.645079 (mdc_request.c:252:mdc_enqueue() 1313+760): ### mdsintent unlink parent dir 12 -05:000001:1:1041892834.645084 (genops.c:268:class_conn2export() 1313+888): Process entered -05:000080:1:1041892834.645087 (genops.c:287:class_conn2export() 1313+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.645092 (genops.c:294:class_conn2export() 1313+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.645097 (client.c:263:ptlrpc_prep_req() 1313+824): Process entered -08:000010:1:1041892834.645100 (client.c:268:ptlrpc_prep_req() 1313+840): kmalloced 'request': 204 at f3a6e6b4 (tot 19170291) -08:000010:1:1041892834.645106 (pack_generic.c:42:lustre_pack_msg() 1313+904): kmalloced '*msg': 288 at f52a2000 (tot 19170579) -08:000001:1:1041892834.645111 (connection.c:135:ptlrpc_connection_addref() 1313+856): Process entered -08:000040:1:1041892834.645114 (connection.c:137:ptlrpc_connection_addref() 1313+856): connection=f54d139c refcount 28 -08:000001:1:1041892834.645119 (connection.c:139:ptlrpc_connection_addref() 1313+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.645125 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.645130 (client.c:305:ptlrpc_prep_req() 1313+840): Process leaving (rc=4087801524 : -207165772 : f3a6e6b4) -0a:004000:3:1041892834.645137 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.645141 (ldlm_request.c:177:ldlm_cli_enqueue() 1313+872): Process entered -0a:000001:3:1041892834.645146 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892834.645149 (ldlm_resource.c:330:ldlm_resource_get() 1313+1000): Process entered -0a:000200:3:1041892834.645153 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44be -11:000040:1:1041892834.645159 (ldlm_resource.c:362:ldlm_resource_getref() 1313+1032): getref res: f4e4ce94 count: 3 -0a:000001:3:1041892834.645165 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -11:000001:1:1041892834.645169 (ldlm_resource.c:344:ldlm_resource_get() 1313+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:000200:3:1041892834.645176 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 25608 -11:000001:1:1041892834.645182 (ldlm_lock.c:251:ldlm_lock_new() 1313+984): Process entered -0a:004000:3:1041892834.645187 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:1:1041892834.645190 (ldlm_lock.c:256:ldlm_lock_new() 1313+1000): kmalloced 'lock': 184 at f39f0204 (tot 2562907). -0b:000200:3:1041892834.645197 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000040:1:1041892834.645200 (ldlm_resource.c:362:ldlm_resource_getref() 1313+1016): getref res: f4e4ce94 count: 4 -0a:004000:3:1041892834.645206 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.645209 (ldlm_lock.c:282:ldlm_lock_new() 1313+1000): Process leaving (rc=4087284228 : -207683068 : f39f0204) -11:000001:1:1041892834.645215 (ldlm_resource.c:370:ldlm_resource_putref() 1313+984): Process entered -0b:000200:3:1041892834.645220 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05df44c -> f9150360 -11:000040:1:1041892834.645224 (ldlm_resource.c:373:ldlm_resource_putref() 1313+984): putref res: f4e4ce94 count: 3 -0b:000200:3:1041892834.645230 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05df4a8 -> f91503bc -11:000001:1:1041892834.645234 (ldlm_resource.c:425:ldlm_resource_putref() 1313+1000): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.645240 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05df44c -11:010000:1:1041892834.645244 (ldlm_request.c:199:ldlm_cli_enqueue() 1313+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892834.645255 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:1:1041892834.645260 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1313+936): Process entered -0a:000001:0:1041892834.645265 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:1:1041892834.645269 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1313+936): Process leaving -08:000001:2:1041892834.645275 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:010000:1:1041892834.645279 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1313+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:3:1041892834.645288 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:1:1041892834.645292 (ldlm_request.c:235:ldlm_cli_enqueue() 1313+936): ### sending request ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:0:1041892834.645301 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150360, sequence: 14089, eq->size: 1024 -0b:000001:3:1041892834.645307 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.645311 (client.c:613:ptlrpc_queue_wait() 1313+1080): Process entered -0a:000001:0:1041892834.645317 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892834.645320 (client.c:621:ptlrpc_queue_wait() 1313+1096): Sending RPC pid:xid:nid:opc 1313:17601:7f000001:101 -08:000001:0:1041892834.645327 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.645331 (niobuf.c:372:ptl_send_rpc() 1313+1160): Process entered -0a:000001:2:1041892834.645337 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:3:1041892834.645343 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000010:1:1041892834.645348 (niobuf.c:399:ptl_send_rpc() 1313+1176): kmalloced 'repbuf': 320 at f52b5000 (tot 19170899) -0a:000040:2:1041892834.645356 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0b:000200:3:1041892834.645362 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:1:1041892834.645366 (lib-dispatch.c:54:lib_dispatch() 1313+1512): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892834.645373 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.645377 (lib-me.c:42:do_PtlMEAttach() 1313+1544): taking state lock -0b:001000:3:1041892834.645382 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.645389 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.645395 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.645400 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:3:1041892834.645404 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892834.645408 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:0:1041892834.645412 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1320:0x44be:7f000001:0 -0a:004000:1:1041892834.645418 (lib-me.c:58:do_PtlMEAttach() 1313+1544): releasing state lock -08:000200:0:1041892834.645423 (service.c:204:handle_incoming_request() 1255+240): got req 17598 (md: f4f48000 + 25608) -05:000001:0:1041892834.645429 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000200:1:1041892834.645432 (lib-dispatch.c:54:lib_dispatch() 1313+1512): 2130706433: API call PtlMDAttach (11) -0a:000040:2:1041892834.645439 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -05:000080:0:1041892834.645445 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:1:1041892834.645451 (lib-md.c:210:do_PtlMDAttach() 1313+1544): taking state lock -05:000001:0:1041892834.645457 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892834.645463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9b34 -> f8fe5ec0 -08:000001:0:1041892834.645471 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000001:2:1041892834.645475 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892834.645481 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0b:000200:3:1041892834.645486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b90 -> f8fe5f1c -08:000001:0:1041892834.645493 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892834.645499 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9b34 -08:000001:2:1041892834.645505 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.645510 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.645515 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:3:1041892834.645520 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:2:1041892834.645524 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:0:1041892834.645528 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.645533 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000040:3:1041892834.645537 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.645545 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.645550 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.645556 (handler.c:1355:mds_handle() 1255+320): @@@ open req x17598/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:3:1041892834.645563 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.645568 (handler.c:905:mds_open() 1255+352): Process entered -0a:000200:3:1041892834.645573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a6b4 -08:000010:0:1041892834.645578 (pack_generic.c:42:lustre_pack_msg() 1255+432): kmalloced '*msg': 192 at efd474a4 (tot 19171091) -0b:000200:3:1041892834.645584 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -02:002000:0:1041892834.645590 (handler.c:239:mds_fid2dentry() 1255+400): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892834.645595 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.645600 (handler.c:856:mds_store_md() 1255+480): Process entered -0b:000001:3:1041892834.645604 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.645609 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -02:000002:0:1041892834.645615 (handler.c:868:mds_store_md() 1255+480): storing 40 bytes MD for inode 32 -0a:004000:1:1041892834.645620 (lib-md.c:229:do_PtlMDAttach() 1313+1544): releasing state lock -02:000001:0:1041892834.645627 (mds_reint.c:54:mds_start_transno() 1255+512): Process entered -08:000200:1:1041892834.645631 (niobuf.c:433:ptl_send_rpc() 1313+1176): Setup reply buffer: 320 bytes, xid 17601, portal 10 -0b:000200:3:1041892834.645638 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892834.645644 (lib-dispatch.c:54:lib_dispatch() 1313+1576): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.645650 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.645655 (lib-md.c:261:do_PtlMDBind() 1313+1608): taking state lock -0e:000008:0:1041892834.645661 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+624): set callback for last_rcvd: 3578 -0a:004000:1:1041892834.645666 (lib-md.c:269:do_PtlMDBind() 1313+1608): releasing state lock -08:000001:3:1041892834.645672 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.645677 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.645681 (niobuf.c:77:ptl_send_buf() 1313+1256): Sending 288 bytes to portal 12, xid 17601 -02:000002:0:1041892834.645688 (mds_reint.c:89:mds_finish_transno() 1255+576): wrote trans #3578 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000001:3:1041892834.645694 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.645699 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:1:1041892834.645702 (lib-dispatch.c:54:lib_dispatch() 1313+1576): 2130706433: API call PtlPut (19) -02:000001:0:1041892834.645709 (mds_reint.c:92:mds_finish_transno() 1255+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.645714 (lib-move.c:737:do_PtlPut() 1313+1896): taking state lock -02:000001:0:1041892834.645720 (handler.c:890:mds_store_md() 1255+496): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.645725 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0a:000001:3:1041892834.645731 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.645735 (lib-move.c:745:do_PtlPut() 1313+1912): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.645742 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892834.645747 (handler.c:983:mds_open() 1255+368): llite file 0xf039cccc: addr f4c05c00, cookie 0xee22e91972c5b465 -08:000001:3:1041892834.645754 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:0:1041892834.645759 (handler.c:984:mds_open() 1255+368): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.645763 (lib-move.c:800:do_PtlPut() 1313+1896): releasing state lock -02:000001:0:1041892834.645769 (handler.c:1388:mds_handle() 1255+272): Process leaving -0b:000200:1:1041892834.645773 (socknal_cb.c:631:ksocknal_send() 1313+2024): sending %zd bytes from [288](00000001,-181788672)... to nid: 0x0x7f00000100000120 pid 0 -02:000040:0:1041892834.645782 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3578, last_committed 3506, xid 17598 -0b:000200:1:1041892834.645787 (socknal.c:484:ksocknal_get_conn() 1313+2056): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892834.645794 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:1:1041892834.645798 (socknal_cb.c:580:ksocknal_launch_packet() 1313+2056): type 1, nob 360 niov 2 -02:000200:0:1041892834.645805 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000040:2:1041892834.645810 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -08:000001:1:1041892834.645814 (niobuf.c:441:ptl_send_rpc() 1313+1176): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.645821 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.645827 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.645832 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -08:000200:1:1041892834.645836 (client.c:662:ptlrpc_queue_wait() 1313+1128): @@@ -- sleeping req x17601/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.645844 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.645849 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000001:2:1041892834.645854 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892834.645859 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:0:1041892834.645863 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 192 bytes to portal 10, xid 17598 -08:000001:1:1041892834.645868 (client.c:379:ptlrpc_check_reply() 1313+1112): Process entered -0a:000040:3:1041892834.645874 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -08:000001:1:1041892834.645879 (client.c:402:ptlrpc_check_reply() 1313+1112): Process leaving -0a:000200:0:1041892834.645885 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.645890 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.645896 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -08:000200:1:1041892834.645899 (client.c:404:ptlrpc_check_reply() 1313+1160): @@@ rc = 0 for req x17601/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.645908 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.645914 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.645919 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.645924 (client.c:379:ptlrpc_check_reply() 1313+1112): Process entered -0a:004000:0:1041892834.645930 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -08:000001:1:1041892834.645933 (client.c:402:ptlrpc_check_reply() 1313+1112): Process leaving -0a:000001:2:1041892834.645939 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892834.645943 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:1:1041892834.645947 (client.c:404:ptlrpc_check_reply() 1313+1160): @@@ rc = 0 for req x17601/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000200:0:1041892834.645956 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [192](00000001,-271289180)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:2:1041892834.645963 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0b:000200:0:1041892834.645968 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892834.645974 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.645979 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.645984 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.645988 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44b9 -0b:000200:0:1041892834.645994 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 264 niov 2 -0a:000001:3:1041892834.645998 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606876 : -262360420 : f05cb29c) -0a:000200:3:1041892834.646004 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f045ebdc [1](efb7e29c,72)... + 0 -08:000001:0:1041892834.646011 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:004000:3:1041892834.646015 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:0:1041892834.646019 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000200:3:1041892834.646023 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.646028 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.646032 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.646036 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892834.646039 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9b34 -> f9015b20 -0a:000001:0:1041892834.646045 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892834.646048 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b90 -> f9015b7c -0b:000200:3:1041892834.646054 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9b34 -08:000001:3:1041892834.646059 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.646063 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.646067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045ebdc -0b:000200:3:1041892834.646071 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e29c : %zd -0b:000200:3:1041892834.646077 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.646082 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.646086 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0b:000001:3:1041892834.646091 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.646095 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.646100 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.646103 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.646108 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892834.646111 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892834.646116 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:001000:3:1041892834.646120 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892834.646125 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0b:000001:3:1041892834.646130 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.646133 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.646138 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.646142 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.646146 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dddc -> f8fe5f20 -08:000001:0:1041892834.646152 (client.c:379:ptlrpc_check_reply() 1318+740): Process entered -0b:000200:3:1041892834.646156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3de38 -> f8fe5f7c -08:000001:0:1041892834.646162 (client.c:383:ptlrpc_check_reply() 1318+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.646165 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3dddc -08:000200:0:1041892834.646171 (client.c:404:ptlrpc_check_reply() 1318+788): @@@ rc = 1 for req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892834.646177 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.646180 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892834.646184 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:0:1041892834.646190 (client.c:667:ptlrpc_queue_wait() 1318+756): @@@ -- done sleeping req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892834.646196 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.646201 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.646205 (pack_generic.c:79:lustre_unpack_msg() 1318+756): Process entered -08:000001:0:1041892834.646209 (pack_generic.c:106:lustre_unpack_msg() 1318+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.646213 (client.c:716:ptlrpc_queue_wait() 1318+756): @@@ status 0 - req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.646219 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc58dec -0b:000200:3:1041892834.646224 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -08:000001:0:1041892834.646229 (client.c:453:ptlrpc_free_committed() 1318+772): Process entered -08:080000:0:1041892834.646233 (client.c:460:ptlrpc_free_committed() 1318+788): committing for xid 17586, last_committed 3506 -0a:004000:3:1041892834.646238 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.646242 (client.c:472:ptlrpc_free_committed() 1318+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.646248 (client.c:481:ptlrpc_free_committed() 1318+772): Process leaving -08:000001:0:1041892834.646251 (client.c:411:ptlrpc_check_status() 1318+740): Process entered -0b:000001:3:1041892834.646255 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.646258 (client.c:426:ptlrpc_check_status() 1318+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.646263 (client.c:766:ptlrpc_queue_wait() 1318+708): Process leaving -0b:000200:3:1041892834.646266 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:0:1041892834.646271 (mdc_request.c:539:mdc_close() 1318+500): Process leaving -0b:000200:3:1041892834.646274 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.646280 (client.c:355:__ptlrpc_req_finished() 1318+500): Process entered -08:000040:0:1041892834.646283 (client.c:360:__ptlrpc_req_finished() 1318+548): @@@ refcount now 0 req x17593/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.646289 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.646294 (client.c:310:__ptlrpc_free_req() 1318+548): Process entered -0a:000001:3:1041892834.646297 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.646301 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bbb -08:000010:0:1041892834.646306 (client.c:326:__ptlrpc_free_req() 1318+564): kfreed 'request->rq_repmsg': 72 at efb7e29c (tot 19171019). -0a:000001:3:1041892834.646311 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451660 : -182515636 : f51f084c) -08:000010:0:1041892834.646317 (client.c:331:__ptlrpc_free_req() 1318+564): kfreed 'request->rq_reqmsg': 192 at c1ec99cc (tot 19170827). -0a:000200:3:1041892834.646322 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e56b4 [1](f63f8bdc,240)... + 0 -08:000001:0:1041892834.646329 (connection.c:109:ptlrpc_put_connection() 1318+596): Process entered -08:000040:0:1041892834.646333 (connection.c:117:ptlrpc_put_connection() 1318+596): connection=f54d139c refcount 27 -0a:004000:3:1041892834.646337 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.646341 (connection.c:130:ptlrpc_put_connection() 1318+612): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.646345 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:0:1041892834.646350 (client.c:344:__ptlrpc_free_req() 1318+564): kfreed 'request': 204 at f65e539c (tot 19170623). -08:000001:0:1041892834.646355 (client.c:345:__ptlrpc_free_req() 1318+548): Process leaving -08:000001:0:1041892834.646360 (client.c:364:__ptlrpc_req_finished() 1318+516): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.646364 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:080000:0:1041892834.646368 (file.c:348:ll_file_release() 1318+484): @@@ matched open for this close: req x17570/t3572 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892834.646375 (client.c:355:__ptlrpc_req_finished() 1318+500): Process entered -0b:000200:3:1041892834.646379 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dddc -> f9015b80 -08:000040:0:1041892834.646385 (client.c:360:__ptlrpc_req_finished() 1318+548): @@@ refcount now 0 req x17570/t3572 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.646391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3de38 -> f9015bdc -08:000001:0:1041892834.646397 (client.c:310:__ptlrpc_free_req() 1318+548): Process entered -0b:000200:3:1041892834.646400 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3dddc -08:000010:0:1041892834.646405 (client.c:326:__ptlrpc_free_req() 1318+564): kfreed 'request->rq_repmsg': 192 at f6383294 (tot 19170431). -08:000001:3:1041892834.646410 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892834.646414 (client.c:331:__ptlrpc_free_req() 1318+564): kfreed 'request->rq_reqmsg': 248 at f6587084 (tot 19170183). -08:000001:3:1041892834.646419 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.646424 (connection.c:109:ptlrpc_put_connection() 1318+596): Process entered -08:000040:0:1041892834.646427 (connection.c:117:ptlrpc_put_connection() 1318+596): connection=f54d139c refcount 26 -0a:000200:3:1041892834.646431 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e56b4 -08:000001:0:1041892834.646436 (connection.c:130:ptlrpc_put_connection() 1318+612): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.646440 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8bdc : %zd -08:000010:0:1041892834.646445 (client.c:344:__ptlrpc_free_req() 1318+564): kfreed 'request': 204 at f64319cc (tot 19169979). -08:000001:0:1041892834.646450 (client.c:345:__ptlrpc_free_req() 1318+548): Process leaving -08:000001:0:1041892834.646454 (client.c:364:__ptlrpc_req_finished() 1318+516): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.646458 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000040:0:1041892834.646462 (file.c:352:ll_file_release() 1318+436): last close, cancelling unused locks -0a:004000:3:1041892834.646465 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.646469 (../include/linux/obd_class.h:526:obd_cancel_unused() 1318+468): Process entered -05:000001:0:1041892834.646473 (genops.c:268:class_conn2export() 1318+516): Process entered -05:000080:0:1041892834.646477 (genops.c:287:class_conn2export() 1318+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.646482 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000001:0:1041892834.646486 (genops.c:294:class_conn2export() 1318+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.646491 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:3:1041892834.646496 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:3:1041892834.646500 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000001:0:1041892834.646505 (genops.c:268:class_conn2export() 1318+612): Process entered -05:000080:0:1041892834.646509 (genops.c:287:class_conn2export() 1318+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.646514 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892834.646518 (genops.c:294:class_conn2export() 1318+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:3:1041892834.646523 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.646527 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1318+580): Process entered -11:000001:0:1041892834.646531 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1318+676): Process entered -0b:000200:3:1041892834.646534 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f8fe5f80 -11:000001:0:1041892834.646540 (ldlm_resource.c:330:ldlm_resource_get() 1318+740): Process entered -0b:000200:3:1041892834.646544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f8fe5fdc -0b:000200:3:1041892834.646549 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccc44 -11:000001:0:1041892834.646555 (ldlm_resource.c:355:ldlm_resource_get() 1318+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.646559 (events.c:40:request_out_callback() 1104+512): Process entered -11:000040:0:1041892834.646563 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1318+676): No resource 27 -11:000001:0:1041892834.646567 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1318+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.646571 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1318+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.646575 (../include/linux/obd_class.h:532:obd_cancel_unused() 1318+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.646580 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -07:000001:0:1041892834.646584 (file.c:360:ll_file_release() 1318+436): Process leaving -08:000040:3:1041892834.646587 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17601/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.646593 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.646597 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.646601 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e69cc -0b:000200:3:1041892834.646605 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a2000 : %zd -0a:004000:3:1041892834.646610 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.646614 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000200:3:1041892834.646617 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.646622 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -0b:000200:3:1041892834.646626 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.646631 (client.c:383:ptlrpc_check_reply() 1333+700): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.646636 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892834.646640 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 1 for req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892834.646646 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.646650 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44ba -08:000200:0:1041892834.646655 (client.c:667:ptlrpc_queue_wait() 1333+700): @@@ -- done sleeping req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892834.646661 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022693652 : -272273644 : efc56f14) -0a:000200:3:1041892834.646666 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a856b4 [1](f0599984,72)... + 0 -08:000001:0:1041892834.646673 (pack_generic.c:79:lustre_unpack_msg() 1333+700): Process entered -08:000001:0:1041892834.646678 (pack_generic.c:106:lustre_unpack_msg() 1333+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.646682 (client.c:716:ptlrpc_queue_wait() 1333+700): @@@ status 0 - req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.646688 (client.c:411:ptlrpc_check_status() 1333+684): Process entered -0a:004000:3:1041892834.646691 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.646695 (client.c:426:ptlrpc_check_status() 1333+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.646700 (client.c:766:ptlrpc_queue_wait() 1333+652): Process leaving -0b:000200:3:1041892834.646703 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000002:0:1041892834.646708 (osc_request.c:186:osc_open() 1333+444): mode: 100000 -0a:004000:3:1041892834.646713 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:0:1041892834.646717 (osc_request.c:190:osc_open() 1333+444): Process leaving -08:000001:0:1041892834.646721 (client.c:355:__ptlrpc_req_finished() 1333+508): Process entered -08:000040:0:1041892834.646724 (client.c:360:__ptlrpc_req_finished() 1333+556): @@@ refcount now 0 req x7099/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.646730 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccc44 -> f9015be0 -08:000001:0:1041892834.646736 (client.c:310:__ptlrpc_free_req() 1333+556): Process entered -0b:000200:3:1041892834.646739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccca0 -> f9015c3c -0b:000200:3:1041892834.646745 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccc44 -08:000010:0:1041892834.646750 (client.c:326:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_repmsg': 240 at f63f8bdc (tot 19169739). -08:000001:3:1041892834.646755 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892834.646759 (client.c:331:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_reqmsg': 240 at f55b64a4 (tot 19169499). -08:000001:3:1041892834.646764 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.646770 (client.c:379:ptlrpc_check_reply() 1324+1192): Process entered -08:000001:0:1041892834.646775 (connection.c:109:ptlrpc_put_connection() 1333+604): Process entered -08:000040:0:1041892834.646779 (connection.c:117:ptlrpc_put_connection() 1333+604): connection=f54d139c refcount 25 -0a:000200:3:1041892834.646783 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a856b4 -08:000001:2:1041892834.646789 (client.c:383:ptlrpc_check_reply() 1324+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.646795 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599984 : %zd -08:000001:0:1041892834.646801 (connection.c:130:ptlrpc_put_connection() 1333+620): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.646805 (client.c:404:ptlrpc_check_reply() 1324+1240): @@@ rc = 1 for req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.646813 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:0:1041892834.646818 (client.c:344:__ptlrpc_free_req() 1333+572): kfreed 'request': 204 at f55d35ac (tot 19169295). -08:000200:2:1041892834.646823 (client.c:667:ptlrpc_queue_wait() 1324+1208): @@@ -- done sleeping req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.646830 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.646835 (pack_generic.c:79:lustre_unpack_msg() 1324+1208): Process entered -08:000001:0:1041892834.646840 (client.c:345:__ptlrpc_free_req() 1333+556): Process leaving -08:000001:2:1041892834.646843 (pack_generic.c:106:lustre_unpack_msg() 1324+1224): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.646848 (client.c:364:__ptlrpc_req_finished() 1333+524): Process leaving (rc=1 : 1 : 1) -0b:000001:3:1041892834.646853 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892834.646858 (client.c:716:ptlrpc_queue_wait() 1324+1208): @@@ status 0 - req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -07:000001:0:1041892834.646866 (../include/linux/obd_class.h:345:obd_open() 1333+412): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.646871 (client.c:453:ptlrpc_free_committed() 1324+1224): Process entered -07:000001:0:1041892834.646876 (file.c:156:ll_file_open() 1333+380): Process leaving (rc=0 : 0 : 0) -08:080000:2:1041892834.646881 (client.c:460:ptlrpc_free_committed() 1324+1240): committing for xid 0, last_committed 0 -07:000001:0:1041892834.646887 (dcache.c:48:ll_intent_release() 1333+344): Process entered -08:080000:2:1041892834.646891 (client.c:472:ptlrpc_free_committed() 1324+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.646899 (client.c:481:ptlrpc_free_committed() 1324+1224): Process leaving -11:000001:0:1041892834.646903 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+440): Process entered -0b:000001:3:1041892834.646907 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.646912 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+440): Process leaving -08:000001:2:1041892834.646916 (client.c:411:ptlrpc_check_status() 1324+1192): Process entered -11:000001:0:1041892834.646920 (ldlm_lock.c:461:ldlm_lock_decref() 1333+392): Process entered -0b:000001:3:1041892834.646924 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.646929 (client.c:426:ptlrpc_check_status() 1324+1208): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.646934 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892834.646940 (client.c:766:ptlrpc_queue_wait() 1324+1160): Process leaving -0b:000200:3:1041892834.646944 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:010000:0:1041892834.646949 (ldlm_lock.c:466:ldlm_lock_decref() 1333+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453984 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -0b:001000:3:1041892834.646957 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.646963 (client.c:355:__ptlrpc_req_finished() 1324+1016): Process entered -0b:000001:3:1041892834.646968 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:2:1041892834.646973 (client.c:360:__ptlrpc_req_finished() 1324+1064): @@@ refcount now 0 req x17594/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.646980 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.646985 (client.c:310:__ptlrpc_free_req() 1324+1064): Process entered -0b:000200:3:1041892834.646989 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9c44 -> f8ffcd60 -11:000001:0:1041892834.646995 (ldlm_request.c:497:ldlm_cancel_lru() 1333+488): Process entered -08:000010:2:1041892834.646999 (client.c:326:__ptlrpc_free_req() 1324+1080): kfreed 'request->rq_repmsg': 72 at f0599984 (tot 19169223). -0b:000200:3:1041892834.647006 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ca0 -> f8ffcdbc -08:000010:2:1041892834.647012 (client.c:331:__ptlrpc_free_req() 1324+1080): kfreed 'request->rq_reqmsg': 192 at f63838c4 (tot 19169031). -0b:000200:3:1041892834.647018 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9c44 -11:000001:0:1041892834.647025 (ldlm_request.c:504:ldlm_cancel_lru() 1333+504): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.647029 (connection.c:109:ptlrpc_put_connection() 1324+1112): Process entered -08:000001:3:1041892834.647033 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.647038 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -08:000010:3:1041892834.647042 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at efd474a4 (tot 19168839). -08:000040:2:1041892834.647048 (connection.c:117:ptlrpc_put_connection() 1324+1112): connection=f54d139c refcount 24 -11:000001:0:1041892834.647053 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -11:000001:0:1041892834.647057 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -08:000001:2:1041892834.647060 (connection.c:130:ptlrpc_put_connection() 1324+1128): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.647065 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.647071 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -11:000001:0:1041892834.647075 (ldlm_lock.c:502:ldlm_lock_decref() 1333+392): Process leaving -08:000010:2:1041892834.647079 (client.c:344:__ptlrpc_free_req() 1324+1080): kfreed 'request': 204 at f55d3ad4 (tot 19168635). -07:002000:0:1041892834.647085 (dcache.c:74:ll_intent_release() 1333+360): D_IT UP dentry f059783c fsdata f644392c intent: open -08:000001:2:1041892834.647090 (client.c:345:__ptlrpc_free_req() 1324+1064): Process leaving -07:000001:0:1041892834.647094 (dcache.c:76:ll_intent_release() 1333+344): Process leaving -08:000001:2:1041892834.647098 (client.c:364:__ptlrpc_req_finished() 1324+1032): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.647103 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a7bc -11:000001:2:1041892834.647108 (ldlm_lock.c:902:ldlm_lock_cancel() 1324+1000): Process entered -0b:000200:3:1041892834.647112 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd474a4 : %zd -07:000001:0:1041892834.647118 (file.c:278:ll_file_release() 1333+436): Process entered -0a:004000:3:1041892834.647122 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.647127 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1324+1048): Process entered -07:000001:0:1041892834.647132 (../include/linux/obd_class.h:325:obd_close() 1333+468): Process entered -05:000001:0:1041892834.647136 (genops.c:268:class_conn2export() 1333+516): Process entered -05:000080:0:1041892834.647140 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.647145 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892834.647151 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.647156 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1324+1064): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.647162 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -03:000001:0:1041892834.647168 (osc_request.c:202:osc_close() 1333+516): Process entered -05:000001:0:1041892834.647172 (genops.c:268:class_conn2export() 1333+644): Process entered -05:000080:0:1041892834.647176 (genops.c:287:class_conn2export() 1333+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.647181 (genops.c:294:class_conn2export() 1333+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.647186 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.647192 (client.c:263:ptlrpc_prep_req() 1333+580): Process entered -11:000001:2:1041892834.647196 (ldlm_lock.c:191:ldlm_lock_destroy() 1324+1032): Process entered -08:000010:0:1041892834.647201 (client.c:268:ptlrpc_prep_req() 1333+596): kmalloced 'request': 204 at f55d35ac (tot 19168839) -11:000001:2:1041892834.647206 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+1064): Process entered -08:000010:0:1041892834.647210 (pack_generic.c:42:lustre_pack_msg() 1333+660): kmalloced '*msg': 240 at f55b64a4 (tot 19169079) -0b:000200:3:1041892834.647215 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.647221 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+1064): Process leaving -08:000001:0:1041892834.647226 (connection.c:135:ptlrpc_connection_addref() 1333+612): Process entered -11:000001:2:1041892834.647229 (ldlm_lock.c:151:ldlm_lock_put() 1324+1080): Process entered -08:000040:0:1041892834.647234 (connection.c:137:ptlrpc_connection_addref() 1333+612): connection=f54d139c refcount 25 -0a:004000:3:1041892834.647238 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.647243 (ldlm_lock.c:173:ldlm_lock_put() 1324+1080): Process leaving -11:000001:2:1041892834.647248 (ldlm_lock.c:232:ldlm_lock_destroy() 1324+1032): Process leaving -0a:000001:3:1041892834.647252 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.647256 (connection.c:139:ptlrpc_connection_addref() 1333+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892834.647262 (ldlm_lock.c:920:ldlm_lock_cancel() 1324+1000): Process leaving -0a:000200:3:1041892834.647267 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44bb -11:000001:2:1041892834.647273 (ldlm_request.c:486:ldlm_cli_cancel() 1324+952): Process leaving -0a:000001:3:1041892834.647278 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870668 : -207096628 : f3a7f4cc) -08:000001:0:1041892834.647284 (client.c:305:ptlrpc_prep_req() 1333+596): Process leaving (rc=4116526508 : -178440788 : f55d35ac) -11:000001:2:1041892834.647290 (ldlm_lock.c:151:ldlm_lock_put() 1324+1000): Process entered -0a:000200:3:1041892834.647294 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e488c4 [1](efb7e324,72)... + 0 -08:000001:0:1041892834.647303 (client.c:613:ptlrpc_queue_wait() 1333+724): Process entered -08:100000:0:1041892834.647307 (client.c:621:ptlrpc_queue_wait() 1333+740): Sending RPC pid:xid:nid:opc 1333:7101:7f000001:12 -0a:004000:3:1041892834.647312 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.647317 (ldlm_lock.c:173:ldlm_lock_put() 1324+1000): Process leaving -08:000001:0:1041892834.647322 (niobuf.c:372:ptl_send_rpc() 1333+804): Process entered -0b:000200:3:1041892834.647325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.647332 (ldlm_lock.c:151:ldlm_lock_put() 1324+952): Process entered -0a:004000:3:1041892834.647336 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:2:1041892834.647340 (ldlm_lock.c:155:ldlm_lock_put() 1324+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0d44 lrc: 0/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xefdf4804 -08:000010:0:1041892834.647350 (niobuf.c:399:ptl_send_rpc() 1333+820): kmalloced 'repbuf': 240 at f63f8bdc (tot 19169319) -11:000001:2:1041892834.647355 (ldlm_resource.c:370:ldlm_resource_putref() 1324+1000): Process entered -0a:000200:0:1041892834.647360 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMEAttach (5) -11:000040:2:1041892834.647365 (ldlm_resource.c:373:ldlm_resource_putref() 1324+1000): putref res: f0e634e4 count: 1 -0b:000200:3:1041892834.647370 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9c44 -> f9015c40 -0a:004000:0:1041892834.647377 (lib-me.c:42:do_PtlMEAttach() 1333+1188): taking state lock -11:000001:2:1041892834.647381 (ldlm_resource.c:425:ldlm_resource_putref() 1324+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.647386 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ca0 -> f9015c9c -11:000010:2:1041892834.647392 (ldlm_lock.c:169:ldlm_lock_put() 1324+968): kfreed 'lock': 184 at f39f0d44 (tot 2562723). -0b:000200:3:1041892834.647398 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9c44 -11:000001:2:1041892834.647403 (ldlm_lock.c:173:ldlm_lock_put() 1324+952): Process leaving -08:000001:3:1041892834.647407 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:2:1041892834.647411 (mdc_request.c:427:mdc_enqueue() 1324+920): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.647417 (client.c:379:ptlrpc_check_reply() 1321+740): Process entered -07:000001:2:1041892834.647424 (../include/linux/obd_class.h:204:obd_packmd() 1324+696): Process entered -08:000001:1:1041892834.647428 (client.c:383:ptlrpc_check_reply() 1321+756): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.647434 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892834.647439 (client.c:404:ptlrpc_check_reply() 1321+788): @@@ rc = 1 for req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.647447 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e488c4 -05:000001:2:1041892834.647453 (genops.c:268:class_conn2export() 1324+744): Process entered -08:000200:1:1041892834.647456 (client.c:667:ptlrpc_queue_wait() 1321+756): @@@ -- done sleeping req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.647464 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -08:000001:1:1041892834.647469 (pack_generic.c:79:lustre_unpack_msg() 1321+756): Process entered -05:000080:2:1041892834.647475 (genops.c:287:class_conn2export() 1324+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.647482 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892834.647486 (pack_generic.c:106:lustre_unpack_msg() 1321+772): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.647493 (genops.c:294:class_conn2export() 1324+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:3:1041892834.647499 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892834.647503 (client.c:716:ptlrpc_queue_wait() 1321+756): @@@ status 0 - req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892834.647512 (lib-me.c:58:do_PtlMEAttach() 1333+1188): releasing state lock -08:000001:1:1041892834.647516 (client.c:453:ptlrpc_free_committed() 1321+772): Process entered -0a:000200:0:1041892834.647521 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMDAttach (11) -08:080000:1:1041892834.647526 (client.c:460:ptlrpc_free_committed() 1321+788): committing for xid 17586, last_committed 3506 -0a:004000:0:1041892834.647533 (lib-md.c:210:do_PtlMDAttach() 1333+1188): taking state lock -08:080000:1:1041892834.647536 (client.c:472:ptlrpc_free_committed() 1321+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -03:000001:2:1041892834.647546 (osc_request.c:70:osc_packmd() 1324+744): Process entered -0b:000200:3:1041892834.647550 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.647555 (client.c:481:ptlrpc_free_committed() 1321+772): Process leaving -0a:004000:0:1041892834.647561 (lib-md.c:229:do_PtlMDAttach() 1333+1188): releasing state lock -08:000001:1:1041892834.647565 (client.c:411:ptlrpc_check_status() 1321+740): Process entered -03:000001:2:1041892834.647571 (osc_request.c:74:osc_packmd() 1324+760): Process leaving (rc=40 : 40 : 28) -08:000200:0:1041892834.647577 (niobuf.c:433:ptl_send_rpc() 1333+820): Setup reply buffer: 240 bytes, xid 7101, portal 4 -08:000001:1:1041892834.647581 (client.c:426:ptlrpc_check_status() 1321+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.647587 (client.c:766:ptlrpc_queue_wait() 1321+708): Process leaving -0a:000200:0:1041892834.647592 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.647598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:1:1041892834.647603 (mdc_request.c:539:mdc_close() 1321+500): Process leaving -0a:004000:0:1041892834.647608 (lib-md.c:261:do_PtlMDBind() 1333+1252): taking state lock -08:000001:1:1041892834.647612 (client.c:355:__ptlrpc_req_finished() 1321+500): Process entered -0a:004000:3:1041892834.647618 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:2:1041892834.647623 (../include/linux/obd_class.h:209:obd_packmd() 1324+712): Process leaving (rc=40 : 40 : 28) -08:000040:1:1041892834.647628 (client.c:360:__ptlrpc_req_finished() 1321+548): @@@ refcount now 0 req x17595/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892834.647637 (lib-md.c:269:do_PtlMDBind() 1333+1252): releasing state lock -08:000001:1:1041892834.647640 (client.c:310:__ptlrpc_free_req() 1321+548): Process entered -08:000200:0:1041892834.647646 (niobuf.c:77:ptl_send_buf() 1333+900): Sending 240 bytes to portal 6, xid 7101 -08:000010:1:1041892834.647650 (client.c:326:__ptlrpc_free_req() 1321+564): kfreed 'request->rq_repmsg': 72 at efb7e324 (tot 19169247). -0a:000001:3:1041892834.647658 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.647663 (client.c:355:__ptlrpc_req_finished() 1324+728): Process entered -0a:000200:3:1041892834.647667 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44bd -08:000040:2:1041892834.647674 (client.c:360:__ptlrpc_req_finished() 1324+776): @@@ refcount now 0 req x17581/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000200:0:1041892834.647682 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.647687 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633412 : -262333884 : f05d1a44) -08:000001:2:1041892834.647694 (client.c:310:__ptlrpc_free_req() 1324+776): Process entered -0a:000200:3:1041892834.647698 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f39ca9cc [1](f4641dec,192)... + 0 -08:000010:1:1041892834.647706 (client.c:331:__ptlrpc_free_req() 1321+564): kfreed 'request->rq_reqmsg': 192 at f3a4eef4 (tot 19169055). -08:000010:2:1041892834.647714 (client.c:326:__ptlrpc_free_req() 1324+792): kfreed 'request->rq_repmsg': 320 at f52a3c00 (tot 19168735). -0a:004000:3:1041892834.647719 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892834.647724 (client.c:331:__ptlrpc_free_req() 1324+792): kfreed 'request->rq_reqmsg': 352 at f52a3600 (tot 19168383). -08:000001:1:1041892834.647734 (connection.c:109:ptlrpc_put_connection() 1321+596): Process entered -0a:004000:0:1041892834.647740 (lib-move.c:737:do_PtlPut() 1333+1540): taking state lock -08:000040:1:1041892834.647744 (connection.c:117:ptlrpc_put_connection() 1321+596): connection=f54d139c refcount 24 -0a:000200:0:1041892834.647750 (lib-move.c:745:do_PtlPut() 1333+1556): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.647756 (connection.c:109:ptlrpc_put_connection() 1324+824): Process entered -08:000001:1:1041892834.647760 (connection.c:130:ptlrpc_put_connection() 1321+612): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.647766 (lib-move.c:800:do_PtlPut() 1333+1540): releasing state lock -08:000040:2:1041892834.647771 (connection.c:117:ptlrpc_put_connection() 1324+824): connection=f54d139c refcount 23 -0b:000200:3:1041892834.647776 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:1:1041892834.647782 (client.c:344:__ptlrpc_free_req() 1321+564): kfreed 'request': 204 at f55b6bdc (tot 19168179). -08:000001:2:1041892834.647789 (connection.c:130:ptlrpc_put_connection() 1324+840): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.647795 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892834.647800 (client.c:344:__ptlrpc_free_req() 1324+792): kfreed 'request': 204 at f620818c (tot 19167975). -08:000001:1:1041892834.647805 (client.c:345:__ptlrpc_free_req() 1321+548): Process leaving -0b:000200:0:1041892834.647811 (socknal_cb.c:631:ksocknal_send() 1333+1668): sending %zd bytes from [240](00000001,-178559836)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:1:1041892834.647818 (client.c:364:__ptlrpc_req_finished() 1321+516): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.647824 (client.c:345:__ptlrpc_free_req() 1324+776): Process leaving -07:080000:1:1041892834.647828 (file.c:348:ll_file_release() 1321+484): @@@ matched open for this close: req x17572/t3573 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041892834.647838 (socknal.c:484:ksocknal_get_conn() 1333+1700): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:1:1041892834.647843 (client.c:355:__ptlrpc_req_finished() 1321+500): Process entered -0b:000200:3:1041892834.647848 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9c44 -> f9015ca0 -08:000001:2:1041892834.647856 (client.c:364:__ptlrpc_req_finished() 1324+744): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.647861 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ca0 -> f9015cfc -0b:000200:0:1041892834.647868 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1700): type 1, nob 312 niov 2 -08:000040:1:1041892834.647872 (client.c:360:__ptlrpc_req_finished() 1321+548): @@@ refcount now 0 req x17572/t3573 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892834.647882 (niobuf.c:441:ptl_send_rpc() 1333+820): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892834.647887 (mdc_request.c:115:mdc_getattr() 1324+744): Process entered -0b:000200:3:1041892834.647892 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9c44 -08:000001:1:1041892834.647898 (client.c:310:__ptlrpc_free_req() 1321+548): Process entered -08:000200:0:1041892834.647904 (client.c:662:ptlrpc_queue_wait() 1333+772): @@@ -- sleeping req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:2:1041892834.647911 (genops.c:268:class_conn2export() 1324+872): Process entered -08:000001:3:1041892834.647916 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:2:1041892834.647921 (genops.c:287:class_conn2export() 1324+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892834.647928 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.647932 (client.c:326:__ptlrpc_free_req() 1321+564): kfreed 'request->rq_repmsg': 192 at f63cc084 (tot 19167783). -08:000001:0:1041892834.647940 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -0a:000200:3:1041892834.647944 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca9cc -08:000010:1:1041892834.647949 (client.c:331:__ptlrpc_free_req() 1321+564): kfreed 'request->rq_reqmsg': 248 at f3a4e8c4 (tot 19167535). -08:000001:0:1041892834.647957 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -0b:000200:3:1041892834.647961 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -08:000001:1:1041892834.647966 (connection.c:109:ptlrpc_put_connection() 1321+596): Process entered -05:000001:2:1041892834.647972 (genops.c:294:class_conn2export() 1324+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892834.647978 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.647983 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:1:1041892834.647990 (connection.c:117:ptlrpc_put_connection() 1321+596): connection=f54d139c refcount 22 -08:000001:0:1041892834.647997 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -08:000001:0:1041892834.648002 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -08:000001:2:1041892834.648006 (client.c:263:ptlrpc_prep_req() 1324+808): Process entered -08:000200:0:1041892834.648011 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.648017 (connection.c:130:ptlrpc_put_connection() 1321+612): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.648025 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -08:000010:1:1041892834.648030 (client.c:344:__ptlrpc_free_req() 1321+564): kfreed 'request': 204 at c357aef4 (tot 19167535). -0a:004000:3:1041892834.648037 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892834.648042 (client.c:268:ptlrpc_prep_req() 1324+824): kmalloced 'request': 204 at f620818c (tot 19167739) -0b:000001:3:1041892834.648048 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:2:1041892834.648053 (pack_generic.c:42:lustre_pack_msg() 1324+888): kmalloced '*msg': 192 at f55d3ad4 (tot 19167727) -08:000001:0:1041892834.648059 (client.c:383:ptlrpc_check_reply() 1331+748): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.648064 (client.c:345:__ptlrpc_free_req() 1321+548): Process leaving -08:000001:1:1041892834.648069 (client.c:364:__ptlrpc_req_finished() 1321+516): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.648075 (connection.c:135:ptlrpc_connection_addref() 1324+840): Process entered -07:000040:1:1041892834.648079 (file.c:352:ll_file_release() 1321+436): last close, cancelling unused locks -08:000040:2:1041892834.648085 (connection.c:137:ptlrpc_connection_addref() 1324+840): connection=f54d139c refcount 23 -07:000001:1:1041892834.648089 (../include/linux/obd_class.h:526:obd_cancel_unused() 1321+468): Process entered -08:000200:0:1041892834.648096 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 1 for req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:1:1041892834.648103 (genops.c:268:class_conn2export() 1321+516): Process entered -0b:000001:3:1041892834.648108 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000080:1:1041892834.648112 (genops.c:287:class_conn2export() 1321+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:0:1041892834.648120 (client.c:667:ptlrpc_queue_wait() 1331+748): @@@ -- done sleeping req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000001:1:1041892834.648127 (genops.c:294:class_conn2export() 1321+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.648135 (pack_generic.c:79:lustre_unpack_msg() 1331+748): Process entered -05:000001:1:1041892834.648138 (genops.c:268:class_conn2export() 1321+612): Process entered -0b:000001:3:1041892834.648143 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.648148 (pack_generic.c:106:lustre_unpack_msg() 1331+764): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.648153 (connection.c:139:ptlrpc_connection_addref() 1324+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:3:1041892834.648160 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000200:0:1041892834.648166 (client.c:716:ptlrpc_queue_wait() 1331+748): @@@ status 0 - req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000080:1:1041892834.648172 (genops.c:287:class_conn2export() 1321+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892834.648180 (client.c:453:ptlrpc_free_committed() 1331+764): Process entered -05:000001:1:1041892834.648183 (genops.c:294:class_conn2export() 1321+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.648191 (client.c:305:ptlrpc_prep_req() 1324+824): Process leaving (rc=4129325452 : -165641844 : f620818c) -0b:000200:3:1041892834.648197 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -01:000002:2:1041892834.648203 (mdc_request.c:134:mdc_getattr() 1324+744): reserving 40 bytes for MD/symlink in packet -08:080000:0:1041892834.648208 (client.c:460:ptlrpc_free_committed() 1331+780): committing for xid 17597, last_committed 3506 -11:000001:1:1041892834.648213 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1321+580): Process entered -0b:001000:3:1041892834.648219 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.648226 (client.c:613:ptlrpc_queue_wait() 1324+952): Process entered -11:000001:1:1041892834.648229 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1321+676): Process entered -08:080000:0:1041892834.648235 (client.c:472:ptlrpc_free_committed() 1331+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:100000:2:1041892834.648243 (client.c:621:ptlrpc_queue_wait() 1324+968): Sending RPC pid:xid:nid:opc 1324:17602:7f000001:1 -0b:000001:3:1041892834.648249 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892834.648253 (ldlm_resource.c:330:ldlm_resource_get() 1321+740): Process entered -08:000001:0:1041892834.648259 (client.c:481:ptlrpc_free_committed() 1331+764): Process leaving -11:000001:1:1041892834.648262 (ldlm_resource.c:355:ldlm_resource_get() 1321+756): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.648269 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:1:1041892834.648272 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1321+676): No resource 29 -08:000001:2:1041892834.648278 (niobuf.c:372:ptl_send_rpc() 1324+1032): Process entered -0b:000200:3:1041892834.648282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f8fe5fe0 -08:000001:0:1041892834.648289 (client.c:411:ptlrpc_check_status() 1331+732): Process entered -08:000010:2:1041892834.648294 (niobuf.c:399:ptl_send_rpc() 1324+1048): kmalloced 'repbuf': 240 at f63838c4 (tot 19167967) -08:000001:0:1041892834.648300 (client.c:426:ptlrpc_check_status() 1331+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.648305 (client.c:766:ptlrpc_queue_wait() 1331+700): Process leaving -11:000001:1:1041892834.648309 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1321+692): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.648315 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f8fe603c -0a:000200:2:1041892834.648322 (lib-dispatch.c:54:lib_dispatch() 1324+1384): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.648328 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b911c -0a:004000:2:1041892834.648335 (lib-me.c:42:do_PtlMEAttach() 1324+1416): taking state lock -01:000001:0:1041892834.648339 (mdc_request.c:512:mdc_open() 1331+492): Process leaving -11:000001:1:1041892834.648343 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1321+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.648350 (../include/linux/obd_class.h:204:obd_packmd() 1331+396): Process entered -08:000001:3:1041892834.648354 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:0:1041892834.648359 (genops.c:268:class_conn2export() 1331+444): Process entered -08:000001:3:1041892834.648363 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:0:1041892834.648367 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:3:1041892834.648373 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:0:1041892834.648381 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -07:000001:1:1041892834.648387 (../include/linux/obd_class.h:532:obd_cancel_unused() 1321+484): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892834.648394 (osc_request.c:70:osc_packmd() 1331+444): Process entered -07:000001:1:1041892834.648397 (file.c:360:ll_file_release() 1321+436): Process leaving -08:000001:3:1041892834.648402 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.648408 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.648413 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc58ce4 -03:000010:0:1041892834.648419 (osc_request.c:77:osc_packmd() 1331+460): kfreed '*lmmp': 40 at f05b4ecc (tot 19167927). -03:000001:0:1041892834.648426 (osc_request.c:79:osc_packmd() 1331+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.648430 (../include/linux/obd_class.h:209:obd_packmd() 1331+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.648434 (client.c:355:__ptlrpc_req_finished() 1331+428): Process entered -0b:000200:3:1041892834.648438 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -08:000040:0:1041892834.648444 (client.c:360:__ptlrpc_req_finished() 1331+476): @@@ refcount now 1 req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:3:1041892834.648450 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.648454 (client.c:367:__ptlrpc_req_finished() 1331+444): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.648459 (lib-me.c:58:do_PtlMEAttach() 1324+1416): releasing state lock -0b:000001:3:1041892834.648464 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.648469 (../include/linux/obd_class.h:339:obd_open() 1331+396): Process entered -05:000001:0:1041892834.648473 (genops.c:268:class_conn2export() 1331+444): Process entered -05:000080:0:1041892834.648476 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:2:1041892834.648482 (lib-dispatch.c:54:lib_dispatch() 1324+1384): 2130706433: API call PtlMDAttach (11) -0b:001000:3:1041892834.648487 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:2:1041892834.648494 (lib-md.c:210:do_PtlMDAttach() 1324+1416): taking state lock -05:000001:0:1041892834.648498 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.648504 (lib-md.c:229:do_PtlMDAttach() 1324+1416): releasing state lock -0b:000200:3:1041892834.648508 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:0:1041892834.648514 (osc_request.c:168:osc_open() 1331+444): Process entered -05:000001:0:1041892834.648518 (genops.c:268:class_conn2export() 1331+572): Process entered -05:000080:0:1041892834.648522 (genops.c:287:class_conn2export() 1331+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.648527 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:2:1041892834.648533 (niobuf.c:433:ptl_send_rpc() 1324+1048): Setup reply buffer: 240 bytes, xid 17602, portal 10 -05:000001:0:1041892834.648539 (genops.c:294:class_conn2export() 1331+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.648545 (client.c:263:ptlrpc_prep_req() 1331+508): Process entered -0a:004000:3:1041892834.648548 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892834.648553 (lib-dispatch.c:54:lib_dispatch() 1324+1448): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.648559 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:2:1041892834.648564 (lib-md.c:261:do_PtlMDBind() 1324+1480): taking state lock -08:000010:0:1041892834.648568 (client.c:268:ptlrpc_prep_req() 1331+524): kmalloced 'request': 204 at f64319cc (tot 19168131) -0a:000200:3:1041892834.648573 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44bc -08:000010:0:1041892834.648579 (pack_generic.c:42:lustre_pack_msg() 1331+588): kmalloced '*msg': 240 at f6587084 (tot 19168371) -0a:000001:3:1041892834.648584 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450484 : -182516812 : f51f03b4) -08:000001:0:1041892834.648591 (connection.c:135:ptlrpc_connection_addref() 1331+540): Process entered -0a:000200:3:1041892834.648594 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e5084 [1](f52b5200,320)... + 0 -08:000040:0:1041892834.648602 (connection.c:137:ptlrpc_connection_addref() 1331+540): connection=f54d139c refcount 24 -0a:004000:3:1041892834.648607 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.648611 (connection.c:139:ptlrpc_connection_addref() 1331+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.648618 (lib-md.c:269:do_PtlMDBind() 1324+1480): releasing state lock -08:000001:0:1041892834.648622 (client.c:305:ptlrpc_prep_req() 1331+524): Process leaving (rc=4131592652 : -163374644 : f64319cc) -0b:000200:3:1041892834.648627 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000200:2:1041892834.648634 (niobuf.c:77:ptl_send_buf() 1324+1128): Sending 192 bytes to portal 12, xid 17602 -0a:004000:3:1041892834.648639 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.648644 (lib-dispatch.c:54:lib_dispatch() 1324+1448): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.648650 (client.c:613:ptlrpc_queue_wait() 1331+652): Process entered -08:100000:0:1041892834.648654 (client.c:621:ptlrpc_queue_wait() 1331+668): Sending RPC pid:xid:nid:opc 1331:7102:7f000001:11 -0b:000200:3:1041892834.648659 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f9015d00 -0a:004000:2:1041892834.648665 (lib-move.c:737:do_PtlPut() 1324+1768): taking state lock -08:000001:0:1041892834.648670 (niobuf.c:372:ptl_send_rpc() 1331+732): Process entered -0b:000200:3:1041892834.648673 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f9015d5c -08:000010:0:1041892834.648681 (niobuf.c:399:ptl_send_rpc() 1331+748): kmalloced 'repbuf': 240 at f6383294 (tot 19168611) -0b:000200:3:1041892834.648686 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b911c -0a:000200:0:1041892834.648692 (lib-dispatch.c:54:lib_dispatch() 1331+1084): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892834.648696 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:0:1041892834.648701 (lib-me.c:42:do_PtlMEAttach() 1331+1116): taking state lock -08:000001:3:1041892834.648704 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.648709 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5084 -0b:000200:3:1041892834.648714 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5200 : %zd -0b:000200:3:1041892834.648720 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.648726 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:3:1041892834.648730 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.648736 (lib-me.c:58:do_PtlMEAttach() 1331+1116): releasing state lock -0b:000200:3:1041892834.648740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.648747 (lib-move.c:745:do_PtlPut() 1324+1784): PtlPut -> 2130706433: 0 -0a:000200:0:1041892834.648752 (lib-dispatch.c:54:lib_dispatch() 1331+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.648757 (lib-move.c:800:do_PtlPut() 1324+1768): releasing state lock -0a:004000:3:1041892834.648761 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:2:1041892834.648765 (socknal_cb.c:631:ksocknal_send() 1324+1896): sending %zd bytes from [192](00000001,-178439468)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:3:1041892834.648773 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:2:1041892834.648778 (socknal.c:484:ksocknal_get_conn() 1324+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041892834.648783 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44bf -0b:000200:2:1041892834.648790 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1928): type 1, nob 264 niov 2 -0a:000001:3:1041892834.648796 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:004000:0:1041892834.648802 (lib-md.c:210:do_PtlMDAttach() 1331+1116): taking state lock -08:000001:2:1041892834.648806 (niobuf.c:441:ptl_send_rpc() 1324+1048): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.648811 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 25856 -08:000200:2:1041892834.648819 (client.c:662:ptlrpc_queue_wait() 1324+1000): @@@ -- sleeping req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:004000:3:1041892834.648826 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.648830 (client.c:379:ptlrpc_check_reply() 1324+984): Process entered -08:000001:2:1041892834.648836 (client.c:402:ptlrpc_check_reply() 1324+984): Process leaving -0a:004000:0:1041892834.648840 (lib-md.c:229:do_PtlMDAttach() 1331+1116): releasing state lock -0b:000200:3:1041892834.648844 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000200:2:1041892834.648850 (client.c:404:ptlrpc_check_reply() 1324+1032): @@@ rc = 0 for req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000200:0:1041892834.648858 (niobuf.c:433:ptl_send_rpc() 1331+748): Setup reply buffer: 240 bytes, xid 7102, portal 4 -08:000001:2:1041892834.648863 (client.c:379:ptlrpc_check_reply() 1324+984): Process entered -0a:000200:0:1041892834.648867 (lib-dispatch.c:54:lib_dispatch() 1331+1148): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.648872 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.648876 (lib-md.c:261:do_PtlMDBind() 1331+1180): taking state lock -08:000001:2:1041892834.648880 (client.c:402:ptlrpc_check_reply() 1324+984): Process leaving -0b:000200:3:1041892834.648884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b911c -> f91503c0 -08:000200:2:1041892834.648890 (client.c:404:ptlrpc_check_reply() 1324+1032): @@@ rc = 0 for req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892834.648897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9178 -> f915041c -08:000001:2:1041892834.648903 (client.c:379:ptlrpc_check_reply() 1319+1256): Process entered -0b:000200:3:1041892834.648908 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b911c -08:000001:2:1041892834.648914 (client.c:383:ptlrpc_check_reply() 1319+1272): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.648918 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.648923 (client.c:404:ptlrpc_check_reply() 1319+1304): @@@ rc = 1 for req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:0:1041892834.648930 (lib-md.c:269:do_PtlMDBind() 1331+1180): releasing state lock -08:000200:2:1041892834.648935 (client.c:667:ptlrpc_queue_wait() 1319+1272): @@@ -- done sleeping req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:3:1041892834.648942 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.648947 (pack_generic.c:79:lustre_unpack_msg() 1319+1272): Process entered -08:000200:0:1041892834.648951 (niobuf.c:77:ptl_send_buf() 1331+828): Sending 240 bytes to portal 6, xid 7102 -08:000001:2:1041892834.648957 (pack_generic.c:106:lustre_unpack_msg() 1319+1288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.648963 (lib-dispatch.c:54:lib_dispatch() 1331+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.648968 (lib-move.c:737:do_PtlPut() 1331+1468): taking state lock -08:000200:2:1041892834.648972 (client.c:716:ptlrpc_queue_wait() 1319+1272): @@@ status 0 - req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:3:1041892834.648980 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041892834.648985 (lib-move.c:745:do_PtlPut() 1331+1484): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.648989 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.648994 (client.c:453:ptlrpc_free_committed() 1319+1288): Process entered -0a:004000:0:1041892834.649001 (lib-move.c:800:do_PtlPut() 1331+1468): releasing state lock -08:080000:2:1041892834.649006 (client.c:460:ptlrpc_free_committed() 1319+1304): committing for xid 17597, last_committed 3506 -0b:000200:0:1041892834.649016 (socknal_cb.c:631:ksocknal_send() 1331+1596): sending %zd bytes from [240](00000001,-161976188)... to nid: 0x0x7f000001000000f0 pid 0 -08:080000:2:1041892834.649023 (client.c:472:ptlrpc_free_committed() 1319+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.649031 (client.c:481:ptlrpc_free_committed() 1319+1288): Process leaving -0b:000001:3:1041892834.649035 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892834.649042 (client.c:411:ptlrpc_check_status() 1319+1256): Process entered -0b:000200:3:1041892834.649046 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:0:1041892834.649051 (socknal.c:484:ksocknal_get_conn() 1331+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:001000:3:1041892834.649056 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892834.649062 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1628): type 1, nob 312 niov 2 -0b:000001:3:1041892834.649066 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.649071 (niobuf.c:441:ptl_send_rpc() 1331+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.649076 (client.c:662:ptlrpc_queue_wait() 1331+700): @@@ -- sleeping req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.649081 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -08:000001:0:1041892834.649085 (client.c:402:ptlrpc_check_reply() 1331+684): Process leaving -0a:004000:3:1041892834.649088 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.649093 (client.c:426:ptlrpc_check_status() 1319+1272): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.649098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4804 -> f8fe6040 -08:000001:2:1041892834.649105 (client.c:766:ptlrpc_queue_wait() 1319+1224): Process leaving -0b:000200:3:1041892834.649110 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4860 -> f8fe609c -11:000040:2:1041892834.649117 (ldlm_request.c:255:ldlm_cli_enqueue() 1319+1032): local: efdf4204, remote: efdf4804, flags: 4097 -08:000200:0:1041892834.649123 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 0 for req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000040:2:1041892834.649130 (ldlm_request.c:283:ldlm_cli_enqueue() 1319+1016): remote intent success, locking 34 instead of 12 -0b:000200:3:1041892834.649136 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d4804 -11:000001:2:1041892834.649142 (ldlm_lock.c:289:ldlm_lock_change_resource() 1319+1064): Process entered -08:000001:3:1041892834.649147 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.649151 (ldlm_resource.c:330:ldlm_resource_get() 1319+1128): Process entered -08:000001:3:1041892834.649156 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.649161 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -08:000001:0:1041892834.649164 (client.c:402:ptlrpc_check_reply() 1331+684): Process leaving -08:000200:0:1041892834.649168 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 0 for req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:3:1041892834.649173 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041892834.649181 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.649185 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.649190 (ldlm_resource.c:362:ldlm_resource_getref() 1319+1160): getref res: f528c560 count: 2 -08:000001:3:1041892834.649196 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.649201 (ldlm_resource.c:344:ldlm_resource_get() 1319+1144): Process leaving (rc=4113089888 : -181877408 : f528c560) -0a:000200:3:1041892834.649207 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8539c -0a:000001:0:1041892834.649212 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892834.649216 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ad4 : %zd -11:000001:2:1041892834.649221 (ldlm_resource.c:370:ldlm_resource_putref() 1319+1112): Process entered -0a:004000:3:1041892834.649225 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:2:1041892834.649229 (ldlm_resource.c:373:ldlm_resource_putref() 1319+1112): putref res: f4e4ce94 count: 2 -0a:000040:0:1041892834.649235 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91503c0, sequence: 14090, eq->size: 1024 -0b:000001:3:1041892834.649239 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.649244 (ldlm_resource.c:425:ldlm_resource_putref() 1319+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.649250 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.649256 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.649260 (ldlm_lock.c:315:ldlm_lock_change_resource() 1319+1080): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.649265 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.649269 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:100000:0:1041892834.649274 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1329:0x44bf:7f000001:0 -08:000200:0:1041892834.649280 (service.c:204:handle_incoming_request() 1255+240): got req 17599 (md: f4f48000 + 25856) -0a:000001:3:1041892834.649285 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:0:1041892834.649289 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:0:1041892834.649293 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:010000:2:1041892834.649298 (ldlm_request.c:291:ldlm_cli_enqueue() 1319+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: efdf4204 lrc: 3/1,0 mode: --/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -0a:000040:3:1041892834.649308 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -05:000001:0:1041892834.649314 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.649320 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.649324 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -11:000001:2:1041892834.649328 (ldlm_lock.c:724:ldlm_lock_enqueue() 1319+1080): Process entered -0a:000001:3:1041892834.649332 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.649338 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:2:1041892834.649344 (ldlm_lock.c:564:ldlm_grant_lock() 1319+1112): Process entered -08:000001:3:1041892834.649348 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.649354 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.649358 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:3:1041892834.649361 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:0:1041892834.649366 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.649370 (ldlm_resource.c:504:ldlm_resource_dump() 1319+1480): --- Resource: f528c560 (22 d1ce1259 0) (rc: 2) -0a:000001:3:1041892834.649375 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000002:0:1041892834.649380 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17599/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000040:3:1041892834.649386 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -11:001000:2:1041892834.649393 (ldlm_resource.c:506:ldlm_resource_dump() 1319+1464): Namespace: f3a35ed4 (MDC_mds1) -11:000001:0:1041892834.649398 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.649402 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:001000:2:1041892834.649406 (ldlm_resource.c:507:ldlm_resource_dump() 1319+1464): Parent: 00000000, root: 00000000 -11:000001:0:1041892834.649411 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.649415 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.649420 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:001000:2:1041892834.649423 (ldlm_resource.c:509:ldlm_resource_dump() 1319+1464): Granted locks: -0a:000001:3:1041892834.649428 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000040:0:1041892834.649433 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:001000:2:1041892834.649437 (ldlm_lock.c:1023:ldlm_lock_dump() 1319+1624): -- Lock dump: f3a10144 (0 0 0 0) -08:000001:3:1041892834.649443 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892834.649449 (ldlm_lock.c:1029:ldlm_lock_dump() 1319+1624): Node: local -0b:000200:3:1041892834.649453 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.649459 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:001000:2:1041892834.649465 (ldlm_lock.c:1030:ldlm_lock_dump() 1319+1624): Parent: 00000000 -0a:004000:3:1041892834.649469 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.649474 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:001000:2:1041892834.649478 (ldlm_lock.c:1032:ldlm_lock_dump() 1319+1640): Resource: f528c560 (34) -11:001000:2:1041892834.649483 (ldlm_lock.c:1034:ldlm_lock_dump() 1319+1624): Requested mode: 3, granted mode: 3 -11:001000:2:1041892834.649489 (ldlm_lock.c:1036:ldlm_lock_dump() 1319+1624): Readers: 0 ; Writers; 0 -11:000010:0:1041892834.649494 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f3a79b04 (tot 2562907). -11:001000:2:1041892834.649499 (ldlm_resource.c:516:ldlm_resource_dump() 1319+1464): Converting locks: -0a:000001:3:1041892834.649504 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:0:1041892834.649509 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:001000:2:1041892834.649513 (ldlm_resource.c:523:ldlm_resource_dump() 1319+1464): Waiting locks: -11:000001:0:1041892834.649518 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087847684 : -207119612 : f3a79b04) -11:000001:0:1041892834.649523 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.649527 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:001000:2:1041892834.649531 (ldlm_lock.c:1023:ldlm_lock_dump() 1319+1320): -- Lock dump: efdf4204 (0 0 0 0) -11:001000:2:1041892834.649537 (ldlm_lock.c:1029:ldlm_lock_dump() 1319+1320): Node: local -0a:000200:3:1041892834.649541 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44c0 -11:001000:2:1041892834.649548 (ldlm_lock.c:1030:ldlm_lock_dump() 1319+1320): Parent: 00000000 -11:000001:0:1041892834.649553 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.649558 (ldlm_lock.c:1032:ldlm_lock_dump() 1319+1336): Resource: f528c560 (34) -11:010000:0:1041892834.649563 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10bc4 -0a:000001:3:1041892834.649571 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -11:000001:0:1041892834.649578 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -0a:000200:3:1041892834.649581 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4416 -11:001000:2:1041892834.649591 (ldlm_lock.c:1034:ldlm_lock_dump() 1319+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.649597 (ldlm_lock.c:1036:ldlm_lock_dump() 1319+1320): Readers: 1 ; Writers; 0 -0a:004000:3:1041892834.649602 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:0:1041892834.649606 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -11:000001:2:1041892834.649610 (ldlm_lock.c:577:ldlm_grant_lock() 1319+1112): Process leaving -02:010000:0:1041892834.649615 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: open ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10bc4 -0b:000200:3:1041892834.649622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:0:1041892834.649628 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f529ea00 (tot 19168931) -11:000001:2:1041892834.649633 (ldlm_lock.c:778:ldlm_lock_enqueue() 1319+1096): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.649639 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892834.649643 (handler.c:661:mds_getattr_name() 1255+768): Process entered -11:000001:2:1041892834.649647 (ldlm_request.c:62:ldlm_completion_ast() 1319+1160): Process entered -0b:000200:3:1041892834.649652 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4804 -> f910e440 -02:002000:0:1041892834.649658 (handler.c:239:mds_fid2dentry() 1255+816): --> mds_fid2dentry: sb f524a400 -11:000001:2:1041892834.649664 (ldlm_request.c:74:ldlm_completion_ast() 1319+1176): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.649669 (handler.c:687:mds_getattr_name() 1255+784): parent ino 12, name def.txt-21 -11:000001:0:1041892834.649674 (ldlm_lock.c:632:ldlm_lock_match() 1255+832): Process entered -11:000001:0:1041892834.649678 (ldlm_resource.c:330:ldlm_resource_get() 1255+896): Process entered -0b:000200:3:1041892834.649681 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4860 -> f910e49c -11:000040:0:1041892834.649688 (ldlm_resource.c:362:ldlm_resource_getref() 1255+928): getref res: f528cf10 count: 3 -0b:000200:3:1041892834.649692 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d4804 -11:010000:2:1041892834.649699 (ldlm_request.c:305:ldlm_cli_enqueue() 1319+1080): ### client-side enqueue END ns: MDC_mds1 lock: efdf4204 lrc: 3/1,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -11:000001:2:1041892834.649708 (ldlm_request.c:306:ldlm_cli_enqueue() 1319+1016): Process leaving -0a:004000:3:1041892834.649712 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.649717 (ldlm_resource.c:344:ldlm_resource_get() 1255+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:2:1041892834.649723 (ldlm_lock.c:151:ldlm_lock_put() 1319+1064): Process entered -0b:000001:3:1041892834.649727 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.649732 (ldlm_lock.c:173:ldlm_lock_put() 1319+1064): Process leaving -11:000001:0:1041892834.649736 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+976): Process entered -11:000001:2:1041892834.649740 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+952): Process entered -11:000001:0:1041892834.649745 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+976): Process leaving -11:000001:2:1041892834.649749 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+952): Process leaving -11:010000:0:1041892834.649753 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.649761 (ldlm_lock.c:653:ldlm_lock_match() 1255+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.649766 (ldlm_resource.c:370:ldlm_resource_putref() 1255+880): Process entered -11:000040:0:1041892834.649769 (ldlm_resource.c:373:ldlm_resource_putref() 1255+880): putref res: f528cf10 count: 2 -0b:000001:3:1041892834.649774 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.649779 (ldlm_resource.c:425:ldlm_resource_putref() 1255+896): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.649783 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.649787 (ldlm_request.c:62:ldlm_completion_ast() 1255+976): Process entered -0b:000001:3:1041892834.649791 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:010000:0:1041892834.649797 (ldlm_request.c:98:ldlm_completion_ast() 1255+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.649804 (ldlm_request.c:99:ldlm_completion_ast() 1255+992): Process leaving (rc=0 : 0 : 0) -01:010000:2:1041892834.649808 (mdc_request.c:404:mdc_enqueue() 1319+968): ### matching against this ns: MDC_mds1 lock: efdf4204 lrc: 3/1,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -0b:000200:3:1041892834.649818 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.649823 (ldlm_lock.c:632:ldlm_lock_match() 1319+968): Process entered -0b:001000:3:1041892834.649828 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041892834.649834 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+1016): Process entered -0b:000001:3:1041892834.649839 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.649844 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+1016): Process leaving -11:010000:0:1041892834.649848 (ldlm_lock.c:670:ldlm_lock_match() 1255+896): ### matched ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:3:1041892834.649855 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.649860 (ldlm_resource.c:330:ldlm_resource_get() 1319+1032): Process entered -11:000001:0:1041892834.649865 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+848): Process entered -0b:000200:3:1041892834.649868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9e64 -> f8fe60a0 -11:000001:0:1041892834.649875 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+848): Process leaving -0b:000200:3:1041892834.649879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ec0 -> f8fe60fc -11:000040:2:1041892834.649886 (ldlm_resource.c:362:ldlm_resource_getref() 1319+1064): getref res: f528c560 count: 3 -11:001000:0:1041892834.649891 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:0:1041892834.649896 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+960): Node: local -11:000001:2:1041892834.649900 (ldlm_resource.c:344:ldlm_resource_get() 1319+1048): Process leaving (rc=4113089888 : -181877408 : f528c560) -0b:000200:3:1041892834.649907 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9e64 -11:000001:2:1041892834.649913 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1319+1112): Process entered -11:001000:0:1041892834.649918 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+960): Parent: 00000000 -11:001000:0:1041892834.649922 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+976): Resource: f528cf10 (12) -08:000001:3:1041892834.649927 (events.c:40:request_out_callback() 1104+512): Process entered -11:001000:0:1041892834.649931 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.649936 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+960): Readers: 1 ; Writers; 0 -08:000001:3:1041892834.649940 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892834.649945 (ldlm_lock.c:151:ldlm_lock_put() 1255+816): Process entered -08:000040:3:1041892834.649949 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892834.649956 (ldlm_lock.c:173:ldlm_lock_put() 1255+816): Process leaving -11:000001:2:1041892834.649960 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1319+1112): Process leaving -08:000001:3:1041892834.649964 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.649969 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1319+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10144 lrc: 2/1,0 mode: PR/PR res: 34/3519943257 rrc: 3 type: PLN remote: 0xf05b3b04 -08:000001:3:1041892834.649977 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.649983 (handler.c:620:mds_getattr_internal() 1255+832): Process entered -11:000001:2:1041892834.649987 (ldlm_lock.c:653:ldlm_lock_match() 1319+984): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892834.649992 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc586b4 -02:000001:0:1041892834.649998 (handler.c:645:mds_getattr_internal() 1255+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.650002 (handler.c:718:mds_getattr_name() 1255+768): Process leaving -0b:000200:3:1041892834.650005 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587084 : %zd -11:000001:0:1041892834.650011 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+864): Process entered -0a:004000:3:1041892834.650015 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.650020 (ldlm_resource.c:370:ldlm_resource_putref() 1319+1016): Process entered -0b:000001:3:1041892834.650024 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.650028 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+864): Process leaving -0b:001000:3:1041892834.650032 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000040:2:1041892834.650039 (ldlm_resource.c:373:ldlm_resource_putref() 1319+1016): putref res: f528c560 count: 2 -0b:000200:3:1041892834.650044 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.650050 (ldlm_lock.c:461:ldlm_lock_decref() 1255+816): Process entered -11:010000:0:1041892834.650054 (ldlm_lock.c:466:ldlm_lock_decref() 1255+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892834.650060 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000001:2:1041892834.650066 (ldlm_resource.c:425:ldlm_resource_putref() 1319+1032): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.650071 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892834.650076 (ldlm_lock.c:151:ldlm_lock_put() 1255+864): Process entered -11:000001:2:1041892834.650079 (ldlm_request.c:62:ldlm_completion_ast() 1319+1112): Process entered -0a:000040:3:1041892834.650084 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e440, sequence: 3510, eq->size: 1024 -11:000001:0:1041892834.650090 (ldlm_lock.c:173:ldlm_lock_put() 1255+864): Process leaving -11:000001:0:1041892834.650094 (ldlm_lock.c:151:ldlm_lock_put() 1255+864): Process entered -11:010000:2:1041892834.650097 (ldlm_request.c:98:ldlm_completion_ast() 1319+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10144 lrc: 2/1,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf05b3b04 -11:000001:0:1041892834.650107 (ldlm_lock.c:173:ldlm_lock_put() 1255+864): Process leaving -11:000001:0:1041892834.650110 (ldlm_lock.c:502:ldlm_lock_decref() 1255+816): Process leaving -11:000001:2:1041892834.650114 (ldlm_request.c:99:ldlm_completion_ast() 1319+1128): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.650119 (ldlm_lock.c:289:ldlm_lock_change_resource() 1255+640): Process entered -0a:000001:3:1041892834.650123 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.650128 (ldlm_lock.c:670:ldlm_lock_match() 1319+1032): ### matched ns: MDC_mds1 lock: f3a10144 lrc: 2/1,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf05b3b04 -08:000001:3:1041892834.650137 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.650143 (ldlm_resource.c:330:ldlm_resource_get() 1255+704): Process entered -11:000001:2:1041892834.650147 (ldlm_lock.c:151:ldlm_lock_put() 1319+1016): Process entered -08:100000:3:1041892834.650152 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1332:0x44c0:7f000001:0 -11:000001:2:1041892834.650160 (ldlm_lock.c:173:ldlm_lock_put() 1319+1016): Process leaving -08:000200:3:1041892834.650164 (service.c:204:handle_incoming_request() 1143+240): got req 17600 (md: f5138000 + 4416) -11:000040:0:1041892834.650170 (ldlm_resource.c:362:ldlm_resource_getref() 1255+736): getref res: f0e63940 count: 2 -05:000001:3:1041892834.650175 (genops.c:268:class_conn2export() 1143+272): Process entered -11:000001:0:1041892834.650179 (ldlm_resource.c:344:ldlm_resource_get() 1255+720): Process leaving (rc=4041619776 : -253347520 : f0e63940) -11:000001:0:1041892834.650185 (ldlm_resource.c:370:ldlm_resource_putref() 1255+688): Process entered -11:000040:0:1041892834.650189 (ldlm_resource.c:373:ldlm_resource_putref() 1255+688): putref res: f528cf10 count: 1 -11:000001:2:1041892834.650193 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+1000): Process entered -05:000080:3:1041892834.650198 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:2:1041892834.650204 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+1000): Process leaving -05:000001:3:1041892834.650209 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:2:1041892834.650215 (ldlm_lock.c:461:ldlm_lock_decref() 1319+952): Process entered -11:000001:0:1041892834.650220 (ldlm_resource.c:425:ldlm_resource_putref() 1255+704): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.650224 (ldlm_lock.c:466:ldlm_lock_decref() 1319+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efdf4204 lrc: 4/1,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -11:000001:0:1041892834.650233 (ldlm_lock.c:315:ldlm_lock_change_resource() 1255+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.650238 (ldlm_request.c:497:ldlm_cancel_lru() 1319+1048): Process entered -08:000001:3:1041892834.650242 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -02:010000:0:1041892834.650247 (handler.c:1720:ldlm_intent_policy() 1255+656): ### intent policy, old res 12 ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: --/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a10bc4 -02:000001:0:1041892834.650255 (handler.c:1721:ldlm_intent_policy() 1255+608): Process leaving (rc=300 : 300 : 12c) -08:000040:3:1041892834.650259 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -11:000001:2:1041892834.650265 (ldlm_request.c:504:ldlm_cancel_lru() 1319+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.650270 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:2:1041892834.650277 (ldlm_lock.c:151:ldlm_lock_put() 1319+1000): Process entered -11:000001:0:1041892834.650282 (ldlm_lock.c:544:ldlm_lock_compat() 1255+448): Process entered -11:000001:3:1041892834.650285 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -11:000001:2:1041892834.650291 (ldlm_lock.c:173:ldlm_lock_put() 1319+1000): Process leaving -08:000001:3:1041892834.650295 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -11:001000:0:1041892834.650300 (ldlm_lock.c:521:ldlm_lock_compat_list() 1255+496): compat function succeded, next. -11:000001:2:1041892834.650304 (ldlm_lock.c:151:ldlm_lock_put() 1319+1000): Process entered -11:000001:0:1041892834.650308 (ldlm_lock.c:555:ldlm_lock_compat() 1255+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.650313 (ldlm_lock.c:564:ldlm_grant_lock() 1255+432): Process entered -08:000001:3:1041892834.650316 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.650322 (ldlm_lock.c:173:ldlm_lock_put() 1319+1000): Process leaving -11:000001:2:1041892834.650326 (ldlm_lock.c:502:ldlm_lock_decref() 1319+952): Process leaving -11:001000:0:1041892834.650331 (ldlm_resource.c:504:ldlm_resource_dump() 1255+800): --- Resource: f0e63940 (23 d1ce125a 0) (rc: 2) -11:001000:0:1041892834.650336 (ldlm_resource.c:506:ldlm_resource_dump() 1255+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.650341 (ldlm_resource.c:507:ldlm_resource_dump() 1255+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.650345 (ldlm_resource.c:509:ldlm_resource_dump() 1255+784): Granted locks: -11:000001:2:1041892834.650349 (ldlm_request.c:437:ldlm_cli_cancel() 1319+952): Process entered -11:000002:3:1041892834.650353 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:001000:0:1041892834.650358 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+944): -- Lock dump: f05b3744 (0 0 0 0) -11:000001:2:1041892834.650362 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+1000): Process entered -11:001000:0:1041892834.650367 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+960): Node: NID 7f000001 (rhandle: 0xf0453bc4) -11:001000:0:1041892834.650372 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+944): Parent: 00000000 -11:000001:3:1041892834.650376 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -11:000001:2:1041892834.650381 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+1000): Process leaving -08:000010:3:1041892834.650386 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at efb7e4bc (tot 19169003) -11:010000:2:1041892834.650393 (ldlm_request.c:445:ldlm_cli_cancel() 1319+1016): ### client-side cancel ns: MDC_mds1 lock: efdf4204 lrc: 3/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -11:001000:0:1041892834.650401 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+960): Resource: f0e63940 (35) -01:000001:2:1041892834.650406 (mdc_request.c:177:mdc_blocking_ast() 1319+1048): Process entered -11:001000:0:1041892834.650411 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+944): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.650416 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+944): Readers: 0 ; Writers; 0 -01:000002:2:1041892834.650420 (mdc_request.c:201:mdc_blocking_ast() 1319+1048): invalidating inode 12 -11:001000:0:1041892834.650425 (ldlm_resource.c:516:ldlm_resource_dump() 1255+784): Converting locks: -01:000001:2:1041892834.650429 (mdc_request.c:218:mdc_blocking_ast() 1319+1064): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.650434 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:001000:0:1041892834.650439 (ldlm_resource.c:523:ldlm_resource_dump() 1255+784): Waiting locks: -05:000001:2:1041892834.650443 (genops.c:268:class_conn2export() 1319+1080): Process entered -11:001000:0:1041892834.650447 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+640): -- Lock dump: f3a79b04 (0 0 0 0) -11:001000:0:1041892834.650452 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+656): Node: NID 7f000001 (rhandle: 0xf3a10bc4) -08:000001:3:1041892834.650457 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:001000:0:1041892834.650462 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+640): Parent: 00000000 -11:001000:0:1041892834.650466 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+656): Resource: f0e63940 (35) -11:001000:0:1041892834.650471 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+640): Requested mode: 3, granted mode: 0 -11:001000:0:1041892834.650476 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+640): Readers: 0 ; Writers; 0 -0a:000001:3:1041892834.650479 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:0:1041892834.650484 (ldlm_lock.c:577:ldlm_grant_lock() 1255+432): Process leaving -0a:000040:3:1041892834.650488 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -05:000080:2:1041892834.650494 (genops.c:287:class_conn2export() 1319+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:0:1041892834.650500 (ldlm_lock.c:799:ldlm_lock_enqueue() 1255+400): Process leaving -0a:000001:3:1041892834.650504 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041892834.650510 (genops.c:294:class_conn2export() 1319+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:0:1041892834.650516 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1255+336): Process leaving -08:000001:3:1041892834.650520 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.650527 (client.c:263:ptlrpc_prep_req() 1319+1016): Process entered -08:000001:3:1041892834.650531 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:010000:0:1041892834.650536 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a10bc4 -0a:000001:3:1041892834.650544 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000010:2:1041892834.650549 (client.c:268:ptlrpc_prep_req() 1319+1032): kmalloced 'request': 204 at f62085ac (tot 19169207) -0a:000040:3:1041892834.650555 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -08:000010:2:1041892834.650561 (pack_generic.c:42:lustre_pack_msg() 1319+1096): kmalloced '*msg': 192 at f54cb8c4 (tot 19169399) -0a:000001:3:1041892834.650567 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.650572 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+384): Process entered -08:000001:2:1041892834.650576 (connection.c:135:ptlrpc_connection_addref() 1319+1048): Process entered -08:000001:3:1041892834.650581 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.650586 (connection.c:137:ptlrpc_connection_addref() 1319+1048): connection=f54d139c refcount 25 -11:000001:0:1041892834.650592 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -11:000001:0:1041892834.650596 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.650600 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+432): Process entered -11:000001:0:1041892834.650604 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+448): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.650608 (connection.c:139:ptlrpc_connection_addref() 1319+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.650615 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.650621 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+432): Process entered -08:000001:2:1041892834.650625 (client.c:305:ptlrpc_prep_req() 1319+1032): Process leaving (rc=4129326508 : -165640788 : f62085ac) -0a:004000:3:1041892834.650631 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.650636 (client.c:613:ptlrpc_queue_wait() 1319+1160): Process entered -11:000001:0:1041892834.650640 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+432): Process leaving -11:000001:0:1041892834.650644 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+384): Process leaving -08:100000:2:1041892834.650648 (client.c:621:ptlrpc_queue_wait() 1319+1176): Sending RPC pid:xid:nid:opc 1319:17603:7f000001:103 -0a:000001:3:1041892834.650654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.650659 (niobuf.c:372:ptl_send_rpc() 1319+1240): Process entered -0a:000200:3:1041892834.650664 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bbc -11:000001:0:1041892834.650670 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -0a:000001:3:1041892834.650674 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000010:2:1041892834.650680 (niobuf.c:399:ptl_send_rpc() 1319+1256): kmalloced 'repbuf': 72 at f0599984 (tot 19169471) -0a:000200:3:1041892834.650686 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 106080 -11:000001:0:1041892834.650695 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.650699 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f3a79b04) -0a:000200:2:1041892834.650704 (lib-dispatch.c:54:lib_dispatch() 1319+1592): 2130706433: API call PtlMEAttach (5) -02:000001:0:1041892834.650709 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:004000:3:1041892834.650712 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000040:0:1041892834.650717 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3578, last_committed 3506, xid 17599 -02:000200:0:1041892834.650722 (handler.c:1418:mds_handle() 1255+272): sending reply -11:000001:3:1041892834.650725 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -0a:000200:0:1041892834.650730 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.650735 (lib-me.c:42:do_PtlMEAttach() 1319+1624): taking state lock -0a:004000:0:1041892834.650740 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -11:010000:3:1041892834.650744 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a10804 -0a:004000:2:1041892834.650753 (lib-me.c:58:do_PtlMEAttach() 1319+1624): releasing state lock -11:000001:3:1041892834.650756 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -0a:000200:2:1041892834.650761 (lib-dispatch.c:54:lib_dispatch() 1319+1592): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892834.650767 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -0a:004000:2:1041892834.650772 (lib-md.c:210:do_PtlMDAttach() 1319+1624): taking state lock -11:000001:3:1041892834.650776 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.650781 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -11:000001:3:1041892834.650785 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -0a:004000:2:1041892834.650790 (lib-md.c:229:do_PtlMDAttach() 1319+1624): releasing state lock -08:000200:0:1041892834.650794 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17599 -08:000200:2:1041892834.650800 (niobuf.c:433:ptl_send_rpc() 1319+1256): Setup reply buffer: 72 bytes, xid 17603, portal 18 -11:000001:3:1041892834.650805 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.650811 (lib-dispatch.c:54:lib_dispatch() 1319+1656): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892834.650817 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -0a:000200:0:1041892834.650821 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.650826 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -11:000001:3:1041892834.650830 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -0a:000200:0:1041892834.650834 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.650839 (lib-md.c:261:do_PtlMDBind() 1319+1688): taking state lock -0a:004000:0:1041892834.650843 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -11:000001:3:1041892834.650847 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -0b:000200:0:1041892834.650852 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181802496)... to nid: 0x0x7f00000100000140 pid 0 -11:000001:3:1041892834.650858 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -0a:004000:2:1041892834.650863 (lib-md.c:269:do_PtlMDBind() 1319+1688): releasing state lock -11:000001:3:1041892834.650867 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -0b:000200:0:1041892834.650872 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:2:1041892834.650877 (niobuf.c:77:ptl_send_buf() 1319+1336): Sending 192 bytes to portal 17, xid 17603 -11:000001:3:1041892834.650883 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -0a:000200:2:1041892834.650888 (lib-dispatch.c:54:lib_dispatch() 1319+1656): 2130706433: API call PtlPut (19) -11:000001:3:1041892834.650893 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -0b:000200:0:1041892834.650898 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -0a:004000:2:1041892834.650902 (lib-move.c:737:do_PtlPut() 1319+1976): taking state lock -11:000001:3:1041892834.650907 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -08:000001:0:1041892834.650912 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:000200:2:1041892834.650916 (lib-move.c:745:do_PtlPut() 1319+1992): PtlPut -> 2130706433: 0 -11:000001:3:1041892834.650921 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.650927 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.650932 (lib-move.c:800:do_PtlPut() 1319+1976): releasing state lock -0a:000200:3:1041892834.650937 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.650942 (socknal_cb.c:631:ksocknal_send() 1319+2104): sending %zd bytes from [192](00000001,-179521340)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:3:1041892834.650950 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0b:000200:2:1041892834.650954 (socknal.c:484:ksocknal_get_conn() 1319+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892834.650960 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000001:0:1041892834.650965 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.650969 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17600 -08:000001:0:1041892834.650975 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.650979 (socknal_cb.c:580:ksocknal_launch_packet() 1319+2136): type 1, nob 264 niov 2 -0a:000200:3:1041892834.650984 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.650990 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:3:1041892834.650993 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -08:000001:2:1041892834.650998 (niobuf.c:441:ptl_send_rpc() 1319+1256): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.651003 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -08:000200:2:1041892834.651008 (client.c:662:ptlrpc_queue_wait() 1319+1208): @@@ -- sleeping req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:0:1041892834.651015 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.651020 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.651024 (client.c:379:ptlrpc_check_reply() 1319+1192): Process entered -08:000001:2:1041892834.651029 (client.c:402:ptlrpc_check_reply() 1319+1192): Process leaving -0a:000200:3:1041892834.651033 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.651038 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:3:1041892834.651042 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0a:000001:0:1041892834.651047 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892834.651050 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-273161028)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:0:1041892834.651057 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -0b:000200:3:1041892834.651062 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000200:2:1041892834.651068 (client.c:404:ptlrpc_check_reply() 1319+1240): @@@ rc = 0 for req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.651076 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -08:000001:2:1041892834.651081 (client.c:379:ptlrpc_check_reply() 1319+1192): Process entered -08:000001:2:1041892834.651086 (client.c:402:ptlrpc_check_reply() 1319+1192): Process leaving -11:000001:3:1041892834.651090 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0a:000001:0:1041892834.651094 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.651099 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.651103 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -08:000001:0:1041892834.651108 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:3:1041892834.651113 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.651118 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:3:1041892834.651121 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -08:000200:2:1041892834.651126 (client.c:404:ptlrpc_check_reply() 1319+1240): @@@ rc = 0 for req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:3:1041892834.651134 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.651139 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -11:000001:3:1041892834.651144 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -08:000001:2:1041892834.651148 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:3:1041892834.651153 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:3:1041892834.651157 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0a:000001:0:1041892834.651162 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.651167 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041892834.651171 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: efb7fb04 lrc: 1/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a10804 -0a:000001:2:1041892834.651179 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:3:1041892834.651183 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:000040:2:1041892834.651187 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -11:010000:3:1041892834.651192 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efb7fb04 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a10804 -0a:000001:2:1041892834.651201 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.651205 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -08:000001:2:1041892834.651210 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892834.651214 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f0e633ec count: 1 -08:000001:2:1041892834.651219 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:3:1041892834.651223 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.651228 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000010:3:1041892834.651231 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at efb7fb04 (tot 2562723). -0a:000040:2:1041892834.651238 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -11:000001:3:1041892834.651243 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -0a:000001:2:1041892834.651248 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.651253 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.651258 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.651262 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.651267 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892834.651271 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -0a:000001:2:1041892834.651275 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000040:3:1041892834.651279 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 1 -0a:000040:2:1041892834.651284 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -08:000001:3:1041892834.651289 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.651294 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.651298 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.651302 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.651307 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.651311 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892834.651315 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -0a:000001:2:1041892834.651320 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:3:1041892834.651324 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892834.651329 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -08:000001:3:1041892834.651334 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.651339 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.651343 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.651347 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.651352 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.651356 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892834.651359 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -0a:000001:2:1041892834.651365 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:3:1041892834.651368 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000040:2:1041892834.651373 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -08:000001:3:1041892834.651378 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.651383 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.651388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:2:1041892834.651393 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.651397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.651401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9e64 -> f921e680 -0b:000200:3:1041892834.651407 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9ec0 -> f921e6dc -0b:000200:3:1041892834.651412 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9e64 -08:000001:0:1041892834.651423 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892834.651428 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:0:1041892834.651434 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:3:1041892834.651438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.651443 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e680, sequence: 7100, eq->size: 16384 -0b:000001:3:1041892834.651448 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.651452 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.651457 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.651461 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:1:1041892834.651465 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -0b:000001:3:1041892834.651472 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:1:1041892834.651476 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.651482 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:3:1041892834.651486 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:1:1041892834.651490 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.651496 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.651500 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:100000:0:1041892834.651506 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1330:0x1bbc:7f000001:0 -0a:004000:3:1041892834.651512 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.651515 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000200:0:1041892834.651521 (service.c:204:handle_incoming_request() 1262+240): got req 7100 (md: f41a0000 + 106080) -0b:000200:3:1041892834.651527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f8ffcdc0 -05:000001:0:1041892834.651532 (genops.c:268:class_conn2export() 1262+272): Process entered -0b:000200:3:1041892834.651536 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f8ffce1c -05:000080:0:1041892834.651542 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.651548 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9a24 -05:000001:0:1041892834.651554 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.651560 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.651564 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000010:3:1041892834.651568 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529ea00 (tot 19169151). -08:000001:3:1041892834.651574 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.651578 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000200:3:1041892834.651583 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc58ef4 -08:000001:0:1041892834.651588 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:3:1041892834.651594 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ea00 : %zd -04:000001:0:1041892834.651599 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0a:004000:3:1041892834.651604 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.651608 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000040:1:1041892834.651611 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -08:000001:0:1041892834.651618 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.651623 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.651629 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000002:0:1041892834.651633 (ost_handler.c:503:ost_handle() 1262+272): close -08:000001:1:1041892834.651637 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.651643 (ost_handler.c:133:ost_close() 1262+320): Process entered -08:000001:1:1041892834.651646 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000010:0:1041892834.651652 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f65e539c (tot 19169391) -0a:000001:1:1041892834.651657 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:0:1041892834.651662 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0a:000040:1:1041892834.651666 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -05:000001:0:1041892834.651673 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000001:1:1041892834.651676 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.651682 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:0:1041892834.651687 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892834.651692 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.651698 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.651705 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:0:1041892834.651710 (filter.c:823:filter_close() 1262+400): Process entered -08:000001:1:1041892834.651714 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000001:0:1041892834.651720 (genops.c:268:class_conn2export() 1262+448): Process entered -0a:000001:3:1041892834.651724 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000080:0:1041892834.651728 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892834.651734 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -05:000001:0:1041892834.651739 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892834.651745 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892834.651749 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -08:000001:3:1041892834.651754 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892834.651758 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966896 : -207000400 : f3a96cb0) -0b:000200:3:1041892834.651764 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.651769 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000001:0:1041892834.651775 (filter.c:440:filter_close_internal() 1262+448): Process entered -0a:000040:1:1041892834.651778 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -0a:004000:3:1041892834.651785 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000002:0:1041892834.651789 (filter.c:80:f_dput() 1262+464): putting 34: f6355ad0, count = 0 -0a:000001:1:1041892834.651794 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.651800 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.651804 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44c1 -0e:000001:0:1041892834.651810 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.651815 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.651820 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39caad4 [1](f4f48000,32768)... + 26208 -0e:000001:0:1041892834.651828 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.651832 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.651838 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.651843 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.651847 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:0:1041892834.651851 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:004000:3:1041892834.651854 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892834.651858 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.651863 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:0:1041892834.651868 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:004000:3:1041892834.651872 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.651876 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000200:0:1041892834.651879 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7100 -0b:000200:3:1041892834.651884 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9a24 -> f9150420 -0a:000200:0:1041892834.651889 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.651894 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000200:3:1041892834.651897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9a80 -> f915047c -0b:000200:3:1041892834.651903 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b9a24 -0a:004000:3:1041892834.651911 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.651916 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:3:1041892834.651921 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892834.651926 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.651930 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:0:1041892834.651936 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:000001:2:1041892834.651940 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:3:1041892834.651945 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:0:1041892834.651951 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-161590372)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:2:1041892834.651957 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150420, sequence: 14091, eq->size: 1024 -0b:001000:3:1041892834.651963 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892834.651970 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892834.651975 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.651980 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:0:1041892834.651985 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0a:004000:3:1041892834.651989 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.651994 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.652000 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:0:1041892834.652004 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:100000:2:1041892834.652008 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1313:0x44c1:7f000001:0 -08:000001:0:1041892834.652014 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.652019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bddc -> f8fe6100 -08:000200:2:1041892834.652026 (service.c:204:handle_incoming_request() 1253+240): got req 17601 (md: f4f48000 + 26208) -08:000001:0:1041892834.652032 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -05:000001:2:1041892834.652036 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:0:1041892834.652040 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000080:2:1041892834.652044 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.652049 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2be38 -> f8fe615c -05:000001:2:1041892834.652056 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892834.652061 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bddc -08:000001:2:1041892834.652067 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000001:3:1041892834.652071 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:2:1041892834.652075 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.652080 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892834.652084 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:3:1041892834.652090 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:2:1041892834.652097 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:3:1041892834.652101 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.652106 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:3:1041892834.652110 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.652115 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.652119 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca4a4 -02:000002:2:1041892834.652124 (handler.c:1367:mds_handle() 1253+320): @@@ enqueue req x17601/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0b:000200:3:1041892834.652130 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb8c4 : %zd -11:000001:2:1041892834.652136 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -0a:004000:3:1041892834.652140 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:2:1041892834.652144 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -0b:000001:3:1041892834.652149 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.652154 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -0b:000200:3:1041892834.652159 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.652165 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.652170 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -08:000001:3:1041892834.652175 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892834.652180 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -0a:000001:3:1041892834.652184 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:2:1041892834.652189 (ldlm_resource.c:362:ldlm_resource_getref() 1253+496): getref res: f528cf10 count: 2 -0a:000040:3:1041892834.652194 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150480, sequence: 14092, eq->size: 1024 -11:000001:2:1041892834.652200 (ldlm_resource.c:344:ldlm_resource_get() 1253+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:2:1041892834.652207 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -0a:000001:3:1041892834.652211 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.652216 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041892834.652221 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f39f0d44 (tot 2562907). -08:000001:0:1041892834.652228 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.652232 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.652238 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000040:2:1041892834.652242 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f528cf10 count: 3 -08:000001:3:1041892834.652247 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:0:1041892834.652251 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:3:1041892834.652255 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:2:1041892834.652260 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4087287108 : -207680188 : f39f0d44) -0a:000040:0:1041892834.652266 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -11:000001:2:1041892834.652272 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041892834.652276 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f528cf10 count: 2 -0a:000040:3:1041892834.652281 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150480, sequence: 14092, eq->size: 1024 -0a:000001:0:1041892834.652287 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.652292 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.652296 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.652301 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892834.652307 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -08:000001:3:1041892834.652315 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.652321 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -0b:000200:3:1041892834.652325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:2:1041892834.652331 (handler.c:1598:ldlm_intent_policy() 1253+592): Process entered -08:000001:0:1041892834.652336 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:3:1041892834.652340 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:010000:2:1041892834.652345 (handler.c:1617:ldlm_intent_policy() 1253+656): ### intent policy, opc: unlink ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000001:3:1041892834.652353 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:2:1041892834.652358 (pack_generic.c:42:lustre_pack_msg() 1253+672): kmalloced '*msg': 320 at f52a3600 (tot 19169711) -0a:000200:3:1041892834.652364 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44be -02:000001:2:1041892834.652371 (mds_updates.c:465:mds_update_unpack() 1253+800): Process entered -0a:000001:3:1041892834.652376 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682620 : -262284676 : f05dda7c) -02:000001:2:1041892834.652382 (mds_updates.c:407:mds_unlink_unpack() 1253+848): Process entered -0a:000200:3:1041892834.652386 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f39ca7bc [1](c357a294,192)... + 0 -02:000001:2:1041892834.652395 (mds_updates.c:422:mds_unlink_unpack() 1253+864): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.652401 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:2:1041892834.652404 (mds_updates.c:477:mds_update_unpack() 1253+816): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.652409 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:2:1041892834.652413 (mds_reint.c:418:mds_reint_unlink() 1253+960): Process entered -0b:000200:3:1041892834.652421 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:002000:2:1041892834.652427 (handler.c:239:mds_fid2dentry() 1253+1120): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892834.652433 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.652438 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150480, sequence: 14092, eq->size: 1024 -02:000001:2:1041892834.652443 (handler.c:197:mds_fid2locked_dentry() 1253+1072): Process entered -0b:000200:3:1041892834.652448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bddc -> f9015d60 -0a:000001:0:1041892834.652455 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.652459 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2be38 -> f9015dbc -08:000001:0:1041892834.652466 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.652470 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bddc -11:000001:2:1041892834.652476 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1168): Process entered -08:000001:3:1041892834.652480 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.652484 (ldlm_lock.c:632:ldlm_lock_match() 1253+1232): Process entered -08:000001:3:1041892834.652488 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.652492 (client.c:379:ptlrpc_check_reply() 1320+732): Process entered -11:000001:2:1041892834.652498 (ldlm_resource.c:330:ldlm_resource_get() 1253+1296): Process entered -0a:000200:3:1041892834.652503 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca7bc -08:000001:1:1041892834.652507 (client.c:383:ptlrpc_check_reply() 1320+748): Process leaving via out (rc=1 : 1 : 1) -11:000040:2:1041892834.652512 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1328): getref res: f528cf10 count: 3 -0b:000200:3:1041892834.652517 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a294 : %zd -11:000001:2:1041892834.652523 (ldlm_resource.c:344:ldlm_resource_get() 1253+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:3:1041892834.652530 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.652534 (client.c:404:ptlrpc_check_reply() 1320+780): @@@ rc = 1 for req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:2:1041892834.652541 (ldlm_lock.c:659:ldlm_lock_match() 1253+1232): Process leaving -08:000200:1:1041892834.652545 (client.c:667:ptlrpc_queue_wait() 1320+748): @@@ -- done sleeping req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892834.652552 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.652556 (pack_generic.c:79:lustre_unpack_msg() 1320+748): Process entered -0b:000001:3:1041892834.652561 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.652564 (pack_generic.c:106:lustre_unpack_msg() 1320+764): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.652570 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1280): Process entered -11:000040:2:1041892834.652575 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1280): putref res: f528cf10 count: 2 -0b:000001:3:1041892834.652579 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000200:1:1041892834.652584 (client.c:716:ptlrpc_queue_wait() 1320+748): @@@ status 0 - req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.652592 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892834.652596 (client.c:453:ptlrpc_free_committed() 1320+764): Process entered -08:080000:1:1041892834.652601 (client.c:460:ptlrpc_free_committed() 1320+780): committing for xid 17598, last_committed 3506 -0b:001000:3:1041892834.652606 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:080000:1:1041892834.652611 (client.c:472:ptlrpc_free_committed() 1320+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.652618 (client.c:481:ptlrpc_free_committed() 1320+764): Process leaving -08:000001:1:1041892834.652622 (client.c:411:ptlrpc_check_status() 1320+732): Process entered -11:000001:2:1041892834.652626 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1296): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.652632 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:2:1041892834.652636 (ldlm_lock.c:672:ldlm_lock_match() 1253+1232): ### not matched -0a:004000:3:1041892834.652641 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.652645 (client.c:426:ptlrpc_check_status() 1320+748): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.652649 (client.c:766:ptlrpc_queue_wait() 1320+700): Process leaving -0b:000200:3:1041892834.652654 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4804 -> f8ffce20 -11:000001:2:1041892834.652660 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1280): Process entered -0b:000200:3:1041892834.652665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4860 -> f8ffce7c -11:000001:2:1041892834.652672 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1376): Process entered -0b:000200:3:1041892834.652676 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d4804 -01:000001:1:1041892834.652682 (mdc_request.c:512:mdc_open() 1320+492): Process leaving -08:000001:3:1041892834.652686 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:1:1041892834.652690 (../include/linux/obd_class.h:204:obd_packmd() 1320+396): Process entered -05:000001:1:1041892834.652694 (genops.c:268:class_conn2export() 1320+444): Process entered -05:000080:1:1041892834.652698 (genops.c:287:class_conn2export() 1320+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:2:1041892834.652704 (ldlm_resource.c:330:ldlm_resource_get() 1253+1504): Process entered -08:000010:3:1041892834.652709 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e4bc (tot 19169639). -05:000001:1:1041892834.652714 (genops.c:294:class_conn2export() 1320+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000040:2:1041892834.652720 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cf10 count: 3 -08:000001:3:1041892834.652726 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:1:1041892834.652730 (osc_request.c:70:osc_packmd() 1320+444): Process entered -0a:000200:3:1041892834.652734 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc586b4 -03:000010:1:1041892834.652738 (osc_request.c:77:osc_packmd() 1320+460): kfreed '*lmmp': 40 at f05b48e4 (tot 19169599). -03:000001:1:1041892834.652743 (osc_request.c:79:osc_packmd() 1320+460): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.652748 (../include/linux/obd_class.h:209:obd_packmd() 1320+412): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.652753 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e4bc : %zd -08:000001:1:1041892834.652758 (client.c:355:__ptlrpc_req_finished() 1320+428): Process entered -08:000040:1:1041892834.652762 (client.c:360:__ptlrpc_req_finished() 1320+476): @@@ refcount now 1 req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:3:1041892834.652769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.652773 (client.c:367:__ptlrpc_req_finished() 1320+444): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.652778 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.652783 (ldlm_resource.c:344:ldlm_resource_get() 1253+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:3:1041892834.652790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:1:1041892834.652794 (../include/linux/obd_class.h:339:obd_open() 1320+396): Process entered -05:000001:1:1041892834.652799 (genops.c:268:class_conn2export() 1320+444): Process entered -05:000080:1:1041892834.652803 (genops.c:287:class_conn2export() 1320+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:2:1041892834.652809 (ldlm_lock.c:251:ldlm_lock_new() 1253+1488): Process entered -0b:000200:3:1041892834.652813 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:2:1041892834.652820 (ldlm_lock.c:256:ldlm_lock_new() 1253+1504): kmalloced 'lock': 184 at efc5ac84 (tot 2563091). -0a:004000:3:1041892834.652826 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:2:1041892834.652830 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1520): getref res: f528cf10 count: 4 -0a:000001:3:1041892834.652836 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:1:1041892834.652839 (genops.c:294:class_conn2export() 1320+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.652846 (ldlm_lock.c:282:ldlm_lock_new() 1253+1504): Process leaving (rc=4022709380 : -272257916 : efc5ac84) -0a:000200:3:1041892834.652853 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bbd -11:000001:2:1041892834.652860 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1488): Process entered -03:000001:1:1041892834.652863 (osc_request.c:168:osc_open() 1320+444): Process entered -0a:000001:3:1041892834.652868 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -05:000001:1:1041892834.652873 (genops.c:268:class_conn2export() 1320+572): Process entered -05:000080:1:1041892834.652877 (genops.c:287:class_conn2export() 1320+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000040:2:1041892834.652884 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1488): putref res: f528cf10 count: 3 -0a:000200:3:1041892834.652889 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 106320 -11:000001:2:1041892834.652898 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1504): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.652904 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892834.652908 (genops.c:294:class_conn2export() 1320+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:010000:2:1041892834.652915 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: efc5ac84 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892834.652924 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892834.652929 (client.c:263:ptlrpc_prep_req() 1320+508): Process entered -11:000001:2:1041892834.652934 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1440): Process entered -0a:004000:3:1041892834.652938 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892834.652942 (client.c:268:ptlrpc_prep_req() 1320+524): kmalloced 'request': 204 at c357aef4 (tot 19169803) -0b:000200:3:1041892834.652948 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4804 -> f921e6e0 -11:000001:2:1041892834.652955 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1440): Process leaving -0b:000200:3:1041892834.652960 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4860 -> f921e73c -08:000010:1:1041892834.652965 (pack_generic.c:42:lustre_pack_msg() 1320+588): kmalloced '*msg': 240 at f3a4e8c4 (tot 19170043) -11:010000:2:1041892834.652972 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892834.652979 (connection.c:135:ptlrpc_connection_addref() 1320+540): Process entered -0b:000200:3:1041892834.652984 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d4804 -11:000001:2:1041892834.652991 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1440): Process entered -0a:004000:3:1041892834.652996 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.653001 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000040:1:1041892834.653005 (connection.c:137:ptlrpc_connection_addref() 1320+540): connection=f54d139c refcount 26 -0b:000001:3:1041892834.653011 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.653015 (connection.c:139:ptlrpc_connection_addref() 1320+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:0:1041892834.653023 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892834.653027 (client.c:305:ptlrpc_prep_req() 1320+524): Process leaving (rc=3277303540 : -1017663756 : c357aef4) -0a:000040:0:1041892834.653035 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e6e0, sequence: 7101, eq->size: 16384 -08:000001:1:1041892834.653040 (client.c:613:ptlrpc_queue_wait() 1320+652): Process entered -0a:000001:0:1041892834.653046 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.653051 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:100000:1:1041892834.653055 (client.c:621:ptlrpc_queue_wait() 1320+668): Sending RPC pid:xid:nid:opc 1320:7103:7f000001:11 -08:000001:0:1041892834.653064 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.653068 (niobuf.c:372:ptl_send_rpc() 1320+732): Process entered -11:000001:2:1041892834.653074 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1488): Process entered -08:000010:1:1041892834.653078 (niobuf.c:399:ptl_send_rpc() 1320+748): kmalloced 'repbuf': 240 at f63cc084 (tot 19170283) -08:100000:0:1041892834.653086 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1333:0x1bbd:7f000001:0 -11:000001:2:1041892834.653092 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1504): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.653098 (service.c:204:handle_incoming_request() 1262+240): got req 7101 (md: f41a0000 + 106320) -0a:000200:1:1041892834.653103 (lib-dispatch.c:54:lib_dispatch() 1320+1084): 2130706433: API call PtlMEAttach (5) -0b:000001:3:1041892834.653110 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:2:1041892834.653115 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:001000:2:1041892834.653121 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1792): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.653127 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1792): Parent: 00000000, root: 00000000 -11:001000:2:1041892834.653134 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1792): Granted locks: -0b:000001:3:1041892834.653138 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:1:1041892834.653143 (lib-me.c:42:do_PtlMEAttach() 1320+1116): taking state lock -11:001000:2:1041892834.653149 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1952): -- Lock dump: f0453684 (0 0 0 0) -05:000001:0:1041892834.653154 (genops.c:268:class_conn2export() 1262+272): Process entered -0a:004000:1:1041892834.653158 (lib-me.c:58:do_PtlMEAttach() 1320+1116): releasing state lock -05:000080:0:1041892834.653164 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:1:1041892834.653169 (lib-dispatch.c:54:lib_dispatch() 1320+1084): 2130706433: API call PtlMDAttach (11) -11:001000:2:1041892834.653176 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1952): Node: local -11:001000:2:1041892834.653180 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1952): Parent: 00000000 -0b:000200:3:1041892834.653185 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:0:1041892834.653191 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:2:1041892834.653198 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1968): Resource: f528cf10 (12) -08:000001:0:1041892834.653204 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0a:004000:1:1041892834.653207 (lib-md.c:210:do_PtlMDAttach() 1320+1116): taking state lock -08:000040:0:1041892834.653213 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:004000:1:1041892834.653218 (lib-md.c:229:do_PtlMDAttach() 1320+1116): releasing state lock -08:000001:0:1041892834.653224 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:001000:2:1041892834.653231 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1952): Requested mode: 3, granted mode: 3 -04:000001:0:1041892834.653237 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000200:1:1041892834.653240 (niobuf.c:433:ptl_send_rpc() 1320+748): Setup reply buffer: 240 bytes, xid 7103, portal 4 -08:000001:0:1041892834.653247 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000200:1:1041892834.653250 (lib-dispatch.c:54:lib_dispatch() 1320+1148): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.653258 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.653263 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:2:1041892834.653270 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1952): Readers: 0 ; Writers; 0 -11:001000:2:1041892834.653275 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1792): Converting locks: -11:001000:2:1041892834.653280 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1792): Waiting locks: -0b:000001:3:1041892834.653285 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:2:1041892834.653290 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1648): -- Lock dump: efc5ac84 (0 0 0 0) -04:000002:0:1041892834.653295 (ost_handler.c:503:ost_handle() 1262+272): close -0a:004000:1:1041892834.653299 (lib-md.c:261:do_PtlMDBind() 1320+1180): taking state lock -0a:004000:3:1041892834.653304 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.653309 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1648): Node: local -11:001000:2:1041892834.653314 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1648): Parent: 00000000 -04:000001:0:1041892834.653318 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:004000:1:1041892834.653322 (lib-md.c:269:do_PtlMDBind() 1320+1180): releasing state lock -11:001000:2:1041892834.653328 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1664): Resource: f528cf10 (12) -08:000200:1:1041892834.653333 (niobuf.c:77:ptl_send_buf() 1320+828): Sending 240 bytes to portal 6, xid 7103 -0b:000200:3:1041892834.653339 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f8ffce80 -11:001000:2:1041892834.653346 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1648): Requested mode: 2, granted mode: 0 -0a:000200:1:1041892834.653350 (lib-dispatch.c:54:lib_dispatch() 1320+1148): 2130706433: API call PtlPut (19) -08:000010:0:1041892834.653357 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at c1ec99cc (tot 19170523) -0a:004000:1:1041892834.653362 (lib-move.c:737:do_PtlPut() 1320+1468): taking state lock -04:000001:0:1041892834.653369 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -05:000001:0:1041892834.653373 (genops.c:268:class_conn2export() 1262+400): Process entered -0b:000200:3:1041892834.653377 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f8ffcedc -11:001000:2:1041892834.653385 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1648): Readers: 0 ; Writers; 1 -0b:000200:3:1041892834.653390 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b94d4 -11:000001:2:1041892834.653396 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1456): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.653402 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892834.653408 (events.c:62:reply_out_callback() 1104+528): Process entered -11:010000:2:1041892834.653413 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1376): ### client-side local enqueue handler END (lock efc5ac84) -08:000010:3:1041892834.653419 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e539c (tot 19170283). -11:000001:2:1041892834.653425 (ldlm_request.c:62:ldlm_completion_ast() 1253+1520): Process entered -05:000001:0:1041892834.653430 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041892834.653437 (filter.c:823:filter_close() 1262+400): Process entered -11:010000:2:1041892834.653441 (ldlm_request.c:77:ldlm_completion_ast() 1253+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892834.653450 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.653455 (genops.c:268:class_conn2export() 1262+448): Process entered -11:001000:2:1041892834.653460 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1680): -- Lock dump: efc5ac84 (0 0 0 0) -05:000080:0:1041892834.653465 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:2:1041892834.653472 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1680): Node: local -05:000001:0:1041892834.653476 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:2:1041892834.653483 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1680): Parent: 00000000 -0a:000200:3:1041892834.653488 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc5818c -0e:000001:0:1041892834.653493 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -11:001000:2:1041892834.653497 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1696): Resource: f528cf10 (12) -0e:000001:0:1041892834.653503 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087537264 : -207430032 : f3a2de70) -0b:000200:3:1041892834.653509 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e539c : %zd -0e:000001:0:1041892834.653515 (filter.c:440:filter_close_internal() 1262+448): Process entered -11:001000:2:1041892834.653519 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1680): Requested mode: 2, granted mode: 0 -11:001000:2:1041892834.653525 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1680): Readers: 0 ; Writers; 1 -0e:000002:0:1041892834.653530 (filter.c:80:f_dput() 1262+464): putting 37: f5300188, count = 0 -0a:004000:3:1041892834.653535 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.653540 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1568): Process entered -0b:000001:3:1041892834.653545 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:0:1041892834.653549 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.653555 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:2:1041892834.653561 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1616): Process entered -0b:000200:3:1041892834.653565 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0e:000001:0:1041892834.653571 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.653577 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.653581 (lib-move.c:745:do_PtlPut() 1320+1484): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.653588 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1632): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.653592 (lib-move.c:800:do_PtlPut() 1320+1468): releasing state lock -04:000001:0:1041892834.653598 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.653604 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -11:000001:2:1041892834.653608 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1616): Process entered -08:000001:3:1041892834.653613 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000040:2:1041892834.653618 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1616): Reprocessing lock efc5ac84 -04:000002:0:1041892834.653624 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:1:1041892834.653627 (socknal_cb.c:631:ksocknal_send() 1320+1596): sending %zd bytes from [240](00000001,-207296316)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:2:1041892834.653636 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1664): Process entered -0a:000001:3:1041892834.653641 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:001000:2:1041892834.653646 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1712): lock f0453684 incompatible; sending blocking AST. -0a:000200:0:1041892834.653651 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.653656 (socknal.c:484:ksocknal_get_conn() 1320+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000040:3:1041892834.653664 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -11:000001:2:1041892834.653670 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1760): Process entered -0b:000200:1:1041892834.653673 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1628): type 1, nob 312 niov 2 -0a:000001:3:1041892834.653680 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.653685 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000001:1:1041892834.653689 (niobuf.c:441:ptl_send_rpc() 1320+748): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892834.653696 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1776): kmalloced 'w': 112 at f05aba94 (tot 19170395) -08:000200:1:1041892834.653702 (client.c:662:ptlrpc_queue_wait() 1320+700): @@@ -- sleeping req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.653710 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.653715 (client.c:379:ptlrpc_check_reply() 1320+684): Process entered -0b:000200:3:1041892834.653720 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.653726 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1680): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.653732 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.653737 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1632): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892834.653742 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000001:1:1041892834.653746 (client.c:402:ptlrpc_check_reply() 1320+684): Process leaving -0a:000001:3:1041892834.653751 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.653756 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1616): Process entered -08:000200:1:1041892834.653760 (client.c:404:ptlrpc_check_reply() 1320+732): @@@ rc = 0 for req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:0:1041892834.653769 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7101 -02:000001:2:1041892834.653775 (handler.c:546:mds_blocking_ast() 1253+1680): Process entered -0a:000200:3:1041892834.653780 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44c2 -0a:000200:0:1041892834.653787 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.653792 (client.c:379:ptlrpc_check_reply() 1320+684): Process entered -0a:000001:3:1041892834.653797 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:1:1041892834.653803 (client.c:402:ptlrpc_check_reply() 1320+684): Process leaving -0a:004000:0:1041892834.653809 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -08:000200:1:1041892834.653813 (client.c:404:ptlrpc_check_reply() 1320+732): @@@ rc = 0 for req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892834.653821 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 26496 -02:010000:2:1041892834.653830 (handler.c:563:mds_blocking_ast() 1253+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f0453684 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892834.653838 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:3:1041892834.653843 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.653849 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1728): Process entered -0a:000200:0:1041892834.653855 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.653859 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:3:1041892834.653865 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892834.653871 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1776): Process entered -0a:004000:3:1041892834.653876 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.653881 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1776): Process leaving -0a:004000:0:1041892834.653885 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -11:010000:2:1041892834.653890 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1792): ### client-side local cancel ns: mds_server lock: f0453684 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:0:1041892834.653899 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-1041458740)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:1:1041892834.653905 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -11:000001:2:1041892834.653913 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1776): Process entered -0b:000200:3:1041892834.653917 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f9150480 -02:000001:2:1041892834.653925 (handler.c:546:mds_blocking_ast() 1253+1872): Process entered -0b:000200:3:1041892834.653930 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f91504dc -02:000001:2:1041892834.653937 (handler.c:550:mds_blocking_ast() 1253+1888): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.653942 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b94d4 -11:000001:2:1041892834.653950 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1824): Process entered -0a:004000:3:1041892834.653955 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:0:1041892834.653960 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.653965 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.653972 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:1:1041892834.653977 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.653983 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -11:000001:2:1041892834.653988 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1840): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.653994 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -11:000001:2:1041892834.653999 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1808): Process entered -0b:000001:3:1041892834.654004 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.654009 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.654014 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1840): Process entered -08:000001:0:1041892834.654019 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:1:1041892834.654022 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:2:1041892834.654028 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1840): Process leaving -0a:000001:0:1041892834.654033 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:2:1041892834.654037 (ldlm_lock.c:151:ldlm_lock_put() 1253+1856): Process entered -0b:000001:3:1041892834.654041 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000040:0:1041892834.654046 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -0b:000001:3:1041892834.654051 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892834.654056 (ldlm_lock.c:173:ldlm_lock_put() 1253+1856): Process leaving -11:000001:2:1041892834.654061 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1808): Process leaving -0b:000001:3:1041892834.654066 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892834.654072 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.654077 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1776): Process leaving -0b:000200:3:1041892834.654081 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892834.654087 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.654092 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1776): Process entered -0b:001000:3:1041892834.654097 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.654102 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:3:1041892834.654108 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.654113 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1824): Process entered -0a:004000:3:1041892834.654117 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892834.654121 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -08:000001:0:1041892834.654128 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:1:1041892834.654132 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.654138 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1840): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.654144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f8fe6160 -08:000001:1:1041892834.654149 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.654156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f8fe61bc -0a:000001:0:1041892834.654163 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892834.654166 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:2:1041892834.654171 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1824): Process entered -0b:000200:3:1041892834.654175 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b92b4 -11:000040:2:1041892834.654181 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1824): Reprocessing lock efc5ac84 -08:000001:3:1041892834.654185 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.654190 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1872): Process entered -08:000001:3:1041892834.654194 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892834.654198 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1888): Process leaving (rc=1 : 1 : 1) -08:000040:3:1041892834.654203 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:2:1041892834.654210 (ldlm_lock.c:564:ldlm_grant_lock() 1253+1856): Process entered -08:000001:3:1041892834.654214 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.654219 (ldlm_resource.c:504:ldlm_resource_dump() 1253+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -08:000001:3:1041892834.654224 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041892834.654229 (ldlm_resource.c:506:ldlm_resource_dump() 1253+2208): Namespace: f60f5ba4 (mds_server) -0a:000200:3:1041892834.654234 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e9cc -11:001000:2:1041892834.654238 (ldlm_resource.c:507:ldlm_resource_dump() 1253+2208): Parent: 00000000, root: 00000000 -0b:000200:3:1041892834.654243 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e8c4 : %zd -11:001000:2:1041892834.654248 (ldlm_resource.c:509:ldlm_resource_dump() 1253+2208): Granted locks: -0a:004000:3:1041892834.654252 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.654257 (ldlm_resource.c:516:ldlm_resource_dump() 1253+2208): Converting locks: -11:001000:2:1041892834.654261 (ldlm_resource.c:523:ldlm_resource_dump() 1253+2208): Waiting locks: -0b:000001:3:1041892834.654266 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:2:1041892834.654271 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+2064): -- Lock dump: efc5ac84 (0 0 0 0) -11:001000:2:1041892834.654276 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+2064): Node: local -0a:000040:0:1041892834.654281 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -11:001000:2:1041892834.654287 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+2064): Parent: 00000000 -0b:000200:3:1041892834.654292 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:2:1041892834.654298 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+2080): Resource: f528cf10 (12) -11:001000:2:1041892834.654304 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+2064): Requested mode: 2, granted mode: 0 -11:001000:2:1041892834.654309 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+2064): Readers: 0 ; Writers; 1 -08:000001:3:1041892834.654314 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.654319 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.654324 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:2:1041892834.654329 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1904): Process entered -0a:000040:3:1041892834.654334 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150480, sequence: 14092, eq->size: 1024 -08:000001:0:1041892834.654340 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.654345 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.654350 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892834.654355 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000010:2:1041892834.654361 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1920): kmalloced 'w': 112 at efb7e5cc (tot 19170507) -08:000001:0:1041892834.654367 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:2:1041892834.654372 (ldlm_lock.c:577:ldlm_grant_lock() 1253+1856): Process leaving -0a:000001:0:1041892834.654377 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041892834.654380 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -11:000001:2:1041892834.654387 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1840): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041892834.654392 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1324:0x44c2:7f000001:0 -0a:000040:0:1041892834.654400 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -0a:000001:1:1041892834.654405 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.654411 (service.c:204:handle_incoming_request() 1252+240): got req 17602 (md: f4f48000 + 26496) -11:000001:2:1041892834.654418 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1824): Process entered -0a:000001:0:1041892834.654422 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.654427 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.654433 (ldlm_request.c:62:ldlm_completion_ast() 1253+1968): Process entered -08:000001:1:1041892834.654437 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:3:1041892834.654442 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:0:1041892834.654447 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.654452 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:3:1041892834.654457 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:2:1041892834.654464 (ldlm_request.c:69:ldlm_completion_ast() 1253+1984): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.654468 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -11:000001:2:1041892834.654474 (ldlm_lock.c:151:ldlm_lock_put() 1253+1872): Process entered -05:000001:3:1041892834.654479 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892834.654484 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.654490 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -11:000001:2:1041892834.654495 (ldlm_lock.c:173:ldlm_lock_put() 1253+1872): Process leaving -08:000001:1:1041892834.654498 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892834.654503 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -11:000010:2:1041892834.654509 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1840): kfreed 'w': 112 at efb7e5cc (tot 19170395). -08:000001:3:1041892834.654514 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:2:1041892834.654520 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1824): Process leaving -02:000001:3:1041892834.654524 (handler.c:1254:mds_handle() 1252+272): Process entered -11:000001:2:1041892834.654528 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1776): Process leaving -08:000001:3:1041892834.654532 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -11:010000:2:1041892834.654536 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1792): ### client-side local cancel handler END ns: mds_server lock: f0453684 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892834.654544 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.654549 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1728): Process leaving -02:000002:3:1041892834.654553 (handler.c:1312:mds_handle() 1252+320): @@@ getattr req x17602/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:2:1041892834.654559 (ldlm_lock.c:151:ldlm_lock_put() 1253+1776): Process entered -02:000001:3:1041892834.654563 (handler.c:740:mds_getattr() 1252+400): Process entered -11:000001:2:1041892834.654567 (ldlm_lock.c:173:ldlm_lock_put() 1253+1776): Process leaving -02:002000:3:1041892834.654571 (handler.c:239:mds_fid2dentry() 1252+448): --> mds_fid2dentry: sb f524a400 -02:000001:2:1041892834.654576 (handler.c:571:mds_blocking_ast() 1253+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.654581 (ldlm_lock.c:151:ldlm_lock_put() 1253+1664): Process entered -02:000002:3:1041892834.654585 (handler.c:757:mds_getattr() 1252+400): got 40 bytes MD data for inode 33 -11:010000:2:1041892834.654591 (ldlm_lock.c:155:ldlm_lock_put() 1253+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453684 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000010:3:1041892834.654598 (pack_generic.c:42:lustre_pack_msg() 1252+480): kmalloced '*msg': 240 at f65e539c (tot 19170635) -11:000001:2:1041892834.654604 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1712): Process entered -02:000001:3:1041892834.654608 (handler.c:620:mds_getattr_internal() 1252+464): Process entered -11:000040:2:1041892834.654612 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1712): putref res: f528cf10 count: 2 -02:000001:3:1041892834.654617 (handler.c:645:mds_getattr_internal() 1252+480): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.654622 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1728): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.654626 (handler.c:793:mds_getattr() 1252+400): Process leaving -11:000010:2:1041892834.654631 (ldlm_lock.c:169:ldlm_lock_put() 1253+1680): kfreed 'lock': 184 at f0453684 (tot 2562907). -02:000001:3:1041892834.654636 (handler.c:1388:mds_handle() 1252+272): Process leaving -11:000001:2:1041892834.654641 (ldlm_lock.c:173:ldlm_lock_put() 1253+1664): Process leaving -02:000040:3:1041892834.654644 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3578, last_committed 3506, xid 17602 -11:000010:2:1041892834.654650 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1632): kfreed 'w': 112 at f05aba94 (tot 19170523). -02:000200:3:1041892834.654655 (handler.c:1418:mds_handle() 1252+272): sending reply -11:000001:2:1041892834.654659 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1616): Process leaving -0a:000200:3:1041892834.654663 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892834.654669 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1568): Process leaving -0a:004000:3:1041892834.654672 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -11:010000:2:1041892834.654677 (ldlm_request.c:98:ldlm_completion_ast() 1253+1584): ### client-side enqueue waking up: granted ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:3:1041892834.654686 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -11:000001:2:1041892834.654690 (ldlm_request.c:99:ldlm_completion_ast() 1253+1536): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.654695 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 10, xid 17602 -11:010000:2:1041892834.654700 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1440): ### client-side local enqueue END ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:3:1041892834.654708 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.654714 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1376): Process leaving -0a:004000:3:1041892834.654717 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -11:000001:2:1041892834.654722 (ldlm_lock.c:151:ldlm_lock_put() 1253+1424): Process entered -0a:000200:3:1041892834.654726 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.654731 (ldlm_lock.c:173:ldlm_lock_put() 1253+1424): Process leaving -0a:004000:3:1041892834.654734 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -11:000001:2:1041892834.654739 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1184): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.654743 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-161590372)... to nid: 0x0x7f000001000000f0 pid 0 -02:000001:2:1041892834.654751 (handler.c:213:mds_fid2locked_dentry() 1253+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -0b:000200:3:1041892834.654756 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -02:000001:2:1041892834.654762 (handler.c:156:mds_name2locked_dentry() 1253+1088): Process entered -0b:000200:3:1041892834.654766 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.654772 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.654776 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -11:000001:2:1041892834.654781 (ldlm_request.c:329:ldlm_match_or_enqueue() 1253+1184): Process entered -08:000001:3:1041892834.654785 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.654790 (ldlm_lock.c:632:ldlm_lock_match() 1253+1248): Process entered -08:000001:3:1041892834.654794 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892834.654798 (ldlm_resource.c:330:ldlm_resource_get() 1253+1312): Process entered -0a:000001:3:1041892834.654802 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:2:1041892834.654806 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1344): getref res: f528cd9c count: 2 -0a:000040:3:1041892834.654811 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:000001:2:1041892834.654816 (ldlm_resource.c:344:ldlm_resource_get() 1253+1328): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -0a:000001:3:1041892834.654822 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.654827 (ldlm_lock.c:659:ldlm_lock_match() 1253+1248): Process leaving -08:000001:3:1041892834.654831 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.654836 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1296): Process entered -08:000001:3:1041892834.654840 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000040:2:1041892834.654844 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1296): putref res: f528cd9c count: 1 -0a:000001:3:1041892834.654848 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:2:1041892834.654852 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1312): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.654857 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:010000:2:1041892834.654862 (ldlm_lock.c:672:ldlm_lock_match() 1253+1248): ### not matched -0a:000001:3:1041892834.654866 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.654871 (ldlm_request.c:177:ldlm_cli_enqueue() 1253+1296): Process entered -08:000001:3:1041892834.654875 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.654880 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1253+1392): Process entered -08:000001:3:1041892834.654884 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:2:1041892834.654888 (ldlm_resource.c:330:ldlm_resource_get() 1253+1520): Process entered -0a:000001:3:1041892834.654892 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000040:2:1041892834.654896 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1552): getref res: f528cd9c count: 2 -0a:000040:3:1041892834.654900 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:000001:2:1041892834.654906 (ldlm_resource.c:344:ldlm_resource_get() 1253+1536): Process leaving (rc=4113091996 : -181875300 : f528cd9c) -0a:000001:3:1041892834.654912 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.654917 (ldlm_lock.c:251:ldlm_lock_new() 1253+1504): Process entered -08:000001:3:1041892834.654920 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041892834.654925 (ldlm_lock.c:256:ldlm_lock_new() 1253+1520): kmalloced 'lock': 184 at f0453684 (tot 2563091). -0b:000200:3:1041892834.654931 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:2:1041892834.654937 (ldlm_resource.c:362:ldlm_resource_getref() 1253+1536): getref res: f528cd9c count: 3 -0a:004000:3:1041892834.654941 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.654946 (ldlm_lock.c:282:ldlm_lock_new() 1253+1520): Process leaving (rc=4031067780 : -263899516 : f0453684) -0a:000001:3:1041892834.654959 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.654964 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1504): Process entered -0a:000200:3:1041892834.654968 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bbe -08:000001:0:1041892834.654976 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892834.654981 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000040:2:1041892834.654987 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1504): putref res: f528cd9c count: 2 -0a:000001:0:1041892834.654993 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:2:1041892834.654996 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1520): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.655001 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 106560 -11:010000:2:1041892834.655010 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f0453684 lrc: 2/0,0 mode: --/EX res: 22/3519943245 rrc: 2 type: PLN remote: 0x0 -0a:004000:3:1041892834.655018 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.655022 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1456): Process entered -0a:000040:0:1041892834.655027 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:000001:2:1041892834.655034 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1456): Process leaving -0a:000001:0:1041892834.655039 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892834.655044 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1253+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f0453684 lrc: 3/0,1 mode: --/EX res: 22/3519943245 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892834.655053 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.655058 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+1456): Process entered -08:000001:0:1041892834.655064 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:2:1041892834.655070 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1504): Process entered -0a:000001:0:1041892834.655076 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:2:1041892834.655080 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1520): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.655086 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:001000:2:1041892834.655092 (ldlm_resource.c:504:ldlm_resource_dump() 1253+1824): --- Resource: f528cd9c (16 d1ce124d 0) (rc: 2) -0a:000001:0:1041892834.655098 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892834.655103 (ldlm_resource.c:506:ldlm_resource_dump() 1253+1808): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.655109 (ldlm_resource.c:507:ldlm_resource_dump() 1253+1808): Parent: 00000000, root: 00000000 -08:000001:0:1041892834.655114 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.655118 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.655125 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:001000:2:1041892834.655130 (ldlm_resource.c:509:ldlm_resource_dump() 1253+1808): Granted locks: -0a:000001:0:1041892834.655135 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:001000:2:1041892834.655139 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1968): -- Lock dump: f3a79d44 (0 0 0 0) -0a:004000:3:1041892834.655144 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.655149 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+1984): Node: NID 7f000001 (rhandle: 0xf39f05c4) -11:001000:2:1041892834.655155 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1968): Parent: 00000000 -0a:000040:0:1041892834.655160 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -11:001000:2:1041892834.655165 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1984): Resource: f528cd9c (22) -0a:000001:0:1041892834.655170 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.655175 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892834.655179 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1968): Requested mode: 3, granted mode: 3 -08:000001:0:1041892834.655184 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:001000:2:1041892834.655189 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1968): Readers: 0 ; Writers; 0 -0a:000001:0:1041892834.655194 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:3:1041892834.655197 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b94d4 -> f921e740 -11:001000:2:1041892834.655204 (ldlm_resource.c:516:ldlm_resource_dump() 1253+1808): Converting locks: -0b:000200:3:1041892834.655208 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9530 -> f921e79c -11:001000:2:1041892834.655214 (ldlm_resource.c:523:ldlm_resource_dump() 1253+1808): Waiting locks: -0b:000200:3:1041892834.655218 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b94d4 -11:001000:2:1041892834.655224 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1664): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.655229 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1664): Node: local -08:000001:1:1041892834.655233 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:001000:2:1041892834.655239 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1664): Parent: 00000000 -0a:000001:1:1041892834.655242 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:001000:2:1041892834.655248 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1680): Resource: f528cd9c (22) -0a:004000:3:1041892834.655252 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.655257 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1664): Requested mode: 1, granted mode: 0 -11:001000:2:1041892834.655262 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1664): Readers: 0 ; Writers; 1 -0a:000040:0:1041892834.655267 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -0b:000001:3:1041892834.655273 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.655278 (ldlm_lock.c:795:ldlm_lock_enqueue() 1253+1472): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.655282 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e740, sequence: 7102, eq->size: 16384 -0a:000001:0:1041892834.655290 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.655295 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.655302 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.655307 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.655312 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.655319 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:010000:2:1041892834.655324 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1253+1392): ### client-side local enqueue handler END (lock f0453684) -0b:000200:3:1041892834.655330 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.655336 (ldlm_request.c:62:ldlm_completion_ast() 1253+1536): Process entered -0a:000001:0:1041892834.655340 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:1:1041892834.655344 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1331:0x1bbe:7f000001:0 -11:010000:2:1041892834.655352 (ldlm_request.c:77:ldlm_completion_ast() 1253+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f0453684 lrc: 3/0,1 mode: --/EX res: 22/3519943245 rrc: 2 type: PLN remote: 0x0 -0b:001000:3:1041892834.655360 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:001000:2:1041892834.655367 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+1696): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.655372 (ldlm_lock.c:1029:ldlm_lock_dump() 1253+1696): Node: local -08:000200:1:1041892834.655375 (service.c:204:handle_incoming_request() 1266+240): got req 7102 (md: f41a0000 + 106560) -0a:000040:0:1041892834.655383 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -11:001000:2:1041892834.655389 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+1696): Parent: 00000000 -0b:000001:3:1041892834.655394 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.655398 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041892834.655404 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+1712): Resource: f528cd9c (22) -08:000001:0:1041892834.655410 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.655414 (genops.c:268:class_conn2export() 1266+272): Process entered -11:001000:2:1041892834.655420 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+1696): Requested mode: 1, granted mode: 0 -08:000001:0:1041892834.655426 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:3:1041892834.655430 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.655435 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+1696): Readers: 0 ; Writers; 1 -0a:000001:0:1041892834.655440 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:1:1041892834.655444 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.655451 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b944c -> f8ffcee0 -11:000001:2:1041892834.655458 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1584): Process entered -0b:000200:3:1041892834.655463 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b94a8 -> f8ffcf3c -05:000001:1:1041892834.655468 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:2:1041892834.655476 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -0b:000200:3:1041892834.655480 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b944c -11:000001:2:1041892834.655487 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.655492 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.655497 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1632): Process entered -11:000040:2:1041892834.655501 (ldlm_lock.c:819:ldlm_reprocess_queue() 1253+1632): Reprocessing lock f0453684 -08:000010:3:1041892834.655506 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c1ec99cc (tot 19170283). -11:000001:2:1041892834.655512 (ldlm_lock.c:544:ldlm_lock_compat() 1253+1680): Process entered -08:000001:3:1041892834.655516 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.655521 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -11:001000:2:1041892834.655526 (ldlm_lock.c:533:ldlm_lock_compat_list() 1253+1728): lock f3a79d44 incompatible; sending blocking AST. -0a:000200:3:1041892834.655531 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48294 -08:000040:1:1041892834.655535 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -11:000001:2:1041892834.655542 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1253+1776): Process entered -0b:000200:3:1041892834.655546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec99cc : %zd -08:000001:1:1041892834.655551 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:3:1041892834.655558 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:2:1041892834.655563 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1253+1792): kmalloced 'w': 112 at f05aba94 (tot 19170395) -0b:000001:3:1041892834.655569 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.655574 (ldlm_lock.c:555:ldlm_lock_compat() 1253+1696): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.655579 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0b:000200:3:1041892834.655584 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.655590 (ldlm_lock.c:822:ldlm_reprocess_queue() 1253+1648): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.655596 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:2:1041892834.655601 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1632): Process entered -08:000001:1:1041892834.655605 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -11:000001:2:1041892834.655610 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1253+1696): Process entered -08:000001:1:1041892834.655614 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.655620 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -08:000001:2:1041892834.655626 (client.c:263:ptlrpc_prep_req() 1253+1760): Process entered -0a:000001:0:1041892834.655631 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -04:000002:1:1041892834.655635 (ost_handler.c:498:ost_handle() 1266+272): open -08:000001:0:1041892834.655641 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041892834.655646 (client.c:268:ptlrpc_prep_req() 1253+1776): kmalloced 'request': 204 at f4ae5bdc (tot 19170599) -08:000001:0:1041892834.655653 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000001:1:1041892834.655656 (ost_handler.c:113:ost_open() 1266+320): Process entered -08:000010:2:1041892834.655662 (pack_generic.c:42:lustre_pack_msg() 1253+1840): kmalloced '*msg': 192 at efb13ad4 (tot 19170791) -0a:000001:3:1041892834.655667 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.655672 (connection.c:135:ptlrpc_connection_addref() 1253+1792): Process entered -08:000010:1:1041892834.655676 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f55b6bdc (tot 19171031) -0a:000040:3:1041892834.655682 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -08:000040:2:1041892834.655689 (connection.c:137:ptlrpc_connection_addref() 1253+1792): connection=f54d16b4 refcount 3 -0a:000001:3:1041892834.655694 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892834.655698 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -08:000001:3:1041892834.655704 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.655710 (connection.c:139:ptlrpc_connection_addref() 1253+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -05:000001:1:1041892834.655715 (genops.c:268:class_conn2export() 1266+400): Process entered -0a:000001:0:1041892834.655721 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:2:1041892834.655725 (client.c:305:ptlrpc_prep_req() 1253+1776): Process leaving (rc=4105067484 : -189899812 : f4ae5bdc) -0b:000200:3:1041892834.655732 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.655738 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -05:000080:1:1041892834.655743 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041892834.655750 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.655755 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.655759 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:010000:2:1041892834.655767 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1253+1760): ### server preparing blocking AST ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: PR/PR res: 22/3519943245 rrc: 2 type: PLN remote: 0xf39f05c4 -0a:004000:3:1041892834.655776 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.655782 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1253+1744): Process entered -0e:000001:1:1041892834.655785 (filter.c:792:filter_open() 1266+400): Process entered -0a:000001:3:1041892834.655791 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.655796 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000200:3:1041892834.655800 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44bf -11:000001:2:1041892834.655808 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1253+1760): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.655814 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022690404 : -272276892 : efc56264) -0a:000001:0:1041892834.655820 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:1:1041892834.655824 (genops.c:268:class_conn2export() 1266+448): Process entered -0a:000200:3:1041892834.655829 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md efc64ef4 [1](f52b5c00,320)... + 0 -05:000080:1:1041892834.655836 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.655844 (niobuf.c:372:ptl_send_rpc() 1253+1776): Process entered -0a:004000:3:1041892834.655848 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892834.655852 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892834.655859 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0e:000001:1:1041892834.655865 (filter.c:318:filter_obj_open() 1266+560): Process entered -0a:000040:0:1041892834.655871 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -0a:004000:3:1041892834.655877 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.655883 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892834.655889 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0e:000002:1:1041892834.655895 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x23: rc = f530ce28 -0b:000200:3:1041892834.655902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b944c -> f9015dc0 -08:000001:0:1041892834.655909 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.655914 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113616424 : -181350872 : f530ce28) -0b:000200:3:1041892834.655920 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b94a8 -> f9015e1c -0a:004000:2:1041892834.655927 (lib-md.c:261:do_PtlMDBind() 1253+2224): taking state lock -0b:000200:3:1041892834.655932 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b944c -0e:000001:1:1041892834.655937 (filter.c:644:filter_from_inode() 1266+448): Process entered -0e:000040:1:1041892834.655940 (filter.c:647:filter_from_inode() 1266+464): src inode 25055 (c3554b84), dst obdo 0x23 valid 0x00000131 -08:000001:3:1041892834.655947 (events.c:84:reply_in_callback() 1104+528): Process entered -0e:000001:1:1041892834.655950 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:1:1041892834.655954 (filter.c:811:filter_open() 1266+400): Process leaving -04:000001:1:1041892834.655958 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.655963 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041892834.655967 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.655972 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -0a:000200:3:1041892834.655977 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64ef4 -04:000002:1:1041892834.655981 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000200:3:1041892834.655985 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5c00 : %zd -0a:000200:1:1041892834.655990 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.655995 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:1:1041892834.655999 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:004000:3:1041892834.656004 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.656008 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.656013 (lib-md.c:269:do_PtlMDBind() 1253+2224): releasing state lock -08:000200:2:1041892834.656018 (niobuf.c:77:ptl_send_buf() 1253+1872): Sending 192 bytes to portal 15, xid 88 -0b:000001:3:1041892834.656023 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:1:1041892834.656028 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000001:3:1041892834.656032 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:1:1041892834.656036 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7102 -0a:000200:2:1041892834.656042 (lib-dispatch.c:54:lib_dispatch() 1253+2192): 2130706433: API call PtlPut (19) -0a:000200:1:1041892834.656046 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0b:000001:3:1041892834.656052 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:1:1041892834.656056 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0b:000200:3:1041892834.656062 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000200:1:1041892834.656066 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0b:001000:3:1041892834.656071 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:2:1041892834.656078 (lib-move.c:737:do_PtlPut() 1253+2512): taking state lock -0b:000001:3:1041892834.656083 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892834.656086 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0a:004000:3:1041892834.656091 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.656096 (lib-move.c:745:do_PtlPut() 1253+2528): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.656100 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-178557988)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892834.656108 (lib-move.c:800:do_PtlPut() 1253+2512): releasing state lock -0b:000200:1:1041892834.656111 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:3:1041892834.656117 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f8ffcf40 -0b:000200:1:1041892834.656123 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0b:000200:3:1041892834.656128 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f8ffcf9c -08:000001:1:1041892834.656134 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0b:000200:3:1041892834.656139 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b92b4 -08:000040:1:1041892834.656144 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0b:000200:2:1041892834.656149 (socknal_cb.c:631:ksocknal_send() 1253+2640): sending %zd bytes from [192](00000001,-273597740)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041892834.656157 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892834.656161 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.656166 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e539c (tot 19170791). -0b:000200:2:1041892834.656172 (socknal.c:484:ksocknal_get_conn() 1253+2672): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892834.656177 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:3:1041892834.656181 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.656186 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892834.656190 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e9cc -0b:000200:2:1041892834.656195 (socknal_cb.c:580:ksocknal_launch_packet() 1253+2672): type 1, nob 264 niov 2 -0b:000200:3:1041892834.656200 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e539c : %zd -08:000001:2:1041892834.656205 (niobuf.c:441:ptl_send_rpc() 1253+1792): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.656210 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.656214 (client.c:355:__ptlrpc_req_finished() 1253+1760): Process entered -0b:000001:3:1041892834.656219 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.656222 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -0b:000200:3:1041892834.656228 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.656233 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.656238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:2:1041892834.656244 (client.c:360:__ptlrpc_req_finished() 1253+1808): @@@ refcount now 1 req x88/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892834.656251 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.656256 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.656261 (client.c:367:__ptlrpc_req_finished() 1253+1776): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.656265 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892834.656270 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892834.656274 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:3:1041892834.656278 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44c3 -11:000001:2:1041892834.656285 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1253+1712): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.656290 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -11:000001:2:1041892834.656296 (ldlm_lock.c:151:ldlm_lock_put() 1253+1680): Process entered -0a:000200:3:1041892834.656299 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4608 -11:000001:2:1041892834.656308 (ldlm_lock.c:173:ldlm_lock_put() 1253+1680): Process leaving -0a:004000:3:1041892834.656312 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:2:1041892834.656317 (ldlm_lock.c:852:ldlm_run_ast_work() 1253+1648): kfreed 'w': 112 at f05aba94 (tot 19170679). -0a:000040:1:1041892834.656322 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -11:000001:2:1041892834.656328 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1632): Process leaving -11:000001:2:1041892834.656333 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1584): Process leaving -0b:000200:3:1041892834.656337 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892834.656343 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.656347 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.656352 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.656356 (client.c:379:ptlrpc_check_reply() 1329+1256): Process entered -0b:000200:3:1041892834.656361 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b92b4 -> f910e4a0 -08:000001:2:1041892834.656368 (client.c:383:ptlrpc_check_reply() 1329+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.656372 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9310 -> f910e4fc -08:000200:2:1041892834.656379 (client.c:404:ptlrpc_check_reply() 1329+1304): @@@ rc = 1 for req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892834.656386 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b92b4 -08:000200:2:1041892834.656392 (client.c:667:ptlrpc_queue_wait() 1329+1272): @@@ -- done sleeping req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:3:1041892834.656399 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.656404 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:3:1041892834.656408 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.656413 (pack_generic.c:79:lustre_unpack_msg() 1329+1272): Process entered -0a:000001:0:1041892834.656418 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041892834.656421 (pack_generic.c:106:lustre_unpack_msg() 1329+1288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.656427 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e4a0, sequence: 3511, eq->size: 1024 -08:000200:2:1041892834.656432 (client.c:716:ptlrpc_queue_wait() 1329+1272): @@@ status 0 - req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:0:1041892834.656440 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.656445 (client.c:453:ptlrpc_free_committed() 1329+1288): Process entered -08:000001:0:1041892834.656450 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:080000:2:1041892834.656454 (client.c:460:ptlrpc_free_committed() 1329+1304): committing for xid 17598, last_committed 3506 -0b:000001:3:1041892834.656459 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:080000:2:1041892834.656465 (client.c:472:ptlrpc_free_committed() 1329+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:100000:0:1041892834.656474 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1319:0x44c3:7f000001:0 -0b:000200:3:1041892834.656479 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:2:1041892834.656485 (client.c:481:ptlrpc_free_committed() 1329+1288): Process leaving -08:000200:0:1041892834.656489 (service.c:204:handle_incoming_request() 1145+240): got req 17603 (md: f5138000 + 4608) -05:000001:0:1041892834.656494 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:0:1041892834.656498 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.656503 (client.c:411:ptlrpc_check_status() 1329+1256): Process entered -0b:001000:3:1041892834.656508 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.656514 (client.c:426:ptlrpc_check_status() 1329+1272): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.656519 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892834.656525 (client.c:766:ptlrpc_queue_wait() 1329+1224): Process leaving -0b:000001:3:1041892834.656529 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000040:2:1041892834.656535 (ldlm_request.c:255:ldlm_cli_enqueue() 1329+1032): local: f3a10bc4, remote: f3a79b04, flags: 4097 -08:000001:0:1041892834.656541 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -11:000040:2:1041892834.656545 (ldlm_request.c:283:ldlm_cli_enqueue() 1329+1016): remote intent success, locking 35 instead of 12 -0a:004000:3:1041892834.656551 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.656556 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 4 -11:000001:2:1041892834.656560 (ldlm_lock.c:289:ldlm_lock_change_resource() 1329+1064): Process entered -0b:000200:3:1041892834.656565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f8ffcfa0 -08:000001:0:1041892834.656572 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:2:1041892834.656578 (ldlm_resource.c:330:ldlm_resource_get() 1329+1128): Process entered -0b:000200:3:1041892834.656582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f8ffcffc -11:000001:0:1041892834.656590 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:0:1041892834.656594 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0b:000200:3:1041892834.656597 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f525f66c -08:000001:0:1041892834.656604 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.656608 (ldlm_resource.c:362:ldlm_resource_getref() 1329+1160): getref res: f0e63468 count: 2 -11:000002:0:1041892834.656614 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:2:1041892834.656618 (ldlm_resource.c:344:ldlm_resource_get() 1329+1144): Process leaving (rc=4041618536 : -253348760 : f0e63468) -11:000001:0:1041892834.656624 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000001:3:1041892834.656628 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.656632 (ldlm_resource.c:370:ldlm_resource_putref() 1329+1112): Process entered -08:000010:0:1041892834.656637 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7e29c (tot 19170751) -08:000010:3:1041892834.656642 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55b6bdc (tot 19170511). -11:000001:0:1041892834.656648 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000001:3:1041892834.656652 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892834.656658 (ldlm_resource.c:373:ldlm_resource_putref() 1329+1112): putref res: f4e4ce94 count: 1 -0a:000200:3:1041892834.656663 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e54a4 -11:000001:0:1041892834.656669 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:000001:2:1041892834.656672 (ldlm_resource.c:425:ldlm_resource_putref() 1329+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.656678 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6bdc : %zd -11:010000:0:1041892834.656685 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efdf4804 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4204 -0a:004000:3:1041892834.656692 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.656697 (ldlm_lock.c:315:ldlm_lock_change_resource() 1329+1080): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.656703 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:010000:2:1041892834.656707 (ldlm_request.c:291:ldlm_cli_enqueue() 1329+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: --/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:0:1041892834.656716 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:2:1041892834.656720 (ldlm_lock.c:724:ldlm_lock_enqueue() 1329+1080): Process entered -0b:000001:3:1041892834.656724 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.656730 (ldlm_lock.c:564:ldlm_grant_lock() 1329+1112): Process entered -11:000001:0:1041892834.656734 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.656739 (ldlm_resource.c:504:ldlm_resource_dump() 1329+1480): --- Resource: f0e63468 (23 d1ce125a 0) (rc: 2) -11:001000:2:1041892834.656745 (ldlm_resource.c:506:ldlm_resource_dump() 1329+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:2:1041892834.656750 (ldlm_resource.c:507:ldlm_resource_dump() 1329+1464): Parent: 00000000, root: 00000000 -11:001000:2:1041892834.656755 (ldlm_resource.c:509:ldlm_resource_dump() 1329+1464): Granted locks: -0b:000200:3:1041892834.656760 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.656766 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:001000:2:1041892834.656770 (ldlm_lock.c:1023:ldlm_lock_dump() 1329+1624): -- Lock dump: f0453bc4 (0 0 0 0) -08:000001:3:1041892834.656775 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000001:0:1041892834.656780 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.656784 (ldlm_lock.c:1029:ldlm_lock_dump() 1329+1624): Node: local -0a:000001:3:1041892834.656789 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:0:1041892834.656794 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:001000:2:1041892834.656797 (ldlm_lock.c:1030:ldlm_lock_dump() 1329+1624): Parent: 00000000 -0a:000040:3:1041892834.656802 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -11:001000:2:1041892834.656809 (ldlm_lock.c:1032:ldlm_lock_dump() 1329+1640): Resource: f0e63468 (35) -11:001000:2:1041892834.656815 (ldlm_lock.c:1034:ldlm_lock_dump() 1329+1624): Requested mode: 3, granted mode: 3 -0a:000001:3:1041892834.656820 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.656825 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:001000:2:1041892834.656829 (ldlm_lock.c:1036:ldlm_lock_dump() 1329+1624): Readers: 0 ; Writers; 0 -11:001000:2:1041892834.656834 (ldlm_resource.c:516:ldlm_resource_dump() 1329+1464): Converting locks: -11:001000:2:1041892834.656839 (ldlm_resource.c:523:ldlm_resource_dump() 1329+1464): Waiting locks: -08:000001:3:1041892834.656843 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041892834.656848 (ldlm_lock.c:1023:ldlm_lock_dump() 1329+1320): -- Lock dump: f3a10bc4 (0 0 0 0) -11:001000:2:1041892834.656854 (ldlm_lock.c:1029:ldlm_lock_dump() 1329+1320): Node: local -11:000001:0:1041892834.656858 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:001000:2:1041892834.656862 (ldlm_lock.c:1030:ldlm_lock_dump() 1329+1320): Parent: 00000000 -11:000001:0:1041892834.656866 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:3:1041892834.656870 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:001000:2:1041892834.656875 (ldlm_lock.c:1032:ldlm_lock_dump() 1329+1336): Resource: f0e63468 (35) -0a:000001:3:1041892834.656880 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:0:1041892834.656885 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:0:1041892834.656889 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:001000:2:1041892834.656892 (ldlm_lock.c:1034:ldlm_lock_dump() 1329+1320): Requested mode: 3, granted mode: 0 -0a:000040:3:1041892834.656897 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -11:001000:2:1041892834.656903 (ldlm_lock.c:1036:ldlm_lock_dump() 1329+1320): Readers: 1 ; Writers; 0 -0a:000001:3:1041892834.656908 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.656913 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:0:1041892834.656917 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:2:1041892834.656921 (ldlm_lock.c:577:ldlm_grant_lock() 1329+1112): Process leaving -11:000001:0:1041892834.656925 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.656930 (ldlm_lock.c:778:ldlm_lock_enqueue() 1329+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.656935 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.656940 (ldlm_request.c:62:ldlm_completion_ast() 1329+1160): Process entered -0a:000200:0:1041892834.656945 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892834.656950 (ldlm_request.c:74:ldlm_completion_ast() 1329+1176): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.656955 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -11:010000:2:1041892834.656959 (ldlm_request.c:305:ldlm_cli_enqueue() 1329+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:2:1041892834.656968 (ldlm_request.c:306:ldlm_cli_enqueue() 1329+1016): Process leaving -08:000001:3:1041892834.656972 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:004000:0:1041892834.656977 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0a:000001:3:1041892834.656981 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:2:1041892834.656986 (ldlm_lock.c:151:ldlm_lock_put() 1329+1064): Process entered -0a:000040:3:1041892834.656990 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -08:000200:0:1041892834.656996 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17603 -11:000001:2:1041892834.657001 (ldlm_lock.c:173:ldlm_lock_put() 1329+1064): Process leaving -0a:000001:3:1041892834.657005 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.657011 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+952): Process entered -08:000001:3:1041892834.657015 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.657020 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -11:000001:2:1041892834.657026 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+952): Process leaving -0b:000200:3:1041892834.657030 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:010000:2:1041892834.657036 (mdc_request.c:404:mdc_enqueue() 1329+968): ### matching against this ns: MDC_mds1 lock: f3a10bc4 lrc: 3/1,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -0a:004000:3:1041892834.657045 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892834.657050 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000001:3:1041892834.657054 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.657058 (ldlm_lock.c:632:ldlm_lock_match() 1329+968): Process entered -0a:000200:3:1041892834.657062 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44c0 -11:000001:2:1041892834.657068 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+1016): Process entered -0a:000001:3:1041892834.657072 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451268 : -182516028 : f51f06c4) -11:000001:2:1041892834.657078 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+1016): Process leaving -0a:000200:3:1041892834.657082 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4d4adec [1](efb7ed3c,72)... + 0 -11:000001:2:1041892834.657090 (ldlm_resource.c:330:ldlm_resource_get() 1329+1032): Process entered -0a:004000:3:1041892834.657094 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:2:1041892834.657098 (ldlm_resource.c:362:ldlm_resource_getref() 1329+1064): getref res: f0e63468 count: 3 -0a:000200:0:1041892834.657104 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.657109 (ldlm_resource.c:344:ldlm_resource_get() 1329+1048): Process leaving (rc=4041618536 : -253348760 : f0e63468) -0b:000200:3:1041892834.657115 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.657121 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0a:004000:3:1041892834.657125 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.657130 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273161572)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:2:1041892834.657136 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1329+1112): Process entered -0b:000200:3:1041892834.657140 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f525f66c -> f9015e20 -0b:000200:0:1041892834.657147 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.657152 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f525f6c8 -> f9015e7c -11:000001:2:1041892834.657159 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1329+1112): Process leaving -0b:000200:3:1041892834.657163 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f525f66c -11:010000:2:1041892834.657170 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1329+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453bc4 lrc: 2/1,0 mode: PR/PR res: 35/3519943258 rrc: 3 type: PLN remote: 0xf05b3744 -0b:000200:0:1041892834.657179 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:2:1041892834.657183 (ldlm_lock.c:653:ldlm_lock_match() 1329+984): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.657188 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.657193 (ldlm_resource.c:370:ldlm_resource_putref() 1329+1016): Process entered -11:000040:2:1041892834.657197 (ldlm_resource.c:373:ldlm_resource_putref() 1329+1016): putref res: f0e63468 count: 2 -11:000001:0:1041892834.657203 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -11:000001:2:1041892834.657207 (ldlm_resource.c:425:ldlm_resource_putref() 1329+1032): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.657212 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.657218 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0a:000200:3:1041892834.657221 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4adec -11:000001:2:1041892834.657227 (ldlm_request.c:62:ldlm_completion_ast() 1329+1112): Process entered -11:000001:0:1041892834.657232 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.657236 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:0:1041892834.657240 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.657244 (ldlm_request.c:98:ldlm_completion_ast() 1329+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453bc4 lrc: 2/1,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf05b3744 -0b:000200:3:1041892834.657254 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7ed3c : %zd -11:000001:0:1041892834.657260 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:0:1041892834.657264 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:0:1041892834.657267 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:3:1041892834.657271 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:0:1041892834.657276 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efdf4804 lrc: 1/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4204 -11:000001:0:1041892834.657284 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0a:004000:3:1041892834.657287 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.657292 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efdf4804 lrc: 0/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4204 -11:000001:2:1041892834.657299 (ldlm_request.c:99:ldlm_completion_ast() 1329+1128): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.657304 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:010000:2:1041892834.657309 (ldlm_lock.c:670:ldlm_lock_match() 1329+1032): ### matched ns: MDC_mds1 lock: f0453bc4 lrc: 2/1,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf05b3744 -0b:000001:3:1041892834.657317 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.657323 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:0:1041892834.657327 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63d9c count: 1 -0b:000200:3:1041892834.657331 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:0:1041892834.657337 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.657341 (ldlm_lock.c:151:ldlm_lock_put() 1329+1016): Process entered -0b:001000:3:1041892834.657346 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:2:1041892834.657352 (ldlm_lock.c:173:ldlm_lock_put() 1329+1016): Process leaving -0b:000001:3:1041892834.657357 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.657362 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+1000): Process entered -0a:004000:3:1041892834.657366 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:0:1041892834.657371 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efdf4804 (tot 2562907). -0b:000200:3:1041892834.657376 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bc44 -> f8fe61c0 -11:000001:2:1041892834.657383 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+1000): Process leaving -0b:000200:3:1041892834.657388 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bca0 -> f8fe621c -11:000001:0:1041892834.657394 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:0:1041892834.657398 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.657402 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.657407 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:0:1041892834.657411 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 3 -0b:000200:3:1041892834.657415 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bc44 -11:000001:2:1041892834.657421 (ldlm_lock.c:461:ldlm_lock_decref() 1329+952): Process entered -08:000001:0:1041892834.657426 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.657430 (ldlm_lock.c:466:ldlm_lock_decref() 1329+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10bc4 lrc: 4/1,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -08:000001:3:1041892834.657439 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.657444 (ldlm_request.c:497:ldlm_cancel_lru() 1329+1048): Process entered -08:000001:3:1041892834.657448 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892834.657453 (ldlm_request.c:504:ldlm_cancel_lru() 1329+1064): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.657458 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000040:3:1041892834.657462 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x88/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -0a:000001:0:1041892834.657470 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:3:1041892834.657473 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -11:000001:2:1041892834.657477 (ldlm_lock.c:151:ldlm_lock_put() 1329+1000): Process entered -08:000010:3:1041892834.657481 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb13ad4 (tot 19170319). -11:000001:2:1041892834.657487 (ldlm_lock.c:173:ldlm_lock_put() 1329+1000): Process leaving -08:000001:3:1041892834.657491 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -11:000001:2:1041892834.657495 (ldlm_lock.c:151:ldlm_lock_put() 1329+1000): Process entered -08:000040:3:1041892834.657499 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -11:000001:2:1041892834.657504 (ldlm_lock.c:173:ldlm_lock_put() 1329+1000): Process leaving -08:000001:3:1041892834.657508 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.657513 (ldlm_lock.c:502:ldlm_lock_decref() 1329+952): Process leaving -08:000010:3:1041892834.657516 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f4ae5bdc (tot 19170115). -11:000001:2:1041892834.657522 (ldlm_request.c:437:ldlm_cli_cancel() 1329+952): Process entered -08:000001:3:1041892834.657526 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -11:000001:2:1041892834.657530 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+1000): Process entered -08:000001:3:1041892834.657534 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.657539 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+1000): Process leaving -08:000001:3:1041892834.657543 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:2:1041892834.657547 (ldlm_request.c:445:ldlm_cli_cancel() 1329+1016): ### client-side cancel ns: MDC_mds1 lock: f3a10bc4 lrc: 3/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -0a:000200:3:1041892834.657556 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca18c -01:000001:2:1041892834.657560 (mdc_request.c:177:mdc_blocking_ast() 1329+1048): Process entered -0b:000200:3:1041892834.657564 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ad4 : %zd -01:000002:2:1041892834.657570 (mdc_request.c:201:mdc_blocking_ast() 1329+1048): invalidating inode 12 -0a:004000:3:1041892834.657574 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:2:1041892834.657578 (mdc_request.c:218:mdc_blocking_ast() 1329+1064): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.657584 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.657588 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -0b:000200:3:1041892834.657593 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.657599 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.657604 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.657608 (genops.c:268:class_conn2export() 1329+1080): Process entered -0b:000200:3:1041892834.657612 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.657618 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:3:1041892834.657622 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:2:1041892834.657626 (genops.c:287:class_conn2export() 1329+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:0:1041892834.657633 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -05:000001:2:1041892834.657636 (genops.c:294:class_conn2export() 1329+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:3:1041892834.657642 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.657646 (client.c:263:ptlrpc_prep_req() 1329+1016): Process entered -0a:000200:3:1041892834.657650 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bbc -08:000010:2:1041892834.657656 (client.c:268:ptlrpc_prep_req() 1329+1032): kmalloced 'request': 204 at f62084a4 (tot 19170319) -0a:000001:3:1041892834.657662 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450540 : -182516756 : f51f03ec) -08:000010:2:1041892834.657668 (pack_generic.c:42:lustre_pack_msg() 1329+1096): kmalloced '*msg': 192 at f63f8084 (tot 19170511) -0a:000200:3:1041892834.657673 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e64a4 [1](f65e518c,240)... + 0 -08:000001:2:1041892834.657682 (connection.c:135:ptlrpc_connection_addref() 1329+1048): Process entered -0a:004000:3:1041892834.657685 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:2:1041892834.657690 (connection.c:137:ptlrpc_connection_addref() 1329+1048): connection=f54d139c refcount 27 -0a:000040:0:1041892834.657695 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -0b:000200:3:1041892834.657700 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:2:1041892834.657706 (connection.c:139:ptlrpc_connection_addref() 1329+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:3:1041892834.657713 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.657717 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.657722 (client.c:305:ptlrpc_prep_req() 1329+1032): Process leaving (rc=4129326244 : -165641052 : f62084a4) -0b:000200:3:1041892834.657728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bc44 -> f9015e80 -08:000001:2:1041892834.657734 (client.c:613:ptlrpc_queue_wait() 1329+1160): Process entered -0b:000200:3:1041892834.657739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bca0 -> f9015edc -08:100000:2:1041892834.657746 (client.c:621:ptlrpc_queue_wait() 1329+1176): Sending RPC pid:xid:nid:opc 1329:17604:7f000001:103 -0b:000200:3:1041892834.657753 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bc44 -08:000001:2:1041892834.657759 (niobuf.c:372:ptl_send_rpc() 1329+1240): Process entered -08:000001:3:1041892834.657763 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:2:1041892834.657767 (niobuf.c:399:ptl_send_rpc() 1329+1256): kmalloced 'repbuf': 72 at f05aba94 (tot 19170583) -08:000001:3:1041892834.657774 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.657779 (lib-dispatch.c:54:lib_dispatch() 1329+1592): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892834.657785 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -08:000001:0:1041892834.657790 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.657794 (lib-me.c:42:do_PtlMEAttach() 1329+1624): taking state lock -0b:000200:3:1041892834.657798 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e518c : %zd -08:000001:0:1041892834.657804 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -0b:000200:3:1041892834.657809 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.657814 (client.c:383:ptlrpc_check_reply() 1332+1208): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.657818 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.657823 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 1 for req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892834.657829 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.657834 (client.c:667:ptlrpc_queue_wait() 1332+1208): @@@ -- done sleeping req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.657840 (lib-me.c:58:do_PtlMEAttach() 1329+1624): releasing state lock -0b:000001:3:1041892834.657845 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.657850 (pack_generic.c:79:lustre_unpack_msg() 1332+1208): Process entered -08:000001:0:1041892834.657854 (pack_generic.c:106:lustre_unpack_msg() 1332+1224): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.657859 (lib-dispatch.c:54:lib_dispatch() 1329+1592): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.657864 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:2:1041892834.657869 (lib-md.c:210:do_PtlMDAttach() 1329+1624): taking state lock -08:000200:0:1041892834.657874 (client.c:716:ptlrpc_queue_wait() 1332+1208): @@@ status 0 - req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.657882 (client.c:453:ptlrpc_free_committed() 1332+1224): Process entered -08:080000:0:1041892834.657886 (client.c:460:ptlrpc_free_committed() 1332+1240): committing for xid 0, last_committed 0 -0b:000001:3:1041892834.657890 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:004000:2:1041892834.657896 (lib-md.c:229:do_PtlMDAttach() 1329+1624): releasing state lock -0b:000200:3:1041892834.657901 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:080000:0:1041892834.657906 (client.c:472:ptlrpc_free_committed() 1332+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.657913 (client.c:481:ptlrpc_free_committed() 1332+1224): Process leaving -08:000001:0:1041892834.657917 (client.c:411:ptlrpc_check_status() 1332+1192): Process entered -08:000001:0:1041892834.657921 (client.c:426:ptlrpc_check_status() 1332+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.657925 (client.c:766:ptlrpc_queue_wait() 1332+1160): Process leaving -08:000200:2:1041892834.657929 (niobuf.c:433:ptl_send_rpc() 1329+1256): Setup reply buffer: 72 bytes, xid 17604, portal 18 -08:000001:0:1041892834.657934 (client.c:355:__ptlrpc_req_finished() 1332+1016): Process entered -08:000040:0:1041892834.657938 (client.c:360:__ptlrpc_req_finished() 1332+1064): @@@ refcount now 0 req x17600/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.657944 (lib-dispatch.c:54:lib_dispatch() 1329+1656): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.657950 (client.c:310:__ptlrpc_free_req() 1332+1064): Process entered -0b:001000:3:1041892834.657953 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:2:1041892834.657960 (lib-md.c:261:do_PtlMDBind() 1329+1688): taking state lock -08:000010:0:1041892834.657964 (client.c:326:__ptlrpc_free_req() 1332+1080): kfreed 'request->rq_repmsg': 72 at efb7ed3c (tot 19170511). -0b:000001:3:1041892834.657969 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892834.657974 (client.c:331:__ptlrpc_free_req() 1332+1080): kfreed 'request->rq_reqmsg': 192 at f63cc5ac (tot 19170319). -0a:004000:2:1041892834.657979 (lib-md.c:269:do_PtlMDBind() 1329+1688): releasing state lock -0a:004000:3:1041892834.657984 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.657989 (connection.c:109:ptlrpc_put_connection() 1332+1112): Process entered -08:000200:2:1041892834.657992 (niobuf.c:77:ptl_send_buf() 1329+1336): Sending 192 bytes to portal 17, xid 17604 -0b:000200:3:1041892834.657999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f8ffd000 -0a:000200:2:1041892834.658006 (lib-dispatch.c:54:lib_dispatch() 1329+1656): 2130706433: API call PtlPut (19) -08:000040:0:1041892834.658011 (connection.c:117:ptlrpc_put_connection() 1332+1112): connection=f54d139c refcount 26 -0a:004000:2:1041892834.658016 (lib-move.c:737:do_PtlPut() 1329+1976): taking state lock -08:000001:0:1041892834.658020 (connection.c:130:ptlrpc_put_connection() 1332+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.658024 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f8ffd05c -08:000010:0:1041892834.658031 (client.c:344:__ptlrpc_free_req() 1332+1080): kfreed 'request': 204 at f55b6ef4 (tot 19170115). -08:000001:0:1041892834.658036 (client.c:345:__ptlrpc_free_req() 1332+1064): Process leaving -08:000001:0:1041892834.658040 (client.c:364:__ptlrpc_req_finished() 1332+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.658044 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9ddc -11:000001:0:1041892834.658051 (ldlm_lock.c:902:ldlm_lock_cancel() 1332+1000): Process entered -08:000001:3:1041892834.658054 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.658059 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1332+1048): Process entered -08:000010:3:1041892834.658062 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e29c (tot 19170043). -11:000001:0:1041892834.658069 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1332+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.658073 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.658078 (ldlm_lock.c:191:ldlm_lock_destroy() 1332+1032): Process entered -0a:000200:3:1041892834.658082 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48bdc -11:000001:0:1041892834.658088 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1064): Process entered -0b:000200:3:1041892834.658091 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e29c : %zd -11:000001:0:1041892834.658097 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1064): Process leaving -0a:004000:3:1041892834.658100 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.658105 (ldlm_lock.c:151:ldlm_lock_put() 1332+1080): Process entered -0b:000001:3:1041892834.658109 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892834.658113 (lib-move.c:745:do_PtlPut() 1329+1992): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.658119 (ldlm_lock.c:173:ldlm_lock_put() 1332+1080): Process leaving -11:000001:0:1041892834.658123 (ldlm_lock.c:232:ldlm_lock_destroy() 1332+1032): Process leaving -0b:001000:3:1041892834.658126 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:004000:2:1041892834.658133 (lib-move.c:800:do_PtlPut() 1329+1976): releasing state lock -0b:000200:3:1041892834.658137 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.658143 (socknal_cb.c:631:ksocknal_send() 1329+2104): sending %zd bytes from [192](00000001,-163610492)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041892834.658151 (ldlm_lock.c:920:ldlm_lock_cancel() 1332+1000): Process leaving -11:000001:0:1041892834.658154 (ldlm_request.c:486:ldlm_cli_cancel() 1332+952): Process leaving -11:000001:0:1041892834.658159 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -0b:000200:3:1041892834.658162 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.658168 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -0a:004000:3:1041892834.658172 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:2:1041892834.658176 (socknal.c:484:ksocknal_get_conn() 1329+2136): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.658183 (ldlm_lock.c:151:ldlm_lock_put() 1332+952): Process entered -0b:000200:2:1041892834.658186 (socknal_cb.c:580:ksocknal_launch_packet() 1329+2136): type 1, nob 264 niov 2 -0a:000001:3:1041892834.658192 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.658197 (niobuf.c:441:ptl_send_rpc() 1329+1256): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.658202 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bbf -08:000200:2:1041892834.658209 (client.c:662:ptlrpc_queue_wait() 1329+1208): @@@ -- sleeping req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892834.658217 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:010000:0:1041892834.658223 (ldlm_lock.c:155:ldlm_lock_put() 1332+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10804 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000001:2:1041892834.658231 (client.c:379:ptlrpc_check_reply() 1329+1192): Process entered -0a:000200:3:1041892834.658235 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 106800 -08:000001:2:1041892834.658244 (client.c:402:ptlrpc_check_reply() 1329+1192): Process leaving -11:000001:0:1041892834.658249 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1000): Process entered -11:000040:0:1041892834.658253 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1000): putref res: f528c940 count: 1 -08:000200:2:1041892834.658257 (client.c:404:ptlrpc_check_reply() 1329+1240): @@@ rc = 0 for req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.658265 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.658270 (client.c:379:ptlrpc_check_reply() 1329+1192): Process entered -11:000001:0:1041892834.658277 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.658281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000010:0:1041892834.658287 (ldlm_lock.c:169:ldlm_lock_put() 1332+968): kfreed 'lock': 184 at f3a10804 (tot 2562723). -0a:004000:3:1041892834.658292 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.658297 (ldlm_lock.c:173:ldlm_lock_put() 1332+952): Process leaving -0b:000200:3:1041892834.658300 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9ddc -> f921e7a0 -01:000001:0:1041892834.658307 (mdc_request.c:427:mdc_enqueue() 1332+920): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.658311 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9e38 -> f921e7fc -08:000001:2:1041892834.658319 (client.c:402:ptlrpc_check_reply() 1329+1192): Process leaving -07:000001:0:1041892834.658323 (../include/linux/obd_class.h:204:obd_packmd() 1332+696): Process entered -05:000001:0:1041892834.658328 (genops.c:268:class_conn2export() 1332+744): Process entered -08:000200:2:1041892834.658331 (client.c:404:ptlrpc_check_reply() 1329+1240): @@@ rc = 0 for req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.658339 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9ddc -08:000001:2:1041892834.658346 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -05:000080:0:1041892834.658351 (genops.c:287:class_conn2export() 1332+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.658357 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:0:1041892834.658363 (genops.c:294:class_conn2export() 1332+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892834.658369 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -03:000001:0:1041892834.658374 (osc_request.c:70:osc_packmd() 1332+744): Process entered -0a:004000:3:1041892834.658378 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.658384 (client.c:383:ptlrpc_check_reply() 1330+772): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.658389 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.658393 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e7a0, sequence: 7103, eq->size: 16384 -03:000001:0:1041892834.658400 (osc_request.c:74:osc_packmd() 1332+760): Process leaving (rc=40 : 40 : 28) -0a:000001:1:1041892834.658404 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.658410 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 1 for req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.658418 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -07:000001:0:1041892834.658424 (../include/linux/obd_class.h:209:obd_packmd() 1332+712): Process leaving (rc=40 : 40 : 28) -08:000200:2:1041892834.658430 (client.c:667:ptlrpc_queue_wait() 1330+772): @@@ -- done sleeping req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.658438 (client.c:355:__ptlrpc_req_finished() 1332+728): Process entered -08:100000:1:1041892834.658442 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1320:0x1bbf:7f000001:0 -0b:000001:3:1041892834.658449 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000040:0:1041892834.658454 (client.c:360:__ptlrpc_req_finished() 1332+776): @@@ refcount now 0 req x17590/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892834.658462 (pack_generic.c:79:lustre_unpack_msg() 1330+772): Process entered -08:000200:1:1041892834.658466 (service.c:204:handle_incoming_request() 1266+240): got req 7103 (md: f41a0000 + 106800) -0b:000001:3:1041892834.658473 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.658478 (pack_generic.c:106:lustre_unpack_msg() 1330+788): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.658483 (genops.c:268:class_conn2export() 1266+272): Process entered -0b:000001:3:1041892834.658488 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892834.658494 (client.c:310:__ptlrpc_free_req() 1332+776): Process entered -05:000080:1:1041892834.658497 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000010:0:1041892834.658505 (client.c:326:__ptlrpc_free_req() 1332+792): kfreed 'request->rq_repmsg': 320 at f52a4600 (tot 19169723). -05:000001:1:1041892834.658510 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000010:0:1041892834.658517 (client.c:331:__ptlrpc_free_req() 1332+792): kfreed 'request->rq_reqmsg': 352 at f52a8c00 (tot 19169371). -08:000001:1:1041892834.658522 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000200:2:1041892834.658528 (client.c:716:ptlrpc_queue_wait() 1330+772): @@@ status 0 - req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.658535 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000040:1:1041892834.658540 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:2:1041892834.658547 (client.c:411:ptlrpc_check_status() 1330+756): Process entered -0b:001000:3:1041892834.658550 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.658557 (client.c:426:ptlrpc_check_status() 1330+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.658562 (client.c:766:ptlrpc_queue_wait() 1330+724): Process leaving -0b:000001:3:1041892834.658566 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -03:000002:2:1041892834.658571 (osc_request.c:220:osc_close() 1330+516): mode: 100000 -0a:004000:3:1041892834.658576 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:2:1041892834.658581 (osc_request.c:224:osc_close() 1330+516): Process leaving -0b:000200:3:1041892834.658585 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f8fe6220 -08:000001:2:1041892834.658591 (client.c:355:__ptlrpc_req_finished() 1330+580): Process entered -0b:000200:3:1041892834.658595 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f8fe627c -08:000001:1:1041892834.658601 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041892834.658609 (connection.c:109:ptlrpc_put_connection() 1332+824): Process entered -04:000001:1:1041892834.658612 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0b:000200:3:1041892834.658618 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b933c -08:000040:0:1041892834.658625 (connection.c:117:ptlrpc_put_connection() 1332+824): connection=f54d139c refcount 25 -08:000001:3:1041892834.658630 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.658634 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:0:1041892834.658640 (connection.c:130:ptlrpc_put_connection() 1332+840): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.658643 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.658650 (client.c:344:__ptlrpc_free_req() 1332+792): kfreed 'request': 204 at c357a18c (tot 19169167). -08:000001:0:1041892834.658656 (client.c:345:__ptlrpc_free_req() 1332+776): Process leaving -04:000002:1:1041892834.658659 (ost_handler.c:498:ost_handle() 1266+272): open -08:000001:0:1041892834.658664 (client.c:364:__ptlrpc_req_finished() 1332+744): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041892834.658668 (ost_handler.c:113:ost_open() 1266+320): Process entered -01:000001:0:1041892834.658674 (mdc_request.c:115:mdc_getattr() 1332+744): Process entered -08:000010:1:1041892834.658677 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f3a4eef4 (tot 19169407) -05:000001:0:1041892834.658684 (genops.c:268:class_conn2export() 1332+872): Process entered -08:000040:2:1041892834.658689 (client.c:360:__ptlrpc_req_finished() 1330+628): @@@ refcount now 0 req x7100/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -04:000001:1:1041892834.658695 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -08:000001:2:1041892834.658701 (client.c:310:__ptlrpc_free_req() 1330+628): Process entered -08:000001:3:1041892834.658705 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892834.658710 (client.c:326:__ptlrpc_free_req() 1330+644): kfreed 'request->rq_repmsg': 240 at f65e518c (tot 19169167). -08:000040:3:1041892834.658715 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:1:1041892834.658722 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:0:1041892834.658728 (genops.c:287:class_conn2export() 1332+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000080:1:1041892834.658733 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:0:1041892834.658740 (genops.c:294:class_conn2export() 1332+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.658746 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.658752 (client.c:331:__ptlrpc_free_req() 1330+644): kfreed 'request->rq_reqmsg': 240 at f6098ef4 (tot 19168927). -08:000001:3:1041892834.658758 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892834.658762 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.658770 (client.c:263:ptlrpc_prep_req() 1332+808): Process entered -0e:000001:1:1041892834.658773 (filter.c:792:filter_open() 1266+400): Process entered -08:000010:0:1041892834.658779 (client.c:268:ptlrpc_prep_req() 1332+824): kmalloced 'request': 204 at c357a18c (tot 19169131) -05:000001:1:1041892834.658784 (genops.c:268:class_conn2export() 1266+448): Process entered -08:000010:0:1041892834.658789 (pack_generic.c:42:lustre_pack_msg() 1332+888): kmalloced '*msg': 192 at f55b6ef4 (tot 19169323) -05:000080:1:1041892834.658794 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892834.658802 (connection.c:135:ptlrpc_connection_addref() 1332+840): Process entered -05:000001:1:1041892834.658805 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000040:0:1041892834.658813 (connection.c:137:ptlrpc_connection_addref() 1332+840): connection=f54d139c refcount 26 -0a:000200:3:1041892834.658818 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc8c4 -08:000001:0:1041892834.658823 (connection.c:139:ptlrpc_connection_addref() 1332+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0e:000001:1:1041892834.658828 (filter.c:318:filter_obj_open() 1266+560): Process entered -08:000001:0:1041892834.658834 (client.c:305:ptlrpc_prep_req() 1332+824): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -0b:000200:3:1041892834.658840 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8084 : %zd -0e:000002:1:1041892834.658845 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x1e: rc = f5310178 -01:000002:0:1041892834.658852 (mdc_request.c:134:mdc_getattr() 1332+744): reserving 40 bytes for MD/symlink in packet -0e:000001:1:1041892834.658856 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113629560 : -181337736 : f5310178) -0a:004000:3:1041892834.658863 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.658868 (connection.c:109:ptlrpc_put_connection() 1330+676): Process entered -0b:000001:3:1041892834.658872 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:2:1041892834.658877 (connection.c:117:ptlrpc_put_connection() 1330+676): connection=f54d139c refcount 25 -08:000001:0:1041892834.658882 (client.c:613:ptlrpc_queue_wait() 1332+952): Process entered -0e:000001:1:1041892834.658886 (filter.c:644:filter_from_inode() 1266+448): Process entered -08:000001:2:1041892834.658891 (connection.c:130:ptlrpc_put_connection() 1330+692): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.658896 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:2:1041892834.658903 (client.c:344:__ptlrpc_free_req() 1330+644): kfreed 'request': 204 at f55b69cc (tot 19169119). -08:000001:2:1041892834.658909 (client.c:345:__ptlrpc_free_req() 1330+628): Process leaving -08:100000:0:1041892834.658913 (client.c:621:ptlrpc_queue_wait() 1332+968): Sending RPC pid:xid:nid:opc 1332:17605:7f000001:1 -0e:000040:1:1041892834.658918 (filter.c:647:filter_from_inode() 1266+464): src inode 25050 (f044e484), dst obdo 0x1e valid 0x00000131 -0b:000200:3:1041892834.658926 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.658932 (client.c:364:__ptlrpc_req_finished() 1330+596): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.658937 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -07:000001:2:1041892834.658942 (../include/linux/obd_class.h:331:obd_close() 1330+484): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.658948 (niobuf.c:372:ptl_send_rpc() 1332+1032): Process entered -0e:000001:1:1041892834.658952 (filter.c:659:filter_from_inode() 1266+448): Process leaving -01:000001:2:1041892834.658958 (mdc_request.c:524:mdc_close() 1330+500): Process entered -08:000010:0:1041892834.658962 (niobuf.c:399:ptl_send_rpc() 1332+1048): kmalloced 'repbuf': 240 at f63cc5ac (tot 19169359) -0e:000001:1:1041892834.658968 (filter.c:811:filter_open() 1266+400): Process leaving -05:000001:2:1041892834.658973 (genops.c:268:class_conn2export() 1330+628): Process entered -0a:000001:3:1041892834.658977 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000080:2:1041892834.658982 (genops.c:287:class_conn2export() 1330+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -04:000001:1:1041892834.658987 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.658993 (genops.c:294:class_conn2export() 1330+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -04:000001:1:1041892834.658999 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.659004 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -08:000001:2:1041892834.659010 (client.c:263:ptlrpc_prep_req() 1330+564): Process entered -0a:000040:3:1041892834.659014 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -08:000010:2:1041892834.659020 (client.c:268:ptlrpc_prep_req() 1330+580): kmalloced 'request': 204 at f55b69cc (tot 19169563) -0a:000001:3:1041892834.659026 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.659032 (lib-dispatch.c:54:lib_dispatch() 1332+1384): 2130706433: API call PtlMEAttach (5) -04:000002:1:1041892834.659036 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:004000:0:1041892834.659042 (lib-me.c:42:do_PtlMEAttach() 1332+1416): taking state lock -0a:000200:1:1041892834.659046 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.659053 (lib-me.c:58:do_PtlMEAttach() 1332+1416): releasing state lock -0a:004000:1:1041892834.659056 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000200:0:1041892834.659062 (lib-dispatch.c:54:lib_dispatch() 1332+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.659067 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0a:004000:0:1041892834.659073 (lib-md.c:210:do_PtlMDAttach() 1332+1416): taking state lock -08:000200:1:1041892834.659076 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7103 -0a:004000:0:1041892834.659083 (lib-md.c:229:do_PtlMDAttach() 1332+1416): releasing state lock -0a:000200:1:1041892834.659086 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -08:000010:2:1041892834.659093 (pack_generic.c:42:lustre_pack_msg() 1330+644): kmalloced '*msg': 192 at f6098ef4 (tot 19169755) -08:000001:3:1041892834.659099 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.659105 (connection.c:135:ptlrpc_connection_addref() 1330+596): Process entered -08:000040:2:1041892834.659109 (connection.c:137:ptlrpc_connection_addref() 1330+596): connection=f54d139c refcount 26 -0a:004000:1:1041892834.659114 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -08:000200:0:1041892834.659119 (niobuf.c:433:ptl_send_rpc() 1332+1048): Setup reply buffer: 240 bytes, xid 17605, portal 10 -0a:000200:1:1041892834.659124 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.659130 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892834.659137 (lib-dispatch.c:54:lib_dispatch() 1332+1448): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.659141 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0a:004000:0:1041892834.659147 (lib-md.c:261:do_PtlMDBind() 1332+1480): taking state lock -0b:000200:1:1041892834.659150 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-207294732)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:0:1041892834.659159 (lib-md.c:269:do_PtlMDBind() 1332+1480): releasing state lock -0b:000200:1:1041892834.659163 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041892834.659170 (niobuf.c:77:ptl_send_buf() 1332+1128): Sending 192 bytes to portal 12, xid 17605 -0b:000200:1:1041892834.659174 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:000200:0:1041892834.659181 (lib-dispatch.c:54:lib_dispatch() 1332+1448): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.659186 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0a:004000:0:1041892834.659191 (lib-move.c:737:do_PtlPut() 1332+1768): taking state lock -08:000040:1:1041892834.659195 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:2:1041892834.659202 (connection.c:139:ptlrpc_connection_addref() 1330+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:3:1041892834.659208 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.659213 (client.c:305:ptlrpc_prep_req() 1330+580): Process leaving (rc=4116408780 : -178558516 : f55b69cc) -08:000001:1:1041892834.659218 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.659224 (lib-move.c:745:do_PtlPut() 1332+1784): PtlPut -> 2130706433: 0 -08:000001:1:1041892834.659229 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041892834.659234 (lib-move.c:800:do_PtlPut() 1332+1768): releasing state lock -0a:000001:1:1041892834.659237 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:0:1041892834.659243 (socknal_cb.c:631:ksocknal_send() 1332+1896): sending %zd bytes from [192](00000001,-178557196)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892834.659251 (client.c:613:ptlrpc_queue_wait() 1330+708): Process entered -0b:000200:0:1041892834.659255 (socknal.c:484:ksocknal_get_conn() 1332+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:100000:2:1041892834.659261 (client.c:621:ptlrpc_queue_wait() 1330+724): Sending RPC pid:xid:nid:opc 1330:17606:7f000001:3 -0a:000001:3:1041892834.659268 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892834.659272 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1928): type 1, nob 264 niov 2 -0a:000200:3:1041892834.659277 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bbd -08:000001:2:1041892834.659284 (niobuf.c:372:ptl_send_rpc() 1330+788): Process entered -0a:000001:3:1041892834.659289 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452276 : -182515020 : f51f0ab4) -08:000010:2:1041892834.659296 (niobuf.c:399:ptl_send_rpc() 1330+804): kmalloced 'repbuf': 72 at efb7e5cc (tot 19169827) -0a:000200:3:1041892834.659301 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc58ad4 [1](f63f8bdc,240)... + 0 -0a:000200:2:1041892834.659310 (lib-dispatch.c:54:lib_dispatch() 1330+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.659316 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:2:1041892834.659321 (lib-me.c:42:do_PtlMEAttach() 1330+1172): taking state lock -0b:000200:3:1041892834.659325 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:1:1041892834.659330 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -08:000001:0:1041892834.659338 (niobuf.c:441:ptl_send_rpc() 1332+1048): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.659342 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.659348 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.659353 (lib-me.c:58:do_PtlMEAttach() 1330+1172): releasing state lock -08:000001:1:1041892834.659356 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.659363 (client.c:662:ptlrpc_queue_wait() 1332+1000): @@@ -- sleeping req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892834.659369 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892834.659375 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b933c -> f9015ee0 -0a:000200:2:1041892834.659382 (lib-dispatch.c:54:lib_dispatch() 1330+1140): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892834.659387 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9398 -> f9015f3c -0a:004000:2:1041892834.659394 (lib-md.c:210:do_PtlMDAttach() 1330+1172): taking state lock -0b:000200:3:1041892834.659399 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b933c -08:000001:0:1041892834.659405 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -0a:000001:1:1041892834.659409 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892834.659414 (client.c:402:ptlrpc_check_reply() 1332+984): Process leaving -08:000200:0:1041892834.659418 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 0 for req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.659425 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.659430 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -08:000001:0:1041892834.659436 (client.c:402:ptlrpc_check_reply() 1332+984): Process leaving -08:000200:0:1041892834.659440 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 0 for req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.659447 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.659452 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:3:1041892834.659456 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc58ad4 -0b:000200:3:1041892834.659461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8bdc : %zd -0b:000200:3:1041892834.659467 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.659472 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.659478 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.659482 (lib-md.c:229:do_PtlMDAttach() 1330+1172): releasing state lock -08:000200:2:1041892834.659486 (niobuf.c:433:ptl_send_rpc() 1330+804): Setup reply buffer: 72 bytes, xid 17606, portal 10 -0a:000040:1:1041892834.659492 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -0a:000200:2:1041892834.659499 (lib-dispatch.c:54:lib_dispatch() 1330+1204): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892834.659504 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.659511 (lib-md.c:261:do_PtlMDBind() 1330+1236): taking state lock -0b:000001:3:1041892834.659515 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:2:1041892834.659521 (lib-md.c:269:do_PtlMDBind() 1330+1236): releasing state lock -0b:000200:3:1041892834.659525 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:1:1041892834.659530 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892834.659536 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:2:1041892834.659542 (niobuf.c:77:ptl_send_buf() 1330+884): Sending 192 bytes to portal 12, xid 17606 -0b:000001:3:1041892834.659548 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.659552 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -0a:000200:2:1041892834.659558 (lib-dispatch.c:54:lib_dispatch() 1330+1204): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.659564 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:1:1041892834.659568 (client.c:383:ptlrpc_check_reply() 1333+772): Process leaving via out (rc=1 : 1 : 1) -0a:000040:0:1041892834.659575 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -0a:004000:2:1041892834.659581 (lib-move.c:737:do_PtlPut() 1330+1524): taking state lock -0a:004000:3:1041892834.659586 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.659591 (lib-move.c:745:do_PtlPut() 1330+1540): PtlPut -> 2130706433: 0 -0a:000001:0:1041892834.659596 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.659601 (lib-move.c:800:do_PtlPut() 1330+1524): releasing state lock -08:000001:0:1041892834.659606 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.659611 (socknal_cb.c:631:ksocknal_send() 1330+1652): sending %zd bytes from [192](00000001,-167145740)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.659619 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b1a4 -> f8ffd060 -0b:000200:2:1041892834.659626 (socknal.c:484:ksocknal_get_conn() 1330+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.659632 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b200 -> f8ffd0bc -08:000001:0:1041892834.659639 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892834.659644 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1684): type 1, nob 264 niov 2 -0b:000200:3:1041892834.659649 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b1a4 -0a:000001:0:1041892834.659656 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:2:1041892834.659660 (niobuf.c:441:ptl_send_rpc() 1330+804): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.659664 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 1 for req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.659672 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:2:1041892834.659677 (client.c:662:ptlrpc_queue_wait() 1330+756): @@@ -- sleeping req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:3:1041892834.659685 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a4eef4 (tot 19169587). -08:000200:1:1041892834.659690 (client.c:667:ptlrpc_queue_wait() 1333+772): @@@ -- done sleeping req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.659698 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -08:000001:2:1041892834.659703 (client.c:402:ptlrpc_check_reply() 1330+740): Process leaving -08:000001:3:1041892834.659707 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892834.659713 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 0 for req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892834.659720 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -08:000001:2:1041892834.659725 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -08:000001:2:1041892834.659730 (client.c:402:ptlrpc_check_reply() 1330+740): Process leaving -0b:000200:3:1041892834.659734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4eef4 : %zd -08:000001:1:1041892834.659738 (pack_generic.c:79:lustre_unpack_msg() 1333+772): Process entered -08:000200:2:1041892834.659744 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 0 for req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.659752 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.659755 (pack_generic.c:106:lustre_unpack_msg() 1333+788): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.659761 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:1:1041892834.659764 (client.c:716:ptlrpc_queue_wait() 1333+772): @@@ status 0 - req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000040:0:1041892834.659773 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -0b:000200:3:1041892834.659779 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.659784 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.659789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.659794 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.659799 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.659803 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041892834.659807 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.659811 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44c2 -08:000001:1:1041892834.659815 (client.c:411:ptlrpc_check_status() 1333+756): Process entered -0a:000001:3:1041892834.659821 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022691412 : -272275884 : efc56654) -0a:000200:3:1041892834.659826 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a85ef4 [1](f63838c4,240)... + 0 -08:000001:1:1041892834.659832 (client.c:426:ptlrpc_check_status() 1333+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.659838 (client.c:766:ptlrpc_queue_wait() 1333+724): Process leaving -0a:004000:3:1041892834.659843 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892834.659847 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:3:1041892834.659851 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -03:000002:1:1041892834.659855 (osc_request.c:220:osc_close() 1333+516): mode: 100000 -0a:000040:0:1041892834.659861 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -0a:004000:3:1041892834.659867 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:1:1041892834.659870 (osc_request.c:224:osc_close() 1333+516): Process leaving -0a:000001:0:1041892834.659875 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.659880 (client.c:355:__ptlrpc_req_finished() 1333+580): Process entered -08:000001:0:1041892834.659885 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041892834.659889 (client.c:360:__ptlrpc_req_finished() 1333+628): @@@ refcount now 0 req x7101/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.659897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b1a4 -> f9015f40 -08:000001:0:1041892834.659904 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892834.659908 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b200 -> f9015f9c -0a:000001:0:1041892834.659914 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892834.659917 (client.c:310:__ptlrpc_free_req() 1333+628): Process entered -0b:000200:3:1041892834.659922 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b1a4 -08:000001:3:1041892834.659927 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:1:1041892834.659930 (client.c:326:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_repmsg': 240 at f63f8bdc (tot 19169347). -08:000001:3:1041892834.659937 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.659942 (client.c:331:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_reqmsg': 240 at f55b64a4 (tot 19169107). -08:000001:2:1041892834.659949 (client.c:379:ptlrpc_check_reply() 1324+984): Process entered -08:000001:1:1041892834.659953 (connection.c:109:ptlrpc_put_connection() 1333+676): Process entered -08:000001:2:1041892834.659959 (client.c:383:ptlrpc_check_reply() 1324+1000): Process leaving via out (rc=1 : 1 : 1) -0a:000200:3:1041892834.659964 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ef4 -08:000040:1:1041892834.659969 (connection.c:117:ptlrpc_put_connection() 1333+676): connection=f54d139c refcount 25 -08:000200:2:1041892834.659975 (client.c:404:ptlrpc_check_reply() 1324+1032): @@@ rc = 1 for req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892834.659982 (connection.c:130:ptlrpc_put_connection() 1333+692): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.659988 (client.c:667:ptlrpc_queue_wait() 1324+1000): @@@ -- done sleeping req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892834.659995 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63838c4 : %zd -08:000010:1:1041892834.660000 (client.c:344:__ptlrpc_free_req() 1333+644): kfreed 'request': 204 at f55d35ac (tot 19168903). -08:000001:1:1041892834.660006 (client.c:345:__ptlrpc_free_req() 1333+628): Process leaving -08:000001:2:1041892834.660011 (pack_generic.c:79:lustre_unpack_msg() 1324+1000): Process entered -08:000001:1:1041892834.660015 (client.c:364:__ptlrpc_req_finished() 1333+596): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.660021 (pack_generic.c:106:lustre_unpack_msg() 1324+1016): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.660025 (../include/linux/obd_class.h:331:obd_close() 1333+484): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.660031 (client.c:716:ptlrpc_queue_wait() 1324+1000): @@@ status 0 - req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892834.660039 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892834.660044 (client.c:453:ptlrpc_free_committed() 1324+1016): Process entered -01:000001:1:1041892834.660048 (mdc_request.c:524:mdc_close() 1333+500): Process entered -0a:004000:3:1041892834.660053 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:2:1041892834.660058 (client.c:460:ptlrpc_free_committed() 1324+1032): committing for xid 17598, last_committed 3506 -0b:000001:3:1041892834.660064 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:2:1041892834.660069 (client.c:472:ptlrpc_free_committed() 1324+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000001:3:1041892834.660077 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -05:000001:1:1041892834.660082 (genops.c:268:class_conn2export() 1333+628): Process entered -0a:000040:0:1041892834.660088 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -0b:000200:3:1041892834.660094 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:2:1041892834.660100 (client.c:481:ptlrpc_free_committed() 1324+1016): Process leaving -0a:000001:0:1041892834.660104 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892834.660109 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.660116 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.660121 (client.c:411:ptlrpc_check_status() 1324+984): Process entered -0b:000001:3:1041892834.660126 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.660130 (client.c:426:ptlrpc_check_status() 1324+1000): Process leaving (rc=0 : 0 : 0) -05:000080:1:1041892834.660135 (genops.c:287:class_conn2export() 1333+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.660141 (client.c:766:ptlrpc_queue_wait() 1324+952): Process leaving -0a:004000:3:1041892834.660146 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000200:2:1041892834.660151 (mdc_request.c:144:mdc_getattr() 1324+744): mode: 100644 -05:000001:1:1041892834.660155 (genops.c:294:class_conn2export() 1333+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.660161 (client.c:263:ptlrpc_prep_req() 1333+564): Process entered -0b:000200:3:1041892834.660165 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9aac -> f8fe6280 -08:000010:1:1041892834.660171 (client.c:268:ptlrpc_prep_req() 1333+580): kmalloced 'request': 204 at f55d35ac (tot 19169107) -01:000001:2:1041892834.660177 (mdc_request.c:147:mdc_getattr() 1324+744): Process leaving -0b:000200:3:1041892834.660182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b08 -> f8fe62dc -08:000010:1:1041892834.660187 (pack_generic.c:42:lustre_pack_msg() 1333+644): kmalloced '*msg': 192 at f55b64a4 (tot 19169299) -07:000001:2:1041892834.660194 (namei.c:343:ll_intent_lock() 1324+664): Process leaving -0b:000200:3:1041892834.660198 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9aac -08:000001:1:1041892834.660204 (connection.c:135:ptlrpc_connection_addref() 1333+596): Process entered -08:000040:1:1041892834.660208 (connection.c:137:ptlrpc_connection_addref() 1333+596): connection=f54d139c refcount 26 -11:000001:2:1041892834.660213 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+792): Process entered -08:000001:3:1041892834.660218 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.660223 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+792): Process leaving -08:000001:1:1041892834.660226 (connection.c:139:ptlrpc_connection_addref() 1333+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892834.660233 (ldlm_lock.c:926:ldlm_lock_set_data() 1324+744): Process entered -08:000001:3:1041892834.660237 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892834.660241 (client.c:305:ptlrpc_prep_req() 1333+580): Process leaving (rc=4116526508 : -178440788 : f55d35ac) -11:000001:2:1041892834.660247 (ldlm_lock.c:151:ldlm_lock_put() 1324+792): Process entered -08:000040:3:1041892834.660252 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892834.660259 (client.c:613:ptlrpc_queue_wait() 1333+708): Process entered -08:100000:1:1041892834.660262 (client.c:621:ptlrpc_queue_wait() 1333+724): Sending RPC pid:xid:nid:opc 1333:17607:7f000001:3 -11:000001:2:1041892834.660268 (ldlm_lock.c:173:ldlm_lock_put() 1324+792): Process leaving -08:000001:3:1041892834.660273 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.660279 (ldlm_lock.c:936:ldlm_lock_set_data() 1324+760): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.660283 (niobuf.c:372:ptl_send_rpc() 1333+788): Process entered -08:000001:2:1041892834.660288 (client.c:355:__ptlrpc_req_finished() 1324+776): Process entered -08:000001:3:1041892834.660292 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892834.660298 (client.c:360:__ptlrpc_req_finished() 1324+824): @@@ refcount now 0 req x17602/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:3:1041892834.660305 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -08:000010:1:1041892834.660309 (niobuf.c:399:ptl_send_rpc() 1333+804): kmalloced 'repbuf': 72 at efb7e324 (tot 19169371) -08:000001:2:1041892834.660316 (client.c:310:__ptlrpc_free_req() 1324+824): Process entered -0b:000200:3:1041892834.660320 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6ef4 : %zd -0a:000200:1:1041892834.660325 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.660330 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:1:1041892834.660334 (lib-me.c:42:do_PtlMEAttach() 1333+1172): taking state lock -08:000010:2:1041892834.660339 (client.c:326:__ptlrpc_free_req() 1324+840): kfreed 'request->rq_repmsg': 240 at f63838c4 (tot 19169131). -0b:000001:3:1041892834.660345 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892834.660350 (client.c:331:__ptlrpc_free_req() 1324+840): kfreed 'request->rq_reqmsg': 192 at f55d3ad4 (tot 19168939). -0a:004000:1:1041892834.660355 (lib-me.c:58:do_PtlMEAttach() 1333+1172): releasing state lock -08:000001:2:1041892834.660360 (connection.c:109:ptlrpc_put_connection() 1324+872): Process entered -0a:000200:1:1041892834.660363 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMDAttach (11) -08:000040:2:1041892834.660369 (connection.c:117:ptlrpc_put_connection() 1324+872): connection=f54d139c refcount 25 -0a:004000:1:1041892834.660373 (lib-md.c:210:do_PtlMDAttach() 1333+1172): taking state lock -0b:000200:3:1041892834.660377 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.660384 (connection.c:130:ptlrpc_put_connection() 1324+888): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.660389 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892834.660395 (client.c:344:__ptlrpc_free_req() 1324+840): kfreed 'request': 204 at f620818c (tot 19168735). -08:000001:2:1041892834.660401 (client.c:345:__ptlrpc_free_req() 1324+824): Process leaving -0a:004000:1:1041892834.660404 (lib-md.c:229:do_PtlMDAttach() 1333+1172): releasing state lock -08:000001:2:1041892834.660409 (client.c:364:__ptlrpc_req_finished() 1324+792): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892834.660413 (niobuf.c:433:ptl_send_rpc() 1333+804): Setup reply buffer: 72 bytes, xid 17607, portal 10 -0a:004000:3:1041892834.660419 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:002000:2:1041892834.660424 (namei.c:366:ll_intent_lock() 1324+680): D_IT DOWN dentry f5260944 fsdata f3aa0404 intent: open sem 0 -0a:000001:3:1041892834.660430 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.660434 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlMDBind (13) -07:000001:2:1041892834.660440 (namei.c:377:ll_intent_lock() 1324+680): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.660444 (lib-md.c:261:do_PtlMDBind() 1333+1236): taking state lock -07:000001:2:1041892834.660449 (dcache.c:148:ll_revalidate2() 1324+504): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.660454 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bbe -0a:000001:3:1041892834.660461 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450820 : -182516476 : f51f0504) -07:000001:2:1041892834.660467 (file.c:73:ll_file_open() 1324+364): Process entered -0a:000200:3:1041892834.660471 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc5839c [1](f6383294,240)... + 0 -07:000001:2:1041892834.660479 (../include/linux/obd_class.h:204:obd_packmd() 1324+396): Process entered -0a:004000:3:1041892834.660483 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:2:1041892834.660487 (genops.c:268:class_conn2export() 1324+444): Process entered -0a:004000:1:1041892834.660491 (lib-md.c:269:do_PtlMDBind() 1333+1236): releasing state lock -05:000080:2:1041892834.660497 (genops.c:287:class_conn2export() 1324+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.660503 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:2:1041892834.660509 (genops.c:294:class_conn2export() 1324+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:1:1041892834.660515 (niobuf.c:77:ptl_send_buf() 1333+884): Sending 192 bytes to portal 12, xid 17607 -0a:004000:3:1041892834.660521 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892834.660524 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlPut (19) -03:000001:2:1041892834.660530 (osc_request.c:70:osc_packmd() 1324+444): Process entered -0b:000200:3:1041892834.660535 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9aac -> f9015fa0 -03:000010:2:1041892834.660541 (osc_request.c:83:osc_packmd() 1324+460): kmalloced '*lmmp': 40 at f5f987c4 (tot 19168775) -0b:000200:3:1041892834.660547 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9b08 -> f9015ffc -0a:004000:1:1041892834.660553 (lib-move.c:737:do_PtlPut() 1333+1524): taking state lock -03:000001:2:1041892834.660558 (osc_request.c:92:osc_packmd() 1324+460): Process leaving (rc=40 : 40 : 28) -0b:000200:3:1041892834.660563 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9aac -07:000001:2:1041892834.660569 (../include/linux/obd_class.h:209:obd_packmd() 1324+412): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892834.660573 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.660579 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041892834.660585 (mdc_request.c:470:mdc_open() 1324+492): Process entered -08:000001:0:1041892834.660590 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -05:000001:2:1041892834.660595 (genops.c:268:class_conn2export() 1324+620): Process entered -0a:000200:3:1041892834.660599 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc5839c -05:000080:2:1041892834.660604 (genops.c:287:class_conn2export() 1324+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.660611 (client.c:383:ptlrpc_check_reply() 1331+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.660616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383294 : %zd -08:000200:0:1041892834.660622 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 1 for req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.660629 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.660634 (client.c:667:ptlrpc_queue_wait() 1331+700): @@@ -- done sleeping req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000001:2:1041892834.660641 (genops.c:294:class_conn2export() 1324+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892834.660648 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.660653 (pack_generic.c:79:lustre_unpack_msg() 1331+700): Process entered -0b:000001:3:1041892834.660658 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.660663 (client.c:263:ptlrpc_prep_req() 1324+556): Process entered -0a:000200:1:1041892834.660667 (lib-move.c:745:do_PtlPut() 1333+1540): PtlPut -> 2130706433: 0 -08:000010:2:1041892834.660674 (client.c:268:ptlrpc_prep_req() 1324+572): kmalloced 'request': 204 at f620818c (tot 19168979) -0b:000001:3:1041892834.660680 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.660685 (pack_generic.c:106:lustre_unpack_msg() 1331+716): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.660691 (pack_generic.c:42:lustre_pack_msg() 1324+636): kmalloced '*msg': 248 at f55d3ad4 (tot 19169227) -0b:000001:3:1041892834.660697 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.660702 (connection.c:135:ptlrpc_connection_addref() 1324+588): Process entered -08:000040:2:1041892834.660707 (connection.c:137:ptlrpc_connection_addref() 1324+588): connection=f54d139c refcount 26 -0b:000001:3:1041892834.660712 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892834.660718 (connection.c:139:ptlrpc_connection_addref() 1324+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:0:1041892834.660725 (client.c:716:ptlrpc_queue_wait() 1331+700): @@@ status 0 - req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.660732 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:1:1041892834.660737 (lib-move.c:800:do_PtlPut() 1333+1524): releasing state lock -08:000001:0:1041892834.660743 (client.c:411:ptlrpc_check_status() 1331+684): Process entered -08:000001:0:1041892834.660748 (client.c:426:ptlrpc_check_status() 1331+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.660753 (client.c:766:ptlrpc_queue_wait() 1331+652): Process leaving -0b:000200:1:1041892834.660756 (socknal_cb.c:631:ksocknal_send() 1333+1652): sending %zd bytes from [192](00000001,-178559836)... to nid: 0x0x7f000001000000c0 pid 0 -0b:001000:3:1041892834.660765 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:1:1041892834.660770 (socknal.c:484:ksocknal_get_conn() 1333+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892834.660777 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.660782 (client.c:305:ptlrpc_prep_req() 1324+572): Process leaving (rc=4129325452 : -165641844 : f620818c) -03:000002:0:1041892834.660788 (osc_request.c:186:osc_open() 1331+444): mode: 100000 -0a:004000:3:1041892834.660793 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:0:1041892834.660798 (osc_request.c:190:osc_open() 1331+444): Process leaving -0b:000200:1:1041892834.660801 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1684): type 1, nob 264 niov 2 -0b:000200:3:1041892834.660808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b11c -> f8fe62e0 -01:000002:2:1041892834.660815 (mdc_request.c:492:mdc_open() 1324+508): sending 40 bytes MD for ino 33 -08:000001:0:1041892834.660821 (client.c:355:__ptlrpc_req_finished() 1331+508): Process entered -0b:000200:3:1041892834.660825 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b178 -> f8fe633c -08:000001:2:1041892834.660832 (client.c:613:ptlrpc_queue_wait() 1324+700): Process entered -08:000040:0:1041892834.660837 (client.c:360:__ptlrpc_req_finished() 1331+556): @@@ refcount now 0 req x7102/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.660845 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b11c -08:100000:2:1041892834.660852 (client.c:621:ptlrpc_queue_wait() 1324+716): Sending RPC pid:xid:nid:opc 1324:17608:7f000001:2 -08:000001:3:1041892834.660858 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.660863 (client.c:310:__ptlrpc_free_req() 1331+556): Process entered -08:000001:1:1041892834.660866 (niobuf.c:441:ptl_send_rpc() 1333+804): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.660873 (niobuf.c:372:ptl_send_rpc() 1324+780): Process entered -08:000001:3:1041892834.660878 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892834.660883 (niobuf.c:399:ptl_send_rpc() 1324+796): kmalloced 'repbuf': 192 at f63838c4 (tot 19169179) -08:000200:1:1041892834.660888 (client.c:662:ptlrpc_queue_wait() 1333+756): @@@ -- sleeping req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:0:1041892834.660897 (client.c:326:__ptlrpc_free_req() 1331+572): kfreed 'request->rq_repmsg': 240 at f6383294 (tot 19168987). -08:000001:1:1041892834.660903 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -0a:000200:2:1041892834.660908 (lib-dispatch.c:54:lib_dispatch() 1324+1132): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.660913 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -0a:004000:2:1041892834.660919 (lib-me.c:42:do_PtlMEAttach() 1324+1164): taking state lock -08:000010:0:1041892834.660923 (client.c:331:__ptlrpc_free_req() 1331+572): kfreed 'request->rq_reqmsg': 240 at f6587084 (tot 19168939). -08:000040:3:1041892834.660929 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:1:1041892834.660936 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.660944 (connection.c:109:ptlrpc_put_connection() 1331+604): Process entered -08:000001:1:1041892834.660948 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000001:1:1041892834.660952 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -08:000001:3:1041892834.660958 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.660963 (connection.c:117:ptlrpc_put_connection() 1331+604): connection=f54d139c refcount 25 -08:000200:1:1041892834.660967 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.660976 (connection.c:130:ptlrpc_put_connection() 1331+620): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.660980 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.660986 (client.c:344:__ptlrpc_free_req() 1331+572): kfreed 'request': 204 at f64319cc (tot 19168735). -0a:000200:3:1041892834.660991 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e36b4 -08:000001:0:1041892834.660996 (client.c:345:__ptlrpc_free_req() 1331+556): Process leaving -08:000001:0:1041892834.660999 (client.c:364:__ptlrpc_req_finished() 1331+524): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.661003 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -07:000001:0:1041892834.661009 (../include/linux/obd_class.h:345:obd_open() 1331+412): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.661013 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.661018 (file.c:156:ll_file_open() 1331+380): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.661022 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892834.661026 (lib-me.c:58:do_PtlMEAttach() 1324+1164): releasing state lock -07:000001:0:1041892834.661031 (dcache.c:48:ll_intent_release() 1331+344): Process entered -0b:000200:3:1041892834.661035 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.661041 (lib-dispatch.c:54:lib_dispatch() 1324+1132): 2130706433: API call PtlMDAttach (11) -11:000001:0:1041892834.661047 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+440): Process entered -0b:000200:3:1041892834.661050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.661056 (lib-md.c:210:do_PtlMDAttach() 1324+1164): taking state lock -11:000001:0:1041892834.661061 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+440): Process leaving -0a:004000:3:1041892834.661064 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892834.661069 (lib-md.c:229:do_PtlMDAttach() 1324+1164): releasing state lock -11:000001:0:1041892834.661074 (ldlm_lock.c:461:ldlm_lock_decref() 1331+392): Process entered -0a:000001:3:1041892834.661077 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000200:2:1041892834.661082 (niobuf.c:433:ptl_send_rpc() 1324+796): Setup reply buffer: 192 bytes, xid 17608, portal 10 -11:010000:0:1041892834.661088 (ldlm_lock.c:466:ldlm_lock_decref() 1331+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10984 lrc: 3/1,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -0a:000200:3:1041892834.661095 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x58 -0a:000200:2:1041892834.661103 (lib-dispatch.c:54:lib_dispatch() 1324+1196): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.661108 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -11:000001:0:1041892834.661114 (ldlm_request.c:497:ldlm_cancel_lru() 1331+488): Process entered -0a:004000:2:1041892834.661118 (lib-md.c:261:do_PtlMDBind() 1324+1228): taking state lock -0a:000200:3:1041892834.661123 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 16704 -11:000001:0:1041892834.661131 (ldlm_request.c:504:ldlm_cancel_lru() 1331+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.661136 (ldlm_lock.c:151:ldlm_lock_put() 1331+440): Process entered -0a:004000:3:1041892834.661139 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.661144 (ldlm_lock.c:173:ldlm_lock_put() 1331+440): Process leaving -11:000001:0:1041892834.661148 (ldlm_lock.c:151:ldlm_lock_put() 1331+440): Process entered -0a:004000:2:1041892834.661151 (lib-md.c:269:do_PtlMDBind() 1324+1228): releasing state lock -0b:000200:3:1041892834.661156 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:0:1041892834.661162 (ldlm_lock.c:173:ldlm_lock_put() 1331+440): Process leaving -0a:004000:3:1041892834.661165 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.661170 (niobuf.c:77:ptl_send_buf() 1324+876): Sending 248 bytes to portal 12, xid 17608 -0b:000200:3:1041892834.661175 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b11c -> f90ed100 -0a:000200:2:1041892834.661182 (lib-dispatch.c:54:lib_dispatch() 1324+1196): 2130706433: API call PtlPut (19) -11:000001:0:1041892834.661187 (ldlm_lock.c:502:ldlm_lock_decref() 1331+392): Process leaving -0a:004000:2:1041892834.661191 (lib-move.c:737:do_PtlPut() 1324+1516): taking state lock -0b:000200:3:1041892834.661196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b178 -> f90ed15c -07:002000:0:1041892834.661203 (dcache.c:74:ll_intent_release() 1331+360): D_IT UP dentry f5bf54a0 fsdata f64439cc intent: open -0b:000200:3:1041892834.661207 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2b11c -07:000001:0:1041892834.661214 (dcache.c:76:ll_intent_release() 1331+344): Process leaving -0a:004000:3:1041892834.661219 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.661223 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -07:000001:0:1041892834.661231 (file.c:278:ll_file_release() 1331+436): Process entered -0a:000001:1:1041892834.661235 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -07:000001:0:1041892834.661241 (../include/linux/obd_class.h:325:obd_close() 1331+468): Process entered -05:000001:0:1041892834.661245 (genops.c:268:class_conn2export() 1331+516): Process entered -0b:000001:3:1041892834.661250 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892834.661254 (lib-move.c:745:do_PtlPut() 1324+1532): PtlPut -> 2130706433: 0 -05:000080:0:1041892834.661260 (genops.c:287:class_conn2export() 1331+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892834.661266 (lib-move.c:800:do_PtlPut() 1324+1516): releasing state lock -05:000001:0:1041892834.661271 (genops.c:294:class_conn2export() 1331+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:1:1041892834.661277 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed100, sequence: 88, eq->size: 1024 -03:000001:0:1041892834.661284 (osc_request.c:202:osc_close() 1331+516): Process entered -0a:000001:1:1041892834.661288 (api-eq.c:79:PtlEQGet() 1147+304): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.661294 (genops.c:268:class_conn2export() 1331+644): Process entered -08:000001:1:1041892834.661298 (service.c:50:ptlrpc_check_event() 1147+240): Process leaving via out (rc=1 : 1 : 1) -05:000080:0:1041892834.661304 (genops.c:287:class_conn2export() 1331+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.661310 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:0:1041892834.661315 (genops.c:294:class_conn2export() 1331+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.661322 (socknal_cb.c:631:ksocknal_send() 1324+1644): sending %zd bytes from [248](00000001,-178439468)... to nid: 0x0x7f000001000000f8 pid 0 -08:000001:0:1041892834.661329 (client.c:263:ptlrpc_prep_req() 1331+580): Process entered -08:100000:1:1041892834.661333 (service.c:179:handle_incoming_request() 1147+240): Handling RPC pid:xid:nid:opc 0:0x58:7f000001:0 -0b:000200:2:1041892834.661340 (socknal.c:484:ksocknal_get_conn() 1324+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892834.661346 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:0:1041892834.661351 (client.c:268:ptlrpc_prep_req() 1331+596): kmalloced 'request': 204 at f64319cc (tot 19168939) -08:000200:1:1041892834.661356 (service.c:204:handle_incoming_request() 1147+240): got req 88 (md: f51e8000 + 16704) -0b:000001:3:1041892834.661363 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000010:0:1041892834.661369 (pack_generic.c:42:lustre_pack_msg() 1331+660): kmalloced '*msg': 240 at f6587084 (tot 19169179) -05:000001:1:1041892834.661374 (genops.c:268:class_conn2export() 1147+272): Process entered -0b:000200:2:1041892834.661380 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1676): type 1, nob 320 niov 2 -0b:000200:3:1041892834.661385 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -05:000080:1:1041892834.661390 (genops.c:287:class_conn2export() 1147+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.661398 (connection.c:135:ptlrpc_connection_addref() 1331+612): Process entered -05:000001:1:1041892834.661402 (genops.c:294:class_conn2export() 1147+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000040:0:1041892834.661409 (connection.c:137:ptlrpc_connection_addref() 1331+612): connection=f54d139c refcount 26 -0b:001000:3:1041892834.661414 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.661421 (niobuf.c:441:ptl_send_rpc() 1324+796): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.661427 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892834.661432 (client.c:662:ptlrpc_queue_wait() 1324+748): @@@ -- sleeping req x17608/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.661439 (connection.c:135:ptlrpc_connection_addref() 1147+256): Process entered -0a:004000:3:1041892834.661444 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.661449 (client.c:379:ptlrpc_check_reply() 1324+732): Process entered -08:000040:1:1041892834.661453 (connection.c:137:ptlrpc_connection_addref() 1147+256): connection=f54d139c refcount 27 -08:000001:2:1041892834.661459 (client.c:402:ptlrpc_check_reply() 1324+732): Process leaving -08:000001:0:1041892834.661464 (connection.c:139:ptlrpc_connection_addref() 1331+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.661470 (connection.c:139:ptlrpc_connection_addref() 1147+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:2:1041892834.661478 (client.c:404:ptlrpc_check_reply() 1324+780): @@@ rc = 0 for req x17608/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.661484 (ldlm_lockd.c:485:ldlm_callback_handler() 1147+256): Process entered -08:000001:2:1041892834.661490 (client.c:379:ptlrpc_check_reply() 1324+732): Process entered -08:000001:2:1041892834.661495 (client.c:402:ptlrpc_check_reply() 1324+732): Process leaving -0b:000200:3:1041892834.661499 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ab34 -> f8fe6340 -08:000001:0:1041892834.661506 (client.c:305:ptlrpc_prep_req() 1331+596): Process leaving (rc=4131592652 : -163374644 : f64319cc) -08:000001:1:1041892834.661511 (pack_generic.c:79:lustre_unpack_msg() 1147+304): Process entered -0b:000200:3:1041892834.661517 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ab90 -> f8fe639c -08:000200:2:1041892834.661524 (client.c:404:ptlrpc_check_reply() 1324+780): @@@ rc = 0 for req x17608/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892834.661531 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4ab34 -08:000001:1:1041892834.661536 (pack_generic.c:106:lustre_unpack_msg() 1147+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.661542 (events.c:40:request_out_callback() 1104+512): Process entered -11:000002:1:1041892834.661546 (ldlm_lockd.c:511:ldlm_callback_handler() 1147+256): blocking ast -08:000001:0:1041892834.661552 (client.c:613:ptlrpc_queue_wait() 1331+724): Process entered -08:000001:2:1041892834.661557 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:3:1041892834.661562 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:100000:0:1041892834.661567 (client.c:621:ptlrpc_queue_wait() 1331+740): Sending RPC pid:xid:nid:opc 1331:7104:7f000001:12 -11:000001:1:1041892834.661573 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1147+304): Process entered -08:000040:3:1041892834.661579 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892834.661586 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+352): Process entered -08:000001:0:1041892834.661592 (niobuf.c:372:ptl_send_rpc() 1331+804): Process entered -11:000001:1:1041892834.661596 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+352): Process leaving -08:000010:0:1041892834.661602 (niobuf.c:399:ptl_send_rpc() 1331+820): kmalloced 'repbuf': 240 at f6383294 (tot 19169419) -0a:000001:2:1041892834.661608 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000001:3:1041892834.661612 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.661617 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.661622 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1147+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f39f05c4 lrc: 2/0,0 mode: PR/PR res: 22/3519943245 rrc: 1 type: PLN remote: 0xf3a79d44 -0a:000200:0:1041892834.661633 (lib-dispatch.c:54:lib_dispatch() 1331+1156): 2130706433: API call PtlMEAttach (5) -11:010000:1:1041892834.661638 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1147+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f39f05c4 lrc: 2/0,0 mode: PR/PR res: 22/3519943245 rrc: 1 type: PLN remote: 0xf3a79d44 -0a:004000:0:1041892834.661648 (lib-me.c:42:do_PtlMEAttach() 1331+1188): taking state lock -01:000001:1:1041892834.661652 (mdc_request.c:177:mdc_blocking_ast() 1147+368): Process entered -0a:000200:3:1041892834.661657 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e1039c -11:000001:1:1041892834.661661 (ldlm_request.c:437:ldlm_cli_cancel() 1147+416): Process entered -0b:000200:3:1041892834.661667 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -11:000001:1:1041892834.661672 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+464): Process entered -0a:004000:3:1041892834.661677 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.661680 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+464): Process leaving -0a:000040:2:1041892834.661686 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -0b:000001:3:1041892834.661692 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.661695 (ldlm_request.c:445:ldlm_cli_cancel() 1147+480): ### client-side cancel ns: MDC_mds1 lock: f39f05c4 lrc: 3/0,0 mode: PR/PR res: 22/3519943245 rrc: 1 type: PLN remote: 0xf3a79d44 -0a:004000:0:1041892834.661705 (lib-me.c:58:do_PtlMEAttach() 1331+1188): releasing state lock -01:000001:1:1041892834.661709 (mdc_request.c:177:mdc_blocking_ast() 1147+512): Process entered -0a:000200:0:1041892834.661715 (lib-dispatch.c:54:lib_dispatch() 1331+1156): 2130706433: API call PtlMDAttach (11) -01:000001:1:1041892834.661720 (mdc_request.c:158:d_delete_aliases() 1147+560): Process entered -0a:000001:2:1041892834.661727 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.661732 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:1:1041892834.661737 (mdc_request.c:169:d_delete_aliases() 1147+560): Process leaving -0a:004000:0:1041892834.661743 (lib-md.c:210:do_PtlMDAttach() 1331+1188): taking state lock -01:000001:1:1041892834.661747 (mdc_request.c:218:mdc_blocking_ast() 1147+528): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.661754 (lib-md.c:229:do_PtlMDAttach() 1331+1188): releasing state lock -08:000001:2:1041892834.661758 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.661763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:1:1041892834.661769 (genops.c:268:class_conn2export() 1147+544): Process entered -08:000001:2:1041892834.661774 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:3:1041892834.661779 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892834.661783 (niobuf.c:433:ptl_send_rpc() 1331+820): Setup reply buffer: 240 bytes, xid 7104, portal 4 -05:000080:1:1041892834.661788 (genops.c:287:class_conn2export() 1147+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:0:1041892834.661796 (lib-dispatch.c:54:lib_dispatch() 1331+1220): 2130706433: API call PtlMDBind (13) -05:000001:1:1041892834.661800 (genops.c:294:class_conn2export() 1147+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:2:1041892834.661808 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000001:3:1041892834.661813 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892834.661817 (lib-md.c:261:do_PtlMDBind() 1331+1252): taking state lock -08:000001:1:1041892834.661821 (client.c:263:ptlrpc_prep_req() 1147+480): Process entered -0a:000200:3:1041892834.661826 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44c3 -08:000010:1:1041892834.661832 (client.c:268:ptlrpc_prep_req() 1147+496): kmalloced 'request': 204 at f63f8bdc (tot 19169623) -0a:000001:3:1041892834.661838 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032610068 : -262357228 : f05cbf14) -08:000010:1:1041892834.661844 (pack_generic.c:42:lustre_pack_msg() 1147+560): kmalloced '*msg': 192 at f54cbbdc (tot 19169815) -0a:000200:3:1041892834.661851 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f3a854a4 [1](f0599984,72)... + 0 -08:000001:1:1041892834.661858 (connection.c:135:ptlrpc_connection_addref() 1147+512): Process entered -08:000040:1:1041892834.661863 (connection.c:137:ptlrpc_connection_addref() 1147+512): connection=f54d139c refcount 28 -0a:004000:3:1041892834.661869 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892834.661872 (connection.c:139:ptlrpc_connection_addref() 1147+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:2:1041892834.661880 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -08:000001:1:1041892834.661885 (client.c:305:ptlrpc_prep_req() 1147+496): Process leaving (rc=4131359708 : -163607588 : f63f8bdc) -0a:004000:0:1041892834.661893 (lib-md.c:269:do_PtlMDBind() 1331+1252): releasing state lock -08:000001:1:1041892834.661897 (client.c:613:ptlrpc_queue_wait() 1147+624): Process entered -0b:000200:3:1041892834.661902 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892834.661909 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.661914 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041892834.661918 (client.c:621:ptlrpc_queue_wait() 1147+640): Sending RPC pid:xid:nid:opc 1147:17609:7f000001:103 -08:000200:0:1041892834.661926 (niobuf.c:77:ptl_send_buf() 1331+900): Sending 240 bytes to portal 6, xid 7104 -08:000001:1:1041892834.661931 (niobuf.c:372:ptl_send_rpc() 1147+704): Process entered -0a:000200:0:1041892834.661937 (lib-dispatch.c:54:lib_dispatch() 1331+1220): 2130706433: API call PtlPut (19) -08:000010:1:1041892834.661941 (niobuf.c:399:ptl_send_rpc() 1147+720): kmalloced 'repbuf': 72 at f11887ec (tot 19169887) -0b:000200:3:1041892834.661948 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ab34 -> f9016000 -0a:000200:1:1041892834.661954 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.661961 (lib-move.c:737:do_PtlPut() 1331+1540): taking state lock -0a:004000:1:1041892834.661964 (lib-me.c:42:do_PtlMEAttach() 1147+1088): taking state lock -08:000001:2:1041892834.661970 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.661974 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ab90 -> f901605c -08:000001:2:1041892834.661981 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0b:000200:3:1041892834.661985 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4ab34 -0a:000001:2:1041892834.661991 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:3:1041892834.661995 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.662000 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.662005 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a854a4 -0b:000200:3:1041892834.662009 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599984 : %zd -0b:000200:3:1041892834.662015 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.662021 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.662025 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -0b:000001:3:1041892834.662030 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892834.662035 (lib-move.c:745:do_PtlPut() 1331+1556): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.662040 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.662046 (lib-move.c:800:do_PtlPut() 1331+1540): releasing state lock -08:000001:2:1041892834.662051 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.662057 (socknal_cb.c:631:ksocknal_send() 1331+1668): sending %zd bytes from [240](00000001,-161976188)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:1:1041892834.662063 (lib-me.c:58:do_PtlMEAttach() 1147+1088): releasing state lock -0b:000200:0:1041892834.662070 (socknal.c:484:ksocknal_get_conn() 1331+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892834.662074 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.662082 (client.c:379:ptlrpc_check_reply() 1319+1192): Process entered -0a:004000:1:1041892834.662086 (lib-md.c:210:do_PtlMDAttach() 1147+1088): taking state lock -0b:000200:0:1041892834.662092 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1700): type 1, nob 312 niov 2 -0a:004000:1:1041892834.662097 (lib-md.c:229:do_PtlMDAttach() 1147+1088): releasing state lock -08:000001:0:1041892834.662104 (niobuf.c:441:ptl_send_rpc() 1331+820): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.662107 (niobuf.c:433:ptl_send_rpc() 1147+720): Setup reply buffer: 72 bytes, xid 17609, portal 18 -08:000200:0:1041892834.662114 (client.c:662:ptlrpc_queue_wait() 1331+772): @@@ -- sleeping req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.662122 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892834.662127 (client.c:383:ptlrpc_check_reply() 1319+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.662132 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.662137 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -0a:000200:1:1041892834.662141 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.662148 (client.c:402:ptlrpc_check_reply() 1331+756): Process leaving -08:000200:2:1041892834.662152 (client.c:404:ptlrpc_check_reply() 1319+1240): @@@ rc = 1 for req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892834.662160 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:004000:1:1041892834.662165 (lib-md.c:261:do_PtlMDBind() 1147+1152): taking state lock -08:000200:0:1041892834.662171 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 0 for req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892834.662178 (lib-md.c:269:do_PtlMDBind() 1147+1152): releasing state lock -08:000200:2:1041892834.662184 (client.c:667:ptlrpc_queue_wait() 1319+1208): @@@ -- done sleeping req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.662191 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -08:000001:0:1041892834.662196 (client.c:402:ptlrpc_check_reply() 1331+756): Process leaving -0b:000200:3:1041892834.662200 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:2:1041892834.662205 (pack_generic.c:79:lustre_unpack_msg() 1319+1208): Process entered -0b:001000:3:1041892834.662210 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.662216 (pack_generic.c:106:lustre_unpack_msg() 1319+1224): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.662220 (niobuf.c:77:ptl_send_buf() 1147+800): Sending 192 bytes to portal 17, xid 17609 -08:000200:0:1041892834.662228 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 0 for req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:1:1041892834.662234 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.662239 (lib-move.c:737:do_PtlPut() 1147+1440): taking state lock -0b:000001:3:1041892834.662244 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892834.662248 (lib-move.c:745:do_PtlPut() 1147+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.662253 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.662259 (client.c:716:ptlrpc_queue_wait() 1319+1208): @@@ status 0 - req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:1:1041892834.662265 (lib-move.c:800:do_PtlPut() 1147+1440): releasing state lock -08:000001:2:1041892834.662270 (client.c:453:ptlrpc_free_committed() 1319+1224): Process entered -0b:000200:1:1041892834.662273 (socknal_cb.c:631:ksocknal_send() 1147+1568): sending %zd bytes from [192](00000001,-179520548)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.662281 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f8fe63a0 -08:080000:2:1041892834.662288 (client.c:460:ptlrpc_free_committed() 1319+1240): committing for xid 0, last_committed 0 -0b:000200:1:1041892834.662293 (socknal.c:484:ksocknal_get_conn() 1147+1600): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:080000:2:1041892834.662299 (client.c:472:ptlrpc_free_committed() 1319+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.662307 (client.c:481:ptlrpc_free_committed() 1319+1224): Process leaving -0b:000200:1:1041892834.662310 (socknal_cb.c:580:ksocknal_launch_packet() 1147+1600): type 1, nob 264 niov 2 -08:000001:2:1041892834.662316 (client.c:411:ptlrpc_check_status() 1319+1192): Process entered -08:000001:1:1041892834.662319 (niobuf.c:441:ptl_send_rpc() 1147+720): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.662324 (client.c:662:ptlrpc_queue_wait() 1147+672): @@@ -- sleeping req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.662330 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -0b:000200:3:1041892834.662335 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f8fe63fc -08:000001:2:1041892834.662342 (client.c:426:ptlrpc_check_status() 1319+1208): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.662346 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000200:1:1041892834.662350 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.662358 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b93c4 -08:000001:2:1041892834.662364 (client.c:766:ptlrpc_queue_wait() 1319+1160): Process leaving -08:000001:1:1041892834.662368 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:1:1041892834.662372 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000001:3:1041892834.662376 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:1:1041892834.662380 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.662387 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892834.662391 (client.c:355:__ptlrpc_req_finished() 1319+1016): Process entered -08:000040:3:1041892834.662395 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17608/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000040:2:1041892834.662403 (client.c:360:__ptlrpc_req_finished() 1319+1064): @@@ refcount now 0 req x17603/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892834.662410 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.662415 (client.c:310:__ptlrpc_free_req() 1319+1064): Process entered -08:000001:3:1041892834.662418 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:2:1041892834.662423 (client.c:326:__ptlrpc_free_req() 1319+1080): kfreed 'request->rq_repmsg': 72 at f0599984 (tot 19169815). -0a:000200:3:1041892834.662428 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ad4 -08:000010:2:1041892834.662433 (client.c:331:__ptlrpc_free_req() 1319+1080): kfreed 'request->rq_reqmsg': 192 at f54cb8c4 (tot 19169623). -0b:000200:3:1041892834.662439 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ad4 : %zd -08:000001:2:1041892834.662444 (connection.c:109:ptlrpc_put_connection() 1319+1112): Process entered -0a:004000:3:1041892834.662448 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:2:1041892834.662452 (connection.c:117:ptlrpc_put_connection() 1319+1112): connection=f54d139c refcount 27 -0b:000001:3:1041892834.662457 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892834.662461 (connection.c:130:ptlrpc_put_connection() 1319+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.662466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892834.662471 (client.c:344:__ptlrpc_free_req() 1319+1080): kfreed 'request': 204 at f62085ac (tot 19169419). -0b:000200:3:1041892834.662477 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.662482 (client.c:345:__ptlrpc_free_req() 1319+1064): Process leaving -0a:004000:3:1041892834.662486 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.662490 (client.c:364:__ptlrpc_req_finished() 1319+1032): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.662495 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.662499 (ldlm_lock.c:902:ldlm_lock_cancel() 1319+1000): Process entered -0a:000200:3:1041892834.662503 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44c4 -11:000001:2:1041892834.662509 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1319+1048): Process entered -0a:000001:3:1041892834.662513 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -11:000001:2:1041892834.662519 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1319+1064): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.662524 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4800 -11:000001:2:1041892834.662533 (ldlm_lock.c:191:ldlm_lock_destroy() 1319+1032): Process entered -0a:004000:3:1041892834.662536 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.662541 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1319+1064): Process entered -0b:000200:3:1041892834.662545 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892834.662550 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1319+1064): Process leaving -0a:004000:3:1041892834.662554 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.662558 (ldlm_lock.c:151:ldlm_lock_put() 1319+1080): Process entered -0b:000200:3:1041892834.662562 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b93c4 -> f910e500 -11:000001:2:1041892834.662569 (ldlm_lock.c:173:ldlm_lock_put() 1319+1080): Process leaving -0b:000200:3:1041892834.662572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9420 -> f910e55c -11:000001:2:1041892834.662579 (ldlm_lock.c:232:ldlm_lock_destroy() 1319+1032): Process leaving -0b:000200:3:1041892834.662582 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b93c4 -11:000001:2:1041892834.662588 (ldlm_lock.c:920:ldlm_lock_cancel() 1319+1000): Process leaving -08:000001:0:1041892834.662593 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:3:1041892834.662597 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.662601 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:2:1041892834.662605 (ldlm_request.c:486:ldlm_cli_cancel() 1319+952): Process leaving -0a:000040:0:1041892834.662609 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e500, sequence: 3512, eq->size: 1024 -0b:000001:3:1041892834.662614 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.662619 (ldlm_lock.c:151:ldlm_lock_put() 1319+1000): Process entered -0a:000001:0:1041892834.662623 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.662627 (ldlm_lock.c:173:ldlm_lock_put() 1319+1000): Process leaving -08:000001:0:1041892834.662632 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.662637 (ldlm_lock.c:151:ldlm_lock_put() 1319+952): Process entered -08:100000:0:1041892834.662641 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1329:0x44c4:7f000001:0 -08:000200:0:1041892834.662647 (service.c:204:handle_incoming_request() 1145+240): got req 17604 (md: f5138000 + 4800) -05:000001:0:1041892834.662652 (genops.c:268:class_conn2export() 1145+272): Process entered -11:010000:2:1041892834.662656 (ldlm_lock.c:155:ldlm_lock_put() 1319+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efdf4204 lrc: 0/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xefdf4804 -0b:000001:3:1041892834.662665 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892834.662671 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.662677 (ldlm_resource.c:370:ldlm_resource_putref() 1319+1000): Process entered -05:000080:0:1041892834.662681 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:001000:3:1041892834.662686 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000040:2:1041892834.662693 (ldlm_resource.c:373:ldlm_resource_putref() 1319+1000): putref res: f528c560 count: 1 -05:000001:0:1041892834.662698 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.662704 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -11:000001:2:1041892834.662707 (ldlm_resource.c:425:ldlm_resource_putref() 1319+1016): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.662712 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000010:2:1041892834.662717 (ldlm_lock.c:169:ldlm_lock_put() 1319+968): kfreed 'lock': 184 at efdf4204 (tot 2562539). -0a:004000:3:1041892834.662724 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.662729 (ldlm_lock.c:173:ldlm_lock_put() 1319+952): Process leaving -08:000040:0:1041892834.662733 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -01:000001:2:1041892834.662738 (mdc_request.c:427:mdc_enqueue() 1319+920): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.662743 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9914 -> f8fe6400 -07:000001:2:1041892834.662750 (../include/linux/obd_class.h:204:obd_packmd() 1319+696): Process entered -0b:000200:3:1041892834.662755 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9970 -> f8fe645c -05:000001:2:1041892834.662761 (genops.c:268:class_conn2export() 1319+744): Process entered -08:000001:0:1041892834.662766 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -05:000080:2:1041892834.662771 (genops.c:287:class_conn2export() 1319+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.662777 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9914 -05:000001:2:1041892834.662784 (genops.c:294:class_conn2export() 1319+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.662790 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.662795 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:0:1041892834.662799 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -03:000001:2:1041892834.662802 (osc_request.c:70:osc_packmd() 1319+744): Process entered -08:000001:0:1041892834.662807 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041892834.662811 (osc_request.c:74:osc_packmd() 1319+760): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892834.662817 (../include/linux/obd_class.h:209:obd_packmd() 1319+712): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892834.662822 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000002:0:1041892834.662826 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000040:3:1041892834.662830 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892834.662838 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000001:3:1041892834.662841 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.662847 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7ed3c (tot 19169491) -08:000001:3:1041892834.662852 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.662857 (client.c:355:__ptlrpc_req_finished() 1319+728): Process entered -11:000001:0:1041892834.662862 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000040:2:1041892834.662866 (client.c:360:__ptlrpc_req_finished() 1319+776): @@@ refcount now 0 req x17596/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:000001:0:1041892834.662873 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000200:3:1041892834.662877 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2def4 -11:010000:0:1041892834.662882 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79b04 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a10bc4 -11:000001:0:1041892834.662890 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0b:000200:3:1041892834.662893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587084 : %zd -11:000001:0:1041892834.662899 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:0:1041892834.662903 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.662907 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.662912 (client.c:310:__ptlrpc_free_req() 1319+776): Process entered -11:000001:0:1041892834.662917 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -08:000010:2:1041892834.662920 (client.c:326:__ptlrpc_free_req() 1319+792): kfreed 'request->rq_repmsg': 320 at f52b5200 (tot 19169171). -11:000001:0:1041892834.662926 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.662930 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892834.662936 (client.c:331:__ptlrpc_free_req() 1319+792): kfreed 'request->rq_reqmsg': 352 at f52b3600 (tot 19168819). -11:000001:0:1041892834.662942 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0b:000200:3:1041892834.662945 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.662952 (connection.c:109:ptlrpc_put_connection() 1319+824): Process entered -11:000001:0:1041892834.662957 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000040:2:1041892834.662960 (connection.c:117:ptlrpc_put_connection() 1319+824): connection=f54d139c refcount 26 -11:000001:0:1041892834.662966 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000001:3:1041892834.662969 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.662975 (connection.c:130:ptlrpc_put_connection() 1319+840): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.662980 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000010:2:1041892834.662985 (client.c:344:__ptlrpc_free_req() 1319+792): kfreed 'request': 204 at f55d38c4 (tot 19168615). -11:000001:0:1041892834.662991 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:2:1041892834.662994 (client.c:345:__ptlrpc_free_req() 1319+776): Process leaving -11:000001:0:1041892834.662998 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:0:1041892834.663002 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:000040:3:1041892834.663005 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -08:000001:2:1041892834.663012 (client.c:364:__ptlrpc_req_finished() 1319+744): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.663017 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:0:1041892834.663021 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -01:000001:2:1041892834.663024 (mdc_request.c:115:mdc_getattr() 1319+744): Process entered -11:000001:0:1041892834.663029 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.663033 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.663038 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.663043 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.663048 (genops.c:268:class_conn2export() 1319+872): Process entered -0a:004000:0:1041892834.663053 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -05:000080:2:1041892834.663056 (genops.c:287:class_conn2export() 1319+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:0:1041892834.663063 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -05:000001:2:1041892834.663067 (genops.c:294:class_conn2export() 1319+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000200:0:1041892834.663073 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17604 -08:000001:3:1041892834.663078 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:0:1041892834.663083 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.663087 (client.c:263:ptlrpc_prep_req() 1319+808): Process entered -0a:000001:3:1041892834.663092 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:004000:0:1041892834.663097 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000040:3:1041892834.663100 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -08:000010:2:1041892834.663106 (client.c:268:ptlrpc_prep_req() 1319+824): kmalloced 'request': 204 at f55d38c4 (tot 19168819) -0a:000001:3:1041892834.663112 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892834.663118 (pack_generic.c:42:lustre_pack_msg() 1319+888): kmalloced '*msg': 192 at f62085ac (tot 19169011) -0a:000200:0:1041892834.663124 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.663128 (connection.c:135:ptlrpc_connection_addref() 1319+840): Process entered -0a:004000:0:1041892834.663133 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000040:2:1041892834.663136 (connection.c:137:ptlrpc_connection_addref() 1319+840): connection=f54d139c refcount 27 -0b:000200:0:1041892834.663142 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273158852)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:2:1041892834.663148 (connection.c:139:ptlrpc_connection_addref() 1319+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:0:1041892834.663154 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.663159 (client.c:305:ptlrpc_prep_req() 1319+824): Process leaving (rc=4116527300 : -178439996 : f55d38c4) -0b:000200:0:1041892834.663165 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -01:000002:2:1041892834.663169 (mdc_request.c:134:mdc_getattr() 1319+744): reserving 40 bytes for MD/symlink in packet -08:000001:3:1041892834.663174 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.663180 (client.c:613:ptlrpc_queue_wait() 1319+952): Process entered -08:000001:3:1041892834.663185 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:0:1041892834.663189 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0a:000001:3:1041892834.663193 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:0:1041892834.663197 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:0:1041892834.663201 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892834.663205 (client.c:621:ptlrpc_queue_wait() 1319+968): Sending RPC pid:xid:nid:opc 1319:17610:7f000001:1 -0a:000040:3:1041892834.663211 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -11:000001:0:1041892834.663218 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:0:1041892834.663222 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.663226 (niobuf.c:372:ptl_send_rpc() 1319+1032): Process entered -0a:000001:3:1041892834.663230 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892834.663236 (niobuf.c:399:ptl_send_rpc() 1319+1048): kmalloced 'repbuf': 240 at f54cb8c4 (tot 19169251) -08:000001:3:1041892834.663241 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.663247 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:0:1041892834.663251 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:0:1041892834.663254 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:3:1041892834.663257 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.663264 (lib-dispatch.c:54:lib_dispatch() 1319+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.663269 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892834.663274 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79b04 lrc: 1/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a10bc4 -11:000001:0:1041892834.663281 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0a:004000:2:1041892834.663285 (lib-me.c:42:do_PtlMEAttach() 1319+1416): taking state lock -0a:000001:3:1041892834.663289 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.663293 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bbf -11:010000:0:1041892834.663300 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79b04 lrc: 0/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a10bc4 -0a:000001:3:1041892834.663307 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631676 : -262335620 : f05d137c) -11:000001:0:1041892834.663313 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:0:1041892834.663317 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63940 count: 1 -0a:000200:3:1041892834.663322 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f045ece4 [1](f63cc084,240)... + 0 -11:000001:0:1041892834.663330 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.663334 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892834.663339 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79b04 (tot 2562355). -0b:000200:3:1041892834.663345 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892834.663351 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:0:1041892834.663354 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.663358 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.663362 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.663367 (lib-me.c:58:do_PtlMEAttach() 1319+1416): releasing state lock -08:000001:0:1041892834.663371 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:0:1041892834.663375 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0b:000200:3:1041892834.663380 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9914 -> f9016060 -0a:000200:2:1041892834.663387 (lib-dispatch.c:54:lib_dispatch() 1319+1384): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892834.663393 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.663397 (lib-md.c:210:do_PtlMDAttach() 1319+1416): taking state lock -08:000001:0:1041892834.663402 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:3:1041892834.663405 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9970 -> f90160bc -0a:000001:0:1041892834.663412 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892834.663415 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9914 -08:000001:3:1041892834.663421 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.663427 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.663431 (client.c:379:ptlrpc_check_reply() 1320+684): Process entered -0a:000200:3:1041892834.663437 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045ece4 -08:000001:1:1041892834.663441 (client.c:383:ptlrpc_check_reply() 1320+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.663448 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc084 : %zd -08:000200:1:1041892834.663452 (client.c:404:ptlrpc_check_reply() 1320+732): @@@ rc = 1 for req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.663461 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.663465 (client.c:667:ptlrpc_queue_wait() 1320+700): @@@ -- done sleeping req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.663473 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.663477 (pack_generic.c:79:lustre_unpack_msg() 1320+700): Process entered -0a:004000:2:1041892834.663482 (lib-md.c:229:do_PtlMDAttach() 1319+1416): releasing state lock -0b:000001:3:1041892834.663487 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.663492 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -08:000200:2:1041892834.663498 (niobuf.c:433:ptl_send_rpc() 1319+1048): Setup reply buffer: 240 bytes, xid 17610, portal 10 -08:000001:1:1041892834.663503 (pack_generic.c:106:lustre_unpack_msg() 1320+716): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.663509 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:1:1041892834.663514 (client.c:716:ptlrpc_queue_wait() 1320+700): @@@ status 0 - req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892834.663523 (lib-dispatch.c:54:lib_dispatch() 1319+1448): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.663529 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892834.663533 (client.c:411:ptlrpc_check_status() 1320+684): Process entered -0a:000001:0:1041892834.663540 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892834.663545 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892834.663551 (lib-md.c:261:do_PtlMDBind() 1319+1480): taking state lock -0b:000001:3:1041892834.663556 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.663561 (lib-md.c:269:do_PtlMDBind() 1319+1480): releasing state lock -08:000001:0:1041892834.663566 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.663570 (client.c:426:ptlrpc_check_status() 1320+700): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.663576 (client.c:766:ptlrpc_queue_wait() 1320+652): Process leaving -0a:004000:3:1041892834.663581 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.663586 (niobuf.c:77:ptl_send_buf() 1319+1128): Sending 192 bytes to portal 12, xid 17610 -03:000002:1:1041892834.663591 (osc_request.c:186:osc_open() 1320+444): mode: 100000 -08:000001:0:1041892834.663598 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -03:000001:1:1041892834.663601 (osc_request.c:190:osc_open() 1320+444): Process leaving -0a:000001:0:1041892834.663607 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:1:1041892834.663611 (client.c:355:__ptlrpc_req_finished() 1320+508): Process entered -0b:000200:3:1041892834.663616 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0d54 -> f8fe6460 -0a:000200:2:1041892834.663623 (lib-dispatch.c:54:lib_dispatch() 1319+1448): 2130706433: API call PtlPut (19) -08:000040:1:1041892834.663628 (client.c:360:__ptlrpc_req_finished() 1320+556): @@@ refcount now 0 req x7103/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.663636 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0db0 -> f8fe64bc -08:000001:1:1041892834.663642 (client.c:310:__ptlrpc_free_req() 1320+556): Process entered -0a:004000:2:1041892834.663647 (lib-move.c:737:do_PtlPut() 1319+1768): taking state lock -08:000010:1:1041892834.663651 (client.c:326:__ptlrpc_free_req() 1320+572): kfreed 'request->rq_repmsg': 240 at f63cc084 (tot 19169011). -0b:000200:3:1041892834.663658 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0d54 -08:000010:1:1041892834.663663 (client.c:331:__ptlrpc_free_req() 1320+572): kfreed 'request->rq_reqmsg': 240 at f3a4e8c4 (tot 19168771). -08:000001:3:1041892834.663670 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.663675 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892834.663679 (connection.c:109:ptlrpc_put_connection() 1320+604): Process entered -08:000040:3:1041892834.663684 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:1:1041892834.663691 (connection.c:117:ptlrpc_put_connection() 1320+604): connection=f54d139c refcount 26 -08:000001:3:1041892834.663697 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.663702 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.663707 (connection.c:130:ptlrpc_put_connection() 1320+620): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.663712 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cabdc -08:000010:1:1041892834.663717 (client.c:344:__ptlrpc_free_req() 1320+572): kfreed 'request': 204 at c357aef4 (tot 19168567). -08:000001:1:1041892834.663723 (client.c:345:__ptlrpc_free_req() 1320+556): Process leaving -0b:000200:3:1041892834.663728 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -08:000001:1:1041892834.663733 (client.c:364:__ptlrpc_req_finished() 1320+524): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.663739 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:1:1041892834.663743 (../include/linux/obd_class.h:345:obd_open() 1320+412): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.663749 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:1:1041892834.663752 (file.c:156:ll_file_open() 1320+380): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.663759 (lib-move.c:745:do_PtlPut() 1319+1784): PtlPut -> 2130706433: 0 -07:000001:1:1041892834.663763 (dcache.c:48:ll_intent_release() 1320+344): Process entered -0a:004000:2:1041892834.663769 (lib-move.c:800:do_PtlPut() 1319+1768): releasing state lock -0b:000200:3:1041892834.663773 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.663779 (socknal_cb.c:631:ksocknal_send() 1319+1896): sending %zd bytes from [192](00000001,-165640788)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892834.663786 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+440): Process entered -0b:000200:3:1041892834.663791 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:2:1041892834.663798 (socknal.c:484:ksocknal_get_conn() 1319+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892834.663802 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+440): Process leaving -0a:000040:0:1041892834.663808 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -11:000001:1:1041892834.663814 (ldlm_lock.c:461:ldlm_lock_decref() 1320+392): Process entered -0a:000001:0:1041892834.663821 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892834.663825 (ldlm_lock.c:466:ldlm_lock_decref() 1320+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10ec4 lrc: 3/1,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -08:000001:0:1041892834.663835 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.663840 (ldlm_request.c:497:ldlm_cancel_lru() 1320+488): Process entered -0b:000200:2:1041892834.663845 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1928): type 1, nob 264 niov 2 -0a:004000:3:1041892834.663851 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.663856 (niobuf.c:441:ptl_send_rpc() 1319+1048): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.663861 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892834.663865 (ldlm_request.c:504:ldlm_cancel_lru() 1320+504): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.663870 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44c5 -08:000200:2:1041892834.663877 (client.c:662:ptlrpc_queue_wait() 1319+1000): @@@ -- sleeping req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:1:1041892834.663883 (ldlm_lock.c:151:ldlm_lock_put() 1320+440): Process entered -0a:000001:3:1041892834.663887 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:2:1041892834.663894 (client.c:379:ptlrpc_check_reply() 1319+984): Process entered -11:000001:1:1041892834.663898 (ldlm_lock.c:173:ldlm_lock_put() 1320+440): Process leaving -11:000001:1:1041892834.663901 (ldlm_lock.c:151:ldlm_lock_put() 1320+440): Process entered -08:000001:2:1041892834.663906 (client.c:402:ptlrpc_check_reply() 1319+984): Process leaving -11:000001:1:1041892834.663909 (ldlm_lock.c:173:ldlm_lock_put() 1320+440): Process leaving -11:000001:1:1041892834.663913 (ldlm_lock.c:502:ldlm_lock_decref() 1320+392): Process leaving -08:000200:2:1041892834.663918 (client.c:404:ptlrpc_check_reply() 1319+1032): @@@ rc = 0 for req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -07:002000:1:1041892834.663924 (dcache.c:74:ll_intent_release() 1320+360): D_IT UP dentry f0597d64 fsdata f03c3f6c intent: open -08:000001:2:1041892834.663930 (client.c:379:ptlrpc_check_reply() 1319+984): Process entered -08:000001:2:1041892834.663935 (client.c:402:ptlrpc_check_reply() 1319+984): Process leaving -0a:000200:3:1041892834.663939 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 26688 -07:000001:1:1041892834.663947 (dcache.c:76:ll_intent_release() 1320+344): Process leaving -0a:004000:3:1041892834.663951 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:2:1041892834.663955 (client.c:404:ptlrpc_check_reply() 1319+1032): @@@ rc = 0 for req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892834.663963 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -07:000001:1:1041892834.663968 (file.c:278:ll_file_release() 1320+436): Process entered -0a:004000:3:1041892834.663972 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:1:1041892834.663976 (../include/linux/obd_class.h:325:obd_close() 1320+468): Process entered -0b:000200:3:1041892834.663980 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0d54 -> f91504e0 -05:000001:1:1041892834.663985 (genops.c:268:class_conn2export() 1320+516): Process entered -05:000080:1:1041892834.663989 (genops.c:287:class_conn2export() 1320+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.663995 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0db0 -> f915053c -0b:000200:3:1041892834.664001 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d0d54 -05:000001:1:1041892834.664005 (genops.c:294:class_conn2export() 1320+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.664011 (osc_request.c:202:osc_close() 1320+516): Process entered -0a:004000:3:1041892834.664017 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892834.664020 (genops.c:268:class_conn2export() 1320+644): Process entered -0b:000001:3:1041892834.664025 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.664029 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -05:000080:1:1041892834.664034 (genops.c:287:class_conn2export() 1320+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:0:1041892834.664041 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000001:1:1041892834.664045 (genops.c:294:class_conn2export() 1320+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.664052 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:1:1041892834.664056 (client.c:263:ptlrpc_prep_req() 1320+580): Process entered -0a:000040:0:1041892834.664062 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91504e0, sequence: 14093, eq->size: 1024 -0b:000200:3:1041892834.664068 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:0:1041892834.664073 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.664077 (client.c:268:ptlrpc_prep_req() 1320+596): kmalloced 'request': 204 at c357aef4 (tot 19168771) -0b:001000:3:1041892834.664084 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.664090 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.664095 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:0:1041892834.664099 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1332:0x44c5:7f000001:0 -08:000010:1:1041892834.664105 (pack_generic.c:42:lustre_pack_msg() 1320+660): kmalloced '*msg': 240 at f3a4e8c4 (tot 19169011) -0a:004000:3:1041892834.664112 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.664116 (service.c:204:handle_incoming_request() 1255+240): got req 17605 (md: f4f48000 + 26688) -0b:000200:3:1041892834.664122 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2bbc -> f8ffd0c0 -08:000001:1:1041892834.664127 (connection.c:135:ptlrpc_connection_addref() 1320+612): Process entered -0b:000200:3:1041892834.664132 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2c18 -> f8ffd11c -0b:000200:3:1041892834.664138 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde2bbc -08:000040:1:1041892834.664142 (connection.c:137:ptlrpc_connection_addref() 1320+612): connection=f54d139c refcount 27 -05:000001:0:1041892834.664149 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:3:1041892834.664153 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:0:1041892834.664157 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.664162 (connection.c:139:ptlrpc_connection_addref() 1320+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:3:1041892834.664170 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7ed3c (tot 19168939). -08:000001:3:1041892834.664175 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.664179 (client.c:305:ptlrpc_prep_req() 1320+596): Process leaving (rc=3277303540 : -1017663756 : c357aef4) -05:000001:0:1041892834.664187 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:3:1041892834.664193 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d39c -08:000001:0:1041892834.664198 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.664202 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.664206 (client.c:613:ptlrpc_queue_wait() 1320+724): Process entered -0b:000200:3:1041892834.664212 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7ed3c : %zd -08:100000:1:1041892834.664216 (client.c:621:ptlrpc_queue_wait() 1320+740): Sending RPC pid:xid:nid:opc 1320:7105:7f000001:12 -08:000001:0:1041892834.664223 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892834.664229 (niobuf.c:372:ptl_send_rpc() 1320+804): Process entered -0a:004000:3:1041892834.664234 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041892834.664237 (niobuf.c:399:ptl_send_rpc() 1320+820): kmalloced 'repbuf': 240 at f63cc084 (tot 19169179) -02:000001:0:1041892834.664244 (handler.c:1254:mds_handle() 1255+272): Process entered -0b:000001:3:1041892834.664248 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.664253 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0b:000200:3:1041892834.664257 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.664262 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.664267 (lib-dispatch.c:54:lib_dispatch() 1320+1156): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892834.664273 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:1:1041892834.664276 (lib-me.c:42:do_PtlMEAttach() 1320+1188): taking state lock -0a:000001:3:1041892834.664282 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:1:1041892834.664285 (lib-me.c:58:do_PtlMEAttach() 1320+1188): releasing state lock -02:000002:0:1041892834.664290 (handler.c:1312:mds_handle() 1255+320): @@@ getattr req x17605/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041892834.664297 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150540, sequence: 14094, eq->size: 1024 -02:000001:0:1041892834.664302 (handler.c:740:mds_getattr() 1255+400): Process entered -0a:000001:3:1041892834.664307 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.664312 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.664315 (lib-dispatch.c:54:lib_dispatch() 1320+1156): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892834.664322 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892834.664325 (lib-md.c:210:do_PtlMDAttach() 1320+1188): taking state lock -02:002000:0:1041892834.664331 (handler.c:239:mds_fid2dentry() 1255+448): --> mds_fid2dentry: sb f524a400 -0a:004000:1:1041892834.664335 (lib-md.c:229:do_PtlMDAttach() 1320+1188): releasing state lock -0a:000001:3:1041892834.664341 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:1:1041892834.664345 (niobuf.c:433:ptl_send_rpc() 1320+820): Setup reply buffer: 240 bytes, xid 7105, portal 4 -0a:000040:3:1041892834.664351 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150540, sequence: 14094, eq->size: 1024 -02:000002:0:1041892834.664357 (handler.c:757:mds_getattr() 1255+400): got 40 bytes MD data for inode 38 -0a:000001:3:1041892834.664362 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.664367 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.664371 (pack_generic.c:42:lustre_pack_msg() 1255+480): kmalloced '*msg': 240 at c1ec9ad4 (tot 19169419) -0a:000200:1:1041892834.664376 (lib-dispatch.c:54:lib_dispatch() 1320+1220): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.664383 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:0:1041892834.664388 (handler.c:620:mds_getattr_internal() 1255+464): Process entered -0a:004000:3:1041892834.664393 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:0:1041892834.664397 (handler.c:645:mds_getattr_internal() 1255+480): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.664401 (lib-md.c:261:do_PtlMDBind() 1320+1252): taking state lock -02:000001:0:1041892834.664407 (handler.c:793:mds_getattr() 1255+400): Process leaving -0a:000001:3:1041892834.664411 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.664415 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44c6 -02:000001:0:1041892834.664420 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:3:1041892834.664425 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -02:000040:0:1041892834.664431 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3578, last_committed 3506, xid 17605 -0a:000200:3:1041892834.664436 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 26880 -02:000200:0:1041892834.664444 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:004000:3:1041892834.664448 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:0:1041892834.664452 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.664458 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892834.664464 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:1:1041892834.664468 (lib-md.c:269:do_PtlMDBind() 1320+1252): releasing state lock -0a:004000:3:1041892834.664473 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892834.664476 (niobuf.c:77:ptl_send_buf() 1320+900): Sending 240 bytes to portal 6, xid 7105 -0a:004000:0:1041892834.664482 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0a:000200:1:1041892834.664485 (lib-dispatch.c:54:lib_dispatch() 1320+1220): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.664491 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2bbc -> f9150540 -08:000200:0:1041892834.664497 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 240 bytes to portal 10, xid 17605 -0a:004000:1:1041892834.664502 (lib-move.c:737:do_PtlPut() 1320+1540): taking state lock -0b:000200:3:1041892834.664508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2c18 -> f915059c -0b:000200:3:1041892834.664513 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev efde2bbc -0a:000200:0:1041892834.664519 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.664524 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:0:1041892834.664528 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000001:3:1041892834.664533 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892834.664535 (lib-move.c:745:do_PtlPut() 1320+1556): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.664542 (lib-move.c:800:do_PtlPut() 1320+1540): releasing state lock -0b:000001:3:1041892834.664547 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:0:1041892834.664551 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0b:000200:1:1041892834.664555 (socknal_cb.c:631:ksocknal_send() 1320+1668): sending %zd bytes from [240](00000001,-207296316)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:0:1041892834.664564 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000001:3:1041892834.664568 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:1:1041892834.664571 (socknal.c:484:ksocknal_get_conn() 1320+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:0:1041892834.664578 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [240](00000001,-1041458476)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:3:1041892834.664585 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041892834.664591 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:1:1041892834.664596 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1700): type 1, nob 312 niov 2 -0b:000200:3:1041892834.664602 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892834.664606 (niobuf.c:441:ptl_send_rpc() 1320+820): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.664612 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 312 niov 2 -0b:001000:3:1041892834.664617 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:1:1041892834.664622 (client.c:662:ptlrpc_queue_wait() 1320+772): @@@ -- sleeping req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.664630 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.664634 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:004000:3:1041892834.664639 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.664642 (client.c:379:ptlrpc_check_reply() 1320+756): Process entered -08:000001:1:1041892834.664646 (client.c:402:ptlrpc_check_reply() 1320+756): Process leaving -08:000040:0:1041892834.664652 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -0b:000200:3:1041892834.664657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b91a4 -> f8fe64c0 -08:000200:1:1041892834.664662 (client.c:404:ptlrpc_check_reply() 1320+804): @@@ rc = 0 for req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.664671 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.664676 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9200 -> f8fe651c -08:000001:1:1041892834.664680 (client.c:379:ptlrpc_check_reply() 1320+756): Process entered -0b:000200:3:1041892834.664686 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b91a4 -08:000001:1:1041892834.664691 (client.c:402:ptlrpc_check_reply() 1320+756): Process leaving -08:000001:0:1041892834.664697 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:1:1041892834.664700 (client.c:404:ptlrpc_check_reply() 1320+804): @@@ rc = 0 for req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:0:1041892834.664708 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.664712 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.664716 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892834.664719 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.664725 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.664729 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.664733 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e39cc -0b:000200:3:1041892834.664737 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62085ac : %zd -0a:004000:3:1041892834.664742 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.664746 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.664750 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150540, sequence: 14094, eq->size: 1024 -0b:000200:3:1041892834.664754 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.664759 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.664763 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892834.664767 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:0:1041892834.664773 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1330:0x44c6:7f000001:0 -08:000200:0:1041892834.664778 (service.c:204:handle_incoming_request() 1255+240): got req 17606 (md: f4f48000 + 26880) -05:000001:0:1041892834.664783 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:0:1041892834.664787 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892834.664791 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:0:1041892834.664795 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:3:1041892834.664800 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91505a0, sequence: 14095, eq->size: 1024 -08:000001:0:1041892834.664805 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.664809 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 3 -0a:000001:3:1041892834.664813 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.664818 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.664823 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.664828 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.664831 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.664835 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.664839 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000002:0:1041892834.664843 (handler.c:1361:mds_handle() 1255+320): @@@ close req x17606/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041892834.664849 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:0:1041892834.664852 (handler.c:999:mds_close() 1255+320): Process entered -0a:000040:3:1041892834.664856 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91505a0, sequence: 14095, eq->size: 1024 -02:000001:0:1041892834.664862 (handler.c:831:mds_handle2mfd() 1255+368): Process entered -0a:000001:3:1041892834.664865 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.664870 (handler.c:843:mds_handle2mfd() 1255+384): Process leaving (rc=4040460608 : -254506688 : f0d48940) -08:000001:3:1041892834.664875 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.664880 (pack_generic.c:42:lustre_pack_msg() 1255+400): kmalloced '*msg': 72 at f05a529c (tot 19169491) -0b:000200:3:1041892834.664886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:0:1041892834.664891 (handler.c:1027:mds_close() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.664895 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.664898 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3578, last_committed 3506, xid 17606 -0a:004000:3:1041892834.664903 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000200:0:1041892834.664907 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000001:3:1041892834.664911 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.664915 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44c7 -0a:000200:0:1041892834.664920 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.664924 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.664930 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 27072 -0a:004000:0:1041892834.664937 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:3:1041892834.664941 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892834.664947 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0b:000200:3:1041892834.664960 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:0:1041892834.664965 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 72 bytes to portal 10, xid 17606 -08:000001:1:1041892834.664971 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:0:1041892834.664977 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.664982 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.664986 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:0:1041892834.664991 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0b:000200:3:1041892834.664995 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b91a4 -> f91505a0 -0b:000200:3:1041892834.665000 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9200 -> f91505fc -0b:000200:3:1041892834.665005 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b91a4 -0a:004000:3:1041892834.665013 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.665017 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892834.665021 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.665027 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.665031 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [72](00000001,-262516068)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:1:1041892834.665037 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91505a0, sequence: 14095, eq->size: 1024 -0b:000200:0:1041892834.665045 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892834.665050 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.665056 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 144 niov 2 -08:000001:1:1041892834.665060 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.665067 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:3:1041892834.665071 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892834.665076 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:1:1041892834.665079 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1333:0x44c7:7f000001:0 -0b:001000:3:1041892834.665087 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000040:0:1041892834.665093 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -08:000200:1:1041892834.665097 (service.c:204:handle_incoming_request() 1256+240): got req 17607 (md: f4f48000 + 27072) -0b:000001:3:1041892834.665104 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.665109 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.665114 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.665118 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -05:000001:1:1041892834.665121 (genops.c:268:class_conn2export() 1256+272): Process entered -0b:000200:3:1041892834.665126 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a99c -> f8fe6520 -0a:000001:0:1041892834.665132 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -05:000080:1:1041892834.665136 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.665143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a9f8 -> f8fe657c -05:000001:1:1041892834.665148 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.665154 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000040:1:1041892834.665158 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 3 -0b:000200:3:1041892834.665165 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a99c -08:000001:3:1041892834.665170 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.665174 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:1:1041892834.665177 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:3:1041892834.665184 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000001:1:1041892834.665189 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:1:1041892834.665194 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:3:1041892834.665199 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.665203 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.665207 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.665213 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ad4 -0b:000200:3:1041892834.665217 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e8c4 : %zd -02:000002:1:1041892834.665221 (handler.c:1361:mds_handle() 1256+320): @@@ close req x17607/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:004000:3:1041892834.665229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892834.665232 (handler.c:999:mds_close() 1256+320): Process entered -0b:000001:3:1041892834.665238 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.665241 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -02:000001:1:1041892834.665246 (handler.c:831:mds_handle2mfd() 1256+368): Process entered -0b:000200:3:1041892834.665252 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:1:1041892834.665256 (handler.c:843:mds_handle2mfd() 1256+384): Process leaving (rc=4040461840 : -254505456 : f0d48e10) -0a:000001:0:1041892834.665264 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.665269 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000010:1:1041892834.665272 (pack_generic.c:42:lustre_pack_msg() 1256+400): kmalloced '*msg': 72 at f05aa18c (tot 19169563) -08:000001:0:1041892834.665279 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.665282 (handler.c:1027:mds_close() 1256+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.665289 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:1:1041892834.665293 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000001:3:1041892834.665298 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000040:1:1041892834.665301 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3578, last_committed 3506, xid 17607 -0a:000040:3:1041892834.665307 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -02:000200:1:1041892834.665311 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:3:1041892834.665317 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.665320 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.665327 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.665330 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:000001:0:1041892834.665337 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.665341 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:1:1041892834.665343 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000200:1:1041892834.665347 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 72 bytes to portal 10, xid 17607 -0a:000040:0:1041892834.665353 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -0a:000200:1:1041892834.665358 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.665364 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.665367 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -08:000001:0:1041892834.665373 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.665376 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.665383 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892834.665387 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:1:1041892834.665390 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0b:000200:1:1041892834.665394 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [72](00000001,-262495860)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892834.665402 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -0b:000200:1:1041892834.665407 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.665413 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.665418 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.665421 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 144 niov 2 -0b:000200:3:1041892834.665428 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.665432 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -0a:004000:3:1041892834.665437 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:1:1041892834.665440 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -0a:000001:0:1041892834.665447 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892834.665450 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.665456 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.665460 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44c8 -08:000001:1:1041892834.665464 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892834.665470 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.665475 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 27264 -0a:004000:3:1041892834.665483 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.665487 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -0b:000200:3:1041892834.665493 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000001:0:1041892834.665498 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.665503 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.665507 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.665512 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a99c -> f9150600 -08:000001:0:1041892834.665518 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041892834.665522 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:3:1041892834.665527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a9f8 -> f915065c -0b:000200:3:1041892834.665532 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a99c -0a:004000:3:1041892834.665539 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892834.665543 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150600, sequence: 14096, eq->size: 1024 -0b:000001:3:1041892834.665550 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.665553 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.665559 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.665563 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.665569 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:1:1041892834.665573 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1324:0x44c8:7f000001:0 -0b:001000:3:1041892834.665580 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:1:1041892834.665585 (service.c:204:handle_incoming_request() 1256+240): got req 17608 (md: f4f48000 + 27264) -0b:000001:3:1041892834.665592 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.665596 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892834.665600 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892834.665603 (genops.c:268:class_conn2export() 1256+272): Process entered -0a:000040:0:1041892834.665608 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -05:000080:1:1041892834.665613 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892834.665620 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.665625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde26f4 -> f8ffd120 -05:000001:1:1041892834.665631 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892834.665638 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2750 -> f8ffd17c -08:000001:1:1041892834.665643 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000001:0:1041892834.665649 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.665654 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde26f4 -08:000040:1:1041892834.665658 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.665665 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041892834.665669 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892834.665672 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:3:1041892834.665679 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c1ec9ad4 (tot 19169323). -08:000001:3:1041892834.665684 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892834.665689 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000200:3:1041892834.665694 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2d7bc -02:000001:1:1041892834.665697 (handler.c:1254:mds_handle() 1256+272): Process entered -0b:000200:3:1041892834.665702 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9ad4 : %zd -08:000001:1:1041892834.665706 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:004000:3:1041892834.665711 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.665714 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.665721 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.665725 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -02:000002:1:1041892834.665729 (handler.c:1355:mds_handle() 1256+320): @@@ open req x17608/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000200:3:1041892834.665738 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.665743 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.665748 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.665753 (handler.c:905:mds_open() 1256+352): Process entered -08:000001:3:1041892834.665758 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041892834.665762 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000010:1:1041892834.665766 (pack_generic.c:42:lustre_pack_msg() 1256+432): kmalloced '*msg': 192 at c357ace4 (tot 19169515) -0a:000001:3:1041892834.665773 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:002000:1:1041892834.665775 (handler.c:239:mds_fid2dentry() 1256+400): --> mds_fid2dentry: sb f524a400 -0a:000040:3:1041892834.665781 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -02:000001:1:1041892834.665785 (handler.c:856:mds_store_md() 1256+480): Process entered -0a:000001:3:1041892834.665790 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.665795 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892834.665798 (handler.c:868:mds_store_md() 1256+480): storing 40 bytes MD for inode 33 -0a:000001:0:1041892834.665805 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -02:000001:1:1041892834.665809 (mds_reint.c:54:mds_start_transno() 1256+512): Process entered -08:000001:3:1041892834.665814 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:0:1041892834.665818 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -0a:000001:0:1041892834.665825 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.665830 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.665835 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892834.665840 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0e:000008:1:1041892834.665843 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1256+624): set callback for last_rcvd: 3579 -0a:000040:3:1041892834.665850 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -0a:000001:3:1041892834.665855 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.665859 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892834.665862 (mds_reint.c:89:mds_finish_transno() 1256+576): wrote trans #3579 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:000200:3:1041892834.665869 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:1:1041892834.665873 (mds_reint.c:92:mds_finish_transno() 1256+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.665880 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:3:1041892834.665885 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:1:1041892834.665888 (handler.c:890:mds_store_md() 1256+496): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.665894 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -0a:000001:0:1041892834.665901 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.665906 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.665910 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc0 -02:000002:1:1041892834.665914 (handler.c:983:mds_open() 1256+368): llite file 0xf557e844: addr f0d48e10, cookie 0xde9503f7d7d2ab8 -0a:000001:3:1041892834.665923 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000001:0:1041892834.665929 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.665933 (handler.c:984:mds_open() 1256+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.665939 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 107040 -08:000001:0:1041892834.665947 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:3:1041892834.665952 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892834.665956 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000001:1:1041892834.665959 (handler.c:1388:mds_handle() 1256+272): Process leaving -0b:000200:3:1041892834.665964 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:000040:1:1041892834.665969 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3579, last_committed 3506, xid 17608 -02:000200:1:1041892834.665975 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:004000:3:1041892834.665980 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.665984 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -0a:000200:1:1041892834.665988 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892834.665995 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.666000 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde26f4 -> f921e800 -0a:004000:1:1041892834.666004 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0b:000200:3:1041892834.666010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2750 -> f921e85c -08:000001:0:1041892834.666016 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.666020 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev efde26f4 -08:000001:0:1041892834.666032 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:3:1041892834.666037 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.666041 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:3:1041892834.666045 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892834.666048 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -0b:000001:3:1041892834.666054 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000040:0:1041892834.666058 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e800, sequence: 7104, eq->size: 16384 -08:000200:1:1041892834.666063 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 192 bytes to portal 10, xid 17608 -0b:000200:3:1041892834.666070 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:3:1041892834.666074 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892834.666079 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.666085 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.666090 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892834.666093 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:004000:3:1041892834.666099 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892834.666102 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.666107 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892834.666111 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:100000:0:1041892834.666117 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1331:0x1bc0:7f000001:0 -0b:000200:3:1041892834.666123 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde22b4 -> f8ffd180 -0b:000200:1:1041892834.666128 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [192](00000001,-1017664284)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.666136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2310 -> f8ffd1dc -08:000200:0:1041892834.666142 (service.c:204:handle_incoming_request() 1262+240): got req 7104 (md: f41a0000 + 107040) -0b:000200:1:1041892834.666148 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.666154 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde22b4 -0b:000200:1:1041892834.666159 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 264 niov 2 -05:000001:0:1041892834.666166 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000001:3:1041892834.666170 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:0:1041892834.666174 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:1:1041892834.666179 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000010:3:1041892834.666185 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05a529c (tot 19169443). -08:000001:3:1041892834.666190 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.666194 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.666201 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -0a:000200:3:1041892834.666205 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2ddec -08:000040:1:1041892834.666208 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -0b:000200:3:1041892834.666215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05a529c : %zd -08:000001:1:1041892834.666219 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.666225 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:004000:3:1041892834.666230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.666233 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:0:1041892834.666239 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:1:1041892834.666245 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.666250 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.666253 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -04:000001:0:1041892834.666260 (ost_handler.c:448:ost_handle() 1262+272): Process entered -0b:000200:3:1041892834.666264 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.666268 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.666275 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041892834.666278 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.666284 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892834.666287 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892834.666293 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -0a:000001:1:1041892834.666297 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892834.666303 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -0a:000040:1:1041892834.666306 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -08:000001:0:1041892834.666313 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.666318 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.666323 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:0:1041892834.666328 (ost_handler.c:503:ost_handle() 1262+272): close -0a:000001:1:1041892834.666331 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.666337 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.666341 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.666348 (ost_handler.c:133:ost_close() 1262+320): Process entered -08:000001:1:1041892834.666352 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:3:1041892834.666357 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.666360 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000010:0:1041892834.666366 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f46417bc (tot 19169683) -0a:000001:3:1041892834.666371 (lib-move.c:42:lib_find_me() 1104+720): Process entered -04:000001:0:1041892834.666375 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0a:000200:3:1041892834.666379 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44c9 -0a:000001:3:1041892834.666385 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:3:1041892834.666390 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 4992 -05:000001:0:1041892834.666398 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:0:1041892834.666403 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.666408 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892834.666412 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:1:1041892834.666417 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -0e:000001:0:1041892834.666425 (filter.c:823:filter_close() 1262+400): Process entered -0a:000001:1:1041892834.666428 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.666434 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:0:1041892834.666440 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000001:1:1041892834.666444 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.666450 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.666453 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892834.666459 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde22b4 -> f910e560 -05:000080:0:1041892834.666465 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.666471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2310 -> f910e5bc -0b:000200:3:1041892834.666477 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev efde22b4 -0a:000001:1:1041892834.666481 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:004000:3:1041892834.666486 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.666490 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892834.666497 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:0:1041892834.666501 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0a:000040:1:1041892834.666505 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -0b:000001:3:1041892834.666511 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0e:000001:0:1041892834.666516 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966868 : -207000428 : f3a96c94) -0b:000200:3:1041892834.666523 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:3:1041892834.666527 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:0:1041892834.666532 (filter.c:440:filter_close_internal() 1262+448): Process entered -0b:000001:3:1041892834.666536 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0e:000002:0:1041892834.666540 (filter.c:80:f_dput() 1262+464): putting 35: f0597a4c, count = 0 -0a:004000:3:1041892834.666545 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.666548 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:0:1041892834.666555 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.666560 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f8ffd1e0 -0e:000001:0:1041892834.666566 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.666570 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.666577 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.666583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f8ffd23c -0b:000200:3:1041892834.666588 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d844c -08:000001:3:1041892834.666594 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892834.666596 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -04:000001:0:1041892834.666603 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.666607 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05aa18c (tot 19169611). -0a:000001:1:1041892834.666612 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -04:000001:0:1041892834.666618 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:0:1041892834.666622 (ost_handler.c:565:ost_handle() 1262+272): sending reply -08:000001:3:1041892834.666625 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.666630 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0a:000200:3:1041892834.666635 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -0b:000200:3:1041892834.666640 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aa18c : %zd -0a:004000:0:1041892834.666645 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:004000:3:1041892834.666649 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.666652 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.666656 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000200:3:1041892834.666661 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.666665 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e560, sequence: 3513, eq->size: 1024 -08:000001:3:1041892834.666672 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.666674 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.666680 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7104 -08:000001:1:1041892834.666684 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892834.666690 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.666695 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:0:1041892834.666699 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:000040:3:1041892834.666704 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -0a:000001:3:1041892834.666708 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.666713 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.666718 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.666722 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000001:3:1041892834.666727 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:0:1041892834.666731 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-194766916)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892834.666739 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:100000:1:1041892834.666741 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1147:0x44c9:7f000001:0 -0a:000040:3:1041892834.666749 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -0b:000200:0:1041892834.666754 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892834.666759 (service.c:204:handle_incoming_request() 1145+240): got req 17609 (md: f5138000 + 4992) -0a:000001:3:1041892834.666766 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.666771 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -05:000001:1:1041892834.666775 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:3:1041892834.666781 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.666785 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000001:3:1041892834.666789 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000040:0:1041892834.666793 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -05:000080:1:1041892834.666798 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892834.666805 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:1:1041892834.666808 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:3:1041892834.666815 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -08:000001:0:1041892834.666820 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.666825 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.666829 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000001:0:1041892834.666835 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000040:1:1041892834.666838 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0a:000001:0:1041892834.666845 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041892834.666849 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.666854 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:0:1041892834.666862 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -11:000001:1:1041892834.666866 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:3:1041892834.666872 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.666877 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.666882 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.666886 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.666891 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000001:3:1041892834.666896 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.666900 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44c4 -08:000001:1:1041892834.666904 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.666911 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892834.666915 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032554916 : -262412380 : f05be7a4) -0a:000200:3:1041892834.666921 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51fc7bc [1](f05aba94,72)... + 0 -0a:000001:0:1041892834.666928 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000002:1:1041892834.666931 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:004000:3:1041892834.666936 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.666939 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0b:000200:3:1041892834.666945 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.666950 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -0a:004000:3:1041892834.666956 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892834.666959 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f0599104 (tot 19169683) -0a:000001:0:1041892834.666966 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.666970 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0b:000200:3:1041892834.666976 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d844c -> f90160c0 -08:000001:0:1041892834.666982 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.666986 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000200:3:1041892834.666991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d84a8 -> f901611c -11:010000:1:1041892834.666996 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79d44 lrc: 2/0,0 mode: PR/PR res: 22/3519943245 rrc: 2 type: PLN remote: 0xf39f05c4 -0b:000200:3:1041892834.667006 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d844c -11:000001:1:1041892834.667010 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -08:000001:0:1041892834.667016 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041892834.667020 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892834.667024 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:1:1041892834.667027 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -08:000001:3:1041892834.667032 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.667037 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.667043 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc7bc -11:000001:1:1041892834.667047 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -08:000001:2:1041892834.667052 (client.c:379:ptlrpc_check_reply() 1329+1192): Process entered -0b:000200:3:1041892834.667058 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aba94 : %zd -08:000001:2:1041892834.667064 (client.c:383:ptlrpc_check_reply() 1329+1208): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.667068 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892834.667075 (client.c:404:ptlrpc_check_reply() 1329+1240): @@@ rc = 1 for req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.667083 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892834.667086 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:004000:3:1041892834.667091 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.667097 (client.c:667:ptlrpc_queue_wait() 1329+1208): @@@ -- done sleeping req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.667103 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000040:0:1041892834.667109 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -08:000001:2:1041892834.667115 (pack_generic.c:79:lustre_unpack_msg() 1329+1208): Process entered -0b:000001:3:1041892834.667120 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.667125 (pack_generic.c:106:lustre_unpack_msg() 1329+1224): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.667130 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:2:1041892834.667137 (client.c:716:ptlrpc_queue_wait() 1329+1208): @@@ status 0 - req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.667144 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:1:1041892834.667149 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0b:001000:3:1041892834.667154 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.667161 (client.c:453:ptlrpc_free_committed() 1329+1224): Process entered -0a:000001:0:1041892834.667166 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.667170 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:0:1041892834.667176 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.667180 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.667185 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:080000:2:1041892834.667190 (client.c:460:ptlrpc_free_committed() 1329+1240): committing for xid 0, last_committed 0 -0b:000001:3:1041892834.667196 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.667200 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:1:1041892834.667204 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:004000:3:1041892834.667209 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:2:1041892834.667215 (client.c:472:ptlrpc_free_committed() 1329+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.667223 (client.c:481:ptlrpc_free_committed() 1329+1224): Process leaving -11:000001:1:1041892834.667226 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0a:000001:0:1041892834.667232 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:1:1041892834.667235 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.667241 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a3c4 -> f8ffd240 -0a:000200:1:1041892834.667247 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.667253 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a420 -> f8ffd29c -0a:004000:1:1041892834.667259 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -08:000001:2:1041892834.667264 (client.c:411:ptlrpc_check_status() 1329+1192): Process entered -0b:000200:3:1041892834.667268 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a3c4 -08:000001:2:1041892834.667274 (client.c:426:ptlrpc_check_status() 1329+1208): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.667278 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.667283 (client.c:766:ptlrpc_queue_wait() 1329+1160): Process leaving -08:000010:3:1041892834.667286 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at c357ace4 (tot 19169491). -08:000001:2:1041892834.667292 (client.c:355:__ptlrpc_req_finished() 1329+1016): Process entered -08:000001:3:1041892834.667296 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041892834.667300 (client.c:360:__ptlrpc_req_finished() 1329+1064): @@@ refcount now 0 req x17604/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.667307 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e518c -08:000001:2:1041892834.667312 (client.c:310:__ptlrpc_free_req() 1329+1064): Process entered -0b:000200:3:1041892834.667316 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357ace4 : %zd -08:000010:2:1041892834.667321 (client.c:326:__ptlrpc_free_req() 1329+1080): kfreed 'request->rq_repmsg': 72 at f05aba94 (tot 19169419). -0a:004000:3:1041892834.667327 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892834.667331 (client.c:331:__ptlrpc_free_req() 1329+1080): kfreed 'request->rq_reqmsg': 192 at f63f8084 (tot 19169227). -0a:000040:0:1041892834.667337 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -0b:000001:3:1041892834.667342 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892834.667347 (connection.c:109:ptlrpc_put_connection() 1329+1112): Process entered -0b:000200:3:1041892834.667352 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:2:1041892834.667358 (connection.c:117:ptlrpc_put_connection() 1329+1112): connection=f54d139c refcount 26 -0a:004000:1:1041892834.667363 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0a:000001:0:1041892834.667369 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.667374 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.667380 (connection.c:130:ptlrpc_put_connection() 1329+1128): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.667385 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.667390 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17609 -0a:004000:3:1041892834.667396 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:2:1041892834.667401 (client.c:344:__ptlrpc_free_req() 1329+1080): kfreed 'request': 204 at f62084a4 (tot 19169023). -08:000001:2:1041892834.667407 (client.c:345:__ptlrpc_free_req() 1329+1064): Process leaving -0a:000200:1:1041892834.667410 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.667416 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.667420 (client.c:364:__ptlrpc_req_finished() 1329+1032): Process leaving (rc=1 : 1 : 1) -0a:004000:1:1041892834.667425 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -11:000001:2:1041892834.667430 (ldlm_lock.c:902:ldlm_lock_cancel() 1329+1000): Process entered -0a:000200:3:1041892834.667434 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44ca -11:000001:2:1041892834.667440 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1329+1048): Process entered -0a:000001:3:1041892834.667444 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -11:000001:2:1041892834.667450 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1329+1064): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.667454 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 27512 -11:000001:2:1041892834.667463 (ldlm_lock.c:191:ldlm_lock_destroy() 1329+1032): Process entered -0a:004000:3:1041892834.667467 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.667471 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1329+1064): Process entered -0b:000200:3:1041892834.667477 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:1:1041892834.667481 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.667487 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.667492 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1329+1064): Process leaving -0a:004000:1:1041892834.667495 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -11:000001:2:1041892834.667500 (ldlm_lock.c:151:ldlm_lock_put() 1329+1080): Process entered -0b:000200:3:1041892834.667505 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a3c4 -> f9150660 -11:000001:2:1041892834.667512 (ldlm_lock.c:173:ldlm_lock_put() 1329+1080): Process leaving -11:000001:2:1041892834.667516 (ldlm_lock.c:232:ldlm_lock_destroy() 1329+1032): Process leaving -0b:000200:1:1041892834.667520 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262565628)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041892834.667527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a420 -> f91506bc -11:000001:2:1041892834.667534 (ldlm_lock.c:920:ldlm_lock_cancel() 1329+1000): Process leaving -0b:000200:1:1041892834.667537 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:2:1041892834.667543 (ldlm_request.c:486:ldlm_cli_cancel() 1329+952): Process leaving -0b:000200:1:1041892834.667547 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:3:1041892834.667552 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a3c4 -11:000001:2:1041892834.667559 (ldlm_lock.c:151:ldlm_lock_put() 1329+1000): Process entered -11:000001:1:1041892834.667563 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:000001:0:1041892834.667569 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:1:1041892834.667574 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0a:004000:3:1041892834.667579 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.667583 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.667589 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.667594 (ldlm_lock.c:173:ldlm_lock_put() 1329+1000): Process leaving -0a:000001:0:1041892834.667599 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:1:1041892834.667603 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0b:000001:3:1041892834.667608 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892834.667615 (ldlm_lock.c:151:ldlm_lock_put() 1329+952): Process entered -11:000040:1:1041892834.667618 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f0453684 -0a:000040:0:1041892834.667624 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150660, sequence: 14097, eq->size: 1024 -11:000001:1:1041892834.667629 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -0b:000200:3:1041892834.667634 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:010000:2:1041892834.667640 (ldlm_lock.c:155:ldlm_lock_put() 1329+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10bc4 lrc: 0/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf3a79b04 -0b:001000:3:1041892834.667649 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:2:1041892834.667656 (ldlm_resource.c:370:ldlm_resource_putref() 1329+1000): Process entered -11:000001:1:1041892834.667660 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892834.667666 (ldlm_resource.c:373:ldlm_resource_putref() 1329+1000): putref res: f0e63468 count: 1 -0b:000001:3:1041892834.667672 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.667677 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.667681 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -08:000001:0:1041892834.667687 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.667692 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528cd9c (16 d1ce124d 0) (rc: 2) -08:100000:0:1041892834.667698 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1319:0x44ca:7f000001:0 -11:000001:2:1041892834.667705 (ldlm_resource.c:425:ldlm_resource_putref() 1329+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.667711 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:2:1041892834.667717 (ldlm_lock.c:169:ldlm_lock_put() 1329+968): kfreed 'lock': 184 at f3a10bc4 (tot 2562171). -0b:000200:3:1041892834.667723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2a24 -> f8ffd2a0 -11:000001:2:1041892834.667730 (ldlm_lock.c:173:ldlm_lock_put() 1329+952): Process leaving -08:000200:0:1041892834.667735 (service.c:204:handle_incoming_request() 1255+240): got req 17610 (md: f4f48000 + 27512) -0b:000200:3:1041892834.667741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2a80 -> f8ffd2fc -01:000001:2:1041892834.667748 (mdc_request.c:427:mdc_enqueue() 1329+920): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.667753 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde2a24 -05:000001:0:1041892834.667760 (genops.c:268:class_conn2export() 1255+272): Process entered -11:001000:1:1041892834.667763 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -08:000001:3:1041892834.667770 (events.c:62:reply_out_callback() 1104+528): Process entered -07:000001:2:1041892834.667775 (../include/linux/obd_class.h:204:obd_packmd() 1329+696): Process entered -11:001000:1:1041892834.667778 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.667783 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.667788 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -08:000010:3:1041892834.667793 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f46417bc (tot 19168783). -05:000001:2:1041892834.667799 (genops.c:268:class_conn2export() 1329+744): Process entered -05:000080:0:1041892834.667804 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:001000:1:1041892834.667810 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -05:000001:0:1041892834.667815 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892834.667821 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:2:1041892834.667827 (genops.c:287:class_conn2export() 1329+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:3:1041892834.667834 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c084 -08:000001:0:1041892834.667839 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -11:001000:1:1041892834.667843 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f0453684 (0 0 0 0) -0b:000200:3:1041892834.667849 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f46417bc : %zd -11:001000:1:1041892834.667854 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -08:000040:0:1041892834.667860 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 4 -0a:004000:3:1041892834.667865 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892834.667870 (genops.c:294:class_conn2export() 1329+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.667877 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.667882 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:001000:1:1041892834.667887 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000200:3:1041892834.667894 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:2:1041892834.667899 (osc_request.c:70:osc_packmd() 1329+744): Process entered -02:000001:0:1041892834.667904 (handler.c:1254:mds_handle() 1255+272): Process entered -11:001000:1:1041892834.667907 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528cd9c (22) -03:000001:2:1041892834.667914 (osc_request.c:74:osc_packmd() 1329+760): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892834.667920 (../include/linux/obd_class.h:209:obd_packmd() 1329+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892834.667925 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0b:000200:3:1041892834.667930 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:2:1041892834.667936 (client.c:355:__ptlrpc_req_finished() 1329+728): Process entered -11:001000:1:1041892834.667940 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -08:000001:0:1041892834.667946 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.667951 (client.c:360:__ptlrpc_req_finished() 1329+776): @@@ refcount now 0 req x17599/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:001000:3:1041892834.667959 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.667966 (client.c:310:__ptlrpc_free_req() 1329+776): Process entered -0b:000001:3:1041892834.667970 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:2:1041892834.667975 (client.c:326:__ptlrpc_free_req() 1329+792): kfreed 'request->rq_repmsg': 320 at f52b5c00 (tot 19168463). -11:001000:1:1041892834.667980 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -02:000002:0:1041892834.667986 (handler.c:1312:mds_handle() 1255+320): @@@ getattr req x17610/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:1:1041892834.667993 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000001:3:1041892834.667998 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:1:1041892834.668002 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at efc5f4bc (tot 19168223) -02:000001:0:1041892834.668010 (handler.c:740:mds_getattr() 1255+400): Process entered -11:000001:1:1041892834.668013 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -02:002000:0:1041892834.668018 (handler.c:239:mds_fid2dentry() 1255+448): --> mds_fid2dentry: sb f524a400 -11:000001:1:1041892834.668022 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.668029 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:2:1041892834.668034 (client.c:331:__ptlrpc_free_req() 1329+792): kfreed 'request->rq_reqmsg': 352 at f6050200 (tot 19168111). -0b:000001:3:1041892834.668040 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -02:000002:0:1041892834.668046 (handler.c:757:mds_getattr() 1255+400): got 40 bytes MD data for inode 34 -11:000001:1:1041892834.668051 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000010:0:1041892834.668058 (pack_generic.c:42:lustre_pack_msg() 1255+480): kmalloced '*msg': 240 at f54cb6b4 (tot 19168463) -0b:000200:3:1041892834.668064 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -02:000001:0:1041892834.668069 (handler.c:620:mds_getattr_internal() 1255+464): Process entered -11:000001:1:1041892834.668073 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -02:000001:0:1041892834.668079 (handler.c:645:mds_getattr_internal() 1255+480): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.668083 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.668089 (handler.c:793:mds_getattr() 1255+400): Process leaving -0b:001000:3:1041892834.668093 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.668100 (connection.c:109:ptlrpc_put_connection() 1329+824): Process entered -08:000040:2:1041892834.668105 (connection.c:117:ptlrpc_put_connection() 1329+824): connection=f54d139c refcount 25 -02:000001:0:1041892834.668110 (handler.c:1388:mds_handle() 1255+272): Process leaving -08:000001:2:1041892834.668115 (connection.c:130:ptlrpc_put_connection() 1329+840): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.668121 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000040:0:1041892834.668125 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3579, last_committed 3506, xid 17610 -02:000200:0:1041892834.668132 (handler.c:1418:mds_handle() 1255+272): sending reply -11:000001:1:1041892834.668135 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0a:000200:0:1041892834.668141 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.668146 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892834.668151 (client.c:344:__ptlrpc_free_req() 1329+792): kfreed 'request': 204 at f6431ce4 (tot 19168259). -11:000001:1:1041892834.668157 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0a:004000:0:1041892834.668162 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -11:000010:1:1041892834.668166 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at efc5f4bc (tot 19168147). -11:000001:1:1041892834.668172 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.668177 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -08:000001:2:1041892834.668182 (client.c:345:__ptlrpc_free_req() 1329+776): Process leaving -11:010000:1:1041892834.668186 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79d44 lrc: 1/0,0 mode: PR/PR res: 22/3519943245 rrc: 2 type: PLN remote: 0xf39f05c4 -0b:000200:3:1041892834.668196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a33c -> f8ffd300 -08:000001:2:1041892834.668203 (client.c:364:__ptlrpc_req_finished() 1329+744): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.668208 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a398 -> f8ffd35c -01:000001:2:1041892834.668215 (mdc_request.c:115:mdc_getattr() 1329+744): Process entered -11:000001:1:1041892834.668219 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:3:1041892834.668224 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a33c -05:000001:2:1041892834.668230 (genops.c:268:class_conn2export() 1329+872): Process entered -11:010000:1:1041892834.668233 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 22/3519943245 rrc: 2 type: PLN remote: 0xf39f05c4 -05:000080:2:1041892834.668243 (genops.c:287:class_conn2export() 1329+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892834.668248 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -08:000001:3:1041892834.668254 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:2:1041892834.668259 (genops.c:294:class_conn2export() 1329+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000040:1:1041892834.668264 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528cd9c count: 1 -08:000001:2:1041892834.668271 (client.c:263:ptlrpc_prep_req() 1329+808): Process entered -11:000001:1:1041892834.668274 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.668281 (client.c:268:ptlrpc_prep_req() 1329+824): kmalloced 'request': 204 at f6431ce4 (tot 19168279) -11:000010:1:1041892834.668286 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79d44 (tot 2561987). -08:000010:2:1041892834.668293 (pack_generic.c:42:lustre_pack_msg() 1329+888): kmalloced '*msg': 192 at f62084a4 (tot 19168471) -08:000010:3:1041892834.668299 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599104 (tot 19168075). -08:000001:2:1041892834.668305 (connection.c:135:ptlrpc_connection_addref() 1329+840): Process entered -11:000001:1:1041892834.668308 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000040:2:1041892834.668314 (connection.c:137:ptlrpc_connection_addref() 1329+840): connection=f54d139c refcount 26 -11:000001:1:1041892834.668319 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.668325 (connection.c:139:ptlrpc_connection_addref() 1329+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.668331 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.668336 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.668342 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -08:000001:1:1041892834.668346 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000200:3:1041892834.668351 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599104 : %zd -08:000040:1:1041892834.668356 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 3 -0a:004000:3:1041892834.668362 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.668368 (client.c:305:ptlrpc_prep_req() 1329+824): Process leaving (rc=4131593444 : -163373852 : f6431ce4) -08:000001:1:1041892834.668373 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.668379 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892834.668383 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041892834.668389 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -0a:000001:1:1041892834.668393 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000200:0:1041892834.668398 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 240 bytes to portal 10, xid 17610 -01:000002:2:1041892834.668403 (mdc_request.c:134:mdc_getattr() 1329+744): reserving 40 bytes for MD/symlink in packet -0a:000200:0:1041892834.668409 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.668414 (client.c:613:ptlrpc_queue_wait() 1329+952): Process entered -0b:001000:3:1041892834.668419 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:100000:2:1041892834.668425 (client.c:621:ptlrpc_queue_wait() 1329+968): Sending RPC pid:xid:nid:opc 1329:17611:7f000001:1 -0b:000200:3:1041892834.668432 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.668436 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -0a:004000:0:1041892834.668444 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -08:000001:2:1041892834.668448 (niobuf.c:372:ptl_send_rpc() 1329+1032): Process entered -08:000001:3:1041892834.668453 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000010:2:1041892834.668458 (niobuf.c:399:ptl_send_rpc() 1329+1048): kmalloced 'repbuf': 240 at f63f8084 (tot 19168711) -0a:000001:3:1041892834.668464 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:2:1041892834.668469 (lib-dispatch.c:54:lib_dispatch() 1329+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:0:1041892834.668474 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.668479 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.668486 (lib-me.c:42:do_PtlMEAttach() 1329+1416): taking state lock -0a:004000:0:1041892834.668490 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -08:000001:1:1041892834.668493 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041892834.668499 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -08:000001:1:1041892834.668504 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:3:1041892834.668510 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.668515 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [240](00000001,-179521868)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892834.668523 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.668529 (lib-me.c:58:do_PtlMEAttach() 1329+1416): releasing state lock -08:000001:3:1041892834.668533 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000200:2:1041892834.668538 (lib-dispatch.c:54:lib_dispatch() 1329+1384): 2130706433: API call PtlMDAttach (11) -0b:000200:0:1041892834.668543 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.668548 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:0:1041892834.668554 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 312 niov 2 -0a:000001:3:1041892834.668560 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:2:1041892834.668564 (lib-md.c:210:do_PtlMDAttach() 1329+1416): taking state lock -08:000001:0:1041892834.668569 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:000040:1:1041892834.668572 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -08:000040:0:1041892834.668578 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 2 -0a:000001:1:1041892834.668583 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.668589 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.668593 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.668600 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.668603 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892834.668608 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -0a:000001:3:1041892834.668613 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.668619 (lib-md.c:229:do_PtlMDAttach() 1329+1416): releasing state lock -08:000001:3:1041892834.668623 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.668627 (niobuf.c:433:ptl_send_rpc() 1329+1048): Setup reply buffer: 240 bytes, xid 17611, portal 10 -0b:000200:3:1041892834.668633 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.668640 (lib-dispatch.c:54:lib_dispatch() 1329+1448): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.668645 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.668650 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041892834.668654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:2:1041892834.668658 (lib-md.c:261:do_PtlMDBind() 1329+1480): taking state lock -0a:000200:3:1041892834.668661 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc1 -0a:000001:3:1041892834.668668 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.668674 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 107280 -0a:004000:3:1041892834.668683 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:2:1041892834.668688 (lib-md.c:269:do_PtlMDBind() 1329+1480): releasing state lock -0b:000200:3:1041892834.668692 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892834.668698 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -08:000200:2:1041892834.668704 (niobuf.c:77:ptl_send_buf() 1329+1128): Sending 192 bytes to portal 12, xid 17611 -0a:004000:3:1041892834.668709 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.668714 (lib-dispatch.c:54:lib_dispatch() 1329+1448): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.668720 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.668725 (lib-move.c:737:do_PtlPut() 1329+1768): taking state lock -0b:000200:3:1041892834.668729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a33c -> f921e860 -08:000001:0:1041892834.668736 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.668741 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a398 -> f921e8bc -08:000001:0:1041892834.668748 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892834.668752 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4a33c -0a:000001:1:1041892834.668757 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892834.668762 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892834.668767 (lib-move.c:745:do_PtlPut() 1329+1784): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.668772 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.668776 (lib-move.c:800:do_PtlPut() 1329+1768): releasing state lock -0b:000200:2:1041892834.668781 (socknal_cb.c:631:ksocknal_send() 1329+1896): sending %zd bytes from [192](00000001,-165641052)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:1:1041892834.668788 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -0b:000200:2:1041892834.668795 (socknal.c:484:ksocknal_get_conn() 1329+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.668801 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.668808 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1928): type 1, nob 264 niov 2 -08:000001:1:1041892834.668812 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.668818 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892834.668824 (niobuf.c:441:ptl_send_rpc() 1329+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.668829 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:2:1041892834.668834 (client.c:662:ptlrpc_queue_wait() 1329+1000): @@@ -- sleeping req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:0:1041892834.668842 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.668845 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:2:1041892834.668851 (client.c:379:ptlrpc_check_reply() 1329+984): Process entered -0a:000040:0:1041892834.668855 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -0a:000001:1:1041892834.668860 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000001:0:1041892834.668865 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.668871 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.668877 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.668881 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e860, sequence: 7105, eq->size: 16384 -08:000001:0:1041892834.668888 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:3:1041892834.668893 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.668898 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.668905 (client.c:402:ptlrpc_check_reply() 1329+984): Process leaving -0b:000001:3:1041892834.668909 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.668914 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000001:1:1041892834.668917 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.668923 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -08:000200:2:1041892834.668929 (client.c:404:ptlrpc_check_reply() 1329+1032): @@@ rc = 0 for req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:004000:3:1041892834.668937 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.668942 (client.c:379:ptlrpc_check_reply() 1329+984): Process entered -0a:000001:0:1041892834.668946 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.668952 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.668956 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.668963 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892834.668967 (client.c:402:ptlrpc_check_reply() 1329+984): Process leaving -0b:000200:3:1041892834.668972 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2f74 -> f8ffd360 -08:000200:2:1041892834.668979 (client.c:404:ptlrpc_check_reply() 1329+1032): @@@ rc = 0 for req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:3:1041892834.668986 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2fd0 -> f8ffd3bc -0a:000001:0:1041892834.668993 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:1:1041892834.668997 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1320:0x1bc1:7f000001:0 -0b:000200:3:1041892834.669004 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde2f74 -11:010000:2:1041892834.669011 (ldlm_request.c:98:ldlm_completion_ast() 1253+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -08:000200:1:1041892834.669020 (service.c:204:handle_incoming_request() 1266+240): got req 7105 (md: f41a0000 + 107280) -08:000001:3:1041892834.669027 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.669032 (ldlm_request.c:99:ldlm_completion_ast() 1253+1552): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.669038 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cb6b4 (tot 19168471). -11:010000:2:1041892834.669044 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1253+1456): ### client-side local enqueue END ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892834.669053 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.669058 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1253+1392): Process leaving -05:000001:1:1041892834.669062 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000200:3:1041892834.669067 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c18c -05:000080:1:1041892834.669071 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.669078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb6b4 : %zd -05:000001:1:1041892834.669083 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892834.669090 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041892834.669094 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -11:000001:2:1041892834.669100 (ldlm_lock.c:151:ldlm_lock_put() 1253+1440): Process entered -0a:004000:3:1041892834.669105 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.669109 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041892834.669116 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -11:000001:2:1041892834.669122 (ldlm_lock.c:173:ldlm_lock_put() 1253+1440): Process leaving -0b:000001:3:1041892834.669127 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.669132 (ldlm_request.c:338:ldlm_match_or_enqueue() 1253+1200): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.669138 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:2:1041892834.669144 (handler.c:186:mds_name2locked_dentry() 1253+1104): Process leaving (rc=4121531024 : -173436272 : f5a99290) -04:000001:1:1041892834.669150 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0a:000001:0:1041892834.669157 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.669161 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:3:1041892834.669167 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -02:000002:2:1041892834.669172 (mds_reint.c:445:mds_reint_unlink() 1253+960): parent ino 12 -0a:000001:3:1041892834.669177 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892834.669181 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.669187 (mds_reint.c:54:mds_start_transno() 1253+992): Process entered -08:000001:0:1041892834.669191 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:1:1041892834.669196 (ost_handler.c:503:ost_handle() 1266+272): close -0a:000040:3:1041892834.669202 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -08:000001:0:1041892834.669210 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892834.669215 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.669222 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.669226 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041892834.669231 (ost_handler.c:133:ost_close() 1266+320): Process entered -0a:000040:0:1041892834.669237 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -08:000010:1:1041892834.669243 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f6208ef4 (tot 19168711) -0a:000001:0:1041892834.669249 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.669255 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041892834.669260 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -0b:000200:3:1041892834.669265 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.669273 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -05:000001:1:1041892834.669276 (genops.c:268:class_conn2export() 1266+400): Process entered -0a:004000:3:1041892834.669282 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000008:2:1041892834.669287 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+1104): set callback for last_rcvd: 3580 -05:000080:1:1041892834.669292 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:0:1041892834.669301 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:1:1041892834.669305 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892834.669312 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000002:2:1041892834.669317 (mds_reint.c:89:mds_finish_transno() 1253+1056): wrote trans #3580 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0e:000001:1:1041892834.669322 (filter.c:823:filter_close() 1266+400): Process entered -0a:000200:3:1041892834.669328 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44c5 -02:000001:2:1041892834.669335 (mds_reint.c:92:mds_finish_transno() 1253+1056): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.669339 (genops.c:268:class_conn2export() 1266+448): Process entered -02:000001:2:1041892834.669345 (mds_reint.c:513:mds_reint_unlink() 1253+960): Process leaving -0a:000001:3:1041892834.669350 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451716 : -182515580 : f51f0884) -05:000080:1:1041892834.669355 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:3:1041892834.669363 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4e489cc [1](f63cc5ac,240)... + 0 -11:000001:2:1041892834.669372 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -05:000001:1:1041892834.669375 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:2:1041892834.669383 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:004000:3:1041892834.669388 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:1:1041892834.669392 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0a:000040:0:1041892834.669398 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -0b:000200:3:1041892834.669404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892834.669411 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -0a:004000:3:1041892834.669416 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.669420 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892834.669426 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -0b:000200:3:1041892834.669435 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2f74 -> f9016120 -11:000001:2:1041892834.669443 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0b:000200:3:1041892834.669447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2fd0 -> f901617c -08:000001:0:1041892834.669454 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.669458 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4087459580 : -207507716 : f3a1aefc) -0b:000200:3:1041892834.669466 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde2f74 -0e:000001:1:1041892834.669472 (filter.c:440:filter_close_internal() 1266+448): Process entered -08:000001:0:1041892834.669477 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:2:1041892834.669482 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0a:000001:0:1041892834.669486 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000002:1:1041892834.669490 (filter.c:80:f_dput() 1266+464): putting 30: f5260314, count = 0 -11:000001:2:1041892834.669496 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:3:1041892834.669500 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.669505 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -0e:000001:1:1041892834.669509 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041892834.669514 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.669520 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041892834.669525 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.669531 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e489cc -04:000001:1:1041892834.669535 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.669542 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0b:000200:3:1041892834.669547 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -04:000001:1:1041892834.669551 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -0b:000200:3:1041892834.669557 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -04:000002:1:1041892834.669561 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0a:004000:3:1041892834.669566 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.669571 (ldlm_request.c:437:ldlm_cli_cancel() 1253+1008): Process entered -0a:000200:1:1041892834.669574 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892834.669581 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -0b:000001:3:1041892834.669587 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.669592 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -0a:000001:0:1041892834.669597 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.669603 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -08:000001:0:1041892834.669607 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.669611 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -08:000001:0:1041892834.669618 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:010000:2:1041892834.669622 (ldlm_request.c:474:ldlm_cli_cancel() 1253+1072): ### client-side local cancel ns: mds_server lock: f0453684 lrc: 2/0,0 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -0b:000001:3:1041892834.669631 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.669637 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:1:1041892834.669640 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -11:000001:2:1041892834.669646 (ldlm_lock.c:902:ldlm_lock_cancel() 1253+1056): Process entered -0b:000001:3:1041892834.669651 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:0:1041892834.669656 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -08:000200:1:1041892834.669661 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7105 -0b:000001:3:1041892834.669667 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1041892834.669673 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.669678 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.669685 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:1:1041892834.669689 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -02:000001:2:1041892834.669695 (handler.c:546:mds_blocking_ast() 1253+1152): Process entered -08:000001:0:1041892834.669700 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.669705 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.669712 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -0b:001000:3:1041892834.669717 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -02:000001:2:1041892834.669724 (handler.c:550:mds_blocking_ast() 1253+1168): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.669730 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.669735 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1253+1104): Process entered -0a:004000:3:1041892834.669740 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.669745 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1253+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.669750 (client.c:383:ptlrpc_check_reply() 1332+1000): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.669756 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+1088): Process entered -08:000200:0:1041892834.669761 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 1 for req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:1:1041892834.669768 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -08:000200:0:1041892834.669774 (client.c:667:ptlrpc_queue_wait() 1332+1000): @@@ -- done sleeping req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:1:1041892834.669781 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-165638412)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892834.669789 (pack_generic.c:79:lustre_unpack_msg() 1332+1000): Process entered -0b:000200:1:1041892834.669793 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.669801 (pack_generic.c:106:lustre_unpack_msg() 1332+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.669806 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b77c -> f8fe6580 -11:000001:2:1041892834.669813 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+1120): Process entered -0b:000200:3:1041892834.669818 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b7d8 -> f8fe65dc -0b:000200:1:1041892834.669824 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000200:0:1041892834.669831 (client.c:716:ptlrpc_queue_wait() 1332+1000): @@@ status 0 - req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:2:1041892834.669839 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+1120): Process leaving -08:000001:0:1041892834.669843 (client.c:453:ptlrpc_free_committed() 1332+1016): Process entered -08:000001:1:1041892834.669847 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:080000:0:1041892834.669853 (client.c:460:ptlrpc_free_committed() 1332+1032): committing for xid 17598, last_committed 3506 -0b:000200:3:1041892834.669858 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b77c -08:080000:0:1041892834.669865 (client.c:472:ptlrpc_free_committed() 1332+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.669873 (client.c:481:ptlrpc_free_committed() 1332+1016): Process leaving -08:000040:1:1041892834.669876 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -08:000001:0:1041892834.669883 (client.c:411:ptlrpc_check_status() 1332+984): Process entered -08:000001:1:1041892834.669887 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.669893 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.669898 (ldlm_lock.c:151:ldlm_lock_put() 1253+1136): Process entered -08:000001:3:1041892834.669903 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.669908 (client.c:426:ptlrpc_check_status() 1332+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.669913 (client.c:766:ptlrpc_queue_wait() 1332+952): Process leaving -08:000001:1:1041892834.669917 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -01:000200:0:1041892834.669923 (mdc_request.c:144:mdc_getattr() 1332+744): mode: 100644 -0a:000001:1:1041892834.669927 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -01:000001:0:1041892834.669933 (mdc_request.c:147:mdc_getattr() 1332+744): Process leaving -08:000040:3:1041892834.669937 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:2:1041892834.669945 (ldlm_lock.c:173:ldlm_lock_put() 1253+1136): Process leaving -08:000001:3:1041892834.669949 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.669955 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+1088): Process leaving -08:000001:3:1041892834.669959 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.669964 (ldlm_lock.c:920:ldlm_lock_cancel() 1253+1056): Process leaving -0a:000200:3:1041892834.669969 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3084 -07:000001:0:1041892834.669974 (namei.c:343:ll_intent_lock() 1332+664): Process leaving -11:000001:2:1041892834.669978 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+1056): Process entered -0b:000200:3:1041892834.669983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62084a4 : %zd -11:000001:0:1041892834.669989 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+792): Process entered -11:000001:2:1041892834.669994 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -0a:004000:3:1041892834.669998 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.670003 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+792): Process leaving -11:000001:2:1041892834.670008 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.670013 (ldlm_lock.c:926:ldlm_lock_set_data() 1332+744): Process entered -0b:000001:3:1041892834.670017 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.670021 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -11:000001:0:1041892834.670029 (ldlm_lock.c:151:ldlm_lock_put() 1332+792): Process entered -0b:000200:3:1041892834.670033 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.670039 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+1104): Process entered -0b:000200:3:1041892834.670044 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.670050 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+1120): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.670056 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.670061 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+1104): Process entered -0a:000001:3:1041892834.670065 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.670071 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+1104): Process leaving -11:000001:2:1041892834.670075 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+1056): Process leaving -11:000001:0:1041892834.670080 (ldlm_lock.c:173:ldlm_lock_put() 1332+792): Process leaving -0a:000001:1:1041892834.670083 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.670090 (ldlm_lock.c:936:ldlm_lock_set_data() 1332+760): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.670095 (ldlm_request.c:481:ldlm_cli_cancel() 1253+1072): ### client-side local cancel handler END ns: mds_server lock: f0453684 lrc: 1/0,0 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -0a:000200:3:1041892834.670104 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44c6 -08:000001:1:1041892834.670110 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.670117 (client.c:355:__ptlrpc_req_finished() 1332+776): Process entered -11:000001:2:1041892834.670121 (ldlm_request.c:486:ldlm_cli_cancel() 1253+1008): Process leaving -0a:000001:3:1041892834.670126 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597612 : -262369684 : f05c8e6c) -11:000001:2:1041892834.670132 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -08:000001:1:1041892834.670136 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000040:0:1041892834.670142 (client.c:360:__ptlrpc_req_finished() 1332+824): @@@ refcount now 0 req x17605/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:010000:2:1041892834.670149 (ldlm_lock.c:155:ldlm_lock_put() 1253+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453684 lrc: 0/0,0 mode: EX/EX res: 22/3519943245 rrc: 1 type: PLN remote: 0x0 -0a:000200:3:1041892834.670158 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ba294 [1](efb7e5cc,72)... + 0 -0a:000001:1:1041892834.670165 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892834.670171 (client.c:310:__ptlrpc_free_req() 1332+824): Process entered -11:000001:2:1041892834.670175 (ldlm_resource.c:370:ldlm_resource_putref() 1253+1104): Process entered -11:000040:2:1041892834.670180 (ldlm_resource.c:373:ldlm_resource_putref() 1253+1104): putref res: f528cd9c count: 0 -0a:004000:3:1041892834.670185 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.670190 (ldlm_resource.c:379:ldlm_resource_putref() 1253+1104): Process entered -0a:000040:1:1041892834.670194 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -08:000010:0:1041892834.670201 (client.c:326:__ptlrpc_free_req() 1332+840): kfreed 'request->rq_repmsg': 240 at f63cc5ac (tot 19168471). -0a:000001:1:1041892834.670206 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.670212 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892834.670218 (client.c:331:__ptlrpc_free_req() 1332+840): kfreed 'request->rq_reqmsg': 192 at f55b6ef4 (tot 19168279). -08:000001:1:1041892834.670224 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.670231 (connection.c:109:ptlrpc_put_connection() 1332+872): Process entered -0a:004000:3:1041892834.670235 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.670240 (ldlm_resource.c:422:ldlm_resource_putref() 1253+1104): Process leaving -08:000001:1:1041892834.670244 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892834.670250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b77c -> f9016180 -08:000040:0:1041892834.670257 (connection.c:117:ptlrpc_put_connection() 1332+872): connection=f54d139c refcount 25 -11:000001:2:1041892834.670262 (ldlm_resource.c:425:ldlm_resource_putref() 1253+1120): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.670268 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b7d8 -> f90161dc -08:000001:0:1041892834.670275 (connection.c:130:ptlrpc_put_connection() 1332+888): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892834.670280 (ldlm_lock.c:169:ldlm_lock_put() 1253+1072): kfreed 'lock': 184 at f0453684 (tot 2561803). -0b:000200:3:1041892834.670287 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b77c -11:000001:2:1041892834.670294 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -08:000001:3:1041892834.670298 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.670303 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+1056): Process entered -08:000001:3:1041892834.670308 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.670313 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:0:1041892834.670319 (client.c:344:__ptlrpc_free_req() 1332+840): kfreed 'request': 204 at c357a18c (tot 19168075). -08:000001:0:1041892834.670325 (client.c:345:__ptlrpc_free_req() 1332+824): Process leaving -11:000001:2:1041892834.670329 (ldlm_lock.c:380:__ldlm_handle2lock() 1253+1056): Process leaving -0a:000200:3:1041892834.670333 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba294 -08:000001:0:1041892834.670339 (client.c:364:__ptlrpc_req_finished() 1332+792): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.670343 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e5cc : %zd -07:002000:0:1041892834.670350 (namei.c:366:ll_intent_lock() 1332+680): D_IT DOWN dentry f05979c8 fsdata f644397c intent: open sem 0 -0b:000200:3:1041892834.670356 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:0:1041892834.670361 (namei.c:377:ll_intent_lock() 1332+680): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.670366 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.670371 (ldlm_lock.c:461:ldlm_lock_decref() 1253+1008): Process entered -0b:000001:3:1041892834.670376 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.670379 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -07:000001:0:1041892834.670387 (dcache.c:148:ll_revalidate2() 1332+504): Process leaving (rc=1 : 1 : 1) -0a:000001:1:1041892834.670392 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041892834.670400 (ldlm_lock.c:466:ldlm_lock_decref() 1253+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: efc5ac84 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000001:3:1041892834.670410 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.670414 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892834.670421 (file.c:73:ll_file_open() 1332+364): Process entered -0b:000001:3:1041892834.670426 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892834.670431 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0b:000001:3:1041892834.670436 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.670441 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -07:000001:0:1041892834.670449 (../include/linux/obd_class.h:204:obd_packmd() 1332+396): Process entered -0b:000200:3:1041892834.670454 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:0:1041892834.670459 (genops.c:268:class_conn2export() 1332+444): Process entered -08:000001:1:1041892834.670463 (client.c:383:ptlrpc_check_reply() 1330+756): Process leaving via out (rc=1 : 1 : 1) -05:000080:0:1041892834.670470 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:1:1041892834.670475 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 1 for req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -05:000001:0:1041892834.670484 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:1:1041892834.670490 (client.c:667:ptlrpc_queue_wait() 1330+756): @@@ -- done sleeping req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -03:000001:0:1041892834.670500 (osc_request.c:70:osc_packmd() 1332+444): Process entered -0b:001000:3:1041892834.670504 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041892834.670511 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -03:000010:0:1041892834.670516 (osc_request.c:83:osc_packmd() 1332+460): kmalloced '*lmmp': 40 at f05b4ecc (tot 19168115) -11:000001:2:1041892834.670522 (ldlm_lock.c:151:ldlm_lock_put() 1253+1056): Process entered -0b:000001:3:1041892834.670527 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.670531 (ldlm_lock.c:173:ldlm_lock_put() 1253+1056): Process leaving -03:000001:0:1041892834.670536 (osc_request.c:92:osc_packmd() 1332+460): Process leaving (rc=40 : 40 : 28) -0a:004000:3:1041892834.670541 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.670546 (ldlm_lock.c:502:ldlm_lock_decref() 1253+1008): Process leaving -0b:000200:3:1041892834.670551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f8ffd3c0 -08:000001:1:1041892834.670557 (pack_generic.c:79:lustre_unpack_msg() 1330+756): Process entered -0b:000200:3:1041892834.670563 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f8ffd41c -02:000001:2:1041892834.670569 (handler.c:1690:ldlm_intent_policy() 1253+608): Process leaving (rc=301 : 301 : 12d) -07:000001:0:1041892834.670575 (../include/linux/obd_class.h:209:obd_packmd() 1332+412): Process leaving (rc=40 : 40 : 28) -08:000001:1:1041892834.670580 (pack_generic.c:106:lustre_unpack_msg() 1330+772): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.670587 (ldlm_lock.c:191:ldlm_lock_destroy() 1253+432): Process entered -0b:000200:3:1041892834.670592 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a6f4 -11:000001:2:1041892834.670598 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1253+464): Process entered -08:000200:1:1041892834.670602 (client.c:716:ptlrpc_queue_wait() 1330+756): @@@ status 0 - req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -01:000001:0:1041892834.670611 (mdc_request.c:470:mdc_open() 1332+492): Process entered -08:000001:1:1041892834.670615 (client.c:453:ptlrpc_free_committed() 1330+772): Process entered -08:000001:3:1041892834.670620 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.670625 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1253+464): Process leaving -08:080000:1:1041892834.670629 (client.c:460:ptlrpc_free_committed() 1330+788): committing for xid 17598, last_committed 3506 -11:000001:2:1041892834.670635 (ldlm_lock.c:151:ldlm_lock_put() 1253+480): Process entered -08:000010:3:1041892834.670640 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6208ef4 (tot 19167875). -11:000001:2:1041892834.670647 (ldlm_lock.c:173:ldlm_lock_put() 1253+480): Process leaving -05:000001:0:1041892834.670651 (genops.c:268:class_conn2export() 1332+620): Process entered -08:080000:1:1041892834.670655 (client.c:472:ptlrpc_free_committed() 1330+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.670662 (client.c:481:ptlrpc_free_committed() 1330+772): Process leaving -05:000080:0:1041892834.670668 (genops.c:287:class_conn2export() 1332+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:2:1041892834.670674 (ldlm_lock.c:232:ldlm_lock_destroy() 1253+432): Process leaving -08:000001:3:1041892834.670679 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.670685 (ldlm_lock.c:744:ldlm_lock_enqueue() 1253+416): Process leaving (rc=301 : 301 : 12d) -05:000001:0:1041892834.670691 (genops.c:294:class_conn2export() 1332+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:2:1041892834.670697 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1253+352): Process leaving via out (rc=301 : 301 : 12d) -08:000001:1:1041892834.670702 (client.c:411:ptlrpc_check_status() 1330+740): Process entered -0a:000200:3:1041892834.670708 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -11:010000:2:1041892834.670713 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f0d44 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -0b:000200:3:1041892834.670723 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ef4 : %zd -08:000001:1:1041892834.670728 (client.c:426:ptlrpc_check_status() 1330+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.670733 (client.c:766:ptlrpc_queue_wait() 1330+708): Process leaving -11:000001:2:1041892834.670739 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -01:000001:1:1041892834.670742 (mdc_request.c:539:mdc_close() 1330+500): Process leaving -08:000001:0:1041892834.670748 (client.c:263:ptlrpc_prep_req() 1332+556): Process entered -0a:004000:3:1041892834.670752 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:2:1041892834.670757 (ldlm_lock.c:155:ldlm_lock_put() 1253+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0d44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0204 -0b:000001:3:1041892834.670766 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.670771 (ldlm_resource.c:370:ldlm_resource_putref() 1253+432): Process entered -0b:001000:3:1041892834.670776 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000040:2:1041892834.670782 (ldlm_resource.c:373:ldlm_resource_putref() 1253+432): putref res: f528cf10 count: 1 -08:000010:0:1041892834.670787 (client.c:268:ptlrpc_prep_req() 1332+572): kmalloced 'request': 204 at c357a18c (tot 19168079) -08:000001:1:1041892834.670793 (client.c:355:__ptlrpc_req_finished() 1330+500): Process entered -11:000001:2:1041892834.670799 (ldlm_resource.c:425:ldlm_resource_putref() 1253+448): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.670804 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:0:1041892834.670810 (pack_generic.c:42:lustre_pack_msg() 1332+636): kmalloced '*msg': 248 at f55b6ef4 (tot 19168327) -0b:000200:3:1041892834.670816 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:2:1041892834.670823 (ldlm_lock.c:169:ldlm_lock_put() 1253+400): kfreed 'lock': 184 at f39f0d44 (tot 2561619). -08:000040:1:1041892834.670827 (client.c:360:__ptlrpc_req_finished() 1330+548): @@@ refcount now 0 req x17606/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.670836 (connection.c:135:ptlrpc_connection_addref() 1332+588): Process entered -11:000001:2:1041892834.670841 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -08:000040:0:1041892834.670845 (connection.c:137:ptlrpc_connection_addref() 1332+588): connection=f54d139c refcount 26 -08:000001:1:1041892834.670850 (client.c:310:__ptlrpc_free_req() 1330+548): Process entered -08:000001:0:1041892834.670856 (connection.c:139:ptlrpc_connection_addref() 1332+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:1:1041892834.670862 (client.c:326:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_repmsg': 72 at efb7e5cc (tot 19168255). -08:000001:0:1041892834.670870 (client.c:305:ptlrpc_prep_req() 1332+572): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -11:010000:2:1041892834.670876 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f39f0d44) -0a:004000:3:1041892834.670881 (lib-move.c:217:parse_put() 1104+608): taking state lock -02:000001:2:1041892834.670887 (handler.c:1388:mds_handle() 1253+272): Process leaving -08:000010:1:1041892834.670891 (client.c:331:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_reqmsg': 192 at f6098ef4 (tot 19168063). -01:000002:0:1041892834.670898 (mdc_request.c:492:mdc_open() 1332+508): sending 40 bytes MD for ino 38 -0a:000001:3:1041892834.670903 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000040:2:1041892834.670908 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3580, last_committed 3506, xid 17601 -0a:000200:3:1041892834.670915 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44c7 -02:000200:2:1041892834.670922 (handler.c:1418:mds_handle() 1253+272): sending reply -0a:000001:3:1041892834.670927 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112449924 : -182517372 : f51f0184) -08:000001:0:1041892834.670933 (client.c:613:ptlrpc_queue_wait() 1332+700): Process entered -08:000001:1:1041892834.670937 (connection.c:109:ptlrpc_put_connection() 1330+596): Process entered -08:000040:1:1041892834.670941 (connection.c:117:ptlrpc_put_connection() 1330+596): connection=f54d139c refcount 25 -0a:000200:3:1041892834.670948 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f39ca39c [1](efb7e324,72)... + 0 -0a:000200:2:1041892834.670957 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.670963 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892834.670967 (connection.c:130:ptlrpc_put_connection() 1330+612): Process leaving (rc=0 : 0 : 0) -08:100000:0:1041892834.670974 (client.c:621:ptlrpc_queue_wait() 1332+716): Sending RPC pid:xid:nid:opc 1332:17612:7f000001:2 -0a:004000:2:1041892834.670980 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000010:1:1041892834.670984 (client.c:344:__ptlrpc_free_req() 1330+564): kfreed 'request': 204 at f55b69cc (tot 19167859). -08:000001:1:1041892834.670990 (client.c:345:__ptlrpc_free_req() 1330+548): Process leaving -08:000001:0:1041892834.670996 (niobuf.c:372:ptl_send_rpc() 1332+780): Process entered -08:000001:1:1041892834.670999 (client.c:364:__ptlrpc_req_finished() 1330+516): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.671006 (niobuf.c:399:ptl_send_rpc() 1332+796): kmalloced 'repbuf': 192 at f63cc5ac (tot 19168051) -07:080000:1:1041892834.671012 (file.c:348:ll_file_release() 1330+484): @@@ matched open for this close: req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:0:1041892834.671021 (lib-dispatch.c:54:lib_dispatch() 1332+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.671027 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.671033 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0a:004000:3:1041892834.671037 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.671043 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 320 bytes to portal 10, xid 17601 -08:000001:1:1041892834.671047 (client.c:355:__ptlrpc_req_finished() 1330+500): Process entered -0a:000200:2:1041892834.671053 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.671058 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f90161e0 -0a:004000:2:1041892834.671065 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000200:3:1041892834.671070 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f901623c -0a:004000:0:1041892834.671076 (lib-me.c:42:do_PtlMEAttach() 1332+1164): taking state lock -08:000040:1:1041892834.671080 (client.c:360:__ptlrpc_req_finished() 1330+548): @@@ refcount now 0 req x17585/t3574 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.671089 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a6f4 -08:000001:1:1041892834.671094 (client.c:310:__ptlrpc_free_req() 1330+548): Process entered -08:000001:3:1041892834.671099 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:1:1041892834.671103 (client.c:326:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_repmsg': 192 at f65e5294 (tot 19167859). -08:000001:3:1041892834.671110 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.671114 (client.c:331:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_reqmsg': 248 at c1ec9bdc (tot 19167611). -0a:000200:3:1041892834.671121 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca39c -08:000001:1:1041892834.671125 (connection.c:109:ptlrpc_put_connection() 1330+596): Process entered -08:000040:1:1041892834.671130 (connection.c:117:ptlrpc_put_connection() 1330+596): connection=f54d139c refcount 24 -0b:000200:3:1041892834.671136 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -08:000001:1:1041892834.671141 (connection.c:130:ptlrpc_put_connection() 1330+612): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.671147 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:1:1041892834.671151 (client.c:344:__ptlrpc_free_req() 1330+564): kfreed 'request': 204 at f64ff4a4 (tot 19167407). -0a:004000:3:1041892834.671158 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.671161 (client.c:345:__ptlrpc_free_req() 1330+548): Process leaving -08:000001:1:1041892834.671166 (client.c:364:__ptlrpc_req_finished() 1330+516): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.671171 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.671178 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -07:000040:1:1041892834.671182 (file.c:352:ll_file_release() 1330+436): last close, cancelling unused locks -0b:000200:3:1041892834.671189 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:1:1041892834.671193 (../include/linux/obd_class.h:526:obd_cancel_unused() 1330+468): Process entered -0a:004000:3:1041892834.671199 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:1:1041892834.671202 (genops.c:268:class_conn2export() 1330+516): Process entered -0a:004000:2:1041892834.671208 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -05:000080:1:1041892834.671211 (genops.c:287:class_conn2export() 1330+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:3:1041892834.671219 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.671223 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44c8 -0b:000200:2:1041892834.671230 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [320](00000001,-181783040)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:3:1041892834.671237 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634532 : -262332764 : f05d1ea4) -05:000001:1:1041892834.671243 (genops.c:294:class_conn2export() 1330+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:3:1041892834.671250 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e34a4 [1](f63838c4,192)... + 0 -0b:000200:2:1041892834.671259 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -05:000001:1:1041892834.671265 (genops.c:268:class_conn2export() 1330+612): Process entered -0a:004000:3:1041892834.671270 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.671275 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 392 niov 2 -05:000080:1:1041892834.671279 (genops.c:287:class_conn2export() 1330+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.671287 (lib-me.c:58:do_PtlMEAttach() 1332+1164): releasing state lock -0b:000200:3:1041892834.671291 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:2:1041892834.671297 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0a:004000:3:1041892834.671302 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892834.671307 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -0a:000200:0:1041892834.671312 (lib-dispatch.c:54:lib_dispatch() 1332+1132): 2130706433: API call PtlMDAttach (11) -05:000001:1:1041892834.671317 (genops.c:294:class_conn2export() 1330+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:0:1041892834.671325 (lib-md.c:210:do_PtlMDAttach() 1332+1164): taking state lock -11:000001:1:1041892834.671329 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1330+580): Process entered -11:000001:1:1041892834.671334 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1330+676): Process entered -0b:000200:3:1041892834.671339 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a6f4 -> f9016240 -08:000001:2:1041892834.671346 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.671352 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a750 -> f901629c -11:000001:1:1041892834.671357 (ldlm_resource.c:330:ldlm_resource_get() 1330+740): Process entered -0b:000200:3:1041892834.671363 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a6f4 -11:000001:1:1041892834.671368 (ldlm_resource.c:355:ldlm_resource_get() 1330+756): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.671373 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1330+676): No resource 34 -08:000001:2:1041892834.671379 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041892834.671384 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:2:1041892834.671389 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892834.671392 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1330+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.671397 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1330+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.671403 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892834.671407 (../include/linux/obd_class.h:532:obd_cancel_unused() 1330+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.671413 (file.c:360:ll_file_release() 1330+436): Process leaving -0a:000200:3:1041892834.671418 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e34a4 -0b:000200:3:1041892834.671422 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63838c4 : %zd -0b:000200:3:1041892834.671428 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:1:1041892834.671433 (dcache.c:126:ll_revalidate2() 1330+488): Process entered -0a:004000:3:1041892834.671438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:1:1041892834.671441 (namei.c:180:ll_intent_lock() 1330+664): Process entered -0a:000040:2:1041892834.671447 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -0b:000001:3:1041892834.671453 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.671458 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -07:000040:1:1041892834.671462 (namei.c:186:ll_intent_lock() 1330+680): name: def.txt-22, intent: open -0a:004000:0:1041892834.671469 (lib-md.c:229:do_PtlMDAttach() 1332+1164): releasing state lock -05:000001:1:1041892834.671472 (genops.c:268:class_conn2export() 1330+984): Process entered -08:000001:2:1041892834.671478 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.671484 (niobuf.c:433:ptl_send_rpc() 1332+796): Setup reply buffer: 192 bytes, xid 17612, portal 10 -05:000080:1:1041892834.671489 (genops.c:287:class_conn2export() 1330+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:0:1041892834.671496 (lib-dispatch.c:54:lib_dispatch() 1332+1196): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.671502 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:3:1041892834.671507 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:1:1041892834.671511 (genops.c:294:class_conn2export() 1330+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:0:1041892834.671519 (lib-md.c:261:do_PtlMDBind() 1332+1228): taking state lock -0a:000001:2:1041892834.671523 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:3:1041892834.671528 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -01:000001:1:1041892834.671531 (mdc_request.c:249:mdc_enqueue() 1330+904): Process entered -0b:000001:3:1041892834.671537 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -01:010000:1:1041892834.671541 (mdc_request.c:252:mdc_enqueue() 1330+904): ### mdsintent open parent dir 12 -0a:004000:0:1041892834.671549 (lib-md.c:269:do_PtlMDBind() 1332+1228): releasing state lock -05:000001:1:1041892834.671552 (genops.c:268:class_conn2export() 1330+1032): Process entered -08:000200:0:1041892834.671559 (niobuf.c:77:ptl_send_buf() 1332+876): Sending 248 bytes to portal 12, xid 17612 -05:000080:1:1041892834.671563 (genops.c:287:class_conn2export() 1330+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892834.671571 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000200:0:1041892834.671576 (lib-dispatch.c:54:lib_dispatch() 1332+1196): 2130706433: API call PtlPut (19) -0a:000040:2:1041892834.671582 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -0a:004000:0:1041892834.671588 (lib-move.c:737:do_PtlPut() 1332+1516): taking state lock -05:000001:1:1041892834.671592 (genops.c:294:class_conn2export() 1330+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:0:1041892834.671600 (lib-move.c:745:do_PtlPut() 1332+1532): PtlPut -> 2130706433: 0 -0b:001000:3:1041892834.671605 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:2:1041892834.671612 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.671618 (lib-move.c:800:do_PtlPut() 1332+1516): releasing state lock -08:000001:1:1041892834.671622 (client.c:263:ptlrpc_prep_req() 1330+968): Process entered -08:000001:2:1041892834.671627 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.671633 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.671639 (client.c:379:ptlrpc_check_reply() 1324+732): Process entered -0a:004000:3:1041892834.671644 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.671649 (client.c:383:ptlrpc_check_reply() 1324+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.671655 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f8ffd420 -0b:000200:0:1041892834.671662 (socknal_cb.c:631:ksocknal_send() 1332+1644): sending %zd bytes from [248](00000001,-178557196)... to nid: 0x0x7f000001000000f8 pid 0 -08:000010:1:1041892834.671668 (client.c:268:ptlrpc_prep_req() 1330+984): kmalloced 'request': 204 at f64ff4a4 (tot 19167611) -08:000200:2:1041892834.671675 (client.c:404:ptlrpc_check_reply() 1324+780): @@@ rc = 1 for req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:1:1041892834.671683 (pack_generic.c:42:lustre_pack_msg() 1330+1048): kmalloced '*msg': 352 at f6044e00 (tot 19167963) -0b:000200:0:1041892834.671690 (socknal.c:484:ksocknal_get_conn() 1332+1676): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:3:1041892834.671696 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f8ffd47c -08:000200:2:1041892834.671703 (client.c:667:ptlrpc_queue_wait() 1324+748): @@@ -- done sleeping req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892834.671710 (connection.c:135:ptlrpc_connection_addref() 1330+1000): Process entered -08:000040:1:1041892834.671715 (connection.c:137:ptlrpc_connection_addref() 1330+1000): connection=f54d139c refcount 25 -0b:000200:0:1041892834.671722 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1676): type 1, nob 320 niov 2 -0b:000200:3:1041892834.671728 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9804 -08:000001:2:1041892834.671734 (pack_generic.c:79:lustre_unpack_msg() 1324+748): Process entered -08:000001:1:1041892834.671737 (connection.c:139:ptlrpc_connection_addref() 1330+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.671745 (niobuf.c:441:ptl_send_rpc() 1332+796): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.671750 (client.c:305:ptlrpc_prep_req() 1330+984): Process leaving (rc=4132435108 : -162532188 : f64ff4a4) -08:000001:2:1041892834.671757 (pack_generic.c:106:lustre_unpack_msg() 1324+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.671763 (client.c:662:ptlrpc_queue_wait() 1332+748): @@@ -- sleeping req x17612/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:3:1041892834.671770 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:2:1041892834.671775 (client.c:716:ptlrpc_queue_wait() 1324+748): @@@ status 0 - req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:3:1041892834.671784 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a3600 (tot 19167643). -08:000001:3:1041892834.671790 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.671796 (client.c:453:ptlrpc_free_committed() 1324+764): Process entered -0a:000200:3:1041892834.671800 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e339c -08:000001:0:1041892834.671806 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -08:000001:0:1041892834.671811 (client.c:402:ptlrpc_check_reply() 1332+732): Process leaving -0b:000200:3:1041892834.671815 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3600 : %zd -08:000200:0:1041892834.671821 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 0 for req x17612/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.671827 (ldlm_request.c:177:ldlm_cli_enqueue() 1330+1016): Process entered -08:000001:0:1041892834.671834 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -08:000001:0:1041892834.671839 (client.c:402:ptlrpc_check_reply() 1332+732): Process leaving -0a:004000:3:1041892834.671843 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:2:1041892834.671848 (client.c:460:ptlrpc_free_committed() 1324+780): committing for xid 17608, last_committed 3506 -0b:000001:3:1041892834.671855 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:2:1041892834.671859 (client.c:472:ptlrpc_free_committed() 1324+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:0:1041892834.671867 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 0 for req x17612/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.671873 (ldlm_resource.c:330:ldlm_resource_get() 1330+1144): Process entered -08:000001:0:1041892834.671880 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -0b:000200:3:1041892834.671886 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:1:1041892834.671890 (ldlm_resource.c:362:ldlm_resource_getref() 1330+1176): getref res: f4e4ce94 count: 2 -08:000001:0:1041892834.671897 (client.c:383:ptlrpc_check_reply() 1333+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.671902 (ldlm_resource.c:344:ldlm_resource_get() 1330+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0b:000200:3:1041892834.671909 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.671916 (client.c:481:ptlrpc_free_committed() 1324+764): Process leaving -08:000200:0:1041892834.671920 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 1 for req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.671928 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.671933 (client.c:411:ptlrpc_check_status() 1324+732): Process entered -08:000200:0:1041892834.671937 (client.c:667:ptlrpc_queue_wait() 1333+756): @@@ -- done sleeping req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.671944 (ldlm_lock.c:251:ldlm_lock_new() 1330+1128): Process entered -08:000001:2:1041892834.671949 (client.c:426:ptlrpc_check_status() 1324+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.671956 (client.c:766:ptlrpc_queue_wait() 1324+700): Process leaving -0a:000001:3:1041892834.671961 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000001:2:1041892834.671965 (mdc_request.c:512:mdc_open() 1324+492): Process leaving -08:000001:0:1041892834.671970 (pack_generic.c:79:lustre_unpack_msg() 1333+756): Process entered -0a:000200:3:1041892834.671974 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc0 -07:000001:2:1041892834.671981 (../include/linux/obd_class.h:204:obd_packmd() 1324+396): Process entered -08:000001:0:1041892834.671986 (pack_generic.c:106:lustre_unpack_msg() 1333+772): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892834.671990 (ldlm_lock.c:256:ldlm_lock_new() 1330+1144): kmalloced 'lock': 184 at f3a79d44 (tot 2561803). -05:000001:2:1041892834.671998 (genops.c:268:class_conn2export() 1324+444): Process entered -05:000080:2:1041892834.672002 (genops.c:287:class_conn2export() 1324+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:3:1041892834.672009 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451772 : -182515524 : f51f08bc) -05:000001:2:1041892834.672016 (genops.c:294:class_conn2export() 1324+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000040:1:1041892834.672022 (ldlm_resource.c:362:ldlm_resource_getref() 1330+1160): getref res: f4e4ce94 count: 3 -08:000200:0:1041892834.672029 (client.c:716:ptlrpc_queue_wait() 1333+756): @@@ status 0 - req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.672037 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2dad4 [1](f6383294,240)... + 0 -03:000001:2:1041892834.672047 (osc_request.c:70:osc_packmd() 1324+444): Process entered -11:000001:1:1041892834.672050 (ldlm_lock.c:282:ldlm_lock_new() 1330+1144): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -0a:004000:3:1041892834.672058 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000010:2:1041892834.672063 (osc_request.c:77:osc_packmd() 1324+460): kfreed '*lmmp': 40 at f5f987c4 (tot 19167603). -08:000001:0:1041892834.672070 (client.c:453:ptlrpc_free_committed() 1333+772): Process entered -11:000001:1:1041892834.672073 (ldlm_resource.c:370:ldlm_resource_putref() 1330+1128): Process entered -0b:000200:3:1041892834.672079 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -03:000001:2:1041892834.672085 (osc_request.c:79:osc_packmd() 1324+460): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.672090 (ldlm_resource.c:373:ldlm_resource_putref() 1330+1128): putref res: f4e4ce94 count: 2 -0a:004000:3:1041892834.672096 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:2:1041892834.672101 (../include/linux/obd_class.h:209:obd_packmd() 1324+412): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.672107 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9804 -> f90162a0 -08:000001:2:1041892834.672114 (client.c:355:__ptlrpc_req_finished() 1324+428): Process entered -08:080000:0:1041892834.672119 (client.c:460:ptlrpc_free_committed() 1333+788): committing for xid 17598, last_committed 3506 -11:000001:1:1041892834.672123 (ldlm_resource.c:425:ldlm_resource_putref() 1330+1144): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892834.672130 (client.c:472:ptlrpc_free_committed() 1333+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.672138 (client.c:481:ptlrpc_free_committed() 1333+772): Process leaving -08:000040:2:1041892834.672143 (client.c:360:__ptlrpc_req_finished() 1324+476): @@@ refcount now 1 req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041892834.672151 (client.c:411:ptlrpc_check_status() 1333+740): Process entered -08:000001:0:1041892834.672156 (client.c:426:ptlrpc_check_status() 1333+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.672161 (client.c:766:ptlrpc_queue_wait() 1333+708): Process leaving -0b:000200:3:1041892834.672165 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9860 -> f90162fc -11:010000:1:1041892834.672170 (ldlm_request.c:199:ldlm_cli_enqueue() 1330+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.672181 (client.c:367:__ptlrpc_req_finished() 1324+444): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.672187 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9804 -01:000001:0:1041892834.672193 (mdc_request.c:539:mdc_close() 1333+500): Process leaving -08:000001:3:1041892834.672198 (events.c:84:reply_in_callback() 1104+528): Process entered -07:000001:2:1041892834.672203 (../include/linux/obd_class.h:339:obd_open() 1324+396): Process entered -08:000001:0:1041892834.672208 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -08:000001:3:1041892834.672212 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892834.672218 (genops.c:268:class_conn2export() 1324+444): Process entered -08:000040:0:1041892834.672222 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17607/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.672229 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1330+1080): Process entered -08:000001:0:1041892834.672235 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -11:000001:1:1041892834.672239 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1330+1080): Process leaving -08:000010:0:1041892834.672245 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 72 at efb7e324 (tot 19167531). -11:010000:1:1041892834.672250 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1330+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -05:000080:2:1041892834.672260 (genops.c:287:class_conn2export() 1324+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:3:1041892834.672266 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2dad4 -08:000010:0:1041892834.672272 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 192 at f55b64a4 (tot 19167339). -11:010000:1:1041892834.672278 (ldlm_request.c:235:ldlm_cli_enqueue() 1330+1080): ### sending request ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892834.672288 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -08:000040:0:1041892834.672292 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 24 -08:000001:1:1041892834.672297 (client.c:613:ptlrpc_queue_wait() 1330+1224): Process entered -05:000001:2:1041892834.672303 (genops.c:294:class_conn2export() 1324+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.672310 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383294 : %zd -03:000001:2:1041892834.672316 (osc_request.c:168:osc_open() 1324+444): Process entered -0b:000200:3:1041892834.672320 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.672325 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892834.672329 (client.c:621:ptlrpc_queue_wait() 1330+1240): Sending RPC pid:xid:nid:opc 1330:17613:7f000001:101 -0a:004000:3:1041892834.672337 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892834.672342 (genops.c:268:class_conn2export() 1324+572): Process entered -0b:000001:3:1041892834.672347 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:0:1041892834.672351 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f55d35ac (tot 19167135). -08:000001:0:1041892834.672357 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -08:000001:0:1041892834.672362 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.672366 (niobuf.c:372:ptl_send_rpc() 1330+1304): Process entered -07:080000:0:1041892834.672373 (file.c:348:ll_file_release() 1333+484): @@@ matched open for this close: req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -05:000080:2:1041892834.672381 (genops.c:287:class_conn2export() 1324+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.672387 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.672393 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -08:000010:1:1041892834.672397 (niobuf.c:399:ptl_send_rpc() 1330+1320): kmalloced 'repbuf': 320 at f3a59200 (tot 19167455) -05:000001:2:1041892834.672404 (genops.c:294:class_conn2export() 1324+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.672410 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000040:0:1041892834.672415 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17586/t3576 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041892834.672422 (lib-dispatch.c:54:lib_dispatch() 1330+1656): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892834.672429 (client.c:263:ptlrpc_prep_req() 1324+508): Process entered -0b:000001:3:1041892834.672434 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -08:000001:0:1041892834.672440 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -0a:004000:1:1041892834.672444 (lib-me.c:42:do_PtlMEAttach() 1330+1688): taking state lock -08:000010:2:1041892834.672449 (client.c:268:ptlrpc_prep_req() 1324+524): kmalloced 'request': 204 at f65e518c (tot 19167659) -0b:000200:3:1041892834.672456 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000010:0:1041892834.672461 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 192 at c1ec96b4 (tot 19167467). -0b:001000:3:1041892834.672467 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:2:1041892834.672474 (pack_generic.c:42:lustre_pack_msg() 1324+588): kmalloced '*msg': 240 at f658718c (tot 19167707) -0b:000001:3:1041892834.672480 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.672486 (connection.c:135:ptlrpc_connection_addref() 1324+540): Process entered -0a:004000:1:1041892834.672489 (lib-me.c:58:do_PtlMEAttach() 1330+1688): releasing state lock -08:000010:0:1041892834.672495 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 248 at f63cc7bc (tot 19167459). -0a:000200:1:1041892834.672501 (lib-dispatch.c:54:lib_dispatch() 1330+1656): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041892834.672507 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -0a:004000:3:1041892834.672512 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892834.672517 (connection.c:137:ptlrpc_connection_addref() 1324+540): connection=f54d139c refcount 25 -0a:004000:1:1041892834.672521 (lib-md.c:210:do_PtlMDAttach() 1330+1688): taking state lock -08:000040:0:1041892834.672527 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 23 -08:000001:2:1041892834.672532 (connection.c:139:ptlrpc_connection_addref() 1324+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.672538 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2b34 -> f8fe65e0 -08:000001:2:1041892834.672545 (client.c:305:ptlrpc_prep_req() 1324+524): Process leaving (rc=4133376396 : -161590900 : f65e518c) -08:000001:0:1041892834.672552 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.672557 (client.c:613:ptlrpc_queue_wait() 1324+652): Process entered -08:000010:0:1041892834.672561 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f63f84a4 (tot 19167255). -0b:000200:3:1041892834.672567 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2b90 -> f8fe663c -08:000001:0:1041892834.672574 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -0b:000200:3:1041892834.672578 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde2b34 -08:100000:2:1041892834.672585 (client.c:621:ptlrpc_queue_wait() 1324+668): Sending RPC pid:xid:nid:opc 1324:7106:7f000001:11 -08:000001:3:1041892834.672591 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.672596 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.672602 (niobuf.c:372:ptl_send_rpc() 1324+732): Process entered -08:000001:3:1041892834.672606 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:2:1041892834.672611 (niobuf.c:399:ptl_send_rpc() 1324+748): kmalloced 'repbuf': 240 at efb13ce4 (tot 19167495) -08:000040:3:1041892834.672617 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17612/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:000200:2:1041892834.672626 (lib-dispatch.c:54:lib_dispatch() 1324+1084): 2130706433: API call PtlMEAttach (5) -07:000040:0:1041892834.672631 (file.c:352:ll_file_release() 1333+436): last close, cancelling unused locks -08:000001:3:1041892834.672636 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.672641 (../include/linux/obd_class.h:526:obd_cancel_unused() 1333+468): Process entered -05:000001:0:1041892834.672646 (genops.c:268:class_conn2export() 1333+516): Process entered -0a:004000:2:1041892834.672650 (lib-me.c:42:do_PtlMEAttach() 1324+1116): taking state lock -08:000001:3:1041892834.672655 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892834.672660 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:3:1041892834.672666 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cbdc -05:000001:0:1041892834.672671 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.672677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6ef4 : %zd -05:000001:0:1041892834.672683 (genops.c:268:class_conn2export() 1333+612): Process entered -0a:004000:3:1041892834.672688 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892834.672692 (genops.c:287:class_conn2export() 1333+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.672698 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892834.672703 (genops.c:294:class_conn2export() 1333+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.672709 (lib-me.c:58:do_PtlMEAttach() 1324+1116): releasing state lock -0b:001000:3:1041892834.672714 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:2:1041892834.672720 (lib-dispatch.c:54:lib_dispatch() 1324+1084): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892834.672726 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.672732 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1333+580): Process entered -0a:004000:1:1041892834.672736 (lib-md.c:229:do_PtlMDAttach() 1330+1688): releasing state lock -11:000001:0:1041892834.672741 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1333+676): Process entered -0a:004000:2:1041892834.672746 (lib-md.c:210:do_PtlMDAttach() 1324+1116): taking state lock -0b:000200:3:1041892834.672750 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.672756 (lib-md.c:229:do_PtlMDAttach() 1324+1116): releasing state lock -08:000200:1:1041892834.672760 (niobuf.c:433:ptl_send_rpc() 1330+1320): Setup reply buffer: 320 bytes, xid 17613, portal 10 -11:000001:0:1041892834.672767 (ldlm_resource.c:330:ldlm_resource_get() 1333+740): Process entered -0a:000200:1:1041892834.672771 (lib-dispatch.c:54:lib_dispatch() 1330+1720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.672778 (ldlm_resource.c:355:ldlm_resource_get() 1333+756): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.672782 (lib-md.c:261:do_PtlMDBind() 1330+1752): taking state lock -11:000040:0:1041892834.672787 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1333+676): No resource 37 -0a:004000:1:1041892834.672791 (lib-md.c:269:do_PtlMDBind() 1330+1752): releasing state lock -11:000001:0:1041892834.672797 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1333+692): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.672801 (niobuf.c:77:ptl_send_buf() 1330+1400): Sending 352 bytes to portal 12, xid 17613 -11:000001:0:1041892834.672808 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1333+596): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.672812 (lib-dispatch.c:54:lib_dispatch() 1330+1720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.672818 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:2:1041892834.672823 (niobuf.c:433:ptl_send_rpc() 1324+748): Setup reply buffer: 240 bytes, xid 7106, portal 4 -07:000001:0:1041892834.672829 (../include/linux/obd_class.h:532:obd_cancel_unused() 1333+484): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.672834 (lib-dispatch.c:54:lib_dispatch() 1324+1148): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.672840 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:2:1041892834.672845 (lib-md.c:261:do_PtlMDBind() 1324+1180): taking state lock -07:000001:0:1041892834.672849 (file.c:360:ll_file_release() 1333+436): Process leaving -0a:004000:1:1041892834.672852 (lib-move.c:737:do_PtlPut() 1330+2040): taking state lock -0a:000200:3:1041892834.672858 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44c9 -07:000001:0:1041892834.672865 (dcache.c:126:ll_revalidate2() 1333+488): Process entered -0a:000001:3:1041892834.672869 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450148 : -182517148 : f51f0264) -07:000001:0:1041892834.672876 (namei.c:180:ll_intent_lock() 1333+664): Process entered -0a:000200:3:1041892834.672880 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51e55ac [1](f11887ec,72)... + 0 -07:000040:0:1041892834.672888 (namei.c:186:ll_intent_lock() 1333+680): name: def.txt-25, intent: open -0a:004000:3:1041892834.672893 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892834.672897 (genops.c:268:class_conn2export() 1333+984): Process entered -05:000080:0:1041892834.672902 (genops.c:287:class_conn2export() 1333+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892834.672909 (lib-md.c:269:do_PtlMDBind() 1324+1180): releasing state lock -0b:000200:3:1041892834.672914 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:0:1041892834.672920 (genops.c:294:class_conn2export() 1333+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000200:1:1041892834.672925 (lib-move.c:745:do_PtlPut() 1330+2056): PtlPut -> 2130706433: 0 -01:000001:0:1041892834.672932 (mdc_request.c:249:mdc_enqueue() 1333+904): Process entered -0a:004000:1:1041892834.672936 (lib-move.c:800:do_PtlPut() 1330+2040): releasing state lock -01:010000:0:1041892834.672941 (mdc_request.c:252:mdc_enqueue() 1333+904): ### mdsintent open parent dir 12 -0b:000200:1:1041892834.672946 (socknal_cb.c:631:ksocknal_send() 1330+2168): sending %zd bytes from [352](00000001,-167490048)... to nid: 0x0x7f00000100000160 pid 0 -05:000001:0:1041892834.672954 (genops.c:268:class_conn2export() 1333+1032): Process entered -0b:000200:1:1041892834.672958 (socknal.c:484:ksocknal_get_conn() 1330+2200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -05:000080:0:1041892834.672965 (genops.c:287:class_conn2export() 1333+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:1:1041892834.672970 (socknal_cb.c:580:ksocknal_launch_packet() 1330+2200): type 1, nob 424 niov 2 -05:000001:0:1041892834.672976 (genops.c:294:class_conn2export() 1333+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000200:2:1041892834.672983 (niobuf.c:77:ptl_send_buf() 1324+828): Sending 240 bytes to portal 6, xid 7106 -0a:004000:3:1041892834.672988 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.672994 (lib-dispatch.c:54:lib_dispatch() 1324+1148): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.673000 (client.c:263:ptlrpc_prep_req() 1333+968): Process entered -08:000001:1:1041892834.673003 (niobuf.c:441:ptl_send_rpc() 1330+1320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.673010 (lib-move.c:737:do_PtlPut() 1324+1468): taking state lock -0b:000200:3:1041892834.673014 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2b34 -> f9016300 -08:000010:0:1041892834.673021 (client.c:268:ptlrpc_prep_req() 1333+984): kmalloced 'request': 204 at f63f84a4 (tot 19167699) -08:000200:1:1041892834.673026 (client.c:662:ptlrpc_queue_wait() 1330+1272): @@@ -- sleeping req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:3:1041892834.673035 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2b90 -> f901635c -08:000010:0:1041892834.673042 (pack_generic.c:42:lustre_pack_msg() 1333+1048): kmalloced '*msg': 352 at f52a8c00 (tot 19168051) -08:000001:1:1041892834.673047 (client.c:379:ptlrpc_check_reply() 1330+1256): Process entered -0b:000200:3:1041892834.673052 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde2b34 -08:000001:0:1041892834.673059 (connection.c:135:ptlrpc_connection_addref() 1333+1000): Process entered -08:000001:3:1041892834.673063 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.673067 (client.c:402:ptlrpc_check_reply() 1330+1256): Process leaving -08:000001:3:1041892834.673072 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.673078 (connection.c:137:ptlrpc_connection_addref() 1333+1000): connection=f54d139c refcount 25 -0a:000200:3:1041892834.673083 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e55ac -08:000001:0:1041892834.673088 (connection.c:139:ptlrpc_connection_addref() 1333+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:1:1041892834.673094 (client.c:404:ptlrpc_check_reply() 1330+1304): @@@ rc = 0 for req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041892834.673103 (client.c:305:ptlrpc_prep_req() 1333+984): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -08:000001:1:1041892834.673108 (client.c:379:ptlrpc_check_reply() 1330+1256): Process entered -08:000001:1:1041892834.673113 (client.c:402:ptlrpc_check_reply() 1330+1256): Process leaving -11:000001:0:1041892834.673118 (ldlm_request.c:177:ldlm_cli_enqueue() 1333+1016): Process entered -08:000200:1:1041892834.673121 (client.c:404:ptlrpc_check_reply() 1330+1304): @@@ rc = 0 for req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:0:1041892834.673130 (ldlm_resource.c:330:ldlm_resource_get() 1333+1144): Process entered -0b:000200:3:1041892834.673135 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11887ec : %zd -11:000040:0:1041892834.673141 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1176): getref res: f4e4ce94 count: 3 -08:000001:1:1041892834.673145 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -11:000001:0:1041892834.673151 (ldlm_resource.c:344:ldlm_resource_get() 1333+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:0:1041892834.673157 (ldlm_lock.c:251:ldlm_lock_new() 1333+1128): Process entered -08:000001:1:1041892834.673161 (client.c:383:ptlrpc_check_reply() 1147+672): Process leaving via out (rc=1 : 1 : 1) -11:000010:0:1041892834.673167 (ldlm_lock.c:256:ldlm_lock_new() 1333+1144): kmalloced 'lock': 184 at f3a79b04 (tot 2561987). -08:000200:1:1041892834.673173 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 1 for req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.673182 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.673186 (client.c:667:ptlrpc_queue_wait() 1147+672): @@@ -- done sleeping req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.673195 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.673199 (pack_generic.c:79:lustre_unpack_msg() 1147+672): Process entered -0a:000200:2:1041892834.673205 (lib-move.c:745:do_PtlPut() 1324+1484): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.673210 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.673216 (lib-move.c:800:do_PtlPut() 1324+1468): releasing state lock -08:000001:1:1041892834.673219 (pack_generic.c:106:lustre_unpack_msg() 1147+688): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.673227 (socknal_cb.c:631:ksocknal_send() 1324+1596): sending %zd bytes from [240](00000001,-161975924)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:1:1041892834.673234 (client.c:716:ptlrpc_queue_wait() 1147+672): @@@ status 0 - req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.673244 (socknal.c:484:ksocknal_get_conn() 1324+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892834.673250 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:2:1041892834.673255 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1628): type 1, nob 312 niov 2 -0b:000001:3:1041892834.673261 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892834.673264 (client.c:453:ptlrpc_free_committed() 1147+688): Process entered -08:000001:2:1041892834.673271 (niobuf.c:441:ptl_send_rpc() 1324+748): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.673276 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000200:2:1041892834.673282 (client.c:662:ptlrpc_queue_wait() 1324+700): @@@ -- sleeping req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:080000:1:1041892834.673289 (client.c:460:ptlrpc_free_committed() 1147+704): committing for xid 0, last_committed 0 -0b:000200:3:1041892834.673295 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:080000:1:1041892834.673300 (client.c:472:ptlrpc_free_committed() 1147+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000040:0:1041892834.673310 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1160): getref res: f4e4ce94 count: 4 -08:000001:2:1041892834.673315 (client.c:379:ptlrpc_check_reply() 1324+684): Process entered -0b:001000:3:1041892834.673319 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.673326 (client.c:402:ptlrpc_check_reply() 1324+684): Process leaving -11:000001:0:1041892834.673331 (ldlm_lock.c:282:ldlm_lock_new() 1333+1144): Process leaving (rc=4087847684 : -207119612 : f3a79b04) -08:000200:2:1041892834.673337 (client.c:404:ptlrpc_check_reply() 1324+732): @@@ rc = 0 for req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.673345 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.673350 (client.c:379:ptlrpc_check_reply() 1324+684): Process entered -11:000001:0:1041892834.673354 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1128): Process entered -11:000040:0:1041892834.673359 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1128): putref res: f4e4ce94 count: 3 -08:000001:1:1041892834.673363 (client.c:481:ptlrpc_free_committed() 1147+688): Process leaving -0a:004000:3:1041892834.673369 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.673374 (client.c:402:ptlrpc_check_reply() 1324+684): Process leaving -11:000001:0:1041892834.673378 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1144): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.673383 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f8fe6640 -08:000200:2:1041892834.673391 (client.c:404:ptlrpc_check_reply() 1324+732): @@@ rc = 0 for req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892834.673399 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f8fe669c -11:010000:0:1041892834.673405 (ldlm_request.c:199:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892834.673414 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -08:000001:1:1041892834.673419 (client.c:411:ptlrpc_check_status() 1147+656): Process entered -11:000001:0:1041892834.673424 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1080): Process entered -08:000001:1:1041892834.673428 (client.c:426:ptlrpc_check_status() 1147+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.673434 (client.c:766:ptlrpc_queue_wait() 1147+624): Process leaving -0b:000200:3:1041892834.673439 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b95e4 -08:000001:2:1041892834.673446 (client.c:383:ptlrpc_check_reply() 1331+772): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.673451 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1080): Process leaving -08:000001:3:1041892834.673456 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:2:1041892834.673461 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 1 for req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.673468 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:010000:0:1041892834.673473 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1333+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892834.673481 (client.c:355:__ptlrpc_req_finished() 1147+480): Process entered -08:000040:3:1041892834.673486 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000040:1:1041892834.673493 (client.c:360:__ptlrpc_req_finished() 1147+528): @@@ refcount now 0 req x17609/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:2:1041892834.673502 (client.c:667:ptlrpc_queue_wait() 1331+772): @@@ -- done sleeping req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.673510 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.673515 (pack_generic.c:79:lustre_unpack_msg() 1331+772): Process entered -08:000001:1:1041892834.673519 (client.c:310:__ptlrpc_free_req() 1147+528): Process entered -11:010000:0:1041892834.673524 (ldlm_request.c:235:ldlm_cli_enqueue() 1333+1080): ### sending request ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892834.673533 (pack_generic.c:106:lustre_unpack_msg() 1331+788): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.673538 (client.c:613:ptlrpc_queue_wait() 1333+1224): Process entered -08:000001:3:1041892834.673542 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892834.673548 (client.c:716:ptlrpc_queue_wait() 1331+772): @@@ status 0 - req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892834.673555 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -08:000001:2:1041892834.673561 (client.c:411:ptlrpc_check_status() 1331+756): Process entered -0b:000200:3:1041892834.673566 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044e00 : %zd -08:000010:1:1041892834.673570 (client.c:326:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_repmsg': 72 at f11887ec (tot 19167979). -08:100000:0:1041892834.673578 (client.c:621:ptlrpc_queue_wait() 1333+1240): Sending RPC pid:xid:nid:opc 1333:17614:7f000001:101 -0a:004000:3:1041892834.673585 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.673590 (client.c:426:ptlrpc_check_status() 1331+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.673595 (niobuf.c:372:ptl_send_rpc() 1333+1304): Process entered -0b:000001:3:1041892834.673599 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892834.673604 (client.c:766:ptlrpc_queue_wait() 1331+724): Process leaving -0b:000200:3:1041892834.673609 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000002:2:1041892834.673615 (osc_request.c:220:osc_close() 1331+516): mode: 100000 -08:000010:0:1041892834.673620 (niobuf.c:399:ptl_send_rpc() 1333+1320): kmalloced 'repbuf': 320 at f52a4600 (tot 19168107) -08:000010:1:1041892834.673626 (client.c:331:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_reqmsg': 192 at f54cbbdc (tot 19167787). -0a:000200:0:1041892834.673633 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.673639 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000001:2:1041892834.673645 (osc_request.c:224:osc_close() 1331+516): Process leaving -08:000001:1:1041892834.673649 (connection.c:109:ptlrpc_put_connection() 1147+576): Process entered -08:000040:1:1041892834.673653 (connection.c:117:ptlrpc_put_connection() 1147+576): connection=f54d139c refcount 24 -0a:004000:0:1041892834.673660 (lib-me.c:42:do_PtlMEAttach() 1333+1688): taking state lock -08:000001:1:1041892834.673664 (connection.c:130:ptlrpc_put_connection() 1147+592): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.673671 (lib-me.c:58:do_PtlMEAttach() 1333+1688): releasing state lock -08:000010:1:1041892834.673675 (client.c:344:__ptlrpc_free_req() 1147+544): kfreed 'request': 204 at f63f8bdc (tot 19167903). -08:000001:2:1041892834.673682 (client.c:355:__ptlrpc_req_finished() 1331+580): Process entered -0a:000200:0:1041892834.673687 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892834.673692 (client.c:345:__ptlrpc_free_req() 1147+528): Process leaving -0a:004000:0:1041892834.673698 (lib-md.c:210:do_PtlMDAttach() 1333+1688): taking state lock -0a:004000:3:1041892834.673702 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:2:1041892834.673707 (client.c:360:__ptlrpc_req_finished() 1331+628): @@@ refcount now 0 req x7104/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.673713 (client.c:364:__ptlrpc_req_finished() 1147+496): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892834.673719 (lib-md.c:229:do_PtlMDAttach() 1333+1688): releasing state lock -11:000001:1:1041892834.673723 (ldlm_lock.c:902:ldlm_lock_cancel() 1147+464): Process entered -08:000200:0:1041892834.673729 (niobuf.c:433:ptl_send_rpc() 1333+1320): Setup reply buffer: 320 bytes, xid 17614, portal 10 -08:000001:2:1041892834.673735 (client.c:310:__ptlrpc_free_req() 1331+628): Process entered -0a:000001:3:1041892834.673740 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:2:1041892834.673745 (client.c:326:__ptlrpc_free_req() 1331+644): kfreed 'request->rq_repmsg': 240 at f6383294 (tot 19167663). -0a:000200:3:1041892834.673751 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44ca -08:000010:2:1041892834.673757 (client.c:331:__ptlrpc_free_req() 1331+644): kfreed 'request->rq_reqmsg': 240 at f6587084 (tot 19167423). -11:000001:1:1041892834.673763 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1147+512): Process entered -0a:000200:0:1041892834.673769 (lib-dispatch.c:54:lib_dispatch() 1333+1720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.673775 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022693596 : -272273700 : efc56edc) -08:000001:2:1041892834.673782 (connection.c:109:ptlrpc_put_connection() 1331+676): Process entered -11:000001:1:1041892834.673785 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1147+528): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.673792 (lib-md.c:261:do_PtlMDBind() 1333+1752): taking state lock -11:000001:1:1041892834.673795 (ldlm_lock.c:191:ldlm_lock_destroy() 1147+496): Process entered -08:000040:2:1041892834.673801 (connection.c:117:ptlrpc_put_connection() 1331+676): connection=f54d139c refcount 23 -0a:000200:3:1041892834.673807 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e3bdc [1](f54cb8c4,240)... + 0 -08:000001:2:1041892834.673816 (connection.c:130:ptlrpc_put_connection() 1331+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.673820 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1147+528): Process entered -0a:004000:3:1041892834.673825 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892834.673830 (client.c:344:__ptlrpc_free_req() 1331+644): kfreed 'request': 204 at f64319cc (tot 19167219). -0b:000200:3:1041892834.673838 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892834.673844 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1147+528): Process leaving -0a:004000:0:1041892834.673850 (lib-md.c:269:do_PtlMDBind() 1333+1752): releasing state lock -0a:004000:3:1041892834.673854 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.673859 (niobuf.c:77:ptl_send_buf() 1333+1400): Sending 352 bytes to portal 12, xid 17614 -11:000001:1:1041892834.673865 (ldlm_lock.c:151:ldlm_lock_put() 1147+544): Process entered -0a:000200:0:1041892834.673871 (lib-dispatch.c:54:lib_dispatch() 1333+1720): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.673876 (client.c:345:__ptlrpc_free_req() 1331+628): Process leaving -0a:004000:0:1041892834.673880 (lib-move.c:737:do_PtlPut() 1333+2040): taking state lock -11:000001:1:1041892834.673884 (ldlm_lock.c:173:ldlm_lock_put() 1147+544): Process leaving -08:000001:2:1041892834.673890 (client.c:364:__ptlrpc_req_finished() 1331+596): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.673895 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b95e4 -> f9016360 -11:000001:1:1041892834.673901 (ldlm_lock.c:232:ldlm_lock_destroy() 1147+496): Process leaving -0b:000200:3:1041892834.673906 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9640 -> f90163bc -11:000001:1:1041892834.673912 (ldlm_lock.c:920:ldlm_lock_cancel() 1147+464): Process leaving -11:000001:1:1041892834.673916 (ldlm_request.c:486:ldlm_cli_cancel() 1147+416): Process leaving -11:000001:1:1041892834.673921 (ldlm_lock.c:151:ldlm_lock_put() 1147+464): Process entered -07:000001:2:1041892834.673927 (../include/linux/obd_class.h:331:obd_close() 1331+484): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.673932 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b95e4 -11:000001:1:1041892834.673938 (ldlm_lock.c:173:ldlm_lock_put() 1147+464): Process leaving -01:000001:2:1041892834.673943 (mdc_request.c:524:mdc_close() 1331+500): Process entered -01:000001:1:1041892834.673947 (mdc_request.c:218:mdc_blocking_ast() 1147+384): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.673953 (genops.c:268:class_conn2export() 1331+628): Process entered -08:000001:3:1041892834.673958 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:1:1041892834.673961 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1147+368): ### client blocking callback handler END ns: MDC_mds1 lock: f39f05c4 lrc: 1/0,0 mode: PR/PR res: 22/3519943245 rrc: 1 type: PLN remote: 0xf3a79d44 -08:000001:3:1041892834.673971 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.673976 (ldlm_lock.c:151:ldlm_lock_put() 1147+352): Process entered -0a:000200:3:1041892834.673981 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3bdc -11:010000:1:1041892834.673985 (ldlm_lock.c:155:ldlm_lock_put() 1147+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f05c4 lrc: 0/0,0 mode: PR/PR res: 22/3519943245 rrc: 1 type: PLN remote: 0xf3a79d44 -05:000080:2:1041892834.673995 (genops.c:287:class_conn2export() 1331+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892834.674001 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb8c4 : %zd -05:000001:2:1041892834.674007 (genops.c:294:class_conn2export() 1331+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892834.674013 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892834.674017 (ldlm_resource.c:370:ldlm_resource_putref() 1147+400): Process entered -0a:004000:3:1041892834.674023 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.674028 (client.c:263:ptlrpc_prep_req() 1331+564): Process entered -0b:000001:3:1041892834.674033 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000010:2:1041892834.674037 (client.c:268:ptlrpc_prep_req() 1331+580): kmalloced 'request': 204 at f64319cc (tot 19167423) -11:000040:1:1041892834.674042 (ldlm_resource.c:373:ldlm_resource_putref() 1147+400): putref res: f4e4cd9c count: 0 -0a:000200:0:1041892834.674049 (lib-move.c:745:do_PtlPut() 1333+2056): PtlPut -> 2130706433: 0 -11:000001:1:1041892834.674053 (ldlm_resource.c:379:ldlm_resource_putref() 1147+400): Process entered -0a:004000:0:1041892834.674060 (lib-move.c:800:do_PtlPut() 1333+2040): releasing state lock -11:000001:1:1041892834.674064 (ldlm_resource.c:422:ldlm_resource_putref() 1147+400): Process leaving -08:000010:2:1041892834.674069 (pack_generic.c:42:lustre_pack_msg() 1331+644): kmalloced '*msg': 192 at f6587084 (tot 19167615) -11:000001:1:1041892834.674074 (ldlm_resource.c:425:ldlm_resource_putref() 1147+416): Process leaving (rc=1 : 1 : 1) -0b:000001:3:1041892834.674081 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:0:1041892834.674086 (socknal_cb.c:631:ksocknal_send() 1333+2168): sending %zd bytes from [352](00000001,-181761024)... to nid: 0x0x7f00000100000160 pid 0 -08:000001:2:1041892834.674094 (connection.c:135:ptlrpc_connection_addref() 1331+596): Process entered -0b:000200:0:1041892834.674099 (socknal.c:484:ksocknal_get_conn() 1333+2200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000010:1:1041892834.674104 (ldlm_lock.c:169:ldlm_lock_put() 1147+368): kfreed 'lock': 184 at f39f05c4 (tot 2561803). -0b:000200:0:1041892834.674112 (socknal_cb.c:580:ksocknal_launch_packet() 1333+2200): type 1, nob 424 niov 2 -0b:000001:3:1041892834.674117 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000040:2:1041892834.674122 (connection.c:137:ptlrpc_connection_addref() 1331+596): connection=f54d139c refcount 24 -0b:000001:3:1041892834.674128 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041892834.674134 (connection.c:139:ptlrpc_connection_addref() 1331+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.674140 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:2:1041892834.674146 (client.c:305:ptlrpc_prep_req() 1331+580): Process leaving (rc=4131592652 : -163374644 : f64319cc) -0b:001000:3:1041892834.674152 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.674159 (client.c:613:ptlrpc_queue_wait() 1331+708): Process entered -08:100000:2:1041892834.674163 (client.c:621:ptlrpc_queue_wait() 1331+724): Sending RPC pid:xid:nid:opc 1331:17615:7f000001:3 -11:000001:1:1041892834.674168 (ldlm_lock.c:173:ldlm_lock_put() 1147+352): Process leaving -08:000001:2:1041892834.674174 (niobuf.c:372:ptl_send_rpc() 1331+788): Process entered -0b:000001:3:1041892834.674178 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:2:1041892834.674183 (niobuf.c:399:ptl_send_rpc() 1331+804): kmalloced 'repbuf': 72 at f05aba94 (tot 19167687) -0a:004000:3:1041892834.674189 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.674194 (lib-dispatch.c:54:lib_dispatch() 1331+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.674200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25d54 -> f8fe66a0 -0a:004000:2:1041892834.674207 (lib-me.c:42:do_PtlMEAttach() 1331+1172): taking state lock -0b:000200:3:1041892834.674212 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25db0 -> f8fe66fc -08:000001:0:1041892834.674218 (niobuf.c:441:ptl_send_rpc() 1333+1320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.674223 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1147+320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.674229 (client.c:662:ptlrpc_queue_wait() 1333+1272): @@@ -- sleeping req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:3:1041892834.674236 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb25d54 -08:000001:0:1041892834.674243 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -08:000001:3:1041892834.674247 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:1:1041892834.674250 (ldlm_lockd.c:514:ldlm_callback_handler() 1147+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.674257 (client.c:402:ptlrpc_check_reply() 1333+1256): Process leaving -08:000001:3:1041892834.674261 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892834.674266 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 0 for req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.674273 (connection.c:109:ptlrpc_put_connection() 1147+272): Process entered -08:000040:3:1041892834.674279 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:1:1041892834.674286 (connection.c:117:ptlrpc_put_connection() 1147+272): connection=f54d139c refcount 23 -08:000001:3:1041892834.674292 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.674297 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.674303 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -08:000001:0:1041892834.674308 (client.c:402:ptlrpc_check_reply() 1333+1256): Process leaving -08:000001:1:1041892834.674311 (connection.c:130:ptlrpc_put_connection() 1147+288): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.674317 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 0 for req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.674324 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:0:1041892834.674330 (client.c:379:ptlrpc_check_reply() 1319+984): Process entered -0a:000200:3:1041892834.674335 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa294 -0a:000001:1:1041892834.674339 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000200:3:1041892834.674344 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f658718c : %zd -08:000001:0:1041892834.674350 (client.c:383:ptlrpc_check_reply() 1319+1000): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.674355 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.674360 (client.c:404:ptlrpc_check_reply() 1319+1032): @@@ rc = 1 for req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:3:1041892834.674368 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892834.674373 (lib-me.c:58:do_PtlMEAttach() 1331+1172): releasing state lock -08:000200:0:1041892834.674378 (client.c:667:ptlrpc_queue_wait() 1319+1000): @@@ -- done sleeping req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000040:1:1041892834.674384 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -08:000001:0:1041892834.674392 (pack_generic.c:79:lustre_unpack_msg() 1319+1000): Process entered -0b:000200:3:1041892834.674396 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.674402 (pack_generic.c:106:lustre_unpack_msg() 1319+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.674407 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.674414 (lib-dispatch.c:54:lib_dispatch() 1331+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.674419 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892834.674424 (lib-md.c:210:do_PtlMDAttach() 1331+1172): taking state lock -0a:000001:3:1041892834.674429 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:1:1041892834.674433 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.674440 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44cb -08:000200:0:1041892834.674446 (client.c:716:ptlrpc_queue_wait() 1319+1000): @@@ status 0 - req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000001:3:1041892834.674454 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:1:1041892834.674459 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.674466 (client.c:453:ptlrpc_free_committed() 1319+1016): Process entered -0a:000200:3:1041892834.674470 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 27704 -08:080000:0:1041892834.674479 (client.c:460:ptlrpc_free_committed() 1319+1032): committing for xid 17608, last_committed 3506 -0a:004000:3:1041892834.674484 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:080000:0:1041892834.674489 (client.c:472:ptlrpc_free_committed() 1319+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.674497 (client.c:481:ptlrpc_free_committed() 1319+1016): Process leaving -0a:004000:2:1041892834.674501 (lib-md.c:229:do_PtlMDAttach() 1331+1172): releasing state lock -0b:000200:3:1041892834.674506 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892834.674512 (client.c:411:ptlrpc_check_status() 1319+984): Process entered -08:000200:2:1041892834.674517 (niobuf.c:433:ptl_send_rpc() 1331+804): Setup reply buffer: 72 bytes, xid 17615, portal 10 -0a:004000:3:1041892834.674522 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.674528 (lib-dispatch.c:54:lib_dispatch() 1331+1204): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.674533 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25d54 -> f91506c0 -08:000001:1:1041892834.674539 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:0:1041892834.674545 (client.c:426:ptlrpc_check_status() 1319+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.674550 (client.c:766:ptlrpc_queue_wait() 1319+952): Process leaving -0a:000001:1:1041892834.674554 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000200:3:1041892834.674559 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25db0 -> f915071c -0a:004000:2:1041892834.674566 (lib-md.c:261:do_PtlMDBind() 1331+1236): taking state lock -0b:000200:3:1041892834.674570 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev efb25d54 -01:000200:0:1041892834.674577 (mdc_request.c:144:mdc_getattr() 1319+744): mode: 100644 -01:000001:0:1041892834.674581 (mdc_request.c:147:mdc_getattr() 1319+744): Process leaving -0a:004000:3:1041892834.674586 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.674590 (namei.c:343:ll_intent_lock() 1319+664): Process leaving -0b:000001:3:1041892834.674594 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.674598 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -11:000001:0:1041892834.674604 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+792): Process entered -0a:004000:2:1041892834.674609 (lib-md.c:269:do_PtlMDBind() 1331+1236): releasing state lock -0a:000001:1:1041892834.674613 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892834.674620 (niobuf.c:77:ptl_send_buf() 1331+884): Sending 192 bytes to portal 12, xid 17615 -0b:000001:3:1041892834.674626 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.674630 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.674637 (lib-dispatch.c:54:lib_dispatch() 1331+1204): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.674641 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:0:1041892834.674647 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+792): Process leaving -0a:000001:1:1041892834.674651 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:2:1041892834.674656 (lib-move.c:737:do_PtlPut() 1331+1524): taking state lock -11:000001:0:1041892834.674661 (ldlm_lock.c:926:ldlm_lock_set_data() 1319+744): Process entered -0b:000001:3:1041892834.674665 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.674670 (ldlm_lock.c:151:ldlm_lock_put() 1319+792): Process entered -0a:000040:1:1041892834.674674 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91506c0, sequence: 14098, eq->size: 1024 -11:000001:0:1041892834.674681 (ldlm_lock.c:173:ldlm_lock_put() 1319+792): Process leaving -0a:000200:2:1041892834.674685 (lib-move.c:745:do_PtlPut() 1331+1540): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.674691 (ldlm_lock.c:936:ldlm_lock_set_data() 1319+760): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.674696 (lib-move.c:800:do_PtlPut() 1331+1524): releasing state lock -0b:000001:3:1041892834.674700 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:0:1041892834.674706 (client.c:355:__ptlrpc_req_finished() 1319+776): Process entered -0a:000001:1:1041892834.674710 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.674716 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0b:000200:2:1041892834.674722 (socknal_cb.c:631:ksocknal_send() 1331+1652): sending %zd bytes from [192](00000001,-161976188)... to nid: 0x0x7f000001000000c0 pid 0 -08:000040:0:1041892834.674730 (client.c:360:__ptlrpc_req_finished() 1319+824): @@@ refcount now 0 req x17610/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041892834.674736 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.674742 (client.c:310:__ptlrpc_free_req() 1319+824): Process entered -0b:001000:3:1041892834.674746 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892834.674753 (socknal.c:484:ksocknal_get_conn() 1331+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:0:1041892834.674759 (client.c:326:__ptlrpc_free_req() 1319+840): kfreed 'request->rq_repmsg': 240 at f54cb8c4 (tot 19167447). -08:100000:1:1041892834.674765 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1329:0x44cb:7f000001:0 -08:000010:0:1041892834.674773 (client.c:331:__ptlrpc_free_req() 1319+840): kfreed 'request->rq_reqmsg': 192 at f62085ac (tot 19167255). -0b:000200:2:1041892834.674779 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1684): type 1, nob 264 niov 2 -0b:000001:3:1041892834.674785 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.674790 (niobuf.c:441:ptl_send_rpc() 1331+804): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.674795 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:2:1041892834.674800 (client.c:662:ptlrpc_queue_wait() 1331+756): @@@ -- sleeping req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:1:1041892834.674807 (service.c:204:handle_incoming_request() 1256+240): got req 17611 (md: f4f48000 + 27704) -0b:000200:3:1041892834.674815 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f8fe6700 -08:000001:2:1041892834.674822 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -05:000001:1:1041892834.674826 (genops.c:268:class_conn2export() 1256+272): Process entered -0b:000200:3:1041892834.674831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f8fe675c -05:000080:1:1041892834.674837 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892834.674844 (connection.c:109:ptlrpc_put_connection() 1319+872): Process entered -05:000001:1:1041892834.674849 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000040:0:1041892834.674856 (connection.c:117:ptlrpc_put_connection() 1319+872): connection=f54d139c refcount 22 -08:000001:1:1041892834.674860 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -0b:000200:3:1041892834.674866 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d804 -08:000001:2:1041892834.674873 (client.c:402:ptlrpc_check_reply() 1331+740): Process leaving -08:000001:0:1041892834.674877 (connection.c:130:ptlrpc_put_connection() 1319+888): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.674882 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 2 -08:000200:2:1041892834.674888 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 0 for req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.674896 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.674900 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -08:000001:2:1041892834.674905 (client.c:402:ptlrpc_check_reply() 1331+740): Process leaving -08:000001:3:1041892834.674909 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000010:0:1041892834.674914 (client.c:344:__ptlrpc_free_req() 1319+840): kfreed 'request': 204 at f55d38c4 (tot 19167051). -08:000001:0:1041892834.674920 (client.c:345:__ptlrpc_free_req() 1319+824): Process leaving -08:000001:1:1041892834.674923 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000040:3:1041892834.674930 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -02:000001:1:1041892834.674937 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:0:1041892834.674943 (client.c:364:__ptlrpc_req_finished() 1319+792): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.674947 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000200:2:1041892834.674953 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 0 for req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -07:002000:0:1041892834.674960 (namei.c:366:ll_intent_lock() 1319+680): D_IT DOWN dentry f52d85a8 fsdata f6443a6c intent: open sem 0 -08:000001:1:1041892834.674974 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.674981 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.674987 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000002:1:1041892834.674991 (handler.c:1312:mds_handle() 1256+320): @@@ getattr req x17611/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892834.674999 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892834.675005 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -07:000001:0:1041892834.675009 (namei.c:377:ll_intent_lock() 1319+680): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.675014 (handler.c:740:mds_getattr() 1256+400): Process entered -07:000001:0:1041892834.675020 (dcache.c:148:ll_revalidate2() 1319+504): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.675025 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -07:000001:0:1041892834.675031 (file.c:73:ll_file_open() 1319+364): Process entered -0b:000200:3:1041892834.675035 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a8c00 : %zd -02:002000:1:1041892834.675040 (handler.c:239:mds_fid2dentry() 1256+448): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892834.675046 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.675052 (../include/linux/obd_class.h:204:obd_packmd() 1319+396): Process entered -0a:000040:2:1041892834.675056 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -0b:000001:3:1041892834.675063 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892834.675067 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892834.675071 (handler.c:757:mds_getattr() 1256+400): got 40 bytes MD data for inode 35 -05:000001:0:1041892834.675079 (genops.c:268:class_conn2export() 1319+444): Process entered -0b:000200:3:1041892834.675083 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892834.675088 (pack_generic.c:42:lustre_pack_msg() 1256+480): kmalloced '*msg': 240 at f63f8bdc (tot 19167291) -05:000080:0:1041892834.675096 (genops.c:287:class_conn2export() 1319+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:1:1041892834.675101 (handler.c:620:mds_getattr_internal() 1256+464): Process entered -05:000001:0:1041892834.675107 (genops.c:294:class_conn2export() 1319+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.675114 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -02:000001:1:1041892834.675117 (handler.c:645:mds_getattr_internal() 1256+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.675123 (handler.c:793:mds_getattr() 1256+400): Process leaving -03:000001:0:1041892834.675128 (osc_request.c:70:osc_packmd() 1319+444): Process entered -02:000001:1:1041892834.675132 (handler.c:1388:mds_handle() 1256+272): Process leaving -08:000001:2:1041892834.675137 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -03:000010:0:1041892834.675142 (osc_request.c:83:osc_packmd() 1319+460): kmalloced '*lmmp': 40 at f05b4b6c (tot 19167331) -02:000040:1:1041892834.675147 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3580, last_committed 3506, xid 17611 -0a:000001:3:1041892834.675154 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.675159 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892834.675164 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -02:000200:1:1041892834.675170 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:3:1041892834.675175 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.675180 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -03:000001:0:1041892834.675187 (osc_request.c:92:osc_packmd() 1319+460): Process leaving (rc=40 : 40 : 28) -0a:004000:1:1041892834.675191 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -07:000001:0:1041892834.675197 (../include/linux/obd_class.h:209:obd_packmd() 1319+412): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892834.675202 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:0:1041892834.675207 (mdc_request.c:470:mdc_open() 1319+492): Process entered -0a:004000:1:1041892834.675211 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -05:000001:0:1041892834.675217 (genops.c:268:class_conn2export() 1319+620): Process entered -0a:000001:2:1041892834.675221 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.675226 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:2:1041892834.675231 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -08:000200:1:1041892834.675235 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 240 bytes to portal 10, xid 17611 -05:000080:0:1041892834.675242 (genops.c:287:class_conn2export() 1319+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.675248 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.675253 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.675259 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.675263 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000001:3:1041892834.675270 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892834.675275 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:1:1041892834.675278 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -05:000001:0:1041892834.675284 (genops.c:294:class_conn2export() 1319+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:1:1041892834.675289 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:000001:0:1041892834.675294 (client.c:263:ptlrpc_prep_req() 1319+556): Process entered -0b:000200:1:1041892834.675297 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [240](00000001,-163607588)... to nid: 0x0x7f000001000000f0 pid 0 -08:000010:0:1041892834.675305 (client.c:268:ptlrpc_prep_req() 1319+572): kmalloced 'request': 204 at f55d38c4 (tot 19167535) -0b:000200:1:1041892834.675311 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:3:1041892834.675317 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -0b:000200:1:1041892834.675322 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 312 niov 2 -08:000010:0:1041892834.675329 (pack_generic.c:42:lustre_pack_msg() 1319+636): kmalloced '*msg': 248 at f62085ac (tot 19167783) -0a:000001:3:1041892834.675335 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.675339 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000001:0:1041892834.675345 (connection.c:135:ptlrpc_connection_addref() 1319+588): Process entered -08:000040:1:1041892834.675348 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892834.675354 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.675359 (connection.c:137:ptlrpc_connection_addref() 1319+588): connection=f54d139c refcount 23 -0b:000200:3:1041892834.675365 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892834.675371 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892834.675375 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:2:1041892834.675380 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -08:000001:1:1041892834.675385 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.675391 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.675396 (connection.c:139:ptlrpc_connection_addref() 1319+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.675402 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:3:1041892834.675407 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc1 -0a:000001:2:1041892834.675414 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.675420 (client.c:305:ptlrpc_prep_req() 1319+572): Process leaving (rc=4116527300 : -178439996 : f55d38c4) -08:000001:2:1041892834.675426 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.675431 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767332 : -182199964 : f523d964) -08:000001:2:1041892834.675438 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:3:1041892834.675442 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a8518c [1](f63cc084,240)... + 0 -0a:000001:1:1041892834.675450 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892834.675455 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000002:0:1041892834.675460 (mdc_request.c:492:mdc_open() 1319+508): sending 40 bytes MD for ino 34 -0a:000040:1:1041892834.675463 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -0b:000200:3:1041892834.675470 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892834.675475 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.675481 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.675485 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.675491 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d804 -> f90163c0 -0a:000001:2:1041892834.675498 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:3:1041892834.675502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d860 -> f901641c -08:000001:1:1041892834.675508 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:0:1041892834.675514 (client.c:613:ptlrpc_queue_wait() 1319+700): Process entered -0b:000200:3:1041892834.675518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d804 -08:100000:0:1041892834.675524 (client.c:621:ptlrpc_queue_wait() 1319+716): Sending RPC pid:xid:nid:opc 1319:17616:7f000001:2 -08:000001:3:1041892834.675530 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.675535 (niobuf.c:372:ptl_send_rpc() 1319+780): Process entered -08:000001:3:1041892834.675539 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.675544 (niobuf.c:399:ptl_send_rpc() 1319+796): kmalloced 'repbuf': 192 at f54cb8c4 (tot 19167975) -0a:000200:3:1041892834.675549 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a8518c -0a:000200:0:1041892834.675555 (lib-dispatch.c:54:lib_dispatch() 1319+1132): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.675560 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc084 : %zd -0a:004000:0:1041892834.675566 (lib-me.c:42:do_PtlMEAttach() 1319+1164): taking state lock -0b:000200:3:1041892834.675570 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.675575 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.675580 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -0b:000001:3:1041892834.675585 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.675590 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.675595 (lib-me.c:58:do_PtlMEAttach() 1319+1164): releasing state lock -08:000001:2:1041892834.675600 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.675605 (lib-dispatch.c:54:lib_dispatch() 1319+1132): 2130706433: API call PtlMDAttach (11) -0a:000001:1:1041892834.675610 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.675616 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:1:1041892834.675619 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -0b:000001:3:1041892834.675626 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:0:1041892834.675632 (lib-md.c:210:do_PtlMDAttach() 1319+1164): taking state lock -0a:000001:1:1041892834.675636 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.675642 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:004000:0:1041892834.675647 (lib-md.c:229:do_PtlMDAttach() 1319+1164): releasing state lock -0b:001000:3:1041892834.675652 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892834.675658 (niobuf.c:433:ptl_send_rpc() 1319+796): Setup reply buffer: 192 bytes, xid 17616, portal 10 -08:000001:1:1041892834.675663 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.675670 (lib-dispatch.c:54:lib_dispatch() 1319+1196): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.675675 (client.c:379:ptlrpc_check_reply() 1320+756): Process entered -0a:004000:0:1041892834.675682 (lib-md.c:261:do_PtlMDBind() 1319+1228): taking state lock -08:000001:1:1041892834.675685 (client.c:383:ptlrpc_check_reply() 1320+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.675692 (lib-md.c:269:do_PtlMDBind() 1319+1228): releasing state lock -08:000200:1:1041892834.675696 (client.c:404:ptlrpc_check_reply() 1320+804): @@@ rc = 1 for req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041892834.675705 (niobuf.c:77:ptl_send_buf() 1319+876): Sending 248 bytes to portal 12, xid 17616 -08:000200:1:1041892834.675710 (client.c:667:ptlrpc_queue_wait() 1320+772): @@@ -- done sleeping req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:2:1041892834.675718 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:0:1041892834.675722 (lib-dispatch.c:54:lib_dispatch() 1319+1196): 2130706433: API call PtlPut (19) -0a:000040:2:1041892834.675728 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -08:000001:1:1041892834.675733 (pack_generic.c:79:lustre_unpack_msg() 1320+772): Process entered -0a:000001:2:1041892834.675738 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.675744 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.675749 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.675754 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.675757 (pack_generic.c:106:lustre_unpack_msg() 1320+788): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.675763 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2511c -> f8fe6760 -08:000200:1:1041892834.675768 (client.c:716:ptlrpc_queue_wait() 1320+772): @@@ status 0 - req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.675777 (lib-move.c:737:do_PtlPut() 1319+1516): taking state lock -08:000001:1:1041892834.675781 (client.c:411:ptlrpc_check_status() 1320+756): Process entered -08:000001:1:1041892834.675785 (client.c:426:ptlrpc_check_status() 1320+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.675790 (client.c:766:ptlrpc_queue_wait() 1320+724): Process leaving -0b:000200:3:1041892834.675795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25178 -> f8fe67bc -0b:000200:3:1041892834.675801 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb2511c -03:000002:1:1041892834.675805 (osc_request.c:220:osc_close() 1320+516): mode: 100000 -08:000001:3:1041892834.675811 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.675815 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -03:000001:1:1041892834.675817 (osc_request.c:224:osc_close() 1320+516): Process leaving -08:000040:3:1041892834.675823 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.675828 (client.c:355:__ptlrpc_req_finished() 1320+580): Process entered -08:000001:3:1041892834.675833 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.675838 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.675842 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4839c -0b:000200:3:1041892834.675846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587084 : %zd -08:000040:1:1041892834.675850 (client.c:360:__ptlrpc_req_finished() 1320+628): @@@ refcount now 0 req x7105/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.675858 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.675861 (client.c:310:__ptlrpc_free_req() 1320+628): Process entered -0a:000200:0:1041892834.675867 (lib-move.c:745:do_PtlPut() 1319+1532): PtlPut -> 2130706433: 0 -08:000010:1:1041892834.675871 (client.c:326:__ptlrpc_free_req() 1320+644): kfreed 'request->rq_repmsg': 240 at f63cc084 (tot 19167735). -0b:000001:3:1041892834.675878 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892834.675881 (client.c:331:__ptlrpc_free_req() 1320+644): kfreed 'request->rq_reqmsg': 240 at f3a4e8c4 (tot 19167495). -0a:004000:0:1041892834.675888 (lib-move.c:800:do_PtlPut() 1319+1516): releasing state lock -08:000001:1:1041892834.675892 (connection.c:109:ptlrpc_put_connection() 1320+676): Process entered -0b:000200:3:1041892834.675897 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:1:1041892834.675901 (connection.c:117:ptlrpc_put_connection() 1320+676): connection=f54d139c refcount 22 -0b:000200:3:1041892834.675908 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.675912 (connection.c:130:ptlrpc_put_connection() 1320+692): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.675918 (socknal_cb.c:631:ksocknal_send() 1319+1644): sending %zd bytes from [248](00000001,-165640788)... to nid: 0x0x7f000001000000f8 pid 0 -08:000010:1:1041892834.675925 (client.c:344:__ptlrpc_free_req() 1320+644): kfreed 'request': 204 at c357aef4 (tot 19167291). -08:000001:1:1041892834.675931 (client.c:345:__ptlrpc_free_req() 1320+628): Process leaving -0a:004000:3:1041892834.675936 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:0:1041892834.675941 (socknal.c:484:ksocknal_get_conn() 1319+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892834.675946 (client.c:364:__ptlrpc_req_finished() 1320+596): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.675952 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.675956 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44c1 -07:000001:1:1041892834.675961 (../include/linux/obd_class.h:331:obd_close() 1320+484): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.675967 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872124 : -207095172 : f3a7fa7c) -01:000001:1:1041892834.675972 (mdc_request.c:524:mdc_close() 1320+500): Process entered -0a:000200:3:1041892834.675977 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39f58c4 [1](f52b5000,320)... + 0 -05:000001:1:1041892834.675984 (genops.c:268:class_conn2export() 1320+628): Process entered -0a:004000:3:1041892834.675989 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.675993 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1676): type 1, nob 320 niov 2 -05:000080:1:1041892834.675998 (genops.c:287:class_conn2export() 1320+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.676005 (niobuf.c:441:ptl_send_rpc() 1319+796): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.676010 (genops.c:294:class_conn2export() 1320+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892834.676017 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000200:0:1041892834.676022 (client.c:662:ptlrpc_queue_wait() 1319+748): @@@ -- sleeping req x17616/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:3:1041892834.676029 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.676033 (client.c:379:ptlrpc_check_reply() 1319+732): Process entered -08:000001:0:1041892834.676038 (client.c:402:ptlrpc_check_reply() 1319+732): Process leaving -08:000001:1:1041892834.676041 (client.c:263:ptlrpc_prep_req() 1320+564): Process entered -08:000200:0:1041892834.676047 (client.c:404:ptlrpc_check_reply() 1319+780): @@@ rc = 0 for req x17616/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000010:1:1041892834.676053 (client.c:268:ptlrpc_prep_req() 1320+580): kmalloced 'request': 204 at c357aef4 (tot 19167495) -0b:000200:3:1041892834.676060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2511c -> f9016420 -08:000001:0:1041892834.676066 (client.c:379:ptlrpc_check_reply() 1319+732): Process entered -0b:000200:3:1041892834.676071 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25178 -> f901647c -0b:000200:3:1041892834.676077 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb2511c -08:000010:1:1041892834.676081 (pack_generic.c:42:lustre_pack_msg() 1320+644): kmalloced '*msg': 192 at f3a4e8c4 (tot 19167687) -08:000001:0:1041892834.676088 (client.c:402:ptlrpc_check_reply() 1319+732): Process leaving -08:000001:3:1041892834.676092 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.676095 (connection.c:135:ptlrpc_connection_addref() 1320+596): Process entered -08:000200:0:1041892834.676101 (client.c:404:ptlrpc_check_reply() 1319+780): @@@ rc = 0 for req x17616/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000040:1:1041892834.676107 (connection.c:137:ptlrpc_connection_addref() 1320+596): connection=f54d139c refcount 23 -08:000001:3:1041892834.676113 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.676117 (connection.c:139:ptlrpc_connection_addref() 1320+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.676125 (client.c:379:ptlrpc_check_reply() 1313+1112): Process entered -08:000001:1:1041892834.676129 (client.c:305:ptlrpc_prep_req() 1320+580): Process leaving (rc=3277303540 : -1017663756 : c357aef4) -0a:000200:3:1041892834.676136 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f58c4 -0b:000200:3:1041892834.676141 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5000 : %zd -08:000001:0:1041892834.676146 (client.c:383:ptlrpc_check_reply() 1313+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.676151 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892834.676154 (client.c:613:ptlrpc_queue_wait() 1320+708): Process entered -0a:004000:3:1041892834.676159 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:100000:1:1041892834.676162 (client.c:621:ptlrpc_queue_wait() 1320+724): Sending RPC pid:xid:nid:opc 1320:17617:7f000001:3 -08:000200:0:1041892834.676170 (client.c:404:ptlrpc_check_reply() 1313+1160): @@@ rc = 1 for req x17601/t3580 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.676177 (niobuf.c:372:ptl_send_rpc() 1320+788): Process entered -08:000200:0:1041892834.676183 (client.c:667:ptlrpc_queue_wait() 1313+1128): @@@ -- done sleeping req x17601/t3580 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000010:1:1041892834.676189 (niobuf.c:399:ptl_send_rpc() 1320+804): kmalloced 'repbuf': 72 at f11887ec (tot 19167759) -08:000001:0:1041892834.676196 (pack_generic.c:79:lustre_unpack_msg() 1313+1128): Process entered -0a:000200:1:1041892834.676200 (lib-dispatch.c:54:lib_dispatch() 1320+1140): 2130706433: API call PtlMEAttach (5) -0b:000001:3:1041892834.676206 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892834.676209 (lib-me.c:42:do_PtlMEAttach() 1320+1172): taking state lock -0b:000001:3:1041892834.676214 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:1:1041892834.676218 (lib-me.c:58:do_PtlMEAttach() 1320+1172): releasing state lock -0b:000200:3:1041892834.676223 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892834.676228 (pack_generic.c:106:lustre_unpack_msg() 1313+1144): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.676234 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892834.676238 (lib-dispatch.c:54:lib_dispatch() 1320+1140): 2130706433: API call PtlMDAttach (11) -08:000200:0:1041892834.676245 (client.c:716:ptlrpc_queue_wait() 1313+1128): @@@ status 301 - req x17601/t3580 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:1:1041892834.676252 (lib-md.c:210:do_PtlMDAttach() 1320+1172): taking state lock -08:000001:0:1041892834.676258 (client.c:453:ptlrpc_free_committed() 1313+1144): Process entered -0a:004000:1:1041892834.676262 (lib-md.c:229:do_PtlMDAttach() 1320+1172): releasing state lock -08:080000:0:1041892834.676267 (client.c:460:ptlrpc_free_committed() 1313+1160): committing for xid 17601, last_committed 3506 -08:000200:1:1041892834.676272 (niobuf.c:433:ptl_send_rpc() 1320+804): Setup reply buffer: 72 bytes, xid 17617, portal 10 -0b:000001:3:1041892834.676278 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892834.676281 (lib-dispatch.c:54:lib_dispatch() 1320+1204): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.676288 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:0:1041892834.676292 (client.c:472:ptlrpc_free_committed() 1313+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.676300 (client.c:481:ptlrpc_free_committed() 1313+1144): Process leaving -08:000001:0:1041892834.676304 (client.c:411:ptlrpc_check_status() 1313+1112): Process entered -0b:000200:3:1041892834.676308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ddc -> f8ffd480 -0a:004000:1:1041892834.676313 (lib-md.c:261:do_PtlMDBind() 1320+1236): taking state lock -08:000040:0:1041892834.676319 (client.c:423:ptlrpc_check_status() 1313+1160): @@@ status is 301 req x17601/t3580 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.676326 (client.c:426:ptlrpc_check_status() 1313+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.676332 (client.c:766:ptlrpc_queue_wait() 1313+1080): Process leaving -0b:000200:3:1041892834.676336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0e38 -> f8ffd4dc -11:010000:0:1041892834.676342 (ldlm_request.c:241:ldlm_cli_enqueue() 1313+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f0204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892834.676350 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0ddc -11:000001:0:1041892834.676356 (ldlm_lock.c:337:__ldlm_handle2lock() 1313+968): Process entered -08:000001:3:1041892834.676360 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.676364 (ldlm_lock.c:380:__ldlm_handle2lock() 1313+968): Process leaving -08:000010:3:1041892834.676368 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63f8bdc (tot 19167519). -08:000001:3:1041892834.676373 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.676378 (ldlm_lock.c:461:ldlm_lock_decref() 1313+920): Process entered -0a:000200:3:1041892834.676382 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f0e108c4 -11:010000:0:1041892834.676386 (ldlm_lock.c:466:ldlm_lock_decref() 1313+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0204 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892834.676394 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8bdc : %zd -11:000001:0:1041892834.676400 (ldlm_request.c:497:ldlm_cancel_lru() 1313+1016): Process entered -0a:004000:3:1041892834.676404 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.676408 (ldlm_request.c:504:ldlm_cancel_lru() 1313+1032): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.676413 (lib-md.c:269:do_PtlMDBind() 1320+1236): releasing state lock -0b:000001:3:1041892834.676418 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.676422 (ldlm_lock.c:151:ldlm_lock_put() 1313+968): Process entered -08:000200:1:1041892834.676426 (niobuf.c:77:ptl_send_buf() 1320+884): Sending 192 bytes to portal 12, xid 17617 -11:000001:0:1041892834.676432 (ldlm_lock.c:173:ldlm_lock_put() 1313+968): Process leaving -0a:000200:1:1041892834.676436 (lib-dispatch.c:54:lib_dispatch() 1320+1204): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.676442 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892834.676446 (lib-move.c:737:do_PtlPut() 1320+1524): taking state lock -0b:000200:3:1041892834.676452 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.676457 (ldlm_lock.c:151:ldlm_lock_put() 1313+968): Process entered -0a:000200:1:1041892834.676461 (lib-move.c:745:do_PtlPut() 1320+1540): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.676467 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892834.676470 (lib-move.c:800:do_PtlPut() 1320+1524): releasing state lock -11:000001:0:1041892834.676475 (ldlm_lock.c:173:ldlm_lock_put() 1313+968): Process leaving -11:000001:0:1041892834.676480 (ldlm_lock.c:502:ldlm_lock_decref() 1313+920): Process leaving -0b:000200:1:1041892834.676483 (socknal_cb.c:631:ksocknal_send() 1320+1652): sending %zd bytes from [192](00000001,-207296316)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:3:1041892834.676491 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.676495 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44cc -11:000001:0:1041892834.676501 (ldlm_lock.c:191:ldlm_lock_destroy() 1313+904): Process entered -0b:000200:1:1041892834.676504 (socknal.c:484:ksocknal_get_conn() 1320+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892834.676512 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1313+936): Process entered -0b:000200:1:1041892834.676515 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1684): type 1, nob 264 niov 2 -11:000001:0:1041892834.676522 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1313+936): Process leaving -08:000001:1:1041892834.676525 (niobuf.c:441:ptl_send_rpc() 1320+804): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.676532 (ldlm_lock.c:151:ldlm_lock_put() 1313+952): Process entered -08:000200:1:1041892834.676535 (client.c:662:ptlrpc_queue_wait() 1320+756): @@@ -- sleeping req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892834.676544 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.676549 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 27896 -11:000001:0:1041892834.676557 (ldlm_lock.c:173:ldlm_lock_put() 1313+952): Process leaving -11:000001:0:1041892834.676561 (ldlm_lock.c:232:ldlm_lock_destroy() 1313+904): Process leaving -08:000001:1:1041892834.676564 (client.c:379:ptlrpc_check_reply() 1320+740): Process entered -0a:004000:3:1041892834.676570 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.676574 (ldlm_request.c:246:ldlm_cli_enqueue() 1313+888): Process leaving via out (rc=301 : 301 : 12d) -08:000001:1:1041892834.676579 (client.c:402:ptlrpc_check_reply() 1320+740): Process leaving -0b:000200:3:1041892834.676584 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000001:0:1041892834.676589 (ldlm_lock.c:151:ldlm_lock_put() 1313+920): Process entered -08:000200:1:1041892834.676593 (client.c:404:ptlrpc_check_reply() 1320+788): @@@ rc = 0 for req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.676602 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:0:1041892834.676606 (ldlm_lock.c:155:ldlm_lock_put() 1313+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0204 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:1:1041892834.676613 (client.c:379:ptlrpc_check_reply() 1320+740): Process entered -08:000001:1:1041892834.676618 (client.c:402:ptlrpc_check_reply() 1320+740): Process leaving -11:000001:0:1041892834.676624 (ldlm_resource.c:370:ldlm_resource_putref() 1313+968): Process entered -11:000040:0:1041892834.676628 (ldlm_resource.c:373:ldlm_resource_putref() 1313+968): putref res: f4e4ce94 count: 2 -0b:000200:3:1041892834.676633 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ddc -> f9150720 -08:000200:1:1041892834.676638 (client.c:404:ptlrpc_check_reply() 1320+788): @@@ rc = 0 for req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892834.676647 (ldlm_resource.c:425:ldlm_resource_putref() 1313+984): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.676651 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0e38 -> f915077c -0b:000200:3:1041892834.676657 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d0ddc -11:000010:0:1041892834.676662 (ldlm_lock.c:169:ldlm_lock_put() 1313+936): kfreed 'lock': 184 at f39f0204 (tot 2561619). -08:000001:1:1041892834.676668 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:3:1041892834.676673 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.676678 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:0:1041892834.676684 (ldlm_lock.c:173:ldlm_lock_put() 1313+920): Process leaving -0a:000001:1:1041892834.676687 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.676693 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -01:000001:0:1041892834.676697 (mdc_request.c:427:mdc_enqueue() 1313+776): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.676701 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150720, sequence: 14099, eq->size: 1024 -07:000001:0:1041892834.676709 (namei.c:275:ll_intent_lock() 1313+536): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.676713 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.676719 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:3:1041892834.676725 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:000001:0:1041892834.676730 (ldlm_lock.c:337:__ldlm_handle2lock() 1313+648): Process entered -0b:001000:3:1041892834.676735 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892834.676740 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.676746 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.676752 (ldlm_lock.c:342:__ldlm_handle2lock() 1313+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.676757 (ldlm_lock.c:926:ldlm_lock_set_data() 1313+600): Process entered -11:000001:0:1041892834.676761 (ldlm_lock.c:929:ldlm_lock_set_data() 1313+616): Process leaving (rc=4294967274 : -22 : ffffffea) -0a:000001:2:1041892834.676767 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:3:1041892834.676772 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.676776 (client.c:355:__ptlrpc_req_finished() 1313+632): Process entered -0a:000040:2:1041892834.676781 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -08:000040:0:1041892834.676787 (client.c:360:__ptlrpc_req_finished() 1313+680): @@@ refcount now 1 req x17601/t3580 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0b:000200:3:1041892834.676794 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d88c -> f8fe67c0 -08:000001:0:1041892834.676802 (client.c:367:__ptlrpc_req_finished() 1313+648): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.676806 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d8e8 -> f8fe681c -07:002000:0:1041892834.676813 (namei.c:366:ll_intent_lock() 1313+536): D_IT DOWN dentry f508b314 fsdata f509dc9c intent: unlink sem 0 -07:000001:0:1041892834.676820 (namei.c:377:ll_intent_lock() 1313+536): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.676824 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.676830 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d88c -07:000001:0:1041892834.676836 (dcache.c:148:ll_revalidate2() 1313+360): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.676841 (events.c:40:request_out_callback() 1104+512): Process entered -07:002000:0:1041892834.676846 (namei.c:857:ll_unlink() 1313+312): D_IT UP dentry f508b314 fsdata f509dc9c intent: unlink -08:000001:2:1041892834.676852 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041892834.676858 (namei.c:826:ll_common_unlink() 1313+360): Process leaving via out_dec (rc=0 : 0 : 0) -08:100000:1:1041892834.676862 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1332:0x44cc:7f000001:0 -08:000001:3:1041892834.676870 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892834.676875 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000200:1:1041892834.676878 (service.c:204:handle_incoming_request() 1256+240): got req 17612 (md: f4f48000 + 27896) -07:000001:0:1041892834.676886 (super.c:320:ll_delete_inode() 1313+380): Process entered -05:000001:1:1041892834.676890 (genops.c:268:class_conn2export() 1256+272): Process entered -07:000001:0:1041892834.676897 (../include/linux/obd_class.h:297:obd_destroy() 1313+412): Process entered -0a:000001:2:1041892834.676901 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000040:3:1041892834.676906 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17616/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000080:1:1041892834.676912 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.676920 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.676926 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.676931 (genops.c:268:class_conn2export() 1313+460): Process entered -05:000001:1:1041892834.676934 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:3:1041892834.676942 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c9cc -05:000080:0:1041892834.676947 (genops.c:287:class_conn2export() 1313+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.676952 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -0b:000200:3:1041892834.676957 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62085ac : %zd -08:000040:1:1041892834.676962 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892834.676969 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.676973 (genops.c:294:class_conn2export() 1313+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.676979 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -03:000001:0:1041892834.676987 (osc_request.c:351:osc_destroy() 1313+460): Process entered -02:000001:1:1041892834.676990 (handler.c:1254:mds_handle() 1256+272): Process entered -0a:000040:2:1041892834.676996 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -05:000001:0:1041892834.677002 (genops.c:268:class_conn2export() 1313+588): Process entered -08:000001:1:1041892834.677006 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:000001:2:1041892834.677011 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.677017 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000080:0:1041892834.677021 (genops.c:287:class_conn2export() 1313+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.677027 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.677033 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000002:1:1041892834.677038 (handler.c:1355:mds_handle() 1256+320): @@@ open req x17612/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000001:3:1041892834.677046 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.677051 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.677056 (genops.c:294:class_conn2export() 1313+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.677063 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892834.677067 (client.c:263:ptlrpc_prep_req() 1313+524): Process entered -02:000001:1:1041892834.677071 (handler.c:905:mds_open() 1256+352): Process entered -0a:000001:3:1041892834.677077 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:1:1041892834.677080 (pack_generic.c:42:lustre_pack_msg() 1256+432): kmalloced '*msg': 192 at f63cc084 (tot 19167915) -08:000010:0:1041892834.677088 (client.c:268:ptlrpc_prep_req() 1313+540): kmalloced 'request': 204 at f63cc7bc (tot 19167723) -02:002000:1:1041892834.677093 (handler.c:239:mds_fid2dentry() 1256+400): --> mds_fid2dentry: sb f524a400 -08:000010:0:1041892834.677099 (pack_generic.c:42:lustre_pack_msg() 1313+604): kmalloced '*msg': 240 at c1ec96b4 (tot 19168155) -02:000001:1:1041892834.677104 (handler.c:856:mds_store_md() 1256+480): Process entered -0a:000040:3:1041892834.677109 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -02:000002:1:1041892834.677115 (handler.c:868:mds_store_md() 1256+480): storing 40 bytes MD for inode 38 -08:000001:0:1041892834.677121 (connection.c:135:ptlrpc_connection_addref() 1313+556): Process entered -02:000001:1:1041892834.677124 (mds_reint.c:54:mds_start_transno() 1256+512): Process entered -08:000040:0:1041892834.677130 (connection.c:137:ptlrpc_connection_addref() 1313+556): connection=f54d139c refcount 24 -0a:000001:3:1041892834.677135 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.677141 (connection.c:139:ptlrpc_connection_addref() 1313+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.677148 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.677154 (client.c:305:ptlrpc_prep_req() 1313+540): Process leaving (rc=4131178428 : -163788868 : f63cc7bc) -0e:000008:1:1041892834.677159 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1256+624): set callback for last_rcvd: 3581 -08:000001:3:1041892834.677167 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:0:1041892834.677172 (client.c:613:ptlrpc_queue_wait() 1313+668): Process entered -08:100000:0:1041892834.677177 (client.c:621:ptlrpc_queue_wait() 1313+684): Sending RPC pid:xid:nid:opc 1313:7107:7f000001:6 -02:000002:1:1041892834.677182 (mds_reint.c:89:mds_finish_transno() 1256+576): wrote trans #3581 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000001:2:1041892834.677190 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892834.677194 (niobuf.c:372:ptl_send_rpc() 1313+748): Process entered -02:000001:1:1041892834.677198 (mds_reint.c:92:mds_finish_transno() 1256+576): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.677204 (niobuf.c:399:ptl_send_rpc() 1313+764): kmalloced 'repbuf': 240 at f55d35ac (tot 19168395) -02:000001:1:1041892834.677209 (handler.c:890:mds_store_md() 1256+496): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.677216 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -0a:000200:0:1041892834.677222 (lib-dispatch.c:54:lib_dispatch() 1313+1100): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892834.677228 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.677233 (lib-me.c:42:do_PtlMEAttach() 1313+1132): taking state lock -08:000001:2:1041892834.677238 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892834.677242 (handler.c:983:mds_open() 1256+368): llite file 0xf5310178: addr f4c05d60, cookie 0xe0c0bac7fcb4264d -08:000001:2:1041892834.677250 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892834.677254 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:1:1041892834.677257 (handler.c:984:mds_open() 1256+368): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.677263 (lib-me.c:58:do_PtlMEAttach() 1313+1132): releasing state lock -02:000001:1:1041892834.677266 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000040:3:1041892834.677271 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -02:000040:1:1041892834.677276 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3581, last_committed 3506, xid 17612 -0a:000001:3:1041892834.677283 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.677288 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.677294 (lib-dispatch.c:54:lib_dispatch() 1313+1100): 2130706433: API call PtlMDAttach (11) -02:000200:1:1041892834.677298 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:004000:0:1041892834.677304 (lib-md.c:210:do_PtlMDAttach() 1313+1132): taking state lock -0a:000200:1:1041892834.677309 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.677316 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:3:1041892834.677320 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.677325 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:004000:0:1041892834.677331 (lib-md.c:229:do_PtlMDAttach() 1313+1132): releasing state lock -0a:004000:3:1041892834.677335 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:1:1041892834.677339 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000200:0:1041892834.677344 (niobuf.c:433:ptl_send_rpc() 1313+764): Setup reply buffer: 240 bytes, xid 7107, portal 4 -0a:000001:3:1041892834.677349 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.677354 (lib-dispatch.c:54:lib_dispatch() 1313+1164): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892834.677358 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 192 bytes to portal 10, xid 17612 -0a:004000:0:1041892834.677366 (lib-md.c:261:do_PtlMDBind() 1313+1196): taking state lock -0a:000200:3:1041892834.677370 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44cd -0a:000200:1:1041892834.677376 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.677382 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:004000:1:1041892834.677387 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000200:3:1041892834.677393 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 28144 -0a:004000:3:1041892834.677402 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:2:1041892834.677406 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -0b:000200:3:1041892834.677412 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:000200:1:1041892834.677417 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.677423 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892834.677428 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.677433 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:000001:2:1041892834.677438 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:1:1041892834.677443 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [192](00000001,-163790716)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892834.677451 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:1:1041892834.677455 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892834.677462 (lib-md.c:269:do_PtlMDBind() 1313+1196): releasing state lock -0b:000200:1:1041892834.677466 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 264 niov 2 -08:000200:0:1041892834.677473 (niobuf.c:77:ptl_send_buf() 1313+844): Sending 240 bytes to portal 6, xid 7107 -0a:000001:2:1041892834.677479 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:3:1041892834.677483 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d88c -> f9150780 -08:000001:1:1041892834.677489 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:1:1041892834.677493 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 1 -0b:000200:3:1041892834.677500 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d8e8 -> f91507dc -08:000001:1:1041892834.677505 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.677512 (lib-dispatch.c:54:lib_dispatch() 1313+1164): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.677517 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d88c -08:000001:1:1041892834.677522 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:0:1041892834.677528 (lib-move.c:737:do_PtlPut() 1313+1484): taking state lock -0a:004000:3:1041892834.677533 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.677537 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150780, sequence: 14100, eq->size: 1024 -0b:000001:3:1041892834.677543 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892834.677547 (lib-move.c:745:do_PtlPut() 1313+1500): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.677553 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.677558 (lib-move.c:800:do_PtlPut() 1313+1484): releasing state lock -08:000001:2:1041892834.677562 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892834.677568 (socknal_cb.c:631:ksocknal_send() 1313+1612): sending %zd bytes from [240](00000001,-1041459532)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:3:1041892834.677575 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041892834.677581 (socknal.c:484:ksocknal_get_conn() 1313+1644): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.677587 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:0:1041892834.677592 (socknal_cb.c:580:ksocknal_launch_packet() 1313+1644): type 1, nob 312 niov 2 -0a:000001:1:1041892834.677597 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892834.677603 (niobuf.c:441:ptl_send_rpc() 1313+764): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.677608 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:1:1041892834.677613 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91507e0, sequence: 14101, eq->size: 1024 -0b:000001:3:1041892834.677620 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892834.677625 (client.c:662:ptlrpc_queue_wait() 1313+716): @@@ -- sleeping req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892834.677632 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.677637 (client.c:379:ptlrpc_check_reply() 1313+700): Process entered -0a:000001:1:1041892834.677641 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.677647 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f8fe6820 -08:000001:1:1041892834.677652 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.677659 (client.c:402:ptlrpc_check_reply() 1313+700): Process leaving -08:000001:1:1041892834.677664 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000200:0:1041892834.677669 (client.c:404:ptlrpc_check_reply() 1313+748): @@@ rc = 0 for req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:1:1041892834.677676 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:0:1041892834.677681 (client.c:379:ptlrpc_check_reply() 1313+700): Process entered -08:000001:0:1041892834.677686 (client.c:402:ptlrpc_check_reply() 1313+700): Process leaving -08:100000:2:1041892834.677690 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1330:0x44cd:7f000001:0 -08:000200:0:1041892834.677697 (client.c:404:ptlrpc_check_reply() 1313+748): @@@ rc = 0 for req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000200:2:1041892834.677705 (service.c:204:handle_incoming_request() 1250+240): got req 17613 (md: f4f48000 + 28144) -0b:000200:3:1041892834.677710 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f8fe687c -05:000001:2:1041892834.677717 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000200:3:1041892834.677720 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d3c4 -05:000080:2:1041892834.677726 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.677732 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:2:1041892834.677736 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892834.677741 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892834.677746 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:3:1041892834.677749 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000040:2:1041892834.677757 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.677762 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.677767 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.677772 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892834.677777 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:000200:3:1041892834.677781 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5bdc -08:000001:2:1041892834.677786 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0b:000200:3:1041892834.677789 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e8c4 : %zd -08:000001:2:1041892834.677795 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.677800 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:2:1041892834.677804 (handler.c:1367:mds_handle() 1250+320): @@@ enqueue req x17613/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000040:1:1041892834.677810 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91507e0, sequence: 14101, eq->size: 1024 -11:000001:2:1041892834.677817 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -0a:000001:1:1041892834.677820 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.677825 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892834.677830 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0b:000001:3:1041892834.677834 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.677838 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -0b:000200:3:1041892834.677842 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.677847 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.677852 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892834.677856 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -0a:000001:3:1041892834.677860 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000040:2:1041892834.677864 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 2 -0a:000040:3:1041892834.677869 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91507e0, sequence: 14101, eq->size: 1024 -11:000001:2:1041892834.677875 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:3:1041892834.677881 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.677886 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -08:000001:3:1041892834.677890 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041892834.677895 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f39f0d44 (tot 2561803). -08:000001:3:1041892834.677900 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041892834.677904 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000040:2:1041892834.677909 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 3 -0a:000040:3:1041892834.677913 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91507e0, sequence: 14101, eq->size: 1024 -11:000001:2:1041892834.677919 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4087287108 : -207680188 : f39f0d44) -0a:000001:3:1041892834.677924 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.677929 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -08:000001:3:1041892834.677933 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041892834.677938 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 2 -0b:000200:3:1041892834.677943 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.677948 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.677953 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:2:1041892834.677957 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000001:3:1041892834.677966 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.677970 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -0a:000200:3:1041892834.677973 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc2 -02:000001:2:1041892834.677980 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -0a:000001:3:1041892834.677983 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -02:010000:2:1041892834.677990 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: open ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000200:3:1041892834.677998 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 107520 -08:000010:2:1041892834.678007 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at f6050200 (tot 19168715) -0a:004000:3:1041892834.678012 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:2:1041892834.678016 (handler.c:661:mds_getattr_name() 1250+768): Process entered -0b:000200:3:1041892834.678020 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -02:002000:2:1041892834.678027 (handler.c:239:mds_fid2dentry() 1250+816): --> mds_fid2dentry: sb f524a400 -0a:004000:3:1041892834.678031 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:2:1041892834.678036 (handler.c:687:mds_getattr_name() 1250+784): parent ino 12, name def.txt-22 -0b:000200:3:1041892834.678040 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f921e8c0 -11:000001:2:1041892834.678047 (ldlm_lock.c:632:ldlm_lock_match() 1250+832): Process entered -0b:000200:3:1041892834.678050 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f921e91c -11:000001:2:1041892834.678056 (ldlm_resource.c:330:ldlm_resource_get() 1250+896): Process entered -0b:000200:3:1041892834.678060 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d3c4 -11:000040:2:1041892834.678066 (ldlm_resource.c:362:ldlm_resource_getref() 1250+928): getref res: f528cf10 count: 3 -08:000001:1:1041892834.678071 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:2:1041892834.678077 (ldlm_resource.c:344:ldlm_resource_get() 1250+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:004000:3:1041892834.678084 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.678088 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892834.678094 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000001:3:1041892834.678099 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.678104 (ldlm_lock.c:659:ldlm_lock_match() 1250+832): Process leaving -0a:000040:1:1041892834.678107 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e8c0, sequence: 7106, eq->size: 16384 -11:000001:2:1041892834.678114 (ldlm_resource.c:370:ldlm_resource_putref() 1250+880): Process entered -11:000040:2:1041892834.678119 (ldlm_resource.c:373:ldlm_resource_putref() 1250+880): putref res: f528cf10 count: 2 -0b:000001:3:1041892834.678124 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892834.678129 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.678135 (ldlm_resource.c:425:ldlm_resource_putref() 1250+896): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.678140 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:1:1041892834.678144 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:3:1041892834.678150 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:010000:2:1041892834.678157 (ldlm_lock.c:672:ldlm_lock_match() 1250+832): ### not matched -0a:000001:0:1041892834.678162 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:3:1041892834.678165 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.678170 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -02:010000:2:1041892834.678176 (handler.c:696:mds_getattr_name() 1250+768): ### enqueue res 12 -0a:004000:3:1041892834.678182 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.678187 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.678192 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f8ffd4e0 -08:000001:0:1041892834.678199 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.678204 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f8ffd53c -08:100000:1:1041892834.678209 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1324:0x1bc2:7f000001:0 -11:000001:2:1041892834.678217 (ldlm_request.c:177:ldlm_cli_enqueue() 1250+880): Process entered -08:000200:1:1041892834.678222 (service.c:204:handle_incoming_request() 1266+240): got req 7106 (md: f41a0000 + 107520) -08:000001:0:1041892834.678230 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:3:1041892834.678234 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bccc -05:000001:1:1041892834.678240 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000001:0:1041892834.678246 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000080:1:1041892834.678250 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:2:1041892834.678256 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1250+976): Process entered -05:000001:1:1041892834.678260 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.678268 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.678273 (ldlm_resource.c:330:ldlm_resource_get() 1250+1104): Process entered -08:000010:3:1041892834.678277 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f63cc084 (tot 19168523). -08:000001:1:1041892834.678283 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -11:000040:2:1041892834.678288 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1136): getref res: f528cf10 count: 3 -08:000001:3:1041892834.678293 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:1:1041892834.678298 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -11:000001:2:1041892834.678304 (ldlm_resource.c:344:ldlm_resource_get() 1250+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892834.678310 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:3:1041892834.678317 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cace4 -04:000001:1:1041892834.678322 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0b:000200:3:1041892834.678327 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc084 : %zd -08:000001:1:1041892834.678332 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:004000:3:1041892834.678337 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.678342 (ldlm_lock.c:251:ldlm_lock_new() 1250+1088): Process entered -0b:000001:3:1041892834.678347 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892834.678351 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.678358 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.678365 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -08:000001:3:1041892834.678371 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -04:000002:1:1041892834.678375 (ost_handler.c:498:ost_handle() 1266+272): open -11:000010:2:1041892834.678381 (ldlm_lock.c:256:ldlm_lock_new() 1250+1104): kmalloced 'lock': 184 at f0453684 (tot 2561987). -0a:000001:0:1041892834.678386 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041892834.678391 (ost_handler.c:113:ost_open() 1266+320): Process entered -08:000001:0:1041892834.678397 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041892834.678402 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1120): getref res: f528cf10 count: 4 -08:000010:1:1041892834.678406 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f54cbbdc (tot 19168763) -08:000001:0:1041892834.678414 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041892834.678419 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:2:1041892834.678424 (ldlm_lock.c:282:ldlm_lock_new() 1250+1104): Process leaving (rc=4031067780 : -263899516 : f0453684) -04:000001:1:1041892834.678430 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -0a:000040:3:1041892834.678435 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -05:000001:1:1041892834.678440 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:1:1041892834.678445 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041892834.678452 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.678457 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.678464 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.678470 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1088): Process entered -0e:000001:1:1041892834.678474 (filter.c:792:filter_open() 1266+400): Process entered -0b:000200:3:1041892834.678480 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:2:1041892834.678486 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1088): putref res: f528cf10 count: 3 -0a:000001:0:1041892834.678492 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:1:1041892834.678496 (genops.c:268:class_conn2export() 1266+448): Process entered -11:000001:2:1041892834.678502 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1104): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.678507 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:1:1041892834.678511 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041892834.678518 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -11:010000:2:1041892834.678525 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f0453684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -05:000001:1:1041892834.678533 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:0:1041892834.678541 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.678546 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.678551 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1040): Process entered -08:000001:0:1041892834.678556 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.678561 (filter.c:318:filter_obj_open() 1266+560): Process entered -0a:000200:3:1041892834.678565 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44ce -11:000001:2:1041892834.678572 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1040): Process leaving -0a:000001:3:1041892834.678576 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -11:010000:2:1041892834.678583 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0e:000002:1:1041892834.678591 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x1f: rc = f530ce28 -0e:000001:1:1041892834.678597 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113616424 : -181350872 : f530ce28) -11:000001:2:1041892834.678603 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+1040): Process entered -0e:000001:1:1041892834.678607 (filter.c:644:filter_from_inode() 1266+448): Process entered -0e:000040:1:1041892834.678611 (filter.c:647:filter_from_inode() 1266+464): src inode 25051 (efc4c6c4), dst obdo 0x1f valid 0x00000131 -11:000001:2:1041892834.678617 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1088): Process entered -0e:000001:1:1041892834.678621 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:1:1041892834.678625 (filter.c:811:filter_open() 1266+400): Process leaving -11:000001:2:1041892834.678629 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1104): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.678634 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.678639 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 28496 -11:001000:2:1041892834.678649 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0a:004000:3:1041892834.678655 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892834.678660 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1392): Namespace: f60f5ba4 (mds_server) -04:000001:1:1041892834.678665 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.678670 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1392): Parent: 00000000, root: 00000000 -04:000001:1:1041892834.678677 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:1:1041892834.678681 (ost_handler.c:565:ost_handle() 1266+272): sending reply -11:001000:2:1041892834.678686 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1392): Granted locks: -0a:000200:1:1041892834.678690 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -11:001000:2:1041892834.678696 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1552): -- Lock dump: efc5ac84 (0 0 0 0) -11:001000:2:1041892834.678702 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1552): Node: local -0b:000001:3:1041892834.678707 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:1:1041892834.678711 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0b:000001:3:1041892834.678715 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:001000:2:1041892834.678720 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1552): Parent: 00000000 -0a:004000:1:1041892834.678724 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000200:3:1041892834.678729 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -08:000200:1:1041892834.678734 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7106 -0a:004000:3:1041892834.678739 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.678745 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1568): Resource: f528cf10 (12) -11:001000:2:1041892834.678751 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1552): Requested mode: 2, granted mode: 2 -11:001000:2:1041892834.678756 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1552): Readers: 0 ; Writers; 0 -0b:000200:3:1041892834.678760 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f91507e0 -11:001000:2:1041892834.678768 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1392): Converting locks: -0a:000200:1:1041892834.678771 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.678776 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -11:001000:2:1041892834.678781 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1392): Waiting locks: -0b:000200:3:1041892834.678785 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f915083c -11:001000:2:1041892834.678791 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1248): -- Lock dump: f0453684 (0 0 0 0) -0b:000200:3:1041892834.678795 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2bccc -11:001000:2:1041892834.678801 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1248): Node: local -0a:004000:3:1041892834.678805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.678810 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1248): Parent: 00000000 -0b:000001:3:1041892834.678815 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892834.678818 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -11:001000:2:1041892834.678824 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1264): Resource: f528cf10 (12) -0a:004000:1:1041892834.678829 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -11:001000:2:1041892834.678833 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1248): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.678840 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1248): Readers: 1 ; Writers; 0 -0b:000200:1:1041892834.678844 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-179520548)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:2:1041892834.678852 (ldlm_lock.c:795:ldlm_lock_enqueue() 1250+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.678857 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:1:1041892834.678861 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892834.678867 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000200:1:1041892834.678871 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0b:000001:3:1041892834.678876 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.678881 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:1:1041892834.678885 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -11:010000:2:1041892834.678890 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1250+976): ### client-side local enqueue handler END (lock f0453684) -0b:000200:3:1041892834.678896 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.678901 (ldlm_request.c:62:ldlm_completion_ast() 1250+1120): Process entered -0b:001000:3:1041892834.678906 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:010000:2:1041892834.678913 (ldlm_request.c:77:ldlm_completion_ast() 1250+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f0453684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000001:3:1041892834.678922 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:2:1041892834.678927 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1280): -- Lock dump: f0453684 (0 0 0 0) -08:000001:1:1041892834.678931 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.678936 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.678940 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:001000:2:1041892834.678945 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1280): Node: local -0a:000001:1:1041892834.678948 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:001000:2:1041892834.678953 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1280): Parent: 00000000 -0b:000200:3:1041892834.678957 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f8fe6880 -11:001000:2:1041892834.678963 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1296): Resource: f528cf10 (12) -0b:000200:3:1041892834.678968 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f8fe68dc -11:001000:2:1041892834.678974 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1280): Requested mode: 3, granted mode: 0 -0b:000200:3:1041892834.678978 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3dc44 -11:001000:2:1041892834.678984 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1280): Readers: 1 ; Writers; 0 -08:000001:3:1041892834.678989 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.678993 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1168): Process entered -08:000001:3:1041892834.678996 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:2:1041892834.679001 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -08:000040:3:1041892834.679004 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:2:1041892834.679012 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.679016 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.679021 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -08:000001:3:1041892834.679025 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041892834.679030 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1216): Reprocessing lock f0453684 -0a:000200:3:1041892834.679034 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -11:000001:2:1041892834.679039 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1264): Process entered -0b:000200:3:1041892834.679043 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -11:001000:2:1041892834.679048 (ldlm_lock.c:533:ldlm_lock_compat_list() 1250+1312): lock efc5ac84 incompatible; sending blocking AST. -0a:004000:3:1041892834.679054 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.679059 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1360): Process entered -0b:000001:3:1041892834.679064 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:2:1041892834.679069 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1376): kmalloced 'w': 112 at f0599984 (tot 19168875) -0b:000200:3:1041892834.679076 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.679081 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -08:000001:3:1041892834.679086 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892834.679090 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.679096 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:2:1041892834.679101 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1280): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.679105 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041892834.679110 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91507e0, sequence: 14101, eq->size: 1024 -08:000001:1:1041892834.679115 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892834.679120 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.679124 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892834.679128 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041892834.679133 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -08:100000:3:1041892834.679139 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1333:0x44ce:7f000001:0 -0a:000001:1:1041892834.679145 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.679149 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.679154 (ldlm_lock.c:822:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.679159 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:2:1041892834.679164 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1216): Process entered -08:000200:3:1041892834.679169 (service.c:204:handle_incoming_request() 1252+240): got req 17614 (md: f4f48000 + 28496) -0a:000001:1:1041892834.679174 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -02:000001:2:1041892834.679179 (handler.c:546:mds_blocking_ast() 1250+1280): Process entered -0a:000040:1:1041892834.679183 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -02:010000:2:1041892834.679189 (handler.c:563:mds_blocking_ast() 1250+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: efc5ac84 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -05:000001:3:1041892834.679197 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000001:1:1041892834.679201 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.679206 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:2:1041892834.679213 (ldlm_request.c:437:ldlm_cli_cancel() 1250+1328): Process entered -08:000001:1:1041892834.679217 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.679223 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1376): Process entered -08:000001:1:1041892834.679226 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:2:1041892834.679231 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1376): Process leaving -05:000001:3:1041892834.679236 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892834.679241 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892834.679246 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:1:1041892834.679249 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150840, sequence: 14102, eq->size: 1024 -08:000040:3:1041892834.679255 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -0a:000001:1:1041892834.679260 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.679264 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892834.679269 (ldlm_request.c:474:ldlm_cli_cancel() 1250+1392): ### client-side local cancel ns: mds_server lock: efc5ac84 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892834.679277 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:2:1041892834.679283 (ldlm_lock.c:902:ldlm_lock_cancel() 1250+1376): Process entered -02:000001:3:1041892834.679287 (handler.c:1254:mds_handle() 1252+272): Process entered -02:000001:2:1041892834.679291 (handler.c:546:mds_blocking_ast() 1250+1472): Process entered -08:000001:3:1041892834.679294 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -02:000001:2:1041892834.679298 (handler.c:550:mds_blocking_ast() 1250+1488): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.679303 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.679308 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1250+1424): Process entered -02:000002:3:1041892834.679311 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17614/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -11:000001:2:1041892834.679318 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1250+1440): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.679323 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:000001:2:1041892834.679327 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+1408): Process entered -11:010000:3:1041892834.679331 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -11:000001:2:1041892834.679335 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1440): Process entered -11:000001:3:1041892834.679339 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:2:1041892834.679343 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1440): Process leaving -11:000001:3:1041892834.679347 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.679352 (ldlm_lock.c:151:ldlm_lock_put() 1250+1456): Process entered -11:000001:3:1041892834.679356 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -11:000001:2:1041892834.679361 (ldlm_lock.c:173:ldlm_lock_put() 1250+1456): Process leaving -08:000001:3:1041892834.679364 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:2:1041892834.679369 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+1408): Process leaving -0a:000001:3:1041892834.679372 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:2:1041892834.679376 (ldlm_lock.c:920:ldlm_lock_cancel() 1250+1376): Process leaving -0a:000040:3:1041892834.679380 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150840, sequence: 14102, eq->size: 1024 -11:000001:2:1041892834.679386 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1376): Process entered -0a:000001:3:1041892834.679390 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.679395 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1424): Process entered -08:000001:3:1041892834.679399 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.679404 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1440): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.679408 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.679414 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1424): Process entered -0a:004000:3:1041892834.679418 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000040:2:1041892834.679422 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1424): Reprocessing lock f0453684 -0a:000001:3:1041892834.679426 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.679430 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1472): Process entered -0a:000200:3:1041892834.679434 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44cf -11:000001:2:1041892834.679441 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1488): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.679445 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -11:000001:2:1041892834.679451 (ldlm_lock.c:564:ldlm_grant_lock() 1250+1456): Process entered -0a:000200:3:1041892834.679455 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 28848 -11:001000:2:1041892834.679464 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1824): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0a:004000:3:1041892834.679469 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892834.679473 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1808): Namespace: f60f5ba4 (mds_server) -0b:000200:3:1041892834.679478 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:001000:2:1041892834.679484 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1808): Parent: 00000000, root: 00000000 -0a:004000:3:1041892834.679488 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.679492 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1808): Granted locks: -0b:000200:3:1041892834.679496 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f9150840 -11:001000:2:1041892834.679502 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1808): Converting locks: -0b:000200:3:1041892834.679506 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f915089c -11:001000:2:1041892834.679513 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1808): Waiting locks: -0b:000200:3:1041892834.679516 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3dc44 -11:001000:2:1041892834.679522 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1664): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.679528 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1664): Node: local -11:001000:2:1041892834.679533 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1664): Parent: 00000000 -0a:004000:3:1041892834.679537 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.679541 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:001000:2:1041892834.679546 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1680): Resource: f528cf10 (12) -0a:000001:1:1041892834.679551 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.679556 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:2:1041892834.679560 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1664): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.679566 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1664): Readers: 1 ; Writers; 0 -0a:000040:1:1041892834.679570 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150840, sequence: 14102, eq->size: 1024 -11:000001:2:1041892834.679576 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1504): Process entered -0a:000001:1:1041892834.679580 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892834.679585 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1520): kmalloced 'w': 112 at f05995cc (tot 19168987) -0b:000001:3:1041892834.679592 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.679596 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.679601 (ldlm_lock.c:577:ldlm_grant_lock() 1250+1456): Process leaving -0b:000001:3:1041892834.679606 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892834.679610 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1440): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.679615 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:100000:1:1041892834.679620 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1331:0x44cf:7f000001:0 -08:000200:1:1041892834.679626 (service.c:204:handle_incoming_request() 1256+240): got req 17615 (md: f4f48000 + 28848) -05:000001:1:1041892834.679631 (genops.c:268:class_conn2export() 1256+272): Process entered -05:000080:1:1041892834.679635 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.679641 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:1:1041892834.679645 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:001000:3:1041892834.679651 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041892834.679658 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1424): Process entered -0b:000001:3:1041892834.679662 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.679666 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -11:000001:2:1041892834.679671 (ldlm_request.c:62:ldlm_completion_ast() 1250+1568): Process entered -0a:004000:3:1041892834.679675 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:1:1041892834.679679 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 4 -11:000001:2:1041892834.679685 (ldlm_request.c:69:ldlm_completion_ast() 1250+1584): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.679690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f8ffd540 -08:000001:1:1041892834.679696 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892834.679702 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f8ffd59c -02:000001:1:1041892834.679708 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:1:1041892834.679712 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:1:1041892834.679716 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.679720 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4ac44 -02:000002:1:1041892834.679726 (handler.c:1361:mds_handle() 1256+320): @@@ close req x17615/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:2:1041892834.679733 (ldlm_lock.c:151:ldlm_lock_put() 1250+1472): Process entered -08:000001:3:1041892834.679738 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000001:1:1041892834.679741 (handler.c:999:mds_close() 1256+320): Process entered -08:000010:3:1041892834.679746 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cbbdc (tot 19168747). -11:000001:2:1041892834.679753 (ldlm_lock.c:173:ldlm_lock_put() 1250+1472): Process leaving -08:000001:3:1041892834.679757 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:1:1041892834.679762 (handler.c:831:mds_handle2mfd() 1256+368): Process entered -11:000010:2:1041892834.679767 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1440): kfreed 'w': 112 at f05995cc (tot 19168635). -11:000001:2:1041892834.679774 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1424): Process leaving -11:000001:2:1041892834.679778 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1376): Process leaving -0a:000200:3:1041892834.679782 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e7bc -02:000001:1:1041892834.679787 (handler.c:843:mds_handle2mfd() 1256+384): Process leaving (rc=4106246816 : -188720480 : f4c05aa0) -11:010000:2:1041892834.679793 (ldlm_request.c:481:ldlm_cli_cancel() 1250+1392): ### client-side local cancel handler END ns: mds_server lock: efc5ac84 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:3:1041892834.679802 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -08:000010:1:1041892834.679807 (pack_generic.c:42:lustre_pack_msg() 1256+400): kmalloced '*msg': 72 at efb7e5cc (tot 19168707) -11:000001:2:1041892834.679814 (ldlm_request.c:486:ldlm_cli_cancel() 1250+1328): Process leaving -0a:004000:3:1041892834.679818 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892834.679822 (handler.c:1027:mds_close() 1256+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.679826 (handler.c:1388:mds_handle() 1256+272): Process leaving -02:000040:1:1041892834.679830 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3581, last_committed 3506, xid 17615 -02:000200:1:1041892834.679835 (handler.c:1418:mds_handle() 1256+272): sending reply -0b:000001:3:1041892834.679840 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:1:1041892834.679843 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0b:001000:3:1041892834.679849 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:2:1041892834.679856 (ldlm_lock.c:151:ldlm_lock_put() 1250+1376): Process entered -0b:000200:3:1041892834.679860 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892834.679865 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -08:000001:3:1041892834.679870 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:2:1041892834.679875 (ldlm_lock.c:173:ldlm_lock_put() 1250+1376): Process leaving -0a:004000:1:1041892834.679878 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -02:000001:2:1041892834.679883 (handler.c:571:mds_blocking_ast() 1250+1296): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.679887 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 72 bytes to portal 10, xid 17615 -11:000001:2:1041892834.679893 (ldlm_lock.c:151:ldlm_lock_put() 1250+1264): Process entered -0a:000001:3:1041892834.679897 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:010000:2:1041892834.679902 (ldlm_lock.c:155:ldlm_lock_put() 1250+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efc5ac84 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:3:1041892834.679910 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91508a0, sequence: 14103, eq->size: 1024 -0a:000200:1:1041892834.679915 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.679921 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.679926 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -11:000001:2:1041892834.679930 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1312): Process entered -11:000040:2:1041892834.679935 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1312): putref res: f528cf10 count: 2 -08:000001:3:1041892834.679940 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.679944 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.679950 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:1:1041892834.679955 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0a:004000:3:1041892834.679959 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.679964 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1328): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.679970 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:2:1041892834.679974 (ldlm_lock.c:169:ldlm_lock_put() 1250+1280): kfreed 'lock': 184 at efc5ac84 (tot 2561803). -0a:000200:3:1041892834.679980 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44cb -0b:000200:1:1041892834.679985 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [72](00000001,-273160756)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:3:1041892834.679994 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767052 : -182200244 : f523d84c) -11:000001:2:1041892834.680001 (ldlm_lock.c:173:ldlm_lock_put() 1250+1264): Process leaving -0a:000200:3:1041892834.680005 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05e3294 [1](f63f8084,240)... + 0 -0b:000200:1:1041892834.680013 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000010:2:1041892834.680019 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1232): kfreed 'w': 112 at f0599984 (tot 19168595). -11:000001:2:1041892834.680025 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1216): Process leaving -11:000001:2:1041892834.680029 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1168): Process leaving -0a:004000:3:1041892834.680033 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:2:1041892834.680038 (ldlm_request.c:98:ldlm_completion_ast() 1250+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:1:1041892834.680047 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 144 niov 2 -11:000040:3:1041892834.680052 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 3 -08:000001:1:1041892834.680057 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -11:000001:3:1041892834.680062 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000040:1:1041892834.680068 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 3 -11:000001:3:1041892834.680073 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -08:000001:1:1041892834.680077 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041892834.680083 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at efb7fb04 (tot 2561987). -11:000001:2:1041892834.680089 (ldlm_request.c:99:ldlm_completion_ast() 1250+1136): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.680095 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 4 -08:000001:1:1041892834.680100 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:010000:2:1041892834.680105 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue END ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041892834.680114 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1250+976): Process leaving -11:000001:3:1041892834.680118 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4021811972 : -273155324 : efb7fb04) -11:000001:2:1041892834.680125 (ldlm_lock.c:151:ldlm_lock_put() 1250+1024): Process entered -11:000001:3:1041892834.680129 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -0a:000001:1:1041892834.680133 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000040:3:1041892834.680137 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 3 -0a:000040:1:1041892834.680142 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91508a0, sequence: 14103, eq->size: 1024 -11:000001:3:1041892834.680148 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.680153 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.680158 (ldlm_lock.c:173:ldlm_lock_put() 1250+1024): Process leaving -08:000001:1:1041892834.680161 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.680167 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+848): Process entered -11:010000:3:1041892834.680172 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0xf3a79b04 -08:000001:1:1041892834.680180 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:2:1041892834.680184 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+848): Process leaving -0b:000200:3:1041892834.680189 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:1:1041892834.680194 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:001000:2:1041892834.680199 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:2:1041892834.680204 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+960): Node: local -11:001000:2:1041892834.680209 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+960): Parent: 00000000 -0a:004000:3:1041892834.680213 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:2:1041892834.680218 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+976): Resource: f528cf10 (12) -11:001000:2:1041892834.680223 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+960): Requested mode: 3, granted mode: 3 -0a:000040:1:1041892834.680227 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91508a0, sequence: 14103, eq->size: 1024 -11:001000:2:1041892834.680233 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+960): Readers: 1 ; Writers; 0 -0a:000001:1:1041892834.680238 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.680242 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.680247 (ldlm_lock.c:151:ldlm_lock_put() 1250+816): Process entered -0b:000200:3:1041892834.680251 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f9016480 -11:000001:2:1041892834.680257 (ldlm_lock.c:173:ldlm_lock_put() 1250+816): Process leaving -0b:000200:3:1041892834.680261 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f90164dc -0b:000200:3:1041892834.680267 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4ac44 -08:000001:3:1041892834.680273 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:2:1041892834.680278 (handler.c:620:mds_getattr_internal() 1250+832): Process entered -08:000001:3:1041892834.680282 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041892834.680287 (handler.c:645:mds_getattr_internal() 1250+848): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.680292 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3294 -02:000001:2:1041892834.680297 (handler.c:718:mds_getattr_name() 1250+768): Process leaving -0b:000200:3:1041892834.680300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8084 : %zd -11:000001:2:1041892834.680306 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+864): Process entered -0b:000200:3:1041892834.680310 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892834.680314 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+864): Process leaving -0a:004000:3:1041892834.680318 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.680322 (ldlm_lock.c:461:ldlm_lock_decref() 1250+816): Process entered -0b:000001:3:1041892834.680326 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:010000:2:1041892834.680330 (ldlm_lock.c:466:ldlm_lock_decref() 1250+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041892834.680340 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -11:000001:2:1041892834.680345 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:2:1041892834.680349 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -11:000001:2:1041892834.680353 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:2:1041892834.680357 (ldlm_lock.c:502:ldlm_lock_decref() 1250+816): Process leaving -0b:000001:3:1041892834.680361 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:2:1041892834.680367 (ldlm_lock.c:289:ldlm_lock_change_resource() 1250+640): Process entered -0b:000001:3:1041892834.680371 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892834.680375 (ldlm_resource.c:330:ldlm_resource_get() 1250+704): Process entered -0b:000001:3:1041892834.680379 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000040:2:1041892834.680385 (ldlm_resource.c:362:ldlm_resource_getref() 1250+736): getref res: f0e639bc count: 2 -0b:000200:3:1041892834.680389 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:2:1041892834.680394 (ldlm_resource.c:344:ldlm_resource_get() 1250+720): Process leaving (rc=4041619900 : -253347396 : f0e639bc) -08:000001:0:1041892834.680400 (client.c:379:ptlrpc_check_reply() 1329+984): Process entered -0b:001000:3:1041892834.680405 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:2:1041892834.680412 (ldlm_resource.c:370:ldlm_resource_putref() 1250+688): Process entered -08:000001:0:1041892834.680416 (client.c:383:ptlrpc_check_reply() 1329+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.680420 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000040:2:1041892834.680425 (ldlm_resource.c:373:ldlm_resource_putref() 1250+688): putref res: f528cf10 count: 2 -0a:004000:3:1041892834.680431 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.680436 (ldlm_resource.c:425:ldlm_resource_putref() 1250+704): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.680441 (client.c:404:ptlrpc_check_reply() 1329+1032): @@@ rc = 1 for req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892834.680447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8ffd5a0 -08:000200:0:1041892834.680454 (client.c:667:ptlrpc_queue_wait() 1329+1000): @@@ -- done sleeping req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892834.680461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8ffd5fc -08:000001:0:1041892834.680467 (pack_generic.c:79:lustre_unpack_msg() 1329+1000): Process entered -08:000001:0:1041892834.680473 (pack_generic.c:106:lustre_unpack_msg() 1329+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.680477 (client.c:716:ptlrpc_queue_wait() 1329+1000): @@@ status 0 - req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:3:1041892834.680483 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d855c -08:000001:0:1041892834.680489 (client.c:453:ptlrpc_free_committed() 1329+1016): Process entered -08:080000:0:1041892834.680494 (client.c:460:ptlrpc_free_committed() 1329+1032): committing for xid 17601, last_committed 3506 -08:080000:0:1041892834.680499 (client.c:472:ptlrpc_free_committed() 1329+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.680505 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:2:1041892834.680509 (ldlm_lock.c:315:ldlm_lock_change_resource() 1250+656): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.680515 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e5cc (tot 19168523). -08:000001:0:1041892834.680521 (client.c:481:ptlrpc_free_committed() 1329+1016): Process leaving -08:000001:0:1041892834.680525 (client.c:411:ptlrpc_check_status() 1329+984): Process entered -08:000001:0:1041892834.680529 (client.c:426:ptlrpc_check_status() 1329+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.680534 (client.c:766:ptlrpc_queue_wait() 1329+952): Process leaving -08:000001:3:1041892834.680537 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:010000:2:1041892834.680542 (handler.c:1720:ldlm_intent_policy() 1250+656): ### intent policy, old res 12 ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf3a79d44 -01:000200:0:1041892834.680552 (mdc_request.c:144:mdc_getattr() 1329+744): mode: 100644 -0a:000200:3:1041892834.680556 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e69cc -01:000001:0:1041892834.680562 (mdc_request.c:147:mdc_getattr() 1329+744): Process leaving -0b:000200:3:1041892834.680565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e5cc : %zd -07:000001:0:1041892834.680571 (namei.c:343:ll_intent_lock() 1329+664): Process leaving -0a:004000:3:1041892834.680575 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.680580 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+792): Process entered -02:000001:2:1041892834.680583 (handler.c:1721:ldlm_intent_policy() 1250+608): Process leaving (rc=300 : 300 : 12c) -0b:000001:3:1041892834.680589 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.680594 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+792): Process leaving -0b:001000:3:1041892834.680597 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:2:1041892834.680604 (ldlm_lock.c:544:ldlm_lock_compat() 1250+448): Process entered -0b:000200:3:1041892834.680608 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.680614 (ldlm_lock.c:926:ldlm_lock_set_data() 1329+744): Process entered -11:000001:0:1041892834.680619 (ldlm_lock.c:151:ldlm_lock_put() 1329+792): Process entered -0b:000200:3:1041892834.680622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.680628 (ldlm_lock.c:173:ldlm_lock_put() 1329+792): Process leaving -11:000001:0:1041892834.680632 (ldlm_lock.c:936:ldlm_lock_set_data() 1329+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.680637 (client.c:355:__ptlrpc_req_finished() 1329+776): Process entered -08:000040:0:1041892834.680640 (client.c:360:__ptlrpc_req_finished() 1329+824): @@@ refcount now 0 req x17611/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:3:1041892834.680646 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.680651 (client.c:310:__ptlrpc_free_req() 1329+824): Process entered -0a:000001:3:1041892834.680654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892834.680659 (ldlm_lock.c:521:ldlm_lock_compat_list() 1250+496): compat function succeded, next. -08:000010:0:1041892834.680664 (client.c:326:__ptlrpc_free_req() 1329+840): kfreed 'request->rq_repmsg': 240 at f63f8084 (tot 19168283). -11:000001:2:1041892834.680669 (ldlm_lock.c:555:ldlm_lock_compat() 1250+464): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.680674 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44d0 -11:000001:2:1041892834.680681 (ldlm_lock.c:564:ldlm_grant_lock() 1250+432): Process entered -08:000010:0:1041892834.680686 (client.c:331:__ptlrpc_free_req() 1329+840): kfreed 'request->rq_reqmsg': 192 at f62084a4 (tot 19168091). -0a:000001:3:1041892834.680691 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:0:1041892834.680698 (connection.c:109:ptlrpc_put_connection() 1329+872): Process entered -08:000040:0:1041892834.680701 (connection.c:117:ptlrpc_put_connection() 1329+872): connection=f54d139c refcount 23 -0a:000200:3:1041892834.680706 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 29040 -11:001000:2:1041892834.680715 (ldlm_resource.c:504:ldlm_resource_dump() 1250+800): --- Resource: f0e639bc (24 d1ce125b 0) (rc: 2) -0a:004000:3:1041892834.680720 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:2:1041892834.680725 (ldlm_resource.c:506:ldlm_resource_dump() 1250+784): Namespace: f60f5ba4 (mds_server) -11:001000:2:1041892834.680731 (ldlm_resource.c:507:ldlm_resource_dump() 1250+784): Parent: 00000000, root: 00000000 -08:000001:0:1041892834.680735 (connection.c:130:ptlrpc_put_connection() 1329+888): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.680740 (ldlm_resource.c:509:ldlm_resource_dump() 1250+784): Granted locks: -08:000010:0:1041892834.680744 (client.c:344:__ptlrpc_free_req() 1329+840): kfreed 'request': 204 at f6431ce4 (tot 19167887). -08:000001:0:1041892834.680750 (client.c:345:__ptlrpc_free_req() 1329+824): Process leaving -08:000001:0:1041892834.680754 (client.c:364:__ptlrpc_req_finished() 1329+792): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041892834.680758 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+944): -- Lock dump: f0453c84 (0 0 0 0) -11:001000:2:1041892834.680763 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+960): Node: NID 7f000001 (rhandle: 0xf0453a44) -0b:000200:3:1041892834.680769 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -07:002000:0:1041892834.680775 (namei.c:366:ll_intent_lock() 1329+680): D_IT DOWN dentry f5260398 fsdata f3aa03b4 intent: open sem 0 -07:000001:0:1041892834.680780 (namei.c:377:ll_intent_lock() 1329+680): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.680784 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+944): Parent: 00000000 -07:000001:0:1041892834.680789 (dcache.c:148:ll_revalidate2() 1329+504): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.680793 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892834.680798 (file.c:73:ll_file_open() 1329+364): Process entered -11:001000:2:1041892834.680802 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+960): Resource: f0e639bc (36) -07:000001:0:1041892834.680807 (../include/linux/obd_class.h:204:obd_packmd() 1329+396): Process entered -05:000001:0:1041892834.680812 (genops.c:268:class_conn2export() 1329+444): Process entered -05:000080:0:1041892834.680815 (genops.c:287:class_conn2export() 1329+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:2:1041892834.680821 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+944): Requested mode: 3, granted mode: 3 -0b:000200:3:1041892834.680826 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f91508a0 -05:000001:0:1041892834.680832 (genops.c:294:class_conn2export() 1329+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.680838 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f91508fc -03:000001:0:1041892834.680845 (osc_request.c:70:osc_packmd() 1329+444): Process entered -0b:000200:3:1041892834.680848 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d855c -11:001000:2:1041892834.680855 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+944): Readers: 0 ; Writers; 0 -11:001000:2:1041892834.680860 (ldlm_resource.c:516:ldlm_resource_dump() 1250+784): Converting locks: -11:001000:2:1041892834.680865 (ldlm_resource.c:523:ldlm_resource_dump() 1250+784): Waiting locks: -0a:004000:3:1041892834.680869 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.680872 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -03:000010:0:1041892834.680878 (osc_request.c:83:osc_packmd() 1329+460): kmalloced '*lmmp': 40 at f63f46a4 (tot 19167927) -11:001000:2:1041892834.680885 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+640): -- Lock dump: f39f0d44 (0 0 0 0) -0a:000001:1:1041892834.680889 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -03:000001:0:1041892834.680895 (osc_request.c:92:osc_packmd() 1329+460): Process leaving (rc=40 : 40 : 28) -0b:000200:3:1041892834.680900 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:2:1041892834.680906 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+656): Node: NID 7f000001 (rhandle: 0xf3a79d44) -07:000001:0:1041892834.680912 (../include/linux/obd_class.h:209:obd_packmd() 1329+412): Process leaving (rc=40 : 40 : 28) -0a:000040:1:1041892834.680916 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91508a0, sequence: 14103, eq->size: 1024 -01:000001:0:1041892834.680924 (mdc_request.c:470:mdc_open() 1329+492): Process entered -08:000001:3:1041892834.680929 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:001000:2:1041892834.680934 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+640): Parent: 00000000 -0a:000001:1:1041892834.680937 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.680944 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+656): Resource: f0e639bc (36) -11:001000:2:1041892834.680949 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.680954 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+640): Readers: 0 ; Writers; 0 -08:000001:1:1041892834.680958 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -05:000001:0:1041892834.680965 (genops.c:268:class_conn2export() 1329+620): Process entered -05:000080:0:1041892834.680969 (genops.c:287:class_conn2export() 1329+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:2:1041892834.680975 (ldlm_lock.c:577:ldlm_grant_lock() 1250+432): Process leaving -11:000001:2:1041892834.680980 (ldlm_lock.c:799:ldlm_lock_enqueue() 1250+400): Process leaving -0a:000001:3:1041892834.680984 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:2:1041892834.680988 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1250+336): Process leaving -0a:000040:3:1041892834.680993 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -05:000001:0:1041892834.681000 (genops.c:294:class_conn2export() 1329+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.681006 (client.c:263:ptlrpc_prep_req() 1329+556): Process entered -11:010000:2:1041892834.681010 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:000001:3:1041892834.681019 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892834.681025 (client.c:268:ptlrpc_prep_req() 1329+572): kmalloced 'request': 204 at f6431ce4 (tot 19168131) -08:000001:3:1041892834.681030 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.681036 (pack_generic.c:42:lustre_pack_msg() 1329+636): kmalloced '*msg': 248 at f62084a4 (tot 19168379) -08:100000:1:1041892834.681041 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1319:0x44d0:7f000001:0 -08:000001:0:1041892834.681049 (connection.c:135:ptlrpc_connection_addref() 1329+588): Process entered -08:000200:1:1041892834.681053 (service.c:204:handle_incoming_request() 1256+240): got req 17616 (md: f4f48000 + 29040) -11:000001:3:1041892834.681060 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -11:000001:2:1041892834.681065 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+384): Process entered -02:000001:3:1041892834.681069 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -11:000001:2:1041892834.681075 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -05:000001:1:1041892834.681078 (genops.c:268:class_conn2export() 1256+272): Process entered -08:000040:0:1041892834.681084 (connection.c:137:ptlrpc_connection_addref() 1329+588): connection=f54d139c refcount 24 -05:000080:1:1041892834.681089 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892834.681097 (connection.c:139:ptlrpc_connection_addref() 1329+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:010000:3:1041892834.681103 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: open ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:2:1041892834.681113 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.681117 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:3:1041892834.681124 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f52a3600 (tot 19168699) -11:000001:2:1041892834.681131 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -08:000001:0:1041892834.681136 (client.c:305:ptlrpc_prep_req() 1329+572): Process leaving (rc=4131593444 : -163373852 : f6431ce4) -02:000001:3:1041892834.681142 (handler.c:661:mds_getattr_name() 1252+768): Process entered -08:000001:1:1041892834.681146 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -11:000001:2:1041892834.681152 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -02:002000:3:1041892834.681157 (handler.c:239:mds_fid2dentry() 1252+816): --> mds_fid2dentry: sb f524a400 -11:000001:2:1041892834.681163 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+432): Process entered -11:000001:2:1041892834.681168 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+432): Process leaving -08:000040:1:1041892834.681171 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 4 -02:000002:3:1041892834.681177 (handler.c:687:mds_getattr_name() 1252+784): parent ino 12, name def.txt-25 -08:000001:1:1041892834.681182 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -01:000002:0:1041892834.681189 (mdc_request.c:492:mdc_open() 1329+508): sending 40 bytes MD for ino 35 -11:000001:2:1041892834.681195 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+384): Process leaving -11:000001:3:1041892834.681199 (ldlm_lock.c:632:ldlm_lock_match() 1252+832): Process entered -08:000001:0:1041892834.681204 (client.c:613:ptlrpc_queue_wait() 1329+700): Process entered -11:000001:2:1041892834.681209 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -11:000001:3:1041892834.681213 (ldlm_resource.c:330:ldlm_resource_get() 1252+896): Process entered -08:100000:0:1041892834.681218 (client.c:621:ptlrpc_queue_wait() 1329+716): Sending RPC pid:xid:nid:opc 1329:17618:7f000001:2 -02:000001:1:1041892834.681223 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:0:1041892834.681229 (niobuf.c:372:ptl_send_rpc() 1329+780): Process entered -08:000001:1:1041892834.681233 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -11:000040:3:1041892834.681238 (ldlm_resource.c:362:ldlm_resource_getref() 1252+928): getref res: f528cf10 count: 3 -11:000001:2:1041892834.681245 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -11:010000:2:1041892834.681249 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f39f0d44) -11:000001:3:1041892834.681255 (ldlm_resource.c:344:ldlm_resource_get() 1252+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892834.681261 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.681267 (niobuf.c:399:ptl_send_rpc() 1329+796): kmalloced 'repbuf': 192 at f63f8084 (tot 19168891) -02:000001:2:1041892834.681273 (handler.c:1388:mds_handle() 1250+272): Process leaving -11:000001:3:1041892834.681278 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+976): Process entered -02:000040:2:1041892834.681283 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3581, last_committed 3506, xid 17613 -02:000002:1:1041892834.681288 (handler.c:1355:mds_handle() 1256+320): @@@ open req x17616/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -11:000001:3:1041892834.681296 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+976): Process leaving -02:000001:1:1041892834.681300 (handler.c:905:mds_open() 1256+352): Process entered -0a:000200:0:1041892834.681306 (lib-dispatch.c:54:lib_dispatch() 1329+1132): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892834.681311 (pack_generic.c:42:lustre_pack_msg() 1256+432): kmalloced '*msg': 192 at c1ec9bdc (tot 19169083) -0a:004000:0:1041892834.681319 (lib-me.c:42:do_PtlMEAttach() 1329+1164): taking state lock -02:002000:1:1041892834.681323 (handler.c:239:mds_fid2dentry() 1256+400): --> mds_fid2dentry: sb f524a400 -0a:004000:0:1041892834.681329 (lib-me.c:58:do_PtlMEAttach() 1329+1164): releasing state lock -02:000200:2:1041892834.681334 (handler.c:1418:mds_handle() 1250+272): sending reply -11:010000:3:1041892834.681338 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000200:0:1041892834.681347 (lib-dispatch.c:54:lib_dispatch() 1329+1132): 2130706433: API call PtlMDAttach (11) -02:000001:1:1041892834.681352 (handler.c:856:mds_store_md() 1256+480): Process entered -02:000002:1:1041892834.681357 (handler.c:868:mds_store_md() 1256+480): storing 40 bytes MD for inode 34 -0a:004000:0:1041892834.681363 (lib-md.c:210:do_PtlMDAttach() 1329+1164): taking state lock -02:000001:1:1041892834.681367 (mds_reint.c:54:mds_start_transno() 1256+512): Process entered -0a:000200:2:1041892834.681372 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892834.681379 (ldlm_lock.c:653:ldlm_lock_match() 1252+848): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892834.681385 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:004000:0:1041892834.681390 (lib-md.c:229:do_PtlMDAttach() 1329+1164): releasing state lock -0e:000008:1:1041892834.681394 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1256+624): set callback for last_rcvd: 3582 -11:000001:3:1041892834.681400 (ldlm_resource.c:370:ldlm_resource_putref() 1252+880): Process entered -0a:004000:2:1041892834.681405 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -11:000040:3:1041892834.681409 (ldlm_resource.c:373:ldlm_resource_putref() 1252+880): putref res: f528cf10 count: 2 -08:000200:0:1041892834.681415 (niobuf.c:433:ptl_send_rpc() 1329+796): Setup reply buffer: 192 bytes, xid 17618, portal 10 -02:000002:1:1041892834.681420 (mds_reint.c:89:mds_finish_transno() 1256+576): wrote trans #3582 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000200:2:1041892834.681427 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 17613 -11:000001:3:1041892834.681432 (ldlm_resource.c:425:ldlm_resource_putref() 1252+896): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.681438 (lib-dispatch.c:54:lib_dispatch() 1329+1196): 2130706433: API call PtlMDBind (13) -02:000001:1:1041892834.681443 (mds_reint.c:92:mds_finish_transno() 1256+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.681449 (lib-md.c:261:do_PtlMDBind() 1329+1228): taking state lock -02:000001:1:1041892834.681452 (handler.c:890:mds_store_md() 1256+496): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.681459 (lib-md.c:269:do_PtlMDBind() 1329+1228): releasing state lock -0a:000200:2:1041892834.681464 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892834.681470 (ldlm_request.c:62:ldlm_completion_ast() 1252+976): Process entered -08:000200:0:1041892834.681474 (niobuf.c:77:ptl_send_buf() 1329+876): Sending 248 bytes to portal 12, xid 17618 -11:010000:3:1041892834.681480 (ldlm_request.c:98:ldlm_completion_ast() 1252+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892834.681490 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -11:000001:3:1041892834.681494 (ldlm_request.c:99:ldlm_completion_ast() 1252+992): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.681500 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -02:000002:1:1041892834.681504 (handler.c:983:mds_open() 1256+368): llite file 0xf557e6e8: addr f4c05aa0, cookie 0x3e3624f394689746 -02:000001:1:1041892834.681512 (handler.c:984:mds_open() 1256+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.681518 (lib-dispatch.c:54:lib_dispatch() 1329+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.681524 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -11:010000:3:1041892834.681528 (ldlm_lock.c:670:ldlm_lock_match() 1252+896): ### matched ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:0:1041892834.681537 (lib-move.c:737:do_PtlPut() 1329+1516): taking state lock -02:000001:1:1041892834.681541 (handler.c:1388:mds_handle() 1256+272): Process leaving -11:000001:3:1041892834.681547 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+848): Process entered -0b:000200:2:1041892834.681551 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-167443968)... to nid: 0x0x7f00000100000140 pid 0 -11:000001:3:1041892834.681559 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+848): Process leaving -0b:000200:2:1041892834.681564 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:001000:3:1041892834.681570 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+960): -- Lock dump: f0453684 (0 0 0 0) -0a:000200:0:1041892834.681576 (lib-move.c:745:do_PtlPut() 1329+1532): PtlPut -> 2130706433: 0 -02:000040:1:1041892834.681580 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3582, last_committed 3506, xid 17616 -0b:000200:2:1041892834.681587 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -11:001000:3:1041892834.681592 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+960): Node: local -02:000200:1:1041892834.681597 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:004000:0:1041892834.681602 (lib-move.c:800:do_PtlPut() 1329+1516): releasing state lock -0a:000200:1:1041892834.681606 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041892834.681612 (socknal_cb.c:631:ksocknal_send() 1329+1644): sending %zd bytes from [248](00000001,-165641052)... to nid: 0x0x7f000001000000f8 pid 0 -0a:004000:1:1041892834.681619 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -08:000001:2:1041892834.681624 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -11:001000:3:1041892834.681629 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+960): Parent: 00000000 -0a:004000:1:1041892834.681633 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -0b:000200:0:1041892834.681638 (socknal.c:484:ksocknal_get_conn() 1329+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892834.681644 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 192 bytes to portal 10, xid 17616 -0b:000200:0:1041892834.681651 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1676): type 1, nob 320 niov 2 -0a:000200:1:1041892834.681655 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -11:001000:3:1041892834.681662 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+976): Resource: f528cf10 (12) -08:000040:2:1041892834.681668 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.681673 (niobuf.c:441:ptl_send_rpc() 1329+796): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.681678 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -08:000001:2:1041892834.681684 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892834.681689 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+960): Requested mode: 3, granted mode: 3 -08:000200:0:1041892834.681695 (client.c:662:ptlrpc_queue_wait() 1329+748): @@@ -- sleeping req x17618/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.681703 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:001000:3:1041892834.681707 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+960): Readers: 1 ; Writers; 0 -08:000001:0:1041892834.681712 (client.c:379:ptlrpc_check_reply() 1329+732): Process entered -08:000001:0:1041892834.681717 (client.c:402:ptlrpc_check_reply() 1329+732): Process leaving -0a:000200:1:1041892834.681720 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -11:000001:3:1041892834.681726 (ldlm_lock.c:151:ldlm_lock_put() 1252+816): Process entered -0a:000001:2:1041892834.681731 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892834.681736 (ldlm_lock.c:173:ldlm_lock_put() 1252+816): Process leaving -08:000200:0:1041892834.681740 (client.c:404:ptlrpc_check_reply() 1329+780): @@@ rc = 0 for req x17618/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:1:1041892834.681746 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -02:000001:3:1041892834.681752 (handler.c:620:mds_getattr_internal() 1252+832): Process entered -0b:000200:1:1041892834.681755 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [192](00000001,-1041458212)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:2:1041892834.681764 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -02:000001:3:1041892834.681771 (handler.c:645:mds_getattr_internal() 1252+848): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.681776 (handler.c:718:mds_getattr_name() 1252+768): Process leaving -0a:000001:2:1041892834.681781 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.681785 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.681792 (client.c:379:ptlrpc_check_reply() 1329+732): Process entered -08:000001:0:1041892834.681798 (client.c:402:ptlrpc_check_reply() 1329+732): Process leaving -11:000001:3:1041892834.681802 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+864): Process entered -08:000001:2:1041892834.681807 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.681813 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+864): Process leaving -08:000001:2:1041892834.681818 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:0:1041892834.681822 (client.c:404:ptlrpc_check_reply() 1329+780): @@@ rc = 0 for req x17618/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:1:1041892834.681829 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 264 niov 2 -11:000001:3:1041892834.681835 (ldlm_lock.c:461:ldlm_lock_decref() 1252+816): Process entered -08:000001:1:1041892834.681839 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -11:010000:3:1041892834.681844 (ldlm_lock.c:466:ldlm_lock_decref() 1252+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:2:1041892834.681853 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000040:1:1041892834.681856 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -11:000001:3:1041892834.681862 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -0a:000040:2:1041892834.681867 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -08:000001:1:1041892834.681872 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.681878 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -08:000001:1:1041892834.681881 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:2:1041892834.681886 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.681891 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -08:000001:2:1041892834.681895 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.681899 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -11:000001:3:1041892834.681904 (ldlm_lock.c:502:ldlm_lock_decref() 1252+816): Process leaving -08:000001:2:1041892834.681909 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000001:3:1041892834.681913 (ldlm_lock.c:289:ldlm_lock_change_resource() 1252+640): Process entered -0a:000001:1:1041892834.681917 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:3:1041892834.681921 (ldlm_resource.c:330:ldlm_resource_get() 1252+704): Process entered -0a:000040:1:1041892834.681926 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -11:000040:3:1041892834.681931 (ldlm_resource.c:362:ldlm_resource_getref() 1252+736): getref res: f3a8ebac count: 2 -0a:000001:1:1041892834.681936 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.681942 (ldlm_resource.c:344:ldlm_resource_get() 1252+720): Process leaving (rc=4087933868 : -207033428 : f3a8ebac) -08:000001:1:1041892834.681947 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.681952 (ldlm_resource.c:370:ldlm_resource_putref() 1252+688): Process entered -08:000001:1:1041892834.681956 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:2:1041892834.681961 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000040:3:1041892834.681965 (ldlm_resource.c:373:ldlm_resource_putref() 1252+688): putref res: f528cf10 count: 1 -0a:000040:2:1041892834.681970 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -11:000001:3:1041892834.681975 (ldlm_resource.c:425:ldlm_resource_putref() 1252+704): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.681980 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.681985 (ldlm_lock.c:315:ldlm_lock_change_resource() 1252+656): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.681990 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:010000:3:1041892834.681994 (handler.c:1720:ldlm_intent_policy() 1252+656): ### intent policy, old res 12 ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79b04 -08:000001:2:1041892834.682004 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:3:1041892834.682008 (handler.c:1721:ldlm_intent_policy() 1252+608): Process leaving (rc=300 : 300 : 12c) -0a:000001:1:1041892834.682013 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:3:1041892834.682017 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -0a:000040:1:1041892834.682021 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -0a:000001:1:1041892834.682026 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.682031 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892834.682036 (ldlm_lock.c:521:ldlm_lock_compat_list() 1252+496): compat function succeded, next. -0a:000001:2:1041892834.682040 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:3:1041892834.682044 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=1 : 1 : 1) -0a:000040:2:1041892834.682049 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -11:000001:3:1041892834.682054 (ldlm_lock.c:564:ldlm_grant_lock() 1252+432): Process entered -0a:000001:2:1041892834.682058 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041892834.682063 (ldlm_resource.c:504:ldlm_resource_dump() 1252+800): --- Resource: f3a8ebac (27 d1ce125e 0) (rc: 2) -08:000001:2:1041892834.682068 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892834.682073 (ldlm_resource.c:506:ldlm_resource_dump() 1252+784): Namespace: f60f5ba4 (mds_server) -08:000001:2:1041892834.682078 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:001000:3:1041892834.682082 (ldlm_resource.c:507:ldlm_resource_dump() 1252+784): Parent: 00000000, root: 00000000 -0a:000001:2:1041892834.682087 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:001000:3:1041892834.682090 (ldlm_resource.c:509:ldlm_resource_dump() 1252+784): Granted locks: -0a:000040:2:1041892834.682095 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -11:001000:3:1041892834.682100 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+944): -- Lock dump: f3a79e04 (0 0 0 0) -0a:000001:2:1041892834.682105 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041892834.682109 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+960): Node: NID 7f000001 (rhandle: 0xf0453984) -08:000001:2:1041892834.682115 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892834.682119 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+944): Parent: 00000000 -08:000001:2:1041892834.682124 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:001000:3:1041892834.682128 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+960): Resource: f3a8ebac (39) -0a:000001:2:1041892834.682133 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:001000:3:1041892834.682136 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+944): Requested mode: 3, granted mode: 3 -0a:000040:2:1041892834.682141 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -11:001000:3:1041892834.682146 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+944): Readers: 0 ; Writers; 0 -0a:000001:2:1041892834.682151 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041892834.682156 (ldlm_resource.c:516:ldlm_resource_dump() 1252+784): Converting locks: -08:000001:2:1041892834.682160 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892834.682165 (ldlm_resource.c:523:ldlm_resource_dump() 1252+784): Waiting locks: -11:001000:3:1041892834.682169 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+640): -- Lock dump: efb7fb04 (0 0 0 0) -11:001000:3:1041892834.682173 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+656): Node: NID 7f000001 (rhandle: 0xf3a79b04) -11:001000:3:1041892834.682178 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+640): Parent: 00000000 -11:001000:3:1041892834.682181 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+656): Resource: f3a8ebac (39) -11:001000:3:1041892834.682186 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+640): Requested mode: 3, granted mode: 0 -11:001000:3:1041892834.682190 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+640): Readers: 0 ; Writers; 0 -11:000001:3:1041892834.682193 (ldlm_lock.c:577:ldlm_grant_lock() 1252+432): Process leaving -11:000001:3:1041892834.682197 (ldlm_lock.c:799:ldlm_lock_enqueue() 1252+400): Process leaving -11:000001:3:1041892834.682200 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:3:1041892834.682203 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:3:1041892834.682210 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -11:000001:3:1041892834.682214 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:3:1041892834.682217 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.682221 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:3:1041892834.682224 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.682228 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:3:1041892834.682232 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -11:000001:3:1041892834.682235 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -11:000001:3:1041892834.682238 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -11:000001:3:1041892834.682241 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:3:1041892834.682244 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock efb7fb04) -02:000001:3:1041892834.682248 (handler.c:1388:mds_handle() 1252+272): Process leaving -02:000040:3:1041892834.682252 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3582, last_committed 3506, xid 17614 -02:000200:3:1041892834.682256 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000200:3:1041892834.682260 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.682265 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:3:1041892834.682269 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:3:1041892834.682273 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17614 -0a:000200:3:1041892834.682277 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.682281 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:3:1041892834.682285 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.682290 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:3:1041892834.682293 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-181783040)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041892834.682300 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0b:000200:3:1041892834.682305 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000001:3:1041892834.682310 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.682314 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892834.682318 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.682322 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041892834.682325 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:3:1041892834.682328 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -0a:000001:3:1041892834.682333 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.682337 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.682341 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041892834.682344 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:3:1041892834.682347 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -0a:000001:3:1041892834.682352 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.682355 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.682360 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.682365 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.682368 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.682371 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44d1 -0a:000001:3:1041892834.682376 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.682381 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 29288 -0a:004000:3:1041892834.682388 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892834.682393 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892834.682397 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.682401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f9150900 -0b:000200:3:1041892834.682406 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f915095c -0b:000200:3:1041892834.682411 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4ac44 -08:000001:1:1041892834.682419 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:2:1041892834.682425 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:3:1041892834.682429 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.682433 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.682437 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.682441 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150900, sequence: 14104, eq->size: 1024 -0a:000001:1:1041892834.682446 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.682449 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.682455 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:2:1041892834.682460 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -0b:000001:3:1041892834.682466 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:2:1041892834.682471 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.682475 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:2:1041892834.682480 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892834.682485 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000001:2:1041892834.682492 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:3:1041892834.682496 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:1:1041892834.682500 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1320:0x44d1:7f000001:0 -0a:004000:3:1041892834.682506 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892834.682511 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:3:1041892834.682515 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2914 -> f8ffd600 -08:000200:1:1041892834.682521 (service.c:204:handle_incoming_request() 1256+240): got req 17617 (md: f4f48000 + 29288) -0b:000200:3:1041892834.682527 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2970 -> f8ffd65c -05:000001:1:1041892834.682533 (genops.c:268:class_conn2export() 1256+272): Process entered -05:000080:1:1041892834.682536 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.682542 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efde2914 -05:000001:1:1041892834.682548 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.682554 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000001:3:1041892834.682558 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:1:1041892834.682561 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 2 -08:000010:3:1041892834.682567 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6050200 (tot 19168763). -08:000001:3:1041892834.682573 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.682577 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:3:1041892834.682584 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ce4 -02:000001:1:1041892834.682588 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:1:1041892834.682592 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0b:000200:3:1041892834.682597 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050200 : %zd -08:000001:1:1041892834.682601 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.682606 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:1:1041892834.682610 (handler.c:1361:mds_handle() 1256+320): @@@ close req x17617/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -02:000001:1:1041892834.682616 (handler.c:999:mds_close() 1256+320): Process entered -0b:000001:3:1041892834.682620 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.682625 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -02:000001:1:1041892834.682630 (handler.c:831:mds_handle2mfd() 1256+368): Process entered -0a:000001:2:1041892834.682635 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892834.682640 (handler.c:843:mds_handle2mfd() 1256+384): Process leaving (rc=4106247168 : -188720128 : f4c05c00) -08:000001:2:1041892834.682646 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892834.682650 (pack_generic.c:42:lustre_pack_msg() 1256+400): kmalloced '*msg': 72 at efc5f4bc (tot 19168835) -08:000001:2:1041892834.682657 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:1:1041892834.682660 (handler.c:1027:mds_close() 1256+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.682665 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:000001:2:1041892834.682669 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892834.682674 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:2:1041892834.682680 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -02:000040:1:1041892834.682685 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3582, last_committed 3506, xid 17617 -02:000200:1:1041892834.682690 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:000001:2:1041892834.682695 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.682700 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.682705 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.682709 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.682715 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:3:1041892834.682719 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:1:1041892834.682723 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:000040:3:1041892834.682727 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -0a:000001:3:1041892834.682733 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.682737 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000001:3:1041892834.682742 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.682746 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 72 bytes to portal 10, xid 17617 -08:000001:3:1041892834.682752 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892834.682756 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000200:1:1041892834.682759 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -0a:000040:2:1041892834.682765 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -0a:004000:1:1041892834.682770 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0a:000001:2:1041892834.682775 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.682779 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.682785 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.682789 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -08:000001:2:1041892834.682795 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892834.682799 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.682802 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [72](00000001,-272239428)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:3:1041892834.682810 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -0b:000200:1:1041892834.682815 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:3:1041892834.682821 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.682825 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 144 niov 2 -08:000001:3:1041892834.682830 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.682835 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:1:1041892834.682839 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 1 -0a:000001:2:1041892834.682844 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041892834.682847 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.682853 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -08:000001:1:1041892834.682857 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:2:1041892834.682862 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.682867 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.682872 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.682877 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.682881 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000001:3:1041892834.682885 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.682888 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44cc -0a:000001:3:1041892834.682893 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451492 : -182515804 : f51f07a4) -0a:000200:3:1041892834.682898 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4e2cce4 [1](f63cc5ac,192)... + 0 -0a:004000:3:1041892834.682906 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.682909 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -0b:000200:3:1041892834.682915 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892834.682919 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.682924 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.682927 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.682932 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2914 -> f90164e0 -08:000001:1:1041892834.682937 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892834.682942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2970 -> f901653c -0b:000200:3:1041892834.682947 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efde2914 -0a:000001:1:1041892834.682952 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892834.682956 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.682961 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.682965 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -0a:000200:3:1041892834.682971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cce4 -0b:000200:3:1041892834.682976 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -08:000001:0:1041892834.682981 (client.c:383:ptlrpc_check_reply() 1332+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.682986 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.682990 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 1 for req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892834.682997 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.683001 (client.c:667:ptlrpc_queue_wait() 1332+748): @@@ -- done sleeping req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000040:1:1041892834.683008 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -08:000001:0:1041892834.683015 (pack_generic.c:79:lustre_unpack_msg() 1332+748): Process entered -0b:000001:3:1041892834.683019 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.683022 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.683028 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:3:1041892834.683033 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000001:1:1041892834.683036 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.683043 (pack_generic.c:106:lustre_unpack_msg() 1332+764): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.683047 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -08:000200:0:1041892834.683053 (client.c:716:ptlrpc_queue_wait() 1332+748): @@@ status 0 - req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892834.683059 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.683063 (client.c:453:ptlrpc_free_committed() 1332+764): Process entered -08:080000:0:1041892834.683067 (client.c:460:ptlrpc_free_committed() 1332+780): committing for xid 17612, last_committed 3506 -08:080000:0:1041892834.683071 (client.c:472:ptlrpc_free_committed() 1332+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.683077 (client.c:481:ptlrpc_free_committed() 1332+764): Process leaving -0a:004000:3:1041892834.683081 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.683084 (client.c:411:ptlrpc_check_status() 1332+732): Process entered -0b:000200:3:1041892834.683088 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d66c -> f8fe68e0 -08:000001:0:1041892834.683094 (client.c:426:ptlrpc_check_status() 1332+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.683098 (client.c:766:ptlrpc_queue_wait() 1332+700): Process leaving -0b:000200:3:1041892834.683101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d6c8 -> f8fe693c -0b:000200:3:1041892834.683107 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d66c -01:000001:0:1041892834.683112 (mdc_request.c:512:mdc_open() 1332+492): Process leaving -08:000001:3:1041892834.683116 (events.c:40:request_out_callback() 1104+512): Process entered -07:000001:0:1041892834.683120 (../include/linux/obd_class.h:204:obd_packmd() 1332+396): Process entered -08:000001:3:1041892834.683123 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:0:1041892834.683127 (genops.c:268:class_conn2export() 1332+444): Process entered -05:000080:0:1041892834.683131 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:3:1041892834.683136 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17618/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000001:0:1041892834.683143 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.683148 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.683153 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892834.683157 (osc_request.c:70:osc_packmd() 1332+444): Process entered -0a:000200:3:1041892834.683160 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc39c -03:000010:0:1041892834.683165 (osc_request.c:77:osc_packmd() 1332+460): kfreed '*lmmp': 40 at f05b4ecc (tot 19168795). -03:000001:0:1041892834.683170 (osc_request.c:79:osc_packmd() 1332+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.683174 (../include/linux/obd_class.h:209:obd_packmd() 1332+412): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.683178 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62084a4 : %zd -08:000001:0:1041892834.683183 (client.c:355:__ptlrpc_req_finished() 1332+428): Process entered -08:000040:0:1041892834.683187 (client.c:360:__ptlrpc_req_finished() 1332+476): @@@ refcount now 1 req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:3:1041892834.683193 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.683197 (client.c:367:__ptlrpc_req_finished() 1332+444): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.683201 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.683205 (../include/linux/obd_class.h:339:obd_open() 1332+396): Process entered -05:000001:0:1041892834.683209 (genops.c:268:class_conn2export() 1332+444): Process entered -05:000080:0:1041892834.683213 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.683218 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892834.683223 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.683228 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000001:0:1041892834.683234 (osc_request.c:168:osc_open() 1332+444): Process entered -0a:004000:3:1041892834.683237 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:0:1041892834.683241 (genops.c:268:class_conn2export() 1332+572): Process entered -05:000080:0:1041892834.683245 (genops.c:287:class_conn2export() 1332+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:3:1041892834.683250 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892834.683254 (genops.c:294:class_conn2export() 1332+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.683259 (client.c:263:ptlrpc_prep_req() 1332+508): Process entered -0a:000200:3:1041892834.683263 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc3 -08:000010:0:1041892834.683268 (client.c:268:ptlrpc_prep_req() 1332+524): kmalloced 'request': 204 at f55b64a4 (tot 19168999) -0a:000001:3:1041892834.683273 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.683279 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 107760 -08:000010:0:1041892834.683286 (pack_generic.c:42:lustre_pack_msg() 1332+588): kmalloced '*msg': 240 at f6208ad4 (tot 19169239) -0a:004000:3:1041892834.683291 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.683295 (connection.c:135:ptlrpc_connection_addref() 1332+540): Process entered -08:000040:0:1041892834.683299 (connection.c:137:ptlrpc_connection_addref() 1332+540): connection=f54d139c refcount 25 -0b:000200:3:1041892834.683303 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.683308 (connection.c:139:ptlrpc_connection_addref() 1332+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:3:1041892834.683314 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.683318 (client.c:305:ptlrpc_prep_req() 1332+524): Process leaving (rc=4116407460 : -178559836 : f55b64a4) -0b:000200:3:1041892834.683323 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d66c -> f921e920 -08:000001:0:1041892834.683328 (client.c:613:ptlrpc_queue_wait() 1332+652): Process entered -08:100000:0:1041892834.683332 (client.c:621:ptlrpc_queue_wait() 1332+668): Sending RPC pid:xid:nid:opc 1332:7108:7f000001:11 -0b:000200:3:1041892834.683337 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d6c8 -> f921e97c -08:000001:0:1041892834.683343 (niobuf.c:372:ptl_send_rpc() 1332+732): Process entered -0b:000200:3:1041892834.683346 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d66c -08:000010:0:1041892834.683351 (niobuf.c:399:ptl_send_rpc() 1332+748): kmalloced 'repbuf': 240 at f6208bdc (tot 19169479) -0a:004000:3:1041892834.683358 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892834.683362 (lib-dispatch.c:54:lib_dispatch() 1332+1084): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.683366 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:0:1041892834.683373 (lib-me.c:42:do_PtlMEAttach() 1332+1116): taking state lock -0a:000001:1:1041892834.683376 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:0:1041892834.683382 (lib-me.c:58:do_PtlMEAttach() 1332+1116): releasing state lock -0b:000001:3:1041892834.683386 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.683389 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e920, sequence: 7107, eq->size: 16384 -0a:000200:0:1041892834.683396 (lib-dispatch.c:54:lib_dispatch() 1332+1084): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.683401 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:0:1041892834.683406 (lib-md.c:210:do_PtlMDAttach() 1332+1116): taking state lock -0a:000001:1:1041892834.683410 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.683416 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.683421 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:0:1041892834.683426 (lib-md.c:229:do_PtlMDAttach() 1332+1116): releasing state lock -08:000001:1:1041892834.683429 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.683436 (niobuf.c:433:ptl_send_rpc() 1332+748): Setup reply buffer: 240 bytes, xid 7108, portal 4 -08:100000:1:1041892834.683440 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1313:0x1bc3:7f000001:0 -0b:000001:3:1041892834.683448 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:0:1041892834.683452 (lib-dispatch.c:54:lib_dispatch() 1332+1148): 2130706433: API call PtlMDBind (13) -08:000200:1:1041892834.683457 (service.c:204:handle_incoming_request() 1266+240): got req 7107 (md: f41a0000 + 107760) -0a:004000:0:1041892834.683464 (lib-md.c:261:do_PtlMDBind() 1332+1180): taking state lock -0a:004000:3:1041892834.683468 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:1:1041892834.683471 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:004000:0:1041892834.683476 (lib-md.c:269:do_PtlMDBind() 1332+1180): releasing state lock -05:000080:1:1041892834.683479 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000200:0:1041892834.683486 (niobuf.c:77:ptl_send_buf() 1332+828): Sending 240 bytes to portal 6, xid 7108 -05:000001:1:1041892834.683491 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892834.683498 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f8ffd660 -08:000001:1:1041892834.683503 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -08:000040:1:1041892834.683508 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0b:000200:3:1041892834.683514 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f8ffd6bc -0b:000200:3:1041892834.683520 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b44c -0a:000200:0:1041892834.683525 (lib-dispatch.c:54:lib_dispatch() 1332+1148): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.683530 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:3:1041892834.683537 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:004000:0:1041892834.683541 (lib-move.c:737:do_PtlPut() 1332+1468): taking state lock -04:000001:1:1041892834.683545 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000010:3:1041892834.683550 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at c1ec9bdc (tot 19169287). -08:000001:3:1041892834.683555 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.683558 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:1:1041892834.683562 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.683568 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:3:1041892834.683573 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec9bdc : %zd -04:000002:1:1041892834.683577 (ost_handler.c:483:ost_handle() 1266+272): destroy -0a:004000:3:1041892834.683582 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:1:1041892834.683585 (ost_handler.c:51:ost_destroy() 1266+320): Process entered -0a:000200:0:1041892834.683591 (lib-move.c:745:do_PtlPut() 1332+1484): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.683596 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.683600 (lib-move.c:800:do_PtlPut() 1332+1468): releasing state lock -0b:000200:3:1041892834.683605 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:1:1041892834.683608 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f65e5294 (tot 19169527) -0b:000200:0:1041892834.683616 (socknal_cb.c:631:ksocknal_send() 1332+1596): sending %zd bytes from [240](00000001,-165639468)... to nid: 0x0x7f000001000000f0 pid 0 -04:000001:1:1041892834.683623 (../include/linux/obd_class.h:297:obd_destroy() 1266+352): Process entered -08:000001:3:1041892834.683628 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:0:1041892834.683632 (socknal.c:484:ksocknal_get_conn() 1332+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -05:000001:1:1041892834.683637 (genops.c:268:class_conn2export() 1266+400): Process entered -0a:000001:3:1041892834.683642 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000080:1:1041892834.683645 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:0:1041892834.683653 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1628): type 1, nob 312 niov 2 -05:000001:1:1041892834.683658 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.683666 (niobuf.c:441:ptl_send_rpc() 1332+748): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.683670 (genops.c:268:class_conn2export() 1266+480): Process entered -0a:000040:3:1041892834.683675 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -08:000200:0:1041892834.683680 (client.c:662:ptlrpc_queue_wait() 1332+700): @@@ -- sleeping req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:3:1041892834.683688 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.683692 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.683697 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -08:000001:0:1041892834.683701 (client.c:402:ptlrpc_check_reply() 1332+684): Process leaving -05:000080:1:1041892834.683705 (genops.c:287:class_conn2export() 1266+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000200:0:1041892834.683712 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 0 for req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:1:1041892834.683718 (genops.c:294:class_conn2export() 1266+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892834.683726 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:1:1041892834.683730 (filter.c:915:filter_destroy() 1266+400): Process entered -08:000001:0:1041892834.683736 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -08:000001:0:1041892834.683740 (client.c:402:ptlrpc_check_reply() 1332+684): Process leaving -0e:000002:1:1041892834.683743 (filter.c:922:filter_destroy() 1266+400): destroying objid 0x14 -08:000200:0:1041892834.683749 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 0 for req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:1:1041892834.683755 (genops.c:268:class_conn2export() 1266+528): Process entered -0a:004000:3:1041892834.683761 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000080:1:1041892834.683764 (genops.c:287:class_conn2export() 1266+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041892834.683771 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:1:1041892834.683774 (genops.c:294:class_conn2export() 1266+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.683782 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000001:1:1041892834.683786 (filter.c:262:filter_fid2dentry() 1266+544): Process entered -0a:000001:0:1041892834.683792 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000002:1:1041892834.683795 (filter.c:277:filter_fid2dentry() 1266+560): opening object O/R/20 -0a:000200:3:1041892834.683800 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc2 -0e:000002:1:1041892834.683805 (filter.c:290:filter_fid2dentry() 1266+560): got child obj O/R/20: f05a8bd8, count = 1 -0a:000001:3:1041892834.683811 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032607044 : -262360252 : f05cb344) -0a:000200:3:1041892834.683817 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e3ce4 [1](efb13ce4,240)... + 0 -0e:000001:1:1041892834.683823 (filter.c:294:filter_fid2dentry() 1266+560): Process leaving (rc=4032465880 : -262501416 : f05a8bd8) -0a:004000:3:1041892834.683830 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:1:1041892834.683833 (filter.c:412:filter_destroy_internal() 1266+480): Process entered -0a:000040:0:1041892834.683840 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -0b:000200:3:1041892834.683846 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892834.683852 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.683858 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.683862 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.683868 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f9016540 -08:000001:0:1041892834.683874 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:3:1041892834.683879 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f901659c -0a:000001:0:1041892834.683885 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:3:1041892834.683888 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b44c -08:000001:3:1041892834.683894 (events.c:84:reply_in_callback() 1104+528): Process entered -0e:000001:1:1041892834.683896 (filter.c:430:filter_destroy_internal() 1266+496): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.683903 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.683909 (client.c:379:ptlrpc_check_reply() 1324+684): Process entered -0a:000200:3:1041892834.683914 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e3ce4 -08:000001:2:1041892834.683919 (client.c:383:ptlrpc_check_reply() 1324+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.683924 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -08:000200:2:1041892834.683930 (client.c:404:ptlrpc_check_reply() 1324+732): @@@ rc = 1 for req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.683938 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0e:000002:1:1041892834.683941 (filter.c:80:f_dput() 1266+416): putting 20: f05a8bd8, count = 0 -08:000200:2:1041892834.683948 (client.c:667:ptlrpc_queue_wait() 1324+700): @@@ -- done sleeping req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.683955 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.683960 (pack_generic.c:79:lustre_unpack_msg() 1324+700): Process entered -0b:000001:3:1041892834.683965 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.683970 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -0e:000001:1:1041892834.683975 (filter.c:952:filter_destroy() 1266+400): Process leaving -0b:000001:3:1041892834.683980 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:2:1041892834.683987 (pack_generic.c:106:lustre_unpack_msg() 1324+716): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.683992 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -04:000001:1:1041892834.683996 (../include/linux/obd_class.h:303:obd_destroy() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.684004 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892834.684009 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:2:1041892834.684015 (client.c:716:ptlrpc_queue_wait() 1324+700): @@@ status 0 - req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892834.684023 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.684028 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041892834.684033 (ost_handler.c:60:ost_destroy() 1266+336): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.684039 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:1:1041892834.684043 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -08:000001:0:1041892834.684049 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -04:000002:1:1041892834.684052 (ost_handler.c:565:ost_handle() 1266+272): sending reply -08:000001:2:1041892834.684058 (client.c:411:ptlrpc_check_status() 1324+684): Process entered -0b:000200:3:1041892834.684062 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8ffd6c0 -08:000001:2:1041892834.684070 (client.c:426:ptlrpc_check_status() 1324+700): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.684075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8ffd71c -08:000001:2:1041892834.684083 (client.c:766:ptlrpc_queue_wait() 1324+652): Process leaving -0b:000200:3:1041892834.684088 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d855c -03:000002:2:1041892834.684094 (osc_request.c:186:osc_open() 1324+444): mode: 100000 -08:000001:3:1041892834.684099 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000200:1:1041892834.684103 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -08:000010:3:1041892834.684110 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52a3600 (tot 19169207). -0a:004000:1:1041892834.684115 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -0a:000001:0:1041892834.684121 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892834.684124 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:2:1041892834.684129 (osc_request.c:190:osc_open() 1324+444): Process leaving -0a:000200:3:1041892834.684133 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e69cc -08:000001:2:1041892834.684137 (client.c:355:__ptlrpc_req_finished() 1324+508): Process entered -0b:000200:3:1041892834.684141 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3600 : %zd -08:000040:2:1041892834.684147 (client.c:360:__ptlrpc_req_finished() 1324+556): @@@ refcount now 0 req x7106/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.684153 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.684158 (client.c:310:__ptlrpc_free_req() 1324+556): Process entered -0b:000001:3:1041892834.684162 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892834.684167 (client.c:326:__ptlrpc_free_req() 1324+572): kfreed 'request->rq_repmsg': 240 at efb13ce4 (tot 19168967). -0b:000200:3:1041892834.684173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892834.684179 (client.c:331:__ptlrpc_free_req() 1324+572): kfreed 'request->rq_reqmsg': 240 at f658718c (tot 19168727). -0a:000040:0:1041892834.684185 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -08:000001:2:1041892834.684191 (connection.c:109:ptlrpc_put_connection() 1324+604): Process entered -0b:000200:3:1041892834.684195 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:2:1041892834.684201 (connection.c:117:ptlrpc_put_connection() 1324+604): connection=f54d139c refcount 24 -0a:000001:0:1041892834.684207 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.684211 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -08:000001:0:1041892834.684217 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.684221 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7107 -0a:004000:3:1041892834.684227 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.684232 (connection.c:130:ptlrpc_put_connection() 1324+620): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.684236 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.684242 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -08:000010:2:1041892834.684246 (client.c:344:__ptlrpc_free_req() 1324+572): kfreed 'request': 204 at f65e518c (tot 19168523). -0a:000001:3:1041892834.684252 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.684256 (client.c:345:__ptlrpc_free_req() 1324+556): Process leaving -0a:000200:3:1041892834.684259 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44cf -08:000001:2:1041892834.684266 (client.c:364:__ptlrpc_req_finished() 1324+524): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.684270 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022693260 : -272274036 : efc56d8c) -07:000001:2:1041892834.684276 (../include/linux/obd_class.h:345:obd_open() 1324+412): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.684281 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4e4818c [1](f05aba94,72)... + 0 -07:000001:2:1041892834.684289 (file.c:156:ll_file_open() 1324+380): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.684294 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:2:1041892834.684299 (dcache.c:48:ll_intent_release() 1324+344): Process entered -0a:000200:1:1041892834.684302 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.684308 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+440): Process entered -0a:004000:1:1041892834.684314 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -11:000001:2:1041892834.684320 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+440): Process leaving -0b:000200:1:1041892834.684325 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-161590636)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:2:1041892834.684334 (ldlm_lock.c:461:ldlm_lock_decref() 1324+392): Process entered -0b:000001:3:1041892834.684339 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:010000:2:1041892834.684344 (ldlm_lock.c:466:ldlm_lock_decref() 1324+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0084 lrc: 3/1,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -0b:000001:3:1041892834.684353 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:1:1041892834.684357 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.684363 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.684369 (ldlm_request.c:497:ldlm_cancel_lru() 1324+488): Process entered -0b:000200:1:1041892834.684373 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:004000:3:1041892834.684379 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.684382 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:1:1041892834.684386 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0b:000200:3:1041892834.684391 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f90165a0 -08:000001:1:1041892834.684397 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.684403 (ldlm_request.c:504:ldlm_cancel_lru() 1324+504): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.684409 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f90165fc -08:000001:1:1041892834.684414 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892834.684419 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d855c -0a:000001:1:1041892834.684424 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:2:1041892834.684429 (ldlm_lock.c:151:ldlm_lock_put() 1324+440): Process entered -08:000001:3:1041892834.684433 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.684437 (ldlm_lock.c:173:ldlm_lock_put() 1324+440): Process leaving -08:000001:3:1041892834.684441 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.684446 (ldlm_lock.c:151:ldlm_lock_put() 1324+440): Process entered -0a:000200:3:1041892834.684450 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -11:000001:2:1041892834.684454 (ldlm_lock.c:173:ldlm_lock_put() 1324+440): Process leaving -0b:000200:3:1041892834.684458 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aba94 : %zd -11:000001:2:1041892834.684463 (ldlm_lock.c:502:ldlm_lock_decref() 1324+392): Process leaving -0b:000200:3:1041892834.684467 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:002000:2:1041892834.684472 (dcache.c:74:ll_intent_release() 1324+360): D_IT UP dentry f5260944 fsdata f3aa0404 intent: open -0a:004000:3:1041892834.684478 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:2:1041892834.684482 (dcache.c:76:ll_intent_release() 1324+344): Process leaving -0b:000001:3:1041892834.684487 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.684490 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -0a:000001:1:1041892834.684495 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.684499 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:2:1041892834.684505 (file.c:278:ll_file_release() 1324+436): Process entered -08:000001:1:1041892834.684509 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -07:000001:2:1041892834.684513 (../include/linux/obd_class.h:325:obd_close() 1324+468): Process entered -0b:000001:3:1041892834.684518 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892834.684523 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:3:1041892834.684528 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000040:1:1041892834.684532 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -0b:001000:3:1041892834.684538 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892834.684543 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.684549 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:2:1041892834.684554 (genops.c:268:class_conn2export() 1324+516): Process entered -08:000001:1:1041892834.684558 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.684563 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.684566 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892834.684571 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f8ffd720 -05:000080:2:1041892834.684578 (genops.c:287:class_conn2export() 1324+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892834.684583 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:3:1041892834.684588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f8ffd77c -05:000001:2:1041892834.684594 (genops.c:294:class_conn2export() 1324+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.684600 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc1a4 -03:000001:2:1041892834.684606 (osc_request.c:202:osc_close() 1324+516): Process entered -08:000001:3:1041892834.684610 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:2:1041892834.684614 (genops.c:268:class_conn2export() 1324+644): Process entered -08:000010:3:1041892834.684618 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efc5f4bc (tot 19168451). -05:000080:2:1041892834.684624 (genops.c:287:class_conn2export() 1324+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892834.684629 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041892834.684634 (genops.c:294:class_conn2export() 1324+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:3:1041892834.684639 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc6b4 -08:000001:2:1041892834.684644 (client.c:263:ptlrpc_prep_req() 1324+580): Process entered -0b:000200:3:1041892834.684648 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f4bc : %zd -08:000010:2:1041892834.684653 (client.c:268:ptlrpc_prep_req() 1324+596): kmalloced 'request': 204 at f65e518c (tot 19168655) -0a:004000:3:1041892834.684659 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892834.684663 (pack_generic.c:42:lustre_pack_msg() 1324+660): kmalloced '*msg': 240 at f658718c (tot 19168895) -0b:000001:3:1041892834.684669 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.684673 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -0b:000200:3:1041892834.684679 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.684685 (connection.c:135:ptlrpc_connection_addref() 1324+612): Process entered -08:000040:2:1041892834.684690 (connection.c:137:ptlrpc_connection_addref() 1324+612): connection=f54d139c refcount 25 -0a:000001:1:1041892834.684694 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.684699 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.684704 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.684709 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.684714 (connection.c:139:ptlrpc_connection_addref() 1324+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:3:1041892834.684719 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.684723 (client.c:305:ptlrpc_prep_req() 1324+596): Process leaving (rc=4133376396 : -161590900 : f65e518c) -0a:000200:3:1041892834.684729 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44cd -08:000001:2:1041892834.684735 (client.c:613:ptlrpc_queue_wait() 1324+724): Process entered -0a:000001:3:1041892834.684739 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022693092 : -272274204 : efc56ce4) -08:100000:2:1041892834.684745 (client.c:621:ptlrpc_queue_wait() 1324+740): Sending RPC pid:xid:nid:opc 1324:7109:7f000001:12 -0a:000200:3:1041892834.684751 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05bb18c [1](f3a59200,320)... + 0 -08:000001:2:1041892834.684759 (niobuf.c:372:ptl_send_rpc() 1324+804): Process entered -0a:004000:3:1041892834.684763 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892834.684767 (niobuf.c:399:ptl_send_rpc() 1324+820): kmalloced 'repbuf': 240 at efb13ce4 (tot 19169135) -0b:000200:3:1041892834.684773 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000200:2:1041892834.684778 (lib-dispatch.c:54:lib_dispatch() 1324+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.684783 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.684788 (lib-me.c:42:do_PtlMEAttach() 1324+1188): taking state lock -0b:000200:3:1041892834.684791 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f9016600 -0b:000200:3:1041892834.684797 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f901665c -0b:000200:3:1041892834.684803 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc1a4 -08:000001:3:1041892834.684809 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.684814 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.684819 (client.c:379:ptlrpc_check_reply() 1330+1256): Process entered -0a:000200:3:1041892834.684825 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -08:000001:1:1041892834.684829 (client.c:383:ptlrpc_check_reply() 1330+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.684834 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a59200 : %zd -08:000200:1:1041892834.684839 (client.c:404:ptlrpc_check_reply() 1330+1304): @@@ rc = 1 for req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:3:1041892834.684846 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.684850 (client.c:667:ptlrpc_queue_wait() 1330+1272): @@@ -- done sleeping req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:3:1041892834.684857 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.684861 (pack_generic.c:79:lustre_unpack_msg() 1330+1272): Process entered -0b:000001:3:1041892834.684866 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.684871 (lib-me.c:58:do_PtlMEAttach() 1324+1188): releasing state lock -08:000001:1:1041892834.684875 (pack_generic.c:106:lustre_unpack_msg() 1330+1288): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.684879 (client.c:716:ptlrpc_queue_wait() 1330+1272): @@@ status 0 - req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000001:3:1041892834.684887 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:2:1041892834.684893 (lib-dispatch.c:54:lib_dispatch() 1324+1156): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892834.684898 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:2:1041892834.684904 (lib-md.c:210:do_PtlMDAttach() 1324+1188): taking state lock -0b:001000:3:1041892834.684908 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892834.684915 (lib-md.c:229:do_PtlMDAttach() 1324+1188): releasing state lock -08:000001:1:1041892834.684918 (client.c:453:ptlrpc_free_committed() 1330+1288): Process entered -08:080000:1:1041892834.684922 (client.c:460:ptlrpc_free_committed() 1330+1304): committing for xid 17612, last_committed 3506 -08:000200:2:1041892834.684928 (niobuf.c:433:ptl_send_rpc() 1324+820): Setup reply buffer: 240 bytes, xid 7109, portal 4 -08:080000:1:1041892834.684933 (client.c:472:ptlrpc_free_committed() 1330+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.684940 (client.c:481:ptlrpc_free_committed() 1330+1288): Process leaving -0a:000200:2:1041892834.684944 (lib-dispatch.c:54:lib_dispatch() 1324+1220): 2130706433: API call PtlMDBind (13) -0b:000001:3:1041892834.684949 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.684962 (lib-md.c:261:do_PtlMDBind() 1324+1252): taking state lock -0a:004000:3:1041892834.684966 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.684970 (lib-md.c:269:do_PtlMDBind() 1324+1252): releasing state lock -08:000001:1:1041892834.684974 (client.c:411:ptlrpc_check_status() 1330+1256): Process entered -08:000001:1:1041892834.684978 (client.c:426:ptlrpc_check_status() 1330+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.684982 (client.c:766:ptlrpc_queue_wait() 1330+1224): Process leaving -0b:000200:3:1041892834.684986 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f8fe6940 -11:000040:1:1041892834.684992 (ldlm_request.c:255:ldlm_cli_enqueue() 1330+1032): local: f3a79d44, remote: f39f0d44, flags: 4097 -08:000200:2:1041892834.684999 (niobuf.c:77:ptl_send_buf() 1324+900): Sending 240 bytes to portal 6, xid 7109 -0b:000200:3:1041892834.685005 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f8fe699c -0a:000200:2:1041892834.685011 (lib-dispatch.c:54:lib_dispatch() 1324+1220): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.685017 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d33c -0a:004000:2:1041892834.685024 (lib-move.c:737:do_PtlPut() 1324+1540): taking state lock -11:000040:1:1041892834.685027 (ldlm_request.c:283:ldlm_cli_enqueue() 1330+1016): remote intent success, locking 36 instead of 12 -08:000001:3:1041892834.685033 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.685038 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892834.685041 (ldlm_lock.c:289:ldlm_lock_change_resource() 1330+1064): Process entered -08:000040:3:1041892834.685046 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.685053 (ldlm_resource.c:330:ldlm_resource_get() 1330+1128): Process entered -08:000001:3:1041892834.685058 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.685063 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000040:1:1041892834.685067 (ldlm_resource.c:362:ldlm_resource_getref() 1330+1160): getref res: f3a8ec28 count: 2 -0a:000200:3:1041892834.685073 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcef4 -11:000001:1:1041892834.685077 (ldlm_resource.c:344:ldlm_resource_get() 1330+1144): Process leaving (rc=4087933992 : -207033304 : f3a8ec28) -0b:000200:3:1041892834.685084 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ad4 : %zd -11:000001:1:1041892834.685089 (ldlm_resource.c:370:ldlm_resource_putref() 1330+1112): Process entered -11:000040:1:1041892834.685093 (ldlm_resource.c:373:ldlm_resource_putref() 1330+1112): putref res: f4e4ce94 count: 1 -0a:004000:3:1041892834.685098 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.685102 (ldlm_resource.c:425:ldlm_resource_putref() 1330+1128): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.685107 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892834.685112 (lib-move.c:745:do_PtlPut() 1324+1556): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.685117 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.685122 (ldlm_lock.c:315:ldlm_lock_change_resource() 1330+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.685128 (lib-move.c:800:do_PtlPut() 1324+1540): releasing state lock -11:010000:1:1041892834.685132 (ldlm_request.c:291:ldlm_cli_enqueue() 1330+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -0b:000200:3:1041892834.685141 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:2:1041892834.685147 (socknal_cb.c:631:ksocknal_send() 1324+1668): sending %zd bytes from [240](00000001,-161975924)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892834.685154 (ldlm_lock.c:724:ldlm_lock_enqueue() 1330+1080): Process entered -0a:004000:3:1041892834.685159 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.685163 (ldlm_lock.c:564:ldlm_grant_lock() 1330+1112): Process entered -0b:000200:2:1041892834.685168 (socknal.c:484:ksocknal_get_conn() 1324+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:001000:1:1041892834.685173 (ldlm_resource.c:504:ldlm_resource_dump() 1330+1480): --- Resource: f3a8ec28 (24 d1ce125b 0) (rc: 2) -11:001000:1:1041892834.685179 (ldlm_resource.c:506:ldlm_resource_dump() 1330+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:1:1041892834.685184 (ldlm_resource.c:507:ldlm_resource_dump() 1330+1464): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.685188 (ldlm_resource.c:509:ldlm_resource_dump() 1330+1464): Granted locks: -0a:000001:3:1041892834.685192 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:2:1041892834.685197 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1700): type 1, nob 312 niov 2 -0a:000200:3:1041892834.685202 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44d2 -08:000001:2:1041892834.685209 (niobuf.c:441:ptl_send_rpc() 1324+820): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.685215 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000200:2:1041892834.685221 (client.c:662:ptlrpc_queue_wait() 1324+772): @@@ -- sleeping req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892834.685228 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 29480 -11:001000:1:1041892834.685236 (ldlm_lock.c:1023:ldlm_lock_dump() 1330+1624): -- Lock dump: f0453a44 (0 0 0 0) -08:000001:2:1041892834.685242 (client.c:379:ptlrpc_check_reply() 1324+756): Process entered -0a:004000:3:1041892834.685247 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:1:1041892834.685251 (ldlm_lock.c:1029:ldlm_lock_dump() 1330+1624): Node: local -08:000001:2:1041892834.685256 (client.c:402:ptlrpc_check_reply() 1324+756): Process leaving -11:001000:1:1041892834.685259 (ldlm_lock.c:1030:ldlm_lock_dump() 1330+1624): Parent: 00000000 -11:001000:1:1041892834.685263 (ldlm_lock.c:1032:ldlm_lock_dump() 1330+1640): Resource: f3a8ec28 (36) -11:001000:1:1041892834.685268 (ldlm_lock.c:1034:ldlm_lock_dump() 1330+1624): Requested mode: 3, granted mode: 3 -08:000200:2:1041892834.685274 (client.c:404:ptlrpc_check_reply() 1324+804): @@@ rc = 0 for req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892834.685281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -08:000001:2:1041892834.685288 (client.c:379:ptlrpc_check_reply() 1324+756): Process entered -0a:004000:3:1041892834.685292 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.685295 (ldlm_lock.c:1036:ldlm_lock_dump() 1330+1624): Readers: 0 ; Writers; 0 -11:001000:1:1041892834.685300 (ldlm_resource.c:516:ldlm_resource_dump() 1330+1464): Converting locks: -0b:000200:3:1041892834.685305 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f9150960 -11:001000:1:1041892834.685311 (ldlm_resource.c:523:ldlm_resource_dump() 1330+1464): Waiting locks: -08:000001:2:1041892834.685316 (client.c:402:ptlrpc_check_reply() 1324+756): Process leaving -11:001000:1:1041892834.685319 (ldlm_lock.c:1023:ldlm_lock_dump() 1330+1320): -- Lock dump: f3a79d44 (0 0 0 0) -11:001000:1:1041892834.685324 (ldlm_lock.c:1029:ldlm_lock_dump() 1330+1320): Node: local -11:001000:1:1041892834.685328 (ldlm_lock.c:1030:ldlm_lock_dump() 1330+1320): Parent: 00000000 -11:001000:1:1041892834.685333 (ldlm_lock.c:1032:ldlm_lock_dump() 1330+1336): Resource: f3a8ec28 (36) -0b:000200:3:1041892834.685338 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f91509bc -11:001000:1:1041892834.685344 (ldlm_lock.c:1034:ldlm_lock_dump() 1330+1320): Requested mode: 3, granted mode: 0 -11:001000:1:1041892834.685349 (ldlm_lock.c:1036:ldlm_lock_dump() 1330+1320): Readers: 1 ; Writers; 0 -0b:000200:3:1041892834.685354 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d33c -08:000200:2:1041892834.685360 (client.c:404:ptlrpc_check_reply() 1324+804): @@@ rc = 0 for req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892834.685367 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.685371 (ldlm_lock.c:577:ldlm_grant_lock() 1330+1112): Process leaving -0b:000001:3:1041892834.685376 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.685381 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -0b:000001:3:1041892834.685386 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:1:1041892834.685391 (ldlm_lock.c:778:ldlm_lock_enqueue() 1330+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.685397 (client.c:383:ptlrpc_check_reply() 1331+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.685402 (ldlm_request.c:62:ldlm_completion_ast() 1330+1160): Process entered -11:000001:1:1041892834.685406 (ldlm_request.c:74:ldlm_completion_ast() 1330+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.685411 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:010000:1:1041892834.685416 (ldlm_request.c:305:ldlm_cli_enqueue() 1330+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892834.685424 (ldlm_request.c:306:ldlm_cli_enqueue() 1330+1016): Process leaving -11:000001:1:1041892834.685427 (ldlm_lock.c:151:ldlm_lock_put() 1330+1064): Process entered -0b:001000:3:1041892834.685432 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:2:1041892834.685439 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 1 for req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.685445 (ldlm_lock.c:173:ldlm_lock_put() 1330+1064): Process leaving -0b:000001:3:1041892834.685450 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892834.685455 (client.c:667:ptlrpc_queue_wait() 1331+756): @@@ -- done sleeping req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.685462 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.685466 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+952): Process entered -0b:000200:3:1041892834.685471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8ffd780 -11:000001:1:1041892834.685477 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+952): Process leaving -0b:000200:3:1041892834.685481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8ffd7dc -01:010000:1:1041892834.685487 (mdc_request.c:404:mdc_enqueue() 1330+968): ### matching against this ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -0b:000200:3:1041892834.685495 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b96f4 -11:000001:1:1041892834.685501 (ldlm_lock.c:632:ldlm_lock_match() 1330+968): Process entered -08:000001:3:1041892834.685506 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.685511 (pack_generic.c:79:lustre_unpack_msg() 1331+756): Process entered -08:000010:3:1041892834.685515 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e5294 (tot 19168895). -08:000001:2:1041892834.685522 (pack_generic.c:106:lustre_unpack_msg() 1331+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.685526 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.685531 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+1016): Process entered -08:000200:2:1041892834.685536 (client.c:716:ptlrpc_queue_wait() 1331+756): @@@ status 0 - req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.685544 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -11:000001:1:1041892834.685548 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+1016): Process leaving -0b:000200:3:1041892834.685552 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:000001:2:1041892834.685558 (client.c:453:ptlrpc_free_committed() 1331+772): Process entered -0a:004000:3:1041892834.685563 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.685567 (ldlm_resource.c:330:ldlm_resource_get() 1330+1032): Process entered -08:080000:2:1041892834.685572 (client.c:460:ptlrpc_free_committed() 1331+788): committing for xid 17612, last_committed 3506 -11:000040:1:1041892834.685577 (ldlm_resource.c:362:ldlm_resource_getref() 1330+1064): getref res: f3a8ec28 count: 3 -08:080000:2:1041892834.685583 (client.c:472:ptlrpc_free_committed() 1331+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892834.685590 (ldlm_resource.c:344:ldlm_resource_get() 1330+1048): Process leaving (rc=4087933992 : -207033304 : f3a8ec28) -08:000001:2:1041892834.685596 (client.c:481:ptlrpc_free_committed() 1331+772): Process leaving -11:000001:1:1041892834.685600 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1330+1112): Process entered -08:000001:2:1041892834.685604 (client.c:411:ptlrpc_check_status() 1331+740): Process entered -0b:000001:3:1041892834.685609 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892834.685613 (client.c:426:ptlrpc_check_status() 1331+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.685619 (client.c:766:ptlrpc_queue_wait() 1331+708): Process leaving -0b:000200:3:1041892834.685623 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:2:1041892834.685629 (mdc_request.c:539:mdc_close() 1331+500): Process leaving -08:000001:3:1041892834.685634 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.685639 (client.c:355:__ptlrpc_req_finished() 1331+500): Process entered -0a:000001:3:1041892834.685643 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000040:2:1041892834.685648 (client.c:360:__ptlrpc_req_finished() 1331+548): @@@ refcount now 0 req x17615/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000040:3:1041892834.685655 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150960, sequence: 14105, eq->size: 1024 -11:000001:1:1041892834.685660 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1330+1112): Process leaving -08:000001:2:1041892834.685665 (client.c:310:__ptlrpc_free_req() 1331+548): Process entered -0a:000001:3:1041892834.685669 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.685673 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1330+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453a44 lrc: 2/1,0 mode: PR/PR res: 36/3519943259 rrc: 3 type: PLN remote: 0xf0453c84 -08:000001:3:1041892834.685682 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:2:1041892834.685688 (client.c:326:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_repmsg': 72 at f05aba94 (tot 19168823). -08:100000:3:1041892834.685694 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1329:0x44d2:7f000001:0 -11:000001:1:1041892834.685699 (ldlm_lock.c:653:ldlm_lock_match() 1330+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.685704 (ldlm_resource.c:370:ldlm_resource_putref() 1330+1016): Process entered -11:000040:1:1041892834.685708 (ldlm_resource.c:373:ldlm_resource_putref() 1330+1016): putref res: f3a8ec28 count: 2 -08:000010:2:1041892834.685714 (client.c:331:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_reqmsg': 192 at f6587084 (tot 19168631). -11:000001:1:1041892834.685719 (ldlm_resource.c:425:ldlm_resource_putref() 1330+1032): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.685724 (service.c:204:handle_incoming_request() 1252+240): got req 17618 (md: f4f48000 + 29480) -11:000001:1:1041892834.685729 (ldlm_request.c:62:ldlm_completion_ast() 1330+1112): Process entered -08:000001:2:1041892834.685734 (connection.c:109:ptlrpc_put_connection() 1331+596): Process entered -05:000001:3:1041892834.685739 (genops.c:268:class_conn2export() 1252+272): Process entered -11:010000:1:1041892834.685742 (ldlm_request.c:98:ldlm_completion_ast() 1330+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453a44 lrc: 2/1,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453c84 -05:000080:3:1041892834.685752 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:2:1041892834.685758 (connection.c:117:ptlrpc_put_connection() 1331+596): connection=f54d139c refcount 24 -05:000001:3:1041892834.685763 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892834.685769 (ldlm_request.c:99:ldlm_completion_ast() 1330+1128): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.685774 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000001:2:1041892834.685779 (connection.c:130:ptlrpc_put_connection() 1331+612): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.685784 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -11:010000:1:1041892834.685788 (ldlm_lock.c:670:ldlm_lock_match() 1330+1032): ### matched ns: MDC_mds1 lock: f0453a44 lrc: 2/1,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453c84 -11:000001:1:1041892834.685796 (ldlm_lock.c:151:ldlm_lock_put() 1330+1016): Process entered -08:000001:3:1041892834.685801 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000010:2:1041892834.685808 (client.c:344:__ptlrpc_free_req() 1331+564): kfreed 'request': 204 at f64319cc (tot 19168427). -11:000001:1:1041892834.685813 (ldlm_lock.c:173:ldlm_lock_put() 1330+1016): Process leaving -08:000001:2:1041892834.685818 (client.c:345:__ptlrpc_free_req() 1331+548): Process leaving -08:000001:2:1041892834.685822 (client.c:364:__ptlrpc_req_finished() 1331+516): Process leaving (rc=1 : 1 : 1) -02:000001:3:1041892834.685828 (handler.c:1254:mds_handle() 1252+272): Process entered -07:080000:2:1041892834.685833 (file.c:348:ll_file_release() 1331+484): @@@ matched open for this close: req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892834.685840 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+1000): Process entered -08:000001:3:1041892834.685844 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:2:1041892834.685849 (client.c:355:__ptlrpc_req_finished() 1331+500): Process entered -08:000040:2:1041892834.685854 (client.c:360:__ptlrpc_req_finished() 1331+548): @@@ refcount now 0 req x17597/t3577 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:3:1041892834.685861 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.685867 (client.c:310:__ptlrpc_free_req() 1331+548): Process entered -02:000002:3:1041892834.685871 (handler.c:1355:mds_handle() 1252+320): @@@ open req x17618/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000010:2:1041892834.685879 (client.c:326:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_repmsg': 192 at f4641dec (tot 19168235). -02:000001:3:1041892834.685884 (handler.c:905:mds_open() 1252+352): Process entered -08:000010:2:1041892834.685889 (client.c:331:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_reqmsg': 248 at f65e5084 (tot 19167987). -08:000010:3:1041892834.685895 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f65e5294 (tot 19168179) -08:000001:2:1041892834.685902 (connection.c:109:ptlrpc_put_connection() 1331+596): Process entered -08:000040:2:1041892834.685906 (connection.c:117:ptlrpc_put_connection() 1331+596): connection=f54d139c refcount 23 -11:000001:1:1041892834.685911 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+1000): Process leaving -08:000001:2:1041892834.685916 (connection.c:130:ptlrpc_put_connection() 1331+612): Process leaving (rc=0 : 0 : 0) -02:002000:3:1041892834.685921 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -11:000001:1:1041892834.685926 (ldlm_lock.c:461:ldlm_lock_decref() 1330+952): Process entered -08:000010:2:1041892834.685931 (client.c:344:__ptlrpc_free_req() 1331+564): kfreed 'request': 204 at f63da4a4 (tot 19167975). -08:000001:2:1041892834.685937 (client.c:345:__ptlrpc_free_req() 1331+548): Process leaving -02:000001:3:1041892834.685941 (handler.c:856:mds_store_md() 1252+480): Process entered -08:000001:2:1041892834.685946 (client.c:364:__ptlrpc_req_finished() 1331+516): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.685950 (ldlm_lock.c:466:ldlm_lock_decref() 1330+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 4/1,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -02:000002:3:1041892834.685959 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 35 -07:000040:2:1041892834.685965 (file.c:352:ll_file_release() 1331+436): last close, cancelling unused locks -02:000001:3:1041892834.685969 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -07:000001:2:1041892834.685974 (../include/linux/obd_class.h:526:obd_cancel_unused() 1331+468): Process entered -05:000001:2:1041892834.685979 (genops.c:268:class_conn2export() 1331+516): Process entered -11:000001:1:1041892834.685984 (ldlm_request.c:497:ldlm_cancel_lru() 1330+1048): Process entered -05:000080:2:1041892834.685990 (genops.c:287:class_conn2export() 1331+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.685996 (ldlm_request.c:504:ldlm_cancel_lru() 1330+1064): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.686003 (genops.c:294:class_conn2export() 1331+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.686009 (ldlm_lock.c:151:ldlm_lock_put() 1330+1000): Process entered -0e:000008:3:1041892834.686014 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 3583 -11:000001:1:1041892834.686019 (ldlm_lock.c:173:ldlm_lock_put() 1330+1000): Process leaving -11:000001:1:1041892834.686023 (ldlm_lock.c:151:ldlm_lock_put() 1330+1000): Process entered -11:000001:1:1041892834.686027 (ldlm_lock.c:173:ldlm_lock_put() 1330+1000): Process leaving -11:000001:1:1041892834.686032 (ldlm_lock.c:502:ldlm_lock_decref() 1330+952): Process leaving -02:000002:3:1041892834.686037 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #3583 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -05:000001:2:1041892834.686043 (genops.c:268:class_conn2export() 1331+612): Process entered -02:000001:3:1041892834.686048 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.686052 (ldlm_request.c:437:ldlm_cli_cancel() 1330+952): Process entered -11:000001:1:1041892834.686057 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+1000): Process entered -02:000001:3:1041892834.686061 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.686066 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+1000): Process leaving -05:000080:2:1041892834.686071 (genops.c:287:class_conn2export() 1331+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:1:1041892834.686078 (ldlm_request.c:445:ldlm_cli_cancel() 1330+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79d44 lrc: 3/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -02:000002:3:1041892834.686087 (handler.c:983:mds_open() 1252+368): llite file 0xf530ce9c: addr f3a24d8c, cookie 0xd2ad1817c8cca093 -05:000001:2:1041892834.686095 (genops.c:294:class_conn2export() 1331+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -01:000001:1:1041892834.686100 (mdc_request.c:177:mdc_blocking_ast() 1330+1048): Process entered -11:000001:2:1041892834.686106 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1331+580): Process entered -01:000002:1:1041892834.686109 (mdc_request.c:201:mdc_blocking_ast() 1330+1048): invalidating inode 12 -11:000001:2:1041892834.686114 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1331+676): Process entered -01:000001:1:1041892834.686118 (mdc_request.c:218:mdc_blocking_ast() 1330+1064): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.686123 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.686129 (ldlm_resource.c:330:ldlm_resource_get() 1331+740): Process entered -02:000001:3:1041892834.686133 (handler.c:1388:mds_handle() 1252+272): Process leaving -11:000001:2:1041892834.686138 (ldlm_resource.c:355:ldlm_resource_get() 1331+756): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.686143 (genops.c:268:class_conn2export() 1330+1080): Process entered -05:000080:1:1041892834.686146 (genops.c:287:class_conn2export() 1330+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000040:2:1041892834.686153 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1331+676): No resource 35 -05:000001:1:1041892834.686157 (genops.c:294:class_conn2export() 1330+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -02:000040:3:1041892834.686164 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3583, last_committed 3506, xid 17618 -08:000001:1:1041892834.686169 (client.c:263:ptlrpc_prep_req() 1330+1016): Process entered -02:000200:3:1041892834.686173 (handler.c:1418:mds_handle() 1252+272): sending reply -08:000010:1:1041892834.686177 (client.c:268:ptlrpc_prep_req() 1330+1032): kmalloced 'request': 204 at f55b69cc (tot 19168179) -0a:000200:3:1041892834.686183 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892834.686189 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1331+692): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.686194 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -08:000010:1:1041892834.686198 (pack_generic.c:42:lustre_pack_msg() 1330+1096): kmalloced '*msg': 192 at f6098ef4 (tot 19168371) -0a:004000:3:1041892834.686204 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:1:1041892834.686208 (connection.c:135:ptlrpc_connection_addref() 1330+1048): Process entered -11:000001:2:1041892834.686213 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1331+596): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.686217 (connection.c:137:ptlrpc_connection_addref() 1330+1048): connection=f54d139c refcount 24 -08:000200:3:1041892834.686222 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 17618 -07:000001:2:1041892834.686229 (../include/linux/obd_class.h:532:obd_cancel_unused() 1331+484): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.686233 (connection.c:139:ptlrpc_connection_addref() 1330+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:2:1041892834.686240 (file.c:360:ll_file_release() 1331+436): Process leaving -08:000001:1:1041892834.686244 (client.c:305:ptlrpc_prep_req() 1330+1032): Process leaving (rc=4116408780 : -178558516 : f55b69cc) -0a:000200:3:1041892834.686250 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.686256 (client.c:613:ptlrpc_queue_wait() 1330+1160): Process entered -08:100000:1:1041892834.686260 (client.c:621:ptlrpc_queue_wait() 1330+1176): Sending RPC pid:xid:nid:opc 1330:17619:7f000001:103 -0a:004000:3:1041892834.686267 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000001:1:1041892834.686270 (niobuf.c:372:ptl_send_rpc() 1330+1240): Process entered -0a:000200:3:1041892834.686275 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -07:000001:2:1041892834.686280 (dcache.c:126:ll_revalidate2() 1331+488): Process entered -0a:004000:3:1041892834.686286 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -07:000001:2:1041892834.686291 (namei.c:180:ll_intent_lock() 1331+664): Process entered -08:000010:1:1041892834.686294 (niobuf.c:399:ptl_send_rpc() 1330+1256): kmalloced 'repbuf': 72 at efb7e214 (tot 19168443) -0b:000200:3:1041892834.686300 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-161590636)... to nid: 0x0x7f000001000000c0 pid 0 -07:000040:2:1041892834.686308 (namei.c:186:ll_intent_lock() 1331+680): name: def.txt-23, intent: open -0b:000200:3:1041892834.686313 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892834.686318 (lib-dispatch.c:54:lib_dispatch() 1330+1592): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.686324 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -0a:004000:1:1041892834.686329 (lib-me.c:42:do_PtlMEAttach() 1330+1624): taking state lock -08:000001:3:1041892834.686333 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.686338 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -05:000001:2:1041892834.686343 (genops.c:268:class_conn2export() 1331+984): Process entered -0a:004000:1:1041892834.686347 (lib-me.c:58:do_PtlMEAttach() 1330+1624): releasing state lock -05:000080:2:1041892834.686352 (genops.c:287:class_conn2export() 1331+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892834.686358 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.686363 (genops.c:294:class_conn2export() 1331+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.686370 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:1:1041892834.686374 (lib-dispatch.c:54:lib_dispatch() 1330+1592): 2130706433: API call PtlMDAttach (11) -01:000001:2:1041892834.686380 (mdc_request.c:249:mdc_enqueue() 1331+904): Process entered -0a:000001:3:1041892834.686384 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -01:010000:2:1041892834.686389 (mdc_request.c:252:mdc_enqueue() 1331+904): ### mdsintent open parent dir 12 -0a:004000:1:1041892834.686393 (lib-md.c:210:do_PtlMDAttach() 1330+1624): taking state lock -0a:000040:3:1041892834.686398 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -05:000001:2:1041892834.686403 (genops.c:268:class_conn2export() 1331+1032): Process entered -0a:004000:1:1041892834.686408 (lib-md.c:229:do_PtlMDAttach() 1330+1624): releasing state lock -0a:000001:3:1041892834.686413 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892834.686418 (niobuf.c:433:ptl_send_rpc() 1330+1256): Setup reply buffer: 72 bytes, xid 17619, portal 18 -05:000080:2:1041892834.686423 (genops.c:287:class_conn2export() 1331+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:1:1041892834.686429 (lib-dispatch.c:54:lib_dispatch() 1330+1656): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.686434 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.686440 (genops.c:294:class_conn2export() 1331+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.686446 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.686450 (client.c:263:ptlrpc_prep_req() 1331+968): Process entered -0a:000001:3:1041892834.686454 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:2:1041892834.686459 (client.c:268:ptlrpc_prep_req() 1331+984): kmalloced 'request': 204 at f63da4a4 (tot 19168647) -0a:000040:3:1041892834.686465 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -0a:004000:1:1041892834.686470 (lib-md.c:261:do_PtlMDBind() 1330+1688): taking state lock -0a:000001:3:1041892834.686475 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892834.686481 (pack_generic.c:42:lustre_pack_msg() 1331+1048): kmalloced '*msg': 352 at f52b5c00 (tot 19168999) -0a:004000:1:1041892834.686486 (lib-md.c:269:do_PtlMDBind() 1330+1688): releasing state lock -08:000001:3:1041892834.686491 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.686497 (connection.c:135:ptlrpc_connection_addref() 1331+1000): Process entered -08:000200:1:1041892834.686500 (niobuf.c:77:ptl_send_buf() 1330+1336): Sending 192 bytes to portal 17, xid 17619 -08:000040:2:1041892834.686506 (connection.c:137:ptlrpc_connection_addref() 1331+1000): connection=f54d139c refcount 25 -0a:000200:1:1041892834.686511 (lib-dispatch.c:54:lib_dispatch() 1330+1656): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.686515 (lib-move.c:737:do_PtlPut() 1330+1976): taking state lock -08:000001:3:1041892834.686520 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041892834.686525 (connection.c:139:ptlrpc_connection_addref() 1331+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:3:1041892834.686532 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000200:1:1041892834.686535 (lib-move.c:745:do_PtlPut() 1330+1992): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.686540 (client.c:305:ptlrpc_prep_req() 1331+984): Process leaving (rc=4131234980 : -163732316 : f63da4a4) -0a:004000:1:1041892834.686546 (lib-move.c:800:do_PtlPut() 1330+1976): releasing state lock -11:000001:2:1041892834.686550 (ldlm_request.c:177:ldlm_cli_enqueue() 1331+1016): Process entered -0a:000040:3:1041892834.686555 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -11:000001:2:1041892834.686562 (ldlm_resource.c:330:ldlm_resource_get() 1331+1144): Process entered -0b:000200:1:1041892834.686565 (socknal_cb.c:631:ksocknal_send() 1330+2104): sending %zd bytes from [192](00000001,-167145740)... to nid: 0x0x7f000001000000c0 pid 0 -11:000040:2:1041892834.686573 (ldlm_resource.c:362:ldlm_resource_getref() 1331+1176): getref res: f4e4ce94 count: 2 -0b:000200:1:1041892834.686577 (socknal.c:484:ksocknal_get_conn() 1330+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892834.686584 (ldlm_resource.c:344:ldlm_resource_get() 1331+1160): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -0a:000001:3:1041892834.686590 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.686594 (socknal_cb.c:580:ksocknal_launch_packet() 1330+2136): type 1, nob 264 niov 2 -08:000001:3:1041892834.686600 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.686604 (niobuf.c:441:ptl_send_rpc() 1330+1256): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.686609 (client.c:662:ptlrpc_queue_wait() 1330+1208): @@@ -- sleeping req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.686616 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.686622 (ldlm_lock.c:251:ldlm_lock_new() 1331+1128): Process entered -08:000001:1:1041892834.686626 (client.c:379:ptlrpc_check_reply() 1330+1192): Process entered -0a:004000:3:1041892834.686631 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000010:2:1041892834.686636 (ldlm_lock.c:256:ldlm_lock_new() 1331+1144): kmalloced 'lock': 184 at efc5ac84 (tot 2562171). -08:000001:1:1041892834.686641 (client.c:402:ptlrpc_check_reply() 1330+1192): Process leaving -08:000200:1:1041892834.686645 (client.c:404:ptlrpc_check_reply() 1330+1240): @@@ rc = 0 for req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000040:2:1041892834.686652 (ldlm_resource.c:362:ldlm_resource_getref() 1331+1160): getref res: f4e4ce94 count: 3 -0a:000001:3:1041892834.686658 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892834.686661 (client.c:379:ptlrpc_check_reply() 1330+1192): Process entered -08:000001:1:1041892834.686666 (client.c:402:ptlrpc_check_reply() 1330+1192): Process leaving -08:000200:1:1041892834.686669 (client.c:404:ptlrpc_check_reply() 1330+1240): @@@ rc = 0 for req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892834.686676 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44d0 -08:000001:1:1041892834.686682 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892834.686687 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681668 : -262285628 : f05dd6c4) -11:000001:2:1041892834.686693 (ldlm_lock.c:282:ldlm_lock_new() 1331+1144): Process leaving (rc=4022709380 : -272257916 : efc5ac84) -0a:000200:3:1041892834.686700 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4e2c39c [1](f54cb8c4,192)... + 0 -11:000001:2:1041892834.686709 (ldlm_resource.c:370:ldlm_resource_putref() 1331+1128): Process entered -0a:000001:1:1041892834.686713 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000040:2:1041892834.686717 (ldlm_resource.c:373:ldlm_resource_putref() 1331+1128): putref res: f4e4ce94 count: 2 -0a:004000:3:1041892834.686722 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.686727 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1144): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.686731 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -11:010000:2:1041892834.686737 (ldlm_request.c:199:ldlm_cli_enqueue() 1331+1080): ### client-side enqueue START ns: MDC_mds1 lock: efc5ac84 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:1:1041892834.686745 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.686751 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041892834.686756 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.686761 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.686765 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:2:1041892834.686770 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+1080): Process entered -0b:000200:3:1041892834.686775 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f9016660 -0a:000001:1:1041892834.686781 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:2:1041892834.686785 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+1080): Process leaving -0b:000200:3:1041892834.686789 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f90166bc -11:010000:2:1041892834.686796 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1331+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: efc5ac84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:3:1041892834.686803 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d33c -11:010000:2:1041892834.686809 (ldlm_request.c:235:ldlm_cli_enqueue() 1331+1080): ### sending request ns: MDC_mds1 lock: efc5ac84 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892834.686817 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.686821 (client.c:613:ptlrpc_queue_wait() 1331+1224): Process entered -08:000001:3:1041892834.686825 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:100000:2:1041892834.686831 (client.c:621:ptlrpc_queue_wait() 1331+1240): Sending RPC pid:xid:nid:opc 1331:17620:7f000001:101 -08:000001:0:1041892834.686837 (client.c:379:ptlrpc_check_reply() 1319+732): Process entered -0a:000200:3:1041892834.686842 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c39c -08:000001:0:1041892834.686847 (client.c:383:ptlrpc_check_reply() 1319+748): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.686852 (niobuf.c:372:ptl_send_rpc() 1331+1304): Process entered -08:000200:0:1041892834.686857 (client.c:404:ptlrpc_check_reply() 1319+780): @@@ rc = 1 for req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000010:2:1041892834.686865 (niobuf.c:399:ptl_send_rpc() 1331+1320): kmalloced 'repbuf': 320 at f52b3600 (tot 19169319) -0b:000200:3:1041892834.686871 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb8c4 : %zd -08:000200:0:1041892834.686877 (client.c:667:ptlrpc_queue_wait() 1319+748): @@@ -- done sleeping req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:2:1041892834.686884 (lib-dispatch.c:54:lib_dispatch() 1331+1656): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.686890 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.686895 (pack_generic.c:79:lustre_unpack_msg() 1319+748): Process entered -0a:004000:2:1041892834.686900 (lib-me.c:42:do_PtlMEAttach() 1331+1688): taking state lock -08:000001:0:1041892834.686904 (pack_generic.c:106:lustre_unpack_msg() 1319+764): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.686910 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.686914 (client.c:716:ptlrpc_queue_wait() 1319+748): @@@ status 0 - req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892834.686922 (lib-me.c:58:do_PtlMEAttach() 1331+1688): releasing state lock -08:000001:0:1041892834.686926 (client.c:453:ptlrpc_free_committed() 1319+764): Process entered -0b:000001:3:1041892834.686931 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.686934 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -08:080000:0:1041892834.686942 (client.c:460:ptlrpc_free_committed() 1319+780): committing for xid 17616, last_committed 3506 -0a:000001:1:1041892834.686947 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:080000:0:1041892834.686953 (client.c:472:ptlrpc_free_committed() 1319+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000200:2:1041892834.686961 (lib-dispatch.c:54:lib_dispatch() 1331+1656): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.686966 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:2:1041892834.686973 (lib-md.c:210:do_PtlMDAttach() 1331+1688): taking state lock -0b:000200:3:1041892834.686977 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892834.686983 (client.c:481:ptlrpc_free_committed() 1319+764): Process leaving -0b:001000:3:1041892834.686988 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:004000:2:1041892834.686995 (lib-md.c:229:do_PtlMDAttach() 1331+1688): releasing state lock -0b:000001:3:1041892834.686999 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892834.687004 (niobuf.c:433:ptl_send_rpc() 1331+1320): Setup reply buffer: 320 bytes, xid 17620, portal 10 -0a:004000:3:1041892834.687010 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.687014 (lib-dispatch.c:54:lib_dispatch() 1331+1720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.687020 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f8fe69a0 -0a:004000:2:1041892834.687028 (lib-md.c:261:do_PtlMDBind() 1331+1752): taking state lock -0b:000200:3:1041892834.687032 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f8fe69fc -08:000001:1:1041892834.687038 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.687044 (client.c:411:ptlrpc_check_status() 1319+732): Process entered -0b:000200:3:1041892834.687049 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b804 -08:000001:0:1041892834.687055 (client.c:426:ptlrpc_check_status() 1319+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.687060 (client.c:766:ptlrpc_queue_wait() 1319+700): Process leaving -08:000001:3:1041892834.687064 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.687068 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -01:000001:0:1041892834.687074 (mdc_request.c:512:mdc_open() 1319+492): Process leaving -0a:000001:1:1041892834.687077 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -07:000001:0:1041892834.687083 (../include/linux/obd_class.h:204:obd_packmd() 1319+396): Process entered -05:000001:0:1041892834.687087 (genops.c:268:class_conn2export() 1319+444): Process entered -08:000001:3:1041892834.687091 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000080:0:1041892834.687096 (genops.c:287:class_conn2export() 1319+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000040:3:1041892834.687101 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000001:0:1041892834.687110 (genops.c:294:class_conn2export() 1319+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.687116 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.687121 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892834.687127 (osc_request.c:70:osc_packmd() 1319+444): Process entered -0a:000200:3:1041892834.687131 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2bdc -03:000010:0:1041892834.687136 (osc_request.c:77:osc_packmd() 1319+460): kfreed '*lmmp': 40 at f05b4b6c (tot 19169279). -03:000001:0:1041892834.687142 (osc_request.c:79:osc_packmd() 1319+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.687147 (../include/linux/obd_class.h:209:obd_packmd() 1319+412): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.687152 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f658718c : %zd -08:000001:0:1041892834.687158 (client.c:355:__ptlrpc_req_finished() 1319+428): Process entered -0a:004000:3:1041892834.687162 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892834.687167 (client.c:360:__ptlrpc_req_finished() 1319+476): @@@ refcount now 1 req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892834.687175 (lib-md.c:269:do_PtlMDBind() 1331+1752): releasing state lock -0b:000001:3:1041892834.687180 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:2:1041892834.687185 (niobuf.c:77:ptl_send_buf() 1331+1400): Sending 352 bytes to portal 12, xid 17620 -0b:000200:3:1041892834.687190 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.687197 (lib-dispatch.c:54:lib_dispatch() 1331+1720): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.687202 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.687208 (client.c:367:__ptlrpc_req_finished() 1319+444): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.687212 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -07:000001:0:1041892834.687219 (../include/linux/obd_class.h:339:obd_open() 1319+396): Process entered -0a:004000:2:1041892834.687224 (lib-move.c:737:do_PtlPut() 1331+2040): taking state lock -0a:004000:3:1041892834.687229 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892834.687234 (lib-move.c:745:do_PtlPut() 1331+2056): PtlPut -> 2130706433: 0 -05:000001:0:1041892834.687239 (genops.c:268:class_conn2export() 1319+444): Process entered -0a:000001:1:1041892834.687243 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.687249 (genops.c:287:class_conn2export() 1319+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.687254 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.687260 (genops.c:294:class_conn2export() 1319+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.687267 (lib-move.c:800:do_PtlPut() 1331+2040): releasing state lock -03:000001:0:1041892834.687271 (osc_request.c:168:osc_open() 1319+444): Process entered -0a:000001:3:1041892834.687275 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:2:1041892834.687281 (socknal_cb.c:631:ksocknal_send() 1331+2168): sending %zd bytes from [352](00000001,-181707776)... to nid: 0x0x7f00000100000160 pid 0 -0a:000200:3:1041892834.687288 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44ce -05:000001:0:1041892834.687295 (genops.c:268:class_conn2export() 1319+572): Process entered -08:000001:1:1041892834.687299 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -05:000080:0:1041892834.687305 (genops.c:287:class_conn2export() 1319+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:1:1041892834.687310 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041892834.687315 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451156 : -182516140 : f51f0654) -05:000001:0:1041892834.687322 (genops.c:294:class_conn2export() 1319+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.687328 (client.c:263:ptlrpc_prep_req() 1319+508): Process entered -0b:000200:2:1041892834.687333 (socknal.c:484:ksocknal_get_conn() 1331+2200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000200:3:1041892834.687338 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e2c4a4 [1](f52a4600,320)... + 0 -0b:000200:2:1041892834.687347 (socknal_cb.c:580:ksocknal_launch_packet() 1331+2200): type 1, nob 424 niov 2 -0a:004000:3:1041892834.687353 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.687358 (niobuf.c:441:ptl_send_rpc() 1331+1320): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.687364 (client.c:268:ptlrpc_prep_req() 1319+524): kmalloced 'request': 204 at f62089cc (tot 19169483) -0a:000040:1:1041892834.687370 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -08:000010:0:1041892834.687377 (pack_generic.c:42:lustre_pack_msg() 1319+588): kmalloced '*msg': 240 at f6208dec (tot 19169723) -08:000200:2:1041892834.687384 (client.c:662:ptlrpc_queue_wait() 1331+1272): @@@ -- sleeping req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:3:1041892834.687392 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000001:1:1041892834.687397 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.687403 (client.c:379:ptlrpc_check_reply() 1331+1256): Process entered -08:000001:1:1041892834.687407 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.687414 (connection.c:135:ptlrpc_connection_addref() 1319+540): Process entered -08:000001:1:1041892834.687418 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000040:0:1041892834.687423 (connection.c:137:ptlrpc_connection_addref() 1319+540): connection=f54d139c refcount 26 -0a:000001:1:1041892834.687428 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.687433 (connection.c:139:ptlrpc_connection_addref() 1319+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:1:1041892834.687439 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -08:000001:0:1041892834.687446 (client.c:305:ptlrpc_prep_req() 1319+524): Process leaving (rc=4129327564 : -165639732 : f62089cc) -0a:000001:1:1041892834.687452 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.687458 (client.c:613:ptlrpc_queue_wait() 1319+652): Process entered -0b:000001:3:1041892834.687462 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:2:1041892834.687468 (client.c:402:ptlrpc_check_reply() 1331+1256): Process leaving -08:000001:1:1041892834.687471 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.687478 (client.c:621:ptlrpc_queue_wait() 1319+668): Sending RPC pid:xid:nid:opc 1319:7110:7f000001:11 -08:000200:2:1041892834.687485 (client.c:404:ptlrpc_check_reply() 1331+1304): @@@ rc = 0 for req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:3:1041892834.687492 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:2:1041892834.687499 (client.c:379:ptlrpc_check_reply() 1331+1256): Process entered -08:000001:0:1041892834.687504 (niobuf.c:372:ptl_send_rpc() 1319+732): Process entered -08:000001:2:1041892834.687508 (client.c:402:ptlrpc_check_reply() 1331+1256): Process leaving -08:000010:0:1041892834.687513 (niobuf.c:399:ptl_send_rpc() 1319+748): kmalloced 'repbuf': 240 at f3a6e18c (tot 19169963) -08:000200:2:1041892834.687519 (client.c:404:ptlrpc_check_reply() 1331+1304): @@@ rc = 0 for req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.687525 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:0:1041892834.687532 (lib-dispatch.c:54:lib_dispatch() 1319+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.687537 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.687540 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:0:1041892834.687546 (lib-me.c:42:do_PtlMEAttach() 1319+1116): taking state lock -0b:000200:3:1041892834.687550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f90166c0 -0b:000200:3:1041892834.687555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f901671c -0b:000200:3:1041892834.687560 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b804 -08:000001:3:1041892834.687565 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.687569 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.687573 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c4a4 -0b:000200:3:1041892834.687577 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a4600 : %zd -0b:000200:3:1041892834.687582 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.687586 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.687591 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.687593 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -0a:000001:1:1041892834.687599 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.687605 (lib-me.c:58:do_PtlMEAttach() 1319+1116): releasing state lock -08:000001:1:1041892834.687608 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.687614 (lib-dispatch.c:54:lib_dispatch() 1319+1084): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892834.687619 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -0b:000001:3:1041892834.687625 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:004000:0:1041892834.687630 (lib-md.c:210:do_PtlMDAttach() 1319+1116): taking state lock -0b:000200:3:1041892834.687634 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.687639 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:1:1041892834.687643 (client.c:383:ptlrpc_check_reply() 1333+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.687650 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892834.687653 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 1 for req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:0:1041892834.687662 (lib-md.c:229:do_PtlMDAttach() 1319+1116): releasing state lock -0a:004000:3:1041892834.687666 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.687670 (niobuf.c:433:ptl_send_rpc() 1319+748): Setup reply buffer: 240 bytes, xid 7110, portal 4 -08:000200:1:1041892834.687675 (client.c:667:ptlrpc_queue_wait() 1333+1272): @@@ -- done sleeping req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000200:0:1041892834.687683 (lib-dispatch.c:54:lib_dispatch() 1319+1148): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.687689 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8ffd7e0 -08:000001:1:1041892834.687694 (pack_generic.c:79:lustre_unpack_msg() 1333+1272): Process entered -0b:000200:3:1041892834.687699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8ffd83c -08:000001:1:1041892834.687704 (pack_generic.c:106:lustre_unpack_msg() 1333+1288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.687710 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b96f4 -0a:004000:0:1041892834.687716 (lib-md.c:261:do_PtlMDBind() 1319+1180): taking state lock -08:000001:3:1041892834.687720 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:1:1041892834.687723 (client.c:716:ptlrpc_queue_wait() 1333+1272): @@@ status 0 - req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000010:3:1041892834.687731 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f65e5294 (tot 19169771). -08:000001:3:1041892834.687737 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.687741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -08:000001:1:1041892834.687744 (client.c:453:ptlrpc_free_committed() 1333+1288): Process entered -08:080000:1:1041892834.687748 (client.c:460:ptlrpc_free_committed() 1333+1304): committing for xid 17616, last_committed 3506 -0b:000200:3:1041892834.687755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:080000:1:1041892834.687759 (client.c:472:ptlrpc_free_committed() 1333+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.687767 (client.c:481:ptlrpc_free_committed() 1333+1288): Process leaving -0a:004000:3:1041892834.687772 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.687775 (client.c:411:ptlrpc_check_status() 1333+1256): Process entered -0b:000001:3:1041892834.687781 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892834.687783 (client.c:426:ptlrpc_check_status() 1333+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.687789 (client.c:766:ptlrpc_queue_wait() 1333+1224): Process leaving -0a:004000:0:1041892834.687795 (lib-md.c:269:do_PtlMDBind() 1319+1180): releasing state lock -11:000040:1:1041892834.687798 (ldlm_request.c:255:ldlm_cli_enqueue() 1333+1032): local: f3a79b04, remote: efb7fb04, flags: 4097 -0b:000200:3:1041892834.687805 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:1:1041892834.687809 (ldlm_request.c:283:ldlm_cli_enqueue() 1333+1016): remote intent success, locking 39 instead of 12 -0b:000200:3:1041892834.687815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892834.687820 (niobuf.c:77:ptl_send_buf() 1319+828): Sending 240 bytes to portal 6, xid 7110 -11:000001:1:1041892834.687825 (ldlm_lock.c:289:ldlm_lock_change_resource() 1333+1064): Process entered -0a:004000:3:1041892834.687830 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.687833 (ldlm_resource.c:330:ldlm_resource_get() 1333+1128): Process entered -0a:000200:0:1041892834.687839 (lib-dispatch.c:54:lib_dispatch() 1319+1148): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.687844 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.687848 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44d1 -0a:004000:0:1041892834.687853 (lib-move.c:737:do_PtlPut() 1319+1468): taking state lock -11:000040:1:1041892834.687857 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1160): getref res: f528c7cc count: 2 -0a:000001:3:1041892834.687863 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452052 : -182515244 : f51f09d4) -0a:000200:3:1041892834.687869 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a85dec [1](f11887ec,72)... + 0 -11:000001:1:1041892834.687875 (ldlm_resource.c:344:ldlm_resource_get() 1333+1144): Process leaving (rc=4113090508 : -181876788 : f528c7cc) -0a:004000:3:1041892834.687882 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.687885 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1112): Process entered -0b:000200:3:1041892834.687890 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:1:1041892834.687895 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1112): putref res: f4e4ce94 count: 1 -0a:004000:3:1041892834.687901 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.687904 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1128): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.687910 (lib-move.c:745:do_PtlPut() 1319+1484): PtlPut -> 2130706433: 0 -11:000001:1:1041892834.687913 (ldlm_lock.c:315:ldlm_lock_change_resource() 1333+1080): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.687919 (lib-move.c:800:do_PtlPut() 1319+1468): releasing state lock -11:010000:1:1041892834.687922 (ldlm_request.c:291:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: --/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -0b:000200:3:1041892834.687932 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f9016720 -11:000001:1:1041892834.687937 (ldlm_lock.c:724:ldlm_lock_enqueue() 1333+1080): Process entered -0b:000200:0:1041892834.687943 (socknal_cb.c:631:ksocknal_send() 1319+1596): sending %zd bytes from [240](00000001,-165638676)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.687950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f901677c -0b:000200:3:1041892834.687956 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:3:1041892834.687961 (events.c:84:reply_in_callback() 1104+528): Process entered -0b:000200:0:1041892834.687965 (socknal.c:484:ksocknal_get_conn() 1319+1628): got conn [f7fa5e00] -> 0x0x7f000001 (5) -11:000001:1:1041892834.687970 (ldlm_lock.c:564:ldlm_grant_lock() 1333+1112): Process entered -0b:000200:0:1041892834.687976 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1628): type 1, nob 312 niov 2 -08:000001:3:1041892834.687981 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.687986 (niobuf.c:441:ptl_send_rpc() 1319+748): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.687991 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85dec -08:000200:0:1041892834.687995 (client.c:662:ptlrpc_queue_wait() 1319+700): @@@ -- sleeping req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892834.688002 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11887ec : %zd -08:000001:0:1041892834.688007 (client.c:379:ptlrpc_check_reply() 1319+684): Process entered -0b:000200:3:1041892834.688011 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.688015 (client.c:402:ptlrpc_check_reply() 1319+684): Process leaving -0a:004000:3:1041892834.688019 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892834.688022 (ldlm_resource.c:504:ldlm_resource_dump() 1333+1480): --- Resource: f528c7cc (27 d1ce125e 0) (rc: 2) -11:001000:1:1041892834.688028 (ldlm_resource.c:506:ldlm_resource_dump() 1333+1464): Namespace: f3a35ed4 (MDC_mds1) -08:000200:0:1041892834.688034 (client.c:404:ptlrpc_check_reply() 1319+732): @@@ rc = 0 for req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.688041 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.688045 (client.c:379:ptlrpc_check_reply() 1319+684): Process entered -08:000001:0:1041892834.688050 (client.c:402:ptlrpc_check_reply() 1319+684): Process leaving -0b:000001:3:1041892834.688054 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:001000:1:1041892834.688058 (ldlm_resource.c:507:ldlm_resource_dump() 1333+1464): Parent: 00000000, root: 00000000 -0b:000200:3:1041892834.688064 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.688069 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:001000:1:1041892834.688073 (ldlm_resource.c:509:ldlm_resource_dump() 1333+1464): Granted locks: -08:000200:0:1041892834.688078 (client.c:404:ptlrpc_check_reply() 1319+732): @@@ rc = 0 for req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:1:1041892834.688085 (ldlm_lock.c:1023:ldlm_lock_dump() 1333+1624): -- Lock dump: f0453984 (0 0 0 0) -11:001000:1:1041892834.688091 (ldlm_lock.c:1029:ldlm_lock_dump() 1333+1624): Node: local -0b:000001:3:1041892834.688097 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.688101 (client.c:379:ptlrpc_check_reply() 1320+740): Process entered -0a:004000:3:1041892834.688106 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.688110 (client.c:383:ptlrpc_check_reply() 1320+756): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.688114 (ldlm_lock.c:1030:ldlm_lock_dump() 1333+1624): Parent: 00000000 -08:000200:0:1041892834.688120 (client.c:404:ptlrpc_check_reply() 1320+788): @@@ rc = 1 for req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:1:1041892834.688127 (ldlm_lock.c:1032:ldlm_lock_dump() 1333+1640): Resource: f528c7cc (39) -11:001000:1:1041892834.688133 (ldlm_lock.c:1034:ldlm_lock_dump() 1333+1624): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.688138 (ldlm_lock.c:1036:ldlm_lock_dump() 1333+1624): Readers: 0 ; Writers; 0 -11:001000:1:1041892834.688143 (ldlm_resource.c:516:ldlm_resource_dump() 1333+1464): Converting locks: -11:001000:1:1041892834.688148 (ldlm_resource.c:523:ldlm_resource_dump() 1333+1464): Waiting locks: -08:000200:0:1041892834.688153 (client.c:667:ptlrpc_queue_wait() 1320+756): @@@ -- done sleeping req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:1:1041892834.688159 (ldlm_lock.c:1023:ldlm_lock_dump() 1333+1320): -- Lock dump: f3a79b04 (0 0 0 0) -0b:000200:3:1041892834.688166 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f8fe6a00 -08:000001:0:1041892834.688172 (pack_generic.c:79:lustre_unpack_msg() 1320+756): Process entered -0b:000200:3:1041892834.688176 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f8fe6a5c -11:001000:1:1041892834.688181 (ldlm_lock.c:1029:ldlm_lock_dump() 1333+1320): Node: local -11:001000:1:1041892834.688186 (ldlm_lock.c:1030:ldlm_lock_dump() 1333+1320): Parent: 00000000 -08:000001:0:1041892834.688192 (pack_generic.c:106:lustre_unpack_msg() 1320+772): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.688197 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b99c -11:001000:1:1041892834.688201 (ldlm_lock.c:1032:ldlm_lock_dump() 1333+1336): Resource: f528c7cc (39) -08:000001:3:1041892834.688207 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.688211 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:001000:1:1041892834.688214 (ldlm_lock.c:1034:ldlm_lock_dump() 1333+1320): Requested mode: 3, granted mode: 0 -08:000040:3:1041892834.688220 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:0:1041892834.688227 (client.c:716:ptlrpc_queue_wait() 1320+756): @@@ status 0 - req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:1:1041892834.688233 (ldlm_lock.c:1036:ldlm_lock_dump() 1333+1320): Readers: 1 ; Writers; 0 -08:000001:0:1041892834.688239 (client.c:453:ptlrpc_free_committed() 1320+772): Process entered -11:000001:1:1041892834.688243 (ldlm_lock.c:577:ldlm_grant_lock() 1333+1112): Process leaving -08:000001:3:1041892834.688248 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.688253 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892834.688257 (client.c:460:ptlrpc_free_committed() 1320+788): committing for xid 17616, last_committed 3506 -0a:000200:3:1041892834.688262 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -11:000001:1:1041892834.688266 (ldlm_lock.c:778:ldlm_lock_enqueue() 1333+1096): Process leaving via out (rc=0 : 0 : 0) -08:080000:0:1041892834.688273 (client.c:472:ptlrpc_free_committed() 1320+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.688281 (client.c:481:ptlrpc_free_committed() 1320+772): Process leaving -0b:000200:3:1041892834.688285 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -08:000001:0:1041892834.688290 (client.c:411:ptlrpc_check_status() 1320+740): Process entered -0a:004000:3:1041892834.688294 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.688298 (client.c:426:ptlrpc_check_status() 1320+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.688303 (client.c:766:ptlrpc_queue_wait() 1320+708): Process leaving -11:000001:1:1041892834.688307 (ldlm_request.c:62:ldlm_completion_ast() 1333+1160): Process entered -01:000001:0:1041892834.688313 (mdc_request.c:539:mdc_close() 1320+500): Process leaving -0b:000001:3:1041892834.688317 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.688321 (client.c:355:__ptlrpc_req_finished() 1320+500): Process entered -0b:000200:3:1041892834.688325 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.688329 (ldlm_request.c:74:ldlm_completion_ast() 1333+1176): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.688335 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:1:1041892834.688338 (ldlm_request.c:305:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:1:1041892834.688347 (ldlm_request.c:306:ldlm_cli_enqueue() 1333+1016): Process leaving -08:000040:0:1041892834.688353 (client.c:360:__ptlrpc_req_finished() 1320+548): @@@ refcount now 0 req x17617/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.688359 (ldlm_lock.c:151:ldlm_lock_put() 1333+1064): Process entered -08:000001:0:1041892834.688365 (client.c:310:__ptlrpc_free_req() 1320+548): Process entered -11:000001:1:1041892834.688369 (ldlm_lock.c:173:ldlm_lock_put() 1333+1064): Process leaving -08:000010:0:1041892834.688375 (client.c:326:__ptlrpc_free_req() 1320+564): kfreed 'request->rq_repmsg': 72 at f11887ec (tot 19169699). -0a:004000:3:1041892834.688380 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.688383 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+952): Process entered -08:000010:0:1041892834.688389 (client.c:331:__ptlrpc_free_req() 1320+564): kfreed 'request->rq_reqmsg': 192 at f3a4e8c4 (tot 19169507). -11:000001:1:1041892834.688394 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+952): Process leaving -08:000001:0:1041892834.688399 (connection.c:109:ptlrpc_put_connection() 1320+596): Process entered -0a:000001:3:1041892834.688404 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:010000:1:1041892834.688406 (mdc_request.c:404:mdc_enqueue() 1333+968): ### matching against this ns: MDC_mds1 lock: f3a79b04 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -0a:000200:3:1041892834.688416 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc4 -08:000040:0:1041892834.688421 (connection.c:117:ptlrpc_put_connection() 1320+596): connection=f54d139c refcount 25 -0a:000001:3:1041892834.688427 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.688432 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 108000 -08:000001:0:1041892834.688439 (connection.c:130:ptlrpc_put_connection() 1320+612): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.688443 (ldlm_lock.c:632:ldlm_lock_match() 1333+968): Process entered -08:000010:0:1041892834.688449 (client.c:344:__ptlrpc_free_req() 1320+564): kfreed 'request': 204 at c357aef4 (tot 19169303). -08:000001:0:1041892834.688455 (client.c:345:__ptlrpc_free_req() 1320+548): Process leaving -08:000001:0:1041892834.688459 (client.c:364:__ptlrpc_req_finished() 1320+516): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.688463 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1016): Process entered -07:080000:0:1041892834.688468 (file.c:348:ll_file_release() 1320+484): @@@ matched open for this close: req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892834.688477 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.688480 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1016): Process leaving -08:000001:0:1041892834.688485 (client.c:355:__ptlrpc_req_finished() 1320+500): Process entered -11:000001:1:1041892834.688488 (ldlm_resource.c:330:ldlm_resource_get() 1333+1032): Process entered -08:000040:0:1041892834.688494 (client.c:360:__ptlrpc_req_finished() 1320+548): @@@ refcount now 0 req x17598/t3578 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.688501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.688506 (client.c:310:__ptlrpc_free_req() 1320+548): Process entered -11:000040:1:1041892834.688510 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1064): getref res: f528c7cc count: 3 -08:000010:0:1041892834.688516 (client.c:326:__ptlrpc_free_req() 1320+564): kfreed 'request->rq_repmsg': 192 at c357a294 (tot 19169111). -11:000001:1:1041892834.688521 (ldlm_resource.c:344:ldlm_resource_get() 1333+1048): Process leaving (rc=4113090508 : -181876788 : f528c7cc) -08:000010:0:1041892834.688529 (client.c:331:__ptlrpc_free_req() 1320+564): kfreed 'request->rq_reqmsg': 248 at efb13ef4 (tot 19168863). -11:000001:1:1041892834.688534 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1112): Process entered -0a:004000:3:1041892834.688539 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.688542 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1112): Process leaving -08:000001:0:1041892834.688548 (connection.c:109:ptlrpc_put_connection() 1320+596): Process entered -11:010000:1:1041892834.688551 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1333+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 3 type: PLN remote: 0xf3a79e04 -08:000040:0:1041892834.688561 (connection.c:117:ptlrpc_put_connection() 1320+596): connection=f54d139c refcount 24 -11:000001:1:1041892834.688565 (ldlm_lock.c:653:ldlm_lock_match() 1333+984): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.688572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f921e980 -11:000001:1:1041892834.688577 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1016): Process entered -0b:000200:3:1041892834.688582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f921e9dc -0b:000200:3:1041892834.688587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2b99c -08:000001:0:1041892834.688593 (connection.c:130:ptlrpc_put_connection() 1320+612): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.688598 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.688602 (client.c:344:__ptlrpc_free_req() 1320+564): kfreed 'request': 204 at f3a6ece4 (tot 19168659). -08:000001:0:1041892834.688608 (client.c:345:__ptlrpc_free_req() 1320+548): Process leaving -0b:000001:3:1041892834.688612 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000040:1:1041892834.688615 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1016): putref res: f528c7cc count: 2 -0b:000001:3:1041892834.688621 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0b:000200:3:1041892834.688626 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0b:001000:3:1041892834.688631 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.688636 (client.c:364:__ptlrpc_req_finished() 1320+516): Process leaving (rc=1 : 1 : 1) -0b:000001:3:1041892834.688641 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000040:0:1041892834.688645 (file.c:352:ll_file_release() 1320+436): last close, cancelling unused locks -11:000001:1:1041892834.688648 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1032): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.688655 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892834.688659 (../include/linux/obd_class.h:526:obd_cancel_unused() 1320+468): Process entered -0b:000200:3:1041892834.688663 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f8fe6a60 -11:000001:1:1041892834.688669 (ldlm_request.c:62:ldlm_completion_ast() 1333+1112): Process entered -0b:000200:3:1041892834.688674 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f8fe6abc -11:010000:1:1041892834.688679 (ldlm_request.c:98:ldlm_completion_ast() 1333+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79e04 -0b:000200:3:1041892834.688689 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5aa24 -08:000001:3:1041892834.688695 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.688698 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892834.688702 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -11:000001:1:1041892834.688708 (ldlm_request.c:99:ldlm_completion_ast() 1333+1128): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.688714 (genops.c:268:class_conn2export() 1320+516): Process entered -08:000001:3:1041892834.688719 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.688723 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892834.688728 (genops.c:287:class_conn2export() 1320+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:1:1041892834.688733 (ldlm_lock.c:670:ldlm_lock_match() 1333+1032): ### matched ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79e04 -0a:000200:3:1041892834.688743 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -0b:000200:3:1041892834.688747 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5c00 : %zd -05:000001:0:1041892834.688752 (genops.c:294:class_conn2export() 1320+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.688757 (ldlm_lock.c:151:ldlm_lock_put() 1333+1016): Process entered -05:000001:0:1041892834.688763 (genops.c:268:class_conn2export() 1320+612): Process entered -0a:004000:3:1041892834.688768 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.688771 (ldlm_lock.c:173:ldlm_lock_put() 1333+1016): Process leaving -05:000080:0:1041892834.688776 (genops.c:287:class_conn2export() 1320+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.688782 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.688785 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1000): Process entered -05:000001:0:1041892834.688791 (genops.c:294:class_conn2export() 1320+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.688797 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1000): Process leaving -11:000001:0:1041892834.688803 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1320+580): Process entered -11:000001:1:1041892834.688806 (ldlm_lock.c:461:ldlm_lock_decref() 1333+952): Process entered -11:000001:0:1041892834.688812 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1320+676): Process entered -11:010000:1:1041892834.688816 (ldlm_lock.c:466:ldlm_lock_decref() 1333+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79b04 lrc: 4/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -0b:000200:3:1041892834.688825 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.688829 (ldlm_request.c:497:ldlm_cancel_lru() 1333+1048): Process entered -11:000001:0:1041892834.688835 (ldlm_resource.c:330:ldlm_resource_get() 1320+740): Process entered -08:000001:3:1041892834.688840 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:1:1041892834.688843 (ldlm_request.c:504:ldlm_cancel_lru() 1333+1064): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.688849 (ldlm_resource.c:355:ldlm_resource_get() 1320+756): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.688854 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -11:000040:0:1041892834.688860 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1320+676): No resource 30 -0a:000001:3:1041892834.688865 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:0:1041892834.688868 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1320+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.688873 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -11:000001:1:1041892834.688877 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -11:000001:0:1041892834.688882 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1320+596): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.688887 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -11:000001:1:1041892834.688891 (ldlm_lock.c:502:ldlm_lock_decref() 1333+952): Process leaving -0a:000040:3:1041892834.688896 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e980, sequence: 7108, eq->size: 16384 -07:000001:0:1041892834.688902 (../include/linux/obd_class.h:532:obd_cancel_unused() 1320+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.688908 (file.c:360:ll_file_release() 1320+436): Process leaving -11:000001:1:1041892834.688911 (ldlm_request.c:437:ldlm_cli_cancel() 1333+952): Process entered -0a:000001:3:1041892834.688917 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.688921 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1000): Process entered -08:000001:3:1041892834.688929 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.688933 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1000): Process leaving -08:100000:3:1041892834.688939 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1332:0x1bc4:7f000001:0 -11:010000:1:1041892834.688944 (ldlm_request.c:445:ldlm_cli_cancel() 1333+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79b04 lrc: 3/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000001:0:1041892834.688956 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:3:1041892834.688961 (service.c:204:handle_incoming_request() 1265+240): got req 7108 (md: f41a0000 + 108000) -01:000001:1:1041892834.688965 (mdc_request.c:177:mdc_blocking_ast() 1333+1048): Process entered -05:000001:3:1041892834.688971 (genops.c:268:class_conn2export() 1265+272): Process entered -01:000002:1:1041892834.688974 (mdc_request.c:201:mdc_blocking_ast() 1333+1048): invalidating inode 12 -0a:000001:0:1041892834.688980 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000080:3:1041892834.688985 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -01:000001:1:1041892834.688989 (mdc_request.c:218:mdc_blocking_ast() 1333+1064): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.688996 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -05:000001:3:1041892834.689002 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.689008 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -05:000001:1:1041892834.689010 (genops.c:268:class_conn2export() 1333+1080): Process entered -08:000040:3:1041892834.689016 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041892834.689021 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.689025 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041892834.689031 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.689035 (genops.c:287:class_conn2export() 1333+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -04:000001:3:1041892834.689043 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.689047 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041892834.689051 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.689055 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -04:000002:3:1041892834.689060 (ost_handler.c:498:ost_handle() 1265+272): open -05:000001:1:1041892834.689063 (genops.c:294:class_conn2export() 1333+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -04:000001:3:1041892834.689071 (ost_handler.c:113:ost_open() 1265+320): Process entered -0a:000001:0:1041892834.689075 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:1:1041892834.689078 (client.c:263:ptlrpc_prep_req() 1333+1016): Process entered -08:000010:3:1041892834.689083 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f65e5294 (tot 19168899) -08:000010:1:1041892834.689088 (client.c:268:ptlrpc_prep_req() 1333+1032): kmalloced 'request': 204 at f3a6e084 (tot 19169103) -0a:000040:0:1041892834.689095 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -08:000010:1:1041892834.689100 (pack_generic.c:42:lustre_pack_msg() 1333+1096): kmalloced '*msg': 192 at f3a4e7bc (tot 19169295) -0a:000001:0:1041892834.689107 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.689112 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -05:000001:3:1041892834.689117 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041892834.689120 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.689126 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.689132 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.689136 (connection.c:135:ptlrpc_connection_addref() 1333+1048): Process entered -0e:000001:3:1041892834.689141 (filter.c:792:filter_open() 1265+400): Process entered -05:000001:3:1041892834.689146 (genops.c:268:class_conn2export() 1265+448): Process entered -05:000080:3:1041892834.689149 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.689155 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000040:1:1041892834.689159 (connection.c:137:ptlrpc_connection_addref() 1333+1048): connection=f54d139c refcount 25 -08:000001:0:1041892834.689166 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0e:000001:3:1041892834.689170 (filter.c:318:filter_obj_open() 1265+560): Process entered -0a:000001:0:1041892834.689174 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892834.689177 (connection.c:139:ptlrpc_connection_addref() 1333+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:0:1041892834.689184 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -08:000001:1:1041892834.689188 (client.c:305:ptlrpc_prep_req() 1333+1032): Process leaving (rc=4087799940 : -207167356 : f3a6e084) -0a:000001:0:1041892834.689195 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000002:3:1041892834.689200 (filter.c:391:filter_obj_open() 1265+576): opened objid 0x24: rc = f039cccc -0e:000001:3:1041892834.689205 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4030319820 : -264647476 : f039cccc) -08:000001:0:1041892834.689211 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.689216 (client.c:613:ptlrpc_queue_wait() 1333+1160): Process entered -0e:000001:3:1041892834.689221 (filter.c:644:filter_from_inode() 1265+448): Process entered -0e:000040:3:1041892834.689225 (filter.c:647:filter_from_inode() 1265+464): src inode 25056 (f0451244), dst obdo 0x24 valid 0x00000131 -08:000001:0:1041892834.689230 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0e:000001:3:1041892834.689236 (filter.c:659:filter_from_inode() 1265+448): Process leaving -0e:000001:3:1041892834.689239 (filter.c:811:filter_open() 1265+400): Process leaving -04:000001:3:1041892834.689243 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.689248 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000001:3:1041892834.689252 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.689257 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.689261 (ost_handler.c:565:ost_handle() 1265+272): sending reply -08:100000:1:1041892834.689264 (client.c:621:ptlrpc_queue_wait() 1333+1176): Sending RPC pid:xid:nid:opc 1333:17621:7f000001:103 -0a:000200:3:1041892834.689271 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892834.689277 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -08:000001:1:1041892834.689281 (niobuf.c:372:ptl_send_rpc() 1333+1240): Process entered -0a:004000:3:1041892834.689287 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000010:1:1041892834.689289 (niobuf.c:399:ptl_send_rpc() 1333+1256): kmalloced 'repbuf': 72 at f038fcb4 (tot 19169367) -0a:004000:3:1041892834.689296 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -0a:000200:1:1041892834.689300 (lib-dispatch.c:54:lib_dispatch() 1333+1592): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892834.689307 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.689312 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7108 -0a:004000:1:1041892834.689316 (lib-me.c:42:do_PtlMEAttach() 1333+1624): taking state lock -08:000001:0:1041892834.689322 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.689326 (lib-me.c:58:do_PtlMEAttach() 1333+1624): releasing state lock -08:000001:0:1041892834.689332 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:3:1041892834.689336 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.689341 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:1:1041892834.689345 (lib-dispatch.c:54:lib_dispatch() 1333+1592): 2130706433: API call PtlMDAttach (11) -0a:000040:0:1041892834.689351 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -0a:004000:3:1041892834.689357 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:004000:1:1041892834.689360 (lib-md.c:210:do_PtlMDAttach() 1333+1624): taking state lock -0a:000200:3:1041892834.689366 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041892834.689370 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.689376 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -08:000001:0:1041892834.689380 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.689385 (lib-md.c:229:do_PtlMDAttach() 1333+1624): releasing state lock -0b:000200:3:1041892834.689390 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-161590636)... to nid: 0x0x7f000001000000f0 pid 0 -08:000200:1:1041892834.689396 (niobuf.c:433:ptl_send_rpc() 1333+1256): Setup reply buffer: 72 bytes, xid 17621, portal 18 -0b:000200:3:1041892834.689402 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:1:1041892834.689406 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.689412 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0a:004000:1:1041892834.689415 (lib-md.c:261:do_PtlMDBind() 1333+1688): taking state lock -08:000001:3:1041892834.689420 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.689424 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:004000:1:1041892834.689428 (lib-md.c:269:do_PtlMDBind() 1333+1688): releasing state lock -08:000001:3:1041892834.689432 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.689436 (niobuf.c:77:ptl_send_buf() 1333+1336): Sending 192 bytes to portal 17, xid 17621 -08:000001:3:1041892834.689441 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:1:1041892834.689445 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.689449 (lib-move.c:737:do_PtlPut() 1333+1976): taking state lock -0a:000001:3:1041892834.689454 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000200:1:1041892834.689457 (lib-move.c:745:do_PtlPut() 1333+1992): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.689462 (lib-move.c:800:do_PtlPut() 1333+1976): releasing state lock -0b:000200:1:1041892834.689466 (socknal_cb.c:631:ksocknal_send() 1333+2104): sending %zd bytes from [192](00000001,-207296580)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:3:1041892834.689473 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -0b:000200:1:1041892834.689478 (socknal.c:484:ksocknal_get_conn() 1333+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.689484 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.689487 (socknal_cb.c:580:ksocknal_launch_packet() 1333+2136): type 1, nob 264 niov 2 -08:000001:3:1041892834.689493 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.689496 (niobuf.c:441:ptl_send_rpc() 1333+1256): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.689501 (client.c:662:ptlrpc_queue_wait() 1333+1208): @@@ -- sleeping req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.689507 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -08:000001:1:1041892834.689510 (client.c:402:ptlrpc_check_reply() 1333+1192): Process leaving -08:000200:1:1041892834.689514 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 0 for req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.689520 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041892834.689523 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -08:000001:1:1041892834.689527 (client.c:402:ptlrpc_check_reply() 1333+1192): Process leaving -08:000200:1:1041892834.689531 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 0 for req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892834.689537 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.689541 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -0a:000001:3:1041892834.689545 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.689549 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.689555 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.689559 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.689563 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.689566 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc3 -0a:000001:3:1041892834.689571 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683180 : -262284116 : f05ddcac) -0a:000200:3:1041892834.689576 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2c8c4 [1](f55d35ac,240)... + 0 -0a:004000:3:1041892834.689584 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892834.689589 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:3:1041892834.689593 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.689597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f9016780 -0b:000200:3:1041892834.689602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f90167dc -0b:000200:3:1041892834.689607 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b99c -08:000001:3:1041892834.689612 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.689617 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.689622 (client.c:379:ptlrpc_check_reply() 1313+700): Process entered -0a:000200:3:1041892834.689626 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -08:000001:0:1041892834.689630 (client.c:383:ptlrpc_check_reply() 1313+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.689635 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d35ac : %zd -08:000200:0:1041892834.689640 (client.c:404:ptlrpc_check_reply() 1313+748): @@@ rc = 1 for req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.689646 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.689650 (client.c:667:ptlrpc_queue_wait() 1313+716): @@@ -- done sleeping req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.689655 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.689660 (pack_generic.c:79:lustre_unpack_msg() 1313+716): Process entered -0b:000001:3:1041892834.689663 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.689667 (pack_generic.c:106:lustre_unpack_msg() 1313+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.689672 (client.c:716:ptlrpc_queue_wait() 1313+716): @@@ status 0 - req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.689677 (client.c:411:ptlrpc_check_status() 1313+700): Process entered -08:000001:0:1041892834.689681 (client.c:426:ptlrpc_check_status() 1313+716): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.689685 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.689690 (client.c:766:ptlrpc_queue_wait() 1313+668): Process leaving -0b:000200:3:1041892834.689693 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.689698 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -03:000001:0:1041892834.689703 (osc_request.c:375:osc_destroy() 1313+460): Process leaving -08:000001:0:1041892834.689707 (client.c:355:__ptlrpc_req_finished() 1313+524): Process entered -0b:000001:3:1041892834.689711 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:0:1041892834.689715 (client.c:360:__ptlrpc_req_finished() 1313+572): @@@ refcount now 0 req x7107/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.689721 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.689725 (client.c:310:__ptlrpc_free_req() 1313+572): Process entered -0b:000200:3:1041892834.689728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f8fe6ac0 -08:000010:0:1041892834.689735 (client.c:326:__ptlrpc_free_req() 1313+588): kfreed 'request->rq_repmsg': 240 at f55d35ac (tot 19169127). -0b:000200:3:1041892834.689739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f8fe6b1c -0b:000200:3:1041892834.689745 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d6f4 -08:000010:0:1041892834.689751 (client.c:331:__ptlrpc_free_req() 1313+588): kfreed 'request->rq_reqmsg': 240 at c1ec96b4 (tot 19168887). -08:000001:3:1041892834.689756 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.689760 (connection.c:109:ptlrpc_put_connection() 1313+620): Process entered -08:000040:0:1041892834.689763 (connection.c:117:ptlrpc_put_connection() 1313+620): connection=f54d139c refcount 24 -08:000001:3:1041892834.689767 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.689771 (connection.c:130:ptlrpc_put_connection() 1313+636): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.689775 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:0:1041892834.689782 (client.c:344:__ptlrpc_free_req() 1313+588): kfreed 'request': 204 at f63cc7bc (tot 19168683). -08:000001:0:1041892834.689787 (client.c:345:__ptlrpc_free_req() 1313+572): Process leaving -08:000001:0:1041892834.689790 (client.c:364:__ptlrpc_req_finished() 1313+540): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.689794 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.689799 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.689803 (../include/linux/obd_class.h:303:obd_destroy() 1313+428): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.689808 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:3:1041892834.689813 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208dec : %zd -07:000004:0:1041892834.689817 (super.c:346:ll_delete_inode() 1313+396): obd destroy of objid 0x14 error 0 -0a:004000:3:1041892834.689822 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.689826 (super.c:287:ll_clear_inode() 1313+440): Process entered -0b:000001:3:1041892834.689830 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892834.689834 (genops.c:268:class_conn2export() 1313+648): Process entered -05:000080:0:1041892834.689838 (genops.c:287:class_conn2export() 1313+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892834.689842 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892834.689847 (genops.c:294:class_conn2export() 1313+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.689853 (mdc_request.c:435:mdc_cancel_unused() 1313+568): Process entered -11:000001:0:1041892834.689856 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1313+616): Process entered -11:000001:0:1041892834.689860 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1313+712): Process entered -0b:000200:3:1041892834.689864 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.689869 (ldlm_resource.c:330:ldlm_resource_get() 1313+776): Process entered -0a:004000:3:1041892834.689872 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.689876 (ldlm_resource.c:355:ldlm_resource_get() 1313+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.689881 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1313+712): No resource 22 -11:000001:0:1041892834.689885 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1313+728): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.689889 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.689892 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc5 -11:000001:0:1041892834.689898 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1313+632): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.689903 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.689908 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 108240 -01:000001:0:1041892834.689916 (mdc_request.c:436:mdc_cancel_unused() 1313+584): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.689920 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:0:1041892834.689925 (../include/linux/obd_class.h:526:obd_cancel_unused() 1313+472): Process entered -05:000001:0:1041892834.689928 (genops.c:268:class_conn2export() 1313+520): Process entered -05:000080:0:1041892834.689931 (genops.c:287:class_conn2export() 1313+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.689936 (genops.c:294:class_conn2export() 1313+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.689941 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -05:000001:0:1041892834.689946 (genops.c:268:class_conn2export() 1313+616): Process entered -05:000080:0:1041892834.689950 (genops.c:287:class_conn2export() 1313+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.689955 (genops.c:294:class_conn2export() 1313+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.689960 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1313+584): Process entered -11:000001:0:1041892834.689964 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1313+680): Process entered -11:000001:0:1041892834.689968 (ldlm_resource.c:330:ldlm_resource_get() 1313+744): Process entered -0b:000001:3:1041892834.689971 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:0:1041892834.689975 (ldlm_resource.c:355:ldlm_resource_get() 1313+760): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.689979 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000040:0:1041892834.689985 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1313+680): No resource 20 -11:000001:0:1041892834.689989 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1313+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.689993 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1313+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.689997 (../include/linux/obd_class.h:532:obd_cancel_unused() 1313+488): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.690001 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892834.690005 (../include/linux/obd_class.h:247:obd_unpackmd() 1313+472): Process entered -05:000001:0:1041892834.690009 (genops.c:268:class_conn2export() 1313+520): Process entered -05:000080:0:1041892834.690012 (genops.c:287:class_conn2export() 1313+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.690017 (genops.c:294:class_conn2export() 1313+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.690022 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f921e9e0 -03:000001:0:1041892834.690028 (osc_request.c:99:osc_unpackmd() 1313+520): Process entered -0b:000200:3:1041892834.690032 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f921ea3c -0b:000200:3:1041892834.690038 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d6f4 -03:000010:0:1041892834.690043 (osc_request.c:106:osc_unpackmd() 1313+536): kfreed '*lsmp': 32 at f509dc74 (tot 19168651). -03:000001:0:1041892834.690048 (osc_request.c:108:osc_unpackmd() 1313+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.690052 (../include/linux/obd_class.h:252:obd_unpackmd() 1313+488): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.690056 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.690060 (super.c:315:ll_clear_inode() 1313+440): Process leaving -0b:000001:3:1041892834.690064 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892834.690068 (super.c:350:ll_delete_inode() 1313+380): Process leaving -07:000001:0:1041892834.690072 (dcache.c:48:ll_intent_release() 1313+288): Process entered -07:000001:0:1041892834.690076 (dcache.c:69:ll_intent_release() 1313+288): Process leaving -0b:000001:3:1041892834.690083 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892834.690087 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.690091 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:3:1041892834.690096 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:3:1041892834.690099 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.690102 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f8ffd840 -0b:000200:3:1041892834.690108 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f8ffd89c -0b:000200:3:1041892834.690113 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5aa24 -08:000001:3:1041892834.690117 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892834.690121 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e5294 (tot 19168411). -08:000001:3:1041892834.690126 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.690130 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -0b:000200:3:1041892834.690134 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -0a:004000:3:1041892834.690139 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.690143 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.690147 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.690150 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.690154 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921e9e0, sequence: 7109, eq->size: 16384 -0a:000001:3:1041892834.690158 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.690162 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:3:1041892834.690166 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1324:0x1bc5:7f000001:0 -08:000200:3:1041892834.690171 (service.c:204:handle_incoming_request() 1265+240): got req 7109 (md: f41a0000 + 108240) -05:000001:3:1041892834.690176 (genops.c:268:class_conn2export() 1265+272): Process entered -05:000080:3:1041892834.690179 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.690184 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.690190 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.690193 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:3:1041892834.690197 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -04:000001:3:1041892834.690203 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.690206 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:3:1041892834.690209 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041892834.690213 (ost_handler.c:503:ost_handle() 1265+272): close -04:000001:3:1041892834.690216 (ost_handler.c:133:ost_close() 1265+320): Process entered -08:000010:3:1041892834.690220 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f65e5294 (tot 19168651) -04:000001:3:1041892834.690225 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -05:000001:3:1041892834.690228 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041892834.690231 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.690236 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.690242 (filter.c:823:filter_close() 1265+400): Process entered -05:000001:3:1041892834.690245 (genops.c:268:class_conn2export() 1265+448): Process entered -05:000080:3:1041892834.690248 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.690253 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.690258 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -0e:000001:3:1041892834.690262 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4087459580 : -207507716 : f3a1aefc) -0e:000001:3:1041892834.690267 (filter.c:440:filter_close_internal() 1265+448): Process entered -0e:000002:3:1041892834.690274 (filter.c:80:f_dput() 1265+464): putting 31: f52606b0, count = 0 -0e:000001:3:1041892834.690279 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.690282 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.690286 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.690291 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.690295 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.690298 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.690301 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.690306 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.690309 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.690313 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7109 -0a:000200:3:1041892834.690317 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.690321 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.690325 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.690329 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.690333 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-161590636)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:0:1041892834.690340 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892834.690344 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892834.690349 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:3:1041892834.690353 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0a:000040:0:1041892834.690357 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -08:000001:3:1041892834.690362 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.690366 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:000001:0:1041892834.690370 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.690375 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.690379 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.690383 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892834.690387 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892834.690390 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.690394 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:3:1041892834.690399 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.690403 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.690407 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:3:1041892834.690411 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:0:1041892834.690415 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:0:1041892834.690419 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.690423 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.690427 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:0:1041892834.690431 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:3:1041892834.690434 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:3:1041892834.690439 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.690443 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.690448 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:0:1041892834.690451 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:0:1041892834.690456 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.690461 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:3:1041892834.690464 (dcache.c:126:ll_revalidate2() 1314+344): Process entered -08:000001:0:1041892834.690470 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -07:000001:3:1041892834.690473 (namei.c:180:ll_intent_lock() 1314+520): Process entered -0a:000001:0:1041892834.690477 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -07:000040:3:1041892834.690481 (namei.c:186:ll_intent_lock() 1314+536): name: def.txt-6, intent: unlink -0a:000040:0:1041892834.690485 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:0:1041892834.690490 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.690494 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.690498 (genops.c:268:class_conn2export() 1314+840): Process entered -05:000080:3:1041892834.690502 (genops.c:287:class_conn2export() 1314+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.690508 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:3:1041892834.690511 (genops.c:294:class_conn2export() 1314+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:0:1041892834.690517 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -01:000001:3:1041892834.690521 (mdc_request.c:249:mdc_enqueue() 1314+760): Process entered -0a:000040:0:1041892834.690525 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -01:010000:3:1041892834.690530 (mdc_request.c:252:mdc_enqueue() 1314+760): ### mdsintent unlink parent dir 12 -0a:000001:0:1041892834.690535 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.690539 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.690543 (genops.c:268:class_conn2export() 1314+888): Process entered -05:000080:3:1041892834.690546 (genops.c:287:class_conn2export() 1314+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.690551 (genops.c:294:class_conn2export() 1314+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.690557 (client.c:263:ptlrpc_prep_req() 1314+824): Process entered -08:000010:3:1041892834.690562 (client.c:268:ptlrpc_prep_req() 1314+840): kmalloced 'request': 204 at c1ec9bdc (tot 19168855) -08:000010:3:1041892834.690567 (pack_generic.c:42:lustre_pack_msg() 1314+904): kmalloced '*msg': 288 at f52a3600 (tot 19169143) -08:000001:3:1041892834.690572 (connection.c:135:ptlrpc_connection_addref() 1314+856): Process entered -08:000040:3:1041892834.690575 (connection.c:137:ptlrpc_connection_addref() 1314+856): connection=f54d139c refcount 25 -08:000001:3:1041892834.690580 (connection.c:139:ptlrpc_connection_addref() 1314+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.690585 (client.c:305:ptlrpc_prep_req() 1314+840): Process leaving (rc=3253509084 : -1041458212 : c1ec9bdc) -11:000001:3:1041892834.690592 (ldlm_request.c:177:ldlm_cli_enqueue() 1314+872): Process entered -11:000001:3:1041892834.690596 (ldlm_resource.c:330:ldlm_resource_get() 1314+1000): Process entered -11:000040:3:1041892834.690601 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1032): getref res: f4e4ce94 count: 2 -11:000001:3:1041892834.690606 (ldlm_resource.c:344:ldlm_resource_get() 1314+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.690611 (ldlm_lock.c:251:ldlm_lock_new() 1314+984): Process entered -11:000010:3:1041892834.690615 (ldlm_lock.c:256:ldlm_lock_new() 1314+1000): kmalloced 'lock': 184 at f05b3504 (tot 2562355). -11:000040:3:1041892834.690623 (ldlm_resource.c:362:ldlm_resource_getref() 1314+1016): getref res: f4e4ce94 count: 3 -11:000001:3:1041892834.690627 (ldlm_lock.c:282:ldlm_lock_new() 1314+1000): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:3:1041892834.690632 (ldlm_resource.c:370:ldlm_resource_putref() 1314+984): Process entered -11:000040:3:1041892834.690636 (ldlm_resource.c:373:ldlm_resource_putref() 1314+984): putref res: f4e4ce94 count: 2 -11:000001:3:1041892834.690640 (ldlm_resource.c:425:ldlm_resource_putref() 1314+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.690644 (ldlm_request.c:199:ldlm_cli_enqueue() 1314+936): ### client-side enqueue START ns: MDC_mds1 lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892834.690651 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+936): Process entered -11:000001:3:1041892834.690655 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+936): Process leaving -11:010000:3:1041892834.690658 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1314+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:010000:3:1041892834.690665 (ldlm_request.c:235:ldlm_cli_enqueue() 1314+936): ### sending request ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892834.690671 (client.c:613:ptlrpc_queue_wait() 1314+1080): Process entered -08:100000:3:1041892834.690675 (client.c:621:ptlrpc_queue_wait() 1314+1096): Sending RPC pid:xid:nid:opc 1314:17622:7f000001:101 -08:000001:3:1041892834.690680 (niobuf.c:372:ptl_send_rpc() 1314+1160): Process entered -08:000010:3:1041892834.690684 (niobuf.c:399:ptl_send_rpc() 1314+1176): kmalloced 'repbuf': 320 at f6050200 (tot 19169463) -0a:000200:3:1041892834.690689 (lib-dispatch.c:54:lib_dispatch() 1314+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.690693 (lib-me.c:42:do_PtlMEAttach() 1314+1544): taking state lock -0a:004000:3:1041892834.690697 (lib-me.c:58:do_PtlMEAttach() 1314+1544): releasing state lock -0a:000200:3:1041892834.690701 (lib-dispatch.c:54:lib_dispatch() 1314+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.690705 (lib-md.c:210:do_PtlMDAttach() 1314+1544): taking state lock -0a:004000:3:1041892834.690709 (lib-md.c:229:do_PtlMDAttach() 1314+1544): releasing state lock -08:000200:3:1041892834.690712 (niobuf.c:433:ptl_send_rpc() 1314+1176): Setup reply buffer: 320 bytes, xid 17622, portal 10 -0a:000200:3:1041892834.690717 (lib-dispatch.c:54:lib_dispatch() 1314+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.690721 (lib-md.c:261:do_PtlMDBind() 1314+1608): taking state lock -0a:004000:3:1041892834.690725 (lib-md.c:269:do_PtlMDBind() 1314+1608): releasing state lock -08:000200:3:1041892834.690728 (niobuf.c:77:ptl_send_buf() 1314+1256): Sending 288 bytes to portal 12, xid 17622 -0a:000200:3:1041892834.690732 (lib-dispatch.c:54:lib_dispatch() 1314+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.690736 (lib-move.c:737:do_PtlPut() 1314+1896): taking state lock -0a:000200:3:1041892834.690741 (lib-move.c:745:do_PtlPut() 1314+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.690745 (lib-move.c:800:do_PtlPut() 1314+1896): releasing state lock -0b:000200:3:1041892834.690748 (socknal_cb.c:631:ksocknal_send() 1314+2024): sending %zd bytes from [288](00000001,-181783040)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892834.690755 (socknal.c:484:ksocknal_get_conn() 1314+2056): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.690760 (socknal_cb.c:580:ksocknal_launch_packet() 1314+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.690764 (niobuf.c:441:ptl_send_rpc() 1314+1176): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.690768 (client.c:662:ptlrpc_queue_wait() 1314+1128): @@@ -- sleeping req x17622/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.690774 (client.c:379:ptlrpc_check_reply() 1314+1112): Process entered -08:000001:3:1041892834.690777 (client.c:402:ptlrpc_check_reply() 1314+1112): Process leaving -08:000200:3:1041892834.690781 (client.c:404:ptlrpc_check_reply() 1314+1160): @@@ rc = 0 for req x17622/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.690787 (client.c:379:ptlrpc_check_reply() 1314+1112): Process entered -08:000001:3:1041892834.690790 (client.c:402:ptlrpc_check_reply() 1314+1112): Process leaving -08:000200:3:1041892834.690793 (client.c:404:ptlrpc_check_reply() 1314+1160): @@@ rc = 0 for req x17622/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000200:3:1041892834.690800 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:3:1041892834.690806 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.690811 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.690814 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.690817 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44d2 -0a:000001:3:1041892834.690823 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683460 : -262283836 : f05dddc4) -0a:000200:3:1041892834.690828 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05dc7bc [1](f63f8084,192)... + 0 -0a:004000:3:1041892834.690835 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:3:1041892834.690839 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892834.690844 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.690847 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f90167e0 -0b:000200:3:1041892834.690852 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f901683c -0b:000200:3:1041892834.690857 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b99c -08:000001:3:1041892834.690862 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.690867 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.690871 (client.c:379:ptlrpc_check_reply() 1329+732): Process entered -0a:000200:3:1041892834.690876 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -08:000001:0:1041892834.690881 (client.c:383:ptlrpc_check_reply() 1329+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.690885 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8084 : %zd -08:000200:0:1041892834.690890 (client.c:404:ptlrpc_check_reply() 1329+780): @@@ rc = 1 for req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.690897 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.690901 (client.c:667:ptlrpc_queue_wait() 1329+748): @@@ -- done sleeping req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892834.690907 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.690911 (pack_generic.c:79:lustre_unpack_msg() 1329+748): Process entered -0b:000001:3:1041892834.690915 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.690918 (pack_generic.c:106:lustre_unpack_msg() 1329+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.690923 (client.c:716:ptlrpc_queue_wait() 1329+748): @@@ status 0 - req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892834.690929 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041892834.690934 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892834.690939 (client.c:453:ptlrpc_free_committed() 1329+764): Process entered -08:080000:0:1041892834.690942 (client.c:460:ptlrpc_free_committed() 1329+780): committing for xid 17618, last_committed 3506 -0b:001000:3:1041892834.690947 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:0:1041892834.690952 (client.c:472:ptlrpc_free_committed() 1329+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.690959 (client.c:481:ptlrpc_free_committed() 1329+764): Process leaving -08:000001:0:1041892834.690962 (client.c:411:ptlrpc_check_status() 1329+732): Process entered -0b:000001:3:1041892834.690966 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.690970 (client.c:426:ptlrpc_check_status() 1329+748): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.690974 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.690978 (client.c:766:ptlrpc_queue_wait() 1329+700): Process leaving -0b:000200:3:1041892834.690981 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f8fe6b20 -01:000001:0:1041892834.690987 (mdc_request.c:512:mdc_open() 1329+492): Process leaving -0b:000200:3:1041892834.690991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f8fe6b7c -0b:000200:3:1041892834.690996 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4ae64 -08:000001:3:1041892834.691002 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.691005 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -07:000001:0:1041892834.691009 (../include/linux/obd_class.h:204:obd_packmd() 1329+396): Process entered -05:000001:0:1041892834.691013 (genops.c:268:class_conn2export() 1329+444): Process entered -08:000040:3:1041892834.691017 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000080:0:1041892834.691023 (genops.c:287:class_conn2export() 1329+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892834.691028 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.691033 (genops.c:294:class_conn2export() 1329+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.691038 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892834.691043 (osc_request.c:70:osc_packmd() 1329+444): Process entered -0a:000200:3:1041892834.691046 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e67bc -03:000010:0:1041892834.691051 (osc_request.c:77:osc_packmd() 1329+460): kfreed '*lmmp': 40 at f63f46a4 (tot 19169423). -03:000001:0:1041892834.691057 (osc_request.c:79:osc_packmd() 1329+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.691061 (../include/linux/obd_class.h:209:obd_packmd() 1329+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.691066 (client.c:355:__ptlrpc_req_finished() 1329+428): Process entered -08:000040:0:1041892834.691069 (client.c:360:__ptlrpc_req_finished() 1329+476): @@@ refcount now 1 req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000200:3:1041892834.691076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e7bc : %zd -08:000001:0:1041892834.691081 (client.c:367:__ptlrpc_req_finished() 1329+444): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.691085 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.691089 (../include/linux/obd_class.h:339:obd_open() 1329+396): Process entered -05:000001:0:1041892834.691092 (genops.c:268:class_conn2export() 1329+444): Process entered -05:000080:0:1041892834.691096 (genops.c:287:class_conn2export() 1329+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.691101 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:0:1041892834.691105 (genops.c:294:class_conn2export() 1329+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.691110 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:0:1041892834.691115 (osc_request.c:168:osc_open() 1329+444): Process entered -05:000001:0:1041892834.691119 (genops.c:268:class_conn2export() 1329+572): Process entered -0b:000200:3:1041892834.691122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:0:1041892834.691128 (genops.c:287:class_conn2export() 1329+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.691133 (genops.c:294:class_conn2export() 1329+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:3:1041892834.691138 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.691142 (client.c:263:ptlrpc_prep_req() 1329+508): Process entered -0a:000001:3:1041892834.691145 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.691149 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44d3 -08:000010:0:1041892834.691155 (client.c:268:ptlrpc_prep_req() 1329+524): kmalloced 'request': 204 at f63cc7bc (tot 19169627) -0a:000001:3:1041892834.691160 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:3:1041892834.691166 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 5184 -08:000010:0:1041892834.691173 (pack_generic.c:42:lustre_pack_msg() 1329+588): kmalloced '*msg': 240 at c1ec96b4 (tot 19169867) -0a:004000:3:1041892834.691178 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.691182 (connection.c:135:ptlrpc_connection_addref() 1329+540): Process entered -0b:000200:3:1041892834.691186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000040:0:1041892834.691191 (connection.c:137:ptlrpc_connection_addref() 1329+540): connection=f54d139c refcount 26 -0a:004000:3:1041892834.691195 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.691199 (connection.c:139:ptlrpc_connection_addref() 1329+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.691204 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f910e5c0 -08:000001:0:1041892834.691210 (client.c:305:ptlrpc_prep_req() 1329+524): Process leaving (rc=4131178428 : -163788868 : f63cc7bc) -0b:000200:3:1041892834.691215 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f910e61c -0b:000200:3:1041892834.691221 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e4ae64 -08:000001:0:1041892834.691227 (client.c:613:ptlrpc_queue_wait() 1329+652): Process entered -0a:004000:3:1041892834.691231 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:100000:0:1041892834.691236 (client.c:621:ptlrpc_queue_wait() 1329+668): Sending RPC pid:xid:nid:opc 1329:7111:7f000001:11 -08:000001:1:1041892834.691241 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:3:1041892834.691248 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.691251 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000001:3:1041892834.691256 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892834.691260 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e5c0, sequence: 3514, eq->size: 1024 -0b:000200:3:1041892834.691267 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.691272 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.691277 (niobuf.c:372:ptl_send_rpc() 1329+732): Process entered -0a:000001:1:1041892834.691281 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.691287 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.691290 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.691296 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041892834.691299 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1330:0x44d3:7f000001:0 -0b:000200:3:1041892834.691307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f8ffd8a0 -08:000010:0:1041892834.691313 (niobuf.c:399:ptl_send_rpc() 1329+748): kmalloced 'repbuf': 240 at f55d35ac (tot 19170107) -08:000200:1:1041892834.691318 (service.c:204:handle_incoming_request() 1145+240): got req 17619 (md: f5138000 + 5184) -0b:000200:3:1041892834.691325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f8ffd8fc -0a:000200:0:1041892834.691331 (lib-dispatch.c:54:lib_dispatch() 1329+1084): 2130706433: API call PtlMEAttach (5) -0b:000200:3:1041892834.691337 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5aa24 -05:000001:1:1041892834.691341 (genops.c:268:class_conn2export() 1145+272): Process entered -0a:004000:0:1041892834.691347 (lib-me.c:42:do_PtlMEAttach() 1329+1116): taking state lock -05:000080:1:1041892834.691351 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.691357 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892834.691360 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:3:1041892834.691367 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e5294 (tot 19169867). -08:000001:3:1041892834.691373 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.691377 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddce4 -0b:000200:3:1041892834.691381 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -08:000001:1:1041892834.691385 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0a:004000:3:1041892834.691390 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:1:1041892834.691394 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -0a:004000:0:1041892834.691401 (lib-me.c:58:do_PtlMEAttach() 1329+1116): releasing state lock -08:000001:1:1041892834.691405 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:0:1041892834.691412 (lib-dispatch.c:54:lib_dispatch() 1329+1084): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.691418 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.691420 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:3:1041892834.691427 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.691430 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:004000:0:1041892834.691436 (lib-md.c:210:do_PtlMDAttach() 1329+1116): taking state lock -08:000001:1:1041892834.691440 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.691447 (lib-md.c:229:do_PtlMDAttach() 1329+1116): releasing state lock -11:000002:1:1041892834.691450 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000200:0:1041892834.691456 (niobuf.c:433:ptl_send_rpc() 1329+748): Setup reply buffer: 240 bytes, xid 7111, portal 4 -08:000001:3:1041892834.691462 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000001:1:1041892834.691465 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:000001:3:1041892834.691470 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000010:1:1041892834.691473 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f0599a0c (tot 19169939) -0a:000200:0:1041892834.691481 (lib-dispatch.c:54:lib_dispatch() 1329+1148): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.691486 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:004000:0:1041892834.691491 (lib-md.c:261:do_PtlMDBind() 1329+1180): taking state lock -11:000001:1:1041892834.691495 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000040:3:1041892834.691500 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -11:010000:1:1041892834.691504 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:004000:0:1041892834.691515 (lib-md.c:269:do_PtlMDBind() 1329+1180): releasing state lock -0a:000001:3:1041892834.691519 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.691524 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.691528 (niobuf.c:77:ptl_send_buf() 1329+828): Sending 240 bytes to portal 6, xid 7111 -08:000001:3:1041892834.691534 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000200:0:1041892834.691538 (lib-dispatch.c:54:lib_dispatch() 1329+1148): 2130706433: API call PtlPut (19) -11:000001:1:1041892834.691543 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:004000:0:1041892834.691548 (lib-move.c:737:do_PtlPut() 1329+1468): taking state lock -11:000001:1:1041892834.691552 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000200:0:1041892834.691558 (lib-move.c:745:do_PtlPut() 1329+1484): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.691563 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892834.691565 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.691572 (lib-move.c:800:do_PtlPut() 1329+1468): releasing state lock -11:000001:1:1041892834.691575 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0b:000200:0:1041892834.691580 (socknal_cb.c:631:ksocknal_send() 1329+1596): sending %zd bytes from [240](00000001,-1041459532)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:3:1041892834.691588 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -11:000001:1:1041892834.691592 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.691598 (socknal.c:484:ksocknal_get_conn() 1329+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:3:1041892834.691604 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.691609 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.691612 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0b:000200:0:1041892834.691619 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1628): type 1, nob 312 niov 2 -08:000001:3:1041892834.691624 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:0:1041892834.691629 (niobuf.c:441:ptl_send_rpc() 1329+748): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.691633 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000200:0:1041892834.691639 (client.c:662:ptlrpc_queue_wait() 1329+700): @@@ -- sleeping req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.691645 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:000001:3:1041892834.691651 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:1:1041892834.691654 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0a:000040:3:1041892834.691659 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -0a:000001:3:1041892834.691666 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.691670 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.691674 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.691678 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0b:000200:3:1041892834.691683 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.691687 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:004000:3:1041892834.691692 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.691695 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -08:000001:0:1041892834.691701 (client.c:379:ptlrpc_check_reply() 1329+684): Process entered -0a:000001:3:1041892834.691705 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.691709 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44d4 -08:000001:0:1041892834.691715 (client.c:402:ptlrpc_check_reply() 1329+684): Process leaving -0a:000001:3:1041892834.691719 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000200:0:1041892834.691725 (client.c:404:ptlrpc_check_reply() 1329+732): @@@ rc = 0 for req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892834.691732 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39caad4 [1](f4f48000,32768)... + 29728 -08:000001:0:1041892834.691740 (client.c:379:ptlrpc_check_reply() 1329+684): Process entered -08:000001:0:1041892834.691745 (client.c:402:ptlrpc_check_reply() 1329+684): Process leaving -11:000001:1:1041892834.691748 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.691754 (client.c:404:ptlrpc_check_reply() 1329+732): @@@ rc = 0 for req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892834.691761 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:1:1041892834.691764 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.691770 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:004000:1:1041892834.691774 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:3:1041892834.691778 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:1:1041892834.691781 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.691785 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17619 -0b:000200:3:1041892834.691790 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f91509c0 -0a:000200:1:1041892834.691795 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.691801 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f9150a1c -0a:004000:1:1041892834.691805 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000200:3:1041892834.691810 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a5aa24 -0a:004000:3:1041892834.691821 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.691826 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:1:1041892834.691828 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.691834 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0a:004000:1:1041892834.691838 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:3:1041892834.691843 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:3:1041892834.691848 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.691852 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262563316)... to nid: 0x0x7f00000100000048 pid 0 -0b:000001:3:1041892834.691859 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892834.691862 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892834.691868 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.691871 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:3:1041892834.691876 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f8fe6b80 -11:000001:1:1041892834.691881 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000200:3:1041892834.691886 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f8fe6bdc -0b:000200:3:1041892834.691892 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d6f4 -11:000001:1:1041892834.691896 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:3:1041892834.691901 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.691905 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892834.691908 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17622/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:1:1041892834.691913 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.691918 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:3:1041892834.691923 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.691927 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.691930 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.691935 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -11:000001:1:1041892834.691939 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:1:1041892834.691943 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.691947 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:3:1041892834.691951 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3600 : %zd -11:010000:1:1041892834.691955 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f39f0d44 lrc: 1/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:004000:3:1041892834.691964 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.691967 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000001:3:1041892834.691971 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.691974 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0d44 lrc: 0/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf3a79d44 -0b:000200:3:1041892834.691983 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.691987 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -08:000001:3:1041892834.691991 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000040:1:1041892834.691995 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e639bc count: 1 -0a:000001:3:1041892834.692000 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892834.692003 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.692008 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91509c0, sequence: 14106, eq->size: 1024 -11:000010:1:1041892834.692012 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f39f0d44 (tot 2562171). -0a:000001:3:1041892834.692019 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.692023 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.692026 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041892834.692030 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041892834.692036 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1331:0x44d4:7f000001:0 -08:000200:3:1041892834.692041 (service.c:204:handle_incoming_request() 1252+240): got req 17620 (md: f4f48000 + 29728) -11:000001:1:1041892834.692046 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.692050 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.692053 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 1 -05:000001:3:1041892834.692058 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:1:1041892834.692061 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892834.692066 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.692071 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -05:000001:3:1041892834.692075 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892834.692081 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:1:1041892834.692084 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000040:3:1041892834.692088 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:000040:1:1041892834.692092 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -08:000001:3:1041892834.692098 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892834.692103 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.692107 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892834.692112 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:3:1041892834.692116 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041892834.692119 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892834.692124 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.692127 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -02:000002:3:1041892834.692132 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17620/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:000040:1:1041892834.692137 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -11:000001:3:1041892834.692143 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:3:1041892834.692147 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -0a:000001:1:1041892834.692150 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.692155 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:3:1041892834.692159 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.692164 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -08:000001:1:1041892834.692166 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:3:1041892834.692171 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -08:000001:1:1041892834.692175 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:3:1041892834.692180 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:3:1041892834.692186 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -0a:000001:1:1041892834.692189 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000010:3:1041892834.692193 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at efdf4b04 (tot 2562355). -0a:000040:1:1041892834.692198 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -11:000040:3:1041892834.692203 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -0a:000001:1:1041892834.692207 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.692213 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4024388356 : -270578940 : efdf4b04) -11:000001:3:1041892834.692218 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:3:1041892834.692222 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -08:000001:1:1041892834.692226 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.692231 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.692235 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:010000:3:1041892834.692239 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efdf4b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefc5ac84 -0a:000001:1:1041892834.692246 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892834.692251 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -0a:000040:1:1041892834.692254 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -02:000001:3:1041892834.692260 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -0a:000001:1:1041892834.692263 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.692267 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:010000:3:1041892834.692272 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: open ns: mds_server lock: efdf4b04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefc5ac84 -08:000001:1:1041892834.692279 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000010:3:1041892834.692284 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f529ea00 (tot 19170259) -0a:000001:1:1041892834.692288 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -02:000001:3:1041892834.692293 (handler.c:661:mds_getattr_name() 1252+768): Process entered -0a:000040:1:1041892834.692296 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -0a:000001:1:1041892834.692301 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -02:002000:3:1041892834.692306 (handler.c:239:mds_fid2dentry() 1252+816): --> mds_fid2dentry: sb f524a400 -08:000001:1:1041892834.692311 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041892834.692316 (handler.c:687:mds_getattr_name() 1252+784): parent ino 12, name def.txt-23 -08:000001:1:1041892834.692319 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:3:1041892834.692324 (ldlm_lock.c:632:ldlm_lock_match() 1252+832): Process entered -11:000001:3:1041892834.692328 (ldlm_resource.c:330:ldlm_resource_get() 1252+896): Process entered -0a:000001:1:1041892834.692331 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000040:3:1041892834.692335 (ldlm_resource.c:362:ldlm_resource_getref() 1252+928): getref res: f528cf10 count: 3 -0a:000040:1:1041892834.692339 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -11:000001:3:1041892834.692345 (ldlm_resource.c:344:ldlm_resource_get() 1252+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:1:1041892834.692350 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.692354 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.692359 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+976): Process entered -08:000001:1:1041892834.692363 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:3:1041892834.692367 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+976): Process leaving -0a:000001:1:1041892834.692370 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:010000:3:1041892834.692375 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:1:1041892834.692381 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -11:000001:3:1041892834.692387 (ldlm_lock.c:653:ldlm_lock_match() 1252+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.692392 (ldlm_resource.c:370:ldlm_resource_putref() 1252+880): Process entered -11:000040:3:1041892834.692396 (ldlm_resource.c:373:ldlm_resource_putref() 1252+880): putref res: f528cf10 count: 2 -0a:000001:1:1041892834.692399 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.692404 (ldlm_resource.c:425:ldlm_resource_putref() 1252+896): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.692408 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.692413 (ldlm_request.c:62:ldlm_completion_ast() 1252+976): Process entered -08:000001:1:1041892834.692416 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:010000:3:1041892834.692421 (ldlm_request.c:98:ldlm_completion_ast() 1252+1040): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000001:1:1041892834.692427 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:3:1041892834.692431 (ldlm_request.c:99:ldlm_completion_ast() 1252+992): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.692436 (ldlm_lock.c:670:ldlm_lock_match() 1252+896): ### matched ns: mds_server lock: f0453684 lrc: 2/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892834.692443 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+848): Process entered -0a:000040:1:1041892834.692446 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -11:000001:3:1041892834.692452 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+848): Process leaving -0a:000001:1:1041892834.692455 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041892834.692460 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+960): -- Lock dump: f0453684 (0 0 0 0) -11:001000:3:1041892834.692465 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+960): Node: local -11:001000:3:1041892834.692469 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+960): Parent: 00000000 -08:000001:1:1041892834.692472 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041892834.692477 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+976): Resource: f528cf10 (12) -11:001000:3:1041892834.692481 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+960): Requested mode: 3, granted mode: 3 -11:001000:3:1041892834.692485 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+960): Readers: 1 ; Writers; 0 -11:000001:3:1041892834.692489 (ldlm_lock.c:151:ldlm_lock_put() 1252+816): Process entered -11:000001:3:1041892834.692492 (ldlm_lock.c:173:ldlm_lock_put() 1252+816): Process leaving -02:000001:3:1041892834.692507 (handler.c:620:mds_getattr_internal() 1252+832): Process entered -02:000001:3:1041892834.692515 (handler.c:645:mds_getattr_internal() 1252+848): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.692519 (handler.c:718:mds_getattr_name() 1252+768): Process leaving -11:000001:3:1041892834.692523 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+864): Process entered -11:000001:3:1041892834.692527 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+864): Process leaving -11:000001:3:1041892834.692530 (ldlm_lock.c:461:ldlm_lock_decref() 1252+816): Process entered -11:010000:3:1041892834.692534 (ldlm_lock.c:466:ldlm_lock_decref() 1252+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f0453684 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892834.692541 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -11:000001:3:1041892834.692544 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -11:000001:3:1041892834.692547 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -11:000001:3:1041892834.692550 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -11:000001:3:1041892834.692553 (ldlm_lock.c:502:ldlm_lock_decref() 1252+816): Process leaving -11:000001:3:1041892834.692560 (ldlm_lock.c:289:ldlm_lock_change_resource() 1252+640): Process entered -11:000001:3:1041892834.692564 (ldlm_resource.c:330:ldlm_resource_get() 1252+704): Process entered -11:000040:3:1041892834.692568 (ldlm_resource.c:362:ldlm_resource_getref() 1252+736): getref res: f528ca38 count: 2 -11:000001:3:1041892834.692572 (ldlm_resource.c:344:ldlm_resource_get() 1252+720): Process leaving (rc=4113091128 : -181876168 : f528ca38) -11:000001:3:1041892834.692577 (ldlm_resource.c:370:ldlm_resource_putref() 1252+688): Process entered -11:000040:3:1041892834.692581 (ldlm_resource.c:373:ldlm_resource_putref() 1252+688): putref res: f528cf10 count: 1 -11:000001:3:1041892834.692585 (ldlm_resource.c:425:ldlm_resource_putref() 1252+704): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.692589 (ldlm_lock.c:315:ldlm_lock_change_resource() 1252+656): Process leaving (rc=0 : 0 : 0) -02:010000:3:1041892834.692593 (handler.c:1720:ldlm_intent_policy() 1252+656): ### intent policy, old res 12 ns: mds_server lock: efdf4b04 lrc: 2/0,0 mode: --/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefc5ac84 -02:000001:3:1041892834.692600 (handler.c:1721:ldlm_intent_policy() 1252+608): Process leaving (rc=300 : 300 : 12c) -11:000001:3:1041892834.692605 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -11:001000:3:1041892834.692609 (ldlm_lock.c:521:ldlm_lock_compat_list() 1252+496): compat function succeded, next. -11:000001:3:1041892834.692613 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.692617 (ldlm_lock.c:564:ldlm_grant_lock() 1252+432): Process entered -11:001000:3:1041892834.692621 (ldlm_resource.c:504:ldlm_resource_dump() 1252+800): --- Resource: f528ca38 (25 d1ce125c 0) (rc: 2) -11:001000:3:1041892834.692626 (ldlm_resource.c:506:ldlm_resource_dump() 1252+784): Namespace: f60f5ba4 (mds_server) -11:001000:3:1041892834.692630 (ldlm_resource.c:507:ldlm_resource_dump() 1252+784): Parent: 00000000, root: 00000000 -11:001000:3:1041892834.692633 (ldlm_resource.c:509:ldlm_resource_dump() 1252+784): Granted locks: -11:001000:3:1041892834.692638 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+944): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:3:1041892834.692642 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+960): Node: NID 7f000001 (rhandle: 0xf3a10984) -11:001000:3:1041892834.692646 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+944): Parent: 00000000 -11:001000:3:1041892834.692650 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+960): Resource: f528ca38 (37) -11:001000:3:1041892834.692654 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+944): Requested mode: 3, granted mode: 3 -11:001000:3:1041892834.692658 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+944): Readers: 0 ; Writers; 0 -11:001000:3:1041892834.692662 (ldlm_resource.c:516:ldlm_resource_dump() 1252+784): Converting locks: -11:001000:3:1041892834.692665 (ldlm_resource.c:523:ldlm_resource_dump() 1252+784): Waiting locks: -11:001000:3:1041892834.692669 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+640): -- Lock dump: efdf4b04 (0 0 0 0) -11:001000:3:1041892834.692673 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+656): Node: NID 7f000001 (rhandle: 0xefc5ac84) -11:001000:3:1041892834.692678 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+640): Parent: 00000000 -11:001000:3:1041892834.692681 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+656): Resource: f528ca38 (37) -11:001000:3:1041892834.692685 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+640): Requested mode: 3, granted mode: 0 -11:001000:3:1041892834.692689 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+640): Readers: 0 ; Writers; 0 -11:000001:3:1041892834.692693 (ldlm_lock.c:577:ldlm_grant_lock() 1252+432): Process leaving -11:000001:3:1041892834.692696 (ldlm_lock.c:799:ldlm_lock_enqueue() 1252+400): Process leaving -11:000001:3:1041892834.692700 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:3:1041892834.692704 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: efdf4b04 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefc5ac84 -11:000001:3:1041892834.692711 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -11:000001:3:1041892834.692715 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:3:1041892834.692718 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.692722 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:3:1041892834.692725 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.692729 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:3:1041892834.692732 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -11:000001:3:1041892834.692735 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -11:000001:3:1041892834.692739 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -11:000001:3:1041892834.692742 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:3:1041892834.692745 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock efdf4b04) -02:000001:3:1041892834.692749 (handler.c:1388:mds_handle() 1252+272): Process leaving -02:000040:3:1041892834.692753 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3583, last_committed 3506, xid 17620 -02:000200:3:1041892834.692757 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000200:3:1041892834.692761 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.692766 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:3:1041892834.692770 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:3:1041892834.692773 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17620 -0a:000200:3:1041892834.692778 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.692782 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:3:1041892834.692785 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.692790 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:3:1041892834.692793 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-181802496)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:3:1041892834.692800 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.692805 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000001:3:1041892834.692809 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.692813 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:3:1041892834.692817 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.692821 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041892834.692824 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:3:1041892834.692827 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -0a:000001:3:1041892834.692832 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.692836 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.692840 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041892834.692844 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:3:1041892834.692847 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -0a:000001:3:1041892834.692851 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.692855 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.692860 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041892834.692864 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041892834.692867 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -0a:000001:3:1041892834.692871 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.692875 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.692880 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.692885 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.692888 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.692891 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc6 -0a:000001:3:1041892834.692896 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.692901 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 108480 -0a:004000:3:1041892834.692909 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000001:3:1041892834.692929 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000001:3:1041892834.692933 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:3:1041892834.692936 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:3:1041892834.692941 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.692944 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f921ea40 -0b:000200:3:1041892834.692950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f921ea9c -0b:000200:3:1041892834.692955 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a5aa24 -08:000001:0:1041892834.692964 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:3:1041892834.692968 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.692972 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:3:1041892834.692976 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.692980 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ea40, sequence: 7110, eq->size: 16384 -0a:000001:0:1041892834.692985 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.692988 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:0:1041892834.692993 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1319:0x1bc6:7f000001:0 -0b:000001:3:1041892834.692999 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:3:1041892834.693003 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.693008 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:0:1041892834.693013 (service.c:204:handle_incoming_request() 1266+240): got req 7110 (md: f41a0000 + 108480) -0b:000001:3:1041892834.693018 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892834.693022 (genops.c:268:class_conn2export() 1266+272): Process entered -05:000080:0:1041892834.693026 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.693031 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.693035 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.693041 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0b:000200:3:1041892834.693044 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3db34 -> f8fe6be0 -08:000040:0:1041892834.693050 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -0b:000200:3:1041892834.693054 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3db90 -> f8fe6c3c -08:000001:0:1041892834.693060 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:3:1041892834.693065 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3db34 -04:000001:0:1041892834.693071 (ost_handler.c:448:ost_handle() 1266+272): Process entered -08:000001:0:1041892834.693075 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -08:000001:3:1041892834.693078 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.693082 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.693086 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000002:0:1041892834.693090 (ost_handler.c:498:ost_handle() 1266+272): open -08:000040:3:1041892834.693093 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -04:000001:0:1041892834.693101 (ost_handler.c:113:ost_open() 1266+320): Process entered -08:000001:3:1041892834.693104 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.693108 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.693113 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f3a6ece4 (tot 19170499) -0a:000200:3:1041892834.693117 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcbdc -0b:000200:3:1041892834.693122 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -04:000001:0:1041892834.693127 (../include/linux/obd_class.h:339:obd_open() 1266+352): Process entered -05:000001:0:1041892834.693131 (genops.c:268:class_conn2export() 1266+400): Process entered -05:000080:0:1041892834.693135 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.693140 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.693144 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892834.693149 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:0:1041892834.693153 (filter.c:792:filter_open() 1266+400): Process entered -05:000001:0:1041892834.693158 (genops.c:268:class_conn2export() 1266+448): Process entered -05:000080:0:1041892834.693161 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.693166 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892834.693171 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.693176 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:0:1041892834.693180 (filter.c:318:filter_obj_open() 1266+560): Process entered -0a:000001:3:1041892834.693184 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.693187 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -0a:000001:3:1041892834.693192 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.693196 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.693201 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.693206 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.693210 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.693214 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc4 -0e:000002:0:1041892834.693219 (filter.c:391:filter_obj_open() 1266+576): opened objid 0x20: rc = f530ce28 -0a:000001:3:1041892834.693225 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682732 : -262284564 : f05ddaec) -0e:000001:0:1041892834.693231 (filter.c:394:filter_obj_open() 1266+576): Process leaving (rc=4113616424 : -181350872 : f530ce28) -0a:000200:3:1041892834.693236 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc9cc [1](f6208bdc,240)... + 0 -0e:000001:0:1041892834.693244 (filter.c:644:filter_from_inode() 1266+448): Process entered -0a:004000:3:1041892834.693248 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000040:0:1041892834.693251 (filter.c:647:filter_from_inode() 1266+464): src inode 25052 (f0451b04), dst obdo 0x20 valid 0x00000131 -0b:000200:3:1041892834.693257 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:0:1041892834.693262 (filter.c:659:filter_from_inode() 1266+448): Process leaving -0e:000001:0:1041892834.693266 (filter.c:811:filter_open() 1266+400): Process leaving -04:000001:0:1041892834.693269 (../include/linux/obd_class.h:345:obd_open() 1266+368): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.693274 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:0:1041892834.693278 (ost_handler.c:125:ost_open() 1266+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.693282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3db34 -> f9016840 -04:000001:0:1041892834.693288 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -04:000002:0:1041892834.693291 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000200:3:1041892834.693294 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3db90 -> f901689c -0a:000200:0:1041892834.693300 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.693304 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3db34 -0a:004000:0:1041892834.693310 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -08:000001:3:1041892834.693313 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.693318 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.693322 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc9cc -0b:000200:3:1041892834.693326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -0b:000200:3:1041892834.693331 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.693373 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.693377 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.693381 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000001:3:1041892834.693385 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000200:0:1041892834.693390 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7110 -0b:000200:3:1041892834.693394 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:3:1041892834.693399 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:0:1041892834.693404 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0b:000001:3:1041892834.693408 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.693412 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:004000:3:1041892834.693416 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:0:1041892834.693420 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.693425 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0b:000200:0:1041892834.693428 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-207164188)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.693434 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f8ffd900 -0b:000200:0:1041892834.693440 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.693445 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f8ffd95c -0b:000200:3:1041892834.693450 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d02b4 -08:000001:3:1041892834.693455 (events.c:62:reply_out_callback() 1104+528): Process entered -0b:000200:0:1041892834.693459 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -08:000010:3:1041892834.693463 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0599a0c (tot 19170427). -08:000001:3:1041892834.693468 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.693473 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -08:000040:0:1041892834.693477 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 1 -0a:000200:3:1041892834.693481 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -08:000001:0:1041892834.693485 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.693489 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599a0c : %zd -08:000001:0:1041892834.693494 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:004000:3:1041892834.693498 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.693502 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:3:1041892834.693505 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.693509 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -0b:000200:3:1041892834.693514 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.693518 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.693523 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.693527 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.693532 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.693536 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:3:1041892834.693539 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.693543 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44d5 -0a:000001:0:1041892834.693548 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000001:3:1041892834.693551 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:3:1041892834.693556 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 5376 -0a:004000:3:1041892834.693564 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.693568 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -0b:000200:3:1041892834.693573 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892834.693577 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.693582 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.693586 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.693589 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:3:1041892834.693593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f910e620 -0a:000001:0:1041892834.693598 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892834.693602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f910e67c -0b:000200:3:1041892834.693607 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d02b4 -0a:004000:3:1041892834.693614 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.693617 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000001:3:1041892834.693623 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.693627 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -0b:000001:3:1041892834.693632 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:1:1041892834.693636 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892834.693641 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:3:1041892834.693646 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:1:1041892834.693650 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e620, sequence: 3515, eq->size: 1024 -0a:000001:0:1041892834.693657 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.693661 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.693667 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.693672 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.693675 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.693682 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:3:1041892834.693686 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041892834.693689 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1333:0x44d5:7f000001:0 -0b:000200:3:1041892834.693696 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f8ffd960 -0a:000001:0:1041892834.693702 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:1:1041892834.693705 (service.c:204:handle_incoming_request() 1145+240): got req 17621 (md: f5138000 + 5376) -0b:000200:3:1041892834.693712 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f8ffd9bc -05:000001:1:1041892834.693717 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041892834.693721 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.693728 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d6f4 -08:000001:3:1041892834.693733 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892834.693736 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:3:1041892834.693744 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f529ea00 (tot 19170107). -08:000001:3:1041892834.693749 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.693753 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -08:000001:1:1041892834.693756 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0b:000200:3:1041892834.693761 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ea00 : %zd -08:000040:1:1041892834.693765 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892834.693772 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.693775 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:3:1041892834.693782 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.693786 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -11:000001:1:1041892834.693791 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0a:000001:0:1041892834.693797 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.693801 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.693805 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:3:1041892834.693811 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:0:1041892834.693815 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.693820 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:0:1041892834.693824 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892834.693828 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.693834 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:3:1041892834.693838 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -11:000002:1:1041892834.693842 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:000001:3:1041892834.693847 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.693851 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000001:3:1041892834.693856 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041892834.693859 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7e3ac (tot 19170179) -0a:000040:0:1041892834.693867 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -11:000001:1:1041892834.693871 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000001:3:1041892834.693877 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.693880 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.693885 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -08:000001:0:1041892834.693891 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.693896 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.693900 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000040:3:1041892834.693904 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -11:010000:1:1041892834.693908 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79b04 -0a:000001:3:1041892834.693918 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.693922 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000001:0:1041892834.693927 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:000001:1:1041892834.693930 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -08:000001:3:1041892834.693936 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:0:1041892834.693940 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -11:000001:1:1041892834.693945 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.693951 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:1:1041892834.693955 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000001:0:1041892834.693960 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.693965 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:1:1041892834.693968 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.693974 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -11:000001:1:1041892834.693979 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -08:000001:0:1041892834.693985 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.693989 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000001:0:1041892834.693995 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -11:000001:1:1041892834.693999 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:000001:3:1041892834.694004 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.694009 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.694012 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:0:1041892834.694018 (client.c:383:ptlrpc_check_reply() 1332+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.694023 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:0:1041892834.694029 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 1 for req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892834.694036 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -0a:004000:3:1041892834.694041 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:0:1041892834.694045 (client.c:667:ptlrpc_queue_wait() 1332+700): @@@ -- done sleeping req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892834.694052 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.694056 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc5 -08:000001:0:1041892834.694061 (pack_generic.c:79:lustre_unpack_msg() 1332+700): Process entered -11:000001:1:1041892834.694065 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:000001:0:1041892834.694071 (pack_generic.c:106:lustre_unpack_msg() 1332+716): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.694076 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872740 : -207094556 : f3a7fce4) -0a:000200:3:1041892834.694082 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e48dec [1](efb13ce4,240)... + 0 -11:000001:1:1041892834.694088 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:004000:3:1041892834.694093 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.694096 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0b:000200:3:1041892834.694101 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892834.694105 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.694112 (client.c:716:ptlrpc_queue_wait() 1332+700): @@@ status 0 - req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.694119 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.694123 (client.c:411:ptlrpc_check_status() 1332+684): Process entered -0a:000200:1:1041892834.694127 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.694134 (client.c:426:ptlrpc_check_status() 1332+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.694139 (client.c:766:ptlrpc_queue_wait() 1332+652): Process leaving -0b:000200:3:1041892834.694143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f90168a0 -0a:004000:1:1041892834.694148 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -03:000002:0:1041892834.694153 (osc_request.c:186:osc_open() 1332+444): mode: 100000 -0b:000200:3:1041892834.694158 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f90168fc -0b:000200:3:1041892834.694163 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d6f4 -08:000001:3:1041892834.694168 (events.c:84:reply_in_callback() 1104+528): Process entered -03:000001:0:1041892834.694172 (osc_request.c:190:osc_open() 1332+444): Process leaving -08:000001:3:1041892834.694177 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.694183 (client.c:379:ptlrpc_check_reply() 1324+756): Process entered -0a:000200:3:1041892834.694188 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -08:000001:2:1041892834.694194 (client.c:383:ptlrpc_check_reply() 1324+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.694199 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -08:000200:2:1041892834.694205 (client.c:404:ptlrpc_check_reply() 1324+804): @@@ rc = 1 for req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.694212 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.694217 (client.c:355:__ptlrpc_req_finished() 1332+508): Process entered -08:000200:2:1041892834.694222 (client.c:667:ptlrpc_queue_wait() 1324+772): @@@ -- done sleeping req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.694229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.694233 (pack_generic.c:79:lustre_unpack_msg() 1324+772): Process entered -0b:000001:3:1041892834.694238 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.694243 (pack_generic.c:106:lustre_unpack_msg() 1324+788): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.694249 (client.c:360:__ptlrpc_req_finished() 1332+556): @@@ refcount now 0 req x7108/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:1:1041892834.694255 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:2:1041892834.694261 (client.c:716:ptlrpc_queue_wait() 1324+772): @@@ status 0 - req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892834.694269 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892834.694273 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17621 -08:000001:0:1041892834.694280 (client.c:310:__ptlrpc_free_req() 1332+556): Process entered -0a:000200:1:1041892834.694283 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000010:0:1041892834.694290 (client.c:326:__ptlrpc_free_req() 1332+572): kfreed 'request->rq_repmsg': 240 at f6208bdc (tot 19169939). -0b:000001:3:1041892834.694297 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.694302 (client.c:411:ptlrpc_check_status() 1324+756): Process entered -08:000010:0:1041892834.694307 (client.c:331:__ptlrpc_free_req() 1332+572): kfreed 'request->rq_reqmsg': 240 at f6208ad4 (tot 19169699). -0a:004000:1:1041892834.694313 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -08:000001:0:1041892834.694319 (connection.c:109:ptlrpc_put_connection() 1332+604): Process entered -0a:000200:1:1041892834.694323 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000040:0:1041892834.694330 (connection.c:117:ptlrpc_put_connection() 1332+604): connection=f54d139c refcount 25 -0a:004000:1:1041892834.694334 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000001:0:1041892834.694340 (connection.c:130:ptlrpc_put_connection() 1332+620): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.694346 (client.c:426:ptlrpc_check_status() 1324+772): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.694351 (client.c:766:ptlrpc_queue_wait() 1324+724): Process leaving -0b:000001:3:1041892834.694356 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:1:1041892834.694361 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273161300)... to nid: 0x0x7f00000100000048 pid 0 -08:000010:0:1041892834.694370 (client.c:344:__ptlrpc_free_req() 1332+572): kfreed 'request': 204 at f55b64a4 (tot 19169495). -08:000001:0:1041892834.694377 (client.c:345:__ptlrpc_free_req() 1332+556): Process leaving -03:000002:2:1041892834.694382 (osc_request.c:220:osc_close() 1324+516): mode: 100000 -0b:000200:3:1041892834.694387 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -03:000001:2:1041892834.694393 (osc_request.c:224:osc_close() 1324+516): Process leaving -0b:000200:1:1041892834.694396 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.694403 (client.c:364:__ptlrpc_req_finished() 1332+524): Process leaving (rc=1 : 1 : 1) -0b:001000:3:1041892834.694409 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -07:000001:0:1041892834.694415 (../include/linux/obd_class.h:345:obd_open() 1332+412): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.694420 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000001:0:1041892834.694424 (file.c:156:ll_file_open() 1332+380): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.694430 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892834.694434 (dcache.c:48:ll_intent_release() 1332+344): Process entered -0b:000200:1:1041892834.694438 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.694445 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+440): Process entered -11:000001:1:1041892834.694449 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000200:3:1041892834.694455 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d22c -> f8ffd9c0 -11:000001:1:1041892834.694461 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:0:1041892834.694467 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+440): Process leaving -0b:000200:3:1041892834.694471 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d288 -> f8ffda1c -08:000001:2:1041892834.694479 (client.c:355:__ptlrpc_req_finished() 1324+580): Process entered -11:000001:1:1041892834.694482 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.694488 (ldlm_lock.c:461:ldlm_lock_decref() 1332+392): Process entered -11:000001:1:1041892834.694492 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:010000:0:1041892834.694497 (ldlm_lock.c:466:ldlm_lock_decref() 1332+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453804 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -11:000001:1:1041892834.694506 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.694512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d22c -08:000040:2:1041892834.694519 (client.c:360:__ptlrpc_req_finished() 1324+628): @@@ refcount now 0 req x7109/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:0:1041892834.694526 (ldlm_request.c:497:ldlm_cancel_lru() 1332+488): Process entered -11:000001:1:1041892834.694531 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:1:1041892834.694536 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.694540 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -08:000001:2:1041892834.694546 (client.c:310:__ptlrpc_free_req() 1324+628): Process entered -08:000001:3:1041892834.694550 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.694556 (client.c:326:__ptlrpc_free_req() 1324+644): kfreed 'request->rq_repmsg': 240 at efb13ce4 (tot 19169255). -11:010000:1:1041892834.694561 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efb7fb04 lrc: 1/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79b04 -11:000001:0:1041892834.694571 (ldlm_request.c:504:ldlm_cancel_lru() 1332+504): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.694576 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:0:1041892834.694582 (ldlm_lock.c:151:ldlm_lock_put() 1332+440): Process entered -11:010000:1:1041892834.694586 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efb7fb04 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79b04 -08:000010:2:1041892834.694596 (client.c:331:__ptlrpc_free_req() 1324+644): kfreed 'request->rq_reqmsg': 240 at f658718c (tot 19168775). -11:000001:1:1041892834.694601 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -08:000001:2:1041892834.694607 (connection.c:109:ptlrpc_put_connection() 1324+676): Process entered -08:000010:3:1041892834.694612 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6ece4 (tot 19169015). -11:000001:0:1041892834.694618 (ldlm_lock.c:173:ldlm_lock_put() 1332+440): Process leaving -08:000001:3:1041892834.694623 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000040:1:1041892834.694627 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f3a8ebac count: 1 -11:000001:0:1041892834.694634 (ldlm_lock.c:151:ldlm_lock_put() 1332+440): Process entered -08:000040:2:1041892834.694639 (connection.c:117:ptlrpc_put_connection() 1324+676): connection=f54d139c refcount 24 -11:000001:0:1041892834.694644 (ldlm_lock.c:173:ldlm_lock_put() 1332+440): Process leaving -11:000001:0:1041892834.694650 (ldlm_lock.c:502:ldlm_lock_decref() 1332+392): Process leaving -11:000001:1:1041892834.694653 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.694659 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcce4 -11:000010:1:1041892834.694664 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efb7fb04 (tot 2562171). -07:002000:0:1041892834.694671 (dcache.c:74:ll_intent_release() 1332+360): D_IT UP dentry f05979c8 fsdata f644397c intent: open -0b:000200:3:1041892834.694677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ece4 : %zd -11:000001:1:1041892834.694682 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -07:000001:0:1041892834.694688 (dcache.c:76:ll_intent_release() 1332+344): Process leaving -11:000001:1:1041892834.694691 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.694698 (connection.c:130:ptlrpc_put_connection() 1324+692): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.694704 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.694708 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.694714 (file.c:278:ll_file_release() 1332+436): Process entered -08:000010:2:1041892834.694719 (client.c:344:__ptlrpc_free_req() 1324+644): kfreed 'request': 204 at f65e518c (tot 19168571). -08:000001:1:1041892834.694724 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.694729 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 1 -08:000001:2:1041892834.694736 (client.c:345:__ptlrpc_free_req() 1324+628): Process leaving -07:000001:0:1041892834.694741 (../include/linux/obd_class.h:325:obd_close() 1332+468): Process entered -08:000001:1:1041892834.694744 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.694751 (genops.c:268:class_conn2export() 1332+516): Process entered -08:000001:2:1041892834.694756 (client.c:364:__ptlrpc_req_finished() 1324+596): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892834.694761 (genops.c:287:class_conn2export() 1332+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:3:1041892834.694767 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:2:1041892834.694772 (../include/linux/obd_class.h:331:obd_close() 1324+484): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.694778 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -05:000001:0:1041892834.694784 (genops.c:294:class_conn2export() 1332+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.694790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:2:1041892834.694796 (mdc_request.c:524:mdc_close() 1324+500): Process entered -0b:000200:3:1041892834.694800 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:2:1041892834.694807 (genops.c:268:class_conn2export() 1324+628): Process entered -0a:004000:3:1041892834.694811 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.694815 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -03:000001:0:1041892834.694820 (osc_request.c:202:osc_close() 1332+516): Process entered -05:000001:0:1041892834.694825 (genops.c:268:class_conn2export() 1332+644): Process entered -05:000080:0:1041892834.694829 (genops.c:287:class_conn2export() 1332+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000080:2:1041892834.694835 (genops.c:287:class_conn2export() 1324+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:3:1041892834.694842 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892834.694847 (genops.c:294:class_conn2export() 1332+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.694853 (client.c:263:ptlrpc_prep_req() 1332+580): Process entered -0a:000200:3:1041892834.694857 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44d6 -05:000001:2:1041892834.694864 (genops.c:294:class_conn2export() 1324+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000010:0:1041892834.694870 (client.c:268:ptlrpc_prep_req() 1332+596): kmalloced 'request': 204 at f55b64a4 (tot 19168775) -0a:000001:3:1041892834.694876 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000010:0:1041892834.694883 (pack_generic.c:42:lustre_pack_msg() 1332+660): kmalloced '*msg': 240 at f6208ad4 (tot 19169015) -08:000001:2:1041892834.694889 (client.c:263:ptlrpc_prep_req() 1324+564): Process entered -0a:000200:3:1041892834.694893 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39caad4 [1](f4f48000,32768)... + 30080 -08:000010:2:1041892834.694902 (client.c:268:ptlrpc_prep_req() 1324+580): kmalloced 'request': 204 at f65e518c (tot 19169219) -08:000001:0:1041892834.694908 (connection.c:135:ptlrpc_connection_addref() 1332+612): Process entered -0a:004000:3:1041892834.694912 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:2:1041892834.694917 (pack_generic.c:42:lustre_pack_msg() 1324+644): kmalloced '*msg': 192 at f658718c (tot 19169411) -0b:000200:3:1041892834.694924 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -08:000001:2:1041892834.694930 (connection.c:135:ptlrpc_connection_addref() 1324+596): Process entered -08:000040:0:1041892834.694935 (connection.c:137:ptlrpc_connection_addref() 1332+612): connection=f54d139c refcount 25 -0a:004000:3:1041892834.694940 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892834.694945 (connection.c:137:ptlrpc_connection_addref() 1324+596): connection=f54d139c refcount 25 -0a:000040:1:1041892834.694949 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -08:000001:0:1041892834.694956 (connection.c:139:ptlrpc_connection_addref() 1332+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.694963 (connection.c:139:ptlrpc_connection_addref() 1324+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892834.694977 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.694984 (client.c:305:ptlrpc_prep_req() 1324+580): Process leaving (rc=4133376396 : -161590900 : f65e518c) -0b:000200:3:1041892834.694991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d22c -> f9150a20 -08:000001:2:1041892834.694998 (client.c:613:ptlrpc_queue_wait() 1324+708): Process entered -0b:000200:3:1041892834.695003 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d288 -> f9150a7c -08:000001:1:1041892834.695008 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041892834.695015 (client.c:621:ptlrpc_queue_wait() 1324+724): Sending RPC pid:xid:nid:opc 1324:17623:7f000001:3 -08:000001:1:1041892834.695020 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:3:1041892834.695026 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d22c -08:000001:0:1041892834.695032 (client.c:305:ptlrpc_prep_req() 1332+596): Process leaving (rc=4116407460 : -178559836 : f55b64a4) -08:000001:2:1041892834.695039 (niobuf.c:372:ptl_send_rpc() 1324+788): Process entered -0a:004000:3:1041892834.695044 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:2:1041892834.695049 (niobuf.c:399:ptl_send_rpc() 1324+804): kmalloced 'repbuf': 72 at f05aba94 (tot 19169483) -0b:000001:3:1041892834.695055 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:2:1041892834.695060 (lib-dispatch.c:54:lib_dispatch() 1324+1140): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892834.695066 (client.c:613:ptlrpc_queue_wait() 1332+724): Process entered -0a:004000:2:1041892834.695071 (lib-me.c:42:do_PtlMEAttach() 1324+1172): taking state lock -0a:000001:1:1041892834.695075 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:100000:0:1041892834.695081 (client.c:621:ptlrpc_queue_wait() 1332+740): Sending RPC pid:xid:nid:opc 1332:7112:7f000001:12 -0a:004000:2:1041892834.695087 (lib-me.c:58:do_PtlMEAttach() 1324+1172): releasing state lock -0b:000001:3:1041892834.695092 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.695097 (niobuf.c:372:ptl_send_rpc() 1332+804): Process entered -0a:000040:1:1041892834.695101 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -08:000010:0:1041892834.695109 (niobuf.c:399:ptl_send_rpc() 1332+820): kmalloced 'repbuf': 240 at f6208bdc (tot 19169723) -0b:000001:3:1041892834.695115 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000200:2:1041892834.695120 (lib-dispatch.c:54:lib_dispatch() 1324+1140): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.695127 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892834.695133 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.695139 (lib-md.c:210:do_PtlMDAttach() 1324+1172): taking state lock -0b:000200:3:1041892834.695144 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:004000:2:1041892834.695150 (lib-md.c:229:do_PtlMDAttach() 1324+1172): releasing state lock -0a:000200:0:1041892834.695155 (lib-dispatch.c:54:lib_dispatch() 1332+1156): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.695160 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.695167 (lib-me.c:42:do_PtlMEAttach() 1332+1188): taking state lock -08:000001:1:1041892834.695171 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:001000:3:1041892834.695177 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892834.695182 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.695187 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892834.695192 (niobuf.c:433:ptl_send_rpc() 1324+804): Setup reply buffer: 72 bytes, xid 17623, portal 10 -0a:004000:0:1041892834.695198 (lib-me.c:58:do_PtlMEAttach() 1332+1188): releasing state lock -0a:000200:2:1041892834.695203 (lib-dispatch.c:54:lib_dispatch() 1324+1204): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.695208 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:2:1041892834.695213 (lib-md.c:261:do_PtlMDBind() 1324+1236): taking state lock -0a:000200:0:1041892834.695217 (lib-dispatch.c:54:lib_dispatch() 1332+1156): 2130706433: API call PtlMDAttach (11) -0a:000040:1:1041892834.695221 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150a20, sequence: 14107, eq->size: 1024 -0a:004000:0:1041892834.695228 (lib-md.c:210:do_PtlMDAttach() 1332+1188): taking state lock -0a:000001:1:1041892834.695232 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.695237 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f8ffda20 -08:000001:1:1041892834.695244 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.695250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f8ffda7c -08:100000:1:1041892834.695255 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1314:0x44d6:7f000001:0 -0b:000200:3:1041892834.695263 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4af74 -08:000200:1:1041892834.695268 (service.c:204:handle_incoming_request() 1256+240): got req 17622 (md: f4f48000 + 30080) -08:000001:3:1041892834.695275 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:1:1041892834.695279 (genops.c:268:class_conn2export() 1256+272): Process entered -08:000010:3:1041892834.695284 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e3ac (tot 19169651). -08:000001:3:1041892834.695290 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:1:1041892834.695294 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000200:3:1041892834.695301 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e7bc -05:000001:1:1041892834.695305 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892834.695313 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -08:000001:1:1041892834.695318 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000040:1:1041892834.695322 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 2 -0a:004000:3:1041892834.695328 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.695332 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000001:3:1041892834.695339 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:2:1041892834.695344 (lib-md.c:269:do_PtlMDBind() 1324+1236): releasing state lock -0b:001000:3:1041892834.695349 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000200:2:1041892834.695356 (niobuf.c:77:ptl_send_buf() 1324+884): Sending 192 bytes to portal 12, xid 17623 -0a:004000:0:1041892834.695362 (lib-md.c:229:do_PtlMDAttach() 1332+1188): releasing state lock -0b:000200:3:1041892834.695366 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.695373 (lib-dispatch.c:54:lib_dispatch() 1324+1204): 2130706433: API call PtlPut (19) -02:000001:1:1041892834.695377 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000200:0:1041892834.695384 (niobuf.c:433:ptl_send_rpc() 1332+820): Setup reply buffer: 240 bytes, xid 7112, portal 4 -0a:004000:2:1041892834.695389 (lib-move.c:737:do_PtlPut() 1324+1524): taking state lock -08:000001:3:1041892834.695395 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:1:1041892834.695399 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -0a:000200:0:1041892834.695405 (lib-dispatch.c:54:lib_dispatch() 1332+1220): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892834.695411 (lib-move.c:745:do_PtlPut() 1324+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.695416 (lib-md.c:261:do_PtlMDBind() 1332+1252): taking state lock -0a:000001:3:1041892834.695421 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:2:1041892834.695426 (lib-move.c:800:do_PtlPut() 1324+1524): releasing state lock -08:000001:1:1041892834.695429 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.695435 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150a80, sequence: 14108, eq->size: 1024 -02:000002:1:1041892834.695441 (handler.c:1367:mds_handle() 1256+320): @@@ enqueue req x17622/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:3:1041892834.695449 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.695454 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1256+336): Process entered -08:000001:3:1041892834.695459 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.695464 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1256+336): ### server-side enqueue handler START -0a:004000:0:1041892834.695471 (lib-md.c:269:do_PtlMDBind() 1332+1252): releasing state lock -0b:000200:2:1041892834.695475 (socknal_cb.c:631:ksocknal_send() 1324+1652): sending %zd bytes from [192](00000001,-161975924)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041892834.695484 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892834.695489 (socknal.c:484:ksocknal_get_conn() 1324+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:0:1041892834.695495 (niobuf.c:77:ptl_send_buf() 1332+900): Sending 240 bytes to portal 6, xid 7112 -0a:000001:3:1041892834.695501 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:2:1041892834.695506 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1684): type 1, nob 264 niov 2 -0a:000040:3:1041892834.695512 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150a80, sequence: 14108, eq->size: 1024 -11:000001:1:1041892834.695517 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+448): Process entered -0a:000200:0:1041892834.695523 (lib-dispatch.c:54:lib_dispatch() 1332+1220): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.695528 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.695533 (ldlm_lock.c:342:__ldlm_handle2lock() 1256+464): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.695539 (lib-move.c:737:do_PtlPut() 1332+1540): taking state lock -08:000001:2:1041892834.695544 (niobuf.c:441:ptl_send_rpc() 1324+804): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.695549 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.695555 (client.c:662:ptlrpc_queue_wait() 1324+756): @@@ -- sleeping req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:1:1041892834.695562 (ldlm_resource.c:330:ldlm_resource_get() 1256+464): Process entered -0a:000200:0:1041892834.695568 (lib-move.c:745:do_PtlPut() 1332+1556): PtlPut -> 2130706433: 0 -11:000040:1:1041892834.695573 (ldlm_resource.c:362:ldlm_resource_getref() 1256+496): getref res: f528cf10 count: 2 -0a:004000:0:1041892834.695580 (lib-move.c:800:do_PtlPut() 1332+1540): releasing state lock -0b:000200:3:1041892834.695585 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.695590 (ldlm_resource.c:344:ldlm_resource_get() 1256+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:004000:3:1041892834.695598 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.695602 (ldlm_lock.c:251:ldlm_lock_new() 1256+448): Process entered -0b:000200:0:1041892834.695608 (socknal_cb.c:631:ksocknal_send() 1332+1668): sending %zd bytes from [240](00000001,-165639468)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892834.695615 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:1:1041892834.695619 (ldlm_lock.c:256:ldlm_lock_new() 1256+464): kmalloced 'lock': 184 at efb7fb04 (tot 2562355). -0b:000200:0:1041892834.695627 (socknal.c:484:ksocknal_get_conn() 1332+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.695633 (client.c:379:ptlrpc_check_reply() 1324+740): Process entered -11:000040:1:1041892834.695637 (ldlm_resource.c:362:ldlm_resource_getref() 1256+480): getref res: f528cf10 count: 3 -0b:000200:0:1041892834.695644 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1700): type 1, nob 312 niov 2 -08:000001:2:1041892834.695650 (client.c:402:ptlrpc_check_reply() 1324+740): Process leaving -0a:000200:3:1041892834.695655 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc7 -11:000001:1:1041892834.695661 (ldlm_lock.c:282:ldlm_lock_new() 1256+464): Process leaving (rc=4021811972 : -273155324 : efb7fb04) -08:000200:2:1041892834.695668 (client.c:404:ptlrpc_check_reply() 1324+788): @@@ rc = 0 for req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892834.695677 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000001:1:1041892834.695682 (ldlm_resource.c:370:ldlm_resource_putref() 1256+448): Process entered -11:000040:1:1041892834.695687 (ldlm_resource.c:373:ldlm_resource_putref() 1256+448): putref res: f528cf10 count: 2 -08:000001:0:1041892834.695695 (niobuf.c:441:ptl_send_rpc() 1332+820): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.695699 (ldlm_resource.c:425:ldlm_resource_putref() 1256+464): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.695706 (client.c:662:ptlrpc_queue_wait() 1332+772): @@@ -- sleeping req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:3:1041892834.695713 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 108720 -08:000001:2:1041892834.695722 (client.c:379:ptlrpc_check_reply() 1324+740): Process entered -11:010000:1:1041892834.695726 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1256+400): ### server-side enqueue handler, new lock created ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000001:0:1041892834.695737 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -0a:004000:3:1041892834.695742 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.695747 (client.c:402:ptlrpc_check_reply() 1324+740): Process leaving -11:000001:1:1041892834.695750 (ldlm_lock.c:724:ldlm_lock_enqueue() 1256+400): Process entered -08:000001:0:1041892834.695756 (client.c:402:ptlrpc_check_reply() 1332+756): Process leaving -0b:000200:3:1041892834.695761 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:2:1041892834.695767 (client.c:404:ptlrpc_check_reply() 1324+788): @@@ rc = 0 for req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.695775 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.695780 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:3:1041892834.695785 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f921eaa0 -0a:000001:2:1041892834.695792 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000200:0:1041892834.695796 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 0 for req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000001:1:1041892834.695803 (handler.c:1598:ldlm_intent_policy() 1256+592): Process entered -0b:000200:3:1041892834.695808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f921eafc -08:000001:0:1041892834.695815 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -0b:000200:3:1041892834.695820 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4af74 -02:010000:1:1041892834.695825 (handler.c:1617:ldlm_intent_policy() 1256+656): ### intent policy, opc: unlink ns: mds_server lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000001:0:1041892834.695836 (client.c:402:ptlrpc_check_reply() 1332+756): Process leaving -08:000010:1:1041892834.695839 (pack_generic.c:42:lustre_pack_msg() 1256+672): kmalloced '*msg': 320 at f7fa8800 (tot 19169971) -08:000200:0:1041892834.695847 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 0 for req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:3:1041892834.695854 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892834.695858 (mds_updates.c:465:mds_update_unpack() 1256+800): Process entered -0b:000001:3:1041892834.695865 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:2:1041892834.695871 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150a80, sequence: 14108, eq->size: 1024 -02:000001:1:1041892834.695878 (mds_updates.c:407:mds_unlink_unpack() 1256+848): Process entered -0a:000001:2:1041892834.695885 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892834.695890 (mds_updates.c:422:mds_unlink_unpack() 1256+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.695897 (mds_updates.c:477:mds_update_unpack() 1256+816): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.695903 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892834.695909 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.695913 (mds_reint.c:418:mds_reint_unlink() 1256+960): Process entered -0b:000200:3:1041892834.695921 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -02:002000:1:1041892834.695925 (handler.c:239:mds_fid2dentry() 1256+1120): --> mds_fid2dentry: sb f524a400 -08:000001:2:1041892834.695934 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:0:1041892834.695939 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:001000:3:1041892834.695944 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892834.695951 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:3:1041892834.695955 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000001:1:1041892834.695958 (handler.c:197:mds_fid2locked_dentry() 1256+1072): Process entered -0a:000040:2:1041892834.695965 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eaa0, sequence: 7111, eq->size: 16384 -0a:004000:3:1041892834.695971 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892834.695976 (api-eq.c:79:PtlEQGet() 1263+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.695979 (ldlm_request.c:329:ldlm_match_or_enqueue() 1256+1168): Process entered -08:000001:2:1041892834.695985 (service.c:50:ptlrpc_check_event() 1263+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.695991 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f8fe6c40 -11:000001:1:1041892834.695996 (ldlm_lock.c:632:ldlm_lock_match() 1256+1232): Process entered -0a:000001:0:1041892834.696002 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:1:1041892834.696006 (ldlm_resource.c:330:ldlm_resource_get() 1256+1296): Process entered -0b:000200:3:1041892834.696011 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f8fe6c9c -11:000040:1:1041892834.696016 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1328): getref res: f528cf10 count: 3 -0b:000200:3:1041892834.696023 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb251a4 -11:000001:1:1041892834.696028 (ldlm_resource.c:344:ldlm_resource_get() 1256+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:3:1041892834.696035 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:1:1041892834.696039 (ldlm_lock.c:659:ldlm_lock_match() 1256+1232): Process leaving -11:000001:1:1041892834.696044 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1280): Process entered -11:000040:1:1041892834.696048 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1280): putref res: f528cf10 count: 2 -08:000001:3:1041892834.696054 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892834.696058 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1296): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.696064 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:1:1041892834.696070 (ldlm_lock.c:672:ldlm_lock_match() 1256+1232): ### not matched -08:000001:3:1041892834.696076 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.696080 (ldlm_request.c:177:ldlm_cli_enqueue() 1256+1280): Process entered -08:000001:3:1041892834.696086 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.696090 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1256+1376): Process entered -0a:000200:3:1041892834.696096 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4abdc -11:000001:1:1041892834.696100 (ldlm_resource.c:330:ldlm_resource_get() 1256+1504): Process entered -0b:000200:3:1041892834.696105 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f658718c : %zd -11:000040:1:1041892834.696110 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1536): getref res: f528cf10 count: 3 -0a:004000:3:1041892834.696116 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.696120 (ldlm_resource.c:344:ldlm_resource_get() 1256+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000001:3:1041892834.696128 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.696132 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -0b:000200:3:1041892834.696138 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.696144 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.696149 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892834.696154 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.696157 (ldlm_lock.c:251:ldlm_lock_new() 1256+1488): Process entered -0a:000001:3:1041892834.696163 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000010:1:1041892834.696167 (ldlm_lock.c:256:ldlm_lock_new() 1256+1504): kmalloced 'lock': 184 at f39f0d44 (tot 2562539). -0a:000040:3:1041892834.696174 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -08:000001:0:1041892834.696180 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:3:1041892834.696185 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.696190 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.696196 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:3:1041892834.696201 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:100000:2:1041892834.696207 (service.c:179:handle_incoming_request() 1263+240): Handling RPC pid:xid:nid:opc 1329:0x1bc7:7f000001:0 -0a:000040:0:1041892834.696214 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -0a:004000:3:1041892834.696220 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:2:1041892834.696225 (service.c:204:handle_incoming_request() 1263+240): got req 7111 (md: f41a0000 + 108720) -0a:000001:0:1041892834.696231 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.696237 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:2:1041892834.696242 (genops.c:268:class_conn2export() 1263+272): Process entered -0a:000200:3:1041892834.696247 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44d3 -08:000001:0:1041892834.696254 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041892834.696260 (genops.c:287:class_conn2export() 1263+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:0:1041892834.696266 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892834.696271 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451828 : -182515468 : f51f08f4) -0a:000001:0:1041892834.696278 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:2:1041892834.696282 (genops.c:294:class_conn2export() 1263+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:3:1041892834.696288 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f045e294 [1](efb7e214,72)... + 0 -08:000001:2:1041892834.696296 (connection.c:135:ptlrpc_connection_addref() 1263+256): Process entered -0a:004000:3:1041892834.696300 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:2:1041892834.696304 (connection.c:137:ptlrpc_connection_addref() 1263+256): connection=f3a4edec refcount 2 -0a:000040:0:1041892834.696310 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -0b:000200:3:1041892834.696316 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:1:1041892834.696321 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1520): getref res: f528cf10 count: 4 -08:000001:2:1041892834.696328 (connection.c:139:ptlrpc_connection_addref() 1263+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:0:1041892834.696334 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.696339 (ldlm_lock.c:282:ldlm_lock_new() 1256+1504): Process leaving (rc=4087287108 : -207680188 : f39f0d44) -04:000001:2:1041892834.696346 (ost_handler.c:448:ost_handle() 1263+272): Process entered -0a:004000:3:1041892834.696351 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.696354 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1488): Process entered -08:000001:2:1041892834.696360 (pack_generic.c:79:lustre_unpack_msg() 1263+320): Process entered -08:000001:0:1041892834.696365 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:1:1041892834.696369 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1488): putref res: f528cf10 count: 3 -0b:000200:3:1041892834.696376 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f9016900 -08:000001:2:1041892834.696384 (pack_generic.c:106:lustre_unpack_msg() 1263+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.696390 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f901695c -04:000002:2:1041892834.696397 (ost_handler.c:498:ost_handle() 1263+272): open -0b:000200:3:1041892834.696401 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb251a4 -11:000001:1:1041892834.696406 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1504): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.696414 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:010000:1:1041892834.696418 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1256+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:0:1041892834.696429 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:1:1041892834.696433 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+1440): Process entered -04:000001:2:1041892834.696438 (ost_handler.c:113:ost_open() 1263+320): Process entered -08:000001:3:1041892834.696443 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.696446 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+1440): Process leaving -08:000010:2:1041892834.696452 (pack_generic.c:42:lustre_pack_msg() 1263+400): kmalloced '*msg': 240 at efb13ce4 (tot 19170211) -08:000001:3:1041892834.696458 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:2:1041892834.696464 (../include/linux/obd_class.h:339:obd_open() 1263+352): Process entered -11:010000:1:1041892834.696467 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1256+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000200:3:1041892834.696477 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e294 -11:000001:1:1041892834.696481 (ldlm_lock.c:724:ldlm_lock_enqueue() 1256+1440): Process entered -05:000001:2:1041892834.696486 (genops.c:268:class_conn2export() 1263+400): Process entered -11:000001:1:1041892834.696490 (ldlm_lock.c:544:ldlm_lock_compat() 1256+1488): Process entered -0b:000200:3:1041892834.696495 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e214 : %zd -11:000001:1:1041892834.696500 (ldlm_lock.c:555:ldlm_lock_compat() 1256+1504): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041892834.696506 (genops.c:287:class_conn2export() 1263+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:3:1041892834.696512 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:1:1041892834.696516 (ldlm_resource.c:504:ldlm_resource_dump() 1256+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:001000:1:1041892834.696522 (ldlm_resource.c:506:ldlm_resource_dump() 1256+1792): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.696528 (ldlm_resource.c:507:ldlm_resource_dump() 1256+1792): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.696534 (ldlm_resource.c:509:ldlm_resource_dump() 1256+1792): Granted locks: -0a:004000:3:1041892834.696539 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892834.696543 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1952): -- Lock dump: f0453684 (0 0 0 0) -05:000001:2:1041892834.696549 (genops.c:294:class_conn2export() 1263+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892834.696556 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0e:000001:2:1041892834.696561 (filter.c:792:filter_open() 1263+400): Process entered -0a:000040:0:1041892834.696566 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -05:000001:2:1041892834.696572 (genops.c:268:class_conn2export() 1263+448): Process entered -0b:000001:3:1041892834.696577 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.696582 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041892834.696587 (genops.c:287:class_conn2export() 1263+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:3:1041892834.696594 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.696597 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+1952): Node: local -08:000001:0:1041892834.696603 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.696608 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:001000:1:1041892834.696614 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1952): Parent: 00000000 -0b:000200:3:1041892834.696619 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:2:1041892834.696625 (genops.c:294:class_conn2export() 1263+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:001000:3:1041892834.696632 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0e:000001:2:1041892834.696638 (filter.c:318:filter_obj_open() 1263+560): Process entered -0b:000001:3:1041892834.696643 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.696648 (client.c:379:ptlrpc_check_reply() 1330+1192): Process entered -0a:004000:3:1041892834.696654 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.696658 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1968): Resource: f528cf10 (12) -08:000001:0:1041892834.696665 (client.c:383:ptlrpc_check_reply() 1330+1208): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.696670 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1952): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.696676 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1952): Readers: 0 ; Writers; 0 -0b:000200:3:1041892834.696682 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f8fe6ca0 -0e:000002:2:1041892834.696690 (filter.c:391:filter_obj_open() 1263+576): opened objid 0x21: rc = f557e58c -11:001000:1:1041892834.696695 (ldlm_resource.c:516:ldlm_resource_dump() 1256+1792): Converting locks: -11:001000:1:1041892834.696700 (ldlm_resource.c:523:ldlm_resource_dump() 1256+1792): Waiting locks: -08:000200:0:1041892834.696705 (client.c:404:ptlrpc_check_reply() 1330+1240): @@@ rc = 1 for req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.696713 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f8fe6cfc -11:001000:1:1041892834.696719 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1648): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:1:1041892834.696725 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+1648): Node: local -0b:000200:3:1041892834.696730 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d77c -11:001000:1:1041892834.696736 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1648): Parent: 00000000 -0e:000001:2:1041892834.696742 (filter.c:394:filter_obj_open() 1263+576): Process leaving (rc=4116178316 : -178788980 : f557e58c) -08:000001:3:1041892834.696749 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:0:1041892834.696753 (client.c:667:ptlrpc_queue_wait() 1330+1208): @@@ -- done sleeping req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:1:1041892834.696760 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1664): Resource: f528cf10 (12) -08:000001:3:1041892834.696766 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.696771 (pack_generic.c:79:lustre_unpack_msg() 1330+1208): Process entered -11:001000:1:1041892834.696775 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1648): Requested mode: 2, granted mode: 0 -08:000001:0:1041892834.696781 (pack_generic.c:106:lustre_unpack_msg() 1330+1224): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.696787 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:1:1041892834.696794 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1648): Readers: 0 ; Writers; 1 -08:000200:0:1041892834.696801 (client.c:716:ptlrpc_queue_wait() 1330+1208): @@@ status 0 - req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0e:000001:2:1041892834.696808 (filter.c:644:filter_from_inode() 1263+448): Process entered -11:000001:1:1041892834.696812 (ldlm_lock.c:795:ldlm_lock_enqueue() 1256+1456): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.696819 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.696825 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0e:000040:2:1041892834.696831 (filter.c:647:filter_from_inode() 1263+464): src inode 25053 (efc4c344), dst obdo 0x21 valid 0x00000131 -0a:000200:3:1041892834.696838 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbbdc -11:010000:1:1041892834.696843 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1256+1376): ### client-side local enqueue handler END (lock f39f0d44) -08:000001:0:1041892834.696850 (client.c:453:ptlrpc_free_committed() 1330+1224): Process entered -0e:000001:2:1041892834.696856 (filter.c:659:filter_from_inode() 1263+448): Process leaving -11:000001:1:1041892834.696859 (ldlm_request.c:62:ldlm_completion_ast() 1256+1520): Process entered -0e:000001:2:1041892834.696865 (filter.c:811:filter_open() 1263+400): Process leaving -0b:000200:3:1041892834.696870 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ad4 : %zd -11:010000:1:1041892834.696875 (ldlm_request.c:77:ldlm_completion_ast() 1256+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -04:000001:2:1041892834.696885 (../include/linux/obd_class.h:345:obd_open() 1263+368): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.696889 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1680): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:1:1041892834.696895 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+1680): Node: local -11:001000:1:1041892834.696900 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1680): Parent: 00000000 -04:000001:2:1041892834.696907 (ost_handler.c:125:ost_open() 1263+336): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.696912 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:2:1041892834.696917 (ost_handler.c:557:ost_handle() 1263+272): Process leaving -08:080000:0:1041892834.696921 (client.c:460:ptlrpc_free_committed() 1330+1240): committing for xid 0, last_committed 0 -11:001000:1:1041892834.696925 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1696): Resource: f528cf10 (12) -0b:000001:3:1041892834.696932 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000002:2:1041892834.696937 (ost_handler.c:565:ost_handle() 1263+272): sending reply -0b:001000:3:1041892834.696941 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:2:1041892834.696948 (lib-dispatch.c:54:lib_dispatch() 1263+720): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.696953 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:080000:0:1041892834.696960 (client.c:472:ptlrpc_free_committed() 1330+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:001000:1:1041892834.696966 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1680): Requested mode: 2, granted mode: 0 -0a:004000:2:1041892834.696972 (lib-md.c:261:do_PtlMDBind() 1263+752): taking state lock -0b:000200:3:1041892834.696977 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.696983 (client.c:481:ptlrpc_free_committed() 1330+1224): Process leaving -0a:004000:3:1041892834.696988 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892834.696993 (lib-md.c:269:do_PtlMDBind() 1263+752): releasing state lock -08:000001:0:1041892834.696997 (client.c:411:ptlrpc_check_status() 1330+1192): Process entered -08:000200:2:1041892834.697001 (niobuf.c:77:ptl_send_buf() 1263+400): Sending 240 bytes to portal 4, xid 7111 -0a:000001:3:1041892834.697007 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.697012 (lib-dispatch.c:54:lib_dispatch() 1263+720): 2130706433: API call PtlPut (19) -0a:000200:3:1041892834.697018 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44d4 -11:001000:1:1041892834.697023 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1680): Readers: 0 ; Writers; 1 -08:000001:0:1041892834.697030 (client.c:426:ptlrpc_check_status() 1330+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.697035 (client.c:766:ptlrpc_queue_wait() 1330+1160): Process leaving -0a:004000:2:1041892834.697040 (lib-move.c:737:do_PtlPut() 1263+1040): taking state lock -0a:000001:3:1041892834.697044 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597780 : -262369516 : f05c8f14) -08:000001:0:1041892834.697051 (client.c:355:__ptlrpc_req_finished() 1330+1016): Process entered -0a:000200:3:1041892834.697055 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39dd5ac [1](f52b3600,320)... + 0 -08:000040:0:1041892834.697064 (client.c:360:__ptlrpc_req_finished() 1330+1064): @@@ refcount now 0 req x17619/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.697071 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.697075 (ldlm_lock.c:861:ldlm_reprocess_all() 1256+1568): Process entered -08:000001:0:1041892834.697081 (client.c:310:__ptlrpc_free_req() 1330+1064): Process entered -0a:000200:2:1041892834.697085 (lib-move.c:745:do_PtlPut() 1263+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.697091 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.697098 (lib-move.c:800:do_PtlPut() 1263+1040): releasing state lock -11:000001:1:1041892834.697101 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1616): Process entered -0b:000200:2:1041892834.697107 (socknal_cb.c:631:ksocknal_send() 1263+1168): sending %zd bytes from [240](00000001,-273597212)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892834.697113 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1632): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.697120 (client.c:326:__ptlrpc_free_req() 1330+1080): kfreed 'request->rq_repmsg': 72 at efb7e214 (tot 19170139). -0a:004000:3:1041892834.697126 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.697131 (client.c:331:__ptlrpc_free_req() 1330+1080): kfreed 'request->rq_reqmsg': 192 at f6098ef4 (tot 19169947). -11:000001:1:1041892834.697137 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1616): Process entered -08:000001:0:1041892834.697142 (connection.c:109:ptlrpc_put_connection() 1330+1112): Process entered -11:000040:1:1041892834.697146 (ldlm_lock.c:819:ldlm_reprocess_queue() 1256+1616): Reprocessing lock f39f0d44 -08:000040:0:1041892834.697152 (connection.c:117:ptlrpc_put_connection() 1330+1112): connection=f54d139c refcount 25 -0b:000200:3:1041892834.697157 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f9016960 -11:000001:1:1041892834.697162 (ldlm_lock.c:544:ldlm_lock_compat() 1256+1664): Process entered -08:000001:0:1041892834.697169 (connection.c:130:ptlrpc_put_connection() 1330+1128): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.697173 (ldlm_lock.c:533:ldlm_lock_compat_list() 1256+1712): lock f0453684 incompatible; sending blocking AST. -0b:000200:2:1041892834.697180 (socknal.c:484:ksocknal_get_conn() 1263+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.697186 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f90169bc -11:000001:1:1041892834.697192 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1256+1760): Process entered -08:000010:0:1041892834.697198 (client.c:344:__ptlrpc_free_req() 1330+1080): kfreed 'request': 204 at f55b69cc (tot 19169743). -0b:000200:2:1041892834.697204 (socknal_cb.c:580:ksocknal_launch_packet() 1263+1200): type 1, nob 312 niov 2 -0b:000200:3:1041892834.697209 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d77c -08:000001:0:1041892834.697216 (client.c:345:__ptlrpc_free_req() 1330+1064): Process leaving -08:000001:0:1041892834.697221 (client.c:364:__ptlrpc_req_finished() 1330+1032): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.697225 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1256+1776): kmalloced 'w': 112 at f05ab18c (tot 19169855) -08:000001:3:1041892834.697233 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.697238 (connection.c:109:ptlrpc_put_connection() 1263+272): Process entered -11:000001:0:1041892834.697242 (ldlm_lock.c:902:ldlm_lock_cancel() 1330+1000): Process entered -11:000001:1:1041892834.697246 (ldlm_lock.c:555:ldlm_lock_compat() 1256+1680): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.697253 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1330+1048): Process entered -11:000001:1:1041892834.697256 (ldlm_lock.c:822:ldlm_reprocess_queue() 1256+1632): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.697263 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1330+1064): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.697269 (connection.c:117:ptlrpc_put_connection() 1263+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.697274 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.697280 (ldlm_lock.c:191:ldlm_lock_destroy() 1330+1032): Process entered -11:000001:1:1041892834.697283 (ldlm_lock.c:835:ldlm_run_ast_work() 1256+1616): Process entered -11:000001:0:1041892834.697290 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1330+1064): Process entered -08:000001:2:1041892834.697294 (connection.c:130:ptlrpc_put_connection() 1263+288): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.697298 (handler.c:546:mds_blocking_ast() 1256+1680): Process entered -08:000001:2:1041892834.697304 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000200:3:1041892834.697308 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd5ac -0a:000001:2:1041892834.697314 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:3:1041892834.697318 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b3600 : %zd -11:000001:0:1041892834.697324 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1330+1064): Process leaving -02:010000:1:1041892834.697327 (handler.c:563:mds_blocking_ast() 1256+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f0453684 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.697338 (ldlm_lock.c:151:ldlm_lock_put() 1330+1080): Process entered -0b:000200:3:1041892834.697342 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892834.697346 (ldlm_request.c:437:ldlm_cli_cancel() 1256+1728): Process entered -11:000001:0:1041892834.697351 (ldlm_lock.c:173:ldlm_lock_put() 1330+1080): Process leaving -0a:004000:3:1041892834.697356 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.697359 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+1776): Process entered -11:000001:0:1041892834.697365 (ldlm_lock.c:232:ldlm_lock_destroy() 1330+1032): Process leaving -0a:000040:2:1041892834.697370 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -0b:000001:3:1041892834.697376 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.697381 (ldlm_lock.c:920:ldlm_lock_cancel() 1330+1000): Process leaving -11:000001:1:1041892834.697384 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+1776): Process leaving -0a:000001:2:1041892834.697390 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.697396 (ldlm_request.c:486:ldlm_cli_cancel() 1330+952): Process leaving -08:000001:2:1041892834.697401 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.697405 (ldlm_request.c:474:ldlm_cli_cancel() 1256+1792): ### client-side local cancel ns: mds_server lock: f0453684 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892834.697415 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000001:3:1041892834.697420 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.697424 (ldlm_lock.c:902:ldlm_lock_cancel() 1256+1776): Process entered -11:000001:0:1041892834.697430 (ldlm_lock.c:151:ldlm_lock_put() 1330+1000): Process entered -02:000001:1:1041892834.697434 (handler.c:546:mds_blocking_ast() 1256+1872): Process entered -11:000001:0:1041892834.697440 (ldlm_lock.c:173:ldlm_lock_put() 1330+1000): Process leaving -0b:000001:3:1041892834.697444 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:2:1041892834.697450 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000001:3:1041892834.697454 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041892834.697460 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -02:000001:1:1041892834.697465 (handler.c:550:mds_blocking_ast() 1256+1888): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.697473 (ldlm_lock.c:151:ldlm_lock_put() 1330+952): Process entered -0b:000200:3:1041892834.697477 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:2:1041892834.697483 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.697488 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1256+1824): Process entered -11:010000:0:1041892834.697494 (ldlm_lock.c:155:ldlm_lock_put() 1330+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892834.697502 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1256+1840): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.697508 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.697515 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.697520 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.697525 (ldlm_resource.c:370:ldlm_resource_putref() 1330+1000): Process entered -11:000001:1:1041892834.697528 (ldlm_lock.c:191:ldlm_lock_destroy() 1256+1808): Process entered -11:000040:0:1041892834.697534 (ldlm_resource.c:373:ldlm_resource_putref() 1330+1000): putref res: f3a8ec28 count: 1 -11:000001:1:1041892834.697538 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+1840): Process entered -11:000001:0:1041892834.697544 (ldlm_resource.c:425:ldlm_resource_putref() 1330+1016): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.697548 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+1840): Process leaving -0a:004000:3:1041892834.697553 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.697559 (client.c:379:ptlrpc_check_reply() 1331+1256): Process entered -11:000001:1:1041892834.697563 (ldlm_lock.c:151:ldlm_lock_put() 1256+1856): Process entered -08:000001:2:1041892834.697568 (client.c:383:ptlrpc_check_reply() 1331+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.697574 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f8ffda80 -11:000010:0:1041892834.697580 (ldlm_lock.c:169:ldlm_lock_put() 1330+968): kfreed 'lock': 184 at f3a79d44 (tot 2562355). -11:000001:1:1041892834.697586 (ldlm_lock.c:173:ldlm_lock_put() 1256+1856): Process leaving -11:000001:1:1041892834.697590 (ldlm_lock.c:232:ldlm_lock_destroy() 1256+1808): Process leaving -0b:000200:3:1041892834.697595 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f8ffdadc -11:000001:0:1041892834.697602 (ldlm_lock.c:173:ldlm_lock_put() 1330+952): Process leaving -11:000001:1:1041892834.697607 (ldlm_lock.c:920:ldlm_lock_cancel() 1256+1776): Process leaving -11:000001:1:1041892834.697611 (ldlm_lock.c:861:ldlm_reprocess_all() 1256+1776): Process entered -0b:000200:3:1041892834.697616 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc22c -08:000200:2:1041892834.697623 (client.c:404:ptlrpc_check_reply() 1331+1304): @@@ rc = 1 for req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:3:1041892834.697631 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:2:1041892834.697636 (client.c:667:ptlrpc_queue_wait() 1331+1272): @@@ -- done sleeping req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000010:3:1041892834.697644 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efb13ce4 (tot 19169615). -01:000001:0:1041892834.697650 (mdc_request.c:427:mdc_enqueue() 1330+920): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.697655 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1824): Process entered -08:000001:3:1041892834.697660 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.697666 (pack_generic.c:79:lustre_unpack_msg() 1331+1272): Process entered -11:000001:1:1041892834.697669 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1840): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.697675 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dece4 -08:000001:2:1041892834.697681 (pack_generic.c:106:lustre_unpack_msg() 1331+1288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.697685 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1824): Process entered -07:000001:0:1041892834.697691 (../include/linux/obd_class.h:204:obd_packmd() 1330+696): Process entered -08:000200:2:1041892834.697696 (client.c:716:ptlrpc_queue_wait() 1331+1272): @@@ status 0 - req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000001:0:1041892834.697704 (genops.c:268:class_conn2export() 1330+744): Process entered -11:000040:1:1041892834.697707 (ldlm_lock.c:819:ldlm_reprocess_queue() 1256+1824): Reprocessing lock f39f0d44 -05:000080:0:1041892834.697714 (genops.c:287:class_conn2export() 1330+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.697718 (ldlm_lock.c:544:ldlm_lock_compat() 1256+1872): Process entered -05:000001:0:1041892834.697724 (genops.c:294:class_conn2export() 1330+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.697730 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -08:000001:2:1041892834.697737 (client.c:453:ptlrpc_free_committed() 1331+1288): Process entered -0a:004000:3:1041892834.697741 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:2:1041892834.697747 (client.c:460:ptlrpc_free_committed() 1331+1304): committing for xid 17618, last_committed 3506 -0b:000001:3:1041892834.697753 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:2:1041892834.697758 (client.c:472:ptlrpc_free_committed() 1331+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.697766 (client.c:481:ptlrpc_free_committed() 1331+1288): Process leaving -03:000001:0:1041892834.697770 (osc_request.c:70:osc_packmd() 1330+744): Process entered -11:000001:1:1041892834.697774 (ldlm_lock.c:555:ldlm_lock_compat() 1256+1888): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041892834.697780 (osc_request.c:74:osc_packmd() 1330+760): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892834.697786 (client.c:411:ptlrpc_check_status() 1331+1256): Process entered -0b:001000:3:1041892834.697790 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892834.697797 (client.c:426:ptlrpc_check_status() 1331+1272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.697802 (client.c:766:ptlrpc_queue_wait() 1331+1224): Process leaving -0b:000200:3:1041892834.697806 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000040:2:1041892834.697812 (ldlm_request.c:255:ldlm_cli_enqueue() 1331+1032): local: efc5ac84, remote: efdf4b04, flags: 4097 -11:000001:1:1041892834.697818 (ldlm_lock.c:564:ldlm_grant_lock() 1256+1856): Process entered -07:000001:0:1041892834.697824 (../include/linux/obd_class.h:209:obd_packmd() 1330+712): Process leaving (rc=40 : 40 : 28) -11:000040:2:1041892834.697830 (ldlm_request.c:283:ldlm_cli_enqueue() 1331+1016): remote intent success, locking 37 instead of 12 -0b:000200:3:1041892834.697836 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.697842 (ldlm_lock.c:289:ldlm_lock_change_resource() 1331+1064): Process entered -0a:004000:3:1041892834.697846 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.697852 (client.c:355:__ptlrpc_req_finished() 1330+728): Process entered -11:001000:1:1041892834.697855 (ldlm_resource.c:504:ldlm_resource_dump() 1256+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:000001:2:1041892834.697863 (ldlm_resource.c:330:ldlm_resource_get() 1331+1128): Process entered -0a:000001:3:1041892834.697867 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:1:1041892834.697871 (ldlm_resource.c:506:ldlm_resource_dump() 1256+2208): Namespace: f60f5ba4 (mds_server) -0a:000200:3:1041892834.697878 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc6 -11:000040:2:1041892834.697885 (ldlm_resource.c:362:ldlm_resource_getref() 1331+1160): getref res: f528c9bc count: 2 -0a:000001:3:1041892834.697890 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682676 : -262284620 : f05ddab4) -11:001000:1:1041892834.697896 (ldlm_resource.c:507:ldlm_resource_dump() 1256+2208): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.697901 (ldlm_resource.c:509:ldlm_resource_dump() 1256+2208): Granted locks: -08:000040:0:1041892834.697906 (client.c:360:__ptlrpc_req_finished() 1330+776): @@@ refcount now 0 req x17613/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:000001:2:1041892834.697914 (ldlm_resource.c:344:ldlm_resource_get() 1331+1144): Process leaving (rc=4113091004 : -181876292 : f528c9bc) -0a:000200:3:1041892834.697921 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc5ac [1](f3a6e18c,240)... + 0 -11:000001:2:1041892834.697929 (ldlm_resource.c:370:ldlm_resource_putref() 1331+1112): Process entered -0a:004000:3:1041892834.697934 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:2:1041892834.697939 (ldlm_resource.c:373:ldlm_resource_putref() 1331+1112): putref res: f4e4ce94 count: 1 -0b:000200:3:1041892834.697945 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.697951 (client.c:310:__ptlrpc_free_req() 1330+776): Process entered -11:000001:2:1041892834.697956 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1128): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.697961 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.697967 (ldlm_lock.c:315:ldlm_lock_change_resource() 1331+1080): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.697972 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f90169c0 -11:010000:2:1041892834.697980 (ldlm_request.c:291:ldlm_cli_enqueue() 1331+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: efc5ac84 lrc: 3/1,0 mode: --/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -0b:000200:3:1041892834.697989 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f9016a1c -08:000010:0:1041892834.697995 (client.c:326:__ptlrpc_free_req() 1330+792): kfreed 'request->rq_repmsg': 320 at f3a59200 (tot 19169295). -11:001000:1:1041892834.698001 (ldlm_resource.c:516:ldlm_resource_dump() 1256+2208): Converting locks: -11:000001:2:1041892834.698007 (ldlm_lock.c:724:ldlm_lock_enqueue() 1331+1080): Process entered -11:001000:1:1041892834.698010 (ldlm_resource.c:523:ldlm_resource_dump() 1256+2208): Waiting locks: -08:000010:0:1041892834.698016 (client.c:331:__ptlrpc_free_req() 1330+792): kfreed 'request->rq_reqmsg': 352 at f6044e00 (tot 19168943). -11:000001:2:1041892834.698022 (ldlm_lock.c:564:ldlm_grant_lock() 1331+1112): Process entered -0b:000200:3:1041892834.698026 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc22c -08:000001:0:1041892834.698033 (connection.c:109:ptlrpc_put_connection() 1330+824): Process entered -11:001000:2:1041892834.698038 (ldlm_resource.c:504:ldlm_resource_dump() 1331+1480): --- Resource: f528c9bc (25 d1ce125c 0) (rc: 2) -08:000001:3:1041892834.698044 (events.c:84:reply_in_callback() 1104+528): Process entered -11:001000:1:1041892834.698048 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+2064): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:1:1041892834.698053 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+2064): Node: local -11:001000:1:1041892834.698058 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+2064): Parent: 00000000 -11:001000:2:1041892834.698064 (ldlm_resource.c:506:ldlm_resource_dump() 1331+1464): Namespace: f3a35ed4 (MDC_mds1) -08:000001:3:1041892834.698069 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041892834.698075 (ldlm_resource.c:507:ldlm_resource_dump() 1331+1464): Parent: 00000000, root: 00000000 -0a:000200:3:1041892834.698080 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -08:000040:0:1041892834.698086 (connection.c:117:ptlrpc_put_connection() 1330+824): connection=f54d139c refcount 24 -11:001000:1:1041892834.698090 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+2080): Resource: f528cf10 (12) -11:001000:2:1041892834.698097 (ldlm_resource.c:509:ldlm_resource_dump() 1331+1464): Granted locks: -0b:000200:3:1041892834.698102 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e18c : %zd -11:001000:2:1041892834.698108 (ldlm_lock.c:1023:ldlm_lock_dump() 1331+1624): -- Lock dump: f3a10984 (0 0 0 0) -0b:000200:3:1041892834.698113 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:1:1041892834.698117 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+2064): Requested mode: 2, granted mode: 0 -0a:004000:3:1041892834.698123 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:2:1041892834.698128 (ldlm_lock.c:1029:ldlm_lock_dump() 1331+1624): Node: local -0b:000200:3:1041892834.698133 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:2:1041892834.698139 (ldlm_lock.c:1030:ldlm_lock_dump() 1331+1624): Parent: 00000000 -0b:000200:3:1041892834.698143 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:2:1041892834.698150 (ldlm_lock.c:1032:ldlm_lock_dump() 1331+1640): Resource: f528c9bc (37) -11:001000:2:1041892834.698155 (ldlm_lock.c:1034:ldlm_lock_dump() 1331+1624): Requested mode: 3, granted mode: 3 -11:001000:2:1041892834.698161 (ldlm_lock.c:1036:ldlm_lock_dump() 1331+1624): Readers: 0 ; Writers; 0 -08:000001:0:1041892834.698166 (connection.c:130:ptlrpc_put_connection() 1330+840): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041892834.698172 (ldlm_resource.c:516:ldlm_resource_dump() 1331+1464): Converting locks: -0a:004000:3:1041892834.698176 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:2:1041892834.698181 (ldlm_resource.c:523:ldlm_resource_dump() 1331+1464): Waiting locks: -0a:000001:3:1041892834.698185 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:2:1041892834.698190 (ldlm_lock.c:1023:ldlm_lock_dump() 1331+1320): -- Lock dump: efc5ac84 (0 0 0 0) -11:001000:2:1041892834.698195 (ldlm_lock.c:1029:ldlm_lock_dump() 1331+1320): Node: local -0a:000200:3:1041892834.698199 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44d5 -11:001000:2:1041892834.698206 (ldlm_lock.c:1030:ldlm_lock_dump() 1331+1320): Parent: 00000000 -0a:000001:3:1041892834.698211 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032446060 : -262521236 : f05a3e6c) -11:001000:2:1041892834.698218 (ldlm_lock.c:1032:ldlm_lock_dump() 1331+1336): Resource: f528c9bc (37) -11:001000:2:1041892834.698224 (ldlm_lock.c:1034:ldlm_lock_dump() 1331+1320): Requested mode: 3, granted mode: 0 -11:001000:2:1041892834.698230 (ldlm_lock.c:1036:ldlm_lock_dump() 1331+1320): Readers: 1 ; Writers; 0 -11:001000:1:1041892834.698234 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+2064): Readers: 0 ; Writers; 1 -08:000010:0:1041892834.698240 (client.c:344:__ptlrpc_free_req() 1330+792): kfreed 'request': 204 at f64ff4a4 (tot 19168739). -0a:000200:3:1041892834.698246 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e2ad4 [1](f038fcb4,72)... + 0 -08:000001:0:1041892834.698255 (client.c:345:__ptlrpc_free_req() 1330+776): Process leaving -11:000001:1:1041892834.698258 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1256+1904): Process entered -08:000001:0:1041892834.698264 (client.c:364:__ptlrpc_req_finished() 1330+744): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.698268 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1256+1920): kmalloced 'w': 112 at efb7ecb4 (tot 19168851) -11:000001:2:1041892834.698276 (ldlm_lock.c:577:ldlm_grant_lock() 1331+1112): Process leaving -0a:004000:3:1041892834.698280 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.698285 (ldlm_lock.c:778:ldlm_lock_enqueue() 1331+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.698292 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:0:1041892834.698298 (mdc_request.c:115:mdc_getattr() 1330+744): Process entered -11:000001:1:1041892834.698302 (ldlm_lock.c:577:ldlm_grant_lock() 1256+1856): Process leaving -11:000001:2:1041892834.698307 (ldlm_request.c:62:ldlm_completion_ast() 1331+1160): Process entered -11:000001:2:1041892834.698312 (ldlm_request.c:74:ldlm_completion_ast() 1331+1176): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.698317 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:010000:2:1041892834.698323 (ldlm_request.c:305:ldlm_cli_enqueue() 1331+1080): ### client-side enqueue END ns: MDC_mds1 lock: efc5ac84 lrc: 3/1,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -11:000001:2:1041892834.698332 (ldlm_request.c:306:ldlm_cli_enqueue() 1331+1016): Process leaving -0b:000200:3:1041892834.698336 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f9016a20 -11:000001:2:1041892834.698343 (ldlm_lock.c:151:ldlm_lock_put() 1331+1064): Process entered -0b:000200:3:1041892834.698348 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f9016a7c -11:000001:1:1041892834.698353 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1840): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.698360 (genops.c:268:class_conn2export() 1330+872): Process entered -0b:000200:3:1041892834.698364 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc22c -11:000001:2:1041892834.698371 (ldlm_lock.c:173:ldlm_lock_put() 1331+1064): Process leaving -08:000001:3:1041892834.698376 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:2:1041892834.698381 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+952): Process entered -08:000001:3:1041892834.698385 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000080:0:1041892834.698391 (genops.c:287:class_conn2export() 1330+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892834.698396 (ldlm_lock.c:835:ldlm_run_ast_work() 1256+1824): Process entered -0a:000200:3:1041892834.698401 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -11:000001:1:1041892834.698405 (ldlm_request.c:62:ldlm_completion_ast() 1256+1968): Process entered -05:000001:0:1041892834.698411 (genops.c:294:class_conn2export() 1330+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892834.698417 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f038fcb4 : %zd -11:000001:2:1041892834.698424 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+952): Process leaving -11:000001:1:1041892834.698427 (ldlm_request.c:69:ldlm_completion_ast() 1256+1984): Process leaving (rc=0 : 0 : 0) -01:010000:2:1041892834.698434 (mdc_request.c:404:mdc_enqueue() 1331+968): ### matching against this ns: MDC_mds1 lock: efc5ac84 lrc: 3/1,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -0b:000200:3:1041892834.698443 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892834.698448 (ldlm_lock.c:632:ldlm_lock_match() 1331+968): Process entered -0a:004000:3:1041892834.698453 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.698457 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+1016): Process entered -0b:000200:3:1041892834.698462 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.698468 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+1016): Process leaving -0b:000200:3:1041892834.698473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.698479 (ldlm_resource.c:330:ldlm_resource_get() 1331+1032): Process entered -0a:004000:3:1041892834.698483 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.698487 (ldlm_lock.c:151:ldlm_lock_put() 1256+1872): Process entered -08:000001:0:1041892834.698493 (client.c:263:ptlrpc_prep_req() 1330+808): Process entered -11:000040:2:1041892834.698497 (ldlm_resource.c:362:ldlm_resource_getref() 1331+1064): getref res: f528c9bc count: 3 -0a:000001:3:1041892834.698503 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.698508 (ldlm_resource.c:344:ldlm_resource_get() 1331+1048): Process leaving (rc=4113091004 : -181876292 : f528c9bc) -0a:000200:3:1041892834.698514 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44d7 -11:000001:2:1041892834.698522 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+1112): Process entered -0a:000001:3:1041892834.698526 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000010:0:1041892834.698533 (client.c:268:ptlrpc_prep_req() 1330+824): kmalloced 'request': 204 at f64ff4a4 (tot 19169055) -11:000001:1:1041892834.698538 (ldlm_lock.c:173:ldlm_lock_put() 1256+1872): Process leaving -0a:000200:3:1041892834.698544 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 30368 -11:000001:2:1041892834.698553 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+1112): Process leaving -0a:004000:3:1041892834.698557 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:2:1041892834.698562 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1331+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10984 lrc: 2/1,0 mode: PR/PR res: 37/3519943260 rrc: 3 type: PLN remote: 0xf05c7d44 -08:000010:0:1041892834.698571 (pack_generic.c:42:lustre_pack_msg() 1330+888): kmalloced '*msg': 192 at f55b69cc (tot 19169247) -0b:000200:3:1041892834.698577 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:2:1041892834.698584 (ldlm_lock.c:653:ldlm_lock_match() 1331+984): Process leaving via out (rc=1 : 1 : 1) -11:000010:1:1041892834.698588 (ldlm_lock.c:852:ldlm_run_ast_work() 1256+1840): kfreed 'w': 112 at efb7ecb4 (tot 19169135). -0a:004000:3:1041892834.698596 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.698601 (ldlm_resource.c:370:ldlm_resource_putref() 1331+1016): Process entered -11:000040:2:1041892834.698606 (ldlm_resource.c:373:ldlm_resource_putref() 1331+1016): putref res: f528c9bc count: 2 -0b:000200:3:1041892834.698611 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f9150a80 -08:000001:0:1041892834.698618 (connection.c:135:ptlrpc_connection_addref() 1330+840): Process entered -08:000040:0:1041892834.698622 (connection.c:137:ptlrpc_connection_addref() 1330+840): connection=f54d139c refcount 25 -11:000001:2:1041892834.698628 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1032): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.698634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f9150adc -11:000001:2:1041892834.698640 (ldlm_request.c:62:ldlm_completion_ast() 1331+1112): Process entered -0b:000200:3:1041892834.698645 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cc22c -11:010000:2:1041892834.698652 (ldlm_request.c:98:ldlm_completion_ast() 1331+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f3a10984 lrc: 2/1,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf05c7d44 -0a:004000:3:1041892834.698661 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.698667 (ldlm_request.c:99:ldlm_completion_ast() 1331+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.698672 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.698677 (ldlm_lock.c:854:ldlm_run_ast_work() 1256+1824): Process leaving -11:000001:1:1041892834.698681 (ldlm_lock.c:880:ldlm_reprocess_all() 1256+1776): Process leaving -11:010000:2:1041892834.698687 (ldlm_lock.c:670:ldlm_lock_match() 1331+1032): ### matched ns: MDC_mds1 lock: f3a10984 lrc: 2/1,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf05c7d44 -11:010000:1:1041892834.698695 (ldlm_request.c:481:ldlm_cli_cancel() 1256+1792): ### client-side local cancel handler END ns: mds_server lock: f0453684 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892834.698704 (ldlm_request.c:486:ldlm_cli_cancel() 1256+1728): Process leaving -08:000001:0:1041892834.698710 (connection.c:139:ptlrpc_connection_addref() 1330+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892834.698716 (ldlm_lock.c:151:ldlm_lock_put() 1331+1016): Process entered -08:000001:3:1041892834.698721 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -11:000001:2:1041892834.698726 (ldlm_lock.c:173:ldlm_lock_put() 1331+1016): Process leaving -11:000001:1:1041892834.698729 (ldlm_lock.c:151:ldlm_lock_put() 1256+1776): Process entered -08:000001:0:1041892834.698736 (client.c:305:ptlrpc_prep_req() 1330+824): Process leaving (rc=4132435108 : -162532188 : f64ff4a4) -11:000001:2:1041892834.698742 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+1000): Process entered -0a:000001:3:1041892834.698746 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:2:1041892834.698752 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+1000): Process leaving -0a:000040:3:1041892834.698756 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150a80, sequence: 14108, eq->size: 1024 -01:000002:0:1041892834.698763 (mdc_request.c:134:mdc_getattr() 1330+744): reserving 40 bytes for MD/symlink in packet -11:000001:1:1041892834.698767 (ldlm_lock.c:173:ldlm_lock_put() 1256+1776): Process leaving -08:000001:0:1041892834.698773 (client.c:613:ptlrpc_queue_wait() 1330+952): Process entered -02:000001:1:1041892834.698776 (handler.c:571:mds_blocking_ast() 1256+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.698782 (ldlm_lock.c:461:ldlm_lock_decref() 1331+952): Process entered -08:100000:0:1041892834.698787 (client.c:621:ptlrpc_queue_wait() 1330+968): Sending RPC pid:xid:nid:opc 1330:17624:7f000001:1 -11:000001:1:1041892834.698793 (ldlm_lock.c:151:ldlm_lock_put() 1256+1664): Process entered -08:000001:0:1041892834.698798 (niobuf.c:372:ptl_send_rpc() 1330+1032): Process entered -11:010000:1:1041892834.698802 (ldlm_lock.c:155:ldlm_lock_put() 1256+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453684 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000010:0:1041892834.698812 (niobuf.c:399:ptl_send_rpc() 1330+1048): kmalloced 'repbuf': 240 at f6098ef4 (tot 19169375) -11:000001:1:1041892834.698816 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1712): Process entered -11:010000:2:1041892834.698822 (ldlm_lock.c:466:ldlm_lock_decref() 1331+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efc5ac84 lrc: 4/1,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -0a:000001:3:1041892834.698831 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.698837 (ldlm_request.c:497:ldlm_cancel_lru() 1331+1048): Process entered -08:000001:3:1041892834.698842 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.698848 (ldlm_request.c:504:ldlm_cancel_lru() 1331+1064): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.698852 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1712): putref res: f528cf10 count: 2 -11:000001:2:1041892834.698859 (ldlm_lock.c:151:ldlm_lock_put() 1331+1000): Process entered -08:100000:3:1041892834.698863 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1324:0x44d7:7f000001:0 -11:000001:2:1041892834.698870 (ldlm_lock.c:173:ldlm_lock_put() 1331+1000): Process leaving -11:000001:1:1041892834.698874 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1728): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.698880 (service.c:204:handle_incoming_request() 1252+240): got req 17623 (md: f4f48000 + 30368) -0a:000200:0:1041892834.698886 (lib-dispatch.c:54:lib_dispatch() 1330+1384): 2130706433: API call PtlMEAttach (5) -11:000010:1:1041892834.698891 (ldlm_lock.c:169:ldlm_lock_put() 1256+1680): kfreed 'lock': 184 at f0453684 (tot 2562171). -11:000001:2:1041892834.698898 (ldlm_lock.c:151:ldlm_lock_put() 1331+1000): Process entered -11:000001:1:1041892834.698902 (ldlm_lock.c:173:ldlm_lock_put() 1256+1664): Process leaving -0a:004000:0:1041892834.698907 (lib-me.c:42:do_PtlMEAttach() 1330+1416): taking state lock -11:000010:1:1041892834.698911 (ldlm_lock.c:852:ldlm_run_ast_work() 1256+1632): kfreed 'w': 112 at f05ab18c (tot 19169263). -11:000001:1:1041892834.698917 (ldlm_lock.c:854:ldlm_run_ast_work() 1256+1616): Process leaving -11:000001:2:1041892834.698923 (ldlm_lock.c:173:ldlm_lock_put() 1331+1000): Process leaving -11:000001:2:1041892834.698927 (ldlm_lock.c:502:ldlm_lock_decref() 1331+952): Process leaving -05:000001:3:1041892834.698932 (genops.c:268:class_conn2export() 1252+272): Process entered -11:000001:2:1041892834.698936 (ldlm_request.c:437:ldlm_cli_cancel() 1331+952): Process entered -05:000080:3:1041892834.698940 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:2:1041892834.698947 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+1000): Process entered -05:000001:3:1041892834.698952 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892834.698957 (ldlm_lock.c:880:ldlm_reprocess_all() 1256+1568): Process leaving -08:000001:3:1041892834.698963 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -11:000001:2:1041892834.698968 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+1000): Process leaving -0a:004000:0:1041892834.698973 (lib-me.c:58:do_PtlMEAttach() 1330+1416): releasing state lock -11:010000:1:1041892834.698976 (ldlm_request.c:98:ldlm_completion_ast() 1256+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000040:3:1041892834.698987 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -11:010000:2:1041892834.698993 (ldlm_request.c:445:ldlm_cli_cancel() 1331+1016): ### client-side cancel ns: MDC_mds1 lock: efc5ac84 lrc: 3/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -08:000001:3:1041892834.699002 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -01:000001:2:1041892834.699008 (mdc_request.c:177:mdc_blocking_ast() 1331+1048): Process entered -02:000001:3:1041892834.699013 (handler.c:1254:mds_handle() 1252+272): Process entered -01:000002:2:1041892834.699018 (mdc_request.c:201:mdc_blocking_ast() 1331+1048): invalidating inode 12 -08:000001:3:1041892834.699023 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -01:000001:2:1041892834.699029 (mdc_request.c:218:mdc_blocking_ast() 1331+1064): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.699034 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.699040 (genops.c:268:class_conn2export() 1331+1080): Process entered -11:000001:1:1041892834.699044 (ldlm_request.c:99:ldlm_completion_ast() 1256+1536): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.699050 (lib-dispatch.c:54:lib_dispatch() 1330+1384): 2130706433: API call PtlMDAttach (11) -11:010000:1:1041892834.699055 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1256+1440): ### client-side local enqueue END ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.699063 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1256+1376): Process leaving -05:000080:2:1041892834.699069 (genops.c:287:class_conn2export() 1331+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -11:000001:1:1041892834.699075 (ldlm_lock.c:151:ldlm_lock_put() 1256+1424): Process entered -0a:004000:0:1041892834.699080 (lib-md.c:210:do_PtlMDAttach() 1330+1416): taking state lock -05:000001:2:1041892834.699085 (genops.c:294:class_conn2export() 1331+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -02:000002:3:1041892834.699092 (handler.c:1361:mds_handle() 1252+320): @@@ close req x17623/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041892834.699100 (client.c:263:ptlrpc_prep_req() 1331+1016): Process entered -02:000001:3:1041892834.699104 (handler.c:999:mds_close() 1252+320): Process entered -08:000010:2:1041892834.699110 (client.c:268:ptlrpc_prep_req() 1331+1032): kmalloced 'request': 204 at f65e5084 (tot 19169467) -02:000001:3:1041892834.699117 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -08:000010:2:1041892834.699122 (pack_generic.c:42:lustre_pack_msg() 1331+1096): kmalloced '*msg': 192 at f4641dec (tot 19169659) -11:000001:1:1041892834.699127 (ldlm_lock.c:173:ldlm_lock_put() 1256+1424): Process leaving -0a:004000:0:1041892834.699133 (lib-md.c:229:do_PtlMDAttach() 1330+1416): releasing state lock -11:000001:1:1041892834.699136 (ldlm_request.c:338:ldlm_match_or_enqueue() 1256+1184): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.699143 (niobuf.c:433:ptl_send_rpc() 1330+1048): Setup reply buffer: 240 bytes, xid 17624, portal 10 -02:000001:1:1041892834.699148 (handler.c:213:mds_fid2locked_dentry() 1256+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -0a:000200:0:1041892834.699155 (lib-dispatch.c:54:lib_dispatch() 1330+1448): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.699161 (connection.c:135:ptlrpc_connection_addref() 1331+1048): Process entered -02:000001:3:1041892834.699166 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4040461840 : -254505456 : f0d48e10) -08:000040:2:1041892834.699172 (connection.c:137:ptlrpc_connection_addref() 1331+1048): connection=f54d139c refcount 26 -02:000001:1:1041892834.699178 (handler.c:156:mds_name2locked_dentry() 1256+1088): Process entered -08:000001:2:1041892834.699184 (connection.c:139:ptlrpc_connection_addref() 1331+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:3:1041892834.699190 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at efb7e3ac (tot 19169731) -08:000001:2:1041892834.699195 (client.c:305:ptlrpc_prep_req() 1331+1032): Process leaving (rc=4133376132 : -161591164 : f65e5084) -02:000001:3:1041892834.699202 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.699207 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000001:2:1041892834.699212 (client.c:613:ptlrpc_queue_wait() 1331+1160): Process entered -02:000040:3:1041892834.699216 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3583, last_committed 3506, xid 17623 -08:100000:2:1041892834.699223 (client.c:621:ptlrpc_queue_wait() 1331+1176): Sending RPC pid:xid:nid:opc 1331:17625:7f000001:103 -11:000001:1:1041892834.699228 (ldlm_request.c:329:ldlm_match_or_enqueue() 1256+1184): Process entered -02:000200:3:1041892834.699233 (handler.c:1418:mds_handle() 1252+272): sending reply -08:000001:2:1041892834.699238 (niobuf.c:372:ptl_send_rpc() 1331+1240): Process entered -0a:000200:3:1041892834.699243 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000010:2:1041892834.699249 (niobuf.c:399:ptl_send_rpc() 1331+1256): kmalloced 'repbuf': 72 at f0599984 (tot 19169803) -0a:004000:3:1041892834.699255 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:000200:2:1041892834.699260 (lib-dispatch.c:54:lib_dispatch() 1331+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.699266 (lib-md.c:261:do_PtlMDBind() 1330+1480): taking state lock -11:000001:1:1041892834.699270 (ldlm_lock.c:632:ldlm_lock_match() 1256+1248): Process entered -0a:004000:2:1041892834.699275 (lib-me.c:42:do_PtlMEAttach() 1331+1624): taking state lock -0a:004000:3:1041892834.699280 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -11:000001:1:1041892834.699283 (ldlm_resource.c:330:ldlm_resource_get() 1256+1312): Process entered -08:000200:3:1041892834.699289 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 17623 -11:000040:1:1041892834.699294 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1344): getref res: f528cab4 count: 2 -0a:000200:3:1041892834.699300 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.699306 (lib-md.c:269:do_PtlMDBind() 1330+1480): releasing state lock -11:000001:1:1041892834.699310 (ldlm_resource.c:344:ldlm_resource_get() 1256+1328): Process leaving (rc=4113091252 : -181876044 : f528cab4) -0a:004000:2:1041892834.699317 (lib-me.c:58:do_PtlMEAttach() 1331+1624): releasing state lock -0a:004000:3:1041892834.699322 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:2:1041892834.699328 (lib-dispatch.c:54:lib_dispatch() 1331+1592): 2130706433: API call PtlMDAttach (11) -0a:000200:3:1041892834.699333 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.699339 (lib-md.c:210:do_PtlMDAttach() 1331+1624): taking state lock -0a:004000:3:1041892834.699343 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -08:000200:0:1041892834.699348 (niobuf.c:77:ptl_send_buf() 1330+1128): Sending 192 bytes to portal 12, xid 17624 -11:000001:1:1041892834.699353 (ldlm_lock.c:659:ldlm_lock_match() 1256+1248): Process leaving -0a:004000:2:1041892834.699359 (lib-md.c:229:do_PtlMDAttach() 1331+1624): releasing state lock -0b:000200:3:1041892834.699363 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-273161300)... to nid: 0x0x7f00000100000048 pid 0 -11:000001:1:1041892834.699369 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1296): Process entered -0a:000200:0:1041892834.699375 (lib-dispatch.c:54:lib_dispatch() 1330+1448): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.699380 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:2:1041892834.699387 (niobuf.c:433:ptl_send_rpc() 1331+1256): Setup reply buffer: 72 bytes, xid 17625, portal 18 -11:000040:1:1041892834.699391 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1296): putref res: f528cab4 count: 1 -0a:004000:0:1041892834.699398 (lib-move.c:737:do_PtlPut() 1330+1768): taking state lock -11:000001:1:1041892834.699402 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1312): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.699409 (lib-dispatch.c:54:lib_dispatch() 1331+1656): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.699415 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -11:010000:1:1041892834.699419 (ldlm_lock.c:672:ldlm_lock_match() 1256+1248): ### not matched -08:000001:3:1041892834.699425 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:3:1041892834.699429 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -0a:000200:0:1041892834.699435 (lib-move.c:745:do_PtlPut() 1330+1784): PtlPut -> 2130706433: 0 -11:000001:1:1041892834.699439 (ldlm_request.c:177:ldlm_cli_enqueue() 1256+1296): Process entered -08:000001:3:1041892834.699445 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.699451 (lib-move.c:800:do_PtlPut() 1330+1768): releasing state lock -11:000001:1:1041892834.699454 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1256+1392): Process entered -08:000001:3:1041892834.699459 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.699464 (lib-md.c:261:do_PtlMDBind() 1331+1688): taking state lock -0a:000001:3:1041892834.699469 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:2:1041892834.699474 (lib-md.c:269:do_PtlMDBind() 1331+1688): releasing state lock -0b:000200:0:1041892834.699478 (socknal_cb.c:631:ksocknal_send() 1330+1896): sending %zd bytes from [192](00000001,-178558516)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892834.699485 (ldlm_resource.c:330:ldlm_resource_get() 1256+1520): Process entered -08:000200:2:1041892834.699491 (niobuf.c:77:ptl_send_buf() 1331+1336): Sending 192 bytes to portal 17, xid 17625 -0a:000040:3:1041892834.699497 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -0a:000200:2:1041892834.699503 (lib-dispatch.c:54:lib_dispatch() 1331+1656): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.699508 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000040:1:1041892834.699512 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1552): getref res: f528cab4 count: 2 -08:000001:3:1041892834.699519 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.699525 (lib-move.c:737:do_PtlPut() 1331+1976): taking state lock -08:000001:3:1041892834.699530 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:2:1041892834.699535 (lib-move.c:745:do_PtlPut() 1331+1992): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.699540 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:2:1041892834.699545 (lib-move.c:800:do_PtlPut() 1331+1976): releasing state lock -0b:000200:0:1041892834.699550 (socknal.c:484:ksocknal_get_conn() 1330+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892834.699555 (ldlm_resource.c:344:ldlm_resource_get() 1256+1536): Process leaving (rc=4113091252 : -181876044 : f528cab4) -0a:000040:3:1041892834.699562 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -11:000001:1:1041892834.699567 (ldlm_lock.c:251:ldlm_lock_new() 1256+1504): Process entered -0b:000200:0:1041892834.699573 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1928): type 1, nob 264 niov 2 -11:000010:1:1041892834.699577 (ldlm_lock.c:256:ldlm_lock_new() 1256+1520): kmalloced 'lock': 184 at f0453684 (tot 2562355). -08:000001:0:1041892834.699585 (niobuf.c:441:ptl_send_rpc() 1330+1048): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.699590 (ldlm_resource.c:362:ldlm_resource_getref() 1256+1536): getref res: f528cab4 count: 3 -08:000200:0:1041892834.699596 (client.c:662:ptlrpc_queue_wait() 1330+1000): @@@ -- sleeping req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:3:1041892834.699604 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.699610 (socknal_cb.c:631:ksocknal_send() 1331+2104): sending %zd bytes from [192](00000001,-194765332)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041892834.699617 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.699623 (socknal.c:484:ksocknal_get_conn() 1331+2136): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892834.699630 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892834.699635 (socknal_cb.c:580:ksocknal_launch_packet() 1331+2136): type 1, nob 264 niov 2 -0a:000001:3:1041892834.699640 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892834.699645 (niobuf.c:441:ptl_send_rpc() 1331+1256): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.699650 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -08:000200:2:1041892834.699657 (client.c:662:ptlrpc_queue_wait() 1331+1208): @@@ -- sleeping req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:3:1041892834.699664 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.699670 (client.c:379:ptlrpc_check_reply() 1331+1192): Process entered -08:000001:3:1041892834.699674 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.699680 (client.c:402:ptlrpc_check_reply() 1331+1192): Process leaving -08:000001:0:1041892834.699684 (client.c:379:ptlrpc_check_reply() 1330+984): Process entered -08:000001:0:1041892834.699689 (client.c:402:ptlrpc_check_reply() 1330+984): Process leaving -0b:000200:3:1041892834.699693 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:2:1041892834.699700 (client.c:404:ptlrpc_check_reply() 1331+1240): @@@ rc = 0 for req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.699707 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.699712 (client.c:379:ptlrpc_check_reply() 1331+1192): Process entered -0a:000001:3:1041892834.699717 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.699722 (client.c:402:ptlrpc_check_reply() 1331+1192): Process leaving -08:000200:0:1041892834.699726 (client.c:404:ptlrpc_check_reply() 1330+1032): @@@ rc = 0 for req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:1:1041892834.699733 (ldlm_lock.c:282:ldlm_lock_new() 1256+1520): Process leaving (rc=4031067780 : -263899516 : f0453684) -08:000200:2:1041892834.699740 (client.c:404:ptlrpc_check_reply() 1331+1240): @@@ rc = 0 for req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892834.699748 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc8 -08:000001:2:1041892834.699755 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892834.699760 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000001:1:1041892834.699765 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1504): Process entered -0a:000001:2:1041892834.699771 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000200:3:1041892834.699776 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 108960 -11:000040:1:1041892834.699783 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1504): putref res: f528cab4 count: 2 -0a:004000:3:1041892834.699790 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.699793 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1520): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.699800 (client.c:379:ptlrpc_check_reply() 1330+984): Process entered -08:000001:0:1041892834.699804 (client.c:402:ptlrpc_check_reply() 1330+984): Process leaving -11:010000:1:1041892834.699807 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1256+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f0453684 lrc: 2/0,0 mode: --/EX res: 23/3519943246 rrc: 2 type: PLN remote: 0x0 -0a:000040:2:1041892834.699817 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -0b:000200:3:1041892834.699823 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:2:1041892834.699830 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.699834 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+1456): Process entered -08:000001:2:1041892834.699840 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.699845 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.699851 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -11:000001:1:1041892834.699854 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+1456): Process leaving -08:000200:0:1041892834.699860 (client.c:404:ptlrpc_check_reply() 1330+1032): @@@ rc = 0 for req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:010000:1:1041892834.699867 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1256+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f0453684 lrc: 3/0,1 mode: --/EX res: 23/3519943246 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.699877 (client.c:383:ptlrpc_check_reply() 1333+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.699882 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f921eb00 -11:000001:1:1041892834.699888 (ldlm_lock.c:724:ldlm_lock_enqueue() 1256+1456): Process entered -08:000001:0:1041892834.699894 (client.c:379:ptlrpc_check_reply() 1319+684): Process entered -11:000001:1:1041892834.699899 (ldlm_lock.c:544:ldlm_lock_compat() 1256+1504): Process entered -08:000001:0:1041892834.699905 (client.c:383:ptlrpc_check_reply() 1319+700): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.699909 (ldlm_lock.c:555:ldlm_lock_compat() 1256+1520): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.699916 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f921eb5c -11:001000:1:1041892834.699922 (ldlm_resource.c:504:ldlm_resource_dump() 1256+1824): --- Resource: f528cab4 (17 d1ce124e 0) (rc: 2) -08:000200:0:1041892834.699930 (client.c:404:ptlrpc_check_reply() 1319+732): @@@ rc = 1 for req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.699938 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 1 for req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.699946 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d77c -08:000200:2:1041892834.699953 (client.c:667:ptlrpc_queue_wait() 1333+1208): @@@ -- done sleeping req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.699960 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.699966 (client.c:667:ptlrpc_queue_wait() 1319+700): @@@ -- done sleeping req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.699973 (pack_generic.c:79:lustre_unpack_msg() 1333+1208): Process entered -0b:000001:3:1041892834.699978 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:2:1041892834.699982 (pack_generic.c:106:lustre_unpack_msg() 1333+1224): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.699986 (ldlm_resource.c:506:ldlm_resource_dump() 1256+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.699992 (ldlm_resource.c:507:ldlm_resource_dump() 1256+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.699997 (ldlm_resource.c:509:ldlm_resource_dump() 1256+1808): Granted locks: -08:000001:0:1041892834.700003 (pack_generic.c:79:lustre_unpack_msg() 1319+700): Process entered -11:001000:1:1041892834.700007 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1968): -- Lock dump: f3a798c4 (0 0 0 0) -08:000200:2:1041892834.700013 (client.c:716:ptlrpc_queue_wait() 1333+1208): @@@ status 0 - req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892834.700021 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:2:1041892834.700027 (client.c:453:ptlrpc_free_committed() 1333+1224): Process entered -0b:000200:3:1041892834.700032 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:080000:2:1041892834.700038 (client.c:460:ptlrpc_free_committed() 1333+1240): committing for xid 0, last_committed 0 -0b:001000:3:1041892834.700043 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:2:1041892834.700050 (client.c:472:ptlrpc_free_committed() 1333+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:001000:1:1041892834.700056 (ldlm_lock.c:1027:ldlm_lock_dump() 1256+1984): Node: NID 7f000001 (rhandle: 0xf05c7b04) -11:001000:1:1041892834.700063 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1968): Parent: 00000000 -08:000001:0:1041892834.700069 (pack_generic.c:106:lustre_unpack_msg() 1319+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.700074 (client.c:481:ptlrpc_free_committed() 1333+1224): Process leaving -11:001000:1:1041892834.700078 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1984): Resource: f528cab4 (23) -08:000200:0:1041892834.700084 (client.c:716:ptlrpc_queue_wait() 1319+700): @@@ status 0 - req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892834.700091 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:2:1041892834.700097 (client.c:411:ptlrpc_check_status() 1333+1192): Process entered -11:001000:1:1041892834.700100 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1968): Requested mode: 3, granted mode: 3 -0a:004000:3:1041892834.700106 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.700112 (client.c:426:ptlrpc_check_status() 1333+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.700117 (client.c:411:ptlrpc_check_status() 1319+684): Process entered -0b:000200:3:1041892834.700121 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f8ffdae0 -08:000001:2:1041892834.700128 (client.c:766:ptlrpc_queue_wait() 1333+1160): Process leaving -11:001000:1:1041892834.700132 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1968): Readers: 0 ; Writers; 0 -0b:000200:3:1041892834.700138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f8ffdb3c -08:000001:0:1041892834.700145 (client.c:426:ptlrpc_check_status() 1319+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.700151 (client.c:766:ptlrpc_queue_wait() 1319+652): Process leaving -11:001000:1:1041892834.700155 (ldlm_resource.c:516:ldlm_resource_dump() 1256+1808): Converting locks: -0b:000200:3:1041892834.700160 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc22c -03:000002:0:1041892834.700167 (osc_request.c:186:osc_open() 1319+444): mode: 100000 -11:001000:1:1041892834.700171 (ldlm_resource.c:523:ldlm_resource_dump() 1256+1808): Waiting locks: -08:000001:2:1041892834.700177 (client.c:355:__ptlrpc_req_finished() 1333+1016): Process entered -11:001000:1:1041892834.700181 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1664): -- Lock dump: f0453684 (0 0 0 0) -03:000001:0:1041892834.700187 (osc_request.c:190:osc_open() 1319+444): Process leaving -08:000040:2:1041892834.700191 (client.c:360:__ptlrpc_req_finished() 1333+1064): @@@ refcount now 0 req x17621/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892834.700199 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.700204 (client.c:355:__ptlrpc_req_finished() 1319+508): Process entered -08:000010:3:1041892834.700208 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e3ac (tot 19169731). -08:000001:2:1041892834.700214 (client.c:310:__ptlrpc_free_req() 1333+1064): Process entered -08:000001:3:1041892834.700219 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.700224 (client.c:360:__ptlrpc_req_finished() 1319+556): @@@ refcount now 0 req x7110/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:1:1041892834.700231 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+1664): Node: local -08:000010:2:1041892834.700237 (client.c:326:__ptlrpc_free_req() 1333+1080): kfreed 'request->rq_repmsg': 72 at f038fcb4 (tot 19169659). -08:000001:0:1041892834.700243 (client.c:310:__ptlrpc_free_req() 1319+556): Process entered -08:000010:2:1041892834.700247 (client.c:331:__ptlrpc_free_req() 1333+1080): kfreed 'request->rq_reqmsg': 192 at f3a4e7bc (tot 19169467). -0a:000200:3:1041892834.700254 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -08:000010:0:1041892834.700259 (client.c:326:__ptlrpc_free_req() 1319+572): kfreed 'request->rq_repmsg': 240 at f3a6e18c (tot 19169227). -0b:000200:3:1041892834.700265 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -11:001000:1:1041892834.700270 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1664): Parent: 00000000 -08:000010:0:1041892834.700276 (client.c:331:__ptlrpc_free_req() 1319+572): kfreed 'request->rq_reqmsg': 240 at f6208dec (tot 19168987). -11:001000:1:1041892834.700282 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1680): Resource: f528cab4 (23) -11:001000:1:1041892834.700287 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.700292 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1664): Readers: 0 ; Writers; 1 -08:000001:2:1041892834.700299 (connection.c:109:ptlrpc_put_connection() 1333+1112): Process entered -08:000040:2:1041892834.700303 (connection.c:117:ptlrpc_put_connection() 1333+1112): connection=f54d139c refcount 25 -08:000001:0:1041892834.700309 (connection.c:109:ptlrpc_put_connection() 1319+604): Process entered -08:000001:2:1041892834.700313 (connection.c:130:ptlrpc_put_connection() 1333+1128): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.700318 (ldlm_lock.c:795:ldlm_lock_enqueue() 1256+1472): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.700325 (connection.c:117:ptlrpc_put_connection() 1319+604): connection=f54d139c refcount 24 -11:010000:1:1041892834.700330 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1256+1392): ### client-side local enqueue handler END (lock f0453684) -08:000001:0:1041892834.700337 (connection.c:130:ptlrpc_put_connection() 1319+620): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.700342 (client.c:344:__ptlrpc_free_req() 1333+1080): kfreed 'request': 204 at f3a6e084 (tot 19168783). -11:000001:1:1041892834.700347 (ldlm_request.c:62:ldlm_completion_ast() 1256+1536): Process entered -0a:004000:3:1041892834.700352 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.700357 (client.c:344:__ptlrpc_free_req() 1319+572): kfreed 'request': 204 at f62089cc (tot 19168579). -08:000001:2:1041892834.700363 (client.c:345:__ptlrpc_free_req() 1333+1064): Process leaving -11:010000:1:1041892834.700367 (ldlm_request.c:77:ldlm_completion_ast() 1256+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f0453684 lrc: 3/0,1 mode: --/EX res: 23/3519943246 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041892834.700377 (client.c:345:__ptlrpc_free_req() 1319+556): Process leaving -08:000001:2:1041892834.700382 (client.c:364:__ptlrpc_req_finished() 1333+1032): Process leaving (rc=1 : 1 : 1) -0b:000001:3:1041892834.700387 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:2:1041892834.700392 (ldlm_lock.c:902:ldlm_lock_cancel() 1333+1000): Process entered -08:000001:0:1041892834.700396 (client.c:364:__ptlrpc_req_finished() 1319+524): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.700402 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1333+1048): Process entered -0b:000200:3:1041892834.700406 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892834.700412 (../include/linux/obd_class.h:345:obd_open() 1319+412): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.700418 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1333+1064): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.700424 (file.c:156:ll_file_open() 1319+380): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.700428 (ldlm_lock.c:1023:ldlm_lock_dump() 1256+1696): -- Lock dump: f0453684 (0 0 0 0) -11:001000:1:1041892834.700434 (ldlm_lock.c:1029:ldlm_lock_dump() 1256+1696): Node: local -11:000001:2:1041892834.700440 (ldlm_lock.c:191:ldlm_lock_destroy() 1333+1032): Process entered -11:001000:1:1041892834.700443 (ldlm_lock.c:1030:ldlm_lock_dump() 1256+1696): Parent: 00000000 -07:000001:0:1041892834.700449 (dcache.c:48:ll_intent_release() 1319+344): Process entered -08:000001:3:1041892834.700454 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:2:1041892834.700459 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1064): Process entered -11:001000:1:1041892834.700463 (ldlm_lock.c:1032:ldlm_lock_dump() 1256+1712): Resource: f528cab4 (23) -11:000001:0:1041892834.700469 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+440): Process entered -11:000001:2:1041892834.700474 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1064): Process leaving -0a:000001:3:1041892834.700479 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -11:000001:2:1041892834.700484 (ldlm_lock.c:151:ldlm_lock_put() 1333+1080): Process entered -0a:000040:3:1041892834.700488 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eb00, sequence: 7112, eq->size: 16384 -11:000001:2:1041892834.700495 (ldlm_lock.c:173:ldlm_lock_put() 1333+1080): Process leaving -11:001000:1:1041892834.700498 (ldlm_lock.c:1034:ldlm_lock_dump() 1256+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.700504 (ldlm_lock.c:1036:ldlm_lock_dump() 1256+1696): Readers: 0 ; Writers; 1 -08:000001:0:1041892834.700510 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:2:1041892834.700514 (ldlm_lock.c:232:ldlm_lock_destroy() 1333+1032): Process leaving -11:000001:1:1041892834.700517 (ldlm_lock.c:861:ldlm_reprocess_all() 1256+1584): Process entered -11:000001:2:1041892834.700523 (ldlm_lock.c:920:ldlm_lock_cancel() 1333+1000): Process leaving -11:000001:1:1041892834.700526 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1632): Process entered -11:000001:1:1041892834.700531 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1648): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.700538 (ldlm_request.c:486:ldlm_cli_cancel() 1333+952): Process leaving -0a:000001:3:1041892834.700542 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.700546 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1632): Process entered -11:000001:2:1041892834.700552 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -08:000001:3:1041892834.700557 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -11:000040:1:1041892834.700561 (ldlm_lock.c:819:ldlm_reprocess_queue() 1256+1632): Reprocessing lock f0453684 -0a:000001:0:1041892834.700568 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:2:1041892834.700573 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -0a:000040:0:1041892834.700577 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -11:000001:2:1041892834.700583 (ldlm_lock.c:151:ldlm_lock_put() 1333+952): Process entered -11:000001:1:1041892834.700586 (ldlm_lock.c:544:ldlm_lock_compat() 1256+1680): Process entered -0a:000001:0:1041892834.700592 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:001000:1:1041892834.700596 (ldlm_lock.c:533:ldlm_lock_compat_list() 1256+1728): lock f3a798c4 incompatible; sending blocking AST. -08:000001:0:1041892834.700603 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.700607 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1256+1776): Process entered -08:000001:0:1041892834.700612 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:010000:2:1041892834.700617 (ldlm_lock.c:155:ldlm_lock_put() 1333+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79b04 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xefb7fb04 -08:100000:3:1041892834.700626 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1332:0x1bc8:7f000001:0 -11:000010:1:1041892834.700632 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1256+1792): kmalloced 'w': 112 at f05ab18c (tot 19168691) -0a:000001:0:1041892834.700640 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:2:1041892834.700644 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1000): Process entered -11:000001:1:1041892834.700647 (ldlm_lock.c:555:ldlm_lock_compat() 1256+1696): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.700654 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -11:000040:2:1041892834.700660 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1000): putref res: f528c7cc count: 1 -08:000200:3:1041892834.700665 (service.c:204:handle_incoming_request() 1265+240): got req 7112 (md: f41a0000 + 108960) -11:000001:2:1041892834.700672 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1016): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.700678 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041892834.700683 (ldlm_lock.c:169:ldlm_lock_put() 1333+968): kfreed 'lock': 184 at f3a79b04 (tot 2562171). -05:000001:3:1041892834.700690 (genops.c:268:class_conn2export() 1265+272): Process entered -11:000001:1:1041892834.700693 (ldlm_lock.c:822:ldlm_reprocess_queue() 1256+1648): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.700700 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.700705 (ldlm_lock.c:835:ldlm_run_ast_work() 1256+1632): Process entered -05:000080:3:1041892834.700710 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:2:1041892834.700717 (ldlm_lock.c:173:ldlm_lock_put() 1333+952): Process leaving -05:000001:3:1041892834.700722 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:1:1041892834.700728 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1256+1696): Process entered -01:000001:2:1041892834.700734 (mdc_request.c:427:mdc_enqueue() 1333+920): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.700739 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.700744 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -07:000001:2:1041892834.700750 (../include/linux/obd_class.h:204:obd_packmd() 1333+696): Process entered -08:000001:1:1041892834.700754 (client.c:263:ptlrpc_prep_req() 1256+1760): Process entered -08:000001:0:1041892834.700760 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:1:1041892834.700764 (client.c:268:ptlrpc_prep_req() 1256+1776): kmalloced 'request': 204 at f64ff7bc (tot 19168895) -0a:000001:0:1041892834.700772 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000010:1:1041892834.700776 (pack_generic.c:42:lustre_pack_msg() 1256+1840): kmalloced '*msg': 192 at efd47ad4 (tot 19169087) -0a:000040:0:1041892834.700783 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -05:000001:2:1041892834.700789 (genops.c:268:class_conn2export() 1333+744): Process entered -0a:000001:0:1041892834.700794 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041892834.700799 (genops.c:287:class_conn2export() 1333+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892834.700805 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.700809 (connection.c:135:ptlrpc_connection_addref() 1256+1792): Process entered -08:000001:3:1041892834.700815 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000040:1:1041892834.700822 (connection.c:137:ptlrpc_connection_addref() 1256+1792): connection=f54d16b4 refcount 3 -05:000001:2:1041892834.700828 (genops.c:294:class_conn2export() 1333+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -04:000001:3:1041892834.700834 (ost_handler.c:448:ost_handle() 1265+272): Process entered -03:000001:2:1041892834.700839 (osc_request.c:70:osc_packmd() 1333+744): Process entered -08:000001:3:1041892834.700844 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -03:000001:2:1041892834.700849 (osc_request.c:74:osc_packmd() 1333+760): Process leaving (rc=40 : 40 : 28) -08:000001:1:1041892834.700853 (connection.c:139:ptlrpc_connection_addref() 1256+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.700861 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.700867 (../include/linux/obd_class.h:209:obd_packmd() 1333+712): Process leaving (rc=40 : 40 : 28) -04:000002:3:1041892834.700873 (ost_handler.c:503:ost_handle() 1265+272): close -08:000001:2:1041892834.700878 (client.c:355:__ptlrpc_req_finished() 1333+728): Process entered -08:000001:0:1041892834.700882 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:1:1041892834.700886 (client.c:305:ptlrpc_prep_req() 1256+1776): Process leaving (rc=4132435900 : -162531396 : f64ff7bc) -0a:000001:0:1041892834.700894 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -04:000001:3:1041892834.700899 (ost_handler.c:133:ost_close() 1265+320): Process entered -08:000040:2:1041892834.700904 (client.c:360:__ptlrpc_req_finished() 1333+776): @@@ refcount now 0 req x17614/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000040:0:1041892834.700912 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -08:000001:2:1041892834.700918 (client.c:310:__ptlrpc_free_req() 1333+776): Process entered -08:000010:3:1041892834.700923 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at efb13ce4 (tot 19169327) -11:010000:1:1041892834.700928 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1256+1760): ### server preparing blocking AST ns: mds_server lock: f3a798c4 lrc: 2/0,0 mode: PR/PR res: 23/3519943246 rrc: 2 type: PLN remote: 0xf05c7b04 -0a:000001:0:1041892834.700939 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.700944 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -11:000001:1:1041892834.700948 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1256+1744): Process entered -08:000010:2:1041892834.700954 (client.c:326:__ptlrpc_free_req() 1333+792): kfreed 'request->rq_repmsg': 320 at f52a4600 (tot 19169007). -11:000001:1:1041892834.700959 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1256+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.700966 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.700970 (niobuf.c:372:ptl_send_rpc() 1256+1776): Process entered -11:000001:0:1041892834.700976 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+440): Process leaving -05:000001:3:1041892834.700981 (genops.c:268:class_conn2export() 1265+400): Process entered -08:000010:2:1041892834.700985 (client.c:331:__ptlrpc_free_req() 1333+792): kfreed 'request->rq_reqmsg': 352 at f52a8c00 (tot 19168655). -11:000001:0:1041892834.700991 (ldlm_lock.c:461:ldlm_lock_decref() 1319+392): Process entered -05:000080:3:1041892834.700996 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.701002 (connection.c:109:ptlrpc_put_connection() 1333+824): Process entered -11:010000:0:1041892834.701007 (ldlm_lock.c:466:ldlm_lock_decref() 1319+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10144 lrc: 3/1,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -0a:000200:1:1041892834.701015 (lib-dispatch.c:54:lib_dispatch() 1256+2192): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.701023 (ldlm_request.c:497:ldlm_cancel_lru() 1319+488): Process entered -0a:004000:1:1041892834.701026 (lib-md.c:261:do_PtlMDBind() 1256+2224): taking state lock -11:000001:0:1041892834.701032 (ldlm_request.c:504:ldlm_cancel_lru() 1319+504): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.701038 (connection.c:117:ptlrpc_put_connection() 1333+824): connection=f54d139c refcount 23 -05:000001:3:1041892834.701044 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892834.701049 (lib-md.c:269:do_PtlMDBind() 1256+2224): releasing state lock -11:000001:0:1041892834.701055 (ldlm_lock.c:151:ldlm_lock_put() 1319+440): Process entered -08:000001:2:1041892834.701060 (connection.c:130:ptlrpc_put_connection() 1333+840): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.701066 (filter.c:823:filter_close() 1265+400): Process entered -08:000200:1:1041892834.701070 (niobuf.c:77:ptl_send_buf() 1256+1872): Sending 192 bytes to portal 15, xid 89 -11:000001:0:1041892834.701077 (ldlm_lock.c:173:ldlm_lock_put() 1319+440): Process leaving -08:000010:2:1041892834.701082 (client.c:344:__ptlrpc_free_req() 1333+792): kfreed 'request': 204 at f63f84a4 (tot 19168451). -08:000001:2:1041892834.701088 (client.c:345:__ptlrpc_free_req() 1333+776): Process leaving -05:000001:3:1041892834.701092 (genops.c:268:class_conn2export() 1265+448): Process entered -08:000001:2:1041892834.701097 (client.c:364:__ptlrpc_req_finished() 1333+744): Process leaving (rc=1 : 1 : 1) -05:000080:3:1041892834.701103 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892834.701109 (ldlm_lock.c:151:ldlm_lock_put() 1319+440): Process entered -0a:000200:1:1041892834.701113 (lib-dispatch.c:54:lib_dispatch() 1256+2192): 2130706433: API call PtlPut (19) -01:000001:2:1041892834.701120 (mdc_request.c:115:mdc_getattr() 1333+744): Process entered -11:000001:0:1041892834.701125 (ldlm_lock.c:173:ldlm_lock_put() 1319+440): Process leaving -11:000001:0:1041892834.701130 (ldlm_lock.c:502:ldlm_lock_decref() 1319+392): Process leaving -05:000001:3:1041892834.701134 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:2:1041892834.701141 (genops.c:268:class_conn2export() 1333+872): Process entered -0e:000001:3:1041892834.701146 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -05:000080:2:1041892834.701151 (genops.c:287:class_conn2export() 1333+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0e:000001:3:1041892834.701158 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4087966784 : -207000512 : f3a96c40) -0a:004000:1:1041892834.701163 (lib-move.c:737:do_PtlPut() 1256+2512): taking state lock -07:002000:0:1041892834.701170 (dcache.c:74:ll_intent_release() 1319+360): D_IT UP dentry f52d85a8 fsdata f6443a6c intent: open -0e:000001:3:1041892834.701176 (filter.c:440:filter_close_internal() 1265+448): Process entered -05:000001:2:1041892834.701181 (genops.c:294:class_conn2export() 1333+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0e:000002:3:1041892834.701188 (filter.c:80:f_dput() 1265+464): putting 36: f5b4962c, count = 0 -08:000001:2:1041892834.701194 (client.c:263:ptlrpc_prep_req() 1333+808): Process entered -07:000001:0:1041892834.701199 (dcache.c:76:ll_intent_release() 1319+344): Process leaving -08:000010:2:1041892834.701203 (client.c:268:ptlrpc_prep_req() 1333+824): kmalloced 'request': 204 at f63f84a4 (tot 19168655) -0e:000001:3:1041892834.701209 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.701215 (file.c:278:ll_file_release() 1319+436): Process entered -0e:000001:3:1041892834.701220 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.701224 (lib-move.c:745:do_PtlPut() 1256+2528): PtlPut -> 2130706433: 0 -08:000010:2:1041892834.701231 (pack_generic.c:42:lustre_pack_msg() 1333+888): kmalloced '*msg': 192 at f3a6e084 (tot 19168847) -07:000001:0:1041892834.701237 (../include/linux/obd_class.h:325:obd_close() 1319+468): Process entered -0a:004000:1:1041892834.701241 (lib-move.c:800:do_PtlPut() 1256+2512): releasing state lock -05:000001:0:1041892834.701247 (genops.c:268:class_conn2export() 1319+516): Process entered -04:000001:3:1041892834.701251 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.701256 (socknal_cb.c:631:ksocknal_send() 1256+2640): sending %zd bytes from [192](00000001,-271287596)... to nid: 0x0x7f000001000000c0 pid 0 -04:000001:3:1041892834.701265 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.701271 (connection.c:135:ptlrpc_connection_addref() 1333+840): Process entered -08:000040:2:1041892834.701276 (connection.c:137:ptlrpc_connection_addref() 1333+840): connection=f54d139c refcount 24 -0b:000200:1:1041892834.701280 (socknal.c:484:ksocknal_get_conn() 1256+2672): got conn [f7fa5e00] -> 0x0x7f000001 (5) -05:000080:0:1041892834.701287 (genops.c:287:class_conn2export() 1319+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:1:1041892834.701292 (socknal_cb.c:580:ksocknal_launch_packet() 1256+2672): type 1, nob 264 niov 2 -05:000001:0:1041892834.701299 (genops.c:294:class_conn2export() 1319+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.701306 (connection.c:139:ptlrpc_connection_addref() 1333+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.701311 (niobuf.c:441:ptl_send_rpc() 1256+1792): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.701318 (client.c:305:ptlrpc_prep_req() 1333+824): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -08:000001:1:1041892834.701323 (client.c:355:__ptlrpc_req_finished() 1256+1760): Process entered -03:000001:0:1041892834.701329 (osc_request.c:202:osc_close() 1319+516): Process entered -04:000001:3:1041892834.701334 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -01:000002:2:1041892834.701339 (mdc_request.c:134:mdc_getattr() 1333+744): reserving 40 bytes for MD/symlink in packet -05:000001:0:1041892834.701343 (genops.c:268:class_conn2export() 1319+644): Process entered -04:000002:3:1041892834.701348 (ost_handler.c:565:ost_handle() 1265+272): sending reply -08:000001:2:1041892834.701353 (client.c:613:ptlrpc_queue_wait() 1333+952): Process entered -08:000040:1:1041892834.701357 (client.c:360:__ptlrpc_req_finished() 1256+1808): @@@ refcount now 1 req x89/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -05:000080:0:1041892834.701365 (genops.c:287:class_conn2export() 1319+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.701370 (client.c:367:__ptlrpc_req_finished() 1256+1776): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.701376 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -08:100000:2:1041892834.701383 (client.c:621:ptlrpc_queue_wait() 1333+968): Sending RPC pid:xid:nid:opc 1333:17626:7f000001:1 -11:000001:1:1041892834.701388 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1256+1712): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.701395 (genops.c:294:class_conn2export() 1319+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.701402 (niobuf.c:372:ptl_send_rpc() 1333+1032): Process entered -0a:004000:3:1041892834.701406 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:0:1041892834.701411 (client.c:263:ptlrpc_prep_req() 1319+580): Process entered -08:000010:2:1041892834.701416 (niobuf.c:399:ptl_send_rpc() 1333+1048): kmalloced 'repbuf': 240 at f3a4e7bc (tot 19169087) -0a:004000:3:1041892834.701422 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000010:0:1041892834.701427 (client.c:268:ptlrpc_prep_req() 1319+596): kmalloced 'request': 204 at f62089cc (tot 19169291) -11:000001:1:1041892834.701432 (ldlm_lock.c:151:ldlm_lock_put() 1256+1680): Process entered -08:000010:0:1041892834.701438 (pack_generic.c:42:lustre_pack_msg() 1319+660): kmalloced '*msg': 240 at f6208dec (tot 19169531) -08:000200:3:1041892834.701444 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7112 -11:000001:1:1041892834.701448 (ldlm_lock.c:173:ldlm_lock_put() 1256+1680): Process leaving -08:000001:0:1041892834.701454 (connection.c:135:ptlrpc_connection_addref() 1319+612): Process entered -0a:000200:2:1041892834.701459 (lib-dispatch.c:54:lib_dispatch() 1333+1384): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892834.701464 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -08:000040:0:1041892834.701470 (connection.c:137:ptlrpc_connection_addref() 1319+612): connection=f54d139c refcount 25 -0a:004000:2:1041892834.701476 (lib-me.c:42:do_PtlMEAttach() 1333+1416): taking state lock -08:000001:0:1041892834.701481 (connection.c:139:ptlrpc_connection_addref() 1319+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:3:1041892834.701487 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -08:000001:0:1041892834.701492 (client.c:305:ptlrpc_prep_req() 1319+596): Process leaving (rc=4129327564 : -165639732 : f62089cc) -11:000010:1:1041892834.701498 (ldlm_lock.c:852:ldlm_run_ast_work() 1256+1648): kfreed 'w': 112 at f05ab18c (tot 19169419). -08:000001:0:1041892834.701505 (client.c:613:ptlrpc_queue_wait() 1319+724): Process entered -0a:004000:2:1041892834.701509 (lib-me.c:58:do_PtlMEAttach() 1333+1416): releasing state lock -11:000001:1:1041892834.701512 (ldlm_lock.c:854:ldlm_run_ast_work() 1256+1632): Process leaving -0a:000200:2:1041892834.701518 (lib-dispatch.c:54:lib_dispatch() 1333+1384): 2130706433: API call PtlMDAttach (11) -0a:000200:3:1041892834.701523 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.701529 (lib-md.c:210:do_PtlMDAttach() 1333+1416): taking state lock -0a:004000:3:1041892834.701534 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -11:000001:1:1041892834.701537 (ldlm_lock.c:880:ldlm_reprocess_all() 1256+1584): Process leaving -08:100000:0:1041892834.701543 (client.c:621:ptlrpc_queue_wait() 1319+740): Sending RPC pid:xid:nid:opc 1319:7113:7f000001:12 -0b:000200:3:1041892834.701550 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-273597212)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892834.701558 (lib-md.c:229:do_PtlMDAttach() 1333+1416): releasing state lock -0b:000200:3:1041892834.701563 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (6) -08:000001:1:1041892834.701568 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892834.701574 (niobuf.c:372:ptl_send_rpc() 1319+804): Process entered -08:000200:2:1041892834.701579 (niobuf.c:433:ptl_send_rpc() 1333+1048): Setup reply buffer: 240 bytes, xid 17626, portal 10 -0b:000200:3:1041892834.701584 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892834.701591 (lib-dispatch.c:54:lib_dispatch() 1333+1448): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.701597 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000010:0:1041892834.701602 (niobuf.c:399:ptl_send_rpc() 1319+820): kmalloced 'repbuf': 240 at f3a6e18c (tot 19169659) -0a:004000:2:1041892834.701608 (lib-md.c:261:do_PtlMDBind() 1333+1480): taking state lock -0a:000001:1:1041892834.701611 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:0:1041892834.701617 (lib-dispatch.c:54:lib_dispatch() 1319+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.701623 (lib-md.c:269:do_PtlMDBind() 1333+1480): releasing state lock -08:000040:3:1041892834.701627 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:000040:1:1041892834.701631 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -08:000001:3:1041892834.701638 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.701644 (niobuf.c:77:ptl_send_buf() 1333+1128): Sending 192 bytes to portal 12, xid 17626 -08:000001:3:1041892834.701650 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000200:2:1041892834.701654 (lib-dispatch.c:54:lib_dispatch() 1333+1448): 2130706433: API call PtlPut (19) -0a:000001:1:1041892834.701659 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.701665 (lib-move.c:737:do_PtlPut() 1333+1768): taking state lock -0a:000001:3:1041892834.701670 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:1:1041892834.701673 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.701680 (lib-me.c:42:do_PtlMEAttach() 1319+1188): taking state lock -08:000001:1:1041892834.701685 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000200:2:1041892834.701690 (lib-move.c:745:do_PtlPut() 1333+1784): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.701694 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892834.701699 (lib-move.c:800:do_PtlPut() 1333+1768): releasing state lock -0b:000200:2:1041892834.701704 (socknal_cb.c:631:ksocknal_send() 1333+1896): sending %zd bytes from [192](00000001,-207167356)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:3:1041892834.701711 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -0b:000200:2:1041892834.701717 (socknal.c:484:ksocknal_get_conn() 1333+1928): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000040:1:1041892834.701721 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -0b:000200:2:1041892834.701728 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1928): type 1, nob 264 niov 2 -0a:000001:3:1041892834.701734 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.701740 (niobuf.c:441:ptl_send_rpc() 1333+1048): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.701745 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.701750 (client.c:662:ptlrpc_queue_wait() 1333+1000): @@@ -- sleeping req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:004000:0:1041892834.701758 (lib-me.c:58:do_PtlMEAttach() 1319+1188): releasing state lock -0a:000001:1:1041892834.701762 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.701768 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -08:000001:2:1041892834.701773 (client.c:402:ptlrpc_check_reply() 1333+984): Process leaving -0a:000200:0:1041892834.701778 (lib-dispatch.c:54:lib_dispatch() 1319+1156): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892834.701782 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.701788 (lib-md.c:210:do_PtlMDAttach() 1319+1188): taking state lock -08:000001:3:1041892834.701793 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:1:1041892834.701797 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:0:1041892834.701803 (lib-md.c:229:do_PtlMDAttach() 1319+1188): releasing state lock -0a:000001:3:1041892834.701807 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000200:2:1041892834.701813 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 0 for req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:1:1041892834.701820 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000200:0:1041892834.701825 (niobuf.c:433:ptl_send_rpc() 1319+820): Setup reply buffer: 240 bytes, xid 7113, portal 4 -0a:000040:3:1041892834.701830 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -08:000001:2:1041892834.701836 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -0a:000040:1:1041892834.701840 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -0a:000200:0:1041892834.701847 (lib-dispatch.c:54:lib_dispatch() 1319+1220): 2130706433: API call PtlMDBind (13) -0a:000001:1:1041892834.701852 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.701858 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.701864 (lib-md.c:261:do_PtlMDBind() 1319+1252): taking state lock -08:000001:1:1041892834.701868 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:2:1041892834.701874 (client.c:402:ptlrpc_check_reply() 1333+984): Process leaving -0a:004000:0:1041892834.701879 (lib-md.c:269:do_PtlMDBind() 1319+1252): releasing state lock -08:000200:2:1041892834.701883 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 0 for req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000001:3:1041892834.701891 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.701897 (niobuf.c:77:ptl_send_buf() 1319+900): Sending 240 bytes to portal 6, xid 7113 -08:000001:3:1041892834.701902 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.701908 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000200:0:1041892834.701913 (lib-dispatch.c:54:lib_dispatch() 1319+1220): 2130706433: API call PtlPut (19) -0a:000001:2:1041892834.701919 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:3:1041892834.701923 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.701928 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:0:1041892834.701934 (lib-move.c:737:do_PtlPut() 1319+1540): taking state lock -0a:000040:2:1041892834.701938 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -0a:004000:3:1041892834.701944 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:0:1041892834.701948 (lib-move.c:745:do_PtlPut() 1319+1556): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.701953 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.701959 (lib-move.c:800:do_PtlPut() 1319+1540): releasing state lock -08:000001:2:1041892834.701963 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.701967 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -0b:000200:0:1041892834.701973 (socknal_cb.c:631:ksocknal_send() 1319+1668): sending %zd bytes from [240](00000001,-165638676)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:1:1041892834.701980 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.701987 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.701991 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc7 -0b:000200:0:1041892834.701996 (socknal.c:484:ksocknal_get_conn() 1319+1700): got conn [f7fa5e00] -> 0x0x7f000001 (8) -0a:000001:3:1041892834.702002 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682564 : -262284732 : f05dda44) -0a:000200:3:1041892834.702008 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc084 [1](f55d35ac,240)... + 0 -08:000001:1:1041892834.702014 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.702020 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.702024 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1700): type 1, nob 312 niov 2 -08:000001:0:1041892834.702029 (niobuf.c:441:ptl_send_rpc() 1319+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.702033 (client.c:662:ptlrpc_queue_wait() 1319+772): @@@ -- sleeping req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.702038 (client.c:379:ptlrpc_check_reply() 1319+756): Process entered -08:000001:0:1041892834.702042 (client.c:402:ptlrpc_check_reply() 1319+756): Process leaving -08:000200:0:1041892834.702045 (client.c:404:ptlrpc_check_reply() 1319+804): @@@ rc = 0 for req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.702051 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892834.702055 (client.c:379:ptlrpc_check_reply() 1319+756): Process entered -08:000001:0:1041892834.702059 (client.c:402:ptlrpc_check_reply() 1319+756): Process leaving -08:000200:0:1041892834.702063 (client.c:404:ptlrpc_check_reply() 1319+804): @@@ rc = 0 for req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:3:1041892834.702069 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0b:000200:3:1041892834.702072 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:3:1041892834.702077 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.702080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f9016a80 -0b:000200:3:1041892834.702086 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f9016adc -0b:000200:3:1041892834.702091 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d77c -08:000001:3:1041892834.702095 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.702101 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.702105 (client.c:379:ptlrpc_check_reply() 1329+684): Process entered -0a:000200:3:1041892834.702110 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc084 -0b:000200:3:1041892834.702114 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d35ac : %zd -08:000001:0:1041892834.702119 (client.c:383:ptlrpc_check_reply() 1329+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.702123 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.702128 (client.c:404:ptlrpc_check_reply() 1329+732): @@@ rc = 1 for req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.702133 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.702137 (client.c:667:ptlrpc_queue_wait() 1329+700): @@@ -- done sleeping req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:3:1041892834.702143 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.702147 (pack_generic.c:79:lustre_unpack_msg() 1329+700): Process entered -08:000001:0:1041892834.702150 (pack_generic.c:106:lustre_unpack_msg() 1329+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.702154 (client.c:716:ptlrpc_queue_wait() 1329+700): @@@ status 0 - req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.702159 (client.c:411:ptlrpc_check_status() 1329+684): Process entered -0b:000001:3:1041892834.702163 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041892834.702168 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.702172 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (8) -08:000001:0:1041892834.702178 (client.c:426:ptlrpc_check_status() 1329+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.702182 (client.c:766:ptlrpc_queue_wait() 1329+652): Process leaving -0b:000001:3:1041892834.702185 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -03:000002:0:1041892834.702189 (osc_request.c:186:osc_open() 1329+444): mode: 100000 -0a:004000:3:1041892834.702193 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -03:000001:0:1041892834.702197 (osc_request.c:190:osc_open() 1329+444): Process leaving -08:000001:0:1041892834.702201 (client.c:355:__ptlrpc_req_finished() 1329+508): Process entered -08:000040:0:1041892834.702205 (client.c:360:__ptlrpc_req_finished() 1329+556): @@@ refcount now 0 req x7111/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.702210 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c688c -> f8fe6d00 -08:000001:0:1041892834.702216 (client.c:310:__ptlrpc_free_req() 1329+556): Process entered -0b:000200:3:1041892834.702219 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c68e8 -> f8fe6d5c -0b:000200:3:1041892834.702225 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c688c -08:000010:0:1041892834.702231 (client.c:326:__ptlrpc_free_req() 1329+572): kfreed 'request->rq_repmsg': 240 at f55d35ac (tot 19169419). -08:000001:3:1041892834.702235 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:0:1041892834.702239 (client.c:331:__ptlrpc_free_req() 1329+572): kfreed 'request->rq_reqmsg': 240 at c1ec96b4 (tot 19169179). -08:000001:3:1041892834.702244 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.702248 (connection.c:109:ptlrpc_put_connection() 1329+604): Process entered -08:000040:3:1041892834.702252 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000040:0:1041892834.702258 (connection.c:117:ptlrpc_put_connection() 1329+604): connection=f54d139c refcount 24 -08:000001:3:1041892834.702263 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.702267 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.702272 (connection.c:130:ptlrpc_put_connection() 1329+620): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.702276 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcef4 -0b:000200:3:1041892834.702280 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b69cc : %zd -08:000010:0:1041892834.702285 (client.c:344:__ptlrpc_free_req() 1329+572): kfreed 'request': 204 at f63cc7bc (tot 19168975). -08:000001:0:1041892834.702290 (client.c:345:__ptlrpc_free_req() 1329+556): Process leaving -08:000001:0:1041892834.702294 (client.c:364:__ptlrpc_req_finished() 1329+524): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.702298 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.702302 (../include/linux/obd_class.h:345:obd_open() 1329+412): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.702306 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.702310 (file.c:156:ll_file_open() 1329+380): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.702314 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892834.702319 (dcache.c:48:ll_intent_release() 1329+344): Process entered -11:000001:0:1041892834.702322 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+440): Process entered -0b:000200:3:1041892834.702326 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.702331 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+440): Process leaving -0a:004000:3:1041892834.702334 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.702339 (ldlm_lock.c:461:ldlm_lock_decref() 1329+392): Process entered -0a:000001:3:1041892834.702342 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:0:1041892834.702346 (ldlm_lock.c:466:ldlm_lock_decref() 1329+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453bc4 lrc: 3/1,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -0a:000200:3:1041892834.702353 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44d7 -11:000001:0:1041892834.702359 (ldlm_request.c:497:ldlm_cancel_lru() 1329+488): Process entered -0a:000001:3:1041892834.702362 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -0a:000200:3:1041892834.702368 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4d4a39c [1](f05aba94,72)... + 0 -11:000001:0:1041892834.702375 (ldlm_request.c:504:ldlm_cancel_lru() 1329+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.702379 (ldlm_lock.c:151:ldlm_lock_put() 1329+440): Process entered -0a:004000:3:1041892834.702382 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.702386 (ldlm_lock.c:173:ldlm_lock_put() 1329+440): Process leaving -11:000001:0:1041892834.702390 (ldlm_lock.c:151:ldlm_lock_put() 1329+440): Process entered -11:000001:0:1041892834.702393 (ldlm_lock.c:173:ldlm_lock_put() 1329+440): Process leaving -11:000001:0:1041892834.702397 (ldlm_lock.c:502:ldlm_lock_decref() 1329+392): Process leaving -0b:000001:3:1041892834.702401 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -07:002000:0:1041892834.702405 (dcache.c:74:ll_intent_release() 1329+360): D_IT UP dentry f5260398 fsdata f3aa03b4 intent: open -0b:000001:3:1041892834.702410 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -07:000001:0:1041892834.702414 (dcache.c:76:ll_intent_release() 1329+344): Process leaving -0b:000200:3:1041892834.702417 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.702422 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:0:1041892834.702426 (file.c:278:ll_file_release() 1329+436): Process entered -0b:000200:3:1041892834.702429 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c688c -> f9016ae0 -07:000001:0:1041892834.702435 (../include/linux/obd_class.h:325:obd_close() 1329+468): Process entered -05:000001:0:1041892834.702439 (genops.c:268:class_conn2export() 1329+516): Process entered -05:000080:0:1041892834.702443 (genops.c:287:class_conn2export() 1329+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.702448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c68e8 -> f9016b3c -0b:000200:3:1041892834.702454 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c688c -05:000001:0:1041892834.702459 (genops.c:294:class_conn2export() 1329+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.702464 (events.c:84:reply_in_callback() 1104+528): Process entered -03:000001:0:1041892834.702469 (osc_request.c:202:osc_close() 1329+516): Process entered -05:000001:0:1041892834.702473 (genops.c:268:class_conn2export() 1329+644): Process entered -05:000080:0:1041892834.702477 (genops.c:287:class_conn2export() 1329+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.702482 (genops.c:294:class_conn2export() 1329+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.702488 (client.c:379:ptlrpc_check_reply() 1324+740): Process entered -08:000001:0:1041892834.702493 (client.c:263:ptlrpc_prep_req() 1329+580): Process entered -08:000001:2:1041892834.702497 (client.c:383:ptlrpc_check_reply() 1324+756): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.702502 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:2:1041892834.702508 (client.c:404:ptlrpc_check_reply() 1324+788): @@@ rc = 1 for req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.702515 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -08:000010:0:1041892834.702521 (client.c:268:ptlrpc_prep_req() 1329+596): kmalloced 'request': 204 at f63cc7bc (tot 19169179) -08:000200:2:1041892834.702526 (client.c:667:ptlrpc_queue_wait() 1324+756): @@@ -- done sleeping req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.702533 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05aba94 : %zd -08:000001:2:1041892834.702540 (pack_generic.c:79:lustre_unpack_msg() 1324+756): Process entered -08:000010:0:1041892834.702544 (pack_generic.c:42:lustre_pack_msg() 1329+660): kmalloced '*msg': 240 at c1ec96b4 (tot 19169419) -08:000001:2:1041892834.702549 (pack_generic.c:106:lustre_unpack_msg() 1324+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.702555 (connection.c:135:ptlrpc_connection_addref() 1329+612): Process entered -08:000040:0:1041892834.702559 (connection.c:137:ptlrpc_connection_addref() 1329+612): connection=f54d139c refcount 25 -0b:000200:3:1041892834.702563 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892834.702568 (client.c:716:ptlrpc_queue_wait() 1324+756): @@@ status 0 - req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.702575 (connection.c:139:ptlrpc_connection_addref() 1329+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:3:1041892834.702580 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.702585 (client.c:453:ptlrpc_free_committed() 1324+772): Process entered -08:000001:0:1041892834.702590 (client.c:305:ptlrpc_prep_req() 1329+596): Process leaving (rc=4131178428 : -163788868 : f63cc7bc) -0b:000001:3:1041892834.702595 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:2:1041892834.702600 (client.c:460:ptlrpc_free_committed() 1324+788): committing for xid 17618, last_committed 3506 -08:000001:0:1041892834.702606 (client.c:613:ptlrpc_queue_wait() 1329+724): Process entered -08:100000:0:1041892834.702610 (client.c:621:ptlrpc_queue_wait() 1329+740): Sending RPC pid:xid:nid:opc 1329:7114:7f000001:12 -08:080000:2:1041892834.702615 (client.c:472:ptlrpc_free_committed() 1324+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.702624 (client.c:481:ptlrpc_free_committed() 1324+772): Process leaving -08:000001:0:1041892834.702628 (niobuf.c:372:ptl_send_rpc() 1329+804): Process entered -08:000001:2:1041892834.702632 (client.c:411:ptlrpc_check_status() 1324+740): Process entered -0b:000001:3:1041892834.702636 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041892834.702642 (client.c:426:ptlrpc_check_status() 1324+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.702647 (client.c:766:ptlrpc_queue_wait() 1324+708): Process leaving -0b:000200:3:1041892834.702652 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000010:0:1041892834.702657 (niobuf.c:399:ptl_send_rpc() 1329+820): kmalloced 'repbuf': 240 at f55d35ac (tot 19169659) -0b:001000:3:1041892834.702662 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -01:000001:2:1041892834.702669 (mdc_request.c:539:mdc_close() 1324+500): Process leaving -0a:000200:0:1041892834.702674 (lib-dispatch.c:54:lib_dispatch() 1329+1156): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892834.702679 (client.c:355:__ptlrpc_req_finished() 1324+500): Process entered -0a:004000:0:1041892834.702683 (lib-me.c:42:do_PtlMEAttach() 1329+1188): taking state lock -0b:000001:3:1041892834.702687 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.702692 (lib-me.c:58:do_PtlMEAttach() 1329+1188): releasing state lock -0a:004000:3:1041892834.702696 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892834.702701 (client.c:360:__ptlrpc_req_finished() 1324+548): @@@ refcount now 0 req x17623/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:0:1041892834.702708 (lib-dispatch.c:54:lib_dispatch() 1329+1156): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.702713 (client.c:310:__ptlrpc_free_req() 1324+548): Process entered -0b:000200:3:1041892834.702717 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f8fe6d60 -08:000010:2:1041892834.702725 (client.c:326:__ptlrpc_free_req() 1324+564): kfreed 'request->rq_repmsg': 72 at f05aba94 (tot 19169587). -0b:000200:3:1041892834.702731 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f8fe6dbc -0a:004000:0:1041892834.702738 (lib-md.c:210:do_PtlMDAttach() 1329+1188): taking state lock -08:000010:2:1041892834.702741 (client.c:331:__ptlrpc_free_req() 1324+564): kfreed 'request->rq_reqmsg': 192 at f658718c (tot 19169395). -0b:000200:3:1041892834.702747 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf55c -08:000001:2:1041892834.702753 (connection.c:109:ptlrpc_put_connection() 1324+596): Process entered -08:000001:3:1041892834.702756 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:2:1041892834.702761 (connection.c:117:ptlrpc_put_connection() 1324+596): connection=f54d139c refcount 24 -08:000001:3:1041892834.702765 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:2:1041892834.702769 (connection.c:130:ptlrpc_put_connection() 1324+612): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.702774 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000010:2:1041892834.702781 (client.c:344:__ptlrpc_free_req() 1324+564): kfreed 'request': 204 at f65e518c (tot 19169191). -08:000001:3:1041892834.702786 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.702791 (client.c:345:__ptlrpc_free_req() 1324+548): Process leaving -08:000001:3:1041892834.702795 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.702800 (client.c:364:__ptlrpc_req_finished() 1324+516): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.702804 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e39c -07:080000:2:1041892834.702809 (file.c:348:ll_file_release() 1324+484): @@@ matched open for this close: req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:3:1041892834.702816 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -08:000001:2:1041892834.702822 (client.c:355:__ptlrpc_req_finished() 1324+500): Process entered -0a:004000:3:1041892834.702826 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:2:1041892834.702830 (client.c:360:__ptlrpc_req_finished() 1324+548): @@@ refcount now 0 req x17608/t3579 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:3:1041892834.702838 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.702843 (lib-md.c:229:do_PtlMDAttach() 1329+1188): releasing state lock -08:000001:2:1041892834.702846 (client.c:310:__ptlrpc_free_req() 1324+548): Process entered -0b:000200:3:1041892834.702851 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892834.702857 (client.c:326:__ptlrpc_free_req() 1324+564): kfreed 'request->rq_repmsg': 192 at f63838c4 (tot 19168999). -0b:000200:3:1041892834.702863 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:2:1041892834.702869 (client.c:331:__ptlrpc_free_req() 1324+564): kfreed 'request->rq_reqmsg': 248 at f55d3ad4 (tot 19168751). -08:000200:0:1041892834.702875 (niobuf.c:433:ptl_send_rpc() 1329+820): Setup reply buffer: 240 bytes, xid 7114, portal 4 -0a:004000:3:1041892834.702879 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:2:1041892834.702884 (connection.c:109:ptlrpc_put_connection() 1324+596): Process entered -08:000040:2:1041892834.702889 (connection.c:117:ptlrpc_put_connection() 1324+596): connection=f54d139c refcount 23 -0a:000200:0:1041892834.702894 (lib-dispatch.c:54:lib_dispatch() 1329+1220): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.702898 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.702903 (connection.c:130:ptlrpc_put_connection() 1324+612): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.702908 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44d8 -0a:004000:0:1041892834.702915 (lib-md.c:261:do_PtlMDBind() 1329+1252): taking state lock -08:000010:2:1041892834.702918 (client.c:344:__ptlrpc_free_req() 1324+564): kfreed 'request': 204 at f620818c (tot 19168547). -0a:000001:3:1041892834.702924 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:2:1041892834.702930 (client.c:345:__ptlrpc_free_req() 1324+548): Process leaving -0a:000200:3:1041892834.702933 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 30560 -08:000001:2:1041892834.702942 (client.c:364:__ptlrpc_req_finished() 1324+516): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.702947 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000040:2:1041892834.702951 (file.c:352:ll_file_release() 1324+436): last close, cancelling unused locks -0a:004000:0:1041892834.702956 (lib-md.c:269:do_PtlMDBind() 1329+1252): releasing state lock -07:000001:2:1041892834.702960 (../include/linux/obd_class.h:526:obd_cancel_unused() 1324+468): Process entered -08:000200:0:1041892834.702966 (niobuf.c:77:ptl_send_buf() 1329+900): Sending 240 bytes to portal 6, xid 7114 -0b:000001:3:1041892834.702970 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000200:0:1041892834.702975 (lib-dispatch.c:54:lib_dispatch() 1329+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.702980 (lib-move.c:737:do_PtlPut() 1329+1540): taking state lock -0b:000001:3:1041892834.702984 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -05:000001:2:1041892834.702989 (genops.c:268:class_conn2export() 1324+516): Process entered -0b:000200:3:1041892834.702993 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:0:1041892834.702999 (lib-move.c:745:do_PtlPut() 1329+1556): PtlPut -> 2130706433: 0 -05:000080:2:1041892834.703004 (genops.c:287:class_conn2export() 1324+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.703010 (lib-move.c:800:do_PtlPut() 1329+1540): releasing state lock -0a:004000:3:1041892834.703014 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892834.703019 (genops.c:294:class_conn2export() 1324+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:0:1041892834.703025 (socknal_cb.c:631:ksocknal_send() 1329+1668): sending %zd bytes from [240](00000001,-1041459532)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.703032 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f9150ae0 -05:000001:2:1041892834.703039 (genops.c:268:class_conn2export() 1324+612): Process entered -0b:000200:3:1041892834.703043 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f9150b3c -0b:000200:0:1041892834.703050 (socknal.c:484:ksocknal_get_conn() 1329+1700): got conn [f7fa5e00] -> 0x0x7f000001 (7) -05:000080:2:1041892834.703055 (genops.c:287:class_conn2export() 1324+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:0:1041892834.703061 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1700): type 1, nob 312 niov 2 -05:000001:2:1041892834.703066 (genops.c:294:class_conn2export() 1324+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.703072 (niobuf.c:441:ptl_send_rpc() 1329+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.703077 (client.c:662:ptlrpc_queue_wait() 1329+772): @@@ -- sleeping req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:3:1041892834.703083 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf55c -11:000001:2:1041892834.703090 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1324+580): Process entered -08:000001:0:1041892834.703095 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -08:000001:1:1041892834.703098 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892834.703105 (client.c:402:ptlrpc_check_reply() 1329+756): Process leaving -0a:004000:3:1041892834.703109 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.703115 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1324+676): Process entered -0b:000001:3:1041892834.703120 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.703124 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 0 for req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000001:1:1041892834.703131 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:2:1041892834.703136 (ldlm_resource.c:330:ldlm_resource_get() 1324+740): Process entered -08:000001:0:1041892834.703141 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -0b:000001:3:1041892834.703146 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892834.703152 (client.c:402:ptlrpc_check_reply() 1329+756): Process leaving -11:000001:2:1041892834.703156 (ldlm_resource.c:355:ldlm_resource_get() 1324+756): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.703161 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892834.703167 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 0 for req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000040:1:1041892834.703173 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150ae0, sequence: 14109, eq->size: 1024 -11:000040:2:1041892834.703179 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1324+676): No resource 31 -0a:000001:1:1041892834.703183 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041892834.703188 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -11:000001:2:1041892834.703195 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1324+692): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.703199 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.703204 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:1:1041892834.703208 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1330:0x44d8:7f000001:0 -11:000001:2:1041892834.703215 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1324+596): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.703220 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892834.703224 (service.c:204:handle_incoming_request() 1250+240): got req 17624 (md: f4f48000 + 30560) -05:000001:1:1041892834.703229 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000200:3:1041892834.703234 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f8fe6dc0 -05:000080:1:1041892834.703240 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -07:000001:2:1041892834.703246 (../include/linux/obd_class.h:532:obd_cancel_unused() 1324+484): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.703252 (file.c:360:ll_file_release() 1324+436): Process leaving -05:000001:1:1041892834.703255 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.703261 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0b:000200:3:1041892834.703267 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f8fe6e1c -08:000040:1:1041892834.703276 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 4 -08:000001:1:1041892834.703282 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892834.703288 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d077c -02:000001:1:1041892834.703294 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:1:1041892834.703298 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:3:1041892834.703303 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.703307 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.703313 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000002:1:1041892834.703317 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x17624/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892834.703324 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000001:1:1041892834.703328 (handler.c:740:mds_getattr() 1250+400): Process entered -08:000040:3:1041892834.703333 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x89/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -0a:000001:2:1041892834.703341 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:002000:1:1041892834.703344 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892834.703350 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:3:1041892834.703355 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efd47ad4 (tot 19168355). -02:000002:1:1041892834.703360 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 36 -08:000001:3:1041892834.703365 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:3:1041892834.703370 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 3 -08:000010:1:1041892834.703375 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f55bb18c (tot 19168595) -08:000001:3:1041892834.703380 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.703385 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -08:000010:3:1041892834.703390 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f64ff7bc (tot 19168391). -08:000001:3:1041892834.703396 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -02:000001:1:1041892834.703400 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.703404 (handler.c:793:mds_getattr() 1250+400): Process leaving -08:000001:3:1041892834.703409 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -02:000001:1:1041892834.703414 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:3:1041892834.703419 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000040:1:1041892834.703423 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3583, last_committed 3506, xid 17624 -0a:000200:3:1041892834.703428 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca084 -02:000200:1:1041892834.703432 (handler.c:1418:mds_handle() 1250+272): sending reply -0b:000200:3:1041892834.703437 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd47ad4 : %zd -0a:000200:1:1041892834.703442 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.703448 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:1:1041892834.703451 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0b:000001:3:1041892834.703456 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.703460 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0b:000200:3:1041892834.703466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892834.703472 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.703476 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:3:1041892834.703481 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.703486 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.703490 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 17624 -0a:000001:3:1041892834.703496 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000200:1:1041892834.703499 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.703504 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000040:3:1041892834.703509 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0a:000001:3:1041892834.703514 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.703517 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.703523 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.703526 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -08:000001:3:1041892834.703531 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892834.703534 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-178540148)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892834.703541 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.703544 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (7) -0a:000040:3:1041892834.703550 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0b:000200:1:1041892834.703554 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -0a:000001:3:1041892834.703560 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.703564 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.703567 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000200:3:1041892834.703572 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:1:1041892834.703576 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -0a:004000:3:1041892834.703582 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.703585 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.703590 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.703594 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44d9 -08:000001:1:1041892834.703598 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892834.703602 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:3:1041892834.703608 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 5568 -0a:000001:1:1041892834.703615 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:3:1041892834.703619 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.703622 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0b:000200:3:1041892834.703628 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892834.703633 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.703638 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.703641 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.703646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f910e680 -08:000001:1:1041892834.703651 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:3:1041892834.703655 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f910e6dc -0b:000200:3:1041892834.703661 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05d077c -0a:000001:1:1041892834.703665 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:3:1041892834.703669 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:1:1041892834.703673 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0a:000001:1:1041892834.703678 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.703683 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.703686 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.703691 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.703695 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:3:1041892834.703699 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.703704 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (7) -0a:000001:1:1041892834.703708 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:3:1041892834.703713 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892834.703715 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0a:004000:3:1041892834.703721 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.703724 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.703729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f8ffdb40 -08:000001:1:1041892834.703734 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.703739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f8ffdb9c -08:000001:1:1041892834.703744 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892834.703748 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc22c -0a:000001:1:1041892834.703753 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.703757 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:3:1041892834.703761 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efb13ce4 (tot 19168151). -08:000001:3:1041892834.703765 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.703769 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:3:1041892834.703773 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -0a:004000:3:1041892834.703778 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.703782 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.703785 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0b:000200:3:1041892834.703790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.703794 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.703800 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.703804 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892834.703809 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.703813 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000001:3:1041892834.703818 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.703820 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:3:1041892834.703825 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041892834.703829 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -0b:000200:3:1041892834.703835 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.703839 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (6) -0a:000001:1:1041892834.703844 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.703849 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.703852 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.703857 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.703860 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:3:1041892834.703866 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f8fe6e20 -0a:000001:1:1041892834.703870 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892834.703875 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f8fe6e7c -0b:000200:3:1041892834.703880 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d85e4 -08:000001:3:1041892834.703885 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.703888 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:3:1041892834.703891 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.703897 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.703901 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.703905 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -0b:000200:3:1041892834.703908 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -0a:004000:3:1041892834.703913 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:3:1041892834.703917 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.703919 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e680, sequence: 3516, eq->size: 1024 -0b:000001:3:1041892834.703925 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.703928 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.703933 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.703938 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:100000:1:1041892834.703942 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1331:0x44d9:7f000001:0 -08:000200:1:1041892834.703947 (service.c:204:handle_incoming_request() 1145+240): got req 17625 (md: f5138000 + 5568) -05:000001:1:1041892834.703952 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041892834.703956 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:3:1041892834.703962 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.703967 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -05:000001:1:1041892834.703972 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.703977 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.703981 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0b:000001:3:1041892834.703986 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.703989 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:3:1041892834.703995 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.703998 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0b:000200:3:1041892834.704004 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6c44 -> f8fe6e80 -08:000001:1:1041892834.704008 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0b:000200:3:1041892834.704013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ca0 -> f8fe6edc -08:000001:1:1041892834.704018 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.704023 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6c44 -08:000001:3:1041892834.704029 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.704032 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000002:1:1041892834.704035 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000040:3:1041892834.704040 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.704045 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000001:3:1041892834.704049 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.704054 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.704057 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05ab18c (tot 19168223) -0a:000200:3:1041892834.704063 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcbdc -0b:000200:3:1041892834.704067 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208dec : %zd -11:000001:1:1041892834.704071 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:004000:3:1041892834.704076 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.704079 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000001:3:1041892834.704083 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.704086 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: efdf4b04 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefc5ac84 -0b:000001:3:1041892834.704096 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.704099 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0b:000001:3:1041892834.704103 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:1:1041892834.704107 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.704111 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.704116 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.704121 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892834.704125 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0b:000001:3:1041892834.704130 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892834.704133 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.704139 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.704142 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0b:000200:3:1041892834.704146 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c66f4 -> f8fe6ee0 -11:000001:1:1041892834.704151 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0b:000200:3:1041892834.704156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6750 -> f8fe6f3c -0b:000200:3:1041892834.704161 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c66f4 -08:000001:3:1041892834.704167 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.704170 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892834.704173 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000040:3:1041892834.704178 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.704183 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:3:1041892834.704187 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.704192 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.704195 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.704199 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:000200:3:1041892834.704204 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cabdc -11:000001:1:1041892834.704207 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.704211 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0b:000200:3:1041892834.704215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -11:000001:1:1041892834.704219 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.704224 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:1:1041892834.704227 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000001:3:1041892834.704233 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:1:1041892834.704236 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0b:000001:3:1041892834.704240 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892834.704243 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.704247 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17625 -0b:000001:3:1041892834.704253 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000200:1:1041892834.704255 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0b:000001:3:1041892834.704261 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:1:1041892834.704264 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0b:000001:3:1041892834.704269 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:1:1041892834.704274 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.704279 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:3:1041892834.704284 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:1:1041892834.704288 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.704292 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262491764)... to nid: 0x0x7f00000100000048 pid 0 -0b:000001:3:1041892834.704299 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892834.704302 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892834.704308 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.704311 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0b:000200:3:1041892834.704316 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f8ffdba0 -11:000001:1:1041892834.704321 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000200:3:1041892834.704326 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f8ffdbfc -11:000001:1:1041892834.704331 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0b:000200:3:1041892834.704336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3dbbc -11:000001:1:1041892834.704340 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.704344 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.704348 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.704353 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.704356 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -11:000001:1:1041892834.704360 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.704364 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -08:000010:3:1041892834.704368 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55bb18c (tot 19167983). -11:010000:1:1041892834.704373 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: efdf4b04 lrc: 1/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefc5ac84 -11:000001:1:1041892834.704380 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000001:3:1041892834.704385 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.704388 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efdf4b04 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefc5ac84 -0a:000200:3:1041892834.704397 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc294 -0b:000200:3:1041892834.704401 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -11:000001:1:1041892834.704405 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.704409 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528ca38 count: 1 -0a:004000:3:1041892834.704414 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.704417 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.704422 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:1:1041892834.704425 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at efdf4b04 (tot 2561987). -0b:000200:3:1041892834.704432 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.704437 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041892834.704441 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.704446 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.704452 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000001:3:1041892834.704457 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:1:1041892834.704460 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.704465 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.704468 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0a:000040:3:1041892834.704474 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -08:000001:1:1041892834.704478 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.704484 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.704488 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892834.704493 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.704499 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:3:1041892834.704502 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000040:2:1041892834.704507 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -0a:000001:2:1041892834.704512 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.704517 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.704522 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:3:1041892834.704525 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -0a:000001:3:1041892834.704530 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.704533 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.704537 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892834.704541 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041892834.704546 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -0a:004000:3:1041892834.704551 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.704554 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.704560 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.704563 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x59 -08:000001:1:1041892834.704568 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.704573 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:3:1041892834.704579 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 16896 -08:000001:1:1041892834.704585 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:3:1041892834.704590 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:1:1041892834.704593 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:3:1041892834.704597 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:1:1041892834.704601 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -0a:004000:3:1041892834.704607 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.704610 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.704614 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.704619 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f90ed160 -0b:000200:3:1041892834.704625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f90ed1bc -0b:000200:3:1041892834.704630 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f3a3dbbc -08:000001:1:1041892834.704639 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:004000:3:1041892834.704645 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.704650 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000001:1:1041892834.704653 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000001:3:1041892834.704658 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.704661 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed160, sequence: 89, eq->size: 1024 -0a:000001:1:1041892834.704666 (api-eq.c:79:PtlEQGet() 1147+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.704670 (service.c:50:ptlrpc_check_event() 1147+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.704676 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:2:1041892834.704681 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -0a:000001:2:1041892834.704687 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041892834.704691 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:2:1041892834.704696 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.704701 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:2:1041892834.704706 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:100000:1:1041892834.704710 (service.c:179:handle_incoming_request() 1147+240): Handling RPC pid:xid:nid:opc 0:0x59:7f000001:0 -0b:000001:3:1041892834.704717 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:2:1041892834.704723 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000200:1:1041892834.704726 (service.c:204:handle_incoming_request() 1147+240): got req 89 (md: f51e8000 + 16896) -0a:000040:2:1041892834.704732 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -0b:000200:3:1041892834.704738 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:2:1041892834.704743 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.704747 (genops.c:268:class_conn2export() 1147+272): Process entered -08:000001:2:1041892834.704752 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892834.704757 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:2:1041892834.704764 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -05:000080:1:1041892834.704767 (genops.c:287:class_conn2export() 1147+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.704774 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -05:000001:1:1041892834.704777 (genops.c:294:class_conn2export() 1147+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.704783 (connection.c:135:ptlrpc_connection_addref() 1147+256): Process entered -0b:000001:3:1041892834.704787 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:2:1041892834.704793 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -0a:004000:3:1041892834.704798 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:1:1041892834.704801 (connection.c:137:ptlrpc_connection_addref() 1147+256): connection=f54d139c refcount 24 -0a:000001:2:1041892834.704807 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.704813 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.704817 (connection.c:139:ptlrpc_connection_addref() 1147+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.704823 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f8ffdc00 -11:000001:1:1041892834.704828 (ldlm_lockd.c:485:ldlm_callback_handler() 1147+256): Process entered -08:000001:1:1041892834.704832 (pack_generic.c:79:lustre_unpack_msg() 1147+304): Process entered -08:000001:1:1041892834.704836 (pack_generic.c:106:lustre_unpack_msg() 1147+320): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.704841 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f8ffdc5c -0b:000200:3:1041892834.704846 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4abbc -08:000001:3:1041892834.704851 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000002:1:1041892834.704854 (ldlm_lockd.c:511:ldlm_callback_handler() 1147+256): blocking ast -08:000010:3:1041892834.704859 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05ab18c (tot 19167911). -08:000001:3:1041892834.704864 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.704867 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1147+304): Process entered -0a:000200:3:1041892834.704872 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045ead4 -0b:000200:3:1041892834.704877 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05ab18c : %zd -11:000001:1:1041892834.704881 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+352): Process entered -0a:004000:3:1041892834.704886 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.704889 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+352): Process leaving -0b:000001:3:1041892834.704893 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.704896 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1147+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 23/3519943246 rrc: 1 type: PLN remote: 0xf3a798c4 -0b:001000:3:1041892834.704905 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:1:1041892834.704909 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1147+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f05c7b04 lrc: 2/0,0 mode: PR/PR res: 23/3519943246 rrc: 1 type: PLN remote: 0xf3a798c4 -0b:000200:3:1041892834.704918 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:1:1041892834.704922 (mdc_request.c:177:mdc_blocking_ast() 1147+368): Process entered -0b:000200:3:1041892834.704927 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.704931 (ldlm_request.c:437:ldlm_cli_cancel() 1147+416): Process entered -11:000001:1:1041892834.704935 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+464): Process entered -0a:004000:3:1041892834.704940 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.704943 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+464): Process leaving -11:010000:1:1041892834.704947 (ldlm_request.c:445:ldlm_cli_cancel() 1147+480): ### client-side cancel ns: MDC_mds1 lock: f05c7b04 lrc: 3/0,0 mode: PR/PR res: 23/3519943246 rrc: 1 type: PLN remote: 0xf3a798c4 -01:000001:1:1041892834.704960 (mdc_request.c:177:mdc_blocking_ast() 1147+512): Process entered -01:000001:1:1041892834.704965 (mdc_request.c:158:d_delete_aliases() 1147+560): Process entered -0a:000001:3:1041892834.704969 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.704974 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc8 -01:000001:1:1041892834.704979 (mdc_request.c:169:d_delete_aliases() 1147+560): Process leaving -0a:000001:3:1041892834.704983 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766828 : -182200468 : f523d76c) -01:000001:1:1041892834.704988 (mdc_request.c:218:mdc_blocking_ast() 1147+528): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.704993 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39ca294 [1](f6208bdc,240)... + 0 -05:000001:1:1041892834.705000 (genops.c:268:class_conn2export() 1147+544): Process entered -05:000080:1:1041892834.705004 (genops.c:287:class_conn2export() 1147+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:3:1041892834.705010 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:1:1041892834.705013 (genops.c:294:class_conn2export() 1147+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:3:1041892834.705019 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892834.705023 (client.c:263:ptlrpc_prep_req() 1147+480): Process entered -0a:004000:3:1041892834.705028 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:1:1041892834.705031 (client.c:268:ptlrpc_prep_req() 1147+496): kmalloced 'request': 204 at f4ae539c (tot 19168115) -0b:000200:3:1041892834.705037 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f9016b40 -08:000010:1:1041892834.705042 (pack_generic.c:42:lustre_pack_msg() 1147+560): kmalloced '*msg': 192 at efd475ac (tot 19168307) -0b:000200:3:1041892834.705048 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f9016b9c -08:000001:1:1041892834.705052 (connection.c:135:ptlrpc_connection_addref() 1147+512): Process entered -08:000040:1:1041892834.705056 (connection.c:137:ptlrpc_connection_addref() 1147+512): connection=f54d139c refcount 25 -0b:000200:3:1041892834.705061 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4abbc -08:000001:3:1041892834.705067 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.705069 (connection.c:139:ptlrpc_connection_addref() 1147+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.705078 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -08:000001:1:1041892834.705082 (client.c:305:ptlrpc_prep_req() 1147+496): Process leaving (rc=4105065372 : -189901924 : f4ae539c) -08:000001:0:1041892834.705089 (client.c:383:ptlrpc_check_reply() 1332+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.705094 (client.c:613:ptlrpc_queue_wait() 1147+624): Process entered -08:000001:3:1041892834.705099 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892834.705104 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 1 for req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:100000:1:1041892834.705111 (client.c:621:ptlrpc_queue_wait() 1147+640): Sending RPC pid:xid:nid:opc 1147:17627:7f000001:103 -0a:000200:3:1041892834.705119 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -08:000001:1:1041892834.705122 (niobuf.c:372:ptl_send_rpc() 1147+704): Process entered -08:000200:0:1041892834.705128 (client.c:667:ptlrpc_queue_wait() 1332+772): @@@ -- done sleeping req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:1:1041892834.705134 (niobuf.c:399:ptl_send_rpc() 1147+720): kmalloced 'repbuf': 72 at efb7ecb4 (tot 19168379) -0b:000200:3:1041892834.705141 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -08:000001:0:1041892834.705146 (pack_generic.c:79:lustre_unpack_msg() 1332+772): Process entered -0b:000200:3:1041892834.705150 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:000200:1:1041892834.705153 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892834.705161 (pack_generic.c:106:lustre_unpack_msg() 1332+788): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.705166 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:1:1041892834.705169 (lib-me.c:42:do_PtlMEAttach() 1147+1088): taking state lock -08:000200:0:1041892834.705175 (client.c:716:ptlrpc_queue_wait() 1332+772): @@@ status 0 - req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:3:1041892834.705182 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892834.705186 (lib-me.c:58:do_PtlMEAttach() 1147+1088): releasing state lock -08:000001:0:1041892834.705192 (client.c:411:ptlrpc_check_status() 1332+756): Process entered -0b:000200:3:1041892834.705196 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.705201 (client.c:426:ptlrpc_check_status() 1332+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.705206 (client.c:766:ptlrpc_queue_wait() 1332+724): Process leaving -0a:000200:1:1041892834.705209 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMDAttach (11) -03:000002:0:1041892834.705216 (osc_request.c:220:osc_close() 1332+516): mode: 100000 -0a:004000:3:1041892834.705221 (lib-move.c:217:parse_put() 1104+608): taking state lock -03:000001:0:1041892834.705226 (osc_request.c:224:osc_close() 1332+516): Process leaving -0a:000001:3:1041892834.705230 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:1:1041892834.705233 (lib-md.c:210:do_PtlMDAttach() 1147+1088): taking state lock -08:000001:0:1041892834.705238 (client.c:355:__ptlrpc_req_finished() 1332+580): Process entered -0a:000200:3:1041892834.705242 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44da -08:000040:0:1041892834.705249 (client.c:360:__ptlrpc_req_finished() 1332+628): @@@ refcount now 0 req x7112/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:3:1041892834.705256 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000001:0:1041892834.705262 (client.c:310:__ptlrpc_free_req() 1332+628): Process entered -0a:000200:3:1041892834.705265 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 30752 -08:000010:0:1041892834.705273 (client.c:326:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_repmsg': 240 at f6208bdc (tot 19168139). -0a:004000:3:1041892834.705279 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892834.705283 (client.c:331:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_reqmsg': 240 at f6208ad4 (tot 19167899). -0b:000200:3:1041892834.705289 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:1:1041892834.705294 (lib-md.c:229:do_PtlMDAttach() 1147+1088): releasing state lock -08:000001:0:1041892834.705300 (connection.c:109:ptlrpc_put_connection() 1332+676): Process entered -08:000200:1:1041892834.705303 (niobuf.c:433:ptl_send_rpc() 1147+720): Setup reply buffer: 72 bytes, xid 17627, portal 18 -0a:004000:3:1041892834.705310 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892834.705313 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlMDBind (13) -08:000040:0:1041892834.705319 (connection.c:117:ptlrpc_put_connection() 1332+676): connection=f54d139c refcount 24 -0a:004000:1:1041892834.705324 (lib-md.c:261:do_PtlMDBind() 1147+1152): taking state lock -08:000001:0:1041892834.705329 (connection.c:130:ptlrpc_put_connection() 1332+692): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.705334 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f9150b40 -08:000010:0:1041892834.705340 (client.c:344:__ptlrpc_free_req() 1332+644): kfreed 'request': 204 at f55b64a4 (tot 19167695). -08:000001:0:1041892834.705346 (client.c:345:__ptlrpc_free_req() 1332+628): Process leaving -0b:000200:3:1041892834.705350 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f9150b9c -0b:000200:3:1041892834.705356 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4abbc -08:000001:0:1041892834.705361 (client.c:364:__ptlrpc_req_finished() 1332+596): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.705367 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.705372 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:1:1041892834.705376 (lib-md.c:269:do_PtlMDBind() 1147+1152): releasing state lock -07:000001:0:1041892834.705382 (../include/linux/obd_class.h:331:obd_close() 1332+484): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.705388 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -01:000001:0:1041892834.705394 (mdc_request.c:524:mdc_close() 1332+500): Process entered -08:000200:1:1041892834.705397 (niobuf.c:77:ptl_send_buf() 1147+800): Sending 192 bytes to portal 17, xid 17627 -05:000001:0:1041892834.705404 (genops.c:268:class_conn2export() 1332+628): Process entered -0a:000001:2:1041892834.705409 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.705413 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:2:1041892834.705418 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150b40, sequence: 14110, eq->size: 1024 -05:000080:0:1041892834.705424 (genops.c:287:class_conn2export() 1332+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:1:1041892834.705430 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlPut (19) -0a:000001:2:1041892834.705436 (api-eq.c:79:PtlEQGet() 1251+304): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.705441 (genops.c:294:class_conn2export() 1332+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.705448 (service.c:50:ptlrpc_check_event() 1251+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:1:1041892834.705452 (lib-move.c:737:do_PtlPut() 1147+1440): taking state lock -08:000001:0:1041892834.705459 (client.c:263:ptlrpc_prep_req() 1332+564): Process entered -0a:000200:1:1041892834.705462 (lib-move.c:745:do_PtlPut() 1147+1456): PtlPut -> 2130706433: 0 -0a:000001:3:1041892834.705468 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000010:0:1041892834.705473 (client.c:268:ptlrpc_prep_req() 1332+580): kmalloced 'request': 204 at f55b64a4 (tot 19167899) -0a:004000:1:1041892834.705477 (lib-move.c:800:do_PtlPut() 1147+1440): releasing state lock -08:000010:0:1041892834.705482 (pack_generic.c:42:lustre_pack_msg() 1332+644): kmalloced '*msg': 192 at f6208ad4 (tot 19168091) -0a:000040:3:1041892834.705488 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -0b:000200:1:1041892834.705493 (socknal_cb.c:631:ksocknal_send() 1147+1568): sending %zd bytes from [192](00000001,-271288916)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:3:1041892834.705501 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.705506 (socknal.c:484:ksocknal_get_conn() 1147+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.705513 (connection.c:135:ptlrpc_connection_addref() 1332+596): Process entered -08:000001:3:1041892834.705518 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.705523 (connection.c:137:ptlrpc_connection_addref() 1332+596): connection=f54d139c refcount 25 -08:100000:2:1041892834.705529 (service.c:179:handle_incoming_request() 1251+240): Handling RPC pid:xid:nid:opc 1333:0x44da:7f000001:0 -0b:000200:1:1041892834.705535 (socknal_cb.c:580:ksocknal_launch_packet() 1147+1600): type 1, nob 264 niov 2 -08:000001:3:1041892834.705541 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000200:2:1041892834.705546 (service.c:204:handle_incoming_request() 1251+240): got req 17626 (md: f4f48000 + 30752) -0a:000001:3:1041892834.705552 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892834.705555 (niobuf.c:441:ptl_send_rpc() 1147+720): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.705561 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -08:000200:1:1041892834.705567 (client.c:662:ptlrpc_queue_wait() 1147+672): @@@ -- sleeping req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000001:2:1041892834.705575 (genops.c:268:class_conn2export() 1251+272): Process entered -0a:000001:3:1041892834.705580 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.705584 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:0:1041892834.705590 (connection.c:139:ptlrpc_connection_addref() 1332+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -05:000080:2:1041892834.705596 (genops.c:287:class_conn2export() 1251+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.705603 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.705609 (genops.c:294:class_conn2export() 1251+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:3:1041892834.705615 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.705621 (client.c:305:ptlrpc_prep_req() 1332+580): Process leaving (rc=4116407460 : -178559836 : f55b64a4) -08:000001:2:1041892834.705628 (connection.c:135:ptlrpc_connection_addref() 1251+256): Process entered -0a:004000:3:1041892834.705632 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.705636 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000001:0:1041892834.705642 (client.c:613:ptlrpc_queue_wait() 1332+708): Process entered -08:000200:1:1041892834.705645 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:100000:0:1041892834.705654 (client.c:621:ptlrpc_queue_wait() 1332+724): Sending RPC pid:xid:nid:opc 1332:17628:7f000001:3 -08:000001:1:1041892834.705660 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:1:1041892834.705665 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -0a:000001:3:1041892834.705670 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:2:1041892834.705675 (connection.c:137:ptlrpc_connection_addref() 1251+256): connection=f54d16b4 refcount 3 -0a:000200:3:1041892834.705680 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bc9 -08:000200:1:1041892834.705686 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.705695 (niobuf.c:372:ptl_send_rpc() 1332+788): Process entered -08:000001:1:1041892834.705699 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000010:0:1041892834.705704 (niobuf.c:399:ptl_send_rpc() 1332+804): kmalloced 'repbuf': 72 at efb7e214 (tot 19168163) -08:000001:2:1041892834.705710 (connection.c:139:ptlrpc_connection_addref() 1251+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892834.705716 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:0:1041892834.705722 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMEAttach (5) -0a:000001:3:1041892834.705727 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:004000:0:1041892834.705734 (lib-me.c:42:do_PtlMEAttach() 1332+1172): taking state lock -02:000001:2:1041892834.705738 (handler.c:1254:mds_handle() 1251+272): Process entered -0a:000200:3:1041892834.705742 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 109200 -08:000001:2:1041892834.705751 (pack_generic.c:79:lustre_unpack_msg() 1251+320): Process entered -0a:004000:3:1041892834.705754 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.705759 (pack_generic.c:106:lustre_unpack_msg() 1251+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.705764 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:1:1041892834.705770 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -0a:004000:3:1041892834.705776 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:2:1041892834.705782 (handler.c:1312:mds_handle() 1251+320): @@@ getattr req x17626/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041892834.705788 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041892834.705794 (handler.c:740:mds_getattr() 1251+400): Process entered -08:000001:1:1041892834.705798 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041892834.705805 (handler.c:239:mds_fid2dentry() 1251+448): --> mds_fid2dentry: sb f524a400 -0a:004000:0:1041892834.705810 (lib-me.c:58:do_PtlMEAttach() 1332+1172): releasing state lock -08:000001:1:1041892834.705813 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:3:1041892834.705818 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f921eb60 -02:000002:2:1041892834.705826 (handler.c:757:mds_getattr() 1251+400): got 40 bytes MD data for inode 39 -0a:000001:1:1041892834.705831 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:0:1041892834.705836 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMDAttach (11) -08:000010:2:1041892834.705842 (pack_generic.c:42:lustre_pack_msg() 1251+480): kmalloced '*msg': 240 at f620818c (tot 19168403) -0a:004000:0:1041892834.705848 (lib-md.c:210:do_PtlMDAttach() 1332+1172): taking state lock -0b:000200:3:1041892834.705852 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f921ebbc -02:000001:2:1041892834.705858 (handler.c:620:mds_getattr_internal() 1251+464): Process entered -0b:000200:3:1041892834.705862 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4abbc -02:000001:2:1041892834.705868 (handler.c:645:mds_getattr_internal() 1251+480): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.705873 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:2:1041892834.705878 (handler.c:793:mds_getattr() 1251+400): Process leaving -0b:000001:3:1041892834.705882 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.705887 (lib-md.c:229:do_PtlMDAttach() 1332+1172): releasing state lock -02:000001:2:1041892834.705892 (handler.c:1388:mds_handle() 1251+272): Process leaving -0a:000040:1:1041892834.705896 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -02:000040:2:1041892834.705903 (handler.c:1400:mds_handle() 1251+288): last_rcvd ~3583, last_committed 3506, xid 17626 -08:000200:0:1041892834.705909 (niobuf.c:433:ptl_send_rpc() 1332+804): Setup reply buffer: 72 bytes, xid 17628, portal 10 -02:000200:2:1041892834.705915 (handler.c:1418:mds_handle() 1251+272): sending reply -0a:000001:1:1041892834.705918 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.705925 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.705930 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.705936 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.705942 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:3:1041892834.705947 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892834.705952 (lib-md.c:261:do_PtlMDBind() 1332+1236): taking state lock -0a:004000:2:1041892834.705957 (lib-md.c:261:do_PtlMDBind() 1251+752): taking state lock -0a:004000:0:1041892834.705962 (lib-md.c:269:do_PtlMDBind() 1332+1236): releasing state lock -0a:000001:1:1041892834.705966 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000200:0:1041892834.705971 (niobuf.c:77:ptl_send_buf() 1332+884): Sending 192 bytes to portal 12, xid 17628 -0b:000001:3:1041892834.705977 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:2:1041892834.705982 (lib-md.c:269:do_PtlMDBind() 1251+752): releasing state lock -0b:000001:3:1041892834.705986 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:2:1041892834.705992 (niobuf.c:77:ptl_send_buf() 1251+400): Sending 240 bytes to portal 10, xid 17626 -0b:000200:3:1041892834.705998 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:0:1041892834.706004 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlPut (19) -0b:001000:3:1041892834.706009 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:1:1041892834.706015 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -0b:000001:3:1041892834.706021 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:2:1041892834.706026 (lib-dispatch.c:54:lib_dispatch() 1251+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.706032 (lib-move.c:737:do_PtlPut() 1332+1524): taking state lock -0a:000001:1:1041892834.706036 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.706044 (lib-move.c:745:do_PtlPut() 1332+1540): PtlPut -> 2130706433: 0 -08:000001:1:1041892834.706048 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.706055 (lib-move.c:800:do_PtlPut() 1332+1524): releasing state lock -0a:004000:3:1041892834.706059 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.706063 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:2:1041892834.706069 (lib-move.c:737:do_PtlPut() 1251+1040): taking state lock -0a:000001:1:1041892834.706073 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:0:1041892834.706079 (socknal_cb.c:631:ksocknal_send() 1332+1652): sending %zd bytes from [192](00000001,-165639468)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.706086 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f8fe6f40 -0b:000200:0:1041892834.706093 (socknal.c:484:ksocknal_get_conn() 1332+1684): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:3:1041892834.706098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f8fe6f9c -0b:000200:0:1041892834.706105 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1684): type 1, nob 264 niov 2 -0b:000200:3:1041892834.706110 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a804 -08:000001:0:1041892834.706117 (niobuf.c:441:ptl_send_rpc() 1332+804): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.706122 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:0:1041892834.706126 (client.c:662:ptlrpc_queue_wait() 1332+756): @@@ -- sleeping req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.706133 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.706138 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -08:000040:3:1041892834.706142 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.706150 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -08:000200:0:1041892834.706155 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.706162 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.706167 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.706172 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -0a:000200:3:1041892834.706176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -08:000001:0:1041892834.706181 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -0b:000200:3:1041892834.706185 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd475ac : %zd -08:000200:0:1041892834.706191 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.706198 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.706203 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:3:1041892834.706208 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:2:1041892834.706213 (lib-move.c:745:do_PtlPut() 1251+1056): PtlPut -> 2130706433: 0 -0b:000200:3:1041892834.706218 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892834.706224 (lib-move.c:800:do_PtlPut() 1251+1040): releasing state lock -0a:000001:0:1041892834.706229 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892834.706233 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.706238 (socknal_cb.c:631:ksocknal_send() 1251+1168): sending %zd bytes from [240](00000001,-165641844)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:1:1041892834.706245 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -0b:000200:2:1041892834.706252 (socknal.c:484:ksocknal_get_conn() 1251+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:0:1041892834.706258 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eb60, sequence: 7113, eq->size: 16384 -0a:000001:1:1041892834.706264 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.706271 (api-eq.c:79:PtlEQGet() 1266+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.706276 (socknal_cb.c:580:ksocknal_launch_packet() 1251+1200): type 1, nob 312 niov 2 -08:000001:1:1041892834.706280 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.706287 (service.c:50:ptlrpc_check_event() 1266+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.706291 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:3:1041892834.706297 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.706301 (connection.c:109:ptlrpc_put_connection() 1251+272): Process entered -0a:000040:3:1041892834.706305 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ebc0, sequence: 7114, eq->size: 16384 -08:000040:2:1041892834.706310 (connection.c:117:ptlrpc_put_connection() 1251+272): connection=f54d16b4 refcount 2 -0a:000001:3:1041892834.706315 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.706320 (connection.c:130:ptlrpc_put_connection() 1251+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.706325 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.706330 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:100000:0:1041892834.706335 (service.c:179:handle_incoming_request() 1266+240): Handling RPC pid:xid:nid:opc 1319:0x1bc9:7f000001:0 -0b:000200:3:1041892834.706341 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892834.706347 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000200:0:1041892834.706351 (service.c:204:handle_incoming_request() 1266+240): got req 7113 (md: f41a0000 + 109200) -0a:004000:3:1041892834.706357 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:2:1041892834.706362 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -05:000001:0:1041892834.706368 (genops.c:268:class_conn2export() 1266+272): Process entered -0a:000001:1:1041892834.706372 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:0:1041892834.706377 (genops.c:287:class_conn2export() 1266+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.706383 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.706389 (genops.c:294:class_conn2export() 1266+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892834.706395 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.706400 (connection.c:135:ptlrpc_connection_addref() 1266+256): Process entered -0a:000200:3:1041892834.706404 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bca -08:000040:0:1041892834.706411 (connection.c:137:ptlrpc_connection_addref() 1266+256): connection=f3a4edec refcount 2 -08:000001:2:1041892834.706416 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.706422 (connection.c:139:ptlrpc_connection_addref() 1266+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:3:1041892834.706428 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -04:000001:0:1041892834.706434 (ost_handler.c:448:ost_handle() 1266+272): Process entered -0a:000200:3:1041892834.706439 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 109440 -08:000001:2:1041892834.706449 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:3:1041892834.706453 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:2:1041892834.706459 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:1:1041892834.706463 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ebc0, sequence: 7114, eq->size: 16384 -08:000001:0:1041892834.706470 (pack_generic.c:79:lustre_unpack_msg() 1266+320): Process entered -0a:000001:1:1041892834.706473 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.706480 (pack_generic.c:106:lustre_unpack_msg() 1266+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.706484 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.706490 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:2:1041892834.706497 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -04:000002:0:1041892834.706503 (ost_handler.c:503:ost_handle() 1266+272): close -08:000001:1:1041892834.706507 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -04:000001:0:1041892834.706513 (ost_handler.c:133:ost_close() 1266+320): Process entered -0a:000001:2:1041892834.706518 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892834.706523 (pack_generic.c:42:lustre_pack_msg() 1266+400): kmalloced '*msg': 240 at f6208bdc (tot 19168643) -0a:000001:1:1041892834.706529 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -04:000001:0:1041892834.706536 (../include/linux/obd_class.h:325:obd_close() 1266+352): Process entered -08:000001:2:1041892834.706540 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041892834.706545 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ebc0, sequence: 7114, eq->size: 16384 -05:000001:0:1041892834.706552 (genops.c:268:class_conn2export() 1266+400): Process entered -08:000001:2:1041892834.706556 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:1:1041892834.706560 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.706566 (genops.c:287:class_conn2export() 1266+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.706572 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.706577 (genops.c:294:class_conn2export() 1266+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:3:1041892834.706583 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f921ebc0 -08:000001:1:1041892834.706589 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:0:1041892834.706596 (filter.c:823:filter_close() 1266+400): Process entered -0b:000200:3:1041892834.706601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f921ec1c -0a:000001:2:1041892834.706608 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:3:1041892834.706611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4a804 -08:000001:1:1041892834.706617 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -05:000001:0:1041892834.706623 (genops.c:268:class_conn2export() 1266+448): Process entered -0a:004000:3:1041892834.706627 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:0:1041892834.706631 (genops.c:287:class_conn2export() 1266+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.706637 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ebc0, sequence: 7114, eq->size: 16384 -0b:000001:3:1041892834.706644 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:2:1041892834.706649 (api-eq.c:79:PtlEQGet() 1263+304): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.706654 (genops.c:294:class_conn2export() 1266+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.706660 (service.c:50:ptlrpc_check_event() 1263+240): Process leaving via out (rc=1 : 1 : 1) -0e:000001:0:1041892834.706666 (filter.c:665:filter_handle2ffd() 1266+448): Process entered -0a:000001:1:1041892834.706670 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000001:0:1041892834.706675 (filter.c:678:filter_handle2ffd() 1266+464): Process leaving (rc=4087966868 : -207000428 : f3a96c94) -0b:000001:3:1041892834.706682 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041892834.706687 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -0b:000200:3:1041892834.706693 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041892834.706698 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:001000:3:1041892834.706704 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0e:000001:0:1041892834.706710 (filter.c:440:filter_close_internal() 1266+448): Process entered -08:000001:1:1041892834.706715 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:0:1041892834.706721 (filter.c:80:f_dput() 1266+464): putting 32: f0597ad0, count = 0 -08:000001:1:1041892834.706726 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0e:000001:0:1041892834.706731 (filter.c:464:filter_close_internal() 1266+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.706736 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:100000:2:1041892834.706741 (service.c:179:handle_incoming_request() 1263+240): Handling RPC pid:xid:nid:opc 1329:0x1bca:7f000001:0 -0e:000001:0:1041892834.706748 (filter.c:851:filter_close() 1266+416): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.706753 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:2:1041892834.706757 (service.c:204:handle_incoming_request() 1263+240): got req 7114 (md: f41a0000 + 109440) -0a:000040:1:1041892834.706762 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -04:000001:0:1041892834.706770 (../include/linux/obd_class.h:331:obd_close() 1266+368): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.706775 (genops.c:268:class_conn2export() 1263+272): Process entered -0a:000001:1:1041892834.706779 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041892834.706785 (genops.c:287:class_conn2export() 1263+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.706792 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:2:1041892834.706797 (genops.c:294:class_conn2export() 1263+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:1:1041892834.706802 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.706809 (ost_handler.c:145:ost_close() 1266+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.706814 (ost_handler.c:557:ost_handle() 1266+272): Process leaving -08:000001:2:1041892834.706819 (connection.c:135:ptlrpc_connection_addref() 1263+256): Process entered -08:000001:1:1041892834.706822 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -04:000002:0:1041892834.706828 (ost_handler.c:565:ost_handle() 1266+272): sending reply -0b:000200:3:1041892834.706833 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c64d4 -> f8fe6fa0 -08:000040:2:1041892834.706840 (connection.c:137:ptlrpc_connection_addref() 1263+256): connection=f3a4edec refcount 3 -0a:000001:1:1041892834.706844 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000200:0:1041892834.706850 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.706855 (connection.c:139:ptlrpc_connection_addref() 1263+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:3:1041892834.706861 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6530 -> f8fe6ffc -04:000001:2:1041892834.706868 (ost_handler.c:448:ost_handle() 1263+272): Process entered -0b:000200:3:1041892834.706872 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c64d4 -0a:004000:0:1041892834.706879 (lib-md.c:261:do_PtlMDBind() 1266+752): taking state lock -08:000001:2:1041892834.706884 (pack_generic.c:79:lustre_unpack_msg() 1263+320): Process entered -08:000001:3:1041892834.706887 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.706891 (pack_generic.c:106:lustre_unpack_msg() 1263+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.706896 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000002:2:1041892834.706900 (ost_handler.c:503:ost_handle() 1263+272): close -08:000040:3:1041892834.706903 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -04:000001:2:1041892834.706911 (ost_handler.c:133:ost_close() 1263+320): Process entered -08:000001:3:1041892834.706914 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.706920 (pack_generic.c:42:lustre_pack_msg() 1263+400): kmalloced '*msg': 240 at f55d3ad4 (tot 19168883) -08:000001:3:1041892834.706925 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -04:000001:2:1041892834.706930 (../include/linux/obd_class.h:325:obd_close() 1263+352): Process entered -0a:000200:3:1041892834.706933 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cadec -05:000001:2:1041892834.706938 (genops.c:268:class_conn2export() 1263+400): Process entered -0b:000200:3:1041892834.706942 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ad4 : %zd -05:000080:2:1041892834.706947 (genops.c:287:class_conn2export() 1263+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:3:1041892834.706953 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:2:1041892834.706957 (genops.c:294:class_conn2export() 1263+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:3:1041892834.706963 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:2:1041892834.706968 (filter.c:823:filter_close() 1263+400): Process entered -0a:004000:0:1041892834.706972 (lib-md.c:269:do_PtlMDBind() 1266+752): releasing state lock -0b:000200:3:1041892834.706977 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:2:1041892834.706983 (genops.c:268:class_conn2export() 1263+448): Process entered -0a:000040:1:1041892834.706987 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -08:000001:3:1041892834.706993 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -05:000080:2:1041892834.706998 (genops.c:287:class_conn2export() 1263+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:1:1041892834.707004 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.707010 (niobuf.c:77:ptl_send_buf() 1266+400): Sending 240 bytes to portal 4, xid 7113 -05:000001:2:1041892834.707016 (genops.c:294:class_conn2export() 1263+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:0:1041892834.707022 (lib-dispatch.c:54:lib_dispatch() 1266+720): 2130706433: API call PtlPut (19) -0e:000001:2:1041892834.707027 (filter.c:665:filter_handle2ffd() 1263+448): Process entered -08:000001:1:1041892834.707031 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.707037 (lib-move.c:737:do_PtlPut() 1266+1040): taking state lock -0a:000001:3:1041892834.707042 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:2:1041892834.707047 (filter.c:678:filter_handle2ffd() 1263+464): Process leaving (rc=4087459608 : -207507688 : f3a1af18) -08:000001:1:1041892834.707052 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:0:1041892834.707058 (lib-move.c:745:do_PtlPut() 1266+1056): PtlPut -> 2130706433: 0 -0e:000001:2:1041892834.707063 (filter.c:440:filter_close_internal() 1263+448): Process entered -0a:004000:0:1041892834.707067 (lib-move.c:800:do_PtlPut() 1266+1040): releasing state lock -0e:000002:2:1041892834.707072 (filter.c:80:f_dput() 1263+464): putting 33: f52609c8, count = 0 -0a:000040:3:1041892834.707077 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -0e:000001:2:1041892834.707084 (filter.c:464:filter_close_internal() 1263+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.707089 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.707095 (socknal_cb.c:631:ksocknal_send() 1266+1168): sending %zd bytes from [240](00000001,-165639204)... to nid: 0x0x7f000001000000f0 pid 0 -0e:000001:2:1041892834.707102 (filter.c:851:filter_close() 1263+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.707107 (socknal.c:484:ksocknal_get_conn() 1266+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892834.707113 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041892834.707118 (../include/linux/obd_class.h:331:obd_close() 1263+368): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.707123 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000200:0:1041892834.707129 (socknal_cb.c:580:ksocknal_launch_packet() 1266+1200): type 1, nob 312 niov 2 -0a:000040:1:1041892834.707133 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -04:000001:2:1041892834.707141 (ost_handler.c:145:ost_close() 1263+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.707146 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:2:1041892834.707152 (ost_handler.c:557:ost_handle() 1263+272): Process leaving -0a:004000:3:1041892834.707156 (lib-move.c:217:parse_put() 1104+608): taking state lock -04:000002:2:1041892834.707161 (ost_handler.c:565:ost_handle() 1263+272): sending reply -0a:000001:3:1041892834.707165 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.707169 (connection.c:109:ptlrpc_put_connection() 1266+272): Process entered -0a:000001:1:1041892834.707173 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892834.707180 (connection.c:117:ptlrpc_put_connection() 1266+272): connection=f3a4edec refcount 2 -0a:000200:3:1041892834.707185 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44d8 -0a:000200:2:1041892834.707193 (lib-dispatch.c:54:lib_dispatch() 1263+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.707199 (connection.c:130:ptlrpc_put_connection() 1266+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.707204 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768788 : -182198508 : f523df14) -0a:004000:2:1041892834.707210 (lib-md.c:261:do_PtlMDBind() 1263+752): taking state lock -0a:000200:3:1041892834.707214 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05bb6b4 [1](f6098ef4,240)... + 0 -08:000001:0:1041892834.707223 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000001:1:1041892834.707226 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.707232 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:0:1041892834.707237 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:2:1041892834.707242 (lib-md.c:269:do_PtlMDBind() 1263+752): releasing state lock -0b:000200:3:1041892834.707246 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000040:0:1041892834.707252 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -08:000200:2:1041892834.707257 (niobuf.c:77:ptl_send_buf() 1263+400): Sending 240 bytes to portal 4, xid 7114 -0a:004000:3:1041892834.707262 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.707267 (lib-dispatch.c:54:lib_dispatch() 1263+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.707273 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.707278 (lib-move.c:737:do_PtlPut() 1263+1040): taking state lock -0b:000200:3:1041892834.707282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c64d4 -> f9016ba0 -08:000001:0:1041892834.707289 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.707292 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6530 -> f9016bfc -08:000001:0:1041892834.707299 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:3:1041892834.707303 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c64d4 -08:000001:3:1041892834.707309 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892834.707314 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892834.707317 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.707322 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -0b:000200:3:1041892834.707326 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -0b:000200:3:1041892834.707333 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.707338 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:2:1041892834.707343 (lib-move.c:745:do_PtlPut() 1263+1056): PtlPut -> 2130706433: 0 -0b:000001:3:1041892834.707348 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:2:1041892834.707352 (lib-move.c:800:do_PtlPut() 1263+1040): releasing state lock -0b:000001:3:1041892834.707356 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:0:1041892834.707362 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -0b:000200:2:1041892834.707366 (socknal_cb.c:631:ksocknal_send() 1263+1168): sending %zd bytes from [240](00000001,-178439468)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041892834.707374 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.707379 (socknal.c:484:ksocknal_get_conn() 1263+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.707385 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.707390 (socknal_cb.c:580:ksocknal_launch_packet() 1263+1200): type 1, nob 312 niov 2 -0b:000200:3:1041892834.707395 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:0:1041892834.707400 (client.c:379:ptlrpc_check_reply() 1330+984): Process entered -08:000001:2:1041892834.707405 (connection.c:109:ptlrpc_put_connection() 1263+272): Process entered -0b:001000:3:1041892834.707410 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.707416 (client.c:383:ptlrpc_check_reply() 1330+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.707421 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892834.707425 (client.c:404:ptlrpc_check_reply() 1330+1032): @@@ rc = 1 for req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:3:1041892834.707431 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:2:1041892834.707436 (connection.c:117:ptlrpc_put_connection() 1263+272): connection=f3a4edec refcount 1 -0b:000200:3:1041892834.707441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25a24 -> f8ffdc60 -08:000200:0:1041892834.707448 (client.c:667:ptlrpc_queue_wait() 1330+1000): @@@ -- done sleeping req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041892834.707454 (connection.c:130:ptlrpc_put_connection() 1263+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.707459 (pack_generic.c:79:lustre_unpack_msg() 1330+1000): Process entered -08:000001:2:1041892834.707463 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0b:000200:3:1041892834.707467 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25a80 -> f8ffdcbc -0a:000001:2:1041892834.707474 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0b:000200:3:1041892834.707478 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efb25a24 -08:000001:0:1041892834.707484 (pack_generic.c:106:lustre_unpack_msg() 1330+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.707489 (client.c:716:ptlrpc_queue_wait() 1330+1000): @@@ status 0 - req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892834.707494 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.707499 (client.c:453:ptlrpc_free_committed() 1330+1016): Process entered -08:080000:0:1041892834.707503 (client.c:460:ptlrpc_free_committed() 1330+1032): committing for xid 17618, last_committed 3506 -08:000010:3:1041892834.707508 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f620818c (tot 19168643). -08:000001:3:1041892834.707514 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:080000:0:1041892834.707519 (client.c:472:ptlrpc_free_committed() 1330+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.707526 (client.c:481:ptlrpc_free_committed() 1330+1016): Process leaving -08:000001:0:1041892834.707529 (client.c:411:ptlrpc_check_status() 1330+984): Process entered -08:000001:0:1041892834.707533 (client.c:426:ptlrpc_check_status() 1330+1000): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.707537 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e5ac -08:000001:0:1041892834.707542 (client.c:766:ptlrpc_queue_wait() 1330+952): Process leaving -0b:000200:3:1041892834.707546 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f620818c : %zd -01:000200:0:1041892834.707552 (mdc_request.c:144:mdc_getattr() 1330+744): mode: 100644 -01:000001:0:1041892834.707556 (mdc_request.c:147:mdc_getattr() 1330+744): Process leaving -0a:004000:3:1041892834.707560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:0:1041892834.707564 (namei.c:343:ll_intent_lock() 1330+664): Process leaving -0b:000001:3:1041892834.707568 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.707573 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -0b:000200:3:1041892834.707579 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892834.707585 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.707590 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+792): Process entered -0b:000200:3:1041892834.707594 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.707600 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.707606 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+792): Process leaving -0a:004000:3:1041892834.707609 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.707614 (ldlm_lock.c:926:ldlm_lock_set_data() 1330+744): Process entered -11:000001:0:1041892834.707618 (ldlm_lock.c:151:ldlm_lock_put() 1330+792): Process entered -08:000001:2:1041892834.707622 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:3:1041892834.707626 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:2:1041892834.707631 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:3:1041892834.707634 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44d9 -11:000001:0:1041892834.707641 (ldlm_lock.c:173:ldlm_lock_put() 1330+792): Process leaving -11:000001:0:1041892834.707645 (ldlm_lock.c:936:ldlm_lock_set_data() 1330+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.707649 (client.c:355:__ptlrpc_req_finished() 1330+776): Process entered -0a:000001:3:1041892834.707653 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609284 : -262358012 : f05cbc04) -08:000040:0:1041892834.707659 (client.c:360:__ptlrpc_req_finished() 1330+824): @@@ refcount now 0 req x17624/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:3:1041892834.707665 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05de084 [1](f0599984,72)... + 0 -08:000001:0:1041892834.707674 (client.c:310:__ptlrpc_free_req() 1330+824): Process entered -0a:004000:3:1041892834.707677 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892834.707682 (client.c:326:__ptlrpc_free_req() 1330+840): kfreed 'request->rq_repmsg': 240 at f6098ef4 (tot 19168403). -0b:000200:3:1041892834.707687 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:2:1041892834.707693 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -0a:004000:3:1041892834.707699 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.707704 (client.c:331:__ptlrpc_free_req() 1330+840): kfreed 'request->rq_reqmsg': 192 at f55b69cc (tot 19168211). -0a:000001:2:1041892834.707709 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.707714 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25a24 -> f9016c00 -08:000001:2:1041892834.707721 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.707726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25a80 -> f9016c5c -0b:000200:3:1041892834.707732 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb25a24 -08:000001:3:1041892834.707737 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.707741 (connection.c:109:ptlrpc_put_connection() 1330+872): Process entered -08:000040:0:1041892834.707746 (connection.c:117:ptlrpc_put_connection() 1330+872): connection=f54d139c refcount 24 -08:000001:3:1041892834.707750 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.707755 (connection.c:130:ptlrpc_put_connection() 1330+888): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.707759 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de084 -08:000010:0:1041892834.707765 (client.c:344:__ptlrpc_free_req() 1330+840): kfreed 'request': 204 at f64ff4a4 (tot 19168007). -08:000001:0:1041892834.707770 (client.c:345:__ptlrpc_free_req() 1330+824): Process leaving -08:000001:0:1041892834.707774 (client.c:364:__ptlrpc_req_finished() 1330+792): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.707778 (client.c:379:ptlrpc_check_reply() 1331+1192): Process entered -0b:000200:3:1041892834.707784 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599984 : %zd -07:002000:0:1041892834.707790 (namei.c:366:ll_intent_lock() 1330+680): D_IT DOWN dentry f52607b8 fsdata f6443a1c intent: open sem 0 -07:000001:0:1041892834.707796 (namei.c:377:ll_intent_lock() 1330+680): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.707799 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:0:1041892834.707804 (dcache.c:148:ll_revalidate2() 1330+504): Process leaving (rc=1 : 1 : 1) -0a:004000:3:1041892834.707809 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.707814 (client.c:383:ptlrpc_check_reply() 1331+1208): Process leaving via out (rc=1 : 1 : 1) -0b:000001:3:1041892834.707819 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892834.707824 (file.c:73:ll_file_open() 1330+364): Process entered -0b:000001:3:1041892834.707828 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -07:000001:0:1041892834.707833 (../include/linux/obd_class.h:204:obd_packmd() 1330+396): Process entered -05:000001:0:1041892834.707837 (genops.c:268:class_conn2export() 1330+444): Process entered -05:000080:0:1041892834.707841 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:2:1041892834.707847 (client.c:404:ptlrpc_check_reply() 1331+1240): @@@ rc = 1 for req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.707855 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:0:1041892834.707860 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000200:2:1041892834.707866 (client.c:667:ptlrpc_queue_wait() 1331+1208): @@@ -- done sleeping req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -03:000001:0:1041892834.707873 (osc_request.c:70:osc_packmd() 1330+444): Process entered -0b:001000:3:1041892834.707877 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.707883 (pack_generic.c:79:lustre_unpack_msg() 1331+1208): Process entered -03:000010:0:1041892834.707888 (osc_request.c:83:osc_packmd() 1330+460): kmalloced '*lmmp': 40 at f63f46a4 (tot 19168047) -0b:000001:3:1041892834.707893 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -03:000001:0:1041892834.707897 (osc_request.c:92:osc_packmd() 1330+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892834.707902 (../include/linux/obd_class.h:209:obd_packmd() 1330+412): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041892834.707906 (pack_generic.c:106:lustre_unpack_msg() 1331+1224): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.707911 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892834.707916 (mdc_request.c:470:mdc_open() 1330+492): Process entered -05:000001:0:1041892834.707920 (genops.c:268:class_conn2export() 1330+620): Process entered -05:000080:0:1041892834.707924 (genops.c:287:class_conn2export() 1330+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:2:1041892834.707929 (client.c:716:ptlrpc_queue_wait() 1331+1208): @@@ status 0 - req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:3:1041892834.707937 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f8ffdcc0 -08:000001:2:1041892834.707944 (client.c:453:ptlrpc_free_committed() 1331+1224): Process entered -0b:000200:3:1041892834.707948 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f8ffdd1c -05:000001:0:1041892834.707955 (genops.c:294:class_conn2export() 1330+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.707961 (client.c:263:ptlrpc_prep_req() 1330+556): Process entered -08:080000:2:1041892834.707964 (client.c:460:ptlrpc_free_committed() 1331+1240): committing for xid 0, last_committed 0 -08:000010:0:1041892834.707969 (client.c:268:ptlrpc_prep_req() 1330+572): kmalloced 'request': 204 at f64ff4a4 (tot 19168251) -08:080000:2:1041892834.707975 (client.c:472:ptlrpc_free_committed() 1331+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.707983 (client.c:481:ptlrpc_free_committed() 1331+1224): Process leaving -08:000010:0:1041892834.707987 (pack_generic.c:42:lustre_pack_msg() 1330+636): kmalloced '*msg': 248 at f55b69cc (tot 19168499) -0b:000200:3:1041892834.707992 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c611c -08:000001:0:1041892834.707999 (connection.c:135:ptlrpc_connection_addref() 1330+588): Process entered -08:000001:2:1041892834.708003 (client.c:411:ptlrpc_check_status() 1331+1192): Process entered -08:000001:3:1041892834.708008 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.708012 (client.c:426:ptlrpc_check_status() 1331+1208): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.708017 (client.c:766:ptlrpc_queue_wait() 1331+1160): Process leaving -08:000010:3:1041892834.708021 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6208bdc (tot 19168259). -08:000040:0:1041892834.708028 (connection.c:137:ptlrpc_connection_addref() 1330+588): connection=f54d139c refcount 25 -08:000001:3:1041892834.708032 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.708038 (client.c:355:__ptlrpc_req_finished() 1331+1016): Process entered -08:000001:0:1041892834.708042 (connection.c:139:ptlrpc_connection_addref() 1330+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000040:2:1041892834.708048 (client.c:360:__ptlrpc_req_finished() 1331+1064): @@@ refcount now 0 req x17625/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.708055 (client.c:305:ptlrpc_prep_req() 1330+572): Process leaving (rc=4132435108 : -162532188 : f64ff4a4) -08:000001:2:1041892834.708061 (client.c:310:__ptlrpc_free_req() 1331+1064): Process entered -0a:000200:3:1041892834.708066 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -08:000010:2:1041892834.708072 (client.c:326:__ptlrpc_free_req() 1331+1080): kfreed 'request->rq_repmsg': 72 at f0599984 (tot 19168187). -0b:000200:3:1041892834.708077 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -01:000002:0:1041892834.708083 (mdc_request.c:492:mdc_open() 1330+508): sending 40 bytes MD for ino 36 -0a:004000:3:1041892834.708087 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.708092 (client.c:613:ptlrpc_queue_wait() 1330+700): Process entered -08:100000:0:1041892834.708096 (client.c:621:ptlrpc_queue_wait() 1330+716): Sending RPC pid:xid:nid:opc 1330:17629:7f000001:2 -0b:000001:3:1041892834.708102 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.708107 (niobuf.c:372:ptl_send_rpc() 1330+780): Process entered -0b:000200:3:1041892834.708110 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:2:1041892834.708116 (client.c:331:__ptlrpc_free_req() 1331+1080): kfreed 'request->rq_reqmsg': 192 at f4641dec (tot 19167995). -0b:000200:3:1041892834.708122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:2:1041892834.708128 (connection.c:109:ptlrpc_put_connection() 1331+1112): Process entered -0a:004000:3:1041892834.708132 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:2:1041892834.708136 (connection.c:117:ptlrpc_put_connection() 1331+1112): connection=f54d139c refcount 24 -08:000010:0:1041892834.708142 (niobuf.c:399:ptl_send_rpc() 1330+796): kmalloced 'repbuf': 192 at f6098ef4 (tot 19168187) -0a:000001:3:1041892834.708147 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.708152 (lib-dispatch.c:54:lib_dispatch() 1330+1132): 2130706433: API call PtlMEAttach (5) -0a:000200:3:1041892834.708156 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44db -0a:004000:0:1041892834.708163 (lib-me.c:42:do_PtlMEAttach() 1330+1164): taking state lock -08:000001:2:1041892834.708167 (connection.c:130:ptlrpc_put_connection() 1331+1128): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.708171 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -08:000010:2:1041892834.708177 (client.c:344:__ptlrpc_free_req() 1331+1080): kfreed 'request': 204 at f65e5084 (tot 19167983). -0a:000200:3:1041892834.708182 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 5760 -08:000001:2:1041892834.708191 (client.c:345:__ptlrpc_free_req() 1331+1064): Process leaving -0a:004000:3:1041892834.708195 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.708199 (client.c:364:__ptlrpc_req_finished() 1331+1032): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892834.708205 (lib-me.c:58:do_PtlMEAttach() 1330+1164): releasing state lock -11:000001:2:1041892834.708209 (ldlm_lock.c:902:ldlm_lock_cancel() 1331+1000): Process entered -0a:000200:0:1041892834.708214 (lib-dispatch.c:54:lib_dispatch() 1330+1132): 2130706433: API call PtlMDAttach (11) -0b:000001:3:1041892834.708218 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:0:1041892834.708223 (lib-md.c:210:do_PtlMDAttach() 1330+1164): taking state lock -11:000001:2:1041892834.708227 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1331+1048): Process entered -0b:000001:3:1041892834.708232 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:2:1041892834.708237 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1331+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.708242 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892834.708248 (lib-md.c:229:do_PtlMDAttach() 1330+1164): releasing state lock -11:000001:2:1041892834.708252 (ldlm_lock.c:191:ldlm_lock_destroy() 1331+1032): Process entered -0a:004000:3:1041892834.708257 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.708262 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+1064): Process entered -08:000200:0:1041892834.708266 (niobuf.c:433:ptl_send_rpc() 1330+796): Setup reply buffer: 192 bytes, xid 17629, portal 10 -0b:000200:3:1041892834.708271 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f910e6e0 -0a:000200:0:1041892834.708278 (lib-dispatch.c:54:lib_dispatch() 1330+1196): 2130706433: API call PtlMDBind (13) -0b:000200:3:1041892834.708282 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f910e73c -11:000001:2:1041892834.708289 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+1064): Process leaving -0b:000200:3:1041892834.708294 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c611c -11:000001:2:1041892834.708301 (ldlm_lock.c:151:ldlm_lock_put() 1331+1080): Process entered -0a:004000:3:1041892834.708306 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.708309 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041892834.708316 (lib-md.c:261:do_PtlMDBind() 1330+1228): taking state lock -0a:000001:1:1041892834.708319 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:0:1041892834.708325 (lib-md.c:269:do_PtlMDBind() 1330+1228): releasing state lock -0b:000001:3:1041892834.708329 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.708334 (ldlm_lock.c:173:ldlm_lock_put() 1331+1080): Process leaving -11:000001:2:1041892834.708339 (ldlm_lock.c:232:ldlm_lock_destroy() 1331+1032): Process leaving -0a:000040:1:1041892834.708342 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e6e0, sequence: 3517, eq->size: 1024 -08:000200:0:1041892834.708350 (niobuf.c:77:ptl_send_buf() 1330+876): Sending 248 bytes to portal 12, xid 17629 -0a:000001:1:1041892834.708354 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.708361 (lib-dispatch.c:54:lib_dispatch() 1330+1196): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.708365 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.708372 (lib-move.c:737:do_PtlPut() 1330+1516): taking state lock -11:000001:2:1041892834.708376 (ldlm_lock.c:920:ldlm_lock_cancel() 1331+1000): Process leaving -0a:000200:0:1041892834.708381 (lib-move.c:745:do_PtlPut() 1330+1532): PtlPut -> 2130706433: 0 -08:100000:1:1041892834.708386 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1147:0x44db:7f000001:0 -0b:000001:3:1041892834.708393 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892834.708398 (lib-move.c:800:do_PtlPut() 1330+1516): releasing state lock -08:000200:1:1041892834.708402 (service.c:204:handle_incoming_request() 1145+240): got req 17627 (md: f5138000 + 5760) -0b:000200:0:1041892834.708409 (socknal_cb.c:631:ksocknal_send() 1330+1644): sending %zd bytes from [248](00000001,-178558516)... to nid: 0x0x7f000001000000f8 pid 0 -05:000001:1:1041892834.708416 (genops.c:268:class_conn2export() 1145+272): Process entered -11:000001:2:1041892834.708422 (ldlm_request.c:486:ldlm_cli_cancel() 1331+952): Process leaving -05:000080:1:1041892834.708426 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:0:1041892834.708433 (socknal.c:484:ksocknal_get_conn() 1330+1676): got conn [f7fa5e00] -> 0x0x7f000001 (4) -05:000001:1:1041892834.708439 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000001:3:1041892834.708447 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:2:1041892834.708452 (ldlm_lock.c:151:ldlm_lock_put() 1331+1000): Process entered -0b:000001:3:1041892834.708457 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000001:2:1041892834.708463 (ldlm_lock.c:173:ldlm_lock_put() 1331+1000): Process leaving -08:000001:1:1041892834.708466 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0b:000200:0:1041892834.708472 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1676): type 1, nob 320 niov 2 -08:000040:1:1041892834.708476 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0b:000200:3:1041892834.708483 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:2:1041892834.708489 (ldlm_lock.c:151:ldlm_lock_put() 1331+952): Process entered -0b:001000:3:1041892834.708493 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:010000:2:1041892834.708500 (ldlm_lock.c:155:ldlm_lock_put() 1331+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efc5ac84 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xefdf4b04 -08:000001:0:1041892834.708509 (niobuf.c:441:ptl_send_rpc() 1330+796): Process leaving (rc=0 : 0 : 0) -0b:000001:3:1041892834.708514 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.708518 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:0:1041892834.708525 (client.c:662:ptlrpc_queue_wait() 1330+748): @@@ -- sleeping req x17629/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:3:1041892834.708533 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.708538 (ldlm_resource.c:370:ldlm_resource_putref() 1331+1000): Process entered -11:000040:2:1041892834.708543 (ldlm_resource.c:373:ldlm_resource_putref() 1331+1000): putref res: f528c9bc count: 1 -11:000001:1:1041892834.708547 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:0:1041892834.708553 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -08:000001:0:1041892834.708558 (client.c:402:ptlrpc_check_reply() 1330+732): Process leaving -08:000001:1:1041892834.708562 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -11:000001:2:1041892834.708567 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.708573 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f8ffdd20 -08:000200:0:1041892834.708580 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 0 for req x17629/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.708587 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041892834.708594 (ldlm_lock.c:169:ldlm_lock_put() 1331+968): kfreed 'lock': 184 at efc5ac84 (tot 2561803). -0b:000200:3:1041892834.708601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f8ffdd7c -11:000001:2:1041892834.708608 (ldlm_lock.c:173:ldlm_lock_put() 1331+952): Process leaving -0b:000200:3:1041892834.708613 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d8aac -08:000001:0:1041892834.708619 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -08:000001:0:1041892834.708624 (client.c:402:ptlrpc_check_reply() 1330+732): Process leaving -08:000001:3:1041892834.708628 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000002:1:1041892834.708631 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -08:000200:0:1041892834.708637 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 0 for req x17629/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.708644 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -01:000001:2:1041892834.708650 (mdc_request.c:427:mdc_enqueue() 1331+920): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.708655 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d3ad4 (tot 19167743). -08:000010:1:1041892834.708660 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7e434 (tot 19167815) -07:000001:2:1041892834.708668 (../include/linux/obd_class.h:204:obd_packmd() 1331+696): Process entered -08:000001:0:1041892834.708673 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892834.708677 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000001:3:1041892834.708682 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.708687 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000001:0:1041892834.708693 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:010000:1:1041892834.708696 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a798c4 lrc: 2/0,0 mode: PR/PR res: 23/3519943246 rrc: 2 type: PLN remote: 0xf05c7b04 -0a:000200:3:1041892834.708706 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -11:000001:1:1041892834.708711 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0b:000200:3:1041892834.708716 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ad4 : %zd -05:000001:2:1041892834.708722 (genops.c:268:class_conn2export() 1331+744): Process entered -0a:004000:3:1041892834.708727 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:2:1041892834.708732 (genops.c:287:class_conn2export() 1331+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.708737 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -05:000001:2:1041892834.708743 (genops.c:294:class_conn2export() 1331+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:3:1041892834.708749 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000001:2:1041892834.708754 (osc_request.c:70:osc_packmd() 1331+744): Process entered -0b:000200:3:1041892834.708759 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -03:000001:2:1041892834.708764 (osc_request.c:74:osc_packmd() 1331+760): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041892834.708770 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -07:000001:2:1041892834.708775 (../include/linux/obd_class.h:209:obd_packmd() 1331+712): Process leaving (rc=40 : 40 : 28) -11:000001:1:1041892834.708779 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.708786 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -11:000001:1:1041892834.708791 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000001:0:1041892834.708797 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.708801 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.708808 (client.c:355:__ptlrpc_req_finished() 1331+728): Process entered -08:000040:2:1041892834.708812 (client.c:360:__ptlrpc_req_finished() 1331+776): @@@ refcount now 0 req x17620/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -11:000001:1:1041892834.708819 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -08:000001:2:1041892834.708824 (client.c:310:__ptlrpc_free_req() 1331+776): Process entered -11:000001:1:1041892834.708828 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000001:0:1041892834.708833 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.708838 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000010:2:1041892834.708844 (client.c:326:__ptlrpc_free_req() 1331+792): kfreed 'request->rq_repmsg': 320 at f52b3600 (tot 19167495). -08:000001:0:1041892834.708850 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -11:000001:1:1041892834.708854 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0a:000001:3:1041892834.708859 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000010:2:1041892834.708864 (client.c:331:__ptlrpc_free_req() 1331+792): kfreed 'request->rq_reqmsg': 352 at f52b5c00 (tot 19167143). -0a:000040:3:1041892834.708870 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -08:000001:2:1041892834.708876 (connection.c:109:ptlrpc_put_connection() 1331+824): Process entered -11:000001:1:1041892834.708879 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.708884 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -08:000040:2:1041892834.708890 (connection.c:117:ptlrpc_put_connection() 1331+824): connection=f54d139c refcount 23 -0a:000001:3:1041892834.708895 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.708900 (connection.c:130:ptlrpc_put_connection() 1331+840): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.708904 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.708909 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -08:000010:2:1041892834.708915 (client.c:344:__ptlrpc_free_req() 1331+792): kfreed 'request': 204 at f63da4a4 (tot 19166939). -08:000001:2:1041892834.708920 (client.c:345:__ptlrpc_free_req() 1331+776): Process leaving -08:000001:3:1041892834.708925 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.708930 (client.c:364:__ptlrpc_req_finished() 1331+744): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.708936 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -01:000001:2:1041892834.708942 (mdc_request.c:115:mdc_getattr() 1331+744): Process entered -11:000001:1:1041892834.708945 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.708952 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000200:1:1041892834.708956 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041892834.708963 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -0a:004000:1:1041892834.708968 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:3:1041892834.708974 (lib-move.c:217:parse_put() 1104+608): taking state lock -05:000001:2:1041892834.708979 (genops.c:268:class_conn2export() 1331+872): Process entered -05:000080:2:1041892834.708983 (genops.c:287:class_conn2export() 1331+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:0:1041892834.708989 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041892834.708994 (genops.c:294:class_conn2export() 1331+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.709001 (client.c:263:ptlrpc_prep_req() 1331+808): Process entered -0a:004000:1:1041892834.709004 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000001:0:1041892834.709010 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.709015 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17627 -0a:000001:3:1041892834.709021 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.709024 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000010:2:1041892834.709030 (client.c:268:ptlrpc_prep_req() 1331+824): kmalloced 'request': 204 at f63da4a4 (tot 19167143) -0a:000200:3:1041892834.709036 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44dc -0a:004000:1:1041892834.709042 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000001:3:1041892834.709047 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000010:2:1041892834.709053 (pack_generic.c:42:lustre_pack_msg() 1331+888): kmalloced '*msg': 192 at f65e5084 (tot 19167335) -0a:000200:3:1041892834.709058 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 30944 -08:000001:2:1041892834.709066 (connection.c:135:ptlrpc_connection_addref() 1331+840): Process entered -0a:004000:3:1041892834.709070 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000040:2:1041892834.709074 (connection.c:137:ptlrpc_connection_addref() 1331+840): connection=f54d139c refcount 24 -0a:000200:1:1041892834.709079 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.709084 (connection.c:139:ptlrpc_connection_addref() 1331+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892834.709090 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:3:1041892834.709095 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0b:000200:1:1041892834.709099 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273161164)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:3:1041892834.709107 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.709112 (client.c:305:ptlrpc_prep_req() 1331+824): Process leaving (rc=4131234980 : -163732316 : f63da4a4) -0b:000200:3:1041892834.709118 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f9150ba0 -01:000002:2:1041892834.709125 (mdc_request.c:134:mdc_getattr() 1331+744): reserving 40 bytes for MD/symlink in packet -0b:000200:3:1041892834.709129 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f9150bfc -0b:000200:1:1041892834.709135 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.709141 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d8aac -0b:000200:1:1041892834.709146 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -08:000001:2:1041892834.709152 (client.c:613:ptlrpc_queue_wait() 1331+952): Process entered -0a:004000:3:1041892834.709156 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.709160 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -08:100000:2:1041892834.709165 (client.c:621:ptlrpc_queue_wait() 1331+968): Sending RPC pid:xid:nid:opc 1331:17630:7f000001:1 -0b:000001:3:1041892834.709172 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.709175 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:2:1041892834.709180 (niobuf.c:372:ptl_send_rpc() 1331+1032): Process entered -11:000001:1:1041892834.709183 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.709188 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.709192 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f0453684 -08:000010:2:1041892834.709197 (niobuf.c:399:ptl_send_rpc() 1331+1048): kmalloced 'repbuf': 240 at f4641dec (tot 19167575) -11:000001:1:1041892834.709203 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -0b:000001:3:1041892834.709207 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -11:000001:1:1041892834.709212 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.709218 (lib-dispatch.c:54:lib_dispatch() 1331+1384): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892834.709222 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000200:3:1041892834.709227 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:001000:1:1041892834.709231 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528cab4 (17 d1ce124e 0) (rc: 2) -11:001000:1:1041892834.709237 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0b:001000:3:1041892834.709242 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:2:1041892834.709248 (lib-me.c:42:do_PtlMEAttach() 1331+1416): taking state lock -11:001000:1:1041892834.709252 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -0a:004000:2:1041892834.709258 (lib-me.c:58:do_PtlMEAttach() 1331+1416): releasing state lock -0b:000001:3:1041892834.709262 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.709266 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.709270 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041892834.709274 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0a:004000:3:1041892834.709279 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.709284 (lib-dispatch.c:54:lib_dispatch() 1331+1384): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892834.709289 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f8fe7000 -0a:004000:2:1041892834.709295 (lib-md.c:210:do_PtlMDAttach() 1331+1416): taking state lock -11:001000:1:1041892834.709299 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f0453684 (0 0 0 0) -11:001000:1:1041892834.709303 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.709307 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000200:3:1041892834.709312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f8fe705c -11:001000:1:1041892834.709317 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528cab4 (23) -0b:000200:3:1041892834.709323 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6eec -11:001000:1:1041892834.709328 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.709333 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -08:000001:3:1041892834.709338 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:1:1041892834.709342 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -08:000001:3:1041892834.709346 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000010:1:1041892834.709350 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at efb7eed4 (tot 19167687) -08:000040:3:1041892834.709356 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17629/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.709363 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.709367 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.709372 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.709378 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.709382 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0a:000200:3:1041892834.709386 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -11:000001:1:1041892834.709391 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0b:000200:3:1041892834.709395 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b69cc : %zd -11:000001:1:1041892834.709400 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.709406 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.709409 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0a:004000:2:1041892834.709414 (lib-md.c:229:do_PtlMDAttach() 1331+1416): releasing state lock -11:000001:1:1041892834.709418 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0b:000001:3:1041892834.709422 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:2:1041892834.709427 (niobuf.c:433:ptl_send_rpc() 1331+1048): Setup reply buffer: 240 bytes, xid 17630, portal 10 -11:000010:1:1041892834.709432 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at efb7eed4 (tot 19167575). -11:000001:1:1041892834.709438 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.709441 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:3:1041892834.709446 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:2:1041892834.709452 (lib-dispatch.c:54:lib_dispatch() 1331+1448): 2130706433: API call PtlMDBind (13) -11:010000:1:1041892834.709456 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a798c4 lrc: 1/0,0 mode: PR/PR res: 23/3519943246 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000001:3:1041892834.709465 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.709470 (lib-md.c:261:do_PtlMDBind() 1331+1480): taking state lock -0a:000001:3:1041892834.709474 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -11:000001:1:1041892834.709478 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0a:004000:2:1041892834.709482 (lib-md.c:269:do_PtlMDBind() 1331+1480): releasing state lock -11:010000:1:1041892834.709486 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a798c4 lrc: 0/0,0 mode: PR/PR res: 23/3519943246 rrc: 2 type: PLN remote: 0xf05c7b04 -08:000200:2:1041892834.709495 (niobuf.c:77:ptl_send_buf() 1331+1128): Sending 192 bytes to portal 12, xid 17630 -0a:000040:3:1041892834.709501 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ba0, sequence: 14111, eq->size: 1024 -11:000001:1:1041892834.709506 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0a:000001:3:1041892834.709511 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.709515 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528cab4 count: 1 -08:000001:3:1041892834.709521 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.709525 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.709531 (lib-dispatch.c:54:lib_dispatch() 1331+1448): 2130706433: API call PtlPut (19) -11:000010:1:1041892834.709536 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a798c4 (tot 2561619). -08:100000:3:1041892834.709542 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1332:0x44dc:7f000001:0 -11:000001:1:1041892834.709548 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041892834.709552 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.709556 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.709561 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.709564 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.709570 (lib-move.c:737:do_PtlPut() 1331+1768): taking state lock -08:000200:3:1041892834.709574 (service.c:204:handle_incoming_request() 1252+240): got req 17628 (md: f4f48000 + 30944) -08:000001:1:1041892834.709580 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.709585 (lib-move.c:745:do_PtlPut() 1331+1784): PtlPut -> 2130706433: 0 -05:000001:3:1041892834.709591 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:004000:2:1041892834.709596 (lib-move.c:800:do_PtlPut() 1331+1768): releasing state lock -05:000080:3:1041892834.709600 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.709606 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.709610 (socknal_cb.c:631:ksocknal_send() 1331+1896): sending %zd bytes from [192](00000001,-161591164)... to nid: 0x0x7f000001000000c0 pid 0 -05:000001:3:1041892834.709618 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892834.709624 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.709628 (socknal.c:484:ksocknal_get_conn() 1331+1928): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892834.709634 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:1:1041892834.709638 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -0b:000200:2:1041892834.709644 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1928): type 1, nob 264 niov 2 -08:000040:3:1041892834.709650 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -08:000001:2:1041892834.709656 (niobuf.c:441:ptl_send_rpc() 1331+1048): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.709661 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:1:1041892834.709667 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892834.709672 (client.c:662:ptlrpc_queue_wait() 1331+1000): @@@ -- sleeping req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -02:000001:3:1041892834.709679 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:1:1041892834.709683 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.709688 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041892834.709692 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041892834.709697 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -0a:000001:1:1041892834.709700 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:3:1041892834.709704 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.709710 (client.c:402:ptlrpc_check_reply() 1331+984): Process leaving -02:000002:3:1041892834.709714 (handler.c:1361:mds_handle() 1252+320): @@@ close req x17628/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000200:2:1041892834.709722 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 0 for req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000040:1:1041892834.709729 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -08:000001:2:1041892834.709735 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -08:000001:2:1041892834.709739 (client.c:402:ptlrpc_check_reply() 1331+984): Process leaving -02:000001:3:1041892834.709743 (handler.c:999:mds_close() 1252+320): Process entered -0a:000001:1:1041892834.709748 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892834.709753 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 0 for req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -02:000001:3:1041892834.709761 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -08:000001:2:1041892834.709766 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -02:000001:3:1041892834.709770 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4106247520 : -188719776 : f4c05d60) -08:000001:1:1041892834.709776 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.709781 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000010:3:1041892834.709786 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05ab18c (tot 19167647) -08:000001:1:1041892834.709791 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:3:1041892834.709796 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.709801 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -02:000001:3:1041892834.709806 (handler.c:1388:mds_handle() 1252+272): Process leaving -0a:000001:2:1041892834.709810 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000040:3:1041892834.709815 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3583, last_committed 3506, xid 17628 -08:000001:2:1041892834.709820 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:3:1041892834.709825 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:1:1041892834.709829 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:010000:2:1041892834.709834 (ldlm_request.c:98:ldlm_completion_ast() 1256+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0a:000200:3:1041892834.709843 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:000040:1:1041892834.709848 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0a:004000:3:1041892834.709854 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -11:000001:2:1041892834.709858 (ldlm_request.c:99:ldlm_completion_ast() 1256+1552): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.709866 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:000001:1:1041892834.709869 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.709875 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 17628 -08:000001:1:1041892834.709879 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041892834.709885 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1256+1456): ### client-side local enqueue END ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0a:000200:3:1041892834.709894 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.709899 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:3:1041892834.709904 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -11:000001:2:1041892834.709909 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1256+1392): Process leaving -0a:000001:1:1041892834.709913 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:2:1041892834.709917 (ldlm_lock.c:151:ldlm_lock_put() 1256+1440): Process entered -0a:000200:3:1041892834.709921 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -11:000001:2:1041892834.709926 (ldlm_lock.c:173:ldlm_lock_put() 1256+1440): Process leaving -0a:004000:3:1041892834.709931 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -11:000001:2:1041892834.709936 (ldlm_request.c:338:ldlm_match_or_enqueue() 1256+1200): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.709940 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0b:000200:3:1041892834.709946 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262491764)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:1:1041892834.709953 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.709957 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.709962 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -02:000001:2:1041892834.709968 (handler.c:186:mds_name2locked_dentry() 1256+1104): Process leaving (rc=4113402048 : -181565248 : f52d88c0) -0b:000200:3:1041892834.709975 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -02:000002:2:1041892834.709981 (mds_reint.c:445:mds_reint_unlink() 1256+960): parent ino 12 -08:000001:3:1041892834.709986 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000001:1:1041892834.709990 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000001:2:1041892834.709995 (mds_reint.c:54:mds_start_transno() 1256+992): Process entered -0a:000001:1:1041892834.709999 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000040:3:1041892834.710004 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 2 -0a:000040:1:1041892834.710009 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -08:000001:3:1041892834.710016 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.710022 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.710028 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:1:1041892834.710031 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.710038 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892834.710041 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041892834.710046 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0a:000001:3:1041892834.710052 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.710057 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.710062 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892834.710067 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:1:1041892834.710071 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0a:000001:1:1041892834.710075 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.710079 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.710085 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0e:000008:2:1041892834.710090 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1256+1104): set callback for last_rcvd: 3584 -0a:000040:3:1041892834.710095 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0a:000001:3:1041892834.710102 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.710107 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041892834.710112 (mds_reint.c:89:mds_finish_transno() 1256+1056): wrote trans #3584 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:3:1041892834.710118 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:2:1041892834.710123 (mds_reint.c:92:mds_finish_transno() 1256+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.710127 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:2:1041892834.710131 (mds_reint.c:513:mds_reint_unlink() 1256+960): Process leaving -0a:000040:3:1041892834.710135 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -11:000001:2:1041892834.710141 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+1056): Process entered -0a:000001:3:1041892834.710145 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.710150 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+1056): Process leaving -08:000001:3:1041892834.710154 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.710159 (ldlm_lock.c:461:ldlm_lock_decref() 1256+1008): Process entered -0b:000200:3:1041892834.710163 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:2:1041892834.710168 (ldlm_lock.c:466:ldlm_lock_decref() 1256+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f0453684 lrc: 3/0,1 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0a:004000:3:1041892834.710177 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:2:1041892834.710181 (ldlm_lock.c:151:ldlm_lock_put() 1256+1056): Process entered -0a:000001:3:1041892834.710185 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.710189 (ldlm_lock.c:173:ldlm_lock_put() 1256+1056): Process leaving -0a:000200:3:1041892834.710192 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44da -11:000001:2:1041892834.710199 (ldlm_lock.c:151:ldlm_lock_put() 1256+1056): Process entered -0a:000001:3:1041892834.710203 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594532 : -262372764 : f05c8264) -11:000001:2:1041892834.710209 (ldlm_lock.c:173:ldlm_lock_put() 1256+1056): Process leaving -0a:000200:3:1041892834.710212 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f045e8c4 [1](f3a4e7bc,240)... + 0 -11:000001:2:1041892834.710221 (ldlm_lock.c:502:ldlm_lock_decref() 1256+1008): Process leaving -0a:004000:3:1041892834.710225 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.710229 (ldlm_request.c:437:ldlm_cli_cancel() 1256+1008): Process entered -0b:000200:3:1041892834.710233 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:2:1041892834.710239 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+1056): Process entered -0a:004000:3:1041892834.710242 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.710246 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+1056): Process leaving -0b:000200:3:1041892834.710250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f9016c60 -11:010000:2:1041892834.710257 (ldlm_request.c:474:ldlm_cli_cancel() 1256+1072): ### client-side local cancel ns: mds_server lock: f0453684 lrc: 2/0,0 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0b:000200:3:1041892834.710265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f9016cbc -11:000001:2:1041892834.710271 (ldlm_lock.c:902:ldlm_lock_cancel() 1256+1056): Process entered -0b:000200:3:1041892834.710275 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d8aac -02:000001:2:1041892834.710281 (handler.c:546:mds_blocking_ast() 1256+1152): Process entered -08:000001:3:1041892834.710285 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000001:2:1041892834.710289 (handler.c:550:mds_blocking_ast() 1256+1168): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.710293 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.710298 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1256+1104): Process entered -0a:000200:3:1041892834.710302 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e8c4 -11:000001:2:1041892834.710307 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1256+1120): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.710312 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e7bc : %zd -11:000001:2:1041892834.710317 (ldlm_lock.c:191:ldlm_lock_destroy() 1256+1088): Process entered -0b:000200:3:1041892834.710321 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:2:1041892834.710326 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+1120): Process entered -0a:004000:3:1041892834.710330 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:2:1041892834.710334 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+1120): Process leaving -0b:000001:3:1041892834.710338 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.710342 (ldlm_lock.c:151:ldlm_lock_put() 1256+1136): Process entered -0b:000001:3:1041892834.710346 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:2:1041892834.710351 (ldlm_lock.c:173:ldlm_lock_put() 1256+1136): Process leaving -0b:000200:3:1041892834.710355 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:2:1041892834.710360 (ldlm_lock.c:232:ldlm_lock_destroy() 1256+1088): Process leaving -0b:001000:3:1041892834.710363 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -11:000001:2:1041892834.710369 (ldlm_lock.c:920:ldlm_lock_cancel() 1256+1056): Process leaving -0b:000001:3:1041892834.710373 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.710377 (ldlm_lock.c:861:ldlm_reprocess_all() 1256+1056): Process entered -0a:004000:3:1041892834.710381 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.710385 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1104): Process entered -0b:000200:3:1041892834.710389 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f8ffdd80 -11:000001:2:1041892834.710395 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1120): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.710401 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -0b:000200:3:1041892834.710405 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f8ffdddc -08:000001:0:1041892834.710413 (client.c:383:ptlrpc_check_reply() 1333+1000): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.710417 (ldlm_lock.c:813:ldlm_reprocess_queue() 1256+1104): Process entered -08:000200:0:1041892834.710422 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 1 for req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:2:1041892834.710428 (ldlm_lock.c:828:ldlm_reprocess_queue() 1256+1120): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.710434 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d11c -08:000200:0:1041892834.710440 (client.c:667:ptlrpc_queue_wait() 1333+1000): @@@ -- done sleeping req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:2:1041892834.710446 (ldlm_lock.c:835:ldlm_run_ast_work() 1256+1104): Process entered -11:000001:2:1041892834.710451 (ldlm_lock.c:854:ldlm_run_ast_work() 1256+1104): Process leaving -11:000001:2:1041892834.710455 (ldlm_lock.c:880:ldlm_reprocess_all() 1256+1056): Process leaving -08:000001:3:1041892834.710459 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.710464 (pack_generic.c:79:lustre_unpack_msg() 1333+1000): Process entered -08:000010:3:1041892834.710468 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e434 (tot 19167575). -08:000001:0:1041892834.710475 (pack_generic.c:106:lustre_unpack_msg() 1333+1016): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.710479 (client.c:716:ptlrpc_queue_wait() 1333+1000): @@@ status 0 - req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892834.710485 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:2:1041892834.710490 (ldlm_request.c:481:ldlm_cli_cancel() 1256+1072): ### client-side local cancel handler END ns: mds_server lock: f0453684 lrc: 1/0,0 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0a:000200:3:1041892834.710499 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -08:000001:0:1041892834.710504 (client.c:453:ptlrpc_free_committed() 1333+1016): Process entered -08:080000:0:1041892834.710508 (client.c:460:ptlrpc_free_committed() 1333+1032): committing for xid 17618, last_committed 3506 -08:080000:0:1041892834.710513 (client.c:472:ptlrpc_free_committed() 1333+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.710520 (client.c:481:ptlrpc_free_committed() 1333+1016): Process leaving -08:000001:0:1041892834.710523 (client.c:411:ptlrpc_check_status() 1333+984): Process entered -08:000001:0:1041892834.710527 (client.c:426:ptlrpc_check_status() 1333+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.710531 (client.c:766:ptlrpc_queue_wait() 1333+952): Process leaving -0b:000200:3:1041892834.710535 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e434 : %zd -11:000001:2:1041892834.710541 (ldlm_request.c:486:ldlm_cli_cancel() 1256+1008): Process leaving -0a:004000:3:1041892834.710545 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000200:0:1041892834.710550 (mdc_request.c:144:mdc_getattr() 1333+744): mode: 100644 -01:000001:0:1041892834.710555 (mdc_request.c:147:mdc_getattr() 1333+744): Process leaving -0b:000001:3:1041892834.710558 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.710563 (namei.c:343:ll_intent_lock() 1333+664): Process leaving -0b:000200:3:1041892834.710567 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:2:1041892834.710573 (ldlm_lock.c:151:ldlm_lock_put() 1256+1056): Process entered -11:000001:0:1041892834.710577 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+792): Process entered -11:010000:2:1041892834.710581 (ldlm_lock.c:155:ldlm_lock_put() 1256+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453684 lrc: 0/0,0 mode: EX/EX res: 23/3519943246 rrc: 1 type: PLN remote: 0x0 -0b:000200:3:1041892834.710589 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:2:1041892834.710595 (ldlm_resource.c:370:ldlm_resource_putref() 1256+1104): Process entered -11:000001:0:1041892834.710600 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+792): Process leaving -0a:004000:3:1041892834.710604 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.710608 (ldlm_lock.c:926:ldlm_lock_set_data() 1333+744): Process entered -11:000001:0:1041892834.710612 (ldlm_lock.c:151:ldlm_lock_put() 1333+792): Process entered -11:000040:2:1041892834.710616 (ldlm_resource.c:373:ldlm_resource_putref() 1256+1104): putref res: f528cab4 count: 0 -0a:000001:3:1041892834.710621 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:2:1041892834.710626 (ldlm_resource.c:379:ldlm_resource_putref() 1256+1104): Process entered -11:000001:0:1041892834.710631 (ldlm_lock.c:173:ldlm_lock_put() 1333+792): Process leaving -11:000001:0:1041892834.710635 (ldlm_lock.c:936:ldlm_lock_set_data() 1333+760): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.710639 (client.c:355:__ptlrpc_req_finished() 1333+776): Process entered -11:000001:2:1041892834.710643 (ldlm_resource.c:422:ldlm_resource_putref() 1256+1104): Process leaving -0a:000200:3:1041892834.710648 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bc9 -08:000040:0:1041892834.710655 (client.c:360:__ptlrpc_req_finished() 1333+824): @@@ refcount now 0 req x17626/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -11:000001:2:1041892834.710661 (ldlm_resource.c:425:ldlm_resource_putref() 1256+1120): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.710667 (client.c:310:__ptlrpc_free_req() 1333+824): Process entered -0a:000001:3:1041892834.710670 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766940 : -182200356 : f523d7dc) -11:000010:2:1041892834.710677 (ldlm_lock.c:169:ldlm_lock_put() 1256+1072): kfreed 'lock': 184 at f0453684 (tot 2561435). -0a:000200:3:1041892834.710684 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc7bc [1](f3a6e18c,240)... + 0 -08:000010:0:1041892834.710693 (client.c:326:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_repmsg': 240 at f3a4e7bc (tot 19167335). -0a:004000:3:1041892834.710698 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:2:1041892834.710703 (ldlm_lock.c:173:ldlm_lock_put() 1256+1056): Process leaving -0b:000200:3:1041892834.710708 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000010:0:1041892834.710714 (client.c:331:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_reqmsg': 192 at f3a6e084 (tot 19167143). -0a:004000:3:1041892834.710719 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.710724 (ldlm_lock.c:337:__ldlm_handle2lock() 1256+1056): Process entered -08:000001:0:1041892834.710729 (connection.c:109:ptlrpc_put_connection() 1333+872): Process entered -0b:000200:3:1041892834.710732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f9016cc0 -08:000040:0:1041892834.710739 (connection.c:117:ptlrpc_put_connection() 1333+872): connection=f54d139c refcount 23 -0b:000200:3:1041892834.710743 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f9016d1c -11:000001:2:1041892834.710750 (ldlm_lock.c:380:__ldlm_handle2lock() 1256+1056): Process leaving -0b:000200:3:1041892834.710755 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d11c -11:000001:2:1041892834.710762 (ldlm_lock.c:461:ldlm_lock_decref() 1256+1008): Process entered -08:000001:0:1041892834.710766 (connection.c:130:ptlrpc_put_connection() 1333+888): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.710770 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892834.710775 (client.c:344:__ptlrpc_free_req() 1333+840): kfreed 'request': 204 at f63f84a4 (tot 19166939). -08:000001:0:1041892834.710781 (client.c:345:__ptlrpc_free_req() 1333+824): Process leaving -08:000001:0:1041892834.710785 (client.c:364:__ptlrpc_req_finished() 1333+792): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.710789 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:2:1041892834.710794 (ldlm_lock.c:466:ldlm_lock_decref() 1256+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -07:002000:0:1041892834.710803 (namei.c:366:ll_intent_lock() 1333+680): D_IT DOWN dentry f059783c fsdata f644392c intent: open sem 0 -07:000001:0:1041892834.710809 (namei.c:377:ll_intent_lock() 1333+680): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.710813 (ldlm_lock.c:151:ldlm_lock_put() 1256+1056): Process entered -07:000001:0:1041892834.710818 (dcache.c:148:ll_revalidate2() 1333+504): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.710822 (ldlm_lock.c:173:ldlm_lock_put() 1256+1056): Process leaving -0a:000200:3:1041892834.710826 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -07:000001:0:1041892834.710832 (file.c:73:ll_file_open() 1333+364): Process entered -11:000001:2:1041892834.710836 (ldlm_lock.c:151:ldlm_lock_put() 1256+1056): Process entered -07:000001:0:1041892834.710840 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -05:000001:0:1041892834.710844 (genops.c:268:class_conn2export() 1333+444): Process entered -05:000080:0:1041892834.710848 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:3:1041892834.710853 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e18c : %zd -11:000001:2:1041892834.710859 (ldlm_lock.c:173:ldlm_lock_put() 1256+1056): Process leaving -11:000001:2:1041892834.710864 (ldlm_lock.c:502:ldlm_lock_decref() 1256+1008): Process leaving -05:000001:0:1041892834.710868 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000001:2:1041892834.710874 (handler.c:1690:ldlm_intent_policy() 1256+608): Process leaving (rc=301 : 301 : 12d) -0b:000200:3:1041892834.710880 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -03:000001:0:1041892834.710885 (osc_request.c:70:osc_packmd() 1333+444): Process entered -11:000001:2:1041892834.710889 (ldlm_lock.c:191:ldlm_lock_destroy() 1256+432): Process entered -0a:004000:3:1041892834.710893 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000010:0:1041892834.710898 (osc_request.c:83:osc_packmd() 1333+460): kmalloced '*lmmp': 40 at f05b4b6c (tot 19166979) -03:000001:0:1041892834.710903 (osc_request.c:92:osc_packmd() 1333+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892834.710907 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=40 : 40 : 28) -0b:000001:3:1041892834.710912 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -01:000001:0:1041892834.710916 (mdc_request.c:470:mdc_open() 1333+492): Process entered -05:000001:0:1041892834.710920 (genops.c:268:class_conn2export() 1333+620): Process entered -05:000080:0:1041892834.710923 (genops.c:287:class_conn2export() 1333+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:3:1041892834.710928 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041892834.710934 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1256+464): Process entered -05:000001:0:1041892834.710938 (genops.c:294:class_conn2export() 1333+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.710944 (client.c:263:ptlrpc_prep_req() 1333+556): Process entered -0b:000200:3:1041892834.710948 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -11:000001:2:1041892834.710953 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1256+464): Process leaving -08:000010:0:1041892834.710958 (client.c:268:ptlrpc_prep_req() 1333+572): kmalloced 'request': 204 at f63f84a4 (tot 19167183) -0b:001000:3:1041892834.710963 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000010:0:1041892834.710969 (pack_generic.c:42:lustre_pack_msg() 1333+636): kmalloced '*msg': 248 at f3a6e084 (tot 19167431) -11:000001:2:1041892834.710974 (ldlm_lock.c:151:ldlm_lock_put() 1256+480): Process entered -0b:000001:3:1041892834.710979 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.710984 (connection.c:135:ptlrpc_connection_addref() 1333+588): Process entered -08:000040:0:1041892834.710988 (connection.c:137:ptlrpc_connection_addref() 1333+588): connection=f54d139c refcount 24 -0a:004000:3:1041892834.710992 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.710997 (ldlm_lock.c:173:ldlm_lock_put() 1256+480): Process leaving -08:000001:0:1041892834.711001 (connection.c:139:ptlrpc_connection_addref() 1333+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:3:1041892834.711007 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f8fe7060 -11:000001:2:1041892834.711013 (ldlm_lock.c:232:ldlm_lock_destroy() 1256+432): Process leaving -08:000001:0:1041892834.711018 (client.c:305:ptlrpc_prep_req() 1333+572): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -11:000001:2:1041892834.711023 (ldlm_lock.c:744:ldlm_lock_enqueue() 1256+416): Process leaving (rc=301 : 301 : 12d) -0b:000200:3:1041892834.711029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f8fe70bc -11:000001:2:1041892834.711036 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1256+352): Process leaving via out (rc=301 : 301 : 12d) -01:000002:0:1041892834.711043 (mdc_request.c:492:mdc_open() 1333+508): sending 40 bytes MD for ino 39 -0b:000200:3:1041892834.711047 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb2566c -11:010000:2:1041892834.711054 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1256+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: efb7fb04 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000001:0:1041892834.711064 (client.c:613:ptlrpc_queue_wait() 1333+700): Process entered -08:100000:0:1041892834.711068 (client.c:621:ptlrpc_queue_wait() 1333+716): Sending RPC pid:xid:nid:opc 1333:17631:7f000001:2 -08:000001:3:1041892834.711073 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:2:1041892834.711078 (ldlm_lock.c:151:ldlm_lock_put() 1256+384): Process entered -08:000001:3:1041892834.711083 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.711088 (niobuf.c:372:ptl_send_rpc() 1333+780): Process entered -11:010000:2:1041892834.711091 (ldlm_lock.c:155:ldlm_lock_put() 1256+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efb7fb04 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3504 -08:000040:3:1041892834.711100 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -11:000001:2:1041892834.711109 (ldlm_resource.c:370:ldlm_resource_putref() 1256+432): Process entered -08:000010:0:1041892834.711113 (niobuf.c:399:ptl_send_rpc() 1333+796): kmalloced 'repbuf': 192 at f3a4e7bc (tot 19167623) -08:000001:3:1041892834.711118 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.711124 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMEAttach (5) -11:000040:2:1041892834.711129 (ldlm_resource.c:373:ldlm_resource_putref() 1256+432): putref res: f528cf10 count: 1 -08:000001:3:1041892834.711134 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.711140 (ldlm_resource.c:425:ldlm_resource_putref() 1256+448): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.711145 (lib-me.c:42:do_PtlMEAttach() 1333+1164): taking state lock -11:000010:2:1041892834.711149 (ldlm_lock.c:169:ldlm_lock_put() 1256+400): kfreed 'lock': 184 at efb7fb04 (tot 2561251). -0a:000200:3:1041892834.711154 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da294 -11:000001:2:1041892834.711159 (ldlm_lock.c:173:ldlm_lock_put() 1256+384): Process leaving -0b:000200:3:1041892834.711163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5084 : %zd -11:010000:2:1041892834.711168 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1256+336): ### server-side enqueue handler END (lock efb7fb04) -0a:004000:3:1041892834.711173 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:2:1041892834.711177 (handler.c:1388:mds_handle() 1256+272): Process leaving -0a:004000:0:1041892834.711182 (lib-me.c:58:do_PtlMEAttach() 1333+1164): releasing state lock -0b:000001:3:1041892834.711186 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.711190 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMDAttach (11) -0b:000200:3:1041892834.711195 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000040:2:1041892834.711201 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3584, last_committed 3506, xid 17622 -0b:000200:3:1041892834.711207 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000200:2:1041892834.711213 (handler.c:1418:mds_handle() 1256+272): sending reply -0a:004000:3:1041892834.711217 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000200:2:1041892834.711222 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.711228 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:2:1041892834.711232 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -0a:000200:3:1041892834.711237 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bca -0a:004000:0:1041892834.711243 (lib-md.c:210:do_PtlMDAttach() 1333+1164): taking state lock -0a:000001:3:1041892834.711247 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768060 : -182199236 : f523dc3c) -0a:000200:3:1041892834.711253 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05caad4 [1](f55d35ac,240)... + 0 -0a:004000:3:1041892834.711261 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:2:1041892834.711267 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -08:000200:2:1041892834.711272 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 320 bytes to portal 10, xid 17622 -0a:004000:0:1041892834.711278 (lib-md.c:229:do_PtlMDAttach() 1333+1164): releasing state lock -0a:000200:2:1041892834.711282 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -08:000200:0:1041892834.711288 (niobuf.c:433:ptl_send_rpc() 1333+796): Setup reply buffer: 192 bytes, xid 17631, portal 10 -0a:004000:2:1041892834.711293 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -0b:000001:3:1041892834.711297 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000200:0:1041892834.711302 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892834.711307 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.711313 (lib-md.c:261:do_PtlMDBind() 1333+1228): taking state lock -0b:000001:3:1041892834.711316 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:004000:2:1041892834.711320 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -0b:000200:3:1041892834.711324 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0b:000200:2:1041892834.711331 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [320](00000001,-134576128)... to nid: 0x0x7f00000100000140 pid 0 -0a:004000:0:1041892834.711339 (lib-md.c:269:do_PtlMDBind() 1333+1228): releasing state lock -0a:004000:3:1041892834.711342 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.711347 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.711354 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f9016d20 -0b:000200:2:1041892834.711360 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 392 niov 2 -08:000200:0:1041892834.711366 (niobuf.c:77:ptl_send_buf() 1333+876): Sending 248 bytes to portal 12, xid 17631 -08:000001:2:1041892834.711371 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -08:000040:2:1041892834.711376 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 1 -0b:000200:3:1041892834.711381 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f9016d7c -0a:000200:0:1041892834.711388 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlPut (19) -0b:000200:3:1041892834.711392 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb2566c -0a:004000:0:1041892834.711399 (lib-move.c:737:do_PtlPut() 1333+1516): taking state lock -08:000001:3:1041892834.711403 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.711407 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.711411 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.711416 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000200:3:1041892834.711420 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -0a:000001:2:1041892834.711425 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:3:1041892834.711428 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d35ac : %zd -0b:000200:3:1041892834.711434 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041892834.711440 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.711444 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0b:000001:3:1041892834.711449 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:0:1041892834.711454 (lib-move.c:745:do_PtlPut() 1333+1532): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.711458 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.711465 (lib-move.c:800:do_PtlPut() 1333+1516): releasing state lock -08:000001:2:1041892834.711468 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.711474 (socknal_cb.c:631:ksocknal_send() 1333+1644): sending %zd bytes from [248](00000001,-207167356)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000001:3:1041892834.711481 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:2:1041892834.711487 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892834.711491 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:000001:2:1041892834.711497 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:0:1041892834.711501 (socknal.c:484:ksocknal_get_conn() 1333+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:2:1041892834.711506 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -0b:000200:0:1041892834.711512 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1676): type 1, nob 320 niov 2 -0b:001000:3:1041892834.711516 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:0:1041892834.711523 (niobuf.c:441:ptl_send_rpc() 1333+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.711527 (client.c:662:ptlrpc_queue_wait() 1333+748): @@@ -- sleeping req x17631/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:3:1041892834.711533 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.711538 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000001:0:1041892834.711542 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000200:0:1041892834.711545 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17631/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0a:004000:3:1041892834.711551 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.711556 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -0b:000200:3:1041892834.711559 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f8ffdde0 -0a:000001:2:1041892834.711566 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.711571 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f8ffde3c -08:000001:0:1041892834.711578 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000200:0:1041892834.711582 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17631/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:3:1041892834.711588 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6eec -08:000001:2:1041892834.711595 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.711600 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:2:1041892834.711604 (client.c:379:ptlrpc_check_reply() 1329+756): Process entered -08:000001:0:1041892834.711610 (client.c:379:ptlrpc_check_reply() 1319+756): Process entered -08:000010:3:1041892834.711614 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05ab18c (tot 19167551). -08:000001:3:1041892834.711621 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.711626 (client.c:383:ptlrpc_check_reply() 1319+772): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.711630 (client.c:383:ptlrpc_check_reply() 1329+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.711636 (client.c:404:ptlrpc_check_reply() 1319+804): @@@ rc = 1 for req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.711642 (client.c:404:ptlrpc_check_reply() 1329+804): @@@ rc = 1 for req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892834.711650 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -08:000200:0:1041892834.711655 (client.c:667:ptlrpc_queue_wait() 1319+772): @@@ -- done sleeping req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.711661 (client.c:667:ptlrpc_queue_wait() 1329+772): @@@ -- done sleeping req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.711668 (pack_generic.c:79:lustre_unpack_msg() 1319+772): Process entered -08:000001:0:1041892834.711672 (pack_generic.c:106:lustre_unpack_msg() 1319+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.711676 (client.c:716:ptlrpc_queue_wait() 1319+772): @@@ status 0 - req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.711682 (pack_generic.c:79:lustre_unpack_msg() 1329+772): Process entered -08:000001:0:1041892834.711686 (client.c:411:ptlrpc_check_status() 1319+756): Process entered -08:000001:0:1041892834.711690 (client.c:426:ptlrpc_check_status() 1319+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.711694 (client.c:766:ptlrpc_queue_wait() 1319+724): Process leaving -0b:000200:3:1041892834.711697 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05ab18c : %zd -03:000002:0:1041892834.711704 (osc_request.c:220:osc_close() 1319+516): mode: 100000 -08:000001:2:1041892834.711708 (pack_generic.c:106:lustre_unpack_msg() 1329+788): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041892834.711713 (osc_request.c:224:osc_close() 1319+516): Process leaving -08:000001:0:1041892834.711717 (client.c:355:__ptlrpc_req_finished() 1319+580): Process entered -08:000040:0:1041892834.711721 (client.c:360:__ptlrpc_req_finished() 1319+628): @@@ refcount now 0 req x7113/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.711727 (client.c:716:ptlrpc_queue_wait() 1329+772): @@@ status 0 - req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:3:1041892834.711734 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.711739 (client.c:411:ptlrpc_check_status() 1329+756): Process entered -08:000001:0:1041892834.711743 (client.c:310:__ptlrpc_free_req() 1319+628): Process entered -0b:000001:3:1041892834.711747 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:2:1041892834.711751 (client.c:426:ptlrpc_check_status() 1329+772): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.711757 (client.c:326:__ptlrpc_free_req() 1319+644): kfreed 'request->rq_repmsg': 240 at f3a6e18c (tot 19167311). -0b:000200:3:1041892834.711761 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.711767 (client.c:766:ptlrpc_queue_wait() 1329+724): Process leaving -0b:000200:3:1041892834.711772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000002:2:1041892834.711778 (osc_request.c:220:osc_close() 1329+516): mode: 100000 -0a:004000:3:1041892834.711783 (lib-move.c:217:parse_put() 1104+608): taking state lock -03:000001:2:1041892834.711788 (osc_request.c:224:osc_close() 1329+516): Process leaving -08:000010:0:1041892834.711792 (client.c:331:__ptlrpc_free_req() 1319+644): kfreed 'request->rq_reqmsg': 240 at f6208dec (tot 19167071). -0a:000001:3:1041892834.711797 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:2:1041892834.711801 (client.c:355:__ptlrpc_req_finished() 1329+580): Process entered -08:000001:0:1041892834.711805 (connection.c:109:ptlrpc_put_connection() 1319+676): Process entered -08:000040:0:1041892834.711809 (connection.c:117:ptlrpc_put_connection() 1319+676): connection=f54d139c refcount 23 -08:000040:2:1041892834.711813 (client.c:360:__ptlrpc_req_finished() 1329+628): @@@ refcount now 0 req x7114/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:3:1041892834.711820 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44dd -08:000001:2:1041892834.711827 (client.c:310:__ptlrpc_free_req() 1329+628): Process entered -08:000001:0:1041892834.711832 (connection.c:130:ptlrpc_put_connection() 1319+692): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.711836 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -08:000010:2:1041892834.711842 (client.c:326:__ptlrpc_free_req() 1329+644): kfreed 'request->rq_repmsg': 240 at f55d35ac (tot 19166831). -08:000010:0:1041892834.711848 (client.c:344:__ptlrpc_free_req() 1319+644): kfreed 'request': 204 at f62089cc (tot 19166627). -08:000001:0:1041892834.711853 (client.c:345:__ptlrpc_free_req() 1319+628): Process leaving -08:000001:0:1041892834.711857 (client.c:364:__ptlrpc_req_finished() 1319+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.711861 (../include/linux/obd_class.h:331:obd_close() 1319+484): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.711865 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 31136 -08:000010:2:1041892834.711874 (client.c:331:__ptlrpc_free_req() 1329+644): kfreed 'request->rq_reqmsg': 240 at c1ec96b4 (tot 19166387). -0a:004000:3:1041892834.711880 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:2:1041892834.711885 (connection.c:109:ptlrpc_put_connection() 1329+676): Process entered -0b:000200:3:1041892834.711889 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -08:000040:2:1041892834.711895 (connection.c:117:ptlrpc_put_connection() 1329+676): connection=f54d139c refcount 22 -01:000001:0:1041892834.711900 (mdc_request.c:524:mdc_close() 1319+500): Process entered -0a:004000:3:1041892834.711904 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:2:1041892834.711909 (connection.c:130:ptlrpc_put_connection() 1329+692): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.711914 (genops.c:268:class_conn2export() 1319+628): Process entered -0b:000200:3:1041892834.711917 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f9150c00 -08:000010:2:1041892834.711925 (client.c:344:__ptlrpc_free_req() 1329+644): kfreed 'request': 204 at f63cc7bc (tot 19166183). -08:000001:2:1041892834.711930 (client.c:345:__ptlrpc_free_req() 1329+628): Process leaving -05:000080:0:1041892834.711935 (genops.c:287:class_conn2export() 1319+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.711940 (client.c:364:__ptlrpc_req_finished() 1329+596): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.711946 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f9150c5c -05:000001:0:1041892834.711952 (genops.c:294:class_conn2export() 1319+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.711958 (client.c:263:ptlrpc_prep_req() 1319+564): Process entered -0b:000200:3:1041892834.711961 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c6eec -07:000001:2:1041892834.711968 (../include/linux/obd_class.h:331:obd_close() 1329+484): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.711974 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -01:000001:2:1041892834.711979 (mdc_request.c:524:mdc_close() 1329+500): Process entered -0b:000001:3:1041892834.711984 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.711987 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:3:1041892834.711993 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -05:000001:2:1041892834.711999 (genops.c:268:class_conn2export() 1329+628): Process entered -08:000010:0:1041892834.712004 (client.c:268:ptlrpc_prep_req() 1319+580): kmalloced 'request': 204 at f62089cc (tot 19166387) -0a:000001:1:1041892834.712009 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000010:0:1041892834.712015 (pack_generic.c:42:lustre_pack_msg() 1319+644): kmalloced '*msg': 192 at f6208dec (tot 19166579) -0a:000040:1:1041892834.712020 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150c00, sequence: 14112, eq->size: 1024 -05:000080:2:1041892834.712027 (genops.c:287:class_conn2export() 1329+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:3:1041892834.712034 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:0:1041892834.712040 (connection.c:135:ptlrpc_connection_addref() 1319+596): Process entered -0a:000001:1:1041892834.712043 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.712050 (genops.c:294:class_conn2export() 1329+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:001000:3:1041892834.712056 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.712063 (client.c:263:ptlrpc_prep_req() 1329+564): Process entered -0b:000001:3:1041892834.712067 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:0:1041892834.712072 (connection.c:137:ptlrpc_connection_addref() 1319+596): connection=f54d139c refcount 23 -0a:004000:3:1041892834.712077 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:2:1041892834.712082 (client.c:268:ptlrpc_prep_req() 1329+580): kmalloced 'request': 204 at f63cc7bc (tot 19166783) -0b:000200:3:1041892834.712088 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25e64 -> f8ffde40 -08:000001:0:1041892834.712095 (connection.c:139:ptlrpc_connection_addref() 1319+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000010:2:1041892834.712102 (pack_generic.c:42:lustre_pack_msg() 1329+644): kmalloced '*msg': 192 at c1ec96b4 (tot 19166975) -08:000001:1:1041892834.712107 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.712114 (connection.c:135:ptlrpc_connection_addref() 1329+596): Process entered -0b:000200:3:1041892834.712119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25ec0 -> f8ffde9c -08:100000:1:1041892834.712124 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1330:0x44dd:7f000001:0 -0b:000200:3:1041892834.712132 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efb25e64 -08:000001:0:1041892834.712139 (client.c:305:ptlrpc_prep_req() 1319+580): Process leaving (rc=4129327564 : -165639732 : f62089cc) -08:000001:3:1041892834.712145 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:2:1041892834.712150 (connection.c:137:ptlrpc_connection_addref() 1329+596): connection=f54d139c refcount 24 -08:000010:3:1041892834.712156 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f7fa8800 (tot 19166655). -08:000001:0:1041892834.712162 (client.c:613:ptlrpc_queue_wait() 1319+708): Process entered -08:000200:1:1041892834.712165 (service.c:204:handle_incoming_request() 1250+240): got req 17629 (md: f4f48000 + 31136) -08:000001:2:1041892834.712173 (connection.c:139:ptlrpc_connection_addref() 1329+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.712180 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.712185 (client.c:305:ptlrpc_prep_req() 1329+580): Process leaving (rc=4131178428 : -163788868 : f63cc7bc) -0a:000200:3:1041892834.712191 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -05:000001:1:1041892834.712195 (genops.c:268:class_conn2export() 1250+272): Process entered -08:100000:0:1041892834.712201 (client.c:621:ptlrpc_queue_wait() 1319+724): Sending RPC pid:xid:nid:opc 1319:17632:7f000001:3 -0b:000200:3:1041892834.712207 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa8800 : %zd -08:000001:0:1041892834.712213 (niobuf.c:372:ptl_send_rpc() 1319+788): Process entered -05:000080:1:1041892834.712217 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.712224 (client.c:613:ptlrpc_queue_wait() 1329+708): Process entered -08:000010:0:1041892834.712229 (niobuf.c:399:ptl_send_rpc() 1319+804): kmalloced 'repbuf': 72 at f11887ec (tot 19166727) -05:000001:1:1041892834.712234 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:0:1041892834.712242 (lib-dispatch.c:54:lib_dispatch() 1319+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.712247 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -0a:004000:0:1041892834.712253 (lib-me.c:42:do_PtlMEAttach() 1319+1172): taking state lock -08:000040:1:1041892834.712256 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -08:100000:2:1041892834.712263 (client.c:621:ptlrpc_queue_wait() 1329+724): Sending RPC pid:xid:nid:opc 1329:17633:7f000001:3 -0a:004000:3:1041892834.712270 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.712275 (niobuf.c:372:ptl_send_rpc() 1329+788): Process entered -0b:000001:3:1041892834.712279 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:2:1041892834.712283 (niobuf.c:399:ptl_send_rpc() 1329+804): kmalloced 'repbuf': 72 at f0599984 (tot 19166799) -08:000001:1:1041892834.712288 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:0:1041892834.712296 (lib-me.c:58:do_PtlMEAttach() 1319+1172): releasing state lock -02:000001:1:1041892834.712300 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:000200:0:1041892834.712305 (lib-dispatch.c:54:lib_dispatch() 1319+1140): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892834.712310 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:000200:2:1041892834.712315 (lib-dispatch.c:54:lib_dispatch() 1329+1140): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041892834.712320 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.712327 (lib-md.c:210:do_PtlMDAttach() 1319+1172): taking state lock -02:000002:1:1041892834.712331 (handler.c:1355:mds_handle() 1250+320): @@@ open req x17629/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:004000:0:1041892834.712339 (lib-md.c:229:do_PtlMDAttach() 1319+1172): releasing state lock -02:000001:1:1041892834.712343 (handler.c:905:mds_open() 1250+352): Process entered -08:000200:0:1041892834.712350 (niobuf.c:433:ptl_send_rpc() 1319+804): Setup reply buffer: 72 bytes, xid 17632, portal 10 -08:000010:1:1041892834.712355 (pack_generic.c:42:lustre_pack_msg() 1250+432): kmalloced '*msg': 192 at f3a6ead4 (tot 19166991) -0a:004000:2:1041892834.712362 (lib-me.c:42:do_PtlMEAttach() 1329+1172): taking state lock -0a:000200:0:1041892834.712367 (lib-dispatch.c:54:lib_dispatch() 1319+1204): 2130706433: API call PtlMDBind (13) -02:002000:1:1041892834.712372 (handler.c:239:mds_fid2dentry() 1250+400): --> mds_fid2dentry: sb f524a400 -0a:004000:0:1041892834.712379 (lib-md.c:261:do_PtlMDBind() 1319+1236): taking state lock -02:000001:1:1041892834.712383 (handler.c:856:mds_store_md() 1250+480): Process entered -0b:000200:3:1041892834.712388 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:2:1041892834.712394 (lib-me.c:58:do_PtlMEAttach() 1329+1172): releasing state lock -02:000002:1:1041892834.712398 (handler.c:868:mds_store_md() 1250+480): storing 40 bytes MD for inode 36 -08:000001:3:1041892834.712404 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:2:1041892834.712409 (lib-dispatch.c:54:lib_dispatch() 1329+1140): 2130706433: API call PtlMDAttach (11) -0a:000001:3:1041892834.712414 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:2:1041892834.712419 (lib-md.c:210:do_PtlMDAttach() 1329+1172): taking state lock -0a:004000:0:1041892834.712423 (lib-md.c:269:do_PtlMDBind() 1319+1236): releasing state lock -02:000001:1:1041892834.712426 (mds_reint.c:54:mds_start_transno() 1250+512): Process entered -08:000200:0:1041892834.712432 (niobuf.c:77:ptl_send_buf() 1319+884): Sending 192 bytes to portal 12, xid 17632 -0a:000040:3:1041892834.712438 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:000200:0:1041892834.712444 (lib-dispatch.c:54:lib_dispatch() 1319+1204): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.712451 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.712457 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.712462 (lib-md.c:229:do_PtlMDAttach() 1329+1172): releasing state lock -08:000001:3:1041892834.712466 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000200:2:1041892834.712471 (niobuf.c:433:ptl_send_rpc() 1329+804): Setup reply buffer: 72 bytes, xid 17633, portal 10 -0a:000001:3:1041892834.712477 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0e:000008:1:1041892834.712480 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1250+624): set callback for last_rcvd: 3585 -0a:004000:0:1041892834.712487 (lib-move.c:737:do_PtlPut() 1319+1524): taking state lock -0a:000200:2:1041892834.712494 (lib-dispatch.c:54:lib_dispatch() 1329+1204): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892834.712499 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -02:000002:1:1041892834.712506 (mds_reint.c:89:mds_finish_transno() 1250+576): wrote trans #3585 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:0:1041892834.712514 (lib-move.c:745:do_PtlPut() 1319+1540): PtlPut -> 2130706433: 0 -02:000001:1:1041892834.712519 (mds_reint.c:92:mds_finish_transno() 1250+576): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.712526 (lib-move.c:800:do_PtlPut() 1319+1524): releasing state lock -0a:000001:3:1041892834.712530 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.712536 (lib-md.c:261:do_PtlMDBind() 1329+1236): taking state lock -08:000001:3:1041892834.712542 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.712547 (lib-md.c:269:do_PtlMDBind() 1329+1236): releasing state lock -02:000001:1:1041892834.712551 (handler.c:890:mds_store_md() 1250+496): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.712558 (socknal_cb.c:631:ksocknal_send() 1319+1652): sending %zd bytes from [192](00000001,-165638676)... to nid: 0x0x7f000001000000c0 pid 0 -02:000002:1:1041892834.712566 (handler.c:983:mds_open() 1250+368): llite file 0xf557e58c: addr f4c05c00, cookie 0xa98233aef79990af -0b:000200:0:1041892834.712574 (socknal.c:484:ksocknal_get_conn() 1319+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -02:000001:1:1041892834.712580 (handler.c:984:mds_open() 1250+368): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.712586 (niobuf.c:77:ptl_send_buf() 1329+884): Sending 192 bytes to portal 12, xid 17633 -02:000001:1:1041892834.712591 (handler.c:1388:mds_handle() 1250+272): Process leaving -0b:000200:0:1041892834.712597 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1684): type 1, nob 264 niov 2 -02:000040:1:1041892834.712602 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3585, last_committed 3506, xid 17629 -0b:000200:3:1041892834.712609 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:2:1041892834.712615 (lib-dispatch.c:54:lib_dispatch() 1329+1204): 2130706433: API call PtlPut (19) -02:000200:1:1041892834.712619 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:0:1041892834.712625 (niobuf.c:441:ptl_send_rpc() 1319+804): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.712630 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.712637 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:2:1041892834.712642 (lib-move.c:737:do_PtlPut() 1329+1524): taking state lock -0a:000001:3:1041892834.712646 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.712651 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44db -0a:004000:1:1041892834.712656 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000001:3:1041892834.712662 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022690852 : -272276444 : efc56424) -08:000200:0:1041892834.712668 (client.c:662:ptlrpc_queue_wait() 1319+756): @@@ -- sleeping req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:3:1041892834.712675 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ca294 [1](efb7ecb4,72)... + 0 -08:000001:0:1041892834.712684 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -08:000001:0:1041892834.712688 (client.c:402:ptlrpc_check_reply() 1319+740): Process leaving -0a:004000:3:1041892834.712692 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:0:1041892834.712697 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 0 for req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.712704 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.712710 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -08:000001:0:1041892834.712714 (client.c:402:ptlrpc_check_reply() 1319+740): Process leaving -0a:004000:3:1041892834.712718 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:2:1041892834.712723 (lib-move.c:745:do_PtlPut() 1329+1540): PtlPut -> 2130706433: 0 -08:000200:0:1041892834.712728 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 0 for req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892834.712735 (lib-move.c:800:do_PtlPut() 1329+1524): releasing state lock -0b:000200:2:1041892834.712739 (socknal_cb.c:631:ksocknal_send() 1329+1652): sending %zd bytes from [192](00000001,-1041459532)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.712746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25e64 -> f9016d80 -0b:000200:2:1041892834.712753 (socknal.c:484:ksocknal_get_conn() 1329+1684): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.712758 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25ec0 -> f9016ddc -0b:000200:2:1041892834.712764 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1684): type 1, nob 264 niov 2 -0b:000200:3:1041892834.712769 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb25e64 -08:000001:2:1041892834.712775 (niobuf.c:441:ptl_send_rpc() 1329+804): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.712780 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:2:1041892834.712784 (client.c:662:ptlrpc_queue_wait() 1329+756): @@@ -- sleeping req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.712791 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.712796 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -0a:000200:3:1041892834.712799 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca294 -08:000001:2:1041892834.712804 (client.c:402:ptlrpc_check_reply() 1329+740): Process leaving -0b:000200:3:1041892834.712808 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7ecb4 : %zd -08:000200:2:1041892834.712813 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 0 for req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:3:1041892834.712820 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:2:1041892834.712824 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -0a:004000:3:1041892834.712828 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.712832 (client.c:402:ptlrpc_check_reply() 1329+740): Process leaving -0b:000001:3:1041892834.712836 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892834.712841 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 0 for req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:3:1041892834.712848 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:004000:1:1041892834.712853 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:2:1041892834.712859 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:3:1041892834.712863 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -08:000200:1:1041892834.712867 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 192 bytes to portal 10, xid 17629 -0b:001000:3:1041892834.712873 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892834.712879 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:3:1041892834.712883 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000200:1:1041892834.712887 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.712892 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000040:2:1041892834.712897 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:004000:3:1041892834.712902 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:2:1041892834.712907 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.712912 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.712916 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.712921 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:1:1041892834.712926 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0a:000001:2:1041892834.712930 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:1:1041892834.712934 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [192](00000001,-207164716)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041892834.712941 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f8fe70c0 -0b:000200:1:1041892834.712947 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.712953 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f8fe711c -0b:000200:1:1041892834.712959 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 264 niov 2 -0b:000200:3:1041892834.712964 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c633c -08:000001:1:1041892834.712970 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000001:3:1041892834.712974 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.712979 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.712982 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -08:000040:3:1041892834.712988 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17631/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041892834.712995 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.713000 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.713004 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.713009 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.713014 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -0b:000200:3:1041892834.713018 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -0a:004000:3:1041892834.713024 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:2:1041892834.713029 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0b:000001:3:1041892834.713034 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:2:1041892834.713038 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.713043 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.713048 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.713053 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.713058 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:3:1041892834.713062 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:1:1041892834.713065 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:000001:1:1041892834.713070 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.713075 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.713079 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44de -08:000001:1:1041892834.713084 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.713089 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -0a:000200:3:1041892834.713095 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39caad4 [1](f4f48000,32768)... + 31384 -08:000001:1:1041892834.713101 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:3:1041892834.713106 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:1:1041892834.713109 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041892834.713112 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:000001:1:1041892834.713117 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.713121 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041892834.713126 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:1:1041892834.713129 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:3:1041892834.713133 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000001:1:1041892834.713136 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:3:1041892834.713141 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000040:1:1041892834.713145 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:004000:3:1041892834.713151 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.713154 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.713160 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f9150c60 -08:000001:1:1041892834.713165 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.713170 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f9150cbc -0b:000200:3:1041892834.713175 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c633c -08:000001:1:1041892834.713179 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892834.713185 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:3:1041892834.713191 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.713194 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:3:1041892834.713199 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.713202 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150c60, sequence: 14113, eq->size: 1024 -0a:000001:1:1041892834.713208 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.713211 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.713218 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:2:1041892834.713223 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -0b:000001:3:1041892834.713228 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041892834.713233 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.713238 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:2:1041892834.713243 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:3:1041892834.713247 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892834.713254 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:100000:1:1041892834.713257 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1331:0x44de:7f000001:0 -0b:000001:3:1041892834.713264 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892834.713267 (service.c:204:handle_incoming_request() 1255+240): got req 17630 (md: f4f48000 + 31384) -0a:000001:2:1041892834.713274 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:1:1041892834.713277 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:1:1041892834.713281 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:3:1041892834.713287 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:2:1041892834.713292 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -05:000001:1:1041892834.713297 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.713303 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:1:1041892834.713307 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0b:000200:3:1041892834.713312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f8fe7120 -08:000001:1:1041892834.713318 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:3:1041892834.713324 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f8fe717c -02:000001:1:1041892834.713330 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:1:1041892834.713334 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0b:000200:3:1041892834.713338 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c61a4 -08:000001:1:1041892834.713343 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.713349 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:2:1041892834.713354 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000002:1:1041892834.713358 (handler.c:1312:mds_handle() 1255+320): @@@ getattr req x17630/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892834.713365 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000001:1:1041892834.713369 (handler.c:740:mds_getattr() 1255+400): Process entered -08:000040:3:1041892834.713373 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:002000:1:1041892834.713380 (handler.c:239:mds_fid2dentry() 1255+448): --> mds_fid2dentry: sb f524a400 -08:000001:2:1041892834.713385 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892834.713390 (handler.c:757:mds_getattr() 1255+400): got 40 bytes MD data for inode 37 -08:000001:3:1041892834.713395 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.713399 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.713403 (pack_generic.c:42:lustre_pack_msg() 1255+480): kmalloced '*msg': 240 at f63837bc (tot 19167231) -0a:000200:3:1041892834.713409 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -0b:000200:3:1041892834.713413 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208dec : %zd -02:000001:1:1041892834.713417 (handler.c:620:mds_getattr_internal() 1255+464): Process entered -0a:004000:3:1041892834.713422 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892834.713425 (handler.c:645:mds_getattr_internal() 1255+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.713430 (handler.c:793:mds_getattr() 1255+400): Process leaving -0b:000001:3:1041892834.713434 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:1:1041892834.713437 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:1:1041892834.713441 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3585, last_committed 3506, xid 17630 -02:000200:1:1041892834.713446 (handler.c:1418:mds_handle() 1255+272): sending reply -0b:000200:3:1041892834.713450 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892834.713454 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.713460 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:1:1041892834.713463 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:000001:3:1041892834.713467 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:1:1041892834.713470 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:1:1041892834.713474 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 240 bytes to portal 10, xid 17630 -0a:000040:3:1041892834.713479 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -0a:000200:1:1041892834.713484 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.713488 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000001:3:1041892834.713493 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.713497 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.713503 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041892834.713506 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:1:1041892834.713510 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [240](00000001,-164087876)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:3:1041892834.713517 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892834.713520 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:3:1041892834.713526 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:1:1041892834.713528 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 312 niov 2 -0a:000040:3:1041892834.713534 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -08:000001:1:1041892834.713538 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:1:1041892834.713542 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0a:000001:3:1041892834.713547 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.713552 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.713555 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.713560 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.713564 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:3:1041892834.713569 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.713572 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:3:1041892834.713576 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.713580 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44dc -0a:000001:3:1041892834.713585 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767948 : -182199348 : f523dbcc) -0a:000200:3:1041892834.713590 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ca4a4 [1](efb7e214,72)... + 0 -0a:004000:3:1041892834.713598 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.713601 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -0b:000200:3:1041892834.713607 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.713611 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.713617 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.713619 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041892834.713625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f9016de0 -08:000001:1:1041892834.713630 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:3:1041892834.713634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f9016e3c -0b:000200:3:1041892834.713640 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c61a4 -0a:000001:1:1041892834.713645 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.713649 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.713653 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041892834.713658 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -0b:000200:3:1041892834.713662 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e214 : %zd -08:000001:0:1041892834.713667 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -0b:000200:3:1041892834.713672 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.713676 (client.c:383:ptlrpc_check_reply() 1332+756): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.713681 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.713685 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 1 for req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000040:1:1041892834.713692 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -08:000200:0:1041892834.713699 (client.c:667:ptlrpc_queue_wait() 1332+756): @@@ -- done sleeping req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:3:1041892834.713706 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.713710 (pack_generic.c:79:lustre_unpack_msg() 1332+756): Process entered -0b:000001:3:1041892834.713715 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041892834.713720 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892834.713724 (pack_generic.c:106:lustre_unpack_msg() 1332+772): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.713729 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.713734 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.713741 (client.c:716:ptlrpc_queue_wait() 1332+756): @@@ status 0 - req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892834.713747 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892834.713753 (client.c:453:ptlrpc_free_committed() 1332+772): Process entered -0b:001000:3:1041892834.713757 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:080000:0:1041892834.713763 (client.c:460:ptlrpc_free_committed() 1332+788): committing for xid 17618, last_committed 3506 -0b:000001:3:1041892834.713768 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892834.713771 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:080000:0:1041892834.713777 (client.c:472:ptlrpc_free_committed() 1332+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:3:1041892834.713784 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:1:1041892834.713787 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -08:000001:0:1041892834.713794 (client.c:481:ptlrpc_free_committed() 1332+772): Process leaving -0b:000200:3:1041892834.713798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f8fe7180 -0a:000001:1:1041892834.713803 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.713809 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f8fe71dc -0b:000200:3:1041892834.713814 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf6f4 -08:000001:1:1041892834.713819 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.713825 (client.c:411:ptlrpc_check_status() 1332+740): Process entered -08:000001:1:1041892834.713829 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:0:1041892834.713835 (client.c:426:ptlrpc_check_status() 1332+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.713840 (client.c:766:ptlrpc_queue_wait() 1332+708): Process leaving -08:000001:1:1041892834.713843 (client.c:383:ptlrpc_check_reply() 1147+672): Process leaving via out (rc=1 : 1 : 1) -01:000001:0:1041892834.713850 (mdc_request.c:539:mdc_close() 1332+500): Process leaving -08:000001:3:1041892834.713854 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.713858 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:1:1041892834.713861 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 1 for req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.713870 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -08:000200:1:1041892834.713873 (client.c:667:ptlrpc_queue_wait() 1147+672): @@@ -- done sleeping req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:0:1041892834.713882 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17628/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:3:1041892834.713889 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.713894 (pack_generic.c:79:lustre_unpack_msg() 1147+672): Process entered -08:000001:0:1041892834.713900 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -08:000001:3:1041892834.713904 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.713908 (pack_generic.c:106:lustre_unpack_msg() 1147+688): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.713914 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041892834.713918 (client.c:716:ptlrpc_queue_wait() 1147+672): @@@ status 0 - req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:0:1041892834.713927 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 72 at efb7e214 (tot 19167159). -08:000001:1:1041892834.713932 (client.c:453:ptlrpc_free_committed() 1147+688): Process entered -08:000010:0:1041892834.713938 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 192 at f6208ad4 (tot 19166967). -08:080000:1:1041892834.713942 (client.c:460:ptlrpc_free_committed() 1147+704): committing for xid 0, last_committed 0 -0a:000200:3:1041892834.713949 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -0b:000200:3:1041892834.713953 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec96b4 : %zd -08:080000:1:1041892834.713957 (client.c:472:ptlrpc_free_committed() 1147+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:3:1041892834.713966 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.713969 (client.c:481:ptlrpc_free_committed() 1147+688): Process leaving -0b:000001:3:1041892834.713974 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:1:1041892834.713977 (client.c:411:ptlrpc_check_status() 1147+656): Process entered -08:000001:0:1041892834.713983 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -0b:000200:3:1041892834.713987 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000040:0:1041892834.713992 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 23 -0b:000200:3:1041892834.713997 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.714002 (client.c:426:ptlrpc_check_status() 1147+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.714007 (client.c:766:ptlrpc_queue_wait() 1147+624): Process leaving -08:000001:0:1041892834.714012 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.714018 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.714020 (client.c:355:__ptlrpc_req_finished() 1147+480): Process entered -08:000010:0:1041892834.714026 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at f55b64a4 (tot 19166763). -08:000001:0:1041892834.714032 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -0a:000001:3:1041892834.714036 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:3:1041892834.714040 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44d6 -08:000040:1:1041892834.714045 (client.c:360:__ptlrpc_req_finished() 1147+528): @@@ refcount now 0 req x17627/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.714054 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041892834.714059 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683180 : -262284116 : f05ddcac) -07:080000:0:1041892834.714065 (file.c:348:ll_file_release() 1332+484): @@@ matched open for this close: req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892834.714073 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -08:000001:1:1041892834.714076 (client.c:310:__ptlrpc_free_req() 1147+528): Process entered -08:000040:0:1041892834.714081 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17612/t3581 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:3:1041892834.714089 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05dc18c [1](f6050200,320)... + 0 -08:000010:1:1041892834.714096 (client.c:326:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_repmsg': 72 at efb7ecb4 (tot 19166691). -08:000001:0:1041892834.714103 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -08:000010:1:1041892834.714107 (client.c:331:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_reqmsg': 192 at efd475ac (tot 19166499). -08:000010:0:1041892834.714114 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 192 at f63cc5ac (tot 19166307). -0a:004000:3:1041892834.714119 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892834.714122 (connection.c:109:ptlrpc_put_connection() 1147+576): Process entered -08:000010:0:1041892834.714128 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 248 at f55b6ef4 (tot 19166059). -08:000040:1:1041892834.714133 (connection.c:117:ptlrpc_put_connection() 1147+576): connection=f54d139c refcount 22 -0b:000200:3:1041892834.714139 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:0:1041892834.714145 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -08:000040:0:1041892834.714149 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 21 -08:000001:1:1041892834.714153 (connection.c:130:ptlrpc_put_connection() 1147+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.714160 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.714164 (client.c:344:__ptlrpc_free_req() 1147+544): kfreed 'request': 204 at f4ae539c (tot 19165855). -0a:004000:3:1041892834.714171 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.714175 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at c357a18c (tot 19165651). -0b:000200:3:1041892834.714181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f9016e40 -08:000001:1:1041892834.714186 (client.c:345:__ptlrpc_free_req() 1147+528): Process leaving -0b:000200:3:1041892834.714191 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f9016e9c -08:000001:0:1041892834.714197 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -08:000001:0:1041892834.714201 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -0b:000200:3:1041892834.714206 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf6f4 -08:000001:1:1041892834.714211 (client.c:364:__ptlrpc_req_finished() 1147+496): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041892834.714218 (file.c:352:ll_file_release() 1332+436): last close, cancelling unused locks -08:000001:3:1041892834.714222 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.714225 (ldlm_lock.c:902:ldlm_lock_cancel() 1147+464): Process entered -07:000001:0:1041892834.714231 (../include/linux/obd_class.h:526:obd_cancel_unused() 1332+468): Process entered -11:000001:1:1041892834.714234 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1147+512): Process entered -05:000001:0:1041892834.714240 (genops.c:268:class_conn2export() 1332+516): Process entered -11:000001:1:1041892834.714243 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1147+528): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892834.714250 (genops.c:287:class_conn2export() 1332+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892834.714256 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:0:1041892834.714261 (genops.c:294:class_conn2export() 1332+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.714267 (ldlm_lock.c:191:ldlm_lock_destroy() 1147+496): Process entered -0a:000200:3:1041892834.714273 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:3:1041892834.714277 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050200 : %zd -11:000001:1:1041892834.714281 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1147+528): Process entered -0b:000200:3:1041892834.714287 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892834.714290 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1147+528): Process leaving -05:000001:0:1041892834.714295 (genops.c:268:class_conn2export() 1332+612): Process entered -11:000001:1:1041892834.714299 (ldlm_lock.c:151:ldlm_lock_put() 1147+544): Process entered -0a:004000:3:1041892834.714304 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.714307 (ldlm_lock.c:173:ldlm_lock_put() 1147+544): Process leaving -0b:000001:3:1041892834.714313 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000080:0:1041892834.714317 (genops.c:287:class_conn2export() 1332+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.714322 (ldlm_lock.c:232:ldlm_lock_destroy() 1147+496): Process leaving -0b:000001:3:1041892834.714327 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892834.714331 (ldlm_lock.c:920:ldlm_lock_cancel() 1147+464): Process leaving -05:000001:0:1041892834.714337 (genops.c:294:class_conn2export() 1332+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:3:1041892834.714343 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:3:1041892834.714348 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:1:1041892834.714352 (ldlm_request.c:486:ldlm_cli_cancel() 1147+416): Process leaving -0b:000001:3:1041892834.714358 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.714362 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1332+580): Process entered -11:000001:1:1041892834.714366 (ldlm_lock.c:151:ldlm_lock_put() 1147+464): Process entered -11:000001:0:1041892834.714372 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1332+676): Process entered -0a:004000:3:1041892834.714377 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.714380 (ldlm_lock.c:173:ldlm_lock_put() 1147+464): Process leaving -11:000001:0:1041892834.714385 (ldlm_resource.c:330:ldlm_resource_get() 1332+740): Process entered -0b:000200:3:1041892834.714390 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f8ffdea0 -11:000001:0:1041892834.714396 (ldlm_resource.c:355:ldlm_resource_get() 1332+756): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892834.714400 (mdc_request.c:218:mdc_blocking_ast() 1147+384): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.714407 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1332+676): No resource 36 -0b:000200:3:1041892834.714412 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f8ffdefc -0b:000200:3:1041892834.714418 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0e64 -11:000001:0:1041892834.714424 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1332+692): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.714428 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1147+368): ### client blocking callback handler END ns: MDC_mds1 lock: f05c7b04 lrc: 1/0,0 mode: PR/PR res: 23/3519943246 rrc: 1 type: PLN remote: 0xf3a798c4 -08:000001:3:1041892834.714439 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.714441 (ldlm_lock.c:151:ldlm_lock_put() 1147+352): Process entered -11:000001:0:1041892834.714447 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1332+596): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.714453 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f3a6ead4 (tot 19165459). -08:000001:3:1041892834.714458 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.714461 (ldlm_lock.c:155:ldlm_lock_put() 1147+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05c7b04 lrc: 0/0,0 mode: PR/PR res: 23/3519943246 rrc: 1 type: PLN remote: 0xf3a798c4 -07:000001:0:1041892834.714472 (../include/linux/obd_class.h:532:obd_cancel_unused() 1332+484): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.714477 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de8c4 -11:000001:1:1041892834.714480 (ldlm_resource.c:370:ldlm_resource_putref() 1147+400): Process entered -11:000040:1:1041892834.714485 (ldlm_resource.c:373:ldlm_resource_putref() 1147+400): putref res: f3a8ee18 count: 0 -0b:000200:3:1041892834.714491 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ead4 : %zd -07:000001:0:1041892834.714496 (file.c:360:ll_file_release() 1332+436): Process leaving -0a:004000:3:1041892834.714500 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.714504 (ldlm_resource.c:379:ldlm_resource_putref() 1147+400): Process entered -0b:000001:3:1041892834.714510 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.714514 (ldlm_resource.c:422:ldlm_resource_putref() 1147+400): Process leaving -0b:000200:3:1041892834.714520 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.714524 (ldlm_resource.c:425:ldlm_resource_putref() 1147+416): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.714530 (dcache.c:126:ll_revalidate2() 1332+488): Process entered -11:000010:1:1041892834.714534 (ldlm_lock.c:169:ldlm_lock_put() 1147+368): kfreed 'lock': 184 at f05c7b04 (tot 2561067). -08:000001:3:1041892834.714541 (client.c:379:ptlrpc_check_reply() 1314+1112): Process entered -11:000001:1:1041892834.714544 (ldlm_lock.c:173:ldlm_lock_put() 1147+352): Process leaving -07:000001:0:1041892834.714550 (namei.c:180:ll_intent_lock() 1332+664): Process entered -11:000001:1:1041892834.714554 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1147+320): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.714560 (client.c:383:ptlrpc_check_reply() 1314+1128): Process leaving via out (rc=1 : 1 : 1) -07:000040:0:1041892834.714565 (namei.c:186:ll_intent_lock() 1332+680): name: def.txt-24, intent: open -08:000200:3:1041892834.714570 (client.c:404:ptlrpc_check_reply() 1314+1160): @@@ rc = 1 for req x17622/t3584 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892834.714575 (ldlm_lockd.c:514:ldlm_callback_handler() 1147+272): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.714582 (client.c:667:ptlrpc_queue_wait() 1314+1128): @@@ -- done sleeping req x17622/t3584 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -05:000001:0:1041892834.714589 (genops.c:268:class_conn2export() 1332+984): Process entered -08:000001:1:1041892834.714592 (connection.c:109:ptlrpc_put_connection() 1147+272): Process entered -08:000001:3:1041892834.714597 (pack_generic.c:79:lustre_unpack_msg() 1314+1128): Process entered -08:000040:1:1041892834.714601 (connection.c:117:ptlrpc_put_connection() 1147+272): connection=f54d139c refcount 20 -08:000001:3:1041892834.714607 (pack_generic.c:106:lustre_unpack_msg() 1314+1144): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.714612 (client.c:716:ptlrpc_queue_wait() 1314+1128): @@@ status 301 - req x17622/t3584 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -05:000080:0:1041892834.714619 (genops.c:287:class_conn2export() 1332+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:3:1041892834.714625 (client.c:453:ptlrpc_free_committed() 1314+1144): Process entered -08:000001:1:1041892834.714628 (connection.c:130:ptlrpc_put_connection() 1147+288): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041892834.714635 (client.c:460:ptlrpc_free_committed() 1314+1160): committing for xid 17622, last_committed 3506 -05:000001:0:1041892834.714639 (genops.c:294:class_conn2export() 1332+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.714645 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -01:000001:0:1041892834.714651 (mdc_request.c:249:mdc_enqueue() 1332+904): Process entered -08:080000:3:1041892834.714656 (client.c:472:ptlrpc_free_committed() 1314+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.714662 (client.c:481:ptlrpc_free_committed() 1314+1144): Process leaving -0a:000001:1:1041892834.714665 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -01:010000:0:1041892834.714671 (mdc_request.c:252:mdc_enqueue() 1332+904): ### mdsintent open parent dir 12 -08:000001:3:1041892834.714676 (client.c:411:ptlrpc_check_status() 1314+1112): Process entered -08:000040:3:1041892834.714680 (client.c:423:ptlrpc_check_status() 1314+1160): @@@ status is 301 req x17622/t3584 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.714686 (client.c:426:ptlrpc_check_status() 1314+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892834.714691 (client.c:766:ptlrpc_queue_wait() 1314+1080): Process leaving -05:000001:0:1041892834.714695 (genops.c:268:class_conn2export() 1332+1032): Process entered -0a:000040:1:1041892834.714698 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -05:000080:0:1041892834.714705 (genops.c:287:class_conn2export() 1332+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892834.714711 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041892834.714717 (ldlm_request.c:241:ldlm_cli_enqueue() 1314+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.714724 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.714731 (genops.c:294:class_conn2export() 1332+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:3:1041892834.714737 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+968): Process entered -08:000001:1:1041892834.714740 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -11:000001:3:1041892834.714746 (ldlm_lock.c:380:__ldlm_handle2lock() 1314+968): Process leaving -08:000001:0:1041892834.714750 (client.c:263:ptlrpc_prep_req() 1332+968): Process entered -0a:000001:1:1041892834.714753 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -11:000001:3:1041892834.714759 (ldlm_lock.c:461:ldlm_lock_decref() 1314+920): Process entered -11:010000:3:1041892834.714763 (ldlm_lock.c:466:ldlm_lock_decref() 1314+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3504 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0a:000040:1:1041892834.714769 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -11:000001:3:1041892834.714775 (ldlm_request.c:497:ldlm_cancel_lru() 1314+1016): Process entered -08:000010:0:1041892834.714780 (client.c:268:ptlrpc_prep_req() 1332+984): kmalloced 'request': 204 at c357a18c (tot 19165663) -11:000001:3:1041892834.714786 (ldlm_request.c:504:ldlm_cancel_lru() 1314+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.714791 (ldlm_lock.c:151:ldlm_lock_put() 1314+968): Process entered -0a:000001:1:1041892834.714793 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.714800 (ldlm_lock.c:173:ldlm_lock_put() 1314+968): Process leaving -11:000001:3:1041892834.714803 (ldlm_lock.c:151:ldlm_lock_put() 1314+968): Process entered -08:000001:1:1041892834.714806 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.714812 (ldlm_lock.c:173:ldlm_lock_put() 1314+968): Process leaving -11:000001:3:1041892834.714817 (ldlm_lock.c:502:ldlm_lock_decref() 1314+920): Process leaving -08:000010:0:1041892834.714821 (pack_generic.c:42:lustre_pack_msg() 1332+1048): kmalloced '*msg': 352 at f6044e00 (tot 19166015) -11:000001:3:1041892834.714827 (ldlm_lock.c:191:ldlm_lock_destroy() 1314+904): Process entered -08:000001:0:1041892834.714831 (connection.c:135:ptlrpc_connection_addref() 1332+1000): Process entered -08:000040:0:1041892834.714836 (connection.c:137:ptlrpc_connection_addref() 1332+1000): connection=f54d139c refcount 21 -11:000001:3:1041892834.714841 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1314+936): Process entered -08:000001:1:1041892834.714843 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:0:1041892834.714849 (connection.c:139:ptlrpc_connection_addref() 1332+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892834.714854 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:3:1041892834.714859 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1314+936): Process leaving -0a:000040:1:1041892834.714862 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -11:000001:3:1041892834.714869 (ldlm_lock.c:151:ldlm_lock_put() 1314+952): Process entered -0a:000001:1:1041892834.714871 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.714878 (ldlm_lock.c:173:ldlm_lock_put() 1314+952): Process leaving -11:000001:3:1041892834.714882 (ldlm_lock.c:232:ldlm_lock_destroy() 1314+904): Process leaving -11:000001:3:1041892834.714886 (ldlm_request.c:246:ldlm_cli_enqueue() 1314+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.714891 (ldlm_lock.c:151:ldlm_lock_put() 1314+920): Process entered -08:000001:0:1041892834.714895 (client.c:305:ptlrpc_prep_req() 1332+984): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -08:000001:1:1041892834.714901 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.714907 (ldlm_request.c:177:ldlm_cli_enqueue() 1332+1016): Process entered -08:000001:1:1041892834.714911 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:010000:3:1041892834.714916 (ldlm_lock.c:155:ldlm_lock_put() 1314+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.714923 (ldlm_resource.c:330:ldlm_resource_get() 1332+1144): Process entered -0a:000001:1:1041892834.714927 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:3:1041892834.714932 (ldlm_resource.c:370:ldlm_resource_putref() 1314+968): Process entered -11:000040:3:1041892834.714936 (ldlm_resource.c:373:ldlm_resource_putref() 1314+968): putref res: f4e4ce94 count: 0 -0a:000040:1:1041892834.714940 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -0a:000001:1:1041892834.714945 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.714959 (ldlm_resource.c:379:ldlm_resource_putref() 1314+968): Process entered -08:000001:1:1041892834.714963 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.714969 (ldlm_resource.c:422:ldlm_resource_putref() 1314+968): Process leaving -0b:000200:2:1041892834.714973 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892834.714979 (ldlm_resource.c:425:ldlm_resource_putref() 1314+984): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.714984 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000010:3:1041892834.714988 (ldlm_lock.c:169:ldlm_lock_put() 1314+936): kfreed 'lock': 184 at f05b3504 (tot 2560883). -0a:000001:2:1041892834.714994 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892834.714997 (ldlm_lock.c:173:ldlm_lock_put() 1314+920): Process leaving -11:000001:0:1041892834.715002 (ldlm_resource.c:282:ldlm_resource_add() 1332+1192): Process entered -0a:000200:2:1041892834.715007 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44df -11:000001:0:1041892834.715014 (ldlm_resource.c:318:ldlm_resource_add() 1332+1208): Process leaving (rc=4113091748 : -181875548 : f528cca4) -0a:000001:2:1041892834.715020 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873188 : -207094108 : f3a7fea4) -01:000001:3:1041892834.715026 (mdc_request.c:427:mdc_enqueue() 1314+776): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.715032 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39caad4 [1](f4f48000,32768)... + 31576 -07:000001:3:1041892834.715041 (namei.c:275:ll_intent_lock() 1314+536): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.715048 (socknal_cb.c:124:ksocknal_printf() 1104+960): 2130706433: Unlinking ME 0 -11:000001:3:1041892834.715052 (ldlm_lock.c:337:__ldlm_handle2lock() 1314+648): Process entered -0a:000200:2:1041892834.715057 (lib-md.c:29:lib_md_unlink() 1104+704): Queueing unlink of md f39caad4 -11:000001:3:1041892834.715062 (ldlm_lock.c:342:__ldlm_handle2lock() 1314+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.715067 (ldlm_lock.c:926:ldlm_lock_set_data() 1314+600): Process entered -0a:004000:2:1041892834.715071 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.715076 (ldlm_resource.c:355:ldlm_resource_get() 1332+1160): Process leaving (rc=4113091748 : -181875548 : f528cca4) -11:000001:3:1041892834.715082 (ldlm_lock.c:929:ldlm_lock_set_data() 1314+616): Process leaving (rc=4294967274 : -22 : ffffffea) -11:000001:0:1041892834.715089 (ldlm_lock.c:251:ldlm_lock_new() 1332+1128): Process entered -08:000001:3:1041892834.715093 (client.c:355:__ptlrpc_req_finished() 1314+632): Process entered -0b:000001:2:1041892834.715099 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000010:0:1041892834.715104 (ldlm_lock.c:256:ldlm_lock_new() 1332+1144): kmalloced 'lock': 184 at f3a79d44 (tot 2561067). -08:000040:3:1041892834.715109 (client.c:360:__ptlrpc_req_finished() 1314+680): @@@ refcount now 1 req x17622/t3584 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -11:000040:0:1041892834.715118 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1160): getref res: f528cca4 count: 2 -08:000001:3:1041892834.715122 (client.c:367:__ptlrpc_req_finished() 1314+648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.715127 (ldlm_lock.c:282:ldlm_lock_new() 1332+1144): Process leaving (rc=4087848260 : -207119036 : f3a79d44) -11:000001:0:1041892834.715133 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1128): Process entered -0b:000001:2:1041892834.715137 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -07:002000:3:1041892834.715142 (namei.c:366:ll_intent_lock() 1314+536): D_IT DOWN dentry f508b41c fsdata f587b224 intent: unlink sem 0 -11:000040:0:1041892834.715149 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1128): putref res: f528cca4 count: 1 -07:000001:3:1041892834.715154 (namei.c:377:ll_intent_lock() 1314+536): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.715159 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -07:000001:3:1041892834.715165 (dcache.c:148:ll_revalidate2() 1314+360): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.715171 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1144): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892834.715176 (namei.c:857:ll_unlink() 1314+312): D_IT UP dentry f508b41c fsdata f587b224 intent: unlink -0a:004000:2:1041892834.715184 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:3:1041892834.715189 (namei.c:826:ll_common_unlink() 1314+360): Process leaving via out_dec (rc=0 : 0 : 0) -11:010000:0:1041892834.715194 (ldlm_request.c:199:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue START ns: MDC_mds1 lock: f3a79d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -07:000001:3:1041892834.715202 (super.c:320:ll_delete_inode() 1314+380): Process entered -11:000001:0:1041892834.715208 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1080): Process entered -07:000001:3:1041892834.715211 (../include/linux/obd_class.h:297:obd_destroy() 1314+412): Process entered -11:000001:0:1041892834.715216 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1080): Process leaving -0b:000200:2:1041892834.715221 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a2b4 -> f9150cc0 -05:000001:3:1041892834.715228 (genops.c:268:class_conn2export() 1314+460): Process entered -11:010000:0:1041892834.715232 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1332+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -05:000080:3:1041892834.715239 (genops.c:287:class_conn2export() 1314+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892834.715246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a310 -> f9150d1c -11:010000:0:1041892834.715253 (ldlm_request.c:235:ldlm_cli_enqueue() 1332+1080): ### sending request ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.715261 (client.c:613:ptlrpc_queue_wait() 1332+1224): Process entered -08:100000:0:1041892834.715264 (client.c:621:ptlrpc_queue_wait() 1332+1240): Sending RPC pid:xid:nid:opc 1332:17634:7f000001:101 -0b:000200:2:1041892834.715270 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a2b4 -05:000001:3:1041892834.715276 (genops.c:294:class_conn2export() 1314+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.715283 (niobuf.c:372:ptl_send_rpc() 1332+1304): Process entered -08:000001:1:1041892834.715288 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000010:0:1041892834.715294 (niobuf.c:399:ptl_send_rpc() 1332+1320): kmalloced 'repbuf': 320 at f3a59200 (tot 19166335) -03:000001:3:1041892834.715300 (osc_request.c:351:osc_destroy() 1314+460): Process entered -0a:000200:2:1041892834.715305 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39caad4 -05:000001:3:1041892834.715310 (genops.c:268:class_conn2export() 1314+588): Process entered -0b:000200:2:1041892834.715316 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4f48000 : %zd -0a:000001:1:1041892834.715320 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:0:1041892834.715326 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMEAttach (5) -05:000080:3:1041892834.715331 (genops.c:287:class_conn2export() 1314+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.715338 (lib-me.c:42:do_PtlMEAttach() 1332+1688): taking state lock -0a:004000:2:1041892834.715342 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892834.715346 (genops.c:294:class_conn2export() 1314+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000040:1:1041892834.715352 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150cc0, sequence: 14114, eq->size: 1024 -0b:000001:2:1041892834.715358 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.715363 (lib-me.c:58:do_PtlMEAttach() 1332+1688): releasing state lock -0a:000001:1:1041892834.715367 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.715373 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMDAttach (11) -08:000001:1:1041892834.715377 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041892834.715384 (lib-md.c:210:do_PtlMDAttach() 1332+1688): taking state lock -0b:000001:2:1041892834.715389 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892834.715393 (lib-md.c:229:do_PtlMDAttach() 1332+1688): releasing state lock -08:100000:1:1041892834.715397 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1333:0x44df:7f000001:0 -08:000200:0:1041892834.715405 (niobuf.c:433:ptl_send_rpc() 1332+1320): Setup reply buffer: 320 bytes, xid 17634, portal 10 -0b:000001:2:1041892834.715411 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:1:1041892834.715415 (service.c:204:handle_incoming_request() 1255+240): got req 17631 (md: f4f48000 + 31576) -0a:000200:0:1041892834.715422 (lib-dispatch.c:54:lib_dispatch() 1332+1720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.715427 (client.c:263:ptlrpc_prep_req() 1314+524): Process entered -05:000001:1:1041892834.715432 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000010:3:1041892834.715437 (client.c:268:ptlrpc_prep_req() 1314+540): kmalloced 'request': 204 at f3a6ead4 (tot 19166539) -0b:000001:2:1041892834.715444 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000080:1:1041892834.715448 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:0:1041892834.715456 (lib-md.c:261:do_PtlMDBind() 1332+1752): taking state lock -08:000010:3:1041892834.715461 (pack_generic.c:42:lustre_pack_msg() 1314+604): kmalloced '*msg': 240 at f55d3ad4 (tot 19166779) -0b:000200:2:1041892834.715468 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:1:1041892834.715472 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:0:1041892834.715480 (lib-md.c:269:do_PtlMDBind() 1332+1752): releasing state lock -08:000001:1:1041892834.715483 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000200:0:1041892834.715489 (niobuf.c:77:ptl_send_buf() 1332+1400): Sending 352 bytes to portal 12, xid 17634 -0b:001000:2:1041892834.715495 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041892834.715501 (lib-dispatch.c:54:lib_dispatch() 1332+1720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892834.715507 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.715511 (connection.c:135:ptlrpc_connection_addref() 1314+556): Process entered -0a:004000:0:1041892834.715516 (lib-move.c:737:do_PtlPut() 1332+2040): taking state lock -08:000040:1:1041892834.715520 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000040:3:1041892834.715526 (connection.c:137:ptlrpc_connection_addref() 1314+556): connection=f54d139c refcount 22 -0a:000200:0:1041892834.715532 (lib-move.c:745:do_PtlPut() 1332+2056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.715537 (connection.c:139:ptlrpc_connection_addref() 1314+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.715545 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.715550 (client.c:305:ptlrpc_prep_req() 1314+540): Process leaving (rc=4087802580 : -207164716 : f3a6ead4) -08:000001:1:1041892834.715555 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.715563 (client.c:613:ptlrpc_queue_wait() 1314+668): Process entered -02:000001:1:1041892834.715566 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:1:1041892834.715571 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:100000:3:1041892834.715577 (client.c:621:ptlrpc_queue_wait() 1314+684): Sending RPC pid:xid:nid:opc 1314:7115:7f000001:6 -08:000001:1:1041892834.715583 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.715590 (niobuf.c:372:ptl_send_rpc() 1314+748): Process entered -02:000002:1:1041892834.715593 (handler.c:1355:mds_handle() 1255+320): @@@ open req x17631/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -08:000010:3:1041892834.715602 (niobuf.c:399:ptl_send_rpc() 1314+764): kmalloced 'repbuf': 240 at f6208bdc (tot 19167019) -02:000001:1:1041892834.715607 (handler.c:905:mds_open() 1255+352): Process entered -0a:000200:3:1041892834.715613 (lib-dispatch.c:54:lib_dispatch() 1314+1100): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892834.715617 (pack_generic.c:42:lustre_pack_msg() 1255+432): kmalloced '*msg': 192 at f4ae539c (tot 19167211) -0a:004000:3:1041892834.715625 (lib-me.c:42:do_PtlMEAttach() 1314+1132): taking state lock -02:002000:1:1041892834.715629 (handler.c:239:mds_fid2dentry() 1255+400): --> mds_fid2dentry: sb f524a400 -0a:004000:0:1041892834.715636 (lib-move.c:800:do_PtlPut() 1332+2040): releasing state lock -02:000001:1:1041892834.715639 (handler.c:856:mds_store_md() 1255+480): Process entered -0b:000200:0:1041892834.715644 (socknal_cb.c:631:ksocknal_send() 1332+2168): sending %zd bytes from [352](00000001,-167490048)... to nid: 0x0x7f00000100000160 pid 0 -02:000002:1:1041892834.715651 (handler.c:868:mds_store_md() 1255+480): storing 40 bytes MD for inode 39 -0b:000200:0:1041892834.715657 (socknal.c:484:ksocknal_get_conn() 1332+2200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -02:000001:1:1041892834.715662 (mds_reint.c:54:mds_start_transno() 1255+512): Process entered -0b:000200:0:1041892834.715668 (socknal_cb.c:580:ksocknal_launch_packet() 1332+2200): type 1, nob 424 niov 2 -0b:000200:2:1041892834.715674 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f8ffdf00 -08:000001:0:1041892834.715681 (niobuf.c:441:ptl_send_rpc() 1332+1320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.715687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f8ffdf5c -0e:000008:1:1041892834.715693 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+624): set callback for last_rcvd: 3586 -08:000200:0:1041892834.715700 (client.c:662:ptlrpc_queue_wait() 1332+1272): @@@ -- sleeping req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000200:2:1041892834.715708 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4aa24 -08:000001:0:1041892834.715714 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -08:000001:2:1041892834.715719 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000002:1:1041892834.715722 (mds_reint.c:89:mds_finish_transno() 1255+576): wrote trans #3586 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:0:1041892834.715729 (client.c:402:ptlrpc_check_reply() 1332+1256): Process leaving -02:000001:1:1041892834.715732 (mds_reint.c:92:mds_finish_transno() 1255+576): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.715739 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 0 for req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000010:2:1041892834.715746 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63837bc (tot 19166971). -02:000001:1:1041892834.715751 (handler.c:890:mds_store_md() 1255+496): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.715758 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000002:1:1041892834.715762 (handler.c:983:mds_open() 1255+368): llite file 0xf5310260: addr f0d4896c, cookie 0x7dc421a108d7471b -08:000001:0:1041892834.715770 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -0a:000200:2:1041892834.715774 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85084 -02:000001:1:1041892834.715778 (handler.c:984:mds_open() 1255+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.715784 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63837bc : %zd -02:000001:1:1041892834.715789 (handler.c:1388:mds_handle() 1255+272): Process leaving -08:000001:0:1041892834.715795 (client.c:402:ptlrpc_check_reply() 1332+1256): Process leaving -0a:004000:2:1041892834.715799 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.715803 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 0 for req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -02:000040:1:1041892834.715811 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3586, last_committed 3506, xid 17631 -0b:000001:2:1041892834.715818 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892834.715822 (lib-me.c:58:do_PtlMEAttach() 1314+1132): releasing state lock -02:000200:1:1041892834.715826 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:3:1041892834.715832 (lib-dispatch.c:54:lib_dispatch() 1314+1100): 2130706433: API call PtlMDAttach (11) -0a:000200:1:1041892834.715836 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.715843 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892834.715848 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.715853 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:1:1041892834.715857 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:3:1041892834.715862 (lib-md.c:210:do_PtlMDAttach() 1314+1132): taking state lock -08:000001:2:1041892834.715868 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:0:1041892834.715872 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -0a:000001:0:1041892834.715878 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.715882 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000001:0:1041892834.715887 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041892834.715891 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 192 bytes to portal 10, xid 17631 -08:000001:0:1041892834.715898 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:1:1041892834.715901 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892834.715908 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892834.715912 (lib-md.c:229:do_PtlMDAttach() 1314+1132): releasing state lock -0a:004000:1:1041892834.715916 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000040:2:1041892834.715922 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -08:000200:3:1041892834.715928 (niobuf.c:433:ptl_send_rpc() 1314+764): Setup reply buffer: 240 bytes, xid 7115, portal 4 -0a:000001:2:1041892834.715934 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.715938 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.715945 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892834.715950 (lib-dispatch.c:54:lib_dispatch() 1314+1164): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.715956 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:004000:3:1041892834.715961 (lib-md.c:261:do_PtlMDBind() 1314+1196): taking state lock -0a:004000:1:1041892834.715964 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0a:000001:0:1041892834.715969 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:3:1041892834.715973 (lib-md.c:269:do_PtlMDBind() 1314+1196): releasing state lock -0b:000200:1:1041892834.715977 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [192](00000001,-189901924)... to nid: 0x0x7f000001000000c0 pid 0 -08:000200:3:1041892834.715985 (niobuf.c:77:ptl_send_buf() 1314+844): Sending 240 bytes to portal 6, xid 7115 -0b:000200:1:1041892834.715991 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:3:1041892834.715997 (lib-dispatch.c:54:lib_dispatch() 1314+1164): 2130706433: API call PtlPut (19) -0b:000200:1:1041892834.716002 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 264 niov 2 -0a:000040:0:1041892834.716009 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -0a:004000:3:1041892834.716015 (lib-move.c:737:do_PtlPut() 1314+1484): taking state lock -08:000001:1:1041892834.716019 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0a:000200:3:1041892834.716025 (lib-move.c:745:do_PtlPut() 1314+1500): PtlPut -> 2130706433: 0 -0a:000001:0:1041892834.716030 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.716035 (lib-move.c:800:do_PtlPut() 1314+1484): releasing state lock -08:000001:0:1041892834.716040 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041892834.716044 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0a:000001:2:1041892834.716051 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041892834.716055 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.716061 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -0b:000200:3:1041892834.716067 (socknal_cb.c:631:ksocknal_send() 1314+1612): sending %zd bytes from [240](00000001,-178439468)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892834.716076 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.716081 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:3:1041892834.716086 (socknal.c:484:ksocknal_get_conn() 1314+1644): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:2:1041892834.716092 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041892834.716097 (lib-dispatch.c:54:lib_dispatch() 1255+688): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892834.716104 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:1:1041892834.716107 (lib-me.c:42:do_PtlMEAttach() 1255+720): taking state lock -0b:000200:2:1041892834.716113 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.716119 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -0b:000200:3:1041892834.716125 (socknal_cb.c:580:ksocknal_launch_packet() 1314+1644): type 1, nob 312 niov 2 -0a:004000:2:1041892834.716131 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.716135 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.716140 (niobuf.c:441:ptl_send_rpc() 1314+764): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.716145 (lib-me.c:58:do_PtlMEAttach() 1255+720): releasing state lock -08:000001:0:1041892834.716151 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892834.716156 (client.c:662:ptlrpc_queue_wait() 1314+716): @@@ -- sleeping req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:1:1041892834.716163 (lib-dispatch.c:54:lib_dispatch() 1255+688): 2130706433: API call PtlMDAttach (11) -0a:000001:2:1041892834.716169 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:1:1041892834.716172 (lib-md.c:210:do_PtlMDAttach() 1255+720): taking state lock -08:000001:3:1041892834.716177 (client.c:379:ptlrpc_check_reply() 1314+700): Process entered -0a:000200:2:1041892834.716181 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44e0 -08:000001:3:1041892834.716187 (client.c:402:ptlrpc_check_reply() 1314+700): Process leaving -0a:000001:2:1041892834.716191 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -08:000200:3:1041892834.716196 (client.c:404:ptlrpc_check_reply() 1314+748): @@@ rc = 0 for req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:000200:2:1041892834.716203 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 0 -08:000001:3:1041892834.716211 (client.c:379:ptlrpc_check_reply() 1314+700): Process entered -0a:004000:2:1041892834.716215 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.716219 (client.c:402:ptlrpc_check_reply() 1314+700): Process leaving -0a:004000:1:1041892834.716223 (lib-md.c:229:do_PtlMDAttach() 1255+720): releasing state lock -0b:000200:2:1041892834.716228 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:3:1041892834.716233 (client.c:404:ptlrpc_check_reply() 1314+748): @@@ rc = 0 for req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892834.716241 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.716246 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892834.716250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aa24 -> f9150d20 -08:000001:1:1041892834.716256 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:3:1041892834.716260 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892834.716264 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aa80 -> f9150d7c -0b:000200:2:1041892834.716270 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4aa24 -08:000001:0:1041892834.716280 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.716285 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892834.716289 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150d20, sequence: 14115, eq->size: 1024 -0b:000001:2:1041892834.716295 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.716298 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.716304 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.716309 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:1:1041892834.716313 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0a:000001:1:1041892834.716319 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.716326 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -08:000001:1:1041892834.716330 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.716336 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -08:000001:1:1041892834.716341 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.716347 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:001000:2:1041892834.716351 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000040:0:1041892834.716357 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0b:000001:2:1041892834.716363 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.716367 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.716372 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.716377 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.716382 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a11c -> f8fe71e0 -0a:000001:1:1041892834.716388 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:0:1041892834.716393 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892834.716397 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a178 -> f8fe723c -0b:000200:2:1041892834.716404 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5a11c -08:000001:2:1041892834.716409 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.716413 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.716417 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:2:1041892834.716425 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.716429 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.716434 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b18c -0b:000200:2:1041892834.716439 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044e00 : %zd -0a:004000:2:1041892834.716445 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.716449 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.716452 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0b:000200:2:1041892834.716459 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.716463 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.716470 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:1:1041892834.716473 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.716479 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041892834.716482 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:0:1041892834.716487 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0a:000001:0:1041892834.716492 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.716497 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.716501 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.716506 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:1:1041892834.716509 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0a:000001:1:1041892834.716514 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.716519 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.716525 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:2:1041892834.716530 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0a:000001:2:1041892834.716536 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.716540 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.716546 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041892834.716550 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:100000:3:1041892834.716554 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1319:0x44e0:7f000001:0 -0a:000040:0:1041892834.716561 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -08:000200:3:1041892834.716566 (service.c:204:handle_incoming_request() 1252+240): got req 17632 (md: f4f10000 + 0) -0a:000001:0:1041892834.716572 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.716577 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:0:1041892834.716581 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.716585 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892834.716591 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:3:1041892834.716595 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:2:1041892834.716601 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -08:000001:3:1041892834.716606 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:2:1041892834.716610 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892834.716615 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.716620 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.716624 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892834.716630 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:3:1041892834.716635 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:004000:2:1041892834.716640 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.716643 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:2:1041892834.716647 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.716651 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.716656 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44e1 -02:000002:3:1041892834.716662 (handler.c:1361:mds_handle() 1252+320): @@@ close req x17632/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041892834.716668 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -02:000001:3:1041892834.716674 (handler.c:999:mds_close() 1252+320): Process entered -0a:000200:2:1041892834.716678 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 192 -02:000001:3:1041892834.716686 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -0a:004000:2:1041892834.716691 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:3:1041892834.716695 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4106246816 : -188720480 : f4c05aa0) -0b:000200:2:1041892834.716701 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.716707 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892834.716711 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at f05ab18c (tot 19167043) -0b:000200:2:1041892834.716717 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a11c -> f9150d80 -02:000001:3:1041892834.716723 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.716728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a178 -> f9150ddc -02:000001:3:1041892834.716733 (handler.c:1388:mds_handle() 1252+272): Process leaving -0b:000200:2:1041892834.716738 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a5a11c -02:000040:3:1041892834.716743 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3586, last_committed 3506, xid 17632 -08:000001:0:1041892834.716750 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:1:1041892834.716754 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.716760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000200:3:1041892834.716765 (handler.c:1418:mds_handle() 1252+272): sending reply -0b:000001:2:1041892834.716770 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892834.716774 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892834.716780 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:3:1041892834.716784 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000001:2:1041892834.716790 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1041892834.716795 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150d80, sequence: 14116, eq->size: 1024 -0b:000200:2:1041892834.716801 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:0:1041892834.716806 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.716811 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.716818 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.716823 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:000001:2:1041892834.716827 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892834.716831 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 17632 -0a:000001:1:1041892834.716836 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:3:1041892834.716841 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:000040:1:1041892834.716846 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0a:004000:3:1041892834.716853 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000001:1:1041892834.716857 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.716863 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.716869 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.716872 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.716879 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -08:100000:0:1041892834.716884 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1329:0x44e1:7f000001:0 -0b:000200:3:1041892834.716891 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-262491764)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:1:1041892834.716897 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:0:1041892834.716903 (service.c:204:handle_incoming_request() 1250+240): got req 17633 (md: f4f10000 + 192) -0b:000200:3:1041892834.716909 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.716915 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -05:000001:0:1041892834.716921 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000200:2:1041892834.716925 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d05e4 -> f8ffdf60 -0b:000200:3:1041892834.716932 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -0b:000200:2:1041892834.716938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0640 -> f8ffdfbc -05:000080:0:1041892834.716944 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.716950 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -05:000001:0:1041892834.716955 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000040:3:1041892834.716961 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.716967 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000001:3:1041892834.716971 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.716976 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.716981 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d05e4 -08:000001:0:1041892834.716988 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892834.716994 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.716999 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000010:2:1041892834.717004 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f4ae539c (tot 19166851). -08:000001:2:1041892834.717010 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.717014 (handler.c:1254:mds_handle() 1250+272): Process entered -0a:000200:2:1041892834.717019 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -08:000001:0:1041892834.717024 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0b:000200:2:1041892834.717028 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4ae539c : %zd -08:000001:0:1041892834.717034 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.717039 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:0:1041892834.717043 (handler.c:1361:mds_handle() 1250+320): @@@ close req x17633/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000040:1:1041892834.717049 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0b:000001:2:1041892834.717057 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041892834.717060 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.717066 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.717071 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.717078 (handler.c:999:mds_close() 1250+320): Process entered -08:000001:2:1041892834.717082 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892834.717086 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -02:000001:0:1041892834.717091 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -0a:000040:3:1041892834.717094 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -02:000001:0:1041892834.717100 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4087500172 : -207467124 : f3a24d8c) -0a:000001:3:1041892834.717105 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.717111 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.717116 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at efb7e214 (tot 19166923) -0a:000001:2:1041892834.717121 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:0:1041892834.717126 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.717130 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -02:000001:0:1041892834.717136 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:3:1041892834.717140 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041892834.717145 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -02:000040:0:1041892834.717150 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3586, last_committed 3506, xid 17633 -08:000001:2:1041892834.717155 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:0:1041892834.717160 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:000001:3:1041892834.717164 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.717169 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.717173 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0a:000200:0:1041892834.717179 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.717183 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.717189 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000001:3:1041892834.717192 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.717197 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0a:000001:2:1041892834.717201 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000200:0:1041892834.717205 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 17633 -0a:000040:2:1041892834.717210 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0a:000200:0:1041892834.717215 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.717220 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000001:2:1041892834.717223 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.717228 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.717232 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.717237 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:2:1041892834.717241 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041892834.717246 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-273161708)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:2:1041892834.717252 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:0:1041892834.717256 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:2:1041892834.717261 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.717264 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44dd -0b:000200:0:1041892834.717270 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -0a:000001:2:1041892834.717274 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767444 : -182199852 : f523d9d4) -0a:000200:2:1041892834.717280 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05cace4 [1](f6098ef4,192)... + 0 -08:000001:0:1041892834.717287 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:0:1041892834.717291 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -0a:004000:2:1041892834.717295 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.717299 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.717303 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:0:1041892834.717309 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.717312 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.717316 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892834.717320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d05e4 -> f9016ea0 -0b:000200:2:1041892834.717325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0640 -> f9016efc -0b:000200:2:1041892834.717330 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d05e4 -08:000001:2:1041892834.717335 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.717339 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.717344 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cace4 -0b:000200:2:1041892834.717347 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -0b:000200:2:1041892834.717353 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.717357 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.717362 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0b:000001:2:1041892834.717367 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.717370 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.717375 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.717379 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.717384 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892834.717388 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.717392 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:0:1041892834.717397 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892834.717401 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.717404 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0a:004000:2:1041892834.717410 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.717413 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.717418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f8fe7240 -08:000001:0:1041892834.717424 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.717428 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f8fe729c -08:000001:0:1041892834.717434 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892834.717437 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d0e64 -0a:000001:0:1041892834.717443 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892834.717446 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.717449 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.717453 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.717459 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.717463 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.717466 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:2:1041892834.717470 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3ad4 : %zd -0a:004000:2:1041892834.717475 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.717479 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.717482 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0b:000200:2:1041892834.717487 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.717492 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.717496 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.717501 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.717506 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.717509 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:2:1041892834.717513 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.717517 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44de -0a:000001:0:1041892834.717522 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000001:2:1041892834.717526 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631396 : -262335900 : f05d1264) -0a:000200:2:1041892834.717531 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f05da4a4 [1](f4641dec,240)... + 0 -0a:004000:2:1041892834.717538 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.717542 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0a:000001:0:1041892834.717547 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.717551 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.717557 (client.c:379:ptlrpc_check_reply() 1330+732): Process entered -0b:000001:2:1041892834.717562 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -08:000001:0:1041892834.717566 (client.c:383:ptlrpc_check_reply() 1330+748): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892834.717571 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000200:0:1041892834.717575 (client.c:404:ptlrpc_check_reply() 1330+780): @@@ rc = 1 for req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892834.717581 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:0:1041892834.717586 (client.c:667:ptlrpc_queue_wait() 1330+748): @@@ -- done sleeping req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892834.717592 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.717596 (pack_generic.c:79:lustre_unpack_msg() 1330+748): Process entered -08:000001:0:1041892834.717599 (pack_generic.c:106:lustre_unpack_msg() 1330+764): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.717604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f9016f00 -08:000200:0:1041892834.717609 (client.c:716:ptlrpc_queue_wait() 1330+748): @@@ status 0 - req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041892834.717615 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f9016f5c -0b:000200:2:1041892834.717621 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0e64 -08:000001:0:1041892834.717626 (client.c:453:ptlrpc_free_committed() 1330+764): Process entered -08:080000:0:1041892834.717630 (client.c:460:ptlrpc_free_committed() 1330+780): committing for xid 17629, last_committed 3506 -08:000001:2:1041892834.717635 (events.c:84:reply_in_callback() 1104+528): Process entered -08:080000:0:1041892834.717639 (client.c:472:ptlrpc_free_committed() 1330+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.717645 (client.c:481:ptlrpc_free_committed() 1330+764): Process leaving -08:000001:0:1041892834.717649 (client.c:411:ptlrpc_check_status() 1330+732): Process entered -08:000001:0:1041892834.717653 (client.c:426:ptlrpc_check_status() 1330+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.717657 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.717662 (client.c:766:ptlrpc_queue_wait() 1330+700): Process leaving -0a:000200:2:1041892834.717665 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -0b:000200:2:1041892834.717670 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -01:000001:0:1041892834.717675 (mdc_request.c:512:mdc_open() 1330+492): Process leaving -0b:000200:2:1041892834.717679 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:0:1041892834.717683 (../include/linux/obd_class.h:204:obd_packmd() 1330+396): Process entered -05:000001:0:1041892834.717686 (genops.c:268:class_conn2export() 1330+444): Process entered -05:000080:0:1041892834.717690 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892834.717695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.717699 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892834.717704 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -03:000001:0:1041892834.717708 (osc_request.c:70:osc_packmd() 1330+444): Process entered -03:000010:0:1041892834.717712 (osc_request.c:77:osc_packmd() 1330+460): kfreed '*lmmp': 40 at f63f46a4 (tot 19166883). -03:000001:0:1041892834.717717 (osc_request.c:79:osc_packmd() 1330+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.717720 (../include/linux/obd_class.h:209:obd_packmd() 1330+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.717724 (client.c:355:__ptlrpc_req_finished() 1330+428): Process entered -08:000040:0:1041892834.717728 (client.c:360:__ptlrpc_req_finished() 1330+476): @@@ refcount now 1 req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0b:000001:2:1041892834.717735 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892834.717740 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.717744 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.717749 (client.c:367:__ptlrpc_req_finished() 1330+444): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.717754 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -07:000001:0:1041892834.717757 (../include/linux/obd_class.h:339:obd_open() 1330+396): Process entered -05:000001:0:1041892834.717761 (genops.c:268:class_conn2export() 1330+444): Process entered -0a:004000:2:1041892834.717765 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:0:1041892834.717769 (genops.c:287:class_conn2export() 1330+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892834.717774 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f8ffdfc0 -05:000001:0:1041892834.717780 (genops.c:294:class_conn2export() 1330+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.717785 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f8ffe01c -0b:000200:2:1041892834.717792 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf6f4 -03:000001:0:1041892834.717797 (osc_request.c:168:osc_open() 1330+444): Process entered -05:000001:0:1041892834.717800 (genops.c:268:class_conn2export() 1330+572): Process entered -05:000080:0:1041892834.717804 (genops.c:287:class_conn2export() 1330+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.717809 (genops.c:294:class_conn2export() 1330+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.717814 (client.c:263:ptlrpc_prep_req() 1330+508): Process entered -08:000001:2:1041892834.717818 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892834.717821 (client.c:268:ptlrpc_prep_req() 1330+524): kmalloced 'request': 204 at f55b6ef4 (tot 19167087) -08:000010:2:1041892834.717827 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05ab18c (tot 19167015). -08:000001:2:1041892834.717832 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.717837 (pack_generic.c:42:lustre_pack_msg() 1330+588): kmalloced '*msg': 240 at f63cc5ac (tot 19167255) -0a:000200:2:1041892834.717842 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -0b:000200:2:1041892834.717846 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05ab18c : %zd -08:000001:0:1041892834.717851 (connection.c:135:ptlrpc_connection_addref() 1330+540): Process entered -0a:004000:2:1041892834.717855 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:0:1041892834.717859 (connection.c:137:ptlrpc_connection_addref() 1330+540): connection=f54d139c refcount 23 -0b:000001:2:1041892834.717863 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.717867 (connection.c:139:ptlrpc_connection_addref() 1330+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892834.717872 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.717877 (client.c:305:ptlrpc_prep_req() 1330+524): Process leaving (rc=4116410100 : -178557196 : f55b6ef4) -08:000001:2:1041892834.717882 (client.c:379:ptlrpc_check_reply() 1331+984): Process entered -08:000001:2:1041892834.717887 (client.c:383:ptlrpc_check_reply() 1331+1000): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.717891 (client.c:613:ptlrpc_queue_wait() 1330+652): Process entered -08:100000:0:1041892834.717895 (client.c:621:ptlrpc_queue_wait() 1330+668): Sending RPC pid:xid:nid:opc 1330:7116:7f000001:11 -08:000200:2:1041892834.717901 (client.c:404:ptlrpc_check_reply() 1331+1032): @@@ rc = 1 for req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892834.717907 (niobuf.c:372:ptl_send_rpc() 1330+732): Process entered -08:000200:2:1041892834.717910 (client.c:667:ptlrpc_queue_wait() 1331+1000): @@@ -- done sleeping req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000010:0:1041892834.717916 (niobuf.c:399:ptl_send_rpc() 1330+748): kmalloced 'repbuf': 240 at f55b64a4 (tot 19167495) -08:000001:2:1041892834.717922 (pack_generic.c:79:lustre_unpack_msg() 1331+1000): Process entered -0a:000200:0:1041892834.717926 (lib-dispatch.c:54:lib_dispatch() 1330+1084): 2130706433: API call PtlMEAttach (5) -08:000001:2:1041892834.717930 (pack_generic.c:106:lustre_unpack_msg() 1331+1016): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.717935 (client.c:716:ptlrpc_queue_wait() 1331+1000): @@@ status 0 - req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041892834.717941 (lib-me.c:42:do_PtlMEAttach() 1330+1116): taking state lock -08:000001:2:1041892834.717945 (client.c:453:ptlrpc_free_committed() 1331+1016): Process entered -08:080000:2:1041892834.717949 (client.c:460:ptlrpc_free_committed() 1331+1032): committing for xid 17629, last_committed 3506 -0a:004000:0:1041892834.717953 (lib-me.c:58:do_PtlMEAttach() 1330+1116): releasing state lock -08:080000:2:1041892834.717957 (client.c:472:ptlrpc_free_committed() 1331+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.717964 (client.c:481:ptlrpc_free_committed() 1331+1016): Process leaving -0a:000200:0:1041892834.717968 (lib-dispatch.c:54:lib_dispatch() 1330+1084): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.717972 (client.c:411:ptlrpc_check_status() 1331+984): Process entered -08:000001:2:1041892834.717976 (client.c:426:ptlrpc_check_status() 1331+1000): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.717980 (client.c:766:ptlrpc_queue_wait() 1331+952): Process leaving -0a:004000:0:1041892834.717984 (lib-md.c:210:do_PtlMDAttach() 1330+1116): taking state lock -01:000200:2:1041892834.717987 (mdc_request.c:144:mdc_getattr() 1331+744): mode: 100644 -01:000001:2:1041892834.717992 (mdc_request.c:147:mdc_getattr() 1331+744): Process leaving -0a:004000:0:1041892834.717996 (lib-md.c:229:do_PtlMDAttach() 1330+1116): releasing state lock -07:000001:2:1041892834.718000 (namei.c:343:ll_intent_lock() 1331+664): Process leaving -08:000200:0:1041892834.718003 (niobuf.c:433:ptl_send_rpc() 1330+748): Setup reply buffer: 240 bytes, xid 7116, portal 4 -11:000001:2:1041892834.718008 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+792): Process entered -0a:000200:0:1041892834.718012 (lib-dispatch.c:54:lib_dispatch() 1330+1148): 2130706433: API call PtlMDBind (13) -11:000001:2:1041892834.718016 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+792): Process leaving -0a:004000:0:1041892834.718020 (lib-md.c:261:do_PtlMDBind() 1330+1180): taking state lock -11:000001:2:1041892834.718024 (ldlm_lock.c:926:ldlm_lock_set_data() 1331+744): Process entered -11:000001:2:1041892834.718028 (ldlm_lock.c:151:ldlm_lock_put() 1331+792): Process entered -0a:004000:0:1041892834.718032 (lib-md.c:269:do_PtlMDBind() 1330+1180): releasing state lock -11:000001:2:1041892834.718036 (ldlm_lock.c:173:ldlm_lock_put() 1331+792): Process leaving -11:000001:2:1041892834.718039 (ldlm_lock.c:936:ldlm_lock_set_data() 1331+760): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.718044 (client.c:355:__ptlrpc_req_finished() 1331+776): Process entered -08:000040:2:1041892834.718048 (client.c:360:__ptlrpc_req_finished() 1331+824): @@@ refcount now 0 req x17630/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041892834.718054 (niobuf.c:77:ptl_send_buf() 1330+828): Sending 240 bytes to portal 6, xid 7116 -08:000001:2:1041892834.718058 (client.c:310:__ptlrpc_free_req() 1331+824): Process entered -0a:000200:0:1041892834.718062 (lib-dispatch.c:54:lib_dispatch() 1330+1148): 2130706433: API call PtlPut (19) -08:000010:2:1041892834.718067 (client.c:326:__ptlrpc_free_req() 1331+840): kfreed 'request->rq_repmsg': 240 at f4641dec (tot 19167255). -0a:004000:0:1041892834.718071 (lib-move.c:737:do_PtlPut() 1330+1468): taking state lock -08:000010:2:1041892834.718075 (client.c:331:__ptlrpc_free_req() 1331+840): kfreed 'request->rq_reqmsg': 192 at f65e5084 (tot 19167063). -0a:000200:0:1041892834.718081 (lib-move.c:745:do_PtlPut() 1330+1484): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.718085 (connection.c:109:ptlrpc_put_connection() 1331+872): Process entered -0a:004000:0:1041892834.718088 (lib-move.c:800:do_PtlPut() 1330+1468): releasing state lock -08:000040:2:1041892834.718092 (connection.c:117:ptlrpc_put_connection() 1331+872): connection=f54d139c refcount 22 -0b:000200:0:1041892834.718097 (socknal_cb.c:631:ksocknal_send() 1330+1596): sending %zd bytes from [240](00000001,-163789396)... to nid: 0x0x7f000001000000f0 pid 0 -08:000001:2:1041892834.718103 (connection.c:130:ptlrpc_put_connection() 1331+888): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.718107 (socknal.c:484:ksocknal_get_conn() 1330+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:2:1041892834.718113 (client.c:344:__ptlrpc_free_req() 1331+840): kfreed 'request': 204 at f63da4a4 (tot 19166859). -08:000001:2:1041892834.718118 (client.c:345:__ptlrpc_free_req() 1331+824): Process leaving -08:000001:2:1041892834.718122 (client.c:364:__ptlrpc_req_finished() 1331+792): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041892834.718126 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1628): type 1, nob 312 niov 2 -07:002000:2:1041892834.718130 (namei.c:366:ll_intent_lock() 1331+680): D_IT DOWN dentry f5bf54a0 fsdata f64439cc intent: open sem 0 -08:000001:0:1041892834.718136 (niobuf.c:441:ptl_send_rpc() 1330+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.718140 (client.c:662:ptlrpc_queue_wait() 1330+700): @@@ -- sleeping req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.718146 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -08:000001:0:1041892834.718150 (client.c:402:ptlrpc_check_reply() 1330+684): Process leaving -08:000200:0:1041892834.718153 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 0 for req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:2:1041892834.718159 (namei.c:377:ll_intent_lock() 1331+680): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.718163 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -08:000001:0:1041892834.718167 (client.c:402:ptlrpc_check_reply() 1330+684): Process leaving -08:000200:0:1041892834.718171 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 0 for req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -07:000001:2:1041892834.718176 (dcache.c:148:ll_revalidate2() 1331+504): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892834.718189 (file.c:73:ll_file_open() 1331+364): Process entered -07:000001:2:1041892834.718192 (../include/linux/obd_class.h:204:obd_packmd() 1331+396): Process entered -05:000001:2:1041892834.718196 (genops.c:268:class_conn2export() 1331+444): Process entered -05:000080:2:1041892834.718199 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.718204 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.718210 (osc_request.c:70:osc_packmd() 1331+444): Process entered -03:000010:2:1041892834.718214 (osc_request.c:83:osc_packmd() 1331+460): kmalloced '*lmmp': 40 at f5f987c4 (tot 19166899) -03:000001:2:1041892834.718219 (osc_request.c:92:osc_packmd() 1331+460): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892834.718223 (../include/linux/obd_class.h:209:obd_packmd() 1331+412): Process leaving (rc=40 : 40 : 28) -01:000001:2:1041892834.718234 (mdc_request.c:470:mdc_open() 1331+492): Process entered -05:000001:2:1041892834.718237 (genops.c:268:class_conn2export() 1331+620): Process entered -05:000080:2:1041892834.718240 (genops.c:287:class_conn2export() 1331+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.718245 (genops.c:294:class_conn2export() 1331+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.718250 (client.c:263:ptlrpc_prep_req() 1331+556): Process entered -08:000010:2:1041892834.718253 (client.c:268:ptlrpc_prep_req() 1331+572): kmalloced 'request': 204 at f63da4a4 (tot 19167103) -08:000010:2:1041892834.718258 (pack_generic.c:42:lustre_pack_msg() 1331+636): kmalloced '*msg': 248 at f65e5084 (tot 19167351) -08:000001:2:1041892834.718263 (connection.c:135:ptlrpc_connection_addref() 1331+588): Process entered -08:000040:2:1041892834.718266 (connection.c:137:ptlrpc_connection_addref() 1331+588): connection=f54d139c refcount 23 -08:000001:2:1041892834.718270 (connection.c:139:ptlrpc_connection_addref() 1331+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.718275 (client.c:305:ptlrpc_prep_req() 1331+572): Process leaving (rc=4131234980 : -163732316 : f63da4a4) -01:000002:2:1041892834.718280 (mdc_request.c:492:mdc_open() 1331+508): sending 40 bytes MD for ino 37 -08:000001:2:1041892834.718285 (client.c:613:ptlrpc_queue_wait() 1331+700): Process entered -08:100000:2:1041892834.718288 (client.c:621:ptlrpc_queue_wait() 1331+716): Sending RPC pid:xid:nid:opc 1331:17635:7f000001:2 -08:000001:2:1041892834.718293 (niobuf.c:372:ptl_send_rpc() 1331+780): Process entered -08:000010:2:1041892834.718296 (niobuf.c:399:ptl_send_rpc() 1331+796): kmalloced 'repbuf': 192 at f4641dec (tot 19167543) -0a:000200:2:1041892834.718301 (lib-dispatch.c:54:lib_dispatch() 1331+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.718306 (lib-me.c:42:do_PtlMEAttach() 1331+1164): taking state lock -0a:004000:2:1041892834.718310 (lib-me.c:58:do_PtlMEAttach() 1331+1164): releasing state lock -0a:000200:2:1041892834.718314 (lib-dispatch.c:54:lib_dispatch() 1331+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.718319 (lib-md.c:210:do_PtlMDAttach() 1331+1164): taking state lock -0a:004000:2:1041892834.718324 (lib-md.c:229:do_PtlMDAttach() 1331+1164): releasing state lock -08:000200:2:1041892834.718328 (niobuf.c:433:ptl_send_rpc() 1331+796): Setup reply buffer: 192 bytes, xid 17635, portal 10 -0a:000200:2:1041892834.718333 (lib-dispatch.c:54:lib_dispatch() 1331+1196): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.718337 (lib-md.c:261:do_PtlMDBind() 1331+1228): taking state lock -0a:004000:2:1041892834.718340 (lib-md.c:269:do_PtlMDBind() 1331+1228): releasing state lock -08:000200:2:1041892834.718344 (niobuf.c:77:ptl_send_buf() 1331+876): Sending 248 bytes to portal 12, xid 17635 -0a:000200:2:1041892834.718348 (lib-dispatch.c:54:lib_dispatch() 1331+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.718352 (lib-move.c:737:do_PtlPut() 1331+1516): taking state lock -0a:000200:2:1041892834.718356 (lib-move.c:745:do_PtlPut() 1331+1532): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.718361 (lib-move.c:800:do_PtlPut() 1331+1516): releasing state lock -0b:000200:2:1041892834.718364 (socknal_cb.c:631:ksocknal_send() 1331+1644): sending %zd bytes from [248](00000001,-161591164)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:2:1041892834.718370 (socknal.c:484:ksocknal_get_conn() 1331+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892834.718376 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1676): type 1, nob 320 niov 2 -08:000001:2:1041892834.718381 (niobuf.c:441:ptl_send_rpc() 1331+796): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.718384 (client.c:662:ptlrpc_queue_wait() 1331+748): @@@ -- sleeping req x17635/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.718390 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -08:000001:2:1041892834.718393 (client.c:402:ptlrpc_check_reply() 1331+732): Process leaving -08:000200:2:1041892834.718396 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 0 for req x17635/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.718402 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -08:000001:2:1041892834.718405 (client.c:402:ptlrpc_check_reply() 1331+732): Process leaving -08:000200:2:1041892834.718408 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 0 for req x17635/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000200:2:1041892834.718416 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.718420 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.718423 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.718426 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44e2 -0a:000001:2:1041892834.718432 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.718436 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39f518c [1](f4f10000,32768)... + 384 -0a:004000:2:1041892834.718443 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.718448 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -0a:004000:2:1041892834.718452 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.718455 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0e64 -> f9150de0 -0b:000200:2:1041892834.718461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ec0 -> f9150e3c -0b:000200:2:1041892834.718466 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d0e64 -08:000001:0:1041892834.718474 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.718479 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.718485 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.718489 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892834.718494 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.718497 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000040:0:1041892834.718503 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150de0, sequence: 14117, eq->size: 1024 -0b:000001:2:1041892834.718508 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041892834.718514 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.718519 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892834.718524 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.718530 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0a:000001:1:1041892834.718534 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892834.718540 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892834.718543 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -0a:004000:2:1041892834.718550 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.718553 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.718560 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a33c -> f8ffe020 -08:000001:1:1041892834.718565 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.718572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a398 -> f8ffe07c -0a:000001:3:1041892834.718578 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041892834.718582 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892834.718587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a33c -08:000001:2:1041892834.718593 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.718597 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e214 (tot 19167471). -08:000001:2:1041892834.718602 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.718607 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -0b:000200:2:1041892834.718611 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e214 : %zd -0a:004000:2:1041892834.718617 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.718621 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.718625 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -0b:000200:2:1041892834.718630 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.718635 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.718641 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:3:1041892834.718644 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.718650 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:000040:2:1041892834.718654 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -0a:000001:2:1041892834.718658 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.718662 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.718666 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:100000:0:1041892834.718670 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1332:0x44e2:7f000001:0 -0a:000001:1:1041892834.718675 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000200:0:1041892834.718680 (service.c:204:handle_incoming_request() 1250+240): got req 17634 (md: f4f10000 + 384) -0a:000040:1:1041892834.718684 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -05:000001:0:1041892834.718690 (genops.c:268:class_conn2export() 1250+272): Process entered -0a:000001:1:1041892834.718693 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.718699 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.718703 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.718709 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.718715 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:0:1041892834.718718 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 2 -0a:000001:2:1041892834.718723 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.718726 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:2:1041892834.718732 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -0a:000001:2:1041892834.718737 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.718741 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:0:1041892834.718745 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:2:1041892834.718748 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.718753 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.718757 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000002:0:1041892834.718762 (handler.c:1367:mds_handle() 1250+320): @@@ enqueue req x17634/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -0a:004000:2:1041892834.718768 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.718772 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1250+336): Process entered -11:010000:0:1041892834.718776 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler START -0a:000001:2:1041892834.718780 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.718784 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44df -11:000001:0:1041892834.718789 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+448): Process entered -11:000001:0:1041892834.718793 (ldlm_lock.c:342:__ldlm_handle2lock() 1250+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.718798 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768172 : -182199124 : f523dcac) -11:000001:0:1041892834.718803 (ldlm_resource.c:330:ldlm_resource_get() 1250+464): Process entered -0a:000200:2:1041892834.718807 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05ca5ac [1](f3a4e7bc,192)... + 0 -11:000040:0:1041892834.718813 (ldlm_resource.c:362:ldlm_resource_getref() 1250+496): getref res: f528cf10 count: 2 -0a:004000:2:1041892834.718818 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.718822 (ldlm_resource.c:344:ldlm_resource_get() 1250+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.718828 (ldlm_lock.c:251:ldlm_lock_new() 1250+448): Process entered -0b:000200:2:1041892834.718831 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000010:0:1041892834.718837 (ldlm_lock.c:256:ldlm_lock_new() 1250+464): kmalloced 'lock': 184 at f39f0204 (tot 2561251). -0a:004000:2:1041892834.718842 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892834.718846 (ldlm_resource.c:362:ldlm_resource_getref() 1250+480): getref res: f528cf10 count: 3 -0b:000200:2:1041892834.718850 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a33c -> f9016f60 -11:000001:0:1041892834.718856 (ldlm_lock.c:282:ldlm_lock_new() 1250+464): Process leaving (rc=4087284228 : -207683068 : f39f0204) -11:000001:0:1041892834.718861 (ldlm_resource.c:370:ldlm_resource_putref() 1250+448): Process entered -11:000040:0:1041892834.718865 (ldlm_resource.c:373:ldlm_resource_putref() 1250+448): putref res: f528cf10 count: 2 -0b:000200:2:1041892834.718870 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a398 -> f9016fbc -11:000001:0:1041892834.718875 (ldlm_resource.c:425:ldlm_resource_putref() 1250+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.718879 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5a33c -08:000001:2:1041892834.718885 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:0:1041892834.718888 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:2:1041892834.718896 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.718900 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+400): Process entered -0a:000200:2:1041892834.718904 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -0b:000200:2:1041892834.718909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e7bc : %zd -02:000001:0:1041892834.718914 (handler.c:1598:ldlm_intent_policy() 1250+592): Process entered -0b:000200:2:1041892834.718918 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:010000:0:1041892834.718922 (handler.c:1617:ldlm_intent_policy() 1250+656): ### intent policy, opc: open ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a79d44 -0a:004000:2:1041892834.718930 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.718933 (pack_generic.c:42:lustre_pack_msg() 1250+672): kmalloced '*msg': 320 at c1ec8a00 (tot 19167791) -0b:000001:2:1041892834.718938 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:0:1041892834.718942 (handler.c:661:mds_getattr_name() 1250+768): Process entered -0b:000001:2:1041892834.718946 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.718951 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -02:002000:0:1041892834.718955 (handler.c:239:mds_fid2dentry() 1250+816): --> mds_fid2dentry: sb f524a400 -0b:001000:2:1041892834.718959 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -02:000002:0:1041892834.718964 (handler.c:687:mds_getattr_name() 1250+784): parent ino 12, name def.txt-24 -0b:000001:2:1041892834.718968 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.718972 (ldlm_lock.c:632:ldlm_lock_match() 1250+832): Process entered -11:000001:0:1041892834.718976 (ldlm_resource.c:330:ldlm_resource_get() 1250+896): Process entered -0a:004000:2:1041892834.718979 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:0:1041892834.718983 (ldlm_resource.c:362:ldlm_resource_getref() 1250+928): getref res: f528cf10 count: 3 -0b:000200:2:1041892834.718988 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ae64 -> f8fe72a0 -11:000001:0:1041892834.718994 (ldlm_resource.c:344:ldlm_resource_get() 1250+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892834.718999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aec0 -> f8fe72fc -0b:000200:2:1041892834.719005 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5ae64 -11:000001:0:1041892834.719010 (ldlm_lock.c:659:ldlm_lock_match() 1250+832): Process leaving -11:000001:0:1041892834.719014 (ldlm_resource.c:370:ldlm_resource_putref() 1250+880): Process entered -11:000040:0:1041892834.719018 (ldlm_resource.c:373:ldlm_resource_putref() 1250+880): putref res: f528cf10 count: 2 -08:000001:2:1041892834.719022 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.719026 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892834.719030 (ldlm_resource.c:425:ldlm_resource_putref() 1250+896): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.719034 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:010000:0:1041892834.719041 (ldlm_lock.c:672:ldlm_lock_match() 1250+832): ### not matched -08:000001:2:1041892834.719045 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.719049 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:010000:0:1041892834.719053 (handler.c:696:mds_getattr_name() 1250+768): ### enqueue res 12 -0a:000200:2:1041892834.719057 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:2:1041892834.719062 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -11:000001:0:1041892834.719066 (ldlm_request.c:177:ldlm_cli_enqueue() 1250+880): Process entered -0a:004000:2:1041892834.719070 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.719074 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1250+976): Process entered -11:000001:0:1041892834.719078 (ldlm_resource.c:330:ldlm_resource_get() 1250+1104): Process entered -0b:000001:2:1041892834.719081 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000040:0:1041892834.719085 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1136): getref res: f528cf10 count: 3 -0b:000200:2:1041892834.719090 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.719094 (ldlm_resource.c:344:ldlm_resource_get() 1250+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892834.719100 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.719105 (ldlm_lock.c:251:ldlm_lock_new() 1250+1088): Process entered -0a:004000:2:1041892834.719108 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000010:0:1041892834.719113 (ldlm_lock.c:256:ldlm_lock_new() 1250+1104): kmalloced 'lock': 184 at f3a10804 (tot 2561435). -0a:000001:2:1041892834.719118 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:0:1041892834.719121 (ldlm_resource.c:362:ldlm_resource_getref() 1250+1120): getref res: f528cf10 count: 4 -0a:000200:2:1041892834.719126 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bcb -11:000001:0:1041892834.719131 (ldlm_lock.c:282:ldlm_lock_new() 1250+1104): Process leaving (rc=4087416836 : -207550460 : f3a10804) -11:000001:0:1041892834.719137 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1088): Process entered -0a:000001:2:1041892834.719140 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000040:0:1041892834.719146 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1088): putref res: f528cf10 count: 3 -0a:000200:2:1041892834.719150 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 109680 -11:000001:0:1041892834.719158 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1104): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.719162 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:0:1041892834.719166 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.719173 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1040): Process entered -11:000001:0:1041892834.719177 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1040): Process leaving -0b:000001:2:1041892834.719181 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:010000:0:1041892834.719185 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1250+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f3a10804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000001:2:1041892834.719192 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:0:1041892834.719196 (ldlm_lock.c:724:ldlm_lock_enqueue() 1250+1040): Process entered -0b:000200:2:1041892834.719200 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892834.719205 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1088): Process entered -0a:004000:2:1041892834.719208 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.719212 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1104): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.719216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5ae64 -> f921ec20 -11:001000:0:1041892834.719222 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0b:000200:2:1041892834.719227 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aec0 -> f921ec7c -0b:000200:2:1041892834.719232 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a5ae64 -11:001000:0:1041892834.719237 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1392): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.719242 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1392): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.719248 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1392): Granted locks: -08:000001:1:1041892834.719252 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:001000:0:1041892834.719258 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1552): -- Lock dump: f39f0d44 (0 0 0 0) -0a:000001:1:1041892834.719263 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892834.719269 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.719273 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:001000:0:1041892834.719279 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1552): Node: local -0a:000040:1:1041892834.719282 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec20, sequence: 7115, eq->size: 16384 -11:001000:0:1041892834.719290 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1552): Parent: 00000000 -0b:000001:2:1041892834.719294 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:1:1041892834.719298 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.719303 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1568): Resource: f528cf10 (12) -08:000001:1:1041892834.719307 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:0:1041892834.719313 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1552): Requested mode: 2, granted mode: 2 -11:001000:0:1041892834.719319 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1552): Readers: 0 ; Writers; 0 -0a:000001:3:1041892834.719324 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.719329 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:0:1041892834.719334 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1392): Converting locks: -0a:000040:3:1041892834.719339 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -0b:000001:2:1041892834.719346 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.719350 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.719356 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -11:001000:0:1041892834.719362 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1392): Waiting locks: -08:000001:3:1041892834.719366 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.719372 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -11:001000:0:1041892834.719378 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1248): -- Lock dump: f3a10804 (0 0 0 0) -08:000001:3:1041892834.719383 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:001000:2:1041892834.719388 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.719394 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000001:2:1041892834.719399 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:1:1041892834.719403 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1314:0x1bcb:7f000001:0 -0a:004000:2:1041892834.719411 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892834.719414 (service.c:204:handle_incoming_request() 1262+240): got req 7115 (md: f41a0000 + 109680) -0a:000040:3:1041892834.719421 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -05:000001:1:1041892834.719426 (genops.c:268:class_conn2export() 1262+272): Process entered -11:001000:0:1041892834.719432 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1248): Node: local -05:000080:1:1041892834.719437 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892834.719444 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f8fe7300 -11:001000:0:1041892834.719451 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1248): Parent: 00000000 -05:000001:1:1041892834.719455 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892834.719462 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.719467 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -11:001000:0:1041892834.719472 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1264): Resource: f528cf10 (12) -08:000040:1:1041892834.719477 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:3:1041892834.719483 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.719489 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f8fe735c -08:000001:3:1041892834.719496 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -11:001000:0:1041892834.719501 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1248): Requested mode: 3, granted mode: 0 -08:000001:3:1041892834.719506 (client.c:383:ptlrpc_check_reply() 1333+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.719512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf6f4 -11:001000:0:1041892834.719518 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1248): Readers: 1 ; Writers; 0 -08:000001:1:1041892834.719523 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:0:1041892834.719530 (ldlm_lock.c:795:ldlm_lock_enqueue() 1250+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.719537 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:3:1041892834.719541 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 1 for req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892834.719549 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:3:1041892834.719554 (client.c:667:ptlrpc_queue_wait() 1333+748): @@@ -- done sleeping req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000040:2:1041892834.719562 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17635/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:010000:0:1041892834.719569 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1250+976): ### client-side local enqueue handler END (lock f3a10804) -04:000001:1:1041892834.719575 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:3:1041892834.719580 (pack_generic.c:79:lustre_unpack_msg() 1333+748): Process entered -08:000001:2:1041892834.719585 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.719590 (pack_generic.c:106:lustre_unpack_msg() 1333+764): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.719595 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000200:3:1041892834.719600 (client.c:716:ptlrpc_queue_wait() 1333+748): @@@ status 0 - req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892834.719609 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.719614 (ldlm_request.c:62:ldlm_completion_ast() 1250+1120): Process entered -08:000001:1:1041892834.719618 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.719624 (ldlm_request.c:77:ldlm_completion_ast() 1250+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -04:000002:1:1041892834.719632 (ost_handler.c:483:ost_handle() 1262+272): destroy -08:000001:3:1041892834.719638 (client.c:453:ptlrpc_free_committed() 1333+764): Process entered -0a:000200:2:1041892834.719643 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -08:080000:3:1041892834.719648 (client.c:460:ptlrpc_free_committed() 1333+780): committing for xid 17631, last_committed 3506 -0b:000200:2:1041892834.719654 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5084 : %zd -04:000001:1:1041892834.719659 (ost_handler.c:51:ost_destroy() 1262+320): Process entered -11:001000:0:1041892834.719664 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1280): -- Lock dump: f3a10804 (0 0 0 0) -0a:004000:2:1041892834.719670 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:3:1041892834.719674 (client.c:472:ptlrpc_free_committed() 1333+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.719682 (client.c:481:ptlrpc_free_committed() 1333+764): Process leaving -0b:000001:2:1041892834.719687 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.719691 (client.c:411:ptlrpc_check_status() 1333+732): Process entered -0b:001000:2:1041892834.719696 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892834.719702 (client.c:426:ptlrpc_check_status() 1333+748): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.719708 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.719713 (client.c:766:ptlrpc_queue_wait() 1333+700): Process leaving -08:000001:2:1041892834.719718 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -01:000001:3:1041892834.719724 (mdc_request.c:512:mdc_open() 1333+492): Process leaving -0a:000001:2:1041892834.719729 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -07:000001:3:1041892834.719733 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -08:000010:1:1041892834.719737 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at efd475ac (tot 19168031) -11:001000:0:1041892834.719745 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1280): Node: local -05:000001:3:1041892834.719749 (genops.c:268:class_conn2export() 1333+444): Process entered -0a:000040:2:1041892834.719754 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -05:000080:3:1041892834.719760 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000001:2:1041892834.719767 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.719772 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.719779 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -03:000001:3:1041892834.719784 (osc_request.c:70:osc_packmd() 1333+444): Process entered -0b:000200:2:1041892834.719789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -03:000010:3:1041892834.719795 (osc_request.c:77:osc_packmd() 1333+460): kfreed '*lmmp': 40 at f05b4b6c (tot 19167991). -0a:004000:2:1041892834.719801 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:001000:0:1041892834.719806 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1280): Parent: 00000000 -04:000001:1:1041892834.719810 (../include/linux/obd_class.h:297:obd_destroy() 1262+352): Process entered -03:000001:3:1041892834.719815 (osc_request.c:79:osc_packmd() 1333+460): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.719820 (genops.c:268:class_conn2export() 1262+400): Process entered -11:001000:0:1041892834.719825 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1296): Resource: f528cf10 (12) -07:000001:3:1041892834.719830 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.719836 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:001000:0:1041892834.719840 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1280): Requested mode: 3, granted mode: 0 -0a:000200:2:1041892834.719846 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44e0 -08:000001:3:1041892834.719852 (client.c:355:__ptlrpc_req_finished() 1333+428): Process entered -11:001000:0:1041892834.719857 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1280): Readers: 1 ; Writers; 0 -05:000080:1:1041892834.719861 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.719869 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767892 : -182199404 : f523db94) -08:000040:3:1041892834.719875 (client.c:360:__ptlrpc_req_finished() 1333+476): @@@ refcount now 1 req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:000001:0:1041892834.719883 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1168): Process entered -05:000001:1:1041892834.719887 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:0:1041892834.719894 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -05:000001:1:1041892834.719898 (genops.c:268:class_conn2export() 1262+480): Process entered -11:000001:0:1041892834.719903 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.719909 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05ca18c [1](f11887ec,72)... + 0 -08:000001:3:1041892834.719917 (client.c:367:__ptlrpc_req_finished() 1333+444): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.719924 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000001:3:1041892834.719928 (../include/linux/obd_class.h:339:obd_open() 1333+396): Process entered -0b:000200:2:1041892834.719933 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000001:3:1041892834.719939 (genops.c:268:class_conn2export() 1333+444): Process entered -05:000080:1:1041892834.719942 (genops.c:287:class_conn2export() 1262+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892834.719950 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1216): Process entered -0a:004000:2:1041892834.719955 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:3:1041892834.719959 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892834.719966 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f9016fc0 -05:000001:3:1041892834.719973 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.719980 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f901701c -03:000001:3:1041892834.719987 (osc_request.c:168:osc_open() 1333+444): Process entered -05:000001:1:1041892834.719990 (genops.c:294:class_conn2export() 1262+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892834.719998 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf6f4 -0e:000001:1:1041892834.720003 (filter.c:915:filter_destroy() 1262+400): Process entered -11:000040:0:1041892834.720010 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1216): Reprocessing lock f3a10804 -05:000001:3:1041892834.720015 (genops.c:268:class_conn2export() 1333+572): Process entered -08:000001:2:1041892834.720020 (events.c:84:reply_in_callback() 1104+528): Process entered -05:000080:3:1041892834.720024 (genops.c:287:class_conn2export() 1333+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.720031 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892834.720036 (genops.c:294:class_conn2export() 1333+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000200:2:1041892834.720043 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -0e:000002:1:1041892834.720047 (filter.c:922:filter_destroy() 1262+400): destroying objid 0x15 -08:000001:3:1041892834.720054 (client.c:263:ptlrpc_prep_req() 1333+508): Process entered -0b:000200:2:1041892834.720059 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11887ec : %zd -08:000010:3:1041892834.720065 (client.c:268:ptlrpc_prep_req() 1333+524): kmalloced 'request': 204 at f620818c (tot 19168195) -0b:000200:2:1041892834.720071 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000001:1:1041892834.720074 (genops.c:268:class_conn2export() 1262+528): Process entered -0a:004000:2:1041892834.720080 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892834.720085 (pack_generic.c:42:lustre_pack_msg() 1333+588): kmalloced '*msg': 240 at f55bb18c (tot 19168435) -05:000080:1:1041892834.720090 (genops.c:287:class_conn2export() 1262+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:0:1041892834.720097 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1264): Process entered -05:000001:1:1041892834.720101 (genops.c:294:class_conn2export() 1262+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:0:1041892834.720109 (ldlm_lock.c:533:ldlm_lock_compat_list() 1250+1312): lock f39f0d44 incompatible; sending blocking AST. -08:000001:3:1041892834.720114 (connection.c:135:ptlrpc_connection_addref() 1333+540): Process entered -08:000040:3:1041892834.720119 (connection.c:137:ptlrpc_connection_addref() 1333+540): connection=f54d139c refcount 24 -0e:000001:1:1041892834.720123 (filter.c:262:filter_fid2dentry() 1262+544): Process entered -08:000001:3:1041892834.720129 (connection.c:139:ptlrpc_connection_addref() 1333+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892834.720136 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.720142 (client.c:305:ptlrpc_prep_req() 1333+524): Process leaving (rc=4129325452 : -165641844 : f620818c) -0b:000200:2:1041892834.720149 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.720155 (client.c:613:ptlrpc_queue_wait() 1333+652): Process entered -0a:004000:2:1041892834.720160 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:100000:3:1041892834.720164 (client.c:621:ptlrpc_queue_wait() 1333+668): Sending RPC pid:xid:nid:opc 1333:7117:7f000001:11 -0a:000001:2:1041892834.720171 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.720175 (niobuf.c:372:ptl_send_rpc() 1333+732): Process entered -0a:000200:2:1041892834.720180 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44e1 -08:000010:3:1041892834.720187 (niobuf.c:399:ptl_send_rpc() 1333+748): kmalloced 'repbuf': 240 at efb13ce4 (tot 19168675) -0a:000001:2:1041892834.720194 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451212 : -182516084 : f51f068c) -0a:000200:3:1041892834.720200 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892834.720206 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05da084 [1](f0599984,72)... + 0 -0a:004000:3:1041892834.720215 (lib-me.c:42:do_PtlMEAttach() 1333+1116): taking state lock -0a:004000:2:1041892834.720220 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.720224 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1360): Process entered -0e:000002:1:1041892834.720227 (filter.c:277:filter_fid2dentry() 1262+560): opening object O/R/21 -11:000010:0:1041892834.720234 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1376): kmalloced 'w': 112 at efb7e324 (tot 19168787) -0b:000200:2:1041892834.720240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000002:1:1041892834.720245 (filter.c:290:filter_fid2dentry() 1262+560): got child obj O/R/21: f0597ce0, count = 1 -11:000001:0:1041892834.720252 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1280): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.720257 (lib-me.c:58:do_PtlMEAttach() 1333+1116): releasing state lock -0a:004000:2:1041892834.720262 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892834.720267 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892834.720273 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f9017020 -0a:004000:3:1041892834.720280 (lib-md.c:210:do_PtlMDAttach() 1333+1116): taking state lock -0b:000200:2:1041892834.720285 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f901707c -11:000001:0:1041892834.720291 (ldlm_lock.c:822:ldlm_reprocess_queue() 1250+1232): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.720296 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf6f4 -0e:000001:1:1041892834.720301 (filter.c:294:filter_fid2dentry() 1262+560): Process leaving (rc=4032396512 : -262570784 : f0597ce0) -08:000001:2:1041892834.720309 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.720314 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1216): Process entered -08:000001:2:1041892834.720318 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.720324 (handler.c:546:mds_blocking_ast() 1250+1280): Process entered -0e:000001:1:1041892834.720327 (filter.c:412:filter_destroy_internal() 1262+480): Process entered -0a:000200:2:1041892834.720333 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -02:010000:0:1041892834.720339 (handler.c:563:mds_blocking_ast() 1250+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:2:1041892834.720348 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0599984 : %zd -11:000001:0:1041892834.720354 (ldlm_request.c:437:ldlm_cli_cancel() 1250+1328): Process entered -0b:000200:2:1041892834.720359 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.720364 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+1376): Process entered -0a:004000:2:1041892834.720369 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.720373 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+1376): Process leaving -0b:000200:2:1041892834.720378 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892834.720383 (lib-md.c:229:do_PtlMDAttach() 1333+1116): releasing state lock -11:010000:0:1041892834.720388 (ldlm_request.c:474:ldlm_cli_cancel() 1250+1392): ### client-side local cancel ns: mds_server lock: f39f0d44 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0e:000001:1:1041892834.720396 (filter.c:430:filter_destroy_internal() 1262+496): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.720405 (client.c:379:ptlrpc_check_reply() 1329+740): Process entered -08:000200:3:1041892834.720410 (niobuf.c:433:ptl_send_rpc() 1333+748): Setup reply buffer: 240 bytes, xid 7117, portal 4 -11:000001:0:1041892834.720416 (ldlm_lock.c:902:ldlm_lock_cancel() 1250+1376): Process entered -0e:000002:1:1041892834.720420 (filter.c:80:f_dput() 1262+416): putting 21: f0597ce0, count = 0 -0a:000200:3:1041892834.720426 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlMDBind (13) -0e:000001:1:1041892834.720431 (filter.c:952:filter_destroy() 1262+400): Process leaving -0a:004000:3:1041892834.720437 (lib-md.c:261:do_PtlMDBind() 1333+1180): taking state lock -08:000001:2:1041892834.720441 (client.c:383:ptlrpc_check_reply() 1329+756): Process leaving via out (rc=1 : 1 : 1) -04:000001:1:1041892834.720446 (../include/linux/obd_class.h:303:obd_destroy() 1262+368): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.720453 (client.c:404:ptlrpc_check_reply() 1329+788): @@@ rc = 1 for req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:0:1041892834.720461 (handler.c:546:mds_blocking_ast() 1250+1472): Process entered -04:000001:1:1041892834.720464 (ost_handler.c:60:ost_destroy() 1262+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.720471 (handler.c:550:mds_blocking_ast() 1250+1488): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.720475 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -08:000200:2:1041892834.720480 (client.c:667:ptlrpc_queue_wait() 1329+756): @@@ -- done sleeping req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:3:1041892834.720488 (lib-md.c:269:do_PtlMDBind() 1333+1180): releasing state lock -04:000002:1:1041892834.720492 (ost_handler.c:565:ost_handle() 1262+272): sending reply -11:000001:0:1041892834.720497 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1250+1424): Process entered -0a:000200:1:1041892834.720501 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.720508 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1250+1440): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.720513 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -08:000200:3:1041892834.720519 (niobuf.c:77:ptl_send_buf() 1333+828): Sending 240 bytes to portal 6, xid 7117 -11:000001:0:1041892834.720525 (ldlm_lock.c:191:ldlm_lock_destroy() 1250+1408): Process entered -0a:000200:3:1041892834.720529 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.720534 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -11:000001:0:1041892834.720540 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1250+1440): Process entered -08:000200:1:1041892834.720544 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7115 -11:000001:0:1041892834.720551 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1250+1440): Process leaving -0a:000200:1:1041892834.720555 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -11:000001:0:1041892834.720562 (ldlm_lock.c:151:ldlm_lock_put() 1250+1456): Process entered -0a:004000:3:1041892834.720566 (lib-move.c:737:do_PtlPut() 1333+1468): taking state lock -08:000001:2:1041892834.720572 (pack_generic.c:79:lustre_unpack_msg() 1329+756): Process entered -0a:004000:1:1041892834.720575 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -11:000001:0:1041892834.720582 (ldlm_lock.c:173:ldlm_lock_put() 1250+1456): Process leaving -11:000001:0:1041892834.720586 (ldlm_lock.c:232:ldlm_lock_destroy() 1250+1408): Process leaving -08:000001:2:1041892834.720590 (pack_generic.c:106:lustre_unpack_msg() 1329+772): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.720596 (lib-move.c:745:do_PtlPut() 1333+1484): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.720601 (ldlm_lock.c:920:ldlm_lock_cancel() 1250+1376): Process leaving -0a:004000:3:1041892834.720606 (lib-move.c:800:do_PtlPut() 1333+1468): releasing state lock -11:000001:0:1041892834.720610 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+1376): Process entered -08:000200:2:1041892834.720615 (client.c:716:ptlrpc_queue_wait() 1329+756): @@@ status 0 - req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:1:1041892834.720622 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.720629 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1424): Process entered -0b:000200:3:1041892834.720633 (socknal_cb.c:631:ksocknal_send() 1333+1596): sending %zd bytes from [240](00000001,-178540148)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:0:1041892834.720641 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1440): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.720646 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -11:000001:0:1041892834.720652 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+1424): Process entered -11:000040:0:1041892834.720657 (ldlm_lock.c:819:ldlm_reprocess_queue() 1250+1424): Reprocessing lock f3a10804 -0b:000200:1:1041892834.720661 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-271288916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.720669 (socknal.c:484:ksocknal_get_conn() 1333+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.720674 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:3:1041892834.720681 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1628): type 1, nob 312 niov 2 -08:000001:2:1041892834.720688 (client.c:453:ptlrpc_free_committed() 1329+772): Process entered -0b:000200:1:1041892834.720691 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.720697 (niobuf.c:441:ptl_send_rpc() 1333+748): Process leaving (rc=0 : 0 : 0) -08:080000:2:1041892834.720703 (client.c:460:ptlrpc_free_committed() 1329+788): committing for xid 17631, last_committed 3506 -08:000001:1:1041892834.720707 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000200:3:1041892834.720713 (client.c:662:ptlrpc_queue_wait() 1333+700): @@@ -- sleeping req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:080000:2:1041892834.720721 (client.c:472:ptlrpc_free_committed() 1329+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000040:1:1041892834.720727 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -11:000001:0:1041892834.720734 (ldlm_lock.c:544:ldlm_lock_compat() 1250+1472): Process entered -08:000001:1:1041892834.720738 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.720744 (ldlm_lock.c:555:ldlm_lock_compat() 1250+1488): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.720750 (client.c:481:ptlrpc_free_committed() 1329+772): Process leaving -08:000001:1:1041892834.720753 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892834.720759 (client.c:411:ptlrpc_check_status() 1329+740): Process entered -08:000001:3:1041892834.720764 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -0a:000001:1:1041892834.720768 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:0:1041892834.720773 (ldlm_lock.c:564:ldlm_grant_lock() 1250+1456): Process entered -0a:000040:1:1041892834.720777 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -08:000001:2:1041892834.720785 (client.c:426:ptlrpc_check_status() 1329+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.720791 (client.c:766:ptlrpc_queue_wait() 1329+708): Process leaving -08:000001:3:1041892834.720795 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -11:001000:0:1041892834.720800 (ldlm_resource.c:504:ldlm_resource_dump() 1250+1824): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -01:000001:2:1041892834.720806 (mdc_request.c:539:mdc_close() 1329+500): Process leaving -0a:000001:1:1041892834.720809 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041892834.720816 (ldlm_resource.c:506:ldlm_resource_dump() 1250+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.720822 (ldlm_resource.c:507:ldlm_resource_dump() 1250+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.720827 (ldlm_resource.c:509:ldlm_resource_dump() 1250+1808): Granted locks: -11:001000:0:1041892834.720832 (ldlm_resource.c:516:ldlm_resource_dump() 1250+1808): Converting locks: -08:000001:2:1041892834.720837 (client.c:355:__ptlrpc_req_finished() 1329+500): Process entered -11:001000:0:1041892834.720841 (ldlm_resource.c:523:ldlm_resource_dump() 1250+1808): Waiting locks: -08:000001:1:1041892834.720845 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041892834.720852 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+1664): -- Lock dump: f3a10804 (0 0 0 0) -08:000200:3:1041892834.720857 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:2:1041892834.720865 (client.c:360:__ptlrpc_req_finished() 1329+548): @@@ refcount now 0 req x17633/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892834.720872 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:001000:0:1041892834.720878 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+1664): Node: local -08:000001:2:1041892834.720883 (client.c:310:__ptlrpc_free_req() 1329+548): Process entered -08:000001:3:1041892834.720888 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -0a:000001:1:1041892834.720892 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:001000:0:1041892834.720897 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+1664): Parent: 00000000 -08:000010:2:1041892834.720903 (client.c:326:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_repmsg': 72 at f0599984 (tot 19168715). -11:001000:0:1041892834.720909 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+1680): Resource: f528cf10 (12) -11:001000:0:1041892834.720915 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+1664): Requested mode: 3, granted mode: 0 -11:001000:0:1041892834.720921 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+1664): Readers: 1 ; Writers; 0 -0a:000040:1:1041892834.720925 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -08:000010:2:1041892834.720932 (client.c:331:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_reqmsg': 192 at c1ec96b4 (tot 19168523). -0a:000001:1:1041892834.720937 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.720944 (connection.c:109:ptlrpc_put_connection() 1329+596): Process entered -08:000001:1:1041892834.720947 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.720954 (connection.c:117:ptlrpc_put_connection() 1329+596): connection=f54d139c refcount 23 -11:000001:0:1041892834.720959 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1250+1504): Process entered -08:000001:1:1041892834.720963 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:3:1041892834.720969 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -08:000001:2:1041892834.720974 (connection.c:130:ptlrpc_put_connection() 1329+612): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.720979 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1250+1520): kmalloced 'w': 112 at efc59e4c (tot 19168635) -0a:000001:1:1041892834.720985 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:0:1041892834.720991 (ldlm_lock.c:577:ldlm_grant_lock() 1250+1456): Process leaving -0a:000040:1:1041892834.720995 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -11:000001:0:1041892834.721002 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+1440): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.721007 (client.c:344:__ptlrpc_free_req() 1329+564): kfreed 'request': 204 at f63cc7bc (tot 19168431). -08:000001:2:1041892834.721013 (client.c:345:__ptlrpc_free_req() 1329+548): Process leaving -0a:000001:1:1041892834.721017 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.721023 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.721031 (client.c:364:__ptlrpc_req_finished() 1329+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.721035 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.721042 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+1424): Process entered -07:080000:2:1041892834.721047 (file.c:348:ll_file_release() 1329+484): @@@ matched open for this close: req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041892834.721054 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:0:1041892834.721061 (ldlm_request.c:62:ldlm_completion_ast() 1250+1568): Process entered -08:000001:2:1041892834.721066 (client.c:355:__ptlrpc_req_finished() 1329+500): Process entered -0a:000001:1:1041892834.721069 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892834.721074 (client.c:379:ptlrpc_check_reply() 1319+740): Process entered -0a:000040:1:1041892834.721079 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -11:000001:0:1041892834.721086 (ldlm_request.c:69:ldlm_completion_ast() 1250+1584): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.721091 (client.c:360:__ptlrpc_req_finished() 1329+548): @@@ refcount now 0 req x17618/t3583 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000001:1:1041892834.721098 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.721105 (ldlm_lock.c:151:ldlm_lock_put() 1250+1472): Process entered -08:000001:1:1041892834.721109 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.721115 (ldlm_lock.c:173:ldlm_lock_put() 1250+1472): Process leaving -08:000001:2:1041892834.721119 (client.c:310:__ptlrpc_free_req() 1329+548): Process entered -08:000001:3:1041892834.721124 (client.c:383:ptlrpc_check_reply() 1319+756): Process leaving via out (rc=1 : 1 : 1) -08:000010:2:1041892834.721130 (client.c:326:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_repmsg': 192 at f63f8084 (tot 19168127). -08:000200:3:1041892834.721137 (client.c:404:ptlrpc_check_reply() 1319+788): @@@ rc = 1 for req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000010:0:1041892834.721144 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1440): kfreed 'w': 112 at efc59e4c (tot 19168319). -11:000001:0:1041892834.721150 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1424): Process leaving -11:000001:0:1041892834.721154 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1376): Process leaving -08:000010:2:1041892834.721157 (client.c:331:__ptlrpc_free_req() 1329+564): kfreed 'request->rq_reqmsg': 248 at f62084a4 (tot 19167879). -11:010000:0:1041892834.721163 (ldlm_request.c:481:ldlm_cli_cancel() 1250+1392): ### client-side local cancel handler END ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000200:3:1041892834.721170 (client.c:667:ptlrpc_queue_wait() 1319+756): @@@ -- done sleeping req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.721178 (connection.c:109:ptlrpc_put_connection() 1329+596): Process entered -08:000001:3:1041892834.721183 (pack_generic.c:79:lustre_unpack_msg() 1319+756): Process entered -11:000001:0:1041892834.721187 (ldlm_request.c:486:ldlm_cli_cancel() 1250+1328): Process leaving -11:000001:0:1041892834.721191 (ldlm_lock.c:151:ldlm_lock_put() 1250+1376): Process entered -08:000001:3:1041892834.721194 (pack_generic.c:106:lustre_unpack_msg() 1319+772): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.721200 (connection.c:117:ptlrpc_put_connection() 1329+596): connection=f54d139c refcount 22 -11:000001:0:1041892834.721205 (ldlm_lock.c:173:ldlm_lock_put() 1250+1376): Process leaving -08:000001:2:1041892834.721209 (connection.c:130:ptlrpc_put_connection() 1329+612): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.721215 (client.c:716:ptlrpc_queue_wait() 1319+756): @@@ status 0 - req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.721222 (client.c:344:__ptlrpc_free_req() 1329+564): kfreed 'request': 204 at f6431ce4 (tot 19167675). -08:000001:2:1041892834.721229 (client.c:345:__ptlrpc_free_req() 1329+548): Process leaving -08:000001:2:1041892834.721233 (client.c:364:__ptlrpc_req_finished() 1329+516): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.721238 (handler.c:571:mds_blocking_ast() 1250+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.721243 (ldlm_lock.c:151:ldlm_lock_put() 1250+1264): Process entered -07:000040:2:1041892834.721246 (file.c:352:ll_file_release() 1329+436): last close, cancelling unused locks -08:000001:3:1041892834.721252 (client.c:453:ptlrpc_free_committed() 1319+772): Process entered -07:000001:2:1041892834.721257 (../include/linux/obd_class.h:526:obd_cancel_unused() 1329+468): Process entered -08:080000:3:1041892834.721261 (client.c:460:ptlrpc_free_committed() 1319+788): committing for xid 17631, last_committed 3506 -05:000001:2:1041892834.721267 (genops.c:268:class_conn2export() 1329+516): Process entered -08:080000:3:1041892834.721271 (client.c:472:ptlrpc_free_committed() 1319+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.721279 (client.c:481:ptlrpc_free_committed() 1319+772): Process leaving -11:010000:0:1041892834.721283 (ldlm_lock.c:155:ldlm_lock_put() 1250+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0d44 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -05:000080:2:1041892834.721290 (genops.c:287:class_conn2export() 1329+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892834.721296 (client.c:411:ptlrpc_check_status() 1319+740): Process entered -11:000001:0:1041892834.721301 (ldlm_resource.c:370:ldlm_resource_putref() 1250+1312): Process entered -11:000040:0:1041892834.721306 (ldlm_resource.c:373:ldlm_resource_putref() 1250+1312): putref res: f528cf10 count: 2 -08:000001:3:1041892834.721310 (client.c:426:ptlrpc_check_status() 1319+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.721315 (client.c:766:ptlrpc_queue_wait() 1319+708): Process leaving -11:000001:0:1041892834.721320 (ldlm_resource.c:425:ldlm_resource_putref() 1250+1328): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.721324 (mdc_request.c:539:mdc_close() 1319+500): Process leaving -05:000001:2:1041892834.721329 (genops.c:294:class_conn2export() 1329+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.721336 (client.c:355:__ptlrpc_req_finished() 1319+500): Process entered -05:000001:2:1041892834.721341 (genops.c:268:class_conn2export() 1329+612): Process entered -08:000040:3:1041892834.721345 (client.c:360:__ptlrpc_req_finished() 1319+548): @@@ refcount now 0 req x17632/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -05:000080:2:1041892834.721353 (genops.c:287:class_conn2export() 1329+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:3:1041892834.721359 (client.c:310:__ptlrpc_free_req() 1319+548): Process entered -05:000001:2:1041892834.721364 (genops.c:294:class_conn2export() 1329+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:3:1041892834.721370 (client.c:326:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_repmsg': 72 at f11887ec (tot 19167603). -11:000001:2:1041892834.721377 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1329+580): Process entered -08:000010:3:1041892834.721382 (client.c:331:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_reqmsg': 192 at f6208dec (tot 19167411). -11:000001:2:1041892834.721388 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1329+676): Process entered -08:000001:3:1041892834.721393 (connection.c:109:ptlrpc_put_connection() 1319+596): Process entered -11:000001:2:1041892834.721398 (ldlm_resource.c:330:ldlm_resource_get() 1329+740): Process entered -11:000010:0:1041892834.721403 (ldlm_lock.c:169:ldlm_lock_put() 1250+1280): kfreed 'lock': 184 at f39f0d44 (tot 2561251). -11:000001:2:1041892834.721408 (ldlm_resource.c:355:ldlm_resource_get() 1329+756): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.721414 (connection.c:117:ptlrpc_put_connection() 1319+596): connection=f54d139c refcount 21 -11:000001:0:1041892834.721420 (ldlm_lock.c:173:ldlm_lock_put() 1250+1264): Process leaving -11:000040:2:1041892834.721423 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1329+676): No resource 33 -11:000010:0:1041892834.721428 (ldlm_lock.c:852:ldlm_run_ast_work() 1250+1232): kfreed 'w': 112 at efb7e324 (tot 19167299). -11:000001:0:1041892834.721434 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+1216): Process leaving -11:000001:0:1041892834.721438 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+1168): Process leaving -11:000001:2:1041892834.721441 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1329+692): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.721447 (ldlm_request.c:98:ldlm_completion_ast() 1250+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10804 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.721454 (ldlm_request.c:99:ldlm_completion_ast() 1250+1136): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.721459 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1329+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.721464 (connection.c:130:ptlrpc_put_connection() 1319+612): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.721469 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1250+1040): ### client-side local enqueue END ns: mds_server lock: f3a10804 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.721477 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1250+976): Process leaving -11:000001:0:1041892834.721480 (ldlm_lock.c:151:ldlm_lock_put() 1250+1024): Process entered -07:000001:2:1041892834.721484 (../include/linux/obd_class.h:532:obd_cancel_unused() 1329+484): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.721490 (file.c:360:ll_file_release() 1329+436): Process leaving -08:000010:3:1041892834.721494 (client.c:344:__ptlrpc_free_req() 1319+564): kfreed 'request': 204 at f62089cc (tot 19167095). -11:000001:0:1041892834.721500 (ldlm_lock.c:173:ldlm_lock_put() 1250+1024): Process leaving -08:000001:3:1041892834.721506 (client.c:345:__ptlrpc_free_req() 1319+548): Process leaving -11:000001:0:1041892834.721514 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+848): Process entered -08:000001:3:1041892834.721519 (client.c:364:__ptlrpc_req_finished() 1319+516): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.721525 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+848): Process leaving -07:080000:3:1041892834.721529 (file.c:348:ll_file_release() 1319+484): @@@ matched open for this close: req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:0:1041892834.721538 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+960): -- Lock dump: f3a10804 (0 0 0 0) -11:001000:0:1041892834.721542 (ldlm_lock.c:1029:ldlm_lock_dump() 1250+960): Node: local -11:001000:0:1041892834.721546 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+960): Parent: 00000000 -0b:000200:2:1041892834.721550 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:0:1041892834.721557 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+976): Resource: f528cf10 (12) -11:001000:0:1041892834.721562 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+960): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.721567 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+960): Readers: 1 ; Writers; 0 -08:000001:3:1041892834.721571 (client.c:355:__ptlrpc_req_finished() 1319+500): Process entered -11:000001:0:1041892834.721575 (ldlm_lock.c:151:ldlm_lock_put() 1250+816): Process entered -08:000040:3:1041892834.721579 (client.c:360:__ptlrpc_req_finished() 1319+548): @@@ refcount now 0 req x17616/t3582 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892834.721587 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.721592 (client.c:310:__ptlrpc_free_req() 1319+548): Process entered -0a:000001:2:1041892834.721597 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892834.721601 (ldlm_lock.c:173:ldlm_lock_put() 1250+816): Process leaving -0a:000200:2:1041892834.721605 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bcc -08:000010:3:1041892834.721611 (client.c:326:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_repmsg': 192 at f54cb8c4 (tot 19166903). -0a:000001:2:1041892834.721617 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000010:3:1041892834.721623 (client.c:331:__ptlrpc_free_req() 1319+564): kfreed 'request->rq_reqmsg': 248 at f62085ac (tot 19166655). -0a:000200:2:1041892834.721629 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 109920 -02:000001:0:1041892834.721639 (handler.c:620:mds_getattr_internal() 1250+832): Process entered -0a:004000:2:1041892834.721642 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:0:1041892834.721647 (handler.c:645:mds_getattr_internal() 1250+848): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.721652 (handler.c:718:mds_getattr_name() 1250+768): Process leaving -0b:000200:2:1041892834.721655 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:0:1041892834.721661 (ldlm_lock.c:337:__ldlm_handle2lock() 1250+864): Process entered -08:000001:3:1041892834.721665 (connection.c:109:ptlrpc_put_connection() 1319+596): Process entered -08:000040:3:1041892834.721669 (connection.c:117:ptlrpc_put_connection() 1319+596): connection=f54d139c refcount 20 -0a:004000:2:1041892834.721675 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.721679 (ldlm_lock.c:380:__ldlm_handle2lock() 1250+864): Process leaving -0b:000200:2:1041892834.721683 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf6f4 -> f921ec80 -11:000001:0:1041892834.721690 (ldlm_lock.c:461:ldlm_lock_decref() 1250+816): Process entered -08:000001:3:1041892834.721693 (connection.c:130:ptlrpc_put_connection() 1319+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.721699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf750 -> f921ecdc -08:000010:3:1041892834.721706 (client.c:344:__ptlrpc_free_req() 1319+564): kfreed 'request': 204 at f55d38c4 (tot 19166451). -08:000001:3:1041892834.721712 (client.c:345:__ptlrpc_free_req() 1319+548): Process leaving -0b:000200:2:1041892834.721717 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf6f4 -11:010000:0:1041892834.721723 (ldlm_lock.c:466:ldlm_lock_decref() 1250+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f3a10804 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:3:1041892834.721732 (client.c:364:__ptlrpc_req_finished() 1319+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.721736 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:0:1041892834.721743 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -0a:000001:1:1041892834.721747 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -07:000040:3:1041892834.721752 (file.c:352:ll_file_release() 1319+436): last close, cancelling unused locks -0a:004000:2:1041892834.721757 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892834.721762 (../include/linux/obd_class.h:526:obd_cancel_unused() 1319+468): Process entered -0b:000001:2:1041892834.721767 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.721772 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -0a:000040:1:1041892834.721775 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ec80, sequence: 7116, eq->size: 16384 -11:000001:0:1041892834.721783 (ldlm_lock.c:151:ldlm_lock_put() 1250+864): Process entered -0a:000001:1:1041892834.721786 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.721793 (ldlm_lock.c:173:ldlm_lock_put() 1250+864): Process leaving -11:000001:0:1041892834.721797 (ldlm_lock.c:502:ldlm_lock_decref() 1250+816): Process leaving -08:000001:1:1041892834.721801 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.721808 (ldlm_lock.c:289:ldlm_lock_change_resource() 1250+640): Process entered -08:100000:1:1041892834.721812 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1330:0x1bcc:7f000001:0 -05:000001:3:1041892834.721820 (genops.c:268:class_conn2export() 1319+516): Process entered -08:000200:1:1041892834.721824 (service.c:204:handle_incoming_request() 1262+240): got req 7116 (md: f41a0000 + 109920) -05:000080:3:1041892834.721831 (genops.c:287:class_conn2export() 1319+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892834.721838 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000001:3:1041892834.721844 (genops.c:294:class_conn2export() 1319+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.721851 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -05:000001:1:1041892834.721855 (genops.c:268:class_conn2export() 1262+272): Process entered -11:000001:0:1041892834.721861 (ldlm_resource.c:330:ldlm_resource_get() 1250+704): Process entered -05:000080:1:1041892834.721865 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000040:0:1041892834.721873 (ldlm_resource.c:362:ldlm_resource_getref() 1250+736): getref res: f0e633ec count: 2 -0b:001000:2:1041892834.721879 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:0:1041892834.721885 (ldlm_resource.c:344:ldlm_resource_get() 1250+720): Process leaving (rc=4041618412 : -253348884 : f0e633ec) -05:000001:3:1041892834.721892 (genops.c:268:class_conn2export() 1319+612): Process entered -0b:000001:2:1041892834.721897 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000080:3:1041892834.721901 (genops.c:287:class_conn2export() 1319+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.721907 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:0:1041892834.721915 (ldlm_resource.c:370:ldlm_resource_putref() 1250+688): Process entered -0a:004000:2:1041892834.721919 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892834.721924 (genops.c:294:class_conn2export() 1319+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000040:0:1041892834.721930 (ldlm_resource.c:373:ldlm_resource_putref() 1250+688): putref res: f528cf10 count: 1 -0b:000200:2:1041892834.721936 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f8fe7360 -11:000001:3:1041892834.721942 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1319+580): Process entered -08:000001:1:1041892834.721946 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041892834.721951 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -11:000001:0:1041892834.721958 (ldlm_resource.c:425:ldlm_resource_putref() 1250+704): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.721963 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:0:1041892834.721971 (ldlm_lock.c:315:ldlm_lock_change_resource() 1250+656): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.721975 (ost_handler.c:448:ost_handle() 1262+272): Process entered -02:010000:0:1041892834.721981 (handler.c:1720:ldlm_intent_policy() 1250+656): ### intent policy, old res 12 ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: --/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a79d44 -11:000001:3:1041892834.721990 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1319+676): Process entered -0b:000200:2:1041892834.721996 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f8fe73bc -02:000001:0:1041892834.722002 (handler.c:1721:ldlm_intent_policy() 1250+608): Process leaving (rc=300 : 300 : 12c) -08:000001:1:1041892834.722007 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -11:000001:0:1041892834.722013 (ldlm_lock.c:544:ldlm_lock_compat() 1250+448): Process entered -0b:000200:2:1041892834.722017 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c61a4 -11:001000:0:1041892834.722023 (ldlm_lock.c:521:ldlm_lock_compat_list() 1250+496): compat function succeded, next. -08:000001:2:1041892834.722028 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.722033 (ldlm_lock.c:555:ldlm_lock_compat() 1250+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.722038 (ldlm_resource.c:330:ldlm_resource_get() 1319+740): Process entered -11:000001:0:1041892834.722043 (ldlm_lock.c:564:ldlm_grant_lock() 1250+432): Process entered -08:000001:2:1041892834.722048 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:001000:0:1041892834.722053 (ldlm_resource.c:504:ldlm_resource_dump() 1250+800): --- Resource: f0e633ec (26 d1ce125d 0) (rc: 2) -08:000040:2:1041892834.722059 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.722066 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.722073 (ldlm_resource.c:506:ldlm_resource_dump() 1250+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.722078 (ldlm_resource.c:507:ldlm_resource_dump() 1250+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.722084 (ldlm_resource.c:509:ldlm_resource_dump() 1250+784): Granted locks: -04:000002:1:1041892834.722087 (ost_handler.c:498:ost_handle() 1262+272): open -11:001000:0:1041892834.722093 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+944): -- Lock dump: f05b3444 (0 0 0 0) -04:000001:1:1041892834.722097 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000001:2:1041892834.722103 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.722107 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f63836b4 (tot 19166691) -11:001000:0:1041892834.722115 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+960): Node: NID 7f000001 (rhandle: 0xf0453804) -08:000001:2:1041892834.722121 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.722126 (ldlm_resource.c:355:ldlm_resource_get() 1319+756): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.722130 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -0a:000200:2:1041892834.722136 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -11:001000:0:1041892834.722141 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+944): Parent: 00000000 -05:000001:1:1041892834.722145 (genops.c:268:class_conn2export() 1262+400): Process entered -11:000040:3:1041892834.722150 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1319+676): No resource 32 -0b:000200:2:1041892834.722156 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -05:000080:1:1041892834.722161 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:0:1041892834.722169 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+960): Resource: f0e633ec (38) -0a:004000:2:1041892834.722174 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.722179 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1319+692): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.722185 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+944): Requested mode: 3, granted mode: 3 -05:000001:1:1041892834.722189 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:001000:0:1041892834.722197 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+944): Readers: 0 ; Writers; 0 -0e:000001:1:1041892834.722202 (filter.c:792:filter_open() 1262+400): Process entered -11:000001:3:1041892834.722207 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1319+596): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.722212 (genops.c:268:class_conn2export() 1262+448): Process entered -07:000001:3:1041892834.722217 (../include/linux/obd_class.h:532:obd_cancel_unused() 1319+484): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.722224 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:3:1041892834.722228 (file.c:360:ll_file_release() 1319+436): Process leaving -11:001000:0:1041892834.722233 (ldlm_resource.c:516:ldlm_resource_dump() 1250+784): Converting locks: -0b:000200:2:1041892834.722238 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:0:1041892834.722248 (ldlm_resource.c:523:ldlm_resource_dump() 1250+784): Waiting locks: -05:000080:1:1041892834.722252 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:0:1041892834.722259 (ldlm_lock.c:1023:ldlm_lock_dump() 1250+640): -- Lock dump: f39f0204 (0 0 0 0) -05:000001:1:1041892834.722263 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.722270 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.722275 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0e:000001:1:1041892834.722280 (filter.c:318:filter_obj_open() 1262+560): Process entered -11:001000:0:1041892834.722286 (ldlm_lock.c:1027:ldlm_lock_dump() 1250+656): Node: NID 7f000001 (rhandle: 0xf3a79d44) -0a:000001:2:1041892834.722292 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:001000:0:1041892834.722296 (ldlm_lock.c:1030:ldlm_lock_dump() 1250+640): Parent: 00000000 -11:001000:0:1041892834.722302 (ldlm_lock.c:1032:ldlm_lock_dump() 1250+656): Resource: f0e633ec (38) -11:001000:0:1041892834.722307 (ldlm_lock.c:1034:ldlm_lock_dump() 1250+640): Requested mode: 3, granted mode: 0 -0a:000040:2:1041892834.722313 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -0e:000002:1:1041892834.722317 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x22: rc = f557e6e8 -0a:000001:2:1041892834.722324 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.722329 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -11:001000:0:1041892834.722337 (ldlm_lock.c:1036:ldlm_lock_dump() 1250+640): Readers: 0 ; Writers; 0 -0e:000001:1:1041892834.722341 (filter.c:644:filter_from_inode() 1262+448): Process entered -08:000001:2:1041892834.722346 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.722351 (ldlm_lock.c:577:ldlm_grant_lock() 1250+432): Process leaving -0b:000200:2:1041892834.722356 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.722361 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:2:1041892834.722367 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.722371 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -11:000001:0:1041892834.722377 (ldlm_lock.c:799:ldlm_lock_enqueue() 1250+400): Process leaving -0e:000040:1:1041892834.722381 (filter.c:647:filter_from_inode() 1262+464): src inode 25054 (c35549c4), dst obdo 0x22 valid 0x00000131 -11:000001:0:1041892834.722389 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1250+336): Process leaving -0a:000001:2:1041892834.722394 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:0:1041892834.722398 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1250+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a79d44 -0e:000001:1:1041892834.722407 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0a:000001:3:1041892834.722412 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.722416 (filter.c:811:filter_open() 1262+400): Process leaving -08:000001:3:1041892834.722422 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.722427 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44e3 -08:000001:3:1041892834.722434 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:0:1041892834.722439 (ldlm_lock.c:861:ldlm_reprocess_all() 1250+384): Process entered -04:000001:1:1041892834.722442 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.722448 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -04:000001:1:1041892834.722452 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.722457 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:1:1041892834.722461 (ost_handler.c:565:ost_handle() 1262+272): sending reply -11:000001:0:1041892834.722467 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.722471 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.722477 (ldlm_lock.c:813:ldlm_reprocess_queue() 1250+432): Process entered -0a:000001:3:1041892834.722482 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000001:2:1041892834.722487 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -11:000001:0:1041892834.722493 (ldlm_lock.c:828:ldlm_reprocess_queue() 1250+448): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.722497 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -11:000001:0:1041892834.722502 (ldlm_lock.c:835:ldlm_run_ast_work() 1250+432): Process entered -11:000001:0:1041892834.722507 (ldlm_lock.c:854:ldlm_run_ast_work() 1250+432): Process leaving -11:000001:0:1041892834.722511 (ldlm_lock.c:880:ldlm_reprocess_all() 1250+384): Process leaving -0a:000200:2:1041892834.722515 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39f518c [1](f4f10000,32768)... + 736 -11:000001:0:1041892834.722524 (ldlm_lock.c:151:ldlm_lock_put() 1250+384): Process entered -0a:004000:2:1041892834.722528 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.722533 (ldlm_lock.c:173:ldlm_lock_put() 1250+384): Process leaving -11:010000:0:1041892834.722537 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1250+336): ### server-side enqueue handler END (lock f39f0204) -0a:000040:3:1041892834.722542 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -02:000001:0:1041892834.722549 (handler.c:1388:mds_handle() 1250+272): Process leaving -0a:004000:1:1041892834.722554 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -02:000040:0:1041892834.722559 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3586, last_committed 3506, xid 17634 -02:000200:0:1041892834.722565 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000200:1:1041892834.722568 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7116 -0a:000200:0:1041892834.722575 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000200:1:1041892834.722579 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.722586 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.722592 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:004000:1:1041892834.722596 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0a:004000:0:1041892834.722601 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000200:1:1041892834.722604 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0b:000001:2:1041892834.722611 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -08:000001:3:1041892834.722615 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.722620 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:004000:1:1041892834.722625 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -0a:004000:2:1041892834.722630 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:1:1041892834.722633 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-164088140)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:0:1041892834.722641 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:1:1041892834.722645 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000200:0:1041892834.722652 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 320 bytes to portal 10, xid 17634 -0b:000200:1:1041892834.722657 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892834.722663 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c61a4 -> f9150e40 -08:000001:1:1041892834.722668 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -0b:000200:2:1041892834.722674 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6200 -> f9150e9c -0b:000200:2:1041892834.722680 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c61a4 -0a:000200:0:1041892834.722685 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.722690 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.722695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.722700 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000040:1:1041892834.722704 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -0a:004000:0:1041892834.722710 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:1:1041892834.722714 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.722720 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150e40, sequence: 14118, eq->size: 1024 -0b:000001:2:1041892834.722726 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.722729 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:0:1041892834.722735 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.722739 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:3:1041892834.722744 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.722750 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -08:000001:3:1041892834.722755 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892834.722761 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892834.722766 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -0b:000200:0:1041892834.722773 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [320](00000001,-1041462784)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:1:1041892834.722779 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.722787 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:100000:3:1041892834.722792 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1331:0x44e3:7f000001:0 -0b:001000:2:1041892834.722799 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:000200:3:1041892834.722806 (service.c:204:handle_incoming_request() 1252+240): got req 17635 (md: f4f10000 + 736) -0b:000001:2:1041892834.722812 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.722815 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.722821 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:1:1041892834.722826 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:0:1041892834.722832 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 392 niov 2 -0a:000001:1:1041892834.722836 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:2:1041892834.722842 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892834.722846 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000040:1:1041892834.722850 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -05:000080:3:1041892834.722856 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892834.722864 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f8ffe080 -05:000001:3:1041892834.722870 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892834.722877 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f8ffe0dc -0a:000001:1:1041892834.722883 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.722889 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0b:000200:2:1041892834.722894 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc5e4 -08:000001:0:1041892834.722901 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000001:1:1041892834.722904 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.722910 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 1 -08:000040:3:1041892834.722915 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.722921 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.722926 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.722931 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892834.722937 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000010:2:1041892834.722943 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efd475ac (tot 19166451). -02:000001:3:1041892834.722949 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:2:1041892834.722954 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.722959 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:1:1041892834.722963 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:0:1041892834.722969 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:2:1041892834.722974 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b084 -0a:000001:0:1041892834.722979 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892834.722983 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd475ac : %zd -08:000001:3:1041892834.722988 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.722993 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:3:1041892834.722997 (handler.c:1355:mds_handle() 1252+320): @@@ open req x17635/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0b:000001:2:1041892834.723005 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -02:000001:3:1041892834.723009 (handler.c:905:mds_open() 1252+352): Process entered -0b:000200:2:1041892834.723014 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.723018 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -08:000010:3:1041892834.723025 (pack_generic.c:42:lustre_pack_msg() 1252+432): kmalloced '*msg': 192 at f55d38c4 (tot 19166643) -0a:000040:0:1041892834.723031 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0a:000001:1:1041892834.723036 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.723043 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:002000:3:1041892834.723048 (handler.c:239:mds_fid2dentry() 1252+400): --> mds_fid2dentry: sb f524a400 -0a:000001:0:1041892834.723053 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.723058 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.723064 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.723069 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:0:1041892834.723074 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.723077 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000001:2:1041892834.723083 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:3:1041892834.723087 (handler.c:856:mds_store_md() 1252+480): Process entered -0a:000040:1:1041892834.723090 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -02:000002:3:1041892834.723097 (handler.c:868:mds_store_md() 1252+480): storing 40 bytes MD for inode 37 -0a:000040:2:1041892834.723103 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -02:000001:3:1041892834.723108 (mds_reint.c:54:mds_start_transno() 1252+512): Process entered -0a:000001:2:1041892834.723113 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.723118 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.723127 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.723132 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.723139 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041892834.723144 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892834.723149 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0e:000008:3:1041892834.723154 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+624): set callback for last_rcvd: 3587 -0a:000040:0:1041892834.723160 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0a:000001:0:1041892834.723165 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.723170 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:3:1041892834.723175 (mds_reint.c:89:mds_finish_transno() 1252+576): wrote trans #3587 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:0:1041892834.723182 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000001:3:1041892834.723186 (mds_reint.c:92:mds_finish_transno() 1252+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.723191 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -02:000001:3:1041892834.723196 (handler.c:890:mds_store_md() 1252+496): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.723200 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0a:000001:1:1041892834.723205 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -02:000002:3:1041892834.723212 (handler.c:983:mds_open() 1252+368): llite file 0xf53de4a4: addr f4c05aa0, cookie 0x9984128941506f5d -08:000001:1:1041892834.723218 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:3:1041892834.723224 (handler.c:984:mds_open() 1252+368): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.723228 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000001:3:1041892834.723233 (handler.c:1388:mds_handle() 1252+272): Process leaving -0a:000001:2:1041892834.723238 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -02:000040:3:1041892834.723242 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3587, last_committed 3506, xid 17635 -0a:000040:2:1041892834.723247 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -02:000200:3:1041892834.723252 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:2:1041892834.723257 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.723261 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.723267 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.723271 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000200:2:1041892834.723277 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.723282 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:3:1041892834.723287 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:004000:2:1041892834.723291 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892834.723295 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 192 bytes to portal 10, xid 17635 -0a:000040:0:1041892834.723301 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0a:000200:3:1041892834.723306 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041892834.723312 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.723317 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892834.723322 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:2:1041892834.723327 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bcd -08:000001:0:1041892834.723333 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.723338 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000001:1:1041892834.723343 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.723349 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:2:1041892834.723353 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 110160 -0a:004000:2:1041892834.723362 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892834.723367 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.723373 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:3:1041892834.723378 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [192](00000001,-178439996)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:1:1041892834.723386 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0b:000001:2:1041892834.723392 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0b:000200:3:1041892834.723397 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892834.723404 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0a:000001:1:1041892834.723408 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.723414 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 264 niov 2 -08:000001:1:1041892834.723419 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.723426 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892834.723432 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892834.723435 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:004000:2:1041892834.723440 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.723445 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -08:000040:3:1041892834.723449 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0a:000001:0:1041892834.723455 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.723459 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.723465 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.723469 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc5e4 -> f921ece0 -08:000001:3:1041892834.723476 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892834.723480 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc640 -> f921ed3c -0a:000001:3:1041892834.723485 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892834.723489 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc5e4 -08:000001:1:1041892834.723498 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041892834.723503 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.723506 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:3:1041892834.723510 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0b:000001:2:1041892834.723516 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.723519 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ece0, sequence: 7117, eq->size: 16384 -0a:000001:3:1041892834.723524 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.723530 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.723534 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.723539 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.723546 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892834.723552 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892834.723556 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.723561 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:001000:2:1041892834.723565 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -08:100000:1:1041892834.723570 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1333:0x1bcd:7f000001:0 -0b:000001:2:1041892834.723577 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:1:1041892834.723581 (service.c:204:handle_incoming_request() 1262+240): got req 7117 (md: f41a0000 + 110160) -0a:000040:3:1041892834.723587 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -05:000001:1:1041892834.723592 (genops.c:268:class_conn2export() 1262+272): Process entered -05:000080:1:1041892834.723596 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041892834.723602 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.723606 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.723613 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.723619 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.723623 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000200:2:1041892834.723627 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc6f4 -> f8ffe0e0 -08:000001:1:1041892834.723633 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000040:1:1041892834.723637 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -0a:000001:3:1041892834.723642 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0b:000200:2:1041892834.723646 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc750 -> f8ffe13c -08:000001:1:1041892834.723652 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:2:1041892834.723658 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc6f4 -04:000001:1:1041892834.723663 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:1:1041892834.723667 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:1:1041892834.723671 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.723676 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000002:1:1041892834.723679 (ost_handler.c:498:ost_handle() 1262+272): open -08:000010:2:1041892834.723684 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63836b4 (tot 19166403). -04:000001:1:1041892834.723689 (ost_handler.c:113:ost_open() 1262+320): Process entered -08:000001:2:1041892834.723693 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041892834.723697 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at f05b818c (tot 19166643) -0a:000200:2:1041892834.723703 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcad4 -04:000001:1:1041892834.723707 (../include/linux/obd_class.h:339:obd_open() 1262+352): Process entered -05:000001:1:1041892834.723711 (genops.c:268:class_conn2export() 1262+400): Process entered -05:000080:1:1041892834.723715 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892834.723721 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -05:000001:1:1041892834.723726 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:2:1041892834.723733 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0e:000001:1:1041892834.723736 (filter.c:792:filter_open() 1262+400): Process entered -05:000001:1:1041892834.723740 (genops.c:268:class_conn2export() 1262+448): Process entered -05:000080:1:1041892834.723743 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:3:1041892834.723749 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -0b:000001:2:1041892834.723756 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:1:1041892834.723759 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892834.723766 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.723771 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.723776 (filter.c:318:filter_obj_open() 1262+560): Process entered -08:000001:2:1041892834.723781 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.723785 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.723790 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041892834.723794 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000040:2:1041892834.723798 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -0e:000002:1:1041892834.723803 (filter.c:391:filter_obj_open() 1262+576): opened objid 0x25: rc = f53107d0 -0a:000001:2:1041892834.723809 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.723813 (filter.c:394:filter_obj_open() 1262+576): Process leaving (rc=4113631184 : -181336112 : f53107d0) -08:000001:2:1041892834.723820 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.723824 (filter.c:644:filter_from_inode() 1262+448): Process entered -0e:000040:1:1041892834.723828 (filter.c:647:filter_from_inode() 1262+464): src inode 25057 (efc52dc4), dst obdo 0x25 valid 0x00000131 -0a:000001:3:1041892834.723834 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:1:1041892834.723838 (filter.c:659:filter_from_inode() 1262+448): Process leaving -0e:000001:1:1041892834.723842 (filter.c:811:filter_open() 1262+400): Process leaving -0a:000040:3:1041892834.723846 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -0b:000200:2:1041892834.723852 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -04:000001:1:1041892834.723857 (../include/linux/obd_class.h:345:obd_open() 1262+368): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.723863 (lib-move.c:217:parse_put() 1104+608): taking state lock -04:000001:1:1041892834.723866 (ost_handler.c:125:ost_open() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.723870 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:1:1041892834.723874 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0a:000001:3:1041892834.723878 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041892834.723883 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.723888 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.723894 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.723898 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bcb -0a:004000:1:1041892834.723902 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0a:000001:2:1041892834.723907 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683180 : -262284116 : f05ddcac) -0a:000200:2:1041892834.723912 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05de8c4 [1](f6208bdc,240)... + 0 -0a:004000:2:1041892834.723919 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:1:1041892834.723923 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -0b:000200:2:1041892834.723928 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000200:1:1041892834.723932 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7117 -0a:004000:2:1041892834.723938 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892834.723940 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.723945 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -0b:000200:2:1041892834.723950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc6f4 -> f9017080 -0b:000200:2:1041892834.723955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc750 -> f90170dc -0b:000200:2:1041892834.723960 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc6f4 -08:000001:2:1041892834.723965 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.723970 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.723976 (client.c:379:ptlrpc_check_reply() 1314+700): Process entered -0a:000200:2:1041892834.723981 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de8c4 -08:000001:3:1041892834.723985 (client.c:383:ptlrpc_check_reply() 1314+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.723990 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -08:000200:3:1041892834.723996 (client.c:404:ptlrpc_check_reply() 1314+748): @@@ rc = 1 for req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.724003 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.724007 (client.c:667:ptlrpc_queue_wait() 1314+716): @@@ -- done sleeping req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.724014 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.724018 (pack_generic.c:79:lustre_unpack_msg() 1314+716): Process entered -0a:000200:1:1041892834.724021 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.724027 (pack_generic.c:106:lustre_unpack_msg() 1314+732): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.724031 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -08:000200:3:1041892834.724036 (client.c:716:ptlrpc_queue_wait() 1314+716): @@@ status 0 - req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892834.724045 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.724049 (client.c:411:ptlrpc_check_status() 1314+700): Process entered -0b:000001:2:1041892834.724053 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041892834.724058 (client.c:426:ptlrpc_check_status() 1314+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.724063 (client.c:766:ptlrpc_queue_wait() 1314+668): Process leaving -0b:000200:2:1041892834.724068 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:000200:1:1041892834.724073 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-262438516)... to nid: 0x0x7f000001000000f0 pid 0 -03:000001:3:1041892834.724080 (osc_request.c:375:osc_destroy() 1314+460): Process leaving -0b:001000:2:1041892834.724085 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.724090 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (5) -08:000001:3:1041892834.724096 (client.c:355:__ptlrpc_req_finished() 1314+524): Process entered -0b:000200:1:1041892834.724099 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -08:000040:3:1041892834.724105 (client.c:360:__ptlrpc_req_finished() 1314+572): @@@ refcount now 0 req x7115/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892834.724113 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.724116 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041892834.724120 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.724125 (client.c:310:__ptlrpc_free_req() 1314+572): Process entered -0a:004000:2:1041892834.724130 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.724133 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.724138 (client.c:326:__ptlrpc_free_req() 1314+588): kfreed 'request->rq_repmsg': 240 at f6208bdc (tot 19166403). -0b:000200:2:1041892834.724145 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5a5e4 -> f8ffe140 -08:000001:1:1041892834.724150 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000010:3:1041892834.724155 (client.c:331:__ptlrpc_free_req() 1314+588): kfreed 'request->rq_reqmsg': 240 at f55d3ad4 (tot 19166163). -0b:000200:2:1041892834.724161 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5a640 -> f8ffe19c -0a:000001:1:1041892834.724167 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000200:2:1041892834.724171 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5a5e4 -08:000001:3:1041892834.724177 (connection.c:109:ptlrpc_put_connection() 1314+620): Process entered -08:000001:2:1041892834.724181 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000040:3:1041892834.724185 (connection.c:117:ptlrpc_put_connection() 1314+620): connection=f54d139c refcount 19 -08:000010:2:1041892834.724190 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at c1ec8a00 (tot 19165843). -08:000001:3:1041892834.724195 (connection.c:130:ptlrpc_put_connection() 1314+636): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.724200 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.724204 (client.c:344:__ptlrpc_free_req() 1314+588): kfreed 'request': 204 at f3a6ead4 (tot 19165639). -0a:000200:2:1041892834.724210 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -08:000001:3:1041892834.724214 (client.c:345:__ptlrpc_free_req() 1314+572): Process leaving -0b:000200:2:1041892834.724218 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec8a00 : %zd -08:000001:3:1041892834.724223 (client.c:364:__ptlrpc_req_finished() 1314+540): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.724229 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892834.724232 (../include/linux/obd_class.h:303:obd_destroy() 1314+428): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.724237 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -0b:000001:2:1041892834.724243 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000004:3:1041892834.724248 (super.c:346:ll_delete_inode() 1314+396): obd destroy of objid 0x15 error 0 -0b:000200:2:1041892834.724254 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.724258 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.724264 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -07:000001:3:1041892834.724269 (super.c:287:ll_clear_inode() 1314+440): Process entered -0b:001000:2:1041892834.724275 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.724280 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.724285 (genops.c:268:class_conn2export() 1314+648): Process entered -0b:000001:2:1041892834.724290 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -05:000080:3:1041892834.724294 (genops.c:287:class_conn2export() 1314+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:2:1041892834.724301 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892834.724306 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0b:000200:2:1041892834.724310 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041892834.724315 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:001000:2:1041892834.724319 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:1:1041892834.724324 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -05:000001:3:1041892834.724330 (genops.c:294:class_conn2export() 1314+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000001:2:1041892834.724336 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892834.724340 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -01:000001:3:1041892834.724345 (mdc_request.c:435:mdc_cancel_unused() 1314+568): Process entered -0a:004000:2:1041892834.724351 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.724354 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.724359 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1314+616): Process entered -0b:000200:2:1041892834.724364 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f8ffe1a0 -08:000001:1:1041892834.724370 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892834.724374 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f8ffe1fc -11:000001:3:1041892834.724381 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1314+712): Process entered -0b:000200:2:1041892834.724385 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c633c -0a:000001:1:1041892834.724391 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -11:000001:3:1041892834.724395 (ldlm_resource.c:330:ldlm_resource_get() 1314+776): Process entered -08:000001:2:1041892834.724399 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892834.724403 (ldlm_resource.c:355:ldlm_resource_get() 1314+792): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.724408 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f55d38c4 (tot 19165447). -11:000040:3:1041892834.724413 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1314+712): No resource 23 -08:000001:2:1041892834.724418 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.724422 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1314+728): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.724427 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -11:000001:3:1041892834.724432 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1314+632): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.724437 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -01:000001:3:1041892834.724442 (mdc_request.c:436:mdc_cancel_unused() 1314+584): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.724447 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892834.724451 (../include/linux/obd_class.h:526:obd_cancel_unused() 1314+472): Process entered -0b:000001:2:1041892834.724456 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -05:000001:3:1041892834.724460 (genops.c:268:class_conn2export() 1314+520): Process entered -05:000080:3:1041892834.724464 (genops.c:287:class_conn2export() 1314+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892834.724471 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:1:1041892834.724474 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -05:000001:3:1041892834.724480 (genops.c:294:class_conn2export() 1314+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000001:2:1041892834.724487 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892834.724491 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.724497 (genops.c:268:class_conn2export() 1314+616): Process entered -08:000001:1:1041892834.724500 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.724505 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000080:3:1041892834.724509 (genops.c:287:class_conn2export() 1314+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:1:1041892834.724515 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.724519 (genops.c:294:class_conn2export() 1314+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:1:1041892834.724525 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0b:000001:2:1041892834.724530 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041892834.724534 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -11:000001:3:1041892834.724540 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1314+584): Process entered -0b:000200:2:1041892834.724545 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:3:1041892834.724551 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1314+680): Process entered -0a:000001:1:1041892834.724554 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.724559 (ldlm_resource.c:330:ldlm_resource_get() 1314+744): Process entered -08:000001:1:1041892834.724563 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.724568 (ldlm_resource.c:355:ldlm_resource_get() 1314+760): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.724573 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000040:3:1041892834.724578 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1314+680): No resource 21 -0b:000001:2:1041892834.724583 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892834.724587 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1314+696): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.724592 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892834.724595 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1314+600): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.724600 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f8ffe200 -07:000001:3:1041892834.724606 (../include/linux/obd_class.h:532:obd_cancel_unused() 1314+488): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.724611 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f8ffe25c -07:000001:3:1041892834.724617 (../include/linux/obd_class.h:247:obd_unpackmd() 1314+472): Process entered -0b:000200:2:1041892834.724621 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc55c -05:000001:3:1041892834.724627 (genops.c:268:class_conn2export() 1314+520): Process entered -08:000001:2:1041892834.724631 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000080:3:1041892834.724634 (genops.c:287:class_conn2export() 1314+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:2:1041892834.724640 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f05b818c (tot 19165207). -05:000001:3:1041892834.724645 (genops.c:294:class_conn2export() 1314+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.724651 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -03:000001:3:1041892834.724656 (osc_request.c:99:osc_unpackmd() 1314+520): Process entered -0a:000200:2:1041892834.724660 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e35ac -03:000010:3:1041892834.724664 (osc_request.c:106:osc_unpackmd() 1314+536): kfreed '*lsmp': 32 at f587b1fc (tot 19165175). -0b:000200:2:1041892834.724670 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b818c : %zd -03:000001:3:1041892834.724675 (osc_request.c:108:osc_unpackmd() 1314+536): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.724680 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892834.724684 (../include/linux/obd_class.h:252:obd_unpackmd() 1314+488): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.724689 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:3:1041892834.724693 (super.c:315:ll_clear_inode() 1314+440): Process leaving -0b:001000:2:1041892834.724697 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -07:000001:3:1041892834.724702 (super.c:350:ll_delete_inode() 1314+380): Process leaving -0b:000200:2:1041892834.724706 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:3:1041892834.724711 (dcache.c:48:ll_intent_release() 1314+288): Process entered -0b:000200:2:1041892834.724715 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:3:1041892834.724720 (dcache.c:69:ll_intent_release() 1314+288): Process leaving -0a:004000:2:1041892834.724724 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.724729 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.724734 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bcc -07:000001:0:1041892834.724742 (dcache.c:126:ll_revalidate2() 1315+344): Process entered -0a:000001:2:1041892834.724747 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765876 : -182201420 : f523d3b4) -07:000001:0:1041892834.724755 (namei.c:180:ll_intent_lock() 1315+520): Process entered -0a:000200:2:1041892834.724759 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a9b6b4 [1](f55b64a4,240)... + 0 -07:000040:0:1041892834.724770 (namei.c:186:ll_intent_lock() 1315+536): name: def.txt-7, intent: unlink -0a:004000:2:1041892834.724775 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892834.724780 (genops.c:268:class_conn2export() 1315+840): Process entered -05:000080:0:1041892834.724784 (genops.c:287:class_conn2export() 1315+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.724789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -05:000001:0:1041892834.724800 (genops.c:294:class_conn2export() 1315+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892834.724806 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -01:000001:0:1041892834.724812 (mdc_request.c:249:mdc_enqueue() 1315+760): Process entered -01:010000:0:1041892834.724816 (mdc_request.c:252:mdc_enqueue() 1315+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892834.724822 (genops.c:268:class_conn2export() 1315+888): Process entered -05:000080:0:1041892834.724825 (genops.c:287:class_conn2export() 1315+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.724830 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f90170e0 -05:000001:0:1041892834.724843 (genops.c:294:class_conn2export() 1315+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892834.724849 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f901713c -08:000001:0:1041892834.724857 (client.c:263:ptlrpc_prep_req() 1315+824): Process entered -0b:000200:2:1041892834.724862 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc55c -08:000010:0:1041892834.724869 (client.c:268:ptlrpc_prep_req() 1315+840): kmalloced 'request': 204 at f6208ad4 (tot 19165379) -08:000001:2:1041892834.724874 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892834.724880 (pack_generic.c:42:lustre_pack_msg() 1315+904): kmalloced '*msg': 288 at f52a5600 (tot 19165667) -08:000001:2:1041892834.724885 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.724892 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -08:000001:0:1041892834.724897 (connection.c:135:ptlrpc_connection_addref() 1315+856): Process entered -0b:000200:2:1041892834.724901 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -08:000040:0:1041892834.724908 (connection.c:137:ptlrpc_connection_addref() 1315+856): connection=f54d139c refcount 20 -0b:000200:2:1041892834.724912 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:0:1041892834.724918 (connection.c:139:ptlrpc_connection_addref() 1315+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.724924 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.724929 (client.c:305:ptlrpc_prep_req() 1315+840): Process leaving (rc=4129327828 : -165639468 : f6208ad4) -0b:000200:2:1041892834.724935 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.724941 (ldlm_request.c:177:ldlm_cli_enqueue() 1315+872): Process entered -0b:000200:2:1041892834.724945 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.724951 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.724962 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.724966 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44e2 -11:000001:0:1041892834.724974 (ldlm_resource.c:330:ldlm_resource_get() 1315+1000): Process entered -0a:000001:2:1041892834.724978 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768956 : -182198340 : f523dfbc) -11:000040:0:1041892834.724986 (ldlm_resource.c:362:ldlm_resource_getref() 1315+1032): getref res: f528cca4 count: 2 -0a:000200:2:1041892834.724992 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a9b7bc [1](f3a59200,320)... + 0 -11:000001:0:1041892834.725001 (ldlm_resource.c:344:ldlm_resource_get() 1315+1016): Process leaving (rc=4113091748 : -181875548 : f528cca4) -11:000001:0:1041892834.725007 (ldlm_lock.c:251:ldlm_lock_new() 1315+984): Process entered -0a:004000:2:1041892834.725011 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892834.725017 (ldlm_lock.c:256:ldlm_lock_new() 1315+1000): kmalloced 'lock': 184 at f39f0d44 (tot 2561435). -0b:000200:2:1041892834.725022 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.725029 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.725033 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f9017140 -0b:000200:2:1041892834.725040 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f901719c -08:000001:3:1041892834.725047 (client.c:379:ptlrpc_check_reply() 1330+684): Process entered -0b:000200:2:1041892834.725052 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc55c -08:000001:3:1041892834.725057 (client.c:383:ptlrpc_check_reply() 1330+700): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.725062 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:3:1041892834.725066 (client.c:404:ptlrpc_check_reply() 1330+732): @@@ rc = 1 for req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.725074 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892834.725078 (client.c:667:ptlrpc_queue_wait() 1330+700): @@@ -- done sleeping req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892834.725086 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -08:000001:3:1041892834.725090 (pack_generic.c:79:lustre_unpack_msg() 1330+700): Process entered -0b:000200:2:1041892834.725094 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a59200 : %zd -08:000001:3:1041892834.725099 (pack_generic.c:106:lustre_unpack_msg() 1330+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.725104 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.725108 (client.c:716:ptlrpc_queue_wait() 1330+700): @@@ status 0 - req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.725115 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.725119 (client.c:411:ptlrpc_check_status() 1330+684): Process entered -0b:000200:2:1041892834.725123 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.725128 (client.c:426:ptlrpc_check_status() 1330+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.725133 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.725138 (client.c:766:ptlrpc_queue_wait() 1330+652): Process leaving -0a:004000:2:1041892834.725142 (lib-move.c:217:parse_put() 1104+608): taking state lock -03:000002:3:1041892834.725146 (osc_request.c:186:osc_open() 1330+444): mode: 100000 -0a:000001:2:1041892834.725151 (lib-move.c:42:lib_find_me() 1104+720): Process entered -03:000001:3:1041892834.725154 (osc_request.c:190:osc_open() 1330+444): Process leaving -0a:000200:2:1041892834.725158 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44e3 -08:000001:3:1041892834.725164 (client.c:355:__ptlrpc_req_finished() 1330+508): Process entered -0a:000001:2:1041892834.725169 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631396 : -262335900 : f05d1264) -08:000040:3:1041892834.725174 (client.c:360:__ptlrpc_req_finished() 1330+556): @@@ refcount now 0 req x7116/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:2:1041892834.725182 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f05e66b4 [1](f4641dec,192)... + 0 -08:000001:3:1041892834.725189 (client.c:310:__ptlrpc_free_req() 1330+556): Process entered -0a:004000:2:1041892834.725193 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:3:1041892834.725197 (client.c:326:__ptlrpc_free_req() 1330+572): kfreed 'request->rq_repmsg': 240 at f55b64a4 (tot 19165427). -0b:000200:2:1041892834.725203 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:3:1041892834.725208 (client.c:331:__ptlrpc_free_req() 1330+572): kfreed 'request->rq_reqmsg': 240 at f63cc5ac (tot 19165187). -0a:004000:2:1041892834.725214 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.725217 (connection.c:109:ptlrpc_put_connection() 1330+604): Process entered -0b:000200:2:1041892834.725222 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f90171a0 -08:000040:3:1041892834.725227 (connection.c:117:ptlrpc_put_connection() 1330+604): connection=f54d139c refcount 19 -0b:000200:2:1041892834.725232 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f90171fc -08:000001:3:1041892834.725238 (connection.c:130:ptlrpc_put_connection() 1330+620): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.725243 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc55c -08:000010:3:1041892834.725249 (client.c:344:__ptlrpc_free_req() 1330+572): kfreed 'request': 204 at f55b6ef4 (tot 19164983). -08:000001:2:1041892834.725254 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.725258 (client.c:345:__ptlrpc_free_req() 1330+556): Process leaving -08:000001:2:1041892834.725262 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.725267 (client.c:364:__ptlrpc_req_finished() 1330+524): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.725272 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -11:000040:0:1041892834.725277 (ldlm_resource.c:362:ldlm_resource_getref() 1315+1016): getref res: f528cca4 count: 3 -07:000001:3:1041892834.725282 (../include/linux/obd_class.h:345:obd_open() 1330+412): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.725288 (ldlm_lock.c:282:ldlm_lock_new() 1315+1000): Process leaving (rc=4087287108 : -207680188 : f39f0d44) -11:000001:0:1041892834.725294 (ldlm_resource.c:370:ldlm_resource_putref() 1315+984): Process entered -11:000040:0:1041892834.725298 (ldlm_resource.c:373:ldlm_resource_putref() 1315+984): putref res: f528cca4 count: 2 -07:000001:3:1041892834.725302 (file.c:156:ll_file_open() 1330+380): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.725308 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -07:000001:3:1041892834.725314 (dcache.c:48:ll_intent_release() 1330+344): Process entered -11:000001:0:1041892834.725319 (ldlm_resource.c:425:ldlm_resource_putref() 1315+1000): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.725323 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+440): Process entered -11:010000:0:1041892834.725328 (ldlm_request.c:199:ldlm_cli_enqueue() 1315+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f0d44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041892834.725336 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+440): Process leaving -0b:000200:2:1041892834.725340 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892834.725345 (ldlm_lock.c:461:ldlm_lock_decref() 1330+392): Process entered -0a:004000:2:1041892834.725349 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:3:1041892834.725353 (ldlm_lock.c:466:ldlm_lock_decref() 1330+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453a44 lrc: 3/1,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -0b:000200:2:1041892834.725362 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.725367 (ldlm_request.c:497:ldlm_cancel_lru() 1330+488): Process entered -08:000001:2:1041892834.725372 (client.c:379:ptlrpc_check_reply() 1331+732): Process entered -11:000001:3:1041892834.725377 (ldlm_request.c:504:ldlm_cancel_lru() 1330+504): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.725382 (client.c:383:ptlrpc_check_reply() 1331+748): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.725388 (ldlm_lock.c:151:ldlm_lock_put() 1330+440): Process entered -08:000001:0:1041892834.725393 (client.c:379:ptlrpc_check_reply() 1332+1256): Process entered -11:000001:3:1041892834.725397 (ldlm_lock.c:173:ldlm_lock_put() 1330+440): Process leaving -08:000001:0:1041892834.725402 (client.c:383:ptlrpc_check_reply() 1332+1272): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.725406 (ldlm_lock.c:151:ldlm_lock_put() 1330+440): Process entered -08:000200:2:1041892834.725411 (client.c:404:ptlrpc_check_reply() 1331+780): @@@ rc = 1 for req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:3:1041892834.725419 (ldlm_lock.c:173:ldlm_lock_put() 1330+440): Process leaving -08:000200:2:1041892834.725424 (client.c:667:ptlrpc_queue_wait() 1331+748): @@@ -- done sleeping req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892834.725431 (client.c:404:ptlrpc_check_reply() 1332+1304): @@@ rc = 1 for req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892834.725438 (pack_generic.c:79:lustre_unpack_msg() 1331+748): Process entered -11:000001:3:1041892834.725442 (ldlm_lock.c:502:ldlm_lock_decref() 1330+392): Process leaving -08:000200:0:1041892834.725447 (client.c:667:ptlrpc_queue_wait() 1332+1272): @@@ -- done sleeping req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:2:1041892834.725454 (pack_generic.c:106:lustre_unpack_msg() 1331+764): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.725459 (pack_generic.c:79:lustre_unpack_msg() 1332+1272): Process entered -07:002000:3:1041892834.725462 (dcache.c:74:ll_intent_release() 1330+360): D_IT UP dentry f52607b8 fsdata f6443a1c intent: open -08:000001:0:1041892834.725469 (pack_generic.c:106:lustre_unpack_msg() 1332+1288): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.725473 (dcache.c:76:ll_intent_release() 1330+344): Process leaving -08:000200:2:1041892834.725478 (client.c:716:ptlrpc_queue_wait() 1331+748): @@@ status 0 - req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892834.725485 (client.c:716:ptlrpc_queue_wait() 1332+1272): @@@ status 0 - req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -07:000001:3:1041892834.725492 (file.c:278:ll_file_release() 1330+436): Process entered -08:000001:2:1041892834.725496 (client.c:453:ptlrpc_free_committed() 1331+764): Process entered -07:000001:3:1041892834.725500 (../include/linux/obd_class.h:325:obd_close() 1330+468): Process entered -08:080000:2:1041892834.725504 (client.c:460:ptlrpc_free_committed() 1331+780): committing for xid 17635, last_committed 3506 -05:000001:3:1041892834.725509 (genops.c:268:class_conn2export() 1330+516): Process entered -08:080000:2:1041892834.725513 (client.c:472:ptlrpc_free_committed() 1331+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -05:000080:3:1041892834.725520 (genops.c:287:class_conn2export() 1330+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.725527 (client.c:481:ptlrpc_free_committed() 1331+764): Process leaving -05:000001:3:1041892834.725530 (genops.c:294:class_conn2export() 1330+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.725537 (client.c:453:ptlrpc_free_committed() 1332+1288): Process entered -08:080000:0:1041892834.725541 (client.c:460:ptlrpc_free_committed() 1332+1304): committing for xid 17631, last_committed 3506 -03:000001:3:1041892834.725545 (osc_request.c:202:osc_close() 1330+516): Process entered -08:080000:0:1041892834.725550 (client.c:472:ptlrpc_free_committed() 1332+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.725557 (client.c:481:ptlrpc_free_committed() 1332+1288): Process leaving -08:000001:0:1041892834.725561 (client.c:411:ptlrpc_check_status() 1332+1256): Process entered -08:000001:0:1041892834.725564 (client.c:426:ptlrpc_check_status() 1332+1272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.725569 (client.c:766:ptlrpc_queue_wait() 1332+1224): Process leaving -08:000001:2:1041892834.725572 (client.c:411:ptlrpc_check_status() 1331+732): Process entered -11:000040:0:1041892834.725577 (ldlm_request.c:255:ldlm_cli_enqueue() 1332+1032): local: f3a79d44, remote: f39f0204, flags: 4097 -05:000001:3:1041892834.725582 (genops.c:268:class_conn2export() 1330+644): Process entered -08:000001:2:1041892834.725587 (client.c:426:ptlrpc_check_status() 1331+748): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892834.725592 (genops.c:287:class_conn2export() 1330+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.725599 (client.c:766:ptlrpc_queue_wait() 1331+700): Process leaving -11:000040:0:1041892834.725603 (ldlm_request.c:283:ldlm_cli_enqueue() 1332+1016): remote intent success, locking 38 instead of 12 -11:000001:0:1041892834.725608 (ldlm_lock.c:289:ldlm_lock_change_resource() 1332+1064): Process entered -01:000001:2:1041892834.725612 (mdc_request.c:512:mdc_open() 1331+492): Process leaving -11:000001:0:1041892834.725616 (ldlm_resource.c:330:ldlm_resource_get() 1332+1128): Process entered -07:000001:2:1041892834.725620 (../include/linux/obd_class.h:204:obd_packmd() 1331+396): Process entered -05:000001:3:1041892834.725625 (genops.c:294:class_conn2export() 1330+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892834.725632 (genops.c:268:class_conn2export() 1331+444): Process entered -11:000040:0:1041892834.725636 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1160): getref res: f528c940 count: 2 -08:000001:3:1041892834.725641 (client.c:263:ptlrpc_prep_req() 1330+580): Process entered -05:000080:2:1041892834.725646 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892834.725652 (ldlm_resource.c:344:ldlm_resource_get() 1332+1144): Process leaving (rc=4113090880 : -181876416 : f528c940) -11:000001:0:1041892834.725658 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1112): Process entered -11:000040:0:1041892834.725662 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1112): putref res: f528cca4 count: 1 -08:000010:3:1041892834.725666 (client.c:268:ptlrpc_prep_req() 1330+596): kmalloced 'request': 204 at f55b6ef4 (tot 19165187) -05:000001:2:1041892834.725673 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.725679 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1128): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.725683 (pack_generic.c:42:lustre_pack_msg() 1330+660): kmalloced '*msg': 240 at f63cc5ac (tot 19165427) -11:000001:0:1041892834.725690 (ldlm_lock.c:315:ldlm_lock_change_resource() 1332+1080): Process leaving (rc=0 : 0 : 0) -03:000001:2:1041892834.725694 (osc_request.c:70:osc_packmd() 1331+444): Process entered -08:000001:3:1041892834.725699 (connection.c:135:ptlrpc_connection_addref() 1330+612): Process entered -11:010000:0:1041892834.725704 (ldlm_request.c:291:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: --/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -03:000010:2:1041892834.725712 (osc_request.c:77:osc_packmd() 1331+460): kfreed '*lmmp': 40 at f5f987c4 (tot 19165387). -11:000001:0:1041892834.725719 (ldlm_lock.c:724:ldlm_lock_enqueue() 1332+1080): Process entered -08:000040:3:1041892834.725722 (connection.c:137:ptlrpc_connection_addref() 1330+612): connection=f54d139c refcount 20 -03:000001:2:1041892834.725728 (osc_request.c:79:osc_packmd() 1331+460): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.725733 (ldlm_lock.c:564:ldlm_grant_lock() 1332+1112): Process entered -08:000001:3:1041892834.725737 (connection.c:139:ptlrpc_connection_addref() 1330+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:001000:0:1041892834.725743 (ldlm_resource.c:504:ldlm_resource_dump() 1332+1480): --- Resource: f528c940 (26 d1ce125d 0) (rc: 2) -11:001000:0:1041892834.725749 (ldlm_resource.c:506:ldlm_resource_dump() 1332+1464): Namespace: f3a35ed4 (MDC_mds1) -11:001000:0:1041892834.725753 (ldlm_resource.c:507:ldlm_resource_dump() 1332+1464): Parent: 00000000, root: 00000000 -07:000001:2:1041892834.725757 (../include/linux/obd_class.h:209:obd_packmd() 1331+412): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.725763 (ldlm_resource.c:509:ldlm_resource_dump() 1332+1464): Granted locks: -08:000001:3:1041892834.725766 (client.c:305:ptlrpc_prep_req() 1330+596): Process leaving (rc=4116410100 : -178557196 : f55b6ef4) -08:000001:2:1041892834.725773 (client.c:355:__ptlrpc_req_finished() 1331+428): Process entered -08:000001:3:1041892834.725778 (client.c:613:ptlrpc_queue_wait() 1330+724): Process entered -11:001000:0:1041892834.725782 (ldlm_lock.c:1023:ldlm_lock_dump() 1332+1624): -- Lock dump: f0453804 (0 0 0 0) -08:100000:3:1041892834.725787 (client.c:621:ptlrpc_queue_wait() 1330+740): Sending RPC pid:xid:nid:opc 1330:7118:7f000001:12 -08:000040:2:1041892834.725794 (client.c:360:__ptlrpc_req_finished() 1331+476): @@@ refcount now 1 req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:001000:0:1041892834.725802 (ldlm_lock.c:1029:ldlm_lock_dump() 1332+1624): Node: local -11:001000:0:1041892834.725806 (ldlm_lock.c:1030:ldlm_lock_dump() 1332+1624): Parent: 00000000 -11:001000:0:1041892834.725810 (ldlm_lock.c:1032:ldlm_lock_dump() 1332+1640): Resource: f528c940 (38) -11:001000:0:1041892834.725815 (ldlm_lock.c:1034:ldlm_lock_dump() 1332+1624): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.725819 (ldlm_lock.c:1036:ldlm_lock_dump() 1332+1624): Readers: 0 ; Writers; 0 -08:000001:3:1041892834.725823 (niobuf.c:372:ptl_send_rpc() 1330+804): Process entered -08:000001:2:1041892834.725828 (client.c:367:__ptlrpc_req_finished() 1331+444): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.725833 (niobuf.c:399:ptl_send_rpc() 1330+820): kmalloced 'repbuf': 240 at f55b64a4 (tot 19165627) -11:001000:0:1041892834.725840 (ldlm_resource.c:516:ldlm_resource_dump() 1332+1464): Converting locks: -11:001000:0:1041892834.725844 (ldlm_resource.c:523:ldlm_resource_dump() 1332+1464): Waiting locks: -0a:000200:3:1041892834.725847 (lib-dispatch.c:54:lib_dispatch() 1330+1156): 2130706433: API call PtlMEAttach (5) -11:001000:0:1041892834.725854 (ldlm_lock.c:1023:ldlm_lock_dump() 1332+1320): -- Lock dump: f3a79d44 (0 0 0 0) -11:001000:0:1041892834.725859 (ldlm_lock.c:1029:ldlm_lock_dump() 1332+1320): Node: local -11:001000:0:1041892834.725864 (ldlm_lock.c:1030:ldlm_lock_dump() 1332+1320): Parent: 00000000 -11:001000:0:1041892834.725868 (ldlm_lock.c:1032:ldlm_lock_dump() 1332+1336): Resource: f528c940 (38) -11:001000:0:1041892834.725873 (ldlm_lock.c:1034:ldlm_lock_dump() 1332+1320): Requested mode: 3, granted mode: 0 -07:000001:2:1041892834.725877 (../include/linux/obd_class.h:339:obd_open() 1331+396): Process entered -11:001000:0:1041892834.725882 (ldlm_lock.c:1036:ldlm_lock_dump() 1332+1320): Readers: 1 ; Writers; 0 -0a:004000:3:1041892834.725885 (lib-me.c:42:do_PtlMEAttach() 1330+1188): taking state lock -05:000001:2:1041892834.725891 (genops.c:268:class_conn2export() 1331+444): Process entered -0a:004000:3:1041892834.725895 (lib-me.c:58:do_PtlMEAttach() 1330+1188): releasing state lock -11:000001:0:1041892834.725900 (ldlm_lock.c:577:ldlm_grant_lock() 1332+1112): Process leaving -05:000080:2:1041892834.725905 (genops.c:287:class_conn2export() 1331+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:3:1041892834.725911 (lib-dispatch.c:54:lib_dispatch() 1330+1156): 2130706433: API call PtlMDAttach (11) -11:000001:0:1041892834.725917 (ldlm_lock.c:778:ldlm_lock_enqueue() 1332+1096): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041892834.725922 (genops.c:294:class_conn2export() 1331+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.725928 (ldlm_request.c:62:ldlm_completion_ast() 1332+1160): Process entered -03:000001:2:1041892834.725932 (osc_request.c:168:osc_open() 1331+444): Process entered -11:000001:0:1041892834.725937 (ldlm_request.c:74:ldlm_completion_ast() 1332+1176): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.725941 (genops.c:268:class_conn2export() 1331+572): Process entered -11:010000:0:1041892834.725946 (ldlm_request.c:305:ldlm_cli_enqueue() 1332+1080): ### client-side enqueue END ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -11:000001:0:1041892834.725953 (ldlm_request.c:306:ldlm_cli_enqueue() 1332+1016): Process leaving -11:000001:0:1041892834.725957 (ldlm_lock.c:151:ldlm_lock_put() 1332+1064): Process entered -11:000001:0:1041892834.725961 (ldlm_lock.c:173:ldlm_lock_put() 1332+1064): Process leaving -0a:004000:3:1041892834.725965 (lib-md.c:210:do_PtlMDAttach() 1330+1188): taking state lock -05:000080:2:1041892834.725970 (genops.c:287:class_conn2export() 1331+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892834.725976 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+952): Process entered -0a:004000:3:1041892834.725980 (lib-md.c:229:do_PtlMDAttach() 1330+1188): releasing state lock -11:000001:0:1041892834.725985 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+952): Process leaving -08:000200:3:1041892834.725988 (niobuf.c:433:ptl_send_rpc() 1330+820): Setup reply buffer: 240 bytes, xid 7118, portal 4 -01:010000:0:1041892834.725995 (mdc_request.c:404:mdc_enqueue() 1332+968): ### matching against this ns: MDC_mds1 lock: f3a79d44 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000200:3:1041892834.726002 (lib-dispatch.c:54:lib_dispatch() 1330+1220): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.726008 (ldlm_lock.c:632:ldlm_lock_match() 1332+968): Process entered -11:000001:0:1041892834.726012 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1016): Process entered -05:000001:2:1041892834.726016 (genops.c:294:class_conn2export() 1331+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.726022 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1016): Process leaving -08:000001:2:1041892834.726026 (client.c:263:ptlrpc_prep_req() 1331+508): Process entered -0a:004000:3:1041892834.726030 (lib-md.c:261:do_PtlMDBind() 1330+1252): taking state lock -11:000001:0:1041892834.726035 (ldlm_resource.c:330:ldlm_resource_get() 1332+1032): Process entered -08:000010:2:1041892834.726039 (client.c:268:ptlrpc_prep_req() 1331+524): kmalloced 'request': 204 at f05b818c (tot 19165831) -0a:004000:3:1041892834.726045 (lib-md.c:269:do_PtlMDBind() 1330+1252): releasing state lock -11:000040:0:1041892834.726050 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1064): getref res: f528c940 count: 3 -08:000200:3:1041892834.726054 (niobuf.c:77:ptl_send_buf() 1330+900): Sending 240 bytes to portal 6, xid 7118 -08:000010:2:1041892834.726060 (pack_generic.c:42:lustre_pack_msg() 1331+588): kmalloced '*msg': 240 at f55d38c4 (tot 19166071) -11:000001:0:1041892834.726066 (ldlm_resource.c:344:ldlm_resource_get() 1332+1048): Process leaving (rc=4113090880 : -181876416 : f528c940) -0a:000200:3:1041892834.726072 (lib-dispatch.c:54:lib_dispatch() 1330+1220): 2130706433: API call PtlPut (19) -11:000001:0:1041892834.726077 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1112): Process entered -08:000001:2:1041892834.726081 (connection.c:135:ptlrpc_connection_addref() 1331+540): Process entered -11:000001:0:1041892834.726086 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1112): Process leaving -0a:004000:3:1041892834.726090 (lib-move.c:737:do_PtlPut() 1330+1540): taking state lock -08:000040:2:1041892834.726095 (connection.c:137:ptlrpc_connection_addref() 1331+540): connection=f54d139c refcount 21 -11:010000:0:1041892834.726100 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1332+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 3 type: PLN remote: 0xf05b3444 -11:000001:0:1041892834.726108 (ldlm_lock.c:653:ldlm_lock_match() 1332+984): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.726113 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1016): Process entered -08:000001:2:1041892834.726117 (connection.c:139:ptlrpc_connection_addref() 1331+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000200:3:1041892834.726123 (lib-move.c:745:do_PtlPut() 1330+1556): PtlPut -> 2130706433: 0 -11:000040:0:1041892834.726129 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1016): putref res: f528c940 count: 2 -0a:004000:3:1041892834.726133 (lib-move.c:800:do_PtlPut() 1330+1540): releasing state lock -11:000001:0:1041892834.726138 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1032): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.726143 (client.c:305:ptlrpc_prep_req() 1331+524): Process leaving (rc=4032528780 : -262438516 : f05b818c) -0b:000200:3:1041892834.726149 (socknal_cb.c:631:ksocknal_send() 1330+1668): sending %zd bytes from [240](00000001,-163789396)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:0:1041892834.726158 (ldlm_request.c:62:ldlm_completion_ast() 1332+1112): Process entered -11:010000:0:1041892834.726162 (ldlm_request.c:98:ldlm_completion_ast() 1332+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf05b3444 -11:000001:0:1041892834.726169 (ldlm_request.c:99:ldlm_completion_ast() 1332+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.726174 (client.c:613:ptlrpc_queue_wait() 1331+652): Process entered -0b:000200:3:1041892834.726178 (socknal.c:484:ksocknal_get_conn() 1330+1700): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:010000:0:1041892834.726185 (ldlm_lock.c:670:ldlm_lock_match() 1332+1032): ### matched ns: MDC_mds1 lock: f0453804 lrc: 2/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf05b3444 -11:000001:0:1041892834.726193 (ldlm_lock.c:151:ldlm_lock_put() 1332+1016): Process entered -08:100000:2:1041892834.726196 (client.c:621:ptlrpc_queue_wait() 1331+668): Sending RPC pid:xid:nid:opc 1331:7119:7f000001:11 -11:000001:0:1041892834.726202 (ldlm_lock.c:173:ldlm_lock_put() 1332+1016): Process leaving -0b:000200:3:1041892834.726206 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1700): type 1, nob 312 niov 2 -08:000001:2:1041892834.726212 (niobuf.c:372:ptl_send_rpc() 1331+732): Process entered -11:000001:0:1041892834.726216 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1000): Process entered -08:000010:2:1041892834.726220 (niobuf.c:399:ptl_send_rpc() 1331+748): kmalloced 'repbuf': 240 at f63836b4 (tot 19166311) -11:000001:0:1041892834.726226 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1000): Process leaving -0a:000200:2:1041892834.726230 (lib-dispatch.c:54:lib_dispatch() 1331+1084): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892834.726236 (niobuf.c:441:ptl_send_rpc() 1330+820): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.726241 (ldlm_lock.c:461:ldlm_lock_decref() 1332+952): Process entered -0a:004000:2:1041892834.726245 (lib-me.c:42:do_PtlMEAttach() 1331+1116): taking state lock -11:010000:0:1041892834.726250 (ldlm_lock.c:466:ldlm_lock_decref() 1332+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a79d44 lrc: 4/1,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -08:000200:3:1041892834.726257 (client.c:662:ptlrpc_queue_wait() 1330+772): @@@ -- sleeping req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892834.726264 (ldlm_request.c:497:ldlm_cancel_lru() 1332+1048): Process entered -08:000001:3:1041892834.726268 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -11:000001:0:1041892834.726273 (ldlm_request.c:504:ldlm_cancel_lru() 1332+1064): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.726277 (lib-me.c:58:do_PtlMEAttach() 1331+1116): releasing state lock -11:000001:0:1041892834.726282 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -0a:000200:2:1041892834.726286 (lib-dispatch.c:54:lib_dispatch() 1331+1084): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892834.726291 (client.c:402:ptlrpc_check_reply() 1330+756): Process leaving -0a:004000:2:1041892834.726296 (lib-md.c:210:do_PtlMDAttach() 1331+1116): taking state lock -08:000200:3:1041892834.726301 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 0 for req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892834.726308 (lib-md.c:229:do_PtlMDAttach() 1331+1116): releasing state lock -08:000001:3:1041892834.726312 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -11:000001:0:1041892834.726317 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -11:000001:0:1041892834.726321 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -08:000200:2:1041892834.726325 (niobuf.c:433:ptl_send_rpc() 1331+748): Setup reply buffer: 240 bytes, xid 7119, portal 4 -08:000001:3:1041892834.726330 (client.c:402:ptlrpc_check_reply() 1330+756): Process leaving -0a:000200:2:1041892834.726335 (lib-dispatch.c:54:lib_dispatch() 1331+1148): 2130706433: API call PtlMDBind (13) -11:000001:0:1041892834.726341 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -11:000001:0:1041892834.726345 (ldlm_lock.c:502:ldlm_lock_decref() 1332+952): Process leaving -11:000001:0:1041892834.726349 (ldlm_request.c:437:ldlm_cli_cancel() 1332+952): Process entered -0a:004000:2:1041892834.726353 (lib-md.c:261:do_PtlMDBind() 1331+1180): taking state lock -08:000200:3:1041892834.726358 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 0 for req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:2:1041892834.726365 (lib-md.c:269:do_PtlMDBind() 1331+1180): releasing state lock -11:000001:0:1041892834.726370 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+1000): Process entered -08:000200:2:1041892834.726374 (niobuf.c:77:ptl_send_buf() 1331+828): Sending 240 bytes to portal 6, xid 7119 -11:000001:0:1041892834.726378 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+1000): Process leaving -0a:000200:2:1041892834.726382 (lib-dispatch.c:54:lib_dispatch() 1331+1148): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.726387 (lib-move.c:737:do_PtlPut() 1331+1468): taking state lock -11:010000:0:1041892834.726391 (ldlm_request.c:445:ldlm_cli_cancel() 1332+1016): ### client-side cancel ns: MDC_mds1 lock: f3a79d44 lrc: 3/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000200:2:1041892834.726398 (lib-move.c:745:do_PtlPut() 1331+1484): PtlPut -> 2130706433: 0 -01:000001:0:1041892834.726404 (mdc_request.c:177:mdc_blocking_ast() 1332+1048): Process entered -0a:004000:2:1041892834.726408 (lib-move.c:800:do_PtlPut() 1331+1468): releasing state lock -01:000002:0:1041892834.726412 (mdc_request.c:201:mdc_blocking_ast() 1332+1048): invalidating inode 12 -0b:000200:2:1041892834.726416 (socknal_cb.c:631:ksocknal_send() 1331+1596): sending %zd bytes from [240](00000001,-178439996)... to nid: 0x0x7f000001000000f0 pid 0 -01:000001:0:1041892834.726423 (mdc_request.c:218:mdc_blocking_ast() 1332+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.726427 (socknal.c:484:ksocknal_get_conn() 1331+1628): got conn [f7fa5e00] -> 0x0x7f000001 (4) -05:000001:0:1041892834.726432 (genops.c:268:class_conn2export() 1332+1080): Process entered -0b:000200:2:1041892834.726436 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1628): type 1, nob 312 niov 2 -05:000080:0:1041892834.726440 (genops.c:287:class_conn2export() 1332+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.726446 (niobuf.c:441:ptl_send_rpc() 1331+748): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.726451 (genops.c:294:class_conn2export() 1332+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.726456 (client.c:263:ptlrpc_prep_req() 1332+1016): Process entered -08:000200:2:1041892834.726460 (client.c:662:ptlrpc_queue_wait() 1331+700): @@@ -- sleeping req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:0:1041892834.726466 (client.c:268:ptlrpc_prep_req() 1332+1032): kmalloced 'request': 204 at f3a6e18c (tot 19166515) -08:000001:2:1041892834.726471 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -08:000010:0:1041892834.726475 (pack_generic.c:42:lustre_pack_msg() 1332+1096): kmalloced '*msg': 192 at efb13ef4 (tot 19166707) -08:000001:2:1041892834.726480 (client.c:402:ptlrpc_check_reply() 1331+684): Process leaving -08:000200:2:1041892834.726484 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 0 for req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.726490 (connection.c:135:ptlrpc_connection_addref() 1332+1048): Process entered -08:000001:2:1041892834.726493 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -08:000001:2:1041892834.726497 (client.c:402:ptlrpc_check_reply() 1331+684): Process leaving -08:000200:2:1041892834.726501 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 0 for req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:0:1041892834.726507 (connection.c:137:ptlrpc_connection_addref() 1332+1048): connection=f54d139c refcount 22 -0b:000200:2:1041892834.726511 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.726516 (connection.c:139:ptlrpc_connection_addref() 1332+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.726522 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.726526 (client.c:305:ptlrpc_prep_req() 1332+1032): Process leaving (rc=4087800204 : -207167092 : f3a6e18c) -0a:000001:2:1041892834.726531 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.726535 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bcd -08:000001:0:1041892834.726540 (client.c:613:ptlrpc_queue_wait() 1332+1160): Process entered -0a:000001:2:1041892834.726544 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767948 : -182199348 : f523dbcc) -0a:000200:2:1041892834.726550 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca4a4 [1](efb13ce4,240)... + 0 -08:100000:0:1041892834.726557 (client.c:621:ptlrpc_queue_wait() 1332+1176): Sending RPC pid:xid:nid:opc 1332:17637:7f000001:103 -0a:004000:2:1041892834.726563 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.726567 (niobuf.c:372:ptl_send_rpc() 1332+1240): Process entered -08:000010:0:1041892834.726571 (niobuf.c:399:ptl_send_rpc() 1332+1256): kmalloced 'repbuf': 72 at efb7e324 (tot 19166779) -0b:000200:2:1041892834.726576 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:0:1041892834.726581 (lib-dispatch.c:54:lib_dispatch() 1332+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.726585 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.726589 (lib-me.c:42:do_PtlMEAttach() 1332+1624): taking state lock -0b:000200:2:1041892834.726593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c633c -> f9017200 -0b:000200:2:1041892834.726598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6398 -> f901725c -0b:000200:2:1041892834.726604 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c633c -08:000001:2:1041892834.726608 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.726613 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.726618 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -0a:000200:2:1041892834.726623 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -08:000001:3:1041892834.726627 (client.c:383:ptlrpc_check_reply() 1333+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.726632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -08:000200:3:1041892834.726637 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 1 for req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.726645 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.726649 (client.c:667:ptlrpc_queue_wait() 1333+700): @@@ -- done sleeping req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.726656 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.726660 (pack_generic.c:79:lustre_unpack_msg() 1333+700): Process entered -0a:004000:0:1041892834.726664 (lib-me.c:58:do_PtlMEAttach() 1332+1624): releasing state lock -08:000001:3:1041892834.726668 (pack_generic.c:106:lustre_unpack_msg() 1333+716): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.726673 (lib-dispatch.c:54:lib_dispatch() 1332+1592): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041892834.726678 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:0:1041892834.726682 (lib-md.c:210:do_PtlMDAttach() 1332+1624): taking state lock -08:000200:3:1041892834.726686 (client.c:716:ptlrpc_queue_wait() 1333+700): @@@ status 0 - req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.726695 (lib-md.c:229:do_PtlMDAttach() 1332+1624): releasing state lock -08:000001:3:1041892834.726698 (client.c:411:ptlrpc_check_status() 1333+684): Process entered -08:000200:0:1041892834.726703 (niobuf.c:433:ptl_send_rpc() 1332+1256): Setup reply buffer: 72 bytes, xid 17637, portal 18 -08:000001:3:1041892834.726709 (client.c:426:ptlrpc_check_status() 1333+700): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.726715 (client.c:766:ptlrpc_queue_wait() 1333+652): Process leaving -0b:000001:2:1041892834.726719 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000200:0:1041892834.726725 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.726730 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:0:1041892834.726735 (lib-md.c:261:do_PtlMDBind() 1332+1688): taking state lock -03:000002:3:1041892834.726738 (osc_request.c:186:osc_open() 1333+444): mode: 100000 -0a:004000:0:1041892834.726744 (lib-md.c:269:do_PtlMDBind() 1332+1688): releasing state lock -03:000001:3:1041892834.726747 (osc_request.c:190:osc_open() 1333+444): Process leaving -0b:001000:2:1041892834.726752 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892834.726758 (client.c:355:__ptlrpc_req_finished() 1333+508): Process entered -08:000200:0:1041892834.726763 (niobuf.c:77:ptl_send_buf() 1332+1336): Sending 192 bytes to portal 17, xid 17637 -0b:000001:2:1041892834.726768 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000040:3:1041892834.726772 (client.c:360:__ptlrpc_req_finished() 1333+556): @@@ refcount now 0 req x7117/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.726780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.726784 (client.c:310:__ptlrpc_free_req() 1333+556): Process entered -0b:000200:2:1041892834.726789 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25e64 -> f8fe73c0 -0a:000200:0:1041892834.726795 (lib-dispatch.c:54:lib_dispatch() 1332+1656): 2130706433: API call PtlPut (19) -0b:000200:2:1041892834.726800 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25ec0 -> f8fe741c -0a:004000:0:1041892834.726807 (lib-move.c:737:do_PtlPut() 1332+1976): taking state lock -0b:000200:2:1041892834.726811 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb25e64 -08:000010:3:1041892834.726816 (client.c:326:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_repmsg': 240 at efb13ce4 (tot 19166539). -08:000001:2:1041892834.726822 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:3:1041892834.726826 (client.c:331:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_reqmsg': 240 at f55bb18c (tot 19166299). -08:000001:2:1041892834.726831 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.726835 (connection.c:109:ptlrpc_put_connection() 1333+604): Process entered -08:000040:2:1041892834.726839 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000040:3:1041892834.726846 (connection.c:117:ptlrpc_put_connection() 1333+604): connection=f54d139c refcount 21 -08:000001:2:1041892834.726851 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.726855 (connection.c:130:ptlrpc_put_connection() 1333+620): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.726860 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.726865 (client.c:344:__ptlrpc_free_req() 1333+572): kfreed 'request': 204 at f620818c (tot 19166095). -0a:000200:2:1041892834.726871 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -08:000001:3:1041892834.726875 (client.c:345:__ptlrpc_free_req() 1333+556): Process leaving -0b:000200:2:1041892834.726879 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -08:000001:3:1041892834.726884 (client.c:364:__ptlrpc_req_finished() 1333+524): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.726889 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000001:3:1041892834.726893 (../include/linux/obd_class.h:345:obd_open() 1333+412): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.726898 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.726903 (lib-move.c:745:do_PtlPut() 1332+1992): PtlPut -> 2130706433: 0 -07:000001:3:1041892834.726907 (file.c:156:ll_file_open() 1333+380): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.726913 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:3:1041892834.726918 (dcache.c:48:ll_intent_release() 1333+344): Process entered -0b:000200:2:1041892834.726923 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:3:1041892834.726928 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+440): Process entered -0b:001000:2:1041892834.726933 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:3:1041892834.726939 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+440): Process leaving -0b:000001:2:1041892834.726944 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892834.726948 (ldlm_lock.c:461:ldlm_lock_decref() 1333+392): Process entered -0a:004000:0:1041892834.726953 (lib-move.c:800:do_PtlPut() 1332+1976): releasing state lock -11:010000:3:1041892834.726957 (ldlm_lock.c:466:ldlm_lock_decref() 1333+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453984 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -0b:000001:2:1041892834.726967 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:0:1041892834.726973 (socknal_cb.c:631:ksocknal_send() 1332+2104): sending %zd bytes from [192](00000001,-273596684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892834.726979 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892834.726983 (ldlm_request.c:497:ldlm_cancel_lru() 1333+488): Process entered -0b:000001:2:1041892834.726988 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041892834.726994 (socknal.c:484:ksocknal_get_conn() 1332+2136): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.726999 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:3:1041892834.727004 (ldlm_request.c:504:ldlm_cancel_lru() 1333+504): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.727010 (socknal_cb.c:580:ksocknal_launch_packet() 1332+2136): type 1, nob 264 niov 2 -11:000001:3:1041892834.727014 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -0b:001000:2:1041892834.727019 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892834.727025 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -0b:000001:2:1041892834.727030 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892834.727034 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -0a:004000:2:1041892834.727039 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.727043 (niobuf.c:441:ptl_send_rpc() 1332+1256): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.727047 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -11:000001:3:1041892834.727052 (ldlm_lock.c:502:ldlm_lock_decref() 1333+392): Process leaving -08:000200:0:1041892834.727056 (client.c:662:ptlrpc_queue_wait() 1332+1208): @@@ -- sleeping req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.727063 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -08:000001:0:1041892834.727067 (client.c:402:ptlrpc_check_reply() 1332+1192): Process leaving -08:000200:0:1041892834.727071 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 0 for req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -07:002000:3:1041892834.727077 (dcache.c:74:ll_intent_release() 1333+360): D_IT UP dentry f059783c fsdata f644392c intent: open -08:000001:0:1041892834.727083 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -08:000001:0:1041892834.727087 (client.c:402:ptlrpc_check_reply() 1332+1192): Process leaving -08:000200:0:1041892834.727090 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 0 for req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -07:000001:3:1041892834.727096 (dcache.c:76:ll_intent_release() 1333+344): Process leaving -0b:000200:2:1041892834.727101 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f8fe7420 -11:000001:0:1041892834.727109 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1315+936): Process entered -07:000001:3:1041892834.727113 (file.c:278:ll_file_release() 1333+436): Process entered -0b:000200:2:1041892834.727118 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f8fe747c -11:000001:0:1041892834.727125 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1315+936): Process leaving -0b:000200:2:1041892834.727129 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc55c -07:000001:3:1041892834.727135 (../include/linux/obd_class.h:325:obd_close() 1333+468): Process entered -08:000001:2:1041892834.727139 (events.c:40:request_out_callback() 1104+512): Process entered -05:000001:3:1041892834.727143 (genops.c:268:class_conn2export() 1333+516): Process entered -11:010000:0:1041892834.727148 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1315+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -05:000080:3:1041892834.727155 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.727162 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -05:000001:3:1041892834.727166 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:010000:0:1041892834.727172 (ldlm_request.c:235:ldlm_cli_enqueue() 1315+936): ### sending request ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.727179 (client.c:613:ptlrpc_queue_wait() 1315+1080): Process entered -08:100000:0:1041892834.727183 (client.c:621:ptlrpc_queue_wait() 1315+1096): Sending RPC pid:xid:nid:opc 1315:17636:7f000001:101 -08:000040:2:1041892834.727189 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.727197 (niobuf.c:372:ptl_send_rpc() 1315+1160): Process entered -03:000001:3:1041892834.727200 (osc_request.c:202:osc_close() 1333+516): Process entered -08:000001:2:1041892834.727205 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.727210 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.727216 (niobuf.c:399:ptl_send_rpc() 1315+1176): kmalloced 'repbuf': 320 at f52a3800 (tot 19166415) -05:000001:3:1041892834.727221 (genops.c:268:class_conn2export() 1333+644): Process entered -0a:000200:2:1041892834.727226 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -0a:000200:0:1041892834.727231 (lib-dispatch.c:54:lib_dispatch() 1315+1512): 2130706433: API call PtlMEAttach (5) -05:000080:3:1041892834.727235 (genops.c:287:class_conn2export() 1333+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892834.727242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -0a:004000:0:1041892834.727248 (lib-me.c:42:do_PtlMEAttach() 1315+1544): taking state lock -05:000001:3:1041892834.727251 (genops.c:294:class_conn2export() 1333+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.727257 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.727261 (client.c:263:ptlrpc_prep_req() 1333+580): Process entered -0b:000001:2:1041892834.727266 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041892834.727270 (client.c:268:ptlrpc_prep_req() 1333+596): kmalloced 'request': 204 at f620818c (tot 19166619) -0b:000200:2:1041892834.727276 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.727282 (lib-me.c:58:do_PtlMEAttach() 1315+1544): releasing state lock -08:000010:3:1041892834.727286 (pack_generic.c:42:lustre_pack_msg() 1333+660): kmalloced '*msg': 240 at f55bb18c (tot 19166859) -0a:000200:0:1041892834.727292 (lib-dispatch.c:54:lib_dispatch() 1315+1512): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892834.727297 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.727303 (connection.c:135:ptlrpc_connection_addref() 1333+612): Process entered -08:000040:3:1041892834.727308 (connection.c:137:ptlrpc_connection_addref() 1333+612): connection=f54d139c refcount 22 -0a:004000:0:1041892834.727313 (lib-md.c:210:do_PtlMDAttach() 1315+1544): taking state lock -08:000001:3:1041892834.727316 (connection.c:139:ptlrpc_connection_addref() 1333+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:0:1041892834.727323 (lib-md.c:229:do_PtlMDAttach() 1315+1544): releasing state lock -08:000001:3:1041892834.727327 (client.c:305:ptlrpc_prep_req() 1333+596): Process leaving (rc=4129325452 : -165641844 : f620818c) -0a:004000:2:1041892834.727333 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.727338 (client.c:613:ptlrpc_queue_wait() 1333+724): Process entered -08:000200:0:1041892834.727343 (niobuf.c:433:ptl_send_rpc() 1315+1176): Setup reply buffer: 320 bytes, xid 17636, portal 10 -08:100000:3:1041892834.727348 (client.c:621:ptlrpc_queue_wait() 1333+740): Sending RPC pid:xid:nid:opc 1333:7120:7f000001:12 -0a:000200:0:1041892834.727354 (lib-dispatch.c:54:lib_dispatch() 1315+1576): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.727359 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:0:1041892834.727363 (lib-md.c:261:do_PtlMDBind() 1315+1608): taking state lock -08:000001:3:1041892834.727367 (niobuf.c:372:ptl_send_rpc() 1333+804): Process entered -0a:000200:2:1041892834.727371 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bce -08:000010:3:1041892834.727377 (niobuf.c:399:ptl_send_rpc() 1333+820): kmalloced 'repbuf': 240 at efb13ce4 (tot 19167099) -0a:000001:2:1041892834.727383 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:3:1041892834.727388 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMEAttach (5) -0a:000200:2:1041892834.727393 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 110400 -0a:004000:3:1041892834.727402 (lib-me.c:42:do_PtlMEAttach() 1333+1188): taking state lock -0a:004000:2:1041892834.727406 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:3:1041892834.727410 (lib-me.c:58:do_PtlMEAttach() 1333+1188): releasing state lock -0b:000200:2:1041892834.727415 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000200:3:1041892834.727420 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.727426 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892834.727431 (lib-md.c:210:do_PtlMDAttach() 1333+1188): taking state lock -0a:004000:0:1041892834.727435 (lib-md.c:269:do_PtlMDBind() 1315+1608): releasing state lock -08:000200:0:1041892834.727439 (niobuf.c:77:ptl_send_buf() 1315+1256): Sending 288 bytes to portal 12, xid 17636 -0a:004000:3:1041892834.727443 (lib-md.c:229:do_PtlMDAttach() 1333+1188): releasing state lock -0a:000200:0:1041892834.727448 (lib-dispatch.c:54:lib_dispatch() 1315+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.727453 (lib-move.c:737:do_PtlPut() 1315+1896): taking state lock -08:000200:3:1041892834.727456 (niobuf.c:433:ptl_send_rpc() 1333+820): Setup reply buffer: 240 bytes, xid 7120, portal 4 -0b:000200:2:1041892834.727461 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc55c -> f921ed40 -0a:000200:3:1041892834.727468 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.727473 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc5b8 -> f921ed9c -0a:004000:3:1041892834.727479 (lib-md.c:261:do_PtlMDBind() 1333+1252): taking state lock -0b:000200:2:1041892834.727483 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc55c -08:000001:1:1041892834.727493 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:004000:2:1041892834.727500 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.727503 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:004000:3:1041892834.727508 (lib-md.c:269:do_PtlMDBind() 1333+1252): releasing state lock -0b:000001:2:1041892834.727513 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.727517 (niobuf.c:77:ptl_send_buf() 1333+900): Sending 240 bytes to portal 6, xid 7120 -0a:000200:0:1041892834.727524 (lib-move.c:745:do_PtlPut() 1315+1912): PtlPut -> 2130706433: 0 -0a:000200:3:1041892834.727528 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.727535 (lib-move.c:800:do_PtlPut() 1315+1896): releasing state lock -0a:004000:3:1041892834.727540 (lib-move.c:737:do_PtlPut() 1333+1540): taking state lock -0a:000040:1:1041892834.727544 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ed40, sequence: 7118, eq->size: 16384 -0b:000200:0:1041892834.727551 (socknal_cb.c:631:ksocknal_send() 1315+2024): sending %zd bytes from [288](00000001,-181774848)... to nid: 0x0x7f00000100000120 pid 0 -0a:000200:3:1041892834.727559 (lib-move.c:745:do_PtlPut() 1333+1556): PtlPut -> 2130706433: 0 -0b:000001:2:1041892834.727566 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:0:1041892834.727572 (socknal.c:484:ksocknal_get_conn() 1315+2056): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892834.727577 (lib-move.c:800:do_PtlPut() 1333+1540): releasing state lock -0b:000001:2:1041892834.727583 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041892834.727587 (api-eq.c:79:PtlEQGet() 1262+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.727593 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041892834.727599 (socknal_cb.c:580:ksocknal_launch_packet() 1315+2056): type 1, nob 360 niov 2 -08:000001:1:1041892834.727604 (service.c:50:ptlrpc_check_event() 1262+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:3:1041892834.727610 (socknal_cb.c:631:ksocknal_send() 1333+1668): sending %zd bytes from [240](00000001,-178540148)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.727618 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:3:1041892834.727623 (socknal.c:484:ksocknal_get_conn() 1333+1700): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:001000:2:1041892834.727630 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:3:1041892834.727636 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1700): type 1, nob 312 niov 2 -0b:000001:2:1041892834.727643 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:1:1041892834.727646 (service.c:179:handle_incoming_request() 1262+240): Handling RPC pid:xid:nid:opc 1330:0x1bce:7f000001:0 -08:000001:0:1041892834.727654 (niobuf.c:441:ptl_send_rpc() 1315+1176): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.727660 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.727664 (client.c:662:ptlrpc_queue_wait() 1315+1128): @@@ -- sleeping req x17636/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.727671 (niobuf.c:441:ptl_send_rpc() 1333+820): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.727677 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f8fe7480 -08:000001:0:1041892834.727684 (client.c:379:ptlrpc_check_reply() 1315+1112): Process entered -08:000001:0:1041892834.727689 (client.c:402:ptlrpc_check_reply() 1315+1112): Process leaving -08:000200:1:1041892834.727692 (service.c:204:handle_incoming_request() 1262+240): got req 7118 (md: f41a0000 + 110400) -0b:000200:2:1041892834.727699 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f8fe74dc -05:000001:1:1041892834.727704 (genops.c:268:class_conn2export() 1262+272): Process entered -08:000200:3:1041892834.727710 (client.c:662:ptlrpc_queue_wait() 1333+772): @@@ -- sleeping req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -05:000080:1:1041892834.727716 (genops.c:287:class_conn2export() 1262+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892834.727723 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -05:000001:1:1041892834.727727 (genops.c:294:class_conn2export() 1262+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000200:0:1041892834.727734 (client.c:404:ptlrpc_check_reply() 1315+1160): @@@ rc = 0 for req x17636/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.727741 (connection.c:135:ptlrpc_connection_addref() 1262+256): Process entered -08:000001:3:1041892834.727747 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -08:000200:3:1041892834.727751 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000200:2:1041892834.727759 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5af74 -08:000001:0:1041892834.727766 (client.c:379:ptlrpc_check_reply() 1315+1112): Process entered -08:000001:0:1041892834.727770 (client.c:402:ptlrpc_check_reply() 1315+1112): Process leaving -08:000040:1:1041892834.727774 (connection.c:137:ptlrpc_connection_addref() 1262+256): connection=f3a4edec refcount 2 -08:000001:2:1041892834.727780 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:3:1041892834.727784 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -08:000001:3:1041892834.727789 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -08:000200:0:1041892834.727793 (client.c:404:ptlrpc_check_reply() 1315+1160): @@@ rc = 0 for req x17636/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.727800 (connection.c:139:ptlrpc_connection_addref() 1262+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:0:1041892834.727808 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000200:3:1041892834.727812 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.727820 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -04:000001:1:1041892834.727824 (ost_handler.c:448:ost_handle() 1262+272): Process entered -08:000001:3:1041892834.727829 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -08:000040:2:1041892834.727834 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.727840 (pack_generic.c:79:lustre_unpack_msg() 1262+320): Process entered -08:000001:2:1041892834.727846 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.727851 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892834.727856 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:1:1041892834.727860 (pack_generic.c:106:lustre_unpack_msg() 1262+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.727866 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daad4 -04:000002:1:1041892834.727869 (ost_handler.c:503:ost_handle() 1262+272): close -0b:000200:2:1041892834.727875 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -04:000001:1:1041892834.727880 (ost_handler.c:133:ost_close() 1262+320): Process entered -0a:004000:2:1041892834.727885 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:1:1041892834.727888 (pack_generic.c:42:lustre_pack_msg() 1262+400): kmalloced '*msg': 240 at c357a6b4 (tot 19167339) -0b:000001:2:1041892834.727896 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.727900 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921eda0, sequence: 7119, eq->size: 16384 -04:000001:1:1041892834.727905 (../include/linux/obd_class.h:325:obd_close() 1262+352): Process entered -0b:000200:2:1041892834.727911 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.727917 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.727922 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:0:1041892834.727926 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.727930 (genops.c:268:class_conn2export() 1262+400): Process entered -0a:000001:2:1041892834.727935 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:1:1041892834.727939 (genops.c:287:class_conn2export() 1262+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.727946 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eda0, sequence: 7119, eq->size: 16384 -08:000001:0:1041892834.727952 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000001:1:1041892834.727956 (genops.c:294:class_conn2export() 1262+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.727963 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.727967 (filter.c:823:filter_close() 1262+400): Process entered -05:000001:1:1041892834.727972 (genops.c:268:class_conn2export() 1262+448): Process entered -08:000001:2:1041892834.727977 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.727981 (genops.c:287:class_conn2export() 1262+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000200:2:1041892834.727989 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.727995 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:004000:2:1041892834.728000 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.728004 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eda0, sequence: 7119, eq->size: 16384 -05:000001:1:1041892834.728010 (genops.c:294:class_conn2export() 1262+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:3:1041892834.728017 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1041892834.728021 (filter.c:665:filter_handle2ffd() 1262+448): Process entered -0a:000001:2:1041892834.728027 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:1:1041892834.728031 (filter.c:678:filter_handle2ffd() 1262+464): Process leaving (rc=4087966952 : -207000344 : f3a96ce8) -08:000001:3:1041892834.728038 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.728044 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bcf -08:000001:3:1041892834.728051 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:0:1041892834.728056 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000001:2:1041892834.728060 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0e:000001:1:1041892834.728065 (filter.c:440:filter_close_internal() 1262+448): Process entered -0a:000200:2:1041892834.728071 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 110640 -0e:000002:1:1041892834.728078 (filter.c:80:f_dput() 1262+464): putting 34: f6355ad0, count = 0 -0a:004000:2:1041892834.728085 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000001:1:1041892834.728088 (filter.c:464:filter_close_internal() 1262+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.728095 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eda0, sequence: 7119, eq->size: 16384 -0b:000200:2:1041892834.728101 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892834.728106 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.728112 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.728116 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:1:1041892834.728120 (filter.c:851:filter_close() 1262+416): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.728126 (../include/linux/obd_class.h:331:obd_close() 1262+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.728130 (ost_handler.c:145:ost_close() 1262+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041892834.728135 (ost_handler.c:557:ost_handle() 1262+272): Process leaving -04:000002:1:1041892834.728139 (ost_handler.c:565:ost_handle() 1262+272): sending reply -0b:000200:2:1041892834.728143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f921eda0 -0a:000200:1:1041892834.728148 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.728154 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f921edfc -0a:000001:3:1041892834.728160 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:1:1041892834.728164 (lib-md.c:261:do_PtlMDBind() 1262+752): taking state lock -0b:000200:2:1041892834.728169 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a5af74 -0a:004000:2:1041892834.728178 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.728183 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000001:2:1041892834.728187 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.728191 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eda0, sequence: 7119, eq->size: 16384 -0a:000001:3:1041892834.728198 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.728202 (lib-md.c:269:do_PtlMDBind() 1262+752): releasing state lock -08:000001:3:1041892834.728208 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:1:1041892834.728213 (niobuf.c:77:ptl_send_buf() 1262+400): Sending 240 bytes to portal 4, xid 7118 -0a:000001:0:1041892834.728220 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000001:2:1041892834.728224 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0a:000040:0:1041892834.728230 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -0b:000200:2:1041892834.728236 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0a:000200:1:1041892834.728240 (lib-dispatch.c:54:lib_dispatch() 1262+720): 2130706433: API call PtlPut (19) -0b:001000:2:1041892834.728246 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892834.728253 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.728257 (lib-move.c:737:do_PtlPut() 1262+1040): taking state lock -08:000001:0:1041892834.728263 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.728268 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:100000:3:1041892834.728273 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1331:0x1bcf:7f000001:0 -08:000001:0:1041892834.728280 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000200:1:1041892834.728284 (lib-move.c:745:do_PtlPut() 1262+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.728290 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892834.728295 (service.c:204:handle_incoming_request() 1265+240): got req 7119 (md: f41a0000 + 110640) -0a:000001:0:1041892834.728301 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:3:1041892834.728305 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:004000:1:1041892834.728309 (lib-move.c:800:do_PtlPut() 1262+1040): releasing state lock -05:000080:3:1041892834.728314 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:0:1041892834.728321 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -05:000001:3:1041892834.728327 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:1:1041892834.728333 (socknal_cb.c:631:ksocknal_send() 1262+1168): sending %zd bytes from [240](00000001,-1017665868)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.728342 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc4d4 -> f8fe74e0 -0b:000200:1:1041892834.728347 (socknal.c:484:ksocknal_get_conn() 1262+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:0:1041892834.728355 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.728360 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.728366 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc530 -> f8fe753c -0b:000200:1:1041892834.728372 (socknal_cb.c:580:ksocknal_launch_packet() 1262+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892834.728377 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc4d4 -08:000001:1:1041892834.728382 (connection.c:109:ptlrpc_put_connection() 1262+272): Process entered -08:000040:1:1041892834.728386 (connection.c:117:ptlrpc_put_connection() 1262+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.728391 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:1:1041892834.728395 (connection.c:130:ptlrpc_put_connection() 1262+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.728400 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.728404 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:2:1041892834.728409 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:1:1041892834.728412 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.728417 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000040:2:1041892834.728422 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17636/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.728429 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041892834.728435 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.728440 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.728444 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.728448 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000200:2:1041892834.728452 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -08:000001:3:1041892834.728457 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.728461 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a5600 : %zd -04:000002:3:1041892834.728466 (ost_handler.c:498:ost_handle() 1265+272): open -0a:004000:2:1041892834.728471 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:3:1041892834.728474 (ost_handler.c:113:ost_open() 1265+320): Process entered -0b:000001:2:1041892834.728479 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:3:1041892834.728484 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f3a6ead4 (tot 19167579) -0b:000200:2:1041892834.728490 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.728495 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -04:000001:3:1041892834.728501 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -08:000001:2:1041892834.728506 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:1:1041892834.728509 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.728513 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.728518 (genops.c:268:class_conn2export() 1265+400): Process entered -08:000001:1:1041892834.728522 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041892834.728526 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:3:1041892834.728530 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.728536 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -05:000001:3:1041892834.728541 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.728547 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892834.728552 (filter.c:792:filter_open() 1265+400): Process entered -08:000001:2:1041892834.728556 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.728561 (genops.c:268:class_conn2export() 1265+448): Process entered -0b:000200:2:1041892834.728566 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:3:1041892834.728572 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892834.728578 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.728582 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000001:2:1041892834.728586 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:3:1041892834.728590 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041892834.728596 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44e5 -0e:000001:3:1041892834.728602 (filter.c:318:filter_obj_open() 1265+560): Process entered -0a:000001:2:1041892834.728606 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.728613 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 5952 -0a:004000:2:1041892834.728623 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.728627 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -0a:000001:1:1041892834.728632 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.728636 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041892834.728641 (filter.c:391:filter_obj_open() 1265+576): opened objid 0x23: rc = f557e6e8 -0b:000001:2:1041892834.728649 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0e:000001:3:1041892834.728654 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4116178664 : -178788632 : f557e6e8) -0b:000001:2:1041892834.728660 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -0e:000001:3:1041892834.728664 (filter.c:644:filter_from_inode() 1265+448): Process entered -0b:000200:2:1041892834.728668 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0e:000040:3:1041892834.728673 (filter.c:647:filter_from_inode() 1265+464): src inode 25055 (c3554b84), dst obdo 0x23 valid 0x00000131 -0a:004000:2:1041892834.728679 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:3:1041892834.728683 (filter.c:659:filter_from_inode() 1265+448): Process leaving -0b:000200:2:1041892834.728687 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc4d4 -> f910e740 -0e:000001:3:1041892834.728693 (filter.c:811:filter_open() 1265+400): Process leaving -0b:000200:2:1041892834.728697 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc530 -> f910e79c -04:000001:3:1041892834.728703 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.728709 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f07fc4d4 -04:000001:3:1041892834.728715 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.728721 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000001:3:1041892834.728726 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -0b:000001:2:1041892834.728731 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.728734 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.728740 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892834.728744 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -04:000002:3:1041892834.728749 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000040:1:1041892834.728753 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e740, sequence: 3518, eq->size: 1024 -0a:000200:3:1041892834.728760 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892834.728766 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:004000:3:1041892834.728772 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0b:000200:2:1041892834.728776 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892834.728780 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.728787 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892834.728793 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000001:1:1041892834.728797 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041892834.728803 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7119 -0a:000001:0:1041892834.728809 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000200:3:1041892834.728813 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:000040:0:1041892834.728818 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -0b:000001:2:1041892834.728824 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.728829 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.728834 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -08:000001:0:1041892834.728839 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:3:1041892834.728844 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.728850 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.728855 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:100000:1:1041892834.728859 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1332:0x44e5:7f000001:0 -0a:004000:3:1041892834.728867 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0a:000001:0:1041892834.728872 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000200:1:1041892834.728875 (service.c:204:handle_incoming_request() 1145+240): got req 17637 (md: f5138000 + 5952) -0b:000200:3:1041892834.728882 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-207164716)... to nid: 0x0x7f000001000000f0 pid 0 -05:000001:1:1041892834.728889 (genops.c:268:class_conn2export() 1145+272): Process entered -0b:000200:3:1041892834.728894 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.728900 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f8fe7540 -0b:000200:3:1041892834.728907 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892834.728912 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f8fe759c -08:000001:3:1041892834.728919 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -05:000080:1:1041892834.728923 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:3:1041892834.728930 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -05:000001:1:1041892834.728935 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:3:1041892834.728942 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.728946 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0b:000200:2:1041892834.728952 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6eec -08:000001:3:1041892834.728958 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041892834.728963 (events.c:40:request_out_callback() 1104+512): Process entered -0a:000001:3:1041892834.728968 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.728973 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:1:1041892834.728976 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 2 -08:000040:2:1041892834.728982 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.728989 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892834.728996 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.729000 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:2:1041892834.729006 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.729010 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000200:2:1041892834.729016 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -08:000001:1:1041892834.729019 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.729025 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -11:000002:1:1041892834.729030 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:004000:2:1041892834.729036 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.729039 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:000040:0:1041892834.729046 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -08:000010:1:1041892834.729052 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7ecb4 (tot 19167651) -0a:000001:0:1041892834.729059 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.729065 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.729069 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -08:000001:0:1041892834.729076 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.729081 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -08:000001:0:1041892834.729087 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:3:1041892834.729092 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.729098 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:3:1041892834.729102 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.729107 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000040:0:1041892834.729113 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -11:010000:1:1041892834.729118 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f39f0204 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:3:1041892834.729128 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.729133 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.729138 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000001:0:1041892834.729144 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.729149 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.729154 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892834.729160 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -0a:004000:2:1041892834.729166 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.729170 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.729176 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.729181 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.729187 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892834.729190 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -08:000001:3:1041892834.729195 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:2:1041892834.729199 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44e4 -11:000001:1:1041892834.729205 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.729210 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000001:3:1041892834.729216 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000200:2:1041892834.729221 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 984 -11:000001:1:1041892834.729228 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:004000:2:1041892834.729233 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.729236 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.729241 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -11:000001:1:1041892834.729247 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000001:3:1041892834.729252 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.729257 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -08:000001:3:1041892834.729261 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.729267 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:000001:1:1041892834.729270 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0b:000001:2:1041892834.729276 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:1:1041892834.729278 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0b:000200:2:1041892834.729283 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -11:000001:1:1041892834.729287 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.729291 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:004000:2:1041892834.729295 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.729298 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.729302 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0b:000200:2:1041892834.729307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6eec -> f9150ea0 -11:000001:1:1041892834.729311 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.729317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6f48 -> f9150efc -0a:000200:1:1041892834.729321 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.729327 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c6eec -0a:004000:1:1041892834.729331 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -08:000001:3:1041892834.729337 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.729342 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.729347 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:2:1041892834.729353 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892834.729356 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -0a:000001:3:1041892834.729361 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:1:1041892834.729365 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17637 -0a:000040:3:1041892834.729372 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9150ea0, sequence: 14119, eq->size: 1024 -0a:000200:1:1041892834.729377 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.729384 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.729388 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -08:000001:3:1041892834.729394 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892834.729400 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:0:1041892834.729405 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:1:1041892834.729409 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.729415 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:1:1041892834.729420 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:001000:2:1041892834.729425 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:0:1041892834.729431 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -0b:000001:2:1041892834.729438 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0b:000200:1:1041892834.729441 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273158988)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:0:1041892834.729450 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.729454 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.729461 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.729467 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.729472 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:1:1041892834.729475 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -0a:000001:0:1041892834.729482 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:1:1041892834.729486 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000200:2:1041892834.729491 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f8ffe260 -08:100000:3:1041892834.729498 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1315:0x44e4:7f000001:0 -11:000001:1:1041892834.729504 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0b:000200:2:1041892834.729509 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f8ffe2bc -11:000001:1:1041892834.729515 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.729521 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc77c -08:000200:3:1041892834.729528 (service.c:204:handle_incoming_request() 1252+240): got req 17636 (md: f4f10000 + 984) -08:000001:2:1041892834.729534 (events.c:62:reply_out_callback() 1104+528): Process entered -05:000001:3:1041892834.729538 (genops.c:268:class_conn2export() 1252+272): Process entered -11:000001:1:1041892834.729541 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.729546 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892834.729552 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:2:1041892834.729559 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357a6b4 (tot 19167411). -11:000001:1:1041892834.729564 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -05:000001:3:1041892834.729570 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -11:000001:1:1041892834.729575 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.729580 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -08:000001:2:1041892834.729585 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.729591 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000200:2:1041892834.729596 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e25ac -11:010000:1:1041892834.729599 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f39f0204 lrc: 1/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000040:3:1041892834.729609 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892834.729614 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0b:000200:2:1041892834.729619 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a6b4 : %zd -11:010000:1:1041892834.729624 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0204 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf3a79d44 -08:000001:3:1041892834.729633 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:2:1041892834.729641 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892834.729645 (handler.c:1254:mds_handle() 1252+272): Process entered -0b:000001:2:1041892834.729651 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.729654 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.729659 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e633ec count: 1 -0a:000040:0:1041892834.729666 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -11:000001:1:1041892834.729671 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.729677 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.729683 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -11:000010:1:1041892834.729686 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f39f0204 (tot 2561251). -08:000001:0:1041892834.729694 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.729699 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:3:1041892834.729704 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.729709 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.729714 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.729721 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:000002:3:1041892834.729726 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17636/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:1:1041892834.729733 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.729739 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:3:1041892834.729744 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:3:1041892834.729749 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -0a:000001:2:1041892834.729755 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:3:1041892834.729760 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -08:000001:1:1041892834.729763 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -11:000001:3:1041892834.729769 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.729775 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -08:000040:1:1041892834.729780 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -11:000001:3:1041892834.729786 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -08:000001:1:1041892834.729790 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.729796 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -0a:000001:2:1041892834.729802 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.729806 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041892834.729812 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.729817 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892834.729825 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:3:1041892834.729830 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -0a:000001:1:1041892834.729833 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:0:1041892834.729839 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000010:3:1041892834.729843 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f05b3504 (tot 2561435). -0a:000040:1:1041892834.729848 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -0a:000001:1:1041892834.729853 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000040:0:1041892834.729859 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -08:000001:1:1041892834.729863 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.729869 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.729873 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.729878 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.729882 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892834.729888 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000040:1:1041892834.729891 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -0a:000001:2:1041892834.729898 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000001:1:1041892834.729902 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.729907 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041892834.729913 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -08:000001:1:1041892834.729919 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:2:1041892834.729924 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.729929 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.729934 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.729940 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:1:1041892834.729945 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -0a:004000:2:1041892834.729952 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:1:1041892834.729955 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.729962 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.729967 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd0 -08:000001:1:1041892834.729972 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.729979 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000001:0:1041892834.729986 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000040:3:1041892834.729989 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -0a:000200:2:1041892834.729994 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 110880 -11:000001:3:1041892834.730003 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4032509188 : -262458108 : f05b3504) -0a:004000:2:1041892834.730009 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.730012 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -0a:000040:0:1041892834.730017 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -11:000040:3:1041892834.730022 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -0b:000001:2:1041892834.730030 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -0a:000001:0:1041892834.730035 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.730039 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.730043 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -11:000001:3:1041892834.730047 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.730052 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:010000:3:1041892834.730057 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0d44 -0a:004000:2:1041892834.730067 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892834.730070 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -0b:000200:2:1041892834.730075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc77c -> f921ee00 -02:000001:3:1041892834.730081 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -0b:000200:2:1041892834.730085 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc7d8 -> f921ee5c -02:010000:3:1041892834.730091 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0d44 -0b:000200:2:1041892834.730100 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc77c -08:000010:3:1041892834.730106 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f7fa8800 (tot 19167731) -0a:004000:2:1041892834.730113 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.730118 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:000001:1:1041892834.730122 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041892834.730128 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -02:000001:3:1041892834.730132 (mds_updates.c:465:mds_update_unpack() 1252+800): Process entered -0b:000001:2:1041892834.730138 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.730142 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ee00, sequence: 7120, eq->size: 16384 -02:000001:3:1041892834.730147 (mds_updates.c:407:mds_unlink_unpack() 1252+848): Process entered -0a:000001:0:1041892834.730152 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.730157 (mds_updates.c:422:mds_unlink_unpack() 1252+864): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.730163 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -02:000001:3:1041892834.730168 (mds_updates.c:477:mds_update_unpack() 1252+816): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.730173 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -02:000001:3:1041892834.730179 (mds_reint.c:418:mds_reint_unlink() 1252+960): Process entered -0b:000200:2:1041892834.730184 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892834.730188 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -02:002000:3:1041892834.730193 (handler.c:239:mds_fid2dentry() 1252+1120): --> mds_fid2dentry: sb f524a400 -0b:001000:2:1041892834.730199 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:1:1041892834.730204 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -02:000001:3:1041892834.730211 (handler.c:197:mds_fid2locked_dentry() 1252+1072): Process entered -0b:000001:2:1041892834.730216 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:3:1041892834.730221 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1168): Process entered -0a:000001:1:1041892834.730225 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.730231 (ldlm_lock.c:632:ldlm_lock_match() 1252+1232): Process entered -0a:004000:2:1041892834.730236 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892834.730241 (ldlm_resource.c:330:ldlm_resource_get() 1252+1296): Process entered -0b:000200:2:1041892834.730246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f8ffe2c0 -11:000040:3:1041892834.730252 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1328): getref res: f528cf10 count: 3 -0b:000200:2:1041892834.730258 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f8ffe31c -08:000001:1:1041892834.730263 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.730269 (ldlm_resource.c:344:ldlm_resource_get() 1252+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892834.730276 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev efb2566c -11:000001:3:1041892834.730282 (ldlm_lock.c:659:ldlm_lock_match() 1252+1232): Process leaving -11:000001:3:1041892834.730286 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1280): Process entered -11:000040:3:1041892834.730291 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1280): putref res: f528cf10 count: 2 -08:000001:2:1041892834.730296 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892834.730301 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1296): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.730306 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6ead4 (tot 19167491). -11:010000:3:1041892834.730312 (ldlm_lock.c:672:ldlm_lock_match() 1252+1232): ### not matched -08:100000:0:1041892834.730317 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1333:0x1bd0:7f000001:0 -08:000001:2:1041892834.730322 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.730327 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+1280): Process entered -08:000200:0:1041892834.730332 (service.c:204:handle_incoming_request() 1267+240): got req 7120 (md: f41a0000 + 110880) -0a:000200:2:1041892834.730337 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da294 -05:000001:0:1041892834.730342 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041892834.730347 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000001:3:1041892834.730351 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+1376): Process entered -05:000001:0:1041892834.730356 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.730362 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -11:000001:3:1041892834.730365 (ldlm_resource.c:330:ldlm_resource_get() 1252+1504): Process entered -0b:000200:2:1041892834.730370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ead4 : %zd -08:000040:0:1041892834.730376 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0a:004000:2:1041892834.730380 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.730385 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000040:3:1041892834.730390 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1536): getref res: f528cf10 count: 3 -0b:000001:2:1041892834.730397 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -04:000001:0:1041892834.730401 (ost_handler.c:448:ost_handle() 1267+272): Process entered -11:000001:3:1041892834.730404 (ldlm_resource.c:344:ldlm_resource_get() 1252+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892834.730412 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.730417 (ldlm_lock.c:251:ldlm_lock_new() 1252+1488): Process entered -08:000001:0:1041892834.730422 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -11:000010:3:1041892834.730426 (ldlm_lock.c:256:ldlm_lock_new() 1252+1504): kmalloced 'lock': 184 at efb7f204 (tot 2561619). -08:000001:2:1041892834.730432 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000040:3:1041892834.730438 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1520): getref res: f528cf10 count: 4 -0a:000001:2:1041892834.730444 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -11:000001:3:1041892834.730448 (ldlm_lock.c:282:ldlm_lock_new() 1252+1504): Process leaving (rc=4021809668 : -273157628 : efb7f204) -08:000001:0:1041892834.730455 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.730459 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -11:000001:3:1041892834.730465 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1488): Process entered -04:000002:0:1041892834.730470 (ost_handler.c:503:ost_handle() 1267+272): close -04:000001:0:1041892834.730474 (ost_handler.c:133:ost_close() 1267+320): Process entered -0a:000001:2:1041892834.730477 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892834.730482 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c357a294 (tot 19167731) -08:000001:2:1041892834.730487 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041892834.730492 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -05:000001:0:1041892834.730496 (genops.c:268:class_conn2export() 1267+400): Process entered -05:000080:0:1041892834.730499 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:000040:3:1041892834.730504 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1488): putref res: f528cf10 count: 3 -0b:000200:2:1041892834.730510 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892834.730515 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1504): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.730522 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:3:1041892834.730526 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: efb7f204 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -05:000001:0:1041892834.730535 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.730540 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0e:000001:0:1041892834.730545 (filter.c:823:filter_close() 1267+400): Process entered -05:000001:0:1041892834.730549 (genops.c:268:class_conn2export() 1267+448): Process entered -11:000001:3:1041892834.730552 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1440): Process entered -0a:000200:2:1041892834.730557 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bce -05:000080:0:1041892834.730564 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.730569 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022690852 : -272276444 : efc56424) -05:000001:0:1041892834.730575 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041892834.730581 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -0a:000200:2:1041892834.730584 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca294 [1](f55b64a4,240)... + 0 -0e:000001:0:1041892834.730593 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087459468 : -207507828 : f3a1ae8c) -11:000001:3:1041892834.730598 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1440): Process leaving -0a:004000:2:1041892834.730603 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:3:1041892834.730608 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: efb7f204 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:2:1041892834.730617 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:0:1041892834.730623 (filter.c:440:filter_close_internal() 1267+448): Process entered -11:000001:3:1041892834.730626 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1440): Process entered -0e:000002:0:1041892834.730631 (filter.c:80:f_dput() 1267+464): putting 37: f5300188, count = 0 -11:000001:3:1041892834.730635 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1488): Process entered -0a:004000:2:1041892834.730640 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:0:1041892834.730644 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892834.730649 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.730653 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.730657 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.730661 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1504): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.730666 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb2566c -> f9017260 -04:000001:0:1041892834.730673 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:0:1041892834.730677 (ost_handler.c:565:ost_handle() 1267+272): sending reply -11:001000:3:1041892834.730680 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:001000:3:1041892834.730686 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1792): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892834.730692 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb256c8 -> f90172bc -11:001000:3:1041892834.730698 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1792): Parent: 00000000, root: 00000000 -0a:000200:0:1041892834.730704 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -11:001000:3:1041892834.730708 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1792): Granted locks: -0b:000200:2:1041892834.730713 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb2566c -0a:004000:0:1041892834.730719 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:2:1041892834.730723 (events.c:84:reply_in_callback() 1104+528): Process entered -11:001000:3:1041892834.730727 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1952): -- Lock dump: f3a10804 (0 0 0 0) -08:000001:2:1041892834.730732 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041892834.730737 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1952): Node: local -0a:000200:2:1041892834.730741 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca294 -11:001000:3:1041892834.730745 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1952): Parent: 00000000 -0b:000200:2:1041892834.730750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -11:001000:3:1041892834.730755 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1968): Resource: f528cf10 (12) -0b:000200:2:1041892834.730760 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:3:1041892834.730764 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1952): Requested mode: 3, granted mode: 3 -0a:004000:2:1041892834.730769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892834.730773 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1952): Readers: 0 ; Writers; 0 -0a:004000:0:1041892834.730779 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -11:001000:3:1041892834.730782 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1792): Converting locks: -0b:000001:2:1041892834.730788 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:001000:3:1041892834.730792 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1792): Waiting locks: -08:000200:0:1041892834.730797 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 7120 -11:001000:3:1041892834.730801 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1648): -- Lock dump: efb7f204 (0 0 0 0) -0a:000200:0:1041892834.730807 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.730812 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -11:001000:3:1041892834.730815 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1648): Node: local -0a:000200:0:1041892834.730820 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -11:001000:3:1041892834.730824 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1648): Parent: 00000000 -0a:004000:0:1041892834.730829 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -11:001000:3:1041892834.730833 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1664): Resource: f528cf10 (12) -11:001000:3:1041892834.730839 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1648): Requested mode: 2, granted mode: 0 -0b:000001:2:1041892834.730844 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000200:0:1041892834.730849 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1017666924)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000001:2:1041892834.730856 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892834.730860 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1648): Readers: 0 ; Writers; 1 -0b:000200:0:1041892834.730866 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892834.730871 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1456): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.730877 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041892834.730884 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892834.730888 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:0:1041892834.730893 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041892834.730897 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -11:010000:3:1041892834.730901 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+1376): ### client-side local enqueue handler END (lock efb7f204) -0b:001000:2:1041892834.730908 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -11:000001:3:1041892834.730914 (ldlm_request.c:62:ldlm_completion_ast() 1252+1520): Process entered -0b:000001:2:1041892834.730919 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:010000:3:1041892834.730923 (ldlm_request.c:77:ldlm_completion_ast() 1252+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: efb7f204 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:0:1041892834.730932 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892834.730936 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1680): -- Lock dump: efb7f204 (0 0 0 0) -11:001000:3:1041892834.730942 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1680): Node: local -11:001000:3:1041892834.730947 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1680): Parent: 00000000 -08:000001:0:1041892834.730952 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892834.730955 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.730960 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0b:000200:2:1041892834.730964 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f8ffe320 -11:001000:3:1041892834.730969 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1696): Resource: f528cf10 (12) -0b:000200:2:1041892834.730975 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f8ffe37c -11:001000:3:1041892834.730980 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1680): Requested mode: 2, granted mode: 0 -0b:000200:2:1041892834.730985 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b4d4 -11:001000:3:1041892834.730991 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1680): Readers: 0 ; Writers; 1 -08:000001:2:1041892834.730995 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892834.730999 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1568): Process entered -08:000010:2:1041892834.731003 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7ecb4 (tot 19167659). -11:000001:3:1041892834.731008 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1616): Process entered -08:000001:2:1041892834.731013 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.731017 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1632): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.731022 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd294 -11:000001:3:1041892834.731026 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1616): Process entered -0b:000200:2:1041892834.731030 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7ecb4 : %zd -11:000040:3:1041892834.731035 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1616): Reprocessing lock efb7f204 -0a:004000:2:1041892834.731040 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.731044 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1664): Process entered -0a:000040:0:1041892834.731049 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -0b:000001:2:1041892834.731054 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:3:1041892834.731059 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1712): lock f3a10804 incompatible; sending blocking AST. -0b:000200:2:1041892834.731064 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.731070 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1760): Process entered -0b:000200:2:1041892834.731075 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:3:1041892834.731081 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1776): kmalloced 'w': 112 at f11887ec (tot 19167771) -0a:000001:0:1041892834.731087 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.731092 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.731097 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.731101 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892834.731105 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1680): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.731111 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -11:000001:3:1041892834.731114 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1632): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892834.731120 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000200:2:1041892834.731123 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bcf -11:000001:3:1041892834.731129 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1616): Process entered -0a:000001:2:1041892834.731133 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631396 : -262335900 : f05d1264) -02:000001:3:1041892834.731138 (handler.c:546:mds_blocking_ast() 1252+1680): Process entered -0a:000200:2:1041892834.731143 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e66b4 [1](f63836b4,240)... + 0 -02:010000:3:1041892834.731150 (handler.c:563:mds_blocking_ast() 1252+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:2:1041892834.731159 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.731163 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1728): Process entered -0a:000040:0:1041892834.731168 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -11:000001:3:1041892834.731172 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1776): Process entered -0a:000001:0:1041892834.731177 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.731181 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1776): Process leaving -0b:000200:2:1041892834.731186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:0:1041892834.731192 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.731196 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.731201 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:010000:3:1041892834.731204 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1792): ### client-side local cancel ns: mds_server lock: f3a10804 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:0:1041892834.731213 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:3:1041892834.731217 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1776): Process entered -0b:000200:2:1041892834.731221 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f90172c0 -02:000001:3:1041892834.731227 (handler.c:546:mds_blocking_ast() 1252+1872): Process entered -0b:000200:2:1041892834.731231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f901731c -02:000001:3:1041892834.731237 (handler.c:550:mds_blocking_ast() 1252+1888): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.731242 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -11:000001:3:1041892834.731247 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1824): Process entered -08:000001:2:1041892834.731251 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892834.731255 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1840): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.731260 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.731265 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1808): Process entered -0a:000200:2:1041892834.731269 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -11:000001:3:1041892834.731273 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1840): Process entered -0b:000200:2:1041892834.731277 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -11:000001:3:1041892834.731283 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1840): Process leaving -0b:000200:2:1041892834.731287 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892834.731291 (ldlm_lock.c:151:ldlm_lock_put() 1252+1856): Process entered -0a:004000:2:1041892834.731295 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.731299 (ldlm_lock.c:173:ldlm_lock_put() 1252+1856): Process leaving -0a:000040:0:1041892834.731303 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -11:000001:3:1041892834.731308 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1808): Process leaving -0a:000001:0:1041892834.731313 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.731317 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1776): Process leaving -08:000001:0:1041892834.731322 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.731326 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1776): Process entered -0b:000001:2:1041892834.731330 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:3:1041892834.731333 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1824): Process entered -11:000001:3:1041892834.731338 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1840): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.731343 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1824): Process entered -11:000040:3:1041892834.731348 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1824): Reprocessing lock efb7f204 -11:000001:3:1041892834.731353 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1872): Process entered -11:000001:3:1041892834.731357 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1888): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.731363 (ldlm_lock.c:564:ldlm_grant_lock() 1252+1856): Process entered -0b:000001:2:1041892834.731367 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:3:1041892834.731372 (ldlm_resource.c:504:ldlm_resource_dump() 1252+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0b:000001:2:1041892834.731377 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:3:1041892834.731381 (ldlm_resource.c:506:ldlm_resource_dump() 1252+2208): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892834.731386 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:001000:3:1041892834.731391 (ldlm_resource.c:507:ldlm_resource_dump() 1252+2208): Parent: 00000000, root: 00000000 -0b:000200:2:1041892834.731395 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:001000:3:1041892834.731400 (ldlm_resource.c:509:ldlm_resource_dump() 1252+2208): Granted locks: -0b:001000:2:1041892834.731404 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:3:1041892834.731410 (ldlm_resource.c:516:ldlm_resource_dump() 1252+2208): Converting locks: -0b:000001:2:1041892834.731414 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:3:1041892834.731418 (ldlm_resource.c:523:ldlm_resource_dump() 1252+2208): Waiting locks: -0a:004000:2:1041892834.731422 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:3:1041892834.731426 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+2064): -- Lock dump: efb7f204 (0 0 0 0) -0b:000200:2:1041892834.731431 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc88c -> f8ffe380 -11:001000:3:1041892834.731436 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+2064): Node: local -0b:000200:2:1041892834.731441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc8e8 -> f8ffe3dc -11:001000:3:1041892834.731446 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+2064): Parent: 00000000 -0b:000200:2:1041892834.731451 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc88c -11:001000:3:1041892834.731456 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+2080): Resource: f528cf10 (12) -11:001000:3:1041892834.731461 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+2064): Requested mode: 2, granted mode: 0 -08:000001:2:1041892834.731466 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:3:1041892834.731470 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+2064): Readers: 0 ; Writers; 1 -08:000010:2:1041892834.731475 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357a294 (tot 19167531). -11:000001:3:1041892834.731480 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1904): Process entered -08:000001:2:1041892834.731484 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892834.731489 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1920): kmalloced 'w': 112 at efb7e434 (tot 19167643) -0a:000200:2:1041892834.731495 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -11:000001:3:1041892834.731499 (ldlm_lock.c:577:ldlm_grant_lock() 1252+1856): Process leaving -0b:000200:2:1041892834.731503 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a294 : %zd -11:000001:3:1041892834.731508 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1840): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.731513 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.731517 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1824): Process entered -0b:000001:2:1041892834.731521 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892834.731525 (ldlm_request.c:62:ldlm_completion_ast() 1252+1968): Process entered -0b:001000:2:1041892834.731529 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892834.731534 (ldlm_request.c:69:ldlm_completion_ast() 1252+1984): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.731539 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.731544 (ldlm_lock.c:151:ldlm_lock_put() 1252+1872): Process entered -08:000001:2:1041892834.731548 (client.c:379:ptlrpc_check_reply() 1331+684): Process entered -11:000001:3:1041892834.731552 (ldlm_lock.c:173:ldlm_lock_put() 1252+1872): Process leaving -08:000001:2:1041892834.731556 (client.c:383:ptlrpc_check_reply() 1331+700): Process leaving via out (rc=1 : 1 : 1) -11:000010:3:1041892834.731561 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1840): kfreed 'w': 112 at efb7e434 (tot 19167531). -08:000200:2:1041892834.731567 (client.c:404:ptlrpc_check_reply() 1331+732): @@@ rc = 1 for req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892834.731573 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1824): Process leaving -08:000200:2:1041892834.731578 (client.c:667:ptlrpc_queue_wait() 1331+700): @@@ -- done sleeping req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892834.731585 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1776): Process leaving -08:000001:2:1041892834.731589 (pack_generic.c:79:lustre_unpack_msg() 1331+700): Process entered -11:010000:3:1041892834.731592 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1792): ### client-side local cancel handler END ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:2:1041892834.731601 (pack_generic.c:106:lustre_unpack_msg() 1331+716): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.731606 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1728): Process leaving -08:000200:2:1041892834.731610 (client.c:716:ptlrpc_queue_wait() 1331+700): @@@ status 0 - req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892834.731617 (ldlm_lock.c:151:ldlm_lock_put() 1252+1776): Process entered -08:000001:2:1041892834.731621 (client.c:411:ptlrpc_check_status() 1331+684): Process entered -11:000001:3:1041892834.731624 (ldlm_lock.c:173:ldlm_lock_put() 1252+1776): Process leaving -08:000001:2:1041892834.731629 (client.c:426:ptlrpc_check_status() 1331+700): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.731633 (handler.c:571:mds_blocking_ast() 1252+1696): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.731638 (client.c:766:ptlrpc_queue_wait() 1331+652): Process leaving -11:000001:3:1041892834.731642 (ldlm_lock.c:151:ldlm_lock_put() 1252+1664): Process entered -03:000002:2:1041892834.731646 (osc_request.c:186:osc_open() 1331+444): mode: 100000 -11:010000:3:1041892834.731650 (ldlm_lock.c:155:ldlm_lock_put() 1252+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10804 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -03:000001:2:1041892834.731659 (osc_request.c:190:osc_open() 1331+444): Process leaving -11:000001:3:1041892834.731662 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1712): Process entered -08:000001:2:1041892834.731667 (client.c:355:__ptlrpc_req_finished() 1331+508): Process entered -11:000040:3:1041892834.731670 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1712): putref res: f528cf10 count: 2 -08:000040:2:1041892834.731675 (client.c:360:__ptlrpc_req_finished() 1331+556): @@@ refcount now 0 req x7119/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:3:1041892834.731682 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1728): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.731687 (client.c:310:__ptlrpc_free_req() 1331+556): Process entered -11:000010:3:1041892834.731691 (ldlm_lock.c:169:ldlm_lock_put() 1252+1680): kfreed 'lock': 184 at f3a10804 (tot 2561435). -08:000010:2:1041892834.731697 (client.c:326:__ptlrpc_free_req() 1331+572): kfreed 'request->rq_repmsg': 240 at f63836b4 (tot 19167291). -11:000001:3:1041892834.731702 (ldlm_lock.c:173:ldlm_lock_put() 1252+1664): Process leaving -08:000010:2:1041892834.731706 (client.c:331:__ptlrpc_free_req() 1331+572): kfreed 'request->rq_reqmsg': 240 at f55d38c4 (tot 19167051). -11:000010:3:1041892834.731712 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1632): kfreed 'w': 112 at f11887ec (tot 19166939). -08:000001:2:1041892834.731717 (connection.c:109:ptlrpc_put_connection() 1331+604): Process entered -11:000001:3:1041892834.731721 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1616): Process leaving -08:000040:2:1041892834.731725 (connection.c:117:ptlrpc_put_connection() 1331+604): connection=f54d139c refcount 21 -11:000001:3:1041892834.731730 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1568): Process leaving -08:000001:2:1041892834.731734 (connection.c:130:ptlrpc_put_connection() 1331+620): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.731738 (ldlm_request.c:98:ldlm_completion_ast() 1252+1584): ### client-side enqueue waking up: granted ns: mds_server lock: efb7f204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000010:2:1041892834.731748 (client.c:344:__ptlrpc_free_req() 1331+572): kfreed 'request': 204 at f05b818c (tot 19166735). -11:000001:3:1041892834.731753 (ldlm_request.c:99:ldlm_completion_ast() 1252+1536): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.731758 (client.c:345:__ptlrpc_free_req() 1331+556): Process leaving -11:010000:3:1041892834.731762 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1440): ### client-side local enqueue END ns: mds_server lock: efb7f204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.731770 (client.c:364:__ptlrpc_req_finished() 1331+524): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.731775 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+1376): Process leaving -07:000001:2:1041892834.731779 (../include/linux/obd_class.h:345:obd_open() 1331+412): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.731784 (ldlm_lock.c:151:ldlm_lock_put() 1252+1424): Process entered -07:000001:2:1041892834.731788 (file.c:156:ll_file_open() 1331+380): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.731793 (ldlm_lock.c:173:ldlm_lock_put() 1252+1424): Process leaving -07:000001:2:1041892834.731797 (dcache.c:48:ll_intent_release() 1331+344): Process entered -11:000001:3:1041892834.731800 (ldlm_request.c:338:ldlm_match_or_enqueue() 1252+1184): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.731805 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+440): Process entered -02:000001:3:1041892834.731809 (handler.c:213:mds_fid2locked_dentry() 1252+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -11:000001:2:1041892834.731815 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+440): Process leaving -02:000001:3:1041892834.731819 (handler.c:156:mds_name2locked_dentry() 1252+1088): Process entered -11:000001:2:1041892834.731823 (ldlm_lock.c:461:ldlm_lock_decref() 1331+392): Process entered -11:010000:2:1041892834.731828 (ldlm_lock.c:466:ldlm_lock_decref() 1331+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10984 lrc: 3/1,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -11:000001:2:1041892834.731837 (ldlm_request.c:497:ldlm_cancel_lru() 1331+488): Process entered -11:000001:3:1041892834.731841 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1184): Process entered -11:000001:2:1041892834.731846 (ldlm_request.c:504:ldlm_cancel_lru() 1331+504): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.731850 (ldlm_lock.c:632:ldlm_lock_match() 1252+1248): Process entered -11:000001:2:1041892834.731854 (ldlm_lock.c:151:ldlm_lock_put() 1331+440): Process entered -11:000001:3:1041892834.731858 (ldlm_resource.c:330:ldlm_resource_get() 1252+1312): Process entered -11:000001:2:1041892834.731862 (ldlm_lock.c:173:ldlm_lock_put() 1331+440): Process leaving -11:000040:3:1041892834.731866 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1344): getref res: f528c1fc count: 2 -11:000001:2:1041892834.731871 (ldlm_lock.c:151:ldlm_lock_put() 1331+440): Process entered -11:000001:3:1041892834.731874 (ldlm_resource.c:344:ldlm_resource_get() 1252+1328): Process leaving (rc=4113089020 : -181878276 : f528c1fc) -11:000001:2:1041892834.731881 (ldlm_lock.c:173:ldlm_lock_put() 1331+440): Process leaving -11:000001:3:1041892834.731884 (ldlm_lock.c:659:ldlm_lock_match() 1252+1248): Process leaving -11:000001:2:1041892834.731888 (ldlm_lock.c:502:ldlm_lock_decref() 1331+392): Process leaving -11:000001:3:1041892834.731892 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1296): Process entered -11:000040:3:1041892834.731896 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1296): putref res: f528c1fc count: 1 -07:002000:2:1041892834.731901 (dcache.c:74:ll_intent_release() 1331+360): D_IT UP dentry f5bf54a0 fsdata f64439cc intent: open -11:000001:3:1041892834.731907 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1312): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.731912 (dcache.c:76:ll_intent_release() 1331+344): Process leaving -11:010000:3:1041892834.731915 (ldlm_lock.c:672:ldlm_lock_match() 1252+1248): ### not matched -11:000001:3:1041892834.731920 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+1296): Process entered -11:000001:3:1041892834.731924 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+1392): Process entered -07:000001:2:1041892834.731928 (file.c:278:ll_file_release() 1331+436): Process entered -11:000001:3:1041892834.731932 (ldlm_resource.c:330:ldlm_resource_get() 1252+1520): Process entered -07:000001:2:1041892834.731936 (../include/linux/obd_class.h:325:obd_close() 1331+468): Process entered -11:000040:3:1041892834.731939 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1552): getref res: f528c1fc count: 2 -05:000001:2:1041892834.731945 (genops.c:268:class_conn2export() 1331+516): Process entered -11:000001:3:1041892834.731948 (ldlm_resource.c:344:ldlm_resource_get() 1252+1536): Process leaving (rc=4113089020 : -181878276 : f528c1fc) -05:000080:2:1041892834.731954 (genops.c:287:class_conn2export() 1331+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892834.731960 (ldlm_lock.c:251:ldlm_lock_new() 1252+1504): Process entered -05:000001:2:1041892834.731964 (genops.c:294:class_conn2export() 1331+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000010:3:1041892834.731970 (ldlm_lock.c:256:ldlm_lock_new() 1252+1520): kmalloced 'lock': 184 at f3a10804 (tot 2561619). -03:000001:2:1041892834.731976 (osc_request.c:202:osc_close() 1331+516): Process entered -11:000040:3:1041892834.731980 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1536): getref res: f528c1fc count: 3 -05:000001:2:1041892834.731985 (genops.c:268:class_conn2export() 1331+644): Process entered -11:000001:3:1041892834.731989 (ldlm_lock.c:282:ldlm_lock_new() 1252+1520): Process leaving (rc=4087416836 : -207550460 : f3a10804) -05:000080:2:1041892834.731995 (genops.c:287:class_conn2export() 1331+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892834.732000 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1504): Process entered -05:000001:2:1041892834.732004 (genops.c:294:class_conn2export() 1331+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000040:3:1041892834.732010 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1504): putref res: f528c1fc count: 2 -08:000001:2:1041892834.732015 (client.c:263:ptlrpc_prep_req() 1331+580): Process entered -11:000001:3:1041892834.732019 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1520): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.732024 (client.c:268:ptlrpc_prep_req() 1331+596): kmalloced 'request': 204 at f05b818c (tot 19166939) -11:010000:3:1041892834.732029 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: --/EX res: 24/3519943247 rrc: 2 type: PLN remote: 0x0 -08:000010:2:1041892834.732037 (pack_generic.c:42:lustre_pack_msg() 1331+660): kmalloced '*msg': 240 at f55d38c4 (tot 19167179) -11:000001:3:1041892834.732043 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1456): Process entered -08:000001:2:1041892834.732047 (connection.c:135:ptlrpc_connection_addref() 1331+612): Process entered -11:000001:3:1041892834.732051 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1456): Process leaving -08:000040:2:1041892834.732055 (connection.c:137:ptlrpc_connection_addref() 1331+612): connection=f54d139c refcount 22 -11:010000:3:1041892834.732059 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a10804 lrc: 3/0,1 mode: --/EX res: 24/3519943247 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.732067 (connection.c:139:ptlrpc_connection_addref() 1331+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:3:1041892834.732073 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1456): Process entered -08:000001:2:1041892834.732077 (client.c:305:ptlrpc_prep_req() 1331+596): Process leaving (rc=4032528780 : -262438516 : f05b818c) -11:000001:3:1041892834.732083 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1504): Process entered -08:000001:2:1041892834.732087 (client.c:613:ptlrpc_queue_wait() 1331+724): Process entered -11:000001:3:1041892834.732091 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1520): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892834.732095 (client.c:621:ptlrpc_queue_wait() 1331+740): Sending RPC pid:xid:nid:opc 1331:7121:7f000001:12 -11:001000:3:1041892834.732101 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1824): --- Resource: f528c1fc (18 d1ce124f 0) (rc: 2) -08:000001:2:1041892834.732106 (niobuf.c:372:ptl_send_rpc() 1331+804): Process entered -11:001000:3:1041892834.732110 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1808): Namespace: f60f5ba4 (mds_server) -08:000010:2:1041892834.732115 (niobuf.c:399:ptl_send_rpc() 1331+820): kmalloced 'repbuf': 240 at f63836b4 (tot 19167419) -11:001000:3:1041892834.732120 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1808): Parent: 00000000, root: 00000000 -0a:000200:2:1041892834.732125 (lib-dispatch.c:54:lib_dispatch() 1331+1156): 2130706433: API call PtlMEAttach (5) -11:001000:3:1041892834.732130 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1808): Granted locks: -0a:004000:2:1041892834.732135 (lib-me.c:42:do_PtlMEAttach() 1331+1188): taking state lock -11:001000:3:1041892834.732138 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1968): -- Lock dump: f3a10a44 (0 0 0 0) -0a:004000:2:1041892834.732143 (lib-me.c:58:do_PtlMEAttach() 1331+1188): releasing state lock -11:001000:3:1041892834.732147 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+1984): Node: NID 7f000001 (rhandle: 0xf39f0744) -0a:000200:2:1041892834.732153 (lib-dispatch.c:54:lib_dispatch() 1331+1156): 2130706433: API call PtlMDAttach (11) -11:001000:3:1041892834.732158 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1968): Parent: 00000000 -0a:004000:2:1041892834.732162 (lib-md.c:210:do_PtlMDAttach() 1331+1188): taking state lock -11:001000:3:1041892834.732166 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1984): Resource: f528c1fc (24) -0a:004000:2:1041892834.732171 (lib-md.c:229:do_PtlMDAttach() 1331+1188): releasing state lock -11:001000:3:1041892834.732175 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1968): Requested mode: 3, granted mode: 3 -08:000200:2:1041892834.732180 (niobuf.c:433:ptl_send_rpc() 1331+820): Setup reply buffer: 240 bytes, xid 7121, portal 4 -11:001000:3:1041892834.732185 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1968): Readers: 0 ; Writers; 0 -0a:000200:2:1041892834.732190 (lib-dispatch.c:54:lib_dispatch() 1331+1220): 2130706433: API call PtlMDBind (13) -11:001000:3:1041892834.732195 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1808): Converting locks: -0a:004000:2:1041892834.732199 (lib-md.c:261:do_PtlMDBind() 1331+1252): taking state lock -11:001000:3:1041892834.732203 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1808): Waiting locks: -0a:004000:2:1041892834.732207 (lib-md.c:269:do_PtlMDBind() 1331+1252): releasing state lock -11:001000:3:1041892834.732211 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1664): -- Lock dump: f3a10804 (0 0 0 0) -08:000200:2:1041892834.732216 (niobuf.c:77:ptl_send_buf() 1331+900): Sending 240 bytes to portal 6, xid 7121 -11:001000:3:1041892834.732220 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1664): Node: local -0a:000200:2:1041892834.732225 (lib-dispatch.c:54:lib_dispatch() 1331+1220): 2130706433: API call PtlPut (19) -11:001000:3:1041892834.732229 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1664): Parent: 00000000 -0a:004000:2:1041892834.732234 (lib-move.c:737:do_PtlPut() 1331+1540): taking state lock -11:001000:3:1041892834.732238 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1680): Resource: f528c1fc (24) -0a:000200:2:1041892834.732243 (lib-move.c:745:do_PtlPut() 1331+1556): PtlPut -> 2130706433: 0 -11:001000:3:1041892834.732248 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1664): Requested mode: 1, granted mode: 0 -0a:004000:2:1041892834.732253 (lib-move.c:800:do_PtlPut() 1331+1540): releasing state lock -11:001000:3:1041892834.732257 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1664): Readers: 0 ; Writers; 1 -0b:000200:2:1041892834.732262 (socknal_cb.c:631:ksocknal_send() 1331+1668): sending %zd bytes from [240](00000001,-178439996)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:3:1041892834.732268 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1472): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.732273 (socknal.c:484:ksocknal_get_conn() 1331+1700): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:010000:3:1041892834.732279 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+1392): ### client-side local enqueue handler END (lock f3a10804) -0b:000200:2:1041892834.732284 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1700): type 1, nob 312 niov 2 -11:000001:3:1041892834.732289 (ldlm_request.c:62:ldlm_completion_ast() 1252+1536): Process entered -08:000001:2:1041892834.732293 (niobuf.c:441:ptl_send_rpc() 1331+820): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.732297 (ldlm_request.c:77:ldlm_completion_ast() 1252+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10804 lrc: 3/0,1 mode: --/EX res: 24/3519943247 rrc: 2 type: PLN remote: 0x0 -08:000200:2:1041892834.732305 (client.c:662:ptlrpc_queue_wait() 1331+772): @@@ -- sleeping req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:3:1041892834.732312 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1696): -- Lock dump: f3a10804 (0 0 0 0) -08:000001:2:1041892834.732317 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -11:001000:3:1041892834.732321 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1696): Node: local -08:000001:2:1041892834.732325 (client.c:402:ptlrpc_check_reply() 1331+756): Process leaving -11:001000:3:1041892834.732329 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1696): Parent: 00000000 -08:000200:2:1041892834.732333 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 0 for req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:001000:3:1041892834.732340 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1712): Resource: f528c1fc (24) -08:000001:2:1041892834.732345 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -11:001000:3:1041892834.732349 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1696): Requested mode: 1, granted mode: 0 -08:000001:2:1041892834.732354 (client.c:402:ptlrpc_check_reply() 1331+756): Process leaving -11:001000:3:1041892834.732357 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1696): Readers: 0 ; Writers; 1 -08:000200:2:1041892834.732362 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 0 for req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:3:1041892834.732369 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1584): Process entered -0b:000200:2:1041892834.732373 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892834.732379 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -0a:004000:2:1041892834.732383 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892834.732386 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.732391 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892834.732395 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -0a:000200:2:1041892834.732399 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44e5 -11:000040:3:1041892834.732405 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1632): Reprocessing lock f3a10804 -0a:000001:2:1041892834.732410 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768508 : -182198788 : f523ddfc) -11:000001:3:1041892834.732416 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1680): Process entered -0a:000200:2:1041892834.732420 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05da6b4 [1](efb7e324,72)... + 0 -11:001000:3:1041892834.732427 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1728): lock f3a10a44 incompatible; sending blocking AST. -0a:004000:2:1041892834.732433 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.732436 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1776): Process entered -0b:000200:2:1041892834.732441 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:3:1041892834.732446 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1792): kmalloced 'w': 112 at f11887ec (tot 19167531) -0a:004000:2:1041892834.732453 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892834.732456 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1696): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.732462 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b4d4 -> f9017320 -11:000001:3:1041892834.732467 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.732472 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b530 -> f901737c -11:000001:3:1041892834.732478 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1632): Process entered -0b:000200:2:1041892834.732482 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b4d4 -11:000001:3:1041892834.732488 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1252+1696): Process entered -08:000001:2:1041892834.732492 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.732496 (client.c:263:ptlrpc_prep_req() 1252+1760): Process entered -08:000001:2:1041892834.732500 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.732506 (client.c:268:ptlrpc_prep_req() 1252+1776): kmalloced 'request': 204 at f55d3ad4 (tot 19167735) -08:000001:0:1041892834.732513 (client.c:379:ptlrpc_check_reply() 1332+1192): Process entered -08:000010:3:1041892834.732518 (pack_generic.c:42:lustre_pack_msg() 1252+1840): kmalloced '*msg': 192 at f6208bdc (tot 19167927) -0a:000200:2:1041892834.732525 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -08:000001:0:1041892834.732530 (client.c:383:ptlrpc_check_reply() 1332+1208): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.732534 (connection.c:135:ptlrpc_connection_addref() 1252+1792): Process entered -0b:000200:2:1041892834.732538 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -08:000040:3:1041892834.732544 (connection.c:137:ptlrpc_connection_addref() 1252+1792): connection=f54d16b4 refcount 3 -08:000200:0:1041892834.732550 (client.c:404:ptlrpc_check_reply() 1332+1240): @@@ rc = 1 for req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.732556 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.732561 (client.c:667:ptlrpc_queue_wait() 1332+1208): @@@ -- done sleeping req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041892834.732567 (connection.c:139:ptlrpc_connection_addref() 1252+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.732574 (pack_generic.c:79:lustre_unpack_msg() 1332+1208): Process entered -0a:004000:2:1041892834.732578 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.732582 (client.c:305:ptlrpc_prep_req() 1252+1776): Process leaving (rc=4116527828 : -178439468 : f55d3ad4) -0b:000001:2:1041892834.732589 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.732594 (pack_generic.c:106:lustre_unpack_msg() 1332+1224): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.732598 (client.c:716:ptlrpc_queue_wait() 1332+1208): @@@ status 0 - req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:3:1041892834.732604 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1252+1760): ### server preparing blocking AST ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: PR/PR res: 24/3519943247 rrc: 2 type: PLN remote: 0xf39f0744 -08:000001:0:1041892834.732614 (client.c:453:ptlrpc_free_committed() 1332+1224): Process entered -11:000001:3:1041892834.732618 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1252+1744): Process entered -08:080000:0:1041892834.732623 (client.c:460:ptlrpc_free_committed() 1332+1240): committing for xid 0, last_committed 0 -08:080000:0:1041892834.732627 (client.c:472:ptlrpc_free_committed() 1332+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.732634 (client.c:481:ptlrpc_free_committed() 1332+1224): Process leaving -0b:000001:2:1041892834.732638 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.732643 (client.c:411:ptlrpc_check_status() 1332+1192): Process entered -08:000001:0:1041892834.732647 (client.c:426:ptlrpc_check_status() 1332+1208): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.732651 (client.c:766:ptlrpc_queue_wait() 1332+1160): Process leaving -0b:000001:2:1041892834.732655 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:3:1041892834.732659 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1252+1760): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.732665 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892834.732671 (niobuf.c:372:ptl_send_rpc() 1252+1776): Process entered -08:000001:0:1041892834.732675 (client.c:355:__ptlrpc_req_finished() 1332+1016): Process entered -08:000040:0:1041892834.732679 (client.c:360:__ptlrpc_req_finished() 1332+1064): @@@ refcount now 0 req x17637/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:3:1041892834.732685 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.732691 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:004000:3:1041892834.732696 (lib-md.c:261:do_PtlMDBind() 1252+2224): taking state lock -08:000001:0:1041892834.732701 (client.c:310:__ptlrpc_free_req() 1332+1064): Process entered -0b:001000:2:1041892834.732704 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892834.732711 (lib-md.c:269:do_PtlMDBind() 1252+2224): releasing state lock -08:000010:0:1041892834.732715 (client.c:326:__ptlrpc_free_req() 1332+1080): kfreed 'request->rq_repmsg': 72 at efb7e324 (tot 19167855). -0b:000001:2:1041892834.732720 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:0:1041892834.732724 (client.c:331:__ptlrpc_free_req() 1332+1080): kfreed 'request->rq_reqmsg': 192 at efb13ef4 (tot 19167663). -08:000200:3:1041892834.732730 (niobuf.c:77:ptl_send_buf() 1252+1872): Sending 192 bytes to portal 15, xid 90 -0a:004000:2:1041892834.732736 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892834.732741 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlPut (19) -0b:000200:2:1041892834.732746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc88c -> f8fe75a0 -08:000001:0:1041892834.732753 (connection.c:109:ptlrpc_put_connection() 1332+1112): Process entered -0a:004000:3:1041892834.732756 (lib-move.c:737:do_PtlPut() 1252+2512): taking state lock -0b:000200:2:1041892834.732761 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc8e8 -> f8fe75fc -08:000040:0:1041892834.732768 (connection.c:117:ptlrpc_put_connection() 1332+1112): connection=f54d139c refcount 21 -0b:000200:2:1041892834.732772 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc88c -08:000001:0:1041892834.732779 (connection.c:130:ptlrpc_put_connection() 1332+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.732783 (events.c:40:request_out_callback() 1104+512): Process entered -08:000010:0:1041892834.732787 (client.c:344:__ptlrpc_free_req() 1332+1080): kfreed 'request': 204 at f3a6e18c (tot 19167459). -08:000001:0:1041892834.732793 (client.c:345:__ptlrpc_free_req() 1332+1064): Process leaving -08:000001:0:1041892834.732797 (client.c:364:__ptlrpc_req_finished() 1332+1032): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.732801 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:0:1041892834.732805 (ldlm_lock.c:902:ldlm_lock_cancel() 1332+1000): Process entered -08:000040:2:1041892834.732809 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892834.732817 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1332+1048): Process entered -08:000001:2:1041892834.732820 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.732826 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1332+1064): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.732830 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.732836 (ldlm_lock.c:191:ldlm_lock_destroy() 1332+1032): Process entered -0a:000200:2:1041892834.732839 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -11:000001:0:1041892834.732844 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+1064): Process entered -0b:000200:2:1041892834.732848 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -11:000001:0:1041892834.732854 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+1064): Process leaving -0a:004000:2:1041892834.732857 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.732862 (ldlm_lock.c:151:ldlm_lock_put() 1332+1080): Process entered -0a:000200:3:1041892834.732865 (lib-move.c:745:do_PtlPut() 1252+2528): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.732871 (ldlm_lock.c:173:ldlm_lock_put() 1332+1080): Process leaving -11:000001:0:1041892834.732875 (ldlm_lock.c:232:ldlm_lock_destroy() 1332+1032): Process leaving -0a:004000:3:1041892834.732878 (lib-move.c:800:do_PtlPut() 1252+2512): releasing state lock -0b:000001:2:1041892834.732883 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.732888 (ldlm_lock.c:920:ldlm_lock_cancel() 1332+1000): Process leaving -0b:000200:3:1041892834.732891 (socknal_cb.c:631:ksocknal_send() 1252+2640): sending %zd bytes from [192](00000001,-165639204)... to nid: 0x0x7f000001000000c0 pid 0 -0b:001000:2:1041892834.732899 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.732905 (ldlm_request.c:486:ldlm_cli_cancel() 1332+952): Process leaving -11:000001:0:1041892834.732910 (ldlm_lock.c:151:ldlm_lock_put() 1332+1000): Process entered -0b:000200:2:1041892834.732913 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.732919 (ldlm_lock.c:173:ldlm_lock_put() 1332+1000): Process leaving -0b:000200:2:1041892834.732923 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:3:1041892834.732929 (socknal.c:484:ksocknal_get_conn() 1252+2672): got conn [f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892834.732935 (ldlm_lock.c:151:ldlm_lock_put() 1332+952): Process entered -0b:000200:3:1041892834.732938 (socknal_cb.c:580:ksocknal_launch_packet() 1252+2672): type 1, nob 264 niov 2 -0a:004000:2:1041892834.732945 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892834.732950 (ldlm_lock.c:155:ldlm_lock_put() 1332+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79d44 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf39f0204 -0a:000001:2:1041892834.732957 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.732962 (niobuf.c:441:ptl_send_rpc() 1252+1792): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.732967 (ldlm_resource.c:370:ldlm_resource_putref() 1332+1000): Process entered -11:000040:0:1041892834.732971 (ldlm_resource.c:373:ldlm_resource_putref() 1332+1000): putref res: f528c940 count: 1 -08:000001:3:1041892834.732975 (client.c:355:__ptlrpc_req_finished() 1252+1760): Process entered -0a:000200:2:1041892834.732981 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd0 -08:000040:3:1041892834.732987 (client.c:360:__ptlrpc_req_finished() 1252+1808): @@@ refcount now 1 req x90/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -11:000001:0:1041892834.732995 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1016): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.732999 (client.c:367:__ptlrpc_req_finished() 1252+1776): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.733005 (ldlm_lock.c:169:ldlm_lock_put() 1332+968): kfreed 'lock': 184 at f3a79d44 (tot 2561435). -0a:000001:2:1041892834.733010 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768060 : -182199236 : f523dc3c) -11:000001:0:1041892834.733016 (ldlm_lock.c:173:ldlm_lock_put() 1332+952): Process leaving -11:000001:3:1041892834.733019 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1252+1712): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.733025 (mdc_request.c:427:mdc_enqueue() 1332+920): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.733029 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ca7bc [1](efb13ce4,240)... + 0 -11:000001:3:1041892834.733038 (ldlm_lock.c:151:ldlm_lock_put() 1252+1680): Process entered -07:000001:0:1041892834.733043 (../include/linux/obd_class.h:204:obd_packmd() 1332+696): Process entered -05:000001:0:1041892834.733047 (genops.c:268:class_conn2export() 1332+744): Process entered -05:000080:0:1041892834.733051 (genops.c:287:class_conn2export() 1332+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:3:1041892834.733055 (ldlm_lock.c:173:ldlm_lock_put() 1252+1680): Process leaving -0a:004000:2:1041892834.733060 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000001:0:1041892834.733065 (genops.c:294:class_conn2export() 1332+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.733071 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -03:000001:0:1041892834.733077 (osc_request.c:70:osc_packmd() 1332+744): Process entered -0a:004000:2:1041892834.733080 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:3:1041892834.733085 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1648): kfreed 'w': 112 at f11887ec (tot 19167347). -0b:000200:2:1041892834.733092 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc88c -> f9017380 -03:000001:0:1041892834.733098 (osc_request.c:74:osc_packmd() 1332+760): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041892834.733103 (../include/linux/obd_class.h:209:obd_packmd() 1332+712): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041892834.733108 (client.c:355:__ptlrpc_req_finished() 1332+728): Process entered -08:000040:0:1041892834.733112 (client.c:360:__ptlrpc_req_finished() 1332+776): @@@ refcount now 0 req x17634/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892834.733118 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc8e8 -> f90173dc -08:000001:0:1041892834.733124 (client.c:310:__ptlrpc_free_req() 1332+776): Process entered -0b:000200:2:1041892834.733128 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc88c -08:000010:0:1041892834.733134 (client.c:326:__ptlrpc_free_req() 1332+792): kfreed 'request->rq_repmsg': 320 at f3a59200 (tot 19167027). -11:000001:3:1041892834.733139 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1632): Process leaving -11:000001:3:1041892834.733144 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1584): Process leaving -08:000010:0:1041892834.733148 (client.c:331:__ptlrpc_free_req() 1332+792): kfreed 'request->rq_reqmsg': 352 at f6044e00 (tot 19166675). -08:000001:2:1041892834.733154 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.733158 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:0:1041892834.733163 (connection.c:109:ptlrpc_put_connection() 1332+824): Process entered -08:000040:0:1041892834.733167 (connection.c:117:ptlrpc_put_connection() 1332+824): connection=f54d139c refcount 20 -0a:000001:3:1041892834.733171 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.733176 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.733181 (connection.c:130:ptlrpc_put_connection() 1332+840): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.733185 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -08:000010:0:1041892834.733190 (client.c:344:__ptlrpc_free_req() 1332+792): kfreed 'request': 204 at c357a18c (tot 19166471). -08:000001:0:1041892834.733195 (client.c:345:__ptlrpc_free_req() 1332+776): Process leaving -08:000001:0:1041892834.733199 (client.c:364:__ptlrpc_req_finished() 1332+744): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.733203 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -01:000001:0:1041892834.733209 (mdc_request.c:115:mdc_getattr() 1332+744): Process entered -05:000001:0:1041892834.733212 (genops.c:268:class_conn2export() 1332+872): Process entered -0b:000200:2:1041892834.733216 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000080:0:1041892834.733220 (genops.c:287:class_conn2export() 1332+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892834.733226 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:0:1041892834.733230 (genops.c:294:class_conn2export() 1332+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.733236 (client.c:263:ptlrpc_prep_req() 1332+808): Process entered -0b:000001:2:1041892834.733240 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.733244 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -08:000010:0:1041892834.733251 (client.c:268:ptlrpc_prep_req() 1332+824): kmalloced 'request': 204 at c357a18c (tot 19166675) -0a:000001:3:1041892834.733256 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.733262 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.733267 (pack_generic.c:42:lustre_pack_msg() 1332+888): kmalloced '*msg': 192 at f3a6e18c (tot 19166867) -08:000001:0:1041892834.733273 (connection.c:135:ptlrpc_connection_addref() 1332+840): Process entered -08:000040:0:1041892834.733276 (connection.c:137:ptlrpc_connection_addref() 1332+840): connection=f54d139c refcount 21 -08:000001:3:1041892834.733281 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0b:000001:2:1041892834.733286 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041892834.733290 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:0:1041892834.733295 (connection.c:139:ptlrpc_connection_addref() 1332+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:3:1041892834.733300 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -08:000001:0:1041892834.733306 (client.c:305:ptlrpc_prep_req() 1332+824): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -0a:000001:3:1041892834.733311 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.733317 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.733321 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -01:000002:0:1041892834.733327 (mdc_request.c:134:mdc_getattr() 1332+744): reserving 40 bytes for MD/symlink in packet -0b:000001:2:1041892834.733331 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041892834.733336 (client.c:379:ptlrpc_check_reply() 1330+756): Process entered -0b:000200:2:1041892834.733342 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:0:1041892834.733347 (client.c:613:ptlrpc_queue_wait() 1332+952): Process entered -08:100000:0:1041892834.733351 (client.c:621:ptlrpc_queue_wait() 1332+968): Sending RPC pid:xid:nid:opc 1332:17638:7f000001:1 -08:000001:3:1041892834.733356 (client.c:383:ptlrpc_check_reply() 1330+772): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.733362 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.733368 (niobuf.c:372:ptl_send_rpc() 1332+1032): Process entered -08:000200:3:1041892834.733371 (client.c:404:ptlrpc_check_reply() 1330+804): @@@ rc = 1 for req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892834.733379 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:3:1041892834.733384 (client.c:667:ptlrpc_queue_wait() 1330+772): @@@ -- done sleeping req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:0:1041892834.733391 (niobuf.c:399:ptl_send_rpc() 1332+1048): kmalloced 'repbuf': 240 at efb13ef4 (tot 19167107) -08:000001:3:1041892834.733396 (pack_generic.c:79:lustre_unpack_msg() 1330+772): Process entered -0a:000200:0:1041892834.733401 (lib-dispatch.c:54:lib_dispatch() 1332+1384): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892834.733405 (pack_generic.c:106:lustre_unpack_msg() 1330+788): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.733411 (lib-me.c:42:do_PtlMEAttach() 1332+1416): taking state lock -08:000200:3:1041892834.733415 (client.c:716:ptlrpc_queue_wait() 1330+772): @@@ status 0 - req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.733422 (lib-me.c:58:do_PtlMEAttach() 1332+1416): releasing state lock -08:000001:3:1041892834.733426 (client.c:411:ptlrpc_check_status() 1330+756): Process entered -0a:004000:2:1041892834.733430 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.733435 (client.c:426:ptlrpc_check_status() 1330+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.733441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f8fe7600 -08:000001:3:1041892834.733448 (client.c:766:ptlrpc_queue_wait() 1330+724): Process leaving -0b:000200:2:1041892834.733452 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f8fe765c -0a:000200:0:1041892834.733459 (lib-dispatch.c:54:lib_dispatch() 1332+1384): 2130706433: API call PtlMDAttach (11) -03:000002:3:1041892834.733463 (osc_request.c:220:osc_close() 1330+516): mode: 100000 -0b:000200:2:1041892834.733469 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d11c -0a:004000:0:1041892834.733475 (lib-md.c:210:do_PtlMDAttach() 1332+1416): taking state lock -08:000001:2:1041892834.733479 (events.c:40:request_out_callback() 1104+512): Process entered -03:000001:3:1041892834.733482 (osc_request.c:224:osc_close() 1330+516): Process leaving -08:000001:2:1041892834.733487 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.733490 (client.c:355:__ptlrpc_req_finished() 1330+580): Process entered -08:000040:2:1041892834.733494 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x90/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000040:3:1041892834.733501 (client.c:360:__ptlrpc_req_finished() 1330+628): @@@ refcount now 0 req x7118/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.733508 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000001:3:1041892834.733512 (client.c:310:__ptlrpc_free_req() 1330+628): Process entered -08:000010:2:1041892834.733516 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6208bdc (tot 19166915). -08:000010:3:1041892834.733521 (client.c:326:__ptlrpc_free_req() 1330+644): kfreed 'request->rq_repmsg': 240 at f55b64a4 (tot 19166675). -08:000001:2:1041892834.733527 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000010:3:1041892834.733531 (client.c:331:__ptlrpc_free_req() 1330+644): kfreed 'request->rq_reqmsg': 240 at f63cc5ac (tot 19166435). -08:000040:2:1041892834.733537 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.733541 (connection.c:109:ptlrpc_put_connection() 1330+676): Process entered -08:000001:2:1041892834.733545 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000040:3:1041892834.733550 (connection.c:117:ptlrpc_put_connection() 1330+676): connection=f54d139c refcount 20 -08:000010:2:1041892834.733555 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f55d3ad4 (tot 19166231). -08:000001:3:1041892834.733560 (connection.c:130:ptlrpc_put_connection() 1330+692): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.733565 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000010:3:1041892834.733569 (client.c:344:__ptlrpc_free_req() 1330+644): kfreed 'request': 204 at f55b6ef4 (tot 19166027). -08:000001:2:1041892834.733575 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.733579 (client.c:345:__ptlrpc_free_req() 1330+628): Process leaving -08:000001:2:1041892834.733583 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.733587 (client.c:364:__ptlrpc_req_finished() 1330+596): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.733592 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -07:000001:3:1041892834.733597 (../include/linux/obd_class.h:331:obd_close() 1330+484): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.733601 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208bdc : %zd -01:000001:3:1041892834.733607 (mdc_request.c:524:mdc_close() 1330+500): Process entered -0a:004000:2:1041892834.733611 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892834.733615 (genops.c:268:class_conn2export() 1330+628): Process entered -0a:004000:0:1041892834.733620 (lib-md.c:229:do_PtlMDAttach() 1332+1416): releasing state lock -05:000080:3:1041892834.733623 (genops.c:287:class_conn2export() 1330+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:0:1041892834.733630 (niobuf.c:433:ptl_send_rpc() 1332+1048): Setup reply buffer: 240 bytes, xid 17638, portal 10 -0b:000001:2:1041892834.733635 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:0:1041892834.733639 (lib-dispatch.c:54:lib_dispatch() 1332+1448): 2130706433: API call PtlMDBind (13) -05:000001:3:1041892834.733644 (genops.c:294:class_conn2export() 1330+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:0:1041892834.733651 (lib-md.c:261:do_PtlMDBind() 1332+1480): taking state lock -08:000001:3:1041892834.733654 (client.c:263:ptlrpc_prep_req() 1330+564): Process entered -0b:001000:2:1041892834.733659 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041892834.733665 (client.c:268:ptlrpc_prep_req() 1330+580): kmalloced 'request': 204 at f55b6ef4 (tot 19166231) -0a:004000:0:1041892834.733671 (lib-md.c:269:do_PtlMDBind() 1332+1480): releasing state lock -08:000010:3:1041892834.733676 (pack_generic.c:42:lustre_pack_msg() 1330+644): kmalloced '*msg': 192 at f63cc5ac (tot 19166423) -08:000200:0:1041892834.733682 (niobuf.c:77:ptl_send_buf() 1332+1128): Sending 192 bytes to portal 12, xid 17638 -0b:000200:2:1041892834.733687 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892834.733692 (lib-dispatch.c:54:lib_dispatch() 1332+1448): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.733697 (lib-move.c:737:do_PtlPut() 1332+1768): taking state lock -0b:000200:2:1041892834.733701 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.733707 (connection.c:135:ptlrpc_connection_addref() 1330+596): Process entered -0a:000200:0:1041892834.733711 (lib-move.c:745:do_PtlPut() 1332+1784): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.733716 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892834.733721 (lib-move.c:800:do_PtlPut() 1332+1768): releasing state lock -08:000040:3:1041892834.733724 (connection.c:137:ptlrpc_connection_addref() 1330+596): connection=f54d139c refcount 21 -0b:000200:0:1041892834.733730 (socknal_cb.c:631:ksocknal_send() 1332+1896): sending %zd bytes from [192](00000001,-207167092)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041892834.733737 (connection.c:139:ptlrpc_connection_addref() 1330+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892834.733743 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:0:1041892834.733748 (socknal.c:484:ksocknal_get_conn() 1332+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892834.733753 (client.c:305:ptlrpc_prep_req() 1330+580): Process leaving (rc=4116410100 : -178557196 : f55b6ef4) -0b:000200:0:1041892834.733759 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1928): type 1, nob 264 niov 2 -08:000001:3:1041892834.733764 (client.c:613:ptlrpc_queue_wait() 1330+708): Process entered -08:000001:0:1041892834.733769 (niobuf.c:441:ptl_send_rpc() 1332+1048): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.733773 (client.c:662:ptlrpc_queue_wait() 1332+1000): @@@ -- sleeping req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000200:2:1041892834.733779 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd1 -08:100000:3:1041892834.733786 (client.c:621:ptlrpc_queue_wait() 1330+724): Sending RPC pid:xid:nid:opc 1330:17639:7f000001:3 -08:000001:0:1041892834.733792 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -0a:000001:2:1041892834.733796 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -08:000001:0:1041892834.733802 (client.c:402:ptlrpc_check_reply() 1332+984): Process leaving -08:000200:0:1041892834.733806 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 0 for req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041892834.733812 (niobuf.c:372:ptl_send_rpc() 1330+788): Process entered -0a:000200:2:1041892834.733817 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 111120 -08:000001:0:1041892834.733826 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -08:000001:0:1041892834.733830 (client.c:402:ptlrpc_check_reply() 1332+984): Process leaving -08:000200:0:1041892834.733834 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 0 for req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000010:3:1041892834.733840 (niobuf.c:399:ptl_send_rpc() 1330+804): kmalloced 'repbuf': 72 at f11887ec (tot 19166495) -0a:004000:2:1041892834.733845 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892834.733849 (lib-dispatch.c:54:lib_dispatch() 1330+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892834.733855 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:3:1041892834.733861 (lib-me.c:42:do_PtlMEAttach() 1330+1172): taking state lock -0a:004000:2:1041892834.733865 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892834.733869 (lib-me.c:58:do_PtlMEAttach() 1330+1172): releasing state lock -0b:000200:2:1041892834.733873 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d11c -> f921ee60 -0a:000200:3:1041892834.733879 (lib-dispatch.c:54:lib_dispatch() 1330+1140): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892834.733885 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d178 -> f921eebc -0a:004000:3:1041892834.733890 (lib-md.c:210:do_PtlMDAttach() 1330+1172): taking state lock -0b:000200:2:1041892834.733895 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3d11c -08:000001:0:1041892834.733904 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:2:1041892834.733908 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.733912 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:0:1041892834.733918 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:3:1041892834.733922 (lib-md.c:229:do_PtlMDAttach() 1330+1172): releasing state lock -0b:000001:2:1041892834.733926 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.733931 (niobuf.c:433:ptl_send_rpc() 1330+804): Setup reply buffer: 72 bytes, xid 17639, portal 10 -0a:000040:0:1041892834.733937 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ee60, sequence: 7121, eq->size: 16384 -0a:000200:3:1041892834.733943 (lib-dispatch.c:54:lib_dispatch() 1330+1204): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892834.733949 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.733954 (lib-md.c:261:do_PtlMDBind() 1330+1236): taking state lock -08:000001:0:1041892834.733959 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041892834.733964 (lib-md.c:269:do_PtlMDBind() 1330+1236): releasing state lock -0b:000001:2:1041892834.733969 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892834.733973 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0b:000001:2:1041892834.733978 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041892834.733982 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -08:000200:3:1041892834.733989 (niobuf.c:77:ptl_send_buf() 1330+884): Sending 192 bytes to portal 12, xid 17639 -0b:000001:2:1041892834.733995 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892834.734000 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.734006 (lib-dispatch.c:54:lib_dispatch() 1330+1204): 2130706433: API call PtlPut (19) -08:000001:1:1041892834.734011 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.734017 (lib-move.c:737:do_PtlPut() 1330+1524): taking state lock -0b:000200:2:1041892834.734023 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:100000:0:1041892834.734028 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1331:0x1bd1:7f000001:0 -08:000200:0:1041892834.734033 (service.c:204:handle_incoming_request() 1267+240): got req 7121 (md: f41a0000 + 111120) -05:000001:0:1041892834.734038 (genops.c:268:class_conn2export() 1267+272): Process entered -05:000080:0:1041892834.734042 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:3:1041892834.734047 (lib-move.c:745:do_PtlPut() 1330+1540): PtlPut -> 2130706433: 0 -05:000001:0:1041892834.734053 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:0:1041892834.734059 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -08:000040:0:1041892834.734063 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 2 -0b:001000:2:1041892834.734067 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892834.734073 (lib-move.c:800:do_PtlPut() 1330+1524): releasing state lock -08:000001:0:1041892834.734078 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0b:000200:3:1041892834.734084 (socknal_cb.c:631:ksocknal_send() 1330+1652): sending %zd bytes from [192](00000001,-163789396)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000001:2:1041892834.734092 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -04:000001:0:1041892834.734096 (ost_handler.c:448:ost_handle() 1267+272): Process entered -08:000001:0:1041892834.734100 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -08:000001:0:1041892834.734104 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.734108 (socknal.c:484:ksocknal_get_conn() 1330+1684): got conn [f7fa5e00] -> 0x0x7f000001 (3) -04:000002:0:1041892834.734114 (ost_handler.c:503:ost_handle() 1267+272): close -04:000001:0:1041892834.734118 (ost_handler.c:133:ost_close() 1267+320): Process entered -0a:004000:2:1041892834.734122 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.734126 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at c357aef4 (tot 19166735) -0b:000200:2:1041892834.734131 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc33c -> f8fe7660 -0b:000200:3:1041892834.734138 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1684): type 1, nob 264 niov 2 -0b:000200:2:1041892834.734144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc398 -> f8fe76bc -04:000001:0:1041892834.734150 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -08:000001:3:1041892834.734154 (niobuf.c:441:ptl_send_rpc() 1330+804): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.734159 (genops.c:268:class_conn2export() 1267+400): Process entered -08:000200:3:1041892834.734163 (client.c:662:ptlrpc_queue_wait() 1330+756): @@@ -- sleeping req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -05:000080:0:1041892834.734171 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892834.734176 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -05:000001:0:1041892834.734181 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892834.734187 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc33c -08:000001:3:1041892834.734193 (client.c:402:ptlrpc_check_reply() 1330+740): Process leaving -08:000001:2:1041892834.734198 (events.c:40:request_out_callback() 1104+512): Process entered -08:000200:3:1041892834.734202 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 0 for req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0e:000001:0:1041892834.734210 (filter.c:823:filter_close() 1267+400): Process entered -08:000001:2:1041892834.734214 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.734218 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -05:000001:0:1041892834.734223 (genops.c:268:class_conn2export() 1267+448): Process entered -05:000080:0:1041892834.734227 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000040:2:1041892834.734232 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -05:000001:0:1041892834.734240 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:0:1041892834.734246 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -08:000001:2:1041892834.734249 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892834.734254 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087966784 : -207000512 : f3a96c40) -08:000001:3:1041892834.734259 (client.c:402:ptlrpc_check_reply() 1330+740): Process leaving -08:000001:2:1041892834.734265 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892834.734269 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 0 for req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0e:000001:0:1041892834.734277 (filter.c:440:filter_close_internal() 1267+448): Process entered -0a:000200:2:1041892834.734281 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e618c -0e:000002:0:1041892834.734286 (filter.c:80:f_dput() 1267+464): putting 35: f0597a4c, count = 0 -08:000001:3:1041892834.734290 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -0b:000200:2:1041892834.734296 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e18c : %zd -0e:000001:0:1041892834.734302 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041892834.734306 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.734311 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.734315 (client.c:383:ptlrpc_check_reply() 1333+772): Process leaving via out (rc=1 : 1 : 1) -04:000001:0:1041892834.734320 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041892834.734324 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:0:1041892834.734328 (ost_handler.c:565:ost_handle() 1267+272): sending reply -08:000200:3:1041892834.734331 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 1 for req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000200:0:1041892834.734339 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.734344 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892834.734348 (client.c:667:ptlrpc_queue_wait() 1333+772): @@@ -- done sleeping req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.734356 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -08:000001:3:1041892834.734359 (pack_generic.c:79:lustre_unpack_msg() 1333+772): Process entered -0a:004000:0:1041892834.734364 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000001:3:1041892834.734367 (pack_generic.c:106:lustre_unpack_msg() 1333+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.734373 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 7121 -0b:000001:2:1041892834.734378 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:3:1041892834.734382 (client.c:716:ptlrpc_queue_wait() 1333+772): @@@ status 0 - req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.734390 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.734396 (client.c:411:ptlrpc_check_status() 1333+756): Process entered -0a:000200:0:1041892834.734400 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.734405 (client.c:426:ptlrpc_check_status() 1333+772): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.734411 (client.c:766:ptlrpc_queue_wait() 1333+724): Process leaving -08:000001:2:1041892834.734415 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:004000:0:1041892834.734420 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -03:000002:3:1041892834.734424 (osc_request.c:220:osc_close() 1333+516): mode: 100000 -0a:000001:2:1041892834.734429 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000200:0:1041892834.734434 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -03:000001:3:1041892834.734438 (osc_request.c:224:osc_close() 1333+516): Process leaving -0a:004000:0:1041892834.734443 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -08:000001:3:1041892834.734446 (client.c:355:__ptlrpc_req_finished() 1333+580): Process entered -0a:000040:2:1041892834.734451 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -08:000040:3:1041892834.734457 (client.c:360:__ptlrpc_req_finished() 1333+628): @@@ refcount now 0 req x7120/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041892834.734465 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-1017663756)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892834.734472 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.734477 (client.c:310:__ptlrpc_free_req() 1333+628): Process entered -08:000001:2:1041892834.734482 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.734487 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000010:3:1041892834.734492 (client.c:326:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_repmsg': 240 at efb13ce4 (tot 19166495). -0b:000200:2:1041892834.734498 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:0:1041892834.734504 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000010:3:1041892834.734508 (client.c:331:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_reqmsg': 240 at f55bb18c (tot 19166255). -0a:004000:2:1041892834.734515 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.734519 (connection.c:109:ptlrpc_put_connection() 1333+676): Process entered -08:000040:3:1041892834.734523 (connection.c:117:ptlrpc_put_connection() 1333+676): connection=f54d139c refcount 20 -0a:000001:2:1041892834.734529 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.734533 (connection.c:130:ptlrpc_put_connection() 1333+692): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.734538 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5a -08:000010:3:1041892834.734544 (client.c:344:__ptlrpc_free_req() 1333+644): kfreed 'request': 204 at f620818c (tot 19166051). -08:000001:3:1041892834.734550 (client.c:345:__ptlrpc_free_req() 1333+628): Process leaving -0a:000001:2:1041892834.734555 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -08:000001:3:1041892834.734561 (client.c:364:__ptlrpc_req_finished() 1333+596): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.734566 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 17088 -08:000001:0:1041892834.734575 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:0:1041892834.734579 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -0a:004000:2:1041892834.734583 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.734588 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.734593 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892834.734596 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892834.734602 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:004000:2:1041892834.734606 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -07:000001:3:1041892834.734610 (../include/linux/obd_class.h:331:obd_close() 1333+484): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.734616 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -01:000001:3:1041892834.734620 (mdc_request.c:524:mdc_close() 1333+500): Process entered -0a:000001:0:1041892834.734625 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.734630 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.734634 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc33c -> f90ed1c0 -08:000001:0:1041892834.734641 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0b:000200:2:1041892834.734644 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc398 -> f90ed21c -05:000001:3:1041892834.734651 (genops.c:268:class_conn2export() 1333+628): Process entered -0b:000200:2:1041892834.734656 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f07fc33c -05:000080:3:1041892834.734662 (genops.c:287:class_conn2export() 1333+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892834.734669 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892834.734673 (genops.c:294:class_conn2export() 1333+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000001:2:1041892834.734680 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.734684 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000001:3:1041892834.734688 (client.c:263:ptlrpc_prep_req() 1333+564): Process entered -08:000001:1:1041892834.734692 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000040:0:1041892834.734699 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -08:000010:3:1041892834.734704 (client.c:268:ptlrpc_prep_req() 1333+580): kmalloced 'request': 204 at f620818c (tot 19166255) -0a:000001:0:1041892834.734711 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.734716 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892834.734722 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892834.734727 (pack_generic.c:42:lustre_pack_msg() 1333+644): kmalloced '*msg': 192 at f55bb18c (tot 19166447) -0b:000200:2:1041892834.734734 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:1:1041892834.734738 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:0:1041892834.734744 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892834.734748 (connection.c:135:ptlrpc_connection_addref() 1333+596): Process entered -08:000040:3:1041892834.734753 (connection.c:137:ptlrpc_connection_addref() 1333+596): connection=f54d139c refcount 21 -0a:000001:0:1041892834.734758 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:1:1041892834.734762 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed1c0, sequence: 90, eq->size: 1024 -08:000001:3:1041892834.734768 (connection.c:139:ptlrpc_connection_addref() 1333+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:001000:2:1041892834.734775 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:0:1041892834.734781 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -08:000001:3:1041892834.734787 (client.c:305:ptlrpc_prep_req() 1333+580): Process leaving (rc=4129325452 : -165641844 : f620818c) -0a:000001:0:1041892834.734794 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.734799 (client.c:613:ptlrpc_queue_wait() 1333+708): Process entered -0a:000001:1:1041892834.734803 (api-eq.c:79:PtlEQGet() 1147+304): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041892834.734809 (client.c:621:ptlrpc_queue_wait() 1333+724): Sending RPC pid:xid:nid:opc 1333:17640:7f000001:3 -0b:000001:2:1041892834.734816 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.734821 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.734825 (service.c:50:ptlrpc_check_event() 1147+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.734832 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:3:1041892834.734837 (niobuf.c:372:ptl_send_rpc() 1333+788): Process entered -0a:000001:0:1041892834.734842 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000010:3:1041892834.734846 (niobuf.c:399:ptl_send_rpc() 1333+804): kmalloced 'repbuf': 72 at efb7e434 (tot 19166519) -0a:004000:2:1041892834.734853 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:100000:1:1041892834.734856 (service.c:179:handle_incoming_request() 1147+240): Handling RPC pid:xid:nid:opc 0:0x5a:7f000001:0 -0a:000040:0:1041892834.734864 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -0a:000200:3:1041892834.734869 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMEAttach (5) -0a:000001:0:1041892834.734875 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.734880 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f8fe76c0 -0a:004000:3:1041892834.734887 (lib-me.c:42:do_PtlMEAttach() 1333+1172): taking state lock -08:000200:1:1041892834.734891 (service.c:204:handle_incoming_request() 1147+240): got req 90 (md: f51e8000 + 17088) -0b:000200:2:1041892834.734898 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f8fe771c -08:000001:0:1041892834.734905 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.734911 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d8aac -05:000001:1:1041892834.734916 (genops.c:268:class_conn2export() 1147+272): Process entered -08:000001:2:1041892834.734922 (events.c:40:request_out_callback() 1104+512): Process entered -05:000080:1:1041892834.734925 (genops.c:287:class_conn2export() 1147+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.734933 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:2:1041892834.734937 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:0:1041892834.734942 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -05:000001:1:1041892834.734946 (genops.c:294:class_conn2export() 1147+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000040:2:1041892834.734953 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.734968 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.734973 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.734978 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e8c4 -08:000001:1:1041892834.734983 (connection.c:135:ptlrpc_connection_addref() 1147+256): Process entered -0b:000200:2:1041892834.734989 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -08:000040:1:1041892834.734993 (connection.c:137:ptlrpc_connection_addref() 1147+256): connection=f54d139c refcount 22 -0a:004000:2:1041892834.735000 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.735004 (connection.c:139:ptlrpc_connection_addref() 1147+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892834.735012 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.735015 (ldlm_lockd.c:485:ldlm_callback_handler() 1147+256): Process entered -0a:004000:3:1041892834.735021 (lib-me.c:58:do_PtlMEAttach() 1333+1172): releasing state lock -0b:000200:2:1041892834.735026 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892834.735031 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.735038 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:004000:3:1041892834.735042 (lib-md.c:210:do_PtlMDAttach() 1333+1172): taking state lock -08:000001:1:1041892834.735045 (pack_generic.c:79:lustre_unpack_msg() 1147+304): Process entered -0a:000040:0:1041892834.735051 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -08:000001:1:1041892834.735055 (pack_generic.c:106:lustre_unpack_msg() 1147+320): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.735061 (lib-md.c:229:do_PtlMDAttach() 1333+1172): releasing state lock -11:000002:1:1041892834.735065 (ldlm_lockd.c:511:ldlm_callback_handler() 1147+256): blocking ast -0a:000001:0:1041892834.735071 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041892834.735076 (niobuf.c:433:ptl_send_rpc() 1333+804): Setup reply buffer: 72 bytes, xid 17640, portal 10 -08:000001:0:1041892834.735082 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.735086 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1147+304): Process entered -0a:000200:3:1041892834.735093 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.735100 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:004000:3:1041892834.735104 (lib-md.c:261:do_PtlMDBind() 1333+1236): taking state lock -0a:000040:2:1041892834.735110 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -11:000001:1:1041892834.735116 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+352): Process entered -0a:000001:2:1041892834.735123 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.735127 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+352): Process leaving -08:000001:2:1041892834.735133 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.735138 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1147+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f39f0744 lrc: 2/0,0 mode: PR/PR res: 24/3519943247 rrc: 1 type: PLN remote: 0xf3a10a44 -0b:000200:2:1041892834.735150 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.735156 (lib-md.c:269:do_PtlMDBind() 1333+1236): releasing state lock -11:010000:1:1041892834.735160 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1147+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f39f0744 lrc: 2/0,0 mode: PR/PR res: 24/3519943247 rrc: 1 type: PLN remote: 0xf3a10a44 -0a:004000:2:1041892834.735171 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892834.735175 (niobuf.c:77:ptl_send_buf() 1333+884): Sending 192 bytes to portal 12, xid 17640 -0a:000001:2:1041892834.735182 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.735186 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000200:3:1041892834.735191 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlPut (19) -01:000001:1:1041892834.735195 (mdc_request.c:177:mdc_blocking_ast() 1147+368): Process entered -0a:004000:3:1041892834.735201 (lib-move.c:737:do_PtlPut() 1333+1524): taking state lock -0a:000200:2:1041892834.735206 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44e6 -0a:000001:0:1041892834.735213 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:1:1041892834.735217 (ldlm_request.c:437:ldlm_cli_cancel() 1147+416): Process entered -0a:000001:2:1041892834.735223 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -11:000001:1:1041892834.735228 (ldlm_lock.c:337:__ldlm_handle2lock() 1147+464): Process entered -0a:000200:2:1041892834.735233 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 1272 -11:000001:1:1041892834.735241 (ldlm_lock.c:380:__ldlm_handle2lock() 1147+464): Process leaving -0a:004000:2:1041892834.735247 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041892834.735251 (ldlm_request.c:445:ldlm_cli_cancel() 1147+480): ### client-side cancel ns: MDC_mds1 lock: f39f0744 lrc: 3/0,0 mode: PR/PR res: 24/3519943247 rrc: 1 type: PLN remote: 0xf3a10a44 -0b:000200:2:1041892834.735261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:3:1041892834.735267 (lib-move.c:745:do_PtlPut() 1333+1540): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.735273 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892834.735277 (lib-move.c:800:do_PtlPut() 1333+1524): releasing state lock -01:000001:1:1041892834.735280 (mdc_request.c:177:mdc_blocking_ast() 1147+512): Process entered -0b:000200:3:1041892834.735286 (socknal_cb.c:631:ksocknal_send() 1333+1652): sending %zd bytes from [192](00000001,-178540148)... to nid: 0x0x7f000001000000c0 pid 0 -01:000001:1:1041892834.735293 (mdc_request.c:158:d_delete_aliases() 1147+560): Process entered -0b:000200:2:1041892834.735298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d8aac -> f9150f00 -01:000001:1:1041892834.735304 (mdc_request.c:169:d_delete_aliases() 1147+560): Process leaving -0b:000200:3:1041892834.735309 (socknal.c:484:ksocknal_get_conn() 1333+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.735315 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8b08 -> f9150f5c -0b:000200:3:1041892834.735322 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1684): type 1, nob 264 niov 2 -01:000001:1:1041892834.735326 (mdc_request.c:218:mdc_blocking_ast() 1147+528): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.735332 (niobuf.c:441:ptl_send_rpc() 1333+804): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.735337 (genops.c:268:class_conn2export() 1147+544): Process entered -05:000080:1:1041892834.735341 (genops.c:287:class_conn2export() 1147+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.735348 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d8aac -05:000001:1:1041892834.735353 (genops.c:294:class_conn2export() 1147+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000200:3:1041892834.735361 (client.c:662:ptlrpc_queue_wait() 1333+756): @@@ -- sleeping req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.735368 (client.c:263:ptlrpc_prep_req() 1147+480): Process entered -0a:004000:2:1041892834.735373 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.735378 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000010:1:1041892834.735382 (client.c:268:ptlrpc_prep_req() 1147+496): kmalloced 'request': 204 at efb13084 (tot 19166723) -0a:000040:0:1041892834.735389 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -08:000010:1:1041892834.735395 (pack_generic.c:42:lustre_pack_msg() 1147+560): kmalloced '*msg': 192 at c3625bdc (tot 19166915) -0a:000001:0:1041892834.735403 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.735408 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.735412 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -0b:000001:2:1041892834.735417 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:0:1041892834.735423 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892834.735428 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.735435 (connection.c:135:ptlrpc_connection_addref() 1147+512): Process entered -08:000001:0:1041892834.735440 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.735444 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000001:3:1041892834.735449 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -0a:000001:0:1041892834.735454 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000040:1:1041892834.735458 (connection.c:137:ptlrpc_connection_addref() 1147+512): connection=f54d139c refcount 23 -0b:000200:2:1041892834.735464 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:0:1041892834.735469 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150f00, sequence: 14120, eq->size: 1024 -08:000001:1:1041892834.735475 (connection.c:139:ptlrpc_connection_addref() 1147+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:0:1041892834.735483 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.735488 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:3:1041892834.735494 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.735501 (client.c:305:ptlrpc_prep_req() 1147+496): Process leaving (rc=4021366916 : -273600380 : efb13084) -08:000001:0:1041892834.735509 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892834.735515 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.735519 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.735524 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.735529 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.735534 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc11c -> f8ffe3e0 -08:100000:0:1041892834.735540 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1332:0x44e6:7f000001:0 -0b:000200:2:1041892834.735547 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc178 -> f8ffe43c -08:000001:1:1041892834.735553 (client.c:613:ptlrpc_queue_wait() 1147+624): Process entered -08:000200:0:1041892834.735559 (service.c:204:handle_incoming_request() 1250+240): got req 17638 (md: f4f10000 + 1272) -08:100000:1:1041892834.735564 (client.c:621:ptlrpc_queue_wait() 1147+640): Sending RPC pid:xid:nid:opc 1147:17641:7f000001:103 -05:000001:0:1041892834.735572 (genops.c:268:class_conn2export() 1250+272): Process entered -08:000001:1:1041892834.735575 (niobuf.c:372:ptl_send_rpc() 1147+704): Process entered -0b:000200:2:1041892834.735581 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc11c -08:000010:1:1041892834.735586 (niobuf.c:399:ptl_send_rpc() 1147+720): kmalloced 'repbuf': 72 at efb7eed4 (tot 19166987) -05:000080:0:1041892834.735593 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.735600 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000200:1:1041892834.735603 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMEAttach (5) -05:000001:0:1041892834.735610 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:1:1041892834.735615 (lib-me.c:42:do_PtlMEAttach() 1147+1088): taking state lock -08:000001:0:1041892834.735622 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000010:2:1041892834.735626 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at c357aef4 (tot 19166747). -08:000040:0:1041892834.735632 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 3 -08:000001:2:1041892834.735637 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.735643 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000200:2:1041892834.735649 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6084 -02:000001:0:1041892834.735654 (handler.c:1254:mds_handle() 1250+272): Process entered -0b:000200:2:1041892834.735659 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357aef4 : %zd -08:000001:0:1041892834.735665 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -0a:004000:2:1041892834.735669 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.735674 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.735679 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.735683 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -0b:000200:2:1041892834.735690 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892834.735694 (lib-me.c:58:do_PtlMEAttach() 1147+1088): releasing state lock -02:000002:0:1041892834.735700 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x17638/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0a:000200:1:1041892834.735707 (lib-dispatch.c:54:lib_dispatch() 1147+1056): 2130706433: API call PtlMDAttach (11) -02:000001:0:1041892834.735713 (handler.c:740:mds_getattr() 1250+400): Process entered -0b:000200:2:1041892834.735718 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.735724 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.735730 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.735736 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.735742 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:002000:0:1041892834.735747 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -0a:004000:1:1041892834.735751 (lib-md.c:210:do_PtlMDAttach() 1147+1088): taking state lock -08:000001:3:1041892834.735757 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:004000:1:1041892834.735762 (lib-md.c:229:do_PtlMDAttach() 1147+1088): releasing state lock -02:000002:0:1041892834.735768 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 38 -0b:000001:2:1041892834.735773 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892834.735777 (niobuf.c:433:ptl_send_rpc() 1147+720): Setup reply buffer: 72 bytes, xid 17641, portal 18 -08:000010:0:1041892834.735784 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f3a4e8c4 (tot 19166987) -0b:000001:2:1041892834.735790 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.735794 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000001:2:1041892834.735799 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000040:3:1041892834.735805 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -0b:000200:2:1041892834.735812 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000200:1:1041892834.735816 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlMDBind (13) -02:000001:0:1041892834.735823 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -0a:004000:1:1041892834.735827 (lib-md.c:261:do_PtlMDBind() 1147+1152): taking state lock -02:000001:0:1041892834.735833 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.735839 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.735845 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.735850 (lib-md.c:269:do_PtlMDBind() 1147+1152): releasing state lock -02:000001:0:1041892834.735856 (handler.c:793:mds_getattr() 1250+400): Process leaving -08:000200:1:1041892834.735860 (niobuf.c:77:ptl_send_buf() 1147+800): Sending 192 bytes to portal 17, xid 17641 -02:000001:0:1041892834.735867 (handler.c:1388:mds_handle() 1250+272): Process leaving -0a:000200:1:1041892834.735871 (lib-dispatch.c:54:lib_dispatch() 1147+1120): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.735877 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.735883 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.735889 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000040:0:1041892834.735893 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3587, last_committed 3506, xid 17638 -0a:004000:1:1041892834.735898 (lib-move.c:737:do_PtlPut() 1147+1440): taking state lock -02:000200:0:1041892834.735904 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:000200:1:1041892834.735907 (lib-move.c:745:do_PtlPut() 1147+1456): PtlPut -> 2130706433: 0 -0a:000200:0:1041892834.735914 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.735918 (lib-move.c:800:do_PtlPut() 1147+1440): releasing state lock -0a:004000:0:1041892834.735924 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:004000:2:1041892834.735929 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.735933 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:0:1041892834.735938 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:000200:1:1041892834.735940 (socknal_cb.c:631:ksocknal_send() 1147+1568): sending %zd bytes from [192](00000001,-1016964132)... to nid: 0x0x7f000001000000c0 pid 0 -08:000200:0:1041892834.735949 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 17638 -0b:000200:1:1041892834.735953 (socknal.c:484:ksocknal_get_conn() 1147+1600): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0a:000200:0:1041892834.735961 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:000040:3:1041892834.735966 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -0b:000200:1:1041892834.735971 (socknal_cb.c:580:ksocknal_launch_packet() 1147+1600): type 1, nob 264 niov 2 -0a:004000:0:1041892834.735978 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:1:1041892834.735982 (niobuf.c:441:ptl_send_rpc() 1147+720): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.735989 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f8fe7720 -0a:000001:3:1041892834.735995 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.736001 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f8fe777c -08:000200:1:1041892834.736006 (client.c:662:ptlrpc_queue_wait() 1147+672): @@@ -- sleeping req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041892834.736015 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.736020 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c611c -08:000001:3:1041892834.736027 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041892834.736032 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:1:1041892834.736035 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:2:1041892834.736041 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -0a:000001:3:1041892834.736045 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041892834.736048 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000040:2:1041892834.736054 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:1:1041892834.736060 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.736069 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.736074 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.736078 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -08:000001:1:1041892834.736082 (client.c:402:ptlrpc_check_reply() 1147+656): Process leaving -08:000200:1:1041892834.736087 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 0 for req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000200:2:1041892834.736095 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -08:000001:1:1041892834.736099 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.736104 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -0a:004000:2:1041892834.736111 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.736115 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.736119 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -0b:000200:2:1041892834.736125 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.736130 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.736136 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.736141 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:3:1041892834.736146 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.736151 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -08:000001:3:1041892834.736156 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041892834.736161 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:0:1041892834.736165 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-207296316)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:2:1041892834.736173 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -0b:000200:0:1041892834.736178 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892834.736184 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.736190 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -08:000001:2:1041892834.736195 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.736200 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:0:1041892834.736205 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.736210 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.736216 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892834.736221 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.736225 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -08:000001:0:1041892834.736231 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.736236 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.736242 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.736246 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.736252 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44e7 -0a:000001:1:1041892834.736257 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000001:2:1041892834.736263 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.736269 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 1464 -08:000001:0:1041892834.736276 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.736280 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.736283 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -0b:000200:2:1041892834.736290 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:1:1041892834.736294 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.736301 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.736303 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.736310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c611c -> f9150f60 -0a:000001:0:1041892834.736316 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892834.736319 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6178 -> f9150fbc -0b:000200:2:1041892834.736324 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c611c -0a:004000:2:1041892834.736333 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.736338 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:0:1041892834.736343 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150f60, sequence: 14121, eq->size: 1024 -08:000001:1:1041892834.736348 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.736353 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.736358 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.736363 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.736367 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:100000:0:1041892834.736372 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1330:0x44e7:7f000001:0 -0a:000040:1:1041892834.736377 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0b:000001:2:1041892834.736384 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041892834.736388 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.736395 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892834.736400 (service.c:204:handle_incoming_request() 1250+240): got req 17639 (md: f4f10000 + 1464) -0b:001000:2:1041892834.736406 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -05:000001:0:1041892834.736412 (genops.c:268:class_conn2export() 1250+272): Process entered -0b:000001:2:1041892834.736417 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.736420 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.736427 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892834.736433 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.736437 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892834.736442 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc804 -> f8fe7780 -05:000001:0:1041892834.736448 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892834.736454 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc860 -> f8fe77dc -08:000001:0:1041892834.736460 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:0:1041892834.736464 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 3 -0b:000200:2:1041892834.736468 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc804 -08:000001:0:1041892834.736475 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892834.736480 (events.c:40:request_out_callback() 1104+512): Process entered -02:000001:0:1041892834.736484 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:0:1041892834.736488 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:0:1041892834.736491 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.736496 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000002:0:1041892834.736500 (handler.c:1361:mds_handle() 1250+320): @@@ close req x17639/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000040:2:1041892834.736506 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:0:1041892834.736514 (handler.c:999:mds_close() 1250+320): Process entered -08:000001:2:1041892834.736518 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.736524 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.736529 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -0a:000200:2:1041892834.736533 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddbdc -02:000001:0:1041892834.736538 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4106247168 : -188720128 : f4c05c00) -0b:000200:2:1041892834.736544 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625bdc : %zd -08:000010:0:1041892834.736549 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at efb7e324 (tot 19167059) -0a:004000:2:1041892834.736554 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.736559 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.736563 (handler.c:1388:mds_handle() 1250+272): Process leaving -02:000040:0:1041892834.736567 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3587, last_committed 3506, xid 17639 -02:000200:0:1041892834.736572 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:000040:3:1041892834.736575 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0b:000001:2:1041892834.736582 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:3:1041892834.736586 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.736592 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.736596 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:0:1041892834.736602 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -08:000001:3:1041892834.736605 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.736611 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:3:1041892834.736615 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000200:0:1041892834.736619 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 17639 -0a:000001:3:1041892834.736624 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:2:1041892834.736628 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:3:1041892834.736633 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0a:000200:0:1041892834.736639 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:000001:3:1041892834.736643 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.736648 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000001:3:1041892834.736652 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.736657 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.736661 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892834.736666 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041892834.736670 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:000200:0:1041892834.736674 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-273161436)... to nid: 0x0x7f00000100000048 pid 0 -0a:000040:2:1041892834.736680 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0b:000200:0:1041892834.736686 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892834.736691 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.736696 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -08:000001:2:1041892834.736700 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.736706 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:0:1041892834.736710 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -0a:000001:3:1041892834.736714 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:2:1041892834.736719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.736724 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.736728 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -08:000001:0:1041892834.736734 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.736738 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.736742 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.736747 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.736750 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.736755 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd1 -08:000001:3:1041892834.736762 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:2:1041892834.736766 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631396 : -262335900 : f05d1264) -0a:000001:0:1041892834.736773 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000200:2:1041892834.736776 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dadec [1](f63836b4,240)... + 0 -0a:004000:2:1041892834.736785 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.736790 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0b:000200:2:1041892834.736795 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:0:1041892834.736801 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.736805 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.736809 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.736814 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892834.736818 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc804 -> f90173e0 -08:000001:0:1041892834.736825 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892834.736828 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc860 -> f901743c -0b:000200:2:1041892834.736834 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc804 -08:000001:2:1041892834.736840 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.736844 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.736849 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -0b:000200:2:1041892834.736854 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -0b:000200:2:1041892834.736860 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.736865 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:3:1041892834.736869 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -0b:000001:2:1041892834.736875 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.736878 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.736883 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892834.736888 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.736893 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:0:1041892834.736899 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:001000:2:1041892834.736902 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000040:0:1041892834.736908 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -08:000001:3:1041892834.736913 (client.c:379:ptlrpc_check_reply() 1331+756): Process entered -0a:000001:0:1041892834.736919 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.736923 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.736927 (client.c:383:ptlrpc_check_reply() 1331+772): Process leaving via out (rc=1 : 1 : 1) -0a:004000:2:1041892834.736933 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.736938 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.736942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcc44 -> f8ffe440 -08:000200:3:1041892834.736948 (client.c:404:ptlrpc_check_reply() 1331+804): @@@ rc = 1 for req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.736955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcca0 -> f8ffe49c -08:000200:3:1041892834.736961 (client.c:667:ptlrpc_queue_wait() 1331+772): @@@ -- done sleeping req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.736968 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcc44 -08:000001:3:1041892834.736973 (pack_generic.c:79:lustre_unpack_msg() 1331+772): Process entered -08:000001:2:1041892834.736977 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.736981 (pack_generic.c:106:lustre_unpack_msg() 1331+788): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.736986 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a4e8c4 (tot 19166819). -08:000200:3:1041892834.736991 (client.c:716:ptlrpc_queue_wait() 1331+772): @@@ status 0 - req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.736998 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.737002 (client.c:411:ptlrpc_check_status() 1331+756): Process entered -0a:000200:2:1041892834.737007 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e485ac -08:000001:3:1041892834.737011 (client.c:426:ptlrpc_check_status() 1331+772): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.737016 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e8c4 : %zd -08:000001:3:1041892834.737021 (client.c:766:ptlrpc_queue_wait() 1331+724): Process leaving -0a:004000:2:1041892834.737025 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000002:3:1041892834.737028 (osc_request.c:220:osc_close() 1331+516): mode: 100000 -0b:000001:2:1041892834.737033 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000001:3:1041892834.737037 (osc_request.c:224:osc_close() 1331+516): Process leaving -0b:000200:2:1041892834.737041 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.737045 (client.c:355:__ptlrpc_req_finished() 1331+580): Process entered -0b:000200:2:1041892834.737050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:3:1041892834.737054 (client.c:360:__ptlrpc_req_finished() 1331+628): @@@ refcount now 0 req x7121/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.737062 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.737065 (client.c:310:__ptlrpc_free_req() 1331+628): Process entered -0a:000001:2:1041892834.737069 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:3:1041892834.737073 (client.c:326:__ptlrpc_free_req() 1331+644): kfreed 'request->rq_repmsg': 240 at f63836b4 (tot 19166579). -0a:000200:2:1041892834.737079 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44e8 -08:000010:3:1041892834.737085 (client.c:331:__ptlrpc_free_req() 1331+644): kfreed 'request->rq_reqmsg': 240 at f55d38c4 (tot 19166339). -0a:000001:2:1041892834.737090 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -08:000001:3:1041892834.737096 (connection.c:109:ptlrpc_put_connection() 1331+676): Process entered -0a:000200:2:1041892834.737100 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 1656 -08:000040:3:1041892834.737108 (connection.c:117:ptlrpc_put_connection() 1331+676): connection=f54d139c refcount 22 -0a:004000:2:1041892834.737113 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.737117 (connection.c:130:ptlrpc_put_connection() 1331+692): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.737122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000010:3:1041892834.737127 (client.c:344:__ptlrpc_free_req() 1331+644): kfreed 'request': 204 at f05b818c (tot 19166135). -0a:004000:2:1041892834.737133 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.737137 (client.c:345:__ptlrpc_free_req() 1331+628): Process leaving -0b:000200:2:1041892834.737141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcc44 -> f9150fc0 -08:000001:3:1041892834.737146 (client.c:364:__ptlrpc_req_finished() 1331+596): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.737152 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcca0 -> f915101c -07:000001:3:1041892834.737158 (../include/linux/obd_class.h:331:obd_close() 1331+484): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.737163 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fcc44 -01:000001:3:1041892834.737168 (mdc_request.c:524:mdc_close() 1331+500): Process entered -08:000001:0:1041892834.737173 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:1:1041892834.737177 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -05:000001:3:1041892834.737182 (genops.c:268:class_conn2export() 1331+628): Process entered -0a:000001:0:1041892834.737187 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:2:1041892834.737191 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000080:3:1041892834.737195 (genops.c:287:class_conn2export() 1331+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000001:2:1041892834.737202 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.737206 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9150fc0, sequence: 14122, eq->size: 1024 -05:000001:3:1041892834.737212 (genops.c:294:class_conn2export() 1331+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:0:1041892834.737219 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.737223 (client.c:263:ptlrpc_prep_req() 1331+564): Process entered -08:000001:0:1041892834.737228 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:2:1041892834.737233 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892834.737237 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892834.737243 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000010:3:1041892834.737247 (client.c:268:ptlrpc_prep_req() 1331+580): kmalloced 'request': 204 at f05b818c (tot 19166339) -0a:000040:1:1041892834.737252 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -0b:000001:2:1041892834.737259 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892834.737264 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.737271 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892834.737274 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.737281 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000010:3:1041892834.737286 (pack_generic.c:42:lustre_pack_msg() 1331+644): kmalloced '*msg': 192 at f55d38c4 (tot 19166531) -08:100000:0:1041892834.737293 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1333:0x44e8:7f000001:0 -08:000200:0:1041892834.737299 (service.c:204:handle_incoming_request() 1250+240): got req 17640 (md: f4f10000 + 1656) -05:000001:0:1041892834.737304 (genops.c:268:class_conn2export() 1250+272): Process entered -08:000001:3:1041892834.737307 (connection.c:135:ptlrpc_connection_addref() 1331+596): Process entered -05:000080:0:1041892834.737312 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000040:3:1041892834.737317 (connection.c:137:ptlrpc_connection_addref() 1331+596): connection=f54d139c refcount 23 -05:000001:0:1041892834.737323 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.737328 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000001:3:1041892834.737332 (connection.c:139:ptlrpc_connection_addref() 1331+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000001:2:1041892834.737339 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.737343 (client.c:305:ptlrpc_prep_req() 1331+580): Process leaving (rc=4032528780 : -262438516 : f05b818c) -08:000040:0:1041892834.737349 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 3 -0a:004000:2:1041892834.737354 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.737358 (client.c:613:ptlrpc_queue_wait() 1331+708): Process entered -08:000001:0:1041892834.737363 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.737369 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:0:1041892834.737373 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:0:1041892834.737377 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.737381 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc3c4 -> f8ffe4a0 -08:100000:3:1041892834.737388 (client.c:621:ptlrpc_queue_wait() 1331+724): Sending RPC pid:xid:nid:opc 1331:17642:7f000001:3 -02:000002:0:1041892834.737394 (handler.c:1361:mds_handle() 1250+320): @@@ close req x17640/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892834.737400 (niobuf.c:372:ptl_send_rpc() 1331+788): Process entered -02:000001:0:1041892834.737404 (handler.c:999:mds_close() 1250+320): Process entered -02:000001:0:1041892834.737408 (handler.c:831:mds_handle2mfd() 1250+368): Process entered -08:000010:3:1041892834.737412 (niobuf.c:399:ptl_send_rpc() 1331+804): kmalloced 'repbuf': 72 at efb7e3ac (tot 19166603) -0b:000200:2:1041892834.737418 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc420 -> f8ffe4fc -0a:000200:3:1041892834.737424 (lib-dispatch.c:54:lib_dispatch() 1331+1140): 2130706433: API call PtlMEAttach (5) -0b:000200:2:1041892834.737430 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc3c4 -02:000001:0:1041892834.737437 (handler.c:843:mds_handle2mfd() 1250+384): Process leaving (rc=4040460652 : -254506644 : f0d4896c) -0a:004000:3:1041892834.737442 (lib-me.c:42:do_PtlMEAttach() 1331+1172): taking state lock -08:000010:0:1041892834.737447 (pack_generic.c:42:lustre_pack_msg() 1250+400): kmalloced '*msg': 72 at efc59e4c (tot 19166675) -02:000001:0:1041892834.737452 (handler.c:1027:mds_close() 1250+336): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.737456 (handler.c:1388:mds_handle() 1250+272): Process leaving -08:000001:2:1041892834.737459 (events.c:62:reply_out_callback() 1104+528): Process entered -02:000040:0:1041892834.737464 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3587, last_committed 3506, xid 17640 -08:000010:2:1041892834.737469 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e324 (tot 19166603). -02:000200:0:1041892834.737474 (handler.c:1418:mds_handle() 1250+272): sending reply -08:000001:2:1041892834.737478 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.737483 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892834.737488 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -0a:004000:0:1041892834.737493 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0b:000200:2:1041892834.737496 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e324 : %zd -0a:004000:2:1041892834.737502 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:004000:3:1041892834.737507 (lib-me.c:58:do_PtlMEAttach() 1331+1172): releasing state lock -0b:000001:2:1041892834.737511 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:0:1041892834.737515 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -0b:001000:2:1041892834.737520 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041892834.737526 (lib-dispatch.c:54:lib_dispatch() 1331+1140): 2130706433: API call PtlMDAttach (11) -08:000200:0:1041892834.737532 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 72 bytes to portal 10, xid 17640 -0a:004000:3:1041892834.737536 (lib-md.c:210:do_PtlMDAttach() 1331+1172): taking state lock -0a:000200:0:1041892834.737541 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892834.737546 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892834.737551 (lib-md.c:229:do_PtlMDAttach() 1331+1172): releasing state lock -0a:004000:0:1041892834.737556 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -08:000200:3:1041892834.737560 (niobuf.c:433:ptl_send_rpc() 1331+804): Setup reply buffer: 72 bytes, xid 17642, portal 10 -0a:000200:0:1041892834.737566 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.737570 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:004000:0:1041892834.737575 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0a:000200:3:1041892834.737578 (lib-dispatch.c:54:lib_dispatch() 1331+1204): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.737584 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892834.737589 (lib-md.c:261:do_PtlMDBind() 1331+1236): taking state lock -0a:000040:2:1041892834.737594 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -0b:000200:0:1041892834.737599 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [72](00000001,-272261556)... to nid: 0x0x7f00000100000048 pid 0 -0a:004000:3:1041892834.737606 (lib-md.c:269:do_PtlMDBind() 1331+1236): releasing state lock -0a:000001:2:1041892834.737611 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.737616 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892834.737621 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.737627 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 144 niov 2 -0b:000200:2:1041892834.737631 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041892834.737637 (niobuf.c:77:ptl_send_buf() 1331+884): Sending 192 bytes to portal 12, xid 17642 -0a:004000:2:1041892834.737643 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.737648 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -08:000040:0:1041892834.737652 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -0a:000200:3:1041892834.737656 (lib-dispatch.c:54:lib_dispatch() 1331+1204): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.737662 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.737666 (lib-move.c:737:do_PtlPut() 1331+1524): taking state lock -0a:000001:2:1041892834.737671 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.737675 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000200:2:1041892834.737678 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44e9 -0a:000001:0:1041892834.737685 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:2:1041892834.737689 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.737694 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 6144 -0a:004000:2:1041892834.737704 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000200:3:1041892834.737708 (lib-move.c:745:do_PtlPut() 1331+1540): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.737713 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:3:1041892834.737719 (lib-move.c:800:do_PtlPut() 1331+1524): releasing state lock -0a:004000:2:1041892834.737723 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.737727 (socknal_cb.c:631:ksocknal_send() 1331+1652): sending %zd bytes from [192](00000001,-178439996)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:0:1041892834.737735 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -0b:000200:3:1041892834.737739 (socknal.c:484:ksocknal_get_conn() 1331+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.737746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc3c4 -> f910e7a0 -0a:000001:0:1041892834.737753 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.737757 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1684): type 1, nob 264 niov 2 -0b:000200:2:1041892834.737763 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc420 -> f910e7fc -08:000001:0:1041892834.737770 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.737774 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f07fc3c4 -08:000001:3:1041892834.737780 (niobuf.c:441:ptl_send_rpc() 1331+804): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.737786 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892834.737791 (client.c:662:ptlrpc_queue_wait() 1331+756): @@@ -- sleeping req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.737797 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:3:1041892834.737803 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -0b:000001:2:1041892834.737808 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.737813 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.737817 (client.c:402:ptlrpc_check_reply() 1331+740): Process leaving -08:000200:3:1041892834.737822 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 0 for req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:1:1041892834.737829 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000001:0:1041892834.737835 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.737839 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -08:000001:3:1041892834.737844 (client.c:402:ptlrpc_check_reply() 1331+740): Process leaving -0a:000040:1:1041892834.737847 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e7a0, sequence: 3519, eq->size: 1024 -08:000200:3:1041892834.737854 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 0 for req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:000001:1:1041892834.737861 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.737867 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000001:2:1041892834.737872 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -08:000001:1:1041892834.737877 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:0:1041892834.737884 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -0b:000200:2:1041892834.737890 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:100000:1:1041892834.737894 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1147:0x44e9:7f000001:0 -0b:001000:2:1041892834.737902 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000200:1:1041892834.737907 (service.c:204:handle_incoming_request() 1145+240): got req 17641 (md: f5138000 + 6144) -0b:000001:2:1041892834.737914 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.737918 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.737923 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.737928 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.737932 (genops.c:268:class_conn2export() 1145+272): Process entered -0b:000200:2:1041892834.737938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcccc -> f8ffe500 -05:000080:1:1041892834.737944 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892834.737952 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -05:000001:1:1041892834.737956 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041892834.737964 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:1:1041892834.737967 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0a:000001:3:1041892834.737973 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000040:1:1041892834.737976 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0b:000200:2:1041892834.737983 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcd28 -> f8ffe55c -08:000001:1:1041892834.737988 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892834.737995 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcccc -11:000001:1:1041892834.738001 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:2:1041892834.738006 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:1:1041892834.738009 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000010:2:1041892834.738015 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efc59e4c (tot 19166531). -08:000001:1:1041892834.738020 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.738027 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000002:1:1041892834.738031 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:000200:2:1041892834.738036 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e489cc -11:000001:1:1041892834.738040 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0b:000200:2:1041892834.738045 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc59e4c : %zd -08:000010:1:1041892834.738050 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7e6dc (tot 19166603) -0a:004000:2:1041892834.738057 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.738060 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:000040:3:1041892834.738066 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -0b:000001:2:1041892834.738072 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.738076 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -11:000001:1:1041892834.738081 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0a:000001:0:1041892834.738088 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.738093 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.738099 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:1:1041892834.738103 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: PR/PR res: 24/3519943247 rrc: 2 type: PLN remote: 0xf39f0744 -08:000001:0:1041892834.738114 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.738118 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -08:000001:3:1041892834.738124 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.738130 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.738136 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892834.738140 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:3:1041892834.738145 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892834.738150 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.738153 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -0a:000001:0:1041892834.738159 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892834.738162 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.738168 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -11:000001:1:1041892834.738173 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -0a:000001:3:1041892834.738178 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.738184 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.738189 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.738194 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44e6 -11:000001:1:1041892834.738200 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.738206 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:1:1041892834.738209 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000001:3:1041892834.738214 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:2:1041892834.738219 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768620 : -182198676 : f523de6c) -11:000001:1:1041892834.738224 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000200:2:1041892834.738230 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f51e68c4 [1](efb13ef4,240)... + 0 -11:000001:1:1041892834.738237 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -0a:004000:2:1041892834.738243 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.738246 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -0b:000200:2:1041892834.738252 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892834.738257 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.738261 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:000040:3:1041892834.738267 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -11:000001:1:1041892834.738272 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -0a:000040:0:1041892834.738278 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -0a:000001:3:1041892834.738284 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.738289 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.738295 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.738298 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -0b:000200:2:1041892834.738304 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcccc -> f9017440 -08:000001:3:1041892834.738310 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.738316 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcd28 -> f901749c -08:000001:0:1041892834.738323 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.738328 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.738334 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:3:1041892834.738339 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041892834.738344 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000200:1:1041892834.738347 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041892834.738354 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892834.738358 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcccc -08:000001:2:1041892834.738365 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:004000:1:1041892834.738368 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -08:000001:2:1041892834.738373 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.738378 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:2:1041892834.738383 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -0b:000200:2:1041892834.738389 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.738394 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.738399 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.738403 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -0b:000001:2:1041892834.738409 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.738414 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.738418 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000001:0:1041892834.738424 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.738430 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:3:1041892834.738434 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -08:000001:0:1041892834.738441 (client.c:379:ptlrpc_check_reply() 1332+984): Process entered -08:000200:1:1041892834.738445 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17641 -0a:000001:3:1041892834.738452 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.738458 (client.c:383:ptlrpc_check_reply() 1332+1000): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892834.738463 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.738469 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.738475 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892834.738480 (client.c:404:ptlrpc_check_reply() 1332+1032): @@@ rc = 1 for req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892834.738487 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.738492 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000200:0:1041892834.738497 (client.c:667:ptlrpc_queue_wait() 1332+1000): @@@ -- done sleeping req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000001:2:1041892834.738504 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.738508 (pack_generic.c:79:lustre_unpack_msg() 1332+1000): Process entered -0a:004000:1:1041892834.738511 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:004000:2:1041892834.738517 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:1:1041892834.738520 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.738526 (pack_generic.c:106:lustre_unpack_msg() 1332+1016): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.738530 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000200:0:1041892834.738535 (client.c:716:ptlrpc_queue_wait() 1332+1000): @@@ status 0 - req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892834.738543 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25a24 -> f8fe77e0 -08:000001:0:1041892834.738548 (client.c:453:ptlrpc_free_committed() 1332+1016): Process entered -0b:000200:2:1041892834.738553 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25a80 -> f8fe783c -0b:000200:2:1041892834.738559 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb25a24 -0b:000200:1:1041892834.738563 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273160484)... to nid: 0x0x7f00000100000048 pid 0 -08:080000:0:1041892834.738571 (client.c:460:ptlrpc_free_committed() 1332+1032): committing for xid 17635, last_committed 3506 -08:000001:2:1041892834.738577 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.738581 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:080000:0:1041892834.738585 (client.c:472:ptlrpc_free_committed() 1332+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000040:2:1041892834.738593 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.738599 (client.c:481:ptlrpc_free_committed() 1332+1016): Process leaving -08:000001:0:1041892834.738604 (client.c:411:ptlrpc_check_status() 1332+984): Process entered -0b:000200:1:1041892834.738607 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.738614 (client.c:426:ptlrpc_check_status() 1332+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.738619 (client.c:766:ptlrpc_queue_wait() 1332+952): Process leaving -0b:000200:1:1041892834.738622 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -01:000200:0:1041892834.738629 (mdc_request.c:144:mdc_getattr() 1332+744): mode: 100644 -08:000001:2:1041892834.738634 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.738639 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.738642 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0a:000200:2:1041892834.738648 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3e5ac -11:000001:1:1041892834.738651 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -01:000001:0:1041892834.738657 (mdc_request.c:147:mdc_getattr() 1332+744): Process leaving -11:000001:1:1041892834.738661 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.738667 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -11:000001:1:1041892834.738671 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -0a:004000:2:1041892834.738677 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:1:1041892834.738679 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f3a10804 -0b:000001:2:1041892834.738686 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.738689 (namei.c:343:ll_intent_lock() 1332+664): Process leaving -11:000001:1:1041892834.738693 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:0:1041892834.738699 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+792): Process entered -0b:000200:2:1041892834.738704 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.738708 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+792): Process leaving -0b:000200:2:1041892834.738713 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.738717 (ldlm_lock.c:926:ldlm_lock_set_data() 1332+744): Process entered -11:000001:1:1041892834.738721 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.738727 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.738731 (ldlm_lock.c:151:ldlm_lock_put() 1332+792): Process entered -0a:000001:2:1041892834.738736 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.738740 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44e7 -11:000001:1:1041892834.738744 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -11:000001:0:1041892834.738749 (ldlm_lock.c:173:ldlm_lock_put() 1332+792): Process leaving -0a:000001:2:1041892834.738754 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766940 : -182200356 : f523d7dc) -0a:000200:2:1041892834.738760 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a9b39c [1](f11887ec,72)... + 0 -11:001000:1:1041892834.738765 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528c1fc (18 d1ce124f 0) (rc: 2) -11:001000:1:1041892834.738771 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0a:004000:2:1041892834.738778 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:001000:1:1041892834.738781 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.738786 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:000200:2:1041892834.738792 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:1:1041892834.738796 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0a:004000:2:1041892834.738801 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.738805 (ldlm_lock.c:936:ldlm_lock_set_data() 1332+760): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.738810 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25a24 -> f90174a0 -08:000001:0:1041892834.738816 (client.c:355:__ptlrpc_req_finished() 1332+776): Process entered -11:001000:1:1041892834.738819 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -08:000040:0:1041892834.738825 (client.c:360:__ptlrpc_req_finished() 1332+824): @@@ refcount now 0 req x17638/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041892834.738833 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25a80 -> f90174fc -0b:000200:2:1041892834.738838 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb25a24 -11:001000:1:1041892834.738842 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f3a10804 (0 0 0 0) -08:000001:0:1041892834.738849 (client.c:310:__ptlrpc_free_req() 1332+824): Process entered -08:000001:2:1041892834.738853 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000010:0:1041892834.738856 (client.c:326:__ptlrpc_free_req() 1332+840): kfreed 'request->rq_repmsg': 240 at efb13ef4 (tot 19166363). -11:001000:1:1041892834.738862 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.738867 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -08:000010:0:1041892834.738872 (client.c:331:__ptlrpc_free_req() 1332+840): kfreed 'request->rq_reqmsg': 192 at f3a6e18c (tot 19166171). -11:001000:1:1041892834.738877 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528c1fc (24) -08:000001:0:1041892834.738884 (connection.c:109:ptlrpc_put_connection() 1332+872): Process entered -08:000001:2:1041892834.738889 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.738894 (connection.c:117:ptlrpc_put_connection() 1332+872): connection=f54d139c refcount 22 -11:001000:1:1041892834.738898 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -0a:000200:2:1041892834.738904 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -08:000001:3:1041892834.738909 (client.c:379:ptlrpc_check_reply() 1330+740): Process entered -08:000001:0:1041892834.738914 (connection.c:130:ptlrpc_put_connection() 1332+888): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.738919 (client.c:383:ptlrpc_check_reply() 1330+756): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.738924 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -08:000200:3:1041892834.738930 (client.c:404:ptlrpc_check_reply() 1330+788): @@@ rc = 1 for req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.738938 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11887ec : %zd -08:000200:3:1041892834.738944 (client.c:667:ptlrpc_queue_wait() 1330+756): @@@ -- done sleeping req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.738952 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892834.738957 (pack_generic.c:79:lustre_unpack_msg() 1330+756): Process entered -11:000001:1:1041892834.738960 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0a:004000:2:1041892834.738966 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.738970 (pack_generic.c:106:lustre_unpack_msg() 1330+772): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.738976 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000010:1:1041892834.738980 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at efb7edc4 (tot 19166079) -08:000010:0:1041892834.738987 (client.c:344:__ptlrpc_free_req() 1332+840): kfreed 'request': 204 at c357a18c (tot 19165967). -08:000200:3:1041892834.738993 (client.c:716:ptlrpc_queue_wait() 1330+756): @@@ status 0 - req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041892834.739001 (client.c:345:__ptlrpc_free_req() 1332+824): Process leaving -08:000001:3:1041892834.739005 (client.c:453:ptlrpc_free_committed() 1330+772): Process entered -0b:000001:2:1041892834.739011 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:080000:3:1041892834.739016 (client.c:460:ptlrpc_free_committed() 1330+788): committing for xid 17635, last_committed 3506 -08:000001:0:1041892834.739022 (client.c:364:__ptlrpc_req_finished() 1332+792): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.739027 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -08:080000:3:1041892834.739032 (client.c:472:ptlrpc_free_committed() 1330+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:1:1041892834.739039 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.739045 (namei.c:366:ll_intent_lock() 1332+680): D_IT DOWN dentry f05979c8 fsdata f644397c intent: open sem 0 -08:000001:3:1041892834.739052 (client.c:481:ptlrpc_free_committed() 1330+772): Process leaving -0b:000001:2:1041892834.739057 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.739061 (client.c:411:ptlrpc_check_status() 1330+740): Process entered -0b:000001:2:1041892834.739066 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:1:1041892834.739071 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000001:3:1041892834.739077 (client.c:426:ptlrpc_check_status() 1330+756): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.739081 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -08:000001:3:1041892834.739087 (client.c:766:ptlrpc_queue_wait() 1330+708): Process leaving -07:000001:0:1041892834.739092 (namei.c:377:ll_intent_lock() 1332+680): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.739097 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739103 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -07:000001:0:1041892834.739109 (dcache.c:148:ll_revalidate2() 1332+504): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.739115 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -01:000001:3:1041892834.739121 (mdc_request.c:539:mdc_close() 1330+500): Process leaving -0b:001000:2:1041892834.739126 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.739133 (client.c:355:__ptlrpc_req_finished() 1330+500): Process entered -11:000001:1:1041892834.739136 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -08:000040:3:1041892834.739142 (client.c:360:__ptlrpc_req_finished() 1330+548): @@@ refcount now 0 req x17639/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892834.739150 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.739155 (client.c:310:__ptlrpc_free_req() 1330+548): Process entered -0a:004000:2:1041892834.739160 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:3:1041892834.739165 (client.c:326:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_repmsg': 72 at f11887ec (tot 19165895). -11:000010:1:1041892834.739170 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at efb7edc4 (tot 19165967). -07:000001:0:1041892834.739178 (file.c:73:ll_file_open() 1332+364): Process entered -0b:000200:2:1041892834.739182 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f8ffe560 -08:000010:3:1041892834.739189 (client.c:331:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_reqmsg': 192 at f63cc5ac (tot 19165703). -07:000001:0:1041892834.739195 (../include/linux/obd_class.h:204:obd_packmd() 1332+396): Process entered -0b:000200:2:1041892834.739200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f8ffe5bc -11:000001:1:1041892834.739206 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.739211 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -05:000001:0:1041892834.739216 (genops.c:268:class_conn2export() 1332+444): Process entered -0b:000200:2:1041892834.739221 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc66c -11:010000:1:1041892834.739226 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a10a44 lrc: 1/0,0 mode: PR/PR res: 24/3519943247 rrc: 2 type: PLN remote: 0xf39f0744 -08:000001:2:1041892834.739236 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.739240 (connection.c:109:ptlrpc_put_connection() 1330+596): Process entered -11:000001:1:1041892834.739244 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -08:000010:2:1041892834.739250 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e6dc (tot 19165631). -08:000040:3:1041892834.739256 (connection.c:117:ptlrpc_put_connection() 1330+596): connection=f54d139c refcount 21 -08:000001:2:1041892834.739262 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.739267 (connection.c:130:ptlrpc_put_connection() 1330+612): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892834.739273 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:1:1041892834.739278 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10a44 lrc: 0/0,0 mode: PR/PR res: 24/3519943247 rrc: 2 type: PLN remote: 0xf39f0744 -0a:000200:2:1041892834.739288 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddad4 -05:000001:0:1041892834.739293 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:3:1041892834.739300 (client.c:344:__ptlrpc_free_req() 1330+564): kfreed 'request': 204 at f55b6ef4 (tot 19165427). -11:000001:1:1041892834.739305 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.739310 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528c1fc count: 1 -08:000001:3:1041892834.739316 (client.c:345:__ptlrpc_free_req() 1330+548): Process leaving -03:000001:0:1041892834.739321 (osc_request.c:70:osc_packmd() 1332+444): Process entered -11:000001:1:1041892834.739324 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739331 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e6dc : %zd -08:000001:3:1041892834.739337 (client.c:364:__ptlrpc_req_finished() 1330+516): Process leaving (rc=1 : 1 : 1) -03:000010:0:1041892834.739342 (osc_request.c:83:osc_packmd() 1332+460): kmalloced '*lmmp': 40 at f63f46a4 (tot 19165467) -11:000010:1:1041892834.739348 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a10a44 (tot 2561251). -03:000001:0:1041892834.739355 (osc_request.c:92:osc_packmd() 1332+460): Process leaving (rc=40 : 40 : 28) -07:080000:3:1041892834.739361 (file.c:348:ll_file_release() 1330+484): @@@ matched open for this close: req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041892834.739370 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.739375 (client.c:355:__ptlrpc_req_finished() 1330+500): Process entered -0b:000001:2:1041892834.739380 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000040:3:1041892834.739384 (client.c:360:__ptlrpc_req_finished() 1330+548): @@@ refcount now 0 req x17629/t3585 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892834.739391 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0b:001000:2:1041892834.739397 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892834.739403 (client.c:310:__ptlrpc_free_req() 1330+548): Process entered -0b:000200:2:1041892834.739408 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000010:3:1041892834.739414 (client.c:326:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_repmsg': 192 at f6098ef4 (tot 19165275). -07:000001:0:1041892834.739420 (../include/linux/obd_class.h:209:obd_packmd() 1332+412): Process leaving (rc=40 : 40 : 28) -11:000001:1:1041892834.739425 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739432 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:3:1041892834.739438 (client.c:331:__ptlrpc_free_req() 1330+564): kfreed 'request->rq_reqmsg': 248 at f55b69cc (tot 19165027). -11:000001:1:1041892834.739443 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.739450 (connection.c:109:ptlrpc_put_connection() 1330+596): Process entered -08:000040:3:1041892834.739455 (connection.c:117:ptlrpc_put_connection() 1330+596): connection=f54d139c refcount 20 -0a:004000:2:1041892834.739461 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.739465 (connection.c:130:ptlrpc_put_connection() 1330+612): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.739471 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892834.739474 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0a:000200:2:1041892834.739480 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44e8 -08:000010:3:1041892834.739487 (client.c:344:__ptlrpc_free_req() 1330+564): kfreed 'request': 204 at f64ff4a4 (tot 19164823). -08:000001:3:1041892834.739493 (client.c:345:__ptlrpc_free_req() 1330+548): Process leaving -01:000001:0:1041892834.739498 (mdc_request.c:470:mdc_open() 1332+492): Process entered -0a:000001:2:1041892834.739502 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032594532 : -262372764 : f05c8264) -08:000040:1:1041892834.739508 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -05:000001:0:1041892834.739515 (genops.c:268:class_conn2export() 1332+620): Process entered -08:000001:1:1041892834.739518 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.739525 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05da39c [1](efb7e434,72)... + 0 -08:000001:3:1041892834.739533 (client.c:364:__ptlrpc_req_finished() 1330+516): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.739538 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.739544 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000040:3:1041892834.739548 (file.c:352:ll_file_release() 1330+436): last close, cancelling unused locks -05:000080:0:1041892834.739554 (genops.c:287:class_conn2export() 1332+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892834.739559 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -05:000001:0:1041892834.739565 (genops.c:294:class_conn2export() 1332+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -07:000001:3:1041892834.739571 (../include/linux/obd_class.h:526:obd_cancel_unused() 1330+468): Process entered -08:000001:0:1041892834.739577 (client.c:263:ptlrpc_prep_req() 1332+556): Process entered -05:000001:3:1041892834.739581 (genops.c:268:class_conn2export() 1330+516): Process entered -0b:000200:2:1041892834.739586 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -05:000080:3:1041892834.739592 (genops.c:287:class_conn2export() 1330+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892834.739599 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.739604 (client.c:268:ptlrpc_prep_req() 1332+572): kmalloced 'request': 204 at c357a18c (tot 19165027) -0a:000040:1:1041892834.739608 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -05:000001:3:1041892834.739615 (genops.c:294:class_conn2export() 1330+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:2:1041892834.739623 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f9017500 -08:000010:0:1041892834.739629 (pack_generic.c:42:lustre_pack_msg() 1332+636): kmalloced '*msg': 248 at f3a6e18c (tot 19165275) -0a:000001:1:1041892834.739635 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.739641 (genops.c:268:class_conn2export() 1330+612): Process entered -08:000001:1:1041892834.739645 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.739651 (connection.c:135:ptlrpc_connection_addref() 1332+588): Process entered -0b:000200:2:1041892834.739656 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f901755c -08:000001:1:1041892834.739661 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000040:0:1041892834.739668 (connection.c:137:ptlrpc_connection_addref() 1332+588): connection=f54d139c refcount 21 -05:000080:3:1041892834.739673 (genops.c:287:class_conn2export() 1330+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:0:1041892834.739680 (connection.c:139:ptlrpc_connection_addref() 1332+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:1:1041892834.739685 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.739691 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc66c -08:000001:0:1041892834.739697 (client.c:305:ptlrpc_prep_req() 1332+572): Process leaving (rc=3277300108 : -1017667188 : c357a18c) -05:000001:3:1041892834.739703 (genops.c:294:class_conn2export() 1330+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.739710 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892834.739714 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1330+580): Process entered -08:000001:2:1041892834.739719 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.739724 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1330+676): Process entered -0a:000200:2:1041892834.739729 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -11:000001:3:1041892834.739734 (ldlm_resource.c:330:ldlm_resource_get() 1330+740): Process entered -01:000002:0:1041892834.739739 (mdc_request.c:492:mdc_open() 1332+508): sending 40 bytes MD for ino 38 -11:000001:3:1041892834.739744 (ldlm_resource.c:355:ldlm_resource_get() 1330+756): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739750 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e434 : %zd -11:000040:3:1041892834.739755 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1330+676): No resource 34 -0b:000200:2:1041892834.739761 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:3:1041892834.739765 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1330+692): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.739771 (client.c:613:ptlrpc_queue_wait() 1332+700): Process entered -0a:004000:2:1041892834.739775 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.739779 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1330+596): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739786 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.739790 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -07:000001:3:1041892834.739797 (../include/linux/obd_class.h:532:obd_cancel_unused() 1330+484): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.739803 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:3:1041892834.739809 (file.c:360:ll_file_release() 1330+436): Process leaving -0a:000001:1:1041892834.739813 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.739820 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.739824 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.739831 (client.c:621:ptlrpc_queue_wait() 1332+716): Sending RPC pid:xid:nid:opc 1332:17643:7f000001:2 -0a:000001:2:1041892834.739839 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:010000:1:1041892834.739842 (ldlm_request.c:98:ldlm_completion_ast() 1252+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10804 lrc: 3/0,1 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.739854 (niobuf.c:372:ptl_send_rpc() 1332+780): Process entered -11:000001:1:1041892834.739858 (ldlm_request.c:99:ldlm_completion_ast() 1252+1552): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.739866 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44ea -08:000001:3:1041892834.739873 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000010:0:1041892834.739879 (niobuf.c:399:ptl_send_rpc() 1332+796): kmalloced 'repbuf': 192 at efb13ef4 (tot 19165467) -11:010000:1:1041892834.739884 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue END ns: mds_server lock: f3a10804 lrc: 3/0,1 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.739894 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+1392): Process leaving -0a:000001:2:1041892834.739900 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:0:1041892834.739906 (lib-dispatch.c:54:lib_dispatch() 1332+1132): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892834.739911 (ldlm_lock.c:151:ldlm_lock_put() 1252+1440): Process entered -08:000001:3:1041892834.739916 (client.c:383:ptlrpc_check_reply() 1333+756): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892834.739923 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 1848 -08:000200:3:1041892834.739932 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 1 for req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.739940 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.739943 (ldlm_lock.c:173:ldlm_lock_put() 1252+1440): Process leaving -08:000200:3:1041892834.739949 (client.c:667:ptlrpc_queue_wait() 1333+756): @@@ -- done sleeping req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.739955 (ldlm_request.c:338:ldlm_match_or_enqueue() 1252+1200): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.739962 (pack_generic.c:79:lustre_unpack_msg() 1333+756): Process entered -08:000001:3:1041892834.739966 (pack_generic.c:106:lustre_unpack_msg() 1333+772): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.739972 (lib-me.c:42:do_PtlMEAttach() 1332+1164): taking state lock -02:000001:1:1041892834.739976 (handler.c:186:mds_name2locked_dentry() 1252+1104): Process leaving (rc=4132616516 : -162350780 : f652b944) -0a:004000:0:1041892834.739984 (lib-me.c:58:do_PtlMEAttach() 1332+1164): releasing state lock -0b:000200:2:1041892834.739989 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -02:000002:1:1041892834.739994 (mds_reint.c:445:mds_reint_unlink() 1252+960): parent ino 12 -08:000200:3:1041892834.740000 (client.c:716:ptlrpc_queue_wait() 1333+756): @@@ status 0 - req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.740008 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.740013 (client.c:453:ptlrpc_free_committed() 1333+772): Process entered -02:000001:1:1041892834.740016 (mds_reint.c:54:mds_start_transno() 1252+992): Process entered -0a:000200:0:1041892834.740023 (lib-dispatch.c:54:lib_dispatch() 1332+1132): 2130706433: API call PtlMDAttach (11) -0b:000200:2:1041892834.740029 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f9151020 -0a:004000:0:1041892834.740036 (lib-md.c:210:do_PtlMDAttach() 1332+1164): taking state lock -08:080000:3:1041892834.740040 (client.c:460:ptlrpc_free_committed() 1333+788): committing for xid 17635, last_committed 3506 -0b:000200:2:1041892834.740046 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f915107c -08:080000:3:1041892834.740051 (client.c:472:ptlrpc_free_committed() 1333+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.740059 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc66c -08:000001:3:1041892834.740064 (client.c:481:ptlrpc_free_committed() 1333+772): Process leaving -08:000001:3:1041892834.740069 (client.c:411:ptlrpc_check_status() 1333+740): Process entered -0a:004000:2:1041892834.740073 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.740077 (client.c:426:ptlrpc_check_status() 1333+756): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.740082 (lib-md.c:229:do_PtlMDAttach() 1332+1164): releasing state lock -0b:000200:2:1041892834.740088 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.740094 (client.c:766:ptlrpc_queue_wait() 1333+708): Process leaving -08:000200:0:1041892834.740099 (niobuf.c:433:ptl_send_rpc() 1332+796): Setup reply buffer: 192 bytes, xid 17643, portal 10 -0e:000008:1:1041892834.740105 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+1104): set callback for last_rcvd: 3588 -01:000001:3:1041892834.740112 (mdc_request.c:539:mdc_close() 1333+500): Process leaving -0a:000200:0:1041892834.740118 (lib-dispatch.c:54:lib_dispatch() 1332+1196): 2130706433: API call PtlMDBind (13) -08:000001:3:1041892834.740123 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -0a:004000:0:1041892834.740128 (lib-md.c:261:do_PtlMDBind() 1332+1228): taking state lock -02:000002:1:1041892834.740132 (mds_reint.c:89:mds_finish_transno() 1252+1056): wrote trans #3588 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000040:3:1041892834.740140 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17640/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892834.740148 (lib-md.c:269:do_PtlMDBind() 1332+1228): releasing state lock -08:000001:3:1041892834.740152 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -08:000001:2:1041892834.740157 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -02:000001:1:1041892834.740161 (mds_reint.c:92:mds_finish_transno() 1252+1056): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.740168 (niobuf.c:77:ptl_send_buf() 1332+876): Sending 248 bytes to portal 12, xid 17643 -02:000001:1:1041892834.740172 (mds_reint.c:513:mds_reint_unlink() 1252+960): Process leaving -0a:000200:0:1041892834.740178 (lib-dispatch.c:54:lib_dispatch() 1332+1196): 2130706433: API call PtlPut (19) -11:000001:1:1041892834.740183 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -08:000010:3:1041892834.740188 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 72 at efb7e434 (tot 19165395). -0a:004000:0:1041892834.740195 (lib-move.c:737:do_PtlPut() 1332+1516): taking state lock -11:000001:1:1041892834.740199 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -0a:000001:2:1041892834.740205 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000010:3:1041892834.740210 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 192 at f55bb18c (tot 19165203). -0a:000200:0:1041892834.740216 (lib-move.c:745:do_PtlPut() 1332+1532): PtlPut -> 2130706433: 0 -11:000001:1:1041892834.740220 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -08:000001:3:1041892834.740226 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -0a:004000:0:1041892834.740231 (lib-move.c:800:do_PtlPut() 1332+1516): releasing state lock -11:010000:1:1041892834.740234 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a10804 lrc: 3/0,1 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -0b:000200:0:1041892834.740245 (socknal_cb.c:631:ksocknal_send() 1332+1644): sending %zd bytes from [248](00000001,-207167092)... to nid: 0x0x7f000001000000f8 pid 0 -11:000001:1:1041892834.740252 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000040:3:1041892834.740257 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 20 -11:000001:1:1041892834.740262 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -0b:000200:0:1041892834.740268 (socknal.c:484:ksocknal_get_conn() 1332+1676): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.740273 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -0b:000200:0:1041892834.740279 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1676): type 1, nob 320 niov 2 -11:000001:1:1041892834.740284 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.740288 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -0a:000040:2:1041892834.740294 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151020, sequence: 14123, eq->size: 1024 -08:000001:3:1041892834.740302 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.740308 (api-eq.c:79:PtlEQGet() 1256+304): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.740311 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1008): Process entered -08:000010:3:1041892834.740317 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f620818c (tot 19164999). -08:000001:3:1041892834.740323 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -08:000001:3:1041892834.740328 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.740333 (service.c:50:ptlrpc_check_event() 1256+240): Process leaving via out (rc=1 : 1 : 1) -07:080000:3:1041892834.740339 (file.c:348:ll_file_release() 1333+484): @@@ matched open for this close: req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041892834.740347 (niobuf.c:441:ptl_send_rpc() 1332+796): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.740351 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -08:100000:2:1041892834.740357 (service.c:179:handle_incoming_request() 1256+240): Handling RPC pid:xid:nid:opc 1331:0x44ea:7f000001:0 -08:000001:3:1041892834.740364 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -08:000200:2:1041892834.740369 (service.c:204:handle_incoming_request() 1256+240): got req 17642 (md: f4f10000 + 1848) -08:000040:3:1041892834.740375 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17631/t3586 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041892834.740383 (client.c:662:ptlrpc_queue_wait() 1332+748): @@@ -- sleeping req x17643/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -05:000001:2:1041892834.740391 (genops.c:268:class_conn2export() 1256+272): Process entered -11:000001:1:1041892834.740394 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -08:000001:0:1041892834.740401 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -05:000080:2:1041892834.740405 (genops.c:287:class_conn2export() 1256+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:010000:1:1041892834.740410 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1072): ### client-side local cancel ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.740421 (client.c:402:ptlrpc_check_reply() 1332+732): Process leaving -08:000001:3:1041892834.740425 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -05:000001:2:1041892834.740430 (genops.c:294:class_conn2export() 1256+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000010:3:1041892834.740436 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 192 at f3a4e7bc (tot 19164807). -08:000001:2:1041892834.740443 (connection.c:135:ptlrpc_connection_addref() 1256+256): Process entered -08:000010:3:1041892834.740447 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 248 at f3a6e084 (tot 19164559). -08:000040:2:1041892834.740454 (connection.c:137:ptlrpc_connection_addref() 1256+256): connection=f54d16b4 refcount 3 -11:000001:1:1041892834.740458 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1056): Process entered -08:000200:0:1041892834.740464 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 0 for req x17643/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -02:000001:1:1041892834.740471 (handler.c:546:mds_blocking_ast() 1252+1152): Process entered -08:000001:2:1041892834.740477 (connection.c:139:ptlrpc_connection_addref() 1256+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:3:1041892834.740483 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -08:000040:3:1041892834.740488 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 19 -02:000001:1:1041892834.740492 (handler.c:550:mds_blocking_ast() 1252+1168): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041892834.740499 (handler.c:1254:mds_handle() 1256+272): Process entered -08:000001:3:1041892834.740503 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.740509 (pack_generic.c:79:lustre_unpack_msg() 1256+320): Process entered -08:000001:0:1041892834.740513 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -08:000010:3:1041892834.740518 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f63f84a4 (tot 19164355). -08:000001:3:1041892834.740524 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -08:000001:3:1041892834.740529 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.740534 (client.c:402:ptlrpc_check_reply() 1332+732): Process leaving -11:000001:1:1041892834.740537 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1104): Process entered -08:000001:2:1041892834.740543 (pack_generic.c:106:lustre_unpack_msg() 1256+336): Process leaving (rc=0 : 0 : 0) -07:000040:3:1041892834.740549 (file.c:352:ll_file_release() 1333+436): last close, cancelling unused locks -02:000002:2:1041892834.740554 (handler.c:1361:mds_handle() 1256+320): @@@ close req x17642/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -11:000001:1:1041892834.740561 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1120): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.740567 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 0 for req x17643/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -11:000001:1:1041892834.740574 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1088): Process entered -02:000001:2:1041892834.740581 (handler.c:999:mds_close() 1256+320): Process entered -08:000001:0:1041892834.740586 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:2:1041892834.740591 (handler.c:831:mds_handle2mfd() 1256+368): Process entered -07:000001:3:1041892834.740595 (../include/linux/obd_class.h:526:obd_cancel_unused() 1333+468): Process entered -11:000001:1:1041892834.740599 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1120): Process entered -0a:000001:0:1041892834.740605 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:1:1041892834.740609 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1120): Process leaving -05:000001:3:1041892834.740614 (genops.c:268:class_conn2export() 1333+516): Process entered -02:000001:2:1041892834.740619 (handler.c:843:mds_handle2mfd() 1256+384): Process leaving (rc=4106246816 : -188720480 : f4c05aa0) -11:000001:1:1041892834.740625 (ldlm_lock.c:151:ldlm_lock_put() 1252+1136): Process entered -0a:000040:0:1041892834.740631 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -05:000080:3:1041892834.740636 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000010:2:1041892834.740644 (pack_generic.c:42:lustre_pack_msg() 1256+400): kmalloced '*msg': 72 at efb7e6dc (tot 19164427) -05:000001:3:1041892834.740650 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.740655 (ldlm_lock.c:173:ldlm_lock_put() 1252+1136): Process leaving -05:000001:3:1041892834.740661 (genops.c:268:class_conn2export() 1333+612): Process entered -02:000001:2:1041892834.740665 (handler.c:1027:mds_close() 1256+336): Process leaving (rc=0 : 0 : 0) -05:000080:3:1041892834.740671 (genops.c:287:class_conn2export() 1333+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000001:2:1041892834.740677 (handler.c:1388:mds_handle() 1256+272): Process leaving -11:000001:1:1041892834.740681 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1088): Process leaving -0a:000001:0:1041892834.740687 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000040:2:1041892834.740693 (handler.c:1400:mds_handle() 1256+288): last_rcvd ~3588, last_committed 3506, xid 17642 -05:000001:3:1041892834.740699 (genops.c:294:class_conn2export() 1333+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000200:2:1041892834.740706 (handler.c:1418:mds_handle() 1256+272): sending reply -11:000001:3:1041892834.740710 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1333+580): Process entered -11:000001:1:1041892834.740714 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1056): Process leaving -11:000001:3:1041892834.740720 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1333+676): Process entered -08:000001:0:1041892834.740724 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.740729 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1056): Process entered -11:000001:3:1041892834.740734 (ldlm_resource.c:330:ldlm_resource_get() 1333+740): Process entered -0a:000200:2:1041892834.740739 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.740744 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.740749 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.740753 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.740757 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.740763 (lib-md.c:261:do_PtlMDBind() 1256+752): taking state lock -11:000001:3:1041892834.740767 (ldlm_resource.c:355:ldlm_resource_get() 1333+756): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.740773 (lib-md.c:269:do_PtlMDBind() 1256+752): releasing state lock -11:000040:3:1041892834.740778 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1333+676): No resource 37 -08:000200:2:1041892834.740783 (niobuf.c:77:ptl_send_buf() 1256+400): Sending 72 bytes to portal 10, xid 17642 -11:000001:3:1041892834.740788 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1333+692): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.740793 (lib-dispatch.c:54:lib_dispatch() 1256+720): 2130706433: API call PtlPut (19) -11:000001:3:1041892834.740799 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1333+596): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.740804 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1104): Process entered -11:000001:1:1041892834.740808 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1104): Process leaving -11:000001:1:1041892834.740812 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1056): Process leaving -0a:004000:2:1041892834.740816 (lib-move.c:737:do_PtlPut() 1256+1040): taking state lock -07:000001:3:1041892834.740821 (../include/linux/obd_class.h:532:obd_cancel_unused() 1333+484): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.740827 (file.c:360:ll_file_release() 1333+436): Process leaving -0a:000200:2:1041892834.740832 (lib-move.c:745:do_PtlPut() 1256+1056): PtlPut -> 2130706433: 0 -11:010000:1:1041892834.740836 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1072): ### client-side local cancel handler END ns: mds_server lock: f3a10804 lrc: 1/0,0 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.740844 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1008): Process leaving -11:000001:1:1041892834.740848 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -07:000001:3:1041892834.740852 (dcache.c:126:ll_revalidate2() 1333+488): Process entered -0a:004000:2:1041892834.740858 (lib-move.c:800:do_PtlPut() 1256+1040): releasing state lock -07:000001:3:1041892834.740862 (namei.c:180:ll_intent_lock() 1333+664): Process entered -11:010000:1:1041892834.740865 (ldlm_lock.c:155:ldlm_lock_put() 1252+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10804 lrc: 0/0,0 mode: EX/EX res: 24/3519943247 rrc: 1 type: PLN remote: 0x0 -07:000040:3:1041892834.740873 (namei.c:186:ll_intent_lock() 1333+680): name: def.txt-25, intent: open -11:000001:1:1041892834.740877 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1104): Process entered -11:000040:1:1041892834.740882 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1104): putref res: f528c1fc count: 0 -0b:000200:2:1041892834.740888 (socknal_cb.c:631:ksocknal_send() 1256+1168): sending %zd bytes from [72](00000001,-273160484)... to nid: 0x0x7f00000100000048 pid 0 -05:000001:3:1041892834.740895 (genops.c:268:class_conn2export() 1333+984): Process entered -0b:000200:2:1041892834.740900 (socknal.c:484:ksocknal_get_conn() 1256+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -05:000080:3:1041892834.740906 (genops.c:287:class_conn2export() 1333+1000): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.740912 (socknal_cb.c:580:ksocknal_launch_packet() 1256+1200): type 1, nob 144 niov 2 -05:000001:3:1041892834.740918 (genops.c:294:class_conn2export() 1333+1000): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.740925 (connection.c:109:ptlrpc_put_connection() 1256+272): Process entered -01:000001:3:1041892834.740929 (mdc_request.c:249:mdc_enqueue() 1333+904): Process entered -08:000040:2:1041892834.740933 (connection.c:117:ptlrpc_put_connection() 1256+272): connection=f54d16b4 refcount 2 -11:000001:1:1041892834.740938 (ldlm_resource.c:379:ldlm_resource_putref() 1252+1104): Process entered -01:010000:3:1041892834.740942 (mdc_request.c:252:mdc_enqueue() 1333+904): ### mdsintent open parent dir 12 -08:000001:2:1041892834.740949 (connection.c:130:ptlrpc_put_connection() 1256+288): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892834.740953 (genops.c:268:class_conn2export() 1333+1032): Process entered -08:000001:2:1041892834.740958 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -05:000080:3:1041892834.740962 (genops.c:287:class_conn2export() 1333+1048): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.740969 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -05:000001:3:1041892834.740973 (genops.c:294:class_conn2export() 1333+1048): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000040:2:1041892834.740979 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -08:000001:3:1041892834.740985 (client.c:263:ptlrpc_prep_req() 1333+968): Process entered -0a:000001:2:1041892834.740989 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.740993 (ldlm_resource.c:422:ldlm_resource_putref() 1252+1104): Process leaving -11:000001:1:1041892834.740997 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1120): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.741003 (client.c:268:ptlrpc_prep_req() 1333+984): kmalloced 'request': 204 at f63f84a4 (tot 19164631) -08:000001:2:1041892834.741009 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892834.741015 (pack_generic.c:42:lustre_pack_msg() 1333+1048): kmalloced '*msg': 352 at f529ea00 (tot 19164983) -08:000001:2:1041892834.741021 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000010:1:1041892834.741024 (ldlm_lock.c:169:ldlm_lock_put() 1252+1072): kfreed 'lock': 184 at f3a10804 (tot 2561067). -0a:000001:2:1041892834.741031 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:1:1041892834.741034 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -08:000001:3:1041892834.741038 (connection.c:135:ptlrpc_connection_addref() 1333+1000): Process entered -08:000040:3:1041892834.741043 (connection.c:137:ptlrpc_connection_addref() 1333+1000): connection=f54d139c refcount 20 -0a:000040:2:1041892834.741049 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -08:000001:3:1041892834.741054 (connection.c:139:ptlrpc_connection_addref() 1333+1016): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892834.741061 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.741066 (client.c:305:ptlrpc_prep_req() 1333+984): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -08:000001:2:1041892834.741073 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.741077 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -0b:000200:2:1041892834.741082 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:3:1041892834.741087 (ldlm_request.c:177:ldlm_cli_enqueue() 1333+1016): Process entered -0a:004000:2:1041892834.741092 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892834.741097 (ldlm_resource.c:330:ldlm_resource_get() 1333+1144): Process entered -11:000001:1:1041892834.741100 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -11:000040:3:1041892834.741105 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1176): getref res: f528cca4 count: 2 -0a:000001:2:1041892834.741110 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:1:1041892834.741114 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -11:000001:3:1041892834.741119 (ldlm_resource.c:344:ldlm_resource_get() 1333+1160): Process leaving (rc=4113091748 : -181875548 : f528cca4) -11:010000:1:1041892834.741125 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: efb7f204 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000200:2:1041892834.741133 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44e9 -11:000001:1:1041892834.741139 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -11:000001:3:1041892834.741143 (ldlm_lock.c:251:ldlm_lock_new() 1333+1128): Process entered -0a:000001:2:1041892834.741148 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022691916 : -272275380 : efc5684c) -11:000001:1:1041892834.741154 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.741158 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -11:000010:3:1041892834.741163 (ldlm_lock.c:256:ldlm_lock_new() 1333+1144): kmalloced 'lock': 184 at f4e4b684 (tot 2561251). -0a:000200:2:1041892834.741170 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39dddec [1](efb7eed4,72)... + 0 -11:000040:3:1041892834.741179 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1160): getref res: f528cca4 count: 3 -11:000001:1:1041892834.741184 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.741188 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -0a:004000:2:1041892834.741192 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.741196 (ldlm_lock.c:282:ldlm_lock_new() 1333+1144): Process leaving (rc=4108629636 : -186337660 : f4e4b684) -02:000001:1:1041892834.741202 (handler.c:1690:ldlm_intent_policy() 1252+608): Process leaving (rc=301 : 301 : 12d) -11:000001:3:1041892834.741209 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1128): Process entered -11:000001:1:1041892834.741214 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+432): Process entered -0b:000200:2:1041892834.741219 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.741224 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+464): Process entered -0a:004000:2:1041892834.741229 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.741232 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+464): Process leaving -11:000040:3:1041892834.741237 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1128): putref res: f528cca4 count: 2 -0b:000200:2:1041892834.741243 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb25a24 -> f9017560 -11:000001:3:1041892834.741249 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1144): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.741254 (ldlm_lock.c:151:ldlm_lock_put() 1252+480): Process entered -0b:000200:2:1041892834.741259 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25a80 -> f90175bc -11:010000:3:1041892834.741265 (ldlm_request.c:199:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue START ns: MDC_mds1 lock: f4e4b684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.741273 (ldlm_lock.c:173:ldlm_lock_put() 1252+480): Process leaving -11:000001:1:1041892834.741277 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+432): Process leaving -11:000001:1:1041892834.741281 (ldlm_lock.c:744:ldlm_lock_enqueue() 1252+416): Process leaving (rc=301 : 301 : 12d) -0b:000200:2:1041892834.741287 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev efb25a24 -11:000001:1:1041892834.741292 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1252+352): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.741299 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1080): Process entered -08:000001:2:1041892834.741304 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892834.741308 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1080): Process leaving -11:010000:1:1041892834.741312 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0d44 -11:000001:1:1041892834.741320 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -11:010000:3:1041892834.741324 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1333+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.741334 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.741339 (ldlm_lock.c:155:ldlm_lock_put() 1252+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0d44 -0a:000200:2:1041892834.741348 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dddec -11:000001:1:1041892834.741352 (ldlm_resource.c:370:ldlm_resource_putref() 1252+432): Process entered -11:000040:1:1041892834.741356 (ldlm_resource.c:373:ldlm_resource_putref() 1252+432): putref res: f528cf10 count: 1 -11:010000:3:1041892834.741361 (ldlm_request.c:235:ldlm_cli_enqueue() 1333+1080): ### sending request ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041892834.741370 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7eed4 : %zd -11:000001:1:1041892834.741375 (ldlm_resource.c:425:ldlm_resource_putref() 1252+448): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.741380 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892834.741385 (client.c:613:ptlrpc_queue_wait() 1333+1224): Process entered -11:000010:1:1041892834.741389 (ldlm_lock.c:169:ldlm_lock_put() 1252+400): kfreed 'lock': 184 at f05b3504 (tot 2561067). -0a:004000:2:1041892834.741395 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.741399 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:1:1041892834.741402 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f05b3504) -08:100000:3:1041892834.741408 (client.c:621:ptlrpc_queue_wait() 1333+1240): Sending RPC pid:xid:nid:opc 1333:17644:7f000001:101 -0b:000001:2:1041892834.741415 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.741419 (niobuf.c:372:ptl_send_rpc() 1333+1304): Process entered -02:000001:1:1041892834.741422 (handler.c:1388:mds_handle() 1252+272): Process leaving -08:000010:3:1041892834.741427 (niobuf.c:399:ptl_send_rpc() 1333+1320): kmalloced 'repbuf': 320 at f52a3000 (tot 19165303) -02:000040:1:1041892834.741432 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3588, last_committed 3506, xid 17636 -0a:000200:3:1041892834.741438 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMEAttach (5) -02:000200:1:1041892834.741444 (handler.c:1418:mds_handle() 1252+272): sending reply -0b:000001:2:1041892834.741449 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0a:000200:1:1041892834.741453 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.741459 (lib-me.c:42:do_PtlMEAttach() 1333+1688): taking state lock -0b:000200:2:1041892834.741464 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0a:004000:3:1041892834.741469 (lib-me.c:58:do_PtlMEAttach() 1333+1688): releasing state lock -0b:001000:2:1041892834.741474 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:1:1041892834.741479 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000001:2:1041892834.741484 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:1:1041892834.741487 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0a:000200:3:1041892834.741492 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.741498 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:3:1041892834.741502 (lib-md.c:210:do_PtlMDAttach() 1333+1688): taking state lock -0b:000200:2:1041892834.741507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc914 -> f8fe7840 -08:000200:1:1041892834.741512 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17636 -0b:000200:2:1041892834.741518 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc970 -> f8fe789c -0a:000200:1:1041892834.741524 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.741529 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0b:000200:2:1041892834.741533 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc914 -08:000001:2:1041892834.741539 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.741543 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.741547 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17643/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.741555 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.741560 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.741565 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ce4 -0b:000200:2:1041892834.741569 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e18c : %zd -0a:004000:2:1041892834.741575 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.741579 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:004000:3:1041892834.741583 (lib-md.c:229:do_PtlMDAttach() 1333+1688): releasing state lock -0b:000200:2:1041892834.741588 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892834.741592 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.741598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892834.741604 (niobuf.c:433:ptl_send_rpc() 1333+1320): Setup reply buffer: 320 bytes, xid 17644, portal 10 -0a:004000:1:1041892834.741609 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:001000:2:1041892834.741614 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000200:3:1041892834.741619 (lib-dispatch.c:54:lib_dispatch() 1333+1720): 2130706433: API call PtlMDBind (13) -0b:000200:1:1041892834.741624 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-134576128)... to nid: 0x0x7f00000100000140 pid 0 -0a:004000:3:1041892834.741631 (lib-md.c:261:do_PtlMDBind() 1333+1752): taking state lock -0b:000001:2:1041892834.741636 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000200:1:1041892834.741640 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:3:1041892834.741646 (lib-md.c:269:do_PtlMDBind() 1333+1752): releasing state lock -0b:000200:1:1041892834.741651 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000200:3:1041892834.741656 (niobuf.c:77:ptl_send_buf() 1333+1400): Sending 352 bytes to portal 12, xid 17644 -08:000001:1:1041892834.741661 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:000200:3:1041892834.741666 (lib-dispatch.c:54:lib_dispatch() 1333+1720): 2130706433: API call PtlPut (19) -0b:000001:2:1041892834.741672 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000040:1:1041892834.741675 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.741681 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:3:1041892834.741686 (lib-move.c:737:do_PtlPut() 1333+2040): taking state lock -08:000001:1:1041892834.741690 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.741695 (lib-move.c:745:do_PtlPut() 1333+2056): PtlPut -> 2130706433: 0 -08:000001:1:1041892834.741700 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:2:1041892834.741704 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0a:000001:1:1041892834.741709 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892834.741714 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0a:004000:3:1041892834.741718 (lib-move.c:800:do_PtlPut() 1333+2040): releasing state lock -0b:001000:2:1041892834.741722 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:3:1041892834.741728 (socknal_cb.c:631:ksocknal_send() 1333+2168): sending %zd bytes from [352](00000001,-181802496)... to nid: 0x0x7f00000100000160 pid 0 -0b:000001:2:1041892834.741736 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:1:1041892834.741740 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -0a:004000:2:1041892834.741746 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:3:1041892834.741750 (socknal.c:484:ksocknal_get_conn() 1333+2200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.741755 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.741761 (socknal_cb.c:580:ksocknal_launch_packet() 1333+2200): type 1, nob 424 niov 2 -0b:000200:2:1041892834.741767 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f8ffe5c0 -08:000001:3:1041892834.741773 (niobuf.c:441:ptl_send_rpc() 1333+1320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.741779 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f8ffe61c -08:000001:1:1041892834.741784 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892834.741789 (client.c:662:ptlrpc_queue_wait() 1333+1272): @@@ -- sleeping req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:1:1041892834.741796 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892834.741801 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc66c -0a:000001:1:1041892834.741806 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.741811 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.741814 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -08:000010:2:1041892834.741818 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e6dc (tot 19165231). -08:000001:3:1041892834.741824 (client.c:402:ptlrpc_check_reply() 1333+1256): Process leaving -08:000001:2:1041892834.741828 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892834.741832 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 0 for req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0a:000200:2:1041892834.741839 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -08:000001:3:1041892834.741844 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -0b:000200:2:1041892834.741848 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e6dc : %zd -08:000001:3:1041892834.741853 (client.c:402:ptlrpc_check_reply() 1333+1256): Process leaving -0a:004000:2:1041892834.741857 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892834.741860 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 0 for req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:2:1041892834.741869 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.741872 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -08:000001:3:1041892834.741878 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:2:1041892834.741883 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.741887 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.741892 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.741898 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.741903 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041892834.741907 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.741912 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.741916 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -0a:000001:3:1041892834.741922 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.741927 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.741930 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.741935 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44eb -08:000001:3:1041892834.741942 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041892834.741947 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000001:1:1041892834.741952 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:2:1041892834.741957 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39f518c [1](f4f10000,32768)... + 2040 -0a:004000:2:1041892834.741966 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:1:1041892834.741969 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -0b:000200:2:1041892834.741975 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -0a:000001:1:1041892834.741980 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.741985 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.741990 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.741994 (client.c:379:ptlrpc_check_reply() 1147+656): Process entered -0a:000001:3:1041892834.741999 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.742002 (client.c:383:ptlrpc_check_reply() 1147+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.742008 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc66c -> f9151080 -08:000200:1:1041892834.742013 (client.c:404:ptlrpc_check_reply() 1147+704): @@@ rc = 1 for req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.742021 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc6c8 -> f91510dc -08:000200:1:1041892834.742027 (client.c:667:ptlrpc_queue_wait() 1147+672): @@@ -- done sleeping req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.742034 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fc66c -08:000001:1:1041892834.742039 (pack_generic.c:79:lustre_unpack_msg() 1147+672): Process entered -0a:004000:2:1041892834.742044 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.742048 (pack_generic.c:106:lustre_unpack_msg() 1147+688): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.742054 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:1:1041892834.742058 (client.c:716:ptlrpc_queue_wait() 1147+672): @@@ status 0 - req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892834.742067 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.742070 (client.c:453:ptlrpc_free_committed() 1147+688): Process entered -08:080000:1:1041892834.742075 (client.c:460:ptlrpc_free_committed() 1147+704): committing for xid 0, last_committed 0 -0a:000040:3:1041892834.742081 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151080, sequence: 14124, eq->size: 1024 -08:080000:1:1041892834.742086 (client.c:472:ptlrpc_free_committed() 1147+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.742094 (client.c:481:ptlrpc_free_committed() 1147+688): Process leaving -0a:000001:3:1041892834.742099 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.742103 (client.c:411:ptlrpc_check_status() 1147+656): Process entered -0b:000001:2:1041892834.742109 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041892834.742115 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041892834.742120 (client.c:426:ptlrpc_check_status() 1147+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.742125 (client.c:766:ptlrpc_queue_wait() 1147+624): Process leaving -0a:000001:0:1041892834.742131 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041892834.742134 (client.c:355:__ptlrpc_req_finished() 1147+480): Process entered -0a:000040:0:1041892834.742139 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -0b:000200:2:1041892834.742145 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000040:1:1041892834.742149 (client.c:360:__ptlrpc_req_finished() 1147+528): @@@ refcount now 0 req x17641/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:2:1041892834.742158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:1:1041892834.742163 (client.c:310:__ptlrpc_free_req() 1147+528): Process entered -0b:000001:2:1041892834.742169 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000010:1:1041892834.742172 (client.c:326:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_repmsg': 72 at efb7eed4 (tot 19165159). -0a:000001:0:1041892834.742180 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.742185 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.742190 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.742195 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d06f4 -> f8ffe620 -08:000010:1:1041892834.742201 (client.c:331:__ptlrpc_free_req() 1147+544): kfreed 'request->rq_reqmsg': 192 at c3625bdc (tot 19164967). -08:100000:3:1041892834.742207 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1332:0x44eb:7f000001:0 -08:000001:1:1041892834.742213 (connection.c:109:ptlrpc_put_connection() 1147+576): Process entered -0b:000200:2:1041892834.742218 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0750 -> f8ffe67c -08:000040:1:1041892834.742223 (connection.c:117:ptlrpc_put_connection() 1147+576): connection=f54d139c refcount 19 -08:000200:3:1041892834.742229 (service.c:204:handle_incoming_request() 1253+240): got req 17643 (md: f4f10000 + 2040) -0b:000200:2:1041892834.742236 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d06f4 -08:000001:1:1041892834.742241 (connection.c:130:ptlrpc_put_connection() 1147+592): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892834.742246 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000010:1:1041892834.742250 (client.c:344:__ptlrpc_free_req() 1147+544): kfreed 'request': 204 at efb13084 (tot 19164763). -08:000001:1:1041892834.742255 (client.c:345:__ptlrpc_free_req() 1147+528): Process leaving -08:000001:1:1041892834.742259 (client.c:364:__ptlrpc_req_finished() 1147+496): Process leaving (rc=1 : 1 : 1) -05:000080:3:1041892834.742264 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.742271 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.742274 (ldlm_lock.c:902:ldlm_lock_cancel() 1147+464): Process entered -08:000010:2:1041892834.742279 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f7fa8800 (tot 19164443). -08:000001:2:1041892834.742285 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041892834.742291 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:2:1041892834.742297 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd6b4 -11:000001:1:1041892834.742302 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1147+512): Process entered -0b:000200:2:1041892834.742306 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa8800 : %zd -08:000001:3:1041892834.742312 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -11:000001:1:1041892834.742316 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1147+528): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.742322 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:3:1041892834.742326 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 2 -0b:000001:2:1041892834.742332 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.742335 (ldlm_lock.c:191:ldlm_lock_destroy() 1147+496): Process entered -0b:000200:2:1041892834.742340 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.742346 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892834.742352 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -11:000001:1:1041892834.742356 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1147+528): Process entered -0a:000001:2:1041892834.742360 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -02:000001:3:1041892834.742365 (handler.c:1254:mds_handle() 1253+272): Process entered -0a:000040:2:1041892834.742369 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -08:000001:3:1041892834.742374 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -11:000001:1:1041892834.742378 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1147+528): Process leaving -0a:000001:2:1041892834.742383 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.742387 (ldlm_lock.c:151:ldlm_lock_put() 1147+544): Process entered -08:000001:2:1041892834.742392 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.742397 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.742404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000002:3:1041892834.742409 (handler.c:1355:mds_handle() 1253+320): @@@ open req x17643/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -11:000001:1:1041892834.742416 (ldlm_lock.c:173:ldlm_lock_put() 1147+544): Process leaving -0a:004000:2:1041892834.742421 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.742424 (ldlm_lock.c:232:ldlm_lock_destroy() 1147+496): Process leaving -0a:000001:2:1041892834.742429 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:3:1041892834.742433 (handler.c:905:mds_open() 1253+352): Process entered -0a:000200:2:1041892834.742438 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44ea -08:000010:3:1041892834.742445 (pack_generic.c:42:lustre_pack_msg() 1253+432): kmalloced '*msg': 192 at f3a6e084 (tot 19164635) -11:000001:1:1041892834.742450 (ldlm_lock.c:920:ldlm_lock_cancel() 1147+464): Process leaving -11:000001:1:1041892834.742454 (ldlm_request.c:486:ldlm_cli_cancel() 1147+416): Process leaving -11:000001:1:1041892834.742458 (ldlm_lock.c:151:ldlm_lock_put() 1147+464): Process entered -0a:000001:2:1041892834.742462 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032609284 : -262358012 : f05cbc04) -11:000001:1:1041892834.742468 (ldlm_lock.c:173:ldlm_lock_put() 1147+464): Process leaving -0a:000200:2:1041892834.742472 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f05de084 [1](efb7e3ac,72)... + 0 -01:000001:1:1041892834.742480 (mdc_request.c:218:mdc_blocking_ast() 1147+384): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.742485 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:002000:3:1041892834.742490 (handler.c:239:mds_fid2dentry() 1253+400): --> mds_fid2dentry: sb f524a400 -11:010000:1:1041892834.742494 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1147+368): ### client blocking callback handler END ns: MDC_mds1 lock: f39f0744 lrc: 1/0,0 mode: PR/PR res: 24/3519943247 rrc: 1 type: PLN remote: 0xf3a10a44 -11:000001:1:1041892834.742503 (ldlm_lock.c:151:ldlm_lock_put() 1147+352): Process entered -0b:000001:2:1041892834.742507 (socknal_cb.c:1300:ksocknal_data_ready() 1104+684): Process entered -11:010000:1:1041892834.742511 (ldlm_lock.c:155:ldlm_lock_put() 1147+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0744 lrc: 0/0,0 mode: PR/PR res: 24/3519943247 rrc: 1 type: PLN remote: 0xf3a10a44 -02:000001:3:1041892834.742519 (handler.c:856:mds_store_md() 1253+480): Process entered -11:000001:1:1041892834.742523 (ldlm_resource.c:370:ldlm_resource_putref() 1147+400): Process entered -11:000040:1:1041892834.742528 (ldlm_resource.c:373:ldlm_resource_putref() 1147+400): putref res: f0593f10 count: 0 -0b:000001:2:1041892834.742533 (socknal_cb.c:1338:ksocknal_data_ready() 1104+684): Process leaving -02:000002:3:1041892834.742538 (handler.c:868:mds_store_md() 1253+480): storing 40 bytes MD for inode 38 -11:000001:1:1041892834.742542 (ldlm_resource.c:379:ldlm_resource_putref() 1147+400): Process entered -02:000001:3:1041892834.742547 (mds_reint.c:54:mds_start_transno() 1253+512): Process entered -0b:000200:2:1041892834.742553 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.742559 (ldlm_resource.c:422:ldlm_resource_putref() 1147+400): Process leaving -11:000001:1:1041892834.742564 (ldlm_resource.c:425:ldlm_resource_putref() 1147+416): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.742570 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:1:1041892834.742574 (ldlm_lock.c:169:ldlm_lock_put() 1147+368): kfreed 'lock': 184 at f39f0744 (tot 2560883). -0b:000200:2:1041892834.742581 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d06f4 -> f90175c0 -11:000001:1:1041892834.742587 (ldlm_lock.c:173:ldlm_lock_put() 1147+352): Process leaving -11:000001:1:1041892834.742591 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1147+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.742597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0750 -> f901761c -11:000001:1:1041892834.742602 (ldlm_lockd.c:514:ldlm_callback_handler() 1147+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.742608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d06f4 -0e:000008:3:1041892834.742614 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+624): set callback for last_rcvd: 3589 -08:000001:1:1041892834.742619 (connection.c:109:ptlrpc_put_connection() 1147+272): Process entered -08:000040:1:1041892834.742623 (connection.c:117:ptlrpc_put_connection() 1147+272): connection=f54d139c refcount 18 -08:000001:2:1041892834.742629 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.742633 (connection.c:130:ptlrpc_put_connection() 1147+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.742638 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.742642 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -02:000002:3:1041892834.742647 (mds_reint.c:89:mds_finish_transno() 1253+576): wrote trans #3589 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:2:1041892834.742654 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de084 -02:000001:3:1041892834.742658 (mds_reint.c:92:mds_finish_transno() 1253+576): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.742663 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000200:2:1041892834.742668 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -02:000001:3:1041892834.742673 (handler.c:890:mds_store_md() 1253+496): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.742678 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.742684 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:3:1041892834.742688 (handler.c:983:mds_open() 1253+368): llite file 0xf5310178: addr f4c05d60, cookie 0x4ad3837c218bc7ab -0b:000001:2:1041892834.742695 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -02:000001:3:1041892834.742700 (handler.c:984:mds_open() 1253+368): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.742705 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -02:000001:3:1041892834.742710 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:000001:1:1041892834.742715 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -02:000040:3:1041892834.742720 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3589, last_committed 3506, xid 17643 -08:000001:1:1041892834.742726 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:3:1041892834.742731 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000001:1:1041892834.742735 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000200:3:1041892834.742739 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0b:000001:2:1041892834.742745 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892834.742749 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0b:000001:2:1041892834.742754 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041892834.742757 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -0b:000001:2:1041892834.742763 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=424 : 424 : 1a8) -0a:004000:3:1041892834.742768 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0b:000200:2:1041892834.742773 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(424) 424 -0a:000001:1:1041892834.742777 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.742783 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892834.742789 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000001:2:1041892834.742795 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.742798 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:3:1041892834.742803 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 192 bytes to portal 10, xid 17643 -08:000001:1:1041892834.742808 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000200:3:1041892834.742812 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:000001:1:1041892834.742817 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:3:1041892834.742821 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000040:1:1041892834.742825 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -0a:004000:2:1041892834.742831 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892834.742836 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:000001:1:1041892834.742840 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.742845 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.742850 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:1:1041892834.742853 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.742858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c64d4 -> f8fe78a0 -0b:000200:3:1041892834.742865 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [192](00000001,-207167356)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:1:1041892834.742871 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:3:1041892834.742876 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892834.742882 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6530 -> f8fe78fc -0b:000200:3:1041892834.742888 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 264 niov 2 -0b:000200:2:1041892834.742893 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c64d4 -08:000001:3:1041892834.742899 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000001:2:1041892834.742903 (events.c:40:request_out_callback() 1104+512): Process entered -08:000040:3:1041892834.742907 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 1 -08:000001:2:1041892834.742912 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:3:1041892834.742916 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000040:2:1041892834.742921 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:3:1041892834.742928 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892834.742932 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.742937 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.742941 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cadec -0b:000200:2:1041892834.742946 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ea00 : %zd -0a:004000:2:1041892834.742952 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.742956 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.742959 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -0b:000200:2:1041892834.742965 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.742970 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.742975 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.742980 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.742985 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.742989 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000001:2:1041892834.742993 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.742997 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44e4 -0a:000001:2:1041892834.743003 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766044 : -182201252 : f523d45c) -0a:000200:2:1041892834.743009 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05daef4 [1](f52a3800,320)... + 0 -0a:004000:2:1041892834.743018 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892834.743021 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -0b:000200:2:1041892834.743027 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000001:3:1041892834.743032 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.743038 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.743041 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.743046 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c64d4 -> f9017620 -08:000001:3:1041892834.743052 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892834.743057 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6530 -> f901767c -0a:000001:3:1041892834.743062 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892834.743066 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c64d4 -08:000001:2:1041892834.743072 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.743077 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.743082 (client.c:379:ptlrpc_check_reply() 1315+1112): Process entered -0a:000200:2:1041892834.743087 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -08:000001:0:1041892834.743092 (client.c:383:ptlrpc_check_reply() 1315+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.743097 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3800 : %zd -08:000200:0:1041892834.743102 (client.c:404:ptlrpc_check_reply() 1315+1160): @@@ rc = 1 for req x17636/t3588 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.743109 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.743113 (client.c:667:ptlrpc_queue_wait() 1315+1128): @@@ -- done sleeping req x17636/t3588 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.743120 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.743124 (pack_generic.c:79:lustre_unpack_msg() 1315+1128): Process entered -0b:000001:2:1041892834.743128 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.743133 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -08:000001:0:1041892834.743140 (pack_generic.c:106:lustre_unpack_msg() 1315+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.743144 (client.c:716:ptlrpc_queue_wait() 1315+1128): @@@ status 301 - req x17636/t3588 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000001:3:1041892834.743150 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.743157 (client.c:453:ptlrpc_free_committed() 1315+1144): Process entered -08:080000:0:1041892834.743160 (client.c:460:ptlrpc_free_committed() 1315+1160): committing for xid 17636, last_committed 3506 -08:080000:0:1041892834.743165 (client.c:472:ptlrpc_free_committed() 1315+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.743171 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.743178 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.743183 (client.c:481:ptlrpc_free_committed() 1315+1144): Process leaving -08:000001:0:1041892834.743187 (client.c:411:ptlrpc_check_status() 1315+1112): Process entered -08:000040:0:1041892834.743190 (client.c:423:ptlrpc_check_status() 1315+1160): @@@ status is 301 req x17636/t3588 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.743197 (client.c:426:ptlrpc_check_status() 1315+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892834.743201 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:2:1041892834.743206 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.743211 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892834.743215 (client.c:766:ptlrpc_queue_wait() 1315+1080): Process leaving -0b:000001:2:1041892834.743219 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:010000:0:1041892834.743225 (ldlm_request.c:241:ldlm_cli_enqueue() 1315+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f0d44 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:000040:3:1041892834.743232 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -0b:000200:2:1041892834.743238 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0a:000001:3:1041892834.743244 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.743249 (ldlm_lock.c:337:__ldlm_handle2lock() 1315+968): Process entered -08:000001:3:1041892834.743253 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.743258 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:0:1041892834.743264 (ldlm_lock.c:380:__ldlm_handle2lock() 1315+968): Process leaving -08:000001:3:1041892834.743268 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:0:1041892834.743272 (ldlm_lock.c:461:ldlm_lock_decref() 1315+920): Process entered -11:010000:0:1041892834.743277 (ldlm_lock.c:466:ldlm_lock_decref() 1315+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0d44 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000001:2:1041892834.743283 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.743288 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:004000:2:1041892834.743292 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892834.743296 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -11:000001:0:1041892834.743303 (ldlm_request.c:497:ldlm_cancel_lru() 1315+1016): Process entered -0a:000001:3:1041892834.743306 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.743312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f8ffe680 -11:000001:0:1041892834.743318 (ldlm_request.c:504:ldlm_cancel_lru() 1315+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.743323 (ldlm_lock.c:151:ldlm_lock_put() 1315+968): Process entered -08:000001:3:1041892834.743326 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.743332 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f8ffe6dc -08:000001:3:1041892834.743338 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -11:000001:0:1041892834.743343 (ldlm_lock.c:173:ldlm_lock_put() 1315+968): Process leaving -0a:000001:3:1041892834.743347 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892834.743351 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a804 -11:000001:0:1041892834.743357 (ldlm_lock.c:151:ldlm_lock_put() 1315+968): Process entered -08:000001:2:1041892834.743361 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.743365 (ldlm_lock.c:173:ldlm_lock_put() 1315+968): Process leaving -11:000001:0:1041892834.743369 (ldlm_lock.c:502:ldlm_lock_decref() 1315+920): Process leaving -11:000001:0:1041892834.743372 (ldlm_lock.c:191:ldlm_lock_destroy() 1315+904): Process entered -08:000010:2:1041892834.743376 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f3a6e084 (tot 19164443). -08:000001:2:1041892834.743382 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.743387 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1315+936): Process entered -0a:000200:2:1041892834.743391 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ef4 -11:000001:0:1041892834.743396 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1315+936): Process leaving -0b:000200:2:1041892834.743400 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e084 : %zd -11:000001:0:1041892834.743406 (ldlm_lock.c:151:ldlm_lock_put() 1315+952): Process entered -0a:004000:2:1041892834.743409 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.743414 (ldlm_lock.c:173:ldlm_lock_put() 1315+952): Process leaving -11:000001:0:1041892834.743419 (ldlm_lock.c:232:ldlm_lock_destroy() 1315+904): Process leaving -11:000001:0:1041892834.743424 (ldlm_request.c:246:ldlm_cli_enqueue() 1315+888): Process leaving via out (rc=301 : 301 : 12d) -0a:000040:3:1041892834.743429 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -11:000001:0:1041892834.743435 (ldlm_lock.c:151:ldlm_lock_put() 1315+920): Process entered -0a:000001:3:1041892834.743438 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.743444 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:0:1041892834.743448 (ldlm_lock.c:155:ldlm_lock_put() 1315+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0d44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:001000:2:1041892834.743455 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892834.743461 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.743467 (ldlm_resource.c:370:ldlm_resource_putref() 1315+968): Process entered -11:000040:0:1041892834.743471 (ldlm_resource.c:373:ldlm_resource_putref() 1315+968): putref res: f528cca4 count: 1 -08:000001:3:1041892834.743475 (client.c:379:ptlrpc_check_reply() 1331+740): Process entered -0b:000200:2:1041892834.743481 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.743487 (client.c:383:ptlrpc_check_reply() 1331+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.743492 (ldlm_resource.c:425:ldlm_resource_putref() 1315+984): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.743496 (client.c:404:ptlrpc_check_reply() 1331+788): @@@ rc = 1 for req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.743505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:0:1041892834.743511 (ldlm_lock.c:169:ldlm_lock_put() 1315+936): kfreed 'lock': 184 at f39f0d44 (tot 2560699). -0a:004000:2:1041892834.743516 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000200:3:1041892834.743520 (client.c:667:ptlrpc_queue_wait() 1331+756): @@@ -- done sleeping req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.743528 (ldlm_lock.c:173:ldlm_lock_put() 1315+920): Process leaving -0a:000001:2:1041892834.743531 (lib-move.c:42:lib_find_me() 1104+720): Process entered -01:000001:0:1041892834.743536 (mdc_request.c:427:mdc_enqueue() 1315+776): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.743541 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 352 into portal 12 MB=0x44ec -08:000001:3:1041892834.743547 (pack_generic.c:79:lustre_unpack_msg() 1331+756): Process entered -0a:000001:2:1041892834.743552 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -07:000001:0:1041892834.743559 (namei.c:275:ll_intent_lock() 1315+536): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041892834.743563 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 352/352 into md f39f518c [1](f4f10000,32768)... + 2288 -08:000001:3:1041892834.743571 (pack_generic.c:106:lustre_unpack_msg() 1331+772): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.743577 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.743581 (ldlm_lock.c:337:__ldlm_handle2lock() 1315+648): Process entered -0b:000200:2:1041892834.743585 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(352) 352 -11:000001:0:1041892834.743591 (ldlm_lock.c:342:__ldlm_handle2lock() 1315+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.743596 (ldlm_lock.c:926:ldlm_lock_set_data() 1315+600): Process entered -11:000001:0:1041892834.743600 (ldlm_lock.c:929:ldlm_lock_set_data() 1315+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.743605 (client.c:355:__ptlrpc_req_finished() 1315+632): Process entered -08:000040:0:1041892834.743608 (client.c:360:__ptlrpc_req_finished() 1315+680): @@@ refcount now 1 req x17636/t3588 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0a:004000:2:1041892834.743615 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:3:1041892834.743619 (client.c:716:ptlrpc_queue_wait() 1331+756): @@@ status 0 - req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.743628 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f91510e0 -08:000001:0:1041892834.743634 (client.c:367:__ptlrpc_req_finished() 1315+648): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.743638 (client.c:453:ptlrpc_free_committed() 1331+772): Process entered -07:002000:0:1041892834.743643 (namei.c:366:ll_intent_lock() 1315+536): D_IT DOWN dentry f52d8314 fsdata f587b274 intent: unlink sem 0 -07:000001:0:1041892834.743648 (namei.c:377:ll_intent_lock() 1315+536): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041892834.743652 (client.c:460:ptlrpc_free_committed() 1331+788): committing for xid 17636, last_committed 3506 -0b:000200:2:1041892834.743658 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f915113c -07:000001:0:1041892834.743665 (dcache.c:148:ll_revalidate2() 1315+360): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892834.743669 (client.c:472:ptlrpc_free_committed() 1331+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.743677 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e4a804 -08:000001:3:1041892834.743683 (client.c:481:ptlrpc_free_committed() 1331+772): Process leaving -07:002000:0:1041892834.743688 (namei.c:857:ll_unlink() 1315+312): D_IT UP dentry f52d8314 fsdata f587b274 intent: unlink -08:000001:1:1041892834.743694 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.743701 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.743705 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -07:000001:0:1041892834.743711 (namei.c:826:ll_common_unlink() 1315+360): Process leaving via out_dec (rc=0 : 0 : 0) -0a:000040:1:1041892834.743715 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91510e0, sequence: 14125, eq->size: 1024 -07:000001:0:1041892834.743723 (super.c:320:ll_delete_inode() 1315+380): Process entered -0a:000001:1:1041892834.743728 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.743735 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.743741 (client.c:411:ptlrpc_check_status() 1331+740): Process entered -08:000001:1:1041892834.743745 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.743751 (client.c:426:ptlrpc_check_status() 1331+756): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.743756 (client.c:766:ptlrpc_queue_wait() 1331+708): Process leaving -08:000001:2:1041892834.743761 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:1:1041892834.743765 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1333:0x44ec:7f000001:0 -01:000001:3:1041892834.743773 (mdc_request.c:539:mdc_close() 1331+500): Process leaving -0a:000001:2:1041892834.743778 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:3:1041892834.743782 (client.c:355:__ptlrpc_req_finished() 1331+500): Process entered -08:000200:1:1041892834.743786 (service.c:204:handle_incoming_request() 1252+240): got req 17644 (md: f4f10000 + 2288) -07:000001:0:1041892834.743793 (../include/linux/obd_class.h:297:obd_destroy() 1315+412): Process entered -08:000040:3:1041892834.743798 (client.c:360:__ptlrpc_req_finished() 1331+548): @@@ refcount now 0 req x17642/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000040:2:1041892834.743806 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -08:000001:3:1041892834.743811 (client.c:310:__ptlrpc_free_req() 1331+548): Process entered -0a:000001:2:1041892834.743816 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.743821 (client.c:326:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_repmsg': 72 at efb7e3ac (tot 19164371). -08:000001:2:1041892834.743827 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.743831 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000010:3:1041892834.743837 (client.c:331:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_reqmsg': 192 at f55d38c4 (tot 19164179). -0b:000200:2:1041892834.743844 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:3:1041892834.743849 (connection.c:109:ptlrpc_put_connection() 1331+596): Process entered -0a:004000:2:1041892834.743854 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:3:1041892834.743858 (connection.c:117:ptlrpc_put_connection() 1331+596): connection=f54d139c refcount 17 -0a:000001:2:1041892834.743864 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:0:1041892834.743868 (genops.c:268:class_conn2export() 1315+460): Process entered -08:000001:3:1041892834.743873 (connection.c:130:ptlrpc_put_connection() 1331+612): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.743878 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44eb -08:000010:3:1041892834.743885 (client.c:344:__ptlrpc_free_req() 1331+564): kfreed 'request': 204 at f05b818c (tot 19163975). -08:000001:3:1041892834.743891 (client.c:345:__ptlrpc_free_req() 1331+548): Process leaving -0a:000001:2:1041892834.743895 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767556 : -182199740 : f523da44) -05:000080:1:1041892834.743900 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000080:0:1041892834.743908 (genops.c:287:class_conn2export() 1315+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.743914 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -05:000001:0:1041892834.743922 (genops.c:294:class_conn2export() 1315+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.743928 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -03:000001:0:1041892834.743934 (osc_request.c:351:osc_destroy() 1315+460): Process entered -0a:000200:2:1041892834.743939 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4e4839c [1](efb13ef4,192)... + 0 -08:000040:1:1041892834.743946 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.743953 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.743957 (client.c:364:__ptlrpc_req_finished() 1331+516): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.743964 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000001:1:1041892834.743968 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -07:080000:3:1041892834.743976 (file.c:348:ll_file_release() 1331+484): @@@ matched open for this close: req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -02:000001:1:1041892834.743983 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:004000:2:1041892834.743989 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.743993 (genops.c:268:class_conn2export() 1315+588): Process entered -08:000001:1:1041892834.743997 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:3:1041892834.744002 (client.c:355:__ptlrpc_req_finished() 1331+500): Process entered -0b:000200:2:1041892834.744007 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a804 -> f9017680 -08:000001:1:1041892834.744013 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -05:000080:0:1041892834.744020 (genops.c:287:class_conn2export() 1315+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -02:000002:1:1041892834.744026 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17644/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 352/0 ref 0 fl 0 -05:000001:0:1041892834.744035 (genops.c:294:class_conn2export() 1315+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.744041 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:1:1041892834.744046 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -08:000001:0:1041892834.744053 (client.c:263:ptlrpc_prep_req() 1315+524): Process entered -11:000001:1:1041892834.744056 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -08:000010:0:1041892834.744062 (client.c:268:ptlrpc_prep_req() 1315+540): kmalloced 'request': 204 at f3a6eef4 (tot 19164179) -11:000001:1:1041892834.744068 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.744075 (pack_generic.c:42:lustre_pack_msg() 1315+604): kmalloced '*msg': 240 at f6099ad4 (tot 19164419) -11:000001:1:1041892834.744080 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -08:000001:0:1041892834.744086 (connection.c:135:ptlrpc_connection_addref() 1315+556): Process entered -11:000040:1:1041892834.744089 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -08:000040:0:1041892834.744096 (connection.c:137:ptlrpc_connection_addref() 1315+556): connection=f54d139c refcount 18 -0b:000200:2:1041892834.744102 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a860 -> f90176dc -08:000001:0:1041892834.744109 (connection.c:139:ptlrpc_connection_addref() 1315+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041892834.744114 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:0:1041892834.744122 (client.c:305:ptlrpc_prep_req() 1315+540): Process leaving (rc=4087803636 : -207163660 : f3a6eef4) -11:000001:1:1041892834.744127 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -08:000001:0:1041892834.744133 (client.c:613:ptlrpc_queue_wait() 1315+668): Process entered -0b:000200:2:1041892834.744138 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a804 -11:000010:1:1041892834.744144 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f39f0744 (tot 2560883). -08:000040:3:1041892834.744151 (client.c:360:__ptlrpc_req_finished() 1331+548): @@@ refcount now 0 req x17635/t3587 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000040:1:1041892834.744158 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -08:000001:3:1041892834.744165 (client.c:310:__ptlrpc_free_req() 1331+548): Process entered -08:000001:2:1041892834.744169 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.744173 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4087285572 : -207681724 : f39f0744) -08:000010:3:1041892834.744180 (client.c:326:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_repmsg': 192 at f4641dec (tot 19164227). -08:000001:2:1041892834.744187 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041892834.744192 (client.c:331:__ptlrpc_free_req() 1331+564): kfreed 'request->rq_reqmsg': 248 at f65e5084 (tot 19163979). -0a:000200:2:1041892834.744198 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4839c -08:000001:3:1041892834.744203 (connection.c:109:ptlrpc_put_connection() 1331+596): Process entered -08:100000:0:1041892834.744208 (client.c:621:ptlrpc_queue_wait() 1315+684): Sending RPC pid:xid:nid:opc 1315:7122:7f000001:6 -11:000001:1:1041892834.744213 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:1:1041892834.744218 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -08:000001:0:1041892834.744225 (niobuf.c:372:ptl_send_rpc() 1315+748): Process entered -11:000001:1:1041892834.744229 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.744236 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -11:010000:1:1041892834.744242 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000010:0:1041892834.744253 (niobuf.c:399:ptl_send_rpc() 1315+764): kmalloced 'repbuf': 240 at f65877bc (tot 19164219) -11:000001:1:1041892834.744258 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -0b:000200:2:1041892834.744264 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000001:1:1041892834.744267 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -0a:004000:2:1041892834.744273 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:3:1041892834.744277 (connection.c:117:ptlrpc_put_connection() 1331+596): connection=f54d139c refcount 17 -0b:000200:2:1041892834.744283 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.744288 (connection.c:130:ptlrpc_put_connection() 1331+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.744294 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000010:3:1041892834.744299 (client.c:344:__ptlrpc_free_req() 1331+564): kfreed 'request': 204 at f63da4a4 (tot 19164015). -02:010000:1:1041892834.744305 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: open ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -0a:000200:0:1041892834.744316 (lib-dispatch.c:54:lib_dispatch() 1315+1100): 2130706433: API call PtlMEAttach (5) -08:000010:1:1041892834.744322 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f52b0200 (tot 19164335) -0a:004000:0:1041892834.744330 (lib-me.c:42:do_PtlMEAttach() 1315+1132): taking state lock -02:000001:1:1041892834.744334 (handler.c:661:mds_getattr_name() 1252+768): Process entered -08:000001:3:1041892834.744340 (client.c:345:__ptlrpc_free_req() 1331+548): Process leaving -08:000001:3:1041892834.744344 (client.c:364:__ptlrpc_req_finished() 1331+516): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892834.744349 (lib-me.c:58:do_PtlMEAttach() 1315+1132): releasing state lock -02:002000:1:1041892834.744353 (handler.c:239:mds_fid2dentry() 1252+816): --> mds_fid2dentry: sb f524a400 -0a:000200:0:1041892834.744360 (lib-dispatch.c:54:lib_dispatch() 1315+1100): 2130706433: API call PtlMDAttach (11) -02:000002:1:1041892834.744365 (handler.c:687:mds_getattr_name() 1252+784): parent ino 12, name def.txt-25 -07:000040:3:1041892834.744371 (file.c:352:ll_file_release() 1331+436): last close, cancelling unused locks -0b:001000:2:1041892834.744376 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -07:000001:3:1041892834.744383 (../include/linux/obd_class.h:526:obd_cancel_unused() 1331+468): Process entered -11:000001:1:1041892834.744386 (ldlm_lock.c:632:ldlm_lock_match() 1252+832): Process entered -0a:004000:0:1041892834.744392 (lib-md.c:210:do_PtlMDAttach() 1315+1132): taking state lock -11:000001:1:1041892834.744396 (ldlm_resource.c:330:ldlm_resource_get() 1252+896): Process entered -0a:004000:0:1041892834.744402 (lib-md.c:229:do_PtlMDAttach() 1315+1132): releasing state lock -05:000001:3:1041892834.744407 (genops.c:268:class_conn2export() 1331+516): Process entered -05:000080:3:1041892834.744411 (genops.c:287:class_conn2export() 1331+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000040:1:1041892834.744415 (ldlm_resource.c:362:ldlm_resource_getref() 1252+928): getref res: f528cf10 count: 3 -08:000200:0:1041892834.744423 (niobuf.c:433:ptl_send_rpc() 1315+764): Setup reply buffer: 240 bytes, xid 7122, portal 4 -05:000001:3:1041892834.744428 (genops.c:294:class_conn2export() 1331+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.744433 (ldlm_resource.c:344:ldlm_resource_get() 1252+912): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000200:0:1041892834.744441 (lib-dispatch.c:54:lib_dispatch() 1315+1164): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.744445 (ldlm_lock.c:659:ldlm_lock_match() 1252+832): Process leaving -05:000001:3:1041892834.744451 (genops.c:268:class_conn2export() 1331+612): Process entered -05:000080:3:1041892834.744455 (genops.c:287:class_conn2export() 1331+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:0:1041892834.744460 (lib-md.c:261:do_PtlMDBind() 1315+1196): taking state lock -11:000001:1:1041892834.744464 (ldlm_resource.c:370:ldlm_resource_putref() 1252+880): Process entered -05:000001:3:1041892834.744469 (genops.c:294:class_conn2export() 1331+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000040:1:1041892834.744474 (ldlm_resource.c:373:ldlm_resource_putref() 1252+880): putref res: f528cf10 count: 2 -11:000001:3:1041892834.744481 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1331+580): Process entered -0a:004000:0:1041892834.744485 (lib-md.c:269:do_PtlMDBind() 1315+1196): releasing state lock -11:000001:3:1041892834.744489 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1331+676): Process entered -11:000001:1:1041892834.744492 (ldlm_resource.c:425:ldlm_resource_putref() 1252+896): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.744499 (niobuf.c:77:ptl_send_buf() 1315+844): Sending 240 bytes to portal 6, xid 7122 -11:010000:1:1041892834.744504 (ldlm_lock.c:672:ldlm_lock_match() 1252+832): ### not matched -0a:000200:0:1041892834.744510 (lib-dispatch.c:54:lib_dispatch() 1315+1164): 2130706433: API call PtlPut (19) -02:010000:1:1041892834.744515 (handler.c:696:mds_getattr_name() 1252+768): ### enqueue res 12 -0a:004000:0:1041892834.744521 (lib-move.c:737:do_PtlPut() 1315+1484): taking state lock -11:000001:1:1041892834.744525 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+880): Process entered -0a:000200:0:1041892834.744530 (lib-move.c:745:do_PtlPut() 1315+1500): PtlPut -> 2130706433: 0 -11:000001:3:1041892834.744535 (ldlm_resource.c:330:ldlm_resource_get() 1331+740): Process entered -11:000001:1:1041892834.744538 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+976): Process entered -11:000001:3:1041892834.744544 (ldlm_resource.c:355:ldlm_resource_get() 1331+756): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.744548 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1331+676): No resource 35 -11:000001:3:1041892834.744553 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1331+692): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.744557 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1331+596): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.744561 (ldlm_resource.c:330:ldlm_resource_get() 1252+1104): Process entered -07:000001:3:1041892834.744566 (../include/linux/obd_class.h:532:obd_cancel_unused() 1331+484): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.744571 (file.c:360:ll_file_release() 1331+436): Process leaving -11:000040:1:1041892834.744573 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1136): getref res: f528cf10 count: 3 -0a:004000:0:1041892834.744580 (lib-move.c:800:do_PtlPut() 1315+1484): releasing state lock -11:000001:1:1041892834.744583 (ldlm_resource.c:344:ldlm_resource_get() 1252+1120): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:0:1041892834.744590 (socknal_cb.c:631:ksocknal_send() 1315+1612): sending %zd bytes from [240](00000001,-167142700)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892834.744596 (ldlm_lock.c:251:ldlm_lock_new() 1252+1088): Process entered -0b:000200:0:1041892834.744602 (socknal.c:484:ksocknal_get_conn() 1315+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:3:1041892834.744608 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -11:000010:1:1041892834.744611 (ldlm_lock.c:256:ldlm_lock_new() 1252+1104): kmalloced 'lock': 184 at f05b3504 (tot 2561067). -0b:000200:0:1041892834.744619 (socknal_cb.c:580:ksocknal_launch_packet() 1315+1644): type 1, nob 312 niov 2 -0a:000001:3:1041892834.744624 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.744628 (niobuf.c:441:ptl_send_rpc() 1315+764): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041892834.744633 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -0b:000001:2:1041892834.744640 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.744645 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.744651 (client.c:662:ptlrpc_queue_wait() 1315+716): @@@ -- sleeping req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000040:1:1041892834.744657 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1120): getref res: f528cf10 count: 4 -08:000001:3:1041892834.744664 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.744670 (client.c:379:ptlrpc_check_reply() 1315+700): Process entered -11:000001:1:1041892834.744673 (ldlm_lock.c:282:ldlm_lock_new() 1252+1104): Process leaving (rc=4032509188 : -262458108 : f05b3504) -0b:000001:2:1041892834.744681 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.744686 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.744691 (client.c:402:ptlrpc_check_reply() 1315+700): Process leaving -11:000001:1:1041892834.744695 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1088): Process entered -0b:000001:2:1041892834.744701 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.744705 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000040:1:1041892834.744709 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1088): putref res: f528cf10 count: 3 -0a:000040:3:1041892834.744715 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -08:000200:0:1041892834.744722 (client.c:404:ptlrpc_check_reply() 1315+748): @@@ rc = 0 for req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.744729 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1104): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.744735 (client.c:379:ptlrpc_check_reply() 1315+700): Process entered -08:000001:0:1041892834.744740 (client.c:402:ptlrpc_check_reply() 1315+700): Process leaving -0a:000001:3:1041892834.744744 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892834.744748 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000200:0:1041892834.744758 (client.c:404:ptlrpc_check_reply() 1315+748): @@@ rc = 0 for req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.744764 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1040): Process entered -08:000001:0:1041892834.744771 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:1:1041892834.744774 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1040): Process leaving -0b:000001:2:1041892834.744780 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041892834.744785 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.744791 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -08:000001:3:1041892834.744796 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:001000:2:1041892834.744801 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.744806 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:010000:1:1041892834.744810 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:0:1041892834.744820 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -11:000001:1:1041892834.744825 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1040): Process entered -0a:000001:0:1041892834.744830 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.744836 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.744840 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.744845 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1088): Process entered -08:000001:0:1041892834.744851 (client.c:379:ptlrpc_check_reply() 1332+732): Process entered -11:000001:1:1041892834.744856 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1104): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.744862 (client.c:383:ptlrpc_check_reply() 1332+748): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.744867 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1408): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0a:000001:3:1041892834.744874 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:2:1041892834.744878 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.744882 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1392): Namespace: f60f5ba4 (mds_server) -0a:000040:3:1041892834.744888 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -08:000200:0:1041892834.744895 (client.c:404:ptlrpc_check_reply() 1332+780): @@@ rc = 1 for req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:1:1041892834.744902 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1392): Parent: 00000000, root: 00000000 -0a:000001:3:1041892834.744908 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:001000:1:1041892834.744912 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1392): Granted locks: -08:000200:0:1041892834.744918 (client.c:667:ptlrpc_queue_wait() 1332+748): @@@ -- done sleeping req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:1:1041892834.744925 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1552): -- Lock dump: efb7f204 (0 0 0 0) -11:001000:1:1041892834.744931 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1552): Node: local -08:000001:3:1041892834.744936 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.744942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc99c -> f8fe7900 -11:001000:1:1041892834.744948 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1552): Parent: 00000000 -08:000001:3:1041892834.744954 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892834.744959 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc9f8 -> f8fe795c -08:000001:0:1041892834.744965 (pack_generic.c:79:lustre_unpack_msg() 1332+748): Process entered -0a:000001:3:1041892834.744969 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892834.744974 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc99c -11:001000:1:1041892834.744983 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1568): Resource: f528cf10 (12) -08:000001:2:1041892834.744991 (events.c:40:request_out_callback() 1104+512): Process entered -11:001000:1:1041892834.744995 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1552): Requested mode: 2, granted mode: 2 -11:001000:1:1041892834.745001 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1552): Readers: 0 ; Writers; 0 -11:001000:1:1041892834.745006 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1392): Converting locks: -08:000001:0:1041892834.745012 (pack_generic.c:106:lustre_unpack_msg() 1332+764): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.745017 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000200:0:1041892834.745021 (client.c:716:ptlrpc_queue_wait() 1332+748): @@@ status 0 - req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:001000:1:1041892834.745028 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1392): Waiting locks: -08:000040:2:1041892834.745034 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.745041 (client.c:453:ptlrpc_free_committed() 1332+764): Process entered -11:001000:1:1041892834.745045 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1248): -- Lock dump: f05b3504 (0 0 0 0) -08:080000:0:1041892834.745051 (client.c:460:ptlrpc_free_committed() 1332+780): committing for xid 17643, last_committed 3506 -11:001000:1:1041892834.745056 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1248): Node: local -08:000001:2:1041892834.745061 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:080000:0:1041892834.745067 (client.c:472:ptlrpc_free_committed() 1332+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.745075 (client.c:481:ptlrpc_free_committed() 1332+764): Process leaving -11:001000:1:1041892834.745078 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1248): Parent: 00000000 -08:000001:2:1041892834.745084 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041892834.745088 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1264): Resource: f528cf10 (12) -08:000001:0:1041892834.745095 (client.c:411:ptlrpc_check_status() 1332+732): Process entered -0a:000200:2:1041892834.745099 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa6b4 -11:001000:1:1041892834.745103 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1248): Requested mode: 3, granted mode: 0 -0b:000200:2:1041892834.745110 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -08:000001:0:1041892834.745115 (client.c:426:ptlrpc_check_status() 1332+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.745120 (client.c:766:ptlrpc_queue_wait() 1332+700): Process leaving -11:001000:1:1041892834.745123 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1248): Readers: 1 ; Writers; 0 -01:000001:0:1041892834.745130 (mdc_request.c:512:mdc_open() 1332+492): Process leaving -11:000001:1:1041892834.745133 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1056): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.745140 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:1:1041892834.745143 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+976): ### client-side local enqueue handler END (lock f05b3504) -0b:000001:2:1041892834.745150 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:3:1041892834.745154 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -07:000001:0:1041892834.745160 (../include/linux/obd_class.h:204:obd_packmd() 1332+396): Process entered -11:000001:1:1041892834.745164 (ldlm_request.c:62:ldlm_completion_ast() 1252+1120): Process entered -05:000001:0:1041892834.745170 (genops.c:268:class_conn2export() 1332+444): Process entered -0b:001000:2:1041892834.745174 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:3:1041892834.745181 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.745186 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:010000:1:1041892834.745191 (ldlm_request.c:77:ldlm_completion_ast() 1252+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05b3504 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892834.745202 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.745207 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.745214 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.745219 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.745225 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.745229 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.745233 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -05:000001:0:1041892834.745240 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:1:1041892834.745245 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1280): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.745252 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1280): Node: local -03:000001:0:1041892834.745258 (osc_request.c:70:osc_packmd() 1332+444): Process entered -11:001000:1:1041892834.745261 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1280): Parent: 00000000 -0a:000001:2:1041892834.745268 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.745272 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -03:000010:0:1041892834.745277 (osc_request.c:77:osc_packmd() 1332+460): kfreed '*lmmp': 40 at f63f46a4 (tot 19164295). -08:000001:3:1041892834.745284 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.745289 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd2 -03:000001:0:1041892834.745295 (osc_request.c:79:osc_packmd() 1332+460): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.745300 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.745306 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 111360 -07:000001:0:1041892834.745313 (../include/linux/obd_class.h:209:obd_packmd() 1332+412): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.745319 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.745322 (client.c:355:__ptlrpc_req_finished() 1332+428): Process entered -11:001000:1:1041892834.745325 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1296): Resource: f528cf10 (12) -0b:000200:2:1041892834.745332 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000040:0:1041892834.745337 (client.c:360:__ptlrpc_req_finished() 1332+476): @@@ refcount now 1 req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -0a:004000:2:1041892834.745345 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.745349 (client.c:367:__ptlrpc_req_finished() 1332+444): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.745353 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1280): Requested mode: 3, granted mode: 0 -0b:000200:2:1041892834.745360 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc99c -> f921eec0 -11:001000:1:1041892834.745364 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1280): Readers: 1 ; Writers; 0 -07:000001:0:1041892834.745371 (../include/linux/obd_class.h:339:obd_open() 1332+396): Process entered -11:000001:1:1041892834.745374 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1168): Process entered -05:000001:0:1041892834.745380 (genops.c:268:class_conn2export() 1332+444): Process entered -11:000001:1:1041892834.745383 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1216): Process entered -0b:000200:2:1041892834.745389 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc9f8 -> f921ef1c -0b:000200:2:1041892834.745394 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc99c -11:000001:1:1041892834.745398 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1232): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.745403 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1216): Process entered -11:000040:1:1041892834.745408 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1216): Reprocessing lock f05b3504 -11:000001:1:1041892834.745414 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1264): Process entered -05:000080:0:1041892834.745419 (genops.c:287:class_conn2export() 1332+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:001000:1:1041892834.745424 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1312): lock efb7f204 incompatible; sending blocking AST. -08:000001:3:1041892834.745431 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.745436 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.745441 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.745446 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.745451 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921eec0, sequence: 7122, eq->size: 16384 -0b:000200:2:1041892834.745458 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.745463 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.745469 (genops.c:294:class_conn2export() 1332+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.745474 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1360): Process entered -03:000001:0:1041892834.745480 (osc_request.c:168:osc_open() 1332+444): Process entered -11:000010:1:1041892834.745484 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1376): kmalloced 'w': 112 at efb7eed4 (tot 19164407) -05:000001:0:1041892834.745491 (genops.c:268:class_conn2export() 1332+572): Process entered -08:000001:3:1041892834.745495 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.745501 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:100000:3:1041892834.745507 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1315:0x1bd2:7f000001:0 -08:000001:2:1041892834.745515 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000200:3:1041892834.745519 (service.c:204:handle_incoming_request() 1265+240): got req 7122 (md: f41a0000 + 111360) -11:000001:1:1041892834.745524 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1280): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892834.745531 (genops.c:268:class_conn2export() 1265+272): Process entered -11:000001:1:1041892834.745534 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1232): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892834.745541 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -05:000080:3:1041892834.745545 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000080:0:1041892834.745552 (genops.c:287:class_conn2export() 1332+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.745557 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1216): Process entered -05:000001:3:1041892834.745563 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:0:1041892834.745570 (genops.c:294:class_conn2export() 1332+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -02:000001:1:1041892834.745575 (handler.c:546:mds_blocking_ast() 1252+1280): Process entered -08:000001:3:1041892834.745580 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000040:2:1041892834.745585 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -08:000040:3:1041892834.745591 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:0:1041892834.745597 (client.c:263:ptlrpc_prep_req() 1332+508): Process entered -02:010000:1:1041892834.745601 (handler.c:563:mds_blocking_ast() 1252+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: efb7f204 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -08:000001:3:1041892834.745612 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.745618 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.745622 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1328): Process entered -08:000001:2:1041892834.745628 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.745633 (ost_handler.c:448:ost_handle() 1265+272): Process entered -11:000001:1:1041892834.745637 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1376): Process entered -08:000001:2:1041892834.745644 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000001:3:1041892834.745648 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -11:000001:1:1041892834.745653 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1376): Process leaving -08:000010:0:1041892834.745659 (client.c:268:ptlrpc_prep_req() 1332+524): kmalloced 'request': 204 at f6587dec (tot 19164611) -11:010000:1:1041892834.745664 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1392): ### client-side local cancel ns: mds_server lock: efb7f204 lrc: 3/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:2:1041892834.745674 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000010:0:1041892834.745679 (pack_generic.c:42:lustre_pack_msg() 1332+588): kmalloced '*msg': 240 at f55d36b4 (tot 19164851) -08:000001:3:1041892834.745685 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.745691 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -08:000001:0:1041892834.745697 (connection.c:135:ptlrpc_connection_addref() 1332+540): Process entered -11:000001:1:1041892834.745701 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1376): Process entered -08:000040:0:1041892834.745707 (connection.c:137:ptlrpc_connection_addref() 1332+540): connection=f54d139c refcount 18 -0a:000001:2:1041892834.745712 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.745718 (connection.c:139:ptlrpc_connection_addref() 1332+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -02:000001:1:1041892834.745724 (handler.c:546:mds_blocking_ast() 1252+1472): Process entered -08:000001:0:1041892834.745730 (client.c:305:ptlrpc_prep_req() 1332+524): Process leaving (rc=4132994540 : -161972756 : f6587dec) -04:000002:3:1041892834.745735 (ost_handler.c:483:ost_handle() 1265+272): destroy -08:000001:2:1041892834.745741 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.745746 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -02:000001:1:1041892834.745749 (handler.c:550:mds_blocking_ast() 1252+1488): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.745756 (client.c:613:ptlrpc_queue_wait() 1332+652): Process entered -08:000010:3:1041892834.745760 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63da4a4 (tot 19165091) -08:000001:2:1041892834.745767 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -11:000001:1:1041892834.745771 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1424): Process entered -08:100000:0:1041892834.745777 (client.c:621:ptlrpc_queue_wait() 1332+668): Sending RPC pid:xid:nid:opc 1332:7123:7f000001:11 -11:000001:1:1041892834.745782 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1440): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.745789 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -11:000001:1:1041892834.745792 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1408): Process entered -08:000001:0:1041892834.745798 (niobuf.c:372:ptl_send_rpc() 1332+732): Process entered -11:000001:1:1041892834.745802 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1440): Process entered -08:000010:0:1041892834.745808 (niobuf.c:399:ptl_send_rpc() 1332+748): kmalloced 'repbuf': 240 at f55d339c (tot 19165331) -11:000001:1:1041892834.745813 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1440): Process leaving -0a:000040:2:1041892834.745819 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -04:000001:3:1041892834.745825 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -11:000001:1:1041892834.745829 (ldlm_lock.c:151:ldlm_lock_put() 1252+1456): Process entered -0a:000200:0:1041892834.745835 (lib-dispatch.c:54:lib_dispatch() 1332+1084): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892834.745840 (ldlm_lock.c:173:ldlm_lock_put() 1252+1456): Process leaving -11:000001:1:1041892834.745845 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1408): Process leaving -0a:004000:0:1041892834.745851 (lib-me.c:42:do_PtlMEAttach() 1332+1116): taking state lock -11:000001:1:1041892834.745855 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1376): Process leaving -05:000001:3:1041892834.745861 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:004000:0:1041892834.745865 (lib-me.c:58:do_PtlMEAttach() 1332+1116): releasing state lock -11:000001:1:1041892834.745869 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1376): Process entered -05:000080:3:1041892834.745875 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.745882 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.745887 (lib-dispatch.c:54:lib_dispatch() 1332+1084): 2130706433: API call PtlMDAttach (11) -11:000001:1:1041892834.745892 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1424): Process entered -05:000001:3:1041892834.745898 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:1:1041892834.745904 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1440): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.745910 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.745916 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.745921 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:004000:0:1041892834.745926 (lib-md.c:210:do_PtlMDAttach() 1332+1116): taking state lock -11:000001:1:1041892834.745930 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1424): Process entered -0a:000001:2:1041892834.745936 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000080:3:1041892834.745940 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:0:1041892834.745946 (lib-md.c:229:do_PtlMDAttach() 1332+1116): releasing state lock -11:000040:1:1041892834.745950 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1424): Reprocessing lock f05b3504 -08:000200:0:1041892834.745956 (niobuf.c:433:ptl_send_rpc() 1332+748): Setup reply buffer: 240 bytes, xid 7123, portal 4 -05:000001:3:1041892834.745962 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892834.745969 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -11:000001:1:1041892834.745974 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1472): Process entered -0e:000001:3:1041892834.745980 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000200:0:1041892834.745985 (lib-dispatch.c:54:lib_dispatch() 1332+1148): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.745989 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1488): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041892834.745997 (lib-md.c:261:do_PtlMDBind() 1332+1180): taking state lock -0a:000001:2:1041892834.746001 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.746005 (ldlm_lock.c:564:ldlm_grant_lock() 1252+1456): Process entered -0a:004000:0:1041892834.746012 (lib-md.c:269:do_PtlMDBind() 1332+1180): releasing state lock -11:001000:1:1041892834.746015 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1824): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0e:000002:3:1041892834.746022 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x16 -08:000001:2:1041892834.746028 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892834.746032 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.746038 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.746043 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1808): Granted locks: -08:000001:2:1041892834.746049 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:001000:1:1041892834.746053 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1808): Converting locks: -05:000001:3:1041892834.746059 (genops.c:268:class_conn2export() 1265+528): Process entered -0a:000001:2:1041892834.746063 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:001000:1:1041892834.746067 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1808): Waiting locks: -0a:000040:2:1041892834.746072 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -05:000080:3:1041892834.746078 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:1:1041892834.746084 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1664): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.746089 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1664): Node: local -0a:000001:2:1041892834.746095 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.746100 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000200:0:1041892834.746107 (niobuf.c:77:ptl_send_buf() 1332+828): Sending 240 bytes to portal 6, xid 7123 -11:001000:1:1041892834.746112 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1664): Parent: 00000000 -08:000001:2:1041892834.746118 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.746124 (lib-dispatch.c:54:lib_dispatch() 1332+1148): 2130706433: API call PtlPut (19) -0e:000001:3:1041892834.746129 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -11:001000:1:1041892834.746132 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1680): Resource: f528cf10 (12) -0e:000002:3:1041892834.746138 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/22 -11:001000:1:1041892834.746142 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1664): Requested mode: 3, granted mode: 0 -0a:004000:0:1041892834.746148 (lib-move.c:737:do_PtlPut() 1332+1468): taking state lock -11:001000:1:1041892834.746152 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1664): Readers: 1 ; Writers; 0 -0a:000200:0:1041892834.746158 (lib-move.c:745:do_PtlPut() 1332+1484): PtlPut -> 2130706433: 0 -11:000001:1:1041892834.746162 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1504): Process entered -0a:004000:0:1041892834.746168 (lib-move.c:800:do_PtlPut() 1332+1468): releasing state lock -0e:000002:3:1041892834.746173 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/22: f52608c0, count = 1 -0b:000200:0:1041892834.746178 (socknal_cb.c:631:ksocknal_send() 1332+1596): sending %zd bytes from [240](00000001,-178440524)... to nid: 0x0x7f000001000000f0 pid 0 -11:000010:1:1041892834.746185 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1520): kmalloced 'w': 112 at efb7edc4 (tot 19165443) -0b:000200:0:1041892834.746192 (socknal.c:484:ksocknal_get_conn() 1332+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.746197 (ldlm_lock.c:577:ldlm_grant_lock() 1252+1456): Process leaving -0e:000001:3:1041892834.746202 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112910528 : -182056768 : f52608c0) -11:000001:1:1041892834.746207 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1440): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.746213 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0b:000200:0:1041892834.746217 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1628): type 1, nob 312 niov 2 -11:000001:1:1041892834.746221 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1424): Process entered -08:000001:0:1041892834.746226 (niobuf.c:441:ptl_send_rpc() 1332+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.746232 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.746237 (client.c:662:ptlrpc_queue_wait() 1332+700): @@@ -- sleeping req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:1:1041892834.746244 (ldlm_request.c:62:ldlm_completion_ast() 1252+1568): Process entered -08:000001:0:1041892834.746249 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -11:000001:1:1041892834.746252 (ldlm_request.c:69:ldlm_completion_ast() 1252+1584): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.746258 (client.c:402:ptlrpc_check_reply() 1332+684): Process leaving -11:000001:1:1041892834.746261 (ldlm_lock.c:151:ldlm_lock_put() 1252+1472): Process entered -08:000200:0:1041892834.746267 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 0 for req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.746275 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0e:000001:3:1041892834.746280 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.746287 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -08:000001:0:1041892834.746291 (client.c:402:ptlrpc_check_reply() 1332+684): Process leaving -11:000001:1:1041892834.746295 (ldlm_lock.c:173:ldlm_lock_put() 1252+1472): Process leaving -0b:000001:2:1041892834.746300 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000002:3:1041892834.746305 (filter.c:80:f_dput() 1265+416): putting 22: f52608c0, count = 0 -0b:000001:2:1041892834.746311 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -11:000010:1:1041892834.746316 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1440): kfreed 'w': 112 at efb7edc4 (tot 19165331). -11:000001:1:1041892834.746323 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1424): Process leaving -11:000001:1:1041892834.746327 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1376): Process leaving -08:000200:0:1041892834.746333 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 0 for req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:010000:1:1041892834.746339 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1392): ### client-side local cancel handler END ns: mds_server lock: efb7f204 lrc: 2/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0e:000001:3:1041892834.746348 (filter.c:952:filter_destroy() 1265+400): Process leaving -11:000001:1:1041892834.746352 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1328): Process leaving -11:000001:1:1041892834.746356 (ldlm_lock.c:151:ldlm_lock_put() 1252+1376): Process entered -0b:000200:2:1041892834.746361 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:1:1041892834.746365 (ldlm_lock.c:173:ldlm_lock_put() 1252+1376): Process leaving -02:000001:1:1041892834.746369 (handler.c:571:mds_blocking_ast() 1252+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.746373 (ldlm_lock.c:151:ldlm_lock_put() 1252+1264): Process entered -04:000001:3:1041892834.746378 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.746384 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -04:000001:3:1041892834.746390 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.746395 (ldlm_lock.c:155:ldlm_lock_put() 1252+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: efb7f204 lrc: 0/0,0 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -04:000001:3:1041892834.746404 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -11:000001:1:1041892834.746407 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1312): Process entered -11:000040:1:1041892834.746411 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1312): putref res: f528cf10 count: 2 -04:000002:3:1041892834.746417 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0b:000001:2:1041892834.746421 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892834.746425 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1328): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.746431 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000200:3:1041892834.746436 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.746442 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcf74 -> f8fe7960 -0a:004000:3:1041892834.746449 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0b:000200:2:1041892834.746454 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcfd0 -> f8fe79bc -11:000010:1:1041892834.746459 (ldlm_lock.c:169:ldlm_lock_put() 1252+1280): kfreed 'lock': 184 at efb7f204 (tot 2560883). -0b:000200:2:1041892834.746466 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fcf74 -11:000001:1:1041892834.746471 (ldlm_lock.c:173:ldlm_lock_put() 1252+1264): Process leaving -08:000001:2:1041892834.746476 (events.c:40:request_out_callback() 1104+512): Process entered -11:000010:1:1041892834.746479 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1232): kfreed 'w': 112 at efb7eed4 (tot 19165219). -08:000001:2:1041892834.746486 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:1:1041892834.746489 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1216): Process leaving -11:000001:1:1041892834.746493 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1168): Process leaving -08:000040:2:1041892834.746498 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:010000:1:1041892834.746504 (ldlm_request.c:98:ldlm_completion_ast() 1252+1184): ### client-side enqueue waking up: granted ns: mds_server lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.746512 (ldlm_request.c:99:ldlm_completion_ast() 1252+1136): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.746517 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.746521 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1040): ### client-side local enqueue END ns: mds_server lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.746529 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+976): Process leaving -11:000001:1:1041892834.746532 (ldlm_lock.c:151:ldlm_lock_put() 1252+1024): Process entered -08:000001:2:1041892834.746537 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.746541 (ldlm_lock.c:173:ldlm_lock_put() 1252+1024): Process leaving -0a:000200:2:1041892834.746546 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb9cc -11:000001:1:1041892834.746550 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+848): Process entered -0b:000200:2:1041892834.746555 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d36b4 : %zd -11:000001:1:1041892834.746559 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+848): Process leaving -0a:004000:2:1041892834.746564 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892834.746567 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+960): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.746573 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+960): Node: local -11:001000:1:1041892834.746577 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+960): Parent: 00000000 -11:001000:1:1041892834.746581 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+976): Resource: f528cf10 (12) -0b:000001:2:1041892834.746587 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:001000:1:1041892834.746590 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+960): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.746595 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+960): Readers: 1 ; Writers; 0 -0b:001000:2:1041892834.746601 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.746606 (ldlm_lock.c:151:ldlm_lock_put() 1252+816): Process entered -0b:000200:2:1041892834.746611 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:3:1041892834.746617 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -0b:000200:2:1041892834.746622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000200:3:1041892834.746628 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7122 -0a:004000:2:1041892834.746634 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.746637 (ldlm_lock.c:173:ldlm_lock_put() 1252+816): Process leaving -0a:000200:3:1041892834.746642 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:000001:2:1041892834.746647 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:004000:3:1041892834.746651 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -02:000001:1:1041892834.746654 (handler.c:620:mds_getattr_internal() 1252+832): Process entered -0a:000200:2:1041892834.746660 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd3 -02:000001:1:1041892834.746665 (handler.c:645:mds_getattr_internal() 1252+848): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.746670 (handler.c:718:mds_getattr_name() 1252+768): Process leaving -0a:000001:2:1041892834.746674 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -11:000001:1:1041892834.746679 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+864): Process entered -0a:000200:2:1041892834.746684 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 111600 -11:000001:1:1041892834.746692 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+864): Process leaving -0a:004000:2:1041892834.746697 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.746700 (ldlm_lock.c:461:ldlm_lock_decref() 1252+816): Process entered -0a:000200:3:1041892834.746705 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -11:010000:1:1041892834.746711 (ldlm_lock.c:466:ldlm_lock_decref() 1252+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f05b3504 lrc: 3/1,0 mode: PR/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0a:004000:3:1041892834.746718 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:2:1041892834.746724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892834.746729 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -0b:000200:3:1041892834.746734 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-163732316)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892834.746742 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.746746 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -0b:000200:2:1041892834.746751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcf74 -> f921ef20 -11:000001:1:1041892834.746756 (ldlm_lock.c:151:ldlm_lock_put() 1252+864): Process entered -0b:000200:3:1041892834.746761 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.746766 (ldlm_lock.c:173:ldlm_lock_put() 1252+864): Process leaving -0b:000200:2:1041892834.746771 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcfd0 -> f921ef7c -11:000001:1:1041892834.746776 (ldlm_lock.c:502:ldlm_lock_decref() 1252+816): Process leaving -0b:000200:2:1041892834.746781 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fcf74 -0b:000200:3:1041892834.746787 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -11:000001:1:1041892834.746792 (ldlm_lock.c:289:ldlm_lock_change_resource() 1252+640): Process entered -08:000001:3:1041892834.746796 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -11:000001:1:1041892834.746800 (ldlm_resource.c:330:ldlm_resource_get() 1252+704): Process entered -0a:004000:2:1041892834.746805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:1:1041892834.746809 (ldlm_resource.c:362:ldlm_resource_getref() 1252+736): getref res: f3a8ebac count: 2 -0b:000001:2:1041892834.746815 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.746818 (ldlm_resource.c:344:ldlm_resource_get() 1252+720): Process leaving (rc=4087933868 : -207033428 : f3a8ebac) -11:000001:1:1041892834.746823 (ldlm_resource.c:370:ldlm_resource_putref() 1252+688): Process entered -11:000040:1:1041892834.746827 (ldlm_resource.c:373:ldlm_resource_putref() 1252+688): putref res: f528cf10 count: 1 -08:000040:3:1041892834.746832 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -11:000001:1:1041892834.746837 (ldlm_resource.c:425:ldlm_resource_putref() 1252+704): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.746842 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.746847 (ldlm_lock.c:315:ldlm_lock_change_resource() 1252+656): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.746852 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -02:010000:1:1041892834.746856 (handler.c:1720:ldlm_intent_policy() 1252+656): ### intent policy, old res 12 ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: --/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf4e4b684 -02:000001:1:1041892834.746864 (handler.c:1721:ldlm_intent_policy() 1252+608): Process leaving (rc=300 : 300 : 12c) -08:000001:3:1041892834.746870 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.746875 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.746879 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.746884 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.746889 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ef20, sequence: 7123, eq->size: 16384 -11:000001:1:1041892834.746894 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -0a:000001:3:1041892834.746899 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.746904 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:001000:1:1041892834.746909 (ldlm_lock.c:521:ldlm_lock_compat_list() 1252+496): compat function succeded, next. -08:000001:3:1041892834.746914 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.746920 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041892834.746925 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.746930 (ldlm_lock.c:564:ldlm_grant_lock() 1252+432): Process entered -0b:000001:2:1041892834.746935 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.746938 (ldlm_resource.c:504:ldlm_resource_dump() 1252+800): --- Resource: f3a8ebac (27 d1ce125e 0) (rc: 2) -11:001000:1:1041892834.746943 (ldlm_resource.c:506:ldlm_resource_dump() 1252+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.746948 (ldlm_resource.c:507:ldlm_resource_dump() 1252+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.746952 (ldlm_resource.c:509:ldlm_resource_dump() 1252+784): Granted locks: -0a:004000:2:1041892834.746957 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.746960 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+944): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892834.746965 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+960): Node: NID 7f000001 (rhandle: 0xf0453984) -11:001000:1:1041892834.746970 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+944): Parent: 00000000 -11:001000:1:1041892834.746975 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+960): Resource: f3a8ebac (39) -11:001000:1:1041892834.746979 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+944): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.746984 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+944): Readers: 0 ; Writers; 0 -08:100000:3:1041892834.746989 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1332:0x1bd3:7f000001:0 -11:001000:1:1041892834.746995 (ldlm_resource.c:516:ldlm_resource_dump() 1252+784): Converting locks: -0b:000200:2:1041892834.747002 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f8ffe6e0 -11:001000:1:1041892834.747007 (ldlm_resource.c:523:ldlm_resource_dump() 1252+784): Waiting locks: -0b:000200:2:1041892834.747012 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f8ffe73c -08:000200:3:1041892834.747019 (service.c:204:handle_incoming_request() 1265+240): got req 7123 (md: f41a0000 + 111600) -11:001000:1:1041892834.747024 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+640): -- Lock dump: f39f0744 (0 0 0 0) -11:001000:1:1041892834.747028 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+656): Node: NID 7f000001 (rhandle: 0xf4e4b684) -11:001000:1:1041892834.747034 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+640): Parent: 00000000 -11:001000:1:1041892834.747038 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+656): Resource: f3a8ebac (39) -0b:000200:2:1041892834.747044 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4abbc -05:000001:3:1041892834.747051 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041892834.747056 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:1:1041892834.747059 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+640): Requested mode: 3, granted mode: 0 -05:000080:3:1041892834.747064 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -11:001000:1:1041892834.747070 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+640): Readers: 0 ; Writers; 0 -05:000001:3:1041892834.747075 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000010:2:1041892834.747082 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63da4a4 (tot 19164979). -08:000001:3:1041892834.747087 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.747092 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -11:000001:1:1041892834.747096 (ldlm_lock.c:577:ldlm_grant_lock() 1252+432): Process leaving -11:000001:1:1041892834.747100 (ldlm_lock.c:799:ldlm_lock_enqueue() 1252+400): Process leaving -08:000001:3:1041892834.747104 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -11:000001:1:1041892834.747110 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:1:1041892834.747114 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:1:1041892834.747122 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -08:000001:2:1041892834.747127 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.747131 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041892834.747135 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.747139 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041892834.747143 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.747148 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000200:2:1041892834.747153 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca294 -08:000001:3:1041892834.747158 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -11:000001:1:1041892834.747162 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:1:1041892834.747166 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -11:000001:1:1041892834.747170 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -11:000001:1:1041892834.747174 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -08:000001:3:1041892834.747179 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.747184 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da4a4 : %zd -11:000001:1:1041892834.747189 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:1:1041892834.747193 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f39f0744) -02:000001:1:1041892834.747198 (handler.c:1388:mds_handle() 1252+272): Process leaving -0a:004000:2:1041892834.747203 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -04:000002:3:1041892834.747207 (ost_handler.c:498:ost_handle() 1265+272): open -02:000040:1:1041892834.747211 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3589, last_committed 3506, xid 17644 -02:000200:1:1041892834.747216 (handler.c:1418:mds_handle() 1252+272): sending reply -04:000001:3:1041892834.747221 (ost_handler.c:113:ost_open() 1265+320): Process entered -0b:000001:2:1041892834.747226 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000200:1:1041892834.747230 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -08:000010:3:1041892834.747235 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f65e5084 (tot 19165219) -0b:001000:2:1041892834.747242 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -04:000001:3:1041892834.747248 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -0b:000200:2:1041892834.747253 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:004000:1:1041892834.747257 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -05:000001:3:1041892834.747262 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:004000:1:1041892834.747266 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:2:1041892834.747271 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000080:3:1041892834.747275 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.747282 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -05:000001:3:1041892834.747287 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892834.747294 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0e:000001:3:1041892834.747300 (filter.c:792:filter_open() 1265+400): Process entered -0a:000001:2:1041892834.747304 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041892834.747308 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17644 -08:000001:2:1041892834.747314 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.747319 (genops.c:268:class_conn2export() 1265+448): Process entered -0a:000200:1:1041892834.747323 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.747328 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -05:000080:3:1041892834.747332 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.747339 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000200:1:1041892834.747342 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.747348 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:3:1041892834.747352 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:1:1041892834.747357 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0e:000001:3:1041892834.747361 (filter.c:318:filter_obj_open() 1265+560): Process entered -0a:000040:2:1041892834.747366 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0b:000200:1:1041892834.747372 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-181730816)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:2:1041892834.747379 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0b:000200:1:1041892834.747385 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0e:000002:3:1041892834.747391 (filter.c:391:filter_obj_open() 1265+576): opened objid 0x24: rc = f53de4a4 -0b:000200:1:1041892834.747396 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000001:2:1041892834.747401 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041892834.747407 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4114474148 : -180493148 : f53de4a4) -08:000001:2:1041892834.747414 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:1:1041892834.747417 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:1:1041892834.747421 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0e:000001:3:1041892834.747426 (filter.c:644:filter_from_inode() 1265+448): Process entered -0a:000001:2:1041892834.747431 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:1:1041892834.747434 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.747440 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0e:000040:3:1041892834.747445 (filter.c:647:filter_from_inode() 1265+464): src inode 25056 (f0451244), dst obdo 0x24 valid 0x00000131 -0a:000001:2:1041892834.747452 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892834.747458 (filter.c:659:filter_from_inode() 1265+448): Process leaving -08:000001:2:1041892834.747463 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.747467 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.747472 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:1:1041892834.747475 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:2:1041892834.747480 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:3:1041892834.747484 (filter.c:811:filter_open() 1265+400): Process leaving -04:000001:3:1041892834.747488 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041892834.747493 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -04:000001:3:1041892834.747499 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.747505 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -0a:000001:1:1041892834.747508 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041892834.747514 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000040:2:1041892834.747518 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0a:000200:3:1041892834.747525 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -08:000001:1:1041892834.747530 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.747535 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.747539 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.747544 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.747549 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:2:1041892834.747554 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:1:1041892834.747558 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000001:2:1041892834.747563 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:004000:3:1041892834.747566 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.747570 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7123 -0a:000040:2:1041892834.747576 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0a:000200:3:1041892834.747581 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:000040:1:1041892834.747585 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -0a:004000:3:1041892834.747591 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000001:2:1041892834.747596 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.747601 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.747606 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.747612 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.747616 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.747622 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.747627 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0a:004000:2:1041892834.747631 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892834.747635 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-161591164)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:2:1041892834.747642 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.747646 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000200:2:1041892834.747652 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd2 -0b:000200:3:1041892834.747658 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0a:000001:2:1041892834.747663 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112765988 : -182201308 : f523d424) -08:000001:3:1041892834.747668 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000200:2:1041892834.747673 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e4818c [1](f65877bc,240)... + 0 -08:000040:3:1041892834.747680 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:004000:2:1041892834.747685 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.747689 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.747695 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.747699 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:000001:3:1041892834.747705 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041892834.747709 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:3:1041892834.747713 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0a:000001:3:1041892834.747718 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.747723 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4abbc -> f90176e0 -08:000001:3:1041892834.747729 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.747734 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ac18 -> f901773c -08:000001:3:1041892834.747740 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.747744 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4abbc -0a:000001:3:1041892834.747750 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.747754 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.747759 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.747764 (client.c:379:ptlrpc_check_reply() 1315+700): Process entered -0a:000200:2:1041892834.747769 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e4818c -08:000001:0:1041892834.747774 (client.c:383:ptlrpc_check_reply() 1315+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.747778 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -08:000200:0:1041892834.747784 (client.c:404:ptlrpc_check_reply() 1315+748): @@@ rc = 1 for req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.747790 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.747794 (client.c:667:ptlrpc_queue_wait() 1315+716): @@@ -- done sleeping req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.747800 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.747804 (pack_generic.c:79:lustre_unpack_msg() 1315+716): Process entered -0a:000040:3:1041892834.747808 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -0b:000001:2:1041892834.747815 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.747819 (pack_generic.c:106:lustre_unpack_msg() 1315+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.747823 (client.c:716:ptlrpc_queue_wait() 1315+716): @@@ status 0 - req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.747829 (client.c:411:ptlrpc_check_status() 1315+700): Process entered -08:000001:0:1041892834.747833 (client.c:426:ptlrpc_check_status() 1315+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.747837 (client.c:766:ptlrpc_queue_wait() 1315+668): Process leaving -0a:000001:3:1041892834.747840 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.747846 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -03:000001:0:1041892834.747852 (osc_request.c:375:osc_destroy() 1315+460): Process leaving -08:000001:3:1041892834.747855 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.747861 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.747866 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.747871 (client.c:355:__ptlrpc_req_finished() 1315+524): Process entered -08:000040:0:1041892834.747875 (client.c:360:__ptlrpc_req_finished() 1315+572): @@@ refcount now 0 req x7122/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000001:2:1041892834.747881 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.747884 (client.c:310:__ptlrpc_free_req() 1315+572): Process entered -0a:004000:2:1041892834.747888 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.747892 (client.c:326:__ptlrpc_free_req() 1315+588): kfreed 'request->rq_repmsg': 240 at f65877bc (tot 19164979). -0b:000200:2:1041892834.747897 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcb34 -> f8ffe740 -08:000010:0:1041892834.747903 (client.c:331:__ptlrpc_free_req() 1315+588): kfreed 'request->rq_reqmsg': 240 at f6099ad4 (tot 19164739). -0b:000200:2:1041892834.747908 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb90 -> f8ffe79c -0b:000200:2:1041892834.747913 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcb34 -08:000001:0:1041892834.747919 (connection.c:109:ptlrpc_put_connection() 1315+620): Process entered -08:000040:0:1041892834.747922 (connection.c:117:ptlrpc_put_connection() 1315+620): connection=f54d139c refcount 17 -08:000001:2:1041892834.747927 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.747930 (connection.c:130:ptlrpc_put_connection() 1315+636): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.747935 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52b0200 (tot 19164419). -08:000001:2:1041892834.747941 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.747945 (client.c:344:__ptlrpc_free_req() 1315+588): kfreed 'request': 204 at f3a6eef4 (tot 19164215). -08:000001:0:1041892834.747950 (client.c:345:__ptlrpc_free_req() 1315+572): Process leaving -08:000001:0:1041892834.747953 (client.c:364:__ptlrpc_req_finished() 1315+540): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.747958 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -0b:000200:2:1041892834.747962 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b0200 : %zd -07:000001:0:1041892834.747967 (../include/linux/obd_class.h:303:obd_destroy() 1315+428): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.747971 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -07:000004:0:1041892834.747975 (super.c:346:ll_delete_inode() 1315+396): obd destroy of objid 0x16 error 0 -0b:000001:2:1041892834.747979 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.747983 (super.c:287:ll_clear_inode() 1315+440): Process entered -0b:000200:2:1041892834.747987 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:0:1041892834.747992 (genops.c:268:class_conn2export() 1315+648): Process entered -05:000080:0:1041892834.747996 (genops.c:287:class_conn2export() 1315+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.748001 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000001:0:1041892834.748006 (genops.c:294:class_conn2export() 1315+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.748011 (mdc_request.c:435:mdc_cancel_unused() 1315+568): Process entered -0b:001000:2:1041892834.748015 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.748020 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1315+616): Process entered -11:000001:0:1041892834.748024 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1315+712): Process entered -11:000001:0:1041892834.748028 (ldlm_resource.c:330:ldlm_resource_get() 1315+776): Process entered -0b:000001:2:1041892834.748031 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.748035 (ldlm_resource.c:355:ldlm_resource_get() 1315+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.748039 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1315+712): No resource 24 -11:000001:0:1041892834.748043 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1315+728): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.748047 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.748051 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1315+632): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.748056 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -01:000001:0:1041892834.748059 (mdc_request.c:436:mdc_cancel_unused() 1315+584): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.748063 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.748068 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.748072 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -07:000001:0:1041892834.748078 (../include/linux/obd_class.h:526:obd_cancel_unused() 1315+472): Process entered -05:000001:0:1041892834.748081 (genops.c:268:class_conn2export() 1315+520): Process entered -05:000080:0:1041892834.748085 (genops.c:287:class_conn2export() 1315+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000001:2:1041892834.748090 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892834.748094 (genops.c:294:class_conn2export() 1315+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.748099 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.748104 (genops.c:268:class_conn2export() 1315+616): Process entered -05:000080:0:1041892834.748107 (genops.c:287:class_conn2export() 1315+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0b:000200:2:1041892834.748112 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f8ffe7a0 -05:000001:0:1041892834.748118 (genops.c:294:class_conn2export() 1315+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.748124 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1315+584): Process entered -11:000001:0:1041892834.748128 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1315+680): Process entered -11:000001:0:1041892834.748131 (ldlm_resource.c:330:ldlm_resource_get() 1315+744): Process entered -0b:000200:2:1041892834.748135 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f8ffe7fc -11:000001:0:1041892834.748141 (ldlm_resource.c:355:ldlm_resource_get() 1315+760): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.748145 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3dbbc -08:000001:2:1041892834.748150 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000040:0:1041892834.748154 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1315+680): No resource 22 -11:000001:0:1041892834.748158 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1315+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.748162 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1315+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.748166 (../include/linux/obd_class.h:532:obd_cancel_unused() 1315+488): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.748170 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e5084 (tot 19163975). -08:000001:2:1041892834.748176 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.748180 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045ead4 -07:000001:0:1041892834.748184 (../include/linux/obd_class.h:247:obd_unpackmd() 1315+472): Process entered -0b:000200:2:1041892834.748188 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5084 : %zd -05:000001:0:1041892834.748192 (genops.c:268:class_conn2export() 1315+520): Process entered -05:000080:0:1041892834.748196 (genops.c:287:class_conn2export() 1315+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.748202 (genops.c:294:class_conn2export() 1315+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.748207 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -03:000001:0:1041892834.748211 (osc_request.c:99:osc_unpackmd() 1315+520): Process entered -0b:000001:2:1041892834.748214 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -03:000010:0:1041892834.748218 (osc_request.c:106:osc_unpackmd() 1315+536): kfreed '*lsmp': 32 at f509dd8c (tot 19163943). -03:000001:0:1041892834.748224 (osc_request.c:108:osc_unpackmd() 1315+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.748228 (../include/linux/obd_class.h:252:obd_unpackmd() 1315+488): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.748232 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -07:000001:0:1041892834.748237 (super.c:315:ll_clear_inode() 1315+440): Process leaving -0b:000200:2:1041892834.748241 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -07:000001:0:1041892834.748246 (super.c:350:ll_delete_inode() 1315+380): Process leaving -0b:000200:2:1041892834.748249 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:0:1041892834.748254 (dcache.c:48:ll_intent_release() 1315+288): Process entered -0a:004000:2:1041892834.748258 (lib-move.c:217:parse_put() 1104+608): taking state lock -07:000001:0:1041892834.748262 (dcache.c:69:ll_intent_release() 1315+288): Process leaving -0a:000001:2:1041892834.748265 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.748269 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44ec -0a:000001:2:1041892834.748274 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768788 : -182198508 : f523df14) -07:000001:1:1041892834.748279 (dcache.c:126:ll_revalidate2() 1316+344): Process entered -0a:000200:2:1041892834.748288 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05bb6b4 [1](f52a3000,320)... + 0 -07:000001:1:1041892834.748295 (namei.c:180:ll_intent_lock() 1316+520): Process entered -0a:004000:2:1041892834.748301 (lib-move.c:301:parse_put() 1104+608): releasing state lock -07:000040:1:1041892834.748305 (namei.c:186:ll_intent_lock() 1316+536): name: def.txt-8, intent: unlink -0b:000200:2:1041892834.748312 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -05:000001:1:1041892834.748317 (genops.c:268:class_conn2export() 1316+840): Process entered -0a:004000:2:1041892834.748323 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000080:1:1041892834.748325 (genops.c:287:class_conn2export() 1316+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.748335 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f9017740 -05:000001:1:1041892834.748341 (genops.c:294:class_conn2export() 1316+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000200:2:1041892834.748351 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f901779c -0b:000200:2:1041892834.748358 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3dbbc -08:000001:2:1041892834.748364 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:1:1041892834.748367 (mdc_request.c:249:mdc_enqueue() 1316+760): Process entered -08:000001:2:1041892834.748376 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.748382 (client.c:379:ptlrpc_check_reply() 1333+1256): Process entered -0a:000200:2:1041892834.748388 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb6b4 -01:010000:1:1041892834.748393 (mdc_request.c:252:mdc_enqueue() 1316+760): ### mdsintent unlink parent dir 12 -08:000001:3:1041892834.748399 (client.c:383:ptlrpc_check_reply() 1333+1272): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.748405 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3000 : %zd -05:000001:1:1041892834.748411 (genops.c:268:class_conn2export() 1316+888): Process entered -08:000200:3:1041892834.748417 (client.c:404:ptlrpc_check_reply() 1333+1304): @@@ rc = 1 for req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892834.748425 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -05:000080:1:1041892834.748429 (genops.c:287:class_conn2export() 1316+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000200:3:1041892834.748437 (client.c:667:ptlrpc_queue_wait() 1333+1272): @@@ -- done sleeping req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -05:000001:1:1041892834.748444 (genops.c:294:class_conn2export() 1316+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892834.748452 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.748457 (pack_generic.c:79:lustre_unpack_msg() 1333+1272): Process entered -0b:000200:2:1041892834.748462 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.748467 (client.c:263:ptlrpc_prep_req() 1316+824): Process entered -0b:000200:2:1041892834.748473 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:1:1041892834.748478 (client.c:268:ptlrpc_prep_req() 1316+840): kmalloced 'request': 204 at efb13084 (tot 19164147) -08:000001:3:1041892834.748485 (pack_generic.c:106:lustre_unpack_msg() 1333+1288): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.748490 (pack_generic.c:42:lustre_pack_msg() 1316+904): kmalloced '*msg': 288 at f52a3200 (tot 19164435) -08:000200:3:1041892834.748498 (client.c:716:ptlrpc_queue_wait() 1333+1272): @@@ status 0 - req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:2:1041892834.748506 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:3:1041892834.748511 (client.c:453:ptlrpc_free_committed() 1333+1288): Process entered -08:000001:1:1041892834.748514 (connection.c:135:ptlrpc_connection_addref() 1316+856): Process entered -08:080000:3:1041892834.748520 (client.c:460:ptlrpc_free_committed() 1333+1304): committing for xid 17643, last_committed 3506 -0a:000001:2:1041892834.748526 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000040:1:1041892834.748530 (connection.c:137:ptlrpc_connection_addref() 1316+856): connection=f54d139c refcount 18 -0a:000200:2:1041892834.748537 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd3 -08:080000:3:1041892834.748544 (client.c:472:ptlrpc_free_committed() 1333+1336): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.748552 (client.c:481:ptlrpc_free_committed() 1333+1288): Process leaving -0a:000001:2:1041892834.748557 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766492 : -182200804 : f523d61c) -08:000001:3:1041892834.748565 (client.c:411:ptlrpc_check_status() 1333+1256): Process entered -08:000001:1:1041892834.748568 (connection.c:139:ptlrpc_connection_addref() 1316+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.748576 (client.c:426:ptlrpc_check_status() 1333+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.748582 (client.c:305:ptlrpc_prep_req() 1316+840): Process leaving (rc=4021366916 : -273600380 : efb13084) -08:000001:3:1041892834.748589 (client.c:766:ptlrpc_queue_wait() 1333+1224): Process leaving -11:000001:1:1041892834.748594 (ldlm_request.c:177:ldlm_cli_enqueue() 1316+872): Process entered -0a:000200:2:1041892834.748600 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3aaa294 [1](f55d339c,240)... + 0 -11:000040:3:1041892834.748609 (ldlm_request.c:255:ldlm_cli_enqueue() 1333+1032): local: f4e4b684, remote: f39f0744, flags: 4097 -11:000001:1:1041892834.748615 (ldlm_resource.c:330:ldlm_resource_get() 1316+1000): Process entered -11:000040:3:1041892834.748624 (ldlm_request.c:283:ldlm_cli_enqueue() 1333+1016): remote intent success, locking 39 instead of 12 -11:000040:1:1041892834.748629 (ldlm_resource.c:362:ldlm_resource_getref() 1316+1032): getref res: f528cca4 count: 2 -11:000001:3:1041892834.748635 (ldlm_lock.c:289:ldlm_lock_change_resource() 1333+1064): Process entered -0a:004000:2:1041892834.748639 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:3:1041892834.748644 (ldlm_resource.c:330:ldlm_resource_get() 1333+1128): Process entered -11:000001:1:1041892834.748647 (ldlm_resource.c:344:ldlm_resource_get() 1316+1016): Process leaving (rc=4113091748 : -181875548 : f528cca4) -0b:000200:2:1041892834.748655 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000040:3:1041892834.748661 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1160): getref res: f528c7cc count: 2 -0a:004000:2:1041892834.748667 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.748671 (ldlm_lock.c:251:ldlm_lock_new() 1316+984): Process entered -11:000001:3:1041892834.748675 (ldlm_resource.c:344:ldlm_resource_get() 1333+1144): Process leaving (rc=4113090508 : -181876788 : f528c7cc) -11:000010:1:1041892834.748682 (ldlm_lock.c:256:ldlm_lock_new() 1316+1000): kmalloced 'lock': 184 at efb7f204 (tot 2561067). -0b:000200:2:1041892834.748688 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dbbc -> f90177a0 -11:000001:3:1041892834.748695 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1112): Process entered -11:000040:1:1041892834.748699 (ldlm_resource.c:362:ldlm_resource_getref() 1316+1016): getref res: f528cca4 count: 3 -0b:000200:2:1041892834.748705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dc18 -> f90177fc -11:000001:1:1041892834.748710 (ldlm_lock.c:282:ldlm_lock_new() 1316+1000): Process leaving (rc=4021809668 : -273157628 : efb7f204) -11:000001:1:1041892834.748716 (ldlm_resource.c:370:ldlm_resource_putref() 1316+984): Process entered -11:000040:3:1041892834.748720 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1112): putref res: f528cca4 count: 2 -11:000040:1:1041892834.748724 (ldlm_resource.c:373:ldlm_resource_putref() 1316+984): putref res: f528cca4 count: 2 -0b:000200:2:1041892834.748730 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3dbbc -11:000001:1:1041892834.748736 (ldlm_resource.c:425:ldlm_resource_putref() 1316+1000): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.748741 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1128): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.748747 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:3:1041892834.748751 (ldlm_lock.c:315:ldlm_lock_change_resource() 1333+1080): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.748757 (client.c:379:ptlrpc_check_reply() 1332+684): Process entered -11:010000:1:1041892834.748762 (ldlm_request.c:199:ldlm_cli_enqueue() 1316+936): ### client-side enqueue START ns: MDC_mds1 lock: efb7f204 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892834.748773 (ldlm_request.c:291:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -08:000001:2:1041892834.748783 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.748788 (ldlm_lock.c:724:ldlm_lock_enqueue() 1333+1080): Process entered -0a:000200:2:1041892834.748793 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3aaa294 -11:000001:1:1041892834.748797 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1316+936): Process entered -08:000001:0:1041892834.748803 (client.c:383:ptlrpc_check_reply() 1332+700): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.748808 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1316+936): Process leaving -08:000200:0:1041892834.748814 (client.c:404:ptlrpc_check_reply() 1332+732): @@@ rc = 1 for req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:1:1041892834.748820 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1316+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: efb7f204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000200:0:1041892834.748830 (client.c:667:ptlrpc_queue_wait() 1332+700): @@@ -- done sleeping req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:1:1041892834.748837 (ldlm_request.c:235:ldlm_cli_enqueue() 1316+936): ### sending request ns: MDC_mds1 lock: efb7f204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.748846 (ldlm_lock.c:564:ldlm_grant_lock() 1333+1112): Process entered -0b:000200:2:1041892834.748852 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -11:001000:3:1041892834.748859 (ldlm_resource.c:504:ldlm_resource_dump() 1333+1480): --- Resource: f528c7cc (27 d1ce125e 0) (rc: 2) -08:000001:1:1041892834.748864 (client.c:613:ptlrpc_queue_wait() 1316+1080): Process entered -08:000001:0:1041892834.748870 (pack_generic.c:79:lustre_unpack_msg() 1332+700): Process entered -0b:000200:2:1041892834.748874 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:001000:3:1041892834.748879 (ldlm_resource.c:506:ldlm_resource_dump() 1333+1464): Namespace: f3a35ed4 (MDC_mds1) -08:000001:0:1041892834.748885 (pack_generic.c:106:lustre_unpack_msg() 1332+716): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041892834.748890 (ldlm_resource.c:507:ldlm_resource_dump() 1333+1464): Parent: 00000000, root: 00000000 -11:001000:3:1041892834.748897 (ldlm_resource.c:509:ldlm_resource_dump() 1333+1464): Granted locks: -08:100000:1:1041892834.748901 (client.c:621:ptlrpc_queue_wait() 1316+1096): Sending RPC pid:xid:nid:opc 1316:17645:7f000001:101 -11:001000:3:1041892834.748909 (ldlm_lock.c:1023:ldlm_lock_dump() 1333+1624): -- Lock dump: f0453984 (0 0 0 0) -11:001000:3:1041892834.748915 (ldlm_lock.c:1029:ldlm_lock_dump() 1333+1624): Node: local -0a:004000:2:1041892834.748921 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:3:1041892834.748925 (ldlm_lock.c:1030:ldlm_lock_dump() 1333+1624): Parent: 00000000 -08:000200:0:1041892834.748930 (client.c:716:ptlrpc_queue_wait() 1332+700): @@@ status 0 - req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.748938 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:001000:3:1041892834.748944 (ldlm_lock.c:1032:ldlm_lock_dump() 1333+1640): Resource: f528c7cc (39) -11:001000:3:1041892834.748950 (ldlm_lock.c:1034:ldlm_lock_dump() 1333+1624): Requested mode: 3, granted mode: 3 -08:000001:0:1041892834.748955 (client.c:411:ptlrpc_check_status() 1332+684): Process entered -08:000001:1:1041892834.748958 (niobuf.c:372:ptl_send_rpc() 1316+1160): Process entered -08:000001:0:1041892834.748964 (client.c:426:ptlrpc_check_status() 1332+700): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.748970 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:001000:3:1041892834.748976 (ldlm_lock.c:1036:ldlm_lock_dump() 1333+1624): Readers: 0 ; Writers; 0 -08:000010:1:1041892834.748980 (niobuf.c:399:ptl_send_rpc() 1316+1176): kmalloced 'repbuf': 320 at f52a3a00 (tot 19164755) -0b:001000:2:1041892834.748987 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:001000:3:1041892834.748993 (ldlm_resource.c:516:ldlm_resource_dump() 1333+1464): Converting locks: -11:001000:3:1041892834.748998 (ldlm_resource.c:523:ldlm_resource_dump() 1333+1464): Waiting locks: -0a:000200:1:1041892834.749001 (lib-dispatch.c:54:lib_dispatch() 1316+1512): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041892834.749008 (client.c:766:ptlrpc_queue_wait() 1332+652): Process leaving -0a:004000:1:1041892834.749011 (lib-me.c:42:do_PtlMEAttach() 1316+1544): taking state lock -11:001000:3:1041892834.749017 (ldlm_lock.c:1023:ldlm_lock_dump() 1333+1320): -- Lock dump: f4e4b684 (0 0 0 0) -11:001000:3:1041892834.749021 (ldlm_lock.c:1029:ldlm_lock_dump() 1333+1320): Node: local -11:001000:3:1041892834.749025 (ldlm_lock.c:1030:ldlm_lock_dump() 1333+1320): Parent: 00000000 -11:001000:3:1041892834.749029 (ldlm_lock.c:1032:ldlm_lock_dump() 1333+1336): Resource: f528c7cc (39) -11:001000:3:1041892834.749034 (ldlm_lock.c:1034:ldlm_lock_dump() 1333+1320): Requested mode: 3, granted mode: 0 -03:000002:0:1041892834.749039 (osc_request.c:186:osc_open() 1332+444): mode: 100000 -0a:004000:1:1041892834.749043 (lib-me.c:58:do_PtlMEAttach() 1316+1544): releasing state lock -03:000001:0:1041892834.749049 (osc_request.c:190:osc_open() 1332+444): Process leaving -11:001000:3:1041892834.749053 (ldlm_lock.c:1036:ldlm_lock_dump() 1333+1320): Readers: 1 ; Writers; 0 -0a:000200:1:1041892834.749056 (lib-dispatch.c:54:lib_dispatch() 1316+1512): 2130706433: API call PtlMDAttach (11) -11:000001:3:1041892834.749063 (ldlm_lock.c:577:ldlm_grant_lock() 1333+1112): Process leaving -11:000001:3:1041892834.749067 (ldlm_lock.c:778:ldlm_lock_enqueue() 1333+1096): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.749072 (client.c:355:__ptlrpc_req_finished() 1332+508): Process entered -0a:004000:1:1041892834.749075 (lib-md.c:210:do_PtlMDAttach() 1316+1544): taking state lock -11:000001:3:1041892834.749081 (ldlm_request.c:62:ldlm_completion_ast() 1333+1160): Process entered -0a:004000:1:1041892834.749084 (lib-md.c:229:do_PtlMDAttach() 1316+1544): releasing state lock -11:000001:3:1041892834.749090 (ldlm_request.c:74:ldlm_completion_ast() 1333+1176): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041892834.749095 (client.c:360:__ptlrpc_req_finished() 1332+556): @@@ refcount now 0 req x7123/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:010000:3:1041892834.749102 (ldlm_request.c:305:ldlm_cli_enqueue() 1333+1080): ### client-side enqueue END ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -11:000001:3:1041892834.749110 (ldlm_request.c:306:ldlm_cli_enqueue() 1333+1016): Process leaving -08:000001:0:1041892834.749114 (client.c:310:__ptlrpc_free_req() 1332+556): Process entered -11:000001:3:1041892834.749119 (ldlm_lock.c:151:ldlm_lock_put() 1333+1064): Process entered -08:000200:1:1041892834.749121 (niobuf.c:433:ptl_send_rpc() 1316+1176): Setup reply buffer: 320 bytes, xid 17645, portal 10 -08:000010:0:1041892834.749129 (client.c:326:__ptlrpc_free_req() 1332+572): kfreed 'request->rq_repmsg': 240 at f55d339c (tot 19164515). -0a:000200:1:1041892834.749134 (lib-dispatch.c:54:lib_dispatch() 1316+1576): 2130706433: API call PtlMDBind (13) -11:000001:3:1041892834.749141 (ldlm_lock.c:173:ldlm_lock_put() 1333+1064): Process leaving -08:000010:0:1041892834.749145 (client.c:331:__ptlrpc_free_req() 1332+572): kfreed 'request->rq_reqmsg': 240 at f55d36b4 (tot 19164275). -0a:004000:1:1041892834.749150 (lib-md.c:261:do_PtlMDBind() 1316+1608): taking state lock -08:000001:0:1041892834.749156 (connection.c:109:ptlrpc_put_connection() 1332+604): Process entered -0a:004000:1:1041892834.749160 (lib-md.c:269:do_PtlMDBind() 1316+1608): releasing state lock -11:000001:3:1041892834.749165 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+952): Process entered -08:000200:1:1041892834.749168 (niobuf.c:77:ptl_send_buf() 1316+1256): Sending 288 bytes to portal 12, xid 17645 -08:000040:0:1041892834.749175 (connection.c:117:ptlrpc_put_connection() 1332+604): connection=f54d139c refcount 17 -11:000001:3:1041892834.749180 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+952): Process leaving -0a:000200:1:1041892834.749183 (lib-dispatch.c:54:lib_dispatch() 1316+1576): 2130706433: API call PtlPut (19) -01:010000:3:1041892834.749189 (mdc_request.c:404:mdc_enqueue() 1333+968): ### matching against this ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -08:000001:0:1041892834.749197 (connection.c:130:ptlrpc_put_connection() 1332+620): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041892834.749201 (lib-move.c:737:do_PtlPut() 1316+1896): taking state lock -08:000010:0:1041892834.749207 (client.c:344:__ptlrpc_free_req() 1332+572): kfreed 'request': 204 at f6587dec (tot 19164071). -0a:000200:1:1041892834.749212 (lib-move.c:745:do_PtlPut() 1316+1912): PtlPut -> 2130706433: 0 -08:000001:0:1041892834.749219 (client.c:345:__ptlrpc_free_req() 1332+556): Process leaving -11:000001:3:1041892834.749223 (ldlm_lock.c:632:ldlm_lock_match() 1333+968): Process entered -11:000001:3:1041892834.749227 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1016): Process entered -0a:004000:1:1041892834.749230 (lib-move.c:800:do_PtlPut() 1316+1896): releasing state lock -11:000001:3:1041892834.749236 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1016): Process leaving -08:000001:0:1041892834.749240 (client.c:364:__ptlrpc_req_finished() 1332+524): Process leaving (rc=1 : 1 : 1) -0b:000200:1:1041892834.749244 (socknal_cb.c:631:ksocknal_send() 1316+2024): sending %zd bytes from [288](00000001,-181784064)... to nid: 0x0x7f00000100000120 pid 0 -07:000001:0:1041892834.749253 (../include/linux/obd_class.h:345:obd_open() 1332+412): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.749258 (socknal.c:484:ksocknal_get_conn() 1316+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892834.749265 (ldlm_resource.c:330:ldlm_resource_get() 1333+1032): Process entered -0b:000200:1:1041892834.749268 (socknal_cb.c:580:ksocknal_launch_packet() 1316+2056): type 1, nob 360 niov 2 -11:000040:3:1041892834.749274 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1064): getref res: f528c7cc count: 3 -0b:000001:2:1041892834.749280 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -07:000001:0:1041892834.749284 (file.c:156:ll_file_open() 1332+380): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.749289 (niobuf.c:441:ptl_send_rpc() 1316+1176): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.749295 (ldlm_resource.c:344:ldlm_resource_get() 1333+1048): Process leaving (rc=4113090508 : -181876788 : f528c7cc) -07:000001:0:1041892834.749302 (dcache.c:48:ll_intent_release() 1332+344): Process entered -08:000200:1:1041892834.749306 (client.c:662:ptlrpc_queue_wait() 1316+1128): @@@ -- sleeping req x17645/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:3:1041892834.749315 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1112): Process entered -0b:000001:2:1041892834.749320 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:3:1041892834.749325 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1112): Process leaving -0b:000001:2:1041892834.749330 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:010000:3:1041892834.749335 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1333+1144): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 3 type: PLN remote: 0xf3a79e04 -0b:000001:2:1041892834.749345 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -11:000001:0:1041892834.749350 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+440): Process entered -0b:000200:2:1041892834.749355 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -08:000001:1:1041892834.749359 (client.c:379:ptlrpc_check_reply() 1316+1112): Process entered -11:000001:3:1041892834.749364 (ldlm_lock.c:653:ldlm_lock_match() 1333+984): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.749370 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:3:1041892834.749376 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1016): Process entered -08:000001:1:1041892834.749380 (client.c:402:ptlrpc_check_reply() 1316+1112): Process leaving -11:000040:3:1041892834.749384 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1016): putref res: f528c7cc count: 2 -08:000200:1:1041892834.749389 (client.c:404:ptlrpc_check_reply() 1316+1160): @@@ rc = 0 for req x17645/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:3:1041892834.749396 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1032): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.749401 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.749404 (client.c:379:ptlrpc_check_reply() 1316+1112): Process entered -0a:004000:2:1041892834.749410 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:3:1041892834.749415 (ldlm_request.c:62:ldlm_completion_ast() 1333+1112): Process entered -0b:000200:2:1041892834.749421 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f8fe79c0 -11:000001:0:1041892834.749427 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+440): Process leaving -08:000001:1:1041892834.749431 (client.c:402:ptlrpc_check_reply() 1316+1112): Process leaving -11:000001:0:1041892834.749437 (ldlm_lock.c:461:ldlm_lock_decref() 1332+392): Process entered -0b:000200:2:1041892834.749441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f8fe7a1c -11:010000:3:1041892834.749448 (ldlm_request.c:98:ldlm_completion_ast() 1333+1176): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79e04 -11:000001:3:1041892834.749458 (ldlm_request.c:99:ldlm_completion_ast() 1333+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.749464 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d099c -11:010000:3:1041892834.749470 (ldlm_lock.c:670:ldlm_lock_match() 1333+1032): ### matched ns: MDC_mds1 lock: f0453984 lrc: 2/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf3a79e04 -08:000200:1:1041892834.749478 (client.c:404:ptlrpc_check_reply() 1316+1160): @@@ rc = 0 for req x17645/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:010000:0:1041892834.749488 (ldlm_lock.c:466:ldlm_lock_decref() 1332+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453804 lrc: 3/1,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -11:000001:3:1041892834.749495 (ldlm_lock.c:151:ldlm_lock_put() 1333+1016): Process entered -08:000001:2:1041892834.749500 (events.c:40:request_out_callback() 1104+512): Process entered -11:000001:0:1041892834.749505 (ldlm_request.c:497:ldlm_cancel_lru() 1332+488): Process entered -11:000001:3:1041892834.749509 (ldlm_lock.c:173:ldlm_lock_put() 1333+1016): Process leaving -08:000001:2:1041892834.749513 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -11:000001:3:1041892834.749518 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1000): Process entered -11:000001:0:1041892834.749523 (ldlm_request.c:504:ldlm_cancel_lru() 1332+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.749527 (ldlm_lock.c:151:ldlm_lock_put() 1332+440): Process entered -11:000001:3:1041892834.749531 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1000): Process leaving -08:000040:2:1041892834.749536 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17645/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -11:000001:3:1041892834.749544 (ldlm_lock.c:461:ldlm_lock_decref() 1333+952): Process entered -11:000001:0:1041892834.749549 (ldlm_lock.c:173:ldlm_lock_put() 1332+440): Process leaving -11:000001:0:1041892834.749552 (ldlm_lock.c:151:ldlm_lock_put() 1332+440): Process entered -08:000001:2:1041892834.749556 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.749562 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041892834.749566 (ldlm_lock.c:466:ldlm_lock_decref() 1333+1016): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 4/1,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -11:000001:0:1041892834.749576 (ldlm_lock.c:173:ldlm_lock_put() 1332+440): Process leaving -11:000001:0:1041892834.749580 (ldlm_lock.c:502:ldlm_lock_decref() 1332+392): Process leaving -11:000001:3:1041892834.749583 (ldlm_request.c:497:ldlm_cancel_lru() 1333+1048): Process entered -07:002000:0:1041892834.749589 (dcache.c:74:ll_intent_release() 1332+360): D_IT UP dentry f05979c8 fsdata f644397c intent: open -0a:000200:2:1041892834.749594 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd7bc -11:000001:3:1041892834.749599 (ldlm_request.c:504:ldlm_cancel_lru() 1333+1064): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.749605 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3200 : %zd -07:000001:0:1041892834.749611 (dcache.c:76:ll_intent_release() 1332+344): Process leaving -11:000001:3:1041892834.749614 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -0a:004000:2:1041892834.749618 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.749622 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -0b:000001:2:1041892834.749627 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -07:000001:0:1041892834.749632 (file.c:278:ll_file_release() 1332+436): Process entered -0b:001000:2:1041892834.749635 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892834.749641 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -0b:000200:2:1041892834.749646 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.749652 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -11:000001:3:1041892834.749656 (ldlm_lock.c:502:ldlm_lock_decref() 1333+952): Process leaving -0b:000200:2:1041892834.749661 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -07:000001:0:1041892834.749667 (../include/linux/obd_class.h:325:obd_close() 1332+468): Process entered -05:000001:0:1041892834.749671 (genops.c:268:class_conn2export() 1332+516): Process entered -11:000001:3:1041892834.749674 (ldlm_request.c:437:ldlm_cli_cancel() 1333+952): Process entered -05:000080:0:1041892834.749679 (genops.c:287:class_conn2export() 1332+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892834.749684 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892834.749689 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+1000): Process entered -0a:000001:2:1041892834.749694 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:3:1041892834.749698 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+1000): Process leaving -0a:000200:2:1041892834.749702 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44ed -11:010000:3:1041892834.749709 (ldlm_request.c:445:ldlm_cli_cancel() 1333+1016): ### client-side cancel ns: MDC_mds1 lock: f4e4b684 lrc: 3/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -0a:000001:2:1041892834.749718 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -01:000001:3:1041892834.749724 (mdc_request.c:177:mdc_blocking_ast() 1333+1048): Process entered -0a:000200:2:1041892834.749729 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 2640 -01:000002:3:1041892834.749738 (mdc_request.c:201:mdc_blocking_ast() 1333+1048): invalidating inode 12 -0a:004000:2:1041892834.749744 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:3:1041892834.749748 (mdc_request.c:218:mdc_blocking_ast() 1333+1064): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.749754 (genops.c:294:class_conn2export() 1332+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892834.749760 (genops.c:268:class_conn2export() 1333+1080): Process entered -03:000001:0:1041892834.749764 (osc_request.c:202:osc_close() 1332+516): Process entered -05:000001:0:1041892834.749768 (genops.c:268:class_conn2export() 1332+644): Process entered -0b:000200:2:1041892834.749772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -05:000080:3:1041892834.749778 (genops.c:287:class_conn2export() 1333+1096): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000080:0:1041892834.749785 (genops.c:287:class_conn2export() 1332+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:2:1041892834.749790 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:3:1041892834.749794 (genops.c:294:class_conn2export() 1333+1096): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -05:000001:0:1041892834.749801 (genops.c:294:class_conn2export() 1332+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.749806 (client.c:263:ptlrpc_prep_req() 1332+580): Process entered -08:000001:3:1041892834.749810 (client.c:263:ptlrpc_prep_req() 1333+1016): Process entered -0b:000200:2:1041892834.749814 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d099c -> f9151140 -08:000010:0:1041892834.749821 (client.c:268:ptlrpc_prep_req() 1332+596): kmalloced 'request': 204 at f6587dec (tot 19164275) -08:000010:3:1041892834.749826 (client.c:268:ptlrpc_prep_req() 1333+1032): kmalloced 'request': 204 at f4641dec (tot 19164479) -0b:000200:2:1041892834.749833 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d09f8 -> f915119c -08:000010:3:1041892834.749840 (pack_generic.c:42:lustre_pack_msg() 1333+1096): kmalloced '*msg': 192 at f05b818c (tot 19164911) -08:000010:0:1041892834.749846 (pack_generic.c:42:lustre_pack_msg() 1332+660): kmalloced '*msg': 240 at f55d36b4 (tot 19164719) -08:000001:3:1041892834.749850 (connection.c:135:ptlrpc_connection_addref() 1333+1048): Process entered -0b:000200:2:1041892834.749855 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d099c -08:000040:3:1041892834.749861 (connection.c:137:ptlrpc_connection_addref() 1333+1048): connection=f54d139c refcount 18 -08:000001:0:1041892834.749867 (connection.c:135:ptlrpc_connection_addref() 1332+612): Process entered -08:000001:1:1041892834.749871 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892834.749876 (connection.c:139:ptlrpc_connection_addref() 1333+1064): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:2:1041892834.749883 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.749888 (client.c:305:ptlrpc_prep_req() 1333+1032): Process leaving (rc=4100201964 : -194765332 : f4641dec) -0b:000200:2:1041892834.749895 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.749900 (client.c:613:ptlrpc_queue_wait() 1333+1160): Process entered -0a:000001:1:1041892834.749904 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000040:0:1041892834.749909 (connection.c:137:ptlrpc_connection_addref() 1332+612): connection=f54d139c refcount 19 -0a:000040:1:1041892834.749914 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151140, sequence: 14126, eq->size: 1024 -0b:000200:2:1041892834.749921 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:100000:3:1041892834.749927 (client.c:621:ptlrpc_queue_wait() 1333+1176): Sending RPC pid:xid:nid:opc 1333:17646:7f000001:103 -0a:000001:1:1041892834.749933 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.749940 (connection.c:139:ptlrpc_connection_addref() 1332+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.749946 (niobuf.c:372:ptl_send_rpc() 1333+1240): Process entered -0b:001000:2:1041892834.749950 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.749956 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.749962 (client.c:305:ptlrpc_prep_req() 1332+596): Process leaving (rc=4132994540 : -161972756 : f6587dec) -08:000010:3:1041892834.749968 (niobuf.c:399:ptl_send_rpc() 1333+1256): kmalloced 'repbuf': 72 at efb7e3ac (tot 19164983) -08:000001:2:1041892834.749975 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:1:1041892834.749979 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1316:0x44ed:7f000001:0 -0a:000200:3:1041892834.749986 (lib-dispatch.c:54:lib_dispatch() 1333+1592): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892834.749992 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0a:004000:3:1041892834.749997 (lib-me.c:42:do_PtlMEAttach() 1333+1624): taking state lock -0a:000040:2:1041892834.750002 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -08:000001:0:1041892834.750008 (client.c:613:ptlrpc_queue_wait() 1332+724): Process entered -08:000200:1:1041892834.750011 (service.c:204:handle_incoming_request() 1252+240): got req 17645 (md: f4f10000 + 2640) -08:100000:0:1041892834.750018 (client.c:621:ptlrpc_queue_wait() 1332+740): Sending RPC pid:xid:nid:opc 1332:7124:7f000001:12 -05:000001:1:1041892834.750023 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:0:1041892834.750029 (niobuf.c:372:ptl_send_rpc() 1332+804): Process entered -05:000080:1:1041892834.750032 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000010:0:1041892834.750039 (niobuf.c:399:ptl_send_rpc() 1332+820): kmalloced 'repbuf': 240 at f55d339c (tot 19165223) -0a:004000:3:1041892834.750046 (lib-me.c:58:do_PtlMEAttach() 1333+1624): releasing state lock -0a:000001:2:1041892834.750051 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.750056 (lib-dispatch.c:54:lib_dispatch() 1333+1592): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.750062 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.750067 (lib-md.c:210:do_PtlMDAttach() 1333+1624): taking state lock -08:000001:2:1041892834.750072 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:3:1041892834.750077 (lib-md.c:229:do_PtlMDAttach() 1333+1624): releasing state lock -0a:000001:2:1041892834.750082 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000001:1:1041892834.750086 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000200:3:1041892834.750094 (niobuf.c:433:ptl_send_rpc() 1333+1256): Setup reply buffer: 72 bytes, xid 17646, portal 18 -08:000001:1:1041892834.750099 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:2:1041892834.750106 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -0a:000200:0:1041892834.750112 (lib-dispatch.c:54:lib_dispatch() 1332+1156): 2130706433: API call PtlMEAttach (5) -08:000040:1:1041892834.750117 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:000200:3:1041892834.750123 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.750129 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.750134 (lib-md.c:261:do_PtlMDBind() 1333+1688): taking state lock -08:000001:2:1041892834.750139 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.750144 (lib-md.c:269:do_PtlMDBind() 1333+1688): releasing state lock -08:000001:2:1041892834.750149 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000200:3:1041892834.750153 (niobuf.c:77:ptl_send_buf() 1333+1336): Sending 192 bytes to portal 17, xid 17646 -0a:004000:0:1041892834.750159 (lib-me.c:42:do_PtlMEAttach() 1332+1188): taking state lock -08:000001:1:1041892834.750163 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:0:1041892834.750171 (lib-me.c:58:do_PtlMEAttach() 1332+1188): releasing state lock -02:000001:1:1041892834.750175 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:000200:3:1041892834.750181 (lib-dispatch.c:54:lib_dispatch() 1333+1656): 2130706433: API call PtlPut (19) -0a:000001:2:1041892834.750187 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:004000:3:1041892834.750191 (lib-move.c:737:do_PtlPut() 1333+1976): taking state lock -0a:000040:2:1041892834.750196 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -08:000001:1:1041892834.750201 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000200:3:1041892834.750206 (lib-move.c:745:do_PtlPut() 1333+1992): PtlPut -> 2130706433: 0 -0a:000001:2:1041892834.750212 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.750217 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.750223 (lib-dispatch.c:54:lib_dispatch() 1332+1156): 2130706433: API call PtlMDAttach (11) -08:000001:2:1041892834.750229 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.750234 (lib-move.c:800:do_PtlPut() 1333+1976): releasing state lock -08:000001:2:1041892834.750239 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -02:000002:1:1041892834.750243 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17645/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:004000:0:1041892834.750252 (lib-md.c:210:do_PtlMDAttach() 1332+1188): taking state lock -11:000001:1:1041892834.750255 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -0a:004000:0:1041892834.750261 (lib-md.c:229:do_PtlMDAttach() 1332+1188): releasing state lock -11:010000:1:1041892834.750264 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -08:000200:0:1041892834.750271 (niobuf.c:433:ptl_send_rpc() 1332+820): Setup reply buffer: 240 bytes, xid 7124, portal 4 -11:000001:1:1041892834.750276 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -0a:000200:0:1041892834.750281 (lib-dispatch.c:54:lib_dispatch() 1332+1220): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.750286 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.750292 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041892834.750297 (lib-md.c:261:do_PtlMDBind() 1332+1252): taking state lock -11:000001:1:1041892834.750300 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -0b:000200:3:1041892834.750305 (socknal_cb.c:631:ksocknal_send() 1333+2104): sending %zd bytes from [192](00000001,-262438516)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000040:2:1041892834.750313 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -0b:000200:3:1041892834.750319 (socknal.c:484:ksocknal_get_conn() 1333+2136): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892834.750326 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.750331 (socknal_cb.c:580:ksocknal_launch_packet() 1333+2136): type 1, nob 264 niov 2 -08:000001:2:1041892834.750337 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.750342 (niobuf.c:441:ptl_send_rpc() 1333+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.750348 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.750352 (client.c:662:ptlrpc_queue_wait() 1333+1208): @@@ -- sleeping req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000040:1:1041892834.750360 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -0a:004000:0:1041892834.750366 (lib-md.c:269:do_PtlMDBind() 1332+1252): releasing state lock -11:000001:1:1041892834.750370 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000200:0:1041892834.750377 (niobuf.c:77:ptl_send_buf() 1332+900): Sending 240 bytes to portal 6, xid 7124 -11:000001:1:1041892834.750382 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -0a:000200:0:1041892834.750388 (lib-dispatch.c:54:lib_dispatch() 1332+1220): 2130706433: API call PtlPut (19) -0b:000001:2:1041892834.750394 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:0:1041892834.750399 (lib-move.c:737:do_PtlPut() 1332+1540): taking state lock -08:000001:3:1041892834.750403 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -0b:000001:2:1041892834.750408 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.750412 (client.c:402:ptlrpc_check_reply() 1333+1192): Process leaving -0b:000001:2:1041892834.750417 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000010:1:1041892834.750422 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f3a10804 (tot 2561251). -0a:000200:0:1041892834.750430 (lib-move.c:745:do_PtlPut() 1332+1556): PtlPut -> 2130706433: 0 -11:000040:1:1041892834.750435 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -0a:004000:0:1041892834.750441 (lib-move.c:800:do_PtlPut() 1332+1540): releasing state lock -11:000001:1:1041892834.750445 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4087416836 : -207550460 : f3a10804) -08:000200:3:1041892834.750452 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 0 for req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892834.750460 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892834.750465 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -0b:000200:0:1041892834.750470 (socknal_cb.c:631:ksocknal_send() 1332+1668): sending %zd bytes from [240](00000001,-178440524)... to nid: 0x0x7f000001000000f0 pid 0 -11:000001:1:1041892834.750477 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -0b:000200:0:1041892834.750483 (socknal.c:484:ksocknal_get_conn() 1332+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -11:000040:1:1041892834.750489 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -0b:001000:2:1041892834.750495 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041892834.750500 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.750507 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1700): type 1, nob 312 niov 2 -11:010000:1:1041892834.750512 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7f204 -08:000001:0:1041892834.750522 (niobuf.c:441:ptl_send_rpc() 1332+820): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.750526 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -08:000200:0:1041892834.750531 (client.c:662:ptlrpc_queue_wait() 1332+772): @@@ -- sleeping req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.750539 (client.c:402:ptlrpc_check_reply() 1333+1192): Process leaving -08:000001:0:1041892834.750544 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -02:000001:1:1041892834.750547 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -08:000001:0:1041892834.750553 (client.c:402:ptlrpc_check_reply() 1332+756): Process leaving -02:010000:1:1041892834.750557 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: unlink ns: mds_server lock: f3a10804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7f204 -08:000200:0:1041892834.750566 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 0 for req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000010:1:1041892834.750573 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f6053200 (tot 19165543) -08:000001:0:1041892834.750580 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -08:000001:0:1041892834.750584 (client.c:402:ptlrpc_check_reply() 1332+756): Process leaving -08:000200:3:1041892834.750589 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 0 for req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.750597 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892834.750602 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 0 for req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -02:000001:1:1041892834.750608 (mds_updates.c:465:mds_update_unpack() 1252+800): Process entered -08:000001:0:1041892834.750615 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.750619 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.750624 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.750629 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c66f4 -> f8fe7a20 -0a:000001:0:1041892834.750636 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -02:000001:1:1041892834.750639 (mds_updates.c:407:mds_unlink_unpack() 1252+848): Process entered -0b:000200:2:1041892834.750645 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6750 -> f8fe7a7c -02:000001:1:1041892834.750650 (mds_updates.c:422:mds_unlink_unpack() 1252+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.750655 (mds_updates.c:477:mds_update_unpack() 1252+816): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.750661 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c66f4 -02:000001:1:1041892834.750666 (mds_reint.c:418:mds_reint_unlink() 1252+960): Process entered -08:000001:2:1041892834.750673 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.750677 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:002000:1:1041892834.750681 (handler.c:239:mds_fid2dentry() 1252+1120): --> mds_fid2dentry: sb f524a400 -08:000040:2:1041892834.750687 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -02:000001:1:1041892834.750694 (handler.c:197:mds_fid2locked_dentry() 1252+1072): Process entered -08:000001:2:1041892834.750699 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.750704 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1168): Process entered -11:000001:1:1041892834.750708 (ldlm_lock.c:632:ldlm_lock_match() 1252+1232): Process entered -11:000001:1:1041892834.750713 (ldlm_resource.c:330:ldlm_resource_get() 1252+1296): Process entered -08:000001:2:1041892834.750718 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000040:1:1041892834.750722 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1328): getref res: f528cf10 count: 3 -0a:000200:2:1041892834.750729 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cabdc -11:000001:1:1041892834.750733 (ldlm_resource.c:344:ldlm_resource_get() 1252+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:000200:2:1041892834.750740 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b818c : %zd -11:000001:1:1041892834.750745 (ldlm_lock.c:659:ldlm_lock_match() 1252+1232): Process leaving -11:000001:1:1041892834.750749 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1280): Process entered -11:000040:1:1041892834.750754 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1280): putref res: f528cf10 count: 2 -0a:004000:2:1041892834.750760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.750763 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1296): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.750770 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -11:010000:1:1041892834.750776 (ldlm_lock.c:672:ldlm_lock_match() 1252+1232): ### not matched -0b:000001:2:1041892834.750782 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:0:1041892834.750786 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.750792 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.750797 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.750801 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+1280): Process entered -0b:000200:2:1041892834.750807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.750813 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.750818 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:3:1041892834.750822 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -11:000001:1:1041892834.750827 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+1376): Process entered -11:000001:1:1041892834.750831 (ldlm_resource.c:330:ldlm_resource_get() 1252+1504): Process entered -0a:000001:3:1041892834.750835 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000040:1:1041892834.750840 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1536): getref res: f528cf10 count: 3 -08:000001:3:1041892834.750845 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.750851 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.750856 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000200:2:1041892834.750860 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44ee -0a:000001:3:1041892834.750867 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000001:2:1041892834.750871 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -11:000001:1:1041892834.750876 (ldlm_resource.c:344:ldlm_resource_get() 1252+1520): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000200:2:1041892834.750883 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 6336 -11:000001:1:1041892834.750891 (ldlm_lock.c:251:ldlm_lock_new() 1252+1488): Process entered -0a:004000:2:1041892834.750895 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:1:1041892834.750899 (ldlm_lock.c:256:ldlm_lock_new() 1252+1504): kmalloced 'lock': 184 at f3a10a44 (tot 2561435). -0a:000040:3:1041892834.750905 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -11:000040:1:1041892834.750911 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1520): getref res: f528cf10 count: 4 -0a:000001:3:1041892834.750916 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.750921 (ldlm_lock.c:282:ldlm_lock_new() 1252+1504): Process leaving (rc=4087417412 : -207549884 : f3a10a44) -11:000001:1:1041892834.750926 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1488): Process entered -08:000001:3:1041892834.750931 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.750937 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000040:1:1041892834.750941 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1488): putref res: f528cf10 count: 3 -0a:004000:2:1041892834.750947 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.750949 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1504): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.750955 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c66f4 -> f910e800 -11:010000:1:1041892834.750959 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10a44 lrc: 2/0,0 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:2:1041892834.750968 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6750 -> f910e85c -0b:000200:2:1041892834.750973 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c66f4 -11:000001:1:1041892834.750977 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1440): Process entered -11:000001:1:1041892834.750981 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1440): Process leaving -08:000001:0:1041892834.750988 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:010000:1:1041892834.750991 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:004000:2:1041892834.751001 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.751004 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1440): Process entered -0b:000001:2:1041892834.751009 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:0:1041892834.751013 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:1:1041892834.751016 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1488): Process entered -0a:000040:0:1041892834.751021 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e800, sequence: 3520, eq->size: 1024 -11:000001:1:1041892834.751025 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1504): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.751031 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.751036 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1808): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -0b:000001:2:1041892834.751043 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.751047 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.751051 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1792): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.751057 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1792): Parent: 00000000, root: 00000000 -0b:000001:2:1041892834.751063 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:100000:0:1041892834.751067 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1333:0x44ee:7f000001:0 -11:001000:1:1041892834.751073 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1792): Granted locks: -08:000200:0:1041892834.751079 (service.c:204:handle_incoming_request() 1143+240): got req 17646 (md: f5138000 + 6336) -0b:000001:2:1041892834.751085 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -05:000001:0:1041892834.751089 (genops.c:268:class_conn2export() 1143+272): Process entered -11:001000:1:1041892834.751093 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1952): -- Lock dump: f05b3504 (0 0 0 0) -05:000080:0:1041892834.751099 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0b:000200:2:1041892834.751105 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.751110 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.751115 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1952): Node: local -0b:000001:2:1041892834.751120 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.751123 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1952): Parent: 00000000 -05:000001:0:1041892834.751129 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:004000:2:1041892834.751135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.751139 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -0b:000200:2:1041892834.751144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcbbc -> f8fe7a80 -11:001000:1:1041892834.751148 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1968): Resource: f528cf10 (12) -0b:000200:2:1041892834.751155 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcc18 -> f8fe7adc -0b:000200:2:1041892834.751161 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fcbbc -08:000040:0:1041892834.751166 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -11:001000:1:1041892834.751170 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1952): Requested mode: 3, granted mode: 3 -08:000001:2:1041892834.751177 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.751181 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000001:0:1041892834.751184 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:001000:1:1041892834.751190 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1952): Readers: 0 ; Writers; 0 -08:000040:2:1041892834.751196 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -11:000001:0:1041892834.751203 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:2:1041892834.751208 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.751212 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.751217 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -11:001000:1:1041892834.751220 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1792): Converting locks: -0a:000200:2:1041892834.751226 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb18c -0b:000200:2:1041892834.751230 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d36b4 : %zd -11:001000:1:1041892834.751234 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1792): Waiting locks: -0a:004000:2:1041892834.751240 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892834.751243 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1648): -- Lock dump: f3a10a44 (0 0 0 0) -0b:000001:2:1041892834.751249 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.751253 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.751258 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:001000:1:1041892834.751262 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1648): Node: local -0b:000200:2:1041892834.751268 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000002:0:1041892834.751272 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:001000:1:1041892834.751276 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1648): Parent: 00000000 -11:000001:0:1041892834.751282 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -0b:000200:2:1041892834.751287 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:001000:1:1041892834.751290 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1664): Resource: f528cf10 (12) -11:001000:1:1041892834.751296 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1648): Requested mode: 2, granted mode: 0 -11:001000:1:1041892834.751301 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1648): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.751307 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.751310 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1456): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041892834.751317 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f05c4dc4 (tot 19165615) -0a:000001:2:1041892834.751324 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.751328 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd4 -11:010000:1:1041892834.751332 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+1376): ### client-side local enqueue handler END (lock f3a10a44) -11:000001:0:1041892834.751339 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:1:1041892834.751342 (ldlm_request.c:62:ldlm_completion_ast() 1252+1520): Process entered -11:000001:0:1041892834.751348 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -0a:000001:2:1041892834.751352 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.751358 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 111840 -11:010000:0:1041892834.751365 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf4e4b684 -0a:004000:2:1041892834.751375 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041892834.751377 (ldlm_request.c:77:ldlm_completion_ast() 1252+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: --/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.751387 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:001000:1:1041892834.751390 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1680): -- Lock dump: f3a10a44 (0 0 0 0) -0b:000200:2:1041892834.751397 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:001000:1:1041892834.751401 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1680): Node: local -11:001000:1:1041892834.751406 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1680): Parent: 00000000 -0a:004000:2:1041892834.751412 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.751416 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:001000:1:1041892834.751420 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1696): Resource: f528cf10 (12) -11:000001:0:1041892834.751426 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.751432 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcbbc -> f921ef80 -11:001000:1:1041892834.751436 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1680): Requested mode: 2, granted mode: 0 -0b:000200:2:1041892834.751442 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcc18 -> f921efdc -0b:000200:2:1041892834.751448 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fcbbc -11:001000:1:1041892834.751451 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1680): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.751458 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -0a:004000:2:1041892834.751463 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.751467 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:1:1041892834.751472 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1568): Process entered -11:000001:0:1041892834.751478 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.751483 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.751489 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -0a:000001:3:1041892834.751493 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.751499 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.751504 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921ef80, sequence: 7124, eq->size: 16384 -11:000001:0:1041892834.751510 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -0a:000001:1:1041892834.751514 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.751520 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -0a:000040:1:1041892834.751524 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -11:000001:0:1041892834.751531 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -0a:000001:1:1041892834.751534 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.751540 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.751545 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.751551 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.751556 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -08:000001:3:1041892834.751560 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.751566 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:1:1041892834.751570 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1616): Process entered -11:000001:0:1041892834.751576 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -0b:001000:2:1041892834.751581 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:1:1041892834.751586 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1632): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.751593 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.751597 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1332:0x1bd4:7f000001:0 -11:000001:0:1041892834.751604 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:1:1041892834.751607 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1616): Process entered -08:000200:3:1041892834.751613 (service.c:204:handle_incoming_request() 1265+240): got req 7124 (md: f41a0000 + 111840) -11:000001:0:1041892834.751620 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.751624 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1616): Reprocessing lock f3a10a44 -0a:000200:0:1041892834.751630 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -11:000001:1:1041892834.751635 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1664): Process entered -0a:004000:0:1041892834.751641 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -11:001000:1:1041892834.751645 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1712): lock f05b3504 incompatible; sending blocking AST. -05:000001:3:1041892834.751652 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:004000:0:1041892834.751656 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -05:000080:3:1041892834.751661 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.751667 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:0:1041892834.751672 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17646 -11:000001:1:1041892834.751677 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1760): Process entered -0a:000200:0:1041892834.751683 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:000040:2:1041892834.751689 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -05:000001:3:1041892834.751695 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000010:1:1041892834.751700 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1776): kmalloced 'w': 112 at efb7eed4 (tot 19165727) -0a:004000:0:1041892834.751708 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -11:000001:1:1041892834.751712 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1680): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.751719 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.751724 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.751729 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -11:000001:1:1041892834.751733 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1632): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041892834.751739 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.751744 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1616): Process entered -08:000001:2:1041892834.751750 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.751755 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:0:1041892834.751762 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -02:000001:1:1041892834.751765 (handler.c:546:mds_blocking_ast() 1252+1680): Process entered -0b:000200:0:1041892834.751772 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262386236)... to nid: 0x0x7f00000100000048 pid 0 -02:010000:1:1041892834.751779 (handler.c:563:mds_blocking_ast() 1252+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:0:1041892834.751789 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.751794 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1728): Process entered -04:000001:3:1041892834.751800 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.751805 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -11:000001:1:1041892834.751808 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1776): Process entered -0b:000200:0:1041892834.751814 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -08:000001:3:1041892834.751820 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:2:1041892834.751825 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -11:000001:1:1041892834.751828 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1776): Process leaving -11:000001:0:1041892834.751834 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -11:010000:1:1041892834.751838 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1792): ### client-side local cancel ns: mds_server lock: f05b3504 lrc: 3/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.751847 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:1:1041892834.751851 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1776): Process entered -11:000001:0:1041892834.751857 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.751862 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.751866 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.751870 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.751877 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -04:000002:3:1041892834.751881 (ost_handler.c:503:ost_handle() 1265+272): close -0a:000040:2:1041892834.751886 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -11:000001:0:1041892834.751892 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.751896 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -02:000001:1:1041892834.751900 (handler.c:546:mds_blocking_ast() 1252+1872): Process entered -11:010000:0:1041892834.751906 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f39f0744 lrc: 1/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf4e4b684 -04:000001:3:1041892834.751914 (ost_handler.c:133:ost_close() 1265+320): Process entered -0a:000001:2:1041892834.751919 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.751925 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f55d38c4 (tot 19165967) -02:000001:1:1041892834.751930 (handler.c:550:mds_blocking_ast() 1252+1888): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.751937 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -11:000001:1:1041892834.751941 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1824): Process entered -08:000001:0:1041892834.751947 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -11:000001:1:1041892834.751951 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1840): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.751958 (../include/linux/obd_class.h:325:obd_close() 1265+352): Process entered -08:000001:2:1041892834.751963 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.751967 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1808): Process entered -0a:000001:0:1041892834.751973 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -11:000001:1:1041892834.751977 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1840): Process entered -0a:000040:0:1041892834.751983 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -05:000001:3:1041892834.751989 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:0:1041892834.751994 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.751999 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.752006 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -11:000001:1:1041892834.752009 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1840): Process leaving -08:000001:0:1041892834.752016 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.752021 (ldlm_lock.c:151:ldlm_lock_put() 1252+1856): Process entered -05:000001:3:1041892834.752027 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.752034 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0e:000001:3:1041892834.752039 (filter.c:823:filter_close() 1265+400): Process entered -0a:000040:2:1041892834.752044 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -05:000001:3:1041892834.752049 (genops.c:268:class_conn2export() 1265+448): Process entered -08:000001:0:1041892834.752054 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -05:000080:3:1041892834.752059 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.752066 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.752071 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:1:1041892834.752075 (ldlm_lock.c:173:ldlm_lock_put() 1252+1856): Process leaving -08:000001:2:1041892834.752080 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.752084 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1808): Process leaving -05:000001:3:1041892834.752090 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -11:000001:1:1041892834.752095 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1776): Process leaving -0e:000001:3:1041892834.752101 (filter.c:665:filter_handle2ffd() 1265+448): Process entered -11:000001:1:1041892834.752105 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1776): Process entered -08:000001:2:1041892834.752111 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0e:000001:3:1041892834.752116 (filter.c:678:filter_handle2ffd() 1265+464): Process leaving (rc=4087459580 : -207507716 : f3a1aefc) -11:000001:1:1041892834.752121 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1824): Process entered -0a:000001:2:1041892834.752127 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0e:000001:3:1041892834.752131 (filter.c:440:filter_close_internal() 1265+448): Process entered -0a:000040:0:1041892834.752136 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -11:000001:1:1041892834.752141 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1840): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.752147 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -11:000001:1:1041892834.752152 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1824): Process entered -0e:000002:3:1041892834.752158 (filter.c:80:f_dput() 1265+464): putting 36: f5b4962c, count = 0 -0a:000001:2:1041892834.752164 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041892834.752169 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.752175 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.752181 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:1:1041892834.752185 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1824): Reprocessing lock f3a10a44 -11:000001:1:1041892834.752190 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1872): Process entered -08:000001:2:1041892834.752194 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -11:000001:1:1041892834.752198 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1888): Process leaving (rc=1 : 1 : 1) -0e:000001:3:1041892834.752204 (filter.c:464:filter_close_internal() 1265+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.752209 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -11:000001:1:1041892834.752212 (ldlm_lock.c:564:ldlm_grant_lock() 1252+1856): Process entered -0a:000040:2:1041892834.752217 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -0e:000001:3:1041892834.752223 (filter.c:851:filter_close() 1265+416): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.752227 (ldlm_resource.c:504:ldlm_resource_dump() 1252+2224): --- Resource: f528cf10 (c d1ce1239 0) (rc: 3) -11:001000:1:1041892834.752233 (ldlm_resource.c:506:ldlm_resource_dump() 1252+2208): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.752238 (ldlm_resource.c:507:ldlm_resource_dump() 1252+2208): Parent: 00000000, root: 00000000 -0a:000001:2:1041892834.752243 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -11:001000:1:1041892834.752247 (ldlm_resource.c:509:ldlm_resource_dump() 1252+2208): Granted locks: -11:001000:1:1041892834.752252 (ldlm_resource.c:516:ldlm_resource_dump() 1252+2208): Converting locks: -08:000001:2:1041892834.752257 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041892834.752261 (ldlm_resource.c:523:ldlm_resource_dump() 1252+2208): Waiting locks: -04:000001:3:1041892834.752266 (../include/linux/obd_class.h:331:obd_close() 1265+368): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.752271 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+2064): -- Lock dump: f3a10a44 (0 0 0 0) -11:001000:1:1041892834.752276 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+2064): Node: local -04:000001:3:1041892834.752280 (ost_handler.c:145:ost_close() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.752286 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.752290 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0b:000001:2:1041892834.752294 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000200:3:1041892834.752298 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892834.752303 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+2064): Parent: 00000000 -11:001000:1:1041892834.752308 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+2080): Resource: f528cf10 (12) -11:001000:1:1041892834.752313 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+2064): Requested mode: 2, granted mode: 0 -0a:004000:3:1041892834.752318 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -11:001000:1:1041892834.752322 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+2064): Readers: 0 ; Writers; 1 -0b:000001:2:1041892834.752327 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.752331 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1904): Process entered -0a:004000:3:1041892834.752336 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -11:000010:1:1041892834.752339 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1920): kmalloced 'w': 112 at efb7edc4 (tot 19166079) -08:000200:3:1041892834.752345 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7124 -0b:000001:2:1041892834.752351 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041892834.752355 (ldlm_lock.c:577:ldlm_grant_lock() 1252+1856): Process leaving -11:000001:1:1041892834.752359 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1840): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.752364 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -11:010000:0:1041892834.752370 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0744 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf4e4b684 -0a:004000:3:1041892834.752379 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0b:000001:2:1041892834.752384 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:000001:0:1041892834.752390 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.752394 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f3a8ebac count: 1 -11:000001:1:1041892834.752399 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1824): Process entered -0b:000200:2:1041892834.752405 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:000001:1:1041892834.752409 (ldlm_request.c:62:ldlm_completion_ast() 1252+1968): Process entered -11:000001:0:1041892834.752415 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.752420 (ldlm_request.c:69:ldlm_completion_ast() 1252+1984): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041892834.752426 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -11:000010:0:1041892834.752432 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f39f0744 (tot 2561251). -0b:001000:2:1041892834.752439 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:004000:3:1041892834.752445 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000001:2:1041892834.752450 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:0:1041892834.752455 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:1:1041892834.752459 (ldlm_lock.c:151:ldlm_lock_put() 1252+1872): Process entered -11:000001:0:1041892834.752464 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.752470 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.752475 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.752480 (ldlm_lock.c:173:ldlm_lock_put() 1252+1872): Process leaving -0b:000200:3:1041892834.752485 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-178439996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.752493 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6aac -> f8ffe800 -0b:000200:3:1041892834.752500 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (3) -0b:000200:2:1041892834.752507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b08 -> f8ffe85c -0b:000200:3:1041892834.752514 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0b:000200:2:1041892834.752520 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6aac -08:000001:3:1041892834.752527 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.752531 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:2:1041892834.752537 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:3:1041892834.752542 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.752548 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05c4dc4 (tot 19165895). -11:000010:1:1041892834.752554 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1840): kfreed 'w': 112 at efb7edc4 (tot 19165967). -08:000001:2:1041892834.752561 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.752566 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892834.752571 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -11:000001:1:1041892834.752575 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1824): Process leaving -0a:000200:2:1041892834.752581 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb8c4 -08:000001:3:1041892834.752586 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:1:1041892834.752590 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1776): Process leaving -08:000001:0:1041892834.752595 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.752600 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1792): ### client-side local cancel handler END ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000001:3:1041892834.752609 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.752614 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05c4dc4 : %zd -08:000001:0:1041892834.752620 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -11:000001:1:1041892834.752624 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1728): Process leaving -0a:004000:2:1041892834.752629 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.752634 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000001:1:1041892834.752637 (ldlm_lock.c:151:ldlm_lock_put() 1252+1776): Process entered -0a:000040:3:1041892834.752642 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -0b:000001:2:1041892834.752648 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.752653 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -11:000001:1:1041892834.752658 (ldlm_lock.c:173:ldlm_lock_put() 1252+1776): Process leaving -0a:000001:0:1041892834.752664 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.752669 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041892834.752674 (handler.c:571:mds_blocking_ast() 1252+1696): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.752680 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.752685 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.752691 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -11:000001:1:1041892834.752695 (ldlm_lock.c:151:ldlm_lock_put() 1252+1664): Process entered -0b:000200:2:1041892834.752701 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.752707 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:2:1041892834.752712 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.752717 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.752722 (ldlm_lock.c:155:ldlm_lock_put() 1252+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: PR/PR res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0a:000040:3:1041892834.752731 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -11:000001:1:1041892834.752736 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1712): Process entered -0a:000001:2:1041892834.752742 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000040:1:1041892834.752745 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1712): putref res: f528cf10 count: 2 -0a:000200:2:1041892834.752752 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44ee -11:000001:1:1041892834.752757 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1728): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.752764 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -11:000010:1:1041892834.752768 (ldlm_lock.c:169:ldlm_lock_put() 1252+1680): kfreed 'lock': 184 at f05b3504 (tot 2561067). -08:000001:0:1041892834.752776 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:3:1041892834.752780 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.752786 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766828 : -182200468 : f523d76c) -0a:000200:2:1041892834.752791 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05dc294 [1](efb7e3ac,72)... + 0 -11:000001:1:1041892834.752797 (ldlm_lock.c:173:ldlm_lock_put() 1252+1664): Process leaving -0a:000001:0:1041892834.752803 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -11:000010:1:1041892834.752806 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1632): kfreed 'w': 112 at efb7eed4 (tot 19165783). -11:000001:1:1041892834.752812 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1616): Process leaving -11:000001:1:1041892834.752816 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1568): Process leaving -0a:004000:2:1041892834.752822 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041892834.752825 (ldlm_request.c:98:ldlm_completion_ast() 1252+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041892834.752836 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.752841 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -0a:004000:2:1041892834.752847 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.752850 (ldlm_request.c:99:ldlm_completion_ast() 1252+1536): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.752857 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.752862 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6aac -> f9017800 -08:000001:0:1041892834.752868 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.752872 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1440): ### client-side local enqueue END ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.752880 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+1376): Process leaving -11:000001:1:1041892834.752883 (ldlm_lock.c:151:ldlm_lock_put() 1252+1424): Process entered -0b:000200:2:1041892834.752888 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b08 -> f901785c -0b:000200:2:1041892834.752894 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6aac -11:000001:1:1041892834.752898 (ldlm_lock.c:173:ldlm_lock_put() 1252+1424): Process leaving -08:000001:2:1041892834.752903 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.752905 (ldlm_request.c:338:ldlm_match_or_enqueue() 1252+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.752910 (handler.c:213:mds_fid2locked_dentry() 1252+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -08:000001:3:1041892834.752916 (client.c:379:ptlrpc_check_reply() 1333+1192): Process entered -02:000001:1:1041892834.752920 (handler.c:156:mds_name2locked_dentry() 1252+1088): Process entered -08:000001:3:1041892834.752925 (client.c:383:ptlrpc_check_reply() 1333+1208): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.752930 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892834.752935 (client.c:404:ptlrpc_check_reply() 1333+1240): @@@ rc = 1 for req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:1:1041892834.752941 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1184): Process entered -08:000200:3:1041892834.752946 (client.c:667:ptlrpc_queue_wait() 1333+1208): @@@ -- done sleeping req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.752955 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc294 -11:000001:1:1041892834.752959 (ldlm_lock.c:632:ldlm_lock_match() 1252+1248): Process entered -08:000001:3:1041892834.752963 (pack_generic.c:79:lustre_unpack_msg() 1333+1208): Process entered -11:000001:1:1041892834.752967 (ldlm_resource.c:330:ldlm_resource_get() 1252+1312): Process entered -0b:000200:2:1041892834.752972 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -08:000001:3:1041892834.752978 (pack_generic.c:106:lustre_unpack_msg() 1333+1224): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.752982 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1344): getref res: f528ce18 count: 2 -08:000200:3:1041892834.752987 (client.c:716:ptlrpc_queue_wait() 1333+1208): @@@ status 0 - req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.752996 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:3:1041892834.753000 (client.c:453:ptlrpc_free_committed() 1333+1224): Process entered -0a:004000:2:1041892834.753005 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:3:1041892834.753009 (client.c:460:ptlrpc_free_committed() 1333+1240): committing for xid 0, last_committed 0 -11:000001:1:1041892834.753013 (ldlm_resource.c:344:ldlm_resource_get() 1252+1328): Process leaving (rc=4113092120 : -181875176 : f528ce18) -08:080000:3:1041892834.753020 (client.c:472:ptlrpc_free_committed() 1333+1272): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.753028 (client.c:481:ptlrpc_free_committed() 1333+1224): Process leaving -11:000001:1:1041892834.753032 (ldlm_lock.c:659:ldlm_lock_match() 1252+1248): Process leaving -11:000001:1:1041892834.753036 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1296): Process entered -11:000040:1:1041892834.753039 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1296): putref res: f528ce18 count: 1 -08:000001:3:1041892834.753045 (client.c:411:ptlrpc_check_status() 1333+1192): Process entered -0b:000001:2:1041892834.753049 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.753053 (client.c:426:ptlrpc_check_status() 1333+1208): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.753059 (client.c:766:ptlrpc_queue_wait() 1333+1160): Process leaving -11:000001:1:1041892834.753063 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1312): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.753068 (client.c:355:__ptlrpc_req_finished() 1333+1016): Process entered -11:010000:1:1041892834.753072 (ldlm_lock.c:672:ldlm_lock_match() 1252+1248): ### not matched -08:000040:3:1041892834.753077 (client.c:360:__ptlrpc_req_finished() 1333+1064): @@@ refcount now 0 req x17646/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892834.753086 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.753090 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+1296): Process entered -11:000001:1:1041892834.753094 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+1392): Process entered -0b:000001:2:1041892834.753099 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.753103 (client.c:310:__ptlrpc_free_req() 1333+1064): Process entered -11:000001:1:1041892834.753107 (ldlm_resource.c:330:ldlm_resource_get() 1252+1520): Process entered -08:000010:3:1041892834.753111 (client.c:326:__ptlrpc_free_req() 1333+1080): kfreed 'request->rq_repmsg': 72 at efb7e3ac (tot 19165711). -0b:000001:2:1041892834.753118 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000010:3:1041892834.753124 (client.c:331:__ptlrpc_free_req() 1333+1080): kfreed 'request->rq_reqmsg': 192 at f05b818c (tot 19165519). -11:000040:1:1041892834.753129 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1552): getref res: f528ce18 count: 2 -08:000001:3:1041892834.753135 (connection.c:109:ptlrpc_put_connection() 1333+1112): Process entered -0b:000200:2:1041892834.753140 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -11:000001:1:1041892834.753144 (ldlm_resource.c:344:ldlm_resource_get() 1252+1536): Process leaving (rc=4113092120 : -181875176 : f528ce18) -11:000001:1:1041892834.753149 (ldlm_lock.c:251:ldlm_lock_new() 1252+1504): Process entered -0b:001000:2:1041892834.753154 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000040:3:1041892834.753160 (connection.c:117:ptlrpc_put_connection() 1333+1112): connection=f54d139c refcount 18 -11:000010:1:1041892834.753165 (ldlm_lock.c:256:ldlm_lock_new() 1252+1520): kmalloced 'lock': 184 at f05b3504 (tot 2561251). -0b:000001:2:1041892834.753171 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000040:1:1041892834.753175 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1536): getref res: f528ce18 count: 3 -0a:004000:2:1041892834.753181 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.753186 (connection.c:130:ptlrpc_put_connection() 1333+1128): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.753191 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6c44 -> f8ffe860 -08:000010:3:1041892834.753198 (client.c:344:__ptlrpc_free_req() 1333+1080): kfreed 'request': 204 at f4641dec (tot 19165315). -08:000001:3:1041892834.753204 (client.c:345:__ptlrpc_free_req() 1333+1064): Process leaving -08:000001:3:1041892834.753208 (client.c:364:__ptlrpc_req_finished() 1333+1032): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.753214 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ca0 -> f8ffe8bc -11:000001:1:1041892834.753219 (ldlm_lock.c:282:ldlm_lock_new() 1252+1520): Process leaving (rc=4032509188 : -262458108 : f05b3504) -11:000001:3:1041892834.753226 (ldlm_lock.c:902:ldlm_lock_cancel() 1333+1000): Process entered -0b:000200:2:1041892834.753231 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6c44 -11:000001:3:1041892834.753237 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1333+1048): Process entered -11:000001:1:1041892834.753241 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1504): Process entered -11:000001:3:1041892834.753246 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1333+1064): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.753252 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:3:1041892834.753256 (ldlm_lock.c:191:ldlm_lock_destroy() 1333+1032): Process entered -08:000010:2:1041892834.753260 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d38c4 (tot 19165075). -11:000040:1:1041892834.753265 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1504): putref res: f528ce18 count: 2 -08:000001:2:1041892834.753271 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041892834.753276 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+1064): Process entered -11:000001:1:1041892834.753280 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1520): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.753285 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+1064): Process leaving -11:010000:1:1041892834.753289 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: --/EX res: 25/3519943248 rrc: 2 type: PLN remote: 0x0 -0a:000200:2:1041892834.753297 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcbdc -11:000001:1:1041892834.753301 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1456): Process entered -11:000001:3:1041892834.753306 (ldlm_lock.c:151:ldlm_lock_put() 1333+1080): Process entered -11:000001:1:1041892834.753310 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1456): Process leaving -0b:000200:2:1041892834.753314 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d38c4 : %zd -11:010000:1:1041892834.753319 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f05b3504 lrc: 3/0,1 mode: --/EX res: 25/3519943248 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.753326 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1456): Process entered -0a:004000:2:1041892834.753331 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:3:1041892834.753336 (ldlm_lock.c:173:ldlm_lock_put() 1333+1080): Process leaving -11:000001:1:1041892834.753340 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1504): Process entered -11:000001:3:1041892834.753345 (ldlm_lock.c:232:ldlm_lock_destroy() 1333+1032): Process leaving -0b:000001:2:1041892834.753350 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:3:1041892834.753354 (ldlm_lock.c:920:ldlm_lock_cancel() 1333+1000): Process leaving -11:000001:1:1041892834.753357 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1520): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.753362 (ldlm_request.c:486:ldlm_cli_cancel() 1333+952): Process leaving -0b:001000:2:1041892834.753368 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:3:1041892834.753373 (ldlm_lock.c:151:ldlm_lock_put() 1333+1000): Process entered -11:001000:1:1041892834.753377 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1824): --- Resource: f528ce18 (19 d1ce1250 0) (rc: 2) -11:001000:1:1041892834.753382 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.753387 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.753391 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1808): Granted locks: -11:000001:3:1041892834.753396 (ldlm_lock.c:173:ldlm_lock_put() 1333+1000): Process leaving -0b:000200:2:1041892834.753401 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:3:1041892834.753406 (ldlm_lock.c:151:ldlm_lock_put() 1333+952): Process entered -0b:000200:2:1041892834.753411 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:3:1041892834.753416 (ldlm_lock.c:155:ldlm_lock_put() 1333+1016): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4b684 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf39f0744 -11:001000:1:1041892834.753424 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1968): -- Lock dump: f3a102c4 (0 0 0 0) -11:001000:1:1041892834.753429 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+1984): Node: NID 7f000001 (rhandle: 0xf3a108c4) -11:001000:1:1041892834.753434 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1968): Parent: 00000000 -11:000001:3:1041892834.753440 (ldlm_resource.c:370:ldlm_resource_putref() 1333+1000): Process entered -11:000040:3:1041892834.753444 (ldlm_resource.c:373:ldlm_resource_putref() 1333+1000): putref res: f528c7cc count: 1 -0a:004000:2:1041892834.753450 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:3:1041892834.753454 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1016): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.753460 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:3:1041892834.753464 (ldlm_lock.c:169:ldlm_lock_put() 1333+968): kfreed 'lock': 184 at f4e4b684 (tot 2561067). -0a:000200:2:1041892834.753470 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd4 -11:000001:3:1041892834.753476 (ldlm_lock.c:173:ldlm_lock_put() 1333+952): Process leaving -11:001000:1:1041892834.753480 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1984): Resource: f528ce18 (25) -11:001000:1:1041892834.753485 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.753489 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1968): Readers: 0 ; Writers; 0 -01:000001:3:1041892834.753495 (mdc_request.c:427:mdc_enqueue() 1333+920): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.753501 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766268 : -182201028 : f523d53c) -11:001000:1:1041892834.753506 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1808): Converting locks: -11:001000:1:1041892834.753510 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1808): Waiting locks: -07:000001:3:1041892834.753515 (../include/linux/obd_class.h:204:obd_packmd() 1333+696): Process entered -11:001000:1:1041892834.753519 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1664): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.753523 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1664): Node: local -05:000001:3:1041892834.753528 (genops.c:268:class_conn2export() 1333+744): Process entered -05:000080:3:1041892834.753533 (genops.c:287:class_conn2export() 1333+760): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000200:2:1041892834.753539 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05bb39c [1](f55d339c,240)... + 0 -05:000001:3:1041892834.753547 (genops.c:294:class_conn2export() 1333+760): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:004000:2:1041892834.753554 (lib-move.c:301:parse_put() 1104+608): releasing state lock -03:000001:3:1041892834.753558 (osc_request.c:70:osc_packmd() 1333+744): Process entered -11:001000:1:1041892834.753563 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1664): Parent: 00000000 -11:001000:1:1041892834.753567 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1680): Resource: f528ce18 (25) -03:000001:3:1041892834.753573 (osc_request.c:74:osc_packmd() 1333+760): Process leaving (rc=40 : 40 : 28) -0b:000200:2:1041892834.753579 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -07:000001:3:1041892834.753585 (../include/linux/obd_class.h:209:obd_packmd() 1333+712): Process leaving (rc=40 : 40 : 28) -11:001000:1:1041892834.753590 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1664): Requested mode: 1, granted mode: 0 -0a:004000:2:1041892834.753596 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.753600 (client.c:355:__ptlrpc_req_finished() 1333+728): Process entered -0b:000200:2:1041892834.753605 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6c44 -> f9017860 -11:001000:1:1041892834.753611 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1664): Readers: 0 ; Writers; 1 -0b:000200:2:1041892834.753616 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ca0 -> f90178bc -11:000001:1:1041892834.753622 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1472): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041892834.753628 (client.c:360:__ptlrpc_req_finished() 1333+776): @@@ refcount now 0 req x17644/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0b:000200:2:1041892834.753636 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6c44 -11:010000:1:1041892834.753641 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+1392): ### client-side local enqueue handler END (lock f05b3504) -08:000001:2:1041892834.753648 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.753652 (client.c:310:__ptlrpc_free_req() 1333+776): Process entered -08:000001:2:1041892834.753657 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.753661 (ldlm_request.c:62:ldlm_completion_ast() 1252+1536): Process entered -0a:000200:2:1041892834.753667 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bb39c -11:010000:1:1041892834.753671 (ldlm_request.c:77:ldlm_completion_ast() 1252+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05b3504 lrc: 3/0,1 mode: --/EX res: 25/3519943248 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041892834.753681 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -08:000010:3:1041892834.753687 (client.c:326:__ptlrpc_free_req() 1333+792): kfreed 'request->rq_repmsg': 320 at f52a3000 (tot 19164755). -11:001000:1:1041892834.753692 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1696): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.753698 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1696): Node: local -0b:000200:2:1041892834.753704 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000010:3:1041892834.753708 (client.c:331:__ptlrpc_free_req() 1333+792): kfreed 'request->rq_reqmsg': 352 at f529ea00 (tot 19164403). -08:000001:0:1041892834.753715 (client.c:379:ptlrpc_check_reply() 1332+756): Process entered -11:001000:1:1041892834.753719 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1696): Parent: 00000000 -08:000001:3:1041892834.753725 (connection.c:109:ptlrpc_put_connection() 1333+824): Process entered -08:000040:3:1041892834.753729 (connection.c:117:ptlrpc_put_connection() 1333+824): connection=f54d139c refcount 17 -08:000001:0:1041892834.753735 (client.c:383:ptlrpc_check_reply() 1332+772): Process leaving via out (rc=1 : 1 : 1) -11:001000:1:1041892834.753739 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1712): Resource: f528ce18 (25) -08:000200:0:1041892834.753746 (client.c:404:ptlrpc_check_reply() 1332+804): @@@ rc = 1 for req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:001000:1:1041892834.753752 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.753757 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1696): Readers: 0 ; Writers; 1 -08:000001:3:1041892834.753763 (connection.c:130:ptlrpc_put_connection() 1333+840): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.753769 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:3:1041892834.753773 (client.c:344:__ptlrpc_free_req() 1333+792): kfreed 'request': 204 at f63f84a4 (tot 19164199). -08:000200:0:1041892834.753779 (client.c:667:ptlrpc_queue_wait() 1332+772): @@@ -- done sleeping req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.753786 (client.c:345:__ptlrpc_free_req() 1333+776): Process leaving -08:000001:0:1041892834.753791 (pack_generic.c:79:lustre_unpack_msg() 1332+772): Process entered -08:000001:3:1041892834.753796 (client.c:364:__ptlrpc_req_finished() 1333+744): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.753802 (pack_generic.c:106:lustre_unpack_msg() 1332+788): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.753807 (mdc_request.c:115:mdc_getattr() 1333+744): Process entered -11:000001:1:1041892834.753811 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1584): Process entered -0b:000200:2:1041892834.753817 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:3:1041892834.753822 (genops.c:268:class_conn2export() 1333+872): Process entered -05:000080:3:1041892834.753827 (genops.c:287:class_conn2export() 1333+888): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.753834 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -05:000001:3:1041892834.753840 (genops.c:294:class_conn2export() 1333+888): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -11:000001:1:1041892834.753845 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -08:000001:3:1041892834.753851 (client.c:263:ptlrpc_prep_req() 1333+808): Process entered -0b:001000:2:1041892834.753856 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000010:3:1041892834.753862 (client.c:268:ptlrpc_prep_req() 1333+824): kmalloced 'request': 204 at f63f84a4 (tot 19164403) -08:000200:0:1041892834.753868 (client.c:716:ptlrpc_queue_wait() 1332+772): @@@ status 0 - req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000010:3:1041892834.753875 (pack_generic.c:42:lustre_pack_msg() 1333+888): kmalloced '*msg': 192 at f4641dec (tot 19164595) -08:000001:0:1041892834.753880 (client.c:411:ptlrpc_check_status() 1332+756): Process entered -08:000001:3:1041892834.753885 (connection.c:135:ptlrpc_connection_addref() 1333+840): Process entered -08:000040:3:1041892834.753889 (connection.c:137:ptlrpc_connection_addref() 1333+840): connection=f54d139c refcount 18 -11:000001:1:1041892834.753892 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.753898 (connection.c:139:ptlrpc_connection_addref() 1333+856): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.753904 (client.c:426:ptlrpc_check_status() 1332+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.753910 (client.c:766:ptlrpc_queue_wait() 1332+724): Process leaving -11:000001:1:1041892834.753913 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -03:000002:0:1041892834.753919 (osc_request.c:220:osc_close() 1332+516): mode: 100000 -11:000040:1:1041892834.753922 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1632): Reprocessing lock f05b3504 -08:000001:3:1041892834.753929 (client.c:305:ptlrpc_prep_req() 1333+824): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -11:000001:1:1041892834.753933 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1680): Process entered -03:000001:0:1041892834.753939 (osc_request.c:224:osc_close() 1332+516): Process leaving -01:000002:3:1041892834.753943 (mdc_request.c:134:mdc_getattr() 1333+744): reserving 40 bytes for MD/symlink in packet -11:001000:1:1041892834.753946 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1728): lock f3a102c4 incompatible; sending blocking AST. -08:000001:0:1041892834.753953 (client.c:355:__ptlrpc_req_finished() 1332+580): Process entered -11:000001:1:1041892834.753956 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1776): Process entered -08:000001:3:1041892834.753961 (client.c:613:ptlrpc_queue_wait() 1333+952): Process entered -08:100000:3:1041892834.753965 (client.c:621:ptlrpc_queue_wait() 1333+968): Sending RPC pid:xid:nid:opc 1333:17647:7f000001:1 -11:000010:1:1041892834.753969 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1792): kmalloced 'w': 112 at efb7eed4 (tot 19164707) -08:000040:0:1041892834.753977 (client.c:360:__ptlrpc_req_finished() 1332+628): @@@ refcount now 0 req x7124/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892834.753984 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1696): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.753990 (niobuf.c:372:ptl_send_rpc() 1333+1032): Process entered -08:000001:0:1041892834.753994 (client.c:310:__ptlrpc_free_req() 1332+628): Process entered -08:000010:3:1041892834.753998 (niobuf.c:399:ptl_send_rpc() 1333+1048): kmalloced 'repbuf': 240 at f05b818c (tot 19164947) -11:000001:1:1041892834.754002 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.754009 (client.c:326:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_repmsg': 240 at f55d339c (tot 19164707). -0a:000200:3:1041892834.754015 (lib-dispatch.c:54:lib_dispatch() 1333+1384): 2130706433: API call PtlMEAttach (5) -08:000010:0:1041892834.754020 (client.c:331:__ptlrpc_free_req() 1332+644): kfreed 'request->rq_reqmsg': 240 at f55d36b4 (tot 19164467). -11:000001:1:1041892834.754025 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1632): Process entered -0a:004000:3:1041892834.754030 (lib-me.c:42:do_PtlMEAttach() 1333+1416): taking state lock -11:000001:1:1041892834.754033 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1252+1696): Process entered -08:000001:0:1041892834.754039 (connection.c:109:ptlrpc_put_connection() 1332+676): Process entered -0a:004000:3:1041892834.754044 (lib-me.c:58:do_PtlMEAttach() 1333+1416): releasing state lock -08:000001:1:1041892834.754047 (client.c:263:ptlrpc_prep_req() 1252+1760): Process entered -08:000040:0:1041892834.754052 (connection.c:117:ptlrpc_put_connection() 1332+676): connection=f54d139c refcount 17 -0a:000200:3:1041892834.754057 (lib-dispatch.c:54:lib_dispatch() 1333+1384): 2130706433: API call PtlMDAttach (11) -08:000010:1:1041892834.754061 (client.c:268:ptlrpc_prep_req() 1252+1776): kmalloced 'request': 204 at c3625bdc (tot 19164671) -08:000001:0:1041892834.754069 (connection.c:130:ptlrpc_put_connection() 1332+692): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.754073 (pack_generic.c:42:lustre_pack_msg() 1252+1840): kmalloced '*msg': 192 at c36257bc (tot 19164863) -08:000010:0:1041892834.754080 (client.c:344:__ptlrpc_free_req() 1332+644): kfreed 'request': 204 at f6587dec (tot 19164659). -0a:004000:3:1041892834.754086 (lib-md.c:210:do_PtlMDAttach() 1333+1416): taking state lock -08:000001:0:1041892834.754090 (client.c:345:__ptlrpc_free_req() 1332+628): Process leaving -0a:004000:3:1041892834.754094 (lib-md.c:229:do_PtlMDAttach() 1333+1416): releasing state lock -08:000001:0:1041892834.754099 (client.c:364:__ptlrpc_req_finished() 1332+596): Process leaving (rc=1 : 1 : 1) -08:000200:3:1041892834.754104 (niobuf.c:433:ptl_send_rpc() 1333+1048): Setup reply buffer: 240 bytes, xid 17647, portal 10 -08:000001:1:1041892834.754108 (connection.c:135:ptlrpc_connection_addref() 1252+1792): Process entered -0a:000200:3:1041892834.754113 (lib-dispatch.c:54:lib_dispatch() 1333+1448): 2130706433: API call PtlMDBind (13) -07:000001:0:1041892834.754118 (../include/linux/obd_class.h:331:obd_close() 1332+484): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.754124 (lib-md.c:261:do_PtlMDBind() 1333+1480): taking state lock -08:000040:1:1041892834.754127 (connection.c:137:ptlrpc_connection_addref() 1252+1792): connection=f54d16b4 refcount 3 -0a:004000:3:1041892834.754134 (lib-md.c:269:do_PtlMDBind() 1333+1480): releasing state lock -08:000001:1:1041892834.754137 (connection.c:139:ptlrpc_connection_addref() 1252+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -01:000001:0:1041892834.754144 (mdc_request.c:524:mdc_close() 1332+500): Process entered -08:000001:1:1041892834.754148 (client.c:305:ptlrpc_prep_req() 1252+1776): Process leaving (rc=3278003164 : -1016964132 : c3625bdc) -05:000001:0:1041892834.754155 (genops.c:268:class_conn2export() 1332+628): Process entered -08:000200:3:1041892834.754159 (niobuf.c:77:ptl_send_buf() 1333+1128): Sending 192 bytes to portal 12, xid 17647 -11:010000:1:1041892834.754164 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1252+1760): ### server preparing blocking AST ns: mds_server lock: f3a102c4 lrc: 2/0,0 mode: PR/PR res: 25/3519943248 rrc: 2 type: PLN remote: 0xf3a108c4 -05:000080:0:1041892834.754174 (genops.c:287:class_conn2export() 1332+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:3:1041892834.754180 (lib-dispatch.c:54:lib_dispatch() 1333+1448): 2130706433: API call PtlPut (19) -05:000001:0:1041892834.754185 (genops.c:294:class_conn2export() 1332+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:3:1041892834.754192 (lib-move.c:737:do_PtlPut() 1333+1768): taking state lock -08:000001:0:1041892834.754196 (client.c:263:ptlrpc_prep_req() 1332+564): Process entered -11:000001:1:1041892834.754199 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1252+1744): Process entered -08:000010:0:1041892834.754205 (client.c:268:ptlrpc_prep_req() 1332+580): kmalloced 'request': 204 at f6587dec (tot 19164863) -11:000001:1:1041892834.754210 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1252+1760): Process leaving (rc=1 : 1 : 1) -08:000010:0:1041892834.754217 (pack_generic.c:42:lustre_pack_msg() 1332+644): kmalloced '*msg': 192 at f55d36b4 (tot 19165055) -08:000001:1:1041892834.754222 (niobuf.c:372:ptl_send_rpc() 1252+1776): Process entered -08:000001:0:1041892834.754227 (connection.c:135:ptlrpc_connection_addref() 1332+596): Process entered -08:000040:0:1041892834.754232 (connection.c:137:ptlrpc_connection_addref() 1332+596): connection=f54d139c refcount 18 -0a:000200:3:1041892834.754237 (lib-move.c:745:do_PtlPut() 1333+1784): PtlPut -> 2130706433: 0 -0a:000200:1:1041892834.754240 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.754247 (connection.c:139:ptlrpc_connection_addref() 1332+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:004000:1:1041892834.754253 (lib-md.c:261:do_PtlMDBind() 1252+2224): taking state lock -08:000001:0:1041892834.754259 (client.c:305:ptlrpc_prep_req() 1332+580): Process leaving (rc=4132994540 : -161972756 : f6587dec) -0a:004000:3:1041892834.754264 (lib-move.c:800:do_PtlPut() 1333+1768): releasing state lock -08:000001:0:1041892834.754268 (client.c:613:ptlrpc_queue_wait() 1332+708): Process entered -0b:000200:3:1041892834.754273 (socknal_cb.c:631:ksocknal_send() 1333+1896): sending %zd bytes from [192](00000001,-194765332)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:1:1041892834.754279 (lib-md.c:269:do_PtlMDBind() 1252+2224): releasing state lock -08:100000:0:1041892834.754285 (client.c:621:ptlrpc_queue_wait() 1332+724): Sending RPC pid:xid:nid:opc 1332:17648:7f000001:3 -0b:000200:3:1041892834.754291 (socknal.c:484:ksocknal_get_conn() 1333+1928): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:1:1041892834.754295 (niobuf.c:77:ptl_send_buf() 1252+1872): Sending 192 bytes to portal 15, xid 91 -08:000001:0:1041892834.754302 (niobuf.c:372:ptl_send_rpc() 1332+788): Process entered -0b:000200:3:1041892834.754306 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1928): type 1, nob 264 niov 2 -0a:000200:1:1041892834.754310 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlPut (19) -08:000010:0:1041892834.754317 (niobuf.c:399:ptl_send_rpc() 1332+804): kmalloced 'repbuf': 72 at efb7e8fc (tot 19165127) -0b:000001:2:1041892834.754323 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:004000:1:1041892834.754327 (lib-move.c:737:do_PtlPut() 1252+2512): taking state lock -0a:000200:0:1041892834.754333 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041892834.754338 (niobuf.c:441:ptl_send_rpc() 1333+1048): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.754344 (lib-me.c:42:do_PtlMEAttach() 1332+1172): taking state lock -08:000200:3:1041892834.754349 (client.c:662:ptlrpc_queue_wait() 1333+1000): @@@ -- sleeping req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0a:000200:1:1041892834.754355 (lib-move.c:745:do_PtlPut() 1252+2528): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.754361 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -0b:000001:2:1041892834.754366 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:004000:1:1041892834.754370 (lib-move.c:800:do_PtlPut() 1252+2512): releasing state lock -08:000001:3:1041892834.754376 (client.c:402:ptlrpc_check_reply() 1333+984): Process leaving -0b:000001:2:1041892834.754381 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:004000:0:1041892834.754386 (lib-me.c:58:do_PtlMEAttach() 1332+1172): releasing state lock -0b:000200:1:1041892834.754389 (socknal_cb.c:631:ksocknal_send() 1252+2640): sending %zd bytes from [192](00000001,-1016965188)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000200:0:1041892834.754398 (lib-dispatch.c:54:lib_dispatch() 1332+1140): 2130706433: API call PtlMDAttach (11) -0b:000001:2:1041892834.754404 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:3:1041892834.754410 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 0 for req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000200:2:1041892834.754418 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:000200:1:1041892834.754422 (socknal.c:484:ksocknal_get_conn() 1252+2672): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:001000:2:1041892834.754429 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:004000:0:1041892834.754436 (lib-md.c:210:do_PtlMDAttach() 1332+1172): taking state lock -0b:000200:1:1041892834.754440 (socknal_cb.c:580:ksocknal_launch_packet() 1252+2672): type 1, nob 264 niov 2 -0a:004000:0:1041892834.754447 (lib-md.c:229:do_PtlMDAttach() 1332+1172): releasing state lock -0b:000001:2:1041892834.754451 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000200:0:1041892834.754456 (niobuf.c:433:ptl_send_rpc() 1332+804): Setup reply buffer: 72 bytes, xid 17648, portal 10 -08:000001:1:1041892834.754460 (niobuf.c:441:ptl_send_rpc() 1252+1792): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.754467 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.754471 (client.c:355:__ptlrpc_req_finished() 1252+1760): Process entered -0b:000200:2:1041892834.754476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f8fe7ae0 -08:000001:3:1041892834.754483 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -08:000001:3:1041892834.754487 (client.c:402:ptlrpc_check_reply() 1333+984): Process leaving -0b:000200:2:1041892834.754492 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f8fe7b3c -08:000040:1:1041892834.754497 (client.c:360:__ptlrpc_req_finished() 1252+1808): @@@ refcount now 1 req x91/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0a:000200:0:1041892834.754506 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.754512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d85e4 -08:000200:3:1041892834.754518 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 0 for req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041892834.754526 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.754531 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.754534 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041892834.754539 (client.c:367:__ptlrpc_req_finished() 1252+1776): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.754546 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.754551 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.754554 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1252+1712): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.754560 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e2ad4 -0b:000200:2:1041892834.754565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -11:000001:1:1041892834.754568 (ldlm_lock.c:151:ldlm_lock_put() 1252+1680): Process entered -0a:004000:0:1041892834.754574 (lib-md.c:261:do_PtlMDBind() 1332+1236): taking state lock -0a:004000:2:1041892834.754579 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.754581 (ldlm_lock.c:173:ldlm_lock_put() 1252+1680): Process leaving -0a:004000:0:1041892834.754588 (lib-md.c:269:do_PtlMDBind() 1332+1236): releasing state lock -0b:000001:2:1041892834.754592 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:1:1041892834.754595 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1648): kfreed 'w': 112 at efb7eed4 (tot 19165015). -08:000200:0:1041892834.754602 (niobuf.c:77:ptl_send_buf() 1332+884): Sending 192 bytes to portal 12, xid 17648 -0b:000200:2:1041892834.754608 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.754611 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1632): Process leaving -11:000001:1:1041892834.754616 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1584): Process leaving -0a:000200:0:1041892834.754622 (lib-dispatch.c:54:lib_dispatch() 1332+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.754627 (lib-move.c:737:do_PtlPut() 1332+1524): taking state lock -0b:000200:2:1041892834.754631 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000200:0:1041892834.754635 (lib-move.c:745:do_PtlPut() 1332+1540): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.754640 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:004000:0:1041892834.754644 (lib-move.c:800:do_PtlPut() 1332+1524): releasing state lock -0b:000200:0:1041892834.754647 (socknal_cb.c:631:ksocknal_send() 1332+1652): sending %zd bytes from [192](00000001,-178440524)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:2:1041892834.754654 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.754657 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44ef -0b:000200:0:1041892834.754662 (socknal.c:484:ksocknal_get_conn() 1332+1684): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:2:1041892834.754668 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0b:000200:0:1041892834.754673 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1684): type 1, nob 264 niov 2 -0a:000200:2:1041892834.754677 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 2928 -08:000001:0:1041892834.754685 (niobuf.c:441:ptl_send_rpc() 1332+804): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.754689 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000200:0:1041892834.754693 (client.c:662:ptlrpc_queue_wait() 1332+756): @@@ -- sleeping req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.754699 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -08:000001:0:1041892834.754703 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -0b:000200:2:1041892834.754706 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -08:000200:0:1041892834.754712 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:2:1041892834.754718 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.754721 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -0b:000200:2:1041892834.754725 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d85e4 -> f91511a0 -08:000001:0:1041892834.754730 (client.c:402:ptlrpc_check_reply() 1332+740): Process leaving -08:000200:0:1041892834.754734 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 0 for req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892834.754740 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d8640 -> f91511fc -0b:000200:2:1041892834.754745 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d85e4 -08:000001:0:1041892834.754756 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.754759 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.754765 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.754770 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892834.754773 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.754777 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91511a0, sequence: 14127, eq->size: 1024 -0a:000001:0:1041892834.754783 (api-eq.c:79:PtlEQGet() 1250+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.754786 (service.c:50:ptlrpc_check_event() 1250+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.754791 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:3:1041892834.754795 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0b:000001:2:1041892834.754802 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041892834.754806 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.754812 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000001:3:1041892834.754816 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.754821 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:3:1041892834.754827 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:100000:0:1041892834.754832 (service.c:179:handle_incoming_request() 1250+240): Handling RPC pid:xid:nid:opc 1333:0x44ef:7f000001:0 -0b:000001:2:1041892834.754838 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.754842 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:0:1041892834.754847 (service.c:204:handle_incoming_request() 1250+240): got req 17647 (md: f4f10000 + 2928) -0a:000040:3:1041892834.754852 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -05:000001:0:1041892834.754858 (genops.c:268:class_conn2export() 1250+272): Process entered -0a:000001:3:1041892834.754861 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.754867 (genops.c:287:class_conn2export() 1250+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:2:1041892834.754872 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.754877 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.754882 (genops.c:294:class_conn2export() 1250+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.754888 (connection.c:135:ptlrpc_connection_addref() 1250+256): Process entered -08:000040:0:1041892834.754891 (connection.c:137:ptlrpc_connection_addref() 1250+256): connection=f54d16b4 refcount 4 -0b:000200:2:1041892834.754896 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc1a4 -> f8fe7b40 -08:000001:0:1041892834.754901 (connection.c:139:ptlrpc_connection_addref() 1250+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892834.754907 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc200 -> f8fe7b9c -0b:000200:2:1041892834.754912 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc1a4 -02:000001:0:1041892834.754917 (handler.c:1254:mds_handle() 1250+272): Process entered -08:000001:0:1041892834.754921 (pack_generic.c:79:lustre_unpack_msg() 1250+320): Process entered -08:000001:0:1041892834.754925 (pack_generic.c:106:lustre_unpack_msg() 1250+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.754929 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.754933 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000002:0:1041892834.754937 (handler.c:1312:mds_handle() 1250+320): @@@ getattr req x17647/t0 o1->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000040:2:1041892834.754942 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x91/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -02:000001:0:1041892834.754961 (handler.c:740:mds_getattr() 1250+400): Process entered -08:000001:2:1041892834.754965 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -02:002000:0:1041892834.754971 (handler.c:239:mds_fid2dentry() 1250+448): --> mds_fid2dentry: sb f524a400 -08:000010:2:1041892834.754976 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at c36257bc (tot 19164823). -08:000001:3:1041892834.754982 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041892834.754987 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.754992 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 3 -02:000002:0:1041892834.754997 (handler.c:757:mds_getattr() 1250+400): got 40 bytes MD data for inode 39 -0a:000001:3:1041892834.755002 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041892834.755006 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.755011 (pack_generic.c:42:lustre_pack_msg() 1250+480): kmalloced '*msg': 240 at f55d339c (tot 19165063) -08:000010:2:1041892834.755016 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at c3625bdc (tot 19164859). -08:000001:2:1041892834.755022 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -02:000001:0:1041892834.755027 (handler.c:620:mds_getattr_internal() 1250+464): Process entered -08:000001:2:1041892834.755031 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.755036 (handler.c:645:mds_getattr_internal() 1250+480): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.755041 (handler.c:793:mds_getattr() 1250+400): Process leaving -08:000001:2:1041892834.755044 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -02:000001:0:1041892834.755049 (handler.c:1388:mds_handle() 1250+272): Process leaving -0a:000200:2:1041892834.755053 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd39c -02:000040:0:1041892834.755058 (handler.c:1400:mds_handle() 1250+288): last_rcvd ~3589, last_committed 3506, xid 17647 -0b:000200:2:1041892834.755063 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c36257bc : %zd -02:000200:0:1041892834.755068 (handler.c:1418:mds_handle() 1250+272): sending reply -0a:004000:2:1041892834.755072 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000200:0:1041892834.755077 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlMDBind (13) -0a:000040:3:1041892834.755081 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0a:004000:0:1041892834.755088 (lib-md.c:261:do_PtlMDBind() 1250+752): taking state lock -0a:000001:3:1041892834.755092 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.755097 (lib-md.c:269:do_PtlMDBind() 1250+752): releasing state lock -08:000001:3:1041892834.755101 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.755106 (niobuf.c:77:ptl_send_buf() 1250+400): Sending 240 bytes to portal 10, xid 17647 -0b:000001:2:1041892834.755111 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:3:1041892834.755116 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000200:0:1041892834.755121 (lib-dispatch.c:54:lib_dispatch() 1250+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.755126 (lib-move.c:737:do_PtlPut() 1250+1040): taking state lock -0a:000001:3:1041892834.755129 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892834.755134 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892834.755140 (lib-move.c:745:do_PtlPut() 1250+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.755144 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:004000:0:1041892834.755150 (lib-move.c:800:do_PtlPut() 1250+1040): releasing state lock -0b:001000:2:1041892834.755155 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:3:1041892834.755161 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0b:000200:0:1041892834.755167 (socknal_cb.c:631:ksocknal_send() 1250+1168): sending %zd bytes from [240](00000001,-178441316)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:3:1041892834.755174 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.755180 (socknal.c:484:ksocknal_get_conn() 1250+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892834.755185 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.755189 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.755195 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.755200 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0b:000200:0:1041892834.755205 (socknal_cb.c:580:ksocknal_launch_packet() 1250+1200): type 1, nob 312 niov 2 -0a:000001:3:1041892834.755209 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:2:1041892834.755213 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:3:1041892834.755218 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0b:000001:2:1041892834.755224 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041892834.755229 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.755235 (connection.c:109:ptlrpc_put_connection() 1250+272): Process entered -0b:000200:2:1041892834.755239 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000040:0:1041892834.755244 (connection.c:117:ptlrpc_put_connection() 1250+272): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.755249 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.755255 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -08:000001:0:1041892834.755261 (connection.c:130:ptlrpc_put_connection() 1250+288): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.755266 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.755272 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:2:1041892834.755276 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.755281 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892834.755286 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c677c -> f8fe7ba0 -0b:000200:2:1041892834.755293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c67d8 -> f8fe7bfc -0b:000200:2:1041892834.755301 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c677c -08:000001:2:1041892834.755309 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.755313 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.755317 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.755326 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.755331 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.755336 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ce4 -0b:000200:2:1041892834.755342 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d36b4 : %zd -08:000001:3:1041892834.755348 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.755353 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.755358 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:0:1041892834.755363 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0b:000200:2:1041892834.755368 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.755373 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.755378 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.755382 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.755388 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:2:1041892834.755393 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.755397 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892834.755401 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0a:000001:3:1041892834.755406 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.755411 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:3:1041892834.755415 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041892834.755420 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5b -0a:000001:0:1041892834.755426 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000001:2:1041892834.755429 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.755434 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 17280 -0a:004000:2:1041892834.755442 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.755446 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -0b:000200:2:1041892834.755451 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000001:0:1041892834.755456 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.755460 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.755465 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.755469 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c677c -> f90ed220 -0b:000200:2:1041892834.755474 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c67d8 -> f90ed27c -0b:000200:2:1041892834.755479 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05c677c -0a:004000:2:1041892834.755489 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.755492 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892834.755497 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:0:1041892834.755503 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000001:2:1041892834.755507 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:0:1041892834.755511 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed220, sequence: 91, eq->size: 1024 -0a:000001:0:1041892834.755517 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.755521 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041892834.755525 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.755530 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -0b:000001:2:1041892834.755536 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:1:1041892834.755539 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.755546 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892834.755548 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.755554 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.755559 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:100000:0:1041892834.755565 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x5b:7f000001:0 -0b:000200:2:1041892834.755571 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:1:1041892834.755575 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000200:0:1041892834.755581 (service.c:204:handle_incoming_request() 1149+240): got req 91 (md: f51e8000 + 17280) -0a:000040:1:1041892834.755585 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -0b:001000:2:1041892834.755592 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:1:1041892834.755596 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.755603 (genops.c:268:class_conn2export() 1149+272): Process entered -08:000001:1:1041892834.755607 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.755613 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:1:1041892834.755618 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -05:000001:0:1041892834.755624 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0b:000001:2:1041892834.755631 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:1:1041892834.755633 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041892834.755639 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -0a:000040:1:1041892834.755642 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -0a:004000:2:1041892834.755648 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.755651 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.755656 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.755663 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 19 -0b:000200:2:1041892834.755667 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f8ffe8c0 -08:000001:0:1041892834.755673 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892834.755678 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f8ffe91c -11:000001:0:1041892834.755684 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -0b:000200:2:1041892834.755688 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6f74 -08:000001:0:1041892834.755694 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:0:1041892834.755697 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.755701 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000002:0:1041892834.755705 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -08:000010:2:1041892834.755709 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55d339c (tot 19164619). -08:000001:2:1041892834.755714 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.755719 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:0:1041892834.755723 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -0a:000200:2:1041892834.755727 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ad4 -11:000001:0:1041892834.755731 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -0b:000200:2:1041892834.755735 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -11:010000:0:1041892834.755740 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a108c4 lrc: 2/0,0 mode: PR/PR res: 25/3519943248 rrc: 1 type: PLN remote: 0xf3a102c4 -0a:004000:2:1041892834.755747 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.755751 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a108c4 lrc: 2/0,0 mode: PR/PR res: 25/3519943248 rrc: 1 type: PLN remote: 0xf3a102c4 -0b:000001:2:1041892834.755759 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -01:000001:0:1041892834.755763 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -0b:001000:2:1041892834.755767 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.755773 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:0:1041892834.755776 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -0b:000200:2:1041892834.755780 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.755785 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -0b:000200:2:1041892834.755788 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.755793 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f3a108c4 lrc: 3/0,0 mode: PR/PR res: 25/3519943248 rrc: 1 type: PLN remote: 0xf3a102c4 -0a:004000:2:1041892834.755800 (lib-move.c:217:parse_put() 1104+608): taking state lock -01:000001:0:1041892834.755805 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -0a:000001:2:1041892834.755808 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.755812 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44f0 -01:000001:0:1041892834.755818 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -0a:000001:2:1041892834.755821 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.755827 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 3120 -01:000001:0:1041892834.755835 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -0a:004000:2:1041892834.755839 (lib-move.c:301:parse_put() 1104+608): releasing state lock -01:000001:0:1041892834.755843 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.755847 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -05:000001:0:1041892834.755852 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:0:1041892834.755856 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892834.755861 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -05:000001:0:1041892834.755865 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.755871 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -0b:000200:2:1041892834.755874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f9151200 -08:000010:0:1041892834.755880 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f3a6eef4 (tot 19164823) -0b:000200:2:1041892834.755885 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f915125c -08:000010:0:1041892834.755891 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f6099ad4 (tot 19165015) -0b:000200:2:1041892834.755896 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c6f74 -08:000001:0:1041892834.755901 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000001:3:1041892834.755905 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000040:0:1041892834.755910 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 20 -0a:004000:2:1041892834.755915 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.755920 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:2:1041892834.755925 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.755930 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0b:000200:2:1041892834.755936 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892834.755941 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151200, sequence: 14128, eq->size: 1024 -08:000001:0:1041892834.755947 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4087803636 : -207163660 : f3a6eef4) -0a:004000:2:1041892834.755953 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.755957 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.755963 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.755967 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:0:1041892834.755971 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17649:7f000001:103 -0a:000200:2:1041892834.755977 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x44ef -08:000001:0:1041892834.755984 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -0a:000001:2:1041892834.755987 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -08:000010:0:1041892834.755994 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19165087) -08:000001:3:1041892834.755998 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892834.756004 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -08:100000:3:1041892834.756009 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1332:0x44f0:7f000001:0 -0a:004000:0:1041892834.756016 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -08:000200:3:1041892834.756019 (service.c:204:handle_incoming_request() 1253+240): got req 17648 (md: f4f10000 + 3120) -0a:000200:2:1041892834.756025 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 240/240 into md f3a3ead4 [1](f05b818c,240)... + 0 -05:000001:3:1041892834.756033 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:004000:2:1041892834.756037 (lib-move.c:301:parse_put() 1104+608): releasing state lock -05:000080:3:1041892834.756041 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:004000:0:1041892834.756048 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -05:000001:3:1041892834.756052 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:0:1041892834.756059 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -08:000001:3:1041892834.756063 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0b:000200:2:1041892834.756068 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.756074 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -08:000040:3:1041892834.756078 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 3 -0a:004000:0:1041892834.756084 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -0a:004000:2:1041892834.756088 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:0:1041892834.756092 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17649, portal 18 -0b:000200:2:1041892834.756097 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f90178c0 -0a:000200:0:1041892834.756103 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.756108 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f901791c -0a:004000:0:1041892834.756115 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -08:000001:3:1041892834.756118 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892834.756125 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6f74 -02:000001:3:1041892834.756131 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:2:1041892834.756135 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:3:1041892834.756139 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041892834.756143 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.756148 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.756152 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -02:000002:3:1041892834.756157 (handler.c:1361:mds_handle() 1253+320): @@@ close req x17648/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -0b:000200:2:1041892834.756163 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b818c : %zd -02:000001:3:1041892834.756168 (handler.c:999:mds_close() 1253+320): Process entered -0b:000200:2:1041892834.756173 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000001:3:1041892834.756177 (handler.c:831:mds_handle2mfd() 1253+368): Process entered -0a:004000:2:1041892834.756181 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:3:1041892834.756185 (handler.c:843:mds_handle2mfd() 1253+384): Process leaving (rc=4106247520 : -188719776 : f4c05d60) -0a:004000:0:1041892834.756192 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -0b:000200:2:1041892834.756197 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:0:1041892834.756203 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17649 -08:000010:3:1041892834.756208 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 72 at efb7e3ac (tot 19165159) -0a:000200:0:1041892834.756214 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.756219 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -02:000001:3:1041892834.756223 (handler.c:1027:mds_close() 1253+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.756229 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000200:0:1041892834.756235 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0b:001000:2:1041892834.756239 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -02:000001:3:1041892834.756245 (handler.c:1388:mds_handle() 1253+272): Process leaving -0a:004000:0:1041892834.756250 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -08:000001:2:1041892834.756254 (client.c:379:ptlrpc_check_reply() 1333+984): Process entered -0b:000200:0:1041892834.756259 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-167142700)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:2:1041892834.756266 (client.c:383:ptlrpc_check_reply() 1333+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892834.756271 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -02:000040:3:1041892834.756277 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3589, last_committed 3506, xid 17648 -0b:000200:0:1041892834.756283 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000200:2:1041892834.756288 (client.c:404:ptlrpc_check_reply() 1333+1032): @@@ rc = 1 for req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041892834.756295 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -02:000200:3:1041892834.756300 (handler.c:1418:mds_handle() 1253+272): sending reply -08:000200:0:1041892834.756305 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000200:2:1041892834.756311 (client.c:667:ptlrpc_queue_wait() 1333+1000): @@@ -- done sleeping req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:3:1041892834.756319 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1041892834.756326 (pack_generic.c:79:lustre_unpack_msg() 1333+1000): Process entered -08:000001:0:1041892834.756331 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.756335 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:0:1041892834.756339 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0a:004000:3:1041892834.756345 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:0:1041892834.756349 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.756354 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0a:004000:3:1041892834.756357 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:0:1041892834.756361 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.756368 (pack_generic.c:106:lustre_unpack_msg() 1333+1016): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.756373 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 72 bytes to portal 10, xid 17648 -08:000200:2:1041892834.756379 (client.c:716:ptlrpc_queue_wait() 1333+1000): @@@ status 0 - req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:000200:3:1041892834.756387 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.756394 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:2:1041892834.756397 (client.c:453:ptlrpc_free_committed() 1333+1016): Process entered -0a:004000:3:1041892834.756402 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000001:0:1041892834.756407 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:080000:2:1041892834.756411 (client.c:460:ptlrpc_free_committed() 1333+1032): committing for xid 17643, last_committed 3506 -0a:000200:3:1041892834.756416 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -08:080000:2:1041892834.756421 (client.c:472:ptlrpc_free_committed() 1333+1064): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:3:1041892834.756428 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -08:000001:2:1041892834.756433 (client.c:481:ptlrpc_free_committed() 1333+1016): Process leaving -0a:000040:0:1041892834.756437 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -0b:000200:3:1041892834.756442 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [72](00000001,-273161300)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:2:1041892834.756451 (client.c:411:ptlrpc_check_status() 1333+984): Process entered -0a:000001:0:1041892834.756456 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:3:1041892834.756462 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -08:000001:2:1041892834.756469 (client.c:426:ptlrpc_check_status() 1333+1000): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.756475 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.756480 (client.c:766:ptlrpc_queue_wait() 1333+952): Process leaving -08:000001:0:1041892834.756486 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:3:1041892834.756492 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 144 niov 2 -0a:000001:0:1041892834.756498 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:1:1041892834.756502 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.756509 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:3:1041892834.756514 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 2 -01:000200:2:1041892834.756519 (mdc_request.c:144:mdc_getattr() 1333+744): mode: 100644 -0a:000040:0:1041892834.756524 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -08:000001:3:1041892834.756530 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.756536 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -01:000001:2:1041892834.756541 (mdc_request.c:147:mdc_getattr() 1333+744): Process leaving -08:000001:3:1041892834.756546 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:0:1041892834.756551 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:2:1041892834.756556 (namei.c:343:ll_intent_lock() 1333+664): Process leaving -0a:000001:1:1041892834.756559 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:2:1041892834.756565 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+792): Process entered -0a:000040:1:1041892834.756568 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -11:000001:2:1041892834.756574 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+792): Process leaving -0a:000001:1:1041892834.756577 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.756583 (ldlm_lock.c:926:ldlm_lock_set_data() 1333+744): Process entered -08:000001:1:1041892834.756587 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.756592 (ldlm_lock.c:151:ldlm_lock_put() 1333+792): Process entered -0a:000001:3:1041892834.756596 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:2:1041892834.756600 (ldlm_lock.c:173:ldlm_lock_put() 1333+792): Process leaving -0a:000040:3:1041892834.756604 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -11:000001:2:1041892834.756609 (ldlm_lock.c:936:ldlm_lock_set_data() 1333+760): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.756614 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.756619 (client.c:355:__ptlrpc_req_finished() 1333+776): Process entered -08:000001:3:1041892834.756622 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.756628 (client.c:360:__ptlrpc_req_finished() 1333+824): @@@ refcount now 0 req x17647/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041892834.756635 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:2:1041892834.756639 (client.c:310:__ptlrpc_free_req() 1333+824): Process entered -0a:000001:3:1041892834.756643 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000010:2:1041892834.756647 (client.c:326:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_repmsg': 240 at f05b818c (tot 19164919). -0a:000040:3:1041892834.756652 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -08:000010:2:1041892834.756657 (client.c:331:__ptlrpc_free_req() 1333+840): kfreed 'request->rq_reqmsg': 192 at f4641dec (tot 19164727). -0a:000001:3:1041892834.756663 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.756668 (connection.c:109:ptlrpc_put_connection() 1333+872): Process entered -08:000001:3:1041892834.756671 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.756676 (connection.c:117:ptlrpc_put_connection() 1333+872): connection=f54d139c refcount 19 -08:000001:3:1041892834.756681 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:000001:2:1041892834.756686 (connection.c:130:ptlrpc_put_connection() 1333+888): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.756690 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000010:2:1041892834.756694 (client.c:344:__ptlrpc_free_req() 1333+840): kfreed 'request': 204 at f63f84a4 (tot 19164523). -0a:000040:3:1041892834.756699 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -08:000001:2:1041892834.756705 (client.c:345:__ptlrpc_free_req() 1333+824): Process leaving -0a:000001:3:1041892834.756709 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.756714 (client.c:364:__ptlrpc_req_finished() 1333+792): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.756718 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -07:002000:2:1041892834.756723 (namei.c:366:ll_intent_lock() 1333+680): D_IT DOWN dentry f059783c fsdata f644392c intent: open sem 0 -08:000001:3:1041892834.756729 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -07:000001:2:1041892834.756733 (namei.c:377:ll_intent_lock() 1333+680): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.756738 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -07:000001:2:1041892834.756742 (dcache.c:148:ll_revalidate2() 1333+504): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041892834.756747 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -0a:000001:3:1041892834.756752 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -07:000001:2:1041892834.756758 (file.c:73:ll_file_open() 1333+364): Process entered -08:000001:3:1041892834.756761 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:2:1041892834.756766 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -08:000001:3:1041892834.756770 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:2:1041892834.756775 (genops.c:268:class_conn2export() 1333+444): Process entered -0a:000001:3:1041892834.756778 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000080:2:1041892834.756783 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:000040:3:1041892834.756788 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -05:000001:2:1041892834.756794 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0a:000001:3:1041892834.756800 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -03:000001:2:1041892834.756805 (osc_request.c:70:osc_packmd() 1333+444): Process entered -08:000001:3:1041892834.756808 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -03:000010:2:1041892834.756813 (osc_request.c:83:osc_packmd() 1333+460): kmalloced '*lmmp': 40 at f5f987c4 (tot 19164563) -03:000001:2:1041892834.756819 (osc_request.c:92:osc_packmd() 1333+460): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041892834.756823 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=40 : 40 : 28) -01:000001:2:1041892834.756834 (mdc_request.c:470:mdc_open() 1333+492): Process entered -05:000001:2:1041892834.756837 (genops.c:268:class_conn2export() 1333+620): Process entered -05:000080:2:1041892834.756840 (genops.c:287:class_conn2export() 1333+636): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.756845 (genops.c:294:class_conn2export() 1333+636): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.756851 (client.c:263:ptlrpc_prep_req() 1333+556): Process entered -08:000010:2:1041892834.756854 (client.c:268:ptlrpc_prep_req() 1333+572): kmalloced 'request': 204 at f63f84a4 (tot 19164767) -08:000010:2:1041892834.756860 (pack_generic.c:42:lustre_pack_msg() 1333+636): kmalloced '*msg': 248 at f4641dec (tot 19165015) -08:000001:2:1041892834.756864 (connection.c:135:ptlrpc_connection_addref() 1333+588): Process entered -08:000040:2:1041892834.756867 (connection.c:137:ptlrpc_connection_addref() 1333+588): connection=f54d139c refcount 20 -08:000001:2:1041892834.756872 (connection.c:139:ptlrpc_connection_addref() 1333+604): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.756877 (client.c:305:ptlrpc_prep_req() 1333+572): Process leaving (rc=4131357860 : -163609436 : f63f84a4) -01:000002:2:1041892834.756882 (mdc_request.c:492:mdc_open() 1333+508): sending 40 bytes MD for ino 39 -08:000001:2:1041892834.756886 (client.c:613:ptlrpc_queue_wait() 1333+700): Process entered -08:100000:2:1041892834.756889 (client.c:621:ptlrpc_queue_wait() 1333+716): Sending RPC pid:xid:nid:opc 1333:17650:7f000001:2 -08:000001:2:1041892834.756895 (niobuf.c:372:ptl_send_rpc() 1333+780): Process entered -08:000010:2:1041892834.756898 (niobuf.c:399:ptl_send_rpc() 1333+796): kmalloced 'repbuf': 192 at f05b818c (tot 19165207) -0a:000200:2:1041892834.756903 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.756908 (lib-me.c:42:do_PtlMEAttach() 1333+1164): taking state lock -0a:004000:2:1041892834.756911 (lib-me.c:58:do_PtlMEAttach() 1333+1164): releasing state lock -0a:000200:2:1041892834.756915 (lib-dispatch.c:54:lib_dispatch() 1333+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.756919 (lib-md.c:210:do_PtlMDAttach() 1333+1164): taking state lock -0a:004000:2:1041892834.756923 (lib-md.c:229:do_PtlMDAttach() 1333+1164): releasing state lock -08:000200:2:1041892834.756927 (niobuf.c:433:ptl_send_rpc() 1333+796): Setup reply buffer: 192 bytes, xid 17650, portal 10 -0a:000200:2:1041892834.756932 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.756936 (lib-md.c:261:do_PtlMDBind() 1333+1228): taking state lock -0a:004000:2:1041892834.756940 (lib-md.c:269:do_PtlMDBind() 1333+1228): releasing state lock -08:000200:2:1041892834.756943 (niobuf.c:77:ptl_send_buf() 1333+876): Sending 248 bytes to portal 12, xid 17650 -0a:000200:2:1041892834.756948 (lib-dispatch.c:54:lib_dispatch() 1333+1196): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.756952 (lib-move.c:737:do_PtlPut() 1333+1516): taking state lock -0a:000200:2:1041892834.756956 (lib-move.c:745:do_PtlPut() 1333+1532): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.756960 (lib-move.c:800:do_PtlPut() 1333+1516): releasing state lock -0b:000200:2:1041892834.756964 (socknal_cb.c:631:ksocknal_send() 1333+1644): sending %zd bytes from [248](00000001,-194765332)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:2:1041892834.756970 (socknal.c:484:ksocknal_get_conn() 1333+1676): got conn [f7fa5e00] -> 0x0x7f000001 (5) -0b:000200:2:1041892834.756975 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1676): type 1, nob 320 niov 2 -08:000001:2:1041892834.756980 (niobuf.c:441:ptl_send_rpc() 1333+796): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.756984 (client.c:662:ptlrpc_queue_wait() 1333+748): @@@ -- sleeping req x17650/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.756990 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000001:2:1041892834.756993 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000200:2:1041892834.756996 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17650/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.757002 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000001:2:1041892834.757005 (client.c:402:ptlrpc_check_reply() 1333+732): Process leaving -08:000200:2:1041892834.757008 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 0 for req x17650/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041892834.757015 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.757036 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.757040 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.757043 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (5) -0b:000001:2:1041892834.757048 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.757051 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.757055 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c62b4 -> f8fe7c00 -0b:000200:2:1041892834.757060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6310 -> f8fe7c5c -0b:000200:2:1041892834.757065 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c62b4 -08:000001:2:1041892834.757070 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.757073 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.757076 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.757082 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.757086 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.757090 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5dec -0b:000200:2:1041892834.757093 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6099ad4 : %zd -0a:004000:2:1041892834.757098 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.757102 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892834.757105 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.757109 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892834.757113 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.757117 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892834.757121 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.757124 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.757128 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc22c -> f8ffe920 -0b:000200:2:1041892834.757133 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc288 -> f8ffe97c -0b:000200:2:1041892834.757138 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc22c -08:000001:2:1041892834.757142 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.757146 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e3ac (tot 19165135). -08:000001:2:1041892834.757150 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.757154 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca084 -0b:000200:2:1041892834.757158 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e3ac : %zd -0a:004000:2:1041892834.757162 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.757166 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892834.757169 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.757178 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.757181 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.757186 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041892834.757190 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(320) 320 -0b:001000:2:1041892834.757193 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.757198 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.757201 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.757204 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f8fe7c60 -0b:000200:2:1041892834.757209 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f8fe7cbc -0b:000200:2:1041892834.757214 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6f74 -08:000001:2:1041892834.757219 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.757222 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.757225 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17650/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041892834.757231 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.757235 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.757239 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5ad4 -0b:000200:2:1041892834.757242 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4641dec : %zd -0a:004000:2:1041892834.757247 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.757250 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.757253 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.757258 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.757263 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.757267 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.757271 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.757274 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44f1 -0a:000001:2:1041892834.757279 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.757284 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 6528 -0a:004000:2:1041892834.757291 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.757295 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.757299 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.757302 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f910e860 -0b:000200:2:1041892834.757308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f910e8bc -0b:000200:2:1041892834.757313 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c6f74 -08:000001:1:1041892834.757322 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.757328 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.757332 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.757335 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.757340 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.757344 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e860, sequence: 3521, eq->size: 1024 -0b:000200:2:1041892834.757351 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.757354 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.757361 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.757363 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.757370 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.757373 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44f0 -0a:000001:0:1041892834.757378 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000001:2:1041892834.757383 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112766436 : -182200860 : f523d5e4) -0a:000200:2:1041892834.757388 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f51e58c4 [1](efb7e8fc,72)... + 0 -0a:004000:2:1041892834.757395 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.757399 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -0b:000200:2:1041892834.757404 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.757409 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.757415 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.757418 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.757423 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f9017920 -08:000001:0:1041892834.757429 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:100000:1:1041892834.757432 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1149:0x44f1:7f000001:0 -0b:000200:2:1041892834.757440 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f901797c -0b:000200:2:1041892834.757445 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6f74 -08:000001:2:1041892834.757451 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000200:1:1041892834.757453 (service.c:204:handle_incoming_request() 1145+240): got req 17649 (md: f5138000 + 6528) -08:000001:2:1041892834.757460 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041892834.757463 (genops.c:268:class_conn2export() 1145+272): Process entered -0a:000001:0:1041892834.757469 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -05:000080:1:1041892834.757472 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000200:2:1041892834.757479 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e58c4 -0b:000200:2:1041892834.757484 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e8fc : %zd -05:000001:1:1041892834.757487 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892834.757495 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892834.757498 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0a:004000:2:1041892834.757504 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000040:1:1041892834.757506 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0b:000200:2:1041892834.757513 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.757516 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0b:000200:2:1041892834.757524 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:0:1041892834.757529 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -11:000001:1:1041892834.757534 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -0a:004000:2:1041892834.757539 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.757543 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041892834.757548 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:1:1041892834.757551 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -0a:000200:2:1041892834.757557 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x44f2 -08:000001:1:1041892834.757561 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.757568 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.757573 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -08:000001:0:1041892834.757579 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000200:2:1041892834.757583 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 248/248 into md f39f518c [1](f4f10000,32768)... + 3312 -11:000002:1:1041892834.757590 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -0a:000001:0:1041892834.757595 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:1:1041892834.757599 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -0a:004000:2:1041892834.757604 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041892834.757607 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7eed4 (tot 19165207) -0a:000040:0:1041892834.757613 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -0b:000200:2:1041892834.757619 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(248) 248 -11:000001:1:1041892834.757623 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -0a:004000:2:1041892834.757629 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.757631 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -0b:000200:2:1041892834.757637 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6f74 -> f9151260 -11:010000:1:1041892834.757642 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a102c4 lrc: 2/0,0 mode: PR/PR res: 25/3519943248 rrc: 2 type: PLN remote: 0xf3a108c4 -0a:000001:0:1041892834.757652 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.757657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6fd0 -> f91512bc -0b:000200:2:1041892834.757663 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c6f74 -08:000001:0:1041892834.757667 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.757673 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.757677 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892834.757683 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.757689 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.757693 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -11:000001:1:1041892834.757697 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -0a:000040:3:1041892834.757702 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151260, sequence: 14129, eq->size: 1024 -0b:000200:2:1041892834.757708 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:1:1041892834.757713 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.757718 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.757724 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.757730 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:1:1041892834.757735 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -08:000001:3:1041892834.757740 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.757744 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892834.757750 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -11:000001:1:1041892834.757752 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -0a:000040:0:1041892834.757757 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -11:000001:1:1041892834.757762 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -0a:000001:0:1041892834.757767 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.757770 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -08:000001:0:1041892834.757775 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.757779 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -08:000001:0:1041892834.757785 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:1:1041892834.757789 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.757793 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -0a:000001:0:1041892834.757799 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:3:1041892834.757803 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1333:0x44f2:7f000001:0 -08:000200:3:1041892834.757809 (service.c:204:handle_incoming_request() 1253+240): got req 17650 (md: f4f10000 + 3312) -0a:000040:0:1041892834.757814 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -11:000001:1:1041892834.757818 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -05:000001:3:1041892834.757824 (genops.c:268:class_conn2export() 1253+272): Process entered -11:000001:1:1041892834.757827 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -05:000080:3:1041892834.757832 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -11:000001:1:1041892834.757836 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041892834.757843 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000200:1:1041892834.757847 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041892834.757854 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041892834.757858 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -08:000001:0:1041892834.757864 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.757869 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:004000:1:1041892834.757872 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000001:0:1041892834.757879 (client.c:379:ptlrpc_check_reply() 1332+740): Process entered -08:000040:3:1041892834.757883 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f54d16b4 refcount 4 -08:000200:1:1041892834.757886 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17649 -08:000001:0:1041892834.757894 (client.c:383:ptlrpc_check_reply() 1332+756): Process leaving via out (rc=1 : 1 : 1) -0a:000200:1:1041892834.757898 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -08:000001:3:1041892834.757904 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000200:0:1041892834.757910 (client.c:404:ptlrpc_check_reply() 1332+788): @@@ rc = 1 for req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:3:1041892834.757917 (handler.c:1254:mds_handle() 1253+272): Process entered -08:000001:3:1041892834.757921 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:004000:1:1041892834.757924 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -08:000001:3:1041892834.757930 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.757935 (client.c:667:ptlrpc_queue_wait() 1332+756): @@@ -- done sleeping req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:1:1041892834.757941 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -02:000002:3:1041892834.757947 (handler.c:1355:mds_handle() 1253+320): @@@ open req x17650/t0 o2->MDC_mds1_3b58a_d3991:-1 lens 248/0 ref 0 fl 0 -0a:004000:1:1041892834.757952 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -08:000001:0:1041892834.757958 (pack_generic.c:79:lustre_unpack_msg() 1332+756): Process entered -0b:000200:1:1041892834.757961 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273158444)... to nid: 0x0x7f00000100000048 pid 0 -08:000001:0:1041892834.757970 (pack_generic.c:106:lustre_unpack_msg() 1332+772): Process leaving (rc=0 : 0 : 0) -02:000001:3:1041892834.757975 (handler.c:905:mds_open() 1253+352): Process entered -0b:000200:1:1041892834.757978 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000010:3:1041892834.757985 (pack_generic.c:42:lustre_pack_msg() 1253+432): kmalloced '*msg': 192 at f3a4e7bc (tot 19165399) -08:000200:0:1041892834.757990 (client.c:716:ptlrpc_queue_wait() 1332+756): @@@ status 0 - req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:002000:3:1041892834.757997 (handler.c:239:mds_fid2dentry() 1253+400): --> mds_fid2dentry: sb f524a400 -08:000001:0:1041892834.758002 (client.c:453:ptlrpc_free_committed() 1332+772): Process entered -0b:000200:1:1041892834.758006 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -02:000001:3:1041892834.758012 (handler.c:856:mds_store_md() 1253+480): Process entered -08:080000:0:1041892834.758018 (client.c:460:ptlrpc_free_committed() 1332+788): committing for xid 17643, last_committed 3506 -02:000002:3:1041892834.758024 (handler.c:868:mds_store_md() 1253+480): storing 40 bytes MD for inode 39 -0b:000001:2:1041892834.758029 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:080000:0:1041892834.758035 (client.c:472:ptlrpc_free_committed() 1332+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.758043 (client.c:481:ptlrpc_free_committed() 1332+772): Process leaving -11:000001:1:1041892834.758047 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -02:000001:3:1041892834.758052 (mds_reint.c:54:mds_start_transno() 1253+512): Process entered -11:000001:1:1041892834.758056 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:0:1041892834.758062 (client.c:411:ptlrpc_check_status() 1332+740): Process entered -11:000001:1:1041892834.758066 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.758073 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.758077 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -08:000001:0:1041892834.758083 (client.c:426:ptlrpc_check_status() 1332+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.758088 (client.c:766:ptlrpc_queue_wait() 1332+708): Process leaving -0b:000001:2:1041892834.758093 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0e:000008:3:1041892834.758097 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1253+624): set callback for last_rcvd: 3590 -0b:000001:2:1041892834.758104 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -01:000001:0:1041892834.758111 (mdc_request.c:539:mdc_close() 1332+500): Process leaving -11:000040:1:1041892834.758115 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f05b3504 -02:000002:3:1041892834.758121 (mds_reint.c:89:mds_finish_transno() 1253+576): wrote trans #3590 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:0:1041892834.758128 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -02:000001:3:1041892834.758132 (mds_reint.c:92:mds_finish_transno() 1253+576): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.758138 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -02:000001:3:1041892834.758143 (handler.c:890:mds_store_md() 1253+496): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.758150 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000001:1:1041892834.758155 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -0b:000001:2:1041892834.758161 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -02:000002:3:1041892834.758166 (handler.c:983:mds_open() 1253+368): llite file 0xf5310260: addr f4c05d60, cookie 0xa468e5ce3eaf4330 -11:000001:1:1041892834.758173 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.758180 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:3:1041892834.758184 (handler.c:984:mds_open() 1253+368): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.758189 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -08:000040:0:1041892834.758195 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17648/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:1:1041892834.758202 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528ce18 (19 d1ce1250 0) (rc: 2) -02:000001:3:1041892834.758208 (handler.c:1388:mds_handle() 1253+272): Process leaving -0b:000200:2:1041892834.758213 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ccc -> f8ffe980 -02:000040:3:1041892834.758220 (handler.c:1400:mds_handle() 1253+288): last_rcvd ~3590, last_committed 3506, xid 17650 -11:001000:1:1041892834.758224 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0b:000200:2:1041892834.758231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0d28 -> f8ffe9dc -08:000001:0:1041892834.758238 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -11:001000:1:1041892834.758242 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -08:000010:0:1041892834.758249 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 72 at efb7e8fc (tot 19165327). -11:001000:1:1041892834.758254 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.758259 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -02:000200:3:1041892834.758265 (handler.c:1418:mds_handle() 1253+272): sending reply -0b:000200:2:1041892834.758269 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0ccc -0a:000200:3:1041892834.758276 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -11:001000:1:1041892834.758280 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -08:000010:0:1041892834.758286 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 192 at f55d36b4 (tot 19165135). -0a:004000:3:1041892834.758292 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -08:000001:2:1041892834.758297 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.758301 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -08:000010:2:1041892834.758306 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7eed4 (tot 19165063). -08:000001:2:1041892834.758312 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041892834.758316 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f05b3504 (0 0 0 0) -11:001000:1:1041892834.758321 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -08:000040:0:1041892834.758327 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 19 -0a:000200:2:1041892834.758332 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05de9cc -11:001000:1:1041892834.758336 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -08:000001:0:1041892834.758342 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.758348 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7eed4 : %zd -11:001000:1:1041892834.758352 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528ce18 (25) -08:000010:0:1041892834.758359 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at f6587dec (tot 19164859). -08:000001:0:1041892834.758364 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -0a:004000:2:1041892834.758369 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:001000:1:1041892834.758372 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.758378 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -08:000001:0:1041892834.758384 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.758389 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -07:080000:0:1041892834.758395 (file.c:348:ll_file_release() 1332+484): @@@ matched open for this close: req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041892834.758403 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -0b:000001:2:1041892834.758408 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000200:3:1041892834.758413 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 192 bytes to portal 10, xid 17650 -11:000010:1:1041892834.758418 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at efb7edc4 (tot 19164971) -0b:001000:2:1041892834.758426 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000200:3:1041892834.758432 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -08:000001:0:1041892834.758438 (client.c:355:__ptlrpc_req_finished() 1332+500): Process entered -0a:004000:3:1041892834.758442 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0b:000200:2:1041892834.758447 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:3:1041892834.758453 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.758459 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:3:1041892834.758464 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0a:004000:2:1041892834.758470 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892834.758474 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [192](00000001,-207296580)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041892834.758481 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -08:000040:0:1041892834.758487 (client.c:360:__ptlrpc_req_finished() 1332+548): @@@ refcount now 0 req x17643/t3589 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892834.758494 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:3:1041892834.758500 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.758505 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000001:0:1041892834.758511 (client.c:310:__ptlrpc_free_req() 1332+548): Process entered -0a:000001:2:1041892834.758516 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.758520 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 264 niov 2 -0a:000200:2:1041892834.758527 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44f1 -08:000001:3:1041892834.758533 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000010:0:1041892834.758538 (client.c:326:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_repmsg': 192 at efb13ef4 (tot 19164779). -08:000040:3:1041892834.758544 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f54d16b4 refcount 3 -0a:000001:2:1041892834.758550 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112768284 : -182199012 : f523dd1c) -08:000001:3:1041892834.758556 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.758562 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51e518c [1](f11883ac,72)... + 0 -08:000001:3:1041892834.758570 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.758575 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000001:3:1041892834.758580 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -11:000001:1:1041892834.758583 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000040:3:1041892834.758589 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0b:000200:2:1041892834.758595 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:3:1041892834.758601 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.758606 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.758612 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.758617 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -08:000010:0:1041892834.758623 (client.c:331:__ptlrpc_free_req() 1332+564): kfreed 'request->rq_reqmsg': 248 at f3a6e18c (tot 19164531). -08:000001:3:1041892834.758629 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.758634 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.758638 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041892834.758643 (connection.c:109:ptlrpc_put_connection() 1332+596): Process entered -08:000040:0:1041892834.758648 (connection.c:117:ptlrpc_put_connection() 1332+596): connection=f54d139c refcount 18 -11:000001:1:1041892834.758652 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -08:000001:0:1041892834.758658 (connection.c:130:ptlrpc_put_connection() 1332+612): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.758663 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0ccc -> f9017980 -08:000010:0:1041892834.758670 (client.c:344:__ptlrpc_free_req() 1332+564): kfreed 'request': 204 at c357a18c (tot 19164215). -08:000001:0:1041892834.758676 (client.c:345:__ptlrpc_free_req() 1332+548): Process leaving -08:000001:0:1041892834.758681 (client.c:364:__ptlrpc_req_finished() 1332+516): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.758685 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at efb7edc4 (tot 19164419). -11:000001:1:1041892834.758691 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.758695 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -07:000040:0:1041892834.758700 (file.c:352:ll_file_release() 1332+436): last close, cancelling unused locks -0b:000200:2:1041892834.758705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0d28 -> f90179dc -11:010000:1:1041892834.758711 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a102c4 lrc: 1/0,0 mode: PR/PR res: 25/3519943248 rrc: 2 type: PLN remote: 0xf3a108c4 -07:000001:0:1041892834.758721 (../include/linux/obd_class.h:526:obd_cancel_unused() 1332+468): Process entered -11:000001:1:1041892834.758724 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -05:000001:0:1041892834.758729 (genops.c:268:class_conn2export() 1332+516): Process entered -0b:000200:2:1041892834.758734 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0ccc -11:010000:1:1041892834.758739 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a102c4 lrc: 0/0,0 mode: PR/PR res: 25/3519943248 rrc: 2 type: PLN remote: 0xf3a108c4 -05:000080:0:1041892834.758749 (genops.c:287:class_conn2export() 1332+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.758754 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.758759 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528ce18 count: 1 -05:000001:0:1041892834.758765 (genops.c:294:class_conn2export() 1332+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.758770 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.758777 (genops.c:268:class_conn2export() 1332+612): Process entered -08:000001:2:1041892834.758781 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000010:1:1041892834.758785 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a102c4 (tot 2560883). -05:000080:0:1041892834.758792 (genops.c:287:class_conn2export() 1332+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.758798 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.758802 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -05:000001:0:1041892834.758808 (genops.c:294:class_conn2export() 1332+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.758814 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.758820 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e518c -11:000001:1:1041892834.758824 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.758830 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -11:000001:0:1041892834.758836 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1332+580): Process entered -08:000001:1:1041892834.758839 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -11:000001:0:1041892834.758845 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1332+676): Process entered -08:000040:1:1041892834.758849 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -11:000001:0:1041892834.758856 (ldlm_resource.c:330:ldlm_resource_get() 1332+740): Process entered -08:000001:1:1041892834.758859 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.758865 (ldlm_resource.c:355:ldlm_resource_get() 1332+756): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.758871 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000040:0:1041892834.758875 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1332+676): No resource 36 -0a:004000:2:1041892834.758880 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.758883 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.758889 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1332+692): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.758895 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.758899 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -11:000001:0:1041892834.758906 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1332+596): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.758911 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041892834.758916 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -07:000001:0:1041892834.758922 (../include/linux/obd_class.h:532:obd_cancel_unused() 1332+484): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.758927 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.758933 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.758938 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -07:000001:0:1041892834.758943 (file.c:360:ll_file_release() 1332+436): Process leaving -0a:000040:1:1041892834.758946 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -08:000001:0:1041892834.758954 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0a:000001:3:1041892834.758958 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:2:1041892834.758963 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:3:1041892834.758968 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0a:000001:1:1041892834.758973 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041892834.758980 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.758984 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.758991 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041892834.758997 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.759003 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041892834.759007 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000200:0:1041892834.759013 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.759021 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:0:1041892834.759026 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:1:1041892834.759033 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:0:1041892834.759038 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -08:000001:3:1041892834.759042 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:1:1041892834.759046 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -0a:000001:3:1041892834.759053 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:001000:2:1041892834.759058 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:3:1041892834.759065 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0a:000001:1:1041892834.759070 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.759076 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.759081 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.759087 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892834.759094 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:0:1041892834.759100 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -08:080000:0:1041892834.759104 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -0b:000001:2:1041892834.759110 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.759114 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.759120 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:080000:0:1041892834.759124 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.759132 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -08:000001:3:1041892834.759136 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.759141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f8ffe9e0 -08:000001:3:1041892834.759148 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:2:1041892834.759153 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f8ffea3c -0a:000001:1:1041892834.759158 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:0:1041892834.759164 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -0b:000200:2:1041892834.759168 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d077c -08:000001:0:1041892834.759175 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.759180 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.759184 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -08:000010:2:1041892834.759189 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 192 at f3a4e7bc (tot 19164023). -08:000001:0:1041892834.759195 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -08:000001:2:1041892834.759199 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000040:0:1041892834.759204 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17649/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.759212 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e39c -08:000001:0:1041892834.759217 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -0b:000200:2:1041892834.759221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a4e7bc : %zd -08:000010:0:1041892834.759227 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19163951). -0a:004000:2:1041892834.759233 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000010:0:1041892834.759238 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f6099ad4 (tot 19163759). -0b:000001:2:1041892834.759244 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.759248 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -08:000001:0:1041892834.759255 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -0b:001000:2:1041892834.759259 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000040:0:1041892834.759265 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 17 -0b:000200:2:1041892834.759271 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.759276 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.759281 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:1:1041892834.759286 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041892834.759293 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f3a6eef4 (tot 19163555). -0a:004000:2:1041892834.759298 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:1:1041892834.759302 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.759308 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -0a:000001:2:1041892834.759313 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000001:3:1041892834.759317 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000200:2:1041892834.759322 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x44f2 -08:000001:0:1041892834.759328 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041892834.759333 (ldlm_request.c:98:ldlm_completion_ast() 1252+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f05b3504 lrc: 3/0,1 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.759344 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:000001:1:1041892834.759347 (ldlm_request.c:99:ldlm_completion_ast() 1252+1552): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.759354 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -11:010000:1:1041892834.759357 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue END ns: mds_server lock: f05b3504 lrc: 3/0,1 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -0a:000001:2:1041892834.759367 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -11:000001:1:1041892834.759372 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+1392): Process leaving -11:000001:0:1041892834.759378 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.759383 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 192/192 into md f3a3ead4 [1](f05b818c,192)... + 0 -11:000001:1:1041892834.759390 (ldlm_lock.c:151:ldlm_lock_put() 1252+1440): Process entered -11:000001:0:1041892834.759396 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -11:000001:1:1041892834.759400 (ldlm_lock.c:173:ldlm_lock_put() 1252+1440): Process leaving -11:000001:0:1041892834.759405 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -11:000001:1:1041892834.759409 (ldlm_request.c:338:ldlm_match_or_enqueue() 1252+1200): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.759415 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -02:000001:1:1041892834.759418 (handler.c:186:mds_name2locked_dentry() 1252+1104): Process leaving (rc=4132616516 : -162350780 : f652b944) -11:000001:0:1041892834.759426 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -02:000002:1:1041892834.759430 (mds_reint.c:445:mds_reint_unlink() 1252+960): parent ino 12 -11:000001:0:1041892834.759436 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:0:1041892834.759440 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -0a:004000:2:1041892834.759444 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:1:1041892834.759447 (mds_reint.c:54:mds_start_transno() 1252+992): Process entered -0a:000040:3:1041892834.759453 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -11:000001:0:1041892834.759460 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -0b:000200:2:1041892834.759465 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -11:000001:0:1041892834.759473 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -0a:004000:2:1041892834.759478 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.759483 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -0b:000200:2:1041892834.759487 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f90179e0 -0a:000001:3:1041892834.759494 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.759499 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -0b:000200:2:1041892834.759505 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f9017a3c -08:000001:3:1041892834.759512 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.759517 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d077c -01:000001:0:1041892834.759524 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.759530 (events.c:84:reply_in_callback() 1104+528): Process entered -11:010000:0:1041892834.759533 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a108c4 lrc: 1/0,0 mode: PR/PR res: 25/3519943248 rrc: 1 type: PLN remote: 0xf3a102c4 -08:000001:2:1041892834.759543 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.759547 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -0b:000200:2:1041892834.759551 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b818c : %zd -11:000001:0:1041892834.759556 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -0e:000008:1:1041892834.759560 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+1104): set callback for last_rcvd: 3591 -11:010000:0:1041892834.759567 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a108c4 lrc: 0/0,0 mode: PR/PR res: 25/3519943248 rrc: 1 type: PLN remote: 0xf3a102c4 -0b:000200:2:1041892834.759576 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.759580 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -02:000002:1:1041892834.759584 (mds_reint.c:89:mds_finish_transno() 1252+1056): wrote trans #3591 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:004000:2:1041892834.759591 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:1:1041892834.759594 (mds_reint.c:92:mds_finish_transno() 1252+1056): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892834.759601 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f528c180 count: 0 -02:000001:1:1041892834.759605 (mds_reint.c:513:mds_reint_unlink() 1252+960): Process leaving -11:000001:0:1041892834.759611 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:1:1041892834.759614 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -11:000001:0:1041892834.759620 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:1:1041892834.759623 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -11:000001:0:1041892834.759629 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.759633 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -11:000010:0:1041892834.759639 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f3a108c4 (tot 2560699). -11:010000:1:1041892834.759644 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f05b3504 lrc: 3/0,1 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.759654 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:1:1041892834.759658 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -0b:000200:2:1041892834.759663 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.759668 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.759672 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:0:1041892834.759678 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.759682 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000001:0:1041892834.759688 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:0:1041892834.759692 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 16 -11:000001:1:1041892834.759696 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -0b:000200:2:1041892834.759702 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:1:1041892834.759706 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -0b:001000:2:1041892834.759711 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.759716 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.759720 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1008): Process entered -08:000001:2:1041892834.759727 (client.c:379:ptlrpc_check_reply() 1333+732): Process entered -08:000001:0:1041892834.759730 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:2:1041892834.759735 (client.c:383:ptlrpc_check_reply() 1333+748): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.759738 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -0a:000001:0:1041892834.759744 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:1:1041892834.759747 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -0a:000040:0:1041892834.759753 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -08:000200:2:1041892834.759759 (client.c:404:ptlrpc_check_reply() 1333+780): @@@ rc = 1 for req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:010000:1:1041892834.759765 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1072): ### client-side local cancel ns: mds_server lock: f05b3504 lrc: 2/0,0 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -0a:000001:0:1041892834.759775 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041892834.759780 (client.c:667:ptlrpc_queue_wait() 1333+748): @@@ -- done sleeping req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892834.759786 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1056): Process entered -08:000001:0:1041892834.759792 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041892834.759796 (handler.c:546:mds_blocking_ast() 1252+1152): Process entered -08:000001:2:1041892834.759802 (pack_generic.c:79:lustre_unpack_msg() 1333+748): Process entered -02:000001:1:1041892834.759804 (handler.c:550:mds_blocking_ast() 1252+1168): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.759811 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:1:1041892834.759814 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1104): Process entered -0a:000001:0:1041892834.759819 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:1:1041892834.759822 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1120): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.759829 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -08:000001:2:1041892834.759835 (pack_generic.c:106:lustre_unpack_msg() 1333+764): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.759838 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1088): Process entered -0a:000001:0:1041892834.759844 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.759848 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1120): Process entered -08:000001:0:1041892834.759853 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.759858 (client.c:716:ptlrpc_queue_wait() 1333+748): @@@ status 0 - req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:1:1041892834.759865 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1120): Process leaving -08:000001:2:1041892834.759873 (client.c:453:ptlrpc_free_committed() 1333+764): Process entered -08:080000:2:1041892834.759878 (client.c:460:ptlrpc_free_committed() 1333+780): committing for xid 17650, last_committed 3506 -11:000001:1:1041892834.759882 (ldlm_lock.c:151:ldlm_lock_put() 1252+1136): Process entered -08:080000:2:1041892834.759888 (client.c:472:ptlrpc_free_committed() 1333+812): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.759895 (client.c:481:ptlrpc_free_committed() 1333+764): Process leaving -08:000001:2:1041892834.759898 (client.c:411:ptlrpc_check_status() 1333+732): Process entered -11:000001:1:1041892834.759901 (ldlm_lock.c:173:ldlm_lock_put() 1252+1136): Process leaving -11:000001:1:1041892834.759905 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1088): Process leaving -08:000001:2:1041892834.759909 (client.c:426:ptlrpc_check_status() 1333+748): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.759914 (client.c:766:ptlrpc_queue_wait() 1333+700): Process leaving -11:000001:1:1041892834.759916 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1056): Process leaving -11:000001:1:1041892834.759920 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1056): Process entered -01:000001:2:1041892834.759925 (mdc_request.c:512:mdc_open() 1333+492): Process leaving -11:000001:1:1041892834.759927 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.759931 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.759936 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.759939 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.759944 (../include/linux/obd_class.h:204:obd_packmd() 1333+396): Process entered -05:000001:2:1041892834.759949 (genops.c:268:class_conn2export() 1333+444): Process entered -05:000080:2:1041892834.759953 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.759957 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1104): Process entered -11:000001:1:1041892834.759961 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1104): Process leaving -11:000001:1:1041892834.759965 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1056): Process leaving -05:000001:2:1041892834.759970 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:010000:1:1041892834.759974 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1072): ### client-side local cancel handler END ns: mds_server lock: f05b3504 lrc: 1/0,0 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -03:000001:2:1041892834.759982 (osc_request.c:70:osc_packmd() 1333+444): Process entered -11:000001:1:1041892834.759985 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1008): Process leaving -11:000001:1:1041892834.759989 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -03:000010:2:1041892834.759993 (osc_request.c:77:osc_packmd() 1333+460): kfreed '*lmmp': 40 at f5f987c4 (tot 19163515). -03:000001:2:1041892834.759999 (osc_request.c:79:osc_packmd() 1333+460): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.760003 (../include/linux/obd_class.h:209:obd_packmd() 1333+412): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.760007 (ldlm_lock.c:155:ldlm_lock_put() 1252+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3504 lrc: 0/0,0 mode: EX/EX res: 25/3519943248 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.760015 (client.c:355:__ptlrpc_req_finished() 1333+428): Process entered -08:000040:2:1041892834.760018 (client.c:360:__ptlrpc_req_finished() 1333+476): @@@ refcount now 1 req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -11:000001:1:1041892834.760024 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1104): Process entered -11:000040:1:1041892834.760028 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1104): putref res: f528ce18 count: 0 -08:000001:2:1041892834.760033 (client.c:367:__ptlrpc_req_finished() 1333+444): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.760036 (ldlm_resource.c:379:ldlm_resource_putref() 1252+1104): Process entered -07:000001:2:1041892834.760042 (../include/linux/obd_class.h:339:obd_open() 1333+396): Process entered -05:000001:2:1041892834.760045 (genops.c:268:class_conn2export() 1333+444): Process entered -11:000001:1:1041892834.760048 (ldlm_resource.c:422:ldlm_resource_putref() 1252+1104): Process leaving -11:000001:1:1041892834.760052 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1120): Process leaving (rc=1 : 1 : 1) -05:000080:2:1041892834.760058 (genops.c:287:class_conn2export() 1333+460): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000010:1:1041892834.760062 (ldlm_lock.c:169:ldlm_lock_put() 1252+1072): kfreed 'lock': 184 at f05b3504 (tot 2560515). -05:000001:2:1041892834.760069 (genops.c:294:class_conn2export() 1333+460): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.760073 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -03:000001:2:1041892834.760078 (osc_request.c:168:osc_open() 1333+444): Process entered -05:000001:2:1041892834.760082 (genops.c:268:class_conn2export() 1333+572): Process entered -05:000080:2:1041892834.760086 (genops.c:287:class_conn2export() 1333+588): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:1:1041892834.760090 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -05:000001:2:1041892834.760095 (genops.c:294:class_conn2export() 1333+588): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.760100 (client.c:263:ptlrpc_prep_req() 1333+508): Process entered -11:000001:1:1041892834.760102 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -08:000010:2:1041892834.760108 (client.c:268:ptlrpc_prep_req() 1333+524): kmalloced 'request': 204 at f3a4e7bc (tot 19163719) -11:000001:1:1041892834.760112 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -08:000010:2:1041892834.760117 (pack_generic.c:42:lustre_pack_msg() 1333+588): kmalloced '*msg': 240 at f55d339c (tot 19163959) -11:010000:1:1041892834.760120 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.760128 (connection.c:135:ptlrpc_connection_addref() 1333+540): Process entered -11:000001:1:1041892834.760131 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000040:2:1041892834.760136 (connection.c:137:ptlrpc_connection_addref() 1333+540): connection=f54d139c refcount 17 -11:000001:1:1041892834.760139 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.760143 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000001:2:1041892834.760148 (connection.c:139:ptlrpc_connection_addref() 1333+556): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:1:1041892834.760152 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.760156 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -08:000001:2:1041892834.760161 (client.c:305:ptlrpc_prep_req() 1333+524): Process leaving (rc=4087670716 : -207296580 : f3a4e7bc) -02:000001:1:1041892834.760166 (handler.c:1690:ldlm_intent_policy() 1252+608): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041892834.760172 (client.c:613:ptlrpc_queue_wait() 1333+652): Process entered -08:100000:2:1041892834.760175 (client.c:621:ptlrpc_queue_wait() 1333+668): Sending RPC pid:xid:nid:opc 1333:7125:7f000001:11 -11:000001:1:1041892834.760179 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+432): Process entered -08:000001:2:1041892834.760184 (niobuf.c:372:ptl_send_rpc() 1333+732): Process entered -11:000001:1:1041892834.760187 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+464): Process entered -08:000010:2:1041892834.760192 (niobuf.c:399:ptl_send_rpc() 1333+748): kmalloced 'repbuf': 240 at c3625bdc (tot 19164199) -11:000001:1:1041892834.760196 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+464): Process leaving -0a:000200:2:1041892834.760200 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMEAttach (5) -11:000001:1:1041892834.760204 (ldlm_lock.c:151:ldlm_lock_put() 1252+480): Process entered -0a:004000:2:1041892834.760209 (lib-me.c:42:do_PtlMEAttach() 1333+1116): taking state lock -11:000001:1:1041892834.760211 (ldlm_lock.c:173:ldlm_lock_put() 1252+480): Process leaving -11:000001:1:1041892834.760215 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+432): Process leaving -11:000001:1:1041892834.760219 (ldlm_lock.c:744:ldlm_lock_enqueue() 1252+416): Process leaving (rc=301 : 301 : 12d) -0a:004000:2:1041892834.760224 (lib-me.c:58:do_PtlMEAttach() 1333+1116): releasing state lock -11:000001:1:1041892834.760227 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1252+352): Process leaving via out (rc=301 : 301 : 12d) -0a:000200:2:1041892834.760233 (lib-dispatch.c:54:lib_dispatch() 1333+1084): 2130706433: API call PtlMDAttach (11) -11:010000:1:1041892834.760237 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f3a10804 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7f204 -11:000001:1:1041892834.760245 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -0a:004000:2:1041892834.760250 (lib-md.c:210:do_PtlMDAttach() 1333+1116): taking state lock -11:010000:1:1041892834.760252 (ldlm_lock.c:155:ldlm_lock_put() 1252+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10804 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7f204 -0a:004000:2:1041892834.760261 (lib-md.c:229:do_PtlMDAttach() 1333+1116): releasing state lock -11:000001:1:1041892834.760264 (ldlm_resource.c:370:ldlm_resource_putref() 1252+432): Process entered -11:000040:1:1041892834.760268 (ldlm_resource.c:373:ldlm_resource_putref() 1252+432): putref res: f528cf10 count: 1 -08:000200:2:1041892834.760274 (niobuf.c:433:ptl_send_rpc() 1333+748): Setup reply buffer: 240 bytes, xid 7125, portal 4 -11:000001:1:1041892834.760278 (ldlm_resource.c:425:ldlm_resource_putref() 1252+448): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.760283 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlMDBind (13) -11:000010:1:1041892834.760287 (ldlm_lock.c:169:ldlm_lock_put() 1252+400): kfreed 'lock': 184 at f3a10804 (tot 2560331). -0a:004000:2:1041892834.760293 (lib-md.c:261:do_PtlMDBind() 1333+1180): taking state lock -11:000001:1:1041892834.760296 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:1:1041892834.760299 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f3a10804) -0a:004000:2:1041892834.760305 (lib-md.c:269:do_PtlMDBind() 1333+1180): releasing state lock -02:000001:1:1041892834.760308 (handler.c:1388:mds_handle() 1252+272): Process leaving -02:000040:1:1041892834.760312 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3591, last_committed 3506, xid 17645 -08:000200:2:1041892834.760318 (niobuf.c:77:ptl_send_buf() 1333+828): Sending 240 bytes to portal 6, xid 7125 -02:000200:1:1041892834.760322 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000200:2:1041892834.760327 (lib-dispatch.c:54:lib_dispatch() 1333+1148): 2130706433: API call PtlPut (19) -0a:000200:1:1041892834.760331 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.760336 (lib-move.c:737:do_PtlPut() 1333+1468): taking state lock -0a:004000:1:1041892834.760339 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:000200:2:1041892834.760344 (lib-move.c:745:do_PtlPut() 1333+1484): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.760349 (lib-move.c:800:do_PtlPut() 1333+1468): releasing state lock -0b:000200:2:1041892834.760352 (socknal_cb.c:631:ksocknal_send() 1333+1596): sending %zd bytes from [240](00000001,-178441316)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:1:1041892834.760357 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:000200:2:1041892834.760362 (socknal.c:484:ksocknal_get_conn() 1333+1628): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000200:1:1041892834.760366 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17645 -0b:000200:2:1041892834.760372 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1628): type 1, nob 312 niov 2 -0a:000200:1:1041892834.760376 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -08:000001:2:1041892834.760382 (niobuf.c:441:ptl_send_rpc() 1333+748): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.760386 (client.c:662:ptlrpc_queue_wait() 1333+700): @@@ -- sleeping req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.760392 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -08:000001:2:1041892834.760396 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -08:000200:2:1041892834.760399 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892834.760404 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -08:000001:2:1041892834.760409 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -0a:000200:1:1041892834.760412 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.760417 (client.c:402:ptlrpc_check_reply() 1333+684): Process leaving -08:000200:2:1041892834.760421 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 0 for req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0a:004000:1:1041892834.760426 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000001:2:1041892834.760431 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000200:1:1041892834.760433 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-167431680)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892834.760440 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:1:1041892834.760446 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000001:1:1041892834.760451 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:1:1041892834.760455 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.760461 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.760464 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.760469 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892834.760472 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:2:1041892834.760477 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041892834.760481 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892834.760485 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:1:1041892834.760489 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0b:001000:2:1041892834.760495 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0a:000001:1:1041892834.760499 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.760505 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:1:1041892834.760507 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.760513 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:1:1041892834.760515 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:2:1041892834.760520 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f8fe7cc0 -0a:000001:1:1041892834.760525 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:2:1041892834.760530 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f8fe7d1c -0b:000200:2:1041892834.760535 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d077c -08:000001:2:1041892834.760540 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.760543 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.760546 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.760552 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.760556 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.760560 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e39c -0b:000200:2:1041892834.760563 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -0a:004000:2:1041892834.760569 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.760572 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:1:1041892834.760575 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0b:000200:2:1041892834.760581 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.760584 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.760589 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.760594 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.760599 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.760603 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.760606 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd5 -0a:000001:2:1041892834.760611 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.760616 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 112080 -0a:004000:2:1041892834.760624 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.760633 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.760638 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.760642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d077c -> f921efe0 -0b:000200:2:1041892834.760647 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d07d8 -> f921f03c -0b:000200:2:1041892834.760652 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d077c -08:000001:3:1041892834.760661 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.760666 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.760670 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.760674 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.760677 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921efe0, sequence: 7125, eq->size: 16384 -0a:000001:3:1041892834.760684 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.760689 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:3:1041892834.760695 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1333:0x1bd5:7f000001:0 -08:000200:3:1041892834.760702 (service.c:204:handle_incoming_request() 1265+240): got req 7125 (md: f41a0000 + 112080) -0b:000001:2:1041892834.760708 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -05:000001:3:1041892834.760713 (genops.c:268:class_conn2export() 1265+272): Process entered -0b:000001:2:1041892834.760717 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -05:000080:3:1041892834.760721 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0b:000001:2:1041892834.760727 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -05:000001:3:1041892834.760732 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892834.760738 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -08:000001:3:1041892834.760742 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0b:001000:2:1041892834.760746 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000040:3:1041892834.760751 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0b:000001:2:1041892834.760756 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.760760 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:004000:2:1041892834.760766 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -04:000001:3:1041892834.760770 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0b:000200:2:1041892834.760774 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc44c -> f8ffea40 -08:000001:3:1041892834.760780 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0b:000200:2:1041892834.760784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc4a8 -> f8ffea9c -08:000001:3:1041892834.760789 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.760794 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fc44c -04:000002:3:1041892834.760800 (ost_handler.c:498:ost_handle() 1265+272): open -08:000001:2:1041892834.760804 (events.c:62:reply_out_callback() 1104+528): Process entered -04:000001:3:1041892834.760807 (ost_handler.c:113:ost_open() 1265+320): Process entered -08:000010:2:1041892834.760811 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6053200 (tot 19163879). -08:000010:3:1041892834.760817 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f620818c (tot 19164119) -08:000001:2:1041892834.760822 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041892834.760827 (../include/linux/obd_class.h:339:obd_open() 1265+352): Process entered -0a:000200:2:1041892834.760831 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc649cc -05:000001:3:1041892834.760835 (genops.c:268:class_conn2export() 1265+400): Process entered -0b:000200:2:1041892834.760839 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053200 : %zd -05:000080:3:1041892834.760844 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:004000:2:1041892834.760850 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:3:1041892834.760854 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000001:2:1041892834.760860 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0e:000001:3:1041892834.760864 (filter.c:792:filter_open() 1265+400): Process entered -0b:001000:2:1041892834.760868 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -05:000001:3:1041892834.760873 (genops.c:268:class_conn2export() 1265+448): Process entered -0b:000200:2:1041892834.760878 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000080:3:1041892834.760883 (genops.c:287:class_conn2export() 1265+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.760889 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -05:000001:3:1041892834.760892 (genops.c:294:class_conn2export() 1265+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.760899 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000001:3:1041892834.760903 (filter.c:318:filter_obj_open() 1265+560): Process entered -0a:000040:2:1041892834.760907 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0a:000001:2:1041892834.760913 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.760918 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.760925 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041892834.760930 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0e:000002:3:1041892834.760933 (filter.c:391:filter_obj_open() 1265+576): opened objid 0x25: rc = f5310178 -0a:000040:2:1041892834.760939 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0e:000001:3:1041892834.760944 (filter.c:394:filter_obj_open() 1265+576): Process leaving (rc=4113629560 : -181337736 : f5310178) -0a:000001:2:1041892834.760950 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892834.760955 (filter.c:644:filter_from_inode() 1265+448): Process entered -08:000001:2:1041892834.760959 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -0e:000040:3:1041892834.760963 (filter.c:647:filter_from_inode() 1265+464): src inode 25057 (efc52dc4), dst obdo 0x25 valid 0x00000131 -08:000001:2:1041892834.760970 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0e:000001:3:1041892834.760974 (filter.c:659:filter_from_inode() 1265+448): Process leaving -0a:000001:2:1041892834.760978 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0e:000001:3:1041892834.760981 (filter.c:811:filter_open() 1265+400): Process leaving -0a:000040:2:1041892834.760985 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -04:000001:3:1041892834.760990 (../include/linux/obd_class.h:345:obd_open() 1265+368): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.760996 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.761001 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.761005 (ost_handler.c:125:ost_open() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.761010 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000001:3:1041892834.761014 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -0a:000001:2:1041892834.761018 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000002:3:1041892834.761022 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000040:2:1041892834.761026 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0a:000200:3:1041892834.761031 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1041892834.761036 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041892834.761040 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:2:1041892834.761045 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.761049 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000001:2:1041892834.761053 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:000200:3:1041892834.761057 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7125 -0a:000001:2:1041892834.761062 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000200:3:1041892834.761066 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:000040:2:1041892834.761071 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0a:004000:3:1041892834.761076 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000001:2:1041892834.761080 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0a:000200:3:1041892834.761085 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.761090 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:3:1041892834.761095 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:2:1041892834.761099 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0b:000200:3:1041892834.761104 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-165641844)... to nid: 0x0x7f000001000000f0 pid 0 -0a:004000:2:1041892834.761111 (lib-move.c:217:parse_put() 1104+608): taking state lock -0b:000200:3:1041892834.761115 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892834.761121 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0b:000200:3:1041892834.761124 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -0a:000200:2:1041892834.761129 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44ed -08:000001:3:1041892834.761135 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0a:000001:2:1041892834.761139 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032681388 : -262285908 : f05dd5ac) -08:000040:3:1041892834.761145 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0a:000200:2:1041892834.761150 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39ddef4 [1](f52a3a00,320)... + 0 -08:000001:3:1041892834.761158 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.761163 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:3:1041892834.761167 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.761171 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.761175 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0b:000200:2:1041892834.761181 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:000001:3:1041892834.761187 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.761192 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.761195 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.761200 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc44c -> f9017a40 -08:000001:3:1041892834.761206 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.761210 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc4a8 -> f9017a9c -0a:000001:3:1041892834.761216 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.761220 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fc44c -08:000001:2:1041892834.761226 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.761232 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.761236 (client.c:379:ptlrpc_check_reply() 1316+1112): Process entered -0a:000200:2:1041892834.761242 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddef4 -08:000001:1:1041892834.761246 (client.c:383:ptlrpc_check_reply() 1316+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.761252 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3a00 : %zd -08:000200:1:1041892834.761256 (client.c:404:ptlrpc_check_reply() 1316+1160): @@@ rc = 1 for req x17645/t3591 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.761264 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.761267 (client.c:667:ptlrpc_queue_wait() 1316+1128): @@@ -- done sleeping req x17645/t3591 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.761275 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.761278 (pack_generic.c:79:lustre_unpack_msg() 1316+1128): Process entered -0b:000001:2:1041892834.761284 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000040:3:1041892834.761288 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -08:000001:1:1041892834.761293 (pack_generic.c:106:lustre_unpack_msg() 1316+1144): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.761298 (client.c:716:ptlrpc_queue_wait() 1316+1128): @@@ status 301 - req x17645/t3591 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:000001:3:1041892834.761305 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.761310 (client.c:453:ptlrpc_free_committed() 1316+1144): Process entered -08:080000:1:1041892834.761314 (client.c:460:ptlrpc_free_committed() 1316+1160): committing for xid 17645, last_committed 3506 -08:000001:3:1041892834.761320 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.761325 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:080000:1:1041892834.761329 (client.c:472:ptlrpc_free_committed() 1316+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000001:2:1041892834.761336 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892834.761339 (client.c:481:ptlrpc_free_committed() 1316+1144): Process leaving -0b:000001:2:1041892834.761344 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041892834.761347 (client.c:411:ptlrpc_check_status() 1316+1112): Process entered -08:000040:1:1041892834.761351 (client.c:423:ptlrpc_check_status() 1316+1160): @@@ status is 301 req x17645/t3591 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.761358 (client.c:426:ptlrpc_check_status() 1316+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041892834.761362 (client.c:766:ptlrpc_queue_wait() 1316+1080): Process leaving -0b:000200:2:1041892834.761367 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.761372 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:010000:1:1041892834.761376 (ldlm_request.c:241:ldlm_cli_enqueue() 1316+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: efb7f204 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000001:2:1041892834.761385 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892834.761387 (ldlm_lock.c:337:__ldlm_handle2lock() 1316+968): Process entered -0a:004000:2:1041892834.761392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.761395 (ldlm_lock.c:380:__ldlm_handle2lock() 1316+968): Process leaving -0b:000200:2:1041892834.761400 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f8ffeaa0 -11:000001:1:1041892834.761405 (ldlm_lock.c:461:ldlm_lock_decref() 1316+920): Process entered -0b:000200:2:1041892834.761409 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f8ffeafc -0b:000200:2:1041892834.761415 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf55c -11:010000:1:1041892834.761419 (ldlm_lock.c:466:ldlm_lock_decref() 1316+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efb7f204 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.761427 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.761429 (ldlm_request.c:497:ldlm_cancel_lru() 1316+1016): Process entered -08:000010:2:1041892834.761434 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f620818c (tot 19163879). -08:000001:2:1041892834.761440 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.761444 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -11:000001:1:1041892834.761447 (ldlm_request.c:504:ldlm_cancel_lru() 1316+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.761451 (ldlm_lock.c:151:ldlm_lock_put() 1316+968): Process entered -0b:000200:2:1041892834.761456 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f620818c : %zd -11:000001:1:1041892834.761460 (ldlm_lock.c:173:ldlm_lock_put() 1316+968): Process leaving -11:000001:1:1041892834.761464 (ldlm_lock.c:151:ldlm_lock_put() 1316+968): Process entered -0a:004000:2:1041892834.761468 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.761471 (ldlm_lock.c:173:ldlm_lock_put() 1316+968): Process leaving -0b:000001:2:1041892834.761476 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.761479 (ldlm_lock.c:502:ldlm_lock_decref() 1316+920): Process leaving -11:000001:1:1041892834.761483 (ldlm_lock.c:191:ldlm_lock_destroy() 1316+904): Process entered -0b:001000:2:1041892834.761488 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.761492 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1316+936): Process entered -0b:000200:2:1041892834.761497 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.761501 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1316+936): Process leaving -0b:000200:2:1041892834.761505 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.761509 (ldlm_lock.c:151:ldlm_lock_put() 1316+952): Process entered -0a:004000:2:1041892834.761514 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.761517 (ldlm_lock.c:173:ldlm_lock_put() 1316+952): Process leaving -11:000001:1:1041892834.761520 (ldlm_lock.c:232:ldlm_lock_destroy() 1316+904): Process leaving -0a:000001:2:1041892834.761525 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.761529 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd5 -11:000001:1:1041892834.761533 (ldlm_request.c:246:ldlm_cli_enqueue() 1316+888): Process leaving via out (rc=301 : 301 : 12d) -0a:000001:2:1041892834.761539 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -0a:000200:2:1041892834.761545 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3ead4 [1](c3625bdc,240)... + 0 -11:000001:1:1041892834.761550 (ldlm_lock.c:151:ldlm_lock_put() 1316+920): Process entered -0a:004000:2:1041892834.761555 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041892834.761558 (ldlm_lock.c:155:ldlm_lock_put() 1316+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efb7f204 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.761565 (ldlm_resource.c:370:ldlm_resource_putref() 1316+968): Process entered -11:000040:1:1041892834.761568 (ldlm_resource.c:373:ldlm_resource_putref() 1316+968): putref res: f528cca4 count: 0 -0b:000200:2:1041892834.761574 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -11:000001:1:1041892834.761578 (ldlm_resource.c:379:ldlm_resource_putref() 1316+968): Process entered -0a:004000:2:1041892834.761583 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.761586 (ldlm_resource.c:422:ldlm_resource_putref() 1316+968): Process leaving -11:000001:1:1041892834.761590 (ldlm_resource.c:425:ldlm_resource_putref() 1316+984): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.761595 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f9017aa0 -11:000010:1:1041892834.761600 (ldlm_lock.c:169:ldlm_lock_put() 1316+936): kfreed 'lock': 184 at efb7f204 (tot 2560147). -0b:000200:2:1041892834.761606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f9017afc -0b:000200:2:1041892834.761612 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf55c -11:000001:1:1041892834.761616 (ldlm_lock.c:173:ldlm_lock_put() 1316+920): Process leaving -08:000001:2:1041892834.761621 (events.c:84:reply_in_callback() 1104+528): Process entered -01:000001:1:1041892834.761623 (mdc_request.c:427:mdc_enqueue() 1316+776): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.761630 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.761634 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -0b:000200:2:1041892834.761638 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625bdc : %zd -07:000001:1:1041892834.761642 (namei.c:275:ll_intent_lock() 1316+536): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.761648 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:1:1041892834.761650 (ldlm_lock.c:337:__ldlm_handle2lock() 1316+648): Process entered -11:000001:1:1041892834.761654 (ldlm_lock.c:342:__ldlm_handle2lock() 1316+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.761658 (ldlm_lock.c:926:ldlm_lock_set_data() 1316+600): Process entered -0a:004000:2:1041892834.761663 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.761666 (ldlm_lock.c:929:ldlm_lock_set_data() 1316+616): Process leaving (rc=4294967274 : -22 : ffffffea) -0b:000200:2:1041892834.761673 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.761676 (client.c:355:__ptlrpc_req_finished() 1316+632): Process entered -08:000040:1:1041892834.761680 (client.c:360:__ptlrpc_req_finished() 1316+680): @@@ refcount now 1 req x17645/t3591 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0b:000200:2:1041892834.761688 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.761692 (client.c:367:__ptlrpc_req_finished() 1316+648): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.761697 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -07:002000:1:1041892834.761701 (namei.c:366:ll_intent_lock() 1316+536): D_IT DOWN dentry f52d8290 fsdata f6443db4 intent: unlink sem 0 -07:000001:1:1041892834.761707 (namei.c:377:ll_intent_lock() 1316+536): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.761713 (client.c:379:ptlrpc_check_reply() 1333+684): Process entered -07:000001:1:1041892834.761715 (dcache.c:148:ll_revalidate2() 1316+360): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.761722 (client.c:383:ptlrpc_check_reply() 1333+700): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892834.761726 (client.c:404:ptlrpc_check_reply() 1333+732): @@@ rc = 1 for req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:002000:1:1041892834.761731 (namei.c:857:ll_unlink() 1316+312): D_IT UP dentry f52d8290 fsdata f6443db4 intent: unlink -08:000200:2:1041892834.761738 (client.c:667:ptlrpc_queue_wait() 1333+700): @@@ -- done sleeping req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -07:000001:1:1041892834.761743 (namei.c:826:ll_common_unlink() 1316+360): Process leaving via out_dec (rc=0 : 0 : 0) -08:000001:2:1041892834.761749 (pack_generic.c:79:lustre_unpack_msg() 1333+700): Process entered -08:000001:2:1041892834.761753 (pack_generic.c:106:lustre_unpack_msg() 1333+716): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.761757 (client.c:716:ptlrpc_queue_wait() 1333+700): @@@ status 0 - req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.761763 (client.c:411:ptlrpc_check_status() 1333+684): Process entered -07:000001:1:1041892834.761765 (super.c:320:ll_delete_inode() 1316+380): Process entered -08:000001:2:1041892834.761771 (client.c:426:ptlrpc_check_status() 1333+700): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.761775 (client.c:766:ptlrpc_queue_wait() 1333+652): Process leaving -07:000001:1:1041892834.761778 (../include/linux/obd_class.h:297:obd_destroy() 1316+412): Process entered -03:000002:2:1041892834.761784 (osc_request.c:186:osc_open() 1333+444): mode: 100000 -05:000001:1:1041892834.761787 (genops.c:268:class_conn2export() 1316+460): Process entered -03:000001:2:1041892834.761792 (osc_request.c:190:osc_open() 1333+444): Process leaving -08:000001:2:1041892834.761795 (client.c:355:__ptlrpc_req_finished() 1333+508): Process entered -08:000040:2:1041892834.761799 (client.c:360:__ptlrpc_req_finished() 1333+556): @@@ refcount now 0 req x7125/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000080:1:1041892834.761804 (genops.c:287:class_conn2export() 1316+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.761811 (client.c:310:__ptlrpc_free_req() 1333+556): Process entered -05:000001:1:1041892834.761813 (genops.c:294:class_conn2export() 1316+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:2:1041892834.761820 (client.c:326:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_repmsg': 240 at c3625bdc (tot 19163639). -03:000001:1:1041892834.761824 (osc_request.c:351:osc_destroy() 1316+460): Process entered -05:000001:1:1041892834.761829 (genops.c:268:class_conn2export() 1316+588): Process entered -05:000080:1:1041892834.761832 (genops.c:287:class_conn2export() 1316+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.761837 (genops.c:294:class_conn2export() 1316+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000010:2:1041892834.761844 (client.c:331:__ptlrpc_free_req() 1333+572): kfreed 'request->rq_reqmsg': 240 at f55d339c (tot 19163399). -08:000001:1:1041892834.761848 (client.c:263:ptlrpc_prep_req() 1316+524): Process entered -08:000001:2:1041892834.761853 (connection.c:109:ptlrpc_put_connection() 1333+604): Process entered -08:000040:2:1041892834.761857 (connection.c:117:ptlrpc_put_connection() 1333+604): connection=f54d139c refcount 16 -08:000010:1:1041892834.761860 (client.c:268:ptlrpc_prep_req() 1316+540): kmalloced 'request': 204 at f6383ad4 (tot 19163603) -08:000001:2:1041892834.761867 (connection.c:130:ptlrpc_put_connection() 1333+620): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.761870 (pack_generic.c:42:lustre_pack_msg() 1316+604): kmalloced '*msg': 240 at f3a6e8c4 (tot 19163843) -08:000010:2:1041892834.761876 (client.c:344:__ptlrpc_free_req() 1333+572): kfreed 'request': 204 at f3a4e7bc (tot 19163639). -08:000001:2:1041892834.761881 (client.c:345:__ptlrpc_free_req() 1333+556): Process leaving -08:000001:2:1041892834.761885 (client.c:364:__ptlrpc_req_finished() 1333+524): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.761888 (connection.c:135:ptlrpc_connection_addref() 1316+556): Process entered -07:000001:2:1041892834.761893 (../include/linux/obd_class.h:345:obd_open() 1333+412): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.761896 (connection.c:137:ptlrpc_connection_addref() 1316+556): connection=f54d139c refcount 17 -07:000001:2:1041892834.761902 (file.c:156:ll_file_open() 1333+380): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.761905 (connection.c:139:ptlrpc_connection_addref() 1316+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:2:1041892834.761911 (dcache.c:48:ll_intent_release() 1333+344): Process entered -08:000001:1:1041892834.761914 (client.c:305:ptlrpc_prep_req() 1316+540): Process leaving (rc=4130880212 : -164087084 : f6383ad4) -11:000001:2:1041892834.761921 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+440): Process entered -08:000001:1:1041892834.761924 (client.c:613:ptlrpc_queue_wait() 1316+668): Process entered -08:100000:1:1041892834.761928 (client.c:621:ptlrpc_queue_wait() 1316+684): Sending RPC pid:xid:nid:opc 1316:7126:7f000001:6 -11:000001:2:1041892834.761934 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+440): Process leaving -08:000001:1:1041892834.761937 (niobuf.c:372:ptl_send_rpc() 1316+748): Process entered -11:000001:2:1041892834.761942 (ldlm_lock.c:461:ldlm_lock_decref() 1333+392): Process entered -08:000010:1:1041892834.761945 (niobuf.c:399:ptl_send_rpc() 1316+764): kmalloced 'repbuf': 240 at c36255ac (tot 19163879) -11:010000:2:1041892834.761951 (ldlm_lock.c:466:ldlm_lock_decref() 1333+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453984 lrc: 3/1,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -0a:000200:1:1041892834.761958 (lib-dispatch.c:54:lib_dispatch() 1316+1100): 2130706433: API call PtlMEAttach (5) -11:000001:2:1041892834.761964 (ldlm_request.c:497:ldlm_cancel_lru() 1333+488): Process entered -0a:004000:1:1041892834.761967 (lib-me.c:42:do_PtlMEAttach() 1316+1132): taking state lock -11:000001:2:1041892834.761972 (ldlm_request.c:504:ldlm_cancel_lru() 1333+504): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.761977 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -0a:004000:1:1041892834.761979 (lib-me.c:58:do_PtlMEAttach() 1316+1132): releasing state lock -11:000001:2:1041892834.761984 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -0a:000200:1:1041892834.761986 (lib-dispatch.c:54:lib_dispatch() 1316+1100): 2130706433: API call PtlMDAttach (11) -11:000001:2:1041892834.761992 (ldlm_lock.c:151:ldlm_lock_put() 1333+440): Process entered -0a:004000:1:1041892834.761994 (lib-md.c:210:do_PtlMDAttach() 1316+1132): taking state lock -11:000001:2:1041892834.761999 (ldlm_lock.c:173:ldlm_lock_put() 1333+440): Process leaving -11:000001:2:1041892834.762003 (ldlm_lock.c:502:ldlm_lock_decref() 1333+392): Process leaving -0a:004000:1:1041892834.762006 (lib-md.c:229:do_PtlMDAttach() 1316+1132): releasing state lock -07:002000:2:1041892834.762010 (dcache.c:74:ll_intent_release() 1333+360): D_IT UP dentry f059783c fsdata f644392c intent: open -08:000200:1:1041892834.762015 (niobuf.c:433:ptl_send_rpc() 1316+764): Setup reply buffer: 240 bytes, xid 7126, portal 4 -07:000001:2:1041892834.762021 (dcache.c:76:ll_intent_release() 1333+344): Process leaving -0a:000200:1:1041892834.762023 (lib-dispatch.c:54:lib_dispatch() 1316+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.762028 (lib-md.c:261:do_PtlMDBind() 1316+1196): taking state lock -0a:004000:1:1041892834.762032 (lib-md.c:269:do_PtlMDBind() 1316+1196): releasing state lock -07:000001:2:1041892834.762037 (file.c:278:ll_file_release() 1333+436): Process entered -08:000200:1:1041892834.762040 (niobuf.c:77:ptl_send_buf() 1316+844): Sending 240 bytes to portal 6, xid 7126 -07:000001:2:1041892834.762046 (../include/linux/obd_class.h:325:obd_close() 1333+468): Process entered -0a:000200:1:1041892834.762049 (lib-dispatch.c:54:lib_dispatch() 1316+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.762054 (lib-move.c:737:do_PtlPut() 1316+1484): taking state lock -05:000001:2:1041892834.762058 (genops.c:268:class_conn2export() 1333+516): Process entered -0a:000200:1:1041892834.762061 (lib-move.c:745:do_PtlPut() 1316+1500): PtlPut -> 2130706433: 0 -05:000080:2:1041892834.762067 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -0a:004000:1:1041892834.762071 (lib-move.c:800:do_PtlPut() 1316+1484): releasing state lock -05:000001:2:1041892834.762076 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.762080 (socknal_cb.c:631:ksocknal_send() 1316+1612): sending %zd bytes from [240](00000001,-207165244)... to nid: 0x0x7f000001000000f0 pid 0 -03:000001:2:1041892834.762088 (osc_request.c:202:osc_close() 1333+516): Process entered -05:000001:2:1041892834.762092 (genops.c:268:class_conn2export() 1333+644): Process entered -05:000080:2:1041892834.762096 (genops.c:287:class_conn2export() 1333+660): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.762101 (genops.c:294:class_conn2export() 1333+660): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -0b:000200:1:1041892834.762105 (socknal.c:484:ksocknal_get_conn() 1316+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892834.762111 (client.c:263:ptlrpc_prep_req() 1333+580): Process entered -0b:000200:1:1041892834.762114 (socknal_cb.c:580:ksocknal_launch_packet() 1316+1644): type 1, nob 312 niov 2 -08:000010:2:1041892834.762119 (client.c:268:ptlrpc_prep_req() 1333+596): kmalloced 'request': 204 at f3a4e7bc (tot 19164083) -08:000001:1:1041892834.762123 (niobuf.c:441:ptl_send_rpc() 1316+764): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.762129 (pack_generic.c:42:lustre_pack_msg() 1333+660): kmalloced '*msg': 240 at f55d339c (tot 19164323) -08:000200:1:1041892834.762133 (client.c:662:ptlrpc_queue_wait() 1316+716): @@@ -- sleeping req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762140 (connection.c:135:ptlrpc_connection_addref() 1333+612): Process entered -08:000001:1:1041892834.762143 (client.c:379:ptlrpc_check_reply() 1316+700): Process entered -08:000040:2:1041892834.762148 (connection.c:137:ptlrpc_connection_addref() 1333+612): connection=f54d139c refcount 18 -08:000001:1:1041892834.762151 (client.c:402:ptlrpc_check_reply() 1316+700): Process leaving -08:000200:1:1041892834.762155 (client.c:404:ptlrpc_check_reply() 1316+748): @@@ rc = 0 for req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762162 (connection.c:139:ptlrpc_connection_addref() 1333+628): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.762167 (client.c:379:ptlrpc_check_reply() 1316+700): Process entered -08:000001:2:1041892834.762172 (client.c:305:ptlrpc_prep_req() 1333+596): Process leaving (rc=4087670716 : -207296580 : f3a4e7bc) -08:000001:1:1041892834.762176 (client.c:402:ptlrpc_check_reply() 1316+700): Process leaving -08:000200:1:1041892834.762180 (client.c:404:ptlrpc_check_reply() 1316+748): @@@ rc = 0 for req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762187 (client.c:613:ptlrpc_queue_wait() 1333+724): Process entered -08:100000:2:1041892834.762190 (client.c:621:ptlrpc_queue_wait() 1333+740): Sending RPC pid:xid:nid:opc 1333:7127:7f000001:12 -08:000001:2:1041892834.762195 (niobuf.c:372:ptl_send_rpc() 1333+804): Process entered -08:000010:2:1041892834.762199 (niobuf.c:399:ptl_send_rpc() 1333+820): kmalloced 'repbuf': 240 at c3625bdc (tot 19164563) -0a:000200:2:1041892834.762203 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.762208 (lib-me.c:42:do_PtlMEAttach() 1333+1188): taking state lock -0a:004000:2:1041892834.762212 (lib-me.c:58:do_PtlMEAttach() 1333+1188): releasing state lock -0a:000200:2:1041892834.762216 (lib-dispatch.c:54:lib_dispatch() 1333+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.762220 (lib-md.c:210:do_PtlMDAttach() 1333+1188): taking state lock -0a:004000:2:1041892834.762224 (lib-md.c:229:do_PtlMDAttach() 1333+1188): releasing state lock -08:000200:2:1041892834.762228 (niobuf.c:433:ptl_send_rpc() 1333+820): Setup reply buffer: 240 bytes, xid 7127, portal 4 -0a:000200:2:1041892834.762232 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.762237 (lib-md.c:261:do_PtlMDBind() 1333+1252): taking state lock -0a:004000:2:1041892834.762240 (lib-md.c:269:do_PtlMDBind() 1333+1252): releasing state lock -08:000200:2:1041892834.762244 (niobuf.c:77:ptl_send_buf() 1333+900): Sending 240 bytes to portal 6, xid 7127 -0a:000200:2:1041892834.762248 (lib-dispatch.c:54:lib_dispatch() 1333+1220): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.762252 (lib-move.c:737:do_PtlPut() 1333+1540): taking state lock -0a:000200:2:1041892834.762256 (lib-move.c:745:do_PtlPut() 1333+1556): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.762260 (lib-move.c:800:do_PtlPut() 1333+1540): releasing state lock -0b:000200:2:1041892834.762263 (socknal_cb.c:631:ksocknal_send() 1333+1668): sending %zd bytes from [240](00000001,-178441316)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.762270 (socknal.c:484:ksocknal_get_conn() 1333+1700): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.762275 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1700): type 1, nob 312 niov 2 -08:000001:2:1041892834.762280 (niobuf.c:441:ptl_send_rpc() 1333+820): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.762284 (client.c:662:ptlrpc_queue_wait() 1333+772): @@@ -- sleeping req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762289 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -08:000001:2:1041892834.762293 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -08:000200:2:1041892834.762296 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762302 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -08:000001:2:1041892834.762305 (client.c:402:ptlrpc_check_reply() 1333+756): Process leaving -08:000200:2:1041892834.762308 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 0 for req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.762315 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.762335 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.762340 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.762343 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892834.762348 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.762352 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.762355 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a88c -> f8fe7d20 -0b:000200:2:1041892834.762360 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a8e8 -> f8fe7d7c -0b:000200:2:1041892834.762365 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4a88c -08:000001:2:1041892834.762370 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.762373 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.762377 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762383 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.762387 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.762391 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48084 -0b:000200:2:1041892834.762394 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e8c4 : %zd -0a:004000:2:1041892834.762400 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.762403 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892834.762407 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.762414 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.762418 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.762422 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.762426 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.762430 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.762435 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.762438 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.762441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f8fe7d80 -0b:000200:2:1041892834.762447 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f8fe7ddc -0b:000200:2:1041892834.762452 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf55c -08:000001:2:1041892834.762457 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.762460 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.762463 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.762469 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.762472 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.762476 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -0b:000200:2:1041892834.762480 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -0a:004000:2:1041892834.762485 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.762488 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.762491 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.762496 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.762501 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.762506 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.762510 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.762513 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd6 -0a:000001:2:1041892834.762518 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.762523 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 112320 -0a:004000:2:1041892834.762530 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.762534 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.762539 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.762542 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f921f040 -0b:000200:2:1041892834.762547 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f921f09c -0b:000200:2:1041892834.762552 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf55c -0a:004000:2:1041892834.762560 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.762564 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000200:2:1041892834.762569 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:3:1041892834.762574 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -08:000001:2:1041892834.762578 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000040:3:1041892834.762582 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f040, sequence: 7126, eq->size: 16384 -0a:000001:3:1041892834.762587 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.762592 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.762597 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892834.762601 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -0a:000001:2:1041892834.762606 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.762611 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041892834.762616 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1316:0x1bd6:7f000001:0 -08:000001:2:1041892834.762622 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000200:3:1041892834.762626 (service.c:204:handle_incoming_request() 1265+240): got req 7126 (md: f41a0000 + 112320) -0a:000001:2:1041892834.762632 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:3:1041892834.762635 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000040:2:1041892834.762639 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -05:000080:3:1041892834.762644 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.762650 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.762655 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.762661 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.762665 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000001:2:1041892834.762669 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000040:3:1041892834.762673 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:2:1041892834.762678 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041892834.762681 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:2:1041892834.762688 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -04:000001:3:1041892834.762693 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:2:1041892834.762697 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.762701 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.762705 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.762709 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.762714 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -04:000002:3:1041892834.762718 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000001:2:1041892834.762722 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -04:000001:3:1041892834.762725 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000040:2:1041892834.762729 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -08:000010:3:1041892834.762734 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f55bb18c (tot 19164803) -0a:000001:2:1041892834.762740 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.762744 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.762749 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.762753 (genops.c:268:class_conn2export() 1265+400): Process entered -08:000001:2:1041892834.762757 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000080:3:1041892834.762761 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.762767 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000001:3:1041892834.762770 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892834.762776 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -05:000001:3:1041892834.762781 (genops.c:268:class_conn2export() 1265+480): Process entered -0a:000001:2:1041892834.762785 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.762789 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.762795 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.762800 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0b:000200:2:1041892834.762806 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0e:000001:3:1041892834.762811 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:004000:2:1041892834.762815 (lib-move.c:217:parse_put() 1104+608): taking state lock -0e:000002:3:1041892834.762819 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x17 -0a:000001:2:1041892834.762823 (lib-move.c:42:lib_find_me() 1104+720): Process entered -05:000001:3:1041892834.762827 (genops.c:268:class_conn2export() 1265+528): Process entered -0a:000200:2:1041892834.762831 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd7 -05:000080:3:1041892834.762837 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.762843 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -05:000001:3:1041892834.762848 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000200:2:1041892834.762854 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 112560 -0e:000001:3:1041892834.762862 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0a:004000:2:1041892834.762867 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0e:000002:3:1041892834.762870 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/23 -0e:000002:3:1041892834.762877 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/23: f0597ef0, count = 1 -0b:000200:2:1041892834.762883 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0e:000001:3:1041892834.762888 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032397040 : -262570256 : f0597ef0) -0a:004000:2:1041892834.762894 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0e:000001:3:1041892834.762898 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0b:000200:2:1041892834.762902 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f921f0a0 -0b:000200:2:1041892834.762909 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f921f0fc -0b:000200:2:1041892834.762915 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cf55c -0a:004000:2:1041892834.762923 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.762928 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.762934 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892834.762940 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.762947 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:2:1041892834.762951 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0e:000001:3:1041892834.762955 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.762961 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f0a0, sequence: 7127, eq->size: 16384 -0e:000002:3:1041892834.762966 (filter.c:80:f_dput() 1265+416): putting 23: f0597ef0, count = 0 -0a:000001:2:1041892834.762971 (api-eq.c:79:PtlEQGet() 1267+304): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041892834.762975 (filter.c:952:filter_destroy() 1265+400): Process leaving -08:000001:2:1041892834.762979 (service.c:50:ptlrpc_check_event() 1267+240): Process leaving via out (rc=1 : 1 : 1) -04:000001:3:1041892834.762984 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -08:100000:2:1041892834.762989 (service.c:179:handle_incoming_request() 1267+240): Handling RPC pid:xid:nid:opc 1333:0x1bd7:7f000001:0 -04:000001:3:1041892834.762995 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.763000 (service.c:204:handle_incoming_request() 1267+240): got req 7127 (md: f41a0000 + 112560) -04:000001:3:1041892834.763005 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -05:000001:2:1041892834.763009 (genops.c:268:class_conn2export() 1267+272): Process entered -04:000002:3:1041892834.763013 (ost_handler.c:565:ost_handle() 1265+272): sending reply -05:000080:2:1041892834.763017 (genops.c:287:class_conn2export() 1267+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000200:3:1041892834.763022 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -05:000001:2:1041892834.763027 (genops.c:294:class_conn2export() 1267+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:004000:3:1041892834.763033 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -08:000001:2:1041892834.763037 (connection.c:135:ptlrpc_connection_addref() 1267+256): Process entered -0a:004000:3:1041892834.763041 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000040:2:1041892834.763045 (connection.c:137:ptlrpc_connection_addref() 1267+256): connection=f3a4edec refcount 3 -08:000200:3:1041892834.763050 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7126 -08:000001:2:1041892834.763055 (connection.c:139:ptlrpc_connection_addref() 1267+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000200:3:1041892834.763060 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -04:000001:2:1041892834.763066 (ost_handler.c:448:ost_handle() 1267+272): Process entered -0a:004000:3:1041892834.763069 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -08:000001:2:1041892834.763073 (pack_generic.c:79:lustre_unpack_msg() 1267+320): Process entered -0a:000200:3:1041892834.763077 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -08:000001:2:1041892834.763082 (pack_generic.c:106:lustre_unpack_msg() 1267+336): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041892834.763087 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -04:000002:2:1041892834.763091 (ost_handler.c:503:ost_handle() 1267+272): close -0b:000200:3:1041892834.763094 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-178540148)... to nid: 0x0x7f000001000000f0 pid 0 -04:000001:2:1041892834.763102 (ost_handler.c:133:ost_close() 1267+320): Process entered -0b:000200:3:1041892834.763106 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000010:2:1041892834.763112 (pack_generic.c:42:lustre_pack_msg() 1267+400): kmalloced '*msg': 240 at f620818c (tot 19165043) -0b:000200:3:1041892834.763117 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -04:000001:2:1041892834.763122 (../include/linux/obd_class.h:325:obd_close() 1267+352): Process entered -08:000001:3:1041892834.763126 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -05:000001:2:1041892834.763130 (genops.c:268:class_conn2export() 1267+400): Process entered -08:000040:3:1041892834.763134 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 2 -05:000080:2:1041892834.763139 (genops.c:287:class_conn2export() 1267+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:3:1041892834.763144 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.763149 (genops.c:294:class_conn2export() 1267+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.763155 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:2:1041892834.763159 (filter.c:823:filter_close() 1267+400): Process entered -0a:000001:3:1041892834.763162 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -05:000001:2:1041892834.763166 (genops.c:268:class_conn2export() 1267+448): Process entered -0a:000040:3:1041892834.763170 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -05:000080:2:1041892834.763175 (genops.c:287:class_conn2export() 1267+464): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:3:1041892834.763181 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041892834.763186 (genops.c:294:class_conn2export() 1267+464): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.763191 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:2:1041892834.763196 (filter.c:665:filter_handle2ffd() 1267+448): Process entered -08:000001:3:1041892834.763200 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0e:000001:2:1041892834.763204 (filter.c:678:filter_handle2ffd() 1267+464): Process leaving (rc=4087459580 : -207507716 : f3a1aefc) -0a:000001:3:1041892834.763210 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0e:000001:2:1041892834.763214 (filter.c:440:filter_close_internal() 1267+448): Process entered -0a:000040:3:1041892834.763217 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0e:000002:2:1041892834.763223 (filter.c:80:f_dput() 1267+464): putting 37: f5300188, count = 0 -0a:000001:3:1041892834.763228 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0e:000001:2:1041892834.763233 (filter.c:464:filter_close_internal() 1267+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.763237 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:2:1041892834.763242 (filter.c:851:filter_close() 1267+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892834.763246 (../include/linux/obd_class.h:331:obd_close() 1267+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892834.763250 (ost_handler.c:145:ost_close() 1267+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041892834.763254 (ost_handler.c:557:ost_handle() 1267+272): Process leaving -04:000002:2:1041892834.763257 (ost_handler.c:565:ost_handle() 1267+272): sending reply -0a:000200:2:1041892834.763261 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.763266 (lib-md.c:261:do_PtlMDBind() 1267+752): taking state lock -0a:004000:2:1041892834.763269 (lib-md.c:269:do_PtlMDBind() 1267+752): releasing state lock -08:000200:2:1041892834.763273 (niobuf.c:77:ptl_send_buf() 1267+400): Sending 240 bytes to portal 4, xid 7127 -0a:000200:2:1041892834.763277 (lib-dispatch.c:54:lib_dispatch() 1267+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.763281 (lib-move.c:737:do_PtlPut() 1267+1040): taking state lock -0a:000200:2:1041892834.763285 (lib-move.c:745:do_PtlPut() 1267+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.763289 (lib-move.c:800:do_PtlPut() 1267+1040): releasing state lock -0b:000200:2:1041892834.763293 (socknal_cb.c:631:ksocknal_send() 1267+1168): sending %zd bytes from [240](00000001,-165641844)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.763299 (socknal.c:484:ksocknal_get_conn() 1267+1200): got conn [f7fa5e00] -> 0x0x7f000001 (4) -0b:000200:2:1041892834.763304 (socknal_cb.c:580:ksocknal_launch_packet() 1267+1200): type 1, nob 312 niov 2 -08:000001:2:1041892834.763308 (connection.c:109:ptlrpc_put_connection() 1267+272): Process entered -08:000040:2:1041892834.763311 (connection.c:117:ptlrpc_put_connection() 1267+272): connection=f3a4edec refcount 1 -08:000001:2:1041892834.763315 (connection.c:130:ptlrpc_put_connection() 1267+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.763319 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:2:1041892834.763322 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892834.763325 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763330 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763334 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.763338 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:2:1041892834.763341 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892834.763344 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763348 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763352 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.763357 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000001:2:1041892834.763360 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -0a:000040:2:1041892834.763363 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763367 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763371 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.763375 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -0a:000001:2:1041892834.763379 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -0a:000040:2:1041892834.763382 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763386 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763390 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.763394 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:2:1041892834.763397 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -0a:000040:2:1041892834.763400 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763405 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763409 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.763413 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892834.763416 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0a:000040:2:1041892834.763419 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0a:000001:2:1041892834.763423 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.763427 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.763432 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.763451 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.763455 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.763459 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (4) -0b:000001:2:1041892834.763464 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.763467 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.763470 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c688c -> f8ffeb00 -0b:000200:2:1041892834.763475 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c68e8 -> f8ffeb5c -0b:000200:2:1041892834.763480 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c688c -08:000001:2:1041892834.763485 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.763489 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55bb18c (tot 19164803). -08:000001:2:1041892834.763493 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.763497 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcef4 -0b:000200:2:1041892834.763501 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb18c : %zd -0a:004000:2:1041892834.763506 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.763509 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:000001:2:1041892834.763513 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.763522 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.763526 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.763530 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.763534 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.763538 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.763543 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.763546 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.763550 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f8ffeb60 -0b:000200:2:1041892834.763555 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f8ffebbc -0b:000200:2:1041892834.763560 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cf55c -08:000001:2:1041892834.763565 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.763568 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f620818c (tot 19164563). -08:000001:2:1041892834.763573 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.763577 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4a39c -0b:000200:2:1041892834.763580 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f620818c : %zd -0a:004000:2:1041892834.763585 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.763588 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.763592 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.763597 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.763602 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.763606 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.763610 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.763613 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd6 -0a:000001:2:1041892834.763618 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451324 : -182515972 : f51f06fc) -0a:000200:2:1041892834.763623 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc64084 [1](c36255ac,240)... + 0 -0a:004000:2:1041892834.763630 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.763634 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.763639 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.763642 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f9017b00 -0b:000200:2:1041892834.763647 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f9017b5c -0b:000200:2:1041892834.763652 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf55c -08:000001:2:1041892834.763657 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.763662 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.763665 (client.c:379:ptlrpc_check_reply() 1316+700): Process entered -0a:000200:2:1041892834.763671 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64084 -0b:000200:2:1041892834.763676 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c36255ac : %zd -08:000001:1:1041892834.763680 (client.c:383:ptlrpc_check_reply() 1316+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.763685 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.763688 (client.c:404:ptlrpc_check_reply() 1316+748): @@@ rc = 1 for req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.763695 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892834.763698 (client.c:667:ptlrpc_queue_wait() 1316+716): @@@ -- done sleeping req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.763705 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.763709 (pack_generic.c:79:lustre_unpack_msg() 1316+716): Process entered -08:000001:1:1041892834.763712 (pack_generic.c:106:lustre_unpack_msg() 1316+732): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.763717 (client.c:716:ptlrpc_queue_wait() 1316+716): @@@ status 0 - req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.763723 (client.c:411:ptlrpc_check_status() 1316+700): Process entered -08:000001:1:1041892834.763726 (client.c:426:ptlrpc_check_status() 1316+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.763732 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.763735 (client.c:766:ptlrpc_queue_wait() 1316+668): Process leaving -0a:004000:2:1041892834.763740 (lib-move.c:217:parse_put() 1104+608): taking state lock -03:000001:1:1041892834.763743 (osc_request.c:375:osc_destroy() 1316+460): Process leaving -08:000001:1:1041892834.763747 (client.c:355:__ptlrpc_req_finished() 1316+524): Process entered -08:000040:1:1041892834.763750 (client.c:360:__ptlrpc_req_finished() 1316+572): @@@ refcount now 0 req x7126/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:000001:2:1041892834.763757 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.763761 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd7 -08:000001:1:1041892834.763765 (client.c:310:__ptlrpc_free_req() 1316+572): Process entered -0a:000001:2:1041892834.763770 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -0a:000200:2:1041892834.763775 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f3a3ead4 [1](c3625bdc,240)... + 0 -08:000010:1:1041892834.763781 (client.c:326:__ptlrpc_free_req() 1316+588): kfreed 'request->rq_repmsg': 240 at c36255ac (tot 19164323). -0a:004000:2:1041892834.763787 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:1:1041892834.763790 (client.c:331:__ptlrpc_free_req() 1316+588): kfreed 'request->rq_reqmsg': 240 at f3a6e8c4 (tot 19164083). -0b:000200:2:1041892834.763796 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -08:000001:1:1041892834.763800 (connection.c:109:ptlrpc_put_connection() 1316+620): Process entered -0a:004000:2:1041892834.763805 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:1:1041892834.763808 (connection.c:117:ptlrpc_put_connection() 1316+620): connection=f54d139c refcount 17 -0b:000200:2:1041892834.763813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f9017b60 -08:000001:1:1041892834.763818 (connection.c:130:ptlrpc_put_connection() 1316+636): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.763823 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f9017bbc -08:000010:1:1041892834.763827 (client.c:344:__ptlrpc_free_req() 1316+588): kfreed 'request': 204 at f6383ad4 (tot 19163879). -08:000001:1:1041892834.763833 (client.c:345:__ptlrpc_free_req() 1316+572): Process leaving -08:000001:1:1041892834.763836 (client.c:364:__ptlrpc_req_finished() 1316+540): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.763841 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cf55c -08:000001:2:1041892834.763847 (events.c:84:reply_in_callback() 1104+528): Process entered -07:000001:1:1041892834.763849 (../include/linux/obd_class.h:303:obd_destroy() 1316+428): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.763855 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.763860 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -0b:000200:2:1041892834.763864 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c3625bdc : %zd -07:000004:1:1041892834.763867 (super.c:346:ll_delete_inode() 1316+396): obd destroy of objid 0x17 error 0 -0b:000200:2:1041892834.763873 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -07:000001:1:1041892834.763876 (super.c:287:ll_clear_inode() 1316+440): Process entered -0a:004000:2:1041892834.763881 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -05:000001:1:1041892834.763883 (genops.c:268:class_conn2export() 1316+648): Process entered -05:000080:1:1041892834.763887 (genops.c:287:class_conn2export() 1316+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0b:000200:2:1041892834.763893 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -05:000001:1:1041892834.763897 (genops.c:294:class_conn2export() 1316+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.763903 (mdc_request.c:435:mdc_cancel_unused() 1316+568): Process entered -0b:000200:2:1041892834.763908 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:1:1041892834.763911 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1316+616): Process entered -11:000001:1:1041892834.763915 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1316+712): Process entered -0b:001000:2:1041892834.763920 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:1:1041892834.763924 (ldlm_resource.c:330:ldlm_resource_get() 1316+776): Process entered -08:000001:2:1041892834.763929 (client.c:379:ptlrpc_check_reply() 1333+756): Process entered -08:000001:2:1041892834.763934 (client.c:383:ptlrpc_check_reply() 1333+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892834.763939 (client.c:404:ptlrpc_check_reply() 1333+804): @@@ rc = 1 for req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000001:1:1041892834.763944 (ldlm_resource.c:355:ldlm_resource_get() 1316+792): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.763950 (client.c:667:ptlrpc_queue_wait() 1333+772): @@@ -- done sleeping req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -11:000040:1:1041892834.763954 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1316+712): No resource 25 -11:000001:1:1041892834.763959 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1316+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.763963 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1316+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892834.763968 (mdc_request.c:436:mdc_cancel_unused() 1316+584): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.763973 (pack_generic.c:79:lustre_unpack_msg() 1333+772): Process entered -08:000001:2:1041892834.763977 (pack_generic.c:106:lustre_unpack_msg() 1333+788): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.763980 (../include/linux/obd_class.h:526:obd_cancel_unused() 1316+472): Process entered -05:000001:1:1041892834.763984 (genops.c:268:class_conn2export() 1316+520): Process entered -05:000080:1:1041892834.763987 (genops.c:287:class_conn2export() 1316+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000200:2:1041892834.763994 (client.c:716:ptlrpc_queue_wait() 1333+772): @@@ status 0 - req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.764000 (client.c:411:ptlrpc_check_status() 1333+756): Process entered -08:000001:2:1041892834.764003 (client.c:426:ptlrpc_check_status() 1333+772): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.764006 (genops.c:294:class_conn2export() 1316+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.764013 (client.c:766:ptlrpc_queue_wait() 1333+724): Process leaving -05:000001:1:1041892834.764016 (genops.c:268:class_conn2export() 1316+616): Process entered -03:000002:2:1041892834.764020 (osc_request.c:220:osc_close() 1333+516): mode: 100000 -05:000080:1:1041892834.764023 (genops.c:287:class_conn2export() 1316+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -03:000001:2:1041892834.764030 (osc_request.c:224:osc_close() 1333+516): Process leaving -08:000001:2:1041892834.764034 (client.c:355:__ptlrpc_req_finished() 1333+580): Process entered -08:000040:2:1041892834.764037 (client.c:360:__ptlrpc_req_finished() 1333+628): @@@ refcount now 0 req x7127/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -05:000001:1:1041892834.764042 (genops.c:294:class_conn2export() 1316+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.764048 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1316+584): Process entered -11:000001:1:1041892834.764052 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1316+680): Process entered -11:000001:1:1041892834.764056 (ldlm_resource.c:330:ldlm_resource_get() 1316+744): Process entered -08:000001:2:1041892834.764060 (client.c:310:__ptlrpc_free_req() 1333+628): Process entered -11:000001:1:1041892834.764063 (ldlm_resource.c:355:ldlm_resource_get() 1316+760): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.764069 (client.c:326:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_repmsg': 240 at c3625bdc (tot 19163639). -11:000040:1:1041892834.764073 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1316+680): No resource 23 -11:000001:1:1041892834.764077 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1316+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.764082 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1316+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.764086 (../include/linux/obd_class.h:532:obd_cancel_unused() 1316+488): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.764092 (client.c:331:__ptlrpc_free_req() 1333+644): kfreed 'request->rq_reqmsg': 240 at f55d339c (tot 19163399). -07:000001:1:1041892834.764096 (../include/linux/obd_class.h:247:obd_unpackmd() 1316+472): Process entered -05:000001:1:1041892834.764100 (genops.c:268:class_conn2export() 1316+520): Process entered -05:000080:1:1041892834.764103 (genops.c:287:class_conn2export() 1316+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -08:000001:2:1041892834.764110 (connection.c:109:ptlrpc_put_connection() 1333+676): Process entered -05:000001:1:1041892834.764112 (genops.c:294:class_conn2export() 1316+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000040:2:1041892834.764119 (connection.c:117:ptlrpc_put_connection() 1333+676): connection=f54d139c refcount 16 -03:000001:1:1041892834.764122 (osc_request.c:99:osc_unpackmd() 1316+520): Process entered -08:000001:2:1041892834.764127 (connection.c:130:ptlrpc_put_connection() 1333+692): Process leaving (rc=0 : 0 : 0) -03:000010:1:1041892834.764130 (osc_request.c:106:osc_unpackmd() 1316+536): kfreed '*lsmp': 32 at f509dd3c (tot 19163367). -03:000001:1:1041892834.764136 (osc_request.c:108:osc_unpackmd() 1316+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.764140 (../include/linux/obd_class.h:252:obd_unpackmd() 1316+488): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.764145 (client.c:344:__ptlrpc_free_req() 1333+644): kfreed 'request': 204 at f3a4e7bc (tot 19163163). -08:000001:2:1041892834.764150 (client.c:345:__ptlrpc_free_req() 1333+628): Process leaving -08:000001:2:1041892834.764154 (client.c:364:__ptlrpc_req_finished() 1333+596): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892834.764158 (super.c:315:ll_clear_inode() 1316+440): Process leaving -07:000001:1:1041892834.764161 (super.c:350:ll_delete_inode() 1316+380): Process leaving -07:000001:2:1041892834.764166 (../include/linux/obd_class.h:331:obd_close() 1333+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.764169 (dcache.c:48:ll_intent_release() 1316+288): Process entered -01:000001:2:1041892834.764174 (mdc_request.c:524:mdc_close() 1333+500): Process entered -05:000001:2:1041892834.764178 (genops.c:268:class_conn2export() 1333+628): Process entered -05:000080:2:1041892834.764182 (genops.c:287:class_conn2export() 1333+644): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -07:000001:1:1041892834.764186 (dcache.c:69:ll_intent_release() 1316+288): Process leaving -05:000001:2:1041892834.764190 (genops.c:294:class_conn2export() 1333+644): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.764196 (client.c:263:ptlrpc_prep_req() 1333+564): Process entered -08:000010:2:1041892834.764199 (client.c:268:ptlrpc_prep_req() 1333+580): kmalloced 'request': 204 at f3a4e7bc (tot 19163367) -08:000010:2:1041892834.764204 (pack_generic.c:42:lustre_pack_msg() 1333+644): kmalloced '*msg': 192 at f55d339c (tot 19163559) -07:000001:0:1041892834.764211 (dcache.c:126:ll_revalidate2() 1317+344): Process entered -08:000001:2:1041892834.764218 (connection.c:135:ptlrpc_connection_addref() 1333+596): Process entered -08:000040:2:1041892834.764222 (connection.c:137:ptlrpc_connection_addref() 1333+596): connection=f54d139c refcount 17 -08:000001:2:1041892834.764226 (connection.c:139:ptlrpc_connection_addref() 1333+612): Process leaving (rc=4115469212 : -179498084 : f54d139c) -07:000001:0:1041892834.764233 (namei.c:180:ll_intent_lock() 1317+520): Process entered -08:000001:2:1041892834.764237 (client.c:305:ptlrpc_prep_req() 1333+580): Process leaving (rc=4087670716 : -207296580 : f3a4e7bc) -08:000001:2:1041892834.764244 (client.c:613:ptlrpc_queue_wait() 1333+708): Process entered -08:100000:2:1041892834.764250 (client.c:621:ptlrpc_queue_wait() 1333+724): Sending RPC pid:xid:nid:opc 1333:17651:7f000001:3 -07:000040:0:1041892834.764259 (namei.c:186:ll_intent_lock() 1317+536): name: def.txt-9, intent: unlink -08:000001:2:1041892834.764266 (niobuf.c:372:ptl_send_rpc() 1333+788): Process entered -05:000001:0:1041892834.764273 (genops.c:268:class_conn2export() 1317+840): Process entered -08:000010:2:1041892834.764281 (niobuf.c:399:ptl_send_rpc() 1333+804): kmalloced 'repbuf': 72 at efb7eed4 (tot 19163631) -05:000080:0:1041892834.764291 (genops.c:287:class_conn2export() 1317+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000200:2:1041892834.764300 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMEAttach (5) -05:000001:0:1041892834.764308 (genops.c:294:class_conn2export() 1317+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:004000:2:1041892834.764317 (lib-me.c:42:do_PtlMEAttach() 1333+1172): taking state lock -01:000001:0:1041892834.764323 (mdc_request.c:249:mdc_enqueue() 1317+760): Process entered -0a:004000:2:1041892834.764328 (lib-me.c:58:do_PtlMEAttach() 1333+1172): releasing state lock -01:010000:0:1041892834.764332 (mdc_request.c:252:mdc_enqueue() 1317+760): ### mdsintent unlink parent dir 12 -0a:000200:2:1041892834.764337 (lib-dispatch.c:54:lib_dispatch() 1333+1140): 2130706433: API call PtlMDAttach (11) -05:000001:0:1041892834.764342 (genops.c:268:class_conn2export() 1317+888): Process entered -05:000080:0:1041892834.764347 (genops.c:287:class_conn2export() 1317+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:004000:2:1041892834.764354 (lib-md.c:210:do_PtlMDAttach() 1333+1172): taking state lock -05:000001:0:1041892834.764358 (genops.c:294:class_conn2export() 1317+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.764366 (client.c:263:ptlrpc_prep_req() 1317+824): Process entered -0a:004000:2:1041892834.764370 (lib-md.c:229:do_PtlMDAttach() 1333+1172): releasing state lock -08:000010:0:1041892834.764375 (client.c:268:ptlrpc_prep_req() 1317+840): kmalloced 'request': 204 at f3a6eef4 (tot 19163835) -08:000200:2:1041892834.764381 (niobuf.c:433:ptl_send_rpc() 1333+804): Setup reply buffer: 72 bytes, xid 17651, portal 10 -08:000010:0:1041892834.764386 (pack_generic.c:42:lustre_pack_msg() 1317+904): kmalloced '*msg': 288 at f6044e00 (tot 19164123) -0a:000200:2:1041892834.764392 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlMDBind (13) -08:000001:0:1041892834.764398 (connection.c:135:ptlrpc_connection_addref() 1317+856): Process entered -0a:004000:2:1041892834.764403 (lib-md.c:261:do_PtlMDBind() 1333+1236): taking state lock -08:000040:0:1041892834.764406 (connection.c:137:ptlrpc_connection_addref() 1317+856): connection=f54d139c refcount 18 -0a:004000:2:1041892834.764412 (lib-md.c:269:do_PtlMDBind() 1333+1236): releasing state lock -08:000001:0:1041892834.764416 (connection.c:139:ptlrpc_connection_addref() 1317+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000200:2:1041892834.764423 (niobuf.c:77:ptl_send_buf() 1333+884): Sending 192 bytes to portal 12, xid 17651 -08:000001:0:1041892834.764428 (client.c:305:ptlrpc_prep_req() 1317+840): Process leaving (rc=4087803636 : -207163660 : f3a6eef4) -0a:000200:2:1041892834.764436 (lib-dispatch.c:54:lib_dispatch() 1333+1204): 2130706433: API call PtlPut (19) -11:000001:0:1041892834.764440 (ldlm_request.c:177:ldlm_cli_enqueue() 1317+872): Process entered -0a:004000:2:1041892834.764446 (lib-move.c:737:do_PtlPut() 1333+1524): taking state lock -11:000001:0:1041892834.764450 (ldlm_resource.c:330:ldlm_resource_get() 1317+1000): Process entered -0a:000200:2:1041892834.764455 (lib-move.c:745:do_PtlPut() 1333+1540): PtlPut -> 2130706433: 0 -11:000001:0:1041892834.764460 (ldlm_resource.c:282:ldlm_resource_add() 1317+1048): Process entered -0a:004000:2:1041892834.764465 (lib-move.c:800:do_PtlPut() 1333+1524): releasing state lock -11:000001:0:1041892834.764470 (ldlm_resource.c:318:ldlm_resource_add() 1317+1064): Process leaving (rc=4113088896 : -181878400 : f528c180) -0b:000200:2:1041892834.764477 (socknal_cb.c:631:ksocknal_send() 1333+1652): sending %zd bytes from [192](00000001,-178441316)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041892834.764485 (ldlm_resource.c:355:ldlm_resource_get() 1317+1016): Process leaving (rc=4113088896 : -181878400 : f528c180) -0b:000200:2:1041892834.764491 (socknal.c:484:ksocknal_get_conn() 1333+1684): got conn [f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.764497 (ldlm_lock.c:251:ldlm_lock_new() 1317+984): Process entered -0b:000200:2:1041892834.764503 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1684): type 1, nob 264 niov 2 -11:000010:0:1041892834.764507 (ldlm_lock.c:256:ldlm_lock_new() 1317+1000): kmalloced 'lock': 184 at f3a108c4 (tot 2560331). -08:000001:2:1041892834.764514 (niobuf.c:441:ptl_send_rpc() 1333+804): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.764518 (client.c:662:ptlrpc_queue_wait() 1333+756): @@@ -- sleeping req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.764524 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000001:2:1041892834.764527 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -08:000200:2:1041892834.764530 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.764536 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000001:2:1041892834.764539 (client.c:402:ptlrpc_check_reply() 1333+740): Process leaving -08:000200:2:1041892834.764542 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 0 for req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.764549 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.764574 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.764578 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.764586 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.764590 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.764594 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.764599 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.764602 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.764606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f8fe7de0 -0b:000200:2:1041892834.764611 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f8fe7e3c -11:000040:0:1041892834.764617 (ldlm_resource.c:362:ldlm_resource_getref() 1317+1016): getref res: f528c180 count: 2 -0b:000200:2:1041892834.764622 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cf55c -08:000001:2:1041892834.764627 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.764631 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.764635 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041892834.764641 (ldlm_lock.c:282:ldlm_lock_new() 1317+1000): Process leaving (rc=4087417028 : -207550268 : f3a108c4) -11:000001:0:1041892834.764646 (ldlm_resource.c:370:ldlm_resource_putref() 1317+984): Process entered -08:000001:2:1041892834.764650 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.764654 (ldlm_resource.c:373:ldlm_resource_putref() 1317+984): putref res: f528c180 count: 1 -08:000001:2:1041892834.764659 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.764663 (ldlm_resource.c:425:ldlm_resource_putref() 1317+1000): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.764668 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64084 -11:010000:0:1041892834.764672 (ldlm_request.c:199:ldlm_cli_enqueue() 1317+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a108c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892834.764679 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d339c : %zd -11:000001:0:1041892834.764684 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1317+936): Process entered -0a:004000:2:1041892834.764688 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.764692 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1317+936): Process leaving -0b:000001:2:1041892834.764696 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:0:1041892834.764700 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1317+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a108c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:001000:2:1041892834.764707 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:0:1041892834.764712 (ldlm_request.c:235:ldlm_cli_enqueue() 1317+936): ### sending request ns: MDC_mds1 lock: f3a108c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892834.764720 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.764725 (client.c:613:ptlrpc_queue_wait() 1317+1080): Process entered -08:100000:0:1041892834.764729 (client.c:621:ptlrpc_queue_wait() 1317+1096): Sending RPC pid:xid:nid:opc 1317:17652:7f000001:101 -0b:000200:2:1041892834.764734 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.764739 (niobuf.c:372:ptl_send_rpc() 1317+1160): Process entered -0a:004000:2:1041892834.764743 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.764747 (niobuf.c:399:ptl_send_rpc() 1317+1176): kmalloced 'repbuf': 320 at f3a59200 (tot 19164443) -0a:000001:2:1041892834.764752 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.764756 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x44f3 -0a:000200:0:1041892834.764761 (lib-dispatch.c:54:lib_dispatch() 1317+1512): 2130706433: API call PtlMEAttach (5) -0a:000001:2:1041892834.764766 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:004000:0:1041892834.764772 (lib-me.c:42:do_PtlMEAttach() 1317+1544): taking state lock -0a:000200:2:1041892834.764775 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 192/192 into md f39f518c [1](f4f10000,32768)... + 3560 -0a:004000:2:1041892834.764783 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:004000:0:1041892834.764787 (lib-me.c:58:do_PtlMEAttach() 1317+1544): releasing state lock -0b:000200:2:1041892834.764791 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:000200:0:1041892834.764796 (lib-dispatch.c:54:lib_dispatch() 1317+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.764800 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:004000:0:1041892834.764804 (lib-md.c:210:do_PtlMDAttach() 1317+1544): taking state lock -0b:000200:2:1041892834.764808 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cf55c -> f91512c0 -0b:000200:2:1041892834.764813 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cf5b8 -> f915131c -0b:000200:2:1041892834.764818 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cf55c -08:000001:1:1041892834.764827 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:2:1041892834.764834 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.764839 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041892834.764845 (lib-md.c:229:do_PtlMDAttach() 1317+1544): releasing state lock -0a:000001:1:1041892834.764849 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:0:1041892834.764854 (niobuf.c:433:ptl_send_rpc() 1317+1176): Setup reply buffer: 320 bytes, xid 17652, portal 10 -0b:000200:2:1041892834.764861 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:0:1041892834.764866 (lib-dispatch.c:54:lib_dispatch() 1317+1576): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041892834.764871 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:004000:0:1041892834.764877 (lib-md.c:261:do_PtlMDBind() 1317+1608): taking state lock -0a:000040:1:1041892834.764881 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91512c0, sequence: 14130, eq->size: 1024 -0b:001000:2:1041892834.764887 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.764892 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.764898 (lib-md.c:269:do_PtlMDBind() 1317+1608): releasing state lock -08:000001:1:1041892834.764901 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.764907 (niobuf.c:77:ptl_send_buf() 1317+1256): Sending 288 bytes to portal 12, xid 17652 -0a:000001:3:1041892834.764912 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000200:0:1041892834.764917 (lib-dispatch.c:54:lib_dispatch() 1317+1576): 2130706433: API call PtlPut (19) -0a:000040:3:1041892834.764922 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -0a:004000:0:1041892834.764927 (lib-move.c:737:do_PtlPut() 1317+1896): taking state lock -0a:000001:3:1041892834.764931 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041892834.764936 (lib-move.c:745:do_PtlPut() 1317+1912): PtlPut -> 2130706433: 0 -08:000001:3:1041892834.764941 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041892834.764946 (lib-move.c:800:do_PtlPut() 1317+1896): releasing state lock -08:000001:3:1041892834.764950 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:3:1041892834.764963 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000200:0:1041892834.764966 (socknal_cb.c:631:ksocknal_send() 1317+2024): sending %zd bytes from [288](00000001,-167490048)... to nid: 0x0x7f00000100000120 pid 0 -0a:000040:3:1041892834.764974 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -0b:000200:0:1041892834.764980 (socknal.c:484:ksocknal_get_conn() 1317+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:3:1041892834.764986 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.764990 (socknal_cb.c:580:ksocknal_launch_packet() 1317+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.764995 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.765003 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.765008 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:0:1041892834.765013 (niobuf.c:441:ptl_send_rpc() 1317+1176): Process leaving (rc=0 : 0 : 0) -08:100000:1:1041892834.765017 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1333:0x44f3:7f000001:0 -08:000200:0:1041892834.765027 (client.c:662:ptlrpc_queue_wait() 1317+1128): @@@ -- sleeping req x17652/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000200:1:1041892834.765033 (service.c:204:handle_incoming_request() 1252+240): got req 17651 (md: f4f10000 + 3560) -0b:000001:2:1041892834.765041 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:3:1041892834.765046 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000001:2:1041892834.765052 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.765057 (client.c:379:ptlrpc_check_reply() 1317+1112): Process entered -0b:000001:2:1041892834.765062 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -08:000001:0:1041892834.765067 (client.c:402:ptlrpc_check_reply() 1317+1112): Process leaving -05:000001:1:1041892834.765071 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000040:3:1041892834.765076 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -08:000200:0:1041892834.765082 (client.c:404:ptlrpc_check_reply() 1317+1160): @@@ rc = 0 for req x17652/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0a:000001:3:1041892834.765090 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892834.765095 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:0:1041892834.765102 (client.c:379:ptlrpc_check_reply() 1317+1112): Process entered -05:000001:1:1041892834.765106 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0b:000200:2:1041892834.765114 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -08:000001:3:1041892834.765119 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.765124 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0b:001000:2:1041892834.765130 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.765136 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:2:1041892834.765142 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.765146 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892834.765151 (client.c:402:ptlrpc_check_reply() 1317+1112): Process leaving -0a:000040:3:1041892834.765155 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -08:000200:0:1041892834.765161 (client.c:404:ptlrpc_check_reply() 1317+1160): @@@ rc = 0 for req x17652/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000040:1:1041892834.765168 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.765175 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:3:1041892834.765180 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.765184 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.765191 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -02:000001:1:1041892834.765195 (handler.c:1254:mds_handle() 1252+272): Process entered -08:000001:3:1041892834.765201 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.765207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6bbc -> f8fe7e40 -0a:000001:0:1041892834.765214 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000200:2:1041892834.765220 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6c18 -> f8fe7e9c -08:000001:1:1041892834.765226 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0b:000200:2:1041892834.765232 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6bbc -08:000001:1:1041892834.765238 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.765245 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.765250 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -02:000002:1:1041892834.765253 (handler.c:1361:mds_handle() 1252+320): @@@ close req x17651/t0 o3->MDC_mds1_3b58a_d3991:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041892834.765261 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000040:2:1041892834.765267 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17652/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -02:000001:1:1041892834.765274 (handler.c:999:mds_close() 1252+320): Process entered -08:000001:2:1041892834.765280 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.765285 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.765290 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e55ac -02:000001:1:1041892834.765294 (handler.c:831:mds_handle2mfd() 1252+368): Process entered -0b:000200:2:1041892834.765300 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044e00 : %zd -02:000001:1:1041892834.765305 (handler.c:843:mds_handle2mfd() 1252+384): Process leaving (rc=4106247520 : -188719776 : f4c05d60) -0a:004000:2:1041892834.765312 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.765317 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000010:1:1041892834.765321 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 72 at efb7edc4 (tot 19164515) -0b:001000:2:1041892834.765328 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -02:000001:1:1041892834.765333 (handler.c:1027:mds_close() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.765339 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -02:000001:1:1041892834.765344 (handler.c:1388:mds_handle() 1252+272): Process leaving -0b:000200:2:1041892834.765350 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.765356 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.765361 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.765367 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.765373 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:3:1041892834.765377 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892834.765383 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -02:000040:1:1041892834.765386 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3591, last_committed 3506, xid 17651 -02:000200:1:1041892834.765391 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000001:2:1041892834.765397 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:1:1041892834.765400 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:000200:2:1041892834.765406 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44f4 -0a:004000:1:1041892834.765412 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:000001:2:1041892834.765417 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.765423 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 3752 -0a:004000:2:1041892834.765432 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:3:1041892834.765436 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -0a:000001:3:1041892834.765444 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.765450 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:1:1041892834.765455 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000001:3:1041892834.765460 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.765466 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000200:1:1041892834.765470 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 72 bytes to portal 10, xid 17651 -0a:000001:0:1041892834.765477 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000200:1:1041892834.765480 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000200:2:1041892834.765486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6bbc -> f9151320 -0a:004000:1:1041892834.765491 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0b:000200:2:1041892834.765496 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6c18 -> f915137c -0b:000200:2:1041892834.765502 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c6bbc -08:000001:3:1041892834.765509 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.765514 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.765519 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000200:1:1041892834.765523 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0b:000200:2:1041892834.765529 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:004000:1:1041892834.765534 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:001000:2:1041892834.765539 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:0:1041892834.765545 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151320, sequence: 14131, eq->size: 1024 -0b:000200:1:1041892834.765550 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [72](00000001,-273158716)... to nid: 0x0x7f00000100000048 pid 0 -0a:000001:0:1041892834.765558 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041892834.765561 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.765568 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041892834.765572 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 144 niov 2 -0a:000001:3:1041892834.765578 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.765582 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:1:1041892834.765587 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -0a:000040:3:1041892834.765593 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:000001:2:1041892834.765600 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0a:000001:3:1041892834.765605 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.765609 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.765615 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.765620 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892834.765626 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -08:100000:0:1041892834.765631 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1317:0x44f4:7f000001:0 -0b:000001:2:1041892834.765638 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.765643 (service.c:204:handle_incoming_request() 1255+240): got req 17652 (md: f4f10000 + 3752) -0a:000001:1:1041892834.765648 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:2:1041892834.765653 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000040:1:1041892834.765656 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:000001:2:1041892834.765663 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -05:000001:0:1041892834.765669 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000001:1:1041892834.765672 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.765679 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -08:000001:1:1041892834.765683 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.765690 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041892834.765695 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -05:000080:0:1041892834.765700 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892834.765706 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -0b:000001:2:1041892834.765711 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -05:000001:0:1041892834.765716 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:3:1041892834.765722 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -08:000001:0:1041892834.765728 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.765733 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:3:1041892834.765738 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.765743 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:004000:2:1041892834.765750 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.765754 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.765760 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:3:1041892834.765764 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0b:000200:2:1041892834.765769 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4c44 -> f8ffebc0 -0a:000001:1:1041892834.765774 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:0:1041892834.765780 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0b:000200:2:1041892834.765785 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4ca0 -> f8ffec1c -08:000001:0:1041892834.765791 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.765796 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d4c44 -02:000002:0:1041892834.765802 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17652/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -08:000001:2:1041892834.765809 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.765814 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.765818 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -08:000010:2:1041892834.765823 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7edc4 (tot 19164443). -08:000001:2:1041892834.765829 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.765834 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -0a:000200:2:1041892834.765839 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e487bc -11:000001:0:1041892834.765844 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.765849 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7edc4 : %zd -11:000001:0:1041892834.765855 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:004000:2:1041892834.765859 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000040:0:1041892834.765863 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000040:1:1041892834.765869 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:000001:2:1041892834.765876 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000001:1:1041892834.765879 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.765886 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0b:001000:2:1041892834.765892 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.765898 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -0b:000200:2:1041892834.765903 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000010:0:1041892834.765909 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f39f0744 (tot 2560515). -08:000001:1:1041892834.765914 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892834.765921 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -0a:000001:3:1041892834.765926 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0b:000200:2:1041892834.765931 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000040:3:1041892834.765937 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -11:000001:0:1041892834.765943 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087285572 : -207681724 : f39f0744) -11:000001:0:1041892834.765949 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.765953 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -0a:000001:3:1041892834.765957 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.765963 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.765968 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.765972 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.765977 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a108c4 -08:000001:3:1041892834.765985 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -11:000001:0:1041892834.765989 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -0a:000001:2:1041892834.765993 (lib-move.c:42:lib_find_me() 1104+720): Process entered -02:000001:0:1041892834.765998 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -0a:000200:2:1041892834.766002 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x44f3 -0a:000001:3:1041892834.766008 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000001:2:1041892834.766013 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4022692700 : -272274596 : efc56b5c) -02:010000:0:1041892834.766019 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f39f0744 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a108c4 -0a:000200:2:1041892834.766027 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 72/72 into md f3a3ead4 [1](efb7eed4,72)... + 0 -08:000010:0:1041892834.766035 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f55f7600 (tot 19164763) -0a:004000:2:1041892834.766040 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:0:1041892834.766045 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -0a:000040:3:1041892834.766048 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -02:000001:0:1041892834.766055 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -0a:000001:3:1041892834.766059 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.766064 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.766069 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.766073 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -02:000001:0:1041892834.766080 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -08:000001:3:1041892834.766084 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.766089 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:002000:0:1041892834.766094 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -08:000001:3:1041892834.766098 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0b:000200:2:1041892834.766103 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d4c44 -> f9017bc0 -02:000001:0:1041892834.766110 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -0a:000001:3:1041892834.766114 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0b:000200:2:1041892834.766119 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d4ca0 -> f9017c1c -11:000001:0:1041892834.766125 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.766129 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.766133 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -0b:000200:2:1041892834.766137 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d4c44 -11:000040:0:1041892834.766143 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -08:000001:2:1041892834.766148 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.766152 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:2:1041892834.766157 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.766163 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -0a:000200:2:1041892834.766167 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a3ead4 -11:000001:0:1041892834.766172 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -0b:000200:2:1041892834.766176 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7eed4 : %zd -11:010000:0:1041892834.766181 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -0b:000200:2:1041892834.766189 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.766193 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.766198 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.766202 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -0a:004000:2:1041892834.766207 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.766211 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.766215 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.766221 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -0b:000200:2:1041892834.766225 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:3:1041892834.766230 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:001000:2:1041892834.766237 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:3:1041892834.766243 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.766248 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.766253 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.766260 (client.c:379:ptlrpc_check_reply() 1333+740): Process entered -08:000001:2:1041892834.766264 (client.c:383:ptlrpc_check_reply() 1333+756): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.766269 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.766273 (client.c:404:ptlrpc_check_reply() 1333+788): @@@ rc = 1 for req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:0:1041892834.766280 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.766287 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.766292 (client.c:667:ptlrpc_queue_wait() 1333+756): @@@ -- done sleeping req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:0:1041892834.766298 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -08:000001:2:1041892834.766304 (pack_generic.c:79:lustre_unpack_msg() 1333+756): Process entered -02:000001:0:1041892834.766308 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -08:000001:2:1041892834.766311 (pack_generic.c:106:lustre_unpack_msg() 1333+772): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.766315 (client.c:716:ptlrpc_queue_wait() 1333+756): @@@ status 0 - req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.766322 (client.c:453:ptlrpc_free_committed() 1333+772): Process entered -08:080000:2:1041892834.766326 (client.c:460:ptlrpc_free_committed() 1333+788): committing for xid 17645, last_committed 3506 -11:000001:0:1041892834.766330 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -08:080000:2:1041892834.766335 (client.c:472:ptlrpc_free_committed() 1333+820): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.766342 (client.c:481:ptlrpc_free_committed() 1333+772): Process leaving -11:000001:0:1041892834.766345 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.766349 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -08:000001:2:1041892834.766353 (client.c:411:ptlrpc_check_status() 1333+740): Process entered -08:000001:2:1041892834.766357 (client.c:426:ptlrpc_check_status() 1333+756): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.766361 (client.c:766:ptlrpc_queue_wait() 1333+708): Process leaving -11:000040:0:1041892834.766365 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528c370 count: 2 -01:000001:2:1041892834.766369 (mdc_request.c:539:mdc_close() 1333+500): Process leaving -11:000001:0:1041892834.766373 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113089392 : -181877904 : f528c370) -08:000001:2:1041892834.766378 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -08:000040:2:1041892834.766382 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17651/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.766388 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.766392 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.766396 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528c370 count: 1 -08:000001:2:1041892834.766400 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -11:000001:0:1041892834.766404 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.766408 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 72 at efb7eed4 (tot 19164691). -11:010000:0:1041892834.766414 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -08:000010:2:1041892834.766418 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 192 at f55d339c (tot 19164499). -11:000001:0:1041892834.766423 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -08:000001:2:1041892834.766427 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -11:000001:0:1041892834.766430 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.766434 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -08:000040:2:1041892834.766438 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 17 -11:000040:0:1041892834.766442 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528c370 count: 2 -08:000001:2:1041892834.766447 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766451 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113089392 : -181877904 : f528c370) -11:000001:0:1041892834.766457 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -08:000010:2:1041892834.766461 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f3a4e7bc (tot 19164295). -08:000001:2:1041892834.766466 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -08:000001:2:1041892834.766469 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.766474 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0d44 (tot 2560699). -07:080000:2:1041892834.766479 (file.c:348:ll_file_release() 1333+484): @@@ matched open for this close: req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041892834.766486 (client.c:355:__ptlrpc_req_finished() 1333+500): Process entered -08:000040:2:1041892834.766490 (client.c:360:__ptlrpc_req_finished() 1333+548): @@@ refcount now 0 req x17650/t3590 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000040:0:1041892834.766496 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528c370 count: 3 -08:000001:2:1041892834.766501 (client.c:310:__ptlrpc_free_req() 1333+548): Process entered -11:000001:0:1041892834.766504 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087287108 : -207680188 : f39f0d44) -08:000010:2:1041892834.766509 (client.c:326:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_repmsg': 192 at f05b818c (tot 19164103). -11:000001:0:1041892834.766515 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.766519 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528c370 count: 2 -08:000010:2:1041892834.766523 (client.c:331:__ptlrpc_free_req() 1333+564): kfreed 'request->rq_reqmsg': 248 at f4641dec (tot 19163855). -11:000001:0:1041892834.766528 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.766533 (connection.c:109:ptlrpc_put_connection() 1333+596): Process entered -08:000040:2:1041892834.766536 (connection.c:117:ptlrpc_put_connection() 1333+596): connection=f54d139c refcount 16 -11:010000:0:1041892834.766541 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: --/EX res: 27/3519943250 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041892834.766548 (connection.c:130:ptlrpc_put_connection() 1333+612): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766553 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -08:000010:2:1041892834.766557 (client.c:344:__ptlrpc_free_req() 1333+564): kfreed 'request': 204 at f63f84a4 (tot 19163651). -08:000001:2:1041892834.766562 (client.c:345:__ptlrpc_free_req() 1333+548): Process leaving -08:000001:2:1041892834.766566 (client.c:364:__ptlrpc_req_finished() 1333+516): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.766570 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -07:000040:2:1041892834.766574 (file.c:352:ll_file_release() 1333+436): last close, cancelling unused locks -11:010000:0:1041892834.766578 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: --/EX res: 27/3519943250 rrc: 2 type: PLN remote: 0x0 -07:000001:2:1041892834.766585 (../include/linux/obd_class.h:526:obd_cancel_unused() 1333+468): Process entered -05:000001:2:1041892834.766589 (genops.c:268:class_conn2export() 1333+516): Process entered -05:000080:2:1041892834.766593 (genops.c:287:class_conn2export() 1333+532): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892834.766598 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -05:000001:2:1041892834.766602 (genops.c:294:class_conn2export() 1333+532): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.766607 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -05:000001:2:1041892834.766611 (genops.c:268:class_conn2export() 1333+612): Process entered -05:000080:2:1041892834.766615 (genops.c:287:class_conn2export() 1333+628): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -11:000001:0:1041892834.766620 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.766624 (genops.c:294:class_conn2export() 1333+628): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:001000:0:1041892834.766630 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528c370 (1b d1ce1252 0) (rc: 2) -11:001000:0:1041892834.766635 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.766640 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.766644 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:000001:2:1041892834.766648 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1333+580): Process entered -11:000001:2:1041892834.766652 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1333+676): Process entered -11:001000:0:1041892834.766656 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05c7744 (0 0 0 0) -11:001000:0:1041892834.766661 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf3a79804) -11:000001:2:1041892834.766666 (ldlm_resource.c:330:ldlm_resource_get() 1333+740): Process entered -11:001000:0:1041892834.766670 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:000001:2:1041892834.766674 (ldlm_resource.c:355:ldlm_resource_get() 1333+756): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.766679 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528c370 (27) -11:001000:0:1041892834.766684 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:000040:2:1041892834.766688 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1333+676): No resource 37 -11:000001:2:1041892834.766692 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1333+692): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.766696 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1333+596): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.766701 (../include/linux/obd_class.h:532:obd_cancel_unused() 1333+484): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.766705 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -07:000001:2:1041892834.766710 (file.c:360:ll_file_release() 1333+436): Process leaving -11:001000:0:1041892834.766713 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.766717 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.766721 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:0:1041892834.766725 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.766728 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.766732 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528c370 (27) -11:001000:0:1041892834.766736 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.766740 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.766744 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.766748 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0d44) -11:000001:0:1041892834.766753 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.766756 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: --/EX res: 27/3519943250 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.766763 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:0:1041892834.766768 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.766771 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.766774 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528c370 (27) -11:001000:0:1041892834.766778 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.766782 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.766786 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.766790 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.766793 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766797 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.766800 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0d44 -11:000001:0:1041892834.766804 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.766807 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05c7744 incompatible; sending blocking AST. -11:000001:0:1041892834.766811 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.766815 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at f11883ac (tot 19163763) -11:000001:0:1041892834.766820 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766824 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.766828 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.766832 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.766835 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.766840 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f6099ad4 (tot 19163967) -08:000010:0:1041892834.766844 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at c357a18c (tot 19164159) -08:000001:0:1041892834.766849 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.766852 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.766856 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.766861 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4127824596 : -167142700 : f6099ad4) -11:010000:0:1041892834.766867 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05c7744 lrc: 2/0,0 mode: PR/PR res: 27/3519943250 rrc: 2 type: PLN remote: 0xf3a79804 -11:000001:0:1041892834.766874 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.766878 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.766882 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.766886 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.766891 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.766895 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.766898 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 92 -0a:000200:0:1041892834.766902 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.766907 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.766910 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.766915 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.766918 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-1017667188)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.766925 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.766930 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.766935 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.766939 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -0b:000001:2:1041892834.766943 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.766947 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x92/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.766953 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766957 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.766961 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.766964 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.766968 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:0:1041892834.766972 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at f11883ac (tot 19164047). -0b:000001:2:1041892834.766978 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.766981 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.766985 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.766988 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000001:0:1041892834.766993 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:2:1041892834.766997 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.767002 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.767007 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0b:000001:2:1041892834.767010 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.767014 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0a:004000:2:1041892834.767019 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.767023 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.767028 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6a24 -> f8fe7ea0 -08:000001:0:1041892834.767033 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.767038 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6a80 -> f8fe7efc -0b:000200:2:1041892834.767043 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6a24 -08:000001:2:1041892834.767048 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.767051 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.767055 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x92/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.767061 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.767065 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at c357a18c (tot 19163855). -08:000001:2:1041892834.767070 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.767073 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.767077 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.767081 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f6099ad4 (tot 19163651). -08:000001:2:1041892834.767086 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.767089 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.767093 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.767097 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5bdc -0b:000200:2:1041892834.767101 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c357a18c : %zd -0a:004000:2:1041892834.767106 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.767110 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.767113 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.767118 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.767123 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.767127 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.767131 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.767134 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5c -0a:000001:2:1041892834.767140 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.767144 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 17472 -0a:004000:2:1041892834.767152 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.767162 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.767167 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.767170 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6a24 -> f90ed280 -0b:000200:2:1041892834.767176 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6a80 -> f90ed2dc -0b:000200:2:1041892834.767181 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05c6a24 -08:000001:0:1041892834.767191 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892834.767195 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:0:1041892834.767202 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:004000:2:1041892834.767206 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.767210 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.767215 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed280, sequence: 92, eq->size: 1024 -0b:000200:2:1041892834.767220 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.767226 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.767231 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.767236 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.767241 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:1:1041892834.767244 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.767249 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -0a:000001:1:1041892834.767254 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.767259 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.767266 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.767270 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:100000:0:1041892834.767276 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x5c:7f000001:0 -0a:000040:2:1041892834.767282 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -08:000200:0:1041892834.767287 (service.c:204:handle_incoming_request() 1149+240): got req 92 (md: f51e8000 + 17472) -0a:000001:2:1041892834.767293 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.767297 (genops.c:268:class_conn2export() 1149+272): Process entered -05:000080:0:1041892834.767302 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.767308 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.767312 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:1:1041892834.767317 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041892834.767322 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -0a:000040:1:1041892834.767325 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -08:000040:0:1041892834.767332 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 17 -0a:000001:1:1041892834.767335 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.767341 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.767346 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.767352 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:0:1041892834.767356 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:0:1041892834.767359 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.767363 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:0:1041892834.767367 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:0:1041892834.767371 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:0:1041892834.767376 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:0:1041892834.767380 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a79804 lrc: 2/0,0 mode: PR/PR res: 27/3519943250 rrc: 1 type: PLN remote: 0xf05c7744 -11:010000:0:1041892834.767388 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a79804 lrc: 2/0,0 mode: PR/PR res: 27/3519943250 rrc: 1 type: PLN remote: 0xf05c7744 -01:000001:0:1041892834.767396 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:0:1041892834.767400 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:0:1041892834.767403 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:0:1041892834.767407 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:0:1041892834.767410 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f3a79804 lrc: 3/0,0 mode: PR/PR res: 27/3519943250 rrc: 1 type: PLN remote: 0xf05c7744 -01:000001:0:1041892834.767418 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:0:1041892834.767423 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:0:1041892834.767427 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:0:1041892834.767430 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.767434 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:0:1041892834.767438 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.767443 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.767448 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:0:1041892834.767451 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f3a6e18c (tot 19163855) -08:000010:0:1041892834.767456 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at efb13ef4 (tot 19164047) -08:000001:0:1041892834.767461 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:0:1041892834.767464 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 18 -08:000001:0:1041892834.767468 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.767473 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4087800204 : -207167092 : f3a6e18c) -08:000001:0:1041892834.767479 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:0:1041892834.767482 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17653:7f000001:103 -08:000001:0:1041892834.767487 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:0:1041892834.767490 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19164119) -0a:000200:0:1041892834.767495 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.767500 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.767504 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:0:1041892834.767508 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.767513 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.767518 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:0:1041892834.767521 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17653, portal 18 -0a:000200:0:1041892834.767525 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.767530 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:0:1041892834.767534 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:0:1041892834.767537 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17653 -0a:000200:0:1041892834.767541 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.767545 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:0:1041892834.767549 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.767554 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:0:1041892834.767557 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-273596684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.767564 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.767569 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.767575 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.767580 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.767583 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.767589 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.767592 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:0:1041892834.767596 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.767602 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.767606 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.767609 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.767613 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.767619 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.767623 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.767627 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.767631 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.767636 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.767640 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.767643 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c65e4 -> f8fe7f00 -0b:000200:2:1041892834.767649 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6640 -> f8fe7f5c -0b:000200:2:1041892834.767654 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c65e4 -08:000001:2:1041892834.767659 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.767662 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.767665 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.767671 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.767675 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.767679 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca39c -0b:000200:2:1041892834.767683 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -0a:004000:2:1041892834.767688 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.767692 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.767695 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.767700 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.767705 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.767710 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.767713 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.767716 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44f5 -0a:000001:2:1041892834.767722 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.767726 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 6720 -0a:004000:2:1041892834.767734 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.767743 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.767748 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.767751 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c65e4 -> f910e8c0 -0b:000200:2:1041892834.767757 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6640 -> f910e91c -0b:000200:2:1041892834.767762 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c65e4 -0a:004000:2:1041892834.767771 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.767775 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.767779 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.767785 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.767790 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.767794 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.767799 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e8c0, sequence: 3522, eq->size: 1024 -0b:001000:2:1041892834.767805 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.767810 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.767815 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000001:0:1041892834.767819 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.767825 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:2:1041892834.767829 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -0a:000001:2:1041892834.767833 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.767837 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.767841 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041892834.767846 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000040:1:1041892834.767849 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -0a:000001:1:1041892834.767855 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.767859 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.767867 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:100000:0:1041892834.767870 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1149:0x44f5:7f000001:0 -0a:000040:2:1041892834.767876 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -08:000200:0:1041892834.767881 (service.c:204:handle_incoming_request() 1143+240): got req 17653 (md: f5138000 + 6720) -0a:000001:2:1041892834.767886 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.767891 (genops.c:268:class_conn2export() 1143+272): Process entered -05:000080:0:1041892834.767894 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.767899 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.767903 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.767909 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.767912 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.767916 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.767921 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.767925 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.767928 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.767932 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.767936 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.767939 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at efb7e8fc (tot 19164191) -11:000001:0:1041892834.767944 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.767948 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.767951 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05c7744 lrc: 2/0,0 mode: PR/PR res: 27/3519943250 rrc: 2 type: PLN remote: 0xf3a79804 -11:000001:0:1041892834.767959 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.767962 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.767965 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.767969 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.767973 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.767977 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.767981 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.767984 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.767987 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.767991 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.767994 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.767997 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.768001 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.768004 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.768008 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.768013 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.768017 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.768020 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17653 -0a:000200:0:1041892834.768024 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.768028 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.768032 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.768037 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.768040 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-273159940)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.768047 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.768052 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.768057 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.768061 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.768065 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.768068 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768072 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.768075 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f39f0d44 -11:000001:0:1041892834.768079 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.768082 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.768087 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.768090 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:0:1041892834.768095 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f528c370 (1b d1ce1252 0) (rc: 2) -0b:000001:2:1041892834.768100 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.768103 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.768108 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.768112 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -0b:000001:2:1041892834.768116 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892834.768120 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.768125 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.768130 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -0b:000001:2:1041892834.768134 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.768138 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0a:004000:2:1041892834.768141 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892834.768146 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f39f0d44 (0 0 0 0) -11:001000:0:1041892834.768150 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -11:001000:0:1041892834.768154 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -0b:000200:2:1041892834.768158 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c699c -> f8ffec20 -11:001000:0:1041892834.768163 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f528c370 (27) -11:001000:0:1041892834.768168 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -0b:000200:2:1041892834.768172 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c69f8 -> f8ffec7c -11:001000:0:1041892834.768178 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0b:000200:2:1041892834.768182 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c699c -08:000001:2:1041892834.768187 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.768191 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -08:000010:2:1041892834.768194 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e8fc (tot 19164119). -11:000010:0:1041892834.768200 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f05af324 (tot 19164231) -08:000001:2:1041892834.768204 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.768209 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.768212 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.768217 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca5ac -0b:000200:2:1041892834.768221 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e8fc : %zd -11:000001:0:1041892834.768226 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -0a:004000:2:1041892834.768230 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.768234 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -0b:000001:2:1041892834.768238 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.768242 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.768246 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.768252 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0b:000200:2:1041892834.768255 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.768260 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:000200:2:1041892834.768264 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:0:1041892834.768269 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f05af324 (tot 19164119). -11:000001:0:1041892834.768274 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.768278 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0a:004000:2:1041892834.768281 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892834.768285 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05c7744 lrc: 1/0,0 mode: PR/PR res: 27/3519943250 rrc: 2 type: PLN remote: 0xf3a79804 -11:000001:0:1041892834.768293 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:000001:2:1041892834.768296 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.768300 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44f5 -11:010000:0:1041892834.768306 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7744 lrc: 0/0,0 mode: PR/PR res: 27/3519943250 rrc: 2 type: PLN remote: 0xf3a79804 -0a:000001:2:1041892834.768314 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032606988 : -262360308 : f05cb30c) -0a:000200:2:1041892834.768319 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39cabdc [1](f11883ac,72)... + 0 -11:000001:0:1041892834.768326 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -0a:004000:2:1041892834.768330 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:0:1041892834.768333 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f528c370 count: 1 -11:000001:0:1041892834.768337 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.768342 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:0:1041892834.768347 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05c7744 (tot 2560515). -0a:004000:2:1041892834.768352 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.768356 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.768360 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768364 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.768368 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892834.768372 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.768376 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c699c -> f9017c20 -08:000001:0:1041892834.768382 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.768386 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c69f8 -> f9017c7c -0b:000200:2:1041892834.768392 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c699c -08:000001:2:1041892834.768397 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.768400 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.768404 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000001:0:1041892834.768408 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000200:2:1041892834.768412 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cabdc -0b:000200:2:1041892834.768416 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -0b:000200:2:1041892834.768421 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.768426 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.768430 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.768434 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -0b:000200:2:1041892834.768439 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.768444 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.768449 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.768454 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.768458 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:0:1041892834.768461 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.768464 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -0a:000001:0:1041892834.768469 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.768473 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.768477 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768484 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.768488 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768495 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.768498 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.768501 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.768505 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.768509 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.768514 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.768519 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.768585 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3592 -02:000002:0:1041892834.768599 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3592 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.768604 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.768611 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.768615 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.768619 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.768623 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.768626 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0d44 lrc: 3/0,1 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768633 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.768637 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.768640 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.768643 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.768646 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.768650 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.768653 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.768657 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.768660 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0d44 lrc: 2/0,0 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768667 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.768671 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.768675 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768679 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.768682 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768686 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.768690 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.768693 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.768696 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.768699 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.768702 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.768706 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.768709 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.768712 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.768715 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768719 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.768722 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.768726 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.768729 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.768733 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.768736 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0d44 lrc: 1/0,0 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768743 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.768746 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.768749 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0d44 lrc: 0/0,0 mode: EX/EX res: 27/3519943250 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.768756 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.768759 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528c370 count: 0 -11:000001:0:1041892834.768763 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.768768 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.768771 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.768775 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0d44 (tot 2560331). -11:000001:0:1041892834.768780 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.768785 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.768789 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.768792 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.768795 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.768802 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.768806 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.768809 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.768812 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.768815 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.768821 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.768826 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.768829 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.768833 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.768836 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.768839 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.768842 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.768845 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.768849 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.768854 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f0744 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a108c4 -11:000001:0:1041892834.768861 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.768865 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0744 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a108c4 -11:000001:0:1041892834.768872 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.768875 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.768879 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.768883 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f39f0744 (tot 2560147). -11:000001:0:1041892834.768888 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.768891 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f39f0744) -02:000001:0:1041892834.768895 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.768898 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3592, last_committed 3506, xid 17652 -02:000200:0:1041892834.768903 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.768907 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.768911 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.768915 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.768919 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17652 -0a:000200:0:1041892834.768923 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.768927 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.768931 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.768935 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.768939 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-178293248)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.768945 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.768950 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.768956 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.768960 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.768964 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.768968 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.768972 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.768976 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.768979 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:000001:2:1041892834.768984 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.768988 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.768993 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.768996 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.769001 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892834.769006 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.769010 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.769015 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.769019 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.769022 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.769026 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.769030 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0a:000001:0:1041892834.769035 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.769039 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.769043 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6e64 -> f8ffec80 -08:000001:0:1041892834.769049 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0b:000200:2:1041892834.769053 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ec0 -> f8ffecdc -08:000001:0:1041892834.769059 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.769063 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6e64 -08:000200:0:1041892834.769069 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.769075 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.769079 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.769086 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f55f7600 (tot 19163799). -08:000001:2:1041892834.769091 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.769095 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -08:000001:0:1041892834.769099 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.769103 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39cace4 -08:000200:0:1041892834.769108 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.769114 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55f7600 : %zd -08:000001:0:1041892834.769119 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -0a:004000:2:1041892834.769123 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.769127 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -0b:000001:2:1041892834.769132 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892834.769136 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.769143 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -0b:001000:2:1041892834.769146 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.769151 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -08:000001:0:1041892834.769155 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.769159 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -0b:000200:2:1041892834.769163 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.769168 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -08:000040:0:1041892834.769172 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17653/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.769178 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.769183 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -0a:004000:2:1041892834.769187 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.769191 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19163727). -0a:000001:2:1041892834.769195 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000010:0:1041892834.769199 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at efb13ef4 (tot 19163535). -0a:000200:2:1041892834.769205 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44f4 -08:000001:0:1041892834.769210 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -08:000040:0:1041892834.769214 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 17 -0a:000001:2:1041892834.769218 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112767780 : -182199516 : f523db24) -08:000001:0:1041892834.769224 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.769228 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e57bc [1](f3a59200,320)... + 0 -08:000010:0:1041892834.769236 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f3a6e18c (tot 19163331). -08:000001:0:1041892834.769241 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -08:000001:0:1041892834.769244 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.769249 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.769253 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:000001:0:1041892834.769257 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -0b:000200:2:1041892834.769261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:0:1041892834.769266 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.769271 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.769274 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -0b:000200:2:1041892834.769278 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6e64 -> f9017c80 -11:000001:0:1041892834.769284 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -0b:000200:2:1041892834.769288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6ec0 -> f9017cdc -0b:000200:2:1041892834.769293 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6e64 -08:000001:2:1041892834.769298 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.769302 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -08:000001:2:1041892834.769305 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.769310 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -0a:000200:2:1041892834.769313 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e57bc -0b:000200:2:1041892834.769318 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a59200 : %zd -11:000001:0:1041892834.769323 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:0:1041892834.769326 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -0b:000200:2:1041892834.769330 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.769334 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -0a:004000:2:1041892834.769337 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.769341 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.769345 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -0b:000200:2:1041892834.769348 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.769353 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -0b:000200:2:1041892834.769357 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -01:000001:0:1041892834.769362 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.769366 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:010000:0:1041892834.769371 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a79804 lrc: 1/0,0 mode: PR/PR res: 27/3519943250 rrc: 1 type: PLN remote: 0xf05c7744 -11:000001:0:1041892834.769378 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:010000:0:1041892834.769382 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a79804 lrc: 0/0,0 mode: PR/PR res: 27/3519943250 rrc: 1 type: PLN remote: 0xf05c7744 -11:000001:0:1041892834.769388 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000040:0:1041892834.769392 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f3a8ee94 count: 0 -11:000001:0:1041892834.769396 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.769400 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.769403 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.769407 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f3a79804 (tot 2559963). -11:000001:0:1041892834.769412 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.769416 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.769419 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.769423 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:0:1041892834.769427 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 16 -08:000001:0:1041892834.769431 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.769435 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.769438 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:0:1041892834.769441 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -0a:000001:0:1041892834.769446 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.769450 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.769454 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.769457 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:0:1041892834.769460 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -0a:000001:0:1041892834.769465 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.769468 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.769474 (client.c:379:ptlrpc_check_reply() 1317+1112): Process entered -08:000001:0:1041892834.769477 (client.c:383:ptlrpc_check_reply() 1317+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.769482 (client.c:404:ptlrpc_check_reply() 1317+1160): @@@ rc = 1 for req x17652/t3592 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:0:1041892834.769488 (client.c:667:ptlrpc_queue_wait() 1317+1128): @@@ -- done sleeping req x17652/t3592 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.769493 (pack_generic.c:79:lustre_unpack_msg() 1317+1128): Process entered -08:000001:0:1041892834.769497 (pack_generic.c:106:lustre_unpack_msg() 1317+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.769501 (client.c:716:ptlrpc_queue_wait() 1317+1128): @@@ status 301 - req x17652/t3592 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.769507 (client.c:453:ptlrpc_free_committed() 1317+1144): Process entered -08:080000:0:1041892834.769510 (client.c:460:ptlrpc_free_committed() 1317+1160): committing for xid 17652, last_committed 3506 -08:080000:0:1041892834.769514 (client.c:472:ptlrpc_free_committed() 1317+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.769520 (client.c:481:ptlrpc_free_committed() 1317+1144): Process leaving -08:000001:0:1041892834.769523 (client.c:411:ptlrpc_check_status() 1317+1112): Process entered -08:000040:0:1041892834.769526 (client.c:423:ptlrpc_check_status() 1317+1160): @@@ status is 301 req x17652/t3592 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.769532 (client.c:426:ptlrpc_check_status() 1317+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.769536 (client.c:766:ptlrpc_queue_wait() 1317+1080): Process leaving -11:010000:0:1041892834.769540 (ldlm_request.c:241:ldlm_cli_enqueue() 1317+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a108c4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.769548 (ldlm_lock.c:337:__ldlm_handle2lock() 1317+968): Process entered -11:000001:0:1041892834.769553 (ldlm_lock.c:380:__ldlm_handle2lock() 1317+968): Process leaving -11:000001:0:1041892834.769556 (ldlm_lock.c:461:ldlm_lock_decref() 1317+920): Process entered -11:010000:0:1041892834.769559 (ldlm_lock.c:466:ldlm_lock_decref() 1317+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a108c4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.769566 (ldlm_request.c:497:ldlm_cancel_lru() 1317+1016): Process entered -11:000001:0:1041892834.769570 (ldlm_request.c:504:ldlm_cancel_lru() 1317+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.769573 (ldlm_lock.c:151:ldlm_lock_put() 1317+968): Process entered -11:000001:0:1041892834.769576 (ldlm_lock.c:173:ldlm_lock_put() 1317+968): Process leaving -11:000001:0:1041892834.769580 (ldlm_lock.c:151:ldlm_lock_put() 1317+968): Process entered -11:000001:0:1041892834.769583 (ldlm_lock.c:173:ldlm_lock_put() 1317+968): Process leaving -11:000001:0:1041892834.769586 (ldlm_lock.c:502:ldlm_lock_decref() 1317+920): Process leaving -11:000001:0:1041892834.769589 (ldlm_lock.c:191:ldlm_lock_destroy() 1317+904): Process entered -11:000001:0:1041892834.769592 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1317+936): Process entered -11:000001:0:1041892834.769596 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1317+936): Process leaving -11:000001:0:1041892834.769599 (ldlm_lock.c:151:ldlm_lock_put() 1317+952): Process entered -11:000001:0:1041892834.769602 (ldlm_lock.c:173:ldlm_lock_put() 1317+952): Process leaving -11:000001:0:1041892834.769605 (ldlm_lock.c:232:ldlm_lock_destroy() 1317+904): Process leaving -11:000001:0:1041892834.769608 (ldlm_request.c:246:ldlm_cli_enqueue() 1317+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892834.769613 (ldlm_lock.c:151:ldlm_lock_put() 1317+920): Process entered -11:010000:0:1041892834.769616 (ldlm_lock.c:155:ldlm_lock_put() 1317+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a108c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.769622 (ldlm_resource.c:370:ldlm_resource_putref() 1317+968): Process entered -11:000040:0:1041892834.769625 (ldlm_resource.c:373:ldlm_resource_putref() 1317+968): putref res: f528c180 count: 0 -11:000001:0:1041892834.769629 (ldlm_resource.c:379:ldlm_resource_putref() 1317+968): Process entered -11:000001:0:1041892834.769633 (ldlm_resource.c:422:ldlm_resource_putref() 1317+968): Process leaving -11:000001:0:1041892834.769636 (ldlm_resource.c:425:ldlm_resource_putref() 1317+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.769640 (ldlm_lock.c:169:ldlm_lock_put() 1317+936): kfreed 'lock': 184 at f3a108c4 (tot 2559779). -11:000001:0:1041892834.769645 (ldlm_lock.c:173:ldlm_lock_put() 1317+920): Process leaving -01:000001:0:1041892834.769649 (mdc_request.c:427:mdc_enqueue() 1317+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.769654 (namei.c:275:ll_intent_lock() 1317+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.769659 (ldlm_lock.c:337:__ldlm_handle2lock() 1317+648): Process entered -11:000001:0:1041892834.769662 (ldlm_lock.c:342:__ldlm_handle2lock() 1317+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.769666 (ldlm_lock.c:926:ldlm_lock_set_data() 1317+600): Process entered -11:000001:0:1041892834.769669 (ldlm_lock.c:929:ldlm_lock_set_data() 1317+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.769674 (client.c:355:__ptlrpc_req_finished() 1317+632): Process entered -08:000040:0:1041892834.769677 (client.c:360:__ptlrpc_req_finished() 1317+680): @@@ refcount now 1 req x17652/t3592 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.769683 (client.c:367:__ptlrpc_req_finished() 1317+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.769687 (namei.c:366:ll_intent_lock() 1317+536): D_IT DOWN dentry f508b9c8 fsdata f3aa04a4 intent: unlink sem 0 -07:000001:0:1041892834.769692 (namei.c:377:ll_intent_lock() 1317+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.769697 (dcache.c:148:ll_revalidate2() 1317+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892834.769702 (namei.c:857:ll_unlink() 1317+312): D_IT UP dentry f508b9c8 fsdata f3aa04a4 intent: unlink -07:000001:0:1041892834.769708 (namei.c:826:ll_common_unlink() 1317+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892834.769713 (super.c:320:ll_delete_inode() 1317+380): Process entered -07:000001:0:1041892834.769718 (../include/linux/obd_class.h:297:obd_destroy() 1317+412): Process entered -05:000001:0:1041892834.769721 (genops.c:268:class_conn2export() 1317+460): Process entered -05:000080:0:1041892834.769724 (genops.c:287:class_conn2export() 1317+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.769729 (genops.c:294:class_conn2export() 1317+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.769735 (osc_request.c:351:osc_destroy() 1317+460): Process entered -05:000001:0:1041892834.769739 (genops.c:268:class_conn2export() 1317+588): Process entered -05:000080:0:1041892834.769742 (genops.c:287:class_conn2export() 1317+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.769747 (genops.c:294:class_conn2export() 1317+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.769751 (client.c:263:ptlrpc_prep_req() 1317+524): Process entered -08:000010:0:1041892834.769755 (client.c:268:ptlrpc_prep_req() 1317+540): kmalloced 'request': 204 at f3a6e18c (tot 19163535) -08:000010:0:1041892834.769760 (pack_generic.c:42:lustre_pack_msg() 1317+604): kmalloced '*msg': 240 at efb13ef4 (tot 19163775) -08:000001:0:1041892834.769765 (connection.c:135:ptlrpc_connection_addref() 1317+556): Process entered -08:000040:0:1041892834.769768 (connection.c:137:ptlrpc_connection_addref() 1317+556): connection=f54d139c refcount 17 -08:000001:0:1041892834.769772 (connection.c:139:ptlrpc_connection_addref() 1317+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.769777 (client.c:305:ptlrpc_prep_req() 1317+540): Process leaving (rc=4087800204 : -207167092 : f3a6e18c) -08:000001:0:1041892834.769782 (client.c:613:ptlrpc_queue_wait() 1317+668): Process entered -08:100000:0:1041892834.769785 (client.c:621:ptlrpc_queue_wait() 1317+684): Sending RPC pid:xid:nid:opc 1317:7128:7f000001:6 -08:000001:0:1041892834.769790 (niobuf.c:372:ptl_send_rpc() 1317+748): Process entered -08:000010:0:1041892834.769794 (niobuf.c:399:ptl_send_rpc() 1317+764): kmalloced 'repbuf': 240 at f6587dec (tot 19164015) -0a:000200:0:1041892834.769798 (lib-dispatch.c:54:lib_dispatch() 1317+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.769803 (lib-me.c:42:do_PtlMEAttach() 1317+1132): taking state lock -0a:004000:0:1041892834.769807 (lib-me.c:58:do_PtlMEAttach() 1317+1132): releasing state lock -0a:000200:0:1041892834.769811 (lib-dispatch.c:54:lib_dispatch() 1317+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.769816 (lib-md.c:210:do_PtlMDAttach() 1317+1132): taking state lock -0a:004000:0:1041892834.769820 (lib-md.c:229:do_PtlMDAttach() 1317+1132): releasing state lock -08:000200:0:1041892834.769823 (niobuf.c:433:ptl_send_rpc() 1317+764): Setup reply buffer: 240 bytes, xid 7128, portal 4 -0a:000200:0:1041892834.769828 (lib-dispatch.c:54:lib_dispatch() 1317+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.769832 (lib-md.c:261:do_PtlMDBind() 1317+1196): taking state lock -0a:004000:0:1041892834.769836 (lib-md.c:269:do_PtlMDBind() 1317+1196): releasing state lock -08:000200:0:1041892834.769839 (niobuf.c:77:ptl_send_buf() 1317+844): Sending 240 bytes to portal 6, xid 7128 -0a:000200:0:1041892834.769843 (lib-dispatch.c:54:lib_dispatch() 1317+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.769847 (lib-move.c:737:do_PtlPut() 1317+1484): taking state lock -0a:000200:0:1041892834.769851 (lib-move.c:745:do_PtlPut() 1317+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.769855 (lib-move.c:800:do_PtlPut() 1317+1484): releasing state lock -0b:000200:0:1041892834.769859 (socknal_cb.c:631:ksocknal_send() 1317+1612): sending %zd bytes from [240](00000001,-273596684)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892834.769865 (socknal.c:484:ksocknal_get_conn() 1317+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.769870 (socknal_cb.c:580:ksocknal_launch_packet() 1317+1644): type 1, nob 312 niov 2 -08:000001:0:1041892834.769876 (niobuf.c:441:ptl_send_rpc() 1317+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.769881 (client.c:662:ptlrpc_queue_wait() 1317+716): @@@ -- sleeping req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.769887 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.769891 (client.c:379:ptlrpc_check_reply() 1317+700): Process entered -08:000001:0:1041892834.769895 (client.c:402:ptlrpc_check_reply() 1317+700): Process leaving -08:000200:0:1041892834.769898 (client.c:404:ptlrpc_check_reply() 1317+748): @@@ rc = 0 for req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.769903 (client.c:379:ptlrpc_check_reply() 1317+700): Process entered -08:000001:0:1041892834.769907 (client.c:402:ptlrpc_check_reply() 1317+700): Process leaving -0b:000001:2:1041892834.769910 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.769914 (client.c:404:ptlrpc_check_reply() 1317+748): @@@ rc = 0 for req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.769920 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.769924 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.769928 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.769932 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.769937 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.769941 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.769944 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c622c -> f8fe7f60 -0b:000200:2:1041892834.769949 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6288 -> f8fe7fbc -0b:000200:2:1041892834.769955 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c622c -08:000001:2:1041892834.769959 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.769963 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.769967 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.769972 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.769976 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.769980 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c18c -0b:000200:2:1041892834.769984 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -0a:004000:2:1041892834.769989 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.769993 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.769996 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.770001 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.770006 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.770011 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.770014 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.770017 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd8 -0a:000001:2:1041892834.770022 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.770027 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 112800 -0a:004000:2:1041892834.770035 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.770044 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.770049 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.770052 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c622c -> f921f100 -0b:000200:2:1041892834.770058 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6288 -> f921f15c -0b:000200:2:1041892834.770063 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05c622c -08:000001:3:1041892834.770071 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.770077 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.770081 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.770085 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.770090 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f100, sequence: 7128, eq->size: 16384 -0b:000200:2:1041892834.770095 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.770100 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.770105 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.770110 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.770116 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.770120 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1317:0x1bd8:7f000001:0 -0a:000001:2:1041892834.770126 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.770130 (service.c:204:handle_incoming_request() 1265+240): got req 7128 (md: f41a0000 + 112800) -0a:000040:2:1041892834.770136 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -05:000001:3:1041892834.770141 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.770145 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.770149 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.770156 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.770160 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.770167 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.770170 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.770175 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.770178 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.770183 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -08:000001:3:1041892834.770188 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.770195 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.770199 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.770203 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.770207 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.770212 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.770215 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.770220 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.770224 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.770228 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -04:000001:3:1041892834.770233 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.770237 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.770242 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f64ff4a4 (tot 19164255) -08:000001:2:1041892834.770247 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.770252 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.770256 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.770260 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.770264 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.770268 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.770274 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -05:000001:3:1041892834.770279 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.770285 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.770289 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.770293 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.770298 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.770304 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.770308 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.770314 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.770317 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.770322 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -0e:000002:3:1041892834.770327 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x19 -0a:000001:2:1041892834.770332 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.770336 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.770340 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.770345 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.770350 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.770355 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.770360 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/25 -0e:000002:3:1041892834.770365 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/25: f5260188, count = 1 -0e:000001:3:1041892834.770369 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112908680 : -182058616 : f5260188) -0e:000001:3:1041892834.770375 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.770421 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.770426 (filter.c:80:f_dput() 1265+416): putting 25: f5260188, count = 0 -0e:000001:3:1041892834.770430 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.770433 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.770437 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.770441 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.770444 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.770449 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.770454 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.770458 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.770462 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7128 -0a:000200:3:1041892834.770467 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.770471 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.770475 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.770480 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.770483 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-162532188)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.770490 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.770495 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.770501 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.770506 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.770510 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.770516 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.770521 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.770525 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.770530 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -0a:000001:3:1041892834.770536 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.770541 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.770546 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.770550 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.770554 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.770558 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.770562 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.770567 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -0b:000200:2:1041892834.770572 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.770577 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.770581 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.770587 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.770592 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.770596 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.770599 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f8ffece0 -0b:000200:2:1041892834.770604 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f8ffed3c -0b:000200:2:1041892834.770609 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d77c -08:000001:2:1041892834.770614 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.770618 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff4a4 (tot 19164015). -08:000001:2:1041892834.770622 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.770626 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc084 -0b:000200:2:1041892834.770630 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff4a4 : %zd -0a:004000:2:1041892834.770635 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.770638 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.770641 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.770646 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.770651 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.770656 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.770659 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.770662 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd8 -0a:000001:2:1041892834.770668 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871396 : -207095900 : f3a7f7a4) -0a:000200:2:1041892834.770673 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e2c084 [1](f6587dec,240)... + 0 -0a:004000:2:1041892834.770680 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.770690 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.770695 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.770698 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d77c -> f9017ce0 -0b:000200:2:1041892834.770703 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d7d8 -> f9017d3c -0b:000200:2:1041892834.770708 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d77c -08:000001:2:1041892834.770713 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.770717 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.770722 (client.c:379:ptlrpc_check_reply() 1317+700): Process entered -0a:000200:2:1041892834.770726 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c084 -08:000001:0:1041892834.770730 (client.c:383:ptlrpc_check_reply() 1317+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.770734 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6587dec : %zd -08:000200:0:1041892834.770739 (client.c:404:ptlrpc_check_reply() 1317+748): @@@ rc = 1 for req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.770745 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.770749 (client.c:667:ptlrpc_queue_wait() 1317+716): @@@ -- done sleeping req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.770755 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.770759 (pack_generic.c:79:lustre_unpack_msg() 1317+716): Process entered -08:000001:0:1041892834.770763 (pack_generic.c:106:lustre_unpack_msg() 1317+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.770767 (client.c:716:ptlrpc_queue_wait() 1317+716): @@@ status 0 - req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.770773 (client.c:411:ptlrpc_check_status() 1317+700): Process entered -0b:000200:2:1041892834.770777 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.770781 (client.c:426:ptlrpc_check_status() 1317+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.770786 (client.c:766:ptlrpc_queue_wait() 1317+668): Process leaving -0b:000200:2:1041892834.770789 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000001:0:1041892834.770794 (osc_request.c:375:osc_destroy() 1317+460): Process leaving -0b:001000:2:1041892834.770798 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.770803 (client.c:355:__ptlrpc_req_finished() 1317+524): Process entered -08:000040:0:1041892834.770806 (client.c:360:__ptlrpc_req_finished() 1317+572): @@@ refcount now 0 req x7128/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.770812 (client.c:310:__ptlrpc_free_req() 1317+572): Process entered -08:000010:0:1041892834.770816 (client.c:326:__ptlrpc_free_req() 1317+588): kfreed 'request->rq_repmsg': 240 at f6587dec (tot 19163775). -08:000010:0:1041892834.770820 (client.c:331:__ptlrpc_free_req() 1317+588): kfreed 'request->rq_reqmsg': 240 at efb13ef4 (tot 19163535). -08:000001:0:1041892834.770825 (connection.c:109:ptlrpc_put_connection() 1317+620): Process entered -08:000040:0:1041892834.770828 (connection.c:117:ptlrpc_put_connection() 1317+620): connection=f54d139c refcount 16 -08:000001:0:1041892834.770832 (connection.c:130:ptlrpc_put_connection() 1317+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.770836 (client.c:344:__ptlrpc_free_req() 1317+588): kfreed 'request': 204 at f3a6e18c (tot 19163331). -08:000001:0:1041892834.770841 (client.c:345:__ptlrpc_free_req() 1317+572): Process leaving -08:000001:0:1041892834.770844 (client.c:364:__ptlrpc_req_finished() 1317+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.770848 (../include/linux/obd_class.h:303:obd_destroy() 1317+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892834.770852 (super.c:346:ll_delete_inode() 1317+396): obd destroy of objid 0x19 error 0 -07:000001:0:1041892834.770857 (super.c:287:ll_clear_inode() 1317+440): Process entered -05:000001:0:1041892834.770860 (genops.c:268:class_conn2export() 1317+648): Process entered -05:000080:0:1041892834.770863 (genops.c:287:class_conn2export() 1317+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.770868 (genops.c:294:class_conn2export() 1317+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.770873 (mdc_request.c:435:mdc_cancel_unused() 1317+568): Process entered -11:000001:0:1041892834.770876 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1317+616): Process entered -11:000001:0:1041892834.770880 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1317+712): Process entered -11:000001:0:1041892834.770883 (ldlm_resource.c:330:ldlm_resource_get() 1317+776): Process entered -11:000001:0:1041892834.770887 (ldlm_resource.c:355:ldlm_resource_get() 1317+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.770891 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1317+712): No resource 27 -11:000001:0:1041892834.770894 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1317+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.770898 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1317+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.770902 (mdc_request.c:436:mdc_cancel_unused() 1317+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.770906 (../include/linux/obd_class.h:526:obd_cancel_unused() 1317+472): Process entered -05:000001:0:1041892834.770910 (genops.c:268:class_conn2export() 1317+520): Process entered -05:000080:0:1041892834.770913 (genops.c:287:class_conn2export() 1317+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.770917 (genops.c:294:class_conn2export() 1317+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892834.770922 (genops.c:268:class_conn2export() 1317+616): Process entered -05:000080:0:1041892834.770925 (genops.c:287:class_conn2export() 1317+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.770930 (genops.c:294:class_conn2export() 1317+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.770935 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1317+584): Process entered -11:000001:0:1041892834.770938 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1317+680): Process entered -11:000001:0:1041892834.770942 (ldlm_resource.c:330:ldlm_resource_get() 1317+744): Process entered -11:000001:0:1041892834.770945 (ldlm_resource.c:355:ldlm_resource_get() 1317+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.770949 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1317+680): No resource 25 -11:000001:0:1041892834.770953 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1317+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.770957 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1317+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.770960 (../include/linux/obd_class.h:532:obd_cancel_unused() 1317+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.770964 (../include/linux/obd_class.h:247:obd_unpackmd() 1317+472): Process entered -05:000001:0:1041892834.770968 (genops.c:268:class_conn2export() 1317+520): Process entered -05:000080:0:1041892834.770971 (genops.c:287:class_conn2export() 1317+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.770975 (genops.c:294:class_conn2export() 1317+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.770981 (osc_request.c:99:osc_unpackmd() 1317+520): Process entered -03:000010:0:1041892834.770985 (osc_request.c:106:osc_unpackmd() 1317+536): kfreed '*lsmp': 32 at f3aa047c (tot 19163299). -03:000001:0:1041892834.770989 (osc_request.c:108:osc_unpackmd() 1317+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.770993 (../include/linux/obd_class.h:252:obd_unpackmd() 1317+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.770997 (super.c:315:ll_clear_inode() 1317+440): Process leaving -07:000001:0:1041892834.771000 (super.c:350:ll_delete_inode() 1317+380): Process leaving -07:000001:0:1041892834.771004 (dcache.c:48:ll_intent_release() 1317+288): Process entered -07:000001:0:1041892834.771008 (dcache.c:69:ll_intent_release() 1317+288): Process leaving -07:000001:3:1041892834.771024 (dcache.c:126:ll_revalidate2() 1327+344): Process entered -07:000001:3:1041892834.771031 (namei.c:180:ll_intent_lock() 1327+520): Process entered -07:000040:3:1041892834.771035 (namei.c:186:ll_intent_lock() 1327+536): name: def.txt-19, intent: unlink -05:000001:3:1041892834.771039 (genops.c:268:class_conn2export() 1327+840): Process entered -05:000080:3:1041892834.771043 (genops.c:287:class_conn2export() 1327+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.771048 (genops.c:294:class_conn2export() 1327+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.771054 (mdc_request.c:249:mdc_enqueue() 1327+760): Process entered -01:010000:3:1041892834.771058 (mdc_request.c:252:mdc_enqueue() 1327+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892834.771063 (genops.c:268:class_conn2export() 1327+888): Process entered -05:000080:3:1041892834.771066 (genops.c:287:class_conn2export() 1327+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.771071 (genops.c:294:class_conn2export() 1327+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.771076 (client.c:263:ptlrpc_prep_req() 1327+824): Process entered -08:000010:3:1041892834.771081 (client.c:268:ptlrpc_prep_req() 1327+840): kmalloced 'request': 204 at f55b69cc (tot 19163503) -08:000010:3:1041892834.771088 (pack_generic.c:42:lustre_pack_msg() 1327+904): kmalloced '*msg': 288 at f529ea00 (tot 19163791) -08:000001:3:1041892834.771093 (connection.c:135:ptlrpc_connection_addref() 1327+856): Process entered -08:000040:3:1041892834.771096 (connection.c:137:ptlrpc_connection_addref() 1327+856): connection=f54d139c refcount 17 -08:000001:3:1041892834.771100 (connection.c:139:ptlrpc_connection_addref() 1327+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.771105 (client.c:305:ptlrpc_prep_req() 1327+840): Process leaving (rc=4116408780 : -178558516 : f55b69cc) -11:000001:3:1041892834.771112 (ldlm_request.c:177:ldlm_cli_enqueue() 1327+872): Process entered -11:000001:3:1041892834.771116 (ldlm_resource.c:330:ldlm_resource_get() 1327+1000): Process entered -11:000001:3:1041892834.771122 (ldlm_resource.c:282:ldlm_resource_add() 1327+1048): Process entered -11:000001:3:1041892834.771128 (ldlm_resource.c:318:ldlm_resource_add() 1327+1064): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.771133 (ldlm_resource.c:355:ldlm_resource_get() 1327+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.771139 (ldlm_lock.c:251:ldlm_lock_new() 1327+984): Process entered -11:000010:3:1041892834.771144 (ldlm_lock.c:256:ldlm_lock_new() 1327+1000): kmalloced 'lock': 184 at f4e4b684 (tot 2559963). -11:000040:3:1041892834.771155 (ldlm_resource.c:362:ldlm_resource_getref() 1327+1016): getref res: f4e4ce94 count: 2 -11:000001:3:1041892834.771160 (ldlm_lock.c:282:ldlm_lock_new() 1327+1000): Process leaving (rc=4108629636 : -186337660 : f4e4b684) -11:000001:3:1041892834.771165 (ldlm_resource.c:370:ldlm_resource_putref() 1327+984): Process entered -11:000040:3:1041892834.771168 (ldlm_resource.c:373:ldlm_resource_putref() 1327+984): putref res: f4e4ce94 count: 1 -11:000001:3:1041892834.771173 (ldlm_resource.c:425:ldlm_resource_putref() 1327+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.771178 (ldlm_request.c:199:ldlm_cli_enqueue() 1327+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4b684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.771186 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1327+936): Process entered -11:000001:3:1041892834.771189 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1327+936): Process leaving -11:010000:3:1041892834.771193 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1327+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892834.771201 (ldlm_request.c:235:ldlm_cli_enqueue() 1327+936): ### sending request ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892834.771208 (client.c:613:ptlrpc_queue_wait() 1327+1080): Process entered -08:100000:3:1041892834.771211 (client.c:621:ptlrpc_queue_wait() 1327+1096): Sending RPC pid:xid:nid:opc 1327:17654:7f000001:101 -08:000001:3:1041892834.771217 (niobuf.c:372:ptl_send_rpc() 1327+1160): Process entered -08:000010:3:1041892834.771221 (niobuf.c:399:ptl_send_rpc() 1327+1176): kmalloced 'repbuf': 320 at f52a3000 (tot 19164111) -0a:000200:3:1041892834.771226 (lib-dispatch.c:54:lib_dispatch() 1327+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.771232 (lib-me.c:42:do_PtlMEAttach() 1327+1544): taking state lock -0a:004000:3:1041892834.771236 (lib-me.c:58:do_PtlMEAttach() 1327+1544): releasing state lock -0a:000200:3:1041892834.771239 (lib-dispatch.c:54:lib_dispatch() 1327+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.771244 (lib-md.c:210:do_PtlMDAttach() 1327+1544): taking state lock -0a:004000:3:1041892834.771249 (lib-md.c:229:do_PtlMDAttach() 1327+1544): releasing state lock -08:000200:3:1041892834.771252 (niobuf.c:433:ptl_send_rpc() 1327+1176): Setup reply buffer: 320 bytes, xid 17654, portal 10 -0a:000200:3:1041892834.771257 (lib-dispatch.c:54:lib_dispatch() 1327+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.771261 (lib-md.c:261:do_PtlMDBind() 1327+1608): taking state lock -0a:004000:3:1041892834.771266 (lib-md.c:269:do_PtlMDBind() 1327+1608): releasing state lock -08:000200:3:1041892834.771269 (niobuf.c:77:ptl_send_buf() 1327+1256): Sending 288 bytes to portal 12, xid 17654 -0a:000200:3:1041892834.771274 (lib-dispatch.c:54:lib_dispatch() 1327+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.771278 (lib-move.c:737:do_PtlPut() 1327+1896): taking state lock -0a:000200:3:1041892834.771282 (lib-move.c:745:do_PtlPut() 1327+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.771286 (lib-move.c:800:do_PtlPut() 1327+1896): releasing state lock -0b:000200:3:1041892834.771290 (socknal_cb.c:631:ksocknal_send() 1327+2024): sending %zd bytes from [288](00000001,-181802496)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892834.771296 (socknal.c:484:ksocknal_get_conn() 1327+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.771301 (socknal_cb.c:580:ksocknal_launch_packet() 1327+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.771306 (niobuf.c:441:ptl_send_rpc() 1327+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.771312 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.771316 (client.c:662:ptlrpc_queue_wait() 1327+1128): @@@ -- sleeping req x17654/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.771324 (client.c:379:ptlrpc_check_reply() 1327+1112): Process entered -08:000001:3:1041892834.771328 (client.c:402:ptlrpc_check_reply() 1327+1112): Process leaving -08:000200:3:1041892834.771333 (client.c:404:ptlrpc_check_reply() 1327+1160): @@@ rc = 0 for req x17654/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.771341 (client.c:379:ptlrpc_check_reply() 1327+1112): Process entered -08:000001:3:1041892834.771346 (client.c:402:ptlrpc_check_reply() 1327+1112): Process leaving -0b:000001:2:1041892834.771350 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.771354 (client.c:404:ptlrpc_check_reply() 1327+1160): @@@ rc = 0 for req x17654/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.771361 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.771367 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.771373 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.771378 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.771384 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.771388 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.771393 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f8fe7fc0 -0b:000200:2:1041892834.771399 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f8fe801c -0b:000200:2:1041892834.771404 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efb251a4 -08:000001:2:1041892834.771408 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.771412 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.771415 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17654/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.771421 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.771425 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.771429 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dece4 -0b:000200:2:1041892834.771432 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529ea00 : %zd -0a:004000:2:1041892834.771437 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.771441 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.771444 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.771448 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.771454 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.771458 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.771461 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.771464 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44f6 -0a:000001:2:1041892834.771470 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.771475 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 4040 -0a:004000:2:1041892834.771482 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.771492 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.771497 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.771500 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efb251a4 -> f9151380 -0b:000200:2:1041892834.771506 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efb25200 -> f91513dc -0b:000200:2:1041892834.771511 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev efb251a4 -08:000001:0:1041892834.771521 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.771526 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.771533 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.771537 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.771542 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892834.771548 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.771553 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151380, sequence: 14132, eq->size: 1024 -0b:000200:2:1041892834.771559 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.771565 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.771570 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.771576 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041892834.771581 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.771585 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0a:000001:3:1041892834.771590 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.771594 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.771598 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041892834.771603 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:1:1041892834.771606 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0a:000001:1:1041892834.771612 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.771617 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.771624 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:100000:0:1041892834.771628 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1327:0x44f6:7f000001:0 -0a:000040:3:1041892834.771634 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -08:000200:0:1041892834.771639 (service.c:204:handle_incoming_request() 1255+240): got req 17654 (md: f4f10000 + 4040) -0a:000001:3:1041892834.771644 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.771649 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.771653 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:0:1041892834.771657 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:3:1041892834.771662 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -05:000001:0:1041892834.771666 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892834.771671 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.771675 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.771679 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000040:3:1041892834.771683 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -08:000001:0:1041892834.771688 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:3:1041892834.771694 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.771699 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.771702 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:3:1041892834.771706 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.771710 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.771714 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -02:000002:0:1041892834.771719 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17654/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:3:1041892834.771725 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:0:1041892834.771729 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.771733 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -0a:000040:3:1041892834.771736 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -11:000001:0:1041892834.771742 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -0a:000001:3:1041892834.771745 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.771750 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.771754 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.771758 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -11:000001:0:1041892834.771762 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:000001:3:1041892834.771766 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000040:0:1041892834.771770 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000040:3:1041892834.771774 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -11:000001:0:1041892834.771779 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:3:1041892834.771784 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.771789 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.771793 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.771798 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f3a108c4 (tot 2560147). -11:000040:0:1041892834.771807 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.771812 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087417028 : -207550268 : f3a108c4) -11:000001:0:1041892834.771816 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.771820 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.771824 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.771828 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a108c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.771836 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.771840 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.771844 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f3a108c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000010:0:1041892834.771852 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f52b5400 (tot 19164431) -02:000001:0:1041892834.771858 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.771862 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.771865 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.771869 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.771875 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.771879 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.771885 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.771889 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.771892 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.771895 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.771899 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.771903 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.771909 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.771912 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.771916 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.771922 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.771927 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.771930 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.771934 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.771938 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.771942 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.771949 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.771953 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.771959 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.771963 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.771969 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.771980 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.771984 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.771987 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.771990 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528c8c4 count: 2 -11:000001:0:1041892834.771995 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113090756 : -181876540 : f528c8c4) -11:000001:0:1041892834.772000 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.772004 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.772007 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528c8c4 count: 1 -11:000001:0:1041892834.772011 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.772015 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.772019 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.772022 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.772025 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.772029 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528c8c4 count: 2 -11:000001:0:1041892834.772033 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113090756 : -181876540 : f528c8c4) -11:000001:0:1041892834.772038 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.772041 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f3a79804 (tot 2560331). -11:000040:0:1041892834.772049 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528c8c4 count: 3 -11:000001:0:1041892834.772053 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087846916 : -207120380 : f3a79804) -11:000001:0:1041892834.772058 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.772061 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528c8c4 count: 2 -11:000001:0:1041892834.772065 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.772069 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a79804 lrc: 2/0,0 mode: --/EX res: 26/3519943249 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.772076 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.772079 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.772083 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: --/EX res: 26/3519943249 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.772089 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.772093 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.772097 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.772102 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528c8c4 (1a d1ce1251 0) (rc: 2) -11:001000:0:1041892834.772106 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.772110 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.772114 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.772118 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f3a79744 (0 0 0 0) -11:001000:0:1041892834.772122 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf4e4bec4) -11:001000:0:1041892834.772127 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.772131 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528c8c4 (26) -11:001000:0:1041892834.772135 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.772139 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.772142 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.772146 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.772150 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f3a79804 (0 0 0 0) -11:001000:0:1041892834.772154 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.772157 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.772161 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528c8c4 (26) -11:001000:0:1041892834.772165 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.772168 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.772172 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.772177 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f3a79804) -11:000001:0:1041892834.772181 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.772185 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: --/EX res: 26/3519943249 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.772191 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f3a79804 (0 0 0 0) -11:001000:0:1041892834.772196 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.772199 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.772202 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528c8c4 (26) -11:001000:0:1041892834.772206 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.772210 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.772214 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.772217 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.772220 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.772224 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.772228 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f3a79804 -11:000001:0:1041892834.772231 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.772235 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f3a79744 incompatible; sending blocking AST. -11:000001:0:1041892834.772239 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.772242 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at f11883ac (tot 19164543) -11:000001:0:1041892834.772248 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.772251 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.772255 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.772259 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.772262 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.772267 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f3a6e18c (tot 19164747) -08:000010:0:1041892834.772272 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at efb13ef4 (tot 19164939) -08:000001:0:1041892834.772276 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.772280 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.772284 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.772289 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4087800204 : -207167092 : f3a6e18c) -11:010000:0:1041892834.772294 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f3a79744 lrc: 2/0,0 mode: PR/PR res: 26/3519943249 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.772301 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.772305 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.772309 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.772314 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.772319 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.772323 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.772326 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 93 -0a:000200:0:1041892834.772331 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.772335 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.772339 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.772344 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.772347 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-273596684)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.772354 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.772359 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.772365 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.772370 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.772374 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.772378 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x93/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.772383 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.772387 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.772391 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -0b:000001:2:1041892834.772395 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.772399 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.772403 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:0:1041892834.772407 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at f11883ac (tot 19164827). -0b:000001:2:1041892834.772413 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.772418 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.772421 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000200:2:1041892834.772425 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.772430 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.772435 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000001:2:1041892834.772439 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.772443 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:004000:2:1041892834.772447 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.772450 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0a:000001:0:1041892834.772455 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.772460 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c655c -> f8fe8020 -08:000001:0:1041892834.772465 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.772470 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c65b8 -> f8fe807c -0b:000200:2:1041892834.772475 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c655c -08:000001:2:1041892834.772480 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.772483 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.772487 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x93/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.772493 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.772497 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb13ef4 (tot 19164635). -08:000001:2:1041892834.772502 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.772505 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.772509 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.772513 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f3a6e18c (tot 19164431). -08:000001:2:1041892834.772518 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.772521 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.772525 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.772528 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cbdc -0b:000200:2:1041892834.772532 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ef4 : %zd -0a:004000:2:1041892834.772538 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.772541 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.772544 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.772549 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.772554 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.772559 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.772563 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.772566 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5d -0a:000001:2:1041892834.772572 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.772576 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 17664 -0a:004000:2:1041892834.772584 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.772593 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.772598 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.772601 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c655c -> f90ed2e0 -0b:000200:2:1041892834.772606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c65b8 -> f90ed33c -0b:000200:2:1041892834.772611 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05c655c -08:000001:0:1041892834.772620 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892834.772625 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:0:1041892834.772631 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:004000:2:1041892834.772635 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.772639 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.772644 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed2e0, sequence: 93, eq->size: 1024 -0b:000200:2:1041892834.772649 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.772654 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.772659 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.772664 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.772670 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:1:1041892834.772673 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.772677 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -0a:000001:1:1041892834.772682 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.772687 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.772694 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.772697 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.772703 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -0a:000001:2:1041892834.772707 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.772711 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.772715 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:100000:0:1041892834.772720 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x5d:7f000001:0 -0a:000040:1:1041892834.772724 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -08:000200:0:1041892834.772730 (service.c:204:handle_incoming_request() 1149+240): got req 93 (md: f51e8000 + 17664) -0a:000001:1:1041892834.772735 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.772740 (genops.c:268:class_conn2export() 1149+272): Process entered -08:000001:1:1041892834.772743 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.772749 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.772754 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.772759 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000040:0:1041892834.772763 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 18 -08:000001:0:1041892834.772767 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.772772 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:0:1041892834.772776 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:0:1041892834.772779 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.772783 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:0:1041892834.772786 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:0:1041892834.772790 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:0:1041892834.772795 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:0:1041892834.772799 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: PR/PR res: 26/3519943249 rrc: 1 type: PLN remote: 0xf3a79744 -11:010000:0:1041892834.772806 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: PR/PR res: 26/3519943249 rrc: 1 type: PLN remote: 0xf3a79744 -01:000001:0:1041892834.772814 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:0:1041892834.772818 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:0:1041892834.772822 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:0:1041892834.772825 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:0:1041892834.772829 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f4e4bec4 lrc: 3/0,0 mode: PR/PR res: 26/3519943249 rrc: 1 type: PLN remote: 0xf3a79744 -01:000001:0:1041892834.772836 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:0:1041892834.772841 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:0:1041892834.772845 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:0:1041892834.772848 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.772852 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:0:1041892834.772855 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.772860 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.772865 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:0:1041892834.772869 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f6587dec (tot 19164635) -08:000010:0:1041892834.772874 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f55d36b4 (tot 19164827) -08:000001:0:1041892834.772879 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:0:1041892834.772882 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 19 -08:000001:0:1041892834.772886 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.772891 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4132994540 : -161972756 : f6587dec) -08:000001:0:1041892834.772896 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:0:1041892834.772899 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17655:7f000001:103 -08:000001:0:1041892834.772905 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:0:1041892834.772908 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19164899) -0a:000200:0:1041892834.772913 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.772918 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.772922 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:0:1041892834.772926 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.772930 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.772935 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:0:1041892834.772938 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17655, portal 18 -0a:000200:0:1041892834.772942 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.772947 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:0:1041892834.772951 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:0:1041892834.772954 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17655 -0a:000200:0:1041892834.772958 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.772962 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:0:1041892834.772966 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.772970 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:0:1041892834.772974 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-178440524)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.772980 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.772985 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.772991 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.772995 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.772999 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.773005 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.773008 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:0:1041892834.773012 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.773018 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.773022 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.773025 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.773029 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892834.773032 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.773038 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.773043 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.773047 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.773052 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.773055 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.773059 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6b34 -> f8fe8080 -0b:000200:2:1041892834.773064 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b90 -> f8fe80dc -0b:000200:2:1041892834.773069 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c6b34 -08:000001:2:1041892834.773074 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.773077 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.773081 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.773087 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.773090 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.773094 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c9cc -0b:000200:2:1041892834.773098 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d36b4 : %zd -0a:004000:2:1041892834.773103 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.773107 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.773110 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.773115 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.773120 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.773124 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.773127 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.773130 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44f7 -0a:000001:2:1041892834.773136 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.773140 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 6912 -0a:004000:2:1041892834.773148 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.773157 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.773162 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.773165 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6b34 -> f910e920 -0b:000200:2:1041892834.773171 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6b90 -> f910e97c -0b:000200:2:1041892834.773176 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05c6b34 -0a:004000:2:1041892834.773184 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.773189 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.773193 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892834.773199 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.773204 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.773208 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e920, sequence: 3523, eq->size: 1024 -0b:000200:2:1041892834.773214 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.773219 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.773224 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.773229 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.773234 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892834.773237 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:1:1041892834.773242 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -0a:000001:1:1041892834.773247 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.773252 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.773258 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041892834.773263 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -0a:000001:2:1041892834.773267 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.773271 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.773276 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1149:0x44f7:7f000001:0 -08:000200:0:1041892834.773282 (service.c:204:handle_incoming_request() 1143+240): got req 17655 (md: f5138000 + 6912) -05:000001:0:1041892834.773287 (genops.c:268:class_conn2export() 1143+272): Process entered -05:000080:0:1041892834.773291 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.773296 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -05:000001:0:1041892834.773300 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892834.773305 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:0:1041892834.773309 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -0a:000040:2:1041892834.773312 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -08:000040:0:1041892834.773318 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -0a:000001:2:1041892834.773322 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.773327 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:2:1041892834.773332 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.773336 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.773340 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.773343 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.773347 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.773351 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.773354 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f05af324 (tot 19164971) -11:000001:0:1041892834.773359 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.773363 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.773366 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f3a79744 lrc: 2/0,0 mode: PR/PR res: 26/3519943249 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.773373 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.773377 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.773380 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.773384 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.773388 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.773392 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.773395 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.773399 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.773402 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.773405 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.773408 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.773412 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.773415 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.773418 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.773423 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.773427 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.773431 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.773435 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17655 -0a:000200:0:1041892834.773439 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.773443 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.773447 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.773451 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.773455 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262474972)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.773461 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.773466 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.773472 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.773475 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.773479 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.773482 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.773486 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.773489 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f3a79804 -11:000001:0:1041892834.773493 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.773497 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.773502 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.773505 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.773509 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.773513 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f528c8c4 (1a d1ce1251 0) (rc: 2) -11:001000:0:1041892834.773518 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.773522 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -0b:000001:2:1041892834.773526 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1041892834.773531 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:0:1041892834.773536 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -11:001000:0:1041892834.773540 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.773543 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:001000:2:1041892834.773547 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.773552 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f3a79804 (0 0 0 0) -0b:000001:2:1041892834.773557 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.773561 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -11:001000:0:1041892834.773565 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -11:001000:0:1041892834.773569 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f528c8c4 (26) -11:001000:0:1041892834.773574 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.773578 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.773582 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.773586 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.773589 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ddc -> f8ffed40 -11:000010:0:1041892834.773595 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f038f544 (tot 19165083) -0b:000200:2:1041892834.773600 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6e38 -> f8ffed9c -0b:000200:2:1041892834.773606 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c6ddc -08:000001:2:1041892834.773612 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.773615 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.773619 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.773623 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05af324 (tot 19165011). -08:000001:2:1041892834.773628 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.773633 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -0a:000200:2:1041892834.773637 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c6b4 -0b:000200:2:1041892834.773642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af324 : %zd -11:000001:0:1041892834.773646 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -0a:004000:2:1041892834.773650 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.773654 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.773658 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.773662 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0b:001000:2:1041892834.773666 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.773671 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:000200:2:1041892834.773674 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000010:0:1041892834.773679 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f038f544 (tot 19164899). -11:000001:0:1041892834.773685 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.773688 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0b:000200:2:1041892834.773692 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.773696 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f3a79744 lrc: 1/0,0 mode: PR/PR res: 26/3519943249 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.773704 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:004000:2:1041892834.773708 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892834.773713 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79744 lrc: 0/0,0 mode: PR/PR res: 26/3519943249 rrc: 2 type: PLN remote: 0xf4e4bec4 -0a:000001:2:1041892834.773720 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.773724 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44f7 -11:000001:0:1041892834.773729 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.773733 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f528c8c4 count: 1 -0a:000001:2:1041892834.773738 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870052 : -207097244 : f3a7f264) -0a:000200:2:1041892834.773743 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e2c5ac [1](f11883ac,72)... + 0 -11:000001:0:1041892834.773750 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.773754 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892834.773758 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f3a79744 (tot 2560147). -11:000001:0:1041892834.773763 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.773767 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.773772 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.773777 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.773781 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -0a:004000:2:1041892834.773785 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.773788 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.773793 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c6ddc -> f9017d40 -08:000001:0:1041892834.773798 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.773802 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c6e38 -> f9017d9c -08:000001:0:1041892834.773808 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.773812 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c6ddc -0a:000001:0:1041892834.773817 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.773820 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.773825 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.773829 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c5ac -0b:000200:2:1041892834.773833 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -0b:000200:2:1041892834.773838 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.773842 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.773847 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -0b:000200:2:1041892834.773851 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.773856 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.773861 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.773866 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.773870 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.773875 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:0:1041892834.773878 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.773881 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -0a:000001:0:1041892834.773886 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.773890 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.773894 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.773901 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.773905 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.773912 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.773915 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.773918 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.773922 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.773926 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.773931 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.773935 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.773996 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3593 -02:000002:0:1041892834.774009 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3593 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.774014 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.774020 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.774023 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.774027 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.774030 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.774034 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.774041 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.774044 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.774047 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.774051 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.774054 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.774057 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.774060 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.774064 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.774068 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f3a79804 lrc: 2/0,0 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.774074 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.774078 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.774082 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.774086 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.774089 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.774093 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.774096 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.774100 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.774103 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.774106 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.774109 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.774113 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.774116 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.774119 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.774123 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.774126 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.774130 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.774134 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.774137 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.774140 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.774143 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f3a79804 lrc: 1/0,0 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.774150 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.774153 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.774157 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79804 lrc: 0/0,0 mode: EX/EX res: 26/3519943249 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.774163 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.774166 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528c8c4 count: 0 -11:000001:0:1041892834.774171 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.774175 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.774178 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.774183 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f3a79804 (tot 2559963). -11:000001:0:1041892834.774187 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.774192 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.774196 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.774199 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.774202 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.774209 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.774212 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.774215 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.774219 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.774222 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.774227 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.774232 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.774235 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.774239 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.774242 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.774245 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.774248 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.774252 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.774256 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.774260 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f3a108c4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.774268 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.774271 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a108c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.774278 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.774281 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.774285 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.774289 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f3a108c4 (tot 2559779). -11:000001:0:1041892834.774294 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.774297 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f3a108c4) -02:000001:0:1041892834.774301 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.774304 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3593, last_committed 3506, xid 17654 -02:000200:0:1041892834.774309 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.774312 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.774317 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.774321 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.774324 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17654 -0a:000200:0:1041892834.774328 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.774332 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.774336 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.774340 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.774344 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181709824)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.774351 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.774356 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.774362 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.774366 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.774369 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.774374 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.774378 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.774381 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.774385 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0b:000001:2:1041892834.774390 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.774394 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.774398 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.774402 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.774406 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892834.774411 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.774414 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.774419 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.774424 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892834.774427 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.774431 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0a:004000:2:1041892834.774436 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.774440 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.774444 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.774448 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c644c -> f8ffeda0 -08:000001:0:1041892834.774454 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0b:000200:2:1041892834.774458 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c64a8 -> f8ffedfc -08:000001:0:1041892834.774463 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.774468 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05c644c -08:000200:0:1041892834.774473 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.774479 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.774483 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.774489 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52b5400 (tot 19164579). -08:000001:2:1041892834.774495 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.774499 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -08:000001:0:1041892834.774503 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.774507 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2cce4 -08:000200:0:1041892834.774511 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.774518 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b5400 : %zd -08:000001:0:1041892834.774523 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -0a:004000:2:1041892834.774527 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.774530 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -0b:000001:2:1041892834.774535 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892834.774539 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.774545 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -0b:001000:2:1041892834.774549 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.774554 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -0b:000200:2:1041892834.774558 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.774562 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.774567 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -0b:000200:2:1041892834.774570 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.774575 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -08:000040:0:1041892834.774579 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17655/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.774585 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.774589 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -0a:000001:2:1041892834.774593 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.774597 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44f6 -08:000010:0:1041892834.774602 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19164507). -0a:000001:2:1041892834.774607 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682564 : -262284732 : f05dda44) -08:000010:0:1041892834.774613 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f55d36b4 (tot 19164315). -0a:000200:2:1041892834.774618 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05dc5ac [1](f52a3000,320)... + 0 -08:000001:0:1041892834.774625 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -08:000040:0:1041892834.774629 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 18 -0a:004000:2:1041892834.774634 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.774637 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.774641 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f6587dec (tot 19164111). -08:000001:0:1041892834.774647 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -0b:000200:2:1041892834.774650 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:0:1041892834.774655 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.774660 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -0a:004000:2:1041892834.774663 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.774667 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -0b:000200:2:1041892834.774671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c644c -> f9017da0 -11:000001:0:1041892834.774677 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.774681 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c64a8 -> f9017dfc -0b:000200:2:1041892834.774687 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05c644c -08:000001:2:1041892834.774692 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.774695 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -08:000001:2:1041892834.774699 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.774705 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -0a:000200:2:1041892834.774708 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc5ac -11:000001:0:1041892834.774713 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -08:000001:3:1041892834.774717 (client.c:379:ptlrpc_check_reply() 1327+1112): Process entered -11:000001:0:1041892834.774722 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -0b:000200:2:1041892834.774726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3000 : %zd -11:000001:0:1041892834.774732 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:0:1041892834.774736 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -08:000001:3:1041892834.774739 (client.c:383:ptlrpc_check_reply() 1327+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.774745 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.774750 (client.c:404:ptlrpc_check_reply() 1327+1160): @@@ rc = 1 for req x17654/t3593 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.774758 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:3:1041892834.774763 (client.c:667:ptlrpc_queue_wait() 1327+1128): @@@ -- done sleeping req x17654/t3593 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.774771 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.774775 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.774779 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -08:000001:3:1041892834.774782 (pack_generic.c:79:lustre_unpack_msg() 1327+1128): Process entered -11:000001:0:1041892834.774787 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -0b:000200:2:1041892834.774790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.774796 (pack_generic.c:106:lustre_unpack_msg() 1327+1144): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.774802 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.774806 (client.c:716:ptlrpc_queue_wait() 1327+1128): @@@ status 301 - req x17654/t3593 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.774815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:010000:0:1041892834.774821 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4e4bec4 lrc: 1/0,0 mode: PR/PR res: 26/3519943249 rrc: 1 type: PLN remote: 0xf3a79744 -11:000001:0:1041892834.774829 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -08:000001:3:1041892834.774833 (client.c:453:ptlrpc_free_committed() 1327+1144): Process entered -11:010000:0:1041892834.774838 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bec4 lrc: 0/0,0 mode: PR/PR res: 26/3519943249 rrc: 1 type: PLN remote: 0xf3a79744 -0b:001000:2:1041892834.774845 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:080000:3:1041892834.774851 (client.c:460:ptlrpc_free_committed() 1327+1160): committing for xid 17654, last_committed 3506 -11:000001:0:1041892834.774856 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000040:0:1041892834.774861 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f528c278 count: 0 -08:080000:3:1041892834.774865 (client.c:472:ptlrpc_free_committed() 1327+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.774872 (client.c:481:ptlrpc_free_committed() 1327+1144): Process leaving -11:000001:0:1041892834.774875 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -08:000001:3:1041892834.774879 (client.c:411:ptlrpc_check_status() 1327+1112): Process entered -11:000001:0:1041892834.774883 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.774887 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -08:000040:3:1041892834.774891 (client.c:423:ptlrpc_check_status() 1327+1160): @@@ status is 301 req x17654/t3593 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.774898 (client.c:426:ptlrpc_check_status() 1327+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892834.774902 (client.c:766:ptlrpc_queue_wait() 1327+1080): Process leaving -11:000010:0:1041892834.774906 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f4e4bec4 (tot 2559595). -11:010000:3:1041892834.774911 (ldlm_request.c:241:ldlm_cli_enqueue() 1327+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.774919 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.774923 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.774927 (ldlm_lock.c:337:__ldlm_handle2lock() 1327+968): Process entered -11:000001:0:1041892834.774931 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.774936 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -11:000001:3:1041892834.774939 (ldlm_lock.c:380:__ldlm_handle2lock() 1327+968): Process leaving -08:000040:0:1041892834.774943 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 17 -11:000001:3:1041892834.774948 (ldlm_lock.c:461:ldlm_lock_decref() 1327+920): Process entered -08:000001:0:1041892834.774961 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.774965 (ldlm_lock.c:466:ldlm_lock_decref() 1327+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.774976 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:3:1041892834.774980 (ldlm_request.c:497:ldlm_cancel_lru() 1327+1016): Process entered -0a:000001:0:1041892834.774988 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:3:1041892834.774991 (ldlm_request.c:504:ldlm_cancel_lru() 1327+1032): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.774998 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -11:000001:3:1041892834.775004 (ldlm_lock.c:151:ldlm_lock_put() 1327+968): Process entered -0a:000001:0:1041892834.775009 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.775014 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.775018 (ldlm_lock.c:173:ldlm_lock_put() 1327+968): Process leaving -08:000001:0:1041892834.775023 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:3:1041892834.775026 (ldlm_lock.c:151:ldlm_lock_put() 1327+968): Process entered -0a:000001:0:1041892834.775030 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:3:1041892834.775033 (ldlm_lock.c:173:ldlm_lock_put() 1327+968): Process leaving -11:000001:3:1041892834.775037 (ldlm_lock.c:502:ldlm_lock_decref() 1327+920): Process leaving -11:000001:3:1041892834.775040 (ldlm_lock.c:191:ldlm_lock_destroy() 1327+904): Process entered -11:000001:3:1041892834.775044 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1327+936): Process entered -11:000001:3:1041892834.775048 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1327+936): Process leaving -0a:000040:0:1041892834.775051 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -11:000001:3:1041892834.775057 (ldlm_lock.c:151:ldlm_lock_put() 1327+952): Process entered -0a:000001:0:1041892834.775060 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.775065 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.775069 (ldlm_lock.c:173:ldlm_lock_put() 1327+952): Process leaving -11:000001:3:1041892834.775072 (ldlm_lock.c:232:ldlm_lock_destroy() 1327+904): Process leaving -11:000001:3:1041892834.775076 (ldlm_request.c:246:ldlm_cli_enqueue() 1327+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.775080 (ldlm_lock.c:151:ldlm_lock_put() 1327+920): Process entered -11:010000:3:1041892834.775083 (ldlm_lock.c:155:ldlm_lock_put() 1327+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4b684 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.775090 (ldlm_resource.c:370:ldlm_resource_putref() 1327+968): Process entered -11:000040:3:1041892834.775094 (ldlm_resource.c:373:ldlm_resource_putref() 1327+968): putref res: f4e4ce94 count: 0 -11:000001:3:1041892834.775098 (ldlm_resource.c:379:ldlm_resource_putref() 1327+968): Process entered -11:000001:3:1041892834.775102 (ldlm_resource.c:422:ldlm_resource_putref() 1327+968): Process leaving -11:000001:3:1041892834.775105 (ldlm_resource.c:425:ldlm_resource_putref() 1327+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892834.775110 (ldlm_lock.c:169:ldlm_lock_put() 1327+936): kfreed 'lock': 184 at f4e4b684 (tot 2559411). -11:000001:3:1041892834.775115 (ldlm_lock.c:173:ldlm_lock_put() 1327+920): Process leaving -01:000001:3:1041892834.775119 (mdc_request.c:427:mdc_enqueue() 1327+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.775124 (namei.c:275:ll_intent_lock() 1327+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.775129 (ldlm_lock.c:337:__ldlm_handle2lock() 1327+648): Process entered -11:000001:3:1041892834.775133 (ldlm_lock.c:342:__ldlm_handle2lock() 1327+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.775137 (ldlm_lock.c:926:ldlm_lock_set_data() 1327+600): Process entered -11:000001:3:1041892834.775140 (ldlm_lock.c:929:ldlm_lock_set_data() 1327+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892834.775145 (client.c:355:__ptlrpc_req_finished() 1327+632): Process entered -08:000040:3:1041892834.775148 (client.c:360:__ptlrpc_req_finished() 1327+680): @@@ refcount now 1 req x17654/t3593 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.775154 (client.c:367:__ptlrpc_req_finished() 1327+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892834.775159 (namei.c:366:ll_intent_lock() 1327+536): D_IT DOWN dentry f0597de8 fsdata f509de04 intent: unlink sem 0 -07:000001:3:1041892834.775164 (namei.c:377:ll_intent_lock() 1327+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.775169 (dcache.c:148:ll_revalidate2() 1327+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892834.775175 (namei.c:857:ll_unlink() 1327+312): D_IT UP dentry f0597de8 fsdata f509de04 intent: unlink -07:000001:3:1041892834.775181 (namei.c:826:ll_common_unlink() 1327+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892834.775188 (super.c:320:ll_delete_inode() 1327+380): Process entered -07:000001:3:1041892834.775194 (../include/linux/obd_class.h:297:obd_destroy() 1327+412): Process entered -05:000001:3:1041892834.775198 (genops.c:268:class_conn2export() 1327+460): Process entered -05:000080:3:1041892834.775201 (genops.c:287:class_conn2export() 1327+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.775206 (genops.c:294:class_conn2export() 1327+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.775213 (osc_request.c:351:osc_destroy() 1327+460): Process entered -05:000001:3:1041892834.775216 (genops.c:268:class_conn2export() 1327+588): Process entered -05:000080:3:1041892834.775219 (genops.c:287:class_conn2export() 1327+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.775224 (genops.c:294:class_conn2export() 1327+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.775229 (client.c:263:ptlrpc_prep_req() 1327+524): Process entered -08:000010:3:1041892834.775234 (client.c:268:ptlrpc_prep_req() 1327+540): kmalloced 'request': 204 at f6098ef4 (tot 19164315) -08:000010:3:1041892834.775239 (pack_generic.c:42:lustre_pack_msg() 1327+604): kmalloced '*msg': 240 at f55b6ef4 (tot 19164555) -08:000001:3:1041892834.775244 (connection.c:135:ptlrpc_connection_addref() 1327+556): Process entered -08:000040:3:1041892834.775248 (connection.c:137:ptlrpc_connection_addref() 1327+556): connection=f54d139c refcount 18 -08:000001:3:1041892834.775252 (connection.c:139:ptlrpc_connection_addref() 1327+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.775257 (client.c:305:ptlrpc_prep_req() 1327+540): Process leaving (rc=4127821556 : -167145740 : f6098ef4) -08:000001:3:1041892834.775262 (client.c:613:ptlrpc_queue_wait() 1327+668): Process entered -08:100000:3:1041892834.775266 (client.c:621:ptlrpc_queue_wait() 1327+684): Sending RPC pid:xid:nid:opc 1327:7129:7f000001:6 -08:000001:3:1041892834.775271 (niobuf.c:372:ptl_send_rpc() 1327+748): Process entered -08:000010:3:1041892834.775275 (niobuf.c:399:ptl_send_rpc() 1327+764): kmalloced 'repbuf': 240 at f63cc5ac (tot 19164795) -0a:000200:3:1041892834.775280 (lib-dispatch.c:54:lib_dispatch() 1327+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.775285 (lib-me.c:42:do_PtlMEAttach() 1327+1132): taking state lock -0a:004000:3:1041892834.775289 (lib-me.c:58:do_PtlMEAttach() 1327+1132): releasing state lock -0a:000200:3:1041892834.775293 (lib-dispatch.c:54:lib_dispatch() 1327+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.775298 (lib-md.c:210:do_PtlMDAttach() 1327+1132): taking state lock -0a:004000:3:1041892834.775302 (lib-md.c:229:do_PtlMDAttach() 1327+1132): releasing state lock -08:000200:3:1041892834.775306 (niobuf.c:433:ptl_send_rpc() 1327+764): Setup reply buffer: 240 bytes, xid 7129, portal 4 -0a:000200:3:1041892834.775310 (lib-dispatch.c:54:lib_dispatch() 1327+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.775315 (lib-md.c:261:do_PtlMDBind() 1327+1196): taking state lock -0a:004000:3:1041892834.775318 (lib-md.c:269:do_PtlMDBind() 1327+1196): releasing state lock -08:000200:3:1041892834.775322 (niobuf.c:77:ptl_send_buf() 1327+844): Sending 240 bytes to portal 6, xid 7129 -0a:000200:3:1041892834.775327 (lib-dispatch.c:54:lib_dispatch() 1327+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.775331 (lib-move.c:737:do_PtlPut() 1327+1484): taking state lock -0a:000200:3:1041892834.775335 (lib-move.c:745:do_PtlPut() 1327+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.775340 (lib-move.c:800:do_PtlPut() 1327+1484): releasing state lock -0b:000200:3:1041892834.775344 (socknal_cb.c:631:ksocknal_send() 1327+1612): sending %zd bytes from [240](00000001,-178557196)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.775351 (socknal.c:484:ksocknal_get_conn() 1327+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.775357 (socknal_cb.c:580:ksocknal_launch_packet() 1327+1644): type 1, nob 312 niov 2 -08:000001:3:1041892834.775362 (niobuf.c:441:ptl_send_rpc() 1327+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.775367 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.775372 (client.c:662:ptlrpc_queue_wait() 1327+716): @@@ -- sleeping req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.775379 (client.c:379:ptlrpc_check_reply() 1327+700): Process entered -08:000001:3:1041892834.775384 (client.c:402:ptlrpc_check_reply() 1327+700): Process leaving -08:000200:3:1041892834.775388 (client.c:404:ptlrpc_check_reply() 1327+748): @@@ rc = 0 for req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.775396 (client.c:379:ptlrpc_check_reply() 1327+700): Process entered -08:000001:3:1041892834.775401 (client.c:402:ptlrpc_check_reply() 1327+700): Process leaving -08:000200:3:1041892834.775405 (client.c:404:ptlrpc_check_reply() 1327+748): @@@ rc = 0 for req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.775412 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.775417 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.775421 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.775425 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.775429 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.775434 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.775437 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.775441 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f8fe80e0 -0b:000200:2:1041892834.775446 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f8fe813c -0b:000200:2:1041892834.775451 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4af74 -08:000001:2:1041892834.775456 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.775459 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.775463 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.775468 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.775472 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.775476 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bbbdc -0b:000200:2:1041892834.775480 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b6ef4 : %zd -0a:004000:2:1041892834.775485 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.775489 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.775492 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.775497 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.775502 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.775507 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.775510 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.775513 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bd9 -0a:000001:2:1041892834.775519 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.775524 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 113040 -0a:004000:2:1041892834.775531 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.775543 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.775547 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.775551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4af74 -> f921f160 -0b:000200:2:1041892834.775556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4afd0 -> f921f1bc -0b:000200:2:1041892834.775561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4af74 -08:000001:3:1041892834.775569 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.775574 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.775578 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.775582 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.775587 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f160, sequence: 7129, eq->size: 16384 -0b:000200:2:1041892834.775593 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.775598 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.775602 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.775608 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.775613 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.775617 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1327:0x1bd9:7f000001:0 -0a:000001:2:1041892834.775623 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.775627 (service.c:204:handle_incoming_request() 1265+240): got req 7129 (md: f41a0000 + 113040) -0a:000040:2:1041892834.775632 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -05:000001:3:1041892834.775638 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.775642 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.775647 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.775653 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.775657 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.775664 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.775667 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.775672 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.775675 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.775680 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -08:000001:3:1041892834.775685 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.775691 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.775696 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.775700 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.775704 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.775709 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.775713 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.775717 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.775721 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.775725 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -04:000001:3:1041892834.775730 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.775734 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.775738 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63836b4 (tot 19165035) -08:000001:2:1041892834.775744 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.775748 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.775753 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.775756 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.775760 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.775764 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.775770 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -05:000001:3:1041892834.775775 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.775781 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.775785 (genops.c:268:class_conn2export() 1265+480): Process entered -05:000080:3:1041892834.775789 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.775795 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.775801 (filter.c:915:filter_destroy() 1265+400): Process entered -08:000001:2:1041892834.775807 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041892834.775812 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x18 -08:000001:2:1041892834.775817 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.775821 (genops.c:268:class_conn2export() 1265+528): Process entered -0a:000001:2:1041892834.775825 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -05:000080:3:1041892834.775828 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.775834 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -05:000001:3:1041892834.775839 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.775845 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041892834.775850 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -08:000001:2:1041892834.775854 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -0e:000002:3:1041892834.775858 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/24 -0e:000002:3:1041892834.775865 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/24: f52d862c, count = 1 -0e:000001:3:1041892834.775869 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4113401388 : -181565908 : f52d862c) -0e:000001:3:1041892834.775875 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.775917 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.775922 (filter.c:80:f_dput() 1265+416): putting 24: f52d862c, count = 0 -0e:000001:3:1041892834.775926 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.775930 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.775934 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.775938 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.775941 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.775945 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.775950 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.775953 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.775957 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7129 -0a:000200:3:1041892834.775961 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.775965 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.775969 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.775973 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.775977 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-164088140)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.775983 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.775989 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.775994 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.775999 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.776003 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.776009 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.776014 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.776019 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.776023 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -0a:000001:3:1041892834.776029 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.776034 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.776039 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.776044 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.776048 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.776051 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.776055 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.776060 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -0b:000200:2:1041892834.776066 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.776070 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.776075 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.776080 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.776085 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.776089 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.776092 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d22c -> f8ffee00 -0b:000200:2:1041892834.776097 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d288 -> f8ffee5c -0b:000200:2:1041892834.776102 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d22c -08:000001:2:1041892834.776107 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.776110 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63836b4 (tot 19164795). -08:000001:2:1041892834.776115 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.776119 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e294 -0b:000200:2:1041892834.776123 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63836b4 : %zd -0a:004000:2:1041892834.776128 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.776131 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.776134 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.776139 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.776144 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.776149 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.776152 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.776155 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bd9 -0a:000001:2:1041892834.776160 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032446060 : -262521236 : f05a3e6c) -0a:000200:2:1041892834.776165 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39dd5ac [1](f63cc5ac,240)... + 0 -0a:004000:2:1041892834.776172 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.776182 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.776187 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.776190 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d22c -> f9017e00 -0b:000200:2:1041892834.776196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d288 -> f9017e5c -0b:000200:2:1041892834.776201 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d22c -08:000001:2:1041892834.776206 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.776210 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.776214 (client.c:379:ptlrpc_check_reply() 1327+700): Process entered -0a:000200:2:1041892834.776219 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd5ac -08:000001:3:1041892834.776223 (client.c:383:ptlrpc_check_reply() 1327+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.776229 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -08:000200:3:1041892834.776234 (client.c:404:ptlrpc_check_reply() 1327+748): @@@ rc = 1 for req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.776241 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.776245 (client.c:667:ptlrpc_queue_wait() 1327+716): @@@ -- done sleeping req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.776252 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.776256 (pack_generic.c:79:lustre_unpack_msg() 1327+716): Process entered -08:000001:3:1041892834.776261 (pack_generic.c:106:lustre_unpack_msg() 1327+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.776266 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892834.776271 (client.c:716:ptlrpc_queue_wait() 1327+716): @@@ status 0 - req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.776279 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892834.776284 (client.c:411:ptlrpc_check_status() 1327+700): Process entered -0b:001000:2:1041892834.776288 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.776293 (client.c:426:ptlrpc_check_status() 1327+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.776297 (client.c:766:ptlrpc_queue_wait() 1327+668): Process leaving -03:000001:3:1041892834.776301 (osc_request.c:375:osc_destroy() 1327+460): Process leaving -08:000001:3:1041892834.776304 (client.c:355:__ptlrpc_req_finished() 1327+524): Process entered -08:000040:3:1041892834.776307 (client.c:360:__ptlrpc_req_finished() 1327+572): @@@ refcount now 0 req x7129/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.776313 (client.c:310:__ptlrpc_free_req() 1327+572): Process entered -08:000010:3:1041892834.776316 (client.c:326:__ptlrpc_free_req() 1327+588): kfreed 'request->rq_repmsg': 240 at f63cc5ac (tot 19164555). -08:000010:3:1041892834.776321 (client.c:331:__ptlrpc_free_req() 1327+588): kfreed 'request->rq_reqmsg': 240 at f55b6ef4 (tot 19164315). -08:000001:3:1041892834.776326 (connection.c:109:ptlrpc_put_connection() 1327+620): Process entered -08:000040:3:1041892834.776329 (connection.c:117:ptlrpc_put_connection() 1327+620): connection=f54d139c refcount 17 -08:000001:3:1041892834.776333 (connection.c:130:ptlrpc_put_connection() 1327+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.776337 (client.c:344:__ptlrpc_free_req() 1327+588): kfreed 'request': 204 at f6098ef4 (tot 19164111). -08:000001:3:1041892834.776341 (client.c:345:__ptlrpc_free_req() 1327+572): Process leaving -08:000001:3:1041892834.776344 (client.c:364:__ptlrpc_req_finished() 1327+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892834.776348 (../include/linux/obd_class.h:303:obd_destroy() 1327+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892834.776352 (super.c:346:ll_delete_inode() 1327+396): obd destroy of objid 0x18 error 0 -07:000001:3:1041892834.776357 (super.c:287:ll_clear_inode() 1327+440): Process entered -05:000001:3:1041892834.776360 (genops.c:268:class_conn2export() 1327+648): Process entered -05:000080:3:1041892834.776364 (genops.c:287:class_conn2export() 1327+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.776368 (genops.c:294:class_conn2export() 1327+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.776373 (mdc_request.c:435:mdc_cancel_unused() 1327+568): Process entered -11:000001:3:1041892834.776377 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1327+616): Process entered -11:000001:3:1041892834.776380 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1327+712): Process entered -11:000001:3:1041892834.776384 (ldlm_resource.c:330:ldlm_resource_get() 1327+776): Process entered -11:000001:3:1041892834.776388 (ldlm_resource.c:355:ldlm_resource_get() 1327+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.776392 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1327+712): No resource 26 -11:000001:3:1041892834.776396 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1327+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.776400 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1327+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.776404 (mdc_request.c:436:mdc_cancel_unused() 1327+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.776410 (../include/linux/obd_class.h:526:obd_cancel_unused() 1327+472): Process entered -05:000001:3:1041892834.776414 (genops.c:268:class_conn2export() 1327+520): Process entered -05:000080:3:1041892834.776417 (genops.c:287:class_conn2export() 1327+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.776421 (genops.c:294:class_conn2export() 1327+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892834.776427 (genops.c:268:class_conn2export() 1327+616): Process entered -05:000080:3:1041892834.776430 (genops.c:287:class_conn2export() 1327+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.776435 (genops.c:294:class_conn2export() 1327+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892834.776440 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1327+584): Process entered -11:000001:3:1041892834.776443 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1327+680): Process entered -11:000001:3:1041892834.776446 (ldlm_resource.c:330:ldlm_resource_get() 1327+744): Process entered -11:000001:3:1041892834.776450 (ldlm_resource.c:355:ldlm_resource_get() 1327+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.776454 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1327+680): No resource 24 -11:000001:3:1041892834.776457 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1327+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.776461 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1327+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.776465 (../include/linux/obd_class.h:532:obd_cancel_unused() 1327+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.776469 (../include/linux/obd_class.h:247:obd_unpackmd() 1327+472): Process entered -05:000001:3:1041892834.776472 (genops.c:268:class_conn2export() 1327+520): Process entered -05:000080:3:1041892834.776475 (genops.c:287:class_conn2export() 1327+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.776479 (genops.c:294:class_conn2export() 1327+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.776484 (osc_request.c:99:osc_unpackmd() 1327+520): Process entered -03:000010:3:1041892834.776488 (osc_request.c:106:osc_unpackmd() 1327+536): kfreed '*lsmp': 32 at f587b24c (tot 19164079). -03:000001:3:1041892834.776492 (osc_request.c:108:osc_unpackmd() 1327+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.776496 (../include/linux/obd_class.h:252:obd_unpackmd() 1327+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.776500 (super.c:315:ll_clear_inode() 1327+440): Process leaving -07:000001:3:1041892834.776503 (super.c:350:ll_delete_inode() 1327+380): Process leaving -07:000001:3:1041892834.776508 (dcache.c:48:ll_intent_release() 1327+288): Process entered -07:000001:3:1041892834.776511 (dcache.c:69:ll_intent_release() 1327+288): Process leaving -07:000001:0:1041892834.776526 (dcache.c:126:ll_revalidate2() 1323+344): Process entered -07:000001:0:1041892834.776531 (namei.c:180:ll_intent_lock() 1323+520): Process entered -07:000040:0:1041892834.776536 (namei.c:186:ll_intent_lock() 1323+536): name: def.txt-15, intent: unlink -05:000001:0:1041892834.776540 (genops.c:268:class_conn2export() 1323+840): Process entered -05:000080:0:1041892834.776543 (genops.c:287:class_conn2export() 1323+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.776549 (genops.c:294:class_conn2export() 1323+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.776554 (mdc_request.c:249:mdc_enqueue() 1323+760): Process entered -01:010000:0:1041892834.776558 (mdc_request.c:252:mdc_enqueue() 1323+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892834.776562 (genops.c:268:class_conn2export() 1323+888): Process entered -05:000080:0:1041892834.776566 (genops.c:287:class_conn2export() 1323+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.776571 (genops.c:294:class_conn2export() 1323+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.776576 (client.c:263:ptlrpc_prep_req() 1323+824): Process entered -08:000010:0:1041892834.776580 (client.c:268:ptlrpc_prep_req() 1323+840): kmalloced 'request': 204 at f6587dec (tot 19164283) -08:000010:0:1041892834.776587 (pack_generic.c:42:lustre_pack_msg() 1323+904): kmalloced '*msg': 288 at f529c800 (tot 19164571) -08:000001:0:1041892834.776591 (connection.c:135:ptlrpc_connection_addref() 1323+856): Process entered -08:000040:0:1041892834.776595 (connection.c:137:ptlrpc_connection_addref() 1323+856): connection=f54d139c refcount 18 -08:000001:0:1041892834.776599 (connection.c:139:ptlrpc_connection_addref() 1323+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.776604 (client.c:305:ptlrpc_prep_req() 1323+840): Process leaving (rc=4132994540 : -161972756 : f6587dec) -11:000001:0:1041892834.776611 (ldlm_request.c:177:ldlm_cli_enqueue() 1323+872): Process entered -11:000001:0:1041892834.776615 (ldlm_resource.c:330:ldlm_resource_get() 1323+1000): Process entered -11:000001:0:1041892834.776619 (ldlm_resource.c:282:ldlm_resource_add() 1323+1048): Process entered -11:000001:0:1041892834.776624 (ldlm_resource.c:318:ldlm_resource_add() 1323+1064): Process leaving (rc=4113089144 : -181878152 : f528c278) -11:000001:0:1041892834.776629 (ldlm_resource.c:355:ldlm_resource_get() 1323+1016): Process leaving (rc=4113089144 : -181878152 : f528c278) -11:000001:0:1041892834.776634 (ldlm_lock.c:251:ldlm_lock_new() 1323+984): Process entered -11:000010:0:1041892834.776638 (ldlm_lock.c:256:ldlm_lock_new() 1323+1000): kmalloced 'lock': 184 at f4e4bec4 (tot 2559595). -11:000040:0:1041892834.776647 (ldlm_resource.c:362:ldlm_resource_getref() 1323+1016): getref res: f528c278 count: 2 -11:000001:0:1041892834.776651 (ldlm_lock.c:282:ldlm_lock_new() 1323+1000): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.776656 (ldlm_resource.c:370:ldlm_resource_putref() 1323+984): Process entered -11:000040:0:1041892834.776659 (ldlm_resource.c:373:ldlm_resource_putref() 1323+984): putref res: f528c278 count: 1 -11:000001:0:1041892834.776664 (ldlm_resource.c:425:ldlm_resource_putref() 1323+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.776668 (ldlm_request.c:199:ldlm_cli_enqueue() 1323+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.776675 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1323+936): Process entered -11:000001:0:1041892834.776678 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1323+936): Process leaving -11:010000:0:1041892834.776682 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1323+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892834.776689 (ldlm_request.c:235:ldlm_cli_enqueue() 1323+936): ### sending request ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.776696 (client.c:613:ptlrpc_queue_wait() 1323+1080): Process entered -08:100000:0:1041892834.776699 (client.c:621:ptlrpc_queue_wait() 1323+1096): Sending RPC pid:xid:nid:opc 1323:17656:7f000001:101 -08:000001:0:1041892834.776704 (niobuf.c:372:ptl_send_rpc() 1323+1160): Process entered -08:000010:0:1041892834.776709 (niobuf.c:399:ptl_send_rpc() 1323+1176): kmalloced 'repbuf': 320 at c1ec8c00 (tot 19164891) -0a:000200:0:1041892834.776714 (lib-dispatch.c:54:lib_dispatch() 1323+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.776719 (lib-me.c:42:do_PtlMEAttach() 1323+1544): taking state lock -0a:004000:0:1041892834.776722 (lib-me.c:58:do_PtlMEAttach() 1323+1544): releasing state lock -0a:000200:0:1041892834.776726 (lib-dispatch.c:54:lib_dispatch() 1323+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.776731 (lib-md.c:210:do_PtlMDAttach() 1323+1544): taking state lock -0a:004000:0:1041892834.776735 (lib-md.c:229:do_PtlMDAttach() 1323+1544): releasing state lock -08:000200:0:1041892834.776738 (niobuf.c:433:ptl_send_rpc() 1323+1176): Setup reply buffer: 320 bytes, xid 17656, portal 10 -0a:000200:0:1041892834.776743 (lib-dispatch.c:54:lib_dispatch() 1323+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.776747 (lib-md.c:261:do_PtlMDBind() 1323+1608): taking state lock -0a:004000:0:1041892834.776751 (lib-md.c:269:do_PtlMDBind() 1323+1608): releasing state lock -08:000200:0:1041892834.776754 (niobuf.c:77:ptl_send_buf() 1323+1256): Sending 288 bytes to portal 12, xid 17656 -0a:000200:0:1041892834.776759 (lib-dispatch.c:54:lib_dispatch() 1323+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.776763 (lib-move.c:737:do_PtlPut() 1323+1896): taking state lock -0a:000200:0:1041892834.776767 (lib-move.c:745:do_PtlPut() 1323+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.776771 (lib-move.c:800:do_PtlPut() 1323+1896): releasing state lock -0b:000200:0:1041892834.776775 (socknal_cb.c:631:ksocknal_send() 1323+2024): sending %zd bytes from [288](00000001,-181811200)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:0:1041892834.776782 (socknal.c:484:ksocknal_get_conn() 1323+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.776788 (socknal_cb.c:580:ksocknal_launch_packet() 1323+2056): type 1, nob 360 niov 2 -08:000001:0:1041892834.776797 (niobuf.c:441:ptl_send_rpc() 1323+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.776804 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.776809 (client.c:662:ptlrpc_queue_wait() 1323+1128): @@@ -- sleeping req x17656/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.776815 (client.c:379:ptlrpc_check_reply() 1323+1112): Process entered -08:000001:0:1041892834.776818 (client.c:402:ptlrpc_check_reply() 1323+1112): Process leaving -08:000200:0:1041892834.776821 (client.c:404:ptlrpc_check_reply() 1323+1160): @@@ rc = 0 for req x17656/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.776827 (client.c:379:ptlrpc_check_reply() 1323+1112): Process entered -08:000001:0:1041892834.776830 (client.c:402:ptlrpc_check_reply() 1323+1112): Process leaving -08:000200:0:1041892834.776834 (client.c:404:ptlrpc_check_reply() 1323+1160): @@@ rc = 0 for req x17656/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.776840 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.776844 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.776849 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.776853 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.776856 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.776861 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.776865 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.776869 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c666c -> f8fe8140 -0b:000200:2:1041892834.776874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c66c8 -> f8fe819c -0b:000200:2:1041892834.776879 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05c666c -08:000001:2:1041892834.776884 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.776887 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.776891 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17656/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.776897 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.776901 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.776905 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c4a4 -0b:000200:2:1041892834.776909 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529c800 : %zd -0a:004000:2:1041892834.776914 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.776918 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.776921 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.776926 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.776932 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.776937 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.776941 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.776944 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44f8 -0a:000001:2:1041892834.776949 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.776954 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 4328 -0a:004000:2:1041892834.776961 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.776973 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.776978 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.776981 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05c666c -> f91513e0 -0b:000200:2:1041892834.776986 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05c66c8 -> f915143c -0b:000200:2:1041892834.776992 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05c666c -08:000001:0:1041892834.777002 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.777007 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.777012 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:2:1041892834.777018 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.777024 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.777027 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041892834.777034 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91513e0, sequence: 14133, eq->size: 1024 -0b:000200:2:1041892834.777040 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.777045 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.777050 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.777056 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.777061 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:3:1041892834.777066 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.777071 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:3:1041892834.777077 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.777081 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.777087 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041892834.777091 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.777095 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:2:1041892834.777101 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.777105 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.777110 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.777115 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.777118 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:3:1041892834.777124 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.777129 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.777134 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892834.777138 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041892834.777142 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:2:1041892834.777148 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.777152 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.777157 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041892834.777161 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041892834.777165 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:3:1041892834.777170 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.777175 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.777180 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:2:1041892834.777184 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:2:1041892834.777188 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.777192 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.777196 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:0:1041892834.777202 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1323:0x44f8:7f000001:0 -0a:000040:1:1041892834.777208 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -08:000200:0:1041892834.777214 (service.c:204:handle_incoming_request() 1255+240): got req 17656 (md: f4f10000 + 4328) -0a:000001:1:1041892834.777218 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.777224 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.777227 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.777233 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.777238 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.777243 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.777246 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.777250 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.777256 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.777259 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.777262 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.777267 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17656/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.777272 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.777276 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.777279 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.777283 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777287 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.777291 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.777295 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.777300 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.777303 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f3a108c4 (tot 2559779). -11:000040:0:1041892834.777310 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.777315 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087417028 : -207550268 : f3a108c4) -11:000001:0:1041892834.777320 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.777323 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.777327 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.777331 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a108c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.777338 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.777342 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.777345 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f3a108c4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -08:000010:0:1041892834.777353 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f6050a00 (tot 19165211) -02:000001:0:1041892834.777358 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.777361 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.777364 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.777368 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.777373 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.777377 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.777382 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.777385 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.777388 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.777391 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.777395 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.777399 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.777405 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.777408 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.777411 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.777418 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.777422 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.777425 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.777429 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777434 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.777437 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.777444 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.777448 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.777454 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.777458 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.777463 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.777470 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.777474 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.777477 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.777480 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528ce94 count: 2 -11:000001:0:1041892834.777485 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113092244 : -181875052 : f528ce94) -11:000001:0:1041892834.777490 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.777493 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.777496 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528ce94 count: 1 -11:000001:0:1041892834.777500 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.777504 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.777508 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.777511 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.777514 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.777518 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528ce94 count: 2 -11:000001:0:1041892834.777522 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113092244 : -181875052 : f528ce94) -11:000001:0:1041892834.777527 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.777530 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f3a79804 (tot 2559963). -11:000040:0:1041892834.777538 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528ce94 count: 3 -11:000001:0:1041892834.777542 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087846916 : -207120380 : f3a79804) -11:000001:0:1041892834.777547 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.777550 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528ce94 count: 2 -11:000001:0:1041892834.777554 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.777558 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a79804 lrc: 2/0,0 mode: --/EX res: 28/3519943251 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.777564 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.777568 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.777571 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: --/EX res: 28/3519943251 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.777578 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.777581 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.777585 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.777590 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528ce94 (1c d1ce1253 0) (rc: 2) -11:001000:0:1041892834.777594 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.777598 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.777602 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.777606 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05c7ec4 (0 0 0 0) -11:001000:0:1041892834.777610 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf39f0c84) -11:001000:0:1041892834.777615 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.777618 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528ce94 (28) -11:001000:0:1041892834.777622 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.777626 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.777630 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.777633 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.777637 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f3a79804 (0 0 0 0) -11:001000:0:1041892834.777641 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.777645 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.777648 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528ce94 (28) -11:001000:0:1041892834.777652 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.777656 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.777660 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.777664 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f3a79804) -11:000001:0:1041892834.777668 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.777672 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: --/EX res: 28/3519943251 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.777679 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f3a79804 (0 0 0 0) -11:001000:0:1041892834.777683 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.777686 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.777689 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528ce94 (28) -11:001000:0:1041892834.777693 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.777697 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.777701 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.777704 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.777708 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777712 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.777715 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f3a79804 -11:000001:0:1041892834.777719 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.777722 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05c7ec4 incompatible; sending blocking AST. -11:000001:0:1041892834.777726 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.777730 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at f11883ac (tot 19165323) -11:000001:0:1041892834.777735 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777738 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.777742 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.777746 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.777749 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.777754 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f55d36b4 (tot 19165527) -08:000010:0:1041892834.777759 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f65877bc (tot 19165719) -08:000001:0:1041892834.777763 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.777766 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.777771 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.777776 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4116526772 : -178440524 : f55d36b4) -11:010000:0:1041892834.777781 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: PR/PR res: 28/3519943251 rrc: 2 type: PLN remote: 0xf39f0c84 -11:000001:0:1041892834.777788 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.777792 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.777796 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.777800 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.777804 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.777808 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.777812 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 94 -0a:000200:0:1041892834.777816 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.777820 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.777824 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.777828 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.777831 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-161974340)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.777838 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.777843 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.777848 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.777853 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.777857 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.777860 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x94/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.777865 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777869 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.777873 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -0b:000001:2:1041892834.777878 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.777881 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.777886 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:0:1041892834.777889 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at f11883ac (tot 19165607). -11:000001:0:1041892834.777895 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -0b:000001:2:1041892834.777898 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.777903 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000200:2:1041892834.777907 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.777910 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.777915 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.777919 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.777922 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f8fe81a0 -0b:000200:2:1041892834.777928 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f8fe81fc -0b:000200:2:1041892834.777933 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bd54 -08:000001:2:1041892834.777937 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.777941 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.777944 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x94/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.777950 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.777954 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f65877bc (tot 19165415). -08:000001:2:1041892834.777959 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.777962 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.777966 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.777971 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f55d36b4 (tot 19165211). -08:000001:2:1041892834.777975 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.777978 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.777982 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.777986 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba294 -0b:000200:2:1041892834.777991 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65877bc : %zd -0a:004000:2:1041892834.777996 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.778000 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.778003 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.778008 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.778013 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.778017 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.778021 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.778024 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5e -0a:000001:2:1041892834.778029 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.778034 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 17856 -0a:004000:2:1041892834.778042 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.778052 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.778056 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.778060 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bd54 -> f90ed340 -0b:000200:2:1041892834.778065 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bdb0 -> f90ed39c -0b:000200:2:1041892834.778070 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2bd54 -08:000001:0:1041892834.778079 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892834.778083 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:0:1041892834.778090 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:004000:2:1041892834.778094 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.778098 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.778103 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed340, sequence: 94, eq->size: 1024 -0b:000200:2:1041892834.778108 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.778113 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.778119 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.778124 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.778129 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:1:1041892834.778132 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.778136 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -0a:000001:1:1041892834.778142 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.778146 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.778154 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.778157 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.778162 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -08:100000:0:1041892834.778168 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x5e:7f000001:0 -0a:000001:2:1041892834.778174 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.778179 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:0:1041892834.778183 (service.c:204:handle_incoming_request() 1149+240): got req 94 (md: f51e8000 + 17856) -0a:000001:1:1041892834.778187 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -05:000001:0:1041892834.778192 (genops.c:268:class_conn2export() 1149+272): Process entered -0a:000040:1:1041892834.778195 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -05:000080:0:1041892834.778201 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892834.778206 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.778212 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.778216 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.778222 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000040:0:1041892834.778226 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 19 -08:000001:0:1041892834.778230 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.778235 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:0:1041892834.778238 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:0:1041892834.778241 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.778245 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:0:1041892834.778249 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:0:1041892834.778252 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:0:1041892834.778257 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:0:1041892834.778260 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f39f0c84 lrc: 2/0,0 mode: PR/PR res: 28/3519943251 rrc: 1 type: PLN remote: 0xf05c7ec4 -11:010000:0:1041892834.778268 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f39f0c84 lrc: 2/0,0 mode: PR/PR res: 28/3519943251 rrc: 1 type: PLN remote: 0xf05c7ec4 -01:000001:0:1041892834.778275 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:0:1041892834.778279 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:0:1041892834.778282 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:0:1041892834.778286 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:0:1041892834.778289 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f39f0c84 lrc: 3/0,0 mode: PR/PR res: 28/3519943251 rrc: 1 type: PLN remote: 0xf05c7ec4 -01:000001:0:1041892834.778297 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:0:1041892834.778300 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:0:1041892834.778304 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:0:1041892834.778307 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.778311 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:0:1041892834.778314 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.778319 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.778324 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:0:1041892834.778328 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f55d3294 (tot 19165415) -08:000010:0:1041892834.778333 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f05b8ef4 (tot 19165607) -08:000001:0:1041892834.778338 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:0:1041892834.778341 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 20 -08:000001:0:1041892834.778345 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.778350 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4116525716 : -178441580 : f55d3294) -08:000001:0:1041892834.778355 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:0:1041892834.778358 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17657:7f000001:103 -08:000001:0:1041892834.778363 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:0:1041892834.778366 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19165679) -0a:000200:0:1041892834.778371 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.778376 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.778379 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:0:1041892834.778383 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.778416 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.778420 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:0:1041892834.778424 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17657, portal 18 -0a:000200:0:1041892834.778428 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.778432 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:0:1041892834.778436 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:0:1041892834.778439 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17657 -0a:000200:0:1041892834.778443 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.778448 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:0:1041892834.778451 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.778456 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:0:1041892834.778459 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-262435084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.778466 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.778471 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.778477 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.778481 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.778485 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.778490 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.778493 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:0:1041892834.778496 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.778503 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0b:000001:2:1041892834.778507 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.778511 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.778514 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892834.778518 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.778524 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.778528 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.778532 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.778537 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.778541 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.778544 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f8fe8200 -0b:000200:2:1041892834.778549 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f8fe825c -0b:000200:2:1041892834.778555 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2ba24 -08:000001:2:1041892834.778559 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.778563 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.778566 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.778572 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.778576 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.778580 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6dec -0b:000200:2:1041892834.778583 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -0a:004000:2:1041892834.778589 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.778592 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.778595 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.778600 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.778605 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.778610 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.778613 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.778616 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44f9 -0a:000001:2:1041892834.778622 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.778627 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 7104 -0a:004000:2:1041892834.778634 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.778644 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.778649 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.778652 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2ba24 -> f910e980 -0b:000200:2:1041892834.778657 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2ba80 -> f910e9dc -0b:000200:2:1041892834.778663 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e2ba24 -0a:004000:2:1041892834.778671 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.778674 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.778678 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.778684 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.778689 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.778693 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.778698 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e980, sequence: 3524, eq->size: 1024 -0b:001000:2:1041892834.778704 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.778709 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.778714 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.778719 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892834.778722 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:1:1041892834.778726 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -0a:000001:1:1041892834.778732 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.778736 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.778743 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:1:1041892834.778746 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.778752 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -0a:000001:2:1041892834.778757 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.778760 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.778765 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892834.778770 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1149:0x44f9:7f000001:0 -0a:000040:1:1041892834.778774 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -08:000200:0:1041892834.778781 (service.c:204:handle_incoming_request() 1143+240): got req 17657 (md: f5138000 + 7104) -0a:000001:1:1041892834.778785 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.778792 (genops.c:268:class_conn2export() 1143+272): Process entered -08:000001:1:1041892834.778795 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.778801 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.778807 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.778812 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.778815 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.778820 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.778824 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.778828 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.778831 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.778835 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.778838 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.778842 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f038f544 (tot 19165751) -11:000001:0:1041892834.778846 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.778850 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.778854 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05c7ec4 lrc: 2/0,0 mode: PR/PR res: 28/3519943251 rrc: 2 type: PLN remote: 0xf39f0c84 -11:000001:0:1041892834.778860 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.778864 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.778867 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.778871 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.778875 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.778879 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.778882 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.778886 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.778889 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.778892 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.778896 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.778899 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.778902 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.778905 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.778910 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.778914 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.778918 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.778922 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17657 -0a:000200:0:1041892834.778926 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.778930 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.778933 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.778938 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.778941 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-264702652)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.778948 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.778953 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.778958 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.778962 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.778966 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.778969 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.778973 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.778976 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f3a79804 -11:000001:0:1041892834.778980 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.778983 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.778988 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.778992 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.778996 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.778999 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f528ce94 (1c d1ce1253 0) (rc: 2) -11:001000:0:1041892834.779004 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.779009 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -0b:000001:2:1041892834.779013 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:0:1041892834.779017 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -0b:000200:2:1041892834.779021 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:0:1041892834.779026 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.779030 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:001000:2:1041892834.779033 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.779039 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f3a79804 (0 0 0 0) -11:001000:0:1041892834.779043 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -0b:000001:2:1041892834.779047 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.779051 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -11:001000:0:1041892834.779055 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f528ce94 (28) -11:001000:0:1041892834.779060 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.779064 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.779068 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.779072 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.779075 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2be64 -> f8ffee60 -11:000010:0:1041892834.779081 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f05af764 (tot 19165863) -0b:000200:2:1041892834.779086 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bec0 -> f8ffeebc -0b:000200:2:1041892834.779092 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2be64 -11:000001:0:1041892834.779097 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.779101 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.779105 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.779109 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -08:000010:2:1041892834.779113 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f038f544 (tot 19165791). -08:000001:2:1041892834.779118 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.779122 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -0a:000200:2:1041892834.779126 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6294 -0b:000200:2:1041892834.779131 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f038f544 : %zd -11:000001:0:1041892834.779135 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.779140 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.779144 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0b:000001:2:1041892834.779147 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.779151 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:001000:2:1041892834.779155 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000010:0:1041892834.779161 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f05af764 (tot 19165679). -11:000001:0:1041892834.779166 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.779169 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0b:000200:2:1041892834.779173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:0:1041892834.779178 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05c7ec4 lrc: 1/0,0 mode: PR/PR res: 28/3519943251 rrc: 2 type: PLN remote: 0xf39f0c84 -11:000001:0:1041892834.779185 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0b:000200:2:1041892834.779188 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.779193 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7ec4 lrc: 0/0,0 mode: PR/PR res: 28/3519943251 rrc: 2 type: PLN remote: 0xf39f0c84 -0a:004000:2:1041892834.779200 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.779204 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.779208 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f528ce94 count: 1 -0a:000001:2:1041892834.779212 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.779216 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44f9 -11:000001:0:1041892834.779222 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.779226 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872628 : -207094668 : f3a7fc74) -11:000010:0:1041892834.779232 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05c7ec4 (tot 2559779). -0a:000200:2:1041892834.779237 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e6084 [1](f11883ac,72)... + 0 -11:000001:0:1041892834.779244 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.779248 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.779252 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.779256 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892834.779260 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.779264 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.779268 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.779272 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.779276 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.779281 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:2:1041892834.779285 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.779289 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -0a:000001:0:1041892834.779293 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.779298 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2be64 -> f9017e60 -08:000001:0:1041892834.779303 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.779308 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bec0 -> f9017ebc -08:000001:0:1041892834.779314 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.779318 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2be64 -0a:000001:0:1041892834.779323 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.779326 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.779331 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.779335 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6084 -0b:000200:2:1041892834.779339 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -0b:000200:2:1041892834.779344 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.779349 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.779353 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.779357 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -0b:000200:2:1041892834.779362 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.779367 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.779372 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.779377 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.779382 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779388 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.779393 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779401 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.779404 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.779407 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.779411 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.779414 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.779420 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.779423 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.779474 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3594 -02:000002:0:1041892834.779484 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3594 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.779488 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.779494 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.779497 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.779501 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.779504 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.779508 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a79804 lrc: 3/0,1 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779515 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.779518 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.779522 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.779525 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.779528 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.779531 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.779535 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.779538 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.779542 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f3a79804 lrc: 2/0,0 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779548 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.779553 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.779556 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.779560 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.779563 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.779567 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.779571 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.779574 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.779577 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.779581 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.779584 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.779587 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.779590 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.779593 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.779597 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.779600 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.779603 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.779607 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.779611 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.779614 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.779617 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f3a79804 lrc: 1/0,0 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779624 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.779627 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.779630 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79804 lrc: 0/0,0 mode: EX/EX res: 28/3519943251 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.779636 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.779640 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528ce94 count: 0 -11:000001:0:1041892834.779644 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.779648 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.779652 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.779656 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f3a79804 (tot 2559595). -11:000001:0:1041892834.779661 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.779665 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.779669 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.779673 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.779676 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.779683 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.779686 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.779689 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.779693 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.779696 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.779701 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.779705 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.779709 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.779712 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.779715 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.779718 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.779722 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.779725 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.779729 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.779733 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f3a108c4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.779740 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.779744 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a108c4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.779751 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.779754 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.779758 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.779762 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f3a108c4 (tot 2559411). -11:000001:0:1041892834.779767 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.779770 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f3a108c4) -02:000001:0:1041892834.779774 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.779778 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3594, last_committed 3506, xid 17656 -02:000200:0:1041892834.779782 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.779785 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.779790 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.779794 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.779798 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17656 -0a:000200:0:1041892834.779802 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.779806 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.779810 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.779814 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.779818 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-167441920)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.779824 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.779829 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.779835 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.779839 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.779844 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.779847 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.779852 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.779855 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.779859 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0a:000001:0:1041892834.779863 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.779868 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.779871 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.779876 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.779879 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.779883 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.779888 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.779891 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.779896 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041892834.779901 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0b:000001:2:1041892834.779906 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.779910 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.779915 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.779919 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.779923 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0b:000200:2:1041892834.779927 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2baac -> f8ffeec0 -08:000001:0:1041892834.779933 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.779938 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb08 -> f8ffef1c -0b:000200:2:1041892834.779943 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2baac -08:000200:0:1041892834.779948 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.779955 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.779958 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.779965 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6050a00 (tot 19165359). -08:000001:2:1041892834.779970 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.779974 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -08:000001:0:1041892834.779979 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.779983 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6ad4 -08:000200:0:1041892834.779987 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.779994 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050a00 : %zd -08:000001:0:1041892834.779998 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -0a:004000:2:1041892834.780003 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.780006 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -0b:000001:2:1041892834.780011 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892834.780015 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.780021 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -0b:001000:2:1041892834.780025 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.780030 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -08:000001:0:1041892834.780034 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.780038 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -0b:000200:2:1041892834.780041 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.780046 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -0b:000200:2:1041892834.780050 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000040:0:1041892834.780055 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17657/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041892834.780061 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.780065 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -0a:000001:2:1041892834.780069 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.780073 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44f8 -08:000010:0:1041892834.780078 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19165287). -0a:000001:2:1041892834.780083 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872404 : -207094892 : f3a7fb94) -0a:000200:2:1041892834.780089 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e2c39c [1](c1ec8c00,320)... + 0 -08:000010:0:1041892834.780096 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f05b8ef4 (tot 19165095). -0a:004000:2:1041892834.780101 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.780105 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -08:000040:0:1041892834.780108 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 19 -0b:000200:2:1041892834.780113 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000001:0:1041892834.780118 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.780123 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000010:0:1041892834.780126 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f55d3294 (tot 19164891). -08:000001:0:1041892834.780131 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -08:000001:0:1041892834.780135 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.780140 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2baac -> f9017ec0 -11:000001:0:1041892834.780145 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -0b:000200:2:1041892834.780149 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb08 -> f9017f1c -0b:000200:2:1041892834.780154 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2baac -11:000001:0:1041892834.780160 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -08:000001:2:1041892834.780163 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.780167 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.780172 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.780176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c39c -11:000001:0:1041892834.780180 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -0b:000200:2:1041892834.780184 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c1ec8c00 : %zd -11:000001:0:1041892834.780189 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -0b:000200:2:1041892834.780193 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.780197 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -0a:004000:2:1041892834.780200 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.780204 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -0b:000200:2:1041892834.780208 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.780212 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:0:1041892834.780216 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -0b:000200:2:1041892834.780220 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.780225 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.780229 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.780232 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -0b:001000:2:1041892834.780236 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.780241 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -01:000001:0:1041892834.780244 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.780248 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f39f0c84 lrc: 1/0,0 mode: PR/PR res: 28/3519943251 rrc: 1 type: PLN remote: 0xf05c7ec4 -11:000001:0:1041892834.780255 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:010000:0:1041892834.780259 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0c84 lrc: 0/0,0 mode: PR/PR res: 28/3519943251 rrc: 1 type: PLN remote: 0xf05c7ec4 -11:000001:0:1041892834.780265 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000040:0:1041892834.780269 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f0e63848 count: 0 -11:000001:0:1041892834.780273 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.780277 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.780280 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.780284 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f39f0c84 (tot 2559227). -11:000001:0:1041892834.780289 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.780292 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.780296 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.780300 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -08:000040:0:1041892834.780303 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 18 -08:000001:0:1041892834.780307 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.780311 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.780314 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:0:1041892834.780318 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -0a:000001:0:1041892834.780322 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.780326 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.780330 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.780333 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:0:1041892834.780337 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -0a:000001:0:1041892834.780341 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.780345 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.780350 (client.c:379:ptlrpc_check_reply() 1323+1112): Process entered -08:000001:0:1041892834.780354 (client.c:383:ptlrpc_check_reply() 1323+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.780358 (client.c:404:ptlrpc_check_reply() 1323+1160): @@@ rc = 1 for req x17656/t3594 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:0:1041892834.780364 (client.c:667:ptlrpc_queue_wait() 1323+1128): @@@ -- done sleeping req x17656/t3594 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.780370 (pack_generic.c:79:lustre_unpack_msg() 1323+1128): Process entered -08:000001:0:1041892834.780374 (pack_generic.c:106:lustre_unpack_msg() 1323+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.780377 (client.c:716:ptlrpc_queue_wait() 1323+1128): @@@ status 301 - req x17656/t3594 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.780383 (client.c:453:ptlrpc_free_committed() 1323+1144): Process entered -08:080000:0:1041892834.780387 (client.c:460:ptlrpc_free_committed() 1323+1160): committing for xid 17656, last_committed 3506 -08:080000:0:1041892834.780391 (client.c:472:ptlrpc_free_committed() 1323+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.780397 (client.c:481:ptlrpc_free_committed() 1323+1144): Process leaving -08:000001:0:1041892834.780403 (client.c:411:ptlrpc_check_status() 1323+1112): Process entered -08:000040:0:1041892834.780406 (client.c:423:ptlrpc_check_status() 1323+1160): @@@ status is 301 req x17656/t3594 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.780412 (client.c:426:ptlrpc_check_status() 1323+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.780416 (client.c:766:ptlrpc_queue_wait() 1323+1080): Process leaving -11:010000:0:1041892834.780420 (ldlm_request.c:241:ldlm_cli_enqueue() 1323+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.780427 (ldlm_lock.c:337:__ldlm_handle2lock() 1323+968): Process entered -11:000001:0:1041892834.780431 (ldlm_lock.c:380:__ldlm_handle2lock() 1323+968): Process leaving -11:000001:0:1041892834.780435 (ldlm_lock.c:461:ldlm_lock_decref() 1323+920): Process entered -11:010000:0:1041892834.780438 (ldlm_lock.c:466:ldlm_lock_decref() 1323+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.780445 (ldlm_request.c:497:ldlm_cancel_lru() 1323+1016): Process entered -11:000001:0:1041892834.780449 (ldlm_request.c:504:ldlm_cancel_lru() 1323+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.780453 (ldlm_lock.c:151:ldlm_lock_put() 1323+968): Process entered -11:000001:0:1041892834.780456 (ldlm_lock.c:173:ldlm_lock_put() 1323+968): Process leaving -11:000001:0:1041892834.780459 (ldlm_lock.c:151:ldlm_lock_put() 1323+968): Process entered -11:000001:0:1041892834.780463 (ldlm_lock.c:173:ldlm_lock_put() 1323+968): Process leaving -11:000001:0:1041892834.780466 (ldlm_lock.c:502:ldlm_lock_decref() 1323+920): Process leaving -11:000001:0:1041892834.780469 (ldlm_lock.c:191:ldlm_lock_destroy() 1323+904): Process entered -11:000001:0:1041892834.780472 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1323+936): Process entered -11:000001:0:1041892834.780476 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1323+936): Process leaving -11:000001:0:1041892834.780479 (ldlm_lock.c:151:ldlm_lock_put() 1323+952): Process entered -11:000001:0:1041892834.780482 (ldlm_lock.c:173:ldlm_lock_put() 1323+952): Process leaving -11:000001:0:1041892834.780485 (ldlm_lock.c:232:ldlm_lock_destroy() 1323+904): Process leaving -11:000001:0:1041892834.780488 (ldlm_request.c:246:ldlm_cli_enqueue() 1323+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892834.780493 (ldlm_lock.c:151:ldlm_lock_put() 1323+920): Process entered -11:010000:0:1041892834.780496 (ldlm_lock.c:155:ldlm_lock_put() 1323+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.780502 (ldlm_resource.c:370:ldlm_resource_putref() 1323+968): Process entered -11:000040:0:1041892834.780506 (ldlm_resource.c:373:ldlm_resource_putref() 1323+968): putref res: f528c278 count: 0 -11:000001:0:1041892834.780510 (ldlm_resource.c:379:ldlm_resource_putref() 1323+968): Process entered -11:000001:0:1041892834.780513 (ldlm_resource.c:422:ldlm_resource_putref() 1323+968): Process leaving -11:000001:0:1041892834.780516 (ldlm_resource.c:425:ldlm_resource_putref() 1323+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.780521 (ldlm_lock.c:169:ldlm_lock_put() 1323+936): kfreed 'lock': 184 at f4e4bec4 (tot 2559043). -11:000001:0:1041892834.780525 (ldlm_lock.c:173:ldlm_lock_put() 1323+920): Process leaving -01:000001:0:1041892834.780530 (mdc_request.c:427:mdc_enqueue() 1323+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.780535 (namei.c:275:ll_intent_lock() 1323+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.780540 (ldlm_lock.c:337:__ldlm_handle2lock() 1323+648): Process entered -11:000001:0:1041892834.780543 (ldlm_lock.c:342:__ldlm_handle2lock() 1323+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.780547 (ldlm_lock.c:926:ldlm_lock_set_data() 1323+600): Process entered -11:000001:0:1041892834.780550 (ldlm_lock.c:929:ldlm_lock_set_data() 1323+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.780555 (client.c:355:__ptlrpc_req_finished() 1323+632): Process entered -08:000040:0:1041892834.780558 (client.c:360:__ptlrpc_req_finished() 1323+680): @@@ refcount now 1 req x17656/t3594 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.780564 (client.c:367:__ptlrpc_req_finished() 1323+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.780568 (namei.c:366:ll_intent_lock() 1323+536): D_IT DOWN dentry f0597f74 fsdata f509dddc intent: unlink sem 0 -07:000001:0:1041892834.780573 (namei.c:377:ll_intent_lock() 1323+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.780577 (dcache.c:148:ll_revalidate2() 1323+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892834.780583 (namei.c:857:ll_unlink() 1323+312): D_IT UP dentry f0597f74 fsdata f509dddc intent: unlink -07:000001:0:1041892834.780589 (namei.c:826:ll_common_unlink() 1323+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892834.780594 (super.c:320:ll_delete_inode() 1323+380): Process entered -07:000001:0:1041892834.780599 (../include/linux/obd_class.h:297:obd_destroy() 1323+412): Process entered -05:000001:0:1041892834.780602 (genops.c:268:class_conn2export() 1323+460): Process entered -05:000080:0:1041892834.780605 (genops.c:287:class_conn2export() 1323+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.780611 (genops.c:294:class_conn2export() 1323+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.780617 (osc_request.c:351:osc_destroy() 1323+460): Process entered -05:000001:0:1041892834.780620 (genops.c:268:class_conn2export() 1323+588): Process entered -05:000080:0:1041892834.780623 (genops.c:287:class_conn2export() 1323+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.780628 (genops.c:294:class_conn2export() 1323+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.780633 (client.c:263:ptlrpc_prep_req() 1323+524): Process entered -08:000010:0:1041892834.780637 (client.c:268:ptlrpc_prep_req() 1323+540): kmalloced 'request': 204 at f55d3294 (tot 19165095) -08:000010:0:1041892834.780642 (pack_generic.c:42:lustre_pack_msg() 1323+604): kmalloced '*msg': 240 at f05b8ef4 (tot 19165335) -08:000001:0:1041892834.780646 (connection.c:135:ptlrpc_connection_addref() 1323+556): Process entered -08:000040:0:1041892834.780650 (connection.c:137:ptlrpc_connection_addref() 1323+556): connection=f54d139c refcount 19 -08:000001:0:1041892834.780654 (connection.c:139:ptlrpc_connection_addref() 1323+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.780659 (client.c:305:ptlrpc_prep_req() 1323+540): Process leaving (rc=4116525716 : -178441580 : f55d3294) -08:000001:0:1041892834.780664 (client.c:613:ptlrpc_queue_wait() 1323+668): Process entered -08:100000:0:1041892834.780667 (client.c:621:ptlrpc_queue_wait() 1323+684): Sending RPC pid:xid:nid:opc 1323:7130:7f000001:6 -08:000001:0:1041892834.780672 (niobuf.c:372:ptl_send_rpc() 1323+748): Process entered -08:000010:0:1041892834.780676 (niobuf.c:399:ptl_send_rpc() 1323+764): kmalloced 'repbuf': 240 at f05b8294 (tot 19165575) -0a:000200:0:1041892834.780681 (lib-dispatch.c:54:lib_dispatch() 1323+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.780686 (lib-me.c:42:do_PtlMEAttach() 1323+1132): taking state lock -0a:004000:0:1041892834.780690 (lib-me.c:58:do_PtlMEAttach() 1323+1132): releasing state lock -0a:000200:0:1041892834.780694 (lib-dispatch.c:54:lib_dispatch() 1323+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.780698 (lib-md.c:210:do_PtlMDAttach() 1323+1132): taking state lock -0a:004000:0:1041892834.780702 (lib-md.c:229:do_PtlMDAttach() 1323+1132): releasing state lock -08:000200:0:1041892834.780706 (niobuf.c:433:ptl_send_rpc() 1323+764): Setup reply buffer: 240 bytes, xid 7130, portal 4 -0a:000200:0:1041892834.780711 (lib-dispatch.c:54:lib_dispatch() 1323+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.780715 (lib-md.c:261:do_PtlMDBind() 1323+1196): taking state lock -0a:004000:0:1041892834.780719 (lib-md.c:269:do_PtlMDBind() 1323+1196): releasing state lock -08:000200:0:1041892834.780722 (niobuf.c:77:ptl_send_buf() 1323+844): Sending 240 bytes to portal 6, xid 7130 -0a:000200:0:1041892834.780726 (lib-dispatch.c:54:lib_dispatch() 1323+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.780730 (lib-move.c:737:do_PtlPut() 1323+1484): taking state lock -0a:000200:0:1041892834.780733 (lib-move.c:745:do_PtlPut() 1323+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.780738 (lib-move.c:800:do_PtlPut() 1323+1484): releasing state lock -0b:000200:0:1041892834.780742 (socknal_cb.c:631:ksocknal_send() 1323+1612): sending %zd bytes from [240](00000001,-262435084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892834.780748 (socknal.c:484:ksocknal_get_conn() 1323+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.780753 (socknal_cb.c:580:ksocknal_launch_packet() 1323+1644): type 1, nob 312 niov 2 -08:000001:0:1041892834.780759 (niobuf.c:441:ptl_send_rpc() 1323+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.780763 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.780767 (client.c:662:ptlrpc_queue_wait() 1323+716): @@@ -- sleeping req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.780773 (client.c:379:ptlrpc_check_reply() 1323+700): Process entered -08:000001:0:1041892834.780776 (client.c:402:ptlrpc_check_reply() 1323+700): Process leaving -08:000200:0:1041892834.780779 (client.c:404:ptlrpc_check_reply() 1323+748): @@@ rc = 0 for req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.780785 (client.c:379:ptlrpc_check_reply() 1323+700): Process entered -08:000001:0:1041892834.780789 (client.c:402:ptlrpc_check_reply() 1323+700): Process leaving -0b:000001:2:1041892834.780792 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.780796 (client.c:404:ptlrpc_check_reply() 1323+748): @@@ rc = 0 for req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.780802 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.780806 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.780810 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.780814 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.780819 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.780822 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.780826 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b914 -> f8fe8260 -0b:000200:2:1041892834.780831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b970 -> f8fe82bc -0b:000200:2:1041892834.780836 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b914 -08:000001:2:1041892834.780841 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.780844 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.780848 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.780854 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.780858 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.780862 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e64a4 -0b:000200:2:1041892834.780866 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -0a:004000:2:1041892834.780871 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.780875 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.780878 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.780882 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.780887 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.780892 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.780895 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.780899 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bda -0a:000001:2:1041892834.780904 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.780909 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 113280 -0a:004000:2:1041892834.780916 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.780926 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.780931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.780934 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b914 -> f921f1c0 -0b:000200:2:1041892834.780939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b970 -> f921f21c -0b:000200:2:1041892834.780944 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2b914 -08:000001:3:1041892834.780953 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.780958 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.780962 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.780966 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.780971 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f1c0, sequence: 7130, eq->size: 16384 -0b:000200:2:1041892834.780976 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.780981 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.780986 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.780991 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.780996 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.781000 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1323:0x1bda:7f000001:0 -0a:000001:2:1041892834.781007 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.781010 (service.c:204:handle_incoming_request() 1265+240): got req 7130 (md: f41a0000 + 113280) -0a:000040:2:1041892834.781016 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -05:000001:3:1041892834.781021 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.781025 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.781030 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.781036 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.781040 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.781047 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.781051 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.781055 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.781058 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.781064 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -08:000001:3:1041892834.781069 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.781075 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.781079 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.781083 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.781088 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.781092 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.781096 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.781101 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.781104 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.781108 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -04:000001:3:1041892834.781113 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.781117 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.781122 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f6098ef4 (tot 19165815) -08:000001:2:1041892834.781127 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.781132 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.781136 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.781140 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.781144 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.781147 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.781153 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -05:000001:3:1041892834.781158 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.781164 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.781169 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.781173 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.781177 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.781183 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.781187 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.781193 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.781196 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.781201 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -0e:000002:3:1041892834.781206 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1a -0a:000001:2:1041892834.781211 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.781215 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.781219 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.781224 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.781229 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.781234 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.781238 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/26 -0e:000002:3:1041892834.781244 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/26: f526020c, count = 1 -0e:000001:3:1041892834.781249 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112908812 : -182058484 : f526020c) -0e:000001:3:1041892834.781254 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.781297 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.781302 (filter.c:80:f_dput() 1265+416): putting 26: f526020c, count = 0 -0e:000001:3:1041892834.781306 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.781309 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.781314 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.781317 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.781321 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.781326 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.781331 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.781335 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.781338 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7130 -0a:000200:3:1041892834.781344 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.781348 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.781352 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.781357 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.781360 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-167145740)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.781367 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.781372 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.781378 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.781382 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.781386 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.781392 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.781397 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.781401 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.781406 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -0a:000001:3:1041892834.781412 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.781417 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.781422 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.781427 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.781431 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.781435 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.781439 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.781443 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -0b:000200:2:1041892834.781449 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.781453 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.781458 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.781464 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.781469 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.781473 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.781476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f8ffef20 -0b:000200:2:1041892834.781481 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f8ffef7c -0b:000200:2:1041892834.781486 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d6f4 -08:000001:2:1041892834.781490 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.781494 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f6098ef4 (tot 19165575). -08:000001:2:1041892834.781498 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.781502 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4abdc -0b:000200:2:1041892834.781506 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098ef4 : %zd -0a:004000:2:1041892834.781510 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.781514 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.781517 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.781522 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.781526 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.781531 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.781534 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.781537 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bda -0a:000001:2:1041892834.781542 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872572 : -207094724 : f3a7fc3c) -0a:000200:2:1041892834.781547 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05e6bdc [1](f05b8294,240)... + 0 -0a:004000:2:1041892834.781554 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.781564 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.781568 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.781572 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d6f4 -> f9017f20 -0b:000200:2:1041892834.781577 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d750 -> f9017f7c -0b:000200:2:1041892834.781582 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d6f4 -08:000001:2:1041892834.781587 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.781591 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.781595 (client.c:379:ptlrpc_check_reply() 1323+700): Process entered -0a:000200:2:1041892834.781600 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e6bdc -0b:000200:2:1041892834.781604 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8294 : %zd -08:000001:0:1041892834.781609 (client.c:383:ptlrpc_check_reply() 1323+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.781613 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.781617 (client.c:404:ptlrpc_check_reply() 1323+748): @@@ rc = 1 for req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.781623 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.781627 (client.c:667:ptlrpc_queue_wait() 1323+716): @@@ -- done sleeping req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.781633 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.781638 (pack_generic.c:79:lustre_unpack_msg() 1323+716): Process entered -0b:000200:2:1041892834.781642 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.781647 (pack_generic.c:106:lustre_unpack_msg() 1323+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.781651 (client.c:716:ptlrpc_queue_wait() 1323+716): @@@ status 0 - req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.781657 (client.c:411:ptlrpc_check_status() 1323+700): Process entered -0b:001000:2:1041892834.781661 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.781666 (client.c:426:ptlrpc_check_status() 1323+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.781670 (client.c:766:ptlrpc_queue_wait() 1323+668): Process leaving -03:000001:0:1041892834.781673 (osc_request.c:375:osc_destroy() 1323+460): Process leaving -08:000001:0:1041892834.781677 (client.c:355:__ptlrpc_req_finished() 1323+524): Process entered -08:000040:0:1041892834.781680 (client.c:360:__ptlrpc_req_finished() 1323+572): @@@ refcount now 0 req x7130/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.781685 (client.c:310:__ptlrpc_free_req() 1323+572): Process entered -08:000010:0:1041892834.781689 (client.c:326:__ptlrpc_free_req() 1323+588): kfreed 'request->rq_repmsg': 240 at f05b8294 (tot 19165335). -08:000010:0:1041892834.781694 (client.c:331:__ptlrpc_free_req() 1323+588): kfreed 'request->rq_reqmsg': 240 at f05b8ef4 (tot 19165095). -08:000001:0:1041892834.781698 (connection.c:109:ptlrpc_put_connection() 1323+620): Process entered -08:000040:0:1041892834.781702 (connection.c:117:ptlrpc_put_connection() 1323+620): connection=f54d139c refcount 18 -08:000001:0:1041892834.781706 (connection.c:130:ptlrpc_put_connection() 1323+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.781710 (client.c:344:__ptlrpc_free_req() 1323+588): kfreed 'request': 204 at f55d3294 (tot 19164891). -08:000001:0:1041892834.781714 (client.c:345:__ptlrpc_free_req() 1323+572): Process leaving -08:000001:0:1041892834.781717 (client.c:364:__ptlrpc_req_finished() 1323+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.781721 (../include/linux/obd_class.h:303:obd_destroy() 1323+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892834.781725 (super.c:346:ll_delete_inode() 1323+396): obd destroy of objid 0x1a error 0 -07:000001:0:1041892834.781729 (super.c:287:ll_clear_inode() 1323+440): Process entered -05:000001:0:1041892834.781733 (genops.c:268:class_conn2export() 1323+648): Process entered -05:000080:0:1041892834.781736 (genops.c:287:class_conn2export() 1323+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.781740 (genops.c:294:class_conn2export() 1323+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.781746 (mdc_request.c:435:mdc_cancel_unused() 1323+568): Process entered -11:000001:0:1041892834.781749 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1323+616): Process entered -11:000001:0:1041892834.781752 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1323+712): Process entered -11:000001:0:1041892834.781756 (ldlm_resource.c:330:ldlm_resource_get() 1323+776): Process entered -11:000001:0:1041892834.781760 (ldlm_resource.c:355:ldlm_resource_get() 1323+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.781763 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1323+712): No resource 28 -11:000001:0:1041892834.781767 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1323+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.781771 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1323+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.781775 (mdc_request.c:436:mdc_cancel_unused() 1323+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.781779 (../include/linux/obd_class.h:526:obd_cancel_unused() 1323+472): Process entered -05:000001:0:1041892834.781782 (genops.c:268:class_conn2export() 1323+520): Process entered -05:000080:0:1041892834.781785 (genops.c:287:class_conn2export() 1323+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.781791 (genops.c:294:class_conn2export() 1323+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892834.781796 (genops.c:268:class_conn2export() 1323+616): Process entered -05:000080:0:1041892834.781800 (genops.c:287:class_conn2export() 1323+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.781804 (genops.c:294:class_conn2export() 1323+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.781809 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1323+584): Process entered -11:000001:0:1041892834.781813 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1323+680): Process entered -11:000001:0:1041892834.781816 (ldlm_resource.c:330:ldlm_resource_get() 1323+744): Process entered -11:000001:0:1041892834.781820 (ldlm_resource.c:355:ldlm_resource_get() 1323+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.781824 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1323+680): No resource 26 -11:000001:0:1041892834.781827 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1323+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.781831 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1323+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.781835 (../include/linux/obd_class.h:532:obd_cancel_unused() 1323+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.781839 (../include/linux/obd_class.h:247:obd_unpackmd() 1323+472): Process entered -05:000001:0:1041892834.781842 (genops.c:268:class_conn2export() 1323+520): Process entered -05:000080:0:1041892834.781845 (genops.c:287:class_conn2export() 1323+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.781850 (genops.c:294:class_conn2export() 1323+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.781855 (osc_request.c:99:osc_unpackmd() 1323+520): Process entered -03:000010:0:1041892834.781859 (osc_request.c:106:osc_unpackmd() 1323+536): kfreed '*lsmp': 32 at f587b1d4 (tot 19164859). -03:000001:0:1041892834.781864 (osc_request.c:108:osc_unpackmd() 1323+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.781868 (../include/linux/obd_class.h:252:obd_unpackmd() 1323+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.781872 (super.c:315:ll_clear_inode() 1323+440): Process leaving -07:000001:0:1041892834.781875 (super.c:350:ll_delete_inode() 1323+380): Process leaving -07:000001:0:1041892834.781879 (dcache.c:48:ll_intent_release() 1323+288): Process entered -07:000001:0:1041892834.781883 (dcache.c:69:ll_intent_release() 1323+288): Process leaving -07:000001:3:1041892834.781905 (dcache.c:126:ll_revalidate2() 1322+344): Process entered -07:000001:3:1041892834.781910 (namei.c:180:ll_intent_lock() 1322+520): Process entered -07:000040:3:1041892834.781915 (namei.c:186:ll_intent_lock() 1322+536): name: def.txt-14, intent: unlink -05:000001:3:1041892834.781920 (genops.c:268:class_conn2export() 1322+840): Process entered -05:000080:3:1041892834.781923 (genops.c:287:class_conn2export() 1322+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.781928 (genops.c:294:class_conn2export() 1322+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.781935 (mdc_request.c:249:mdc_enqueue() 1322+760): Process entered -01:010000:3:1041892834.781940 (mdc_request.c:252:mdc_enqueue() 1322+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892834.781947 (genops.c:268:class_conn2export() 1322+888): Process entered -05:000080:3:1041892834.781951 (genops.c:287:class_conn2export() 1322+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.781958 (genops.c:294:class_conn2export() 1322+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.781964 (client.c:263:ptlrpc_prep_req() 1322+824): Process entered -08:000010:3:1041892834.781970 (client.c:268:ptlrpc_prep_req() 1322+840): kmalloced 'request': 204 at f55b6ef4 (tot 19165063) -08:000010:3:1041892834.781978 (pack_generic.c:42:lustre_pack_msg() 1322+904): kmalloced '*msg': 288 at f52a3400 (tot 19165351) -08:000001:3:1041892834.781983 (connection.c:135:ptlrpc_connection_addref() 1322+856): Process entered -08:000040:3:1041892834.781987 (connection.c:137:ptlrpc_connection_addref() 1322+856): connection=f54d139c refcount 19 -08:000001:3:1041892834.781991 (connection.c:139:ptlrpc_connection_addref() 1322+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.781996 (client.c:305:ptlrpc_prep_req() 1322+840): Process leaving (rc=4116410100 : -178557196 : f55b6ef4) -11:000001:3:1041892834.782003 (ldlm_request.c:177:ldlm_cli_enqueue() 1322+872): Process entered -11:000001:3:1041892834.782008 (ldlm_resource.c:330:ldlm_resource_get() 1322+1000): Process entered -11:000001:3:1041892834.782015 (ldlm_resource.c:282:ldlm_resource_add() 1322+1048): Process entered -11:000001:3:1041892834.782021 (ldlm_resource.c:318:ldlm_resource_add() 1322+1064): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.782027 (ldlm_resource.c:355:ldlm_resource_get() 1322+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.782032 (ldlm_lock.c:251:ldlm_lock_new() 1322+984): Process entered -11:000010:3:1041892834.782038 (ldlm_lock.c:256:ldlm_lock_new() 1322+1000): kmalloced 'lock': 184 at f4e4b684 (tot 2559227). -11:000040:3:1041892834.782050 (ldlm_resource.c:362:ldlm_resource_getref() 1322+1016): getref res: f4e4ce94 count: 2 -11:000001:3:1041892834.782054 (ldlm_lock.c:282:ldlm_lock_new() 1322+1000): Process leaving (rc=4108629636 : -186337660 : f4e4b684) -11:000001:3:1041892834.782060 (ldlm_resource.c:370:ldlm_resource_putref() 1322+984): Process entered -11:000040:3:1041892834.782063 (ldlm_resource.c:373:ldlm_resource_putref() 1322+984): putref res: f4e4ce94 count: 1 -11:000001:3:1041892834.782068 (ldlm_resource.c:425:ldlm_resource_putref() 1322+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.782072 (ldlm_request.c:199:ldlm_cli_enqueue() 1322+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4b684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.782080 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1322+936): Process entered -11:000001:3:1041892834.782083 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1322+936): Process leaving -11:010000:3:1041892834.782088 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1322+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892834.782098 (ldlm_request.c:235:ldlm_cli_enqueue() 1322+936): ### sending request ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892834.782105 (client.c:613:ptlrpc_queue_wait() 1322+1080): Process entered -08:100000:3:1041892834.782109 (client.c:621:ptlrpc_queue_wait() 1322+1096): Sending RPC pid:xid:nid:opc 1322:17658:7f000001:101 -08:000001:3:1041892834.782115 (niobuf.c:372:ptl_send_rpc() 1322+1160): Process entered -08:000010:3:1041892834.782120 (niobuf.c:399:ptl_send_rpc() 1322+1176): kmalloced 'repbuf': 320 at f53a9600 (tot 19165671) -0a:000200:3:1041892834.782125 (lib-dispatch.c:54:lib_dispatch() 1322+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.782131 (lib-me.c:42:do_PtlMEAttach() 1322+1544): taking state lock -0a:004000:3:1041892834.782135 (lib-me.c:58:do_PtlMEAttach() 1322+1544): releasing state lock -0a:000200:3:1041892834.782140 (lib-dispatch.c:54:lib_dispatch() 1322+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.782144 (lib-md.c:210:do_PtlMDAttach() 1322+1544): taking state lock -0a:004000:3:1041892834.782149 (lib-md.c:229:do_PtlMDAttach() 1322+1544): releasing state lock -08:000200:3:1041892834.782152 (niobuf.c:433:ptl_send_rpc() 1322+1176): Setup reply buffer: 320 bytes, xid 17658, portal 10 -0a:000200:3:1041892834.782158 (lib-dispatch.c:54:lib_dispatch() 1322+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.782162 (lib-md.c:261:do_PtlMDBind() 1322+1608): taking state lock -0a:004000:3:1041892834.782166 (lib-md.c:269:do_PtlMDBind() 1322+1608): releasing state lock -08:000200:3:1041892834.782170 (niobuf.c:77:ptl_send_buf() 1322+1256): Sending 288 bytes to portal 12, xid 17658 -0a:000200:3:1041892834.782174 (lib-dispatch.c:54:lib_dispatch() 1322+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.782178 (lib-move.c:737:do_PtlPut() 1322+1896): taking state lock -0a:000200:3:1041892834.782182 (lib-move.c:745:do_PtlPut() 1322+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.782186 (lib-move.c:800:do_PtlPut() 1322+1896): releasing state lock -0b:000200:3:1041892834.782190 (socknal_cb.c:631:ksocknal_send() 1322+2024): sending %zd bytes from [288](00000001,-181783552)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892834.782197 (socknal.c:484:ksocknal_get_conn() 1322+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.782202 (socknal_cb.c:580:ksocknal_launch_packet() 1322+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.782208 (niobuf.c:441:ptl_send_rpc() 1322+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.782213 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.782218 (client.c:662:ptlrpc_queue_wait() 1322+1128): @@@ -- sleeping req x17658/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.782226 (client.c:379:ptlrpc_check_reply() 1322+1112): Process entered -08:000001:3:1041892834.782230 (client.c:402:ptlrpc_check_reply() 1322+1112): Process leaving -08:000200:3:1041892834.782234 (client.c:404:ptlrpc_check_reply() 1322+1160): @@@ rc = 0 for req x17658/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.782243 (client.c:379:ptlrpc_check_reply() 1322+1112): Process entered -08:000001:3:1041892834.782248 (client.c:402:ptlrpc_check_reply() 1322+1112): Process leaving -0b:000001:2:1041892834.782252 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.782256 (client.c:404:ptlrpc_check_reply() 1322+1160): @@@ rc = 0 for req x17658/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.782263 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.782268 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.782273 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.782276 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.782281 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.782285 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.782288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f8fe82c0 -0b:000200:2:1041892834.782293 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f8fe831c -0b:000200:2:1041892834.782298 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d02b4 -08:000001:2:1041892834.782303 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.782306 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.782310 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17658/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.782316 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.782320 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.782324 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcce4 -0b:000200:2:1041892834.782327 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a3400 : %zd -0a:004000:2:1041892834.782332 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.782336 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.782339 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.782344 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.782349 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.782353 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.782357 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.782361 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44fa -0a:000001:2:1041892834.782366 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.782371 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 4616 -0a:004000:2:1041892834.782378 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.782388 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.782392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.782396 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d02b4 -> f9151440 -0b:000200:2:1041892834.782401 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0310 -> f915149c -0b:000200:2:1041892834.782406 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d02b4 -08:000001:0:1041892834.782416 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.782422 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.782428 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.782431 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.782438 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.782442 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.782448 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151440, sequence: 14134, eq->size: 1024 -0b:000200:2:1041892834.782454 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.782460 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.782465 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.782471 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.782476 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.782480 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.782484 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0a:000001:1:1041892834.782490 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.782494 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.782501 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.782506 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0a:000001:3:1041892834.782511 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.782516 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.782522 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.782525 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.782529 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0a:000001:2:1041892834.782535 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.782540 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.782545 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.782549 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.782553 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0a:000001:3:1041892834.782559 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.782563 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.782570 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041892834.782576 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:0:1041892834.782580 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1322:0x44fa:7f000001:0 -0a:000040:2:1041892834.782586 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -08:000200:0:1041892834.782592 (service.c:204:handle_incoming_request() 1255+240): got req 17658 (md: f4f10000 + 4616) -0a:000001:2:1041892834.782597 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.782602 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:0:1041892834.782606 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.782611 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.782616 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:3:1041892834.782621 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.782626 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.782630 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.782634 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -08:000001:0:1041892834.782639 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:3:1041892834.782644 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -02:000001:0:1041892834.782650 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.782654 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000001:3:1041892834.782657 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.782663 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.782667 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892834.782673 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17658/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:2:1041892834.782679 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:0:1041892834.782682 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.782686 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -0a:000040:2:1041892834.782690 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -11:000001:0:1041892834.782696 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.782700 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.782704 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.782708 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.782712 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.782717 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.782721 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.782726 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.782730 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f4e4bec4 (tot 2559411). -11:000040:0:1041892834.782740 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.782744 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.782749 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.782753 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.782757 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.782761 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.782769 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.782773 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.782776 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000010:0:1041892834.782785 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f6044a00 (tot 19165991) -02:000001:0:1041892834.782791 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.782794 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.782797 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.782801 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.782808 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.782813 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.782819 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.782822 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.782826 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.782829 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.782833 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.782837 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.782842 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.782846 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.782849 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.782856 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.782860 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.782863 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.782867 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.782872 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.782876 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.782882 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.782886 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.782893 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.782897 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.782902 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.782913 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.782916 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.782919 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.782923 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e636d4 count: 2 -11:000001:0:1041892834.782927 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041619156 : -253348140 : f0e636d4) -11:000001:0:1041892834.782933 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.782936 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.782939 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e636d4 count: 1 -11:000001:0:1041892834.782943 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.782947 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.782951 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.782954 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.782958 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.782961 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e636d4 count: 2 -11:000001:0:1041892834.782965 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041619156 : -253348140 : f0e636d4) -11:000001:0:1041892834.782970 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.782974 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0c84 (tot 2559595). -11:000040:0:1041892834.782981 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e636d4 count: 3 -11:000001:0:1041892834.782985 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -11:000001:0:1041892834.782990 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.782993 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e636d4 count: 2 -11:000001:0:1041892834.782997 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.783002 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/EX res: 30/3519943253 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.783008 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.783012 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.783015 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 30/3519943253 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.783021 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.783025 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.783029 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.783034 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e636d4 (1e d1ce1255 0) (rc: 2) -11:001000:0:1041892834.783038 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.783042 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.783046 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.783050 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05c7444 (0 0 0 0) -11:001000:0:1041892834.783054 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf05c7984) -11:001000:0:1041892834.783059 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.783062 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e636d4 (30) -11:001000:0:1041892834.783066 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.783070 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.783074 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.783077 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.783081 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.783085 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.783088 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.783092 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e636d4 (30) -11:001000:0:1041892834.783096 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.783100 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.783103 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.783108 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0c84) -11:000001:0:1041892834.783112 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.783115 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 30/3519943253 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.783122 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.783126 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.783130 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.783133 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e636d4 (30) -11:001000:0:1041892834.783137 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.783141 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.783145 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.783148 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.783151 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.783155 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.783158 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0c84 -11:000001:0:1041892834.783162 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.783165 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05c7444 incompatible; sending blocking AST. -11:000001:0:1041892834.783169 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.783173 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at f11883ac (tot 19166103) -11:000001:0:1041892834.783179 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.783182 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.783187 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.783190 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.783194 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.783198 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f55d3294 (tot 19166307) -08:000010:0:1041892834.783203 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f05b8ef4 (tot 19166499) -08:000001:0:1041892834.783208 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.783211 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.783215 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.783220 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4116525716 : -178441580 : f55d3294) -11:010000:0:1041892834.783226 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05c7444 lrc: 2/0,0 mode: PR/PR res: 30/3519943253 rrc: 2 type: PLN remote: 0xf05c7984 -11:000001:0:1041892834.783232 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.783236 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.783241 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.783244 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.783249 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.783254 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.783258 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 95 -0a:000200:0:1041892834.783262 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.783266 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.783270 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.783275 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.783278 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-262435084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.783285 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.783291 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.783296 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.783301 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.783305 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x95/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:000001:2:1041892834.783311 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.783315 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.783319 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.783323 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.783326 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -11:000010:0:1041892834.783330 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at f11883ac (tot 19166387). -11:000001:0:1041892834.783335 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -0b:000001:2:1041892834.783339 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.783343 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.783347 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.783351 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.783355 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.783359 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.783364 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.783368 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.783371 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bb34 -> f8fe8320 -0b:000200:2:1041892834.783377 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb90 -> f8fe837c -0b:000200:2:1041892834.783382 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2bb34 -08:000001:2:1041892834.783387 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.783390 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.783393 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x95/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.783399 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.783403 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f05b8ef4 (tot 19166195). -08:000001:2:1041892834.783408 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.783411 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.783416 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.783420 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f55d3294 (tot 19165991). -08:000001:2:1041892834.783424 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.783427 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.783431 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.783435 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e68c4 -0b:000200:2:1041892834.783439 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b8ef4 : %zd -0a:004000:2:1041892834.783444 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.783448 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.783451 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.783456 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.783461 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.783465 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.783468 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.783472 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x5f -0a:000001:2:1041892834.783477 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.783482 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 18048 -0a:004000:2:1041892834.783489 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.783499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.783504 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.783507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bb34 -> f90ed3a0 -0b:000200:2:1041892834.783513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bb90 -> f90ed3fc -0b:000200:2:1041892834.783518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2bb34 -08:000001:0:1041892834.783527 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -08:000001:1:1041892834.783532 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:004000:2:1041892834.783538 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.783541 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:2:1041892834.783546 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.783550 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed3a0, sequence: 95, eq->size: 1024 -0b:000200:2:1041892834.783556 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.783561 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.783566 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.783571 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.783577 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:1:1041892834.783579 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:1:1041892834.783584 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -0a:000001:1:1041892834.783589 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.783594 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.783602 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.783605 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.783611 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -08:100000:0:1041892834.783615 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x5f:7f000001:0 -0a:000001:2:1041892834.783622 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.783626 (service.c:204:handle_incoming_request() 1149+240): got req 95 (md: f51e8000 + 18048) -08:000001:2:1041892834.783632 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.783636 (genops.c:268:class_conn2export() 1149+272): Process entered -0a:000001:1:1041892834.783639 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -05:000080:0:1041892834.783644 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000040:1:1041892834.783648 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -05:000001:0:1041892834.783655 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:1:1041892834.783660 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.783665 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000001:1:1041892834.783668 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041892834.783674 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 20 -08:000001:0:1041892834.783678 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.783683 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:0:1041892834.783687 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -08:000001:0:1041892834.783690 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.783694 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:0:1041892834.783698 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:0:1041892834.783702 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:0:1041892834.783706 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:0:1041892834.783710 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f05c7984 lrc: 2/0,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -11:010000:0:1041892834.783718 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f05c7984 lrc: 2/0,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -01:000001:0:1041892834.783725 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:0:1041892834.783729 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:0:1041892834.783732 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:0:1041892834.783736 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:0:1041892834.783739 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f05c7984 lrc: 3/0,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -01:000001:0:1041892834.783747 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:0:1041892834.783751 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:0:1041892834.783755 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:0:1041892834.783758 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.783762 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:0:1041892834.783765 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.783770 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.783775 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:0:1041892834.783779 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f05b8294 (tot 19166195) -08:000010:0:1041892834.783784 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f54cbdec (tot 19166387) -08:000001:0:1041892834.783789 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:0:1041892834.783792 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 21 -08:000001:0:1041892834.783796 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.783801 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4032529044 : -262438252 : f05b8294) -08:000001:0:1041892834.783806 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:0:1041892834.783810 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17659:7f000001:103 -08:000001:0:1041892834.783815 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:0:1041892834.783818 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19166459) -0a:000200:0:1041892834.783823 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.783829 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.783832 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:0:1041892834.783836 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.783841 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:0:1041892834.783845 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:0:1041892834.783848 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17659, portal 18 -0a:000200:0:1041892834.783853 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.783857 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:0:1041892834.783861 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:0:1041892834.783864 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17659 -0a:000200:0:1041892834.783869 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.783873 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:0:1041892834.783877 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.783882 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:0:1041892834.783885 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-179520020)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.783892 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.783897 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.783903 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.783907 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.783911 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.783916 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.783920 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:0:1041892834.783923 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.783929 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:0:1041892834.783933 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.783936 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.783940 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.783946 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.783950 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.783955 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.783958 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.783963 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.783967 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.783970 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2beec -> f8fe8380 -0b:000200:2:1041892834.783976 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bf48 -> f8fe83dc -0b:000200:2:1041892834.783981 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2beec -08:000001:2:1041892834.783986 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.783989 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.783992 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.783998 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.784002 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.784006 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85084 -0b:000200:2:1041892834.784010 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbdec : %zd -0a:004000:2:1041892834.784015 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.784018 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.784022 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.784026 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.784031 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.784036 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.784040 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.784043 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44fb -0a:000001:2:1041892834.784048 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.784053 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 7296 -0a:004000:2:1041892834.784060 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.784070 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.784074 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.784077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2beec -> f910e9e0 -0b:000200:2:1041892834.784083 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bf48 -> f910ea3c -0b:000200:2:1041892834.784088 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e2beec -0a:004000:2:1041892834.784096 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.784100 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.784104 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892834.784110 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.784114 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.784119 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910e9e0, sequence: 3525, eq->size: 1024 -0b:000200:2:1041892834.784124 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.784129 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.784134 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.784139 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.784144 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892834.784147 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:1:1041892834.784151 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -0a:000001:1:1041892834.784157 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.784162 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.784168 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:1:1041892834.784171 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.784176 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -0a:000001:2:1041892834.784181 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.784185 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.784189 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892834.784193 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1149:0x44fb:7f000001:0 -0a:000040:1:1041892834.784198 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -08:000200:0:1041892834.784205 (service.c:204:handle_incoming_request() 1143+240): got req 17659 (md: f5138000 + 7296) -0a:000001:1:1041892834.784209 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.784215 (genops.c:268:class_conn2export() 1143+272): Process entered -08:000001:1:1041892834.784218 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.784224 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.784230 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.784235 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.784238 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.784242 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.784247 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.784251 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.784254 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.784258 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.784261 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.784265 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f05af764 (tot 19166531) -11:000001:0:1041892834.784269 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.784273 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.784276 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05c7444 lrc: 2/0,0 mode: PR/PR res: 30/3519943253 rrc: 2 type: PLN remote: 0xf05c7984 -11:000001:0:1041892834.784283 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.784287 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.784290 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.784294 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.784297 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.784301 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.784305 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.784308 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.784312 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.784315 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.784318 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.784321 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.784325 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.784328 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.784332 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.784337 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.784341 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.784344 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17659 -0a:000200:0:1041892834.784348 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.784353 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.784357 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.784361 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.784365 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262473884)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.784371 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.784376 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.784382 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.784386 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.784389 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.784393 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.784397 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.784400 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f39f0c84 -11:000001:0:1041892834.784404 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.784407 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.784412 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.784416 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.784420 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.784423 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f0e636d4 (1e d1ce1255 0) (rc: 2) -11:001000:0:1041892834.784428 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892834.784432 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:0:1041892834.784437 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -0b:000200:2:1041892834.784442 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.784446 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.784451 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -11:001000:0:1041892834.784455 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.784459 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:000001:2:1041892834.784463 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.784466 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.784471 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -11:001000:0:1041892834.784475 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -11:001000:0:1041892834.784479 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f0e636d4 (30) -11:001000:0:1041892834.784483 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.784487 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.784492 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.784495 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.784499 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f8ffef80 -11:000010:0:1041892834.784505 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at efc5f29c (tot 19166643) -0b:000200:2:1041892834.784510 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f8ffefdc -11:000001:0:1041892834.784516 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.784520 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.784524 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b33c -11:000001:0:1041892834.784529 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -08:000001:2:1041892834.784533 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.784537 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -08:000010:2:1041892834.784540 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05af764 (tot 19166571). -11:000001:0:1041892834.784546 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.784550 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.784554 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0a:000200:2:1041892834.784558 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b18c -11:000001:0:1041892834.784562 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:000200:2:1041892834.784565 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af764 : %zd -11:000010:0:1041892834.784571 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at efc5f29c (tot 19166459). -11:000001:0:1041892834.784576 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.784580 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -11:010000:0:1041892834.784583 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05c7444 lrc: 1/0,0 mode: PR/PR res: 30/3519943253 rrc: 2 type: PLN remote: 0xf05c7984 -11:000001:0:1041892834.784590 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:004000:2:1041892834.784594 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.784598 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7444 lrc: 0/0,0 mode: PR/PR res: 30/3519943253 rrc: 2 type: PLN remote: 0xf05c7984 -0b:000001:2:1041892834.784606 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.784609 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.784613 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f0e636d4 count: 1 -0b:001000:2:1041892834.784618 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.784623 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.784627 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000010:0:1041892834.784632 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05c7444 (tot 2559411). -0b:000200:2:1041892834.784637 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.784642 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.784646 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.784650 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.784654 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -0a:004000:2:1041892834.784658 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000040:0:1041892834.784662 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0a:000001:2:1041892834.784666 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.784670 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.784674 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000200:2:1041892834.784678 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44fb -0a:000001:0:1041892834.784683 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000001:2:1041892834.784687 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870612 : -207096684 : f3a7f494) -0a:000200:2:1041892834.784692 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05e66b4 [1](f11883ac,72)... + 0 -0a:004000:2:1041892834.784699 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0a:000040:0:1041892834.784704 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -0a:000001:0:1041892834.784708 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.784713 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.784718 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.784722 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.784726 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.784730 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b33c -> f9017f80 -0a:000001:0:1041892834.784736 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.784739 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b398 -> f9017fdc -0b:000200:2:1041892834.784744 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b33c -08:000001:2:1041892834.784749 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.784753 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.784757 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e66b4 -0b:000200:2:1041892834.784761 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -0b:000200:2:1041892834.784766 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.784771 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.784775 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.784779 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -0b:000200:2:1041892834.784784 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.784789 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.784794 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.784798 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.784803 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.784810 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.784814 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.784821 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.784824 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.784827 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.784831 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.784835 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.784840 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.784844 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.784904 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3595 -02:000002:0:1041892834.784917 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3595 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.784922 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.784927 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.784930 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.784934 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.784937 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.784941 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.784962 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.784966 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.784971 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.784974 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -11:000001:0:1041892834.784980 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -08:000001:1:1041892834.784983 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.784989 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -08:000200:1:1041892834.784992 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.785001 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -08:000200:1:1041892834.785003 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.785012 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -08:000001:1:1041892834.785015 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -11:000001:0:1041892834.785020 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -08:000001:1:1041892834.785023 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.785029 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -08:000200:1:1041892834.785035 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.785043 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -08:000001:1:1041892834.785046 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -02:000001:0:1041892834.785052 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -08:080000:1:1041892834.785054 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -02:000001:0:1041892834.785060 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041892834.785064 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.785071 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -11:000001:0:1041892834.785076 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -08:000001:1:1041892834.785079 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -11:000001:0:1041892834.785084 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.785087 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785093 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -08:000001:1:1041892834.785096 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -11:000001:0:1041892834.785101 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -08:000001:1:1041892834.785104 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -11:000001:0:1041892834.785109 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -08:000040:1:1041892834.785112 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17659/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.785120 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -08:000001:1:1041892834.785123 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -11:000001:0:1041892834.785128 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -08:000010:1:1041892834.785131 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19166387). -11:000001:0:1041892834.785137 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -08:000010:1:1041892834.785140 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f54cbdec (tot 19166195). -11:000001:0:1041892834.785147 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -08:000001:1:1041892834.785150 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -11:000001:0:1041892834.785155 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -08:000040:1:1041892834.785158 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 20 -11:000001:0:1041892834.785164 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.785167 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785172 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.785176 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f05b8294 (tot 19165991). -11:000001:0:1041892834.785183 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.785185 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -11:000001:0:1041892834.785190 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.785194 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.785200 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:1:1041892834.785203 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:000001:0:1041892834.785208 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:1:1041892834.785210 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -11:000001:0:1041892834.785215 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:000001:1:1041892834.785218 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.785224 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.785231 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -11:000001:0:1041892834.785236 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:1:1041892834.785239 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -11:000001:0:1041892834.785244 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.785247 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -11:010000:0:1041892834.785252 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: EX/EX res: 30/3519943253 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.785258 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -11:000001:0:1041892834.785263 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.785266 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000040:0:1041892834.785271 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e636d4 count: 0 -11:000001:1:1041892834.785275 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -11:000001:0:1041892834.785280 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.785283 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.785288 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:1:1041892834.785291 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.785296 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.785300 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -11:000010:0:1041892834.785305 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0c84 (tot 2559227). -11:000001:1:1041892834.785310 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -11:000001:0:1041892834.785314 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -01:000001:1:1041892834.785317 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785323 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:010000:1:1041892834.785326 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f05c7984 lrc: 1/0,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -11:000001:0:1041892834.785335 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:1:1041892834.785338 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:000001:0:1041892834.785343 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:1:1041892834.785346 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05c7984 lrc: 0/0,0 mode: PR/PR res: 30/3519943253 rrc: 1 type: PLN remote: 0xf05c7444 -11:010000:0:1041892834.785355 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.785362 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.785367 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000040:1:1041892834.785370 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f0e63750 count: 0 -11:000001:0:1041892834.785376 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.785378 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.785383 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.785386 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.785391 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.785394 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.785400 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000010:1:1041892834.785403 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f05c7984 (tot 2559043). -02:000001:0:1041892834.785409 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.785413 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.785418 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:1:1041892834.785421 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785427 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:1:1041892834.785430 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785436 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -08:000001:1:1041892834.785438 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -11:000001:0:1041892834.785443 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -08:000040:1:1041892834.785446 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 19 -11:000001:0:1041892834.785452 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -08:000001:1:1041892834.785455 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.785461 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -08:000001:1:1041892834.785463 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.785468 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -0a:000001:1:1041892834.785472 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:0:1041892834.785477 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -0a:000040:1:1041892834.785481 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -11:010000:0:1041892834.785487 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f4e4bec4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -0a:000001:1:1041892834.785495 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.785501 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -08:000001:1:1041892834.785504 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.785509 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000001:1:1041892834.785516 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.785521 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -0a:000001:1:1041892834.785524 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000040:0:1041892834.785529 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -0a:000040:1:1041892834.785532 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -11:000001:0:1041892834.785539 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.785542 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000010:0:1041892834.785548 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f4e4bec4 (tot 2558859). -08:000001:1:1041892834.785553 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.785558 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.785562 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f4e4bec4) -02:000001:0:1041892834.785566 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.785570 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3595, last_committed 3506, xid 17658 -02:000200:0:1041892834.785574 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.785578 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.785583 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.785587 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.785591 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17658 -0a:000200:0:1041892834.785595 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.785599 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.785603 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.785607 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.785611 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-167491072)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.785618 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.785623 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.785629 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.785633 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.785637 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.785641 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.785645 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.785649 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.785653 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0b:000001:2:1041892834.785658 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.785661 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.785666 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.785669 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.785674 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892834.785679 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.785682 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.785687 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.785692 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892834.785695 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.785699 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0a:004000:2:1041892834.785704 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.785708 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.785712 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.785716 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b3c4 -> f8ffefe0 -0b:000200:2:1041892834.785722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b420 -> f8fff03c -0b:000200:2:1041892834.785727 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b3c4 -08:000001:2:1041892834.785732 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.785735 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044a00 (tot 19165671). -08:000001:2:1041892834.785740 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.785744 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b5ac -0b:000200:2:1041892834.785747 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044a00 : %zd -0a:004000:2:1041892834.785753 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.785756 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.785759 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.785764 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.785769 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.785774 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.785777 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.785780 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44fa -0a:000001:2:1041892834.785786 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682676 : -262284620 : f05ddab4) -0a:000200:2:1041892834.785791 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f045e7bc [1](f53a9600,320)... + 0 -0a:004000:2:1041892834.785798 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.785807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.785813 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.785816 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b3c4 -> f9017fe0 -0b:000200:2:1041892834.785821 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b420 -> f901803c -0b:000200:2:1041892834.785826 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b3c4 -08:000001:2:1041892834.785831 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.785835 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.785840 (client.c:379:ptlrpc_check_reply() 1322+1112): Process entered -0a:000200:2:1041892834.785845 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e7bc -08:000001:3:1041892834.785849 (client.c:383:ptlrpc_check_reply() 1322+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.785854 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53a9600 : %zd -08:000200:3:1041892834.785859 (client.c:404:ptlrpc_check_reply() 1322+1160): @@@ rc = 1 for req x17658/t3595 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.785867 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.785871 (client.c:667:ptlrpc_queue_wait() 1322+1128): @@@ -- done sleeping req x17658/t3595 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.785881 (pack_generic.c:79:lustre_unpack_msg() 1322+1128): Process entered -08:000001:3:1041892834.785886 (pack_generic.c:106:lustre_unpack_msg() 1322+1144): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.785892 (client.c:716:ptlrpc_queue_wait() 1322+1128): @@@ status 301 - req x17658/t3595 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.785901 (client.c:453:ptlrpc_free_committed() 1322+1144): Process entered -08:080000:3:1041892834.785907 (client.c:460:ptlrpc_free_committed() 1322+1160): committing for xid 17658, last_committed 3506 -08:080000:3:1041892834.785913 (client.c:472:ptlrpc_free_committed() 1322+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.785921 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.785925 (client.c:481:ptlrpc_free_committed() 1322+1144): Process leaving -0b:000200:2:1041892834.785929 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.785934 (client.c:411:ptlrpc_check_status() 1322+1112): Process entered -0b:000200:2:1041892834.785938 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000040:3:1041892834.785943 (client.c:423:ptlrpc_check_status() 1322+1160): @@@ status is 301 req x17658/t3595 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0b:001000:2:1041892834.785951 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.785956 (client.c:426:ptlrpc_check_status() 1322+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892834.785961 (client.c:766:ptlrpc_queue_wait() 1322+1080): Process leaving -11:010000:3:1041892834.785965 (ldlm_request.c:241:ldlm_cli_enqueue() 1322+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.785972 (ldlm_lock.c:337:__ldlm_handle2lock() 1322+968): Process entered -11:000001:3:1041892834.785977 (ldlm_lock.c:380:__ldlm_handle2lock() 1322+968): Process leaving -11:000001:3:1041892834.785980 (ldlm_lock.c:461:ldlm_lock_decref() 1322+920): Process entered -11:010000:3:1041892834.785984 (ldlm_lock.c:466:ldlm_lock_decref() 1322+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.785991 (ldlm_request.c:497:ldlm_cancel_lru() 1322+1016): Process entered -11:000001:3:1041892834.785996 (ldlm_request.c:504:ldlm_cancel_lru() 1322+1032): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.786000 (ldlm_lock.c:151:ldlm_lock_put() 1322+968): Process entered -11:000001:3:1041892834.786003 (ldlm_lock.c:173:ldlm_lock_put() 1322+968): Process leaving -11:000001:3:1041892834.786006 (ldlm_lock.c:151:ldlm_lock_put() 1322+968): Process entered -11:000001:3:1041892834.786009 (ldlm_lock.c:173:ldlm_lock_put() 1322+968): Process leaving -11:000001:3:1041892834.786012 (ldlm_lock.c:502:ldlm_lock_decref() 1322+920): Process leaving -11:000001:3:1041892834.786015 (ldlm_lock.c:191:ldlm_lock_destroy() 1322+904): Process entered -11:000001:3:1041892834.786019 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1322+936): Process entered -11:000001:3:1041892834.786022 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1322+936): Process leaving -11:000001:3:1041892834.786026 (ldlm_lock.c:151:ldlm_lock_put() 1322+952): Process entered -11:000001:3:1041892834.786029 (ldlm_lock.c:173:ldlm_lock_put() 1322+952): Process leaving -11:000001:3:1041892834.786032 (ldlm_lock.c:232:ldlm_lock_destroy() 1322+904): Process leaving -11:000001:3:1041892834.786035 (ldlm_request.c:246:ldlm_cli_enqueue() 1322+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.786039 (ldlm_lock.c:151:ldlm_lock_put() 1322+920): Process entered -11:010000:3:1041892834.786043 (ldlm_lock.c:155:ldlm_lock_put() 1322+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4b684 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.786050 (ldlm_resource.c:370:ldlm_resource_putref() 1322+968): Process entered -11:000040:3:1041892834.786053 (ldlm_resource.c:373:ldlm_resource_putref() 1322+968): putref res: f4e4ce94 count: 0 -11:000001:3:1041892834.786057 (ldlm_resource.c:379:ldlm_resource_putref() 1322+968): Process entered -11:000001:3:1041892834.786060 (ldlm_resource.c:422:ldlm_resource_putref() 1322+968): Process leaving -11:000001:3:1041892834.786064 (ldlm_resource.c:425:ldlm_resource_putref() 1322+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892834.786068 (ldlm_lock.c:169:ldlm_lock_put() 1322+936): kfreed 'lock': 184 at f4e4b684 (tot 2558675). -11:000001:3:1041892834.786073 (ldlm_lock.c:173:ldlm_lock_put() 1322+920): Process leaving -01:000001:3:1041892834.786078 (mdc_request.c:427:mdc_enqueue() 1322+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.786083 (namei.c:275:ll_intent_lock() 1322+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.786087 (ldlm_lock.c:337:__ldlm_handle2lock() 1322+648): Process entered -11:000001:3:1041892834.786090 (ldlm_lock.c:342:__ldlm_handle2lock() 1322+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.786094 (ldlm_lock.c:926:ldlm_lock_set_data() 1322+600): Process entered -11:000001:3:1041892834.786098 (ldlm_lock.c:929:ldlm_lock_set_data() 1322+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892834.786103 (client.c:355:__ptlrpc_req_finished() 1322+632): Process entered -08:000040:3:1041892834.786106 (client.c:360:__ptlrpc_req_finished() 1322+680): @@@ refcount now 1 req x17658/t3595 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.786112 (client.c:367:__ptlrpc_req_finished() 1322+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892834.786116 (namei.c:366:ll_intent_lock() 1322+536): D_IT DOWN dentry f0597bd8 fsdata f587b1ac intent: unlink sem 0 -07:000001:3:1041892834.786121 (namei.c:377:ll_intent_lock() 1322+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.786126 (dcache.c:148:ll_revalidate2() 1322+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892834.786133 (namei.c:857:ll_unlink() 1322+312): D_IT UP dentry f0597bd8 fsdata f587b1ac intent: unlink -07:000001:3:1041892834.786138 (namei.c:826:ll_common_unlink() 1322+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892834.786144 (super.c:320:ll_delete_inode() 1322+380): Process entered -07:000001:3:1041892834.786149 (../include/linux/obd_class.h:297:obd_destroy() 1322+412): Process entered -05:000001:3:1041892834.786153 (genops.c:268:class_conn2export() 1322+460): Process entered -05:000080:3:1041892834.786156 (genops.c:287:class_conn2export() 1322+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.786161 (genops.c:294:class_conn2export() 1322+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.786168 (osc_request.c:351:osc_destroy() 1322+460): Process entered -05:000001:3:1041892834.786171 (genops.c:268:class_conn2export() 1322+588): Process entered -05:000080:3:1041892834.786174 (genops.c:287:class_conn2export() 1322+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.786179 (genops.c:294:class_conn2export() 1322+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.786184 (client.c:263:ptlrpc_prep_req() 1322+524): Process entered -08:000010:3:1041892834.786189 (client.c:268:ptlrpc_prep_req() 1322+540): kmalloced 'request': 204 at f63cc5ac (tot 19165875) -08:000010:3:1041892834.786194 (pack_generic.c:42:lustre_pack_msg() 1322+604): kmalloced '*msg': 240 at efb13ce4 (tot 19166115) -08:000001:3:1041892834.786199 (connection.c:135:ptlrpc_connection_addref() 1322+556): Process entered -08:000040:3:1041892834.786202 (connection.c:137:ptlrpc_connection_addref() 1322+556): connection=f54d139c refcount 20 -08:000001:3:1041892834.786207 (connection.c:139:ptlrpc_connection_addref() 1322+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.786212 (client.c:305:ptlrpc_prep_req() 1322+540): Process leaving (rc=4131177900 : -163789396 : f63cc5ac) -08:000001:3:1041892834.786217 (client.c:613:ptlrpc_queue_wait() 1322+668): Process entered -08:100000:3:1041892834.786220 (client.c:621:ptlrpc_queue_wait() 1322+684): Sending RPC pid:xid:nid:opc 1322:7131:7f000001:6 -08:000001:3:1041892834.786225 (niobuf.c:372:ptl_send_rpc() 1322+748): Process entered -08:000010:3:1041892834.786229 (niobuf.c:399:ptl_send_rpc() 1322+764): kmalloced 'repbuf': 240 at f55b64a4 (tot 19166355) -0a:000200:3:1041892834.786235 (lib-dispatch.c:54:lib_dispatch() 1322+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.786239 (lib-me.c:42:do_PtlMEAttach() 1322+1132): taking state lock -0a:004000:3:1041892834.786243 (lib-me.c:58:do_PtlMEAttach() 1322+1132): releasing state lock -0a:000200:3:1041892834.786247 (lib-dispatch.c:54:lib_dispatch() 1322+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.786251 (lib-md.c:210:do_PtlMDAttach() 1322+1132): taking state lock -0a:004000:3:1041892834.786256 (lib-md.c:229:do_PtlMDAttach() 1322+1132): releasing state lock -08:000200:3:1041892834.786260 (niobuf.c:433:ptl_send_rpc() 1322+764): Setup reply buffer: 240 bytes, xid 7131, portal 4 -0a:000200:3:1041892834.786264 (lib-dispatch.c:54:lib_dispatch() 1322+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.786269 (lib-md.c:261:do_PtlMDBind() 1322+1196): taking state lock -0a:004000:3:1041892834.786273 (lib-md.c:269:do_PtlMDBind() 1322+1196): releasing state lock -08:000200:3:1041892834.786276 (niobuf.c:77:ptl_send_buf() 1322+844): Sending 240 bytes to portal 6, xid 7131 -0a:000200:3:1041892834.786280 (lib-dispatch.c:54:lib_dispatch() 1322+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.786285 (lib-move.c:737:do_PtlPut() 1322+1484): taking state lock -0a:000200:3:1041892834.786288 (lib-move.c:745:do_PtlPut() 1322+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.786293 (lib-move.c:800:do_PtlPut() 1322+1484): releasing state lock -0b:000200:3:1041892834.786296 (socknal_cb.c:631:ksocknal_send() 1322+1612): sending %zd bytes from [240](00000001,-273597212)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.786303 (socknal.c:484:ksocknal_get_conn() 1322+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.786308 (socknal_cb.c:580:ksocknal_launch_packet() 1322+1644): type 1, nob 312 niov 2 -08:000001:3:1041892834.786314 (niobuf.c:441:ptl_send_rpc() 1322+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.786319 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.786324 (client.c:662:ptlrpc_queue_wait() 1322+716): @@@ -- sleeping req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.786332 (client.c:379:ptlrpc_check_reply() 1322+700): Process entered -08:000001:3:1041892834.786337 (client.c:402:ptlrpc_check_reply() 1322+700): Process leaving -08:000200:3:1041892834.786341 (client.c:404:ptlrpc_check_reply() 1322+748): @@@ rc = 0 for req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.786349 (client.c:379:ptlrpc_check_reply() 1322+700): Process entered -08:000001:3:1041892834.786353 (client.c:402:ptlrpc_check_reply() 1322+700): Process leaving -0b:000001:2:1041892834.786357 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.786361 (client.c:404:ptlrpc_check_reply() 1322+748): @@@ rc = 0 for req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.786369 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.786373 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.786378 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.786381 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.786386 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.786390 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.786393 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3db34 -> f8fe83e0 -0b:000200:2:1041892834.786398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3db90 -> f8fe843c -0b:000200:2:1041892834.786403 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3db34 -08:000001:2:1041892834.786408 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.786412 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.786416 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.786421 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.786425 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.786429 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e2c8c4 -0b:000200:2:1041892834.786433 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -0a:004000:2:1041892834.786438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.786441 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.786444 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.786449 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.786454 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.786459 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.786462 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.786465 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bdb -0a:000001:2:1041892834.786470 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.786475 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 113520 -0a:004000:2:1041892834.786483 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.786493 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.786498 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.786502 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3db34 -> f921f220 -0b:000200:2:1041892834.786507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3db90 -> f921f27c -0b:000200:2:1041892834.786512 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a3db34 -08:000001:3:1041892834.786520 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.786525 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.786529 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.786533 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.786538 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f220, sequence: 7131, eq->size: 16384 -0b:000200:2:1041892834.786544 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.786549 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.786554 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.786559 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.786564 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.786569 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1322:0x1bdb:7f000001:0 -0a:000001:2:1041892834.786575 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.786579 (service.c:204:handle_incoming_request() 1265+240): got req 7131 (md: f41a0000 + 113520) -0a:000040:2:1041892834.786584 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -05:000001:3:1041892834.786589 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.786593 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.786598 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.786604 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.786608 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.786615 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.786619 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.786623 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.786626 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.786632 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -08:000001:3:1041892834.786637 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.786643 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.786647 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.786651 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.786656 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.786660 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.786664 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.786669 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.786673 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.786677 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -04:000001:3:1041892834.786682 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.786686 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.786690 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f62085ac (tot 19166595) -08:000001:2:1041892834.786696 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.786700 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.786705 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.786708 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.786712 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.786716 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.786722 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -05:000001:3:1041892834.786727 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.786733 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.786737 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.786741 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.786746 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.786752 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.786756 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.786762 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.786765 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.786770 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -0e:000002:3:1041892834.786775 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1c -0a:000001:2:1041892834.786779 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.786783 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.786787 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.786792 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.786797 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.786802 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.786806 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/28 -0e:000002:3:1041892834.786811 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/28: f05a8ce0, count = 1 -0e:000001:3:1041892834.786815 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032466144 : -262501152 : f05a8ce0) -0e:000001:3:1041892834.786821 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.786864 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.786868 (filter.c:80:f_dput() 1265+416): putting 28: f05a8ce0, count = 0 -0e:000001:3:1041892834.786873 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.786876 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.786880 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.786884 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.786887 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.786891 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.786895 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.786899 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.786902 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7131 -0a:000200:3:1041892834.786906 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.786910 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.786914 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.786918 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.786922 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-165640788)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.786928 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.786933 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.786938 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.786942 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.786947 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.786952 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.786958 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.786963 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.786968 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -0a:000001:3:1041892834.786974 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.786979 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.786983 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.786988 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.786992 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.786996 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892834.787001 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.787005 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892834.787009 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -0b:001000:2:1041892834.787015 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.787020 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.787025 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.787029 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.787034 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.787038 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f8fff040 -0b:000200:2:1041892834.787043 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f8fff09c -0b:000200:2:1041892834.787048 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a5aa24 -08:000001:2:1041892834.787052 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.787056 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f62085ac (tot 19166355). -08:000001:2:1041892834.787061 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.787065 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -0b:000200:2:1041892834.787068 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62085ac : %zd -0a:004000:2:1041892834.787073 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.787077 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.787080 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.787085 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.787090 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.787095 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.787098 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.787101 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bdb -0a:000001:2:1041892834.787106 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597780 : -262369516 : f05c8f14) -0a:000200:2:1041892834.787111 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e48dec [1](f55b64a4,240)... + 0 -0a:004000:2:1041892834.787118 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.787128 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.787133 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.787136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f9018040 -0b:000200:2:1041892834.787141 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f901809c -0b:000200:2:1041892834.787146 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a5aa24 -08:000001:2:1041892834.787151 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.787155 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.787160 (client.c:379:ptlrpc_check_reply() 1322+700): Process entered -0a:000200:2:1041892834.787165 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -08:000001:3:1041892834.787169 (client.c:383:ptlrpc_check_reply() 1322+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.787174 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -08:000200:3:1041892834.787179 (client.c:404:ptlrpc_check_reply() 1322+748): @@@ rc = 1 for req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.787186 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.787190 (client.c:667:ptlrpc_queue_wait() 1322+716): @@@ -- done sleeping req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.787197 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.787201 (pack_generic.c:79:lustre_unpack_msg() 1322+716): Process entered -0b:000200:2:1041892834.787205 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.787210 (pack_generic.c:106:lustre_unpack_msg() 1322+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.787215 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892834.787220 (client.c:716:ptlrpc_queue_wait() 1322+716): @@@ status 0 - req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892834.787227 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.787232 (client.c:411:ptlrpc_check_status() 1322+700): Process entered -08:000001:3:1041892834.787236 (client.c:426:ptlrpc_check_status() 1322+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.787240 (client.c:766:ptlrpc_queue_wait() 1322+668): Process leaving -03:000001:3:1041892834.787244 (osc_request.c:375:osc_destroy() 1322+460): Process leaving -08:000001:3:1041892834.787247 (client.c:355:__ptlrpc_req_finished() 1322+524): Process entered -08:000040:3:1041892834.787250 (client.c:360:__ptlrpc_req_finished() 1322+572): @@@ refcount now 0 req x7131/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.787256 (client.c:310:__ptlrpc_free_req() 1322+572): Process entered -08:000010:3:1041892834.787260 (client.c:326:__ptlrpc_free_req() 1322+588): kfreed 'request->rq_repmsg': 240 at f55b64a4 (tot 19166115). -08:000010:3:1041892834.787265 (client.c:331:__ptlrpc_free_req() 1322+588): kfreed 'request->rq_reqmsg': 240 at efb13ce4 (tot 19165875). -08:000001:3:1041892834.787269 (connection.c:109:ptlrpc_put_connection() 1322+620): Process entered -08:000040:3:1041892834.787272 (connection.c:117:ptlrpc_put_connection() 1322+620): connection=f54d139c refcount 19 -08:000001:3:1041892834.787277 (connection.c:130:ptlrpc_put_connection() 1322+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.787281 (client.c:344:__ptlrpc_free_req() 1322+588): kfreed 'request': 204 at f63cc5ac (tot 19165671). -08:000001:3:1041892834.787285 (client.c:345:__ptlrpc_free_req() 1322+572): Process leaving -08:000001:3:1041892834.787289 (client.c:364:__ptlrpc_req_finished() 1322+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892834.787293 (../include/linux/obd_class.h:303:obd_destroy() 1322+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892834.787297 (super.c:346:ll_delete_inode() 1322+396): obd destroy of objid 0x1c error 0 -07:000001:3:1041892834.787302 (super.c:287:ll_clear_inode() 1322+440): Process entered -05:000001:3:1041892834.787305 (genops.c:268:class_conn2export() 1322+648): Process entered -05:000080:3:1041892834.787308 (genops.c:287:class_conn2export() 1322+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.787313 (genops.c:294:class_conn2export() 1322+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.787319 (mdc_request.c:435:mdc_cancel_unused() 1322+568): Process entered -11:000001:3:1041892834.787323 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1322+616): Process entered -11:000001:3:1041892834.787326 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1322+712): Process entered -11:000001:3:1041892834.787330 (ldlm_resource.c:330:ldlm_resource_get() 1322+776): Process entered -11:000001:3:1041892834.787334 (ldlm_resource.c:355:ldlm_resource_get() 1322+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.787338 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1322+712): No resource 30 -11:000001:3:1041892834.787342 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1322+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.787346 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1322+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.787350 (mdc_request.c:436:mdc_cancel_unused() 1322+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.787354 (../include/linux/obd_class.h:526:obd_cancel_unused() 1322+472): Process entered -05:000001:3:1041892834.787358 (genops.c:268:class_conn2export() 1322+520): Process entered -05:000080:3:1041892834.787361 (genops.c:287:class_conn2export() 1322+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.787366 (genops.c:294:class_conn2export() 1322+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892834.787371 (genops.c:268:class_conn2export() 1322+616): Process entered -05:000080:3:1041892834.787375 (genops.c:287:class_conn2export() 1322+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.787379 (genops.c:294:class_conn2export() 1322+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892834.787384 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1322+584): Process entered -11:000001:3:1041892834.787388 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1322+680): Process entered -11:000001:3:1041892834.787391 (ldlm_resource.c:330:ldlm_resource_get() 1322+744): Process entered -11:000001:3:1041892834.787395 (ldlm_resource.c:355:ldlm_resource_get() 1322+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.787399 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1322+680): No resource 28 -11:000001:3:1041892834.787402 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1322+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.787406 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1322+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.787410 (../include/linux/obd_class.h:532:obd_cancel_unused() 1322+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.787414 (../include/linux/obd_class.h:247:obd_unpackmd() 1322+472): Process entered -05:000001:3:1041892834.787417 (genops.c:268:class_conn2export() 1322+520): Process entered -05:000080:3:1041892834.787420 (genops.c:287:class_conn2export() 1322+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.787425 (genops.c:294:class_conn2export() 1322+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.787431 (osc_request.c:99:osc_unpackmd() 1322+520): Process entered -03:000010:3:1041892834.787434 (osc_request.c:106:osc_unpackmd() 1322+536): kfreed '*lsmp': 32 at f587b184 (tot 19165639). -03:000001:3:1041892834.787439 (osc_request.c:108:osc_unpackmd() 1322+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.787443 (../include/linux/obd_class.h:252:obd_unpackmd() 1322+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.787447 (super.c:315:ll_clear_inode() 1322+440): Process leaving -07:000001:3:1041892834.787450 (super.c:350:ll_delete_inode() 1322+380): Process leaving -07:000001:3:1041892834.787454 (dcache.c:48:ll_intent_release() 1322+288): Process entered -07:000001:3:1041892834.787457 (dcache.c:69:ll_intent_release() 1322+288): Process leaving -07:000001:2:1041892834.787477 (dcache.c:126:ll_revalidate2() 1318+344): Process entered -07:000001:2:1041892834.787487 (namei.c:180:ll_intent_lock() 1318+520): Process entered -07:000040:2:1041892834.787492 (namei.c:186:ll_intent_lock() 1318+536): name: def.txt-10, intent: unlink -05:000001:2:1041892834.787498 (genops.c:268:class_conn2export() 1318+840): Process entered -05:000080:2:1041892834.787505 (genops.c:287:class_conn2export() 1318+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.787511 (genops.c:294:class_conn2export() 1318+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.787520 (mdc_request.c:249:mdc_enqueue() 1318+760): Process entered -01:010000:2:1041892834.787527 (mdc_request.c:252:mdc_enqueue() 1318+760): ### mdsintent unlink parent dir 12 -05:000001:2:1041892834.787534 (genops.c:268:class_conn2export() 1318+888): Process entered -05:000080:2:1041892834.787540 (genops.c:287:class_conn2export() 1318+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.787552 (genops.c:294:class_conn2export() 1318+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.787562 (client.c:263:ptlrpc_prep_req() 1318+824): Process entered -08:000010:2:1041892834.787569 (client.c:268:ptlrpc_prep_req() 1318+840): kmalloced 'request': 204 at f62085ac (tot 19165843) -08:000010:2:1041892834.787577 (pack_generic.c:42:lustre_pack_msg() 1318+904): kmalloced '*msg': 288 at f6044a00 (tot 19166131) -08:000001:2:1041892834.787583 (connection.c:135:ptlrpc_connection_addref() 1318+856): Process entered -08:000040:2:1041892834.787588 (connection.c:137:ptlrpc_connection_addref() 1318+856): connection=f54d139c refcount 20 -08:000001:2:1041892834.787593 (connection.c:139:ptlrpc_connection_addref() 1318+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.787599 (client.c:305:ptlrpc_prep_req() 1318+840): Process leaving (rc=4129326508 : -165640788 : f62085ac) -11:000001:2:1041892834.787607 (ldlm_request.c:177:ldlm_cli_enqueue() 1318+872): Process entered -11:000001:2:1041892834.787612 (ldlm_resource.c:330:ldlm_resource_get() 1318+1000): Process entered -11:000001:2:1041892834.787618 (ldlm_resource.c:282:ldlm_resource_add() 1318+1048): Process entered -11:000001:2:1041892834.787625 (ldlm_resource.c:318:ldlm_resource_add() 1318+1064): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:2:1041892834.787631 (ldlm_resource.c:355:ldlm_resource_get() 1318+1016): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:2:1041892834.787638 (ldlm_lock.c:251:ldlm_lock_new() 1318+984): Process entered -11:000010:2:1041892834.787644 (ldlm_lock.c:256:ldlm_lock_new() 1318+1000): kmalloced 'lock': 184 at efb7fb04 (tot 2558859). -11:000040:2:1041892834.787657 (ldlm_resource.c:362:ldlm_resource_getref() 1318+1016): getref res: f528cab4 count: 2 -11:000001:2:1041892834.787663 (ldlm_lock.c:282:ldlm_lock_new() 1318+1000): Process leaving (rc=4021811972 : -273155324 : efb7fb04) -11:000001:2:1041892834.787669 (ldlm_resource.c:370:ldlm_resource_putref() 1318+984): Process entered -11:000040:2:1041892834.787674 (ldlm_resource.c:373:ldlm_resource_putref() 1318+984): putref res: f528cab4 count: 1 -11:000001:2:1041892834.787680 (ldlm_resource.c:425:ldlm_resource_putref() 1318+1000): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.787687 (ldlm_request.c:199:ldlm_cli_enqueue() 1318+936): ### client-side enqueue START ns: MDC_mds1 lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.787697 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1318+936): Process entered -11:000001:2:1041892834.787702 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1318+936): Process leaving -11:010000:2:1041892834.787707 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1318+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:2:1041892834.787718 (ldlm_request.c:235:ldlm_cli_enqueue() 1318+936): ### sending request ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.787727 (client.c:613:ptlrpc_queue_wait() 1318+1080): Process entered -08:100000:2:1041892834.787731 (client.c:621:ptlrpc_queue_wait() 1318+1096): Sending RPC pid:xid:nid:opc 1318:17660:7f000001:101 -08:000001:2:1041892834.787737 (niobuf.c:372:ptl_send_rpc() 1318+1160): Process entered -08:000010:2:1041892834.787741 (niobuf.c:399:ptl_send_rpc() 1318+1176): kmalloced 'repbuf': 320 at f6050a00 (tot 19166451) -0a:000200:2:1041892834.787747 (lib-dispatch.c:54:lib_dispatch() 1318+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.787752 (lib-me.c:42:do_PtlMEAttach() 1318+1544): taking state lock -0a:004000:2:1041892834.787755 (lib-me.c:58:do_PtlMEAttach() 1318+1544): releasing state lock -0a:000200:2:1041892834.787759 (lib-dispatch.c:54:lib_dispatch() 1318+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.787763 (lib-md.c:210:do_PtlMDAttach() 1318+1544): taking state lock -0a:004000:2:1041892834.787768 (lib-md.c:229:do_PtlMDAttach() 1318+1544): releasing state lock -08:000200:2:1041892834.787772 (niobuf.c:433:ptl_send_rpc() 1318+1176): Setup reply buffer: 320 bytes, xid 17660, portal 10 -0a:000200:2:1041892834.787777 (lib-dispatch.c:54:lib_dispatch() 1318+1576): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.787781 (lib-md.c:261:do_PtlMDBind() 1318+1608): taking state lock -0a:004000:2:1041892834.787785 (lib-md.c:269:do_PtlMDBind() 1318+1608): releasing state lock -08:000200:2:1041892834.787788 (niobuf.c:77:ptl_send_buf() 1318+1256): Sending 288 bytes to portal 12, xid 17660 -0a:000200:2:1041892834.787793 (lib-dispatch.c:54:lib_dispatch() 1318+1576): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.787797 (lib-move.c:737:do_PtlPut() 1318+1896): taking state lock -0a:000200:2:1041892834.787801 (lib-move.c:745:do_PtlPut() 1318+1912): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.787806 (lib-move.c:800:do_PtlPut() 1318+1896): releasing state lock -0b:000200:2:1041892834.787809 (socknal_cb.c:631:ksocknal_send() 1318+2024): sending %zd bytes from [288](00000001,-167491072)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:2:1041892834.787816 (socknal.c:484:ksocknal_get_conn() 1318+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.787821 (socknal_cb.c:580:ksocknal_launch_packet() 1318+2056): type 1, nob 360 niov 2 -08:000001:2:1041892834.787826 (niobuf.c:441:ptl_send_rpc() 1318+1176): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.787831 (client.c:662:ptlrpc_queue_wait() 1318+1128): @@@ -- sleeping req x17660/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.787837 (client.c:379:ptlrpc_check_reply() 1318+1112): Process entered -08:000001:2:1041892834.787840 (client.c:402:ptlrpc_check_reply() 1318+1112): Process leaving -08:000200:2:1041892834.787844 (client.c:404:ptlrpc_check_reply() 1318+1160): @@@ rc = 0 for req x17660/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.787850 (client.c:379:ptlrpc_check_reply() 1318+1112): Process entered -08:000001:2:1041892834.787854 (client.c:402:ptlrpc_check_reply() 1318+1112): Process leaving -08:000200:2:1041892834.787857 (client.c:404:ptlrpc_check_reply() 1318+1160): @@@ rc = 0 for req x17660/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.787896 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.787928 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.787932 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.787937 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.787941 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.787945 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.787950 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.787953 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.787957 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f8fe8440 -0b:000200:2:1041892834.787962 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f8fe849c -0b:000200:2:1041892834.787967 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5aa24 -08:000001:2:1041892834.787972 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.787975 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.787978 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17660/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.787984 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.787988 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.787992 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e5294 -0b:000200:2:1041892834.787996 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044a00 : %zd -0a:004000:2:1041892834.788001 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.788004 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.788007 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.788012 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.788018 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.788024 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.788027 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.788030 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44fc -0a:000001:2:1041892834.788036 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.788041 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 4904 -0a:004000:2:1041892834.788048 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.788059 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.788063 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.788067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5aa24 -> f91514a0 -0b:000200:2:1041892834.788072 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5aa80 -> f91514fc -0b:000200:2:1041892834.788077 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a5aa24 -08:000001:0:1041892834.788087 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.788091 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892834.788097 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.788103 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.788108 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.788112 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.788118 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91514a0, sequence: 14135, eq->size: 1024 -0b:000200:2:1041892834.788123 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.788129 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.788134 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.788140 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.788145 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.788149 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.788153 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:1:1041892834.788159 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.788163 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.788170 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.788174 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041892834.788179 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:3:1041892834.788186 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.788190 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.788196 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.788200 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.788205 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:2:1041892834.788210 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.788215 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.788220 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.788224 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.788229 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:3:1041892834.788234 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.788239 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.788244 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:3:1041892834.788248 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041892834.788253 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:2:1041892834.788258 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.788263 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.788267 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:3:1041892834.788271 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:3:1041892834.788276 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.788280 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.788284 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:0:1041892834.788289 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1318:0x44fc:7f000001:0 -0a:000040:1:1041892834.788294 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -08:000200:0:1041892834.788300 (service.c:204:handle_incoming_request() 1255+240): got req 17660 (md: f4f10000 + 4904) -0a:000001:1:1041892834.788305 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.788310 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.788313 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.788319 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.788325 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.788330 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.788333 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.788337 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.788342 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.788346 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.788349 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.788353 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17660/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.788358 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.788362 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.788366 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.788369 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788373 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.788377 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.788381 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.788386 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.788390 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f4e4bec4 (tot 2559043). -11:000040:0:1041892834.788398 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.788403 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.788408 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.788411 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.788415 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.788419 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:0:1041892834.788426 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.788430 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.788433 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000010:0:1041892834.788441 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f52b0000 (tot 19166771) -02:000001:0:1041892834.788446 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.788449 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.788452 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.788456 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.788461 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.788465 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.788471 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.788474 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.788477 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.788481 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.788484 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.788489 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.788494 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.788497 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.788501 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.788507 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.788512 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.788515 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.788519 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788523 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.788526 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.788533 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.788537 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.788544 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.788547 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.788553 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.788560 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.788563 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.788566 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.788570 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528c848 count: 2 -11:000001:0:1041892834.788574 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113090632 : -181876664 : f528c848) -11:000001:0:1041892834.788579 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.788583 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.788586 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528c848 count: 1 -11:000001:0:1041892834.788590 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.788594 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.788597 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.788601 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.788604 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.788608 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528c848 count: 2 -11:000001:0:1041892834.788612 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113090632 : -181876664 : f528c848) -11:000001:0:1041892834.788617 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.788620 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0c84 (tot 2559227). -11:000040:0:1041892834.788628 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528c848 count: 3 -11:000001:0:1041892834.788632 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -11:000001:0:1041892834.788637 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.788640 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528c848 count: 2 -11:000001:0:1041892834.788644 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.788648 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/EX res: 29/3519943252 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.788655 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.788658 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.788661 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 29/3519943252 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.788668 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.788671 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.788675 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.788680 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528c848 (1d d1ce1254 0) (rc: 2) -11:001000:0:1041892834.788684 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.788688 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.788692 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.788696 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f3a10384 (0 0 0 0) -11:001000:0:1041892834.788700 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf05b3384) -11:001000:0:1041892834.788705 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.788708 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528c848 (29) -11:001000:0:1041892834.788712 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.788716 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.788720 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.788723 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.788727 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.788731 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.788735 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.788738 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528c848 (29) -11:001000:0:1041892834.788742 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.788746 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.788750 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.788754 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0c84) -11:000001:0:1041892834.788758 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.788761 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 29/3519943252 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.788768 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.788772 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.788776 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.788779 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528c848 (29) -11:001000:0:1041892834.788783 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.788787 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.788791 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.788794 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.788797 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788801 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.788805 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0c84 -11:000001:0:1041892834.788808 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.788812 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f3a10384 incompatible; sending blocking AST. -11:000001:0:1041892834.788816 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.788819 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19166883) -11:000001:0:1041892834.788824 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788828 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.788832 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.788835 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.788839 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.788843 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f54cb084 (tot 19167087) -08:000010:0:1041892834.788848 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f64ffdec (tot 19167279) -08:000001:0:1041892834.788853 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.788856 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.788860 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.788865 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4115443844 : -179523452 : f54cb084) -11:010000:0:1041892834.788870 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f3a10384 lrc: 2/0,0 mode: PR/PR res: 29/3519943252 rrc: 2 type: PLN remote: 0xf05b3384 -11:000001:0:1041892834.788877 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.788881 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.788885 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.788888 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.788893 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.788897 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.788901 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 96 -0a:000200:0:1041892834.788905 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.788909 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.788913 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.788917 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.788921 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-162529812)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.788928 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.788933 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.788939 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.788943 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.788947 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x96/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:000001:2:1041892834.788953 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.788957 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788961 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.788965 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.788969 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -11:000010:0:1041892834.788972 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19167167). -11:000001:0:1041892834.788977 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -0b:000001:2:1041892834.788981 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.788985 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.788989 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.788993 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.788997 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.789001 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.789006 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.789010 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.789013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f8fe84a0 -0b:000200:2:1041892834.789018 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f8fe84fc -0b:000200:2:1041892834.789023 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b6f4 -08:000001:2:1041892834.789028 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.789031 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.789035 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x96/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.789041 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.789045 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f64ffdec (tot 19166975). -08:000001:2:1041892834.789050 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.789054 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.789058 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.789062 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f54cb084 (tot 19166771). -08:000001:2:1041892834.789067 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.789070 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.789074 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.789078 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b4a4 -0b:000200:2:1041892834.789081 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ffdec : %zd -0a:004000:2:1041892834.789087 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.789090 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.789094 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.789098 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.789103 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.789108 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.789111 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.789114 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x60 -0a:000001:2:1041892834.789120 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.789125 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 18240 -0a:004000:2:1041892834.789132 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.789142 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.789146 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.789150 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b6f4 -> f90ed400 -0b:000200:2:1041892834.789155 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b750 -> f90ed45c -0b:000200:2:1041892834.789160 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2b6f4 -0a:004000:2:1041892834.789169 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.789172 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:2:1041892834.789177 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.789181 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:2:1041892834.789186 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041892834.789190 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed400, sequence: 96, eq->size: 1024 -0b:001000:2:1041892834.789195 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.789200 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.789205 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.789208 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.789214 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000040:2:1041892834.789217 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -0a:000001:2:1041892834.789222 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.789226 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041892834.789230 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x60:7f000001:0 -08:000001:2:1041892834.789236 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000200:1:1041892834.789239 (service.c:204:handle_incoming_request() 1149+240): got req 96 (md: f51e8000 + 18240) -0a:000001:2:1041892834.789245 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -05:000001:1:1041892834.789248 (genops.c:268:class_conn2export() 1149+272): Process entered -0a:000040:2:1041892834.789253 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -05:000080:1:1041892834.789257 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.789263 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.789266 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.789273 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.789276 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000001:2:1041892834.789281 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000040:1:1041892834.789284 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 21 -0a:000001:2:1041892834.789290 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:1:1041892834.789292 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000040:2:1041892834.789299 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -11:000001:1:1041892834.789303 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041892834.789307 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -0a:000001:2:1041892834.789312 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.789316 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.789319 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.789323 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:1:1041892834.789327 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:1:1041892834.789331 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:1:1041892834.789335 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:1:1041892834.789339 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f05b3384 lrc: 2/0,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -11:010000:1:1041892834.789346 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f05b3384 lrc: 2/0,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -01:000001:1:1041892834.789353 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:1:1041892834.789357 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:1:1041892834.789360 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:1:1041892834.789364 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:1:1041892834.789367 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f05b3384 lrc: 3/0,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -01:000001:1:1041892834.789375 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:1:1041892834.789379 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:1:1041892834.789382 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:1:1041892834.789386 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.789390 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:1:1041892834.789393 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.789398 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.789403 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:1:1041892834.789407 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f05b8294 (tot 19166975) -08:000010:1:1041892834.789412 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f54cbdec (tot 19167167) -08:000001:1:1041892834.789417 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:1:1041892834.789420 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 22 -08:000001:1:1041892834.789424 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.789429 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4032529044 : -262438252 : f05b8294) -08:000001:1:1041892834.789435 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:1:1041892834.789438 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17661:7f000001:103 -08:000001:1:1041892834.789443 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:1:1041892834.789447 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19167239) -0a:000200:1:1041892834.789452 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.789457 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.789461 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:1:1041892834.789465 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.789469 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.789474 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:1:1041892834.789478 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17661, portal 18 -0a:000200:1:1041892834.789482 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.789487 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:1:1041892834.789491 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:1:1041892834.789494 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17661 -0a:000200:1:1041892834.789498 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.789502 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:1:1041892834.789506 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.789511 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:1:1041892834.789515 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-179520020)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.789521 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.789526 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:1:1041892834.789532 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.789538 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892834.789541 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.789547 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892834.789550 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:1:1041892834.789553 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.789560 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.789563 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -0b:000001:2:1041892834.789568 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:1:1041892834.789570 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.789575 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.789580 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -08:000200:1:1041892834.789583 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:001000:2:1041892834.789590 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.789595 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.789599 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.789602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bce64 -> f8fe8500 -0b:000200:2:1041892834.789608 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcec0 -> f8fe855c -0b:000200:2:1041892834.789613 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bce64 -08:000001:2:1041892834.789618 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.789621 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.789625 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.789630 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.789634 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.789638 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba7bc -0b:000200:2:1041892834.789642 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbdec : %zd -0a:004000:2:1041892834.789648 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.789651 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.789654 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.789659 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.789664 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.789669 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.789672 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.789675 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44fd -0a:000001:2:1041892834.789680 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.789685 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 7488 -0a:004000:2:1041892834.789692 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.789702 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.789707 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.789711 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bce64 -> f910ea40 -0b:000200:2:1041892834.789716 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcec0 -> f910ea9c -0b:000200:2:1041892834.789721 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05bce64 -0a:004000:2:1041892834.789729 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.789732 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.789738 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.789742 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.789747 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.789751 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ea40, sequence: 3526, eq->size: 1024 -0b:000200:2:1041892834.789757 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.789761 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.789768 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.789771 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.789778 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.789782 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.789786 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -0a:000001:0:1041892834.789791 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.789796 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.789802 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.789805 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.789810 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -0a:000001:2:1041892834.789814 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.789818 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.789823 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041892834.789826 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1149:0x44fd:7f000001:0 -0a:000040:0:1041892834.789833 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -08:000200:1:1041892834.789837 (service.c:204:handle_incoming_request() 1145+240): got req 17661 (md: f5138000 + 7488) -0a:000001:0:1041892834.789844 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.789848 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:0:1041892834.789853 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.789856 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:1:1041892834.789862 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.789867 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.789871 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.789875 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.789880 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.789883 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.789886 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.789890 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.789894 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.789897 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efb7e874 (tot 19167311) -11:000001:1:1041892834.789902 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.789906 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.789909 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a10384 lrc: 2/0,0 mode: PR/PR res: 29/3519943252 rrc: 2 type: PLN remote: 0xf05b3384 -11:000001:1:1041892834.789916 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.789920 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.789923 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.789927 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.789930 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.789935 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.789938 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.789941 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.789945 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.789948 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.789951 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.789955 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.789958 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.789961 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.789966 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.789971 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.789975 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.789978 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17661 -0a:000200:1:1041892834.789983 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.789987 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.789991 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.789996 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.789999 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-273160076)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.790005 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.790011 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.790016 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.790021 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.790023 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.790027 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.790031 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.790034 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f39f0c84 -11:000001:1:1041892834.790038 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -0b:000001:2:1041892834.790043 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.790045 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.790050 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.790055 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.790057 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528c848 (1d d1ce1254 0) (rc: 2) -11:001000:1:1041892834.790062 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.790067 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.790071 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:000001:2:1041892834.790076 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.790080 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041892834.790084 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.790089 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.790094 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.790098 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f39f0c84 (0 0 0 0) -0b:000001:2:1041892834.790103 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.790106 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.790110 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -11:001000:1:1041892834.790114 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528c848 (29) -11:001000:1:1041892834.790119 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.790123 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.790129 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.790131 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:2:1041892834.790136 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcaac -> f8fff0a0 -11:000010:1:1041892834.790141 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at efc61f5c (tot 19167423) -0b:000200:2:1041892834.790147 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb08 -> f8fff0fc -11:000001:1:1041892834.790152 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.790156 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.790162 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcaac -08:000001:2:1041892834.790167 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.790169 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000010:2:1041892834.790175 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efb7e874 (tot 19167351). -08:000001:2:1041892834.790180 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.790183 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000200:2:1041892834.790187 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05bace4 -0b:000200:2:1041892834.790192 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb7e874 : %zd -11:000001:1:1041892834.790196 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.790203 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:010000:0:1041892834.790207 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0c84 lrc: 4/0,1 mode: EX/EX res: 29/3519943252 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.790216 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -11:000001:0:1041892834.790222 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.790227 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -11:010000:0:1041892834.790232 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 29/3519943252 rrc: 2 type: PLN remote: 0x0 -0b:000001:2:1041892834.790241 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:1:1041892834.790243 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at efc61f5c (tot 19167239). -11:000001:0:1041892834.790251 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:1:1041892834.790255 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0b:001000:2:1041892834.790260 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.790265 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:1:1041892834.790269 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:2:1041892834.790275 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.790280 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -0b:000200:2:1041892834.790284 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.790289 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.790294 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892834.790298 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a10384 lrc: 1/0,0 mode: PR/PR res: 29/3519943252 rrc: 2 type: PLN remote: 0xf05b3384 -0a:000001:2:1041892834.790307 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.790311 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44fd -02:000001:0:1041892834.790316 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -0a:000001:2:1041892834.790323 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112450372 : -182516924 : f51f0344) -02:000002:0:1041892834.790328 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -11:000001:1:1041892834.790332 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -02:000001:0:1041892834.790337 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0a:000200:2:1041892834.790343 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05baef4 [1](f11883ac,72)... + 0 -11:010000:1:1041892834.790348 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10384 lrc: 0/0,0 mode: PR/PR res: 29/3519943252 rrc: 2 type: PLN remote: 0xf05b3384 -0a:004000:2:1041892834.790361 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.790364 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.790369 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528c848 count: 1 -0b:000200:2:1041892834.790376 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.790380 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.790387 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:1:1041892834.790390 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a10384 (tot 2559043). -0b:000200:2:1041892834.790398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcaac -> f90180a0 -11:000001:1:1041892834.790402 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0e:000008:0:1041892834.790408 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3596 -0b:000200:2:1041892834.790414 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcb08 -> f90180fc -0b:000200:2:1041892834.790419 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcaac -11:000001:1:1041892834.790424 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.790430 (events.c:84:reply_in_callback() 1104+528): Process entered -02:000002:0:1041892834.790434 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3596 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:2:1041892834.790440 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.790444 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.790450 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baef4 -0b:000200:2:1041892834.790455 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -02:000001:0:1041892834.790460 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.790464 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000200:2:1041892834.790470 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000040:1:1041892834.790473 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.790479 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.790483 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -08:000001:1:1041892834.790487 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.790493 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.790498 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0b:000200:2:1041892834.790502 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.790506 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:001000:2:1041892834.790512 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.790517 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000001:1:1041892834.790520 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.790525 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0a:000040:1:1041892834.790528 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -11:010000:0:1041892834.790534 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 29/3519943252 rrc: 1 type: PLN remote: 0x0 -0a:000001:1:1041892834.790541 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.790547 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.790550 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.790555 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -08:000001:1:1041892834.790558 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.790563 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -0a:000001:1:1041892834.790566 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.790571 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0a:000040:1:1041892834.790573 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -11:000001:0:1041892834.790580 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -0a:000001:1:1041892834.790583 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.790588 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -08:000001:1:1041892834.790591 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.790597 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -08:000001:1:1041892834.790600 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -11:000001:0:1041892834.790605 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -08:000001:1:1041892834.790608 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -11:010000:0:1041892834.790614 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: EX/EX res: 29/3519943252 rrc: 1 type: PLN remote: 0x0 -08:000200:1:1041892834.790620 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.790629 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -08:000200:1:1041892834.790632 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000001:0:1041892834.790640 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -08:000001:1:1041892834.790642 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -02:000001:0:1041892834.790648 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.790651 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.790657 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -08:000200:1:1041892834.790660 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.790668 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.790671 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -11:000001:0:1041892834.790676 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -08:080000:1:1041892834.790679 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -11:000001:0:1041892834.790685 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -08:080000:1:1041892834.790688 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.790696 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -08:000001:1:1041892834.790699 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -11:000001:0:1041892834.790704 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -08:000001:1:1041892834.790707 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -11:000001:0:1041892834.790712 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -08:000001:1:1041892834.790715 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.790720 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -08:000001:1:1041892834.790723 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -11:000001:0:1041892834.790728 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -08:000001:1:1041892834.790731 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -11:000001:0:1041892834.790736 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -08:000040:1:1041892834.790739 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17661/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.790747 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.790750 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -11:000001:0:1041892834.790755 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.790758 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19167167). -11:000001:0:1041892834.790765 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000010:1:1041892834.790768 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f54cbdec (tot 19166975). -11:000001:0:1041892834.790774 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.790778 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -11:000001:0:1041892834.790783 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -08:000040:1:1041892834.790786 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 21 -11:000001:0:1041892834.790791 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -08:000001:1:1041892834.790794 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.790800 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -08:000010:1:1041892834.790803 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f05b8294 (tot 19166771). -11:010000:0:1041892834.790809 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: EX/EX res: 29/3519943252 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.790816 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -11:000001:0:1041892834.790821 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -08:000001:1:1041892834.790824 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.790829 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.790832 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:010000:0:1041892834.790837 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: EX/EX res: 29/3519943252 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.790844 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -11:000001:0:1041892834.790849 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.790852 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.790858 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528c848 count: 0 -11:000001:1:1041892834.790862 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -11:000001:0:1041892834.790867 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.790870 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -11:000001:0:1041892834.790875 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:1:1041892834.790878 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -11:000001:0:1041892834.790883 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.790887 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -11:000010:0:1041892834.790892 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0c84 (tot 2558859). -11:000001:1:1041892834.790896 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000001:0:1041892834.790901 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.790904 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -11:000001:0:1041892834.790909 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:1:1041892834.790912 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.790917 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:1:1041892834.790920 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.790925 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:000001:1:1041892834.790928 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -11:010000:0:1041892834.790933 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.790940 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -11:000001:0:1041892834.790945 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -01:000001:1:1041892834.790948 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.790953 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:010000:1:1041892834.790956 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f05b3384 lrc: 1/0,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -11:000001:0:1041892834.790965 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.790968 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:000001:0:1041892834.790973 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:010000:1:1041892834.790976 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3384 lrc: 0/0,0 mode: PR/PR res: 29/3519943252 rrc: 1 type: PLN remote: 0xf3a10384 -11:000001:0:1041892834.790985 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:1:1041892834.790988 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -02:000001:0:1041892834.790993 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000040:1:1041892834.790997 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f528c5dc count: 0 -11:000001:0:1041892834.791003 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:1:1041892834.791005 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.791010 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:1:1041892834.791013 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.791018 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:1:1041892834.791021 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.791027 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000010:1:1041892834.791030 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f05b3384 (tot 2558675). -11:000001:0:1041892834.791036 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:1:1041892834.791039 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.791044 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:1:1041892834.791047 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.791053 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.791057 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.791063 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -08:000001:1:1041892834.791067 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -11:010000:0:1041892834.791072 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f4e4bec4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000040:1:1041892834.791079 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 20 -11:000001:0:1041892834.791085 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -08:000001:1:1041892834.791088 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.791094 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000001:1:1041892834.791101 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.791106 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -0a:000001:1:1041892834.791109 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000040:0:1041892834.791113 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -0a:000040:1:1041892834.791117 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -11:000001:0:1041892834.791123 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.791127 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000010:0:1041892834.791133 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f4e4bec4 (tot 2558491). -08:000001:1:1041892834.791137 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.791143 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -08:000001:1:1041892834.791146 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:010000:0:1041892834.791151 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f4e4bec4) -0a:000001:1:1041892834.791155 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -02:000001:0:1041892834.791160 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000040:1:1041892834.791162 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -02:000040:0:1041892834.791169 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3596, last_committed 3506, xid 17660 -0a:000001:1:1041892834.791173 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -02:000200:0:1041892834.791179 (handler.c:1418:mds_handle() 1255+272): sending reply -08:000001:1:1041892834.791181 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041892834.791187 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.791192 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.791196 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.791200 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17660 -0a:000200:0:1041892834.791204 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.791208 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.791212 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.791217 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.791220 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181731328)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.791227 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.791232 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.791238 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.791242 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.791246 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.791250 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.791254 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.791257 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.791261 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0a:000001:0:1041892834.791266 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.791270 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.791274 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.791278 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.791282 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.791286 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.791291 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.791294 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.791299 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041892834.791304 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0b:000001:2:1041892834.791309 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.791313 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041892834.791317 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.791321 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.791325 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f8fff100 -0b:000200:2:1041892834.791331 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f8fff15c -0b:000200:2:1041892834.791336 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b5e4 -08:000001:2:1041892834.791341 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.791344 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52b0000 (tot 19166451). -08:000001:2:1041892834.791349 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.791353 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b084 -0b:000200:2:1041892834.791357 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b0000 : %zd -0a:004000:2:1041892834.791362 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.791365 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.791369 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.791373 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.791378 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.791383 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.791386 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.791389 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44fc -0a:000001:2:1041892834.791395 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597780 : -262369516 : f05c8f14) -0a:000200:2:1041892834.791399 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4e48dec [1](f6050a00,320)... + 0 -0a:004000:2:1041892834.791406 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.791416 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.791420 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.791424 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f9018100 -0b:000200:2:1041892834.791429 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f901815c -0b:000200:2:1041892834.791434 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b5e4 -08:000001:2:1041892834.791439 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.791443 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.791447 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -0b:000200:2:1041892834.791451 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6050a00 : %zd -0b:000200:2:1041892834.791456 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.791460 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.791464 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.791468 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892834.791473 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.791479 (client.c:379:ptlrpc_check_reply() 1318+1112): Process entered -08:000001:2:1041892834.791483 (client.c:383:ptlrpc_check_reply() 1318+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892834.791487 (client.c:404:ptlrpc_check_reply() 1318+1160): @@@ rc = 1 for req x17660/t3596 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:2:1041892834.791493 (client.c:667:ptlrpc_queue_wait() 1318+1128): @@@ -- done sleeping req x17660/t3596 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.791500 (pack_generic.c:79:lustre_unpack_msg() 1318+1128): Process entered -08:000001:2:1041892834.791503 (pack_generic.c:106:lustre_unpack_msg() 1318+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.791508 (client.c:716:ptlrpc_queue_wait() 1318+1128): @@@ status 301 - req x17660/t3596 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.791514 (client.c:453:ptlrpc_free_committed() 1318+1144): Process entered -08:080000:2:1041892834.791518 (client.c:460:ptlrpc_free_committed() 1318+1160): committing for xid 17660, last_committed 3506 -08:080000:2:1041892834.791523 (client.c:472:ptlrpc_free_committed() 1318+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.791529 (client.c:481:ptlrpc_free_committed() 1318+1144): Process leaving -08:000001:2:1041892834.791532 (client.c:411:ptlrpc_check_status() 1318+1112): Process entered -08:000040:2:1041892834.791535 (client.c:423:ptlrpc_check_status() 1318+1160): @@@ status is 301 req x17660/t3596 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892834.791542 (client.c:426:ptlrpc_check_status() 1318+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041892834.791546 (client.c:766:ptlrpc_queue_wait() 1318+1080): Process leaving -11:010000:2:1041892834.791550 (ldlm_request.c:241:ldlm_cli_enqueue() 1318+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.791557 (ldlm_lock.c:337:__ldlm_handle2lock() 1318+968): Process entered -11:000001:2:1041892834.791562 (ldlm_lock.c:380:__ldlm_handle2lock() 1318+968): Process leaving -11:000001:2:1041892834.791565 (ldlm_lock.c:461:ldlm_lock_decref() 1318+920): Process entered -11:010000:2:1041892834.791569 (ldlm_lock.c:466:ldlm_lock_decref() 1318+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efb7fb04 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.791577 (ldlm_request.c:497:ldlm_cancel_lru() 1318+1016): Process entered -11:000001:2:1041892834.791581 (ldlm_request.c:504:ldlm_cancel_lru() 1318+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.791585 (ldlm_lock.c:151:ldlm_lock_put() 1318+968): Process entered -11:000001:2:1041892834.791588 (ldlm_lock.c:173:ldlm_lock_put() 1318+968): Process leaving -11:000001:2:1041892834.791592 (ldlm_lock.c:151:ldlm_lock_put() 1318+968): Process entered -11:000001:2:1041892834.791595 (ldlm_lock.c:173:ldlm_lock_put() 1318+968): Process leaving -11:000001:2:1041892834.791598 (ldlm_lock.c:502:ldlm_lock_decref() 1318+920): Process leaving -11:000001:2:1041892834.791602 (ldlm_lock.c:191:ldlm_lock_destroy() 1318+904): Process entered -11:000001:2:1041892834.791605 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1318+936): Process entered -11:000001:2:1041892834.791609 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1318+936): Process leaving -11:000001:2:1041892834.791612 (ldlm_lock.c:151:ldlm_lock_put() 1318+952): Process entered -11:000001:2:1041892834.791615 (ldlm_lock.c:173:ldlm_lock_put() 1318+952): Process leaving -11:000001:2:1041892834.791618 (ldlm_lock.c:232:ldlm_lock_destroy() 1318+904): Process leaving -11:000001:2:1041892834.791622 (ldlm_request.c:246:ldlm_cli_enqueue() 1318+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:2:1041892834.791626 (ldlm_lock.c:151:ldlm_lock_put() 1318+920): Process entered -11:010000:2:1041892834.791630 (ldlm_lock.c:155:ldlm_lock_put() 1318+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efb7fb04 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.791637 (ldlm_resource.c:370:ldlm_resource_putref() 1318+968): Process entered -11:000040:2:1041892834.791640 (ldlm_resource.c:373:ldlm_resource_putref() 1318+968): putref res: f528cab4 count: 0 -11:000001:2:1041892834.791644 (ldlm_resource.c:379:ldlm_resource_putref() 1318+968): Process entered -11:000001:2:1041892834.791648 (ldlm_resource.c:422:ldlm_resource_putref() 1318+968): Process leaving -11:000001:2:1041892834.791652 (ldlm_resource.c:425:ldlm_resource_putref() 1318+984): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041892834.791656 (ldlm_lock.c:169:ldlm_lock_put() 1318+936): kfreed 'lock': 184 at efb7fb04 (tot 2558307). -11:000001:2:1041892834.791661 (ldlm_lock.c:173:ldlm_lock_put() 1318+920): Process leaving -01:000001:2:1041892834.791665 (mdc_request.c:427:mdc_enqueue() 1318+776): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.791670 (namei.c:275:ll_intent_lock() 1318+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.791675 (ldlm_lock.c:337:__ldlm_handle2lock() 1318+648): Process entered -11:000001:2:1041892834.791678 (ldlm_lock.c:342:__ldlm_handle2lock() 1318+664): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.791682 (ldlm_lock.c:926:ldlm_lock_set_data() 1318+600): Process entered -11:000001:2:1041892834.791685 (ldlm_lock.c:929:ldlm_lock_set_data() 1318+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:2:1041892834.791690 (client.c:355:__ptlrpc_req_finished() 1318+632): Process entered -08:000040:2:1041892834.791693 (client.c:360:__ptlrpc_req_finished() 1318+680): @@@ refcount now 1 req x17660/t3596 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892834.791699 (client.c:367:__ptlrpc_req_finished() 1318+648): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041892834.791703 (namei.c:366:ll_intent_lock() 1318+536): D_IT DOWN dentry f51f6ce0 fsdata f509de2c intent: unlink sem 0 -07:000001:2:1041892834.791708 (namei.c:377:ll_intent_lock() 1318+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.791713 (dcache.c:148:ll_revalidate2() 1318+360): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041892834.791720 (namei.c:857:ll_unlink() 1318+312): D_IT UP dentry f51f6ce0 fsdata f509de2c intent: unlink -07:000001:2:1041892834.791726 (namei.c:826:ll_common_unlink() 1318+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:2:1041892834.791731 (super.c:320:ll_delete_inode() 1318+380): Process entered -07:000001:2:1041892834.791737 (../include/linux/obd_class.h:297:obd_destroy() 1318+412): Process entered -05:000001:2:1041892834.791740 (genops.c:268:class_conn2export() 1318+460): Process entered -05:000080:2:1041892834.791744 (genops.c:287:class_conn2export() 1318+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.791749 (genops.c:294:class_conn2export() 1318+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.791755 (osc_request.c:351:osc_destroy() 1318+460): Process entered -05:000001:2:1041892834.791758 (genops.c:268:class_conn2export() 1318+588): Process entered -05:000080:2:1041892834.791762 (genops.c:287:class_conn2export() 1318+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.791767 (genops.c:294:class_conn2export() 1318+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.791772 (client.c:263:ptlrpc_prep_req() 1318+524): Process entered -08:000010:2:1041892834.791776 (client.c:268:ptlrpc_prep_req() 1318+540): kmalloced 'request': 204 at f54cb084 (tot 19166655) -08:000010:2:1041892834.791781 (pack_generic.c:42:lustre_pack_msg() 1318+604): kmalloced '*msg': 240 at f64ffdec (tot 19166895) -08:000001:2:1041892834.791786 (connection.c:135:ptlrpc_connection_addref() 1318+556): Process entered -08:000040:2:1041892834.791789 (connection.c:137:ptlrpc_connection_addref() 1318+556): connection=f54d139c refcount 21 -08:000001:2:1041892834.791793 (connection.c:139:ptlrpc_connection_addref() 1318+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.791798 (client.c:305:ptlrpc_prep_req() 1318+540): Process leaving (rc=4115443844 : -179523452 : f54cb084) -08:000001:2:1041892834.791803 (client.c:613:ptlrpc_queue_wait() 1318+668): Process entered -08:100000:2:1041892834.791807 (client.c:621:ptlrpc_queue_wait() 1318+684): Sending RPC pid:xid:nid:opc 1318:7132:7f000001:6 -08:000001:2:1041892834.791812 (niobuf.c:372:ptl_send_rpc() 1318+748): Process entered -08:000010:2:1041892834.791815 (niobuf.c:399:ptl_send_rpc() 1318+764): kmalloced 'repbuf': 240 at f55d3294 (tot 19167135) -0a:000200:2:1041892834.791820 (lib-dispatch.c:54:lib_dispatch() 1318+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.791825 (lib-me.c:42:do_PtlMEAttach() 1318+1132): taking state lock -0a:004000:2:1041892834.791828 (lib-me.c:58:do_PtlMEAttach() 1318+1132): releasing state lock -0a:000200:2:1041892834.791832 (lib-dispatch.c:54:lib_dispatch() 1318+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.791837 (lib-md.c:210:do_PtlMDAttach() 1318+1132): taking state lock -0a:004000:2:1041892834.791841 (lib-md.c:229:do_PtlMDAttach() 1318+1132): releasing state lock -08:000200:2:1041892834.791845 (niobuf.c:433:ptl_send_rpc() 1318+764): Setup reply buffer: 240 bytes, xid 7132, portal 4 -0a:000200:2:1041892834.791849 (lib-dispatch.c:54:lib_dispatch() 1318+1164): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.791854 (lib-md.c:261:do_PtlMDBind() 1318+1196): taking state lock -0a:004000:2:1041892834.791857 (lib-md.c:269:do_PtlMDBind() 1318+1196): releasing state lock -08:000200:2:1041892834.791861 (niobuf.c:77:ptl_send_buf() 1318+844): Sending 240 bytes to portal 6, xid 7132 -0a:000200:2:1041892834.791865 (lib-dispatch.c:54:lib_dispatch() 1318+1164): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.791869 (lib-move.c:737:do_PtlPut() 1318+1484): taking state lock -0a:000200:2:1041892834.791873 (lib-move.c:745:do_PtlPut() 1318+1500): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.791878 (lib-move.c:800:do_PtlPut() 1318+1484): releasing state lock -0b:000200:2:1041892834.791881 (socknal_cb.c:631:ksocknal_send() 1318+1612): sending %zd bytes from [240](00000001,-162529812)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.791888 (socknal.c:484:ksocknal_get_conn() 1318+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.791894 (socknal_cb.c:580:ksocknal_launch_packet() 1318+1644): type 1, nob 312 niov 2 -08:000001:2:1041892834.791899 (niobuf.c:441:ptl_send_rpc() 1318+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.791903 (client.c:662:ptlrpc_queue_wait() 1318+716): @@@ -- sleeping req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.791909 (client.c:379:ptlrpc_check_reply() 1318+700): Process entered -08:000001:2:1041892834.791912 (client.c:402:ptlrpc_check_reply() 1318+700): Process leaving -08:000200:2:1041892834.791915 (client.c:404:ptlrpc_check_reply() 1318+748): @@@ rc = 0 for req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.791921 (client.c:379:ptlrpc_check_reply() 1318+700): Process entered -08:000001:2:1041892834.791924 (client.c:402:ptlrpc_check_reply() 1318+700): Process leaving -08:000200:2:1041892834.791927 (client.c:404:ptlrpc_check_reply() 1318+748): @@@ rc = 0 for req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.791934 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.791956 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.791959 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.791964 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.791968 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.791972 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.791976 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.791980 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.791983 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f8fe8560 -0b:000200:2:1041892834.791988 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f8fe85bc -0b:000200:2:1041892834.791993 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b5e4 -08:000001:2:1041892834.791998 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.792001 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.792004 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.792010 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.792014 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.792018 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b084 -0b:000200:2:1041892834.792022 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ffdec : %zd -0a:004000:2:1041892834.792026 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.792030 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.792033 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.792038 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.792043 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.792048 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.792051 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.792054 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bdc -0a:000001:2:1041892834.792060 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.792065 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 113760 -0a:004000:2:1041892834.792072 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.792082 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.792086 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.792090 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b5e4 -> f921f280 -0b:000200:2:1041892834.792095 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b640 -> f921f2dc -0b:000200:2:1041892834.792100 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e2b5e4 -08:000001:3:1041892834.792108 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.792114 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.792118 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.792122 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.792127 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f280, sequence: 7132, eq->size: 16384 -0b:000200:2:1041892834.792132 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.792138 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.792142 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.792148 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.792153 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.792157 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1318:0x1bdc:7f000001:0 -0a:000001:2:1041892834.792164 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.792167 (service.c:204:handle_incoming_request() 1265+240): got req 7132 (md: f41a0000 + 113760) -0a:000040:2:1041892834.792173 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -05:000001:3:1041892834.792178 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.792182 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.792187 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.792193 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.792197 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.792203 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.792207 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.792212 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.792215 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.792220 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -08:000001:3:1041892834.792225 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.792231 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.792236 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.792240 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.792244 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.792249 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.792252 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.792257 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.792260 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.792265 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -04:000001:3:1041892834.792270 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.792274 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.792278 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63cc5ac (tot 19167375) -08:000001:2:1041892834.792284 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.792288 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.792293 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.792297 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.792301 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.792304 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.792310 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -05:000001:3:1041892834.792315 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.792321 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.792326 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.792330 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.792334 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.792340 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.792344 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.792350 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.792353 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.792358 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -0e:000002:3:1041892834.792363 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1b -0a:000001:2:1041892834.792367 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.792372 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.792376 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.792380 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.792386 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.792391 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.792395 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/27 -0e:000002:3:1041892834.792401 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/27: f0597c5c, count = 1 -0e:000001:3:1041892834.792405 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032396380 : -262570916 : f0597c5c) -0e:000001:3:1041892834.792411 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.792455 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.792459 (filter.c:80:f_dput() 1265+416): putting 27: f0597c5c, count = 0 -0e:000001:3:1041892834.792463 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.792467 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.792471 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.792475 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.792478 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.792482 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.792486 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.792490 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.792493 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7132 -0a:000200:3:1041892834.792497 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.792502 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.792506 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.792511 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.792514 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-163789396)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.792520 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.792525 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.792531 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.792536 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.792541 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.792546 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.792551 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.792556 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.792560 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -0a:000001:3:1041892834.792566 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.792571 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.792576 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.792580 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.792585 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.792588 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.792592 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.792597 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -0b:000200:2:1041892834.792602 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.792607 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.792612 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.792617 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.792622 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.792626 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.792629 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f8fff160 -0b:000200:2:1041892834.792635 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f8fff1bc -0b:000200:2:1041892834.792639 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4ae64 -08:000001:2:1041892834.792644 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.792648 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63cc5ac (tot 19167135). -08:000001:2:1041892834.792652 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.792656 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc9cc -0b:000200:2:1041892834.792660 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc5ac : %zd -0a:004000:2:1041892834.792665 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.792668 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.792672 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.792676 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.792681 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.792686 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.792689 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.792692 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bdc -0a:000001:2:1041892834.792697 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597780 : -262369516 : f05c8f14) -0a:000200:2:1041892834.792702 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e48dec [1](f55d3294,240)... + 0 -0a:004000:2:1041892834.792709 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.792719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.792724 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.792727 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ae64 -> f9018160 -0b:000200:2:1041892834.792732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aec0 -> f90181bc -0b:000200:2:1041892834.792737 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4ae64 -08:000001:2:1041892834.792742 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.792746 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.792750 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48dec -0b:000200:2:1041892834.792754 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55d3294 : %zd -0b:000200:2:1041892834.792759 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.792763 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.792767 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.792771 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892834.792776 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.792782 (client.c:379:ptlrpc_check_reply() 1318+700): Process entered -08:000001:2:1041892834.792785 (client.c:383:ptlrpc_check_reply() 1318+716): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892834.792789 (client.c:404:ptlrpc_check_reply() 1318+748): @@@ rc = 1 for req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.792795 (client.c:667:ptlrpc_queue_wait() 1318+716): @@@ -- done sleeping req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.792801 (pack_generic.c:79:lustre_unpack_msg() 1318+716): Process entered -08:000001:2:1041892834.792805 (pack_generic.c:106:lustre_unpack_msg() 1318+732): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.792808 (client.c:716:ptlrpc_queue_wait() 1318+716): @@@ status 0 - req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.792814 (client.c:411:ptlrpc_check_status() 1318+700): Process entered -08:000001:2:1041892834.792817 (client.c:426:ptlrpc_check_status() 1318+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.792821 (client.c:766:ptlrpc_queue_wait() 1318+668): Process leaving -03:000001:2:1041892834.792824 (osc_request.c:375:osc_destroy() 1318+460): Process leaving -08:000001:2:1041892834.792828 (client.c:355:__ptlrpc_req_finished() 1318+524): Process entered -08:000040:2:1041892834.792831 (client.c:360:__ptlrpc_req_finished() 1318+572): @@@ refcount now 0 req x7132/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.792836 (client.c:310:__ptlrpc_free_req() 1318+572): Process entered -08:000010:2:1041892834.792840 (client.c:326:__ptlrpc_free_req() 1318+588): kfreed 'request->rq_repmsg': 240 at f55d3294 (tot 19166895). -08:000010:2:1041892834.792844 (client.c:331:__ptlrpc_free_req() 1318+588): kfreed 'request->rq_reqmsg': 240 at f64ffdec (tot 19166655). -08:000001:2:1041892834.792849 (connection.c:109:ptlrpc_put_connection() 1318+620): Process entered -08:000040:2:1041892834.792853 (connection.c:117:ptlrpc_put_connection() 1318+620): connection=f54d139c refcount 20 -08:000001:2:1041892834.792857 (connection.c:130:ptlrpc_put_connection() 1318+636): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.792861 (client.c:344:__ptlrpc_free_req() 1318+588): kfreed 'request': 204 at f54cb084 (tot 19166451). -08:000001:2:1041892834.792865 (client.c:345:__ptlrpc_free_req() 1318+572): Process leaving -08:000001:2:1041892834.792868 (client.c:364:__ptlrpc_req_finished() 1318+540): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892834.792873 (../include/linux/obd_class.h:303:obd_destroy() 1318+428): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041892834.792877 (super.c:346:ll_delete_inode() 1318+396): obd destroy of objid 0x1b error 0 -07:000001:2:1041892834.792882 (super.c:287:ll_clear_inode() 1318+440): Process entered -05:000001:2:1041892834.792885 (genops.c:268:class_conn2export() 1318+648): Process entered -05:000080:2:1041892834.792888 (genops.c:287:class_conn2export() 1318+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.792894 (genops.c:294:class_conn2export() 1318+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.792899 (mdc_request.c:435:mdc_cancel_unused() 1318+568): Process entered -11:000001:2:1041892834.792902 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1318+616): Process entered -11:000001:2:1041892834.792906 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1318+712): Process entered -11:000001:2:1041892834.792909 (ldlm_resource.c:330:ldlm_resource_get() 1318+776): Process entered -11:000001:2:1041892834.792913 (ldlm_resource.c:355:ldlm_resource_get() 1318+792): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.792918 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1318+712): No resource 29 -11:000001:2:1041892834.792921 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1318+728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.792925 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1318+632): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892834.792929 (mdc_request.c:436:mdc_cancel_unused() 1318+584): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.792933 (../include/linux/obd_class.h:526:obd_cancel_unused() 1318+472): Process entered -05:000001:2:1041892834.792936 (genops.c:268:class_conn2export() 1318+520): Process entered -05:000080:2:1041892834.792939 (genops.c:287:class_conn2export() 1318+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.792944 (genops.c:294:class_conn2export() 1318+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892834.792950 (genops.c:268:class_conn2export() 1318+616): Process entered -05:000080:2:1041892834.792953 (genops.c:287:class_conn2export() 1318+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.792957 (genops.c:294:class_conn2export() 1318+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.792962 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1318+584): Process entered -11:000001:2:1041892834.792966 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1318+680): Process entered -11:000001:2:1041892834.792969 (ldlm_resource.c:330:ldlm_resource_get() 1318+744): Process entered -11:000001:2:1041892834.792973 (ldlm_resource.c:355:ldlm_resource_get() 1318+760): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.792976 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1318+680): No resource 27 -11:000001:2:1041892834.792980 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1318+696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.792984 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1318+600): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.792988 (../include/linux/obd_class.h:532:obd_cancel_unused() 1318+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.792992 (../include/linux/obd_class.h:247:obd_unpackmd() 1318+472): Process entered -05:000001:2:1041892834.792995 (genops.c:268:class_conn2export() 1318+520): Process entered -05:000080:2:1041892834.792998 (genops.c:287:class_conn2export() 1318+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.793003 (genops.c:294:class_conn2export() 1318+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.793008 (osc_request.c:99:osc_unpackmd() 1318+520): Process entered -03:000010:2:1041892834.793012 (osc_request.c:106:osc_unpackmd() 1318+536): kfreed '*lsmp': 32 at f6443a94 (tot 19166419). -03:000001:2:1041892834.793017 (osc_request.c:108:osc_unpackmd() 1318+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.793020 (../include/linux/obd_class.h:252:obd_unpackmd() 1318+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.793024 (super.c:315:ll_clear_inode() 1318+440): Process leaving -07:000001:2:1041892834.793027 (super.c:350:ll_delete_inode() 1318+380): Process leaving -07:000001:2:1041892834.793032 (dcache.c:48:ll_intent_release() 1318+288): Process entered -07:000001:2:1041892834.793035 (dcache.c:69:ll_intent_release() 1318+288): Process leaving -07:000001:1:1041892834.793055 (dcache.c:126:ll_revalidate2() 1321+344): Process entered -07:000001:1:1041892834.793063 (namei.c:180:ll_intent_lock() 1321+520): Process entered -07:000040:1:1041892834.793067 (namei.c:186:ll_intent_lock() 1321+536): name: def.txt-13, intent: unlink -05:000001:1:1041892834.793072 (genops.c:268:class_conn2export() 1321+840): Process entered -05:000080:1:1041892834.793076 (genops.c:287:class_conn2export() 1321+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.793081 (genops.c:294:class_conn2export() 1321+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.793087 (mdc_request.c:249:mdc_enqueue() 1321+760): Process entered -01:010000:1:1041892834.793090 (mdc_request.c:252:mdc_enqueue() 1321+760): ### mdsintent unlink parent dir 12 -05:000001:1:1041892834.793095 (genops.c:268:class_conn2export() 1321+888): Process entered -05:000080:1:1041892834.793099 (genops.c:287:class_conn2export() 1321+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.793103 (genops.c:294:class_conn2export() 1321+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.793108 (client.c:263:ptlrpc_prep_req() 1321+824): Process entered -08:000010:1:1041892834.793113 (client.c:268:ptlrpc_prep_req() 1321+840): kmalloced 'request': 204 at f05b8294 (tot 19166623) -08:000010:1:1041892834.793119 (pack_generic.c:42:lustre_pack_msg() 1321+904): kmalloced '*msg': 288 at f52b9800 (tot 19166911) -08:000001:1:1041892834.793124 (connection.c:135:ptlrpc_connection_addref() 1321+856): Process entered -08:000040:1:1041892834.793127 (connection.c:137:ptlrpc_connection_addref() 1321+856): connection=f54d139c refcount 21 -08:000001:1:1041892834.793131 (connection.c:139:ptlrpc_connection_addref() 1321+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.793136 (client.c:305:ptlrpc_prep_req() 1321+840): Process leaving (rc=4032529044 : -262438252 : f05b8294) -11:000001:1:1041892834.793143 (ldlm_request.c:177:ldlm_cli_enqueue() 1321+872): Process entered -11:000001:1:1041892834.793146 (ldlm_resource.c:330:ldlm_resource_get() 1321+1000): Process entered -11:000001:1:1041892834.793151 (ldlm_resource.c:282:ldlm_resource_add() 1321+1048): Process entered -11:000001:1:1041892834.793155 (ldlm_resource.c:318:ldlm_resource_add() 1321+1064): Process leaving (rc=4113090012 : -181877284 : f528c5dc) -11:000001:1:1041892834.793161 (ldlm_resource.c:355:ldlm_resource_get() 1321+1016): Process leaving (rc=4113090012 : -181877284 : f528c5dc) -11:000001:1:1041892834.793165 (ldlm_lock.c:251:ldlm_lock_new() 1321+984): Process entered -11:000010:1:1041892834.793169 (ldlm_lock.c:256:ldlm_lock_new() 1321+1000): kmalloced 'lock': 184 at f05b3384 (tot 2558491). -11:000040:1:1041892834.793178 (ldlm_resource.c:362:ldlm_resource_getref() 1321+1016): getref res: f528c5dc count: 2 -11:000001:1:1041892834.793182 (ldlm_lock.c:282:ldlm_lock_new() 1321+1000): Process leaving (rc=4032508804 : -262458492 : f05b3384) -11:000001:1:1041892834.793187 (ldlm_resource.c:370:ldlm_resource_putref() 1321+984): Process entered -11:000040:1:1041892834.793190 (ldlm_resource.c:373:ldlm_resource_putref() 1321+984): putref res: f528c5dc count: 1 -11:000001:1:1041892834.793194 (ldlm_resource.c:425:ldlm_resource_putref() 1321+1000): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.793198 (ldlm_request.c:199:ldlm_cli_enqueue() 1321+936): ### client-side enqueue START ns: MDC_mds1 lock: f05b3384 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.793205 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1321+936): Process entered -11:000001:1:1041892834.793208 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1321+936): Process leaving -11:010000:1:1041892834.793212 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1321+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f05b3384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041892834.793219 (ldlm_request.c:235:ldlm_cli_enqueue() 1321+936): ### sending request ns: MDC_mds1 lock: f05b3384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.793226 (client.c:613:ptlrpc_queue_wait() 1321+1080): Process entered -08:100000:1:1041892834.793229 (client.c:621:ptlrpc_queue_wait() 1321+1096): Sending RPC pid:xid:nid:opc 1321:17662:7f000001:101 -08:000001:1:1041892834.793234 (niobuf.c:372:ptl_send_rpc() 1321+1160): Process entered -08:000010:1:1041892834.793239 (niobuf.c:399:ptl_send_rpc() 1321+1176): kmalloced 'repbuf': 320 at f52af600 (tot 19167231) -0a:000200:1:1041892834.793244 (lib-dispatch.c:54:lib_dispatch() 1321+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.793249 (lib-me.c:42:do_PtlMEAttach() 1321+1544): taking state lock -0a:004000:1:1041892834.793253 (lib-me.c:58:do_PtlMEAttach() 1321+1544): releasing state lock -0a:000200:1:1041892834.793256 (lib-dispatch.c:54:lib_dispatch() 1321+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.793261 (lib-md.c:210:do_PtlMDAttach() 1321+1544): taking state lock -0a:004000:1:1041892834.793265 (lib-md.c:229:do_PtlMDAttach() 1321+1544): releasing state lock -08:000200:1:1041892834.793269 (niobuf.c:433:ptl_send_rpc() 1321+1176): Setup reply buffer: 320 bytes, xid 17662, portal 10 -0a:000200:1:1041892834.793275 (lib-dispatch.c:54:lib_dispatch() 1321+1576): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.793280 (lib-md.c:261:do_PtlMDBind() 1321+1608): taking state lock -0a:004000:1:1041892834.793284 (lib-md.c:269:do_PtlMDBind() 1321+1608): releasing state lock -08:000200:1:1041892834.793287 (niobuf.c:77:ptl_send_buf() 1321+1256): Sending 288 bytes to portal 12, xid 17662 -0a:000200:1:1041892834.793291 (lib-dispatch.c:54:lib_dispatch() 1321+1576): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.793295 (lib-move.c:737:do_PtlPut() 1321+1896): taking state lock -0a:000200:1:1041892834.793299 (lib-move.c:745:do_PtlPut() 1321+1912): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.793304 (lib-move.c:800:do_PtlPut() 1321+1896): releasing state lock -0b:000200:1:1041892834.793307 (socknal_cb.c:631:ksocknal_send() 1321+2024): sending %zd bytes from [288](00000001,-181692416)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:1:1041892834.793313 (socknal.c:484:ksocknal_get_conn() 1321+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.793319 (socknal_cb.c:580:ksocknal_launch_packet() 1321+2056): type 1, nob 360 niov 2 -08:000001:1:1041892834.793325 (niobuf.c:441:ptl_send_rpc() 1321+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.793330 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892834.793334 (client.c:662:ptlrpc_queue_wait() 1321+1128): @@@ -- sleeping req x17662/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.793340 (client.c:379:ptlrpc_check_reply() 1321+1112): Process entered -08:000001:1:1041892834.793343 (client.c:402:ptlrpc_check_reply() 1321+1112): Process leaving -08:000200:1:1041892834.793346 (client.c:404:ptlrpc_check_reply() 1321+1160): @@@ rc = 0 for req x17662/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.793353 (client.c:379:ptlrpc_check_reply() 1321+1112): Process entered -08:000001:1:1041892834.793356 (client.c:402:ptlrpc_check_reply() 1321+1112): Process leaving -08:000200:1:1041892834.793359 (client.c:404:ptlrpc_check_reply() 1321+1160): @@@ rc = 0 for req x17662/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.793366 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.793371 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.793375 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.793379 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.793383 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.793388 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.793392 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.793395 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d088c -> f8fe85c0 -0b:000200:2:1041892834.793400 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d08e8 -> f8fe861c -0b:000200:2:1041892834.793406 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d088c -08:000001:2:1041892834.793411 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.793414 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.793418 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17662/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.793424 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.793427 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.793431 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba18c -0b:000200:2:1041892834.793435 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b9800 : %zd -0a:004000:2:1041892834.793441 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.793444 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.793448 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.793452 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.793458 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.793464 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.793467 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.793470 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x44fe -0a:000001:2:1041892834.793476 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.793480 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 5192 -0a:004000:2:1041892834.793488 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.793499 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.793504 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.793507 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d088c -> f9151500 -0b:000200:2:1041892834.793513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d08e8 -> f915155c -0b:000200:2:1041892834.793518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05d088c -08:000001:0:1041892834.793527 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.793532 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892834.793538 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.793544 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.793549 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.793553 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.793558 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151500, sequence: 14136, eq->size: 1024 -0b:000200:2:1041892834.793564 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.793570 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.793575 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.793581 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.793586 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.793590 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.793594 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -0a:000001:1:1041892834.793599 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.793604 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.793612 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:0:1041892834.793616 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1321:0x44fe:7f000001:0 -08:000001:1:1041892834.793623 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892834.793628 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -08:000200:0:1041892834.793634 (service.c:204:handle_incoming_request() 1255+240): got req 17662 (md: f4f10000 + 5192) -0a:000001:2:1041892834.793640 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.793645 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:2:1041892834.793650 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.793655 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:3:1041892834.793661 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -05:000001:0:1041892834.793666 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:3:1041892834.793672 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -08:000001:2:1041892834.793678 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041892834.793683 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.793688 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.793693 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.793698 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:3:1041892834.793704 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:2:1041892834.793709 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041892834.793713 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000040:2:1041892834.793720 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -02:000001:0:1041892834.793725 (handler.c:1254:mds_handle() 1255+272): Process entered -0a:000001:2:1041892834.793730 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.793735 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:2:1041892834.793739 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.793744 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.793748 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000002:0:1041892834.793753 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17662/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000040:1:1041892834.793759 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -11:000001:0:1041892834.793766 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -0a:000001:1:1041892834.793769 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892834.793774 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -08:000001:1:1041892834.793778 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.793784 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -0a:000001:3:1041892834.793788 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:0:1041892834.793792 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.793796 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:000040:3:1041892834.793799 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -11:000040:0:1041892834.793805 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000001:3:1041892834.793809 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.793813 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.793819 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -08:000001:3:1041892834.793822 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:0:1041892834.793827 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f4e4bec4 (tot 2558675). -08:000001:3:1041892834.793831 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041892834.793835 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:3:1041892834.793838 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -0a:000001:3:1041892834.793842 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.793846 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892834.793935 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.793939 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.793944 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.793947 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.793951 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.793955 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3384 -11:000001:0:1041892834.793963 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.793966 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.793969 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3384 -08:000010:0:1041892834.793977 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f53f0200 (tot 19167551) -02:000001:0:1041892834.793982 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.793986 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.793989 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.793993 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.793998 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.794002 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.794007 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.794010 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.794013 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.794017 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.794020 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.794025 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.794030 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.794033 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.794037 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.794043 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.794047 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.794051 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.794055 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.794059 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.794062 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.794069 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.794073 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.794080 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.794083 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.794089 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.794096 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.794099 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.794103 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.794106 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528c6d4 count: 2 -11:000001:0:1041892834.794110 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113090260 : -181877036 : f528c6d4) -11:000001:0:1041892834.794116 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.794119 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.794122 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528c6d4 count: 1 -11:000001:0:1041892834.794126 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.794130 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.794133 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.794137 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.794140 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.794143 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528c6d4 count: 2 -11:000001:0:1041892834.794148 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113090260 : -181877036 : f528c6d4) -11:000001:0:1041892834.794152 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.794156 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0c84 (tot 2558859). -11:000040:0:1041892834.794163 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528c6d4 count: 3 -11:000001:0:1041892834.794167 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -11:000001:0:1041892834.794172 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.794175 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528c6d4 count: 2 -11:000001:0:1041892834.794179 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.794183 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/EX res: 31/3519943254 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.794190 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.794193 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.794197 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 31/3519943254 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.794203 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.794207 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.794211 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.794216 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528c6d4 (1f d1ce1256 0) (rc: 2) -11:001000:0:1041892834.794220 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.794224 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.794228 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.794232 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f39f0984 (0 0 0 0) -11:001000:0:1041892834.794236 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf05c7504) -11:001000:0:1041892834.794241 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.794244 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528c6d4 (31) -11:001000:0:1041892834.794248 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.794252 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.794256 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.794259 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.794263 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.794267 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.794271 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.794274 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528c6d4 (31) -11:001000:0:1041892834.794278 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.794282 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.794286 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.794290 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0c84) -11:000001:0:1041892834.794294 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.794297 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 31/3519943254 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.794304 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.794308 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.794312 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.794315 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528c6d4 (31) -11:001000:0:1041892834.794319 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.794323 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.794327 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.794330 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.794333 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.794337 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.794340 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0c84 -11:000001:0:1041892834.794344 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.794347 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f39f0984 incompatible; sending blocking AST. -11:000001:0:1041892834.794351 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.794355 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19167663) -11:000001:0:1041892834.794360 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.794364 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.794368 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.794371 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.794375 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.794379 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f55bb084 (tot 19167867) -08:000010:0:1041892834.794384 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f55bb39c (tot 19168059) -08:000001:0:1041892834.794388 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.794392 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.794396 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.794401 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4116426884 : -178540412 : f55bb084) -11:010000:0:1041892834.794406 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f39f0984 lrc: 2/0,0 mode: PR/PR res: 31/3519943254 rrc: 2 type: PLN remote: 0xf05c7504 -11:000001:0:1041892834.794412 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.794417 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.794421 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.794425 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.794430 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.794434 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.794437 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 97 -0a:000200:0:1041892834.794441 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.794445 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.794449 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.794453 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.794457 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-178539620)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.794463 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.794468 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.794474 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.794478 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.794482 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x97/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:000001:2:1041892834.794489 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.794493 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.794497 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.794501 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.794504 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -11:000010:0:1041892834.794507 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19167947). -11:000001:0:1041892834.794513 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.794516 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.794520 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.794524 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.794528 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.794532 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.794536 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.794541 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.794545 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.794548 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b2b4 -> f8fe8620 -0b:000200:2:1041892834.794553 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b310 -> f8fe867c -0b:000200:2:1041892834.794559 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b2b4 -08:000001:2:1041892834.794563 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.794567 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.794570 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x97/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.794577 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.794581 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f55bb39c (tot 19167755). -08:000001:2:1041892834.794586 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.794589 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.794593 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.794597 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f55bb084 (tot 19167551). -08:000001:2:1041892834.794602 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.794605 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.794609 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.794613 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b6b4 -0b:000200:2:1041892834.794617 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55bb39c : %zd -0a:004000:2:1041892834.794622 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.794626 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.794629 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.794634 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.794639 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.794643 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.794647 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.794650 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x61 -0a:000001:2:1041892834.794656 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.794660 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 18432 -0a:004000:2:1041892834.794667 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.794677 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.794682 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.794685 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b2b4 -> f90ed460 -0b:000200:2:1041892834.794690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b310 -> f90ed4bc -0b:000200:2:1041892834.794695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2b2b4 -0a:004000:2:1041892834.794703 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.794706 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:2:1041892834.794712 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.794715 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:2:1041892834.794719 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041892834.794723 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed460, sequence: 97, eq->size: 1024 -0b:001000:2:1041892834.794729 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.794733 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.794739 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:1:1041892834.794741 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.794747 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:2:1041892834.794751 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -0a:000001:2:1041892834.794756 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.794759 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.794764 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:100000:1:1041892834.794767 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x61:7f000001:0 -0a:000001:2:1041892834.794774 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000200:1:1041892834.794776 (service.c:204:handle_incoming_request() 1149+240): got req 97 (md: f51e8000 + 18432) -05:000001:1:1041892834.794781 (genops.c:268:class_conn2export() 1149+272): Process entered -0a:000040:2:1041892834.794786 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -05:000080:1:1041892834.794789 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.794796 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.794800 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.794803 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.794809 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -08:000040:1:1041892834.794812 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 22 -08:000001:2:1041892834.794818 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.794821 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892834.794827 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:1:1041892834.794829 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041892834.794833 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -0a:000040:2:1041892834.794838 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -0a:000001:2:1041892834.794843 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.794846 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.794851 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:1:1041892834.794854 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -11:000001:1:1041892834.794858 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:1:1041892834.794862 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:1:1041892834.794866 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:1:1041892834.794870 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f05c7504 lrc: 2/0,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -11:010000:1:1041892834.794877 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f05c7504 lrc: 2/0,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -01:000001:1:1041892834.794885 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:1:1041892834.794888 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:1:1041892834.794892 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:1:1041892834.794895 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:1:1041892834.794898 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f05c7504 lrc: 3/0,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -01:000001:1:1041892834.794906 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:1:1041892834.794909 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:1:1041892834.794913 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:1:1041892834.794916 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.794920 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:1:1041892834.794923 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.794928 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.794933 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:1:1041892834.794937 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f54cbdec (tot 19167755) -08:000010:1:1041892834.794942 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f6383ad4 (tot 19167947) -08:000001:1:1041892834.794947 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:1:1041892834.794959 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 23 -08:000001:1:1041892834.794963 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.794968 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4115447276 : -179520020 : f54cbdec) -08:000001:1:1041892834.794973 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:1:1041892834.794977 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17663:7f000001:103 -08:000001:1:1041892834.794982 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:1:1041892834.794986 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19168019) -0a:000200:1:1041892834.794990 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.794995 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.794999 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:1:1041892834.795003 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.795007 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.795012 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:1:1041892834.795016 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17663, portal 18 -0a:000200:1:1041892834.795020 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.795025 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:1:1041892834.795029 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:1:1041892834.795032 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17663 -0a:000200:1:1041892834.795036 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.795040 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:1:1041892834.795044 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.795049 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:1:1041892834.795052 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-164087084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.795058 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.795063 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:1:1041892834.795069 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.795074 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.795081 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.795084 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892834.795088 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:1:1041892834.795091 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.795096 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892834.795099 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:1:1041892834.795103 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.795109 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.795114 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.795118 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.795122 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.795126 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.795131 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.795135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.795139 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fca24 -> f8fe8680 -0b:000200:2:1041892834.795144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fca80 -> f8fe86dc -0b:000200:2:1041892834.795149 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fca24 -08:000001:2:1041892834.795154 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.795157 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.795161 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.795166 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.795170 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.795174 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05baad4 -0b:000200:2:1041892834.795178 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ad4 : %zd -0a:004000:2:1041892834.795183 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.795187 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.795190 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.795195 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.795200 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.795204 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.795208 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.795211 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x44ff -0a:000001:2:1041892834.795216 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.795221 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 7680 -0a:004000:2:1041892834.795228 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.795238 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.795243 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.795246 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fca24 -> f910eaa0 -0b:000200:2:1041892834.795252 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fca80 -> f910eafc -0b:000200:2:1041892834.795257 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f07fca24 -08:000001:1:1041892834.795265 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.795270 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.795274 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.795278 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.795283 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.795287 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eaa0, sequence: 3527, eq->size: 1024 -0b:000200:2:1041892834.795294 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.795298 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.795304 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.795308 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.795314 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.795318 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.795322 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -0a:000001:0:1041892834.795328 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.795332 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.795338 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.795342 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.795347 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -0a:000001:2:1041892834.795351 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.795355 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.795360 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -0a:000040:0:1041892834.795364 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -0a:000001:0:1041892834.795369 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.795374 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041892834.795379 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1149:0x44ff:7f000001:0 -08:000200:1:1041892834.795384 (service.c:204:handle_incoming_request() 1145+240): got req 17663 (md: f5138000 + 7680) -05:000001:1:1041892834.795388 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041892834.795392 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:1:1041892834.795396 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.795401 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.795405 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.795409 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.795414 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.795417 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.795420 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.795424 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.795427 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.795431 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at efc61f5c (tot 19168091) -11:000001:1:1041892834.795436 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.795440 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.795443 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f39f0984 lrc: 2/0,0 mode: PR/PR res: 31/3519943254 rrc: 2 type: PLN remote: 0xf05c7504 -11:000001:1:1041892834.795450 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.795453 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.795457 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.795461 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.795464 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.795469 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.795472 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.795475 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.795479 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.795482 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.795485 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.795488 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.795492 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.795495 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.795499 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.795504 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.795508 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.795511 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17663 -0a:000200:1:1041892834.795515 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.795519 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.795523 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.795527 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.795531 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-272228516)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.795537 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.795542 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.795548 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.795553 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.795555 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.795559 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.795562 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.795566 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f39f0c84 -11:000001:1:1041892834.795569 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041892834.795573 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.795579 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.795581 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.795586 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.795589 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528c6d4 (1f d1ce1256 0) (rc: 2) -11:001000:1:1041892834.795593 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.795598 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.795602 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.795606 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0b:000001:2:1041892834.795611 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.795614 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.795619 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.795624 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.795628 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:1:1041892834.795633 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.795636 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000001:2:1041892834.795641 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.795644 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528c6d4 (31) -11:001000:1:1041892834.795649 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -0a:004000:2:1041892834.795654 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.795657 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0b:000200:2:1041892834.795662 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0c44 -> f8fff1c0 -11:000001:1:1041892834.795667 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:2:1041892834.795671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ca0 -> f8fff21c -11:000010:1:1041892834.795676 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05a5e4c (tot 19168203) -0b:000200:2:1041892834.795682 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05d0c44 -11:000001:1:1041892834.795686 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.795690 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.795696 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.795698 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000010:2:1041892834.795703 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at efc61f5c (tot 19168131). -08:000001:2:1041892834.795708 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.795711 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000200:2:1041892834.795716 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05badec -11:000001:1:1041892834.795720 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.795726 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc61f5c : %zd -11:010000:0:1041892834.795731 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0c84 lrc: 4/0,1 mode: EX/EX res: 31/3519943254 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892834.795741 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.795744 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -11:000001:0:1041892834.795750 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.795754 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0b:000001:2:1041892834.795760 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000010:1:1041892834.795763 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05a5e4c (tot 19168019). -11:000001:1:1041892834.795769 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.795773 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:001000:2:1041892834.795779 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:1:1041892834.795783 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f39f0984 lrc: 1/0,0 mode: PR/PR res: 31/3519943254 rrc: 2 type: PLN remote: 0xf05c7504 -0b:000200:2:1041892834.795793 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:0:1041892834.795798 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 31/3519943254 rrc: 2 type: PLN remote: 0x0 -0b:000200:2:1041892834.795806 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.795811 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:1:1041892834.795815 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0a:004000:2:1041892834.795820 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.795824 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:010000:1:1041892834.795827 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0984 lrc: 0/0,0 mode: PR/PR res: 31/3519943254 rrc: 2 type: PLN remote: 0xf05c7504 -11:000001:0:1041892834.795837 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:1:1041892834.795840 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000001:0:1041892834.795846 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.795850 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528c6d4 count: 1 -0a:000001:2:1041892834.795857 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.795861 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x44ff -11:000001:1:1041892834.795866 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.795873 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -0a:000001:2:1041892834.795879 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032634308 : -262332988 : f05d1dc4) -0a:000200:2:1041892834.795885 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ba4a4 [1](f11883ac,72)... + 0 -11:000010:1:1041892834.795891 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f39f0984 (tot 2558675). -0a:004000:2:1041892834.795898 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.795901 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -02:000002:0:1041892834.795906 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -11:000001:1:1041892834.795910 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.795915 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.795922 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.795926 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0a:004000:2:1041892834.795931 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000001:0:1041892834.795935 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0b:000200:2:1041892834.795939 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d0c44 -> f90181c0 -08:000040:1:1041892834.795944 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.795951 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d0ca0 -> f901821c -08:000001:1:1041892834.795956 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.795965 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05d0c44 -08:000001:1:1041892834.795969 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041892834.795975 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:1:1041892834.795977 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041892834.795983 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.795987 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba4a4 -0e:000008:0:1041892834.795992 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3597 -0b:000200:2:1041892834.795998 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -0b:000200:2:1041892834.796003 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000002:0:1041892834.796007 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3597 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:004000:2:1041892834.796014 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000001:0:1041892834.796017 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.796023 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -02:000001:0:1041892834.796028 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -0a:000040:1:1041892834.796031 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -11:000001:0:1041892834.796039 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0a:000001:1:1041892834.796042 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.796049 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.796053 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.796059 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -08:000001:1:1041892834.796063 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:001000:2:1041892834.796068 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.796072 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.796077 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0a:000040:1:1041892834.796080 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -11:010000:0:1041892834.796086 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 31/3519943254 rrc: 1 type: PLN remote: 0x0 -0a:000001:1:1041892834.796093 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.796099 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.796102 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.796108 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -08:000001:1:1041892834.796111 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -11:000001:0:1041892834.796116 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.796119 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.796124 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -08:000200:1:1041892834.796127 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.796135 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -08:000200:1:1041892834.796138 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.796146 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -08:000001:1:1041892834.796149 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -11:000001:0:1041892834.796154 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -08:000001:1:1041892834.796157 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796163 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -08:000200:1:1041892834.796166 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:0:1041892834.796174 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: EX/EX res: 31/3519943254 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.796181 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -11:000001:0:1041892834.796186 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -08:080000:1:1041892834.796189 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -02:000001:0:1041892834.796194 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -08:080000:1:1041892834.796197 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -02:000001:0:1041892834.796205 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.796209 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -11:000001:0:1041892834.796214 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -08:000001:1:1041892834.796217 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -11:000001:0:1041892834.796222 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.796226 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796231 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -08:000001:1:1041892834.796234 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -11:000001:0:1041892834.796239 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -08:000001:1:1041892834.796242 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -11:000001:0:1041892834.796247 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -08:000040:1:1041892834.796250 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17663/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.796258 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -08:000001:1:1041892834.796261 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -11:000001:0:1041892834.796265 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -08:000010:1:1041892834.796268 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19167947). -11:000001:0:1041892834.796275 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -08:000010:1:1041892834.796278 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f6383ad4 (tot 19167755). -11:000001:0:1041892834.796284 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -08:000001:1:1041892834.796287 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -11:000001:0:1041892834.796292 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -08:000040:1:1041892834.796295 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 22 -11:000001:0:1041892834.796301 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.796303 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796309 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.796313 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f54cbdec (tot 19167551). -11:000001:0:1041892834.796319 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.796322 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -11:000001:0:1041892834.796327 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.796331 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.796337 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:1:1041892834.796339 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:000001:0:1041892834.796344 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:1:1041892834.796347 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -11:000001:0:1041892834.796353 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:000001:1:1041892834.796356 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.796362 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: EX/EX res: 31/3519943254 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.796369 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -11:000001:0:1041892834.796375 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:1:1041892834.796377 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -11:000001:0:1041892834.796383 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.796385 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -11:010000:0:1041892834.796391 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: EX/EX res: 31/3519943254 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.796397 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -11:000001:0:1041892834.796402 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.796405 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000040:0:1041892834.796410 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528c6d4 count: 0 -11:000001:1:1041892834.796414 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -11:000001:0:1041892834.796419 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.796421 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.796426 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:1:1041892834.796429 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.796434 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.796438 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -11:000010:0:1041892834.796443 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0c84 (tot 2558491). -11:000001:1:1041892834.796447 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -11:000001:0:1041892834.796452 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -01:000001:1:1041892834.796455 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796461 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:010000:1:1041892834.796464 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f05c7504 lrc: 1/0,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -11:000001:0:1041892834.796473 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:1:1041892834.796476 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:000001:0:1041892834.796481 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:1:1041892834.796484 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05c7504 lrc: 0/0,0 mode: PR/PR res: 31/3519943254 rrc: 1 type: PLN remote: 0xf39f0984 -11:010000:0:1041892834.796493 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.796499 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.796504 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000040:1:1041892834.796507 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f0e635dc count: 0 -11:000001:0:1041892834.796513 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.796516 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.796521 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.796524 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.796529 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.796531 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.796537 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000010:1:1041892834.796540 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f05c7504 (tot 2558307). -02:000001:0:1041892834.796547 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.796550 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.796555 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:1:1041892834.796558 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796564 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:1:1041892834.796567 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796573 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -08:000001:1:1041892834.796575 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -11:000001:0:1041892834.796580 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -08:000040:1:1041892834.796583 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 21 -11:000001:0:1041892834.796589 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -08:000001:1:1041892834.796592 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.796597 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -08:000001:1:1041892834.796600 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.796605 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -0a:000001:1:1041892834.796609 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:0:1041892834.796614 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -0a:000040:1:1041892834.796618 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -11:010000:0:1041892834.796624 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f4e4bec4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3384 -0a:000001:1:1041892834.796631 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.796637 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -08:000001:1:1041892834.796640 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.796646 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf05b3384 -08:000001:1:1041892834.796653 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.796658 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -0a:000001:1:1041892834.796661 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000040:0:1041892834.796666 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -0a:000040:1:1041892834.796670 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -11:000001:0:1041892834.796676 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.796679 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000010:0:1041892834.796685 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f4e4bec4 (tot 2558123). -08:000001:1:1041892834.796690 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.796695 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.796699 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f4e4bec4) -02:000001:0:1041892834.796703 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.796706 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3597, last_committed 3506, xid 17662 -02:000200:0:1041892834.796711 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.796714 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.796719 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.796723 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.796726 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17662 -0a:000200:0:1041892834.796731 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.796735 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.796739 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.796743 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.796747 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-180420096)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.796753 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.796759 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.796765 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.796769 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.796773 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.796777 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.796781 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.796785 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.796788 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -0a:000001:0:1041892834.796792 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.796797 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.796801 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.796805 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.796809 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.796812 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.796817 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.796821 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.796825 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041892834.796830 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -0b:000001:2:1041892834.796835 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.796839 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.796844 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.796848 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.796851 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f8fff220 -0b:000200:2:1041892834.796857 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f8fff27c -0b:000200:2:1041892834.796862 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b55c -08:000001:2:1041892834.796866 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.796870 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f53f0200 (tot 19167231). -08:000001:2:1041892834.796875 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.796879 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b7bc -0b:000200:2:1041892834.796882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53f0200 : %zd -0a:004000:2:1041892834.796888 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.796891 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.796895 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.796899 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.796904 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.796909 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.796912 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.796915 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x44fe -0a:000001:2:1041892834.796921 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032680772 : -262286524 : f05dd344) -0a:000200:2:1041892834.796926 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05babdc [1](f52af600,320)... + 0 -0a:004000:2:1041892834.796932 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.796942 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.796947 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.796950 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b55c -> f9018220 -0b:000200:2:1041892834.796956 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b5b8 -> f901827c -0b:000200:2:1041892834.796961 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b55c -08:000001:2:1041892834.796966 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.796970 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.796974 (client.c:379:ptlrpc_check_reply() 1321+1112): Process entered -0a:000200:2:1041892834.796980 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05babdc -08:000001:1:1041892834.796983 (client.c:383:ptlrpc_check_reply() 1321+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.796988 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52af600 : %zd -08:000200:1:1041892834.796992 (client.c:404:ptlrpc_check_reply() 1321+1160): @@@ rc = 1 for req x17662/t3597 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.797000 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.797003 (client.c:667:ptlrpc_queue_wait() 1321+1128): @@@ -- done sleeping req x17662/t3597 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.797011 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.797013 (pack_generic.c:79:lustre_unpack_msg() 1321+1128): Process entered -0b:000200:2:1041892834.797018 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.797022 (pack_generic.c:106:lustre_unpack_msg() 1321+1144): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.797026 (client.c:716:ptlrpc_queue_wait() 1321+1128): @@@ status 301 - req x17662/t3597 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.797034 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.797038 (client.c:453:ptlrpc_free_committed() 1321+1144): Process entered -08:080000:1:1041892834.797042 (client.c:460:ptlrpc_free_committed() 1321+1160): committing for xid 17662, last_committed 3506 -0b:001000:2:1041892834.797048 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:080000:1:1041892834.797051 (client.c:472:ptlrpc_free_committed() 1321+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.797057 (client.c:481:ptlrpc_free_committed() 1321+1144): Process leaving -08:000001:1:1041892834.797061 (client.c:411:ptlrpc_check_status() 1321+1112): Process entered -08:000040:1:1041892834.797064 (client.c:423:ptlrpc_check_status() 1321+1160): @@@ status is 301 req x17662/t3597 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.797070 (client.c:426:ptlrpc_check_status() 1321+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041892834.797074 (client.c:766:ptlrpc_queue_wait() 1321+1080): Process leaving -11:010000:1:1041892834.797078 (ldlm_request.c:241:ldlm_cli_enqueue() 1321+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f05b3384 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.797085 (ldlm_lock.c:337:__ldlm_handle2lock() 1321+968): Process entered -11:000001:1:1041892834.797089 (ldlm_lock.c:380:__ldlm_handle2lock() 1321+968): Process leaving -11:000001:1:1041892834.797093 (ldlm_lock.c:461:ldlm_lock_decref() 1321+920): Process entered -11:010000:1:1041892834.797096 (ldlm_lock.c:466:ldlm_lock_decref() 1321+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f05b3384 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.797103 (ldlm_request.c:497:ldlm_cancel_lru() 1321+1016): Process entered -11:000001:1:1041892834.797107 (ldlm_request.c:504:ldlm_cancel_lru() 1321+1032): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.797111 (ldlm_lock.c:151:ldlm_lock_put() 1321+968): Process entered -11:000001:1:1041892834.797114 (ldlm_lock.c:173:ldlm_lock_put() 1321+968): Process leaving -11:000001:1:1041892834.797118 (ldlm_lock.c:151:ldlm_lock_put() 1321+968): Process entered -11:000001:1:1041892834.797121 (ldlm_lock.c:173:ldlm_lock_put() 1321+968): Process leaving -11:000001:1:1041892834.797124 (ldlm_lock.c:502:ldlm_lock_decref() 1321+920): Process leaving -11:000001:1:1041892834.797127 (ldlm_lock.c:191:ldlm_lock_destroy() 1321+904): Process entered -11:000001:1:1041892834.797131 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1321+936): Process entered -11:000001:1:1041892834.797134 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1321+936): Process leaving -11:000001:1:1041892834.797137 (ldlm_lock.c:151:ldlm_lock_put() 1321+952): Process entered -11:000001:1:1041892834.797141 (ldlm_lock.c:173:ldlm_lock_put() 1321+952): Process leaving -11:000001:1:1041892834.797144 (ldlm_lock.c:232:ldlm_lock_destroy() 1321+904): Process leaving -11:000001:1:1041892834.797147 (ldlm_request.c:246:ldlm_cli_enqueue() 1321+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:1:1041892834.797151 (ldlm_lock.c:151:ldlm_lock_put() 1321+920): Process entered -11:010000:1:1041892834.797155 (ldlm_lock.c:155:ldlm_lock_put() 1321+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f05b3384 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.797161 (ldlm_resource.c:370:ldlm_resource_putref() 1321+968): Process entered -11:000040:1:1041892834.797165 (ldlm_resource.c:373:ldlm_resource_putref() 1321+968): putref res: f528c5dc count: 0 -11:000001:1:1041892834.797169 (ldlm_resource.c:379:ldlm_resource_putref() 1321+968): Process entered -11:000001:1:1041892834.797172 (ldlm_resource.c:422:ldlm_resource_putref() 1321+968): Process leaving -11:000001:1:1041892834.797176 (ldlm_resource.c:425:ldlm_resource_putref() 1321+984): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.797180 (ldlm_lock.c:169:ldlm_lock_put() 1321+936): kfreed 'lock': 184 at f05b3384 (tot 2557939). -11:000001:1:1041892834.797185 (ldlm_lock.c:173:ldlm_lock_put() 1321+920): Process leaving -01:000001:1:1041892834.797189 (mdc_request.c:427:mdc_enqueue() 1321+776): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.797194 (namei.c:275:ll_intent_lock() 1321+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.797198 (ldlm_lock.c:337:__ldlm_handle2lock() 1321+648): Process entered -11:000001:1:1041892834.797202 (ldlm_lock.c:342:__ldlm_handle2lock() 1321+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.797205 (ldlm_lock.c:926:ldlm_lock_set_data() 1321+600): Process entered -11:000001:1:1041892834.797209 (ldlm_lock.c:929:ldlm_lock_set_data() 1321+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892834.797213 (client.c:355:__ptlrpc_req_finished() 1321+632): Process entered -08:000040:1:1041892834.797217 (client.c:360:__ptlrpc_req_finished() 1321+680): @@@ refcount now 1 req x17662/t3597 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.797223 (client.c:367:__ptlrpc_req_finished() 1321+648): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892834.797227 (namei.c:366:ll_intent_lock() 1321+536): D_IT DOWN dentry f52d87b8 fsdata f3aa0454 intent: unlink sem 0 -07:000001:1:1041892834.797232 (namei.c:377:ll_intent_lock() 1321+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.797236 (dcache.c:148:ll_revalidate2() 1321+360): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892834.797242 (namei.c:857:ll_unlink() 1321+312): D_IT UP dentry f52d87b8 fsdata f3aa0454 intent: unlink -07:000001:1:1041892834.797247 (namei.c:826:ll_common_unlink() 1321+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:1:1041892834.797253 (super.c:320:ll_delete_inode() 1321+380): Process entered -07:000001:1:1041892834.797258 (../include/linux/obd_class.h:297:obd_destroy() 1321+412): Process entered -05:000001:1:1041892834.797262 (genops.c:268:class_conn2export() 1321+460): Process entered -05:000080:1:1041892834.797265 (genops.c:287:class_conn2export() 1321+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.797271 (genops.c:294:class_conn2export() 1321+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.797277 (osc_request.c:351:osc_destroy() 1321+460): Process entered -05:000001:1:1041892834.797280 (genops.c:268:class_conn2export() 1321+588): Process entered -05:000080:1:1041892834.797283 (genops.c:287:class_conn2export() 1321+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.797288 (genops.c:294:class_conn2export() 1321+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.797293 (client.c:263:ptlrpc_prep_req() 1321+524): Process entered -08:000010:1:1041892834.797297 (client.c:268:ptlrpc_prep_req() 1321+540): kmalloced 'request': 204 at f54cbdec (tot 19167435) -08:000010:1:1041892834.797302 (pack_generic.c:42:lustre_pack_msg() 1321+604): kmalloced '*msg': 240 at f6383ad4 (tot 19167675) -08:000001:1:1041892834.797307 (connection.c:135:ptlrpc_connection_addref() 1321+556): Process entered -08:000040:1:1041892834.797310 (connection.c:137:ptlrpc_connection_addref() 1321+556): connection=f54d139c refcount 22 -08:000001:1:1041892834.797314 (connection.c:139:ptlrpc_connection_addref() 1321+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.797319 (client.c:305:ptlrpc_prep_req() 1321+540): Process leaving (rc=4115447276 : -179520020 : f54cbdec) -08:000001:1:1041892834.797324 (client.c:613:ptlrpc_queue_wait() 1321+668): Process entered -08:100000:1:1041892834.797327 (client.c:621:ptlrpc_queue_wait() 1321+684): Sending RPC pid:xid:nid:opc 1321:7133:7f000001:6 -08:000001:1:1041892834.797333 (niobuf.c:372:ptl_send_rpc() 1321+748): Process entered -08:000010:1:1041892834.797336 (niobuf.c:399:ptl_send_rpc() 1321+764): kmalloced 'repbuf': 240 at f3a6e8c4 (tot 19167915) -0a:000200:1:1041892834.797341 (lib-dispatch.c:54:lib_dispatch() 1321+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.797346 (lib-me.c:42:do_PtlMEAttach() 1321+1132): taking state lock -0a:004000:1:1041892834.797350 (lib-me.c:58:do_PtlMEAttach() 1321+1132): releasing state lock -0a:000200:1:1041892834.797354 (lib-dispatch.c:54:lib_dispatch() 1321+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.797358 (lib-md.c:210:do_PtlMDAttach() 1321+1132): taking state lock -0a:004000:1:1041892834.797363 (lib-md.c:229:do_PtlMDAttach() 1321+1132): releasing state lock -08:000200:1:1041892834.797367 (niobuf.c:433:ptl_send_rpc() 1321+764): Setup reply buffer: 240 bytes, xid 7133, portal 4 -0a:000200:1:1041892834.797371 (lib-dispatch.c:54:lib_dispatch() 1321+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.797376 (lib-md.c:261:do_PtlMDBind() 1321+1196): taking state lock -0a:004000:1:1041892834.797380 (lib-md.c:269:do_PtlMDBind() 1321+1196): releasing state lock -08:000200:1:1041892834.797383 (niobuf.c:77:ptl_send_buf() 1321+844): Sending 240 bytes to portal 6, xid 7133 -0a:000200:1:1041892834.797387 (lib-dispatch.c:54:lib_dispatch() 1321+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.797391 (lib-move.c:737:do_PtlPut() 1321+1484): taking state lock -0a:000200:1:1041892834.797395 (lib-move.c:745:do_PtlPut() 1321+1500): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.797399 (lib-move.c:800:do_PtlPut() 1321+1484): releasing state lock -0b:000200:1:1041892834.797403 (socknal_cb.c:631:ksocknal_send() 1321+1612): sending %zd bytes from [240](00000001,-164087084)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.797409 (socknal.c:484:ksocknal_get_conn() 1321+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.797415 (socknal_cb.c:580:ksocknal_launch_packet() 1321+1644): type 1, nob 312 niov 2 -08:000001:1:1041892834.797420 (niobuf.c:441:ptl_send_rpc() 1321+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.797426 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892834.797429 (client.c:662:ptlrpc_queue_wait() 1321+716): @@@ -- sleeping req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.797434 (client.c:379:ptlrpc_check_reply() 1321+700): Process entered -08:000001:1:1041892834.797437 (client.c:402:ptlrpc_check_reply() 1321+700): Process leaving -08:000200:1:1041892834.797440 (client.c:404:ptlrpc_check_reply() 1321+748): @@@ rc = 0 for req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.797446 (client.c:379:ptlrpc_check_reply() 1321+700): Process entered -0b:000001:2:1041892834.797451 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.797454 (client.c:402:ptlrpc_check_reply() 1321+700): Process leaving -0b:000001:2:1041892834.797458 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:1:1041892834.797461 (client.c:404:ptlrpc_check_reply() 1321+748): @@@ rc = 0 for req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.797468 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.797472 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.797476 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.797481 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.797485 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.797488 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc2b4 -> f8fe86e0 -0b:000200:2:1041892834.797494 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc310 -> f8fe873c -0b:000200:2:1041892834.797499 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fc2b4 -08:000001:2:1041892834.797504 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.797507 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.797511 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.797517 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.797520 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.797524 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba9cc -0b:000200:2:1041892834.797528 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ad4 : %zd -0a:004000:2:1041892834.797533 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.797537 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.797540 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.797545 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.797550 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.797555 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.797558 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.797561 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bdd -0a:000001:2:1041892834.797567 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.797572 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 114000 -0a:004000:2:1041892834.797579 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.797589 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.797594 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.797597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fc2b4 -> f921f2e0 -0b:000200:2:1041892834.797603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fc310 -> f921f33c -0b:000200:2:1041892834.797608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f07fc2b4 -08:000001:3:1041892834.797616 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.797622 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.797625 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.797630 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.797634 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f2e0, sequence: 7133, eq->size: 16384 -0b:000200:2:1041892834.797640 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.797645 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.797650 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.797655 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.797661 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.797665 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1321:0x1bdd:7f000001:0 -0a:000001:2:1041892834.797671 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.797675 (service.c:204:handle_incoming_request() 1265+240): got req 7133 (md: f41a0000 + 114000) -0a:000040:2:1041892834.797681 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -05:000001:3:1041892834.797686 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.797690 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.797695 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.797701 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.797705 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.797712 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.797715 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.797720 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.797723 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.797728 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -08:000001:3:1041892834.797733 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.797740 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.797744 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.797748 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.797753 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.797757 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.797761 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.797766 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.797770 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.797774 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -04:000001:3:1041892834.797779 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.797783 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.797788 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at efb13ce4 (tot 19168155) -08:000001:2:1041892834.797793 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.797798 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.797802 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.797806 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.797810 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.797814 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.797820 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -05:000001:3:1041892834.797825 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.797831 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.797835 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.797840 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.797844 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.797850 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.797854 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.797860 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.797863 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.797868 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -0e:000002:3:1041892834.797873 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1d -0a:000001:2:1041892834.797877 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.797882 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.797886 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.797890 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.797895 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.797901 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.797905 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/29 -0e:000002:3:1041892834.797912 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/29: f0597b54, count = 1 -0e:000001:3:1041892834.797916 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032396116 : -262571180 : f0597b54) -0e:000001:3:1041892834.797922 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.797970 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.797974 (filter.c:80:f_dput() 1265+416): putting 29: f0597b54, count = 0 -0e:000001:3:1041892834.797978 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.797982 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.797986 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.797990 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.797993 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.797998 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.798003 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.798008 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.798011 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7133 -0a:000200:3:1041892834.798016 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.798020 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.798024 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.798029 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.798033 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-273597212)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.798040 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.798046 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.798052 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.798056 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.798060 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.798066 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.798071 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.798076 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.798080 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -0a:000001:3:1041892834.798086 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.798091 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.798096 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.798100 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.798104 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.798108 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.798112 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.798117 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -0b:000200:2:1041892834.798122 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.798127 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.798132 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.798137 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.798142 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.798146 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.798149 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f8fff280 -0b:000200:2:1041892834.798155 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f8fff2dc -0b:000200:2:1041892834.798160 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b99c -08:000001:2:1041892834.798164 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.798168 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at efb13ce4 (tot 19167915). -08:000001:2:1041892834.798172 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.798176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc5839c -0b:000200:2:1041892834.798180 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13ce4 : %zd -0a:004000:2:1041892834.798185 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.798189 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.798192 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.798197 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.798202 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.798206 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.798210 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.798213 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bdd -0a:000001:2:1041892834.798218 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633748 : -262333548 : f05d1b94) -0a:000200:2:1041892834.798223 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05ba6b4 [1](f3a6e8c4,240)... + 0 -0a:004000:2:1041892834.798230 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.798241 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.798246 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.798249 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b99c -> f9018280 -0b:000200:2:1041892834.798255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b9f8 -> f90182dc -0b:000200:2:1041892834.798260 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b99c -08:000001:2:1041892834.798265 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.798269 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.798272 (client.c:379:ptlrpc_check_reply() 1321+700): Process entered -0a:000200:2:1041892834.798277 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba6b4 -0b:000200:2:1041892834.798282 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e8c4 : %zd -08:000001:1:1041892834.798286 (client.c:383:ptlrpc_check_reply() 1321+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.798291 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.798294 (client.c:404:ptlrpc_check_reply() 1321+748): @@@ rc = 1 for req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.798301 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892834.798304 (client.c:667:ptlrpc_queue_wait() 1321+716): @@@ -- done sleeping req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.798311 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.798315 (pack_generic.c:79:lustre_unpack_msg() 1321+716): Process entered -0b:000200:2:1041892834.798320 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.798324 (pack_generic.c:106:lustre_unpack_msg() 1321+732): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.798329 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000200:1:1041892834.798333 (client.c:716:ptlrpc_queue_wait() 1321+716): @@@ status 0 - req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.798338 (client.c:411:ptlrpc_check_status() 1321+700): Process entered -08:000001:1:1041892834.798341 (client.c:426:ptlrpc_check_status() 1321+716): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.798345 (client.c:766:ptlrpc_queue_wait() 1321+668): Process leaving -03:000001:1:1041892834.798348 (osc_request.c:375:osc_destroy() 1321+460): Process leaving -08:000001:1:1041892834.798352 (client.c:355:__ptlrpc_req_finished() 1321+524): Process entered -08:000040:1:1041892834.798355 (client.c:360:__ptlrpc_req_finished() 1321+572): @@@ refcount now 0 req x7133/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.798360 (client.c:310:__ptlrpc_free_req() 1321+572): Process entered -08:000010:1:1041892834.798364 (client.c:326:__ptlrpc_free_req() 1321+588): kfreed 'request->rq_repmsg': 240 at f3a6e8c4 (tot 19167675). -08:000010:1:1041892834.798369 (client.c:331:__ptlrpc_free_req() 1321+588): kfreed 'request->rq_reqmsg': 240 at f6383ad4 (tot 19167435). -08:000001:1:1041892834.798373 (connection.c:109:ptlrpc_put_connection() 1321+620): Process entered -08:000040:1:1041892834.798376 (connection.c:117:ptlrpc_put_connection() 1321+620): connection=f54d139c refcount 21 -08:000001:1:1041892834.798380 (connection.c:130:ptlrpc_put_connection() 1321+636): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.798384 (client.c:344:__ptlrpc_free_req() 1321+588): kfreed 'request': 204 at f54cbdec (tot 19167231). -08:000001:1:1041892834.798389 (client.c:345:__ptlrpc_free_req() 1321+572): Process leaving -08:000001:1:1041892834.798392 (client.c:364:__ptlrpc_req_finished() 1321+540): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892834.798396 (../include/linux/obd_class.h:303:obd_destroy() 1321+428): Process leaving (rc=0 : 0 : 0) -07:000004:1:1041892834.798400 (super.c:346:ll_delete_inode() 1321+396): obd destroy of objid 0x1d error 0 -07:000001:1:1041892834.798404 (super.c:287:ll_clear_inode() 1321+440): Process entered -05:000001:1:1041892834.798407 (genops.c:268:class_conn2export() 1321+648): Process entered -05:000080:1:1041892834.798410 (genops.c:287:class_conn2export() 1321+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.798415 (genops.c:294:class_conn2export() 1321+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.798420 (mdc_request.c:435:mdc_cancel_unused() 1321+568): Process entered -11:000001:1:1041892834.798423 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1321+616): Process entered -11:000001:1:1041892834.798427 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1321+712): Process entered -11:000001:1:1041892834.798430 (ldlm_resource.c:330:ldlm_resource_get() 1321+776): Process entered -11:000001:1:1041892834.798434 (ldlm_resource.c:355:ldlm_resource_get() 1321+792): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.798438 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1321+712): No resource 31 -11:000001:1:1041892834.798441 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1321+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.798445 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1321+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892834.798449 (mdc_request.c:436:mdc_cancel_unused() 1321+584): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.798453 (../include/linux/obd_class.h:526:obd_cancel_unused() 1321+472): Process entered -05:000001:1:1041892834.798456 (genops.c:268:class_conn2export() 1321+520): Process entered -05:000080:1:1041892834.798459 (genops.c:287:class_conn2export() 1321+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.798464 (genops.c:294:class_conn2export() 1321+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:1:1041892834.798469 (genops.c:268:class_conn2export() 1321+616): Process entered -05:000080:1:1041892834.798472 (genops.c:287:class_conn2export() 1321+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.798476 (genops.c:294:class_conn2export() 1321+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.798481 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1321+584): Process entered -11:000001:1:1041892834.798484 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1321+680): Process entered -11:000001:1:1041892834.798488 (ldlm_resource.c:330:ldlm_resource_get() 1321+744): Process entered -11:000001:1:1041892834.798492 (ldlm_resource.c:355:ldlm_resource_get() 1321+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.798495 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1321+680): No resource 29 -11:000001:1:1041892834.798499 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1321+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.798503 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1321+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.798506 (../include/linux/obd_class.h:532:obd_cancel_unused() 1321+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.798510 (../include/linux/obd_class.h:247:obd_unpackmd() 1321+472): Process entered -05:000001:1:1041892834.798513 (genops.c:268:class_conn2export() 1321+520): Process entered -05:000080:1:1041892834.798516 (genops.c:287:class_conn2export() 1321+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.798521 (genops.c:294:class_conn2export() 1321+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.798526 (osc_request.c:99:osc_unpackmd() 1321+520): Process entered -03:000010:1:1041892834.798530 (osc_request.c:106:osc_unpackmd() 1321+536): kfreed '*lsmp': 32 at f3aa042c (tot 19167199). -03:000001:1:1041892834.798535 (osc_request.c:108:osc_unpackmd() 1321+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.798539 (../include/linux/obd_class.h:252:obd_unpackmd() 1321+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.798543 (super.c:315:ll_clear_inode() 1321+440): Process leaving -07:000001:1:1041892834.798546 (super.c:350:ll_delete_inode() 1321+380): Process leaving -07:000001:1:1041892834.798550 (dcache.c:48:ll_intent_release() 1321+288): Process entered -07:000001:1:1041892834.798553 (dcache.c:69:ll_intent_release() 1321+288): Process leaving -07:000001:0:1041892834.798572 (dcache.c:126:ll_revalidate2() 1320+344): Process entered -07:000001:0:1041892834.798580 (namei.c:180:ll_intent_lock() 1320+520): Process entered -07:000040:0:1041892834.798587 (namei.c:186:ll_intent_lock() 1320+536): name: def.txt-12, intent: unlink -05:000001:0:1041892834.798593 (genops.c:268:class_conn2export() 1320+840): Process entered -05:000080:0:1041892834.798600 (genops.c:287:class_conn2export() 1320+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.798607 (genops.c:294:class_conn2export() 1320+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.798613 (mdc_request.c:249:mdc_enqueue() 1320+760): Process entered -01:010000:0:1041892834.798620 (mdc_request.c:252:mdc_enqueue() 1320+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892834.798631 (genops.c:268:class_conn2export() 1320+888): Process entered -05:000080:0:1041892834.798636 (genops.c:287:class_conn2export() 1320+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.798644 (genops.c:294:class_conn2export() 1320+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.798656 (client.c:263:ptlrpc_prep_req() 1320+824): Process entered -08:000010:0:1041892834.798663 (client.c:268:ptlrpc_prep_req() 1320+840): kmalloced 'request': 204 at f55bb7bc (tot 19167403) -08:000010:0:1041892834.798677 (pack_generic.c:42:lustre_pack_msg() 1320+904): kmalloced '*msg': 288 at f529f000 (tot 19167691) -08:000001:0:1041892834.798685 (connection.c:135:ptlrpc_connection_addref() 1320+856): Process entered -08:000040:0:1041892834.798690 (connection.c:137:ptlrpc_connection_addref() 1320+856): connection=f54d139c refcount 22 -08:000001:0:1041892834.798695 (connection.c:139:ptlrpc_connection_addref() 1320+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.798701 (client.c:305:ptlrpc_prep_req() 1320+840): Process leaving (rc=4116428732 : -178538564 : f55bb7bc) -11:000001:0:1041892834.798709 (ldlm_request.c:177:ldlm_cli_enqueue() 1320+872): Process entered -11:000001:0:1041892834.798714 (ldlm_resource.c:330:ldlm_resource_get() 1320+1000): Process entered -11:000001:0:1041892834.798720 (ldlm_resource.c:282:ldlm_resource_add() 1320+1048): Process entered -11:000001:0:1041892834.798726 (ldlm_resource.c:318:ldlm_resource_add() 1320+1064): Process leaving (rc=4113090260 : -181877036 : f528c6d4) -11:000001:0:1041892834.798732 (ldlm_resource.c:355:ldlm_resource_get() 1320+1016): Process leaving (rc=4113090260 : -181877036 : f528c6d4) -11:000001:0:1041892834.798739 (ldlm_lock.c:251:ldlm_lock_new() 1320+984): Process entered -11:000010:0:1041892834.798744 (ldlm_lock.c:256:ldlm_lock_new() 1320+1000): kmalloced 'lock': 184 at f4e4bec4 (tot 2558123). -11:000040:0:1041892834.798756 (ldlm_resource.c:362:ldlm_resource_getref() 1320+1016): getref res: f528c6d4 count: 2 -11:000001:0:1041892834.798762 (ldlm_lock.c:282:ldlm_lock_new() 1320+1000): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.798768 (ldlm_resource.c:370:ldlm_resource_putref() 1320+984): Process entered -11:000040:0:1041892834.798773 (ldlm_resource.c:373:ldlm_resource_putref() 1320+984): putref res: f528c6d4 count: 1 -11:000001:0:1041892834.798779 (ldlm_resource.c:425:ldlm_resource_putref() 1320+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.798785 (ldlm_request.c:199:ldlm_cli_enqueue() 1320+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.798795 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1320+936): Process entered -11:000001:0:1041892834.798800 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1320+936): Process leaving -11:010000:0:1041892834.798805 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1320+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892834.798816 (ldlm_request.c:235:ldlm_cli_enqueue() 1320+936): ### sending request ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.798825 (client.c:613:ptlrpc_queue_wait() 1320+1080): Process entered -08:100000:0:1041892834.798830 (client.c:621:ptlrpc_queue_wait() 1320+1096): Sending RPC pid:xid:nid:opc 1320:17664:7f000001:101 -08:000001:0:1041892834.798837 (niobuf.c:372:ptl_send_rpc() 1320+1160): Process entered -08:000010:0:1041892834.798843 (niobuf.c:399:ptl_send_rpc() 1320+1176): kmalloced 'repbuf': 320 at f7fa5a00 (tot 19168011) -0a:000200:0:1041892834.798852 (lib-dispatch.c:54:lib_dispatch() 1320+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.798859 (lib-me.c:42:do_PtlMEAttach() 1320+1544): taking state lock -0a:004000:0:1041892834.798864 (lib-me.c:58:do_PtlMEAttach() 1320+1544): releasing state lock -0a:000200:0:1041892834.798869 (lib-dispatch.c:54:lib_dispatch() 1320+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.798875 (lib-md.c:210:do_PtlMDAttach() 1320+1544): taking state lock -0a:004000:0:1041892834.798881 (lib-md.c:229:do_PtlMDAttach() 1320+1544): releasing state lock -08:000200:0:1041892834.798886 (niobuf.c:433:ptl_send_rpc() 1320+1176): Setup reply buffer: 320 bytes, xid 17664, portal 10 -0a:000200:0:1041892834.798893 (lib-dispatch.c:54:lib_dispatch() 1320+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.798899 (lib-md.c:261:do_PtlMDBind() 1320+1608): taking state lock -0a:004000:0:1041892834.798904 (lib-md.c:269:do_PtlMDBind() 1320+1608): releasing state lock -08:000200:0:1041892834.798909 (niobuf.c:77:ptl_send_buf() 1320+1256): Sending 288 bytes to portal 12, xid 17664 -0a:000200:0:1041892834.798915 (lib-dispatch.c:54:lib_dispatch() 1320+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.798921 (lib-move.c:737:do_PtlPut() 1320+1896): taking state lock -0a:000200:0:1041892834.798927 (lib-move.c:745:do_PtlPut() 1320+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.798933 (lib-move.c:800:do_PtlPut() 1320+1896): releasing state lock -0b:000200:0:1041892834.798938 (socknal_cb.c:631:ksocknal_send() 1320+2024): sending %zd bytes from [288](00000001,-181800960)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:0:1041892834.798945 (socknal.c:484:ksocknal_get_conn() 1320+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.798950 (socknal_cb.c:580:ksocknal_launch_packet() 1320+2056): type 1, nob 360 niov 2 -08:000001:0:1041892834.798956 (niobuf.c:441:ptl_send_rpc() 1320+1176): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.798961 (client.c:662:ptlrpc_queue_wait() 1320+1128): @@@ -- sleeping req x17664/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.798967 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.798971 (client.c:379:ptlrpc_check_reply() 1320+1112): Process entered -08:000001:0:1041892834.798975 (client.c:402:ptlrpc_check_reply() 1320+1112): Process leaving -08:000200:0:1041892834.798978 (client.c:404:ptlrpc_check_reply() 1320+1160): @@@ rc = 0 for req x17664/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.798984 (client.c:379:ptlrpc_check_reply() 1320+1112): Process entered -08:000001:0:1041892834.798987 (client.c:402:ptlrpc_check_reply() 1320+1112): Process leaving -0b:000001:2:1041892834.798991 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.798995 (client.c:404:ptlrpc_check_reply() 1320+1160): @@@ rc = 0 for req x17664/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.799001 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.799005 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.799009 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.799013 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.799018 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.799022 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.799025 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b88c -> f8fe8740 -0b:000200:2:1041892834.799031 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b8e8 -> f8fe879c -0b:000200:2:1041892834.799036 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b88c -08:000001:2:1041892834.799041 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.799044 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.799047 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17664/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.799054 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.799057 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.799062 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc4a4 -0b:000200:2:1041892834.799065 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529f000 : %zd -0a:004000:2:1041892834.799071 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.799074 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.799078 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.799082 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.799087 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.799092 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.799095 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.799098 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x4500 -0a:000001:2:1041892834.799104 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.799109 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 5480 -0a:004000:2:1041892834.799116 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.799126 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.799130 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.799134 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b88c -> f9151560 -0b:000200:2:1041892834.799139 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b8e8 -> f91515bc -0b:000200:2:1041892834.799144 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f4e2b88c -08:000001:0:1041892834.799154 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.799159 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892834.799164 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.799171 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.799175 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.799181 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151560, sequence: 14137, eq->size: 1024 -0b:000200:2:1041892834.799186 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.799192 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.799197 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.799203 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.799208 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.799213 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.799218 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:1:1041892834.799222 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -0a:000001:1:1041892834.799228 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.799232 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.799239 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.799243 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041892834.799248 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -0a:000001:3:1041892834.799253 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.799258 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.799264 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:1:1041892834.799268 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:0:1041892834.799273 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1320:0x4500:7f000001:0 -0a:000040:1:1041892834.799278 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -08:000200:0:1041892834.799284 (service.c:204:handle_incoming_request() 1255+240): got req 17664 (md: f4f10000 + 5480) -0a:000001:1:1041892834.799288 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.799294 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.799297 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.799303 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.799309 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:0:1041892834.799315 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892834.799322 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041892834.799326 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.799330 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000040:2:1041892834.799335 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -08:000001:0:1041892834.799342 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892834.799348 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.799354 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.799358 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:2:1041892834.799362 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.799367 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.799372 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.799378 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.799382 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -02:000002:0:1041892834.799389 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17664/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000001:3:1041892834.799396 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.799402 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.799406 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -08:000001:3:1041892834.799411 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.799416 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.799421 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.799426 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:0:1041892834.799430 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:000040:2:1041892834.799434 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -11:000040:0:1041892834.799439 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000001:2:1041892834.799445 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.799449 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.799456 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -08:000001:2:1041892834.799460 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:0:1041892834.799464 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f39f0c84 (tot 2558307). -0a:000001:1:1041892834.799469 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000040:0:1041892834.799474 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -0a:000040:1:1041892834.799478 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -11:000001:0:1041892834.799484 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -0a:000001:1:1041892834.799489 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.799495 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -08:000001:1:1041892834.799498 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892834.799504 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.799508 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.799513 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -11:000001:0:1041892834.799520 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.799524 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.799528 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -08:000010:0:1041892834.799536 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f53f0a00 (tot 19168331) -02:000001:0:1041892834.799542 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.799546 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.799549 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.799553 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.799559 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.799564 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.799570 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.799573 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.799577 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.799580 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.799584 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.799588 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.799594 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.799597 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.799601 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.799607 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.799612 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.799615 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.799619 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.799624 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.799628 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.799634 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.799638 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.799645 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.799649 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.799654 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.799667 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.799670 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.799673 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.799677 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e63560 count: 2 -11:000001:0:1041892834.799681 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041618784 : -253348512 : f0e63560) -11:000001:0:1041892834.799687 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.799690 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.799693 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e63560 count: 1 -11:000001:0:1041892834.799697 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.799701 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.799704 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.799708 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.799711 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.799714 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e63560 count: 2 -11:000001:0:1041892834.799719 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041618784 : -253348512 : f0e63560) -11:000001:0:1041892834.799724 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.799727 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f05c7444 (tot 2558491). -11:000040:0:1041892834.799734 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e63560 count: 3 -11:000001:0:1041892834.799739 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4032590916 : -262376380 : f05c7444) -11:000001:0:1041892834.799743 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.799747 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e63560 count: 2 -11:000001:0:1041892834.799751 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.799755 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7444 lrc: 2/0,0 mode: --/EX res: 32/3519943255 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.799761 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.799765 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.799768 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f05c7444 lrc: 3/0,1 mode: --/EX res: 32/3519943255 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.799775 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.799778 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.799782 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.799787 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e63560 (20 d1ce1257 0) (rc: 2) -11:001000:0:1041892834.799792 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.799796 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.799800 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.799804 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f3a79a44 (0 0 0 0) -11:001000:0:1041892834.799808 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf3a10ec4) -11:001000:0:1041892834.799812 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.799816 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e63560 (32) -11:001000:0:1041892834.799820 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.799824 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.799828 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.799831 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.799835 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f05c7444 (0 0 0 0) -11:001000:0:1041892834.799839 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.799842 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.799846 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e63560 (32) -11:001000:0:1041892834.799850 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.799853 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.799857 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.799862 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f05c7444) -11:000001:0:1041892834.799866 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.799869 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7444 lrc: 3/0,1 mode: --/EX res: 32/3519943255 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.799877 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f05c7444 (0 0 0 0) -11:001000:0:1041892834.799881 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.799884 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.799888 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e63560 (32) -11:001000:0:1041892834.799892 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.799895 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.799899 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.799903 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.799906 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.799910 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.799913 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f05c7444 -11:000001:0:1041892834.799917 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.799920 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f3a79a44 incompatible; sending blocking AST. -11:000001:0:1041892834.799924 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.799928 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19168443) -11:000001:0:1041892834.799934 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.799937 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.799941 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.799945 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.799949 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.800010 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f05b84a4 (tot 19168647) -08:000010:0:1041892834.800015 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f05b85ac (tot 19168839) -08:000001:0:1041892834.800020 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.800023 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.800027 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.800032 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4032529572 : -262437724 : f05b84a4) -11:010000:0:1041892834.800038 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f3a79a44 lrc: 2/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:0:1041892834.800045 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.800049 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.800053 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.800056 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.800061 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.800066 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.800069 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 98 -0a:000200:0:1041892834.800073 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.800077 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.800081 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.800086 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.800089 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-262437460)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.800095 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.800101 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.800106 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.800111 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.800114 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.800118 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x98/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.800123 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.800127 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.800132 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.800136 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.800139 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:0:1041892834.800143 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19168727). -11:000001:0:1041892834.800149 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.800153 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.800156 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.800160 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.800164 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.800168 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.800173 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.800177 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.800180 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b66c -> f8fe87a0 -0b:000200:2:1041892834.800186 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b6c8 -> f8fe87fc -0b:000200:2:1041892834.800191 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e2b66c -08:000001:2:1041892834.800196 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.800199 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.800203 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x98/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.800209 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.800213 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f05b85ac (tot 19168535). -08:000001:2:1041892834.800218 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.800221 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.800225 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.800229 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f05b84a4 (tot 19168331). -08:000001:2:1041892834.800233 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.800236 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.800240 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.800244 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc18c -0b:000200:2:1041892834.800248 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b85ac : %zd -0a:004000:2:1041892834.800254 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.800257 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.800260 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.800265 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.800270 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.800275 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.800278 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.800281 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x62 -0a:000001:2:1041892834.800287 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.800292 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 18624 -0a:004000:2:1041892834.800299 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.800309 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.800314 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.800317 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b66c -> f90ed4c0 -0b:000200:2:1041892834.800323 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b6c8 -> f90ed51c -0b:000200:2:1041892834.800328 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f4e2b66c -0a:004000:2:1041892834.800337 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.800340 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:2:1041892834.800345 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.800349 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0b:000200:2:1041892834.800354 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041892834.800358 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed4c0, sequence: 98, eq->size: 1024 -0b:001000:2:1041892834.800364 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.800368 (api-eq.c:79:PtlEQGet() 1149+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.800373 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:1:1041892834.800376 (service.c:50:ptlrpc_check_event() 1149+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.800382 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:100000:1:1041892834.800385 (service.c:179:handle_incoming_request() 1149+240): Handling RPC pid:xid:nid:opc 0:0x62:7f000001:0 -0a:000040:2:1041892834.800392 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -08:000200:1:1041892834.800396 (service.c:204:handle_incoming_request() 1149+240): got req 98 (md: f51e8000 + 18624) -0a:000001:2:1041892834.800402 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.800406 (genops.c:268:class_conn2export() 1149+272): Process entered -08:000001:2:1041892834.800412 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.800415 (genops.c:287:class_conn2export() 1149+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:0:1041892834.800423 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:2:1041892834.800429 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -05:000001:1:1041892834.800431 (genops.c:294:class_conn2export() 1149+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:0:1041892834.800438 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000001:1:1041892834.800441 (connection.c:135:ptlrpc_connection_addref() 1149+256): Process entered -0a:000040:0:1041892834.800446 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -08:000040:1:1041892834.800450 (connection.c:137:ptlrpc_connection_addref() 1149+256): connection=f54d139c refcount 23 -0a:000001:0:1041892834.800456 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.800459 (connection.c:139:ptlrpc_connection_addref() 1149+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.800466 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.800470 (ldlm_lockd.c:485:ldlm_callback_handler() 1149+256): Process entered -08:000001:1:1041892834.800475 (pack_generic.c:79:lustre_unpack_msg() 1149+304): Process entered -0a:000001:2:1041892834.800479 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:1:1041892834.800482 (pack_generic.c:106:lustre_unpack_msg() 1149+320): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.800487 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -11:000002:1:1041892834.800491 (ldlm_lockd.c:511:ldlm_callback_handler() 1149+256): blocking ast -0a:000001:2:1041892834.800496 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.800500 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.800504 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1149+304): Process entered -11:000001:1:1041892834.800508 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+352): Process entered -11:000001:1:1041892834.800512 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+352): Process leaving -11:010000:1:1041892834.800516 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1149+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a10ec4 lrc: 2/0,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -11:010000:1:1041892834.800524 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1149+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a10ec4 lrc: 2/0,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -01:000001:1:1041892834.800531 (mdc_request.c:177:mdc_blocking_ast() 1149+368): Process entered -11:000001:1:1041892834.800535 (ldlm_request.c:437:ldlm_cli_cancel() 1149+416): Process entered -11:000001:1:1041892834.800539 (ldlm_lock.c:337:__ldlm_handle2lock() 1149+464): Process entered -11:000001:1:1041892834.800542 (ldlm_lock.c:380:__ldlm_handle2lock() 1149+464): Process leaving -11:010000:1:1041892834.800545 (ldlm_request.c:445:ldlm_cli_cancel() 1149+480): ### client-side cancel ns: MDC_mds1 lock: f3a10ec4 lrc: 3/0,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -01:000001:1:1041892834.800553 (mdc_request.c:177:mdc_blocking_ast() 1149+512): Process entered -01:000001:1:1041892834.800558 (mdc_request.c:158:d_delete_aliases() 1149+560): Process entered -01:000001:1:1041892834.800562 (mdc_request.c:169:d_delete_aliases() 1149+560): Process leaving -01:000001:1:1041892834.800565 (mdc_request.c:218:mdc_blocking_ast() 1149+528): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041892834.800569 (genops.c:268:class_conn2export() 1149+544): Process entered -05:000080:1:1041892834.800572 (genops.c:287:class_conn2export() 1149+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.800577 (genops.c:294:class_conn2export() 1149+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.800582 (client.c:263:ptlrpc_prep_req() 1149+480): Process entered -08:000010:1:1041892834.800586 (client.c:268:ptlrpc_prep_req() 1149+496): kmalloced 'request': 204 at f54cbdec (tot 19168535) -08:000010:1:1041892834.800591 (pack_generic.c:42:lustre_pack_msg() 1149+560): kmalloced '*msg': 192 at f6383ad4 (tot 19168727) -08:000001:1:1041892834.800596 (connection.c:135:ptlrpc_connection_addref() 1149+512): Process entered -08:000040:1:1041892834.800599 (connection.c:137:ptlrpc_connection_addref() 1149+512): connection=f54d139c refcount 24 -08:000001:1:1041892834.800603 (connection.c:139:ptlrpc_connection_addref() 1149+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.800608 (client.c:305:ptlrpc_prep_req() 1149+496): Process leaving (rc=4115447276 : -179520020 : f54cbdec) -08:000001:1:1041892834.800613 (client.c:613:ptlrpc_queue_wait() 1149+624): Process entered -08:100000:1:1041892834.800616 (client.c:621:ptlrpc_queue_wait() 1149+640): Sending RPC pid:xid:nid:opc 1149:17665:7f000001:103 -08:000001:1:1041892834.800621 (niobuf.c:372:ptl_send_rpc() 1149+704): Process entered -08:000010:1:1041892834.800625 (niobuf.c:399:ptl_send_rpc() 1149+720): kmalloced 'repbuf': 72 at f11883ac (tot 19168799) -0a:000200:1:1041892834.800630 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.800635 (lib-me.c:42:do_PtlMEAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.800639 (lib-me.c:58:do_PtlMEAttach() 1149+1088): releasing state lock -0a:000200:1:1041892834.800643 (lib-dispatch.c:54:lib_dispatch() 1149+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.800647 (lib-md.c:210:do_PtlMDAttach() 1149+1088): taking state lock -0a:004000:1:1041892834.800652 (lib-md.c:229:do_PtlMDAttach() 1149+1088): releasing state lock -08:000200:1:1041892834.800655 (niobuf.c:433:ptl_send_rpc() 1149+720): Setup reply buffer: 72 bytes, xid 17665, portal 18 -0a:000200:1:1041892834.800659 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.800664 (lib-md.c:261:do_PtlMDBind() 1149+1152): taking state lock -0a:004000:1:1041892834.800668 (lib-md.c:269:do_PtlMDBind() 1149+1152): releasing state lock -08:000200:1:1041892834.800671 (niobuf.c:77:ptl_send_buf() 1149+800): Sending 192 bytes to portal 17, xid 17665 -0a:000200:1:1041892834.800676 (lib-dispatch.c:54:lib_dispatch() 1149+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.800680 (lib-move.c:737:do_PtlPut() 1149+1440): taking state lock -0a:000200:1:1041892834.800684 (lib-move.c:745:do_PtlPut() 1149+1456): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.800688 (lib-move.c:800:do_PtlPut() 1149+1440): releasing state lock -0b:000200:1:1041892834.800692 (socknal_cb.c:631:ksocknal_send() 1149+1568): sending %zd bytes from [192](00000001,-164087084)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.800698 (socknal.c:484:ksocknal_get_conn() 1149+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.800704 (socknal_cb.c:580:ksocknal_launch_packet() 1149+1600): type 1, nob 264 niov 2 -08:000001:1:1041892834.800710 (niobuf.c:441:ptl_send_rpc() 1149+720): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.800714 (client.c:662:ptlrpc_queue_wait() 1149+672): @@@ -- sleeping req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.800722 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.800724 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892834.800728 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -08:000200:1:1041892834.800731 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041892834.800737 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -08:000001:1:1041892834.800740 (client.c:402:ptlrpc_check_reply() 1149+656): Process leaving -0b:000001:2:1041892834.800744 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892834.800747 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 0 for req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.800754 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.800759 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.800763 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.800767 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.800771 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.800775 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.800779 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cce64 -> f8fe8800 -0b:000200:2:1041892834.800784 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccec0 -> f8fe885c -0b:000200:2:1041892834.800789 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cce64 -08:000001:2:1041892834.800794 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.800797 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.800801 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.800806 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.800810 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.800814 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba084 -0b:000200:2:1041892834.800818 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6383ad4 : %zd -0a:004000:2:1041892834.800823 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.800827 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.800830 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.800834 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.800839 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.800844 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.800847 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.800850 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x4501 -0a:000001:2:1041892834.800855 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.800860 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 7872 -0a:004000:2:1041892834.800868 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.800877 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.800882 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.800886 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cce64 -> f910eb00 -0b:000200:2:1041892834.800891 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccec0 -> f910eb5c -0b:000200:2:1041892834.800896 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cce64 -08:000001:1:1041892834.800904 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.800911 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.800915 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.800919 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.800924 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.800928 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eb00, sequence: 3528, eq->size: 1024 -0b:000200:2:1041892834.800935 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.800939 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.800945 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.800949 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.800955 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.800959 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.800963 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -0a:000001:0:1041892834.800969 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.800973 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.800979 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.800983 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.800988 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -0a:000001:2:1041892834.800993 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.800996 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.801001 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041892834.801004 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1149:0x4501:7f000001:0 -0a:000040:0:1041892834.801011 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -08:000200:1:1041892834.801015 (service.c:204:handle_incoming_request() 1145+240): got req 17665 (md: f5138000 + 7872) -0a:000001:0:1041892834.801022 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.801025 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:0:1041892834.801030 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.801034 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:1:1041892834.801039 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.801044 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.801048 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.801052 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.801057 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.801060 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.801063 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.801067 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.801071 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.801074 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05a5e4c (tot 19168871) -11:000001:1:1041892834.801079 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.801082 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.801086 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79a44 lrc: 2/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:1:1041892834.801093 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.801097 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.801100 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.801104 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.801108 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.801112 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.801116 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.801119 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.801123 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.801126 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.801129 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.801132 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.801136 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.801139 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.801143 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.801148 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.801152 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.801155 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17665 -0a:000200:1:1041892834.801159 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.801163 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.801167 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.801172 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.801175 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262513076)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.801181 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.801186 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.801192 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.801197 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.801199 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.801202 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.801206 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.801209 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f05c7444 -11:000001:1:1041892834.801213 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041892834.801217 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.801222 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.801225 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.801230 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.801232 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e63560 (20 d1ce1257 0) (rc: 2) -0b:000001:2:1041892834.801238 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.801242 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.801246 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.801251 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.801254 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041892834.801258 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.801263 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.801268 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.801272 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f05c7444 (0 0 0 0) -11:001000:1:1041892834.801276 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.801280 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000001:2:1041892834.801285 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.801288 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e63560 (32) -11:001000:1:1041892834.801293 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.801297 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.801302 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.801305 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:2:1041892834.801310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcddc -> f8fff2e0 -11:000010:1:1041892834.801314 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05d9324 (tot 19168983) -0b:000200:2:1041892834.801320 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fce38 -> f8fff33c -11:000001:1:1041892834.801325 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.801329 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.801334 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcddc -08:000001:2:1041892834.801340 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.801342 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000010:2:1041892834.801347 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05a5e4c (tot 19168911). -08:000001:2:1041892834.801352 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.801356 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000200:2:1041892834.801360 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba5ac -0b:000200:2:1041892834.801365 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05a5e4c : %zd -11:010000:0:1041892834.801370 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7444 lrc: 4/0,1 mode: EX/EX res: 32/3519943255 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.801380 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.801385 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.801392 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.801395 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0b:000001:2:1041892834.801400 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.801403 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -11:010000:0:1041892834.801409 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f05c7444 lrc: 4/0,1 mode: EX/EX res: 32/3519943255 rrc: 2 type: PLN remote: 0x0 -0b:001000:2:1041892834.801419 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.801424 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -0b:000200:2:1041892834.801428 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.801433 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000010:1:1041892834.801437 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05d9324 (tot 19168799). -11:000001:0:1041892834.801444 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -0b:000200:2:1041892834.801449 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.801452 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.801457 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0a:004000:2:1041892834.801463 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:1:1041892834.801466 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79a44 lrc: 1/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a10ec4 -0a:000001:2:1041892834.801476 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.801480 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x4501 -11:000001:0:1041892834.801485 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.801491 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112452332 : -182514964 : f51f0aec) -0a:000200:2:1041892834.801497 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ba39c [1](f11883ac,72)... + 0 -02:000001:0:1041892834.801503 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -11:000001:1:1041892834.801509 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -0a:004000:2:1041892834.801515 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:010000:1:1041892834.801517 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79a44 lrc: 0/0,0 mode: PR/PR res: 32/3519943255 rrc: 2 type: PLN remote: 0xf3a10ec4 -02:000002:0:1041892834.801527 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -0b:000200:2:1041892834.801532 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.801537 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.801541 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e63560 count: 1 -02:000001:0:1041892834.801548 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0a:004000:2:1041892834.801552 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.801555 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.801561 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcddc -> f90182e0 -11:000010:1:1041892834.801567 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79a44 (tot 2558307). -0b:000200:2:1041892834.801575 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fce38 -> f901833c -0b:000200:2:1041892834.801581 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcddc -11:000001:1:1041892834.801585 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:2:1041892834.801591 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.801593 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.801600 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.801604 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.801610 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ba39c -0b:000200:2:1041892834.801615 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -08:000001:1:1041892834.801619 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.801624 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0e:000008:0:1041892834.801630 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3598 -0b:000200:2:1041892834.801637 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892834.801640 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.801648 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -02:000002:0:1041892834.801652 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3598 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -08:000001:1:1041892834.801657 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -02:000001:0:1041892834.801663 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.801667 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -02:000001:0:1041892834.801672 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -0b:000200:2:1041892834.801677 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.801682 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0a:000040:1:1041892834.801685 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -11:000001:0:1041892834.801692 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000001:1:1041892834.801696 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.801702 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.801707 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0b:001000:2:1041892834.801712 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:010000:0:1041892834.801717 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f05c7444 lrc: 3/0,1 mode: EX/EX res: 32/3519943255 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.801724 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.801730 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.801733 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.801738 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0a:000001:1:1041892834.801740 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.801745 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -0a:000040:1:1041892834.801748 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -11:000001:0:1041892834.801755 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0a:000001:1:1041892834.801757 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.801763 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -08:000001:1:1041892834.801766 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.801772 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -08:000001:1:1041892834.801775 (client.c:379:ptlrpc_check_reply() 1149+656): Process entered -11:000001:0:1041892834.801780 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -08:000001:1:1041892834.801782 (client.c:383:ptlrpc_check_reply() 1149+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.801788 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -08:000200:1:1041892834.801791 (client.c:404:ptlrpc_check_reply() 1149+704): @@@ rc = 1 for req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:0:1041892834.801799 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f05c7444 lrc: 2/0,0 mode: EX/EX res: 32/3519943255 rrc: 1 type: PLN remote: 0x0 -08:000200:1:1041892834.801806 (client.c:667:ptlrpc_queue_wait() 1149+672): @@@ -- done sleeping req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.801815 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -08:000001:1:1041892834.801817 (pack_generic.c:79:lustre_unpack_msg() 1149+672): Process entered -02:000001:0:1041892834.801822 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -08:000001:1:1041892834.801825 (pack_generic.c:106:lustre_unpack_msg() 1149+688): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.801831 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.801835 (client.c:716:ptlrpc_queue_wait() 1149+672): @@@ status 0 - req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.801843 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -08:000001:1:1041892834.801846 (client.c:453:ptlrpc_free_committed() 1149+688): Process entered -11:000001:0:1041892834.801851 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041892834.801855 (client.c:460:ptlrpc_free_committed() 1149+704): committing for xid 0, last_committed 0 -11:000001:0:1041892834.801861 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -08:080000:1:1041892834.801864 (client.c:472:ptlrpc_free_committed() 1149+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.801872 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -08:000001:1:1041892834.801875 (client.c:481:ptlrpc_free_committed() 1149+688): Process leaving -11:000001:0:1041892834.801880 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -08:000001:1:1041892834.801883 (client.c:411:ptlrpc_check_status() 1149+656): Process entered -11:000001:0:1041892834.801888 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -08:000001:1:1041892834.801890 (client.c:426:ptlrpc_check_status() 1149+672): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.801896 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -08:000001:1:1041892834.801899 (client.c:766:ptlrpc_queue_wait() 1149+624): Process leaving -11:000001:0:1041892834.801904 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -08:000001:1:1041892834.801906 (client.c:355:__ptlrpc_req_finished() 1149+480): Process entered -11:000001:0:1041892834.801911 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -08:000040:1:1041892834.801914 (client.c:360:__ptlrpc_req_finished() 1149+528): @@@ refcount now 0 req x17665/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:0:1041892834.801922 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -08:000001:1:1041892834.801925 (client.c:310:__ptlrpc_free_req() 1149+528): Process entered -11:000001:0:1041892834.801930 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000010:1:1041892834.801933 (client.c:326:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_repmsg': 72 at f11883ac (tot 19168727). -11:000001:0:1041892834.801939 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.801943 (client.c:331:__ptlrpc_free_req() 1149+544): kfreed 'request->rq_reqmsg': 192 at f6383ad4 (tot 19168535). -11:000001:0:1041892834.801950 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -08:000001:1:1041892834.801953 (connection.c:109:ptlrpc_put_connection() 1149+576): Process entered -11:000001:0:1041892834.801958 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041892834.801961 (connection.c:117:ptlrpc_put_connection() 1149+576): connection=f54d139c refcount 23 -11:000001:0:1041892834.801968 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -08:000001:1:1041892834.801970 (connection.c:130:ptlrpc_put_connection() 1149+592): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.801976 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -08:000010:1:1041892834.801979 (client.c:344:__ptlrpc_free_req() 1149+544): kfreed 'request': 204 at f54cbdec (tot 19168331). -11:000001:0:1041892834.801986 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -08:000001:1:1041892834.801989 (client.c:345:__ptlrpc_free_req() 1149+528): Process leaving -11:010000:0:1041892834.801994 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f05c7444 lrc: 1/0,0 mode: EX/EX res: 32/3519943255 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.802001 (client.c:364:__ptlrpc_req_finished() 1149+496): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.802007 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:1:1041892834.802010 (ldlm_lock.c:902:ldlm_lock_cancel() 1149+464): Process entered -11:000001:0:1041892834.802015 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:1:1041892834.802017 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1149+512): Process entered -11:010000:0:1041892834.802023 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7444 lrc: 0/0,0 mode: EX/EX res: 32/3519943255 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.802029 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1149+528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802035 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.802038 (ldlm_lock.c:191:ldlm_lock_destroy() 1149+496): Process entered -11:000040:0:1041892834.802043 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e63560 count: 0 -11:000001:1:1041892834.802047 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1149+528): Process entered -11:000001:0:1041892834.802052 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:1:1041892834.802055 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1149+528): Process leaving -11:000001:0:1041892834.802060 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:1:1041892834.802063 (ldlm_lock.c:151:ldlm_lock_put() 1149+544): Process entered -11:000001:0:1041892834.802068 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.802072 (ldlm_lock.c:173:ldlm_lock_put() 1149+544): Process leaving -11:000010:0:1041892834.802077 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f05c7444 (tot 2558123). -11:000001:1:1041892834.802081 (ldlm_lock.c:232:ldlm_lock_destroy() 1149+496): Process leaving -11:000001:0:1041892834.802086 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.802089 (ldlm_lock.c:920:ldlm_lock_cancel() 1149+464): Process leaving -11:000001:0:1041892834.802094 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:1:1041892834.802096 (ldlm_request.c:486:ldlm_cli_cancel() 1149+416): Process leaving -11:000001:0:1041892834.802101 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:1:1041892834.802104 (ldlm_lock.c:151:ldlm_lock_put() 1149+464): Process entered -11:000001:0:1041892834.802109 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:000001:1:1041892834.802112 (ldlm_lock.c:173:ldlm_lock_put() 1149+464): Process leaving -11:010000:0:1041892834.802117 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -01:000001:1:1041892834.802124 (mdc_request.c:218:mdc_blocking_ast() 1149+384): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802129 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:1:1041892834.802132 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1149+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a10ec4 lrc: 1/0,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -11:000001:0:1041892834.802142 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.802144 (ldlm_lock.c:151:ldlm_lock_put() 1149+352): Process entered -11:000001:0:1041892834.802149 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:1:1041892834.802152 (ldlm_lock.c:155:ldlm_lock_put() 1149+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10ec4 lrc: 0/0,0 mode: PR/PR res: 32/3519943255 rrc: 1 type: PLN remote: 0xf3a79a44 -11:000001:0:1041892834.802161 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:1:1041892834.802164 (ldlm_resource.c:370:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.802169 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000040:1:1041892834.802171 (ldlm_resource.c:373:ldlm_resource_putref() 1149+400): putref res: f0e637cc count: 0 -02:000001:0:1041892834.802177 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.802182 (ldlm_resource.c:379:ldlm_resource_putref() 1149+400): Process entered -11:000001:0:1041892834.802187 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:1:1041892834.802190 (ldlm_resource.c:422:ldlm_resource_putref() 1149+400): Process leaving -11:000001:0:1041892834.802195 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:1:1041892834.802198 (ldlm_resource.c:425:ldlm_resource_putref() 1149+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.802204 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000010:1:1041892834.802207 (ldlm_lock.c:169:ldlm_lock_put() 1149+368): kfreed 'lock': 184 at f3a10ec4 (tot 2557939). -11:000001:0:1041892834.802213 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:1:1041892834.802216 (ldlm_lock.c:173:ldlm_lock_put() 1149+352): Process leaving -11:000001:0:1041892834.802221 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:1:1041892834.802224 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1149+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802230 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:1:1041892834.802233 (ldlm_lockd.c:514:ldlm_callback_handler() 1149+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802238 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -08:000001:1:1041892834.802242 (connection.c:109:ptlrpc_put_connection() 1149+272): Process entered -11:000001:0:1041892834.802247 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -08:000040:1:1041892834.802251 (connection.c:117:ptlrpc_put_connection() 1149+272): connection=f54d139c refcount 22 -11:010000:0:1041892834.802257 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -08:000001:1:1041892834.802265 (connection.c:130:ptlrpc_put_connection() 1149+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802271 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -08:000001:1:1041892834.802274 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:010000:0:1041892834.802279 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4bec4 -0a:000001:1:1041892834.802286 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:000001:0:1041892834.802291 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -0a:000040:1:1041892834.802294 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -11:000040:0:1041892834.802300 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -0a:000001:1:1041892834.802304 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.802310 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.802313 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:0:1041892834.802319 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f39f0c84 (tot 2557755). -08:000001:1:1041892834.802324 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -11:000001:0:1041892834.802329 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -0a:000001:1:1041892834.802332 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -11:010000:0:1041892834.802336 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f39f0c84) -0a:000040:1:1041892834.802340 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -02:000001:0:1041892834.802346 (handler.c:1388:mds_handle() 1255+272): Process leaving -0a:000001:1:1041892834.802349 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -02:000040:0:1041892834.802355 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3598, last_committed 3506, xid 17664 -08:000001:1:1041892834.802359 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:0:1041892834.802365 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.802370 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.802374 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.802378 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.802382 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17664 -0a:000200:0:1041892834.802386 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.802390 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.802394 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.802399 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.802403 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-180418048)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.802409 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.802415 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.802421 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.802425 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.802430 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.802433 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.802437 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.802440 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.802444 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -0a:000001:0:1041892834.802449 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.802453 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.802457 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.802461 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.802465 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.802468 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.802473 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.802477 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000040:0:1041892834.802481 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -0b:001000:2:1041892834.802486 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.802491 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.802496 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.802499 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.802504 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.802508 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9eec -> f8fff340 -0b:000200:2:1041892834.802513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9f48 -> f8fff39c -0b:000200:2:1041892834.802518 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9eec -08:000001:2:1041892834.802523 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.802526 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f53f0a00 (tot 19168011). -08:000001:2:1041892834.802531 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.802535 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dcad4 -0b:000200:2:1041892834.802539 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53f0a00 : %zd -0a:004000:2:1041892834.802544 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.802547 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.802550 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.802555 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.802560 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.802565 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.802568 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.802571 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x4500 -0a:000001:2:1041892834.802576 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087873076 : -207094220 : f3a7fe34) -0a:000200:2:1041892834.802581 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f3a9b39c [1](f7fa5a00,320)... + 0 -0a:004000:2:1041892834.802588 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.802598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:2:1041892834.802603 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.802606 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9eec -> f9018340 -0b:000200:2:1041892834.802611 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9f48 -> f901839c -0b:000200:2:1041892834.802617 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9eec -08:000001:2:1041892834.802621 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.802626 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.802630 (client.c:379:ptlrpc_check_reply() 1320+1112): Process entered -0a:000200:2:1041892834.802635 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a9b39c -0b:000200:2:1041892834.802639 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f7fa5a00 : %zd -08:000001:0:1041892834.802644 (client.c:383:ptlrpc_check_reply() 1320+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.802648 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.802652 (client.c:404:ptlrpc_check_reply() 1320+1160): @@@ rc = 1 for req x17664/t3598 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.802659 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.802662 (client.c:667:ptlrpc_queue_wait() 1320+1128): @@@ -- done sleeping req x17664/t3598 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.802669 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.802674 (pack_generic.c:79:lustre_unpack_msg() 1320+1128): Process entered -0b:000200:2:1041892834.802678 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.802683 (pack_generic.c:106:lustre_unpack_msg() 1320+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.802687 (client.c:716:ptlrpc_queue_wait() 1320+1128): @@@ status 301 - req x17664/t3598 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892834.802693 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.802698 (client.c:453:ptlrpc_free_committed() 1320+1144): Process entered -08:080000:0:1041892834.802702 (client.c:460:ptlrpc_free_committed() 1320+1160): committing for xid 17664, last_committed 3506 -08:080000:0:1041892834.802706 (client.c:472:ptlrpc_free_committed() 1320+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.802712 (client.c:481:ptlrpc_free_committed() 1320+1144): Process leaving -08:000001:0:1041892834.802716 (client.c:411:ptlrpc_check_status() 1320+1112): Process entered -08:000040:0:1041892834.802719 (client.c:423:ptlrpc_check_status() 1320+1160): @@@ status is 301 req x17664/t3598 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.802725 (client.c:426:ptlrpc_check_status() 1320+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.802729 (client.c:766:ptlrpc_queue_wait() 1320+1080): Process leaving -11:010000:0:1041892834.802732 (ldlm_request.c:241:ldlm_cli_enqueue() 1320+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4bec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.802740 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+968): Process entered -11:000001:0:1041892834.802744 (ldlm_lock.c:380:__ldlm_handle2lock() 1320+968): Process leaving -11:000001:0:1041892834.802747 (ldlm_lock.c:461:ldlm_lock_decref() 1320+920): Process entered -11:010000:0:1041892834.802751 (ldlm_lock.c:466:ldlm_lock_decref() 1320+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4bec4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.802757 (ldlm_request.c:497:ldlm_cancel_lru() 1320+1016): Process entered -11:000001:0:1041892834.802762 (ldlm_request.c:504:ldlm_cancel_lru() 1320+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802766 (ldlm_lock.c:151:ldlm_lock_put() 1320+968): Process entered -11:000001:0:1041892834.802769 (ldlm_lock.c:173:ldlm_lock_put() 1320+968): Process leaving -11:000001:0:1041892834.802772 (ldlm_lock.c:151:ldlm_lock_put() 1320+968): Process entered -11:000001:0:1041892834.802775 (ldlm_lock.c:173:ldlm_lock_put() 1320+968): Process leaving -11:000001:0:1041892834.802778 (ldlm_lock.c:502:ldlm_lock_decref() 1320+920): Process leaving -11:000001:0:1041892834.802781 (ldlm_lock.c:191:ldlm_lock_destroy() 1320+904): Process entered -11:000001:0:1041892834.802785 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1320+936): Process entered -11:000001:0:1041892834.802788 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1320+936): Process leaving -11:000001:0:1041892834.802792 (ldlm_lock.c:151:ldlm_lock_put() 1320+952): Process entered -11:000001:0:1041892834.802795 (ldlm_lock.c:173:ldlm_lock_put() 1320+952): Process leaving -11:000001:0:1041892834.802798 (ldlm_lock.c:232:ldlm_lock_destroy() 1320+904): Process leaving -11:000001:0:1041892834.802801 (ldlm_request.c:246:ldlm_cli_enqueue() 1320+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892834.802805 (ldlm_lock.c:151:ldlm_lock_put() 1320+920): Process entered -11:010000:0:1041892834.802809 (ldlm_lock.c:155:ldlm_lock_put() 1320+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.802815 (ldlm_resource.c:370:ldlm_resource_putref() 1320+968): Process entered -11:000040:0:1041892834.802818 (ldlm_resource.c:373:ldlm_resource_putref() 1320+968): putref res: f528c6d4 count: 0 -11:000001:0:1041892834.802822 (ldlm_resource.c:379:ldlm_resource_putref() 1320+968): Process entered -11:000001:0:1041892834.802826 (ldlm_resource.c:422:ldlm_resource_putref() 1320+968): Process leaving -11:000001:0:1041892834.802830 (ldlm_resource.c:425:ldlm_resource_putref() 1320+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.802834 (ldlm_lock.c:169:ldlm_lock_put() 1320+936): kfreed 'lock': 184 at f4e4bec4 (tot 2557571). -11:000001:0:1041892834.802839 (ldlm_lock.c:173:ldlm_lock_put() 1320+920): Process leaving -01:000001:0:1041892834.802843 (mdc_request.c:427:mdc_enqueue() 1320+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.802848 (namei.c:275:ll_intent_lock() 1320+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.802853 (ldlm_lock.c:337:__ldlm_handle2lock() 1320+648): Process entered -11:000001:0:1041892834.802856 (ldlm_lock.c:342:__ldlm_handle2lock() 1320+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.802860 (ldlm_lock.c:926:ldlm_lock_set_data() 1320+600): Process entered -11:000001:0:1041892834.802863 (ldlm_lock.c:929:ldlm_lock_set_data() 1320+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.802868 (client.c:355:__ptlrpc_req_finished() 1320+632): Process entered -08:000040:0:1041892834.802871 (client.c:360:__ptlrpc_req_finished() 1320+680): @@@ refcount now 1 req x17664/t3598 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.802877 (client.c:367:__ptlrpc_req_finished() 1320+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.802881 (namei.c:366:ll_intent_lock() 1320+536): D_IT DOWN dentry f0597d64 fsdata f03c3f6c intent: unlink sem 0 -07:000001:0:1041892834.802886 (namei.c:377:ll_intent_lock() 1320+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.802890 (dcache.c:148:ll_revalidate2() 1320+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892834.802896 (namei.c:857:ll_unlink() 1320+312): D_IT UP dentry f0597d64 fsdata f03c3f6c intent: unlink -07:000001:0:1041892834.802902 (namei.c:826:ll_common_unlink() 1320+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892834.802907 (super.c:320:ll_delete_inode() 1320+380): Process entered -07:000001:0:1041892834.802913 (../include/linux/obd_class.h:297:obd_destroy() 1320+412): Process entered -05:000001:0:1041892834.802917 (genops.c:268:class_conn2export() 1320+460): Process entered -05:000080:0:1041892834.802920 (genops.c:287:class_conn2export() 1320+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.802925 (genops.c:294:class_conn2export() 1320+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.802931 (osc_request.c:351:osc_destroy() 1320+460): Process entered -05:000001:0:1041892834.802935 (genops.c:268:class_conn2export() 1320+588): Process entered -05:000080:0:1041892834.802938 (genops.c:287:class_conn2export() 1320+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.802943 (genops.c:294:class_conn2export() 1320+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.802948 (client.c:263:ptlrpc_prep_req() 1320+524): Process entered -08:000010:0:1041892834.802951 (client.c:268:ptlrpc_prep_req() 1320+540): kmalloced 'request': 204 at f05b8084 (tot 19168215) -08:000010:0:1041892834.802956 (pack_generic.c:42:lustre_pack_msg() 1320+604): kmalloced '*msg': 240 at f6208ce4 (tot 19168455) -08:000001:0:1041892834.802961 (connection.c:135:ptlrpc_connection_addref() 1320+556): Process entered -08:000040:0:1041892834.802964 (connection.c:137:ptlrpc_connection_addref() 1320+556): connection=f54d139c refcount 23 -08:000001:0:1041892834.802968 (connection.c:139:ptlrpc_connection_addref() 1320+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.802973 (client.c:305:ptlrpc_prep_req() 1320+540): Process leaving (rc=4032528516 : -262438780 : f05b8084) -08:000001:0:1041892834.802978 (client.c:613:ptlrpc_queue_wait() 1320+668): Process entered -08:100000:0:1041892834.802981 (client.c:621:ptlrpc_queue_wait() 1320+684): Sending RPC pid:xid:nid:opc 1320:7134:7f000001:6 -08:000001:0:1041892834.802986 (niobuf.c:372:ptl_send_rpc() 1320+748): Process entered -08:000010:0:1041892834.802990 (niobuf.c:399:ptl_send_rpc() 1320+764): kmalloced 'repbuf': 240 at f6208294 (tot 19168695) -0a:000200:0:1041892834.802994 (lib-dispatch.c:54:lib_dispatch() 1320+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.802999 (lib-me.c:42:do_PtlMEAttach() 1320+1132): taking state lock -0a:004000:0:1041892834.803003 (lib-me.c:58:do_PtlMEAttach() 1320+1132): releasing state lock -0a:000200:0:1041892834.803007 (lib-dispatch.c:54:lib_dispatch() 1320+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.803012 (lib-md.c:210:do_PtlMDAttach() 1320+1132): taking state lock -0a:004000:0:1041892834.803016 (lib-md.c:229:do_PtlMDAttach() 1320+1132): releasing state lock -08:000200:0:1041892834.803020 (niobuf.c:433:ptl_send_rpc() 1320+764): Setup reply buffer: 240 bytes, xid 7134, portal 4 -0a:000200:0:1041892834.803024 (lib-dispatch.c:54:lib_dispatch() 1320+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.803028 (lib-md.c:261:do_PtlMDBind() 1320+1196): taking state lock -0a:004000:0:1041892834.803032 (lib-md.c:269:do_PtlMDBind() 1320+1196): releasing state lock -08:000200:0:1041892834.803035 (niobuf.c:77:ptl_send_buf() 1320+844): Sending 240 bytes to portal 6, xid 7134 -0a:000200:0:1041892834.803039 (lib-dispatch.c:54:lib_dispatch() 1320+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.803044 (lib-move.c:737:do_PtlPut() 1320+1484): taking state lock -0a:000200:0:1041892834.803047 (lib-move.c:745:do_PtlPut() 1320+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.803052 (lib-move.c:800:do_PtlPut() 1320+1484): releasing state lock -0b:000200:0:1041892834.803055 (socknal_cb.c:631:ksocknal_send() 1320+1612): sending %zd bytes from [240](00000001,-165638940)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892834.803061 (socknal.c:484:ksocknal_get_conn() 1320+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.803067 (socknal_cb.c:580:ksocknal_launch_packet() 1320+1644): type 1, nob 312 niov 2 -08:000001:0:1041892834.803072 (niobuf.c:441:ptl_send_rpc() 1320+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.803077 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.803080 (client.c:662:ptlrpc_queue_wait() 1320+716): @@@ -- sleeping req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.803086 (client.c:379:ptlrpc_check_reply() 1320+700): Process entered -08:000001:0:1041892834.803089 (client.c:402:ptlrpc_check_reply() 1320+700): Process leaving -08:000200:0:1041892834.803092 (client.c:404:ptlrpc_check_reply() 1320+748): @@@ rc = 0 for req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.803098 (client.c:379:ptlrpc_check_reply() 1320+700): Process entered -08:000001:0:1041892834.803102 (client.c:402:ptlrpc_check_reply() 1320+700): Process leaving -0b:000001:2:1041892834.803105 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.803109 (client.c:404:ptlrpc_check_reply() 1320+748): @@@ rc = 0 for req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.803115 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.803119 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.803123 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.803127 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.803132 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.803136 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.803139 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f8fe8860 -0b:000200:2:1041892834.803144 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f8fe88bc -0b:000200:2:1041892834.803150 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b988c -08:000001:2:1041892834.803154 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.803158 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.803163 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.803168 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.803172 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.803176 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cace4 -0b:000200:2:1041892834.803180 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ce4 : %zd -0a:004000:2:1041892834.803185 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.803189 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.803192 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.803197 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.803202 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.803206 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.803210 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.803213 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bde -0a:000001:2:1041892834.803218 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.803223 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 114240 -0a:004000:2:1041892834.803230 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.803240 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.803245 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.803248 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b988c -> f921f340 -0b:000200:2:1041892834.803253 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b98e8 -> f921f39c -0b:000200:2:1041892834.803258 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b988c -08:000001:3:1041892834.803266 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.803271 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.803275 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.803279 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.803284 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f340, sequence: 7134, eq->size: 16384 -0b:000200:2:1041892834.803289 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.803294 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.803299 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.803304 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.803310 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.803314 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1320:0x1bde:7f000001:0 -0a:000001:2:1041892834.803320 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.803323 (service.c:204:handle_incoming_request() 1265+240): got req 7134 (md: f41a0000 + 114240) -0a:000040:2:1041892834.803329 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -05:000001:3:1041892834.803334 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.803338 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.803343 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.803349 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.803353 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.803360 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.803364 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.803368 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.803371 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.803376 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -08:000001:3:1041892834.803381 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.803388 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.803392 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.803396 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.803401 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.803405 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.803409 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.803414 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.803417 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.803421 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -04:000001:3:1041892834.803427 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.803430 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.803435 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f55b64a4 (tot 19168935) -08:000001:2:1041892834.803441 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.803445 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.803450 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.803453 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.803457 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.803461 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.803467 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -05:000001:3:1041892834.803472 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.803478 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.803482 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.803486 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.803491 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.803497 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.803500 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.803506 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.803509 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.803514 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -0e:000002:3:1041892834.803519 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1e -0a:000001:2:1041892834.803523 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.803528 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.803532 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.803536 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.803542 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.803547 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.803550 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/30 -0e:000002:3:1041892834.803556 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/30: f5260314, count = 1 -0e:000001:3:1041892834.803560 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112909076 : -182058220 : f5260314) -0e:000001:3:1041892834.803565 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.803597 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.803602 (filter.c:80:f_dput() 1265+416): putting 30: f5260314, count = 0 -0e:000001:3:1041892834.803606 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.803609 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.803613 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.803617 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.803620 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.803624 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.803629 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.803633 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.803636 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7134 -0a:000200:3:1041892834.803640 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.803644 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.803648 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.803653 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.803657 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-178559836)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.803663 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.803668 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.803674 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.803678 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.803682 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.803688 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.803693 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.803697 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.803701 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -0a:000001:3:1041892834.803707 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.803713 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.803717 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.803722 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.803726 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.803730 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892834.803735 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.803739 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892834.803744 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -0b:001000:2:1041892834.803749 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.803755 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.803760 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.803763 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.803768 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.803772 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8fff3a0 -0b:000200:2:1041892834.803777 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8fff3fc -0b:000200:2:1041892834.803782 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b96f4 -08:000001:2:1041892834.803787 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.803790 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f55b64a4 (tot 19168695). -08:000001:2:1041892834.803795 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.803798 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -0b:000200:2:1041892834.803802 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f55b64a4 : %zd -0a:004000:2:1041892834.803807 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.803810 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.803813 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.803818 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.803823 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.803828 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.803831 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.803834 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bde -0a:000001:2:1041892834.803839 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -0a:000200:2:1041892834.803844 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc7bc [1](f6208294,240)... + 0 -0a:004000:2:1041892834.803851 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.803861 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.803866 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.803869 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f90183a0 -0b:000200:2:1041892834.803874 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f90183fc -0b:000200:2:1041892834.803879 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b96f4 -08:000001:2:1041892834.803884 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.803888 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.803893 (client.c:379:ptlrpc_check_reply() 1320+700): Process entered -0a:000200:2:1041892834.803897 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -0b:000200:2:1041892834.803901 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208294 : %zd -08:000001:0:1041892834.803906 (client.c:383:ptlrpc_check_reply() 1320+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.803910 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.803914 (client.c:404:ptlrpc_check_reply() 1320+748): @@@ rc = 1 for req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.803920 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.803924 (client.c:667:ptlrpc_queue_wait() 1320+716): @@@ -- done sleeping req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.803930 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.803934 (pack_generic.c:79:lustre_unpack_msg() 1320+716): Process entered -08:000001:0:1041892834.803938 (pack_generic.c:106:lustre_unpack_msg() 1320+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.803943 (client.c:716:ptlrpc_queue_wait() 1320+716): @@@ status 0 - req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.803948 (client.c:411:ptlrpc_check_status() 1320+700): Process entered -08:000001:0:1041892834.803952 (client.c:426:ptlrpc_check_status() 1320+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.803956 (client.c:766:ptlrpc_queue_wait() 1320+668): Process leaving -0b:000200:2:1041892834.803959 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000001:0:1041892834.803964 (osc_request.c:375:osc_destroy() 1320+460): Process leaving -08:000001:0:1041892834.803969 (client.c:355:__ptlrpc_req_finished() 1320+524): Process entered -0b:001000:2:1041892834.803972 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000040:0:1041892834.803977 (client.c:360:__ptlrpc_req_finished() 1320+572): @@@ refcount now 0 req x7134/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.803983 (client.c:310:__ptlrpc_free_req() 1320+572): Process entered -08:000010:0:1041892834.803987 (client.c:326:__ptlrpc_free_req() 1320+588): kfreed 'request->rq_repmsg': 240 at f6208294 (tot 19168455). -08:000010:0:1041892834.803991 (client.c:331:__ptlrpc_free_req() 1320+588): kfreed 'request->rq_reqmsg': 240 at f6208ce4 (tot 19168215). -08:000001:0:1041892834.803996 (connection.c:109:ptlrpc_put_connection() 1320+620): Process entered -08:000040:0:1041892834.803999 (connection.c:117:ptlrpc_put_connection() 1320+620): connection=f54d139c refcount 22 -08:000001:0:1041892834.804003 (connection.c:130:ptlrpc_put_connection() 1320+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.804007 (client.c:344:__ptlrpc_free_req() 1320+588): kfreed 'request': 204 at f05b8084 (tot 19168011). -08:000001:0:1041892834.804012 (client.c:345:__ptlrpc_free_req() 1320+572): Process leaving -08:000001:0:1041892834.804015 (client.c:364:__ptlrpc_req_finished() 1320+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.804019 (../include/linux/obd_class.h:303:obd_destroy() 1320+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892834.804023 (super.c:346:ll_delete_inode() 1320+396): obd destroy of objid 0x1e error 0 -07:000001:0:1041892834.804027 (super.c:287:ll_clear_inode() 1320+440): Process entered -05:000001:0:1041892834.804030 (genops.c:268:class_conn2export() 1320+648): Process entered -05:000080:0:1041892834.804034 (genops.c:287:class_conn2export() 1320+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.804039 (genops.c:294:class_conn2export() 1320+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.804044 (mdc_request.c:435:mdc_cancel_unused() 1320+568): Process entered -11:000001:0:1041892834.804047 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1320+616): Process entered -11:000001:0:1041892834.804051 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1320+712): Process entered -11:000001:0:1041892834.804054 (ldlm_resource.c:330:ldlm_resource_get() 1320+776): Process entered -11:000001:0:1041892834.804058 (ldlm_resource.c:355:ldlm_resource_get() 1320+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.804062 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1320+712): No resource 32 -11:000001:0:1041892834.804066 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1320+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.804070 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1320+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.804074 (mdc_request.c:436:mdc_cancel_unused() 1320+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.804078 (../include/linux/obd_class.h:526:obd_cancel_unused() 1320+472): Process entered -05:000001:0:1041892834.804081 (genops.c:268:class_conn2export() 1320+520): Process entered -05:000080:0:1041892834.804084 (genops.c:287:class_conn2export() 1320+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.804089 (genops.c:294:class_conn2export() 1320+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892834.804094 (genops.c:268:class_conn2export() 1320+616): Process entered -05:000080:0:1041892834.804097 (genops.c:287:class_conn2export() 1320+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.804101 (genops.c:294:class_conn2export() 1320+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.804106 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1320+584): Process entered -11:000001:0:1041892834.804109 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1320+680): Process entered -11:000001:0:1041892834.804113 (ldlm_resource.c:330:ldlm_resource_get() 1320+744): Process entered -11:000001:0:1041892834.804117 (ldlm_resource.c:355:ldlm_resource_get() 1320+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.804120 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1320+680): No resource 30 -11:000001:0:1041892834.804124 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1320+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.804128 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1320+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.804132 (../include/linux/obd_class.h:532:obd_cancel_unused() 1320+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.804135 (../include/linux/obd_class.h:247:obd_unpackmd() 1320+472): Process entered -05:000001:0:1041892834.804139 (genops.c:268:class_conn2export() 1320+520): Process entered -05:000080:0:1041892834.804142 (genops.c:287:class_conn2export() 1320+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.804147 (genops.c:294:class_conn2export() 1320+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.804152 (osc_request.c:99:osc_unpackmd() 1320+520): Process entered -03:000010:0:1041892834.804156 (osc_request.c:106:osc_unpackmd() 1320+536): kfreed '*lsmp': 32 at f03c3f44 (tot 19167979). -03:000001:0:1041892834.804161 (osc_request.c:108:osc_unpackmd() 1320+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.804165 (../include/linux/obd_class.h:252:obd_unpackmd() 1320+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.804169 (super.c:315:ll_clear_inode() 1320+440): Process leaving -07:000001:0:1041892834.804172 (super.c:350:ll_delete_inode() 1320+380): Process leaving -07:000001:0:1041892834.804176 (dcache.c:48:ll_intent_release() 1320+288): Process entered -07:000001:0:1041892834.804179 (dcache.c:69:ll_intent_release() 1320+288): Process leaving -07:000001:2:1041892834.804196 (dcache.c:126:ll_revalidate2() 1324+344): Process entered -07:000001:2:1041892834.804202 (namei.c:180:ll_intent_lock() 1324+520): Process entered -07:000040:2:1041892834.804208 (namei.c:186:ll_intent_lock() 1324+536): name: def.txt-16, intent: unlink -05:000001:2:1041892834.804212 (genops.c:268:class_conn2export() 1324+840): Process entered -05:000080:2:1041892834.804216 (genops.c:287:class_conn2export() 1324+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.804222 (genops.c:294:class_conn2export() 1324+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.804227 (mdc_request.c:249:mdc_enqueue() 1324+760): Process entered -01:010000:2:1041892834.804231 (mdc_request.c:252:mdc_enqueue() 1324+760): ### mdsintent unlink parent dir 12 -05:000001:2:1041892834.804235 (genops.c:268:class_conn2export() 1324+888): Process entered -05:000080:2:1041892834.804239 (genops.c:287:class_conn2export() 1324+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.804244 (genops.c:294:class_conn2export() 1324+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.804249 (client.c:263:ptlrpc_prep_req() 1324+824): Process entered -08:000010:2:1041892834.804253 (client.c:268:ptlrpc_prep_req() 1324+840): kmalloced 'request': 204 at f55b64a4 (tot 19168183) -08:000010:2:1041892834.804258 (pack_generic.c:42:lustre_pack_msg() 1324+904): kmalloced '*msg': 288 at f53f0a00 (tot 19168471) -08:000001:2:1041892834.804263 (connection.c:135:ptlrpc_connection_addref() 1324+856): Process entered -08:000040:2:1041892834.804266 (connection.c:137:ptlrpc_connection_addref() 1324+856): connection=f54d139c refcount 23 -08:000001:2:1041892834.804271 (connection.c:139:ptlrpc_connection_addref() 1324+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.804276 (client.c:305:ptlrpc_prep_req() 1324+840): Process leaving (rc=4116407460 : -178559836 : f55b64a4) -11:000001:2:1041892834.804282 (ldlm_request.c:177:ldlm_cli_enqueue() 1324+872): Process entered -11:000001:2:1041892834.804286 (ldlm_resource.c:330:ldlm_resource_get() 1324+1000): Process entered -11:000001:2:1041892834.804294 (ldlm_resource.c:282:ldlm_resource_add() 1324+1048): Process entered -11:000001:2:1041892834.804300 (ldlm_resource.c:318:ldlm_resource_add() 1324+1064): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:2:1041892834.804306 (ldlm_resource.c:355:ldlm_resource_get() 1324+1016): Process leaving (rc=4113091252 : -181876044 : f528cab4) -11:000001:2:1041892834.804312 (ldlm_lock.c:251:ldlm_lock_new() 1324+984): Process entered -11:000010:2:1041892834.804317 (ldlm_lock.c:256:ldlm_lock_new() 1324+1000): kmalloced 'lock': 184 at efb7fb04 (tot 2557755). -11:000040:2:1041892834.804328 (ldlm_resource.c:362:ldlm_resource_getref() 1324+1016): getref res: f528cab4 count: 2 -11:000001:2:1041892834.804332 (ldlm_lock.c:282:ldlm_lock_new() 1324+1000): Process leaving (rc=4021811972 : -273155324 : efb7fb04) -11:000001:2:1041892834.804337 (ldlm_resource.c:370:ldlm_resource_putref() 1324+984): Process entered -11:000040:2:1041892834.804341 (ldlm_resource.c:373:ldlm_resource_putref() 1324+984): putref res: f528cab4 count: 1 -11:000001:2:1041892834.804346 (ldlm_resource.c:425:ldlm_resource_putref() 1324+1000): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.804350 (ldlm_request.c:199:ldlm_cli_enqueue() 1324+936): ### client-side enqueue START ns: MDC_mds1 lock: efb7fb04 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.804358 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+936): Process entered -11:000001:2:1041892834.804361 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+936): Process leaving -11:010000:2:1041892834.804365 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1324+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:2:1041892834.804374 (ldlm_request.c:235:ldlm_cli_enqueue() 1324+936): ### sending request ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.804381 (client.c:613:ptlrpc_queue_wait() 1324+1080): Process entered -08:100000:2:1041892834.804384 (client.c:621:ptlrpc_queue_wait() 1324+1096): Sending RPC pid:xid:nid:opc 1324:17666:7f000001:101 -08:000001:2:1041892834.804390 (niobuf.c:372:ptl_send_rpc() 1324+1160): Process entered -08:000010:2:1041892834.804396 (niobuf.c:399:ptl_send_rpc() 1324+1176): kmalloced 'repbuf': 320 at f53f0200 (tot 19168791) -0a:000200:2:1041892834.804401 (lib-dispatch.c:54:lib_dispatch() 1324+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.804407 (lib-me.c:42:do_PtlMEAttach() 1324+1544): taking state lock -0a:004000:2:1041892834.804411 (lib-me.c:58:do_PtlMEAttach() 1324+1544): releasing state lock -0a:000200:2:1041892834.804415 (lib-dispatch.c:54:lib_dispatch() 1324+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.804419 (lib-md.c:210:do_PtlMDAttach() 1324+1544): taking state lock -0a:004000:2:1041892834.804424 (lib-md.c:229:do_PtlMDAttach() 1324+1544): releasing state lock -08:000200:2:1041892834.804428 (niobuf.c:433:ptl_send_rpc() 1324+1176): Setup reply buffer: 320 bytes, xid 17666, portal 10 -0a:000200:2:1041892834.804433 (lib-dispatch.c:54:lib_dispatch() 1324+1576): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.804441 (lib-md.c:261:do_PtlMDBind() 1324+1608): taking state lock -0a:004000:2:1041892834.804445 (lib-md.c:269:do_PtlMDBind() 1324+1608): releasing state lock -08:000200:2:1041892834.804448 (niobuf.c:77:ptl_send_buf() 1324+1256): Sending 288 bytes to portal 12, xid 17666 -0a:000200:2:1041892834.804452 (lib-dispatch.c:54:lib_dispatch() 1324+1576): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.804457 (lib-move.c:737:do_PtlPut() 1324+1896): taking state lock -0a:000200:2:1041892834.804460 (lib-move.c:745:do_PtlPut() 1324+1912): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.804465 (lib-move.c:800:do_PtlPut() 1324+1896): releasing state lock -0b:000200:2:1041892834.804468 (socknal_cb.c:631:ksocknal_send() 1324+2024): sending %zd bytes from [288](00000001,-180418048)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:2:1041892834.804475 (socknal.c:484:ksocknal_get_conn() 1324+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.804480 (socknal_cb.c:580:ksocknal_launch_packet() 1324+2056): type 1, nob 360 niov 2 -08:000001:2:1041892834.804484 (niobuf.c:441:ptl_send_rpc() 1324+1176): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.804488 (client.c:662:ptlrpc_queue_wait() 1324+1128): @@@ -- sleeping req x17666/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.804494 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:2:1041892834.804498 (client.c:402:ptlrpc_check_reply() 1324+1112): Process leaving -08:000200:2:1041892834.804501 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 0 for req x17666/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.804507 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:2:1041892834.804510 (client.c:402:ptlrpc_check_reply() 1324+1112): Process leaving -08:000200:2:1041892834.804513 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 0 for req x17666/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.804541 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.804564 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.804568 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.804573 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.804577 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.804580 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.804585 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.804589 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.804592 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f8fe88c0 -0b:000200:2:1041892834.804597 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f8fe891c -0b:000200:2:1041892834.804602 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b96f4 -08:000001:2:1041892834.804607 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.804611 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.804614 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17666/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.804620 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.804624 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.804628 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48ad4 -0b:000200:2:1041892834.804632 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53f0a00 : %zd -0a:004000:2:1041892834.804636 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.804640 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.804643 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.804648 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.804653 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.804657 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.804661 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.804664 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x4502 -0a:000001:2:1041892834.804669 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.804674 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 5768 -0a:004000:2:1041892834.804681 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.804692 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.804697 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.804700 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b96f4 -> f91515c0 -0b:000200:2:1041892834.804705 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9750 -> f915161c -0b:000200:2:1041892834.804711 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b96f4 -08:000001:0:1041892834.804720 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.804726 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.804732 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.804736 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:1:1041892834.804740 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041892834.804747 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91515c0, sequence: 14138, eq->size: 1024 -0b:000200:2:1041892834.804752 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.804758 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.804763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.804769 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041892834.804774 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.804779 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041892834.804784 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:1:1041892834.804788 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -0a:000001:1:1041892834.804794 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.804798 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.804806 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:0:1041892834.804811 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1324:0x4502:7f000001:0 -0a:000040:2:1041892834.804818 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -08:000001:1:1041892834.804823 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041892834.804828 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000200:0:1041892834.804834 (service.c:204:handle_incoming_request() 1255+240): got req 17666 (md: f4f10000 + 5768) -08:000001:2:1041892834.804840 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.804845 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000001:1:1041892834.804848 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000080:0:1041892834.804854 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.804860 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -05:000001:0:1041892834.804865 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:1:1041892834.804870 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -08:000001:0:1041892834.804876 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000001:1:1041892834.804879 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000040:0:1041892834.804885 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:1:1041892834.804889 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.804894 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:3:1041892834.804901 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.804904 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041892834.804910 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -02:000001:0:1041892834.804916 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.804921 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -0a:000001:3:1041892834.804925 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.804930 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.804935 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:0:1041892834.804940 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17666/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -08:000001:3:1041892834.804948 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000001:1:1041892834.804957 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -11:000001:0:1041892834.804964 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -0a:000040:1:1041892834.804967 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -11:010000:0:1041892834.804973 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -0a:000001:1:1041892834.804977 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.804983 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -08:000001:1:1041892834.804986 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.804992 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.804997 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -11:000001:0:1041892834.805003 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:000040:2:1041892834.805008 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -11:000040:0:1041892834.805015 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000001:2:1041892834.805022 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.805029 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.805034 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -0a:000001:3:1041892834.805042 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -11:000001:0:1041892834.805047 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -0a:000040:3:1041892834.805052 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -11:000010:0:1041892834.805057 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f4e4bec4 (tot 2557939). -0a:000001:3:1041892834.805064 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.805068 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041892834.805075 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.805081 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.805087 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.805091 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.805097 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.805103 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:0:1041892834.805111 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.805115 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.805119 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -08:000010:0:1041892834.805127 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f6227e00 (tot 19169111) -02:000001:0:1041892834.805133 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.805137 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.805140 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.805144 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.805150 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.805155 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.805161 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.805165 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.805169 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.805173 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.805177 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.805181 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.805186 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.805190 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.805194 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.805201 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.805205 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.805209 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.805213 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.805217 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.805221 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.805228 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.805232 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.805238 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.805242 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.805248 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.805260 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.805263 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.805266 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.805270 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528c4e4 count: 2 -11:000001:0:1041892834.805275 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113089764 : -181877532 : f528c4e4) -11:000001:0:1041892834.805280 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.805284 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.805287 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528c4e4 count: 1 -11:000001:0:1041892834.805291 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.805295 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.805299 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.805302 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.805305 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.805309 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528c4e4 count: 2 -11:000001:0:1041892834.805313 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113089764 : -181877532 : f528c4e4) -11:000001:0:1041892834.805318 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.805322 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0c84 (tot 2558123). -11:000040:0:1041892834.805329 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528c4e4 count: 3 -11:000001:0:1041892834.805333 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -11:000001:0:1041892834.805338 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.805342 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528c4e4 count: 2 -11:000001:0:1041892834.805346 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.805350 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/EX res: 33/3519943256 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.805357 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.805361 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.805364 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 33/3519943256 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.805370 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.805374 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.805378 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.805384 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528c4e4 (21 d1ce1258 0) (rc: 2) -11:001000:0:1041892834.805388 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.805392 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.805396 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.805401 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05c7a44 (0 0 0 0) -11:001000:0:1041892834.805405 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf39f0084) -11:001000:0:1041892834.805410 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.805413 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528c4e4 (33) -11:001000:0:1041892834.805417 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.805421 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.805425 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.805428 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.805432 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.805436 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.805440 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.805443 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528c4e4 (33) -11:001000:0:1041892834.805447 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.805451 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.805455 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.805459 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0c84) -11:000001:0:1041892834.805464 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.805467 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 33/3519943256 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.805475 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.805479 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.805482 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.805486 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528c4e4 (33) -11:001000:0:1041892834.805490 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.805493 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.805497 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.805501 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.805504 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.805508 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.805512 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0c84 -11:000001:0:1041892834.805515 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.805519 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05c7a44 incompatible; sending blocking AST. -11:000001:0:1041892834.805523 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.805527 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19169223) -11:000001:0:1041892834.805532 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.805536 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.805540 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.805544 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.805548 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.805552 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f05b8084 (tot 19169427) -08:000010:0:1041892834.805557 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f6208ce4 (tot 19169619) -08:000001:0:1041892834.805562 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.805565 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.805569 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.805575 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4032528516 : -262438780 : f05b8084) -11:010000:0:1041892834.805580 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05c7a44 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.805587 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.805590 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.805595 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.805599 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.805604 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.805609 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.805613 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 99 -0a:000200:0:1041892834.805618 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.805622 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.805626 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.805632 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.805635 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-165638940)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.805642 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.805648 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.805654 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.805658 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.805662 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.805666 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x99/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.805672 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.805676 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.805680 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -0b:000001:2:1041892834.805683 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.805687 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.805691 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:0:1041892834.805695 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19169507). -0b:000001:2:1041892834.805700 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.805705 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.805709 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000200:2:1041892834.805712 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.805716 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.805721 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.805725 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.805728 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9bbc -> f8fe8920 -0b:000200:2:1041892834.805733 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9c18 -> f8fe897c -0b:000200:2:1041892834.805739 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9bbc -08:000001:2:1041892834.805744 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.805747 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.805751 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x99/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.805757 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.805761 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f6208ce4 (tot 19169315). -08:000001:2:1041892834.805766 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.805769 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.805773 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.805777 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f05b8084 (tot 19169111). -08:000001:2:1041892834.805782 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.805785 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.805789 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.805793 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca5ac -0b:000200:2:1041892834.805796 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ce4 : %zd -0a:004000:2:1041892834.805802 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.805805 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.805809 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.805813 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.805818 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.805823 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.805826 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.805829 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x63 -0a:000001:2:1041892834.805835 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.805839 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 18816 -0a:004000:2:1041892834.805847 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.805856 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.805861 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.805865 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9bbc -> f90ed520 -0b:000200:2:1041892834.805870 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9c18 -> f90ed57c -0b:000200:2:1041892834.805875 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b9bbc -0a:004000:2:1041892834.805885 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.805889 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.805893 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:2:1041892834.805900 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.805904 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.805908 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.805914 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed520, sequence: 99, eq->size: 1024 -0b:001000:2:1041892834.805919 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.805924 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.805930 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:0:1041892834.805933 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.805939 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:2:1041892834.805943 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -0a:000001:2:1041892834.805948 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.805952 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.805955 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000001:2:1041892834.805960 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:1:1041892834.805963 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -0a:000001:1:1041892834.805969 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.805974 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.805981 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:100000:0:1041892834.805984 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x63:7f000001:0 -0a:000040:2:1041892834.805990 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -08:000200:0:1041892834.805995 (service.c:204:handle_incoming_request() 1146+240): got req 99 (md: f51e8000 + 18816) -0a:000001:2:1041892834.806000 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.806005 (genops.c:268:class_conn2export() 1146+272): Process entered -05:000080:0:1041892834.806008 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.806013 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.806018 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.806023 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:0:1041892834.806026 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 24 -08:000001:0:1041892834.806030 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.806035 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.806039 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:0:1041892834.806042 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.806046 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.806049 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.806053 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.806058 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.806062 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f39f0084 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -11:010000:0:1041892834.806069 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f39f0084 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -01:000001:0:1041892834.806078 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.806081 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.806085 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.806088 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.806092 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f39f0084 lrc: 3/0,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -01:000001:0:1041892834.806099 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.806104 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.806108 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.806111 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.806115 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.806119 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.806124 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.806129 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.806132 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at f6208294 (tot 19169315) -08:000010:0:1041892834.806137 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at f62088c4 (tot 19169507) -08:000001:0:1041892834.806142 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.806145 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 25 -08:000001:0:1041892834.806149 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.806154 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4129325716 : -165641580 : f6208294) -08:000001:0:1041892834.806160 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.806164 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17667:7f000001:103 -08:000001:0:1041892834.806169 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.806173 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19169579) -0a:000200:0:1041892834.806177 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.806183 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.806186 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.806190 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.806195 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.806199 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.806202 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17667, portal 18 -0a:000200:0:1041892834.806207 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.806211 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.806215 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.806219 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17667 -0a:000200:0:1041892834.806223 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.806227 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.806231 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.806235 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.806239 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-165639996)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.806245 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.806250 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.806256 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.806260 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.806264 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.806270 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.806273 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.806277 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.806282 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.806286 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.806290 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.806293 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892834.806297 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.806303 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.806307 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.806311 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.806316 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.806320 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.806323 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b955c -> f8fe8980 -0b:000200:2:1041892834.806329 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b95b8 -> f8fe89dc -0b:000200:2:1041892834.806334 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b955c -08:000001:2:1041892834.806339 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.806342 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.806345 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.806351 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.806355 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.806359 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caef4 -0b:000200:2:1041892834.806362 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62088c4 : %zd -0a:004000:2:1041892834.806368 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.806371 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.806374 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.806379 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.806384 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.806388 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.806392 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.806395 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x4503 -0a:000001:2:1041892834.806400 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.806405 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 8064 -0a:004000:2:1041892834.806413 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.806423 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.806428 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.806431 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b955c -> f910eb60 -0b:000200:2:1041892834.806437 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b95b8 -> f910ebbc -0b:000200:2:1041892834.806442 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05b955c -0a:004000:2:1041892834.806451 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.806454 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.806458 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.806465 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.806469 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.806474 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.806478 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910eb60, sequence: 3529, eq->size: 1024 -0b:001000:2:1041892834.806484 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.806489 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.806494 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892834.806498 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.806503 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041892834.806507 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0a:000001:2:1041892834.806512 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.806516 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.806519 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041892834.806525 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:1:1041892834.806527 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0a:000001:1:1041892834.806533 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.806538 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.806545 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892834.806549 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1146:0x4503:7f000001:0 -08:000200:0:1041892834.806555 (service.c:204:handle_incoming_request() 1143+240): got req 17667 (md: f5138000 + 8064) -0a:000040:2:1041892834.806560 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0a:000001:2:1041892834.806565 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.806569 (genops.c:268:class_conn2export() 1143+272): Process entered -05:000080:0:1041892834.806573 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.806578 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.806582 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.806588 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.806591 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.806595 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.806600 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.806603 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.806607 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.806611 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.806614 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.806618 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f05d9d3c (tot 19169651) -11:000001:0:1041892834.806622 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.806626 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.806630 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05c7a44 lrc: 2/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.806636 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.806640 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.806643 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.806647 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.806651 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.806655 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.806658 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.806662 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.806665 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.806668 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.806672 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.806675 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.806678 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.806682 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.806686 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.806691 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.806695 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.806698 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17667 -0a:000200:0:1041892834.806702 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.806706 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.806710 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.806715 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.806718 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262300356)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.806724 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.806729 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.806735 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.806739 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.806742 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.806746 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.806749 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.806752 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f39f0c84 -11:000001:0:1041892834.806756 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.806760 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.806764 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.806768 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.806772 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.806776 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f528c4e4 (21 d1ce1258 0) (rc: 2) -11:001000:0:1041892834.806780 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.806785 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.806789 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -0b:000001:2:1041892834.806793 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:0:1041892834.806798 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.806802 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:000200:2:1041892834.806805 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:0:1041892834.806810 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.806814 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -0b:001000:2:1041892834.806818 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.806823 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -0b:000001:2:1041892834.806828 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.806831 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f528c4e4 (33) -11:001000:0:1041892834.806836 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.806840 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.806844 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.806848 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.806852 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b966c -> f8fff400 -11:000010:0:1041892834.806858 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f058918c (tot 19169763) -0b:000200:2:1041892834.806863 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b96c8 -> f8fff45c -0b:000200:2:1041892834.806868 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b966c -11:000001:0:1041892834.806874 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.806877 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.806882 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.806885 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -08:000010:2:1041892834.806889 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9d3c (tot 19169691). -08:000001:2:1041892834.806894 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.806899 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -0a:000200:2:1041892834.806902 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca4a4 -0b:000200:2:1041892834.806907 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9d3c : %zd -11:000001:0:1041892834.806912 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.806916 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.806920 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0b:000001:2:1041892834.806923 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.806927 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:001000:2:1041892834.806931 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000010:0:1041892834.806936 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f058918c (tot 19169579). -11:000001:0:1041892834.806941 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.806944 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0b:000200:2:1041892834.806948 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:0:1041892834.806953 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05c7a44 lrc: 1/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.806960 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0b:000200:2:1041892834.806964 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.806968 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7a44 lrc: 0/0,0 mode: PR/PR res: 33/3519943256 rrc: 2 type: PLN remote: 0xf39f0084 -0a:004000:2:1041892834.806976 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.806980 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.806984 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f528c4e4 count: 1 -0a:000001:2:1041892834.806989 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000001:0:1041892834.806993 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.806997 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x4503 -11:000010:0:1041892834.807002 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05c7a44 (tot 2557939). -0a:000001:2:1041892834.807008 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870444 : -207096852 : f3a7f3ec) -11:000001:0:1041892834.807013 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.807017 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.807021 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05ca18c [1](efc5f29c,72)... + 0 -11:000001:0:1041892834.807028 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.807032 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.807036 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892834.807039 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.807044 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.807049 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.807054 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:2:1041892834.807058 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.807061 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.807065 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b966c -> f9018400 -0b:000200:2:1041892834.807070 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b96c8 -> f901845c -0b:000200:2:1041892834.807075 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b966c -08:000001:2:1041892834.807080 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.807084 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.807088 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca18c -0b:000200:2:1041892834.807092 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -0b:000200:2:1041892834.807098 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.807102 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.807106 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.807111 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0b:000200:2:1041892834.807116 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.807121 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.807125 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.807130 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.807135 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:0:1041892834.807138 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.807142 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0a:000001:0:1041892834.807146 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.807150 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.807154 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807161 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.807166 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807172 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.807176 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.807179 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.807182 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.807186 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.807191 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.807195 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.807259 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3599 -02:000002:0:1041892834.807272 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3599 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.807277 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.807283 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.807286 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.807290 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.807294 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.807297 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807304 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.807307 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.807311 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.807314 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.807317 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.807320 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.807323 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.807327 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.807330 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807337 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.807340 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.807344 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.807348 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.807351 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.807355 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.807358 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.807361 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.807365 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.807368 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.807371 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.807374 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.807377 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.807381 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.807384 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.807387 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.807391 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.807394 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.807397 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.807401 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.807404 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807410 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.807413 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.807417 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: EX/EX res: 33/3519943256 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.807423 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.807426 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528c4e4 count: 0 -11:000001:0:1041892834.807430 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.807435 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.807438 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.807443 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0c84 (tot 2557755). -11:000001:0:1041892834.807448 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.807452 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.807456 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.807459 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.807462 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.807469 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.807472 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.807476 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.807479 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.807482 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.807488 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.807493 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.807496 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.807499 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.807503 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.807506 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.807509 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.807512 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.807517 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.807521 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f4e4bec4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:0:1041892834.807528 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.807532 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xefb7fb04 -11:000001:0:1041892834.807538 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.807542 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.807546 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.807550 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f4e4bec4 (tot 2557571). -11:000001:0:1041892834.807555 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.807558 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f4e4bec4) -02:000001:0:1041892834.807562 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.807566 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3599, last_committed 3506, xid 17666 -02:000200:0:1041892834.807570 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.807574 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.807579 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.807583 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.807586 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17666 -0a:000200:0:1041892834.807590 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.807594 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.807598 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.807603 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.807606 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-165511680)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.807612 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.807618 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.807624 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.807628 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.807632 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.807636 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.807640 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.807643 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.807647 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -0b:000001:2:1041892834.807652 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.807656 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.807661 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.807664 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.807669 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892834.807673 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.807678 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:0:1041892834.807683 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.807687 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.807690 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:004000:2:1041892834.807695 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.807698 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -0a:000001:0:1041892834.807703 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.807708 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.807712 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f8fff460 -08:000001:0:1041892834.807717 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000200:2:1041892834.807722 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f8fff4bc -08:000001:0:1041892834.807727 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.807732 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b9d54 -08:000200:0:1041892834.807737 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.807744 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.807747 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.807754 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6227e00 (tot 19169259). -08:000001:0:1041892834.807759 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:0:1041892834.807763 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.807768 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892834.807772 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.807778 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -08:000001:0:1041892834.807783 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -0b:000200:2:1041892834.807787 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6227e00 : %zd -08:080000:0:1041892834.807792 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0a:004000:2:1041892834.807797 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.807801 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.807807 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0b:000001:2:1041892834.807811 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.807815 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -0b:001000:2:1041892834.807818 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.807823 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.807828 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0b:000200:2:1041892834.807831 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.807836 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:0:1041892834.807840 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17667/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.807846 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.807850 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0a:004000:2:1041892834.807854 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.807858 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19169187). -0a:000001:2:1041892834.807863 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.807867 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x4502 -08:000010:0:1041892834.807873 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at f62088c4 (tot 19168995). -0a:000001:2:1041892834.807878 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -0a:000200:2:1041892834.807884 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05dc7bc [1](f53f0200,320)... + 0 -08:000001:0:1041892834.807891 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:0:1041892834.807894 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 24 -0a:004000:2:1041892834.807899 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.807902 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.807907 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at f6208294 (tot 19168791). -08:000001:0:1041892834.807912 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:0:1041892834.807915 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.807920 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:0:1041892834.807925 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -0a:004000:2:1041892834.807929 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.807932 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -0b:000200:2:1041892834.807936 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f9018460 -11:000001:0:1041892834.807942 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.807946 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f90184bc -0b:000200:2:1041892834.807952 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b9d54 -08:000001:2:1041892834.807957 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.807961 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -08:000001:2:1041892834.807965 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.807969 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -0a:000200:2:1041892834.807973 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -0b:000200:2:1041892834.807977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53f0200 : %zd -11:000001:0:1041892834.807982 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -0b:000200:2:1041892834.807986 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.807990 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -0a:004000:2:1041892834.807994 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.807997 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:0:1041892834.808001 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -0b:000200:2:1041892834.808004 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.808009 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -0b:000200:2:1041892834.808013 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.808018 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:0:1041892834.808022 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -0b:001000:2:1041892834.808025 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.808030 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:0:1041892834.808034 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.808039 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:2:1041892834.808043 (client.c:383:ptlrpc_check_reply() 1324+1128): Process leaving via out (rc=1 : 1 : 1) -11:010000:0:1041892834.808048 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f39f0084 lrc: 1/0,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -11:000001:0:1041892834.808055 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -08:000200:2:1041892834.808059 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 1 for req x17666/t3599 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:010000:0:1041892834.808065 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0084 lrc: 0/0,0 mode: PR/PR res: 33/3519943256 rrc: 1 type: PLN remote: 0xf05c7a44 -08:000200:2:1041892834.808073 (client.c:667:ptlrpc_queue_wait() 1324+1128): @@@ -- done sleeping req x17666/t3599 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.808079 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:0:1041892834.808083 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f0e634e4 count: 0 -08:000001:2:1041892834.808088 (pack_generic.c:79:lustre_unpack_msg() 1324+1128): Process entered -11:000001:0:1041892834.808091 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -08:000001:2:1041892834.808095 (pack_generic.c:106:lustre_unpack_msg() 1324+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.808100 (client.c:716:ptlrpc_queue_wait() 1324+1128): @@@ status 301 - req x17666/t3599 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.808107 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:0:1041892834.808110 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.808115 (client.c:453:ptlrpc_free_committed() 1324+1144): Process entered -08:080000:2:1041892834.808119 (client.c:460:ptlrpc_free_committed() 1324+1160): committing for xid 17666, last_committed 3506 -11:000010:0:1041892834.808124 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f39f0084 (tot 2557387). -08:080000:2:1041892834.808129 (client.c:472:ptlrpc_free_committed() 1324+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.808136 (client.c:481:ptlrpc_free_committed() 1324+1144): Process leaving -08:000001:2:1041892834.808140 (client.c:411:ptlrpc_check_status() 1324+1112): Process entered -08:000040:2:1041892834.808143 (client.c:423:ptlrpc_check_status() 1324+1160): @@@ status is 301 req x17666/t3599 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -11:000001:0:1041892834.808150 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:0:1041892834.808154 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.808158 (client.c:426:ptlrpc_check_status() 1324+1128): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.808163 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.808167 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000001:2:1041892834.808171 (client.c:766:ptlrpc_queue_wait() 1324+1080): Process leaving -08:000040:0:1041892834.808175 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 23 -11:010000:2:1041892834.808180 (ldlm_request.c:241:ldlm_cli_enqueue() 1324+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: efb7fb04 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.808188 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.808192 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+968): Process entered -08:000001:0:1041892834.808196 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:2:1041892834.808200 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+968): Process leaving -0a:000001:0:1041892834.808203 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:2:1041892834.808207 (ldlm_lock.c:461:ldlm_lock_decref() 1324+920): Process entered -0a:000040:0:1041892834.808211 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -11:010000:2:1041892834.808216 (ldlm_lock.c:466:ldlm_lock_decref() 1324+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: efb7fb04 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0a:000001:0:1041892834.808223 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.808227 (ldlm_request.c:497:ldlm_cancel_lru() 1324+1016): Process entered -08:000001:0:1041892834.808231 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.808236 (ldlm_request.c:504:ldlm_cancel_lru() 1324+1032): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.808241 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:2:1041892834.808244 (ldlm_lock.c:151:ldlm_lock_put() 1324+968): Process entered -11:000001:2:1041892834.808248 (ldlm_lock.c:173:ldlm_lock_put() 1324+968): Process leaving -11:000001:2:1041892834.808252 (ldlm_lock.c:151:ldlm_lock_put() 1324+968): Process entered -0a:000001:0:1041892834.808255 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:2:1041892834.808259 (ldlm_lock.c:173:ldlm_lock_put() 1324+968): Process leaving -0a:000040:0:1041892834.808263 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -0a:000001:0:1041892834.808268 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041892834.808272 (ldlm_lock.c:502:ldlm_lock_decref() 1324+920): Process leaving -11:000001:2:1041892834.808276 (ldlm_lock.c:191:ldlm_lock_destroy() 1324+904): Process entered -08:000001:0:1041892834.808279 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.808284 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+936): Process entered -11:000001:2:1041892834.808287 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+936): Process leaving -11:000001:2:1041892834.808291 (ldlm_lock.c:151:ldlm_lock_put() 1324+952): Process entered -11:000001:2:1041892834.808294 (ldlm_lock.c:173:ldlm_lock_put() 1324+952): Process leaving -11:000001:2:1041892834.808298 (ldlm_lock.c:232:ldlm_lock_destroy() 1324+904): Process leaving -11:000001:2:1041892834.808301 (ldlm_request.c:246:ldlm_cli_enqueue() 1324+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:2:1041892834.808305 (ldlm_lock.c:151:ldlm_lock_put() 1324+920): Process entered -11:010000:2:1041892834.808309 (ldlm_lock.c:155:ldlm_lock_put() 1324+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: efb7fb04 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.808316 (ldlm_resource.c:370:ldlm_resource_putref() 1324+968): Process entered -11:000040:2:1041892834.808319 (ldlm_resource.c:373:ldlm_resource_putref() 1324+968): putref res: f528cab4 count: 0 -11:000001:2:1041892834.808323 (ldlm_resource.c:379:ldlm_resource_putref() 1324+968): Process entered -11:000001:2:1041892834.808327 (ldlm_resource.c:422:ldlm_resource_putref() 1324+968): Process leaving -11:000001:2:1041892834.808331 (ldlm_resource.c:425:ldlm_resource_putref() 1324+984): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041892834.808335 (ldlm_lock.c:169:ldlm_lock_put() 1324+936): kfreed 'lock': 184 at efb7fb04 (tot 2557203). -11:000001:2:1041892834.808340 (ldlm_lock.c:173:ldlm_lock_put() 1324+920): Process leaving -01:000001:2:1041892834.808345 (mdc_request.c:427:mdc_enqueue() 1324+776): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.808350 (namei.c:275:ll_intent_lock() 1324+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.808355 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+648): Process entered -11:000001:2:1041892834.808358 (ldlm_lock.c:342:__ldlm_handle2lock() 1324+664): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.808362 (ldlm_lock.c:926:ldlm_lock_set_data() 1324+600): Process entered -11:000001:2:1041892834.808365 (ldlm_lock.c:929:ldlm_lock_set_data() 1324+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:2:1041892834.808370 (client.c:355:__ptlrpc_req_finished() 1324+632): Process entered -08:000040:2:1041892834.808373 (client.c:360:__ptlrpc_req_finished() 1324+680): @@@ refcount now 1 req x17666/t3599 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892834.808379 (client.c:367:__ptlrpc_req_finished() 1324+648): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041892834.808383 (namei.c:366:ll_intent_lock() 1324+536): D_IT DOWN dentry f5260944 fsdata f3aa0404 intent: unlink sem 0 -07:000001:2:1041892834.808388 (namei.c:377:ll_intent_lock() 1324+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.808394 (dcache.c:148:ll_revalidate2() 1324+360): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041892834.808401 (namei.c:857:ll_unlink() 1324+312): D_IT UP dentry f5260944 fsdata f3aa0404 intent: unlink -07:000001:2:1041892834.808407 (namei.c:826:ll_common_unlink() 1324+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:2:1041892834.808412 (super.c:320:ll_delete_inode() 1324+380): Process entered -07:000001:2:1041892834.808417 (../include/linux/obd_class.h:297:obd_destroy() 1324+412): Process entered -05:000001:2:1041892834.808421 (genops.c:268:class_conn2export() 1324+460): Process entered -05:000080:2:1041892834.808425 (genops.c:287:class_conn2export() 1324+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.808430 (genops.c:294:class_conn2export() 1324+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.808436 (osc_request.c:351:osc_destroy() 1324+460): Process entered -05:000001:2:1041892834.808440 (genops.c:268:class_conn2export() 1324+588): Process entered -05:000080:2:1041892834.808443 (genops.c:287:class_conn2export() 1324+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.808448 (genops.c:294:class_conn2export() 1324+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.808453 (client.c:263:ptlrpc_prep_req() 1324+524): Process entered -08:000010:2:1041892834.808457 (client.c:268:ptlrpc_prep_req() 1324+540): kmalloced 'request': 204 at f05b8084 (tot 19168995) -08:000010:2:1041892834.808462 (pack_generic.c:42:lustre_pack_msg() 1324+604): kmalloced '*msg': 240 at f6208ce4 (tot 19169235) -08:000001:2:1041892834.808467 (connection.c:135:ptlrpc_connection_addref() 1324+556): Process entered -08:000040:2:1041892834.808470 (connection.c:137:ptlrpc_connection_addref() 1324+556): connection=f54d139c refcount 24 -08:000001:2:1041892834.808474 (connection.c:139:ptlrpc_connection_addref() 1324+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.808479 (client.c:305:ptlrpc_prep_req() 1324+540): Process leaving (rc=4032528516 : -262438780 : f05b8084) -08:000001:2:1041892834.808484 (client.c:613:ptlrpc_queue_wait() 1324+668): Process entered -08:100000:2:1041892834.808488 (client.c:621:ptlrpc_queue_wait() 1324+684): Sending RPC pid:xid:nid:opc 1324:7135:7f000001:6 -08:000001:2:1041892834.808493 (niobuf.c:372:ptl_send_rpc() 1324+748): Process entered -08:000010:2:1041892834.808496 (niobuf.c:399:ptl_send_rpc() 1324+764): kmalloced 'repbuf': 240 at f05b84a4 (tot 19169475) -0a:000200:2:1041892834.808501 (lib-dispatch.c:54:lib_dispatch() 1324+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.808506 (lib-me.c:42:do_PtlMEAttach() 1324+1132): taking state lock -0a:004000:2:1041892834.808510 (lib-me.c:58:do_PtlMEAttach() 1324+1132): releasing state lock -0a:000200:2:1041892834.808514 (lib-dispatch.c:54:lib_dispatch() 1324+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.808518 (lib-md.c:210:do_PtlMDAttach() 1324+1132): taking state lock -0a:004000:2:1041892834.808523 (lib-md.c:229:do_PtlMDAttach() 1324+1132): releasing state lock -08:000200:2:1041892834.808526 (niobuf.c:433:ptl_send_rpc() 1324+764): Setup reply buffer: 240 bytes, xid 7135, portal 4 -0a:000200:2:1041892834.808531 (lib-dispatch.c:54:lib_dispatch() 1324+1164): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.808535 (lib-md.c:261:do_PtlMDBind() 1324+1196): taking state lock -0a:004000:2:1041892834.808538 (lib-md.c:269:do_PtlMDBind() 1324+1196): releasing state lock -08:000200:2:1041892834.808542 (niobuf.c:77:ptl_send_buf() 1324+844): Sending 240 bytes to portal 6, xid 7135 -0a:000200:2:1041892834.808546 (lib-dispatch.c:54:lib_dispatch() 1324+1164): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.808550 (lib-move.c:737:do_PtlPut() 1324+1484): taking state lock -0a:000200:2:1041892834.808554 (lib-move.c:745:do_PtlPut() 1324+1500): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.808559 (lib-move.c:800:do_PtlPut() 1324+1484): releasing state lock -0b:000200:2:1041892834.808562 (socknal_cb.c:631:ksocknal_send() 1324+1612): sending %zd bytes from [240](00000001,-165638940)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.808569 (socknal.c:484:ksocknal_get_conn() 1324+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.808574 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1644): type 1, nob 312 niov 2 -08:000001:2:1041892834.808580 (niobuf.c:441:ptl_send_rpc() 1324+764): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.808584 (client.c:662:ptlrpc_queue_wait() 1324+716): @@@ -- sleeping req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.808589 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:2:1041892834.808593 (client.c:402:ptlrpc_check_reply() 1324+700): Process leaving -08:000200:2:1041892834.808596 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 0 for req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.808602 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:2:1041892834.808605 (client.c:402:ptlrpc_check_reply() 1324+700): Process leaving -08:000200:2:1041892834.808608 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 0 for req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.808614 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:2:1041892834.808637 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.808640 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.808645 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.808649 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.808653 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.808657 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.808661 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.808664 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f8fe89e0 -0b:000200:2:1041892834.808669 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f8fe8a3c -0b:000200:2:1041892834.808674 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9d54 -08:000001:2:1041892834.808679 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.808682 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.808686 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.808691 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.808695 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.808699 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05caad4 -0b:000200:2:1041892834.808703 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6208ce4 : %zd -0a:004000:2:1041892834.808707 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.808711 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.808714 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.808719 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.808724 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.808729 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.808732 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.808735 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1bdf -0a:000001:2:1041892834.808741 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.808745 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 114480 -0a:004000:2:1041892834.808753 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.808763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.808767 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.808771 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9d54 -> f921f3a0 -0b:000200:2:1041892834.808776 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9db0 -> f921f3fc -0b:000200:2:1041892834.808781 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05b9d54 -08:000001:3:1041892834.808790 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.808795 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.808799 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.808803 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.808807 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f3a0, sequence: 7135, eq->size: 16384 -0b:000200:2:1041892834.808813 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.808818 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.808823 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.808828 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.808834 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.808838 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1324:0x1bdf:7f000001:0 -0a:000001:2:1041892834.808845 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.808848 (service.c:204:handle_incoming_request() 1265+240): got req 7135 (md: f41a0000 + 114480) -0a:000040:2:1041892834.808854 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -05:000001:3:1041892834.808859 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.808864 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.808868 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.808874 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.808879 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.808885 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.808889 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.808893 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.808896 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.808902 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -08:000001:3:1041892834.808907 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.808913 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.808917 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.808921 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.808926 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.808930 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.808934 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.808939 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.808942 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.808946 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -04:000001:3:1041892834.808951 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.808955 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.808960 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f54cb8c4 (tot 19169715) -08:000001:2:1041892834.808966 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.808970 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.808974 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.808978 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.808982 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.808986 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.808992 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -05:000001:3:1041892834.808997 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.809003 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.809007 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.809012 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.809016 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.809022 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.809026 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.809032 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.809035 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.809040 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -0e:000002:3:1041892834.809045 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x1f -0a:000001:2:1041892834.809050 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.809054 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.809058 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.809063 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.809068 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.809073 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.809077 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/31 -0e:000002:3:1041892834.809083 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/31: f52606b0, count = 1 -0e:000001:3:1041892834.809087 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112910000 : -182057296 : f52606b0) -0e:000001:3:1041892834.809093 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.809131 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.809136 (filter.c:80:f_dput() 1265+416): putting 31: f52606b0, count = 0 -0e:000001:3:1041892834.809140 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.809143 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.809148 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.809151 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.809155 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.809158 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.809163 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.809167 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.809170 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7135 -0a:000200:3:1041892834.809174 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.809179 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.809183 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.809187 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.809191 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-179521340)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.809197 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.809202 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.809208 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.809213 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.809217 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.809222 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.809228 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.809232 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.809236 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -0a:000001:3:1041892834.809242 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.809248 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.809252 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.809257 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.809261 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.809265 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892834.809270 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.809274 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000040:3:1041892834.809278 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -0b:001000:2:1041892834.809284 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.809289 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.809294 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:3:1041892834.809298 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.809303 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.809307 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f8fff4c0 -0b:000200:2:1041892834.809312 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f8fff51c -0b:000200:2:1041892834.809317 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b804 -08:000001:2:1041892834.809321 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.809325 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cb8c4 (tot 19169475). -08:000001:2:1041892834.809329 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.809333 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f3a85ef4 -0b:000200:2:1041892834.809337 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cb8c4 : %zd -0a:004000:2:1041892834.809341 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.809345 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.809348 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.809352 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.809358 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.809362 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.809365 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.809368 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1bdf -0a:000001:2:1041892834.809373 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869940 : -207097356 : f3a7f1f4) -0a:000200:2:1041892834.809378 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05dc7bc [1](f05b84a4,240)... + 0 -0a:004000:2:1041892834.809385 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.809395 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.809400 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.809403 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b804 -> f90184c0 -0b:000200:2:1041892834.809408 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b860 -> f901851c -0b:000200:2:1041892834.809413 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b804 -08:000001:2:1041892834.809418 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.809421 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.809425 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dc7bc -0b:000200:2:1041892834.809429 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05b84a4 : %zd -0b:000200:2:1041892834.809434 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.809438 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.809442 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.809446 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:2:1041892834.809451 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.809456 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:2:1041892834.809460 (client.c:383:ptlrpc_check_reply() 1324+716): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041892834.809464 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 1 for req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:2:1041892834.809469 (client.c:667:ptlrpc_queue_wait() 1324+716): @@@ -- done sleeping req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.809475 (pack_generic.c:79:lustre_unpack_msg() 1324+716): Process entered -08:000001:2:1041892834.809479 (pack_generic.c:106:lustre_unpack_msg() 1324+732): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.809482 (client.c:716:ptlrpc_queue_wait() 1324+716): @@@ status 0 - req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.809488 (client.c:411:ptlrpc_check_status() 1324+700): Process entered -08:000001:2:1041892834.809491 (client.c:426:ptlrpc_check_status() 1324+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.809495 (client.c:766:ptlrpc_queue_wait() 1324+668): Process leaving -03:000001:2:1041892834.809498 (osc_request.c:375:osc_destroy() 1324+460): Process leaving -08:000001:2:1041892834.809501 (client.c:355:__ptlrpc_req_finished() 1324+524): Process entered -08:000040:2:1041892834.809504 (client.c:360:__ptlrpc_req_finished() 1324+572): @@@ refcount now 0 req x7135/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.809510 (client.c:310:__ptlrpc_free_req() 1324+572): Process entered -08:000010:2:1041892834.809513 (client.c:326:__ptlrpc_free_req() 1324+588): kfreed 'request->rq_repmsg': 240 at f05b84a4 (tot 19169235). -08:000010:2:1041892834.809518 (client.c:331:__ptlrpc_free_req() 1324+588): kfreed 'request->rq_reqmsg': 240 at f6208ce4 (tot 19168995). -08:000001:2:1041892834.809523 (connection.c:109:ptlrpc_put_connection() 1324+620): Process entered -08:000040:2:1041892834.809526 (connection.c:117:ptlrpc_put_connection() 1324+620): connection=f54d139c refcount 23 -08:000001:2:1041892834.809530 (connection.c:130:ptlrpc_put_connection() 1324+636): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.809534 (client.c:344:__ptlrpc_free_req() 1324+588): kfreed 'request': 204 at f05b8084 (tot 19168791). -08:000001:2:1041892834.809539 (client.c:345:__ptlrpc_free_req() 1324+572): Process leaving -08:000001:2:1041892834.809542 (client.c:364:__ptlrpc_req_finished() 1324+540): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892834.809546 (../include/linux/obd_class.h:303:obd_destroy() 1324+428): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041892834.809551 (super.c:346:ll_delete_inode() 1324+396): obd destroy of objid 0x1f error 0 -07:000001:2:1041892834.809555 (super.c:287:ll_clear_inode() 1324+440): Process entered -05:000001:2:1041892834.809559 (genops.c:268:class_conn2export() 1324+648): Process entered -05:000080:2:1041892834.809562 (genops.c:287:class_conn2export() 1324+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.809567 (genops.c:294:class_conn2export() 1324+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.809572 (mdc_request.c:435:mdc_cancel_unused() 1324+568): Process entered -11:000001:2:1041892834.809576 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1324+616): Process entered -11:000001:2:1041892834.809580 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1324+712): Process entered -11:000001:2:1041892834.809584 (ldlm_resource.c:330:ldlm_resource_get() 1324+776): Process entered -11:000001:2:1041892834.809588 (ldlm_resource.c:355:ldlm_resource_get() 1324+792): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.809592 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1324+712): No resource 33 -11:000001:2:1041892834.809596 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1324+728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.809600 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1324+632): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892834.809604 (mdc_request.c:436:mdc_cancel_unused() 1324+584): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.809608 (../include/linux/obd_class.h:526:obd_cancel_unused() 1324+472): Process entered -05:000001:2:1041892834.809611 (genops.c:268:class_conn2export() 1324+520): Process entered -05:000080:2:1041892834.809614 (genops.c:287:class_conn2export() 1324+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.809619 (genops.c:294:class_conn2export() 1324+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892834.809624 (genops.c:268:class_conn2export() 1324+616): Process entered -05:000080:2:1041892834.809627 (genops.c:287:class_conn2export() 1324+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.809632 (genops.c:294:class_conn2export() 1324+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.809637 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1324+584): Process entered -11:000001:2:1041892834.809640 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1324+680): Process entered -11:000001:2:1041892834.809644 (ldlm_resource.c:330:ldlm_resource_get() 1324+744): Process entered -11:000001:2:1041892834.809648 (ldlm_resource.c:355:ldlm_resource_get() 1324+760): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.809651 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1324+680): No resource 31 -11:000001:2:1041892834.809655 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1324+696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.809659 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1324+600): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.809663 (../include/linux/obd_class.h:532:obd_cancel_unused() 1324+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.809667 (../include/linux/obd_class.h:247:obd_unpackmd() 1324+472): Process entered -05:000001:2:1041892834.809670 (genops.c:268:class_conn2export() 1324+520): Process entered -05:000080:2:1041892834.809673 (genops.c:287:class_conn2export() 1324+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.809678 (genops.c:294:class_conn2export() 1324+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.809683 (osc_request.c:99:osc_unpackmd() 1324+520): Process entered -03:000010:2:1041892834.809687 (osc_request.c:106:osc_unpackmd() 1324+536): kfreed '*lsmp': 32 at f3aa03dc (tot 19168759). -03:000001:2:1041892834.809691 (osc_request.c:108:osc_unpackmd() 1324+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.809695 (../include/linux/obd_class.h:252:obd_unpackmd() 1324+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.809699 (super.c:315:ll_clear_inode() 1324+440): Process leaving -07:000001:2:1041892834.809702 (super.c:350:ll_delete_inode() 1324+380): Process leaving -07:000001:2:1041892834.809707 (dcache.c:48:ll_intent_release() 1324+288): Process entered -07:000001:2:1041892834.809710 (dcache.c:69:ll_intent_release() 1324+288): Process leaving -07:000001:0:1041892834.809727 (dcache.c:126:ll_revalidate2() 1329+344): Process entered -07:000001:0:1041892834.809734 (namei.c:180:ll_intent_lock() 1329+520): Process entered -07:000040:0:1041892834.809738 (namei.c:186:ll_intent_lock() 1329+536): name: def.txt-21, intent: unlink -05:000001:0:1041892834.809743 (genops.c:268:class_conn2export() 1329+840): Process entered -05:000080:0:1041892834.809747 (genops.c:287:class_conn2export() 1329+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.809752 (genops.c:294:class_conn2export() 1329+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.809758 (mdc_request.c:249:mdc_enqueue() 1329+760): Process entered -01:010000:0:1041892834.809762 (mdc_request.c:252:mdc_enqueue() 1329+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892834.809767 (genops.c:268:class_conn2export() 1329+888): Process entered -05:000080:0:1041892834.809771 (genops.c:287:class_conn2export() 1329+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.809778 (genops.c:294:class_conn2export() 1329+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.809785 (client.c:263:ptlrpc_prep_req() 1329+824): Process entered -08:000010:0:1041892834.809790 (client.c:268:ptlrpc_prep_req() 1329+840): kmalloced 'request': 204 at f6208294 (tot 19168963) -08:000010:0:1041892834.809797 (pack_generic.c:42:lustre_pack_msg() 1329+904): kmalloced '*msg': 288 at f52b8400 (tot 19169251) -08:000001:0:1041892834.809806 (connection.c:135:ptlrpc_connection_addref() 1329+856): Process entered -08:000040:0:1041892834.809810 (connection.c:137:ptlrpc_connection_addref() 1329+856): connection=f54d139c refcount 24 -08:000001:0:1041892834.809814 (connection.c:139:ptlrpc_connection_addref() 1329+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.809819 (client.c:305:ptlrpc_prep_req() 1329+840): Process leaving (rc=4129325716 : -165641580 : f6208294) -11:000001:0:1041892834.809825 (ldlm_request.c:177:ldlm_cli_enqueue() 1329+872): Process entered -11:000001:0:1041892834.809829 (ldlm_resource.c:330:ldlm_resource_get() 1329+1000): Process entered -11:000001:0:1041892834.809834 (ldlm_resource.c:282:ldlm_resource_add() 1329+1048): Process entered -11:000001:0:1041892834.809839 (ldlm_resource.c:318:ldlm_resource_add() 1329+1064): Process leaving (rc=4041618660 : -253348636 : f0e634e4) -11:000001:0:1041892834.809845 (ldlm_resource.c:355:ldlm_resource_get() 1329+1016): Process leaving (rc=4041618660 : -253348636 : f0e634e4) -11:000001:0:1041892834.809850 (ldlm_lock.c:251:ldlm_lock_new() 1329+984): Process entered -11:000010:0:1041892834.809854 (ldlm_lock.c:256:ldlm_lock_new() 1329+1000): kmalloced 'lock': 184 at f39f0084 (tot 2557387). -11:000040:0:1041892834.809863 (ldlm_resource.c:362:ldlm_resource_getref() 1329+1016): getref res: f0e634e4 count: 2 -11:000001:0:1041892834.809867 (ldlm_lock.c:282:ldlm_lock_new() 1329+1000): Process leaving (rc=4087283844 : -207683452 : f39f0084) -11:000001:0:1041892834.809872 (ldlm_resource.c:370:ldlm_resource_putref() 1329+984): Process entered -11:000040:0:1041892834.809875 (ldlm_resource.c:373:ldlm_resource_putref() 1329+984): putref res: f0e634e4 count: 1 -11:000001:0:1041892834.809879 (ldlm_resource.c:425:ldlm_resource_putref() 1329+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.809883 (ldlm_request.c:199:ldlm_cli_enqueue() 1329+936): ### client-side enqueue START ns: MDC_mds1 lock: f39f0084 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.809890 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1329+936): Process entered -11:000001:0:1041892834.809894 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1329+936): Process leaving -11:010000:0:1041892834.809897 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1329+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f39f0084 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892834.809905 (ldlm_request.c:235:ldlm_cli_enqueue() 1329+936): ### sending request ns: MDC_mds1 lock: f39f0084 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.809911 (client.c:613:ptlrpc_queue_wait() 1329+1080): Process entered -08:100000:0:1041892834.809915 (client.c:621:ptlrpc_queue_wait() 1329+1096): Sending RPC pid:xid:nid:opc 1329:17668:7f000001:101 -08:000001:0:1041892834.809920 (niobuf.c:372:ptl_send_rpc() 1329+1160): Process entered -08:000010:0:1041892834.809924 (niobuf.c:399:ptl_send_rpc() 1329+1176): kmalloced 'repbuf': 320 at f52b9600 (tot 19169571) -0a:000200:0:1041892834.809929 (lib-dispatch.c:54:lib_dispatch() 1329+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.809935 (lib-me.c:42:do_PtlMEAttach() 1329+1544): taking state lock -0a:004000:0:1041892834.809938 (lib-me.c:58:do_PtlMEAttach() 1329+1544): releasing state lock -0a:000200:0:1041892834.809942 (lib-dispatch.c:54:lib_dispatch() 1329+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.809947 (lib-md.c:210:do_PtlMDAttach() 1329+1544): taking state lock -0a:004000:0:1041892834.809952 (lib-md.c:229:do_PtlMDAttach() 1329+1544): releasing state lock -08:000200:0:1041892834.809955 (niobuf.c:433:ptl_send_rpc() 1329+1176): Setup reply buffer: 320 bytes, xid 17668, portal 10 -0a:000200:0:1041892834.809960 (lib-dispatch.c:54:lib_dispatch() 1329+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.809964 (lib-md.c:261:do_PtlMDBind() 1329+1608): taking state lock -0a:004000:0:1041892834.809969 (lib-md.c:269:do_PtlMDBind() 1329+1608): releasing state lock -08:000200:0:1041892834.809972 (niobuf.c:77:ptl_send_buf() 1329+1256): Sending 288 bytes to portal 12, xid 17668 -0a:000200:0:1041892834.809976 (lib-dispatch.c:54:lib_dispatch() 1329+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.809982 (lib-move.c:737:do_PtlPut() 1329+1896): taking state lock -0a:000200:0:1041892834.809988 (lib-move.c:745:do_PtlPut() 1329+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.809994 (lib-move.c:800:do_PtlPut() 1329+1896): releasing state lock -0b:000200:0:1041892834.809998 (socknal_cb.c:631:ksocknal_send() 1329+2024): sending %zd bytes from [288](00000001,-181697536)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:0:1041892834.810004 (socknal.c:484:ksocknal_get_conn() 1329+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.810010 (socknal_cb.c:580:ksocknal_launch_packet() 1329+2056): type 1, nob 360 niov 2 -08:000001:0:1041892834.810015 (niobuf.c:441:ptl_send_rpc() 1329+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.810020 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.810025 (client.c:662:ptlrpc_queue_wait() 1329+1128): @@@ -- sleeping req x17668/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.810031 (client.c:379:ptlrpc_check_reply() 1329+1112): Process entered -08:000001:0:1041892834.810034 (client.c:402:ptlrpc_check_reply() 1329+1112): Process leaving -08:000200:0:1041892834.810037 (client.c:404:ptlrpc_check_reply() 1329+1160): @@@ rc = 0 for req x17668/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.810044 (client.c:379:ptlrpc_check_reply() 1329+1112): Process entered -08:000001:0:1041892834.810047 (client.c:402:ptlrpc_check_reply() 1329+1112): Process leaving -0b:000001:2:1041892834.810050 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.810055 (client.c:404:ptlrpc_check_reply() 1329+1160): @@@ rc = 0 for req x17668/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.810061 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.810065 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.810069 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.810073 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.810078 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.810082 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.810085 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f8fe8a40 -0b:000200:2:1041892834.810091 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f8fe8a9c -0b:000200:2:1041892834.810096 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b9f74 -08:000001:2:1041892834.810101 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.810104 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.810107 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17668/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.810113 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.810117 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.810122 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca7bc -0b:000200:2:1041892834.810125 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b8400 : %zd -0a:004000:2:1041892834.810131 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.810135 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.810138 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.810143 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.810148 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.810153 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.810156 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.810159 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x4504 -0a:000001:2:1041892834.810165 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.810170 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 6056 -0a:004000:2:1041892834.810178 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.810188 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.810193 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.810196 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b9f74 -> f9151620 -0b:000200:2:1041892834.810201 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9fd0 -> f915167c -0b:000200:2:1041892834.810206 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05b9f74 -08:000001:0:1041892834.810216 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.810221 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.810228 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.810232 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.810236 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.810242 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151620, sequence: 14139, eq->size: 1024 -0b:000200:2:1041892834.810247 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:1:1041892834.810252 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.810259 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.810264 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.810269 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.810275 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.810279 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.810283 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0a:000001:1:1041892834.810289 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.810293 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.810300 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.810304 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.810309 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0a:000001:3:1041892834.810315 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.810320 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.810326 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.810329 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.810334 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0a:000001:2:1041892834.810339 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.810344 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.810349 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.810354 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.810358 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0a:000001:3:1041892834.810363 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.810368 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.810373 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:2:1041892834.810377 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0a:000001:2:1041892834.810381 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.810385 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.810389 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:0:1041892834.810394 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1329:0x4504:7f000001:0 -0a:000040:1:1041892834.810399 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -08:000200:0:1041892834.810406 (service.c:204:handle_incoming_request() 1255+240): got req 17668 (md: f4f10000 + 6056) -0a:000001:1:1041892834.810410 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.810416 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.810419 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.810425 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.810430 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -05:000001:0:1041892834.810435 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:1:1041892834.810440 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892834.810444 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -0a:000040:1:1041892834.810447 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -08:000040:0:1041892834.810453 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000001:1:1041892834.810457 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.810463 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892834.810468 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.810474 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.810478 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.810481 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.810486 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17668/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.810492 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.810495 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.810499 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.810502 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.810506 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.810510 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.810514 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.810519 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.810523 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f4e4bec4 (tot 2557571). -11:000040:0:1041892834.810530 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.810534 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4108631748 : -186335548 : f4e4bec4) -11:000001:0:1041892834.810539 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.810542 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.810546 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.810550 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.810557 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.810561 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.810564 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f4e4bec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0084 -08:000010:0:1041892834.810572 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f49c4200 (tot 19169891) -02:000001:0:1041892834.810577 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.810581 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.810584 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.810588 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.810593 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.810597 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.810601 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.810605 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.810608 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.810611 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.810615 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.810619 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.810624 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.810628 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.810631 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.810637 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.810642 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.810645 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.810649 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.810653 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.810656 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.810663 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.810667 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.810673 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.810677 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.810682 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.810690 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.810693 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.810696 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.810700 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e63940 count: 2 -11:000001:0:1041892834.810704 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041619776 : -253347520 : f0e63940) -11:000001:0:1041892834.810710 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.810713 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.810716 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e63940 count: 1 -11:000001:0:1041892834.810720 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.810724 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.810727 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.810731 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.810734 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.810737 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e63940 count: 2 -11:000001:0:1041892834.810742 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041619776 : -253347520 : f0e63940) -11:000001:0:1041892834.810746 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.810750 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0c84 (tot 2557755). -11:000040:0:1041892834.810757 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e63940 count: 3 -11:000001:0:1041892834.810761 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087286916 : -207680380 : f39f0c84) -11:000001:0:1041892834.810766 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.810769 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e63940 count: 2 -11:000001:0:1041892834.810773 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.810777 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: --/EX res: 35/3519943258 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.810784 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.810787 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.810791 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 35/3519943258 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.810797 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.810801 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.810804 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.810809 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e63940 (23 d1ce125a 0) (rc: 2) -11:001000:0:1041892834.810813 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.810817 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.810821 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.810825 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05b3744 (0 0 0 0) -11:001000:0:1041892834.810829 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf0453bc4) -11:001000:0:1041892834.810833 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.810837 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e63940 (35) -11:001000:0:1041892834.810841 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.810845 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.810848 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.810852 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.810856 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.810860 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.810863 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.810866 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e63940 (35) -11:001000:0:1041892834.810870 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.810874 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.810878 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.810882 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0c84) -11:000001:0:1041892834.810886 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.810890 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: --/EX res: 35/3519943258 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.810896 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.810900 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.810904 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.810907 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e63940 (35) -11:001000:0:1041892834.810911 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.810915 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.810919 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.810922 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.810925 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.810929 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.810932 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0c84 -11:000001:0:1041892834.810936 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.810939 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05b3744 incompatible; sending blocking AST. -11:000001:0:1041892834.810943 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.810947 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19170003) -11:000001:0:1041892834.810952 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.810955 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.810959 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.810963 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.810966 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.810970 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f62088c4 (tot 19170207) -08:000010:0:1041892834.810975 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at efb139cc (tot 19170399) -08:000001:0:1041892834.810979 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.810983 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.810987 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.810992 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4129327300 : -165639996 : f62088c4) -11:010000:0:1041892834.810997 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05b3744 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf0453bc4 -11:000001:0:1041892834.811004 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.811007 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.811011 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.811015 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.811021 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.811025 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.811028 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 100 -0a:000200:0:1041892834.811032 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.811036 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.811040 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.811045 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.811048 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-273598004)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.811054 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.811060 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.811065 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.811070 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.811073 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.811077 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x100/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.811082 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.811086 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.811090 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.811094 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.811098 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:0:1041892834.811101 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19170287). -11:000001:0:1041892834.811107 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.811111 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.811114 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.811118 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.811123 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.811126 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.811131 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.811135 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.811138 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f8fe8aa0 -0b:000200:2:1041892834.811143 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f8fe8afc -0b:000200:2:1041892834.811148 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05b999c -08:000001:2:1041892834.811153 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.811156 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.811160 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x100/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.811166 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.811170 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb139cc (tot 19170095). -08:000001:2:1041892834.811175 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.811179 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.811183 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.811187 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f62088c4 (tot 19169891). -08:000001:2:1041892834.811191 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.811194 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.811198 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.811202 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca6b4 -0b:000200:2:1041892834.811206 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb139cc : %zd -0a:004000:2:1041892834.811211 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.811215 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.811218 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.811223 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.811228 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.811232 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.811236 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.811239 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x64 -0a:000001:2:1041892834.811244 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.811249 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19008 -0a:004000:2:1041892834.811256 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.811266 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.811270 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.811274 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b999c -> f90ed580 -0b:000200:2:1041892834.811279 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b99f8 -> f90ed5dc -0b:000200:2:1041892834.811284 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05b999c -0a:004000:2:1041892834.811293 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.811296 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.811300 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.811306 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.811310 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.811315 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed580, sequence: 100, eq->size: 1024 -0b:000200:2:1041892834.811321 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.811326 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.811331 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.811336 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.811341 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.811344 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:1:1041892834.811349 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -0a:000001:1:1041892834.811354 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.811359 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.811366 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:100000:0:1041892834.811370 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x64:7f000001:0 -08:000200:0:1041892834.811376 (service.c:204:handle_incoming_request() 1146+240): got req 100 (md: f51e8000 + 19008) -0a:000040:2:1041892834.811381 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -05:000001:0:1041892834.811386 (genops.c:268:class_conn2export() 1146+272): Process entered -05:000080:0:1041892834.811389 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:2:1041892834.811395 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.811399 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.811403 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.811409 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:0:1041892834.811412 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 25 -08:000001:2:1041892834.811417 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:0:1041892834.811421 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -0a:000001:2:1041892834.811426 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -11:000001:0:1041892834.811429 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.811433 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -0a:000040:2:1041892834.811437 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -08:000001:0:1041892834.811442 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.811446 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.811451 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:0:1041892834.811455 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.811458 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.811462 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.811466 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.811470 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f0453bc4 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -11:010000:0:1041892834.811477 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f0453bc4 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -01:000001:0:1041892834.811485 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.811488 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.811491 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.811495 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.811498 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f0453bc4 lrc: 3/0,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -01:000001:0:1041892834.811505 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.811509 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.811513 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.811516 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.811520 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.811524 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.811529 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.811534 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.811538 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at efb13294 (tot 19170095) -08:000010:0:1041892834.811543 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at efb134a4 (tot 19170287) -08:000001:0:1041892834.811548 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.811551 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 26 -08:000001:0:1041892834.811555 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.811560 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4021367444 : -273599852 : efb13294) -08:000001:0:1041892834.811565 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.811568 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17669:7f000001:103 -08:000001:0:1041892834.811573 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.811577 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19170359) -0a:000200:0:1041892834.811581 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.811586 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.811590 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.811593 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.811598 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.811602 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.811605 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17669, portal 18 -0a:000200:0:1041892834.811610 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.811614 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.811618 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.811621 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17669 -0a:000200:0:1041892834.811625 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.811630 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.811633 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.811638 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.811641 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-273599324)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.811647 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.811653 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.811658 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.811663 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.811667 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.811672 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.811676 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.811679 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.811685 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.811689 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.811692 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.811696 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.811702 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.811706 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.811710 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.811714 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.811719 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.811723 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.811726 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aaac -> f8fe8b00 -0b:000200:2:1041892834.811732 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ab08 -> f8fe8b5c -0b:000200:2:1041892834.811737 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4aaac -08:000001:2:1041892834.811742 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.811745 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.811748 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.811754 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.811758 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.811762 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da9cc -0b:000200:2:1041892834.811766 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb134a4 : %zd -0a:004000:2:1041892834.811771 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.811774 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.811778 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.811782 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.811787 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.811792 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.811795 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.811798 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x4505 -0a:000001:2:1041892834.811804 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.811808 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 8256 -0a:004000:2:1041892834.811816 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.811826 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.811831 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.811834 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4aaac -> f910ebc0 -0b:000200:2:1041892834.811839 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4ab08 -> f910ec1c -0b:000200:2:1041892834.811845 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f4e4aaac -0a:004000:2:1041892834.811853 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.811857 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.811860 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.811866 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.811871 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.811875 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.811880 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ebc0, sequence: 3530, eq->size: 1024 -0b:001000:2:1041892834.811886 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.811891 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.811896 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:0:1041892834.811900 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.811906 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041892834.811909 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -0a:000001:2:1041892834.811914 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.811917 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.811921 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:000001:2:1041892834.811927 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:1:1041892834.811930 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -0a:000001:1:1041892834.811935 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.811940 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.811947 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892834.811950 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1146:0x4505:7f000001:0 -08:000200:0:1041892834.811956 (service.c:204:handle_incoming_request() 1143+240): got req 17669 (md: f5138000 + 8256) -0a:000040:2:1041892834.811961 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -05:000001:0:1041892834.811966 (genops.c:268:class_conn2export() 1143+272): Process entered -05:000080:0:1041892834.811971 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892834.811976 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.811980 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:2:1041892834.811986 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.811990 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.811994 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.811998 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.812003 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.812006 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.812009 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.812013 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.812016 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.812020 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f058918c (tot 19170431) -11:000001:0:1041892834.812024 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.812028 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.812032 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05b3744 lrc: 2/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf0453bc4 -11:000001:0:1041892834.812039 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.812042 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.812045 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812049 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.812053 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.812057 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.812060 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.812064 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.812067 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.812070 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.812073 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.812077 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.812080 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.812083 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.812087 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.812092 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.812096 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.812099 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17669 -0a:000200:0:1041892834.812103 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.812107 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.812111 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.812115 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.812119 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262631028)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.812125 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.812130 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.812136 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.812139 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.812143 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.812146 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812150 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.812153 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f39f0c84 -11:000001:0:1041892834.812157 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.812160 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.812165 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.812169 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.812172 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.812176 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f0e63940 (23 d1ce125a 0) (rc: 2) -11:001000:0:1041892834.812181 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.812185 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -0b:000001:2:1041892834.812190 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:0:1041892834.812196 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -11:001000:0:1041892834.812199 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.812203 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:000200:2:1041892834.812207 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.812211 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.812216 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f39f0c84 (0 0 0 0) -11:001000:0:1041892834.812221 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -0b:000001:2:1041892834.812225 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.812229 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -11:001000:0:1041892834.812233 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f0e63940 (35) -11:001000:0:1041892834.812238 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.812242 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.812246 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.812251 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.812254 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a55c -> f8fff520 -11:000010:0:1041892834.812260 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f05af434 (tot 19170543) -0b:000200:2:1041892834.812265 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a5b8 -> f8fff57c -11:000001:0:1041892834.812271 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.812274 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.812279 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a55c -11:000001:0:1041892834.812284 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -11:000001:0:1041892834.812288 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -08:000001:2:1041892834.812291 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.812295 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.812300 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f058918c (tot 19170471). -08:000001:2:1041892834.812305 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.812309 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0a:000200:2:1041892834.812313 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da4a4 -0b:000200:2:1041892834.812317 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f058918c : %zd -11:000001:0:1041892834.812322 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0a:004000:2:1041892834.812326 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000010:0:1041892834.812330 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f05af434 (tot 19170359). -11:000001:0:1041892834.812335 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.812338 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -11:010000:0:1041892834.812342 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05b3744 lrc: 1/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf0453bc4 -0b:000001:2:1041892834.812349 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.812353 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0b:001000:2:1041892834.812357 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:010000:0:1041892834.812362 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3744 lrc: 0/0,0 mode: PR/PR res: 35/3519943258 rrc: 2 type: PLN remote: 0xf0453bc4 -0b:000200:2:1041892834.812369 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.812374 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -0b:000200:2:1041892834.812378 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000040:0:1041892834.812383 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f0e63940 count: 1 -0a:004000:2:1041892834.812387 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.812392 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.812396 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.812399 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x4505 -11:000010:0:1041892834.812405 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05b3744 (tot 2557571). -0a:000001:2:1041892834.812410 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871060 : -207096236 : f3a7f654) -11:000001:0:1041892834.812416 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.812420 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812424 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.812428 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05cadec [1](efc5f29c,72)... + 0 -08:000001:0:1041892834.812435 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -08:000040:0:1041892834.812438 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.812443 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.812446 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.812450 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.812454 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:0:1041892834.812460 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:004000:2:1041892834.812463 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000040:0:1041892834.812467 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -0a:000001:0:1041892834.812471 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.812476 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a55c -> f9018520 -08:000001:0:1041892834.812481 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.812486 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a5b8 -> f901857c -0b:000200:2:1041892834.812491 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a55c -08:000001:0:1041892834.812496 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.812500 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892834.812504 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.812507 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.812511 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05cadec -0b:000200:2:1041892834.812515 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -0b:000200:2:1041892834.812520 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.812525 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.812529 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -0b:000200:2:1041892834.812534 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.812538 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.812543 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.812547 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:010000:0:1041892834.812552 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812559 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.812563 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:010000:0:1041892834.812568 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812575 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.812579 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.812582 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.812585 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.812589 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.812594 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.812598 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.812649 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3600 -02:000002:0:1041892834.812660 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3600 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.812664 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.812670 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.812673 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.812677 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.812681 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.812684 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0c84 lrc: 3/0,1 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812691 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.812694 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.812698 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.812701 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.812704 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.812707 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.812710 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.812714 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.812717 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0c84 lrc: 2/0,0 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812724 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.812727 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.812731 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812735 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.812738 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812742 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.812745 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.812749 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.812752 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.812755 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.812758 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.812761 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.812765 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.812768 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.812771 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812775 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.812778 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.812782 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.812785 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.812788 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.812791 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0c84 lrc: 1/0,0 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812797 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.812800 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.812804 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0c84 lrc: 0/0,0 mode: EX/EX res: 35/3519943258 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.812810 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.812813 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e63940 count: 0 -11:000001:0:1041892834.812817 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.812822 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.812825 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.812829 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0c84 (tot 2557387). -11:000001:0:1041892834.812834 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.812838 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.812842 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.812845 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.812848 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.812855 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.812859 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.812862 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.812865 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.812868 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.812874 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.812878 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.812882 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.812885 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.812888 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.812892 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.812895 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.812898 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.812902 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.812906 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f4e4bec4 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.812913 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.812917 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4e4bec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf39f0084 -11:000001:0:1041892834.812924 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.812927 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.812931 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.812935 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f4e4bec4 (tot 2557203). -11:000001:0:1041892834.812940 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.812943 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f4e4bec4) -02:000001:0:1041892834.812947 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.812950 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3600, last_committed 3506, xid 17668 -02:000200:0:1041892834.812954 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.812958 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.812963 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.812967 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.812970 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17668 -0a:000200:0:1041892834.812974 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.812978 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.812982 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.812987 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.812990 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-191086080)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.812996 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.813002 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.813007 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.813011 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.813015 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.813019 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.813023 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.813026 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.813030 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0b:000001:2:1041892834.813035 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.813039 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.813044 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.813048 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.813051 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.813055 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.813060 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.813063 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.813068 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041892834.813073 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0b:000001:2:1041892834.813078 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.813082 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.813087 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.813091 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.813094 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000200:2:1041892834.813098 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a66c -> f8fff580 -08:000001:0:1041892834.813104 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.813109 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a6c8 -> f8fff5dc -08:000200:0:1041892834.813115 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.813121 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e4a66c -08:000200:0:1041892834.813127 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.813133 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000001:0:1041892834.813137 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:0:1041892834.813141 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.813145 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f49c4200 (tot 19170039). -08:000001:2:1041892834.813150 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000200:0:1041892834.813154 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.813161 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da084 -08:000001:0:1041892834.813165 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -08:080000:0:1041892834.813169 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -08:080000:0:1041892834.813173 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.813180 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0b:000200:2:1041892834.813183 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f49c4200 : %zd -08:000001:0:1041892834.813188 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -0a:004000:2:1041892834.813192 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.813196 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.813200 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0b:000001:2:1041892834.813204 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.813208 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -0b:001000:2:1041892834.813211 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000040:0:1041892834.813216 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17669/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.813222 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.813227 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0b:000200:2:1041892834.813231 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892834.813236 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19169967). -0a:004000:2:1041892834.813241 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.813245 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at efb134a4 (tot 19169775). -0a:000001:2:1041892834.813250 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.813254 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:0:1041892834.813258 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 25 -0a:000200:2:1041892834.813262 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x4504 -08:000001:0:1041892834.813268 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.813272 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871732 : -207095564 : f3a7f8f4) -08:000010:0:1041892834.813278 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at efb13294 (tot 19169571). -08:000001:0:1041892834.813283 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:0:1041892834.813286 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.813291 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f05ca294 [1](f52b9600,320)... + 0 -11:000001:0:1041892834.813298 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -0a:004000:2:1041892834.813301 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.813305 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -11:000001:0:1041892834.813309 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.813313 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:0:1041892834.813318 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -0a:004000:2:1041892834.813323 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.813326 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -0b:000200:2:1041892834.813330 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4a66c -> f9018580 -11:000001:0:1041892834.813336 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -0b:000200:2:1041892834.813339 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4a6c8 -> f90185dc -11:000001:0:1041892834.813345 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -0b:000200:2:1041892834.813348 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e4a66c -11:000001:0:1041892834.813354 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:0:1041892834.813358 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -08:000001:2:1041892834.813361 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.813365 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -08:000001:2:1041892834.813369 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.813373 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:0:1041892834.813377 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -0a:000200:2:1041892834.813380 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05ca294 -11:000001:0:1041892834.813385 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:0:1041892834.813388 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.813393 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b9600 : %zd -11:010000:0:1041892834.813398 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f0453bc4 lrc: 1/0,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -11:000001:0:1041892834.813405 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -0b:000200:2:1041892834.813409 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:010000:0:1041892834.813413 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f0453bc4 lrc: 0/0,0 mode: PR/PR res: 35/3519943258 rrc: 1 type: PLN remote: 0xf05b3744 -11:000001:0:1041892834.813419 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:0:1041892834.813422 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f0e63468 count: 0 -11:000001:0:1041892834.813426 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -11:000001:0:1041892834.813431 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:0:1041892834.813434 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.813438 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f0453bc4 (tot 2557019). -11:000001:0:1041892834.813443 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:0:1041892834.813446 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.813450 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.813454 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:0:1041892834.813457 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 24 -08:000001:0:1041892834.813461 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.813465 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:0:1041892834.813468 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:004000:2:1041892834.813483 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000040:0:1041892834.813488 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -0b:000200:2:1041892834.813492 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.813497 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.813502 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.813507 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1041892834.813511 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.813516 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:000001:0:1041892834.813519 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:000040:0:1041892834.813523 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -0a:000001:0:1041892834.813527 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.813531 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.813535 (client.c:379:ptlrpc_check_reply() 1329+1112): Process entered -08:000001:0:1041892834.813539 (client.c:383:ptlrpc_check_reply() 1329+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.813543 (client.c:404:ptlrpc_check_reply() 1329+1160): @@@ rc = 1 for req x17668/t3600 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:0:1041892834.813550 (client.c:667:ptlrpc_queue_wait() 1329+1128): @@@ -- done sleeping req x17668/t3600 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.813556 (pack_generic.c:79:lustre_unpack_msg() 1329+1128): Process entered -08:000001:0:1041892834.813559 (pack_generic.c:106:lustre_unpack_msg() 1329+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.813563 (client.c:716:ptlrpc_queue_wait() 1329+1128): @@@ status 301 - req x17668/t3600 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.813569 (client.c:453:ptlrpc_free_committed() 1329+1144): Process entered -08:080000:0:1041892834.813572 (client.c:460:ptlrpc_free_committed() 1329+1160): committing for xid 17668, last_committed 3506 -08:080000:0:1041892834.813576 (client.c:472:ptlrpc_free_committed() 1329+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.813582 (client.c:481:ptlrpc_free_committed() 1329+1144): Process leaving -08:000001:0:1041892834.813585 (client.c:411:ptlrpc_check_status() 1329+1112): Process entered -08:000040:0:1041892834.813588 (client.c:423:ptlrpc_check_status() 1329+1160): @@@ status is 301 req x17668/t3600 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.813594 (client.c:426:ptlrpc_check_status() 1329+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.813598 (client.c:766:ptlrpc_queue_wait() 1329+1080): Process leaving -11:010000:0:1041892834.813602 (ldlm_request.c:241:ldlm_cli_enqueue() 1329+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f39f0084 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.813609 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+968): Process entered -11:000001:0:1041892834.813612 (ldlm_lock.c:380:__ldlm_handle2lock() 1329+968): Process leaving -11:000001:0:1041892834.813616 (ldlm_lock.c:461:ldlm_lock_decref() 1329+920): Process entered -11:010000:0:1041892834.813619 (ldlm_lock.c:466:ldlm_lock_decref() 1329+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f39f0084 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.813626 (ldlm_request.c:497:ldlm_cancel_lru() 1329+1016): Process entered -11:000001:0:1041892834.813630 (ldlm_request.c:504:ldlm_cancel_lru() 1329+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.813634 (ldlm_lock.c:151:ldlm_lock_put() 1329+968): Process entered -11:000001:0:1041892834.813637 (ldlm_lock.c:173:ldlm_lock_put() 1329+968): Process leaving -11:000001:0:1041892834.813640 (ldlm_lock.c:151:ldlm_lock_put() 1329+968): Process entered -11:000001:0:1041892834.813644 (ldlm_lock.c:173:ldlm_lock_put() 1329+968): Process leaving -11:000001:0:1041892834.813647 (ldlm_lock.c:502:ldlm_lock_decref() 1329+920): Process leaving -11:000001:0:1041892834.813650 (ldlm_lock.c:191:ldlm_lock_destroy() 1329+904): Process entered -11:000001:0:1041892834.813653 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1329+936): Process entered -11:000001:0:1041892834.813657 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1329+936): Process leaving -11:000001:0:1041892834.813660 (ldlm_lock.c:151:ldlm_lock_put() 1329+952): Process entered -11:000001:0:1041892834.813663 (ldlm_lock.c:173:ldlm_lock_put() 1329+952): Process leaving -11:000001:0:1041892834.813666 (ldlm_lock.c:232:ldlm_lock_destroy() 1329+904): Process leaving -11:000001:0:1041892834.813669 (ldlm_request.c:246:ldlm_cli_enqueue() 1329+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892834.813674 (ldlm_lock.c:151:ldlm_lock_put() 1329+920): Process entered -11:010000:0:1041892834.813677 (ldlm_lock.c:155:ldlm_lock_put() 1329+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f39f0084 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.813683 (ldlm_resource.c:370:ldlm_resource_putref() 1329+968): Process entered -11:000040:0:1041892834.813687 (ldlm_resource.c:373:ldlm_resource_putref() 1329+968): putref res: f0e634e4 count: 0 -11:000001:0:1041892834.813691 (ldlm_resource.c:379:ldlm_resource_putref() 1329+968): Process entered -11:000001:0:1041892834.813694 (ldlm_resource.c:422:ldlm_resource_putref() 1329+968): Process leaving -11:000001:0:1041892834.813698 (ldlm_resource.c:425:ldlm_resource_putref() 1329+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.813702 (ldlm_lock.c:169:ldlm_lock_put() 1329+936): kfreed 'lock': 184 at f39f0084 (tot 2556835). -11:000001:0:1041892834.813706 (ldlm_lock.c:173:ldlm_lock_put() 1329+920): Process leaving -01:000001:0:1041892834.813711 (mdc_request.c:427:mdc_enqueue() 1329+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.813716 (namei.c:275:ll_intent_lock() 1329+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.813720 (ldlm_lock.c:337:__ldlm_handle2lock() 1329+648): Process entered -11:000001:0:1041892834.813723 (ldlm_lock.c:342:__ldlm_handle2lock() 1329+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.813727 (ldlm_lock.c:926:ldlm_lock_set_data() 1329+600): Process entered -11:000001:0:1041892834.813731 (ldlm_lock.c:929:ldlm_lock_set_data() 1329+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.813735 (client.c:355:__ptlrpc_req_finished() 1329+632): Process entered -08:000040:0:1041892834.813738 (client.c:360:__ptlrpc_req_finished() 1329+680): @@@ refcount now 1 req x17668/t3600 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.813744 (client.c:367:__ptlrpc_req_finished() 1329+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.813749 (namei.c:366:ll_intent_lock() 1329+536): D_IT DOWN dentry f5260398 fsdata f3aa03b4 intent: unlink sem 0 -07:000001:0:1041892834.813753 (namei.c:377:ll_intent_lock() 1329+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.813758 (dcache.c:148:ll_revalidate2() 1329+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892834.813763 (namei.c:857:ll_unlink() 1329+312): D_IT UP dentry f5260398 fsdata f3aa03b4 intent: unlink -07:000001:0:1041892834.813769 (namei.c:826:ll_common_unlink() 1329+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892834.813774 (super.c:320:ll_delete_inode() 1329+380): Process entered -07:000001:0:1041892834.813779 (../include/linux/obd_class.h:297:obd_destroy() 1329+412): Process entered -05:000001:0:1041892834.813783 (genops.c:268:class_conn2export() 1329+460): Process entered -05:000080:0:1041892834.813786 (genops.c:287:class_conn2export() 1329+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.813791 (genops.c:294:class_conn2export() 1329+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.813798 (osc_request.c:351:osc_destroy() 1329+460): Process entered -05:000001:0:1041892834.813802 (genops.c:268:class_conn2export() 1329+588): Process entered -05:000080:0:1041892834.813805 (genops.c:287:class_conn2export() 1329+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.813810 (genops.c:294:class_conn2export() 1329+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.813815 (client.c:263:ptlrpc_prep_req() 1329+524): Process entered -08:000010:0:1041892834.813818 (client.c:268:ptlrpc_prep_req() 1329+540): kmalloced 'request': 204 at efb13294 (tot 19169775) -08:000010:0:1041892834.813824 (pack_generic.c:42:lustre_pack_msg() 1329+604): kmalloced '*msg': 240 at efb134a4 (tot 19170015) -08:000001:0:1041892834.813828 (connection.c:135:ptlrpc_connection_addref() 1329+556): Process entered -08:000040:0:1041892834.813831 (connection.c:137:ptlrpc_connection_addref() 1329+556): connection=f54d139c refcount 25 -08:000001:0:1041892834.813835 (connection.c:139:ptlrpc_connection_addref() 1329+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.813840 (client.c:305:ptlrpc_prep_req() 1329+540): Process leaving (rc=4021367444 : -273599852 : efb13294) -08:000001:0:1041892834.813846 (client.c:613:ptlrpc_queue_wait() 1329+668): Process entered -08:100000:0:1041892834.813849 (client.c:621:ptlrpc_queue_wait() 1329+684): Sending RPC pid:xid:nid:opc 1329:7136:7f000001:6 -08:000001:0:1041892834.813854 (niobuf.c:372:ptl_send_rpc() 1329+748): Process entered -08:000010:0:1041892834.813857 (niobuf.c:399:ptl_send_rpc() 1329+764): kmalloced 'repbuf': 240 at efb1339c (tot 19170255) -0a:000200:0:1041892834.813862 (lib-dispatch.c:54:lib_dispatch() 1329+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.813867 (lib-me.c:42:do_PtlMEAttach() 1329+1132): taking state lock -0a:004000:0:1041892834.813870 (lib-me.c:58:do_PtlMEAttach() 1329+1132): releasing state lock -0a:000200:0:1041892834.813874 (lib-dispatch.c:54:lib_dispatch() 1329+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.813878 (lib-md.c:210:do_PtlMDAttach() 1329+1132): taking state lock -0a:004000:0:1041892834.813883 (lib-md.c:229:do_PtlMDAttach() 1329+1132): releasing state lock -08:000200:0:1041892834.813887 (niobuf.c:433:ptl_send_rpc() 1329+764): Setup reply buffer: 240 bytes, xid 7136, portal 4 -0a:000200:0:1041892834.813891 (lib-dispatch.c:54:lib_dispatch() 1329+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.813896 (lib-md.c:261:do_PtlMDBind() 1329+1196): taking state lock -0a:004000:0:1041892834.813899 (lib-md.c:269:do_PtlMDBind() 1329+1196): releasing state lock -08:000200:0:1041892834.813903 (niobuf.c:77:ptl_send_buf() 1329+844): Sending 240 bytes to portal 6, xid 7136 -0a:000200:0:1041892834.813907 (lib-dispatch.c:54:lib_dispatch() 1329+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.813911 (lib-move.c:737:do_PtlPut() 1329+1484): taking state lock -0a:000200:0:1041892834.813914 (lib-move.c:745:do_PtlPut() 1329+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.813919 (lib-move.c:800:do_PtlPut() 1329+1484): releasing state lock -0b:000200:0:1041892834.813923 (socknal_cb.c:631:ksocknal_send() 1329+1612): sending %zd bytes from [240](00000001,-273599324)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892834.813929 (socknal.c:484:ksocknal_get_conn() 1329+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.813935 (socknal_cb.c:580:ksocknal_launch_packet() 1329+1644): type 1, nob 312 niov 2 -08:000001:0:1041892834.813940 (niobuf.c:441:ptl_send_rpc() 1329+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.813945 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.813948 (client.c:662:ptlrpc_queue_wait() 1329+716): @@@ -- sleeping req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.813954 (client.c:379:ptlrpc_check_reply() 1329+700): Process entered -08:000001:0:1041892834.813957 (client.c:402:ptlrpc_check_reply() 1329+700): Process leaving -08:000200:0:1041892834.813960 (client.c:404:ptlrpc_check_reply() 1329+748): @@@ rc = 0 for req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.813966 (client.c:379:ptlrpc_check_reply() 1329+700): Process entered -08:000001:0:1041892834.813969 (client.c:402:ptlrpc_check_reply() 1329+700): Process leaving -0b:000001:2:1041892834.813973 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.813977 (client.c:404:ptlrpc_check_reply() 1329+748): @@@ rc = 0 for req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.813983 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.813987 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.813991 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.813995 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.814000 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.814004 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.814007 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cceec -> f8fe8b60 -0b:000200:2:1041892834.814013 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccf48 -> f8fe8bbc -0b:000200:2:1041892834.814018 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cceec -08:000001:2:1041892834.814023 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.814026 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.814030 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.814036 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.814039 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.814043 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da18c -0b:000200:2:1041892834.814047 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb134a4 : %zd -0a:004000:2:1041892834.814052 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.814056 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.814059 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.814064 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.814069 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.814073 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.814076 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.814080 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be0 -0a:000001:2:1041892834.814085 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.814090 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 114720 -0a:004000:2:1041892834.814097 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.814107 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.814112 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.814115 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cceec -> f921f400 -0b:000200:2:1041892834.814121 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccf48 -> f921f45c -0b:000200:2:1041892834.814126 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05cceec -08:000001:3:1041892834.814134 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.814139 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.814143 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.814147 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.814152 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f400, sequence: 7136, eq->size: 16384 -0b:000200:2:1041892834.814158 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.814163 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.814168 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.814173 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.814178 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.814183 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1329:0x1be0:7f000001:0 -0a:000001:2:1041892834.814189 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.814193 (service.c:204:handle_incoming_request() 1265+240): got req 7136 (md: f41a0000 + 114720) -0a:000040:2:1041892834.814198 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -05:000001:3:1041892834.814203 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.814208 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.814212 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.814218 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.814223 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.814229 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.814233 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.814237 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.814241 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.814246 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -08:000001:3:1041892834.814251 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.814257 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.814261 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.814265 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.814269 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.814274 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.814277 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.814282 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.814286 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.814290 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -04:000001:3:1041892834.814295 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.814299 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.814303 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f62089cc (tot 19170495) -08:000001:2:1041892834.814309 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.814313 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.814318 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.814321 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.814325 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.814329 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.814335 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -05:000001:3:1041892834.814340 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.814346 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.814350 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.814354 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.814359 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.814365 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.814369 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.814375 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.814378 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.814383 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -0e:000002:3:1041892834.814388 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x21 -0a:000001:2:1041892834.814392 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.814397 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.814401 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.814405 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.814411 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.814416 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.814420 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/33 -0e:000002:3:1041892834.814426 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/33: f52609c8, count = 1 -0e:000001:3:1041892834.814431 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4112910792 : -182056504 : f52609c8) -0e:000001:3:1041892834.814437 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.814482 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.814486 (filter.c:80:f_dput() 1265+416): putting 33: f52609c8, count = 0 -0e:000001:3:1041892834.814490 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.814494 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.814498 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.814502 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.814505 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.814510 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.814514 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.814518 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.814522 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7136 -0a:000200:3:1041892834.814527 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.814531 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.814535 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.814540 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.814544 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-165639732)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.814550 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.814556 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.814561 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.814566 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.814571 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.814576 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.814581 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.814586 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.814590 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -0a:000001:3:1041892834.814596 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.814601 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.814606 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.814611 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.814615 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.814619 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.814623 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.814628 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -0b:000200:2:1041892834.814633 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.814637 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.814643 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.814648 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.814653 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.814657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.814660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f8fff5e0 -0b:000200:2:1041892834.814665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f8fff63c -0b:000200:2:1041892834.814670 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d33c -08:000001:2:1041892834.814675 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.814679 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f62089cc (tot 19170255). -08:000001:2:1041892834.814683 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.814687 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e539c -0b:000200:2:1041892834.814691 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f62089cc : %zd -0a:004000:2:1041892834.814696 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.814699 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.814702 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.814707 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.814712 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.814717 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.814721 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.814724 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be0 -0a:000001:2:1041892834.814729 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872460 : -207094836 : f3a7fbcc) -0a:000200:2:1041892834.814734 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f05da7bc [1](efb1339c,240)... + 0 -0a:004000:2:1041892834.814741 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.814751 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.814756 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.814760 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d33c -> f90185e0 -0b:000200:2:1041892834.814765 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d398 -> f901863c -0b:000200:2:1041892834.814770 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d33c -08:000001:2:1041892834.814775 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.814779 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.814784 (client.c:379:ptlrpc_check_reply() 1329+700): Process entered -0a:000200:2:1041892834.814788 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da7bc -0b:000200:2:1041892834.814792 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb1339c : %zd -08:000001:0:1041892834.814797 (client.c:383:ptlrpc_check_reply() 1329+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.814801 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:0:1041892834.814805 (client.c:404:ptlrpc_check_reply() 1329+748): @@@ rc = 1 for req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.814812 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.814815 (client.c:667:ptlrpc_queue_wait() 1329+716): @@@ -- done sleeping req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.814821 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.814826 (pack_generic.c:79:lustre_unpack_msg() 1329+716): Process entered -08:000001:0:1041892834.814830 (pack_generic.c:106:lustre_unpack_msg() 1329+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.814834 (client.c:716:ptlrpc_queue_wait() 1329+716): @@@ status 0 - req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.814840 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:0:1041892834.814845 (client.c:411:ptlrpc_check_status() 1329+700): Process entered -08:000001:0:1041892834.814848 (client.c:426:ptlrpc_check_status() 1329+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.814852 (client.c:766:ptlrpc_queue_wait() 1329+668): Process leaving -0b:001000:2:1041892834.814856 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -03:000001:0:1041892834.814861 (osc_request.c:375:osc_destroy() 1329+460): Process leaving -08:000001:0:1041892834.814864 (client.c:355:__ptlrpc_req_finished() 1329+524): Process entered -08:000040:0:1041892834.814868 (client.c:360:__ptlrpc_req_finished() 1329+572): @@@ refcount now 0 req x7136/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.814873 (client.c:310:__ptlrpc_free_req() 1329+572): Process entered -08:000010:0:1041892834.814877 (client.c:326:__ptlrpc_free_req() 1329+588): kfreed 'request->rq_repmsg': 240 at efb1339c (tot 19170015). -08:000010:0:1041892834.814881 (client.c:331:__ptlrpc_free_req() 1329+588): kfreed 'request->rq_reqmsg': 240 at efb134a4 (tot 19169775). -08:000001:0:1041892834.814886 (connection.c:109:ptlrpc_put_connection() 1329+620): Process entered -08:000040:0:1041892834.814889 (connection.c:117:ptlrpc_put_connection() 1329+620): connection=f54d139c refcount 24 -08:000001:0:1041892834.814893 (connection.c:130:ptlrpc_put_connection() 1329+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.814897 (client.c:344:__ptlrpc_free_req() 1329+588): kfreed 'request': 204 at efb13294 (tot 19169571). -08:000001:0:1041892834.814901 (client.c:345:__ptlrpc_free_req() 1329+572): Process leaving -08:000001:0:1041892834.814905 (client.c:364:__ptlrpc_req_finished() 1329+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.814908 (../include/linux/obd_class.h:303:obd_destroy() 1329+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892834.814913 (super.c:346:ll_delete_inode() 1329+396): obd destroy of objid 0x21 error 0 -07:000001:0:1041892834.814917 (super.c:287:ll_clear_inode() 1329+440): Process entered -05:000001:0:1041892834.814920 (genops.c:268:class_conn2export() 1329+648): Process entered -05:000080:0:1041892834.814923 (genops.c:287:class_conn2export() 1329+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.814928 (genops.c:294:class_conn2export() 1329+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.814933 (mdc_request.c:435:mdc_cancel_unused() 1329+568): Process entered -11:000001:0:1041892834.814937 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1329+616): Process entered -11:000001:0:1041892834.814941 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1329+712): Process entered -11:000001:0:1041892834.814945 (ldlm_resource.c:330:ldlm_resource_get() 1329+776): Process entered -11:000001:0:1041892834.814950 (ldlm_resource.c:355:ldlm_resource_get() 1329+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.814962 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1329+712): No resource 35 -11:000001:0:1041892834.814967 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1329+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.814972 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1329+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.814977 (mdc_request.c:436:mdc_cancel_unused() 1329+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.814982 (../include/linux/obd_class.h:526:obd_cancel_unused() 1329+472): Process entered -05:000001:0:1041892834.814986 (genops.c:268:class_conn2export() 1329+520): Process entered -05:000080:0:1041892834.814991 (genops.c:287:class_conn2export() 1329+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.814998 (genops.c:294:class_conn2export() 1329+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892834.815005 (genops.c:268:class_conn2export() 1329+616): Process entered -05:000080:0:1041892834.815009 (genops.c:287:class_conn2export() 1329+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.815015 (genops.c:294:class_conn2export() 1329+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.815022 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1329+584): Process entered -11:000001:0:1041892834.815026 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1329+680): Process entered -11:000001:0:1041892834.815031 (ldlm_resource.c:330:ldlm_resource_get() 1329+744): Process entered -11:000001:0:1041892834.815036 (ldlm_resource.c:355:ldlm_resource_get() 1329+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.815041 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1329+680): No resource 33 -11:000001:0:1041892834.815045 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1329+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.815050 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1329+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.815054 (../include/linux/obd_class.h:532:obd_cancel_unused() 1329+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.815059 (../include/linux/obd_class.h:247:obd_unpackmd() 1329+472): Process entered -05:000001:0:1041892834.815062 (genops.c:268:class_conn2export() 1329+520): Process entered -05:000080:0:1041892834.815065 (genops.c:287:class_conn2export() 1329+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.815070 (genops.c:294:class_conn2export() 1329+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.815075 (osc_request.c:99:osc_unpackmd() 1329+520): Process entered -03:000010:0:1041892834.815079 (osc_request.c:106:osc_unpackmd() 1329+536): kfreed '*lsmp': 32 at f3aa038c (tot 19169539). -03:000001:0:1041892834.815083 (osc_request.c:108:osc_unpackmd() 1329+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.815087 (../include/linux/obd_class.h:252:obd_unpackmd() 1329+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.815091 (super.c:315:ll_clear_inode() 1329+440): Process leaving -07:000001:0:1041892834.815094 (super.c:350:ll_delete_inode() 1329+380): Process leaving -07:000001:0:1041892834.815099 (dcache.c:48:ll_intent_release() 1329+288): Process entered -07:000001:0:1041892834.815103 (dcache.c:69:ll_intent_release() 1329+288): Process leaving -07:000001:3:1041892834.815119 (dcache.c:126:ll_revalidate2() 1319+344): Process entered -07:000001:3:1041892834.815125 (namei.c:180:ll_intent_lock() 1319+520): Process entered -07:000040:3:1041892834.815128 (namei.c:186:ll_intent_lock() 1319+536): name: def.txt-11, intent: unlink -05:000001:3:1041892834.815132 (genops.c:268:class_conn2export() 1319+840): Process entered -05:000080:3:1041892834.815136 (genops.c:287:class_conn2export() 1319+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.815141 (genops.c:294:class_conn2export() 1319+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.815147 (mdc_request.c:249:mdc_enqueue() 1319+760): Process entered -01:010000:3:1041892834.815150 (mdc_request.c:252:mdc_enqueue() 1319+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892834.815155 (genops.c:268:class_conn2export() 1319+888): Process entered -05:000080:3:1041892834.815158 (genops.c:287:class_conn2export() 1319+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.815163 (genops.c:294:class_conn2export() 1319+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.815168 (client.c:263:ptlrpc_prep_req() 1319+824): Process entered -08:000010:3:1041892834.815173 (client.c:268:ptlrpc_prep_req() 1319+840): kmalloced 'request': 204 at f6208dec (tot 19169743) -08:000010:3:1041892834.815179 (pack_generic.c:42:lustre_pack_msg() 1319+904): kmalloced '*msg': 288 at f53a9c00 (tot 19170031) -08:000001:3:1041892834.815184 (connection.c:135:ptlrpc_connection_addref() 1319+856): Process entered -08:000040:3:1041892834.815188 (connection.c:137:ptlrpc_connection_addref() 1319+856): connection=f54d139c refcount 25 -08:000001:3:1041892834.815193 (connection.c:139:ptlrpc_connection_addref() 1319+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.815198 (client.c:305:ptlrpc_prep_req() 1319+840): Process leaving (rc=4129328620 : -165638676 : f6208dec) -11:000001:3:1041892834.815204 (ldlm_request.c:177:ldlm_cli_enqueue() 1319+872): Process entered -11:000001:3:1041892834.815210 (ldlm_resource.c:330:ldlm_resource_get() 1319+1000): Process entered -11:000001:3:1041892834.815215 (ldlm_resource.c:282:ldlm_resource_add() 1319+1048): Process entered -11:000001:3:1041892834.815221 (ldlm_resource.c:318:ldlm_resource_add() 1319+1064): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.815226 (ldlm_resource.c:355:ldlm_resource_get() 1319+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.815232 (ldlm_lock.c:251:ldlm_lock_new() 1319+984): Process entered -11:000010:3:1041892834.815237 (ldlm_lock.c:256:ldlm_lock_new() 1319+1000): kmalloced 'lock': 184 at f4e4b684 (tot 2557019). -11:000040:3:1041892834.815250 (ldlm_resource.c:362:ldlm_resource_getref() 1319+1016): getref res: f4e4ce94 count: 2 -11:000001:3:1041892834.815255 (ldlm_lock.c:282:ldlm_lock_new() 1319+1000): Process leaving (rc=4108629636 : -186337660 : f4e4b684) -11:000001:3:1041892834.815260 (ldlm_resource.c:370:ldlm_resource_putref() 1319+984): Process entered -11:000040:3:1041892834.815264 (ldlm_resource.c:373:ldlm_resource_putref() 1319+984): putref res: f4e4ce94 count: 1 -11:000001:3:1041892834.815268 (ldlm_resource.c:425:ldlm_resource_putref() 1319+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.815273 (ldlm_request.c:199:ldlm_cli_enqueue() 1319+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4b684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.815281 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1319+936): Process entered -11:000001:3:1041892834.815284 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1319+936): Process leaving -11:010000:3:1041892834.815288 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1319+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892834.815297 (ldlm_request.c:235:ldlm_cli_enqueue() 1319+936): ### sending request ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892834.815304 (client.c:613:ptlrpc_queue_wait() 1319+1080): Process entered -08:100000:3:1041892834.815307 (client.c:621:ptlrpc_queue_wait() 1319+1096): Sending RPC pid:xid:nid:opc 1319:17670:7f000001:101 -08:000001:3:1041892834.815313 (niobuf.c:372:ptl_send_rpc() 1319+1160): Process entered -08:000010:3:1041892834.815317 (niobuf.c:399:ptl_send_rpc() 1319+1176): kmalloced 'repbuf': 320 at f53a9800 (tot 19170351) -0a:000200:3:1041892834.815322 (lib-dispatch.c:54:lib_dispatch() 1319+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.815328 (lib-me.c:42:do_PtlMEAttach() 1319+1544): taking state lock -0a:004000:3:1041892834.815332 (lib-me.c:58:do_PtlMEAttach() 1319+1544): releasing state lock -0a:000200:3:1041892834.815336 (lib-dispatch.c:54:lib_dispatch() 1319+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.815340 (lib-md.c:210:do_PtlMDAttach() 1319+1544): taking state lock -0a:004000:3:1041892834.815345 (lib-md.c:229:do_PtlMDAttach() 1319+1544): releasing state lock -08:000200:3:1041892834.815348 (niobuf.c:433:ptl_send_rpc() 1319+1176): Setup reply buffer: 320 bytes, xid 17670, portal 10 -0a:000200:3:1041892834.815353 (lib-dispatch.c:54:lib_dispatch() 1319+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.815358 (lib-md.c:261:do_PtlMDBind() 1319+1608): taking state lock -0a:004000:3:1041892834.815362 (lib-md.c:269:do_PtlMDBind() 1319+1608): releasing state lock -08:000200:3:1041892834.815365 (niobuf.c:77:ptl_send_buf() 1319+1256): Sending 288 bytes to portal 12, xid 17670 -0a:000200:3:1041892834.815370 (lib-dispatch.c:54:lib_dispatch() 1319+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.815374 (lib-move.c:737:do_PtlPut() 1319+1896): taking state lock -0a:000200:3:1041892834.815378 (lib-move.c:745:do_PtlPut() 1319+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.815382 (lib-move.c:800:do_PtlPut() 1319+1896): releasing state lock -0b:000200:3:1041892834.815386 (socknal_cb.c:631:ksocknal_send() 1319+2024): sending %zd bytes from [288](00000001,-180708352)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892834.815392 (socknal.c:484:ksocknal_get_conn() 1319+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.815397 (socknal_cb.c:580:ksocknal_launch_packet() 1319+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.815403 (niobuf.c:441:ptl_send_rpc() 1319+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.815408 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.815413 (client.c:662:ptlrpc_queue_wait() 1319+1128): @@@ -- sleeping req x17670/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.815421 (client.c:379:ptlrpc_check_reply() 1319+1112): Process entered -08:000001:3:1041892834.815425 (client.c:402:ptlrpc_check_reply() 1319+1112): Process leaving -08:000200:3:1041892834.815429 (client.c:404:ptlrpc_check_reply() 1319+1160): @@@ rc = 0 for req x17670/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.815438 (client.c:379:ptlrpc_check_reply() 1319+1112): Process entered -08:000001:3:1041892834.815442 (client.c:402:ptlrpc_check_reply() 1319+1112): Process leaving -0b:000001:2:1041892834.815446 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.815450 (client.c:404:ptlrpc_check_reply() 1319+1160): @@@ rc = 0 for req x17670/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.815458 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.815462 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.815467 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.815470 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.815475 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.815479 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.815482 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f8fe8bc0 -0b:000200:2:1041892834.815487 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f8fe8c1c -0b:000200:2:1041892834.815492 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc1a4 -08:000001:2:1041892834.815496 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.815500 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.815503 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17670/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.815509 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.815512 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.815516 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51fc8c4 -0b:000200:2:1041892834.815520 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53a9c00 : %zd -0a:004000:2:1041892834.815525 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.815528 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.815532 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.815536 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.815541 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.815546 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.815549 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.815552 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x4506 -0a:000001:2:1041892834.815557 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.815562 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 6344 -0a:004000:2:1041892834.815569 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.815579 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.815584 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.815588 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc1a4 -> f9151680 -0b:000200:2:1041892834.815593 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc200 -> f91516dc -0b:000200:2:1041892834.815598 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cc1a4 -08:000001:0:1041892834.815608 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:3:1041892834.815614 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.815619 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.815623 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.815630 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.815634 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.815639 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151680, sequence: 14140, eq->size: 1024 -0b:000200:2:1041892834.815645 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.815651 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.815656 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.815662 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.815667 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892834.815671 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.815676 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0a:000001:3:1041892834.815681 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.815686 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.815692 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.815695 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.815699 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0a:000001:2:1041892834.815705 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.815710 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.815715 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.815719 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.815723 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0a:000001:3:1041892834.815728 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.815733 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.815740 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:1:1041892834.815744 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:0:1041892834.815749 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1319:0x4506:7f000001:0 -0a:000040:1:1041892834.815754 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -08:000200:0:1041892834.815760 (service.c:204:handle_incoming_request() 1255+240): got req 17670 (md: f4f10000 + 6344) -0a:000001:1:1041892834.815765 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.815771 (genops.c:268:class_conn2export() 1255+272): Process entered -08:000001:1:1041892834.815773 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.815779 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.815786 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -05:000001:0:1041892834.815792 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:2:1041892834.815798 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:0:1041892834.815802 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.815807 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -0a:000040:2:1041892834.815812 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -08:000001:0:1041892834.815818 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:2:1041892834.815824 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041892834.815829 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.815834 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:2:1041892834.815838 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.815843 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892834.815848 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -02:000002:0:1041892834.815852 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17670/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -0a:000040:3:1041892834.815859 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -11:000001:0:1041892834.815865 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.815869 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -0a:000001:3:1041892834.815874 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.815878 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -08:000001:3:1041892834.815883 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.815887 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.815891 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -11:000001:0:1041892834.815896 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -0a:000040:1:1041892834.815899 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -11:000040:0:1041892834.815906 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -0a:000001:1:1041892834.815910 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.815916 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -08:000001:1:1041892834.815920 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.815926 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.815932 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f39f0084 (tot 2557203). -11:000040:0:1041892834.815942 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.815947 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087283844 : -207683452 : f39f0084) -11:000001:0:1041892834.815952 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.815955 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.815959 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.815964 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f39f0084 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.815971 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.815976 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.815980 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f39f0084 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000010:0:1041892834.815988 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f6077c00 (tot 19170671) -02:000001:0:1041892834.815993 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.815997 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.816001 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.816005 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.816011 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.816015 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.816021 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.816025 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.816028 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.816032 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.816035 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.816039 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.816045 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.816048 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.816052 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.816059 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.816063 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.816066 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.816070 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.816075 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.816078 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.816085 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.816089 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.816095 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.816099 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.816105 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.816116 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.816120 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.816123 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.816127 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e63d9c count: 2 -11:000001:0:1041892834.816131 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041620892 : -253346404 : f0e63d9c) -11:000001:0:1041892834.816136 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.816139 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.816143 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e63d9c count: 1 -11:000001:0:1041892834.816147 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.816151 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.816154 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.816158 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.816161 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.816164 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e63d9c count: 2 -11:000001:0:1041892834.816168 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041620892 : -253346404 : f0e63d9c) -11:000001:0:1041892834.816173 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.816177 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f0453bc4 (tot 2557387). -11:000040:0:1041892834.816184 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e63d9c count: 3 -11:000001:0:1041892834.816188 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4031069124 : -263898172 : f0453bc4) -11:000001:0:1041892834.816193 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.816196 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e63d9c count: 2 -11:000001:0:1041892834.816201 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.816205 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f0453bc4 lrc: 2/0,0 mode: --/EX res: 34/3519943257 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.816212 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.816215 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.816219 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f0453bc4 lrc: 3/0,1 mode: --/EX res: 34/3519943257 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.816225 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.816229 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.816232 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.816237 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e63d9c (22 d1ce1259 0) (rc: 2) -11:001000:0:1041892834.816242 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.816246 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.816250 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.816254 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05b3b04 (0 0 0 0) -11:001000:0:1041892834.816258 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf3a10144) -11:001000:0:1041892834.816263 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.816266 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e63d9c (34) -11:001000:0:1041892834.816270 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.816274 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.816278 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.816281 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.816285 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f0453bc4 (0 0 0 0) -11:001000:0:1041892834.816289 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.816293 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.816296 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e63d9c (34) -11:001000:0:1041892834.816300 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.816304 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.816308 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.816312 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f0453bc4) -11:000001:0:1041892834.816316 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.816320 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f0453bc4 lrc: 3/0,1 mode: --/EX res: 34/3519943257 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.816327 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f0453bc4 (0 0 0 0) -11:001000:0:1041892834.816331 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.816335 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.816338 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e63d9c (34) -11:001000:0:1041892834.816342 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.816346 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.816350 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.816353 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.816357 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.816360 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.816364 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f0453bc4 -11:000001:0:1041892834.816367 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.816371 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05b3b04 incompatible; sending blocking AST. -11:000001:0:1041892834.816375 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.816379 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19170783) -11:000001:0:1041892834.816384 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.816388 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.816392 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.816396 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.816399 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.816403 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at efb13294 (tot 19170987) -08:000010:0:1041892834.816408 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at efb134a4 (tot 19171179) -08:000001:0:1041892834.816413 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.816416 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.816420 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.816425 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4021367444 : -273599852 : efb13294) -11:010000:0:1041892834.816431 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05b3b04 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf3a10144 -11:000001:0:1041892834.816438 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.816442 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.816446 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.816451 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.816457 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.816461 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.816465 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 101 -0a:000200:0:1041892834.816469 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.816473 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.816477 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.816483 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.816486 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-273599324)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.816493 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.816499 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.816505 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.816510 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.816514 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.816518 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x101/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.816524 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.816528 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.816532 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.816536 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.816539 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:0:1041892834.816544 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19171067). -0b:000001:2:1041892834.816549 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:0:1041892834.816553 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.816556 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.816560 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.816564 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.816568 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.816573 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.816577 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.816580 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccf74 -> f8fe8c20 -0b:000200:2:1041892834.816585 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccfd0 -> f8fe8c7c -0b:000200:2:1041892834.816590 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05ccf74 -08:000001:2:1041892834.816595 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.816599 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.816602 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x101/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.816608 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.816612 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb134a4 (tot 19170875). -08:000001:2:1041892834.816617 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.816620 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.816624 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.816628 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at efb13294 (tot 19170671). -08:000001:2:1041892834.816633 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.816636 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.816640 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.816644 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daad4 -0b:000200:2:1041892834.816647 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb134a4 : %zd -0a:004000:2:1041892834.816653 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.816656 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.816659 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.816664 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.816669 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.816674 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.816677 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.816680 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x65 -0a:000001:2:1041892834.816685 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.816690 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19200 -0a:004000:2:1041892834.816697 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.816707 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.816712 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.816715 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccf74 -> f90ed5e0 -0b:000200:2:1041892834.816721 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccfd0 -> f90ed63c -0b:000200:2:1041892834.816726 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05ccf74 -0a:004000:2:1041892834.816735 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.816739 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.816742 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.816749 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.816753 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.816757 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed5e0, sequence: 101, eq->size: 1024 -0b:000200:2:1041892834.816763 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.816768 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.816773 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.816778 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.816783 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.816787 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:1:1041892834.816791 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -0a:000001:1:1041892834.816797 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.816801 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.816808 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:1:1041892834.816811 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.816816 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -0a:000001:2:1041892834.816821 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.816825 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.816829 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:100000:0:1041892834.816834 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x65:7f000001:0 -0a:000040:1:1041892834.816839 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -08:000200:0:1041892834.816845 (service.c:204:handle_incoming_request() 1146+240): got req 101 (md: f51e8000 + 19200) -0a:000001:1:1041892834.816849 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.816855 (genops.c:268:class_conn2export() 1146+272): Process entered -08:000001:1:1041892834.816858 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.816864 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.816869 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.816874 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:0:1041892834.816878 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 26 -08:000001:0:1041892834.816882 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.816887 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.816890 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:0:1041892834.816893 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.816898 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.816901 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.816905 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.816910 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.816914 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a10144 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -11:010000:0:1041892834.816922 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a10144 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -01:000001:0:1041892834.816930 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.816934 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.816937 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.816941 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.816944 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f3a10144 lrc: 3/0,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -01:000001:0:1041892834.816951 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.816956 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.816959 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.816963 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.816967 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.816971 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.816976 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.816981 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.816984 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at efb1339c (tot 19170875) -08:000010:0:1041892834.816989 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at efb138c4 (tot 19171067) -08:000001:0:1041892834.816994 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.816997 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 27 -08:000001:0:1041892834.817001 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.817006 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4021367708 : -273599588 : efb1339c) -08:000001:0:1041892834.817012 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.817015 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17671:7f000001:103 -08:000001:0:1041892834.817021 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.817024 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19171139) -0a:000200:0:1041892834.817029 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.817034 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.817038 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.817042 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.817046 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.817051 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.817054 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17671, portal 18 -0a:000200:0:1041892834.817059 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.817063 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.817067 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.817071 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17671 -0a:000200:0:1041892834.817075 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.817079 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.817083 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.817088 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.817091 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-273598268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.817097 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.817102 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.817108 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.817112 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.817116 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.817122 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.817125 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.817128 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.817135 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.817138 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.817142 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.817146 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892834.817150 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.817156 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.817160 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.817164 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.817169 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.817172 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.817176 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc5e4 -> f8fe8c80 -0b:000200:2:1041892834.817181 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc640 -> f8fe8cdc -0b:000200:2:1041892834.817186 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc5e4 -08:000001:2:1041892834.817191 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.817194 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.817198 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.817204 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.817208 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.817212 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da294 -0b:000200:2:1041892834.817215 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb138c4 : %zd -0a:004000:2:1041892834.817221 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.817224 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.817227 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.817232 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.817237 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.817241 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.817245 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.817248 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x4507 -0a:000001:2:1041892834.817254 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.817259 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 8448 -0a:004000:2:1041892834.817266 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.817275 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.817280 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.817283 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc5e4 -> f910ec20 -0b:000200:2:1041892834.817288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc640 -> f910ec7c -0b:000200:2:1041892834.817293 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cc5e4 -08:000001:0:1041892834.817303 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:004000:2:1041892834.817308 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.817311 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:000001:0:1041892834.817317 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0b:000200:2:1041892834.817321 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.817326 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ec20, sequence: 3531, eq->size: 1024 -0b:000200:2:1041892834.817331 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.817336 (api-eq.c:79:PtlEQGet() 1143+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.817341 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.817346 (service.c:50:ptlrpc_check_event() 1143+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.817351 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:1:1041892834.817354 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:000040:1:1041892834.817358 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -0a:000001:1:1041892834.817364 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.817369 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.817375 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:1:1041892834.817378 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.817384 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -0a:000001:2:1041892834.817389 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.817392 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.817397 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:0:1041892834.817402 (service.c:179:handle_incoming_request() 1143+240): Handling RPC pid:xid:nid:opc 1146:0x4507:7f000001:0 -0a:000040:1:1041892834.817407 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -08:000200:0:1041892834.817413 (service.c:204:handle_incoming_request() 1143+240): got req 17671 (md: f5138000 + 8448) -0a:000001:1:1041892834.817417 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.817423 (genops.c:268:class_conn2export() 1143+272): Process entered -08:000001:1:1041892834.817426 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.817432 (genops.c:287:class_conn2export() 1143+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.817437 (genops.c:294:class_conn2export() 1143+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.817442 (connection.c:135:ptlrpc_connection_addref() 1143+256): Process entered -08:000040:0:1041892834.817446 (connection.c:137:ptlrpc_connection_addref() 1143+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.817450 (connection.c:139:ptlrpc_connection_addref() 1143+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:0:1041892834.817454 (ldlm_lockd.c:533:ldlm_cancel_handler() 1143+256): Process entered -08:000001:0:1041892834.817458 (pack_generic.c:79:lustre_unpack_msg() 1143+304): Process entered -08:000001:0:1041892834.817461 (pack_generic.c:106:lustre_unpack_msg() 1143+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.817465 (ldlm_lockd.c:556:ldlm_cancel_handler() 1143+256): cancel -11:000001:0:1041892834.817468 (ldlm_lockd.c:348:ldlm_handle_cancel() 1143+304): Process entered -08:000010:0:1041892834.817472 (pack_generic.c:42:lustre_pack_msg() 1143+384): kmalloced '*msg': 72 at f05af434 (tot 19171211) -11:000001:0:1041892834.817476 (ldlm_lock.c:337:__ldlm_handle2lock() 1143+352): Process entered -11:000001:0:1041892834.817481 (ldlm_lock.c:380:__ldlm_handle2lock() 1143+352): Process leaving -11:010000:0:1041892834.817484 (ldlm_lockd.c:368:ldlm_handle_cancel() 1143+368): ### server-side cancel handler START ns: mds_server lock: f05b3b04 lrc: 2/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf3a10144 -11:000001:0:1041892834.817491 (ldlm_lock.c:902:ldlm_lock_cancel() 1143+352): Process entered -11:000001:0:1041892834.817495 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1143+448): Process entered -11:000001:0:1041892834.817498 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1143+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.817502 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+400): Process entered -11:000001:0:1041892834.817505 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1143+416): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.817510 (ldlm_lock.c:191:ldlm_lock_destroy() 1143+384): Process entered -11:000001:0:1041892834.817513 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1143+416): Process entered -11:000001:0:1041892834.817516 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1143+416): Process leaving -11:000001:0:1041892834.817520 (ldlm_lock.c:151:ldlm_lock_put() 1143+432): Process entered -11:000001:0:1041892834.817523 (ldlm_lock.c:173:ldlm_lock_put() 1143+432): Process leaving -11:000001:0:1041892834.817526 (ldlm_lock.c:232:ldlm_lock_destroy() 1143+384): Process leaving -11:000001:0:1041892834.817530 (ldlm_lock.c:920:ldlm_lock_cancel() 1143+352): Process leaving -11:000001:0:1041892834.817533 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1143+352): Process entered -11:000001:0:1041892834.817536 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1143+368): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041892834.817540 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.817545 (lib-md.c:261:do_PtlMDBind() 1143+784): taking state lock -0a:004000:0:1041892834.817549 (lib-md.c:269:do_PtlMDBind() 1143+784): releasing state lock -08:000200:0:1041892834.817553 (niobuf.c:77:ptl_send_buf() 1143+432): Sending 72 bytes to portal 18, xid 17671 -0a:000200:0:1041892834.817557 (lib-dispatch.c:54:lib_dispatch() 1143+752): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.817561 (lib-move.c:737:do_PtlPut() 1143+1072): taking state lock -0a:000200:0:1041892834.817565 (lib-move.c:745:do_PtlPut() 1143+1088): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.817569 (lib-move.c:800:do_PtlPut() 1143+1072): releasing state lock -0b:000200:0:1041892834.817573 (socknal_cb.c:631:ksocknal_send() 1143+1200): sending %zd bytes from [72](00000001,-262474700)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041892834.817579 (socknal.c:484:ksocknal_get_conn() 1143+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.817584 (socknal_cb.c:580:ksocknal_launch_packet() 1143+1232): type 1, nob 144 niov 2 -11:000001:0:1041892834.817589 (ldlm_lock.c:861:ldlm_reprocess_all() 1143+352): Process entered -0b:000001:2:1041892834.817593 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:0:1041892834.817597 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000001:0:1041892834.817600 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.817604 (ldlm_lock.c:813:ldlm_reprocess_queue() 1143+400): Process entered -11:000040:0:1041892834.817607 (ldlm_lock.c:819:ldlm_reprocess_queue() 1143+400): Reprocessing lock f0453bc4 -11:000001:0:1041892834.817611 (ldlm_lock.c:544:ldlm_lock_compat() 1143+448): Process entered -11:000001:0:1041892834.817615 (ldlm_lock.c:555:ldlm_lock_compat() 1143+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.817619 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.817624 (ldlm_lock.c:564:ldlm_grant_lock() 1143+432): Process entered -0b:000001:2:1041892834.817627 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:0:1041892834.817631 (ldlm_resource.c:504:ldlm_resource_dump() 1143+800): --- Resource: f0e63d9c (22 d1ce1259 0) (rc: 2) -0b:000001:2:1041892834.817636 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:0:1041892834.817641 (ldlm_resource.c:506:ldlm_resource_dump() 1143+784): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.817645 (ldlm_resource.c:507:ldlm_resource_dump() 1143+784): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.817649 (ldlm_resource.c:509:ldlm_resource_dump() 1143+784): Granted locks: -0b:000200:2:1041892834.817653 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.817658 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:0:1041892834.817663 (ldlm_resource.c:516:ldlm_resource_dump() 1143+784): Converting locks: -11:001000:0:1041892834.817667 (ldlm_resource.c:523:ldlm_resource_dump() 1143+784): Waiting locks: -0b:000001:2:1041892834.817670 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:0:1041892834.817674 (ldlm_lock.c:1023:ldlm_lock_dump() 1143+640): -- Lock dump: f0453bc4 (0 0 0 0) -11:001000:0:1041892834.817679 (ldlm_lock.c:1029:ldlm_lock_dump() 1143+640): Node: local -11:001000:0:1041892834.817683 (ldlm_lock.c:1030:ldlm_lock_dump() 1143+640): Parent: 00000000 -11:001000:0:1041892834.817687 (ldlm_lock.c:1032:ldlm_lock_dump() 1143+656): Resource: f0e63d9c (34) -0a:004000:2:1041892834.817691 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:0:1041892834.817695 (ldlm_lock.c:1034:ldlm_lock_dump() 1143+640): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.817699 (ldlm_lock.c:1036:ldlm_lock_dump() 1143+640): Readers: 0 ; Writers; 1 -0b:000200:2:1041892834.817704 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccaac -> f8fff640 -11:000001:0:1041892834.817709 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1143+480): Process entered -0b:000200:2:1041892834.817713 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb08 -> f8fff69c -0b:000200:2:1041892834.817719 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccaac -11:000010:0:1041892834.817724 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1143+496): kmalloced 'w': 112 at f05ab544 (tot 19171323) -08:000001:2:1041892834.817729 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:0:1041892834.817732 (ldlm_lock.c:577:ldlm_grant_lock() 1143+432): Process leaving -11:000001:0:1041892834.817736 (ldlm_lock.c:828:ldlm_reprocess_queue() 1143+416): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.817741 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05af434 (tot 19171251). -08:000001:2:1041892834.817746 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.817750 (ldlm_lock.c:835:ldlm_run_ast_work() 1143+400): Process entered -0a:000200:2:1041892834.817754 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da6b4 -0b:000200:2:1041892834.817758 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05af434 : %zd -11:000001:0:1041892834.817763 (ldlm_request.c:62:ldlm_completion_ast() 1143+544): Process entered -0a:004000:2:1041892834.817766 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.817770 (ldlm_request.c:69:ldlm_completion_ast() 1143+560): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.817774 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.817778 (ldlm_lock.c:151:ldlm_lock_put() 1143+448): Process entered -0b:001000:2:1041892834.817782 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.817787 (ldlm_lock.c:173:ldlm_lock_put() 1143+448): Process leaving -0b:000200:2:1041892834.817790 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000010:0:1041892834.817795 (ldlm_lock.c:852:ldlm_run_ast_work() 1143+416): kfreed 'w': 112 at f05ab544 (tot 19171139). -11:000001:0:1041892834.817800 (ldlm_lock.c:854:ldlm_run_ast_work() 1143+400): Process leaving -11:000001:0:1041892834.817804 (ldlm_lock.c:880:ldlm_reprocess_all() 1143+352): Process leaving -0b:000200:2:1041892834.817807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:010000:0:1041892834.817812 (ldlm_lockd.c:380:ldlm_handle_cancel() 1143+368): ### server-side cancel handler END ns: mds_server lock: f05b3b04 lrc: 1/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf3a10144 -11:000001:0:1041892834.817820 (ldlm_lock.c:151:ldlm_lock_put() 1143+352): Process entered -0a:004000:2:1041892834.817823 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:010000:0:1041892834.817827 (ldlm_lock.c:155:ldlm_lock_put() 1143+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3b04 lrc: 0/0,0 mode: PR/PR res: 34/3519943257 rrc: 2 type: PLN remote: 0xf3a10144 -0a:000001:2:1041892834.817835 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.817839 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x4507 -11:000001:0:1041892834.817844 (ldlm_resource.c:370:ldlm_resource_putref() 1143+400): Process entered -11:000040:0:1041892834.817848 (ldlm_resource.c:373:ldlm_resource_putref() 1143+400): putref res: f0e63d9c count: 1 -0a:000001:2:1041892834.817852 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087870164 : -207097132 : f3a7f2d4) -0a:000200:2:1041892834.817858 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05da5ac [1](efc5f29c,72)... + 0 -11:000001:0:1041892834.817865 (ldlm_resource.c:425:ldlm_resource_putref() 1143+416): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.817869 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000010:0:1041892834.817873 (ldlm_lock.c:169:ldlm_lock_put() 1143+368): kfreed 'lock': 184 at f05b3b04 (tot 2557203). -11:000001:0:1041892834.817878 (ldlm_lock.c:173:ldlm_lock_put() 1143+352): Process leaving -11:000001:0:1041892834.817882 (ldlm_lockd.c:384:ldlm_handle_cancel() 1143+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.817886 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.817891 (ldlm_lockd.c:561:ldlm_cancel_handler() 1143+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.817895 (connection.c:109:ptlrpc_put_connection() 1143+272): Process entered -0a:004000:2:1041892834.817899 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000040:0:1041892834.817903 (connection.c:117:ptlrpc_put_connection() 1143+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.817908 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccaac -> f9018640 -08:000001:0:1041892834.817913 (connection.c:130:ptlrpc_put_connection() 1143+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.817918 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccb08 -> f901869c -0b:000200:2:1041892834.817923 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccaac -08:000001:0:1041892834.817928 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:2:1041892834.817932 (events.c:84:reply_in_callback() 1104+528): Process entered -0a:000001:0:1041892834.817935 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -08:000001:2:1041892834.817939 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.817943 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da5ac -0b:000200:2:1041892834.817947 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -0b:000200:2:1041892834.817952 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.817957 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.817960 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.817965 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -0b:000200:2:1041892834.817970 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.817975 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.817980 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.817985 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.817989 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:0:1041892834.817992 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.817995 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -0a:000001:0:1041892834.818000 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.818004 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.818008 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f0453bc4 lrc: 3/0,1 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818015 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.818019 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f0453bc4 lrc: 3/0,1 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818026 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:000001:0:1041892834.818029 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:0:1041892834.818033 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:0:1041892834.818036 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.818040 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -02:000002:0:1041892834.818045 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -02:000001:0:1041892834.818049 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0e:000008:0:1041892834.818113 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3601 -02:000002:0:1041892834.818124 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3601 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:0:1041892834.818128 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.818134 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -11:000001:0:1041892834.818137 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.818140 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.818144 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.818148 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f0453bc4 lrc: 3/0,1 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818155 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.818158 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.818161 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.818164 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.818167 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.818171 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.818174 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.818177 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.818181 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f0453bc4 lrc: 2/0,0 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818187 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.818191 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.818195 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.818198 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.818202 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.818206 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.818209 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.818212 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.818215 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.818219 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.818222 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.818225 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.818228 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.818231 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.818234 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.818238 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.818241 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.818245 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.818248 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.818251 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.818254 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f0453bc4 lrc: 1/0,0 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818261 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.818264 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.818267 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453bc4 lrc: 0/0,0 mode: EX/EX res: 34/3519943257 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.818274 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.818277 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e63d9c count: 0 -11:000001:0:1041892834.818281 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.818285 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.818289 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.818293 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f0453bc4 (tot 2557019). -11:000001:0:1041892834.818298 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.818302 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.818306 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.818309 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.818312 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.818319 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.818322 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.818326 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.818329 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.818332 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.818339 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.818343 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.818347 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.818350 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.818353 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.818356 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.818359 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.818363 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.818367 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.818371 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f39f0084 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.818379 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.818382 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0084 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.818389 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.818392 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.818396 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.818400 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f39f0084 (tot 2556835). -11:000001:0:1041892834.818405 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.818408 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f39f0084) -02:000001:0:1041892834.818413 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.818416 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3601, last_committed 3506, xid 17670 -02:000200:0:1041892834.818420 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.818424 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.818429 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.818433 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.818436 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17670 -0a:000200:0:1041892834.818440 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.818444 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.818448 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.818453 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.818456 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-167281664)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.818462 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.818468 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.818473 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.818477 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.818482 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.818486 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.818490 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.818493 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.818496 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0a:000001:0:1041892834.818501 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.818506 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.818509 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.818514 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.818517 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.818521 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0b:000200:2:1041892834.818526 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000001:0:1041892834.818530 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:001000:2:1041892834.818534 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:0:1041892834.818539 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0b:000001:2:1041892834.818544 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:0:1041892834.818548 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.818552 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.818557 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.818560 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000200:2:1041892834.818565 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc2b4 -> f8fff6a0 -08:000001:0:1041892834.818570 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.818575 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc310 -> f8fff6fc -0b:000200:2:1041892834.818581 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc2b4 -08:000200:0:1041892834.818586 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.818593 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.818596 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.818603 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6077c00 (tot 19170819). -08:000001:2:1041892834.818608 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.818613 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:0:1041892834.818616 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.818621 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05dadec -08:000200:0:1041892834.818625 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.818631 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6077c00 : %zd -08:000001:0:1041892834.818636 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -0a:004000:2:1041892834.818641 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:0:1041892834.818644 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0b:000001:2:1041892834.818649 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:080000:0:1041892834.818653 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.818660 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -08:000001:0:1041892834.818663 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -0b:001000:2:1041892834.818667 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.818672 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.818676 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -08:000001:0:1041892834.818680 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:0:1041892834.818684 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17671/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.818690 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.818695 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0b:000200:2:1041892834.818698 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892834.818703 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19170747). -0a:004000:2:1041892834.818708 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.818712 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at efb138c4 (tot 19170555). -0a:000001:2:1041892834.818717 (lib-move.c:42:lib_find_me() 1104+720): Process entered -08:000001:0:1041892834.818721 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:0:1041892834.818725 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 26 -0a:000200:2:1041892834.818729 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x4506 -08:000001:0:1041892834.818735 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.818740 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112451828 : -182515468 : f51f08f4) -0a:000200:2:1041892834.818745 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md efc58ad4 [1](f53a9800,320)... + 0 -08:000010:0:1041892834.818752 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at efb1339c (tot 19170351). -08:000001:0:1041892834.818757 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:0:1041892834.818761 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.818766 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:0:1041892834.818769 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -11:000001:0:1041892834.818773 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -0b:000200:2:1041892834.818777 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:0:1041892834.818783 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.818787 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.818791 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -0b:000200:2:1041892834.818795 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc2b4 -> f90186a0 -11:000001:0:1041892834.818801 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -0b:000200:2:1041892834.818805 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc310 -> f90186fc -0b:000200:2:1041892834.818811 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc2b4 -08:000001:2:1041892834.818816 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.818820 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -08:000001:2:1041892834.818824 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.818829 (client.c:379:ptlrpc_check_reply() 1319+1112): Process entered -11:000001:0:1041892834.818835 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -0a:000200:2:1041892834.818839 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc58ad4 -11:000001:0:1041892834.818844 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:0:1041892834.818847 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -08:000001:3:1041892834.818851 (client.c:383:ptlrpc_check_reply() 1319+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.818857 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53a9800 : %zd -11:000001:0:1041892834.818863 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -0b:000200:2:1041892834.818867 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.818871 (client.c:404:ptlrpc_check_reply() 1319+1160): @@@ rc = 1 for req x17670/t3601 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.818880 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.818884 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:0:1041892834.818888 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -0b:000200:2:1041892834.818892 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000200:3:1041892834.818897 (client.c:667:ptlrpc_queue_wait() 1319+1128): @@@ -- done sleeping req x17670/t3601 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.818905 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:0:1041892834.818909 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.818913 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:3:1041892834.818919 (pack_generic.c:79:lustre_unpack_msg() 1319+1128): Process entered -11:010000:0:1041892834.818924 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a10144 lrc: 1/0,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -11:000001:0:1041892834.818931 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -08:000001:3:1041892834.818935 (pack_generic.c:106:lustre_unpack_msg() 1319+1144): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.818940 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:010000:0:1041892834.818946 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10144 lrc: 0/0,0 mode: PR/PR res: 34/3519943257 rrc: 1 type: PLN remote: 0xf05b3b04 -08:000200:3:1041892834.818953 (client.c:716:ptlrpc_queue_wait() 1319+1128): @@@ status 301 - req x17670/t3601 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.818960 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:0:1041892834.818964 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f528c560 count: 0 -08:000001:3:1041892834.818968 (client.c:453:ptlrpc_free_committed() 1319+1144): Process entered -11:000001:0:1041892834.818972 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -08:080000:3:1041892834.818976 (client.c:460:ptlrpc_free_committed() 1319+1160): committing for xid 17670, last_committed 3506 -11:000001:0:1041892834.818981 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:0:1041892834.818985 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -08:080000:3:1041892834.818989 (client.c:472:ptlrpc_free_committed() 1319+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.818996 (client.c:481:ptlrpc_free_committed() 1319+1144): Process leaving -11:000010:0:1041892834.819000 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f3a10144 (tot 2556651). -08:000001:3:1041892834.819005 (client.c:411:ptlrpc_check_status() 1319+1112): Process entered -08:000040:3:1041892834.819009 (client.c:423:ptlrpc_check_status() 1319+1160): @@@ status is 301 req x17670/t3601 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.819015 (client.c:426:ptlrpc_check_status() 1319+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:3:1041892834.819019 (client.c:766:ptlrpc_queue_wait() 1319+1080): Process leaving -11:000001:0:1041892834.819023 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:0:1041892834.819027 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.819031 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.819035 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:0:1041892834.819039 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 25 -11:010000:3:1041892834.819043 (ldlm_request.c:241:ldlm_cli_enqueue() 1319+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.819051 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.819055 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+968): Process entered -08:000001:0:1041892834.819059 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:3:1041892834.819063 (ldlm_lock.c:380:__ldlm_handle2lock() 1319+968): Process leaving -0a:000001:0:1041892834.819066 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:3:1041892834.819070 (ldlm_lock.c:461:ldlm_lock_decref() 1319+920): Process entered -0a:000040:0:1041892834.819073 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -11:010000:3:1041892834.819079 (ldlm_lock.c:466:ldlm_lock_decref() 1319+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -0a:000001:0:1041892834.819085 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.819090 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.819094 (ldlm_request.c:497:ldlm_cancel_lru() 1319+1016): Process entered -08:000001:0:1041892834.819098 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:3:1041892834.819102 (ldlm_request.c:504:ldlm_cancel_lru() 1319+1032): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.819106 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:3:1041892834.819110 (ldlm_lock.c:151:ldlm_lock_put() 1319+968): Process entered -0a:000040:0:1041892834.819114 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -11:000001:3:1041892834.819118 (ldlm_lock.c:173:ldlm_lock_put() 1319+968): Process leaving -11:000001:3:1041892834.819122 (ldlm_lock.c:151:ldlm_lock_put() 1319+968): Process entered -0a:000001:0:1041892834.819125 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.819130 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.819134 (ldlm_lock.c:173:ldlm_lock_put() 1319+968): Process leaving -11:000001:3:1041892834.819137 (ldlm_lock.c:502:ldlm_lock_decref() 1319+920): Process leaving -11:000001:3:1041892834.819140 (ldlm_lock.c:191:ldlm_lock_destroy() 1319+904): Process entered -11:000001:3:1041892834.819144 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1319+936): Process entered -11:000001:3:1041892834.819147 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1319+936): Process leaving -11:000001:3:1041892834.819150 (ldlm_lock.c:151:ldlm_lock_put() 1319+952): Process entered -11:000001:3:1041892834.819153 (ldlm_lock.c:173:ldlm_lock_put() 1319+952): Process leaving -11:000001:3:1041892834.819156 (ldlm_lock.c:232:ldlm_lock_destroy() 1319+904): Process leaving -11:000001:3:1041892834.819159 (ldlm_request.c:246:ldlm_cli_enqueue() 1319+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.819164 (ldlm_lock.c:151:ldlm_lock_put() 1319+920): Process entered -11:010000:3:1041892834.819168 (ldlm_lock.c:155:ldlm_lock_put() 1319+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4b684 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.819174 (ldlm_resource.c:370:ldlm_resource_putref() 1319+968): Process entered -11:000040:3:1041892834.819177 (ldlm_resource.c:373:ldlm_resource_putref() 1319+968): putref res: f4e4ce94 count: 0 -11:000001:3:1041892834.819181 (ldlm_resource.c:379:ldlm_resource_putref() 1319+968): Process entered -11:000001:3:1041892834.819185 (ldlm_resource.c:422:ldlm_resource_putref() 1319+968): Process leaving -11:000001:3:1041892834.819188 (ldlm_resource.c:425:ldlm_resource_putref() 1319+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892834.819193 (ldlm_lock.c:169:ldlm_lock_put() 1319+936): kfreed 'lock': 184 at f4e4b684 (tot 2556467). -11:000001:3:1041892834.819198 (ldlm_lock.c:173:ldlm_lock_put() 1319+920): Process leaving -01:000001:3:1041892834.819202 (mdc_request.c:427:mdc_enqueue() 1319+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.819207 (namei.c:275:ll_intent_lock() 1319+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.819211 (ldlm_lock.c:337:__ldlm_handle2lock() 1319+648): Process entered -11:000001:3:1041892834.819215 (ldlm_lock.c:342:__ldlm_handle2lock() 1319+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.819218 (ldlm_lock.c:926:ldlm_lock_set_data() 1319+600): Process entered -11:000001:3:1041892834.819222 (ldlm_lock.c:929:ldlm_lock_set_data() 1319+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892834.819227 (client.c:355:__ptlrpc_req_finished() 1319+632): Process entered -08:000040:3:1041892834.819230 (client.c:360:__ptlrpc_req_finished() 1319+680): @@@ refcount now 1 req x17670/t3601 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.819236 (client.c:367:__ptlrpc_req_finished() 1319+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892834.819240 (namei.c:366:ll_intent_lock() 1319+536): D_IT DOWN dentry f52d85a8 fsdata f6443a6c intent: unlink sem 0 -07:000001:3:1041892834.819245 (namei.c:377:ll_intent_lock() 1319+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.819249 (dcache.c:148:ll_revalidate2() 1319+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892834.819256 (namei.c:857:ll_unlink() 1319+312): D_IT UP dentry f52d85a8 fsdata f6443a6c intent: unlink -07:000001:3:1041892834.819262 (namei.c:826:ll_common_unlink() 1319+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892834.819267 (super.c:320:ll_delete_inode() 1319+380): Process entered -07:000001:3:1041892834.819272 (../include/linux/obd_class.h:297:obd_destroy() 1319+412): Process entered -05:000001:3:1041892834.819276 (genops.c:268:class_conn2export() 1319+460): Process entered -05:000080:3:1041892834.819279 (genops.c:287:class_conn2export() 1319+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.819284 (genops.c:294:class_conn2export() 1319+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.819290 (osc_request.c:351:osc_destroy() 1319+460): Process entered -05:000001:3:1041892834.819294 (genops.c:268:class_conn2export() 1319+588): Process entered -05:000080:3:1041892834.819297 (genops.c:287:class_conn2export() 1319+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.819301 (genops.c:294:class_conn2export() 1319+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.819306 (client.c:263:ptlrpc_prep_req() 1319+524): Process entered -08:000010:3:1041892834.819310 (client.c:268:ptlrpc_prep_req() 1319+540): kmalloced 'request': 204 at f64ff7bc (tot 19170555) -08:000010:3:1041892834.819315 (pack_generic.c:42:lustre_pack_msg() 1319+604): kmalloced '*msg': 240 at efd47ad4 (tot 19170795) -08:000001:3:1041892834.819320 (connection.c:135:ptlrpc_connection_addref() 1319+556): Process entered -08:000040:3:1041892834.819323 (connection.c:137:ptlrpc_connection_addref() 1319+556): connection=f54d139c refcount 26 -08:000001:3:1041892834.819327 (connection.c:139:ptlrpc_connection_addref() 1319+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.819332 (client.c:305:ptlrpc_prep_req() 1319+540): Process leaving (rc=4132435900 : -162531396 : f64ff7bc) -08:000001:3:1041892834.819338 (client.c:613:ptlrpc_queue_wait() 1319+668): Process entered -08:100000:3:1041892834.819341 (client.c:621:ptlrpc_queue_wait() 1319+684): Sending RPC pid:xid:nid:opc 1319:7137:7f000001:6 -08:000001:3:1041892834.819346 (niobuf.c:372:ptl_send_rpc() 1319+748): Process entered -08:000010:3:1041892834.819350 (niobuf.c:399:ptl_send_rpc() 1319+764): kmalloced 'repbuf': 240 at f3a6ece4 (tot 19171035) -0a:000200:3:1041892834.819355 (lib-dispatch.c:54:lib_dispatch() 1319+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.819360 (lib-me.c:42:do_PtlMEAttach() 1319+1132): taking state lock -0a:004000:3:1041892834.819364 (lib-me.c:58:do_PtlMEAttach() 1319+1132): releasing state lock -0a:000200:3:1041892834.819368 (lib-dispatch.c:54:lib_dispatch() 1319+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.819372 (lib-md.c:210:do_PtlMDAttach() 1319+1132): taking state lock -0a:004000:3:1041892834.819376 (lib-md.c:229:do_PtlMDAttach() 1319+1132): releasing state lock -08:000200:3:1041892834.819380 (niobuf.c:433:ptl_send_rpc() 1319+764): Setup reply buffer: 240 bytes, xid 7137, portal 4 -0a:000200:3:1041892834.819385 (lib-dispatch.c:54:lib_dispatch() 1319+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.819389 (lib-md.c:261:do_PtlMDBind() 1319+1196): taking state lock -0a:004000:3:1041892834.819393 (lib-md.c:269:do_PtlMDBind() 1319+1196): releasing state lock -08:000200:3:1041892834.819396 (niobuf.c:77:ptl_send_buf() 1319+844): Sending 240 bytes to portal 6, xid 7137 -0a:000200:3:1041892834.819400 (lib-dispatch.c:54:lib_dispatch() 1319+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.819404 (lib-move.c:737:do_PtlPut() 1319+1484): taking state lock -0a:000200:3:1041892834.819408 (lib-move.c:745:do_PtlPut() 1319+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.819413 (lib-move.c:800:do_PtlPut() 1319+1484): releasing state lock -0b:000200:3:1041892834.819417 (socknal_cb.c:631:ksocknal_send() 1319+1612): sending %zd bytes from [240](00000001,-271287596)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.819423 (socknal.c:484:ksocknal_get_conn() 1319+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.819429 (socknal_cb.c:580:ksocknal_launch_packet() 1319+1644): type 1, nob 312 niov 2 -08:000001:3:1041892834.819434 (niobuf.c:441:ptl_send_rpc() 1319+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.819439 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.819444 (client.c:662:ptlrpc_queue_wait() 1319+716): @@@ -- sleeping req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.819451 (client.c:379:ptlrpc_check_reply() 1319+700): Process entered -08:000001:3:1041892834.819456 (client.c:402:ptlrpc_check_reply() 1319+700): Process leaving -08:000200:3:1041892834.819460 (client.c:404:ptlrpc_check_reply() 1319+748): @@@ rc = 0 for req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.819468 (client.c:379:ptlrpc_check_reply() 1319+700): Process entered -08:000001:3:1041892834.819472 (client.c:402:ptlrpc_check_reply() 1319+700): Process leaving -0b:000001:2:1041892834.819477 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.819481 (client.c:404:ptlrpc_check_reply() 1319+748): @@@ rc = 0 for req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.819488 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.819493 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.819497 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.819501 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.819506 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.819509 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.819513 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f8fe8ce0 -0b:000200:2:1041892834.819518 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f8fe8d3c -0b:000200:2:1041892834.819523 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05d855c -08:000001:2:1041892834.819528 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.819531 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.819535 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.819540 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.819544 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.819548 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e64a4 -0b:000200:2:1041892834.819552 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efd47ad4 : %zd -0a:004000:2:1041892834.819557 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.819560 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.819563 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.819568 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.819573 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.819578 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.819581 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.819584 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be1 -0a:000001:2:1041892834.819589 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.819594 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 114960 -0a:004000:2:1041892834.819602 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.819612 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.819617 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.819620 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05d855c -> f921f460 -0b:000200:2:1041892834.819625 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05d85b8 -> f921f4bc -0b:000200:2:1041892834.819630 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05d855c -08:000001:3:1041892834.819638 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.819643 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.819647 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.819651 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.819656 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f460, sequence: 7137, eq->size: 16384 -0b:000200:2:1041892834.819662 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.819667 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.819672 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.819677 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.819683 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.819687 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1319:0x1be1:7f000001:0 -0a:000001:2:1041892834.819693 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.819697 (service.c:204:handle_incoming_request() 1265+240): got req 7137 (md: f41a0000 + 114960) -0a:000040:2:1041892834.819703 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -05:000001:3:1041892834.819708 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.819712 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.819716 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.819722 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.819727 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.819733 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.819737 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.819741 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.819745 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.819750 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -08:000001:3:1041892834.819755 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.819761 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.819765 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.819770 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.819774 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.819778 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.819783 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.819787 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.819791 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.819795 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -04:000001:3:1041892834.819800 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.819804 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.819809 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f65e5294 (tot 19171275) -08:000001:2:1041892834.819814 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.819819 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.819823 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.819827 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.819831 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.819835 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.819841 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -05:000001:3:1041892834.819846 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.819852 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.819856 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.819860 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.819865 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.819871 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.819874 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.819880 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.819884 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.819888 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -0e:000002:3:1041892834.819893 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x20 -0a:000001:2:1041892834.819898 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.819902 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.819906 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.819911 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.819916 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.819921 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.819925 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/32 -0e:000002:3:1041892834.819930 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/32: f0597ad0, count = 1 -0e:000001:3:1041892834.819935 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032395984 : -262571312 : f0597ad0) -0e:000001:3:1041892834.819940 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.819979 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.819983 (filter.c:80:f_dput() 1265+416): putting 32: f0597ad0, count = 0 -0e:000001:3:1041892834.819987 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.819991 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.819995 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.819999 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.820002 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.820006 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.820010 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.820014 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.820017 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7137 -0a:000200:3:1041892834.820021 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.820025 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.820029 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.820033 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.820037 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-161590636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.820043 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.820049 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.820054 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.820058 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.820063 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.820068 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.820073 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.820078 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.820082 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -0a:000001:3:1041892834.820088 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.820093 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.820098 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.820102 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.820106 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.820110 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.820114 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.820119 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -0b:000200:2:1041892834.820124 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.820129 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.820133 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.820139 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.820144 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.820148 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.820151 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f8fff700 -0b:000200:2:1041892834.820156 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f8fff75c -0b:000200:2:1041892834.820161 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2b44c -08:000001:2:1041892834.820166 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.820169 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f65e5294 (tot 19171035). -08:000001:2:1041892834.820174 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.820178 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca18c -0b:000200:2:1041892834.820181 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f65e5294 : %zd -0a:004000:2:1041892834.820186 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.820190 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.820193 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.820198 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.820203 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.820208 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.820211 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.820214 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be1 -0a:000001:2:1041892834.820219 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087872740 : -207094556 : f3a7fce4) -0a:000200:2:1041892834.820224 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4e48bdc [1](f3a6ece4,240)... + 0 -0a:004000:2:1041892834.820231 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.820241 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.820246 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.820250 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2b44c -> f9018700 -0b:000200:2:1041892834.820255 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2b4a8 -> f901875c -0b:000200:2:1041892834.820260 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2b44c -08:000001:2:1041892834.820265 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.820269 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.820274 (client.c:379:ptlrpc_check_reply() 1319+700): Process entered -0a:000200:2:1041892834.820278 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48bdc -08:000001:3:1041892834.820283 (client.c:383:ptlrpc_check_reply() 1319+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.820288 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ece4 : %zd -08:000200:3:1041892834.820293 (client.c:404:ptlrpc_check_reply() 1319+748): @@@ rc = 1 for req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.820300 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.820304 (client.c:667:ptlrpc_queue_wait() 1319+716): @@@ -- done sleeping req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.820311 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.820315 (pack_generic.c:79:lustre_unpack_msg() 1319+716): Process entered -0b:000200:2:1041892834.820319 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.820324 (pack_generic.c:106:lustre_unpack_msg() 1319+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.820329 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892834.820334 (client.c:716:ptlrpc_queue_wait() 1319+716): @@@ status 0 - req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892834.820341 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.820347 (client.c:411:ptlrpc_check_status() 1319+700): Process entered -08:000001:3:1041892834.820350 (client.c:426:ptlrpc_check_status() 1319+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.820354 (client.c:766:ptlrpc_queue_wait() 1319+668): Process leaving -03:000001:3:1041892834.820358 (osc_request.c:375:osc_destroy() 1319+460): Process leaving -08:000001:3:1041892834.820361 (client.c:355:__ptlrpc_req_finished() 1319+524): Process entered -08:000040:3:1041892834.820364 (client.c:360:__ptlrpc_req_finished() 1319+572): @@@ refcount now 0 req x7137/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.820370 (client.c:310:__ptlrpc_free_req() 1319+572): Process entered -08:000010:3:1041892834.820373 (client.c:326:__ptlrpc_free_req() 1319+588): kfreed 'request->rq_repmsg': 240 at f3a6ece4 (tot 19170795). -08:000010:3:1041892834.820378 (client.c:331:__ptlrpc_free_req() 1319+588): kfreed 'request->rq_reqmsg': 240 at efd47ad4 (tot 19170555). -08:000001:3:1041892834.820383 (connection.c:109:ptlrpc_put_connection() 1319+620): Process entered -08:000040:3:1041892834.820386 (connection.c:117:ptlrpc_put_connection() 1319+620): connection=f54d139c refcount 25 -08:000001:3:1041892834.820390 (connection.c:130:ptlrpc_put_connection() 1319+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.820394 (client.c:344:__ptlrpc_free_req() 1319+588): kfreed 'request': 204 at f64ff7bc (tot 19170351). -08:000001:3:1041892834.820399 (client.c:345:__ptlrpc_free_req() 1319+572): Process leaving -08:000001:3:1041892834.820402 (client.c:364:__ptlrpc_req_finished() 1319+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892834.820407 (../include/linux/obd_class.h:303:obd_destroy() 1319+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892834.820411 (super.c:346:ll_delete_inode() 1319+396): obd destroy of objid 0x20 error 0 -07:000001:3:1041892834.820415 (super.c:287:ll_clear_inode() 1319+440): Process entered -05:000001:3:1041892834.820419 (genops.c:268:class_conn2export() 1319+648): Process entered -05:000080:3:1041892834.820422 (genops.c:287:class_conn2export() 1319+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.820427 (genops.c:294:class_conn2export() 1319+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.820432 (mdc_request.c:435:mdc_cancel_unused() 1319+568): Process entered -11:000001:3:1041892834.820436 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1319+616): Process entered -11:000001:3:1041892834.820440 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1319+712): Process entered -11:000001:3:1041892834.820443 (ldlm_resource.c:330:ldlm_resource_get() 1319+776): Process entered -11:000001:3:1041892834.820447 (ldlm_resource.c:355:ldlm_resource_get() 1319+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.820451 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1319+712): No resource 34 -11:000001:3:1041892834.820455 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1319+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.820459 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1319+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.820462 (mdc_request.c:436:mdc_cancel_unused() 1319+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.820466 (../include/linux/obd_class.h:526:obd_cancel_unused() 1319+472): Process entered -05:000001:3:1041892834.820469 (genops.c:268:class_conn2export() 1319+520): Process entered -05:000080:3:1041892834.820473 (genops.c:287:class_conn2export() 1319+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.820477 (genops.c:294:class_conn2export() 1319+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892834.820483 (genops.c:268:class_conn2export() 1319+616): Process entered -05:000080:3:1041892834.820486 (genops.c:287:class_conn2export() 1319+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.820490 (genops.c:294:class_conn2export() 1319+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892834.820495 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1319+584): Process entered -11:000001:3:1041892834.820498 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1319+680): Process entered -11:000001:3:1041892834.820502 (ldlm_resource.c:330:ldlm_resource_get() 1319+744): Process entered -11:000001:3:1041892834.820505 (ldlm_resource.c:355:ldlm_resource_get() 1319+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.820509 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1319+680): No resource 32 -11:000001:3:1041892834.820513 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1319+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.820516 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1319+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.820520 (../include/linux/obd_class.h:532:obd_cancel_unused() 1319+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.820524 (../include/linux/obd_class.h:247:obd_unpackmd() 1319+472): Process entered -05:000001:3:1041892834.820527 (genops.c:268:class_conn2export() 1319+520): Process entered -05:000080:3:1041892834.820530 (genops.c:287:class_conn2export() 1319+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.820535 (genops.c:294:class_conn2export() 1319+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.820540 (osc_request.c:99:osc_unpackmd() 1319+520): Process entered -03:000010:3:1041892834.820544 (osc_request.c:106:osc_unpackmd() 1319+536): kfreed '*lsmp': 32 at f6443a44 (tot 19170319). -03:000001:3:1041892834.820549 (osc_request.c:108:osc_unpackmd() 1319+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.820553 (../include/linux/obd_class.h:252:obd_unpackmd() 1319+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.820557 (super.c:315:ll_clear_inode() 1319+440): Process leaving -07:000001:3:1041892834.820560 (super.c:350:ll_delete_inode() 1319+380): Process leaving -07:000001:3:1041892834.820564 (dcache.c:48:ll_intent_release() 1319+288): Process entered -07:000001:3:1041892834.820567 (dcache.c:69:ll_intent_release() 1319+288): Process leaving -07:000001:1:1041892834.820584 (dcache.c:126:ll_revalidate2() 1330+344): Process entered -07:000001:1:1041892834.820591 (namei.c:180:ll_intent_lock() 1330+520): Process entered -07:000040:1:1041892834.820595 (namei.c:186:ll_intent_lock() 1330+536): name: def.txt-22, intent: unlink -05:000001:1:1041892834.820599 (genops.c:268:class_conn2export() 1330+840): Process entered -05:000080:1:1041892834.820602 (genops.c:287:class_conn2export() 1330+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.820608 (genops.c:294:class_conn2export() 1330+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.820614 (mdc_request.c:249:mdc_enqueue() 1330+760): Process entered -01:010000:1:1041892834.820618 (mdc_request.c:252:mdc_enqueue() 1330+760): ### mdsintent unlink parent dir 12 -05:000001:1:1041892834.820622 (genops.c:268:class_conn2export() 1330+888): Process entered -05:000080:1:1041892834.820626 (genops.c:287:class_conn2export() 1330+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.820631 (genops.c:294:class_conn2export() 1330+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.820636 (client.c:263:ptlrpc_prep_req() 1330+824): Process entered -08:000010:1:1041892834.820641 (client.c:268:ptlrpc_prep_req() 1330+840): kmalloced 'request': 204 at f54cbdec (tot 19170523) -08:000010:1:1041892834.820647 (pack_generic.c:42:lustre_pack_msg() 1330+904): kmalloced '*msg': 288 at f6053600 (tot 19170811) -08:000001:1:1041892834.820651 (connection.c:135:ptlrpc_connection_addref() 1330+856): Process entered -08:000040:1:1041892834.820655 (connection.c:137:ptlrpc_connection_addref() 1330+856): connection=f54d139c refcount 26 -08:000001:1:1041892834.820659 (connection.c:139:ptlrpc_connection_addref() 1330+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.820664 (client.c:305:ptlrpc_prep_req() 1330+840): Process leaving (rc=4115447276 : -179520020 : f54cbdec) -11:000001:1:1041892834.820670 (ldlm_request.c:177:ldlm_cli_enqueue() 1330+872): Process entered -11:000001:1:1041892834.820674 (ldlm_resource.c:330:ldlm_resource_get() 1330+1000): Process entered -11:000001:1:1041892834.820678 (ldlm_resource.c:282:ldlm_resource_add() 1330+1048): Process entered -11:000001:1:1041892834.820684 (ldlm_resource.c:318:ldlm_resource_add() 1330+1064): Process leaving (rc=4041619404 : -253347892 : f0e637cc) -11:000001:1:1041892834.820690 (ldlm_resource.c:355:ldlm_resource_get() 1330+1016): Process leaving (rc=4041619404 : -253347892 : f0e637cc) -11:000001:1:1041892834.820695 (ldlm_lock.c:251:ldlm_lock_new() 1330+984): Process entered -11:000010:1:1041892834.820699 (ldlm_lock.c:256:ldlm_lock_new() 1330+1000): kmalloced 'lock': 184 at f3a10ec4 (tot 2556651). -11:000040:1:1041892834.820709 (ldlm_resource.c:362:ldlm_resource_getref() 1330+1016): getref res: f0e637cc count: 2 -11:000001:1:1041892834.820713 (ldlm_lock.c:282:ldlm_lock_new() 1330+1000): Process leaving (rc=4087418564 : -207548732 : f3a10ec4) -11:000001:1:1041892834.820718 (ldlm_resource.c:370:ldlm_resource_putref() 1330+984): Process entered -11:000040:1:1041892834.820721 (ldlm_resource.c:373:ldlm_resource_putref() 1330+984): putref res: f0e637cc count: 1 -11:000001:1:1041892834.820726 (ldlm_resource.c:425:ldlm_resource_putref() 1330+1000): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.820730 (ldlm_request.c:199:ldlm_cli_enqueue() 1330+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a10ec4 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.820738 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1330+936): Process entered -11:000001:1:1041892834.820741 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1330+936): Process leaving -11:010000:1:1041892834.820745 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1330+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10ec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041892834.820753 (ldlm_request.c:235:ldlm_cli_enqueue() 1330+936): ### sending request ns: MDC_mds1 lock: f3a10ec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.820759 (client.c:613:ptlrpc_queue_wait() 1330+1080): Process entered -08:100000:1:1041892834.820763 (client.c:621:ptlrpc_queue_wait() 1330+1096): Sending RPC pid:xid:nid:opc 1330:17672:7f000001:101 -08:000001:1:1041892834.820768 (niobuf.c:372:ptl_send_rpc() 1330+1160): Process entered -08:000010:1:1041892834.820773 (niobuf.c:399:ptl_send_rpc() 1330+1176): kmalloced 'repbuf': 320 at f52a1200 (tot 19171131) -0a:000200:1:1041892834.820778 (lib-dispatch.c:54:lib_dispatch() 1330+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.820784 (lib-me.c:42:do_PtlMEAttach() 1330+1544): taking state lock -0a:004000:1:1041892834.820788 (lib-me.c:58:do_PtlMEAttach() 1330+1544): releasing state lock -0a:000200:1:1041892834.820792 (lib-dispatch.c:54:lib_dispatch() 1330+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.820797 (lib-md.c:210:do_PtlMDAttach() 1330+1544): taking state lock -0a:004000:1:1041892834.820802 (lib-md.c:229:do_PtlMDAttach() 1330+1544): releasing state lock -08:000200:1:1041892834.820806 (niobuf.c:433:ptl_send_rpc() 1330+1176): Setup reply buffer: 320 bytes, xid 17672, portal 10 -0a:000200:1:1041892834.820811 (lib-dispatch.c:54:lib_dispatch() 1330+1576): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.820816 (lib-md.c:261:do_PtlMDBind() 1330+1608): taking state lock -0a:004000:1:1041892834.820819 (lib-md.c:269:do_PtlMDBind() 1330+1608): releasing state lock -08:000200:1:1041892834.820823 (niobuf.c:77:ptl_send_buf() 1330+1256): Sending 288 bytes to portal 12, xid 17672 -0a:000200:1:1041892834.820827 (lib-dispatch.c:54:lib_dispatch() 1330+1576): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.820832 (lib-move.c:737:do_PtlPut() 1330+1896): taking state lock -0a:000200:1:1041892834.820836 (lib-move.c:745:do_PtlPut() 1330+1912): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.820841 (lib-move.c:800:do_PtlPut() 1330+1896): releasing state lock -0b:000200:1:1041892834.820845 (socknal_cb.c:631:ksocknal_send() 1330+2024): sending %zd bytes from [288](00000001,-167430656)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:1:1041892834.820851 (socknal.c:484:ksocknal_get_conn() 1330+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.820857 (socknal_cb.c:580:ksocknal_launch_packet() 1330+2056): type 1, nob 360 niov 2 -08:000001:1:1041892834.820863 (niobuf.c:441:ptl_send_rpc() 1330+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.820869 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:1:1041892834.820872 (client.c:662:ptlrpc_queue_wait() 1330+1128): @@@ -- sleeping req x17672/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.820878 (client.c:379:ptlrpc_check_reply() 1330+1112): Process entered -08:000001:1:1041892834.820882 (client.c:402:ptlrpc_check_reply() 1330+1112): Process leaving -08:000200:1:1041892834.820885 (client.c:404:ptlrpc_check_reply() 1330+1160): @@@ rc = 0 for req x17672/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:1:1041892834.820892 (client.c:379:ptlrpc_check_reply() 1330+1112): Process entered -08:000001:1:1041892834.820895 (client.c:402:ptlrpc_check_reply() 1330+1112): Process leaving -0b:000001:2:1041892834.820900 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:1:1041892834.820903 (client.c:404:ptlrpc_check_reply() 1330+1160): @@@ rc = 0 for req x17672/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.820911 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.820915 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.820920 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.820924 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.820929 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.820933 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.820937 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d2b4 -> f8fe8d40 -0b:000200:2:1041892834.820942 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d310 -> f8fe8d9c -0b:000200:2:1041892834.820948 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a3d2b4 -08:000001:2:1041892834.820953 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.820956 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.820960 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17672/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.820966 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.820969 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.820974 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e639c -0b:000200:2:1041892834.820977 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6053600 : %zd -0a:004000:2:1041892834.820983 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.820986 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.820990 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.820994 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.821000 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.821005 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.821008 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.821012 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x4508 -0a:000001:2:1041892834.821017 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.821022 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 6632 -0a:004000:2:1041892834.821029 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.821040 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.821044 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.821048 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d2b4 -> f91516e0 -0b:000200:2:1041892834.821053 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d310 -> f915173c -0b:000200:2:1041892834.821058 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f3a3d2b4 -08:000001:0:1041892834.821069 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:004000:2:1041892834.821074 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.821079 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041892834.821083 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.821090 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.821094 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.821100 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91516e0, sequence: 14141, eq->size: 1024 -0b:000200:2:1041892834.821106 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.821111 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.821116 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.821122 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.821127 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892834.821132 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.821137 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:3:1041892834.821142 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.821147 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.821153 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.821157 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.821161 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:2:1041892834.821166 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.821171 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.821176 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.821180 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.821184 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:3:1041892834.821189 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.821194 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.821199 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.821203 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892834.821207 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:2:1041892834.821212 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.821217 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.821222 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:3:1041892834.821226 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:3:1041892834.821230 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.821234 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.821238 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.821242 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:000001:1:1041892834.821248 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.821252 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.821259 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:0:1041892834.821264 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1330:0x4508:7f000001:0 -0a:000001:1:1041892834.821268 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:0:1041892834.821273 (service.c:204:handle_incoming_request() 1255+240): got req 17672 (md: f4f10000 + 6632) -0a:000040:1:1041892834.821278 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -05:000001:0:1041892834.821284 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000001:1:1041892834.821287 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041892834.821293 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:1:1041892834.821297 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.821303 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.821308 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.821312 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.821316 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.821321 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.821324 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.821327 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.821332 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17672/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.821337 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.821341 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.821344 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.821348 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.821352 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.821355 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.821360 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.821365 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.821368 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f3a10144 (tot 2556835). -11:000040:0:1041892834.821376 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.821380 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4087415108 : -207552188 : f3a10144) -11:000001:0:1041892834.821385 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.821388 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.821392 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.821396 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:0:1041892834.821404 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.821407 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.821411 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10ec4 -08:000010:0:1041892834.821418 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f6044600 (tot 19171451) -02:000001:0:1041892834.821424 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.821428 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.821431 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.821435 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.821440 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.821444 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.821450 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.821453 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.821457 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.821460 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.821464 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.821468 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.821473 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.821477 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.821480 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.821487 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.821491 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.821494 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.821499 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.821503 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.821506 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.821513 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.821517 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.821523 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.821527 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.821532 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.821540 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.821543 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.821546 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.821550 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e639bc count: 2 -11:000001:0:1041892834.821554 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041619900 : -253347396 : f0e639bc) -11:000001:0:1041892834.821559 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.821563 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.821566 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e639bc count: 1 -11:000001:0:1041892834.821570 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.821574 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.821577 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.821581 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.821584 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.821588 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e639bc count: 2 -11:000001:0:1041892834.821592 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041619900 : -253347396 : f0e639bc) -11:000001:0:1041892834.821597 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.821600 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f39f0084 (tot 2557019). -11:000040:0:1041892834.821701 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e639bc count: 3 -11:000001:0:1041892834.821706 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087283844 : -207683452 : f39f0084) -11:000001:0:1041892834.821710 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.821714 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e639bc count: 2 -11:000001:0:1041892834.821718 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.821722 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f39f0084 lrc: 2/0,0 mode: --/EX res: 36/3519943259 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.821729 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.821732 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.821736 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f39f0084 lrc: 3/0,1 mode: --/EX res: 36/3519943259 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.821742 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.821746 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.821749 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.821754 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e639bc (24 d1ce125b 0) (rc: 2) -11:001000:0:1041892834.821758 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.821762 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.821766 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.821770 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f0453c84 (0 0 0 0) -11:001000:0:1041892834.821774 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf0453a44) -11:001000:0:1041892834.821779 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.821782 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e639bc (36) -11:001000:0:1041892834.821786 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.821790 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.821794 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.821797 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.821801 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f39f0084 (0 0 0 0) -11:001000:0:1041892834.821805 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.821809 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.821812 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e639bc (36) -11:001000:0:1041892834.821816 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.821820 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.821824 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.821828 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f39f0084) -11:000001:0:1041892834.821832 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.821836 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f39f0084 lrc: 3/0,1 mode: --/EX res: 36/3519943259 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.821843 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f39f0084 (0 0 0 0) -11:001000:0:1041892834.821847 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.821850 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.821854 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e639bc (36) -11:001000:0:1041892834.821858 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.821861 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.821865 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.821869 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.821872 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.821876 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.821879 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f39f0084 -11:000001:0:1041892834.821883 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.821886 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f0453c84 incompatible; sending blocking AST. -11:000001:0:1041892834.821890 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.821894 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19171563) -11:000001:0:1041892834.821899 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.821903 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.821907 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.821910 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.821913 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.821917 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at efb1339c (tot 19171767) -08:000010:0:1041892834.821922 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at efb138c4 (tot 19171959) -08:000001:0:1041892834.821927 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.821930 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.821934 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.821939 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4021367708 : -273599588 : efb1339c) -11:010000:0:1041892834.821944 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f0453c84 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453a44 -11:000001:0:1041892834.821951 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.821955 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.821960 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.821963 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.821968 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.821972 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.821976 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 102 -0a:000200:0:1041892834.821980 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.821984 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.821988 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.821992 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.821996 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-273598268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.822003 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.822008 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.822014 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.822019 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.822022 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.822026 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x102/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.822031 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.822035 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.822039 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -0b:000001:2:1041892834.822043 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.822047 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.822051 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:0:1041892834.822054 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19171847). -11:000001:0:1041892834.822060 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.822064 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.822068 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.822072 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.822075 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.822080 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.822084 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.822088 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc99c -> f8fe8da0 -0b:000200:2:1041892834.822093 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc9f8 -> f8fe8dfc -0b:000200:2:1041892834.822098 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc99c -08:000001:2:1041892834.822103 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.822106 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.822110 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x102/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.822116 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.822120 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb138c4 (tot 19171655). -08:000001:2:1041892834.822125 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.822128 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.822133 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.822137 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at efb1339c (tot 19171451). -08:000001:2:1041892834.822141 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.822145 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.822148 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.822152 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05da39c -0b:000200:2:1041892834.822156 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb138c4 : %zd -0a:004000:2:1041892834.822161 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.822165 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.822168 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.822173 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.822178 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.822183 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.822186 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.822189 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x66 -0a:000001:2:1041892834.822195 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.822200 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19392 -0a:004000:2:1041892834.822207 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.822217 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.822222 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.822225 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc99c -> f90ed640 -0b:000200:2:1041892834.822231 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc9f8 -> f90ed69c -0b:000200:2:1041892834.822236 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05cc99c -0a:004000:2:1041892834.822244 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.822248 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:1:1041892834.822252 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.822258 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.822262 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.822267 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed640, sequence: 102, eq->size: 1024 -0b:000200:2:1041892834.822273 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.822278 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.822283 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.822288 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.822293 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.822296 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:1:1041892834.822300 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -0a:000001:1:1041892834.822305 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.822310 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.822317 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:000001:1:1041892834.822319 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.822325 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -0a:000001:2:1041892834.822329 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.822333 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.822337 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:100000:0:1041892834.822342 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x66:7f000001:0 -0a:000040:1:1041892834.822347 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -08:000200:0:1041892834.822353 (service.c:204:handle_incoming_request() 1146+240): got req 102 (md: f51e8000 + 19392) -0a:000001:1:1041892834.822357 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.822363 (genops.c:268:class_conn2export() 1146+272): Process entered -08:000001:1:1041892834.822366 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041892834.822371 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.822377 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.822382 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:0:1041892834.822385 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 27 -08:000001:0:1041892834.822389 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.822394 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.822398 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:0:1041892834.822401 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.822405 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.822409 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.822413 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.822417 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.822421 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f0453a44 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -11:010000:0:1041892834.822429 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f0453a44 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -01:000001:0:1041892834.822436 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.822440 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.822443 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.822446 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.822450 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f0453a44 lrc: 3/0,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -01:000001:0:1041892834.822458 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.822462 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.822466 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.822469 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.822473 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.822476 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.822481 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.822486 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.822490 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at efb137bc (tot 19171655) -08:000010:0:1041892834.822495 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at efb13bdc (tot 19171847) -08:000001:0:1041892834.822500 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.822503 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 28 -08:000001:0:1041892834.822507 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.822512 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4021368764 : -273598532 : efb137bc) -08:000001:0:1041892834.822517 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.822520 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17673:7f000001:103 -08:000001:0:1041892834.822525 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.822529 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19171919) -0a:000200:0:1041892834.822533 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.822538 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.822542 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.822545 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.822550 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.822554 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.822558 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17673, portal 18 -0a:000200:0:1041892834.822562 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.822567 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.822571 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.822574 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17673 -0a:000200:0:1041892834.822578 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.822582 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.822586 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.822591 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.822594 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-273597476)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.822601 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.822606 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.822612 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.822616 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.822619 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.822625 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.822628 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.822631 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.822637 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000001:2:1041892834.822641 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.822645 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.822649 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:0:1041892834.822652 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.822659 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.822663 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.822667 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.822672 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.822676 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.822679 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc3c4 -> f8fe8e00 -0b:000200:2:1041892834.822684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc420 -> f8fe8e5c -0b:000200:2:1041892834.822689 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc3c4 -08:000001:2:1041892834.822694 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.822697 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.822701 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.822707 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.822710 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.822714 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05e35ac -0b:000200:2:1041892834.822718 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13bdc : %zd -0a:004000:2:1041892834.822723 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.822727 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.822730 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.822735 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.822740 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.822744 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.822748 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.822751 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x4509 -0a:000001:2:1041892834.822756 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.822761 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 8640 -0a:004000:2:1041892834.822768 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.822778 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.822783 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.822786 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc3c4 -> f910ec80 -0b:000200:2:1041892834.822791 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc420 -> f910ecdc -0b:000200:2:1041892834.822796 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cc3c4 -0a:004000:2:1041892834.822805 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.822808 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.822814 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0b:000200:2:1041892834.822819 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.822822 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.822828 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041892834.822832 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ec80, sequence: 3532, eq->size: 1024 -0b:001000:2:1041892834.822839 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.822842 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.822849 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -08:000001:1:1041892834.822851 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892834.822859 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.822863 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -0a:000001:0:1041892834.822868 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.822873 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.822879 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -0a:000040:2:1041892834.822883 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -0a:000001:2:1041892834.822888 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.822892 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041892834.822896 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1146:0x4509:7f000001:0 -08:000200:1:1041892834.822902 (service.c:204:handle_incoming_request() 1145+240): got req 17673 (md: f5138000 + 8640) -05:000001:1:1041892834.822906 (genops.c:268:class_conn2export() 1145+272): Process entered -05:000080:1:1041892834.822910 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:1:1041892834.822915 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.822920 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.822923 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.822927 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.822932 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.822935 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.822939 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.822943 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.822946 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.822950 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f11883ac (tot 19171991) -11:000001:1:1041892834.822955 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.822958 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.822962 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f0453c84 lrc: 2/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453a44 -11:000001:1:1041892834.822969 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.822973 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.822976 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.822980 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.822984 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.822988 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.822991 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.822995 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.822998 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.823001 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.823004 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.823008 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.823011 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.823014 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.823019 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.823024 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.823028 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.823031 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17673 -0a:000200:1:1041892834.823035 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.823039 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.823043 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.823048 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.823052 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-250051668)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.823058 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.823063 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.823069 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.823074 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.823077 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.823080 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.823084 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.823087 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f39f0084 -11:000001:1:1041892834.823091 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041892834.823095 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.823100 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.823103 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.823108 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.823110 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e639bc (24 d1ce125b 0) (rc: 2) -11:001000:1:1041892834.823115 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0b:000001:2:1041892834.823121 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.823125 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.823129 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.823133 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041892834.823136 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.823141 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:1:1041892834.823144 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f39f0084 (0 0 0 0) -0b:001000:2:1041892834.823150 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.823154 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.823158 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -11:001000:1:1041892834.823162 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e639bc (36) -11:001000:1:1041892834.823166 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.823170 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0b:000001:2:1041892834.823176 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:1:1041892834.823178 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0a:004000:2:1041892834.823184 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000010:1:1041892834.823186 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f05d9324 (tot 19172103) -0b:000200:2:1041892834.823192 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc77c -> f8fff760 -11:000001:1:1041892834.823197 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.823201 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.823206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc7d8 -> f8fff7bc -11:000001:1:1041892834.823211 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:000200:2:1041892834.823216 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc77c -11:000001:1:1041892834.823220 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -08:000001:2:1041892834.823224 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.823227 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.823232 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -11:010000:0:1041892834.823238 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f39f0084 lrc: 4/0,1 mode: EX/EX res: 36/3519943259 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.823248 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.823252 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -08:000010:2:1041892834.823258 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f11883ac (tot 19172031). -08:000001:2:1041892834.823263 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041892834.823267 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f39f0084 lrc: 3/0,1 mode: EX/EX res: 36/3519943259 rrc: 2 type: PLN remote: 0x0 -0a:000200:2:1041892834.823276 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e65ac -11:000010:1:1041892834.823279 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f05d9324 (tot 19171919). -0b:000200:2:1041892834.823286 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f11883ac : %zd -11:000001:0:1041892834.823291 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -0a:004000:2:1041892834.823296 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.823298 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.823303 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000001:2:1041892834.823308 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.823311 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f0453c84 lrc: 1/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453a44 -0b:001000:2:1041892834.823321 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:0:1041892834.823326 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:1:1041892834.823330 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:0:1041892834.823335 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -0b:000200:2:1041892834.823340 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:010000:1:1041892834.823344 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453c84 lrc: 0/0,0 mode: PR/PR res: 36/3519943259 rrc: 2 type: PLN remote: 0xf0453a44 -11:000001:0:1041892834.823354 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.823359 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.823363 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -11:000040:1:1041892834.823368 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e639bc count: 1 -02:000001:0:1041892834.823374 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -0a:004000:2:1041892834.823381 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.823383 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.823390 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -11:000010:1:1041892834.823394 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f0453c84 (tot 2556835). -02:000001:0:1041892834.823401 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0a:000001:2:1041892834.823406 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.823411 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x4509 -11:000001:1:1041892834.823415 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -0a:000001:2:1041892834.823422 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869828 : -207097468 : f3a7f184) -11:000001:1:1041892834.823427 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.823433 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.823439 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f05daef4 [1](efc5f29c,72)... + 0 -08:000001:1:1041892834.823445 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.823450 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0a:004000:2:1041892834.823457 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:1:1041892834.823460 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0e:000008:0:1041892834.823466 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3602 -0b:000200:2:1041892834.823472 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.823476 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:2:1041892834.823483 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -02:000002:0:1041892834.823486 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3602 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:000200:2:1041892834.823492 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc77c -> f9018760 -0a:000001:1:1041892834.823497 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.823503 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc7d8 -> f90187bc -02:000001:0:1041892834.823508 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.823514 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc77c -02:000001:0:1041892834.823519 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -08:000001:2:1041892834.823523 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.823527 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -08:000001:2:1041892834.823531 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.823536 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000200:2:1041892834.823540 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f05daef4 -11:000001:0:1041892834.823545 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0b:000200:2:1041892834.823550 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -11:010000:0:1041892834.823554 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f39f0084 lrc: 3/0,1 mode: EX/EX res: 36/3519943259 rrc: 1 type: PLN remote: 0x0 -0b:000200:2:1041892834.823563 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.823567 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -0a:004000:2:1041892834.823571 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.823575 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0b:000200:2:1041892834.823579 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.823584 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -0a:000040:1:1041892834.823588 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -0b:000200:2:1041892834.823595 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.823600 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0b:001000:2:1041892834.823604 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.823608 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.823614 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -08:000001:1:1041892834.823617 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.823623 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -08:000001:1:1041892834.823626 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.823631 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0a:000001:1:1041892834.823634 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.823639 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000040:1:1041892834.823641 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -11:010000:0:1041892834.823648 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f39f0084 lrc: 2/0,0 mode: EX/EX res: 36/3519943259 rrc: 1 type: PLN remote: 0x0 -0a:000001:1:1041892834.823655 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.823661 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -08:000001:1:1041892834.823663 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.823669 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -08:000001:1:1041892834.823673 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -02:000001:0:1041892834.823678 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.823681 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -11:000001:0:1041892834.823686 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -0a:000040:1:1041892834.823689 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -11:000001:0:1041892834.823695 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.823699 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.823705 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -08:000001:1:1041892834.823708 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.823714 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.823718 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.823721 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.823724 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.823728 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.823731 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.823734 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.823737 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.823741 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.823745 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.823748 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.823752 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.823755 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.823758 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.823761 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f39f0084 lrc: 1/0,0 mode: EX/EX res: 36/3519943259 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.823768 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.823771 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.823775 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f39f0084 lrc: 0/0,0 mode: EX/EX res: 36/3519943259 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.823781 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.823784 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e639bc count: 0 -11:000001:0:1041892834.823788 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.823793 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.823796 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.823800 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f39f0084 (tot 2556651). -11:000001:0:1041892834.823805 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.823809 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.823813 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.823817 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.823820 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.823827 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.823830 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.823833 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.823837 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.823840 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.823845 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.823850 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.823853 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.823857 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.823860 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.823863 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.823866 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.823869 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.823874 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.823878 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f3a10144 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:0:1041892834.823885 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.823889 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10144 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10ec4 -11:000001:0:1041892834.823895 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.823898 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.823903 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.823907 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f3a10144 (tot 2556467). -11:000001:0:1041892834.823911 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.823915 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f3a10144) -02:000001:0:1041892834.823919 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.823922 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3602, last_committed 3506, xid 17672 -02:000200:0:1041892834.823926 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.823930 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.823935 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.823939 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.823942 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17672 -0a:000200:0:1041892834.823946 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.823951 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.823955 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.823959 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.823963 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-167492096)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.823969 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.823974 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.823980 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -0b:000001:2:1041892834.823984 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:0:1041892834.823988 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000001:0:1041892834.823992 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.823996 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.823999 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.824003 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0b:000001:2:1041892834.824008 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0a:000001:0:1041892834.824011 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.824016 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.824020 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.824024 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -08:000001:0:1041892834.824029 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000200:2:1041892834.824032 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0b:001000:2:1041892834.824037 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.824042 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000001:2:1041892834.824046 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000040:0:1041892834.824050 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0a:004000:2:1041892834.824054 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:0:1041892834.824058 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.824063 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041892834.824067 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccddc -> f8fff7c0 -08:000001:0:1041892834.824073 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000200:2:1041892834.824077 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cce38 -> f8fff81c -0b:000200:2:1041892834.824082 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccddc -08:000001:0:1041892834.824088 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.824092 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.824096 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.824102 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f6044600 (tot 19171599). -08:000200:0:1041892834.824107 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.824114 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.824118 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -0a:000200:2:1041892834.824122 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd294 -0b:000200:2:1041892834.824126 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044600 : %zd -08:000001:0:1041892834.824131 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.824136 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:0:1041892834.824140 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:2:1041892834.824146 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.824150 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -08:080000:0:1041892834.824154 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0b:001000:2:1041892834.824158 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:080000:0:1041892834.824163 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.824170 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.824175 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0b:000200:2:1041892834.824179 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:0:1041892834.824183 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -08:000001:0:1041892834.824187 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.824191 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0a:004000:2:1041892834.824195 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000001:0:1041892834.824199 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:0:1041892834.824203 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17673/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041892834.824209 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.824213 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x4508 -08:000001:0:1041892834.824218 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0a:000001:2:1041892834.824222 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032631900 : -262335396 : f05d145c) -08:000010:0:1041892834.824227 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19171527). -0a:000200:2:1041892834.824232 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e67bc [1](f52a1200,320)... + 0 -08:000010:0:1041892834.824240 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at efb13bdc (tot 19171335). -0a:004000:2:1041892834.824245 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000001:0:1041892834.824249 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:0:1041892834.824252 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 27 -08:000001:0:1041892834.824257 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.824261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -08:000010:0:1041892834.824266 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at efb137bc (tot 19171131). -08:000001:0:1041892834.824271 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:0:1041892834.824275 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0a:004000:2:1041892834.824279 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.824283 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -0b:000200:2:1041892834.824287 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccddc -> f90187c0 -11:000001:0:1041892834.824292 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -0b:000200:2:1041892834.824296 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cce38 -> f901881c -0b:000200:2:1041892834.824302 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccddc -08:000001:2:1041892834.824307 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.824311 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.824316 (client.c:379:ptlrpc_check_reply() 1330+1112): Process entered -11:000001:0:1041892834.824322 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -08:000001:2:1041892834.824327 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.824330 (client.c:383:ptlrpc_check_reply() 1330+1128): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.824337 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -0a:000200:2:1041892834.824342 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e67bc -0b:000200:2:1041892834.824346 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52a1200 : %zd -11:000001:0:1041892834.824351 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -08:000200:1:1041892834.824355 (client.c:404:ptlrpc_check_reply() 1330+1160): @@@ rc = 1 for req x17672/t3602 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.824363 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -08:000200:1:1041892834.824367 (client.c:667:ptlrpc_queue_wait() 1330+1128): @@@ -- done sleeping req x17672/t3602 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.824376 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:0:1041892834.824380 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -08:000001:1:1041892834.824384 (pack_generic.c:79:lustre_unpack_msg() 1330+1128): Process entered -11:000001:0:1041892834.824389 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -0b:000200:2:1041892834.824394 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -11:000001:0:1041892834.824398 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -08:000001:1:1041892834.824400 (pack_generic.c:106:lustre_unpack_msg() 1330+1144): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.824406 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -08:000200:1:1041892834.824409 (client.c:716:ptlrpc_queue_wait() 1330+1128): @@@ status 301 - req x17672/t3602 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -11:000001:0:1041892834.824418 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -08:000001:1:1041892834.824420 (client.c:453:ptlrpc_free_committed() 1330+1144): Process entered -01:000001:0:1041892834.824425 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041892834.824429 (client.c:460:ptlrpc_free_committed() 1330+1160): committing for xid 17672, last_committed 3506 -11:010000:0:1041892834.824436 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f0453a44 lrc: 1/0,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -0a:004000:2:1041892834.824445 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:080000:1:1041892834.824447 (client.c:472:ptlrpc_free_committed() 1330+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041892834.824455 (client.c:481:ptlrpc_free_committed() 1330+1144): Process leaving -11:000001:0:1041892834.824461 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -0b:000200:2:1041892834.824465 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.824469 (client.c:411:ptlrpc_check_status() 1330+1112): Process entered -0b:000200:2:1041892834.824475 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:010000:0:1041892834.824479 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f0453a44 lrc: 0/0,0 mode: PR/PR res: 36/3519943259 rrc: 1 type: PLN remote: 0xf0453c84 -08:000040:1:1041892834.824487 (client.c:423:ptlrpc_check_status() 1330+1160): @@@ status is 301 req x17672/t3602 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.824496 (client.c:426:ptlrpc_check_status() 1330+1128): Process leaving (rc=301 : 301 : 12d) -0b:001000:2:1041892834.824502 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:000001:0:1041892834.824508 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -08:000001:1:1041892834.824511 (client.c:766:ptlrpc_queue_wait() 1330+1080): Process leaving -11:000040:0:1041892834.824516 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f3a8ec28 count: 0 -11:010000:1:1041892834.824520 (ldlm_request.c:241:ldlm_cli_enqueue() 1330+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a10ec4 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.824529 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -11:000001:1:1041892834.824532 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+968): Process entered -11:000001:0:1041892834.824538 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:0:1041892834.824542 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.824546 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f0453a44 (tot 2556283). -11:000001:0:1041892834.824551 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:1:1041892834.824554 (ldlm_lock.c:380:__ldlm_handle2lock() 1330+968): Process leaving -11:000001:0:1041892834.824559 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.824563 (ldlm_lock.c:461:ldlm_lock_decref() 1330+920): Process entered -11:000001:0:1041892834.824568 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.824572 (ldlm_lock.c:466:ldlm_lock_decref() 1330+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10ec4 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.824580 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -11:000001:1:1041892834.824583 (ldlm_request.c:497:ldlm_cancel_lru() 1330+1016): Process entered -08:000040:0:1041892834.824589 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 26 -11:000001:1:1041892834.824592 (ldlm_request.c:504:ldlm_cancel_lru() 1330+1032): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.824598 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.824602 (ldlm_lock.c:151:ldlm_lock_put() 1330+968): Process entered -08:000001:0:1041892834.824607 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:1:1041892834.824610 (ldlm_lock.c:173:ldlm_lock_put() 1330+968): Process leaving -0a:000001:0:1041892834.824615 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:1:1041892834.824617 (ldlm_lock.c:151:ldlm_lock_put() 1330+968): Process entered -0a:000040:0:1041892834.824622 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -11:000001:1:1041892834.824626 (ldlm_lock.c:173:ldlm_lock_put() 1330+968): Process leaving -0a:000001:0:1041892834.824631 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.824635 (ldlm_lock.c:502:ldlm_lock_decref() 1330+920): Process leaving -08:000001:0:1041892834.824640 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.824644 (ldlm_lock.c:191:ldlm_lock_destroy() 1330+904): Process entered -08:000001:0:1041892834.824649 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:1:1041892834.824652 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1330+936): Process entered -0a:000001:0:1041892834.824657 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:1:1041892834.824659 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1330+936): Process leaving -0a:000040:0:1041892834.824664 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -11:000001:1:1041892834.824668 (ldlm_lock.c:151:ldlm_lock_put() 1330+952): Process entered -0a:000001:0:1041892834.824673 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041892834.824677 (ldlm_lock.c:173:ldlm_lock_put() 1330+952): Process leaving -08:000001:0:1041892834.824682 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.824686 (ldlm_lock.c:232:ldlm_lock_destroy() 1330+904): Process leaving -11:000001:1:1041892834.824690 (ldlm_request.c:246:ldlm_cli_enqueue() 1330+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:1:1041892834.824695 (ldlm_lock.c:151:ldlm_lock_put() 1330+920): Process entered -11:010000:1:1041892834.824698 (ldlm_lock.c:155:ldlm_lock_put() 1330+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10ec4 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.824705 (ldlm_resource.c:370:ldlm_resource_putref() 1330+968): Process entered -11:000040:1:1041892834.824708 (ldlm_resource.c:373:ldlm_resource_putref() 1330+968): putref res: f0e637cc count: 0 -11:000001:1:1041892834.824712 (ldlm_resource.c:379:ldlm_resource_putref() 1330+968): Process entered -11:000001:1:1041892834.824716 (ldlm_resource.c:422:ldlm_resource_putref() 1330+968): Process leaving -11:000001:1:1041892834.824719 (ldlm_resource.c:425:ldlm_resource_putref() 1330+984): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.824724 (ldlm_lock.c:169:ldlm_lock_put() 1330+936): kfreed 'lock': 184 at f3a10ec4 (tot 2556099). -11:000001:1:1041892834.824728 (ldlm_lock.c:173:ldlm_lock_put() 1330+920): Process leaving -01:000001:1:1041892834.824733 (mdc_request.c:427:mdc_enqueue() 1330+776): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.824739 (namei.c:275:ll_intent_lock() 1330+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.824743 (ldlm_lock.c:337:__ldlm_handle2lock() 1330+648): Process entered -11:000001:1:1041892834.824746 (ldlm_lock.c:342:__ldlm_handle2lock() 1330+664): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.824750 (ldlm_lock.c:926:ldlm_lock_set_data() 1330+600): Process entered -11:000001:1:1041892834.824754 (ldlm_lock.c:929:ldlm_lock_set_data() 1330+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:1:1041892834.824758 (client.c:355:__ptlrpc_req_finished() 1330+632): Process entered -08:000040:1:1041892834.824762 (client.c:360:__ptlrpc_req_finished() 1330+680): @@@ refcount now 1 req x17672/t3602 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:1:1041892834.824768 (client.c:367:__ptlrpc_req_finished() 1330+648): Process leaving (rc=0 : 0 : 0) -07:002000:1:1041892834.824772 (namei.c:366:ll_intent_lock() 1330+536): D_IT DOWN dentry f52607b8 fsdata f6443a1c intent: unlink sem 0 -07:000001:1:1041892834.824777 (namei.c:377:ll_intent_lock() 1330+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.824782 (dcache.c:148:ll_revalidate2() 1330+360): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041892834.824788 (namei.c:857:ll_unlink() 1330+312): D_IT UP dentry f52607b8 fsdata f6443a1c intent: unlink -07:000001:1:1041892834.824794 (namei.c:826:ll_common_unlink() 1330+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:1:1041892834.824799 (super.c:320:ll_delete_inode() 1330+380): Process entered -07:000001:1:1041892834.824805 (../include/linux/obd_class.h:297:obd_destroy() 1330+412): Process entered -05:000001:1:1041892834.824809 (genops.c:268:class_conn2export() 1330+460): Process entered -05:000080:1:1041892834.824812 (genops.c:287:class_conn2export() 1330+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.824817 (genops.c:294:class_conn2export() 1330+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.824824 (osc_request.c:351:osc_destroy() 1330+460): Process entered -05:000001:1:1041892834.824827 (genops.c:268:class_conn2export() 1330+588): Process entered -05:000080:1:1041892834.824830 (genops.c:287:class_conn2export() 1330+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.824835 (genops.c:294:class_conn2export() 1330+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:1:1041892834.824840 (client.c:263:ptlrpc_prep_req() 1330+524): Process entered -08:000010:1:1041892834.824844 (client.c:268:ptlrpc_prep_req() 1330+540): kmalloced 'request': 204 at f6383ad4 (tot 19171335) -08:000010:1:1041892834.824849 (pack_generic.c:42:lustre_pack_msg() 1330+604): kmalloced '*msg': 240 at f3a6e8c4 (tot 19171575) -08:000001:1:1041892834.824854 (connection.c:135:ptlrpc_connection_addref() 1330+556): Process entered -08:000040:1:1041892834.824857 (connection.c:137:ptlrpc_connection_addref() 1330+556): connection=f54d139c refcount 27 -08:000001:1:1041892834.824861 (connection.c:139:ptlrpc_connection_addref() 1330+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.824866 (client.c:305:ptlrpc_prep_req() 1330+540): Process leaving (rc=4130880212 : -164087084 : f6383ad4) -08:000001:1:1041892834.824872 (client.c:613:ptlrpc_queue_wait() 1330+668): Process entered -08:100000:1:1041892834.824875 (client.c:621:ptlrpc_queue_wait() 1330+684): Sending RPC pid:xid:nid:opc 1330:7138:7f000001:6 -08:000001:1:1041892834.824880 (niobuf.c:372:ptl_send_rpc() 1330+748): Process entered -08:000010:1:1041892834.824884 (niobuf.c:399:ptl_send_rpc() 1330+764): kmalloced 'repbuf': 240 at c36255ac (tot 19171815) -0a:000200:1:1041892834.824889 (lib-dispatch.c:54:lib_dispatch() 1330+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041892834.824894 (lib-me.c:42:do_PtlMEAttach() 1330+1132): taking state lock -0a:004000:1:1041892834.824897 (lib-me.c:58:do_PtlMEAttach() 1330+1132): releasing state lock -0a:000200:1:1041892834.824901 (lib-dispatch.c:54:lib_dispatch() 1330+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041892834.824906 (lib-md.c:210:do_PtlMDAttach() 1330+1132): taking state lock -0a:004000:1:1041892834.824911 (lib-md.c:229:do_PtlMDAttach() 1330+1132): releasing state lock -08:000200:1:1041892834.824914 (niobuf.c:433:ptl_send_rpc() 1330+764): Setup reply buffer: 240 bytes, xid 7138, portal 4 -0a:000200:1:1041892834.824919 (lib-dispatch.c:54:lib_dispatch() 1330+1164): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.824923 (lib-md.c:261:do_PtlMDBind() 1330+1196): taking state lock -0a:004000:1:1041892834.824927 (lib-md.c:269:do_PtlMDBind() 1330+1196): releasing state lock -08:000200:1:1041892834.824930 (niobuf.c:77:ptl_send_buf() 1330+844): Sending 240 bytes to portal 6, xid 7138 -0a:000200:1:1041892834.824934 (lib-dispatch.c:54:lib_dispatch() 1330+1164): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.824939 (lib-move.c:737:do_PtlPut() 1330+1484): taking state lock -0a:000200:1:1041892834.824942 (lib-move.c:745:do_PtlPut() 1330+1500): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.824947 (lib-move.c:800:do_PtlPut() 1330+1484): releasing state lock -0b:000200:1:1041892834.824959 (socknal_cb.c:631:ksocknal_send() 1330+1612): sending %zd bytes from [240](00000001,-207165244)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041892834.824967 (socknal.c:484:ksocknal_get_conn() 1330+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.824973 (socknal_cb.c:580:ksocknal_launch_packet() 1330+1644): type 1, nob 312 niov 2 -08:000001:1:1041892834.824981 (niobuf.c:441:ptl_send_rpc() 1330+764): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.824985 (client.c:662:ptlrpc_queue_wait() 1330+716): @@@ -- sleeping req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.824993 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.824998 (client.c:379:ptlrpc_check_reply() 1330+700): Process entered -08:000001:1:1041892834.825001 (client.c:402:ptlrpc_check_reply() 1330+700): Process leaving -08:000200:1:1041892834.825004 (client.c:404:ptlrpc_check_reply() 1330+748): @@@ rc = 0 for req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041892834.825010 (client.c:379:ptlrpc_check_reply() 1330+700): Process entered -08:000001:1:1041892834.825013 (client.c:402:ptlrpc_check_reply() 1330+700): Process leaving -08:000200:1:1041892834.825016 (client.c:404:ptlrpc_check_reply() 1330+748): @@@ rc = 0 for req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.825024 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.825030 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.825036 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.825041 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.825046 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.825053 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.825057 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.825062 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc99c -> f8fe8e60 -0b:000200:2:1041892834.825068 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc9f8 -> f8fe8ebc -0b:000200:2:1041892834.825073 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bc99c -08:000001:2:1041892834.825078 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.825082 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.825085 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.825091 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.825095 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.825099 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6294 -0b:000200:2:1041892834.825103 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e8c4 : %zd -0a:004000:2:1041892834.825108 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.825112 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.825115 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.825120 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.825125 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.825130 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.825134 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.825137 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be2 -0a:000001:2:1041892834.825142 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.825147 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 115200 -0a:004000:2:1041892834.825154 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.825165 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.825171 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.825174 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc99c -> f921f4c0 -0b:000200:2:1041892834.825179 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc9f8 -> f921f51c -0b:000200:2:1041892834.825184 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05bc99c -08:000001:3:1041892834.825193 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.825198 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.825202 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.825206 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.825211 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f4c0, sequence: 7138, eq->size: 16384 -0b:000200:2:1041892834.825217 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.825222 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.825227 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.825232 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.825237 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.825242 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1330:0x1be2:7f000001:0 -0a:000001:2:1041892834.825248 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.825252 (service.c:204:handle_incoming_request() 1265+240): got req 7138 (md: f41a0000 + 115200) -0a:000040:2:1041892834.825258 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -05:000001:3:1041892834.825263 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.825267 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.825271 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.825277 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.825282 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.825288 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.825292 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.825296 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.825300 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.825305 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -08:000001:3:1041892834.825310 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.825317 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.825321 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.825325 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.825329 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.825334 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.825338 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.825343 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.825346 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.825350 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -04:000001:3:1041892834.825355 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.825359 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.825364 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f64ff7bc (tot 19172055) -08:000001:2:1041892834.825370 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.825374 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.825379 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.825382 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.825386 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.825390 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.825396 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -05:000001:3:1041892834.825401 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.825407 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.825412 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.825416 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.825420 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.825426 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.825430 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.825436 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.825440 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.825444 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -0e:000002:3:1041892834.825449 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x22 -0a:000001:2:1041892834.825454 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.825458 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.825462 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.825467 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.825472 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.825477 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.825481 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/34 -0e:000002:3:1041892834.825488 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/34: f6355ad0, count = 1 -0e:000001:3:1041892834.825492 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4130691792 : -164275504 : f6355ad0) -0e:000001:3:1041892834.825497 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.825543 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.825548 (filter.c:80:f_dput() 1265+416): putting 34: f6355ad0, count = 0 -0e:000001:3:1041892834.825552 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.825555 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.825560 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.825563 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.825567 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.825572 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.825577 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.825581 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.825584 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7138 -0a:000200:3:1041892834.825589 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.825593 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.825598 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.825603 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.825606 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-162531396)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.825613 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.825619 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.825624 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.825629 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.825633 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.825638 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.825644 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.825649 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.825653 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -0a:000001:3:1041892834.825659 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.825665 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.825670 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.825675 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.825679 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.825683 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.825687 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.825691 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -0b:000200:2:1041892834.825697 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.825701 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.825706 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.825712 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.825717 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.825721 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.825724 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d66c -> f8fff820 -0b:000200:2:1041892834.825729 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d6c8 -> f8fff87c -0b:000200:2:1041892834.825734 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d66c -08:000001:2:1041892834.825739 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.825743 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f64ff7bc (tot 19171815). -08:000001:2:1041892834.825748 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.825751 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4d4adec -0b:000200:2:1041892834.825755 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f64ff7bc : %zd -0a:004000:2:1041892834.825760 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.825763 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.825767 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.825771 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.825776 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.825781 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.825784 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.825787 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be2 -0a:000001:2:1041892834.825793 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032633244 : -262334052 : f05d199c) -0a:000200:2:1041892834.825798 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e66b4 [1](c36255ac,240)... + 0 -0a:004000:2:1041892834.825805 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.825815 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.825820 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.825823 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d66c -> f9018820 -0b:000200:2:1041892834.825828 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d6c8 -> f901887c -0b:000200:2:1041892834.825833 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d66c -08:000001:2:1041892834.825838 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.825842 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.825845 (client.c:379:ptlrpc_check_reply() 1330+700): Process entered -0a:000200:2:1041892834.825850 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e66b4 -0b:000200:2:1041892834.825855 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating c36255ac : %zd -08:000001:1:1041892834.825858 (client.c:383:ptlrpc_check_reply() 1330+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.825864 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:1:1041892834.825866 (client.c:404:ptlrpc_check_reply() 1330+748): @@@ rc = 1 for req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.825874 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:1:1041892834.825876 (client.c:667:ptlrpc_queue_wait() 1330+716): @@@ -- done sleeping req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.825883 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.825886 (pack_generic.c:79:lustre_unpack_msg() 1330+716): Process entered -08:000001:1:1041892834.825890 (pack_generic.c:106:lustre_unpack_msg() 1330+732): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041892834.825894 (client.c:716:ptlrpc_queue_wait() 1330+716): @@@ status 0 - req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041892834.825900 (client.c:411:ptlrpc_check_status() 1330+700): Process entered -08:000001:1:1041892834.825904 (client.c:426:ptlrpc_check_status() 1330+716): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.825908 (client.c:766:ptlrpc_queue_wait() 1330+668): Process leaving -0b:000200:2:1041892834.825913 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -03:000001:1:1041892834.825917 (osc_request.c:375:osc_destroy() 1330+460): Process leaving -08:000001:1:1041892834.825920 (client.c:355:__ptlrpc_req_finished() 1330+524): Process entered -08:000040:1:1041892834.825924 (client.c:360:__ptlrpc_req_finished() 1330+572): @@@ refcount now 0 req x7138/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892834.825931 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.825935 (client.c:310:__ptlrpc_free_req() 1330+572): Process entered -08:000010:1:1041892834.825939 (client.c:326:__ptlrpc_free_req() 1330+588): kfreed 'request->rq_repmsg': 240 at c36255ac (tot 19171575). -08:000010:1:1041892834.825944 (client.c:331:__ptlrpc_free_req() 1330+588): kfreed 'request->rq_reqmsg': 240 at f3a6e8c4 (tot 19171335). -08:000001:1:1041892834.825949 (connection.c:109:ptlrpc_put_connection() 1330+620): Process entered -08:000040:1:1041892834.825952 (connection.c:117:ptlrpc_put_connection() 1330+620): connection=f54d139c refcount 26 -08:000001:1:1041892834.825956 (connection.c:130:ptlrpc_put_connection() 1330+636): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041892834.825960 (client.c:344:__ptlrpc_free_req() 1330+588): kfreed 'request': 204 at f6383ad4 (tot 19171131). -08:000001:1:1041892834.825964 (client.c:345:__ptlrpc_free_req() 1330+572): Process leaving -08:000001:1:1041892834.825968 (client.c:364:__ptlrpc_req_finished() 1330+540): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041892834.825971 (../include/linux/obd_class.h:303:obd_destroy() 1330+428): Process leaving (rc=0 : 0 : 0) -07:000004:1:1041892834.825975 (super.c:346:ll_delete_inode() 1330+396): obd destroy of objid 0x22 error 0 -07:000001:1:1041892834.825980 (super.c:287:ll_clear_inode() 1330+440): Process entered -05:000001:1:1041892834.825983 (genops.c:268:class_conn2export() 1330+648): Process entered -05:000080:1:1041892834.825987 (genops.c:287:class_conn2export() 1330+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:1:1041892834.825991 (genops.c:294:class_conn2export() 1330+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:1:1041892834.825996 (mdc_request.c:435:mdc_cancel_unused() 1330+568): Process entered -11:000001:1:1041892834.826000 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1330+616): Process entered -11:000001:1:1041892834.826004 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1330+712): Process entered -11:000001:1:1041892834.826007 (ldlm_resource.c:330:ldlm_resource_get() 1330+776): Process entered -11:000001:1:1041892834.826011 (ldlm_resource.c:355:ldlm_resource_get() 1330+792): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.826015 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1330+712): No resource 36 -11:000001:1:1041892834.826018 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1330+728): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.826022 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1330+632): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041892834.826026 (mdc_request.c:436:mdc_cancel_unused() 1330+584): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.826030 (../include/linux/obd_class.h:526:obd_cancel_unused() 1330+472): Process entered -05:000001:1:1041892834.826033 (genops.c:268:class_conn2export() 1330+520): Process entered -05:000080:1:1041892834.826036 (genops.c:287:class_conn2export() 1330+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.826041 (genops.c:294:class_conn2export() 1330+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:1:1041892834.826046 (genops.c:268:class_conn2export() 1330+616): Process entered -05:000080:1:1041892834.826049 (genops.c:287:class_conn2export() 1330+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.826053 (genops.c:294:class_conn2export() 1330+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:1:1041892834.826058 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1330+584): Process entered -11:000001:1:1041892834.826062 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1330+680): Process entered -11:000001:1:1041892834.826065 (ldlm_resource.c:330:ldlm_resource_get() 1330+744): Process entered -11:000001:1:1041892834.826069 (ldlm_resource.c:355:ldlm_resource_get() 1330+760): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041892834.826073 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1330+680): No resource 34 -11:000001:1:1041892834.826076 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1330+696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.826080 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1330+600): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.826083 (../include/linux/obd_class.h:532:obd_cancel_unused() 1330+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.826087 (../include/linux/obd_class.h:247:obd_unpackmd() 1330+472): Process entered -05:000001:1:1041892834.826090 (genops.c:268:class_conn2export() 1330+520): Process entered -05:000080:1:1041892834.826094 (genops.c:287:class_conn2export() 1330+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:1:1041892834.826098 (genops.c:294:class_conn2export() 1330+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:1:1041892834.826103 (osc_request.c:99:osc_unpackmd() 1330+520): Process entered -03:000010:1:1041892834.826107 (osc_request.c:106:osc_unpackmd() 1330+536): kfreed '*lsmp': 32 at f64439f4 (tot 19171099). -03:000001:1:1041892834.826112 (osc_request.c:108:osc_unpackmd() 1330+536): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.826116 (../include/linux/obd_class.h:252:obd_unpackmd() 1330+488): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041892834.826120 (super.c:315:ll_clear_inode() 1330+440): Process leaving -07:000001:1:1041892834.826123 (super.c:350:ll_delete_inode() 1330+380): Process leaving -07:000001:1:1041892834.826127 (dcache.c:48:ll_intent_release() 1330+288): Process entered -07:000001:1:1041892834.826130 (dcache.c:69:ll_intent_release() 1330+288): Process leaving -07:000001:3:1041892834.826147 (dcache.c:126:ll_revalidate2() 1331+344): Process entered -07:000001:3:1041892834.826155 (namei.c:180:ll_intent_lock() 1331+520): Process entered -07:000040:3:1041892834.826161 (namei.c:186:ll_intent_lock() 1331+536): name: def.txt-23, intent: unlink -05:000001:3:1041892834.826165 (genops.c:268:class_conn2export() 1331+840): Process entered -05:000080:3:1041892834.826168 (genops.c:287:class_conn2export() 1331+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.826174 (genops.c:294:class_conn2export() 1331+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.826179 (mdc_request.c:249:mdc_enqueue() 1331+760): Process entered -01:010000:3:1041892834.826184 (mdc_request.c:252:mdc_enqueue() 1331+760): ### mdsintent unlink parent dir 12 -05:000001:3:1041892834.826189 (genops.c:268:class_conn2export() 1331+888): Process entered -05:000080:3:1041892834.826192 (genops.c:287:class_conn2export() 1331+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.826197 (genops.c:294:class_conn2export() 1331+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:3:1041892834.826202 (client.c:263:ptlrpc_prep_req() 1331+824): Process entered -08:000010:3:1041892834.826208 (client.c:268:ptlrpc_prep_req() 1331+840): kmalloced 'request': 204 at efd47ad4 (tot 19171303) -08:000010:3:1041892834.826214 (pack_generic.c:42:lustre_pack_msg() 1331+904): kmalloced '*msg': 288 at f53a9400 (tot 19171591) -08:000001:3:1041892834.826219 (connection.c:135:ptlrpc_connection_addref() 1331+856): Process entered -08:000040:3:1041892834.826223 (connection.c:137:ptlrpc_connection_addref() 1331+856): connection=f54d139c refcount 27 -08:000001:3:1041892834.826227 (connection.c:139:ptlrpc_connection_addref() 1331+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.826232 (client.c:305:ptlrpc_prep_req() 1331+840): Process leaving (rc=4023679700 : -271287596 : efd47ad4) -11:000001:3:1041892834.826239 (ldlm_request.c:177:ldlm_cli_enqueue() 1331+872): Process entered -11:000001:3:1041892834.826244 (ldlm_resource.c:330:ldlm_resource_get() 1331+1000): Process entered -11:000001:3:1041892834.826250 (ldlm_resource.c:282:ldlm_resource_add() 1331+1048): Process entered -11:000001:3:1041892834.826256 (ldlm_resource.c:318:ldlm_resource_add() 1331+1064): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.826262 (ldlm_resource.c:355:ldlm_resource_get() 1331+1016): Process leaving (rc=4108635796 : -186331500 : f4e4ce94) -11:000001:3:1041892834.826267 (ldlm_lock.c:251:ldlm_lock_new() 1331+984): Process entered -11:000010:3:1041892834.826273 (ldlm_lock.c:256:ldlm_lock_new() 1331+1000): kmalloced 'lock': 184 at f4e4b684 (tot 2556283). -11:000040:3:1041892834.826283 (ldlm_resource.c:362:ldlm_resource_getref() 1331+1016): getref res: f4e4ce94 count: 2 -11:000001:3:1041892834.826287 (ldlm_lock.c:282:ldlm_lock_new() 1331+1000): Process leaving (rc=4108629636 : -186337660 : f4e4b684) -11:000001:3:1041892834.826293 (ldlm_resource.c:370:ldlm_resource_putref() 1331+984): Process entered -11:000040:3:1041892834.826296 (ldlm_resource.c:373:ldlm_resource_putref() 1331+984): putref res: f4e4ce94 count: 1 -11:000001:3:1041892834.826301 (ldlm_resource.c:425:ldlm_resource_putref() 1331+1000): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041892834.826306 (ldlm_request.c:199:ldlm_cli_enqueue() 1331+936): ### client-side enqueue START ns: MDC_mds1 lock: f4e4b684 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.826313 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+936): Process entered -11:000001:3:1041892834.826317 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+936): Process leaving -11:010000:3:1041892834.826321 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1331+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:3:1041892834.826330 (ldlm_request.c:235:ldlm_cli_enqueue() 1331+936): ### sending request ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:3:1041892834.826337 (client.c:613:ptlrpc_queue_wait() 1331+1080): Process entered -08:100000:3:1041892834.826341 (client.c:621:ptlrpc_queue_wait() 1331+1096): Sending RPC pid:xid:nid:opc 1331:17674:7f000001:101 -08:000001:3:1041892834.826347 (niobuf.c:372:ptl_send_rpc() 1331+1160): Process entered -08:000010:3:1041892834.826352 (niobuf.c:399:ptl_send_rpc() 1331+1176): kmalloced 'repbuf': 320 at f53a9e00 (tot 19171911) -0a:000200:3:1041892834.826357 (lib-dispatch.c:54:lib_dispatch() 1331+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.826363 (lib-me.c:42:do_PtlMEAttach() 1331+1544): taking state lock -0a:004000:3:1041892834.826366 (lib-me.c:58:do_PtlMEAttach() 1331+1544): releasing state lock -0a:000200:3:1041892834.826370 (lib-dispatch.c:54:lib_dispatch() 1331+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.826374 (lib-md.c:210:do_PtlMDAttach() 1331+1544): taking state lock -0a:004000:3:1041892834.826379 (lib-md.c:229:do_PtlMDAttach() 1331+1544): releasing state lock -08:000200:3:1041892834.826383 (niobuf.c:433:ptl_send_rpc() 1331+1176): Setup reply buffer: 320 bytes, xid 17674, portal 10 -0a:000200:3:1041892834.826388 (lib-dispatch.c:54:lib_dispatch() 1331+1576): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.826393 (lib-md.c:261:do_PtlMDBind() 1331+1608): taking state lock -0a:004000:3:1041892834.826396 (lib-md.c:269:do_PtlMDBind() 1331+1608): releasing state lock -08:000200:3:1041892834.826400 (niobuf.c:77:ptl_send_buf() 1331+1256): Sending 288 bytes to portal 12, xid 17674 -0a:000200:3:1041892834.826404 (lib-dispatch.c:54:lib_dispatch() 1331+1576): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.826411 (lib-move.c:737:do_PtlPut() 1331+1896): taking state lock -0a:000200:3:1041892834.826415 (lib-move.c:745:do_PtlPut() 1331+1912): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.826420 (lib-move.c:800:do_PtlPut() 1331+1896): releasing state lock -0b:000200:3:1041892834.826423 (socknal_cb.c:631:ksocknal_send() 1331+2024): sending %zd bytes from [288](00000001,-180710400)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:3:1041892834.826430 (socknal.c:484:ksocknal_get_conn() 1331+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.826435 (socknal_cb.c:580:ksocknal_launch_packet() 1331+2056): type 1, nob 360 niov 2 -08:000001:3:1041892834.826440 (niobuf.c:441:ptl_send_rpc() 1331+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.826446 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.826450 (client.c:662:ptlrpc_queue_wait() 1331+1128): @@@ -- sleeping req x17674/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.826458 (client.c:379:ptlrpc_check_reply() 1331+1112): Process entered -08:000001:3:1041892834.826463 (client.c:402:ptlrpc_check_reply() 1331+1112): Process leaving -08:000200:3:1041892834.826467 (client.c:404:ptlrpc_check_reply() 1331+1160): @@@ rc = 0 for req x17674/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:3:1041892834.826476 (client.c:379:ptlrpc_check_reply() 1331+1112): Process entered -0b:000001:2:1041892834.826480 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.826484 (client.c:402:ptlrpc_check_reply() 1331+1112): Process leaving -0b:000001:2:1041892834.826489 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000200:3:1041892834.826492 (client.c:404:ptlrpc_check_reply() 1331+1160): @@@ rc = 0 for req x17674/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.826500 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.826505 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.826511 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.826517 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.826522 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.826526 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2914 -> f8fe8ec0 -0b:000200:2:1041892834.826533 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2970 -> f8fe8f1c -0b:000200:2:1041892834.826538 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev efde2914 -08:000001:2:1041892834.826543 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.826546 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.826549 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17674/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.826555 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.826559 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.826563 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f045e9cc -0b:000200:2:1041892834.826567 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53a9400 : %zd -0a:004000:2:1041892834.826572 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.826575 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.826578 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.826583 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.826588 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.826593 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.826596 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.826599 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x450a -0a:000001:2:1041892834.826604 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.826609 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 6920 -0a:004000:2:1041892834.826617 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.826627 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.826632 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.826635 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from efde2914 -> f9151740 -0b:000200:2:1041892834.826640 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from efde2970 -> f915179c -0b:000200:2:1041892834.826645 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev efde2914 -08:000001:0:1041892834.826656 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.826661 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:0:1041892834.826668 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.826672 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.826677 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.826682 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.826688 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151740, sequence: 14142, eq->size: 1024 -0b:000200:2:1041892834.826694 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.826699 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.826704 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.826710 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.826715 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:1:1041892834.826719 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.826723 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:1:1041892834.826729 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.826734 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.826740 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041892834.826744 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:3:1041892834.826749 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:3:1041892834.826755 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.826760 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.826765 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.826769 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.826773 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:2:1041892834.826779 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.826783 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.826788 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.826793 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.826797 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:3:1041892834.826802 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.826807 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.826812 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.826816 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892834.826820 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:2:1041892834.826825 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.826830 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.826835 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:3:1041892834.826838 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:3:1041892834.826843 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.826847 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.826850 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:1:1041892834.826854 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:1:1041892834.826860 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.826864 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.826871 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1331:0x450a:7f000001:0 -08:000200:0:1041892834.826877 (service.c:204:handle_incoming_request() 1255+240): got req 17674 (md: f4f10000 + 6920) -05:000001:0:1041892834.826881 (genops.c:268:class_conn2export() 1255+272): Process entered -05:000080:0:1041892834.826885 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:0:1041892834.826890 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:0:1041892834.826895 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.826899 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.826902 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.826908 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.826911 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.826914 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.826919 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17674/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.826924 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.826928 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.826931 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.826935 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.826938 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.826942 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.826947 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.826952 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.826956 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f0453a44 (tot 2556467). -11:000040:0:1041892834.826966 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.826970 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4031068740 : -263898556 : f0453a44) -11:000001:0:1041892834.826975 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.826978 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.826982 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.826987 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f0453a44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.826994 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.826998 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.827002 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f0453a44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -08:000010:0:1041892834.827009 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f52b2c00 (tot 19172231) -02:000001:0:1041892834.827015 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.827019 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.827022 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.827026 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.827031 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.827036 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.827041 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.827045 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.827048 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.827051 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.827055 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.827059 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.827065 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.827068 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.827072 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.827078 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.827083 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.827086 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.827090 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.827094 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.827098 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.827105 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.827109 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.827116 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.827120 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.827125 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.827136 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.827140 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.827143 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.827147 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f528ca38 count: 2 -11:000001:0:1041892834.827151 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4113091128 : -181876168 : f528ca38) -11:000001:0:1041892834.827157 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.827160 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.827163 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f528ca38 count: 1 -11:000001:0:1041892834.827167 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.827171 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.827175 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.827179 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.827182 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.827185 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f528ca38 count: 2 -11:000001:0:1041892834.827190 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4113091128 : -181876168 : f528ca38) -11:000001:0:1041892834.827194 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.827198 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f3a10144 (tot 2556651). -11:000040:0:1041892834.827205 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f528ca38 count: 3 -11:000001:0:1041892834.827209 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087415108 : -207552188 : f3a10144) -11:000001:0:1041892834.827214 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.827217 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f528ca38 count: 2 -11:000001:0:1041892834.827221 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.827225 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: --/EX res: 37/3519943260 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.827232 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.827236 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.827239 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: --/EX res: 37/3519943260 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.827246 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.827249 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.827253 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.827259 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f528ca38 (25 d1ce125c 0) (rc: 2) -11:001000:0:1041892834.827263 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.827267 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.827271 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.827275 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:0:1041892834.827279 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf3a10984) -11:001000:0:1041892834.827284 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.827287 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f528ca38 (37) -11:001000:0:1041892834.827291 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.827295 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.827299 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.827302 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.827306 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f3a10144 (0 0 0 0) -11:001000:0:1041892834.827310 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.827314 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.827317 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f528ca38 (37) -11:001000:0:1041892834.827322 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.827326 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.827329 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.827334 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f3a10144) -11:000001:0:1041892834.827338 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.827342 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: --/EX res: 37/3519943260 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.827349 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f3a10144 (0 0 0 0) -11:001000:0:1041892834.827353 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.827356 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.827359 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f528ca38 (37) -11:001000:0:1041892834.827364 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.827367 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.827371 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.827375 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.827378 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.827382 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.827385 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f3a10144 -11:000001:0:1041892834.827389 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.827392 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05c7d44 incompatible; sending blocking AST. -11:000001:0:1041892834.827396 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.827400 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19172343) -11:000001:0:1041892834.827405 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.827409 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.827413 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.827416 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.827420 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.827424 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at efb137bc (tot 19172547) -08:000010:0:1041892834.827429 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at efb13bdc (tot 19172739) -08:000001:0:1041892834.827434 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.827437 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.827441 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.827446 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4021368764 : -273598532 : efb137bc) -11:010000:0:1041892834.827452 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05c7d44 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:0:1041892834.827459 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.827463 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.827467 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.827471 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.827476 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.827481 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.827484 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 103 -0a:000200:0:1041892834.827489 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.827493 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.827497 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.827501 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.827505 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-273597476)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.827511 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.827517 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.827523 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.827528 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.827532 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.827535 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x103/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041892834.827541 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.827545 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.827549 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -0b:000001:2:1041892834.827553 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:0:1041892834.827556 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -0b:000001:2:1041892834.827560 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000010:0:1041892834.827564 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19172627). -0b:000001:2:1041892834.827569 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:0:1041892834.827574 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.827578 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000200:2:1041892834.827582 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.827585 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.827590 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.827594 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.827598 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc11c -> f8fe8f20 -0b:000200:2:1041892834.827603 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc178 -> f8fe8f7c -0b:000200:2:1041892834.827608 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc11c -08:000001:2:1041892834.827613 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.827616 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.827620 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x103/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.827625 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.827629 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at efb13bdc (tot 19172435). -08:000001:2:1041892834.827634 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.827637 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.827641 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.827645 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at efb137bc (tot 19172231). -08:000001:2:1041892834.827650 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.827653 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.827657 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.827661 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddbdc -0b:000200:2:1041892834.827664 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efb13bdc : %zd -0a:004000:2:1041892834.827670 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.827673 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.827677 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.827681 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.827686 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.827691 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.827695 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.827698 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x67 -0a:000001:2:1041892834.827703 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.827708 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19584 -0a:004000:2:1041892834.827715 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.827725 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.827730 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.827733 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc11c -> f90ed6a0 -0b:000200:2:1041892834.827738 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc178 -> f90ed6fc -0b:000200:2:1041892834.827743 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05cc11c -08:000001:0:1041892834.827753 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:2:1041892834.827759 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.827762 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0a:000001:0:1041892834.827768 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.827772 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.827776 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed6a0, sequence: 103, eq->size: 1024 -0b:000200:2:1041892834.827782 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.827787 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.827792 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.827797 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.827802 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000001:1:1041892834.827805 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:1:1041892834.827809 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -0a:000001:1:1041892834.827815 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.827820 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.827827 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:100000:0:1041892834.827831 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x67:7f000001:0 -08:000001:1:1041892834.827836 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -0a:000040:2:1041892834.827842 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -08:000200:0:1041892834.827847 (service.c:204:handle_incoming_request() 1146+240): got req 103 (md: f51e8000 + 19584) -0a:000001:2:1041892834.827853 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.827857 (genops.c:268:class_conn2export() 1146+272): Process entered -05:000080:0:1041892834.827861 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -08:000001:2:1041892834.827867 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041892834.827872 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -0a:000001:1:1041892834.827876 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -08:000001:0:1041892834.827881 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -0a:000040:1:1041892834.827884 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -08:000040:0:1041892834.827890 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 28 -0a:000001:1:1041892834.827894 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.827900 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:1:1041892834.827904 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.827910 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.827914 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:0:1041892834.827917 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.827921 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.827925 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.827929 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.827933 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.827937 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f3a10984 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -11:010000:0:1041892834.827945 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f3a10984 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -01:000001:0:1041892834.827953 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.827957 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.827961 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.827964 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.827968 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f3a10984 lrc: 3/0,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -01:000001:0:1041892834.827975 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.827980 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.827984 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.827987 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.827991 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.827994 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.827999 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.828004 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.828008 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at efb1318c (tot 19172435) -08:000010:0:1041892834.828013 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at f63da8c4 (tot 19172627) -08:000001:0:1041892834.828018 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.828021 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 29 -08:000001:0:1041892834.828025 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.828030 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4021367180 : -273600116 : efb1318c) -08:000001:0:1041892834.828035 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.828039 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17675:7f000001:103 -08:000001:0:1041892834.828044 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.828048 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19172699) -0a:000200:0:1041892834.828052 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.828058 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.828061 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.828065 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.828070 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.828075 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.828078 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17675, portal 18 -0a:000200:0:1041892834.828083 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.828087 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.828091 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.828095 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17675 -0a:000200:0:1041892834.828099 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.828103 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.828107 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.828112 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.828115 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-163731260)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.828121 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.828127 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.828132 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.828137 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.828140 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.828146 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.828150 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.828153 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.828159 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.828163 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000001:2:1041892834.828167 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.828170 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.828174 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -08:000200:0:1041892834.828179 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041892834.828185 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.828189 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.828194 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.828198 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.828201 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc804 -> f8fe8f80 -0b:000200:2:1041892834.828207 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc860 -> f8fe8fdc -0b:000200:2:1041892834.828212 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc804 -08:000001:2:1041892834.828217 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.828220 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.828223 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.828229 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.828233 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.828237 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dddec -0b:000200:2:1041892834.828241 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da8c4 : %zd -0a:004000:2:1041892834.828246 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.828250 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.828253 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.828258 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.828263 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.828267 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.828271 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.828274 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x450b -0a:000001:2:1041892834.828279 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.828284 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 8832 -0a:004000:2:1041892834.828291 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.828301 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.828306 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.828309 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc804 -> f910ece0 -0b:000200:2:1041892834.828315 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc860 -> f910ed3c -0b:000200:2:1041892834.828320 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05cc804 -08:000001:1:1041892834.828328 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.828335 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.828338 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:2:1041892834.828343 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.828347 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.828351 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ece0, sequence: 3533, eq->size: 1024 -0b:000200:2:1041892834.828358 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.828362 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.828368 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.828372 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.828378 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.828382 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.828386 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -0a:000001:0:1041892834.828392 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.828397 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.828403 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.828407 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:100000:1:1041892834.828411 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1146:0x450b:7f000001:0 -0a:000040:2:1041892834.828419 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -08:000200:1:1041892834.828423 (service.c:204:handle_incoming_request() 1145+240): got req 17675 (md: f5138000 + 8832) -0a:000001:2:1041892834.828430 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.828433 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:2:1041892834.828439 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.828442 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:0:1041892834.828449 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -05:000001:1:1041892834.828451 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:0:1041892834.828458 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -08:000001:1:1041892834.828463 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0a:000001:0:1041892834.828468 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892834.828471 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.828477 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.828481 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.828487 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.828490 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.828493 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.828498 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.828501 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.828505 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f05d9324 (tot 19172771) -11:000001:1:1041892834.828510 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.828514 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.828518 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f05c7d44 lrc: 2/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:1:1041892834.828525 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.828529 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.828532 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.828536 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.828540 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.828544 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.828548 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.828551 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.828554 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.828558 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.828561 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.828564 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.828568 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.828571 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.828576 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.828581 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.828585 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.828588 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17675 -0a:000200:1:1041892834.828592 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.828597 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.828601 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.828606 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.828609 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262302940)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.828616 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.828621 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.828627 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.828631 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.828634 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.828638 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.828641 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.828645 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f3a10144 -11:000001:1:1041892834.828649 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041892834.828652 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.828658 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.828660 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.828665 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.828668 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f528ca38 (25 d1ce125c 0) (rc: 2) -11:001000:1:1041892834.828673 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.828677 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.828681 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.828685 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0b:000001:2:1041892834.828690 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.828694 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.828699 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:1:1041892834.828702 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f3a10144 (0 0 0 0) -0b:001000:2:1041892834.828708 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.828712 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.828716 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -11:001000:1:1041892834.828720 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f528ca38 (37) -0b:000001:2:1041892834.828725 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.828728 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.828733 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.828738 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.828741 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:2:1041892834.828746 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc33c -> f8fff880 -11:000010:1:1041892834.828750 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f4e62cb4 (tot 19172883) -0b:000200:2:1041892834.828756 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc398 -> f8fff8dc -11:000001:1:1041892834.828761 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.828765 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.828770 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc33c -08:000001:2:1041892834.828776 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.828778 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000010:2:1041892834.828783 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f05d9324 (tot 19172811). -08:000001:2:1041892834.828788 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.828791 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0a:000200:2:1041892834.828796 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f59cc -11:000001:1:1041892834.828800 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.828806 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f05d9324 : %zd -11:000001:1:1041892834.828810 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -11:010000:0:1041892834.828816 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10144 lrc: 4/0,1 mode: EX/EX res: 37/3519943260 rrc: 2 type: PLN remote: 0x0 -0a:004000:2:1041892834.828826 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.828830 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.828835 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -11:010000:0:1041892834.828841 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: EX/EX res: 37/3519943260 rrc: 2 type: PLN remote: 0x0 -11:000010:1:1041892834.828848 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f4e62cb4 (tot 19172699). -0b:000001:2:1041892834.828856 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:0:1041892834.828859 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -0b:001000:2:1041892834.828864 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.828868 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0b:000200:2:1041892834.828874 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:0:1041892834.828879 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000001:1:1041892834.828882 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0b:000200:2:1041892834.828888 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.828892 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -0a:004000:2:1041892834.828897 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:0:1041892834.828901 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.828907 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.828911 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x450b -11:010000:1:1041892834.828915 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f05c7d44 lrc: 1/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:1:1041892834.828924 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -02:000001:0:1041892834.828930 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -11:010000:1:1041892834.828935 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7d44 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 2 type: PLN remote: 0xf3a10984 -0a:000001:2:1041892834.828945 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871228 : -207096068 : f3a7f6fc) -11:000001:1:1041892834.828949 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -02:000002:0:1041892834.828955 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -0a:000200:2:1041892834.828960 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f39ddad4 [1](efc5f29c,72)... + 0 -02:000001:0:1041892834.828967 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0a:004000:2:1041892834.828971 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000040:1:1041892834.828974 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f528ca38 count: 1 -11:000001:1:1041892834.828980 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.828987 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000010:1:1041892834.828992 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f05c7d44 (tot 2556467). -0a:004000:2:1041892834.828999 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.829002 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041892834.829007 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.829012 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.829019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc33c -> f9018880 -08:000001:1:1041892834.829024 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -0b:000200:2:1041892834.829030 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc398 -> f90188dc -0b:000200:2:1041892834.829035 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc33c -08:000040:1:1041892834.829039 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0e:000008:0:1041892834.829046 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3603 -08:000001:2:1041892834.829052 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:1:1041892834.829055 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.829062 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -02:000002:0:1041892834.829067 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3603 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0a:000200:2:1041892834.829073 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ddad4 -0b:000200:2:1041892834.829078 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -02:000001:0:1041892834.829082 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.829087 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:2:1041892834.829092 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -02:000001:0:1041892834.829096 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -0a:000001:1:1041892834.829099 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0a:004000:2:1041892834.829105 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:0:1041892834.829109 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0b:000200:2:1041892834.829113 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.829117 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -11:000001:0:1041892834.829124 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000001:1:1041892834.829128 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041892834.829135 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.829139 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0b:001000:2:1041892834.829144 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -11:010000:0:1041892834.829149 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: EX/EX res: 37/3519943260 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.829156 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.829162 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -08:000001:1:1041892834.829165 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.829170 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0a:000001:1:1041892834.829173 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.829178 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -0a:000040:1:1041892834.829180 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -11:000001:0:1041892834.829187 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -0a:000001:1:1041892834.829190 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041892834.829195 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -08:000001:1:1041892834.829198 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.829204 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.829208 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.829212 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.829215 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: EX/EX res: 37/3519943260 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.829222 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.829226 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.829229 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.829233 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.829237 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.829241 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.829245 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.829248 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.829251 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.829255 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.829258 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.829261 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.829264 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.829268 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.829271 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.829275 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.829278 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.829282 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.829285 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.829288 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.829291 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f3a10144 lrc: 1/0,0 mode: EX/EX res: 37/3519943260 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.829298 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.829302 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.829305 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10144 lrc: 0/0,0 mode: EX/EX res: 37/3519943260 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.829311 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.829315 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f528ca38 count: 0 -11:000001:0:1041892834.829319 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.829324 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.829327 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.829332 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f3a10144 (tot 2556283). -11:000001:0:1041892834.829336 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.829340 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.829344 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.829347 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.829351 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.829357 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.829361 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.829364 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.829367 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.829370 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.829377 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.829381 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.829385 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.829388 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.829391 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.829395 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.829398 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.829401 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.829405 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.829409 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f0453a44 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.829417 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.829420 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453a44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf4e4b684 -11:000001:0:1041892834.829427 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.829430 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.829434 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.829438 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f0453a44 (tot 2556099). -11:000001:0:1041892834.829443 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.829446 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f0453a44) -02:000001:0:1041892834.829451 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.829454 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3603, last_committed 3506, xid 17674 -02:000200:0:1041892834.829458 (handler.c:1418:mds_handle() 1255+272): sending reply -0a:000200:0:1041892834.829462 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.829467 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -0a:004000:0:1041892834.829470 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000200:0:1041892834.829474 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17674 -0a:000200:0:1041892834.829478 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.829482 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -0a:000200:0:1041892834.829486 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.829491 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -0b:000200:0:1041892834.829494 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-181720064)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041892834.829501 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.829506 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:0:1041892834.829512 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.829516 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -0b:000001:2:1041892834.829520 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.829524 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.829528 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:0:1041892834.829532 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0a:000040:0:1041892834.829535 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0a:000001:0:1041892834.829540 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.829544 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:0:1041892834.829548 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.829552 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:0:1041892834.829556 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0b:000001:2:1041892834.829559 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000001:0:1041892834.829564 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.829568 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000040:0:1041892834.829572 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0b:001000:2:1041892834.829577 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:0:1041892834.829582 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041892834.829587 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -08:000001:0:1041892834.829590 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041892834.829595 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:0:1041892834.829598 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -0b:000200:2:1041892834.829602 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc66c -> f8fff8e0 -08:000001:0:1041892834.829608 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.829613 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc6c8 -> f8fff93c -0b:000200:2:1041892834.829619 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05cc66c -08:000200:0:1041892834.829624 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041892834.829630 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000200:0:1041892834.829634 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:2:1041892834.829640 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f52b2c00 (tot 19172379). -08:000001:2:1041892834.829646 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.829650 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:0:1041892834.829654 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.829658 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:2:1041892834.829665 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd6b4 -08:000001:0:1041892834.829668 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -08:080000:0:1041892834.829673 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0b:000200:2:1041892834.829677 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b2c00 : %zd -08:080000:0:1041892834.829682 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.829689 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0a:004000:2:1041892834.829692 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:0:1041892834.829696 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -08:000001:0:1041892834.829700 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.829704 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -08:000001:0:1041892834.829708 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0b:001000:2:1041892834.829712 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -08:000001:0:1041892834.829717 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:0:1041892834.829721 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17675/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041892834.829727 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:0:1041892834.829731 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -0b:000200:2:1041892834.829735 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000010:0:1041892834.829740 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19172307). -0a:004000:2:1041892834.829745 (lib-move.c:217:parse_put() 1104+608): taking state lock -08:000010:0:1041892834.829749 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at f63da8c4 (tot 19172115). -0a:000001:2:1041892834.829754 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.829757 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x450a -08:000001:0:1041892834.829763 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -08:000040:0:1041892834.829767 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 28 -0a:000001:2:1041892834.829771 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682732 : -262284564 : f05ddaec) -0a:000200:2:1041892834.829776 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e54a4 [1](f53a9e00,320)... + 0 -08:000001:0:1041892834.829783 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.829787 (lib-move.c:301:parse_put() 1104+608): releasing state lock -08:000010:0:1041892834.829791 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at efb1318c (tot 19171911). -08:000001:0:1041892834.829796 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:0:1041892834.829800 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -0b:000200:2:1041892834.829804 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -11:000001:0:1041892834.829809 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -0a:004000:2:1041892834.829813 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:0:1041892834.829817 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -0b:000200:2:1041892834.829821 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc66c -> f90188e0 -11:000001:0:1041892834.829826 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.829831 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc6c8 -> f901893c -11:000001:0:1041892834.829836 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -0b:000200:2:1041892834.829840 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05cc66c -11:000001:0:1041892834.829845 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -08:000001:2:1041892834.829849 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:0:1041892834.829852 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -08:000001:2:1041892834.829856 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.829862 (client.c:379:ptlrpc_check_reply() 1331+1112): Process entered -0a:000200:2:1041892834.829867 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e54a4 -11:000001:0:1041892834.829872 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -08:000001:3:1041892834.829876 (client.c:383:ptlrpc_check_reply() 1331+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.829882 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f53a9e00 : %zd -11:000001:0:1041892834.829888 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:0:1041892834.829892 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -08:000200:3:1041892834.829895 (client.c:404:ptlrpc_check_reply() 1331+1160): @@@ rc = 1 for req x17674/t3603 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:2:1041892834.829903 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.829908 (client.c:667:ptlrpc_queue_wait() 1331+1128): @@@ -- done sleeping req x17674/t3603 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:2:1041892834.829916 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.829920 (pack_generic.c:79:lustre_unpack_msg() 1331+1128): Process entered -11:000001:0:1041892834.829925 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -0b:000200:2:1041892834.829929 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.829934 (pack_generic.c:106:lustre_unpack_msg() 1331+1144): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.829940 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:0:1041892834.829944 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -0b:000200:2:1041892834.829947 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -11:000001:0:1041892834.829953 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:0:1041892834.829957 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041892834.829961 (client.c:716:ptlrpc_queue_wait() 1331+1128): @@@ status 301 - req x17674/t3603 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:001000:2:1041892834.829970 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.829975 (client.c:453:ptlrpc_free_committed() 1331+1144): Process entered -11:010000:0:1041892834.829980 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f3a10984 lrc: 1/0,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -08:080000:3:1041892834.829988 (client.c:460:ptlrpc_free_committed() 1331+1160): committing for xid 17674, last_committed 3506 -11:000001:0:1041892834.829993 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -08:080000:3:1041892834.829996 (client.c:472:ptlrpc_free_committed() 1331+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:3:1041892834.830003 (client.c:481:ptlrpc_free_committed() 1331+1144): Process leaving -11:010000:0:1041892834.830007 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10984 lrc: 0/0,0 mode: PR/PR res: 37/3519943260 rrc: 1 type: PLN remote: 0xf05c7d44 -08:000001:3:1041892834.830014 (client.c:411:ptlrpc_check_status() 1331+1112): Process entered -08:000040:3:1041892834.830018 (client.c:423:ptlrpc_check_status() 1331+1160): @@@ status is 301 req x17674/t3603 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.830025 (client.c:426:ptlrpc_check_status() 1331+1128): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.830029 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:0:1041892834.830033 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f528c9bc count: 0 -08:000001:3:1041892834.830037 (client.c:766:ptlrpc_queue_wait() 1331+1080): Process leaving -11:000001:0:1041892834.830041 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -11:010000:3:1041892834.830045 (ldlm_request.c:241:ldlm_cli_enqueue() 1331+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4e4b684 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.830052 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+968): Process entered -11:000001:0:1041892834.830056 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:0:1041892834.830060 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.830064 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f3a10984 (tot 2555915). -11:000001:0:1041892834.830070 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:3:1041892834.830074 (ldlm_lock.c:380:__ldlm_handle2lock() 1331+968): Process leaving -11:000001:0:1041892834.830078 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.830082 (ldlm_lock.c:461:ldlm_lock_decref() 1331+920): Process entered -11:000001:0:1041892834.830086 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.830090 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:0:1041892834.830094 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 27 -11:010000:3:1041892834.830098 (ldlm_lock.c:466:ldlm_lock_decref() 1331+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4e4b684 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.830105 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.830109 (ldlm_request.c:497:ldlm_cancel_lru() 1331+1016): Process entered -08:000001:0:1041892834.830113 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:3:1041892834.830117 (ldlm_request.c:504:ldlm_cancel_lru() 1331+1032): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.830122 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:3:1041892834.830125 (ldlm_lock.c:151:ldlm_lock_put() 1331+968): Process entered -0a:000040:0:1041892834.830129 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -0a:000001:0:1041892834.830134 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.830138 (ldlm_lock.c:173:ldlm_lock_put() 1331+968): Process leaving -11:000001:3:1041892834.830142 (ldlm_lock.c:151:ldlm_lock_put() 1331+968): Process entered -08:000001:0:1041892834.830145 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.830149 (ldlm_lock.c:173:ldlm_lock_put() 1331+968): Process leaving -08:000001:0:1041892834.830154 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:3:1041892834.830157 (ldlm_lock.c:502:ldlm_lock_decref() 1331+920): Process leaving -11:000001:3:1041892834.830161 (ldlm_lock.c:191:ldlm_lock_destroy() 1331+904): Process entered -0a:000001:0:1041892834.830164 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:3:1041892834.830168 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1331+936): Process entered -0a:000040:0:1041892834.830172 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -11:000001:3:1041892834.830176 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1331+936): Process leaving -0a:000001:0:1041892834.830180 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041892834.830185 (ldlm_lock.c:151:ldlm_lock_put() 1331+952): Process entered -08:000001:0:1041892834.830188 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041892834.830192 (ldlm_lock.c:173:ldlm_lock_put() 1331+952): Process leaving -11:000001:3:1041892834.830195 (ldlm_lock.c:232:ldlm_lock_destroy() 1331+904): Process leaving -11:000001:3:1041892834.830199 (ldlm_request.c:246:ldlm_cli_enqueue() 1331+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:3:1041892834.830203 (ldlm_lock.c:151:ldlm_lock_put() 1331+920): Process entered -11:010000:3:1041892834.830206 (ldlm_lock.c:155:ldlm_lock_put() 1331+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4e4b684 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041892834.830213 (ldlm_resource.c:370:ldlm_resource_putref() 1331+968): Process entered -11:000040:3:1041892834.830217 (ldlm_resource.c:373:ldlm_resource_putref() 1331+968): putref res: f4e4ce94 count: 0 -11:000001:3:1041892834.830221 (ldlm_resource.c:379:ldlm_resource_putref() 1331+968): Process entered -11:000001:3:1041892834.830224 (ldlm_resource.c:422:ldlm_resource_putref() 1331+968): Process leaving -11:000001:3:1041892834.830228 (ldlm_resource.c:425:ldlm_resource_putref() 1331+984): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041892834.830232 (ldlm_lock.c:169:ldlm_lock_put() 1331+936): kfreed 'lock': 184 at f4e4b684 (tot 2555731). -11:000001:3:1041892834.830238 (ldlm_lock.c:173:ldlm_lock_put() 1331+920): Process leaving -01:000001:3:1041892834.830242 (mdc_request.c:427:mdc_enqueue() 1331+776): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.830247 (namei.c:275:ll_intent_lock() 1331+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041892834.830252 (ldlm_lock.c:337:__ldlm_handle2lock() 1331+648): Process entered -11:000001:3:1041892834.830255 (ldlm_lock.c:342:__ldlm_handle2lock() 1331+664): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.830259 (ldlm_lock.c:926:ldlm_lock_set_data() 1331+600): Process entered -11:000001:3:1041892834.830262 (ldlm_lock.c:929:ldlm_lock_set_data() 1331+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:3:1041892834.830267 (client.c:355:__ptlrpc_req_finished() 1331+632): Process entered -08:000040:3:1041892834.830270 (client.c:360:__ptlrpc_req_finished() 1331+680): @@@ refcount now 1 req x17674/t3603 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:3:1041892834.830275 (client.c:367:__ptlrpc_req_finished() 1331+648): Process leaving (rc=0 : 0 : 0) -07:002000:3:1041892834.830280 (namei.c:366:ll_intent_lock() 1331+536): D_IT DOWN dentry f5bf54a0 fsdata f64439cc intent: unlink sem 0 -07:000001:3:1041892834.830285 (namei.c:377:ll_intent_lock() 1331+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.830289 (dcache.c:148:ll_revalidate2() 1331+360): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041892834.830296 (namei.c:857:ll_unlink() 1331+312): D_IT UP dentry f5bf54a0 fsdata f64439cc intent: unlink -07:000001:3:1041892834.830302 (namei.c:826:ll_common_unlink() 1331+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:3:1041892834.830307 (super.c:320:ll_delete_inode() 1331+380): Process entered -07:000001:3:1041892834.830312 (../include/linux/obd_class.h:297:obd_destroy() 1331+412): Process entered -05:000001:3:1041892834.830315 (genops.c:268:class_conn2export() 1331+460): Process entered -05:000080:3:1041892834.830318 (genops.c:287:class_conn2export() 1331+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.830323 (genops.c:294:class_conn2export() 1331+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.830329 (osc_request.c:351:osc_destroy() 1331+460): Process entered -05:000001:3:1041892834.830332 (genops.c:268:class_conn2export() 1331+588): Process entered -05:000080:3:1041892834.830335 (genops.c:287:class_conn2export() 1331+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.830340 (genops.c:294:class_conn2export() 1331+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:3:1041892834.830345 (client.c:263:ptlrpc_prep_req() 1331+524): Process entered -08:000010:3:1041892834.830349 (client.c:268:ptlrpc_prep_req() 1331+540): kmalloced 'request': 204 at f3a6ece4 (tot 19172115) -08:000010:3:1041892834.830354 (pack_generic.c:42:lustre_pack_msg() 1331+604): kmalloced '*msg': 240 at f54cbbdc (tot 19172355) -08:000001:3:1041892834.830359 (connection.c:135:ptlrpc_connection_addref() 1331+556): Process entered -08:000040:3:1041892834.830362 (connection.c:137:ptlrpc_connection_addref() 1331+556): connection=f54d139c refcount 28 -08:000001:3:1041892834.830366 (connection.c:139:ptlrpc_connection_addref() 1331+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:3:1041892834.830371 (client.c:305:ptlrpc_prep_req() 1331+540): Process leaving (rc=4087803108 : -207164188 : f3a6ece4) -08:000001:3:1041892834.830377 (client.c:613:ptlrpc_queue_wait() 1331+668): Process entered -08:100000:3:1041892834.830380 (client.c:621:ptlrpc_queue_wait() 1331+684): Sending RPC pid:xid:nid:opc 1331:7139:7f000001:6 -08:000001:3:1041892834.830385 (niobuf.c:372:ptl_send_rpc() 1331+748): Process entered -08:000010:3:1041892834.830388 (niobuf.c:399:ptl_send_rpc() 1331+764): kmalloced 'repbuf': 240 at f63cc084 (tot 19172595) -0a:000200:3:1041892834.830393 (lib-dispatch.c:54:lib_dispatch() 1331+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041892834.830399 (lib-me.c:42:do_PtlMEAttach() 1331+1132): taking state lock -0a:004000:3:1041892834.830403 (lib-me.c:58:do_PtlMEAttach() 1331+1132): releasing state lock -0a:000200:3:1041892834.830406 (lib-dispatch.c:54:lib_dispatch() 1331+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041892834.830411 (lib-md.c:210:do_PtlMDAttach() 1331+1132): taking state lock -0a:004000:3:1041892834.830416 (lib-md.c:229:do_PtlMDAttach() 1331+1132): releasing state lock -08:000200:3:1041892834.830419 (niobuf.c:433:ptl_send_rpc() 1331+764): Setup reply buffer: 240 bytes, xid 7139, portal 4 -0a:000200:3:1041892834.830424 (lib-dispatch.c:54:lib_dispatch() 1331+1164): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.830428 (lib-md.c:261:do_PtlMDBind() 1331+1196): taking state lock -0a:004000:3:1041892834.830432 (lib-md.c:269:do_PtlMDBind() 1331+1196): releasing state lock -08:000200:3:1041892834.830435 (niobuf.c:77:ptl_send_buf() 1331+844): Sending 240 bytes to portal 6, xid 7139 -0a:000200:3:1041892834.830440 (lib-dispatch.c:54:lib_dispatch() 1331+1164): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.830444 (lib-move.c:737:do_PtlPut() 1331+1484): taking state lock -0a:000200:3:1041892834.830448 (lib-move.c:745:do_PtlPut() 1331+1500): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.830452 (lib-move.c:800:do_PtlPut() 1331+1484): releasing state lock -0b:000200:3:1041892834.830456 (socknal_cb.c:631:ksocknal_send() 1331+1612): sending %zd bytes from [240](00000001,-179520548)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.830462 (socknal.c:484:ksocknal_get_conn() 1331+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.830467 (socknal_cb.c:580:ksocknal_launch_packet() 1331+1644): type 1, nob 312 niov 2 -08:000001:3:1041892834.830473 (niobuf.c:441:ptl_send_rpc() 1331+764): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.830478 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:3:1041892834.830483 (client.c:662:ptlrpc_queue_wait() 1331+716): @@@ -- sleeping req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.830490 (client.c:379:ptlrpc_check_reply() 1331+700): Process entered -08:000001:3:1041892834.830495 (client.c:402:ptlrpc_check_reply() 1331+700): Process leaving -08:000200:3:1041892834.830499 (client.c:404:ptlrpc_check_reply() 1331+748): @@@ rc = 0 for req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041892834.830507 (client.c:379:ptlrpc_check_reply() 1331+700): Process entered -08:000001:3:1041892834.830511 (client.c:402:ptlrpc_check_reply() 1331+700): Process leaving -0b:000001:2:1041892834.830516 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:3:1041892834.830520 (client.c:404:ptlrpc_check_reply() 1331+748): @@@ rc = 0 for req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041892834.830527 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.830532 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041892834.830536 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:2:1041892834.830540 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.830545 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.830548 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.830552 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f8fe8fe0 -0b:000200:2:1041892834.830557 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f8fe903c -0b:000200:2:1041892834.830562 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f4e4ac44 -08:000001:2:1041892834.830567 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.830570 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.830574 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.830580 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.830584 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.830588 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e48294 -0b:000200:2:1041892834.830591 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -0a:004000:2:1041892834.830596 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.830600 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.830603 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.830608 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.830613 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.830618 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.830621 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.830624 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be3 -0a:000001:2:1041892834.830630 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:2:1041892834.830634 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 115440 -0a:004000:2:1041892834.830642 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.830652 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.830657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.830660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e4ac44 -> f921f520 -0b:000200:2:1041892834.830666 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e4aca0 -> f921f57c -0b:000200:2:1041892834.830671 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f4e4ac44 -08:000001:3:1041892834.830678 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:2:1041892834.830683 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:3:1041892834.830687 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:2:1041892834.830691 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.830696 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f520, sequence: 7139, eq->size: 16384 -0b:000200:2:1041892834.830702 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.830707 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.830712 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.830717 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.830723 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -08:100000:3:1041892834.830727 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1331:0x1be3:7f000001:0 -0a:000001:2:1041892834.830733 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -08:000200:3:1041892834.830737 (service.c:204:handle_incoming_request() 1265+240): got req 7139 (md: f41a0000 + 115440) -0a:000040:2:1041892834.830743 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -05:000001:3:1041892834.830748 (genops.c:268:class_conn2export() 1265+272): Process entered -0a:000001:2:1041892834.830752 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041892834.830756 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.830762 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.830767 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:2:1041892834.830773 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:3:1041892834.830777 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.830782 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000040:3:1041892834.830785 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000040:2:1041892834.830790 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -08:000001:3:1041892834.830795 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000001:2:1041892834.830801 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.830806 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:2:1041892834.830810 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.830814 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -08:000001:2:1041892834.830819 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -08:000001:3:1041892834.830823 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.830828 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -04:000002:3:1041892834.830831 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000040:2:1041892834.830836 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -04:000001:3:1041892834.830841 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.830845 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041892834.830849 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f63f8bdc (tot 19172835) -08:000001:2:1041892834.830855 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.830859 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -08:000001:2:1041892834.830864 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000001:3:1041892834.830868 (genops.c:268:class_conn2export() 1265+400): Process entered -0a:000001:2:1041892834.830872 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -05:000080:3:1041892834.830875 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000040:2:1041892834.830881 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -05:000001:3:1041892834.830886 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.830892 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.830897 (genops.c:268:class_conn2export() 1265+480): Process entered -08:000001:2:1041892834.830901 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.830905 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.830912 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -05:000001:3:1041892834.830915 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000001:2:1041892834.830921 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -0e:000001:3:1041892834.830925 (filter.c:915:filter_destroy() 1265+400): Process entered -0a:000040:2:1041892834.830929 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -0e:000002:3:1041892834.830934 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x23 -0a:000001:2:1041892834.830939 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.830943 (genops.c:268:class_conn2export() 1265+528): Process entered -08:000001:2:1041892834.830947 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.830952 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.830957 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.830962 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.830966 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/35 -0e:000002:3:1041892834.830971 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/35: f0597a4c, count = 1 -0e:000001:3:1041892834.830976 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4032395852 : -262571444 : f0597a4c) -0e:000001:3:1041892834.830981 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.831020 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.831024 (filter.c:80:f_dput() 1265+416): putting 35: f0597a4c, count = 0 -0e:000001:3:1041892834.831028 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.831031 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.831035 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.831039 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.831042 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.831046 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.831051 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.831054 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.831058 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7139 -0a:000200:3:1041892834.831062 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.831066 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.831070 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.831074 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.831078 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-163607588)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.831084 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.831090 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.831095 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -0b:000001:2:1041892834.831099 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:3:1041892834.831103 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -08:000001:3:1041892834.831109 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.831114 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.831119 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.831123 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -0a:000001:3:1041892834.831129 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.831134 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.831139 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.831143 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:2:1041892834.831147 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.831151 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:2:1041892834.831155 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.831160 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -0b:000200:2:1041892834.831165 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0a:000001:3:1041892834.831170 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041892834.831175 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:3:1041892834.831180 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041892834.831185 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.831189 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.831192 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f8fff940 -0b:000200:2:1041892834.831197 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f8fff99c -0b:000200:2:1041892834.831202 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3dc44 -08:000001:2:1041892834.831207 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:2:1041892834.831211 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f63f8bdc (tot 19172595). -08:000001:2:1041892834.831215 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.831219 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc5818c -0b:000200:2:1041892834.831223 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63f8bdc : %zd -0a:004000:2:1041892834.831228 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.831231 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.831235 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.831239 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.831245 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.831249 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.831252 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.831256 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be3 -0a:000001:2:1041892834.831261 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683460 : -262283836 : f05dddc4) -0a:000200:2:1041892834.831266 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md efc64ef4 [1](f63cc084,240)... + 0 -0a:004000:2:1041892834.831273 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.831283 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:2:1041892834.831288 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.831291 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3dc44 -> f9018940 -0b:000200:2:1041892834.831296 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3dca0 -> f901899c -0b:000200:2:1041892834.831301 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3dc44 -08:000001:2:1041892834.831306 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.831310 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041892834.831315 (client.c:379:ptlrpc_check_reply() 1331+700): Process entered -0a:000200:2:1041892834.831320 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64ef4 -08:000001:3:1041892834.831324 (client.c:383:ptlrpc_check_reply() 1331+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041892834.831329 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63cc084 : %zd -08:000200:3:1041892834.831334 (client.c:404:ptlrpc_check_reply() 1331+748): @@@ rc = 1 for req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041892834.831341 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:3:1041892834.831345 (client.c:667:ptlrpc_queue_wait() 1331+716): @@@ -- done sleeping req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041892834.831353 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:3:1041892834.831356 (pack_generic.c:79:lustre_unpack_msg() 1331+716): Process entered -0b:000200:2:1041892834.831361 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:3:1041892834.831365 (pack_generic.c:106:lustre_unpack_msg() 1331+732): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.831370 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000200:3:1041892834.831375 (client.c:716:ptlrpc_queue_wait() 1331+716): @@@ status 0 - req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041892834.831383 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.831388 (client.c:411:ptlrpc_check_status() 1331+700): Process entered -08:000001:3:1041892834.831392 (client.c:426:ptlrpc_check_status() 1331+716): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.831396 (client.c:766:ptlrpc_queue_wait() 1331+668): Process leaving -03:000001:3:1041892834.831399 (osc_request.c:375:osc_destroy() 1331+460): Process leaving -08:000001:3:1041892834.831402 (client.c:355:__ptlrpc_req_finished() 1331+524): Process entered -08:000040:3:1041892834.831406 (client.c:360:__ptlrpc_req_finished() 1331+572): @@@ refcount now 0 req x7139/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041892834.831411 (client.c:310:__ptlrpc_free_req() 1331+572): Process entered -08:000010:3:1041892834.831415 (client.c:326:__ptlrpc_free_req() 1331+588): kfreed 'request->rq_repmsg': 240 at f63cc084 (tot 19172355). -08:000010:3:1041892834.831420 (client.c:331:__ptlrpc_free_req() 1331+588): kfreed 'request->rq_reqmsg': 240 at f54cbbdc (tot 19172115). -08:000001:3:1041892834.831425 (connection.c:109:ptlrpc_put_connection() 1331+620): Process entered -08:000040:3:1041892834.831428 (connection.c:117:ptlrpc_put_connection() 1331+620): connection=f54d139c refcount 27 -08:000001:3:1041892834.831432 (connection.c:130:ptlrpc_put_connection() 1331+636): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041892834.831437 (client.c:344:__ptlrpc_free_req() 1331+588): kfreed 'request': 204 at f3a6ece4 (tot 19171911). -08:000001:3:1041892834.831441 (client.c:345:__ptlrpc_free_req() 1331+572): Process leaving -08:000001:3:1041892834.831444 (client.c:364:__ptlrpc_req_finished() 1331+540): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041892834.831448 (../include/linux/obd_class.h:303:obd_destroy() 1331+428): Process leaving (rc=0 : 0 : 0) -07:000004:3:1041892834.831452 (super.c:346:ll_delete_inode() 1331+396): obd destroy of objid 0x23 error 0 -07:000001:3:1041892834.831457 (super.c:287:ll_clear_inode() 1331+440): Process entered -05:000001:3:1041892834.831461 (genops.c:268:class_conn2export() 1331+648): Process entered -05:000080:3:1041892834.831464 (genops.c:287:class_conn2export() 1331+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:3:1041892834.831469 (genops.c:294:class_conn2export() 1331+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:3:1041892834.831474 (mdc_request.c:435:mdc_cancel_unused() 1331+568): Process entered -11:000001:3:1041892834.831478 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1331+616): Process entered -11:000001:3:1041892834.831481 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1331+712): Process entered -11:000001:3:1041892834.831485 (ldlm_resource.c:330:ldlm_resource_get() 1331+776): Process entered -11:000001:3:1041892834.831489 (ldlm_resource.c:355:ldlm_resource_get() 1331+792): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.831493 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1331+712): No resource 37 -11:000001:3:1041892834.831496 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1331+728): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.831500 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1331+632): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041892834.831504 (mdc_request.c:436:mdc_cancel_unused() 1331+584): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.831508 (../include/linux/obd_class.h:526:obd_cancel_unused() 1331+472): Process entered -05:000001:3:1041892834.831512 (genops.c:268:class_conn2export() 1331+520): Process entered -05:000080:3:1041892834.831515 (genops.c:287:class_conn2export() 1331+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.831520 (genops.c:294:class_conn2export() 1331+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:3:1041892834.831525 (genops.c:268:class_conn2export() 1331+616): Process entered -05:000080:3:1041892834.831528 (genops.c:287:class_conn2export() 1331+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.831533 (genops.c:294:class_conn2export() 1331+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:3:1041892834.831538 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1331+584): Process entered -11:000001:3:1041892834.831541 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1331+680): Process entered -11:000001:3:1041892834.831544 (ldlm_resource.c:330:ldlm_resource_get() 1331+744): Process entered -11:000001:3:1041892834.831548 (ldlm_resource.c:355:ldlm_resource_get() 1331+760): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041892834.831552 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1331+680): No resource 35 -11:000001:3:1041892834.831556 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1331+696): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041892834.831560 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1331+600): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.831564 (../include/linux/obd_class.h:532:obd_cancel_unused() 1331+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.831567 (../include/linux/obd_class.h:247:obd_unpackmd() 1331+472): Process entered -05:000001:3:1041892834.831571 (genops.c:268:class_conn2export() 1331+520): Process entered -05:000080:3:1041892834.831574 (genops.c:287:class_conn2export() 1331+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:3:1041892834.831579 (genops.c:294:class_conn2export() 1331+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:3:1041892834.831584 (osc_request.c:99:osc_unpackmd() 1331+520): Process entered -03:000010:3:1041892834.831587 (osc_request.c:106:osc_unpackmd() 1331+536): kfreed '*lsmp': 32 at f64439a4 (tot 19171879). -03:000001:3:1041892834.831592 (osc_request.c:108:osc_unpackmd() 1331+536): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.831596 (../include/linux/obd_class.h:252:obd_unpackmd() 1331+488): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041892834.831600 (super.c:315:ll_clear_inode() 1331+440): Process leaving -07:000001:3:1041892834.831603 (super.c:350:ll_delete_inode() 1331+380): Process leaving -07:000001:3:1041892834.831607 (dcache.c:48:ll_intent_release() 1331+288): Process entered -07:000001:3:1041892834.831611 (dcache.c:69:ll_intent_release() 1331+288): Process leaving -07:000001:0:1041892834.831627 (dcache.c:126:ll_revalidate2() 1332+344): Process entered -07:000001:0:1041892834.831634 (namei.c:180:ll_intent_lock() 1332+520): Process entered -07:000040:0:1041892834.831639 (namei.c:186:ll_intent_lock() 1332+536): name: def.txt-24, intent: unlink -05:000001:0:1041892834.831642 (genops.c:268:class_conn2export() 1332+840): Process entered -05:000080:0:1041892834.831646 (genops.c:287:class_conn2export() 1332+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.831651 (genops.c:294:class_conn2export() 1332+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.831658 (mdc_request.c:249:mdc_enqueue() 1332+760): Process entered -01:010000:0:1041892834.831661 (mdc_request.c:252:mdc_enqueue() 1332+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041892834.831665 (genops.c:268:class_conn2export() 1332+888): Process entered -05:000080:0:1041892834.831668 (genops.c:287:class_conn2export() 1332+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.831673 (genops.c:294:class_conn2export() 1332+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.831678 (client.c:263:ptlrpc_prep_req() 1332+824): Process entered -08:000010:0:1041892834.831682 (client.c:268:ptlrpc_prep_req() 1332+840): kmalloced 'request': 204 at efb1318c (tot 19172083) -08:000010:0:1041892834.831688 (pack_generic.c:42:lustre_pack_msg() 1332+904): kmalloced '*msg': 288 at f6227c00 (tot 19172371) -08:000001:0:1041892834.831693 (connection.c:135:ptlrpc_connection_addref() 1332+856): Process entered -08:000040:0:1041892834.831696 (connection.c:137:ptlrpc_connection_addref() 1332+856): connection=f54d139c refcount 28 -08:000001:0:1041892834.831700 (connection.c:139:ptlrpc_connection_addref() 1332+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.831705 (client.c:305:ptlrpc_prep_req() 1332+840): Process leaving (rc=4021367180 : -273600116 : efb1318c) -11:000001:0:1041892834.831711 (ldlm_request.c:177:ldlm_cli_enqueue() 1332+872): Process entered -11:000001:0:1041892834.831714 (ldlm_resource.c:330:ldlm_resource_get() 1332+1000): Process entered -11:000001:0:1041892834.831719 (ldlm_resource.c:282:ldlm_resource_add() 1332+1048): Process entered -11:000001:0:1041892834.831724 (ldlm_resource.c:318:ldlm_resource_add() 1332+1064): Process leaving (rc=4113091004 : -181876292 : f528c9bc) -11:000001:0:1041892834.831729 (ldlm_resource.c:355:ldlm_resource_get() 1332+1016): Process leaving (rc=4113091004 : -181876292 : f528c9bc) -11:000001:0:1041892834.831734 (ldlm_lock.c:251:ldlm_lock_new() 1332+984): Process entered -11:000010:0:1041892834.831738 (ldlm_lock.c:256:ldlm_lock_new() 1332+1000): kmalloced 'lock': 184 at f3a10984 (tot 2555915). -11:000040:0:1041892834.831747 (ldlm_resource.c:362:ldlm_resource_getref() 1332+1016): getref res: f528c9bc count: 2 -11:000001:0:1041892834.831751 (ldlm_lock.c:282:ldlm_lock_new() 1332+1000): Process leaving (rc=4087417220 : -207550076 : f3a10984) -11:000001:0:1041892834.831756 (ldlm_resource.c:370:ldlm_resource_putref() 1332+984): Process entered -11:000040:0:1041892834.831759 (ldlm_resource.c:373:ldlm_resource_putref() 1332+984): putref res: f528c9bc count: 1 -11:000001:0:1041892834.831763 (ldlm_resource.c:425:ldlm_resource_putref() 1332+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.831767 (ldlm_request.c:199:ldlm_cli_enqueue() 1332+936): ### client-side enqueue START ns: MDC_mds1 lock: f3a10984 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.831774 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+936): Process entered -11:000001:0:1041892834.831777 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+936): Process leaving -11:010000:0:1041892834.831781 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1332+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f3a10984 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041892834.831788 (ldlm_request.c:235:ldlm_cli_enqueue() 1332+936): ### sending request ns: MDC_mds1 lock: f3a10984 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041892834.831795 (client.c:613:ptlrpc_queue_wait() 1332+1080): Process entered -08:100000:0:1041892834.831798 (client.c:621:ptlrpc_queue_wait() 1332+1096): Sending RPC pid:xid:nid:opc 1332:17676:7f000001:101 -08:000001:0:1041892834.831803 (niobuf.c:372:ptl_send_rpc() 1332+1160): Process entered -08:000010:0:1041892834.831808 (niobuf.c:399:ptl_send_rpc() 1332+1176): kmalloced 'repbuf': 320 at f529b800 (tot 19172691) -0a:000200:0:1041892834.831812 (lib-dispatch.c:54:lib_dispatch() 1332+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.831818 (lib-me.c:42:do_PtlMEAttach() 1332+1544): taking state lock -0a:004000:0:1041892834.831822 (lib-me.c:58:do_PtlMEAttach() 1332+1544): releasing state lock -0a:000200:0:1041892834.831825 (lib-dispatch.c:54:lib_dispatch() 1332+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.831830 (lib-md.c:210:do_PtlMDAttach() 1332+1544): taking state lock -0a:004000:0:1041892834.831834 (lib-md.c:229:do_PtlMDAttach() 1332+1544): releasing state lock -08:000200:0:1041892834.831840 (niobuf.c:433:ptl_send_rpc() 1332+1176): Setup reply buffer: 320 bytes, xid 17676, portal 10 -0a:000200:0:1041892834.831846 (lib-dispatch.c:54:lib_dispatch() 1332+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.831852 (lib-md.c:261:do_PtlMDBind() 1332+1608): taking state lock -0a:004000:0:1041892834.831856 (lib-md.c:269:do_PtlMDBind() 1332+1608): releasing state lock -08:000200:0:1041892834.831859 (niobuf.c:77:ptl_send_buf() 1332+1256): Sending 288 bytes to portal 12, xid 17676 -0a:000200:0:1041892834.831864 (lib-dispatch.c:54:lib_dispatch() 1332+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.831868 (lib-move.c:737:do_PtlPut() 1332+1896): taking state lock -0a:000200:0:1041892834.831872 (lib-move.c:745:do_PtlPut() 1332+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.831877 (lib-move.c:800:do_PtlPut() 1332+1896): releasing state lock -0b:000200:0:1041892834.831880 (socknal_cb.c:631:ksocknal_send() 1332+2024): sending %zd bytes from [288](00000001,-165512192)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:0:1041892834.831886 (socknal.c:484:ksocknal_get_conn() 1332+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.831893 (socknal_cb.c:580:ksocknal_launch_packet() 1332+2056): type 1, nob 360 niov 2 -08:000001:0:1041892834.831898 (niobuf.c:441:ptl_send_rpc() 1332+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.831903 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.831908 (client.c:662:ptlrpc_queue_wait() 1332+1128): @@@ -- sleeping req x17676/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.831914 (client.c:379:ptlrpc_check_reply() 1332+1112): Process entered -08:000001:0:1041892834.831917 (client.c:402:ptlrpc_check_reply() 1332+1112): Process leaving -08:000200:0:1041892834.831920 (client.c:404:ptlrpc_check_reply() 1332+1160): @@@ rc = 0 for req x17676/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.831926 (client.c:379:ptlrpc_check_reply() 1332+1112): Process entered -08:000001:0:1041892834.831930 (client.c:402:ptlrpc_check_reply() 1332+1112): Process leaving -08:000200:0:1041892834.831933 (client.c:404:ptlrpc_check_reply() 1332+1160): @@@ rc = 0 for req x17676/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:2:1041892834.831939 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.831943 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.831947 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:2:1041892834.831951 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:2:1041892834.831955 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.831960 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.831964 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.831968 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc44c -> f8fe9040 -0b:000200:2:1041892834.831973 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc4a8 -> f8fe909c -0b:000200:2:1041892834.831978 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05cc44c -08:000001:2:1041892834.831983 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.831987 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.831990 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17676/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.831997 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.832001 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.832005 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e618c -0b:000200:2:1041892834.832008 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6227c00 : %zd -0a:004000:2:1041892834.832014 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.832018 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.832021 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.832026 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.832032 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.832037 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.832040 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.832043 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x450c -0a:000001:2:1041892834.832049 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:2:1041892834.832053 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 7208 -0a:004000:2:1041892834.832061 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.832072 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:2:1041892834.832077 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.832080 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05cc44c -> f91517a0 -0b:000200:2:1041892834.832086 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05cc4a8 -> f91517fc -0b:000200:2:1041892834.832091 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f05cc44c -08:000001:0:1041892834.832100 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:1:1041892834.832104 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041892834.832110 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:2:1041892834.832116 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:0:1041892834.832120 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -0b:000200:2:1041892834.832125 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:0:1041892834.832130 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f91517a0, sequence: 14143, eq->size: 1024 -0b:000200:2:1041892834.832136 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:0:1041892834.832142 (api-eq.c:79:PtlEQGet() 1255+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.832147 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.832152 (service.c:50:ptlrpc_check_event() 1255+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.832158 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:3:1041892834.832162 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.832166 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:3:1041892834.832172 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.832177 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.832182 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.832186 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.832190 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:2:1041892834.832196 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.832201 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.832206 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.832210 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.832214 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:3:1041892834.832219 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.832224 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.832229 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041892834.832233 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041892834.832237 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:2:1041892834.832243 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.832247 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.832252 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:3:1041892834.832256 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:3:1041892834.832261 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.832264 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.832268 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.832273 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0a:000001:1:1041892834.832278 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.832283 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.832290 (service.c:179:handle_incoming_request() 1255+240): Handling RPC pid:xid:nid:opc 1332:0x450c:7f000001:0 -08:000001:1:1041892834.832295 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000200:0:1041892834.832300 (service.c:204:handle_incoming_request() 1255+240): got req 17676 (md: f4f10000 + 7208) -0a:000001:1:1041892834.832304 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -05:000001:0:1041892834.832309 (genops.c:268:class_conn2export() 1255+272): Process entered -0a:000040:1:1041892834.832312 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -05:000080:0:1041892834.832318 (genops.c:287:class_conn2export() 1255+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:1:1041892834.832323 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.832328 (genops.c:294:class_conn2export() 1255+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.832333 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.832339 (connection.c:135:ptlrpc_connection_addref() 1255+256): Process entered -08:000040:0:1041892834.832343 (connection.c:137:ptlrpc_connection_addref() 1255+256): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.832347 (connection.c:139:ptlrpc_connection_addref() 1255+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -02:000001:0:1041892834.832352 (handler.c:1254:mds_handle() 1255+272): Process entered -08:000001:0:1041892834.832355 (pack_generic.c:79:lustre_unpack_msg() 1255+320): Process entered -08:000001:0:1041892834.832358 (pack_generic.c:106:lustre_unpack_msg() 1255+336): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.832362 (handler.c:1367:mds_handle() 1255+320): @@@ enqueue req x17676/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:0:1041892834.832368 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1255+336): Process entered -11:010000:0:1041892834.832371 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler START -11:000001:0:1041892834.832375 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+448): Process entered -11:000001:0:1041892834.832378 (ldlm_lock.c:342:__ldlm_handle2lock() 1255+464): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832382 (ldlm_resource.c:330:ldlm_resource_get() 1255+464): Process entered -11:000040:0:1041892834.832386 (ldlm_resource.c:362:ldlm_resource_getref() 1255+496): getref res: f528cf10 count: 2 -11:000001:0:1041892834.832390 (ldlm_resource.c:344:ldlm_resource_get() 1255+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.832395 (ldlm_lock.c:251:ldlm_lock_new() 1255+448): Process entered -11:000010:0:1041892834.832399 (ldlm_lock.c:256:ldlm_lock_new() 1255+464): kmalloced 'lock': 184 at f0453a44 (tot 2556099). -11:000040:0:1041892834.832407 (ldlm_resource.c:362:ldlm_resource_getref() 1255+480): getref res: f528cf10 count: 3 -11:000001:0:1041892834.832411 (ldlm_lock.c:282:ldlm_lock_new() 1255+464): Process leaving (rc=4031068740 : -263898556 : f0453a44) -11:000001:0:1041892834.832416 (ldlm_resource.c:370:ldlm_resource_putref() 1255+448): Process entered -11:000040:0:1041892834.832419 (ldlm_resource.c:373:ldlm_resource_putref() 1255+448): putref res: f528cf10 count: 2 -11:000001:0:1041892834.832423 (ldlm_resource.c:425:ldlm_resource_putref() 1255+464): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.832427 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f0453a44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:0:1041892834.832434 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+400): Process entered -02:000001:0:1041892834.832438 (handler.c:1598:ldlm_intent_policy() 1255+592): Process entered -02:010000:0:1041892834.832441 (handler.c:1617:ldlm_intent_policy() 1255+656): ### intent policy, opc: unlink ns: mds_server lock: f0453a44 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10984 -08:000010:0:1041892834.832449 (pack_generic.c:42:lustre_pack_msg() 1255+672): kmalloced '*msg': 320 at f604a200 (tot 19173011) -02:000001:0:1041892834.832454 (mds_updates.c:465:mds_update_unpack() 1255+800): Process entered -02:000001:0:1041892834.832458 (mds_updates.c:407:mds_unlink_unpack() 1255+848): Process entered -02:000001:0:1041892834.832461 (mds_updates.c:422:mds_unlink_unpack() 1255+864): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.832465 (mds_updates.c:477:mds_update_unpack() 1255+816): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.832470 (mds_reint.c:418:mds_reint_unlink() 1255+960): Process entered -02:002000:0:1041892834.832475 (handler.c:239:mds_fid2dentry() 1255+1120): --> mds_fid2dentry: sb f524a400 -02:000001:0:1041892834.832479 (handler.c:197:mds_fid2locked_dentry() 1255+1072): Process entered -11:000001:0:1041892834.832483 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1168): Process entered -11:000001:0:1041892834.832486 (ldlm_lock.c:632:ldlm_lock_match() 1255+1232): Process entered -11:000001:0:1041892834.832489 (ldlm_resource.c:330:ldlm_resource_get() 1255+1296): Process entered -11:000040:0:1041892834.832493 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1328): getref res: f528cf10 count: 3 -11:000001:0:1041892834.832497 (ldlm_resource.c:344:ldlm_resource_get() 1255+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:0:1041892834.832503 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1376): Process entered -11:000001:0:1041892834.832506 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1376): Process leaving -11:010000:0:1041892834.832510 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:0:1041892834.832516 (ldlm_lock.c:653:ldlm_lock_match() 1255+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.832520 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1280): Process entered -11:000040:0:1041892834.832524 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1280): putref res: f528cf10 count: 2 -11:000001:0:1041892834.832528 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1296): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832532 (ldlm_request.c:62:ldlm_completion_ast() 1255+1376): Process entered -11:010000:0:1041892834.832535 (ldlm_request.c:98:ldlm_completion_ast() 1255+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.832542 (ldlm_request.c:99:ldlm_completion_ast() 1255+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.832546 (ldlm_lock.c:670:ldlm_lock_match() 1255+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.832552 (ldlm_request.c:340:ldlm_match_or_enqueue() 1255+1184): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041892834.832556 (handler.c:213:mds_fid2locked_dentry() 1255+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:0:1041892834.832561 (handler.c:156:mds_name2locked_dentry() 1255+1088): Process entered -11:000001:0:1041892834.832568 (ldlm_request.c:329:ldlm_match_or_enqueue() 1255+1184): Process entered -11:000001:0:1041892834.832571 (ldlm_lock.c:632:ldlm_lock_match() 1255+1248): Process entered -11:000001:0:1041892834.832574 (ldlm_resource.c:330:ldlm_resource_get() 1255+1312): Process entered -11:000040:0:1041892834.832578 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1344): getref res: f0e633ec count: 2 -11:000001:0:1041892834.832582 (ldlm_resource.c:344:ldlm_resource_get() 1255+1328): Process leaving (rc=4041618412 : -253348884 : f0e633ec) -11:000001:0:1041892834.832588 (ldlm_lock.c:659:ldlm_lock_match() 1255+1248): Process leaving -11:000001:0:1041892834.832591 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1296): Process entered -11:000040:0:1041892834.832594 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1296): putref res: f0e633ec count: 1 -11:000001:0:1041892834.832598 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1312): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.832602 (ldlm_lock.c:672:ldlm_lock_match() 1255+1248): ### not matched -11:000001:0:1041892834.832606 (ldlm_request.c:177:ldlm_cli_enqueue() 1255+1296): Process entered -11:000001:0:1041892834.832609 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1255+1392): Process entered -11:000001:0:1041892834.832612 (ldlm_resource.c:330:ldlm_resource_get() 1255+1520): Process entered -11:000040:0:1041892834.832616 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1552): getref res: f0e633ec count: 2 -11:000001:0:1041892834.832620 (ldlm_resource.c:344:ldlm_resource_get() 1255+1536): Process leaving (rc=4041618412 : -253348884 : f0e633ec) -11:000001:0:1041892834.832625 (ldlm_lock.c:251:ldlm_lock_new() 1255+1504): Process entered -11:000010:0:1041892834.832628 (ldlm_lock.c:256:ldlm_lock_new() 1255+1520): kmalloced 'lock': 184 at f3a10144 (tot 2556283). -11:000040:0:1041892834.832635 (ldlm_resource.c:362:ldlm_resource_getref() 1255+1536): getref res: f0e633ec count: 3 -11:000001:0:1041892834.832640 (ldlm_lock.c:282:ldlm_lock_new() 1255+1520): Process leaving (rc=4087415108 : -207552188 : f3a10144) -11:000001:0:1041892834.832644 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1504): Process entered -11:000040:0:1041892834.832648 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1504): putref res: f0e633ec count: 2 -11:000001:0:1041892834.832652 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.832656 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: --/EX res: 38/3519943261 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.832662 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1456): Process entered -11:000001:0:1041892834.832666 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1456): Process leaving -11:010000:0:1041892834.832669 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1255+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: --/EX res: 38/3519943261 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.832675 (ldlm_lock.c:724:ldlm_lock_enqueue() 1255+1456): Process entered -11:000001:0:1041892834.832679 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1504): Process entered -11:000001:0:1041892834.832683 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1520): Process leaving (rc=0 : 0 : 0) -11:001000:0:1041892834.832688 (ldlm_resource.c:504:ldlm_resource_dump() 1255+1824): --- Resource: f0e633ec (26 d1ce125d 0) (rc: 2) -11:001000:0:1041892834.832692 (ldlm_resource.c:506:ldlm_resource_dump() 1255+1808): Namespace: f60f5ba4 (mds_server) -11:001000:0:1041892834.832696 (ldlm_resource.c:507:ldlm_resource_dump() 1255+1808): Parent: 00000000, root: 00000000 -11:001000:0:1041892834.832700 (ldlm_resource.c:509:ldlm_resource_dump() 1255+1808): Granted locks: -11:001000:0:1041892834.832704 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1968): -- Lock dump: f05b3444 (0 0 0 0) -11:001000:0:1041892834.832707 (ldlm_lock.c:1027:ldlm_lock_dump() 1255+1984): Node: NID 7f000001 (rhandle: 0xf0453804) -11:001000:0:1041892834.832712 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1968): Parent: 00000000 -11:001000:0:1041892834.832716 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1984): Resource: f0e633ec (38) -11:001000:0:1041892834.832720 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1968): Requested mode: 3, granted mode: 3 -11:001000:0:1041892834.832724 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1968): Readers: 0 ; Writers; 0 -11:001000:0:1041892834.832727 (ldlm_resource.c:516:ldlm_resource_dump() 1255+1808): Converting locks: -11:001000:0:1041892834.832731 (ldlm_resource.c:523:ldlm_resource_dump() 1255+1808): Waiting locks: -11:001000:0:1041892834.832735 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1664): -- Lock dump: f3a10144 (0 0 0 0) -11:001000:0:1041892834.832739 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1664): Node: local -11:001000:0:1041892834.832742 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1664): Parent: 00000000 -11:001000:0:1041892834.832745 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1680): Resource: f0e633ec (38) -11:001000:0:1041892834.832750 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1664): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.832753 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1664): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.832757 (ldlm_lock.c:795:ldlm_lock_enqueue() 1255+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:0:1041892834.832761 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1255+1392): ### client-side local enqueue handler END (lock f3a10144) -11:000001:0:1041892834.832765 (ldlm_request.c:62:ldlm_completion_ast() 1255+1536): Process entered -11:010000:0:1041892834.832769 (ldlm_request.c:77:ldlm_completion_ast() 1255+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: --/EX res: 38/3519943261 rrc: 2 type: PLN remote: 0x0 -11:001000:0:1041892834.832776 (ldlm_lock.c:1023:ldlm_lock_dump() 1255+1696): -- Lock dump: f3a10144 (0 0 0 0) -11:001000:0:1041892834.832780 (ldlm_lock.c:1029:ldlm_lock_dump() 1255+1696): Node: local -11:001000:0:1041892834.832783 (ldlm_lock.c:1030:ldlm_lock_dump() 1255+1696): Parent: 00000000 -11:001000:0:1041892834.832787 (ldlm_lock.c:1032:ldlm_lock_dump() 1255+1712): Resource: f0e633ec (38) -11:001000:0:1041892834.832791 (ldlm_lock.c:1034:ldlm_lock_dump() 1255+1696): Requested mode: 1, granted mode: 0 -11:001000:0:1041892834.832794 (ldlm_lock.c:1036:ldlm_lock_dump() 1255+1696): Readers: 0 ; Writers; 1 -11:000001:0:1041892834.832798 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1584): Process entered -11:000001:0:1041892834.832802 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000001:0:1041892834.832805 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832809 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1632): Process entered -11:000040:0:1041892834.832812 (ldlm_lock.c:819:ldlm_reprocess_queue() 1255+1632): Reprocessing lock f3a10144 -11:000001:0:1041892834.832816 (ldlm_lock.c:544:ldlm_lock_compat() 1255+1680): Process entered -11:001000:0:1041892834.832819 (ldlm_lock.c:533:ldlm_lock_compat_list() 1255+1728): lock f05b3444 incompatible; sending blocking AST. -11:000001:0:1041892834.832823 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1255+1776): Process entered -11:000010:0:1041892834.832826 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1255+1792): kmalloced 'w': 112 at efc5f29c (tot 19173123) -11:000001:0:1041892834.832831 (ldlm_lock.c:555:ldlm_lock_compat() 1255+1696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832835 (ldlm_lock.c:822:ldlm_reprocess_queue() 1255+1648): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041892834.832839 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1632): Process entered -11:000001:0:1041892834.832842 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1255+1696): Process entered -08:000001:0:1041892834.832846 (client.c:263:ptlrpc_prep_req() 1255+1760): Process entered -08:000010:0:1041892834.832849 (client.c:268:ptlrpc_prep_req() 1255+1776): kmalloced 'request': 204 at f63da8c4 (tot 19173327) -08:000010:0:1041892834.832854 (pack_generic.c:42:lustre_pack_msg() 1255+1840): kmalloced '*msg': 192 at f63dadec (tot 19173519) -08:000001:0:1041892834.832859 (connection.c:135:ptlrpc_connection_addref() 1255+1792): Process entered -08:000040:0:1041892834.832862 (connection.c:137:ptlrpc_connection_addref() 1255+1792): connection=f54d16b4 refcount 3 -08:000001:0:1041892834.832866 (connection.c:139:ptlrpc_connection_addref() 1255+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.832871 (client.c:305:ptlrpc_prep_req() 1255+1776): Process leaving (rc=4131236036 : -163731260 : f63da8c4) -11:010000:0:1041892834.832877 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1255+1760): ### server preparing blocking AST ns: mds_server lock: f05b3444 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf0453804 -11:000001:0:1041892834.832884 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1255+1744): Process entered -11:000001:0:1041892834.832887 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1255+1760): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.832891 (niobuf.c:372:ptl_send_rpc() 1255+1776): Process entered -0a:000200:0:1041892834.832895 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.832899 (lib-md.c:261:do_PtlMDBind() 1255+2224): taking state lock -0a:004000:0:1041892834.832903 (lib-md.c:269:do_PtlMDBind() 1255+2224): releasing state lock -08:000200:0:1041892834.832907 (niobuf.c:77:ptl_send_buf() 1255+1872): Sending 192 bytes to portal 15, xid 104 -0a:000200:0:1041892834.832911 (lib-dispatch.c:54:lib_dispatch() 1255+2192): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.832915 (lib-move.c:737:do_PtlPut() 1255+2512): taking state lock -0a:000200:0:1041892834.832919 (lib-move.c:745:do_PtlPut() 1255+2528): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.832924 (lib-move.c:800:do_PtlPut() 1255+2512): releasing state lock -0b:000200:0:1041892834.832927 (socknal_cb.c:631:ksocknal_send() 1255+2640): sending %zd bytes from [192](00000001,-163729940)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.832934 (socknal.c:484:ksocknal_get_conn() 1255+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.832939 (socknal_cb.c:580:ksocknal_launch_packet() 1255+2672): type 1, nob 264 niov 2 -08:000001:0:1041892834.832945 (niobuf.c:441:ptl_send_rpc() 1255+1792): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.832950 (client.c:355:__ptlrpc_req_finished() 1255+1760): Process entered -08:000040:0:1041892834.832953 (client.c:360:__ptlrpc_req_finished() 1255+1808): @@@ refcount now 1 req x104/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -0b:000001:2:1041892834.832959 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:0:1041892834.832963 (client.c:367:__ptlrpc_req_finished() 1255+1776): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832967 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1255+1712): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.832971 (ldlm_lock.c:151:ldlm_lock_put() 1255+1680): Process entered -11:000001:0:1041892834.832975 (ldlm_lock.c:173:ldlm_lock_put() 1255+1680): Process leaving -11:000010:0:1041892834.832978 (ldlm_lock.c:852:ldlm_run_ast_work() 1255+1648): kfreed 'w': 112 at efc5f29c (tot 19173407). -11:000001:0:1041892834.832983 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1632): Process leaving -11:000001:0:1041892834.832987 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1584): Process leaving -0b:000001:2:1041892834.832991 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:2:1041892834.832994 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.832998 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.833003 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.833006 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.833011 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.833015 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.833019 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bceec -> f8fe90a0 -0b:000200:2:1041892834.833024 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcf48 -> f8fe90fc -0b:000200:2:1041892834.833029 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bceec -08:000001:2:1041892834.833034 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.833037 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.833041 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x104/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041892834.833047 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:2:1041892834.833051 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f63dadec (tot 19173215). -08:000001:2:1041892834.833056 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:2:1041892834.833059 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.833063 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.833124 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f63da8c4 (tot 19173011). -08:000001:2:1041892834.833128 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:2:1041892834.833132 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.833135 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.833139 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6084 -0b:000200:2:1041892834.833143 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63dadec : %zd -0a:004000:2:1041892834.833148 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.833152 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.833155 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.833160 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.833165 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.833169 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.833173 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.833176 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x68 -0a:000001:2:1041892834.833181 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:2:1041892834.833186 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19776 -0a:004000:2:1041892834.833193 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.833203 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.833207 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.833211 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bceec -> f90ed700 -0b:000200:2:1041892834.833216 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcf48 -> f90ed75c -0b:000200:2:1041892834.833221 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05bceec -08:000001:0:1041892834.833231 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:2:1041892834.833235 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.833238 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:2:1041892834.833244 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:0:1041892834.833249 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:2:1041892834.833253 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:0:1041892834.833258 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed700, sequence: 104, eq->size: 1024 -0b:001000:2:1041892834.833264 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:0:1041892834.833269 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.833274 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -08:000001:0:1041892834.833278 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041892834.833284 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -0a:000040:2:1041892834.833288 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -0a:000001:2:1041892834.833293 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.833296 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.833300 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -0a:000040:1:1041892834.833305 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -0a:000001:1:1041892834.833310 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.833315 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:0:1041892834.833322 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x68:7f000001:0 -08:000001:1:1041892834.833326 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000200:0:1041892834.833331 (service.c:204:handle_incoming_request() 1146+240): got req 104 (md: f51e8000 + 19776) -0a:000001:1:1041892834.833336 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -05:000001:0:1041892834.833340 (genops.c:268:class_conn2export() 1146+272): Process entered -0a:000040:1:1041892834.833343 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -05:000080:0:1041892834.833350 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:1:1041892834.833354 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041892834.833360 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:1:1041892834.833365 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041892834.833370 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000040:0:1041892834.833374 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 29 -08:000001:0:1041892834.833378 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:0:1041892834.833383 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:0:1041892834.833386 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:0:1041892834.833389 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:0:1041892834.833393 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:0:1041892834.833397 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:0:1041892834.833401 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:0:1041892834.833405 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:0:1041892834.833408 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f0453804 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -11:010000:0:1041892834.833416 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f0453804 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -01:000001:0:1041892834.833425 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:0:1041892834.833428 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:0:1041892834.833431 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:0:1041892834.833435 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:0:1041892834.833438 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f0453804 lrc: 3/0,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -01:000001:0:1041892834.833446 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:0:1041892834.833450 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:0:1041892834.833453 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:0:1041892834.833457 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041892834.833461 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:0:1041892834.833464 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.833469 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:0:1041892834.833474 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:0:1041892834.833478 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at f63da5ac (tot 19173215) -08:000010:0:1041892834.833483 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at f60987bc (tot 19173407) -08:000001:0:1041892834.833487 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:0:1041892834.833491 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 30 -08:000001:0:1041892834.833495 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.833500 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4131235244 : -163732052 : f63da5ac) -08:000001:0:1041892834.833504 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:0:1041892834.833508 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17677:7f000001:103 -08:000001:0:1041892834.833513 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:0:1041892834.833516 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19173479) -0a:000200:0:1041892834.833521 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.833525 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.833529 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:0:1041892834.833532 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.833537 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:0:1041892834.833541 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:0:1041892834.833544 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17677, portal 18 -0a:000200:0:1041892834.833549 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.833553 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:0:1041892834.833557 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:0:1041892834.833561 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17677 -0a:000200:0:1041892834.833565 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.833569 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:0:1041892834.833573 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.833577 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:0:1041892834.833581 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-167147588)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041892834.833587 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.833592 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:0:1041892834.833598 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041892834.833602 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:0:1041892834.833606 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.833611 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.833615 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:0:1041892834.833618 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.833624 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:0:1041892834.833627 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:2:1041892834.833631 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:0:1041892834.833634 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041892834.833641 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:2:1041892834.833645 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041892834.833649 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:2:1041892834.833653 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:2:1041892834.833658 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:2:1041892834.833662 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.833666 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc77c -> f8fe9100 -0b:000200:2:1041892834.833671 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc7d8 -> f8fe915c -0b:000200:2:1041892834.833676 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bc77c -08:000001:2:1041892834.833681 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:2:1041892834.833684 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:2:1041892834.833688 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.833693 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.833697 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.833701 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e485ac -0b:000200:2:1041892834.833705 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60987bc : %zd -0a:004000:2:1041892834.833790 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:2:1041892834.833793 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:2:1041892834.833797 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.833802 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:2:1041892834.833807 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:2:1041892834.833811 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:2:1041892834.833815 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.833818 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x450d -0a:000001:2:1041892834.833823 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:2:1041892834.833828 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 9024 -0a:004000:2:1041892834.833835 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:2:1041892834.833845 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:2:1041892834.833850 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:2:1041892834.833853 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc77c -> f910ed40 -0b:000200:2:1041892834.833858 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc7d8 -> f910ed9c -0b:000200:2:1041892834.833863 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05bc77c -0a:004000:2:1041892834.833872 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.833874 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:0:1041892834.833880 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -0a:000001:1:1041892834.833884 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.833889 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.833892 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ed40, sequence: 3534, eq->size: 1024 -0b:000200:2:1041892834.833899 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.833903 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041892834.833909 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.833913 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041892834.833919 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0a:000001:0:1041892834.833923 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.833927 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -0a:000001:0:1041892834.833932 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.833937 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.833943 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:000001:0:1041892834.833947 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -0a:000040:2:1041892834.833951 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -0a:000001:2:1041892834.833956 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.833959 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.833964 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:100000:1:1041892834.833967 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1146:0x450d:7f000001:0 -0a:000040:0:1041892834.833974 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -08:000200:1:1041892834.833978 (service.c:204:handle_incoming_request() 1145+240): got req 17677 (md: f5138000 + 9024) -0a:000001:0:1041892834.833985 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.833988 (genops.c:268:class_conn2export() 1145+272): Process entered -08:000001:0:1041892834.833993 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.833997 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -05:000001:1:1041892834.834003 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -08:000001:1:1041892834.834008 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -08:000040:1:1041892834.834012 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.834016 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -11:000001:1:1041892834.834021 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.834024 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.834027 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.834031 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.834035 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.834039 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f4e62cb4 (tot 19173551) -11:000001:1:1041892834.834043 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.834048 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.834051 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f05b3444 lrc: 2/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf0453804 -11:000001:1:1041892834.834058 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.834062 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.834065 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.834069 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.834073 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.834077 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.834080 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.834084 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.834087 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.834090 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.834094 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.834097 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.834100 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.834104 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.834108 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.834113 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.834117 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.834121 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17677 -0a:000200:1:1041892834.834125 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.834129 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.834133 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.834137 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.834141 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-186241868)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.834147 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.834153 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.834158 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:2:1041892834.834163 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.834166 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.834169 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.834173 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.834177 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f3a10144 -11:000001:1:1041892834.834181 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -0b:000001:2:1041892834.834185 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:1:1041892834.834188 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041892834.834194 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041892834.834196 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:2:1041892834.834201 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.834205 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f0e633ec (26 d1ce125d 0) (rc: 2) -11:001000:1:1041892834.834210 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.834214 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.834218 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -11:001000:1:1041892834.834222 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -11:001000:1:1041892834.834226 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0b:000200:2:1041892834.834231 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -0b:001000:2:1041892834.834236 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.834240 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f3a10144 (0 0 0 0) -0b:000001:2:1041892834.834245 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.834248 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -11:001000:1:1041892834.834252 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -11:001000:1:1041892834.834256 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f0e633ec (38) -11:001000:1:1041892834.834261 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.834265 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -0a:004000:2:1041892834.834270 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:1:1041892834.834273 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0b:000200:2:1041892834.834277 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcd54 -> f8fff9a0 -11:000010:1:1041892834.834282 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f0589b1c (tot 19173663) -0b:000200:2:1041892834.834288 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcdb0 -> f8fff9fc -11:000001:1:1041892834.834293 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -11:000001:1:1041892834.834297 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041892834.834302 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f07fcd54 -11:000001:1:1041892834.834306 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -08:000001:2:1041892834.834311 (events.c:62:reply_out_callback() 1104+528): Process entered -11:000001:1:1041892834.834314 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -08:000010:2:1041892834.834319 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f4e62cb4 (tot 19173591). -08:000001:2:1041892834.834324 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.834327 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041892834.834334 (ldlm_request.c:98:ldlm_completion_ast() 1255+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10144 lrc: 4/0,1 mode: EX/EX res: 38/3519943261 rrc: 2 type: PLN remote: 0x0 -0a:000200:2:1041892834.834344 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5dec -11:000001:1:1041892834.834348 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -11:000001:0:1041892834.834354 (ldlm_request.c:99:ldlm_completion_ast() 1255+1552): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.834358 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0b:000200:2:1041892834.834364 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f4e62cb4 : %zd -11:000010:1:1041892834.834368 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f0589b1c (tot 19173479). -0a:004000:2:1041892834.834376 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.834378 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -11:000001:1:1041892834.834383 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -11:010000:0:1041892834.834389 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1255+1456): ### client-side local enqueue END ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: EX/EX res: 38/3519943261 rrc: 2 type: PLN remote: 0x0 -0b:000001:2:1041892834.834397 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:010000:1:1041892834.834400 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f05b3444 lrc: 1/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf0453804 -0b:001000:2:1041892834.834410 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.834414 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:000001:0:1041892834.834420 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1255+1392): Process leaving -11:010000:1:1041892834.834424 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3444 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 2 type: PLN remote: 0xf0453804 -0b:000200:2:1041892834.834434 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.834437 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0b:000200:2:1041892834.834443 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:0:1041892834.834448 (ldlm_lock.c:151:ldlm_lock_put() 1255+1440): Process entered -11:000040:1:1041892834.834451 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f0e633ec count: 1 -0a:004000:2:1041892834.834458 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.834462 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041892834.834468 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:2:1041892834.834472 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x450d -11:000010:1:1041892834.834476 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f05b3444 (tot 2556099). -0a:000001:2:1041892834.834484 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869996 : -207097300 : f3a7f22c) -11:000001:0:1041892834.834489 (ldlm_lock.c:173:ldlm_lock_put() 1255+1440): Process leaving -11:000001:1:1041892834.834493 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -11:000001:1:1041892834.834497 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041892834.834503 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f51e68c4 [1](efc5f29c,72)... + 0 -11:000001:0:1041892834.834510 (ldlm_request.c:338:ldlm_match_or_enqueue() 1255+1200): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.834514 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041892834.834521 (lib-move.c:301:parse_put() 1104+608): releasing state lock -02:000001:0:1041892834.834525 (handler.c:186:mds_name2locked_dentry() 1255+1104): Process leaving (rc=4121533400 : -173433896 : f5a99bd8) -08:000001:1:1041892834.834530 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000040:1:1041892834.834534 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0b:000200:2:1041892834.834540 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -08:000001:1:1041892834.834545 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -02:000002:0:1041892834.834551 (mds_reint.c:445:mds_reint_unlink() 1255+960): parent ino 12 -08:000001:1:1041892834.834554 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -02:000001:0:1041892834.834560 (mds_reint.c:54:mds_start_transno() 1255+992): Process entered -0a:004000:2:1041892834.834564 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0a:000001:1:1041892834.834567 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:2:1041892834.834573 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcd54 -> f90189a0 -0b:000200:2:1041892834.834579 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcdb0 -> f90189fc -0b:000200:2:1041892834.834584 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f07fcd54 -08:000001:2:1041892834.834589 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:2:1041892834.834593 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041892834.834597 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:2:1041892834.834601 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -0b:000200:2:1041892834.834607 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:2:1041892834.834611 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:2:1041892834.834615 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.834618 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -0e:000008:0:1041892834.834626 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1255+1104): set callback for last_rcvd: 3604 -0b:000200:2:1041892834.834632 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.834635 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041892834.834643 (mds_reint.c:89:mds_finish_transno() 1255+1056): wrote trans #3604 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -0b:001000:2:1041892834.834649 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -02:000001:0:1041892834.834654 (mds_reint.c:92:mds_finish_transno() 1255+1056): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.834658 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1041892834.834664 (mds_reint.c:513:mds_reint_unlink() 1255+960): Process leaving -08:000001:1:1041892834.834667 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -11:000001:0:1041892834.834672 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -0a:000001:1:1041892834.834675 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -11:000001:0:1041892834.834680 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -0a:000040:1:1041892834.834683 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -11:000001:0:1041892834.834689 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -0a:000001:1:1041892834.834692 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041892834.834698 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f3a10144 lrc: 3/0,1 mode: EX/EX res: 38/3519943261 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041892834.834704 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041892834.834710 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.834715 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.834718 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.834721 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.834724 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -11:000001:0:1041892834.834727 (ldlm_request.c:437:ldlm_cli_cancel() 1255+1008): Process entered -11:000001:0:1041892834.834731 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.834734 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:010000:0:1041892834.834738 (ldlm_request.c:474:ldlm_cli_cancel() 1255+1072): ### client-side local cancel ns: mds_server lock: f3a10144 lrc: 2/0,0 mode: EX/EX res: 38/3519943261 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.834745 (ldlm_lock.c:902:ldlm_lock_cancel() 1255+1056): Process entered -02:000001:0:1041892834.834749 (handler.c:546:mds_blocking_ast() 1255+1152): Process entered -02:000001:0:1041892834.834752 (handler.c:550:mds_blocking_ast() 1255+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.834756 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1255+1104): Process entered -11:000001:0:1041892834.834760 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.834764 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+1088): Process entered -11:000001:0:1041892834.834767 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+1120): Process entered -11:000001:0:1041892834.834770 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+1120): Process leaving -11:000001:0:1041892834.834773 (ldlm_lock.c:151:ldlm_lock_put() 1255+1136): Process entered -11:000001:0:1041892834.834777 (ldlm_lock.c:173:ldlm_lock_put() 1255+1136): Process leaving -11:000001:0:1041892834.834780 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+1088): Process leaving -11:000001:0:1041892834.834783 (ldlm_lock.c:920:ldlm_lock_cancel() 1255+1056): Process leaving -11:000001:0:1041892834.834786 (ldlm_lock.c:861:ldlm_reprocess_all() 1255+1056): Process entered -11:000001:0:1041892834.834790 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.834793 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.834796 (ldlm_lock.c:813:ldlm_reprocess_queue() 1255+1104): Process entered -11:000001:0:1041892834.834800 (ldlm_lock.c:828:ldlm_reprocess_queue() 1255+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.834804 (ldlm_lock.c:835:ldlm_run_ast_work() 1255+1104): Process entered -11:000001:0:1041892834.834807 (ldlm_lock.c:854:ldlm_run_ast_work() 1255+1104): Process leaving -11:000001:0:1041892834.834810 (ldlm_lock.c:880:ldlm_reprocess_all() 1255+1056): Process leaving -11:010000:0:1041892834.834813 (ldlm_request.c:481:ldlm_cli_cancel() 1255+1072): ### client-side local cancel handler END ns: mds_server lock: f3a10144 lrc: 1/0,0 mode: EX/EX res: 38/3519943261 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.834820 (ldlm_request.c:486:ldlm_cli_cancel() 1255+1008): Process leaving -11:000001:0:1041892834.834823 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:010000:0:1041892834.834826 (ldlm_lock.c:155:ldlm_lock_put() 1255+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a10144 lrc: 0/0,0 mode: EX/EX res: 38/3519943261 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.834833 (ldlm_resource.c:370:ldlm_resource_putref() 1255+1104): Process entered -11:000040:0:1041892834.834836 (ldlm_resource.c:373:ldlm_resource_putref() 1255+1104): putref res: f0e633ec count: 0 -11:000001:0:1041892834.834840 (ldlm_resource.c:379:ldlm_resource_putref() 1255+1104): Process entered -11:000001:0:1041892834.834844 (ldlm_resource.c:422:ldlm_resource_putref() 1255+1104): Process leaving -11:000001:0:1041892834.834848 (ldlm_resource.c:425:ldlm_resource_putref() 1255+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.834852 (ldlm_lock.c:169:ldlm_lock_put() 1255+1072): kfreed 'lock': 184 at f3a10144 (tot 2555915). -11:000001:0:1041892834.834857 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.834861 (ldlm_lock.c:337:__ldlm_handle2lock() 1255+1056): Process entered -11:000001:0:1041892834.834865 (ldlm_lock.c:380:__ldlm_handle2lock() 1255+1056): Process leaving -11:000001:0:1041892834.834868 (ldlm_lock.c:461:ldlm_lock_decref() 1255+1008): Process entered -11:010000:0:1041892834.834871 (ldlm_lock.c:466:ldlm_lock_decref() 1255+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041892834.834878 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.834882 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.834885 (ldlm_lock.c:151:ldlm_lock_put() 1255+1056): Process entered -11:000001:0:1041892834.834888 (ldlm_lock.c:173:ldlm_lock_put() 1255+1056): Process leaving -11:000001:0:1041892834.834891 (ldlm_lock.c:502:ldlm_lock_decref() 1255+1008): Process leaving -02:000001:0:1041892834.834897 (handler.c:1690:ldlm_intent_policy() 1255+608): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.834901 (ldlm_lock.c:191:ldlm_lock_destroy() 1255+432): Process entered -11:000001:0:1041892834.834904 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1255+464): Process entered -11:000001:0:1041892834.834908 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1255+464): Process leaving -11:000001:0:1041892834.834911 (ldlm_lock.c:151:ldlm_lock_put() 1255+480): Process entered -11:000001:0:1041892834.834914 (ldlm_lock.c:173:ldlm_lock_put() 1255+480): Process leaving -11:000001:0:1041892834.834917 (ldlm_lock.c:232:ldlm_lock_destroy() 1255+432): Process leaving -11:000001:0:1041892834.834920 (ldlm_lock.c:744:ldlm_lock_enqueue() 1255+416): Process leaving (rc=301 : 301 : 12d) -11:000001:0:1041892834.834925 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1255+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:0:1041892834.834929 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1255+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f0453a44 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:0:1041892834.834936 (ldlm_lock.c:151:ldlm_lock_put() 1255+384): Process entered -11:010000:0:1041892834.834940 (ldlm_lock.c:155:ldlm_lock_put() 1255+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f0453a44 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf3a10984 -11:000001:0:1041892834.834947 (ldlm_resource.c:370:ldlm_resource_putref() 1255+432): Process entered -11:000040:0:1041892834.834950 (ldlm_resource.c:373:ldlm_resource_putref() 1255+432): putref res: f528cf10 count: 1 -11:000001:0:1041892834.834960 (ldlm_resource.c:425:ldlm_resource_putref() 1255+448): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041892834.834965 (ldlm_lock.c:169:ldlm_lock_put() 1255+400): kfreed 'lock': 184 at f0453a44 (tot 2555731). -11:000001:0:1041892834.834970 (ldlm_lock.c:173:ldlm_lock_put() 1255+384): Process leaving -11:010000:0:1041892834.834975 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1255+336): ### server-side enqueue handler END (lock f0453a44) -08:000001:2:1041892834.834980 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:2:1041892834.834987 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -02:000001:0:1041892834.834993 (handler.c:1388:mds_handle() 1255+272): Process leaving -02:000040:0:1041892834.834997 (handler.c:1400:mds_handle() 1255+288): last_rcvd ~3604, last_committed 3506, xid 17676 -02:000200:0:1041892834.835001 (handler.c:1418:mds_handle() 1255+272): sending reply -08:000200:2:1041892834.835005 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:0:1041892834.835015 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlMDBind (13) -08:000200:2:1041892834.835019 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041892834.835028 (lib-md.c:261:do_PtlMDBind() 1255+752): taking state lock -08:000001:2:1041892834.835032 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -0a:004000:0:1041892834.835037 (lib-md.c:269:do_PtlMDBind() 1255+752): releasing state lock -08:000001:2:1041892834.835044 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.835049 (niobuf.c:77:ptl_send_buf() 1255+400): Sending 320 bytes to portal 10, xid 17676 -08:000200:2:1041892834.835055 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:0:1041892834.835061 (lib-dispatch.c:54:lib_dispatch() 1255+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.835066 (lib-move.c:737:do_PtlPut() 1255+1040): taking state lock -08:000001:2:1041892834.835069 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -0a:000200:0:1041892834.835073 (lib-move.c:745:do_PtlPut() 1255+1056): PtlPut -> 2130706433: 0 -08:080000:2:1041892834.835078 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0a:004000:0:1041892834.835083 (lib-move.c:800:do_PtlPut() 1255+1040): releasing state lock -08:080000:2:1041892834.835087 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.835093 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -0b:000200:0:1041892834.835097 (socknal_cb.c:631:ksocknal_send() 1255+1168): sending %zd bytes from [320](00000001,-167468544)... to nid: 0x0x7f00000100000140 pid 0 -08:000001:2:1041892834.835104 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -08:000001:2:1041892834.835108 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.835112 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -0b:000200:0:1041892834.835115 (socknal.c:484:ksocknal_get_conn() 1255+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -08:000001:2:1041892834.835120 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:2:1041892834.835124 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17677/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041892834.835130 (socknal_cb.c:580:ksocknal_launch_packet() 1255+1200): type 1, nob 392 niov 2 -08:000001:2:1041892834.835135 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -08:000001:0:1041892834.835139 (connection.c:109:ptlrpc_put_connection() 1255+272): Process entered -08:000040:0:1041892834.835143 (connection.c:117:ptlrpc_put_connection() 1255+272): connection=f54d16b4 refcount 1 -08:000010:2:1041892834.835147 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19173407). -08:000001:0:1041892834.835152 (connection.c:130:ptlrpc_put_connection() 1255+288): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.835157 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at f60987bc (tot 19173215). -08:000001:0:1041892834.835162 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -08:000001:2:1041892834.835166 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -0a:000001:0:1041892834.835170 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000040:2:1041892834.835173 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 29 -0a:000040:0:1041892834.835178 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -08:000001:2:1041892834.835183 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041892834.835187 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041892834.835192 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at f63da5ac (tot 19173011). -08:000001:2:1041892834.835197 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:2:1041892834.835201 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.835205 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.835210 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -08:000001:0:1041892834.835214 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -11:000001:2:1041892834.835218 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -0a:000001:0:1041892834.835222 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -11:000001:2:1041892834.835226 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.835231 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -11:000001:2:1041892834.835237 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -0a:000001:0:1041892834.835240 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.835245 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.835249 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -0b:000001:0:1041892834.835253 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:2:1041892834.835257 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -11:000001:2:1041892834.835261 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -11:000001:2:1041892834.835265 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:2:1041892834.835268 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -11:000001:2:1041892834.835271 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -11:000001:2:1041892834.835275 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:2:1041892834.835278 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -11:000001:2:1041892834.835282 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:2:1041892834.835286 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.835292 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f0453804 lrc: 1/0,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -11:000001:2:1041892834.835300 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -11:010000:2:1041892834.835304 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f0453804 lrc: 0/0,0 mode: PR/PR res: 38/3519943261 rrc: 1 type: PLN remote: 0xf05b3444 -0b:000001:0:1041892834.835312 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000001:2:1041892834.835317 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -0b:000001:0:1041892834.835322 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000040:2:1041892834.835326 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f528c940 count: 0 -0b:000001:0:1041892834.835330 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -11:000001:2:1041892834.835335 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -0b:000200:0:1041892834.835338 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -11:000001:2:1041892834.835343 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:2:1041892834.835347 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -0b:001000:0:1041892834.835351 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:000010:2:1041892834.835357 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f0453804 (tot 2555547). -0b:000001:0:1041892834.835363 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:000001:2:1041892834.835367 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:2:1041892834.835371 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.835375 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000001:2:1041892834.835379 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.835384 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bcbbc -> f8fffa00 -08:000001:2:1041892834.835389 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:2:1041892834.835394 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 28 -0b:000200:0:1041892834.835398 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcc18 -> f8fffa5c -08:000001:2:1041892834.835403 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.835408 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05bcbbc -08:000001:2:1041892834.835413 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -08:000001:0:1041892834.835417 (events.c:62:reply_out_callback() 1104+528): Process entered -0a:000001:2:1041892834.835421 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -08:000010:0:1041892834.835425 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f604a200 (tot 19172691). -08:000001:0:1041892834.835430 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.835434 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -0b:000200:0:1041892834.835438 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f604a200 : %zd -0a:004000:0:1041892834.835444 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.835447 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0a:000040:2:1041892834.835451 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -0b:001000:0:1041892834.835456 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0a:000001:2:1041892834.835461 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041892834.835466 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.835471 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.835476 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0b:000200:0:1041892834.835481 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:000001:2:1041892834.835485 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0a:004000:0:1041892834.835489 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000040:2:1041892834.835493 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -0a:000001:2:1041892834.835498 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.835503 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.835507 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.835510 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x450c -0a:000001:0:1041892834.835516 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871676 : -207095620 : f3a7f8bc) -0a:000200:0:1041892834.835521 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f39dd9cc [1](f529b800,320)... + 0 -0a:004000:0:1041892834.835528 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.835542 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:0:1041892834.835547 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.835551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bcbbc -> f9018a00 -0b:000200:0:1041892834.835556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcc18 -> f9018a5c -0b:000200:0:1041892834.835561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05bcbbc -08:000001:0:1041892834.835566 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.835571 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.835575 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -0b:000200:0:1041892834.835579 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f529b800 : %zd -0b:000200:0:1041892834.835585 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041892834.835589 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:0:1041892834.835593 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.835598 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:0:1041892834.835603 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.835608 (client.c:379:ptlrpc_check_reply() 1332+1112): Process entered -08:000001:0:1041892834.835613 (client.c:383:ptlrpc_check_reply() 1332+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.835617 (client.c:404:ptlrpc_check_reply() 1332+1160): @@@ rc = 1 for req x17676/t3604 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000200:0:1041892834.835623 (client.c:667:ptlrpc_queue_wait() 1332+1128): @@@ -- done sleeping req x17676/t3604 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.835630 (pack_generic.c:79:lustre_unpack_msg() 1332+1128): Process entered -08:000001:0:1041892834.835633 (pack_generic.c:106:lustre_unpack_msg() 1332+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.835637 (client.c:716:ptlrpc_queue_wait() 1332+1128): @@@ status 301 - req x17676/t3604 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.835644 (client.c:453:ptlrpc_free_committed() 1332+1144): Process entered -08:080000:0:1041892834.835647 (client.c:460:ptlrpc_free_committed() 1332+1160): committing for xid 17676, last_committed 3506 -08:080000:0:1041892834.835652 (client.c:472:ptlrpc_free_committed() 1332+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:0:1041892834.835658 (client.c:481:ptlrpc_free_committed() 1332+1144): Process leaving -08:000001:0:1041892834.835661 (client.c:411:ptlrpc_check_status() 1332+1112): Process entered -08:000040:0:1041892834.835664 (client.c:423:ptlrpc_check_status() 1332+1160): @@@ status is 301 req x17676/t3604 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.835670 (client.c:426:ptlrpc_check_status() 1332+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041892834.835674 (client.c:766:ptlrpc_queue_wait() 1332+1080): Process leaving -11:010000:0:1041892834.835679 (ldlm_request.c:241:ldlm_cli_enqueue() 1332+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f3a10984 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.835685 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+968): Process entered -11:000001:0:1041892834.835689 (ldlm_lock.c:380:__ldlm_handle2lock() 1332+968): Process leaving -11:000001:0:1041892834.835693 (ldlm_lock.c:461:ldlm_lock_decref() 1332+920): Process entered -11:010000:0:1041892834.835696 (ldlm_lock.c:466:ldlm_lock_decref() 1332+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f3a10984 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.835703 (ldlm_request.c:497:ldlm_cancel_lru() 1332+1016): Process entered -11:000001:0:1041892834.835707 (ldlm_request.c:504:ldlm_cancel_lru() 1332+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.835711 (ldlm_lock.c:151:ldlm_lock_put() 1332+968): Process entered -11:000001:0:1041892834.835714 (ldlm_lock.c:173:ldlm_lock_put() 1332+968): Process leaving -11:000001:0:1041892834.835717 (ldlm_lock.c:151:ldlm_lock_put() 1332+968): Process entered -11:000001:0:1041892834.835721 (ldlm_lock.c:173:ldlm_lock_put() 1332+968): Process leaving -11:000001:0:1041892834.835724 (ldlm_lock.c:502:ldlm_lock_decref() 1332+920): Process leaving -11:000001:0:1041892834.835727 (ldlm_lock.c:191:ldlm_lock_destroy() 1332+904): Process entered -11:000001:0:1041892834.835730 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1332+936): Process entered -11:000001:0:1041892834.835734 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1332+936): Process leaving -11:000001:0:1041892834.835737 (ldlm_lock.c:151:ldlm_lock_put() 1332+952): Process entered -11:000001:0:1041892834.835740 (ldlm_lock.c:173:ldlm_lock_put() 1332+952): Process leaving -11:000001:0:1041892834.835743 (ldlm_lock.c:232:ldlm_lock_destroy() 1332+904): Process leaving -11:000001:0:1041892834.835746 (ldlm_request.c:246:ldlm_cli_enqueue() 1332+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041892834.835751 (ldlm_lock.c:151:ldlm_lock_put() 1332+920): Process entered -11:010000:0:1041892834.835754 (ldlm_lock.c:155:ldlm_lock_put() 1332+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f3a10984 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041892834.835761 (ldlm_resource.c:370:ldlm_resource_putref() 1332+968): Process entered -11:000040:0:1041892834.835764 (ldlm_resource.c:373:ldlm_resource_putref() 1332+968): putref res: f528c9bc count: 0 -11:000001:0:1041892834.835768 (ldlm_resource.c:379:ldlm_resource_putref() 1332+968): Process entered -11:000001:0:1041892834.835772 (ldlm_resource.c:422:ldlm_resource_putref() 1332+968): Process leaving -11:000001:0:1041892834.835776 (ldlm_resource.c:425:ldlm_resource_putref() 1332+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041892834.835780 (ldlm_lock.c:169:ldlm_lock_put() 1332+936): kfreed 'lock': 184 at f3a10984 (tot 2555363). -11:000001:0:1041892834.835785 (ldlm_lock.c:173:ldlm_lock_put() 1332+920): Process leaving -01:000001:0:1041892834.835789 (mdc_request.c:427:mdc_enqueue() 1332+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.835795 (namei.c:275:ll_intent_lock() 1332+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041892834.835799 (ldlm_lock.c:337:__ldlm_handle2lock() 1332+648): Process entered -11:000001:0:1041892834.835803 (ldlm_lock.c:342:__ldlm_handle2lock() 1332+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.835807 (ldlm_lock.c:926:ldlm_lock_set_data() 1332+600): Process entered -11:000001:0:1041892834.835810 (ldlm_lock.c:929:ldlm_lock_set_data() 1332+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041892834.835815 (client.c:355:__ptlrpc_req_finished() 1332+632): Process entered -08:000040:0:1041892834.835818 (client.c:360:__ptlrpc_req_finished() 1332+680): @@@ refcount now 1 req x17676/t3604 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:0:1041892834.835824 (client.c:367:__ptlrpc_req_finished() 1332+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041892834.835829 (namei.c:366:ll_intent_lock() 1332+536): D_IT DOWN dentry f05979c8 fsdata f644397c intent: unlink sem 0 -07:000001:0:1041892834.835833 (namei.c:377:ll_intent_lock() 1332+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.835839 (dcache.c:148:ll_revalidate2() 1332+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041892834.835845 (namei.c:857:ll_unlink() 1332+312): D_IT UP dentry f05979c8 fsdata f644397c intent: unlink -07:000001:0:1041892834.835852 (namei.c:826:ll_common_unlink() 1332+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041892834.835857 (super.c:320:ll_delete_inode() 1332+380): Process entered -07:000001:0:1041892834.835862 (../include/linux/obd_class.h:297:obd_destroy() 1332+412): Process entered -05:000001:0:1041892834.835866 (genops.c:268:class_conn2export() 1332+460): Process entered -05:000080:0:1041892834.835869 (genops.c:287:class_conn2export() 1332+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.835874 (genops.c:294:class_conn2export() 1332+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.835881 (osc_request.c:351:osc_destroy() 1332+460): Process entered -05:000001:0:1041892834.835884 (genops.c:268:class_conn2export() 1332+588): Process entered -05:000080:0:1041892834.835888 (genops.c:287:class_conn2export() 1332+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.835892 (genops.c:294:class_conn2export() 1332+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:0:1041892834.835897 (client.c:263:ptlrpc_prep_req() 1332+524): Process entered -08:000010:0:1041892834.835902 (client.c:268:ptlrpc_prep_req() 1332+540): kmalloced 'request': 204 at f6098ce4 (tot 19172895) -08:000010:0:1041892834.835907 (pack_generic.c:42:lustre_pack_msg() 1332+604): kmalloced '*msg': 240 at f60985ac (tot 19173135) -08:000001:0:1041892834.835912 (connection.c:135:ptlrpc_connection_addref() 1332+556): Process entered -08:000040:0:1041892834.835915 (connection.c:137:ptlrpc_connection_addref() 1332+556): connection=f54d139c refcount 29 -08:000001:0:1041892834.835919 (connection.c:139:ptlrpc_connection_addref() 1332+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:0:1041892834.835925 (client.c:305:ptlrpc_prep_req() 1332+540): Process leaving (rc=4127821028 : -167146268 : f6098ce4) -08:000001:0:1041892834.835930 (client.c:613:ptlrpc_queue_wait() 1332+668): Process entered -08:100000:0:1041892834.835933 (client.c:621:ptlrpc_queue_wait() 1332+684): Sending RPC pid:xid:nid:opc 1332:7140:7f000001:6 -08:000001:0:1041892834.835938 (niobuf.c:372:ptl_send_rpc() 1332+748): Process entered -08:000010:0:1041892834.835942 (niobuf.c:399:ptl_send_rpc() 1332+764): kmalloced 'repbuf': 240 at f6098dec (tot 19173375) -0a:000200:0:1041892834.835947 (lib-dispatch.c:54:lib_dispatch() 1332+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041892834.835951 (lib-me.c:42:do_PtlMEAttach() 1332+1132): taking state lock -0a:004000:0:1041892834.835955 (lib-me.c:58:do_PtlMEAttach() 1332+1132): releasing state lock -0a:000200:0:1041892834.835959 (lib-dispatch.c:54:lib_dispatch() 1332+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041892834.835963 (lib-md.c:210:do_PtlMDAttach() 1332+1132): taking state lock -0a:004000:0:1041892834.835968 (lib-md.c:229:do_PtlMDAttach() 1332+1132): releasing state lock -08:000200:0:1041892834.835971 (niobuf.c:433:ptl_send_rpc() 1332+764): Setup reply buffer: 240 bytes, xid 7140, portal 4 -0a:000200:0:1041892834.835976 (lib-dispatch.c:54:lib_dispatch() 1332+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041892834.835980 (lib-md.c:261:do_PtlMDBind() 1332+1196): taking state lock -0a:004000:0:1041892834.835984 (lib-md.c:269:do_PtlMDBind() 1332+1196): releasing state lock -08:000200:0:1041892834.835987 (niobuf.c:77:ptl_send_buf() 1332+844): Sending 240 bytes to portal 6, xid 7140 -0a:000200:0:1041892834.835991 (lib-dispatch.c:54:lib_dispatch() 1332+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041892834.835995 (lib-move.c:737:do_PtlPut() 1332+1484): taking state lock -0a:000200:0:1041892834.835999 (lib-move.c:745:do_PtlPut() 1332+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041892834.836003 (lib-move.c:800:do_PtlPut() 1332+1484): releasing state lock -0b:000200:0:1041892834.836006 (socknal_cb.c:631:ksocknal_send() 1332+1612): sending %zd bytes from [240](00000001,-167148116)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041892834.836012 (socknal.c:484:ksocknal_get_conn() 1332+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.836017 (socknal_cb.c:580:ksocknal_launch_packet() 1332+1644): type 1, nob 312 niov 2 -08:000001:0:1041892834.836022 (niobuf.c:441:ptl_send_rpc() 1332+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.836026 (client.c:662:ptlrpc_queue_wait() 1332+716): @@@ -- sleeping req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.836031 (client.c:379:ptlrpc_check_reply() 1332+700): Process entered -08:000001:0:1041892834.836034 (client.c:402:ptlrpc_check_reply() 1332+700): Process leaving -08:000200:0:1041892834.836037 (client.c:404:ptlrpc_check_reply() 1332+748): @@@ rc = 0 for req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.836043 (client.c:379:ptlrpc_check_reply() 1332+700): Process entered -08:000001:0:1041892834.836046 (client.c:402:ptlrpc_check_reply() 1332+700): Process leaving -08:000200:0:1041892834.836049 (client.c:404:ptlrpc_check_reply() 1332+748): @@@ rc = 0 for req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041892834.836055 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -0b:000001:0:1041892834.836077 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -0b:000001:0:1041892834.836080 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041892834.836084 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041892834.836088 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041892834.836092 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041892834.836097 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.836100 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.836103 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bcbbc -> f8fe9160 -0b:000200:0:1041892834.836108 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcc18 -> f8fe91bc -0b:000200:0:1041892834.836113 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bcbbc -08:000001:0:1041892834.836118 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.836122 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.836125 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.836130 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.836134 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.836138 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e484a4 -0b:000200:0:1041892834.836142 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f60985ac : %zd -0a:004000:0:1041892834.836146 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.836150 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.836153 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.836158 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.836163 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.836167 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.836171 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.836174 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be4 -0a:000001:0:1041892834.836179 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:0:1041892834.836184 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 115680 -0a:004000:0:1041892834.836192 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.836202 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.836206 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.836210 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bcbbc -> f921f580 -0b:000200:0:1041892834.836215 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bcc18 -> f921f5dc -0b:000200:0:1041892834.836221 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f05bcbbc -08:000001:3:1041892834.836231 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:004000:0:1041892834.836238 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.836241 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892834.836247 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:0:1041892834.836251 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.836255 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f580, sequence: 7140, eq->size: 16384 -0b:000200:0:1041892834.836261 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.836267 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041892834.836272 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.836277 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.836282 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -0a:000001:2:1041892834.836287 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892834.836291 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -0a:000001:2:1041892834.836296 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.836301 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.836307 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:100000:3:1041892834.836311 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1332:0x1be4:7f000001:0 -0a:000040:0:1041892834.836318 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -08:000200:3:1041892834.836322 (service.c:204:handle_incoming_request() 1265+240): got req 7140 (md: f41a0000 + 115680) -0a:000001:0:1041892834.836329 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.836334 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -08:000001:0:1041892834.836338 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041892834.836342 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:0:1041892834.836347 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -05:000080:3:1041892834.836351 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -0a:000001:2:1041892834.836357 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -05:000001:3:1041892834.836361 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0a:000040:2:1041892834.836367 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -08:000001:3:1041892834.836372 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -0a:000001:2:1041892834.836376 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041892834.836380 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -08:000001:2:1041892834.836385 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.836390 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -08:000001:2:1041892834.836397 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -04:000001:3:1041892834.836401 (ost_handler.c:448:ost_handle() 1265+272): Process entered -08:000001:3:1041892834.836406 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:0:1041892834.836410 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:3:1041892834.836414 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041892834.836419 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -04:000002:3:1041892834.836424 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000001:0:1041892834.836428 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.836433 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041892834.836437 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -0a:000001:2:1041892834.836441 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000010:3:1041892834.836445 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f3a6ece4 (tot 19173615) -0a:000040:2:1041892834.836451 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -04:000001:3:1041892834.836456 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -0a:000001:2:1041892834.836461 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.836465 (genops.c:268:class_conn2export() 1265+400): Process entered -08:000001:2:1041892834.836469 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.836474 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.836479 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892834.836485 (genops.c:268:class_conn2export() 1265+480): Process entered -05:000080:3:1041892834.836488 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.836493 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.836498 (filter.c:915:filter_destroy() 1265+400): Process entered -0e:000002:3:1041892834.836502 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x24 -05:000001:3:1041892834.836507 (genops.c:268:class_conn2export() 1265+528): Process entered -05:000080:3:1041892834.836510 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.836515 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.836521 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.836525 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/36 -0e:000002:3:1041892834.836532 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/36: f5b4962c, count = 1 -0e:000001:3:1041892834.836537 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4122252844 : -172714452 : f5b4962c) -0e:000001:3:1041892834.836543 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.836593 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.836597 (filter.c:80:f_dput() 1265+416): putting 36: f5b4962c, count = 0 -0e:000001:3:1041892834.836602 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.836605 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.836610 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.836614 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.836617 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.836622 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.836627 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.836633 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.836637 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7140 -0a:000200:3:1041892834.836642 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.836647 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.836651 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.836656 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.836660 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-207164188)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.836667 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.836674 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.836680 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.836684 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0b:000001:0:1041892834.836689 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.836693 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.836697 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.836700 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.836704 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -0a:000001:3:1041892834.836708 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041892834.836713 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.836717 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892834.836721 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -08:000001:3:1041892834.836725 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:0:1041892834.836729 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000001:3:1041892834.836733 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000200:0:1041892834.836737 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041892834.836741 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000040:3:1041892834.836746 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -0b:000001:0:1041892834.836752 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:000001:3:1041892834.836755 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041892834.836760 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -08:000001:3:1041892834.836763 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041892834.836768 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f8fffa60 -0b:000200:0:1041892834.836773 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f8fffabc -0b:000200:0:1041892834.836778 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f4e2bccc -08:000001:0:1041892834.836783 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892834.836786 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f3a6ece4 (tot 19173375). -08:000001:0:1041892834.836791 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.836795 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc586b4 -0b:000200:0:1041892834.836799 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6ece4 : %zd -0a:004000:0:1041892834.836804 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.836808 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.836811 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.836816 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.836821 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.836825 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.836829 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.836832 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be4 -0a:000001:0:1041892834.836837 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087871676 : -207095620 : f3a7f8bc) -0a:000200:0:1041892834.836842 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f39dd9cc [1](f6098dec,240)... + 0 -0a:004000:0:1041892834.836848 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.836858 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.836863 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.836866 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f4e2bccc -> f9018a60 -0b:000200:0:1041892834.836871 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f4e2bd28 -> f9018abc -0b:000200:0:1041892834.836876 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f4e2bccc -08:000001:0:1041892834.836881 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.836885 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.836889 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39dd9cc -0b:000200:0:1041892834.836893 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6098dec : %zd -0b:000200:0:1041892834.836898 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041892834.836902 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:0:1041892834.836906 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.836910 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0b:001000:0:1041892834.836915 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:0:1041892834.836920 (client.c:379:ptlrpc_check_reply() 1332+700): Process entered -08:000001:0:1041892834.836924 (client.c:383:ptlrpc_check_reply() 1332+716): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041892834.836928 (client.c:404:ptlrpc_check_reply() 1332+748): @@@ rc = 1 for req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041892834.836934 (client.c:667:ptlrpc_queue_wait() 1332+716): @@@ -- done sleeping req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.836939 (pack_generic.c:79:lustre_unpack_msg() 1332+716): Process entered -08:000001:0:1041892834.836942 (pack_generic.c:106:lustre_unpack_msg() 1332+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041892834.836946 (client.c:716:ptlrpc_queue_wait() 1332+716): @@@ status 0 - req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.836951 (client.c:411:ptlrpc_check_status() 1332+700): Process entered -08:000001:0:1041892834.836954 (client.c:426:ptlrpc_check_status() 1332+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.836958 (client.c:766:ptlrpc_queue_wait() 1332+668): Process leaving -03:000001:0:1041892834.836961 (osc_request.c:375:osc_destroy() 1332+460): Process leaving -08:000001:0:1041892834.836965 (client.c:355:__ptlrpc_req_finished() 1332+524): Process entered -08:000040:0:1041892834.836968 (client.c:360:__ptlrpc_req_finished() 1332+572): @@@ refcount now 0 req x7140/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041892834.836973 (client.c:310:__ptlrpc_free_req() 1332+572): Process entered -08:000010:0:1041892834.836977 (client.c:326:__ptlrpc_free_req() 1332+588): kfreed 'request->rq_repmsg': 240 at f6098dec (tot 19173135). -08:000010:0:1041892834.836982 (client.c:331:__ptlrpc_free_req() 1332+588): kfreed 'request->rq_reqmsg': 240 at f60985ac (tot 19172895). -08:000001:0:1041892834.836987 (connection.c:109:ptlrpc_put_connection() 1332+620): Process entered -08:000040:0:1041892834.836990 (connection.c:117:ptlrpc_put_connection() 1332+620): connection=f54d139c refcount 28 -08:000001:0:1041892834.836994 (connection.c:130:ptlrpc_put_connection() 1332+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.836998 (client.c:344:__ptlrpc_free_req() 1332+588): kfreed 'request': 204 at f6098ce4 (tot 19172691). -08:000001:0:1041892834.837002 (client.c:345:__ptlrpc_free_req() 1332+572): Process leaving -08:000001:0:1041892834.837005 (client.c:364:__ptlrpc_req_finished() 1332+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041892834.837009 (../include/linux/obd_class.h:303:obd_destroy() 1332+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041892834.837013 (super.c:346:ll_delete_inode() 1332+396): obd destroy of objid 0x24 error 0 -07:000001:0:1041892834.837018 (super.c:287:ll_clear_inode() 1332+440): Process entered -05:000001:0:1041892834.837021 (genops.c:268:class_conn2export() 1332+648): Process entered -05:000080:0:1041892834.837024 (genops.c:287:class_conn2export() 1332+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:0:1041892834.837029 (genops.c:294:class_conn2export() 1332+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:0:1041892834.837034 (mdc_request.c:435:mdc_cancel_unused() 1332+568): Process entered -11:000001:0:1041892834.837038 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1332+616): Process entered -11:000001:0:1041892834.837042 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1332+712): Process entered -11:000001:0:1041892834.837045 (ldlm_resource.c:330:ldlm_resource_get() 1332+776): Process entered -11:000001:0:1041892834.837049 (ldlm_resource.c:355:ldlm_resource_get() 1332+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.837053 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1332+712): No resource 38 -11:000001:0:1041892834.837057 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1332+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.837061 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1332+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041892834.837065 (mdc_request.c:436:mdc_cancel_unused() 1332+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.837069 (../include/linux/obd_class.h:526:obd_cancel_unused() 1332+472): Process entered -05:000001:0:1041892834.837072 (genops.c:268:class_conn2export() 1332+520): Process entered -05:000080:0:1041892834.837075 (genops.c:287:class_conn2export() 1332+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.837080 (genops.c:294:class_conn2export() 1332+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:0:1041892834.837085 (genops.c:268:class_conn2export() 1332+616): Process entered -05:000080:0:1041892834.837088 (genops.c:287:class_conn2export() 1332+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.837093 (genops.c:294:class_conn2export() 1332+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:0:1041892834.837098 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1332+584): Process entered -11:000001:0:1041892834.837101 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1332+680): Process entered -11:000001:0:1041892834.837104 (ldlm_resource.c:330:ldlm_resource_get() 1332+744): Process entered -11:000001:0:1041892834.837108 (ldlm_resource.c:355:ldlm_resource_get() 1332+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041892834.837112 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1332+680): No resource 36 -11:000001:0:1041892834.837115 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1332+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041892834.837119 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1332+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.837123 (../include/linux/obd_class.h:532:obd_cancel_unused() 1332+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.837127 (../include/linux/obd_class.h:247:obd_unpackmd() 1332+472): Process entered -05:000001:0:1041892834.837130 (genops.c:268:class_conn2export() 1332+520): Process entered -05:000080:0:1041892834.837133 (genops.c:287:class_conn2export() 1332+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:0:1041892834.837138 (genops.c:294:class_conn2export() 1332+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:0:1041892834.837143 (osc_request.c:99:osc_unpackmd() 1332+520): Process entered -03:000010:0:1041892834.837147 (osc_request.c:106:osc_unpackmd() 1332+536): kfreed '*lsmp': 32 at f6443954 (tot 19172659). -03:000001:0:1041892834.837152 (osc_request.c:108:osc_unpackmd() 1332+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.837156 (../include/linux/obd_class.h:252:obd_unpackmd() 1332+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041892834.837160 (super.c:315:ll_clear_inode() 1332+440): Process leaving -07:000001:0:1041892834.837163 (super.c:350:ll_delete_inode() 1332+380): Process leaving -07:000001:0:1041892834.837167 (dcache.c:48:ll_intent_release() 1332+288): Process entered -07:000001:0:1041892834.837170 (dcache.c:69:ll_intent_release() 1332+288): Process leaving -07:000001:2:1041892834.837186 (dcache.c:126:ll_revalidate2() 1333+344): Process entered -07:000001:2:1041892834.837193 (namei.c:180:ll_intent_lock() 1333+520): Process entered -07:000040:2:1041892834.837197 (namei.c:186:ll_intent_lock() 1333+536): name: def.txt-25, intent: unlink -05:000001:2:1041892834.837202 (genops.c:268:class_conn2export() 1333+840): Process entered -05:000080:2:1041892834.837206 (genops.c:287:class_conn2export() 1333+856): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.837211 (genops.c:294:class_conn2export() 1333+856): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.837217 (mdc_request.c:249:mdc_enqueue() 1333+760): Process entered -01:010000:2:1041892834.837221 (mdc_request.c:252:mdc_enqueue() 1333+760): ### mdsintent unlink parent dir 12 -05:000001:2:1041892834.837226 (genops.c:268:class_conn2export() 1333+888): Process entered -05:000080:2:1041892834.837230 (genops.c:287:class_conn2export() 1333+904): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.837236 (genops.c:294:class_conn2export() 1333+904): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.837243 (client.c:263:ptlrpc_prep_req() 1333+824): Process entered -08:000010:2:1041892834.837249 (client.c:268:ptlrpc_prep_req() 1333+840): kmalloced 'request': 204 at f63da5ac (tot 19172863) -08:000010:2:1041892834.837256 (pack_generic.c:42:lustre_pack_msg() 1333+904): kmalloced '*msg': 288 at f52b2c00 (tot 19173151) -08:000001:2:1041892834.837261 (connection.c:135:ptlrpc_connection_addref() 1333+856): Process entered -08:000040:2:1041892834.837265 (connection.c:137:ptlrpc_connection_addref() 1333+856): connection=f54d139c refcount 29 -08:000001:2:1041892834.837269 (connection.c:139:ptlrpc_connection_addref() 1333+872): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.837274 (client.c:305:ptlrpc_prep_req() 1333+840): Process leaving (rc=4131235244 : -163732052 : f63da5ac) -11:000001:2:1041892834.837281 (ldlm_request.c:177:ldlm_cli_enqueue() 1333+872): Process entered -11:000001:2:1041892834.837286 (ldlm_resource.c:330:ldlm_resource_get() 1333+1000): Process entered -11:000001:2:1041892834.837291 (ldlm_resource.c:282:ldlm_resource_add() 1333+1048): Process entered -11:000001:2:1041892834.837296 (ldlm_resource.c:318:ldlm_resource_add() 1333+1064): Process leaving (rc=4113090880 : -181876416 : f528c940) -11:000001:2:1041892834.837302 (ldlm_resource.c:355:ldlm_resource_get() 1333+1016): Process leaving (rc=4113090880 : -181876416 : f528c940) -11:000001:2:1041892834.837307 (ldlm_lock.c:251:ldlm_lock_new() 1333+984): Process entered -11:000010:2:1041892834.837312 (ldlm_lock.c:256:ldlm_lock_new() 1333+1000): kmalloced 'lock': 184 at f0453804 (tot 2555547). -11:000040:2:1041892834.837323 (ldlm_resource.c:362:ldlm_resource_getref() 1333+1016): getref res: f528c940 count: 2 -11:000001:2:1041892834.837327 (ldlm_lock.c:282:ldlm_lock_new() 1333+1000): Process leaving (rc=4031068164 : -263899132 : f0453804) -11:000001:2:1041892834.837332 (ldlm_resource.c:370:ldlm_resource_putref() 1333+984): Process entered -11:000040:2:1041892834.837335 (ldlm_resource.c:373:ldlm_resource_putref() 1333+984): putref res: f528c940 count: 1 -11:000001:2:1041892834.837340 (ldlm_resource.c:425:ldlm_resource_putref() 1333+1000): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.837344 (ldlm_request.c:199:ldlm_cli_enqueue() 1333+936): ### client-side enqueue START ns: MDC_mds1 lock: f0453804 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.837352 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+936): Process entered -11:000001:2:1041892834.837355 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+936): Process leaving -11:010000:2:1041892834.837360 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1333+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f0453804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:010000:2:1041892834.837368 (ldlm_request.c:235:ldlm_cli_enqueue() 1333+936): ### sending request ns: MDC_mds1 lock: f0453804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.837376 (client.c:613:ptlrpc_queue_wait() 1333+1080): Process entered -08:100000:2:1041892834.837380 (client.c:621:ptlrpc_queue_wait() 1333+1096): Sending RPC pid:xid:nid:opc 1333:17678:7f000001:101 -08:000001:2:1041892834.837385 (niobuf.c:372:ptl_send_rpc() 1333+1160): Process entered -08:000010:2:1041892834.837390 (niobuf.c:399:ptl_send_rpc() 1333+1176): kmalloced 'repbuf': 320 at f6044600 (tot 19173471) -0a:000200:2:1041892834.837395 (lib-dispatch.c:54:lib_dispatch() 1333+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.837402 (lib-me.c:42:do_PtlMEAttach() 1333+1544): taking state lock -0a:004000:2:1041892834.837405 (lib-me.c:58:do_PtlMEAttach() 1333+1544): releasing state lock -0a:000200:2:1041892834.837410 (lib-dispatch.c:54:lib_dispatch() 1333+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.837415 (lib-md.c:210:do_PtlMDAttach() 1333+1544): taking state lock -0a:004000:2:1041892834.837420 (lib-md.c:229:do_PtlMDAttach() 1333+1544): releasing state lock -08:000200:2:1041892834.837424 (niobuf.c:433:ptl_send_rpc() 1333+1176): Setup reply buffer: 320 bytes, xid 17678, portal 10 -0a:000200:2:1041892834.837429 (lib-dispatch.c:54:lib_dispatch() 1333+1576): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.837433 (lib-md.c:261:do_PtlMDBind() 1333+1608): taking state lock -0a:004000:2:1041892834.837437 (lib-md.c:269:do_PtlMDBind() 1333+1608): releasing state lock -08:000200:2:1041892834.837441 (niobuf.c:77:ptl_send_buf() 1333+1256): Sending 288 bytes to portal 12, xid 17678 -0a:000200:2:1041892834.837445 (lib-dispatch.c:54:lib_dispatch() 1333+1576): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.837449 (lib-move.c:737:do_PtlPut() 1333+1896): taking state lock -0a:000200:2:1041892834.837454 (lib-move.c:745:do_PtlPut() 1333+1912): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.837458 (lib-move.c:800:do_PtlPut() 1333+1896): releasing state lock -0b:000200:2:1041892834.837462 (socknal_cb.c:631:ksocknal_send() 1333+2024): sending %zd bytes from [288](00000001,-181720064)... to nid: 0x0x7f00000100000120 pid 0 -0b:000200:2:1041892834.837468 (socknal.c:484:ksocknal_get_conn() 1333+2056): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.837474 (socknal_cb.c:580:ksocknal_launch_packet() 1333+2056): type 1, nob 360 niov 2 -08:000001:2:1041892834.837480 (niobuf.c:441:ptl_send_rpc() 1333+1176): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892834.837485 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892834.837490 (client.c:662:ptlrpc_queue_wait() 1333+1128): @@@ -- sleeping req x17678/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.837496 (client.c:379:ptlrpc_check_reply() 1333+1112): Process entered -08:000001:2:1041892834.837499 (client.c:402:ptlrpc_check_reply() 1333+1112): Process leaving -08:000200:2:1041892834.837502 (client.c:404:ptlrpc_check_reply() 1333+1160): @@@ rc = 0 for req x17678/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:2:1041892834.837508 (client.c:379:ptlrpc_check_reply() 1333+1112): Process entered -08:000001:2:1041892834.837512 (client.c:402:ptlrpc_check_reply() 1333+1112): Process leaving -0b:000001:0:1041892834.837515 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:2:1041892834.837520 (client.c:404:ptlrpc_check_reply() 1333+1160): @@@ rc = 0 for req x17678/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -0b:000001:0:1041892834.837526 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041892834.837530 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=360 : 360 : 168) -0b:000200:0:1041892834.837534 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(360) 360 -0b:001000:0:1041892834.837538 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041892834.837543 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.837547 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.837551 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcd54 -> f8fe91c0 -0b:000200:0:1041892834.837556 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcdb0 -> f8fe921c -0b:000200:0:1041892834.837561 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f07fcd54 -08:000001:0:1041892834.837566 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.837569 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.837572 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17678/t0 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 0 -08:000001:0:1041892834.837578 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.837582 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.837586 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5dec -0b:000200:0:1041892834.837590 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f52b2c00 : %zd -0a:004000:0:1041892834.837596 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.837599 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.837602 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.837607 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.837612 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.837617 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.837620 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.837623 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 288 into portal 12 MB=0x450e -0a:000001:0:1041892834.837629 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032597108 : -262370188 : f05c8c74) -0a:000200:0:1041892834.837634 (lib-move.c:246:parse_put() 1104+656): Incoming put index c from 2130706433/0 of length 288/288 into md f39f518c [1](f4f10000,32768)... + 7496 -0a:004000:0:1041892834.837641 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.837652 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(288) 288 -0a:004000:0:1041892834.837657 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.837660 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f07fcd54 -> f9151800 -0b:000200:0:1041892834.837665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f07fcdb0 -> f915185c -0b:000200:0:1041892834.837670 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5238f6c ev f07fcd54 -08:000001:1:1041892834.837679 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041892834.837687 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000001:3:1041892834.837693 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041892834.837698 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0a:000001:1:1041892834.837701 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041892834.837706 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:1:1041892834.837710 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151800, sequence: 14144, eq->size: 1024 -0b:000200:0:1041892834.837717 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.837721 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041892834.837727 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:1:1041892834.837731 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.837737 (service.c:35:ptlrpc_check_event() 1255+224): Process entered -0a:000001:3:1041892834.837741 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:3:1041892834.837746 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0a:000001:3:1041892834.837752 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.837757 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.837762 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041892834.837766 (service.c:35:ptlrpc_check_event() 1256+224): Process entered -0a:000040:2:1041892834.837770 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0a:000001:2:1041892834.837776 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.837780 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.837785 (api-eq.c:43:PtlEQGet() 1256+288): Process entered -08:000001:2:1041892834.837790 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041892834.837793 (api-eq.c:58:PtlEQGet() 1256+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0a:000001:3:1041892834.837799 (api-eq.c:61:PtlEQGet() 1256+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.837804 (service.c:53:ptlrpc_check_event() 1256+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.837809 (api-eq.c:43:PtlEQGet() 1255+288): Process entered -08:000001:3:1041892834.837814 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041892834.837819 (api-eq.c:58:PtlEQGet() 1255+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0a:000001:0:1041892834.837825 (api-eq.c:61:PtlEQGet() 1255+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.837830 (service.c:53:ptlrpc_check_event() 1255+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041892834.837835 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:0:1041892834.837840 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:100000:1:1041892834.837844 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1333:0x450e:7f000001:0 -0a:000040:3:1041892834.837852 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -08:000200:1:1041892834.837857 (service.c:204:handle_incoming_request() 1252+240): got req 17678 (md: f4f10000 + 7496) -0a:000001:3:1041892834.837863 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041892834.837868 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:3:1041892834.837873 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041892834.837877 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -0a:000001:2:1041892834.837885 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:1:1041892834.837888 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000040:2:1041892834.837895 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -08:000001:1:1041892834.837899 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:2:1041892834.837905 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041892834.837908 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f54d16b4 refcount 2 -08:000001:2:1041892834.837914 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041892834.837917 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -0a:000001:0:1041892834.837924 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -02:000001:1:1041892834.837927 (handler.c:1254:mds_handle() 1252+272): Process entered -0a:000040:0:1041892834.837933 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -08:000001:1:1041892834.837937 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:0:1041892834.837942 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.837945 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.837951 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041892834.837955 (handler.c:1367:mds_handle() 1252+320): @@@ enqueue req x17678/t0 o101->MDC_mds1_3b58a_d3991:-1 lens 288/0 ref 0 fl 0 -11:000001:1:1041892834.837961 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:1:1041892834.837965 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -11:000001:1:1041892834.837969 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:1:1041892834.837973 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.837977 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -11:000040:1:1041892834.837981 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f528cf10 count: 2 -11:000001:1:1041892834.837985 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892834.837991 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -11:000010:1:1041892834.837995 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f05b3444 (tot 2555731). -11:000040:1:1041892834.838005 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f528cf10 count: 3 -11:000001:1:1041892834.838010 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4032508996 : -262458300 : f05b3444) -11:000001:1:1041892834.838015 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:1:1041892834.838018 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f528cf10 count: 2 -11:000001:1:1041892834.838023 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.838027 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f05b3444 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf0453804 -11:000001:1:1041892834.838035 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -02:000001:1:1041892834.838039 (handler.c:1598:ldlm_intent_policy() 1252+592): Process entered -02:010000:1:1041892834.838043 (handler.c:1617:ldlm_intent_policy() 1252+656): ### intent policy, opc: unlink ns: mds_server lock: f05b3444 lrc: 2/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf0453804 -08:000010:1:1041892834.838052 (pack_generic.c:42:lustre_pack_msg() 1252+672): kmalloced '*msg': 320 at f5296600 (tot 19173791) -02:000001:1:1041892834.838058 (mds_updates.c:465:mds_update_unpack() 1252+800): Process entered -02:000001:1:1041892834.838062 (mds_updates.c:407:mds_unlink_unpack() 1252+848): Process entered -02:000001:1:1041892834.838066 (mds_updates.c:422:mds_unlink_unpack() 1252+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.838070 (mds_updates.c:477:mds_update_unpack() 1252+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.838076 (mds_reint.c:418:mds_reint_unlink() 1252+960): Process entered -02:002000:1:1041892834.838082 (handler.c:239:mds_fid2dentry() 1252+1120): --> mds_fid2dentry: sb f524a400 -02:000001:1:1041892834.838088 (handler.c:197:mds_fid2locked_dentry() 1252+1072): Process entered -11:000001:1:1041892834.838092 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1168): Process entered -11:000001:1:1041892834.838095 (ldlm_lock.c:632:ldlm_lock_match() 1252+1232): Process entered -11:000001:1:1041892834.838099 (ldlm_resource.c:330:ldlm_resource_get() 1252+1296): Process entered -11:000040:1:1041892834.838103 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1328): getref res: f528cf10 count: 3 -11:000001:1:1041892834.838107 (ldlm_resource.c:344:ldlm_resource_get() 1252+1312): Process leaving (rc=4113092368 : -181874928 : f528cf10) -11:000001:1:1041892834.838112 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1376): Process entered -11:000001:1:1041892834.838116 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1376): Process leaving -11:010000:1:1041892834.838119 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1408): ### ldlm_lock_addref(PW) ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041892834.838127 (ldlm_lock.c:653:ldlm_lock_match() 1252+1248): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041892834.838131 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1280): Process entered -11:000040:1:1041892834.838134 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1280): putref res: f528cf10 count: 2 -11:000001:1:1041892834.838138 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1296): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.838143 (ldlm_request.c:62:ldlm_completion_ast() 1252+1376): Process entered -11:010000:1:1041892834.838147 (ldlm_request.c:98:ldlm_completion_ast() 1252+1440): ### client-side enqueue waking up: granted ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.838153 (ldlm_request.c:99:ldlm_completion_ast() 1252+1392): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.838158 (ldlm_lock.c:670:ldlm_lock_match() 1252+1296): ### matched ns: mds_server lock: f3a10a44 lrc: 2/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.838164 (ldlm_request.c:340:ldlm_match_or_enqueue() 1252+1184): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.838168 (handler.c:213:mds_fid2locked_dentry() 1252+1088): Process leaving (rc=4112911716 : -182055580 : f5260d64) -02:000001:1:1041892834.838174 (handler.c:156:mds_name2locked_dentry() 1252+1088): Process entered -11:000001:1:1041892834.838187 (ldlm_request.c:329:ldlm_match_or_enqueue() 1252+1184): Process entered -11:000001:1:1041892834.838190 (ldlm_lock.c:632:ldlm_lock_match() 1252+1248): Process entered -11:000001:1:1041892834.838194 (ldlm_resource.c:330:ldlm_resource_get() 1252+1312): Process entered -11:000040:1:1041892834.838198 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1344): getref res: f3a8ebac count: 2 -11:000001:1:1041892834.838202 (ldlm_resource.c:344:ldlm_resource_get() 1252+1328): Process leaving (rc=4087933868 : -207033428 : f3a8ebac) -11:000001:1:1041892834.838207 (ldlm_lock.c:659:ldlm_lock_match() 1252+1248): Process leaving -11:000001:1:1041892834.838211 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1296): Process entered -11:000040:1:1041892834.838214 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1296): putref res: f3a8ebac count: 1 -11:000001:1:1041892834.838218 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1312): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.838222 (ldlm_lock.c:672:ldlm_lock_match() 1252+1248): ### not matched -11:000001:1:1041892834.838226 (ldlm_request.c:177:ldlm_cli_enqueue() 1252+1296): Process entered -11:000001:1:1041892834.838229 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1252+1392): Process entered -11:000001:1:1041892834.838233 (ldlm_resource.c:330:ldlm_resource_get() 1252+1520): Process entered -11:000040:1:1041892834.838236 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1552): getref res: f3a8ebac count: 2 -11:000001:1:1041892834.838240 (ldlm_resource.c:344:ldlm_resource_get() 1252+1536): Process leaving (rc=4087933868 : -207033428 : f3a8ebac) -11:000001:1:1041892834.838245 (ldlm_lock.c:251:ldlm_lock_new() 1252+1504): Process entered -11:000010:1:1041892834.838249 (ldlm_lock.c:256:ldlm_lock_new() 1252+1520): kmalloced 'lock': 184 at f05c7d44 (tot 2555915). -11:000040:1:1041892834.838257 (ldlm_resource.c:362:ldlm_resource_getref() 1252+1536): getref res: f3a8ebac count: 3 -11:000001:1:1041892834.838261 (ldlm_lock.c:282:ldlm_lock_new() 1252+1520): Process leaving (rc=4032593220 : -262374076 : f05c7d44) -11:000001:1:1041892834.838266 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1504): Process entered -11:000040:1:1041892834.838269 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1504): putref res: f3a8ebac count: 2 -11:000001:1:1041892834.838273 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1520): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.838277 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f05c7d44 lrc: 2/0,0 mode: --/EX res: 39/3519943262 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.838284 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1456): Process entered -11:000001:1:1041892834.838288 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1456): Process leaving -11:010000:1:1041892834.838291 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1252+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f05c7d44 lrc: 3/0,1 mode: --/EX res: 39/3519943262 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.838298 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+1456): Process entered -11:000001:1:1041892834.838302 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1504): Process entered -11:000001:1:1041892834.838306 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1520): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041892834.838311 (ldlm_resource.c:504:ldlm_resource_dump() 1252+1824): --- Resource: f3a8ebac (27 d1ce125e 0) (rc: 2) -11:001000:1:1041892834.838315 (ldlm_resource.c:506:ldlm_resource_dump() 1252+1808): Namespace: f60f5ba4 (mds_server) -11:001000:1:1041892834.838320 (ldlm_resource.c:507:ldlm_resource_dump() 1252+1808): Parent: 00000000, root: 00000000 -11:001000:1:1041892834.838323 (ldlm_resource.c:509:ldlm_resource_dump() 1252+1808): Granted locks: -11:001000:1:1041892834.838328 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1968): -- Lock dump: f3a79e04 (0 0 0 0) -11:001000:1:1041892834.838332 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+1984): Node: NID 7f000001 (rhandle: 0xf0453984) -11:001000:1:1041892834.838337 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1968): Parent: 00000000 -11:001000:1:1041892834.838340 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1984): Resource: f3a8ebac (39) -11:001000:1:1041892834.838345 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1968): Requested mode: 3, granted mode: 3 -11:001000:1:1041892834.838349 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1968): Readers: 0 ; Writers; 0 -11:001000:1:1041892834.838352 (ldlm_resource.c:516:ldlm_resource_dump() 1252+1808): Converting locks: -11:001000:1:1041892834.838356 (ldlm_resource.c:523:ldlm_resource_dump() 1252+1808): Waiting locks: -11:001000:1:1041892834.838360 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1664): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:1:1041892834.838364 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1664): Node: local -11:001000:1:1041892834.838367 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1664): Parent: 00000000 -11:001000:1:1041892834.838371 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1680): Resource: f3a8ebac (39) -11:001000:1:1041892834.838375 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1664): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.838379 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1664): Readers: 0 ; Writers; 1 -11:000001:1:1041892834.838383 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041892834.838387 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1252+1392): ### client-side local enqueue handler END (lock f05c7d44) -11:000001:1:1041892834.838391 (ldlm_request.c:62:ldlm_completion_ast() 1252+1536): Process entered -11:010000:1:1041892834.838395 (ldlm_request.c:77:ldlm_completion_ast() 1252+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f05c7d44 lrc: 3/0,1 mode: --/EX res: 39/3519943262 rrc: 2 type: PLN remote: 0x0 -11:001000:1:1041892834.838402 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+1696): -- Lock dump: f05c7d44 (0 0 0 0) -11:001000:1:1041892834.838406 (ldlm_lock.c:1029:ldlm_lock_dump() 1252+1696): Node: local -11:001000:1:1041892834.838410 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+1696): Parent: 00000000 -11:001000:1:1041892834.838413 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+1712): Resource: f3a8ebac (39) -11:001000:1:1041892834.838417 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+1696): Requested mode: 1, granted mode: 0 -11:001000:1:1041892834.838421 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+1696): Readers: 0 ; Writers; 1 -11:000001:1:1041892834.838425 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1584): Process entered -11:000001:1:1041892834.838428 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -11:000001:1:1041892834.838432 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.838436 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1632): Process entered -11:000040:1:1041892834.838439 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+1632): Reprocessing lock f05c7d44 -11:000001:1:1041892834.838443 (ldlm_lock.c:544:ldlm_lock_compat() 1252+1680): Process entered -11:001000:1:1041892834.838446 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+1728): lock f3a79e04 incompatible; sending blocking AST. -11:000001:1:1041892834.838450 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+1776): Process entered -11:000010:1:1041892834.838454 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+1792): kmalloced 'w': 112 at f0589b1c (tot 19173903) -11:000001:1:1041892834.838460 (ldlm_lock.c:555:ldlm_lock_compat() 1252+1696): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.838463 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+1648): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.838468 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1632): Process entered -11:000001:1:1041892834.838471 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1252+1696): Process entered -08:000001:1:1041892834.838475 (client.c:263:ptlrpc_prep_req() 1252+1760): Process entered -08:000010:1:1041892834.838479 (client.c:268:ptlrpc_prep_req() 1252+1776): kmalloced 'request': 204 at f6383ad4 (tot 19174107) -08:000010:1:1041892834.838485 (pack_generic.c:42:lustre_pack_msg() 1252+1840): kmalloced '*msg': 192 at f3a6e8c4 (tot 19174299) -08:000001:1:1041892834.838489 (connection.c:135:ptlrpc_connection_addref() 1252+1792): Process entered -08:000040:1:1041892834.838493 (connection.c:137:ptlrpc_connection_addref() 1252+1792): connection=f54d16b4 refcount 3 -08:000001:1:1041892834.838497 (connection.c:139:ptlrpc_connection_addref() 1252+1808): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:1:1041892834.838502 (client.c:305:ptlrpc_prep_req() 1252+1776): Process leaving (rc=4130880212 : -164087084 : f6383ad4) -11:010000:1:1041892834.838507 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1252+1760): ### server preparing blocking AST ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf0453984 -11:000001:1:1041892834.838514 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1252+1744): Process entered -11:000001:1:1041892834.838518 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1252+1760): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.838523 (niobuf.c:372:ptl_send_rpc() 1252+1776): Process entered -0a:000200:1:1041892834.838527 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.838532 (lib-md.c:261:do_PtlMDBind() 1252+2224): taking state lock -0a:004000:1:1041892834.838537 (lib-md.c:269:do_PtlMDBind() 1252+2224): releasing state lock -08:000200:1:1041892834.838540 (niobuf.c:77:ptl_send_buf() 1252+1872): Sending 192 bytes to portal 15, xid 105 -0a:000200:1:1041892834.838545 (lib-dispatch.c:54:lib_dispatch() 1252+2192): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.838549 (lib-move.c:737:do_PtlPut() 1252+2512): taking state lock -0a:000200:1:1041892834.838554 (lib-move.c:745:do_PtlPut() 1252+2528): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.838559 (lib-move.c:800:do_PtlPut() 1252+2512): releasing state lock -0b:000200:1:1041892834.838562 (socknal_cb.c:631:ksocknal_send() 1252+2640): sending %zd bytes from [192](00000001,-207165244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041892834.838569 (socknal.c:484:ksocknal_get_conn() 1252+2672): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.838574 (socknal_cb.c:580:ksocknal_launch_packet() 1252+2672): type 1, nob 264 niov 2 -08:000001:1:1041892834.838580 (niobuf.c:441:ptl_send_rpc() 1252+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892834.838586 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:1:1041892834.838589 (client.c:355:__ptlrpc_req_finished() 1252+1760): Process entered -08:000040:1:1041892834.838594 (client.c:360:__ptlrpc_req_finished() 1252+1808): @@@ refcount now 1 req x105/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041892834.838602 (client.c:367:__ptlrpc_req_finished() 1252+1776): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.838607 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1252+1712): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.838613 (ldlm_lock.c:151:ldlm_lock_put() 1252+1680): Process entered -11:000001:1:1041892834.838617 (ldlm_lock.c:173:ldlm_lock_put() 1252+1680): Process leaving -0b:000001:0:1041892834.838622 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:000010:1:1041892834.838625 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+1648): kfreed 'w': 112 at f0589b1c (tot 19174187). -0b:000001:0:1041892834.838632 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:000001:1:1041892834.838635 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1632): Process leaving -0b:000001:0:1041892834.838640 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041892834.838644 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1584): Process leaving -0b:000200:0:1041892834.838649 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041892834.838654 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041892834.838659 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.838662 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.838665 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc22c -> f8fe9220 -0b:000200:0:1041892834.838670 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc288 -> f8fe927c -0b:000200:0:1041892834.838675 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bc22c -08:000001:0:1041892834.838680 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.838683 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.838686 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 0 req x105/t0 o104->MDC_mds1_3b58a_d3991:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041892834.838692 (client.c:310:__ptlrpc_free_req() 1104+624): Process entered -08:000010:0:1041892834.838695 (client.c:331:__ptlrpc_free_req() 1104+640): kfreed 'request->rq_reqmsg': 192 at f3a6e8c4 (tot 19173995). -08:000001:0:1041892834.838700 (connection.c:109:ptlrpc_put_connection() 1104+672): Process entered -08:000040:0:1041892834.838704 (connection.c:117:ptlrpc_put_connection() 1104+672): connection=f54d16b4 refcount 2 -08:000001:0:1041892834.838708 (connection.c:130:ptlrpc_put_connection() 1104+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041892834.838712 (client.c:344:__ptlrpc_free_req() 1104+640): kfreed 'request': 204 at f6383ad4 (tot 19173791). -08:000001:0:1041892834.838716 (client.c:345:__ptlrpc_free_req() 1104+624): Process leaving -08:000001:0:1041892834.838720 (client.c:364:__ptlrpc_req_finished() 1104+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041892834.838723 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.838727 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f54a4 -0b:000200:0:1041892834.838731 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f3a6e8c4 : %zd -0a:004000:0:1041892834.838736 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.838739 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.838743 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.838747 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.838752 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.838757 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.838760 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.838763 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x69 -0a:000001:0:1041892834.838768 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4112453564 : -182513732 : f51f0fbc) -0a:000200:0:1041892834.838773 (lib-move.c:246:parse_put() 1104+656): Incoming put index f from 2130706433/0 of length 192/192 into md f51e7ef4 [1](f51e8000,32768)... + 19968 -0a:004000:0:1041892834.838780 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.838791 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892834.838796 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.838799 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc22c -> f90ed760 -0b:000200:0:1041892834.838804 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc288 -> f90ed7bc -0b:000200:0:1041892834.838809 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f6c ev f05bc22c -08:000001:2:1041892834.838818 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -0a:004000:0:1041892834.838823 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:1:1041892834.838827 (service.c:35:ptlrpc_check_event() 1149+224): Process entered -0b:000200:0:1041892834.838834 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:2:1041892834.838840 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -0b:000200:0:1041892834.838843 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:2:1041892834.838849 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed760, sequence: 105, eq->size: 1024 -0b:001000:0:1041892834.838854 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:2:1041892834.838860 (api-eq.c:79:PtlEQGet() 1146+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.838864 (service.c:35:ptlrpc_check_event() 1148+224): Process entered -08:000001:2:1041892834.838869 (service.c:50:ptlrpc_check_event() 1146+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892834.838874 (api-eq.c:43:PtlEQGet() 1148+288): Process entered -0a:000040:0:1041892834.838878 (api-eq.c:58:PtlEQGet() 1148+304): new_event: f90ed7c0, sequence: 106, eq->size: 1024 -0a:000001:0:1041892834.838883 (api-eq.c:61:PtlEQGet() 1148+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.838888 (service.c:53:ptlrpc_check_event() 1148+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041892834.838892 (api-eq.c:43:PtlEQGet() 1149+288): Process entered -08:000001:0:1041892834.838897 (service.c:35:ptlrpc_check_event() 1147+224): Process entered -0a:000040:1:1041892834.838900 (api-eq.c:58:PtlEQGet() 1149+304): new_event: f90ed7c0, sequence: 106, eq->size: 1024 -0a:000001:1:1041892834.838906 (api-eq.c:61:PtlEQGet() 1149+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.838911 (service.c:53:ptlrpc_check_event() 1149+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.838917 (api-eq.c:43:PtlEQGet() 1147+288): Process entered -08:100000:2:1041892834.838922 (service.c:179:handle_incoming_request() 1146+240): Handling RPC pid:xid:nid:opc 0:0x69:7f000001:0 -0a:000040:0:1041892834.838927 (api-eq.c:58:PtlEQGet() 1147+304): new_event: f90ed7c0, sequence: 106, eq->size: 1024 -08:000200:2:1041892834.838932 (service.c:204:handle_incoming_request() 1146+240): got req 105 (md: f51e8000 + 19968) -05:000001:2:1041892834.838937 (genops.c:268:class_conn2export() 1146+272): Process entered -05:000080:2:1041892834.838941 (genops.c:287:class_conn2export() 1146+288): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -0a:000001:0:1041892834.838946 (api-eq.c:61:PtlEQGet() 1147+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041892834.838950 (genops.c:294:class_conn2export() 1146+288): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.838956 (connection.c:135:ptlrpc_connection_addref() 1146+256): Process entered -08:000001:0:1041892834.838959 (service.c:53:ptlrpc_check_event() 1147+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041892834.838963 (connection.c:137:ptlrpc_connection_addref() 1146+256): connection=f54d139c refcount 30 -08:000001:2:1041892834.838967 (connection.c:139:ptlrpc_connection_addref() 1146+272): Process leaving (rc=4115469212 : -179498084 : f54d139c) -11:000001:2:1041892834.838973 (ldlm_lockd.c:485:ldlm_callback_handler() 1146+256): Process entered -08:000001:2:1041892834.838976 (pack_generic.c:79:lustre_unpack_msg() 1146+304): Process entered -08:000001:2:1041892834.838979 (pack_generic.c:106:lustre_unpack_msg() 1146+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041892834.838983 (ldlm_lockd.c:511:ldlm_callback_handler() 1146+256): blocking ast -11:000001:2:1041892834.838987 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1146+304): Process entered -11:000001:2:1041892834.838991 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+352): Process entered -11:000001:2:1041892834.838995 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+352): Process leaving -11:010000:2:1041892834.838999 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1146+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f0453984 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -11:010000:2:1041892834.839007 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1146+368): ### already unused, calling callback (f90ce69c) ns: MDC_mds1 lock: f0453984 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -01:000001:2:1041892834.839015 (mdc_request.c:177:mdc_blocking_ast() 1146+368): Process entered -11:000001:2:1041892834.839019 (ldlm_request.c:437:ldlm_cli_cancel() 1146+416): Process entered -11:000001:2:1041892834.839022 (ldlm_lock.c:337:__ldlm_handle2lock() 1146+464): Process entered -11:000001:2:1041892834.839026 (ldlm_lock.c:380:__ldlm_handle2lock() 1146+464): Process leaving -11:010000:2:1041892834.839029 (ldlm_request.c:445:ldlm_cli_cancel() 1146+480): ### client-side cancel ns: MDC_mds1 lock: f0453984 lrc: 3/0,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -01:000001:2:1041892834.839037 (mdc_request.c:177:mdc_blocking_ast() 1146+512): Process entered -01:000001:2:1041892834.839042 (mdc_request.c:158:d_delete_aliases() 1146+560): Process entered -01:000001:2:1041892834.839045 (mdc_request.c:169:d_delete_aliases() 1146+560): Process leaving -01:000001:2:1041892834.839049 (mdc_request.c:218:mdc_blocking_ast() 1146+528): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041892834.839053 (genops.c:268:class_conn2export() 1146+544): Process entered -05:000080:2:1041892834.839056 (genops.c:287:class_conn2export() 1146+560): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.839061 (genops.c:294:class_conn2export() 1146+560): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -08:000001:2:1041892834.839066 (client.c:263:ptlrpc_prep_req() 1146+480): Process entered -08:000010:2:1041892834.839070 (client.c:268:ptlrpc_prep_req() 1146+496): kmalloced 'request': 204 at f60987bc (tot 19173995) -08:000010:2:1041892834.839075 (pack_generic.c:42:lustre_pack_msg() 1146+560): kmalloced '*msg': 192 at f63da8c4 (tot 19174187) -08:000001:2:1041892834.839079 (connection.c:135:ptlrpc_connection_addref() 1146+512): Process entered -08:000040:2:1041892834.839083 (connection.c:137:ptlrpc_connection_addref() 1146+512): connection=f54d139c refcount 31 -08:000001:2:1041892834.839087 (connection.c:139:ptlrpc_connection_addref() 1146+528): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.839092 (client.c:305:ptlrpc_prep_req() 1146+496): Process leaving (rc=4127819708 : -167147588 : f60987bc) -08:000001:2:1041892834.839096 (client.c:613:ptlrpc_queue_wait() 1146+624): Process entered -08:100000:2:1041892834.839100 (client.c:621:ptlrpc_queue_wait() 1146+640): Sending RPC pid:xid:nid:opc 1146:17679:7f000001:103 -08:000001:2:1041892834.839105 (niobuf.c:372:ptl_send_rpc() 1146+704): Process entered -08:000010:2:1041892834.839108 (niobuf.c:399:ptl_send_rpc() 1146+720): kmalloced 'repbuf': 72 at efc5f29c (tot 19174259) -0a:000200:2:1041892834.839113 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.839118 (lib-me.c:42:do_PtlMEAttach() 1146+1088): taking state lock -0a:004000:2:1041892834.839122 (lib-me.c:58:do_PtlMEAttach() 1146+1088): releasing state lock -0a:000200:2:1041892834.839125 (lib-dispatch.c:54:lib_dispatch() 1146+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.839130 (lib-md.c:210:do_PtlMDAttach() 1146+1088): taking state lock -0a:004000:2:1041892834.839134 (lib-md.c:229:do_PtlMDAttach() 1146+1088): releasing state lock -08:000200:2:1041892834.839138 (niobuf.c:433:ptl_send_rpc() 1146+720): Setup reply buffer: 72 bytes, xid 17679, portal 18 -0a:000200:2:1041892834.839142 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.839147 (lib-md.c:261:do_PtlMDBind() 1146+1152): taking state lock -0a:004000:2:1041892834.839150 (lib-md.c:269:do_PtlMDBind() 1146+1152): releasing state lock -08:000200:2:1041892834.839154 (niobuf.c:77:ptl_send_buf() 1146+800): Sending 192 bytes to portal 17, xid 17679 -0a:000200:2:1041892834.839158 (lib-dispatch.c:54:lib_dispatch() 1146+1120): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.839162 (lib-move.c:737:do_PtlPut() 1146+1440): taking state lock -0a:000200:2:1041892834.839166 (lib-move.c:745:do_PtlPut() 1146+1456): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.839171 (lib-move.c:800:do_PtlPut() 1146+1440): releasing state lock -0b:000200:2:1041892834.839174 (socknal_cb.c:631:ksocknal_send() 1146+1568): sending %zd bytes from [192](00000001,-163731260)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041892834.839181 (socknal.c:484:ksocknal_get_conn() 1146+1600): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.839186 (socknal_cb.c:580:ksocknal_launch_packet() 1146+1600): type 1, nob 264 niov 2 -08:000001:2:1041892834.839192 (niobuf.c:441:ptl_send_rpc() 1146+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892834.839196 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892834.839200 (client.c:662:ptlrpc_queue_wait() 1146+672): @@@ -- sleeping req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.839206 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:2:1041892834.839209 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -08:000200:2:1041892834.839212 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041892834.839218 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -08:000001:2:1041892834.839222 (client.c:402:ptlrpc_check_reply() 1146+656): Process leaving -0b:000001:0:1041892834.839225 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:2:1041892834.839229 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 0 for req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041892834.839235 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041892834.839239 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041892834.839243 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(264) 264 -0b:001000:0:1041892834.839247 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041892834.839252 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.839256 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.839259 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc77c -> f8fe9280 -0b:000200:0:1041892834.839264 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc7d8 -> f8fe92dc -0b:000200:0:1041892834.839269 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f05bc77c -08:000001:0:1041892834.839274 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.839277 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.839281 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041892834.839286 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.839290 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.839294 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e6084 -0b:000200:0:1041892834.839298 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da8c4 : %zd -0a:004000:0:1041892834.839304 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.839307 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.839310 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.839315 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.839320 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.839324 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.839328 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.839331 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x450f -0a:000001:0:1041892834.839337 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032596604 : -262370692 : f05c8a7c) -0a:000200:0:1041892834.839341 (lib-move.c:246:parse_put() 1104+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f05de18c [1](f5138000,32768)... + 9216 -0a:004000:0:1041892834.839349 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.839358 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(192) 192 -0a:004000:0:1041892834.839363 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.839366 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05bc77c -> f910eda0 -0b:000200:0:1041892834.839371 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05bc7d8 -> f910edfc -0b:000200:0:1041892834.839376 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f51f1f44 ev f05bc77c -08:000001:1:1041892834.839383 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0a:004000:0:1041892834.839390 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000001:2:1041892834.839395 (service.c:35:ptlrpc_check_event() 1142+224): Process entered -0b:000200:0:1041892834.839399 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000001:1:1041892834.839403 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:000200:0:1041892834.839408 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000040:1:1041892834.839412 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910eda0, sequence: 3535, eq->size: 1024 -0b:001000:0:1041892834.839418 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000001:1:1041892834.839422 (api-eq.c:79:PtlEQGet() 1145+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.839428 (service.c:35:ptlrpc_check_event() 1143+224): Process entered -08:000001:1:1041892834.839431 (service.c:50:ptlrpc_check_event() 1145+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041892834.839438 (api-eq.c:43:PtlEQGet() 1143+288): Process entered -0a:000040:0:1041892834.839442 (api-eq.c:58:PtlEQGet() 1143+304): new_event: f910ee00, sequence: 3536, eq->size: 1024 -0a:000001:0:1041892834.839448 (api-eq.c:61:PtlEQGet() 1143+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.839452 (service.c:53:ptlrpc_check_event() 1143+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.839458 (api-eq.c:43:PtlEQGet() 1142+288): Process entered -08:100000:1:1041892834.839461 (service.c:179:handle_incoming_request() 1145+240): Handling RPC pid:xid:nid:opc 1146:0x450f:7f000001:0 -08:000001:0:1041892834.839469 (service.c:35:ptlrpc_check_event() 1144+224): Process entered -08:000200:1:1041892834.839472 (service.c:204:handle_incoming_request() 1145+240): got req 17679 (md: f5138000 + 9216) -0a:000040:2:1041892834.839479 (api-eq.c:58:PtlEQGet() 1142+304): new_event: f910ee00, sequence: 3536, eq->size: 1024 -05:000001:1:1041892834.839483 (genops.c:268:class_conn2export() 1145+272): Process entered -0a:000001:2:1041892834.839489 (api-eq.c:61:PtlEQGet() 1142+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041892834.839492 (genops.c:287:class_conn2export() 1145+288): looking for export addr 0xf5257ee4 cookie 0x42edf2530028e3e7 -08:000001:2:1041892834.839500 (service.c:53:ptlrpc_check_event() 1142+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041892834.839503 (genops.c:294:class_conn2export() 1145+288): Process leaving (rc=4112875236 : -182092060 : f5257ee4) -0a:000001:0:1041892834.839510 (api-eq.c:43:PtlEQGet() 1144+288): Process entered -08:000001:1:1041892834.839513 (connection.c:135:ptlrpc_connection_addref() 1145+256): Process entered -0a:000040:0:1041892834.839518 (api-eq.c:58:PtlEQGet() 1144+304): new_event: f910ee00, sequence: 3536, eq->size: 1024 -08:000040:1:1041892834.839522 (connection.c:137:ptlrpc_connection_addref() 1145+256): connection=f54d16b4 refcount 3 -0a:000001:0:1041892834.839528 (api-eq.c:61:PtlEQGet() 1144+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.839532 (connection.c:139:ptlrpc_connection_addref() 1145+272): Process leaving (rc=4115470004 : -179497292 : f54d16b4) -08:000001:0:1041892834.839539 (service.c:53:ptlrpc_check_event() 1144+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.839542 (ldlm_lockd.c:533:ldlm_cancel_handler() 1145+256): Process entered -08:000001:1:1041892834.839547 (pack_generic.c:79:lustre_unpack_msg() 1145+304): Process entered -08:000001:1:1041892834.839550 (pack_generic.c:106:lustre_unpack_msg() 1145+320): Process leaving (rc=0 : 0 : 0) -11:000002:1:1041892834.839554 (ldlm_lockd.c:556:ldlm_cancel_handler() 1145+256): cancel -11:000001:1:1041892834.839558 (ldlm_lockd.c:348:ldlm_handle_cancel() 1145+304): Process entered -08:000010:1:1041892834.839562 (pack_generic.c:42:lustre_pack_msg() 1145+384): kmalloced '*msg': 72 at f0589b1c (tot 19174331) -11:000001:1:1041892834.839567 (ldlm_lock.c:337:__ldlm_handle2lock() 1145+352): Process entered -11:000001:1:1041892834.839571 (ldlm_lock.c:380:__ldlm_handle2lock() 1145+352): Process leaving -11:010000:1:1041892834.839575 (ldlm_lockd.c:368:ldlm_handle_cancel() 1145+368): ### server-side cancel handler START ns: mds_server lock: f3a79e04 lrc: 2/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf0453984 -11:000001:1:1041892834.839582 (ldlm_lock.c:902:ldlm_lock_cancel() 1145+352): Process entered -11:000001:1:1041892834.839586 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1145+448): Process entered -11:000001:1:1041892834.839590 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1145+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.839594 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+400): Process entered -11:000001:1:1041892834.839597 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1145+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.839601 (ldlm_lock.c:191:ldlm_lock_destroy() 1145+384): Process entered -11:000001:1:1041892834.839605 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1145+416): Process entered -11:000001:1:1041892834.839609 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1145+416): Process leaving -11:000001:1:1041892834.839612 (ldlm_lock.c:151:ldlm_lock_put() 1145+432): Process entered -11:000001:1:1041892834.839615 (ldlm_lock.c:173:ldlm_lock_put() 1145+432): Process leaving -11:000001:1:1041892834.839619 (ldlm_lock.c:232:ldlm_lock_destroy() 1145+384): Process leaving -11:000001:1:1041892834.839622 (ldlm_lock.c:920:ldlm_lock_cancel() 1145+352): Process leaving -11:000001:1:1041892834.839625 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1145+352): Process entered -11:000001:1:1041892834.839629 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1145+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041892834.839633 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.839638 (lib-md.c:261:do_PtlMDBind() 1145+784): taking state lock -0a:004000:1:1041892834.839642 (lib-md.c:269:do_PtlMDBind() 1145+784): releasing state lock -08:000200:1:1041892834.839645 (niobuf.c:77:ptl_send_buf() 1145+432): Sending 72 bytes to portal 18, xid 17679 -0a:000200:1:1041892834.839649 (lib-dispatch.c:54:lib_dispatch() 1145+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.839653 (lib-move.c:737:do_PtlPut() 1145+1072): taking state lock -0a:000200:1:1041892834.839657 (lib-move.c:745:do_PtlPut() 1145+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.839662 (lib-move.c:800:do_PtlPut() 1145+1072): releasing state lock -0b:000200:1:1041892834.839666 (socknal_cb.c:631:ksocknal_send() 1145+1200): sending %zd bytes from [72](00000001,-262628580)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041892834.839672 (socknal.c:484:ksocknal_get_conn() 1145+1232): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.839677 (socknal_cb.c:580:ksocknal_launch_packet() 1145+1232): type 1, nob 144 niov 2 -11:000001:1:1041892834.839682 (ldlm_lock.c:861:ldlm_reprocess_all() 1145+352): Process entered -0b:000001:0:1041892834.839688 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -11:000001:1:1041892834.839691 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000001:1:1041892834.839696 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.839701 (ldlm_lock.c:813:ldlm_reprocess_queue() 1145+400): Process entered -11:000040:1:1041892834.839706 (ldlm_lock.c:819:ldlm_reprocess_queue() 1145+400): Reprocessing lock f05c7d44 -11:000001:1:1041892834.839710 (ldlm_lock.c:544:ldlm_lock_compat() 1145+448): Process entered -11:000001:1:1041892834.839715 (ldlm_lock.c:555:ldlm_lock_compat() 1145+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.839720 (ldlm_lock.c:564:ldlm_grant_lock() 1145+432): Process entered -0b:000001:0:1041892834.839725 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -11:001000:1:1041892834.839729 (ldlm_resource.c:504:ldlm_resource_dump() 1145+800): --- Resource: f3a8ebac (27 d1ce125e 0) (rc: 2) -0b:000001:0:1041892834.839735 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -11:001000:1:1041892834.839738 (ldlm_resource.c:506:ldlm_resource_dump() 1145+784): Namespace: f60f5ba4 (mds_server) -0b:000001:0:1041892834.839744 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041892834.839748 (ldlm_resource.c:507:ldlm_resource_dump() 1145+784): Parent: 00000000, root: 00000000 -0b:000200:0:1041892834.839754 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(144) 144 -11:001000:1:1041892834.839757 (ldlm_resource.c:509:ldlm_resource_dump() 1145+784): Granted locks: -0b:001000:0:1041892834.839762 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -11:001000:1:1041892834.839767 (ldlm_resource.c:516:ldlm_resource_dump() 1145+784): Converting locks: -0b:000001:0:1041892834.839772 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -11:001000:1:1041892834.839775 (ldlm_resource.c:523:ldlm_resource_dump() 1145+784): Waiting locks: -0a:004000:0:1041892834.839780 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:001000:1:1041892834.839783 (ldlm_lock.c:1023:ldlm_lock_dump() 1145+640): -- Lock dump: f05c7d44 (0 0 0 0) -0b:000200:0:1041892834.839788 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccd54 -> f8fffac0 -11:001000:1:1041892834.839793 (ldlm_lock.c:1029:ldlm_lock_dump() 1145+640): Node: local -0b:000200:0:1041892834.839798 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccdb0 -> f8fffb1c -11:001000:1:1041892834.839803 (ldlm_lock.c:1030:ldlm_lock_dump() 1145+640): Parent: 00000000 -0b:000200:0:1041892834.839808 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05ccd54 -11:001000:1:1041892834.839813 (ldlm_lock.c:1032:ldlm_lock_dump() 1145+656): Resource: f3a8ebac (39) -08:000001:0:1041892834.839819 (events.c:62:reply_out_callback() 1104+528): Process entered -11:001000:1:1041892834.839822 (ldlm_lock.c:1034:ldlm_lock_dump() 1145+640): Requested mode: 1, granted mode: 0 -08:000010:0:1041892834.839827 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 72 at f0589b1c (tot 19174259). -11:001000:1:1041892834.839832 (ldlm_lock.c:1036:ldlm_lock_dump() 1145+640): Readers: 0 ; Writers; 1 -08:000001:0:1041892834.839837 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.839841 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1145+480): Process entered -0a:000200:0:1041892834.839846 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5ce4 -11:000010:1:1041892834.839849 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1145+496): kmalloced 'w': 112 at f4e623ac (tot 19174371) -0b:000200:0:1041892834.839856 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f0589b1c : %zd -11:000001:1:1041892834.839860 (ldlm_lock.c:577:ldlm_grant_lock() 1145+432): Process leaving -0a:004000:0:1041892834.839865 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -11:000001:1:1041892834.839868 (ldlm_lock.c:828:ldlm_reprocess_queue() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892834.839874 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -11:000001:1:1041892834.839877 (ldlm_lock.c:835:ldlm_run_ast_work() 1145+400): Process entered -0b:001000:0:1041892834.839882 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -11:000001:1:1041892834.839886 (ldlm_request.c:62:ldlm_completion_ast() 1145+544): Process entered -0b:000200:0:1041892834.839891 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -11:000001:1:1041892834.839895 (ldlm_request.c:69:ldlm_completion_ast() 1145+560): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.839901 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.839905 (ldlm_lock.c:151:ldlm_lock_put() 1145+448): Process entered -0a:004000:0:1041892834.839910 (lib-move.c:217:parse_put() 1104+608): taking state lock -11:000001:1:1041892834.839913 (ldlm_lock.c:173:ldlm_lock_put() 1145+448): Process leaving -0a:000001:0:1041892834.839918 (lib-move.c:42:lib_find_me() 1104+720): Process entered -11:000010:1:1041892834.839921 (ldlm_lock.c:852:ldlm_run_ast_work() 1145+416): kfreed 'w': 112 at f4e623ac (tot 19174259). -0a:000200:0:1041892834.839927 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x450f -11:000001:1:1041892834.839932 (ldlm_lock.c:854:ldlm_run_ast_work() 1145+400): Process leaving -0a:000001:0:1041892834.839937 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032683460 : -262283836 : f05dddc4) -11:000001:1:1041892834.839942 (ldlm_lock.c:880:ldlm_reprocess_all() 1145+352): Process leaving -0a:000200:0:1041892834.839947 (lib-move.c:246:parse_put() 1104+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4e485ac [1](efc5f29c,72)... + 0 -11:010000:1:1041892834.839953 (ldlm_lockd.c:380:ldlm_handle_cancel() 1145+368): ### server-side cancel handler END ns: mds_server lock: f3a79e04 lrc: 1/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf0453984 -0a:004000:0:1041892834.839963 (lib-move.c:301:parse_put() 1104+608): releasing state lock -11:000001:1:1041892834.839965 (ldlm_lock.c:151:ldlm_lock_put() 1145+352): Process entered -11:010000:1:1041892834.839970 (ldlm_lock.c:155:ldlm_lock_put() 1145+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f3a79e04 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 2 type: PLN remote: 0xf0453984 -0b:000200:0:1041892834.839980 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -11:000001:1:1041892834.839985 (ldlm_resource.c:370:ldlm_resource_putref() 1145+400): Process entered -0a:004000:0:1041892834.839990 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -11:000040:1:1041892834.839993 (ldlm_resource.c:373:ldlm_resource_putref() 1145+400): putref res: f3a8ebac count: 1 -0b:000200:0:1041892834.839999 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05ccd54 -> f9018ac0 -11:000001:1:1041892834.840004 (ldlm_resource.c:425:ldlm_resource_putref() 1145+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041892834.840010 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05ccdb0 -> f9018b1c -11:000010:1:1041892834.840015 (ldlm_lock.c:169:ldlm_lock_put() 1145+368): kfreed 'lock': 184 at f3a79e04 (tot 2555731). -0b:000200:0:1041892834.840021 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05ccd54 -11:000001:1:1041892834.840026 (ldlm_lock.c:173:ldlm_lock_put() 1145+352): Process leaving -08:000001:0:1041892834.840031 (events.c:84:reply_in_callback() 1104+528): Process entered -11:000001:1:1041892834.840034 (ldlm_lockd.c:384:ldlm_handle_cancel() 1145+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.840040 (client.c:379:ptlrpc_check_reply() 1146+656): Process entered -11:000001:1:1041892834.840044 (ldlm_lockd.c:561:ldlm_cancel_handler() 1145+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.840050 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041892834.840055 (connection.c:109:ptlrpc_put_connection() 1145+272): Process entered -08:000001:2:1041892834.840060 (client.c:383:ptlrpc_check_reply() 1146+672): Process leaving via out (rc=1 : 1 : 1) -0a:000200:0:1041892834.840064 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f4e485ac -08:000200:2:1041892834.840069 (client.c:404:ptlrpc_check_reply() 1146+704): @@@ rc = 1 for req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041892834.840076 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating efc5f29c : %zd -08:000040:1:1041892834.840081 (connection.c:117:ptlrpc_put_connection() 1145+272): connection=f54d16b4 refcount 2 -0b:000200:0:1041892834.840087 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000001:1:1041892834.840091 (connection.c:130:ptlrpc_put_connection() 1145+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041892834.840097 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.840102 (client.c:667:ptlrpc_queue_wait() 1146+672): @@@ -- done sleeping req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041892834.840109 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:1:1041892834.840113 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -0b:000200:0:1041892834.840119 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:1:1041892834.840124 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -0b:001000:0:1041892834.840129 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -0a:000040:1:1041892834.840134 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ee00, sequence: 3536, eq->size: 1024 -08:000001:2:1041892834.840140 (pack_generic.c:79:lustre_unpack_msg() 1146+672): Process entered -08:000001:2:1041892834.840144 (pack_generic.c:106:lustre_unpack_msg() 1146+688): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041892834.840147 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.840152 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041892834.840157 (client.c:716:ptlrpc_queue_wait() 1146+672): @@@ status 0 - req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041892834.840163 (service.c:35:ptlrpc_check_event() 1145+224): Process entered -08:000001:2:1041892834.840168 (client.c:453:ptlrpc_free_committed() 1146+688): Process entered -0a:000001:1:1041892834.840171 (api-eq.c:43:PtlEQGet() 1145+288): Process entered -08:080000:2:1041892834.840176 (client.c:460:ptlrpc_free_committed() 1146+704): committing for xid 0, last_committed 0 -0a:000040:1:1041892834.840179 (api-eq.c:58:PtlEQGet() 1145+304): new_event: f910ee00, sequence: 3536, eq->size: 1024 -0a:000001:1:1041892834.840184 (api-eq.c:61:PtlEQGet() 1145+304): Process leaving (rc=25 : 25 : 19) -08:080000:2:1041892834.840189 (client.c:472:ptlrpc_free_committed() 1146+736): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.840196 (client.c:481:ptlrpc_free_committed() 1146+688): Process leaving -08:000001:1:1041892834.840199 (service.c:53:ptlrpc_check_event() 1145+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041892834.840204 (client.c:411:ptlrpc_check_status() 1146+656): Process entered -08:000001:2:1041892834.840208 (client.c:426:ptlrpc_check_status() 1146+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.840213 (client.c:766:ptlrpc_queue_wait() 1146+624): Process leaving -11:010000:1:1041892834.840215 (ldlm_request.c:98:ldlm_completion_ast() 1252+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f05c7d44 lrc: 3/0,1 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.840222 (ldlm_request.c:99:ldlm_completion_ast() 1252+1552): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.840228 (client.c:355:__ptlrpc_req_finished() 1146+480): Process entered -08:000040:2:1041892834.840232 (client.c:360:__ptlrpc_req_finished() 1146+528): @@@ refcount now 0 req x17679/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:1:1041892834.840237 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1252+1456): ### client-side local enqueue END ns: mds_server lock: f05c7d44 lrc: 3/0,1 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.840246 (client.c:310:__ptlrpc_free_req() 1146+528): Process entered -11:000001:1:1041892834.840249 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1252+1392): Process leaving -11:000001:1:1041892834.840253 (ldlm_lock.c:151:ldlm_lock_put() 1252+1440): Process entered -08:000010:2:1041892834.840258 (client.c:326:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_repmsg': 72 at efc5f29c (tot 19174187). -11:000001:1:1041892834.840262 (ldlm_lock.c:173:ldlm_lock_put() 1252+1440): Process leaving -08:000010:2:1041892834.840266 (client.c:331:__ptlrpc_free_req() 1146+544): kfreed 'request->rq_reqmsg': 192 at f63da8c4 (tot 19173995). -11:000001:1:1041892834.840271 (ldlm_request.c:338:ldlm_match_or_enqueue() 1252+1200): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.840277 (connection.c:109:ptlrpc_put_connection() 1146+576): Process entered -02:000001:1:1041892834.840279 (handler.c:186:mds_name2locked_dentry() 1252+1104): Process leaving (rc=4121534324 : -173432972 : f5a99f74) -08:000040:2:1041892834.840286 (connection.c:117:ptlrpc_put_connection() 1146+576): connection=f54d139c refcount 30 -02:000002:1:1041892834.840290 (mds_reint.c:445:mds_reint_unlink() 1252+960): parent ino 12 -08:000001:2:1041892834.840294 (connection.c:130:ptlrpc_put_connection() 1146+592): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041892834.840298 (mds_reint.c:54:mds_start_transno() 1252+992): Process entered -08:000010:2:1041892834.840303 (client.c:344:__ptlrpc_free_req() 1146+544): kfreed 'request': 204 at f60987bc (tot 19173791). -08:000001:2:1041892834.840308 (client.c:345:__ptlrpc_free_req() 1146+528): Process leaving -08:000001:2:1041892834.840311 (client.c:364:__ptlrpc_req_finished() 1146+496): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041892834.840315 (ldlm_lock.c:902:ldlm_lock_cancel() 1146+464): Process entered -11:000001:2:1041892834.840319 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1146+512): Process entered -11:000001:2:1041892834.840322 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1146+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.840327 (ldlm_lock.c:191:ldlm_lock_destroy() 1146+496): Process entered -11:000001:2:1041892834.840330 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1146+528): Process entered -11:000001:2:1041892834.840333 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1146+528): Process leaving -11:000001:2:1041892834.840337 (ldlm_lock.c:151:ldlm_lock_put() 1146+544): Process entered -11:000001:2:1041892834.840340 (ldlm_lock.c:173:ldlm_lock_put() 1146+544): Process leaving -11:000001:2:1041892834.840343 (ldlm_lock.c:232:ldlm_lock_destroy() 1146+496): Process leaving -11:000001:2:1041892834.840347 (ldlm_lock.c:920:ldlm_lock_cancel() 1146+464): Process leaving -11:000001:2:1041892834.840350 (ldlm_request.c:486:ldlm_cli_cancel() 1146+416): Process leaving -11:000001:2:1041892834.840353 (ldlm_lock.c:151:ldlm_lock_put() 1146+464): Process entered -11:000001:2:1041892834.840356 (ldlm_lock.c:173:ldlm_lock_put() 1146+464): Process leaving -01:000001:2:1041892834.840359 (mdc_request.c:218:mdc_blocking_ast() 1146+384): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041892834.840363 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1146+368): ### client blocking callback handler END ns: MDC_mds1 lock: f0453984 lrc: 1/0,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -11:000001:2:1041892834.840371 (ldlm_lock.c:151:ldlm_lock_put() 1146+352): Process entered -0e:000008:1:1041892834.840373 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1252+1104): set callback for last_rcvd: 3605 -11:010000:2:1041892834.840380 (ldlm_lock.c:155:ldlm_lock_put() 1146+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f0453984 lrc: 0/0,0 mode: PR/PR res: 39/3519943262 rrc: 1 type: PLN remote: 0xf3a79e04 -11:000001:2:1041892834.840387 (ldlm_resource.c:370:ldlm_resource_putref() 1146+400): Process entered -11:000040:2:1041892834.840391 (ldlm_resource.c:373:ldlm_resource_putref() 1146+400): putref res: f528c7cc count: 0 -02:000002:1:1041892834.840394 (mds_reint.c:89:mds_finish_transno() 1252+1056): wrote trans #3605 for client MDC_mds1_3b58a_d3991 at #0: written = 128 -02:000001:1:1041892834.840399 (mds_reint.c:92:mds_finish_transno() 1252+1056): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041892834.840406 (ldlm_resource.c:379:ldlm_resource_putref() 1146+400): Process entered -02:000001:1:1041892834.840408 (mds_reint.c:513:mds_reint_unlink() 1252+960): Process leaving -11:000001:1:1041892834.840412 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -11:000001:2:1041892834.840417 (ldlm_resource.c:422:ldlm_resource_putref() 1146+400): Process leaving -11:000001:2:1041892834.840421 (ldlm_resource.c:425:ldlm_resource_putref() 1146+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041892834.840424 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -11:000010:2:1041892834.840429 (ldlm_lock.c:169:ldlm_lock_put() 1146+368): kfreed 'lock': 184 at f0453984 (tot 2555547). -11:000001:1:1041892834.840433 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -11:000001:2:1041892834.840438 (ldlm_lock.c:173:ldlm_lock_put() 1146+352): Process leaving -11:000001:2:1041892834.840442 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1146+320): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041892834.840446 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f05c7d44 lrc: 3/0,1 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.840454 (ldlm_lockd.c:514:ldlm_callback_handler() 1146+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.840459 (connection.c:109:ptlrpc_put_connection() 1146+272): Process entered -08:000040:2:1041892834.840463 (connection.c:117:ptlrpc_put_connection() 1146+272): connection=f54d139c refcount 29 -11:000001:1:1041892834.840466 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000001:2:1041892834.840471 (connection.c:130:ptlrpc_put_connection() 1146+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.840474 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.840478 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -08:000001:2:1041892834.840482 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -11:000001:1:1041892834.840485 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.840489 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -0a:000001:2:1041892834.840494 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -11:000001:1:1041892834.840496 (ldlm_request.c:437:ldlm_cli_cancel() 1252+1008): Process entered -11:000001:1:1041892834.840501 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -0a:000040:2:1041892834.840505 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed7c0, sequence: 106, eq->size: 1024 -11:000001:1:1041892834.840509 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -0a:000001:2:1041892834.840514 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041892834.840518 (ldlm_request.c:474:ldlm_cli_cancel() 1252+1072): ### client-side local cancel ns: mds_server lock: f05c7d44 lrc: 2/0,0 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041892834.840526 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.840529 (ldlm_lock.c:902:ldlm_lock_cancel() 1252+1056): Process entered -08:000001:2:1041892834.840534 (service.c:35:ptlrpc_check_event() 1146+224): Process entered -02:000001:1:1041892834.840537 (handler.c:546:mds_blocking_ast() 1252+1152): Process entered -0a:000001:2:1041892834.840543 (api-eq.c:43:PtlEQGet() 1146+288): Process entered -02:000001:1:1041892834.840545 (handler.c:550:mds_blocking_ast() 1252+1168): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.840550 (api-eq.c:58:PtlEQGet() 1146+304): new_event: f90ed7c0, sequence: 106, eq->size: 1024 -0a:000001:2:1041892834.840555 (api-eq.c:61:PtlEQGet() 1146+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.840559 (service.c:53:ptlrpc_check_event() 1146+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041892834.840562 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1252+1104): Process entered -11:000001:1:1041892834.840566 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1252+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.840570 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+1088): Process entered -11:000001:1:1041892834.840574 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+1120): Process entered -11:000001:1:1041892834.840578 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+1120): Process leaving -11:000001:1:1041892834.840581 (ldlm_lock.c:151:ldlm_lock_put() 1252+1136): Process entered -11:000001:1:1041892834.840584 (ldlm_lock.c:173:ldlm_lock_put() 1252+1136): Process leaving -11:000001:1:1041892834.840588 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+1088): Process leaving -11:000001:1:1041892834.840591 (ldlm_lock.c:920:ldlm_lock_cancel() 1252+1056): Process leaving -11:000001:1:1041892834.840594 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+1056): Process entered -11:000001:1:1041892834.840598 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.840601 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.840605 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+1104): Process entered -11:000001:1:1041892834.840608 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+1120): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041892834.840612 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+1104): Process entered -11:000001:1:1041892834.840615 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+1104): Process leaving -11:000001:1:1041892834.840618 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+1056): Process leaving -11:010000:1:1041892834.840622 (ldlm_request.c:481:ldlm_cli_cancel() 1252+1072): ### client-side local cancel handler END ns: mds_server lock: f05c7d44 lrc: 1/0,0 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.840628 (ldlm_request.c:486:ldlm_cli_cancel() 1252+1008): Process leaving -11:000001:1:1041892834.840632 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -11:010000:1:1041892834.840635 (ldlm_lock.c:155:ldlm_lock_put() 1252+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05c7d44 lrc: 0/0,0 mode: EX/EX res: 39/3519943262 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041892834.840642 (ldlm_resource.c:370:ldlm_resource_putref() 1252+1104): Process entered -11:000040:1:1041892834.840645 (ldlm_resource.c:373:ldlm_resource_putref() 1252+1104): putref res: f3a8ebac count: 0 -11:000001:1:1041892834.840649 (ldlm_resource.c:379:ldlm_resource_putref() 1252+1104): Process entered -11:000001:1:1041892834.840654 (ldlm_resource.c:422:ldlm_resource_putref() 1252+1104): Process leaving -11:000001:1:1041892834.840657 (ldlm_resource.c:425:ldlm_resource_putref() 1252+1120): Process leaving (rc=1 : 1 : 1) -11:000010:1:1041892834.840662 (ldlm_lock.c:169:ldlm_lock_put() 1252+1072): kfreed 'lock': 184 at f05c7d44 (tot 2555363). -11:000001:1:1041892834.840666 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.840671 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+1056): Process entered -11:000001:1:1041892834.840675 (ldlm_lock.c:380:__ldlm_handle2lock() 1252+1056): Process leaving -11:000001:1:1041892834.840678 (ldlm_lock.c:461:ldlm_lock_decref() 1252+1008): Process entered -11:010000:1:1041892834.840682 (ldlm_lock.c:466:ldlm_lock_decref() 1252+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f3a10a44 lrc: 3/0,1 mode: PW/PW res: 12/3519943225 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041892834.840688 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -11:000001:1:1041892834.840692 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.840695 (ldlm_lock.c:151:ldlm_lock_put() 1252+1056): Process entered -11:000001:1:1041892834.840698 (ldlm_lock.c:173:ldlm_lock_put() 1252+1056): Process leaving -11:000001:1:1041892834.840702 (ldlm_lock.c:502:ldlm_lock_decref() 1252+1008): Process leaving -02:000001:1:1041892834.840708 (handler.c:1690:ldlm_intent_policy() 1252+608): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.840713 (ldlm_lock.c:191:ldlm_lock_destroy() 1252+432): Process entered -11:000001:1:1041892834.840717 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1252+464): Process entered -11:000001:1:1041892834.840720 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1252+464): Process leaving -11:000001:1:1041892834.840723 (ldlm_lock.c:151:ldlm_lock_put() 1252+480): Process entered -11:000001:1:1041892834.840727 (ldlm_lock.c:173:ldlm_lock_put() 1252+480): Process leaving -11:000001:1:1041892834.840730 (ldlm_lock.c:232:ldlm_lock_destroy() 1252+432): Process leaving -11:000001:1:1041892834.840733 (ldlm_lock.c:744:ldlm_lock_enqueue() 1252+416): Process leaving (rc=301 : 301 : 12d) -11:000001:1:1041892834.840737 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1252+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:1:1041892834.840742 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f05b3444 lrc: 1/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf0453804 -11:000001:1:1041892834.840749 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -11:010000:1:1041892834.840752 (ldlm_lock.c:155:ldlm_lock_put() 1252+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f05b3444 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 2 type: PLN remote: 0xf0453804 -11:000001:1:1041892834.840759 (ldlm_resource.c:370:ldlm_resource_putref() 1252+432): Process entered -11:000040:1:1041892834.840762 (ldlm_resource.c:373:ldlm_resource_putref() 1252+432): putref res: f528cf10 count: 1 -11:000001:1:1041892834.840766 (ldlm_resource.c:425:ldlm_resource_putref() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041892834.840771 (ldlm_lock.c:169:ldlm_lock_put() 1252+400): kfreed 'lock': 184 at f05b3444 (tot 2555179). -11:000001:1:1041892834.840775 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:1:1041892834.840779 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f05b3444) -02:000001:1:1041892834.840783 (handler.c:1388:mds_handle() 1252+272): Process leaving -02:000040:1:1041892834.840786 (handler.c:1400:mds_handle() 1252+288): last_rcvd ~3605, last_committed 3506, xid 17678 -02:000200:1:1041892834.840791 (handler.c:1418:mds_handle() 1252+272): sending reply -0a:000200:1:1041892834.840795 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041892834.840800 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041892834.840804 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041892834.840807 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 320 bytes to portal 10, xid 17678 -0a:000200:1:1041892834.840811 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041892834.840816 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041892834.840819 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041892834.840824 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041892834.840828 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [320](00000001,-181836288)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041892834.840834 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:1:1041892834.840839 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 392 niov 2 -08:000001:1:1041892834.840845 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041892834.840850 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000040:1:1041892834.840854 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f54d16b4 refcount 1 -08:000001:1:1041892834.840859 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041892834.840865 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041892834.840869 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041892834.840873 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0a:000001:1:1041892834.840879 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041892834.840884 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892834.840890 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:1:1041892834.840894 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041892834.840899 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:1:1041892834.840902 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041892834.840907 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=392 : 392 : 188) -0a:000040:1:1041892834.840910 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f9151860, sequence: 14145, eq->size: 1024 -0b:000200:0:1041892834.840917 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(392) 392 -0a:000001:1:1041892834.840920 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041892834.840926 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -08:000001:1:1041892834.840931 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892834.840936 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.840940 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.840944 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f8fffb20 -0b:000200:0:1041892834.840949 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f8fffb7c -0b:000200:0:1041892834.840954 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f05b922c -08:000001:0:1041892834.840958 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892834.840962 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 320 at f5296600 (tot 19173471). -08:000001:0:1041892834.840967 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.840971 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39f5084 -0b:000200:0:1041892834.840974 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f5296600 : %zd -0a:004000:0:1041892834.840979 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.840982 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.840986 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.840990 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.840995 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.841000 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.841004 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.841007 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x450e -0a:000001:0:1041892834.841012 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4087869996 : -207097300 : f3a7f22c) -0a:000200:0:1041892834.841017 (lib-move.c:246:parse_put() 1104+656): Incoming put index a from 2130706433/0 of length 320/320 into md f51e68c4 [1](f6044600,320)... + 0 -0a:004000:0:1041892834.841024 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.841034 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(320) 320 -0a:004000:0:1041892834.841039 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.841042 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f05b922c -> f9018b20 -0b:000200:0:1041892834.841047 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f05b9288 -> f9018b7c -0b:000200:0:1041892834.841052 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f05b922c -08:000001:0:1041892834.841056 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.841061 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.841065 (client.c:379:ptlrpc_check_reply() 1333+1112): Process entered -0a:000200:0:1041892834.841069 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e68c4 -0b:000200:0:1041892834.841074 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f6044600 : %zd -08:000001:2:1041892834.841078 (client.c:383:ptlrpc_check_reply() 1333+1128): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892834.841083 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892834.841087 (client.c:404:ptlrpc_check_reply() 1333+1160): @@@ rc = 1 for req x17678/t3605 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0a:004000:0:1041892834.841093 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.841097 (client.c:667:ptlrpc_queue_wait() 1333+1128): @@@ -- done sleeping req x17678/t3605 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:0:1041892834.841103 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.841108 (pack_generic.c:79:lustre_unpack_msg() 1333+1128): Process entered -08:000001:2:1041892834.841112 (pack_generic.c:106:lustre_unpack_msg() 1333+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.841116 (client.c:716:ptlrpc_queue_wait() 1333+1128): @@@ status 301 - req x17678/t3605 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -0b:000200:0:1041892834.841122 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:2:1041892834.841127 (client.c:453:ptlrpc_free_committed() 1333+1144): Process entered -08:080000:2:1041892834.841131 (client.c:460:ptlrpc_free_committed() 1333+1160): committing for xid 17678, last_committed 3506 -08:080000:2:1041892834.841136 (client.c:472:ptlrpc_free_committed() 1333+1192): @@@ stopping search req x17323/t3518 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:2:1041892834.841142 (client.c:481:ptlrpc_free_committed() 1333+1144): Process leaving -08:000001:2:1041892834.841146 (client.c:411:ptlrpc_check_status() 1333+1112): Process entered -08:000040:2:1041892834.841150 (client.c:423:ptlrpc_check_status() 1333+1160): @@@ status is 301 req x17678/t3605 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -0b:001000:0:1041892834.841156 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.841161 (client.c:426:ptlrpc_check_status() 1333+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041892834.841165 (client.c:766:ptlrpc_queue_wait() 1333+1080): Process leaving -11:010000:2:1041892834.841169 (ldlm_request.c:241:ldlm_cli_enqueue() 1333+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f0453804 lrc: 3/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.841176 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+968): Process entered -11:000001:2:1041892834.841180 (ldlm_lock.c:380:__ldlm_handle2lock() 1333+968): Process leaving -11:000001:2:1041892834.841183 (ldlm_lock.c:461:ldlm_lock_decref() 1333+920): Process entered -11:010000:2:1041892834.841187 (ldlm_lock.c:466:ldlm_lock_decref() 1333+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f0453804 lrc: 4/1,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.841194 (ldlm_request.c:497:ldlm_cancel_lru() 1333+1016): Process entered -11:000001:2:1041892834.841198 (ldlm_request.c:504:ldlm_cancel_lru() 1333+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.841202 (ldlm_lock.c:151:ldlm_lock_put() 1333+968): Process entered -11:000001:2:1041892834.841205 (ldlm_lock.c:173:ldlm_lock_put() 1333+968): Process leaving -11:000001:2:1041892834.841208 (ldlm_lock.c:151:ldlm_lock_put() 1333+968): Process entered -11:000001:2:1041892834.841212 (ldlm_lock.c:173:ldlm_lock_put() 1333+968): Process leaving -11:000001:2:1041892834.841215 (ldlm_lock.c:502:ldlm_lock_decref() 1333+920): Process leaving -11:000001:2:1041892834.841218 (ldlm_lock.c:191:ldlm_lock_destroy() 1333+904): Process entered -11:000001:2:1041892834.841221 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1333+936): Process entered -11:000001:2:1041892834.841225 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1333+936): Process leaving -11:000001:2:1041892834.841228 (ldlm_lock.c:151:ldlm_lock_put() 1333+952): Process entered -11:000001:2:1041892834.841231 (ldlm_lock.c:173:ldlm_lock_put() 1333+952): Process leaving -11:000001:2:1041892834.841234 (ldlm_lock.c:232:ldlm_lock_destroy() 1333+904): Process leaving -11:000001:2:1041892834.841238 (ldlm_request.c:246:ldlm_cli_enqueue() 1333+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:2:1041892834.841242 (ldlm_lock.c:151:ldlm_lock_put() 1333+920): Process entered -11:010000:2:1041892834.841246 (ldlm_lock.c:155:ldlm_lock_put() 1333+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f0453804 lrc: 0/0,0 mode: --/PR res: 12/3519943225 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041892834.841252 (ldlm_resource.c:370:ldlm_resource_putref() 1333+968): Process entered -11:000040:2:1041892834.841255 (ldlm_resource.c:373:ldlm_resource_putref() 1333+968): putref res: f528c940 count: 0 -11:000001:2:1041892834.841259 (ldlm_resource.c:379:ldlm_resource_putref() 1333+968): Process entered -11:000001:2:1041892834.841263 (ldlm_resource.c:422:ldlm_resource_putref() 1333+968): Process leaving -11:000001:2:1041892834.841266 (ldlm_resource.c:425:ldlm_resource_putref() 1333+984): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041892834.841271 (ldlm_lock.c:169:ldlm_lock_put() 1333+936): kfreed 'lock': 184 at f0453804 (tot 2554995). -11:000001:2:1041892834.841275 (ldlm_lock.c:173:ldlm_lock_put() 1333+920): Process leaving -01:000001:2:1041892834.841279 (mdc_request.c:427:mdc_enqueue() 1333+776): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.841284 (namei.c:275:ll_intent_lock() 1333+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041892834.841289 (ldlm_lock.c:337:__ldlm_handle2lock() 1333+648): Process entered -11:000001:2:1041892834.841292 (ldlm_lock.c:342:__ldlm_handle2lock() 1333+664): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.841296 (ldlm_lock.c:926:ldlm_lock_set_data() 1333+600): Process entered -11:000001:2:1041892834.841299 (ldlm_lock.c:929:ldlm_lock_set_data() 1333+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:2:1041892834.841304 (client.c:355:__ptlrpc_req_finished() 1333+632): Process entered -08:000040:2:1041892834.841307 (client.c:360:__ptlrpc_req_finished() 1333+680): @@@ refcount now 1 req x17678/t3605 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 2 fl 2 -08:000001:2:1041892834.841313 (client.c:367:__ptlrpc_req_finished() 1333+648): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041892834.841317 (namei.c:366:ll_intent_lock() 1333+536): D_IT DOWN dentry f059783c fsdata f644392c intent: unlink sem 0 -07:000001:2:1041892834.841322 (namei.c:377:ll_intent_lock() 1333+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.841327 (dcache.c:148:ll_revalidate2() 1333+360): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041892834.841333 (namei.c:857:ll_unlink() 1333+312): D_IT UP dentry f059783c fsdata f644392c intent: unlink -07:000001:2:1041892834.841339 (namei.c:826:ll_common_unlink() 1333+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:2:1041892834.841345 (super.c:320:ll_delete_inode() 1333+380): Process entered -07:000001:2:1041892834.841350 (../include/linux/obd_class.h:297:obd_destroy() 1333+412): Process entered -05:000001:2:1041892834.841354 (genops.c:268:class_conn2export() 1333+460): Process entered -05:000080:2:1041892834.841357 (genops.c:287:class_conn2export() 1333+476): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.841362 (genops.c:294:class_conn2export() 1333+476): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.841369 (osc_request.c:351:osc_destroy() 1333+460): Process entered -05:000001:2:1041892834.841372 (genops.c:268:class_conn2export() 1333+588): Process entered -05:000080:2:1041892834.841375 (genops.c:287:class_conn2export() 1333+604): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.841380 (genops.c:294:class_conn2export() 1333+604): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -08:000001:2:1041892834.841385 (client.c:263:ptlrpc_prep_req() 1333+524): Process entered -08:000010:2:1041892834.841389 (client.c:268:ptlrpc_prep_req() 1333+540): kmalloced 'request': 204 at f60987bc (tot 19173675) -08:000010:2:1041892834.841394 (pack_generic.c:42:lustre_pack_msg() 1333+604): kmalloced '*msg': 240 at f63da8c4 (tot 19173915) -08:000001:2:1041892834.841399 (connection.c:135:ptlrpc_connection_addref() 1333+556): Process entered -08:000040:2:1041892834.841402 (connection.c:137:ptlrpc_connection_addref() 1333+556): connection=f54d139c refcount 30 -08:000001:2:1041892834.841406 (connection.c:139:ptlrpc_connection_addref() 1333+572): Process leaving (rc=4115469212 : -179498084 : f54d139c) -08:000001:2:1041892834.841411 (client.c:305:ptlrpc_prep_req() 1333+540): Process leaving (rc=4127819708 : -167147588 : f60987bc) -08:000001:2:1041892834.841416 (client.c:613:ptlrpc_queue_wait() 1333+668): Process entered -08:100000:2:1041892834.841419 (client.c:621:ptlrpc_queue_wait() 1333+684): Sending RPC pid:xid:nid:opc 1333:7141:7f000001:6 -08:000001:2:1041892834.841424 (niobuf.c:372:ptl_send_rpc() 1333+748): Process entered -08:000010:2:1041892834.841428 (niobuf.c:399:ptl_send_rpc() 1333+764): kmalloced 'repbuf': 240 at f63837bc (tot 19174155) -0a:000200:2:1041892834.841433 (lib-dispatch.c:54:lib_dispatch() 1333+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041892834.841437 (lib-me.c:42:do_PtlMEAttach() 1333+1132): taking state lock -0a:004000:2:1041892834.841441 (lib-me.c:58:do_PtlMEAttach() 1333+1132): releasing state lock -0a:000200:2:1041892834.841445 (lib-dispatch.c:54:lib_dispatch() 1333+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041892834.841449 (lib-md.c:210:do_PtlMDAttach() 1333+1132): taking state lock -0a:004000:2:1041892834.841453 (lib-md.c:229:do_PtlMDAttach() 1333+1132): releasing state lock -08:000200:2:1041892834.841457 (niobuf.c:433:ptl_send_rpc() 1333+764): Setup reply buffer: 240 bytes, xid 7141, portal 4 -0a:000200:2:1041892834.841461 (lib-dispatch.c:54:lib_dispatch() 1333+1164): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041892834.841466 (lib-md.c:261:do_PtlMDBind() 1333+1196): taking state lock -0a:004000:2:1041892834.841469 (lib-md.c:269:do_PtlMDBind() 1333+1196): releasing state lock -08:000200:2:1041892834.841473 (niobuf.c:77:ptl_send_buf() 1333+844): Sending 240 bytes to portal 6, xid 7141 -0a:000200:2:1041892834.841477 (lib-dispatch.c:54:lib_dispatch() 1333+1164): 2130706433: API call PtlPut (19) -0a:004000:2:1041892834.841481 (lib-move.c:737:do_PtlPut() 1333+1484): taking state lock -0a:000200:2:1041892834.841485 (lib-move.c:745:do_PtlPut() 1333+1500): PtlPut -> 2130706433: 0 -0a:004000:2:1041892834.841489 (lib-move.c:800:do_PtlPut() 1333+1484): releasing state lock -0b:000200:2:1041892834.841493 (socknal_cb.c:631:ksocknal_send() 1333+1612): sending %zd bytes from [240](00000001,-163731260)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041892834.841499 (socknal.c:484:ksocknal_get_conn() 1333+1644): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:2:1041892834.841505 (socknal_cb.c:580:ksocknal_launch_packet() 1333+1644): type 1, nob 312 niov 2 -08:000001:2:1041892834.841510 (niobuf.c:441:ptl_send_rpc() 1333+764): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041892834.841514 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000200:2:1041892834.841518 (client.c:662:ptlrpc_queue_wait() 1333+716): @@@ -- sleeping req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.841523 (client.c:379:ptlrpc_check_reply() 1333+700): Process entered -08:000001:2:1041892834.841527 (client.c:402:ptlrpc_check_reply() 1333+700): Process leaving -08:000200:2:1041892834.841530 (client.c:404:ptlrpc_check_reply() 1333+748): @@@ rc = 0 for req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041892834.841535 (client.c:379:ptlrpc_check_reply() 1333+700): Process entered -08:000001:2:1041892834.841539 (client.c:402:ptlrpc_check_reply() 1333+700): Process leaving -0b:000001:0:1041892834.841543 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000200:2:1041892834.841547 (client.c:404:ptlrpc_check_reply() 1333+748): @@@ rc = 0 for req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041892834.841553 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0b:000001:0:1041892834.841557 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041892834.841561 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041892834.841565 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0b:000001:0:1041892834.841570 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.841574 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.841577 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f8fe92e0 -0b:000200:0:1041892834.841582 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f8fe933c -0b:000200:0:1041892834.841587 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f6c ev f3a5af74 -08:000001:0:1041892834.841592 (events.c:40:request_out_callback() 1104+512): Process entered -08:000001:0:1041892834.841595 (client.c:355:__ptlrpc_req_finished() 1104+576): Process entered -08:000040:0:1041892834.841599 (client.c:360:__ptlrpc_req_finished() 1104+624): @@@ refcount now 1 req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041892834.841605 (client.c:367:__ptlrpc_req_finished() 1104+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041892834.841608 (events.c:53:request_out_callback() 1104+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.841612 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md efc64ef4 -0b:000200:0:1041892834.841616 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63da8c4 : %zd -0a:004000:0:1041892834.841622 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.841625 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.841628 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.841633 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.841638 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.841642 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.841646 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.841649 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x1be5 -0a:000001:0:1041892834.841654 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4088052964 : -206914332 : f3aabce4) -0a:000200:0:1041892834.841659 (lib-move.c:246:parse_put() 1104+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f3aaa18c [1](f41a0000,131072)... + 115920 -0a:004000:0:1041892834.841667 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.841676 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.841681 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.841684 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a5af74 -> f921f5e0 -0b:000200:0:1041892834.841690 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a5afd0 -> f921f63c -0b:000200:0:1041892834.841695 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290ea4 ev f3a5af74 -08:000001:3:1041892834.841705 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -08:000001:2:1041892834.841711 (service.c:35:ptlrpc_check_event() 1267+224): Process entered -0a:000001:3:1041892834.841715 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:004000:0:1041892834.841719 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000200:0:1041892834.841723 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0a:000040:3:1041892834.841728 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f5e0, sequence: 7141, eq->size: 16384 -0b:000200:0:1041892834.841734 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -0a:000001:3:1041892834.841738 (api-eq.c:79:PtlEQGet() 1265+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041892834.841744 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:3:1041892834.841749 (service.c:50:ptlrpc_check_event() 1265+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041892834.841754 (service.c:35:ptlrpc_check_event() 1266+224): Process entered -0a:000001:2:1041892834.841758 (api-eq.c:43:PtlEQGet() 1267+288): Process entered -0a:000040:2:1041892834.841763 (api-eq.c:58:PtlEQGet() 1267+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -0a:000001:2:1041892834.841768 (api-eq.c:61:PtlEQGet() 1267+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041892834.841773 (service.c:53:ptlrpc_check_event() 1267+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041892834.841778 (api-eq.c:43:PtlEQGet() 1266+288): Process entered -08:000001:2:1041892834.841782 (service.c:35:ptlrpc_check_event() 1262+224): Process entered -0a:000040:0:1041892834.841786 (api-eq.c:58:PtlEQGet() 1266+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -0a:000001:0:1041892834.841792 (api-eq.c:61:PtlEQGet() 1266+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.841796 (service.c:53:ptlrpc_check_event() 1266+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041892834.841800 (api-eq.c:43:PtlEQGet() 1262+288): Process entered -08:000001:0:1041892834.841806 (service.c:35:ptlrpc_check_event() 1264+224): Process entered -08:100000:3:1041892834.841810 (service.c:179:handle_incoming_request() 1265+240): Handling RPC pid:xid:nid:opc 1333:0x1be5:7f000001:0 -0a:000040:2:1041892834.841816 (api-eq.c:58:PtlEQGet() 1262+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -08:000200:3:1041892834.841821 (service.c:204:handle_incoming_request() 1265+240): got req 7141 (md: f41a0000 + 115920) -0a:000001:2:1041892834.841827 (api-eq.c:61:PtlEQGet() 1262+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041892834.841831 (genops.c:268:class_conn2export() 1265+272): Process entered -08:000001:2:1041892834.841836 (service.c:53:ptlrpc_check_event() 1262+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041892834.841840 (genops.c:287:class_conn2export() 1265+288): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -08:000001:2:1041892834.841847 (service.c:35:ptlrpc_check_event() 1263+224): Process entered -05:000001:3:1041892834.841852 (genops.c:294:class_conn2export() 1265+288): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -08:000001:3:1041892834.841858 (connection.c:135:ptlrpc_connection_addref() 1265+256): Process entered -08:000040:3:1041892834.841862 (connection.c:137:ptlrpc_connection_addref() 1265+256): connection=f3a4edec refcount 2 -0a:000001:0:1041892834.841868 (api-eq.c:43:PtlEQGet() 1264+288): Process entered -08:000001:3:1041892834.841871 (connection.c:139:ptlrpc_connection_addref() 1265+272): Process leaving (rc=4087672300 : -207294996 : f3a4edec) -0a:000040:0:1041892834.841878 (api-eq.c:58:PtlEQGet() 1264+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -04:000001:3:1041892834.841883 (ost_handler.c:448:ost_handle() 1265+272): Process entered -0a:000001:0:1041892834.841887 (api-eq.c:61:PtlEQGet() 1264+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041892834.841892 (service.c:53:ptlrpc_check_event() 1264+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041892834.841896 (pack_generic.c:79:lustre_unpack_msg() 1265+320): Process entered -0a:000001:2:1041892834.841900 (api-eq.c:43:PtlEQGet() 1263+288): Process entered -08:000001:3:1041892834.841903 (pack_generic.c:106:lustre_unpack_msg() 1265+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041892834.841908 (api-eq.c:58:PtlEQGet() 1263+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -04:000002:3:1041892834.841913 (ost_handler.c:483:ost_handle() 1265+272): destroy -0a:000001:2:1041892834.841918 (api-eq.c:61:PtlEQGet() 1263+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041892834.841922 (ost_handler.c:51:ost_destroy() 1265+320): Process entered -08:000001:2:1041892834.841926 (service.c:53:ptlrpc_check_event() 1263+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041892834.841931 (pack_generic.c:42:lustre_pack_msg() 1265+400): kmalloced '*msg': 240 at f54cbbdc (tot 19174395) -04:000001:3:1041892834.841936 (../include/linux/obd_class.h:297:obd_destroy() 1265+352): Process entered -05:000001:3:1041892834.841939 (genops.c:268:class_conn2export() 1265+400): Process entered -05:000080:3:1041892834.841942 (genops.c:287:class_conn2export() 1265+416): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.841948 (genops.c:294:class_conn2export() 1265+416): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -05:000001:3:1041892834.841953 (genops.c:268:class_conn2export() 1265+480): Process entered -05:000080:3:1041892834.841956 (genops.c:287:class_conn2export() 1265+496): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.841961 (genops.c:294:class_conn2export() 1265+496): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.841966 (filter.c:915:filter_destroy() 1265+400): Process entered -0e:000002:3:1041892834.841970 (filter.c:922:filter_destroy() 1265+400): destroying objid 0x25 -05:000001:3:1041892834.841973 (genops.c:268:class_conn2export() 1265+528): Process entered -05:000080:3:1041892834.841977 (genops.c:287:class_conn2export() 1265+544): looking for export addr 0xf3b69cbc cookie 0x15c2032a82430010 -05:000001:3:1041892834.841981 (genops.c:294:class_conn2export() 1265+544): Process leaving (rc=4088831164 : -206136132 : f3b69cbc) -0e:000001:3:1041892834.841986 (filter.c:262:filter_fid2dentry() 1265+544): Process entered -0e:000002:3:1041892834.841990 (filter.c:277:filter_fid2dentry() 1265+560): opening object O/R/37 -0e:000002:3:1041892834.841995 (filter.c:290:filter_fid2dentry() 1265+560): got child obj O/R/37: f5300188, count = 1 -0e:000001:3:1041892834.841999 (filter.c:294:filter_fid2dentry() 1265+560): Process leaving (rc=4113564040 : -181403256 : f5300188) -0e:000001:3:1041892834.842005 (filter.c:412:filter_destroy_internal() 1265+480): Process entered -0e:000001:3:1041892834.842042 (filter.c:430:filter_destroy_internal() 1265+496): Process leaving (rc=0 : 0 : 0) -0e:000002:3:1041892834.842046 (filter.c:80:f_dput() 1265+416): putting 37: f5300188, count = 0 -0e:000001:3:1041892834.842050 (filter.c:952:filter_destroy() 1265+400): Process leaving -04:000001:3:1041892834.842053 (../include/linux/obd_class.h:303:obd_destroy() 1265+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.842058 (ost_handler.c:60:ost_destroy() 1265+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041892834.842061 (ost_handler.c:557:ost_handle() 1265+272): Process leaving -04:000002:3:1041892834.842065 (ost_handler.c:565:ost_handle() 1265+272): sending reply -0a:000200:3:1041892834.842068 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041892834.842073 (lib-md.c:261:do_PtlMDBind() 1265+752): taking state lock -0a:004000:3:1041892834.842077 (lib-md.c:269:do_PtlMDBind() 1265+752): releasing state lock -08:000200:3:1041892834.842080 (niobuf.c:77:ptl_send_buf() 1265+400): Sending 240 bytes to portal 4, xid 7141 -0a:000200:3:1041892834.842084 (lib-dispatch.c:54:lib_dispatch() 1265+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041892834.842088 (lib-move.c:737:do_PtlPut() 1265+1040): taking state lock -0a:000200:3:1041892834.842092 (lib-move.c:745:do_PtlPut() 1265+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041892834.842097 (lib-move.c:800:do_PtlPut() 1265+1040): releasing state lock -0b:000200:3:1041892834.842101 (socknal_cb.c:631:ksocknal_send() 1265+1168): sending %zd bytes from [240](00000001,-179520548)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041892834.842107 (socknal.c:484:ksocknal_get_conn() 1265+1200): got conn [f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:3:1041892834.842112 (socknal_cb.c:580:ksocknal_launch_packet() 1265+1200): type 1, nob 312 niov 2 -08:000001:3:1041892834.842118 (connection.c:109:ptlrpc_put_connection() 1265+272): Process entered -08:000040:3:1041892834.842122 (connection.c:117:ptlrpc_put_connection() 1265+272): connection=f3a4edec refcount 1 -0b:000001:0:1041892834.842127 (socknal_cb.c:234:ksocknal_sendmsg() 1104+352): Process entered -08:000001:3:1041892834.842131 (connection.c:130:ptlrpc_put_connection() 1265+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041892834.842135 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0a:000001:3:1041892834.842138 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0a:000040:3:1041892834.842142 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -0a:000001:3:1041892834.842146 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.842151 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892834.842155 (socknal_cb.c:1300:ksocknal_data_ready() 1104+1344): Process entered -08:000001:3:1041892834.842159 (service.c:35:ptlrpc_check_event() 1265+224): Process entered -0b:000001:0:1041892834.842163 (socknal_cb.c:1338:ksocknal_data_ready() 1104+1344): Process leaving -0a:000001:3:1041892834.842166 (api-eq.c:43:PtlEQGet() 1265+288): Process entered -0b:000001:0:1041892834.842170 (socknal_cb.c:305:ksocknal_sendmsg() 1104+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041892834.842175 (api-eq.c:58:PtlEQGet() 1265+304): new_event: f921f640, sequence: 7142, eq->size: 16384 -0b:000200:0:1041892834.842180 (socknal_cb.c:503:ksocknal_process_transmit() 1104+240): send(312) 312 -0b:001000:0:1041892834.842185 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (3) -0a:000001:3:1041892834.842190 (api-eq.c:61:PtlEQGet() 1265+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041892834.842194 (service.c:53:ptlrpc_check_event() 1265+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041892834.842198 (socknal_cb.c:438:ksocknal_tx_done() 1104+288): Process entered -0a:004000:0:1041892834.842202 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.842206 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f8fffb80 -0b:000200:0:1041892834.842211 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f8fffbdc -0b:000200:0:1041892834.842216 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f44 ev f3a3d3c4 -08:000001:0:1041892834.842221 (events.c:62:reply_out_callback() 1104+528): Process entered -08:000010:0:1041892834.842225 (events.c:68:reply_out_callback() 1104+544): kfreed 'ev->mem_desc.start': 240 at f54cbbdc (tot 19174155). -08:000001:0:1041892834.842229 (events.c:75:reply_out_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041892834.842233 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f39ca7bc -0b:000200:0:1041892834.842237 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f54cbbdc : %zd -0a:004000:0:1041892834.842243 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -0b:000001:0:1041892834.842246 (socknal_cb.c:465:ksocknal_tx_done() 1104+288): Process leaving -0b:001000:0:1041892834.842249 (socknal.h:241:ksocknal_put_conn() 1104+256): putting conn[f7fa5e00] -> 0x0x7f000001 (2) -0b:000200:0:1041892834.842254 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -0b:000200:0:1041892834.842259 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) 72 -0a:004000:0:1041892834.842263 (lib-move.c:217:parse_put() 1104+608): taking state lock -0a:000001:0:1041892834.842267 (lib-move.c:42:lib_find_me() 1104+720): Process entered -0a:000200:0:1041892834.842270 (lib-move.c:45:lib_find_me() 1104+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x1be5 -0a:000001:0:1041892834.842275 (lib-move.c:110:lib_find_me() 1104+736): Process leaving (rc=4032682732 : -262284564 : f05ddaec) -0a:000200:0:1041892834.842280 (lib-move.c:246:parse_put() 1104+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f51e618c [1](f63837bc,240)... + 0 -0a:004000:0:1041892834.842287 (lib-move.c:301:parse_put() 1104+608): releasing state lock -0b:000200:0:1041892834.842296 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(240) 240 -0a:004000:0:1041892834.842302 (lib-msg.c:54:lib_finalize() 1104+448): taking state lock -0b:000200:0:1041892834.842305 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 92 bytes from f3a3d3c4 -> f9018b80 -0b:000200:0:1041892834.842310 (socknal_cb.c:58:ksocknal_write() 1104+528): 0x0x7f000001: writing 4 bytes from f3a3d420 -> f9018bdc -0b:000200:0:1041892834.842315 (socknal_cb.c:69:ksocknal_callback() 1104+496): 0x0x7f000001: callback eq f5290f1c ev f3a3d3c4 -08:000001:0:1041892834.842320 (events.c:84:reply_in_callback() 1104+528): Process entered -08:000001:0:1041892834.842324 (events.c:110:reply_in_callback() 1104+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041892834.842328 (client.c:379:ptlrpc_check_reply() 1333+700): Process entered -0a:000200:0:1041892834.842333 (lib-md.c:34:lib_md_unlink() 1104+496): Unlinking md f51e618c -0b:000200:0:1041892834.842338 (socknal_cb.c:100:ksocknal_invalidate() 1104+544): 0x0x7f000001: invalidating f63837bc : %zd -08:000001:2:1041892834.842342 (client.c:383:ptlrpc_check_reply() 1333+716): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041892834.842347 (socknal_cb.c:124:ksocknal_printf() 1104+848): 2130706433: Unlinking ME 0 -08:000200:2:1041892834.842351 (client.c:404:ptlrpc_check_reply() 1333+748): @@@ rc = 1 for req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041892834.842357 (lib-msg.c:134:lib_finalize() 1104+448): releasing state lock -08:000200:2:1041892834.842361 (client.c:667:ptlrpc_queue_wait() 1333+716): @@@ -- done sleeping req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041892834.842366 (socknal_cb.c:1054:ksocknal_process_receive() 1104+288): sched f6099c08 conn f52ad600 -08:000001:2:1041892834.842371 (pack_generic.c:79:lustre_unpack_msg() 1333+716): Process entered -0b:000200:0:1041892834.842375 (socknal_cb.c:1094:ksocknal_process_receive() 1104+304): f52ad600 read(72) -11 -08:000001:2:1041892834.842380 (pack_generic.c:106:lustre_unpack_msg() 1333+732): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041892834.842385 (client.c:716:ptlrpc_queue_wait() 1333+716): @@@ status 0 - req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.842391 (client.c:411:ptlrpc_check_status() 1333+700): Process entered -0b:001000:0:1041892834.842394 (socknal.h:241:ksocknal_put_conn() 1104+304): putting conn[f52ad600] -> 0x0x7f000001 (2) -08:000001:2:1041892834.842399 (client.c:426:ptlrpc_check_status() 1333+716): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041892834.842403 (client.c:766:ptlrpc_queue_wait() 1333+668): Process leaving -03:000001:2:1041892834.842407 (osc_request.c:375:osc_destroy() 1333+460): Process leaving -08:000001:2:1041892834.842410 (client.c:355:__ptlrpc_req_finished() 1333+524): Process entered -08:000040:2:1041892834.842413 (client.c:360:__ptlrpc_req_finished() 1333+572): @@@ refcount now 0 req x7141/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041892834.842419 (client.c:310:__ptlrpc_free_req() 1333+572): Process entered -08:000010:2:1041892834.842422 (client.c:326:__ptlrpc_free_req() 1333+588): kfreed 'request->rq_repmsg': 240 at f63837bc (tot 19173915). -08:000010:2:1041892834.842427 (client.c:331:__ptlrpc_free_req() 1333+588): kfreed 'request->rq_reqmsg': 240 at f63da8c4 (tot 19173675). -08:000001:2:1041892834.842432 (connection.c:109:ptlrpc_put_connection() 1333+620): Process entered -08:000040:2:1041892834.842435 (connection.c:117:ptlrpc_put_connection() 1333+620): connection=f54d139c refcount 29 -08:000001:2:1041892834.842439 (connection.c:130:ptlrpc_put_connection() 1333+636): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041892834.842443 (client.c:344:__ptlrpc_free_req() 1333+588): kfreed 'request': 204 at f60987bc (tot 19173471). -08:000001:2:1041892834.842448 (client.c:345:__ptlrpc_free_req() 1333+572): Process leaving -08:000001:2:1041892834.842451 (client.c:364:__ptlrpc_req_finished() 1333+540): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041892834.842455 (../include/linux/obd_class.h:303:obd_destroy() 1333+428): Process leaving (rc=0 : 0 : 0) -07:000004:2:1041892834.842459 (super.c:346:ll_delete_inode() 1333+396): obd destroy of objid 0x25 error 0 -07:000001:2:1041892834.842464 (super.c:287:ll_clear_inode() 1333+440): Process entered -05:000001:2:1041892834.842467 (genops.c:268:class_conn2export() 1333+648): Process entered -05:000080:2:1041892834.842470 (genops.c:287:class_conn2export() 1333+664): looking for export addr 0xf3b69e2c cookie 0x2810c84fe1543583 -05:000001:2:1041892834.842476 (genops.c:294:class_conn2export() 1333+664): Process leaving (rc=4088831532 : -206135764 : f3b69e2c) -01:000001:2:1041892834.842481 (mdc_request.c:435:mdc_cancel_unused() 1333+568): Process entered -11:000001:2:1041892834.842485 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1333+616): Process entered -11:000001:2:1041892834.842488 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1333+712): Process entered -11:000001:2:1041892834.842492 (ldlm_resource.c:330:ldlm_resource_get() 1333+776): Process entered -11:000001:2:1041892834.842496 (ldlm_resource.c:355:ldlm_resource_get() 1333+792): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.842500 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1333+712): No resource 39 -11:000001:2:1041892834.842504 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1333+728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.842508 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1333+632): Process leaving (rc=0 : 0 : 0) -01:000001:2:1041892834.842511 (mdc_request.c:436:mdc_cancel_unused() 1333+584): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.842515 (../include/linux/obd_class.h:526:obd_cancel_unused() 1333+472): Process entered -05:000001:2:1041892834.842519 (genops.c:268:class_conn2export() 1333+520): Process entered -05:000080:2:1041892834.842522 (genops.c:287:class_conn2export() 1333+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.842527 (genops.c:294:class_conn2export() 1333+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -05:000001:2:1041892834.842532 (genops.c:268:class_conn2export() 1333+616): Process entered -05:000080:2:1041892834.842535 (genops.c:287:class_conn2export() 1333+632): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.842540 (genops.c:294:class_conn2export() 1333+632): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -11:000001:2:1041892834.842545 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1333+584): Process entered -11:000001:2:1041892834.842548 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1333+680): Process entered -11:000001:2:1041892834.842551 (ldlm_resource.c:330:ldlm_resource_get() 1333+744): Process entered -11:000001:2:1041892834.842556 (ldlm_resource.c:355:ldlm_resource_get() 1333+760): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041892834.842559 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1333+680): No resource 37 -11:000001:2:1041892834.842563 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1333+696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041892834.842567 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1333+600): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.842571 (../include/linux/obd_class.h:532:obd_cancel_unused() 1333+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.842575 (../include/linux/obd_class.h:247:obd_unpackmd() 1333+472): Process entered -05:000001:2:1041892834.842578 (genops.c:268:class_conn2export() 1333+520): Process entered -05:000080:2:1041892834.842581 (genops.c:287:class_conn2export() 1333+536): looking for export addr 0xf3b69d74 cookie 0xf2533f4d9f062e25 -05:000001:2:1041892834.842586 (genops.c:294:class_conn2export() 1333+536): Process leaving (rc=4088831348 : -206135948 : f3b69d74) -03:000001:2:1041892834.842591 (osc_request.c:99:osc_unpackmd() 1333+520): Process entered -03:000010:2:1041892834.842595 (osc_request.c:106:osc_unpackmd() 1333+536): kfreed '*lsmp': 32 at f6443904 (tot 19173439). -03:000001:2:1041892834.842600 (osc_request.c:108:osc_unpackmd() 1333+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.842604 (../include/linux/obd_class.h:252:obd_unpackmd() 1333+488): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041892834.842608 (super.c:315:ll_clear_inode() 1333+440): Process leaving -07:000001:2:1041892834.842611 (super.c:350:ll_delete_inode() 1333+380): Process leaving -07:000001:2:1041892834.842615 (dcache.c:48:ll_intent_release() 1333+288): Process entered -07:000001:2:1041892834.842618 (dcache.c:69:ll_intent_release() 1333+288): Process leaving -02:080000:3:1041892838.985498 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3605: rc = 0 -02:080000:3:1041892838.985508 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3604: rc = 0 -02:080000:3:1041892838.985512 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3603: rc = 0 -02:080000:3:1041892838.985516 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3602: rc = 0 -02:080000:3:1041892838.985520 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3601: rc = 0 -02:080000:3:1041892838.985525 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3600: rc = 0 -02:080000:3:1041892838.985529 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3599: rc = 0 -02:080000:3:1041892838.985533 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3598: rc = 0 -02:080000:3:1041892838.985537 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3597: rc = 0 -02:080000:3:1041892838.985541 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3596: rc = 0 -02:080000:3:1041892838.985545 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3595: rc = 0 -02:080000:3:1041892838.985549 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3594: rc = 0 -02:080000:3:1041892838.985553 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3593: rc = 0 -02:080000:3:1041892838.985557 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3592: rc = 0 -02:080000:3:1041892838.985561 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3591: rc = 0 -02:080000:3:1041892838.985565 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3590: rc = 0 -02:080000:3:1041892838.985569 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3589: rc = 0 -02:080000:3:1041892838.985573 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3588: rc = 0 -02:080000:3:1041892838.985578 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3587: rc = 0 -02:080000:3:1041892838.985582 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3586: rc = 0 -02:080000:3:1041892838.985586 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3585: rc = 0 -02:080000:3:1041892838.985590 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3584: rc = 0 -02:080000:3:1041892838.985595 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3583: rc = 0 -02:080000:3:1041892838.985599 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3582: rc = 0 -02:080000:3:1041892838.985603 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3581: rc = 0 -02:080000:3:1041892838.985607 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3580: rc = 0 -02:080000:3:1041892838.985611 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3579: rc = 0 -02:080000:3:1041892838.985615 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3578: rc = 0 -02:080000:3:1041892838.985619 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3577: rc = 0 -02:080000:3:1041892838.985623 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3576: rc = 0 -02:080000:3:1041892838.985627 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3575: rc = 0 -02:080000:3:1041892838.985631 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3574: rc = 0 -02:080000:3:1041892838.985635 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3573: rc = 0 -02:080000:3:1041892838.985639 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3572: rc = 0 -02:080000:3:1041892838.985643 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3571: rc = 0 -02:080000:3:1041892838.985647 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3570: rc = 0 -02:080000:3:1041892838.985651 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3569: rc = 0 -02:080000:3:1041892838.985655 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3568: rc = 0 -02:080000:3:1041892838.985660 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3567: rc = 0 -02:080000:3:1041892838.985664 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3566: rc = 0 -02:080000:3:1041892838.985668 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3565: rc = 0 -02:080000:3:1041892838.985672 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3564: rc = 0 -02:080000:3:1041892838.985676 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3563: rc = 0 -02:080000:3:1041892838.985680 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3562: rc = 0 -02:080000:3:1041892838.985684 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3561: rc = 0 -02:080000:3:1041892838.985688 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3560: rc = 0 -02:080000:3:1041892838.985692 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3559: rc = 0 -02:080000:3:1041892838.985697 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3558: rc = 0 -02:080000:3:1041892838.985701 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3557: rc = 0 -02:080000:3:1041892838.985705 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3556: rc = 0 -02:080000:3:1041892838.985709 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3555: rc = 0 -02:080000:3:1041892838.985713 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3554: rc = 0 -02:080000:3:1041892838.985717 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3553: rc = 0 -02:080000:3:1041892838.985721 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3552: rc = 0 -02:080000:3:1041892838.985725 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3551: rc = 0 -02:080000:3:1041892838.985729 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3550: rc = 0 -02:080000:3:1041892838.985733 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3549: rc = 0 -02:080000:3:1041892838.985737 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3548: rc = 0 -02:080000:3:1041892838.985741 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3547: rc = 0 -02:080000:3:1041892838.985745 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3546: rc = 0 -02:080000:3:1041892838.985749 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3545: rc = 0 -02:080000:3:1041892838.985753 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3544: rc = 0 -02:080000:3:1041892838.985757 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3543: rc = 0 -02:080000:3:1041892838.985761 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3542: rc = 0 -02:080000:3:1041892838.985765 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3541: rc = 0 -02:080000:3:1041892838.985769 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3540: rc = 0 -02:080000:3:1041892838.985773 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3539: rc = 0 -02:080000:3:1041892838.985777 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3538: rc = 0 -02:080000:3:1041892838.985781 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3537: rc = 0 -02:080000:3:1041892838.985785 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3536: rc = 0 -02:080000:3:1041892838.985789 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3535: rc = 0 -02:080000:3:1041892838.985793 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3534: rc = 0 -02:080000:3:1041892838.985798 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3533: rc = 0 -02:080000:3:1041892838.985802 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3532: rc = 0 -02:080000:3:1041892838.985806 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3531: rc = 0 -02:080000:3:1041892838.985810 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3530: rc = 0 -02:080000:3:1041892838.985814 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3529: rc = 0 -02:080000:3:1041892838.985818 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3528: rc = 0 -02:080000:3:1041892838.985822 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3527: rc = 0 -02:080000:3:1041892838.985826 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3526: rc = 0 -02:080000:3:1041892838.985830 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3525: rc = 0 -02:080000:3:1041892838.985834 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3524: rc = 0 -02:080000:3:1041892838.985839 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3523: rc = 0 -02:080000:3:1041892838.985842 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3522: rc = 0 -02:080000:3:1041892838.985847 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3521: rc = 0 -02:080000:3:1041892838.985851 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3520: rc = 0 -02:080000:3:1041892838.985855 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3519: rc = 0 -02:080000:3:1041892838.985859 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3518: rc = 0 -02:080000:3:1041892838.985863 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3517: rc = 0 -02:080000:3:1041892838.985867 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3516: rc = 0 -02:080000:3:1041892838.985871 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3515: rc = 0 -02:080000:3:1041892838.985875 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3514: rc = 0 -02:080000:3:1041892838.985879 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3513: rc = 0 -02:080000:3:1041892838.985883 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3512: rc = 0 -02:080000:3:1041892838.985887 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3511: rc = 0 -02:080000:3:1041892838.985891 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3510: rc = 0 -02:080000:3:1041892838.985895 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3509: rc = 0 -02:080000:3:1041892838.985899 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3508: rc = 0 -02:080000:3:1041892838.985903 (mds_reint.c:47:mds_last_rcvd_cb() 1258+608): got callback for last_rcvd 3507: rc = 0 -0a:000001:3:1041892841.648536 (module.c:200:kportal_psdev_open() 1334+420): Process entered -0a:000001:3:1041892841.648545 (module.c:206:kportal_psdev_open() 1334+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892862.056961 (module.c:200:kportal_psdev_open() 1334+420): Process entered -0a:000001:3:1041892862.056968 (module.c:206:kportal_psdev_open() 1334+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041892862.057082 (module.c:423:kportal_ioctl() 1334+1284): Process entered -0a:000001:3:1041892862.057086 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1334+1332): Process entered -0a:000001:3:1041892862.057091 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1334+1332): Process leaving diff --git a/lustre/logs/loopback/openexists.log b/lustre/logs/loopback/openexists.log deleted file mode 100644 index a6eadef..0000000 --- a/lustre/logs/loopback/openexists.log +++ /dev/null @@ -1,2260 +0,0 @@ -0a:000001:0:1041879297.649797 (module.c:454:kportal_ioctl() 28886+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879299.732887 (module.c:212:kportal_psdev_release() 28886+324): Process entered -0a:000001:0:1041879299.732893 (module.c:218:kportal_psdev_release() 28886+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879299.732898 (module.c:212:kportal_psdev_release() 28886+324): Process entered -0a:000001:0:1041879299.732902 (module.c:218:kportal_psdev_release() 28886+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.413630 (dcache.c:126:ll_revalidate2() 28893+428): Process entered -07:000001:0:1041879309.413638 (namei.c:180:ll_intent_lock() 28893+604): Process entered -07:000040:0:1041879309.413643 (namei.c:186:ll_intent_lock() 28893+620): name: def.txt, intent: open|creat -05:000001:0:1041879309.413648 (genops.c:268:class_conn2export() 28893+924): Process entered -05:000080:0:1041879309.413653 (genops.c:287:class_conn2export() 28893+940): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879309.413660 (genops.c:294:class_conn2export() 28893+940): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879309.413666 (mdc_request.c:249:mdc_enqueue() 28893+844): Process entered -01:010000:0:1041879309.413670 (mdc_request.c:252:mdc_enqueue() 28893+844): ### mdsintent open|creat parent dir 12 -05:000001:0:1041879309.413674 (genops.c:268:class_conn2export() 28893+972): Process entered -05:000080:0:1041879309.413677 (genops.c:287:class_conn2export() 28893+988): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879309.413682 (genops.c:294:class_conn2export() 28893+988): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879309.413688 (client.c:263:ptlrpc_prep_req() 28893+908): Process entered -08:000010:0:1041879309.413693 (client.c:268:ptlrpc_prep_req() 28893+924): kmalloced 'request': 204 at f6305bdc (tot 19153635) -08:000010:0:1041879309.413700 (pack_generic.c:42:lustre_pack_msg() 28893+988): kmalloced '*msg': 312 at e5fe3600 (tot 19153947) -08:000001:0:1041879309.413706 (connection.c:135:ptlrpc_connection_addref() 28893+940): Process entered -08:000040:0:1041879309.413710 (connection.c:137:ptlrpc_connection_addref() 28893+940): connection=f739e39c refcount 6 -08:000001:0:1041879309.413715 (connection.c:139:ptlrpc_connection_addref() 28893+956): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.413720 (client.c:305:ptlrpc_prep_req() 28893+924): Process leaving (rc=4130364380 : -164602916 : f6305bdc) -11:000001:0:1041879309.413728 (ldlm_request.c:177:ldlm_cli_enqueue() 28893+956): Process entered -11:000001:0:1041879309.413732 (ldlm_resource.c:330:ldlm_resource_get() 28893+1084): Process entered -11:000001:0:1041879309.413739 (ldlm_resource.c:282:ldlm_resource_add() 28893+1132): Process entered -11:000001:0:1041879309.413745 (ldlm_resource.c:318:ldlm_resource_add() 28893+1148): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879309.413751 (ldlm_resource.c:355:ldlm_resource_get() 28893+1100): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879309.413756 (ldlm_lock.c:251:ldlm_lock_new() 28893+1068): Process entered -11:000010:0:1041879309.413762 (ldlm_lock.c:256:ldlm_lock_new() 28893+1084): kmalloced 'lock': 184 at e6873e04 (tot 2555547). -11:000040:0:1041879309.413773 (ldlm_resource.c:362:ldlm_resource_getref() 28893+1100): getref res: f48d9f10 count: 2 -11:000001:0:1041879309.413777 (ldlm_lock.c:282:ldlm_lock_new() 28893+1084): Process leaving (rc=3867622916 : -427344380 : e6873e04) -11:000001:0:1041879309.413783 (ldlm_resource.c:370:ldlm_resource_putref() 28893+1068): Process entered -11:000040:0:1041879309.413786 (ldlm_resource.c:373:ldlm_resource_putref() 28893+1068): putref res: f48d9f10 count: 1 -11:000001:0:1041879309.413791 (ldlm_resource.c:425:ldlm_resource_putref() 28893+1084): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879309.413795 (ldlm_request.c:199:ldlm_cli_enqueue() 28893+1020): ### client-side enqueue START ns: MDC_mds1 lock: e6873e04 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879309.413803 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28893+1020): Process entered -11:000001:0:1041879309.413807 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28893+1020): Process leaving -11:010000:0:1041879309.413811 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28893+1052): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041879309.413820 (ldlm_request.c:235:ldlm_cli_enqueue() 28893+1020): ### sending request ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041879309.413827 (client.c:613:ptlrpc_queue_wait() 28893+1164): Process entered -08:100000:0:1041879309.413831 (client.c:621:ptlrpc_queue_wait() 28893+1180): Sending RPC pid:xid:nid:opc 28893:8:7f000001:101 -08:000001:0:1041879309.413837 (niobuf.c:372:ptl_send_rpc() 28893+1244): Process entered -08:000010:0:1041879309.413842 (niobuf.c:399:ptl_send_rpc() 28893+1260): kmalloced 'repbuf': 320 at e61f5800 (tot 19154267) -0a:000200:0:1041879309.413850 (lib-dispatch.c:54:lib_dispatch() 28893+1596): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.413856 (lib-me.c:42:do_PtlMEAttach() 28893+1628): taking state lock -0a:004000:0:1041879309.413860 (lib-me.c:58:do_PtlMEAttach() 28893+1628): releasing state lock -0a:000200:0:1041879309.413866 (lib-dispatch.c:54:lib_dispatch() 28893+1596): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.413871 (lib-md.c:210:do_PtlMDAttach() 28893+1628): taking state lock -0a:004000:0:1041879309.413877 (lib-md.c:229:do_PtlMDAttach() 28893+1628): releasing state lock -08:000200:0:1041879309.413881 (niobuf.c:433:ptl_send_rpc() 28893+1260): Setup reply buffer: 320 bytes, xid 8, portal 10 -0a:000200:0:1041879309.413886 (lib-dispatch.c:54:lib_dispatch() 28893+1660): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.413891 (lib-md.c:261:do_PtlMDBind() 28893+1692): taking state lock -0a:004000:0:1041879309.413894 (lib-md.c:269:do_PtlMDBind() 28893+1692): releasing state lock -08:000200:0:1041879309.413898 (niobuf.c:77:ptl_send_buf() 28893+1340): Sending 312 bytes to portal 12, xid 8 -0a:000200:0:1041879309.413903 (lib-dispatch.c:54:lib_dispatch() 28893+1660): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.413908 (lib-move.c:737:do_PtlPut() 28893+1980): taking state lock -0a:000200:0:1041879309.413913 (lib-move.c:745:do_PtlPut() 28893+1996): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.413919 (lib-move.c:800:do_PtlPut() 28893+1980): releasing state lock -0b:000200:0:1041879309.413923 (socknal_cb.c:631:ksocknal_send() 28893+2108): sending %zd bytes from [312](00000001,-436324864)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:0:1041879309.413930 (socknal.c:484:ksocknal_get_conn() 28893+2140): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.413937 (socknal_cb.c:580:ksocknal_launch_packet() 28893+2140): type 1, nob 384 niov 2 -08:000001:0:1041879309.413944 (niobuf.c:441:ptl_send_rpc() 28893+1260): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879309.413949 (client.c:662:ptlrpc_queue_wait() 28893+1212): @@@ -- sleeping req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879309.413956 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879309.413964 (client.c:379:ptlrpc_check_reply() 28893+1196): Process entered -08:000001:0:1041879309.413969 (client.c:402:ptlrpc_check_reply() 28893+1196): Process leaving -08:000200:0:1041879309.413972 (client.c:404:ptlrpc_check_reply() 28893+1244): @@@ rc = 0 for req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041879309.413979 (client.c:379:ptlrpc_check_reply() 28893+1196): Process entered -08:000001:0:1041879309.413982 (client.c:402:ptlrpc_check_reply() 28893+1196): Process leaving -08:000200:0:1041879309.413985 (client.c:404:ptlrpc_check_reply() 28893+1244): @@@ rc = 0 for req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879309.414014 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879309.414019 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.414030 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=384 : 384 : 180) -0b:000200:2:1041879309.414035 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(384) 384 -0b:001000:2:1041879309.414039 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.414044 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.414049 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.414054 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cc44 -> f8fd0480 -0b:000200:2:1041879309.414059 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cca0 -> f8fd04dc -0b:000200:2:1041879309.414065 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cc44 -08:000001:2:1041879309.414070 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.414074 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.414078 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:2:1041879309.414085 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.414089 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.414094 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b4818c -0b:000200:2:1041879309.414098 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e5fe3600 : %zd -0a:004000:2:1041879309.414105 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.414109 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.414112 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.414117 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.414124 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.414130 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.414134 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.414138 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 312 into portal 12 MB=0x8 -0a:000001:2:1041879309.414144 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879309.414149 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 312/312 into md f0cb04a4 [1](e3300000,32768)... + 1368 -0a:004000:2:1041879309.414158 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.414165 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(312) 312 -0a:004000:2:1041879309.414169 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.414173 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cc44 -> f912d300 -0b:000200:2:1041879309.414178 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cca0 -> f912d35c -0b:000200:2:1041879309.414184 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1cc44 -08:000001:1:1041879309.414198 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:004000:2:1041879309.414205 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:3:1041879309.414210 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0b:000200:2:1041879309.414216 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.414222 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0b:000200:2:1041879309.414227 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879309.414232 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:001000:2:1041879309.414237 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000040:1:1041879309.414243 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d300, sequence: 8, eq->size: 1024 -08:000001:2:1041879309.414250 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:1:1041879309.414253 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.414259 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041879309.414267 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -0a:000040:2:1041879309.414272 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0a:000001:2:1041879309.414278 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.414283 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879309.414288 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:2:1041879309.414293 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:3:1041879309.414297 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0a:000001:3:1041879309.414303 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879309.414308 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879309.414314 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:3:1041879309.414317 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000040:2:1041879309.414322 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0a:000001:2:1041879309.414327 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.414332 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879309.414337 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:2:1041879309.414341 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:3:1041879309.414345 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0a:000001:3:1041879309.414351 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879309.414355 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879309.414363 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:100000:1:1041879309.414367 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28893:0x8:7f000001:0 -0a:000040:2:1041879309.414376 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d360, sequence: 9, eq->size: 1024 -08:000200:1:1041879309.414380 (service.c:204:handle_incoming_request() 28845+240): got req 8 (md: e3300000 + 1368) -0a:000001:2:1041879309.414388 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879309.414393 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -05:000001:1:1041879309.414397 (genops.c:268:class_conn2export() 28845+272): Process entered -08:000001:2:1041879309.414403 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041879309.414407 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:3:1041879309.414414 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -05:000001:1:1041879309.414417 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000040:3:1041879309.414425 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d360, sequence: 9, eq->size: 1024 -08:000001:1:1041879309.414429 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -0a:000001:3:1041879309.414435 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041879309.414438 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -08:000001:3:1041879309.414445 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879309.414448 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000001:0:1041879309.414456 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -02:000001:1:1041879309.414459 (handler.c:1254:mds_handle() 28845+272): Process entered -0a:000040:0:1041879309.414465 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d360, sequence: 9, eq->size: 1024 -08:000001:1:1041879309.414469 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:0:1041879309.414474 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.414478 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.414484 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879309.414488 (handler.c:1367:mds_handle() 28845+320): @@@ enqueue req x8/t0 o101->MDC_mds1_a1f7d_9c946:-1 lens 312/0 ref 0 fl 0 -11:000001:1:1041879309.414494 (ldlm_lockd.c:222:ldlm_handle_enqueue() 28845+336): Process entered -11:010000:1:1041879309.414498 (ldlm_lockd.c:224:ldlm_handle_enqueue() 28845+336): ### server-side enqueue handler START -11:000001:1:1041879309.414503 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+448): Process entered -11:000001:1:1041879309.414506 (ldlm_lock.c:342:__ldlm_handle2lock() 28845+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.414510 (ldlm_resource.c:330:ldlm_resource_get() 28845+464): Process entered -11:000040:1:1041879309.414515 (ldlm_resource.c:362:ldlm_resource_getref() 28845+496): getref res: efc52f10 count: 2 -11:000001:1:1041879309.414519 (ldlm_resource.c:344:ldlm_resource_get() 28845+480): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879309.414524 (ldlm_lock.c:251:ldlm_lock_new() 28845+448): Process entered -11:000010:1:1041879309.414529 (ldlm_lock.c:256:ldlm_lock_new() 28845+464): kmalloced 'lock': 184 at e063bd44 (tot 2555731). -11:000040:1:1041879309.414536 (ldlm_resource.c:362:ldlm_resource_getref() 28845+480): getref res: efc52f10 count: 3 -11:000001:1:1041879309.414541 (ldlm_lock.c:282:ldlm_lock_new() 28845+464): Process leaving (rc=3764632900 : -530334396 : e063bd44) -11:000001:1:1041879309.414546 (ldlm_resource.c:370:ldlm_resource_putref() 28845+448): Process entered -11:000040:1:1041879309.414549 (ldlm_resource.c:373:ldlm_resource_putref() 28845+448): putref res: efc52f10 count: 2 -11:000001:1:1041879309.414553 (ldlm_resource.c:425:ldlm_resource_putref() 28845+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879309.414558 (ldlm_lockd.c:259:ldlm_handle_enqueue() 28845+400): ### server-side enqueue handler, new lock created ns: mds_server lock: e063bd44 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873e04 -11:000001:1:1041879309.414566 (ldlm_lock.c:724:ldlm_lock_enqueue() 28845+400): Process entered -02:000001:1:1041879309.414571 (handler.c:1598:ldlm_intent_policy() 28845+592): Process entered -02:010000:1:1041879309.414575 (handler.c:1617:ldlm_intent_policy() 28845+656): ### intent policy, opc: open|creat ns: mds_server lock: e063bd44 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873e04 -08:000010:1:1041879309.414583 (pack_generic.c:42:lustre_pack_msg() 28845+672): kmalloced '*msg': 320 at e7048c00 (tot 19154587) -02:000001:1:1041879309.414589 (mds_updates.c:465:mds_update_unpack() 28845+800): Process entered -02:000001:1:1041879309.414593 (mds_updates.c:352:mds_create_unpack() 28845+848): Process entered -02:000001:1:1041879309.414597 (mds_updates.c:379:mds_create_unpack() 28845+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.414601 (mds_updates.c:477:mds_update_unpack() 28845+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.414608 (mds_reint.c:199:mds_reint_create() 28845+1008): Process entered -02:002000:1:1041879309.414614 (handler.c:239:mds_fid2dentry() 28845+1168): --> mds_fid2dentry: sb f5a78c00 -02:000001:1:1041879309.414621 (handler.c:197:mds_fid2locked_dentry() 28845+1120): Process entered -11:000001:1:1041879309.414625 (ldlm_request.c:329:ldlm_match_or_enqueue() 28845+1216): Process entered -11:000001:1:1041879309.414629 (ldlm_lock.c:632:ldlm_lock_match() 28845+1280): Process entered -11:000001:1:1041879309.414632 (ldlm_resource.c:330:ldlm_resource_get() 28845+1344): Process entered -11:000040:1:1041879309.414636 (ldlm_resource.c:362:ldlm_resource_getref() 28845+1376): getref res: efc52f10 count: 3 -11:000001:1:1041879309.414640 (ldlm_resource.c:344:ldlm_resource_get() 28845+1360): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879309.414646 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28845+1424): Process entered -11:000001:1:1041879309.414650 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28845+1424): Process leaving -11:010000:1:1041879309.414653 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28845+1456): ### ldlm_lock_addref(PW) ns: mds_server lock: e063be04 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 3 type: PLN remote: 0x0 -11:000001:1:1041879309.414660 (ldlm_lock.c:653:ldlm_lock_match() 28845+1296): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041879309.414664 (ldlm_resource.c:370:ldlm_resource_putref() 28845+1328): Process entered -11:000040:1:1041879309.414668 (ldlm_resource.c:373:ldlm_resource_putref() 28845+1328): putref res: efc52f10 count: 2 -11:000001:1:1041879309.414672 (ldlm_resource.c:425:ldlm_resource_putref() 28845+1344): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.414677 (ldlm_request.c:62:ldlm_completion_ast() 28845+1424): Process entered -11:010000:1:1041879309.414681 (ldlm_request.c:98:ldlm_completion_ast() 28845+1488): ### client-side enqueue waking up: granted ns: mds_server lock: e063be04 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879309.414688 (ldlm_request.c:99:ldlm_completion_ast() 28845+1440): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879309.414692 (ldlm_lock.c:670:ldlm_lock_match() 28845+1344): ### matched ns: mds_server lock: e063be04 lrc: 2/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879309.414699 (ldlm_request.c:340:ldlm_match_or_enqueue() 28845+1232): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.414703 (handler.c:213:mds_fid2locked_dentry() 28845+1136): Process leaving (rc=4039177244 : -255790052 : f0c0f41c) -02:000002:1:1041879309.414708 (mds_reint.c:221:mds_reint_create() 28845+1024): parent ino 12 name def.txt mode 100600 -11:000001:1:1041879309.414713 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+1088): Process entered -11:000001:1:1041879309.414718 (ldlm_lock.c:380:__ldlm_handle2lock() 28845+1088): Process leaving -11:001000:1:1041879309.414722 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+1200): -- Lock dump: e063be04 (0 0 0 0) -11:001000:1:1041879309.414726 (ldlm_lock.c:1029:ldlm_lock_dump() 28845+1200): Node: local -11:001000:1:1041879309.414730 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+1200): Parent: 00000000 -11:001000:1:1041879309.414733 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+1216): Resource: efc52f10 (12) -11:001000:1:1041879309.414738 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+1200): Requested mode: 2, granted mode: 2 -11:001000:1:1041879309.414742 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+1200): Readers: 0 ; Writers; 1 -11:000001:1:1041879309.414746 (ldlm_lock.c:151:ldlm_lock_put() 28845+1056): Process entered -11:000001:1:1041879309.414749 (ldlm_lock.c:173:ldlm_lock_put() 28845+1056): Process leaving -02:000002:1:1041879309.414765 (mds_reint.c:238:mds_reint_create() 28845+1024): child exists (dir 12, name def.txt, ino 15) -02:000001:1:1041879309.414774 (mds_reint.c:255:mds_reint_create() 28845+1024): Process leaving via out_create_dchild (rc=4294967279 : -17 : ffffffef) -11:000001:1:1041879309.414781 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+1104): Process entered -11:000001:1:1041879309.414785 (ldlm_lock.c:380:__ldlm_handle2lock() 28845+1104): Process leaving -11:000001:1:1041879309.414788 (ldlm_lock.c:461:ldlm_lock_decref() 28845+1056): Process entered -11:010000:1:1041879309.414792 (ldlm_lock.c:466:ldlm_lock_decref() 28845+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: e063be04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879309.414799 (ldlm_lock.c:151:ldlm_lock_put() 28845+1104): Process entered -11:000001:1:1041879309.414803 (ldlm_lock.c:173:ldlm_lock_put() 28845+1104): Process leaving -11:000001:1:1041879309.414806 (ldlm_lock.c:151:ldlm_lock_put() 28845+1104): Process entered -11:000001:1:1041879309.414809 (ldlm_lock.c:173:ldlm_lock_put() 28845+1104): Process leaving -11:000001:1:1041879309.414813 (ldlm_lock.c:502:ldlm_lock_decref() 28845+1056): Process leaving -11:000001:1:1041879309.414820 (ldlm_lock.c:289:ldlm_lock_change_resource() 28845+640): Process entered -11:000001:1:1041879309.414823 (ldlm_resource.c:330:ldlm_resource_get() 28845+704): Process entered -11:000040:1:1041879309.414827 (ldlm_resource.c:362:ldlm_resource_getref() 28845+736): getref res: efc52e94 count: 2 -11:000001:1:1041879309.414831 (ldlm_resource.c:344:ldlm_resource_get() 28845+720): Process leaving (rc=4022677140 : -272290156 : efc52e94) -11:000001:1:1041879309.414836 (ldlm_resource.c:370:ldlm_resource_putref() 28845+688): Process entered -11:000040:1:1041879309.414840 (ldlm_resource.c:373:ldlm_resource_putref() 28845+688): putref res: efc52f10 count: 1 -11:000001:1:1041879309.414844 (ldlm_resource.c:425:ldlm_resource_putref() 28845+704): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.414848 (ldlm_lock.c:315:ldlm_lock_change_resource() 28845+656): Process leaving (rc=0 : 0 : 0) -02:010000:1:1041879309.414852 (handler.c:1720:ldlm_intent_policy() 28845+656): ### intent policy, old res 12 ns: mds_server lock: e063bd44 lrc: 2/0,0 mode: --/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873e04 -02:000001:1:1041879309.414859 (handler.c:1721:ldlm_intent_policy() 28845+608): Process leaving (rc=300 : 300 : 12c) -11:000001:1:1041879309.414864 (ldlm_lock.c:544:ldlm_lock_compat() 28845+448): Process entered -11:000001:1:1041879309.414868 (ldlm_lock.c:555:ldlm_lock_compat() 28845+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041879309.414873 (ldlm_resource.c:504:ldlm_resource_dump() 28845+768): --- Resource: efc52e94 (f d7412edd 0) (rc: 2) -11:001000:1:1041879309.414878 (ldlm_resource.c:506:ldlm_resource_dump() 28845+752): Namespace: e771e104 (mds_server) -11:001000:1:1041879309.414882 (ldlm_resource.c:507:ldlm_resource_dump() 28845+752): Parent: 00000000, root: 00000000 -11:001000:1:1041879309.414886 (ldlm_resource.c:509:ldlm_resource_dump() 28845+752): Granted locks: -11:001000:1:1041879309.414890 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+912): -- Lock dump: e063bec4 (0 0 0 0) -11:001000:1:1041879309.414894 (ldlm_lock.c:1027:ldlm_lock_dump() 28845+928): Node: NID 7f000001 (rhandle: 0xe6873ec4) -11:001000:1:1041879309.414898 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+912): Parent: 00000000 -11:001000:1:1041879309.414902 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+928): Resource: efc52e94 (15) -11:001000:1:1041879309.414906 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+912): Requested mode: 2, granted mode: 2 -11:001000:1:1041879309.414910 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+912): Readers: 0 ; Writers; 0 -11:001000:1:1041879309.414914 (ldlm_resource.c:516:ldlm_resource_dump() 28845+752): Converting locks: -11:001000:1:1041879309.414917 (ldlm_resource.c:523:ldlm_resource_dump() 28845+752): Waiting locks: -11:001000:1:1041879309.414921 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+608): -- Lock dump: e063bd44 (0 0 0 0) -11:001000:1:1041879309.414925 (ldlm_lock.c:1027:ldlm_lock_dump() 28845+624): Node: NID 7f000001 (rhandle: 0xe6873e04) -11:001000:1:1041879309.414929 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+608): Parent: 00000000 -11:001000:1:1041879309.414933 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+624): Resource: efc52e94 (15) -11:001000:1:1041879309.414937 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+608): Requested mode: 2, granted mode: 0 -11:001000:1:1041879309.414941 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+608): Readers: 0 ; Writers; 0 -11:000001:1:1041879309.414945 (ldlm_lock.c:795:ldlm_lock_enqueue() 28845+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879309.414949 (ldlm_lockd.c:287:ldlm_handle_enqueue() 28845+336): Process leaving -11:010000:1:1041879309.414953 (ldlm_lockd.c:291:ldlm_handle_enqueue() 28845+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: e063bd44 lrc: 2/0,0 mode: --/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873e04 -11:000001:1:1041879309.414960 (ldlm_lock.c:861:ldlm_reprocess_all() 28845+384): Process entered -11:000001:1:1041879309.414964 (ldlm_lock.c:813:ldlm_reprocess_queue() 28845+432): Process entered -11:000001:1:1041879309.414967 (ldlm_lock.c:828:ldlm_reprocess_queue() 28845+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.414971 (ldlm_lock.c:813:ldlm_reprocess_queue() 28845+432): Process entered -11:000040:1:1041879309.414974 (ldlm_lock.c:819:ldlm_reprocess_queue() 28845+432): Reprocessing lock e063bd44 -11:000001:1:1041879309.414978 (ldlm_lock.c:544:ldlm_lock_compat() 28845+480): Process entered -11:001000:1:1041879309.414982 (ldlm_lock.c:533:ldlm_lock_compat_list() 28845+528): lock e063bec4 incompatible; sending blocking AST. -11:000001:1:1041879309.414986 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28845+576): Process entered -11:000010:1:1041879309.414990 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28845+592): kmalloced 'w': 112 at f6ce518c (tot 19154699) -11:000001:1:1041879309.414996 (ldlm_lock.c:555:ldlm_lock_compat() 28845+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.414999 (ldlm_lock.c:822:ldlm_reprocess_queue() 28845+448): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879309.415003 (ldlm_lock.c:835:ldlm_run_ast_work() 28845+432): Process entered -11:000001:1:1041879309.415007 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28845+496): Process entered -08:000001:1:1041879309.415011 (client.c:263:ptlrpc_prep_req() 28845+560): Process entered -08:000010:1:1041879309.415015 (client.c:268:ptlrpc_prep_req() 28845+576): kmalloced 'request': 204 at f71065ac (tot 19154903) -08:000010:1:1041879309.415020 (pack_generic.c:42:lustre_pack_msg() 28845+640): kmalloced '*msg': 192 at f63036b4 (tot 19155095) -08:000001:1:1041879309.415024 (connection.c:135:ptlrpc_connection_addref() 28845+592): Process entered -08:000040:1:1041879309.415028 (connection.c:137:ptlrpc_connection_addref() 28845+592): connection=f63926b4 refcount 3 -08:000001:1:1041879309.415032 (connection.c:139:ptlrpc_connection_addref() 28845+608): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:1:1041879309.415037 (client.c:305:ptlrpc_prep_req() 28845+576): Process leaving (rc=4145046956 : -149920340 : f71065ac) -11:010000:1:1041879309.415042 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 28845+560): ### server preparing blocking AST ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879309.415050 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 28845+544): Process entered -11:000001:1:1041879309.415054 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 28845+560): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879309.415058 (niobuf.c:372:ptl_send_rpc() 28845+576): Process entered -0a:000200:1:1041879309.415062 (lib-dispatch.c:54:lib_dispatch() 28845+992): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879309.415067 (lib-md.c:261:do_PtlMDBind() 28845+1024): taking state lock -0a:004000:1:1041879309.415071 (lib-md.c:269:do_PtlMDBind() 28845+1024): releasing state lock -08:000200:1:1041879309.415075 (niobuf.c:77:ptl_send_buf() 28845+672): Sending 192 bytes to portal 15, xid 1 -0a:000200:1:1041879309.415079 (lib-dispatch.c:54:lib_dispatch() 28845+992): 2130706433: API call PtlPut (19) -0a:004000:1:1041879309.415083 (lib-move.c:737:do_PtlPut() 28845+1312): taking state lock -0a:000200:1:1041879309.415087 (lib-move.c:745:do_PtlPut() 28845+1328): PtlPut -> 2130706433: 0 -0a:004000:1:1041879309.415092 (lib-move.c:800:do_PtlPut() 28845+1312): releasing state lock -0b:000200:1:1041879309.415096 (socknal_cb.c:631:ksocknal_send() 28845+1440): sending %zd bytes from [192](00000001,-164612428)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879309.415102 (socknal.c:484:ksocknal_get_conn() 28845+1472): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879309.415107 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1472): type 1, nob 264 niov 2 -08:000001:1:1041879309.415114 (niobuf.c:441:ptl_send_rpc() 28845+592): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.415120 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879309.415123 (client.c:355:__ptlrpc_req_finished() 28845+560): Process entered -08:000040:1:1041879309.415126 (client.c:360:__ptlrpc_req_finished() 28845+608): @@@ refcount now 1 req x1/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041879309.415132 (client.c:367:__ptlrpc_req_finished() 28845+576): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.415136 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 28845+512): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.415140 (ldlm_lock.c:151:ldlm_lock_put() 28845+480): Process entered -11:000001:1:1041879309.415143 (ldlm_lock.c:173:ldlm_lock_put() 28845+480): Process leaving -0b:000001:2:1041879309.415148 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000010:1:1041879309.415151 (ldlm_lock.c:852:ldlm_run_ast_work() 28845+448): kfreed 'w': 112 at f6ce518c (tot 19154983). -11:000001:1:1041879309.415156 (ldlm_lock.c:854:ldlm_run_ast_work() 28845+432): Process leaving -11:000001:1:1041879309.415160 (ldlm_lock.c:880:ldlm_reprocess_all() 28845+384): Process leaving -11:000001:1:1041879309.415164 (ldlm_lock.c:151:ldlm_lock_put() 28845+384): Process entered -0b:000001:2:1041879309.415168 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:000001:1:1041879309.415171 (ldlm_lock.c:173:ldlm_lock_put() 28845+384): Process leaving -0b:000001:2:1041879309.415176 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -11:010000:1:1041879309.415180 (ldlm_lockd.c:299:ldlm_handle_enqueue() 28845+336): ### server-side enqueue handler END (lock e063bd44) -0b:000200:2:1041879309.415185 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.415190 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -02:000001:1:1041879309.415195 (handler.c:1388:mds_handle() 28845+272): Process leaving -0b:000001:2:1041879309.415200 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -02:000040:1:1041879309.415202 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~2, last_committed 2, xid 8 -0a:004000:2:1041879309.415209 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -02:000200:1:1041879309.415211 (handler.c:1418:mds_handle() 28845+272): sending reply -0b:000200:2:1041879309.415217 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f499c -> f8fd04e0 -0a:000200:1:1041879309.415222 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041879309.415227 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f49f8 -> f8fd053c -0b:000200:2:1041879309.415233 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f499c -08:000001:2:1041879309.415239 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.415242 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -0a:004000:1:1041879309.415245 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -08:000040:2:1041879309.415250 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 0 req x1/t0 o104->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041879309.415256 (client.c:310:__ptlrpc_free_req() 28693+624): Process entered -08:000010:2:1041879309.415261 (client.c:331:__ptlrpc_free_req() 28693+640): kfreed 'request->rq_reqmsg': 192 at f63036b4 (tot 19154791). -08:000001:2:1041879309.415266 (connection.c:109:ptlrpc_put_connection() 28693+672): Process entered -08:000040:2:1041879309.415270 (connection.c:117:ptlrpc_put_connection() 28693+672): connection=f63926b4 refcount 2 -08:000001:2:1041879309.415274 (connection.c:130:ptlrpc_put_connection() 28693+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879309.415278 (client.c:344:__ptlrpc_free_req() 28693+640): kfreed 'request': 204 at f71065ac (tot 19154587). -08:000001:2:1041879309.415283 (client.c:345:__ptlrpc_free_req() 28693+624): Process leaving -08:000001:2:1041879309.415286 (client.c:364:__ptlrpc_req_finished() 28693+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041879309.415290 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.415294 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430dec -0b:000200:2:1041879309.415298 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63036b4 : %zd -0a:004000:2:1041879309.415304 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.415307 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:004000:1:1041879309.415310 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -0b:001000:2:1041879309.415315 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -08:000200:1:1041879309.415319 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 320 bytes to portal 10, xid 8 -0b:000200:2:1041879309.415325 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000200:1:1041879309.415329 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879309.415334 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0b:000200:2:1041879309.415339 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:000200:1:1041879309.415342 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879309.415348 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:004000:1:1041879309.415351 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879309.415355 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [320](00000001,-419132416)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:2:1041879309.415362 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.415366 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x1 -0b:000200:1:1041879309.415370 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0a:000001:2:1041879309.415376 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832557500 : -462409796 : e4702fbc) -0a:000200:2:1041879309.415382 (lib-move.c:246:parse_put() 28693+656): Incoming put index f from 2130706433/0 of length 192/192 into md eb7c9ef4 [1](e0df8000,32768)... + 0 -0b:000200:1:1041879309.415388 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 392 niov 2 -0a:004000:2:1041879309.415393 (lib-move.c:301:parse_put() 28693+608): releasing state lock -08:000001:1:1041879309.415396 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -0b:000200:2:1041879309.415401 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -08:000040:1:1041879309.415405 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0a:004000:2:1041879309.415411 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:1:1041879309.415413 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.415419 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f499c -> f90da060 -08:000001:1:1041879309.415423 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000200:2:1041879309.415428 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f49f8 -> f90da0bc -0a:000001:1:1041879309.415433 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879309.415437 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6ea4 ev f56f499c -0a:004000:2:1041879309.415446 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000040:1:1041879309.415449 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0b:000001:2:1041879309.415455 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0a:000001:1:1041879309.415458 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.415462 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879309.415466 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879309.415469 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879309.415473 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0a:000001:1:1041879309.415477 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879309.415483 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879309.415486 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.415492 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:1:1041879309.415494 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0b:000001:2:1041879309.415499 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=392 : 392 : 188) -0a:000001:1:1041879309.415503 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -0b:000200:2:1041879309.415508 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(392) 392 -0b:001000:2:1041879309.415513 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000040:1:1041879309.415517 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da060, sequence: 1, eq->size: 1024 -0b:000001:2:1041879309.415523 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:000001:1:1041879309.415525 (api-eq.c:79:PtlEQGet() 28738+304): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879309.415531 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:1:1041879309.415533 (service.c:50:ptlrpc_check_event() 28738+240): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.415539 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4914 -> f8fe9480 -08:100000:1:1041879309.415543 (service.c:179:handle_incoming_request() 28738+240): Handling RPC pid:xid:nid:opc 0:0x1:7f000001:0 -08:000200:1:1041879309.415549 (service.c:204:handle_incoming_request() 28738+240): got req 1 (md: e0df8000 + 0) -0b:000200:2:1041879309.415555 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4970 -> f8fe94dc -0b:000200:2:1041879309.415561 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4914 -05:000001:1:1041879309.415565 (genops.c:268:class_conn2export() 28738+272): Process entered -05:000080:1:1041879309.415569 (genops.c:287:class_conn2export() 28738+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -08:000001:2:1041879309.415575 (events.c:62:reply_out_callback() 28693+528): Process entered -05:000001:1:1041879309.415578 (genops.c:294:class_conn2export() 28738+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:1:1041879309.415583 (connection.c:135:ptlrpc_connection_addref() 28738+256): Process entered -08:000040:1:1041879309.415587 (connection.c:137:ptlrpc_connection_addref() 28738+256): connection=f739e39c refcount 7 -08:000010:2:1041879309.415593 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 320 at e7048c00 (tot 19154267). -08:000001:2:1041879309.415598 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879309.415601 (connection.c:139:ptlrpc_connection_addref() 28738+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -0a:000200:2:1041879309.415608 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430ce4 -11:000001:1:1041879309.415611 (ldlm_lockd.c:485:ldlm_callback_handler() 28738+256): Process entered -08:000001:1:1041879309.415616 (pack_generic.c:79:lustre_unpack_msg() 28738+304): Process entered -08:000001:1:1041879309.415619 (pack_generic.c:106:lustre_unpack_msg() 28738+320): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.415625 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e7048c00 : %zd -11:000002:1:1041879309.415629 (ldlm_lockd.c:511:ldlm_callback_handler() 28738+256): blocking ast -0a:004000:2:1041879309.415634 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:000001:1:1041879309.415637 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 28738+304): Process entered -0b:000001:2:1041879309.415642 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -11:000001:1:1041879309.415645 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+352): Process entered -0b:001000:2:1041879309.415650 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -11:000001:1:1041879309.415654 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+352): Process leaving -0b:000200:2:1041879309.415659 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -11:010000:1:1041879309.415663 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 28738+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: e6873ec4 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -0b:000200:2:1041879309.415671 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -11:010000:1:1041879309.415676 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 28738+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: e6873ec4 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -0a:004000:2:1041879309.415685 (lib-move.c:217:parse_put() 28693+608): taking state lock -01:000001:1:1041879309.415688 (mdc_request.c:177:mdc_blocking_ast() 28738+368): Process entered -0a:000001:2:1041879309.415693 (lib-move.c:42:lib_find_me() 28693+720): Process entered -11:000001:1:1041879309.415696 (ldlm_request.c:437:ldlm_cli_cancel() 28738+416): Process entered -11:000001:1:1041879309.415699 (ldlm_lock.c:337:__ldlm_handle2lock() 28738+464): Process entered -0a:000200:2:1041879309.415704 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x8 -11:000001:1:1041879309.415708 (ldlm_lock.c:380:__ldlm_handle2lock() 28738+464): Process leaving -0a:000001:2:1041879309.415713 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273772 : -226693524 : f27cee6c) -11:010000:1:1041879309.415718 (ldlm_request.c:445:ldlm_cli_cancel() 28738+480): ### client-side cancel ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,0 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -0a:000200:2:1041879309.415726 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 320/320 into md f2b48294 [1](e61f5800,320)... + 0 -01:000001:1:1041879309.415732 (mdc_request.c:177:mdc_blocking_ast() 28738+512): Process entered -0a:004000:2:1041879309.415737 (lib-move.c:301:parse_put() 28693+608): releasing state lock -01:000001:1:1041879309.415740 (mdc_request.c:158:d_delete_aliases() 28738+560): Process entered -0b:000200:2:1041879309.415745 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(320) 320 -01:000001:1:1041879309.415749 (mdc_request.c:169:d_delete_aliases() 28738+560): Process leaving -0a:004000:2:1041879309.415754 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -01:000001:1:1041879309.415757 (mdc_request.c:218:mdc_blocking_ast() 28738+528): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.415763 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4914 -> f9002480 -05:000001:1:1041879309.415767 (genops.c:268:class_conn2export() 28738+544): Process entered -05:000080:1:1041879309.415771 (genops.c:287:class_conn2export() 28738+560): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -0b:000200:2:1041879309.415778 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4970 -> f90024dc -05:000001:1:1041879309.415783 (genops.c:294:class_conn2export() 28738+560): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -0b:000200:2:1041879309.415789 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4914 -08:000001:2:1041879309.415795 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:1:1041879309.415797 (client.c:263:ptlrpc_prep_req() 28738+480): Process entered -08:000001:2:1041879309.415803 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.415808 (client.c:379:ptlrpc_check_reply() 28893+1196): Process entered -08:000010:1:1041879309.415813 (client.c:268:ptlrpc_prep_req() 28738+496): kmalloced 'request': 204 at f63039cc (tot 19154471) -08:000001:0:1041879309.415820 (client.c:383:ptlrpc_check_reply() 28893+1212): Process leaving via out (rc=1 : 1 : 1) -0a:000200:2:1041879309.415827 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48294 -0b:000200:2:1041879309.415831 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e61f5800 : %zd -08:000200:0:1041879309.415836 (client.c:404:ptlrpc_check_reply() 28893+1244): @@@ rc = 1 for req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:000200:2:1041879309.415844 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000010:1:1041879309.415847 (pack_generic.c:42:lustre_pack_msg() 28738+560): kmalloced '*msg': 192 at f63038c4 (tot 19154663) -0a:004000:2:1041879309.415854 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879309.415857 (connection.c:135:ptlrpc_connection_addref() 28738+512): Process entered -0b:000200:2:1041879309.415863 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000040:1:1041879309.415866 (connection.c:137:ptlrpc_connection_addref() 28738+512): connection=f739e39c refcount 8 -0b:000200:2:1041879309.415873 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879309.415877 (connection.c:139:ptlrpc_connection_addref() 28738+528): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000200:0:1041879309.415884 (client.c:667:ptlrpc_queue_wait() 28893+1212): @@@ -- done sleeping req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041879309.415892 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879309.415897 (client.c:305:ptlrpc_prep_req() 28738+496): Process leaving (rc=4130355660 : -164611636 : f63039cc) -08:000001:0:1041879309.415904 (pack_generic.c:79:lustre_unpack_msg() 28893+1212): Process entered -08:000001:1:1041879309.415908 (client.c:613:ptlrpc_queue_wait() 28738+624): Process entered -08:000001:2:1041879309.415914 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -08:100000:1:1041879309.415917 (client.c:621:ptlrpc_queue_wait() 28738+640): Sending RPC pid:xid:nid:opc 28738:9:7f000001:103 -08:000001:0:1041879309.415925 (pack_generic.c:106:lustre_unpack_msg() 28893+1228): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879309.415930 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -08:000200:0:1041879309.415934 (client.c:716:ptlrpc_queue_wait() 28893+1212): @@@ status 0 - req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041879309.415941 (niobuf.c:372:ptl_send_rpc() 28738+704): Process entered -08:000001:0:1041879309.415947 (client.c:453:ptlrpc_free_committed() 28893+1228): Process entered -0a:000040:2:1041879309.415952 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da0c0, sequence: 2, eq->size: 1024 -08:000010:1:1041879309.415955 (niobuf.c:399:ptl_send_rpc() 28738+720): kmalloced 'repbuf': 72 at f6ce518c (tot 19154735) -08:080000:0:1041879309.415963 (client.c:460:ptlrpc_free_committed() 28893+1244): committing for xid 6, last_committed 2 -0a:000001:2:1041879309.415968 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.415973 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041879309.415976 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMEAttach (5) -08:080000:0:1041879309.415983 (client.c:477:ptlrpc_free_committed() 28893+1276): @@@ committing (last_committed 2) req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:1:1041879309.415990 (lib-me.c:42:do_PtlMEAttach() 28738+1088): taking state lock -08:000001:0:1041879309.415996 (client.c:355:__ptlrpc_req_finished() 28893+1260): Process entered -08:000001:2:1041879309.416000 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -08:000040:0:1041879309.416005 (client.c:360:__ptlrpc_req_finished() 28893+1308): @@@ refcount now 0 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:000001:2:1041879309.416012 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -0a:004000:1:1041879309.416015 (lib-me.c:58:do_PtlMEAttach() 28738+1088): releasing state lock -08:000001:0:1041879309.416020 (client.c:310:__ptlrpc_free_req() 28893+1308): Process entered -0a:000040:2:1041879309.416025 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da0c0, sequence: 2, eq->size: 1024 -0a:000001:2:1041879309.416030 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.416034 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041879309.416037 (lib-dispatch.c:54:lib_dispatch() 28738+1056): 2130706433: API call PtlMDAttach (11) -08:000010:0:1041879309.416044 (client.c:326:__ptlrpc_free_req() 28893+1324): kfreed 'request->rq_repmsg': 320 at e61f5e00 (tot 19154415). -08:000001:2:1041879309.416051 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -08:000010:0:1041879309.416055 (client.c:331:__ptlrpc_free_req() 28893+1324): kfreed 'request->rq_reqmsg': 312 at e6eaf000 (tot 19154103). -0a:000001:2:1041879309.416061 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -0a:004000:1:1041879309.416064 (lib-md.c:210:do_PtlMDAttach() 28738+1088): taking state lock -08:000001:0:1041879309.416069 (connection.c:109:ptlrpc_put_connection() 28893+1356): Process entered -08:000040:0:1041879309.416074 (connection.c:117:ptlrpc_put_connection() 28893+1356): connection=f739e39c refcount 7 -0a:000040:2:1041879309.416079 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da0c0, sequence: 2, eq->size: 1024 -08:000001:0:1041879309.416084 (connection.c:130:ptlrpc_put_connection() 28893+1372): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879309.416090 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041879309.416095 (client.c:344:__ptlrpc_free_req() 28893+1324): kfreed 'request': 204 at f630318c (tot 19153899). -08:000001:0:1041879309.416101 (client.c:345:__ptlrpc_free_req() 28893+1308): Process leaving -08:000001:2:1041879309.416106 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041879309.416109 (lib-md.c:229:do_PtlMDAttach() 28738+1088): releasing state lock -08:000001:0:1041879309.416114 (client.c:364:__ptlrpc_req_finished() 28893+1276): Process leaving (rc=1 : 1 : 1) -08:000200:1:1041879309.416118 (niobuf.c:433:ptl_send_rpc() 28738+720): Setup reply buffer: 72 bytes, xid 9, portal 18 -08:000001:0:1041879309.416124 (client.c:481:ptlrpc_free_committed() 28893+1228): Process leaving -0a:000200:1:1041879309.416127 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041879309.416133 (client.c:411:ptlrpc_check_status() 28893+1196): Process entered -0a:004000:1:1041879309.416136 (lib-md.c:261:do_PtlMDBind() 28738+1152): taking state lock -08:000001:0:1041879309.416141 (client.c:426:ptlrpc_check_status() 28893+1212): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041879309.416145 (lib-md.c:269:do_PtlMDBind() 28738+1152): releasing state lock -08:000001:0:1041879309.416151 (client.c:766:ptlrpc_queue_wait() 28893+1164): Process leaving -08:000200:1:1041879309.416154 (niobuf.c:77:ptl_send_buf() 28738+800): Sending 192 bytes to portal 17, xid 9 -11:000040:0:1041879309.416160 (ldlm_request.c:255:ldlm_cli_enqueue() 28893+972): local: e6873e04, remote: e063bd44, flags: 4099 -0a:000200:1:1041879309.416165 (lib-dispatch.c:54:lib_dispatch() 28738+1120): 2130706433: API call PtlPut (19) -11:000040:0:1041879309.416171 (ldlm_request.c:283:ldlm_cli_enqueue() 28893+956): remote intent success, locking 15 instead of 12 -0a:004000:1:1041879309.416175 (lib-move.c:737:do_PtlPut() 28738+1440): taking state lock -11:000001:0:1041879309.416181 (ldlm_lock.c:289:ldlm_lock_change_resource() 28893+1004): Process entered -0a:000200:1:1041879309.416184 (lib-move.c:745:do_PtlPut() 28738+1456): PtlPut -> 2130706433: 0 -11:000001:0:1041879309.416190 (ldlm_resource.c:330:ldlm_resource_get() 28893+1068): Process entered -0a:004000:1:1041879309.416193 (lib-move.c:800:do_PtlPut() 28738+1440): releasing state lock -11:000040:0:1041879309.416198 (ldlm_resource.c:362:ldlm_resource_getref() 28893+1100): getref res: f48d9e94 count: 2 -0b:000200:1:1041879309.416202 (socknal_cb.c:631:ksocknal_send() 28738+1568): sending %zd bytes from [192](00000001,-164611900)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041879309.416210 (ldlm_resource.c:344:ldlm_resource_get() 28893+1084): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -0b:000200:1:1041879309.416215 (socknal.c:484:ksocknal_get_conn() 28738+1600): got conn [e5fe3000] -> 0x0x7f000001 (2) -11:000001:0:1041879309.416222 (ldlm_resource.c:370:ldlm_resource_putref() 28893+1052): Process entered -0b:000200:1:1041879309.416225 (socknal_cb.c:580:ksocknal_launch_packet() 28738+1600): type 1, nob 264 niov 2 -11:000040:0:1041879309.416231 (ldlm_resource.c:373:ldlm_resource_putref() 28893+1052): putref res: f48d9f10 count: 0 -08:000001:1:1041879309.416236 (niobuf.c:441:ptl_send_rpc() 28738+720): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.416243 (ldlm_resource.c:379:ldlm_resource_putref() 28893+1052): Process entered -0b:000001:2:1041879309.416247 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:1:1041879309.416250 (client.c:662:ptlrpc_queue_wait() 28738+672): @@@ -- sleeping req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041879309.416258 (ldlm_resource.c:422:ldlm_resource_putref() 28893+1052): Process leaving -08:000001:1:1041879309.416261 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -11:000001:0:1041879309.416266 (ldlm_resource.c:425:ldlm_resource_putref() 28893+1068): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041879309.416272 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:0:1041879309.416275 (ldlm_lock.c:315:ldlm_lock_change_resource() 28893+1020): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.416281 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:010000:0:1041879309.416285 (ldlm_request.c:291:ldlm_cli_enqueue() 28893+1020): ### client-side enqueue, new resource ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: --/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe063bd44 -08:000001:1:1041879309.416293 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -11:000001:0:1041879309.416299 (ldlm_lock.c:724:ldlm_lock_enqueue() 28893+1020): Process entered -0b:000001:2:1041879309.416303 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -11:001000:0:1041879309.416308 (ldlm_resource.c:504:ldlm_resource_dump() 28893+1388): --- Resource: f48d9e94 (f d7412edd 0) (rc: 2) -11:001000:0:1041879309.416314 (ldlm_resource.c:506:ldlm_resource_dump() 28893+1372): Namespace: c1ec7874 (MDC_mds1) -08:000200:1:1041879309.416318 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:2:1041879309.416326 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.416331 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:001000:0:1041879309.416337 (ldlm_resource.c:507:ldlm_resource_dump() 28893+1372): Parent: 00000000, root: 00000000 -11:001000:0:1041879309.416342 (ldlm_resource.c:509:ldlm_resource_dump() 28893+1372): Granted locks: -08:000001:1:1041879309.416346 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -11:001000:0:1041879309.416351 (ldlm_lock.c:1023:ldlm_lock_dump() 28893+1532): -- Lock dump: e6873ec4 (0 0 0 0) -0b:000001:2:1041879309.416357 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879309.416359 (client.c:402:ptlrpc_check_reply() 28738+656): Process leaving -0a:004000:2:1041879309.416365 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:001000:0:1041879309.416369 (ldlm_lock.c:1029:ldlm_lock_dump() 28893+1532): Node: local -0b:000200:2:1041879309.416374 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f488c -> f8fd0540 -08:000200:1:1041879309.416378 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 0 for req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041879309.416387 (ldlm_lock.c:1030:ldlm_lock_dump() 28893+1532): Parent: 00000000 -11:001000:0:1041879309.416392 (ldlm_lock.c:1032:ldlm_lock_dump() 28893+1548): Resource: f48d9e94 (15) -11:001000:0:1041879309.416396 (ldlm_lock.c:1034:ldlm_lock_dump() 28893+1532): Requested mode: 2, granted mode: 2 -11:001000:0:1041879309.416401 (ldlm_lock.c:1036:ldlm_lock_dump() 28893+1532): Readers: 0 ; Writers; 0 -0b:000200:2:1041879309.416405 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f48e8 -> f8fd059c -0b:000200:2:1041879309.416411 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f488c -11:001000:0:1041879309.416416 (ldlm_resource.c:516:ldlm_resource_dump() 28893+1372): Converting locks: -08:000001:2:1041879309.416420 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.416424 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -11:001000:0:1041879309.416427 (ldlm_resource.c:523:ldlm_resource_dump() 28893+1372): Waiting locks: -08:000040:2:1041879309.416431 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041879309.416437 (ldlm_lock.c:1023:ldlm_lock_dump() 28893+1228): -- Lock dump: e6873e04 (0 0 0 0) -11:001000:0:1041879309.416442 (ldlm_lock.c:1029:ldlm_lock_dump() 28893+1228): Node: local -11:001000:0:1041879309.416446 (ldlm_lock.c:1030:ldlm_lock_dump() 28893+1228): Parent: 00000000 -08:000001:2:1041879309.416450 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.416455 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -11:001000:0:1041879309.416459 (ldlm_lock.c:1032:ldlm_lock_dump() 28893+1244): Resource: f48d9e94 (15) -0a:000200:2:1041879309.416464 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430ad4 -0b:000200:2:1041879309.416469 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63038c4 : %zd -11:001000:0:1041879309.416474 (ldlm_lock.c:1034:ldlm_lock_dump() 28893+1228): Requested mode: 2, granted mode: 0 -11:001000:0:1041879309.416478 (ldlm_lock.c:1036:ldlm_lock_dump() 28893+1228): Readers: 0 ; Writers; 1 -0a:004000:2:1041879309.416483 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:000001:0:1041879309.416487 (ldlm_lock.c:778:ldlm_lock_enqueue() 28893+1036): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.416491 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -11:000001:0:1041879309.416495 (ldlm_request.c:62:ldlm_completion_ast() 28893+1100): Process entered -0b:001000:2:1041879309.416499 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -11:010000:0:1041879309.416504 (ldlm_request.c:77:ldlm_completion_ast() 28893+1164): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: --/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe063bd44 -0b:000200:2:1041879309.416512 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -11:001000:0:1041879309.416517 (ldlm_lock.c:1023:ldlm_lock_dump() 28893+1260): -- Lock dump: e6873e04 (0 0 0 0) -11:001000:0:1041879309.416522 (ldlm_lock.c:1029:ldlm_lock_dump() 28893+1260): Node: local -11:001000:0:1041879309.416526 (ldlm_lock.c:1030:ldlm_lock_dump() 28893+1260): Parent: 00000000 -11:001000:0:1041879309.416530 (ldlm_lock.c:1032:ldlm_lock_dump() 28893+1276): Resource: f48d9e94 (15) -11:001000:0:1041879309.416535 (ldlm_lock.c:1034:ldlm_lock_dump() 28893+1260): Requested mode: 2, granted mode: 0 -0b:000200:2:1041879309.416539 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -11:001000:0:1041879309.416544 (ldlm_lock.c:1036:ldlm_lock_dump() 28893+1260): Readers: 0 ; Writers; 1 -0a:004000:2:1041879309.416549 (lib-move.c:217:parse_put() 28693+608): taking state lock -11:000001:0:1041879309.416553 (ldlm_lock.c:861:ldlm_reprocess_all() 28893+1148): Process entered -11:000001:0:1041879309.416557 (ldlm_lock.c:865:ldlm_reprocess_all() 28893+1148): Process leaving -0a:000001:2:1041879309.416561 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.416564 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x9 -0a:000001:2:1041879309.416570 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832556380 : -462410916 : e4702b5c) -0a:000200:2:1041879309.416575 (lib-move.c:246:parse_put() 28693+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md f52249cc [1](e3408000,32768)... + 0 -0a:004000:2:1041879309.416582 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.416588 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879309.416593 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.416596 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f488c -> f90f3060 -0b:000200:2:1041879309.416602 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f48e8 -> f90f30bc -0b:000200:2:1041879309.416607 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e7c ev f56f488c -08:000001:1:1041879309.416616 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0a:004000:2:1041879309.416622 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879309.416624 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0b:000200:2:1041879309.416629 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879309.416633 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f3060, sequence: 1, eq->size: 1024 -0b:000200:2:1041879309.416639 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879309.416643 (api-eq.c:79:PtlEQGet() 28734+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879309.416648 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879309.416652 (service.c:50:ptlrpc_check_event() 28734+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879309.416657 (service.c:35:ptlrpc_check_event() 28731+224): Process entered -08:100000:1:1041879309.416661 (service.c:179:handle_incoming_request() 28734+240): Handling RPC pid:xid:nid:opc 28738:0x9:7f000001:0 -08:000200:1:1041879309.416666 (service.c:204:handle_incoming_request() 28734+240): got req 9 (md: e3408000 + 0) -0a:000001:2:1041879309.416672 (api-eq.c:43:PtlEQGet() 28731+288): Process entered -05:000001:1:1041879309.416675 (genops.c:268:class_conn2export() 28734+272): Process entered -05:000080:1:1041879309.416679 (genops.c:287:class_conn2export() 28734+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:2:1041879309.416685 (api-eq.c:58:PtlEQGet() 28731+304): new_event: f90f30c0, sequence: 2, eq->size: 1024 -05:000001:1:1041879309.416689 (genops.c:294:class_conn2export() 28734+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:2:1041879309.416696 (api-eq.c:61:PtlEQGet() 28731+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.416699 (connection.c:135:ptlrpc_connection_addref() 28734+256): Process entered -08:000040:1:1041879309.416703 (connection.c:137:ptlrpc_connection_addref() 28734+256): connection=f63926b4 refcount 2 -08:000001:2:1041879309.416708 (service.c:53:ptlrpc_check_event() 28731+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879309.416711 (connection.c:139:ptlrpc_connection_addref() 28734+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:2:1041879309.416718 (service.c:35:ptlrpc_check_event() 28732+224): Process entered -11:000001:1:1041879309.416722 (ldlm_lockd.c:533:ldlm_cancel_handler() 28734+256): Process entered -08:000001:1:1041879309.416726 (pack_generic.c:79:lustre_unpack_msg() 28734+304): Process entered -0a:000001:2:1041879309.416731 (api-eq.c:43:PtlEQGet() 28732+288): Process entered -08:000001:1:1041879309.416733 (pack_generic.c:106:lustre_unpack_msg() 28734+320): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041879309.416739 (api-eq.c:58:PtlEQGet() 28732+304): new_event: f90f30c0, sequence: 2, eq->size: 1024 -11:000002:1:1041879309.416743 (ldlm_lockd.c:556:ldlm_cancel_handler() 28734+256): cancel -0a:000001:2:1041879309.416748 (api-eq.c:61:PtlEQGet() 28732+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.416753 (service.c:53:ptlrpc_check_event() 28732+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879309.416756 (ldlm_lockd.c:348:ldlm_handle_cancel() 28734+304): Process entered -08:000001:2:1041879309.416761 (service.c:35:ptlrpc_check_event() 28733+224): Process entered -08:000010:1:1041879309.416764 (pack_generic.c:42:lustre_pack_msg() 28734+384): kmalloced '*msg': 72 at f6ce5dc4 (tot 19153971) -0a:000001:2:1041879309.416771 (api-eq.c:43:PtlEQGet() 28733+288): Process entered -11:000001:1:1041879309.416773 (ldlm_lock.c:337:__ldlm_handle2lock() 28734+352): Process entered -0a:000040:2:1041879309.416778 (api-eq.c:58:PtlEQGet() 28733+304): new_event: f90f30c0, sequence: 2, eq->size: 1024 -11:000001:1:1041879309.416782 (ldlm_lock.c:380:__ldlm_handle2lock() 28734+352): Process leaving -0a:000001:2:1041879309.416787 (api-eq.c:61:PtlEQGet() 28733+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.416791 (service.c:53:ptlrpc_check_event() 28733+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041879309.416794 (ldlm_lockd.c:368:ldlm_handle_cancel() 28734+368): ### server-side cancel handler START ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879309.416802 (ldlm_lock.c:902:ldlm_lock_cancel() 28734+352): Process entered -11:000001:1:1041879309.416805 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 28734+448): Process entered -11:000001:1:1041879309.416809 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 28734+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.416813 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+400): Process entered -11:000001:1:1041879309.416817 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 28734+416): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879309.416821 (ldlm_lock.c:191:ldlm_lock_destroy() 28734+384): Process entered -11:000001:1:1041879309.416825 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28734+416): Process entered -11:000001:1:1041879309.416828 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28734+416): Process leaving -11:000001:1:1041879309.416831 (ldlm_lock.c:151:ldlm_lock_put() 28734+432): Process entered -11:000001:1:1041879309.416835 (ldlm_lock.c:173:ldlm_lock_put() 28734+432): Process leaving -11:000001:1:1041879309.416838 (ldlm_lock.c:232:ldlm_lock_destroy() 28734+384): Process leaving -11:000001:1:1041879309.416841 (ldlm_lock.c:920:ldlm_lock_cancel() 28734+352): Process leaving -11:000001:1:1041879309.416845 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28734+352): Process entered -11:000001:1:1041879309.416848 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28734+368): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041879309.416853 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879309.416857 (lib-md.c:261:do_PtlMDBind() 28734+784): taking state lock -0a:004000:1:1041879309.416862 (lib-md.c:269:do_PtlMDBind() 28734+784): releasing state lock -08:000200:1:1041879309.416865 (niobuf.c:77:ptl_send_buf() 28734+432): Sending 72 bytes to portal 18, xid 9 -0a:000200:1:1041879309.416869 (lib-dispatch.c:54:lib_dispatch() 28734+752): 2130706433: API call PtlPut (19) -0a:004000:1:1041879309.416873 (lib-move.c:737:do_PtlPut() 28734+1072): taking state lock -0a:000200:1:1041879309.416877 (lib-move.c:745:do_PtlPut() 28734+1088): PtlPut -> 2130706433: 0 -0a:004000:1:1041879309.416882 (lib-move.c:800:do_PtlPut() 28734+1072): releasing state lock -0b:000200:1:1041879309.416886 (socknal_cb.c:631:ksocknal_send() 28734+1200): sending %zd bytes from [72](00000001,-154247740)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879309.416892 (socknal.c:484:ksocknal_get_conn() 28734+1232): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879309.416897 (socknal_cb.c:580:ksocknal_launch_packet() 28734+1232): type 1, nob 144 niov 2 -11:000001:1:1041879309.416903 (ldlm_lock.c:861:ldlm_reprocess_all() 28734+352): Process entered -0b:000001:2:1041879309.416908 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -11:000001:1:1041879309.416910 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000001:1:1041879309.416914 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.416918 (ldlm_lock.c:813:ldlm_reprocess_queue() 28734+400): Process entered -11:000040:1:1041879309.416921 (ldlm_lock.c:819:ldlm_reprocess_queue() 28734+400): Reprocessing lock e063bd44 -11:000001:1:1041879309.416925 (ldlm_lock.c:544:ldlm_lock_compat() 28734+448): Process entered -11:000001:1:1041879309.416928 (ldlm_lock.c:555:ldlm_lock_compat() 28734+464): Process leaving (rc=1 : 1 : 1) -0b:000001:2:1041879309.416934 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:1:1041879309.416937 (ldlm_lock.c:564:ldlm_grant_lock() 28734+432): Process entered -0b:000001:2:1041879309.416942 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:001000:1:1041879309.416944 (ldlm_resource.c:504:ldlm_resource_dump() 28734+800): --- Resource: efc52e94 (f d7412edd 0) (rc: 2) -11:001000:1:1041879309.416949 (ldlm_resource.c:506:ldlm_resource_dump() 28734+784): Namespace: e771e104 (mds_server) -11:001000:1:1041879309.416954 (ldlm_resource.c:507:ldlm_resource_dump() 28734+784): Parent: 00000000, root: 00000000 -11:001000:1:1041879309.416958 (ldlm_resource.c:509:ldlm_resource_dump() 28734+784): Granted locks: -11:001000:1:1041879309.416962 (ldlm_resource.c:516:ldlm_resource_dump() 28734+784): Converting locks: -11:001000:1:1041879309.416965 (ldlm_resource.c:523:ldlm_resource_dump() 28734+784): Waiting locks: -0b:000001:2:1041879309.416970 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -11:001000:1:1041879309.416975 (ldlm_lock.c:1023:ldlm_lock_dump() 28734+640): -- Lock dump: e063bd44 (0 0 0 0) -11:001000:1:1041879309.416981 (ldlm_lock.c:1027:ldlm_lock_dump() 28734+656): Node: NID 7f000001 (rhandle: 0xe6873e04) -0b:000200:2:1041879309.416987 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -11:001000:1:1041879309.416990 (ldlm_lock.c:1030:ldlm_lock_dump() 28734+640): Parent: 00000000 -0b:001000:2:1041879309.416995 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -11:001000:1:1041879309.417000 (ldlm_lock.c:1032:ldlm_lock_dump() 28734+656): Resource: efc52e94 (15) -11:001000:1:1041879309.417005 (ldlm_lock.c:1034:ldlm_lock_dump() 28734+640): Requested mode: 2, granted mode: 0 -11:001000:1:1041879309.417009 (ldlm_lock.c:1036:ldlm_lock_dump() 28734+640): Readers: 0 ; Writers; 0 -0b:000001:2:1041879309.417015 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -11:000001:1:1041879309.417017 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28734+480): Process entered -0a:004000:2:1041879309.417022 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -11:000010:1:1041879309.417025 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28734+496): kmalloced 'w': 112 at f6ce5e4c (tot 19154083) -0b:000200:2:1041879309.417032 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4804 -> f8fe94e0 -11:000001:1:1041879309.417036 (ldlm_lock.c:577:ldlm_grant_lock() 28734+432): Process leaving -11:000001:1:1041879309.417040 (ldlm_lock.c:828:ldlm_reprocess_queue() 28734+416): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.417046 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4860 -> f8fe953c -0b:000200:2:1041879309.417051 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4804 -08:000001:2:1041879309.417056 (events.c:62:reply_out_callback() 28693+528): Process entered -11:000001:1:1041879309.417059 (ldlm_lock.c:835:ldlm_run_ast_work() 28734+400): Process entered -08:000010:2:1041879309.417064 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6ce5dc4 (tot 19154011). -11:000001:1:1041879309.417068 (ldlm_lockd.c:183:ldlm_server_completion_ast() 28734+448): Process entered -08:000001:1:1041879309.417072 (client.c:263:ptlrpc_prep_req() 28734+512): Process entered -08:000001:2:1041879309.417076 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000010:1:1041879309.417079 (client.c:268:ptlrpc_prep_req() 28734+528): kmalloced 'request': 204 at f6303294 (tot 19154215) -0a:000200:2:1041879309.417086 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e84309cc -08:000010:1:1041879309.417090 (pack_generic.c:42:lustre_pack_msg() 28734+592): kmalloced '*msg': 192 at f63037bc (tot 19154407) -0b:000200:2:1041879309.417096 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6ce5dc4 : %zd -08:000001:1:1041879309.417100 (connection.c:135:ptlrpc_connection_addref() 28734+544): Process entered -08:000040:1:1041879309.417104 (connection.c:137:ptlrpc_connection_addref() 28734+544): connection=f63926b4 refcount 3 -0a:004000:2:1041879309.417109 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879309.417112 (connection.c:139:ptlrpc_connection_addref() 28734+560): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0b:000001:2:1041879309.417119 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -08:000001:1:1041879309.417121 (client.c:305:ptlrpc_prep_req() 28734+528): Process leaving (rc=4130353812 : -164613484 : f6303294) -0b:001000:2:1041879309.417128 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -11:010000:1:1041879309.417132 (ldlm_lockd.c:201:ldlm_server_completion_ast() 28734+512): ### server preparing completion AST ns: mds_server lock: e063bd44 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873e04 -08:000001:1:1041879309.417140 (niobuf.c:372:ptl_send_rpc() 28734+528): Process entered -0b:000200:2:1041879309.417145 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000200:1:1041879309.417149 (lib-dispatch.c:54:lib_dispatch() 28734+944): 2130706433: API call PtlMDBind (13) -0b:000200:2:1041879309.417154 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:1:1041879309.417158 (lib-md.c:261:do_PtlMDBind() 28734+976): taking state lock -0a:004000:2:1041879309.417163 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:004000:1:1041879309.417166 (lib-md.c:269:do_PtlMDBind() 28734+976): releasing state lock -08:000200:1:1041879309.417170 (niobuf.c:77:ptl_send_buf() 28734+624): Sending 192 bytes to portal 15, xid 2 -0a:000001:2:1041879309.417176 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.417180 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x9 -0a:000200:1:1041879309.417184 (lib-dispatch.c:54:lib_dispatch() 28734+944): 2130706433: API call PtlPut (19) -0a:000001:2:1041879309.417190 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832553860 : -462413436 : e4702184) -0a:000200:2:1041879309.417195 (lib-move.c:246:parse_put() 28693+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md e8430bdc [1](f6ce518c,72)... + 0 -0a:004000:1:1041879309.417201 (lib-move.c:737:do_PtlPut() 28734+1264): taking state lock -0a:004000:2:1041879309.417206 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0a:000200:1:1041879309.417209 (lib-move.c:745:do_PtlPut() 28734+1280): PtlPut -> 2130706433: 0 -0b:000200:2:1041879309.417215 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:1:1041879309.417219 (lib-move.c:800:do_PtlPut() 28734+1264): releasing state lock -0a:004000:2:1041879309.417224 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:1:1041879309.417227 (socknal_cb.c:631:ksocknal_send() 28734+1392): sending %zd bytes from [192](00000001,-164612164)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041879309.417235 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4804 -> f90024e0 -0b:000200:1:1041879309.417239 (socknal.c:484:ksocknal_get_conn() 28734+1424): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.417246 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4860 -> f900253c -0b:000200:1:1041879309.417250 (socknal_cb.c:580:ksocknal_launch_packet() 28734+1424): type 1, nob 264 niov 2 -0b:000200:2:1041879309.417256 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4804 -08:000001:2:1041879309.417262 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:1:1041879309.417264 (niobuf.c:441:ptl_send_rpc() 28734+544): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.417268 (client.c:355:__ptlrpc_req_finished() 28734+512): Process entered -08:000040:1:1041879309.417272 (client.c:360:__ptlrpc_req_finished() 28734+560): @@@ refcount now 1 req x2/t0 o105->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041879309.417280 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041879309.417283 (client.c:367:__ptlrpc_req_finished() 28734+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.417287 (ldlm_lockd.c:209:ldlm_server_completion_ast() 28734+464): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041879309.417293 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430bdc -11:000001:1:1041879309.417296 (ldlm_lock.c:151:ldlm_lock_put() 28734+448): Process entered -0b:000200:2:1041879309.417301 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6ce518c : %zd -11:000001:1:1041879309.417305 (ldlm_lock.c:173:ldlm_lock_put() 28734+448): Process leaving -0b:000200:2:1041879309.417310 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -11:000010:1:1041879309.417312 (ldlm_lock.c:852:ldlm_run_ast_work() 28734+416): kfreed 'w': 112 at f6ce5e4c (tot 19154295). -11:000001:1:1041879309.417318 (ldlm_lock.c:854:ldlm_run_ast_work() 28734+400): Process leaving -11:000001:1:1041879309.417321 (ldlm_lock.c:880:ldlm_reprocess_all() 28734+352): Process leaving -0a:004000:2:1041879309.417326 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -11:010000:1:1041879309.417329 (ldlm_lockd.c:380:ldlm_handle_cancel() 28734+368): ### server-side cancel handler END ns: mds_server lock: e063bec4 lrc: 1/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879309.417337 (ldlm_lock.c:151:ldlm_lock_put() 28734+352): Process entered -0b:000001:2:1041879309.417341 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -11:010000:1:1041879309.417344 (ldlm_lock.c:155:ldlm_lock_put() 28734+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: e063bec4 lrc: 0/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879309.417351 (ldlm_resource.c:370:ldlm_resource_putref() 28734+400): Process entered -11:000040:1:1041879309.417355 (ldlm_resource.c:373:ldlm_resource_putref() 28734+400): putref res: efc52e94 count: 1 -11:000001:1:1041879309.417359 (ldlm_resource.c:425:ldlm_resource_putref() 28734+416): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041879309.417364 (ldlm_lock.c:169:ldlm_lock_put() 28734+368): kfreed 'lock': 184 at e063bec4 (tot 2555547). -0b:000001:2:1041879309.417371 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -11:000001:1:1041879309.417374 (ldlm_lock.c:173:ldlm_lock_put() 28734+352): Process leaving -11:000001:1:1041879309.417378 (ldlm_lockd.c:384:ldlm_handle_cancel() 28734+320): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.417383 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -11:000001:1:1041879309.417386 (ldlm_lockd.c:561:ldlm_cancel_handler() 28734+272): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.417392 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -08:000001:1:1041879309.417395 (connection.c:109:ptlrpc_put_connection() 28734+272): Process entered -08:000040:1:1041879309.417399 (connection.c:117:ptlrpc_put_connection() 28734+272): connection=f63926b4 refcount 2 -0b:000200:2:1041879309.417405 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.417409 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879309.417413 (connection.c:130:ptlrpc_put_connection() 28734+288): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.417419 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879309.417421 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0a:004000:2:1041879309.417427 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0a:000001:1:1041879309.417429 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0b:000200:2:1041879309.417434 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f477c -> f8fd05a0 -0b:000200:2:1041879309.417440 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f47d8 -> f8fd05fc -0b:000200:2:1041879309.417445 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev f56f477c -08:000001:2:1041879309.417450 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.417453 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.417457 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 0 req x2/t0 o105->MDC_mds1_a1f7d_9c946:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041879309.417462 (client.c:310:__ptlrpc_free_req() 28693+624): Process entered -08:000010:2:1041879309.417466 (client.c:331:__ptlrpc_free_req() 28693+640): kfreed 'request->rq_reqmsg': 192 at f63037bc (tot 19154103). -08:000001:2:1041879309.417471 (connection.c:109:ptlrpc_put_connection() 28693+672): Process entered -08:000040:2:1041879309.417474 (connection.c:117:ptlrpc_put_connection() 28693+672): connection=f63926b4 refcount 1 -08:000001:2:1041879309.417479 (connection.c:130:ptlrpc_put_connection() 28693+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041879309.417483 (client.c:344:__ptlrpc_free_req() 28693+640): kfreed 'request': 204 at f6303294 (tot 19153899). -08:000001:2:1041879309.417487 (client.c:345:__ptlrpc_free_req() 28693+624): Process leaving -08:000001:2:1041879309.417491 (client.c:364:__ptlrpc_req_finished() 28693+592): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041879309.417494 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.417498 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e84308c4 -0b:000200:2:1041879309.417502 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63037bc : %zd -0a:004000:2:1041879309.417507 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.417511 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0a:000040:1:1041879309.417514 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f30c0, sequence: 2, eq->size: 1024 -0b:001000:2:1041879309.417520 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0a:000001:1:1041879309.417524 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.417529 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879309.417534 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879309.417538 (service.c:35:ptlrpc_check_event() 28734+224): Process entered -0b:000200:2:1041879309.417543 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:000001:1:1041879309.417546 (api-eq.c:43:PtlEQGet() 28734+288): Process entered -0a:004000:2:1041879309.417551 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000040:1:1041879309.417554 (api-eq.c:58:PtlEQGet() 28734+304): new_event: f90f30c0, sequence: 2, eq->size: 1024 -0a:000001:1:1041879309.417559 (api-eq.c:61:PtlEQGet() 28734+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041879309.417565 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.417569 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2 -08:000001:1:1041879309.417573 (service.c:53:ptlrpc_check_event() 28734+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879309.417578 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832557500 : -462409796 : e4702fbc) -08:000001:1:1041879309.417583 (client.c:379:ptlrpc_check_reply() 28738+656): Process entered -0a:000200:2:1041879309.417588 (lib-move.c:246:parse_put() 28693+656): Incoming put index f from 2130706433/0 of length 192/192 into md eb7c9ef4 [1](e0df8000,32768)... + 192 -08:000001:1:1041879309.417594 (client.c:383:ptlrpc_check_reply() 28738+672): Process leaving via out (rc=1 : 1 : 1) -08:000200:1:1041879309.417599 (client.c:404:ptlrpc_check_reply() 28738+704): @@@ rc = 1 for req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041879309.417606 (lib-move.c:301:parse_put() 28693+608): releasing state lock -08:000200:1:1041879309.417609 (client.c:667:ptlrpc_queue_wait() 28738+672): @@@ -- done sleeping req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879309.417616 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -08:000001:1:1041879309.417621 (pack_generic.c:79:lustre_unpack_msg() 28738+672): Process entered -08:000001:1:1041879309.417625 (pack_generic.c:106:lustre_unpack_msg() 28738+688): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879309.417630 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000200:1:1041879309.417633 (client.c:716:ptlrpc_queue_wait() 28738+672): @@@ status 0 - req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879309.417640 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f477c -> f90da0c0 -08:000001:1:1041879309.417645 (client.c:453:ptlrpc_free_committed() 28738+688): Process entered -08:080000:1:1041879309.417649 (client.c:460:ptlrpc_free_committed() 28738+704): committing for xid 0, last_committed 0 -08:000001:1:1041879309.417653 (client.c:481:ptlrpc_free_committed() 28738+688): Process leaving -0b:000200:2:1041879309.417658 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f47d8 -> f90da11c -0b:000200:2:1041879309.417663 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6ea4 ev f56f477c -08:000001:1:1041879309.417667 (client.c:411:ptlrpc_check_status() 28738+656): Process entered -08:000001:1:1041879309.417671 (client.c:426:ptlrpc_check_status() 28738+672): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041879309.417677 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:1:1041879309.417679 (client.c:766:ptlrpc_queue_wait() 28738+624): Process leaving -0b:000200:2:1041879309.417684 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:1:1041879309.417688 (client.c:355:__ptlrpc_req_finished() 28738+480): Process entered -08:000040:1:1041879309.417692 (client.c:360:__ptlrpc_req_finished() 28738+528): @@@ refcount now 0 req x9/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879309.417699 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879309.417703 (client.c:310:__ptlrpc_free_req() 28738+528): Process entered -0b:001000:2:1041879309.417708 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000010:1:1041879309.417712 (client.c:326:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_repmsg': 72 at f6ce518c (tot 19153827). -08:000001:2:1041879309.417718 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -08:000010:1:1041879309.417721 (client.c:331:__ptlrpc_free_req() 28738+544): kfreed 'request->rq_reqmsg': 192 at f63038c4 (tot 19153635). -0a:000001:2:1041879309.417728 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -08:000001:1:1041879309.417730 (connection.c:109:ptlrpc_put_connection() 28738+576): Process entered -0a:000040:2:1041879309.417735 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da0c0, sequence: 2, eq->size: 1024 -08:000040:1:1041879309.417739 (connection.c:117:ptlrpc_put_connection() 28738+576): connection=f739e39c refcount 6 -0a:000001:2:1041879309.417744 (api-eq.c:79:PtlEQGet() 28737+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.417748 (connection.c:130:ptlrpc_put_connection() 28738+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.417753 (service.c:50:ptlrpc_check_event() 28737+240): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041879309.417756 (client.c:344:__ptlrpc_free_req() 28738+544): kfreed 'request': 204 at f63039cc (tot 19153431). -08:000001:1:1041879309.417762 (client.c:345:__ptlrpc_free_req() 28738+528): Process leaving -08:000001:1:1041879309.417766 (client.c:364:__ptlrpc_req_finished() 28738+496): Process leaving (rc=1 : 1 : 1) -08:100000:2:1041879309.417771 (service.c:179:handle_incoming_request() 28737+240): Handling RPC pid:xid:nid:opc 0:0x2:7f000001:0 -11:000001:1:1041879309.417776 (ldlm_lock.c:902:ldlm_lock_cancel() 28738+464): Process entered -08:000200:2:1041879309.417781 (service.c:204:handle_incoming_request() 28737+240): got req 2 (md: e0df8000 + 192) -11:000001:1:1041879309.417784 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 28738+512): Process entered -05:000001:2:1041879309.417790 (genops.c:268:class_conn2export() 28737+272): Process entered -11:000001:1:1041879309.417793 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 28738+528): Process leaving (rc=0 : 0 : 0) -05:000080:2:1041879309.417799 (genops.c:287:class_conn2export() 28737+288): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -11:000001:1:1041879309.417803 (ldlm_lock.c:191:ldlm_lock_destroy() 28738+496): Process entered -05:000001:2:1041879309.417809 (genops.c:294:class_conn2export() 28737+288): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:2:1041879309.417814 (connection.c:135:ptlrpc_connection_addref() 28737+256): Process entered -11:000001:1:1041879309.417817 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28738+528): Process entered -08:000040:2:1041879309.417822 (connection.c:137:ptlrpc_connection_addref() 28737+256): connection=f739e39c refcount 7 -11:000001:1:1041879309.417825 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28738+528): Process leaving -08:000001:2:1041879309.417830 (connection.c:139:ptlrpc_connection_addref() 28737+272): Process leaving (rc=4147766172 : -147201124 : f739e39c) -11:000001:1:1041879309.417834 (ldlm_lock.c:151:ldlm_lock_put() 28738+544): Process entered -11:000001:2:1041879309.417840 (ldlm_lockd.c:485:ldlm_callback_handler() 28737+256): Process entered -11:000001:1:1041879309.417843 (ldlm_lock.c:173:ldlm_lock_put() 28738+544): Process leaving -11:000001:1:1041879309.417847 (ldlm_lock.c:232:ldlm_lock_destroy() 28738+496): Process leaving -08:000001:2:1041879309.417852 (pack_generic.c:79:lustre_unpack_msg() 28737+304): Process entered -11:000001:1:1041879309.417855 (ldlm_lock.c:920:ldlm_lock_cancel() 28738+464): Process leaving -08:000001:2:1041879309.417860 (pack_generic.c:106:lustre_unpack_msg() 28737+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.417863 (ldlm_request.c:486:ldlm_cli_cancel() 28738+416): Process leaving -11:000001:1:1041879309.417867 (ldlm_lock.c:151:ldlm_lock_put() 28738+464): Process entered -11:000002:2:1041879309.417872 (ldlm_lockd.c:516:ldlm_callback_handler() 28737+256): completion ast -11:000001:1:1041879309.417875 (ldlm_lock.c:173:ldlm_lock_put() 28738+464): Process leaving -11:000001:2:1041879309.417880 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 28737+320): Process entered -01:000001:1:1041879309.417882 (mdc_request.c:218:mdc_blocking_ast() 28738+384): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041879309.417888 (ldlm_lock.c:337:__ldlm_handle2lock() 28737+368): Process entered -11:010000:1:1041879309.417891 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 28738+368): ### client blocking callback handler END ns: MDC_mds1 lock: e6873ec4 lrc: 1/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe063bec4 -11:000001:2:1041879309.417901 (ldlm_lock.c:380:__ldlm_handle2lock() 28737+368): Process leaving -11:000001:1:1041879309.417903 (ldlm_lock.c:151:ldlm_lock_put() 28738+352): Process entered -11:010000:2:1041879309.417908 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 28737+384): ### client completion callback handler START ns: MDC_mds1 lock: e6873e04 lrc: 4/0,1 mode: --/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe063bd44 -11:010000:1:1041879309.417915 (ldlm_lock.c:155:ldlm_lock_put() 28738+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: e6873ec4 lrc: 0/0,0 mode: PW/PW res: 15/3611373277 rrc: 2 type: PLN remote: 0xe063bec4 -08:000001:2:1041879309.417923 (service.c:35:ptlrpc_check_event() 28736+224): Process entered -11:000001:1:1041879309.417926 (ldlm_resource.c:370:ldlm_resource_putref() 28738+400): Process entered -11:000040:1:1041879309.417930 (ldlm_resource.c:373:ldlm_resource_putref() 28738+400): putref res: f48d9e94 count: 1 -0a:000001:2:1041879309.417936 (api-eq.c:43:PtlEQGet() 28736+288): Process entered -11:000001:1:1041879309.417939 (ldlm_resource.c:425:ldlm_resource_putref() 28738+416): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041879309.417944 (api-eq.c:58:PtlEQGet() 28736+304): new_event: f90da120, sequence: 3, eq->size: 1024 -11:000010:1:1041879309.417949 (ldlm_lock.c:169:ldlm_lock_put() 28738+368): kfreed 'lock': 184 at e6873ec4 (tot 2555363). -0a:000001:2:1041879309.417955 (api-eq.c:61:PtlEQGet() 28736+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041879309.417959 (ldlm_lock.c:173:ldlm_lock_put() 28738+352): Process leaving -11:000001:1:1041879309.417962 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 28738+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879309.417967 (ldlm_lockd.c:514:ldlm_callback_handler() 28738+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.417971 (connection.c:109:ptlrpc_put_connection() 28738+272): Process entered -08:000001:2:1041879309.417976 (service.c:53:ptlrpc_check_event() 28736+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041879309.417979 (connection.c:117:ptlrpc_put_connection() 28738+272): connection=f739e39c refcount 6 -08:000001:2:1041879309.417985 (service.c:35:ptlrpc_check_event() 28735+224): Process entered -08:000001:1:1041879309.417988 (connection.c:130:ptlrpc_put_connection() 28738+288): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041879309.417994 (api-eq.c:43:PtlEQGet() 28735+288): Process entered -08:000001:1:1041879309.417996 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -0a:000040:2:1041879309.418001 (api-eq.c:58:PtlEQGet() 28735+304): new_event: f90da120, sequence: 3, eq->size: 1024 -0a:000001:2:1041879309.418005 (api-eq.c:61:PtlEQGet() 28735+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.418010 (service.c:53:ptlrpc_check_event() 28735+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041879309.418013 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:000001:2:1041879309.418019 (ldlm_lock.c:564:ldlm_grant_lock() 28737+352): Process entered -0a:000040:1:1041879309.418021 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da120, sequence: 3, eq->size: 1024 -11:001000:2:1041879309.418027 (ldlm_resource.c:504:ldlm_resource_dump() 28737+720): --- Resource: f48d9e94 (f d7412edd 0) (rc: 1) -11:001000:2:1041879309.418033 (ldlm_resource.c:506:ldlm_resource_dump() 28737+704): Namespace: c1ec7874 (MDC_mds1) -0a:000001:1:1041879309.418037 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041879309.418042 (ldlm_resource.c:507:ldlm_resource_dump() 28737+704): Parent: 00000000, root: 00000000 -11:001000:2:1041879309.418047 (ldlm_resource.c:509:ldlm_resource_dump() 28737+704): Granted locks: -11:001000:2:1041879309.418051 (ldlm_resource.c:516:ldlm_resource_dump() 28737+704): Converting locks: -11:001000:2:1041879309.418054 (ldlm_resource.c:523:ldlm_resource_dump() 28737+704): Waiting locks: -08:000001:1:1041879309.418057 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041879309.418063 (ldlm_lock.c:1023:ldlm_lock_dump() 28737+560): -- Lock dump: e6873e04 (0 0 0 0) -11:001000:2:1041879309.418067 (ldlm_lock.c:1029:ldlm_lock_dump() 28737+560): Node: local -11:001000:2:1041879309.418071 (ldlm_lock.c:1030:ldlm_lock_dump() 28737+560): Parent: 00000000 -08:000001:1:1041879309.418074 (service.c:35:ptlrpc_check_event() 28738+224): Process entered -11:001000:2:1041879309.418080 (ldlm_lock.c:1032:ldlm_lock_dump() 28737+576): Resource: f48d9e94 (15) -0a:000001:1:1041879309.418083 (api-eq.c:43:PtlEQGet() 28738+288): Process entered -11:001000:2:1041879309.418088 (ldlm_lock.c:1034:ldlm_lock_dump() 28737+560): Requested mode: 2, granted mode: 0 -11:001000:2:1041879309.418093 (ldlm_lock.c:1036:ldlm_lock_dump() 28737+560): Readers: 0 ; Writers; 1 -0a:000040:1:1041879309.418096 (api-eq.c:58:PtlEQGet() 28738+304): new_event: f90da120, sequence: 3, eq->size: 1024 -0a:000001:1:1041879309.418101 (api-eq.c:61:PtlEQGet() 28738+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041879309.418107 (ldlm_lock.c:405:ldlm_add_ast_work_item() 28737+400): Process entered -08:000001:1:1041879309.418109 (service.c:53:ptlrpc_check_event() 28738+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041879309.418115 (ldlm_lock.c:411:ldlm_add_ast_work_item() 28737+416): kmalloced 'w': 112 at f6ce5dc4 (tot 19153543) -11:000001:2:1041879309.418120 (ldlm_lock.c:577:ldlm_grant_lock() 28737+352): Process leaving -11:010000:2:1041879309.418124 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 28737+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: e6873e04 lrc: 5/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bd44 -11:000001:2:1041879309.418132 (ldlm_lock.c:151:ldlm_lock_put() 28737+368): Process entered -11:000001:2:1041879309.418135 (ldlm_lock.c:173:ldlm_lock_put() 28737+368): Process leaving -11:000001:2:1041879309.418139 (ldlm_lock.c:835:ldlm_run_ast_work() 28737+368): Process entered -11:000001:2:1041879309.418143 (ldlm_request.c:62:ldlm_completion_ast() 28737+512): Process entered -11:000001:2:1041879309.418148 (ldlm_request.c:69:ldlm_completion_ast() 28737+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879309.418153 (ldlm_request.c:98:ldlm_completion_ast() 28893+1164): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: e6873e04 lrc: 4/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bd44 -11:000001:2:1041879309.418161 (ldlm_lock.c:151:ldlm_lock_put() 28737+416): Process entered -11:000001:0:1041879309.418165 (ldlm_request.c:99:ldlm_completion_ast() 28893+1116): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041879309.418169 (ldlm_lock.c:173:ldlm_lock_put() 28737+416): Process leaving -11:010000:0:1041879309.418173 (ldlm_request.c:305:ldlm_cli_enqueue() 28893+1020): ### client-side enqueue END ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bd44 -11:000001:0:1041879309.418181 (ldlm_request.c:306:ldlm_cli_enqueue() 28893+956): Process leaving -11:000001:0:1041879309.418185 (ldlm_lock.c:151:ldlm_lock_put() 28893+1004): Process entered -11:000010:2:1041879309.418189 (ldlm_lock.c:852:ldlm_run_ast_work() 28737+384): kfreed 'w': 112 at f6ce5dc4 (tot 19153431). -11:000001:2:1041879309.418194 (ldlm_lock.c:854:ldlm_run_ast_work() 28737+368): Process leaving -11:010000:2:1041879309.418198 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 28737+320): ### client completion callback handler END (lock e6873e04) -11:000001:2:1041879309.418203 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 28737+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.418207 (ldlm_lock.c:173:ldlm_lock_put() 28893+1004): Process leaving -11:000001:2:1041879309.418211 (ldlm_lockd.c:519:ldlm_callback_handler() 28737+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.418216 (ldlm_lock.c:337:__ldlm_handle2lock() 28893+892): Process entered -08:000001:2:1041879309.418220 (connection.c:109:ptlrpc_put_connection() 28737+272): Process entered -11:000001:0:1041879309.418223 (ldlm_lock.c:380:__ldlm_handle2lock() 28893+892): Process leaving -08:000040:2:1041879309.418227 (connection.c:117:ptlrpc_put_connection() 28737+272): connection=f739e39c refcount 5 -01:010000:0:1041879309.418231 (mdc_request.c:404:mdc_enqueue() 28893+908): ### matching against this ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bd44 -08:000001:2:1041879309.418239 (connection.c:130:ptlrpc_put_connection() 28737+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.418244 (ldlm_lock.c:632:ldlm_lock_match() 28893+908): Process entered -08:000001:2:1041879309.418249 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -11:000001:0:1041879309.418252 (ldlm_lock.c:337:__ldlm_handle2lock() 28893+956): Process entered -0a:000001:2:1041879309.418256 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -11:000001:0:1041879309.418259 (ldlm_lock.c:380:__ldlm_handle2lock() 28893+956): Process leaving -0a:000040:2:1041879309.418263 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da120, sequence: 3, eq->size: 1024 -11:000001:0:1041879309.418268 (ldlm_resource.c:330:ldlm_resource_get() 28893+972): Process entered -0a:000001:2:1041879309.418272 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -11:000040:0:1041879309.418277 (ldlm_resource.c:362:ldlm_resource_getref() 28893+1004): getref res: f48d9e94 count: 2 -08:000001:2:1041879309.418282 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879309.418286 (ldlm_resource.c:344:ldlm_resource_get() 28893+988): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -08:000001:2:1041879309.418291 (service.c:35:ptlrpc_check_event() 28737+224): Process entered -11:000001:0:1041879309.418295 (ldlm_lock.c:659:ldlm_lock_match() 28893+908): Process leaving -11:000001:0:1041879309.418299 (ldlm_resource.c:370:ldlm_resource_putref() 28893+956): Process entered -11:000040:0:1041879309.418303 (ldlm_resource.c:373:ldlm_resource_putref() 28893+956): putref res: f48d9e94 count: 1 -0a:000001:2:1041879309.418307 (api-eq.c:43:PtlEQGet() 28737+288): Process entered -11:000001:0:1041879309.418311 (ldlm_resource.c:425:ldlm_resource_putref() 28893+972): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041879309.418315 (api-eq.c:58:PtlEQGet() 28737+304): new_event: f90da120, sequence: 3, eq->size: 1024 -11:010000:0:1041879309.418320 (ldlm_lock.c:672:ldlm_lock_match() 28893+908): ### not matched -11:000001:0:1041879309.418324 (ldlm_lock.c:151:ldlm_lock_put() 28893+956): Process entered -0a:000001:2:1041879309.418328 (api-eq.c:61:PtlEQGet() 28737+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041879309.418333 (ldlm_lock.c:173:ldlm_lock_put() 28893+956): Process leaving -08:000001:2:1041879309.418337 (service.c:53:ptlrpc_check_event() 28737+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879309.418341 (ldlm_lock.c:151:ldlm_lock_put() 28893+892): Process entered -11:000001:0:1041879309.418344 (ldlm_lock.c:173:ldlm_lock_put() 28893+892): Process leaving -01:000001:0:1041879309.418348 (mdc_request.c:427:mdc_enqueue() 28893+860): Process leaving (rc=0 : 0 : 0) -01:080000:0:1041879309.418353 (mdc_request.c:229:mdc_store_inode_generation() 28893+700): @@@ storing generation d7412edd for ino 15 req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -07:000001:0:1041879309.418361 (../include/linux/obd_class.h:204:obd_packmd() 28893+636): Process entered -05:000001:0:1041879309.418364 (genops.c:268:class_conn2export() 28893+684): Process entered -05:000080:0:1041879309.418367 (genops.c:287:class_conn2export() 28893+700): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.418373 (genops.c:294:class_conn2export() 28893+700): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879309.418379 (osc_request.c:70:osc_packmd() 28893+684): Process entered -03:000001:0:1041879309.418383 (osc_request.c:74:osc_packmd() 28893+700): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879309.418387 (../include/linux/obd_class.h:209:obd_packmd() 28893+652): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041879309.418391 (client.c:355:__ptlrpc_req_finished() 28893+668): Process entered -08:000040:0:1041879309.418394 (client.c:360:__ptlrpc_req_finished() 28893+716): @@@ refcount now 0 req x8/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879309.418400 (client.c:310:__ptlrpc_free_req() 28893+716): Process entered -08:000010:0:1041879309.418404 (client.c:326:__ptlrpc_free_req() 28893+732): kfreed 'request->rq_repmsg': 320 at e61f5800 (tot 19153111). -08:000010:0:1041879309.418409 (client.c:331:__ptlrpc_free_req() 28893+732): kfreed 'request->rq_reqmsg': 312 at e5fe3600 (tot 19152799). -08:000001:0:1041879309.418413 (connection.c:109:ptlrpc_put_connection() 28893+764): Process entered -08:000040:0:1041879309.418417 (connection.c:117:ptlrpc_put_connection() 28893+764): connection=f739e39c refcount 4 -08:000001:0:1041879309.418421 (connection.c:130:ptlrpc_put_connection() 28893+780): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.418425 (client.c:344:__ptlrpc_free_req() 28893+732): kfreed 'request': 204 at f6305bdc (tot 19152595). -08:000001:0:1041879309.418429 (client.c:345:__ptlrpc_free_req() 28893+716): Process leaving -08:000001:0:1041879309.418432 (client.c:364:__ptlrpc_req_finished() 28893+684): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041879309.418436 (mdc_request.c:115:mdc_getattr() 28893+684): Process entered -05:000001:0:1041879309.418439 (genops.c:268:class_conn2export() 28893+812): Process entered -05:000080:0:1041879309.418443 (genops.c:287:class_conn2export() 28893+828): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879309.418447 (genops.c:294:class_conn2export() 28893+828): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879309.418452 (client.c:263:ptlrpc_prep_req() 28893+748): Process entered -08:000010:0:1041879309.418456 (client.c:268:ptlrpc_prep_req() 28893+764): kmalloced 'request': 204 at f6305bdc (tot 19152799) -08:000010:0:1041879309.418461 (pack_generic.c:42:lustre_pack_msg() 28893+828): kmalloced '*msg': 192 at f630318c (tot 19152991) -08:000001:0:1041879309.418465 (connection.c:135:ptlrpc_connection_addref() 28893+780): Process entered -08:000040:0:1041879309.418469 (connection.c:137:ptlrpc_connection_addref() 28893+780): connection=f739e39c refcount 5 -08:000001:0:1041879309.418473 (connection.c:139:ptlrpc_connection_addref() 28893+796): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.418478 (client.c:305:ptlrpc_prep_req() 28893+764): Process leaving (rc=4130364380 : -164602916 : f6305bdc) -01:000002:0:1041879309.418483 (mdc_request.c:134:mdc_getattr() 28893+684): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041879309.418487 (client.c:613:ptlrpc_queue_wait() 28893+892): Process entered -08:100000:0:1041879309.418490 (client.c:621:ptlrpc_queue_wait() 28893+908): Sending RPC pid:xid:nid:opc 28893:10:7f000001:1 -08:000001:0:1041879309.418495 (niobuf.c:372:ptl_send_rpc() 28893+972): Process entered -08:000010:0:1041879309.418498 (niobuf.c:399:ptl_send_rpc() 28893+988): kmalloced 'repbuf': 240 at f7106ad4 (tot 19153231) -0a:000200:0:1041879309.418503 (lib-dispatch.c:54:lib_dispatch() 28893+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.418508 (lib-me.c:42:do_PtlMEAttach() 28893+1356): taking state lock -0a:004000:0:1041879309.418511 (lib-me.c:58:do_PtlMEAttach() 28893+1356): releasing state lock -0a:000200:0:1041879309.418515 (lib-dispatch.c:54:lib_dispatch() 28893+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.418520 (lib-md.c:210:do_PtlMDAttach() 28893+1356): taking state lock -0a:004000:0:1041879309.418524 (lib-md.c:229:do_PtlMDAttach() 28893+1356): releasing state lock -08:000200:0:1041879309.418527 (niobuf.c:433:ptl_send_rpc() 28893+988): Setup reply buffer: 240 bytes, xid 10, portal 10 -0a:000200:0:1041879309.418532 (lib-dispatch.c:54:lib_dispatch() 28893+1388): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.418546 (lib-md.c:261:do_PtlMDBind() 28893+1420): taking state lock -0a:004000:0:1041879309.418551 (lib-md.c:269:do_PtlMDBind() 28893+1420): releasing state lock -08:000200:0:1041879309.418554 (niobuf.c:77:ptl_send_buf() 28893+1068): Sending 192 bytes to portal 12, xid 10 -0a:000200:0:1041879309.418558 (lib-dispatch.c:54:lib_dispatch() 28893+1388): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.418563 (lib-move.c:737:do_PtlPut() 28893+1708): taking state lock -0a:000200:0:1041879309.418566 (lib-move.c:745:do_PtlPut() 28893+1724): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.418571 (lib-move.c:800:do_PtlPut() 28893+1708): releasing state lock -0b:000200:0:1041879309.418574 (socknal_cb.c:631:ksocknal_send() 28893+1836): sending %zd bytes from [192](00000001,-164613748)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879309.418581 (socknal.c:484:ksocknal_get_conn() 28893+1868): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.418586 (socknal_cb.c:580:ksocknal_launch_packet() 28893+1868): type 1, nob 264 niov 2 -08:000001:0:1041879309.418592 (niobuf.c:441:ptl_send_rpc() 28893+988): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.418596 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879309.418600 (client.c:662:ptlrpc_queue_wait() 28893+940): @@@ -- sleeping req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041879309.418606 (client.c:379:ptlrpc_check_reply() 28893+924): Process entered -08:000001:0:1041879309.418609 (client.c:402:ptlrpc_check_reply() 28893+924): Process leaving -08:000200:0:1041879309.418612 (client.c:404:ptlrpc_check_reply() 28893+972): @@@ rc = 0 for req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041879309.418618 (client.c:379:ptlrpc_check_reply() 28893+924): Process entered -08:000001:0:1041879309.418621 (client.c:402:ptlrpc_check_reply() 28893+924): Process leaving -0b:000001:2:1041879309.418625 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879309.418629 (client.c:404:ptlrpc_check_reply() 28893+972): @@@ rc = 0 for req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:2:1041879309.418634 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.418640 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879309.418645 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.418649 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.418653 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.418657 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.418661 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cbbc -> f8fd0600 -0b:000200:2:1041879309.418666 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cc18 -> f8fd065c -0b:000200:2:1041879309.418671 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cbbc -08:000001:2:1041879309.418676 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.418679 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.418682 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041879309.418688 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.418692 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.418696 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316ef4 -0b:000200:2:1041879309.418700 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f630318c : %zd -0a:004000:2:1041879309.418705 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.418708 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.418712 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.418716 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.418722 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.418727 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.418730 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.418733 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xa -0a:000001:2:1041879309.418739 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879309.418743 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 1680 -0a:004000:2:1041879309.418751 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.418757 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879309.418762 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.418765 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cbbc -> f912d360 -0b:000200:2:1041879309.418770 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cc18 -> f912d3bc -0b:000200:2:1041879309.418775 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1cbbc -08:000001:1:1041879309.418783 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:3:1041879309.418790 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879309.418795 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879309.418800 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879309.418803 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879309.418808 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879309.418813 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d360, sequence: 9, eq->size: 1024 -0b:000200:2:1041879309.418820 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879309.418824 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879309.418831 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879309.418835 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879309.418842 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:0:1041879309.418847 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879309.418851 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -0a:000001:0:1041879309.418861 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879309.418865 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041879309.418871 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28893:0xa:7f000001:0 -0a:000001:2:1041879309.418879 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000200:1:1041879309.418882 (service.c:204:handle_incoming_request() 28845+240): got req 10 (md: e3300000 + 1680) -0a:000040:2:1041879309.418888 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -05:000001:1:1041879309.418893 (genops.c:268:class_conn2export() 28845+272): Process entered -05:000080:1:1041879309.418897 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000001:2:1041879309.418903 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879309.418907 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:2:1041879309.418914 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879309.418918 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -0a:000001:3:1041879309.418923 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:000001:2:1041879309.418928 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:3:1041879309.418932 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -08:000040:1:1041879309.418937 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:3:1041879309.418943 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.418947 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:3:1041879309.418953 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879309.418958 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879309.418962 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -08:000001:1:1041879309.418966 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879309.418971 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000001:2:1041879309.418975 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000002:1:1041879309.418979 (handler.c:1312:mds_handle() 28845+320): @@@ getattr req x10/t0 o1->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -0a:000040:2:1041879309.418985 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -02:000001:1:1041879309.418990 (handler.c:740:mds_getattr() 28845+400): Process entered -0a:000001:2:1041879309.418995 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -02:002000:1:1041879309.419000 (handler.c:239:mds_fid2dentry() 28845+448): --> mds_fid2dentry: sb f5a78c00 -08:000001:2:1041879309.419005 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879309.419009 (handler.c:757:mds_getattr() 28845+400): got 40 bytes MD data for inode 15 -0a:000001:3:1041879309.419015 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:2:1041879309.419020 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -08:000010:1:1041879309.419023 (pack_generic.c:42:lustre_pack_msg() 28845+480): kmalloced '*msg': 240 at f63039cc (tot 19153471) -0a:000040:3:1041879309.419029 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -02:000001:1:1041879309.419034 (handler.c:620:mds_getattr_internal() 28845+464): Process entered -0a:000001:3:1041879309.419039 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879309.419044 (handler.c:645:mds_getattr_internal() 28845+480): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.419048 (handler.c:793:mds_getattr() 28845+400): Process leaving -08:000001:3:1041879309.419053 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879309.419057 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879309.419061 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~2, last_committed 2, xid 10 -02:000200:1:1041879309.419066 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000001:2:1041879309.419071 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -0a:000200:1:1041879309.419074 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:000040:2:1041879309.419080 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -08:000001:3:1041879309.419085 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:004000:1:1041879309.419089 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:000001:2:1041879309.419094 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041879309.419098 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000001:2:1041879309.419103 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041879309.419107 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 240 bytes to portal 10, xid 10 -0a:000001:3:1041879309.419113 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -0a:000200:1:1041879309.419115 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:000040:3:1041879309.419121 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -0a:004000:1:1041879309.419125 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000001:3:1041879309.419130 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041879309.419134 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041879309.419140 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041879309.419143 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879309.419147 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [240](00000001,-164611636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041879309.419153 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879309.419159 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 312 niov 2 -08:000001:1:1041879309.419164 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879309.419169 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879309.419174 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879309.419177 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.419181 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879309.419184 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879309.419188 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -0a:000001:1:1041879309.419193 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.419196 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.419202 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879309.419206 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879309.419210 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879309.419213 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879309.419218 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041879309.419221 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -0b:000200:2:1041879309.419228 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879309.419232 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:1:1041879309.419236 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879309.419242 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879309.419244 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879309.419250 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.419254 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f46f4 -> f8fe9540 -0b:000200:2:1041879309.419259 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4750 -> f8fe959c -0b:000200:2:1041879309.419264 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f46f4 -08:000001:2:1041879309.419269 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879309.419272 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63039cc (tot 19153231). -08:000001:2:1041879309.419277 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.419281 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e84307bc -0b:000200:2:1041879309.419285 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63039cc : %zd -0a:004000:2:1041879309.419290 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.419294 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.419297 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.419302 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.419307 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.419312 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.419315 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.419319 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xa -0a:000001:2:1041879309.419324 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273716 : -226693580 : f27cee34) -0a:000200:2:1041879309.419329 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 240/240 into md f2b48084 [1](f7106ad4,240)... + 0 -0a:004000:2:1041879309.419336 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.419342 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879309.419347 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.419350 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f46f4 -> f9002540 -0b:000200:2:1041879309.419356 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4750 -> f900259c -0b:000200:2:1041879309.419361 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f46f4 -08:000001:2:1041879309.419366 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879309.419370 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.419375 (client.c:379:ptlrpc_check_reply() 28893+924): Process entered -0a:000200:2:1041879309.419380 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48084 -0b:000200:2:1041879309.419384 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106ad4 : %zd -08:000001:0:1041879309.419389 (client.c:383:ptlrpc_check_reply() 28893+940): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.419394 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879309.419398 (client.c:404:ptlrpc_check_reply() 28893+972): @@@ rc = 1 for req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:2:1041879309.419404 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:0:1041879309.419408 (client.c:667:ptlrpc_queue_wait() 28893+940): @@@ -- done sleeping req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:2:1041879309.419414 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.419419 (pack_generic.c:79:lustre_unpack_msg() 28893+940): Process entered -0b:000200:2:1041879309.419423 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879309.419428 (pack_generic.c:106:lustre_unpack_msg() 28893+956): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879309.419432 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000200:0:1041879309.419437 (client.c:716:ptlrpc_queue_wait() 28893+940): @@@ status 0 - req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041879309.419443 (client.c:453:ptlrpc_free_committed() 28893+956): Process entered -08:080000:0:1041879309.419446 (client.c:460:ptlrpc_free_committed() 28893+972): committing for xid 6, last_committed 2 -08:000001:0:1041879309.419450 (client.c:481:ptlrpc_free_committed() 28893+956): Process leaving -08:000001:0:1041879309.419453 (client.c:411:ptlrpc_check_status() 28893+924): Process entered -08:000001:0:1041879309.419456 (client.c:426:ptlrpc_check_status() 28893+940): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.419460 (client.c:766:ptlrpc_queue_wait() 28893+892): Process leaving -01:000200:0:1041879309.419464 (mdc_request.c:144:mdc_getattr() 28893+684): mode: 100600 -01:000001:0:1041879309.419467 (mdc_request.c:147:mdc_getattr() 28893+684): Process leaving -07:000001:0:1041879309.419470 (namei.c:343:ll_intent_lock() 28893+604): Process leaving -11:000001:0:1041879309.419474 (ldlm_lock.c:337:__ldlm_handle2lock() 28893+732): Process entered -11:000001:0:1041879309.419478 (ldlm_lock.c:380:__ldlm_handle2lock() 28893+732): Process leaving -11:000001:0:1041879309.419481 (ldlm_lock.c:926:ldlm_lock_set_data() 28893+684): Process entered -11:000001:0:1041879309.419484 (ldlm_lock.c:151:ldlm_lock_put() 28893+732): Process entered -11:000001:0:1041879309.419488 (ldlm_lock.c:173:ldlm_lock_put() 28893+732): Process leaving -11:000001:0:1041879309.419491 (ldlm_lock.c:936:ldlm_lock_set_data() 28893+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.419494 (client.c:355:__ptlrpc_req_finished() 28893+716): Process entered -08:000040:0:1041879309.419498 (client.c:360:__ptlrpc_req_finished() 28893+764): @@@ refcount now 0 req x10/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041879309.419503 (client.c:310:__ptlrpc_free_req() 28893+764): Process entered -08:000010:0:1041879309.419507 (client.c:326:__ptlrpc_free_req() 28893+780): kfreed 'request->rq_repmsg': 240 at f7106ad4 (tot 19152991). -08:000010:0:1041879309.419512 (client.c:331:__ptlrpc_free_req() 28893+780): kfreed 'request->rq_reqmsg': 192 at f630318c (tot 19152799). -08:000001:0:1041879309.419516 (connection.c:109:ptlrpc_put_connection() 28893+812): Process entered -08:000040:0:1041879309.419519 (connection.c:117:ptlrpc_put_connection() 28893+812): connection=f739e39c refcount 4 -08:000001:0:1041879309.419523 (connection.c:130:ptlrpc_put_connection() 28893+828): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.419527 (client.c:344:__ptlrpc_free_req() 28893+780): kfreed 'request': 204 at f6305bdc (tot 19152595). -08:000001:0:1041879309.419532 (client.c:345:__ptlrpc_free_req() 28893+764): Process leaving -08:000001:0:1041879309.419535 (client.c:364:__ptlrpc_req_finished() 28893+732): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041879309.419539 (namei.c:366:ll_intent_lock() 28893+620): D_IT DOWN dentry ee830104 fsdata eff8e184 intent: open|creat sem 0 -07:000001:0:1041879309.419544 (namei.c:377:ll_intent_lock() 28893+620): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.419548 (dcache.c:148:ll_revalidate2() 28893+444): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879309.419557 (file.c:73:ll_file_open() 28893+364): Process entered -07:000001:0:1041879309.419561 (../include/linux/obd_class.h:204:obd_packmd() 28893+396): Process entered -05:000001:0:1041879309.419564 (genops.c:268:class_conn2export() 28893+444): Process entered -05:000080:0:1041879309.419568 (genops.c:287:class_conn2export() 28893+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.419573 (genops.c:294:class_conn2export() 28893+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879309.419578 (osc_request.c:70:osc_packmd() 28893+444): Process entered -03:000010:0:1041879309.419582 (osc_request.c:83:osc_packmd() 28893+460): kmalloced '*lmmp': 40 at f1745bfc (tot 19152635) -03:000001:0:1041879309.419587 (osc_request.c:92:osc_packmd() 28893+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879309.419590 (../include/linux/obd_class.h:209:obd_packmd() 28893+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041879309.419600 (mdc_request.c:470:mdc_open() 28893+492): Process entered -05:000001:0:1041879309.419604 (genops.c:268:class_conn2export() 28893+620): Process entered -05:000080:0:1041879309.419607 (genops.c:287:class_conn2export() 28893+636): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879309.419612 (genops.c:294:class_conn2export() 28893+636): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879309.419617 (client.c:263:ptlrpc_prep_req() 28893+556): Process entered -08:000010:0:1041879309.419621 (client.c:268:ptlrpc_prep_req() 28893+572): kmalloced 'request': 204 at f6305bdc (tot 19152839) -08:000010:0:1041879309.419626 (pack_generic.c:42:lustre_pack_msg() 28893+636): kmalloced '*msg': 248 at f630318c (tot 19153087) -08:000001:0:1041879309.419630 (connection.c:135:ptlrpc_connection_addref() 28893+588): Process entered -08:000040:0:1041879309.419634 (connection.c:137:ptlrpc_connection_addref() 28893+588): connection=f739e39c refcount 5 -08:000001:0:1041879309.419638 (connection.c:139:ptlrpc_connection_addref() 28893+604): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.419643 (client.c:305:ptlrpc_prep_req() 28893+572): Process leaving (rc=4130364380 : -164602916 : f6305bdc) -01:000002:0:1041879309.419648 (mdc_request.c:492:mdc_open() 28893+508): sending 40 bytes MD for ino 15 -08:000001:0:1041879309.419652 (client.c:613:ptlrpc_queue_wait() 28893+700): Process entered -08:100000:0:1041879309.419655 (client.c:621:ptlrpc_queue_wait() 28893+716): Sending RPC pid:xid:nid:opc 28893:11:7f000001:2 -08:000001:0:1041879309.419660 (niobuf.c:372:ptl_send_rpc() 28893+780): Process entered -08:000010:0:1041879309.419663 (niobuf.c:399:ptl_send_rpc() 28893+796): kmalloced 'repbuf': 192 at f7106ad4 (tot 19153279) -0a:000200:0:1041879309.419668 (lib-dispatch.c:54:lib_dispatch() 28893+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.419673 (lib-me.c:42:do_PtlMEAttach() 28893+1164): taking state lock -0a:004000:0:1041879309.419676 (lib-me.c:58:do_PtlMEAttach() 28893+1164): releasing state lock -0a:000200:0:1041879309.419680 (lib-dispatch.c:54:lib_dispatch() 28893+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.419684 (lib-md.c:210:do_PtlMDAttach() 28893+1164): taking state lock -0a:004000:0:1041879309.419688 (lib-md.c:229:do_PtlMDAttach() 28893+1164): releasing state lock -08:000200:0:1041879309.419692 (niobuf.c:433:ptl_send_rpc() 28893+796): Setup reply buffer: 192 bytes, xid 11, portal 10 -0a:000200:0:1041879309.419696 (lib-dispatch.c:54:lib_dispatch() 28893+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.419700 (lib-md.c:261:do_PtlMDBind() 28893+1228): taking state lock -0a:004000:0:1041879309.419704 (lib-md.c:269:do_PtlMDBind() 28893+1228): releasing state lock -08:000200:0:1041879309.419707 (niobuf.c:77:ptl_send_buf() 28893+876): Sending 248 bytes to portal 12, xid 11 -0a:000200:0:1041879309.419711 (lib-dispatch.c:54:lib_dispatch() 28893+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.419716 (lib-move.c:737:do_PtlPut() 28893+1516): taking state lock -0a:000200:0:1041879309.419719 (lib-move.c:745:do_PtlPut() 28893+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.419724 (lib-move.c:800:do_PtlPut() 28893+1516): releasing state lock -0b:000200:0:1041879309.419727 (socknal_cb.c:631:ksocknal_send() 28893+1644): sending %zd bytes from [248](00000001,-164613748)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041879309.419734 (socknal.c:484:ksocknal_get_conn() 28893+1676): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.419739 (socknal_cb.c:580:ksocknal_launch_packet() 28893+1676): type 1, nob 320 niov 2 -08:000001:0:1041879309.419744 (niobuf.c:441:ptl_send_rpc() 28893+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879309.419749 (client.c:662:ptlrpc_queue_wait() 28893+748): @@@ -- sleeping req x11/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879309.419755 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879309.419759 (client.c:379:ptlrpc_check_reply() 28893+732): Process entered -08:000001:0:1041879309.419762 (client.c:402:ptlrpc_check_reply() 28893+732): Process leaving -08:000200:0:1041879309.419765 (client.c:404:ptlrpc_check_reply() 28893+780): @@@ rc = 0 for req x11/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041879309.419771 (client.c:379:ptlrpc_check_reply() 28893+732): Process entered -08:000001:0:1041879309.419774 (client.c:402:ptlrpc_check_reply() 28893+732): Process leaving -08:000200:0:1041879309.419777 (client.c:404:ptlrpc_check_reply() 28893+780): @@@ rc = 0 for req x11/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879309.419783 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879309.419788 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.419793 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041879309.419798 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(320) 320 -0b:001000:2:1041879309.419801 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.419806 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.419810 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.419814 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cb34 -> f8fd0660 -0b:000200:2:1041879309.419819 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb90 -> f8fd06bc -0b:000200:2:1041879309.419824 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cb34 -08:000001:2:1041879309.419829 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.419832 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.419836 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x11/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041879309.419842 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.419846 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.419850 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316ce4 -0b:000200:2:1041879309.419854 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f630318c : %zd -0a:004000:2:1041879309.419859 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.419862 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.419866 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.419870 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.419876 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.419880 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.419884 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.419887 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xb -0a:000001:2:1041879309.419892 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879309.419897 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 248/248 into md f0cb04a4 [1](e3300000,32768)... + 1872 -0a:004000:2:1041879309.419904 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.419910 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(248) 248 -0a:004000:2:1041879309.419914 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.419918 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cb34 -> f912d3c0 -0b:000200:2:1041879309.419923 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb90 -> f912d41c -0b:000200:2:1041879309.419928 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1cb34 -08:000001:1:1041879309.419936 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:3:1041879309.419942 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -08:000001:0:1041879309.419947 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879309.419952 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879309.419955 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879309.419960 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879309.419965 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d3c0, sequence: 10, eq->size: 1024 -0b:000200:2:1041879309.419972 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879309.419976 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879309.419982 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879309.419987 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879309.419994 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:3:1041879309.419998 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879309.420002 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0a:000001:3:1041879309.420007 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879309.420012 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879309.420018 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:3:1041879309.420021 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:2:1041879309.420026 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0a:000001:2:1041879309.420031 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.420036 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.420041 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:0:1041879309.420045 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879309.420050 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0a:000001:0:1041879309.420055 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879309.420060 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879309.420066 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:100000:1:1041879309.420069 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28893:0xb:7f000001:0 -0a:000040:3:1041879309.420076 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d420, sequence: 11, eq->size: 1024 -08:000200:1:1041879309.420081 (service.c:204:handle_incoming_request() 28845+240): got req 11 (md: e3300000 + 1872) -0a:000001:3:1041879309.420087 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879309.420091 (genops.c:268:class_conn2export() 28845+272): Process entered -05:000080:1:1041879309.420095 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:3:1041879309.420102 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041879309.420106 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879309.420112 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000040:1:1041879309.420116 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:2:1041879309.420122 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:3:1041879309.420126 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000040:2:1041879309.420131 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d420, sequence: 11, eq->size: 1024 -08:000001:1:1041879309.420136 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -02:000001:1:1041879309.420142 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879309.420145 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:2:1041879309.420150 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.420155 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.420160 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879309.420164 (handler.c:1355:mds_handle() 28845+320): @@@ open req x11/t0 o2->MDC_mds1_a1f7d_9c946:-1 lens 248/0 ref 0 fl 0 -0a:000001:3:1041879309.420171 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:2:1041879309.420176 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:3:1041879309.420181 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d420, sequence: 11, eq->size: 1024 -02:000001:1:1041879309.420185 (handler.c:905:mds_open() 28845+352): Process entered -0a:000001:3:1041879309.420190 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041879309.420195 (pack_generic.c:42:lustre_pack_msg() 28845+432): kmalloced '*msg': 192 at f63038c4 (tot 19153471) -08:000001:3:1041879309.420201 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:1:1041879309.420205 (handler.c:239:mds_fid2dentry() 28845+400): --> mds_fid2dentry: sb f5a78c00 -0a:000001:2:1041879309.420211 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -02:000001:1:1041879309.420214 (handler.c:856:mds_store_md() 28845+480): Process entered -0a:000040:2:1041879309.420219 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d420, sequence: 11, eq->size: 1024 -02:000002:1:1041879309.420223 (handler.c:868:mds_store_md() 28845+480): storing 40 bytes MD for inode 15 -0a:000001:2:1041879309.420228 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879309.420231 (mds_reint.c:54:mds_start_transno() 28845+512): Process entered -08:000001:2:1041879309.420236 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:1:1041879309.420261 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28845+624): set callback for last_rcvd: 3 -02:000002:1:1041879309.420282 (mds_reint.c:89:mds_finish_transno() 28845+576): wrote trans #3 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -02:000001:1:1041879309.420287 (mds_reint.c:92:mds_finish_transno() 28845+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879309.420293 (handler.c:890:mds_store_md() 28845+496): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041879309.420302 (handler.c:983:mds_open() 28845+368): llite file 0xf6381f84: addr f48f5fc8, cookie 0x40221adaec03d063 -02:000001:1:1041879309.420308 (handler.c:984:mds_open() 28845+368): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.420311 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879309.420315 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~3, last_committed 2, xid 11 -02:000200:1:1041879309.420319 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879309.420323 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879309.420328 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879309.420332 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879309.420336 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 192 bytes to portal 10, xid 11 -0a:000200:1:1041879309.420340 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879309.420344 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879309.420348 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879309.420353 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879309.420356 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [192](00000001,-164611900)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879309.420363 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879309.420369 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 264 niov 2 -08:000001:1:1041879309.420375 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -0b:000001:2:1041879309.420380 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:1:1041879309.420383 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -08:000001:1:1041879309.420387 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.420391 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879309.420394 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879309.420398 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0a:000001:1:1041879309.420402 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879309.420408 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879309.420410 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.420416 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:1:1041879309.420418 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879309.420423 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000001:1:1041879309.420427 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879309.420432 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.420437 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000040:1:1041879309.420441 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0b:000001:2:1041879309.420447 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:000001:1:1041879309.420450 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041879309.420455 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -08:000001:1:1041879309.420458 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041879309.420464 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f466c -> f8fe95a0 -0b:000200:2:1041879309.420469 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f46c8 -> f8fe95fc -0b:000200:2:1041879309.420474 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f466c -08:000001:2:1041879309.420479 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879309.420483 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f63038c4 (tot 19153279). -08:000001:2:1041879309.420487 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.420491 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e84306b4 -0b:000200:2:1041879309.420495 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63038c4 : %zd -0a:004000:2:1041879309.420500 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.420504 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.420507 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.420512 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.420517 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.420522 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.420525 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.420528 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xb -0a:000001:2:1041879309.420534 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273660 : -226693636 : f27cedfc) -0a:000200:2:1041879309.420538 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md f2316dec [1](f7106ad4,192)... + 0 -0a:004000:2:1041879309.420546 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.420551 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879309.420556 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.420559 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f466c -> f90025a0 -0b:000200:2:1041879309.420565 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f46c8 -> f90025fc -0b:000200:2:1041879309.420570 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f466c -08:000001:2:1041879309.420574 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879309.420579 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.420584 (client.c:379:ptlrpc_check_reply() 28893+732): Process entered -0a:000200:2:1041879309.420588 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316dec -08:000001:0:1041879309.420593 (client.c:383:ptlrpc_check_reply() 28893+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.420597 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106ad4 : %zd -08:000200:0:1041879309.420602 (client.c:404:ptlrpc_check_reply() 28893+780): @@@ rc = 1 for req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879309.420608 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879309.420612 (client.c:667:ptlrpc_queue_wait() 28893+748): @@@ -- done sleeping req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041879309.420619 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879309.420622 (pack_generic.c:79:lustre_unpack_msg() 28893+748): Process entered -08:000001:0:1041879309.420627 (pack_generic.c:106:lustre_unpack_msg() 28893+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879309.420631 (client.c:716:ptlrpc_queue_wait() 28893+748): @@@ status 0 - req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879309.420637 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.420642 (client.c:453:ptlrpc_free_committed() 28893+764): Process entered -08:080000:0:1041879309.420646 (client.c:460:ptlrpc_free_committed() 28893+780): committing for xid 11, last_committed 2 -0b:000200:2:1041879309.420651 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:080000:0:1041879309.420656 (client.c:466:ptlrpc_free_committed() 28893+812): @@@ keeping (FL_REPLAY) req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041879309.420662 (client.c:481:ptlrpc_free_committed() 28893+764): Process leaving -08:000001:0:1041879309.420666 (client.c:411:ptlrpc_check_status() 28893+732): Process entered -0b:001000:2:1041879309.420670 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879309.420675 (client.c:426:ptlrpc_check_status() 28893+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.420679 (client.c:766:ptlrpc_queue_wait() 28893+700): Process leaving -01:000001:0:1041879309.420683 (mdc_request.c:512:mdc_open() 28893+492): Process leaving -07:000001:0:1041879309.420686 (../include/linux/obd_class.h:204:obd_packmd() 28893+396): Process entered -05:000001:0:1041879309.420690 (genops.c:268:class_conn2export() 28893+444): Process entered -05:000080:0:1041879309.420693 (genops.c:287:class_conn2export() 28893+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.420698 (genops.c:294:class_conn2export() 28893+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879309.420703 (osc_request.c:70:osc_packmd() 28893+444): Process entered -03:000010:0:1041879309.420707 (osc_request.c:77:osc_packmd() 28893+460): kfreed '*lmmp': 40 at f1745bfc (tot 19153239). -03:000001:0:1041879309.420712 (osc_request.c:79:osc_packmd() 28893+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.420716 (../include/linux/obd_class.h:209:obd_packmd() 28893+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.420720 (client.c:355:__ptlrpc_req_finished() 28893+428): Process entered -08:000040:0:1041879309.420723 (client.c:360:__ptlrpc_req_finished() 28893+476): @@@ refcount now 1 req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041879309.420729 (client.c:367:__ptlrpc_req_finished() 28893+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.420735 (../include/linux/obd_class.h:339:obd_open() 28893+396): Process entered -05:000001:0:1041879309.420738 (genops.c:268:class_conn2export() 28893+444): Process entered -05:000080:0:1041879309.420742 (genops.c:287:class_conn2export() 28893+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.420747 (genops.c:294:class_conn2export() 28893+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879309.420752 (osc_request.c:168:osc_open() 28893+444): Process entered -05:000001:0:1041879309.420756 (genops.c:268:class_conn2export() 28893+572): Process entered -05:000080:0:1041879309.420759 (genops.c:287:class_conn2export() 28893+588): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.420764 (genops.c:294:class_conn2export() 28893+588): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879309.420769 (client.c:263:ptlrpc_prep_req() 28893+508): Process entered -08:000010:0:1041879309.420773 (client.c:268:ptlrpc_prep_req() 28893+524): kmalloced 'request': 204 at f7106ce4 (tot 19153443) -08:000010:0:1041879309.420778 (pack_generic.c:42:lustre_pack_msg() 28893+588): kmalloced '*msg': 240 at f7106ef4 (tot 19153683) -08:000001:0:1041879309.420783 (connection.c:135:ptlrpc_connection_addref() 28893+540): Process entered -08:000040:0:1041879309.420786 (connection.c:137:ptlrpc_connection_addref() 28893+540): connection=f739e39c refcount 6 -08:000001:0:1041879309.420790 (connection.c:139:ptlrpc_connection_addref() 28893+556): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.420795 (client.c:305:ptlrpc_prep_req() 28893+524): Process leaving (rc=4145048804 : -149918492 : f7106ce4) -08:000001:0:1041879309.420801 (client.c:613:ptlrpc_queue_wait() 28893+652): Process entered -08:100000:0:1041879309.420804 (client.c:621:ptlrpc_queue_wait() 28893+668): Sending RPC pid:xid:nid:opc 28893:5:7f000001:11 -08:000001:0:1041879309.420809 (niobuf.c:372:ptl_send_rpc() 28893+732): Process entered -08:000010:0:1041879309.420813 (niobuf.c:399:ptl_send_rpc() 28893+748): kmalloced 'repbuf': 240 at f71068c4 (tot 19153923) -0a:000200:0:1041879309.420818 (lib-dispatch.c:54:lib_dispatch() 28893+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.420822 (lib-me.c:42:do_PtlMEAttach() 28893+1116): taking state lock -0a:004000:0:1041879309.420826 (lib-me.c:58:do_PtlMEAttach() 28893+1116): releasing state lock -0a:000200:0:1041879309.420830 (lib-dispatch.c:54:lib_dispatch() 28893+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.420835 (lib-md.c:210:do_PtlMDAttach() 28893+1116): taking state lock -0a:004000:0:1041879309.420839 (lib-md.c:229:do_PtlMDAttach() 28893+1116): releasing state lock -08:000200:0:1041879309.420842 (niobuf.c:433:ptl_send_rpc() 28893+748): Setup reply buffer: 240 bytes, xid 5, portal 4 -0a:000200:0:1041879309.420847 (lib-dispatch.c:54:lib_dispatch() 28893+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.420851 (lib-md.c:261:do_PtlMDBind() 28893+1180): taking state lock -0a:004000:0:1041879309.420855 (lib-md.c:269:do_PtlMDBind() 28893+1180): releasing state lock -08:000200:0:1041879309.420859 (niobuf.c:77:ptl_send_buf() 28893+828): Sending 240 bytes to portal 6, xid 5 -0a:000200:0:1041879309.420863 (lib-dispatch.c:54:lib_dispatch() 28893+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.420867 (lib-move.c:737:do_PtlPut() 28893+1468): taking state lock -0a:000200:0:1041879309.420871 (lib-move.c:745:do_PtlPut() 28893+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.420876 (lib-move.c:800:do_PtlPut() 28893+1468): releasing state lock -0b:000200:0:1041879309.420880 (socknal_cb.c:631:ksocknal_send() 28893+1596): sending %zd bytes from [240](00000001,-149917964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879309.420886 (socknal.c:484:ksocknal_get_conn() 28893+1628): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.420891 (socknal_cb.c:580:ksocknal_launch_packet() 28893+1628): type 1, nob 312 niov 2 -08:000001:0:1041879309.420897 (niobuf.c:441:ptl_send_rpc() 28893+748): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.420902 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879309.420906 (client.c:662:ptlrpc_queue_wait() 28893+700): @@@ -- sleeping req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879309.420911 (client.c:379:ptlrpc_check_reply() 28893+684): Process entered -08:000001:0:1041879309.420914 (client.c:402:ptlrpc_check_reply() 28893+684): Process leaving -08:000200:0:1041879309.420918 (client.c:404:ptlrpc_check_reply() 28893+732): @@@ rc = 0 for req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879309.420923 (client.c:379:ptlrpc_check_reply() 28893+684): Process entered -08:000001:0:1041879309.420927 (client.c:402:ptlrpc_check_reply() 28893+684): Process leaving -0b:000001:2:1041879309.420931 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879309.420935 (client.c:404:ptlrpc_check_reply() 28893+732): @@@ rc = 0 for req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879309.420941 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.420947 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879309.420951 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879309.420955 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.420960 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.420964 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.420967 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1caac -> f8fd06c0 -0b:000200:2:1041879309.420972 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb08 -> f8fd071c -0b:000200:2:1041879309.420978 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1caac -08:000001:2:1041879309.420983 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.420986 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.420990 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879309.420995 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.420999 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.421003 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316ad4 -0b:000200:2:1041879309.421007 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106ef4 : %zd -0a:004000:2:1041879309.421012 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.421016 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.421019 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.421024 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.421029 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.421034 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.421037 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.421041 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x5 -0a:000001:2:1041879309.421046 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879309.421051 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 880 -0a:004000:2:1041879309.421058 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.421064 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879309.421069 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.421073 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1caac -> f91671e0 -0b:000200:2:1041879309.421078 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb08 -> f916723c -0b:000200:2:1041879309.421083 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev e7c1caac -0a:004000:2:1041879309.421092 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879309.421096 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.421101 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879309.421106 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879309.421111 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.421115 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.421119 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879309.421124 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.421128 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879309.421132 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28893:0x5:7f000001:0 -08:000200:2:1041879309.421138 (service.c:204:handle_incoming_request() 28856+240): got req 5 (md: e2260000 + 880) -05:000001:2:1041879309.421142 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879309.421145 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.421151 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879309.421156 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879309.421160 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f6303bdc refcount 2 -08:000001:2:1041879309.421164 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879309.421170 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879309.421174 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879309.421177 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879309.421183 (ost_handler.c:498:ost_handle() 28856+272): open -04:000001:2:1041879309.421186 (ost_handler.c:113:ost_open() 28856+320): Process entered -08:000010:2:1041879309.421190 (pack_generic.c:42:lustre_pack_msg() 28856+400): kmalloced '*msg': 240 at f63038c4 (tot 19154163) -04:000001:2:1041879309.421196 (../include/linux/obd_class.h:339:obd_open() 28856+352): Process entered -05:000001:2:1041879309.421200 (genops.c:268:class_conn2export() 28856+400): Process entered -05:000080:2:1041879309.421203 (genops.c:287:class_conn2export() 28856+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.421208 (genops.c:294:class_conn2export() 28856+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879309.421214 (filter.c:792:filter_open() 28856+400): Process entered -05:000001:2:1041879309.421218 (genops.c:268:class_conn2export() 28856+448): Process entered -05:000080:2:1041879309.421221 (genops.c:287:class_conn2export() 28856+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.421226 (genops.c:294:class_conn2export() 28856+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879309.421232 (filter.c:318:filter_obj_open() 28856+560): Process entered -0e:000002:2:1041879309.421264 (filter.c:391:filter_obj_open() 28856+576): opened objid 0x3: rc = e0763f10 -0e:000001:2:1041879309.421268 (filter.c:394:filter_obj_open() 28856+576): Process leaving (rc=3765845776 : -529121520 : e0763f10) -0e:000001:2:1041879309.421274 (filter.c:644:filter_from_inode() 28856+448): Process entered -0e:000040:2:1041879309.421277 (filter.c:647:filter_from_inode() 28856+464): src inode 25033 (eeecbd44), dst obdo 0x3 valid 0x00000131 -0e:000001:2:1041879309.421283 (filter.c:659:filter_from_inode() 28856+448): Process leaving -0e:000001:2:1041879309.421286 (filter.c:811:filter_open() 28856+400): Process leaving -04:000001:2:1041879309.421289 (../include/linux/obd_class.h:345:obd_open() 28856+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879309.421294 (ost_handler.c:125:ost_open() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879309.421297 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879309.421301 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879309.421307 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879309.421313 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879309.421318 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879309.421321 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 240 bytes to portal 4, xid 5 -0a:000200:2:1041879309.421326 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879309.421330 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879309.421335 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879309.421339 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879309.421343 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [240](00000001,-164611900)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879309.421350 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.421357 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 312 niov 2 -08:000001:2:1041879309.421362 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879309.421365 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879309.421369 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.421373 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.421377 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.421380 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421384 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421388 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421392 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.421396 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.421399 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421403 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421407 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421412 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879309.421415 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879309.421419 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421423 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421427 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421431 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879309.421435 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879309.421438 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421442 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421446 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421451 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879309.421455 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879309.421458 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421462 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421466 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421471 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879309.421475 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879309.421478 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421482 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421486 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.421491 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879309.421494 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879309.421497 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.421502 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.421506 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.421510 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879309.421534 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879309.421538 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.421556 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879309.421563 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879309.421568 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.421574 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.421579 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.421583 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1caac -> f8fe9600 -0b:000200:2:1041879309.421591 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb08 -> f8fe965c -0b:000200:2:1041879309.421598 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev e7c1caac -08:000001:2:1041879309.421604 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879309.421610 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63038c4 (tot 19153923). -08:000001:2:1041879309.421616 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.421621 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316ad4 -0b:000200:2:1041879309.421625 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63038c4 : %zd -0a:004000:2:1041879309.421630 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.421634 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.421637 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.421642 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.421648 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.421652 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.421656 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.421659 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x5 -0a:000001:2:1041879309.421664 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273604 : -226693692 : f27cedc4) -0a:000200:2:1041879309.421669 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f2316bdc [1](f71068c4,240)... + 0 -0a:004000:2:1041879309.421676 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.421682 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879309.421687 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.421690 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1caac -> f9002600 -0b:000200:2:1041879309.421696 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cb08 -> f900265c -0b:000200:2:1041879309.421701 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev e7c1caac -08:000001:2:1041879309.421705 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879309.421710 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.421714 (client.c:379:ptlrpc_check_reply() 28893+684): Process entered -0a:000200:2:1041879309.421719 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2316bdc -08:000001:0:1041879309.421723 (client.c:383:ptlrpc_check_reply() 28893+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.421728 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71068c4 : %zd -08:000200:0:1041879309.421733 (client.c:404:ptlrpc_check_reply() 28893+732): @@@ rc = 1 for req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879309.421739 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879309.421743 (client.c:667:ptlrpc_queue_wait() 28893+700): @@@ -- done sleeping req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879309.421749 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879309.421753 (pack_generic.c:79:lustre_unpack_msg() 28893+700): Process entered -0b:000200:2:1041879309.421757 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.421761 (pack_generic.c:106:lustre_unpack_msg() 28893+716): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.421766 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:0:1041879309.421771 (client.c:716:ptlrpc_queue_wait() 28893+700): @@@ status 0 - req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879309.421777 (client.c:411:ptlrpc_check_status() 28893+684): Process entered -08:000001:0:1041879309.421781 (client.c:426:ptlrpc_check_status() 28893+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.421785 (client.c:766:ptlrpc_queue_wait() 28893+652): Process leaving -0b:001000:2:1041879309.421789 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000002:0:1041879309.421794 (osc_request.c:186:osc_open() 28893+444): mode: 100000 -03:000001:0:1041879309.421798 (osc_request.c:190:osc_open() 28893+444): Process leaving -08:000001:0:1041879309.421801 (client.c:355:__ptlrpc_req_finished() 28893+508): Process entered -08:000040:0:1041879309.421805 (client.c:360:__ptlrpc_req_finished() 28893+556): @@@ refcount now 0 req x5/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879309.421810 (client.c:310:__ptlrpc_free_req() 28893+556): Process entered -08:000010:0:1041879309.421814 (client.c:326:__ptlrpc_free_req() 28893+572): kfreed 'request->rq_repmsg': 240 at f71068c4 (tot 19153683). -08:000010:0:1041879309.421819 (client.c:331:__ptlrpc_free_req() 28893+572): kfreed 'request->rq_reqmsg': 240 at f7106ef4 (tot 19153443). -08:000001:0:1041879309.421823 (connection.c:109:ptlrpc_put_connection() 28893+604): Process entered -08:000040:0:1041879309.421827 (connection.c:117:ptlrpc_put_connection() 28893+604): connection=f739e39c refcount 5 -08:000001:0:1041879309.421831 (connection.c:130:ptlrpc_put_connection() 28893+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.421835 (client.c:344:__ptlrpc_free_req() 28893+572): kfreed 'request': 204 at f7106ce4 (tot 19153239). -08:000001:0:1041879309.421840 (client.c:345:__ptlrpc_free_req() 28893+556): Process leaving -08:000001:0:1041879309.421843 (client.c:364:__ptlrpc_req_finished() 28893+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879309.421847 (../include/linux/obd_class.h:345:obd_open() 28893+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.421852 (file.c:156:ll_file_open() 28893+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.421857 (dcache.c:48:ll_intent_release() 28893+344): Process entered -11:000001:0:1041879309.421861 (ldlm_lock.c:337:__ldlm_handle2lock() 28893+440): Process entered -11:000001:0:1041879309.421865 (ldlm_lock.c:380:__ldlm_handle2lock() 28893+440): Process leaving -11:000001:0:1041879309.421868 (ldlm_lock.c:461:ldlm_lock_decref() 28893+392): Process entered -11:010000:0:1041879309.421872 (ldlm_lock.c:466:ldlm_lock_decref() 28893+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: e6873e04 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bd44 -11:000001:0:1041879309.421879 (ldlm_request.c:497:ldlm_cancel_lru() 28893+488): Process entered -11:000001:0:1041879309.421883 (ldlm_request.c:504:ldlm_cancel_lru() 28893+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.421887 (ldlm_lock.c:151:ldlm_lock_put() 28893+440): Process entered -11:000001:0:1041879309.421890 (ldlm_lock.c:173:ldlm_lock_put() 28893+440): Process leaving -11:000001:0:1041879309.421893 (ldlm_lock.c:151:ldlm_lock_put() 28893+440): Process entered -11:000001:0:1041879309.421896 (ldlm_lock.c:173:ldlm_lock_put() 28893+440): Process leaving -11:000001:0:1041879309.421900 (ldlm_lock.c:502:ldlm_lock_decref() 28893+392): Process leaving -07:002000:0:1041879309.421903 (dcache.c:74:ll_intent_release() 28893+360): D_IT UP dentry ee830104 fsdata eff8e184 intent: open|creat -07:000001:0:1041879309.421907 (dcache.c:76:ll_intent_release() 28893+344): Process leaving -07:000001:0:1041879309.422031 (file.c:278:ll_file_release() 28893+532): Process entered -07:000001:0:1041879309.422036 (../include/linux/obd_class.h:325:obd_close() 28893+564): Process entered -05:000001:0:1041879309.422039 (genops.c:268:class_conn2export() 28893+612): Process entered -05:000080:0:1041879309.422043 (genops.c:287:class_conn2export() 28893+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.422048 (genops.c:294:class_conn2export() 28893+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879309.422053 (osc_request.c:202:osc_close() 28893+612): Process entered -05:000001:0:1041879309.422056 (genops.c:268:class_conn2export() 28893+740): Process entered -05:000080:0:1041879309.422060 (genops.c:287:class_conn2export() 28893+756): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.422064 (genops.c:294:class_conn2export() 28893+756): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879309.422069 (client.c:263:ptlrpc_prep_req() 28893+676): Process entered -08:000010:0:1041879309.422073 (client.c:268:ptlrpc_prep_req() 28893+692): kmalloced 'request': 204 at f7106ce4 (tot 19153443) -08:000010:0:1041879309.422078 (pack_generic.c:42:lustre_pack_msg() 28893+756): kmalloced '*msg': 240 at f7106ef4 (tot 19153683) -08:000001:0:1041879309.422082 (connection.c:135:ptlrpc_connection_addref() 28893+708): Process entered -08:000040:0:1041879309.422086 (connection.c:137:ptlrpc_connection_addref() 28893+708): connection=f739e39c refcount 6 -08:000001:0:1041879309.422090 (connection.c:139:ptlrpc_connection_addref() 28893+724): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.422095 (client.c:305:ptlrpc_prep_req() 28893+692): Process leaving (rc=4145048804 : -149918492 : f7106ce4) -08:000001:0:1041879309.422100 (client.c:613:ptlrpc_queue_wait() 28893+820): Process entered -08:100000:0:1041879309.422103 (client.c:621:ptlrpc_queue_wait() 28893+836): Sending RPC pid:xid:nid:opc 28893:6:7f000001:12 -08:000001:0:1041879309.422108 (niobuf.c:372:ptl_send_rpc() 28893+900): Process entered -08:000010:0:1041879309.422112 (niobuf.c:399:ptl_send_rpc() 28893+916): kmalloced 'repbuf': 240 at f71068c4 (tot 19153923) -0a:000200:0:1041879309.422117 (lib-dispatch.c:54:lib_dispatch() 28893+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.422122 (lib-me.c:42:do_PtlMEAttach() 28893+1284): taking state lock -0a:004000:0:1041879309.422125 (lib-me.c:58:do_PtlMEAttach() 28893+1284): releasing state lock -0a:000200:0:1041879309.422129 (lib-dispatch.c:54:lib_dispatch() 28893+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.422133 (lib-md.c:210:do_PtlMDAttach() 28893+1284): taking state lock -0a:004000:0:1041879309.422138 (lib-md.c:229:do_PtlMDAttach() 28893+1284): releasing state lock -08:000200:0:1041879309.422141 (niobuf.c:433:ptl_send_rpc() 28893+916): Setup reply buffer: 240 bytes, xid 6, portal 4 -0a:000200:0:1041879309.422145 (lib-dispatch.c:54:lib_dispatch() 28893+1316): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.422150 (lib-md.c:261:do_PtlMDBind() 28893+1348): taking state lock -0a:004000:0:1041879309.422153 (lib-md.c:269:do_PtlMDBind() 28893+1348): releasing state lock -08:000200:0:1041879309.422157 (niobuf.c:77:ptl_send_buf() 28893+996): Sending 240 bytes to portal 6, xid 6 -0a:000200:0:1041879309.422161 (lib-dispatch.c:54:lib_dispatch() 28893+1316): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.422165 (lib-move.c:737:do_PtlPut() 28893+1636): taking state lock -0a:000200:0:1041879309.422169 (lib-move.c:745:do_PtlPut() 28893+1652): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.422173 (lib-move.c:800:do_PtlPut() 28893+1636): releasing state lock -0b:000200:0:1041879309.422177 (socknal_cb.c:631:ksocknal_send() 28893+1764): sending %zd bytes from [240](00000001,-149917964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879309.422183 (socknal.c:484:ksocknal_get_conn() 28893+1796): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.422189 (socknal_cb.c:580:ksocknal_launch_packet() 28893+1796): type 1, nob 312 niov 2 -08:000001:0:1041879309.422194 (niobuf.c:441:ptl_send_rpc() 28893+916): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.422199 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879309.422202 (client.c:662:ptlrpc_queue_wait() 28893+868): @@@ -- sleeping req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879309.422208 (client.c:379:ptlrpc_check_reply() 28893+852): Process entered -08:000001:0:1041879309.422211 (client.c:402:ptlrpc_check_reply() 28893+852): Process leaving -08:000200:0:1041879309.422214 (client.c:404:ptlrpc_check_reply() 28893+900): @@@ rc = 0 for req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879309.422220 (client.c:379:ptlrpc_check_reply() 28893+852): Process entered -08:000001:0:1041879309.422223 (client.c:402:ptlrpc_check_reply() 28893+852): Process leaving -0b:000001:2:1041879309.422226 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879309.422230 (client.c:404:ptlrpc_check_reply() 28893+900): @@@ rc = 0 for req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879309.422236 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.422243 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879309.422247 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879309.422251 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.422256 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.422259 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.422263 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ca24 -> f8fd0720 -0b:000200:2:1041879309.422268 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ca80 -> f8fd077c -0b:000200:2:1041879309.422273 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1ca24 -08:000001:2:1041879309.422278 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.422282 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.422286 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879309.422292 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.422296 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.422300 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f23168c4 -0b:000200:2:1041879309.422304 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106ef4 : %zd -0a:004000:2:1041879309.422309 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.422312 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.422316 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.422320 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.422326 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.422330 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.422334 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.422337 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x6 -0a:000001:2:1041879309.422342 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879309.422347 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 1120 -0a:004000:2:1041879309.422354 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.422360 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879309.422365 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.422368 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ca24 -> f9167240 -0b:000200:2:1041879309.422373 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ca80 -> f916729c -0b:000200:2:1041879309.422378 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev e7c1ca24 -0a:004000:2:1041879309.422385 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879309.422389 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.422393 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879309.422398 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879309.422403 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.422407 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.422410 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167240, sequence: 6, eq->size: 16384 -0a:000001:2:1041879309.422415 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.422418 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879309.422423 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28893:0x6:7f000001:0 -08:000200:2:1041879309.422429 (service.c:204:handle_incoming_request() 28856+240): got req 6 (md: e2260000 + 1120) -05:000001:2:1041879309.422433 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879309.422437 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.422442 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879309.422448 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879309.422451 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f6303bdc refcount 2 -08:000001:2:1041879309.422455 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879309.422460 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879309.422463 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879309.422467 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879309.422471 (ost_handler.c:503:ost_handle() 28856+272): close -04:000001:2:1041879309.422474 (ost_handler.c:133:ost_close() 28856+320): Process entered -08:000010:2:1041879309.422478 (pack_generic.c:42:lustre_pack_msg() 28856+400): kmalloced '*msg': 240 at f63038c4 (tot 19154163) -04:000001:2:1041879309.422483 (../include/linux/obd_class.h:325:obd_close() 28856+352): Process entered -05:000001:2:1041879309.422486 (genops.c:268:class_conn2export() 28856+400): Process entered -05:000080:2:1041879309.422489 (genops.c:287:class_conn2export() 28856+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.422494 (genops.c:294:class_conn2export() 28856+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879309.422499 (filter.c:823:filter_close() 28856+400): Process entered -05:000001:2:1041879309.422503 (genops.c:268:class_conn2export() 28856+448): Process entered -05:000080:2:1041879309.422506 (genops.c:287:class_conn2export() 28856+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879309.422511 (genops.c:294:class_conn2export() 28856+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879309.422517 (filter.c:665:filter_handle2ffd() 28856+448): Process entered -0e:000001:2:1041879309.422521 (filter.c:678:filter_handle2ffd() 28856+464): Process leaving (rc=3806793692 : -488173604 : e2e70fdc) -0e:000001:2:1041879309.422526 (filter.c:440:filter_close_internal() 28856+448): Process entered -0e:000002:2:1041879309.422532 (filter.c:80:f_dput() 28856+464): putting 3: f271741c, count = 0 -0e:000001:2:1041879309.422537 (filter.c:464:filter_close_internal() 28856+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041879309.422541 (filter.c:851:filter_close() 28856+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879309.422545 (../include/linux/obd_class.h:331:obd_close() 28856+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879309.422548 (ost_handler.c:145:ost_close() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879309.422552 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879309.422555 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879309.422559 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879309.422563 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879309.422567 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879309.422571 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 240 bytes to portal 4, xid 6 -0a:000200:2:1041879309.422575 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879309.422579 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879309.422582 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879309.422586 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879309.422590 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [240](00000001,-164611900)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879309.422596 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.422601 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 312 niov 2 -08:000001:2:1041879309.422606 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879309.422609 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879309.422613 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.422617 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.422621 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.422624 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422628 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422632 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422636 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879309.422640 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879309.422643 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422647 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422651 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422655 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879309.422658 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879309.422661 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422666 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422670 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422674 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879309.422677 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879309.422680 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422685 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422689 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422693 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879309.422696 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879309.422699 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422704 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422708 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422712 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879309.422715 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879309.422718 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422723 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422727 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.422731 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879309.422734 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879309.422737 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91672a0, sequence: 7, eq->size: 16384 -0a:000001:2:1041879309.422741 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.422745 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.422750 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879309.422773 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879309.422778 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.422784 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879309.422788 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879309.422792 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.422796 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.422800 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.422803 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ca24 -> f8fe9660 -0b:000200:2:1041879309.422808 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ca80 -> f8fe96bc -0b:000200:2:1041879309.422813 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev e7c1ca24 -08:000001:2:1041879309.422818 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879309.422822 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63038c4 (tot 19153923). -08:000001:2:1041879309.422826 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.422830 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f23168c4 -0b:000200:2:1041879309.422834 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63038c4 : %zd -0a:004000:2:1041879309.422839 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.422842 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.422846 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.422850 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.422856 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.422860 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.422864 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.422867 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x6 -0a:000001:2:1041879309.422872 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273548 : -226693748 : f27ced8c) -0a:000200:2:1041879309.422877 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f23169cc [1](f71068c4,240)... + 0 -0a:004000:2:1041879309.422887 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.422893 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879309.422898 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.422901 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ca24 -> f9002660 -0b:000200:2:1041879309.422906 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ca80 -> f90026bc -0b:000200:2:1041879309.422912 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev e7c1ca24 -08:000001:2:1041879309.422917 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879309.422921 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.422926 (client.c:379:ptlrpc_check_reply() 28893+852): Process entered -0a:000200:2:1041879309.422930 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f23169cc -08:000001:0:1041879309.422934 (client.c:383:ptlrpc_check_reply() 28893+868): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.422938 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71068c4 : %zd -08:000200:0:1041879309.422943 (client.c:404:ptlrpc_check_reply() 28893+900): @@@ rc = 1 for req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879309.422950 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879309.422954 (client.c:667:ptlrpc_queue_wait() 28893+868): @@@ -- done sleeping req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879309.422960 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879309.422963 (pack_generic.c:79:lustre_unpack_msg() 28893+868): Process entered -0b:000200:2:1041879309.422967 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.422972 (pack_generic.c:106:lustre_unpack_msg() 28893+884): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879309.422977 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:0:1041879309.422982 (client.c:716:ptlrpc_queue_wait() 28893+868): @@@ status 0 - req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879309.422988 (client.c:411:ptlrpc_check_status() 28893+852): Process entered -08:000001:0:1041879309.422992 (client.c:426:ptlrpc_check_status() 28893+868): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.422996 (client.c:766:ptlrpc_queue_wait() 28893+820): Process leaving -0b:001000:2:1041879309.423000 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000002:0:1041879309.423004 (osc_request.c:220:osc_close() 28893+612): mode: 100000 -03:000001:0:1041879309.423008 (osc_request.c:224:osc_close() 28893+612): Process leaving -08:000001:0:1041879309.423011 (client.c:355:__ptlrpc_req_finished() 28893+676): Process entered -08:000040:0:1041879309.423014 (client.c:360:__ptlrpc_req_finished() 28893+724): @@@ refcount now 0 req x6/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879309.423020 (client.c:310:__ptlrpc_free_req() 28893+724): Process entered -08:000010:0:1041879309.423024 (client.c:326:__ptlrpc_free_req() 28893+740): kfreed 'request->rq_repmsg': 240 at f71068c4 (tot 19153683). -08:000010:0:1041879309.423028 (client.c:331:__ptlrpc_free_req() 28893+740): kfreed 'request->rq_reqmsg': 240 at f7106ef4 (tot 19153443). -08:000001:0:1041879309.423033 (connection.c:109:ptlrpc_put_connection() 28893+772): Process entered -08:000040:0:1041879309.423036 (connection.c:117:ptlrpc_put_connection() 28893+772): connection=f739e39c refcount 5 -08:000001:0:1041879309.423040 (connection.c:130:ptlrpc_put_connection() 28893+788): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.423044 (client.c:344:__ptlrpc_free_req() 28893+740): kfreed 'request': 204 at f7106ce4 (tot 19153239). -08:000001:0:1041879309.423049 (client.c:345:__ptlrpc_free_req() 28893+724): Process leaving -08:000001:0:1041879309.423052 (client.c:364:__ptlrpc_req_finished() 28893+692): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879309.423056 (../include/linux/obd_class.h:331:obd_close() 28893+580): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041879309.423060 (mdc_request.c:524:mdc_close() 28893+596): Process entered -05:000001:0:1041879309.423063 (genops.c:268:class_conn2export() 28893+724): Process entered -05:000080:0:1041879309.423066 (genops.c:287:class_conn2export() 28893+740): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879309.423071 (genops.c:294:class_conn2export() 28893+740): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879309.423076 (client.c:263:ptlrpc_prep_req() 28893+660): Process entered -08:000010:0:1041879309.423080 (client.c:268:ptlrpc_prep_req() 28893+676): kmalloced 'request': 204 at f7106ce4 (tot 19153443) -08:000010:0:1041879309.423085 (pack_generic.c:42:lustre_pack_msg() 28893+740): kmalloced '*msg': 192 at f7106ef4 (tot 19153635) -08:000001:0:1041879309.423089 (connection.c:135:ptlrpc_connection_addref() 28893+692): Process entered -08:000040:0:1041879309.423092 (connection.c:137:ptlrpc_connection_addref() 28893+692): connection=f739e39c refcount 6 -08:000001:0:1041879309.423097 (connection.c:139:ptlrpc_connection_addref() 28893+708): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879309.423102 (client.c:305:ptlrpc_prep_req() 28893+676): Process leaving (rc=4145048804 : -149918492 : f7106ce4) -08:000001:0:1041879309.423107 (client.c:613:ptlrpc_queue_wait() 28893+804): Process entered -08:100000:0:1041879309.423110 (client.c:621:ptlrpc_queue_wait() 28893+820): Sending RPC pid:xid:nid:opc 28893:12:7f000001:3 -08:000001:0:1041879309.423115 (niobuf.c:372:ptl_send_rpc() 28893+884): Process entered -08:000010:0:1041879309.423119 (niobuf.c:399:ptl_send_rpc() 28893+900): kmalloced 'repbuf': 72 at f6a57e4c (tot 19153707) -0a:000200:0:1041879309.423124 (lib-dispatch.c:54:lib_dispatch() 28893+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879309.423129 (lib-me.c:42:do_PtlMEAttach() 28893+1268): taking state lock -0a:004000:0:1041879309.423132 (lib-me.c:58:do_PtlMEAttach() 28893+1268): releasing state lock -0a:000200:0:1041879309.423136 (lib-dispatch.c:54:lib_dispatch() 28893+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879309.423140 (lib-md.c:210:do_PtlMDAttach() 28893+1268): taking state lock -0a:004000:0:1041879309.423145 (lib-md.c:229:do_PtlMDAttach() 28893+1268): releasing state lock -08:000200:0:1041879309.423148 (niobuf.c:433:ptl_send_rpc() 28893+900): Setup reply buffer: 72 bytes, xid 12, portal 10 -0a:000200:0:1041879309.423152 (lib-dispatch.c:54:lib_dispatch() 28893+1300): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879309.423157 (lib-md.c:261:do_PtlMDBind() 28893+1332): taking state lock -0a:004000:0:1041879309.423160 (lib-md.c:269:do_PtlMDBind() 28893+1332): releasing state lock -08:000200:0:1041879309.423164 (niobuf.c:77:ptl_send_buf() 28893+980): Sending 192 bytes to portal 12, xid 12 -0a:000200:0:1041879309.423168 (lib-dispatch.c:54:lib_dispatch() 28893+1300): 2130706433: API call PtlPut (19) -0a:004000:0:1041879309.423172 (lib-move.c:737:do_PtlPut() 28893+1620): taking state lock -0a:000200:0:1041879309.423176 (lib-move.c:745:do_PtlPut() 28893+1636): PtlPut -> 2130706433: 0 -0a:004000:0:1041879309.423180 (lib-move.c:800:do_PtlPut() 28893+1620): releasing state lock -0b:000200:0:1041879309.423183 (socknal_cb.c:631:ksocknal_send() 28893+1748): sending %zd bytes from [192](00000001,-149917964)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879309.423190 (socknal.c:484:ksocknal_get_conn() 28893+1780): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879309.423195 (socknal_cb.c:580:ksocknal_launch_packet() 28893+1780): type 1, nob 264 niov 2 -08:000001:0:1041879309.423201 (niobuf.c:441:ptl_send_rpc() 28893+900): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879309.423205 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879309.423209 (client.c:662:ptlrpc_queue_wait() 28893+852): @@@ -- sleeping req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879309.423214 (client.c:379:ptlrpc_check_reply() 28893+836): Process entered -08:000001:0:1041879309.423218 (client.c:402:ptlrpc_check_reply() 28893+836): Process leaving -08:000200:0:1041879309.423221 (client.c:404:ptlrpc_check_reply() 28893+884): @@@ rc = 0 for req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879309.423227 (client.c:379:ptlrpc_check_reply() 28893+836): Process entered -08:000001:0:1041879309.423231 (client.c:402:ptlrpc_check_reply() 28893+836): Process leaving -0b:000001:2:1041879309.423234 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000200:0:1041879309.423238 (client.c:404:ptlrpc_check_reply() 28893+884): @@@ rc = 0 for req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041879309.423244 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879309.423250 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879309.423254 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879309.423258 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879309.423263 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.423267 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.423270 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1c99c -> f8fd0780 -0b:000200:2:1041879309.423275 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1c9f8 -> f8fd07dc -0b:000200:2:1041879309.423281 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1c99c -08:000001:2:1041879309.423286 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879309.423289 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879309.423292 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041879309.423298 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.423302 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.423306 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f23166b4 -0b:000200:2:1041879309.423310 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106ef4 : %zd -0a:004000:2:1041879309.423315 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.423319 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.423322 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.423327 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.423332 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.423337 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.423340 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.423343 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xc -0a:000001:2:1041879309.423348 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879309.423354 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 2120 -0a:004000:2:1041879309.423361 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.423367 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879309.423372 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.423375 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1c99c -> f912d420 -0b:000200:2:1041879309.423380 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1c9f8 -> f912d47c -0b:000200:2:1041879309.423385 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1c99c -08:000001:1:1041879309.423394 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:004000:2:1041879309.423401 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:3:1041879309.423405 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:1:1041879309.423410 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:0:1041879309.423416 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0b:000200:2:1041879309.423420 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879309.423425 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d420, sequence: 11, eq->size: 1024 -0b:000200:2:1041879309.423432 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879309.423437 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879309.423443 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879309.423448 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879309.423454 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000001:3:1041879309.423459 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -0a:000040:3:1041879309.423464 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0a:000001:3:1041879309.423469 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879309.423474 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879309.423480 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:3:1041879309.423483 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:2:1041879309.423488 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0a:000001:2:1041879309.423493 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.423498 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879309.423504 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -08:100000:1:1041879309.423507 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28893:0xc:7f000001:0 -0a:000001:3:1041879309.423515 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000200:1:1041879309.423518 (service.c:204:handle_incoming_request() 28845+240): got req 12 (md: e3300000 + 2120) -0a:000040:3:1041879309.423525 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d480, sequence: 12, eq->size: 1024 -05:000001:1:1041879309.423530 (genops.c:268:class_conn2export() 28845+272): Process entered -0a:000001:3:1041879309.423536 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041879309.423540 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:3:1041879309.423547 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041879309.423551 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:2:1041879309.423559 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:1:1041879309.423563 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000040:1:1041879309.423567 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000040:2:1041879309.423574 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d480, sequence: 12, eq->size: 1024 -08:000001:1:1041879309.423579 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -02:000001:1:1041879309.423585 (handler.c:1254:mds_handle() 28845+272): Process entered -0a:000001:2:1041879309.423591 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.423595 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -08:000001:3:1041879309.423601 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -08:000001:1:1041879309.423604 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879309.423610 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879309.423614 (handler.c:1361:mds_handle() 28845+320): @@@ close req x12/t0 o3->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -08:000001:2:1041879309.423623 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000001:0:1041879309.423627 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -02:000001:1:1041879309.423630 (handler.c:999:mds_close() 28845+320): Process entered -0a:000040:0:1041879309.423635 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d480, sequence: 12, eq->size: 1024 -02:000001:1:1041879309.423639 (handler.c:831:mds_handle2mfd() 28845+368): Process entered -0a:000001:0:1041879309.423644 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879309.423648 (handler.c:843:mds_handle2mfd() 28845+384): Process leaving (rc=4103036872 : -191930424 : f48f5fc8) -08:000001:0:1041879309.423655 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041879309.423659 (pack_generic.c:42:lustre_pack_msg() 28845+400): kmalloced '*msg': 72 at f6ce5e4c (tot 19153779) -0a:000001:3:1041879309.423666 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -02:000001:1:1041879309.423670 (handler.c:1027:mds_close() 28845+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879309.423674 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879309.423678 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~3, last_committed 2, xid 12 -02:000200:1:1041879309.423683 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000040:3:1041879309.423687 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0a:000200:1:1041879309.423692 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041879309.423698 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041879309.423702 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -08:000001:3:1041879309.423707 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041879309.423711 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -0a:000001:2:1041879309.423716 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000200:1:1041879309.423719 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 72 bytes to portal 10, xid 12 -0a:000040:2:1041879309.423725 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0a:000200:1:1041879309.423728 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879309.423733 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000001:2:1041879309.423738 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879309.423743 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:1:1041879309.423745 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879309.423750 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879309.423754 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [72](00000001,-154247604)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879309.423760 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879309.423766 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 144 niov 2 -08:000001:1:1041879309.423772 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879309.423776 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879309.423781 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879309.423784 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879309.423788 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879309.423791 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879309.423795 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0a:000001:1:1041879309.423799 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879309.423803 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.423809 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879309.423812 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879309.423816 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879309.423819 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879309.423824 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0a:000040:1:1041879309.423827 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d480, sequence: 12, eq->size: 1024 -0b:000200:2:1041879309.423834 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0a:000001:1:1041879309.423837 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879309.423843 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879309.423847 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879309.423852 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879309.423856 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.423859 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f45e4 -> f8fe96c0 -0b:000200:2:1041879309.423865 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4640 -> f8fe971c -0b:000200:2:1041879309.423870 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f45e4 -08:000001:2:1041879309.423874 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879309.423878 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6ce5e4c (tot 19153707). -08:000001:2:1041879309.423883 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879309.423887 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e84305ac -0b:000200:2:1041879309.423891 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6ce5e4c : %zd -0a:004000:2:1041879309.423896 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879309.423900 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879309.423903 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879309.423908 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879309.423913 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.423918 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879309.423921 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879309.423925 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xc -0a:000001:2:1041879309.423930 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273492 : -226693804 : f27ced54) -0a:000200:2:1041879309.423935 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 72/72 into md f23167bc [1](f6a57e4c,72)... + 0 -0a:004000:2:1041879309.423942 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879309.423948 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879309.423952 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879309.423956 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f45e4 -> f90026c0 -0b:000200:2:1041879309.423961 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4640 -> f900271c -0b:000200:2:1041879309.423966 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f45e4 -08:000001:2:1041879309.423971 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879309.423976 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879309.423980 (client.c:379:ptlrpc_check_reply() 28893+836): Process entered -0a:000200:2:1041879309.423984 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f23167bc -08:000001:0:1041879309.423988 (client.c:383:ptlrpc_check_reply() 28893+852): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879309.423993 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6a57e4c : %zd -08:000200:0:1041879309.423998 (client.c:404:ptlrpc_check_reply() 28893+884): @@@ rc = 1 for req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879309.424004 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879309.424008 (client.c:667:ptlrpc_queue_wait() 28893+852): @@@ -- done sleeping req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041879309.424014 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879309.424017 (pack_generic.c:79:lustre_unpack_msg() 28893+852): Process entered -08:000001:0:1041879309.424021 (pack_generic.c:106:lustre_unpack_msg() 28893+868): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879309.424025 (client.c:716:ptlrpc_queue_wait() 28893+852): @@@ status 0 - req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879309.424032 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879309.424036 (client.c:453:ptlrpc_free_committed() 28893+868): Process entered -08:080000:0:1041879309.424040 (client.c:460:ptlrpc_free_committed() 28893+884): committing for xid 11, last_committed 2 -0b:000200:2:1041879309.424045 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:080000:0:1041879309.424050 (client.c:466:ptlrpc_free_committed() 28893+916): @@@ keeping (FL_REPLAY) req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:2:1041879309.424056 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879309.424061 (client.c:481:ptlrpc_free_committed() 28893+868): Process leaving -08:000001:0:1041879309.424065 (client.c:411:ptlrpc_check_status() 28893+836): Process entered -08:000001:0:1041879309.424068 (client.c:426:ptlrpc_check_status() 28893+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879309.424072 (client.c:766:ptlrpc_queue_wait() 28893+804): Process leaving -01:000001:0:1041879309.424075 (mdc_request.c:539:mdc_close() 28893+596): Process leaving -08:000001:0:1041879309.424078 (client.c:355:__ptlrpc_req_finished() 28893+596): Process entered -08:000040:0:1041879309.424081 (client.c:360:__ptlrpc_req_finished() 28893+644): @@@ refcount now 0 req x12/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041879309.424087 (client.c:310:__ptlrpc_free_req() 28893+644): Process entered -08:000010:0:1041879309.424091 (client.c:326:__ptlrpc_free_req() 28893+660): kfreed 'request->rq_repmsg': 72 at f6a57e4c (tot 19153635). -08:000010:0:1041879309.424095 (client.c:331:__ptlrpc_free_req() 28893+660): kfreed 'request->rq_reqmsg': 192 at f7106ef4 (tot 19153443). -08:000001:0:1041879309.424100 (connection.c:109:ptlrpc_put_connection() 28893+692): Process entered -08:000040:0:1041879309.424103 (connection.c:117:ptlrpc_put_connection() 28893+692): connection=f739e39c refcount 5 -08:000001:0:1041879309.424108 (connection.c:130:ptlrpc_put_connection() 28893+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.424112 (client.c:344:__ptlrpc_free_req() 28893+660): kfreed 'request': 204 at f7106ce4 (tot 19153239). -08:000001:0:1041879309.424116 (client.c:345:__ptlrpc_free_req() 28893+644): Process leaving -08:000001:0:1041879309.424119 (client.c:364:__ptlrpc_req_finished() 28893+612): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041879309.424124 (file.c:348:ll_file_release() 28893+580): @@@ matched open for this close: req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879309.424130 (client.c:355:__ptlrpc_req_finished() 28893+596): Process entered -08:000040:0:1041879309.424133 (client.c:360:__ptlrpc_req_finished() 28893+644): @@@ refcount now 0 req x11/t3 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879309.424138 (client.c:310:__ptlrpc_free_req() 28893+644): Process entered -08:000010:0:1041879309.424142 (client.c:326:__ptlrpc_free_req() 28893+660): kfreed 'request->rq_repmsg': 192 at f7106ad4 (tot 19153047). -08:000010:0:1041879309.424146 (client.c:331:__ptlrpc_free_req() 28893+660): kfreed 'request->rq_reqmsg': 248 at f630318c (tot 19152799). -08:000001:0:1041879309.424151 (connection.c:109:ptlrpc_put_connection() 28893+692): Process entered -08:000040:0:1041879309.424154 (connection.c:117:ptlrpc_put_connection() 28893+692): connection=f739e39c refcount 4 -08:000001:0:1041879309.424158 (connection.c:130:ptlrpc_put_connection() 28893+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879309.424162 (client.c:344:__ptlrpc_free_req() 28893+660): kfreed 'request': 204 at f6305bdc (tot 19152595). -08:000001:0:1041879309.424167 (client.c:345:__ptlrpc_free_req() 28893+644): Process leaving -08:000001:0:1041879309.424170 (client.c:364:__ptlrpc_req_finished() 28893+612): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041879309.424174 (file.c:352:ll_file_release() 28893+532): last close, cancelling unused locks -07:000001:0:1041879309.424177 (../include/linux/obd_class.h:526:obd_cancel_unused() 28893+564): Process entered -05:000001:0:1041879309.424180 (genops.c:268:class_conn2export() 28893+612): Process entered -05:000080:0:1041879309.424184 (genops.c:287:class_conn2export() 28893+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.424189 (genops.c:294:class_conn2export() 28893+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -05:000001:0:1041879309.424194 (genops.c:268:class_conn2export() 28893+708): Process entered -05:000080:0:1041879309.424197 (genops.c:287:class_conn2export() 28893+724): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879309.424202 (genops.c:294:class_conn2export() 28893+724): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -11:000001:0:1041879309.424208 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28893+676): Process entered -11:000001:0:1041879309.424212 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28893+772): Process entered -11:000001:0:1041879309.424216 (ldlm_resource.c:330:ldlm_resource_get() 28893+836): Process entered -11:000001:0:1041879309.424220 (ldlm_resource.c:355:ldlm_resource_get() 28893+852): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879309.424224 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28893+772): No resource 3 -11:000001:0:1041879309.424228 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28893+788): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879309.424232 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28893+692): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.424236 (../include/linux/obd_class.h:532:obd_cancel_unused() 28893+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879309.424239 (file.c:360:ll_file_release() 28893+532): Process leaving -02:080000:3:1041879310.851779 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 3: rc = 0 -0a:000001:0:1041879312.101409 (module.c:200:kportal_psdev_open() 28894+420): Process entered -0a:000001:0:1041879312.101417 (module.c:206:kportal_psdev_open() 28894+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879330.030075 (module.c:200:kportal_psdev_open() 28894+420): Process entered -0a:000001:0:1041879330.030083 (module.c:206:kportal_psdev_open() 28894+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879330.030200 (module.c:423:kportal_ioctl() 28894+1284): Process entered -0a:000001:0:1041879330.030205 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28894+1332): Process entered -0a:000001:0:1041879330.030209 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28894+1332): Process leaving diff --git a/lustre/logs/loopback/opennew.log b/lustre/logs/loopback/opennew.log deleted file mode 100644 index cbef6c6..0000000 --- a/lustre/logs/loopback/opennew.log +++ /dev/null @@ -1,1728 +0,0 @@ -0a:000001:1:1041879214.088146 (module.c:454:kportal_ioctl() 28877+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879218.884875 (module.c:423:kportal_ioctl() 28877+1284): Process entered -0a:000001:1:1041879218.884883 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28877+1332): Process entered -0a:000001:1:1041879218.884887 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28877+1332): Process leaving -0a:000001:1:1041879218.884891 (module.c:450:kportal_ioctl() 28877+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879233.835803 (module.c:212:kportal_psdev_release() 28877+324): Process entered -0a:000001:1:1041879233.835810 (module.c:218:kportal_psdev_release() 28877+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041879233.835815 (module.c:212:kportal_psdev_release() 28877+324): Process entered -0a:000001:1:1041879233.835818 (module.c:218:kportal_psdev_release() 28877+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.242958 (namei.c:180:ll_intent_lock() 28885+564): Process entered -07:000040:0:1041879253.242966 (namei.c:186:ll_intent_lock() 28885+580): name: def.txt, intent: open|creat -05:000001:0:1041879253.242971 (genops.c:268:class_conn2export() 28885+884): Process entered -05:000080:0:1041879253.242976 (genops.c:287:class_conn2export() 28885+900): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879253.242983 (genops.c:294:class_conn2export() 28885+900): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -01:000001:0:1041879253.242989 (mdc_request.c:249:mdc_enqueue() 28885+804): Process entered -01:010000:0:1041879253.242993 (mdc_request.c:252:mdc_enqueue() 28885+804): ### mdsintent open|creat parent dir 12 -05:000001:0:1041879253.242997 (genops.c:268:class_conn2export() 28885+932): Process entered -05:000080:0:1041879253.243001 (genops.c:287:class_conn2export() 28885+948): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879253.243006 (genops.c:294:class_conn2export() 28885+948): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879253.243012 (client.c:263:ptlrpc_prep_req() 28885+868): Process entered -08:000010:0:1041879253.243017 (client.c:268:ptlrpc_prep_req() 28885+884): kmalloced 'request': 204 at f630318c (tot 19152743) -08:000010:0:1041879253.243024 (pack_generic.c:42:lustre_pack_msg() 28885+948): kmalloced '*msg': 312 at e6eaf000 (tot 19153055) -08:000001:0:1041879253.243030 (connection.c:135:ptlrpc_connection_addref() 28885+900): Process entered -08:000040:0:1041879253.243034 (connection.c:137:ptlrpc_connection_addref() 28885+900): connection=f739e39c refcount 5 -08:000001:0:1041879253.243038 (connection.c:139:ptlrpc_connection_addref() 28885+916): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.243043 (client.c:305:ptlrpc_prep_req() 28885+884): Process leaving (rc=4130353548 : -164613748 : f630318c) -11:000001:0:1041879253.243050 (ldlm_request.c:177:ldlm_cli_enqueue() 28885+916): Process entered -11:000001:0:1041879253.243056 (ldlm_resource.c:330:ldlm_resource_get() 28885+1044): Process entered -11:000001:0:1041879253.243062 (ldlm_resource.c:282:ldlm_resource_add() 28885+1092): Process entered -11:000001:0:1041879253.243082 (ldlm_resource.c:318:ldlm_resource_add() 28885+1108): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879253.243088 (ldlm_resource.c:355:ldlm_resource_get() 28885+1060): Process leaving (rc=4102922000 : -192045296 : f48d9f10) -11:000001:0:1041879253.243093 (ldlm_lock.c:251:ldlm_lock_new() 28885+1028): Process entered -11:000010:0:1041879253.243111 (ldlm_lock.c:256:ldlm_lock_new() 28885+1044): kmalloced 'lock': 184 at e6873ec4 (tot 2554995). -11:000040:0:1041879253.243123 (ldlm_resource.c:362:ldlm_resource_getref() 28885+1060): getref res: f48d9f10 count: 2 -11:000001:0:1041879253.243128 (ldlm_lock.c:282:ldlm_lock_new() 28885+1044): Process leaving (rc=3867623108 : -427344188 : e6873ec4) -11:000001:0:1041879253.243133 (ldlm_resource.c:370:ldlm_resource_putref() 28885+1028): Process entered -11:000040:0:1041879253.243137 (ldlm_resource.c:373:ldlm_resource_putref() 28885+1028): putref res: f48d9f10 count: 1 -11:000001:0:1041879253.243141 (ldlm_resource.c:425:ldlm_resource_putref() 28885+1044): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879253.243146 (ldlm_request.c:199:ldlm_cli_enqueue() 28885+980): ### client-side enqueue START ns: MDC_mds1 lock: e6873ec4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041879253.243154 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28885+980): Process entered -11:000001:0:1041879253.243158 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28885+980): Process leaving -11:010000:0:1041879253.243162 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28885+1012): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041879253.243171 (ldlm_request.c:235:ldlm_cli_enqueue() 28885+980): ### sending request ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041879253.243178 (client.c:613:ptlrpc_queue_wait() 28885+1124): Process entered -08:100000:0:1041879253.243182 (client.c:621:ptlrpc_queue_wait() 28885+1140): Sending RPC pid:xid:nid:opc 28885:5:7f000001:101 -08:000001:0:1041879253.243188 (niobuf.c:372:ptl_send_rpc() 28885+1204): Process entered -08:000010:0:1041879253.243192 (niobuf.c:399:ptl_send_rpc() 28885+1220): kmalloced 'repbuf': 320 at e61f5e00 (tot 19153375) -0a:000200:0:1041879253.243200 (lib-dispatch.c:54:lib_dispatch() 28885+1556): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.243222 (lib-me.c:42:do_PtlMEAttach() 28885+1588): taking state lock -0a:004000:0:1041879253.243226 (lib-me.c:58:do_PtlMEAttach() 28885+1588): releasing state lock -0a:000200:0:1041879253.243231 (lib-dispatch.c:54:lib_dispatch() 28885+1556): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.243242 (lib-md.c:210:do_PtlMDAttach() 28885+1588): taking state lock -0a:004000:0:1041879253.243248 (lib-md.c:229:do_PtlMDAttach() 28885+1588): releasing state lock -08:000200:0:1041879253.243251 (niobuf.c:433:ptl_send_rpc() 28885+1220): Setup reply buffer: 320 bytes, xid 5, portal 10 -0a:000200:0:1041879253.243257 (lib-dispatch.c:54:lib_dispatch() 28885+1620): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.243261 (lib-md.c:261:do_PtlMDBind() 28885+1652): taking state lock -0a:004000:0:1041879253.243265 (lib-md.c:269:do_PtlMDBind() 28885+1652): releasing state lock -08:000200:0:1041879253.243268 (niobuf.c:77:ptl_send_buf() 28885+1300): Sending 312 bytes to portal 12, xid 5 -0a:000200:0:1041879253.243273 (lib-dispatch.c:54:lib_dispatch() 28885+1620): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.243278 (lib-move.c:737:do_PtlPut() 28885+1940): taking state lock -0a:000200:0:1041879253.243283 (lib-move.c:745:do_PtlPut() 28885+1956): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.243302 (lib-move.c:800:do_PtlPut() 28885+1940): releasing state lock -0b:000200:0:1041879253.243306 (socknal_cb.c:631:ksocknal_send() 28885+2068): sending %zd bytes from [312](00000001,-420810752)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:0:1041879253.243313 (socknal.c:484:ksocknal_get_conn() 28885+2100): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.243320 (socknal_cb.c:580:ksocknal_launch_packet() 28885+2100): type 1, nob 384 niov 2 -08:000001:0:1041879253.243327 (niobuf.c:441:ptl_send_rpc() 28885+1220): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.243332 (client.c:662:ptlrpc_queue_wait() 28885+1172): @@@ -- sleeping req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879253.243339 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879253.243347 (client.c:379:ptlrpc_check_reply() 28885+1156): Process entered -08:000001:0:1041879253.243352 (client.c:402:ptlrpc_check_reply() 28885+1156): Process leaving -08:000200:0:1041879253.243355 (client.c:404:ptlrpc_check_reply() 28885+1204): @@@ rc = 0 for req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041879253.243362 (client.c:379:ptlrpc_check_reply() 28885+1156): Process entered -08:000001:0:1041879253.243365 (client.c:402:ptlrpc_check_reply() 28885+1156): Process leaving -08:000200:0:1041879253.243369 (client.c:404:ptlrpc_check_reply() 28885+1204): @@@ rc = 0 for req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:2:1041879253.243390 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1404): Process entered -0b:000001:2:1041879253.243394 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1404): Process leaving -0b:000001:2:1041879253.243407 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=384 : 384 : 180) -0b:000200:2:1041879253.243412 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(384) 384 -0b:001000:2:1041879253.243417 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.243422 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.243427 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.243431 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cf74 -> f8fd0240 -0b:000200:2:1041879253.243437 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cfd0 -> f8fd029c -0b:000200:2:1041879253.243443 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cf74 -08:000001:2:1041879253.243448 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.243452 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.243457 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x5/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:2:1041879253.243463 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.243468 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.243472 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48dec -0b:000200:2:1041879253.243477 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e6eaf000 : %zd -0a:004000:2:1041879253.243483 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.243487 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.243490 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.243496 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.243504 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.243510 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.243514 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.243517 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 312 into portal 12 MB=0x5 -0a:000001:2:1041879253.243523 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879253.243529 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 312/312 into md f0cb04a4 [1](e3300000,32768)... + 616 -0a:004000:2:1041879253.243537 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.243545 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(312) 312 -0a:004000:2:1041879253.243549 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.243553 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cf74 -> f912d1e0 -0b:000200:2:1041879253.243558 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cfd0 -> f912d23c -0b:000200:2:1041879253.243564 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1cf74 -08:000001:1:1041879253.243577 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:0:1041879253.243584 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879253.243589 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:3:1041879253.243595 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000001:1:1041879253.243600 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879253.243606 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000040:1:1041879253.243611 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d1e0, sequence: 5, eq->size: 1024 -0b:000200:2:1041879253.243618 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0a:000001:1:1041879253.243623 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1041879253.243629 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:1:1041879253.243634 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041879253.243641 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000001:3:1041879253.243646 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -0a:000040:3:1041879253.243652 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:3:1041879253.243659 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879253.243664 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879253.243671 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:000001:3:1041879253.243675 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000040:2:1041879253.243679 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:2:1041879253.243684 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.243689 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879253.243695 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:2:1041879253.243700 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:0:1041879253.243704 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:0:1041879253.243710 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879253.243715 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879253.243721 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:0:1041879253.243725 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000040:2:1041879253.243730 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d240, sequence: 6, eq->size: 1024 -08:100000:1:1041879253.243735 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28885:0x5:7f000001:0 -0a:000001:2:1041879253.243744 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041879253.243748 (service.c:204:handle_incoming_request() 28845+240): got req 5 (md: e3300000 + 616) -08:000001:2:1041879253.243755 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041879253.243759 (genops.c:268:class_conn2export() 28845+272): Process entered -0a:000001:3:1041879253.243765 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:2:1041879253.243770 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -05:000080:1:1041879253.243774 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -0a:000040:3:1041879253.243781 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d240, sequence: 6, eq->size: 1024 -05:000001:1:1041879253.243786 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:3:1041879253.243794 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.243798 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000001:3:1041879253.243803 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041879253.243808 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:2:1041879253.243815 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:1:1041879253.243817 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000040:2:1041879253.243825 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d240, sequence: 6, eq->size: 1024 -02:000001:1:1041879253.243829 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879253.243834 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:2:1041879253.243839 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.243843 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.243849 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:1:1041879253.243852 (handler.c:1367:mds_handle() 28845+320): @@@ enqueue req x5/t0 o101->MDC_mds1_a1f7d_9c946:-1 lens 312/0 ref 0 fl 0 -0a:000001:0:1041879253.243861 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -11:000001:1:1041879253.243864 (ldlm_lockd.c:222:ldlm_handle_enqueue() 28845+336): Process entered -0a:000040:0:1041879253.243869 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d240, sequence: 6, eq->size: 1024 -11:010000:1:1041879253.243873 (ldlm_lockd.c:224:ldlm_handle_enqueue() 28845+336): ### server-side enqueue handler START -0a:000001:0:1041879253.243879 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041879253.243883 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+448): Process entered -08:000001:0:1041879253.243888 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879253.243892 (ldlm_lock.c:342:__ldlm_handle2lock() 28845+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879253.243896 (ldlm_resource.c:330:ldlm_resource_get() 28845+464): Process entered -11:000001:1:1041879253.243901 (ldlm_resource.c:282:ldlm_resource_add() 28845+512): Process entered -11:000001:1:1041879253.243920 (ldlm_resource.c:318:ldlm_resource_add() 28845+528): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879253.243926 (ldlm_resource.c:355:ldlm_resource_get() 28845+480): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879253.243931 (ldlm_lock.c:251:ldlm_lock_new() 28845+448): Process entered -11:000010:1:1041879253.243948 (ldlm_lock.c:256:ldlm_lock_new() 28845+464): kmalloced 'lock': 184 at e063bec4 (tot 2555179). -11:000040:1:1041879253.243956 (ldlm_resource.c:362:ldlm_resource_getref() 28845+480): getref res: efc52f10 count: 2 -11:000001:1:1041879253.243961 (ldlm_lock.c:282:ldlm_lock_new() 28845+464): Process leaving (rc=3764633284 : -530334012 : e063bec4) -11:000001:1:1041879253.243966 (ldlm_resource.c:370:ldlm_resource_putref() 28845+448): Process entered -11:000040:1:1041879253.243969 (ldlm_resource.c:373:ldlm_resource_putref() 28845+448): putref res: efc52f10 count: 1 -11:000001:1:1041879253.243973 (ldlm_resource.c:425:ldlm_resource_putref() 28845+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879253.243978 (ldlm_lockd.c:259:ldlm_handle_enqueue() 28845+400): ### server-side enqueue handler, new lock created ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879253.243986 (ldlm_lock.c:724:ldlm_lock_enqueue() 28845+400): Process entered -02:000001:1:1041879253.243991 (handler.c:1598:ldlm_intent_policy() 28845+592): Process entered -02:010000:1:1041879253.243995 (handler.c:1617:ldlm_intent_policy() 28845+656): ### intent policy, opc: open|creat ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 1 type: PLN remote: 0xe6873ec4 -08:000010:1:1041879253.244003 (pack_generic.c:42:lustre_pack_msg() 28845+672): kmalloced '*msg': 320 at e7048e00 (tot 19153695) -02:000001:1:1041879253.244009 (mds_updates.c:465:mds_update_unpack() 28845+800): Process entered -02:000001:1:1041879253.244014 (mds_updates.c:352:mds_create_unpack() 28845+848): Process entered -02:000001:1:1041879253.244017 (mds_updates.c:379:mds_create_unpack() 28845+864): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879253.244021 (mds_updates.c:477:mds_update_unpack() 28845+816): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879253.244028 (mds_reint.c:199:mds_reint_create() 28845+1008): Process entered -02:002000:1:1041879253.244035 (handler.c:239:mds_fid2dentry() 28845+1168): --> mds_fid2dentry: sb f5a78c00 -02:000001:1:1041879253.244042 (handler.c:197:mds_fid2locked_dentry() 28845+1120): Process entered -11:000001:1:1041879253.244046 (ldlm_request.c:329:ldlm_match_or_enqueue() 28845+1216): Process entered -11:000001:1:1041879253.244049 (ldlm_lock.c:632:ldlm_lock_match() 28845+1280): Process entered -11:000001:1:1041879253.244053 (ldlm_resource.c:330:ldlm_resource_get() 28845+1344): Process entered -11:000040:1:1041879253.244057 (ldlm_resource.c:362:ldlm_resource_getref() 28845+1376): getref res: efc52f10 count: 2 -11:000001:1:1041879253.244061 (ldlm_resource.c:344:ldlm_resource_get() 28845+1360): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879253.244067 (ldlm_lock.c:659:ldlm_lock_match() 28845+1280): Process leaving -11:000001:1:1041879253.244070 (ldlm_resource.c:370:ldlm_resource_putref() 28845+1328): Process entered -11:000040:1:1041879253.244073 (ldlm_resource.c:373:ldlm_resource_putref() 28845+1328): putref res: efc52f10 count: 1 -11:000001:1:1041879253.244078 (ldlm_resource.c:425:ldlm_resource_putref() 28845+1344): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879253.244082 (ldlm_lock.c:672:ldlm_lock_match() 28845+1280): ### not matched -11:000001:1:1041879253.244086 (ldlm_request.c:177:ldlm_cli_enqueue() 28845+1328): Process entered -11:000001:1:1041879253.244089 (ldlm_request.c:117:ldlm_cli_enqueue_local() 28845+1424): Process entered -11:000001:1:1041879253.244093 (ldlm_resource.c:330:ldlm_resource_get() 28845+1552): Process entered -11:000040:1:1041879253.244096 (ldlm_resource.c:362:ldlm_resource_getref() 28845+1584): getref res: efc52f10 count: 2 -11:000001:1:1041879253.244101 (ldlm_resource.c:344:ldlm_resource_get() 28845+1568): Process leaving (rc=4022677264 : -272290032 : efc52f10) -11:000001:1:1041879253.244106 (ldlm_lock.c:251:ldlm_lock_new() 28845+1536): Process entered -11:000010:1:1041879253.244109 (ldlm_lock.c:256:ldlm_lock_new() 28845+1552): kmalloced 'lock': 184 at e063be04 (tot 2555363). -11:000040:1:1041879253.244117 (ldlm_resource.c:362:ldlm_resource_getref() 28845+1568): getref res: efc52f10 count: 3 -11:000001:1:1041879253.244121 (ldlm_lock.c:282:ldlm_lock_new() 28845+1552): Process leaving (rc=3764633092 : -530334204 : e063be04) -11:000001:1:1041879253.244126 (ldlm_resource.c:370:ldlm_resource_putref() 28845+1536): Process entered -11:000040:1:1041879253.244130 (ldlm_resource.c:373:ldlm_resource_putref() 28845+1536): putref res: efc52f10 count: 2 -11:000001:1:1041879253.244134 (ldlm_resource.c:425:ldlm_resource_putref() 28845+1552): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879253.244138 (ldlm_request.c:128:ldlm_cli_enqueue_local() 28845+1488): ### client-side local enqueue handler, new lock created ns: mds_server lock: e063be04 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879253.244145 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 28845+1488): Process entered -11:000001:1:1041879253.244149 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 28845+1488): Process leaving -11:010000:1:1041879253.244153 (ldlm_lock.c:450:ldlm_lock_addref_internal() 28845+1520): ### ldlm_lock_addref(PW) ns: mds_server lock: e063be04 lrc: 3/0,1 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879253.244159 (ldlm_lock.c:724:ldlm_lock_enqueue() 28845+1488): Process entered -11:000001:1:1041879253.244164 (ldlm_lock.c:544:ldlm_lock_compat() 28845+1536): Process entered -11:000001:1:1041879253.244168 (ldlm_lock.c:555:ldlm_lock_compat() 28845+1552): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879253.244172 (ldlm_lock.c:564:ldlm_grant_lock() 28845+1520): Process entered -11:001000:1:1041879253.244177 (ldlm_resource.c:504:ldlm_resource_dump() 28845+1888): --- Resource: efc52f10 (c d7412eda 0) (rc: 2) -11:001000:1:1041879253.244181 (ldlm_resource.c:506:ldlm_resource_dump() 28845+1872): Namespace: e771e104 (mds_server) -11:001000:1:1041879253.244186 (ldlm_resource.c:507:ldlm_resource_dump() 28845+1872): Parent: 00000000, root: 00000000 -11:001000:1:1041879253.244189 (ldlm_resource.c:509:ldlm_resource_dump() 28845+1872): Granted locks: -11:001000:1:1041879253.244193 (ldlm_resource.c:516:ldlm_resource_dump() 28845+1872): Converting locks: -11:001000:1:1041879253.244196 (ldlm_resource.c:523:ldlm_resource_dump() 28845+1872): Waiting locks: -11:001000:1:1041879253.244201 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+1728): -- Lock dump: e063be04 (0 0 0 0) -11:001000:1:1041879253.244205 (ldlm_lock.c:1029:ldlm_lock_dump() 28845+1728): Node: local -11:001000:1:1041879253.244209 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+1728): Parent: 00000000 -11:001000:1:1041879253.244212 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+1744): Resource: efc52f10 (12) -11:001000:1:1041879253.244217 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+1728): Requested mode: 2, granted mode: 0 -11:001000:1:1041879253.244221 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+1728): Readers: 0 ; Writers; 1 -11:000001:1:1041879253.244225 (ldlm_lock.c:577:ldlm_grant_lock() 28845+1520): Process leaving -11:000001:1:1041879253.244228 (ldlm_lock.c:799:ldlm_lock_enqueue() 28845+1488): Process leaving -11:010000:1:1041879253.244232 (ldlm_request.c:145:ldlm_cli_enqueue_local() 28845+1424): ### client-side local enqueue handler END (lock e063be04) -11:000001:1:1041879253.244237 (ldlm_request.c:62:ldlm_completion_ast() 28845+1568): Process entered -11:000001:1:1041879253.244240 (ldlm_request.c:69:ldlm_completion_ast() 28845+1584): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041879253.244245 (ldlm_request.c:150:ldlm_cli_enqueue_local() 28845+1488): ### client-side local enqueue END ns: mds_server lock: e063be04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879253.244252 (ldlm_request.c:151:ldlm_cli_enqueue_local() 28845+1424): Process leaving -11:000001:1:1041879253.244255 (ldlm_lock.c:151:ldlm_lock_put() 28845+1472): Process entered -11:000001:1:1041879253.244258 (ldlm_lock.c:173:ldlm_lock_put() 28845+1472): Process leaving -11:000001:1:1041879253.244262 (ldlm_request.c:338:ldlm_match_or_enqueue() 28845+1232): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879253.244266 (handler.c:213:mds_fid2locked_dentry() 28845+1136): Process leaving (rc=4039177244 : -255790052 : f0c0f41c) -02:000002:1:1041879253.244272 (mds_reint.c:221:mds_reint_create() 28845+1024): parent ino 12 name def.txt mode 100600 -11:000001:1:1041879253.244276 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+1088): Process entered -11:000001:1:1041879253.244280 (ldlm_lock.c:380:__ldlm_handle2lock() 28845+1088): Process leaving -11:001000:1:1041879253.244284 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+1200): -- Lock dump: e063be04 (0 0 0 0) -11:001000:1:1041879253.244288 (ldlm_lock.c:1029:ldlm_lock_dump() 28845+1200): Node: local -11:001000:1:1041879253.244291 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+1200): Parent: 00000000 -11:001000:1:1041879253.244295 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+1216): Resource: efc52f10 (12) -11:001000:1:1041879253.244299 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+1200): Requested mode: 2, granted mode: 2 -11:001000:1:1041879253.244303 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+1200): Readers: 0 ; Writers; 1 -11:000001:1:1041879253.244307 (ldlm_lock.c:151:ldlm_lock_put() 28845+1056): Process entered -11:000001:1:1041879253.244310 (ldlm_lock.c:173:ldlm_lock_put() 28845+1056): Process leaving -02:000001:1:1041879253.244325 (mds_reint.c:54:mds_start_transno() 28845+1040): Process entered -02:000001:1:1041879253.244365 (mds_reint.c:280:mds_reint_create() 28845+1008): Process leaving -02:000002:1:1041879253.244369 (mds_reint.c:340:mds_reint_create() 28845+1008): created ino 15 -02:000001:1:1041879253.244379 (mds_reint.c:353:mds_reint_create() 28845+1008): Process leaving -0e:000008:1:1041879253.244411 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28845+1152): set callback for last_rcvd: 1 -02:000002:1:1041879253.244431 (mds_reint.c:89:mds_finish_transno() 28845+1104): wrote trans #1 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -02:000001:1:1041879253.244436 (mds_reint.c:92:mds_finish_transno() 28845+1104): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041879253.244442 (ldlm_lock.c:337:__ldlm_handle2lock() 28845+1104): Process entered -11:000001:1:1041879253.244446 (ldlm_lock.c:380:__ldlm_handle2lock() 28845+1104): Process leaving -11:000001:1:1041879253.244450 (ldlm_lock.c:461:ldlm_lock_decref() 28845+1056): Process entered -11:010000:1:1041879253.244453 (ldlm_lock.c:466:ldlm_lock_decref() 28845+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: e063be04 lrc: 3/0,1 mode: PW/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041879253.244461 (ldlm_lock.c:151:ldlm_lock_put() 28845+1104): Process entered -11:000001:1:1041879253.244464 (ldlm_lock.c:173:ldlm_lock_put() 28845+1104): Process leaving -11:000001:1:1041879253.244467 (ldlm_lock.c:151:ldlm_lock_put() 28845+1104): Process entered -11:000001:1:1041879253.244471 (ldlm_lock.c:173:ldlm_lock_put() 28845+1104): Process leaving -11:000001:1:1041879253.244474 (ldlm_lock.c:502:ldlm_lock_decref() 28845+1056): Process leaving -02:010000:1:1041879253.244481 (handler.c:1698:ldlm_intent_policy() 28845+656): ### open with no EA; returning PW lock ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: --/PW res: 12/3611373274 rrc: 2 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879253.244489 (ldlm_lock.c:289:ldlm_lock_change_resource() 28845+640): Process entered -11:000001:1:1041879253.244493 (ldlm_resource.c:330:ldlm_resource_get() 28845+704): Process entered -11:000001:1:1041879253.244496 (ldlm_resource.c:282:ldlm_resource_add() 28845+752): Process entered -11:000001:1:1041879253.244500 (ldlm_resource.c:318:ldlm_resource_add() 28845+768): Process leaving (rc=4022677140 : -272290156 : efc52e94) -11:000001:1:1041879253.244505 (ldlm_resource.c:355:ldlm_resource_get() 28845+720): Process leaving (rc=4022677140 : -272290156 : efc52e94) -11:000001:1:1041879253.244510 (ldlm_resource.c:370:ldlm_resource_putref() 28845+688): Process entered -11:000040:1:1041879253.244513 (ldlm_resource.c:373:ldlm_resource_putref() 28845+688): putref res: efc52f10 count: 1 -11:000001:1:1041879253.244518 (ldlm_resource.c:425:ldlm_resource_putref() 28845+704): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879253.244522 (ldlm_lock.c:315:ldlm_lock_change_resource() 28845+656): Process leaving (rc=0 : 0 : 0) -02:010000:1:1041879253.244526 (handler.c:1720:ldlm_intent_policy() 28845+656): ### intent policy, old res 12 ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: --/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe6873ec4 -02:000001:1:1041879253.244533 (handler.c:1721:ldlm_intent_policy() 28845+608): Process leaving (rc=300 : 300 : 12c) -11:000001:1:1041879253.244538 (ldlm_lock.c:544:ldlm_lock_compat() 28845+448): Process entered -11:000001:1:1041879253.244542 (ldlm_lock.c:555:ldlm_lock_compat() 28845+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041879253.244546 (ldlm_lock.c:564:ldlm_grant_lock() 28845+432): Process entered -11:001000:1:1041879253.244550 (ldlm_resource.c:504:ldlm_resource_dump() 28845+800): --- Resource: efc52e94 (f d7412edd 0) (rc: 1) -11:001000:1:1041879253.244555 (ldlm_resource.c:506:ldlm_resource_dump() 28845+784): Namespace: e771e104 (mds_server) -11:001000:1:1041879253.244559 (ldlm_resource.c:507:ldlm_resource_dump() 28845+784): Parent: 00000000, root: 00000000 -11:001000:1:1041879253.244563 (ldlm_resource.c:509:ldlm_resource_dump() 28845+784): Granted locks: -11:001000:1:1041879253.244566 (ldlm_resource.c:516:ldlm_resource_dump() 28845+784): Converting locks: -11:001000:1:1041879253.244570 (ldlm_resource.c:523:ldlm_resource_dump() 28845+784): Waiting locks: -11:001000:1:1041879253.244574 (ldlm_lock.c:1023:ldlm_lock_dump() 28845+640): -- Lock dump: e063bec4 (0 0 0 0) -11:001000:1:1041879253.244578 (ldlm_lock.c:1027:ldlm_lock_dump() 28845+656): Node: NID 7f000001 (rhandle: 0xe6873ec4) -11:001000:1:1041879253.244583 (ldlm_lock.c:1030:ldlm_lock_dump() 28845+640): Parent: 00000000 -11:001000:1:1041879253.244587 (ldlm_lock.c:1032:ldlm_lock_dump() 28845+656): Resource: efc52e94 (15) -11:001000:1:1041879253.244591 (ldlm_lock.c:1034:ldlm_lock_dump() 28845+640): Requested mode: 2, granted mode: 0 -11:001000:1:1041879253.244595 (ldlm_lock.c:1036:ldlm_lock_dump() 28845+640): Readers: 0 ; Writers; 0 -11:000001:1:1041879253.244599 (ldlm_lock.c:577:ldlm_grant_lock() 28845+432): Process leaving -11:000001:1:1041879253.244603 (ldlm_lock.c:799:ldlm_lock_enqueue() 28845+400): Process leaving -11:000001:1:1041879253.244607 (ldlm_lockd.c:287:ldlm_handle_enqueue() 28845+336): Process leaving -11:010000:1:1041879253.244611 (ldlm_lockd.c:291:ldlm_handle_enqueue() 28845+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: e063bec4 lrc: 2/0,0 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe6873ec4 -11:000001:1:1041879253.244619 (ldlm_lock.c:861:ldlm_reprocess_all() 28845+384): Process entered -11:000001:1:1041879253.244623 (ldlm_lock.c:813:ldlm_reprocess_queue() 28845+432): Process entered -11:000001:1:1041879253.244626 (ldlm_lock.c:828:ldlm_reprocess_queue() 28845+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879253.244630 (ldlm_lock.c:813:ldlm_reprocess_queue() 28845+432): Process entered -11:000001:1:1041879253.244633 (ldlm_lock.c:828:ldlm_reprocess_queue() 28845+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041879253.244637 (ldlm_lock.c:835:ldlm_run_ast_work() 28845+432): Process entered -11:000001:1:1041879253.244641 (ldlm_lock.c:854:ldlm_run_ast_work() 28845+432): Process leaving -11:000001:1:1041879253.244644 (ldlm_lock.c:880:ldlm_reprocess_all() 28845+384): Process leaving -11:000001:1:1041879253.244647 (ldlm_lock.c:151:ldlm_lock_put() 28845+384): Process entered -11:000001:1:1041879253.244651 (ldlm_lock.c:173:ldlm_lock_put() 28845+384): Process leaving -11:010000:1:1041879253.244654 (ldlm_lockd.c:299:ldlm_handle_enqueue() 28845+336): ### server-side enqueue handler END (lock e063bec4) -02:000001:1:1041879253.244658 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879253.244662 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~1, last_committed 0, xid 5 -02:000200:1:1041879253.244666 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879253.244671 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879253.244677 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879253.244681 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879253.244684 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 320 bytes to portal 10, xid 5 -0a:000200:1:1041879253.244689 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879253.244693 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879253.244697 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879253.244702 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879253.244706 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [320](00000001,-419131904)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:1:1041879253.244712 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879253.244718 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 392 niov 2 -08:000001:1:1041879253.244725 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -0b:000001:2:1041879253.244730 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000040:1:1041879253.244733 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -08:000001:1:1041879253.244737 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879253.244741 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879253.244745 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879253.244748 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0a:000001:1:1041879253.244753 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879253.244759 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879253.244761 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.244767 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000001:1:1041879253.244769 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879253.244774 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=392 : 392 : 188) -0a:000001:1:1041879253.244778 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000200:2:1041879253.244783 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(392) 392 -0a:000040:1:1041879253.244786 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0b:001000:2:1041879253.244792 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:1:1041879253.244796 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879253.244802 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879253.244805 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879253.244810 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.244815 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4b34 -> f8fe9240 -0b:000200:2:1041879253.244820 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4b90 -> f8fe929c -0b:000200:2:1041879253.244825 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4b34 -08:000001:2:1041879253.244831 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.244834 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 320 at e7048e00 (tot 19153375). -08:000001:2:1041879253.244839 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.244843 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b3818c -0b:000200:2:1041879253.244847 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e7048e00 : %zd -0a:004000:2:1041879253.244853 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.244856 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.244860 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.244864 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.244870 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.244874 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.244878 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.244881 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x5 -0a:000001:2:1041879253.244887 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068274108 : -226693188 : f27cefbc) -0a:000200:2:1041879253.244892 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 320/320 into md f2b48ef4 [1](e61f5e00,320)... + 0 -0a:004000:2:1041879253.244899 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.244905 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(320) 320 -0a:004000:2:1041879253.244910 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.244913 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4b34 -> f9002240 -0b:000200:2:1041879253.244919 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4b90 -> f900229c -0b:000200:2:1041879253.244924 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4b34 -08:000001:2:1041879253.244929 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.244934 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.244938 (client.c:379:ptlrpc_check_reply() 28885+1156): Process entered -0a:000200:2:1041879253.244943 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48ef4 -08:000001:0:1041879253.244948 (client.c:383:ptlrpc_check_reply() 28885+1172): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.244952 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating e61f5e00 : %zd -08:000200:0:1041879253.244957 (client.c:404:ptlrpc_check_reply() 28885+1204): @@@ rc = 1 for req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:000200:2:1041879253.244964 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.244968 (client.c:667:ptlrpc_queue_wait() 28885+1172): @@@ -- done sleeping req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:2:1041879253.244974 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.244978 (pack_generic.c:79:lustre_unpack_msg() 28885+1172): Process entered -0b:000200:2:1041879253.244982 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.244987 (pack_generic.c:106:lustre_unpack_msg() 28885+1188): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879253.244992 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:0:1041879253.244997 (client.c:716:ptlrpc_queue_wait() 28885+1172): @@@ status 0 - req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0b:001000:2:1041879253.245003 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879253.245008 (client.c:453:ptlrpc_free_committed() 28885+1188): Process entered -08:080000:0:1041879253.245012 (client.c:460:ptlrpc_free_committed() 28885+1204): committing for xid 5, last_committed 0 -08:080000:0:1041879253.245016 (client.c:472:ptlrpc_free_committed() 28885+1236): @@@ stopping search req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:0:1041879253.245022 (client.c:481:ptlrpc_free_committed() 28885+1188): Process leaving -08:000001:0:1041879253.245025 (client.c:411:ptlrpc_check_status() 28885+1156): Process entered -08:000001:0:1041879253.245029 (client.c:426:ptlrpc_check_status() 28885+1172): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.245033 (client.c:766:ptlrpc_queue_wait() 28885+1124): Process leaving -11:000040:0:1041879253.245036 (ldlm_request.c:255:ldlm_cli_enqueue() 28885+932): local: e6873ec4, remote: e063bec4, flags: 4097 -11:000040:0:1041879253.245042 (ldlm_request.c:283:ldlm_cli_enqueue() 28885+916): remote intent success, locking 15 instead of 12 -11:000001:0:1041879253.245047 (ldlm_lock.c:289:ldlm_lock_change_resource() 28885+964): Process entered -11:000001:0:1041879253.245050 (ldlm_resource.c:330:ldlm_resource_get() 28885+1028): Process entered -11:000001:0:1041879253.245054 (ldlm_resource.c:282:ldlm_resource_add() 28885+1076): Process entered -11:000001:0:1041879253.245058 (ldlm_resource.c:318:ldlm_resource_add() 28885+1092): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:0:1041879253.245063 (ldlm_resource.c:355:ldlm_resource_get() 28885+1044): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:0:1041879253.245068 (ldlm_resource.c:370:ldlm_resource_putref() 28885+1012): Process entered -11:000040:0:1041879253.245072 (ldlm_resource.c:373:ldlm_resource_putref() 28885+1012): putref res: f48d9f10 count: 0 -11:000001:0:1041879253.245076 (ldlm_resource.c:379:ldlm_resource_putref() 28885+1012): Process entered -11:000001:0:1041879253.245080 (ldlm_resource.c:422:ldlm_resource_putref() 28885+1012): Process leaving -11:000001:0:1041879253.245083 (ldlm_resource.c:425:ldlm_resource_putref() 28885+1028): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041879253.245087 (ldlm_lock.c:315:ldlm_lock_change_resource() 28885+980): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879253.245092 (ldlm_request.c:291:ldlm_cli_enqueue() 28885+980): ### client-side enqueue, new resource ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: --/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -11:000001:0:1041879253.245099 (ldlm_lock.c:724:ldlm_lock_enqueue() 28885+980): Process entered -11:000001:0:1041879253.245103 (ldlm_lock.c:564:ldlm_grant_lock() 28885+1012): Process entered -11:001000:0:1041879253.245108 (ldlm_resource.c:504:ldlm_resource_dump() 28885+1380): --- Resource: f48d9e94 (f d7412edd 0) (rc: 1) -11:001000:0:1041879253.245112 (ldlm_resource.c:506:ldlm_resource_dump() 28885+1364): Namespace: c1ec7874 (MDC_mds1) -11:001000:0:1041879253.245116 (ldlm_resource.c:507:ldlm_resource_dump() 28885+1364): Parent: 00000000, root: 00000000 -11:001000:0:1041879253.245120 (ldlm_resource.c:509:ldlm_resource_dump() 28885+1364): Granted locks: -11:001000:0:1041879253.245124 (ldlm_resource.c:516:ldlm_resource_dump() 28885+1364): Converting locks: -11:001000:0:1041879253.245127 (ldlm_resource.c:523:ldlm_resource_dump() 28885+1364): Waiting locks: -11:001000:0:1041879253.245131 (ldlm_lock.c:1023:ldlm_lock_dump() 28885+1220): -- Lock dump: e6873ec4 (0 0 0 0) -11:001000:0:1041879253.245135 (ldlm_lock.c:1029:ldlm_lock_dump() 28885+1220): Node: local -11:001000:0:1041879253.245139 (ldlm_lock.c:1030:ldlm_lock_dump() 28885+1220): Parent: 00000000 -11:001000:0:1041879253.245142 (ldlm_lock.c:1032:ldlm_lock_dump() 28885+1236): Resource: f48d9e94 (15) -11:001000:0:1041879253.245147 (ldlm_lock.c:1034:ldlm_lock_dump() 28885+1220): Requested mode: 2, granted mode: 0 -11:001000:0:1041879253.245150 (ldlm_lock.c:1036:ldlm_lock_dump() 28885+1220): Readers: 0 ; Writers; 1 -11:000001:0:1041879253.245155 (ldlm_lock.c:577:ldlm_grant_lock() 28885+1012): Process leaving -11:000001:0:1041879253.245158 (ldlm_lock.c:778:ldlm_lock_enqueue() 28885+996): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041879253.245162 (ldlm_request.c:62:ldlm_completion_ast() 28885+1060): Process entered -11:000001:0:1041879253.245166 (ldlm_request.c:74:ldlm_completion_ast() 28885+1076): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879253.245170 (ldlm_request.c:305:ldlm_cli_enqueue() 28885+980): ### client-side enqueue END ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -11:000001:0:1041879253.245177 (ldlm_request.c:306:ldlm_cli_enqueue() 28885+916): Process leaving -11:000001:0:1041879253.245180 (ldlm_lock.c:151:ldlm_lock_put() 28885+964): Process entered -11:000001:0:1041879253.245184 (ldlm_lock.c:173:ldlm_lock_put() 28885+964): Process leaving -11:000001:0:1041879253.245187 (ldlm_lock.c:337:__ldlm_handle2lock() 28885+852): Process entered -11:000001:0:1041879253.245191 (ldlm_lock.c:380:__ldlm_handle2lock() 28885+852): Process leaving -01:010000:0:1041879253.245195 (mdc_request.c:404:mdc_enqueue() 28885+868): ### matching against this ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -11:000001:0:1041879253.245202 (ldlm_lock.c:632:ldlm_lock_match() 28885+868): Process entered -11:000001:0:1041879253.245206 (ldlm_lock.c:337:__ldlm_handle2lock() 28885+916): Process entered -11:000001:0:1041879253.245209 (ldlm_lock.c:380:__ldlm_handle2lock() 28885+916): Process leaving -11:000001:0:1041879253.245213 (ldlm_resource.c:330:ldlm_resource_get() 28885+932): Process entered -11:000040:0:1041879253.245216 (ldlm_resource.c:362:ldlm_resource_getref() 28885+964): getref res: f48d9e94 count: 2 -11:000001:0:1041879253.245221 (ldlm_resource.c:344:ldlm_resource_get() 28885+948): Process leaving (rc=4102921876 : -192045420 : f48d9e94) -11:000001:0:1041879253.245226 (ldlm_lock.c:659:ldlm_lock_match() 28885+868): Process leaving -11:000001:0:1041879253.245229 (ldlm_resource.c:370:ldlm_resource_putref() 28885+916): Process entered -11:000040:0:1041879253.245233 (ldlm_resource.c:373:ldlm_resource_putref() 28885+916): putref res: f48d9e94 count: 1 -11:000001:0:1041879253.245237 (ldlm_resource.c:425:ldlm_resource_putref() 28885+932): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041879253.245241 (ldlm_lock.c:672:ldlm_lock_match() 28885+868): ### not matched -11:000001:0:1041879253.245244 (ldlm_lock.c:151:ldlm_lock_put() 28885+916): Process entered -11:000001:0:1041879253.245247 (ldlm_lock.c:173:ldlm_lock_put() 28885+916): Process leaving -11:000001:0:1041879253.245251 (ldlm_lock.c:151:ldlm_lock_put() 28885+852): Process entered -11:000001:0:1041879253.245254 (ldlm_lock.c:173:ldlm_lock_put() 28885+852): Process leaving -01:000001:0:1041879253.245257 (mdc_request.c:427:mdc_enqueue() 28885+820): Process leaving (rc=0 : 0 : 0) -01:080000:0:1041879253.245263 (mdc_request.c:229:mdc_store_inode_generation() 28885+660): @@@ storing generation d7412edd for ino 15 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -07:000001:0:1041879253.245270 (namei.c:248:ll_intent_lock() 28885+580): Process leaving via out (rc=2 : 2 : 2) -07:000001:0:1041879253.245275 (namei.c:467:lookup2_finish() 28885+644): Process entered -08:000001:0:1041879253.245278 (client.c:355:__ptlrpc_req_finished() 28885+708): Process entered -08:000040:0:1041879253.245281 (client.c:360:__ptlrpc_req_finished() 28885+756): @@@ refcount now 2 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 3 fl 2 -08:000001:0:1041879253.245287 (client.c:367:__ptlrpc_req_finished() 28885+724): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245291 (dcache.c:153:ll_set_dd() 28885+692): Process entered -07:000010:0:1041879253.245296 (dcache.c:161:ll_set_dd() 28885+708): kmalloced 'de->d_fsdata': 24 at eff8e184 (tot 19153399) -07:000001:0:1041879253.245300 (dcache.c:167:ll_set_dd() 28885+708): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245305 (namei.c:480:lookup2_finish() 28885+660): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041879253.245309 (namei.c:366:ll_intent_lock() 28885+580): D_IT DOWN dentry ee830104 fsdata eff8e184 intent: open|creat sem 0 -07:000001:0:1041879253.245314 (namei.c:377:ll_intent_lock() 28885+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245319 (namei.c:645:ll_create() 28885+400): Process entered -07:002000:0:1041879253.245322 (namei.c:647:ll_create() 28885+416): D_IT UP dentry ee830104 fsdata eff8e184 intent: open|creat -07:000001:0:1041879253.245327 (namei.c:512:ll_create_node() 28885+512): Process entered -07:000001:0:1041879253.245369 (super.c:498:ll_read_inode2() 28885+688): Process entered -07:000001:0:1041879253.245373 (super.c:530:ll_read_inode2() 28885+688): Process leaving -11:000001:0:1041879253.245378 (ldlm_lock.c:337:__ldlm_handle2lock() 28885+592): Process entered -11:000001:0:1041879253.245381 (ldlm_lock.c:380:__ldlm_handle2lock() 28885+592): Process leaving -11:000001:0:1041879253.245385 (ldlm_lock.c:926:ldlm_lock_set_data() 28885+544): Process entered -11:000001:0:1041879253.245388 (ldlm_lock.c:151:ldlm_lock_put() 28885+592): Process entered -11:000001:0:1041879253.245391 (ldlm_lock.c:173:ldlm_lock_put() 28885+592): Process leaving -11:000001:0:1041879253.245394 (ldlm_lock.c:936:ldlm_lock_set_data() 28885+560): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245398 (namei.c:572:ll_create_node() 28885+512): Process leaving -08:000001:0:1041879253.245401 (client.c:355:__ptlrpc_req_finished() 28885+576): Process entered -08:000040:0:1041879253.245404 (client.c:360:__ptlrpc_req_finished() 28885+624): @@@ refcount now 1 req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 2 -08:000001:0:1041879253.245410 (client.c:367:__ptlrpc_req_finished() 28885+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245414 (namei.c:662:ll_create() 28885+416): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.245420 (file.c:73:ll_file_open() 28885+364): Process entered -07:000001:0:1041879253.245425 (file.c:41:ll_create_objects() 28885+428): Process entered -07:000001:0:1041879253.245444 (../include/linux/obd_class.h:283:obd_create() 28885+460): Process entered -05:000001:0:1041879253.245447 (genops.c:268:class_conn2export() 28885+508): Process entered -05:000080:0:1041879253.245450 (genops.c:287:class_conn2export() 28885+524): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.245456 (genops.c:294:class_conn2export() 28885+524): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.245462 (osc_request.c:261:osc_create() 28885+508): Process entered -03:000001:0:1041879253.245466 (../include/linux/obd_class.h:247:obd_unpackmd() 28885+540): Process entered -05:000001:0:1041879253.245470 (genops.c:268:class_conn2export() 28885+588): Process entered -05:000080:0:1041879253.245473 (genops.c:287:class_conn2export() 28885+604): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.245478 (genops.c:294:class_conn2export() 28885+604): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.245483 (osc_request.c:99:osc_unpackmd() 28885+588): Process entered -03:000010:0:1041879253.245487 (osc_request.c:112:osc_unpackmd() 28885+604): kmalloced '*lsmp': 32 at ef2f8f44 (tot 19153431) -03:000001:0:1041879253.245492 (osc_request.c:123:osc_unpackmd() 28885+604): Process leaving (rc=32 : 32 : 20) -03:000001:0:1041879253.245496 (../include/linux/obd_class.h:252:obd_unpackmd() 28885+556): Process leaving (rc=32 : 32 : 20) -05:000001:0:1041879253.245500 (genops.c:268:class_conn2export() 28885+636): Process entered -05:000080:0:1041879253.245503 (genops.c:287:class_conn2export() 28885+652): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.245508 (genops.c:294:class_conn2export() 28885+652): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879253.245513 (client.c:263:ptlrpc_prep_req() 28885+572): Process entered -08:000010:0:1041879253.245517 (client.c:268:ptlrpc_prep_req() 28885+588): kmalloced 'request': 204 at f59b918c (tot 19153635) -08:000010:0:1041879253.245522 (pack_generic.c:42:lustre_pack_msg() 28885+652): kmalloced '*msg': 240 at f71104a4 (tot 19153875) -08:000001:0:1041879253.245527 (connection.c:135:ptlrpc_connection_addref() 28885+604): Process entered -08:000040:0:1041879253.245530 (connection.c:137:ptlrpc_connection_addref() 28885+604): connection=f739e39c refcount 6 -08:000001:0:1041879253.245534 (connection.c:139:ptlrpc_connection_addref() 28885+620): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.245540 (client.c:305:ptlrpc_prep_req() 28885+588): Process leaving (rc=4120613260 : -174354036 : f59b918c) -08:000001:0:1041879253.245545 (client.c:613:ptlrpc_queue_wait() 28885+716): Process entered -08:100000:0:1041879253.245548 (client.c:621:ptlrpc_queue_wait() 28885+732): Sending RPC pid:xid:nid:opc 28885:2:7f000001:5 -08:000001:0:1041879253.245553 (niobuf.c:372:ptl_send_rpc() 28885+796): Process entered -08:000010:0:1041879253.245557 (niobuf.c:399:ptl_send_rpc() 28885+812): kmalloced 'repbuf': 240 at f71067bc (tot 19154115) -0a:000200:0:1041879253.245562 (lib-dispatch.c:54:lib_dispatch() 28885+1148): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.245567 (lib-me.c:42:do_PtlMEAttach() 28885+1180): taking state lock -0a:004000:0:1041879253.245571 (lib-me.c:58:do_PtlMEAttach() 28885+1180): releasing state lock -0a:000200:0:1041879253.245575 (lib-dispatch.c:54:lib_dispatch() 28885+1148): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.245580 (lib-md.c:210:do_PtlMDAttach() 28885+1180): taking state lock -0a:004000:0:1041879253.245584 (lib-md.c:229:do_PtlMDAttach() 28885+1180): releasing state lock -08:000200:0:1041879253.245588 (niobuf.c:433:ptl_send_rpc() 28885+812): Setup reply buffer: 240 bytes, xid 2, portal 4 -0a:000200:0:1041879253.245593 (lib-dispatch.c:54:lib_dispatch() 28885+1212): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.245597 (lib-md.c:261:do_PtlMDBind() 28885+1244): taking state lock -0a:004000:0:1041879253.245601 (lib-md.c:269:do_PtlMDBind() 28885+1244): releasing state lock -08:000200:0:1041879253.245604 (niobuf.c:77:ptl_send_buf() 28885+892): Sending 240 bytes to portal 6, xid 2 -0a:000200:0:1041879253.245608 (lib-dispatch.c:54:lib_dispatch() 28885+1212): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.245612 (lib-move.c:737:do_PtlPut() 28885+1532): taking state lock -0a:000200:0:1041879253.245616 (lib-move.c:745:do_PtlPut() 28885+1548): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.245621 (lib-move.c:800:do_PtlPut() 28885+1532): releasing state lock -0b:000200:0:1041879253.245624 (socknal_cb.c:631:ksocknal_send() 28885+1660): sending %zd bytes from [240](00000001,-149879644)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879253.245631 (socknal.c:484:ksocknal_get_conn() 28885+1692): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.245636 (socknal_cb.c:580:ksocknal_launch_packet() 28885+1692): type 1, nob 312 niov 2 -08:000001:0:1041879253.245642 (niobuf.c:441:ptl_send_rpc() 28885+812): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879253.245647 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879253.245651 (client.c:662:ptlrpc_queue_wait() 28885+764): @@@ -- sleeping req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879253.245656 (client.c:379:ptlrpc_check_reply() 28885+748): Process entered -08:000001:0:1041879253.245660 (client.c:402:ptlrpc_check_reply() 28885+748): Process leaving -08:000200:0:1041879253.245663 (client.c:404:ptlrpc_check_reply() 28885+796): @@@ rc = 0 for req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879253.245668 (client.c:379:ptlrpc_check_reply() 28885+748): Process entered -0b:000001:2:1041879253.245672 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:0:1041879253.245676 (client.c:402:ptlrpc_check_reply() 28885+748): Process leaving -0b:000001:2:1041879253.245680 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000200:0:1041879253.245684 (client.c:404:ptlrpc_check_reply() 28885+796): @@@ rc = 0 for req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879253.245690 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.245694 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.245698 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.245703 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.245707 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.245711 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ceec -> f8fd02a0 -0b:000200:2:1041879253.245716 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cf48 -> f8fd02fc -0b:000200:2:1041879253.245721 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1ceec -08:000001:2:1041879253.245726 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.245729 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.245733 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879253.245739 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.245743 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.245747 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48bdc -0b:000200:2:1041879253.245751 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71104a4 : %zd -0a:004000:2:1041879253.245756 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.245759 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.245763 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.245768 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.245773 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.245777 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.245781 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.245784 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x2 -0a:000001:2:1041879253.245789 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879253.245794 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 160 -0a:004000:2:1041879253.245802 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.245808 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.245812 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.245816 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ceec -> f91670c0 -0b:000200:2:1041879253.245821 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cf48 -> f916711c -0b:000200:2:1041879253.245826 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev e7c1ceec -0a:004000:2:1041879253.245836 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879253.245839 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.245844 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879253.245848 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879253.245855 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.245859 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.245862 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91670c0, sequence: 2, eq->size: 16384 -0a:000001:2:1041879253.245867 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.245870 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879253.245876 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28885:0x2:7f000001:0 -08:000200:2:1041879253.245882 (service.c:204:handle_incoming_request() 28856+240): got req 2 (md: e2260000 + 160) -05:000001:2:1041879253.245887 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879253.245891 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.245898 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879253.245903 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879253.245907 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f6303bdc refcount 2 -08:000001:2:1041879253.245912 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879253.245918 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879253.245922 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879253.245925 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879253.245931 (ost_handler.c:478:ost_handle() 28856+272): create -04:000001:2:1041879253.245934 (ost_handler.c:153:ost_create() 28856+320): Process entered -08:000010:2:1041879253.245939 (pack_generic.c:42:lustre_pack_msg() 28856+400): kmalloced '*msg': 240 at f63036b4 (tot 19154355) -04:000001:2:1041879253.245944 (../include/linux/obd_class.h:283:obd_create() 28856+352): Process entered -05:000001:2:1041879253.245948 (genops.c:268:class_conn2export() 28856+400): Process entered -05:000080:2:1041879253.245951 (genops.c:287:class_conn2export() 28856+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.245956 (genops.c:294:class_conn2export() 28856+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -05:000001:2:1041879253.245962 (genops.c:268:class_conn2export() 28856+528): Process entered -05:000080:2:1041879253.245965 (genops.c:287:class_conn2export() 28856+544): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.245970 (genops.c:294:class_conn2export() 28856+544): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879253.245975 (filter.c:863:filter_create() 28856+448): Process entered -0e:000001:2:1041879253.245983 (filter.c:262:filter_fid2dentry() 28856+544): Process entered -0e:000002:2:1041879253.245987 (filter.c:277:filter_fid2dentry() 28856+560): opening object O/R/3 -0e:000002:2:1041879253.246059 (filter.c:290:filter_fid2dentry() 28856+560): got child obj O/R/3: f271741c, count = 1 -0e:000001:2:1041879253.246065 (filter.c:294:filter_fid2dentry() 28856+560): Process leaving (rc=4067521564 : -227445732 : f271741c) -0e:000001:2:1041879253.246141 (filter.c:644:filter_from_inode() 28856+496): Process entered -0e:000040:2:1041879253.246145 (filter.c:647:filter_from_inode() 28856+512): src inode 25033 (eeecbd44), dst obdo 0x3 valid 0x0000006f -0e:000001:2:1041879253.246151 (filter.c:659:filter_from_inode() 28856+496): Process leaving -0e:000001:2:1041879253.246154 (filter.c:899:filter_create() 28856+448): Process leaving -0e:000002:2:1041879253.246157 (filter.c:80:f_dput() 28856+464): putting 3: f271741c, count = 0 -04:000001:2:1041879253.246163 (../include/linux/obd_class.h:289:obd_create() 28856+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.246167 (ost_handler.c:165:ost_create() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.246171 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879253.246174 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879253.246180 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879253.246186 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879253.246191 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879253.246194 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 240 bytes to portal 4, xid 2 -0a:000200:2:1041879253.246200 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879253.246205 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879253.246209 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879253.246214 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879253.246218 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [240](00000001,-164612428)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879253.246225 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.246232 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 312 niov 2 -08:000001:2:1041879253.246237 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879253.246241 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879253.246245 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.246249 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.246252 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.246256 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246260 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246264 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246268 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.246272 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.246275 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246279 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246283 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246288 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879253.246292 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879253.246295 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246299 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246303 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246308 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879253.246311 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879253.246314 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246319 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246322 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246327 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879253.246331 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879253.246334 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246338 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246342 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246347 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879253.246350 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879253.246354 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246358 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246362 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.246367 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879253.246370 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879253.246373 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.246378 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.246382 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.246386 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879253.246413 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.246416 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.246423 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.246428 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.246432 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.246437 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.246440 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.246444 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ceec -> f8fe92a0 -0b:000200:2:1041879253.246449 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cf48 -> f8fe92fc -0b:000200:2:1041879253.246454 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev e7c1ceec -08:000001:2:1041879253.246459 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.246463 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63036b4 (tot 19154115). -08:000001:2:1041879253.246467 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.246471 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48bdc -0b:000200:2:1041879253.246475 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63036b4 : %zd -0a:004000:2:1041879253.246480 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.246483 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.246487 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.246492 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.246498 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.246502 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.246506 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.246509 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x2 -0a:000001:2:1041879253.246515 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068274052 : -226693244 : f27cef84) -0a:000200:2:1041879253.246520 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f2b48ce4 [1](f71067bc,240)... + 0 -0a:004000:2:1041879253.246527 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.246533 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.246537 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.246541 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ceec -> f90022a0 -0b:000200:2:1041879253.246546 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cf48 -> f90022fc -0b:000200:2:1041879253.246551 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev e7c1ceec -08:000001:2:1041879253.246556 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.246560 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.246565 (client.c:379:ptlrpc_check_reply() 28885+748): Process entered -0a:000200:2:1041879253.246569 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48ce4 -08:000001:0:1041879253.246574 (client.c:383:ptlrpc_check_reply() 28885+764): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.246578 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71067bc : %zd -08:000200:0:1041879253.246583 (client.c:404:ptlrpc_check_reply() 28885+796): @@@ rc = 1 for req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879253.246589 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.246593 (client.c:667:ptlrpc_queue_wait() 28885+764): @@@ -- done sleeping req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879253.246599 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.246603 (pack_generic.c:79:lustre_unpack_msg() 28885+764): Process entered -0b:000200:2:1041879253.246606 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.246611 (pack_generic.c:106:lustre_unpack_msg() 28885+780): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.246616 (client.c:716:ptlrpc_queue_wait() 28885+764): @@@ status 0 - req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879253.246622 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879253.246627 (client.c:411:ptlrpc_check_status() 28885+748): Process entered -08:000001:0:1041879253.246630 (client.c:426:ptlrpc_check_status() 28885+764): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.246635 (client.c:766:ptlrpc_queue_wait() 28885+716): Process leaving -0b:001000:2:1041879253.246638 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -03:000001:0:1041879253.246643 (osc_request.c:293:osc_create() 28885+508): Process leaving -08:000001:0:1041879253.246647 (client.c:355:__ptlrpc_req_finished() 28885+572): Process entered -08:000040:0:1041879253.246650 (client.c:360:__ptlrpc_req_finished() 28885+620): @@@ refcount now 0 req x2/t0 o5->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879253.246655 (client.c:310:__ptlrpc_free_req() 28885+620): Process entered -08:000010:0:1041879253.246659 (client.c:326:__ptlrpc_free_req() 28885+636): kfreed 'request->rq_repmsg': 240 at f71067bc (tot 19153875). -08:000010:0:1041879253.246664 (client.c:331:__ptlrpc_free_req() 28885+636): kfreed 'request->rq_reqmsg': 240 at f71104a4 (tot 19153635). -08:000001:0:1041879253.246669 (connection.c:109:ptlrpc_put_connection() 28885+668): Process entered -08:000040:0:1041879253.246672 (connection.c:117:ptlrpc_put_connection() 28885+668): connection=f739e39c refcount 5 -08:000001:0:1041879253.246676 (connection.c:130:ptlrpc_put_connection() 28885+684): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879253.246680 (client.c:344:__ptlrpc_free_req() 28885+636): kfreed 'request': 204 at f59b918c (tot 19153431). -08:000001:0:1041879253.246685 (client.c:345:__ptlrpc_free_req() 28885+620): Process leaving -08:000001:0:1041879253.246688 (client.c:364:__ptlrpc_req_finished() 28885+588): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879253.246692 (../include/linux/obd_class.h:289:obd_create() 28885+476): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.246696 (file.c:58:ll_create_objects() 28885+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.246700 (../include/linux/obd_class.h:204:obd_packmd() 28885+396): Process entered -05:000001:0:1041879253.246703 (genops.c:268:class_conn2export() 28885+444): Process entered -05:000080:0:1041879253.246706 (genops.c:287:class_conn2export() 28885+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.246711 (genops.c:294:class_conn2export() 28885+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.246717 (osc_request.c:70:osc_packmd() 28885+444): Process entered -03:000010:0:1041879253.246721 (osc_request.c:83:osc_packmd() 28885+460): kmalloced '*lmmp': 40 at f3cbfb6c (tot 19153471) -03:000001:0:1041879253.246726 (osc_request.c:92:osc_packmd() 28885+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041879253.246730 (../include/linux/obd_class.h:209:obd_packmd() 28885+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041879253.246763 (mdc_request.c:470:mdc_open() 28885+492): Process entered -05:000001:0:1041879253.246766 (genops.c:268:class_conn2export() 28885+620): Process entered -05:000080:0:1041879253.246769 (genops.c:287:class_conn2export() 28885+636): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879253.246774 (genops.c:294:class_conn2export() 28885+636): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879253.246779 (client.c:263:ptlrpc_prep_req() 28885+556): Process entered -08:000010:0:1041879253.246783 (client.c:268:ptlrpc_prep_req() 28885+572): kmalloced 'request': 204 at f59b918c (tot 19153675) -08:000010:0:1041879253.246788 (pack_generic.c:42:lustre_pack_msg() 28885+636): kmalloced '*msg': 248 at f71104a4 (tot 19153923) -08:000001:0:1041879253.246793 (connection.c:135:ptlrpc_connection_addref() 28885+588): Process entered -08:000040:0:1041879253.246796 (connection.c:137:ptlrpc_connection_addref() 28885+588): connection=f739e39c refcount 6 -08:000001:0:1041879253.246800 (connection.c:139:ptlrpc_connection_addref() 28885+604): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.246805 (client.c:305:ptlrpc_prep_req() 28885+572): Process leaving (rc=4120613260 : -174354036 : f59b918c) -01:000002:0:1041879253.246811 (mdc_request.c:492:mdc_open() 28885+508): sending 40 bytes MD for ino 15 -08:000001:0:1041879253.246815 (client.c:613:ptlrpc_queue_wait() 28885+700): Process entered -08:100000:0:1041879253.246818 (client.c:621:ptlrpc_queue_wait() 28885+716): Sending RPC pid:xid:nid:opc 28885:6:7f000001:2 -08:000001:0:1041879253.246823 (niobuf.c:372:ptl_send_rpc() 28885+780): Process entered -08:000010:0:1041879253.246826 (niobuf.c:399:ptl_send_rpc() 28885+796): kmalloced 'repbuf': 192 at f71067bc (tot 19154115) -0a:000200:0:1041879253.246831 (lib-dispatch.c:54:lib_dispatch() 28885+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.246836 (lib-me.c:42:do_PtlMEAttach() 28885+1164): taking state lock -0a:004000:0:1041879253.246839 (lib-me.c:58:do_PtlMEAttach() 28885+1164): releasing state lock -0a:000200:0:1041879253.246843 (lib-dispatch.c:54:lib_dispatch() 28885+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.246848 (lib-md.c:210:do_PtlMDAttach() 28885+1164): taking state lock -0a:004000:0:1041879253.246851 (lib-md.c:229:do_PtlMDAttach() 28885+1164): releasing state lock -08:000200:0:1041879253.246855 (niobuf.c:433:ptl_send_rpc() 28885+796): Setup reply buffer: 192 bytes, xid 6, portal 10 -0a:000200:0:1041879253.246859 (lib-dispatch.c:54:lib_dispatch() 28885+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.246863 (lib-md.c:261:do_PtlMDBind() 28885+1228): taking state lock -0a:004000:0:1041879253.246867 (lib-md.c:269:do_PtlMDBind() 28885+1228): releasing state lock -08:000200:0:1041879253.246871 (niobuf.c:77:ptl_send_buf() 28885+876): Sending 248 bytes to portal 12, xid 6 -0a:000200:0:1041879253.246875 (lib-dispatch.c:54:lib_dispatch() 28885+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.246879 (lib-move.c:737:do_PtlPut() 28885+1516): taking state lock -0a:000200:0:1041879253.246883 (lib-move.c:745:do_PtlPut() 28885+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.246887 (lib-move.c:800:do_PtlPut() 28885+1516): releasing state lock -0b:000200:0:1041879253.246890 (socknal_cb.c:631:ksocknal_send() 28885+1644): sending %zd bytes from [248](00000001,-149879644)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041879253.246897 (socknal.c:484:ksocknal_get_conn() 28885+1676): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.246902 (socknal_cb.c:580:ksocknal_launch_packet() 28885+1676): type 1, nob 320 niov 2 -08:000001:0:1041879253.246908 (niobuf.c:441:ptl_send_rpc() 28885+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.246912 (client.c:662:ptlrpc_queue_wait() 28885+748): @@@ -- sleeping req x6/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879253.246918 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879253.246922 (client.c:379:ptlrpc_check_reply() 28885+732): Process entered -08:000001:0:1041879253.246925 (client.c:402:ptlrpc_check_reply() 28885+732): Process leaving -08:000200:0:1041879253.246928 (client.c:404:ptlrpc_check_reply() 28885+780): @@@ rc = 0 for req x6/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041879253.246934 (client.c:379:ptlrpc_check_reply() 28885+732): Process entered -08:000001:0:1041879253.246937 (client.c:402:ptlrpc_check_reply() 28885+732): Process leaving -08:000200:0:1041879253.246940 (client.c:404:ptlrpc_check_reply() 28885+780): @@@ rc = 0 for req x6/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:2:1041879253.246946 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.246951 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.246957 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=320 : 320 : 140) -0b:000200:2:1041879253.246961 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(320) 320 -0b:001000:2:1041879253.246965 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.246970 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.246974 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.246977 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ce64 -> f8fd0300 -0b:000200:2:1041879253.246982 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cec0 -> f8fd035c -0b:000200:2:1041879253.246988 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1ce64 -08:000001:2:1041879253.246992 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.246996 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.247000 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x6/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:2:1041879253.247006 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.247010 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.247014 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b489cc -0b:000200:2:1041879253.247018 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71104a4 : %zd -0a:004000:2:1041879253.247023 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.247026 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.247030 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.247035 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.247040 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.247044 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.247048 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.247051 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 248 into portal 12 MB=0x6 -0a:000001:2:1041879253.247056 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879253.247061 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 248/248 into md f0cb04a4 [1](e3300000,32768)... + 928 -0a:004000:2:1041879253.247068 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.247074 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(248) 248 -0a:004000:2:1041879253.247079 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.247082 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1ce64 -> f912d240 -0b:000200:2:1041879253.247088 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cec0 -> f912d29c -0b:000200:2:1041879253.247093 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1ce64 -08:000001:1:1041879253.247101 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -08:000001:0:1041879253.247108 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:004000:2:1041879253.247113 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0a:000001:1:1041879253.247116 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:3:1041879253.247122 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879253.247126 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d240, sequence: 6, eq->size: 1024 -0b:000200:2:1041879253.247132 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:1:1041879253.247137 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879253.247143 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879253.247148 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879253.247154 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:0:1041879253.247160 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -08:000001:2:1041879253.247165 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000040:0:1041879253.247169 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0a:000001:0:1041879253.247174 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879253.247179 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041879253.247185 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000001:2:1041879253.247190 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:100000:1:1041879253.247193 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28885:0x6:7f000001:0 -0a:000040:2:1041879253.247201 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -08:000200:1:1041879253.247205 (service.c:204:handle_incoming_request() 28845+240): got req 6 (md: e3300000 + 928) -0a:000001:2:1041879253.247213 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879253.247217 (genops.c:268:class_conn2export() 28845+272): Process entered -08:000001:2:1041879253.247223 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041879253.247227 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:2:1041879253.247234 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -05:000001:1:1041879253.247238 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -08:000001:1:1041879253.247244 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -08:000040:1:1041879253.247248 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:3:1041879253.247255 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:1:1041879253.247258 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -0a:000040:3:1041879253.247266 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -02:000001:1:1041879253.247271 (handler.c:1254:mds_handle() 28845+272): Process entered -0a:000001:3:1041879253.247276 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.247280 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -08:000001:3:1041879253.247286 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041879253.247290 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041879253.247296 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -02:000002:1:1041879253.247300 (handler.c:1355:mds_handle() 28845+320): @@@ open req x6/t0 o2->MDC_mds1_a1f7d_9c946:-1 lens 248/0 ref 0 fl 0 -0a:000001:2:1041879253.247308 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -02:000001:1:1041879253.247312 (handler.c:905:mds_open() 28845+352): Process entered -0a:000040:2:1041879253.247318 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -08:000010:1:1041879253.247322 (pack_generic.c:42:lustre_pack_msg() 28845+432): kmalloced '*msg': 192 at f63039cc (tot 19154307) -0a:000001:2:1041879253.247329 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.247334 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879253.247339 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:2:1041879253.247344 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -0a:000040:3:1041879253.247347 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0a:000001:3:1041879253.247353 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879253.247357 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:1:1041879253.247362 (handler.c:239:mds_fid2dentry() 28845+400): --> mds_fid2dentry: sb f5a78c00 -0a:000001:0:1041879253.247368 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -02:000001:1:1041879253.247371 (handler.c:856:mds_store_md() 28845+480): Process entered -0a:000040:0:1041879253.247377 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -02:000002:1:1041879253.247381 (handler.c:868:mds_store_md() 28845+480): storing 40 bytes MD for inode 15 -0a:000001:0:1041879253.247387 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -02:000001:1:1041879253.247390 (mds_reint.c:54:mds_start_transno() 28845+512): Process entered -08:000001:0:1041879253.247395 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879253.247403 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -0a:000040:2:1041879253.247407 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0a:000001:2:1041879253.247412 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.247416 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:1:1041879253.247446 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 28845+624): set callback for last_rcvd: 2 -02:000002:1:1041879253.247456 (mds_reint.c:89:mds_finish_transno() 28845+576): wrote trans #2 for client MDC_mds1_a1f7d_9c946 at #0: written = 128 -02:000001:1:1041879253.247461 (mds_reint.c:92:mds_finish_transno() 28845+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879253.247466 (handler.c:890:mds_store_md() 28845+496): Process leaving (rc=0 : 0 : 0) -02:000002:1:1041879253.247578 (handler.c:983:mds_open() 28845+368): llite file 0xf63b52d4: addr f48f5fc8, cookie 0xcaebd602e30f56ce -02:000001:1:1041879253.247584 (handler.c:984:mds_open() 28845+368): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879253.247587 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879253.247591 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~2, last_committed 0, xid 6 -02:000200:1:1041879253.247595 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879253.247598 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879253.247603 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879253.247607 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879253.247611 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 192 bytes to portal 10, xid 6 -0a:000200:1:1041879253.247615 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879253.247619 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879253.247622 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879253.247627 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879253.247631 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [192](00000001,-164611636)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041879253.247637 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879253.247643 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 264 niov 2 -08:000001:1:1041879253.247649 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879253.247653 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879253.247659 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879253.247662 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879253.247666 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879253.247669 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879253.247673 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0a:000001:1:1041879253.247677 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.247682 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.247687 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879253.247690 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879253.247695 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879253.247697 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879253.247702 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0a:000040:1:1041879253.247706 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0b:000200:2:1041879253.247712 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0a:000001:1:1041879253.247715 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:001000:2:1041879253.247721 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -08:000001:1:1041879253.247725 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.247731 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.247734 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.247738 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4aac -> f8fe9300 -0b:000200:2:1041879253.247743 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4b08 -> f8fe935c -0b:000200:2:1041879253.247749 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4aac -08:000001:2:1041879253.247753 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.247757 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 192 at f63039cc (tot 19154115). -08:000001:2:1041879253.247762 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.247766 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8b38084 -0b:000200:2:1041879253.247770 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63039cc : %zd -0a:004000:2:1041879253.247775 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.247779 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.247782 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.247787 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.247792 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.247797 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.247801 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.247804 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x6 -0a:000001:2:1041879253.247809 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273996 : -226693300 : f27cef4c) -0a:000200:2:1041879253.247814 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 192/192 into md f2b48ad4 [1](f71067bc,192)... + 0 -0a:004000:2:1041879253.247821 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.247827 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879253.247832 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.247835 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4aac -> f9002300 -0b:000200:2:1041879253.247840 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4b08 -> f900235c -0b:000200:2:1041879253.247846 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4aac -08:000001:2:1041879253.247850 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.247855 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.247860 (client.c:379:ptlrpc_check_reply() 28885+732): Process entered -0a:000200:2:1041879253.247865 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b48ad4 -08:000001:0:1041879253.247869 (client.c:383:ptlrpc_check_reply() 28885+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.247873 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f71067bc : %zd -08:000200:0:1041879253.247878 (client.c:404:ptlrpc_check_reply() 28885+780): @@@ rc = 1 for req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879253.247884 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.247888 (client.c:667:ptlrpc_queue_wait() 28885+748): @@@ -- done sleeping req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:2:1041879253.247895 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.247899 (pack_generic.c:79:lustre_unpack_msg() 28885+748): Process entered -0b:000200:2:1041879253.247902 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.247907 (pack_generic.c:106:lustre_unpack_msg() 28885+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.247912 (client.c:716:ptlrpc_queue_wait() 28885+748): @@@ status 0 - req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:2:1041879253.247918 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879253.247923 (client.c:453:ptlrpc_free_committed() 28885+764): Process entered -08:080000:0:1041879253.247927 (client.c:460:ptlrpc_free_committed() 28885+780): committing for xid 6, last_committed 0 -0b:001000:2:1041879253.247931 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879253.247936 (client.c:472:ptlrpc_free_committed() 28885+812): @@@ stopping search req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879253.247941 (client.c:481:ptlrpc_free_committed() 28885+764): Process leaving -08:000001:0:1041879253.247945 (client.c:411:ptlrpc_check_status() 28885+732): Process entered -08:000001:0:1041879253.247948 (client.c:426:ptlrpc_check_status() 28885+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.247952 (client.c:766:ptlrpc_queue_wait() 28885+700): Process leaving -01:000001:0:1041879253.247956 (mdc_request.c:512:mdc_open() 28885+492): Process leaving -07:000001:0:1041879253.247960 (../include/linux/obd_class.h:204:obd_packmd() 28885+396): Process entered -05:000001:0:1041879253.247963 (genops.c:268:class_conn2export() 28885+444): Process entered -05:000080:0:1041879253.247966 (genops.c:287:class_conn2export() 28885+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.247972 (genops.c:294:class_conn2export() 28885+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.247977 (osc_request.c:70:osc_packmd() 28885+444): Process entered -03:000010:0:1041879253.247981 (osc_request.c:77:osc_packmd() 28885+460): kfreed '*lmmp': 40 at f3cbfb6c (tot 19154075). -03:000001:0:1041879253.247986 (osc_request.c:79:osc_packmd() 28885+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.247989 (../include/linux/obd_class.h:209:obd_packmd() 28885+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.247993 (client.c:355:__ptlrpc_req_finished() 28885+428): Process entered -08:000040:0:1041879253.247997 (client.c:360:__ptlrpc_req_finished() 28885+476): @@@ refcount now 1 req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041879253.248002 (client.c:367:__ptlrpc_req_finished() 28885+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.248007 (../include/linux/obd_class.h:339:obd_open() 28885+396): Process entered -05:000001:0:1041879253.248011 (genops.c:268:class_conn2export() 28885+444): Process entered -05:000080:0:1041879253.248014 (genops.c:287:class_conn2export() 28885+460): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.248019 (genops.c:294:class_conn2export() 28885+460): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.248024 (osc_request.c:168:osc_open() 28885+444): Process entered -05:000001:0:1041879253.248027 (genops.c:268:class_conn2export() 28885+572): Process entered -05:000080:0:1041879253.248031 (genops.c:287:class_conn2export() 28885+588): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.248036 (genops.c:294:class_conn2export() 28885+588): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879253.248040 (client.c:263:ptlrpc_prep_req() 28885+508): Process entered -08:000010:0:1041879253.248044 (client.c:268:ptlrpc_prep_req() 28885+524): kmalloced 'request': 204 at f7106294 (tot 19154279) -08:000010:0:1041879253.248050 (pack_generic.c:42:lustre_pack_msg() 28885+588): kmalloced '*msg': 240 at f711018c (tot 19154519) -08:000001:0:1041879253.248054 (connection.c:135:ptlrpc_connection_addref() 28885+540): Process entered -08:000040:0:1041879253.248057 (connection.c:137:ptlrpc_connection_addref() 28885+540): connection=f739e39c refcount 7 -08:000001:0:1041879253.248062 (connection.c:139:ptlrpc_connection_addref() 28885+556): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.248067 (client.c:305:ptlrpc_prep_req() 28885+524): Process leaving (rc=4145046164 : -149921132 : f7106294) -08:000001:0:1041879253.248072 (client.c:613:ptlrpc_queue_wait() 28885+652): Process entered -08:100000:0:1041879253.248075 (client.c:621:ptlrpc_queue_wait() 28885+668): Sending RPC pid:xid:nid:opc 28885:3:7f000001:11 -08:000001:0:1041879253.248080 (niobuf.c:372:ptl_send_rpc() 28885+732): Process entered -08:000010:0:1041879253.248083 (niobuf.c:399:ptl_send_rpc() 28885+748): kmalloced 'repbuf': 240 at f7106dec (tot 19154759) -0a:000200:0:1041879253.248088 (lib-dispatch.c:54:lib_dispatch() 28885+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.248093 (lib-me.c:42:do_PtlMEAttach() 28885+1116): taking state lock -0a:004000:0:1041879253.248097 (lib-me.c:58:do_PtlMEAttach() 28885+1116): releasing state lock -0a:000200:0:1041879253.248101 (lib-dispatch.c:54:lib_dispatch() 28885+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.248105 (lib-md.c:210:do_PtlMDAttach() 28885+1116): taking state lock -0a:004000:0:1041879253.248109 (lib-md.c:229:do_PtlMDAttach() 28885+1116): releasing state lock -08:000200:0:1041879253.248113 (niobuf.c:433:ptl_send_rpc() 28885+748): Setup reply buffer: 240 bytes, xid 3, portal 4 -0a:000200:0:1041879253.248117 (lib-dispatch.c:54:lib_dispatch() 28885+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.248122 (lib-md.c:261:do_PtlMDBind() 28885+1180): taking state lock -0a:004000:0:1041879253.248125 (lib-md.c:269:do_PtlMDBind() 28885+1180): releasing state lock -08:000200:0:1041879253.248129 (niobuf.c:77:ptl_send_buf() 28885+828): Sending 240 bytes to portal 6, xid 3 -0a:000200:0:1041879253.248133 (lib-dispatch.c:54:lib_dispatch() 28885+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.248137 (lib-move.c:737:do_PtlPut() 28885+1468): taking state lock -0a:000200:0:1041879253.248141 (lib-move.c:745:do_PtlPut() 28885+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.248146 (lib-move.c:800:do_PtlPut() 28885+1468): releasing state lock -0b:000200:0:1041879253.248149 (socknal_cb.c:631:ksocknal_send() 28885+1596): sending %zd bytes from [240](00000001,-149880436)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879253.248155 (socknal.c:484:ksocknal_get_conn() 28885+1628): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.248161 (socknal_cb.c:580:ksocknal_launch_packet() 28885+1628): type 1, nob 312 niov 2 -08:000001:0:1041879253.248167 (niobuf.c:441:ptl_send_rpc() 28885+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.248171 (client.c:662:ptlrpc_queue_wait() 28885+700): @@@ -- sleeping req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879253.248177 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:0:1041879253.248181 (client.c:379:ptlrpc_check_reply() 28885+684): Process entered -08:000001:0:1041879253.248184 (client.c:402:ptlrpc_check_reply() 28885+684): Process leaving -08:000200:0:1041879253.248188 (client.c:404:ptlrpc_check_reply() 28885+732): @@@ rc = 0 for req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879253.248193 (client.c:379:ptlrpc_check_reply() 28885+684): Process entered -08:000001:0:1041879253.248196 (client.c:402:ptlrpc_check_reply() 28885+684): Process leaving -08:000200:0:1041879253.248200 (client.c:404:ptlrpc_check_reply() 28885+732): @@@ rc = 0 for req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879253.248205 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.248209 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.248215 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.248219 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.248223 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.248228 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.248232 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.248235 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cddc -> f8fd0360 -0b:000200:2:1041879253.248241 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ce38 -> f8fd03bc -0b:000200:2:1041879253.248246 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cddc -08:000001:2:1041879253.248251 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.248254 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.248258 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879253.248263 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.248267 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.248271 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b487bc -0b:000200:2:1041879253.248275 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f711018c : %zd -0a:004000:2:1041879253.248281 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.248284 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.248287 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.248292 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.248297 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.248302 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.248306 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.248309 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x3 -0a:000001:2:1041879253.248315 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879253.248319 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 400 -0a:004000:2:1041879253.248327 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.248333 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.248337 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.248341 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cddc -> f9167120 -0b:000200:2:1041879253.248345 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ce38 -> f916717c -0b:000200:2:1041879253.248350 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev e7c1cddc -0a:004000:2:1041879253.248357 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879253.248360 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.248365 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879253.248370 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879253.248375 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.248378 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.248382 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167120, sequence: 3, eq->size: 16384 -0a:000001:2:1041879253.248386 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.248390 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879253.248394 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28885:0x3:7f000001:0 -08:000200:2:1041879253.248399 (service.c:204:handle_incoming_request() 28856+240): got req 3 (md: e2260000 + 400) -05:000001:2:1041879253.248403 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879253.248406 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.248412 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879253.248417 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879253.248420 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f6303bdc refcount 2 -08:000001:2:1041879253.248424 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879253.248429 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879253.248432 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879253.248435 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879253.248440 (ost_handler.c:498:ost_handle() 28856+272): open -04:000001:2:1041879253.248444 (ost_handler.c:113:ost_open() 28856+320): Process entered -08:000010:2:1041879253.248448 (pack_generic.c:42:lustre_pack_msg() 28856+400): kmalloced '*msg': 240 at f63039cc (tot 19154999) -04:000001:2:1041879253.248452 (../include/linux/obd_class.h:339:obd_open() 28856+352): Process entered -05:000001:2:1041879253.248456 (genops.c:268:class_conn2export() 28856+400): Process entered -05:000080:2:1041879253.248459 (genops.c:287:class_conn2export() 28856+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.248464 (genops.c:294:class_conn2export() 28856+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879253.248469 (filter.c:792:filter_open() 28856+400): Process entered -05:000001:2:1041879253.248473 (genops.c:268:class_conn2export() 28856+448): Process entered -05:000080:2:1041879253.248476 (genops.c:287:class_conn2export() 28856+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.248480 (genops.c:294:class_conn2export() 28856+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879253.248486 (filter.c:318:filter_obj_open() 28856+560): Process entered -0e:000002:2:1041879253.248576 (filter.c:391:filter_obj_open() 28856+576): opened objid 0x3: rc = f6e5d7d0 -0e:000001:2:1041879253.248581 (filter.c:394:filter_obj_open() 28856+576): Process leaving (rc=4142258128 : -152709168 : f6e5d7d0) -0e:000001:2:1041879253.248586 (filter.c:644:filter_from_inode() 28856+448): Process entered -0e:000040:2:1041879253.248589 (filter.c:647:filter_from_inode() 28856+464): src inode 25033 (eeecbd44), dst obdo 0x3 valid 0x00000131 -0e:000001:2:1041879253.248594 (filter.c:659:filter_from_inode() 28856+448): Process leaving -0e:000001:2:1041879253.248598 (filter.c:811:filter_open() 28856+400): Process leaving -04:000001:2:1041879253.248601 (../include/linux/obd_class.h:345:obd_open() 28856+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.248605 (ost_handler.c:125:ost_open() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.248609 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879253.248612 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879253.248616 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879253.248620 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879253.248624 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879253.248627 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 240 bytes to portal 4, xid 3 -0a:000200:2:1041879253.248632 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879253.248636 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879253.248640 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879253.248644 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879253.248648 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [240](00000001,-164611636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879253.248654 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.248659 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 312 niov 2 -08:000001:2:1041879253.248664 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879253.248667 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879253.248671 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.248675 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.248678 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.248681 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248686 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248690 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248694 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.248697 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.248700 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248705 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248709 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248713 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879253.248716 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879253.248720 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248724 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248728 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248732 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879253.248735 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879253.248738 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248743 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248746 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248751 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879253.248754 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879253.248757 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248762 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248765 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248770 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879253.248773 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879253.248776 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248780 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248784 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.248789 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879253.248792 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879253.248795 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.248799 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.248803 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.248808 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879253.248832 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.248836 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.248842 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.248846 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.248850 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.248855 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.248859 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.248862 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cddc -> f8fe9360 -0b:000200:2:1041879253.248867 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ce38 -> f8fe93bc -0b:000200:2:1041879253.248872 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev e7c1cddc -08:000001:2:1041879253.248877 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.248881 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63039cc (tot 19154759). -08:000001:2:1041879253.248885 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.248889 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b487bc -0b:000200:2:1041879253.248893 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63039cc : %zd -0a:004000:2:1041879253.248898 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.248901 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.248905 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.248910 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.248915 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.248919 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.248923 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.248926 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x3 -0a:000001:2:1041879253.248931 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273940 : -226693356 : f27cef14) -0a:000200:2:1041879253.248936 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f2b488c4 [1](f7106dec,240)... + 0 -0a:004000:2:1041879253.248943 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.248949 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.248954 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.248957 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cddc -> f9002360 -0b:000200:2:1041879253.248963 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1ce38 -> f90023bc -0b:000200:2:1041879253.248968 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev e7c1cddc -08:000001:2:1041879253.248973 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.248977 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.248982 (client.c:379:ptlrpc_check_reply() 28885+684): Process entered -0a:000200:2:1041879253.248987 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b488c4 -0b:000200:2:1041879253.248991 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106dec : %zd -08:000001:0:1041879253.248996 (client.c:383:ptlrpc_check_reply() 28885+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.249001 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.249005 (client.c:404:ptlrpc_check_reply() 28885+732): @@@ rc = 1 for req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879253.249011 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000200:0:1041879253.249015 (client.c:667:ptlrpc_queue_wait() 28885+700): @@@ -- done sleeping req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879253.249021 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.249026 (pack_generic.c:79:lustre_unpack_msg() 28885+700): Process entered -08:000001:0:1041879253.249030 (pack_generic.c:106:lustre_unpack_msg() 28885+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.249034 (client.c:716:ptlrpc_queue_wait() 28885+700): @@@ status 0 - req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879253.249040 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879253.249045 (client.c:411:ptlrpc_check_status() 28885+684): Process entered -0b:001000:2:1041879253.249049 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879253.249054 (client.c:426:ptlrpc_check_status() 28885+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.249058 (client.c:766:ptlrpc_queue_wait() 28885+652): Process leaving -03:000002:0:1041879253.249061 (osc_request.c:186:osc_open() 28885+444): mode: 100000 -03:000001:0:1041879253.249065 (osc_request.c:190:osc_open() 28885+444): Process leaving -08:000001:0:1041879253.249068 (client.c:355:__ptlrpc_req_finished() 28885+508): Process entered -08:000040:0:1041879253.249071 (client.c:360:__ptlrpc_req_finished() 28885+556): @@@ refcount now 0 req x3/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879253.249077 (client.c:310:__ptlrpc_free_req() 28885+556): Process entered -08:000010:0:1041879253.249081 (client.c:326:__ptlrpc_free_req() 28885+572): kfreed 'request->rq_repmsg': 240 at f7106dec (tot 19154519). -08:000010:0:1041879253.249085 (client.c:331:__ptlrpc_free_req() 28885+572): kfreed 'request->rq_reqmsg': 240 at f711018c (tot 19154279). -08:000001:0:1041879253.249090 (connection.c:109:ptlrpc_put_connection() 28885+604): Process entered -08:000040:0:1041879253.249093 (connection.c:117:ptlrpc_put_connection() 28885+604): connection=f739e39c refcount 6 -08:000001:0:1041879253.249097 (connection.c:130:ptlrpc_put_connection() 28885+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879253.249102 (client.c:344:__ptlrpc_free_req() 28885+572): kfreed 'request': 204 at f7106294 (tot 19154075). -08:000001:0:1041879253.249106 (client.c:345:__ptlrpc_free_req() 28885+556): Process leaving -08:000001:0:1041879253.249110 (client.c:364:__ptlrpc_req_finished() 28885+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879253.249113 (../include/linux/obd_class.h:345:obd_open() 28885+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.249119 (file.c:156:ll_file_open() 28885+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.249123 (dcache.c:48:ll_intent_release() 28885+344): Process entered -11:000001:0:1041879253.249127 (ldlm_lock.c:337:__ldlm_handle2lock() 28885+440): Process entered -11:000001:0:1041879253.249131 (ldlm_lock.c:380:__ldlm_handle2lock() 28885+440): Process leaving -11:000001:0:1041879253.249135 (ldlm_lock.c:461:ldlm_lock_decref() 28885+392): Process entered -11:010000:0:1041879253.249138 (ldlm_lock.c:466:ldlm_lock_decref() 28885+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: e6873ec4 lrc: 3/0,1 mode: PW/PW res: 15/3611373277 rrc: 1 type: PLN remote: 0xe063bec4 -11:000001:0:1041879253.249146 (ldlm_request.c:497:ldlm_cancel_lru() 28885+488): Process entered -11:000001:0:1041879253.249150 (ldlm_request.c:504:ldlm_cancel_lru() 28885+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879253.249154 (ldlm_lock.c:151:ldlm_lock_put() 28885+440): Process entered -11:000001:0:1041879253.249158 (ldlm_lock.c:173:ldlm_lock_put() 28885+440): Process leaving -11:000001:0:1041879253.249161 (ldlm_lock.c:151:ldlm_lock_put() 28885+440): Process entered -11:000001:0:1041879253.249164 (ldlm_lock.c:173:ldlm_lock_put() 28885+440): Process leaving -11:000001:0:1041879253.249167 (ldlm_lock.c:502:ldlm_lock_decref() 28885+392): Process leaving -07:000001:0:1041879253.249171 (dcache.c:69:ll_intent_release() 28885+344): Process leaving -07:000001:0:1041879253.249294 (file.c:278:ll_file_release() 28885+532): Process entered -07:000001:0:1041879253.249299 (../include/linux/obd_class.h:325:obd_close() 28885+564): Process entered -05:000001:0:1041879253.249303 (genops.c:268:class_conn2export() 28885+612): Process entered -05:000080:0:1041879253.249306 (genops.c:287:class_conn2export() 28885+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.249311 (genops.c:294:class_conn2export() 28885+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -03:000001:0:1041879253.249316 (osc_request.c:202:osc_close() 28885+612): Process entered -05:000001:0:1041879253.249319 (genops.c:268:class_conn2export() 28885+740): Process entered -05:000080:0:1041879253.249323 (genops.c:287:class_conn2export() 28885+756): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.249327 (genops.c:294:class_conn2export() 28885+756): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -08:000001:0:1041879253.249332 (client.c:263:ptlrpc_prep_req() 28885+676): Process entered -08:000010:0:1041879253.249336 (client.c:268:ptlrpc_prep_req() 28885+692): kmalloced 'request': 204 at f7106294 (tot 19154279) -08:000010:0:1041879253.249341 (pack_generic.c:42:lustre_pack_msg() 28885+756): kmalloced '*msg': 240 at f711018c (tot 19154519) -08:000001:0:1041879253.249346 (connection.c:135:ptlrpc_connection_addref() 28885+708): Process entered -08:000040:0:1041879253.249349 (connection.c:137:ptlrpc_connection_addref() 28885+708): connection=f739e39c refcount 7 -08:000001:0:1041879253.249353 (connection.c:139:ptlrpc_connection_addref() 28885+724): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.249358 (client.c:305:ptlrpc_prep_req() 28885+692): Process leaving (rc=4145046164 : -149921132 : f7106294) -08:000001:0:1041879253.249363 (client.c:613:ptlrpc_queue_wait() 28885+820): Process entered -08:100000:0:1041879253.249366 (client.c:621:ptlrpc_queue_wait() 28885+836): Sending RPC pid:xid:nid:opc 28885:4:7f000001:12 -08:000001:0:1041879253.249371 (niobuf.c:372:ptl_send_rpc() 28885+900): Process entered -08:000010:0:1041879253.249375 (niobuf.c:399:ptl_send_rpc() 28885+916): kmalloced 'repbuf': 240 at f7106dec (tot 19154759) -0a:000200:0:1041879253.249380 (lib-dispatch.c:54:lib_dispatch() 28885+1252): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.249384 (lib-me.c:42:do_PtlMEAttach() 28885+1284): taking state lock -0a:004000:0:1041879253.249388 (lib-me.c:58:do_PtlMEAttach() 28885+1284): releasing state lock -0a:000200:0:1041879253.249392 (lib-dispatch.c:54:lib_dispatch() 28885+1252): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.249397 (lib-md.c:210:do_PtlMDAttach() 28885+1284): taking state lock -0a:004000:0:1041879253.249401 (lib-md.c:229:do_PtlMDAttach() 28885+1284): releasing state lock -08:000200:0:1041879253.249404 (niobuf.c:433:ptl_send_rpc() 28885+916): Setup reply buffer: 240 bytes, xid 4, portal 4 -0a:000200:0:1041879253.249408 (lib-dispatch.c:54:lib_dispatch() 28885+1316): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.249413 (lib-md.c:261:do_PtlMDBind() 28885+1348): taking state lock -0a:004000:0:1041879253.249417 (lib-md.c:269:do_PtlMDBind() 28885+1348): releasing state lock -08:000200:0:1041879253.249420 (niobuf.c:77:ptl_send_buf() 28885+996): Sending 240 bytes to portal 6, xid 4 -0a:000200:0:1041879253.249424 (lib-dispatch.c:54:lib_dispatch() 28885+1316): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.249428 (lib-move.c:737:do_PtlPut() 28885+1636): taking state lock -0a:000200:0:1041879253.249432 (lib-move.c:745:do_PtlPut() 28885+1652): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.249436 (lib-move.c:800:do_PtlPut() 28885+1636): releasing state lock -0b:000200:0:1041879253.249440 (socknal_cb.c:631:ksocknal_send() 28885+1764): sending %zd bytes from [240](00000001,-149880436)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041879253.249446 (socknal.c:484:ksocknal_get_conn() 28885+1796): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.249452 (socknal_cb.c:580:ksocknal_launch_packet() 28885+1796): type 1, nob 312 niov 2 -08:000001:0:1041879253.249457 (niobuf.c:441:ptl_send_rpc() 28885+916): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1041879253.249462 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879253.249466 (client.c:662:ptlrpc_queue_wait() 28885+868): @@@ -- sleeping req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879253.249471 (client.c:379:ptlrpc_check_reply() 28885+852): Process entered -08:000001:0:1041879253.249474 (client.c:402:ptlrpc_check_reply() 28885+852): Process leaving -08:000200:0:1041879253.249478 (client.c:404:ptlrpc_check_reply() 28885+900): @@@ rc = 0 for req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041879253.249483 (client.c:379:ptlrpc_check_reply() 28885+852): Process entered -0b:000001:2:1041879253.249487 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:0:1041879253.249491 (client.c:402:ptlrpc_check_reply() 28885+852): Process leaving -0b:000001:2:1041879253.249495 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -08:000200:0:1041879253.249499 (client.c:404:ptlrpc_check_reply() 28885+900): @@@ rc = 0 for req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:2:1041879253.249504 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.249509 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.249513 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.249518 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.249521 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.249525 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cd54 -> f8fd03c0 -0b:000200:2:1041879253.249530 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cdb0 -> f8fd041c -0b:000200:2:1041879253.249535 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cd54 -08:000001:2:1041879253.249540 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.249543 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.249547 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041879253.249553 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.249557 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.249561 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b485ac -0b:000200:2:1041879253.249565 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f711018c : %zd -0a:004000:2:1041879253.249570 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.249573 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.249577 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.249582 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.249587 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.249591 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.249595 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.249598 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x4 -0a:000001:2:1041879253.249603 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3947798460 : -347168836 : eb4e9fbc) -0a:000200:2:1041879253.249608 (lib-move.c:246:parse_put() 28693+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md eb501ef4 [1](e2260000,131072)... + 640 -0a:004000:2:1041879253.249615 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.249621 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.249626 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.249629 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cd54 -> f9167180 -0b:000200:2:1041879253.249634 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cdb0 -> f91671dc -0b:000200:2:1041879253.249639 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq eb4d5f6c ev e7c1cd54 -0a:004000:2:1041879253.249646 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000200:2:1041879253.249650 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.249655 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -0b:001000:2:1041879253.249659 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:2:1041879253.249664 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.249668 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.249671 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f9167180, sequence: 4, eq->size: 16384 -0a:000001:2:1041879253.249676 (api-eq.c:79:PtlEQGet() 28856+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.249679 (service.c:50:ptlrpc_check_event() 28856+240): Process leaving via out (rc=1 : 1 : 1) -08:100000:2:1041879253.249684 (service.c:179:handle_incoming_request() 28856+240): Handling RPC pid:xid:nid:opc 28885:0x4:7f000001:0 -08:000200:2:1041879253.249690 (service.c:204:handle_incoming_request() 28856+240): got req 4 (md: e2260000 + 640) -05:000001:2:1041879253.249694 (genops.c:268:class_conn2export() 28856+272): Process entered -05:000080:2:1041879253.249697 (genops.c:287:class_conn2export() 28856+288): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.249703 (genops.c:294:class_conn2export() 28856+288): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -08:000001:2:1041879253.249708 (connection.c:135:ptlrpc_connection_addref() 28856+256): Process entered -08:000040:2:1041879253.249711 (connection.c:137:ptlrpc_connection_addref() 28856+256): connection=f6303bdc refcount 2 -08:000001:2:1041879253.249715 (connection.c:139:ptlrpc_connection_addref() 28856+272): Process leaving (rc=4130356188 : -164611108 : f6303bdc) -04:000001:2:1041879253.249720 (ost_handler.c:448:ost_handle() 28856+272): Process entered -08:000001:2:1041879253.249723 (pack_generic.c:79:lustre_unpack_msg() 28856+320): Process entered -08:000001:2:1041879253.249727 (pack_generic.c:106:lustre_unpack_msg() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041879253.249731 (ost_handler.c:503:ost_handle() 28856+272): close -04:000001:2:1041879253.249734 (ost_handler.c:133:ost_close() 28856+320): Process entered -08:000010:2:1041879253.249738 (pack_generic.c:42:lustre_pack_msg() 28856+400): kmalloced '*msg': 240 at f63039cc (tot 19154999) -04:000001:2:1041879253.249743 (../include/linux/obd_class.h:325:obd_close() 28856+352): Process entered -05:000001:2:1041879253.249746 (genops.c:268:class_conn2export() 28856+400): Process entered -05:000080:2:1041879253.249749 (genops.c:287:class_conn2export() 28856+416): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.249754 (genops.c:294:class_conn2export() 28856+416): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879253.249759 (filter.c:823:filter_close() 28856+400): Process entered -05:000001:2:1041879253.249763 (genops.c:268:class_conn2export() 28856+448): Process entered -05:000080:2:1041879253.249766 (genops.c:287:class_conn2export() 28856+464): looking for export addr 0xee1fce2c cookie 0x514cfe5bcd2a138f -05:000001:2:1041879253.249771 (genops.c:294:class_conn2export() 28856+464): Process leaving (rc=3995061804 : -299905492 : ee1fce2c) -0e:000001:2:1041879253.249777 (filter.c:665:filter_handle2ffd() 28856+448): Process entered -0e:000001:2:1041879253.249780 (filter.c:678:filter_handle2ffd() 28856+464): Process leaving (rc=3806793692 : -488173604 : e2e70fdc) -0e:000001:2:1041879253.249785 (filter.c:440:filter_close_internal() 28856+448): Process entered -0e:000002:2:1041879253.249791 (filter.c:80:f_dput() 28856+464): putting 3: f271741c, count = 0 -0e:000001:2:1041879253.249796 (filter.c:464:filter_close_internal() 28856+464): Process leaving (rc=0 : 0 : 0) -0e:000001:2:1041879253.249800 (filter.c:851:filter_close() 28856+416): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.249804 (../include/linux/obd_class.h:331:obd_close() 28856+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.249808 (ost_handler.c:145:ost_close() 28856+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041879253.249811 (ost_handler.c:557:ost_handle() 28856+272): Process leaving -04:000002:2:1041879253.249815 (ost_handler.c:565:ost_handle() 28856+272): sending reply -0a:000200:2:1041879253.249818 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041879253.249823 (lib-md.c:261:do_PtlMDBind() 28856+752): taking state lock -0a:004000:2:1041879253.249826 (lib-md.c:269:do_PtlMDBind() 28856+752): releasing state lock -08:000200:2:1041879253.249829 (niobuf.c:77:ptl_send_buf() 28856+400): Sending 240 bytes to portal 4, xid 4 -0a:000200:2:1041879253.249833 (lib-dispatch.c:54:lib_dispatch() 28856+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041879253.249837 (lib-move.c:737:do_PtlPut() 28856+1040): taking state lock -0a:000200:2:1041879253.249841 (lib-move.c:745:do_PtlPut() 28856+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041879253.249845 (lib-move.c:800:do_PtlPut() 28856+1040): releasing state lock -0b:000200:2:1041879253.249849 (socknal_cb.c:631:ksocknal_send() 28856+1168): sending %zd bytes from [240](00000001,-164611636)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041879253.249855 (socknal.c:484:ksocknal_get_conn() 28856+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.249860 (socknal_cb.c:580:ksocknal_launch_packet() 28856+1200): type 1, nob 312 niov 2 -08:000001:2:1041879253.249865 (connection.c:109:ptlrpc_put_connection() 28856+272): Process entered -08:000040:2:1041879253.249868 (connection.c:117:ptlrpc_put_connection() 28856+272): connection=f6303bdc refcount 1 -08:000001:2:1041879253.249872 (connection.c:130:ptlrpc_put_connection() 28856+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.249876 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.249879 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.249882 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249887 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249891 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249895 (service.c:35:ptlrpc_check_event() 28856+224): Process entered -0a:000001:2:1041879253.249898 (api-eq.c:43:PtlEQGet() 28856+288): Process entered -0a:000040:2:1041879253.249901 (api-eq.c:58:PtlEQGet() 28856+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249905 (api-eq.c:61:PtlEQGet() 28856+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249909 (service.c:53:ptlrpc_check_event() 28856+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249913 (service.c:35:ptlrpc_check_event() 28855+224): Process entered -0a:000001:2:1041879253.249917 (api-eq.c:43:PtlEQGet() 28855+288): Process entered -0a:000040:2:1041879253.249920 (api-eq.c:58:PtlEQGet() 28855+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249924 (api-eq.c:61:PtlEQGet() 28855+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249928 (service.c:53:ptlrpc_check_event() 28855+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249932 (service.c:35:ptlrpc_check_event() 28854+224): Process entered -0a:000001:2:1041879253.249935 (api-eq.c:43:PtlEQGet() 28854+288): Process entered -0a:000040:2:1041879253.249938 (api-eq.c:58:PtlEQGet() 28854+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249943 (api-eq.c:61:PtlEQGet() 28854+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249947 (service.c:53:ptlrpc_check_event() 28854+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249951 (service.c:35:ptlrpc_check_event() 28853+224): Process entered -0a:000001:2:1041879253.249954 (api-eq.c:43:PtlEQGet() 28853+288): Process entered -0a:000040:2:1041879253.249957 (api-eq.c:58:PtlEQGet() 28853+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249962 (api-eq.c:61:PtlEQGet() 28853+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249966 (service.c:53:ptlrpc_check_event() 28853+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249970 (service.c:35:ptlrpc_check_event() 28852+224): Process entered -0a:000001:2:1041879253.249973 (api-eq.c:43:PtlEQGet() 28852+288): Process entered -0a:000040:2:1041879253.249976 (api-eq.c:58:PtlEQGet() 28852+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249981 (api-eq.c:61:PtlEQGet() 28852+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.249984 (service.c:53:ptlrpc_check_event() 28852+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041879253.249989 (service.c:35:ptlrpc_check_event() 28851+224): Process entered -0a:000001:2:1041879253.249992 (api-eq.c:43:PtlEQGet() 28851+288): Process entered -0a:000040:2:1041879253.249995 (api-eq.c:58:PtlEQGet() 28851+304): new_event: f91671e0, sequence: 5, eq->size: 16384 -0a:000001:2:1041879253.249999 (api-eq.c:61:PtlEQGet() 28851+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.250003 (service.c:53:ptlrpc_check_event() 28851+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.250008 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -0b:000001:2:1041879253.250031 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.250035 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.250041 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=312 : 312 : 138) -0b:000200:2:1041879253.250045 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(312) 312 -0b:001000:2:1041879253.250049 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.250054 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.250057 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.250061 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cd54 -> f8fe93c0 -0b:000200:2:1041879253.250066 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cdb0 -> f8fe941c -0b:000200:2:1041879253.250071 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev e7c1cd54 -08:000001:2:1041879253.250076 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.250079 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 240 at f63039cc (tot 19154759). -08:000001:2:1041879253.250084 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.250088 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b485ac -0b:000200:2:1041879253.250092 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f63039cc : %zd -0a:004000:2:1041879253.250097 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.250100 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.250104 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.250108 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.250114 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.250118 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.250122 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.250125 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x4 -0a:000001:2:1041879253.250130 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273884 : -226693412 : f27ceedc) -0a:000200:2:1041879253.250135 (lib-move.c:246:parse_put() 28693+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f2b486b4 [1](f7106dec,240)... + 0 -0a:004000:2:1041879253.250142 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.250148 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(240) 240 -0a:004000:2:1041879253.250153 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.250156 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cd54 -> f90023c0 -0b:000200:2:1041879253.250162 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cdb0 -> f900241c -0b:000200:2:1041879253.250167 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev e7c1cd54 -08:000001:2:1041879253.250172 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.250176 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.250180 (client.c:379:ptlrpc_check_reply() 28885+852): Process entered -0a:000200:2:1041879253.250184 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b486b4 -08:000001:0:1041879253.250189 (client.c:383:ptlrpc_check_reply() 28885+868): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.250193 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f7106dec : %zd -08:000200:0:1041879253.250198 (client.c:404:ptlrpc_check_reply() 28885+900): @@@ rc = 1 for req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:2:1041879253.250204 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.250208 (client.c:667:ptlrpc_queue_wait() 28885+868): @@@ -- done sleeping req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:2:1041879253.250214 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.250218 (pack_generic.c:79:lustre_unpack_msg() 28885+868): Process entered -0b:000200:2:1041879253.250222 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.250227 (pack_generic.c:106:lustre_unpack_msg() 28885+884): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879253.250231 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000200:0:1041879253.250236 (client.c:716:ptlrpc_queue_wait() 28885+868): @@@ status 0 - req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:2:1041879253.250242 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:000001:0:1041879253.250247 (client.c:411:ptlrpc_check_status() 28885+852): Process entered -08:000001:0:1041879253.250250 (client.c:426:ptlrpc_check_status() 28885+868): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.250254 (client.c:766:ptlrpc_queue_wait() 28885+820): Process leaving -03:000002:0:1041879253.250257 (osc_request.c:220:osc_close() 28885+612): mode: 100000 -03:000001:0:1041879253.250261 (osc_request.c:224:osc_close() 28885+612): Process leaving -08:000001:0:1041879253.250264 (client.c:355:__ptlrpc_req_finished() 28885+676): Process entered -08:000040:0:1041879253.250267 (client.c:360:__ptlrpc_req_finished() 28885+724): @@@ refcount now 0 req x4/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041879253.250273 (client.c:310:__ptlrpc_free_req() 28885+724): Process entered -08:000010:0:1041879253.250276 (client.c:326:__ptlrpc_free_req() 28885+740): kfreed 'request->rq_repmsg': 240 at f7106dec (tot 19154519). -08:000010:0:1041879253.250281 (client.c:331:__ptlrpc_free_req() 28885+740): kfreed 'request->rq_reqmsg': 240 at f711018c (tot 19154279). -08:000001:0:1041879253.250286 (connection.c:109:ptlrpc_put_connection() 28885+772): Process entered -08:000040:0:1041879253.250289 (connection.c:117:ptlrpc_put_connection() 28885+772): connection=f739e39c refcount 6 -08:000001:0:1041879253.250293 (connection.c:130:ptlrpc_put_connection() 28885+788): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879253.250297 (client.c:344:__ptlrpc_free_req() 28885+740): kfreed 'request': 204 at f7106294 (tot 19154075). -08:000001:0:1041879253.250301 (client.c:345:__ptlrpc_free_req() 28885+724): Process leaving -08:000001:0:1041879253.250305 (client.c:364:__ptlrpc_req_finished() 28885+692): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041879253.250308 (../include/linux/obd_class.h:331:obd_close() 28885+580): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041879253.250312 (mdc_request.c:524:mdc_close() 28885+596): Process entered -05:000001:0:1041879253.250315 (genops.c:268:class_conn2export() 28885+724): Process entered -05:000080:0:1041879253.250319 (genops.c:287:class_conn2export() 28885+740): looking for export addr 0xe8f3eee4 cookie 0x1583dc74a70260d1 -05:000001:0:1041879253.250323 (genops.c:294:class_conn2export() 28885+740): Process leaving (rc=3908300516 : -386666780 : e8f3eee4) -08:000001:0:1041879253.250329 (client.c:263:ptlrpc_prep_req() 28885+660): Process entered -08:000010:0:1041879253.250332 (client.c:268:ptlrpc_prep_req() 28885+676): kmalloced 'request': 204 at f7106294 (tot 19154279) -08:000010:0:1041879253.250337 (pack_generic.c:42:lustre_pack_msg() 28885+740): kmalloced '*msg': 192 at f711018c (tot 19154471) -08:000001:0:1041879253.250342 (connection.c:135:ptlrpc_connection_addref() 28885+692): Process entered -08:000040:0:1041879253.250346 (connection.c:137:ptlrpc_connection_addref() 28885+692): connection=f739e39c refcount 7 -08:000001:0:1041879253.250350 (connection.c:139:ptlrpc_connection_addref() 28885+708): Process leaving (rc=4147766172 : -147201124 : f739e39c) -08:000001:0:1041879253.250355 (client.c:305:ptlrpc_prep_req() 28885+676): Process leaving (rc=4145046164 : -149921132 : f7106294) -08:000001:0:1041879253.250360 (client.c:613:ptlrpc_queue_wait() 28885+804): Process entered -08:100000:0:1041879253.250363 (client.c:621:ptlrpc_queue_wait() 28885+820): Sending RPC pid:xid:nid:opc 28885:7:7f000001:3 -08:000001:0:1041879253.250368 (niobuf.c:372:ptl_send_rpc() 28885+884): Process entered -08:000010:0:1041879253.250372 (niobuf.c:399:ptl_send_rpc() 28885+900): kmalloced 'repbuf': 72 at f6e75d3c (tot 19154543) -0a:000200:0:1041879253.250377 (lib-dispatch.c:54:lib_dispatch() 28885+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041879253.250382 (lib-me.c:42:do_PtlMEAttach() 28885+1268): taking state lock -0a:004000:0:1041879253.250386 (lib-me.c:58:do_PtlMEAttach() 28885+1268): releasing state lock -0a:000200:0:1041879253.250389 (lib-dispatch.c:54:lib_dispatch() 28885+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041879253.250394 (lib-md.c:210:do_PtlMDAttach() 28885+1268): taking state lock -0a:004000:0:1041879253.250398 (lib-md.c:229:do_PtlMDAttach() 28885+1268): releasing state lock -08:000200:0:1041879253.250401 (niobuf.c:433:ptl_send_rpc() 28885+900): Setup reply buffer: 72 bytes, xid 7, portal 10 -0a:000200:0:1041879253.250405 (lib-dispatch.c:54:lib_dispatch() 28885+1300): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041879253.250410 (lib-md.c:261:do_PtlMDBind() 28885+1332): taking state lock -0a:004000:0:1041879253.250414 (lib-md.c:269:do_PtlMDBind() 28885+1332): releasing state lock -08:000200:0:1041879253.250417 (niobuf.c:77:ptl_send_buf() 28885+980): Sending 192 bytes to portal 12, xid 7 -0a:000200:0:1041879253.250421 (lib-dispatch.c:54:lib_dispatch() 28885+1300): 2130706433: API call PtlPut (19) -0a:004000:0:1041879253.250425 (lib-move.c:737:do_PtlPut() 28885+1620): taking state lock -0a:000200:0:1041879253.250429 (lib-move.c:745:do_PtlPut() 28885+1636): PtlPut -> 2130706433: 0 -0a:004000:0:1041879253.250433 (lib-move.c:800:do_PtlPut() 28885+1620): releasing state lock -0b:000200:0:1041879253.250436 (socknal_cb.c:631:ksocknal_send() 28885+1748): sending %zd bytes from [192](00000001,-149880436)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041879253.250443 (socknal.c:484:ksocknal_get_conn() 28885+1780): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:0:1041879253.250448 (socknal_cb.c:580:ksocknal_launch_packet() 28885+1780): type 1, nob 264 niov 2 -08:000001:0:1041879253.250454 (niobuf.c:441:ptl_send_rpc() 28885+900): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.250458 (client.c:662:ptlrpc_queue_wait() 28885+852): @@@ -- sleeping req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879253.250464 (client.c:379:ptlrpc_check_reply() 28885+836): Process entered -08:000001:0:1041879253.250467 (client.c:402:ptlrpc_check_reply() 28885+836): Process leaving -0b:000001:2:1041879253.250471 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000200:0:1041879253.250475 (client.c:404:ptlrpc_check_reply() 28885+884): @@@ rc = 0 for req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041879253.250481 (client.c:379:ptlrpc_check_reply() 28885+836): Process entered -08:000001:0:1041879253.250484 (client.c:402:ptlrpc_check_reply() 28885+836): Process leaving -08:000200:0:1041879253.250487 (client.c:404:ptlrpc_check_reply() 28885+884): @@@ rc = 0 for req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:2:1041879253.250495 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -0b:000001:2:1041879253.250499 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0b:000001:2:1041879253.250505 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1041879253.250509 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(264) 264 -0b:001000:2:1041879253.250513 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0b:000001:2:1041879253.250518 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -0a:004000:2:1041879253.250521 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.250525 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cccc -> f8fd0420 -0b:000200:2:1041879253.250530 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cd28 -> f8fd047c -0b:000200:2:1041879253.250535 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f6c ev e7c1cccc -08:000001:2:1041879253.250540 (events.c:40:request_out_callback() 28693+512): Process entered -08:000001:2:1041879253.250544 (client.c:355:__ptlrpc_req_finished() 28693+576): Process entered -08:000040:2:1041879253.250547 (client.c:360:__ptlrpc_req_finished() 28693+624): @@@ refcount now 1 req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041879253.250553 (client.c:367:__ptlrpc_req_finished() 28693+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041879253.250557 (events.c:53:request_out_callback() 28693+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.250561 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b4839c -0b:000200:2:1041879253.250564 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f711018c : %zd -0a:004000:2:1041879253.250570 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.250573 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.250577 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.250581 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.250587 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.250591 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.250595 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.250598 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x7 -0a:000001:2:1041879253.250603 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=3832555260 : -462412036 : e47026fc) -0a:000200:2:1041879253.250608 (lib-move.c:246:parse_put() 28693+656): Incoming put index c from 2130706433/0 of length 192/192 into md f0cb04a4 [1](e3300000,32768)... + 1176 -0a:004000:2:1041879253.250615 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.250621 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(192) 192 -0a:004000:2:1041879253.250626 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.250629 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from e7c1cccc -> f912d2a0 -0b:000200:2:1041879253.250635 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from e7c1cd28 -> f912d2fc -0b:000200:2:1041879253.250640 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6e54 ev e7c1cccc -08:000001:1:1041879253.250647 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:004000:2:1041879253.250654 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.250660 (service.c:35:ptlrpc_check_event() 28843+224): Process entered -0a:000001:1:1041879253.250663 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -08:000001:3:1041879253.250668 (service.c:35:ptlrpc_check_event() 28840+224): Process entered -0a:000040:1:1041879253.250673 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d2a0, sequence: 7, eq->size: 1024 -0b:000200:2:1041879253.250680 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0a:000001:1:1041879253.250684 (api-eq.c:79:PtlEQGet() 28845+304): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041879253.250691 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:1:1041879253.250696 (service.c:50:ptlrpc_check_event() 28845+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:2:1041879253.250702 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -0a:000001:3:1041879253.250708 (api-eq.c:43:PtlEQGet() 28840+288): Process entered -08:000001:2:1041879253.250712 (service.c:35:ptlrpc_check_event() 28844+224): Process entered -0a:000040:3:1041879253.250716 (api-eq.c:58:PtlEQGet() 28840+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0a:000001:3:1041879253.250722 (api-eq.c:61:PtlEQGet() 28840+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879253.250726 (service.c:53:ptlrpc_check_event() 28840+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879253.250732 (api-eq.c:43:PtlEQGet() 28844+288): Process entered -08:000001:3:1041879253.250736 (service.c:35:ptlrpc_check_event() 28838+224): Process entered -0a:000040:2:1041879253.250740 (api-eq.c:58:PtlEQGet() 28844+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0a:000001:2:1041879253.250746 (api-eq.c:61:PtlEQGet() 28844+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.250750 (service.c:53:ptlrpc_check_event() 28844+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041879253.250755 (api-eq.c:43:PtlEQGet() 28838+288): Process entered -08:000001:2:1041879253.250759 (service.c:35:ptlrpc_check_event() 28841+224): Process entered -0a:000040:3:1041879253.250763 (api-eq.c:58:PtlEQGet() 28838+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0a:000001:3:1041879253.250768 (api-eq.c:61:PtlEQGet() 28838+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041879253.250773 (service.c:53:ptlrpc_check_event() 28838+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041879253.250780 (api-eq.c:43:PtlEQGet() 28843+288): Process entered -0a:000040:0:1041879253.250784 (api-eq.c:58:PtlEQGet() 28843+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0a:000001:0:1041879253.250789 (api-eq.c:61:PtlEQGet() 28843+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041879253.250794 (service.c:53:ptlrpc_check_event() 28843+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041879253.250800 (api-eq.c:43:PtlEQGet() 28841+288): Process entered -08:100000:1:1041879253.250803 (service.c:179:handle_incoming_request() 28845+240): Handling RPC pid:xid:nid:opc 28885:0x7:7f000001:0 -08:000001:0:1041879253.250811 (service.c:35:ptlrpc_check_event() 28842+224): Process entered -0a:000040:2:1041879253.250815 (api-eq.c:58:PtlEQGet() 28841+304): new_event: f912d300, sequence: 8, eq->size: 1024 -08:000200:1:1041879253.250819 (service.c:204:handle_incoming_request() 28845+240): got req 7 (md: e3300000 + 1176) -0a:000001:2:1041879253.250826 (api-eq.c:61:PtlEQGet() 28841+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041879253.250830 (genops.c:268:class_conn2export() 28845+272): Process entered -08:000001:2:1041879253.250835 (service.c:53:ptlrpc_check_event() 28841+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041879253.250838 (genops.c:287:class_conn2export() 28845+288): looking for export addr 0xe8f3ee2c cookie 0x9886e2debcf668dc -08:000001:2:1041879253.250846 (service.c:35:ptlrpc_check_event() 28839+224): Process entered -05:000001:1:1041879253.250848 (genops.c:294:class_conn2export() 28845+288): Process leaving (rc=3908300332 : -386666964 : e8f3ee2c) -0a:000001:0:1041879253.250855 (api-eq.c:43:PtlEQGet() 28842+288): Process entered -08:000001:1:1041879253.250858 (connection.c:135:ptlrpc_connection_addref() 28845+256): Process entered -0a:000040:0:1041879253.250863 (api-eq.c:58:PtlEQGet() 28842+304): new_event: f912d300, sequence: 8, eq->size: 1024 -08:000040:1:1041879253.250867 (connection.c:137:ptlrpc_connection_addref() 28845+256): connection=f63926b4 refcount 2 -0a:000001:0:1041879253.250873 (api-eq.c:61:PtlEQGet() 28842+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.250877 (connection.c:139:ptlrpc_connection_addref() 28845+272): Process leaving (rc=4130940596 : -164026700 : f63926b4) -08:000001:0:1041879253.250884 (service.c:53:ptlrpc_check_event() 28842+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879253.250887 (handler.c:1254:mds_handle() 28845+272): Process entered -08:000001:1:1041879253.250892 (pack_generic.c:79:lustre_unpack_msg() 28845+320): Process entered -0a:000001:2:1041879253.250897 (api-eq.c:43:PtlEQGet() 28839+288): Process entered -08:000001:1:1041879253.250899 (pack_generic.c:106:lustre_unpack_msg() 28845+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041879253.250905 (api-eq.c:58:PtlEQGet() 28839+304): new_event: f912d300, sequence: 8, eq->size: 1024 -02:000002:1:1041879253.250909 (handler.c:1361:mds_handle() 28845+320): @@@ close req x7/t0 o3->MDC_mds1_a1f7d_9c946:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1041879253.250915 (api-eq.c:61:PtlEQGet() 28839+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041879253.250920 (service.c:53:ptlrpc_check_event() 28839+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:1:1041879253.250923 (handler.c:999:mds_close() 28845+320): Process entered -02:000001:1:1041879253.250927 (handler.c:831:mds_handle2mfd() 28845+368): Process entered -02:000001:1:1041879253.250930 (handler.c:843:mds_handle2mfd() 28845+384): Process leaving (rc=4103036872 : -191930424 : f48f5fc8) -08:000010:1:1041879253.250939 (pack_generic.c:42:lustre_pack_msg() 28845+400): kmalloced '*msg': 72 at f6ce55cc (tot 19154615) -02:000001:1:1041879253.250944 (handler.c:1027:mds_close() 28845+336): Process leaving (rc=0 : 0 : 0) -02:000001:1:1041879253.250948 (handler.c:1388:mds_handle() 28845+272): Process leaving -02:000040:1:1041879253.250951 (handler.c:1400:mds_handle() 28845+288): last_rcvd ~2, last_committed 0, xid 7 -02:000200:1:1041879253.250955 (handler.c:1418:mds_handle() 28845+272): sending reply -0a:000200:1:1041879253.250959 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041879253.250973 (lib-md.c:261:do_PtlMDBind() 28845+752): taking state lock -0a:004000:1:1041879253.250977 (lib-md.c:269:do_PtlMDBind() 28845+752): releasing state lock -08:000200:1:1041879253.250981 (niobuf.c:77:ptl_send_buf() 28845+400): Sending 72 bytes to portal 10, xid 7 -0a:000200:1:1041879253.250985 (lib-dispatch.c:54:lib_dispatch() 28845+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041879253.250989 (lib-move.c:737:do_PtlPut() 28845+1040): taking state lock -0a:000200:1:1041879253.250993 (lib-move.c:745:do_PtlPut() 28845+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041879253.250997 (lib-move.c:800:do_PtlPut() 28845+1040): releasing state lock -0b:000200:1:1041879253.251001 (socknal_cb.c:631:ksocknal_send() 28845+1168): sending %zd bytes from [72](00000001,-154249780)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:1:1041879253.251007 (socknal.c:484:ksocknal_get_conn() 28845+1200): got conn [e5fe3000] -> 0x0x7f000001 (2) -0b:000200:1:1041879253.251013 (socknal_cb.c:580:ksocknal_launch_packet() 28845+1200): type 1, nob 144 niov 2 -08:000001:1:1041879253.251019 (connection.c:109:ptlrpc_put_connection() 28845+272): Process entered -08:000040:1:1041879253.251022 (connection.c:117:ptlrpc_put_connection() 28845+272): connection=f63926b4 refcount 1 -0b:000001:2:1041879253.251028 (socknal_cb.c:234:ksocknal_sendmsg() 28693+352): Process entered -08:000001:1:1041879253.251031 (connection.c:130:ptlrpc_put_connection() 28845+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041879253.251035 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0a:000001:1:1041879253.251038 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0a:000040:1:1041879253.251042 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0a:000001:1:1041879253.251046 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041879253.251050 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1041879253.251056 (socknal_cb.c:1300:ksocknal_data_ready() 28693+1344): Process entered -08:000001:1:1041879253.251058 (service.c:35:ptlrpc_check_event() 28845+224): Process entered -0b:000001:2:1041879253.251063 (socknal_cb.c:1338:ksocknal_data_ready() 28693+1344): Process leaving -0a:000001:1:1041879253.251066 (api-eq.c:43:PtlEQGet() 28845+288): Process entered -0b:000001:2:1041879253.251070 (socknal_cb.c:305:ksocknal_sendmsg() 28693+368): Process leaving (rc=144 : 144 : 90) -0a:000040:1:1041879253.251074 (api-eq.c:58:PtlEQGet() 28845+304): new_event: f912d300, sequence: 8, eq->size: 1024 -0b:000200:2:1041879253.251080 (socknal_cb.c:503:ksocknal_process_transmit() 28693+240): send(144) 144 -0b:001000:2:1041879253.251085 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (3) -0a:000001:1:1041879253.251089 (api-eq.c:61:PtlEQGet() 28845+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1041879253.251095 (socknal_cb.c:438:ksocknal_tx_done() 28693+288): Process entered -08:000001:1:1041879253.251097 (service.c:53:ptlrpc_check_event() 28845+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041879253.251103 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.251106 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4a24 -> f8fe9420 -0b:000200:2:1041879253.251112 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4a80 -> f8fe947c -0b:000200:2:1041879253.251117 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f44 ev f56f4a24 -08:000001:2:1041879253.251122 (events.c:62:reply_out_callback() 28693+528): Process entered -08:000010:2:1041879253.251126 (events.c:68:reply_out_callback() 28693+544): kfreed 'ev->mem_desc.start': 72 at f6ce55cc (tot 19154543). -08:000001:2:1041879253.251130 (events.c:75:reply_out_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041879253.251135 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md e8430ef4 -0b:000200:2:1041879253.251138 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6ce55cc : %zd -0a:004000:2:1041879253.251144 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -0b:000001:2:1041879253.251147 (socknal_cb.c:465:ksocknal_tx_done() 28693+288): Process leaving -0b:001000:2:1041879253.251150 (socknal.h:241:ksocknal_put_conn() 28693+256): putting conn[e5fe3000] -> 0x0x7f000001 (2) -0b:000200:2:1041879253.251155 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -0b:000200:2:1041879253.251160 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.251166 (lib-move.c:217:parse_put() 28693+608): taking state lock -0a:000001:2:1041879253.251169 (lib-move.c:42:lib_find_me() 28693+720): Process entered -0a:000200:2:1041879253.251172 (lib-move.c:45:lib_find_me() 28693+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x7 -0a:000001:2:1041879253.251178 (lib-move.c:110:lib_find_me() 28693+736): Process leaving (rc=4068273828 : -226693468 : f27ceea4) -0a:000200:2:1041879253.251183 (lib-move.c:246:parse_put() 28693+656): Incoming put index a from 2130706433/0 of length 72/72 into md f2b484a4 [1](f6e75d3c,72)... + 0 -0a:004000:2:1041879253.251189 (lib-move.c:301:parse_put() 28693+608): releasing state lock -0b:000200:2:1041879253.251195 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) 72 -0a:004000:2:1041879253.251200 (lib-msg.c:54:lib_finalize() 28693+448): taking state lock -0b:000200:2:1041879253.251203 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 92 bytes from f56f4a24 -> f9002420 -0b:000200:2:1041879253.251209 (socknal_cb.c:58:ksocknal_write() 28693+528): 0x0x7f000001: writing 4 bytes from f56f4a80 -> f900247c -0b:000200:2:1041879253.251214 (socknal_cb.c:69:ksocknal_callback() 28693+496): 0x0x7f000001: callback eq e45d6f1c ev f56f4a24 -08:000001:2:1041879253.251219 (events.c:84:reply_in_callback() 28693+528): Process entered -08:000001:2:1041879253.251223 (events.c:110:reply_in_callback() 28693+544): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041879253.251227 (client.c:379:ptlrpc_check_reply() 28885+836): Process entered -0a:000200:2:1041879253.251232 (lib-md.c:34:lib_md_unlink() 28693+496): Unlinking md f2b484a4 -08:000001:0:1041879253.251236 (client.c:383:ptlrpc_check_reply() 28885+852): Process leaving via out (rc=1 : 1 : 1) -0b:000200:2:1041879253.251241 (socknal_cb.c:100:ksocknal_invalidate() 28693+544): 0x0x7f000001: invalidating f6e75d3c : %zd -08:000200:0:1041879253.251246 (client.c:404:ptlrpc_check_reply() 28885+884): @@@ rc = 1 for req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879253.251252 (socknal_cb.c:124:ksocknal_printf() 28693+848): 2130706433: Unlinking ME 0 -08:000200:0:1041879253.251256 (client.c:667:ptlrpc_queue_wait() 28885+852): @@@ -- done sleeping req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:2:1041879253.251262 (lib-msg.c:134:lib_finalize() 28693+448): releasing state lock -08:000001:0:1041879253.251265 (pack_generic.c:79:lustre_unpack_msg() 28885+852): Process entered -0b:000200:2:1041879253.251269 (socknal_cb.c:1054:ksocknal_process_receive() 28693+288): sched c1ec98f0 conn ee21ea00 -08:000001:0:1041879253.251274 (pack_generic.c:106:lustre_unpack_msg() 28885+868): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041879253.251278 (client.c:716:ptlrpc_queue_wait() 28885+852): @@@ status 0 - req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:2:1041879253.251284 (socknal_cb.c:1094:ksocknal_process_receive() 28693+304): ee21ea00 read(72) -11 -08:000001:0:1041879253.251289 (client.c:453:ptlrpc_free_committed() 28885+868): Process entered -08:080000:0:1041879253.251293 (client.c:460:ptlrpc_free_committed() 28885+884): committing for xid 6, last_committed 0 -0b:001000:2:1041879253.251297 (socknal.h:241:ksocknal_put_conn() 28693+304): putting conn[ee21ea00] -> 0x0x7f000001 (2) -08:080000:0:1041879253.251302 (client.c:472:ptlrpc_free_committed() 28885+916): @@@ stopping search req x5/t1 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041879253.251308 (client.c:481:ptlrpc_free_committed() 28885+868): Process leaving -08:000001:0:1041879253.251311 (client.c:411:ptlrpc_check_status() 28885+836): Process entered -08:000001:0:1041879253.251314 (client.c:426:ptlrpc_check_status() 28885+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041879253.251318 (client.c:766:ptlrpc_queue_wait() 28885+804): Process leaving -01:000001:0:1041879253.251321 (mdc_request.c:539:mdc_close() 28885+596): Process leaving -08:000001:0:1041879253.251324 (client.c:355:__ptlrpc_req_finished() 28885+596): Process entered -08:000040:0:1041879253.251327 (client.c:360:__ptlrpc_req_finished() 28885+644): @@@ refcount now 0 req x7/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041879253.251333 (client.c:310:__ptlrpc_free_req() 28885+644): Process entered -08:000010:0:1041879253.251336 (client.c:326:__ptlrpc_free_req() 28885+660): kfreed 'request->rq_repmsg': 72 at f6e75d3c (tot 19154471). -08:000010:0:1041879253.251341 (client.c:331:__ptlrpc_free_req() 28885+660): kfreed 'request->rq_reqmsg': 192 at f711018c (tot 19154279). -08:000001:0:1041879253.251346 (connection.c:109:ptlrpc_put_connection() 28885+692): Process entered -08:000040:0:1041879253.251349 (connection.c:117:ptlrpc_put_connection() 28885+692): connection=f739e39c refcount 6 -08:000001:0:1041879253.251353 (connection.c:130:ptlrpc_put_connection() 28885+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879253.251357 (client.c:344:__ptlrpc_free_req() 28885+660): kfreed 'request': 204 at f7106294 (tot 19154075). -08:000001:0:1041879253.251362 (client.c:345:__ptlrpc_free_req() 28885+644): Process leaving -08:000001:0:1041879253.251365 (client.c:364:__ptlrpc_req_finished() 28885+612): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041879253.251369 (file.c:348:ll_file_release() 28885+580): @@@ matched open for this close: req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879253.251375 (client.c:355:__ptlrpc_req_finished() 28885+596): Process entered -08:000040:0:1041879253.251378 (client.c:360:__ptlrpc_req_finished() 28885+644): @@@ refcount now 0 req x6/t2 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041879253.251383 (client.c:310:__ptlrpc_free_req() 28885+644): Process entered -08:000010:0:1041879253.251387 (client.c:326:__ptlrpc_free_req() 28885+660): kfreed 'request->rq_repmsg': 192 at f71067bc (tot 19153883). -08:000010:0:1041879253.251391 (client.c:331:__ptlrpc_free_req() 28885+660): kfreed 'request->rq_reqmsg': 248 at f71104a4 (tot 19153635). -08:000001:0:1041879253.251396 (connection.c:109:ptlrpc_put_connection() 28885+692): Process entered -08:000040:0:1041879253.251399 (connection.c:117:ptlrpc_put_connection() 28885+692): connection=f739e39c refcount 5 -08:000001:0:1041879253.251403 (connection.c:130:ptlrpc_put_connection() 28885+708): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041879253.251407 (client.c:344:__ptlrpc_free_req() 28885+660): kfreed 'request': 204 at f59b918c (tot 19153431). -08:000001:0:1041879253.251412 (client.c:345:__ptlrpc_free_req() 28885+644): Process leaving -08:000001:0:1041879253.251415 (client.c:364:__ptlrpc_req_finished() 28885+612): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041879253.251419 (file.c:352:ll_file_release() 28885+532): last close, cancelling unused locks -07:000001:0:1041879253.251422 (../include/linux/obd_class.h:526:obd_cancel_unused() 28885+564): Process entered -05:000001:0:1041879253.251426 (genops.c:268:class_conn2export() 28885+612): Process entered -05:000080:0:1041879253.251429 (genops.c:287:class_conn2export() 28885+628): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.251434 (genops.c:294:class_conn2export() 28885+628): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -05:000001:0:1041879253.251439 (genops.c:268:class_conn2export() 28885+708): Process entered -05:000080:0:1041879253.251442 (genops.c:287:class_conn2export() 28885+724): looking for export addr 0xe8f3ed74 cookie 0x5b5a22f48e139502 -05:000001:0:1041879253.251447 (genops.c:294:class_conn2export() 28885+724): Process leaving (rc=3908300148 : -386667148 : e8f3ed74) -11:000001:0:1041879253.251453 (ldlm_request.c:621:ldlm_cli_cancel_unused() 28885+676): Process entered -11:000001:0:1041879253.251456 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 28885+772): Process entered -11:000001:0:1041879253.251461 (ldlm_resource.c:330:ldlm_resource_get() 28885+836): Process entered -11:000001:0:1041879253.251465 (ldlm_resource.c:355:ldlm_resource_get() 28885+852): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041879253.251469 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 28885+772): No resource 3 -11:000001:0:1041879253.251473 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 28885+788): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041879253.251477 (ldlm_request.c:624:ldlm_cli_cancel_unused() 28885+692): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.251481 (../include/linux/obd_class.h:532:obd_cancel_unused() 28885+580): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041879253.251485 (file.c:360:ll_file_release() 28885+532): Process leaving -02:080000:3:1041879255.852001 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 2: rc = 0 -02:080000:3:1041879255.852010 (mds_reint.c:47:mds_last_rcvd_cb() 28847+608): got callback for last_rcvd 1: rc = 0 -0a:000001:0:1041879265.825871 (module.c:200:kportal_psdev_open() 28886+420): Process entered -0a:000001:0:1041879265.825879 (module.c:206:kportal_psdev_open() 28886+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879293.077572 (module.c:200:kportal_psdev_open() 28886+420): Process entered -0a:000001:0:1041879293.077579 (module.c:206:kportal_psdev_open() 28886+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041879293.077697 (module.c:423:kportal_ioctl() 28886+1284): Process entered -0a:000001:0:1041879293.077702 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 28886+1332): Process entered -0a:000001:0:1041879293.077706 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 28886+1332): Process leaving diff --git a/lustre/logs/loopback/openunlink.log b/lustre/logs/loopback/openunlink.log deleted file mode 100644 index ed9c195..0000000 --- a/lustre/logs/loopback/openunlink.log +++ /dev/null @@ -1,23311 +0,0 @@ -0a:000001:0:1041901707.105695 (module.c:454:kportal_ioctl() 1360+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901708.488096 (module.c:212:kportal_psdev_release() 1360+324): Process entered -0a:000001:0:1041901708.488102 (module.c:218:kportal_psdev_release() 1360+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901708.488107 (module.c:212:kportal_psdev_release() 1360+324): Process entered -0a:000001:0:1041901708.488110 (module.c:218:kportal_psdev_release() 1360+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.014371 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901727.014382 (dir.c:76:ll_dir_readpage() 1026+556): Process entered -05:000001:0:1041901727.014387 (genops.c:268:class_conn2export() 1026+876): Process entered -05:000080:0:1041901727.014392 (genops.c:287:class_conn2export() 1026+892): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.014398 (genops.c:294:class_conn2export() 1026+892): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901727.014404 (mdc_request.c:249:mdc_enqueue() 1026+796): Process entered -01:010000:0:1041901727.014409 (mdc_request.c:252:mdc_enqueue() 1026+796): ### mdsintent readdir parent dir 12 -05:000001:0:1041901727.014413 (genops.c:268:class_conn2export() 1026+924): Process entered -05:000080:0:1041901727.014417 (genops.c:287:class_conn2export() 1026+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.014422 (genops.c:294:class_conn2export() 1026+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.014427 (client.c:263:ptlrpc_prep_req() 1026+860): Process entered -08:000010:0:1041901727.014432 (client.c:268:ptlrpc_prep_req() 1026+876): kmalloced 'request': 204 at f7408294 (tot 19153931) -08:000010:0:1041901727.014438 (pack_generic.c:42:lustre_pack_msg() 1026+940): kmalloced '*msg': 192 at f6cc4bdc (tot 19154123) -08:000001:0:1041901727.014444 (connection.c:135:ptlrpc_connection_addref() 1026+892): Process entered -08:000040:0:1041901727.014447 (connection.c:137:ptlrpc_connection_addref() 1026+892): connection=f6e2439c refcount 6 -08:000001:0:1041901727.014452 (connection.c:139:ptlrpc_connection_addref() 1026+908): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.014457 (client.c:305:ptlrpc_prep_req() 1026+876): Process leaving (rc=4148200084 : -146767212 : f7408294) -11:000001:0:1041901727.014462 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+908): Process entered -11:000001:0:1041901727.014467 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901727.014473 (ldlm_resource.c:282:ldlm_resource_add() 1026+1084): Process entered -11:000001:0:1041901727.014478 (ldlm_resource.c:318:ldlm_resource_add() 1026+1100): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901727.014484 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901727.014489 (ldlm_lock.c:251:ldlm_lock_new() 1026+1020): Process entered -11:000010:0:1041901727.014494 (ldlm_lock.c:256:ldlm_lock_new() 1026+1036): kmalloced 'lock': 184 at f58f4bc4 (tot 2557387). -11:000040:0:1041901727.014505 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1052): getref res: f4c01848 count: 2 -11:000001:0:1041901727.014510 (ldlm_lock.c:282:ldlm_lock_new() 1026+1036): Process leaving (rc=4119808964 : -175158332 : f58f4bc4) -11:000001:0:1041901727.014515 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1020): Process entered -11:000040:0:1041901727.014519 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1020): putref res: f4c01848 count: 1 -11:000001:0:1041901727.014523 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1036): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.014528 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+972): ### client-side enqueue START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901727.014536 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+972): Process entered -11:000001:0:1041901727.014540 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+972): Process leaving -11:010000:0:1041901727.014543 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1004): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901727.014553 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+972): ### sending request ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901727.014560 (client.c:613:ptlrpc_queue_wait() 1026+1116): Process entered -08:100000:0:1041901727.014564 (client.c:621:ptlrpc_queue_wait() 1026+1132): Sending RPC pid:xid:nid:opc 1026:213:7f000001:101 -08:000001:0:1041901727.014570 (niobuf.c:372:ptl_send_rpc() 1026+1196): Process entered -08:000010:0:1041901727.014574 (niobuf.c:399:ptl_send_rpc() 1026+1212): kmalloced 'repbuf': 152 at f74bdbdc (tot 19154275) -0a:000200:0:1041901727.014581 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.014587 (lib-me.c:42:do_PtlMEAttach() 1026+1580): taking state lock -0a:004000:0:1041901727.014591 (lib-me.c:58:do_PtlMEAttach() 1026+1580): releasing state lock -0a:000200:0:1041901727.014596 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.014601 (lib-md.c:210:do_PtlMDAttach() 1026+1580): taking state lock -0a:004000:0:1041901727.014607 (lib-md.c:229:do_PtlMDAttach() 1026+1580): releasing state lock -08:000200:0:1041901727.014611 (niobuf.c:433:ptl_send_rpc() 1026+1212): Setup reply buffer: 152 bytes, xid 213, portal 10 -0a:000200:0:1041901727.014616 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.014620 (lib-md.c:261:do_PtlMDBind() 1026+1644): taking state lock -0a:004000:0:1041901727.014624 (lib-md.c:269:do_PtlMDBind() 1026+1644): releasing state lock -08:000200:0:1041901727.014627 (niobuf.c:77:ptl_send_buf() 1026+1292): Sending 192 bytes to portal 12, xid 213 -0a:000200:0:1041901727.014632 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.014637 (lib-move.c:737:do_PtlPut() 1026+1932): taking state lock -0a:000200:0:1041901727.014642 (lib-move.c:745:do_PtlPut() 1026+1948): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.014647 (lib-move.c:800:do_PtlPut() 1026+1932): releasing state lock -0b:000200:0:1041901727.014651 (socknal_cb.c:631:ksocknal_send() 1026+2060): sending %zd bytes from [192](00000001,-154383396)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.014658 (socknal.c:484:ksocknal_get_conn() 1026+2092): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.014665 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2092): type 1, nob 264 niov 2 -08:000001:0:1041901727.014671 (niobuf.c:441:ptl_send_rpc() 1026+1212): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.014675 (client.c:662:ptlrpc_queue_wait() 1026+1164): @@@ -- sleeping req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.014681 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901727.014685 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901727.014688 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.014695 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901727.014698 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901727.014701 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901727.014709 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.014758 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901727.014762 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901727.014775 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.014780 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.014784 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.014789 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.014792 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.014796 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5474f74 -> f8fdaec0 -0b:000200:0:1041901727.014801 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5474fd0 -> f8fdaf1c -0b:000200:0:1041901727.014806 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5474f74 -08:000001:0:1041901727.014812 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.014815 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.014818 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.014824 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.014828 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.014833 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f549818c -0b:000200:0:1041901727.014837 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc4bdc : %zd -0a:004000:0:1041901727.014842 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.014845 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.014848 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.014854 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.014861 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.014866 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.014870 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.014873 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xd5 -0a:000001:0:1041901727.014879 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.014885 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 11480 -0a:004000:0:1041901727.014892 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.014899 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.014903 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.014907 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5474f74 -> f9130f60 -0b:000200:0:1041901727.014912 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5474fd0 -> f9130fbc -0b:000200:0:1041901727.014917 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5474f74 -0a:004000:0:1041901727.014929 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901727.014933 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901727.014939 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901727.014945 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.014949 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901727.014954 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130f60, sequence: 169, eq->size: 1024 -0b:001000:0:1041901727.014959 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901727.014964 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.014969 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901727.014973 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901727.014978 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901727.014983 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -0a:000001:0:1041901727.014987 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.014992 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.014997 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901727.015001 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xd5:7f000001:0 -0a:000001:0:1041901727.015007 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000200:2:1041901727.015011 (service.c:204:handle_incoming_request() 1239+240): got req 213 (md: f5b08000 + 11480) -0a:000040:0:1041901727.015016 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -05:000001:2:1041901727.015021 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901727.015025 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.015030 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901727.015034 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901727.015039 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -05:000001:2:1041901727.015044 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901727.015049 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041901727.015053 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000040:0:1041901727.015057 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -08:000040:2:1041901727.015062 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901727.015066 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.015071 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901727.015076 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901727.015080 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:0:1041901727.015084 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -08:000001:2:1041901727.015089 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901727.015092 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:2:1041901727.015096 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901727.015100 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -02:000002:2:1041901727.015106 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x213/t0 o101->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:0:1041901727.015111 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.015116 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.015120 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901727.015125 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:0:1041901727.015129 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000001:2:1041901727.015133 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:0:1041901727.015137 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041901727.015141 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901727.015145 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -11:000001:2:1041901727.015151 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901727.015155 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041901727.015159 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -08:000001:0:1041901727.015164 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.015168 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -08:000001:0:1041901727.015174 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901727.015178 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:0:1041901727.015182 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000010:2:1041901727.015185 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f5918a44 (tot 2557571). -0a:000040:0:1041901727.015190 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -0a:000001:0:1041901727.015195 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041901727.015200 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901727.015204 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.015208 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119956036 : -175011260 : f5918a44) -08:000001:0:1041901727.015214 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -11:000001:2:1041901727.015218 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000001:0:1041901727.015222 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000040:2:1041901727.015225 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000040:0:1041901727.015230 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -11:000001:2:1041901727.015235 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.015239 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.015244 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901727.015248 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f5918a44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901727.015256 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901727.015260 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000010:2:1041901727.015265 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 152 at c355c9cc (tot 19154427) -02:000001:2:1041901727.015270 (handler.c:1731:ldlm_intent_policy() 1239+608): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015275 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:000001:2:1041901727.015279 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901727.015285 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041901727.015289 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901727.015293 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -11:001000:2:1041901727.015297 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -11:001000:2:1041901727.015302 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901727.015306 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+912): Node: local -11:001000:2:1041901727.015309 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041901727.015313 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f5e70f10 (12) -11:001000:2:1041901727.015317 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 2, granted mode: 2 -11:001000:2:1041901727.015321 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041901727.015325 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:001000:2:1041901727.015328 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -11:001000:2:1041901727.015332 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901727.015336 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901727.015340 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041901727.015344 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f5e70f10 (12) -11:001000:2:1041901727.015348 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 3, granted mode: 0 -11:001000:2:1041901727.015352 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -11:000001:2:1041901727.015355 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.015360 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901727.015364 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f5918a44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901727.015371 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901727.015375 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901727.015378 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015382 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000040:2:1041901727.015385 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f5918a44 -11:000001:2:1041901727.015389 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -11:001000:2:1041901727.015393 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock f4c00144 incompatible; sending blocking AST. -11:000001:2:1041901727.015397 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -11:000010:2:1041901727.015401 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f4c943ac (tot 19154539) -11:000001:2:1041901727.015407 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015411 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.015415 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -02:000001:2:1041901727.015420 (handler.c:546:mds_blocking_ast() 1239+496): Process entered -02:010000:2:1041901727.015424 (handler.c:563:mds_blocking_ast() 1239+560): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901727.015432 (ldlm_request.c:437:ldlm_cli_cancel() 1239+544): Process entered -11:000001:2:1041901727.015435 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+592): Process entered -11:000001:2:1041901727.015439 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+592): Process leaving -11:010000:2:1041901727.015443 (ldlm_request.c:474:ldlm_cli_cancel() 1239+608): ### client-side local cancel ns: mds_server lock: f4c00144 lrc: 3/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901727.015450 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+592): Process entered -02:000001:2:1041901727.015454 (handler.c:546:mds_blocking_ast() 1239+688): Process entered -02:000001:2:1041901727.015457 (handler.c:550:mds_blocking_ast() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015461 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+640): Process entered -11:000001:2:1041901727.015464 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015469 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+624): Process entered -11:000001:2:1041901727.015472 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+656): Process entered -11:000001:2:1041901727.015476 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+656): Process leaving -11:000001:2:1041901727.015479 (ldlm_lock.c:151:ldlm_lock_put() 1239+672): Process entered -11:000001:2:1041901727.015482 (ldlm_lock.c:173:ldlm_lock_put() 1239+672): Process leaving -11:000001:2:1041901727.015485 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+624): Process leaving -11:000001:2:1041901727.015489 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+592): Process leaving -11:000001:2:1041901727.015492 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+592): Process entered -11:000001:2:1041901727.015495 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+640): Process entered -11:000001:2:1041901727.015498 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015502 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+640): Process entered -11:000040:2:1041901727.015505 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+640): Reprocessing lock f5918a44 -11:000001:2:1041901727.015509 (ldlm_lock.c:544:ldlm_lock_compat() 1239+688): Process entered -11:000001:2:1041901727.015513 (ldlm_lock.c:555:ldlm_lock_compat() 1239+704): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.015516 (ldlm_lock.c:564:ldlm_grant_lock() 1239+672): Process entered -11:001000:2:1041901727.015521 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1040): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041901727.015525 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1024): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901727.015529 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1024): Parent: 00000000, root: 00000000 -11:001000:2:1041901727.015533 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1024): Granted locks: -11:001000:2:1041901727.015536 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1024): Converting locks: -11:001000:2:1041901727.015539 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1024): Waiting locks: -11:001000:2:1041901727.015543 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+880): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901727.015547 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+896): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901727.015552 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+880): Parent: 00000000 -11:001000:2:1041901727.015555 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+896): Resource: f5e70f10 (12) -11:001000:2:1041901727.015559 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+880): Requested mode: 3, granted mode: 0 -11:001000:2:1041901727.015563 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+880): Readers: 0 ; Writers; 0 -11:000001:2:1041901727.015567 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+720): Process entered -11:000010:2:1041901727.015571 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+736): kmalloced 'w': 112 at c34ffe4c (tot 19154651) -11:000001:2:1041901727.015576 (ldlm_lock.c:577:ldlm_grant_lock() 1239+672): Process leaving -11:000001:2:1041901727.015580 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015585 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+640): Process entered -11:000001:2:1041901727.015588 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+688): Process entered -08:000001:2:1041901727.015592 (client.c:263:ptlrpc_prep_req() 1239+752): Process entered -08:000010:2:1041901727.015596 (client.c:268:ptlrpc_prep_req() 1239+768): kmalloced 'request': 204 at c355cef4 (tot 19154855) -08:000010:2:1041901727.015601 (pack_generic.c:42:lustre_pack_msg() 1239+832): kmalloced '*msg': 192 at c355c4a4 (tot 19155047) -08:000001:2:1041901727.015606 (connection.c:135:ptlrpc_connection_addref() 1239+784): Process entered -08:000040:2:1041901727.015609 (connection.c:137:ptlrpc_connection_addref() 1239+784): connection=f740ead4 refcount 3 -08:000001:2:1041901727.015613 (connection.c:139:ptlrpc_connection_addref() 1239+800): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901727.015618 (client.c:305:ptlrpc_prep_req() 1239+768): Process leaving (rc=3277180660 : -1017786636 : c355cef4) -11:010000:2:1041901727.015624 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+752): ### server preparing completion AST ns: mds_server lock: f5918a44 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:2:1041901727.015631 (niobuf.c:372:ptl_send_rpc() 1239+768): Process entered -0a:000200:2:1041901727.015637 (lib-dispatch.c:54:lib_dispatch() 1239+1184): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.015644 (lib-md.c:261:do_PtlMDBind() 1239+1216): taking state lock -0a:004000:2:1041901727.015649 (lib-md.c:269:do_PtlMDBind() 1239+1216): releasing state lock -08:000200:2:1041901727.015653 (niobuf.c:77:ptl_send_buf() 1239+864): Sending 192 bytes to portal 15, xid 47 -0a:000200:2:1041901727.015657 (lib-dispatch.c:54:lib_dispatch() 1239+1184): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.015662 (lib-move.c:737:do_PtlPut() 1239+1504): taking state lock -0a:000200:2:1041901727.015667 (lib-move.c:745:do_PtlPut() 1239+1520): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.015673 (lib-move.c:800:do_PtlPut() 1239+1504): releasing state lock -0b:000200:2:1041901727.015677 (socknal_cb.c:631:ksocknal_send() 1239+1632): sending %zd bytes from [192](00000001,-1017789276)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901727.015684 (socknal.c:484:ksocknal_get_conn() 1239+1664): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.015691 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1664): type 1, nob 264 niov 2 -08:000001:2:1041901727.015697 (niobuf.c:441:ptl_send_rpc() 1239+784): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.015702 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.015706 (client.c:355:__ptlrpc_req_finished() 1239+752): Process entered -08:000040:2:1041901727.015709 (client.c:360:__ptlrpc_req_finished() 1239+800): @@@ refcount now 1 req x47/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901727.015715 (client.c:367:__ptlrpc_req_finished() 1239+768): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015719 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015723 (ldlm_lock.c:151:ldlm_lock_put() 1239+688): Process entered -11:000001:2:1041901727.015726 (ldlm_lock.c:173:ldlm_lock_put() 1239+688): Process leaving -0b:000001:0:1041901727.015730 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000010:2:1041901727.015734 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+656): kfreed 'w': 112 at c34ffe4c (tot 19154935). -0b:000001:0:1041901727.015739 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901727.015743 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+640): Process leaving -11:000001:2:1041901727.015747 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+592): Process leaving -0b:000001:0:1041901727.015750 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:010000:2:1041901727.015755 (ldlm_request.c:481:ldlm_cli_cancel() 1239+608): ### client-side local cancel handler END ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901727.015763 (ldlm_request.c:486:ldlm_cli_cancel() 1239+544): Process leaving -11:000001:2:1041901727.015766 (ldlm_lock.c:151:ldlm_lock_put() 1239+592): Process entered -0b:000200:0:1041901727.015769 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.015774 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901727.015779 (ldlm_lock.c:173:ldlm_lock_put() 1239+592): Process leaving -0b:000001:0:1041901727.015783 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -02:000001:2:1041901727.015786 (handler.c:571:mds_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.015791 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -0a:004000:0:1041901727.015794 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:010000:2:1041901727.015798 (ldlm_lock.c:155:ldlm_lock_put() 1239+544): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c00144 lrc: 0/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -0b:000200:0:1041901727.015806 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c11c -> f8fdaf20 -11:000001:2:1041901727.015812 (ldlm_resource.c:370:ldlm_resource_putref() 1239+528): Process entered -11:000040:2:1041901727.015815 (ldlm_resource.c:373:ldlm_resource_putref() 1239+528): putref res: f5e70f10 count: 1 -0b:000200:0:1041901727.015820 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c178 -> f8fdaf7c -0b:000200:0:1041901727.015825 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c11c -11:000001:2:1041901727.015830 (ldlm_resource.c:425:ldlm_resource_putref() 1239+544): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.015834 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.015839 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000010:2:1041901727.015843 (ldlm_lock.c:169:ldlm_lock_put() 1239+496): kfreed 'lock': 184 at f4c00144 (tot 2557387). -08:000040:0:1041901727.015848 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x47/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041901727.015854 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -08:000001:0:1041901727.015858 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000010:2:1041901727.015861 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f4c943ac (tot 19154823). -11:000001:2:1041901727.015867 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901727.015870 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -08:000010:0:1041901727.015874 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c355c4a4 (tot 19154631). -11:000001:2:1041901727.015879 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -08:000001:0:1041901727.015882 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:2:1041901727.015886 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901727.015890 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f5918a44) -08:000040:0:1041901727.015894 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -02:000001:2:1041901727.015899 (handler.c:1388:mds_handle() 1239+272): Process leaving -08:000001:0:1041901727.015903 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -02:000040:2:1041901727.015907 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 213 -08:000010:0:1041901727.015912 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355cef4 (tot 19154427). -08:000001:0:1041901727.015918 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901727.015921 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901727.015926 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -02:000200:2:1041901727.015930 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:0:1041901727.015933 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54987bc -0a:000200:2:1041901727.015938 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901727.015942 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355c4a4 : %zd -0a:004000:2:1041901727.015947 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:0:1041901727.015951 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.015954 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041901727.015958 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0b:001000:0:1041901727.015962 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000200:2:1041901727.015967 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 152 bytes to portal 10, xid 213 -0b:000200:0:1041901727.015972 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:2:1041901727.015977 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.015982 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041901727.015985 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901727.015990 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.015994 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041901727.015998 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901727.016001 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [152](00000001,-1017787956)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:0:1041901727.016008 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.016012 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2f -0b:000200:2:1041901727.016017 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901727.016022 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901727.016028 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 10752 -0b:000200:2:1041901727.016036 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 224 niov 2 -0a:004000:0:1041901727.016040 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041901727.016044 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000200:0:1041901727.016047 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000040:2:1041901727.016053 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:004000:0:1041901727.016057 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901727.016061 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.016065 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c11c -> f90db560 -08:000001:2:1041901727.016071 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901727.016075 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c178 -> f90db5bc -0a:000001:2:1041901727.016080 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.016084 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c11c -08:000001:1:1041901727.016092 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:004000:0:1041901727.016100 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041901727.016103 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:000001:0:1041901727.016109 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041901727.016112 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000040:2:1041901727.016118 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -0a:000001:2:1041901727.016124 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041901727.016128 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db560, sequence: 57, eq->size: 1024 -08:000001:2:1041901727.016135 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901727.016139 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.016146 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901727.016151 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901727.016156 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901727.016159 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041901727.016166 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000001:3:1041901727.016170 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0b:000001:0:1041901727.016175 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000040:2:1041901727.016180 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -0b:000200:0:1041901727.016186 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0a:000001:2:1041901727.016191 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041901727.016196 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -0b:001000:0:1041901727.016202 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:3:1041901727.016209 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901727.016214 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041901727.016218 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.016224 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901727.016228 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x2f:7f000001:0 -08:000001:3:1041901727.016237 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:2:1041901727.016242 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:3:1041901727.016247 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:004000:0:1041901727.016251 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000200:1:1041901727.016254 (service.c:204:handle_incoming_request() 1135+240): got req 47 (md: f6138000 + 10752) -0a:000040:3:1041901727.016261 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -05:000001:1:1041901727.016265 (genops.c:268:class_conn2export() 1135+272): Process entered -0a:000001:3:1041901727.016271 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901727.016276 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f8ff29c0 -08:000001:3:1041901727.016282 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041901727.016287 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041901727.016294 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f8ff2a1c -0a:000001:2:1041901727.016300 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -05:000001:1:1041901727.016303 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0b:000200:0:1041901727.016310 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c1a4 -08:000001:1:1041901727.016314 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000001:0:1041901727.016319 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000040:1:1041901727.016322 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 7 -08:000010:0:1041901727.016328 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at c355c9cc (tot 19154275). -08:000001:1:1041901727.016332 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.016340 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901727.016343 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0a:000200:0:1041901727.016348 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498bdc -08:000001:1:1041901727.016352 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0b:000200:0:1041901727.016357 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355c9cc : %zd -08:000001:1:1041901727.016361 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901727.016367 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000002:1:1041901727.016369 (ldlm_lockd.c:516:ldlm_callback_handler() 1135+256): completion ast -0b:000001:0:1041901727.016375 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901727.016379 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -11:000001:1:1041901727.016383 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1135+320): Process entered -0a:000001:2:1041901727.016389 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901727.016393 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901727.016398 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+368): Process entered -0b:000200:0:1041901727.016404 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.016409 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901727.016412 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+368): Process leaving -0b:000200:0:1041901727.016417 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:1:1041901727.016422 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1135+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 4/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -0a:004000:0:1041901727.016431 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:1:1041901727.016434 (ldlm_lock.c:564:ldlm_grant_lock() 1135+352): Process entered -0a:000001:0:1041901727.016439 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:001000:1:1041901727.016442 (ldlm_resource.c:504:ldlm_resource_dump() 1135+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 1) -0a:000200:0:1041901727.016448 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 10 MB=0xd5 -11:001000:1:1041901727.016453 (ldlm_resource.c:506:ldlm_resource_dump() 1135+704): Namespace: f6927654 (MDC_mds1) -0a:000001:0:1041901727.016459 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798300 : -189168996 : f4b9829c) -11:001000:1:1041901727.016463 (ldlm_resource.c:507:ldlm_resource_dump() 1135+704): Parent: 00000000, root: 00000000 -0a:000200:0:1041901727.016469 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 152/152 into md f57b0ce4 [1](f74bdbdc,152)... + 0 -11:001000:1:1041901727.016476 (ldlm_resource.c:509:ldlm_resource_dump() 1135+704): Granted locks: -0a:004000:0:1041901727.016481 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:1:1041901727.016484 (ldlm_resource.c:516:ldlm_resource_dump() 1135+704): Converting locks: -0b:000200:0:1041901727.016489 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -11:001000:1:1041901727.016493 (ldlm_resource.c:523:ldlm_resource_dump() 1135+704): Waiting locks: -0a:004000:0:1041901727.016498 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:1:1041901727.016501 (ldlm_lock.c:1023:ldlm_lock_dump() 1135+560): -- Lock dump: f58f4bc4 (0 0 0 0) -0b:000200:0:1041901727.016507 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f900b9c0 -11:001000:1:1041901727.016512 (ldlm_lock.c:1029:ldlm_lock_dump() 1135+560): Node: local -0b:000200:0:1041901727.016517 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f900ba1c -11:001000:1:1041901727.016522 (ldlm_lock.c:1030:ldlm_lock_dump() 1135+560): Parent: 00000000 -0b:000200:0:1041901727.016527 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c1a4 -11:001000:1:1041901727.016532 (ldlm_lock.c:1032:ldlm_lock_dump() 1135+576): Resource: f4c01848 (12) -08:000001:0:1041901727.016538 (events.c:84:reply_in_callback() 1091+528): Process entered -11:001000:1:1041901727.016540 (ldlm_lock.c:1034:ldlm_lock_dump() 1135+560): Requested mode: 3, granted mode: 0 -08:000001:0:1041901727.016546 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041901727.016550 (ldlm_lock.c:1036:ldlm_lock_dump() 1135+560): Readers: 1 ; Writers; 0 -0a:000200:0:1041901727.016556 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0ce4 -11:000001:1:1041901727.016559 (ldlm_lock.c:577:ldlm_grant_lock() 1135+352): Process leaving -0b:000200:0:1041901727.016564 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bdbdc : %zd -11:010000:1:1041901727.016568 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1135+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4bc4 lrc: 4/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -0b:000200:0:1041901727.016578 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -11:000001:1:1041901727.016581 (ldlm_lock.c:151:ldlm_lock_put() 1135+368): Process entered -0a:004000:0:1041901727.016586 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041901727.016589 (ldlm_lock.c:173:ldlm_lock_put() 1135+368): Process leaving -0b:000200:0:1041901727.016594 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041901727.016598 (ldlm_lock.c:835:ldlm_run_ast_work() 1135+368): Process entered -0b:000200:0:1041901727.016603 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -11:000001:1:1041901727.016607 (ldlm_lock.c:854:ldlm_run_ast_work() 1135+368): Process leaving -0b:001000:0:1041901727.016612 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:010000:1:1041901727.016616 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1135+320): ### client completion callback handler END (lock f58f4bc4) -08:000001:0:1041901727.016622 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -11:000001:1:1041901727.016625 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1135+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.016631 (client.c:383:ptlrpc_check_reply() 1026+1164): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041901727.016635 (ldlm_lockd.c:519:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.016641 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 1 for req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:1:1041901727.016647 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -08:000200:0:1041901727.016652 (client.c:667:ptlrpc_queue_wait() 1026+1164): @@@ -- done sleeping req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000040:1:1041901727.016658 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 6 -08:000001:0:1041901727.016664 (pack_generic.c:79:lustre_unpack_msg() 1026+1164): Process entered -08:000001:1:1041901727.016667 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.016673 (pack_generic.c:106:lustre_unpack_msg() 1026+1180): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901727.016676 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000200:0:1041901727.016681 (client.c:716:ptlrpc_queue_wait() 1026+1164): @@@ status 0 - req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0a:000001:1:1041901727.016688 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:0:1041901727.016692 (client.c:453:ptlrpc_free_committed() 1026+1180): Process entered -0a:000040:1:1041901727.016695 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -08:080000:0:1041901727.016702 (client.c:460:ptlrpc_free_committed() 1026+1196): committing for xid 211, last_committed 44 -0a:000001:1:1041901727.016705 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:080000:0:1041901727.016711 (client.c:477:ptlrpc_free_committed() 1026+1228): @@@ committing (last_committed 44) req x210/t43 o101->NET_localhost_tcp_UUID:12 lens 320/320 ref 1 fl 2 -08:000001:1:1041901727.016718 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.016724 (client.c:355:__ptlrpc_req_finished() 1026+1212): Process entered -08:000001:1:1041901727.016727 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000040:0:1041901727.016732 (client.c:360:__ptlrpc_req_finished() 1026+1260): @@@ refcount now 0 req x210/t43 o101->NET_localhost_tcp_UUID:12 lens 320/320 ref 1 fl 2 -0a:000001:1:1041901727.016738 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:0:1041901727.016742 (client.c:310:__ptlrpc_free_req() 1026+1260): Process entered -0a:000040:1:1041901727.016745 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -08:000010:0:1041901727.016751 (client.c:326:__ptlrpc_free_req() 1026+1276): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19153955). -0a:000001:1:1041901727.016756 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1041901727.016762 (client.c:331:__ptlrpc_free_req() 1026+1276): kfreed 'request->rq_reqmsg': 320 at f4be0e00 (tot 19153635). -08:000001:1:1041901727.016766 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.016772 (connection.c:109:ptlrpc_put_connection() 1026+1308): Process entered -08:000040:0:1041901727.016776 (connection.c:117:ptlrpc_put_connection() 1026+1308): connection=f6e2439c refcount 5 -08:000001:0:1041901727.016779 (connection.c:130:ptlrpc_put_connection() 1026+1324): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.016783 (client.c:344:__ptlrpc_free_req() 1026+1276): kfreed 'request': 204 at f6e0cbdc (tot 19153431). -08:000001:0:1041901727.016788 (client.c:345:__ptlrpc_free_req() 1026+1260): Process leaving -08:000001:0:1041901727.016791 (client.c:364:__ptlrpc_req_finished() 1026+1228): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901727.016795 (client.c:481:ptlrpc_free_committed() 1026+1180): Process leaving -08:000001:0:1041901727.016799 (client.c:411:ptlrpc_check_status() 1026+1148): Process entered -08:000001:0:1041901727.016802 (client.c:426:ptlrpc_check_status() 1026+1164): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.016805 (client.c:766:ptlrpc_queue_wait() 1026+1116): Process leaving -11:000040:0:1041901727.016809 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+924): local: f58f4bc4, remote: f5918a44, flags: 4098 -11:000001:0:1041901727.016816 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+972): Process entered -11:000001:0:1041901727.016819 (ldlm_lock.c:755:ldlm_lock_enqueue() 1026+988): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.016824 (ldlm_request.c:62:ldlm_completion_ast() 1026+1052): Process entered -11:000001:0:1041901727.016828 (ldlm_request.c:74:ldlm_completion_ast() 1026+1068): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.016832 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+972): ### client-side enqueue END ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918a44 -11:000001:0:1041901727.016839 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+908): Process leaving -11:000001:0:1041901727.016843 (ldlm_lock.c:151:ldlm_lock_put() 1026+956): Process entered -11:000001:0:1041901727.016846 (ldlm_lock.c:173:ldlm_lock_put() 1026+956): Process leaving -11:000001:0:1041901727.016849 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+844): Process entered -11:000001:0:1041901727.016853 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+844): Process leaving -01:010000:0:1041901727.016857 (mdc_request.c:404:mdc_enqueue() 1026+860): ### matching against this ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918a44 -11:000001:0:1041901727.016864 (ldlm_lock.c:632:ldlm_lock_match() 1026+860): Process entered -11:000001:0:1041901727.016867 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+908): Process entered -11:000001:0:1041901727.016871 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+908): Process leaving -11:000001:0:1041901727.016874 (ldlm_resource.c:330:ldlm_resource_get() 1026+924): Process entered -11:000040:0:1041901727.016878 (ldlm_resource.c:362:ldlm_resource_getref() 1026+956): getref res: f4c01848 count: 2 -11:000001:0:1041901727.016882 (ldlm_resource.c:344:ldlm_resource_get() 1026+940): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901727.016887 (ldlm_lock.c:659:ldlm_lock_match() 1026+860): Process leaving -11:000001:0:1041901727.016891 (ldlm_resource.c:370:ldlm_resource_putref() 1026+908): Process entered -11:000040:0:1041901727.016894 (ldlm_resource.c:373:ldlm_resource_putref() 1026+908): putref res: f4c01848 count: 1 -11:000001:0:1041901727.016898 (ldlm_resource.c:425:ldlm_resource_putref() 1026+924): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.016902 (ldlm_lock.c:672:ldlm_lock_match() 1026+860): ### not matched -11:000001:0:1041901727.016905 (ldlm_lock.c:151:ldlm_lock_put() 1026+908): Process entered -11:000001:0:1041901727.016909 (ldlm_lock.c:173:ldlm_lock_put() 1026+908): Process leaving -11:000001:0:1041901727.016912 (ldlm_lock.c:151:ldlm_lock_put() 1026+844): Process entered -11:000001:0:1041901727.016915 (ldlm_lock.c:173:ldlm_lock_put() 1026+844): Process leaving -01:000001:0:1041901727.016918 (mdc_request.c:427:mdc_enqueue() 1026+812): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.016922 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901727.016926 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x213/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901727.016931 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901727.016935 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 152 at f74bdbdc (tot 19153279). -08:000010:0:1041901727.016939 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at f6cc4bdc (tot 19153087). -08:000001:0:1041901727.016944 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901727.016947 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901727.016951 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.016955 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.016960 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901727.016963 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901727.016967 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+636): Process entered -11:000001:0:1041901727.016970 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+636): Process leaving -11:001000:0:1041901727.016975 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+748): -- Lock dump: f58f4bc4 (0 0 0 0) -11:001000:0:1041901727.016979 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+748): Node: local -11:001000:0:1041901727.016982 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+748): Parent: 00000000 -11:001000:0:1041901727.016986 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+764): Resource: f4c01848 (12) -11:001000:0:1041901727.016990 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+748): Requested mode: 3, granted mode: 3 -11:001000:0:1041901727.016994 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+748): Readers: 1 ; Writers; 0 -11:000001:0:1041901727.016998 (ldlm_lock.c:151:ldlm_lock_put() 1026+604): Process entered -11:000001:0:1041901727.017001 (ldlm_lock.c:173:ldlm_lock_put() 1026+604): Process leaving -05:000001:0:1041901727.017005 (genops.c:268:class_conn2export() 1026+716): Process entered -05:000080:0:1041901727.017009 (genops.c:287:class_conn2export() 1026+732): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.017014 (genops.c:294:class_conn2export() 1026+732): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901727.017019 (mdc_request.c:555:mdc_readpage() 1026+636): Process entered -01:000002:0:1041901727.017022 (mdc_request.c:557:mdc_readpage() 1026+636): inode: 12 -08:000010:0:1041901727.017026 (client.c:86:ptlrpc_prep_bulk() 1026+684): kmalloced 'desc': 288 at f4be0e00 (tot 19153171) -08:000001:0:1041901727.017031 (connection.c:135:ptlrpc_connection_addref() 1026+700): Process entered -08:000040:0:1041901727.017034 (connection.c:137:ptlrpc_connection_addref() 1026+700): connection=f6e2439c refcount 5 -08:000001:0:1041901727.017038 (connection.c:139:ptlrpc_connection_addref() 1026+716): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -05:000001:0:1041901727.017043 (genops.c:268:class_conn2export() 1026+764): Process entered -05:000080:0:1041901727.017046 (genops.c:287:class_conn2export() 1026+780): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.017051 (genops.c:294:class_conn2export() 1026+780): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.017056 (client.c:263:ptlrpc_prep_req() 1026+700): Process entered -08:000010:0:1041901727.017059 (client.c:268:ptlrpc_prep_req() 1026+716): kmalloced 'request': 204 at f7408294 (tot 19153375) -08:000010:0:1041901727.017064 (pack_generic.c:42:lustre_pack_msg() 1026+780): kmalloced '*msg': 192 at f6cc4bdc (tot 19153567) -08:000001:0:1041901727.017068 (connection.c:135:ptlrpc_connection_addref() 1026+732): Process entered -08:000040:0:1041901727.017071 (connection.c:137:ptlrpc_connection_addref() 1026+732): connection=f6e2439c refcount 6 -08:000001:0:1041901727.017075 (connection.c:139:ptlrpc_connection_addref() 1026+748): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.017080 (client.c:305:ptlrpc_prep_req() 1026+716): Process leaving (rc=4148200084 : -146767212 : f7408294) -08:000010:0:1041901727.017086 (client.c:114:ptlrpc_prep_bulk_page() 1026+684): kmalloced 'bulk': 40 at f6ee3f5c (tot 19153607) -08:000001:0:1041901727.017090 (niobuf.c:196:ptlrpc_register_bulk() 1026+716): Process entered -0a:000200:0:1041901727.017094 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.017099 (lib-me.c:42:do_PtlMEAttach() 1026+1100): taking state lock -0a:004000:0:1041901727.017102 (lib-me.c:58:do_PtlMEAttach() 1026+1100): releasing state lock -0a:000200:0:1041901727.017106 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.017111 (lib-md.c:210:do_PtlMDAttach() 1026+1100): taking state lock -0b:000200:0:1041901727.017115 (socknal_cb.c:47:ksocknal_read() 1026+1388): 0x0x7f000001: reading 8 bytes from f4be0ea0 -> f62bdb38 -0b:000200:0:1041901727.017120 (socknal_cb.c:108:ksocknal_validate() 1026+1356): 0x0x7f000001: validating fe3d9000 : %zd -0a:004000:0:1041901727.017125 (lib-md.c:229:do_PtlMDAttach() 1026+1100): releasing state lock -08:000200:0:1041901727.017128 (niobuf.c:260:ptlrpc_register_bulk() 1026+732): Setup bulk sink buffers: 1 pages 4096 bytes, xid 214, portal 14 -08:000001:0:1041901727.017133 (niobuf.c:262:ptlrpc_register_bulk() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.017137 (client.c:613:ptlrpc_queue_wait() 1026+844): Process entered -08:100000:0:1041901727.017140 (client.c:621:ptlrpc_queue_wait() 1026+860): Sending RPC pid:xid:nid:opc 1026:214:7f000001:6 -08:000001:0:1041901727.017145 (niobuf.c:372:ptl_send_rpc() 1026+924): Process entered -08:000010:0:1041901727.017149 (niobuf.c:399:ptl_send_rpc() 1026+940): kmalloced 'repbuf': 192 at f74bdbdc (tot 19153799) -0a:000200:0:1041901727.017153 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.017157 (lib-me.c:42:do_PtlMEAttach() 1026+1308): taking state lock -0a:004000:0:1041901727.017161 (lib-me.c:58:do_PtlMEAttach() 1026+1308): releasing state lock -0a:000200:0:1041901727.017164 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.017168 (lib-md.c:210:do_PtlMDAttach() 1026+1308): taking state lock -0a:004000:0:1041901727.017172 (lib-md.c:229:do_PtlMDAttach() 1026+1308): releasing state lock -08:000200:0:1041901727.017175 (niobuf.c:433:ptl_send_rpc() 1026+940): Setup reply buffer: 192 bytes, xid 214, portal 10 -0a:000200:0:1041901727.017179 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.017184 (lib-md.c:261:do_PtlMDBind() 1026+1372): taking state lock -0a:004000:0:1041901727.017187 (lib-md.c:269:do_PtlMDBind() 1026+1372): releasing state lock -08:000200:0:1041901727.017190 (niobuf.c:77:ptl_send_buf() 1026+1020): Sending 192 bytes to portal 12, xid 214 -0a:000200:0:1041901727.017195 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.017199 (lib-move.c:737:do_PtlPut() 1026+1660): taking state lock -0a:000200:0:1041901727.017202 (lib-move.c:745:do_PtlPut() 1026+1676): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.017206 (lib-move.c:800:do_PtlPut() 1026+1660): releasing state lock -0b:000200:0:1041901727.017210 (socknal_cb.c:631:ksocknal_send() 1026+1788): sending %zd bytes from [192](00000001,-154383396)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.017216 (socknal.c:484:ksocknal_get_conn() 1026+1820): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.017221 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1820): type 1, nob 264 niov 2 -08:000001:0:1041901727.017225 (niobuf.c:441:ptl_send_rpc() 1026+940): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.017229 (client.c:662:ptlrpc_queue_wait() 1026+892): @@@ -- sleeping req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901727.017234 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901727.017237 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901727.017240 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901727.017246 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901727.017249 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901727.017252 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:0:1041901727.017258 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.017282 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.017286 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.017292 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.017296 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.017300 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.017305 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.017308 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.017311 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f8fdaf80 -0b:000200:0:1041901727.017316 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f8fdafdc -0b:000200:0:1041901727.017321 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c1a4 -08:000001:0:1041901727.017326 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.017329 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.017333 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901727.017338 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.017342 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.017346 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54987bc -0b:000200:0:1041901727.017349 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc4bdc : %zd -0a:004000:0:1041901727.017354 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.017358 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.017361 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.017365 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.017371 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.017375 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.017378 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.017381 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xd6 -0a:000001:0:1041901727.017386 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.017391 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 11672 -0a:004000:0:1041901727.017399 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.017404 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.017409 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.017412 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f9130fc0 -0b:000200:0:1041901727.017417 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f913101c -0b:000200:0:1041901727.017422 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c1a4 -08:000001:2:1041901727.017430 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901727.017434 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901727.017438 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.017441 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.017446 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130fc0, sequence: 170, eq->size: 1024 -0b:000200:0:1041901727.017450 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.017455 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.017460 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.017465 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901727.017469 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901727.017473 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xd6:7f000001:0 -08:000200:2:1041901727.017478 (service.c:204:handle_incoming_request() 1239+240): got req 214 (md: f5b08000 + 11672) -0a:000001:0:1041901727.017483 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901727.017487 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901727.017491 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901727.017496 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131020, sequence: 171, eq->size: 1024 -05:000001:2:1041901727.017501 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901727.017506 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.017511 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901727.017514 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901727.017518 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.017523 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -02:000001:2:1041901727.017528 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901727.017532 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901727.017535 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.017539 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -02:000002:2:1041901727.017543 (handler.c:1324:mds_handle() 1239+320): @@@ readpage - req x214/t0 o6->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:0:1041901727.017549 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901727.017552 (handler.c:1040:mds_readpage() 1239+384): Process entered -0a:000040:0:1041901727.017556 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131020, sequence: 171, eq->size: 1024 -08:000010:2:1041901727.017561 (pack_generic.c:42:lustre_pack_msg() 1239+464): kmalloced '*msg': 192 at c355c8c4 (tot 19153991) -0a:000001:0:1041901727.017566 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.017570 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901727.017574 (handler.c:239:mds_fid2dentry() 1239+432): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901727.017579 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000002:2:1041901727.017582 (handler.c:1057:mds_readpage() 1239+384): ino 12 -0a:000001:0:1041901727.017586 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901727.017590 (handler.c:83:mds_sendpage() 1239+560): Process entered -0a:000040:0:1041901727.017593 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131020, sequence: 171, eq->size: 1024 -08:000010:2:1041901727.017598 (client.c:86:ptlrpc_prep_bulk() 1239+608): kmalloced 'desc': 288 at f4cb8600 (tot 19154279) -08:000001:2:1041901727.017604 (connection.c:135:ptlrpc_connection_addref() 1239+624): Process entered -0a:000001:0:1041901727.017607 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901727.017612 (connection.c:137:ptlrpc_connection_addref() 1239+624): connection=f740ead4 refcount 3 -08:000001:0:1041901727.017616 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.017620 (connection.c:139:ptlrpc_connection_addref() 1239+640): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901727.017625 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -08:000010:2:1041901727.017630 (client.c:114:ptlrpc_prep_bulk_page() 1239+608): kmalloced 'bulk': 40 at c1e62464 (tot 19154319) -0a:000001:0:1041901727.017635 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000010:2:1041901727.017638 (handler.c:93:mds_sendpage() 1239+576): kmalloced 'buf': 4096 at f6dc7000 (tot 19158415) -0a:000040:0:1041901727.017643 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0a:000001:0:1041901727.017648 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.017652 (niobuf.c:123:ptlrpc_send_bulk() 1239+640): Process entered -08:000001:0:1041901727.017656 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901727.017660 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901727.017665 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:004000:2:1041901727.017669 (lib-md.c:261:do_PtlMDBind() 1239+1008): taking state lock -0a:000001:0:1041901727.017672 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0b:000200:2:1041901727.017676 (socknal_cb.c:47:ksocknal_read() 1239+1296): 0x0x7f000001: reading 8 bytes from f4cb86a0 -> c352db94 -0b:000200:2:1041901727.017681 (socknal_cb.c:108:ksocknal_validate() 1239+1264): 0x0x7f000001: validating f6dc7000 : %zd -0a:004000:2:1041901727.017686 (lib-md.c:269:do_PtlMDBind() 1239+1008): releasing state lock -0a:000040:0:1041901727.017690 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131020, sequence: 171, eq->size: 1024 -08:000200:2:1041901727.017695 (niobuf.c:174:ptlrpc_send_bulk() 1239+672): Sending 1 pages 4096 bytes to portal 14 nid 0x7f000001 pid 0 xid 214 -0a:000001:0:1041901727.017701 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041901727.017705 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.017710 (lib-move.c:737:do_PtlPut() 1239+1296): taking state lock -08:000001:0:1041901727.017713 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901727.017718 (lib-move.c:745:do_PtlPut() 1239+1312): PtlPut -> 2130706433: 0 -08:000001:0:1041901727.017722 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:004000:2:1041901727.017726 (lib-move.c:800:do_PtlPut() 1239+1296): releasing state lock -0a:000001:0:1041901727.017730 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0b:000200:2:1041901727.017734 (socknal_cb.c:631:ksocknal_send() 1239+1424): sending %zd bytes from [4096](00000001,-153325568)... to nid: 0x0x7f00000100001000 pid 0 -0a:000040:0:1041901727.017740 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0b:000200:2:1041901727.017745 (socknal.c:484:ksocknal_get_conn() 1239+1456): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901727.017750 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.017754 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041901727.017758 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1456): type 1, nob 4168 niov 2 -08:000001:0:1041901727.017763 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -08:000001:2:1041901727.017767 (niobuf.c:186:ptlrpc_send_bulk() 1239+656): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.017771 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:0:1041901727.017774 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0a:000001:0:1041901727.017778 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.017782 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.017787 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.017816 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.017820 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.017826 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901727.017830 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901727.017834 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.017839 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.017842 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.017846 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c22c -> f901c6e0 -0b:000200:0:1041901727.017851 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c288 -> f901c73c -0b:000200:0:1041901727.017856 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f578c22c -08:000001:0:1041901727.017861 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901727.017864 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901727.017868 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901727.017872 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.017876 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.017879 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.017883 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.017888 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.017893 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.017896 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.017899 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 14 MB=0xd6 -0a:000001:0:1041901727.017904 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798300 : -189168996 : f4b9829c) -0a:000200:0:1041901727.017909 (lib-move.c:246:parse_put() 1091+656): Incoming put index e from 2130706433/0 of length 4096/4096 into md f57b0ce4 [1](fe3d9000,4096)... + 0 -0a:004000:0:1041901727.017916 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.017925 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901727.017929 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901727.017935 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.017940 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901727.017944 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.017947 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c22c -> f9034ba0 -0b:000200:0:1041901727.017953 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c288 -> f9034bfc -0b:000200:0:1041901727.017958 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f578c22c -08:000001:0:1041901727.017963 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901727.017966 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.017970 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0ce4 -0b:000200:0:1041901727.017974 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3d9000 : %zd -0b:000200:0:1041901727.017979 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.017983 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.017986 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.018009 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.018012 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.018018 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901727.018022 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901727.018025 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.018030 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901727.018033 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.018037 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.018041 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.018047 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.018052 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901727.018056 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -179731556 -0a:004000:0:1041901727.018062 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901727.018065 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.018068 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c22c -> f901c740 -0b:000200:0:1041901727.018073 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c288 -> f901c79c -0b:000200:0:1041901727.018078 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f578c22c -08:000001:0:1041901727.018083 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901727.018086 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901727.018091 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901727.018095 (handler.c:129:mds_sendpage() 1239+560): Process leaving -0a:000200:0:1041901727.018099 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f549839c -02:000010:2:1041901727.018103 (handler.c:131:mds_sendpage() 1239+576): kfreed 'buf': 4096 at f6dc7000 (tot 19154319). -02:008000:2:1041901727.018109 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1239+560): f4cb8600 -> 0 -0b:000200:0:1041901727.018113 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6dc7000 : %zd -02:008000:2:1041901727.018117 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1239+560): Released last ref on f4cb8600, freeing -0a:004000:0:1041901727.018122 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901727.018125 (client.c:126:ptlrpc_free_bulk() 1239+608): Process entered -0b:000200:0:1041901727.018129 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.018134 (client.c:152:ptlrpc_free_bulk_page() 1239+640): Process entered -0b:000200:0:1041901727.018137 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000010:2:1041901727.018142 (client.c:160:ptlrpc_free_bulk_page() 1239+656): kfreed 'bulk': 40 at c1e62464 (tot 19154279). -08:000001:2:1041901727.018147 (client.c:161:ptlrpc_free_bulk_page() 1239+640): Process leaving -0b:001000:0:1041901727.018151 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.018156 (connection.c:109:ptlrpc_put_connection() 1239+656): Process entered -08:000040:2:1041901727.018159 (connection.c:117:ptlrpc_put_connection() 1239+656): connection=f740ead4 refcount 2 -08:000001:2:1041901727.018163 (connection.c:130:ptlrpc_put_connection() 1239+672): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901727.018167 (client.c:146:ptlrpc_free_bulk() 1239+624): kfreed 'desc': 288 at f4cb8600 (tot 19153991). -08:000001:2:1041901727.018172 (client.c:147:ptlrpc_free_bulk() 1239+608): Process leaving -02:000001:2:1041901727.018178 (handler.c:1079:mds_readpage() 1239+400): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901727.018181 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901727.018184 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 214 -02:000200:2:1041901727.018188 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901727.018192 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.018197 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901727.018200 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901727.018204 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 214 -0a:000200:2:1041901727.018208 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.018212 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901727.018215 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.018220 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901727.018223 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-1017788220)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901727.018229 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.018234 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901727.018240 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901727.018243 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901727.018248 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.018252 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.018256 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901727.018259 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901727.018262 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0a:000001:2:1041901727.018267 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.018270 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.018275 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901727.018279 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901727.018282 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901727.018286 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901727.018289 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000040:2:1041901727.018294 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0b:000200:0:1041901727.018299 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000001:2:1041901727.018303 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.018307 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901727.018311 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.018316 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.018320 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.018323 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f8ff2a20 -0b:000200:0:1041901727.018328 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f8ff2a7c -0b:000200:0:1041901727.018333 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c2b4 -08:000001:0:1041901727.018338 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901727.018342 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at c355c8c4 (tot 19153799). -08:000001:0:1041901727.018346 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.018350 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498ce4 -0b:000200:0:1041901727.018354 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355c8c4 : %zd -0a:004000:0:1041901727.018359 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.018362 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.018366 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.018370 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.018375 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.018380 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.018383 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.018386 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xd6 -0a:000001:0:1041901727.018391 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901727.018396 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5498bdc [1](f74bdbdc,192)... + 0 -0a:004000:0:1041901727.018403 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.018408 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.018413 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.018416 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f900ba20 -0b:000200:0:1041901727.018421 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f900ba7c -0b:000200:0:1041901727.018426 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c2b4 -08:000001:0:1041901727.018431 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.018435 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.018439 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498bdc -0b:000200:0:1041901727.018442 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bdbdc : %zd -0b:000200:0:1041901727.018447 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.018451 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.018455 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.018459 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.018464 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.018469 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901727.018473 (client.c:383:ptlrpc_check_reply() 1026+892): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.018477 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 1 for req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:0:1041901727.018483 (client.c:667:ptlrpc_queue_wait() 1026+892): @@@ -- done sleeping req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901727.018489 (pack_generic.c:79:lustre_unpack_msg() 1026+892): Process entered -08:000001:0:1041901727.018492 (pack_generic.c:106:lustre_unpack_msg() 1026+908): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.018496 (client.c:716:ptlrpc_queue_wait() 1026+892): @@@ status 0 - req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901727.018501 (client.c:453:ptlrpc_free_committed() 1026+908): Process entered -08:080000:0:1041901727.018505 (client.c:460:ptlrpc_free_committed() 1026+924): committing for xid 211, last_committed 44 -08:000001:0:1041901727.018508 (client.c:481:ptlrpc_free_committed() 1026+908): Process leaving -08:000001:0:1041901727.018512 (client.c:411:ptlrpc_check_status() 1026+876): Process entered -08:000001:0:1041901727.018515 (client.c:426:ptlrpc_check_status() 1026+892): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.018519 (client.c:766:ptlrpc_queue_wait() 1026+844): Process leaving -01:000001:0:1041901727.018522 (mdc_request.c:593:mdc_readpage() 1026+636): Process leaving -01:008000:0:1041901727.018525 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1026+636): f4be0e00 -> 0 -01:008000:0:1041901727.018529 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1026+636): Released last ref on f4be0e00, freeing -08:000001:0:1041901727.018534 (client.c:126:ptlrpc_free_bulk() 1026+684): Process entered -08:000001:0:1041901727.018537 (client.c:152:ptlrpc_free_bulk_page() 1026+716): Process entered -08:000010:0:1041901727.018540 (client.c:160:ptlrpc_free_bulk_page() 1026+732): kfreed 'bulk': 40 at f6ee3f5c (tot 19153759). -08:000001:0:1041901727.018545 (client.c:161:ptlrpc_free_bulk_page() 1026+716): Process leaving -08:000001:0:1041901727.018548 (connection.c:109:ptlrpc_put_connection() 1026+732): Process entered -08:000040:0:1041901727.018551 (connection.c:117:ptlrpc_put_connection() 1026+732): connection=f6e2439c refcount 5 -08:000001:0:1041901727.018555 (connection.c:130:ptlrpc_put_connection() 1026+748): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.018559 (client.c:146:ptlrpc_free_bulk() 1026+700): kfreed 'desc': 288 at f4be0e00 (tot 19153471). -08:000001:0:1041901727.018564 (client.c:147:ptlrpc_free_bulk() 1026+684): Process leaving -08:000001:0:1041901727.018567 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901727.018570 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x214/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901727.018576 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901727.018579 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 192 at f74bdbdc (tot 19153279). -08:000010:0:1041901727.018584 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at f6cc4bdc (tot 19153087). -08:000001:0:1041901727.018588 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901727.018591 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901727.018595 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.018599 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.018604 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901727.018607 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901727.018610 (dir.c:114:ll_dir_readpage() 1026+556): Process leaving -07:000001:0:1041901727.018614 (namei.c:112:ll_unlock() 1026+588): Process entered -11:000001:0:1041901727.018618 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+684): Process entered -11:000001:0:1041901727.018621 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+684): Process leaving -11:000001:0:1041901727.018625 (ldlm_lock.c:461:ldlm_lock_decref() 1026+636): Process entered -11:010000:0:1041901727.018629 (ldlm_lock.c:466:ldlm_lock_decref() 1026+700): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918a44 -11:000001:0:1041901727.018637 (ldlm_request.c:497:ldlm_cancel_lru() 1026+732): Process entered -11:000001:0:1041901727.018641 (ldlm_request.c:504:ldlm_cancel_lru() 1026+748): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.018644 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901727.018648 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901727.018651 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901727.018654 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901727.018657 (ldlm_lock.c:502:ldlm_lock_decref() 1026+636): Process leaving -07:000001:0:1041901727.018660 (namei.c:116:ll_unlock() 1026+604): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.018670 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.018688 (dcache.c:126:ll_revalidate2() 1026+480): Process entered -07:000001:0:1041901727.018692 (namei.c:180:ll_intent_lock() 1026+656): Process entered -07:000040:0:1041901727.018695 (namei.c:186:ll_intent_lock() 1026+672): name: openunlink, intent: getattr -05:000001:0:1041901727.018699 (genops.c:268:class_conn2export() 1026+976): Process entered -05:000080:0:1041901727.018703 (genops.c:287:class_conn2export() 1026+992): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.018708 (genops.c:294:class_conn2export() 1026+992): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901727.018713 (mdc_request.c:249:mdc_enqueue() 1026+896): Process entered -01:010000:0:1041901727.018716 (mdc_request.c:252:mdc_enqueue() 1026+896): ### mdsintent getattr parent dir 12 -05:000001:0:1041901727.018720 (genops.c:268:class_conn2export() 1026+1024): Process entered -05:000080:0:1041901727.018723 (genops.c:287:class_conn2export() 1026+1040): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.018728 (genops.c:294:class_conn2export() 1026+1040): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.018733 (client.c:263:ptlrpc_prep_req() 1026+960): Process entered -08:000010:0:1041901727.018737 (client.c:268:ptlrpc_prep_req() 1026+976): kmalloced 'request': 204 at f7408294 (tot 19153087) -08:000010:0:1041901727.018742 (pack_generic.c:42:lustre_pack_msg() 1026+1040): kmalloced '*msg': 352 at f4be0e00 (tot 19153439) -08:000001:0:1041901727.018747 (connection.c:135:ptlrpc_connection_addref() 1026+992): Process entered -08:000040:0:1041901727.018750 (connection.c:137:ptlrpc_connection_addref() 1026+992): connection=f6e2439c refcount 5 -08:000001:0:1041901727.018754 (connection.c:139:ptlrpc_connection_addref() 1026+1008): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.018759 (client.c:305:ptlrpc_prep_req() 1026+976): Process leaving (rc=4148200084 : -146767212 : f7408294) -11:000001:0:1041901727.018764 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+1008): Process entered -11:000001:0:1041901727.018768 (ldlm_resource.c:330:ldlm_resource_get() 1026+1136): Process entered -11:000040:0:1041901727.018772 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1168): getref res: f4c01848 count: 2 -11:000001:0:1041901727.018776 (ldlm_resource.c:344:ldlm_resource_get() 1026+1152): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901727.018782 (ldlm_lock.c:251:ldlm_lock_new() 1026+1120): Process entered -11:000010:0:1041901727.018786 (ldlm_lock.c:256:ldlm_lock_new() 1026+1136): kmalloced 'lock': 184 at f58f4b04 (tot 2557571). -11:000040:0:1041901727.018794 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1152): getref res: f4c01848 count: 3 -11:000001:0:1041901727.018799 (ldlm_lock.c:282:ldlm_lock_new() 1026+1136): Process leaving (rc=4119808772 : -175158524 : f58f4b04) -11:000001:0:1041901727.018804 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1120): Process entered -11:000040:0:1041901727.018807 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1120): putref res: f4c01848 count: 2 -11:000001:0:1041901727.018811 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1136): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.018815 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue START ns: MDC_mds1 lock: f58f4b04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901727.018822 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1072): Process entered -11:000001:0:1041901727.018826 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1072): Process leaving -11:010000:0:1041901727.018830 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1104): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901727.018837 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+1072): ### sending request ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901727.018843 (client.c:613:ptlrpc_queue_wait() 1026+1216): Process entered -08:100000:0:1041901727.018847 (client.c:621:ptlrpc_queue_wait() 1026+1232): Sending RPC pid:xid:nid:opc 1026:215:7f000001:101 -08:000001:0:1041901727.018851 (niobuf.c:372:ptl_send_rpc() 1026+1296): Process entered -08:000010:0:1041901727.018855 (niobuf.c:399:ptl_send_rpc() 1026+1312): kmalloced 'repbuf': 320 at f4be0a00 (tot 19153759) -0a:000200:0:1041901727.018860 (lib-dispatch.c:54:lib_dispatch() 1026+1648): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.018864 (lib-me.c:42:do_PtlMEAttach() 1026+1680): taking state lock -0a:004000:0:1041901727.018868 (lib-me.c:58:do_PtlMEAttach() 1026+1680): releasing state lock -0a:000200:0:1041901727.018871 (lib-dispatch.c:54:lib_dispatch() 1026+1648): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.018876 (lib-md.c:210:do_PtlMDAttach() 1026+1680): taking state lock -0a:004000:0:1041901727.018879 (lib-md.c:229:do_PtlMDAttach() 1026+1680): releasing state lock -08:000200:0:1041901727.018883 (niobuf.c:433:ptl_send_rpc() 1026+1312): Setup reply buffer: 320 bytes, xid 215, portal 10 -0a:000200:0:1041901727.018887 (lib-dispatch.c:54:lib_dispatch() 1026+1712): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.018891 (lib-md.c:261:do_PtlMDBind() 1026+1744): taking state lock -0a:004000:0:1041901727.018895 (lib-md.c:269:do_PtlMDBind() 1026+1744): releasing state lock -08:000200:0:1041901727.018898 (niobuf.c:77:ptl_send_buf() 1026+1392): Sending 352 bytes to portal 12, xid 215 -0a:000200:0:1041901727.018902 (lib-dispatch.c:54:lib_dispatch() 1026+1712): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.018906 (lib-move.c:737:do_PtlPut() 1026+2032): taking state lock -0a:000200:0:1041901727.018910 (lib-move.c:745:do_PtlPut() 1026+2048): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.018914 (lib-move.c:800:do_PtlPut() 1026+2032): releasing state lock -0b:000200:0:1041901727.018917 (socknal_cb.c:631:ksocknal_send() 1026+2160): sending %zd bytes from [352](00000001,-188871168)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:0:1041901727.018924 (socknal.c:484:ksocknal_get_conn() 1026+2192): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.018929 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2192): type 1, nob 424 niov 2 -08:000001:0:1041901727.018933 (niobuf.c:441:ptl_send_rpc() 1026+1312): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.018937 (client.c:662:ptlrpc_queue_wait() 1026+1264): @@@ -- sleeping req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.018942 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -08:000001:0:1041901727.018946 (client.c:402:ptlrpc_check_reply() 1026+1248): Process leaving -08:000200:0:1041901727.018949 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 0 for req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.018955 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -08:000001:0:1041901727.018958 (client.c:402:ptlrpc_check_reply() 1026+1248): Process leaving -08:000200:0:1041901727.018961 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 0 for req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:0:1041901727.018967 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.018992 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.018996 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.019002 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=424 : 424 : 1a8) -0b:000200:0:1041901727.019006 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(424) 424 -0b:001000:0:1041901727.019010 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.019014 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.019018 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.019021 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f8fdafe0 -0b:000200:0:1041901727.019026 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f8fdb03c -0b:000200:0:1041901727.019031 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c2b4 -08:000001:0:1041901727.019036 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.019039 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.019042 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.019048 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.019052 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.019055 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498ce4 -0b:000200:0:1041901727.019059 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901727.019064 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.019067 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.019070 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.019075 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.019080 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.019084 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.019088 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.019091 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 352 into portal 12 MB=0xd7 -0a:000001:0:1041901727.019096 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.019100 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 352/352 into md c35cc39c [1](f5b08000,32768)... + 11864 -0a:004000:0:1041901727.019108 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.019113 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(352) 352 -0a:004000:0:1041901727.019118 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.019121 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f9131020 -0b:000200:0:1041901727.019126 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f913107c -0b:000200:0:1041901727.019131 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c2b4 -0a:004000:0:1041901727.019139 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901727.019143 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901727.019147 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901727.019152 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.019155 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901727.019160 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131020, sequence: 171, eq->size: 1024 -0b:001000:0:1041901727.019165 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901727.019170 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.019174 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901727.019178 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901727.019183 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901727.019187 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0a:000001:0:1041901727.019192 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.019195 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.019200 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901727.019204 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xd7:7f000001:0 -0a:000001:0:1041901727.019209 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000200:2:1041901727.019212 (service.c:204:handle_incoming_request() 1239+240): got req 215 (md: f5b08000 + 11864) -0a:000040:0:1041901727.019217 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131080, sequence: 172, eq->size: 1024 -05:000001:2:1041901727.019222 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901727.019226 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901727.019231 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.019236 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901727.019240 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901727.019245 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901727.019249 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901727.019253 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901727.019257 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901727.019262 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901727.019265 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901727.019269 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131080, sequence: 172, eq->size: 1024 -08:000001:2:1041901727.019274 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901727.019278 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.019282 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.019286 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.019291 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -02:000002:2:1041901727.019295 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x215/t0 o101->MDC_mds1_169d9_1b681:-1 lens 352/0 ref 0 fl 0 -11:000001:2:1041901727.019300 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901727.019304 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901727.019308 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000001:2:1041901727.019312 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000040:0:1041901727.019315 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0a:000001:0:1041901727.019320 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.019325 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.019329 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.019333 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000001:2:1041901727.019337 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901727.019340 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000040:2:1041901727.019344 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000040:0:1041901727.019348 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131080, sequence: 172, eq->size: 1024 -11:000001:2:1041901727.019353 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901727.019359 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:0:1041901727.019362 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041901727.019367 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c00144 (tot 2557755). -08:000001:0:1041901727.019372 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901727.019376 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901727.019381 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901727.019385 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106223940 : -188743356 : f4c00144) -11:000001:2:1041901727.019390 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000001:0:1041901727.019394 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000040:2:1041901727.019398 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000040:0:1041901727.019402 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0a:000001:0:1041901727.019407 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901727.019411 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.019416 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901727.019420 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4b04 -08:000001:0:1041901727.019427 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -11:000001:2:1041901727.019431 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901727.019435 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -0a:000001:0:1041901727.019439 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:010000:2:1041901727.019442 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: getattr ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4b04 -0a:000040:0:1041901727.019450 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131080, sequence: 172, eq->size: 1024 -08:000010:2:1041901727.019455 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4cb8600 (tot 19154079) -0a:000001:0:1041901727.019460 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.019464 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901727.019468 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041901727.019473 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041901727.019477 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name openunlink -11:000001:2:1041901727.019482 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901727.019485 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041901727.019489 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041901727.019493 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901727.019498 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -11:000001:2:1041901727.019502 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -11:010000:2:1041901727.019505 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901727.019513 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901727.019517 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041901727.019520 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041901727.019524 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.019528 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041901727.019532 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000010:2:1041901727.019536 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at c355c7bc (tot 19154283) -08:000010:2:1041901727.019541 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f751bce4 (tot 19154475) -08:000001:2:1041901727.019545 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041901727.019549 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041901727.019553 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901727.019558 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=3277178812 : -1017788484 : c355c7bc) -11:010000:2:1041901727.019563 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:2:1041901727.019570 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041901727.019573 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.019578 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041901727.019582 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041901727.019586 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 48 -0a:000200:2:1041901727.019590 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.019594 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041901727.019597 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.019602 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041901727.019605 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-145638172)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901727.019612 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.019617 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041901727.019622 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.019627 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041901727.019631 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x48/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041901727.019637 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.019640 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.019644 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901727.019648 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901727.019656 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -11:000001:2:1041901727.019660 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041901727.019664 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:2:1041901727.019668 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901727.019673 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901727.019678 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -0b:000001:0:1041901727.019682 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901727.019685 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -11:001000:2:1041901727.019690 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901727.019694 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -0b:000001:0:1041901727.019698 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901727.019703 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0b:000200:0:1041901727.019707 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.019711 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901727.019716 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0b:000001:0:1041901727.019720 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.019724 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.019728 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c33c -> f8fdb040 -02:000001:2:1041901727.019734 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -0b:000200:0:1041901727.019738 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c398 -> f8fdb09c -0b:000200:0:1041901727.019743 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c33c -02:000001:2:1041901727.019749 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901727.019753 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000001:0:1041901727.019756 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.019761 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:2:1041901727.019764 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000040:0:1041901727.019768 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x48/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041901727.019774 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000001:0:1041901727.019777 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041901727.019781 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -08:000010:0:1041901727.019784 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f751bce4 (tot 19154283). -11:010000:2:1041901727.019790 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:0:1041901727.019797 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:2:1041901727.019801 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000040:0:1041901727.019805 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041901727.019809 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901727.019813 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041901727.019816 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.019820 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901727.019824 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -08:000010:0:1041901727.019828 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355c7bc (tot 19154079). -08:000001:0:1041901727.019833 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -11:000001:2:1041901727.019837 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -08:000001:0:1041901727.019840 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901727.019845 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.019849 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -0a:000200:0:1041901727.019853 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498ad4 -0b:000200:0:1041901727.019857 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bce4 : %zd -11:000040:2:1041901727.019862 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01ca4 count: 2 -0a:004000:0:1041901727.019867 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901727.019871 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901727.019876 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -0b:000001:0:1041901727.019880 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000040:2:1041901727.019883 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0b:001000:0:1041901727.019888 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901727.019893 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.019897 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901727.019902 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.019907 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -02:010000:2:1041901727.019911 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4b04 -02:000001:2:1041901727.019919 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0a:004000:0:1041901727.019924 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:2:1041901727.019928 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0a:000001:0:1041901727.019932 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.019935 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x30 -11:000001:2:1041901727.019941 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.019945 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:001000:2:1041901727.019951 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f4c01ca4 (12 cb2dfb7f 0) (rc: 2) -11:001000:2:1041901727.019956 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901727.019960 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -0a:000200:0:1041901727.019964 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 10944 -11:001000:2:1041901727.019972 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -0a:004000:0:1041901727.019975 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:2:1041901727.019979 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: c3579d44 (0 0 0 0) -0b:000200:0:1041901727.019983 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:001000:2:1041901727.019989 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf4c00b04) -11:001000:2:1041901727.019994 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041901727.019998 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f4c01ca4 (18) -11:001000:2:1041901727.020003 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 2, granted mode: 2 -11:001000:2:1041901727.020007 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -0a:004000:0:1041901727.020011 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041901727.020015 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:001000:2:1041901727.020019 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -0b:000200:0:1041901727.020023 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c33c -> f90db5c0 -11:001000:2:1041901727.020028 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901727.020033 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4b04) -0b:000200:0:1041901727.020037 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c398 -> f90db61c -11:001000:2:1041901727.020043 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041901727.020048 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f4c01ca4 (18) -0b:000200:0:1041901727.020052 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c33c -11:001000:2:1041901727.020057 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 3, granted mode: 0 -11:001000:2:1041901727.020063 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -08:000001:3:1041901727.020068 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041901727.020073 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901727.020077 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:2:1041901727.020083 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.020089 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:2:1041901727.020094 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -0a:000040:3:1041901727.020098 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db5c0, sequence: 58, eq->size: 1024 -0b:000200:0:1041901727.020104 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:2:1041901727.020109 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4b04 -0b:000200:0:1041901727.020118 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901727.020124 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.020129 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -0b:001000:0:1041901727.020134 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901727.020139 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901727.020145 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -0a:000001:1:1041901727.020148 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041901727.020153 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041901727.020157 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db620, sequence: 59, eq->size: 1024 -11:000001:2:1041901727.020163 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -0a:000001:1:1041901727.020166 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041901727.020172 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f4c00144 -08:000001:1:1041901727.020176 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.020181 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -08:100000:3:1041901727.020185 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x30:7f000001:0 -11:001000:2:1041901727.020191 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock c3579d44 incompatible; sending blocking AST. -08:000200:3:1041901727.020196 (service.c:204:handle_incoming_request() 1134+240): got req 48 (md: f6138000 + 10944) -11:000001:2:1041901727.020201 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -05:000001:3:1041901727.020205 (genops.c:268:class_conn2export() 1134+272): Process entered -11:000010:2:1041901727.020209 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f4c943ac (tot 19154191) -05:000080:3:1041901727.020214 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -11:000001:2:1041901727.020221 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041901727.020225 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -11:000001:2:1041901727.020231 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901727.020236 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -11:000001:2:1041901727.020240 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -08:000040:3:1041901727.020244 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -11:000001:2:1041901727.020249 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -08:000001:3:1041901727.020252 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901727.020259 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -11:000001:3:1041901727.020262 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000010:2:1041901727.020267 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at f751b18c (tot 19154395) -08:000001:3:1041901727.020272 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -08:000010:2:1041901727.020276 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at f751b9cc (tot 19154587) -08:000001:3:1041901727.020281 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.020286 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -11:000002:3:1041901727.020290 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -08:000040:2:1041901727.020294 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -11:000001:3:1041901727.020299 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -08:000001:2:1041901727.020303 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901727.020308 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -08:000001:2:1041901727.020313 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=4149326220 : -145641076 : f751b18c) -11:000001:3:1041901727.020318 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:010000:2:1041901727.020322 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00b04 -11:010000:3:1041901727.020331 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901727.020340 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -11:000001:3:1041901727.020343 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:000001:2:1041901727.020348 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -11:001000:3:1041901727.020353 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -08:000001:2:1041901727.020358 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -11:001000:3:1041901727.020362 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -0a:000200:2:1041901727.020367 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -11:001000:3:1041901727.020371 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -0a:004000:2:1041901727.020376 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -11:001000:3:1041901727.020380 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -0a:004000:2:1041901727.020385 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -11:001000:3:1041901727.020388 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -08:000200:2:1041901727.020393 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 49 -11:001000:3:1041901727.020398 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -0a:000200:2:1041901727.020402 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -11:001000:3:1041901727.020407 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f58f4bc4 (0 0 0 0) -0a:004000:2:1041901727.020412 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -11:001000:3:1041901727.020415 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -0a:000200:2:1041901727.020419 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -11:001000:3:1041901727.020424 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -0a:004000:2:1041901727.020429 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -11:001000:3:1041901727.020432 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4c01848 (12) -0b:000200:2:1041901727.020437 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-145638964)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:3:1041901727.020444 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 3 -0b:000200:2:1041901727.020449 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -11:001000:3:1041901727.020454 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 0 -0b:000200:2:1041901727.020459 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -11:000001:3:1041901727.020464 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -08:000001:2:1041901727.020468 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041901727.020474 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ffd3c (tot 19154699) -08:000001:2:1041901727.020481 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -11:000001:3:1041901727.020485 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -0b:000001:0:1041901727.020490 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:010000:3:1041901727.020494 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -08:000040:2:1041901727.020502 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x49/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -11:000001:3:1041901727.020509 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -08:000001:2:1041901727.020513 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.020519 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901727.020522 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901727.020527 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -0b:000001:0:1041901727.020532 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901727.020535 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:2:1041901727.020540 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -11:000001:3:1041901727.020545 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000001:2:1041901727.020550 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -0b:000001:0:1041901727.020554 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000010:2:1041901727.020560 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f4c943ac (tot 19154587). -11:000001:2:1041901727.020566 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:3:1041901727.020570 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.020575 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:3:1041901727.020579 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -11:000001:2:1041901727.020584 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0b:001000:0:1041901727.020589 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:3:1041901727.020594 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -11:000001:2:1041901727.020599 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000010:3:1041901727.020603 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ffd3c (tot 19154475). -11:000001:2:1041901727.020609 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -0b:000001:0:1041901727.020614 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:010000:2:1041901727.020617 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c00144) -11:000001:3:1041901727.020623 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -0a:004000:0:1041901727.020627 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -02:000001:2:1041901727.020631 (handler.c:1388:mds_handle() 1239+272): Process leaving -0b:000200:0:1041901727.020636 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c3c4 -> f8fdb0a0 -11:010000:3:1041901727.020641 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f58f4bc4) -02:000040:2:1041901727.020647 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 215 -02:000200:2:1041901727.020653 (handler.c:1418:mds_handle() 1239+272): sending reply -0b:000200:0:1041901727.020657 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c420 -> f8fdb0fc -0b:000200:0:1041901727.020663 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c3c4 -11:000001:3:1041901727.020668 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901727.020674 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901727.020679 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.020684 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:3:1041901727.020687 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041901727.020693 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -08:000040:0:1041901727.020697 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x49/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:3:1041901727.020703 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000001:0:1041901727.020708 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000040:3:1041901727.020711 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -08:000010:0:1041901727.020716 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f751b9cc (tot 19154283). -08:000001:3:1041901727.020721 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.020726 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000001:3:1041901727.020730 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000040:0:1041901727.020734 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -0a:000001:3:1041901727.020739 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:0:1041901727.020743 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.020747 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f751b18c (tot 19154079). -08:000001:0:1041901727.020751 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901727.020754 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901727.020758 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.020762 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54986b4 -0b:000200:0:1041901727.020766 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b9cc : %zd -0a:004000:0:1041901727.020771 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.020774 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041901727.020778 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0b:001000:0:1041901727.020783 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000040:3:1041901727.020788 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db620, sequence: 59, eq->size: 1024 -0b:000200:0:1041901727.020794 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000200:2:1041901727.020798 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 215 -0a:000001:3:1041901727.020804 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041901727.020810 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -08:000001:3:1041901727.020815 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901727.020821 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041901727.020826 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041901727.020830 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041901727.020835 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:3:1041901727.020838 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000200:2:1041901727.020842 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.020848 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901727.020852 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-187988480)... to nid: 0x0x7f00000100000140 pid 0 -0a:000040:3:1041901727.020859 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db620, sequence: 59, eq->size: 1024 -0b:000200:2:1041901727.020865 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901727.020871 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041901727.020876 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.020880 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x31 -08:000001:3:1041901727.020886 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901727.020891 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901727.020897 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 11136 -08:000001:3:1041901727.020904 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0b:000200:2:1041901727.020909 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -0a:000001:3:1041901727.020914 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:004000:0:1041901727.020918 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041901727.020922 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000200:0:1041901727.020927 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000040:2:1041901727.020932 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:000040:3:1041901727.020937 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db620, sequence: 59, eq->size: 1024 -0a:004000:0:1041901727.020943 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901727.020946 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.020952 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c3c4 -> f90db620 -0a:000001:3:1041901727.020957 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.020963 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901727.020967 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c420 -> f90db67c -08:000001:3:1041901727.020973 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901727.020979 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.020982 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c3c4 -08:000001:1:1041901727.020989 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:3:1041901727.020995 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041901727.021000 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041901727.021003 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:2:1041901727.021009 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0b:000001:0:1041901727.021014 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:1:1041901727.021018 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db620, sequence: 59, eq->size: 1024 -0a:000001:2:1041901727.021025 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000001:1:1041901727.021029 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.021035 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901727.021040 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041901727.021047 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:3:1041901727.021052 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000001:0:1041901727.021056 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:3:1041901727.021061 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db680, sequence: 60, eq->size: 1024 -0a:000001:2:1041901727.021067 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901727.021071 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:3:1041901727.021075 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901727.021081 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041901727.021086 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041901727.021092 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0b:000200:0:1041901727.021098 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0a:000001:2:1041901727.021103 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901727.021109 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:100000:1:1041901727.021114 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x31:7f000001:0 -0b:000001:0:1041901727.021122 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000200:1:1041901727.021126 (service.c:204:handle_incoming_request() 1135+240): got req 49 (md: f6138000 + 11136) -0a:004000:0:1041901727.021133 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901727.021138 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000001:2:1041901727.021143 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.021148 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -05:000001:1:1041901727.021152 (genops.c:268:class_conn2export() 1135+272): Process entered -0b:000200:0:1041901727.021157 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c44c -> f8ff2a80 -05:000080:1:1041901727.021163 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041901727.021170 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c4a8 -> f8ff2adc -05:000001:1:1041901727.021176 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901727.021183 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000001:1:1041901727.021186 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -0b:000200:0:1041901727.021191 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c44c -08:000040:1:1041901727.021196 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 6 -08:000001:0:1041901727.021202 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:1:1041901727.021205 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000010:0:1041901727.021212 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4cb8600 (tot 19153759). -11:000001:1:1041901727.021216 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -08:000001:0:1041901727.021221 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901727.021225 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0a:000200:0:1041901727.021230 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498294 -08:000001:1:1041901727.021233 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.021239 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4cb8600 : %zd -11:000002:1:1041901727.021243 (ldlm_lockd.c:511:ldlm_callback_handler() 1135+256): blocking ast -0a:004000:0:1041901727.021249 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041901727.021251 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1135+304): Process entered -0b:000001:0:1041901727.021257 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901727.021261 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db680, sequence: 60, eq->size: 1024 -0b:001000:0:1041901727.021267 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901727.021272 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+352): Process entered -0b:000200:0:1041901727.021278 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901727.021283 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041901727.021287 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+352): Process leaving -0b:000200:0:1041901727.021293 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:1:1041901727.021298 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1135+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f4c00b04 lrc: 2/0,0 mode: PW/PW res: 18/3408788351 rrc: 1 type: PLN remote: 0xc3579d44 -0a:004000:0:1041901727.021309 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:3:1041901727.021313 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:1:1041901727.021317 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1135+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f4c00b04 lrc: 2/0,0 mode: PW/PW res: 18/3408788351 rrc: 1 type: PLN remote: 0xc3579d44 -0a:000001:2:1041901727.021328 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:000001:0:1041901727.021332 (lib-move.c:42:lib_find_me() 1091+720): Process entered -01:000001:1:1041901727.021335 (mdc_request.c:177:mdc_blocking_ast() 1135+368): Process entered -0a:000200:0:1041901727.021340 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xd7 -11:000001:1:1041901727.021345 (ldlm_request.c:437:ldlm_cli_cancel() 1135+416): Process entered -0a:000001:0:1041901727.021350 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -11:000001:1:1041901727.021354 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+464): Process entered -0a:000200:0:1041901727.021359 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5498bdc [1](f4be0a00,320)... + 0 -11:000001:1:1041901727.021366 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+464): Process leaving -0a:004000:0:1041901727.021371 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:010000:1:1041901727.021374 (ldlm_request.c:445:ldlm_cli_cancel() 1135+480): ### client-side cancel ns: MDC_mds1 lock: f4c00b04 lrc: 3/0,0 mode: PW/PW res: 18/3408788351 rrc: 1 type: PLN remote: 0xc3579d44 -0a:000040:2:1041901727.021385 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db680, sequence: 60, eq->size: 1024 -0b:000200:0:1041901727.021389 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -0a:000001:2:1041901727.021395 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -01:000001:1:1041901727.021399 (mdc_request.c:177:mdc_blocking_ast() 1135+512): Process entered -0a:004000:0:1041901727.021405 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -01:000001:1:1041901727.021409 (mdc_request.c:158:d_delete_aliases() 1135+560): Process entered -0b:000200:0:1041901727.021415 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c44c -> f900ba80 -08:000001:2:1041901727.021422 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:1:1041901727.021425 (mdc_request.c:169:d_delete_aliases() 1135+560): Process leaving -0b:000200:0:1041901727.021430 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c4a8 -> f900badc -01:000001:1:1041901727.021435 (mdc_request.c:218:mdc_blocking_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.021441 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c44c -05:000001:1:1041901727.021446 (genops.c:268:class_conn2export() 1135+544): Process entered -08:000001:0:1041901727.021451 (events.c:84:reply_in_callback() 1091+528): Process entered -05:000080:1:1041901727.021454 (genops.c:287:class_conn2export() 1135+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041901727.021461 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041901727.021464 (genops.c:294:class_conn2export() 1135+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:000200:0:1041901727.021471 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498bdc -08:000001:1:1041901727.021475 (client.c:263:ptlrpc_prep_req() 1135+480): Process entered -0b:000200:0:1041901727.021480 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -08:000010:1:1041901727.021484 (client.c:268:ptlrpc_prep_req() 1135+496): kmalloced 'request': 204 at f74086b4 (tot 19153963) -0b:000200:0:1041901727.021491 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000010:1:1041901727.021494 (pack_generic.c:42:lustre_pack_msg() 1135+560): kmalloced '*msg': 192 at f740818c (tot 19154155) -0a:004000:0:1041901727.021501 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901727.021504 (connection.c:135:ptlrpc_connection_addref() 1135+512): Process entered -0b:000200:0:1041901727.021509 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000040:1:1041901727.021513 (connection.c:137:ptlrpc_connection_addref() 1135+512): connection=f6e2439c refcount 7 -0b:000200:0:1041901727.021519 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901727.021522 (connection.c:139:ptlrpc_connection_addref() 1135+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:001000:0:1041901727.021529 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901727.021534 (client.c:305:ptlrpc_prep_req() 1135+496): Process leaving (rc=4148201140 : -146766156 : f74086b4) -08:000001:0:1041901727.021541 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -08:000001:1:1041901727.021544 (client.c:613:ptlrpc_queue_wait() 1135+624): Process entered -08:000001:0:1041901727.021549 (client.c:383:ptlrpc_check_reply() 1026+1264): Process leaving via out (rc=1 : 1 : 1) -08:100000:1:1041901727.021553 (client.c:621:ptlrpc_queue_wait() 1135+640): Sending RPC pid:xid:nid:opc 1135:216:7f000001:103 -08:000200:0:1041901727.021560 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 1 for req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:1:1041901727.021566 (niobuf.c:372:ptl_send_rpc() 1135+704): Process entered -08:000200:0:1041901727.021571 (client.c:667:ptlrpc_queue_wait() 1026+1264): @@@ -- done sleeping req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000010:1:1041901727.021577 (niobuf.c:399:ptl_send_rpc() 1135+720): kmalloced 'repbuf': 72 at f5378324 (tot 19154227) -08:000001:0:1041901727.021583 (pack_generic.c:79:lustre_unpack_msg() 1026+1264): Process entered -0a:000200:1:1041901727.021586 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMEAttach (5) -08:000001:0:1041901727.021592 (pack_generic.c:106:lustre_unpack_msg() 1026+1280): Process leaving (rc=0 : 0 : 0) -0a:004000:1:1041901727.021596 (lib-me.c:42:do_PtlMEAttach() 1135+1088): taking state lock -08:000200:0:1041901727.021601 (client.c:716:ptlrpc_queue_wait() 1026+1264): @@@ status 0 - req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:004000:1:1041901727.021607 (lib-me.c:58:do_PtlMEAttach() 1135+1088): releasing state lock -08:000001:0:1041901727.021612 (client.c:453:ptlrpc_free_committed() 1026+1280): Process entered -0a:000200:1:1041901727.021615 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMDAttach (11) -08:080000:0:1041901727.021621 (client.c:460:ptlrpc_free_committed() 1026+1296): committing for xid 211, last_committed 44 -0a:004000:1:1041901727.021625 (lib-md.c:210:do_PtlMDAttach() 1135+1088): taking state lock -08:000001:0:1041901727.021630 (client.c:481:ptlrpc_free_committed() 1026+1280): Process leaving -0a:004000:1:1041901727.021633 (lib-md.c:229:do_PtlMDAttach() 1135+1088): releasing state lock -08:000001:0:1041901727.021638 (client.c:411:ptlrpc_check_status() 1026+1248): Process entered -08:000200:1:1041901727.021641 (niobuf.c:433:ptl_send_rpc() 1135+720): Setup reply buffer: 72 bytes, xid 216, portal 18 -08:000001:0:1041901727.021647 (client.c:426:ptlrpc_check_status() 1026+1264): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041901727.021651 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901727.021657 (client.c:766:ptlrpc_queue_wait() 1026+1216): Process leaving -0a:004000:1:1041901727.021659 (lib-md.c:261:do_PtlMDBind() 1135+1152): taking state lock -11:000040:0:1041901727.021665 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+1024): local: f58f4b04, remote: f4c00144, flags: 4099 -0a:004000:1:1041901727.021669 (lib-md.c:269:do_PtlMDBind() 1135+1152): releasing state lock -11:000040:0:1041901727.021674 (ldlm_request.c:283:ldlm_cli_enqueue() 1026+1008): remote intent success, locking 18 instead of 12 -08:000200:1:1041901727.021678 (niobuf.c:77:ptl_send_buf() 1135+800): Sending 192 bytes to portal 17, xid 216 -11:000001:0:1041901727.021684 (ldlm_lock.c:289:ldlm_lock_change_resource() 1026+1056): Process entered -0a:000200:1:1041901727.021687 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlPut (19) -11:000001:0:1041901727.021693 (ldlm_resource.c:330:ldlm_resource_get() 1026+1120): Process entered -0a:004000:1:1041901727.021696 (lib-move.c:737:do_PtlPut() 1135+1440): taking state lock -11:000040:0:1041901727.021702 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1152): getref res: f4c01d9c count: 2 -0a:000200:1:1041901727.021706 (lib-move.c:745:do_PtlPut() 1135+1456): PtlPut -> 2130706433: 0 -11:000001:0:1041901727.021712 (ldlm_resource.c:344:ldlm_resource_get() 1026+1136): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -0a:004000:1:1041901727.021717 (lib-move.c:800:do_PtlPut() 1135+1440): releasing state lock -11:000001:0:1041901727.021722 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1104): Process entered -0b:000200:1:1041901727.021725 (socknal_cb.c:631:ksocknal_send() 1135+1568): sending %zd bytes from [192](00000001,-146767476)... to nid: 0x0x7f000001000000c0 pid 0 -11:000040:0:1041901727.021733 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1104): putref res: f4c01848 count: 1 -0b:000200:1:1041901727.021737 (socknal.c:484:ksocknal_get_conn() 1135+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000001:0:1041901727.021744 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1120): Process leaving (rc=0 : 0 : 0) -0b:000200:1:1041901727.021748 (socknal_cb.c:580:ksocknal_launch_packet() 1135+1600): type 1, nob 264 niov 2 -11:000001:0:1041901727.021754 (ldlm_lock.c:315:ldlm_lock_change_resource() 1026+1072): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901727.021757 (niobuf.c:441:ptl_send_rpc() 1135+720): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.021763 (ldlm_request.c:291:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -08:000200:1:1041901727.021770 (client.c:662:ptlrpc_queue_wait() 1135+672): @@@ -- sleeping req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041901727.021778 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+1072): Process entered -08:000001:1:1041901727.021781 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -11:001000:0:1041901727.021787 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1440): --- Resource: f4c01d9c (12 cb2dfb7f 0) (rc: 2) -08:000001:1:1041901727.021791 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:001000:0:1041901727.021796 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1424): Namespace: f6927654 (MDC_mds1) -08:000200:1:1041901727.021799 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901727.021807 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1424): Parent: 00000000, root: 00000000 -08:000001:1:1041901727.021811 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -11:001000:0:1041901727.021816 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1424): Granted locks: -08:000001:1:1041901727.021819 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:001000:0:1041901727.021824 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1584): -- Lock dump: f4c00b04 (0 0 0 0) -08:000200:1:1041901727.021827 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901727.021835 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1584): Node: local -11:001000:0:1041901727.021840 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1584): Parent: 00000000 -11:001000:0:1041901727.021843 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1600): Resource: f4c01d9c (18) -11:001000:0:1041901727.021847 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1584): Requested mode: 2, granted mode: 2 -11:001000:0:1041901727.021851 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1584): Readers: 0 ; Writers; 0 -11:001000:0:1041901727.021855 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1424): Converting locks: -11:001000:0:1041901727.021858 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1424): Waiting locks: -11:001000:0:1041901727.021862 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1280): -- Lock dump: f58f4b04 (0 0 0 0) -11:001000:0:1041901727.021866 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1280): Node: local -11:001000:0:1041901727.021869 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1280): Parent: 00000000 -11:001000:0:1041901727.021872 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1296): Resource: f4c01d9c (18) -11:001000:0:1041901727.021876 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1280): Requested mode: 3, granted mode: 0 -11:001000:0:1041901727.021880 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1280): Readers: 1 ; Writers; 0 -11:000001:0:1041901727.021884 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+1088): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.021888 (ldlm_request.c:62:ldlm_completion_ast() 1026+1152): Process entered -11:010000:0:1041901727.021892 (ldlm_request.c:77:ldlm_completion_ast() 1026+1216): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:001000:0:1041901727.021900 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1312): -- Lock dump: f58f4b04 (0 0 0 0) -11:001000:0:1041901727.021904 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1312): Node: local -11:001000:0:1041901727.021907 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1312): Parent: 00000000 -11:001000:0:1041901727.021910 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1328): Resource: f4c01d9c (18) -11:001000:0:1041901727.021914 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1312): Requested mode: 3, granted mode: 0 -11:001000:0:1041901727.021918 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1312): Readers: 1 ; Writers; 0 -11:000001:0:1041901727.021922 (ldlm_lock.c:861:ldlm_reprocess_all() 1026+1200): Process entered -11:000001:0:1041901727.021925 (ldlm_lock.c:865:ldlm_reprocess_all() 1026+1200): Process leaving -0b:000001:0:1041901727.021930 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.021954 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.021958 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.021963 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.021967 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.021971 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.021976 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.021979 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.021983 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e11c -> f8fdb100 -0b:000200:0:1041901727.021988 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e178 -> f8fdb15c -0b:000200:0:1041901727.021993 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675e11c -08:000001:0:1041901727.021997 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.022000 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.022004 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901727.022009 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.022013 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.022017 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6ce4 -0b:000200:0:1041901727.022021 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f740818c : %zd -0a:004000:0:1041901727.022025 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.022029 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.022032 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.022036 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.022042 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.022046 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.022049 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.022052 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xd8 -0a:000001:0:1041901727.022058 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901727.022063 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14016 -0a:004000:0:1041901727.022070 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.022076 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.022080 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.022083 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e11c -> f90f4bc0 -0b:000200:0:1041901727.022089 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e178 -> f90f4c1c -0b:000200:0:1041901727.022093 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f675e11c -0a:004000:0:1041901727.022101 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901727.022105 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901727.022110 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901727.022115 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901727.022119 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.022124 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4bc0, sequence: 74, eq->size: 1024 -0b:000200:0:1041901727.022129 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.022134 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.022139 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.022144 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901727.022149 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901727.022153 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901727.022157 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -0a:000001:3:1041901727.022162 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.022167 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901727.022174 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901727.022178 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:100000:2:1041901727.022183 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1135:0xd8:7f000001:0 -0a:000040:0:1041901727.022189 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -08:000200:2:1041901727.022194 (service.c:204:handle_incoming_request() 1131+240): got req 216 (md: f6098000 + 14016) -0a:000001:0:1041901727.022200 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901727.022205 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041901727.022209 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901727.022215 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901727.022219 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901727.022225 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:000001:2:1041901727.022229 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -0a:000040:3:1041901727.022233 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -08:000040:2:1041901727.022238 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -0a:000001:3:1041901727.022243 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.022248 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901727.022253 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.022258 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901727.022262 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901727.022266 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901727.022270 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901727.022273 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901727.022277 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f4c943ac (tot 19154299) -11:000001:2:1041901727.022281 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901727.022286 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901727.022289 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901727.022296 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901727.022300 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901727.022303 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022307 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901727.022311 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.022315 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901727.022319 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901727.022322 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901727.022326 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901727.022329 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901727.022332 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901727.022336 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901727.022339 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901727.022342 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901727.022346 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.022351 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901727.022355 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901727.022359 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 216 -0a:000200:2:1041901727.022363 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.022367 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901727.022371 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.022375 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901727.022379 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-188136532)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901727.022385 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.022391 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901727.022396 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901727.022400 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901727.022403 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901727.022407 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022411 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041901727.022414 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock f4c00144 -11:000001:2:1041901727.022418 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041901727.022421 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.022426 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041901727.022429 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:2:1041901727.022433 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f4c01ca4 (12 cb2dfb7f 0) (rc: 2) -11:001000:2:1041901727.022438 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901727.022443 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901727.022447 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -0b:000001:0:1041901727.022450 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901727.022454 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -11:001000:2:1041901727.022458 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000001:0:1041901727.022462 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041901727.022467 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901727.022471 (ldlm_lock.c:1027:ldlm_lock_dump() 1131+656): Node: NID 7f000001 (rhandle: 0xf58f4b04) -0b:000200:0:1041901727.022476 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901727.022480 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901727.022486 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041901727.022490 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f4c01ca4 (18) -0b:000001:0:1041901727.022494 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041901727.022498 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 3, granted mode: 0 -0a:004000:0:1041901727.022503 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041901727.022507 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 0 -0b:000200:0:1041901727.022511 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c4d4 -> f8ff2ae0 -11:000001:2:1041901727.022517 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -0b:000200:0:1041901727.022520 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c530 -> f8ff2b3c -0b:000200:0:1041901727.022526 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c4d4 -11:000010:2:1041901727.022531 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at c34ffe4c (tot 19154411) -08:000001:0:1041901727.022536 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:2:1041901727.022540 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041901727.022544 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.022548 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c943ac (tot 19154339). -08:000001:0:1041901727.022553 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.022557 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901727.022561 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1131+448): Process entered -08:000001:2:1041901727.022565 (client.c:263:ptlrpc_prep_req() 1131+512): Process entered -0a:000200:0:1041901727.022568 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54985ac -0b:000200:0:1041901727.022573 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c943ac : %zd -08:000010:2:1041901727.022577 (client.c:268:ptlrpc_prep_req() 1131+528): kmalloced 'request': 204 at f751b7bc (tot 19154543) -0a:004000:0:1041901727.022582 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:2:1041901727.022587 (pack_generic.c:42:lustre_pack_msg() 1131+592): kmalloced '*msg': 192 at f751b294 (tot 19154735) -0b:000001:0:1041901727.022592 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:2:1041901727.022596 (connection.c:135:ptlrpc_connection_addref() 1131+544): Process entered -08:000040:2:1041901727.022600 (connection.c:137:ptlrpc_connection_addref() 1131+544): connection=f740ead4 refcount 3 -0b:001000:0:1041901727.022604 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901727.022609 (connection.c:139:ptlrpc_connection_addref() 1131+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:000200:0:1041901727.022615 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.022619 (client.c:305:ptlrpc_prep_req() 1131+528): Process leaving (rc=4149327804 : -145639492 : f751b7bc) -0b:000200:0:1041901727.022624 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:2:1041901727.022630 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1131+512): ### server preparing completion AST ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4b04 -08:000001:2:1041901727.022637 (niobuf.c:372:ptl_send_rpc() 1131+528): Process entered -0a:004000:0:1041901727.022641 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:2:1041901727.022644 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901727.022649 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.022653 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xd8 -0a:004000:2:1041901727.022658 (lib-md.c:261:do_PtlMDBind() 1131+976): taking state lock -0a:000001:0:1041901727.022662 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.022667 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4be6ef4 [1](f5378324,72)... + 0 -0a:004000:0:1041901727.022674 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:2:1041901727.022678 (lib-md.c:269:do_PtlMDBind() 1131+976): releasing state lock -08:000200:2:1041901727.022682 (niobuf.c:77:ptl_send_buf() 1131+624): Sending 192 bytes to portal 15, xid 50 -0b:000200:0:1041901727.022686 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901727.022691 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.022697 (lib-move.c:737:do_PtlPut() 1131+1264): taking state lock -0a:004000:0:1041901727.022700 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000200:2:1041901727.022704 (lib-move.c:745:do_PtlPut() 1131+1280): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.022708 (lib-move.c:800:do_PtlPut() 1131+1264): releasing state lock -0b:000200:2:1041901727.022712 (socknal_cb.c:631:ksocknal_send() 1131+1392): sending %zd bytes from [192](00000001,-145640812)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.022718 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c4d4 -> f900bae0 -0b:000200:2:1041901727.022724 (socknal.c:484:ksocknal_get_conn() 1131+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.022728 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c530 -> f900bb3c -0b:000200:0:1041901727.022734 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c4d4 -0b:000200:2:1041901727.022740 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1424): type 1, nob 264 niov 2 -08:000001:0:1041901727.022744 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:2:1041901727.022748 (niobuf.c:441:ptl_send_rpc() 1131+544): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.022752 (client.c:355:__ptlrpc_req_finished() 1131+512): Process entered -08:000040:2:1041901727.022756 (client.c:360:__ptlrpc_req_finished() 1131+560): @@@ refcount now 1 req x50/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041901727.022761 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:2:1041901727.022767 (client.c:367:__ptlrpc_req_finished() 1131+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022771 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022775 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -08:000001:0:1041901727.022779 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.022784 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0a:000200:0:1041901727.022788 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6ef4 -08:000001:1:1041901727.022792 (client.c:383:ptlrpc_check_reply() 1135+672): Process leaving via out (rc=1 : 1 : 1) -11:000010:2:1041901727.022799 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at c34ffe4c (tot 19154623). -11:000001:2:1041901727.022804 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000200:0:1041901727.022807 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378324 : %zd -08:000200:1:1041901727.022812 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 1 for req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901727.022821 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -11:000001:2:1041901727.022826 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -08:000200:1:1041901727.022828 (client.c:667:ptlrpc_queue_wait() 1135+672): @@@ -- done sleeping req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901727.022837 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:010000:2:1041901727.022841 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: c3579d44 lrc: 1/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901727.022849 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901727.022853 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:1:1041901727.022856 (pack_generic.c:79:lustre_unpack_msg() 1135+672): Process entered -11:010000:2:1041901727.022862 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579d44 lrc: 0/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00b04 -08:000001:1:1041901727.022868 (pack_generic.c:106:lustre_unpack_msg() 1135+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022875 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901727.022879 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01ca4 count: 1 -08:000200:1:1041901727.022882 (client.c:716:ptlrpc_queue_wait() 1135+672): @@@ status 0 - req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000001:0:1041901727.022891 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901727.022894 (client.c:453:ptlrpc_free_committed() 1135+688): Process entered -11:000001:2:1041901727.022900 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041901727.022903 (client.c:460:ptlrpc_free_committed() 1135+704): committing for xid 0, last_committed 0 -0b:000001:0:1041901727.022910 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901727.022913 (client.c:481:ptlrpc_free_committed() 1135+688): Process leaving -11:000010:2:1041901727.022918 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at c3579d44 (tot 2557571). -0b:000001:0:1041901727.022924 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901727.022929 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -0b:000200:0:1041901727.022933 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000001:1:1041901727.022945 (client.c:411:ptlrpc_check_status() 1135+656): Process entered -0b:001000:0:1041901727.022950 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901727.022956 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.022961 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901727.022965 (client.c:426:ptlrpc_check_status() 1135+672): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.022971 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901727.022974 (client.c:766:ptlrpc_queue_wait() 1135+624): Process leaving -08:000001:2:1041901727.022980 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041901727.022984 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 2 -08:000001:1:1041901727.022987 (client.c:355:__ptlrpc_req_finished() 1135+480): Process entered -0a:004000:0:1041901727.022993 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901727.022997 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000040:1:1041901727.023000 (client.c:360:__ptlrpc_req_finished() 1135+528): @@@ refcount now 0 req x216/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901727.023008 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f8fdb160 -08:000001:1:1041901727.023014 (client.c:310:__ptlrpc_free_req() 1135+528): Process entered -0b:000200:0:1041901727.023020 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f8fdb1bc -08:000001:2:1041901727.023027 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:1:1041901727.023030 (client.c:326:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_repmsg': 72 at f5378324 (tot 19154551). -0a:000001:2:1041901727.023037 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000010:1:1041901727.023039 (client.c:331:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_reqmsg': 192 at f740818c (tot 19154359). -0b:000200:0:1041901727.023046 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c55c -08:000001:1:1041901727.023050 (connection.c:109:ptlrpc_put_connection() 1135+576): Process entered -08:000001:0:1041901727.023055 (events.c:40:request_out_callback() 1091+512): Process entered -08:000040:1:1041901727.023058 (connection.c:117:ptlrpc_put_connection() 1135+576): connection=f6e2439c refcount 6 -08:000001:0:1041901727.023064 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000001:1:1041901727.023067 (connection.c:130:ptlrpc_put_connection() 1135+592): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041901727.023073 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x50/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000010:1:1041901727.023078 (client.c:344:__ptlrpc_free_req() 1135+544): kfreed 'request': 204 at f74086b4 (tot 19154155). -08:000001:0:1041901727.023085 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:1:1041901727.023088 (client.c:345:__ptlrpc_free_req() 1135+528): Process leaving -08:000010:0:1041901727.023093 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f751b294 (tot 19153963). -08:000001:1:1041901727.023097 (client.c:364:__ptlrpc_req_finished() 1135+496): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901727.023103 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:1:1041901727.023105 (ldlm_lock.c:902:ldlm_lock_cancel() 1135+464): Process entered -08:000040:0:1041901727.023111 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 1 -11:000001:1:1041901727.023114 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1135+512): Process entered -08:000001:0:1041901727.023119 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901727.023123 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1135+528): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.023129 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f751b7bc (tot 19153759). -11:000001:1:1041901727.023134 (ldlm_lock.c:191:ldlm_lock_destroy() 1135+496): Process entered -08:000001:0:1041901727.023139 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -11:000001:1:1041901727.023141 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1135+528): Process entered -08:000001:0:1041901727.023146 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901727.023150 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1135+528): Process leaving -08:000001:0:1041901727.023155 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901727.023159 (ldlm_lock.c:151:ldlm_lock_put() 1135+544): Process entered -0a:000200:0:1041901727.023164 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -11:000001:1:1041901727.023167 (ldlm_lock.c:173:ldlm_lock_put() 1135+544): Process leaving -0b:000200:0:1041901727.023172 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b294 : %zd -11:000001:1:1041901727.023176 (ldlm_lock.c:232:ldlm_lock_destroy() 1135+496): Process leaving -0a:004000:0:1041901727.023181 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041901727.023184 (ldlm_lock.c:920:ldlm_lock_cancel() 1135+464): Process leaving -0a:000040:2:1041901727.023190 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -0b:000001:0:1041901727.023194 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:1:1041901727.023198 (ldlm_request.c:486:ldlm_cli_cancel() 1135+416): Process leaving -0a:000001:2:1041901727.023204 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041901727.023207 (ldlm_lock.c:151:ldlm_lock_put() 1135+464): Process entered -0b:001000:0:1041901727.023212 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901727.023218 (ldlm_lock.c:173:ldlm_lock_put() 1135+464): Process leaving -0b:000200:0:1041901727.023223 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.023229 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901727.023233 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901727.023239 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901727.023242 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901727.023247 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901727.023250 (lib-move.c:42:lib_find_me() 1091+720): Process entered -01:000001:1:1041901727.023253 (mdc_request.c:218:mdc_blocking_ast() 1135+384): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901727.023259 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x32 -11:010000:1:1041901727.023264 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1135+368): ### client blocking callback handler END ns: MDC_mds1 lock: f4c00b04 lrc: 1/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xc3579d44 -0a:000001:0:1041901727.023273 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:000001:1:1041901727.023278 (ldlm_lock.c:151:ldlm_lock_put() 1135+352): Process entered -0a:000200:0:1041901727.023283 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 11328 -11:010000:1:1041901727.023290 (ldlm_lock.c:155:ldlm_lock_put() 1135+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c00b04 lrc: 0/0,0 mode: PW/PW res: 18/3408788351 rrc: 2 type: PLN remote: 0xc3579d44 -0a:004000:0:1041901727.023300 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:1:1041901727.023303 (ldlm_resource.c:370:ldlm_resource_putref() 1135+400): Process entered -0a:000040:2:1041901727.023309 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -11:000040:1:1041901727.023312 (ldlm_resource.c:373:ldlm_resource_putref() 1135+400): putref res: f4c01d9c count: 1 -0a:000001:2:1041901727.023319 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.023323 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901727.023326 (ldlm_resource.c:425:ldlm_resource_putref() 1135+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.023332 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:000010:1:1041901727.023336 (ldlm_lock.c:169:ldlm_lock_put() 1135+368): kfreed 'lock': 184 at f4c00b04 (tot 2557387). -0a:004000:0:1041901727.023343 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041901727.023346 (ldlm_lock.c:173:ldlm_lock_put() 1135+352): Process leaving -0b:000200:0:1041901727.023351 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f90db680 -11:000001:1:1041901727.023356 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.023362 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f90db6dc -11:000001:1:1041901727.023367 (ldlm_lockd.c:514:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.023372 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c55c -08:000001:1:1041901727.023377 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -0a:004000:0:1041901727.023382 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000040:1:1041901727.023386 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 5 -0b:000200:0:1041901727.023393 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901727.023399 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000200:0:1041901727.023404 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901727.023410 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:3:1041901727.023415 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:001000:0:1041901727.023419 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901727.023424 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901727.023430 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db680, sequence: 60, eq->size: 1024 -08:000001:1:1041901727.023435 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:0:1041901727.023441 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:3:1041901727.023445 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901727.023450 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041901727.023456 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:000040:2:1041901727.023460 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -0a:000001:2:1041901727.023465 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.023470 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901727.023474 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:1:1041901727.023479 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -0a:000001:1:1041901727.023484 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901727.023489 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901727.023496 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x32:7f000001:0 -08:000200:3:1041901727.023501 (service.c:204:handle_incoming_request() 1134+240): got req 50 (md: f6138000 + 11328) -0a:000001:0:1041901727.023506 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:1:1041901727.023510 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -05:000001:3:1041901727.023515 (genops.c:268:class_conn2export() 1134+272): Process entered -0a:000040:0:1041901727.023519 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -05:000080:3:1041901727.023524 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000001:0:1041901727.023530 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901727.023535 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041901727.023540 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000001:0:1041901727.023544 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041901727.023549 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -0a:000001:1:1041901727.023553 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:3:1041901727.023557 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:000040:1:1041901727.023562 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -11:000001:3:1041901727.023568 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041901727.023572 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0a:000001:1:1041901727.023574 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.023580 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901727.023584 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -08:000001:1:1041901727.023586 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901727.023592 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -11:000001:3:1041901727.023595 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -11:000001:3:1041901727.023599 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:010000:3:1041901727.023603 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4b04 lrc: 4/1,0 mode: --/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:3:1041901727.023610 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:001000:3:1041901727.023614 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4c01d9c (12 cb2dfb7f 0) (rc: 1) -11:001000:3:1041901727.023619 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041901727.023622 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:001000:3:1041901727.023626 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041901727.023630 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041901727.023633 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -11:001000:3:1041901727.023637 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f58f4b04 (0 0 0 0) -11:001000:3:1041901727.023641 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041901727.023644 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -11:001000:3:1041901727.023647 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4c01d9c (18) -11:001000:3:1041901727.023652 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 0 -11:001000:3:1041901727.023655 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 1 ; Writers; 0 -11:000001:3:1041901727.023659 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000010:3:1041901727.023663 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ffd3c (tot 19153871) -11:000001:3:1041901727.023667 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:010000:3:1041901727.023671 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4b04 lrc: 5/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:3:1041901727.023677 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:3:1041901727.023681 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000001:3:1041901727.023684 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:3:1041901727.023687 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000001:3:1041901727.023692 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.023696 (ldlm_request.c:98:ldlm_completion_ast() 1026+1216): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4b04 lrc: 4/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:3:1041901727.023705 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -11:000001:0:1041901727.023708 (ldlm_request.c:99:ldlm_completion_ast() 1026+1168): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901727.023713 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -11:010000:0:1041901727.023717 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue END ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.023724 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+1008): Process leaving -11:000001:0:1041901727.023728 (ldlm_lock.c:151:ldlm_lock_put() 1026+1056): Process entered -11:000010:3:1041901727.023731 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ffd3c (tot 19153759). -11:000001:3:1041901727.023737 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041901727.023741 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f58f4b04) -11:000001:0:1041901727.023745 (ldlm_lock.c:173:ldlm_lock_put() 1026+1056): Process leaving -11:000001:3:1041901727.023749 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901727.023753 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.023758 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+944): Process entered -08:000001:3:1041901727.023761 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041901727.023765 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -11:000001:0:1041901727.023769 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+944): Process leaving -08:000001:3:1041901727.023773 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -01:010000:0:1041901727.023777 (mdc_request.c:404:mdc_enqueue() 1026+960): ### matching against this ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -08:000001:3:1041901727.023784 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:0:1041901727.023788 (ldlm_lock.c:632:ldlm_lock_match() 1026+960): Process entered -11:000001:0:1041901727.023792 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+1008): Process entered -0a:000001:3:1041901727.023795 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:0:1041901727.023799 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+1008): Process leaving -0a:000040:3:1041901727.023802 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -11:000001:0:1041901727.023807 (ldlm_resource.c:330:ldlm_resource_get() 1026+1024): Process entered -0a:000001:3:1041901727.023811 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000040:0:1041901727.023816 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1056): getref res: f4c01d9c count: 2 -08:000001:3:1041901727.023820 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.023824 (ldlm_resource.c:344:ldlm_resource_get() 1026+1040): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -08:000001:3:1041901727.023829 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:0:1041901727.023834 (ldlm_lock.c:659:ldlm_lock_match() 1026+960): Process leaving -11:000001:0:1041901727.023837 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1008): Process entered -11:000040:0:1041901727.023841 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1008): putref res: f4c01d9c count: 1 -0a:000001:3:1041901727.023845 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:0:1041901727.023849 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1024): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901727.023853 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -11:010000:0:1041901727.023858 (ldlm_lock.c:672:ldlm_lock_match() 1026+960): ### not matched -11:000001:0:1041901727.023863 (ldlm_lock.c:151:ldlm_lock_put() 1026+1008): Process entered -0a:000001:3:1041901727.023866 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041901727.023871 (ldlm_lock.c:173:ldlm_lock_put() 1026+1008): Process leaving -08:000001:3:1041901727.023875 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.023879 (ldlm_lock.c:151:ldlm_lock_put() 1026+944): Process entered -11:000001:0:1041901727.023882 (ldlm_lock.c:173:ldlm_lock_put() 1026+944): Process leaving -01:000001:0:1041901727.023886 (mdc_request.c:427:mdc_enqueue() 1026+912): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.023891 (../include/linux/obd_class.h:204:obd_packmd() 1026+688): Process entered -05:000001:0:1041901727.023894 (genops.c:268:class_conn2export() 1026+736): Process entered -05:000080:0:1041901727.023897 (genops.c:287:class_conn2export() 1026+752): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.023903 (genops.c:294:class_conn2export() 1026+752): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901727.023909 (osc_request.c:70:osc_packmd() 1026+736): Process entered -03:000001:0:1041901727.023912 (osc_request.c:74:osc_packmd() 1026+752): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901727.023916 (../include/linux/obd_class.h:209:obd_packmd() 1026+704): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901727.023920 (client.c:355:__ptlrpc_req_finished() 1026+720): Process entered -08:000040:0:1041901727.023923 (client.c:360:__ptlrpc_req_finished() 1026+768): @@@ refcount now 0 req x215/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901727.023929 (client.c:310:__ptlrpc_free_req() 1026+768): Process entered -08:000010:0:1041901727.023933 (client.c:326:__ptlrpc_free_req() 1026+784): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19153439). -08:000010:0:1041901727.023937 (client.c:331:__ptlrpc_free_req() 1026+784): kfreed 'request->rq_reqmsg': 352 at f4be0e00 (tot 19153087). -08:000001:0:1041901727.023942 (connection.c:109:ptlrpc_put_connection() 1026+816): Process entered -08:000040:0:1041901727.023945 (connection.c:117:ptlrpc_put_connection() 1026+816): connection=f6e2439c refcount 4 -08:000001:0:1041901727.023949 (connection.c:130:ptlrpc_put_connection() 1026+832): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.023953 (client.c:344:__ptlrpc_free_req() 1026+784): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.023958 (client.c:345:__ptlrpc_free_req() 1026+768): Process leaving -08:000001:0:1041901727.023961 (client.c:364:__ptlrpc_req_finished() 1026+736): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901727.023965 (mdc_request.c:115:mdc_getattr() 1026+736): Process entered -05:000001:0:1041901727.023969 (genops.c:268:class_conn2export() 1026+864): Process entered -05:000080:0:1041901727.023972 (genops.c:287:class_conn2export() 1026+880): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.023976 (genops.c:294:class_conn2export() 1026+880): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.023981 (client.c:263:ptlrpc_prep_req() 1026+800): Process entered -08:000010:0:1041901727.023985 (client.c:268:ptlrpc_prep_req() 1026+816): kmalloced 'request': 204 at f7408294 (tot 19153087) -08:000010:0:1041901727.023990 (pack_generic.c:42:lustre_pack_msg() 1026+880): kmalloced '*msg': 192 at f751b7bc (tot 19153279) -08:000001:0:1041901727.023994 (connection.c:135:ptlrpc_connection_addref() 1026+832): Process entered -08:000040:0:1041901727.023997 (connection.c:137:ptlrpc_connection_addref() 1026+832): connection=f6e2439c refcount 5 -08:000001:0:1041901727.024001 (connection.c:139:ptlrpc_connection_addref() 1026+848): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.024006 (client.c:305:ptlrpc_prep_req() 1026+816): Process leaving (rc=4148200084 : -146767212 : f7408294) -01:000002:0:1041901727.024012 (mdc_request.c:134:mdc_getattr() 1026+736): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901727.024016 (client.c:613:ptlrpc_queue_wait() 1026+944): Process entered -08:100000:0:1041901727.024019 (client.c:621:ptlrpc_queue_wait() 1026+960): Sending RPC pid:xid:nid:opc 1026:217:7f000001:1 -08:000001:0:1041901727.024024 (niobuf.c:372:ptl_send_rpc() 1026+1024): Process entered -08:000010:0:1041901727.024027 (niobuf.c:399:ptl_send_rpc() 1026+1040): kmalloced 'repbuf': 240 at f751b294 (tot 19153519) -0a:000200:0:1041901727.024032 (lib-dispatch.c:54:lib_dispatch() 1026+1376): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.024037 (lib-me.c:42:do_PtlMEAttach() 1026+1408): taking state lock -0a:004000:0:1041901727.024041 (lib-me.c:58:do_PtlMEAttach() 1026+1408): releasing state lock -0a:000200:0:1041901727.024044 (lib-dispatch.c:54:lib_dispatch() 1026+1376): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.024049 (lib-md.c:210:do_PtlMDAttach() 1026+1408): taking state lock -0a:004000:0:1041901727.024052 (lib-md.c:229:do_PtlMDAttach() 1026+1408): releasing state lock -08:000200:0:1041901727.024056 (niobuf.c:433:ptl_send_rpc() 1026+1040): Setup reply buffer: 240 bytes, xid 217, portal 10 -0a:000200:0:1041901727.024060 (lib-dispatch.c:54:lib_dispatch() 1026+1440): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.024065 (lib-md.c:261:do_PtlMDBind() 1026+1472): taking state lock -0a:004000:0:1041901727.024068 (lib-md.c:269:do_PtlMDBind() 1026+1472): releasing state lock -08:000200:0:1041901727.024071 (niobuf.c:77:ptl_send_buf() 1026+1120): Sending 192 bytes to portal 12, xid 217 -0a:000200:0:1041901727.024076 (lib-dispatch.c:54:lib_dispatch() 1026+1440): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.024080 (lib-move.c:737:do_PtlPut() 1026+1760): taking state lock -0a:000200:0:1041901727.024083 (lib-move.c:745:do_PtlPut() 1026+1776): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.024088 (lib-move.c:800:do_PtlPut() 1026+1760): releasing state lock -0b:000200:0:1041901727.024091 (socknal_cb.c:631:ksocknal_send() 1026+1888): sending %zd bytes from [192](00000001,-145639492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.024098 (socknal.c:484:ksocknal_get_conn() 1026+1920): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.024103 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1920): type 1, nob 264 niov 2 -08:000001:0:1041901727.024108 (niobuf.c:441:ptl_send_rpc() 1026+1040): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.024112 (client.c:662:ptlrpc_queue_wait() 1026+992): @@@ -- sleeping req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.024117 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901727.024121 (client.c:402:ptlrpc_check_reply() 1026+976): Process leaving -08:000200:0:1041901727.024124 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 0 for req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.024130 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901727.024133 (client.c:402:ptlrpc_check_reply() 1026+976): Process leaving -08:000200:0:1041901727.024136 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 0 for req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901727.024143 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.024167 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.024171 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.024176 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.024180 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.024184 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.024189 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.024192 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.024195 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f8fdb1c0 -0b:000200:0:1041901727.024201 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f8fdb21c -0b:000200:0:1041901727.024206 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c55c -08:000001:0:1041901727.024210 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.024213 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.024217 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.024222 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.024226 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.024230 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6ef4 -0b:000200:0:1041901727.024234 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b7bc : %zd -0a:004000:0:1041901727.024238 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.024242 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.024245 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.024250 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.024255 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.024259 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.024262 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.024265 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xd9 -0a:000001:0:1041901727.024270 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.024275 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 12216 -0a:004000:0:1041901727.024283 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.024288 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.024293 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.024296 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f9131080 -0b:000200:0:1041901727.024301 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f91310dc -0b:000200:0:1041901727.024306 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c55c -08:000001:2:1041901727.024315 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901727.024319 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901727.024323 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.024326 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.024331 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131080, sequence: 172, eq->size: 1024 -0b:000200:0:1041901727.024335 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.024340 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.024345 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.024349 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901727.024354 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901727.024358 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xd9:7f000001:0 -08:000200:2:1041901727.024363 (service.c:204:handle_incoming_request() 1239+240): got req 217 (md: f5b08000 + 12216) -0a:000001:0:1041901727.024368 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901727.024372 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901727.024376 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901727.024381 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -05:000001:2:1041901727.024386 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901727.024391 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.024396 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:0:1041901727.024399 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901727.024404 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901727.024408 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901727.024412 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901727.024417 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901727.024420 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901727.024424 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041901727.024428 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -08:000001:2:1041901727.024433 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.024437 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.024441 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901727.024445 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x217/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041901727.024451 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000001:2:1041901727.024455 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:0:1041901727.024458 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:002000:2:1041901727.024462 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000040:0:1041901727.024467 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0a:000001:0:1041901727.024471 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.024476 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901727.024480 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 18 -08:000001:0:1041901727.024484 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -08:000010:2:1041901727.024488 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f751bdec (tot 19153759) -0a:000001:0:1041901727.024493 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000001:2:1041901727.024496 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000040:0:1041901727.024500 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -02:000001:2:1041901727.024505 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901727.024509 (handler.c:793:mds_getattr() 1239+400): Process leaving -0a:000001:0:1041901727.024513 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.024517 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901727.024521 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901727.024525 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 217 -02:000200:2:1041901727.024530 (handler.c:1418:mds_handle() 1239+272): sending reply -08:000001:0:1041901727.024533 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000200:2:1041901727.024537 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901727.024542 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:004000:2:1041901727.024546 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000040:0:1041901727.024549 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0a:000001:0:1041901727.024554 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901727.024559 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000001:0:1041901727.024563 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901727.024567 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 217 -08:000001:0:1041901727.024572 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000200:2:1041901727.024576 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901727.024581 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:004000:2:1041901727.024585 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000040:0:1041901727.024588 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0a:000001:0:1041901727.024593 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -0a:000200:2:1041901727.024598 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -08:000001:0:1041901727.024602 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901727.024606 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -08:000001:0:1041901727.024610 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0b:000200:2:1041901727.024614 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-145637908)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000001:0:1041901727.024621 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0b:000200:2:1041901727.024624 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000040:0:1041901727.024629 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0a:000001:0:1041901727.024635 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.024639 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041901727.024643 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041901727.024649 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901727.024653 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901727.024657 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.024661 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.024665 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901727.024668 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901727.024672 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0a:000001:2:1041901727.024676 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.024680 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.024685 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901727.024688 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901727.024692 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901727.024696 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901727.024699 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901727.024704 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0b:000200:0:1041901727.024709 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901727.024714 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901727.024719 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901727.024723 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901727.024727 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901727.024731 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.024734 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f8ff2b40 -0b:000200:0:1041901727.024740 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f8ff2b9c -0b:000200:0:1041901727.024745 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c5e4 -08:000001:0:1041901727.024750 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901727.024753 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f751bdec (tot 19153519). -08:000001:0:1041901727.024758 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.024762 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c039c -0b:000200:0:1041901727.024765 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bdec : %zd -0a:004000:0:1041901727.024770 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.024774 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.024777 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.024782 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.024787 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.024791 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.024795 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.024798 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xd9 -0a:000001:0:1041901727.024803 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.024807 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f54989cc [1](f751b294,240)... + 0 -0a:004000:0:1041901727.024814 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.024820 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901727.024824 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.024827 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f900bb40 -0b:000200:0:1041901727.024832 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f900bb9c -0b:000200:0:1041901727.024837 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c5e4 -08:000001:0:1041901727.024842 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.024845 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.024849 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.024853 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b294 : %zd -0b:000200:0:1041901727.024858 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.024862 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.024865 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.024870 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.024874 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.024879 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901727.024882 (client.c:383:ptlrpc_check_reply() 1026+992): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.024886 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 1 for req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901727.024892 (client.c:667:ptlrpc_queue_wait() 1026+992): @@@ -- done sleeping req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.024897 (pack_generic.c:79:lustre_unpack_msg() 1026+992): Process entered -08:000001:0:1041901727.024900 (pack_generic.c:106:lustre_unpack_msg() 1026+1008): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.024904 (client.c:716:ptlrpc_queue_wait() 1026+992): @@@ status 0 - req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.024910 (client.c:453:ptlrpc_free_committed() 1026+1008): Process entered -08:080000:0:1041901727.024913 (client.c:460:ptlrpc_free_committed() 1026+1024): committing for xid 211, last_committed 44 -08:000001:0:1041901727.024917 (client.c:481:ptlrpc_free_committed() 1026+1008): Process leaving -08:000001:0:1041901727.024920 (client.c:411:ptlrpc_check_status() 1026+976): Process entered -08:000001:0:1041901727.024923 (client.c:426:ptlrpc_check_status() 1026+992): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.024926 (client.c:766:ptlrpc_queue_wait() 1026+944): Process leaving -01:000200:0:1041901727.024930 (mdc_request.c:144:mdc_getattr() 1026+736): mode: 100755 -01:000001:0:1041901727.024933 (mdc_request.c:147:mdc_getattr() 1026+736): Process leaving -07:000001:0:1041901727.024936 (namei.c:343:ll_intent_lock() 1026+656): Process leaving -11:000001:0:1041901727.024940 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+784): Process entered -11:000001:0:1041901727.024944 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+784): Process leaving -11:000001:0:1041901727.024947 (ldlm_lock.c:926:ldlm_lock_set_data() 1026+736): Process entered -11:000001:0:1041901727.024950 (ldlm_lock.c:151:ldlm_lock_put() 1026+784): Process entered -11:000001:0:1041901727.024953 (ldlm_lock.c:173:ldlm_lock_put() 1026+784): Process leaving -11:000001:0:1041901727.024956 (ldlm_lock.c:936:ldlm_lock_set_data() 1026+752): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.024960 (client.c:355:__ptlrpc_req_finished() 1026+768): Process entered -08:000040:0:1041901727.024963 (client.c:360:__ptlrpc_req_finished() 1026+816): @@@ refcount now 0 req x217/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.024969 (client.c:310:__ptlrpc_free_req() 1026+816): Process entered -08:000010:0:1041901727.024972 (client.c:326:__ptlrpc_free_req() 1026+832): kfreed 'request->rq_repmsg': 240 at f751b294 (tot 19153279). -08:000010:0:1041901727.024976 (client.c:331:__ptlrpc_free_req() 1026+832): kfreed 'request->rq_reqmsg': 192 at f751b7bc (tot 19153087). -08:000001:0:1041901727.024981 (connection.c:109:ptlrpc_put_connection() 1026+864): Process entered -08:000040:0:1041901727.024984 (connection.c:117:ptlrpc_put_connection() 1026+864): connection=f6e2439c refcount 4 -08:000001:0:1041901727.024988 (connection.c:130:ptlrpc_put_connection() 1026+880): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.024992 (client.c:344:__ptlrpc_free_req() 1026+832): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.024996 (client.c:345:__ptlrpc_free_req() 1026+816): Process leaving -08:000001:0:1041901727.024999 (client.c:364:__ptlrpc_req_finished() 1026+784): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901727.025004 (namei.c:371:ll_intent_lock() 1026+672): D_IT dentry f67244a0 fsdata c35ca92c intent: getattr status 0 -07:000001:0:1041901727.025009 (namei.c:377:ll_intent_lock() 1026+672): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.025013 (dcache.c:148:ll_revalidate2() 1026+496): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901727.025020 (file.c:803:ll_inode_revalidate() 1026+364): Process entered -07:000001:0:1041901727.025024 (dcache.c:98:ll_have_md_lock() 1026+460): Process entered -05:000001:0:1041901727.025027 (genops.c:268:class_conn2export() 1026+540): Process entered -05:000080:0:1041901727.025030 (genops.c:287:class_conn2export() 1026+556): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.025035 (genops.c:294:class_conn2export() 1026+556): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -07:000040:0:1041901727.025040 (dcache.c:107:ll_have_md_lock() 1026+460): trying to match res 18 -11:000001:0:1041901727.025043 (ldlm_lock.c:632:ldlm_lock_match() 1026+524): Process entered -11:000001:0:1041901727.025046 (ldlm_resource.c:330:ldlm_resource_get() 1026+588): Process entered -11:000040:0:1041901727.025050 (ldlm_resource.c:362:ldlm_resource_getref() 1026+620): getref res: f4c01d9c count: 2 -11:000001:0:1041901727.025054 (ldlm_resource.c:344:ldlm_resource_get() 1026+604): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901727.025059 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+668): Process entered -11:000001:0:1041901727.025062 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+668): Process leaving -11:010000:0:1041901727.025066 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+700): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 3/2,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.025072 (ldlm_lock.c:653:ldlm_lock_match() 1026+540): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901727.025077 (ldlm_resource.c:370:ldlm_resource_putref() 1026+572): Process entered -11:000040:0:1041901727.025080 (ldlm_resource.c:373:ldlm_resource_putref() 1026+572): putref res: f4c01d9c count: 1 -11:000001:0:1041901727.025084 (ldlm_resource.c:425:ldlm_resource_putref() 1026+588): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.025088 (ldlm_request.c:62:ldlm_completion_ast() 1026+668): Process entered -11:010000:0:1041901727.025091 (ldlm_request.c:98:ldlm_completion_ast() 1026+732): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4b04 lrc: 3/2,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.025098 (ldlm_request.c:99:ldlm_completion_ast() 1026+684): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.025102 (ldlm_lock.c:670:ldlm_lock_match() 1026+588): ### matched ns: MDC_mds1 lock: f58f4b04 lrc: 3/2,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.025108 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+556): Process entered -11:000001:0:1041901727.025112 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+556): Process leaving -11:000001:0:1041901727.025115 (ldlm_lock.c:461:ldlm_lock_decref() 1026+508): Process entered -11:010000:0:1041901727.025119 (ldlm_lock.c:466:ldlm_lock_decref() 1026+572): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 4/2,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.025126 (ldlm_lock.c:151:ldlm_lock_put() 1026+556): Process entered -11:000001:0:1041901727.025129 (ldlm_lock.c:173:ldlm_lock_put() 1026+556): Process leaving -11:000001:0:1041901727.025132 (ldlm_lock.c:151:ldlm_lock_put() 1026+556): Process entered -11:000001:0:1041901727.025135 (ldlm_lock.c:173:ldlm_lock_put() 1026+556): Process leaving -11:000001:0:1041901727.025138 (ldlm_lock.c:502:ldlm_lock_decref() 1026+508): Process leaving -07:000001:0:1041901727.025141 (dcache.c:112:ll_have_md_lock() 1026+476): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901727.025146 (file.c:240:ll_file_size() 1026+604): Process entered -07:000001:0:1041901727.025149 (file.c:176:ll_size_lock() 1026+732): Process entered -07:000010:0:1041901727.025153 (file.c:187:ll_size_lock() 1026+748): kmalloced 'lockhs': 16 at c35ca8dc (tot 19152899) -07:000001:0:1041901727.025158 (../include/linux/obd_class.h:495:obd_enqueue() 1026+796): Process entered -05:000001:0:1041901727.025162 (genops.c:268:class_conn2export() 1026+844): Process entered -05:000080:0:1041901727.025165 (genops.c:287:class_conn2export() 1026+860): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.025170 (genops.c:294:class_conn2export() 1026+860): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901727.025176 (genops.c:268:class_conn2export() 1026+988): Process entered -05:000080:0:1041901727.025179 (genops.c:287:class_conn2export() 1026+1004): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.025184 (genops.c:294:class_conn2export() 1026+1004): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901727.025189 (osc_request.c:683:osc_enqueue() 1026+908): Process entered -11:000001:0:1041901727.025192 (ldlm_lock.c:632:ldlm_lock_match() 1026+972): Process entered -11:000001:0:1041901727.025195 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901727.025200 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.025203 (ldlm_lock.c:647:ldlm_lock_match() 1026+988): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.025207 (ldlm_lock.c:632:ldlm_lock_match() 1026+972): Process entered -11:000001:0:1041901727.025210 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901727.025214 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.025218 (ldlm_lock.c:647:ldlm_lock_match() 1026+988): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.025222 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+1020): Process entered -11:000001:0:1041901727.025225 (ldlm_resource.c:330:ldlm_resource_get() 1026+1148): Process entered -11:000001:0:1041901727.025229 (ldlm_resource.c:282:ldlm_resource_add() 1026+1196): Process entered -11:000001:0:1041901727.025234 (ldlm_resource.c:318:ldlm_resource_add() 1026+1212): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901727.025239 (ldlm_resource.c:355:ldlm_resource_get() 1026+1164): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901727.025244 (ldlm_lock.c:251:ldlm_lock_new() 1026+1132): Process entered -11:000010:0:1041901727.025248 (ldlm_lock.c:256:ldlm_lock_new() 1026+1148): kmalloced 'lock': 184 at f58f4a44 (tot 2557571). -11:000040:0:1041901727.025256 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1164): getref res: f4c018c4 count: 2 -11:000001:0:1041901727.025261 (ldlm_lock.c:282:ldlm_lock_new() 1026+1148): Process leaving (rc=4119808580 : -175158716 : f58f4a44) -11:000001:0:1041901727.025266 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1132): Process entered -11:000040:0:1041901727.025269 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1132): putref res: f4c018c4 count: 1 -11:000001:0:1041901727.025273 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1148): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.025278 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+1100): ### client-side enqueue START ns: OSC_obd1 lock: f58f4a44 lrc: 2/0,0 mode: --/PR res: 13/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:0:1041901727.025285 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1084): Process entered -11:000001:0:1041901727.025289 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1084): Process leaving -11:010000:0:1041901727.025292 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1132): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: --/PR res: 13/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:0:1041901727.025299 (genops.c:268:class_conn2export() 1026+1148): Process entered -05:000080:0:1041901727.025302 (genops.c:287:class_conn2export() 1026+1164): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.025307 (genops.c:294:class_conn2export() 1026+1164): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901727.025312 (client.c:263:ptlrpc_prep_req() 1026+1084): Process entered -08:000010:0:1041901727.025316 (client.c:268:ptlrpc_prep_req() 1026+1100): kmalloced 'request': 204 at f7408294 (tot 19153103) -08:000010:0:1041901727.025321 (pack_generic.c:42:lustre_pack_msg() 1026+1164): kmalloced '*msg': 192 at f751b7bc (tot 19153295) -08:000001:0:1041901727.025325 (connection.c:135:ptlrpc_connection_addref() 1026+1116): Process entered -08:000040:0:1041901727.025329 (connection.c:137:ptlrpc_connection_addref() 1026+1116): connection=f6e2439c refcount 5 -08:000001:0:1041901727.025333 (connection.c:139:ptlrpc_connection_addref() 1026+1132): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.025338 (client.c:305:ptlrpc_prep_req() 1026+1100): Process leaving (rc=4148200084 : -146767212 : f7408294) -11:010000:0:1041901727.025344 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+1100): ### sending request ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: --/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:0:1041901727.025352 (client.c:613:ptlrpc_queue_wait() 1026+1228): Process entered -08:100000:0:1041901727.025355 (client.c:621:ptlrpc_queue_wait() 1026+1244): Sending RPC pid:xid:nid:opc 1026:204:7f000001:101 -08:000001:0:1041901727.025360 (niobuf.c:372:ptl_send_rpc() 1026+1308): Process entered -08:000010:0:1041901727.025363 (niobuf.c:399:ptl_send_rpc() 1026+1324): kmalloced 'repbuf': 152 at f751b294 (tot 19153447) -0a:000200:0:1041901727.025368 (lib-dispatch.c:54:lib_dispatch() 1026+1660): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.025372 (lib-me.c:42:do_PtlMEAttach() 1026+1692): taking state lock -0a:004000:0:1041901727.025375 (lib-me.c:58:do_PtlMEAttach() 1026+1692): releasing state lock -0a:000200:0:1041901727.025379 (lib-dispatch.c:54:lib_dispatch() 1026+1660): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.025383 (lib-md.c:210:do_PtlMDAttach() 1026+1692): taking state lock -0a:004000:0:1041901727.025387 (lib-md.c:229:do_PtlMDAttach() 1026+1692): releasing state lock -08:000200:0:1041901727.025390 (niobuf.c:433:ptl_send_rpc() 1026+1324): Setup reply buffer: 152 bytes, xid 204, portal 4 -0a:000200:0:1041901727.025394 (lib-dispatch.c:54:lib_dispatch() 1026+1724): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.025399 (lib-md.c:261:do_PtlMDBind() 1026+1756): taking state lock -0a:004000:0:1041901727.025402 (lib-md.c:269:do_PtlMDBind() 1026+1756): releasing state lock -08:000200:0:1041901727.025405 (niobuf.c:77:ptl_send_buf() 1026+1404): Sending 192 bytes to portal 6, xid 204 -0a:000200:0:1041901727.025409 (lib-dispatch.c:54:lib_dispatch() 1026+1724): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.025413 (lib-move.c:737:do_PtlPut() 1026+2044): taking state lock -0a:000200:0:1041901727.025417 (lib-move.c:745:do_PtlPut() 1026+2060): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.025421 (lib-move.c:800:do_PtlPut() 1026+2044): releasing state lock -0b:000200:0:1041901727.025425 (socknal_cb.c:631:ksocknal_send() 1026+2172): sending %zd bytes from [192](00000001,-145639492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.025431 (socknal.c:484:ksocknal_get_conn() 1026+2204): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.025436 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2204): type 1, nob 264 niov 2 -08:000001:0:1041901727.025440 (niobuf.c:441:ptl_send_rpc() 1026+1324): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.025444 (client.c:662:ptlrpc_queue_wait() 1026+1276): @@@ -- sleeping req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.025450 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901727.025453 (client.c:402:ptlrpc_check_reply() 1026+1260): Process leaving -08:000200:0:1041901727.025456 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 0 for req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.025461 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901727.025465 (client.c:402:ptlrpc_check_reply() 1026+1260): Process leaving -08:000200:0:1041901727.025468 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 0 for req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901727.025474 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.025497 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.025501 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.025507 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.025511 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.025515 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.025519 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.025523 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.025526 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f8fdb220 -0b:000200:0:1041901727.025531 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f8fdb27c -0b:000200:0:1041901727.025536 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c5e4 -08:000001:0:1041901727.025541 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.025544 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.025547 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901727.025553 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.025557 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.025560 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c039c -0b:000200:0:1041901727.025564 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b7bc : %zd -0a:004000:0:1041901727.025569 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.025572 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.025575 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.025580 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.025585 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.025589 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.025593 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.025596 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xcc -0a:000001:0:1041901727.025601 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901727.025606 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 39984 -0a:004000:0:1041901727.025613 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.025619 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.025623 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.025627 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f916af60 -0b:000200:0:1041901727.025632 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f916afbc -0b:000200:0:1041901727.025637 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578c5e4 -08:000001:2:1041901727.025647 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901727.025652 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901727.025658 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901727.025662 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901727.025669 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901727.025674 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901727.025678 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901727.025685 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916af60, sequence: 169, eq->size: 16384 -0b:001000:0:1041901727.025690 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901727.025696 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.025701 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041901727.025706 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041901727.025711 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901727.025715 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:1:1041901727.025721 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901727.025726 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.025733 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041901727.025736 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901727.025742 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:3:1041901727.025748 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.025752 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901727.025758 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901727.025763 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041901727.025768 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:0:1041901727.025773 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.025778 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901727.025782 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:1:1041901727.025786 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0a:000001:1:1041901727.025790 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901727.025794 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.025800 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:2:1041901727.025804 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1026:0xcc:7f000001:0 -0a:000040:3:1041901727.025810 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -08:000200:2:1041901727.025815 (service.c:204:handle_incoming_request() 1253+240): got req 204 (md: f5ee0000 + 39984) -0a:000001:3:1041901727.025820 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901727.025825 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901727.025829 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901727.025834 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901727.025840 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901727.025845 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901727.025848 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901727.025852 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:2:1041901727.025858 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901727.025862 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901727.025865 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041901727.025870 (ost_handler.c:530:ost_handle() 1253+272): enqueue -11:000001:2:1041901727.025873 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:2:1041901727.025876 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -08:000010:2:1041901727.025881 (pack_generic.c:42:lustre_pack_msg() 1253+416): kmalloced '*msg': 152 at f751bef4 (tot 19153599) -11:000001:2:1041901727.025886 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:2:1041901727.025889 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.025893 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000001:2:1041901727.025898 (ldlm_resource.c:282:ldlm_resource_add() 1253+512): Process entered -11:000001:2:1041901727.025904 (ldlm_resource.c:318:ldlm_resource_add() 1253+528): Process leaving (rc=4106228840 : -188738456 : f4c01468) -11:000001:2:1041901727.025909 (ldlm_resource.c:355:ldlm_resource_get() 1253+480): Process leaving (rc=4106228840 : -188738456 : f4c01468) -11:000001:2:1041901727.025914 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:2:1041901727.025918 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at c3579d44 (tot 2557755). -11:000040:2:1041901727.025926 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f4c01468 count: 2 -11:000001:2:1041901727.025930 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=3277299012 : -1017668284 : c3579d44) -11:000001:2:1041901727.025935 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041901727.025938 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f4c01468 count: 1 -11:000001:2:1041901727.025942 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901727.025946 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 13/0 rrc: 1 type: EXT [0->0] remote: 0xf58f4a44 -11:000001:2:1041901727.025954 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -11:010000:2:1041901727.025959 (ldlm_extent.c:91:ldlm_extent_policy() 1253+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4a44 -11:000001:2:1041901727.025969 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -11:000001:2:1041901727.025973 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.025977 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -11:001000:2:1041901727.025981 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f4c01468 (d 0 0) (rc: 1) -11:001000:2:1041901727.025985 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f61e34bc (filter-tgt) -11:001000:2:1041901727.025989 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901727.025993 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -11:001000:2:1041901727.025997 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -11:001000:2:1041901727.026000 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -11:001000:2:1041901727.026004 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041901727.026008 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf58f4a44) -11:001000:2:1041901727.026012 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:2:1041901727.026016 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f4c01468 (13) -11:001000:2:1041901727.026020 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901727.026024 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -11:001000:2:1041901727.026028 (ldlm_lock.c:1040:ldlm_lock_dump() 1253+656): Extent: 0 -> 18446744073709551615 -11:000001:2:1041901727.026032 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -11:000001:2:1041901727.026036 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -11:000001:2:1041901727.026039 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -11:010000:2:1041901727.026042 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4a44 -11:000001:2:1041901727.026050 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -11:000001:2:1041901727.026054 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901727.026057 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.026061 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901727.026064 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.026068 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041901727.026071 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041901727.026074 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -11:000001:2:1041901727.026077 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:000001:2:1041901727.026081 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:2:1041901727.026084 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock c3579d44) -04:000001:2:1041901727.026088 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901727.026091 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901727.026095 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.026099 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901727.026103 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901727.026106 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 152 bytes to portal 4, xid 204 -0a:000200:2:1041901727.026110 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.026115 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901727.026118 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.026123 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901727.026126 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [152](00000001,-145637644)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901727.026132 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.026138 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 224 niov 2 -08:000001:2:1041901727.026143 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901727.026147 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901727.026151 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901727.026155 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.026159 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901727.026162 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901727.026166 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0b:000001:0:1041901727.026171 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901727.026174 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901727.026179 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901727.026182 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.026187 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -08:000001:2:1041901727.026192 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901727.026195 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0a:000001:2:1041901727.026199 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:0:1041901727.026203 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901727.026208 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0b:000001:0:1041901727.026213 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901727.026217 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.026222 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901727.026226 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.026230 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f8ff2ba0 -0b:000200:0:1041901727.026235 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f8ff2bfc -0b:000200:0:1041901727.026240 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c66c -08:000001:0:1041901727.026245 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901727.026248 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f751bef4 (tot 19153447). -08:000001:0:1041901727.026253 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.026257 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0294 -0b:000200:0:1041901727.026260 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751bef4 : %zd -0a:004000:0:1041901727.026265 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.026269 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.026272 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.026277 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.026282 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.026286 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.026289 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.026292 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xcc -0a:000001:0:1041901727.026297 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.026302 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f54989cc [1](f751b294,152)... + 0 -0a:004000:0:1041901727.026309 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.026319 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901727.026323 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.026326 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f900bba0 -0b:000200:0:1041901727.026332 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f900bbfc -0b:000200:0:1041901727.026337 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c66c -08:000001:0:1041901727.026341 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.026345 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.026349 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.026353 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b294 : %zd -0b:000200:0:1041901727.026358 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.026362 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.026365 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.026370 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.026375 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.026380 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901727.026384 (client.c:383:ptlrpc_check_reply() 1026+1276): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.026388 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 1 for req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000200:0:1041901727.026393 (client.c:667:ptlrpc_queue_wait() 1026+1276): @@@ -- done sleeping req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901727.026399 (pack_generic.c:79:lustre_unpack_msg() 1026+1276): Process entered -08:000001:0:1041901727.026402 (pack_generic.c:106:lustre_unpack_msg() 1026+1292): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.026406 (client.c:716:ptlrpc_queue_wait() 1026+1276): @@@ status 0 - req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901727.026411 (client.c:411:ptlrpc_check_status() 1026+1260): Process entered -08:000001:0:1041901727.026414 (client.c:426:ptlrpc_check_status() 1026+1276): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.026418 (client.c:766:ptlrpc_queue_wait() 1026+1228): Process leaving -11:000040:0:1041901727.026421 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+1036): local: f58f4a44, remote: c3579d44, flags: 0 -11:000040:0:1041901727.026426 (ldlm_request.c:261:ldlm_cli_enqueue() 1026+1052): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:0:1041901727.026433 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+1084): Process entered -11:000001:0:1041901727.026437 (ldlm_lock.c:564:ldlm_grant_lock() 1026+1116): Process entered -11:001000:0:1041901727.026441 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1484): --- Resource: f4c018c4 (d 0 0) (rc: 1) -11:001000:0:1041901727.026445 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1468): Namespace: f6927ba4 (OSC_obd1) -11:001000:0:1041901727.026449 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1468): Parent: 00000000, root: 00000000 -11:001000:0:1041901727.026453 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1468): Granted locks: -11:001000:0:1041901727.026457 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1468): Converting locks: -11:001000:0:1041901727.026461 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1468): Waiting locks: -11:001000:0:1041901727.026465 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1324): -- Lock dump: f58f4a44 (0 0 0 0) -11:001000:0:1041901727.026470 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1324): Node: local -11:001000:0:1041901727.026473 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1324): Parent: 00000000 -11:001000:0:1041901727.026477 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1340): Resource: f4c018c4 (13) -11:001000:0:1041901727.026481 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1324): Requested mode: 3, granted mode: 0 -11:001000:0:1041901727.026485 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1324): Readers: 1 ; Writers; 0 -11:001000:0:1041901727.026488 (ldlm_lock.c:1040:ldlm_lock_dump() 1026+1340): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901727.026493 (ldlm_lock.c:577:ldlm_grant_lock() 1026+1116): Process leaving -11:000001:0:1041901727.026496 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+1100): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.026501 (ldlm_request.c:62:ldlm_completion_ast() 1026+1164): Process entered -11:000001:0:1041901727.026504 (ldlm_request.c:69:ldlm_completion_ast() 1026+1180): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.026508 (client.c:355:__ptlrpc_req_finished() 1026+1084): Process entered -08:000040:0:1041901727.026511 (client.c:360:__ptlrpc_req_finished() 1026+1132): @@@ refcount now 0 req x204/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901727.026517 (client.c:310:__ptlrpc_free_req() 1026+1132): Process entered -08:000010:0:1041901727.026520 (client.c:326:__ptlrpc_free_req() 1026+1148): kfreed 'request->rq_repmsg': 152 at f751b294 (tot 19153295). -08:000010:0:1041901727.026525 (client.c:331:__ptlrpc_free_req() 1026+1148): kfreed 'request->rq_reqmsg': 192 at f751b7bc (tot 19153103). -08:000001:0:1041901727.026530 (connection.c:109:ptlrpc_put_connection() 1026+1180): Process entered -08:000040:0:1041901727.026533 (connection.c:117:ptlrpc_put_connection() 1026+1180): connection=f6e2439c refcount 4 -08:000001:0:1041901727.026537 (connection.c:130:ptlrpc_put_connection() 1026+1196): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.026541 (client.c:344:__ptlrpc_free_req() 1026+1148): kfreed 'request': 204 at f7408294 (tot 19152899). -08:000001:0:1041901727.026546 (client.c:345:__ptlrpc_free_req() 1026+1132): Process leaving -08:000001:0:1041901727.026549 (client.c:364:__ptlrpc_req_finished() 1026+1100): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041901727.026553 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+1100): ### client-side enqueue END ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901727.026561 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+1020): Process leaving -11:000001:0:1041901727.026564 (ldlm_lock.c:151:ldlm_lock_put() 1026+1068): Process entered -11:000001:0:1041901727.026568 (ldlm_lock.c:173:ldlm_lock_put() 1026+1068): Process leaving -03:000001:0:1041901727.026571 (osc_request.c:730:osc_enqueue() 1026+924): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.026574 (../include/linux/obd_class.h:503:obd_enqueue() 1026+812): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.026579 (file.c:202:ll_size_lock() 1026+748): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.026583 (../include/linux/obd_class.h:311:obd_getattr() 1026+636): Process entered -05:000001:0:1041901727.026586 (genops.c:268:class_conn2export() 1026+684): Process entered -05:000080:0:1041901727.026589 (genops.c:287:class_conn2export() 1026+700): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.026594 (genops.c:294:class_conn2export() 1026+700): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901727.026600 (osc_request.c:132:osc_getattr() 1026+684): Process entered -05:000001:0:1041901727.026603 (genops.c:268:class_conn2export() 1026+812): Process entered -05:000080:0:1041901727.026606 (genops.c:287:class_conn2export() 1026+828): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.026611 (genops.c:294:class_conn2export() 1026+828): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901727.026616 (client.c:263:ptlrpc_prep_req() 1026+748): Process entered -08:000010:0:1041901727.026619 (client.c:268:ptlrpc_prep_req() 1026+764): kmalloced 'request': 204 at f7408294 (tot 19153103) -08:000010:0:1041901727.026624 (pack_generic.c:42:lustre_pack_msg() 1026+828): kmalloced '*msg': 240 at f751b7bc (tot 19153343) -08:000001:0:1041901727.026629 (connection.c:135:ptlrpc_connection_addref() 1026+780): Process entered -08:000040:0:1041901727.026632 (connection.c:137:ptlrpc_connection_addref() 1026+780): connection=f6e2439c refcount 5 -08:000001:0:1041901727.026636 (connection.c:139:ptlrpc_connection_addref() 1026+796): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.026641 (client.c:305:ptlrpc_prep_req() 1026+764): Process leaving (rc=4148200084 : -146767212 : f7408294) -08:000001:0:1041901727.026646 (client.c:613:ptlrpc_queue_wait() 1026+892): Process entered -08:100000:0:1041901727.026649 (client.c:621:ptlrpc_queue_wait() 1026+908): Sending RPC pid:xid:nid:opc 1026:205:7f000001:1 -08:000001:0:1041901727.026654 (niobuf.c:372:ptl_send_rpc() 1026+972): Process entered -08:000010:0:1041901727.026658 (niobuf.c:399:ptl_send_rpc() 1026+988): kmalloced 'repbuf': 240 at f751b294 (tot 19153583) -0a:000200:0:1041901727.026662 (lib-dispatch.c:54:lib_dispatch() 1026+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.026667 (lib-me.c:42:do_PtlMEAttach() 1026+1356): taking state lock -0a:004000:0:1041901727.026670 (lib-me.c:58:do_PtlMEAttach() 1026+1356): releasing state lock -0a:000200:0:1041901727.026674 (lib-dispatch.c:54:lib_dispatch() 1026+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.026678 (lib-md.c:210:do_PtlMDAttach() 1026+1356): taking state lock -0a:004000:0:1041901727.026681 (lib-md.c:229:do_PtlMDAttach() 1026+1356): releasing state lock -08:000200:0:1041901727.026685 (niobuf.c:433:ptl_send_rpc() 1026+988): Setup reply buffer: 240 bytes, xid 205, portal 4 -0a:000200:0:1041901727.026689 (lib-dispatch.c:54:lib_dispatch() 1026+1388): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.026693 (lib-md.c:261:do_PtlMDBind() 1026+1420): taking state lock -0a:004000:0:1041901727.026697 (lib-md.c:269:do_PtlMDBind() 1026+1420): releasing state lock -08:000200:0:1041901727.026700 (niobuf.c:77:ptl_send_buf() 1026+1068): Sending 240 bytes to portal 6, xid 205 -0a:000200:0:1041901727.026704 (lib-dispatch.c:54:lib_dispatch() 1026+1388): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.026708 (lib-move.c:737:do_PtlPut() 1026+1708): taking state lock -0a:000200:0:1041901727.026711 (lib-move.c:745:do_PtlPut() 1026+1724): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.026715 (lib-move.c:800:do_PtlPut() 1026+1708): releasing state lock -0b:000200:0:1041901727.026719 (socknal_cb.c:631:ksocknal_send() 1026+1836): sending %zd bytes from [240](00000001,-145639492)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901727.026725 (socknal.c:484:ksocknal_get_conn() 1026+1868): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.026730 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1868): type 1, nob 312 niov 2 -08:000001:0:1041901727.026734 (niobuf.c:441:ptl_send_rpc() 1026+988): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.026738 (client.c:662:ptlrpc_queue_wait() 1026+940): @@@ -- sleeping req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901727.026743 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901727.026746 (client.c:402:ptlrpc_check_reply() 1026+924): Process leaving -08:000200:0:1041901727.026750 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 0 for req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901727.026755 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901727.026758 (client.c:402:ptlrpc_check_reply() 1026+924): Process leaving -08:000200:0:1041901727.026761 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 0 for req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901727.026767 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.026789 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.026793 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.026797 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901727.026801 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901727.026804 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.026809 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.026812 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.026816 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f8fdb280 -0b:000200:0:1041901727.026821 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f8fdb2dc -0b:000200:0:1041901727.026826 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c66c -08:000001:0:1041901727.026831 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.026834 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.026837 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901727.026843 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.026846 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.026850 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0294 -0b:000200:0:1041901727.026854 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b7bc : %zd -0a:004000:0:1041901727.026859 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.026862 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.026865 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.026870 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.026875 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.026879 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.026883 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.026886 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcd -0a:000001:0:1041901727.026891 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901727.026895 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 40176 -0a:004000:0:1041901727.026903 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.026913 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901727.026917 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.026921 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f916afc0 -0b:000200:0:1041901727.026926 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f916b01c -0b:000200:0:1041901727.026931 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578c66c -08:000001:2:1041901727.026939 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:1:1041901727.026943 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:0:1041901727.026949 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901727.026953 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901727.026959 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901727.026962 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.026968 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916afc0, sequence: 170, eq->size: 16384 -0b:000200:0:1041901727.026973 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.026979 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.026984 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.026990 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901727.026995 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901727.026999 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901727.027004 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:3:1041901727.027009 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.027013 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901727.027019 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041901727.027024 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:1:1041901727.027027 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:1:1041901727.027032 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901727.027037 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901727.027044 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901727.027048 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901727.027052 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:0:1041901727.027058 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.027063 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.027068 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:2:1041901727.027072 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1026:0xcd:7f000001:0 -0a:000040:3:1041901727.027078 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b020, sequence: 171, eq->size: 16384 -08:000200:2:1041901727.027083 (service.c:204:handle_incoming_request() 1253+240): got req 205 (md: f5ee0000 + 40176) -0a:000001:3:1041901727.027088 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901727.027093 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901727.027097 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901727.027102 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:1:1041901727.027107 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:2:1041901727.027111 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:1:1041901727.027116 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b020, sequence: 171, eq->size: 16384 -08:000001:2:1041901727.027122 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901727.027126 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:1:1041901727.027129 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.027134 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:1:1041901727.027139 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901727.027144 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901727.027148 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901727.027151 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041901727.027155 (ost_handler.c:488:ost_handle() 1253+272): getattr -04:000001:2:1041901727.027158 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -08:000010:2:1041901727.027162 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f751b4a4 (tot 19153823) -04:000001:2:1041901727.027168 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -05:000001:2:1041901727.027171 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901727.027175 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901727.027179 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901727.027185 (filter.c:726:filter_getattr() 1253+384): Process entered -05:000001:2:1041901727.027189 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901727.027193 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901727.027197 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901727.027203 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0e:000002:2:1041901727.027207 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/13 -0e:000002:2:1041901727.027213 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/13: f6724314, count = 1 -0e:000001:2:1041901727.027217 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:2:1041901727.027222 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901727.027226 (filter.c:647:filter_from_inode() 1253+448): src inode 25036 (f6879c04), dst obdo 0xd valid 0x00000131 -0e:000001:2:1041901727.027231 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901727.027235 (filter.c:80:f_dput() 1253+400): putting 13: f6724314, count = 0 -0e:000001:2:1041901727.027239 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901727.027242 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901727.027247 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901727.027250 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901727.027253 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901727.027257 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.027261 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901727.027265 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901727.027268 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 205 -0a:000200:2:1041901727.027272 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.027276 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901727.027280 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.027285 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901727.027289 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-145640284)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901727.027295 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.027301 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901727.027306 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901727.027310 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901727.027314 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.027318 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.027322 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901727.027325 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901727.027328 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0a:000001:2:1041901727.027332 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901727.027337 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901727.027341 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.027345 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901727.027348 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901727.027352 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041901727.027357 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901727.027360 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901727.027365 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901727.027370 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0b:000001:0:1041901727.027375 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901727.027378 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.027383 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901727.027387 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.027391 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0822c -> f8ff2c00 -0b:000200:0:1041901727.027396 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08288 -> f8ff2c5c -0b:000200:0:1041901727.027401 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0822c -08:000001:0:1041901727.027406 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901727.027409 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f751b4a4 (tot 19153583). -08:000001:0:1041901727.027414 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.027418 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6294 -0b:000200:0:1041901727.027421 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b4a4 : %zd -0a:004000:0:1041901727.027427 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.027430 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.027433 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.027438 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.027443 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.027447 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.027450 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.027454 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcd -0a:000001:0:1041901727.027458 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.027463 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f54989cc [1](f751b294,240)... + 0 -0a:004000:0:1041901727.027470 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.027480 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901727.027485 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.027488 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0822c -> f900bc00 -0b:000200:0:1041901727.027493 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08288 -> f900bc5c -0b:000200:0:1041901727.027498 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0822c -08:000001:0:1041901727.027503 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.027506 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.027510 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.027514 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b294 : %zd -0b:000200:0:1041901727.027519 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.027523 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.027527 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.027531 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.027536 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.027541 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901727.027544 (client.c:383:ptlrpc_check_reply() 1026+940): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.027548 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 1 for req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901727.027554 (client.c:667:ptlrpc_queue_wait() 1026+940): @@@ -- done sleeping req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901727.027559 (pack_generic.c:79:lustre_unpack_msg() 1026+940): Process entered -08:000001:0:1041901727.027562 (pack_generic.c:106:lustre_unpack_msg() 1026+956): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.027566 (client.c:716:ptlrpc_queue_wait() 1026+940): @@@ status 0 - req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901727.027571 (client.c:411:ptlrpc_check_status() 1026+924): Process entered -08:000001:0:1041901727.027574 (client.c:426:ptlrpc_check_status() 1026+940): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.027578 (client.c:766:ptlrpc_queue_wait() 1026+892): Process leaving -03:000002:0:1041901727.027582 (osc_request.c:152:osc_getattr() 1026+684): mode: 100000 -03:000001:0:1041901727.027585 (osc_request.c:156:osc_getattr() 1026+684): Process leaving -08:000001:0:1041901727.027588 (client.c:355:__ptlrpc_req_finished() 1026+748): Process entered -08:000040:0:1041901727.027591 (client.c:360:__ptlrpc_req_finished() 1026+796): @@@ refcount now 0 req x205/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901727.027597 (client.c:310:__ptlrpc_free_req() 1026+796): Process entered -08:000010:0:1041901727.027600 (client.c:326:__ptlrpc_free_req() 1026+812): kfreed 'request->rq_repmsg': 240 at f751b294 (tot 19153343). -08:000010:0:1041901727.027604 (client.c:331:__ptlrpc_free_req() 1026+812): kfreed 'request->rq_reqmsg': 240 at f751b7bc (tot 19153103). -08:000001:0:1041901727.027609 (connection.c:109:ptlrpc_put_connection() 1026+844): Process entered -08:000040:0:1041901727.027612 (connection.c:117:ptlrpc_put_connection() 1026+844): connection=f6e2439c refcount 4 -08:000001:0:1041901727.027616 (connection.c:130:ptlrpc_put_connection() 1026+860): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.027620 (client.c:344:__ptlrpc_free_req() 1026+812): kfreed 'request': 204 at f7408294 (tot 19152899). -08:000001:0:1041901727.027625 (client.c:345:__ptlrpc_free_req() 1026+796): Process leaving -08:000001:0:1041901727.027628 (client.c:364:__ptlrpc_req_finished() 1026+764): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901727.027632 (../include/linux/obd_class.h:317:obd_getattr() 1026+652): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.027636 (file.c:210:ll_size_unlock() 1026+652): Process entered -07:000001:0:1041901727.027640 (../include/linux/obd_class.h:512:obd_cancel() 1026+684): Process entered -05:000001:0:1041901727.027643 (genops.c:268:class_conn2export() 1026+732): Process entered -05:000080:0:1041901727.027646 (genops.c:287:class_conn2export() 1026+748): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.027651 (genops.c:294:class_conn2export() 1026+748): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901727.027656 (osc_request.c:736:osc_cancel() 1026+716): Process entered -11:000001:0:1041901727.027659 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+812): Process entered -11:000001:0:1041901727.027663 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+812): Process leaving -11:000001:0:1041901727.027667 (ldlm_lock.c:461:ldlm_lock_decref() 1026+764): Process entered -11:010000:0:1041901727.027670 (ldlm_lock.c:466:ldlm_lock_decref() 1026+844): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901727.027678 (ldlm_request.c:497:ldlm_cancel_lru() 1026+860): Process entered -11:000001:0:1041901727.027682 (ldlm_request.c:504:ldlm_cancel_lru() 1026+876): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.027686 (ldlm_lock.c:151:ldlm_lock_put() 1026+812): Process entered -11:000001:0:1041901727.027689 (ldlm_lock.c:173:ldlm_lock_put() 1026+812): Process leaving -11:000001:0:1041901727.027692 (ldlm_lock.c:151:ldlm_lock_put() 1026+812): Process entered -11:000001:0:1041901727.027695 (ldlm_lock.c:173:ldlm_lock_put() 1026+812): Process leaving -11:000001:0:1041901727.027699 (ldlm_lock.c:502:ldlm_lock_decref() 1026+764): Process leaving -03:000001:0:1041901727.027702 (osc_request.c:740:osc_cancel() 1026+732): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.027705 (../include/linux/obd_class.h:518:obd_cancel() 1026+700): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901727.027709 (file.c:230:ll_size_unlock() 1026+668): kfreed 'lockhs': 16 at c35ca8dc (tot 19152883). -07:000001:0:1041901727.027714 (file.c:231:ll_size_unlock() 1026+668): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.027718 (file.c:265:ll_file_size() 1026+620): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.027721 (file.c:839:ll_inode_revalidate() 1026+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.027726 (dcache.c:48:ll_intent_release() 1026+360): Process entered -11:000001:0:1041901727.027729 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+456): Process entered -11:000001:0:1041901727.027733 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+456): Process leaving -11:000001:0:1041901727.027736 (ldlm_lock.c:461:ldlm_lock_decref() 1026+408): Process entered -11:010000:0:1041901727.027739 (ldlm_lock.c:466:ldlm_lock_decref() 1026+472): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.027746 (ldlm_request.c:497:ldlm_cancel_lru() 1026+504): Process entered -11:000001:0:1041901727.027750 (ldlm_request.c:504:ldlm_cancel_lru() 1026+520): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.027754 (ldlm_lock.c:151:ldlm_lock_put() 1026+456): Process entered -11:000001:0:1041901727.027758 (ldlm_lock.c:173:ldlm_lock_put() 1026+456): Process leaving -11:000001:0:1041901727.027761 (ldlm_lock.c:151:ldlm_lock_put() 1026+456): Process entered -11:000001:0:1041901727.027764 (ldlm_lock.c:173:ldlm_lock_put() 1026+456): Process leaving -11:000001:0:1041901727.027767 (ldlm_lock.c:502:ldlm_lock_decref() 1026+408): Process leaving -07:000001:0:1041901727.027770 (dcache.c:69:ll_intent_release() 1026+360): Process leaving -07:000001:0:1041901727.027782 (dcache.c:126:ll_revalidate2() 1026+408): Process entered -07:000001:0:1041901727.027786 (namei.c:180:ll_intent_lock() 1026+584): Process entered -07:000040:0:1041901727.027789 (namei.c:186:ll_intent_lock() 1026+600): name: openunlink, intent: getattr -05:000001:0:1041901727.027793 (genops.c:268:class_conn2export() 1026+904): Process entered -05:000080:0:1041901727.027796 (genops.c:287:class_conn2export() 1026+920): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.027801 (genops.c:294:class_conn2export() 1026+920): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901727.027806 (mdc_request.c:249:mdc_enqueue() 1026+824): Process entered -01:010000:0:1041901727.027809 (mdc_request.c:252:mdc_enqueue() 1026+824): ### mdsintent getattr parent dir 12 -05:000001:0:1041901727.027814 (genops.c:268:class_conn2export() 1026+952): Process entered -05:000080:0:1041901727.027817 (genops.c:287:class_conn2export() 1026+968): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.027822 (genops.c:294:class_conn2export() 1026+968): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.027827 (client.c:263:ptlrpc_prep_req() 1026+888): Process entered -08:000010:0:1041901727.027830 (client.c:268:ptlrpc_prep_req() 1026+904): kmalloced 'request': 204 at f7408294 (tot 19153087) -08:000010:0:1041901727.027835 (pack_generic.c:42:lustre_pack_msg() 1026+968): kmalloced '*msg': 352 at f4be0e00 (tot 19153439) -08:000001:0:1041901727.027840 (connection.c:135:ptlrpc_connection_addref() 1026+920): Process entered -08:000040:0:1041901727.027843 (connection.c:137:ptlrpc_connection_addref() 1026+920): connection=f6e2439c refcount 5 -08:000001:0:1041901727.027847 (connection.c:139:ptlrpc_connection_addref() 1026+936): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.027852 (client.c:305:ptlrpc_prep_req() 1026+904): Process leaving (rc=4148200084 : -146767212 : f7408294) -11:000001:0:1041901727.027858 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+936): Process entered -11:000001:0:1041901727.027861 (ldlm_resource.c:330:ldlm_resource_get() 1026+1064): Process entered -11:000040:0:1041901727.027865 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1096): getref res: f4c01848 count: 2 -11:000001:0:1041901727.027870 (ldlm_resource.c:344:ldlm_resource_get() 1026+1080): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901727.027875 (ldlm_lock.c:251:ldlm_lock_new() 1026+1048): Process entered -11:000010:0:1041901727.027879 (ldlm_lock.c:256:ldlm_lock_new() 1026+1064): kmalloced 'lock': 184 at f58f4984 (tot 2557939). -11:000040:0:1041901727.027887 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1080): getref res: f4c01848 count: 3 -11:000001:0:1041901727.027891 (ldlm_lock.c:282:ldlm_lock_new() 1026+1064): Process leaving (rc=4119808388 : -175158908 : f58f4984) -11:000001:0:1041901727.027896 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1048): Process entered -11:000040:0:1041901727.027899 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1048): putref res: f4c01848 count: 2 -11:000001:0:1041901727.027904 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1064): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.027908 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+1000): ### client-side enqueue START ns: MDC_mds1 lock: f58f4984 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901727.027915 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1000): Process entered -11:000001:0:1041901727.027919 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1000): Process leaving -11:010000:0:1041901727.027922 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1032): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901727.027929 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+1000): ### sending request ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901727.027936 (client.c:613:ptlrpc_queue_wait() 1026+1144): Process entered -08:100000:0:1041901727.027939 (client.c:621:ptlrpc_queue_wait() 1026+1160): Sending RPC pid:xid:nid:opc 1026:218:7f000001:101 -08:000001:0:1041901727.027944 (niobuf.c:372:ptl_send_rpc() 1026+1224): Process entered -08:000010:0:1041901727.027947 (niobuf.c:399:ptl_send_rpc() 1026+1240): kmalloced 'repbuf': 320 at f4be0a00 (tot 19153759) -0a:000200:0:1041901727.027952 (lib-dispatch.c:54:lib_dispatch() 1026+1576): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.027957 (lib-me.c:42:do_PtlMEAttach() 1026+1608): taking state lock -0a:004000:0:1041901727.027960 (lib-me.c:58:do_PtlMEAttach() 1026+1608): releasing state lock -0a:000200:0:1041901727.027964 (lib-dispatch.c:54:lib_dispatch() 1026+1576): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.027968 (lib-md.c:210:do_PtlMDAttach() 1026+1608): taking state lock -0a:004000:0:1041901727.027971 (lib-md.c:229:do_PtlMDAttach() 1026+1608): releasing state lock -08:000200:0:1041901727.027975 (niobuf.c:433:ptl_send_rpc() 1026+1240): Setup reply buffer: 320 bytes, xid 218, portal 10 -0a:000200:0:1041901727.027979 (lib-dispatch.c:54:lib_dispatch() 1026+1640): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.027984 (lib-md.c:261:do_PtlMDBind() 1026+1672): taking state lock -0a:004000:0:1041901727.027987 (lib-md.c:269:do_PtlMDBind() 1026+1672): releasing state lock -08:000200:0:1041901727.027991 (niobuf.c:77:ptl_send_buf() 1026+1320): Sending 352 bytes to portal 12, xid 218 -0a:000200:0:1041901727.027995 (lib-dispatch.c:54:lib_dispatch() 1026+1640): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.027999 (lib-move.c:737:do_PtlPut() 1026+1960): taking state lock -0a:000200:0:1041901727.028003 (lib-move.c:745:do_PtlPut() 1026+1976): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.028007 (lib-move.c:800:do_PtlPut() 1026+1960): releasing state lock -0b:000200:0:1041901727.028010 (socknal_cb.c:631:ksocknal_send() 1026+2088): sending %zd bytes from [352](00000001,-188871168)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:0:1041901727.028017 (socknal.c:484:ksocknal_get_conn() 1026+2120): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.028022 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2120): type 1, nob 424 niov 2 -08:000001:0:1041901727.028026 (niobuf.c:441:ptl_send_rpc() 1026+1240): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.028030 (client.c:662:ptlrpc_queue_wait() 1026+1192): @@@ -- sleeping req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.028035 (client.c:379:ptlrpc_check_reply() 1026+1176): Process entered -08:000001:0:1041901727.028039 (client.c:402:ptlrpc_check_reply() 1026+1176): Process leaving -08:000200:0:1041901727.028042 (client.c:404:ptlrpc_check_reply() 1026+1224): @@@ rc = 0 for req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.028048 (client.c:379:ptlrpc_check_reply() 1026+1176): Process entered -08:000001:0:1041901727.028052 (client.c:402:ptlrpc_check_reply() 1026+1176): Process leaving -08:000200:0:1041901727.028055 (client.c:404:ptlrpc_check_reply() 1026+1224): @@@ rc = 0 for req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:0:1041901727.028061 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.028083 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.028086 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.028090 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=424 : 424 : 1a8) -0b:000200:0:1041901727.028094 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(424) 424 -0b:001000:0:1041901727.028098 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.028103 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.028106 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.028109 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0822c -> f8fdb2e0 -0b:000200:0:1041901727.028114 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08288 -> f8fdb33c -0b:000200:0:1041901727.028119 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0822c -08:000001:0:1041901727.028124 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.028127 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.028130 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901727.028136 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.028140 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.028144 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6294 -0b:000200:0:1041901727.028147 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901727.028152 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.028155 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.028159 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.028163 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.028169 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.028173 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.028176 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.028179 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 352 into portal 12 MB=0xda -0a:000001:0:1041901727.028184 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.028189 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 352/352 into md c35cc39c [1](f5b08000,32768)... + 12408 -0a:004000:0:1041901727.028197 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.028207 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(352) 352 -0a:004000:0:1041901727.028212 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.028215 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0822c -> f91310e0 -0b:000200:0:1041901727.028220 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08288 -> f913113c -0b:000200:0:1041901727.028225 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5d0822c -08:000001:2:1041901727.028234 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901727.028238 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901727.028242 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.028246 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.028250 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91310e0, sequence: 173, eq->size: 1024 -0b:000200:0:1041901727.028255 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.028260 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.028264 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901727.028269 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901727.028274 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901727.028278 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xda:7f000001:0 -08:000200:2:1041901727.028283 (service.c:204:handle_incoming_request() 1239+240): got req 218 (md: f5b08000 + 12408) -0a:000001:0:1041901727.028288 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -05:000001:2:1041901727.028292 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000040:0:1041901727.028295 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131140, sequence: 174, eq->size: 1024 -05:000080:2:1041901727.028300 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901727.028306 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901727.028310 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901727.028316 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901727.028319 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901727.028324 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.028328 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901727.028333 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -02:000001:2:1041901727.028338 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901727.028341 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901727.028345 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901727.028348 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901727.028352 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131140, sequence: 174, eq->size: 1024 -02:000002:2:1041901727.028358 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x218/t0 o101->MDC_mds1_169d9_1b681:-1 lens 352/0 ref 0 fl 0 -11:000001:2:1041901727.028364 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901727.028367 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901727.028371 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901727.028376 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -11:000001:2:1041901727.028379 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.028384 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.028388 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:0:1041901727.028391 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -11:000040:2:1041901727.028395 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:0:1041901727.028400 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000001:2:1041901727.028403 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901727.028409 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000040:0:1041901727.028412 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:000010:2:1041901727.028417 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c005c4 (tot 2558123). -0a:000001:0:1041901727.028422 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041901727.028427 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901727.028432 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.028436 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106225092 : -188742204 : f4c005c4) -11:000001:2:1041901727.028441 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901727.028445 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -08:000001:0:1041901727.028449 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901727.028454 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.028458 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:010000:2:1041901727.028461 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -0a:000040:0:1041901727.028468 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:000001:2:1041901727.028473 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -0a:000001:0:1041901727.028477 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.028482 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901727.028487 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000001:0:1041901727.028491 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -02:010000:2:1041901727.028495 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: getattr ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -0a:000001:0:1041901727.028502 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000010:2:1041901727.028506 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4cb8e00 (tot 19154079) -0a:000040:0:1041901727.028511 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131140, sequence: 174, eq->size: 1024 -02:000001:2:1041901727.028516 (handler.c:661:mds_getattr_name() 1239+768): Process entered -0a:000001:0:1041901727.028519 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901727.028524 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901727.028528 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901727.028532 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name openunlink -11:000001:2:1041901727.028536 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901727.028540 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -08:000001:0:1041901727.028543 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000040:2:1041901727.028548 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -0a:000001:0:1041901727.028552 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041901727.028556 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000040:0:1041901727.028561 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:000001:2:1041901727.028566 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -0a:000001:0:1041901727.028569 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901727.028574 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -08:000001:0:1041901727.028578 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901727.028582 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -08:000001:0:1041901727.028589 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -11:000001:2:1041901727.028593 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901727.028598 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -0a:000001:0:1041901727.028601 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000040:2:1041901727.028605 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -0a:000040:0:1041901727.028609 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:000001:2:1041901727.028614 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.028618 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901727.028623 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041901727.028627 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000001:0:1041901727.028630 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901727.028635 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at f751b084 (tot 19154283) -08:000010:2:1041901727.028640 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f751b6b4 (tot 19154475) -08:000001:2:1041901727.028644 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041901727.028647 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041901727.028651 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901727.028657 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=4149325956 : -145641340 : f751b084) -11:010000:2:1041901727.028662 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:2:1041901727.028669 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041901727.028673 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.028678 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041901727.028682 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041901727.028685 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 51 -0a:000200:2:1041901727.028689 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.028693 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041901727.028697 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.028701 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041901727.028705 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-145639756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901727.028711 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.028717 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041901727.028722 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.028727 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041901727.028731 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x51/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041901727.028737 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901727.028740 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.028744 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901727.028748 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901727.028755 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -0b:000001:0:1041901727.028759 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901727.028763 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041901727.028767 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901727.028770 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901727.028775 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901727.028780 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041901727.028784 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -0b:000001:0:1041901727.028788 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:001000:2:1041901727.028793 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901727.028797 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -0b:000200:0:1041901727.028801 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:2:1041901727.028806 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0b:001000:0:1041901727.028809 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901727.028815 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0b:000001:0:1041901727.028818 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.028822 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -02:000001:2:1041901727.028826 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -0b:000200:0:1041901727.028830 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c6f4 -> f8fdb340 -02:000001:2:1041901727.028836 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.028840 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c750 -> f8fdb39c -0b:000200:0:1041901727.028846 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c6f4 -02:000001:2:1041901727.028852 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000001:0:1041901727.028855 (events.c:40:request_out_callback() 1091+512): Process entered -11:000001:2:1041901727.028859 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000001:0:1041901727.028863 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:2:1041901727.028867 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000040:0:1041901727.028870 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x51/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041901727.028876 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -11:010000:2:1041901727.028880 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:0:1041901727.028887 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041901727.028891 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000010:0:1041901727.028894 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f751b6b4 (tot 19154283). -11:000001:2:1041901727.028899 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901727.028903 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041901727.028907 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:2:1041901727.028911 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901727.028915 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -08:000040:0:1041901727.028918 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041901727.028922 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -08:000001:0:1041901727.028926 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.028930 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -08:000010:0:1041901727.028934 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f751b084 (tot 19154079). -08:000001:0:1041901727.028939 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901727.028943 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000040:2:1041901727.028947 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01ca4 count: 2 -08:000001:0:1041901727.028952 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.028956 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901727.028962 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901727.028965 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0a:000200:0:1041901727.028970 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be64a4 -0b:000200:0:1041901727.028974 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b6b4 : %zd -11:000001:2:1041901727.028979 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901727.028984 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901727.028987 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041901727.028992 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4984 -02:000001:2:1041901727.028999 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0b:000001:0:1041901727.029004 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:2:1041901727.029008 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0b:001000:0:1041901727.029011 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:001000:2:1041901727.029016 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -0b:000200:0:1041901727.029020 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901727.029025 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901727.029030 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -0b:000200:0:1041901727.029033 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:001000:2:1041901727.029038 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f4c01ca4 (12 cb2dfb7f 0) (rc: 2) -11:001000:2:1041901727.029043 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901727.029047 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901727.029052 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -0a:004000:0:1041901727.029055 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:001000:2:1041901727.029059 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f4c00144 (0 0 0 0) -0a:000001:0:1041901727.029064 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.029067 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x33 -11:001000:2:1041901727.029072 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf58f4b04) -0a:000001:0:1041901727.029078 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901727.029083 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 11520 -11:001000:2:1041901727.029090 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -11:001000:2:1041901727.029095 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f4c01ca4 (18) -11:001000:2:1041901727.029100 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -0a:004000:0:1041901727.029104 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:2:1041901727.029108 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -11:001000:2:1041901727.029112 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -11:001000:2:1041901727.029117 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -0b:000200:0:1041901727.029121 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:001000:2:1041901727.029126 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:2:1041901727.029131 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf58f4984) -11:001000:2:1041901727.029136 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041901727.029140 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f4c01ca4 (18) -11:001000:2:1041901727.029144 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901727.029149 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041901727.029152 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901727.029156 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -0b:000200:0:1041901727.029160 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c6f4 -> f90db6e0 -11:000001:2:1041901727.029166 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -0b:000200:0:1041901727.029169 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c750 -> f90db73c -0b:000200:0:1041901727.029175 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c6f4 -11:000001:2:1041901727.029180 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -0a:004000:0:1041901727.029185 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:010000:2:1041901727.029189 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4984 -08:000001:3:1041901727.029198 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:2:1041901727.029203 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -0a:000001:3:1041901727.029208 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:2:1041901727.029213 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -0a:000040:3:1041901727.029218 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db6e0, sequence: 61, eq->size: 1024 -0b:000200:0:1041901727.029224 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901727.029229 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901727.029235 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901727.029241 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901727.029246 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:000001:2:1041901727.029252 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901727.029257 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901727.029263 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000001:0:1041901727.029268 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:1:1041901727.029272 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041901727.029277 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041901727.029281 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db740, sequence: 62, eq->size: 1024 -11:000001:2:1041901727.029288 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901727.029293 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901727.029297 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0a:000001:1:1041901727.029300 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901727.029306 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -08:000001:1:1041901727.029309 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901727.029316 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901727.029320 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c005c4) -0a:000001:0:1041901727.029325 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -02:000001:2:1041901727.029329 (handler.c:1388:mds_handle() 1239+272): Process leaving -0a:000040:0:1041901727.029334 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db740, sequence: 62, eq->size: 1024 -02:000040:2:1041901727.029339 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 218 -02:000200:2:1041901727.029344 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000001:0:1041901727.029348 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.029353 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901727.029357 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:100000:3:1041901727.029362 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x33:7f000001:0 -0a:004000:2:1041901727.029368 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -08:000200:3:1041901727.029372 (service.c:204:handle_incoming_request() 1134+240): got req 51 (md: f6138000 + 11520) -0a:004000:2:1041901727.029378 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -05:000001:3:1041901727.029381 (genops.c:268:class_conn2export() 1134+272): Process entered -08:000200:2:1041901727.029386 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 218 -05:000080:3:1041901727.029390 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000200:2:1041901727.029396 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -05:000001:3:1041901727.029401 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:004000:2:1041901727.029407 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -08:000001:3:1041901727.029411 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -0a:000200:2:1041901727.029415 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -08:000040:3:1041901727.029420 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -0a:004000:2:1041901727.029425 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -08:000001:3:1041901727.029428 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:2:1041901727.029435 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-187986432)... to nid: 0x0x7f00000100000140 pid 0 -11:000001:3:1041901727.029441 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -0b:000200:2:1041901727.029446 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041901727.029451 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0b:000200:2:1041901727.029456 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:3:1041901727.029460 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.029466 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000002:3:1041901727.029470 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -08:000001:2:1041901727.029474 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -11:000001:3:1041901727.029478 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -08:000040:2:1041901727.029482 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -11:000001:3:1041901727.029487 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -0b:000001:0:1041901727.029492 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901727.029495 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -0b:000001:0:1041901727.029500 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901727.029503 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901727.029508 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -11:010000:3:1041901727.029513 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -08:000001:2:1041901727.029522 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -11:000001:3:1041901727.029527 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -0b:000200:0:1041901727.029531 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -11:001000:3:1041901727.029536 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -0b:001000:0:1041901727.029542 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901727.029547 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -11:001000:3:1041901727.029552 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041901727.029557 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -0b:000001:0:1041901727.029562 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:3:1041901727.029566 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041901727.029571 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -0a:004000:0:1041901727.029575 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:3:1041901727.029579 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -0a:000040:2:1041901727.029583 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:001000:3:1041901727.029588 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f58f4bc4 (0 0 0 0) -0b:000200:0:1041901727.029594 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f8ff2c60 -11:001000:3:1041901727.029600 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041901727.029604 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -0b:000200:0:1041901727.029609 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f8ff2cbc -0a:000001:2:1041901727.029615 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041901727.029620 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4c01848 (12) -0b:000200:0:1041901727.029626 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c77c -08:000001:0:1041901727.029631 (events.c:62:reply_out_callback() 1091+528): Process entered -11:001000:3:1041901727.029635 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 3 -08:000010:0:1041901727.029640 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4cb8e00 (tot 19153759). -08:000001:0:1041901727.029646 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901727.029650 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041901727.029655 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 0 -0a:000200:0:1041901727.029660 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be618c -0b:000200:0:1041901727.029665 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4cb8e00 : %zd -08:000001:2:1041901727.029670 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -11:000001:3:1041901727.029674 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -0a:004000:0:1041901727.029679 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901727.029683 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901727.029688 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000010:3:1041901727.029691 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ffd3c (tot 19153871) -0a:000040:2:1041901727.029698 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131140, sequence: 174, eq->size: 1024 -11:000001:3:1041901727.029704 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -0a:000001:2:1041901727.029708 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901727.029714 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901727.029719 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901727.029724 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.029729 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041901727.029733 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041901727.029738 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:010000:3:1041901727.029742 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -0a:004000:0:1041901727.029751 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:2:1041901727.029755 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db740, sequence: 62, eq->size: 1024 -11:000001:3:1041901727.029760 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -0a:000001:0:1041901727.029765 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.029769 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xda -11:000001:3:1041901727.029774 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -0a:000001:0:1041901727.029778 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -11:000001:3:1041901727.029784 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -0a:000200:0:1041901727.029789 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f54989cc [1](f4be0a00,320)... + 0 -11:000001:3:1041901727.029796 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -0a:004000:0:1041901727.029800 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000001:2:1041901727.029804 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901727.029809 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901727.029814 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -08:000001:2:1041901727.029819 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901727.029824 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -0b:000200:0:1041901727.029828 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -11:000010:3:1041901727.029834 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ffd3c (tot 19153759). -11:000001:3:1041901727.029839 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041901727.029843 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f58f4bc4) -11:000001:3:1041901727.029847 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901727.029851 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901727.029855 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -0a:004000:0:1041901727.029859 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000040:3:1041901727.029862 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -0b:000200:0:1041901727.029867 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f900bc60 -08:000001:3:1041901727.029873 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.029877 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f900bcbc -08:000001:3:1041901727.029882 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000200:0:1041901727.029886 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c77c -0a:000001:3:1041901727.029891 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:0:1041901727.029895 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.029899 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.029903 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.029906 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -0b:000200:0:1041901727.029912 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.029916 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.029919 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901727.029924 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db740, sequence: 62, eq->size: 1024 -0b:000200:0:1041901727.029928 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901727.029933 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901727.029938 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901727.029943 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.029947 (client.c:379:ptlrpc_check_reply() 1026+1176): Process entered -08:000001:0:1041901727.029951 (client.c:383:ptlrpc_check_reply() 1026+1192): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901727.029955 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000200:0:1041901727.029959 (client.c:404:ptlrpc_check_reply() 1026+1224): @@@ rc = 1 for req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000001:3:1041901727.029965 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000200:0:1041901727.029968 (client.c:667:ptlrpc_queue_wait() 1026+1192): @@@ -- done sleeping req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -0a:000040:3:1041901727.029974 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db740, sequence: 62, eq->size: 1024 -08:000001:0:1041901727.029980 (pack_generic.c:79:lustre_unpack_msg() 1026+1192): Process entered -0a:000001:3:1041901727.029984 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.029988 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901727.029992 (pack_generic.c:106:lustre_unpack_msg() 1026+1208): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.029996 (client.c:716:ptlrpc_queue_wait() 1026+1192): @@@ status 0 - req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901727.030002 (client.c:453:ptlrpc_free_committed() 1026+1208): Process entered -08:080000:0:1041901727.030005 (client.c:460:ptlrpc_free_committed() 1026+1224): committing for xid 211, last_committed 44 -08:000001:0:1041901727.030009 (client.c:481:ptlrpc_free_committed() 1026+1208): Process leaving -08:000001:0:1041901727.030013 (client.c:411:ptlrpc_check_status() 1026+1176): Process entered -08:000001:0:1041901727.030016 (client.c:426:ptlrpc_check_status() 1026+1192): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.030020 (client.c:766:ptlrpc_queue_wait() 1026+1144): Process leaving -11:000040:0:1041901727.030023 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+952): local: f58f4984, remote: f4c005c4, flags: 4097 -11:000040:0:1041901727.030028 (ldlm_request.c:283:ldlm_cli_enqueue() 1026+936): remote intent success, locking 18 instead of 12 -11:000001:0:1041901727.030032 (ldlm_lock.c:289:ldlm_lock_change_resource() 1026+984): Process entered -11:000001:0:1041901727.030036 (ldlm_resource.c:330:ldlm_resource_get() 1026+1048): Process entered -11:000040:0:1041901727.030040 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1080): getref res: f4c01d9c count: 2 -11:000001:0:1041901727.030044 (ldlm_resource.c:344:ldlm_resource_get() 1026+1064): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901727.030049 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1032): Process entered -11:000040:0:1041901727.030052 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1032): putref res: f4c01848 count: 1 -11:000001:0:1041901727.030057 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1048): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.030061 (ldlm_lock.c:315:ldlm_lock_change_resource() 1026+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.030064 (ldlm_request.c:291:ldlm_cli_enqueue() 1026+1000): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901727.030072 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+1000): Process entered -11:000001:0:1041901727.030075 (ldlm_lock.c:564:ldlm_grant_lock() 1026+1032): Process entered -11:001000:0:1041901727.030080 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1400): --- Resource: f4c01d9c (12 cb2dfb7f 0) (rc: 2) -11:001000:0:1041901727.030084 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1384): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901727.030088 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1384): Parent: 00000000, root: 00000000 -11:001000:0:1041901727.030092 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1384): Granted locks: -11:001000:0:1041901727.030096 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1544): -- Lock dump: f58f4b04 (0 0 0 0) -11:001000:0:1041901727.030100 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1544): Node: local -11:001000:0:1041901727.030103 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1544): Parent: 00000000 -11:001000:0:1041901727.030106 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1560): Resource: f4c01d9c (18) -11:001000:0:1041901727.030110 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1544): Requested mode: 3, granted mode: 3 -11:001000:0:1041901727.030114 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1544): Readers: 0 ; Writers; 0 -11:001000:0:1041901727.030118 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1384): Converting locks: -11:001000:0:1041901727.030121 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1384): Waiting locks: -11:001000:0:1041901727.030125 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1240): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:0:1041901727.030129 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1240): Node: local -11:001000:0:1041901727.030132 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1240): Parent: 00000000 -11:001000:0:1041901727.030136 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1256): Resource: f4c01d9c (18) -11:001000:0:1041901727.030140 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1240): Requested mode: 3, granted mode: 0 -11:001000:0:1041901727.030144 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1240): Readers: 1 ; Writers; 0 -11:000001:0:1041901727.030148 (ldlm_lock.c:577:ldlm_grant_lock() 1026+1032): Process leaving -11:000001:0:1041901727.030151 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+1016): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901727.030155 (ldlm_request.c:62:ldlm_completion_ast() 1026+1080): Process entered -11:000001:0:1041901727.030158 (ldlm_request.c:74:ldlm_completion_ast() 1026+1096): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.030162 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+1000): ### client-side enqueue END ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901727.030169 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+936): Process leaving -11:000001:0:1041901727.030172 (ldlm_lock.c:151:ldlm_lock_put() 1026+984): Process entered -11:000001:0:1041901727.030176 (ldlm_lock.c:173:ldlm_lock_put() 1026+984): Process leaving -11:000001:0:1041901727.030179 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+872): Process entered -11:000001:0:1041901727.030183 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+872): Process leaving -01:010000:0:1041901727.030186 (mdc_request.c:404:mdc_enqueue() 1026+888): ### matching against this ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901727.030193 (ldlm_lock.c:632:ldlm_lock_match() 1026+888): Process entered -11:000001:0:1041901727.030197 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+936): Process entered -11:000001:0:1041901727.030200 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+936): Process leaving -11:000001:0:1041901727.030203 (ldlm_resource.c:330:ldlm_resource_get() 1026+952): Process entered -11:000040:0:1041901727.030207 (ldlm_resource.c:362:ldlm_resource_getref() 1026+984): getref res: f4c01d9c count: 3 -11:000001:0:1041901727.030211 (ldlm_resource.c:344:ldlm_resource_get() 1026+968): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901727.030216 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1032): Process entered -11:000001:0:1041901727.030220 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1032): Process leaving -11:010000:0:1041901727.030223 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1064): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 3 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.030230 (ldlm_lock.c:653:ldlm_lock_match() 1026+904): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901727.030234 (ldlm_resource.c:370:ldlm_resource_putref() 1026+936): Process entered -11:000040:0:1041901727.030237 (ldlm_resource.c:373:ldlm_resource_putref() 1026+936): putref res: f4c01d9c count: 2 -11:000001:0:1041901727.030241 (ldlm_resource.c:425:ldlm_resource_putref() 1026+952): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.030245 (ldlm_request.c:62:ldlm_completion_ast() 1026+1032): Process entered -11:010000:0:1041901727.030249 (ldlm_request.c:98:ldlm_completion_ast() 1026+1096): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.030256 (ldlm_request.c:99:ldlm_completion_ast() 1026+1048): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901727.030260 (ldlm_lock.c:670:ldlm_lock_match() 1026+952): ### matched ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.030266 (ldlm_lock.c:151:ldlm_lock_put() 1026+936): Process entered -11:000001:0:1041901727.030270 (ldlm_lock.c:173:ldlm_lock_put() 1026+936): Process leaving -11:000001:0:1041901727.030273 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+920): Process entered -11:000001:0:1041901727.030276 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+920): Process leaving -11:000001:0:1041901727.030280 (ldlm_lock.c:461:ldlm_lock_decref() 1026+872): Process entered -11:010000:0:1041901727.030283 (ldlm_lock.c:466:ldlm_lock_decref() 1026+936): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 4/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901727.030290 (ldlm_request.c:497:ldlm_cancel_lru() 1026+968): Process entered -11:000001:0:1041901727.030294 (ldlm_request.c:504:ldlm_cancel_lru() 1026+984): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.030298 (ldlm_lock.c:151:ldlm_lock_put() 1026+920): Process entered -11:000001:0:1041901727.030301 (ldlm_lock.c:173:ldlm_lock_put() 1026+920): Process leaving -11:000001:0:1041901727.030304 (ldlm_lock.c:151:ldlm_lock_put() 1026+920): Process entered -11:000001:0:1041901727.030307 (ldlm_lock.c:173:ldlm_lock_put() 1026+920): Process leaving -11:000001:0:1041901727.030310 (ldlm_lock.c:502:ldlm_lock_decref() 1026+872): Process leaving -11:000001:0:1041901727.030313 (ldlm_request.c:437:ldlm_cli_cancel() 1026+872): Process entered -11:000001:0:1041901727.030317 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+920): Process entered -11:000001:0:1041901727.030320 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+920): Process leaving -11:010000:0:1041901727.030323 (ldlm_request.c:445:ldlm_cli_cancel() 1026+936): ### client-side cancel ns: MDC_mds1 lock: f58f4984 lrc: 3/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -01:000001:0:1041901727.030331 (mdc_request.c:177:mdc_blocking_ast() 1026+968): Process entered -01:000002:0:1041901727.030335 (mdc_request.c:201:mdc_blocking_ast() 1026+968): invalidating inode 12 -01:000001:0:1041901727.030342 (mdc_request.c:218:mdc_blocking_ast() 1026+984): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901727.030347 (genops.c:268:class_conn2export() 1026+1000): Process entered -05:000080:0:1041901727.030350 (genops.c:287:class_conn2export() 1026+1016): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.030355 (genops.c:294:class_conn2export() 1026+1016): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.030360 (client.c:263:ptlrpc_prep_req() 1026+936): Process entered -08:000010:0:1041901727.030364 (client.c:268:ptlrpc_prep_req() 1026+952): kmalloced 'request': 204 at f751b084 (tot 19153963) -08:000010:0:1041901727.030368 (pack_generic.c:42:lustre_pack_msg() 1026+1016): kmalloced '*msg': 192 at f751b6b4 (tot 19154155) -08:000001:0:1041901727.030373 (connection.c:135:ptlrpc_connection_addref() 1026+968): Process entered -08:000040:0:1041901727.030376 (connection.c:137:ptlrpc_connection_addref() 1026+968): connection=f6e2439c refcount 6 -08:000001:0:1041901727.030380 (connection.c:139:ptlrpc_connection_addref() 1026+984): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.030386 (client.c:305:ptlrpc_prep_req() 1026+952): Process leaving (rc=4149325956 : -145641340 : f751b084) -08:000001:0:1041901727.030390 (client.c:613:ptlrpc_queue_wait() 1026+1080): Process entered -08:100000:0:1041901727.030394 (client.c:621:ptlrpc_queue_wait() 1026+1096): Sending RPC pid:xid:nid:opc 1026:219:7f000001:103 -08:000001:0:1041901727.030398 (niobuf.c:372:ptl_send_rpc() 1026+1160): Process entered -08:000010:0:1041901727.030402 (niobuf.c:399:ptl_send_rpc() 1026+1176): kmalloced 'repbuf': 72 at f4c943ac (tot 19154227) -0a:000200:0:1041901727.030407 (lib-dispatch.c:54:lib_dispatch() 1026+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.030411 (lib-me.c:42:do_PtlMEAttach() 1026+1544): taking state lock -0a:004000:0:1041901727.030415 (lib-me.c:58:do_PtlMEAttach() 1026+1544): releasing state lock -0a:000200:0:1041901727.030419 (lib-dispatch.c:54:lib_dispatch() 1026+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.030423 (lib-md.c:210:do_PtlMDAttach() 1026+1544): taking state lock -0a:004000:0:1041901727.030426 (lib-md.c:229:do_PtlMDAttach() 1026+1544): releasing state lock -08:000200:0:1041901727.030430 (niobuf.c:433:ptl_send_rpc() 1026+1176): Setup reply buffer: 72 bytes, xid 219, portal 18 -0a:000200:0:1041901727.030434 (lib-dispatch.c:54:lib_dispatch() 1026+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.030438 (lib-md.c:261:do_PtlMDBind() 1026+1608): taking state lock -0a:004000:0:1041901727.030442 (lib-md.c:269:do_PtlMDBind() 1026+1608): releasing state lock -08:000200:0:1041901727.030445 (niobuf.c:77:ptl_send_buf() 1026+1256): Sending 192 bytes to portal 17, xid 219 -0a:000200:0:1041901727.030449 (lib-dispatch.c:54:lib_dispatch() 1026+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.030454 (lib-move.c:737:do_PtlPut() 1026+1896): taking state lock -0a:000200:0:1041901727.030457 (lib-move.c:745:do_PtlPut() 1026+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.030461 (lib-move.c:800:do_PtlPut() 1026+1896): releasing state lock -0b:000200:0:1041901727.030465 (socknal_cb.c:631:ksocknal_send() 1026+2024): sending %zd bytes from [192](00000001,-145639756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.030471 (socknal.c:484:ksocknal_get_conn() 1026+2056): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.030476 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2056): type 1, nob 264 niov 2 -08:000001:0:1041901727.030481 (niobuf.c:441:ptl_send_rpc() 1026+1176): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.030485 (client.c:662:ptlrpc_queue_wait() 1026+1128): @@@ -- sleeping req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901727.030490 (client.c:379:ptlrpc_check_reply() 1026+1112): Process entered -08:000001:0:1041901727.030493 (client.c:402:ptlrpc_check_reply() 1026+1112): Process leaving -08:000200:0:1041901727.030497 (client.c:404:ptlrpc_check_reply() 1026+1160): @@@ rc = 0 for req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901727.030503 (client.c:379:ptlrpc_check_reply() 1026+1112): Process entered -08:000001:0:1041901727.030506 (client.c:402:ptlrpc_check_reply() 1026+1112): Process leaving -08:000200:0:1041901727.030509 (client.c:404:ptlrpc_check_reply() 1026+1160): @@@ rc = 0 for req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901727.030516 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.030538 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.030542 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.030546 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.030550 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.030554 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.030558 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.030562 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.030565 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f8fdb3a0 -0b:000200:0:1041901727.030570 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f8fdb3fc -0b:000200:0:1041901727.030575 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c77c -08:000001:0:1041901727.030580 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.030583 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.030586 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901727.030592 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.030595 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.030599 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be618c -0b:000200:0:1041901727.030603 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b6b4 : %zd -0a:004000:0:1041901727.030607 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.030611 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.030614 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.030619 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.030624 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.030628 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.030631 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.030634 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xdb -0a:000001:0:1041901727.030640 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901727.030645 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14208 -0a:004000:0:1041901727.030652 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.030662 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.030666 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.030670 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f90f4c20 -0b:000200:0:1041901727.030675 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f90f4c7c -0b:000200:0:1041901727.030680 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f578c77c -0a:004000:0:1041901727.030689 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901727.030693 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901727.030698 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901727.030703 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901727.030708 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901727.030712 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901727.030717 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c20, sequence: 75, eq->size: 1024 -0b:001000:0:1041901727.030723 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901727.030728 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.030733 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:2:1041901727.030736 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901727.030742 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901727.030746 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -0a:000001:0:1041901727.030751 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.030754 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901727.030759 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041901727.030763 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:3:1041901727.030767 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -0a:000001:3:1041901727.030773 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901727.030778 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901727.030783 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901727.030787 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1026:0xdb:7f000001:0 -08:000200:2:1041901727.030793 (service.c:204:handle_incoming_request() 1131+240): got req 219 (md: f6098000 + 14208) -0a:000040:0:1041901727.030798 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -05:000001:2:1041901727.030803 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041901727.030806 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901727.030812 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901727.030816 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901727.030822 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901727.030826 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:0:1041901727.030830 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.030834 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901727.030839 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901727.030843 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901727.030846 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901727.030850 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901727.030853 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901727.030857 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at c34ffe4c (tot 19154299) -11:000001:2:1041901727.030861 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901727.030866 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901727.030869 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901727.030876 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901727.030880 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901727.030883 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.030887 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901727.030890 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.030894 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901727.030898 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901727.030901 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901727.030905 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901727.030908 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901727.030911 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901727.030914 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901727.030918 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901727.030921 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901727.030925 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901727.030930 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901727.030934 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901727.030937 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 219 -0a:000200:2:1041901727.030942 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.030946 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901727.030949 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901727.030954 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901727.030957 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-1018167732)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901727.030964 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901727.030969 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901727.030975 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901727.030978 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901727.030982 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901727.030985 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.030989 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901727.030992 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901727.030996 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901727.030999 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901727.031003 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -11:010000:2:1041901727.031006 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f4c005c4 lrc: 1/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901727.031014 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901727.031017 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:2:1041901727.031021 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c005c4 lrc: 0/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4984 -0b:000001:0:1041901727.031029 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901727.031033 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901727.031037 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01ca4 count: 1 -0b:000001:0:1041901727.031041 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:000001:2:1041901727.031046 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.031050 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901727.031055 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000010:2:1041901727.031060 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c005c4 (tot 2557939). -0b:000001:0:1041901727.031065 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901727.031069 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901727.031074 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901727.031078 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901727.031082 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.031087 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041901727.031090 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -0b:000200:0:1041901727.031094 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f8ff2cc0 -08:000001:2:1041901727.031100 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901727.031104 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f8ff2d1c -0b:000200:0:1041901727.031110 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c804 -08:000001:2:1041901727.031115 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:0:1041901727.031119 (events.c:62:reply_out_callback() 1091+528): Process entered -0a:000001:2:1041901727.031122 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000010:0:1041901727.031126 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffe4c (tot 19154227). -08:000001:0:1041901727.031130 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.031134 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be639c -0b:000200:0:1041901727.031138 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffe4c : %zd -0a:004000:0:1041901727.031143 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.031147 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901727.031150 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -0b:001000:0:1041901727.031155 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901727.031161 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901727.031166 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901727.031170 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901727.031175 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901727.031179 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901727.031183 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901727.031187 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901727.031190 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.031193 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xdb -0a:000001:0:1041901727.031198 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.031203 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f54989cc [1](f4c943ac,72)... + 0 -0a:004000:0:1041901727.031210 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041901727.031214 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -0a:000001:2:1041901727.031218 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901727.031223 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901727.031227 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901727.031232 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.031235 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f900bcc0 -0b:000200:0:1041901727.031240 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f900bd1c -0b:000200:0:1041901727.031245 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c804 -08:000001:0:1041901727.031249 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.031253 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.031257 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.031260 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c943ac : %zd -0b:000200:0:1041901727.031265 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.031269 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.031272 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.031277 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.031281 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.031286 (client.c:379:ptlrpc_check_reply() 1026+1112): Process entered -08:000001:0:1041901727.031290 (client.c:383:ptlrpc_check_reply() 1026+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.031294 (client.c:404:ptlrpc_check_reply() 1026+1160): @@@ rc = 1 for req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901727.031300 (client.c:667:ptlrpc_queue_wait() 1026+1128): @@@ -- done sleeping req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901727.031305 (pack_generic.c:79:lustre_unpack_msg() 1026+1128): Process entered -08:000001:0:1041901727.031309 (pack_generic.c:106:lustre_unpack_msg() 1026+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.031312 (client.c:716:ptlrpc_queue_wait() 1026+1128): @@@ status 0 - req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901727.031318 (client.c:453:ptlrpc_free_committed() 1026+1144): Process entered -08:080000:0:1041901727.031321 (client.c:460:ptlrpc_free_committed() 1026+1160): committing for xid 0, last_committed 0 -08:000001:0:1041901727.031325 (client.c:481:ptlrpc_free_committed() 1026+1144): Process leaving -08:000001:0:1041901727.031328 (client.c:411:ptlrpc_check_status() 1026+1112): Process entered -08:000001:0:1041901727.031331 (client.c:426:ptlrpc_check_status() 1026+1128): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.031335 (client.c:766:ptlrpc_queue_wait() 1026+1080): Process leaving -08:000001:0:1041901727.031338 (client.c:355:__ptlrpc_req_finished() 1026+936): Process entered -08:000040:0:1041901727.031341 (client.c:360:__ptlrpc_req_finished() 1026+984): @@@ refcount now 0 req x219/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901727.031347 (client.c:310:__ptlrpc_free_req() 1026+984): Process entered -08:000010:0:1041901727.031350 (client.c:326:__ptlrpc_free_req() 1026+1000): kfreed 'request->rq_repmsg': 72 at f4c943ac (tot 19154155). -08:000010:0:1041901727.031355 (client.c:331:__ptlrpc_free_req() 1026+1000): kfreed 'request->rq_reqmsg': 192 at f751b6b4 (tot 19153963). -08:000001:0:1041901727.031359 (connection.c:109:ptlrpc_put_connection() 1026+1032): Process entered -08:000040:0:1041901727.031362 (connection.c:117:ptlrpc_put_connection() 1026+1032): connection=f6e2439c refcount 5 -08:000001:0:1041901727.031366 (connection.c:130:ptlrpc_put_connection() 1026+1048): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.031370 (client.c:344:__ptlrpc_free_req() 1026+1000): kfreed 'request': 204 at f751b084 (tot 19153759). -08:000001:0:1041901727.031375 (client.c:345:__ptlrpc_free_req() 1026+984): Process leaving -08:000001:0:1041901727.031378 (client.c:364:__ptlrpc_req_finished() 1026+952): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901727.031382 (ldlm_lock.c:902:ldlm_lock_cancel() 1026+920): Process entered -11:000001:0:1041901727.031389 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1026+968): Process entered -11:000001:0:1041901727.031393 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1026+984): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.031397 (ldlm_lock.c:191:ldlm_lock_destroy() 1026+952): Process entered -11:000001:0:1041901727.031401 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+984): Process entered -11:000001:0:1041901727.031404 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+984): Process leaving -11:000001:0:1041901727.031407 (ldlm_lock.c:151:ldlm_lock_put() 1026+1000): Process entered -11:000001:0:1041901727.031410 (ldlm_lock.c:173:ldlm_lock_put() 1026+1000): Process leaving -11:000001:0:1041901727.031414 (ldlm_lock.c:232:ldlm_lock_destroy() 1026+952): Process leaving -11:000001:0:1041901727.031417 (ldlm_lock.c:920:ldlm_lock_cancel() 1026+920): Process leaving -11:000001:0:1041901727.031420 (ldlm_request.c:486:ldlm_cli_cancel() 1026+872): Process leaving -11:000001:0:1041901727.031423 (ldlm_lock.c:151:ldlm_lock_put() 1026+920): Process entered -11:000001:0:1041901727.031426 (ldlm_lock.c:173:ldlm_lock_put() 1026+920): Process leaving -11:000001:0:1041901727.031429 (ldlm_lock.c:151:ldlm_lock_put() 1026+872): Process entered -11:010000:0:1041901727.031432 (ldlm_lock.c:155:ldlm_lock_put() 1026+936): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4984 lrc: 0/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901727.031440 (ldlm_resource.c:370:ldlm_resource_putref() 1026+920): Process entered -11:000040:0:1041901727.031443 (ldlm_resource.c:373:ldlm_resource_putref() 1026+920): putref res: f4c01d9c count: 1 -11:000001:0:1041901727.031447 (ldlm_resource.c:425:ldlm_resource_putref() 1026+936): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901727.031451 (ldlm_lock.c:169:ldlm_lock_put() 1026+888): kfreed 'lock': 184 at f58f4984 (tot 2557755). -11:000001:0:1041901727.031456 (ldlm_lock.c:173:ldlm_lock_put() 1026+872): Process leaving -01:000001:0:1041901727.031459 (mdc_request.c:427:mdc_enqueue() 1026+840): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.031464 (../include/linux/obd_class.h:204:obd_packmd() 1026+616): Process entered -05:000001:0:1041901727.031467 (genops.c:268:class_conn2export() 1026+664): Process entered -05:000080:0:1041901727.031470 (genops.c:287:class_conn2export() 1026+680): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901727.031475 (genops.c:294:class_conn2export() 1026+680): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901727.031481 (osc_request.c:70:osc_packmd() 1026+664): Process entered -03:000001:0:1041901727.031484 (osc_request.c:74:osc_packmd() 1026+680): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901727.031488 (../include/linux/obd_class.h:209:obd_packmd() 1026+632): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901727.031492 (client.c:355:__ptlrpc_req_finished() 1026+648): Process entered -08:000040:0:1041901727.031495 (client.c:360:__ptlrpc_req_finished() 1026+696): @@@ refcount now 0 req x218/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901727.031501 (client.c:310:__ptlrpc_free_req() 1026+696): Process entered -08:000010:0:1041901727.031504 (client.c:326:__ptlrpc_free_req() 1026+712): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19153439). -08:000010:0:1041901727.031509 (client.c:331:__ptlrpc_free_req() 1026+712): kfreed 'request->rq_reqmsg': 352 at f4be0e00 (tot 19153087). -08:000001:0:1041901727.031513 (connection.c:109:ptlrpc_put_connection() 1026+744): Process entered -08:000040:0:1041901727.031516 (connection.c:117:ptlrpc_put_connection() 1026+744): connection=f6e2439c refcount 4 -08:000001:0:1041901727.031520 (connection.c:130:ptlrpc_put_connection() 1026+760): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.031524 (client.c:344:__ptlrpc_free_req() 1026+712): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.031529 (client.c:345:__ptlrpc_free_req() 1026+696): Process leaving -08:000001:0:1041901727.031532 (client.c:364:__ptlrpc_req_finished() 1026+664): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901727.031536 (mdc_request.c:115:mdc_getattr() 1026+664): Process entered -05:000001:0:1041901727.031539 (genops.c:268:class_conn2export() 1026+792): Process entered -05:000080:0:1041901727.031542 (genops.c:287:class_conn2export() 1026+808): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901727.031546 (genops.c:294:class_conn2export() 1026+808): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901727.031551 (client.c:263:ptlrpc_prep_req() 1026+728): Process entered -08:000010:0:1041901727.031555 (client.c:268:ptlrpc_prep_req() 1026+744): kmalloced 'request': 204 at f7408294 (tot 19153087) -08:000010:0:1041901727.031559 (pack_generic.c:42:lustre_pack_msg() 1026+808): kmalloced '*msg': 192 at f751b084 (tot 19153279) -08:000001:0:1041901727.031564 (connection.c:135:ptlrpc_connection_addref() 1026+760): Process entered -08:000040:0:1041901727.031567 (connection.c:137:ptlrpc_connection_addref() 1026+760): connection=f6e2439c refcount 5 -08:000001:0:1041901727.031571 (connection.c:139:ptlrpc_connection_addref() 1026+776): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901727.031576 (client.c:305:ptlrpc_prep_req() 1026+744): Process leaving (rc=4148200084 : -146767212 : f7408294) -01:000002:0:1041901727.031580 (mdc_request.c:134:mdc_getattr() 1026+664): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901727.031584 (client.c:613:ptlrpc_queue_wait() 1026+872): Process entered -08:100000:0:1041901727.031587 (client.c:621:ptlrpc_queue_wait() 1026+888): Sending RPC pid:xid:nid:opc 1026:220:7f000001:1 -08:000001:0:1041901727.031592 (niobuf.c:372:ptl_send_rpc() 1026+952): Process entered -08:000010:0:1041901727.031595 (niobuf.c:399:ptl_send_rpc() 1026+968): kmalloced 'repbuf': 240 at f751b6b4 (tot 19153519) -0a:000200:0:1041901727.031600 (lib-dispatch.c:54:lib_dispatch() 1026+1304): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901727.031604 (lib-me.c:42:do_PtlMEAttach() 1026+1336): taking state lock -0a:004000:0:1041901727.031607 (lib-me.c:58:do_PtlMEAttach() 1026+1336): releasing state lock -0a:000200:0:1041901727.031611 (lib-dispatch.c:54:lib_dispatch() 1026+1304): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901727.031615 (lib-md.c:210:do_PtlMDAttach() 1026+1336): taking state lock -0a:004000:0:1041901727.031619 (lib-md.c:229:do_PtlMDAttach() 1026+1336): releasing state lock -08:000200:0:1041901727.031622 (niobuf.c:433:ptl_send_rpc() 1026+968): Setup reply buffer: 240 bytes, xid 220, portal 10 -0a:000200:0:1041901727.031626 (lib-dispatch.c:54:lib_dispatch() 1026+1368): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901727.031630 (lib-md.c:261:do_PtlMDBind() 1026+1400): taking state lock -0a:004000:0:1041901727.031634 (lib-md.c:269:do_PtlMDBind() 1026+1400): releasing state lock -08:000200:0:1041901727.031637 (niobuf.c:77:ptl_send_buf() 1026+1048): Sending 192 bytes to portal 12, xid 220 -0a:000200:0:1041901727.031641 (lib-dispatch.c:54:lib_dispatch() 1026+1368): 2130706433: API call PtlPut (19) -0a:004000:0:1041901727.031645 (lib-move.c:737:do_PtlPut() 1026+1688): taking state lock -0a:000200:0:1041901727.031648 (lib-move.c:745:do_PtlPut() 1026+1704): PtlPut -> 2130706433: 0 -0a:004000:0:1041901727.031653 (lib-move.c:800:do_PtlPut() 1026+1688): releasing state lock -0b:000200:0:1041901727.031656 (socknal_cb.c:631:ksocknal_send() 1026+1816): sending %zd bytes from [192](00000001,-145641340)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901727.031662 (socknal.c:484:ksocknal_get_conn() 1026+1848): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.031667 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1848): type 1, nob 264 niov 2 -08:000001:0:1041901727.031671 (niobuf.c:441:ptl_send_rpc() 1026+968): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.031675 (client.c:662:ptlrpc_queue_wait() 1026+920): @@@ -- sleeping req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.031680 (client.c:379:ptlrpc_check_reply() 1026+904): Process entered -08:000001:0:1041901727.031683 (client.c:402:ptlrpc_check_reply() 1026+904): Process leaving -08:000200:0:1041901727.031686 (client.c:404:ptlrpc_check_reply() 1026+952): @@@ rc = 0 for req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.031692 (client.c:379:ptlrpc_check_reply() 1026+904): Process entered -08:000001:0:1041901727.031695 (client.c:402:ptlrpc_check_reply() 1026+904): Process leaving -08:000200:0:1041901727.031698 (client.c:404:ptlrpc_check_reply() 1026+952): @@@ rc = 0 for req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901727.031704 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901727.031726 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.031730 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.031733 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901727.031738 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901727.031741 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.031746 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.031749 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.031753 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f8fdb400 -0b:000200:0:1041901727.031758 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f8fdb45c -0b:000200:0:1041901727.031763 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c804 -08:000001:0:1041901727.031768 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901727.031771 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901727.031774 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901727.031779 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.031783 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.031787 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be639c -0b:000200:0:1041901727.031791 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b084 : %zd -0a:004000:0:1041901727.031796 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.031799 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.031802 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.031807 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.031811 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.031816 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.031819 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.031822 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xdc -0a:000001:0:1041901727.031827 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901727.031832 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 12760 -0a:004000:0:1041901727.031839 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.031849 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901727.031853 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.031856 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f9131140 -0b:000200:0:1041901727.031862 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f913119c -0b:000200:0:1041901727.031867 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c804 -08:000001:2:1041901727.031875 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901727.031879 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901727.031883 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901727.031886 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901727.031891 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131140, sequence: 174, eq->size: 1024 -0b:000200:0:1041901727.031895 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901727.031900 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901727.031905 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901727.031909 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:100000:2:1041901727.031914 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xdc:7f000001:0 -08:000200:2:1041901727.031919 (service.c:204:handle_incoming_request() 1239+240): got req 220 (md: f5b08000 + 12760) -05:000001:2:1041901727.031924 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901727.031928 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901727.031933 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -05:000001:2:1041901727.031937 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901727.031943 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:2:1041901727.031946 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901727.031950 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:0:1041901727.031954 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -08:000001:2:1041901727.031959 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901727.031965 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.031969 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901727.031973 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901727.031977 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901727.031980 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901727.031984 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.031988 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000002:2:1041901727.031992 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x220/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -02:000001:2:1041901727.031997 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000040:0:1041901727.032001 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -02:002000:2:1041901727.032006 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000001:0:1041901727.032010 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.032014 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901727.032018 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 18 -08:000001:0:1041901727.032023 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000010:2:1041901727.032027 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at c355b18c (tot 19153759) -0a:000001:0:1041901727.032031 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901727.032035 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000040:0:1041901727.032038 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -02:000001:2:1041901727.032043 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901727.032048 (handler.c:793:mds_getattr() 1239+400): Process leaving -0a:000001:0:1041901727.032051 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901727.032056 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901727.032059 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 220 -02:000200:2:1041901727.032064 (handler.c:1418:mds_handle() 1239+272): sending reply -08:000001:0:1041901727.032067 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901727.032071 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901727.032076 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:004000:2:1041901727.032080 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:000001:0:1041901727.032084 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:004000:2:1041901727.032087 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901727.032091 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 220 -0a:000040:0:1041901727.032096 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0a:000001:0:1041901727.032100 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.032105 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041901727.032109 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901727.032113 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -08:000001:0:1041901727.032117 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000200:2:1041901727.032121 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:000001:0:1041901727.032125 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:004000:2:1041901727.032129 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901727.032133 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-1017794164)... to nid: 0x0x7f000001000000f0 pid 0 -0a:000040:0:1041901727.032139 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0b:000200:2:1041901727.032144 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901727.032149 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041901727.032153 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:0:1041901727.032158 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.032162 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901727.032166 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:0:1041901727.032170 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -08:000001:2:1041901727.032174 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901727.032178 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:2:1041901727.032182 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000040:0:1041901727.032185 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0a:000001:0:1041901727.032189 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.032194 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901727.032198 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:0:1041901727.032201 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:2:1041901727.032205 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0a:000001:2:1041901727.032210 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.032213 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901727.032218 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:0:1041901727.032222 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:0:1041901727.032225 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0a:000001:0:1041901727.032229 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901727.032233 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901727.032237 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901727.032241 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901727.032244 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0a:000001:2:1041901727.032249 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901727.032253 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901727.032262 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901727.032266 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901727.032270 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901727.032274 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901727.032278 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901727.032283 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901727.032286 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.032289 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f8ff2d20 -0b:000200:0:1041901727.032295 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f8ff2d7c -0b:000200:0:1041901727.032300 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c88c -08:000001:0:1041901727.032305 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901727.032308 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355b18c (tot 19153519). -08:000001:0:1041901727.032313 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.032317 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c084 -0b:000200:0:1041901727.032320 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355b18c : %zd -0a:004000:0:1041901727.032326 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901727.032329 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901727.032332 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901727.032337 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.032342 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901727.032346 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901727.032349 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901727.032352 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xdc -0a:000001:0:1041901727.032357 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901727.032362 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f54989cc [1](f751b6b4,240)... + 0 -0a:004000:0:1041901727.032369 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901727.032379 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901727.032383 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901727.032387 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f900bd20 -0b:000200:0:1041901727.032392 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f900bd7c -0b:000200:0:1041901727.032397 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c88c -08:000001:0:1041901727.032402 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901727.032405 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901727.032409 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901727.032413 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b6b4 : %zd -0b:000200:0:1041901727.032418 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901727.032422 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901727.032425 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901727.032430 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901727.032434 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901727.032440 (client.c:379:ptlrpc_check_reply() 1026+904): Process entered -08:000001:0:1041901727.032443 (client.c:383:ptlrpc_check_reply() 1026+920): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901727.032447 (client.c:404:ptlrpc_check_reply() 1026+952): @@@ rc = 1 for req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901727.032453 (client.c:667:ptlrpc_queue_wait() 1026+920): @@@ -- done sleeping req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.032458 (pack_generic.c:79:lustre_unpack_msg() 1026+920): Process entered -08:000001:0:1041901727.032461 (pack_generic.c:106:lustre_unpack_msg() 1026+936): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901727.032465 (client.c:716:ptlrpc_queue_wait() 1026+920): @@@ status 0 - req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.032471 (client.c:453:ptlrpc_free_committed() 1026+936): Process entered -08:080000:0:1041901727.032474 (client.c:460:ptlrpc_free_committed() 1026+952): committing for xid 211, last_committed 44 -08:000001:0:1041901727.032478 (client.c:481:ptlrpc_free_committed() 1026+936): Process leaving -08:000001:0:1041901727.032481 (client.c:411:ptlrpc_check_status() 1026+904): Process entered -08:000001:0:1041901727.032484 (client.c:426:ptlrpc_check_status() 1026+920): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.032488 (client.c:766:ptlrpc_queue_wait() 1026+872): Process leaving -01:000200:0:1041901727.032491 (mdc_request.c:144:mdc_getattr() 1026+664): mode: 100755 -01:000001:0:1041901727.032494 (mdc_request.c:147:mdc_getattr() 1026+664): Process leaving -07:000001:0:1041901727.032498 (namei.c:343:ll_intent_lock() 1026+584): Process leaving -11:000001:0:1041901727.032501 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+712): Process entered -11:000001:0:1041901727.032505 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+712): Process leaving -11:000001:0:1041901727.032508 (ldlm_lock.c:926:ldlm_lock_set_data() 1026+664): Process entered -11:000001:0:1041901727.032512 (ldlm_lock.c:151:ldlm_lock_put() 1026+712): Process entered -11:000001:0:1041901727.032515 (ldlm_lock.c:173:ldlm_lock_put() 1026+712): Process leaving -11:000001:0:1041901727.032518 (ldlm_lock.c:936:ldlm_lock_set_data() 1026+680): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901727.032521 (client.c:355:__ptlrpc_req_finished() 1026+696): Process entered -08:000040:0:1041901727.032525 (client.c:360:__ptlrpc_req_finished() 1026+744): @@@ refcount now 0 req x220/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901727.032530 (client.c:310:__ptlrpc_free_req() 1026+744): Process entered -08:000010:0:1041901727.032533 (client.c:326:__ptlrpc_free_req() 1026+760): kfreed 'request->rq_repmsg': 240 at f751b6b4 (tot 19153279). -08:000010:0:1041901727.032538 (client.c:331:__ptlrpc_free_req() 1026+760): kfreed 'request->rq_reqmsg': 192 at f751b084 (tot 19153087). -08:000001:0:1041901727.032543 (connection.c:109:ptlrpc_put_connection() 1026+792): Process entered -08:000040:0:1041901727.032546 (connection.c:117:ptlrpc_put_connection() 1026+792): connection=f6e2439c refcount 4 -08:000001:0:1041901727.032550 (connection.c:130:ptlrpc_put_connection() 1026+808): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901727.032554 (client.c:344:__ptlrpc_free_req() 1026+760): kfreed 'request': 204 at f7408294 (tot 19152883). -08:000001:0:1041901727.032558 (client.c:345:__ptlrpc_free_req() 1026+744): Process leaving -08:000001:0:1041901727.032561 (client.c:364:__ptlrpc_req_finished() 1026+712): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901727.032565 (namei.c:371:ll_intent_lock() 1026+600): D_IT dentry f67244a0 fsdata c35ca92c intent: getattr status 0 -07:000001:0:1041901727.032570 (namei.c:377:ll_intent_lock() 1026+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901727.032575 (dcache.c:148:ll_revalidate2() 1026+424): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901727.032580 (dcache.c:48:ll_intent_release() 1026+288): Process entered -11:000001:0:1041901727.032583 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+384): Process entered -11:000001:0:1041901727.032587 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+384): Process leaving -11:000001:0:1041901727.032591 (ldlm_lock.c:461:ldlm_lock_decref() 1026+336): Process entered -11:010000:0:1041901727.032594 (ldlm_lock.c:466:ldlm_lock_decref() 1026+400): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901727.032601 (ldlm_request.c:497:ldlm_cancel_lru() 1026+432): Process entered -11:000001:0:1041901727.032605 (ldlm_request.c:504:ldlm_cancel_lru() 1026+448): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901727.032609 (ldlm_lock.c:151:ldlm_lock_put() 1026+384): Process entered -11:000001:0:1041901727.032612 (ldlm_lock.c:173:ldlm_lock_put() 1026+384): Process leaving -11:000001:0:1041901727.032615 (ldlm_lock.c:151:ldlm_lock_put() 1026+384): Process entered -11:000001:0:1041901727.032619 (ldlm_lock.c:173:ldlm_lock_put() 1026+384): Process leaving -11:000001:0:1041901727.032622 (ldlm_lock.c:502:ldlm_lock_decref() 1026+336): Process leaving -07:000001:0:1041901727.032625 (dcache.c:69:ll_intent_release() 1026+288): Process leaving -07:000001:0:1041901727.032639 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901727.032642 (dir.c:392:ll_readdir() 1026+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:0:1041901727.032646 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.456471 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901731.456483 (dir.c:76:ll_dir_readpage() 1026+556): Process entered -05:000001:0:1041901731.456487 (genops.c:268:class_conn2export() 1026+876): Process entered -05:000080:0:1041901731.456492 (genops.c:287:class_conn2export() 1026+892): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.456499 (genops.c:294:class_conn2export() 1026+892): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901731.456504 (mdc_request.c:249:mdc_enqueue() 1026+796): Process entered -01:010000:0:1041901731.456509 (mdc_request.c:252:mdc_enqueue() 1026+796): ### mdsintent readdir parent dir 12 -05:000001:0:1041901731.456514 (genops.c:268:class_conn2export() 1026+924): Process entered -05:000080:0:1041901731.456517 (genops.c:287:class_conn2export() 1026+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.456522 (genops.c:294:class_conn2export() 1026+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.456527 (client.c:263:ptlrpc_prep_req() 1026+860): Process entered -08:000010:0:1041901731.456532 (client.c:268:ptlrpc_prep_req() 1026+876): kmalloced 'request': 204 at f7408084 (tot 19153087) -08:000010:0:1041901731.456538 (pack_generic.c:42:lustre_pack_msg() 1026+940): kmalloced '*msg': 192 at f740839c (tot 19153279) -08:000001:0:1041901731.456544 (connection.c:135:ptlrpc_connection_addref() 1026+892): Process entered -08:000040:0:1041901731.456547 (connection.c:137:ptlrpc_connection_addref() 1026+892): connection=f6e2439c refcount 5 -08:000001:0:1041901731.456551 (connection.c:139:ptlrpc_connection_addref() 1026+908): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.456557 (client.c:305:ptlrpc_prep_req() 1026+876): Process leaving (rc=4148199556 : -146767740 : f7408084) -11:000001:0:1041901731.456562 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+908): Process entered -11:000001:0:1041901731.456567 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000040:0:1041901731.456573 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1068): getref res: f4c01848 count: 2 -11:000001:0:1041901731.456578 (ldlm_resource.c:344:ldlm_resource_get() 1026+1052): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901731.456583 (ldlm_lock.c:251:ldlm_lock_new() 1026+1020): Process entered -11:000010:0:1041901731.456589 (ldlm_lock.c:256:ldlm_lock_new() 1026+1036): kmalloced 'lock': 184 at f58f4984 (tot 2557939). -11:000040:0:1041901731.456600 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1052): getref res: f4c01848 count: 3 -11:000001:0:1041901731.456605 (ldlm_lock.c:282:ldlm_lock_new() 1026+1036): Process leaving (rc=4119808388 : -175158908 : f58f4984) -11:000001:0:1041901731.456610 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1020): Process entered -11:000040:0:1041901731.456614 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1020): putref res: f4c01848 count: 2 -11:000001:0:1041901731.456618 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1036): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.456623 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+972): ### client-side enqueue START ns: MDC_mds1 lock: f58f4984 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901731.456631 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+972): Process entered -11:000001:0:1041901731.456635 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+972): Process leaving -11:010000:0:1041901731.456638 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1004): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901731.456648 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+972): ### sending request ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901731.456655 (client.c:613:ptlrpc_queue_wait() 1026+1116): Process entered -08:100000:0:1041901731.456659 (client.c:621:ptlrpc_queue_wait() 1026+1132): Sending RPC pid:xid:nid:opc 1026:221:7f000001:101 -08:000001:0:1041901731.456665 (niobuf.c:372:ptl_send_rpc() 1026+1196): Process entered -08:000010:0:1041901731.456669 (niobuf.c:399:ptl_send_rpc() 1026+1212): kmalloced 'repbuf': 152 at f74084a4 (tot 19153431) -0a:000200:0:1041901731.456676 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.456682 (lib-me.c:42:do_PtlMEAttach() 1026+1580): taking state lock -0a:004000:0:1041901731.456686 (lib-me.c:58:do_PtlMEAttach() 1026+1580): releasing state lock -0a:000200:0:1041901731.456692 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.456697 (lib-md.c:210:do_PtlMDAttach() 1026+1580): taking state lock -0a:004000:0:1041901731.456702 (lib-md.c:229:do_PtlMDAttach() 1026+1580): releasing state lock -08:000200:0:1041901731.456706 (niobuf.c:433:ptl_send_rpc() 1026+1212): Setup reply buffer: 152 bytes, xid 221, portal 10 -0a:000200:0:1041901731.456711 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.456716 (lib-md.c:261:do_PtlMDBind() 1026+1644): taking state lock -0a:004000:0:1041901731.456720 (lib-md.c:269:do_PtlMDBind() 1026+1644): releasing state lock -08:000200:0:1041901731.456723 (niobuf.c:77:ptl_send_buf() 1026+1292): Sending 192 bytes to portal 12, xid 221 -0a:000200:0:1041901731.456729 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.456733 (lib-move.c:737:do_PtlPut() 1026+1932): taking state lock -0a:000200:0:1041901731.456738 (lib-move.c:745:do_PtlPut() 1026+1948): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.456744 (lib-move.c:800:do_PtlPut() 1026+1932): releasing state lock -0b:000200:0:1041901731.456747 (socknal_cb.c:631:ksocknal_send() 1026+2060): sending %zd bytes from [192](00000001,-146766948)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901731.456755 (socknal.c:484:ksocknal_get_conn() 1026+2092): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.456761 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2092): type 1, nob 264 niov 2 -08:000001:0:1041901731.456767 (niobuf.c:441:ptl_send_rpc() 1026+1212): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.456772 (client.c:662:ptlrpc_queue_wait() 1026+1164): @@@ -- sleeping req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.456778 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901731.456782 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901731.456786 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.456792 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901731.456796 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901731.456799 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901731.456807 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.456849 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901731.456854 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901731.456866 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.456871 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.456875 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.456880 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.456883 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.456887 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f8fdb460 -0b:000200:0:1041901731.456892 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f8fdb4bc -0b:000200:0:1041901731.456897 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c88c -08:000001:0:1041901731.456903 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.456906 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.456909 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.456915 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.456919 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.456924 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c084 -0b:000200:0:1041901731.456928 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f740839c : %zd -0a:004000:0:1041901731.456933 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.456936 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.456940 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.456945 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.456953 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.456957 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.456961 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.456964 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xdd -0a:000001:0:1041901731.456970 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901731.456976 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 12952 -0a:004000:0:1041901731.456983 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.456990 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.456994 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.456998 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f91311a0 -0b:000200:0:1041901731.457003 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f91311fc -0b:000200:0:1041901731.457008 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c88c -08:000001:2:1041901731.457018 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901731.457023 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901731.457027 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.457031 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901731.457037 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91311a0, sequence: 175, eq->size: 1024 -0b:000200:0:1041901731.457041 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901731.457046 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.457050 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901731.457055 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901731.457060 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901731.457064 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xdd:7f000001:0 -0a:000001:0:1041901731.457070 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901731.457074 (service.c:204:handle_incoming_request() 1239+240): got req 221 (md: f5b08000 + 12952) -0a:000040:0:1041901731.457079 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131200, sequence: 176, eq->size: 1024 -05:000001:2:1041901731.457085 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901731.457089 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901731.457094 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901731.457099 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901731.457105 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901731.457109 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901731.457113 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.457117 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901731.457123 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -02:000001:2:1041901731.457127 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041901731.457130 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901731.457134 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041901731.457138 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131200, sequence: 176, eq->size: 1024 -08:000001:2:1041901731.457143 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901731.457147 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.457152 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901731.457156 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x221/t0 o101->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041901731.457163 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -08:000001:0:1041901731.457169 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -11:000001:2:1041901731.457173 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -0a:000001:3:1041901731.457177 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:010000:2:1041901731.457181 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000040:3:1041901731.457186 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131200, sequence: 176, eq->size: 1024 -11:000001:2:1041901731.457191 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:3:1041901731.457195 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901731.457201 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.457205 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.457210 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:3:1041901731.457215 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901731.457221 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000040:2:1041901731.457224 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000040:0:1041901731.457229 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131200, sequence: 176, eq->size: 1024 -11:000001:2:1041901731.457235 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:0:1041901731.457241 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901731.457246 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -08:000001:0:1041901731.457250 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041901731.457254 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c005c4 (tot 2558123). -0a:000001:3:1041901731.457260 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:0:1041901731.457265 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000040:3:1041901731.457270 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131200, sequence: 176, eq->size: 1024 -11:000040:2:1041901731.457275 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -0a:000001:3:1041901731.457280 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901731.457285 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106225092 : -188742204 : f4c005c4) -08:000001:3:1041901731.457291 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.457296 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000001:0:1041901731.457301 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:3:1041901731.457304 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901731.457309 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131200, sequence: 176, eq->size: 1024 -11:000040:2:1041901731.457314 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000001:0:1041901731.457319 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.457323 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.457328 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901731.457332 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:010000:2:1041901731.457336 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -0a:000040:3:1041901731.457345 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131200, sequence: 176, eq->size: 1024 -11:000001:2:1041901731.457350 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -0a:000001:3:1041901731.457354 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901731.457359 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000001:3:1041901731.457363 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901731.457368 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 152 at c355b39c (tot 19153583) -02:000001:2:1041901731.457374 (handler.c:1731:ldlm_intent_policy() 1239+608): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.457378 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:001000:2:1041901731.457382 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -11:000001:2:1041901731.457386 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901731.457390 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -11:001000:2:1041901731.457394 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041901731.457398 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901731.457403 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901731.457406 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -11:001000:2:1041901731.457411 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901731.457415 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901731.457419 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -11:001000:2:1041901731.457423 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f5e70f10 (12) -11:001000:2:1041901731.457427 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -11:001000:2:1041901731.457431 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -11:001000:2:1041901731.457434 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -11:001000:2:1041901731.457438 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -11:001000:2:1041901731.457442 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:2:1041901731.457445 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf58f4984) -11:001000:2:1041901731.457450 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041901731.457453 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f5e70f10 (12) -11:001000:2:1041901731.457457 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901731.457461 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -11:000001:2:1041901731.457465 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041901731.457468 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -11:000001:2:1041901731.457471 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901731.457475 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901731.457482 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901731.457486 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901731.457489 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.457493 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901731.457496 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.457501 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901731.457504 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901731.457507 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041901731.457510 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:2:1041901731.457513 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901731.457517 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c005c4) -02:000001:2:1041901731.457521 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901731.457525 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 221 -02:000200:2:1041901731.457529 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901731.457534 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.457539 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901731.457544 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901731.457548 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 152 bytes to portal 10, xid 221 -0a:000200:2:1041901731.457552 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.457556 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901731.457561 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.457566 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901731.457570 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [152](00000001,-1017793636)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901731.457577 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.457583 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 224 niov 2 -08:000001:2:1041901731.457589 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901731.457593 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901731.457597 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901731.457601 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.457606 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901731.457609 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901731.457612 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131200, sequence: 176, eq->size: 1024 -0a:000001:2:1041901731.457617 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.457621 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.457625 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901731.457629 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901731.457633 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901731.457636 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901731.457640 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000040:2:1041901731.457645 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131200, sequence: 176, eq->size: 1024 -0b:000200:0:1041901731.457650 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041901731.457654 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901731.457659 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.457664 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.457668 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.457671 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.457675 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f8ff2d80 -0b:000200:0:1041901731.457680 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f8ff2ddc -0b:000200:0:1041901731.457685 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c914 -08:000001:0:1041901731.457690 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901731.457695 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at c355b39c (tot 19153431). -08:000001:0:1041901731.457700 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.457703 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c18c -0b:000200:0:1041901731.457707 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355b39c : %zd -0a:004000:0:1041901731.457712 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.457716 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.457719 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.457724 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.457729 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.457733 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.457737 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.457740 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 10 MB=0xdd -0a:000001:0:1041901731.457745 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901731.457750 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 152/152 into md f54989cc [1](f74084a4,152)... + 0 -0a:004000:0:1041901731.457756 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.457762 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901731.457766 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.457770 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f900bd80 -0b:000200:0:1041901731.457775 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f900bddc -0b:000200:0:1041901731.457780 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c914 -08:000001:0:1041901731.457785 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.457789 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.457793 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901731.457797 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74084a4 : %zd -0b:000200:0:1041901731.457803 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.457807 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.457810 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.457815 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.457819 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.457825 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901731.457828 (client.c:383:ptlrpc_check_reply() 1026+1164): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.457833 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 1 for req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000200:0:1041901731.457838 (client.c:667:ptlrpc_queue_wait() 1026+1164): @@@ -- done sleeping req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.457845 (pack_generic.c:79:lustre_unpack_msg() 1026+1164): Process entered -08:000001:0:1041901731.457848 (pack_generic.c:106:lustre_unpack_msg() 1026+1180): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.457852 (client.c:716:ptlrpc_queue_wait() 1026+1164): @@@ status 0 - req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.457858 (client.c:453:ptlrpc_free_committed() 1026+1180): Process entered -08:080000:0:1041901731.457862 (client.c:460:ptlrpc_free_committed() 1026+1196): committing for xid 211, last_committed 44 -08:000001:0:1041901731.457866 (client.c:481:ptlrpc_free_committed() 1026+1180): Process leaving -08:000001:0:1041901731.457870 (client.c:411:ptlrpc_check_status() 1026+1148): Process entered -08:000001:0:1041901731.457873 (client.c:426:ptlrpc_check_status() 1026+1164): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.457877 (client.c:766:ptlrpc_queue_wait() 1026+1116): Process leaving -11:000040:0:1041901731.457881 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+924): local: f58f4984, remote: f4c005c4, flags: 4096 -11:000001:0:1041901731.457887 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+972): Process entered -11:000001:0:1041901731.457891 (ldlm_lock.c:564:ldlm_grant_lock() 1026+1004): Process entered -11:001000:0:1041901731.457896 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1372): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -11:001000:0:1041901731.457901 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1356): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901731.457905 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1356): Parent: 00000000, root: 00000000 -11:001000:0:1041901731.457909 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1356): Granted locks: -11:001000:0:1041901731.457913 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1516): -- Lock dump: f58f4bc4 (0 0 0 0) -11:001000:0:1041901731.457917 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1516): Node: local -11:001000:0:1041901731.457921 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1516): Parent: 00000000 -11:001000:0:1041901731.457924 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1532): Resource: f4c01848 (12) -11:001000:0:1041901731.457929 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1516): Requested mode: 3, granted mode: 3 -11:001000:0:1041901731.457933 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1516): Readers: 0 ; Writers; 0 -11:001000:0:1041901731.457936 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1356): Converting locks: -11:001000:0:1041901731.457940 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1356): Waiting locks: -11:001000:0:1041901731.457944 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1212): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:0:1041901731.457948 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1212): Node: local -11:001000:0:1041901731.457951 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1212): Parent: 00000000 -11:001000:0:1041901731.457955 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1228): Resource: f4c01848 (12) -11:001000:0:1041901731.457959 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1212): Requested mode: 3, granted mode: 0 -11:001000:0:1041901731.457963 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1212): Readers: 1 ; Writers; 0 -11:000001:0:1041901731.457967 (ldlm_lock.c:577:ldlm_grant_lock() 1026+1004): Process leaving -11:000001:0:1041901731.457970 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+988): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901731.457975 (ldlm_request.c:62:ldlm_completion_ast() 1026+1052): Process entered -11:000001:0:1041901731.457978 (ldlm_request.c:74:ldlm_completion_ast() 1026+1068): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.457983 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+972): ### client-side enqueue END ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.457990 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+908): Process leaving -11:000001:0:1041901731.457993 (ldlm_lock.c:151:ldlm_lock_put() 1026+956): Process entered -11:000001:0:1041901731.457996 (ldlm_lock.c:173:ldlm_lock_put() 1026+956): Process leaving -11:000001:0:1041901731.458000 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+844): Process entered -11:000001:0:1041901731.458005 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+844): Process leaving -01:010000:0:1041901731.458008 (mdc_request.c:404:mdc_enqueue() 1026+860): ### matching against this ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.458016 (ldlm_lock.c:632:ldlm_lock_match() 1026+860): Process entered -11:000001:0:1041901731.458019 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+908): Process entered -11:000001:0:1041901731.458023 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+908): Process leaving -11:000001:0:1041901731.458026 (ldlm_resource.c:330:ldlm_resource_get() 1026+924): Process entered -11:000040:0:1041901731.458030 (ldlm_resource.c:362:ldlm_resource_getref() 1026+956): getref res: f4c01848 count: 3 -11:000001:0:1041901731.458034 (ldlm_resource.c:344:ldlm_resource_get() 1026+940): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901731.458040 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1004): Process entered -11:000001:0:1041901731.458043 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1004): Process leaving -11:010000:0:1041901731.458047 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1036): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf5918a44 -11:000001:0:1041901731.458054 (ldlm_lock.c:653:ldlm_lock_match() 1026+876): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901731.458058 (ldlm_resource.c:370:ldlm_resource_putref() 1026+908): Process entered -11:000040:0:1041901731.458061 (ldlm_resource.c:373:ldlm_resource_putref() 1026+908): putref res: f4c01848 count: 2 -11:000001:0:1041901731.458065 (ldlm_resource.c:425:ldlm_resource_putref() 1026+924): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.458069 (ldlm_request.c:62:ldlm_completion_ast() 1026+1004): Process entered -11:010000:0:1041901731.458073 (ldlm_request.c:98:ldlm_completion_ast() 1026+1068): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:0:1041901731.458080 (ldlm_request.c:99:ldlm_completion_ast() 1026+1020): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.458084 (ldlm_lock.c:670:ldlm_lock_match() 1026+924): ### matched ns: MDC_mds1 lock: f58f4bc4 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:0:1041901731.458091 (ldlm_lock.c:151:ldlm_lock_put() 1026+908): Process entered -11:000001:0:1041901731.458095 (ldlm_lock.c:173:ldlm_lock_put() 1026+908): Process leaving -11:000001:0:1041901731.458098 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+892): Process entered -11:000001:0:1041901731.458101 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+892): Process leaving -11:000001:0:1041901731.458105 (ldlm_lock.c:461:ldlm_lock_decref() 1026+844): Process entered -11:010000:0:1041901731.458108 (ldlm_lock.c:466:ldlm_lock_decref() 1026+908): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 4/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.458116 (ldlm_request.c:497:ldlm_cancel_lru() 1026+940): Process entered -11:000001:0:1041901731.458119 (ldlm_request.c:504:ldlm_cancel_lru() 1026+956): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.458123 (ldlm_lock.c:151:ldlm_lock_put() 1026+892): Process entered -11:000001:0:1041901731.458126 (ldlm_lock.c:173:ldlm_lock_put() 1026+892): Process leaving -11:000001:0:1041901731.458130 (ldlm_lock.c:151:ldlm_lock_put() 1026+892): Process entered -11:000001:0:1041901731.458133 (ldlm_lock.c:173:ldlm_lock_put() 1026+892): Process leaving -11:000001:0:1041901731.458136 (ldlm_lock.c:502:ldlm_lock_decref() 1026+844): Process leaving -11:000001:0:1041901731.458139 (ldlm_request.c:437:ldlm_cli_cancel() 1026+844): Process entered -11:000001:0:1041901731.458143 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+892): Process entered -11:000001:0:1041901731.458146 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+892): Process leaving -11:010000:0:1041901731.458150 (ldlm_request.c:445:ldlm_cli_cancel() 1026+908): ### client-side cancel ns: MDC_mds1 lock: f58f4984 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c005c4 -01:000001:0:1041901731.458158 (mdc_request.c:177:mdc_blocking_ast() 1026+940): Process entered -01:000002:0:1041901731.458161 (mdc_request.c:201:mdc_blocking_ast() 1026+940): invalidating inode 12 -01:000001:0:1041901731.458165 (mdc_request.c:218:mdc_blocking_ast() 1026+956): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901731.458169 (genops.c:268:class_conn2export() 1026+972): Process entered -05:000080:0:1041901731.458173 (genops.c:287:class_conn2export() 1026+988): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.458178 (genops.c:294:class_conn2export() 1026+988): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.458183 (client.c:263:ptlrpc_prep_req() 1026+908): Process entered -08:000010:0:1041901731.458186 (client.c:268:ptlrpc_prep_req() 1026+924): kmalloced 'request': 204 at c355b39c (tot 19153635) -08:000010:0:1041901731.458191 (pack_generic.c:42:lustre_pack_msg() 1026+988): kmalloced '*msg': 192 at f74087bc (tot 19153827) -08:000001:0:1041901731.458196 (connection.c:135:ptlrpc_connection_addref() 1026+940): Process entered -08:000040:0:1041901731.458199 (connection.c:137:ptlrpc_connection_addref() 1026+940): connection=f6e2439c refcount 6 -08:000001:0:1041901731.458203 (connection.c:139:ptlrpc_connection_addref() 1026+956): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.458208 (client.c:305:ptlrpc_prep_req() 1026+924): Process leaving (rc=3277173660 : -1017793636 : c355b39c) -08:000001:0:1041901731.458213 (client.c:613:ptlrpc_queue_wait() 1026+1052): Process entered -08:100000:0:1041901731.458217 (client.c:621:ptlrpc_queue_wait() 1026+1068): Sending RPC pid:xid:nid:opc 1026:222:7f000001:103 -08:000001:0:1041901731.458222 (niobuf.c:372:ptl_send_rpc() 1026+1132): Process entered -08:000010:0:1041901731.458226 (niobuf.c:399:ptl_send_rpc() 1026+1148): kmalloced 'repbuf': 72 at f4c943ac (tot 19153899) -0a:000200:0:1041901731.458231 (lib-dispatch.c:54:lib_dispatch() 1026+1484): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.458235 (lib-me.c:42:do_PtlMEAttach() 1026+1516): taking state lock -0a:004000:0:1041901731.458238 (lib-me.c:58:do_PtlMEAttach() 1026+1516): releasing state lock -0a:000200:0:1041901731.458242 (lib-dispatch.c:54:lib_dispatch() 1026+1484): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.458246 (lib-md.c:210:do_PtlMDAttach() 1026+1516): taking state lock -0a:004000:0:1041901731.458250 (lib-md.c:229:do_PtlMDAttach() 1026+1516): releasing state lock -08:000200:0:1041901731.458253 (niobuf.c:433:ptl_send_rpc() 1026+1148): Setup reply buffer: 72 bytes, xid 222, portal 18 -0a:000200:0:1041901731.458258 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.458262 (lib-md.c:261:do_PtlMDBind() 1026+1580): taking state lock -0a:004000:0:1041901731.458266 (lib-md.c:269:do_PtlMDBind() 1026+1580): releasing state lock -08:000200:0:1041901731.458269 (niobuf.c:77:ptl_send_buf() 1026+1228): Sending 192 bytes to portal 17, xid 222 -0a:000200:0:1041901731.458273 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.458278 (lib-move.c:737:do_PtlPut() 1026+1868): taking state lock -0a:000200:0:1041901731.458281 (lib-move.c:745:do_PtlPut() 1026+1884): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.458286 (lib-move.c:800:do_PtlPut() 1026+1868): releasing state lock -0b:000200:0:1041901731.458289 (socknal_cb.c:631:ksocknal_send() 1026+1996): sending %zd bytes from [192](00000001,-146765892)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901731.458295 (socknal.c:484:ksocknal_get_conn() 1026+2028): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.458300 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2028): type 1, nob 264 niov 2 -08:000001:0:1041901731.458305 (niobuf.c:441:ptl_send_rpc() 1026+1148): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.458308 (client.c:662:ptlrpc_queue_wait() 1026+1100): @@@ -- sleeping req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901731.458314 (client.c:379:ptlrpc_check_reply() 1026+1084): Process entered -08:000001:0:1041901731.458317 (client.c:402:ptlrpc_check_reply() 1026+1084): Process leaving -08:000200:0:1041901731.458321 (client.c:404:ptlrpc_check_reply() 1026+1132): @@@ rc = 0 for req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901731.458326 (client.c:379:ptlrpc_check_reply() 1026+1084): Process entered -08:000001:0:1041901731.458330 (client.c:402:ptlrpc_check_reply() 1026+1084): Process leaving -08:000200:0:1041901731.458333 (client.c:404:ptlrpc_check_reply() 1026+1132): @@@ rc = 0 for req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901731.458339 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.458363 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.458368 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.458373 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.458377 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.458381 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.458386 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.458389 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.458392 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f8fdb4c0 -0b:000200:0:1041901731.458397 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f8fdb51c -0b:000200:0:1041901731.458402 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c914 -08:000001:0:1041901731.458407 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.458410 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.458414 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901731.458419 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.458423 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.458427 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c18c -0b:000200:0:1041901731.458431 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74087bc : %zd -0a:004000:0:1041901731.458435 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.458439 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.458442 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.458447 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.458452 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.458456 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.458459 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.458462 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xde -0a:000001:0:1041901731.458468 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901731.458473 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14400 -0a:004000:0:1041901731.458480 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.458486 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.458491 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.458494 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f90f4c80 -0b:000200:0:1041901731.458499 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f90f4cdc -0b:000200:0:1041901731.458504 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f578c914 -0a:004000:0:1041901731.458513 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901731.458517 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901731.458521 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901731.458526 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901731.458531 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901731.458535 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901731.458540 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4c80, sequence: 76, eq->size: 1024 -0b:001000:0:1041901731.458546 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901731.458551 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.458556 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:2:1041901731.458561 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901731.458566 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901731.458570 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -0a:000001:0:1041901731.458575 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.458579 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901731.458583 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041901731.458588 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:3:1041901731.458592 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -0a:000001:3:1041901731.458597 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901731.458602 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.458608 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901731.458612 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1026:0xde:7f000001:0 -0a:000040:0:1041901731.458617 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -08:000200:2:1041901731.458622 (service.c:204:handle_incoming_request() 1131+240): got req 222 (md: f6098000 + 14400) -0a:000001:0:1041901731.458627 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901731.458632 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041901731.458636 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901731.458641 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901731.458645 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901731.458651 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901731.458654 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:2:1041901731.458658 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901731.458663 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901731.458667 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901731.458670 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901731.458674 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901731.458677 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901731.458681 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f3292a0c (tot 19153971) -11:000001:2:1041901731.458686 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901731.458690 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901731.458694 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901731.458701 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901731.458706 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901731.458709 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.458713 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901731.458717 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.458721 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901731.458724 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901731.458728 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901731.458731 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901731.458734 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901731.458738 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901731.458741 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901731.458744 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901731.458748 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901731.458752 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.458756 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901731.458761 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901731.458764 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 222 -0a:000200:2:1041901731.458768 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.458773 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901731.458776 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.458781 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901731.458784 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-215406068)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901731.458791 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.458796 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901731.458802 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901731.458805 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901731.458809 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901731.458812 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.458816 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901731.458820 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.458823 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901731.458827 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041901731.458831 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901731.458834 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901731.458838 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041901731.458842 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f4c005c4 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901731.458849 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901731.458853 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:2:1041901731.458858 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c005c4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -0b:000200:0:1041901731.458866 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901731.458870 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901731.458876 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901731.458879 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f5e70f10 count: 1 -0b:000001:0:1041901731.458884 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901731.458888 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901731.458892 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041901731.458896 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c005c4 (tot 2557939). -0b:000200:0:1041901731.458902 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f8ff2de0 -11:000001:2:1041901731.458907 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901731.458911 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.458916 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.458920 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0b:000200:0:1041901731.458924 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f8ff2e3c -08:000040:2:1041901731.458929 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -0b:000200:0:1041901731.458933 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c99c -08:000001:2:1041901731.458939 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.458943 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041901731.458947 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041901731.458951 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f3292a0c (tot 19153899). -08:000001:0:1041901731.458956 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041901731.458960 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041901731.458964 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c294 -0b:000200:0:1041901731.458968 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292a0c : %zd -0a:004000:0:1041901731.458973 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.458977 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901731.458980 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -0b:001000:0:1041901731.458985 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901731.458990 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.458995 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901731.458999 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901731.459003 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901731.459007 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041901731.459012 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901731.459015 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:2:1041901731.459019 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -0a:000001:2:1041901731.459024 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.459029 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.459033 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.459036 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xde -0a:000001:0:1041901731.459041 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901731.459046 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f54989cc [1](f4c943ac,72)... + 0 -0a:004000:0:1041901731.459053 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.459058 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.459062 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.459065 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f900bde0 -0b:000200:0:1041901731.459070 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f900be3c -0b:000200:0:1041901731.459075 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c99c -08:000001:0:1041901731.459080 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.459083 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.459087 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901731.459091 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c943ac : %zd -0b:000200:0:1041901731.459096 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.459100 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.459103 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.459108 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.459112 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.459117 (client.c:379:ptlrpc_check_reply() 1026+1084): Process entered -08:000001:0:1041901731.459120 (client.c:383:ptlrpc_check_reply() 1026+1100): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.459124 (client.c:404:ptlrpc_check_reply() 1026+1132): @@@ rc = 1 for req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901731.459130 (client.c:667:ptlrpc_queue_wait() 1026+1100): @@@ -- done sleeping req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901731.459135 (pack_generic.c:79:lustre_unpack_msg() 1026+1100): Process entered -08:000001:0:1041901731.459139 (pack_generic.c:106:lustre_unpack_msg() 1026+1116): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.459143 (client.c:716:ptlrpc_queue_wait() 1026+1100): @@@ status 0 - req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901731.459148 (client.c:453:ptlrpc_free_committed() 1026+1116): Process entered -08:080000:0:1041901731.459151 (client.c:460:ptlrpc_free_committed() 1026+1132): committing for xid 0, last_committed 0 -08:000001:0:1041901731.459155 (client.c:481:ptlrpc_free_committed() 1026+1116): Process leaving -08:000001:0:1041901731.459158 (client.c:411:ptlrpc_check_status() 1026+1084): Process entered -08:000001:0:1041901731.459162 (client.c:426:ptlrpc_check_status() 1026+1100): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.459165 (client.c:766:ptlrpc_queue_wait() 1026+1052): Process leaving -08:000001:0:1041901731.459168 (client.c:355:__ptlrpc_req_finished() 1026+908): Process entered -08:000040:0:1041901731.459171 (client.c:360:__ptlrpc_req_finished() 1026+956): @@@ refcount now 0 req x222/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901731.459177 (client.c:310:__ptlrpc_free_req() 1026+956): Process entered -08:000010:0:1041901731.459181 (client.c:326:__ptlrpc_free_req() 1026+972): kfreed 'request->rq_repmsg': 72 at f4c943ac (tot 19153827). -08:000010:0:1041901731.459186 (client.c:331:__ptlrpc_free_req() 1026+972): kfreed 'request->rq_reqmsg': 192 at f74087bc (tot 19153635). -08:000001:0:1041901731.459191 (connection.c:109:ptlrpc_put_connection() 1026+1004): Process entered -08:000040:0:1041901731.459194 (connection.c:117:ptlrpc_put_connection() 1026+1004): connection=f6e2439c refcount 5 -08:000001:0:1041901731.459198 (connection.c:130:ptlrpc_put_connection() 1026+1020): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.459202 (client.c:344:__ptlrpc_free_req() 1026+972): kfreed 'request': 204 at c355b39c (tot 19153431). -08:000001:0:1041901731.459207 (client.c:345:__ptlrpc_free_req() 1026+956): Process leaving -08:000001:0:1041901731.459210 (client.c:364:__ptlrpc_req_finished() 1026+924): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901731.459214 (ldlm_lock.c:902:ldlm_lock_cancel() 1026+892): Process entered -11:000001:0:1041901731.459218 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1026+940): Process entered -11:000001:0:1041901731.459222 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1026+956): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.459227 (ldlm_lock.c:191:ldlm_lock_destroy() 1026+924): Process entered -11:000001:0:1041901731.459230 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+956): Process entered -11:000001:0:1041901731.459233 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+956): Process leaving -11:000001:0:1041901731.459237 (ldlm_lock.c:151:ldlm_lock_put() 1026+972): Process entered -11:000001:0:1041901731.459240 (ldlm_lock.c:173:ldlm_lock_put() 1026+972): Process leaving -11:000001:0:1041901731.459243 (ldlm_lock.c:232:ldlm_lock_destroy() 1026+924): Process leaving -11:000001:0:1041901731.459246 (ldlm_lock.c:920:ldlm_lock_cancel() 1026+892): Process leaving -11:000001:0:1041901731.459249 (ldlm_request.c:486:ldlm_cli_cancel() 1026+844): Process leaving -11:000001:0:1041901731.459252 (ldlm_lock.c:151:ldlm_lock_put() 1026+892): Process entered -11:000001:0:1041901731.459255 (ldlm_lock.c:173:ldlm_lock_put() 1026+892): Process leaving -11:000001:0:1041901731.459259 (ldlm_lock.c:151:ldlm_lock_put() 1026+844): Process entered -11:010000:0:1041901731.459262 (ldlm_lock.c:155:ldlm_lock_put() 1026+908): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4984 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.459269 (ldlm_resource.c:370:ldlm_resource_putref() 1026+892): Process entered -11:000040:0:1041901731.459272 (ldlm_resource.c:373:ldlm_resource_putref() 1026+892): putref res: f4c01848 count: 1 -11:000001:0:1041901731.459276 (ldlm_resource.c:425:ldlm_resource_putref() 1026+908): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901731.459281 (ldlm_lock.c:169:ldlm_lock_put() 1026+860): kfreed 'lock': 184 at f58f4984 (tot 2557755). -11:000001:0:1041901731.459286 (ldlm_lock.c:173:ldlm_lock_put() 1026+844): Process leaving -01:000001:0:1041901731.459290 (mdc_request.c:427:mdc_enqueue() 1026+812): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.459293 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901731.459296 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x221/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.459302 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901731.459305 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 152 at f74084a4 (tot 19153279). -08:000010:0:1041901731.459310 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at f740839c (tot 19153087). -08:000001:0:1041901731.459314 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901731.459317 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901731.459321 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.459325 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f7408084 (tot 19152883). -08:000001:0:1041901731.459329 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901731.459332 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901731.459336 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+636): Process entered -11:000001:0:1041901731.459340 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+636): Process leaving -11:001000:0:1041901731.459344 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+748): -- Lock dump: f58f4bc4 (0 0 0 0) -11:001000:0:1041901731.459348 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+748): Node: local -11:001000:0:1041901731.459352 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+748): Parent: 00000000 -11:001000:0:1041901731.459355 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+764): Resource: f4c01848 (12) -11:001000:0:1041901731.459359 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+748): Requested mode: 3, granted mode: 3 -11:001000:0:1041901731.459363 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+748): Readers: 1 ; Writers; 0 -11:000001:0:1041901731.459367 (ldlm_lock.c:151:ldlm_lock_put() 1026+604): Process entered -11:000001:0:1041901731.459370 (ldlm_lock.c:173:ldlm_lock_put() 1026+604): Process leaving -05:000001:0:1041901731.459375 (genops.c:268:class_conn2export() 1026+716): Process entered -05:000080:0:1041901731.459378 (genops.c:287:class_conn2export() 1026+732): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.459383 (genops.c:294:class_conn2export() 1026+732): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901731.459389 (mdc_request.c:555:mdc_readpage() 1026+636): Process entered -01:000002:0:1041901731.459392 (mdc_request.c:557:mdc_readpage() 1026+636): inode: 12 -08:000010:0:1041901731.459396 (client.c:86:ptlrpc_prep_bulk() 1026+684): kmalloced 'desc': 288 at f4be0e00 (tot 19153171) -08:000001:0:1041901731.459401 (connection.c:135:ptlrpc_connection_addref() 1026+700): Process entered -08:000040:0:1041901731.459404 (connection.c:137:ptlrpc_connection_addref() 1026+700): connection=f6e2439c refcount 5 -08:000001:0:1041901731.459408 (connection.c:139:ptlrpc_connection_addref() 1026+716): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -05:000001:0:1041901731.459413 (genops.c:268:class_conn2export() 1026+764): Process entered -05:000080:0:1041901731.459416 (genops.c:287:class_conn2export() 1026+780): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.459421 (genops.c:294:class_conn2export() 1026+780): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.459426 (client.c:263:ptlrpc_prep_req() 1026+700): Process entered -08:000010:0:1041901731.459429 (client.c:268:ptlrpc_prep_req() 1026+716): kmalloced 'request': 204 at f7408084 (tot 19153375) -08:000010:0:1041901731.459434 (pack_generic.c:42:lustre_pack_msg() 1026+780): kmalloced '*msg': 192 at f740839c (tot 19153567) -08:000001:0:1041901731.459439 (connection.c:135:ptlrpc_connection_addref() 1026+732): Process entered -08:000040:0:1041901731.459442 (connection.c:137:ptlrpc_connection_addref() 1026+732): connection=f6e2439c refcount 6 -08:000001:0:1041901731.459446 (connection.c:139:ptlrpc_connection_addref() 1026+748): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.459451 (client.c:305:ptlrpc_prep_req() 1026+716): Process leaving (rc=4148199556 : -146767740 : f7408084) -08:000010:0:1041901731.459457 (client.c:114:ptlrpc_prep_bulk_page() 1026+684): kmalloced 'bulk': 40 at f6ee3f5c (tot 19153607) -08:000001:0:1041901731.459462 (niobuf.c:196:ptlrpc_register_bulk() 1026+716): Process entered -0a:000200:0:1041901731.459465 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.459470 (lib-me.c:42:do_PtlMEAttach() 1026+1100): taking state lock -0a:004000:0:1041901731.459473 (lib-me.c:58:do_PtlMEAttach() 1026+1100): releasing state lock -0a:000200:0:1041901731.459477 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.459482 (lib-md.c:210:do_PtlMDAttach() 1026+1100): taking state lock -0b:000200:0:1041901731.459486 (socknal_cb.c:47:ksocknal_read() 1026+1388): 0x0x7f000001: reading 8 bytes from f4be0ea0 -> f62bdb38 -0b:000200:0:1041901731.459491 (socknal_cb.c:108:ksocknal_validate() 1026+1356): 0x0x7f000001: validating fe3d9000 : %zd -0a:004000:0:1041901731.459496 (lib-md.c:229:do_PtlMDAttach() 1026+1100): releasing state lock -08:000200:0:1041901731.459499 (niobuf.c:260:ptlrpc_register_bulk() 1026+732): Setup bulk sink buffers: 1 pages 4096 bytes, xid 223, portal 14 -08:000001:0:1041901731.459504 (niobuf.c:262:ptlrpc_register_bulk() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.459508 (client.c:613:ptlrpc_queue_wait() 1026+844): Process entered -08:100000:0:1041901731.459511 (client.c:621:ptlrpc_queue_wait() 1026+860): Sending RPC pid:xid:nid:opc 1026:223:7f000001:6 -08:000001:0:1041901731.459516 (niobuf.c:372:ptl_send_rpc() 1026+924): Process entered -08:000010:0:1041901731.459519 (niobuf.c:399:ptl_send_rpc() 1026+940): kmalloced 'repbuf': 192 at f74084a4 (tot 19153799) -0a:000200:0:1041901731.459524 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.459529 (lib-me.c:42:do_PtlMEAttach() 1026+1308): taking state lock -0a:004000:0:1041901731.459532 (lib-me.c:58:do_PtlMEAttach() 1026+1308): releasing state lock -0a:000200:0:1041901731.459535 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.459540 (lib-md.c:210:do_PtlMDAttach() 1026+1308): taking state lock -0a:004000:0:1041901731.459543 (lib-md.c:229:do_PtlMDAttach() 1026+1308): releasing state lock -08:000200:0:1041901731.459547 (niobuf.c:433:ptl_send_rpc() 1026+940): Setup reply buffer: 192 bytes, xid 223, portal 10 -0a:000200:0:1041901731.459551 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.459555 (lib-md.c:261:do_PtlMDBind() 1026+1372): taking state lock -0a:004000:0:1041901731.459559 (lib-md.c:269:do_PtlMDBind() 1026+1372): releasing state lock -08:000200:0:1041901731.459562 (niobuf.c:77:ptl_send_buf() 1026+1020): Sending 192 bytes to portal 12, xid 223 -0a:000200:0:1041901731.459567 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.459571 (lib-move.c:737:do_PtlPut() 1026+1660): taking state lock -0a:000200:0:1041901731.459574 (lib-move.c:745:do_PtlPut() 1026+1676): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.459578 (lib-move.c:800:do_PtlPut() 1026+1660): releasing state lock -0b:000200:0:1041901731.459582 (socknal_cb.c:631:ksocknal_send() 1026+1788): sending %zd bytes from [192](00000001,-146766948)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901731.459588 (socknal.c:484:ksocknal_get_conn() 1026+1820): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.459593 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1820): type 1, nob 264 niov 2 -08:000001:0:1041901731.459597 (niobuf.c:441:ptl_send_rpc() 1026+940): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.459601 (client.c:662:ptlrpc_queue_wait() 1026+892): @@@ -- sleeping req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901731.459606 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901731.459609 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901731.459613 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901731.459618 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901731.459621 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901731.459624 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:0:1041901731.459630 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.459654 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.459658 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.459664 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.459668 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.459672 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.459677 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.459680 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.459683 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f8fdb520 -0b:000200:0:1041901731.459688 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f8fdb57c -0b:000200:0:1041901731.459693 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c99c -08:000001:0:1041901731.459698 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.459701 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.459705 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901731.459710 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.459714 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.459718 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c18c -0b:000200:0:1041901731.459721 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f740839c : %zd -0a:004000:0:1041901731.459726 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.459730 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.459733 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.459738 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.459743 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.459747 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.459751 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.459754 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xdf -0a:000001:0:1041901731.459759 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901731.459764 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 13144 -0a:004000:0:1041901731.459771 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.459777 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.459781 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.459784 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f9131200 -0b:000200:0:1041901731.459789 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f913125c -0b:000200:0:1041901731.459794 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c99c -08:000001:2:1041901731.459804 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901731.459808 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901731.459812 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:2:1041901731.459817 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.459821 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901731.459826 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131200, sequence: 176, eq->size: 1024 -0b:000200:0:1041901731.459832 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901731.459837 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.459842 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901731.459847 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901731.459852 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901731.459856 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:3:1041901731.459860 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131260, sequence: 177, eq->size: 1024 -0a:000001:3:1041901731.459865 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901731.459870 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901731.459876 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xdf:7f000001:0 -08:000001:3:1041901731.459882 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901731.459887 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901731.459890 (service.c:204:handle_incoming_request() 1239+240): got req 223 (md: f5b08000 + 13144) -0a:000040:0:1041901731.459896 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131260, sequence: 177, eq->size: 1024 -05:000001:2:1041901731.459901 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901731.459906 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901731.459910 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901731.459916 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901731.459920 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901731.459926 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:0:1041901731.459931 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901731.459934 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131260, sequence: 177, eq->size: 1024 -08:000001:2:1041901731.459940 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901731.459944 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901731.459949 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901731.459953 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.459958 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901731.459965 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901731.459968 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:3:1041901731.459973 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901731.459977 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131260, sequence: 177, eq->size: 1024 -08:000001:2:1041901731.459982 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901731.459986 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901731.459991 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.459996 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901731.460000 (handler.c:1324:mds_handle() 1239+320): @@@ readpage - req x223/t0 o6->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041901731.460008 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000001:0:1041901731.460012 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:3:1041901731.460016 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131260, sequence: 177, eq->size: 1024 -02:000001:2:1041901731.460021 (handler.c:1040:mds_readpage() 1239+384): Process entered -0a:000001:3:1041901731.460025 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901731.460030 (pack_generic.c:42:lustre_pack_msg() 1239+464): kmalloced '*msg': 192 at c355b4a4 (tot 19153991) -08:000001:3:1041901731.460035 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901731.460040 (handler.c:239:mds_fid2dentry() 1239+432): --> mds_fid2dentry: sb f64fbc00 -0a:000001:0:1041901731.460045 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000002:2:1041901731.460049 (handler.c:1057:mds_readpage() 1239+384): ino 12 -0a:000040:0:1041901731.460053 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131260, sequence: 177, eq->size: 1024 -02:000001:2:1041901731.460058 (handler.c:83:mds_sendpage() 1239+560): Process entered -0a:000001:0:1041901731.460062 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901731.460067 (client.c:86:ptlrpc_prep_bulk() 1239+608): kmalloced 'desc': 288 at f4db4000 (tot 19154279) -08:000001:2:1041901731.460072 (connection.c:135:ptlrpc_connection_addref() 1239+624): Process entered -08:000040:2:1041901731.460076 (connection.c:137:ptlrpc_connection_addref() 1239+624): connection=f740ead4 refcount 3 -08:000001:0:1041901731.460080 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.460085 (connection.c:139:ptlrpc_connection_addref() 1239+640): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901731.460090 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -08:000010:2:1041901731.460094 (client.c:114:ptlrpc_prep_bulk_page() 1239+608): kmalloced 'bulk': 40 at c1e62464 (tot 19154319) -0a:000001:0:1041901731.460099 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000010:2:1041901731.460103 (handler.c:93:mds_sendpage() 1239+576): kmalloced 'buf': 4096 at f6dc7000 (tot 19158415) -0a:000040:0:1041901731.460108 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131260, sequence: 177, eq->size: 1024 -0a:000001:0:1041901731.460112 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.460117 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.460121 (niobuf.c:123:ptlrpc_send_bulk() 1239+640): Process entered -0a:000200:2:1041901731.460125 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.460130 (lib-md.c:261:do_PtlMDBind() 1239+1008): taking state lock -0b:000200:2:1041901731.460134 (socknal_cb.c:47:ksocknal_read() 1239+1296): 0x0x7f000001: reading 8 bytes from f4db40a0 -> c352db94 -0b:000200:2:1041901731.460140 (socknal_cb.c:108:ksocknal_validate() 1239+1264): 0x0x7f000001: validating f6dc7000 : %zd -0a:004000:2:1041901731.460145 (lib-md.c:269:do_PtlMDBind() 1239+1008): releasing state lock -08:000200:2:1041901731.460149 (niobuf.c:174:ptlrpc_send_bulk() 1239+672): Sending 1 pages 4096 bytes to portal 14 nid 0x7f000001 pid 0 xid 223 -0a:000200:2:1041901731.460154 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.460159 (lib-move.c:737:do_PtlPut() 1239+1296): taking state lock -0a:000200:2:1041901731.460162 (lib-move.c:745:do_PtlPut() 1239+1312): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.460167 (lib-move.c:800:do_PtlPut() 1239+1296): releasing state lock -0b:000200:2:1041901731.460170 (socknal_cb.c:631:ksocknal_send() 1239+1424): sending %zd bytes from [4096](00000001,-153325568)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041901731.460177 (socknal.c:484:ksocknal_get_conn() 1239+1456): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.460183 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1456): type 1, nob 4168 niov 2 -08:000001:2:1041901731.460188 (niobuf.c:186:ptlrpc_send_bulk() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901731.460192 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.460221 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.460224 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.460230 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901731.460235 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901731.460238 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.460243 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.460247 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.460251 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d082b4 -> f901c7a0 -0b:000200:0:1041901731.460256 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08310 -> f901c7fc -0b:000200:0:1041901731.460261 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d082b4 -08:000001:0:1041901731.460266 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901731.460269 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901731.460273 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901731.460278 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.460281 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.460284 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.460289 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.460294 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.460298 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.460302 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.460305 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 14 MB=0xdf -0a:000001:0:1041901731.460310 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256396 : -148710900 : f722da0c) -0a:000200:0:1041901731.460314 (lib-move.c:246:parse_put() 1091+656): Incoming put index e from 2130706433/0 of length 4096/4096 into md f54989cc [1](fe3d9000,4096)... + 0 -0a:004000:0:1041901731.460322 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.460330 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901731.460335 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901731.460340 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.460346 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901731.460351 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.460355 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d082b4 -> f9034c00 -0b:000200:0:1041901731.460360 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08310 -> f9034c5c -0b:000200:0:1041901731.460365 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f5d082b4 -08:000001:0:1041901731.460370 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901731.460373 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.460378 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f54989cc -0b:000200:0:1041901731.460381 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3d9000 : %zd -0b:000200:0:1041901731.460387 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.460391 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.460395 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.460416 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.460420 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.460426 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901731.460430 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901731.460433 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.460438 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901731.460441 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.460445 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.460449 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.460456 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.460461 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901731.460465 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -188562532 -0a:004000:0:1041901731.460470 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901731.460474 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.460477 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d082b4 -> f901c800 -0b:000200:0:1041901731.460482 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08310 -> f901c85c -0b:000200:0:1041901731.460488 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d082b4 -08:000001:0:1041901731.460492 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901731.460495 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901731.460500 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901731.460505 (handler.c:129:mds_sendpage() 1239+560): Process leaving -0a:000200:0:1041901731.460509 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c39c -0b:000200:0:1041901731.460513 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6dc7000 : %zd -02:000010:2:1041901731.460518 (handler.c:131:mds_sendpage() 1239+576): kfreed 'buf': 4096 at f6dc7000 (tot 19154319). -02:008000:2:1041901731.460523 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1239+560): f4db4000 -> 0 -0a:004000:0:1041901731.460528 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -02:008000:2:1041901731.460531 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1239+560): Released last ref on f4db4000, freeing -0b:000200:0:1041901731.460536 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901731.460541 (client.c:126:ptlrpc_free_bulk() 1239+608): Process entered -0b:000200:0:1041901731.460545 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901731.460550 (client.c:152:ptlrpc_free_bulk_page() 1239+640): Process entered -0b:001000:0:1041901731.460553 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000010:2:1041901731.460559 (client.c:160:ptlrpc_free_bulk_page() 1239+656): kfreed 'bulk': 40 at c1e62464 (tot 19154279). -08:000001:2:1041901731.460563 (client.c:161:ptlrpc_free_bulk_page() 1239+640): Process leaving -08:000001:2:1041901731.460567 (connection.c:109:ptlrpc_put_connection() 1239+656): Process entered -08:000040:2:1041901731.460570 (connection.c:117:ptlrpc_put_connection() 1239+656): connection=f740ead4 refcount 2 -08:000001:2:1041901731.460574 (connection.c:130:ptlrpc_put_connection() 1239+672): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901731.460578 (client.c:146:ptlrpc_free_bulk() 1239+624): kfreed 'desc': 288 at f4db4000 (tot 19153991). -08:000001:2:1041901731.460583 (client.c:147:ptlrpc_free_bulk() 1239+608): Process leaving -02:000001:2:1041901731.460589 (handler.c:1079:mds_readpage() 1239+400): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901731.460593 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901731.460596 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 223 -02:000200:2:1041901731.460600 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901731.460604 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.460609 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901731.460613 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901731.460616 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 223 -0a:000200:2:1041901731.460620 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.460625 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901731.460628 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.460633 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901731.460636 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-1017793372)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901731.460642 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.460648 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901731.460654 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901731.460657 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901731.460661 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901731.460666 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.460669 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901731.460673 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901731.460676 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131260, sequence: 177, eq->size: 1024 -0a:000001:2:1041901731.460680 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901731.460685 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901731.460689 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.460693 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901731.460697 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901731.460701 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041901731.460705 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.460709 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.460713 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901731.460718 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131260, sequence: 177, eq->size: 1024 -0b:000001:0:1041901731.460723 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901731.460727 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901731.460732 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901731.460735 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901731.460739 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0833c -> f8ff2e40 -0b:000200:0:1041901731.460745 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08398 -> f8ff2e9c -0b:000200:0:1041901731.460750 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0833c -08:000001:0:1041901731.460754 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901731.460758 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at c355b4a4 (tot 19153799). -08:000001:0:1041901731.460763 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.460767 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c4a4 -0b:000200:0:1041901731.460770 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355b4a4 : %zd -0a:004000:0:1041901731.460775 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.460779 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.460782 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.460787 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.460792 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.460796 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.460800 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.460803 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xdf -0a:000001:0:1041901731.460808 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901731.460813 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4c2c294 [1](f74084a4,192)... + 0 -0a:004000:0:1041901731.460820 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.460825 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.460830 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.460833 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0833c -> f900be40 -0b:000200:0:1041901731.460838 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08398 -> f900be9c -0b:000200:0:1041901731.460843 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0833c -08:000001:0:1041901731.460848 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.460852 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.460856 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c294 -0b:000200:0:1041901731.460860 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74084a4 : %zd -0b:000200:0:1041901731.460865 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.460869 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.460873 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.460877 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.460882 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.460888 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901731.460892 (client.c:383:ptlrpc_check_reply() 1026+892): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.460896 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 1 for req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:0:1041901731.460902 (client.c:667:ptlrpc_queue_wait() 1026+892): @@@ -- done sleeping req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901731.460907 (pack_generic.c:79:lustre_unpack_msg() 1026+892): Process entered -08:000001:0:1041901731.460910 (pack_generic.c:106:lustre_unpack_msg() 1026+908): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.460914 (client.c:716:ptlrpc_queue_wait() 1026+892): @@@ status 0 - req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901731.460920 (client.c:453:ptlrpc_free_committed() 1026+908): Process entered -08:080000:0:1041901731.460923 (client.c:460:ptlrpc_free_committed() 1026+924): committing for xid 211, last_committed 44 -08:000001:0:1041901731.460927 (client.c:481:ptlrpc_free_committed() 1026+908): Process leaving -08:000001:0:1041901731.460930 (client.c:411:ptlrpc_check_status() 1026+876): Process entered -08:000001:0:1041901731.460933 (client.c:426:ptlrpc_check_status() 1026+892): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.460937 (client.c:766:ptlrpc_queue_wait() 1026+844): Process leaving -01:000001:0:1041901731.460941 (mdc_request.c:593:mdc_readpage() 1026+636): Process leaving -01:008000:0:1041901731.460944 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1026+636): f4be0e00 -> 0 -01:008000:0:1041901731.460948 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1026+636): Released last ref on f4be0e00, freeing -08:000001:0:1041901731.460952 (client.c:126:ptlrpc_free_bulk() 1026+684): Process entered -08:000001:0:1041901731.460955 (client.c:152:ptlrpc_free_bulk_page() 1026+716): Process entered -08:000010:0:1041901731.460959 (client.c:160:ptlrpc_free_bulk_page() 1026+732): kfreed 'bulk': 40 at f6ee3f5c (tot 19153759). -08:000001:0:1041901731.460964 (client.c:161:ptlrpc_free_bulk_page() 1026+716): Process leaving -08:000001:0:1041901731.460967 (connection.c:109:ptlrpc_put_connection() 1026+732): Process entered -08:000040:0:1041901731.460970 (connection.c:117:ptlrpc_put_connection() 1026+732): connection=f6e2439c refcount 5 -08:000001:0:1041901731.460974 (connection.c:130:ptlrpc_put_connection() 1026+748): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.460978 (client.c:146:ptlrpc_free_bulk() 1026+700): kfreed 'desc': 288 at f4be0e00 (tot 19153471). -08:000001:0:1041901731.460983 (client.c:147:ptlrpc_free_bulk() 1026+684): Process leaving -08:000001:0:1041901731.460986 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901731.460990 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x223/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901731.460995 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901731.460998 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 192 at f74084a4 (tot 19153279). -08:000010:0:1041901731.461003 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at f740839c (tot 19153087). -08:000001:0:1041901731.461008 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901731.461012 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901731.461016 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.461020 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f7408084 (tot 19152883). -08:000001:0:1041901731.461024 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901731.461027 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901731.461031 (dir.c:114:ll_dir_readpage() 1026+556): Process leaving -07:000001:0:1041901731.461035 (namei.c:112:ll_unlock() 1026+588): Process entered -11:000001:0:1041901731.461039 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+684): Process entered -11:000001:0:1041901731.461042 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+684): Process leaving -11:000001:0:1041901731.461046 (ldlm_lock.c:461:ldlm_lock_decref() 1026+636): Process entered -11:010000:0:1041901731.461050 (ldlm_lock.c:466:ldlm_lock_decref() 1026+700): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918a44 -11:000001:0:1041901731.461057 (ldlm_request.c:497:ldlm_cancel_lru() 1026+732): Process entered -11:000001:0:1041901731.461060 (ldlm_request.c:504:ldlm_cancel_lru() 1026+748): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.461064 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901731.461067 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901731.461071 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901731.461074 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901731.461077 (ldlm_lock.c:502:ldlm_lock_decref() 1026+636): Process leaving -07:000001:0:1041901731.461080 (namei.c:116:ll_unlock() 1026+604): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.461090 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.461101 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901731.461104 (dir.c:392:ll_readdir() 1026+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:0:1041901731.461107 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.461138 (dcache.c:126:ll_revalidate2() 1026+480): Process entered -07:000001:0:1041901731.461146 (namei.c:180:ll_intent_lock() 1026+656): Process entered -07:000040:0:1041901731.461149 (namei.c:186:ll_intent_lock() 1026+672): name: foo, intent: getattr -05:000001:0:1041901731.461153 (genops.c:268:class_conn2export() 1026+976): Process entered -05:000080:0:1041901731.461156 (genops.c:287:class_conn2export() 1026+992): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.461162 (genops.c:294:class_conn2export() 1026+992): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901731.461167 (mdc_request.c:249:mdc_enqueue() 1026+896): Process entered -01:010000:0:1041901731.461170 (mdc_request.c:252:mdc_enqueue() 1026+896): ### mdsintent getattr parent dir 12 -05:000001:0:1041901731.461174 (genops.c:268:class_conn2export() 1026+1024): Process entered -05:000080:0:1041901731.461177 (genops.c:287:class_conn2export() 1026+1040): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.461182 (genops.c:294:class_conn2export() 1026+1040): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.461187 (client.c:263:ptlrpc_prep_req() 1026+960): Process entered -08:000010:0:1041901731.461190 (client.c:268:ptlrpc_prep_req() 1026+976): kmalloced 'request': 204 at f7408084 (tot 19153087) -08:000010:0:1041901731.461196 (pack_generic.c:42:lustre_pack_msg() 1026+1040): kmalloced '*msg': 344 at f4be0e00 (tot 19153431) -08:000001:0:1041901731.461200 (connection.c:135:ptlrpc_connection_addref() 1026+992): Process entered -08:000040:0:1041901731.461204 (connection.c:137:ptlrpc_connection_addref() 1026+992): connection=f6e2439c refcount 5 -08:000001:0:1041901731.461208 (connection.c:139:ptlrpc_connection_addref() 1026+1008): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.461213 (client.c:305:ptlrpc_prep_req() 1026+976): Process leaving (rc=4148199556 : -146767740 : f7408084) -11:000001:0:1041901731.461218 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+1008): Process entered -11:000001:0:1041901731.461222 (ldlm_resource.c:330:ldlm_resource_get() 1026+1136): Process entered -11:000040:0:1041901731.461226 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1168): getref res: f4c01848 count: 2 -11:000001:0:1041901731.461230 (ldlm_resource.c:344:ldlm_resource_get() 1026+1152): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901731.461235 (ldlm_lock.c:251:ldlm_lock_new() 1026+1120): Process entered -11:000010:0:1041901731.461239 (ldlm_lock.c:256:ldlm_lock_new() 1026+1136): kmalloced 'lock': 184 at f58f4984 (tot 2557939). -11:000040:0:1041901731.461248 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1152): getref res: f4c01848 count: 3 -11:000001:0:1041901731.461253 (ldlm_lock.c:282:ldlm_lock_new() 1026+1136): Process leaving (rc=4119808388 : -175158908 : f58f4984) -11:000001:0:1041901731.461258 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1120): Process entered -11:000040:0:1041901731.461261 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1120): putref res: f4c01848 count: 2 -11:000001:0:1041901731.461265 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1136): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.461270 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue START ns: MDC_mds1 lock: f58f4984 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901731.461276 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1072): Process entered -11:000001:0:1041901731.461280 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1072): Process leaving -11:010000:0:1041901731.461284 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1104): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901731.461291 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+1072): ### sending request ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901731.461298 (client.c:613:ptlrpc_queue_wait() 1026+1216): Process entered -08:100000:0:1041901731.461302 (client.c:621:ptlrpc_queue_wait() 1026+1232): Sending RPC pid:xid:nid:opc 1026:224:7f000001:101 -08:000001:0:1041901731.461307 (niobuf.c:372:ptl_send_rpc() 1026+1296): Process entered -08:000010:0:1041901731.461310 (niobuf.c:399:ptl_send_rpc() 1026+1312): kmalloced 'repbuf': 320 at f4be0a00 (tot 19153751) -0a:000200:0:1041901731.461315 (lib-dispatch.c:54:lib_dispatch() 1026+1648): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.461320 (lib-me.c:42:do_PtlMEAttach() 1026+1680): taking state lock -0a:004000:0:1041901731.461323 (lib-me.c:58:do_PtlMEAttach() 1026+1680): releasing state lock -0a:000200:0:1041901731.461327 (lib-dispatch.c:54:lib_dispatch() 1026+1648): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.461332 (lib-md.c:210:do_PtlMDAttach() 1026+1680): taking state lock -0a:004000:0:1041901731.461335 (lib-md.c:229:do_PtlMDAttach() 1026+1680): releasing state lock -08:000200:0:1041901731.461338 (niobuf.c:433:ptl_send_rpc() 1026+1312): Setup reply buffer: 320 bytes, xid 224, portal 10 -0a:000200:0:1041901731.461343 (lib-dispatch.c:54:lib_dispatch() 1026+1712): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.461347 (lib-md.c:261:do_PtlMDBind() 1026+1744): taking state lock -0a:004000:0:1041901731.461351 (lib-md.c:269:do_PtlMDBind() 1026+1744): releasing state lock -08:000200:0:1041901731.461354 (niobuf.c:77:ptl_send_buf() 1026+1392): Sending 344 bytes to portal 12, xid 224 -0a:000200:0:1041901731.461359 (lib-dispatch.c:54:lib_dispatch() 1026+1712): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.461363 (lib-move.c:737:do_PtlPut() 1026+2032): taking state lock -0a:000200:0:1041901731.461367 (lib-move.c:745:do_PtlPut() 1026+2048): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.461371 (lib-move.c:800:do_PtlPut() 1026+2032): releasing state lock -0b:000200:0:1041901731.461374 (socknal_cb.c:631:ksocknal_send() 1026+2160): sending %zd bytes from [344](00000001,-188871168)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041901731.461381 (socknal.c:484:ksocknal_get_conn() 1026+2192): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.461386 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2192): type 1, nob 416 niov 2 -08:000001:0:1041901731.461390 (niobuf.c:441:ptl_send_rpc() 1026+1312): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.461394 (client.c:662:ptlrpc_queue_wait() 1026+1264): @@@ -- sleeping req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901731.461400 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -08:000001:0:1041901731.461403 (client.c:402:ptlrpc_check_reply() 1026+1248): Process leaving -08:000200:0:1041901731.461406 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 0 for req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901731.461412 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -08:000001:0:1041901731.461415 (client.c:402:ptlrpc_check_reply() 1026+1248): Process leaving -08:000200:0:1041901731.461418 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 0 for req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041901731.461425 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.461449 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.461454 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.461460 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:0:1041901731.461464 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(416) 416 -0b:001000:0:1041901731.461468 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.461473 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.461476 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.461479 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0833c -> f8fdb580 -0b:000200:0:1041901731.461485 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08398 -> f8fdb5dc -0b:000200:0:1041901731.461490 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0833c -08:000001:0:1041901731.461495 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.461498 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.461501 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901731.461507 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.461510 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.461514 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c4a4 -0b:000200:0:1041901731.461518 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901731.461523 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.461526 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.461530 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.461534 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.461539 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.461544 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.461547 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.461550 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 344 into portal 12 MB=0xe0 -0a:000001:0:1041901731.461555 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901731.461560 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 344/344 into md c35cc39c [1](f5b08000,32768)... + 13336 -0a:004000:0:1041901731.461568 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.461574 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(344) 344 -0a:004000:0:1041901731.461578 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.461582 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0833c -> f9131260 -0b:000200:0:1041901731.461587 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08398 -> f91312bc -0b:000200:0:1041901731.461592 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5d0833c -08:000001:2:1041901731.461601 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901731.461606 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901731.461610 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:2:1041901731.461616 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.461619 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901731.461624 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131260, sequence: 177, eq->size: 1024 -0b:000200:0:1041901731.461630 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901731.461635 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.461640 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901731.461645 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901731.461650 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901731.461653 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:3:1041901731.461658 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -0a:000001:3:1041901731.461663 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901731.461668 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.461673 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901731.461677 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901731.461682 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -0a:000001:0:1041901731.461688 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.461691 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901731.461696 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901731.461699 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:100000:2:1041901731.461703 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xe0:7f000001:0 -0a:000040:3:1041901731.461710 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -08:000200:2:1041901731.461715 (service.c:204:handle_incoming_request() 1239+240): got req 224 (md: f5b08000 + 13336) -0a:000001:3:1041901731.461720 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901731.461725 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:3:1041901731.461729 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901731.461734 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041901731.461740 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901731.461744 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901731.461749 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -05:000001:2:1041901731.461754 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041901731.461760 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.461765 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.461769 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:0:1041901731.461773 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901731.461777 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000040:2:1041901731.461781 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:3:1041901731.461786 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -08:000001:2:1041901731.461791 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041901731.461797 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901731.461802 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:3:1041901731.461805 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.461810 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901731.461815 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041901731.461818 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901731.461823 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -02:000002:2:1041901731.461828 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x224/t0 o101->MDC_mds1_169d9_1b681:-1 lens 344/0 ref 0 fl 0 -11:000001:2:1041901731.461833 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901731.461837 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901731.461841 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.461846 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.461850 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -11:000001:2:1041901731.461854 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.461858 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901731.461863 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901731.461866 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000040:2:1041901731.461870 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000040:0:1041901731.461874 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -0a:000001:0:1041901731.461879 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.461884 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.461888 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901731.461893 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -11:000010:2:1041901731.461897 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c005c4 (tot 2558123). -11:000040:2:1041901731.461997 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041901731.462001 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106225092 : -188742204 : f4c005c4) -11:000001:2:1041901731.462006 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901731.462009 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041901731.462014 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901731.462018 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:2:1041901731.462026 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901731.462029 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041901731.462033 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: getattr ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4984 -08:000010:2:1041901731.462041 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4db4000 (tot 19154071) -02:000001:2:1041901731.462046 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041901731.462051 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041901731.462056 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name foo -11:000001:2:1041901731.462059 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901731.462063 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041901731.462066 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041901731.462071 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901731.462076 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -11:000001:2:1041901731.462079 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -11:010000:2:1041901731.462084 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901731.462091 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901731.462095 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041901731.462098 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041901731.462102 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.462107 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041901731.462110 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000010:2:1041901731.462114 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at f73d75ac (tot 19154275) -08:000010:2:1041901731.462119 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f73d718c (tot 19154467) -08:000001:2:1041901731.462124 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041901731.462127 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041901731.462131 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901731.462137 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=4148000172 : -146967124 : f73d75ac) -11:010000:2:1041901731.462142 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:2:1041901731.462149 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041901731.462153 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.462158 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041901731.462162 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041901731.462165 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 52 -0a:000200:2:1041901731.462169 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.462174 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041901731.462177 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.462182 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041901731.462185 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-146968180)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901731.462192 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.462198 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041901731.462203 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901731.462208 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901731.462212 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041901731.462215 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x52/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901731.462221 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.462225 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901731.462229 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -0b:000001:0:1041901731.462237 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901731.462241 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -0b:000001:0:1041901731.462244 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901731.462248 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041901731.462252 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:001000:2:1041901731.462257 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901731.462261 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901731.462266 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041901731.462270 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -0b:000200:0:1041901731.462275 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.462279 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901731.462284 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901731.462289 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -0b:000001:0:1041901731.462293 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901731.462296 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0a:004000:0:1041901731.462300 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901731.462304 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0b:000200:0:1041901731.462308 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ca24 -> f8fdb5e0 -0b:000200:0:1041901731.462313 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ca80 -> f8fdb63c -02:000001:2:1041901731.462319 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -0b:000200:0:1041901731.462323 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578ca24 -02:000001:2:1041901731.462329 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901731.462333 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000001:0:1041901731.462336 (events.c:40:request_out_callback() 1091+512): Process entered -11:000001:2:1041901731.462340 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000001:0:1041901731.462344 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:2:1041901731.462348 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000040:0:1041901731.462352 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x52/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041901731.462358 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -08:000001:0:1041901731.462362 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:010000:2:1041901731.462366 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000010:0:1041901731.462373 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f73d718c (tot 19154275). -11:000001:2:1041901731.462379 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041901731.462382 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901731.462387 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041901731.462391 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901731.462395 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041901731.462398 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.462403 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901731.462406 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -08:000010:0:1041901731.462409 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f73d75ac (tot 19154071). -08:000001:0:1041901731.462415 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901731.462418 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901731.462423 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -08:000001:0:1041901731.462426 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901731.462431 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -0a:000200:0:1041901731.462435 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c5ac -0b:000200:0:1041901731.462439 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d718c : %zd -11:000040:2:1041901731.462444 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01d20 count: 2 -0a:004000:0:1041901731.462449 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901731.462453 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -11:000001:2:1041901731.462459 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901731.462463 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0b:000001:0:1041901731.462467 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:2:1041901731.462471 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.462475 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901731.462481 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901731.462485 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -02:010000:2:1041901731.462490 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -02:000001:2:1041901731.462498 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0b:000200:0:1041901731.462502 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901731.462507 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0a:004000:0:1041901731.462511 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:2:1041901731.462515 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901731.462519 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.462523 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x34 -11:001000:2:1041901731.462528 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901731.462533 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901731.462537 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -0a:000001:0:1041901731.462542 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901731.462547 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 11712 -11:001000:2:1041901731.462554 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -0a:004000:0:1041901731.462558 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:2:1041901731.462562 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: c3579c84 (0 0 0 0) -0b:000200:0:1041901731.462566 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:001000:2:1041901731.462572 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf58f4c84) -11:001000:2:1041901731.462577 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -0a:004000:0:1041901731.462581 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041901731.462585 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f4c01d20 (17) -11:001000:2:1041901731.462589 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 2, granted mode: 2 -11:001000:2:1041901731.462594 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041901731.462598 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -0b:000200:0:1041901731.462602 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ca24 -> f90db740 -11:001000:2:1041901731.462608 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -0b:000200:0:1041901731.462611 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ca80 -> f90db79c -11:001000:2:1041901731.462617 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:2:1041901731.462622 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4984) -0b:000200:0:1041901731.462627 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578ca24 -11:001000:2:1041901731.462632 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041901731.462637 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f4c01d20 (17) -08:000001:3:1041901731.462643 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:001000:2:1041901731.462649 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 3, granted mode: 0 -08:000001:1:1041901731.462653 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:3:1041901731.462660 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:001000:2:1041901731.462664 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -0a:004000:0:1041901731.462669 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901731.462674 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041901731.462679 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db740, sequence: 62, eq->size: 1024 -0b:000200:0:1041901731.462685 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901731.462691 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -0b:000200:0:1041901731.462696 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901731.462701 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.462707 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901731.462712 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -11:010000:2:1041901731.462718 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -08:000001:0:1041901731.462728 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:1:1041901731.462731 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041901731.462737 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -0a:000040:1:1041901731.462740 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -11:000001:2:1041901731.462747 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -0a:000001:1:1041901731.462751 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901731.462757 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901731.462761 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.462768 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000001:1:1041901731.462772 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:0:1041901731.462777 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:000040:2:1041901731.462782 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f4c005c4 -0a:000040:0:1041901731.462787 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -11:000001:2:1041901731.462793 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -0a:000001:0:1041901731.462797 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041901731.462803 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock c3579c84 incompatible; sending blocking AST. -08:000001:0:1041901731.462808 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.462813 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -0a:000001:1:1041901731.462817 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000010:2:1041901731.462822 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f3292984 (tot 19154183) -0a:000040:1:1041901731.462826 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -11:000001:2:1041901731.462833 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901731.462837 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901731.462842 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901731.462847 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -08:100000:3:1041901731.462852 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x34:7f000001:0 -11:000001:2:1041901731.462859 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -08:000200:3:1041901731.462863 (service.c:204:handle_incoming_request() 1134+240): got req 52 (md: f6138000 + 11712) -11:000001:2:1041901731.462868 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -05:000001:3:1041901731.462872 (genops.c:268:class_conn2export() 1134+272): Process entered -08:000001:2:1041901731.462876 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -05:000080:3:1041901731.462880 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000010:2:1041901731.462886 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at f73d7dec (tot 19154387) -05:000001:3:1041901731.462891 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000010:2:1041901731.462898 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at f73d74a4 (tot 19154579) -08:000001:3:1041901731.462903 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000001:2:1041901731.462907 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -08:000040:3:1041901731.462911 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000040:2:1041901731.462916 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -08:000001:3:1041901731.462920 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901731.462926 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901731.462940 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:2:1041901731.462945 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=4148002284 : -146965012 : f73d7dec) -08:000001:3:1041901731.462950 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -11:010000:2:1041901731.462955 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -08:000001:3:1041901731.462963 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.462968 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -11:000002:3:1041901731.462972 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -11:000001:2:1041901731.462976 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901731.462981 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -08:000001:2:1041901731.462985 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -11:000001:3:1041901731.462989 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -0a:000200:2:1041901731.462993 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -11:000001:3:1041901731.462998 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -0a:004000:2:1041901731.463002 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -11:010000:3:1041901731.463006 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -0a:004000:2:1041901731.463015 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -11:000001:3:1041901731.463019 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -08:000200:2:1041901731.463023 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 53 -11:001000:3:1041901731.463028 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -0a:000200:2:1041901731.463033 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -11:001000:3:1041901731.463038 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -0a:004000:2:1041901731.463043 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -11:001000:3:1041901731.463046 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -0a:000200:2:1041901731.463051 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -11:001000:3:1041901731.463056 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -0a:004000:2:1041901731.463060 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -11:001000:3:1041901731.463064 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -0b:000200:2:1041901731.463069 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-146967388)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:3:1041901731.463075 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -0b:000200:2:1041901731.463080 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -11:001000:3:1041901731.463085 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f58f4bc4 (0 0 0 0) -0b:000200:2:1041901731.463090 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -11:001000:3:1041901731.463095 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -08:000001:2:1041901731.463100 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901731.463105 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:001000:3:1041901731.463109 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -08:000001:2:1041901731.463114 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -11:001000:3:1041901731.463117 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4c01848 (12) -08:000040:2:1041901731.463123 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x53/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -11:001000:3:1041901731.463129 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 3 -08:000001:2:1041901731.463135 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901731.463140 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:3:1041901731.463144 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 0 -11:000001:2:1041901731.463150 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901731.463155 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901731.463159 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -0b:000001:0:1041901731.463164 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901731.463170 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -0b:000200:0:1041901731.463174 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000010:3:1041901731.463179 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ffd3c (tot 19154691) -0b:001000:0:1041901731.463185 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901731.463191 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -11:000001:3:1041901731.463195 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:000010:2:1041901731.463200 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f3292984 (tot 19154579). -11:000001:2:1041901731.463206 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901731.463211 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0b:000001:0:1041901731.463215 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901731.463219 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:010000:3:1041901731.463224 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901731.463232 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901731.463237 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c005c4) -11:000001:3:1041901731.463242 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -0a:004000:0:1041901731.463247 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901731.463250 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -02:000001:2:1041901731.463255 (handler.c:1388:mds_handle() 1239+272): Process leaving -11:000001:3:1041901731.463259 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -0b:000200:0:1041901731.463263 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578caac -> f8fdb640 -02:000040:2:1041901731.463270 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 224 -0b:000200:0:1041901731.463275 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb08 -> f8fdb69c -0b:000200:0:1041901731.463281 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578caac -11:000001:3:1041901731.463286 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -02:000200:2:1041901731.463291 (handler.c:1418:mds_handle() 1239+272): sending reply -11:000001:3:1041901731.463296 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.463301 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.463305 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -0a:000200:2:1041901731.463309 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -11:000001:3:1041901731.463315 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -0a:004000:2:1041901731.463319 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -11:000001:3:1041901731.463324 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -08:000040:0:1041901731.463328 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x53/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000010:3:1041901731.463334 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ffd3c (tot 19154467). -11:000001:3:1041901731.463340 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041901731.463344 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f58f4bc4) -11:000001:3:1041901731.463349 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.463355 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.463360 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:3:1041901731.463363 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000010:0:1041901731.463368 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f73d74a4 (tot 19154275). -08:000040:3:1041901731.463373 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -08:000001:0:1041901731.463379 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000001:3:1041901731.463382 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041901731.463387 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:3:1041901731.463392 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:0:1041901731.463397 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901731.463401 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000010:0:1041901731.463405 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f73d7dec (tot 19154071). -08:000001:0:1041901731.463409 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901731.463412 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901731.463416 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.463420 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80084 -0b:000200:0:1041901731.463424 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d74a4 : %zd -0a:004000:0:1041901731.463429 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.463433 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901731.463437 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -0b:001000:0:1041901731.463443 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901731.463448 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901731.463453 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:2:1041901731.463458 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0b:000200:0:1041901731.463463 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041901731.463467 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901731.463473 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:3:1041901731.463476 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000200:2:1041901731.463481 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 224 -0a:000001:0:1041901731.463487 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.463491 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x35 -0a:000200:2:1041901731.463497 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:000001:0:1041901731.463502 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901731.463508 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 11904 -0a:000001:3:1041901731.463515 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:004000:2:1041901731.463520 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:004000:0:1041901731.463524 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:3:1041901731.463528 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -0b:000200:0:1041901731.463534 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:000200:2:1041901731.463539 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:000001:3:1041901731.463545 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901731.463551 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -08:000001:3:1041901731.463555 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901731.463561 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:2:1041901731.463564 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-186957824)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:0:1041901731.463571 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578caac -> f90db7a0 -0b:000200:2:1041901731.463577 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.463582 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb08 -> f90db7fc -0b:000200:0:1041901731.463587 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578caac -0b:000200:2:1041901731.463593 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:3:1041901731.463599 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041901731.463604 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901731.463608 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:3:1041901731.463614 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:2:1041901731.463620 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901731.463624 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:3:1041901731.463628 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db7a0, sequence: 63, eq->size: 1024 -08:000040:2:1041901731.463634 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:000001:3:1041901731.463639 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.463643 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.463648 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041901731.463653 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:1:1041901731.463657 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000001:2:1041901731.463663 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901731.463667 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:1:1041901731.463670 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db800, sequence: 64, eq->size: 1024 -0b:000001:0:1041901731.463677 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:2:1041901731.463681 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -0b:000001:0:1041901731.463687 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000001:2:1041901731.463693 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901731.463698 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0a:000001:1:1041901731.463702 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901731.463709 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901731.463714 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.463720 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901731.463725 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x35:7f000001:0 -08:000001:2:1041901731.463732 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901731.463737 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901731.463741 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:004000:0:1041901731.463746 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:1:1041901731.463751 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000200:0:1041901731.463756 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d083c4 -> f8ff2ea0 -08:000200:3:1041901731.463763 (service.c:204:handle_incoming_request() 1134+240): got req 53 (md: f6138000 + 11904) -0a:000001:2:1041901731.463769 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.463773 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08420 -> f8ff2efc -05:000001:3:1041901731.463779 (genops.c:268:class_conn2export() 1134+272): Process entered -05:000080:3:1041901731.463784 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041901731.463790 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d083c4 -05:000001:3:1041901731.463796 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.463803 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:3:1041901731.463807 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000040:3:1041901731.463811 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000010:0:1041901731.463817 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4db4000 (tot 19153751). -08:000001:0:1041901731.463823 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901731.463828 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:3:1041901731.463834 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -0a:000200:0:1041901731.463839 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80294 -08:000001:3:1041901731.463844 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0b:000200:0:1041901731.463848 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4000 : %zd -08:000001:3:1041901731.463854 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901731.463859 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000002:3:1041901731.463863 (ldlm_lockd.c:511:ldlm_callback_handler() 1134+256): blocking ast -0a:000040:1:1041901731.463867 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db800, sequence: 64, eq->size: 1024 -11:000001:3:1041901731.463874 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1134+304): Process entered -0a:000001:1:1041901731.463878 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901731.463885 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+352): Process entered -0b:000001:0:1041901731.463890 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:1:1041901731.463893 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901731.463900 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+352): Process leaving -0a:000040:2:1041901731.463905 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -11:010000:3:1041901731.463911 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1134+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -08:000001:1:1041901731.463920 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -11:010000:3:1041901731.463925 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1134+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4c84 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -0b:001000:0:1041901731.463935 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:1:1041901731.463940 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0b:000200:0:1041901731.463946 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901731.463952 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -01:000001:3:1041901731.463958 (mdc_request.c:177:mdc_blocking_ast() 1134+368): Process entered -08:000001:2:1041901731.463963 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901731.463968 (ldlm_request.c:437:ldlm_cli_cancel() 1134+416): Process entered -11:000001:3:1041901731.463972 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+464): Process entered -0a:000040:1:1041901731.463975 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db800, sequence: 64, eq->size: 1024 -11:000001:3:1041901731.463982 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+464): Process leaving -0a:000001:1:1041901731.463985 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041901731.463992 (ldlm_request.c:445:ldlm_cli_cancel() 1134+480): ### client-side cancel ns: MDC_mds1 lock: f58f4c84 lrc: 3/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xc3579c84 -0b:000200:0:1041901731.463999 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:1:1041901731.464005 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:3:1041901731.464011 (mdc_request.c:177:mdc_blocking_ast() 1134+512): Process entered -0a:004000:0:1041901731.464015 (lib-move.c:217:parse_put() 1091+608): taking state lock -01:000001:3:1041901731.464019 (mdc_request.c:158:d_delete_aliases() 1134+560): Process entered -0a:000001:0:1041901731.464022 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.464026 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xe0 -01:000001:3:1041901731.464031 (mdc_request.c:169:d_delete_aliases() 1134+560): Process leaving -0a:000001:0:1041901731.464035 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -01:000001:3:1041901731.464040 (mdc_request.c:218:mdc_blocking_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901731.464045 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f4c2c294 [1](f4be0a00,320)... + 0 -05:000001:3:1041901731.464052 (genops.c:268:class_conn2export() 1134+544): Process entered -05:000080:3:1041901731.464056 (genops.c:287:class_conn2export() 1134+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:004000:0:1041901731.464061 (lib-move.c:301:parse_put() 1091+608): releasing state lock -05:000001:3:1041901731.464065 (genops.c:294:class_conn2export() 1134+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0b:000200:0:1041901731.464071 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -08:000001:3:1041901731.464076 (client.c:263:ptlrpc_prep_req() 1134+480): Process entered -0a:004000:0:1041901731.464079 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000010:3:1041901731.464083 (client.c:268:ptlrpc_prep_req() 1134+496): kmalloced 'request': 204 at c355b294 (tot 19153955) -0b:000200:0:1041901731.464088 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d083c4 -> f900bea0 -08:000010:3:1041901731.464094 (pack_generic.c:42:lustre_pack_msg() 1134+560): kmalloced '*msg': 192 at f6d8f4a4 (tot 19154147) -0b:000200:0:1041901731.464099 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08420 -> f900befc -0b:000200:0:1041901731.464105 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d083c4 -08:000001:3:1041901731.464110 (connection.c:135:ptlrpc_connection_addref() 1134+512): Process entered -08:000040:3:1041901731.464114 (connection.c:137:ptlrpc_connection_addref() 1134+512): connection=f6e2439c refcount 7 -08:000001:0:1041901731.464118 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:3:1041901731.464121 (connection.c:139:ptlrpc_connection_addref() 1134+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.464127 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901731.464132 (client.c:305:ptlrpc_prep_req() 1134+496): Process leaving (rc=3277173396 : -1017793900 : c355b294) -0a:000200:0:1041901731.464137 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c294 -08:000001:3:1041901731.464141 (client.c:613:ptlrpc_queue_wait() 1134+624): Process entered -0b:000200:0:1041901731.464146 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -08:100000:3:1041901731.464150 (client.c:621:ptlrpc_queue_wait() 1134+640): Sending RPC pid:xid:nid:opc 1134:225:7f000001:103 -0b:000200:0:1041901731.464156 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000001:3:1041901731.464160 (niobuf.c:372:ptl_send_rpc() 1134+704): Process entered -0a:004000:0:1041901731.464164 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:3:1041901731.464167 (niobuf.c:399:ptl_send_rpc() 1134+720): kmalloced 'repbuf': 72 at c34ffd3c (tot 19154219) -0b:000200:0:1041901731.464173 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:3:1041901731.464177 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMEAttach (5) -0b:000200:0:1041901731.464183 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:004000:3:1041901731.464188 (lib-me.c:42:do_PtlMEAttach() 1134+1088): taking state lock -0b:001000:0:1041901731.464191 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:004000:3:1041901731.464197 (lib-me.c:58:do_PtlMEAttach() 1134+1088): releasing state lock -08:000001:0:1041901731.464200 (client.c:379:ptlrpc_check_reply() 1026+1248): Process entered -0a:000200:3:1041901731.464205 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041901731.464209 (client.c:383:ptlrpc_check_reply() 1026+1264): Process leaving via out (rc=1 : 1 : 1) -0a:004000:3:1041901731.464214 (lib-md.c:210:do_PtlMDAttach() 1134+1088): taking state lock -08:000200:0:1041901731.464218 (client.c:404:ptlrpc_check_reply() 1026+1296): @@@ rc = 1 for req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:3:1041901731.464224 (lib-md.c:229:do_PtlMDAttach() 1134+1088): releasing state lock -08:000200:0:1041901731.464228 (client.c:667:ptlrpc_queue_wait() 1026+1264): @@@ -- done sleeping req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000200:3:1041901731.464234 (niobuf.c:433:ptl_send_rpc() 1134+720): Setup reply buffer: 72 bytes, xid 225, portal 18 -08:000001:0:1041901731.464239 (pack_generic.c:79:lustre_unpack_msg() 1026+1264): Process entered -0a:000200:3:1041901731.464243 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901731.464247 (pack_generic.c:106:lustre_unpack_msg() 1026+1280): Process leaving (rc=0 : 0 : 0) -0a:004000:3:1041901731.464252 (lib-md.c:261:do_PtlMDBind() 1134+1152): taking state lock -08:000200:0:1041901731.464256 (client.c:716:ptlrpc_queue_wait() 1026+1264): @@@ status 0 - req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:3:1041901731.464262 (lib-md.c:269:do_PtlMDBind() 1134+1152): releasing state lock -08:000001:0:1041901731.464266 (client.c:453:ptlrpc_free_committed() 1026+1280): Process entered -08:080000:0:1041901731.464270 (client.c:460:ptlrpc_free_committed() 1026+1296): committing for xid 211, last_committed 44 -08:000001:0:1041901731.464274 (client.c:481:ptlrpc_free_committed() 1026+1280): Process leaving -08:000200:3:1041901731.464278 (niobuf.c:77:ptl_send_buf() 1134+800): Sending 192 bytes to portal 17, xid 225 -08:000001:0:1041901731.464283 (client.c:411:ptlrpc_check_status() 1026+1248): Process entered -08:000001:0:1041901731.464286 (client.c:426:ptlrpc_check_status() 1026+1264): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.464291 (client.c:766:ptlrpc_queue_wait() 1026+1216): Process leaving -0a:000200:3:1041901731.464294 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041901731.464299 (lib-move.c:737:do_PtlPut() 1134+1440): taking state lock -11:000040:0:1041901731.464303 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+1024): local: f58f4984, remote: f4c005c4, flags: 4099 -0a:000200:3:1041901731.464309 (lib-move.c:745:do_PtlPut() 1134+1456): PtlPut -> 2130706433: 0 -11:000040:0:1041901731.464313 (ldlm_request.c:283:ldlm_cli_enqueue() 1026+1008): remote intent success, locking 17 instead of 12 -0a:004000:3:1041901731.464318 (lib-move.c:800:do_PtlPut() 1134+1440): releasing state lock -11:000001:0:1041901731.464322 (ldlm_lock.c:289:ldlm_lock_change_resource() 1026+1056): Process entered -0b:000200:3:1041901731.464326 (socknal_cb.c:631:ksocknal_send() 1134+1568): sending %zd bytes from [192](00000001,-153553756)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041901731.464333 (ldlm_resource.c:330:ldlm_resource_get() 1026+1120): Process entered -0b:000200:3:1041901731.464336 (socknal.c:484:ksocknal_get_conn() 1134+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000040:0:1041901731.464341 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1152): getref res: f593cf10 count: 2 -0b:000200:3:1041901731.464346 (socknal_cb.c:580:ksocknal_launch_packet() 1134+1600): type 1, nob 264 niov 2 -11:000001:0:1041901731.464351 (ldlm_resource.c:344:ldlm_resource_get() 1026+1136): Process leaving (rc=4120104720 : -174862576 : f593cf10) -08:000001:3:1041901731.464357 (niobuf.c:441:ptl_send_rpc() 1134+720): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.464361 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1104): Process entered -11:000040:0:1041901731.464366 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1104): putref res: f4c01848 count: 1 -08:000200:3:1041901731.464370 (client.c:662:ptlrpc_queue_wait() 1134+672): @@@ -- sleeping req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041901731.464377 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1120): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.464381 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -11:000001:0:1041901731.464385 (ldlm_lock.c:315:ldlm_lock_change_resource() 1026+1072): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.464389 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -08:000200:3:1041901731.464394 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:0:1041901731.464400 (ldlm_request.c:291:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -08:000001:3:1041901731.464407 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -08:000001:3:1041901731.464411 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -08:000200:3:1041901731.464415 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:000001:0:1041901731.464421 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+1072): Process entered -11:001000:0:1041901731.464427 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1440): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 2) -11:001000:0:1041901731.464431 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1424): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901731.464435 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1424): Parent: 00000000, root: 00000000 -11:001000:0:1041901731.464439 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1424): Granted locks: -11:001000:0:1041901731.464443 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1584): -- Lock dump: f58f4c84 (0 0 0 0) -11:001000:0:1041901731.464447 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1584): Node: local -11:001000:0:1041901731.464451 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1584): Parent: 00000000 -11:001000:0:1041901731.464454 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1600): Resource: f593cf10 (17) -11:001000:0:1041901731.464459 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1584): Requested mode: 2, granted mode: 2 -11:001000:0:1041901731.464463 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1584): Readers: 0 ; Writers; 0 -11:001000:0:1041901731.464466 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1424): Converting locks: -11:001000:0:1041901731.464470 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1424): Waiting locks: -11:001000:0:1041901731.464474 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1280): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:0:1041901731.464478 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1280): Node: local -11:001000:0:1041901731.464481 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1280): Parent: 00000000 -11:001000:0:1041901731.464485 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1296): Resource: f593cf10 (17) -11:001000:0:1041901731.464489 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1280): Requested mode: 3, granted mode: 0 -11:001000:0:1041901731.464493 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1280): Readers: 1 ; Writers; 0 -11:000001:0:1041901731.464497 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+1088): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901731.464502 (ldlm_request.c:62:ldlm_completion_ast() 1026+1152): Process entered -11:010000:0:1041901731.464505 (ldlm_request.c:77:ldlm_completion_ast() 1026+1216): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:001000:0:1041901731.464513 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1312): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:0:1041901731.464517 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1312): Node: local -11:001000:0:1041901731.464521 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1312): Parent: 00000000 -11:001000:0:1041901731.464524 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1328): Resource: f593cf10 (17) -11:001000:0:1041901731.464528 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1312): Requested mode: 3, granted mode: 0 -11:001000:0:1041901731.464532 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1312): Readers: 1 ; Writers; 0 -11:000001:0:1041901731.464536 (ldlm_lock.c:861:ldlm_reprocess_all() 1026+1200): Process entered -11:000001:0:1041901731.464539 (ldlm_lock.c:865:ldlm_reprocess_all() 1026+1200): Process leaving -0b:000001:0:1041901731.464545 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.464569 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.464572 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.464578 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.464582 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.464586 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.464591 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.464595 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.464599 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b077c -> f8fdb6a0 -0b:000200:0:1041901731.464604 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b07d8 -> f8fdb6fc -0b:000200:0:1041901731.464609 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b077c -08:000001:0:1041901731.464614 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.464617 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.464620 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901731.464626 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.464630 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.464634 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67304a4 -0b:000200:0:1041901731.464638 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901731.464643 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.464647 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.464650 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.464654 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.464659 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.464664 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.464668 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.464671 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xe1 -0a:000001:0:1041901731.464676 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901731.464681 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14592 -0a:004000:0:1041901731.464689 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.464694 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.464699 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.464702 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b077c -> f90f4ce0 -0b:000200:0:1041901731.464707 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b07d8 -> f90f4d3c -0b:000200:0:1041901731.464712 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev c35b077c -0a:004000:0:1041901731.464721 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901731.464725 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901731.464730 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901731.464734 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901731.464739 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901731.464743 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901731.464748 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4ce0, sequence: 77, eq->size: 1024 -0b:001000:0:1041901731.464754 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901731.464759 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.464764 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:3:1041901731.464768 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901731.464774 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901731.464777 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0a:000001:0:1041901731.464782 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.464785 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901731.464790 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:0:1041901731.464794 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:2:1041901731.464798 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0a:000001:2:1041901731.464804 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.464809 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.464815 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:3:1041901731.464818 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1134:0xe1:7f000001:0 -08:000200:3:1041901731.464824 (service.c:204:handle_incoming_request() 1130+240): got req 225 (md: f6098000 + 14592) -0a:000040:0:1041901731.464830 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0a:000001:0:1041901731.464834 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901731.464839 (genops.c:268:class_conn2export() 1130+272): Process entered -05:000080:3:1041901731.464842 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901731.464847 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901731.464852 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901731.464857 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -08:000040:3:1041901731.464860 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 2 -08:000001:3:1041901731.464864 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901731.464869 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901731.464873 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901731.464876 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901731.464880 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901731.464883 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901731.464887 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ffcb4 (tot 19154291) -11:000001:3:1041901731.464892 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901731.464896 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901731.464899 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: c3579c84 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -11:000001:3:1041901731.464906 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901731.464910 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901731.464913 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.464917 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901731.464921 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901731.464925 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901731.464928 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901731.464932 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901731.464935 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901731.464939 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901731.464942 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901731.464945 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901731.464949 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901731.464952 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901731.464956 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901731.464961 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901731.464965 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901731.464969 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 225 -0a:000200:3:1041901731.464973 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901731.464977 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901731.464981 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901731.464986 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901731.464990 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168140)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901731.464996 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901731.465002 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901731.465007 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901731.465011 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901731.465015 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901731.465018 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.465022 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901731.465025 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f4c005c4 -11:000001:3:1041901731.465029 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041901731.465033 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901731.465037 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901731.465041 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041901731.465045 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041901731.465049 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:3:1041901731.465054 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -0b:000001:0:1041901731.465059 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041901731.465063 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901731.465067 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041901731.465071 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -11:001000:3:1041901731.465075 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000200:0:1041901731.465079 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901731.465084 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041901731.465089 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f4c005c4 (0 0 0 0) -0b:000001:0:1041901731.465094 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:3:1041901731.465097 (ldlm_lock.c:1027:ldlm_lock_dump() 1130+656): Node: NID 7f000001 (rhandle: 0xf58f4984) -11:001000:3:1041901731.465102 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041901731.465106 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f4c01d20 (17) -11:001000:3:1041901731.465111 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 3, granted mode: 0 -11:001000:3:1041901731.465115 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041901731.465119 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901731.465123 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -0b:000200:0:1041901731.465127 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b06f4 -> f8ff2f00 -11:000010:3:1041901731.465133 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at c34ffc2c (tot 19154403) -0b:000200:0:1041901731.465138 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0750 -> f8ff2f5c -11:000001:3:1041901731.465143 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901731.465147 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901731.465152 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b06f4 -08:000001:0:1041901731.465157 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041901731.465161 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -11:000001:3:1041901731.465165 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1130+448): Process entered -08:000010:0:1041901731.465169 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffcb4 (tot 19154331). -08:000001:3:1041901731.465174 (client.c:263:ptlrpc_prep_req() 1130+512): Process entered -08:000001:0:1041901731.465178 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041901731.465183 (client.c:268:ptlrpc_prep_req() 1130+528): kmalloced 'request': 204 at c355cad4 (tot 19154535) -0a:000200:0:1041901731.465188 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cce4 -0b:000200:0:1041901731.465193 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffcb4 : %zd -08:000010:3:1041901731.465197 (pack_generic.c:42:lustre_pack_msg() 1130+592): kmalloced '*msg': 192 at f74088c4 (tot 19154727) -0a:004000:0:1041901731.465203 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901731.465207 (connection.c:135:ptlrpc_connection_addref() 1130+544): Process entered -0b:000001:0:1041901731.465211 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000040:3:1041901731.465214 (connection.c:137:ptlrpc_connection_addref() 1130+544): connection=f740ead4 refcount 3 -0b:001000:0:1041901731.465219 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041901731.465224 (connection.c:139:ptlrpc_connection_addref() 1130+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:000200:0:1041901731.465229 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901731.465234 (client.c:305:ptlrpc_prep_req() 1130+528): Process leaving (rc=3277179604 : -1017787692 : c355cad4) -0b:000200:0:1041901731.465239 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:3:1041901731.465244 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1130+512): ### server preparing completion AST ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -08:000001:3:1041901731.465252 (niobuf.c:372:ptl_send_rpc() 1130+528): Process entered -0a:004000:0:1041901731.465255 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:3:1041901731.465259 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901731.465264 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.465268 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xe1 -0a:004000:3:1041901731.465273 (lib-md.c:261:do_PtlMDBind() 1130+976): taking state lock -0a:000001:0:1041901731.465277 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901731.465282 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f6730ad4 [1](c34ffd3c,72)... + 0 -0a:004000:0:1041901731.465289 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:3:1041901731.465294 (lib-md.c:269:do_PtlMDBind() 1130+976): releasing state lock -0b:000200:0:1041901731.465298 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000200:3:1041901731.465303 (niobuf.c:77:ptl_send_buf() 1130+624): Sending 192 bytes to portal 15, xid 54 -0a:004000:0:1041901731.465308 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000200:3:1041901731.465312 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlPut (19) -0b:000200:0:1041901731.465317 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b06f4 -> f900bf00 -0a:004000:3:1041901731.465322 (lib-move.c:737:do_PtlPut() 1130+1264): taking state lock -0b:000200:0:1041901731.465326 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0750 -> f900bf5c -0b:000200:0:1041901731.465331 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b06f4 -08:000001:0:1041901731.465336 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.465340 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.465344 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ad4 -0b:000200:0:1041901731.465348 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffd3c : %zd -0b:000200:0:1041901731.465353 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.465358 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000200:3:1041901731.465363 (lib-move.c:745:do_PtlPut() 1130+1280): PtlPut -> 2130706433: 0 -0b:000200:0:1041901731.465367 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:3:1041901731.465372 (lib-move.c:800:do_PtlPut() 1130+1264): releasing state lock -0b:000200:0:1041901731.465376 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:000200:3:1041901731.465381 (socknal_cb.c:631:ksocknal_send() 1130+1392): sending %zd bytes from [192](00000001,-146765628)... to nid: 0x0x7f000001000000c0 pid 0 -0b:001000:0:1041901731.465387 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0b:000200:3:1041901731.465392 (socknal.c:484:ksocknal_get_conn() 1130+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901731.465398 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1424): type 1, nob 264 niov 2 -08:000001:3:1041901731.465403 (niobuf.c:441:ptl_send_rpc() 1130+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.465408 (client.c:355:__ptlrpc_req_finished() 1130+512): Process entered -0b:000001:0:1041901731.465411 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:3:1041901731.465415 (client.c:360:__ptlrpc_req_finished() 1130+560): @@@ refcount now 1 req x54/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:3:1041901731.465421 (client.c:367:__ptlrpc_req_finished() 1130+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.465424 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.465428 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -11:000001:3:1041901731.465432 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -0b:000001:0:1041901731.465436 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000010:3:1041901731.465439 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at c34ffc2c (tot 19154615). -0b:000001:0:1041901731.465445 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901731.465448 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -0b:000001:0:1041901731.465453 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:3:1041901731.465457 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -0b:000200:0:1041901731.465462 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.465466 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:3:1041901731.465471 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: c3579c84 lrc: 1/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -11:000001:3:1041901731.465479 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -0b:000001:0:1041901731.465482 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:010000:3:1041901731.465486 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579c84 lrc: 0/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4c84 -0a:004000:0:1041901731.465494 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901731.465497 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901731.465501 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01d20 count: 1 -0b:000200:0:1041901731.465506 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b066c -> f8fdb700 -11:000001:3:1041901731.465512 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901731.465516 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b06c8 -> f8fdb75c -11:000010:3:1041901731.465522 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at c3579c84 (tot 2557939). -0b:000200:0:1041901731.465528 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b066c -11:000001:3:1041901731.465533 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901731.465536 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.465541 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.465545 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:3:1041901731.465548 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.465552 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901731.465556 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -08:000040:0:1041901731.465561 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x54/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:3:1041901731.465567 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.465571 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:3:1041901731.465575 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000010:0:1041901731.465579 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f74088c4 (tot 19154423). -0a:000001:3:1041901731.465584 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041901731.465587 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901731.465591 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 1 -08:000001:0:1041901731.465595 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.465598 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355cad4 (tot 19154219). -08:000001:0:1041901731.465603 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901731.465606 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901731.465610 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.465614 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901731.465617 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74088c4 : %zd -0a:004000:0:1041901731.465622 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.465626 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901731.465630 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0b:001000:0:1041901731.465634 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901731.465639 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901731.465644 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901731.465649 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901731.465653 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041901731.465658 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041901731.465662 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:3:1041901731.465665 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000001:0:1041901731.465669 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.465672 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x36 -0a:000001:0:1041901731.465677 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901731.465682 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 12096 -0a:004000:0:1041901731.465689 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:3:1041901731.465693 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0b:000200:0:1041901731.465698 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:000001:3:1041901731.465703 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901731.465708 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901731.465711 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901731.465716 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b066c -> f90db800 -08:000001:3:1041901731.465722 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -0b:000200:0:1041901731.465725 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b06c8 -> f90db85c -08:000001:3:1041901731.465731 (client.c:383:ptlrpc_check_reply() 1134+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901731.465736 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev c35b066c -08:000200:3:1041901731.465741 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 1 for req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901731.465748 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901731.465752 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000200:3:1041901731.465758 (client.c:667:ptlrpc_queue_wait() 1134+672): @@@ -- done sleeping req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:1:1041901731.465763 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:3:1041901731.465769 (pack_generic.c:79:lustre_unpack_msg() 1134+672): Process entered -08:000001:3:1041901731.465773 (pack_generic.c:106:lustre_unpack_msg() 1134+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901731.465778 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901731.465782 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db800, sequence: 64, eq->size: 1024 -08:000200:3:1041901731.465789 (client.c:716:ptlrpc_queue_wait() 1134+672): @@@ status 0 - req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:1:1041901731.465794 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.465801 (client.c:453:ptlrpc_free_committed() 1134+688): Process entered -0b:000200:0:1041901731.465806 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:080000:3:1041901731.465812 (client.c:460:ptlrpc_free_committed() 1134+704): committing for xid 0, last_committed 0 -08:000001:3:1041901731.465816 (client.c:481:ptlrpc_free_committed() 1134+688): Process leaving -0b:001000:0:1041901731.465820 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901731.465825 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901731.465831 (client.c:411:ptlrpc_check_status() 1134+656): Process entered -08:100000:1:1041901731.465834 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x36:7f000001:0 -08:000001:3:1041901731.465841 (client.c:426:ptlrpc_check_status() 1134+672): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.465846 (client.c:766:ptlrpc_queue_wait() 1134+624): Process leaving -08:000200:1:1041901731.465848 (service.c:204:handle_incoming_request() 1135+240): got req 54 (md: f6138000 + 12096) -08:000001:3:1041901731.465854 (client.c:355:__ptlrpc_req_finished() 1134+480): Process entered -08:000040:3:1041901731.465858 (client.c:360:__ptlrpc_req_finished() 1134+528): @@@ refcount now 0 req x225/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -05:000001:1:1041901731.465864 (genops.c:268:class_conn2export() 1135+272): Process entered -08:000001:3:1041901731.465868 (client.c:310:__ptlrpc_free_req() 1134+528): Process entered -05:000080:1:1041901731.465871 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000010:3:1041901731.465877 (client.c:326:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_repmsg': 72 at c34ffd3c (tot 19154147). -05:000001:1:1041901731.465881 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000010:3:1041901731.465888 (client.c:331:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_reqmsg': 192 at f6d8f4a4 (tot 19153955). -08:000001:1:1041901731.465893 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000001:3:1041901731.465898 (connection.c:109:ptlrpc_put_connection() 1134+576): Process entered -08:000040:1:1041901731.465901 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 8 -08:000040:3:1041901731.465906 (connection.c:117:ptlrpc_put_connection() 1134+576): connection=f6e2439c refcount 6 -08:000001:1:1041901731.465909 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041901731.465916 (connection.c:130:ptlrpc_put_connection() 1134+592): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901731.465920 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -08:000001:1:1041901731.465924 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -08:000010:3:1041901731.465929 (client.c:344:__ptlrpc_free_req() 1134+544): kfreed 'request': 204 at c355b294 (tot 19153751). -08:000001:3:1041901731.465934 (client.c:345:__ptlrpc_free_req() 1134+528): Process leaving -08:000001:3:1041901731.465938 (client.c:364:__ptlrpc_req_finished() 1134+496): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901731.465941 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901731.465946 (ldlm_lock.c:902:ldlm_lock_cancel() 1134+464): Process entered -11:000002:1:1041901731.465949 (ldlm_lockd.c:516:ldlm_callback_handler() 1135+256): completion ast -11:000001:3:1041901731.465955 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1134+512): Process entered -11:000001:1:1041901731.465958 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1135+320): Process entered -11:000001:3:1041901731.465963 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1134+528): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901731.465966 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+368): Process entered -11:000001:3:1041901731.465970 (ldlm_lock.c:191:ldlm_lock_destroy() 1134+496): Process entered -08:000001:1:1041901731.465974 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -11:000001:3:1041901731.465978 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1134+528): Process entered -0a:000001:1:1041901731.465981 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:3:1041901731.465986 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1134+528): Process leaving -0a:000040:1:1041901731.465989 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db860, sequence: 65, eq->size: 1024 -11:000001:3:1041901731.465994 (ldlm_lock.c:151:ldlm_lock_put() 1134+544): Process entered -0a:000001:1:1041901731.465997 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041901731.466003 (ldlm_lock.c:173:ldlm_lock_put() 1134+544): Process leaving -11:000001:3:1041901731.466006 (ldlm_lock.c:232:ldlm_lock_destroy() 1134+496): Process leaving -08:000001:1:1041901731.466009 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901731.466014 (ldlm_lock.c:920:ldlm_lock_cancel() 1134+464): Process leaving -11:000001:3:1041901731.466019 (ldlm_request.c:486:ldlm_cli_cancel() 1134+416): Process leaving -11:000001:3:1041901731.466023 (ldlm_lock.c:151:ldlm_lock_put() 1134+464): Process entered -08:000001:1:1041901731.466025 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -11:000001:3:1041901731.466030 (ldlm_lock.c:173:ldlm_lock_put() 1134+464): Process leaving -01:000001:3:1041901731.466034 (mdc_request.c:218:mdc_blocking_ast() 1134+384): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901731.466037 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:010000:3:1041901731.466041 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1134+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4c84 lrc: 1/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579c84 -11:000001:3:1041901731.466049 (ldlm_lock.c:151:ldlm_lock_put() 1134+352): Process entered -0a:000040:1:1041901731.466052 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db860, sequence: 65, eq->size: 1024 -0a:000001:1:1041901731.466057 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:010000:3:1041901731.466062 (ldlm_lock.c:155:ldlm_lock_put() 1134+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4c84 lrc: 0/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xc3579c84 -08:000001:1:1041901731.466069 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901731.466074 (ldlm_resource.c:370:ldlm_resource_putref() 1134+400): Process entered -11:000040:3:1041901731.466077 (ldlm_resource.c:373:ldlm_resource_putref() 1134+400): putref res: f593cf10 count: 1 -11:000001:3:1041901731.466081 (ldlm_resource.c:425:ldlm_resource_putref() 1134+416): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041901731.466086 (ldlm_lock.c:169:ldlm_lock_put() 1134+368): kfreed 'lock': 184 at f58f4c84 (tot 2557755). -11:000001:3:1041901731.466091 (ldlm_lock.c:173:ldlm_lock_put() 1134+352): Process leaving -11:000001:3:1041901731.466095 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901731.466099 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+368): Process leaving -11:000001:3:1041901731.466103 (ldlm_lockd.c:514:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901731.466108 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041901731.466111 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 6 -11:010000:1:1041901731.466115 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1135+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4984 lrc: 4/1,0 mode: --/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -08:000001:3:1041901731.466123 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901731.466127 (ldlm_lock.c:564:ldlm_grant_lock() 1135+352): Process entered -08:000001:3:1041901731.466132 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:001000:1:1041901731.466135 (ldlm_resource.c:504:ldlm_resource_dump() 1135+720): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 1) -0a:000001:3:1041901731.466141 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:001000:1:1041901731.466143 (ldlm_resource.c:506:ldlm_resource_dump() 1135+704): Namespace: f6927654 (MDC_mds1) -11:001000:1:1041901731.466148 (ldlm_resource.c:507:ldlm_resource_dump() 1135+704): Parent: 00000000, root: 00000000 -11:001000:1:1041901731.466152 (ldlm_resource.c:509:ldlm_resource_dump() 1135+704): Granted locks: -11:001000:1:1041901731.466156 (ldlm_resource.c:516:ldlm_resource_dump() 1135+704): Converting locks: -0a:000040:3:1041901731.466161 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db860, sequence: 65, eq->size: 1024 -11:001000:1:1041901731.466165 (ldlm_resource.c:523:ldlm_resource_dump() 1135+704): Waiting locks: -0a:000001:3:1041901731.466169 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:001000:1:1041901731.466173 (ldlm_lock.c:1023:ldlm_lock_dump() 1135+560): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:1:1041901731.466178 (ldlm_lock.c:1029:ldlm_lock_dump() 1135+560): Node: local -11:001000:1:1041901731.466181 (ldlm_lock.c:1030:ldlm_lock_dump() 1135+560): Parent: 00000000 -11:001000:1:1041901731.466186 (ldlm_lock.c:1032:ldlm_lock_dump() 1135+576): Resource: f593cf10 (17) -11:001000:1:1041901731.466190 (ldlm_lock.c:1034:ldlm_lock_dump() 1135+560): Requested mode: 3, granted mode: 0 -08:000001:3:1041901731.466195 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:1:1041901731.466198 (ldlm_lock.c:1036:ldlm_lock_dump() 1135+560): Readers: 1 ; Writers; 0 -08:000001:3:1041901731.466204 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:1:1041901731.466206 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1135+400): Process entered -0a:000001:3:1041901731.466211 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000010:1:1041901731.466214 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1135+416): kmalloced 'w': 112 at f5378324 (tot 19153863) -0a:000040:3:1041901731.466220 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db860, sequence: 65, eq->size: 1024 -11:000001:1:1041901731.466224 (ldlm_lock.c:577:ldlm_grant_lock() 1135+352): Process leaving -0a:000001:3:1041901731.466229 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:010000:1:1041901731.466233 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1135+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4984 lrc: 5/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:1:1041901731.466241 (ldlm_lock.c:151:ldlm_lock_put() 1135+368): Process entered -08:000001:3:1041901731.466246 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901731.466249 (ldlm_lock.c:173:ldlm_lock_put() 1135+368): Process leaving -11:000001:1:1041901731.466252 (ldlm_lock.c:835:ldlm_run_ast_work() 1135+368): Process entered -11:000001:1:1041901731.466256 (ldlm_request.c:62:ldlm_completion_ast() 1135+512): Process entered -11:000001:1:1041901731.466260 (ldlm_request.c:69:ldlm_completion_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.466267 (ldlm_request.c:98:ldlm_completion_ast() 1026+1216): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4984 lrc: 4/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:1:1041901731.466276 (ldlm_lock.c:151:ldlm_lock_put() 1135+416): Process entered -11:000001:0:1041901731.466281 (ldlm_request.c:99:ldlm_completion_ast() 1026+1168): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901731.466285 (ldlm_lock.c:173:ldlm_lock_put() 1135+416): Process leaving -11:010000:0:1041901731.466290 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+1072): ### client-side enqueue END ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000010:1:1041901731.466297 (ldlm_lock.c:852:ldlm_run_ast_work() 1135+384): kfreed 'w': 112 at f5378324 (tot 19153751). -11:000001:0:1041901731.466304 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+1008): Process leaving -11:000001:1:1041901731.466307 (ldlm_lock.c:854:ldlm_run_ast_work() 1135+368): Process leaving -11:000001:0:1041901731.466312 (ldlm_lock.c:151:ldlm_lock_put() 1026+1056): Process entered -11:010000:1:1041901731.466315 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1135+320): ### client completion callback handler END (lock f58f4984) -11:000001:0:1041901731.466321 (ldlm_lock.c:173:ldlm_lock_put() 1026+1056): Process leaving -11:000001:1:1041901731.466324 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1135+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.466330 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+944): Process entered -11:000001:1:1041901731.466333 (ldlm_lockd.c:519:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.466338 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+944): Process leaving -08:000001:1:1041901731.466341 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -01:010000:0:1041901731.466346 (mdc_request.c:404:mdc_enqueue() 1026+960): ### matching against this ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -08:000040:1:1041901731.466354 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 5 -11:000001:0:1041901731.466360 (ldlm_lock.c:632:ldlm_lock_match() 1026+960): Process entered -08:000001:1:1041901731.466363 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.466369 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+1008): Process entered -08:000001:1:1041901731.466371 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:0:1041901731.466376 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+1008): Process leaving -0a:000001:1:1041901731.466379 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:0:1041901731.466384 (ldlm_resource.c:330:ldlm_resource_get() 1026+1024): Process entered -0a:000040:1:1041901731.466387 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db860, sequence: 65, eq->size: 1024 -11:000040:0:1041901731.466393 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1056): getref res: f593cf10 count: 2 -0a:000001:1:1041901731.466397 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041901731.466403 (ldlm_resource.c:344:ldlm_resource_get() 1026+1040): Process leaving (rc=4120104720 : -174862576 : f593cf10) -08:000001:1:1041901731.466408 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901731.466414 (ldlm_lock.c:659:ldlm_lock_match() 1026+960): Process leaving -08:000001:1:1041901731.466417 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:0:1041901731.466422 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1008): Process entered -0a:000001:1:1041901731.466425 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000040:0:1041901731.466429 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1008): putref res: f593cf10 count: 1 -0a:000040:1:1041901731.466433 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db860, sequence: 65, eq->size: 1024 -11:000001:0:1041901731.466439 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1024): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901731.466443 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041901731.466449 (ldlm_lock.c:672:ldlm_lock_match() 1026+960): ### not matched -08:000001:1:1041901731.466452 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901731.466458 (ldlm_lock.c:151:ldlm_lock_put() 1026+1008): Process entered -11:000001:0:1041901731.466461 (ldlm_lock.c:173:ldlm_lock_put() 1026+1008): Process leaving -11:000001:0:1041901731.466465 (ldlm_lock.c:151:ldlm_lock_put() 1026+944): Process entered -11:000001:0:1041901731.466468 (ldlm_lock.c:173:ldlm_lock_put() 1026+944): Process leaving -01:000001:0:1041901731.466471 (mdc_request.c:427:mdc_enqueue() 1026+912): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.466476 (../include/linux/obd_class.h:204:obd_packmd() 1026+688): Process entered -05:000001:0:1041901731.466480 (genops.c:268:class_conn2export() 1026+736): Process entered -05:000080:0:1041901731.466483 (genops.c:287:class_conn2export() 1026+752): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.466488 (genops.c:294:class_conn2export() 1026+752): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901731.466495 (osc_request.c:70:osc_packmd() 1026+736): Process entered -03:000001:0:1041901731.466498 (osc_request.c:74:osc_packmd() 1026+752): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901731.466502 (../include/linux/obd_class.h:209:obd_packmd() 1026+704): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901731.466506 (client.c:355:__ptlrpc_req_finished() 1026+720): Process entered -08:000040:0:1041901731.466510 (client.c:360:__ptlrpc_req_finished() 1026+768): @@@ refcount now 0 req x224/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:0:1041901731.466516 (client.c:310:__ptlrpc_free_req() 1026+768): Process entered -08:000010:0:1041901731.466519 (client.c:326:__ptlrpc_free_req() 1026+784): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19153431). -08:000010:0:1041901731.466524 (client.c:331:__ptlrpc_free_req() 1026+784): kfreed 'request->rq_reqmsg': 344 at f4be0e00 (tot 19153087). -08:000001:0:1041901731.466528 (connection.c:109:ptlrpc_put_connection() 1026+816): Process entered -08:000040:0:1041901731.466532 (connection.c:117:ptlrpc_put_connection() 1026+816): connection=f6e2439c refcount 4 -08:000001:0:1041901731.466536 (connection.c:130:ptlrpc_put_connection() 1026+832): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.466540 (client.c:344:__ptlrpc_free_req() 1026+784): kfreed 'request': 204 at f7408084 (tot 19152883). -08:000001:0:1041901731.466544 (client.c:345:__ptlrpc_free_req() 1026+768): Process leaving -08:000001:0:1041901731.466547 (client.c:364:__ptlrpc_req_finished() 1026+736): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901731.466551 (mdc_request.c:115:mdc_getattr() 1026+736): Process entered -05:000001:0:1041901731.466555 (genops.c:268:class_conn2export() 1026+864): Process entered -05:000080:0:1041901731.466558 (genops.c:287:class_conn2export() 1026+880): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.466563 (genops.c:294:class_conn2export() 1026+880): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901731.466568 (client.c:263:ptlrpc_prep_req() 1026+800): Process entered -08:000010:0:1041901731.466572 (client.c:268:ptlrpc_prep_req() 1026+816): kmalloced 'request': 204 at f7408084 (tot 19153087) -08:000010:0:1041901731.466577 (pack_generic.c:42:lustre_pack_msg() 1026+880): kmalloced '*msg': 192 at c355cad4 (tot 19153279) -08:000001:0:1041901731.466581 (connection.c:135:ptlrpc_connection_addref() 1026+832): Process entered -08:000040:0:1041901731.466585 (connection.c:137:ptlrpc_connection_addref() 1026+832): connection=f6e2439c refcount 5 -08:000001:0:1041901731.466589 (connection.c:139:ptlrpc_connection_addref() 1026+848): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.466594 (client.c:305:ptlrpc_prep_req() 1026+816): Process leaving (rc=4148199556 : -146767740 : f7408084) -01:000002:0:1041901731.466599 (mdc_request.c:134:mdc_getattr() 1026+736): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901731.466603 (client.c:613:ptlrpc_queue_wait() 1026+944): Process entered -08:100000:0:1041901731.466606 (client.c:621:ptlrpc_queue_wait() 1026+960): Sending RPC pid:xid:nid:opc 1026:226:7f000001:1 -08:000001:0:1041901731.466611 (niobuf.c:372:ptl_send_rpc() 1026+1024): Process entered -08:000010:0:1041901731.466615 (niobuf.c:399:ptl_send_rpc() 1026+1040): kmalloced 'repbuf': 240 at f74088c4 (tot 19153519) -0a:000200:0:1041901731.466620 (lib-dispatch.c:54:lib_dispatch() 1026+1376): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.466625 (lib-me.c:42:do_PtlMEAttach() 1026+1408): taking state lock -0a:004000:0:1041901731.466628 (lib-me.c:58:do_PtlMEAttach() 1026+1408): releasing state lock -0a:000200:0:1041901731.466632 (lib-dispatch.c:54:lib_dispatch() 1026+1376): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.466637 (lib-md.c:210:do_PtlMDAttach() 1026+1408): taking state lock -0a:004000:0:1041901731.466641 (lib-md.c:229:do_PtlMDAttach() 1026+1408): releasing state lock -08:000200:0:1041901731.466644 (niobuf.c:433:ptl_send_rpc() 1026+1040): Setup reply buffer: 240 bytes, xid 226, portal 10 -0a:000200:0:1041901731.466649 (lib-dispatch.c:54:lib_dispatch() 1026+1440): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.466654 (lib-md.c:261:do_PtlMDBind() 1026+1472): taking state lock -0a:004000:0:1041901731.466658 (lib-md.c:269:do_PtlMDBind() 1026+1472): releasing state lock -08:000200:0:1041901731.466661 (niobuf.c:77:ptl_send_buf() 1026+1120): Sending 192 bytes to portal 12, xid 226 -0a:000200:0:1041901731.466666 (lib-dispatch.c:54:lib_dispatch() 1026+1440): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.466670 (lib-move.c:737:do_PtlPut() 1026+1760): taking state lock -0a:000200:0:1041901731.466674 (lib-move.c:745:do_PtlPut() 1026+1776): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.466679 (lib-move.c:800:do_PtlPut() 1026+1760): releasing state lock -0b:000200:0:1041901731.466682 (socknal_cb.c:631:ksocknal_send() 1026+1888): sending %zd bytes from [192](00000001,-1017787692)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901731.466689 (socknal.c:484:ksocknal_get_conn() 1026+1920): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.466694 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1920): type 1, nob 264 niov 2 -08:000001:0:1041901731.466699 (niobuf.c:441:ptl_send_rpc() 1026+1040): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.466703 (client.c:662:ptlrpc_queue_wait() 1026+992): @@@ -- sleeping req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901731.466709 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901731.466712 (client.c:402:ptlrpc_check_reply() 1026+976): Process leaving -08:000200:0:1041901731.466715 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 0 for req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901731.466721 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901731.466724 (client.c:402:ptlrpc_check_reply() 1026+976): Process leaving -08:000200:0:1041901731.466728 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 0 for req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901731.466734 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.466758 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.466762 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.466768 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.466772 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.466775 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.466780 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.466783 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.466787 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b066c -> f8fdb760 -0b:000200:0:1041901731.466792 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b06c8 -> f8fdb7bc -0b:000200:0:1041901731.466797 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b066c -08:000001:0:1041901731.466802 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.466805 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.466808 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901731.466814 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.466817 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.466821 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ad4 -0b:000200:0:1041901731.466825 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cad4 : %zd -0a:004000:0:1041901731.466830 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.466833 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.466837 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.466841 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.466846 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.466850 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.466854 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.466857 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xe2 -0a:000001:0:1041901731.466862 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901731.466867 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 13680 -0a:004000:0:1041901731.466874 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.466880 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.466884 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.466888 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b066c -> f91312c0 -0b:000200:0:1041901731.466893 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b06c8 -> f913131c -0b:000200:0:1041901731.466898 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c35b066c -08:000001:2:1041901731.466906 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901731.466912 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901731.466916 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:2:1041901731.466921 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901731.466924 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901731.466929 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91312c0, sequence: 178, eq->size: 1024 -0b:000200:0:1041901731.466935 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901731.466940 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.466945 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901731.466950 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901731.466955 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901731.466959 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:3:1041901731.466963 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131320, sequence: 179, eq->size: 1024 -0a:000001:3:1041901731.466969 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901731.466973 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.466979 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901731.466983 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901731.466988 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131320, sequence: 179, eq->size: 1024 -08:100000:2:1041901731.466993 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xe2:7f000001:0 -0a:000001:0:1041901731.467000 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901731.467004 (service.c:204:handle_incoming_request() 1239+240): got req 226 (md: f5b08000 + 13680) -08:000001:0:1041901731.467010 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901731.467015 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901731.467019 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901731.467022 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -05:000080:2:1041901731.467027 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041901731.467032 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131320, sequence: 179, eq->size: 1024 -05:000001:2:1041901731.467038 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901731.467043 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.467048 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901731.467052 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901731.467057 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901731.467063 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901731.467067 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901731.467070 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000040:0:1041901731.467077 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131320, sequence: 179, eq->size: 1024 -02:000001:2:1041901731.467082 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041901731.467086 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.467091 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901731.467095 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.467099 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901731.467105 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000002:2:1041901731.467110 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x226/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041901731.467116 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:3:1041901731.467120 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131320, sequence: 179, eq->size: 1024 -02:000001:2:1041901731.467126 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:3:1041901731.467129 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901731.467135 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -08:000001:3:1041901731.467139 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901731.467144 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 17 -08:000001:3:1041901731.467150 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:0:1041901731.467155 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000010:2:1041901731.467159 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f73d7084 (tot 19153759) -0a:000040:0:1041901731.467165 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131320, sequence: 179, eq->size: 1024 -02:000001:2:1041901731.467170 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000001:0:1041901731.467175 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.467179 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901731.467183 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901731.467188 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000001:2:1041901731.467192 (handler.c:793:mds_getattr() 1239+400): Process leaving -0a:000040:3:1041901731.467196 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131320, sequence: 179, eq->size: 1024 -02:000001:2:1041901731.467201 (handler.c:1388:mds_handle() 1239+272): Process leaving -0a:000001:3:1041901731.467205 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -02:000040:2:1041901731.467210 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 226 -08:000001:3:1041901731.467214 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -02:000200:2:1041901731.467219 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901731.467224 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.467255 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901731.467258 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901731.467262 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 226 -0a:000200:2:1041901731.467266 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.467270 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901731.467274 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.467278 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901731.467281 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-146968444)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901731.467288 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.467293 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041901731.467299 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901731.467303 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901731.467307 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901731.467311 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.467315 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901731.467318 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901731.467322 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131320, sequence: 179, eq->size: 1024 -0a:000001:2:1041901731.467326 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.467330 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.467334 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901731.467338 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901731.467342 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901731.467345 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901731.467349 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901731.467354 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131320, sequence: 179, eq->size: 1024 -0b:000200:0:1041901731.467358 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901731.467363 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901731.467368 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901731.467372 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901731.467376 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901731.467380 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.467384 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0844c -> f8ff2f60 -0b:000200:0:1041901731.467389 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d084a8 -> f8ff2fbc -0b:000200:0:1041901731.467394 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0844c -08:000001:0:1041901731.467399 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901731.467402 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f73d7084 (tot 19153519). -08:000001:0:1041901731.467407 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.467411 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498ef4 -0b:000200:0:1041901731.467414 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7084 : %zd -0a:004000:0:1041901731.467419 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.467423 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.467426 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.467431 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.467436 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.467440 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.467444 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.467447 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xe2 -0a:000001:0:1041901731.467452 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901731.467456 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f554c9cc [1](f74088c4,240)... + 0 -0a:004000:0:1041901731.467464 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.467473 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901731.467479 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.467482 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0844c -> f900bf60 -0b:000200:0:1041901731.467487 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d084a8 -> f900bfbc -0b:000200:0:1041901731.467492 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0844c -08:000001:0:1041901731.467497 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.467500 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.467504 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901731.467508 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74088c4 : %zd -0b:000200:0:1041901731.467513 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.467517 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.467521 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.467526 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.467530 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.467535 (client.c:379:ptlrpc_check_reply() 1026+976): Process entered -08:000001:0:1041901731.467539 (client.c:383:ptlrpc_check_reply() 1026+992): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.467543 (client.c:404:ptlrpc_check_reply() 1026+1024): @@@ rc = 1 for req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901731.467548 (client.c:667:ptlrpc_queue_wait() 1026+992): @@@ -- done sleeping req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901731.467554 (pack_generic.c:79:lustre_unpack_msg() 1026+992): Process entered -08:000001:0:1041901731.467557 (pack_generic.c:106:lustre_unpack_msg() 1026+1008): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.467561 (client.c:716:ptlrpc_queue_wait() 1026+992): @@@ status 0 - req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901731.467567 (client.c:453:ptlrpc_free_committed() 1026+1008): Process entered -08:080000:0:1041901731.467570 (client.c:460:ptlrpc_free_committed() 1026+1024): committing for xid 211, last_committed 44 -08:000001:0:1041901731.467574 (client.c:481:ptlrpc_free_committed() 1026+1008): Process leaving -08:000001:0:1041901731.467577 (client.c:411:ptlrpc_check_status() 1026+976): Process entered -08:000001:0:1041901731.467581 (client.c:426:ptlrpc_check_status() 1026+992): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.467584 (client.c:766:ptlrpc_queue_wait() 1026+944): Process leaving -01:000200:0:1041901731.467588 (mdc_request.c:144:mdc_getattr() 1026+736): mode: 100644 -01:000001:0:1041901731.467591 (mdc_request.c:147:mdc_getattr() 1026+736): Process leaving -07:000001:0:1041901731.467595 (namei.c:343:ll_intent_lock() 1026+656): Process leaving -11:000001:0:1041901731.467599 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+784): Process entered -11:000001:0:1041901731.467603 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+784): Process leaving -11:000001:0:1041901731.467606 (ldlm_lock.c:926:ldlm_lock_set_data() 1026+736): Process entered -11:000001:0:1041901731.467609 (ldlm_lock.c:151:ldlm_lock_put() 1026+784): Process entered -11:000001:0:1041901731.467612 (ldlm_lock.c:173:ldlm_lock_put() 1026+784): Process leaving -11:000001:0:1041901731.467615 (ldlm_lock.c:936:ldlm_lock_set_data() 1026+752): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.467619 (client.c:355:__ptlrpc_req_finished() 1026+768): Process entered -08:000040:0:1041901731.467623 (client.c:360:__ptlrpc_req_finished() 1026+816): @@@ refcount now 0 req x226/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901731.467628 (client.c:310:__ptlrpc_free_req() 1026+816): Process entered -08:000010:0:1041901731.467632 (client.c:326:__ptlrpc_free_req() 1026+832): kfreed 'request->rq_repmsg': 240 at f74088c4 (tot 19153279). -08:000010:0:1041901731.467636 (client.c:331:__ptlrpc_free_req() 1026+832): kfreed 'request->rq_reqmsg': 192 at c355cad4 (tot 19153087). -08:000001:0:1041901731.467641 (connection.c:109:ptlrpc_put_connection() 1026+864): Process entered -08:000040:0:1041901731.467644 (connection.c:117:ptlrpc_put_connection() 1026+864): connection=f6e2439c refcount 4 -08:000001:0:1041901731.467648 (connection.c:130:ptlrpc_put_connection() 1026+880): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.467652 (client.c:344:__ptlrpc_free_req() 1026+832): kfreed 'request': 204 at f7408084 (tot 19152883). -08:000001:0:1041901731.467657 (client.c:345:__ptlrpc_free_req() 1026+816): Process leaving -08:000001:0:1041901731.467660 (client.c:364:__ptlrpc_req_finished() 1026+784): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901731.467664 (namei.c:371:ll_intent_lock() 1026+672): D_IT dentry f69a98c0 fsdata c35ca9a4 intent: getattr status 0 -07:000001:0:1041901731.467669 (namei.c:377:ll_intent_lock() 1026+672): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.467674 (dcache.c:148:ll_revalidate2() 1026+496): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901731.467681 (file.c:803:ll_inode_revalidate() 1026+364): Process entered -07:000001:0:1041901731.467686 (dcache.c:98:ll_have_md_lock() 1026+460): Process entered -05:000001:0:1041901731.467689 (genops.c:268:class_conn2export() 1026+540): Process entered -05:000080:0:1041901731.467692 (genops.c:287:class_conn2export() 1026+556): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901731.467697 (genops.c:294:class_conn2export() 1026+556): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -07:000040:0:1041901731.467702 (dcache.c:107:ll_have_md_lock() 1026+460): trying to match res 17 -11:000001:0:1041901731.467706 (ldlm_lock.c:632:ldlm_lock_match() 1026+524): Process entered -11:000001:0:1041901731.467709 (ldlm_resource.c:330:ldlm_resource_get() 1026+588): Process entered -11:000040:0:1041901731.467713 (ldlm_resource.c:362:ldlm_resource_getref() 1026+620): getref res: f593cf10 count: 2 -11:000001:0:1041901731.467717 (ldlm_resource.c:344:ldlm_resource_get() 1026+604): Process leaving (rc=4120104720 : -174862576 : f593cf10) -11:000001:0:1041901731.467723 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+668): Process entered -11:000001:0:1041901731.467726 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+668): Process leaving -11:010000:0:1041901731.467730 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+700): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 3/2,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.467736 (ldlm_lock.c:653:ldlm_lock_match() 1026+540): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901731.467740 (ldlm_resource.c:370:ldlm_resource_putref() 1026+572): Process entered -11:000040:0:1041901731.467744 (ldlm_resource.c:373:ldlm_resource_putref() 1026+572): putref res: f593cf10 count: 1 -11:000001:0:1041901731.467748 (ldlm_resource.c:425:ldlm_resource_putref() 1026+588): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.467752 (ldlm_request.c:62:ldlm_completion_ast() 1026+668): Process entered -11:010000:0:1041901731.467755 (ldlm_request.c:98:ldlm_completion_ast() 1026+732): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4984 lrc: 3/2,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.467762 (ldlm_request.c:99:ldlm_completion_ast() 1026+684): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.467766 (ldlm_lock.c:670:ldlm_lock_match() 1026+588): ### matched ns: MDC_mds1 lock: f58f4984 lrc: 3/2,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.467773 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+556): Process entered -11:000001:0:1041901731.467777 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+556): Process leaving -11:000001:0:1041901731.467780 (ldlm_lock.c:461:ldlm_lock_decref() 1026+508): Process entered -11:010000:0:1041901731.467783 (ldlm_lock.c:466:ldlm_lock_decref() 1026+572): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 4/2,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.467791 (ldlm_lock.c:151:ldlm_lock_put() 1026+556): Process entered -11:000001:0:1041901731.467794 (ldlm_lock.c:173:ldlm_lock_put() 1026+556): Process leaving -11:000001:0:1041901731.467797 (ldlm_lock.c:151:ldlm_lock_put() 1026+556): Process entered -11:000001:0:1041901731.467800 (ldlm_lock.c:173:ldlm_lock_put() 1026+556): Process leaving -11:000001:0:1041901731.467803 (ldlm_lock.c:502:ldlm_lock_decref() 1026+508): Process leaving -07:000001:0:1041901731.467806 (dcache.c:112:ll_have_md_lock() 1026+476): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901731.467811 (file.c:240:ll_file_size() 1026+604): Process entered -07:000001:0:1041901731.467814 (file.c:176:ll_size_lock() 1026+732): Process entered -07:000010:0:1041901731.467819 (file.c:187:ll_size_lock() 1026+748): kmalloced 'lockhs': 16 at c35ca8dc (tot 19152899) -07:000001:0:1041901731.467824 (../include/linux/obd_class.h:495:obd_enqueue() 1026+796): Process entered -05:000001:0:1041901731.467827 (genops.c:268:class_conn2export() 1026+844): Process entered -05:000080:0:1041901731.467830 (genops.c:287:class_conn2export() 1026+860): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.467835 (genops.c:294:class_conn2export() 1026+860): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901731.467841 (genops.c:268:class_conn2export() 1026+988): Process entered -05:000080:0:1041901731.467844 (genops.c:287:class_conn2export() 1026+1004): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.467849 (genops.c:294:class_conn2export() 1026+1004): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901731.467854 (osc_request.c:683:osc_enqueue() 1026+908): Process entered -11:000001:0:1041901731.467857 (ldlm_lock.c:632:ldlm_lock_match() 1026+972): Process entered -11:000001:0:1041901731.467860 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901731.467864 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.467868 (ldlm_lock.c:647:ldlm_lock_match() 1026+988): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.467872 (ldlm_lock.c:632:ldlm_lock_match() 1026+972): Process entered -11:000001:0:1041901731.467875 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901731.467879 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.467883 (ldlm_lock.c:647:ldlm_lock_match() 1026+988): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.467886 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+1020): Process entered -11:000001:0:1041901731.467890 (ldlm_resource.c:330:ldlm_resource_get() 1026+1148): Process entered -11:000001:0:1041901731.467894 (ldlm_resource.c:282:ldlm_resource_add() 1026+1196): Process entered -11:000001:0:1041901731.467899 (ldlm_resource.c:318:ldlm_resource_add() 1026+1212): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901731.467904 (ldlm_resource.c:355:ldlm_resource_get() 1026+1164): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901731.467909 (ldlm_lock.c:251:ldlm_lock_new() 1026+1132): Process entered -11:000010:0:1041901731.467913 (ldlm_lock.c:256:ldlm_lock_new() 1026+1148): kmalloced 'lock': 184 at f58f48c4 (tot 2557939). -11:000040:0:1041901731.467921 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1164): getref res: f4c01c28 count: 2 -11:000001:0:1041901731.467926 (ldlm_lock.c:282:ldlm_lock_new() 1026+1148): Process leaving (rc=4119808196 : -175159100 : f58f48c4) -11:000001:0:1041901731.467931 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1132): Process entered -11:000040:0:1041901731.467934 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1132): putref res: f4c01c28 count: 1 -11:000001:0:1041901731.467938 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1148): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901731.467942 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+1100): ### client-side enqueue START ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:0:1041901731.467950 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+1084): Process entered -11:000001:0:1041901731.467953 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+1084): Process leaving -11:010000:0:1041901731.467957 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1132): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:0:1041901731.467964 (genops.c:268:class_conn2export() 1026+1148): Process entered -05:000080:0:1041901731.467967 (genops.c:287:class_conn2export() 1026+1164): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.467972 (genops.c:294:class_conn2export() 1026+1164): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901731.467977 (client.c:263:ptlrpc_prep_req() 1026+1084): Process entered -08:000010:0:1041901731.467981 (client.c:268:ptlrpc_prep_req() 1026+1100): kmalloced 'request': 204 at f7408084 (tot 19153103) -08:000010:0:1041901731.467986 (pack_generic.c:42:lustre_pack_msg() 1026+1164): kmalloced '*msg': 192 at c355cad4 (tot 19153295) -08:000001:0:1041901731.467991 (connection.c:135:ptlrpc_connection_addref() 1026+1116): Process entered -08:000040:0:1041901731.467994 (connection.c:137:ptlrpc_connection_addref() 1026+1116): connection=f6e2439c refcount 5 -08:000001:0:1041901731.467998 (connection.c:139:ptlrpc_connection_addref() 1026+1132): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.468003 (client.c:305:ptlrpc_prep_req() 1026+1100): Process leaving (rc=4148199556 : -146767740 : f7408084) -11:010000:0:1041901731.468009 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+1100): ### sending request ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:0:1041901731.468017 (client.c:613:ptlrpc_queue_wait() 1026+1228): Process entered -08:100000:0:1041901731.468020 (client.c:621:ptlrpc_queue_wait() 1026+1244): Sending RPC pid:xid:nid:opc 1026:206:7f000001:101 -08:000001:0:1041901731.468025 (niobuf.c:372:ptl_send_rpc() 1026+1308): Process entered -08:000010:0:1041901731.468028 (niobuf.c:399:ptl_send_rpc() 1026+1324): kmalloced 'repbuf': 152 at f74088c4 (tot 19153447) -0a:000200:0:1041901731.468033 (lib-dispatch.c:54:lib_dispatch() 1026+1660): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.468037 (lib-me.c:42:do_PtlMEAttach() 1026+1692): taking state lock -0a:004000:0:1041901731.468040 (lib-me.c:58:do_PtlMEAttach() 1026+1692): releasing state lock -0a:000200:0:1041901731.468044 (lib-dispatch.c:54:lib_dispatch() 1026+1660): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.468049 (lib-md.c:210:do_PtlMDAttach() 1026+1692): taking state lock -0a:004000:0:1041901731.468052 (lib-md.c:229:do_PtlMDAttach() 1026+1692): releasing state lock -08:000200:0:1041901731.468055 (niobuf.c:433:ptl_send_rpc() 1026+1324): Setup reply buffer: 152 bytes, xid 206, portal 4 -0a:000200:0:1041901731.468060 (lib-dispatch.c:54:lib_dispatch() 1026+1724): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.468064 (lib-md.c:261:do_PtlMDBind() 1026+1756): taking state lock -0a:004000:0:1041901731.468068 (lib-md.c:269:do_PtlMDBind() 1026+1756): releasing state lock -08:000200:0:1041901731.468071 (niobuf.c:77:ptl_send_buf() 1026+1404): Sending 192 bytes to portal 6, xid 206 -0a:000200:0:1041901731.468075 (lib-dispatch.c:54:lib_dispatch() 1026+1724): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.468079 (lib-move.c:737:do_PtlPut() 1026+2044): taking state lock -0a:000200:0:1041901731.468083 (lib-move.c:745:do_PtlPut() 1026+2060): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.468087 (lib-move.c:800:do_PtlPut() 1026+2044): releasing state lock -0b:000200:0:1041901731.468091 (socknal_cb.c:631:ksocknal_send() 1026+2172): sending %zd bytes from [192](00000001,-1017787692)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901731.468097 (socknal.c:484:ksocknal_get_conn() 1026+2204): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.468102 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2204): type 1, nob 264 niov 2 -08:000001:0:1041901731.468106 (niobuf.c:441:ptl_send_rpc() 1026+1324): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.468110 (client.c:662:ptlrpc_queue_wait() 1026+1276): @@@ -- sleeping req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.468115 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901731.468119 (client.c:402:ptlrpc_check_reply() 1026+1260): Process leaving -08:000200:0:1041901731.468122 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 0 for req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.468128 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901731.468131 (client.c:402:ptlrpc_check_reply() 1026+1260): Process leaving -08:000200:0:1041901731.468134 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 0 for req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901731.468140 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.468162 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.468166 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.468170 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901731.468174 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901731.468178 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.468183 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.468186 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.468189 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0844c -> f8fdb7c0 -0b:000200:0:1041901731.468194 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d084a8 -> f8fdb81c -0b:000200:0:1041901731.468199 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0844c -08:000001:0:1041901731.468204 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.468207 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.468211 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901731.468216 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.468220 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.468224 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498ef4 -0b:000200:0:1041901731.468228 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cad4 : %zd -0a:004000:0:1041901731.468232 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.468236 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.468239 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.468244 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.468249 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.468253 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.468257 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.468260 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xce -0a:000001:0:1041901731.468265 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901731.468270 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 40416 -0a:004000:0:1041901731.468277 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.468287 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901731.468292 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.468296 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0844c -> f916b020 -0b:000200:0:1041901731.468301 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d084a8 -> f916b07c -0b:000200:0:1041901731.468306 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5d0844c -08:000001:2:1041901731.468316 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901731.468321 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901731.468326 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041901731.468329 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:0:1041901731.468336 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.468341 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901731.468347 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b020, sequence: 171, eq->size: 16384 -0b:000200:0:1041901731.468352 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901731.468358 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901731.468363 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901731.468369 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901731.468375 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901731.468378 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901731.468383 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:1:1041901731.468388 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901731.468393 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901731.468400 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901731.468403 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901731.468408 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:0:1041901731.468413 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901731.468418 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901731.468424 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:100000:2:1041901731.468430 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1026:0xce:7f000001:0 -0a:000040:3:1041901731.468437 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b080, sequence: 172, eq->size: 16384 -08:000200:2:1041901731.468443 (service.c:204:handle_incoming_request() 1253+240): got req 206 (md: f5ee0000 + 40416) -0a:000001:3:1041901731.468449 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901731.468454 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:3:1041901731.468459 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901731.468464 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -05:000080:2:1041901731.468469 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:1:1041901731.468474 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:2:1041901731.468479 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901731.468485 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000040:1:1041901731.468487 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b080, sequence: 172, eq->size: 16384 -08:000040:2:1041901731.468494 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:1:1041901731.468497 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.468504 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:1:1041901731.468508 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901731.468515 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901731.468519 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000001:0:1041901731.468522 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901731.468526 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901731.468530 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:000001:0:1041901731.468535 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -04:000002:2:1041901731.468540 (ost_handler.c:530:ost_handle() 1253+272): enqueue -11:000001:2:1041901731.468544 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1253+336): Process entered -11:010000:2:1041901731.468547 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler START -08:000001:0:1041901731.468551 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901731.468556 (pack_generic.c:42:lustre_pack_msg() 1253+416): kmalloced '*msg': 152 at f73d77bc (tot 19153599) -11:000001:2:1041901731.468561 (ldlm_lock.c:337:__ldlm_handle2lock() 1253+448): Process entered -11:000001:2:1041901731.468564 (ldlm_lock.c:342:__ldlm_handle2lock() 1253+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.468568 (ldlm_resource.c:330:ldlm_resource_get() 1253+464): Process entered -11:000001:2:1041901731.468573 (ldlm_resource.c:282:ldlm_resource_add() 1253+512): Process entered -11:000001:2:1041901731.468578 (ldlm_resource.c:318:ldlm_resource_add() 1253+528): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901731.468583 (ldlm_resource.c:355:ldlm_resource_get() 1253+480): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901731.468588 (ldlm_lock.c:251:ldlm_lock_new() 1253+448): Process entered -11:000010:2:1041901731.468592 (ldlm_lock.c:256:ldlm_lock_new() 1253+464): kmalloced 'lock': 184 at f4c00a44 (tot 2558123). -11:000040:2:1041901731.468601 (ldlm_resource.c:362:ldlm_resource_getref() 1253+480): getref res: f4c01560 count: 2 -11:000001:2:1041901731.468605 (ldlm_lock.c:282:ldlm_lock_new() 1253+464): Process leaving (rc=4106226244 : -188741052 : f4c00a44) -11:000001:2:1041901731.468610 (ldlm_resource.c:370:ldlm_resource_putref() 1253+448): Process entered -11:000040:2:1041901731.468614 (ldlm_resource.c:373:ldlm_resource_putref() 1253+448): putref res: f4c01560 count: 1 -11:000001:2:1041901731.468618 (ldlm_resource.c:425:ldlm_resource_putref() 1253+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901731.468622 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0xf58f48c4 -11:000001:2:1041901731.468630 (ldlm_lock.c:724:ldlm_lock_enqueue() 1253+400): Process entered -11:010000:2:1041901731.468635 (ldlm_extent.c:91:ldlm_extent_policy() 1253+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:2:1041901731.468646 (ldlm_lock.c:544:ldlm_lock_compat() 1253+448): Process entered -11:000001:2:1041901731.468650 (ldlm_lock.c:555:ldlm_lock_compat() 1253+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901731.468654 (ldlm_lock.c:564:ldlm_grant_lock() 1253+432): Process entered -11:001000:2:1041901731.468658 (ldlm_resource.c:504:ldlm_resource_dump() 1253+800): --- Resource: f4c01560 (8 0 0) (rc: 1) -11:001000:2:1041901731.468662 (ldlm_resource.c:506:ldlm_resource_dump() 1253+784): Namespace: f61e34bc (filter-tgt) -11:001000:2:1041901731.468666 (ldlm_resource.c:507:ldlm_resource_dump() 1253+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901731.468670 (ldlm_resource.c:509:ldlm_resource_dump() 1253+784): Granted locks: -11:001000:2:1041901731.468674 (ldlm_resource.c:516:ldlm_resource_dump() 1253+784): Converting locks: -11:001000:2:1041901731.468677 (ldlm_resource.c:523:ldlm_resource_dump() 1253+784): Waiting locks: -11:001000:2:1041901731.468681 (ldlm_lock.c:1023:ldlm_lock_dump() 1253+640): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901731.468685 (ldlm_lock.c:1027:ldlm_lock_dump() 1253+656): Node: NID 7f000001 (rhandle: 0xf58f48c4) -11:001000:2:1041901731.468690 (ldlm_lock.c:1030:ldlm_lock_dump() 1253+640): Parent: 00000000 -11:001000:2:1041901731.468693 (ldlm_lock.c:1032:ldlm_lock_dump() 1253+656): Resource: f4c01560 (8) -11:001000:2:1041901731.468697 (ldlm_lock.c:1034:ldlm_lock_dump() 1253+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901731.468701 (ldlm_lock.c:1036:ldlm_lock_dump() 1253+640): Readers: 0 ; Writers; 0 -11:001000:2:1041901731.468705 (ldlm_lock.c:1040:ldlm_lock_dump() 1253+656): Extent: 0 -> 18446744073709551615 -11:000001:2:1041901731.468710 (ldlm_lock.c:577:ldlm_grant_lock() 1253+432): Process leaving -11:000001:2:1041901731.468713 (ldlm_lock.c:799:ldlm_lock_enqueue() 1253+400): Process leaving -11:000001:2:1041901731.468716 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1253+336): Process leaving -11:010000:2:1041901731.468720 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1253+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:2:1041901731.468728 (ldlm_lock.c:861:ldlm_reprocess_all() 1253+384): Process entered -11:000001:2:1041901731.468731 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901731.468734 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.468738 (ldlm_lock.c:813:ldlm_reprocess_queue() 1253+432): Process entered -11:000001:2:1041901731.468741 (ldlm_lock.c:828:ldlm_reprocess_queue() 1253+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901731.468745 (ldlm_lock.c:835:ldlm_run_ast_work() 1253+432): Process entered -11:000001:2:1041901731.468749 (ldlm_lock.c:854:ldlm_run_ast_work() 1253+432): Process leaving -11:000001:2:1041901731.468752 (ldlm_lock.c:880:ldlm_reprocess_all() 1253+384): Process leaving -11:000001:2:1041901731.468755 (ldlm_lock.c:151:ldlm_lock_put() 1253+384): Process entered -11:000001:2:1041901731.468758 (ldlm_lock.c:173:ldlm_lock_put() 1253+384): Process leaving -11:010000:2:1041901731.468762 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1253+336): ### server-side enqueue handler END (lock f4c00a44) -04:000001:2:1041901731.468766 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901731.468769 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901731.468772 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.468777 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901731.468781 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901731.468784 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 152 bytes to portal 4, xid 206 -0a:000200:2:1041901731.468789 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.468793 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901731.468796 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.468801 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901731.468804 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [152](00000001,-146966596)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901731.468811 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.468816 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 224 niov 2 -08:000001:2:1041901731.468822 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901731.468826 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901731.468829 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901731.468833 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.468837 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901731.468841 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901731.468844 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0b:000001:0:1041901731.468849 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901731.468853 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901731.468858 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901731.468861 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.468865 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -08:000001:2:1041901731.468871 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901731.468874 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041901731.468879 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901731.468884 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901731.468887 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:2:1041901731.468891 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0a:004000:0:1041901731.468896 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901731.468900 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.468904 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901731.468908 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d084d4 -> f8ff2fc0 -0b:000200:0:1041901731.468914 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08530 -> f8ff301c -0b:000200:0:1041901731.468919 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d084d4 -08:000001:0:1041901731.468923 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901731.468927 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f73d77bc (tot 19153447). -08:000001:0:1041901731.468932 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.468936 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498dec -0b:000200:0:1041901731.468939 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901731.468944 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.468948 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.468951 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.468956 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.468961 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.468965 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.468968 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.468971 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xce -0a:000001:0:1041901731.468976 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901731.468981 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f554c9cc [1](f74088c4,152)... + 0 -0a:004000:0:1041901731.468988 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.468998 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901731.469003 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.469006 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d084d4 -> f900bfc0 -0b:000200:0:1041901731.469011 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08530 -> f900c01c -0b:000200:0:1041901731.469016 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d084d4 -08:000001:0:1041901731.469021 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.469024 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.469028 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901731.469032 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74088c4 : %zd -0b:000200:0:1041901731.469038 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.469042 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.469045 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.469050 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.469054 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.469060 (client.c:379:ptlrpc_check_reply() 1026+1260): Process entered -08:000001:0:1041901731.469063 (client.c:383:ptlrpc_check_reply() 1026+1276): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.469067 (client.c:404:ptlrpc_check_reply() 1026+1308): @@@ rc = 1 for req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000200:0:1041901731.469072 (client.c:667:ptlrpc_queue_wait() 1026+1276): @@@ -- done sleeping req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.469078 (pack_generic.c:79:lustre_unpack_msg() 1026+1276): Process entered -08:000001:0:1041901731.469081 (pack_generic.c:106:lustre_unpack_msg() 1026+1292): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.469085 (client.c:716:ptlrpc_queue_wait() 1026+1276): @@@ status 0 - req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.469091 (client.c:411:ptlrpc_check_status() 1026+1260): Process entered -08:000001:0:1041901731.469094 (client.c:426:ptlrpc_check_status() 1026+1276): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.469098 (client.c:766:ptlrpc_queue_wait() 1026+1228): Process leaving -11:000040:0:1041901731.469101 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+1036): local: f58f48c4, remote: f4c00a44, flags: 0 -11:000040:0:1041901731.469106 (ldlm_request.c:261:ldlm_cli_enqueue() 1026+1052): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:0:1041901731.469112 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+1084): Process entered -11:000001:0:1041901731.469117 (ldlm_lock.c:564:ldlm_grant_lock() 1026+1116): Process entered -11:001000:0:1041901731.469121 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1484): --- Resource: f4c01c28 (8 0 0) (rc: 1) -11:001000:0:1041901731.469126 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1468): Namespace: f6927ba4 (OSC_obd1) -11:001000:0:1041901731.469130 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1468): Parent: 00000000, root: 00000000 -11:001000:0:1041901731.469133 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1468): Granted locks: -11:001000:0:1041901731.469137 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1468): Converting locks: -11:001000:0:1041901731.469140 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1468): Waiting locks: -11:001000:0:1041901731.469144 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1324): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:0:1041901731.469148 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1324): Node: local -11:001000:0:1041901731.469152 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1324): Parent: 00000000 -11:001000:0:1041901731.469155 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1340): Resource: f4c01c28 (8) -11:001000:0:1041901731.469159 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1324): Requested mode: 3, granted mode: 0 -11:001000:0:1041901731.469163 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1324): Readers: 1 ; Writers; 0 -11:001000:0:1041901731.469167 (ldlm_lock.c:1040:ldlm_lock_dump() 1026+1340): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901731.469171 (ldlm_lock.c:577:ldlm_grant_lock() 1026+1116): Process leaving -11:000001:0:1041901731.469175 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+1100): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901731.469179 (ldlm_request.c:62:ldlm_completion_ast() 1026+1164): Process entered -11:000001:0:1041901731.469183 (ldlm_request.c:69:ldlm_completion_ast() 1026+1180): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.469187 (client.c:355:__ptlrpc_req_finished() 1026+1084): Process entered -08:000040:0:1041901731.469190 (client.c:360:__ptlrpc_req_finished() 1026+1132): @@@ refcount now 0 req x206/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:0:1041901731.469196 (client.c:310:__ptlrpc_free_req() 1026+1132): Process entered -08:000010:0:1041901731.469199 (client.c:326:__ptlrpc_free_req() 1026+1148): kfreed 'request->rq_repmsg': 152 at f74088c4 (tot 19153295). -08:000010:0:1041901731.469204 (client.c:331:__ptlrpc_free_req() 1026+1148): kfreed 'request->rq_reqmsg': 192 at c355cad4 (tot 19153103). -08:000001:0:1041901731.469209 (connection.c:109:ptlrpc_put_connection() 1026+1180): Process entered -08:000040:0:1041901731.469212 (connection.c:117:ptlrpc_put_connection() 1026+1180): connection=f6e2439c refcount 4 -08:000001:0:1041901731.469216 (connection.c:130:ptlrpc_put_connection() 1026+1196): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.469220 (client.c:344:__ptlrpc_free_req() 1026+1148): kfreed 'request': 204 at f7408084 (tot 19152899). -08:000001:0:1041901731.469225 (client.c:345:__ptlrpc_free_req() 1026+1132): Process leaving -08:000001:0:1041901731.469228 (client.c:364:__ptlrpc_req_finished() 1026+1100): Process leaving (rc=1 : 1 : 1) -11:010000:0:1041901731.469232 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+1100): ### client-side enqueue END ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -11:000001:0:1041901731.469240 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+1020): Process leaving -11:000001:0:1041901731.469243 (ldlm_lock.c:151:ldlm_lock_put() 1026+1068): Process entered -11:000001:0:1041901731.469246 (ldlm_lock.c:173:ldlm_lock_put() 1026+1068): Process leaving -03:000001:0:1041901731.469250 (osc_request.c:730:osc_enqueue() 1026+924): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.469253 (../include/linux/obd_class.h:503:obd_enqueue() 1026+812): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.469258 (file.c:202:ll_size_lock() 1026+748): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.469262 (../include/linux/obd_class.h:311:obd_getattr() 1026+636): Process entered -05:000001:0:1041901731.469265 (genops.c:268:class_conn2export() 1026+684): Process entered -05:000080:0:1041901731.469269 (genops.c:287:class_conn2export() 1026+700): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.469274 (genops.c:294:class_conn2export() 1026+700): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901731.469280 (osc_request.c:132:osc_getattr() 1026+684): Process entered -05:000001:0:1041901731.469283 (genops.c:268:class_conn2export() 1026+812): Process entered -05:000080:0:1041901731.469286 (genops.c:287:class_conn2export() 1026+828): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.469291 (genops.c:294:class_conn2export() 1026+828): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901731.469296 (client.c:263:ptlrpc_prep_req() 1026+748): Process entered -08:000010:0:1041901731.469299 (client.c:268:ptlrpc_prep_req() 1026+764): kmalloced 'request': 204 at f7408084 (tot 19153103) -08:000010:0:1041901731.469304 (pack_generic.c:42:lustre_pack_msg() 1026+828): kmalloced '*msg': 240 at c355cad4 (tot 19153343) -08:000001:0:1041901731.469309 (connection.c:135:ptlrpc_connection_addref() 1026+780): Process entered -08:000040:0:1041901731.469312 (connection.c:137:ptlrpc_connection_addref() 1026+780): connection=f6e2439c refcount 5 -08:000001:0:1041901731.469316 (connection.c:139:ptlrpc_connection_addref() 1026+796): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901731.469321 (client.c:305:ptlrpc_prep_req() 1026+764): Process leaving (rc=4148199556 : -146767740 : f7408084) -08:000001:0:1041901731.469326 (client.c:613:ptlrpc_queue_wait() 1026+892): Process entered -08:100000:0:1041901731.469330 (client.c:621:ptlrpc_queue_wait() 1026+908): Sending RPC pid:xid:nid:opc 1026:207:7f000001:1 -08:000001:0:1041901731.469334 (niobuf.c:372:ptl_send_rpc() 1026+972): Process entered -08:000010:0:1041901731.469338 (niobuf.c:399:ptl_send_rpc() 1026+988): kmalloced 'repbuf': 240 at f74088c4 (tot 19153583) -0a:000200:0:1041901731.469342 (lib-dispatch.c:54:lib_dispatch() 1026+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901731.469347 (lib-me.c:42:do_PtlMEAttach() 1026+1356): taking state lock -0a:004000:0:1041901731.469350 (lib-me.c:58:do_PtlMEAttach() 1026+1356): releasing state lock -0a:000200:0:1041901731.469354 (lib-dispatch.c:54:lib_dispatch() 1026+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901731.469358 (lib-md.c:210:do_PtlMDAttach() 1026+1356): taking state lock -0a:004000:0:1041901731.469362 (lib-md.c:229:do_PtlMDAttach() 1026+1356): releasing state lock -08:000200:0:1041901731.469365 (niobuf.c:433:ptl_send_rpc() 1026+988): Setup reply buffer: 240 bytes, xid 207, portal 4 -0a:000200:0:1041901731.469369 (lib-dispatch.c:54:lib_dispatch() 1026+1388): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901731.469374 (lib-md.c:261:do_PtlMDBind() 1026+1420): taking state lock -0a:004000:0:1041901731.469377 (lib-md.c:269:do_PtlMDBind() 1026+1420): releasing state lock -08:000200:0:1041901731.469380 (niobuf.c:77:ptl_send_buf() 1026+1068): Sending 240 bytes to portal 6, xid 207 -0a:000200:0:1041901731.469384 (lib-dispatch.c:54:lib_dispatch() 1026+1388): 2130706433: API call PtlPut (19) -0a:004000:0:1041901731.469389 (lib-move.c:737:do_PtlPut() 1026+1708): taking state lock -0a:000200:0:1041901731.469392 (lib-move.c:745:do_PtlPut() 1026+1724): PtlPut -> 2130706433: 0 -0a:004000:0:1041901731.469396 (lib-move.c:800:do_PtlPut() 1026+1708): releasing state lock -0b:000200:0:1041901731.469399 (socknal_cb.c:631:ksocknal_send() 1026+1836): sending %zd bytes from [240](00000001,-1017787692)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901731.469406 (socknal.c:484:ksocknal_get_conn() 1026+1868): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.469411 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1868): type 1, nob 312 niov 2 -08:000001:0:1041901731.469415 (niobuf.c:441:ptl_send_rpc() 1026+988): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.469419 (client.c:662:ptlrpc_queue_wait() 1026+940): @@@ -- sleeping req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901731.469424 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901731.469427 (client.c:402:ptlrpc_check_reply() 1026+924): Process leaving -08:000200:0:1041901731.469431 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 0 for req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901731.469436 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901731.469439 (client.c:402:ptlrpc_check_reply() 1026+924): Process leaving -08:000200:0:1041901731.469442 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 0 for req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901731.469448 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901731.469470 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901731.469474 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901731.469478 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901731.469482 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901731.469486 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901731.469491 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.469494 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.469497 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d084d4 -> f8fdb820 -0b:000200:0:1041901731.469503 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08530 -> f8fdb87c -0b:000200:0:1041901731.469508 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d084d4 -08:000001:0:1041901731.469512 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901731.469516 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901731.469519 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901731.469524 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.469528 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.469532 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5498dec -0b:000200:0:1041901731.469536 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cad4 : %zd -0a:004000:0:1041901731.469540 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.469544 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.469547 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.469552 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.469557 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.469561 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.469564 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.469567 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xcf -0a:000001:0:1041901731.469572 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901731.469577 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 40608 -0a:004000:0:1041901731.469585 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.469594 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901731.469599 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.469602 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d084d4 -> f916b080 -0b:000200:0:1041901731.469607 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08530 -> f916b0dc -0b:000200:0:1041901731.469612 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5d084d4 -08:000001:2:1041901731.469621 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901731.469626 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901731.469629 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901731.469635 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901731.469641 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901731.469645 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901731.469651 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:2:1041901731.469656 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b080, sequence: 172, eq->size: 16384 -0b:001000:0:1041901731.469661 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901731.469667 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.469673 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041901731.469677 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041901731.469682 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901731.469687 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:3:1041901731.469692 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901731.469697 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901731.469703 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1026:0xcf:7f000001:0 -08:000200:2:1041901731.469709 (service.c:204:handle_incoming_request() 1253+240): got req 207 (md: f5ee0000 + 40608) -0a:000001:0:1041901731.469714 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:2:1041901731.469718 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:2:1041901731.469722 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:0:1041901731.469727 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -05:000001:2:1041901731.469734 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901731.469739 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901731.469743 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901731.469747 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.469752 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:2:1041901731.469758 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901731.469762 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:0:1041901731.469766 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901731.469771 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901731.469774 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -04:000002:2:1041901731.469780 (ost_handler.c:488:ost_handle() 1253+272): getattr -0a:000040:1:1041901731.469783 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -08:000001:0:1041901731.469790 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -04:000001:2:1041901731.469795 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -0a:000001:1:1041901731.469797 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901731.469804 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f73d79cc (tot 19153823) -08:000001:1:1041901731.469807 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901731.469814 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -05:000001:2:1041901731.469818 (genops.c:268:class_conn2export() 1253+400): Process entered -08:000001:1:1041901731.469821 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:0:1041901731.469826 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000080:2:1041901731.469831 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901731.469836 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:0:1041901731.469842 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0e:000001:2:1041901731.469848 (filter.c:726:filter_getattr() 1253+384): Process entered -0a:000001:0:1041901731.469852 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901731.469858 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901731.469862 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901731.469867 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:0:1041901731.469872 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:2:1041901731.469878 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0a:000001:1:1041901731.469881 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0e:000002:2:1041901731.469886 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/8 -0a:000040:1:1041901731.469888 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0e:000002:2:1041901731.469895 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/8: f527cef0, count = 1 -0e:000001:2:1041901731.469900 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0a:000001:1:1041901731.469904 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901731.469908 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:2:1041901731.469914 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901731.469917 (filter.c:647:filter_from_inode() 1253+448): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:2:1041901731.469923 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901731.469926 (filter.c:80:f_dput() 1253+400): putting 8: f527cef0, count = 0 -0e:000001:2:1041901731.469930 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901731.469934 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901731.469938 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901731.469942 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901731.469945 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901731.469948 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901731.469953 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901731.469957 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901731.469960 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 207 -0a:000200:2:1041901731.469964 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901731.469968 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901731.469972 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901731.469977 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901731.469980 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-146966068)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901731.469987 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901731.469992 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901731.469998 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901731.470002 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901731.470006 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901731.470010 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901731.470014 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901731.470017 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901731.470021 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0a:000001:2:1041901731.470025 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901731.470030 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901731.470033 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.470037 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901731.470041 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901731.470045 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041901731.470049 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901731.470053 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:2:1041901731.470057 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0b:001000:0:1041901731.470062 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901731.470067 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901731.470072 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901731.470076 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901731.470080 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.470083 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0855c -> f8ff3020 -0b:000200:0:1041901731.470089 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d085b8 -> f8ff307c -0b:000200:0:1041901731.470094 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0855c -08:000001:0:1041901731.470098 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901731.470102 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f73d79cc (tot 19153583). -08:000001:0:1041901731.470106 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.470110 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a8018c -0b:000200:0:1041901731.470114 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d79cc : %zd -0a:004000:0:1041901731.470119 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901731.470122 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901731.470126 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901731.470130 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.470135 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901731.470140 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901731.470143 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901731.470146 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xcf -0a:000001:0:1041901731.470151 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901731.470156 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554c9cc [1](f74088c4,240)... + 0 -0a:004000:0:1041901731.470163 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901731.470172 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901731.470177 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901731.470181 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0855c -> f900c020 -0b:000200:0:1041901731.470186 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d085b8 -> f900c07c -0b:000200:0:1041901731.470191 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0855c -08:000001:0:1041901731.470195 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901731.470199 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901731.470203 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901731.470207 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74088c4 : %zd -0b:000200:0:1041901731.470212 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901731.470216 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901731.470219 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901731.470224 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901731.470228 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901731.470234 (client.c:379:ptlrpc_check_reply() 1026+924): Process entered -08:000001:0:1041901731.470237 (client.c:383:ptlrpc_check_reply() 1026+940): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901731.470241 (client.c:404:ptlrpc_check_reply() 1026+972): @@@ rc = 1 for req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901731.470247 (client.c:667:ptlrpc_queue_wait() 1026+940): @@@ -- done sleeping req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901731.470252 (pack_generic.c:79:lustre_unpack_msg() 1026+940): Process entered -08:000001:0:1041901731.470255 (pack_generic.c:106:lustre_unpack_msg() 1026+956): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901731.470259 (client.c:716:ptlrpc_queue_wait() 1026+940): @@@ status 0 - req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901731.470264 (client.c:411:ptlrpc_check_status() 1026+924): Process entered -08:000001:0:1041901731.470268 (client.c:426:ptlrpc_check_status() 1026+940): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901731.470271 (client.c:766:ptlrpc_queue_wait() 1026+892): Process leaving -03:000002:0:1041901731.470275 (osc_request.c:152:osc_getattr() 1026+684): mode: 100000 -03:000001:0:1041901731.470279 (osc_request.c:156:osc_getattr() 1026+684): Process leaving -08:000001:0:1041901731.470282 (client.c:355:__ptlrpc_req_finished() 1026+748): Process entered -08:000040:0:1041901731.470285 (client.c:360:__ptlrpc_req_finished() 1026+796): @@@ refcount now 0 req x207/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901731.470290 (client.c:310:__ptlrpc_free_req() 1026+796): Process entered -08:000010:0:1041901731.470294 (client.c:326:__ptlrpc_free_req() 1026+812): kfreed 'request->rq_repmsg': 240 at f74088c4 (tot 19153343). -08:000010:0:1041901731.470298 (client.c:331:__ptlrpc_free_req() 1026+812): kfreed 'request->rq_reqmsg': 240 at c355cad4 (tot 19153103). -08:000001:0:1041901731.470303 (connection.c:109:ptlrpc_put_connection() 1026+844): Process entered -08:000040:0:1041901731.470306 (connection.c:117:ptlrpc_put_connection() 1026+844): connection=f6e2439c refcount 4 -08:000001:0:1041901731.470310 (connection.c:130:ptlrpc_put_connection() 1026+860): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901731.470314 (client.c:344:__ptlrpc_free_req() 1026+812): kfreed 'request': 204 at f7408084 (tot 19152899). -08:000001:0:1041901731.470319 (client.c:345:__ptlrpc_free_req() 1026+796): Process leaving -08:000001:0:1041901731.470322 (client.c:364:__ptlrpc_req_finished() 1026+764): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901731.470325 (../include/linux/obd_class.h:317:obd_getattr() 1026+652): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.470330 (file.c:210:ll_size_unlock() 1026+652): Process entered -07:000001:0:1041901731.470333 (../include/linux/obd_class.h:512:obd_cancel() 1026+684): Process entered -05:000001:0:1041901731.470337 (genops.c:268:class_conn2export() 1026+732): Process entered -05:000080:0:1041901731.470340 (genops.c:287:class_conn2export() 1026+748): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901731.470345 (genops.c:294:class_conn2export() 1026+748): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901731.470350 (osc_request.c:736:osc_cancel() 1026+716): Process entered -11:000001:0:1041901731.470353 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+812): Process entered -11:000001:0:1041901731.470357 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+812): Process leaving -11:000001:0:1041901731.470360 (ldlm_lock.c:461:ldlm_lock_decref() 1026+764): Process entered -11:010000:0:1041901731.470364 (ldlm_lock.c:466:ldlm_lock_decref() 1026+844): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -11:000001:0:1041901731.470373 (ldlm_request.c:497:ldlm_cancel_lru() 1026+860): Process entered -11:000001:0:1041901731.470377 (ldlm_request.c:504:ldlm_cancel_lru() 1026+876): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.470381 (ldlm_lock.c:151:ldlm_lock_put() 1026+812): Process entered -11:000001:0:1041901731.470384 (ldlm_lock.c:173:ldlm_lock_put() 1026+812): Process leaving -11:000001:0:1041901731.470387 (ldlm_lock.c:151:ldlm_lock_put() 1026+812): Process entered -11:000001:0:1041901731.470390 (ldlm_lock.c:173:ldlm_lock_put() 1026+812): Process leaving -11:000001:0:1041901731.470393 (ldlm_lock.c:502:ldlm_lock_decref() 1026+764): Process leaving -03:000001:0:1041901731.470396 (osc_request.c:740:osc_cancel() 1026+732): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.470400 (../include/linux/obd_class.h:518:obd_cancel() 1026+700): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901731.470404 (file.c:230:ll_size_unlock() 1026+668): kfreed 'lockhs': 16 at c35ca8dc (tot 19152883). -07:000001:0:1041901731.470409 (file.c:231:ll_size_unlock() 1026+668): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.470412 (file.c:265:ll_file_size() 1026+620): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.470416 (file.c:839:ll_inode_revalidate() 1026+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901731.470420 (dcache.c:48:ll_intent_release() 1026+360): Process entered -11:000001:0:1041901731.470424 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+456): Process entered -11:000001:0:1041901731.470427 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+456): Process leaving -11:000001:0:1041901731.470430 (ldlm_lock.c:461:ldlm_lock_decref() 1026+408): Process entered -11:010000:0:1041901731.470434 (ldlm_lock.c:466:ldlm_lock_decref() 1026+472): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4984 lrc: 3/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:0:1041901731.470441 (ldlm_request.c:497:ldlm_cancel_lru() 1026+504): Process entered -11:000001:0:1041901731.470445 (ldlm_request.c:504:ldlm_cancel_lru() 1026+520): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901731.470449 (ldlm_lock.c:151:ldlm_lock_put() 1026+456): Process entered -11:000001:0:1041901731.470453 (ldlm_lock.c:173:ldlm_lock_put() 1026+456): Process leaving -11:000001:0:1041901731.470456 (ldlm_lock.c:151:ldlm_lock_put() 1026+456): Process entered -11:000001:0:1041901731.470459 (ldlm_lock.c:173:ldlm_lock_put() 1026+456): Process leaving -11:000001:0:1041901731.470462 (ldlm_lock.c:502:ldlm_lock_decref() 1026+408): Process leaving -07:000001:0:1041901731.470465 (dcache.c:69:ll_intent_release() 1026+360): Process leaving -07:000001:0:1041901735.871254 (dcache.c:126:ll_revalidate2() 1361+736): Process entered -07:000001:0:1041901735.871262 (namei.c:180:ll_intent_lock() 1361+912): Process entered -07:000040:0:1041901735.871267 (namei.c:186:ll_intent_lock() 1361+928): name: openunlink, intent: lookup -05:000001:0:1041901735.871272 (genops.c:268:class_conn2export() 1361+1232): Process entered -05:000080:0:1041901735.871277 (genops.c:287:class_conn2export() 1361+1248): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.871284 (genops.c:294:class_conn2export() 1361+1248): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901735.871290 (mdc_request.c:249:mdc_enqueue() 1361+1152): Process entered -01:010000:0:1041901735.871294 (mdc_request.c:252:mdc_enqueue() 1361+1152): ### mdsintent lookup parent dir 12 -05:000001:0:1041901735.871298 (genops.c:268:class_conn2export() 1361+1280): Process entered -05:000080:0:1041901735.871301 (genops.c:287:class_conn2export() 1361+1296): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.871306 (genops.c:294:class_conn2export() 1361+1296): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.871312 (client.c:263:ptlrpc_prep_req() 1361+1216): Process entered -08:000010:0:1041901735.871318 (client.c:268:ptlrpc_prep_req() 1361+1232): kmalloced 'request': 204 at f6d8fbdc (tot 19153087) -08:000010:0:1041901735.871325 (pack_generic.c:42:lustre_pack_msg() 1361+1296): kmalloced '*msg': 352 at f4be0e00 (tot 19153439) -08:000001:0:1041901735.871331 (connection.c:135:ptlrpc_connection_addref() 1361+1248): Process entered -08:000040:0:1041901735.871334 (connection.c:137:ptlrpc_connection_addref() 1361+1248): connection=f6e2439c refcount 5 -08:000001:0:1041901735.871338 (connection.c:139:ptlrpc_connection_addref() 1361+1264): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.871344 (client.c:305:ptlrpc_prep_req() 1361+1232): Process leaving (rc=4141415388 : -153551908 : f6d8fbdc) -11:000001:0:1041901735.871350 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+1264): Process entered -11:000001:0:1041901735.871355 (ldlm_resource.c:330:ldlm_resource_get() 1361+1392): Process entered -11:000040:0:1041901735.871361 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1424): getref res: f4c01848 count: 2 -11:000001:0:1041901735.871366 (ldlm_resource.c:344:ldlm_resource_get() 1361+1408): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901735.871371 (ldlm_lock.c:251:ldlm_lock_new() 1361+1376): Process entered -11:000010:0:1041901735.871377 (ldlm_lock.c:256:ldlm_lock_new() 1361+1392): kmalloced 'lock': 184 at f58f4804 (tot 2558307). -11:000040:0:1041901735.871388 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1408): getref res: f4c01848 count: 3 -11:000001:0:1041901735.871393 (ldlm_lock.c:282:ldlm_lock_new() 1361+1392): Process leaving (rc=4119808004 : -175159292 : f58f4804) -11:000001:0:1041901735.871398 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1376): Process entered -11:000040:0:1041901735.871401 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1376): putref res: f4c01848 count: 2 -11:000001:0:1041901735.871406 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1392): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.871411 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+1328): ### client-side enqueue START ns: MDC_mds1 lock: f58f4804 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901735.871418 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1328): Process entered -11:000001:0:1041901735.871422 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1328): Process leaving -11:010000:0:1041901735.871426 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1360): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4804 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901735.871436 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+1328): ### sending request ns: MDC_mds1 lock: f58f4804 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901735.871443 (client.c:613:ptlrpc_queue_wait() 1361+1472): Process entered -08:100000:0:1041901735.871447 (client.c:621:ptlrpc_queue_wait() 1361+1488): Sending RPC pid:xid:nid:opc 1361:227:7f000001:101 -08:000001:0:1041901735.871453 (niobuf.c:372:ptl_send_rpc() 1361+1552): Process entered -08:000010:0:1041901735.871458 (niobuf.c:399:ptl_send_rpc() 1361+1568): kmalloced 'repbuf': 320 at f4be0a00 (tot 19153759) -0a:000200:0:1041901735.871465 (lib-dispatch.c:54:lib_dispatch() 1361+1904): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.871472 (lib-me.c:42:do_PtlMEAttach() 1361+1936): taking state lock -0a:004000:0:1041901735.871476 (lib-me.c:58:do_PtlMEAttach() 1361+1936): releasing state lock -0a:000200:0:1041901735.871482 (lib-dispatch.c:54:lib_dispatch() 1361+1904): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.871487 (lib-md.c:210:do_PtlMDAttach() 1361+1936): taking state lock -0a:004000:0:1041901735.871493 (lib-md.c:229:do_PtlMDAttach() 1361+1936): releasing state lock -08:000200:0:1041901735.871497 (niobuf.c:433:ptl_send_rpc() 1361+1568): Setup reply buffer: 320 bytes, xid 227, portal 10 -0a:000200:0:1041901735.871502 (lib-dispatch.c:54:lib_dispatch() 1361+1968): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.871507 (lib-md.c:261:do_PtlMDBind() 1361+2000): taking state lock -0a:004000:0:1041901735.871510 (lib-md.c:269:do_PtlMDBind() 1361+2000): releasing state lock -08:000200:0:1041901735.871514 (niobuf.c:77:ptl_send_buf() 1361+1648): Sending 352 bytes to portal 12, xid 227 -0a:000200:0:1041901735.871519 (lib-dispatch.c:54:lib_dispatch() 1361+1968): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.871524 (lib-move.c:737:do_PtlPut() 1361+2288): taking state lock -0a:000200:0:1041901735.871529 (lib-move.c:745:do_PtlPut() 1361+2304): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.871535 (lib-move.c:800:do_PtlPut() 1361+2288): releasing state lock -0b:000200:0:1041901735.871538 (socknal_cb.c:631:ksocknal_send() 1361+2416): sending %zd bytes from [352](00000001,-188871168)... to nid: 0x0x7f00000100000160 pid 0 -0b:000200:0:1041901735.871546 (socknal.c:484:ksocknal_get_conn() 1361+2448): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.871553 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2448): type 1, nob 424 niov 2 -08:000001:0:1041901735.871559 (niobuf.c:441:ptl_send_rpc() 1361+1568): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.871563 (client.c:662:ptlrpc_queue_wait() 1361+1520): @@@ -- sleeping req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901735.871569 (client.c:379:ptlrpc_check_reply() 1361+1504): Process entered -08:000001:0:1041901735.871573 (client.c:402:ptlrpc_check_reply() 1361+1504): Process leaving -08:000200:0:1041901735.871577 (client.c:404:ptlrpc_check_reply() 1361+1552): @@@ rc = 0 for req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901735.871583 (client.c:379:ptlrpc_check_reply() 1361+1504): Process entered -08:000001:0:1041901735.871586 (client.c:402:ptlrpc_check_reply() 1361+1504): Process leaving -08:000200:0:1041901735.871590 (client.c:404:ptlrpc_check_reply() 1361+1552): @@@ rc = 0 for req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -0b:000001:0:1041901735.871599 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.871650 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901735.871654 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901735.871667 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=424 : 424 : 1a8) -0b:000200:0:1041901735.871672 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(424) 424 -0b:001000:0:1041901735.871676 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.871681 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.871684 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.871688 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0855c -> f8fdb880 -0b:000200:0:1041901735.871693 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d085b8 -> f8fdb8dc -0b:000200:0:1041901735.871698 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0855c -08:000001:0:1041901735.871704 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.871707 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.871710 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 2 fl 0 -08:000001:0:1041901735.871716 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.871720 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.871725 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a8018c -0b:000200:0:1041901735.871729 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901735.871734 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.871737 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.871741 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.871746 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.871755 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.871760 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.871764 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.871767 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 352 into portal 12 MB=0xe3 -0a:000001:0:1041901735.871773 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.871779 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 352/352 into md c35cc39c [1](f5b08000,32768)... + 13872 -0a:004000:0:1041901735.871787 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.871794 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(352) 352 -0a:004000:0:1041901735.871798 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.871801 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0855c -> f9131320 -0b:000200:0:1041901735.871807 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d085b8 -> f913137c -0b:000200:0:1041901735.871812 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5d0855c -0a:004000:0:1041901735.871823 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901735.871828 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -08:000001:3:1041901735.871834 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.871840 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.871845 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.871850 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131320, sequence: 179, eq->size: 1024 -0b:000200:0:1041901735.871856 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.871861 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.871866 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.871871 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.871876 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.871880 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.871885 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131380, sequence: 180, eq->size: 1024 -0a:000001:3:1041901735.871891 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.871895 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.871902 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:100000:2:1041901735.871907 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xe3:7f000001:0 -0a:000040:0:1041901735.871915 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131380, sequence: 180, eq->size: 1024 -08:000001:3:1041901735.871920 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041901735.871925 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901735.871930 (service.c:204:handle_incoming_request() 1239+240): got req 227 (md: f5b08000 + 13872) -08:000001:0:1041901735.871936 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.871941 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901735.871946 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000080:2:1041901735.871950 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041901735.871955 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041901735.871960 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041901735.871965 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131380, sequence: 180, eq->size: 1024 -08:000001:2:1041901735.871971 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901735.871975 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901735.871980 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.871984 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.871989 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901735.871997 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.872001 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.872005 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131380, sequence: 180, eq->size: 1024 -02:000001:2:1041901735.872010 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041901735.872015 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.872019 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.872023 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:3:1041901735.872028 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:2:1041901735.872032 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.872037 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000002:2:1041901735.872041 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x227/t0 o101->MDC_mds1_169d9_1b681:-1 lens 352/0 ref 0 fl 0 -0a:000040:3:1041901735.872048 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131380, sequence: 180, eq->size: 1024 -11:000001:2:1041901735.872053 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -0a:000001:3:1041901735.872057 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041901735.872062 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:3:1041901735.872067 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.872071 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:0:1041901735.872077 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000001:2:1041901735.872081 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.872086 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901735.872091 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131380, sequence: 180, eq->size: 1024 -11:000001:2:1041901735.872096 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901735.872100 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.872105 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901735.872109 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:3:1041901735.872113 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000001:2:1041901735.872118 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000040:3:1041901735.872123 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131380, sequence: 180, eq->size: 1024 -11:000001:2:1041901735.872129 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:3:1041901735.872132 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041901735.872137 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f5918e04 (tot 2558491). -08:000001:3:1041901735.872143 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901735.872149 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.872154 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119956996 : -175010300 : f5918e04) -11:000001:2:1041901735.872159 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901735.872163 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.872167 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.872172 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f5918e04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:2:1041901735.872180 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901735.872184 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041901735.872188 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: lookup ns: mds_server lock: f5918e04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4804 -08:000010:2:1041901735.872197 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4db4200 (tot 19154079) -02:000001:2:1041901735.872203 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041901735.872210 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041901735.872215 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name openunlink -11:000001:2:1041901735.872220 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901735.872223 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041901735.872227 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.872231 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.872237 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -11:000001:2:1041901735.872241 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -11:010000:2:1041901735.872244 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901735.872252 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901735.872256 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041901735.872259 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.872263 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.872268 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041901735.872272 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000010:2:1041901735.872276 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at f73d78c4 (tot 19154283) -08:000010:2:1041901735.872281 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f73d76b4 (tot 19154475) -08:000001:2:1041901735.872286 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041901735.872289 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041901735.872293 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901735.872298 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=4148000964 : -146966332 : f73d78c4) -11:010000:2:1041901735.872305 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000001:2:1041901735.872312 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041901735.872317 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.872323 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041901735.872328 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041901735.872332 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 55 -0a:000200:2:1041901735.872337 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.872341 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041901735.872346 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.872351 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041901735.872355 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-146966860)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.872362 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.872368 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041901735.872375 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.872379 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.872383 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041901735.872387 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x55/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901735.872393 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.872397 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.872401 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: f5918a44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -0b:000001:0:1041901735.872408 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901735.872413 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -0b:000001:0:1041901735.872416 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041901735.872420 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041901735.872424 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.872429 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.872433 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901735.872439 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918a44 (0 0 0 0) -0b:000001:0:1041901735.872443 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041901735.872447 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901735.872452 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041901735.872457 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -11:001000:2:1041901735.872461 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901735.872465 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.872470 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0a:004000:0:1041901735.872473 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901735.872477 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0b:000200:0:1041901735.872481 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cb34 -> f8fdb8e0 -0b:000200:0:1041901735.872486 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb90 -> f8fdb93c -0b:000200:0:1041901735.872491 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cb34 -02:000001:2:1041901735.872496 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -08:000001:0:1041901735.872501 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.872504 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -02:000001:2:1041901735.872508 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.872512 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000040:0:1041901735.872516 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x55/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041901735.872522 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000001:0:1041901735.872525 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041901735.872529 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000010:0:1041901735.872533 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f73d76b4 (tot 19154283). -11:000001:2:1041901735.872538 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -08:000001:0:1041901735.872542 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:010000:2:1041901735.872546 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918a44 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4bc4 -08:000040:0:1041901735.872554 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041901735.872558 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041901735.872562 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.872567 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901735.872570 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000010:0:1041901735.872574 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f73d78c4 (tot 19154079). -08:000001:0:1041901735.872579 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.872583 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.872587 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.872591 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -0a:000200:0:1041901735.872595 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a8039c -11:000001:2:1041901735.872599 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -0b:000200:0:1041901735.872602 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d76b4 : %zd -11:000001:2:1041901735.872607 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -0a:004000:0:1041901735.872611 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901735.872615 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -0b:000001:0:1041901735.872619 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000040:2:1041901735.872623 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01ca4 count: 2 -0b:001000:0:1041901735.872628 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901735.872633 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901735.872638 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901735.872642 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0b:000200:0:1041901735.872647 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901735.872651 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.872656 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901735.872660 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.872665 (lib-move.c:217:parse_put() 1091+608): taking state lock -02:010000:2:1041901735.872669 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f5918e04 lrc: 2/0,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4804 -0a:000001:0:1041901735.872677 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.872680 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x37 -02:000001:2:1041901735.872685 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0a:000001:0:1041901735.872690 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.872696 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 12288 -11:000001:2:1041901735.872703 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0a:004000:0:1041901735.872707 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:2:1041901735.872711 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -0b:000200:0:1041901735.872715 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:000001:2:1041901735.872720 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.872724 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -0a:004000:0:1041901735.872728 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041901735.872732 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f4c01ca4 (12 cb2dfb7f 0) (rc: 2) -11:001000:2:1041901735.872737 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -0b:000200:0:1041901735.872742 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cb34 -> f90db860 -11:001000:2:1041901735.872747 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901735.872752 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -0b:000200:0:1041901735.872755 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb90 -> f90db8bc -11:001000:2:1041901735.872761 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f4c00144 (0 0 0 0) -0b:000200:0:1041901735.872765 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578cb34 -11:001000:2:1041901735.872770 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf58f4b04) -11:001000:2:1041901735.872776 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -0a:004000:0:1041901735.872781 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.872785 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:3:1041901735.872792 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:001000:2:1041901735.872797 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f4c01ca4 (18) -0a:000001:1:1041901735.872802 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:001000:2:1041901735.872807 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -0a:000040:1:1041901735.872812 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db860, sequence: 65, eq->size: 1024 -0b:000200:0:1041901735.872819 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901735.872823 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.872830 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901735.872835 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901735.872841 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.872847 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:001000:2:1041901735.872852 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -08:000001:0:1041901735.872857 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -11:001000:2:1041901735.872862 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -0a:000040:3:1041901735.872866 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -11:001000:2:1041901735.872871 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -0a:000001:3:1041901735.872875 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041901735.872880 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f5918e04 (0 0 0 0) -08:000001:3:1041901735.872885 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041901735.872890 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf58f4804) -0a:000001:0:1041901735.872896 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:3:1041901735.872900 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000040:0:1041901735.872905 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -11:001000:2:1041901735.872911 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041901735.872916 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f4c01ca4 (18) -0a:000001:0:1041901735.872921 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041901735.872927 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.872943 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -08:000001:0:1041901735.872948 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.872954 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041901735.872959 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -0a:000001:3:1041901735.872962 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:2:1041901735.872967 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -0a:000040:3:1041901735.872971 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -11:010000:2:1041901735.872976 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f5918e04 lrc: 2/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4804 -0a:000001:3:1041901735.872985 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.872990 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -08:000001:3:1041901735.872994 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.872999 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:100000:1:1041901735.873003 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x37:7f000001:0 -11:000001:2:1041901735.873015 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.873019 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000200:1:1041901735.873022 (service.c:204:handle_incoming_request() 1135+240): got req 55 (md: f6138000 + 12288) -11:000001:2:1041901735.873030 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041901735.873033 (genops.c:268:class_conn2export() 1135+272): Process entered -11:000001:2:1041901735.873039 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -05:000080:1:1041901735.873043 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -11:000001:2:1041901735.873049 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901735.873053 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041901735.873057 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -05:000001:1:1041901735.873059 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -11:000001:2:1041901735.873066 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -08:000001:1:1041901735.873069 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000040:1:1041901735.873073 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 6 -11:010000:2:1041901735.873078 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f5918e04) -08:000001:1:1041901735.873082 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -02:000001:2:1041901735.873089 (handler.c:1388:mds_handle() 1239+272): Process leaving -11:000001:1:1041901735.873092 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -08:000001:1:1041901735.873096 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -02:000040:2:1041901735.873101 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 227 -08:000001:1:1041901735.873105 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -02:000200:2:1041901735.873110 (handler.c:1418:mds_handle() 1239+272): sending reply -11:000002:1:1041901735.873113 (ldlm_lockd.c:516:ldlm_callback_handler() 1135+256): completion ast -0a:000200:2:1041901735.873119 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041901735.873122 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1135+320): Process entered -0a:004000:2:1041901735.873127 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -11:000001:1:1041901735.873129 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+368): Process entered -0a:004000:2:1041901735.873134 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -11:000001:1:1041901735.873137 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+368): Process leaving -08:000200:2:1041901735.873142 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 227 -11:010000:1:1041901735.873146 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1135+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -0a:000200:2:1041901735.873155 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -11:000001:1:1041901735.873159 (ldlm_lock.c:564:ldlm_grant_lock() 1135+352): Process entered -0a:004000:2:1041901735.873164 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -11:001000:1:1041901735.873167 (ldlm_resource.c:504:ldlm_resource_dump() 1135+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -11:001000:1:1041901735.873172 (ldlm_resource.c:506:ldlm_resource_dump() 1135+704): Namespace: f6927654 (MDC_mds1) -0a:000200:2:1041901735.873178 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -11:001000:1:1041901735.873181 (ldlm_resource.c:507:ldlm_resource_dump() 1135+704): Parent: 00000000, root: 00000000 -11:001000:1:1041901735.873185 (ldlm_resource.c:509:ldlm_resource_dump() 1135+704): Granted locks: -11:001000:1:1041901735.873189 (ldlm_resource.c:516:ldlm_resource_dump() 1135+704): Converting locks: -11:001000:1:1041901735.873193 (ldlm_resource.c:523:ldlm_resource_dump() 1135+704): Waiting locks: -0a:004000:2:1041901735.873198 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -11:001000:1:1041901735.873201 (ldlm_lock.c:1023:ldlm_lock_dump() 1135+560): -- Lock dump: f58f4bc4 (0 0 0 0) -0b:000200:2:1041901735.873206 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-186957312)... to nid: 0x0x7f00000100000140 pid 0 -11:001000:1:1041901735.873212 (ldlm_lock.c:1029:ldlm_lock_dump() 1135+560): Node: local -11:001000:1:1041901735.873216 (ldlm_lock.c:1030:ldlm_lock_dump() 1135+560): Parent: 00000000 -11:001000:1:1041901735.873220 (ldlm_lock.c:1032:ldlm_lock_dump() 1135+576): Resource: f4c01848 (12) -0b:000200:2:1041901735.873226 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -11:001000:1:1041901735.873230 (ldlm_lock.c:1034:ldlm_lock_dump() 1135+560): Requested mode: 3, granted mode: 3 -0b:000200:2:1041901735.873235 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -11:001000:1:1041901735.873239 (ldlm_lock.c:1036:ldlm_lock_dump() 1135+560): Readers: 0 ; Writers; 0 -0b:000001:0:1041901735.873246 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:1:1041901735.873251 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1135+400): Process entered -08:000001:2:1041901735.873257 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -11:000010:1:1041901735.873259 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1135+416): kmalloced 'w': 112 at f5378324 (tot 19154191) -08:000040:2:1041901735.873268 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -11:000001:1:1041901735.873271 (ldlm_lock.c:577:ldlm_grant_lock() 1135+352): Process leaving -08:000001:2:1041901735.873277 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901735.873281 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1135+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -0b:000001:0:1041901735.873292 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.873298 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -11:000001:1:1041901735.873300 (ldlm_lock.c:151:ldlm_lock_put() 1135+368): Process entered -0a:000001:2:1041901735.873306 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901735.873309 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:2:1041901735.873314 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131380, sequence: 180, eq->size: 1024 -0b:000001:0:1041901735.873319 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000001:2:1041901735.873325 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041901735.873328 (ldlm_lock.c:173:ldlm_lock_put() 1135+368): Process leaving -0b:000200:0:1041901735.873334 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -08:000001:2:1041901735.873340 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901735.873344 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:1:1041901735.873349 (ldlm_lock.c:835:ldlm_run_ast_work() 1135+368): Process entered -0b:000001:0:1041901735.873355 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:1:1041901735.873358 (ldlm_request.c:62:ldlm_completion_ast() 1135+512): Process entered -0a:004000:0:1041901735.873364 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041901735.873368 (ldlm_request.c:69:ldlm_completion_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.873374 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -11:000001:1:1041901735.873377 (ldlm_lock.c:151:ldlm_lock_put() 1135+416): Process entered -0a:000001:2:1041901735.873383 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.873387 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d085e4 -> f8ff3080 -11:000001:1:1041901735.873392 (ldlm_lock.c:173:ldlm_lock_put() 1135+416): Process leaving -0b:000200:0:1041901735.873397 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08640 -> f8ff30dc -11:000010:1:1041901735.873402 (ldlm_lock.c:852:ldlm_run_ast_work() 1135+384): kfreed 'w': 112 at f5378324 (tot 19154079). -0b:000200:0:1041901735.873409 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d085e4 -11:000001:1:1041901735.873413 (ldlm_lock.c:854:ldlm_run_ast_work() 1135+368): Process leaving -08:000001:0:1041901735.873419 (events.c:62:reply_out_callback() 1091+528): Process entered -11:010000:1:1041901735.873421 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1135+320): ### client completion callback handler END (lock f58f4bc4) -08:000010:0:1041901735.873428 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4db4200 (tot 19153759). -11:000001:1:1041901735.873432 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1135+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.873439 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.873442 (ldlm_lockd.c:519:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.873448 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a804a4 -08:000001:1:1041901735.873452 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -0b:000200:0:1041901735.873458 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4200 : %zd -08:000040:1:1041901735.873462 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 5 -0a:004000:0:1041901735.873468 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.873471 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1041901735.873478 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131380, sequence: 180, eq->size: 1024 -08:000001:1:1041901735.873481 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000001:0:1041901735.873487 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000001:2:1041901735.873491 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901735.873496 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901735.873502 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.873505 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:000200:0:1041901735.873510 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901735.873514 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -0b:000200:0:1041901735.873520 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:1:1041901735.873524 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.873530 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:1:1041901735.873533 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.873539 (lib-move.c:42:lib_find_me() 1091+720): Process entered -08:000001:1:1041901735.873542 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000200:0:1041901735.873547 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xe3 -0a:000001:1:1041901735.873552 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000001:0:1041901735.873557 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.873563 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f554c9cc [1](f4be0a00,320)... + 0 -0a:004000:0:1041901735.873571 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:1:1041901735.873574 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -0b:000200:0:1041901735.873581 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -0a:000001:1:1041901735.873585 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.873591 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901735.873594 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.873600 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d085e4 -> f900c080 -0b:000200:0:1041901735.873606 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08640 -> f900c0dc -0b:000200:0:1041901735.873611 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d085e4 -08:000001:0:1041901735.873615 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.873620 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.873624 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.873627 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -0b:000200:0:1041901735.873633 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.873669 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.873672 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.873677 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.873681 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.873688 (client.c:379:ptlrpc_check_reply() 1361+1504): Process entered -08:000001:0:1041901735.873691 (client.c:383:ptlrpc_check_reply() 1361+1520): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.873696 (client.c:404:ptlrpc_check_reply() 1361+1552): @@@ rc = 1 for req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000200:0:1041901735.873702 (client.c:667:ptlrpc_queue_wait() 1361+1520): @@@ -- done sleeping req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901735.873708 (pack_generic.c:79:lustre_unpack_msg() 1361+1520): Process entered -08:000001:0:1041901735.873712 (pack_generic.c:106:lustre_unpack_msg() 1361+1536): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.873715 (client.c:716:ptlrpc_queue_wait() 1361+1520): @@@ status 0 - req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901735.873722 (client.c:453:ptlrpc_free_committed() 1361+1536): Process entered -08:080000:0:1041901735.873725 (client.c:460:ptlrpc_free_committed() 1361+1552): committing for xid 211, last_committed 44 -08:000001:0:1041901735.873729 (client.c:481:ptlrpc_free_committed() 1361+1536): Process leaving -08:000001:0:1041901735.873733 (client.c:411:ptlrpc_check_status() 1361+1504): Process entered -08:000001:0:1041901735.873736 (client.c:426:ptlrpc_check_status() 1361+1520): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.873740 (client.c:766:ptlrpc_queue_wait() 1361+1472): Process leaving -11:000040:0:1041901735.873744 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+1280): local: f58f4804, remote: f5918e04, flags: 4097 -11:000040:0:1041901735.873749 (ldlm_request.c:283:ldlm_cli_enqueue() 1361+1264): remote intent success, locking 18 instead of 12 -11:000001:0:1041901735.873753 (ldlm_lock.c:289:ldlm_lock_change_resource() 1361+1312): Process entered -11:000001:0:1041901735.873757 (ldlm_resource.c:330:ldlm_resource_get() 1361+1376): Process entered -11:000040:0:1041901735.873761 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1408): getref res: f4c01d9c count: 2 -11:000001:0:1041901735.873765 (ldlm_resource.c:344:ldlm_resource_get() 1361+1392): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901735.873770 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1360): Process entered -11:000040:0:1041901735.873774 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1360): putref res: f4c01848 count: 1 -11:000001:0:1041901735.873778 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1376): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.873782 (ldlm_lock.c:315:ldlm_lock_change_resource() 1361+1328): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.873787 (ldlm_request.c:291:ldlm_cli_enqueue() 1361+1328): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4804 lrc: 3/1,0 mode: --/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:0:1041901735.873794 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+1328): Process entered -11:000001:0:1041901735.873799 (ldlm_lock.c:564:ldlm_grant_lock() 1361+1360): Process entered -11:001000:0:1041901735.873803 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1728): --- Resource: f4c01d9c (12 cb2dfb7f 0) (rc: 2) -11:001000:0:1041901735.873807 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1712): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901735.873811 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1712): Parent: 00000000, root: 00000000 -11:001000:0:1041901735.873815 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1712): Granted locks: -11:001000:0:1041901735.873819 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1872): -- Lock dump: f58f4b04 (0 0 0 0) -11:001000:0:1041901735.873824 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1872): Node: local -11:001000:0:1041901735.873827 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1872): Parent: 00000000 -11:001000:0:1041901735.873830 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1888): Resource: f4c01d9c (18) -11:001000:0:1041901735.873835 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1872): Requested mode: 3, granted mode: 3 -11:001000:0:1041901735.873839 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1872): Readers: 0 ; Writers; 0 -11:001000:0:1041901735.873842 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1712): Converting locks: -11:001000:0:1041901735.873846 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1712): Waiting locks: -11:001000:0:1041901735.873850 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1568): -- Lock dump: f58f4804 (0 0 0 0) -11:001000:0:1041901735.873854 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1568): Node: local -11:001000:0:1041901735.873857 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1568): Parent: 00000000 -11:001000:0:1041901735.873861 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1584): Resource: f4c01d9c (18) -11:001000:0:1041901735.873865 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1568): Requested mode: 3, granted mode: 0 -11:001000:0:1041901735.873868 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1568): Readers: 1 ; Writers; 0 -11:000001:0:1041901735.873872 (ldlm_lock.c:577:ldlm_grant_lock() 1361+1360): Process leaving -11:000001:0:1041901735.873876 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+1344): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901735.873880 (ldlm_request.c:62:ldlm_completion_ast() 1361+1408): Process entered -11:000001:0:1041901735.873884 (ldlm_request.c:74:ldlm_completion_ast() 1361+1424): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.873887 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+1328): ### client-side enqueue END ns: MDC_mds1 lock: f58f4804 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:0:1041901735.873895 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+1264): Process leaving -11:000001:0:1041901735.873898 (ldlm_lock.c:151:ldlm_lock_put() 1361+1312): Process entered -11:000001:0:1041901735.873901 (ldlm_lock.c:173:ldlm_lock_put() 1361+1312): Process leaving -11:000001:0:1041901735.873905 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1200): Process entered -11:000001:0:1041901735.873909 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1200): Process leaving -01:010000:0:1041901735.873912 (mdc_request.c:404:mdc_enqueue() 1361+1216): ### matching against this ns: MDC_mds1 lock: f58f4804 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:0:1041901735.873920 (ldlm_lock.c:632:ldlm_lock_match() 1361+1216): Process entered -11:000001:0:1041901735.873923 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1264): Process entered -11:000001:0:1041901735.873927 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1264): Process leaving -11:000001:0:1041901735.873930 (ldlm_resource.c:330:ldlm_resource_get() 1361+1280): Process entered -11:000040:0:1041901735.873934 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1312): getref res: f4c01d9c count: 3 -11:000001:0:1041901735.873938 (ldlm_resource.c:344:ldlm_resource_get() 1361+1296): Process leaving (rc=4106231196 : -188736100 : f4c01d9c) -11:000001:0:1041901735.873943 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1360): Process entered -11:000001:0:1041901735.873947 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1360): Process leaving -11:010000:0:1041901735.873950 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1392): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 3 type: PLN remote: 0xf4c00144 -11:000001:0:1041901735.873957 (ldlm_lock.c:653:ldlm_lock_match() 1361+1232): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.873962 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1264): Process entered -11:000040:0:1041901735.873965 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1264): putref res: f4c01d9c count: 2 -11:000001:0:1041901735.873969 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1280): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.873973 (ldlm_request.c:62:ldlm_completion_ast() 1361+1360): Process entered -11:010000:0:1041901735.873977 (ldlm_request.c:98:ldlm_completion_ast() 1361+1424): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:000001:0:1041901735.873984 (ldlm_request.c:99:ldlm_completion_ast() 1361+1376): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.873988 (ldlm_lock.c:670:ldlm_lock_match() 1361+1280): ### matched ns: MDC_mds1 lock: f58f4b04 lrc: 2/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf4c00144 -11:000001:0:1041901735.873995 (ldlm_lock.c:151:ldlm_lock_put() 1361+1264): Process entered -11:000001:0:1041901735.873999 (ldlm_lock.c:173:ldlm_lock_put() 1361+1264): Process leaving -11:000001:0:1041901735.874002 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1248): Process entered -11:000001:0:1041901735.874005 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1248): Process leaving -11:000001:0:1041901735.874009 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1200): Process entered -11:010000:0:1041901735.874012 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1264): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4804 lrc: 4/1,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:0:1041901735.874020 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1296): Process entered -11:000001:0:1041901735.874024 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1312): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.874028 (ldlm_lock.c:151:ldlm_lock_put() 1361+1248): Process entered -11:000001:0:1041901735.874031 (ldlm_lock.c:173:ldlm_lock_put() 1361+1248): Process leaving -11:000001:0:1041901735.874035 (ldlm_lock.c:151:ldlm_lock_put() 1361+1248): Process entered -11:000001:0:1041901735.874038 (ldlm_lock.c:173:ldlm_lock_put() 1361+1248): Process leaving -11:000001:0:1041901735.874041 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1200): Process leaving -11:000001:0:1041901735.874045 (ldlm_request.c:437:ldlm_cli_cancel() 1361+1200): Process entered -11:000001:0:1041901735.874048 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1248): Process entered -11:000001:0:1041901735.874052 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1248): Process leaving -11:010000:0:1041901735.874055 (ldlm_request.c:445:ldlm_cli_cancel() 1361+1264): ### client-side cancel ns: MDC_mds1 lock: f58f4804 lrc: 3/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -01:000001:0:1041901735.874064 (mdc_request.c:177:mdc_blocking_ast() 1361+1296): Process entered -01:000002:0:1041901735.874068 (mdc_request.c:201:mdc_blocking_ast() 1361+1296): invalidating inode 12 -01:000001:0:1041901735.874074 (mdc_request.c:218:mdc_blocking_ast() 1361+1312): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901735.874078 (genops.c:268:class_conn2export() 1361+1328): Process entered -05:000080:0:1041901735.874081 (genops.c:287:class_conn2export() 1361+1344): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.874086 (genops.c:294:class_conn2export() 1361+1344): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.874092 (client.c:263:ptlrpc_prep_req() 1361+1264): Process entered -08:000010:0:1041901735.874096 (client.c:268:ptlrpc_prep_req() 1361+1280): kmalloced 'request': 204 at f73d78c4 (tot 19153963) -08:000010:0:1041901735.874101 (pack_generic.c:42:lustre_pack_msg() 1361+1344): kmalloced '*msg': 192 at f73d76b4 (tot 19154155) -08:000001:0:1041901735.874106 (connection.c:135:ptlrpc_connection_addref() 1361+1296): Process entered -08:000040:0:1041901735.874109 (connection.c:137:ptlrpc_connection_addref() 1361+1296): connection=f6e2439c refcount 6 -08:000001:0:1041901735.874113 (connection.c:139:ptlrpc_connection_addref() 1361+1312): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.874118 (client.c:305:ptlrpc_prep_req() 1361+1280): Process leaving (rc=4148000964 : -146966332 : f73d78c4) -08:000001:0:1041901735.874123 (client.c:613:ptlrpc_queue_wait() 1361+1408): Process entered -08:100000:0:1041901735.874126 (client.c:621:ptlrpc_queue_wait() 1361+1424): Sending RPC pid:xid:nid:opc 1361:228:7f000001:103 -08:000001:0:1041901735.874131 (niobuf.c:372:ptl_send_rpc() 1361+1488): Process entered -08:000010:0:1041901735.874135 (niobuf.c:399:ptl_send_rpc() 1361+1504): kmalloced 'repbuf': 72 at f4c943ac (tot 19154227) -0a:000200:0:1041901735.874140 (lib-dispatch.c:54:lib_dispatch() 1361+1840): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.874145 (lib-me.c:42:do_PtlMEAttach() 1361+1872): taking state lock -0a:004000:0:1041901735.874149 (lib-me.c:58:do_PtlMEAttach() 1361+1872): releasing state lock -0a:000200:0:1041901735.874153 (lib-dispatch.c:54:lib_dispatch() 1361+1840): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.874157 (lib-md.c:210:do_PtlMDAttach() 1361+1872): taking state lock -0a:004000:0:1041901735.874161 (lib-md.c:229:do_PtlMDAttach() 1361+1872): releasing state lock -08:000200:0:1041901735.874164 (niobuf.c:433:ptl_send_rpc() 1361+1504): Setup reply buffer: 72 bytes, xid 228, portal 18 -0a:000200:0:1041901735.874169 (lib-dispatch.c:54:lib_dispatch() 1361+1904): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.874174 (lib-md.c:261:do_PtlMDBind() 1361+1936): taking state lock -0a:004000:0:1041901735.874178 (lib-md.c:269:do_PtlMDBind() 1361+1936): releasing state lock -08:000200:0:1041901735.874181 (niobuf.c:77:ptl_send_buf() 1361+1584): Sending 192 bytes to portal 17, xid 228 -0a:000200:0:1041901735.874186 (lib-dispatch.c:54:lib_dispatch() 1361+1904): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.874190 (lib-move.c:737:do_PtlPut() 1361+2224): taking state lock -0a:000200:0:1041901735.874194 (lib-move.c:745:do_PtlPut() 1361+2240): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.874198 (lib-move.c:800:do_PtlPut() 1361+2224): releasing state lock -0b:000200:0:1041901735.874201 (socknal_cb.c:631:ksocknal_send() 1361+2352): sending %zd bytes from [192](00000001,-146966860)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.874208 (socknal.c:484:ksocknal_get_conn() 1361+2384): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.874213 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2384): type 1, nob 264 niov 2 -08:000001:0:1041901735.874218 (niobuf.c:441:ptl_send_rpc() 1361+1504): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.874222 (client.c:662:ptlrpc_queue_wait() 1361+1456): @@@ -- sleeping req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.874227 (client.c:379:ptlrpc_check_reply() 1361+1440): Process entered -08:000001:0:1041901735.874230 (client.c:402:ptlrpc_check_reply() 1361+1440): Process leaving -08:000200:0:1041901735.874234 (client.c:404:ptlrpc_check_reply() 1361+1488): @@@ rc = 0 for req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.874239 (client.c:379:ptlrpc_check_reply() 1361+1440): Process entered -08:000001:0:1041901735.874243 (client.c:402:ptlrpc_check_reply() 1361+1440): Process leaving -08:000200:0:1041901735.874246 (client.c:404:ptlrpc_check_reply() 1361+1488): @@@ rc = 0 for req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901735.874252 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.874277 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.874281 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.874287 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.874291 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.874294 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.874299 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.874303 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.874306 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d085e4 -> f8fdb940 -0b:000200:0:1041901735.874311 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08640 -> f8fdb99c -0b:000200:0:1041901735.874316 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d085e4 -08:000001:0:1041901735.874321 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.874324 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.874328 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.874333 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.874337 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.874341 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b06b4 -0b:000200:0:1041901735.874345 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d76b4 : %zd -0a:004000:0:1041901735.874349 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.874353 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.874356 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.874361 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.874366 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.874370 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.874373 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.874377 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xe4 -0a:000001:0:1041901735.874382 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901735.874387 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14784 -0a:004000:0:1041901735.874395 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.874400 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.874405 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.874408 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d085e4 -> f90f4d40 -0b:000200:0:1041901735.874413 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08640 -> f90f4d9c -0b:000200:0:1041901735.874418 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5d085e4 -0a:004000:0:1041901735.874427 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.874431 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901735.874436 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901735.874441 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.874446 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901735.874450 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.874456 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4d40, sequence: 78, eq->size: 1024 -0b:001000:0:1041901735.874461 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.874466 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.874471 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:3:1041901735.874476 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041901735.874481 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901735.874486 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -0a:000001:2:1041901735.874491 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.874495 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.874502 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:100000:3:1041901735.874506 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1361:0xe4:7f000001:0 -08:000001:2:1041901735.874513 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901735.874517 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -08:000200:3:1041901735.874522 (service.c:204:handle_incoming_request() 1130+240): got req 228 (md: f6098000 + 14784) -0a:000001:0:1041901735.874528 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.874533 (genops.c:268:class_conn2export() 1130+272): Process entered -08:000001:0:1041901735.874537 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041901735.874541 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:2:1041901735.874547 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000001:3:1041901735.874551 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:2:1041901735.874557 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -08:000001:3:1041901735.874562 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -0a:000001:2:1041901735.874566 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041901735.874571 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 2 -08:000001:2:1041901735.874576 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.874580 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901735.874586 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901735.874590 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901735.874593 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.874597 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901735.874601 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901735.874605 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ffd3c (tot 19154299) -11:000001:3:1041901735.874610 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901735.874614 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901735.874618 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f5918e04 lrc: 2/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:3:1041901735.874625 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901735.874629 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901735.874632 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.874636 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901735.874640 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.874644 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901735.874647 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901735.874651 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901735.874654 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901735.874658 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901735.874661 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901735.874664 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901735.874667 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901735.874671 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.874675 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.874681 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901735.874685 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901735.874688 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 228 -0a:000200:3:1041901735.874692 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.874697 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901735.874701 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.874706 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901735.874710 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168004)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901735.874716 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.874722 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901735.874728 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901735.874732 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.874735 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.874738 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.874742 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.874746 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.874750 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -11:000001:3:1041901735.874753 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:3:1041901735.874757 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -0b:000001:0:1041901735.874761 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:3:1041901735.874764 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f5918e04 lrc: 1/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4804 -0b:000001:0:1041901735.874772 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901735.874776 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -0b:000001:0:1041901735.874780 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:3:1041901735.874784 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918e04 lrc: 0/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf58f4804 -0b:000200:0:1041901735.874792 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901735.874797 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:3:1041901735.874801 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901735.874806 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01ca4 count: 1 -0b:000001:0:1041901735.874810 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041901735.874814 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.874819 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:3:1041901735.874823 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f5918e04 (tot 2558307). -0b:000200:0:1041901735.874828 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b05e4 -> f8ff30e0 -11:000001:3:1041901735.874834 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901735.874838 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.874842 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.874847 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -0b:000200:0:1041901735.874851 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0640 -> f8ff313c -0b:000200:0:1041901735.874856 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b05e4 -08:000040:3:1041901735.874862 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 1 -08:000001:0:1041901735.874866 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:3:1041901735.874870 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.874874 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffd3c (tot 19154227). -08:000001:3:1041901735.874880 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:0:1041901735.874884 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:3:1041901735.874888 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000200:0:1041901735.874891 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cbdc -0b:000200:0:1041901735.874895 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffd3c : %zd -0a:004000:0:1041901735.874900 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.874904 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901735.874908 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -0b:001000:0:1041901735.874913 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.874917 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.874922 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.874927 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.874931 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041901735.874936 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041901735.874940 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:3:1041901735.874943 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000001:0:1041901735.874947 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.874950 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xe4 -0a:000001:0:1041901735.874955 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.874960 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f554c9cc [1](f4c943ac,72)... + 0 -0a:004000:0:1041901735.874967 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:3:1041901735.874971 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -0b:000200:0:1041901735.874976 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:3:1041901735.874981 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.874985 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.874989 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.874993 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b05e4 -> f900c0e0 -0b:000200:0:1041901735.874998 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0640 -> f900c13c -0b:000200:0:1041901735.875004 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b05e4 -08:000001:0:1041901735.875008 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.875012 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.875016 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.875020 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c943ac : %zd -0b:000200:0:1041901735.875025 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.875029 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.875032 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.875037 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.875041 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.875047 (client.c:379:ptlrpc_check_reply() 1361+1440): Process entered -08:000001:0:1041901735.875050 (client.c:383:ptlrpc_check_reply() 1361+1456): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.875054 (client.c:404:ptlrpc_check_reply() 1361+1488): @@@ rc = 1 for req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901735.875060 (client.c:667:ptlrpc_queue_wait() 1361+1456): @@@ -- done sleeping req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.875065 (pack_generic.c:79:lustre_unpack_msg() 1361+1456): Process entered -08:000001:0:1041901735.875069 (pack_generic.c:106:lustre_unpack_msg() 1361+1472): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.875072 (client.c:716:ptlrpc_queue_wait() 1361+1456): @@@ status 0 - req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.875078 (client.c:453:ptlrpc_free_committed() 1361+1472): Process entered -08:080000:0:1041901735.875081 (client.c:460:ptlrpc_free_committed() 1361+1488): committing for xid 0, last_committed 0 -08:000001:0:1041901735.875085 (client.c:481:ptlrpc_free_committed() 1361+1472): Process leaving -08:000001:0:1041901735.875088 (client.c:411:ptlrpc_check_status() 1361+1440): Process entered -08:000001:0:1041901735.875091 (client.c:426:ptlrpc_check_status() 1361+1456): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.875095 (client.c:766:ptlrpc_queue_wait() 1361+1408): Process leaving -08:000001:0:1041901735.875098 (client.c:355:__ptlrpc_req_finished() 1361+1264): Process entered -08:000040:0:1041901735.875101 (client.c:360:__ptlrpc_req_finished() 1361+1312): @@@ refcount now 0 req x228/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.875107 (client.c:310:__ptlrpc_free_req() 1361+1312): Process entered -08:000010:0:1041901735.875111 (client.c:326:__ptlrpc_free_req() 1361+1328): kfreed 'request->rq_repmsg': 72 at f4c943ac (tot 19154155). -08:000010:0:1041901735.875115 (client.c:331:__ptlrpc_free_req() 1361+1328): kfreed 'request->rq_reqmsg': 192 at f73d76b4 (tot 19153963). -08:000001:0:1041901735.875120 (connection.c:109:ptlrpc_put_connection() 1361+1360): Process entered -08:000040:0:1041901735.875123 (connection.c:117:ptlrpc_put_connection() 1361+1360): connection=f6e2439c refcount 5 -08:000001:0:1041901735.875127 (connection.c:130:ptlrpc_put_connection() 1361+1376): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.875131 (client.c:344:__ptlrpc_free_req() 1361+1328): kfreed 'request': 204 at f73d78c4 (tot 19153759). -08:000001:0:1041901735.875136 (client.c:345:__ptlrpc_free_req() 1361+1312): Process leaving -08:000001:0:1041901735.875139 (client.c:364:__ptlrpc_req_finished() 1361+1280): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901735.875143 (ldlm_lock.c:902:ldlm_lock_cancel() 1361+1248): Process entered -11:000001:0:1041901735.875148 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1361+1296): Process entered -11:000001:0:1041901735.875151 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1361+1312): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.875155 (ldlm_lock.c:191:ldlm_lock_destroy() 1361+1280): Process entered -11:000001:0:1041901735.875159 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1312): Process entered -11:000001:0:1041901735.875162 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1312): Process leaving -11:000001:0:1041901735.875166 (ldlm_lock.c:151:ldlm_lock_put() 1361+1328): Process entered -11:000001:0:1041901735.875169 (ldlm_lock.c:173:ldlm_lock_put() 1361+1328): Process leaving -11:000001:0:1041901735.875172 (ldlm_lock.c:232:ldlm_lock_destroy() 1361+1280): Process leaving -11:000001:0:1041901735.875175 (ldlm_lock.c:920:ldlm_lock_cancel() 1361+1248): Process leaving -11:000001:0:1041901735.875179 (ldlm_request.c:486:ldlm_cli_cancel() 1361+1200): Process leaving -11:000001:0:1041901735.875182 (ldlm_lock.c:151:ldlm_lock_put() 1361+1248): Process entered -11:000001:0:1041901735.875185 (ldlm_lock.c:173:ldlm_lock_put() 1361+1248): Process leaving -11:000001:0:1041901735.875188 (ldlm_lock.c:151:ldlm_lock_put() 1361+1200): Process entered -11:010000:0:1041901735.875192 (ldlm_lock.c:155:ldlm_lock_put() 1361+1264): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4804 lrc: 0/0,0 mode: PR/PR res: 18/3408788351 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:0:1041901735.875199 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1248): Process entered -11:000040:0:1041901735.875203 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1248): putref res: f4c01d9c count: 1 -11:000001:0:1041901735.875207 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1264): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901735.875212 (ldlm_lock.c:169:ldlm_lock_put() 1361+1216): kfreed 'lock': 184 at f58f4804 (tot 2558123). -11:000001:0:1041901735.875216 (ldlm_lock.c:173:ldlm_lock_put() 1361+1200): Process leaving -01:000001:0:1041901735.875220 (mdc_request.c:427:mdc_enqueue() 1361+1168): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.875225 (../include/linux/obd_class.h:204:obd_packmd() 1361+944): Process entered -05:000001:0:1041901735.875229 (genops.c:268:class_conn2export() 1361+992): Process entered -05:000080:0:1041901735.875232 (genops.c:287:class_conn2export() 1361+1008): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.875237 (genops.c:294:class_conn2export() 1361+1008): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.875244 (osc_request.c:70:osc_packmd() 1361+992): Process entered -03:000001:0:1041901735.875247 (osc_request.c:74:osc_packmd() 1361+1008): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901735.875251 (../include/linux/obd_class.h:209:obd_packmd() 1361+960): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901735.875255 (client.c:355:__ptlrpc_req_finished() 1361+976): Process entered -08:000040:0:1041901735.875258 (client.c:360:__ptlrpc_req_finished() 1361+1024): @@@ refcount now 0 req x227/t0 o101->NET_localhost_tcp_UUID:12 lens 352/320 ref 1 fl 2 -08:000001:0:1041901735.875264 (client.c:310:__ptlrpc_free_req() 1361+1024): Process entered -08:000010:0:1041901735.875268 (client.c:326:__ptlrpc_free_req() 1361+1040): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19153439). -08:000010:0:1041901735.875272 (client.c:331:__ptlrpc_free_req() 1361+1040): kfreed 'request->rq_reqmsg': 352 at f4be0e00 (tot 19153087). -08:000001:0:1041901735.875277 (connection.c:109:ptlrpc_put_connection() 1361+1072): Process entered -08:000040:0:1041901735.875280 (connection.c:117:ptlrpc_put_connection() 1361+1072): connection=f6e2439c refcount 4 -08:000001:0:1041901735.875284 (connection.c:130:ptlrpc_put_connection() 1361+1088): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.875288 (client.c:344:__ptlrpc_free_req() 1361+1040): kfreed 'request': 204 at f6d8fbdc (tot 19152883). -08:000001:0:1041901735.875293 (client.c:345:__ptlrpc_free_req() 1361+1024): Process leaving -08:000001:0:1041901735.875296 (client.c:364:__ptlrpc_req_finished() 1361+992): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901735.875300 (mdc_request.c:115:mdc_getattr() 1361+992): Process entered -05:000001:0:1041901735.875303 (genops.c:268:class_conn2export() 1361+1120): Process entered -05:000080:0:1041901735.875307 (genops.c:287:class_conn2export() 1361+1136): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.875312 (genops.c:294:class_conn2export() 1361+1136): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.875317 (client.c:263:ptlrpc_prep_req() 1361+1056): Process entered -08:000010:0:1041901735.875320 (client.c:268:ptlrpc_prep_req() 1361+1072): kmalloced 'request': 204 at f6d8fbdc (tot 19153087) -08:000010:0:1041901735.875325 (pack_generic.c:42:lustre_pack_msg() 1361+1136): kmalloced '*msg': 192 at f73d78c4 (tot 19153279) -08:000001:0:1041901735.875329 (connection.c:135:ptlrpc_connection_addref() 1361+1088): Process entered -08:000040:0:1041901735.875333 (connection.c:137:ptlrpc_connection_addref() 1361+1088): connection=f6e2439c refcount 5 -08:000001:0:1041901735.875337 (connection.c:139:ptlrpc_connection_addref() 1361+1104): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.875342 (client.c:305:ptlrpc_prep_req() 1361+1072): Process leaving (rc=4141415388 : -153551908 : f6d8fbdc) -01:000002:0:1041901735.875347 (mdc_request.c:134:mdc_getattr() 1361+992): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901735.875351 (client.c:613:ptlrpc_queue_wait() 1361+1200): Process entered -08:100000:0:1041901735.875354 (client.c:621:ptlrpc_queue_wait() 1361+1216): Sending RPC pid:xid:nid:opc 1361:229:7f000001:1 -08:000001:0:1041901735.875359 (niobuf.c:372:ptl_send_rpc() 1361+1280): Process entered -08:000010:0:1041901735.875362 (niobuf.c:399:ptl_send_rpc() 1361+1296): kmalloced 'repbuf': 240 at f73d76b4 (tot 19153519) -0a:000200:0:1041901735.875367 (lib-dispatch.c:54:lib_dispatch() 1361+1632): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.875371 (lib-me.c:42:do_PtlMEAttach() 1361+1664): taking state lock -0a:004000:0:1041901735.875374 (lib-me.c:58:do_PtlMEAttach() 1361+1664): releasing state lock -0a:000200:0:1041901735.875378 (lib-dispatch.c:54:lib_dispatch() 1361+1632): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.875382 (lib-md.c:210:do_PtlMDAttach() 1361+1664): taking state lock -0a:004000:0:1041901735.875387 (lib-md.c:229:do_PtlMDAttach() 1361+1664): releasing state lock -08:000200:0:1041901735.875390 (niobuf.c:433:ptl_send_rpc() 1361+1296): Setup reply buffer: 240 bytes, xid 229, portal 10 -0a:000200:0:1041901735.875395 (lib-dispatch.c:54:lib_dispatch() 1361+1696): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.875399 (lib-md.c:261:do_PtlMDBind() 1361+1728): taking state lock -0a:004000:0:1041901735.875403 (lib-md.c:269:do_PtlMDBind() 1361+1728): releasing state lock -08:000200:0:1041901735.875406 (niobuf.c:77:ptl_send_buf() 1361+1376): Sending 192 bytes to portal 12, xid 229 -0a:000200:0:1041901735.875410 (lib-dispatch.c:54:lib_dispatch() 1361+1696): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.875414 (lib-move.c:737:do_PtlPut() 1361+2016): taking state lock -0a:000200:0:1041901735.875418 (lib-move.c:745:do_PtlPut() 1361+2032): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.875422 (lib-move.c:800:do_PtlPut() 1361+2016): releasing state lock -0b:000200:0:1041901735.875425 (socknal_cb.c:631:ksocknal_send() 1361+2144): sending %zd bytes from [192](00000001,-146966332)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.875432 (socknal.c:484:ksocknal_get_conn() 1361+2176): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.875437 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2176): type 1, nob 264 niov 2 -08:000001:0:1041901735.875442 (niobuf.c:441:ptl_send_rpc() 1361+1296): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.875445 (client.c:662:ptlrpc_queue_wait() 1361+1248): @@@ -- sleeping req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.875451 (client.c:379:ptlrpc_check_reply() 1361+1232): Process entered -08:000001:0:1041901735.875454 (client.c:402:ptlrpc_check_reply() 1361+1232): Process leaving -08:000200:0:1041901735.875457 (client.c:404:ptlrpc_check_reply() 1361+1280): @@@ rc = 0 for req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.875463 (client.c:379:ptlrpc_check_reply() 1361+1232): Process entered -08:000001:0:1041901735.875466 (client.c:402:ptlrpc_check_reply() 1361+1232): Process leaving -08:000200:0:1041901735.875469 (client.c:404:ptlrpc_check_reply() 1361+1280): @@@ rc = 0 for req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901735.875475 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.875499 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.875503 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.875508 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.875512 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.875516 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.875521 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.875524 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.875527 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b05e4 -> f8fdb9a0 -0b:000200:0:1041901735.875533 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0640 -> f8fdb9fc -0b:000200:0:1041901735.875538 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b05e4 -08:000001:0:1041901735.875542 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.875546 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.875549 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.875554 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.875558 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.875562 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cbdc -0b:000200:0:1041901735.875566 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d78c4 : %zd -0a:004000:0:1041901735.875570 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.875574 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.875577 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.875582 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.875587 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.875591 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.875595 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.875598 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xe5 -0a:000001:0:1041901735.875603 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.875608 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 14224 -0a:004000:0:1041901735.875615 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.875621 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.875625 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.875628 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b05e4 -> f9131380 -0b:000200:0:1041901735.875633 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0640 -> f91313dc -0b:000200:0:1041901735.875638 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c35b05e4 -08:000001:2:1041901735.875647 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.875653 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.875656 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.875661 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.875665 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.875670 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131380, sequence: 180, eq->size: 1024 -0b:000200:0:1041901735.875675 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.875681 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.875686 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.875691 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.875696 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.875700 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.875704 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -0a:000001:3:1041901735.875709 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.875714 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.875720 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.875724 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.875729 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -08:100000:2:1041901735.875734 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xe5:7f000001:0 -0a:000001:0:1041901735.875740 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901735.875745 (service.c:204:handle_incoming_request() 1239+240): got req 229 (md: f5b08000 + 14224) -05:000001:2:1041901735.875751 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901735.875755 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901735.875760 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.875766 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901735.875769 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041901735.875773 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041901735.875779 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -08:000001:2:1041901735.875785 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901735.875788 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901735.875793 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.875798 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.875803 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901735.875811 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901735.875815 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901735.875819 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901735.875823 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041901735.875828 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -08:000001:2:1041901735.875833 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.875837 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901735.875842 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x229/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041901735.875849 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.875853 (handler.c:740:mds_getattr() 1239+400): Process entered -08:000001:0:1041901735.875858 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901735.875861 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:002000:2:1041901735.875865 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000040:3:1041901735.875870 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -02:000002:2:1041901735.875876 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 18 -0a:000001:3:1041901735.875880 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901735.875885 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f73d7294 (tot 19153759) -08:000001:3:1041901735.875891 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.875896 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000001:0:1041901735.875900 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901735.875904 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901735.875908 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -02:000001:2:1041901735.875913 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.875918 (handler.c:793:mds_getattr() 1239+400): Process leaving -0a:000001:0:1041901735.875922 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.875927 (handler.c:1388:mds_handle() 1239+272): Process leaving -08:000001:0:1041901735.875931 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000040:2:1041901735.875935 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~44, last_committed 44, xid 229 -0a:000001:3:1041901735.875940 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000200:2:1041901735.875944 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000040:3:1041901735.875948 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -0a:000200:2:1041901735.875953 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041901735.875958 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901735.875963 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -08:000001:3:1041901735.875966 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901735.875972 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.875976 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 229 -0a:000200:2:1041901735.875980 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.875984 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.875988 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.875993 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.875996 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-146967916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.876003 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.876008 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.876014 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.876018 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901735.876022 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.876026 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.876030 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.876034 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.876037 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -0a:000001:2:1041901735.876042 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.876046 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.876050 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.876054 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.876057 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901735.876061 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901735.876065 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901735.876069 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -0b:000200:0:1041901735.876074 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.876079 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901735.876084 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.876089 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.876093 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.876097 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.876100 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cbbc -> f8ff3140 -0b:000200:0:1041901735.876105 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cc18 -> f8ff319c -0b:000200:0:1041901735.876110 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578cbbc -08:000001:0:1041901735.876115 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.876119 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f73d7294 (tot 19153519). -08:000001:0:1041901735.876123 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.876127 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a805ac -0b:000200:0:1041901735.876131 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0a:004000:0:1041901735.876136 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.876140 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.876143 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.876148 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.876152 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.876157 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.876161 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.876164 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xe5 -0a:000001:0:1041901735.876170 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.876174 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f554c9cc [1](f73d76b4,240)... + 0 -0a:004000:0:1041901735.876181 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.876187 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.876191 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.876194 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cbbc -> f900c140 -0b:000200:0:1041901735.876199 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cc18 -> f900c19c -0b:000200:0:1041901735.876204 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578cbbc -08:000001:0:1041901735.876208 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.876212 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.876216 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.876220 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d76b4 : %zd -0b:000200:0:1041901735.876225 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.876228 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.876232 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.876236 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.876241 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.876246 (client.c:379:ptlrpc_check_reply() 1361+1232): Process entered -08:000001:0:1041901735.876249 (client.c:383:ptlrpc_check_reply() 1361+1248): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.876253 (client.c:404:ptlrpc_check_reply() 1361+1280): @@@ rc = 1 for req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901735.876259 (client.c:667:ptlrpc_queue_wait() 1361+1248): @@@ -- done sleeping req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.876264 (pack_generic.c:79:lustre_unpack_msg() 1361+1248): Process entered -08:000001:0:1041901735.876267 (pack_generic.c:106:lustre_unpack_msg() 1361+1264): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.876271 (client.c:716:ptlrpc_queue_wait() 1361+1248): @@@ status 0 - req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.876277 (client.c:453:ptlrpc_free_committed() 1361+1264): Process entered -08:080000:0:1041901735.876280 (client.c:460:ptlrpc_free_committed() 1361+1280): committing for xid 211, last_committed 44 -08:000001:0:1041901735.876284 (client.c:481:ptlrpc_free_committed() 1361+1264): Process leaving -08:000001:0:1041901735.876287 (client.c:411:ptlrpc_check_status() 1361+1232): Process entered -08:000001:0:1041901735.876290 (client.c:426:ptlrpc_check_status() 1361+1248): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.876294 (client.c:766:ptlrpc_queue_wait() 1361+1200): Process leaving -01:000200:0:1041901735.876297 (mdc_request.c:144:mdc_getattr() 1361+992): mode: 100755 -01:000001:0:1041901735.876301 (mdc_request.c:147:mdc_getattr() 1361+992): Process leaving -07:000001:0:1041901735.876304 (namei.c:343:ll_intent_lock() 1361+912): Process leaving -11:000001:0:1041901735.876308 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1040): Process entered -11:000001:0:1041901735.876312 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1040): Process leaving -11:000001:0:1041901735.876316 (ldlm_lock.c:926:ldlm_lock_set_data() 1361+992): Process entered -11:000001:0:1041901735.876319 (ldlm_lock.c:151:ldlm_lock_put() 1361+1040): Process entered -11:000001:0:1041901735.876322 (ldlm_lock.c:173:ldlm_lock_put() 1361+1040): Process leaving -11:000001:0:1041901735.876325 (ldlm_lock.c:936:ldlm_lock_set_data() 1361+1008): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.876329 (client.c:355:__ptlrpc_req_finished() 1361+1024): Process entered -08:000040:0:1041901735.876332 (client.c:360:__ptlrpc_req_finished() 1361+1072): @@@ refcount now 0 req x229/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.876338 (client.c:310:__ptlrpc_free_req() 1361+1072): Process entered -08:000010:0:1041901735.876341 (client.c:326:__ptlrpc_free_req() 1361+1088): kfreed 'request->rq_repmsg': 240 at f73d76b4 (tot 19153279). -08:000010:0:1041901735.876346 (client.c:331:__ptlrpc_free_req() 1361+1088): kfreed 'request->rq_reqmsg': 192 at f73d78c4 (tot 19153087). -08:000001:0:1041901735.876350 (connection.c:109:ptlrpc_put_connection() 1361+1120): Process entered -08:000040:0:1041901735.876353 (connection.c:117:ptlrpc_put_connection() 1361+1120): connection=f6e2439c refcount 4 -08:000001:0:1041901735.876357 (connection.c:130:ptlrpc_put_connection() 1361+1136): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.876361 (client.c:344:__ptlrpc_free_req() 1361+1088): kfreed 'request': 204 at f6d8fbdc (tot 19152883). -08:000001:0:1041901735.876365 (client.c:345:__ptlrpc_free_req() 1361+1072): Process leaving -08:000001:0:1041901735.876368 (client.c:364:__ptlrpc_req_finished() 1361+1040): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901735.876373 (namei.c:371:ll_intent_lock() 1361+928): D_IT dentry f67244a0 fsdata c35ca92c intent: lookup status 0 -07:000001:0:1041901735.876378 (dcache.c:48:ll_intent_release() 1361+960): Process entered -11:000001:0:1041901735.876381 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1056): Process entered -11:000001:0:1041901735.876385 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1056): Process leaving -11:000001:0:1041901735.876388 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1008): Process entered -11:010000:0:1041901735.876392 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1072): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4b04 lrc: 3/1,0 mode: PR/PR res: 18/3408788351 rrc: 1 type: PLN remote: 0xf4c00144 -11:000001:0:1041901735.876399 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1104): Process entered -11:000001:0:1041901735.876402 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.876406 (ldlm_lock.c:151:ldlm_lock_put() 1361+1056): Process entered -11:000001:0:1041901735.876409 (ldlm_lock.c:173:ldlm_lock_put() 1361+1056): Process leaving -11:000001:0:1041901735.876412 (ldlm_lock.c:151:ldlm_lock_put() 1361+1056): Process entered -11:000001:0:1041901735.876415 (ldlm_lock.c:173:ldlm_lock_put() 1361+1056): Process leaving -11:000001:0:1041901735.876418 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1008): Process leaving -07:000001:0:1041901735.876422 (dcache.c:69:ll_intent_release() 1361+960): Process leaving -07:000001:0:1041901735.876425 (namei.c:377:ll_intent_lock() 1361+928): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.876429 (dcache.c:148:ll_revalidate2() 1361+752): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.876441 (file.c:73:ll_file_open() 1361+688): Process entered -07:000001:0:1041901735.876444 (../include/linux/obd_class.h:204:obd_packmd() 1361+720): Process entered -05:000001:0:1041901735.876448 (genops.c:268:class_conn2export() 1361+768): Process entered -05:000080:0:1041901735.876451 (genops.c:287:class_conn2export() 1361+784): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.876455 (genops.c:294:class_conn2export() 1361+784): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.876460 (osc_request.c:70:osc_packmd() 1361+768): Process entered -03:000010:0:1041901735.876465 (osc_request.c:83:osc_packmd() 1361+784): kmalloced '*lmmp': 40 at f6ee3f5c (tot 19152923) -03:000001:0:1041901735.876470 (osc_request.c:92:osc_packmd() 1361+784): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901735.876474 (../include/linux/obd_class.h:209:obd_packmd() 1361+736): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041901735.876484 (mdc_request.c:470:mdc_open() 1361+816): Process entered -05:000001:0:1041901735.876487 (genops.c:268:class_conn2export() 1361+944): Process entered -05:000080:0:1041901735.876491 (genops.c:287:class_conn2export() 1361+960): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.876495 (genops.c:294:class_conn2export() 1361+960): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.876500 (client.c:263:ptlrpc_prep_req() 1361+880): Process entered -08:000010:0:1041901735.876504 (client.c:268:ptlrpc_prep_req() 1361+896): kmalloced 'request': 204 at f6d8fbdc (tot 19153127) -08:000010:0:1041901735.876509 (pack_generic.c:42:lustre_pack_msg() 1361+960): kmalloced '*msg': 248 at f73d78c4 (tot 19153375) -08:000001:0:1041901735.876513 (connection.c:135:ptlrpc_connection_addref() 1361+912): Process entered -08:000040:0:1041901735.876517 (connection.c:137:ptlrpc_connection_addref() 1361+912): connection=f6e2439c refcount 5 -08:000001:0:1041901735.876521 (connection.c:139:ptlrpc_connection_addref() 1361+928): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.876526 (client.c:305:ptlrpc_prep_req() 1361+896): Process leaving (rc=4141415388 : -153551908 : f6d8fbdc) -01:000002:0:1041901735.876531 (mdc_request.c:492:mdc_open() 1361+832): sending 40 bytes MD for ino 18 -08:000001:0:1041901735.876535 (client.c:613:ptlrpc_queue_wait() 1361+1024): Process entered -08:100000:0:1041901735.876538 (client.c:621:ptlrpc_queue_wait() 1361+1040): Sending RPC pid:xid:nid:opc 1361:230:7f000001:2 -08:000001:0:1041901735.876543 (niobuf.c:372:ptl_send_rpc() 1361+1104): Process entered -08:000010:0:1041901735.876546 (niobuf.c:399:ptl_send_rpc() 1361+1120): kmalloced 'repbuf': 192 at f73d76b4 (tot 19153567) -0a:000200:0:1041901735.876551 (lib-dispatch.c:54:lib_dispatch() 1361+1456): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.876555 (lib-me.c:42:do_PtlMEAttach() 1361+1488): taking state lock -0a:004000:0:1041901735.876559 (lib-me.c:58:do_PtlMEAttach() 1361+1488): releasing state lock -0a:000200:0:1041901735.876562 (lib-dispatch.c:54:lib_dispatch() 1361+1456): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.876566 (lib-md.c:210:do_PtlMDAttach() 1361+1488): taking state lock -0a:004000:0:1041901735.876570 (lib-md.c:229:do_PtlMDAttach() 1361+1488): releasing state lock -08:000200:0:1041901735.876573 (niobuf.c:433:ptl_send_rpc() 1361+1120): Setup reply buffer: 192 bytes, xid 230, portal 10 -0a:000200:0:1041901735.876578 (lib-dispatch.c:54:lib_dispatch() 1361+1520): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.876582 (lib-md.c:261:do_PtlMDBind() 1361+1552): taking state lock -0a:004000:0:1041901735.876586 (lib-md.c:269:do_PtlMDBind() 1361+1552): releasing state lock -08:000200:0:1041901735.876589 (niobuf.c:77:ptl_send_buf() 1361+1200): Sending 248 bytes to portal 12, xid 230 -0a:000200:0:1041901735.876593 (lib-dispatch.c:54:lib_dispatch() 1361+1520): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.876597 (lib-move.c:737:do_PtlPut() 1361+1840): taking state lock -0a:000200:0:1041901735.876601 (lib-move.c:745:do_PtlPut() 1361+1856): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.876605 (lib-move.c:800:do_PtlPut() 1361+1840): releasing state lock -0b:000200:0:1041901735.876608 (socknal_cb.c:631:ksocknal_send() 1361+1968): sending %zd bytes from [248](00000001,-146966332)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041901735.876615 (socknal.c:484:ksocknal_get_conn() 1361+2000): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.876620 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2000): type 1, nob 320 niov 2 -08:000001:0:1041901735.876624 (niobuf.c:441:ptl_send_rpc() 1361+1120): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.876628 (client.c:662:ptlrpc_queue_wait() 1361+1072): @@@ -- sleeping req x230/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.876633 (client.c:379:ptlrpc_check_reply() 1361+1056): Process entered -08:000001:0:1041901735.876637 (client.c:402:ptlrpc_check_reply() 1361+1056): Process leaving -08:000200:0:1041901735.876640 (client.c:404:ptlrpc_check_reply() 1361+1104): @@@ rc = 0 for req x230/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.876646 (client.c:379:ptlrpc_check_reply() 1361+1056): Process entered -08:000001:0:1041901735.876649 (client.c:402:ptlrpc_check_reply() 1361+1056): Process leaving -08:000200:0:1041901735.876652 (client.c:404:ptlrpc_check_reply() 1361+1104): @@@ rc = 0 for req x230/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041901735.876658 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.876682 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.876686 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.876691 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041901735.876695 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(320) 320 -0b:001000:0:1041901735.876699 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.876704 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.876707 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.876711 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cbbc -> f8fdba00 -0b:000200:0:1041901735.876716 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cc18 -> f8fdba5c -0b:000200:0:1041901735.876721 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cbbc -08:000001:0:1041901735.876725 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.876729 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.876732 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x230/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.876737 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.876741 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.876745 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a805ac -0b:000200:0:1041901735.876749 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d78c4 : %zd -0a:004000:0:1041901735.876753 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.876757 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.876760 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.876765 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.876770 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.876774 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.876777 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.876780 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xe6 -0a:000001:0:1041901735.876785 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.876790 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 248/248 into md c35cc39c [1](f5b08000,32768)... + 14416 -0a:004000:0:1041901735.876798 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.876803 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(248) 248 -0a:004000:0:1041901735.876808 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.876811 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cbbc -> f91313e0 -0b:000200:0:1041901735.876816 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cc18 -> f913143c -0b:000200:0:1041901735.876821 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578cbbc -08:000001:2:1041901735.876830 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.876835 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901735.876839 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.876843 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.876848 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000040:2:1041901735.876853 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91313e0, sequence: 181, eq->size: 1024 -0b:000200:0:1041901735.876859 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.876864 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.876869 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901735.876874 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.876879 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:0:1041901735.876883 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000040:3:1041901735.876887 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0a:000001:3:1041901735.876892 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.876896 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.876903 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -08:100000:2:1041901735.876907 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xe6:7f000001:0 -0a:000001:0:1041901735.876914 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901735.876917 (service.c:204:handle_incoming_request() 1239+240): got req 230 (md: f5b08000 + 14416) -0a:000040:0:1041901735.876924 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131440, sequence: 182, eq->size: 1024 -05:000001:2:1041901735.876928 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901735.876933 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901735.876937 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.876943 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.876948 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901735.876954 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901735.876958 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901735.876961 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000040:2:1041901735.876965 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:3:1041901735.876970 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131440, sequence: 182, eq->size: 1024 -08:000001:2:1041901735.876975 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041901735.876981 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.876986 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:3:1041901735.876989 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.876995 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901735.876999 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.877002 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.877007 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131440, sequence: 182, eq->size: 1024 -08:000001:2:1041901735.877012 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.877016 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901735.877021 (handler.c:1355:mds_handle() 1239+320): @@@ open req x230/t0 o2->MDC_mds1_169d9_1b681:-1 lens 248/0 ref 0 fl 0 -08:000001:0:1041901735.877028 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.877033 (handler.c:905:mds_open() 1239+352): Process entered -0a:000001:3:1041901735.877038 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000010:2:1041901735.877042 (pack_generic.c:42:lustre_pack_msg() 1239+432): kmalloced '*msg': 192 at f73d739c (tot 19153759) -08:000001:0:1041901735.877048 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:002000:2:1041901735.877052 (handler.c:239:mds_fid2dentry() 1239+400): --> mds_fid2dentry: sb f64fbc00 -0a:000040:3:1041901735.877056 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131440, sequence: 182, eq->size: 1024 -02:000001:2:1041901735.877062 (handler.c:856:mds_store_md() 1239+480): Process entered -0a:000001:3:1041901735.877065 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901735.877070 (handler.c:868:mds_store_md() 1239+480): storing 40 bytes MD for inode 18 -08:000001:3:1041901735.877075 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.877080 (mds_reint.c:54:mds_start_transno() 1239+512): Process entered -0a:000001:0:1041901735.877084 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901735.877088 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901735.877093 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0a:000001:0:1041901735.877098 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.877102 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.877107 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0e:000008:2:1041901735.877111 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+624): set callback for last_rcvd: 45 -0a:000040:3:1041901735.877116 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0a:000001:3:1041901735.877122 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.877127 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.877135 (mds_reint.c:89:mds_finish_transno() 1239+576): wrote trans #45 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901735.877140 (mds_reint.c:92:mds_finish_transno() 1239+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.877146 (handler.c:890:mds_store_md() 1239+496): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041901735.877156 (handler.c:983:mds_open() 1239+368): llite file 0xf4b3f7d0: addr f67cbfc8, cookie 0x4f06377a6667700e -02:000001:2:1041901735.877162 (handler.c:984:mds_open() 1239+368): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.877166 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.877169 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~45, last_committed 44, xid 230 -02:000200:2:1041901735.877173 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.877177 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.877182 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.877186 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.877189 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 230 -0a:000200:2:1041901735.877193 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.877198 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.877201 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.877206 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.877210 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-146967652)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.877217 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.877222 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901735.877227 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.877231 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901735.877236 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.877240 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.877244 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.877247 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.877250 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0a:000001:2:1041901735.877255 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.877259 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.877263 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.877266 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.877270 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901735.877274 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901735.877277 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.877282 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000040:2:1041901735.877286 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0b:001000:0:1041901735.877291 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901735.877296 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.877301 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.877305 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.877309 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.877312 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cc44 -> f8ff31a0 -0b:000200:0:1041901735.877318 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cca0 -> f8ff31fc -0b:000200:0:1041901735.877323 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578cc44 -08:000001:0:1041901735.877327 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.877331 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f73d739c (tot 19153567). -08:000001:0:1041901735.877336 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.877340 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a806b4 -0b:000200:0:1041901735.877343 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d739c : %zd -0a:004000:0:1041901735.877348 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.877352 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.877355 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.877360 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.877365 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.877369 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.877372 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.877375 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xe6 -0a:000001:0:1041901735.877380 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.877385 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f554c9cc [1](f73d76b4,192)... + 0 -0a:004000:0:1041901735.877392 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.877398 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.877402 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.877405 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cc44 -> f900c1a0 -0b:000200:0:1041901735.877410 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cca0 -> f900c1fc -0b:000200:0:1041901735.877415 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578cc44 -08:000001:0:1041901735.877420 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.877424 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.877428 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.877431 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d76b4 : %zd -0b:000200:0:1041901735.877436 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.877440 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.877444 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.877448 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.877453 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.877458 (client.c:379:ptlrpc_check_reply() 1361+1056): Process entered -08:000001:0:1041901735.877462 (client.c:383:ptlrpc_check_reply() 1361+1072): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.877466 (client.c:404:ptlrpc_check_reply() 1361+1104): @@@ rc = 1 for req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041901735.877472 (client.c:667:ptlrpc_queue_wait() 1361+1072): @@@ -- done sleeping req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.877477 (pack_generic.c:79:lustre_unpack_msg() 1361+1072): Process entered -08:000001:0:1041901735.877481 (pack_generic.c:106:lustre_unpack_msg() 1361+1088): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.877484 (client.c:716:ptlrpc_queue_wait() 1361+1072): @@@ status 0 - req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.877490 (client.c:453:ptlrpc_free_committed() 1361+1088): Process entered -08:080000:0:1041901735.877493 (client.c:460:ptlrpc_free_committed() 1361+1104): committing for xid 230, last_committed 44 -08:080000:0:1041901735.877498 (client.c:466:ptlrpc_free_committed() 1361+1136): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901735.877503 (client.c:481:ptlrpc_free_committed() 1361+1088): Process leaving -08:000001:0:1041901735.877507 (client.c:411:ptlrpc_check_status() 1361+1056): Process entered -08:000001:0:1041901735.877510 (client.c:426:ptlrpc_check_status() 1361+1072): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.877514 (client.c:766:ptlrpc_queue_wait() 1361+1024): Process leaving -01:000001:0:1041901735.877517 (mdc_request.c:512:mdc_open() 1361+816): Process leaving -07:000001:0:1041901735.877521 (../include/linux/obd_class.h:204:obd_packmd() 1361+720): Process entered -05:000001:0:1041901735.877524 (genops.c:268:class_conn2export() 1361+768): Process entered -05:000080:0:1041901735.877527 (genops.c:287:class_conn2export() 1361+784): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.877532 (genops.c:294:class_conn2export() 1361+784): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.877537 (osc_request.c:70:osc_packmd() 1361+768): Process entered -03:000010:0:1041901735.877541 (osc_request.c:77:osc_packmd() 1361+784): kfreed '*lmmp': 40 at f6ee3f5c (tot 19153527). -03:000001:0:1041901735.877545 (osc_request.c:79:osc_packmd() 1361+784): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.877549 (../include/linux/obd_class.h:209:obd_packmd() 1361+736): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.877553 (client.c:355:__ptlrpc_req_finished() 1361+752): Process entered -08:000040:0:1041901735.877556 (client.c:360:__ptlrpc_req_finished() 1361+800): @@@ refcount now 1 req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901735.877562 (client.c:367:__ptlrpc_req_finished() 1361+768): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.877567 (../include/linux/obd_class.h:339:obd_open() 1361+720): Process entered -05:000001:0:1041901735.877571 (genops.c:268:class_conn2export() 1361+768): Process entered -05:000080:0:1041901735.877574 (genops.c:287:class_conn2export() 1361+784): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.877579 (genops.c:294:class_conn2export() 1361+784): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.877584 (osc_request.c:168:osc_open() 1361+768): Process entered -05:000001:0:1041901735.877587 (genops.c:268:class_conn2export() 1361+896): Process entered -05:000080:0:1041901735.877591 (genops.c:287:class_conn2export() 1361+912): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.877595 (genops.c:294:class_conn2export() 1361+912): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.877600 (client.c:263:ptlrpc_prep_req() 1361+832): Process entered -08:000010:0:1041901735.877604 (client.c:268:ptlrpc_prep_req() 1361+848): kmalloced 'request': 204 at f73d739c (tot 19153731) -08:000010:0:1041901735.877608 (pack_generic.c:42:lustre_pack_msg() 1361+912): kmalloced '*msg': 240 at f73d7294 (tot 19153971) -08:000001:0:1041901735.877613 (connection.c:135:ptlrpc_connection_addref() 1361+864): Process entered -08:000040:0:1041901735.877616 (connection.c:137:ptlrpc_connection_addref() 1361+864): connection=f6e2439c refcount 6 -08:000001:0:1041901735.877620 (connection.c:139:ptlrpc_connection_addref() 1361+880): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.877625 (client.c:305:ptlrpc_prep_req() 1361+848): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000001:0:1041901735.877631 (client.c:613:ptlrpc_queue_wait() 1361+976): Process entered -08:100000:0:1041901735.877634 (client.c:621:ptlrpc_queue_wait() 1361+992): Sending RPC pid:xid:nid:opc 1361:208:7f000001:11 -08:000001:0:1041901735.877639 (niobuf.c:372:ptl_send_rpc() 1361+1056): Process entered -08:000010:0:1041901735.877642 (niobuf.c:399:ptl_send_rpc() 1361+1072): kmalloced 'repbuf': 240 at f6d8fce4 (tot 19154211) -0a:000200:0:1041901735.877647 (lib-dispatch.c:54:lib_dispatch() 1361+1408): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.877651 (lib-me.c:42:do_PtlMEAttach() 1361+1440): taking state lock -0a:004000:0:1041901735.877655 (lib-me.c:58:do_PtlMEAttach() 1361+1440): releasing state lock -0a:000200:0:1041901735.877658 (lib-dispatch.c:54:lib_dispatch() 1361+1408): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.877663 (lib-md.c:210:do_PtlMDAttach() 1361+1440): taking state lock -0a:004000:0:1041901735.877666 (lib-md.c:229:do_PtlMDAttach() 1361+1440): releasing state lock -08:000200:0:1041901735.877670 (niobuf.c:433:ptl_send_rpc() 1361+1072): Setup reply buffer: 240 bytes, xid 208, portal 4 -0a:000200:0:1041901735.877674 (lib-dispatch.c:54:lib_dispatch() 1361+1472): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.877678 (lib-md.c:261:do_PtlMDBind() 1361+1504): taking state lock -0a:004000:0:1041901735.877682 (lib-md.c:269:do_PtlMDBind() 1361+1504): releasing state lock -08:000200:0:1041901735.877685 (niobuf.c:77:ptl_send_buf() 1361+1152): Sending 240 bytes to portal 6, xid 208 -0a:000200:0:1041901735.877689 (lib-dispatch.c:54:lib_dispatch() 1361+1472): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.877693 (lib-move.c:737:do_PtlPut() 1361+1792): taking state lock -0a:000200:0:1041901735.877697 (lib-move.c:745:do_PtlPut() 1361+1808): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.877701 (lib-move.c:800:do_PtlPut() 1361+1792): releasing state lock -0b:000200:0:1041901735.877704 (socknal_cb.c:631:ksocknal_send() 1361+1920): sending %zd bytes from [240](00000001,-146967916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.877710 (socknal.c:484:ksocknal_get_conn() 1361+1952): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.877715 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1952): type 1, nob 312 niov 2 -08:000001:0:1041901735.877720 (niobuf.c:441:ptl_send_rpc() 1361+1072): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.877724 (client.c:662:ptlrpc_queue_wait() 1361+1024): @@@ -- sleeping req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.877730 (client.c:379:ptlrpc_check_reply() 1361+1008): Process entered -08:000001:0:1041901735.877733 (client.c:402:ptlrpc_check_reply() 1361+1008): Process leaving -08:000200:0:1041901735.877736 (client.c:404:ptlrpc_check_reply() 1361+1056): @@@ rc = 0 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.877742 (client.c:379:ptlrpc_check_reply() 1361+1008): Process entered -08:000001:0:1041901735.877745 (client.c:402:ptlrpc_check_reply() 1361+1008): Process leaving -08:000200:0:1041901735.877748 (client.c:404:ptlrpc_check_reply() 1361+1056): @@@ rc = 0 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.877754 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.877777 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.877781 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.877787 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.877791 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.877794 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.877799 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.877802 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.877806 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cc44 -> f8fdba60 -0b:000200:0:1041901735.877811 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cca0 -> f8fdbabc -0b:000200:0:1041901735.877816 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cc44 -08:000001:0:1041901735.877821 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.877824 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.877828 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.877833 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.877837 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.877841 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a806b4 -0b:000200:0:1041901735.877845 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0a:004000:0:1041901735.877849 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.877853 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.877856 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.877861 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.877866 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.877870 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.877873 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.877876 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd0 -0a:000001:0:1041901735.877882 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.877887 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 40848 -0a:004000:0:1041901735.877894 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.877900 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.877904 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.877908 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cc44 -> f916b0e0 -0b:000200:0:1041901735.877913 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cca0 -> f916b13c -0b:000200:0:1041901735.877918 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578cc44 -08:000001:2:1041901735.877928 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901735.877933 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041901735.877937 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000001:2:1041901735.877944 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901735.877948 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.877953 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.877958 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b0e0, sequence: 173, eq->size: 16384 -0b:000200:0:1041901735.877964 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.877969 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.877974 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.877980 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.877986 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.877989 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901735.877994 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:1:1041901735.877999 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.878004 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.878011 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901735.878014 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901735.878019 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:0:1041901735.878024 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.878029 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901735.878035 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:100000:2:1041901735.878040 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1361:0xd0:7f000001:0 -0a:000001:3:1041901735.878046 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000200:2:1041901735.878051 (service.c:204:handle_incoming_request() 1253+240): got req 208 (md: f5ee0000 + 40848) -0a:000040:3:1041901735.878056 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b140, sequence: 174, eq->size: 16384 -05:000001:2:1041901735.878062 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:3:1041901735.878065 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901735.878070 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:3:1041901735.878076 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.878081 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901735.878087 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:1:1041901735.878089 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000040:2:1041901735.878095 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000040:1:1041901735.878098 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b140, sequence: 174, eq->size: 16384 -08:000001:2:1041901735.878105 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:1:1041901735.878109 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041901735.878116 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901735.878120 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901735.878123 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.878126 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:2:1041901735.878133 (ost_handler.c:498:ost_handle() 1253+272): open -0a:000001:0:1041901735.878137 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -04:000001:2:1041901735.878141 (ost_handler.c:113:ost_open() 1253+320): Process entered -0a:000040:0:1041901735.878145 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b140, sequence: 174, eq->size: 16384 -08:000010:2:1041901735.878150 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f63f1084 (tot 19154451) -0a:000001:0:1041901735.878155 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041901735.878160 (../include/linux/obd_class.h:339:obd_open() 1253+352): Process entered -05:000001:2:1041901735.878164 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901735.878167 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:0:1041901735.878173 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.878177 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.878183 (filter.c:792:filter_open() 1253+400): Process entered -05:000001:2:1041901735.878186 (genops.c:268:class_conn2export() 1253+448): Process entered -05:000080:2:1041901735.878190 (genops.c:287:class_conn2export() 1253+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.878194 (genops.c:294:class_conn2export() 1253+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.878200 (filter.c:318:filter_obj_open() 1253+560): Process entered -0e:000002:2:1041901735.878224 (filter.c:391:filter_obj_open() 1253+576): opened objid 0xd: rc = f64171ec -0e:000001:2:1041901735.878228 (filter.c:394:filter_obj_open() 1253+576): Process leaving (rc=4131484140 : -163483156 : f64171ec) -0e:000001:2:1041901735.878234 (filter.c:644:filter_from_inode() 1253+448): Process entered -0e:000040:2:1041901735.878237 (filter.c:647:filter_from_inode() 1253+464): src inode 25036 (f6879c04), dst obdo 0xd valid 0x00000131 -0e:000001:2:1041901735.878243 (filter.c:659:filter_from_inode() 1253+448): Process leaving -0e:000001:2:1041901735.878246 (filter.c:811:filter_open() 1253+400): Process leaving -04:000001:2:1041901735.878249 (../include/linux/obd_class.h:345:obd_open() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.878253 (ost_handler.c:125:ost_open() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.878257 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901735.878260 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901735.878264 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.878269 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901735.878273 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901735.878276 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 208 -0a:000200:2:1041901735.878280 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.878284 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901735.878288 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.878292 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901735.878296 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-163639164)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.878302 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.878308 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.878314 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901735.878317 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901735.878322 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901735.878326 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.878330 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901735.878333 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901735.878337 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0a:000001:2:1041901735.878341 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.878346 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.878349 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.878354 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.878357 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901735.878361 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041901735.878366 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901735.878369 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:2:1041901735.878374 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0b:001000:0:1041901735.878379 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901735.878384 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.878389 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901735.878392 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.878397 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.878400 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0866c -> f8ff3200 -0b:000200:0:1041901735.878406 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d086c8 -> f8ff325c -0b:000200:0:1041901735.878411 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0866c -08:000001:0:1041901735.878415 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.878419 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1084 (tot 19154211). -08:000001:0:1041901735.878424 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.878428 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -0b:000200:0:1041901735.878431 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1084 : %zd -0a:004000:0:1041901735.878437 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.878440 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.878443 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.878448 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.878453 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.878457 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.878461 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.878464 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd0 -0a:000001:0:1041901735.878469 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.878474 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554c9cc [1](f6d8fce4,240)... + 0 -0a:004000:0:1041901735.878481 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.878486 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.878490 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.878494 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0866c -> f900c200 -0b:000200:0:1041901735.878499 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d086c8 -> f900c25c -0b:000200:0:1041901735.878504 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0866c -08:000001:0:1041901735.878509 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.878513 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.878517 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.878520 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8fce4 : %zd -0b:000200:0:1041901735.878526 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.878530 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.878533 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.878538 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.878542 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.878548 (client.c:379:ptlrpc_check_reply() 1361+1008): Process entered -08:000001:0:1041901735.878551 (client.c:383:ptlrpc_check_reply() 1361+1024): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.878555 (client.c:404:ptlrpc_check_reply() 1361+1056): @@@ rc = 1 for req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.878561 (client.c:667:ptlrpc_queue_wait() 1361+1024): @@@ -- done sleeping req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.878567 (pack_generic.c:79:lustre_unpack_msg() 1361+1024): Process entered -08:000001:0:1041901735.878570 (pack_generic.c:106:lustre_unpack_msg() 1361+1040): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.878574 (client.c:716:ptlrpc_queue_wait() 1361+1024): @@@ status 0 - req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.878579 (client.c:411:ptlrpc_check_status() 1361+1008): Process entered -08:000001:0:1041901735.878582 (client.c:426:ptlrpc_check_status() 1361+1024): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.878586 (client.c:766:ptlrpc_queue_wait() 1361+976): Process leaving -03:000002:0:1041901735.878589 (osc_request.c:186:osc_open() 1361+768): mode: 100000 -03:000001:0:1041901735.878593 (osc_request.c:190:osc_open() 1361+768): Process leaving -08:000001:0:1041901735.878596 (client.c:355:__ptlrpc_req_finished() 1361+832): Process entered -08:000040:0:1041901735.878599 (client.c:360:__ptlrpc_req_finished() 1361+880): @@@ refcount now 0 req x208/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.878605 (client.c:310:__ptlrpc_free_req() 1361+880): Process entered -08:000010:0:1041901735.878608 (client.c:326:__ptlrpc_free_req() 1361+896): kfreed 'request->rq_repmsg': 240 at f6d8fce4 (tot 19153971). -08:000010:0:1041901735.878613 (client.c:331:__ptlrpc_free_req() 1361+896): kfreed 'request->rq_reqmsg': 240 at f73d7294 (tot 19153731). -08:000001:0:1041901735.878617 (connection.c:109:ptlrpc_put_connection() 1361+928): Process entered -08:000040:0:1041901735.878621 (connection.c:117:ptlrpc_put_connection() 1361+928): connection=f6e2439c refcount 5 -08:000001:0:1041901735.878625 (connection.c:130:ptlrpc_put_connection() 1361+944): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.878628 (client.c:344:__ptlrpc_free_req() 1361+896): kfreed 'request': 204 at f73d739c (tot 19153527). -08:000001:0:1041901735.878633 (client.c:345:__ptlrpc_free_req() 1361+880): Process leaving -08:000001:0:1041901735.878636 (client.c:364:__ptlrpc_req_finished() 1361+848): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.878640 (../include/linux/obd_class.h:345:obd_open() 1361+736): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.878646 (file.c:156:ll_file_open() 1361+704): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.878655 (file.c:446:ll_file_read() 1361+656): Process entered -07:000001:0:1041901735.878658 (file.c:240:ll_file_size() 1361+896): Process entered -07:000001:0:1041901735.878662 (file.c:176:ll_size_lock() 1361+1024): Process entered -07:000010:0:1041901735.878666 (file.c:187:ll_size_lock() 1361+1040): kmalloced 'lockhs': 16 at c35ca8dc (tot 19153543) -07:000001:0:1041901735.878671 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1088): Process entered -05:000001:0:1041901735.878675 (genops.c:268:class_conn2export() 1361+1136): Process entered -05:000080:0:1041901735.878678 (genops.c:287:class_conn2export() 1361+1152): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.878683 (genops.c:294:class_conn2export() 1361+1152): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.878689 (genops.c:268:class_conn2export() 1361+1280): Process entered -05:000080:0:1041901735.878692 (genops.c:287:class_conn2export() 1361+1296): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.878697 (genops.c:294:class_conn2export() 1361+1296): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.878702 (osc_request.c:683:osc_enqueue() 1361+1200): Process entered -11:000001:0:1041901735.878706 (ldlm_lock.c:632:ldlm_lock_match() 1361+1264): Process entered -11:000001:0:1041901735.878710 (ldlm_resource.c:330:ldlm_resource_get() 1361+1328): Process entered -11:000040:0:1041901735.878714 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1360): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.878718 (ldlm_resource.c:344:ldlm_resource_get() 1361+1344): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.878724 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1408): Process entered -11:000001:0:1041901735.878728 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1408): Process leaving -11:010000:0:1041901735.878732 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1456): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.878740 (ldlm_lock.c:653:ldlm_lock_match() 1361+1280): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.878745 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1312): Process entered -11:000040:0:1041901735.878748 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1312): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.878752 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1328): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.878757 (ldlm_request.c:62:ldlm_completion_ast() 1361+1408): Process entered -11:010000:0:1041901735.878760 (ldlm_request.c:98:ldlm_completion_ast() 1361+1488): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.878768 (ldlm_request.c:99:ldlm_completion_ast() 1361+1424): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.878773 (ldlm_lock.c:670:ldlm_lock_match() 1361+1344): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.878780 (osc_request.c:698:osc_enqueue() 1361+1216): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.878784 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1104): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.878788 (file.c:202:ll_size_lock() 1361+1040): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.878792 (../include/linux/obd_class.h:311:obd_getattr() 1361+928): Process entered -05:000001:0:1041901735.878796 (genops.c:268:class_conn2export() 1361+976): Process entered -05:000080:0:1041901735.878799 (genops.c:287:class_conn2export() 1361+992): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.878804 (genops.c:294:class_conn2export() 1361+992): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.878809 (osc_request.c:132:osc_getattr() 1361+976): Process entered -05:000001:0:1041901735.878812 (genops.c:268:class_conn2export() 1361+1104): Process entered -05:000080:0:1041901735.878816 (genops.c:287:class_conn2export() 1361+1120): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.878820 (genops.c:294:class_conn2export() 1361+1120): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.878825 (client.c:263:ptlrpc_prep_req() 1361+1040): Process entered -08:000010:0:1041901735.878829 (client.c:268:ptlrpc_prep_req() 1361+1056): kmalloced 'request': 204 at f73d739c (tot 19153747) -08:000010:0:1041901735.878834 (pack_generic.c:42:lustre_pack_msg() 1361+1120): kmalloced '*msg': 240 at f73d7294 (tot 19153987) -08:000001:0:1041901735.878838 (connection.c:135:ptlrpc_connection_addref() 1361+1072): Process entered -08:000040:0:1041901735.878842 (connection.c:137:ptlrpc_connection_addref() 1361+1072): connection=f6e2439c refcount 6 -08:000001:0:1041901735.878846 (connection.c:139:ptlrpc_connection_addref() 1361+1088): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.878851 (client.c:305:ptlrpc_prep_req() 1361+1056): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000001:0:1041901735.878856 (client.c:613:ptlrpc_queue_wait() 1361+1184): Process entered -08:100000:0:1041901735.878859 (client.c:621:ptlrpc_queue_wait() 1361+1200): Sending RPC pid:xid:nid:opc 1361:209:7f000001:1 -08:000001:0:1041901735.878864 (niobuf.c:372:ptl_send_rpc() 1361+1264): Process entered -08:000010:0:1041901735.878867 (niobuf.c:399:ptl_send_rpc() 1361+1280): kmalloced 'repbuf': 240 at f6d8fce4 (tot 19154227) -0a:000200:0:1041901735.878872 (lib-dispatch.c:54:lib_dispatch() 1361+1616): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.878876 (lib-me.c:42:do_PtlMEAttach() 1361+1648): taking state lock -0a:004000:0:1041901735.878880 (lib-me.c:58:do_PtlMEAttach() 1361+1648): releasing state lock -0a:000200:0:1041901735.878883 (lib-dispatch.c:54:lib_dispatch() 1361+1616): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.878888 (lib-md.c:210:do_PtlMDAttach() 1361+1648): taking state lock -0a:004000:0:1041901735.878891 (lib-md.c:229:do_PtlMDAttach() 1361+1648): releasing state lock -08:000200:0:1041901735.878895 (niobuf.c:433:ptl_send_rpc() 1361+1280): Setup reply buffer: 240 bytes, xid 209, portal 4 -0a:000200:0:1041901735.878899 (lib-dispatch.c:54:lib_dispatch() 1361+1680): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.878903 (lib-md.c:261:do_PtlMDBind() 1361+1712): taking state lock -0a:004000:0:1041901735.878907 (lib-md.c:269:do_PtlMDBind() 1361+1712): releasing state lock -08:000200:0:1041901735.878910 (niobuf.c:77:ptl_send_buf() 1361+1360): Sending 240 bytes to portal 6, xid 209 -0a:000200:0:1041901735.878914 (lib-dispatch.c:54:lib_dispatch() 1361+1680): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.878918 (lib-move.c:737:do_PtlPut() 1361+2000): taking state lock -0a:000200:0:1041901735.878922 (lib-move.c:745:do_PtlPut() 1361+2016): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.878926 (lib-move.c:800:do_PtlPut() 1361+2000): releasing state lock -0b:000200:0:1041901735.878930 (socknal_cb.c:631:ksocknal_send() 1361+2128): sending %zd bytes from [240](00000001,-146967916)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.878936 (socknal.c:484:ksocknal_get_conn() 1361+2160): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.878941 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2160): type 1, nob 312 niov 2 -08:000001:0:1041901735.878946 (niobuf.c:441:ptl_send_rpc() 1361+1280): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.878949 (client.c:662:ptlrpc_queue_wait() 1361+1232): @@@ -- sleeping req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.878955 (client.c:379:ptlrpc_check_reply() 1361+1216): Process entered -08:000001:0:1041901735.878958 (client.c:402:ptlrpc_check_reply() 1361+1216): Process leaving -08:000200:0:1041901735.878961 (client.c:404:ptlrpc_check_reply() 1361+1264): @@@ rc = 0 for req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.878967 (client.c:379:ptlrpc_check_reply() 1361+1216): Process entered -08:000001:0:1041901735.878970 (client.c:402:ptlrpc_check_reply() 1361+1216): Process leaving -08:000200:0:1041901735.878973 (client.c:404:ptlrpc_check_reply() 1361+1264): @@@ rc = 0 for req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.878979 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.879003 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.879007 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.879013 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.879017 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.879021 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.879025 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.879029 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.879032 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0866c -> f8fdbac0 -0b:000200:0:1041901735.879037 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d086c8 -> f8fdbb1c -0b:000200:0:1041901735.879042 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0866c -08:000001:0:1041901735.879047 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.879050 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.879054 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.879059 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.879063 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.879067 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -0b:000200:0:1041901735.879071 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0a:004000:0:1041901735.879075 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.879079 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.879082 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.879087 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.879092 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.879096 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.879099 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.879102 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd1 -0a:000001:0:1041901735.879107 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.879112 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 41088 -0a:004000:0:1041901735.879120 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.879126 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.879130 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.879133 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0866c -> f916b140 -0b:000200:0:1041901735.879139 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d086c8 -> f916b19c -0b:000200:0:1041901735.879144 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5d0866c -08:000001:2:1041901735.879153 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901735.879158 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901735.879163 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041901735.879166 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:004000:0:1041901735.879172 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.879177 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.879182 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b140, sequence: 174, eq->size: 16384 -0b:000200:0:1041901735.879188 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.879193 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.879198 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.879204 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.879209 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.879213 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901735.879218 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:1:1041901735.879223 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.879228 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.879235 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041901735.879238 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901735.879244 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:3:1041901735.879249 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.879254 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.879259 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:2:1041901735.879264 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1361:0xd1:7f000001:0 -0a:000040:1:1041901735.879269 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -08:000200:2:1041901735.879276 (service.c:204:handle_incoming_request() 1253+240): got req 209 (md: f5ee0000 + 41088) -0a:000001:1:1041901735.879280 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901735.879286 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:1:1041901735.879289 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901735.879295 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901735.879301 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:2:1041901735.879305 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901735.879310 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901735.879314 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000040:0:1041901735.879318 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -08:000001:2:1041901735.879324 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:0:1041901735.879329 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -04:000001:2:1041901735.879333 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:0:1041901735.879337 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.879341 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901735.879345 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.879349 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -04:000002:2:1041901735.879353 (ost_handler.c:488:ost_handle() 1253+272): getattr -0a:000001:0:1041901735.879356 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -04:000001:2:1041901735.879360 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -0a:000040:0:1041901735.879363 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -08:000010:2:1041901735.879368 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f63f1dec (tot 19154467) -0a:000001:0:1041901735.879373 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.879378 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901735.879382 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -05:000001:2:1041901735.879385 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901735.879388 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.879393 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.879398 (filter.c:726:filter_getattr() 1253+384): Process entered -05:000001:2:1041901735.879402 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901735.879405 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.879410 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.879415 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0e:000002:2:1041901735.879419 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/13 -0e:000002:2:1041901735.879423 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/13: f6724314, count = 2 -0e:000001:2:1041901735.879427 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:2:1041901735.879432 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901735.879435 (filter.c:647:filter_from_inode() 1253+448): src inode 25036 (f6879c04), dst obdo 0xd valid 0x00000131 -0e:000001:2:1041901735.879440 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901735.879443 (filter.c:80:f_dput() 1253+400): putting 13: f6724314, count = 1 -0e:000001:2:1041901735.879447 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.879451 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.879454 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.879458 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901735.879461 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901735.879465 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.879469 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901735.879473 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901735.879477 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 209 -0a:000200:2:1041901735.879481 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.879485 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901735.879488 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.879493 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901735.879496 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-163635732)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.879502 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.879508 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.879513 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901735.879517 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901735.879521 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.879525 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.879529 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901735.879533 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901735.879536 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0a:000001:2:1041901735.879540 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.879544 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.879548 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.879552 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901735.879556 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901735.879559 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901735.879563 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901735.879568 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0b:000200:0:1041901735.879572 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:2:1041901735.879577 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901735.879581 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901735.879586 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.879591 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.879594 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.879597 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cccc -> f8ff3260 -0b:000200:0:1041901735.879603 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cd28 -> f8ff32bc -0b:000200:0:1041901735.879607 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578cccc -08:000001:0:1041901735.879612 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.879616 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1dec (tot 19154227). -08:000001:0:1041901735.879620 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.879624 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901735.879628 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1dec : %zd -0a:004000:0:1041901735.879632 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.879636 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.879639 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.879643 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.879648 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.879653 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.879657 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.879660 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd1 -0a:000001:0:1041901735.879665 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.879670 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554c9cc [1](f6d8fce4,240)... + 0 -0a:004000:0:1041901735.879676 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.879682 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.879686 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.879690 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cccc -> f900c260 -0b:000200:0:1041901735.879695 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cd28 -> f900c2bc -0b:000200:0:1041901735.879700 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578cccc -08:000001:0:1041901735.879705 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.879708 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.879712 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901735.879716 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8fce4 : %zd -0b:000200:0:1041901735.879721 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.879725 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.879729 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.879734 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.879738 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.879743 (client.c:379:ptlrpc_check_reply() 1361+1216): Process entered -08:000001:0:1041901735.879747 (client.c:383:ptlrpc_check_reply() 1361+1232): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.879751 (client.c:404:ptlrpc_check_reply() 1361+1264): @@@ rc = 1 for req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.879756 (client.c:667:ptlrpc_queue_wait() 1361+1232): @@@ -- done sleeping req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.879762 (pack_generic.c:79:lustre_unpack_msg() 1361+1232): Process entered -08:000001:0:1041901735.879765 (pack_generic.c:106:lustre_unpack_msg() 1361+1248): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.879769 (client.c:716:ptlrpc_queue_wait() 1361+1232): @@@ status 0 - req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.879775 (client.c:411:ptlrpc_check_status() 1361+1216): Process entered -08:000001:0:1041901735.879778 (client.c:426:ptlrpc_check_status() 1361+1232): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.879781 (client.c:766:ptlrpc_queue_wait() 1361+1184): Process leaving -03:000002:0:1041901735.879785 (osc_request.c:152:osc_getattr() 1361+976): mode: 100000 -03:000001:0:1041901735.879788 (osc_request.c:156:osc_getattr() 1361+976): Process leaving -08:000001:0:1041901735.879792 (client.c:355:__ptlrpc_req_finished() 1361+1040): Process entered -08:000040:0:1041901735.879795 (client.c:360:__ptlrpc_req_finished() 1361+1088): @@@ refcount now 0 req x209/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.879800 (client.c:310:__ptlrpc_free_req() 1361+1088): Process entered -08:000010:0:1041901735.879804 (client.c:326:__ptlrpc_free_req() 1361+1104): kfreed 'request->rq_repmsg': 240 at f6d8fce4 (tot 19153987). -08:000010:0:1041901735.879808 (client.c:331:__ptlrpc_free_req() 1361+1104): kfreed 'request->rq_reqmsg': 240 at f73d7294 (tot 19153747). -08:000001:0:1041901735.879813 (connection.c:109:ptlrpc_put_connection() 1361+1136): Process entered -08:000040:0:1041901735.879816 (connection.c:117:ptlrpc_put_connection() 1361+1136): connection=f6e2439c refcount 5 -08:000001:0:1041901735.879820 (connection.c:130:ptlrpc_put_connection() 1361+1152): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.879824 (client.c:344:__ptlrpc_free_req() 1361+1104): kfreed 'request': 204 at f73d739c (tot 19153543). -08:000001:0:1041901735.879829 (client.c:345:__ptlrpc_free_req() 1361+1088): Process leaving -08:000001:0:1041901735.879832 (client.c:364:__ptlrpc_req_finished() 1361+1056): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.879836 (../include/linux/obd_class.h:317:obd_getattr() 1361+944): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.879840 (file.c:210:ll_size_unlock() 1361+944): Process entered -07:000001:0:1041901735.879843 (../include/linux/obd_class.h:512:obd_cancel() 1361+976): Process entered -05:000001:0:1041901735.879847 (genops.c:268:class_conn2export() 1361+1024): Process entered -05:000080:0:1041901735.879850 (genops.c:287:class_conn2export() 1361+1040): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.879855 (genops.c:294:class_conn2export() 1361+1040): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.879860 (osc_request.c:736:osc_cancel() 1361+1008): Process entered -11:000001:0:1041901735.879863 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1104): Process entered -11:000001:0:1041901735.879867 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1104): Process leaving -11:000001:0:1041901735.879871 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1056): Process entered -11:010000:0:1041901735.879875 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1136): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.879883 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1152): Process entered -11:000001:0:1041901735.879887 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.879891 (ldlm_lock.c:151:ldlm_lock_put() 1361+1104): Process entered -11:000001:0:1041901735.879894 (ldlm_lock.c:173:ldlm_lock_put() 1361+1104): Process leaving -11:000001:0:1041901735.879898 (ldlm_lock.c:151:ldlm_lock_put() 1361+1104): Process entered -11:000001:0:1041901735.879901 (ldlm_lock.c:173:ldlm_lock_put() 1361+1104): Process leaving -11:000001:0:1041901735.879904 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1056): Process leaving -03:000001:0:1041901735.879907 (osc_request.c:740:osc_cancel() 1361+1024): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.879911 (../include/linux/obd_class.h:518:obd_cancel() 1361+992): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.879915 (file.c:230:ll_size_unlock() 1361+960): kfreed 'lockhs': 16 at c35ca8dc (tot 19153527). -07:000001:0:1041901735.879920 (file.c:231:ll_size_unlock() 1361+960): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.879924 (file.c:265:ll_file_size() 1361+912): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.879928 (file.c:459:ll_file_read() 1361+672): kmalloced 'lockhs': 0 at c35ca8dc (tot 19153527) -07:000040:0:1041901735.879933 (file.c:466:ll_file_read() 1361+672): Locking inode 18, start 0 end 128 -07:000001:0:1041901735.879937 (../include/linux/obd_class.h:495:obd_enqueue() 1361+720): Process entered -05:000001:0:1041901735.879940 (genops.c:268:class_conn2export() 1361+768): Process entered -05:000080:0:1041901735.879944 (genops.c:287:class_conn2export() 1361+784): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.879949 (genops.c:294:class_conn2export() 1361+784): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.879954 (genops.c:268:class_conn2export() 1361+912): Process entered -05:000080:0:1041901735.879957 (genops.c:287:class_conn2export() 1361+928): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.879962 (genops.c:294:class_conn2export() 1361+928): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.879966 (osc_request.c:683:osc_enqueue() 1361+832): Process entered -11:000001:0:1041901735.879970 (ldlm_lock.c:632:ldlm_lock_match() 1361+896): Process entered -11:000001:0:1041901735.879973 (ldlm_resource.c:330:ldlm_resource_get() 1361+960): Process entered -11:000040:0:1041901735.879977 (ldlm_resource.c:362:ldlm_resource_getref() 1361+992): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.879981 (ldlm_resource.c:344:ldlm_resource_get() 1361+976): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.879986 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1040): Process entered -11:000001:0:1041901735.879990 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1040): Process leaving -11:010000:0:1041901735.879993 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1088): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.880001 (ldlm_lock.c:653:ldlm_lock_match() 1361+912): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.880005 (ldlm_resource.c:370:ldlm_resource_putref() 1361+944): Process entered -11:000040:0:1041901735.880008 (ldlm_resource.c:373:ldlm_resource_putref() 1361+944): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.880012 (ldlm_resource.c:425:ldlm_resource_putref() 1361+960): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.880016 (ldlm_request.c:62:ldlm_completion_ast() 1361+1040): Process entered -11:010000:0:1041901735.880020 (ldlm_request.c:98:ldlm_completion_ast() 1361+1120): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.880027 (ldlm_request.c:99:ldlm_completion_ast() 1361+1056): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.880031 (ldlm_lock.c:670:ldlm_lock_match() 1361+976): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.880039 (osc_request.c:698:osc_enqueue() 1361+848): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.880043 (../include/linux/obd_class.h:503:obd_enqueue() 1361+736): Process leaving (rc=0 : 0 : 0) -07:000040:0:1041901735.880047 (file.c:480:ll_file_read() 1361+672): Reading inode 18, 128 bytes, offset 0 -07:000001:0:1041901735.880056 (rw.c:133:ll_readpage() 1361+832): Process entered -07:000001:0:1041901735.880060 (rw.c:96:ll_brw() 1361+928): Process entered -08:000010:0:1041901735.880064 (niobuf.c:295:obd_brw_set_new() 1361+960): kmalloced 'set': 36 at f6ee3f5c (tot 19153563) -07:000001:0:1041901735.880070 (../include/linux/obd_class.h:424:obd_brw() 1361+992): Process entered -05:000001:0:1041901735.880073 (genops.c:268:class_conn2export() 1361+1040): Process entered -05:000080:0:1041901735.880077 (genops.c:287:class_conn2export() 1361+1056): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.880082 (genops.c:294:class_conn2export() 1361+1056): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.880087 (osc_request.c:648:osc_brw() 1361+1056): Process entered -05:000001:0:1041901735.880091 (genops.c:268:class_conn2export() 1361+1296): Process entered -05:000080:0:1041901735.880094 (genops.c:287:class_conn2export() 1361+1312): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.880099 (genops.c:294:class_conn2export() 1361+1312): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.880104 (osc_request.c:433:osc_brw_read() 1361+1184): Process entered -08:000001:0:1041901735.880107 (client.c:263:ptlrpc_prep_req() 1361+1248): Process entered -08:000010:0:1041901735.880110 (client.c:268:ptlrpc_prep_req() 1361+1264): kmalloced 'request': 204 at f73d739c (tot 19153767) -08:000010:0:1041901735.880115 (pack_generic.c:42:lustre_pack_msg() 1361+1328): kmalloced '*msg': 296 at f4be0e00 (tot 19154063) -08:000001:0:1041901735.880120 (connection.c:135:ptlrpc_connection_addref() 1361+1280): Process entered -08:000040:0:1041901735.880123 (connection.c:137:ptlrpc_connection_addref() 1361+1280): connection=f6e2439c refcount 6 -08:000001:0:1041901735.880127 (connection.c:139:ptlrpc_connection_addref() 1361+1296): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.880132 (client.c:305:ptlrpc_prep_req() 1361+1264): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000010:0:1041901735.880138 (client.c:86:ptlrpc_prep_bulk() 1361+1232): kmalloced 'desc': 288 at f4be0a00 (tot 19154351) -08:000001:0:1041901735.880143 (connection.c:135:ptlrpc_connection_addref() 1361+1248): Process entered -08:000040:0:1041901735.880146 (connection.c:137:ptlrpc_connection_addref() 1361+1248): connection=f6e2439c refcount 7 -08:000001:0:1041901735.880150 (connection.c:139:ptlrpc_connection_addref() 1361+1264): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:0:1041901735.880155 (osc_request.c:449:osc_brw_read() 1361+1184): desc = f4be0a00 -08:000010:0:1041901735.880161 (client.c:114:ptlrpc_prep_bulk_page() 1361+1232): kmalloced 'bulk': 40 at f7200fa4 (tot 19154391) -08:000001:0:1041901735.880167 (niobuf.c:196:ptlrpc_register_bulk() 1361+1264): Process entered -0a:000200:0:1041901735.880170 (lib-dispatch.c:54:lib_dispatch() 1361+1616): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.880175 (lib-me.c:42:do_PtlMEAttach() 1361+1648): taking state lock -0a:004000:0:1041901735.880178 (lib-me.c:58:do_PtlMEAttach() 1361+1648): releasing state lock -0a:000200:0:1041901735.880182 (lib-dispatch.c:54:lib_dispatch() 1361+1616): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.880186 (lib-md.c:210:do_PtlMDAttach() 1361+1648): taking state lock -0b:000200:0:1041901735.880190 (socknal_cb.c:47:ksocknal_read() 1361+1936): 0x0x7f000001: reading 8 bytes from f4be0aa0 -> f591b914 -0b:000200:0:1041901735.880196 (socknal_cb.c:108:ksocknal_validate() 1361+1904): 0x0x7f000001: validating fe3d9000 : %zd -0a:004000:0:1041901735.880200 (lib-md.c:229:do_PtlMDAttach() 1361+1648): releasing state lock -08:000200:0:1041901735.880204 (niobuf.c:260:ptlrpc_register_bulk() 1361+1280): Setup bulk sink buffers: 1 pages 4096 bytes, xid 211, portal 8 -08:000001:0:1041901735.880208 (niobuf.c:262:ptlrpc_register_bulk() 1361+1280): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041901735.880212 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1361+1216): Set refcount of f4be0a00 to 2 -08:000001:0:1041901735.880216 (client.c:613:ptlrpc_queue_wait() 1361+1392): Process entered -08:100000:0:1041901735.880219 (client.c:621:ptlrpc_queue_wait() 1361+1408): Sending RPC pid:xid:nid:opc 1361:210:7f000001:3 -08:000001:0:1041901735.880224 (niobuf.c:372:ptl_send_rpc() 1361+1472): Process entered -08:000010:0:1041901735.880228 (niobuf.c:399:ptl_send_rpc() 1361+1488): kmalloced 'repbuf': 240 at f73d7294 (tot 19154631) -0a:000200:0:1041901735.880232 (lib-dispatch.c:54:lib_dispatch() 1361+1824): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.880237 (lib-me.c:42:do_PtlMEAttach() 1361+1856): taking state lock -0a:004000:0:1041901735.880240 (lib-me.c:58:do_PtlMEAttach() 1361+1856): releasing state lock -0a:000200:0:1041901735.880243 (lib-dispatch.c:54:lib_dispatch() 1361+1824): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.880248 (lib-md.c:210:do_PtlMDAttach() 1361+1856): taking state lock -0a:004000:0:1041901735.880252 (lib-md.c:229:do_PtlMDAttach() 1361+1856): releasing state lock -08:000200:0:1041901735.880255 (niobuf.c:433:ptl_send_rpc() 1361+1488): Setup reply buffer: 240 bytes, xid 210, portal 4 -0a:000200:0:1041901735.880259 (lib-dispatch.c:54:lib_dispatch() 1361+1888): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.880264 (lib-md.c:261:do_PtlMDBind() 1361+1920): taking state lock -0a:004000:0:1041901735.880267 (lib-md.c:269:do_PtlMDBind() 1361+1920): releasing state lock -08:000200:0:1041901735.880271 (niobuf.c:77:ptl_send_buf() 1361+1568): Sending 296 bytes to portal 6, xid 210 -0a:000200:0:1041901735.880275 (lib-dispatch.c:54:lib_dispatch() 1361+1888): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.880279 (lib-move.c:737:do_PtlPut() 1361+2208): taking state lock -0a:000200:0:1041901735.880282 (lib-move.c:745:do_PtlPut() 1361+2224): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.880286 (lib-move.c:800:do_PtlPut() 1361+2208): releasing state lock -0b:000200:0:1041901735.880290 (socknal_cb.c:631:ksocknal_send() 1361+2336): sending %zd bytes from [296](00000001,-188871168)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:0:1041901735.880296 (socknal.c:484:ksocknal_get_conn() 1361+2368): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.880301 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2368): type 1, nob 368 niov 2 -08:000001:0:1041901735.880305 (niobuf.c:441:ptl_send_rpc() 1361+1488): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.880309 (client.c:662:ptlrpc_queue_wait() 1361+1440): @@@ -- sleeping req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.880314 (client.c:379:ptlrpc_check_reply() 1361+1424): Process entered -08:000001:0:1041901735.880318 (client.c:402:ptlrpc_check_reply() 1361+1424): Process leaving -08:000200:0:1041901735.880321 (client.c:404:ptlrpc_check_reply() 1361+1472): @@@ rc = 0 for req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.880327 (client.c:379:ptlrpc_check_reply() 1361+1424): Process entered -08:000001:0:1041901735.880330 (client.c:402:ptlrpc_check_reply() 1361+1424): Process leaving -08:000200:0:1041901735.880333 (client.c:404:ptlrpc_check_reply() 1361+1472): @@@ rc = 0 for req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -0b:000001:0:1041901735.880339 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.880363 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.880367 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.880373 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901735.880377 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901735.880381 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.880385 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.880389 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.880392 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cccc -> f8fdbb20 -0b:000200:0:1041901735.880397 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cd28 -> f8fdbb7c -0b:000200:0:1041901735.880402 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cccc -08:000001:0:1041901735.880407 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.880410 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.880413 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.880419 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.880423 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.880427 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -0b:000200:0:1041901735.880430 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901735.880435 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.880438 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.880442 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.880446 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.880451 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.880456 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.880459 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.880462 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xd2 -0a:000001:0:1041901735.880467 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.880472 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 41328 -0a:004000:0:1041901735.880479 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.880485 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901735.880490 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.880493 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cccc -> f916b1a0 -0b:000200:0:1041901735.880498 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cd28 -> f916b1fc -0b:000200:0:1041901735.880503 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578cccc -08:000001:2:1041901735.880513 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901735.880517 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.880521 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901735.880527 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901735.880533 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000200:0:1041901735.880537 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901735.880543 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:2:1041901735.880548 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b1a0, sequence: 175, eq->size: 16384 -0b:001000:0:1041901735.880553 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901735.880559 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.880564 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:2:1041901735.880568 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.880574 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901735.880579 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:0:1041901735.880585 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.880590 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.880594 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041901735.880599 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:1:1041901735.880602 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:1:1041901735.880608 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.880612 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.880619 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:1:1041901735.880621 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901735.880626 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:0:1041901735.880632 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.880636 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.880642 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901735.880646 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:3:1041901735.880652 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.880656 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.880661 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:100000:2:1041901735.880666 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1361:0xd2:7f000001:0 -08:000200:2:1041901735.880671 (service.c:204:handle_incoming_request() 1253+240): got req 210 (md: f5ee0000 + 41328) -0a:000040:1:1041901735.880675 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b200, sequence: 176, eq->size: 16384 -05:000001:2:1041901735.880681 (genops.c:268:class_conn2export() 1253+272): Process entered -0a:000001:1:1041901735.880684 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901735.880689 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:1:1041901735.880694 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.880699 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901735.880704 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901735.880707 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901735.880711 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:2:1041901735.880716 (ost_handler.c:448:ost_handle() 1253+272): Process entered -08:000001:2:1041901735.880719 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:2:1041901735.880722 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041901735.880727 (ost_handler.c:514:ost_handle() 1253+272): read -04:000001:2:1041901735.880730 (ost_handler.c:234:ost_brw_read() 1253+480): Process entered -04:000010:2:1041901735.880735 (ost_handler.c:257:ost_brw_read() 1253+496): kmalloced 'local_nb': 36 at c1e62464 (tot 19154667) -04:000001:2:1041901735.880740 (../include/linux/obd_class.h:445:obd_preprw() 1253+544): Process entered -05:000001:2:1041901735.880744 (genops.c:268:class_conn2export() 1253+592): Process entered -05:000080:2:1041901735.880747 (genops.c:287:class_conn2export() 1253+608): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.880751 (genops.c:294:class_conn2export() 1253+608): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.880757 (filter.c:1195:filter_preprw() 1253+688): Process entered -05:000001:2:1041901735.880760 (genops.c:268:class_conn2export() 1253+768): Process entered -05:000080:2:1041901735.880763 (genops.c:287:class_conn2export() 1253+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.880768 (genops.c:294:class_conn2export() 1253+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:2:1041901735.880774 (filter.c:1207:filter_preprw() 1253+704): kmalloced 'fso': 8 at f6665864 (tot 19154675) -0e:000001:2:1041901735.880779 (filter.c:262:filter_fid2dentry() 1253+784): Process entered -0e:000002:2:1041901735.880782 (filter.c:277:filter_fid2dentry() 1253+800): opening object O/R/13 -0e:000002:2:1041901735.880786 (filter.c:290:filter_fid2dentry() 1253+800): got child obj O/R/13: f6724314, count = 2 -0e:000001:2:1041901735.880790 (filter.c:294:filter_fid2dentry() 1253+800): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:2:1041901735.880799 (filter.c:1290:filter_preprw() 1253+688): Process leaving -0e:000010:2:1041901735.880802 (filter.c:1292:filter_preprw() 1253+704): kfreed 'fso': 8 at f6665864 (tot 19154667). -04:000001:2:1041901735.880807 (../include/linux/obd_class.h:452:obd_preprw() 1253+560): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901735.880812 (client.c:86:ptlrpc_prep_bulk() 1253+528): kmalloced 'desc': 288 at f4db4400 (tot 19154955) -08:000001:2:1041901735.880817 (connection.c:135:ptlrpc_connection_addref() 1253+544): Process entered -08:000040:2:1041901735.880820 (connection.c:137:ptlrpc_connection_addref() 1253+544): connection=f6d8f6b4 refcount 3 -08:000001:2:1041901735.880824 (connection.c:139:ptlrpc_connection_addref() 1253+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:2:1041901735.880829 (client.c:114:ptlrpc_prep_bulk_page() 1253+528): kmalloced 'bulk': 40 at f72009bc (tot 19154995) -08:000001:2:1041901735.880834 (niobuf.c:123:ptlrpc_send_bulk() 1253+560): Process entered -0a:000200:2:1041901735.880838 (lib-dispatch.c:54:lib_dispatch() 1253+896): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.880843 (lib-md.c:261:do_PtlMDBind() 1253+928): taking state lock -0b:000200:2:1041901735.880847 (socknal_cb.c:47:ksocknal_read() 1253+1216): 0x0x7f000001: reading 8 bytes from f4db44a0 -> f5edfbe4 -0b:000200:2:1041901735.880853 (socknal_cb.c:108:ksocknal_validate() 1253+1184): 0x0x7f000001: validating fe3d2000 : %zd -0a:004000:2:1041901735.880858 (lib-md.c:269:do_PtlMDBind() 1253+928): releasing state lock -08:000200:2:1041901735.880862 (niobuf.c:174:ptlrpc_send_bulk() 1253+592): Sending 1 pages 4096 bytes to portal 8 nid 0x7f000001 pid 0 xid 211 -0a:000200:2:1041901735.880867 (lib-dispatch.c:54:lib_dispatch() 1253+896): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.880871 (lib-move.c:737:do_PtlPut() 1253+1216): taking state lock -0a:000200:2:1041901735.880875 (lib-move.c:745:do_PtlPut() 1253+1232): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.880880 (lib-move.c:800:do_PtlPut() 1253+1216): releasing state lock -0b:000200:2:1041901735.880883 (socknal_cb.c:631:ksocknal_send() 1253+1344): sending %zd bytes from [4096](00000001,-29548544)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041901735.880889 (socknal.c:484:ksocknal_get_conn() 1253+1376): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.880895 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1376): type 1, nob 4168 niov 2 -08:000001:2:1041901735.880900 (niobuf.c:186:ptlrpc_send_bulk() 1253+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.880907 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.880937 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.880941 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.880948 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901735.880953 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901735.880956 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.880961 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.880965 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.880968 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d086f4 -> f901c860 -0b:000200:0:1041901735.880974 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08750 -> f901c8bc -0b:000200:0:1041901735.880978 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d086f4 -08:000001:0:1041901735.880983 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.880987 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901735.880991 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.880995 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.880998 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.881001 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.881006 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.881011 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.881016 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.881019 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.881022 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 8 MB=0xd3 -0a:000001:0:1041901735.881027 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.881032 (lib-move.c:246:parse_put() 1091+656): Incoming put index 8 from 2130706433/0 of length 4096/4096 into md f554c9cc [1](fe3d9000,4096)... + 0 -0a:004000:0:1041901735.881039 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.881048 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901735.881053 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901735.881058 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.881063 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901735.881067 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.881071 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d086f4 -> f9034c60 -0b:000200:0:1041901735.881076 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08750 -> f9034cbc -0b:000200:0:1041901735.881081 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f5d086f4 -08:000001:0:1041901735.881086 (events.c:207:bulk_sink_callback() 1091+528): Process entered -03:000001:0:1041901735.881090 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901735.881094 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901735.881097 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.881103 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -08:000001:0:1041901735.881107 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.881112 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -03:000001:2:1041901735.881116 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000200:0:1041901735.881121 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3d9000 : %zd -03:008000:2:1041901735.881126 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4be0a00 -> 1 -0b:000200:0:1041901735.881130 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -03:000001:2:1041901735.881134 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:004000:0:1041901735.881138 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.881141 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.881164 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.881167 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.881173 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901735.881177 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901735.881181 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.881186 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901735.881190 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.881193 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.881197 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.881204 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.881208 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901735.881213 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -173536820 -0a:004000:0:1041901735.881218 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901735.881222 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.881225 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d086f4 -> f901c8c0 -0b:000200:0:1041901735.881230 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08750 -> f901c91c -0b:000200:0:1041901735.881235 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d086f4 -08:000001:0:1041901735.881240 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.881243 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901735.881248 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.881253 (../include/linux/obd_class.h:462:obd_commitrw() 1253+528): Process entered -05:000001:2:1041901735.881256 (genops.c:268:class_conn2export() 1253+576): Process entered -0a:000200:0:1041901735.881260 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a809cc -05:000080:2:1041901735.881264 (genops.c:287:class_conn2export() 1253+592): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901735.881270 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3d2000 : %zd -05:000001:2:1041901735.881275 (genops.c:294:class_conn2export() 1253+592): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:004000:0:1041901735.881280 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:2:1041901735.881285 (genops.c:268:class_conn2export() 1253+736): Process entered -05:000080:2:1041901735.881288 (genops.c:287:class_conn2export() 1253+752): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901735.881294 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -05:000001:2:1041901735.881298 (genops.c:294:class_conn2export() 1253+752): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:000200:0:1041901735.881304 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0e:000001:2:1041901735.881309 (filter.c:1364:filter_commitrw() 1253+656): Process entered -0b:001000:0:1041901735.881313 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0e:000002:2:1041901735.881318 (filter.c:80:f_dput() 1253+672): putting 13: f6724314, count = 1 -0e:000001:2:1041901735.881322 (filter.c:1422:filter_commitrw() 1253+672): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.881326 (../include/linux/obd_class.h:469:obd_commitrw() 1253+544): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901735.881331 (pack_generic.c:42:lustre_pack_msg() 1253+560): kmalloced '*msg': 240 at f63f15ac (tot 19155235) -04:008000:2:1041901735.881335 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1253+480): f4db4400 -> 0 -04:008000:2:1041901735.881340 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1253+480): Released last ref on f4db4400, freeing -08:000001:2:1041901735.881344 (client.c:126:ptlrpc_free_bulk() 1253+528): Process entered -08:000001:2:1041901735.881348 (client.c:152:ptlrpc_free_bulk_page() 1253+560): Process entered -08:000010:2:1041901735.881351 (client.c:160:ptlrpc_free_bulk_page() 1253+576): kfreed 'bulk': 40 at f72009bc (tot 19155195). -08:000001:2:1041901735.881356 (client.c:161:ptlrpc_free_bulk_page() 1253+560): Process leaving -08:000001:2:1041901735.881359 (connection.c:109:ptlrpc_put_connection() 1253+576): Process entered -08:000040:2:1041901735.881362 (connection.c:117:ptlrpc_put_connection() 1253+576): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901735.881366 (connection.c:130:ptlrpc_put_connection() 1253+592): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901735.881371 (client.c:146:ptlrpc_free_bulk() 1253+544): kfreed 'desc': 288 at f4db4400 (tot 19154907). -08:000001:2:1041901735.881375 (client.c:147:ptlrpc_free_bulk() 1253+528): Process leaving -04:000010:2:1041901735.881379 (ost_handler.c:306:ost_brw_read() 1253+496): kfreed 'local_nb': 36 at c1e62464 (tot 19154871). -0a:000200:2:1041901735.881384 (lib-dispatch.c:54:lib_dispatch() 1253+928): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.881389 (lib-md.c:261:do_PtlMDBind() 1253+960): taking state lock -0a:004000:2:1041901735.881393 (lib-md.c:269:do_PtlMDBind() 1253+960): releasing state lock -08:000200:2:1041901735.881396 (niobuf.c:77:ptl_send_buf() 1253+608): Sending 240 bytes to portal 4, xid 210 -0a:000200:2:1041901735.881400 (lib-dispatch.c:54:lib_dispatch() 1253+928): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.881404 (lib-move.c:737:do_PtlPut() 1253+1248): taking state lock -0a:000200:2:1041901735.881408 (lib-move.c:745:do_PtlPut() 1253+1264): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.881412 (lib-move.c:800:do_PtlPut() 1253+1248): releasing state lock -0b:000200:2:1041901735.881415 (socknal_cb.c:631:ksocknal_send() 1253+1376): sending %zd bytes from [240](00000001,-163637844)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.881421 (socknal.c:484:ksocknal_get_conn() 1253+1408): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.881427 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1408): type 1, nob 312 niov 2 -04:000001:2:1041901735.881433 (ost_handler.c:312:ost_brw_read() 1253+496): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.881437 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -04:000001:2:1041901735.881441 (ost_handler.c:518:ost_handle() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.881445 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901735.881448 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901735.881452 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.881456 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901735.881459 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901735.881463 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:2:1041901735.881467 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0b:000001:0:1041901735.881472 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901735.881476 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.881480 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.881485 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -08:000001:2:1041901735.881489 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901735.881493 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901735.881499 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901735.881502 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.881506 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901735.881510 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000040:2:1041901735.881513 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b200, sequence: 176, eq->size: 16384 -0a:000001:2:1041901735.881518 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.881523 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0877c -> f8ff32c0 -08:000001:2:1041901735.881528 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.881532 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d087d8 -> f8ff331c -0b:000200:0:1041901735.881537 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d0877c -08:000001:0:1041901735.881542 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.881546 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f15ac (tot 19154631). -08:000001:0:1041901735.881550 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.881554 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -0b:000200:0:1041901735.881558 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f15ac : %zd -0a:004000:0:1041901735.881563 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.881566 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.881570 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.881574 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.881579 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.881584 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.881587 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.881591 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd2 -0a:000001:0:1041901735.881596 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901735.881601 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a808c4 [1](f73d7294,240)... + 0 -0a:004000:0:1041901735.881608 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.881613 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.881618 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.881621 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0877c -> f900c2c0 -0b:000200:0:1041901735.881626 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d087d8 -> f900c31c -0b:000200:0:1041901735.881631 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d0877c -08:000001:0:1041901735.881636 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.881640 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.881644 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901735.881648 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0b:000200:0:1041901735.881653 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.881658 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.881661 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.881666 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.881670 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.881675 (client.c:379:ptlrpc_check_reply() 1361+1424): Process entered -08:000001:0:1041901735.881679 (client.c:383:ptlrpc_check_reply() 1361+1440): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.881683 (client.c:404:ptlrpc_check_reply() 1361+1472): @@@ rc = 1 for req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000200:0:1041901735.881689 (client.c:667:ptlrpc_queue_wait() 1361+1440): @@@ -- done sleeping req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.881695 (pack_generic.c:79:lustre_unpack_msg() 1361+1440): Process entered -08:000001:0:1041901735.881698 (pack_generic.c:106:lustre_unpack_msg() 1361+1456): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.881702 (client.c:716:ptlrpc_queue_wait() 1361+1440): @@@ status 0 - req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.881708 (client.c:411:ptlrpc_check_status() 1361+1424): Process entered -08:000001:0:1041901735.881711 (client.c:426:ptlrpc_check_status() 1361+1440): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.881715 (client.c:766:ptlrpc_queue_wait() 1361+1392): Process leaving -08:000001:0:1041901735.881718 (client.c:355:__ptlrpc_req_finished() 1361+1248): Process entered -08:000040:0:1041901735.881721 (client.c:360:__ptlrpc_req_finished() 1361+1296): @@@ refcount now 0 req x210/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.881727 (client.c:310:__ptlrpc_free_req() 1361+1296): Process entered -08:000010:0:1041901735.881730 (client.c:326:__ptlrpc_free_req() 1361+1312): kfreed 'request->rq_repmsg': 240 at f73d7294 (tot 19154391). -08:000010:0:1041901735.881735 (client.c:331:__ptlrpc_free_req() 1361+1312): kfreed 'request->rq_reqmsg': 296 at f4be0e00 (tot 19154095). -08:000001:0:1041901735.881740 (connection.c:109:ptlrpc_put_connection() 1361+1344): Process entered -08:000040:0:1041901735.881744 (connection.c:117:ptlrpc_put_connection() 1361+1344): connection=f6e2439c refcount 6 -08:000001:0:1041901735.881748 (connection.c:130:ptlrpc_put_connection() 1361+1360): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.881752 (client.c:344:__ptlrpc_free_req() 1361+1312): kfreed 'request': 204 at f73d739c (tot 19153891). -08:000001:0:1041901735.881756 (client.c:345:__ptlrpc_free_req() 1361+1296): Process leaving -08:000001:0:1041901735.881759 (client.c:364:__ptlrpc_req_finished() 1361+1264): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041901735.881763 (osc_request.c:513:osc_brw_read() 1361+1200): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.881767 (osc_request.c:670:osc_brw() 1361+1072): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.881771 (../include/linux/obd_class.h:435:obd_brw() 1361+1008): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.881775 (client.c:229:ll_brw_sync_wait() 1361+1088): Process entered -08:008000:0:1041901735.881778 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1361+1088): f4be0a00 -> 0 -08:008000:0:1041901735.881782 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1361+1088): Released last ref on f4be0a00, freeing -08:000001:0:1041901735.881787 (client.c:126:ptlrpc_free_bulk() 1361+1136): Process entered -08:000001:0:1041901735.881790 (client.c:152:ptlrpc_free_bulk_page() 1361+1168): Process entered -08:000010:0:1041901735.881794 (client.c:160:ptlrpc_free_bulk_page() 1361+1184): kfreed 'bulk': 40 at f7200fa4 (tot 19153851). -08:000001:0:1041901735.881798 (client.c:161:ptlrpc_free_bulk_page() 1361+1168): Process leaving -08:000001:0:1041901735.881802 (connection.c:109:ptlrpc_put_connection() 1361+1184): Process entered -08:000040:0:1041901735.881805 (connection.c:117:ptlrpc_put_connection() 1361+1184): connection=f6e2439c refcount 5 -08:000001:0:1041901735.881809 (connection.c:130:ptlrpc_put_connection() 1361+1200): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.881813 (client.c:146:ptlrpc_free_bulk() 1361+1152): kfreed 'desc': 288 at f4be0a00 (tot 19153563). -08:000001:0:1041901735.881817 (client.c:147:ptlrpc_free_bulk() 1361+1136): Process leaving -08:000001:0:1041901735.881821 (client.c:254:ll_brw_sync_wait() 1361+1104): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.881825 (niobuf.c:309:obd_brw_set_free() 1361+976): Process entered -08:000010:0:1041901735.881828 (niobuf.c:324:obd_brw_set_free() 1361+992): kfreed 'set': 36 at f6ee3f5c (tot 19153527). -08:000001:0:1041901735.881833 (niobuf.c:325:obd_brw_set_free() 1361+976): Process leaving -07:000001:0:1041901735.881836 (rw.c:124:ll_brw() 1361+944): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.881839 (rw.c:150:ll_readpage() 1361+832): Process leaving -07:000001:0:1041901735.881846 (../include/linux/obd_class.h:512:obd_cancel() 1361+688): Process entered -05:000001:0:1041901735.881849 (genops.c:268:class_conn2export() 1361+736): Process entered -05:000080:0:1041901735.881853 (genops.c:287:class_conn2export() 1361+752): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.881858 (genops.c:294:class_conn2export() 1361+752): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.881863 (osc_request.c:736:osc_cancel() 1361+720): Process entered -11:000001:0:1041901735.881866 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+816): Process entered -11:000001:0:1041901735.881870 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+816): Process leaving -11:000001:0:1041901735.881873 (ldlm_lock.c:461:ldlm_lock_decref() 1361+768): Process entered -11:010000:0:1041901735.881877 (ldlm_lock.c:466:ldlm_lock_decref() 1361+848): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.881885 (ldlm_request.c:497:ldlm_cancel_lru() 1361+864): Process entered -11:000001:0:1041901735.881889 (ldlm_request.c:504:ldlm_cancel_lru() 1361+880): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.881893 (ldlm_lock.c:151:ldlm_lock_put() 1361+816): Process entered -11:000001:0:1041901735.881896 (ldlm_lock.c:173:ldlm_lock_put() 1361+816): Process leaving -11:000001:0:1041901735.881899 (ldlm_lock.c:151:ldlm_lock_put() 1361+816): Process entered -11:000001:0:1041901735.881903 (ldlm_lock.c:173:ldlm_lock_put() 1361+816): Process leaving -11:000001:0:1041901735.881906 (ldlm_lock.c:502:ldlm_lock_decref() 1361+768): Process leaving -03:000001:0:1041901735.881909 (osc_request.c:740:osc_cancel() 1361+736): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.881913 (../include/linux/obd_class.h:518:obd_cancel() 1361+704): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.881917 (file.c:496:ll_file_read() 1361+672): kfreed 'lockhs': 0 at c35ca8dc (tot 19153527). -07:000001:0:1041901735.881921 (file.c:497:ll_file_read() 1361+672): Process leaving (rc=128 : 128 : 80) -07:000001:0:1041901735.881960 (file.c:446:ll_file_read() 1361+1016): Process entered -07:000001:0:1041901735.881964 (file.c:240:ll_file_size() 1361+1256): Process entered -07:000001:0:1041901735.881967 (file.c:176:ll_size_lock() 1361+1384): Process entered -07:000010:0:1041901735.881971 (file.c:187:ll_size_lock() 1361+1400): kmalloced 'lockhs': 16 at c35ca8dc (tot 19153543) -07:000001:0:1041901735.881975 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1448): Process entered -05:000001:0:1041901735.881979 (genops.c:268:class_conn2export() 1361+1496): Process entered -05:000080:0:1041901735.881982 (genops.c:287:class_conn2export() 1361+1512): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.881986 (genops.c:294:class_conn2export() 1361+1512): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.881992 (genops.c:268:class_conn2export() 1361+1640): Process entered -05:000080:0:1041901735.881995 (genops.c:287:class_conn2export() 1361+1656): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.881999 (genops.c:294:class_conn2export() 1361+1656): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.882004 (osc_request.c:683:osc_enqueue() 1361+1560): Process entered -11:000001:0:1041901735.882008 (ldlm_lock.c:632:ldlm_lock_match() 1361+1624): Process entered -11:000001:0:1041901735.882011 (ldlm_resource.c:330:ldlm_resource_get() 1361+1688): Process entered -11:000040:0:1041901735.882015 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1720): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.882019 (ldlm_resource.c:344:ldlm_resource_get() 1361+1704): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.882024 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1768): Process entered -11:000001:0:1041901735.882028 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1768): Process leaving -11:010000:0:1041901735.882032 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1816): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.882039 (ldlm_lock.c:653:ldlm_lock_match() 1361+1640): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.882044 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1672): Process entered -11:000040:0:1041901735.882047 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1672): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.882051 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.882055 (ldlm_request.c:62:ldlm_completion_ast() 1361+1768): Process entered -11:010000:0:1041901735.882059 (ldlm_request.c:98:ldlm_completion_ast() 1361+1848): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.882067 (ldlm_request.c:99:ldlm_completion_ast() 1361+1784): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.882071 (ldlm_lock.c:670:ldlm_lock_match() 1361+1704): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.882078 (osc_request.c:698:osc_enqueue() 1361+1576): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.882082 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1464): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.882086 (file.c:202:ll_size_lock() 1361+1400): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.882090 (../include/linux/obd_class.h:311:obd_getattr() 1361+1288): Process entered -05:000001:0:1041901735.882093 (genops.c:268:class_conn2export() 1361+1336): Process entered -05:000080:0:1041901735.882096 (genops.c:287:class_conn2export() 1361+1352): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.882101 (genops.c:294:class_conn2export() 1361+1352): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.882106 (osc_request.c:132:osc_getattr() 1361+1336): Process entered -05:000001:0:1041901735.882109 (genops.c:268:class_conn2export() 1361+1464): Process entered -05:000080:0:1041901735.882113 (genops.c:287:class_conn2export() 1361+1480): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.882117 (genops.c:294:class_conn2export() 1361+1480): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.882122 (client.c:263:ptlrpc_prep_req() 1361+1400): Process entered -08:000010:0:1041901735.882126 (client.c:268:ptlrpc_prep_req() 1361+1416): kmalloced 'request': 204 at f73d7294 (tot 19153747) -08:000010:0:1041901735.882131 (pack_generic.c:42:lustre_pack_msg() 1361+1480): kmalloced '*msg': 240 at f63f15ac (tot 19153987) -08:000001:0:1041901735.882135 (connection.c:135:ptlrpc_connection_addref() 1361+1432): Process entered -08:000040:0:1041901735.882138 (connection.c:137:ptlrpc_connection_addref() 1361+1432): connection=f6e2439c refcount 6 -08:000001:0:1041901735.882142 (connection.c:139:ptlrpc_connection_addref() 1361+1448): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.882147 (client.c:305:ptlrpc_prep_req() 1361+1416): Process leaving (rc=4147999380 : -146967916 : f73d7294) -08:000001:0:1041901735.882152 (client.c:613:ptlrpc_queue_wait() 1361+1544): Process entered -08:100000:0:1041901735.882156 (client.c:621:ptlrpc_queue_wait() 1361+1560): Sending RPC pid:xid:nid:opc 1361:212:7f000001:1 -08:000001:0:1041901735.882160 (niobuf.c:372:ptl_send_rpc() 1361+1624): Process entered -08:000010:0:1041901735.882164 (niobuf.c:399:ptl_send_rpc() 1361+1640): kmalloced 'repbuf': 240 at f6d8fce4 (tot 19154227) -0a:000200:0:1041901735.882169 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.882174 (lib-me.c:42:do_PtlMEAttach() 1361+2008): taking state lock -0a:004000:0:1041901735.882177 (lib-me.c:58:do_PtlMEAttach() 1361+2008): releasing state lock -0a:000200:0:1041901735.882181 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.882185 (lib-md.c:210:do_PtlMDAttach() 1361+2008): taking state lock -0a:004000:0:1041901735.882189 (lib-md.c:229:do_PtlMDAttach() 1361+2008): releasing state lock -08:000200:0:1041901735.882192 (niobuf.c:433:ptl_send_rpc() 1361+1640): Setup reply buffer: 240 bytes, xid 212, portal 4 -0a:000200:0:1041901735.882197 (lib-dispatch.c:54:lib_dispatch() 1361+2040): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.882201 (lib-md.c:261:do_PtlMDBind() 1361+2072): taking state lock -0a:004000:0:1041901735.882205 (lib-md.c:269:do_PtlMDBind() 1361+2072): releasing state lock -08:000200:0:1041901735.882208 (niobuf.c:77:ptl_send_buf() 1361+1720): Sending 240 bytes to portal 6, xid 212 -0a:000200:0:1041901735.882212 (lib-dispatch.c:54:lib_dispatch() 1361+2040): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.882216 (lib-move.c:737:do_PtlPut() 1361+2360): taking state lock -0a:000200:0:1041901735.882220 (lib-move.c:745:do_PtlPut() 1361+2376): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.882224 (lib-move.c:800:do_PtlPut() 1361+2360): releasing state lock -0b:000200:0:1041901735.882227 (socknal_cb.c:631:ksocknal_send() 1361+2488): sending %zd bytes from [240](00000001,-163637844)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.882234 (socknal.c:484:ksocknal_get_conn() 1361+2520): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.882239 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2520): type 1, nob 312 niov 2 -08:000001:0:1041901735.882244 (niobuf.c:441:ptl_send_rpc() 1361+1640): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.882247 (client.c:662:ptlrpc_queue_wait() 1361+1592): @@@ -- sleeping req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.882253 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.882256 (client.c:402:ptlrpc_check_reply() 1361+1576): Process leaving -08:000200:0:1041901735.882259 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 0 for req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.882265 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.882268 (client.c:402:ptlrpc_check_reply() 1361+1576): Process leaving -08:000200:0:1041901735.882271 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 0 for req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.882277 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.882300 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.882304 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.882308 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.882312 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.882316 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.882321 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.882324 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.882328 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0877c -> f8fdbb80 -0b:000200:0:1041901735.882333 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d087d8 -> f8fdbbdc -0b:000200:0:1041901735.882338 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0877c -08:000001:0:1041901735.882342 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.882346 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.882349 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.882354 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.882358 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.882362 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -0b:000200:0:1041901735.882366 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f15ac : %zd -0a:004000:0:1041901735.882371 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.882374 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.882377 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.882382 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.882387 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.882391 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.882395 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.882398 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd4 -0a:000001:0:1041901735.882403 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.882408 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 41624 -0a:004000:0:1041901735.882415 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.882425 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.882430 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.882433 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0877c -> f916b200 -0b:000200:0:1041901735.882438 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d087d8 -> f916b25c -0b:000200:0:1041901735.882443 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5d0877c -08:000001:2:1041901735.882452 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901735.882458 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.882462 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901735.882469 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.882474 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.882479 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.882485 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:0:1041901735.882489 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000040:2:1041901735.882495 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b200, sequence: 176, eq->size: 16384 -08:000001:0:1041901735.882500 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901735.882505 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.882510 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041901735.882515 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901735.882519 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:1:1041901735.882525 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.882530 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.882536 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901735.882539 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901735.882544 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:0:1041901735.882549 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.882554 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.882559 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041901735.882564 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041901735.882568 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0a:000001:3:1041901735.882574 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.882578 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901735.882585 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1361:0xd4:7f000001:0 -0a:000001:0:1041901735.882590 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000200:2:1041901735.882595 (service.c:204:handle_incoming_request() 1253+240): got req 212 (md: f5ee0000 + 41624) -0a:000040:0:1041901735.882600 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b260, sequence: 177, eq->size: 16384 -05:000001:2:1041901735.882606 (genops.c:268:class_conn2export() 1253+272): Process entered -05:000080:2:1041901735.882610 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901735.882615 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901735.882620 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:0:1041901735.882626 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.882631 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -08:000040:2:1041901735.882635 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -0a:000001:1:1041901735.882638 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041901735.882643 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:1:1041901735.882647 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b260, sequence: 177, eq->size: 16384 -04:000001:2:1041901735.882654 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:1:1041901735.882656 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.882662 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -08:000001:1:1041901735.882664 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.882670 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000002:2:1041901735.882674 (ost_handler.c:488:ost_handle() 1253+272): getattr -04:000001:2:1041901735.882677 (ost_handler.c:68:ost_getattr() 1253+320): Process entered -08:000010:2:1041901735.882681 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f63f16b4 (tot 19154467) -04:000001:2:1041901735.882686 (../include/linux/obd_class.h:311:obd_getattr() 1253+352): Process entered -05:000001:2:1041901735.882689 (genops.c:268:class_conn2export() 1253+400): Process entered -05:000080:2:1041901735.882692 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.882697 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.882702 (filter.c:726:filter_getattr() 1253+384): Process entered -05:000001:2:1041901735.882705 (genops.c:268:class_conn2export() 1253+512): Process entered -05:000080:2:1041901735.882708 (genops.c:287:class_conn2export() 1253+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.882713 (genops.c:294:class_conn2export() 1253+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901735.882718 (filter.c:262:filter_fid2dentry() 1253+528): Process entered -0e:000002:2:1041901735.882721 (filter.c:277:filter_fid2dentry() 1253+544): opening object O/R/13 -0e:000002:2:1041901735.882725 (filter.c:290:filter_fid2dentry() 1253+544): got child obj O/R/13: f6724314, count = 2 -0e:000001:2:1041901735.882729 (filter.c:294:filter_fid2dentry() 1253+544): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:2:1041901735.882734 (filter.c:644:filter_from_inode() 1253+432): Process entered -0e:000040:2:1041901735.882737 (filter.c:647:filter_from_inode() 1253+448): src inode 25036 (f6879c04), dst obdo 0xd valid 0x00000131 -0e:000001:2:1041901735.882742 (filter.c:659:filter_from_inode() 1253+432): Process leaving -0e:000002:2:1041901735.882746 (filter.c:80:f_dput() 1253+400): putting 13: f6724314, count = 1 -0e:000001:2:1041901735.882749 (filter.c:735:filter_getattr() 1253+400): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.882753 (../include/linux/obd_class.h:317:obd_getattr() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.882757 (ost_handler.c:80:ost_getattr() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901735.882761 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901735.882764 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901735.882767 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.882772 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901735.882776 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901735.882779 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 212 -0a:000200:2:1041901735.882783 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.882787 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901735.882791 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.882795 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901735.882798 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-163637580)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.882805 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.882810 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.882816 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -0b:000001:0:1041901735.882819 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901735.882823 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -08:000001:2:1041901735.882827 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.882831 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901735.882834 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901735.882838 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0b:000001:0:1041901735.882843 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901735.882847 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.882851 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.882855 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.882859 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:2:1041901735.882864 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901735.882867 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:2:1041901735.882872 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:001000:0:1041901735.882875 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901735.882880 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0b:000001:0:1041901735.882885 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.882889 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.882894 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901735.882897 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.882902 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08804 -> f8ff3320 -0b:000200:0:1041901735.882907 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08860 -> f8ff337c -0b:000200:0:1041901735.882912 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d08804 -08:000001:0:1041901735.882916 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.882920 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f16b4 (tot 19154227). -08:000001:0:1041901735.882925 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.882948 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041901735.882952 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f16b4 : %zd -0a:004000:0:1041901735.882958 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.882961 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.882965 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.882969 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.882974 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.882979 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.882982 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.882985 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd4 -0a:000001:0:1041901735.882990 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901735.882995 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a808c4 [1](f6d8fce4,240)... + 0 -0a:004000:0:1041901735.883002 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.883011 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.883016 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.883019 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08804 -> f900c320 -0b:000200:0:1041901735.883025 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08860 -> f900c37c -0b:000200:0:1041901735.883030 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d08804 -08:000001:0:1041901735.883035 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.883038 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.883042 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901735.883046 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8fce4 : %zd -0b:000200:0:1041901735.883052 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.883055 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.883059 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.883064 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.883068 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.883074 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.883077 (client.c:383:ptlrpc_check_reply() 1361+1592): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.883081 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 1 for req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.883087 (client.c:667:ptlrpc_queue_wait() 1361+1592): @@@ -- done sleeping req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.883093 (pack_generic.c:79:lustre_unpack_msg() 1361+1592): Process entered -08:000001:0:1041901735.883096 (pack_generic.c:106:lustre_unpack_msg() 1361+1608): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.883100 (client.c:716:ptlrpc_queue_wait() 1361+1592): @@@ status 0 - req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.883105 (client.c:411:ptlrpc_check_status() 1361+1576): Process entered -08:000001:0:1041901735.883108 (client.c:426:ptlrpc_check_status() 1361+1592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.883112 (client.c:766:ptlrpc_queue_wait() 1361+1544): Process leaving -03:000002:0:1041901735.883115 (osc_request.c:152:osc_getattr() 1361+1336): mode: 100000 -03:000001:0:1041901735.883119 (osc_request.c:156:osc_getattr() 1361+1336): Process leaving -08:000001:0:1041901735.883122 (client.c:355:__ptlrpc_req_finished() 1361+1400): Process entered -08:000040:0:1041901735.883125 (client.c:360:__ptlrpc_req_finished() 1361+1448): @@@ refcount now 0 req x212/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.883131 (client.c:310:__ptlrpc_free_req() 1361+1448): Process entered -08:000010:0:1041901735.883134 (client.c:326:__ptlrpc_free_req() 1361+1464): kfreed 'request->rq_repmsg': 240 at f6d8fce4 (tot 19153987). -08:000010:0:1041901735.883139 (client.c:331:__ptlrpc_free_req() 1361+1464): kfreed 'request->rq_reqmsg': 240 at f63f15ac (tot 19153747). -08:000001:0:1041901735.883144 (connection.c:109:ptlrpc_put_connection() 1361+1496): Process entered -08:000040:0:1041901735.883147 (connection.c:117:ptlrpc_put_connection() 1361+1496): connection=f6e2439c refcount 5 -08:000001:0:1041901735.883151 (connection.c:130:ptlrpc_put_connection() 1361+1512): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.883155 (client.c:344:__ptlrpc_free_req() 1361+1464): kfreed 'request': 204 at f73d7294 (tot 19153543). -08:000001:0:1041901735.883159 (client.c:345:__ptlrpc_free_req() 1361+1448): Process leaving -08:000001:0:1041901735.883163 (client.c:364:__ptlrpc_req_finished() 1361+1416): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.883166 (../include/linux/obd_class.h:317:obd_getattr() 1361+1304): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883171 (file.c:210:ll_size_unlock() 1361+1304): Process entered -07:000001:0:1041901735.883174 (../include/linux/obd_class.h:512:obd_cancel() 1361+1336): Process entered -05:000001:0:1041901735.883177 (genops.c:268:class_conn2export() 1361+1384): Process entered -05:000080:0:1041901735.883180 (genops.c:287:class_conn2export() 1361+1400): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883185 (genops.c:294:class_conn2export() 1361+1400): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.883191 (osc_request.c:736:osc_cancel() 1361+1368): Process entered -11:000001:0:1041901735.883194 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1464): Process entered -11:000001:0:1041901735.883198 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1464): Process leaving -11:000001:0:1041901735.883201 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1416): Process entered -11:010000:0:1041901735.883205 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1496): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883213 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1512): Process entered -11:000001:0:1041901735.883217 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.883220 (ldlm_lock.c:151:ldlm_lock_put() 1361+1464): Process entered -11:000001:0:1041901735.883224 (ldlm_lock.c:173:ldlm_lock_put() 1361+1464): Process leaving -11:000001:0:1041901735.883227 (ldlm_lock.c:151:ldlm_lock_put() 1361+1464): Process entered -11:000001:0:1041901735.883230 (ldlm_lock.c:173:ldlm_lock_put() 1361+1464): Process leaving -11:000001:0:1041901735.883233 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1416): Process leaving -03:000001:0:1041901735.883236 (osc_request.c:740:osc_cancel() 1361+1384): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883240 (../include/linux/obd_class.h:518:obd_cancel() 1361+1352): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.883244 (file.c:230:ll_size_unlock() 1361+1320): kfreed 'lockhs': 16 at c35ca8dc (tot 19153527). -07:000001:0:1041901735.883249 (file.c:231:ll_size_unlock() 1361+1320): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883252 (file.c:265:ll_file_size() 1361+1272): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.883256 (file.c:459:ll_file_read() 1361+1032): kmalloced 'lockhs': 0 at c35ca8dc (tot 19153527) -07:000040:0:1041901735.883261 (file.c:466:ll_file_read() 1361+1032): Locking inode 18, start 52 end 244 -07:000001:0:1041901735.883265 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1080): Process entered -05:000001:0:1041901735.883268 (genops.c:268:class_conn2export() 1361+1128): Process entered -05:000080:0:1041901735.883271 (genops.c:287:class_conn2export() 1361+1144): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883276 (genops.c:294:class_conn2export() 1361+1144): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.883281 (genops.c:268:class_conn2export() 1361+1272): Process entered -05:000080:0:1041901735.883285 (genops.c:287:class_conn2export() 1361+1288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883289 (genops.c:294:class_conn2export() 1361+1288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.883294 (osc_request.c:683:osc_enqueue() 1361+1192): Process entered -11:000001:0:1041901735.883297 (ldlm_lock.c:632:ldlm_lock_match() 1361+1256): Process entered -11:000001:0:1041901735.883301 (ldlm_resource.c:330:ldlm_resource_get() 1361+1320): Process entered -11:000040:0:1041901735.883305 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1352): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.883309 (ldlm_resource.c:344:ldlm_resource_get() 1361+1336): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.883314 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1400): Process entered -11:000001:0:1041901735.883317 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1400): Process leaving -11:010000:0:1041901735.883321 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1448): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883328 (ldlm_lock.c:653:ldlm_lock_match() 1361+1272): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.883333 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1304): Process entered -11:000040:0:1041901735.883336 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1304): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.883340 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.883344 (ldlm_request.c:62:ldlm_completion_ast() 1361+1400): Process entered -11:010000:0:1041901735.883348 (ldlm_request.c:98:ldlm_completion_ast() 1361+1480): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883355 (ldlm_request.c:99:ldlm_completion_ast() 1361+1416): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.883359 (ldlm_lock.c:670:ldlm_lock_match() 1361+1336): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.883367 (osc_request.c:698:osc_enqueue() 1361+1208): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883370 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1096): Process leaving (rc=0 : 0 : 0) -07:000040:0:1041901735.883374 (file.c:480:ll_file_read() 1361+1032): Reading inode 18, 192 bytes, offset 52 -07:000001:0:1041901735.883381 (../include/linux/obd_class.h:512:obd_cancel() 1361+1048): Process entered -05:000001:0:1041901735.883384 (genops.c:268:class_conn2export() 1361+1096): Process entered -05:000080:0:1041901735.883387 (genops.c:287:class_conn2export() 1361+1112): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883392 (genops.c:294:class_conn2export() 1361+1112): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.883397 (osc_request.c:736:osc_cancel() 1361+1080): Process entered -11:000001:0:1041901735.883400 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1176): Process entered -11:000001:0:1041901735.883404 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1176): Process leaving -11:000001:0:1041901735.883407 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1128): Process entered -11:010000:0:1041901735.883410 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1208): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883418 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1224): Process entered -11:000001:0:1041901735.883422 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1240): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.883426 (ldlm_lock.c:151:ldlm_lock_put() 1361+1176): Process entered -11:000001:0:1041901735.883429 (ldlm_lock.c:173:ldlm_lock_put() 1361+1176): Process leaving -11:000001:0:1041901735.883432 (ldlm_lock.c:151:ldlm_lock_put() 1361+1176): Process entered -11:000001:0:1041901735.883435 (ldlm_lock.c:173:ldlm_lock_put() 1361+1176): Process leaving -11:000001:0:1041901735.883439 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1128): Process leaving -03:000001:0:1041901735.883442 (osc_request.c:740:osc_cancel() 1361+1096): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883445 (../include/linux/obd_class.h:518:obd_cancel() 1361+1064): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.883449 (file.c:496:ll_file_read() 1361+1032): kfreed 'lockhs': 0 at c35ca8dc (tot 19153527). -07:000001:0:1041901735.883454 (file.c:497:ll_file_read() 1361+1032): Process leaving (rc=192 : 192 : c0) -07:000001:0:1041901735.883460 (file.c:446:ll_file_read() 1361+1016): Process entered -07:000001:0:1041901735.883463 (file.c:240:ll_file_size() 1361+1256): Process entered -07:000001:0:1041901735.883466 (file.c:176:ll_size_lock() 1361+1384): Process entered -07:000010:0:1041901735.883470 (file.c:187:ll_size_lock() 1361+1400): kmalloced 'lockhs': 16 at c35ca864 (tot 19153543) -07:000001:0:1041901735.883474 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1448): Process entered -05:000001:0:1041901735.883477 (genops.c:268:class_conn2export() 1361+1496): Process entered -05:000080:0:1041901735.883481 (genops.c:287:class_conn2export() 1361+1512): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883485 (genops.c:294:class_conn2export() 1361+1512): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.883490 (genops.c:268:class_conn2export() 1361+1640): Process entered -05:000080:0:1041901735.883494 (genops.c:287:class_conn2export() 1361+1656): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883500 (genops.c:294:class_conn2export() 1361+1656): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.883505 (osc_request.c:683:osc_enqueue() 1361+1560): Process entered -11:000001:0:1041901735.883508 (ldlm_lock.c:632:ldlm_lock_match() 1361+1624): Process entered -11:000001:0:1041901735.883511 (ldlm_resource.c:330:ldlm_resource_get() 1361+1688): Process entered -11:000040:0:1041901735.883515 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1720): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.883519 (ldlm_resource.c:344:ldlm_resource_get() 1361+1704): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.883524 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1768): Process entered -11:000001:0:1041901735.883527 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1768): Process leaving -11:010000:0:1041901735.883531 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1816): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883538 (ldlm_lock.c:653:ldlm_lock_match() 1361+1640): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.883542 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1672): Process entered -11:000040:0:1041901735.883546 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1672): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.883550 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1688): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.883554 (ldlm_request.c:62:ldlm_completion_ast() 1361+1768): Process entered -11:010000:0:1041901735.883557 (ldlm_request.c:98:ldlm_completion_ast() 1361+1848): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.883565 (ldlm_request.c:99:ldlm_completion_ast() 1361+1784): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.883568 (ldlm_lock.c:670:ldlm_lock_match() 1361+1704): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.883576 (osc_request.c:698:osc_enqueue() 1361+1576): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883580 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1464): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883583 (file.c:202:ll_size_lock() 1361+1400): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.883587 (../include/linux/obd_class.h:311:obd_getattr() 1361+1288): Process entered -05:000001:0:1041901735.883590 (genops.c:268:class_conn2export() 1361+1336): Process entered -05:000080:0:1041901735.883593 (genops.c:287:class_conn2export() 1361+1352): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883598 (genops.c:294:class_conn2export() 1361+1352): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.883603 (osc_request.c:132:osc_getattr() 1361+1336): Process entered -05:000001:0:1041901735.883606 (genops.c:268:class_conn2export() 1361+1464): Process entered -05:000080:0:1041901735.883609 (genops.c:287:class_conn2export() 1361+1480): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.883614 (genops.c:294:class_conn2export() 1361+1480): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.883619 (client.c:263:ptlrpc_prep_req() 1361+1400): Process entered -08:000010:0:1041901735.883623 (client.c:268:ptlrpc_prep_req() 1361+1416): kmalloced 'request': 204 at f73d7294 (tot 19153747) -08:000010:0:1041901735.883628 (pack_generic.c:42:lustre_pack_msg() 1361+1480): kmalloced '*msg': 240 at f63f15ac (tot 19153987) -08:000001:0:1041901735.883633 (connection.c:135:ptlrpc_connection_addref() 1361+1432): Process entered -08:000040:0:1041901735.883636 (connection.c:137:ptlrpc_connection_addref() 1361+1432): connection=f6e2439c refcount 6 -08:000001:0:1041901735.883640 (connection.c:139:ptlrpc_connection_addref() 1361+1448): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.883645 (client.c:305:ptlrpc_prep_req() 1361+1416): Process leaving (rc=4147999380 : -146967916 : f73d7294) -08:000001:0:1041901735.883650 (client.c:613:ptlrpc_queue_wait() 1361+1544): Process entered -08:100000:0:1041901735.883653 (client.c:621:ptlrpc_queue_wait() 1361+1560): Sending RPC pid:xid:nid:opc 1361:213:7f000001:1 -08:000001:0:1041901735.883658 (niobuf.c:372:ptl_send_rpc() 1361+1624): Process entered -08:000010:0:1041901735.883662 (niobuf.c:399:ptl_send_rpc() 1361+1640): kmalloced 'repbuf': 240 at f6d8fce4 (tot 19154227) -0a:000200:0:1041901735.883666 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.883671 (lib-me.c:42:do_PtlMEAttach() 1361+2008): taking state lock -0a:004000:0:1041901735.883674 (lib-me.c:58:do_PtlMEAttach() 1361+2008): releasing state lock -0a:000200:0:1041901735.883678 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.883682 (lib-md.c:210:do_PtlMDAttach() 1361+2008): taking state lock -0a:004000:0:1041901735.883686 (lib-md.c:229:do_PtlMDAttach() 1361+2008): releasing state lock -08:000200:0:1041901735.883689 (niobuf.c:433:ptl_send_rpc() 1361+1640): Setup reply buffer: 240 bytes, xid 213, portal 4 -0a:000200:0:1041901735.883694 (lib-dispatch.c:54:lib_dispatch() 1361+2040): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.883698 (lib-md.c:261:do_PtlMDBind() 1361+2072): taking state lock -0a:004000:0:1041901735.883701 (lib-md.c:269:do_PtlMDBind() 1361+2072): releasing state lock -08:000200:0:1041901735.883705 (niobuf.c:77:ptl_send_buf() 1361+1720): Sending 240 bytes to portal 6, xid 213 -0a:000200:0:1041901735.883709 (lib-dispatch.c:54:lib_dispatch() 1361+2040): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.883713 (lib-move.c:737:do_PtlPut() 1361+2360): taking state lock -0a:000200:0:1041901735.883717 (lib-move.c:745:do_PtlPut() 1361+2376): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.883721 (lib-move.c:800:do_PtlPut() 1361+2360): releasing state lock -0b:000200:0:1041901735.883724 (socknal_cb.c:631:ksocknal_send() 1361+2488): sending %zd bytes from [240](00000001,-163637844)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.883730 (socknal.c:484:ksocknal_get_conn() 1361+2520): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.883735 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2520): type 1, nob 312 niov 2 -08:000001:0:1041901735.883740 (niobuf.c:441:ptl_send_rpc() 1361+1640): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.883744 (client.c:662:ptlrpc_queue_wait() 1361+1592): @@@ -- sleeping req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.883749 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.883752 (client.c:402:ptlrpc_check_reply() 1361+1576): Process leaving -08:000200:0:1041901735.883755 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 0 for req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.883761 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.883764 (client.c:402:ptlrpc_check_reply() 1361+1576): Process leaving -08:000200:0:1041901735.883767 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 0 for req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.883774 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.883796 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.883800 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.883804 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.883808 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.883811 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.883816 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.883819 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.883823 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08804 -> f8fdbbe0 -0b:000200:0:1041901735.883828 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08860 -> f8fdbc3c -0b:000200:0:1041901735.883833 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d08804 -08:000001:0:1041901735.883838 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.883841 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.883844 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.883850 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.883853 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.883857 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041901735.883861 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f15ac : %zd -0a:004000:0:1041901735.883866 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.883869 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.883872 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.883877 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.883882 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.883886 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.883890 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.883893 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xd5 -0a:000001:0:1041901735.883898 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.883902 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 41864 -0a:004000:0:1041901735.883910 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.883920 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.883925 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.883928 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08804 -> f916b260 -0b:000200:0:1041901735.883933 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08860 -> f916b2bc -0b:000200:0:1041901735.883938 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5d08804 -0a:004000:0:1041901735.883947 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.883952 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.883958 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041901735.883962 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041901735.883965 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901735.883972 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.883977 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b260, sequence: 177, eq->size: 16384 -0b:000200:0:1041901735.883983 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.883988 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.883994 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.883999 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.884005 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.884008 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:1:1041901735.884012 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:1:1041901735.884018 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.884023 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.884030 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041901735.884033 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041901735.884038 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:2:1041901735.884044 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.884049 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.884055 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041901735.884059 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:0:1041901735.884064 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:0:1041901735.884069 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.884074 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.884078 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:1:1041901735.884082 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0a:000001:1:1041901735.884086 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.884090 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.884096 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:100000:3:1041901735.884100 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xd5:7f000001:0 -0a:000040:2:1041901735.884106 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -08:000200:3:1041901735.884111 (service.c:204:handle_incoming_request() 1254+240): got req 213 (md: f5ee0000 + 41864) -0a:000001:2:1041901735.884117 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.884121 (genops.c:268:class_conn2export() 1254+272): Process entered -08:000001:2:1041901735.884125 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041901735.884129 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.884135 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:3:1041901735.884140 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.884143 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901735.884147 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:3:1041901735.884152 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.884156 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:3:1041901735.884159 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -04:000002:3:1041901735.884163 (ost_handler.c:488:ost_handle() 1254+272): getattr -04:000001:3:1041901735.884166 (ost_handler.c:68:ost_getattr() 1254+320): Process entered -08:000010:3:1041901735.884170 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 240 at f6d8f9cc (tot 19154467) -04:000001:3:1041901735.884175 (../include/linux/obd_class.h:311:obd_getattr() 1254+352): Process entered -05:000001:3:1041901735.884178 (genops.c:268:class_conn2export() 1254+400): Process entered -05:000080:3:1041901735.884181 (genops.c:287:class_conn2export() 1254+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.884186 (genops.c:294:class_conn2export() 1254+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.884191 (filter.c:726:filter_getattr() 1254+384): Process entered -05:000001:3:1041901735.884195 (genops.c:268:class_conn2export() 1254+512): Process entered -05:000080:3:1041901735.884198 (genops.c:287:class_conn2export() 1254+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.884203 (genops.c:294:class_conn2export() 1254+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.884208 (filter.c:262:filter_fid2dentry() 1254+528): Process entered -0e:000002:3:1041901735.884211 (filter.c:277:filter_fid2dentry() 1254+544): opening object O/R/13 -0e:000002:3:1041901735.884216 (filter.c:290:filter_fid2dentry() 1254+544): got child obj O/R/13: f6724314, count = 2 -0e:000001:3:1041901735.884220 (filter.c:294:filter_fid2dentry() 1254+544): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:3:1041901735.884225 (filter.c:644:filter_from_inode() 1254+432): Process entered -0e:000040:3:1041901735.884228 (filter.c:647:filter_from_inode() 1254+448): src inode 25036 (f6879c04), dst obdo 0xd valid 0x00000131 -0e:000001:3:1041901735.884233 (filter.c:659:filter_from_inode() 1254+432): Process leaving -0e:000002:3:1041901735.884236 (filter.c:80:f_dput() 1254+400): putting 13: f6724314, count = 1 -0e:000001:3:1041901735.884240 (filter.c:735:filter_getattr() 1254+400): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.884244 (../include/linux/obd_class.h:317:obd_getattr() 1254+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.884248 (ost_handler.c:80:ost_getattr() 1254+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.884252 (ost_handler.c:557:ost_handle() 1254+272): Process leaving -04:000002:3:1041901735.884255 (ost_handler.c:565:ost_handle() 1254+272): sending reply -0a:000200:3:1041901735.884259 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.884264 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:3:1041901735.884268 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:3:1041901735.884271 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 4, xid 213 -0a:000200:3:1041901735.884275 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.884279 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000200:3:1041901735.884283 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.884289 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:3:1041901735.884292 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-153552436)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041901735.884299 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.884305 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -08:000001:3:1041901735.884310 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -0b:000001:0:1041901735.884314 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:3:1041901735.884318 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -08:000001:3:1041901735.884322 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.884326 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041901735.884329 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901735.884333 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0b:000001:0:1041901735.884338 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:3:1041901735.884342 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.884347 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:3:1041901735.884350 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.884355 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041901735.884359 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.884363 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:3:1041901735.884367 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:001000:0:1041901735.884371 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:3:1041901735.884376 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0b:000001:0:1041901735.884381 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:3:1041901735.884385 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.884390 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.884394 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.884397 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b055c -> f8ff3380 -0b:000200:0:1041901735.884403 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b05b8 -> f8ff33dc -0b:000200:0:1041901735.884408 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b055c -08:000001:0:1041901735.884413 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.884416 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6d8f9cc (tot 19154227). -08:000001:0:1041901735.884421 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.884425 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cdec -0b:000200:0:1041901735.884429 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f9cc : %zd -0a:004000:0:1041901735.884434 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.884438 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.884441 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.884446 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.884450 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.884455 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.884458 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.884461 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd5 -0a:000001:0:1041901735.884466 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901735.884471 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a808c4 [1](f6d8fce4,240)... + 0 -0a:004000:0:1041901735.884478 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.884488 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.884493 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.884496 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b055c -> f900c380 -0b:000200:0:1041901735.884501 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b05b8 -> f900c3dc -0b:000200:0:1041901735.884506 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b055c -08:000001:0:1041901735.884511 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.884515 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.884519 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901735.884522 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8fce4 : %zd -0b:000200:0:1041901735.884528 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.884532 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.884535 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.884540 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.884544 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.884550 (client.c:379:ptlrpc_check_reply() 1361+1576): Process entered -08:000001:0:1041901735.884553 (client.c:383:ptlrpc_check_reply() 1361+1592): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.884557 (client.c:404:ptlrpc_check_reply() 1361+1624): @@@ rc = 1 for req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.884563 (client.c:667:ptlrpc_queue_wait() 1361+1592): @@@ -- done sleeping req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.884568 (pack_generic.c:79:lustre_unpack_msg() 1361+1592): Process entered -08:000001:0:1041901735.884571 (pack_generic.c:106:lustre_unpack_msg() 1361+1608): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.884575 (client.c:716:ptlrpc_queue_wait() 1361+1592): @@@ status 0 - req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.884581 (client.c:411:ptlrpc_check_status() 1361+1576): Process entered -08:000001:0:1041901735.884584 (client.c:426:ptlrpc_check_status() 1361+1592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.884588 (client.c:766:ptlrpc_queue_wait() 1361+1544): Process leaving -03:000002:0:1041901735.884591 (osc_request.c:152:osc_getattr() 1361+1336): mode: 100000 -03:000001:0:1041901735.884595 (osc_request.c:156:osc_getattr() 1361+1336): Process leaving -08:000001:0:1041901735.884598 (client.c:355:__ptlrpc_req_finished() 1361+1400): Process entered -08:000040:0:1041901735.884601 (client.c:360:__ptlrpc_req_finished() 1361+1448): @@@ refcount now 0 req x213/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.884607 (client.c:310:__ptlrpc_free_req() 1361+1448): Process entered -08:000010:0:1041901735.884610 (client.c:326:__ptlrpc_free_req() 1361+1464): kfreed 'request->rq_repmsg': 240 at f6d8fce4 (tot 19153987). -08:000010:0:1041901735.884615 (client.c:331:__ptlrpc_free_req() 1361+1464): kfreed 'request->rq_reqmsg': 240 at f63f15ac (tot 19153747). -08:000001:0:1041901735.884619 (connection.c:109:ptlrpc_put_connection() 1361+1496): Process entered -08:000040:0:1041901735.884622 (connection.c:117:ptlrpc_put_connection() 1361+1496): connection=f6e2439c refcount 5 -08:000001:0:1041901735.884626 (connection.c:130:ptlrpc_put_connection() 1361+1512): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.884630 (client.c:344:__ptlrpc_free_req() 1361+1464): kfreed 'request': 204 at f73d7294 (tot 19153543). -08:000001:0:1041901735.884635 (client.c:345:__ptlrpc_free_req() 1361+1448): Process leaving -08:000001:0:1041901735.884638 (client.c:364:__ptlrpc_req_finished() 1361+1416): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.884642 (../include/linux/obd_class.h:317:obd_getattr() 1361+1304): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.884646 (file.c:210:ll_size_unlock() 1361+1304): Process entered -07:000001:0:1041901735.884649 (../include/linux/obd_class.h:512:obd_cancel() 1361+1336): Process entered -05:000001:0:1041901735.884653 (genops.c:268:class_conn2export() 1361+1384): Process entered -05:000080:0:1041901735.884656 (genops.c:287:class_conn2export() 1361+1400): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.884661 (genops.c:294:class_conn2export() 1361+1400): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.884666 (osc_request.c:736:osc_cancel() 1361+1368): Process entered -11:000001:0:1041901735.884669 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1464): Process entered -11:000001:0:1041901735.884673 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1464): Process leaving -11:000001:0:1041901735.884676 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1416): Process entered -11:010000:0:1041901735.884680 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1496): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.884688 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1512): Process entered -11:000001:0:1041901735.884691 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1528): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.884695 (ldlm_lock.c:151:ldlm_lock_put() 1361+1464): Process entered -11:000001:0:1041901735.884698 (ldlm_lock.c:173:ldlm_lock_put() 1361+1464): Process leaving -11:000001:0:1041901735.884701 (ldlm_lock.c:151:ldlm_lock_put() 1361+1464): Process entered -11:000001:0:1041901735.884705 (ldlm_lock.c:173:ldlm_lock_put() 1361+1464): Process leaving -11:000001:0:1041901735.884708 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1416): Process leaving -03:000001:0:1041901735.884711 (osc_request.c:740:osc_cancel() 1361+1384): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.884715 (../include/linux/obd_class.h:518:obd_cancel() 1361+1352): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.884719 (file.c:230:ll_size_unlock() 1361+1320): kfreed 'lockhs': 16 at c35ca864 (tot 19153527). -07:000001:0:1041901735.884723 (file.c:231:ll_size_unlock() 1361+1320): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.884727 (file.c:265:ll_file_size() 1361+1272): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.884731 (file.c:459:ll_file_read() 1361+1032): kmalloced 'lockhs': 0 at c35ca864 (tot 19153527) -07:000040:0:1041901735.884735 (file.c:466:ll_file_read() 1361+1032): Locking inode 18, start 244 end 263 -07:000001:0:1041901735.884739 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1080): Process entered -05:000001:0:1041901735.884742 (genops.c:268:class_conn2export() 1361+1128): Process entered -05:000080:0:1041901735.884746 (genops.c:287:class_conn2export() 1361+1144): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.884750 (genops.c:294:class_conn2export() 1361+1144): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.884755 (genops.c:268:class_conn2export() 1361+1272): Process entered -05:000080:0:1041901735.884759 (genops.c:287:class_conn2export() 1361+1288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.884763 (genops.c:294:class_conn2export() 1361+1288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.884768 (osc_request.c:683:osc_enqueue() 1361+1192): Process entered -11:000001:0:1041901735.884771 (ldlm_lock.c:632:ldlm_lock_match() 1361+1256): Process entered -11:000001:0:1041901735.884775 (ldlm_resource.c:330:ldlm_resource_get() 1361+1320): Process entered -11:000040:0:1041901735.884779 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1352): getref res: f4c018c4 count: 2 -11:000001:0:1041901735.884783 (ldlm_resource.c:344:ldlm_resource_get() 1361+1336): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000001:0:1041901735.884788 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1400): Process entered -11:000001:0:1041901735.884791 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1400): Process leaving -11:010000:0:1041901735.884795 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1448): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.884802 (ldlm_lock.c:653:ldlm_lock_match() 1361+1272): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.884806 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1304): Process entered -11:000040:0:1041901735.884810 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1304): putref res: f4c018c4 count: 1 -11:000001:0:1041901735.884814 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1320): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.884818 (ldlm_request.c:62:ldlm_completion_ast() 1361+1400): Process entered -11:010000:0:1041901735.884821 (ldlm_request.c:98:ldlm_completion_ast() 1361+1480): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.884829 (ldlm_request.c:99:ldlm_completion_ast() 1361+1416): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.884832 (ldlm_lock.c:670:ldlm_lock_match() 1361+1336): ### matched ns: OSC_obd1 lock: f58f4a44 lrc: 2/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -03:000001:0:1041901735.884840 (osc_request.c:698:osc_enqueue() 1361+1208): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.884844 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1096): Process leaving (rc=0 : 0 : 0) -07:000040:0:1041901735.884847 (file.c:480:ll_file_read() 1361+1032): Reading inode 18, 19 bytes, offset 244 -07:000001:0:1041901735.884852 (../include/linux/obd_class.h:512:obd_cancel() 1361+1048): Process entered -05:000001:0:1041901735.884856 (genops.c:268:class_conn2export() 1361+1096): Process entered -05:000080:0:1041901735.884859 (genops.c:287:class_conn2export() 1361+1112): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.884864 (genops.c:294:class_conn2export() 1361+1112): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.884869 (osc_request.c:736:osc_cancel() 1361+1080): Process entered -11:000001:0:1041901735.884872 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1176): Process entered -11:000001:0:1041901735.884875 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1176): Process leaving -11:000001:0:1041901735.884879 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1128): Process entered -11:010000:0:1041901735.884882 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1208): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f4a44 lrc: 3/1,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:0:1041901735.884890 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1224): Process entered -11:000001:0:1041901735.884893 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1240): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.884897 (ldlm_lock.c:151:ldlm_lock_put() 1361+1176): Process entered -11:000001:0:1041901735.884900 (ldlm_lock.c:173:ldlm_lock_put() 1361+1176): Process leaving -11:000001:0:1041901735.884903 (ldlm_lock.c:151:ldlm_lock_put() 1361+1176): Process entered -11:000001:0:1041901735.884907 (ldlm_lock.c:173:ldlm_lock_put() 1361+1176): Process leaving -11:000001:0:1041901735.884910 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1128): Process leaving -03:000001:0:1041901735.884913 (osc_request.c:740:osc_cancel() 1361+1096): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.884917 (../include/linux/obd_class.h:518:obd_cancel() 1361+1064): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.884921 (file.c:496:ll_file_read() 1361+1032): kfreed 'lockhs': 0 at c35ca864 (tot 19153527). -07:000001:0:1041901735.884925 (file.c:497:ll_file_read() 1361+1032): Process leaving (rc=19 : 19 : 13) -07:000001:0:1041901735.885235 (rw.c:133:ll_readpage() 1361+1428): Process entered -07:000001:0:1041901735.885239 (rw.c:96:ll_brw() 1361+1524): Process entered -08:000010:0:1041901735.885243 (niobuf.c:295:obd_brw_set_new() 1361+1556): kmalloced 'set': 36 at f6ee3f5c (tot 19153563) -07:000001:0:1041901735.885249 (../include/linux/obd_class.h:424:obd_brw() 1361+1588): Process entered -05:000001:0:1041901735.885252 (genops.c:268:class_conn2export() 1361+1636): Process entered -05:000080:0:1041901735.885255 (genops.c:287:class_conn2export() 1361+1652): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.885260 (genops.c:294:class_conn2export() 1361+1652): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.885266 (osc_request.c:648:osc_brw() 1361+1652): Process entered -05:000001:0:1041901735.885270 (genops.c:268:class_conn2export() 1361+1892): Process entered -05:000080:0:1041901735.885273 (genops.c:287:class_conn2export() 1361+1908): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.885277 (genops.c:294:class_conn2export() 1361+1908): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.885282 (osc_request.c:433:osc_brw_read() 1361+1780): Process entered -08:000001:0:1041901735.885285 (client.c:263:ptlrpc_prep_req() 1361+1844): Process entered -08:000010:0:1041901735.885289 (client.c:268:ptlrpc_prep_req() 1361+1860): kmalloced 'request': 204 at f73d739c (tot 19153767) -08:000010:0:1041901735.885294 (pack_generic.c:42:lustre_pack_msg() 1361+1924): kmalloced '*msg': 296 at f4be0a00 (tot 19154063) -08:000001:0:1041901735.885299 (connection.c:135:ptlrpc_connection_addref() 1361+1876): Process entered -08:000040:0:1041901735.885302 (connection.c:137:ptlrpc_connection_addref() 1361+1876): connection=f6e2439c refcount 6 -08:000001:0:1041901735.885306 (connection.c:139:ptlrpc_connection_addref() 1361+1892): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.885311 (client.c:305:ptlrpc_prep_req() 1361+1860): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000010:0:1041901735.885317 (client.c:86:ptlrpc_prep_bulk() 1361+1828): kmalloced 'desc': 288 at f4be0e00 (tot 19154351) -08:000001:0:1041901735.885322 (connection.c:135:ptlrpc_connection_addref() 1361+1844): Process entered -08:000040:0:1041901735.885325 (connection.c:137:ptlrpc_connection_addref() 1361+1844): connection=f6e2439c refcount 7 -08:000001:0:1041901735.885329 (connection.c:139:ptlrpc_connection_addref() 1361+1860): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:0:1041901735.885334 (osc_request.c:449:osc_brw_read() 1361+1780): desc = f4be0e00 -08:000010:0:1041901735.885339 (client.c:114:ptlrpc_prep_bulk_page() 1361+1828): kmalloced 'bulk': 40 at f7200fa4 (tot 19154391) -08:000001:0:1041901735.885345 (niobuf.c:196:ptlrpc_register_bulk() 1361+1860): Process entered -0a:000200:0:1041901735.885349 (lib-dispatch.c:54:lib_dispatch() 1361+2212): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.885354 (lib-me.c:42:do_PtlMEAttach() 1361+2244): taking state lock -0a:004000:0:1041901735.885358 (lib-me.c:58:do_PtlMEAttach() 1361+2244): releasing state lock -0a:000200:0:1041901735.885362 (lib-dispatch.c:54:lib_dispatch() 1361+2212): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.885366 (lib-md.c:210:do_PtlMDAttach() 1361+2244): taking state lock -0b:000200:0:1041901735.885370 (socknal_cb.c:47:ksocknal_read() 1361+2532): 0x0x7f000001: reading 8 bytes from f4be0ea0 -> f591b6c0 -0b:000200:0:1041901735.885375 (socknal_cb.c:108:ksocknal_validate() 1361+2500): 0x0x7f000001: validating fe3e4000 : %zd -0a:004000:0:1041901735.885379 (lib-md.c:229:do_PtlMDAttach() 1361+2244): releasing state lock -08:000200:0:1041901735.885383 (niobuf.c:260:ptlrpc_register_bulk() 1361+1876): Setup bulk sink buffers: 1 pages 4096 bytes, xid 215, portal 8 -08:000001:0:1041901735.885387 (niobuf.c:262:ptlrpc_register_bulk() 1361+1876): Process leaving (rc=0 : 0 : 0) -08:008000:0:1041901735.885391 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1361+1812): Set refcount of f4be0e00 to 2 -08:000001:0:1041901735.885396 (client.c:613:ptlrpc_queue_wait() 1361+1988): Process entered -08:100000:0:1041901735.885399 (client.c:621:ptlrpc_queue_wait() 1361+2004): Sending RPC pid:xid:nid:opc 1361:214:7f000001:3 -08:000001:0:1041901735.885404 (niobuf.c:372:ptl_send_rpc() 1361+2068): Process entered -08:000010:0:1041901735.885407 (niobuf.c:399:ptl_send_rpc() 1361+2084): kmalloced 'repbuf': 240 at f73d7294 (tot 19154631) -0a:000200:0:1041901735.885412 (lib-dispatch.c:54:lib_dispatch() 1361+2420): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.885416 (lib-me.c:42:do_PtlMEAttach() 1361+2452): taking state lock -0a:004000:0:1041901735.885419 (lib-me.c:58:do_PtlMEAttach() 1361+2452): releasing state lock -0a:000200:0:1041901735.885423 (lib-dispatch.c:54:lib_dispatch() 1361+2420): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.885428 (lib-md.c:210:do_PtlMDAttach() 1361+2452): taking state lock -0a:004000:0:1041901735.885431 (lib-md.c:229:do_PtlMDAttach() 1361+2452): releasing state lock -08:000200:0:1041901735.885435 (niobuf.c:433:ptl_send_rpc() 1361+2084): Setup reply buffer: 240 bytes, xid 214, portal 4 -0a:000200:0:1041901735.885439 (lib-dispatch.c:54:lib_dispatch() 1361+2484): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.885444 (lib-md.c:261:do_PtlMDBind() 1361+2516): taking state lock -0a:004000:0:1041901735.885447 (lib-md.c:269:do_PtlMDBind() 1361+2516): releasing state lock -08:000200:0:1041901735.885450 (niobuf.c:77:ptl_send_buf() 1361+2164): Sending 296 bytes to portal 6, xid 214 -0a:000200:0:1041901735.885454 (lib-dispatch.c:54:lib_dispatch() 1361+2484): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.885459 (lib-move.c:737:do_PtlPut() 1361+2804): taking state lock -0a:000200:0:1041901735.885463 (lib-move.c:745:do_PtlPut() 1361+2820): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.885468 (lib-move.c:800:do_PtlPut() 1361+2804): releasing state lock -0b:000200:0:1041901735.885471 (socknal_cb.c:631:ksocknal_send() 1361+2932): sending %zd bytes from [296](00000001,-188872192)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:0:1041901735.885477 (socknal.c:484:ksocknal_get_conn() 1361+2964): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.885483 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2964): type 1, nob 368 niov 2 -08:000001:0:1041901735.885488 (niobuf.c:441:ptl_send_rpc() 1361+2084): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.885491 (client.c:662:ptlrpc_queue_wait() 1361+2036): @@@ -- sleeping req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.885497 (client.c:379:ptlrpc_check_reply() 1361+2020): Process entered -08:000001:0:1041901735.885500 (client.c:402:ptlrpc_check_reply() 1361+2020): Process leaving -08:000200:0:1041901735.885503 (client.c:404:ptlrpc_check_reply() 1361+2068): @@@ rc = 0 for req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.885509 (client.c:379:ptlrpc_check_reply() 1361+2020): Process entered -08:000001:0:1041901735.885512 (client.c:402:ptlrpc_check_reply() 1361+2020): Process leaving -08:000200:0:1041901735.885515 (client.c:404:ptlrpc_check_reply() 1361+2068): @@@ rc = 0 for req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -0b:000001:0:1041901735.885521 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.885552 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.885556 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.885561 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901735.885565 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901735.885569 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.885574 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.885577 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.885581 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b055c -> f8fdbc40 -0b:000200:0:1041901735.885586 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b05b8 -> f8fdbc9c -0b:000200:0:1041901735.885591 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b055c -08:000001:0:1041901735.885596 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.885599 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.885602 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901735.885608 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.885611 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.885615 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041901735.885619 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -0a:004000:0:1041901735.885624 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.885627 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.885631 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.885635 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.885642 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.885646 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.885650 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.885653 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xd6 -0a:000001:0:1041901735.885658 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.885664 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 42104 -0a:004000:0:1041901735.885671 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.885682 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901735.885687 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.885690 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b055c -> f916b2c0 -0b:000200:0:1041901735.885696 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b05b8 -> f916b31c -0b:000200:0:1041901735.885701 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev c35b055c -08:000001:3:1041901735.885710 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901735.885715 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.885719 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901735.885725 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901735.885731 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041901735.885735 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:0:1041901735.885740 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.885745 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b2c0, sequence: 178, eq->size: 16384 -0b:001000:0:1041901735.885751 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.885757 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.885762 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041901735.885767 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.885774 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901735.885778 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0a:000001:0:1041901735.885784 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.885788 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.885794 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xd6:7f000001:0 -0a:000001:2:1041901735.885801 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000200:3:1041901735.885804 (service.c:204:handle_incoming_request() 1254+240): got req 214 (md: f5ee0000 + 42104) -0a:000040:2:1041901735.885810 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b320, sequence: 179, eq->size: 16384 -05:000001:3:1041901735.885815 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:000001:2:1041901735.885819 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041901735.885824 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:2:1041901735.885830 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.885834 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:1:1041901735.885840 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041901735.885845 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.885849 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -0a:000040:1:1041901735.885854 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b320, sequence: 179, eq->size: 16384 -08:000001:2:1041901735.885860 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901735.885863 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.885869 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:1:1041901735.885874 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041901735.885880 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:1:1041901735.885884 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:2:1041901735.885888 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:3:1041901735.885892 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000040:2:1041901735.885896 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b320, sequence: 179, eq->size: 16384 -08:000001:3:1041901735.885901 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901735.885906 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041901735.885910 (ost_handler.c:514:ost_handle() 1254+272): read -08:000001:2:1041901735.885914 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041901735.885918 (ost_handler.c:234:ost_brw_read() 1254+480): Process entered -0a:000001:1:1041901735.885922 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000010:3:1041901735.885926 (ost_handler.c:257:ost_brw_read() 1254+496): kmalloced 'local_nb': 36 at f6ee3ecc (tot 19154667) -0a:000040:1:1041901735.885930 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b320, sequence: 179, eq->size: 16384 -04:000001:3:1041901735.885936 (../include/linux/obd_class.h:445:obd_preprw() 1254+544): Process entered -05:000001:3:1041901735.885940 (genops.c:268:class_conn2export() 1254+592): Process entered -05:000080:3:1041901735.885944 (genops.c:287:class_conn2export() 1254+608): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:1:1041901735.885948 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.885953 (genops.c:294:class_conn2export() 1254+608): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901735.885958 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041901735.885963 (filter.c:1195:filter_preprw() 1254+688): Process entered -05:000001:3:1041901735.885967 (genops.c:268:class_conn2export() 1254+768): Process entered -05:000080:3:1041901735.885970 (genops.c:287:class_conn2export() 1254+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.885975 (genops.c:294:class_conn2export() 1254+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:3:1041901735.885980 (filter.c:1207:filter_preprw() 1254+704): kmalloced 'fso': 8 at f4c4851c (tot 19154675) -0e:000001:3:1041901735.885986 (filter.c:262:filter_fid2dentry() 1254+784): Process entered -0e:000002:3:1041901735.885990 (filter.c:277:filter_fid2dentry() 1254+800): opening object O/R/13 -0e:000002:3:1041901735.885994 (filter.c:290:filter_fid2dentry() 1254+800): got child obj O/R/13: f6724314, count = 2 -0e:000001:3:1041901735.885998 (filter.c:294:filter_fid2dentry() 1254+800): Process leaving (rc=4134683412 : -160283884 : f6724314) -0e:000001:3:1041901735.886004 (filter.c:1290:filter_preprw() 1254+688): Process leaving -0e:000010:3:1041901735.886008 (filter.c:1292:filter_preprw() 1254+704): kfreed 'fso': 8 at f4c4851c (tot 19154667). -04:000001:3:1041901735.886013 (../include/linux/obd_class.h:452:obd_preprw() 1254+560): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041901735.886018 (client.c:86:ptlrpc_prep_bulk() 1254+528): kmalloced 'desc': 288 at f4c04800 (tot 19154955) -08:000001:3:1041901735.886022 (connection.c:135:ptlrpc_connection_addref() 1254+544): Process entered -08:000040:3:1041901735.886026 (connection.c:137:ptlrpc_connection_addref() 1254+544): connection=f6d8f6b4 refcount 3 -08:000001:3:1041901735.886030 (connection.c:139:ptlrpc_connection_addref() 1254+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:3:1041901735.886035 (client.c:114:ptlrpc_prep_bulk_page() 1254+528): kmalloced 'bulk': 40 at f720053c (tot 19154995) -08:000001:3:1041901735.886040 (niobuf.c:123:ptlrpc_send_bulk() 1254+560): Process entered -0a:000200:3:1041901735.886043 (lib-dispatch.c:54:lib_dispatch() 1254+896): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.886048 (lib-md.c:261:do_PtlMDBind() 1254+928): taking state lock -0b:000200:3:1041901735.886052 (socknal_cb.c:47:ksocknal_read() 1254+1216): 0x0x7f000001: reading 8 bytes from f4c048a0 -> f5ebbbe4 -0b:000200:3:1041901735.886057 (socknal_cb.c:108:ksocknal_validate() 1254+1184): 0x0x7f000001: validating fe3d4000 : %zd -0a:004000:3:1041901735.886062 (lib-md.c:269:do_PtlMDBind() 1254+928): releasing state lock -08:000200:3:1041901735.886065 (niobuf.c:174:ptlrpc_send_bulk() 1254+592): Sending 1 pages 4096 bytes to portal 8 nid 0x7f000001 pid 0 xid 215 -0a:000200:3:1041901735.886070 (lib-dispatch.c:54:lib_dispatch() 1254+896): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.886075 (lib-move.c:737:do_PtlPut() 1254+1216): taking state lock -0a:000200:3:1041901735.886078 (lib-move.c:745:do_PtlPut() 1254+1232): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.886083 (lib-move.c:800:do_PtlPut() 1254+1216): releasing state lock -0b:000200:3:1041901735.886086 (socknal_cb.c:631:ksocknal_send() 1254+1344): sending %zd bytes from [4096](00000001,-29540352)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:3:1041901735.886093 (socknal.c:484:ksocknal_get_conn() 1254+1376): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.886098 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1376): type 1, nob 4168 niov 2 -08:000001:3:1041901735.886104 (niobuf.c:186:ptlrpc_send_bulk() 1254+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.886108 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.886138 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.886141 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.886148 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901735.886153 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901735.886156 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.886161 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.886165 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.886169 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b04d4 -> f901c920 -0b:000200:0:1041901735.886174 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0530 -> f901c97c -0b:000200:0:1041901735.886179 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev c35b04d4 -08:000001:0:1041901735.886184 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.886187 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901735.886191 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.886196 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.886199 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.886202 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.886207 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.886212 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.886217 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.886221 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.886224 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 8 MB=0xd7 -0a:000001:0:1041901735.886229 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798244 : -189169052 : f4b98264) -0a:000200:0:1041901735.886234 (lib-move.c:246:parse_put() 1091+656): Incoming put index 8 from 2130706433/0 of length 4096/4096 into md f5a808c4 [1](fe3e4000,4096)... + 0 -0a:004000:0:1041901735.886241 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.886249 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901735.886253 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901735.886259 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.886264 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901735.886268 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.886271 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b04d4 -> f9034cc0 -0b:000200:0:1041901735.886276 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0530 -> f9034d1c -0b:000200:0:1041901735.886281 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev c35b04d4 -08:000001:0:1041901735.886286 (events.c:207:bulk_sink_callback() 1091+528): Process entered -03:000001:0:1041901735.886290 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901735.886293 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901735.886297 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.886302 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -03:000001:2:1041901735.886307 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:0:1041901735.886311 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -03:008000:2:1041901735.886315 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4be0e00 -> 1 -0a:000200:0:1041901735.886319 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901735.886324 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3e4000 : %zd -03:000001:2:1041901735.886328 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:0:1041901735.886332 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.886336 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.886339 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.886360 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.886364 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.886368 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901735.886372 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901735.886375 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.886380 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901735.886383 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.886386 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.886391 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.886401 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.886406 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901735.886410 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -178991372 -0a:004000:0:1041901735.886416 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901735.886420 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.886423 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b04d4 -> f901c980 -0b:000200:0:1041901735.886428 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0530 -> f901c9dc -0b:000200:0:1041901735.886433 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev c35b04d4 -08:000001:0:1041901735.886438 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.886441 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901735.886446 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.886450 (../include/linux/obd_class.h:462:obd_commitrw() 1254+528): Process entered -0a:000200:0:1041901735.886455 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cef4 -05:000001:3:1041901735.886459 (genops.c:268:class_conn2export() 1254+576): Process entered -05:000080:3:1041901735.886462 (genops.c:287:class_conn2export() 1254+592): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901735.886468 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3d4000 : %zd -05:000001:3:1041901735.886472 (genops.c:294:class_conn2export() 1254+592): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:004000:0:1041901735.886478 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:3:1041901735.886482 (genops.c:268:class_conn2export() 1254+736): Process entered -0b:000200:0:1041901735.886486 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -05:000080:3:1041901735.886490 (genops.c:287:class_conn2export() 1254+752): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901735.886496 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -05:000001:3:1041901735.886501 (genops.c:294:class_conn2export() 1254+752): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:001000:0:1041901735.886507 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0e:000001:3:1041901735.886512 (filter.c:1364:filter_commitrw() 1254+656): Process entered -0e:000002:3:1041901735.886516 (filter.c:80:f_dput() 1254+672): putting 13: f6724314, count = 1 -0e:000001:3:1041901735.886521 (filter.c:1422:filter_commitrw() 1254+672): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.886525 (../include/linux/obd_class.h:469:obd_commitrw() 1254+544): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041901735.886529 (pack_generic.c:42:lustre_pack_msg() 1254+560): kmalloced '*msg': 240 at c355b294 (tot 19155235) -04:008000:3:1041901735.886534 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1254+480): f4c04800 -> 0 -04:008000:3:1041901735.886538 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1254+480): Released last ref on f4c04800, freeing -08:000001:3:1041901735.886542 (client.c:126:ptlrpc_free_bulk() 1254+528): Process entered -08:000001:3:1041901735.886546 (client.c:152:ptlrpc_free_bulk_page() 1254+560): Process entered -08:000010:3:1041901735.886549 (client.c:160:ptlrpc_free_bulk_page() 1254+576): kfreed 'bulk': 40 at f720053c (tot 19155195). -08:000001:3:1041901735.886554 (client.c:161:ptlrpc_free_bulk_page() 1254+560): Process leaving -08:000001:3:1041901735.886558 (connection.c:109:ptlrpc_put_connection() 1254+576): Process entered -08:000040:3:1041901735.886561 (connection.c:117:ptlrpc_put_connection() 1254+576): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901735.886565 (connection.c:130:ptlrpc_put_connection() 1254+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041901735.886570 (client.c:146:ptlrpc_free_bulk() 1254+544): kfreed 'desc': 288 at f4c04800 (tot 19154907). -08:000001:3:1041901735.886574 (client.c:147:ptlrpc_free_bulk() 1254+528): Process leaving -04:000010:3:1041901735.886578 (ost_handler.c:306:ost_brw_read() 1254+496): kfreed 'local_nb': 36 at f6ee3ecc (tot 19154871). -0a:000200:3:1041901735.886583 (lib-dispatch.c:54:lib_dispatch() 1254+928): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.886588 (lib-md.c:261:do_PtlMDBind() 1254+960): taking state lock -0a:004000:3:1041901735.886592 (lib-md.c:269:do_PtlMDBind() 1254+960): releasing state lock -08:000200:3:1041901735.886595 (niobuf.c:77:ptl_send_buf() 1254+608): Sending 240 bytes to portal 4, xid 214 -0a:000200:3:1041901735.886599 (lib-dispatch.c:54:lib_dispatch() 1254+928): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.886603 (lib-move.c:737:do_PtlPut() 1254+1248): taking state lock -0a:000200:3:1041901735.886607 (lib-move.c:745:do_PtlPut() 1254+1264): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.886612 (lib-move.c:800:do_PtlPut() 1254+1248): releasing state lock -0b:000200:3:1041901735.886615 (socknal_cb.c:631:ksocknal_send() 1254+1376): sending %zd bytes from [240](00000001,-1017793900)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041901735.886621 (socknal.c:484:ksocknal_get_conn() 1254+1408): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.886627 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1408): type 1, nob 312 niov 2 -04:000001:3:1041901735.886632 (ost_handler.c:312:ost_brw_read() 1254+496): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.886637 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -04:000001:3:1041901735.886640 (ost_handler.c:518:ost_handle() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.886644 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041901735.886647 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -08:000001:3:1041901735.886651 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.886655 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:0:1041901735.886658 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:3:1041901735.886662 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:0:1041901735.886666 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:3:1041901735.886669 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0b:000001:0:1041901735.886675 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.886679 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.886684 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:3:1041901735.886688 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.886693 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041901735.886697 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.886701 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.886705 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.886709 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b044c -> f8ff33e0 -0a:000001:3:1041901735.886714 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:0:1041901735.886718 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b04a8 -> f8ff343c -0b:000200:0:1041901735.886723 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b044c -08:000001:0:1041901735.886728 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.886732 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355b294 (tot 19154631). -08:000001:0:1041901735.886737 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.886741 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c7bc -0b:000200:0:1041901735.886745 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355b294 : %zd -0a:004000:0:1041901735.886750 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.886754 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901735.886757 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0b:001000:0:1041901735.886762 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.886767 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.886772 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.886776 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.886781 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.886785 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.886789 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.886792 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xd6 -0a:000001:0:1041901735.886797 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -0a:000200:0:1041901735.886802 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554cdec [1](f73d7294,240)... + 0 -0a:004000:0:1041901735.886809 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.886819 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.886824 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.886827 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b044c -> f900c3e0 -0b:000200:0:1041901735.886832 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b04a8 -> f900c43c -0b:000200:0:1041901735.886837 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b044c -08:000001:0:1041901735.886842 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.886846 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.886850 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cdec -0b:000200:0:1041901735.886854 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0b:000200:0:1041901735.886859 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.886863 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.886866 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.886871 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.886876 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.886882 (client.c:379:ptlrpc_check_reply() 1361+2020): Process entered -08:000001:0:1041901735.886885 (client.c:383:ptlrpc_check_reply() 1361+2036): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.886889 (client.c:404:ptlrpc_check_reply() 1361+2068): @@@ rc = 1 for req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000200:0:1041901735.886895 (client.c:667:ptlrpc_queue_wait() 1361+2036): @@@ -- done sleeping req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.886901 (pack_generic.c:79:lustre_unpack_msg() 1361+2036): Process entered -08:000001:0:1041901735.886904 (pack_generic.c:106:lustre_unpack_msg() 1361+2052): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.886908 (client.c:716:ptlrpc_queue_wait() 1361+2036): @@@ status 0 - req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.886913 (client.c:411:ptlrpc_check_status() 1361+2020): Process entered -08:000001:0:1041901735.886916 (client.c:426:ptlrpc_check_status() 1361+2036): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.886920 (client.c:766:ptlrpc_queue_wait() 1361+1988): Process leaving -08:000001:0:1041901735.886923 (client.c:355:__ptlrpc_req_finished() 1361+1844): Process entered -08:000040:0:1041901735.886926 (client.c:360:__ptlrpc_req_finished() 1361+1892): @@@ refcount now 0 req x214/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:0:1041901735.886932 (client.c:310:__ptlrpc_free_req() 1361+1892): Process entered -08:000010:0:1041901735.886935 (client.c:326:__ptlrpc_free_req() 1361+1908): kfreed 'request->rq_repmsg': 240 at f73d7294 (tot 19154391). -08:000010:0:1041901735.886940 (client.c:331:__ptlrpc_free_req() 1361+1908): kfreed 'request->rq_reqmsg': 296 at f4be0a00 (tot 19154095). -08:000001:0:1041901735.886945 (connection.c:109:ptlrpc_put_connection() 1361+1940): Process entered -08:000040:0:1041901735.886948 (connection.c:117:ptlrpc_put_connection() 1361+1940): connection=f6e2439c refcount 6 -08:000001:0:1041901735.886952 (connection.c:130:ptlrpc_put_connection() 1361+1956): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.886956 (client.c:344:__ptlrpc_free_req() 1361+1908): kfreed 'request': 204 at f73d739c (tot 19153891). -08:000001:0:1041901735.886961 (client.c:345:__ptlrpc_free_req() 1361+1892): Process leaving -08:000001:0:1041901735.886964 (client.c:364:__ptlrpc_req_finished() 1361+1860): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041901735.886968 (osc_request.c:513:osc_brw_read() 1361+1796): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.886972 (osc_request.c:670:osc_brw() 1361+1668): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.886976 (../include/linux/obd_class.h:435:obd_brw() 1361+1604): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.886980 (client.c:229:ll_brw_sync_wait() 1361+1684): Process entered -08:008000:0:1041901735.886984 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1361+1684): f4be0e00 -> 0 -08:008000:0:1041901735.886988 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1361+1684): Released last ref on f4be0e00, freeing -08:000001:0:1041901735.886992 (client.c:126:ptlrpc_free_bulk() 1361+1732): Process entered -08:000001:0:1041901735.886996 (client.c:152:ptlrpc_free_bulk_page() 1361+1764): Process entered -08:000010:0:1041901735.887000 (client.c:160:ptlrpc_free_bulk_page() 1361+1780): kfreed 'bulk': 40 at f7200fa4 (tot 19153851). -08:000001:0:1041901735.887004 (client.c:161:ptlrpc_free_bulk_page() 1361+1764): Process leaving -08:000001:0:1041901735.887008 (connection.c:109:ptlrpc_put_connection() 1361+1780): Process entered -08:000040:0:1041901735.887011 (connection.c:117:ptlrpc_put_connection() 1361+1780): connection=f6e2439c refcount 5 -08:000001:0:1041901735.887015 (connection.c:130:ptlrpc_put_connection() 1361+1796): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.887019 (client.c:146:ptlrpc_free_bulk() 1361+1748): kfreed 'desc': 288 at f4be0e00 (tot 19153563). -08:000001:0:1041901735.887023 (client.c:147:ptlrpc_free_bulk() 1361+1732): Process leaving -08:000001:0:1041901735.887026 (client.c:254:ll_brw_sync_wait() 1361+1700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.887030 (niobuf.c:309:obd_brw_set_free() 1361+1572): Process entered -08:000010:0:1041901735.887034 (niobuf.c:324:obd_brw_set_free() 1361+1588): kfreed 'set': 36 at f6ee3f5c (tot 19153527). -08:000001:0:1041901735.887039 (niobuf.c:325:obd_brw_set_free() 1361+1572): Process leaving -07:000001:0:1041901735.887042 (rw.c:124:ll_brw() 1361+1540): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.887046 (rw.c:150:ll_readpage() 1361+1428): Process leaving -07:000001:0:1041901735.887607 (dcache.c:126:ll_revalidate2() 1361+428): Process entered -07:000001:0:1041901735.887612 (namei.c:180:ll_intent_lock() 1361+604): Process entered -07:000040:0:1041901735.887617 (namei.c:186:ll_intent_lock() 1361+620): name: foo, intent: open|creat -05:000001:0:1041901735.887622 (genops.c:268:class_conn2export() 1361+924): Process entered -05:000080:0:1041901735.887626 (genops.c:287:class_conn2export() 1361+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.887632 (genops.c:294:class_conn2export() 1361+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901735.887638 (mdc_request.c:249:mdc_enqueue() 1361+844): Process entered -01:010000:0:1041901735.887641 (mdc_request.c:252:mdc_enqueue() 1361+844): ### mdsintent open|creat parent dir 12 -05:000001:0:1041901735.887645 (genops.c:268:class_conn2export() 1361+972): Process entered -05:000080:0:1041901735.887648 (genops.c:287:class_conn2export() 1361+988): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.887653 (genops.c:294:class_conn2export() 1361+988): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.887658 (client.c:263:ptlrpc_prep_req() 1361+908): Process entered -08:000010:0:1041901735.887662 (client.c:268:ptlrpc_prep_req() 1361+924): kmalloced 'request': 204 at f73d739c (tot 19153731) -08:000010:0:1041901735.887669 (pack_generic.c:42:lustre_pack_msg() 1361+988): kmalloced '*msg': 312 at f4be0e00 (tot 19154043) -08:000001:0:1041901735.887674 (connection.c:135:ptlrpc_connection_addref() 1361+940): Process entered -08:000040:0:1041901735.887677 (connection.c:137:ptlrpc_connection_addref() 1361+940): connection=f6e2439c refcount 6 -08:000001:0:1041901735.887681 (connection.c:139:ptlrpc_connection_addref() 1361+956): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.887686 (client.c:305:ptlrpc_prep_req() 1361+924): Process leaving (rc=4147999644 : -146967652 : f73d739c) -11:000001:0:1041901735.887692 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+956): Process entered -11:000001:0:1041901735.887696 (ldlm_resource.c:330:ldlm_resource_get() 1361+1084): Process entered -11:000040:0:1041901735.887701 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1116): getref res: f4c01848 count: 2 -11:000001:0:1041901735.887705 (ldlm_resource.c:344:ldlm_resource_get() 1361+1100): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901735.887711 (ldlm_lock.c:251:ldlm_lock_new() 1361+1068): Process entered -11:000010:0:1041901735.887716 (ldlm_lock.c:256:ldlm_lock_new() 1361+1084): kmalloced 'lock': 184 at f58f4804 (tot 2558307). -11:000040:0:1041901735.887727 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1100): getref res: f4c01848 count: 3 -11:000001:0:1041901735.887731 (ldlm_lock.c:282:ldlm_lock_new() 1361+1084): Process leaving (rc=4119808004 : -175159292 : f58f4804) -11:000001:0:1041901735.887736 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1068): Process entered -11:000040:0:1041901735.887740 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1068): putref res: f4c01848 count: 2 -11:000001:0:1041901735.887744 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1084): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.887749 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+1020): ### client-side enqueue START ns: MDC_mds1 lock: f58f4804 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901735.887756 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1020): Process entered -11:000001:0:1041901735.887760 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1020): Process leaving -11:010000:0:1041901735.887764 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1052): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901735.887774 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+1020): ### sending request ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901735.887781 (client.c:613:ptlrpc_queue_wait() 1361+1164): Process entered -08:100000:0:1041901735.887785 (client.c:621:ptlrpc_queue_wait() 1361+1180): Sending RPC pid:xid:nid:opc 1361:231:7f000001:101 -08:000001:0:1041901735.887790 (niobuf.c:372:ptl_send_rpc() 1361+1244): Process entered -08:000010:0:1041901735.887796 (niobuf.c:399:ptl_send_rpc() 1361+1260): kmalloced 'repbuf': 320 at f4be0a00 (tot 19154363) -0a:000200:0:1041901735.887802 (lib-dispatch.c:54:lib_dispatch() 1361+1596): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.887808 (lib-me.c:42:do_PtlMEAttach() 1361+1628): taking state lock -0a:004000:0:1041901735.887812 (lib-me.c:58:do_PtlMEAttach() 1361+1628): releasing state lock -0a:000200:0:1041901735.887816 (lib-dispatch.c:54:lib_dispatch() 1361+1596): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.887821 (lib-md.c:210:do_PtlMDAttach() 1361+1628): taking state lock -0a:004000:0:1041901735.887826 (lib-md.c:229:do_PtlMDAttach() 1361+1628): releasing state lock -08:000200:0:1041901735.887829 (niobuf.c:433:ptl_send_rpc() 1361+1260): Setup reply buffer: 320 bytes, xid 231, portal 10 -0a:000200:0:1041901735.887834 (lib-dispatch.c:54:lib_dispatch() 1361+1660): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.887839 (lib-md.c:261:do_PtlMDBind() 1361+1692): taking state lock -0a:004000:0:1041901735.887843 (lib-md.c:269:do_PtlMDBind() 1361+1692): releasing state lock -08:000200:0:1041901735.887846 (niobuf.c:77:ptl_send_buf() 1361+1340): Sending 312 bytes to portal 12, xid 231 -0a:000200:0:1041901735.887850 (lib-dispatch.c:54:lib_dispatch() 1361+1660): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.887854 (lib-move.c:737:do_PtlPut() 1361+1980): taking state lock -0a:000200:0:1041901735.887858 (lib-move.c:745:do_PtlPut() 1361+1996): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.887863 (lib-move.c:800:do_PtlPut() 1361+1980): releasing state lock -0b:000200:0:1041901735.887867 (socknal_cb.c:631:ksocknal_send() 1361+2108): sending %zd bytes from [312](00000001,-188871168)... to nid: 0x0x7f00000100000138 pid 0 -0b:000200:0:1041901735.887874 (socknal.c:484:ksocknal_get_conn() 1361+2140): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.887879 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2140): type 1, nob 384 niov 2 -08:000001:0:1041901735.887884 (niobuf.c:441:ptl_send_rpc() 1361+1260): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.887888 (client.c:662:ptlrpc_queue_wait() 1361+1212): @@@ -- sleeping req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901735.887894 (client.c:379:ptlrpc_check_reply() 1361+1196): Process entered -08:000001:0:1041901735.887897 (client.c:402:ptlrpc_check_reply() 1361+1196): Process leaving -08:000200:0:1041901735.887901 (client.c:404:ptlrpc_check_reply() 1361+1244): @@@ rc = 0 for req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901735.887907 (client.c:379:ptlrpc_check_reply() 1361+1196): Process entered -08:000001:0:1041901735.887910 (client.c:402:ptlrpc_check_reply() 1361+1196): Process leaving -08:000200:0:1041901735.887913 (client.c:404:ptlrpc_check_reply() 1361+1244): @@@ rc = 0 for req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -0b:000001:0:1041901735.887920 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.887957 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.887962 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.887966 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=384 : 384 : 180) -0b:000200:0:1041901735.887971 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(384) 384 -0b:001000:0:1041901735.887974 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.887979 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.887983 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.887986 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b044c -> f8fdbca0 -0b:000200:0:1041901735.887991 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b04a8 -> f8fdbcfc -0b:000200:0:1041901735.887996 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b044c -08:000001:0:1041901735.888002 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.888005 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.888008 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 2 fl 0 -08:000001:0:1041901735.888014 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.888018 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.888022 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c7bc -0b:000200:0:1041901735.888026 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901735.888031 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.888035 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.888038 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.888043 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.888051 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.888055 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.888059 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.888062 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 312 into portal 12 MB=0xe7 -0a:000001:0:1041901735.888068 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.888073 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 312/312 into md c35cc39c [1](f5b08000,32768)... + 14664 -0a:004000:0:1041901735.888080 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.888093 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(312) 312 -0a:004000:0:1041901735.888098 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.888101 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b044c -> f9131440 -0b:000200:0:1041901735.888106 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b04a8 -> f913149c -0b:000200:0:1041901735.888111 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c35b044c -08:000001:2:1041901735.888121 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.888127 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.888131 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.888136 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.888140 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.888145 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131440, sequence: 182, eq->size: 1024 -0b:000200:0:1041901735.888151 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.888156 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.888161 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.888166 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.888171 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.888175 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.888179 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -0a:000001:3:1041901735.888185 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.888189 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.888196 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:100000:2:1041901735.888200 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xe7:7f000001:0 -0a:000040:0:1041901735.888207 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -08:000200:2:1041901735.888213 (service.c:204:handle_incoming_request() 1239+240): got req 231 (md: f5b08000 + 14664) -0a:000001:0:1041901735.888219 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.888223 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -05:000001:2:1041901735.888228 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901735.888233 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.888238 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.888243 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901735.888249 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901735.888254 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901735.888257 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000040:2:1041901735.888261 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:3:1041901735.888266 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -08:000001:2:1041901735.888271 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041901735.888277 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.888282 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:3:1041901735.888285 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.888290 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901735.888295 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.888298 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.888303 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -08:000001:2:1041901735.888308 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.888313 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901735.888318 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x231/t0 o101->MDC_mds1_169d9_1b681:-1 lens 312/0 ref 0 fl 0 -08:000001:0:1041901735.888325 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.888329 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -08:000001:0:1041901735.888334 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -11:010000:2:1041901735.888338 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:3:1041901735.888342 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041901735.888346 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000040:3:1041901735.888350 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -11:000001:2:1041901735.888355 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.888360 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.888365 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:3:1041901735.888369 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901735.888374 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:0:1041901735.888380 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901735.888384 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901735.888388 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -11:000001:2:1041901735.888393 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.888400 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:0:1041901735.888404 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.888408 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041901735.888413 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f5918ec4 (tot 2558491). -0a:000001:3:1041901735.888418 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:3:1041901735.888423 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -11:000040:2:1041901735.888428 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -0a:000001:3:1041901735.888433 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.888438 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119957188 : -175010108 : f5918ec4) -08:000001:3:1041901735.888444 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.888449 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901735.888452 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.888457 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.888461 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:2:1041901735.888469 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901735.888473 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041901735.888476 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: open|creat ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4804 -08:000010:2:1041901735.888483 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4db4400 (tot 19154683) -02:000001:2:1041901735.888489 (mds_updates.c:465:mds_update_unpack() 1239+800): Process entered -02:000001:2:1041901735.888493 (mds_updates.c:352:mds_create_unpack() 1239+848): Process entered -02:000001:2:1041901735.888497 (mds_updates.c:379:mds_create_unpack() 1239+864): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.888500 (mds_updates.c:477:mds_update_unpack() 1239+816): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.888506 (mds_reint.c:199:mds_reint_create() 1239+1008): Process entered -02:002000:2:1041901735.888511 (handler.c:239:mds_fid2dentry() 1239+1168): --> mds_fid2dentry: sb f64fbc00 -02:000001:2:1041901735.888516 (handler.c:197:mds_fid2locked_dentry() 1239+1120): Process entered -11:000001:2:1041901735.888520 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1216): Process entered -11:000001:2:1041901735.888525 (ldlm_lock.c:632:ldlm_lock_match() 1239+1280): Process entered -11:000001:2:1041901735.888528 (ldlm_resource.c:330:ldlm_resource_get() 1239+1344): Process entered -11:000040:2:1041901735.888532 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1376): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.888536 (ldlm_resource.c:344:ldlm_resource_get() 1239+1360): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.888542 (ldlm_lock.c:659:ldlm_lock_match() 1239+1280): Process leaving -11:000001:2:1041901735.888545 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1328): Process entered -11:000040:2:1041901735.888549 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1328): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.888553 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1344): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.888557 (ldlm_lock.c:672:ldlm_lock_match() 1239+1280): ### not matched -11:000001:2:1041901735.888561 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1328): Process entered -11:000001:2:1041901735.888564 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1424): Process entered -11:000001:2:1041901735.888568 (ldlm_resource.c:330:ldlm_resource_get() 1239+1552): Process entered -11:000040:2:1041901735.888572 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1584): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.888576 (ldlm_resource.c:344:ldlm_resource_get() 1239+1568): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.888581 (ldlm_lock.c:251:ldlm_lock_new() 1239+1536): Process entered -11:000010:2:1041901735.888585 (ldlm_lock.c:256:ldlm_lock_new() 1239+1552): kmalloced 'lock': 184 at f4c00504 (tot 2558675). -11:000040:2:1041901735.888592 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1568): getref res: f5e70f10 count: 4 -11:000001:2:1041901735.888596 (ldlm_lock.c:282:ldlm_lock_new() 1239+1552): Process leaving (rc=4106224900 : -188742396 : f4c00504) -11:000001:2:1041901735.888601 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1536): Process entered -11:000040:2:1041901735.888605 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1536): putref res: f5e70f10 count: 3 -11:000001:2:1041901735.888609 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1552): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.888613 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1488): ### client-side local enqueue handler, new lock created ns: mds_server lock: f4c00504 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.888620 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1488): Process entered -11:000001:2:1041901735.888624 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1488): Process leaving -11:010000:2:1041901735.888627 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1520): ### ldlm_lock_addref(PW) ns: mds_server lock: f4c00504 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.888634 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1488): Process entered -11:000001:2:1041901735.888639 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1536): Process entered -11:000001:2:1041901735.888643 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1552): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.888648 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1856): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901735.888652 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1840): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901735.888656 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1840): Parent: 00000000, root: 00000000 -11:001000:2:1041901735.888660 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1840): Granted locks: -11:001000:2:1041901735.888664 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+2000): -- Lock dump: f5918a44 (0 0 0 0) -11:001000:2:1041901735.888668 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+2016): Node: NID 7f000001 (rhandle: 0xf58f4bc4) -11:001000:2:1041901735.888673 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+2000): Parent: 00000000 -11:001000:2:1041901735.888676 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+2016): Resource: f5e70f10 (12) -11:001000:2:1041901735.888680 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+2000): Requested mode: 3, granted mode: 3 -11:001000:2:1041901735.888684 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+2000): Readers: 0 ; Writers; 0 -11:001000:2:1041901735.888688 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1840): Converting locks: -11:001000:2:1041901735.888691 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1840): Waiting locks: -11:001000:2:1041901735.888695 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1696): -- Lock dump: f4c00504 (0 0 0 0) -11:001000:2:1041901735.888699 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1696): Node: local -11:001000:2:1041901735.888703 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1696): Parent: 00000000 -11:001000:2:1041901735.888707 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1712): Resource: f5e70f10 (12) -11:001000:2:1041901735.888711 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1696): Requested mode: 2, granted mode: 0 -11:001000:2:1041901735.888714 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1696): Readers: 0 ; Writers; 1 -11:000001:2:1041901735.888718 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1504): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901735.888723 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1424): ### client-side local enqueue handler END (lock f4c00504) -11:000001:2:1041901735.888728 (ldlm_request.c:62:ldlm_completion_ast() 1239+1568): Process entered -11:010000:2:1041901735.888731 (ldlm_request.c:77:ldlm_completion_ast() 1239+1632): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f4c00504 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:001000:2:1041901735.888738 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1728): -- Lock dump: f4c00504 (0 0 0 0) -11:001000:2:1041901735.888743 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1728): Node: local -11:001000:2:1041901735.888746 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1728): Parent: 00000000 -11:001000:2:1041901735.888749 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1744): Resource: f5e70f10 (12) -11:001000:2:1041901735.888754 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1728): Requested mode: 2, granted mode: 0 -11:001000:2:1041901735.888757 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1728): Readers: 0 ; Writers; 1 -11:000001:2:1041901735.888761 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1616): Process entered -11:000001:2:1041901735.888765 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1664): Process entered -11:000001:2:1041901735.888768 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1680): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.888772 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1664): Process entered -11:000040:2:1041901735.888775 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1664): Reprocessing lock f4c00504 -11:000001:2:1041901735.888779 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1712): Process entered -11:001000:2:1041901735.888783 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1760): lock f5918a44 incompatible; sending blocking AST. -11:000001:2:1041901735.888787 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1808): Process entered -11:000010:2:1041901735.888791 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1824): kmalloced 'w': 112 at f5ba0324 (tot 19154795) -11:000001:2:1041901735.888797 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1728): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.888801 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1680): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.888805 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1664): Process entered -11:000001:2:1041901735.888808 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+1728): Process entered -08:000001:2:1041901735.888812 (client.c:263:ptlrpc_prep_req() 1239+1792): Process entered -08:000010:2:1041901735.888816 (client.c:268:ptlrpc_prep_req() 1239+1808): kmalloced 'request': 204 at f63f14a4 (tot 19154999) -08:000010:2:1041901735.888822 (pack_generic.c:42:lustre_pack_msg() 1239+1872): kmalloced '*msg': 192 at f63f118c (tot 19155191) -08:000001:2:1041901735.888826 (connection.c:135:ptlrpc_connection_addref() 1239+1824): Process entered -08:000040:2:1041901735.888829 (connection.c:137:ptlrpc_connection_addref() 1239+1824): connection=f740ead4 refcount 3 -08:000001:2:1041901735.888833 (connection.c:139:ptlrpc_connection_addref() 1239+1840): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901735.888838 (client.c:305:ptlrpc_prep_req() 1239+1808): Process leaving (rc=4131329188 : -163638108 : f63f14a4) -11:010000:2:1041901735.888844 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+1792): ### server preparing blocking AST ns: mds_server lock: f5918a44 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -11:000001:2:1041901735.888851 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+1776): Process entered -11:000001:2:1041901735.888855 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+1792): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901735.888860 (niobuf.c:372:ptl_send_rpc() 1239+1808): Process entered -0a:000200:2:1041901735.888864 (lib-dispatch.c:54:lib_dispatch() 1239+2224): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.888869 (lib-md.c:261:do_PtlMDBind() 1239+2256): taking state lock -0a:004000:2:1041901735.888873 (lib-md.c:269:do_PtlMDBind() 1239+2256): releasing state lock -08:000200:2:1041901735.888876 (niobuf.c:77:ptl_send_buf() 1239+1904): Sending 192 bytes to portal 15, xid 56 -0a:000200:2:1041901735.888881 (lib-dispatch.c:54:lib_dispatch() 1239+2224): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.888885 (lib-move.c:737:do_PtlPut() 1239+2544): taking state lock -0a:000200:2:1041901735.888889 (lib-move.c:745:do_PtlPut() 1239+2560): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.888893 (lib-move.c:800:do_PtlPut() 1239+2544): releasing state lock -0b:000200:2:1041901735.888897 (socknal_cb.c:631:ksocknal_send() 1239+2672): sending %zd bytes from [192](00000001,-163638900)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.888903 (socknal.c:484:ksocknal_get_conn() 1239+2704): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.888909 (socknal_cb.c:580:ksocknal_launch_packet() 1239+2704): type 1, nob 264 niov 2 -08:000001:2:1041901735.888915 (niobuf.c:441:ptl_send_rpc() 1239+1824): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.888919 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.888923 (client.c:355:__ptlrpc_req_finished() 1239+1792): Process entered -08:000040:2:1041901735.888926 (client.c:360:__ptlrpc_req_finished() 1239+1840): @@@ refcount now 1 req x56/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901735.888932 (client.c:367:__ptlrpc_req_finished() 1239+1808): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.888936 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+1744): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.888940 (ldlm_lock.c:151:ldlm_lock_put() 1239+1712): Process entered -0b:000001:0:1041901735.888944 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901735.888948 (ldlm_lock.c:173:ldlm_lock_put() 1239+1712): Process leaving -0b:000001:0:1041901735.888951 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901735.888955 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1680): kfreed 'w': 112 at f5ba0324 (tot 19155079). -11:000001:2:1041901735.888961 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1664): Process leaving -11:000001:2:1041901735.888965 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1616): Process leaving -0b:000001:0:1041901735.888968 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.888972 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.888976 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.888981 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.888985 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.888988 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cd54 -> f8fdbd00 -0b:000200:0:1041901735.888993 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cdb0 -> f8fdbd5c -0b:000200:0:1041901735.888999 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cd54 -08:000001:0:1041901735.889003 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.889006 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.889010 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x56/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901735.889016 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901735.889020 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f63f118c (tot 19154887). -08:000001:0:1041901735.889025 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901735.889029 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901735.889033 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.889037 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f63f14a4 (tot 19154683). -08:000001:0:1041901735.889041 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.889045 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.889048 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.889052 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80dec -0b:000200:0:1041901735.889056 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f118c : %zd -0a:004000:0:1041901735.889061 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.889065 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.889068 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.889073 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.889078 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.889083 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.889086 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.889089 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x38 -0a:000001:0:1041901735.889094 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.889099 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 12480 -0a:004000:0:1041901735.889107 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.889117 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.889121 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.889125 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cd54 -> f90db8c0 -0b:000200:0:1041901735.889130 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cdb0 -> f90db91c -0b:000200:0:1041901735.889135 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578cd54 -0a:004000:0:1041901735.889145 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.889149 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041901735.889153 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:3:1041901735.889160 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000200:0:1041901735.889163 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.889169 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db8c0, sequence: 66, eq->size: 1024 -0b:000200:0:1041901735.889174 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.889179 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.889184 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.889189 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.889194 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:1:1041901735.889197 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:1:1041901735.889202 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db920, sequence: 67, eq->size: 1024 -0a:000001:1:1041901735.889208 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.889213 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.889219 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:1:1041901735.889223 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000040:0:1041901735.889228 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db920, sequence: 67, eq->size: 1024 -0a:000001:0:1041901735.889234 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.889238 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.889243 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:100000:3:1041901735.889248 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x38:7f000001:0 -08:000200:3:1041901735.889254 (service.c:204:handle_incoming_request() 1134+240): got req 56 (md: f6138000 + 12480) -0a:000040:1:1041901735.889258 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db920, sequence: 67, eq->size: 1024 -05:000001:3:1041901735.889264 (genops.c:268:class_conn2export() 1134+272): Process entered -0a:000001:1:1041901735.889266 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041901735.889272 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:1:1041901735.889276 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.889281 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041901735.889287 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000040:3:1041901735.889290 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 7 -08:000001:3:1041901735.889294 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:3:1041901735.889300 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041901735.889303 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -08:000001:3:1041901735.889307 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.889311 (ldlm_lockd.c:511:ldlm_callback_handler() 1134+256): blocking ast -11:000001:3:1041901735.889315 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1134+304): Process entered -11:000001:3:1041901735.889318 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+352): Process entered -11:000001:3:1041901735.889323 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+352): Process leaving -11:010000:3:1041901735.889327 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1134+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:010000:3:1041901735.889335 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1134+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -01:000001:3:1041901735.889343 (mdc_request.c:177:mdc_blocking_ast() 1134+368): Process entered -11:000001:3:1041901735.889348 (ldlm_request.c:437:ldlm_cli_cancel() 1134+416): Process entered -11:000001:3:1041901735.889351 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+464): Process entered -11:000001:3:1041901735.889355 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+464): Process leaving -11:010000:3:1041901735.889358 (ldlm_request.c:445:ldlm_cli_cancel() 1134+480): ### client-side cancel ns: MDC_mds1 lock: f58f4bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -01:000001:3:1041901735.889366 (mdc_request.c:177:mdc_blocking_ast() 1134+512): Process entered -01:000002:3:1041901735.889369 (mdc_request.c:201:mdc_blocking_ast() 1134+512): invalidating inode 12 -01:000001:3:1041901735.889374 (mdc_request.c:218:mdc_blocking_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041901735.889378 (genops.c:268:class_conn2export() 1134+544): Process entered -05:000080:3:1041901735.889382 (genops.c:287:class_conn2export() 1134+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:3:1041901735.889387 (genops.c:294:class_conn2export() 1134+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041901735.889392 (client.c:263:ptlrpc_prep_req() 1134+480): Process entered -08:000010:3:1041901735.889396 (client.c:268:ptlrpc_prep_req() 1134+496): kmalloced 'request': 204 at f6d8f4a4 (tot 19154887) -08:000010:3:1041901735.889401 (pack_generic.c:42:lustre_pack_msg() 1134+560): kmalloced '*msg': 192 at f6cc44a4 (tot 19155079) -08:000001:3:1041901735.889406 (connection.c:135:ptlrpc_connection_addref() 1134+512): Process entered -08:000040:3:1041901735.889409 (connection.c:137:ptlrpc_connection_addref() 1134+512): connection=f6e2439c refcount 8 -08:000001:3:1041901735.889413 (connection.c:139:ptlrpc_connection_addref() 1134+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041901735.889418 (client.c:305:ptlrpc_prep_req() 1134+496): Process leaving (rc=4141413540 : -153553756 : f6d8f4a4) -08:000001:3:1041901735.889424 (client.c:613:ptlrpc_queue_wait() 1134+624): Process entered -08:100000:3:1041901735.889428 (client.c:621:ptlrpc_queue_wait() 1134+640): Sending RPC pid:xid:nid:opc 1134:232:7f000001:103 -08:000001:3:1041901735.889434 (niobuf.c:372:ptl_send_rpc() 1134+704): Process entered -08:000010:3:1041901735.889437 (niobuf.c:399:ptl_send_rpc() 1134+720): kmalloced 'repbuf': 72 at c34ffc2c (tot 19155151) -0a:000200:3:1041901735.889443 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041901735.889448 (lib-me.c:42:do_PtlMEAttach() 1134+1088): taking state lock -0a:004000:3:1041901735.889452 (lib-me.c:58:do_PtlMEAttach() 1134+1088): releasing state lock -0a:000200:3:1041901735.889457 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041901735.889461 (lib-md.c:210:do_PtlMDAttach() 1134+1088): taking state lock -0a:004000:3:1041901735.889466 (lib-md.c:229:do_PtlMDAttach() 1134+1088): releasing state lock -08:000200:3:1041901735.889470 (niobuf.c:433:ptl_send_rpc() 1134+720): Setup reply buffer: 72 bytes, xid 232, portal 18 -0a:000200:3:1041901735.889474 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.889479 (lib-md.c:261:do_PtlMDBind() 1134+1152): taking state lock -0a:004000:3:1041901735.889483 (lib-md.c:269:do_PtlMDBind() 1134+1152): releasing state lock -08:000200:3:1041901735.889487 (niobuf.c:77:ptl_send_buf() 1134+800): Sending 192 bytes to portal 17, xid 232 -0a:000200:3:1041901735.889491 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.889495 (lib-move.c:737:do_PtlPut() 1134+1440): taking state lock -0a:000200:3:1041901735.889500 (lib-move.c:745:do_PtlPut() 1134+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.889504 (lib-move.c:800:do_PtlPut() 1134+1440): releasing state lock -0b:000200:3:1041901735.889508 (socknal_cb.c:631:ksocknal_send() 1134+1568): sending %zd bytes from [192](00000001,-154385244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041901735.889514 (socknal.c:484:ksocknal_get_conn() 1134+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.889520 (socknal_cb.c:580:ksocknal_launch_packet() 1134+1600): type 1, nob 264 niov 2 -08:000001:3:1041901735.889525 (niobuf.c:441:ptl_send_rpc() 1134+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.889530 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:3:1041901735.889534 (client.c:662:ptlrpc_queue_wait() 1134+672): @@@ -- sleeping req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041901735.889540 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -08:000001:3:1041901735.889544 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -08:000200:3:1041901735.889547 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901735.889553 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041901735.889557 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -0b:000001:0:1041901735.889561 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:3:1041901735.889565 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -0b:000001:0:1041901735.889569 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000200:3:1041901735.889573 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:0:1041901735.889579 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.889583 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.889588 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.889592 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.889595 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b03c4 -> f8fdbd60 -0b:000200:0:1041901735.889601 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0420 -> f8fdbdbc -0b:000200:0:1041901735.889606 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b03c4 -08:000001:0:1041901735.889610 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.889614 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.889617 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.889623 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.889626 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.889630 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c39c -0b:000200:0:1041901735.889634 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -0a:004000:0:1041901735.889639 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.889643 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.889646 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.889651 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.889656 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.889660 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.889663 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.889666 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xe8 -0a:000001:0:1041901735.889672 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901735.889677 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 14976 -0a:004000:0:1041901735.889684 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.889694 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.889698 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.889702 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b03c4 -> f90f4da0 -0b:000200:0:1041901735.889707 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0420 -> f90f4dfc -0b:000200:0:1041901735.889712 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev c35b03c4 -08:000001:3:1041901735.889722 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041901735.889727 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901735.889731 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000001:3:1041901735.889736 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901735.889741 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.889745 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4da0, sequence: 79, eq->size: 1024 -0b:000200:0:1041901735.889751 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.889756 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.889761 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.889766 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.889771 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:2:1041901735.889775 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901735.889780 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -0a:000001:2:1041901735.889785 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.889790 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.889796 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:2:1041901735.889801 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:100000:3:1041901735.889805 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1134:0xe8:7f000001:0 -0a:000040:0:1041901735.889812 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -08:000200:3:1041901735.889816 (service.c:204:handle_incoming_request() 1130+240): got req 232 (md: f6098000 + 14976) -05:000001:3:1041901735.889822 (genops.c:268:class_conn2export() 1130+272): Process entered -0a:000001:0:1041901735.889827 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041901735.889831 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.889837 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.889841 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:2:1041901735.889848 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:000001:3:1041901735.889851 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -0a:000040:2:1041901735.889855 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -08:000040:3:1041901735.889860 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 3 -0a:000001:2:1041901735.889865 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.889870 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901735.889876 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901735.889880 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901735.889884 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901735.889887 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.889891 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901735.889895 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901735.889899 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ffba4 (tot 19155223) -11:000001:3:1041901735.889903 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901735.889907 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901735.889911 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f5918a44 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -11:000001:3:1041901735.889918 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901735.889921 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901735.889925 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.889929 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901735.889932 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.889937 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901735.889940 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901735.889944 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901735.889947 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901735.889950 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901735.889954 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901735.889957 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901735.889960 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901735.889964 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.889968 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.889973 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901735.889977 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901735.889980 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 232 -0a:000200:3:1041901735.889984 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.889988 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901735.889993 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.889997 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901735.890001 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168412)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901735.890007 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.890013 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901735.890018 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901735.890022 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.890025 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.890029 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.890033 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901735.890036 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f4c00504 -11:000001:3:1041901735.890040 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041901735.890044 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901735.890048 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.890052 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041901735.890056 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041901735.890059 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:3:1041901735.890064 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -11:001000:3:1041901735.890069 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.890073 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041901735.890077 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -11:001000:3:1041901735.890081 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000001:0:1041901735.890085 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041901735.890090 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f4c00504 (0 0 0 0) -11:001000:3:1041901735.890095 (ldlm_lock.c:1029:ldlm_lock_dump() 1130+640): Node: local -0b:000200:0:1041901735.890099 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901735.890103 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041901735.890108 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041901735.890112 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f5e70f10 (12) -11:001000:3:1041901735.890117 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 2, granted mode: 0 -11:001000:3:1041901735.890121 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 1 -0b:000001:0:1041901735.890126 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041901735.890129 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -0a:004000:0:1041901735.890133 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:3:1041901735.890136 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at c34ffb1c (tot 19155335) -0b:000200:0:1041901735.890142 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b033c -> f8ff3440 -11:000001:3:1041901735.890147 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901735.890151 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.890156 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0398 -> f8ff349c -11:000001:3:1041901735.890161 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -0b:000200:0:1041901735.890166 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b033c -11:000001:3:1041901735.890171 (ldlm_request.c:62:ldlm_completion_ast() 1130+544): Process entered -08:000001:0:1041901735.890175 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041901735.890179 (ldlm_request.c:69:ldlm_completion_ast() 1130+560): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.890184 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffba4 (tot 19155263). -08:000001:0:1041901735.890190 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:010000:2:1041901735.890194 (ldlm_request.c:98:ldlm_completion_ast() 1239+1632): ### client-side enqueue waking up: granted ns: mds_server lock: f4c00504 lrc: 4/0,1 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -0a:000200:0:1041901735.890204 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c8c4 -11:000001:2:1041901735.890209 (ldlm_request.c:99:ldlm_completion_ast() 1239+1584): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.890214 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -11:010000:2:1041901735.890219 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1488): ### client-side local enqueue END ns: mds_server lock: f4c00504 lrc: 4/0,1 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:3:1041901735.890228 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -0b:000200:0:1041901735.890232 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffba4 : %zd -11:000010:3:1041901735.890237 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at c34ffb1c (tot 19155151). -0a:004000:0:1041901735.890243 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901735.890247 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1424): Process leaving -0b:000001:0:1041901735.890252 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:3:1041901735.890256 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:2:1041901735.890260 (ldlm_lock.c:151:ldlm_lock_put() 1239+1472): Process entered -11:000001:3:1041901735.890265 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -11:000001:2:1041901735.890270 (ldlm_lock.c:173:ldlm_lock_put() 1239+1472): Process leaving -0b:001000:0:1041901735.890275 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901735.890280 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1232): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.890285 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -02:000001:2:1041901735.890290 (handler.c:213:mds_fid2locked_dentry() 1239+1136): Process leaving (rc=4138515284 : -156452012 : f6acbb54) -11:010000:3:1041901735.890297 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f5918a44 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -02:000002:2:1041901735.890306 (mds_reint.c:221:mds_reint_create() 1239+1024): parent ino 12 name foo mode 100644 -0b:000200:0:1041901735.890312 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:3:1041901735.890316 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -11:000001:2:1041901735.890321 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1088): Process entered -0a:004000:0:1041901735.890326 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:010000:3:1041901735.890330 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918a44 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4bc4 -0a:000001:0:1041901735.890338 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.890342 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xe8 -11:000001:3:1041901735.890347 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901735.890351 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f5e70f10 count: 2 -0a:000001:0:1041901735.890356 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248932 : -148718364 : f722bce4) -0a:000200:0:1041901735.890361 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f554c5ac [1](c34ffc2c,72)... + 0 -11:000001:3:1041901735.890368 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.890372 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000010:3:1041901735.890376 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f5918a44 (tot 2558491). -11:000001:3:1041901735.890382 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901735.890387 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.890392 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:3:1041901735.890398 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.890403 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.890407 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901735.890411 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -0b:000200:0:1041901735.890417 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b033c -> f900c440 -08:000001:3:1041901735.890422 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.890428 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0398 -> f900c49c -08:000001:3:1041901735.890433 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -11:000001:2:1041901735.890438 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1088): Process leaving -0b:000200:0:1041901735.890443 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b033c -11:001000:2:1041901735.890448 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1200): -- Lock dump: f4c00504 (0 0 0 0) -11:001000:2:1041901735.890454 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1200): Node: local -08:000001:0:1041901735.890458 (events.c:84:reply_in_callback() 1091+528): Process entered -0a:000001:3:1041901735.890462 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -11:001000:2:1041901735.890467 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1200): Parent: 00000000 -11:001000:2:1041901735.890472 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1216): Resource: f5e70f10 (12) -11:001000:2:1041901735.890477 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1200): Requested mode: 2, granted mode: 2 -08:000001:0:1041901735.890482 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041901735.890487 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1200): Readers: 0 ; Writers; 1 -11:000001:2:1041901735.890492 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -0a:000200:0:1041901735.890496 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c5ac -11:000001:2:1041901735.890500 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -0b:000200:0:1041901735.890505 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffc2c : %zd -0b:000200:0:1041901735.890511 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -02:000002:2:1041901735.890516 (mds_reint.c:238:mds_reint_create() 1239+1024): child exists (dir 12, name foo, ino 17) -0a:004000:0:1041901735.890521 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:3:1041901735.890526 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -0b:000200:0:1041901735.890532 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -02:000001:2:1041901735.890537 (mds_reint.c:255:mds_reint_create() 1239+1024): Process leaving via out_create_dchild (rc=4294967279 : -17 : ffffffef) -0b:000200:0:1041901735.890544 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.890549 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901735.890554 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:000001:2:1041901735.890560 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1104): Process entered -08:000001:3:1041901735.890564 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.890569 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1104): Process leaving -08:000001:3:1041901735.890573 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -11:000001:2:1041901735.890577 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1056): Process entered -0a:000001:3:1041901735.890581 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -11:010000:2:1041901735.890585 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1120): ### ldlm_lock_decref(PW) ns: mds_server lock: f4c00504 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -0a:000040:3:1041901735.890593 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -11:000001:2:1041901735.890599 (ldlm_lock.c:151:ldlm_lock_put() 1239+1104): Process entered -0a:000001:3:1041901735.890603 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.890608 (ldlm_lock.c:173:ldlm_lock_put() 1239+1104): Process leaving -08:000001:3:1041901735.890612 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.890616 (ldlm_lock.c:151:ldlm_lock_put() 1239+1104): Process entered -08:000001:3:1041901735.890621 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -11:000001:2:1041901735.890625 (ldlm_lock.c:173:ldlm_lock_put() 1239+1104): Process leaving -08:000001:3:1041901735.890629 (client.c:383:ptlrpc_check_reply() 1134+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901735.890634 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1056): Process leaving -08:000200:3:1041901735.890637 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 1 for req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901735.890645 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -08:000200:3:1041901735.890649 (client.c:667:ptlrpc_queue_wait() 1134+672): @@@ -- done sleeping req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901735.890657 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -08:000001:3:1041901735.890660 (pack_generic.c:79:lustre_unpack_msg() 1134+672): Process entered -11:000040:2:1041901735.890665 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01d20 count: 2 -08:000001:3:1041901735.890669 (pack_generic.c:106:lustre_unpack_msg() 1134+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.890674 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -08:000200:3:1041901735.890680 (client.c:716:ptlrpc_queue_wait() 1134+672): @@@ status 0 - req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901735.890687 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -08:000001:3:1041901735.890691 (client.c:453:ptlrpc_free_committed() 1134+688): Process entered -11:000040:2:1041901735.890695 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -08:080000:3:1041901735.890700 (client.c:460:ptlrpc_free_committed() 1134+704): committing for xid 0, last_committed 0 -11:000001:2:1041901735.890705 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041901735.890710 (client.c:466:ptlrpc_free_committed() 1134+736): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -11:000001:2:1041901735.890717 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.890721 (client.c:481:ptlrpc_free_committed() 1134+688): Process leaving -02:010000:2:1041901735.890726 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -08:000001:3:1041901735.890734 (client.c:411:ptlrpc_check_status() 1134+656): Process entered -02:000001:2:1041901735.890738 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -08:000001:3:1041901735.890743 (client.c:426:ptlrpc_check_status() 1134+672): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.890748 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -08:000001:3:1041901735.890751 (client.c:766:ptlrpc_queue_wait() 1134+624): Process leaving -11:000001:2:1041901735.890756 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.890760 (client.c:355:__ptlrpc_req_finished() 1134+480): Process entered -11:001000:2:1041901735.890764 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -08:000040:3:1041901735.890769 (client.c:360:__ptlrpc_req_finished() 1134+528): @@@ refcount now 0 req x232/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:001000:2:1041901735.890777 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -08:000001:3:1041901735.890781 (client.c:310:__ptlrpc_free_req() 1134+528): Process entered -11:001000:2:1041901735.890785 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -08:000010:3:1041901735.890790 (client.c:326:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_repmsg': 72 at c34ffc2c (tot 19155079). -11:001000:2:1041901735.890795 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -08:000010:3:1041901735.890799 (client.c:331:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_reqmsg': 192 at f6cc44a4 (tot 19154887). -11:001000:2:1041901735.890805 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: f4c005c4 (0 0 0 0) -08:000001:3:1041901735.890810 (connection.c:109:ptlrpc_put_connection() 1134+576): Process entered -11:001000:2:1041901735.890814 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf58f4984) -08:000040:3:1041901735.890819 (connection.c:117:ptlrpc_put_connection() 1134+576): connection=f6e2439c refcount 7 -11:001000:2:1041901735.890824 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -08:000001:3:1041901735.890828 (connection.c:130:ptlrpc_put_connection() 1134+592): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.890833 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f4c01d20 (17) -08:000010:3:1041901735.890838 (client.c:344:__ptlrpc_free_req() 1134+544): kfreed 'request': 204 at f6d8f4a4 (tot 19154683). -11:001000:2:1041901735.890844 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 3, granted mode: 3 -08:000001:3:1041901735.890848 (client.c:345:__ptlrpc_free_req() 1134+528): Process leaving -11:001000:2:1041901735.890852 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -08:000001:3:1041901735.890856 (client.c:364:__ptlrpc_req_finished() 1134+496): Process leaving (rc=1 : 1 : 1) -11:001000:2:1041901735.890861 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:000001:3:1041901735.890865 (ldlm_lock.c:902:ldlm_lock_cancel() 1134+464): Process entered -11:001000:2:1041901735.890869 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -11:000001:3:1041901735.890873 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1134+512): Process entered -11:001000:2:1041901735.890877 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901735.890882 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4804) -11:000001:3:1041901735.890887 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1134+528): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.890892 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:000001:3:1041901735.890896 (ldlm_lock.c:191:ldlm_lock_destroy() 1134+496): Process entered -11:001000:2:1041901735.890900 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f4c01d20 (17) -11:000001:3:1041901735.890905 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1134+528): Process entered -11:001000:2:1041901735.890909 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 2, granted mode: 0 -11:000001:3:1041901735.890914 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1134+528): Process leaving -11:001000:2:1041901735.890918 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -11:000001:3:1041901735.890922 (ldlm_lock.c:151:ldlm_lock_put() 1134+544): Process entered -11:000001:2:1041901735.890926 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901735.890931 (ldlm_lock.c:173:ldlm_lock_put() 1134+544): Process leaving -11:000001:2:1041901735.890935 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:000001:3:1041901735.890939 (ldlm_lock.c:232:ldlm_lock_destroy() 1134+496): Process leaving -11:010000:2:1041901735.890943 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:3:1041901735.890951 (ldlm_lock.c:920:ldlm_lock_cancel() 1134+464): Process leaving -11:000001:2:1041901735.890955 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:3:1041901735.890959 (ldlm_request.c:486:ldlm_cli_cancel() 1134+416): Process leaving -11:000001:2:1041901735.890963 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:3:1041901735.890967 (ldlm_lock.c:151:ldlm_lock_put() 1134+464): Process entered -11:000001:2:1041901735.890971 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.890975 (ldlm_lock.c:173:ldlm_lock_put() 1134+464): Process leaving -11:000001:2:1041901735.890980 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -01:000001:3:1041901735.890983 (mdc_request.c:218:mdc_blocking_ast() 1134+384): Process leaving (rc=0 : 0 : 0) -11:000040:2:1041901735.890988 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f5918ec4 -11:010000:3:1041901735.890993 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1134+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4bc4 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901735.891001 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -11:000001:3:1041901735.891005 (ldlm_lock.c:151:ldlm_lock_put() 1134+352): Process entered -11:001000:2:1041901735.891009 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock f4c005c4 incompatible; sending blocking AST. -11:010000:3:1041901735.891014 (ldlm_lock.c:155:ldlm_lock_put() 1134+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4bc4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901735.891022 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -11:000001:3:1041901735.891026 (ldlm_resource.c:370:ldlm_resource_putref() 1134+400): Process entered -11:000010:2:1041901735.891030 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f5ba0324 (tot 19154795) -11:000040:3:1041901735.891035 (ldlm_resource.c:373:ldlm_resource_putref() 1134+400): putref res: f4c01848 count: 1 -11:000001:2:1041901735.891041 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.891045 (ldlm_resource.c:425:ldlm_resource_putref() 1134+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.891050 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041901735.891055 (ldlm_lock.c:169:ldlm_lock_put() 1134+368): kfreed 'lock': 184 at f58f4bc4 (tot 2558307). -11:000001:2:1041901735.891060 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:3:1041901735.891064 (ldlm_lock.c:173:ldlm_lock_put() 1134+352): Process leaving -11:000001:2:1041901735.891068 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -11:000001:3:1041901735.891072 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1134+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.891077 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -11:000001:3:1041901735.891080 (ldlm_lockd.c:514:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901735.891086 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at f63f139c (tot 19154999) -08:000001:3:1041901735.891091 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000010:2:1041901735.891095 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at f63f1ce4 (tot 19155191) -08:000040:3:1041901735.891100 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 6 -08:000001:2:1041901735.891105 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -08:000040:2:1041901735.891109 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -08:000001:3:1041901735.891114 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.891119 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901735.891125 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:2:1041901735.891129 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=4131328924 : -163638372 : f63f139c) -0a:000001:3:1041901735.891134 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:010000:2:1041901735.891138 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -0a:000040:3:1041901735.891146 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db920, sequence: 67, eq->size: 1024 -11:000001:2:1041901735.891152 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -0a:000001:3:1041901735.891155 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.891160 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901735.891165 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.891170 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -08:000001:3:1041901735.891173 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000200:2:1041901735.891178 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041901735.891182 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:004000:2:1041901735.891186 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -0a:000040:3:1041901735.891190 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db920, sequence: 67, eq->size: 1024 -0a:000001:3:1041901735.891195 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901735.891200 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -08:000001:3:1041901735.891204 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901735.891209 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 57 -0a:000200:2:1041901735.891214 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.891218 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -0a:000200:2:1041901735.891222 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.891226 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -0b:000200:2:1041901735.891229 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-163635996)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.891236 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.891241 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -08:000001:2:1041901735.891247 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.891252 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.891255 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -08:000040:2:1041901735.891259 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x57/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901735.891265 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.891268 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.891272 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -0b:000001:0:1041901735.891276 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901735.891280 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -0b:000001:0:1041901735.891284 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901735.891288 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f5ba0324 (tot 19155079). -11:000001:2:1041901735.891293 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901735.891297 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041901735.891301 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -0b:000001:0:1041901735.891304 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901735.891309 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901735.891313 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f5918ec4) -0b:000200:0:1041901735.891317 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.891322 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -02:000001:2:1041901735.891327 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.891331 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~45, last_committed 44, xid 231 -02:000200:2:1041901735.891336 (handler.c:1418:mds_handle() 1239+272): sending reply -0b:000001:0:1041901735.891339 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000200:2:1041901735.891343 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.891348 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:004000:2:1041901735.891352 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0b:000200:0:1041901735.891355 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0888c -> f8fdbdc0 -0b:000200:0:1041901735.891360 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d088e8 -> f8fdbe1c -0b:000200:0:1041901735.891365 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0888c -08:000001:0:1041901735.891370 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.891373 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.891377 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x57/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901735.891382 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901735.891386 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f63f1ce4 (tot 19154887). -08:000001:0:1041901735.891391 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901735.891395 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901735.891399 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.891403 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f63f139c (tot 19154683). -08:000001:0:1041901735.891407 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.891410 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.891414 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.891418 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ef4 -0b:000200:0:1041901735.891422 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ce4 : %zd -0a:004000:0:1041901735.891427 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.891431 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041901735.891435 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.891439 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 231 -0b:001000:0:1041901735.891444 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000200:2:1041901735.891449 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041901735.891453 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:2:1041901735.891458 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041901735.891462 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901735.891467 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.891471 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041901735.891475 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.891479 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-186956800)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:0:1041901735.891485 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.891489 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x39 -0b:000200:2:1041901735.891495 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901735.891500 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.891506 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 12672 -0b:000200:2:1041901735.891513 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -0a:004000:0:1041901735.891518 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041901735.891522 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.891525 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000200:0:1041901735.891530 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:2:1041901735.891535 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.891539 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901735.891543 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901735.891547 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0888c -> f90db920 -0a:000001:2:1041901735.891552 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.891556 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d088e8 -> f90db97c -0b:000200:0:1041901735.891561 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5d0888c -0a:004000:0:1041901735.891569 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.891572 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000001:0:1041901735.891579 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:1:1041901735.891582 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:2:1041901735.891588 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -08:000001:3:1041901735.891593 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:2:1041901735.891598 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.891604 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:1:1041901735.891608 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db920, sequence: 67, eq->size: 1024 -0b:000001:0:1041901735.891615 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.891620 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:1:1041901735.891623 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901735.891630 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:1:1041901735.891633 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:0:1041901735.891640 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:3:1041901735.891644 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000001:0:1041901735.891649 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041901735.891654 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -0b:000200:0:1041901735.891660 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0b:001000:0:1041901735.891666 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901735.891672 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.891678 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901735.891682 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041901735.891688 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db980, sequence: 68, eq->size: 1024 -0a:004000:0:1041901735.891693 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:3:1041901735.891697 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.891702 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cddc -> f8ff34a0 -08:000001:3:1041901735.891709 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.891713 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ce38 -> f8ff34fc -08:100000:1:1041901735.891718 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x39:7f000001:0 -0b:000200:0:1041901735.891726 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578cddc -08:000200:1:1041901735.891731 (service.c:204:handle_incoming_request() 1135+240): got req 57 (md: f6138000 + 12672) -08:000001:0:1041901735.891737 (events.c:62:reply_out_callback() 1091+528): Process entered -05:000001:1:1041901735.891740 (genops.c:268:class_conn2export() 1135+272): Process entered -08:000010:0:1041901735.891745 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4db4400 (tot 19154363). -05:000080:1:1041901735.891750 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041901735.891756 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041901735.891760 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:000200:0:1041901735.891767 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -08:000001:1:1041901735.891771 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -0b:000200:0:1041901735.891776 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4400 : %zd -08:000040:1:1041901735.891780 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 7 -0a:004000:0:1041901735.891786 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.891789 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000001:0:1041901735.891796 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:1:1041901735.891799 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0b:001000:0:1041901735.891804 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:1:1041901735.891809 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0b:000200:0:1041901735.891814 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901735.891818 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.891824 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000002:1:1041901735.891828 (ldlm_lockd.c:511:ldlm_callback_handler() 1135+256): blocking ast -0a:004000:0:1041901735.891834 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:1:1041901735.891836 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1135+304): Process entered -0a:000001:0:1041901735.891842 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:000001:1:1041901735.891844 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+352): Process entered -0a:000200:0:1041901735.891849 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xe7 -11:000001:1:1041901735.891854 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+352): Process leaving -0a:000001:0:1041901735.891859 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248988 : -148718308 : f722bd1c) -11:010000:1:1041901735.891864 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1135+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4984 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -0a:000200:0:1041901735.891874 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f554cdec [1](f4be0a00,320)... + 0 -11:010000:1:1041901735.891881 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1135+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4984 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -0a:004000:0:1041901735.891891 (lib-move.c:301:parse_put() 1091+608): releasing state lock -01:000001:1:1041901735.891894 (mdc_request.c:177:mdc_blocking_ast() 1135+368): Process entered -11:000001:1:1041901735.891899 (ldlm_request.c:437:ldlm_cli_cancel() 1135+416): Process entered -0b:000200:0:1041901735.891905 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -11:000001:1:1041901735.891910 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+464): Process entered -0a:004000:0:1041901735.891915 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041901735.891918 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+464): Process leaving -0b:000200:0:1041901735.891923 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cddc -> f900c4a0 -11:010000:1:1041901735.891928 (ldlm_request.c:445:ldlm_cli_cancel() 1135+480): ### client-side cancel ns: MDC_mds1 lock: f58f4984 lrc: 3/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -0b:000200:0:1041901735.891937 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ce38 -> f900c4fc -01:000001:1:1041901735.891942 (mdc_request.c:177:mdc_blocking_ast() 1135+512): Process entered -0b:000200:0:1041901735.891947 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578cddc -01:000001:1:1041901735.891952 (mdc_request.c:158:d_delete_aliases() 1135+560): Process entered -08:000001:0:1041901735.891957 (events.c:84:reply_in_callback() 1091+528): Process entered -01:000001:1:1041901735.891960 (mdc_request.c:169:d_delete_aliases() 1135+560): Process leaving -08:000001:0:1041901735.891965 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -01:000001:1:1041901735.891968 (mdc_request.c:218:mdc_blocking_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.891974 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cdec -05:000001:1:1041901735.891978 (genops.c:268:class_conn2export() 1135+544): Process entered -0b:000200:0:1041901735.891983 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -05:000080:1:1041901735.891987 (genops.c:287:class_conn2export() 1135+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041901735.891994 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -05:000001:1:1041901735.891997 (genops.c:294:class_conn2export() 1135+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:004000:0:1041901735.892004 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.892007 (client.c:263:ptlrpc_prep_req() 1135+480): Process entered -0b:000200:0:1041901735.892012 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000010:1:1041901735.892017 (client.c:268:ptlrpc_prep_req() 1135+496): kmalloced 'request': 204 at f6e02294 (tot 19154567) -0b:000200:0:1041901735.892023 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000010:1:1041901735.892028 (pack_generic.c:42:lustre_pack_msg() 1135+560): kmalloced '*msg': 192 at f6e02dec (tot 19154759) -0b:001000:0:1041901735.892034 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.892039 (connection.c:135:ptlrpc_connection_addref() 1135+512): Process entered -08:000001:0:1041901735.892044 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000040:1:1041901735.892047 (connection.c:137:ptlrpc_connection_addref() 1135+512): connection=f6e2439c refcount 8 -0a:000001:0:1041901735.892054 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:1:1041901735.892056 (connection.c:139:ptlrpc_connection_addref() 1135+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:000040:0:1041901735.892063 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db980, sequence: 68, eq->size: 1024 -08:000001:1:1041901735.892067 (client.c:305:ptlrpc_prep_req() 1135+496): Process leaving (rc=4141884052 : -153083244 : f6e02294) -0a:000001:0:1041901735.892074 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.892078 (client.c:613:ptlrpc_queue_wait() 1135+624): Process entered -08:000001:0:1041901735.892083 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901735.892087 (client.c:621:ptlrpc_queue_wait() 1135+640): Sending RPC pid:xid:nid:opc 1135:233:7f000001:103 -08:000001:0:1041901735.892094 (client.c:379:ptlrpc_check_reply() 1361+1196): Process entered -08:000001:1:1041901735.892097 (niobuf.c:372:ptl_send_rpc() 1135+704): Process entered -08:000001:0:1041901735.892102 (client.c:383:ptlrpc_check_reply() 1361+1212): Process leaving via out (rc=1 : 1 : 1) -08:000010:1:1041901735.892106 (niobuf.c:399:ptl_send_rpc() 1135+720): kmalloced 'repbuf': 72 at f5378324 (tot 19154831) -08:000200:0:1041901735.892113 (client.c:404:ptlrpc_check_reply() 1361+1244): @@@ rc = 1 for req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:000200:1:1041901735.892119 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMEAttach (5) -08:000200:0:1041901735.892125 (client.c:667:ptlrpc_queue_wait() 1361+1212): @@@ -- done sleeping req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:1:1041901735.892131 (lib-me.c:42:do_PtlMEAttach() 1135+1088): taking state lock -08:000001:0:1041901735.892136 (pack_generic.c:79:lustre_unpack_msg() 1361+1212): Process entered -0a:004000:1:1041901735.892139 (lib-me.c:58:do_PtlMEAttach() 1135+1088): releasing state lock -08:000001:0:1041901735.892144 (pack_generic.c:106:lustre_unpack_msg() 1361+1228): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041901735.892148 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMDAttach (11) -08:000200:0:1041901735.892154 (client.c:716:ptlrpc_queue_wait() 1361+1212): @@@ status 0 - req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -0a:004000:1:1041901735.892161 (lib-md.c:210:do_PtlMDAttach() 1135+1088): taking state lock -08:000001:0:1041901735.892166 (client.c:453:ptlrpc_free_committed() 1361+1228): Process entered -0a:004000:1:1041901735.892169 (lib-md.c:229:do_PtlMDAttach() 1135+1088): releasing state lock -08:080000:0:1041901735.892174 (client.c:460:ptlrpc_free_committed() 1361+1244): committing for xid 230, last_committed 44 -08:000200:1:1041901735.892178 (niobuf.c:433:ptl_send_rpc() 1135+720): Setup reply buffer: 72 bytes, xid 233, portal 18 -08:080000:0:1041901735.892185 (client.c:466:ptlrpc_free_committed() 1361+1276): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:000200:1:1041901735.892191 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlMDBind (13) -08:000001:0:1041901735.892197 (client.c:481:ptlrpc_free_committed() 1361+1228): Process leaving -0a:004000:1:1041901735.892200 (lib-md.c:261:do_PtlMDBind() 1135+1152): taking state lock -08:000001:0:1041901735.892205 (client.c:411:ptlrpc_check_status() 1361+1196): Process entered -0a:004000:1:1041901735.892208 (lib-md.c:269:do_PtlMDBind() 1135+1152): releasing state lock -08:000001:0:1041901735.892213 (client.c:426:ptlrpc_check_status() 1361+1212): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041901735.892216 (niobuf.c:77:ptl_send_buf() 1135+800): Sending 192 bytes to portal 17, xid 233 -08:000001:0:1041901735.892222 (client.c:766:ptlrpc_queue_wait() 1361+1164): Process leaving -0a:000200:1:1041901735.892225 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlPut (19) -11:000040:0:1041901735.892231 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+972): local: f58f4804, remote: f5918ec4, flags: 4099 -0a:004000:1:1041901735.892236 (lib-move.c:737:do_PtlPut() 1135+1440): taking state lock -11:000040:0:1041901735.892242 (ldlm_request.c:283:ldlm_cli_enqueue() 1361+956): remote intent success, locking 17 instead of 12 -0a:000200:1:1041901735.892246 (lib-move.c:745:do_PtlPut() 1135+1456): PtlPut -> 2130706433: 0 -11:000001:0:1041901735.892252 (ldlm_lock.c:289:ldlm_lock_change_resource() 1361+1004): Process entered -11:000001:0:1041901735.892257 (ldlm_resource.c:330:ldlm_resource_get() 1361+1068): Process entered -11:000040:0:1041901735.892262 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1100): getref res: f593cf10 count: 2 -11:000001:0:1041901735.892268 (ldlm_resource.c:344:ldlm_resource_get() 1361+1084): Process leaving (rc=4120104720 : -174862576 : f593cf10) -11:000001:0:1041901735.892274 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1052): Process entered -0a:004000:1:1041901735.892277 (lib-move.c:800:do_PtlPut() 1135+1440): releasing state lock -11:000040:0:1041901735.892282 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1052): putref res: f4c01848 count: 0 -0b:000200:1:1041901735.892286 (socknal_cb.c:631:ksocknal_send() 1135+1568): sending %zd bytes from [192](00000001,-153080340)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:0:1041901735.892295 (ldlm_resource.c:379:ldlm_resource_putref() 1361+1052): Process entered -0b:000200:1:1041901735.892297 (socknal.c:484:ksocknal_get_conn() 1135+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000001:0:1041901735.892304 (ldlm_resource.c:422:ldlm_resource_putref() 1361+1052): Process leaving -0b:000200:1:1041901735.892307 (socknal_cb.c:580:ksocknal_launch_packet() 1135+1600): type 1, nob 264 niov 2 -11:000001:0:1041901735.892314 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1068): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.892318 (niobuf.c:441:ptl_send_rpc() 1135+720): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.892324 (ldlm_lock.c:315:ldlm_lock_change_resource() 1361+1020): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041901735.892327 (client.c:662:ptlrpc_queue_wait() 1135+672): @@@ -- sleeping req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:0:1041901735.892335 (ldlm_request.c:291:ldlm_cli_enqueue() 1361+1020): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf5918ec4 -08:000001:1:1041901735.892343 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -11:000001:0:1041901735.892348 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+1020): Process entered -08:000001:1:1041901735.892351 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:001000:0:1041901735.892356 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1388): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 2) -08:000200:1:1041901735.892360 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901735.892369 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1372): Namespace: f6927654 (MDC_mds1) -08:000001:1:1041901735.892373 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -11:001000:0:1041901735.892378 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1372): Parent: 00000000, root: 00000000 -08:000001:1:1041901735.892381 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:001000:0:1041901735.892386 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1372): Granted locks: -08:000200:1:1041901735.892389 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:0:1041901735.892397 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1532): -- Lock dump: f58f4984 (0 0 0 0) -08:000001:1:1041901735.892401 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -11:001000:0:1041901735.892406 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1532): Node: local -0a:000001:1:1041901735.892409 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:001000:0:1041901735.892414 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1532): Parent: 00000000 -0a:000040:1:1041901735.892417 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db980, sequence: 68, eq->size: 1024 -11:001000:0:1041901735.892424 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1548): Resource: f593cf10 (17) -0a:000001:1:1041901735.892428 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:001000:0:1041901735.892434 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1532): Requested mode: 3, granted mode: 3 -08:000001:1:1041901735.892437 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:0:1041901735.892443 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1532): Readers: 0 ; Writers; 0 -11:001000:0:1041901735.892448 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1372): Converting locks: -11:001000:0:1041901735.892451 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1372): Waiting locks: -11:001000:0:1041901735.892455 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1228): -- Lock dump: f58f4804 (0 0 0 0) -11:001000:0:1041901735.892459 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1228): Node: local -11:001000:0:1041901735.892462 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1228): Parent: 00000000 -11:001000:0:1041901735.892466 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1244): Resource: f593cf10 (17) -11:001000:0:1041901735.892470 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1228): Requested mode: 2, granted mode: 0 -11:001000:0:1041901735.892474 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1228): Readers: 0 ; Writers; 1 -11:000001:0:1041901735.892477 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+1036): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901735.892483 (ldlm_request.c:62:ldlm_completion_ast() 1361+1100): Process entered -11:010000:0:1041901735.892486 (ldlm_request.c:77:ldlm_completion_ast() 1361+1164): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: --/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf5918ec4 -11:001000:0:1041901735.892494 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1260): -- Lock dump: f58f4804 (0 0 0 0) -11:001000:0:1041901735.892498 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1260): Node: local -11:001000:0:1041901735.892501 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1260): Parent: 00000000 -11:001000:0:1041901735.892505 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1276): Resource: f593cf10 (17) -11:001000:0:1041901735.892509 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1260): Requested mode: 2, granted mode: 0 -11:001000:0:1041901735.892513 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1260): Readers: 0 ; Writers; 1 -11:000001:0:1041901735.892516 (ldlm_lock.c:861:ldlm_reprocess_all() 1361+1148): Process entered -11:000001:0:1041901735.892520 (ldlm_lock.c:865:ldlm_reprocess_all() 1361+1148): Process leaving -0b:000001:0:1041901735.892525 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.892547 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.892551 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.892556 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.892560 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.892563 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.892568 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.892571 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.892575 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ef74 -> f8fdbe20 -0b:000200:0:1041901735.892580 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1efd0 -> f8fdbe7c -0b:000200:0:1041901735.892585 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1ef74 -08:000001:0:1041901735.892590 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.892593 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.892596 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.892602 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.892606 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.892610 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6bdc -0b:000200:0:1041901735.892613 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -0a:004000:0:1041901735.892618 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.892621 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.892625 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.892629 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.892634 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.892639 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.892642 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.892645 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xe9 -0a:000001:0:1041901735.892650 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901735.892655 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 15168 -0a:004000:0:1041901735.892662 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.892672 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.892677 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.892680 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ef74 -> f90f4e00 -0b:000200:0:1041901735.892685 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1efd0 -> f90f4e5c -0b:000200:0:1041901735.892691 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f4b1ef74 -0a:004000:0:1041901735.892698 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.892702 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901735.892707 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901735.892711 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.892716 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901735.892720 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.892725 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e00, sequence: 80, eq->size: 1024 -0b:001000:0:1041901735.892731 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.892736 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.892741 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:3:1041901735.892745 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.892751 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901735.892754 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -0a:000001:0:1041901735.892759 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.892763 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.892767 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901735.892772 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -0a:000001:2:1041901735.892777 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.892782 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.892787 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1135:0xe9:7f000001:0 -08:000001:2:1041901735.892793 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:000200:3:1041901735.892797 (service.c:204:handle_incoming_request() 1130+240): got req 233 (md: f6098000 + 15168) -0a:000001:2:1041901735.892803 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000001:3:1041901735.892806 (genops.c:268:class_conn2export() 1130+272): Process entered -0a:000040:2:1041901735.892811 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -05:000080:3:1041901735.892817 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:2:1041901735.892823 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.892827 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901735.892833 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.892838 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -08:000040:3:1041901735.892842 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.892846 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901735.892851 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901735.892854 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901735.892857 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.892861 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901735.892864 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901735.892868 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ffc2c (tot 19154903) -11:000001:3:1041901735.892873 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901735.892877 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901735.892880 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:3:1041901735.892887 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901735.892891 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901735.892894 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.892898 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901735.892902 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.892906 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901735.892909 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901735.892912 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901735.892916 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901735.892919 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901735.892922 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901735.892949 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901735.892952 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901735.892956 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.892960 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.892966 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901735.892970 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901735.892974 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 233 -0a:000200:3:1041901735.892978 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.892982 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901735.892986 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.892992 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901735.892995 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168276)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901735.893002 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.893007 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901735.893014 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -11:000001:3:1041901735.893018 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.893022 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.893026 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901735.893029 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f5918ec4 -0b:000001:0:1041901735.893034 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.893038 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041901735.893042 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.893046 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -11:001000:3:1041901735.893050 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:3:1041901735.893055 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -0b:000001:0:1041901735.893060 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:3:1041901735.893063 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.893068 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041901735.893072 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -0b:000001:0:1041901735.893076 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041901735.893079 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000001:0:1041901735.893083 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041901735.893088 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:3:1041901735.893093 (ldlm_lock.c:1027:ldlm_lock_dump() 1130+656): Node: NID 7f000001 (rhandle: 0xf58f4804) -0b:000200:0:1041901735.893098 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -11:001000:3:1041901735.893102 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041901735.893106 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f4c01d20 (17) -11:001000:3:1041901735.893111 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 2, granted mode: 0 -11:001000:3:1041901735.893115 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 0 -0b:001000:0:1041901735.893119 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:3:1041901735.893124 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -0b:000001:0:1041901735.893129 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000010:3:1041901735.893132 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at c34ffb1c (tot 19155015) -0a:004000:0:1041901735.893138 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901735.893141 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901735.893145 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.893150 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b02b4 -> f8ff3500 -11:000001:3:1041901735.893155 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -0b:000200:0:1041901735.893159 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0310 -> f8ff355c -0b:000200:0:1041901735.893165 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b02b4 -11:000001:3:1041901735.893170 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1130+448): Process entered -08:000001:3:1041901735.893174 (client.c:263:ptlrpc_prep_req() 1130+512): Process entered -08:000001:0:1041901735.893178 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:3:1041901735.893181 (client.c:268:ptlrpc_prep_req() 1130+528): kmalloced 'request': 204 at f6d8f4a4 (tot 19155219) -08:000010:0:1041901735.893187 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffc2c (tot 19155147). -08:000001:0:1041901735.893192 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041901735.893196 (pack_generic.c:42:lustre_pack_msg() 1130+592): kmalloced '*msg': 192 at f6cc44a4 (tot 19155339) -0a:000200:0:1041901735.893201 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c084 -0b:000200:0:1041901735.893206 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffc2c : %zd -08:000001:3:1041901735.893210 (connection.c:135:ptlrpc_connection_addref() 1130+544): Process entered -08:000040:3:1041901735.893214 (connection.c:137:ptlrpc_connection_addref() 1130+544): connection=f740ead4 refcount 3 -0a:004000:0:1041901735.893218 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.893222 (connection.c:139:ptlrpc_connection_addref() 1130+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:000001:0:1041901735.893228 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041901735.893231 (client.c:305:ptlrpc_prep_req() 1130+528): Process leaving (rc=4141413540 : -153553756 : f6d8f4a4) -0b:001000:0:1041901735.893237 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:010000:3:1041901735.893242 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1130+512): ### server preparing completion AST ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -08:000001:3:1041901735.893249 (niobuf.c:372:ptl_send_rpc() 1130+528): Process entered -0b:000200:0:1041901735.893253 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:3:1041901735.893258 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901735.893263 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:3:1041901735.893268 (lib-md.c:261:do_PtlMDBind() 1130+976): taking state lock -0a:004000:0:1041901735.893272 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:3:1041901735.893276 (lib-md.c:269:do_PtlMDBind() 1130+976): releasing state lock -08:000200:3:1041901735.893279 (niobuf.c:77:ptl_send_buf() 1130+624): Sending 192 bytes to portal 15, xid 58 -0a:000001:0:1041901735.893284 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.893288 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xe9 -0a:000200:3:1041901735.893293 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlPut (19) -0a:000001:0:1041901735.893298 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256340 : -148710956 : f722d9d4) -0a:000200:0:1041901735.893304 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4be6dec [1](f5378324,72)... + 0 -0a:004000:3:1041901735.893310 (lib-move.c:737:do_PtlPut() 1130+1264): taking state lock -0a:004000:0:1041901735.893315 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000200:3:1041901735.893319 (lib-move.c:745:do_PtlPut() 1130+1280): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.893324 (lib-move.c:800:do_PtlPut() 1130+1264): releasing state lock -0b:000200:0:1041901735.893327 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0b:000200:3:1041901735.893333 (socknal_cb.c:631:ksocknal_send() 1130+1392): sending %zd bytes from [192](00000001,-154385244)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:0:1041901735.893339 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:3:1041901735.893343 (socknal.c:484:ksocknal_get_conn() 1130+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.893348 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b02b4 -> f900c500 -0b:000200:3:1041901735.893353 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1424): type 1, nob 264 niov 2 -0b:000200:0:1041901735.893358 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0310 -> f900c55c -08:000001:3:1041901735.893364 (niobuf.c:441:ptl_send_rpc() 1130+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.893368 (client.c:355:__ptlrpc_req_finished() 1130+512): Process entered -0b:000200:0:1041901735.893372 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b02b4 -08:000001:0:1041901735.893377 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000040:3:1041901735.893380 (client.c:360:__ptlrpc_req_finished() 1130+560): @@@ refcount now 1 req x58/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041901735.893387 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901735.893392 (client.c:367:__ptlrpc_req_finished() 1130+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.893397 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.893401 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -0a:000200:0:1041901735.893405 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6dec -11:000001:3:1041901735.893410 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -0b:000200:0:1041901735.893414 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378324 : %zd -08:000001:1:1041901735.893419 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -0b:000200:0:1041901735.893426 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -11:000010:3:1041901735.893430 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at c34ffb1c (tot 19155227). -11:000001:3:1041901735.893436 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:3:1041901735.893440 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -08:000001:1:1041901735.893443 (client.c:383:ptlrpc_check_reply() 1135+672): Process leaving via out (rc=1 : 1 : 1) -11:010000:3:1041901735.893449 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f4c005c4 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -11:000001:3:1041901735.893457 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -08:000200:1:1041901735.893460 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 1 for req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:010000:3:1041901735.893468 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c005c4 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4984 -08:000200:1:1041901735.893475 (client.c:667:ptlrpc_queue_wait() 1135+672): @@@ -- done sleeping req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041901735.893483 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901735.893488 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01d20 count: 1 -08:000001:1:1041901735.893491 (pack_generic.c:79:lustre_unpack_msg() 1135+672): Process entered -0a:004000:0:1041901735.893497 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:3:1041901735.893502 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.893505 (pack_generic.c:106:lustre_unpack_msg() 1135+688): Process leaving (rc=0 : 0 : 0) -11:000010:3:1041901735.893511 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f4c005c4 (tot 2558123). -08:000200:1:1041901735.893516 (client.c:716:ptlrpc_queue_wait() 1135+672): @@@ status 0 - req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041901735.893524 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901735.893529 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.893533 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.893537 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.893542 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901735.893545 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -08:000001:1:1041901735.893549 (client.c:453:ptlrpc_free_committed() 1135+688): Process entered -08:000001:3:1041901735.893555 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:080000:1:1041901735.893558 (client.c:460:ptlrpc_free_committed() 1135+704): committing for xid 0, last_committed 0 -08:000001:3:1041901735.893565 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000001:0:1041901735.893570 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:3:1041901735.893574 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:080000:1:1041901735.893577 (client.c:466:ptlrpc_free_committed() 1135+736): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000001:0:1041901735.893586 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:3:1041901735.893590 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -0b:000001:0:1041901735.893595 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:3:1041901735.893600 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.893605 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000001:3:1041901735.893610 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901735.893615 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901735.893620 (client.c:481:ptlrpc_free_committed() 1135+688): Process leaving -08:000001:3:1041901735.893626 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:1:1041901735.893628 (client.c:411:ptlrpc_check_status() 1135+656): Process entered -0a:000001:3:1041901735.893634 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000001:0:1041901735.893638 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:3:1041901735.893642 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -08:000001:1:1041901735.893646 (client.c:426:ptlrpc_check_status() 1135+672): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.893652 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.893656 (client.c:766:ptlrpc_queue_wait() 1135+624): Process leaving -0a:004000:0:1041901735.893662 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901735.893665 (client.c:355:__ptlrpc_req_finished() 1135+480): Process entered -08:000001:3:1041901735.893671 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.893675 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b022c -> f8fdbe80 -08:000040:1:1041901735.893680 (client.c:360:__ptlrpc_req_finished() 1135+528): @@@ refcount now 0 req x233/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901735.893688 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0288 -> f8fdbedc -08:000001:1:1041901735.893693 (client.c:310:__ptlrpc_free_req() 1135+528): Process entered -0b:000200:0:1041901735.893698 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b022c -08:000010:1:1041901735.893702 (client.c:326:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_repmsg': 72 at f5378324 (tot 19155155). -08:000001:0:1041901735.893709 (events.c:40:request_out_callback() 1091+512): Process entered -08:000010:1:1041901735.893712 (client.c:331:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_reqmsg': 192 at f6e02dec (tot 19154963). -08:000001:0:1041901735.893719 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000001:1:1041901735.893721 (connection.c:109:ptlrpc_put_connection() 1135+576): Process entered -08:000040:0:1041901735.893726 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x58/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000040:1:1041901735.893732 (connection.c:117:ptlrpc_put_connection() 1135+576): connection=f6e2439c refcount 7 -08:000001:0:1041901735.893738 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:1:1041901735.893741 (connection.c:130:ptlrpc_put_connection() 1135+592): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.893746 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6cc44a4 (tot 19154771). -08:000010:1:1041901735.893751 (client.c:344:__ptlrpc_free_req() 1135+544): kfreed 'request': 204 at f6e02294 (tot 19154567). -08:000001:0:1041901735.893757 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000001:1:1041901735.893760 (client.c:345:__ptlrpc_free_req() 1135+528): Process leaving -08:000040:0:1041901735.893765 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 1 -08:000001:1:1041901735.893769 (client.c:364:__ptlrpc_req_finished() 1135+496): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.893775 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.893778 (ldlm_lock.c:902:ldlm_lock_cancel() 1135+464): Process entered -08:000010:0:1041901735.893783 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6d8f4a4 (tot 19154363). -11:000001:1:1041901735.893788 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1135+512): Process entered -08:000001:0:1041901735.893793 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -11:000001:1:1041901735.893796 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1135+528): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.893802 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.893805 (ldlm_lock.c:191:ldlm_lock_destroy() 1135+496): Process entered -08:000001:0:1041901735.893811 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.893814 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1135+528): Process entered -0a:000200:0:1041901735.893819 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be77bc -11:000001:1:1041901735.893823 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1135+528): Process leaving -0b:000200:0:1041901735.893829 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -11:000001:1:1041901735.893834 (ldlm_lock.c:151:ldlm_lock_put() 1135+544): Process entered -0a:004000:0:1041901735.893839 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041901735.893842 (ldlm_lock.c:173:ldlm_lock_put() 1135+544): Process leaving -0b:000001:0:1041901735.893847 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:1:1041901735.893849 (ldlm_lock.c:232:ldlm_lock_destroy() 1135+496): Process leaving -0b:001000:0:1041901735.893854 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901735.893858 (ldlm_lock.c:920:ldlm_lock_cancel() 1135+464): Process leaving -0b:000200:0:1041901735.893863 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041901735.893867 (ldlm_request.c:486:ldlm_cli_cancel() 1135+416): Process leaving -0b:000200:0:1041901735.893872 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:1:1041901735.893876 (ldlm_lock.c:151:ldlm_lock_put() 1135+464): Process entered -0a:004000:0:1041901735.893881 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:1:1041901735.893884 (ldlm_lock.c:173:ldlm_lock_put() 1135+464): Process leaving -0a:000001:0:1041901735.893889 (lib-move.c:42:lib_find_me() 1091+720): Process entered -01:000001:1:1041901735.893892 (mdc_request.c:218:mdc_blocking_ast() 1135+384): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.893897 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x3a -11:010000:1:1041901735.893902 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1135+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4984 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -0a:000001:0:1041901735.893912 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:000001:1:1041901735.893917 (ldlm_lock.c:151:ldlm_lock_put() 1135+352): Process entered -0a:000200:0:1041901735.893922 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 12864 -11:010000:1:1041901735.893929 (ldlm_lock.c:155:ldlm_lock_put() 1135+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4984 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -0a:004000:0:1041901735.893939 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:1:1041901735.893942 (ldlm_resource.c:370:ldlm_resource_putref() 1135+400): Process entered -11:000040:1:1041901735.893946 (ldlm_resource.c:373:ldlm_resource_putref() 1135+400): putref res: f593cf10 count: 1 -0b:000200:0:1041901735.893952 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:000001:1:1041901735.893957 (ldlm_resource.c:425:ldlm_resource_putref() 1135+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.893963 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:1:1041901735.893966 (ldlm_lock.c:169:ldlm_lock_put() 1135+368): kfreed 'lock': 184 at f58f4984 (tot 2557939). -0b:000200:0:1041901735.893973 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b022c -> f90db980 -11:000001:1:1041901735.893978 (ldlm_lock.c:173:ldlm_lock_put() 1135+352): Process leaving -0b:000200:0:1041901735.893983 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0288 -> f90db9dc -11:000001:1:1041901735.893988 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.893994 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev c35b022c -11:000001:1:1041901735.893998 (ldlm_lockd.c:514:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.894005 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041901735.894009 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -0a:000001:3:1041901735.894014 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000040:1:1041901735.894017 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 6 -0a:004000:0:1041901735.894023 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.894026 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901735.894032 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db980, sequence: 68, eq->size: 1024 -0b:000200:0:1041901735.894037 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.894043 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.894046 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901735.894051 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901735.894057 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901735.894061 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041901735.894066 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:0:1041901735.894071 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000040:1:1041901735.894074 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -0a:000001:1:1041901735.894080 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.894085 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.894091 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x3a:7f000001:0 -0a:000001:0:1041901735.894097 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000200:3:1041901735.894102 (service.c:204:handle_incoming_request() 1134+240): got req 58 (md: f6138000 + 12864) -0a:000040:0:1041901735.894107 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -08:000001:1:1041901735.894112 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -05:000001:3:1041901735.894117 (genops.c:268:class_conn2export() 1134+272): Process entered -05:000080:3:1041901735.894120 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000001:0:1041901735.894126 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.894131 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.894137 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.894141 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000001:0:1041901735.894146 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000040:3:1041901735.894150 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 7 -0a:000001:1:1041901735.894153 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:3:1041901735.894159 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:000040:1:1041901735.894163 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -11:000001:3:1041901735.894170 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041901735.894174 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0a:000001:1:1041901735.894177 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.894183 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.894186 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041901735.894193 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -0a:000001:0:1041901735.894197 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:3:1041901735.894200 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -0a:000040:0:1041901735.894204 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -11:000001:3:1041901735.894209 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -0a:000001:0:1041901735.894213 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.894217 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901735.894221 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:010000:3:1041901735.894225 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4804 lrc: 4/0,1 mode: --/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -11:000001:3:1041901735.894233 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:001000:3:1041901735.894237 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 1) -11:001000:3:1041901735.894242 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041901735.894246 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.894249 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041901735.894253 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041901735.894256 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -11:001000:3:1041901735.894260 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f58f4804 (0 0 0 0) -11:001000:3:1041901735.894264 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041901735.894268 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -11:001000:3:1041901735.894271 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f593cf10 (17) -11:001000:3:1041901735.894276 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 2, granted mode: 0 -11:001000:3:1041901735.894279 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 1 -11:000001:3:1041901735.894283 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000010:3:1041901735.894287 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ffb1c (tot 19154475) -11:000001:3:1041901735.894292 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:010000:3:1041901735.894296 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4804 lrc: 5/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -11:000001:3:1041901735.894303 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:3:1041901735.894307 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000001:3:1041901735.894310 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:3:1041901735.894313 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000001:3:1041901735.894318 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.894322 (ldlm_request.c:98:ldlm_completion_ast() 1361+1164): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4804 lrc: 4/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -11:000001:3:1041901735.894331 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -11:000001:0:1041901735.894335 (ldlm_request.c:99:ldlm_completion_ast() 1361+1116): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.894339 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -11:010000:0:1041901735.894343 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+1020): ### client-side enqueue END ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -11:000001:0:1041901735.894351 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+956): Process leaving -11:000001:0:1041901735.894354 (ldlm_lock.c:151:ldlm_lock_put() 1361+1004): Process entered -11:000010:3:1041901735.894358 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ffb1c (tot 19154363). -11:000001:3:1041901735.894363 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041901735.894368 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f58f4804) -11:000001:3:1041901735.894372 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.894377 (ldlm_lock.c:173:ldlm_lock_put() 1361+1004): Process leaving -11:000001:3:1041901735.894380 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.894385 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+892): Process entered -08:000001:3:1041901735.894389 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041901735.894393 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 6 -11:000001:0:1041901735.894397 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+892): Process leaving -08:000001:3:1041901735.894401 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -01:010000:0:1041901735.894405 (mdc_request.c:404:mdc_enqueue() 1361+908): ### matching against this ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -08:000001:3:1041901735.894413 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:0:1041901735.894417 (ldlm_lock.c:632:ldlm_lock_match() 1361+908): Process entered -0a:000001:3:1041901735.894421 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:0:1041901735.894425 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+956): Process entered -0a:000040:3:1041901735.894428 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -11:000001:0:1041901735.894433 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+956): Process leaving -0a:000001:3:1041901735.894437 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041901735.894442 (ldlm_resource.c:330:ldlm_resource_get() 1361+972): Process entered -08:000001:3:1041901735.894445 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:0:1041901735.894450 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1004): getref res: f593cf10 count: 2 -08:000001:3:1041901735.894454 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:0:1041901735.894458 (ldlm_resource.c:344:ldlm_resource_get() 1361+988): Process leaving (rc=4120104720 : -174862576 : f593cf10) -0a:000001:3:1041901735.894463 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:0:1041901735.894468 (ldlm_lock.c:659:ldlm_lock_match() 1361+908): Process leaving -11:000001:0:1041901735.894471 (ldlm_resource.c:370:ldlm_resource_putref() 1361+956): Process entered -11:000040:0:1041901735.894475 (ldlm_resource.c:373:ldlm_resource_putref() 1361+956): putref res: f593cf10 count: 1 -0a:000040:3:1041901735.894480 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -11:000001:0:1041901735.894485 (ldlm_resource.c:425:ldlm_resource_putref() 1361+972): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.894489 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:010000:0:1041901735.894493 (ldlm_lock.c:672:ldlm_lock_match() 1361+908): ### not matched -11:000001:0:1041901735.894497 (ldlm_lock.c:151:ldlm_lock_put() 1361+956): Process entered -08:000001:3:1041901735.894501 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901735.894505 (ldlm_lock.c:173:ldlm_lock_put() 1361+956): Process leaving -11:000001:0:1041901735.894509 (ldlm_lock.c:151:ldlm_lock_put() 1361+892): Process entered -11:000001:0:1041901735.894512 (ldlm_lock.c:173:ldlm_lock_put() 1361+892): Process leaving -01:000001:0:1041901735.894515 (mdc_request.c:427:mdc_enqueue() 1361+860): Process leaving (rc=0 : 0 : 0) -01:080000:0:1041901735.894520 (mdc_request.c:229:mdc_store_inode_generation() 1361+700): @@@ storing generation cb2dfb7a for ino 17 req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -07:000001:0:1041901735.894528 (../include/linux/obd_class.h:204:obd_packmd() 1361+636): Process entered -05:000001:0:1041901735.894532 (genops.c:268:class_conn2export() 1361+684): Process entered -05:000080:0:1041901735.894535 (genops.c:287:class_conn2export() 1361+700): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.894540 (genops.c:294:class_conn2export() 1361+700): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.894547 (osc_request.c:70:osc_packmd() 1361+684): Process entered -03:000001:0:1041901735.894551 (osc_request.c:74:osc_packmd() 1361+700): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901735.894555 (../include/linux/obd_class.h:209:obd_packmd() 1361+652): Process leaving (rc=40 : 40 : 28) -08:000001:0:1041901735.894559 (client.c:355:__ptlrpc_req_finished() 1361+668): Process entered -08:000040:0:1041901735.894563 (client.c:360:__ptlrpc_req_finished() 1361+716): @@@ refcount now 0 req x231/t0 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:0:1041901735.894568 (client.c:310:__ptlrpc_free_req() 1361+716): Process entered -08:000010:0:1041901735.894572 (client.c:326:__ptlrpc_free_req() 1361+732): kfreed 'request->rq_repmsg': 320 at f4be0a00 (tot 19154043). -08:000010:0:1041901735.894577 (client.c:331:__ptlrpc_free_req() 1361+732): kfreed 'request->rq_reqmsg': 312 at f4be0e00 (tot 19153731). -08:000001:0:1041901735.894581 (connection.c:109:ptlrpc_put_connection() 1361+764): Process entered -08:000040:0:1041901735.894584 (connection.c:117:ptlrpc_put_connection() 1361+764): connection=f6e2439c refcount 5 -08:000001:0:1041901735.894588 (connection.c:130:ptlrpc_put_connection() 1361+780): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.894593 (client.c:344:__ptlrpc_free_req() 1361+732): kfreed 'request': 204 at f73d739c (tot 19153527). -08:000001:0:1041901735.894597 (client.c:345:__ptlrpc_free_req() 1361+716): Process leaving -08:000001:0:1041901735.894600 (client.c:364:__ptlrpc_req_finished() 1361+684): Process leaving (rc=1 : 1 : 1) -01:000001:0:1041901735.894604 (mdc_request.c:115:mdc_getattr() 1361+684): Process entered -05:000001:0:1041901735.894607 (genops.c:268:class_conn2export() 1361+812): Process entered -05:000080:0:1041901735.894610 (genops.c:287:class_conn2export() 1361+828): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.894615 (genops.c:294:class_conn2export() 1361+828): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.894620 (client.c:263:ptlrpc_prep_req() 1361+748): Process entered -08:000010:0:1041901735.894624 (client.c:268:ptlrpc_prep_req() 1361+764): kmalloced 'request': 204 at f73d739c (tot 19153731) -08:000010:0:1041901735.894629 (pack_generic.c:42:lustre_pack_msg() 1361+828): kmalloced '*msg': 192 at f6d8f4a4 (tot 19153923) -08:000001:0:1041901735.894634 (connection.c:135:ptlrpc_connection_addref() 1361+780): Process entered -08:000040:0:1041901735.894637 (connection.c:137:ptlrpc_connection_addref() 1361+780): connection=f6e2439c refcount 6 -08:000001:0:1041901735.894641 (connection.c:139:ptlrpc_connection_addref() 1361+796): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.894646 (client.c:305:ptlrpc_prep_req() 1361+764): Process leaving (rc=4147999644 : -146967652 : f73d739c) -01:000002:0:1041901735.894651 (mdc_request.c:134:mdc_getattr() 1361+684): reserving 40 bytes for MD/symlink in packet -08:000001:0:1041901735.894655 (client.c:613:ptlrpc_queue_wait() 1361+892): Process entered -08:100000:0:1041901735.894658 (client.c:621:ptlrpc_queue_wait() 1361+908): Sending RPC pid:xid:nid:opc 1361:234:7f000001:1 -08:000001:0:1041901735.894664 (niobuf.c:372:ptl_send_rpc() 1361+972): Process entered -08:000010:0:1041901735.894667 (niobuf.c:399:ptl_send_rpc() 1361+988): kmalloced 'repbuf': 240 at f6cc44a4 (tot 19154163) -0a:000200:0:1041901735.894672 (lib-dispatch.c:54:lib_dispatch() 1361+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.894677 (lib-me.c:42:do_PtlMEAttach() 1361+1356): taking state lock -0a:004000:0:1041901735.894680 (lib-me.c:58:do_PtlMEAttach() 1361+1356): releasing state lock -0a:000200:0:1041901735.894684 (lib-dispatch.c:54:lib_dispatch() 1361+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.894688 (lib-md.c:210:do_PtlMDAttach() 1361+1356): taking state lock -0a:004000:0:1041901735.894692 (lib-md.c:229:do_PtlMDAttach() 1361+1356): releasing state lock -08:000200:0:1041901735.894695 (niobuf.c:433:ptl_send_rpc() 1361+988): Setup reply buffer: 240 bytes, xid 234, portal 10 -0a:000200:0:1041901735.894700 (lib-dispatch.c:54:lib_dispatch() 1361+1388): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.894704 (lib-md.c:261:do_PtlMDBind() 1361+1420): taking state lock -0a:004000:0:1041901735.894708 (lib-md.c:269:do_PtlMDBind() 1361+1420): releasing state lock -08:000200:0:1041901735.894711 (niobuf.c:77:ptl_send_buf() 1361+1068): Sending 192 bytes to portal 12, xid 234 -0a:000200:0:1041901735.894715 (lib-dispatch.c:54:lib_dispatch() 1361+1388): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.894720 (lib-move.c:737:do_PtlPut() 1361+1708): taking state lock -0a:000200:0:1041901735.894723 (lib-move.c:745:do_PtlPut() 1361+1724): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.894728 (lib-move.c:800:do_PtlPut() 1361+1708): releasing state lock -0b:000200:0:1041901735.894731 (socknal_cb.c:631:ksocknal_send() 1361+1836): sending %zd bytes from [192](00000001,-153553756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.894737 (socknal.c:484:ksocknal_get_conn() 1361+1868): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.894743 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1868): type 1, nob 264 niov 2 -08:000001:0:1041901735.894748 (niobuf.c:441:ptl_send_rpc() 1361+988): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.894752 (client.c:662:ptlrpc_queue_wait() 1361+940): @@@ -- sleeping req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.894757 (client.c:379:ptlrpc_check_reply() 1361+924): Process entered -08:000001:0:1041901735.894760 (client.c:402:ptlrpc_check_reply() 1361+924): Process leaving -08:000200:0:1041901735.894764 (client.c:404:ptlrpc_check_reply() 1361+972): @@@ rc = 0 for req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.894769 (client.c:379:ptlrpc_check_reply() 1361+924): Process entered -08:000001:0:1041901735.894772 (client.c:402:ptlrpc_check_reply() 1361+924): Process leaving -08:000200:0:1041901735.894775 (client.c:404:ptlrpc_check_reply() 1361+972): @@@ rc = 0 for req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901735.894781 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.894804 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.894808 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.894812 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.894816 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.894820 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.894824 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.894828 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.894831 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b022c -> f8fdbee0 -0b:000200:0:1041901735.894836 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0288 -> f8fdbf3c -0b:000200:0:1041901735.894841 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b022c -08:000001:0:1041901735.894846 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.894849 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.894852 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.894858 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.894862 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.894866 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6dec -0b:000200:0:1041901735.894869 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901735.894874 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.894877 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.894881 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.894885 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.894890 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.894895 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.894898 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.894901 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xea -0a:000001:0:1041901735.894907 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.894912 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 14976 -0a:004000:0:1041901735.894919 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.894928 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.894933 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.894936 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b022c -> f91314a0 -0b:000200:0:1041901735.894942 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0288 -> f91314fc -0b:000200:0:1041901735.894947 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c35b022c -08:000001:2:1041901735.894955 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.894961 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.894965 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.894970 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.894974 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.894980 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91314a0, sequence: 183, eq->size: 1024 -0b:000200:0:1041901735.894985 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.894991 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.894995 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.895000 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.895006 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.895009 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.895014 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0a:000001:3:1041901735.895019 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.895024 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.895030 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.895034 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.895038 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0a:000001:0:1041901735.895043 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.895047 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.895051 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041901735.895056 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901735.895059 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0a:000001:3:1041901735.895064 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.895069 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.895075 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:100000:2:1041901735.895078 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xea:7f000001:0 -0a:000040:0:1041901735.895085 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131500, sequence: 184, eq->size: 1024 -08:000001:3:1041901735.895090 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901735.895095 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.895099 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901735.895103 (service.c:204:handle_incoming_request() 1239+240): got req 234 (md: f5b08000 + 14976) -08:000001:0:1041901735.895109 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -05:000001:2:1041901735.895113 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:3:1041901735.895117 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -05:000080:2:1041901735.895121 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041901735.895126 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131500, sequence: 184, eq->size: 1024 -05:000001:2:1041901735.895132 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901735.895137 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.895142 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901735.895146 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901735.895151 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901735.895157 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901735.895160 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901735.895165 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131500, sequence: 184, eq->size: 1024 -08:000001:2:1041901735.895170 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901735.895176 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.895181 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901735.895185 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901735.895190 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.895194 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.895199 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000002:2:1041901735.895203 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x234/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041901735.895209 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131500, sequence: 184, eq->size: 1024 -02:000001:2:1041901735.895214 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:3:1041901735.895218 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901735.895223 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -08:000001:3:1041901735.895228 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.895233 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 17 -08:000010:2:1041901735.895239 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f63f1bdc (tot 19154403) -02:000001:2:1041901735.895244 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -02:000001:2:1041901735.895249 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.895253 (handler.c:793:mds_getattr() 1239+400): Process leaving -02:000001:2:1041901735.895258 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.895261 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~45, last_committed 44, xid 234 -02:000200:2:1041901735.895265 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.895269 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.895274 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.895278 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.895281 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 234 -0a:000200:2:1041901735.895285 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.895289 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.895293 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.895298 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.895301 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-163636260)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.895308 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.895313 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.895319 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.895323 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901735.895327 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.895331 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.895335 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.895339 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.895342 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0a:000001:2:1041901735.895347 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.895351 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.895355 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.895359 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.895363 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.895367 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:2:1041901735.895372 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.895375 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.895379 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901735.895385 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0b:000001:0:1041901735.895390 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.895393 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.895398 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901735.895402 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.895406 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ce64 -> f8ff3560 -0b:000200:0:1041901735.895411 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cec0 -> f8ff35bc -0b:000200:0:1041901735.895416 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578ce64 -08:000001:0:1041901735.895421 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.895425 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1bdc (tot 19154163). -08:000001:0:1041901735.895429 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.895433 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35cc4a4 -0b:000200:0:1041901735.895437 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1bdc : %zd -0a:004000:0:1041901735.895442 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.895446 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.895449 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.895453 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.895458 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.895463 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.895467 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.895470 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xea -0a:000001:0:1041901735.895475 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256340 : -148710956 : f722d9d4) -0a:000200:0:1041901735.895479 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4be77bc [1](f6cc44a4,240)... + 0 -0a:004000:0:1041901735.895486 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.895496 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.895500 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.895503 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ce64 -> f900c560 -0b:000200:0:1041901735.895509 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cec0 -> f900c5bc -0b:000200:0:1041901735.895514 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578ce64 -08:000001:0:1041901735.895518 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.895522 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.895526 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be77bc -0b:000200:0:1041901735.895529 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -0b:000200:0:1041901735.895534 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.895538 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.895542 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.895546 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.895550 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.895556 (client.c:379:ptlrpc_check_reply() 1361+924): Process entered -08:000001:0:1041901735.895559 (client.c:383:ptlrpc_check_reply() 1361+940): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.895563 (client.c:404:ptlrpc_check_reply() 1361+972): @@@ rc = 1 for req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000200:0:1041901735.895568 (client.c:667:ptlrpc_queue_wait() 1361+940): @@@ -- done sleeping req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.895574 (pack_generic.c:79:lustre_unpack_msg() 1361+940): Process entered -08:000001:0:1041901735.895577 (pack_generic.c:106:lustre_unpack_msg() 1361+956): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.895580 (client.c:716:ptlrpc_queue_wait() 1361+940): @@@ status 0 - req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.895586 (client.c:453:ptlrpc_free_committed() 1361+956): Process entered -08:080000:0:1041901735.895589 (client.c:460:ptlrpc_free_committed() 1361+972): committing for xid 230, last_committed 44 -08:080000:0:1041901735.895593 (client.c:466:ptlrpc_free_committed() 1361+1004): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.895598 (client.c:481:ptlrpc_free_committed() 1361+956): Process leaving -08:000001:0:1041901735.895601 (client.c:411:ptlrpc_check_status() 1361+924): Process entered -08:000001:0:1041901735.895604 (client.c:426:ptlrpc_check_status() 1361+940): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.895608 (client.c:766:ptlrpc_queue_wait() 1361+892): Process leaving -01:000200:0:1041901735.895611 (mdc_request.c:144:mdc_getattr() 1361+684): mode: 100644 -01:000001:0:1041901735.895615 (mdc_request.c:147:mdc_getattr() 1361+684): Process leaving -07:000001:0:1041901735.895618 (namei.c:343:ll_intent_lock() 1361+604): Process leaving -11:000001:0:1041901735.895622 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+732): Process entered -11:000001:0:1041901735.895626 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+732): Process leaving -11:000001:0:1041901735.895630 (ldlm_lock.c:926:ldlm_lock_set_data() 1361+684): Process entered -11:000001:0:1041901735.895633 (ldlm_lock.c:151:ldlm_lock_put() 1361+732): Process entered -11:000001:0:1041901735.895636 (ldlm_lock.c:173:ldlm_lock_put() 1361+732): Process leaving -11:000001:0:1041901735.895639 (ldlm_lock.c:936:ldlm_lock_set_data() 1361+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.895643 (client.c:355:__ptlrpc_req_finished() 1361+716): Process entered -08:000040:0:1041901735.895646 (client.c:360:__ptlrpc_req_finished() 1361+764): @@@ refcount now 0 req x234/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:0:1041901735.895652 (client.c:310:__ptlrpc_free_req() 1361+764): Process entered -08:000010:0:1041901735.895655 (client.c:326:__ptlrpc_free_req() 1361+780): kfreed 'request->rq_repmsg': 240 at f6cc44a4 (tot 19153923). -08:000010:0:1041901735.895660 (client.c:331:__ptlrpc_free_req() 1361+780): kfreed 'request->rq_reqmsg': 192 at f6d8f4a4 (tot 19153731). -08:000001:0:1041901735.895665 (connection.c:109:ptlrpc_put_connection() 1361+812): Process entered -08:000040:0:1041901735.895668 (connection.c:117:ptlrpc_put_connection() 1361+812): connection=f6e2439c refcount 5 -08:000001:0:1041901735.895672 (connection.c:130:ptlrpc_put_connection() 1361+828): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.895676 (client.c:344:__ptlrpc_free_req() 1361+780): kfreed 'request': 204 at f73d739c (tot 19153527). -08:000001:0:1041901735.895680 (client.c:345:__ptlrpc_free_req() 1361+764): Process leaving -08:000001:0:1041901735.895683 (client.c:364:__ptlrpc_req_finished() 1361+732): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901735.895688 (namei.c:366:ll_intent_lock() 1361+620): D_IT DOWN dentry f69a98c0 fsdata c35ca9a4 intent: open|creat sem 0 -07:000001:0:1041901735.895693 (namei.c:377:ll_intent_lock() 1361+620): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.895698 (dcache.c:148:ll_revalidate2() 1361+444): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.895708 (super.c:391:ll_inode_setattr() 1361+512): Process entered -07:000001:0:1041901735.895714 (rw.c:165:ll_truncate() 1361+856): Process entered -07:000040:0:1041901735.895718 (rw.c:178:ll_truncate() 1361+872): calling punch for 0x8 (all bytes after 0) -07:000001:0:1041901735.895722 (file.c:176:ll_size_lock() 1361+984): Process entered -07:000010:0:1041901735.895726 (file.c:187:ll_size_lock() 1361+1000): kmalloced 'lockhs': 16 at c35ca8dc (tot 19153543) -07:000001:0:1041901735.895731 (../include/linux/obd_class.h:495:obd_enqueue() 1361+1048): Process entered -05:000001:0:1041901735.895735 (genops.c:268:class_conn2export() 1361+1096): Process entered -05:000080:0:1041901735.895738 (genops.c:287:class_conn2export() 1361+1112): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.895743 (genops.c:294:class_conn2export() 1361+1112): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.895749 (genops.c:268:class_conn2export() 1361+1240): Process entered -05:000080:0:1041901735.895752 (genops.c:287:class_conn2export() 1361+1256): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.895757 (genops.c:294:class_conn2export() 1361+1256): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.895762 (osc_request.c:683:osc_enqueue() 1361+1160): Process entered -11:000001:0:1041901735.895766 (ldlm_lock.c:632:ldlm_lock_match() 1361+1224): Process entered -11:000001:0:1041901735.895769 (ldlm_resource.c:330:ldlm_resource_get() 1361+1288): Process entered -11:000040:0:1041901735.895774 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1320): getref res: f4c01c28 count: 2 -11:000001:0:1041901735.895778 (ldlm_resource.c:344:ldlm_resource_get() 1361+1304): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901735.895784 (ldlm_lock.c:659:ldlm_lock_match() 1361+1224): Process leaving -11:000001:0:1041901735.895787 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1272): Process entered -11:000040:0:1041901735.895790 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1272): putref res: f4c01c28 count: 1 -11:000001:0:1041901735.895794 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1288): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.895798 (ldlm_lock.c:672:ldlm_lock_match() 1361+1224): ### not matched -11:000001:0:1041901735.895802 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+1272): Process entered -11:000001:0:1041901735.895805 (ldlm_resource.c:330:ldlm_resource_get() 1361+1400): Process entered -11:000040:0:1041901735.895809 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1432): getref res: f4c01c28 count: 2 -11:000001:0:1041901735.895813 (ldlm_resource.c:344:ldlm_resource_get() 1361+1416): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901735.895818 (ldlm_lock.c:251:ldlm_lock_new() 1361+1384): Process entered -11:000010:0:1041901735.895821 (ldlm_lock.c:256:ldlm_lock_new() 1361+1400): kmalloced 'lock': 184 at f58f4744 (tot 2558123). -11:000040:0:1041901735.895831 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1416): getref res: f4c01c28 count: 3 -11:000001:0:1041901735.895836 (ldlm_lock.c:282:ldlm_lock_new() 1361+1400): Process leaving (rc=4119807812 : -175159484 : f58f4744) -11:000001:0:1041901735.895841 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1384): Process entered -11:000040:0:1041901735.895844 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1384): putref res: f4c01c28 count: 2 -11:000001:0:1041901735.895848 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1400): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.895853 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+1352): ### client-side enqueue START ns: OSC_obd1 lock: f58f4744 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0x0 -11:000001:0:1041901735.895860 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1336): Process entered -11:000001:0:1041901735.895863 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1336): Process leaving -11:010000:0:1041901735.895867 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1384): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0x0 -05:000001:0:1041901735.895874 (genops.c:268:class_conn2export() 1361+1400): Process entered -05:000080:0:1041901735.895877 (genops.c:287:class_conn2export() 1361+1416): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.895882 (genops.c:294:class_conn2export() 1361+1416): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.895887 (client.c:263:ptlrpc_prep_req() 1361+1336): Process entered -08:000010:0:1041901735.895891 (client.c:268:ptlrpc_prep_req() 1361+1352): kmalloced 'request': 204 at f73d739c (tot 19153747) -08:000010:0:1041901735.895896 (pack_generic.c:42:lustre_pack_msg() 1361+1416): kmalloced '*msg': 192 at f6d8f4a4 (tot 19153939) -08:000001:0:1041901735.895900 (connection.c:135:ptlrpc_connection_addref() 1361+1368): Process entered -08:000040:0:1041901735.895904 (connection.c:137:ptlrpc_connection_addref() 1361+1368): connection=f6e2439c refcount 6 -08:000001:0:1041901735.895908 (connection.c:139:ptlrpc_connection_addref() 1361+1384): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.895913 (client.c:305:ptlrpc_prep_req() 1361+1352): Process leaving (rc=4147999644 : -146967652 : f73d739c) -11:010000:0:1041901735.895919 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+1352): ### sending request ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:0:1041901735.895926 (client.c:613:ptlrpc_queue_wait() 1361+1480): Process entered -08:100000:0:1041901735.895930 (client.c:621:ptlrpc_queue_wait() 1361+1496): Sending RPC pid:xid:nid:opc 1361:216:7f000001:101 -08:000001:0:1041901735.895935 (niobuf.c:372:ptl_send_rpc() 1361+1560): Process entered -08:000010:0:1041901735.895938 (niobuf.c:399:ptl_send_rpc() 1361+1576): kmalloced 'repbuf': 152 at f6cc44a4 (tot 19154091) -0a:000200:0:1041901735.895943 (lib-dispatch.c:54:lib_dispatch() 1361+1912): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.895947 (lib-me.c:42:do_PtlMEAttach() 1361+1944): taking state lock -0a:004000:0:1041901735.895951 (lib-me.c:58:do_PtlMEAttach() 1361+1944): releasing state lock -0a:000200:0:1041901735.895955 (lib-dispatch.c:54:lib_dispatch() 1361+1912): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.895959 (lib-md.c:210:do_PtlMDAttach() 1361+1944): taking state lock -0a:004000:0:1041901735.895963 (lib-md.c:229:do_PtlMDAttach() 1361+1944): releasing state lock -08:000200:0:1041901735.895966 (niobuf.c:433:ptl_send_rpc() 1361+1576): Setup reply buffer: 152 bytes, xid 216, portal 4 -0a:000200:0:1041901735.895970 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.895975 (lib-md.c:261:do_PtlMDBind() 1361+2008): taking state lock -0a:004000:0:1041901735.895978 (lib-md.c:269:do_PtlMDBind() 1361+2008): releasing state lock -08:000200:0:1041901735.895982 (niobuf.c:77:ptl_send_buf() 1361+1656): Sending 192 bytes to portal 6, xid 216 -0a:000200:0:1041901735.895986 (lib-dispatch.c:54:lib_dispatch() 1361+1976): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.895990 (lib-move.c:737:do_PtlPut() 1361+2296): taking state lock -0a:000200:0:1041901735.895994 (lib-move.c:745:do_PtlPut() 1361+2312): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.895998 (lib-move.c:800:do_PtlPut() 1361+2296): releasing state lock -0b:000200:0:1041901735.896001 (socknal_cb.c:631:ksocknal_send() 1361+2424): sending %zd bytes from [192](00000001,-153553756)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.896008 (socknal.c:484:ksocknal_get_conn() 1361+2456): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.896013 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2456): type 1, nob 264 niov 2 -08:000001:0:1041901735.896017 (niobuf.c:441:ptl_send_rpc() 1361+1576): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.896021 (client.c:662:ptlrpc_queue_wait() 1361+1528): @@@ -- sleeping req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901735.896026 (client.c:379:ptlrpc_check_reply() 1361+1512): Process entered -08:000001:0:1041901735.896030 (client.c:402:ptlrpc_check_reply() 1361+1512): Process leaving -08:000200:0:1041901735.896033 (client.c:404:ptlrpc_check_reply() 1361+1560): @@@ rc = 0 for req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901735.896039 (client.c:379:ptlrpc_check_reply() 1361+1512): Process entered -08:000001:0:1041901735.896042 (client.c:402:ptlrpc_check_reply() 1361+1512): Process leaving -08:000200:0:1041901735.896045 (client.c:404:ptlrpc_check_reply() 1361+1560): @@@ rc = 0 for req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901735.896052 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.896074 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.896078 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.896082 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.896086 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.896090 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.896094 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.896098 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.896101 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ce64 -> f8fdbf40 -0b:000200:0:1041901735.896106 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cec0 -> f8fdbf9c -0b:000200:0:1041901735.896111 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578ce64 -08:000001:0:1041901735.896115 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.896119 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.896122 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901735.896128 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.896132 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.896135 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35cc4a4 -0b:000200:0:1041901735.896139 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901735.896144 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.896147 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.896151 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.896155 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.896160 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.896165 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.896168 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.896171 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xd8 -0a:000001:0:1041901735.896177 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.896182 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 42400 -0a:004000:0:1041901735.896189 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.896199 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.896204 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.896207 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ce64 -> f916b320 -0b:000200:0:1041901735.896213 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cec0 -> f916b37c -0b:000200:0:1041901735.896218 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578ce64 -08:000001:3:1041901735.896229 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.896235 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041901735.896240 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:3:1041901735.896244 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:0:1041901735.896249 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901735.896254 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0b:000200:0:1041901735.896260 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.896266 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b320, sequence: 179, eq->size: 16384 -0b:001000:0:1041901735.896272 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.896277 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.896283 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:3:1041901735.896287 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.896294 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901735.896299 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:0:1041901735.896304 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.896309 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.896313 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041901735.896318 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:1:1041901735.896321 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:1:1041901735.896327 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.896332 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.896339 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:1:1041901735.896343 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:2:1041901735.896349 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0a:000001:2:1041901735.896354 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.896359 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.896366 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xd8:7f000001:0 -08:000200:3:1041901735.896372 (service.c:204:handle_incoming_request() 1254+240): got req 216 (md: f5ee0000 + 42400) -0a:000001:1:1041901735.896376 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -05:000001:3:1041901735.896381 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:000040:1:1041901735.896384 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b380, sequence: 180, eq->size: 16384 -05:000080:3:1041901735.896391 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:1:1041901735.896395 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.896401 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:3:1041901735.896407 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.896410 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -08:000001:1:1041901735.896414 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.896420 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:0:1041901735.896425 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:3:1041901735.896429 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.896433 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000040:0:1041901735.896437 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b380, sequence: 180, eq->size: 16384 -08:000001:3:1041901735.896442 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.896446 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041901735.896451 (ost_handler.c:530:ost_handle() 1254+272): enqueue -11:000001:3:1041901735.896455 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1254+336): Process entered -11:010000:3:1041901735.896458 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler START -08:000001:0:1041901735.896463 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041901735.896467 (pack_generic.c:42:lustre_pack_msg() 1254+416): kmalloced '*msg': 152 at f74bd4a4 (tot 19154243) -11:000001:3:1041901735.896472 (ldlm_lock.c:337:__ldlm_handle2lock() 1254+448): Process entered -11:000001:3:1041901735.896475 (ldlm_lock.c:342:__ldlm_handle2lock() 1254+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896479 (ldlm_resource.c:330:ldlm_resource_get() 1254+464): Process entered -11:000040:3:1041901735.896484 (ldlm_resource.c:362:ldlm_resource_getref() 1254+496): getref res: f4c01560 count: 2 -11:000001:3:1041901735.896488 (ldlm_resource.c:344:ldlm_resource_get() 1254+480): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:3:1041901735.896493 (ldlm_lock.c:251:ldlm_lock_new() 1254+448): Process entered -11:000010:3:1041901735.896498 (ldlm_lock.c:256:ldlm_lock_new() 1254+464): kmalloced 'lock': 184 at f4c005c4 (tot 2558307). -11:000040:3:1041901735.896506 (ldlm_resource.c:362:ldlm_resource_getref() 1254+480): getref res: f4c01560 count: 3 -11:000001:3:1041901735.896511 (ldlm_lock.c:282:ldlm_lock_new() 1254+464): Process leaving (rc=4106225092 : -188742204 : f4c005c4) -11:000001:3:1041901735.896516 (ldlm_resource.c:370:ldlm_resource_putref() 1254+448): Process entered -11:000040:3:1041901735.896519 (ldlm_resource.c:373:ldlm_resource_putref() 1254+448): putref res: f4c01560 count: 2 -11:000001:3:1041901735.896524 (ldlm_resource.c:425:ldlm_resource_putref() 1254+464): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041901735.896528 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1254+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f4c005c4 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0xf58f4744 -11:000001:3:1041901735.896535 (ldlm_lock.c:724:ldlm_lock_enqueue() 1254+400): Process entered -11:010000:3:1041901735.896541 (ldlm_extent.c:91:ldlm_extent_policy() 1254+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f4c005c4 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -11:000001:3:1041901735.896551 (ldlm_lock.c:544:ldlm_lock_compat() 1254+448): Process entered -11:000001:3:1041901735.896555 (ldlm_extent.c:28:ldlm_extent_compat() 1254+560): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896560 (ldlm_lock.c:555:ldlm_lock_compat() 1254+464): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041901735.896565 (ldlm_resource.c:504:ldlm_resource_dump() 1254+768): --- Resource: f4c01560 (8 0 0) (rc: 2) -11:001000:3:1041901735.896569 (ldlm_resource.c:506:ldlm_resource_dump() 1254+752): Namespace: f61e34bc (filter-tgt) -11:001000:3:1041901735.896573 (ldlm_resource.c:507:ldlm_resource_dump() 1254+752): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.896577 (ldlm_resource.c:509:ldlm_resource_dump() 1254+752): Granted locks: -11:001000:3:1041901735.896581 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+912): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:3:1041901735.896585 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+928): Node: NID 7f000001 (rhandle: 0xf58f48c4) -11:001000:3:1041901735.896589 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+912): Parent: 00000000 -11:001000:3:1041901735.896593 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+928): Resource: f4c01560 (8) -11:001000:3:1041901735.896597 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+912): Requested mode: 3, granted mode: 3 -11:001000:3:1041901735.896601 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+912): Readers: 0 ; Writers; 0 -11:001000:3:1041901735.896605 (ldlm_lock.c:1040:ldlm_lock_dump() 1254+928): Extent: 0 -> 18446744073709551615 -11:001000:3:1041901735.896609 (ldlm_resource.c:516:ldlm_resource_dump() 1254+752): Converting locks: -11:001000:3:1041901735.896613 (ldlm_resource.c:523:ldlm_resource_dump() 1254+752): Waiting locks: -11:001000:3:1041901735.896617 (ldlm_lock.c:1023:ldlm_lock_dump() 1254+608): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:3:1041901735.896621 (ldlm_lock.c:1027:ldlm_lock_dump() 1254+624): Node: NID 7f000001 (rhandle: 0xf58f4744) -11:001000:3:1041901735.896625 (ldlm_lock.c:1030:ldlm_lock_dump() 1254+608): Parent: 00000000 -11:001000:3:1041901735.896629 (ldlm_lock.c:1032:ldlm_lock_dump() 1254+624): Resource: f4c01560 (8) -11:001000:3:1041901735.896633 (ldlm_lock.c:1034:ldlm_lock_dump() 1254+608): Requested mode: 2, granted mode: 0 -11:001000:3:1041901735.896637 (ldlm_lock.c:1036:ldlm_lock_dump() 1254+608): Readers: 0 ; Writers; 0 -11:001000:3:1041901735.896640 (ldlm_lock.c:1040:ldlm_lock_dump() 1254+624): Extent: 0 -> 18446744073709551615 -11:000001:3:1041901735.896645 (ldlm_lock.c:795:ldlm_lock_enqueue() 1254+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901735.896649 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1254+336): Process leaving -11:010000:3:1041901735.896653 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1254+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f4c005c4 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -11:000001:3:1041901735.896661 (ldlm_lock.c:861:ldlm_reprocess_all() 1254+384): Process entered -11:000001:3:1041901735.896664 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -11:000001:3:1041901735.896668 (ldlm_lock.c:828:ldlm_reprocess_queue() 1254+448): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896671 (ldlm_lock.c:813:ldlm_reprocess_queue() 1254+432): Process entered -11:000040:3:1041901735.896675 (ldlm_lock.c:819:ldlm_reprocess_queue() 1254+432): Reprocessing lock f4c005c4 -11:000001:3:1041901735.896678 (ldlm_lock.c:544:ldlm_lock_compat() 1254+480): Process entered -11:000001:3:1041901735.896682 (ldlm_extent.c:28:ldlm_extent_compat() 1254+592): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041901735.896686 (ldlm_lock.c:533:ldlm_lock_compat_list() 1254+528): lock f4c00a44 incompatible; sending blocking AST. -11:000001:3:1041901735.896690 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1254+576): Process entered -11:000010:3:1041901735.896693 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1254+592): kmalloced 'w': 112 at c34ffb1c (tot 19154355) -11:000001:3:1041901735.896698 (ldlm_lock.c:555:ldlm_lock_compat() 1254+496): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896702 (ldlm_lock.c:822:ldlm_reprocess_queue() 1254+448): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.896706 (ldlm_lock.c:835:ldlm_run_ast_work() 1254+432): Process entered -11:000001:3:1041901735.896710 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1254+496): Process entered -08:000001:3:1041901735.896713 (client.c:263:ptlrpc_prep_req() 1254+560): Process entered -08:000010:3:1041901735.896717 (client.c:268:ptlrpc_prep_req() 1254+576): kmalloced 'request': 204 at c355c6b4 (tot 19154559) -08:000010:3:1041901735.896722 (pack_generic.c:42:lustre_pack_msg() 1254+640): kmalloced '*msg': 192 at f6e4c18c (tot 19154751) -08:000001:3:1041901735.896727 (connection.c:135:ptlrpc_connection_addref() 1254+592): Process entered -08:000040:3:1041901735.896730 (connection.c:137:ptlrpc_connection_addref() 1254+592): connection=f6d8f6b4 refcount 3 -08:000001:3:1041901735.896734 (connection.c:139:ptlrpc_connection_addref() 1254+608): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:3:1041901735.896739 (client.c:305:ptlrpc_prep_req() 1254+576): Process leaving (rc=3277178548 : -1017788748 : c355c6b4) -11:010000:3:1041901735.896744 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1254+576): ### server preparing blocking AST ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:3:1041901735.896753 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1254+544): Process entered -11:000001:3:1041901735.896757 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1254+560): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901735.896761 (niobuf.c:372:ptl_send_rpc() 1254+576): Process entered -0a:000200:3:1041901735.896764 (lib-dispatch.c:54:lib_dispatch() 1254+992): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.896770 (lib-md.c:261:do_PtlMDBind() 1254+1024): taking state lock -0a:004000:3:1041901735.896774 (lib-md.c:269:do_PtlMDBind() 1254+1024): releasing state lock -08:000200:3:1041901735.896778 (niobuf.c:77:ptl_send_buf() 1254+672): Sending 192 bytes to portal 15, xid 11 -0a:000200:3:1041901735.896782 (lib-dispatch.c:54:lib_dispatch() 1254+992): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.896786 (lib-move.c:737:do_PtlPut() 1254+1312): taking state lock -0a:000200:3:1041901735.896790 (lib-move.c:745:do_PtlPut() 1254+1328): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.896794 (lib-move.c:800:do_PtlPut() 1254+1312): releasing state lock -0b:000200:3:1041901735.896798 (socknal_cb.c:631:ksocknal_send() 1254+1440): sending %zd bytes from [192](00000001,-152780404)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041901735.896804 (socknal.c:484:ksocknal_get_conn() 1254+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.896810 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1472): type 1, nob 264 niov 2 -08:000001:3:1041901735.896815 (niobuf.c:441:ptl_send_rpc() 1254+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.896820 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041901735.896823 (client.c:355:__ptlrpc_req_finished() 1254+560): Process entered -08:000040:3:1041901735.896827 (client.c:360:__ptlrpc_req_finished() 1254+608): @@@ refcount now 1 req x11/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000001:3:1041901735.896832 (client.c:367:__ptlrpc_req_finished() 1254+576): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896836 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1254+512): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.896840 (ldlm_lock.c:151:ldlm_lock_put() 1254+480): Process entered -0b:000001:0:1041901735.896844 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.896849 (ldlm_lock.c:173:ldlm_lock_put() 1254+480): Process leaving -0b:000001:0:1041901735.896852 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:3:1041901735.896856 (ldlm_lock.c:852:ldlm_run_ast_work() 1254+448): kfreed 'w': 112 at c34ffb1c (tot 19154639). -11:000001:3:1041901735.896861 (ldlm_lock.c:854:ldlm_run_ast_work() 1254+432): Process leaving -11:000001:3:1041901735.896865 (ldlm_lock.c:880:ldlm_reprocess_all() 1254+384): Process leaving -11:000001:3:1041901735.896868 (ldlm_lock.c:151:ldlm_lock_put() 1254+384): Process entered -0b:000001:0:1041901735.896872 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.896877 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:3:1041901735.896881 (ldlm_lock.c:173:ldlm_lock_put() 1254+384): Process leaving -0b:001000:0:1041901735.896885 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:3:1041901735.896890 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1254+336): ### server-side enqueue handler END (lock f4c005c4) -04:000001:3:1041901735.896895 (ost_handler.c:557:ost_handle() 1254+272): Process leaving -0b:000001:0:1041901735.896898 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -04:000002:3:1041901735.896902 (ost_handler.c:565:ost_handle() 1254+272): sending reply -0a:004000:0:1041901735.896906 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000200:3:1041901735.896910 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901735.896914 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b01a4 -> f8fdbfa0 -0a:004000:3:1041901735.896920 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0b:000200:0:1041901735.896924 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0200 -> f8fdbffc -0b:000200:0:1041901735.896929 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c35b01a4 -08:000001:0:1041901735.896934 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.896937 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.896940 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x11/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901735.896946 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901735.896950 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e4c18c (tot 19154447). -08:000001:0:1041901735.896955 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901735.896958 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 2 -08:000001:0:1041901735.896962 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.896966 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355c6b4 (tot 19154243). -08:000001:0:1041901735.896971 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.896974 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.896978 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.896982 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f32904a4 -0b:000200:0:1041901735.896985 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4c18c : %zd -0a:004000:0:1041901735.896991 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.896995 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:3:1041901735.896998 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:3:1041901735.897003 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 152 bytes to portal 4, xid 216 -0b:001000:0:1041901735.897007 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000200:3:1041901735.897012 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.897017 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0b:000200:0:1041901735.897021 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:3:1041901735.897025 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0b:000200:0:1041901735.897030 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:3:1041901735.897035 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0a:004000:0:1041901735.897039 (lib-move.c:217:parse_put() 1091+608): taking state lock -0b:000200:3:1041901735.897042 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [152](00000001,-146025308)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:0:1041901735.897049 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.897053 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xb -0b:000200:3:1041901735.897058 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901735.897063 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.897069 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 13056 -0b:000200:3:1041901735.897076 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 224 niov 2 -0a:004000:0:1041901735.897081 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:3:1041901735.897085 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041901735.897088 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -0b:000200:0:1041901735.897093 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:3:1041901735.897098 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.897102 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.897106 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.897110 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b01a4 -> f90db9e0 -0a:000001:3:1041901735.897115 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:0:1041901735.897119 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0200 -> f90dba3c -0b:000200:0:1041901735.897124 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev c35b01a4 -0a:004000:0:1041901735.897132 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.897135 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000040:3:1041901735.897141 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0b:000001:0:1041901735.897146 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:1:1041901735.897150 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000001:3:1041901735.897155 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0a:000040:1:1041901735.897159 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db9e0, sequence: 69, eq->size: 1024 -08:000001:3:1041901735.897166 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901735.897170 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.897177 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041901735.897180 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -0b:000001:0:1041901735.897187 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:3:1041901735.897191 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:0:1041901735.897195 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:3:1041901735.897200 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b380, sequence: 180, eq->size: 16384 -08:100000:1:1041901735.897204 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0xb:7f000001:0 -0a:000001:3:1041901735.897212 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.897217 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.897221 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -08:000200:1:1041901735.897226 (service.c:204:handle_incoming_request() 1135+240): got req 11 (md: f6138000 + 13056) -08:000001:3:1041901735.897233 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -05:000001:1:1041901735.897236 (genops.c:268:class_conn2export() 1135+272): Process entered -0a:000001:3:1041901735.897241 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -05:000080:1:1041901735.897244 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000040:3:1041901735.897251 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dba40, sequence: 70, eq->size: 1024 -0b:000200:0:1041901735.897256 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0a:000001:3:1041901735.897261 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041901735.897265 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0b:001000:0:1041901735.897273 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901735.897278 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000001:3:1041901735.897283 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041901735.897287 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 7 -0b:000001:0:1041901735.897293 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901735.897296 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:004000:0:1041901735.897303 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041901735.897306 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0b:000200:0:1041901735.897311 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b011c -> f8ff35c0 -08:000001:1:1041901735.897316 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0b:000200:0:1041901735.897321 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0178 -> f8ff361c -08:000001:1:1041901735.897326 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.897332 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c35b011c -11:000002:1:1041901735.897336 (ldlm_lockd.c:511:ldlm_callback_handler() 1135+256): blocking ast -08:000001:0:1041901735.897342 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:1:1041901735.897344 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1135+304): Process entered -08:000010:0:1041901735.897349 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f74bd4a4 (tot 19154091). -11:000001:1:1041901735.897354 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+352): Process entered -08:000001:0:1041901735.897359 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.897362 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+352): Process leaving -0a:000200:0:1041901735.897367 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f3290ad4 -11:010000:1:1041901735.897371 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1135+384): ### client blocking AST callback handler START ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -0b:000200:0:1041901735.897381 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd4a4 : %zd -11:010000:1:1041901735.897386 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1135+384): ### already unused, calling callback (f90cbf04) ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -0a:004000:0:1041901735.897397 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -07:000001:1:1041901735.897400 (file.c:406:ll_lock_callback() 1135+368): Process entered -0b:000001:0:1041901735.897405 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:1:1041901735.897407 (ldlm_request.c:437:ldlm_cli_cancel() 1135+416): Process entered -0b:001000:0:1041901735.897413 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901735.897417 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+464): Process entered -0b:000200:0:1041901735.897422 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041901735.897426 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+464): Process leaving -0b:000200:0:1041901735.897431 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:1:1041901735.897435 (ldlm_request.c:445:ldlm_cli_cancel() 1135+496): ### client-side cancel ns: OSC_obd1 lock: f58f48c4 lrc: 3/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -0a:004000:0:1041901735.897446 (lib-move.c:217:parse_put() 1091+608): taking state lock -07:000001:1:1041901735.897448 (file.c:406:ll_lock_callback() 1135+512): Process entered -0a:000001:0:1041901735.897453 (lib-move.c:42:lib_find_me() 1091+720): Process entered -07:000002:1:1041901735.897456 (file.c:422:ll_lock_callback() 1135+512): invalidating obdo/inode 17 -0a:000200:0:1041901735.897461 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xd8 -07:000001:1:1041901735.897466 (file.c:432:ll_lock_callback() 1135+528): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.897472 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256340 : -148710956 : f722d9d4) -05:000001:1:1041901735.897477 (genops.c:268:class_conn2export() 1135+544): Process entered -0a:000200:0:1041901735.897482 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f4be77bc [1](f6cc44a4,152)... + 0 -05:000080:1:1041901735.897489 (genops.c:287:class_conn2export() 1135+560): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:004000:0:1041901735.897495 (lib-move.c:301:parse_put() 1091+608): releasing state lock -05:000001:1:1041901735.897498 (genops.c:294:class_conn2export() 1135+560): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901735.897505 (client.c:263:ptlrpc_prep_req() 1135+480): Process entered -0b:000200:0:1041901735.897510 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -08:000010:1:1041901735.897515 (client.c:268:ptlrpc_prep_req() 1135+496): kmalloced 'request': 204 at f6e02294 (tot 19154295) -0a:004000:0:1041901735.897522 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000010:1:1041901735.897525 (pack_generic.c:42:lustre_pack_msg() 1135+560): kmalloced '*msg': 192 at f6e02dec (tot 19154487) -0b:000200:0:1041901735.897531 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c35b011c -> f900c5c0 -08:000001:1:1041901735.897536 (connection.c:135:ptlrpc_connection_addref() 1135+512): Process entered -0b:000200:0:1041901735.897541 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c35b0178 -> f900c61c -08:000040:1:1041901735.897546 (connection.c:137:ptlrpc_connection_addref() 1135+512): connection=f6e2439c refcount 8 -0b:000200:0:1041901735.897552 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c35b011c -08:000001:1:1041901735.897557 (connection.c:139:ptlrpc_connection_addref() 1135+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.897564 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:1:1041901735.897566 (client.c:305:ptlrpc_prep_req() 1135+496): Process leaving (rc=4141884052 : -153083244 : f6e02294) -08:000001:0:1041901735.897573 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.897577 (client.c:613:ptlrpc_queue_wait() 1135+624): Process entered -0a:000200:0:1041901735.897582 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be77bc -08:100000:1:1041901735.897585 (client.c:621:ptlrpc_queue_wait() 1135+640): Sending RPC pid:xid:nid:opc 1135:217:7f000001:103 -0b:000200:0:1041901735.897592 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -08:000001:1:1041901735.897596 (niobuf.c:372:ptl_send_rpc() 1135+704): Process entered -0b:000200:0:1041901735.897601 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000010:1:1041901735.897605 (niobuf.c:399:ptl_send_rpc() 1135+720): kmalloced 'repbuf': 72 at f5378324 (tot 19154559) -0a:004000:0:1041901735.897611 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000200:1:1041901735.897614 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMEAttach (5) -0b:000200:0:1041901735.897620 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:1:1041901735.897624 (lib-me.c:42:do_PtlMEAttach() 1135+1088): taking state lock -0b:000200:0:1041901735.897629 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:004000:1:1041901735.897634 (lib-me.c:58:do_PtlMEAttach() 1135+1088): releasing state lock -0b:001000:0:1041901735.897639 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000200:1:1041901735.897643 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMDAttach (11) -08:000001:0:1041901735.897650 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:004000:1:1041901735.897654 (lib-md.c:210:do_PtlMDAttach() 1135+1088): taking state lock -0a:000001:0:1041901735.897659 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:004000:1:1041901735.897662 (lib-md.c:229:do_PtlMDAttach() 1135+1088): releasing state lock -08:000200:1:1041901735.897666 (niobuf.c:433:ptl_send_rpc() 1135+720): Setup reply buffer: 72 bytes, xid 217, portal 18 -0a:000040:0:1041901735.897672 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dba40, sequence: 70, eq->size: 1024 -0a:000200:1:1041901735.897677 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901735.897683 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0a:004000:1:1041901735.897686 (lib-md.c:261:do_PtlMDBind() 1135+1152): taking state lock -08:000001:0:1041901735.897691 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041901735.897695 (lib-md.c:269:do_PtlMDBind() 1135+1152): releasing state lock -08:000001:0:1041901735.897700 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000200:1:1041901735.897703 (niobuf.c:77:ptl_send_buf() 1135+800): Sending 192 bytes to portal 17, xid 217 -0a:000001:0:1041901735.897709 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:000200:1:1041901735.897712 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlPut (19) -0a:000040:0:1041901735.897718 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dba40, sequence: 70, eq->size: 1024 -0a:004000:1:1041901735.897722 (lib-move.c:737:do_PtlPut() 1135+1440): taking state lock -0a:000001:0:1041901735.897727 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -0a:000200:1:1041901735.897731 (lib-move.c:745:do_PtlPut() 1135+1456): PtlPut -> 2130706433: 0 -08:000001:0:1041901735.897737 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:1:1041901735.897741 (lib-move.c:800:do_PtlPut() 1135+1440): releasing state lock -08:000001:0:1041901735.897746 (client.c:379:ptlrpc_check_reply() 1361+1512): Process entered -0b:000200:1:1041901735.897749 (socknal_cb.c:631:ksocknal_send() 1135+1568): sending %zd bytes from [192](00000001,-153080340)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:0:1041901735.897757 (client.c:383:ptlrpc_check_reply() 1361+1528): Process leaving via out (rc=1 : 1 : 1) -0b:000200:1:1041901735.897761 (socknal.c:484:ksocknal_get_conn() 1135+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -08:000200:0:1041901735.897768 (client.c:404:ptlrpc_check_reply() 1361+1560): @@@ rc = 1 for req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000200:1:1041901735.897774 (socknal_cb.c:580:ksocknal_launch_packet() 1135+1600): type 1, nob 264 niov 2 -08:000200:0:1041901735.897780 (client.c:667:ptlrpc_queue_wait() 1361+1528): @@@ -- done sleeping req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:1:1041901735.897786 (niobuf.c:441:ptl_send_rpc() 1135+720): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.897792 (pack_generic.c:79:lustre_unpack_msg() 1361+1528): Process entered -08:000200:1:1041901735.897794 (client.c:662:ptlrpc_queue_wait() 1135+672): @@@ -- sleeping req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.897802 (pack_generic.c:106:lustre_unpack_msg() 1361+1544): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.897806 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000200:0:1041901735.897811 (client.c:716:ptlrpc_queue_wait() 1361+1528): @@@ status 0 - req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:1:1041901735.897816 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -08:000001:0:1041901735.897821 (client.c:411:ptlrpc_check_status() 1361+1512): Process entered -08:000200:1:1041901735.897824 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.897832 (client.c:426:ptlrpc_check_status() 1361+1528): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.897835 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:0:1041901735.897840 (client.c:766:ptlrpc_queue_wait() 1361+1480): Process leaving -08:000001:1:1041901735.897843 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -11:000040:0:1041901735.897848 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+1288): local: f58f4744, remote: f4c005c4, flags: 2 -08:000200:1:1041901735.897852 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -11:000040:0:1041901735.897860 (ldlm_request.c:261:ldlm_cli_enqueue() 1361+1304): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:0:1041901735.897867 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+1336): Process entered -11:001000:0:1041901735.897872 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1704): --- Resource: f4c01c28 (8 0 0) (rc: 2) -11:001000:0:1041901735.897876 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1688): Namespace: f6927ba4 (OSC_obd1) -11:001000:0:1041901735.897880 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1688): Parent: 00000000, root: 00000000 -11:001000:0:1041901735.897884 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1688): Granted locks: -11:001000:0:1041901735.897888 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1848): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:0:1041901735.897892 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1848): Node: local -11:001000:0:1041901735.897895 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1848): Parent: 00000000 -11:001000:0:1041901735.897898 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1864): Resource: f4c01c28 (8) -11:001000:0:1041901735.897902 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1848): Requested mode: 3, granted mode: 3 -11:001000:0:1041901735.897906 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1848): Readers: 0 ; Writers; 0 -11:001000:0:1041901735.897910 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1864): Extent: 0 -> 18446744073709551615 -11:001000:0:1041901735.897914 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1688): Converting locks: -11:001000:0:1041901735.897918 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1688): Waiting locks: -11:001000:0:1041901735.897922 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1544): -- Lock dump: f58f4744 (0 0 0 0) -11:001000:0:1041901735.897925 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1544): Node: local -11:001000:0:1041901735.897929 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1544): Parent: 00000000 -11:001000:0:1041901735.897932 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1560): Resource: f4c01c28 (8) -11:001000:0:1041901735.897936 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1544): Requested mode: 2, granted mode: 0 -11:001000:0:1041901735.897939 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1544): Readers: 0 ; Writers; 1 -11:001000:0:1041901735.897943 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1560): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901735.897948 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+1352): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901735.897952 (ldlm_request.c:62:ldlm_completion_ast() 1361+1416): Process entered -11:010000:0:1041901735.897956 (ldlm_request.c:77:ldlm_completion_ast() 1361+1496): ### client-side enqueue returned a blocked lock, sleeping ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:001000:0:1041901735.897964 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1576): -- Lock dump: f58f4744 (0 0 0 0) -11:001000:0:1041901735.897968 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1576): Node: local -11:001000:0:1041901735.897972 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1576): Parent: 00000000 -11:001000:0:1041901735.897975 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1592): Resource: f4c01c28 (8) -11:001000:0:1041901735.897979 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1576): Requested mode: 2, granted mode: 0 -11:001000:0:1041901735.897982 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1576): Readers: 0 ; Writers; 1 -11:001000:0:1041901735.897986 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1592): Extent: 0 -> 18446744073709551615 -11:000001:0:1041901735.897990 (ldlm_lock.c:861:ldlm_reprocess_all() 1361+1464): Process entered -11:000001:0:1041901735.897994 (ldlm_lock.c:865:ldlm_reprocess_all() 1361+1464): Process leaving -0b:000001:0:1041901735.897998 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.898020 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.898024 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.898028 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.898032 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.898036 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.898041 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.898044 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.898047 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eeec -> f8fdc000 -0b:000200:0:1041901735.898053 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ef48 -> f8fdc05c -0b:000200:0:1041901735.898058 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1eeec -08:000001:0:1041901735.898062 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.898066 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.898069 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.898075 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.898078 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.898082 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6ad4 -0b:000200:0:1041901735.898086 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -0a:004000:0:1041901735.898091 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.898094 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.898097 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.898102 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.898107 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.898111 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.898115 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.898118 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xd9 -0a:000001:0:1041901735.898123 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901735.898128 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 15360 -0a:004000:0:1041901735.898135 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.898145 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.898150 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.898153 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eeec -> f90f4e60 -0b:000200:0:1041901735.898158 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ef48 -> f90f4ebc -0b:000200:0:1041901735.898163 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f4b1eeec -0a:004000:0:1041901735.898172 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.898175 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901735.898180 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.898185 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901735.898189 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.898194 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4e60, sequence: 81, eq->size: 1024 -0b:001000:0:1041901735.898200 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.898205 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.898211 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901735.898216 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.898221 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:2:1041901735.898225 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901735.898229 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0a:000001:2:1041901735.898235 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.898239 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.898246 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:100000:3:1041901735.898250 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1135:0xd9:7f000001:0 -0a:000040:0:1041901735.898257 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -08:000001:2:1041901735.898262 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000001:0:1041901735.898267 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000200:3:1041901735.898271 (service.c:204:handle_incoming_request() 1130+240): got req 217 (md: f6098000 + 15360) -08:000001:0:1041901735.898277 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.898281 (genops.c:268:class_conn2export() 1130+272): Process entered -0a:000001:2:1041901735.898285 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000080:3:1041901735.898289 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:2:1041901735.898295 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -05:000001:3:1041901735.898299 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:2:1041901735.898306 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.898310 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -08:000001:2:1041901735.898315 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041901735.898319 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901735.898324 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:3:1041901735.898329 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901735.898332 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901735.898335 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.898339 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901735.898342 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901735.898346 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ffb1c (tot 19154631) -11:000001:3:1041901735.898351 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901735.898354 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901735.898358 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+384): ### server-side cancel handler START ns: filter-tgt lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:3:1041901735.898366 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901735.898370 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901735.898373 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.898377 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901735.898381 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.898385 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901735.898389 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901735.898392 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901735.898396 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901735.898399 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901735.898402 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901735.898405 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901735.898409 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901735.898412 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.898416 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.898421 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901735.898425 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901735.898428 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 217 -0a:000200:3:1041901735.898433 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.898437 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901735.898441 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.898446 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901735.898449 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168548)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901735.898456 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.898461 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901735.898467 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901735.898470 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.898474 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.898478 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.898482 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901735.898485 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f4c005c4 -11:000001:3:1041901735.898489 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041901735.898492 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901735.898497 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.898501 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041901735.898505 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041901735.898508 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f4c01560 (8 0 0) (rc: 2) -11:001000:3:1041901735.898513 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f61e34bc (filter-tgt) -11:001000:3:1041901735.898517 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.898521 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041901735.898525 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -11:001000:3:1041901735.898529 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000001:0:1041901735.898533 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041901735.898538 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f4c005c4 (0 0 0 0) -0b:000200:0:1041901735.898542 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -11:001000:3:1041901735.898546 (ldlm_lock.c:1027:ldlm_lock_dump() 1130+656): Node: NID 7f000001 (rhandle: 0xf58f4744) -11:001000:3:1041901735.898552 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041901735.898556 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f4c01560 (8) -11:001000:3:1041901735.898560 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 2, granted mode: 0 -0b:001000:0:1041901735.898565 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041901735.898570 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 0 -11:001000:3:1041901735.898575 (ldlm_lock.c:1040:ldlm_lock_dump() 1130+656): Extent: 0 -> 18446744073709551615 -0b:000001:0:1041901735.898580 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041901735.898583 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -0a:004000:0:1041901735.898587 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:3:1041901735.898591 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at c34ffa94 (tot 19154743) -0b:000200:0:1041901735.898596 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e66c -> f8ff3620 -11:000001:3:1041901735.898602 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901735.898606 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.898611 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e6c8 -> f8ff367c -11:000001:3:1041901735.898616 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -0b:000200:0:1041901735.898620 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675e66c -11:000001:3:1041901735.898626 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1130+448): Process entered -08:000001:3:1041901735.898630 (client.c:263:ptlrpc_prep_req() 1130+512): Process entered -08:000001:0:1041901735.898633 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:3:1041901735.898637 (client.c:268:ptlrpc_prep_req() 1130+528): kmalloced 'request': 204 at c355cbdc (tot 19154947) -08:000010:0:1041901735.898642 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ffb1c (tot 19154875). -08:000001:0:1041901735.898648 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000010:3:1041901735.898652 (pack_generic.c:42:lustre_pack_msg() 1130+592): kmalloced '*msg': 192 at f630e18c (tot 19155067) -0a:000200:0:1041901735.898657 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1084 -0b:000200:0:1041901735.898662 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffb1c : %zd -08:000001:3:1041901735.898666 (connection.c:135:ptlrpc_connection_addref() 1130+544): Process entered -08:000040:3:1041901735.898670 (connection.c:137:ptlrpc_connection_addref() 1130+544): connection=f6d8f6b4 refcount 3 -0a:004000:0:1041901735.898675 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.898679 (connection.c:139:ptlrpc_connection_addref() 1130+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0b:000001:0:1041901735.898684 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041901735.898688 (client.c:305:ptlrpc_prep_req() 1130+528): Process leaving (rc=3277179868 : -1017787428 : c355cbdc) -0b:001000:0:1041901735.898693 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:010000:3:1041901735.898699 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1130+528): ### server preparing completion AST ns: filter-tgt lock: f4c005c4 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -08:000001:3:1041901735.898707 (niobuf.c:372:ptl_send_rpc() 1130+528): Process entered -0b:000200:0:1041901735.898710 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:3:1041901735.898715 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901735.898720 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:3:1041901735.898725 (lib-md.c:261:do_PtlMDBind() 1130+976): taking state lock -0a:004000:0:1041901735.898728 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:3:1041901735.898732 (lib-md.c:269:do_PtlMDBind() 1130+976): releasing state lock -08:000200:3:1041901735.898736 (niobuf.c:77:ptl_send_buf() 1130+624): Sending 192 bytes to portal 15, xid 12 -0a:000001:0:1041901735.898741 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.898744 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xd9 -0a:000200:3:1041901735.898749 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlPut (19) -0a:000001:0:1041901735.898754 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:004000:3:1041901735.898760 (lib-move.c:737:do_PtlPut() 1130+1264): taking state lock -0a:000200:0:1041901735.898764 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4be69cc [1](f5378324,72)... + 0 -0a:004000:0:1041901735.898771 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000200:3:1041901735.898775 (lib-move.c:745:do_PtlPut() 1130+1280): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.898780 (lib-move.c:800:do_PtlPut() 1130+1264): releasing state lock -0b:000200:0:1041901735.898784 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0b:000200:3:1041901735.898789 (socknal_cb.c:631:ksocknal_send() 1130+1392): sending %zd bytes from [192](00000001,-164568692)... to nid: 0x0x7f000001000000c0 pid 0 -0a:004000:0:1041901735.898795 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:3:1041901735.898799 (socknal.c:484:ksocknal_get_conn() 1130+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.898804 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e66c -> f900c620 -0b:000200:3:1041901735.898809 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1424): type 1, nob 264 niov 2 -0b:000200:0:1041901735.898814 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e6c8 -> f900c67c -0b:000200:0:1041901735.898820 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675e66c -08:000001:3:1041901735.898825 (niobuf.c:441:ptl_send_rpc() 1130+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.898829 (client.c:355:__ptlrpc_req_finished() 1130+512): Process entered -08:000001:0:1041901735.898833 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000040:3:1041901735.898837 (client.c:360:__ptlrpc_req_finished() 1130+560): @@@ refcount now 1 req x12/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000001:0:1041901735.898843 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.898848 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:3:1041901735.898853 (client.c:367:__ptlrpc_req_finished() 1130+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.898858 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.898862 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -0a:000200:0:1041901735.898866 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be69cc -08:000001:1:1041901735.898870 (client.c:383:ptlrpc_check_reply() 1135+672): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041901735.898876 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -08:000200:1:1041901735.898879 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 1 for req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901735.898888 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378324 : %zd -11:000010:3:1041901735.898893 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at c34ffa94 (tot 19154955). -11:000001:3:1041901735.898899 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -08:000200:1:1041901735.898902 (client.c:667:ptlrpc_queue_wait() 1135+672): @@@ -- done sleeping req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901735.898911 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -11:000001:3:1041901735.898915 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -08:000001:1:1041901735.898918 (pack_generic.c:79:lustre_unpack_msg() 1135+672): Process entered -0a:004000:0:1041901735.898924 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.898927 (pack_generic.c:106:lustre_unpack_msg() 1135+688): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.898933 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901735.898937 (client.c:716:ptlrpc_queue_wait() 1135+672): @@@ status 0 - req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -11:010000:3:1041901735.898946 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+384): ### server-side cancel handler END ns: filter-tgt lock: f4c00a44 lrc: 1/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:3:1041901735.898954 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -08:000001:1:1041901735.898957 (client.c:411:ptlrpc_check_status() 1135+656): Process entered -11:010000:3:1041901735.898963 (ldlm_lock.c:155:ldlm_lock_put() 1130+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f4c00a44 lrc: 0/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -08:000001:1:1041901735.898971 (client.c:426:ptlrpc_check_status() 1135+672): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.898977 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901735.898981 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01560 count: 1 -0b:000001:0:1041901735.898986 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.898991 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.898995 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901735.898999 (client.c:766:ptlrpc_queue_wait() 1135+624): Process leaving -11:000010:3:1041901735.899004 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f4c00a44 (tot 2558123). -08:000001:1:1041901735.899009 (client.c:355:__ptlrpc_req_finished() 1135+480): Process entered -11:000001:3:1041901735.899015 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901735.899019 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.899023 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.899028 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000040:1:1041901735.899032 (client.c:360:__ptlrpc_req_finished() 1135+528): @@@ refcount now 0 req x217/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:3:1041901735.899041 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901735.899045 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f6d8f6b4 refcount 2 -0b:000200:0:1041901735.899049 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000001:1:1041901735.899054 (client.c:310:__ptlrpc_free_req() 1135+528): Process entered -0b:001000:0:1041901735.899060 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:3:1041901735.899066 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901735.899069 (client.c:326:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_repmsg': 72 at f5378324 (tot 19154883). -08:000001:3:1041901735.899076 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000001:0:1041901735.899080 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000010:1:1041901735.899084 (client.c:331:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_reqmsg': 192 at f6e02dec (tot 19154691). -0a:000001:3:1041901735.899091 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:1:1041901735.899093 (connection.c:109:ptlrpc_put_connection() 1135+576): Process entered -0a:000040:3:1041901735.899099 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -08:000040:1:1041901735.899103 (connection.c:117:ptlrpc_put_connection() 1135+576): connection=f6e2439c refcount 7 -0a:000001:3:1041901735.899110 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.899113 (connection.c:130:ptlrpc_put_connection() 1135+592): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.899120 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.899125 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.899129 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ef74 -> f8fdc060 -08:000001:3:1041901735.899136 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000010:1:1041901735.899139 (client.c:344:__ptlrpc_free_req() 1135+544): kfreed 'request': 204 at f6e02294 (tot 19154487). -08:000001:1:1041901735.899145 (client.c:345:__ptlrpc_free_req() 1135+528): Process leaving -0b:000200:0:1041901735.899150 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675efd0 -> f8fdc0bc -0a:000001:3:1041901735.899157 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:1:1041901735.899160 (client.c:364:__ptlrpc_req_finished() 1135+496): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041901735.899165 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675ef74 -11:000001:1:1041901735.899170 (ldlm_lock.c:902:ldlm_lock_cancel() 1135+464): Process entered -08:000001:0:1041901735.899175 (events.c:40:request_out_callback() 1091+512): Process entered -11:000001:1:1041901735.899178 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1135+512): Process entered -08:000001:0:1041901735.899183 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:1:1041901735.899186 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1135+528): Process leaving (rc=0 : 0 : 0) -08:000040:0:1041901735.899192 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x12/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -11:000001:1:1041901735.899198 (ldlm_lock.c:191:ldlm_lock_destroy() 1135+496): Process entered -08:000001:0:1041901735.899203 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:1:1041901735.899206 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1135+528): Process entered -08:000010:0:1041901735.899211 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f630e18c (tot 19154295). -11:000001:1:1041901735.899216 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1135+528): Process leaving -08:000001:0:1041901735.899221 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:1:1041901735.899224 (ldlm_lock.c:151:ldlm_lock_put() 1135+544): Process entered -08:000040:0:1041901735.899229 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 1 -11:000001:1:1041901735.899233 (ldlm_lock.c:173:ldlm_lock_put() 1135+544): Process leaving -08:000001:0:1041901735.899238 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.899241 (ldlm_lock.c:232:ldlm_lock_destroy() 1135+496): Process leaving -08:000010:0:1041901735.899247 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c355cbdc (tot 19154091). -11:000001:1:1041901735.899251 (ldlm_lock.c:920:ldlm_lock_cancel() 1135+464): Process leaving -08:000001:0:1041901735.899256 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -11:000001:1:1041901735.899259 (ldlm_request.c:486:ldlm_cli_cancel() 1135+416): Process leaving -08:000001:0:1041901735.899264 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.899267 (ldlm_lock.c:151:ldlm_lock_put() 1135+464): Process entered -08:000001:0:1041901735.899272 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901735.899276 (ldlm_lock.c:173:ldlm_lock_put() 1135+464): Process leaving -0a:000200:0:1041901735.899281 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -07:000001:1:1041901735.899285 (file.c:432:ll_lock_callback() 1135+384): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.899290 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f630e18c : %zd -11:010000:1:1041901735.899295 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1135+384): ### client blocking callback handler END ns: OSC_obd1 lock: f58f48c4 lrc: 1/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -0a:004000:0:1041901735.899305 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041901735.899308 (ldlm_lock.c:151:ldlm_lock_put() 1135+352): Process entered -0b:000001:0:1041901735.899314 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901735.899319 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -11:010000:1:1041901735.899323 (ldlm_lock.c:155:ldlm_lock_put() 1135+432): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f58f48c4 lrc: 0/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00a44 -0b:001000:0:1041901735.899333 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.899339 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.899344 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.899348 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041901735.899352 (ldlm_resource.c:370:ldlm_resource_putref() 1135+400): Process entered -0b:000200:0:1041901735.899357 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000040:1:1041901735.899361 (ldlm_resource.c:373:ldlm_resource_putref() 1135+400): putref res: f4c01c28 count: 1 -0a:004000:0:1041901735.899367 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:1:1041901735.899370 (ldlm_resource.c:425:ldlm_resource_putref() 1135+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.899376 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:000010:1:1041901735.899379 (ldlm_lock.c:169:ldlm_lock_put() 1135+368): kfreed 'lock': 184 at f58f48c4 (tot 2557939). -0a:000200:0:1041901735.899386 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xc -11:000001:1:1041901735.899390 (ldlm_lock.c:173:ldlm_lock_put() 1135+352): Process leaving -0a:000001:0:1041901735.899395 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:000001:1:1041901735.899400 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1135+320): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.899406 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 13248 -11:000001:1:1041901735.899413 (ldlm_lockd.c:514:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.899419 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:1:1041901735.899422 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -08:000040:1:1041901735.899426 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 6 -0b:000200:0:1041901735.899433 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:1:1041901735.899437 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.899444 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901735.899446 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901735.899451 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ef74 -> f90dba40 -0a:000001:1:1041901735.899456 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:000200:0:1041901735.899461 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675efd0 -> f90dba9c -0b:000200:0:1041901735.899467 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f675ef74 -0a:004000:0:1041901735.899475 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.899480 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000200:0:1041901735.899484 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901735.899488 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dba40, sequence: 70, eq->size: 1024 -0b:000200:0:1041901735.899494 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901735.899498 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.899504 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.899508 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.899514 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:3:1041901735.899520 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:100000:1:1041901735.899523 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0xc:7f000001:0 -0a:000040:3:1041901735.899531 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -08:000200:1:1041901735.899535 (service.c:204:handle_incoming_request() 1135+240): got req 12 (md: f6138000 + 13248) -0a:000001:3:1041901735.899542 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.899546 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901735.899549 (genops.c:268:class_conn2export() 1135+272): Process entered -0a:000001:0:1041901735.899554 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -05:000080:1:1041901735.899557 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000040:0:1041901735.899564 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -05:000001:1:1041901735.899568 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0a:000001:0:1041901735.899575 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.899579 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000001:0:1041901735.899584 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041901735.899587 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 7 -08:000001:0:1041901735.899593 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000001:1:1041901735.899596 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:000001:0:1041901735.899603 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:000001:1:1041901735.899606 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0a:000040:0:1041901735.899611 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -08:000001:1:1041901735.899615 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0a:000001:0:1041901735.899620 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.899623 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.899629 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:1:1041901735.899632 (ldlm_lockd.c:516:ldlm_callback_handler() 1135+256): completion ast -11:000001:1:1041901735.899636 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1135+320): Process entered -11:000001:1:1041901735.899640 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+368): Process entered -11:000001:1:1041901735.899644 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+368): Process leaving -11:010000:1:1041901735.899649 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1135+400): ### client completion callback handler START ns: OSC_obd1 lock: f58f4744 lrc: 4/0,1 mode: --/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:1:1041901735.899659 (ldlm_lock.c:564:ldlm_grant_lock() 1135+352): Process entered -11:001000:1:1041901735.899663 (ldlm_resource.c:504:ldlm_resource_dump() 1135+720): --- Resource: f4c01c28 (8 0 0) (rc: 1) -11:001000:1:1041901735.899668 (ldlm_resource.c:506:ldlm_resource_dump() 1135+704): Namespace: f6927ba4 (OSC_obd1) -11:001000:1:1041901735.899672 (ldlm_resource.c:507:ldlm_resource_dump() 1135+704): Parent: 00000000, root: 00000000 -11:001000:1:1041901735.899676 (ldlm_resource.c:509:ldlm_resource_dump() 1135+704): Granted locks: -11:001000:1:1041901735.899679 (ldlm_resource.c:516:ldlm_resource_dump() 1135+704): Converting locks: -11:001000:1:1041901735.899683 (ldlm_resource.c:523:ldlm_resource_dump() 1135+704): Waiting locks: -11:001000:1:1041901735.899687 (ldlm_lock.c:1023:ldlm_lock_dump() 1135+560): -- Lock dump: f58f4744 (0 0 0 0) -11:001000:1:1041901735.899691 (ldlm_lock.c:1029:ldlm_lock_dump() 1135+560): Node: local -11:001000:1:1041901735.899694 (ldlm_lock.c:1030:ldlm_lock_dump() 1135+560): Parent: 00000000 -11:001000:1:1041901735.899698 (ldlm_lock.c:1032:ldlm_lock_dump() 1135+576): Resource: f4c01c28 (8) -11:001000:1:1041901735.899702 (ldlm_lock.c:1034:ldlm_lock_dump() 1135+560): Requested mode: 2, granted mode: 0 -11:001000:1:1041901735.899706 (ldlm_lock.c:1036:ldlm_lock_dump() 1135+560): Readers: 0 ; Writers; 1 -11:001000:1:1041901735.899709 (ldlm_lock.c:1040:ldlm_lock_dump() 1135+576): Extent: 0 -> 18446744073709551615 -11:000001:1:1041901735.899714 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1135+400): Process entered -11:000010:1:1041901735.899718 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1135+416): kmalloced 'w': 112 at f5378324 (tot 19154203) -11:000001:1:1041901735.899724 (ldlm_lock.c:577:ldlm_grant_lock() 1135+352): Process leaving -11:010000:1:1041901735.899728 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1135+400): ### callback handler finished, about to run_ast_work ns: OSC_obd1 lock: f58f4744 lrc: 5/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:1:1041901735.899736 (ldlm_lock.c:151:ldlm_lock_put() 1135+368): Process entered -11:000001:1:1041901735.899739 (ldlm_lock.c:173:ldlm_lock_put() 1135+368): Process leaving -11:000001:1:1041901735.899742 (ldlm_lock.c:835:ldlm_run_ast_work() 1135+368): Process entered -11:000001:1:1041901735.899746 (ldlm_request.c:62:ldlm_completion_ast() 1135+512): Process entered -11:000001:1:1041901735.899750 (ldlm_request.c:69:ldlm_completion_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.899756 (ldlm_request.c:98:ldlm_completion_ast() 1361+1496): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4744 lrc: 4/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:1:1041901735.899765 (ldlm_lock.c:151:ldlm_lock_put() 1135+416): Process entered -11:000001:0:1041901735.899770 (ldlm_request.c:99:ldlm_completion_ast() 1361+1432): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.899774 (ldlm_lock.c:173:ldlm_lock_put() 1135+416): Process leaving -08:000001:0:1041901735.899779 (client.c:355:__ptlrpc_req_finished() 1361+1336): Process entered -11:000010:1:1041901735.899781 (ldlm_lock.c:852:ldlm_run_ast_work() 1135+384): kfreed 'w': 112 at f5378324 (tot 19154091). -08:000040:0:1041901735.899788 (client.c:360:__ptlrpc_req_finished() 1361+1384): @@@ refcount now 0 req x216/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -11:000001:1:1041901735.899794 (ldlm_lock.c:854:ldlm_run_ast_work() 1135+368): Process leaving -08:000001:0:1041901735.899799 (client.c:310:__ptlrpc_free_req() 1361+1384): Process entered -11:010000:1:1041901735.899802 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1135+320): ### client completion callback handler END (lock f58f4744) -08:000010:0:1041901735.899808 (client.c:326:__ptlrpc_free_req() 1361+1400): kfreed 'request->rq_repmsg': 152 at f6cc44a4 (tot 19153939). -11:000001:1:1041901735.899812 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1135+336): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.899818 (client.c:331:__ptlrpc_free_req() 1361+1400): kfreed 'request->rq_reqmsg': 192 at f6d8f4a4 (tot 19153747). -11:000001:1:1041901735.899823 (ldlm_lockd.c:519:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.899828 (connection.c:109:ptlrpc_put_connection() 1361+1432): Process entered -08:000001:1:1041901735.899831 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -08:000040:0:1041901735.899836 (connection.c:117:ptlrpc_put_connection() 1361+1432): connection=f6e2439c refcount 6 -08:000040:1:1041901735.899840 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 6 -08:000001:0:1041901735.899846 (connection.c:130:ptlrpc_put_connection() 1361+1448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.899849 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.899855 (client.c:344:__ptlrpc_free_req() 1361+1400): kfreed 'request': 204 at f73d739c (tot 19153543). -08:000001:1:1041901735.899860 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -08:000001:0:1041901735.899865 (client.c:345:__ptlrpc_free_req() 1361+1384): Process leaving -0a:000001:1:1041901735.899867 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:0:1041901735.899872 (client.c:364:__ptlrpc_req_finished() 1361+1352): Process leaving (rc=1 : 1 : 1) -0a:000040:1:1041901735.899876 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -11:010000:0:1041901735.899882 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+1352): ### client-side enqueue END ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -0a:000001:1:1041901735.899890 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:0:1041901735.899896 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+1272): Process leaving -08:000001:1:1041901735.899899 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901735.899905 (ldlm_lock.c:151:ldlm_lock_put() 1361+1320): Process entered -08:000001:1:1041901735.899908 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:0:1041901735.899913 (ldlm_lock.c:173:ldlm_lock_put() 1361+1320): Process leaving -0a:000001:1:1041901735.899916 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -03:000001:0:1041901735.899920 (osc_request.c:730:osc_enqueue() 1361+1176): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041901735.899924 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -07:000001:0:1041901735.899930 (../include/linux/obd_class.h:503:obd_enqueue() 1361+1064): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901735.899934 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -07:000001:0:1041901735.899940 (file.c:202:ll_size_lock() 1361+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.899943 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:0:1041901735.899949 (../include/linux/obd_class.h:409:obd_punch() 1361+920): Process entered -05:000001:0:1041901735.899953 (genops.c:268:class_conn2export() 1361+968): Process entered -05:000080:0:1041901735.899956 (genops.c:287:class_conn2export() 1361+984): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.899961 (genops.c:294:class_conn2export() 1361+984): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.899967 (osc_request.c:309:osc_punch() 1361+1000): Process entered -05:000001:0:1041901735.899970 (genops.c:268:class_conn2export() 1361+1128): Process entered -05:000080:0:1041901735.899973 (genops.c:287:class_conn2export() 1361+1144): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.899978 (genops.c:294:class_conn2export() 1361+1144): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.899983 (client.c:263:ptlrpc_prep_req() 1361+1064): Process entered -08:000010:0:1041901735.899987 (client.c:268:ptlrpc_prep_req() 1361+1080): kmalloced 'request': 204 at f73d739c (tot 19153747) -08:000010:0:1041901735.899992 (pack_generic.c:42:lustre_pack_msg() 1361+1144): kmalloced '*msg': 240 at f6d8f4a4 (tot 19153987) -08:000001:0:1041901735.899996 (connection.c:135:ptlrpc_connection_addref() 1361+1096): Process entered -08:000040:0:1041901735.900000 (connection.c:137:ptlrpc_connection_addref() 1361+1096): connection=f6e2439c refcount 6 -08:000001:0:1041901735.900004 (connection.c:139:ptlrpc_connection_addref() 1361+1112): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.900009 (client.c:305:ptlrpc_prep_req() 1361+1080): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000001:0:1041901735.900014 (client.c:613:ptlrpc_queue_wait() 1361+1208): Process entered -08:100000:0:1041901735.900017 (client.c:621:ptlrpc_queue_wait() 1361+1224): Sending RPC pid:xid:nid:opc 1361:218:7f000001:10 -08:000001:0:1041901735.900022 (niobuf.c:372:ptl_send_rpc() 1361+1288): Process entered -08:000010:0:1041901735.900026 (niobuf.c:399:ptl_send_rpc() 1361+1304): kmalloced 'repbuf': 240 at f6cc44a4 (tot 19154227) -0a:000200:0:1041901735.900030 (lib-dispatch.c:54:lib_dispatch() 1361+1640): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.900035 (lib-me.c:42:do_PtlMEAttach() 1361+1672): taking state lock -0a:004000:0:1041901735.900038 (lib-me.c:58:do_PtlMEAttach() 1361+1672): releasing state lock -0a:000200:0:1041901735.900042 (lib-dispatch.c:54:lib_dispatch() 1361+1640): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.900046 (lib-md.c:210:do_PtlMDAttach() 1361+1672): taking state lock -0a:004000:0:1041901735.900050 (lib-md.c:229:do_PtlMDAttach() 1361+1672): releasing state lock -08:000200:0:1041901735.900053 (niobuf.c:433:ptl_send_rpc() 1361+1304): Setup reply buffer: 240 bytes, xid 218, portal 4 -0a:000200:0:1041901735.900058 (lib-dispatch.c:54:lib_dispatch() 1361+1704): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.900062 (lib-md.c:261:do_PtlMDBind() 1361+1736): taking state lock -0a:004000:0:1041901735.900065 (lib-md.c:269:do_PtlMDBind() 1361+1736): releasing state lock -08:000200:0:1041901735.900069 (niobuf.c:77:ptl_send_buf() 1361+1384): Sending 240 bytes to portal 6, xid 218 -0a:000200:0:1041901735.900073 (lib-dispatch.c:54:lib_dispatch() 1361+1704): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.900077 (lib-move.c:737:do_PtlPut() 1361+2024): taking state lock -0a:000200:0:1041901735.900081 (lib-move.c:745:do_PtlPut() 1361+2040): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.900085 (lib-move.c:800:do_PtlPut() 1361+2024): releasing state lock -0b:000200:0:1041901735.900088 (socknal_cb.c:631:ksocknal_send() 1361+2152): sending %zd bytes from [240](00000001,-153553756)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.900095 (socknal.c:484:ksocknal_get_conn() 1361+2184): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.900100 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2184): type 1, nob 312 niov 2 -08:000001:0:1041901735.900105 (niobuf.c:441:ptl_send_rpc() 1361+1304): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.900109 (client.c:662:ptlrpc_queue_wait() 1361+1256): @@@ -- sleeping req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.900114 (client.c:379:ptlrpc_check_reply() 1361+1240): Process entered -08:000001:0:1041901735.900118 (client.c:402:ptlrpc_check_reply() 1361+1240): Process leaving -08:000200:0:1041901735.900121 (client.c:404:ptlrpc_check_reply() 1361+1288): @@@ rc = 0 for req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.900126 (client.c:379:ptlrpc_check_reply() 1361+1240): Process entered -08:000001:0:1041901735.900130 (client.c:402:ptlrpc_check_reply() 1361+1240): Process leaving -08:000200:0:1041901735.900133 (client.c:404:ptlrpc_check_reply() 1361+1288): @@@ rc = 0 for req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.900139 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.900161 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.900166 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.900170 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.900174 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.900178 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.900182 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.900186 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.900189 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ef74 -> f8fdc0c0 -0b:000200:0:1041901735.900194 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675efd0 -> f8fdc11c -0b:000200:0:1041901735.900199 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675ef74 -08:000001:0:1041901735.900204 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.900207 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.900210 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.900216 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.900220 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.900224 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be69cc -0b:000200:0:1041901735.900227 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901735.900232 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.900235 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.900239 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.900243 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.900248 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.900253 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.900256 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.900259 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xda -0a:000001:0:1041901735.900264 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.900269 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 42592 -0a:004000:0:1041901735.900276 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.900286 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.900291 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.900294 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ef74 -> f916b380 -0b:000200:0:1041901735.900299 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675efd0 -> f916b3dc -0b:000200:0:1041901735.900304 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f675ef74 -08:000001:3:1041901735.900313 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.900319 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041901735.900324 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:0:1041901735.900328 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.900331 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:0:1041901735.900338 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.900343 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b380, sequence: 180, eq->size: 16384 -0b:000200:0:1041901735.900349 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.900355 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.900360 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.900366 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.900371 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.900374 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901735.900379 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:1:1041901735.900384 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.900389 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.900396 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901735.900399 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901735.900404 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:0:1041901735.900410 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.900415 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901735.900420 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000001:2:1041901735.900425 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901735.900429 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0a:000001:2:1041901735.900435 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.900439 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.900445 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xda:7f000001:0 -08:000200:3:1041901735.900450 (service.c:204:handle_incoming_request() 1254+240): got req 218 (md: f5ee0000 + 42592) -0a:000001:0:1041901735.900455 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:3:1041901735.900459 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:3:1041901735.900463 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:0:1041901735.900468 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -05:000001:3:1041901735.900474 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901735.900480 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.900485 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000001:0:1041901735.900488 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041901735.900493 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -0a:000001:1:1041901735.900497 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041901735.900501 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:1:1041901735.900506 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -04:000001:3:1041901735.900512 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.900516 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:3:1041901735.900519 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901735.900522 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041901735.900528 (ost_handler.c:520:ost_handle() 1254+272): punch -08:000001:1:1041901735.900530 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041901735.900536 (ost_handler.c:173:ost_punch() 1254+320): Process entered -08:000010:3:1041901735.900540 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 240 at c355cdec (tot 19154467) -04:000001:3:1041901735.900545 (../include/linux/obd_class.h:409:obd_punch() 1254+384): Process entered -05:000001:3:1041901735.900549 (genops.c:268:class_conn2export() 1254+432): Process entered -05:000080:3:1041901735.900552 (genops.c:287:class_conn2export() 1254+448): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.900556 (genops.c:294:class_conn2export() 1254+448): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.900563 (filter.c:964:filter_truncate() 1254+448): Process entered -0e:000002:3:1041901735.900566 (filter.c:970:filter_truncate() 1254+464): calling truncate for object 0x8, valid = 1b1, o_size = 0 -05:000001:3:1041901735.900571 (genops.c:268:class_conn2export() 1254+672): Process entered -05:000080:3:1041901735.900574 (genops.c:287:class_conn2export() 1254+688): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.900578 (genops.c:294:class_conn2export() 1254+688): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.900583 (filter.c:748:filter_setattr() 1254+592): Process entered -05:000001:3:1041901735.900587 (genops.c:268:class_conn2export() 1254+720): Process entered -05:000080:3:1041901735.900590 (genops.c:287:class_conn2export() 1254+736): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.900595 (genops.c:294:class_conn2export() 1254+736): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.900600 (filter.c:262:filter_fid2dentry() 1254+736): Process entered -0e:000002:3:1041901735.900604 (filter.c:277:filter_fid2dentry() 1254+752): opening object O/R/8 -0e:000002:3:1041901735.900610 (filter.c:290:filter_fid2dentry() 1254+752): got child obj O/R/8: f527cef0, count = 1 -0e:000001:3:1041901735.900614 (filter.c:294:filter_fid2dentry() 1254+752): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000002:3:1041901735.900688 (filter.c:80:f_dput() 1254+608): putting 8: f527cef0, count = 0 -0e:000001:3:1041901735.900693 (filter.c:781:filter_setattr() 1254+608): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041901735.900697 (filter.c:973:filter_truncate() 1254+464): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.900701 (../include/linux/obd_class.h:415:obd_punch() 1254+400): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.900705 (ost_handler.c:190:ost_punch() 1254+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.900709 (ost_handler.c:557:ost_handle() 1254+272): Process leaving -04:000002:3:1041901735.900712 (ost_handler.c:565:ost_handle() 1254+272): sending reply -0a:000200:3:1041901735.900715 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.900720 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:3:1041901735.900724 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:3:1041901735.900728 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 4, xid 218 -0a:000200:3:1041901735.900732 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.900736 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000200:3:1041901735.900740 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.900744 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:3:1041901735.900748 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-1017786900)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041901735.900754 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.900760 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -08:000001:3:1041901735.900765 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -0b:000001:0:1041901735.900769 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:3:1041901735.900773 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -08:000001:3:1041901735.900777 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.900781 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041901735.900784 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901735.900788 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0b:000001:0:1041901735.900793 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:3:1041901735.900797 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.900802 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:3:1041901735.900805 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.900809 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:3:1041901735.900814 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.900817 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:3:1041901735.900821 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:001000:0:1041901735.900825 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:3:1041901735.900830 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0b:000001:0:1041901735.900835 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:3:1041901735.900839 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.900844 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.900848 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.900852 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eeec -> f8ff3680 -0b:000200:0:1041901735.900858 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ef48 -> f8ff36dc -0b:000200:0:1041901735.900862 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675eeec -08:000001:0:1041901735.900867 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.900871 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at c355cdec (tot 19154227). -08:000001:0:1041901735.900875 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.900879 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1dec -0b:000200:0:1041901735.900883 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cdec : %zd -0a:004000:0:1041901735.900888 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.900891 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.900894 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.900903 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.900908 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.900912 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.900916 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.900919 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xda -0a:000001:0:1041901735.900925 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:000200:0:1041901735.900929 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md c35b1294 [1](f6cc44a4,240)... + 0 -0a:004000:0:1041901735.900936 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.900946 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.900950 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.900953 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eeec -> f900c680 -0b:000200:0:1041901735.900959 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ef48 -> f900c6dc -0b:000200:0:1041901735.900963 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675eeec -08:000001:0:1041901735.900968 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.900971 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.900975 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.900979 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -0b:000200:0:1041901735.900984 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.900988 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.900992 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.900996 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.901000 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.901006 (client.c:379:ptlrpc_check_reply() 1361+1240): Process entered -08:000001:0:1041901735.901009 (client.c:383:ptlrpc_check_reply() 1361+1256): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.901013 (client.c:404:ptlrpc_check_reply() 1361+1288): @@@ rc = 1 for req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.901018 (client.c:667:ptlrpc_queue_wait() 1361+1256): @@@ -- done sleeping req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.901024 (pack_generic.c:79:lustre_unpack_msg() 1361+1256): Process entered -08:000001:0:1041901735.901027 (pack_generic.c:106:lustre_unpack_msg() 1361+1272): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.901031 (client.c:716:ptlrpc_queue_wait() 1361+1256): @@@ status 0 - req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.901037 (client.c:411:ptlrpc_check_status() 1361+1240): Process entered -08:000001:0:1041901735.901040 (client.c:426:ptlrpc_check_status() 1361+1256): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.901045 (client.c:766:ptlrpc_queue_wait() 1361+1208): Process leaving -03:000001:0:1041901735.901048 (osc_request.c:339:osc_punch() 1361+1000): Process leaving -08:000001:0:1041901735.901051 (client.c:355:__ptlrpc_req_finished() 1361+1064): Process entered -08:000040:0:1041901735.901055 (client.c:360:__ptlrpc_req_finished() 1361+1112): @@@ refcount now 0 req x218/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.901060 (client.c:310:__ptlrpc_free_req() 1361+1112): Process entered -08:000010:0:1041901735.901063 (client.c:326:__ptlrpc_free_req() 1361+1128): kfreed 'request->rq_repmsg': 240 at f6cc44a4 (tot 19153987). -08:000010:0:1041901735.901068 (client.c:331:__ptlrpc_free_req() 1361+1128): kfreed 'request->rq_reqmsg': 240 at f6d8f4a4 (tot 19153747). -08:000001:0:1041901735.901072 (connection.c:109:ptlrpc_put_connection() 1361+1160): Process entered -08:000040:0:1041901735.901075 (connection.c:117:ptlrpc_put_connection() 1361+1160): connection=f6e2439c refcount 5 -08:000001:0:1041901735.901079 (connection.c:130:ptlrpc_put_connection() 1361+1176): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.901083 (client.c:344:__ptlrpc_free_req() 1361+1128): kfreed 'request': 204 at f73d739c (tot 19153543). -08:000001:0:1041901735.901087 (client.c:345:__ptlrpc_free_req() 1361+1112): Process leaving -08:000001:0:1041901735.901091 (client.c:364:__ptlrpc_req_finished() 1361+1080): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.901095 (../include/linux/obd_class.h:415:obd_punch() 1361+936): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.901100 (file.c:210:ll_size_unlock() 1361+904): Process entered -07:000001:0:1041901735.901104 (../include/linux/obd_class.h:512:obd_cancel() 1361+936): Process entered -05:000001:0:1041901735.901107 (genops.c:268:class_conn2export() 1361+984): Process entered -05:000080:0:1041901735.901110 (genops.c:287:class_conn2export() 1361+1000): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.901115 (genops.c:294:class_conn2export() 1361+1000): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.901120 (osc_request.c:736:osc_cancel() 1361+968): Process entered -11:000001:0:1041901735.901123 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1064): Process entered -11:000001:0:1041901735.901127 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1064): Process leaving -11:000001:0:1041901735.901131 (ldlm_lock.c:461:ldlm_lock_decref() 1361+1016): Process entered -11:010000:0:1041901735.901135 (ldlm_lock.c:466:ldlm_lock_decref() 1361+1096): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:0:1041901735.901144 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1112): Process entered -11:000001:0:1041901735.901147 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1128): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.901151 (ldlm_lock.c:151:ldlm_lock_put() 1361+1064): Process entered -11:000001:0:1041901735.901155 (ldlm_lock.c:173:ldlm_lock_put() 1361+1064): Process leaving -11:000001:0:1041901735.901158 (ldlm_lock.c:151:ldlm_lock_put() 1361+1064): Process entered -11:000001:0:1041901735.901161 (ldlm_lock.c:173:ldlm_lock_put() 1361+1064): Process leaving -11:000001:0:1041901735.901164 (ldlm_lock.c:502:ldlm_lock_decref() 1361+1016): Process leaving -03:000001:0:1041901735.901168 (osc_request.c:740:osc_cancel() 1361+984): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.901171 (../include/linux/obd_class.h:518:obd_cancel() 1361+952): Process leaving (rc=0 : 0 : 0) -07:000010:0:1041901735.901176 (file.c:230:ll_size_unlock() 1361+920): kfreed 'lockhs': 16 at c35ca8dc (tot 19153527). -07:000001:0:1041901735.901181 (file.c:231:ll_size_unlock() 1361+920): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.901184 (rw.c:198:ll_truncate() 1361+856): Process leaving -01:000001:0:1041901735.901188 (mdc_reint.c:58:mdc_setattr() 1361+576): Process entered -05:000001:0:1041901735.901191 (genops.c:268:class_conn2export() 1361+704): Process entered -05:000080:0:1041901735.901195 (genops.c:287:class_conn2export() 1361+720): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.901199 (genops.c:294:class_conn2export() 1361+720): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.901204 (client.c:263:ptlrpc_prep_req() 1361+640): Process entered -08:000010:0:1041901735.901208 (client.c:268:ptlrpc_prep_req() 1361+656): kmalloced 'request': 204 at f73d739c (tot 19153731) -08:000010:0:1041901735.901213 (pack_generic.c:42:lustre_pack_msg() 1361+720): kmalloced '*msg': 160 at f6d8f4a4 (tot 19153891) -08:000001:0:1041901735.901217 (connection.c:135:ptlrpc_connection_addref() 1361+672): Process entered -08:000040:0:1041901735.901220 (connection.c:137:ptlrpc_connection_addref() 1361+672): connection=f6e2439c refcount 6 -08:000001:0:1041901735.901224 (connection.c:139:ptlrpc_connection_addref() 1361+688): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.901229 (client.c:305:ptlrpc_prep_req() 1361+656): Process leaving (rc=4147999644 : -146967652 : f73d739c) -08:000001:0:1041901735.901234 (client.c:613:ptlrpc_queue_wait() 1361+816): Process entered -08:100000:0:1041901735.901237 (client.c:621:ptlrpc_queue_wait() 1361+832): Sending RPC pid:xid:nid:opc 1361:235:7f000001:4 -08:000001:0:1041901735.901242 (niobuf.c:372:ptl_send_rpc() 1361+896): Process entered -08:000010:0:1041901735.901246 (niobuf.c:399:ptl_send_rpc() 1361+912): kmalloced 'repbuf': 192 at f6cc44a4 (tot 19154083) -0a:000200:0:1041901735.901250 (lib-dispatch.c:54:lib_dispatch() 1361+1248): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.901255 (lib-me.c:42:do_PtlMEAttach() 1361+1280): taking state lock -0a:004000:0:1041901735.901258 (lib-me.c:58:do_PtlMEAttach() 1361+1280): releasing state lock -0a:000200:0:1041901735.901262 (lib-dispatch.c:54:lib_dispatch() 1361+1248): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.901266 (lib-md.c:210:do_PtlMDAttach() 1361+1280): taking state lock -0a:004000:0:1041901735.901270 (lib-md.c:229:do_PtlMDAttach() 1361+1280): releasing state lock -08:000200:0:1041901735.901273 (niobuf.c:433:ptl_send_rpc() 1361+912): Setup reply buffer: 192 bytes, xid 235, portal 10 -0a:000200:0:1041901735.901277 (lib-dispatch.c:54:lib_dispatch() 1361+1312): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.901282 (lib-md.c:261:do_PtlMDBind() 1361+1344): taking state lock -0a:004000:0:1041901735.901285 (lib-md.c:269:do_PtlMDBind() 1361+1344): releasing state lock -08:000200:0:1041901735.901289 (niobuf.c:77:ptl_send_buf() 1361+992): Sending 160 bytes to portal 12, xid 235 -0a:000200:0:1041901735.901293 (lib-dispatch.c:54:lib_dispatch() 1361+1312): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.901297 (lib-move.c:737:do_PtlPut() 1361+1632): taking state lock -0a:000200:0:1041901735.901300 (lib-move.c:745:do_PtlPut() 1361+1648): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.901305 (lib-move.c:800:do_PtlPut() 1361+1632): releasing state lock -0b:000200:0:1041901735.901308 (socknal_cb.c:631:ksocknal_send() 1361+1760): sending %zd bytes from [160](00000001,-153553756)... to nid: 0x0x7f000001000000a0 pid 0 -0b:000200:0:1041901735.901314 (socknal.c:484:ksocknal_get_conn() 1361+1792): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.901319 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1792): type 1, nob 232 niov 2 -08:000001:0:1041901735.901323 (niobuf.c:441:ptl_send_rpc() 1361+912): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.901327 (client.c:662:ptlrpc_queue_wait() 1361+864): @@@ -- sleeping req x235/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:0:1041901735.901333 (client.c:379:ptlrpc_check_reply() 1361+848): Process entered -08:000001:0:1041901735.901336 (client.c:402:ptlrpc_check_reply() 1361+848): Process leaving -08:000200:0:1041901735.901339 (client.c:404:ptlrpc_check_reply() 1361+896): @@@ rc = 0 for req x235/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:0:1041901735.901345 (client.c:379:ptlrpc_check_reply() 1361+848): Process entered -08:000001:0:1041901735.901348 (client.c:402:ptlrpc_check_reply() 1361+848): Process leaving -08:000200:0:1041901735.901351 (client.c:404:ptlrpc_check_reply() 1361+896): @@@ rc = 0 for req x235/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -0b:000001:0:1041901735.901357 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.901378 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.901383 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.901387 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=232 : 232 : e8) -0b:000200:0:1041901735.901391 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(232) 232 -0b:001000:0:1041901735.901394 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.901399 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.901402 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.901406 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eeec -> f8fdc120 -0b:000200:0:1041901735.901411 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ef48 -> f8fdc17c -0b:000200:0:1041901735.901416 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675eeec -08:000001:0:1041901735.901421 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.901424 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.901427 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x235/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:0:1041901735.901433 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.901437 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.901440 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1dec -0b:000200:0:1041901735.901444 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901735.901449 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.901452 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.901456 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.901460 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.901465 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.901470 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.901473 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.901476 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 160 into portal 12 MB=0xeb -0a:000001:0:1041901735.901481 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.901486 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 160/160 into md c35cc39c [1](f5b08000,32768)... + 15168 -0a:004000:0:1041901735.901493 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.901503 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(160) 160 -0a:004000:0:1041901735.901507 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.901511 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eeec -> f9131500 -0b:000200:0:1041901735.901516 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ef48 -> f913155c -0b:000200:0:1041901735.901521 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f675eeec -08:000001:2:1041901735.901531 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.901536 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.901540 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.901546 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.901549 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.901554 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131500, sequence: 184, eq->size: 1024 -0b:000200:0:1041901735.901560 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.901565 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.901570 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.901575 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.901580 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.901584 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.901588 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0a:000001:3:1041901735.901594 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.901598 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.901604 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.901608 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.901613 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0a:000001:0:1041901735.901618 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.901622 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.901626 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041901735.901631 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901735.901635 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0a:000001:3:1041901735.901640 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.901645 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.901651 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:100000:2:1041901735.901654 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xeb:7f000001:0 -0a:000040:0:1041901735.901661 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131560, sequence: 185, eq->size: 1024 -08:000001:3:1041901735.901666 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901735.901671 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901735.901675 (service.c:204:handle_incoming_request() 1239+240): got req 235 (md: f5b08000 + 15168) -08:000001:0:1041901735.901681 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.901685 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901735.901690 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901735.901693 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -05:000080:2:1041901735.901697 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041901735.901703 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131560, sequence: 185, eq->size: 1024 -05:000001:2:1041901735.901708 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901735.901714 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.901719 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901735.901723 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901735.901727 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.901733 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901735.901737 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041901735.901741 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000040:0:1041901735.901747 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131560, sequence: 185, eq->size: 1024 -02:000001:2:1041901735.901752 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041901735.901757 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.901761 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901735.901765 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.901770 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.901774 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000002:2:1041901735.901778 (handler.c:1339:mds_handle() 1239+320): @@@ reint (setattr) req x235/t0 o4->MDC_mds1_169d9_1b681:-1 lens 160/0 ref 0 fl 0 -0a:000040:3:1041901735.901786 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131560, sequence: 185, eq->size: 1024 -08:000010:2:1041901735.901792 (pack_generic.c:42:lustre_pack_msg() 1239+352): kmalloced '*msg': 192 at f63f19cc (tot 19154275) -0a:000001:3:1041901735.901797 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.901802 (mds_updates.c:465:mds_update_unpack() 1239+480): Process entered -08:000001:3:1041901735.901805 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.901810 (mds_updates.c:319:mds_setattr_unpack() 1239+528): Process entered -02:000001:2:1041901735.901814 (mds_updates.c:345:mds_setattr_unpack() 1239+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.901819 (mds_updates.c:477:mds_update_unpack() 1239+496): Process leaving (rc=0 : 0 : 0) -02:002000:2:1041901735.901826 (handler.c:239:mds_fid2dentry() 1239+688): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041901735.901831 (mds_reint.c:150:mds_reint_setattr() 1239+640): ino 17 -02:000001:2:1041901735.901835 (mds_reint.c:54:mds_start_transno() 1239+672): Process entered -0e:000008:2:1041901735.901863 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+784): set callback for last_rcvd: 46 -02:000002:2:1041901735.901879 (mds_reint.c:89:mds_finish_transno() 1239+736): wrote trans #46 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901735.901883 (mds_reint.c:92:mds_finish_transno() 1239+736): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.901888 (mds_reint.c:180:mds_reint_setattr() 1239+640): Process leaving -02:000001:2:1041901735.901894 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.901897 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~46, last_committed 44, xid 235 -02:000200:2:1041901735.901901 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.901905 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.901910 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.901913 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.901917 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 235 -0a:000200:2:1041901735.901921 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.901925 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.901929 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.901934 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.901937 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-163636788)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.901944 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.901949 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901735.901955 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.901960 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901735.901964 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.901968 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.901972 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.901976 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.901979 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0a:000001:2:1041901735.901983 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.901988 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.901992 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.901996 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.902000 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.902004 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041901735.902009 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.902012 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.902017 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901735.902022 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0b:000001:0:1041901735.902027 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.902031 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901735.902036 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901735.902040 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.902044 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ceec -> f8ff36e0 -0b:000200:0:1041901735.902049 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cf48 -> f8ff373c -0b:000200:0:1041901735.902054 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578ceec -08:000001:0:1041901735.902059 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.902063 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f63f19cc (tot 19154083). -08:000001:0:1041901735.902067 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.902071 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764bdc -0b:000200:0:1041901735.902075 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f19cc : %zd -0a:004000:0:1041901735.902080 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.902083 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.902086 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.902091 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.902096 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.902100 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.902104 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.902107 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xeb -0a:000001:0:1041901735.902112 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:000200:0:1041901735.902117 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md c35b1294 [1](f6cc44a4,192)... + 0 -0a:004000:0:1041901735.902124 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.902133 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.902138 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.902142 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ceec -> f900c6e0 -0b:000200:0:1041901735.902147 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cf48 -> f900c73c -0b:000200:0:1041901735.902151 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578ceec -08:000001:0:1041901735.902156 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.902160 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.902164 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.902168 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc44a4 : %zd -0b:000200:0:1041901735.902173 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.902177 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.902181 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.902185 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.902190 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.902195 (client.c:379:ptlrpc_check_reply() 1361+848): Process entered -08:000001:0:1041901735.902198 (client.c:383:ptlrpc_check_reply() 1361+864): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.902202 (client.c:404:ptlrpc_check_reply() 1361+896): @@@ rc = 1 for req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000200:0:1041901735.902208 (client.c:667:ptlrpc_queue_wait() 1361+864): @@@ -- done sleeping req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:0:1041901735.902214 (pack_generic.c:79:lustre_unpack_msg() 1361+864): Process entered -08:000001:0:1041901735.902217 (pack_generic.c:106:lustre_unpack_msg() 1361+880): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.902221 (client.c:716:ptlrpc_queue_wait() 1361+864): @@@ status 0 - req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:0:1041901735.902226 (client.c:453:ptlrpc_free_committed() 1361+880): Process entered -08:080000:0:1041901735.902230 (client.c:460:ptlrpc_free_committed() 1361+896): committing for xid 235, last_committed 44 -08:080000:0:1041901735.902234 (client.c:466:ptlrpc_free_committed() 1361+928): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041901735.902240 (client.c:472:ptlrpc_free_committed() 1361+928): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:0:1041901735.902246 (client.c:481:ptlrpc_free_committed() 1361+880): Process leaving -08:000001:0:1041901735.902249 (client.c:411:ptlrpc_check_status() 1361+848): Process entered -08:000001:0:1041901735.902252 (client.c:426:ptlrpc_check_status() 1361+864): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.902256 (client.c:766:ptlrpc_queue_wait() 1361+816): Process leaving -01:000001:0:1041901735.902259 (mdc_reint.c:75:mdc_setattr() 1361+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.902263 (client.c:355:__ptlrpc_req_finished() 1361+576): Process entered -08:000040:0:1041901735.902267 (client.c:360:__ptlrpc_req_finished() 1361+624): @@@ refcount now 1 req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:0:1041901735.902272 (client.c:367:__ptlrpc_req_finished() 1361+592): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.902276 (super.c:402:ll_inode_setattr() 1361+528): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.902287 (file.c:73:ll_file_open() 1361+364): Process entered -07:000001:0:1041901735.902291 (../include/linux/obd_class.h:204:obd_packmd() 1361+396): Process entered -05:000001:0:1041901735.902294 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:0:1041901735.902297 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.902302 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.902308 (osc_request.c:70:osc_packmd() 1361+444): Process entered -03:000010:0:1041901735.902312 (osc_request.c:83:osc_packmd() 1361+460): kmalloced '*lmmp': 40 at f6ee3f5c (tot 19154123) -03:000001:0:1041901735.902317 (osc_request.c:92:osc_packmd() 1361+460): Process leaving (rc=40 : 40 : 28) -07:000001:0:1041901735.902321 (../include/linux/obd_class.h:209:obd_packmd() 1361+412): Process leaving (rc=40 : 40 : 28) -01:000001:0:1041901735.902330 (mdc_request.c:470:mdc_open() 1361+492): Process entered -05:000001:0:1041901735.902334 (genops.c:268:class_conn2export() 1361+620): Process entered -05:000080:0:1041901735.902337 (genops.c:287:class_conn2export() 1361+636): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.902342 (genops.c:294:class_conn2export() 1361+636): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.902347 (client.c:263:ptlrpc_prep_req() 1361+556): Process entered -08:000010:0:1041901735.902350 (client.c:268:ptlrpc_prep_req() 1361+572): kmalloced 'request': 204 at f63f19cc (tot 19154327) -08:000010:0:1041901735.902355 (pack_generic.c:42:lustre_pack_msg() 1361+636): kmalloced '*msg': 248 at c355cdec (tot 19154575) -08:000001:0:1041901735.902359 (connection.c:135:ptlrpc_connection_addref() 1361+588): Process entered -08:000040:0:1041901735.902363 (connection.c:137:ptlrpc_connection_addref() 1361+588): connection=f6e2439c refcount 7 -08:000001:0:1041901735.902367 (connection.c:139:ptlrpc_connection_addref() 1361+604): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.902372 (client.c:305:ptlrpc_prep_req() 1361+572): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -01:000002:0:1041901735.902377 (mdc_request.c:492:mdc_open() 1361+508): sending 40 bytes MD for ino 17 -08:000001:0:1041901735.902381 (client.c:613:ptlrpc_queue_wait() 1361+700): Process entered -08:100000:0:1041901735.902384 (client.c:621:ptlrpc_queue_wait() 1361+716): Sending RPC pid:xid:nid:opc 1361:236:7f000001:2 -08:000001:0:1041901735.902389 (niobuf.c:372:ptl_send_rpc() 1361+780): Process entered -08:000010:0:1041901735.902392 (niobuf.c:399:ptl_send_rpc() 1361+796): kmalloced 'repbuf': 192 at c355cbdc (tot 19154767) -0a:000200:0:1041901735.902397 (lib-dispatch.c:54:lib_dispatch() 1361+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.902401 (lib-me.c:42:do_PtlMEAttach() 1361+1164): taking state lock -0a:004000:0:1041901735.902404 (lib-me.c:58:do_PtlMEAttach() 1361+1164): releasing state lock -0a:000200:0:1041901735.902408 (lib-dispatch.c:54:lib_dispatch() 1361+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.902412 (lib-md.c:210:do_PtlMDAttach() 1361+1164): taking state lock -0a:004000:0:1041901735.902416 (lib-md.c:229:do_PtlMDAttach() 1361+1164): releasing state lock -08:000200:0:1041901735.902419 (niobuf.c:433:ptl_send_rpc() 1361+796): Setup reply buffer: 192 bytes, xid 236, portal 10 -0a:000200:0:1041901735.902424 (lib-dispatch.c:54:lib_dispatch() 1361+1196): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.902428 (lib-md.c:261:do_PtlMDBind() 1361+1228): taking state lock -0a:004000:0:1041901735.902431 (lib-md.c:269:do_PtlMDBind() 1361+1228): releasing state lock -08:000200:0:1041901735.902435 (niobuf.c:77:ptl_send_buf() 1361+876): Sending 248 bytes to portal 12, xid 236 -0a:000200:0:1041901735.902439 (lib-dispatch.c:54:lib_dispatch() 1361+1196): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.902443 (lib-move.c:737:do_PtlPut() 1361+1516): taking state lock -0a:000200:0:1041901735.902446 (lib-move.c:745:do_PtlPut() 1361+1532): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.902451 (lib-move.c:800:do_PtlPut() 1361+1516): releasing state lock -0b:000200:0:1041901735.902454 (socknal_cb.c:631:ksocknal_send() 1361+1644): sending %zd bytes from [248](00000001,-1017786900)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:0:1041901735.902460 (socknal.c:484:ksocknal_get_conn() 1361+1676): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.902465 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1676): type 1, nob 320 niov 2 -08:000001:0:1041901735.902470 (niobuf.c:441:ptl_send_rpc() 1361+796): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.902473 (client.c:662:ptlrpc_queue_wait() 1361+748): @@@ -- sleeping req x236/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.902479 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -08:000001:0:1041901735.902482 (client.c:402:ptlrpc_check_reply() 1361+732): Process leaving -08:000200:0:1041901735.902485 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 0 for req x236/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.902491 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -08:000001:0:1041901735.902494 (client.c:402:ptlrpc_check_reply() 1361+732): Process leaving -08:000200:0:1041901735.902497 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 0 for req x236/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041901735.902503 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.902525 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.902529 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.902533 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041901735.902537 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(320) 320 -0b:001000:0:1041901735.902540 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.902545 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.902548 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.902552 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ceec -> f8fdc180 -0b:000200:0:1041901735.902557 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cf48 -> f8fdc1dc -0b:000200:0:1041901735.902562 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578ceec -08:000001:0:1041901735.902567 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.902570 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.902573 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x236/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.902579 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.902582 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.902586 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764bdc -0b:000200:0:1041901735.902590 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cdec : %zd -0a:004000:0:1041901735.902595 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.902598 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.902601 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.902606 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.902611 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.902615 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.902619 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.902622 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xec -0a:000001:0:1041901735.902627 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.902632 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 248/248 into md c35cc39c [1](f5b08000,32768)... + 15328 -0a:004000:0:1041901735.902639 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.902649 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(248) 248 -0a:004000:0:1041901735.902653 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.902657 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ceec -> f9131560 -0b:000200:0:1041901735.902662 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cf48 -> f91315bc -0b:000200:0:1041901735.902667 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578ceec -08:000001:2:1041901735.902676 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.902681 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.902684 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0b:000200:0:1041901735.902690 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901735.902694 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.902698 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901735.902704 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131560, sequence: 185, eq->size: 1024 -0b:001000:0:1041901735.902709 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901735.902714 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.902719 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901735.902723 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.902728 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901735.902733 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0a:000001:0:1041901735.902737 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.902741 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.902745 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:0:1041901735.902750 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901735.902753 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0a:000001:3:1041901735.902759 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.902764 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.902770 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.902773 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.902778 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -08:100000:2:1041901735.902783 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xec:7f000001:0 -0a:000001:0:1041901735.902789 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.902793 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901735.902798 (service.c:204:handle_incoming_request() 1239+240): got req 236 (md: f5b08000 + 15328) -08:000001:0:1041901735.902804 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901735.902807 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041901735.902811 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000040:3:1041901735.902815 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -05:000080:2:1041901735.902820 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041901735.902826 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901735.902831 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901735.902836 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.902841 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:0:1041901735.902846 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901735.902849 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.902854 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -08:000040:2:1041901735.902859 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901735.902864 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.902869 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.902873 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041901735.902878 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041901735.902883 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:3:1041901735.902886 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -08:000001:2:1041901735.902892 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:3:1041901735.902895 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.902900 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.902905 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.902910 (handler.c:1355:mds_handle() 1239+320): @@@ open req x236/t0 o2->MDC_mds1_169d9_1b681:-1 lens 248/0 ref 0 fl 0 -08:000001:3:1041901735.902916 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:000001:2:1041901735.902920 (handler.c:905:mds_open() 1239+352): Process entered -0a:000001:3:1041901735.902924 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000010:2:1041901735.902928 (pack_generic.c:42:lustre_pack_msg() 1239+432): kmalloced '*msg': 192 at f63f18c4 (tot 19154959) -0a:000040:3:1041901735.902934 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0a:000001:3:1041901735.902946 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.902951 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901735.902956 (handler.c:239:mds_fid2dentry() 1239+400): --> mds_fid2dentry: sb f64fbc00 -02:000001:2:1041901735.902961 (handler.c:856:mds_store_md() 1239+480): Process entered -02:000002:2:1041901735.902965 (handler.c:868:mds_store_md() 1239+480): storing 40 bytes MD for inode 17 -02:000001:2:1041901735.902970 (mds_reint.c:54:mds_start_transno() 1239+512): Process entered -0e:000008:2:1041901735.902985 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+624): set callback for last_rcvd: 47 -02:000002:2:1041901735.902992 (mds_reint.c:89:mds_finish_transno() 1239+576): wrote trans #47 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901735.902996 (mds_reint.c:92:mds_finish_transno() 1239+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.903001 (handler.c:890:mds_store_md() 1239+496): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041901735.903012 (handler.c:983:mds_open() 1239+368): llite file 0xf64ff600: addr f67cbf9c, cookie 0x9e97c619c921ffe9 -02:000001:2:1041901735.903018 (handler.c:984:mds_open() 1239+368): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.903022 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.903025 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~47, last_committed 44, xid 236 -02:000200:2:1041901735.903029 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.903033 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.903038 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.903042 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.903045 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 236 -0a:000200:2:1041901735.903050 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.903054 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.903057 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.903062 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.903065 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-163637052)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.903072 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.903077 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901735.903082 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901735.903086 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901735.903090 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901735.903095 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.903099 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.903102 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.903105 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0b:000001:0:1041901735.903110 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901735.903114 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.903118 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.903122 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.903126 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000001:2:1041901735.903131 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901735.903135 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000001:2:1041901735.903139 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:001000:0:1041901735.903143 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901735.903148 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0b:000001:0:1041901735.903153 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.903157 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.903161 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.903165 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.903169 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cf74 -> f8ff3740 -0b:000200:0:1041901735.903174 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cfd0 -> f8ff379c -0b:000200:0:1041901735.903179 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578cf74 -08:000001:0:1041901735.903184 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.903187 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f63f18c4 (tot 19154767). -08:000001:0:1041901735.903192 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.903196 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67648c4 -0b:000200:0:1041901735.903200 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f18c4 : %zd -0a:004000:0:1041901735.903205 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.903208 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.903212 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.903216 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.903221 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.903226 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.903229 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.903232 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xec -0a:000001:0:1041901735.903237 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:000200:0:1041901735.903242 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md c35b1294 [1](c355cbdc,192)... + 0 -0a:004000:0:1041901735.903249 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.903259 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.903264 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.903267 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cf74 -> f900c740 -0b:000200:0:1041901735.903272 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cfd0 -> f900c79c -0b:000200:0:1041901735.903277 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578cf74 -08:000001:0:1041901735.903282 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.903285 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.903289 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.903293 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cbdc : %zd -0b:000200:0:1041901735.903299 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.903303 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.903306 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.903311 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.903315 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.903320 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -08:000001:0:1041901735.903324 (client.c:383:ptlrpc_check_reply() 1361+748): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.903328 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 1 for req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000200:0:1041901735.903333 (client.c:667:ptlrpc_queue_wait() 1361+748): @@@ -- done sleeping req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.903339 (pack_generic.c:79:lustre_unpack_msg() 1361+748): Process entered -08:000001:0:1041901735.903342 (pack_generic.c:106:lustre_unpack_msg() 1361+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.903346 (client.c:716:ptlrpc_queue_wait() 1361+748): @@@ status 0 - req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.903352 (client.c:453:ptlrpc_free_committed() 1361+764): Process entered -08:080000:0:1041901735.903355 (client.c:460:ptlrpc_free_committed() 1361+780): committing for xid 236, last_committed 44 -08:080000:0:1041901735.903359 (client.c:466:ptlrpc_free_committed() 1361+812): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041901735.903364 (client.c:472:ptlrpc_free_committed() 1361+812): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:0:1041901735.903370 (client.c:481:ptlrpc_free_committed() 1361+764): Process leaving -08:000001:0:1041901735.903373 (client.c:411:ptlrpc_check_status() 1361+732): Process entered -08:000001:0:1041901735.903376 (client.c:426:ptlrpc_check_status() 1361+748): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.903380 (client.c:766:ptlrpc_queue_wait() 1361+700): Process leaving -01:000001:0:1041901735.903384 (mdc_request.c:512:mdc_open() 1361+492): Process leaving -07:000001:0:1041901735.903387 (../include/linux/obd_class.h:204:obd_packmd() 1361+396): Process entered -05:000001:0:1041901735.903390 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:0:1041901735.903393 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.903398 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.903404 (osc_request.c:70:osc_packmd() 1361+444): Process entered -03:000010:0:1041901735.903408 (osc_request.c:77:osc_packmd() 1361+460): kfreed '*lmmp': 40 at f6ee3f5c (tot 19154727). -03:000001:0:1041901735.903412 (osc_request.c:79:osc_packmd() 1361+460): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.903416 (../include/linux/obd_class.h:209:obd_packmd() 1361+412): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.903420 (client.c:355:__ptlrpc_req_finished() 1361+428): Process entered -08:000040:0:1041901735.903423 (client.c:360:__ptlrpc_req_finished() 1361+476): @@@ refcount now 1 req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:0:1041901735.903429 (client.c:367:__ptlrpc_req_finished() 1361+444): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.903434 (../include/linux/obd_class.h:339:obd_open() 1361+396): Process entered -05:000001:0:1041901735.903437 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:0:1041901735.903440 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.903445 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.903451 (osc_request.c:168:osc_open() 1361+444): Process entered -05:000001:0:1041901735.903454 (genops.c:268:class_conn2export() 1361+572): Process entered -05:000080:0:1041901735.903457 (genops.c:287:class_conn2export() 1361+588): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.903462 (genops.c:294:class_conn2export() 1361+588): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.903467 (client.c:263:ptlrpc_prep_req() 1361+508): Process entered -08:000010:0:1041901735.903470 (client.c:268:ptlrpc_prep_req() 1361+524): kmalloced 'request': 204 at f63f18c4 (tot 19154931) -08:000010:0:1041901735.903475 (pack_generic.c:42:lustre_pack_msg() 1361+588): kmalloced '*msg': 240 at f630e18c (tot 19155171) -08:000001:0:1041901735.903479 (connection.c:135:ptlrpc_connection_addref() 1361+540): Process entered -08:000040:0:1041901735.903482 (connection.c:137:ptlrpc_connection_addref() 1361+540): connection=f6e2439c refcount 8 -08:000001:0:1041901735.903486 (connection.c:139:ptlrpc_connection_addref() 1361+556): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.903491 (client.c:305:ptlrpc_prep_req() 1361+524): Process leaving (rc=4131330244 : -163637052 : f63f18c4) -08:000001:0:1041901735.903496 (client.c:613:ptlrpc_queue_wait() 1361+652): Process entered -08:100000:0:1041901735.903499 (client.c:621:ptlrpc_queue_wait() 1361+668): Sending RPC pid:xid:nid:opc 1361:219:7f000001:11 -08:000001:0:1041901735.903504 (niobuf.c:372:ptl_send_rpc() 1361+732): Process entered -08:000010:0:1041901735.903508 (niobuf.c:399:ptl_send_rpc() 1361+748): kmalloced 'repbuf': 240 at f74bd4a4 (tot 19155411) -0a:000200:0:1041901735.903512 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.903517 (lib-me.c:42:do_PtlMEAttach() 1361+1116): taking state lock -0a:004000:0:1041901735.903520 (lib-me.c:58:do_PtlMEAttach() 1361+1116): releasing state lock -0a:000200:0:1041901735.903524 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.903528 (lib-md.c:210:do_PtlMDAttach() 1361+1116): taking state lock -0a:004000:0:1041901735.903532 (lib-md.c:229:do_PtlMDAttach() 1361+1116): releasing state lock -08:000200:0:1041901735.903535 (niobuf.c:433:ptl_send_rpc() 1361+748): Setup reply buffer: 240 bytes, xid 219, portal 4 -0a:000200:0:1041901735.903539 (lib-dispatch.c:54:lib_dispatch() 1361+1148): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.903543 (lib-md.c:261:do_PtlMDBind() 1361+1180): taking state lock -0a:004000:0:1041901735.903547 (lib-md.c:269:do_PtlMDBind() 1361+1180): releasing state lock -08:000200:0:1041901735.903550 (niobuf.c:77:ptl_send_buf() 1361+828): Sending 240 bytes to portal 6, xid 219 -0a:000200:0:1041901735.903554 (lib-dispatch.c:54:lib_dispatch() 1361+1148): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.903558 (lib-move.c:737:do_PtlPut() 1361+1468): taking state lock -0a:000200:0:1041901735.903562 (lib-move.c:745:do_PtlPut() 1361+1484): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.903566 (lib-move.c:800:do_PtlPut() 1361+1468): releasing state lock -0b:000200:0:1041901735.903569 (socknal_cb.c:631:ksocknal_send() 1361+1596): sending %zd bytes from [240](00000001,-164568692)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.903575 (socknal.c:484:ksocknal_get_conn() 1361+1628): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.903580 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1628): type 1, nob 312 niov 2 -08:000001:0:1041901735.903585 (niobuf.c:441:ptl_send_rpc() 1361+748): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.903589 (client.c:662:ptlrpc_queue_wait() 1361+700): @@@ -- sleeping req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.903594 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -08:000001:0:1041901735.903597 (client.c:402:ptlrpc_check_reply() 1361+684): Process leaving -08:000200:0:1041901735.903600 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 0 for req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.903606 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -08:000001:0:1041901735.903609 (client.c:402:ptlrpc_check_reply() 1361+684): Process leaving -08:000200:0:1041901735.903612 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 0 for req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.903618 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.903639 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.903643 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.903647 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.903651 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.903655 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.903660 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.903663 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.903666 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cf74 -> f8fdc1e0 -0b:000200:0:1041901735.903671 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cfd0 -> f8fdc23c -0b:000200:0:1041901735.903676 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578cf74 -08:000001:0:1041901735.903681 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.903684 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.903688 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.903693 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.903697 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.903701 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67648c4 -0b:000200:0:1041901735.903705 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f630e18c : %zd -0a:004000:0:1041901735.903710 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.903713 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.903716 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.903721 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.903726 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.903730 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.903734 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.903737 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xdb -0a:000001:0:1041901735.903742 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.903747 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 42832 -0a:004000:0:1041901735.903754 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.903764 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.903768 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.903771 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578cf74 -> f916b3e0 -0b:000200:0:1041901735.903777 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cfd0 -> f916b43c -0b:000200:0:1041901735.903782 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578cf74 -08:000001:3:1041901735.903792 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:1:1041901735.903797 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901735.903803 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:3:1041901735.903807 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901735.903812 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901735.903817 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.903822 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b3e0, sequence: 181, eq->size: 16384 -0b:000200:0:1041901735.903828 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.903834 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.903839 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.903845 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.903850 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.903854 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901735.903858 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:1:1041901735.903864 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.903869 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.903875 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901735.903878 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901735.903884 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:0:1041901735.903890 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.903894 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.903900 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041901735.903904 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041901735.903908 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:2:1041901735.903914 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.903918 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.903924 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xdb:7f000001:0 -0a:000001:0:1041901735.903930 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:3:1041901735.903934 (service.c:204:handle_incoming_request() 1254+240): got req 219 (md: f5ee0000 + 42832) -0a:000040:0:1041901735.903939 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b440, sequence: 182, eq->size: 16384 -05:000001:3:1041901735.903945 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:3:1041901735.903948 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901735.903954 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.903959 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:3:1041901735.903965 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.903968 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -08:000001:0:1041901735.903973 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.903978 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:1:1041901735.903982 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -04:000001:3:1041901735.903987 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.903991 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000040:1:1041901735.903994 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:1:1041901735.903999 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.904005 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.904008 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -04:000002:3:1041901735.904013 (ost_handler.c:498:ost_handle() 1254+272): open -04:000001:3:1041901735.904017 (ost_handler.c:113:ost_open() 1254+320): Process entered -08:000010:3:1041901735.904021 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 240 at f71646b4 (tot 19155651) -04:000001:3:1041901735.904026 (../include/linux/obd_class.h:339:obd_open() 1254+352): Process entered -05:000001:3:1041901735.904029 (genops.c:268:class_conn2export() 1254+400): Process entered -05:000080:3:1041901735.904032 (genops.c:287:class_conn2export() 1254+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.904037 (genops.c:294:class_conn2export() 1254+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.904043 (filter.c:792:filter_open() 1254+400): Process entered -05:000001:3:1041901735.904046 (genops.c:268:class_conn2export() 1254+448): Process entered -05:000080:3:1041901735.904049 (genops.c:287:class_conn2export() 1254+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.904054 (genops.c:294:class_conn2export() 1254+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.904059 (filter.c:318:filter_obj_open() 1254+560): Process entered -0e:000002:3:1041901735.904079 (filter.c:391:filter_obj_open() 1254+576): opened objid 0x8: rc = f72411ec -0e:000001:3:1041901735.904084 (filter.c:394:filter_obj_open() 1254+576): Process leaving (rc=4146336236 : -148631060 : f72411ec) -0e:000001:3:1041901735.904089 (filter.c:644:filter_from_inode() 1254+448): Process entered -0e:000040:3:1041901735.904093 (filter.c:647:filter_from_inode() 1254+464): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:3:1041901735.904098 (filter.c:659:filter_from_inode() 1254+448): Process leaving -0e:000001:3:1041901735.904102 (filter.c:811:filter_open() 1254+400): Process leaving -04:000001:3:1041901735.904105 (../include/linux/obd_class.h:345:obd_open() 1254+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.904109 (ost_handler.c:125:ost_open() 1254+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.904112 (ost_handler.c:557:ost_handle() 1254+272): Process leaving -04:000002:3:1041901735.904115 (ost_handler.c:565:ost_handle() 1254+272): sending reply -0a:000200:3:1041901735.904119 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.904152 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:3:1041901735.904156 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:3:1041901735.904159 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 4, xid 219 -0a:000200:3:1041901735.904163 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.904167 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000200:3:1041901735.904171 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.904176 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:3:1041901735.904179 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-149535052)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041901735.904186 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.904191 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -08:000001:3:1041901735.904197 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041901735.904201 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901735.904205 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041901735.904209 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.904213 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041901735.904216 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901735.904220 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0a:000001:3:1041901735.904225 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.904229 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.904233 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041901735.904237 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:0:1041901735.904241 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:3:1041901735.904244 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:0:1041901735.904248 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:3:1041901735.904253 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0b:000200:0:1041901735.904258 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:3:1041901735.904262 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901735.904267 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:3:1041901735.904272 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.904276 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.904280 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.904284 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ee64 -> f8ff37a0 -0b:000200:0:1041901735.904289 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eec0 -> f8ff37fc -0b:000200:0:1041901735.904294 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675ee64 -08:000001:0:1041901735.904299 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.904302 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f71646b4 (tot 19155411). -08:000001:0:1041901735.904307 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.904311 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67307bc -0b:000200:0:1041901735.904315 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f71646b4 : %zd -0a:004000:0:1041901735.904320 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.904323 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.904327 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.904331 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.904336 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.904341 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.904344 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.904347 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xdb -0a:000001:0:1041901735.904352 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:000200:0:1041901735.904357 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md c35b1294 [1](f74bd4a4,240)... + 0 -0a:004000:0:1041901735.904364 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.904373 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.904378 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.904381 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ee64 -> f900c7a0 -0b:000200:0:1041901735.904386 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eec0 -> f900c7fc -0b:000200:0:1041901735.904391 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675ee64 -08:000001:0:1041901735.904396 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.904400 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.904403 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.904407 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd4a4 : %zd -0b:000200:0:1041901735.904412 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.904416 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.904419 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.904424 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.904428 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.904434 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -08:000001:0:1041901735.904437 (client.c:383:ptlrpc_check_reply() 1361+700): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.904441 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 1 for req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.904446 (client.c:667:ptlrpc_queue_wait() 1361+700): @@@ -- done sleeping req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.904452 (pack_generic.c:79:lustre_unpack_msg() 1361+700): Process entered -08:000001:0:1041901735.904455 (pack_generic.c:106:lustre_unpack_msg() 1361+716): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.904459 (client.c:716:ptlrpc_queue_wait() 1361+700): @@@ status 0 - req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.904464 (client.c:411:ptlrpc_check_status() 1361+684): Process entered -08:000001:0:1041901735.904467 (client.c:426:ptlrpc_check_status() 1361+700): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.904471 (client.c:766:ptlrpc_queue_wait() 1361+652): Process leaving -03:000002:0:1041901735.904474 (osc_request.c:186:osc_open() 1361+444): mode: 100000 -03:000001:0:1041901735.904477 (osc_request.c:190:osc_open() 1361+444): Process leaving -08:000001:0:1041901735.904480 (client.c:355:__ptlrpc_req_finished() 1361+508): Process entered -08:000040:0:1041901735.904483 (client.c:360:__ptlrpc_req_finished() 1361+556): @@@ refcount now 0 req x219/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.904489 (client.c:310:__ptlrpc_free_req() 1361+556): Process entered -08:000010:0:1041901735.904492 (client.c:326:__ptlrpc_free_req() 1361+572): kfreed 'request->rq_repmsg': 240 at f74bd4a4 (tot 19155171). -08:000010:0:1041901735.904497 (client.c:331:__ptlrpc_free_req() 1361+572): kfreed 'request->rq_reqmsg': 240 at f630e18c (tot 19154931). -08:000001:0:1041901735.904502 (connection.c:109:ptlrpc_put_connection() 1361+604): Process entered -08:000040:0:1041901735.904505 (connection.c:117:ptlrpc_put_connection() 1361+604): connection=f6e2439c refcount 7 -08:000001:0:1041901735.904509 (connection.c:130:ptlrpc_put_connection() 1361+620): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.904512 (client.c:344:__ptlrpc_free_req() 1361+572): kfreed 'request': 204 at f63f18c4 (tot 19154727). -08:000001:0:1041901735.904517 (client.c:345:__ptlrpc_free_req() 1361+556): Process leaving -08:000001:0:1041901735.904520 (client.c:364:__ptlrpc_req_finished() 1361+524): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.904524 (../include/linux/obd_class.h:345:obd_open() 1361+412): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.904529 (file.c:156:ll_file_open() 1361+380): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.904535 (dcache.c:48:ll_intent_release() 1361+344): Process entered -11:000001:0:1041901735.904538 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+440): Process entered -11:000001:0:1041901735.904543 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+440): Process leaving -11:000001:0:1041901735.904546 (ldlm_lock.c:461:ldlm_lock_decref() 1361+392): Process entered -11:010000:0:1041901735.904550 (ldlm_lock.c:466:ldlm_lock_decref() 1361+456): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f58f4804 lrc: 3/0,1 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -11:000001:0:1041901735.904558 (ldlm_request.c:497:ldlm_cancel_lru() 1361+488): Process entered -11:000001:0:1041901735.904561 (ldlm_request.c:504:ldlm_cancel_lru() 1361+504): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.904565 (ldlm_lock.c:151:ldlm_lock_put() 1361+440): Process entered -11:000001:0:1041901735.904568 (ldlm_lock.c:173:ldlm_lock_put() 1361+440): Process leaving -11:000001:0:1041901735.904571 (ldlm_lock.c:151:ldlm_lock_put() 1361+440): Process entered -11:000001:0:1041901735.904574 (ldlm_lock.c:173:ldlm_lock_put() 1361+440): Process leaving -11:000001:0:1041901735.904578 (ldlm_lock.c:502:ldlm_lock_decref() 1361+392): Process leaving -07:002000:0:1041901735.904581 (dcache.c:74:ll_intent_release() 1361+360): D_IT UP dentry f69a98c0 fsdata c35ca9a4 intent: open|creat -07:000001:0:1041901735.904586 (dcache.c:76:ll_intent_release() 1361+344): Process leaving -07:000001:0:1041901735.904652 (file.c:514:ll_file_write() 1361+292): Process entered -07:000010:0:1041901735.904657 (file.c:548:ll_file_write() 1361+308): kmalloced 'lockhs': 0 at c35ca8dc (tot 19154727) -07:000040:0:1041901735.904661 (file.c:554:ll_file_write() 1361+308): Locking inode 17, start 0 end 21 -07:000001:0:1041901735.904665 (../include/linux/obd_class.h:495:obd_enqueue() 1361+356): Process entered -05:000001:0:1041901735.904669 (genops.c:268:class_conn2export() 1361+404): Process entered -05:000080:0:1041901735.904672 (genops.c:287:class_conn2export() 1361+420): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.904677 (genops.c:294:class_conn2export() 1361+420): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.904682 (genops.c:268:class_conn2export() 1361+548): Process entered -05:000080:0:1041901735.904685 (genops.c:287:class_conn2export() 1361+564): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.904690 (genops.c:294:class_conn2export() 1361+564): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.904695 (osc_request.c:683:osc_enqueue() 1361+468): Process entered -11:000001:0:1041901735.904698 (ldlm_lock.c:632:ldlm_lock_match() 1361+532): Process entered -11:000001:0:1041901735.904702 (ldlm_resource.c:330:ldlm_resource_get() 1361+596): Process entered -11:000040:0:1041901735.904707 (ldlm_resource.c:362:ldlm_resource_getref() 1361+628): getref res: f4c01c28 count: 2 -11:000001:0:1041901735.904711 (ldlm_resource.c:344:ldlm_resource_get() 1361+612): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901735.904717 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+676): Process entered -11:000001:0:1041901735.904721 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+676): Process leaving -11:010000:0:1041901735.904724 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+724): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f58f4744 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:0:1041901735.904733 (ldlm_lock.c:653:ldlm_lock_match() 1361+548): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901735.904737 (ldlm_resource.c:370:ldlm_resource_putref() 1361+580): Process entered -11:000040:0:1041901735.904741 (ldlm_resource.c:373:ldlm_resource_putref() 1361+580): putref res: f4c01c28 count: 1 -11:000001:0:1041901735.904745 (ldlm_resource.c:425:ldlm_resource_putref() 1361+596): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.904750 (ldlm_request.c:62:ldlm_completion_ast() 1361+676): Process entered -11:010000:0:1041901735.904753 (ldlm_request.c:98:ldlm_completion_ast() 1361+756): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f4744 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:0:1041901735.904761 (ldlm_request.c:99:ldlm_completion_ast() 1361+692): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.904765 (ldlm_lock.c:670:ldlm_lock_match() 1361+612): ### matched ns: OSC_obd1 lock: f58f4744 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -03:000001:0:1041901735.904773 (osc_request.c:698:osc_enqueue() 1361+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.904777 (../include/linux/obd_class.h:503:obd_enqueue() 1361+372): Process leaving (rc=0 : 0 : 0) -07:000040:0:1041901735.904781 (file.c:567:ll_file_write() 1361+308): Writing inode 17, 21 bytes, offset 0 -07:000001:0:1041901735.904793 (rw.c:211:ll_prepare_write() 1361+452): Process entered -07:000001:0:1041901735.904801 (rw.c:228:ll_prepare_write() 1361+468): Process leaving via prepare_done (rc=0 : 0 : 0) -07:000001:0:1041901735.904806 (rw.c:279:ll_commit_write() 1361+500): Process entered -08:000010:0:1041901735.904810 (niobuf.c:295:obd_brw_set_new() 1361+532): kmalloced 'set': 36 at f6ee3f5c (tot 19154763) -07:000002:0:1041901735.904815 (rw.c:296:ll_commit_write() 1361+516): commit_page writing (off 0), count 21 -07:000001:0:1041901735.904819 (../include/linux/obd_class.h:424:obd_brw() 1361+564): Process entered -05:000001:0:1041901735.904823 (genops.c:268:class_conn2export() 1361+612): Process entered -05:000080:0:1041901735.904826 (genops.c:287:class_conn2export() 1361+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.904831 (genops.c:294:class_conn2export() 1361+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.904836 (osc_request.c:648:osc_brw() 1361+628): Process entered -05:000001:0:1041901735.904840 (genops.c:268:class_conn2export() 1361+836): Process entered -05:000080:0:1041901735.904843 (genops.c:287:class_conn2export() 1361+852): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.904848 (genops.c:294:class_conn2export() 1361+852): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.904853 (osc_request.c:537:osc_brw_write() 1361+756): Process entered -05:000001:0:1041901735.904856 (genops.c:268:class_conn2export() 1361+884): Process entered -05:000080:0:1041901735.904859 (genops.c:287:class_conn2export() 1361+900): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.904864 (genops.c:294:class_conn2export() 1361+900): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.904869 (client.c:263:ptlrpc_prep_req() 1361+820): Process entered -08:000010:0:1041901735.904872 (client.c:268:ptlrpc_prep_req() 1361+836): kmalloced 'request': 204 at f63f18c4 (tot 19154967) -08:000010:0:1041901735.904878 (pack_generic.c:42:lustre_pack_msg() 1361+900): kmalloced '*msg': 296 at f4be0e00 (tot 19155263) -08:000001:0:1041901735.904883 (connection.c:135:ptlrpc_connection_addref() 1361+852): Process entered -08:000040:0:1041901735.904886 (connection.c:137:ptlrpc_connection_addref() 1361+852): connection=f6e2439c refcount 8 -08:000001:0:1041901735.904890 (connection.c:139:ptlrpc_connection_addref() 1361+868): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.904895 (client.c:305:ptlrpc_prep_req() 1361+836): Process leaving (rc=4131330244 : -163637052 : f63f18c4) -08:000010:0:1041901735.904901 (client.c:86:ptlrpc_prep_bulk() 1361+804): kmalloced 'desc': 288 at f4be0a00 (tot 19155551) -08:000001:0:1041901735.904905 (connection.c:135:ptlrpc_connection_addref() 1361+820): Process entered -08:000040:0:1041901735.904909 (connection.c:137:ptlrpc_connection_addref() 1361+820): connection=f6e2439c refcount 9 -08:000001:0:1041901735.904913 (connection.c:139:ptlrpc_connection_addref() 1361+836): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:0:1041901735.904917 (osc_request.c:554:osc_brw_write() 1361+756): desc = f4be0a00 -03:000010:0:1041901735.904922 (osc_request.c:561:osc_brw_write() 1361+772): kmalloced 'local': 36 at f7200fa4 (tot 19155587) -03:000040:0:1041901735.904928 (osc_request.c:574:osc_brw_write() 1361+772): kmap(pg) = fe3e5000 ; pg->flags = 2020849 ; pg->count = 2 ; page 0 of 0 -08:000001:0:1041901735.904933 (client.c:613:ptlrpc_queue_wait() 1361+964): Process entered -08:100000:0:1041901735.904936 (client.c:621:ptlrpc_queue_wait() 1361+980): Sending RPC pid:xid:nid:opc 1361:220:7f000001:4 -08:000001:0:1041901735.904941 (niobuf.c:372:ptl_send_rpc() 1361+1044): Process entered -08:000010:0:1041901735.904945 (niobuf.c:399:ptl_send_rpc() 1361+1060): kmalloced 'repbuf': 272 at f4db4400 (tot 19155859) -0a:000200:0:1041901735.904950 (lib-dispatch.c:54:lib_dispatch() 1361+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.904954 (lib-me.c:42:do_PtlMEAttach() 1361+1428): taking state lock -0a:004000:0:1041901735.904957 (lib-me.c:58:do_PtlMEAttach() 1361+1428): releasing state lock -0a:000200:0:1041901735.904961 (lib-dispatch.c:54:lib_dispatch() 1361+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.904966 (lib-md.c:210:do_PtlMDAttach() 1361+1428): taking state lock -0a:004000:0:1041901735.904969 (lib-md.c:229:do_PtlMDAttach() 1361+1428): releasing state lock -08:000200:0:1041901735.904973 (niobuf.c:433:ptl_send_rpc() 1361+1060): Setup reply buffer: 272 bytes, xid 220, portal 4 -0a:000200:0:1041901735.904977 (lib-dispatch.c:54:lib_dispatch() 1361+1460): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.904982 (lib-md.c:261:do_PtlMDBind() 1361+1492): taking state lock -0a:004000:0:1041901735.904985 (lib-md.c:269:do_PtlMDBind() 1361+1492): releasing state lock -08:000200:0:1041901735.904988 (niobuf.c:77:ptl_send_buf() 1361+1140): Sending 296 bytes to portal 6, xid 220 -0a:000200:0:1041901735.904993 (lib-dispatch.c:54:lib_dispatch() 1361+1460): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.904997 (lib-move.c:737:do_PtlPut() 1361+1780): taking state lock -0a:000200:0:1041901735.905000 (lib-move.c:745:do_PtlPut() 1361+1796): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.905004 (lib-move.c:800:do_PtlPut() 1361+1780): releasing state lock -0b:000200:0:1041901735.905008 (socknal_cb.c:631:ksocknal_send() 1361+1908): sending %zd bytes from [296](00000001,-188871168)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:0:1041901735.905014 (socknal.c:484:ksocknal_get_conn() 1361+1940): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.905020 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1940): type 1, nob 368 niov 2 -08:000001:0:1041901735.905025 (niobuf.c:441:ptl_send_rpc() 1361+1060): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.905028 (client.c:662:ptlrpc_queue_wait() 1361+1012): @@@ -- sleeping req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901735.905034 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -08:000001:0:1041901735.905038 (client.c:402:ptlrpc_check_reply() 1361+996): Process leaving -08:000200:0:1041901735.905041 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 0 for req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901735.905046 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -08:000001:0:1041901735.905049 (client.c:402:ptlrpc_check_reply() 1361+996): Process leaving -08:000200:0:1041901735.905052 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 0 for req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -0b:000001:0:1041901735.905059 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.905084 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.905088 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.905092 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901735.905096 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901735.905100 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.905104 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.905108 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.905111 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ee64 -> f8fdc240 -0b:000200:0:1041901735.905116 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eec0 -> f8fdc29c -0b:000200:0:1041901735.905121 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675ee64 -08:000001:0:1041901735.905126 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.905129 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.905132 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901735.905138 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.905142 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.905145 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67307bc -0b:000200:0:1041901735.905149 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901735.905154 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.905158 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.905161 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.905166 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.905171 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.905176 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.905179 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.905182 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xdc -0a:000001:0:1041901735.905187 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.905192 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 43072 -0a:004000:0:1041901735.905200 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.905210 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901735.905215 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.905218 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ee64 -> f916b440 -0b:000200:0:1041901735.905223 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eec0 -> f916b49c -0b:000200:0:1041901735.905228 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f675ee64 -08:000001:3:1041901735.905239 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.905245 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041901735.905249 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:1:1041901735.905252 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901735.905258 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.905263 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901735.905268 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b440, sequence: 182, eq->size: 16384 -0b:000200:0:1041901735.905274 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901735.905280 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.905285 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.905290 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.905296 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:1:1041901735.905299 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901735.905304 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:1:1041901735.905309 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.905314 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.905321 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901735.905323 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901735.905328 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:0:1041901735.905334 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.905339 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.905345 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041901735.905350 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041901735.905354 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:2:1041901735.905359 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.905364 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.905369 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xdc:7f000001:0 -0a:000001:0:1041901735.905376 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:3:1041901735.905379 (service.c:204:handle_incoming_request() 1254+240): got req 220 (md: f5ee0000 + 43072) -0a:000040:0:1041901735.905385 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -05:000001:3:1041901735.905390 (genops.c:268:class_conn2export() 1254+272): Process entered -05:000080:3:1041901735.905394 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041901735.905400 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.905405 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:3:1041901735.905411 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.905414 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -08:000001:0:1041901735.905419 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.905424 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:1:1041901735.905428 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -04:000001:3:1041901735.905433 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.905437 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -0a:000040:1:1041901735.905440 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -08:000001:3:1041901735.905446 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901735.905450 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041901735.905455 (ost_handler.c:508:ost_handle() 1254+272): write -04:000001:3:1041901735.905459 (ost_handler.c:330:ost_brw_write() 1254+512): Process entered -08:000001:1:1041901735.905462 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:3:1041901735.905467 (pack_generic.c:42:lustre_pack_msg() 1254+592): kmalloced '*msg': 272 at f4c04800 (tot 19156131) -04:000010:3:1041901735.905473 (ost_handler.c:356:ost_brw_write() 1254+528): kmalloced 'local_nb': 36 at f6ee3ecc (tot 19156167) -04:000001:3:1041901735.905478 (../include/linux/obd_class.h:445:obd_preprw() 1254+576): Process entered -05:000001:3:1041901735.905482 (genops.c:268:class_conn2export() 1254+624): Process entered -05:000080:3:1041901735.905485 (genops.c:287:class_conn2export() 1254+640): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.905490 (genops.c:294:class_conn2export() 1254+640): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.905495 (filter.c:1195:filter_preprw() 1254+720): Process entered -05:000001:3:1041901735.905499 (genops.c:268:class_conn2export() 1254+800): Process entered -05:000080:3:1041901735.905502 (genops.c:287:class_conn2export() 1254+816): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:3:1041901735.905507 (genops.c:294:class_conn2export() 1254+816): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:3:1041901735.905513 (filter.c:1207:filter_preprw() 1254+736): kmalloced 'fso': 8 at f4c4851c (tot 19156175) -0e:000001:3:1041901735.905518 (filter.c:262:filter_fid2dentry() 1254+816): Process entered -0e:000002:3:1041901735.905521 (filter.c:277:filter_fid2dentry() 1254+832): opening object O/R/8 -0e:000002:3:1041901735.905525 (filter.c:290:filter_fid2dentry() 1254+832): got child obj O/R/8: f527cef0, count = 2 -0e:000001:3:1041901735.905530 (filter.c:294:filter_fid2dentry() 1254+832): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:3:1041901735.905535 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1254+768): Process entered -0e:000001:3:1041901735.905540 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1254+784): Process leaving (rc=4106519876 : -188447420 : f4c48544) -0e:000001:3:1041901735.905573 (filter.c:1290:filter_preprw() 1254+720): Process leaving -0e:000010:3:1041901735.905577 (filter.c:1292:filter_preprw() 1254+736): kfreed 'fso': 8 at f4c4851c (tot 19156167). -04:000001:3:1041901735.905582 (../include/linux/obd_class.h:452:obd_preprw() 1254+592): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041901735.905588 (client.c:86:ptlrpc_prep_bulk() 1254+560): kmalloced 'desc': 288 at f7fa5e00 (tot 19156455) -08:000001:3:1041901735.905593 (connection.c:135:ptlrpc_connection_addref() 1254+576): Process entered -08:000040:3:1041901735.905596 (connection.c:137:ptlrpc_connection_addref() 1254+576): connection=f6d8f6b4 refcount 3 -08:000001:3:1041901735.905600 (connection.c:139:ptlrpc_connection_addref() 1254+592): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:3:1041901735.905606 (client.c:114:ptlrpc_prep_bulk_page() 1254+560): kmalloced 'bulk': 40 at f720053c (tot 19156495) -08:000001:3:1041901735.905611 (niobuf.c:196:ptlrpc_register_bulk() 1254+592): Process entered -0a:000200:3:1041901735.905616 (lib-dispatch.c:54:lib_dispatch() 1254+944): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041901735.905621 (lib-me.c:42:do_PtlMEAttach() 1254+976): taking state lock -0a:004000:3:1041901735.905625 (lib-me.c:58:do_PtlMEAttach() 1254+976): releasing state lock -0a:000200:3:1041901735.905629 (lib-dispatch.c:54:lib_dispatch() 1254+944): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041901735.905634 (lib-md.c:210:do_PtlMDAttach() 1254+976): taking state lock -0b:000200:3:1041901735.905638 (socknal_cb.c:47:ksocknal_read() 1254+1264): 0x0x7f000001: reading 8 bytes from f7fa5ea0 -> f5ebbbb4 -0b:000200:3:1041901735.905644 (socknal_cb.c:108:ksocknal_validate() 1254+1232): 0x0x7f000001: validating fe201000 : %zd -0a:004000:3:1041901735.905649 (lib-md.c:229:do_PtlMDAttach() 1254+976): releasing state lock -08:000200:3:1041901735.905653 (niobuf.c:260:ptlrpc_register_bulk() 1254+608): Setup bulk sink buffers: 1 pages 21 bytes, xid 19, portal 5 -08:000001:3:1041901735.905657 (niobuf.c:262:ptlrpc_register_bulk() 1254+608): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.905662 (lib-dispatch.c:54:lib_dispatch() 1254+960): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.905666 (lib-md.c:261:do_PtlMDBind() 1254+992): taking state lock -0a:004000:3:1041901735.905670 (lib-md.c:269:do_PtlMDBind() 1254+992): releasing state lock -08:000200:3:1041901735.905673 (niobuf.c:77:ptl_send_buf() 1254+640): Sending 272 bytes to portal 4, xid 220 -0a:000200:3:1041901735.905677 (lib-dispatch.c:54:lib_dispatch() 1254+960): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.905681 (lib-move.c:737:do_PtlPut() 1254+1280): taking state lock -0a:000200:3:1041901735.905685 (lib-move.c:745:do_PtlPut() 1254+1296): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.905689 (lib-move.c:800:do_PtlPut() 1254+1280): releasing state lock -0b:000200:3:1041901735.905693 (socknal_cb.c:631:ksocknal_send() 1254+1408): sending %zd bytes from [272](00000001,-188725248)... to nid: 0x0x7f00000100000110 pid 0 -0b:000200:3:1041901735.905699 (socknal.c:484:ksocknal_get_conn() 1254+1440): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.905705 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1440): type 1, nob 344 niov 2 -0b:000001:0:1041901735.905714 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.905736 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.905740 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.905744 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=344 : 344 : 158) -0b:000200:0:1041901735.905748 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(344) 344 -0b:001000:0:1041901735.905752 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.905757 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.905760 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.905764 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f8ff3800 -0b:000200:0:1041901735.905769 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f8ff385c -0b:000200:0:1041901735.905774 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675e5e4 -08:000001:0:1041901735.905778 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.905782 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 272 at f4c04800 (tot 19156223). -08:000001:0:1041901735.905786 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.905790 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67309cc -0b:000200:0:1041901735.905794 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04800 : %zd -0a:004000:0:1041901735.905799 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.905802 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.905805 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.905810 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.905815 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.905819 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.905823 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.905826 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 272 into portal 4 MB=0xdc -0a:000001:0:1041901735.905832 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256284 : -148711012 : f722d99c) -0a:000200:0:1041901735.905836 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 272/272 into md c35b1294 [1](f4db4400,272)... + 0 -0a:004000:0:1041901735.905843 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.905853 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(272) 272 -0a:004000:0:1041901735.905857 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.905860 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f900c800 -0b:000200:0:1041901735.905866 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f900c85c -0b:000200:0:1041901735.905870 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675e5e4 -08:000001:0:1041901735.905875 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.905878 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.905882 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.905886 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4400 : %zd -0b:000200:0:1041901735.905891 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.905895 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.905898 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.905903 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.905907 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.905913 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -08:000001:0:1041901735.905916 (client.c:383:ptlrpc_check_reply() 1361+1012): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.905920 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 1 for req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000200:0:1041901735.905925 (client.c:667:ptlrpc_queue_wait() 1361+1012): @@@ -- done sleeping req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901735.905931 (pack_generic.c:79:lustre_unpack_msg() 1361+1012): Process entered -08:000001:0:1041901735.905934 (pack_generic.c:106:lustre_unpack_msg() 1361+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.905938 (client.c:716:ptlrpc_queue_wait() 1361+1012): @@@ status 0 - req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901735.905943 (client.c:411:ptlrpc_check_status() 1361+996): Process entered -08:000001:0:1041901735.905946 (client.c:426:ptlrpc_check_status() 1361+1012): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.905950 (client.c:766:ptlrpc_queue_wait() 1361+964): Process leaving -08:000010:0:1041901735.905954 (client.c:114:ptlrpc_prep_bulk_page() 1361+804): kmalloced 'bulk': 40 at c36adecc (tot 19156263) -03:000010:0:1041901735.905959 (osc_request.c:619:osc_brw_write() 1361+772): kfreed 'local': 36 at f7200fa4 (tot 19156227). -08:008000:0:1041901735.905964 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1361+788): Set refcount of f4be0a00 to 2 -08:000001:0:1041901735.905969 (niobuf.c:123:ptlrpc_send_bulk() 1361+836): Process entered -0a:000200:0:1041901735.905973 (lib-dispatch.c:54:lib_dispatch() 1361+1172): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.905977 (lib-md.c:261:do_PtlMDBind() 1361+1204): taking state lock -0b:000200:0:1041901735.905981 (socknal_cb.c:47:ksocknal_read() 1361+1492): 0x0x7f000001: reading 8 bytes from f4be0aa0 -> f591bad0 -0b:000200:0:1041901735.905987 (socknal_cb.c:108:ksocknal_validate() 1361+1460): 0x0x7f000001: validating fe3e5000 : %zd -0a:004000:0:1041901735.905991 (lib-md.c:269:do_PtlMDBind() 1361+1204): releasing state lock -08:000200:0:1041901735.905995 (niobuf.c:174:ptlrpc_send_bulk() 1361+868): Sending 1 pages 21 bytes to portal 5 nid 0x7f000001 pid 0 xid 19 -0a:000200:0:1041901735.906000 (lib-dispatch.c:54:lib_dispatch() 1361+1172): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.906005 (lib-move.c:737:do_PtlPut() 1361+1492): taking state lock -0a:000200:0:1041901735.906008 (lib-move.c:745:do_PtlPut() 1361+1508): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.906013 (lib-move.c:800:do_PtlPut() 1361+1492): releasing state lock -0b:000200:0:1041901735.906016 (socknal_cb.c:631:ksocknal_send() 1361+1620): sending %zd bytes from [21](00000001,-29470720)... to nid: 0x0x7f00000100000015 pid 0 -0b:000200:0:1041901735.906022 (socknal.c:484:ksocknal_get_conn() 1361+1652): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.906027 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1652): type 1, nob 93 niov 2 -08:000001:0:1041901735.906031 (niobuf.c:186:ptlrpc_send_bulk() 1361+852): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.906035 (client.c:355:__ptlrpc_req_finished() 1361+820): Process entered -08:000040:0:1041901735.906038 (client.c:360:__ptlrpc_req_finished() 1361+868): @@@ refcount now 0 req x220/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:0:1041901735.906044 (client.c:310:__ptlrpc_free_req() 1361+868): Process entered -08:000010:0:1041901735.906047 (client.c:326:__ptlrpc_free_req() 1361+884): kfreed 'request->rq_repmsg': 272 at f4db4400 (tot 19155955). -08:000010:0:1041901735.906052 (client.c:331:__ptlrpc_free_req() 1361+884): kfreed 'request->rq_reqmsg': 296 at f4be0e00 (tot 19155659). -08:000001:0:1041901735.906057 (connection.c:109:ptlrpc_put_connection() 1361+916): Process entered -08:000040:0:1041901735.906061 (connection.c:117:ptlrpc_put_connection() 1361+916): connection=f6e2439c refcount 8 -08:000001:0:1041901735.906065 (connection.c:130:ptlrpc_put_connection() 1361+932): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.906069 (client.c:344:__ptlrpc_free_req() 1361+884): kfreed 'request': 204 at f63f18c4 (tot 19155455). -08:000001:0:1041901735.906073 (client.c:345:__ptlrpc_free_req() 1361+868): Process leaving -08:000001:0:1041901735.906076 (client.c:364:__ptlrpc_req_finished() 1361+836): Process leaving (rc=1 : 1 : 1) -03:000001:0:1041901735.906080 (osc_request.c:629:osc_brw_write() 1361+772): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.906084 (osc_request.c:670:osc_brw() 1361+644): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.906088 (../include/linux/obd_class.h:435:obd_brw() 1361+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.906092 (client.c:229:ll_brw_sync_wait() 1361+660): Process entered -0b:000001:0:1041901735.906097 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.906118 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.906122 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.906126 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=93 : 93 : 5d) -0b:000200:0:1041901735.906130 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(93) 93 -0b:001000:0:1041901735.906134 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.906138 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.906142 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.906145 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f901c9e0 -0b:000200:0:1041901735.906150 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f901ca3c -0b:000200:0:1041901735.906155 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f675e5e4 -08:000001:0:1041901735.906160 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.906164 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901735.906168 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.906172 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.906175 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.906178 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.906183 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.906188 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.906192 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.906195 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.906198 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 21 into portal 5 MB=0x13 -0a:000001:0:1041901735.906204 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248876 : -148718420 : f722bcac) -0a:000200:0:1041901735.906209 (lib-move.c:246:parse_put() 1091+656): Incoming put index 5 from 2130706433/0 of length 21/21 into md f6730ef4 [1](fe201000,21)... + 0 -0a:004000:0:1041901735.906215 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.906225 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(21) 21 -0b:000200:0:1041901735.906230 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901735.906235 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.906240 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901735.906245 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.906248 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f9034d20 -0b:000200:0:1041901735.906253 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f9034d7c -0b:000200:0:1041901735.906258 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f675e5e4 -08:000001:0:1041901735.906263 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901735.906268 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -04:000001:3:1041901735.906273 (../include/linux/obd_class.h:462:obd_commitrw() 1254+560): Process entered -05:000001:3:1041901735.906277 (genops.c:268:class_conn2export() 1254+608): Process entered -0a:000200:0:1041901735.906280 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ef4 -05:000080:3:1041901735.906284 (genops.c:287:class_conn2export() 1254+624): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901735.906290 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe201000 : %zd -05:000001:3:1041901735.906295 (genops.c:294:class_conn2export() 1254+624): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:000200:0:1041901735.906300 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -05:000001:3:1041901735.906304 (genops.c:268:class_conn2export() 1254+768): Process entered -05:000080:3:1041901735.906308 (genops.c:287:class_conn2export() 1254+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:004000:0:1041901735.906313 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:3:1041901735.906317 (genops.c:294:class_conn2export() 1254+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:3:1041901735.906323 (filter.c:1364:filter_commitrw() 1254+688): Process entered -0b:000001:0:1041901735.906326 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0e:000002:3:1041901735.906338 (filter.c:80:f_dput() 1254+704): putting 8: f527cef0, count = 1 -0e:000001:3:1041901735.906342 (filter.c:1422:filter_commitrw() 1254+704): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.906346 (../include/linux/obd_class.h:469:obd_commitrw() 1254+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.906351 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -04:008000:3:1041901735.906355 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1254+512): f7fa5e00 -> 0 -0b:000001:0:1041901735.906360 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -04:008000:3:1041901735.906363 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1254+512): Released last ref on f7fa5e00, freeing -0b:000001:0:1041901735.906369 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901735.906373 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901735.906377 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:3:1041901735.906382 (client.c:126:ptlrpc_free_bulk() 1254+560): Process entered -0b:000001:0:1041901735.906386 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041901735.906390 (client.c:152:ptlrpc_free_bulk_page() 1254+592): Process entered -0b:000001:0:1041901735.906394 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000010:3:1041901735.906398 (client.c:160:ptlrpc_free_bulk_page() 1254+608): kfreed 'bulk': 40 at f720053c (tot 19155415). -08:000001:3:1041901735.906403 (client.c:161:ptlrpc_free_bulk_page() 1254+592): Process leaving -08:000001:3:1041901735.906407 (connection.c:109:ptlrpc_put_connection() 1254+608): Process entered -08:000040:3:1041901735.906410 (connection.c:117:ptlrpc_put_connection() 1254+608): connection=f6d8f6b4 refcount 2 -0b:001000:0:1041901735.906415 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041901735.906420 (connection.c:130:ptlrpc_put_connection() 1254+624): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.906424 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000010:3:1041901735.906429 (client.c:146:ptlrpc_free_bulk() 1254+576): kfreed 'desc': 288 at f7fa5e00 (tot 19155127). -08:000001:3:1041901735.906434 (client.c:147:ptlrpc_free_bulk() 1254+560): Process leaving -0b:000200:0:1041901735.906438 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -04:000001:3:1041901735.906442 (ost_handler.c:424:ost_brw_write() 1254+512): Process leaving -0a:004000:0:1041901735.906446 (lib-move.c:533:parse_ack() 1091+384): taking state lock -04:000010:3:1041901735.906450 (ost_handler.c:426:ost_brw_write() 1254+528): kfreed 'local_nb': 36 at f6ee3ecc (tot 19155091). -0a:000200:0:1041901735.906456 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -1017441644 -04:000001:3:1041901735.906461 (ost_handler.c:512:ost_handle() 1254+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901735.906466 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -08:000001:3:1041901735.906469 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041901735.906473 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -0a:004000:0:1041901735.906478 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.906482 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.906486 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f901ca40 -08:000001:3:1041901735.906492 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901735.906496 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f901ca9c -0a:000001:3:1041901735.906501 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000200:0:1041901735.906505 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f675e5e4 -08:000001:0:1041901735.906510 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901735.906514 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -03:000001:0:1041901735.906518 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901735.906522 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901735.906526 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901735.906532 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -08:000001:0:1041901735.906535 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.906540 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -03:000001:2:1041901735.906544 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0b:000200:0:1041901735.906550 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe3e5000 : %zd -03:008000:2:1041901735.906555 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4be0a00 -> 1 -0a:004000:0:1041901735.906560 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -03:000001:2:1041901735.906564 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:000040:3:1041901735.906569 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0b:000200:0:1041901735.906574 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.906579 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.906584 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901735.906589 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901735.906593 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901735.906598 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:008000:0:1041901735.906602 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1361+660): f4be0a00 -> 0 -08:008000:0:1041901735.906607 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1361+660): Released last ref on f4be0a00, freeing -0a:000001:3:1041901735.906611 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041901735.906615 (client.c:126:ptlrpc_free_bulk() 1361+708): Process entered -0a:000040:3:1041901735.906618 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0a:000001:3:1041901735.906623 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.906628 (client.c:152:ptlrpc_free_bulk_page() 1361+740): Process entered -08:000001:3:1041901735.906631 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041901735.906636 (client.c:160:ptlrpc_free_bulk_page() 1361+756): kfreed 'bulk': 40 at c36adecc (tot 19155051). -08:000001:0:1041901735.906640 (client.c:161:ptlrpc_free_bulk_page() 1361+740): Process leaving -08:000001:0:1041901735.906644 (connection.c:109:ptlrpc_put_connection() 1361+756): Process entered -08:000040:0:1041901735.906647 (connection.c:117:ptlrpc_put_connection() 1361+756): connection=f6e2439c refcount 7 -08:000001:0:1041901735.906651 (connection.c:130:ptlrpc_put_connection() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.906655 (client.c:146:ptlrpc_free_bulk() 1361+724): kfreed 'desc': 288 at f4be0a00 (tot 19154763). -08:000001:0:1041901735.906659 (client.c:147:ptlrpc_free_bulk() 1361+708): Process leaving -08:000001:0:1041901735.906663 (client.c:254:ll_brw_sync_wait() 1361+676): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.906666 (niobuf.c:309:obd_brw_set_free() 1361+548): Process entered -08:000010:0:1041901735.906670 (niobuf.c:324:obd_brw_set_free() 1361+564): kfreed 'set': 36 at f6ee3f5c (tot 19154727). -08:000001:0:1041901735.906675 (niobuf.c:325:obd_brw_set_free() 1361+548): Process leaving -07:000001:0:1041901735.906678 (rw.c:315:ll_commit_write() 1361+516): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.906684 (../include/linux/obd_class.h:512:obd_cancel() 1361+324): Process entered -05:000001:0:1041901735.906687 (genops.c:268:class_conn2export() 1361+372): Process entered -05:000080:0:1041901735.906690 (genops.c:287:class_conn2export() 1361+388): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.906695 (genops.c:294:class_conn2export() 1361+388): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.906701 (osc_request.c:736:osc_cancel() 1361+356): Process entered -11:000001:0:1041901735.906704 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+452): Process entered -11:000001:0:1041901735.906708 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+452): Process leaving -11:000001:0:1041901735.906711 (ldlm_lock.c:461:ldlm_lock_decref() 1361+404): Process entered -11:010000:0:1041901735.906715 (ldlm_lock.c:466:ldlm_lock_decref() 1361+484): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f58f4744 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:0:1041901735.906723 (ldlm_request.c:497:ldlm_cancel_lru() 1361+500): Process entered -11:000001:0:1041901735.906727 (ldlm_request.c:504:ldlm_cancel_lru() 1361+516): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.906731 (ldlm_lock.c:151:ldlm_lock_put() 1361+452): Process entered -11:000001:0:1041901735.906735 (ldlm_lock.c:173:ldlm_lock_put() 1361+452): Process leaving -11:000001:0:1041901735.906738 (ldlm_lock.c:151:ldlm_lock_put() 1361+452): Process entered -11:000001:0:1041901735.906741 (ldlm_lock.c:173:ldlm_lock_put() 1361+452): Process leaving -11:000001:0:1041901735.906744 (ldlm_lock.c:502:ldlm_lock_decref() 1361+404): Process leaving -03:000001:0:1041901735.906747 (osc_request.c:740:osc_cancel() 1361+372): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.906751 (../include/linux/obd_class.h:518:obd_cancel() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.906755 (file.c:580:ll_file_write() 1361+292): Process leaving -07:000010:0:1041901735.906759 (file.c:583:ll_file_write() 1361+308): kfreed 'lockhs': 0 at c35ca8dc (tot 19154727). -07:000001:0:1041901735.906794 (file.c:278:ll_file_release() 1361+436): Process entered -07:000001:0:1041901735.906799 (../include/linux/obd_class.h:325:obd_close() 1361+468): Process entered -05:000001:0:1041901735.906802 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:0:1041901735.906805 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.906810 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901735.906816 (osc_request.c:202:osc_close() 1361+516): Process entered -05:000001:0:1041901735.906819 (genops.c:268:class_conn2export() 1361+644): Process entered -05:000080:0:1041901735.906822 (genops.c:287:class_conn2export() 1361+660): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.906827 (genops.c:294:class_conn2export() 1361+660): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.906832 (client.c:263:ptlrpc_prep_req() 1361+580): Process entered -08:000010:0:1041901735.906836 (client.c:268:ptlrpc_prep_req() 1361+596): kmalloced 'request': 204 at f63f18c4 (tot 19154931) -08:000010:0:1041901735.906841 (pack_generic.c:42:lustre_pack_msg() 1361+660): kmalloced '*msg': 240 at f630e18c (tot 19155171) -08:000001:0:1041901735.906845 (connection.c:135:ptlrpc_connection_addref() 1361+612): Process entered -08:000040:0:1041901735.906848 (connection.c:137:ptlrpc_connection_addref() 1361+612): connection=f6e2439c refcount 8 -08:000001:0:1041901735.906852 (connection.c:139:ptlrpc_connection_addref() 1361+628): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.906857 (client.c:305:ptlrpc_prep_req() 1361+596): Process leaving (rc=4131330244 : -163637052 : f63f18c4) -08:000001:0:1041901735.906863 (client.c:613:ptlrpc_queue_wait() 1361+724): Process entered -08:100000:0:1041901735.906866 (client.c:621:ptlrpc_queue_wait() 1361+740): Sending RPC pid:xid:nid:opc 1361:221:7f000001:12 -08:000001:0:1041901735.906871 (niobuf.c:372:ptl_send_rpc() 1361+804): Process entered -08:000010:0:1041901735.906874 (niobuf.c:399:ptl_send_rpc() 1361+820): kmalloced 'repbuf': 240 at f74bd4a4 (tot 19155411) -0a:000200:0:1041901735.906879 (lib-dispatch.c:54:lib_dispatch() 1361+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.906883 (lib-me.c:42:do_PtlMEAttach() 1361+1188): taking state lock -0a:004000:0:1041901735.906887 (lib-me.c:58:do_PtlMEAttach() 1361+1188): releasing state lock -0a:000200:0:1041901735.906891 (lib-dispatch.c:54:lib_dispatch() 1361+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.906895 (lib-md.c:210:do_PtlMDAttach() 1361+1188): taking state lock -0a:004000:0:1041901735.906899 (lib-md.c:229:do_PtlMDAttach() 1361+1188): releasing state lock -08:000200:0:1041901735.906902 (niobuf.c:433:ptl_send_rpc() 1361+820): Setup reply buffer: 240 bytes, xid 221, portal 4 -0a:000200:0:1041901735.906906 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.906911 (lib-md.c:261:do_PtlMDBind() 1361+1252): taking state lock -0a:004000:0:1041901735.906914 (lib-md.c:269:do_PtlMDBind() 1361+1252): releasing state lock -08:000200:0:1041901735.906918 (niobuf.c:77:ptl_send_buf() 1361+900): Sending 240 bytes to portal 6, xid 221 -0a:000200:0:1041901735.906922 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.906926 (lib-move.c:737:do_PtlPut() 1361+1540): taking state lock -0a:000200:0:1041901735.906929 (lib-move.c:745:do_PtlPut() 1361+1556): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.906933 (lib-move.c:800:do_PtlPut() 1361+1540): releasing state lock -0b:000200:0:1041901735.906937 (socknal_cb.c:631:ksocknal_send() 1361+1668): sending %zd bytes from [240](00000001,-164568692)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901735.906943 (socknal.c:484:ksocknal_get_conn() 1361+1700): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.906948 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1700): type 1, nob 312 niov 2 -08:000001:0:1041901735.906953 (niobuf.c:441:ptl_send_rpc() 1361+820): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.906957 (client.c:662:ptlrpc_queue_wait() 1361+772): @@@ -- sleeping req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.906962 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -08:000001:0:1041901735.906965 (client.c:402:ptlrpc_check_reply() 1361+756): Process leaving -08:000200:0:1041901735.906968 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 0 for req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.906974 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -08:000001:0:1041901735.906977 (client.c:402:ptlrpc_check_reply() 1361+756): Process leaving -08:000200:0:1041901735.906980 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 0 for req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.906987 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.907009 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.907013 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.907017 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.907021 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.907025 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.907030 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.907033 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.907036 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f8fdc2a0 -0b:000200:0:1041901735.907041 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f8fdc2fc -0b:000200:0:1041901735.907047 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675e5e4 -08:000001:0:1041901735.907051 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.907055 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.907058 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.907063 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.907067 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.907071 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ef4 -0b:000200:0:1041901735.907075 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f630e18c : %zd -0a:004000:0:1041901735.907079 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.907083 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.907086 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.907091 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.907096 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.907100 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.907104 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.907107 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xdd -0a:000001:0:1041901735.907112 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.907117 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 43368 -0a:004000:0:1041901735.907124 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.907134 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.907139 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.907142 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675e5e4 -> f916b4a0 -0b:000200:0:1041901735.907147 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675e640 -> f916b4fc -0b:000200:0:1041901735.907152 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f675e5e4 -08:000001:3:1041901735.907162 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.907167 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:3:1041901735.907172 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:004000:0:1041901735.907176 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.907179 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000040:3:1041901735.907185 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b4a0, sequence: 183, eq->size: 16384 -0b:000200:0:1041901735.907191 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.907196 (api-eq.c:79:PtlEQGet() 1254+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.907202 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901735.907207 (service.c:50:ptlrpc_check_event() 1254+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901735.907212 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041901735.907217 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:0:1041901735.907223 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:1:1041901735.907226 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:1:1041901735.907231 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.907236 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901735.907243 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:100000:3:1041901735.907248 (service.c:179:handle_incoming_request() 1254+240): Handling RPC pid:xid:nid:opc 1361:0xdd:7f000001:0 -0a:000001:2:1041901735.907255 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000200:3:1041901735.907259 (service.c:204:handle_incoming_request() 1254+240): got req 221 (md: f5ee0000 + 43368) -0a:000040:2:1041901735.907264 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b500, sequence: 184, eq->size: 16384 -05:000001:3:1041901735.907269 (genops.c:268:class_conn2export() 1254+272): Process entered -0a:000001:2:1041901735.907273 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041901735.907278 (genops.c:287:class_conn2export() 1254+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:2:1041901735.907284 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.907289 (genops.c:294:class_conn2export() 1254+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:3:1041901735.907295 (connection.c:135:ptlrpc_connection_addref() 1254+256): Process entered -08:000040:3:1041901735.907299 (connection.c:137:ptlrpc_connection_addref() 1254+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901735.907303 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901735.907308 (connection.c:139:ptlrpc_connection_addref() 1254+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:0:1041901735.907313 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b500, sequence: 184, eq->size: 16384 -04:000001:3:1041901735.907319 (ost_handler.c:448:ost_handle() 1254+272): Process entered -08:000001:3:1041901735.907323 (pack_generic.c:79:lustre_unpack_msg() 1254+320): Process entered -08:000001:3:1041901735.907326 (pack_generic.c:106:lustre_unpack_msg() 1254+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.907331 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -04:000002:3:1041901735.907336 (ost_handler.c:503:ost_handle() 1254+272): close -08:000001:0:1041901735.907340 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:3:1041901735.907344 (ost_handler.c:133:ost_close() 1254+320): Process entered -0a:000001:1:1041901735.907347 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:0:1041901735.907353 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:1:1041901735.907356 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b500, sequence: 184, eq->size: 16384 -08:000010:3:1041901735.907363 (pack_generic.c:42:lustre_pack_msg() 1254+400): kmalloced '*msg': 240 at f6e028c4 (tot 19155651) -0a:000001:1:1041901735.907367 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -04:000001:3:1041901735.907373 (../include/linux/obd_class.h:325:obd_close() 1254+352): Process entered -05:000001:3:1041901735.907377 (genops.c:268:class_conn2export() 1254+400): Process entered -05:000080:3:1041901735.907381 (genops.c:287:class_conn2export() 1254+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:1:1041901735.907385 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.907391 (genops.c:294:class_conn2export() 1254+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901735.907397 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0e:000001:3:1041901735.907401 (filter.c:823:filter_close() 1254+400): Process entered -05:000001:3:1041901735.907405 (genops.c:268:class_conn2export() 1254+448): Process entered -05:000080:3:1041901735.907408 (genops.c:287:class_conn2export() 1254+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:0:1041901735.907414 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b500, sequence: 184, eq->size: 16384 -05:000001:3:1041901735.907418 (genops.c:294:class_conn2export() 1254+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901735.907424 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -0e:000001:3:1041901735.907429 (filter.c:665:filter_handle2ffd() 1254+448): Process entered -08:000001:0:1041901735.907433 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0e:000001:3:1041901735.907437 (filter.c:678:filter_handle2ffd() 1254+464): Process leaving (rc=4106239964 : -188727332 : f4c03fdc) -0e:000001:3:1041901735.907442 (filter.c:440:filter_close_internal() 1254+448): Process entered -0e:000002:3:1041901735.907448 (filter.c:80:f_dput() 1254+464): putting 8: f527cef0, count = 0 -0e:000001:3:1041901735.907452 (filter.c:464:filter_close_internal() 1254+464): Process leaving (rc=0 : 0 : 0) -0e:000001:3:1041901735.907456 (filter.c:851:filter_close() 1254+416): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.907460 (../include/linux/obd_class.h:331:obd_close() 1254+368): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.907464 (ost_handler.c:145:ost_close() 1254+336): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041901735.907468 (ost_handler.c:557:ost_handle() 1254+272): Process leaving -04:000002:3:1041901735.907471 (ost_handler.c:565:ost_handle() 1254+272): sending reply -0a:000200:3:1041901735.907474 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.907479 (lib-md.c:261:do_PtlMDBind() 1254+752): taking state lock -0a:004000:3:1041901735.907483 (lib-md.c:269:do_PtlMDBind() 1254+752): releasing state lock -08:000200:3:1041901735.907486 (niobuf.c:77:ptl_send_buf() 1254+400): Sending 240 bytes to portal 4, xid 221 -0a:000200:3:1041901735.907490 (lib-dispatch.c:54:lib_dispatch() 1254+720): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.907494 (lib-move.c:737:do_PtlPut() 1254+1040): taking state lock -0a:000200:3:1041901735.907498 (lib-move.c:745:do_PtlPut() 1254+1056): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.907503 (lib-move.c:800:do_PtlPut() 1254+1040): releasing state lock -0b:000200:3:1041901735.907506 (socknal_cb.c:631:ksocknal_send() 1254+1168): sending %zd bytes from [240](00000001,-153081660)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041901735.907512 (socknal.c:484:ksocknal_get_conn() 1254+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.907518 (socknal_cb.c:580:ksocknal_launch_packet() 1254+1200): type 1, nob 312 niov 2 -08:000001:3:1041901735.907524 (connection.c:109:ptlrpc_put_connection() 1254+272): Process entered -08:000040:3:1041901735.907528 (connection.c:117:ptlrpc_put_connection() 1254+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901735.907533 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041901735.907536 (connection.c:130:ptlrpc_put_connection() 1254+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.907540 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:3:1041901735.907543 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901735.907547 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:000001:3:1041901735.907551 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.907555 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041901735.907559 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.907563 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:3:1041901735.907567 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000001:0:1041901735.907570 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.907575 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.907580 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:3:1041901735.907585 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0b:000001:0:1041901735.907588 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:3:1041901735.907592 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0a:004000:0:1041901735.907597 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:3:1041901735.907600 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.907605 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.907609 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eddc -> f8ff3860 -0b:000200:0:1041901735.907614 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ee38 -> f8ff38bc -0b:000200:0:1041901735.907619 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675eddc -08:000001:0:1041901735.907624 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.907628 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6e028c4 (tot 19155411). -08:000001:0:1041901735.907632 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.907636 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67308c4 -0b:000200:0:1041901735.907640 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e028c4 : %zd -0a:004000:0:1041901735.907645 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.907648 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.907651 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.907656 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.907661 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.907665 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.907669 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.907672 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xdd -0a:000001:0:1041901735.907676 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248876 : -148718420 : f722bcac) -0a:000200:0:1041901735.907681 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md c35b1294 [1](f74bd4a4,240)... + 0 -0a:004000:0:1041901735.907688 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.907698 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.907703 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.907706 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eddc -> f900c860 -0b:000200:0:1041901735.907711 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ee38 -> f900c8bc -0b:000200:0:1041901735.907716 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675eddc -08:000001:0:1041901735.907721 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.907725 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.907728 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.907732 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd4a4 : %zd -0b:000200:0:1041901735.907737 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.907741 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.907745 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.907750 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.907754 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.907759 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -08:000001:0:1041901735.907762 (client.c:383:ptlrpc_check_reply() 1361+772): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.907766 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 1 for req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901735.907772 (client.c:667:ptlrpc_queue_wait() 1361+772): @@@ -- done sleeping req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.907778 (pack_generic.c:79:lustre_unpack_msg() 1361+772): Process entered -08:000001:0:1041901735.907781 (pack_generic.c:106:lustre_unpack_msg() 1361+788): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.907785 (client.c:716:ptlrpc_queue_wait() 1361+772): @@@ status 0 - req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.907790 (client.c:411:ptlrpc_check_status() 1361+756): Process entered -08:000001:0:1041901735.907793 (client.c:426:ptlrpc_check_status() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.907797 (client.c:766:ptlrpc_queue_wait() 1361+724): Process leaving -03:000002:0:1041901735.907800 (osc_request.c:220:osc_close() 1361+516): mode: 100000 -03:000001:0:1041901735.907804 (osc_request.c:224:osc_close() 1361+516): Process leaving -08:000001:0:1041901735.907807 (client.c:355:__ptlrpc_req_finished() 1361+580): Process entered -08:000040:0:1041901735.907810 (client.c:360:__ptlrpc_req_finished() 1361+628): @@@ refcount now 0 req x221/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901735.907816 (client.c:310:__ptlrpc_free_req() 1361+628): Process entered -08:000010:0:1041901735.907819 (client.c:326:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_repmsg': 240 at f74bd4a4 (tot 19155171). -08:000010:0:1041901735.907824 (client.c:331:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_reqmsg': 240 at f630e18c (tot 19154931). -08:000001:0:1041901735.907828 (connection.c:109:ptlrpc_put_connection() 1361+676): Process entered -08:000040:0:1041901735.907832 (connection.c:117:ptlrpc_put_connection() 1361+676): connection=f6e2439c refcount 7 -08:000001:0:1041901735.907835 (connection.c:130:ptlrpc_put_connection() 1361+692): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.907839 (client.c:344:__ptlrpc_free_req() 1361+644): kfreed 'request': 204 at f63f18c4 (tot 19154727). -08:000001:0:1041901735.907844 (client.c:345:__ptlrpc_free_req() 1361+628): Process leaving -08:000001:0:1041901735.907847 (client.c:364:__ptlrpc_req_finished() 1361+596): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901735.907851 (../include/linux/obd_class.h:331:obd_close() 1361+484): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041901735.907855 (mdc_request.c:524:mdc_close() 1361+500): Process entered -05:000001:0:1041901735.907859 (genops.c:268:class_conn2export() 1361+628): Process entered -05:000080:0:1041901735.907862 (genops.c:287:class_conn2export() 1361+644): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.907867 (genops.c:294:class_conn2export() 1361+644): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.907872 (client.c:263:ptlrpc_prep_req() 1361+564): Process entered -08:000010:0:1041901735.907876 (client.c:268:ptlrpc_prep_req() 1361+580): kmalloced 'request': 204 at f63f18c4 (tot 19154931) -08:000010:0:1041901735.907881 (pack_generic.c:42:lustre_pack_msg() 1361+644): kmalloced '*msg': 192 at f630e18c (tot 19155123) -08:000001:0:1041901735.907885 (connection.c:135:ptlrpc_connection_addref() 1361+596): Process entered -08:000040:0:1041901735.907888 (connection.c:137:ptlrpc_connection_addref() 1361+596): connection=f6e2439c refcount 8 -08:000001:0:1041901735.907892 (connection.c:139:ptlrpc_connection_addref() 1361+612): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.907897 (client.c:305:ptlrpc_prep_req() 1361+580): Process leaving (rc=4131330244 : -163637052 : f63f18c4) -08:000001:0:1041901735.907903 (client.c:613:ptlrpc_queue_wait() 1361+708): Process entered -08:100000:0:1041901735.907906 (client.c:621:ptlrpc_queue_wait() 1361+724): Sending RPC pid:xid:nid:opc 1361:237:7f000001:3 -08:000001:0:1041901735.907911 (niobuf.c:372:ptl_send_rpc() 1361+788): Process entered -08:000010:0:1041901735.907915 (niobuf.c:399:ptl_send_rpc() 1361+804): kmalloced 'repbuf': 72 at c34ffb1c (tot 19155195) -0a:000200:0:1041901735.907919 (lib-dispatch.c:54:lib_dispatch() 1361+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.907923 (lib-me.c:42:do_PtlMEAttach() 1361+1172): taking state lock -0a:004000:0:1041901735.907927 (lib-me.c:58:do_PtlMEAttach() 1361+1172): releasing state lock -0a:000200:0:1041901735.907930 (lib-dispatch.c:54:lib_dispatch() 1361+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.907935 (lib-md.c:210:do_PtlMDAttach() 1361+1172): taking state lock -0a:004000:0:1041901735.907938 (lib-md.c:229:do_PtlMDAttach() 1361+1172): releasing state lock -08:000200:0:1041901735.907942 (niobuf.c:433:ptl_send_rpc() 1361+804): Setup reply buffer: 72 bytes, xid 237, portal 10 -0a:000200:0:1041901735.907946 (lib-dispatch.c:54:lib_dispatch() 1361+1204): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.907950 (lib-md.c:261:do_PtlMDBind() 1361+1236): taking state lock -0a:004000:0:1041901735.907954 (lib-md.c:269:do_PtlMDBind() 1361+1236): releasing state lock -08:000200:0:1041901735.907957 (niobuf.c:77:ptl_send_buf() 1361+884): Sending 192 bytes to portal 12, xid 237 -0a:000200:0:1041901735.907961 (lib-dispatch.c:54:lib_dispatch() 1361+1204): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.907966 (lib-move.c:737:do_PtlPut() 1361+1524): taking state lock -0a:000200:0:1041901735.907969 (lib-move.c:745:do_PtlPut() 1361+1540): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.907973 (lib-move.c:800:do_PtlPut() 1361+1524): releasing state lock -0b:000200:0:1041901735.907977 (socknal_cb.c:631:ksocknal_send() 1361+1652): sending %zd bytes from [192](00000001,-164568692)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.907983 (socknal.c:484:ksocknal_get_conn() 1361+1684): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.907988 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1684): type 1, nob 264 niov 2 -08:000001:0:1041901735.907992 (niobuf.c:441:ptl_send_rpc() 1361+804): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.907996 (client.c:662:ptlrpc_queue_wait() 1361+756): @@@ -- sleeping req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.908001 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -08:000001:0:1041901735.908004 (client.c:402:ptlrpc_check_reply() 1361+740): Process leaving -08:000200:0:1041901735.908007 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 0 for req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.908013 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -08:000001:0:1041901735.908016 (client.c:402:ptlrpc_check_reply() 1361+740): Process leaving -08:000200:0:1041901735.908019 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 0 for req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901735.908025 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.908046 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.908050 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.908054 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.908058 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.908062 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.908067 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.908070 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.908073 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eddc -> f8fdc300 -0b:000200:0:1041901735.908079 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ee38 -> f8fdc35c -0b:000200:0:1041901735.908084 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675eddc -08:000001:0:1041901735.908088 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.908092 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.908095 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.908100 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.908104 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.908108 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67308c4 -0b:000200:0:1041901735.908112 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f630e18c : %zd -0a:004000:0:1041901735.908116 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.908120 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.908123 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.908128 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.908133 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.908137 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.908141 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.908144 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xed -0a:000001:0:1041901735.908149 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.908154 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 15576 -0a:004000:0:1041901735.908161 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.908170 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.908175 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.908178 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eddc -> f91315c0 -0b:000200:0:1041901735.908184 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ee38 -> f913161c -0b:000200:0:1041901735.908189 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f675eddc -08:000001:2:1041901735.908198 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.908203 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.908206 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.908212 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.908215 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.908220 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91315c0, sequence: 186, eq->size: 1024 -0b:000200:0:1041901735.908226 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.908231 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.908236 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.908241 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.908246 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.908250 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.908254 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0a:000001:3:1041901735.908260 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.908264 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.908270 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.908274 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.908278 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0a:000001:0:1041901735.908283 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.908286 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.908291 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041901735.908295 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901735.908299 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0a:000001:3:1041901735.908305 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.908309 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.908316 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.908319 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.908324 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131620, sequence: 187, eq->size: 1024 -08:100000:2:1041901735.908329 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xed:7f000001:0 -0a:000001:0:1041901735.908335 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901735.908340 (service.c:204:handle_incoming_request() 1239+240): got req 237 (md: f5b08000 + 15576) -08:000001:0:1041901735.908346 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.908350 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901735.908354 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -05:000080:2:1041901735.908359 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041901735.908364 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -05:000001:2:1041901735.908368 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041901735.908374 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131620, sequence: 187, eq->size: 1024 -08:000001:2:1041901735.908379 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901735.908383 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901735.908388 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.908393 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.908398 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901735.908405 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901735.908409 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901735.908413 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901735.908417 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131620, sequence: 187, eq->size: 1024 -08:000001:2:1041901735.908422 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901735.908427 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.908431 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.908436 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.908440 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000002:2:1041901735.908444 (handler.c:1361:mds_handle() 1239+320): @@@ close req x237/t0 o3->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000040:3:1041901735.908450 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131620, sequence: 187, eq->size: 1024 -02:000001:2:1041901735.908456 (handler.c:999:mds_close() 1239+320): Process entered -0a:000001:3:1041901735.908459 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.908465 (handler.c:831:mds_handle2mfd() 1239+368): Process entered -08:000001:3:1041901735.908468 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.908473 (handler.c:843:mds_handle2mfd() 1239+384): Process leaving (rc=4135370652 : -159596644 : f67cbf9c) -08:000010:2:1041901735.908481 (pack_generic.c:42:lustre_pack_msg() 1239+400): kmalloced '*msg': 72 at f5ba0324 (tot 19155267) -02:000001:2:1041901735.908486 (handler.c:1027:mds_close() 1239+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.908490 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.908493 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~47, last_committed 44, xid 237 -02:000200:2:1041901735.908497 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.908501 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.908506 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.908510 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.908514 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 72 bytes to portal 10, xid 237 -0a:000200:2:1041901735.908518 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.908522 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.908526 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.908530 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.908534 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [72](00000001,-172358876)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901735.908540 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.908546 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 144 niov 2 -08:000001:2:1041901735.908552 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901735.908555 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901735.908560 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.908564 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.908568 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.908571 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.908575 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0a:000001:2:1041901735.908579 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.908584 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901735.908587 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.908592 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.908595 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.908599 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -0a:000001:2:1041901735.908604 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.908607 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901735.908611 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901735.908617 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0b:000001:0:1041901735.908622 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.908625 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.908630 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.908634 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.908638 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08914 -> f8ff38c0 -0b:000200:0:1041901735.908643 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08970 -> f8ff391c -0b:000200:0:1041901735.908648 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d08914 -08:000001:0:1041901735.908653 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.908657 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5ba0324 (tot 19155195). -08:000001:0:1041901735.908661 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.908665 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764ce4 -0b:000200:0:1041901735.908669 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5ba0324 : %zd -0a:004000:0:1041901735.908674 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.908678 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.908681 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.908686 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.908691 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.908695 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.908698 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.908701 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xed -0a:000001:0:1041901735.908706 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248876 : -148718420 : f722bcac) -0a:000200:0:1041901735.908711 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 72/72 into md c35b1294 [1](c34ffb1c,72)... + 0 -0a:004000:0:1041901735.908718 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.908727 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.908732 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.908735 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08914 -> f900c8c0 -0b:000200:0:1041901735.908741 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08970 -> f900c91c -0b:000200:0:1041901735.908745 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d08914 -08:000001:0:1041901735.908750 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.908754 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.908758 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.908762 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffb1c : %zd -0b:000200:0:1041901735.908767 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.908771 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.908774 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.908779 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.908783 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.908789 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -08:000001:0:1041901735.908792 (client.c:383:ptlrpc_check_reply() 1361+756): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.908796 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 1 for req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:0:1041901735.908802 (client.c:667:ptlrpc_queue_wait() 1361+756): @@@ -- done sleeping req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.908807 (pack_generic.c:79:lustre_unpack_msg() 1361+756): Process entered -08:000001:0:1041901735.908810 (pack_generic.c:106:lustre_unpack_msg() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.908814 (client.c:716:ptlrpc_queue_wait() 1361+756): @@@ status 0 - req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.908820 (client.c:453:ptlrpc_free_committed() 1361+772): Process entered -08:080000:0:1041901735.908823 (client.c:460:ptlrpc_free_committed() 1361+788): committing for xid 236, last_committed 44 -08:080000:0:1041901735.908827 (client.c:466:ptlrpc_free_committed() 1361+820): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:0:1041901735.908834 (client.c:472:ptlrpc_free_committed() 1361+820): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:0:1041901735.908839 (client.c:481:ptlrpc_free_committed() 1361+772): Process leaving -08:000001:0:1041901735.908842 (client.c:411:ptlrpc_check_status() 1361+740): Process entered -08:000001:0:1041901735.908846 (client.c:426:ptlrpc_check_status() 1361+756): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.908849 (client.c:766:ptlrpc_queue_wait() 1361+708): Process leaving -01:000001:0:1041901735.908852 (mdc_request.c:539:mdc_close() 1361+500): Process leaving -08:000001:0:1041901735.908856 (client.c:355:__ptlrpc_req_finished() 1361+500): Process entered -08:000040:0:1041901735.908859 (client.c:360:__ptlrpc_req_finished() 1361+548): @@@ refcount now 0 req x237/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.908864 (client.c:310:__ptlrpc_free_req() 1361+548): Process entered -08:000010:0:1041901735.908867 (client.c:326:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_repmsg': 72 at c34ffb1c (tot 19155123). -08:000010:0:1041901735.908872 (client.c:331:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_reqmsg': 192 at f630e18c (tot 19154931). -08:000001:0:1041901735.908877 (connection.c:109:ptlrpc_put_connection() 1361+596): Process entered -08:000040:0:1041901735.908880 (connection.c:117:ptlrpc_put_connection() 1361+596): connection=f6e2439c refcount 7 -08:000001:0:1041901735.908884 (connection.c:130:ptlrpc_put_connection() 1361+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.908888 (client.c:344:__ptlrpc_free_req() 1361+564): kfreed 'request': 204 at f63f18c4 (tot 19154727). -08:000001:0:1041901735.908892 (client.c:345:__ptlrpc_free_req() 1361+548): Process leaving -08:000001:0:1041901735.908895 (client.c:364:__ptlrpc_req_finished() 1361+516): Process leaving (rc=1 : 1 : 1) -07:080000:0:1041901735.908900 (file.c:348:ll_file_release() 1361+484): @@@ matched open for this close: req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.908905 (client.c:355:__ptlrpc_req_finished() 1361+500): Process entered -08:000040:0:1041901735.908909 (client.c:360:__ptlrpc_req_finished() 1361+548): @@@ refcount now 0 req x236/t47 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:0:1041901735.908914 (client.c:310:__ptlrpc_free_req() 1361+548): Process entered -08:000010:0:1041901735.908917 (client.c:326:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_repmsg': 192 at c355cbdc (tot 19154535). -08:000010:0:1041901735.908922 (client.c:331:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_reqmsg': 248 at c355cdec (tot 19154287). -08:000001:0:1041901735.908927 (connection.c:109:ptlrpc_put_connection() 1361+596): Process entered -08:000040:0:1041901735.908930 (connection.c:117:ptlrpc_put_connection() 1361+596): connection=f6e2439c refcount 6 -08:000001:0:1041901735.908934 (connection.c:130:ptlrpc_put_connection() 1361+612): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.908937 (client.c:344:__ptlrpc_free_req() 1361+564): kfreed 'request': 204 at f63f19cc (tot 19154083). -08:000001:0:1041901735.908942 (client.c:345:__ptlrpc_free_req() 1361+548): Process leaving -08:000001:0:1041901735.908945 (client.c:364:__ptlrpc_req_finished() 1361+516): Process leaving (rc=1 : 1 : 1) -07:000040:0:1041901735.908949 (file.c:352:ll_file_release() 1361+436): last close, cancelling unused locks -07:000001:0:1041901735.908952 (../include/linux/obd_class.h:526:obd_cancel_unused() 1361+468): Process entered -05:000001:0:1041901735.908956 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:0:1041901735.908959 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.908964 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901735.908969 (genops.c:268:class_conn2export() 1361+612): Process entered -05:000080:0:1041901735.908972 (genops.c:287:class_conn2export() 1361+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.908977 (genops.c:294:class_conn2export() 1361+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:0:1041901735.908983 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1361+580): Process entered -11:000001:0:1041901735.908986 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1361+676): Process entered -11:000001:0:1041901735.908990 (ldlm_resource.c:330:ldlm_resource_get() 1361+740): Process entered -11:000040:0:1041901735.908994 (ldlm_resource.c:362:ldlm_resource_getref() 1361+772): getref res: f4c01c28 count: 2 -11:000001:0:1041901735.908998 (ldlm_resource.c:344:ldlm_resource_get() 1361+756): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000010:0:1041901735.909004 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1361+692): kmalloced 'w': 112 at c34ffb1c (tot 19154195) -11:000001:0:1041901735.909009 (ldlm_request.c:437:ldlm_cli_cancel() 1361+724): Process entered -11:000001:0:1041901735.909012 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+772): Process entered -11:000001:0:1041901735.909016 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+772): Process leaving -11:010000:0:1041901735.909020 (ldlm_request.c:445:ldlm_cli_cancel() 1361+804): ### client-side cancel ns: OSC_obd1 lock: f58f4744 lrc: 3/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -07:000001:0:1041901735.909028 (file.c:406:ll_lock_callback() 1361+820): Process entered -07:000002:0:1041901735.909032 (file.c:422:ll_lock_callback() 1361+820): invalidating obdo/inode 17 -07:000001:0:1041901735.909038 (file.c:432:ll_lock_callback() 1361+836): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041901735.909042 (genops.c:268:class_conn2export() 1361+852): Process entered -05:000080:0:1041901735.909045 (genops.c:287:class_conn2export() 1361+868): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901735.909049 (genops.c:294:class_conn2export() 1361+868): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901735.909054 (client.c:263:ptlrpc_prep_req() 1361+788): Process entered -08:000010:0:1041901735.909058 (client.c:268:ptlrpc_prep_req() 1361+804): kmalloced 'request': 204 at f63f19cc (tot 19154399) -08:000010:0:1041901735.909063 (pack_generic.c:42:lustre_pack_msg() 1361+868): kmalloced '*msg': 192 at c355cdec (tot 19154591) -08:000001:0:1041901735.909067 (connection.c:135:ptlrpc_connection_addref() 1361+820): Process entered -08:000040:0:1041901735.909070 (connection.c:137:ptlrpc_connection_addref() 1361+820): connection=f6e2439c refcount 7 -08:000001:0:1041901735.909074 (connection.c:139:ptlrpc_connection_addref() 1361+836): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.909079 (client.c:305:ptlrpc_prep_req() 1361+804): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -08:000001:0:1041901735.909084 (client.c:613:ptlrpc_queue_wait() 1361+932): Process entered -08:100000:0:1041901735.909088 (client.c:621:ptlrpc_queue_wait() 1361+948): Sending RPC pid:xid:nid:opc 1361:222:7f000001:103 -08:000001:0:1041901735.909093 (niobuf.c:372:ptl_send_rpc() 1361+1012): Process entered -08:000010:0:1041901735.909096 (niobuf.c:399:ptl_send_rpc() 1361+1028): kmalloced 'repbuf': 72 at f5ba0324 (tot 19154663) -0a:000200:0:1041901735.909101 (lib-dispatch.c:54:lib_dispatch() 1361+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.909106 (lib-me.c:42:do_PtlMEAttach() 1361+1396): taking state lock -0a:004000:0:1041901735.909109 (lib-me.c:58:do_PtlMEAttach() 1361+1396): releasing state lock -0a:000200:0:1041901735.909112 (lib-dispatch.c:54:lib_dispatch() 1361+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.909117 (lib-md.c:210:do_PtlMDAttach() 1361+1396): taking state lock -0a:004000:0:1041901735.909120 (lib-md.c:229:do_PtlMDAttach() 1361+1396): releasing state lock -08:000200:0:1041901735.909123 (niobuf.c:433:ptl_send_rpc() 1361+1028): Setup reply buffer: 72 bytes, xid 222, portal 18 -0a:000200:0:1041901735.909128 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.909132 (lib-md.c:261:do_PtlMDBind() 1361+1460): taking state lock -0a:004000:0:1041901735.909136 (lib-md.c:269:do_PtlMDBind() 1361+1460): releasing state lock -08:000200:0:1041901735.909139 (niobuf.c:77:ptl_send_buf() 1361+1108): Sending 192 bytes to portal 17, xid 222 -0a:000200:0:1041901735.909143 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.909147 (lib-move.c:737:do_PtlPut() 1361+1748): taking state lock -0a:000200:0:1041901735.909151 (lib-move.c:745:do_PtlPut() 1361+1764): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.909155 (lib-move.c:800:do_PtlPut() 1361+1748): releasing state lock -0b:000200:0:1041901735.909158 (socknal_cb.c:631:ksocknal_send() 1361+1876): sending %zd bytes from [192](00000001,-1017786900)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901735.909164 (socknal.c:484:ksocknal_get_conn() 1361+1908): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.909170 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1908): type 1, nob 264 niov 2 -08:000001:0:1041901735.909174 (niobuf.c:441:ptl_send_rpc() 1361+1028): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.909178 (client.c:662:ptlrpc_queue_wait() 1361+980): @@@ -- sleeping req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.909183 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -08:000001:0:1041901735.909187 (client.c:402:ptlrpc_check_reply() 1361+964): Process leaving -08:000200:0:1041901735.909190 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 0 for req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.909195 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -08:000001:0:1041901735.909199 (client.c:402:ptlrpc_check_reply() 1361+964): Process leaving -08:000200:0:1041901735.909202 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 0 for req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901735.909208 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.909230 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.909234 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.909238 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.909242 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.909245 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.909250 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.909253 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.909257 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08914 -> f8fdc360 -0b:000200:0:1041901735.909262 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08970 -> f8fdc3bc -0b:000200:0:1041901735.909267 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d08914 -08:000001:0:1041901735.909272 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.909275 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.909278 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901735.909284 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.909287 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.909291 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764ce4 -0b:000200:0:1041901735.909295 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cdec : %zd -0a:004000:0:1041901735.909300 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.909303 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.909307 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.909311 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.909316 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.909321 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.909324 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.909327 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xde -0a:000001:0:1041901735.909332 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901735.909338 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 15552 -0a:004000:0:1041901735.909345 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.909355 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.909360 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.909363 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08914 -> f90f4ec0 -0b:000200:0:1041901735.909368 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08970 -> f90f4f1c -0b:000200:0:1041901735.909373 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5d08914 -0a:004000:0:1041901735.909383 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901735.909386 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901735.909391 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901735.909396 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901735.909401 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901735.909405 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901735.909410 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4ec0, sequence: 82, eq->size: 1024 -0b:001000:0:1041901735.909416 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901735.909421 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.909426 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:2:1041901735.909430 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.909435 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901735.909440 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0a:000001:0:1041901735.909444 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.909448 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.909452 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041901735.909457 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:3:1041901735.909461 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0a:000001:3:1041901735.909466 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.909471 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.909476 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901735.909480 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1361:0xde:7f000001:0 -08:000200:2:1041901735.909486 (service.c:204:handle_incoming_request() 1131+240): got req 222 (md: f6098000 + 15552) -0a:000040:0:1041901735.909491 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -05:000001:2:1041901735.909496 (genops.c:268:class_conn2export() 1131+272): Process entered -0a:000001:0:1041901735.909500 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.909504 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901735.909509 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901735.909514 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901735.909519 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901735.909522 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901735.909526 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:2:1041901735.909532 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901735.909535 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901735.909539 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901735.909543 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901735.909546 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901735.909550 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f3292104 (tot 19154735) -11:000001:2:1041901735.909555 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901735.909561 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901735.909565 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: f4c005c4 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -11:000001:2:1041901735.909573 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901735.909578 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901735.909582 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.909586 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901735.909589 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.909594 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901735.909598 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901735.909601 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901735.909604 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901735.909608 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901735.909611 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901735.909614 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901735.909618 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901735.909621 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901735.909625 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.909630 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901735.909634 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901735.909637 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 222 -0a:000200:2:1041901735.909641 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.909645 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901735.909649 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.909654 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901735.909658 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-215408380)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901735.909664 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.909670 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901735.909676 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901735.909679 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901735.909683 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901735.909687 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.909691 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901735.909694 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.909698 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901735.909701 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901735.909705 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901735.909708 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:2:1041901735.909712 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: f4c005c4 lrc: 1/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -11:000001:2:1041901735.909721 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901735.909725 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041901735.909728 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f4c005c4 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4744 -0b:000001:0:1041901735.909736 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:000001:2:1041901735.909741 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -0b:000200:0:1041901735.909746 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -11:000040:2:1041901735.909750 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01560 count: 0 -0b:001000:0:1041901735.909754 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901735.909760 (ldlm_resource.c:379:ldlm_resource_putref() 1131+400): Process entered -0b:000001:0:1041901735.909764 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901735.909768 (ldlm_resource.c:422:ldlm_resource_putref() 1131+400): Process leaving -11:000001:2:1041901735.909772 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041901735.909776 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041901735.909781 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c005c4 (tot 2557755). -0b:000200:0:1041901735.909786 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c11c -> f8ff3920 -11:000001:2:1041901735.909792 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901735.909796 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.909800 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.909805 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0b:000200:0:1041901735.909808 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c178 -> f8ff397c -08:000040:2:1041901735.909814 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 1 -0b:000200:0:1041901735.909818 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c11c -08:000001:2:1041901735.909824 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.909828 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041901735.909832 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041901735.909836 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f3292104 (tot 19154663). -08:000001:0:1041901735.909841 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041901735.909845 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041901735.909848 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764ad4 -0b:000200:0:1041901735.909852 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292104 : %zd -0a:004000:0:1041901735.909858 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.909861 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901735.909865 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0b:001000:0:1041901735.909870 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901735.909875 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.909880 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.909884 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901735.909889 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901735.909893 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041901735.909898 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901735.909901 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:2:1041901735.909906 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0a:000001:2:1041901735.909910 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.909915 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.909919 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.909922 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xde -0a:000001:0:1041901735.909927 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248876 : -148718420 : f722bcac) -0a:000200:0:1041901735.909932 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md c35b1294 [1](f5ba0324,72)... + 0 -0a:004000:0:1041901735.909939 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.909948 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.909953 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.909956 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c11c -> f900c920 -0b:000200:0:1041901735.909961 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c178 -> f900c97c -0b:000200:0:1041901735.909966 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c11c -08:000001:0:1041901735.909970 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.909974 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.909978 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901735.909981 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5ba0324 : %zd -0b:000200:0:1041901735.909987 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.909990 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.909994 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.909999 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901735.910003 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901735.910008 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -08:000001:0:1041901735.910011 (client.c:383:ptlrpc_check_reply() 1361+980): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901735.910015 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 1 for req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000200:0:1041901735.910021 (client.c:667:ptlrpc_queue_wait() 1361+980): @@@ -- done sleeping req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.910026 (pack_generic.c:79:lustre_unpack_msg() 1361+980): Process entered -08:000001:0:1041901735.910029 (pack_generic.c:106:lustre_unpack_msg() 1361+996): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.910033 (client.c:716:ptlrpc_queue_wait() 1361+980): @@@ status 0 - req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.910038 (client.c:411:ptlrpc_check_status() 1361+964): Process entered -08:000001:0:1041901735.910041 (client.c:426:ptlrpc_check_status() 1361+980): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.910045 (client.c:766:ptlrpc_queue_wait() 1361+932): Process leaving -08:000001:0:1041901735.910048 (client.c:355:__ptlrpc_req_finished() 1361+788): Process entered -08:000040:0:1041901735.910051 (client.c:360:__ptlrpc_req_finished() 1361+836): @@@ refcount now 0 req x222/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:0:1041901735.910057 (client.c:310:__ptlrpc_free_req() 1361+836): Process entered -08:000010:0:1041901735.910060 (client.c:326:__ptlrpc_free_req() 1361+852): kfreed 'request->rq_repmsg': 72 at f5ba0324 (tot 19154591). -08:000010:0:1041901735.910065 (client.c:331:__ptlrpc_free_req() 1361+852): kfreed 'request->rq_reqmsg': 192 at c355cdec (tot 19154399). -08:000001:0:1041901735.910069 (connection.c:109:ptlrpc_put_connection() 1361+884): Process entered -08:000040:0:1041901735.910072 (connection.c:117:ptlrpc_put_connection() 1361+884): connection=f6e2439c refcount 6 -08:000001:0:1041901735.910076 (connection.c:130:ptlrpc_put_connection() 1361+900): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.910080 (client.c:344:__ptlrpc_free_req() 1361+852): kfreed 'request': 204 at f63f19cc (tot 19154195). -08:000001:0:1041901735.910085 (client.c:345:__ptlrpc_free_req() 1361+836): Process leaving -08:000001:0:1041901735.910088 (client.c:364:__ptlrpc_req_finished() 1361+804): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901735.910092 (ldlm_lock.c:902:ldlm_lock_cancel() 1361+772): Process entered -11:000001:0:1041901735.910096 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1361+820): Process entered -11:000001:0:1041901735.910100 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1361+836): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.910105 (ldlm_lock.c:191:ldlm_lock_destroy() 1361+804): Process entered -11:000001:0:1041901735.910109 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+836): Process entered -11:000001:0:1041901735.910112 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+836): Process leaving -11:000001:0:1041901735.910115 (ldlm_lock.c:151:ldlm_lock_put() 1361+852): Process entered -11:000001:0:1041901735.910118 (ldlm_lock.c:173:ldlm_lock_put() 1361+852): Process leaving -11:000001:0:1041901735.910121 (ldlm_lock.c:232:ldlm_lock_destroy() 1361+804): Process leaving -11:000001:0:1041901735.910124 (ldlm_lock.c:920:ldlm_lock_cancel() 1361+772): Process leaving -11:000001:0:1041901735.910128 (ldlm_request.c:486:ldlm_cli_cancel() 1361+724): Process leaving -11:000001:0:1041901735.910131 (ldlm_lock.c:151:ldlm_lock_put() 1361+772): Process entered -11:000001:0:1041901735.910134 (ldlm_lock.c:173:ldlm_lock_put() 1361+772): Process leaving -11:000001:0:1041901735.910137 (ldlm_lock.c:151:ldlm_lock_put() 1361+724): Process entered -11:010000:0:1041901735.910141 (ldlm_lock.c:155:ldlm_lock_put() 1361+804): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f58f4744 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c005c4 -11:000001:0:1041901735.910149 (ldlm_resource.c:370:ldlm_resource_putref() 1361+772): Process entered -11:000040:0:1041901735.910153 (ldlm_resource.c:373:ldlm_resource_putref() 1361+772): putref res: f4c01c28 count: 1 -11:000001:0:1041901735.910157 (ldlm_resource.c:425:ldlm_resource_putref() 1361+788): Process leaving (rc=0 : 0 : 0) -11:000010:0:1041901735.910162 (ldlm_lock.c:169:ldlm_lock_put() 1361+740): kfreed 'lock': 184 at f58f4744 (tot 2557571). -11:000001:0:1041901735.910166 (ldlm_lock.c:173:ldlm_lock_put() 1361+724): Process leaving -11:000010:0:1041901735.910170 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1361+692): kfreed 'w': 112 at c34ffb1c (tot 19154083). -11:000001:0:1041901735.910174 (ldlm_resource.c:370:ldlm_resource_putref() 1361+724): Process entered -11:000040:0:1041901735.910178 (ldlm_resource.c:373:ldlm_resource_putref() 1361+724): putref res: f4c01c28 count: 0 -11:000001:0:1041901735.910182 (ldlm_resource.c:379:ldlm_resource_putref() 1361+724): Process entered -11:000001:0:1041901735.910186 (ldlm_resource.c:422:ldlm_resource_putref() 1361+724): Process leaving -11:000001:0:1041901735.910190 (ldlm_resource.c:425:ldlm_resource_putref() 1361+740): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901735.910194 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1361+692): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901735.910197 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1361+596): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.910201 (../include/linux/obd_class.h:532:obd_cancel_unused() 1361+484): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901735.910205 (file.c:360:ll_file_release() 1361+436): Process leaving -07:000001:0:1041901735.910244 (dcache.c:126:ll_revalidate2() 1361+488): Process entered -07:000001:0:1041901735.910248 (namei.c:180:ll_intent_lock() 1361+664): Process entered -07:000040:0:1041901735.910252 (namei.c:186:ll_intent_lock() 1361+680): name: foo, intent: open -05:000001:0:1041901735.910256 (genops.c:268:class_conn2export() 1361+984): Process entered -05:000080:0:1041901735.910259 (genops.c:287:class_conn2export() 1361+1000): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.910265 (genops.c:294:class_conn2export() 1361+1000): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901735.910270 (mdc_request.c:249:mdc_enqueue() 1361+904): Process entered -01:010000:0:1041901735.910274 (mdc_request.c:252:mdc_enqueue() 1361+904): ### mdsintent open parent dir 12 -05:000001:0:1041901735.910278 (genops.c:268:class_conn2export() 1361+1032): Process entered -05:000080:0:1041901735.910281 (genops.c:287:class_conn2export() 1361+1048): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901735.910286 (genops.c:294:class_conn2export() 1361+1048): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.910291 (client.c:263:ptlrpc_prep_req() 1361+968): Process entered -08:000010:0:1041901735.910295 (client.c:268:ptlrpc_prep_req() 1361+984): kmalloced 'request': 204 at f63f19cc (tot 19154287) -08:000010:0:1041901735.910300 (pack_generic.c:42:lustre_pack_msg() 1361+1048): kmalloced '*msg': 344 at f4be0a00 (tot 19154631) -08:000001:0:1041901735.910305 (connection.c:135:ptlrpc_connection_addref() 1361+1000): Process entered -08:000040:0:1041901735.910308 (connection.c:137:ptlrpc_connection_addref() 1361+1000): connection=f6e2439c refcount 7 -08:000001:0:1041901735.910312 (connection.c:139:ptlrpc_connection_addref() 1361+1016): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901735.910317 (client.c:305:ptlrpc_prep_req() 1361+984): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -11:000001:0:1041901735.910324 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+1016): Process entered -11:000001:0:1041901735.910328 (ldlm_resource.c:330:ldlm_resource_get() 1361+1144): Process entered -11:000001:0:1041901735.910332 (ldlm_resource.c:282:ldlm_resource_add() 1361+1192): Process entered -11:000001:0:1041901735.910337 (ldlm_resource.c:318:ldlm_resource_add() 1361+1208): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901735.910342 (ldlm_resource.c:355:ldlm_resource_get() 1361+1160): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:0:1041901735.910348 (ldlm_lock.c:251:ldlm_lock_new() 1361+1128): Process entered -11:000010:0:1041901735.910352 (ldlm_lock.c:256:ldlm_lock_new() 1361+1144): kmalloced 'lock': 184 at f58f4744 (tot 2557755). -11:000040:0:1041901735.910456 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1160): getref res: f4c01c28 count: 2 -11:000001:0:1041901735.910460 (ldlm_lock.c:282:ldlm_lock_new() 1361+1144): Process leaving (rc=4119807812 : -175159484 : f58f4744) -11:000001:0:1041901735.910465 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1128): Process entered -11:000040:0:1041901735.910469 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1128): putref res: f4c01c28 count: 1 -11:000001:0:1041901735.910473 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1144): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901735.910477 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+1080): ### client-side enqueue START ns: MDC_mds1 lock: f58f4744 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901735.910485 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1080): Process entered -11:000001:0:1041901735.910488 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1080): Process leaving -11:010000:0:1041901735.910492 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1112): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4744 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901735.910500 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+1080): ### sending request ns: MDC_mds1 lock: f58f4744 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901735.910507 (client.c:613:ptlrpc_queue_wait() 1361+1224): Process entered -08:100000:0:1041901735.910510 (client.c:621:ptlrpc_queue_wait() 1361+1240): Sending RPC pid:xid:nid:opc 1361:238:7f000001:101 -08:000001:0:1041901735.910515 (niobuf.c:372:ptl_send_rpc() 1361+1304): Process entered -08:000010:0:1041901735.910520 (niobuf.c:399:ptl_send_rpc() 1361+1320): kmalloced 'repbuf': 320 at f4be0e00 (tot 19154951) -0a:000200:0:1041901735.910525 (lib-dispatch.c:54:lib_dispatch() 1361+1656): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901735.910530 (lib-me.c:42:do_PtlMEAttach() 1361+1688): taking state lock -0a:004000:0:1041901735.910533 (lib-me.c:58:do_PtlMEAttach() 1361+1688): releasing state lock -0a:000200:0:1041901735.910537 (lib-dispatch.c:54:lib_dispatch() 1361+1656): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901735.910541 (lib-md.c:210:do_PtlMDAttach() 1361+1688): taking state lock -0a:004000:0:1041901735.910545 (lib-md.c:229:do_PtlMDAttach() 1361+1688): releasing state lock -08:000200:0:1041901735.910548 (niobuf.c:433:ptl_send_rpc() 1361+1320): Setup reply buffer: 320 bytes, xid 238, portal 10 -0a:000200:0:1041901735.910552 (lib-dispatch.c:54:lib_dispatch() 1361+1720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901735.910557 (lib-md.c:261:do_PtlMDBind() 1361+1752): taking state lock -0a:004000:0:1041901735.910560 (lib-md.c:269:do_PtlMDBind() 1361+1752): releasing state lock -08:000200:0:1041901735.910564 (niobuf.c:77:ptl_send_buf() 1361+1400): Sending 344 bytes to portal 12, xid 238 -0a:000200:0:1041901735.910568 (lib-dispatch.c:54:lib_dispatch() 1361+1720): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.910572 (lib-move.c:737:do_PtlPut() 1361+2040): taking state lock -0a:000200:0:1041901735.910576 (lib-move.c:745:do_PtlPut() 1361+2056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.910580 (lib-move.c:800:do_PtlPut() 1361+2040): releasing state lock -0b:000200:0:1041901735.910584 (socknal_cb.c:631:ksocknal_send() 1361+2168): sending %zd bytes from [344](00000001,-188872192)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:0:1041901735.910590 (socknal.c:484:ksocknal_get_conn() 1361+2200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.910595 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2200): type 1, nob 416 niov 2 -08:000001:0:1041901735.910600 (niobuf.c:441:ptl_send_rpc() 1361+1320): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901735.910603 (client.c:662:ptlrpc_queue_wait() 1361+1272): @@@ -- sleeping req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901735.910609 (client.c:379:ptlrpc_check_reply() 1361+1256): Process entered -08:000001:0:1041901735.910612 (client.c:402:ptlrpc_check_reply() 1361+1256): Process leaving -08:000200:0:1041901735.910615 (client.c:404:ptlrpc_check_reply() 1361+1304): @@@ rc = 0 for req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901735.910621 (client.c:379:ptlrpc_check_reply() 1361+1256): Process entered -08:000001:0:1041901735.910624 (client.c:402:ptlrpc_check_reply() 1361+1256): Process leaving -08:000200:0:1041901735.910628 (client.c:404:ptlrpc_check_reply() 1361+1304): @@@ rc = 0 for req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041901735.910634 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901735.910658 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901735.910662 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.910666 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:0:1041901735.910670 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(416) 416 -0b:001000:0:1041901735.910674 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.910679 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.910682 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.910685 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c11c -> f8fdc3c0 -0b:000200:0:1041901735.910690 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c178 -> f8fdc41c -0b:000200:0:1041901735.910695 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5c11c -08:000001:0:1041901735.910700 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.910703 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.910707 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041901735.910712 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.910716 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.910720 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6764ad4 -0b:000200:0:1041901735.910724 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0a00 : %zd -0a:004000:0:1041901735.910729 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.910732 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.910735 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.910740 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.910745 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.910750 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.910753 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.910756 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 344 into portal 12 MB=0xee -0a:000001:0:1041901735.910761 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.910766 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 344/344 into md c35cc39c [1](f5b08000,32768)... + 15768 -0a:004000:0:1041901735.910774 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.910784 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(344) 344 -0a:004000:0:1041901735.910789 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.910792 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c11c -> f9131620 -0b:000200:0:1041901735.910797 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c178 -> f913167c -0b:000200:0:1041901735.910802 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5a5c11c -08:000001:2:1041901735.910812 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.910817 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.910821 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.910826 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.910830 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.910835 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131620, sequence: 187, eq->size: 1024 -0b:000200:0:1041901735.910840 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.910846 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.910851 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.910856 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.910861 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.910864 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.910868 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131680, sequence: 188, eq->size: 1024 -0a:000001:3:1041901735.910874 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.910879 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.910885 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.910888 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.910893 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131680, sequence: 188, eq->size: 1024 -08:100000:2:1041901735.910898 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xee:7f000001:0 -0a:000001:0:1041901735.910905 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901735.910909 (service.c:204:handle_incoming_request() 1239+240): got req 238 (md: f5b08000 + 15768) -08:000001:0:1041901735.910915 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.910920 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:3:1041901735.910925 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000080:2:1041901735.910929 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041901735.910935 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131680, sequence: 188, eq->size: 1024 -05:000001:2:1041901735.910941 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901735.910948 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901735.910951 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.910956 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901735.910960 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901735.910965 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901735.910970 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901735.910974 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901735.910979 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131680, sequence: 188, eq->size: 1024 -08:000001:2:1041901735.910983 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901735.910990 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.910994 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.910998 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:0:1041901735.911003 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901735.911007 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:3:1041901735.911011 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:2:1041901735.911015 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901735.911019 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131680, sequence: 188, eq->size: 1024 -02:000002:2:1041901735.911025 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x238/t0 o101->MDC_mds1_169d9_1b681:-1 lens 344/0 ref 0 fl 0 -0a:000001:3:1041901735.911031 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.911036 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -08:000001:3:1041901735.911040 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901735.911045 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:3:1041901735.911050 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901735.911055 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000001:2:1041901735.911058 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000040:0:1041901735.911063 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131680, sequence: 188, eq->size: 1024 -11:000001:2:1041901735.911068 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.911073 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.911078 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.911082 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:3:1041901735.911086 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000040:2:1041901735.911090 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000040:3:1041901735.911094 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131680, sequence: 188, eq->size: 1024 -11:000001:2:1041901735.911100 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:3:1041901735.911106 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901735.911111 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -08:000001:3:1041901735.911115 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000010:2:1041901735.911120 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c005c4 (tot 2557939). -11:000040:2:1041901735.911129 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.911133 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106225092 : -188742204 : f4c005c4) -11:000001:2:1041901735.911138 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901735.911142 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.911146 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.911151 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4744 -11:000001:2:1041901735.911158 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901735.911162 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041901735.911166 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: open ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4744 -08:000010:2:1041901735.911174 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4db4600 (tot 19155271) -02:000001:2:1041901735.911180 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041901735.911186 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041901735.911191 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name foo -11:000001:2:1041901735.911195 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041901735.911199 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041901735.911203 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.911207 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.911213 (ldlm_lock.c:659:ldlm_lock_match() 1239+832): Process leaving -11:000001:2:1041901735.911216 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041901735.911219 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.911224 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.911228 (ldlm_lock.c:672:ldlm_lock_match() 1239+832): ### not matched -02:010000:2:1041901735.911231 (handler.c:696:mds_getattr_name() 1239+768): ### enqueue res 12 -11:000001:2:1041901735.911235 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+880): Process entered -11:000001:2:1041901735.911240 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+976): Process entered -11:000001:2:1041901735.911243 (ldlm_resource.c:330:ldlm_resource_get() 1239+1104): Process entered -11:000040:2:1041901735.911247 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1136): getref res: f5e70f10 count: 3 -11:000001:2:1041901735.911251 (ldlm_resource.c:344:ldlm_resource_get() 1239+1120): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901735.911256 (ldlm_lock.c:251:ldlm_lock_new() 1239+1088): Process entered -11:000010:2:1041901735.911260 (ldlm_lock.c:256:ldlm_lock_new() 1239+1104): kmalloced 'lock': 184 at c3579bc4 (tot 2558123). -11:000040:2:1041901735.911267 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1120): getref res: f5e70f10 count: 4 -11:000001:2:1041901735.911271 (ldlm_lock.c:282:ldlm_lock_new() 1239+1104): Process leaving (rc=3277298628 : -1017668668 : c3579bc4) -11:000001:2:1041901735.911276 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1088): Process entered -11:000040:2:1041901735.911280 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1088): putref res: f5e70f10 count: 3 -11:000001:2:1041901735.911284 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1104): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.911288 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1040): ### client-side local enqueue handler, new lock created ns: mds_server lock: c3579bc4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911295 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1040): Process entered -11:000001:2:1041901735.911299 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1040): Process leaving -11:010000:2:1041901735.911303 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1072): ### ldlm_lock_addref(PR) ns: mds_server lock: c3579bc4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911310 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1040): Process entered -11:000001:2:1041901735.911314 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1088): Process entered -11:000001:2:1041901735.911318 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1104): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.911323 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1408): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901735.911327 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1392): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901735.911331 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1392): Parent: 00000000, root: 00000000 -11:001000:2:1041901735.911335 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1392): Granted locks: -11:001000:2:1041901735.911339 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1552): -- Lock dump: f4c00504 (0 0 0 0) -11:001000:2:1041901735.911343 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1552): Node: local -11:001000:2:1041901735.911347 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1552): Parent: 00000000 -11:001000:2:1041901735.911350 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1568): Resource: f5e70f10 (12) -11:001000:2:1041901735.911355 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1552): Requested mode: 2, granted mode: 2 -11:001000:2:1041901735.911358 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1552): Readers: 0 ; Writers; 0 -11:001000:2:1041901735.911362 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1392): Converting locks: -11:001000:2:1041901735.911366 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1392): Waiting locks: -11:001000:2:1041901735.911370 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1248): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901735.911374 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1248): Node: local -11:001000:2:1041901735.911377 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1248): Parent: 00000000 -11:001000:2:1041901735.911380 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1264): Resource: f5e70f10 (12) -11:001000:2:1041901735.911384 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1248): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.911388 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1248): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.911392 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1056): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901735.911396 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+976): ### client-side local enqueue handler END (lock c3579bc4) -11:000001:2:1041901735.911401 (ldlm_request.c:62:ldlm_completion_ast() 1239+1120): Process entered -11:010000:2:1041901735.911405 (ldlm_request.c:77:ldlm_completion_ast() 1239+1184): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: c3579bc4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:001000:2:1041901735.911412 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1280): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901735.911416 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1280): Node: local -11:001000:2:1041901735.911419 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1280): Parent: 00000000 -11:001000:2:1041901735.911423 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1296): Resource: f5e70f10 (12) -11:001000:2:1041901735.911427 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1280): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.911431 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1280): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.911435 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1168): Process entered -11:000001:2:1041901735.911438 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1216): Process entered -11:000001:2:1041901735.911441 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1232): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911445 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1216): Process entered -11:000040:2:1041901735.911449 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1216): Reprocessing lock c3579bc4 -11:000001:2:1041901735.911453 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1264): Process entered -11:001000:2:1041901735.911456 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1312): lock f4c00504 incompatible; sending blocking AST. -11:000001:2:1041901735.911460 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1360): Process entered -11:000010:2:1041901735.911464 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1376): kmalloced 'w': 112 at f3292c2c (tot 19155383) -11:000001:2:1041901735.911470 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1280): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911474 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1232): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.911478 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1216): Process entered -02:000001:2:1041901735.911481 (handler.c:546:mds_blocking_ast() 1239+1280): Process entered -02:010000:2:1041901735.911485 (handler.c:563:mds_blocking_ast() 1239+1344): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f4c00504 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911492 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1328): Process entered -11:000001:2:1041901735.911496 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1376): Process entered -11:000001:2:1041901735.911500 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1376): Process leaving -11:010000:2:1041901735.911504 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1392): ### client-side local cancel ns: mds_server lock: f4c00504 lrc: 3/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911510 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1376): Process entered -02:000001:2:1041901735.911514 (handler.c:546:mds_blocking_ast() 1239+1472): Process entered -02:000001:2:1041901735.911517 (handler.c:550:mds_blocking_ast() 1239+1488): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911521 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1424): Process entered -11:000001:2:1041901735.911525 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911529 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1408): Process entered -11:000001:2:1041901735.911532 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1440): Process entered -11:000001:2:1041901735.911535 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1440): Process leaving -11:000001:2:1041901735.911539 (ldlm_lock.c:151:ldlm_lock_put() 1239+1456): Process entered -11:000001:2:1041901735.911542 (ldlm_lock.c:173:ldlm_lock_put() 1239+1456): Process leaving -11:000001:2:1041901735.911545 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1408): Process leaving -11:000001:2:1041901735.911549 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1376): Process leaving -11:000001:2:1041901735.911552 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1376): Process entered -11:000001:2:1041901735.911555 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1424): Process entered -11:000001:2:1041901735.911558 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911562 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1424): Process entered -11:000040:2:1041901735.911565 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1424): Reprocessing lock c3579bc4 -11:000001:2:1041901735.911569 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1472): Process entered -11:000001:2:1041901735.911573 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1488): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.911577 (ldlm_lock.c:564:ldlm_grant_lock() 1239+1456): Process entered -11:001000:2:1041901735.911581 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1824): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901735.911585 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1808): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901735.911589 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1808): Parent: 00000000, root: 00000000 -11:001000:2:1041901735.911593 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1808): Granted locks: -11:001000:2:1041901735.911597 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1808): Converting locks: -11:001000:2:1041901735.911600 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1808): Waiting locks: -11:001000:2:1041901735.911604 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1664): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901735.911608 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1664): Node: local -11:001000:2:1041901735.911611 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1664): Parent: 00000000 -11:001000:2:1041901735.911615 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1680): Resource: f5e70f10 (12) -11:001000:2:1041901735.911619 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1664): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.911623 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1664): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.911626 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1504): Process entered -11:000010:2:1041901735.911630 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1520): kmalloced 'w': 112 at f5378214 (tot 19155495) -11:000001:2:1041901735.911635 (ldlm_lock.c:577:ldlm_grant_lock() 1239+1456): Process leaving -11:000001:2:1041901735.911638 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1440): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911642 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1424): Process entered -11:000001:2:1041901735.911646 (ldlm_request.c:62:ldlm_completion_ast() 1239+1568): Process entered -11:000001:2:1041901735.911649 (ldlm_request.c:69:ldlm_completion_ast() 1239+1584): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911653 (ldlm_lock.c:151:ldlm_lock_put() 1239+1472): Process entered -11:000001:2:1041901735.911656 (ldlm_lock.c:173:ldlm_lock_put() 1239+1472): Process leaving -11:000010:2:1041901735.911660 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1440): kfreed 'w': 112 at f5378214 (tot 19155383). -11:000001:2:1041901735.911664 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1424): Process leaving -11:000001:2:1041901735.911668 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1376): Process leaving -11:010000:2:1041901735.911671 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1392): ### client-side local cancel handler END ns: mds_server lock: f4c00504 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911678 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1328): Process leaving -11:000001:2:1041901735.911681 (ldlm_lock.c:151:ldlm_lock_put() 1239+1376): Process entered -11:000001:2:1041901735.911685 (ldlm_lock.c:173:ldlm_lock_put() 1239+1376): Process leaving -02:000001:2:1041901735.911688 (handler.c:571:mds_blocking_ast() 1239+1296): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911692 (ldlm_lock.c:151:ldlm_lock_put() 1239+1264): Process entered -11:010000:2:1041901735.911695 (ldlm_lock.c:155:ldlm_lock_put() 1239+1328): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c00504 lrc: 0/0,0 mode: PW/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901735.911702 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1312): Process entered -11:000040:2:1041901735.911705 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1312): putref res: f5e70f10 count: 2 -11:000001:2:1041901735.911709 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1328): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901735.911713 (ldlm_lock.c:169:ldlm_lock_put() 1239+1280): kfreed 'lock': 184 at f4c00504 (tot 2557939). -11:000001:2:1041901735.911718 (ldlm_lock.c:173:ldlm_lock_put() 1239+1264): Process leaving -11:000010:2:1041901735.911721 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1232): kfreed 'w': 112 at f3292c2c (tot 19155271). -11:000001:2:1041901735.911726 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1216): Process leaving -11:000001:2:1041901735.911729 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1168): Process leaving -11:010000:2:1041901735.911733 (ldlm_request.c:98:ldlm_completion_ast() 1239+1184): ### client-side enqueue waking up: granted ns: mds_server lock: c3579bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901735.911740 (ldlm_request.c:99:ldlm_completion_ast() 1239+1136): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901735.911745 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1040): ### client-side local enqueue END ns: mds_server lock: c3579bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901735.911751 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+976): Process leaving -11:000001:2:1041901735.911755 (ldlm_lock.c:151:ldlm_lock_put() 1239+1024): Process entered -11:000001:2:1041901735.911758 (ldlm_lock.c:173:ldlm_lock_put() 1239+1024): Process leaving -11:000001:2:1041901735.911761 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -11:000001:2:1041901735.911765 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -11:001000:2:1041901735.911769 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901735.911773 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+960): Node: local -11:001000:2:1041901735.911777 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041901735.911780 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -11:001000:2:1041901735.911784 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041901735.911788 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.911792 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -11:000001:2:1041901735.911795 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -02:000001:2:1041901735.911807 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -02:000001:2:1041901735.911814 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.911817 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -11:000001:2:1041901735.911821 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -11:000001:2:1041901735.911824 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -11:000001:2:1041901735.911828 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -11:010000:2:1041901735.911832 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: c3579bc4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901735.911839 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -11:000001:2:1041901735.911842 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901735.911845 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -11:000001:2:1041901735.911849 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041901735.911852 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -11:000001:2:1041901735.911858 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -11:000001:2:1041901735.911861 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -11:000040:2:1041901735.911866 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f4c01d20 count: 2 -11:000001:2:1041901735.911870 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -11:000001:2:1041901735.911875 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041901735.911879 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -11:000001:2:1041901735.911883 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.911887 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -02:010000:2:1041901735.911891 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -02:000001:2:1041901735.911898 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -11:000001:2:1041901735.911903 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:000001:2:1041901735.911907 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.911912 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901735.911916 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901735.911920 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -11:001000:2:1041901735.911924 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -11:001000:2:1041901735.911928 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901735.911932 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf58f4804) -11:001000:2:1041901735.911937 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041901735.911940 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f4c01d20 (17) -11:001000:2:1041901735.911944 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 2, granted mode: 2 -11:001000:2:1041901735.911948 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041901735.911952 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:001000:2:1041901735.911955 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -11:001000:2:1041901735.911959 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:2:1041901735.911963 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf58f4744) -11:001000:2:1041901735.911968 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041901735.911971 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f4c01d20 (17) -11:001000:2:1041901735.911975 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.911979 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -11:000001:2:1041901735.911983 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901735.911988 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901735.911991 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -11:000001:2:1041901735.911998 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901735.912002 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901735.912005 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.912009 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000040:2:1041901735.912012 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f4c005c4 -11:000001:2:1041901735.912016 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -11:001000:2:1041901735.912019 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock f5918ec4 incompatible; sending blocking AST. -11:000001:2:1041901735.912023 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -11:000010:2:1041901735.912027 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f3292c2c (tot 19155383) -11:000001:2:1041901735.912032 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.912036 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901735.912040 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901735.912043 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -08:000001:2:1041901735.912047 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -08:000010:2:1041901735.912052 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at f63f17bc (tot 19155587) -08:000010:2:1041901735.912057 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at f63f1ad4 (tot 19155779) -08:000001:2:1041901735.912062 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -08:000040:2:1041901735.912065 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -08:000001:2:1041901735.912069 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901735.912074 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=4131329980 : -163637316 : f63f17bc) -11:010000:2:1041901735.912080 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:2:1041901735.912086 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -11:000001:2:1041901735.912090 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901735.912095 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -0a:000200:2:1041901735.912099 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.912104 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -0a:004000:2:1041901735.912108 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -08:000200:2:1041901735.912112 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 59 -0a:000200:2:1041901735.912116 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.912120 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -0a:000200:2:1041901735.912124 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.912129 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -0b:000200:2:1041901735.912132 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-163636524)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.912139 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.912144 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -08:000001:2:1041901735.912149 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.912154 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901735.912158 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -08:000040:2:1041901735.912161 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x59/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901735.912167 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.912171 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.912175 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -0b:000001:0:1041901735.912178 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901735.912182 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -0b:000001:0:1041901735.912186 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901735.912190 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f3292c2c (tot 19155667). -0b:000001:0:1041901735.912195 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901735.912200 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901735.912204 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0b:000200:0:1041901735.912207 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.912212 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901735.912217 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -0b:000001:0:1041901735.912221 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901735.912225 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901735.912229 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c005c4) -0a:004000:0:1041901735.912233 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -02:000001:2:1041901735.912237 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.912241 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~47, last_committed 44, xid 238 -02:000200:2:1041901735.912246 (handler.c:1418:mds_handle() 1239+272): sending reply -0b:000200:0:1041901735.912249 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c1a4 -> f8fdc420 -0a:000200:2:1041901735.912255 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901735.912260 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c200 -> f8fdc47c -0a:004000:2:1041901735.912266 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0b:000200:0:1041901735.912269 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5c1a4 -08:000001:0:1041901735.912274 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.912277 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.912281 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x59/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901735.912287 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901735.912290 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f63f1ad4 (tot 19155475). -08:000001:0:1041901735.912295 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901735.912298 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901735.912302 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.912306 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f63f17bc (tot 19155271). -08:000001:0:1041901735.912311 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.912314 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.912318 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.912321 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67649cc -0b:000200:0:1041901735.912325 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ad4 : %zd -0a:004000:0:1041901735.912330 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.912334 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041901735.912338 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0b:001000:0:1041901735.912342 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000200:2:1041901735.912347 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 238 -0b:000200:0:1041901735.912352 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:2:1041901735.912357 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.912361 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041901735.912365 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901735.912370 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041901735.912375 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041901735.912379 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.912383 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-186956288)... to nid: 0x0x7f00000100000140 pid 0 -0a:000001:0:1041901735.912389 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0b:000200:2:1041901735.912393 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000200:0:1041901735.912398 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x3b -0b:000200:2:1041901735.912403 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -0a:000001:0:1041901735.912408 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.912414 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 13440 -08:000001:2:1041901735.912421 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0a:004000:0:1041901735.912425 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000040:2:1041901735.912428 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901735.912433 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.912437 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:2:1041901735.912443 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.912446 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901735.912450 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.912454 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c1a4 -> f90dbaa0 -0b:000200:0:1041901735.912459 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c200 -> f90dbafc -0b:000200:0:1041901735.912464 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5a5c1a4 -0a:004000:0:1041901735.912473 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.912478 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041901735.912483 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000001:0:1041901735.912489 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000040:2:1041901735.912494 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131680, sequence: 188, eq->size: 1024 -0a:000001:3:1041901735.912499 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000001:2:1041901735.912503 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041901735.912507 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbaa0, sequence: 71, eq->size: 1024 -08:000001:2:1041901735.912513 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.912518 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.912524 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041901735.912528 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041901735.912535 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.912539 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041901735.912543 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:000001:0:1041901735.912549 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:1:1041901735.912553 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbb00, sequence: 72, eq->size: 1024 -0a:000001:2:1041901735.912560 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.912564 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0a:000040:2:1041901735.912570 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131680, sequence: 188, eq->size: 1024 -0a:000001:1:1041901735.912574 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041901735.912581 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901735.912585 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901735.912592 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901735.912598 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000001:2:1041901735.912604 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901735.912609 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x3b:7f000001:0 -08:000001:2:1041901735.912616 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:1:1041901735.912620 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000200:3:1041901735.912626 (service.c:204:handle_incoming_request() 1134+240): got req 59 (md: f6138000 + 13440) -0a:000040:1:1041901735.912631 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbb00, sequence: 72, eq->size: 1024 -05:000001:3:1041901735.912638 (genops.c:268:class_conn2export() 1134+272): Process entered -0a:000001:1:1041901735.912641 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -05:000080:3:1041901735.912648 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000001:0:1041901735.912654 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901735.912658 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.912665 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:004000:0:1041901735.912672 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.912675 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -0a:000001:2:1041901735.912680 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000040:3:1041901735.912684 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 8 -0b:000200:0:1041901735.912690 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c22c -> f8ff3980 -08:000001:3:1041901735.912695 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:0:1041901735.912701 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c288 -> f8ff39dc -0b:000200:0:1041901735.912707 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c22c -08:000001:0:1041901735.912712 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041901735.912716 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000010:0:1041901735.912720 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4db4600 (tot 19154951). -08:000001:0:1041901735.912725 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901735.912729 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0a:000200:0:1041901735.912734 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67647bc -08:000001:3:1041901735.912738 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.912743 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4600 : %zd -11:000002:3:1041901735.912748 (ldlm_lockd.c:511:ldlm_callback_handler() 1134+256): blocking ast -0a:004000:0:1041901735.912753 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:3:1041901735.912756 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1134+304): Process entered -0a:000040:2:1041901735.912761 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbb00, sequence: 72, eq->size: 1024 -0b:000001:0:1041901735.912767 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000001:2:1041901735.912771 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901735.912776 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:3:1041901735.912781 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+352): Process entered -08:000001:2:1041901735.912787 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041901735.912792 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+352): Process leaving -0b:000200:0:1041901735.912796 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:3:1041901735.912801 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1134+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4804 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -0b:000200:0:1041901735.912808 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:3:1041901735.912813 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1134+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4804 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -0a:004000:0:1041901735.912821 (lib-move.c:217:parse_put() 1091+608): taking state lock -01:000001:3:1041901735.912825 (mdc_request.c:177:mdc_blocking_ast() 1134+368): Process entered -0a:000001:0:1041901735.912829 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.912833 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xee -11:000001:3:1041901735.912838 (ldlm_request.c:437:ldlm_cli_cancel() 1134+416): Process entered -11:000001:3:1041901735.912842 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+464): Process entered -0a:000001:0:1041901735.912846 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248876 : -148718420 : f722bcac) -11:000001:3:1041901735.912851 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+464): Process leaving -0a:000200:0:1041901735.912855 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md c35b1294 [1](f4be0e00,320)... + 0 -11:010000:3:1041901735.912862 (ldlm_request.c:445:ldlm_cli_cancel() 1134+480): ### client-side cancel ns: MDC_mds1 lock: f58f4804 lrc: 3/0,0 mode: PW/PW res: 17/3408788346 rrc: 1 type: PLN remote: 0xf5918ec4 -0a:004000:0:1041901735.912870 (lib-move.c:301:parse_put() 1091+608): releasing state lock -01:000001:3:1041901735.912873 (mdc_request.c:177:mdc_blocking_ast() 1134+512): Process entered -01:000001:3:1041901735.912878 (mdc_request.c:158:d_delete_aliases() 1134+560): Process entered -0b:000200:0:1041901735.912882 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -01:000001:3:1041901735.912887 (mdc_request.c:169:d_delete_aliases() 1134+560): Process leaving -0a:004000:0:1041901735.912891 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -01:000001:3:1041901735.912895 (mdc_request.c:218:mdc_blocking_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.912899 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c22c -> f900c980 -05:000001:3:1041901735.912905 (genops.c:268:class_conn2export() 1134+544): Process entered -0b:000200:0:1041901735.912909 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c288 -> f900c9dc -0b:000200:0:1041901735.912914 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c22c -05:000080:3:1041901735.912919 (genops.c:287:class_conn2export() 1134+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041901735.912925 (events.c:84:reply_in_callback() 1091+528): Process entered -05:000001:3:1041901735.912930 (genops.c:294:class_conn2export() 1134+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901735.912943 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901735.912949 (client.c:263:ptlrpc_prep_req() 1134+480): Process entered -0a:000200:0:1041901735.912953 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -08:000010:3:1041901735.912959 (client.c:268:ptlrpc_prep_req() 1134+496): kmalloced 'request': 204 at f716f18c (tot 19155155) -0b:000200:0:1041901735.912964 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -08:000010:3:1041901735.912972 (pack_generic.c:42:lustre_pack_msg() 1134+560): kmalloced '*msg': 192 at f7164bdc (tot 19155347) -0b:000200:0:1041901735.912978 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000001:3:1041901735.912984 (connection.c:135:ptlrpc_connection_addref() 1134+512): Process entered -08:000040:3:1041901735.912988 (connection.c:137:ptlrpc_connection_addref() 1134+512): connection=f6e2439c refcount 9 -0a:004000:0:1041901735.912994 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.912999 (connection.c:139:ptlrpc_connection_addref() 1134+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:0:1041901735.913006 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.913011 (client.c:305:ptlrpc_prep_req() 1134+496): Process leaving (rc=4145475980 : -149491316 : f716f18c) -0b:000200:0:1041901735.913017 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901735.913022 (client.c:379:ptlrpc_check_reply() 1361+1256): Process entered -08:000001:3:1041901735.913029 (client.c:613:ptlrpc_queue_wait() 1134+624): Process entered -0b:001000:0:1041901735.913034 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:100000:3:1041901735.913040 (client.c:621:ptlrpc_queue_wait() 1134+640): Sending RPC pid:xid:nid:opc 1134:239:7f000001:103 -08:000001:1:1041901735.913045 (client.c:383:ptlrpc_check_reply() 1361+1272): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901735.913050 (niobuf.c:372:ptl_send_rpc() 1134+704): Process entered -08:000200:1:1041901735.913053 (client.c:404:ptlrpc_check_reply() 1361+1304): @@@ rc = 1 for req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000010:3:1041901735.913061 (niobuf.c:399:ptl_send_rpc() 1134+720): kmalloced 'repbuf': 72 at c34ffa0c (tot 19155419) -08:000200:1:1041901735.913065 (client.c:667:ptlrpc_queue_wait() 1361+1272): @@@ -- done sleeping req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:000200:3:1041901735.913072 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMEAttach (5) -08:000001:1:1041901735.913076 (pack_generic.c:79:lustre_unpack_msg() 1361+1272): Process entered -0a:004000:3:1041901735.913081 (lib-me.c:42:do_PtlMEAttach() 1134+1088): taking state lock -08:000001:1:1041901735.913083 (pack_generic.c:106:lustre_unpack_msg() 1361+1288): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041901735.913088 (client.c:716:ptlrpc_queue_wait() 1361+1272): @@@ status 0 - req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:3:1041901735.913095 (lib-me.c:58:do_PtlMEAttach() 1134+1088): releasing state lock -08:000001:1:1041901735.913098 (client.c:453:ptlrpc_free_committed() 1361+1288): Process entered -0a:000200:3:1041901735.913103 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMDAttach (11) -08:080000:1:1041901735.913107 (client.c:460:ptlrpc_free_committed() 1361+1304): committing for xid 236, last_committed 44 -0a:004000:3:1041901735.913112 (lib-md.c:210:do_PtlMDAttach() 1134+1088): taking state lock -08:080000:1:1041901735.913115 (client.c:466:ptlrpc_free_committed() 1361+1336): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:3:1041901735.913123 (lib-md.c:229:do_PtlMDAttach() 1134+1088): releasing state lock -08:080000:1:1041901735.913126 (client.c:472:ptlrpc_free_committed() 1361+1336): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041901735.913132 (client.c:481:ptlrpc_free_committed() 1361+1288): Process leaving -08:000200:3:1041901735.913137 (niobuf.c:433:ptl_send_rpc() 1134+720): Setup reply buffer: 72 bytes, xid 239, portal 18 -08:000001:1:1041901735.913141 (client.c:411:ptlrpc_check_status() 1361+1256): Process entered -0a:000200:3:1041901735.913145 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlMDBind (13) -08:000001:1:1041901735.913149 (client.c:426:ptlrpc_check_status() 1361+1272): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.913154 (client.c:766:ptlrpc_queue_wait() 1361+1224): Process leaving -0a:004000:3:1041901735.913158 (lib-md.c:261:do_PtlMDBind() 1134+1152): taking state lock -11:000040:1:1041901735.913161 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+1032): local: f58f4744, remote: f4c005c4, flags: 4099 -0a:004000:3:1041901735.913168 (lib-md.c:269:do_PtlMDBind() 1134+1152): releasing state lock -11:000040:1:1041901735.913171 (ldlm_request.c:283:ldlm_cli_enqueue() 1361+1016): remote intent success, locking 17 instead of 12 -11:000001:1:1041901735.913176 (ldlm_lock.c:289:ldlm_lock_change_resource() 1361+1064): Process entered -08:000200:3:1041901735.913180 (niobuf.c:77:ptl_send_buf() 1134+800): Sending 192 bytes to portal 17, xid 239 -11:000001:1:1041901735.913184 (ldlm_resource.c:330:ldlm_resource_get() 1361+1128): Process entered -0a:000200:3:1041901735.913189 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.913194 (lib-move.c:737:do_PtlPut() 1134+1440): taking state lock -11:000040:1:1041901735.913196 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1160): getref res: f593cf10 count: 2 -0a:000200:3:1041901735.913202 (lib-move.c:745:do_PtlPut() 1134+1456): PtlPut -> 2130706433: 0 -11:000001:1:1041901735.913206 (ldlm_resource.c:344:ldlm_resource_get() 1361+1144): Process leaving (rc=4120104720 : -174862576 : f593cf10) -0a:004000:3:1041901735.913213 (lib-move.c:800:do_PtlPut() 1134+1440): releasing state lock -11:000001:1:1041901735.913216 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1112): Process entered -0b:000200:3:1041901735.913220 (socknal_cb.c:631:ksocknal_send() 1134+1568): sending %zd bytes from [192](00000001,-149533732)... to nid: 0x0x7f000001000000c0 pid 0 -11:000040:1:1041901735.913226 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1112): putref res: f4c01c28 count: 0 -0b:000200:3:1041901735.913231 (socknal.c:484:ksocknal_get_conn() 1134+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901735.913236 (ldlm_resource.c:379:ldlm_resource_putref() 1361+1112): Process entered -0b:000200:3:1041901735.913241 (socknal_cb.c:580:ksocknal_launch_packet() 1134+1600): type 1, nob 264 niov 2 -11:000001:1:1041901735.913244 (ldlm_resource.c:422:ldlm_resource_putref() 1361+1112): Process leaving -08:000001:3:1041901735.913250 (niobuf.c:441:ptl_send_rpc() 1134+720): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.913254 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1128): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901735.913261 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:1:1041901735.913264 (ldlm_lock.c:315:ldlm_lock_change_resource() 1361+1080): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041901735.913271 (client.c:662:ptlrpc_queue_wait() 1134+672): @@@ -- sleeping req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:010000:1:1041901735.913276 (ldlm_request.c:291:ldlm_cli_enqueue() 1361+1080): ### client-side enqueue, new resource ns: MDC_mds1 lock: f58f4744 lrc: 3/1,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -08:000001:3:1041901735.913287 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -11:000001:1:1041901735.913290 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+1080): Process entered -08:000001:3:1041901735.913296 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -0b:000001:0:1041901735.913300 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:1:1041901735.913304 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1448): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 2) -11:001000:1:1041901735.913310 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1432): Namespace: f6927654 (MDC_mds1) -0b:000001:0:1041901735.913317 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:3:1041901735.913321 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901735.913327 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041901735.913333 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -08:000001:3:1041901735.913337 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -08:000200:3:1041901735.913341 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000200:0:1041901735.913347 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:001000:1:1041901735.913351 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1432): Parent: 00000000, root: 00000000 -0b:001000:0:1041901735.913356 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:1:1041901735.913361 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1432): Granted locks: -0b:000001:0:1041901735.913366 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:1:1041901735.913369 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1592): -- Lock dump: f58f4804 (0 0 0 0) -0a:004000:0:1041901735.913375 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:1:1041901735.913378 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1592): Node: local -0b:000200:0:1041901735.913383 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ed54 -> f8fdc480 -11:001000:1:1041901735.913388 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1592): Parent: 00000000 -0b:000200:0:1041901735.913393 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675edb0 -> f8fdc4dc -11:001000:1:1041901735.913398 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1608): Resource: f593cf10 (17) -0b:000200:0:1041901735.913405 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675ed54 -11:001000:1:1041901735.913409 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1592): Requested mode: 2, granted mode: 2 -08:000001:0:1041901735.913415 (events.c:40:request_out_callback() 1091+512): Process entered -11:001000:1:1041901735.913417 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1592): Readers: 0 ; Writers; 0 -08:000001:0:1041901735.913423 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:001000:1:1041901735.913426 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1432): Converting locks: -08:000040:0:1041901735.913431 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:1:1041901735.913437 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1432): Waiting locks: -08:000001:0:1041901735.913442 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041901735.913446 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1288): -- Lock dump: f58f4744 (0 0 0 0) -08:000001:0:1041901735.913452 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:001000:1:1041901735.913455 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1288): Node: local -0a:000200:0:1041901735.913460 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67304a4 -11:001000:1:1041901735.913464 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1288): Parent: 00000000 -0b:000200:0:1041901735.913469 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f7164bdc : %zd -11:001000:1:1041901735.913473 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1304): Resource: f593cf10 (17) -0a:004000:0:1041901735.913479 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:001000:1:1041901735.913482 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1288): Requested mode: 3, granted mode: 0 -0b:000001:0:1041901735.913488 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:001000:1:1041901735.913491 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1288): Readers: 1 ; Writers; 0 -0b:001000:0:1041901735.913496 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041901735.913501 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+1096): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.913507 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041901735.913511 (ldlm_request.c:62:ldlm_completion_ast() 1361+1160): Process entered -0b:000200:0:1041901735.913516 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:1:1041901735.913520 (ldlm_request.c:77:ldlm_completion_ast() 1361+1224): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f58f4744 lrc: 3/1,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -0a:004000:0:1041901735.913530 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:001000:1:1041901735.913533 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1320): -- Lock dump: f58f4744 (0 0 0 0) -11:001000:1:1041901735.913538 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1320): Node: local -0a:000001:0:1041901735.913543 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:001000:1:1041901735.913546 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1320): Parent: 00000000 -0a:000200:0:1041901735.913551 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xef -11:001000:1:1041901735.913556 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1336): Resource: f593cf10 (17) -0a:000001:0:1041901735.913562 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -11:001000:1:1041901735.913567 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1320): Requested mode: 3, granted mode: 0 -0a:000200:0:1041901735.913573 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 15744 -11:001000:1:1041901735.913580 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1320): Readers: 1 ; Writers; 0 -0a:004000:0:1041901735.913586 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:1:1041901735.913588 (ldlm_lock.c:861:ldlm_reprocess_all() 1361+1208): Process entered -11:000001:1:1041901735.913593 (ldlm_lock.c:865:ldlm_reprocess_all() 1361+1208): Process leaving -0b:000200:0:1041901735.913599 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.913605 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.913609 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ed54 -> f90f4f20 -0b:000200:0:1041901735.913614 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675edb0 -> f90f4f7c -0b:000200:0:1041901735.913619 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f675ed54 -0a:004000:0:1041901735.913628 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.913632 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901735.913637 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901735.913642 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901735.913647 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901735.913651 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901735.913656 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4f20, sequence: 83, eq->size: 1024 -0b:001000:0:1041901735.913662 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.913667 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.913672 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:3:1041901735.913676 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901735.913682 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901735.913686 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:0:1041901735.913691 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.913695 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.913699 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:0:1041901735.913703 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:2:1041901735.913707 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:2:1041901735.913713 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.913717 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.913724 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:3:1041901735.913727 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1134:0xef:7f000001:0 -0a:000040:0:1041901735.913733 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -08:000200:3:1041901735.913738 (service.c:204:handle_incoming_request() 1130+240): got req 239 (md: f6098000 + 15744) -0a:000001:0:1041901735.913743 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901735.913748 (genops.c:268:class_conn2export() 1130+272): Process entered -05:000080:3:1041901735.913751 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.913756 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901735.913760 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901735.913766 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -08:000040:3:1041901735.913769 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.913773 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901735.913778 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901735.913782 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901735.913785 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901735.913789 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901735.913792 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901735.913796 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ff984 (tot 19155491) -11:000001:3:1041901735.913800 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901735.913804 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901735.913808 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:3:1041901735.913815 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901735.913819 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901735.913822 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.913826 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901735.913830 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.913834 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901735.913837 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901735.913841 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901735.913844 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901735.913848 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901735.913851 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901735.913855 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901735.913858 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901735.913861 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901735.913866 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901735.913870 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901735.913874 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901735.913878 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 239 -0a:000200:3:1041901735.913882 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901735.913886 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901735.913890 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901735.913895 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901735.913898 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018168956)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901735.913905 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.913910 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901735.913916 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901735.913920 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901735.913924 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901735.913927 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.913931 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901735.913934 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f4c005c4 -11:000001:3:1041901735.913938 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -0b:000001:0:1041901735.913943 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.913946 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901735.913951 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901735.913955 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041901735.913958 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041901735.913963 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -11:001000:3:1041901735.913967 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:3:1041901735.913972 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -11:001000:3:1041901735.913977 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901735.913981 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041901735.913985 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -0b:001000:0:1041901735.913989 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041901735.913994 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000001:0:1041901735.913998 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:3:1041901735.914001 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:3:1041901735.914007 (ldlm_lock.c:1027:ldlm_lock_dump() 1130+656): Node: NID 7f000001 (rhandle: 0xf58f4744) -0a:004000:0:1041901735.914012 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:3:1041901735.914015 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041901735.914019 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f4c01d20 (17) -11:001000:3:1041901735.914024 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 3, granted mode: 0 -0b:000200:0:1041901735.914028 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eccc -> f8ff39e0 -11:001000:3:1041901735.914034 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 0 -0b:000200:0:1041901735.914038 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ed28 -> f8ff3a3c -0b:000200:0:1041901735.914044 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675eccc -11:000001:3:1041901735.914049 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -08:000001:0:1041901735.914053 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000010:3:1041901735.914056 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at c34ff8fc (tot 19155603) -08:000010:0:1041901735.914062 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ff984 (tot 19155531). -08:000001:0:1041901735.914067 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901735.914071 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901735.914075 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901735.914079 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ad4 -11:000001:3:1041901735.914084 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -0b:000200:0:1041901735.914088 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ff984 : %zd -11:000001:3:1041901735.914092 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1130+448): Process entered -08:000001:3:1041901735.914097 (client.c:263:ptlrpc_prep_req() 1130+512): Process entered -0a:004000:0:1041901735.914100 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:3:1041901735.914104 (client.c:268:ptlrpc_prep_req() 1130+528): kmalloced 'request': 204 at c1ec97bc (tot 19155735) -0b:000001:0:1041901735.914109 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000010:3:1041901735.914113 (pack_generic.c:42:lustre_pack_msg() 1130+592): kmalloced '*msg': 192 at c1ec9084 (tot 19155927) -08:000001:3:1041901735.914118 (connection.c:135:ptlrpc_connection_addref() 1130+544): Process entered -08:000040:3:1041901735.914122 (connection.c:137:ptlrpc_connection_addref() 1130+544): connection=f740ead4 refcount 3 -0b:001000:0:1041901735.914127 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041901735.914132 (connection.c:139:ptlrpc_connection_addref() 1130+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:000200:0:1041901735.914138 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.914142 (client.c:305:ptlrpc_prep_req() 1130+528): Process leaving (rc=3253508028 : -1041459268 : c1ec97bc) -0b:000200:0:1041901735.914148 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:3:1041901735.914152 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1130+512): ### server preparing completion AST ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -08:000001:3:1041901735.914160 (niobuf.c:372:ptl_send_rpc() 1130+528): Process entered -0a:004000:0:1041901735.914164 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:3:1041901735.914167 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901735.914173 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.914176 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xef -0a:004000:3:1041901735.914181 (lib-md.c:261:do_PtlMDBind() 1130+976): taking state lock -0a:000001:0:1041901735.914185 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248820 : -148718476 : f722bc74) -0a:000200:0:1041901735.914191 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f67305ac [1](c34ffa0c,72)... + 0 -0a:004000:0:1041901735.914198 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:3:1041901735.914202 (lib-md.c:269:do_PtlMDBind() 1130+976): releasing state lock -08:000200:3:1041901735.914206 (niobuf.c:77:ptl_send_buf() 1130+624): Sending 192 bytes to portal 15, xid 60 -0b:000200:0:1041901735.914211 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:3:1041901735.914216 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlPut (19) -0a:004000:0:1041901735.914221 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:004000:3:1041901735.914224 (lib-move.c:737:do_PtlPut() 1130+1264): taking state lock -0b:000200:0:1041901735.914228 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675eccc -> f900c9e0 -0b:000200:0:1041901735.914234 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ed28 -> f900ca3c -0b:000200:0:1041901735.914239 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675eccc -08:000001:0:1041901735.914243 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.914247 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.914252 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67305ac -0b:000200:0:1041901735.914255 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ffa0c : %zd -0b:000200:0:1041901735.914261 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901735.914265 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901735.914269 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:3:1041901735.914274 (lib-move.c:745:do_PtlPut() 1130+1280): PtlPut -> 2130706433: 0 -0b:000200:0:1041901735.914278 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:004000:3:1041901735.914283 (lib-move.c:800:do_PtlPut() 1130+1264): releasing state lock -0b:001000:0:1041901735.914287 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.914292 (socknal_cb.c:631:ksocknal_send() 1130+1392): sending %zd bytes from [192](00000001,-1041461116)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041901735.914298 (socknal.c:484:ksocknal_get_conn() 1130+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901735.914304 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1424): type 1, nob 264 niov 2 -08:000001:3:1041901735.914309 (niobuf.c:441:ptl_send_rpc() 1130+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.914314 (client.c:355:__ptlrpc_req_finished() 1130+512): Process entered -08:000040:3:1041901735.914318 (client.c:360:__ptlrpc_req_finished() 1130+560): @@@ refcount now 1 req x60/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041901735.914324 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041901735.914327 (client.c:367:__ptlrpc_req_finished() 1130+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.914331 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.914336 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -11:000001:3:1041901735.914339 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -11:000010:3:1041901735.914343 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at c34ff8fc (tot 19155815). -0b:000001:0:1041901735.914349 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901735.914353 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -0b:000001:0:1041901735.914357 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:3:1041901735.914360 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -0b:000001:0:1041901735.914364 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:010000:3:1041901735.914369 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f5918ec4 lrc: 1/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -11:000001:3:1041901735.914376 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -0b:000200:0:1041901735.914380 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.914385 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:3:1041901735.914390 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918ec4 lrc: 0/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4804 -0b:000001:0:1041901735.914397 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041901735.914401 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041901735.914405 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01d20 count: 1 -0a:004000:0:1041901735.914410 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901735.914413 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.914418 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ec44 -> f8fdc4e0 -11:000010:3:1041901735.914424 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f5918ec4 (tot 2557755). -0b:000200:0:1041901735.914430 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eca0 -> f8fdc53c -11:000001:3:1041901735.914435 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901735.914439 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.914443 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.914448 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f675ec44 -08:000001:3:1041901735.914453 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901735.914457 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -08:000001:0:1041901735.914461 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:3:1041901735.914465 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.914470 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000001:3:1041901735.914473 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000040:0:1041901735.914477 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x60/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -0a:000001:3:1041901735.914483 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041901735.914487 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901735.914491 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c1ec9084 (tot 19155623). -08:000001:0:1041901735.914496 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901735.914500 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 1 -08:000001:0:1041901735.914504 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901735.914508 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at c1ec97bc (tot 19155419). -08:000001:0:1041901735.914512 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901735.914516 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901735.914519 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.914523 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8294 -0b:000200:0:1041901735.914527 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec9084 : %zd -0a:004000:0:1041901735.914532 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.914536 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901735.914540 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0b:001000:0:1041901735.914544 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901735.914549 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.914554 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.914559 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.914563 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041901735.914568 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041901735.914572 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:3:1041901735.914575 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000001:0:1041901735.914579 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.914582 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x3c -0a:000001:0:1041901735.914587 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901735.914592 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 13632 -0a:004000:0:1041901735.914600 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:3:1041901735.914603 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0a:000001:3:1041901735.914608 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.914613 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:3:1041901735.914618 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.914622 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041901735.914626 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -0b:000200:0:1041901735.914630 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ec44 -> f90dbb00 -08:000001:3:1041901735.914636 (client.c:383:ptlrpc_check_reply() 1134+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901735.914641 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675eca0 -> f90dbb5c -0b:000200:0:1041901735.914648 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f675ec44 -08:000200:3:1041901735.914652 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 1 for req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041901735.914661 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000001:1:1041901735.914665 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:004000:0:1041901735.914672 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:3:1041901735.914677 (client.c:667:ptlrpc_queue_wait() 1134+672): @@@ -- done sleeping req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:2:1041901735.914685 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000200:0:1041901735.914690 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901735.914695 (pack_generic.c:79:lustre_unpack_msg() 1134+672): Process entered -0b:000200:0:1041901735.914700 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041901735.914705 (pack_generic.c:106:lustre_unpack_msg() 1134+688): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.914711 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000200:3:1041901735.914716 (client.c:716:ptlrpc_queue_wait() 1134+672): @@@ status 0 - req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000040:2:1041901735.914725 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbb00, sequence: 72, eq->size: 1024 -08:000001:3:1041901735.914730 (client.c:453:ptlrpc_free_committed() 1134+688): Process entered -08:000001:0:1041901735.914735 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:080000:3:1041901735.914740 (client.c:460:ptlrpc_free_committed() 1134+704): committing for xid 0, last_committed 0 -0a:000001:2:1041901735.914745 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -08:080000:3:1041901735.914749 (client.c:466:ptlrpc_free_committed() 1134+736): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:2:1041901735.914757 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -08:080000:3:1041901735.914761 (client.c:472:ptlrpc_free_committed() 1134+736): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:3:1041901735.914770 (client.c:481:ptlrpc_free_committed() 1134+688): Process leaving -0a:000001:0:1041901735.914774 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:3:1041901735.914779 (client.c:411:ptlrpc_check_status() 1134+656): Process entered -0a:000040:0:1041901735.914783 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -08:000001:3:1041901735.914789 (client.c:426:ptlrpc_check_status() 1134+672): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901735.914794 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.914800 (client.c:766:ptlrpc_queue_wait() 1134+624): Process leaving -08:000001:0:1041901735.914804 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.914809 (client.c:355:__ptlrpc_req_finished() 1134+480): Process entered -08:000040:3:1041901735.914814 (client.c:360:__ptlrpc_req_finished() 1134+528): @@@ refcount now 0 req x239/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:1:1041901735.914821 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:3:1041901735.914825 (client.c:310:__ptlrpc_free_req() 1134+528): Process entered -0a:000040:1:1041901735.914829 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -08:000010:3:1041901735.914834 (client.c:326:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_repmsg': 72 at c34ffa0c (tot 19155347). -0a:000001:1:1041901735.914839 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000010:3:1041901735.914845 (client.c:331:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_reqmsg': 192 at f7164bdc (tot 19155155). -08:000001:1:1041901735.914850 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901735.914856 (connection.c:109:ptlrpc_put_connection() 1134+576): Process entered -08:100000:2:1041901735.914860 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x3c:7f000001:0 -08:000040:3:1041901735.914866 (connection.c:117:ptlrpc_put_connection() 1134+576): connection=f6e2439c refcount 8 -08:000200:2:1041901735.914871 (service.c:204:handle_incoming_request() 1136+240): got req 60 (md: f6138000 + 13632) -08:000001:3:1041901735.914876 (connection.c:130:ptlrpc_put_connection() 1134+592): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041901735.914881 (genops.c:268:class_conn2export() 1136+272): Process entered -08:000010:3:1041901735.914885 (client.c:344:__ptlrpc_free_req() 1134+544): kfreed 'request': 204 at f716f18c (tot 19154951). -05:000080:2:1041901735.914891 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:3:1041901735.914896 (client.c:345:__ptlrpc_free_req() 1134+528): Process leaving -05:000001:2:1041901735.914900 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041901735.914906 (client.c:364:__ptlrpc_req_finished() 1134+496): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901735.914911 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -11:000001:3:1041901735.914915 (ldlm_lock.c:902:ldlm_lock_cancel() 1134+464): Process entered -08:000040:2:1041901735.914919 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 9 -11:000001:3:1041901735.914924 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1134+512): Process entered -08:000001:2:1041901735.914928 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:3:1041901735.914934 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1134+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.914939 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -11:000001:3:1041901735.914943 (ldlm_lock.c:191:ldlm_lock_destroy() 1134+496): Process entered -08:000001:2:1041901735.914947 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -11:000001:3:1041901735.914951 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1134+528): Process entered -08:000001:2:1041901735.914955 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.914959 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1134+528): Process leaving -11:000002:2:1041901735.914964 (ldlm_lockd.c:516:ldlm_callback_handler() 1136+256): completion ast -11:000001:3:1041901735.914967 (ldlm_lock.c:151:ldlm_lock_put() 1134+544): Process entered -11:000001:2:1041901735.914971 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1136+320): Process entered -11:000001:3:1041901735.914975 (ldlm_lock.c:173:ldlm_lock_put() 1134+544): Process leaving -11:000001:2:1041901735.914979 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+368): Process entered -11:000001:3:1041901735.914983 (ldlm_lock.c:232:ldlm_lock_destroy() 1134+496): Process leaving -11:000001:3:1041901735.914988 (ldlm_lock.c:920:ldlm_lock_cancel() 1134+464): Process leaving -11:000001:2:1041901735.914992 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+368): Process leaving -11:000001:3:1041901735.914996 (ldlm_request.c:486:ldlm_cli_cancel() 1134+416): Process leaving -11:010000:2:1041901735.915000 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1136+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4744 lrc: 4/1,0 mode: --/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:000001:3:1041901735.915008 (ldlm_lock.c:151:ldlm_lock_put() 1134+464): Process entered -11:000001:2:1041901735.915013 (ldlm_lock.c:564:ldlm_grant_lock() 1136+352): Process entered -11:000001:3:1041901735.915016 (ldlm_lock.c:173:ldlm_lock_put() 1134+464): Process leaving -11:001000:2:1041901735.915021 (ldlm_resource.c:504:ldlm_resource_dump() 1136+720): --- Resource: f593cf10 (11 cb2dfb7a 0) (rc: 2) -01:000001:3:1041901735.915026 (mdc_request.c:218:mdc_blocking_ast() 1134+384): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901735.915031 (ldlm_resource.c:506:ldlm_resource_dump() 1136+704): Namespace: f6927654 (MDC_mds1) -11:010000:3:1041901735.915035 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1134+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4804 lrc: 1/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf5918ec4 -11:001000:2:1041901735.915044 (ldlm_resource.c:507:ldlm_resource_dump() 1136+704): Parent: 00000000, root: 00000000 -11:000001:3:1041901735.915048 (ldlm_lock.c:151:ldlm_lock_put() 1134+352): Process entered -11:001000:2:1041901735.915053 (ldlm_resource.c:509:ldlm_resource_dump() 1136+704): Granted locks: -11:001000:2:1041901735.915057 (ldlm_resource.c:516:ldlm_resource_dump() 1136+704): Converting locks: -11:001000:2:1041901735.915060 (ldlm_resource.c:523:ldlm_resource_dump() 1136+704): Waiting locks: -11:001000:2:1041901735.915064 (ldlm_lock.c:1023:ldlm_lock_dump() 1136+560): -- Lock dump: f58f4744 (0 0 0 0) -11:001000:2:1041901735.915068 (ldlm_lock.c:1029:ldlm_lock_dump() 1136+560): Node: local -11:001000:2:1041901735.915071 (ldlm_lock.c:1030:ldlm_lock_dump() 1136+560): Parent: 00000000 -11:001000:2:1041901735.915075 (ldlm_lock.c:1032:ldlm_lock_dump() 1136+576): Resource: f593cf10 (17) -11:001000:2:1041901735.915079 (ldlm_lock.c:1034:ldlm_lock_dump() 1136+560): Requested mode: 3, granted mode: 0 -11:001000:2:1041901735.915082 (ldlm_lock.c:1036:ldlm_lock_dump() 1136+560): Readers: 1 ; Writers; 0 -11:000001:2:1041901735.915086 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1136+400): Process entered -11:000010:2:1041901735.915090 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1136+416): kmalloced 'w': 112 at f3292c2c (tot 19155063) -11:000001:2:1041901735.915095 (ldlm_lock.c:577:ldlm_grant_lock() 1136+352): Process leaving -11:010000:2:1041901735.915099 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1136+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4744 lrc: 5/1,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf4c005c4 -11:010000:3:1041901735.915107 (ldlm_lock.c:155:ldlm_lock_put() 1134+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4804 lrc: 0/0,0 mode: PW/PW res: 17/3408788346 rrc: 2 type: PLN remote: 0xf5918ec4 -11:000001:2:1041901735.915116 (ldlm_lock.c:151:ldlm_lock_put() 1136+368): Process entered -11:000001:3:1041901735.915120 (ldlm_resource.c:370:ldlm_resource_putref() 1134+400): Process entered -11:000001:2:1041901735.915124 (ldlm_lock.c:173:ldlm_lock_put() 1136+368): Process leaving -11:000040:3:1041901735.915128 (ldlm_resource.c:373:ldlm_resource_putref() 1134+400): putref res: f593cf10 count: 1 -11:000001:2:1041901735.915133 (ldlm_lock.c:835:ldlm_run_ast_work() 1136+368): Process entered -11:000001:3:1041901735.915137 (ldlm_resource.c:425:ldlm_resource_putref() 1134+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901735.915142 (ldlm_request.c:62:ldlm_completion_ast() 1136+512): Process entered -11:000010:3:1041901735.915146 (ldlm_lock.c:169:ldlm_lock_put() 1134+368): kfreed 'lock': 184 at f58f4804 (tot 2557571). -11:010000:1:1041901735.915151 (ldlm_request.c:98:ldlm_completion_ast() 1361+1224): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4744 lrc: 4/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:3:1041901735.915160 (ldlm_lock.c:173:ldlm_lock_put() 1134+352): Process leaving -11:000001:1:1041901735.915164 (ldlm_request.c:99:ldlm_completion_ast() 1361+1176): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.915169 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1134+320): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901735.915174 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+1080): ### client-side enqueue END ns: MDC_mds1 lock: f58f4744 lrc: 4/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:1:1041901735.915181 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+1016): Process leaving -11:000001:1:1041901735.915185 (ldlm_lock.c:151:ldlm_lock_put() 1361+1064): Process entered -11:000001:2:1041901735.915190 (ldlm_request.c:69:ldlm_completion_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901735.915195 (ldlm_lockd.c:514:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.915200 (ldlm_lock.c:173:ldlm_lock_put() 1361+1064): Process leaving -08:000001:3:1041901735.915204 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041901735.915209 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 8 -11:000001:1:1041901735.915213 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+952): Process entered -08:000001:3:1041901735.915218 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.915222 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+952): Process leaving -08:000001:3:1041901735.915226 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:2:1041901735.915231 (ldlm_lock.c:151:ldlm_lock_put() 1136+416): Process entered -01:010000:1:1041901735.915235 (mdc_request.c:404:mdc_enqueue() 1361+968): ### matching against this ns: MDC_mds1 lock: f58f4744 lrc: 4/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -0a:000001:3:1041901735.915243 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:2:1041901735.915248 (ldlm_lock.c:173:ldlm_lock_put() 1136+416): Process leaving -11:000001:1:1041901735.915251 (ldlm_lock.c:632:ldlm_lock_match() 1361+968): Process entered -0a:000040:3:1041901735.915256 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -11:000001:1:1041901735.915261 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+1016): Process entered -0a:000001:3:1041901735.915266 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041901735.915271 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+1016): Process leaving -11:000010:2:1041901735.915276 (ldlm_lock.c:852:ldlm_run_ast_work() 1136+384): kfreed 'w': 112 at f3292c2c (tot 19154951). -11:000001:2:1041901735.915282 (ldlm_lock.c:854:ldlm_run_ast_work() 1136+368): Process leaving -11:000001:1:1041901735.915285 (ldlm_resource.c:330:ldlm_resource_get() 1361+1032): Process entered -08:000001:3:1041901735.915290 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901735.915296 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1136+320): ### client completion callback handler END (lock f58f4744) -11:000040:1:1041901735.915301 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1064): getref res: f593cf10 count: 2 -08:000001:3:1041901735.915306 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:000001:1:1041901735.915309 (ldlm_resource.c:344:ldlm_resource_get() 1361+1048): Process leaving (rc=4120104720 : -174862576 : f593cf10) -11:000001:2:1041901735.915316 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1136+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.915321 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:1:1041901735.915325 (ldlm_lock.c:659:ldlm_lock_match() 1361+968): Process leaving -11:000001:1:1041901735.915329 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1016): Process entered -11:000040:1:1041901735.915332 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1016): putref res: f593cf10 count: 1 -11:000001:2:1041901735.915338 (ldlm_lockd.c:519:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.915342 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1032): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.915348 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -0a:000040:3:1041901735.915352 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -11:010000:1:1041901735.915358 (ldlm_lock.c:672:ldlm_lock_match() 1361+968): ### not matched -11:000001:1:1041901735.915361 (ldlm_lock.c:151:ldlm_lock_put() 1361+1016): Process entered -08:000040:2:1041901735.915366 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 7 -0a:000001:3:1041901735.915372 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:000001:1:1041901735.915376 (ldlm_lock.c:173:ldlm_lock_put() 1361+1016): Process leaving -11:000001:1:1041901735.915380 (ldlm_lock.c:151:ldlm_lock_put() 1361+952): Process entered -08:000001:2:1041901735.915385 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901735.915390 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901735.915395 (ldlm_lock.c:173:ldlm_lock_put() 1361+952): Process leaving -08:000001:2:1041901735.915400 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -01:000001:1:1041901735.915403 (mdc_request.c:427:mdc_enqueue() 1361+920): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901735.915408 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -07:000001:1:1041901735.915411 (../include/linux/obd_class.h:204:obd_packmd() 1361+696): Process entered -0a:000040:2:1041901735.915416 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -05:000001:1:1041901735.915420 (genops.c:268:class_conn2export() 1361+744): Process entered -0a:000001:2:1041901735.915424 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041901735.915428 (genops.c:287:class_conn2export() 1361+760): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -08:000001:2:1041901735.915434 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901735.915437 (genops.c:294:class_conn2export() 1361+760): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:2:1041901735.915444 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -03:000001:1:1041901735.915447 (osc_request.c:70:osc_packmd() 1361+744): Process entered -03:000001:1:1041901735.915450 (osc_request.c:74:osc_packmd() 1361+760): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041901735.915455 (../include/linux/obd_class.h:209:obd_packmd() 1361+712): Process leaving (rc=40 : 40 : 28) -0a:000001:2:1041901735.915461 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000001:1:1041901735.915463 (client.c:355:__ptlrpc_req_finished() 1361+728): Process entered -0a:000040:2:1041901735.915468 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -08:000040:1:1041901735.915472 (client.c:360:__ptlrpc_req_finished() 1361+776): @@@ refcount now 0 req x238/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:000001:2:1041901735.915479 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.915484 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901735.915487 (client.c:310:__ptlrpc_free_req() 1361+776): Process entered -08:000010:1:1041901735.915490 (client.c:326:__ptlrpc_free_req() 1361+792): kfreed 'request->rq_repmsg': 320 at f4be0e00 (tot 19154631). -08:000010:1:1041901735.915495 (client.c:331:__ptlrpc_free_req() 1361+792): kfreed 'request->rq_reqmsg': 344 at f4be0a00 (tot 19154287). -08:000001:1:1041901735.915499 (connection.c:109:ptlrpc_put_connection() 1361+824): Process entered -08:000040:1:1041901735.915503 (connection.c:117:ptlrpc_put_connection() 1361+824): connection=f6e2439c refcount 6 -08:000001:1:1041901735.915507 (connection.c:130:ptlrpc_put_connection() 1361+840): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901735.915511 (client.c:344:__ptlrpc_free_req() 1361+792): kfreed 'request': 204 at f63f19cc (tot 19154083). -08:000001:1:1041901735.915515 (client.c:345:__ptlrpc_free_req() 1361+776): Process leaving -08:000001:1:1041901735.915519 (client.c:364:__ptlrpc_req_finished() 1361+744): Process leaving (rc=1 : 1 : 1) -01:000001:1:1041901735.915523 (mdc_request.c:115:mdc_getattr() 1361+744): Process entered -05:000001:1:1041901735.915526 (genops.c:268:class_conn2export() 1361+872): Process entered -05:000080:1:1041901735.915529 (genops.c:287:class_conn2export() 1361+888): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901735.915534 (genops.c:294:class_conn2export() 1361+888): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041901735.915539 (client.c:263:ptlrpc_prep_req() 1361+808): Process entered -08:000010:1:1041901735.915543 (client.c:268:ptlrpc_prep_req() 1361+824): kmalloced 'request': 204 at f63f19cc (tot 19154287) -08:000010:1:1041901735.915547 (pack_generic.c:42:lustre_pack_msg() 1361+888): kmalloced '*msg': 192 at f6e02294 (tot 19154479) -08:000001:1:1041901735.915552 (connection.c:135:ptlrpc_connection_addref() 1361+840): Process entered -08:000040:1:1041901735.915555 (connection.c:137:ptlrpc_connection_addref() 1361+840): connection=f6e2439c refcount 7 -08:000001:1:1041901735.915559 (connection.c:139:ptlrpc_connection_addref() 1361+856): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901735.915564 (client.c:305:ptlrpc_prep_req() 1361+824): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -01:000002:1:1041901735.915569 (mdc_request.c:134:mdc_getattr() 1361+744): reserving 40 bytes for MD/symlink in packet -08:000001:1:1041901735.915573 (client.c:613:ptlrpc_queue_wait() 1361+952): Process entered -08:100000:1:1041901735.915576 (client.c:621:ptlrpc_queue_wait() 1361+968): Sending RPC pid:xid:nid:opc 1361:240:7f000001:1 -08:000001:1:1041901735.915581 (niobuf.c:372:ptl_send_rpc() 1361+1032): Process entered -08:000010:1:1041901735.915585 (niobuf.c:399:ptl_send_rpc() 1361+1048): kmalloced 'repbuf': 240 at f6e02dec (tot 19154719) -0a:000200:1:1041901735.915590 (lib-dispatch.c:54:lib_dispatch() 1361+1384): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901735.915595 (lib-me.c:42:do_PtlMEAttach() 1361+1416): taking state lock -0a:004000:1:1041901735.915599 (lib-me.c:58:do_PtlMEAttach() 1361+1416): releasing state lock -0a:000200:1:1041901735.915603 (lib-dispatch.c:54:lib_dispatch() 1361+1384): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901735.915607 (lib-md.c:210:do_PtlMDAttach() 1361+1416): taking state lock -0a:004000:1:1041901735.915612 (lib-md.c:229:do_PtlMDAttach() 1361+1416): releasing state lock -08:000200:1:1041901735.915615 (niobuf.c:433:ptl_send_rpc() 1361+1048): Setup reply buffer: 240 bytes, xid 240, portal 10 -0a:000200:1:1041901735.915620 (lib-dispatch.c:54:lib_dispatch() 1361+1448): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901735.915625 (lib-md.c:261:do_PtlMDBind() 1361+1480): taking state lock -0a:004000:1:1041901735.915628 (lib-md.c:269:do_PtlMDBind() 1361+1480): releasing state lock -08:000200:1:1041901735.915632 (niobuf.c:77:ptl_send_buf() 1361+1128): Sending 192 bytes to portal 12, xid 240 -0a:000200:1:1041901735.915636 (lib-dispatch.c:54:lib_dispatch() 1361+1448): 2130706433: API call PtlPut (19) -0a:004000:1:1041901735.915640 (lib-move.c:737:do_PtlPut() 1361+1768): taking state lock -0a:000200:1:1041901735.915644 (lib-move.c:745:do_PtlPut() 1361+1784): PtlPut -> 2130706433: 0 -0a:004000:1:1041901735.915649 (lib-move.c:800:do_PtlPut() 1361+1768): releasing state lock -0b:000200:1:1041901735.915652 (socknal_cb.c:631:ksocknal_send() 1361+1896): sending %zd bytes from [192](00000001,-153083244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901735.915659 (socknal.c:484:ksocknal_get_conn() 1361+1928): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901735.915664 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1928): type 1, nob 264 niov 2 -08:000001:1:1041901735.915670 (niobuf.c:441:ptl_send_rpc() 1361+1048): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.915676 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901735.915679 (client.c:662:ptlrpc_queue_wait() 1361+1000): @@@ -- sleeping req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041901735.915687 (client.c:379:ptlrpc_check_reply() 1361+984): Process entered -08:000001:1:1041901735.915692 (client.c:402:ptlrpc_check_reply() 1361+984): Process leaving -08:000200:1:1041901735.915696 (client.c:404:ptlrpc_check_reply() 1361+1032): @@@ rc = 0 for req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:1:1041901735.915703 (client.c:379:ptlrpc_check_reply() 1361+984): Process entered -08:000001:1:1041901735.915708 (client.c:402:ptlrpc_check_reply() 1361+984): Process leaving -0b:000001:0:1041901735.915713 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901735.915716 (client.c:404:ptlrpc_check_reply() 1361+1032): @@@ rc = 0 for req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041901735.915724 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.915729 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.915734 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901735.915738 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.915742 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.915745 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.915749 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ee64 -> f8fdc540 -0b:000200:0:1041901735.915754 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eec0 -> f8fdc59c -0b:000200:0:1041901735.915759 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1ee64 -08:000001:0:1041901735.915764 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.915767 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.915770 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041901735.915776 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.915780 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.915783 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be66b4 -0b:000200:0:1041901735.915787 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901735.915792 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.915795 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.915799 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.915803 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.915808 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.915813 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.915817 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.915820 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xf0 -0a:000001:0:1041901735.915825 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.915830 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 16112 -0a:004000:0:1041901735.915837 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.915847 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.915852 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.915855 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ee64 -> f9131680 -0b:000200:0:1041901735.915860 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eec0 -> f91316dc -0b:000200:0:1041901735.915865 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f4b1ee64 -08:000001:2:1041901735.915875 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.915880 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901735.915884 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:3:1041901735.915889 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0b:000200:0:1041901735.915893 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.915898 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131680, sequence: 188, eq->size: 1024 -0b:000200:0:1041901735.915904 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.915909 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.915914 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.915919 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.915924 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.915928 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.915933 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -0a:000001:3:1041901735.915938 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.915943 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901735.915949 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xf0:7f000001:0 -0a:000001:0:1041901735.915955 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901735.915959 (service.c:204:handle_incoming_request() 1239+240): got req 240 (md: f5b08000 + 16112) -0a:000040:0:1041901735.915965 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -08:000001:3:1041901735.915970 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -05:000001:2:1041901735.915975 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901735.915979 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901735.915984 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901735.915990 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901735.915995 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901735.916001 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901735.916004 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:2:1041901735.916008 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000040:3:1041901735.916012 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -08:000040:2:1041901735.916018 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:3:1041901735.916022 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.916028 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901735.916033 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.916038 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041901735.916043 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901735.916046 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041901735.916050 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -08:000001:3:1041901735.916055 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901735.916060 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.916064 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.916069 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.916073 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x240/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041901735.916081 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041901735.916085 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000040:3:1041901735.916090 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -08:000001:0:1041901735.916096 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901735.916100 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901735.916105 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -08:000001:3:1041901735.916110 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.916115 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 17 -0a:000001:0:1041901735.916121 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000010:2:1041901735.916124 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f63f1ef4 (tot 19154959) -0a:000040:0:1041901735.916130 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -02:000001:2:1041901735.916136 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000001:0:1041901735.916140 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901735.916145 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.916150 (handler.c:793:mds_getattr() 1239+400): Process leaving -08:000001:0:1041901735.916155 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.916159 (handler.c:1388:mds_handle() 1239+272): Process leaving -08:000001:3:1041901735.916163 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:000040:2:1041901735.916167 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~47, last_committed 44, xid 240 -0a:000001:3:1041901735.916172 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000200:2:1041901735.916176 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000040:3:1041901735.916180 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -0a:000200:2:1041901735.916185 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000001:3:1041901735.916190 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1041901735.916195 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -08:000001:3:1041901735.916199 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1041901735.916204 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.916208 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 240 -0a:000200:2:1041901735.916213 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.916217 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.916221 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.916225 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.916229 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-163635468)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901735.916235 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.916241 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041901735.916246 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901735.916250 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901735.916254 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901735.916258 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.916262 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.916265 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.916269 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -0b:000001:0:1041901735.916274 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901735.916278 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.916283 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.916286 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.916291 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.916296 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.916300 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901735.916305 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901735.916309 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901735.916313 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:004000:0:1041901735.916317 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000040:2:1041901735.916321 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -0a:000001:2:1041901735.916325 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901735.916330 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c2b4 -> f8ff3a40 -08:000001:2:1041901735.916336 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.916340 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c310 -> f8ff3a9c -0b:000200:0:1041901735.916345 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c2b4 -08:000001:0:1041901735.916350 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.916353 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1ef4 (tot 19154719). -08:000001:0:1041901735.916358 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.916362 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c6b4 -0b:000200:0:1041901735.916365 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ef4 : %zd -0a:004000:0:1041901735.916371 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.916374 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.916378 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.916382 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.916387 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.916392 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.916395 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.916398 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0xf0 -0a:000001:0:1041901735.916403 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256228 : -148711068 : f722d964) -0a:000200:0:1041901735.916408 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4be67bc [1](f6e02dec,240)... + 0 -0a:004000:0:1041901735.916415 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.916424 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.916429 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.916432 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c2b4 -> f900ca40 -0b:000200:0:1041901735.916438 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c310 -> f900ca9c -0b:000200:0:1041901735.916443 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c2b4 -08:000001:0:1041901735.916448 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.916452 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.916456 (client.c:379:ptlrpc_check_reply() 1361+984): Process entered -0a:000200:0:1041901735.916461 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be67bc -08:000001:1:1041901735.916464 (client.c:383:ptlrpc_check_reply() 1361+1000): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901735.916470 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -08:000200:1:1041901735.916475 (client.c:404:ptlrpc_check_reply() 1361+1032): @@@ rc = 1 for req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:0:1041901735.916483 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901735.916486 (client.c:667:ptlrpc_queue_wait() 1361+1000): @@@ -- done sleeping req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041901735.916494 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.916497 (pack_generic.c:79:lustre_unpack_msg() 1361+1000): Process entered -0b:000200:0:1041901735.916502 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901735.916506 (pack_generic.c:106:lustre_unpack_msg() 1361+1016): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.916512 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901735.916516 (client.c:716:ptlrpc_queue_wait() 1361+1000): @@@ status 0 - req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:0:1041901735.916524 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.916528 (client.c:453:ptlrpc_free_committed() 1361+1016): Process entered -08:080000:1:1041901735.916532 (client.c:460:ptlrpc_free_committed() 1361+1032): committing for xid 236, last_committed 44 -08:080000:1:1041901735.916536 (client.c:466:ptlrpc_free_committed() 1361+1064): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901735.916542 (client.c:472:ptlrpc_free_committed() 1361+1064): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041901735.916548 (client.c:481:ptlrpc_free_committed() 1361+1016): Process leaving -08:000001:1:1041901735.916551 (client.c:411:ptlrpc_check_status() 1361+984): Process entered -08:000001:1:1041901735.916554 (client.c:426:ptlrpc_check_status() 1361+1000): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.916558 (client.c:766:ptlrpc_queue_wait() 1361+952): Process leaving -01:000200:1:1041901735.916562 (mdc_request.c:144:mdc_getattr() 1361+744): mode: 100644 -01:000001:1:1041901735.916566 (mdc_request.c:147:mdc_getattr() 1361+744): Process leaving -07:000001:1:1041901735.916569 (namei.c:343:ll_intent_lock() 1361+664): Process leaving -11:000001:1:1041901735.916573 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+792): Process entered -11:000001:1:1041901735.916577 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+792): Process leaving -11:000001:1:1041901735.916580 (ldlm_lock.c:926:ldlm_lock_set_data() 1361+744): Process entered -11:000001:1:1041901735.916584 (ldlm_lock.c:151:ldlm_lock_put() 1361+792): Process entered -11:000001:1:1041901735.916587 (ldlm_lock.c:173:ldlm_lock_put() 1361+792): Process leaving -11:000001:1:1041901735.916590 (ldlm_lock.c:936:ldlm_lock_set_data() 1361+760): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.916594 (client.c:355:__ptlrpc_req_finished() 1361+776): Process entered -08:000040:1:1041901735.916597 (client.c:360:__ptlrpc_req_finished() 1361+824): @@@ refcount now 0 req x240/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:1:1041901735.916603 (client.c:310:__ptlrpc_free_req() 1361+824): Process entered -08:000010:1:1041901735.916606 (client.c:326:__ptlrpc_free_req() 1361+840): kfreed 'request->rq_repmsg': 240 at f6e02dec (tot 19154479). -08:000010:1:1041901735.916611 (client.c:331:__ptlrpc_free_req() 1361+840): kfreed 'request->rq_reqmsg': 192 at f6e02294 (tot 19154287). -08:000001:1:1041901735.916616 (connection.c:109:ptlrpc_put_connection() 1361+872): Process entered -08:000040:1:1041901735.916619 (connection.c:117:ptlrpc_put_connection() 1361+872): connection=f6e2439c refcount 6 -08:000001:1:1041901735.916623 (connection.c:130:ptlrpc_put_connection() 1361+888): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901735.916627 (client.c:344:__ptlrpc_free_req() 1361+840): kfreed 'request': 204 at f63f19cc (tot 19154083). -08:000001:1:1041901735.916632 (client.c:345:__ptlrpc_free_req() 1361+824): Process leaving -08:000001:1:1041901735.916635 (client.c:364:__ptlrpc_req_finished() 1361+792): Process leaving (rc=1 : 1 : 1) -07:002000:1:1041901735.916639 (namei.c:366:ll_intent_lock() 1361+680): D_IT DOWN dentry f69a98c0 fsdata c35ca9a4 intent: open sem 0 -07:000001:1:1041901735.916644 (namei.c:377:ll_intent_lock() 1361+680): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901735.916649 (dcache.c:148:ll_revalidate2() 1361+504): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901735.916662 (file.c:73:ll_file_open() 1361+364): Process entered -07:000001:1:1041901735.916665 (../include/linux/obd_class.h:204:obd_packmd() 1361+396): Process entered -05:000001:1:1041901735.916669 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:1:1041901735.916672 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901735.916677 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901735.916683 (osc_request.c:70:osc_packmd() 1361+444): Process entered -03:000010:1:1041901735.916686 (osc_request.c:83:osc_packmd() 1361+460): kmalloced '*lmmp': 40 at f6ee3fa4 (tot 19154123) -03:000001:1:1041901735.916691 (osc_request.c:92:osc_packmd() 1361+460): Process leaving (rc=40 : 40 : 28) -07:000001:1:1041901735.916695 (../include/linux/obd_class.h:209:obd_packmd() 1361+412): Process leaving (rc=40 : 40 : 28) -01:000001:1:1041901735.916705 (mdc_request.c:470:mdc_open() 1361+492): Process entered -05:000001:1:1041901735.916708 (genops.c:268:class_conn2export() 1361+620): Process entered -05:000080:1:1041901735.916711 (genops.c:287:class_conn2export() 1361+636): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901735.916716 (genops.c:294:class_conn2export() 1361+636): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041901735.916721 (client.c:263:ptlrpc_prep_req() 1361+556): Process entered -08:000010:1:1041901735.916725 (client.c:268:ptlrpc_prep_req() 1361+572): kmalloced 'request': 204 at f63f19cc (tot 19154327) -08:000010:1:1041901735.916730 (pack_generic.c:42:lustre_pack_msg() 1361+636): kmalloced '*msg': 248 at f6e02294 (tot 19154575) -08:000001:1:1041901735.916734 (connection.c:135:ptlrpc_connection_addref() 1361+588): Process entered -08:000040:1:1041901735.916737 (connection.c:137:ptlrpc_connection_addref() 1361+588): connection=f6e2439c refcount 7 -08:000001:1:1041901735.916741 (connection.c:139:ptlrpc_connection_addref() 1361+604): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901735.916747 (client.c:305:ptlrpc_prep_req() 1361+572): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -01:000002:1:1041901735.916752 (mdc_request.c:492:mdc_open() 1361+508): sending 40 bytes MD for ino 17 -08:000001:1:1041901735.916756 (client.c:613:ptlrpc_queue_wait() 1361+700): Process entered -08:100000:1:1041901735.916759 (client.c:621:ptlrpc_queue_wait() 1361+716): Sending RPC pid:xid:nid:opc 1361:241:7f000001:2 -08:000001:1:1041901735.916764 (niobuf.c:372:ptl_send_rpc() 1361+780): Process entered -08:000010:1:1041901735.916767 (niobuf.c:399:ptl_send_rpc() 1361+796): kmalloced 'repbuf': 192 at f6e02dec (tot 19154767) -0a:000200:1:1041901735.916772 (lib-dispatch.c:54:lib_dispatch() 1361+1132): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901735.916777 (lib-me.c:42:do_PtlMEAttach() 1361+1164): taking state lock -0a:004000:1:1041901735.916780 (lib-me.c:58:do_PtlMEAttach() 1361+1164): releasing state lock -0a:000200:1:1041901735.916784 (lib-dispatch.c:54:lib_dispatch() 1361+1132): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901735.916788 (lib-md.c:210:do_PtlMDAttach() 1361+1164): taking state lock -0a:004000:1:1041901735.916792 (lib-md.c:229:do_PtlMDAttach() 1361+1164): releasing state lock -08:000200:1:1041901735.916795 (niobuf.c:433:ptl_send_rpc() 1361+796): Setup reply buffer: 192 bytes, xid 241, portal 10 -0a:000200:1:1041901735.916800 (lib-dispatch.c:54:lib_dispatch() 1361+1196): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901735.916804 (lib-md.c:261:do_PtlMDBind() 1361+1228): taking state lock -0a:004000:1:1041901735.916808 (lib-md.c:269:do_PtlMDBind() 1361+1228): releasing state lock -08:000200:1:1041901735.916811 (niobuf.c:77:ptl_send_buf() 1361+876): Sending 248 bytes to portal 12, xid 241 -0a:000200:1:1041901735.916815 (lib-dispatch.c:54:lib_dispatch() 1361+1196): 2130706433: API call PtlPut (19) -0a:004000:1:1041901735.916819 (lib-move.c:737:do_PtlPut() 1361+1516): taking state lock -0a:000200:1:1041901735.916822 (lib-move.c:745:do_PtlPut() 1361+1532): PtlPut -> 2130706433: 0 -0a:004000:1:1041901735.916827 (lib-move.c:800:do_PtlPut() 1361+1516): releasing state lock -0b:000200:1:1041901735.916830 (socknal_cb.c:631:ksocknal_send() 1361+1644): sending %zd bytes from [248](00000001,-153083244)... to nid: 0x0x7f000001000000f8 pid 0 -0b:000200:1:1041901735.916837 (socknal.c:484:ksocknal_get_conn() 1361+1676): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901735.916842 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1676): type 1, nob 320 niov 2 -08:000001:1:1041901735.916847 (niobuf.c:441:ptl_send_rpc() 1361+796): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.916853 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901735.916856 (client.c:662:ptlrpc_queue_wait() 1361+748): @@@ -- sleeping req x241/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041901735.916864 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -08:000001:1:1041901735.916868 (client.c:402:ptlrpc_check_reply() 1361+732): Process leaving -08:000200:1:1041901735.916872 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 0 for req x241/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:1:1041901735.916880 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -08:000001:1:1041901735.916884 (client.c:402:ptlrpc_check_reply() 1361+732): Process leaving -0b:000001:0:1041901735.916889 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901735.916893 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 0 for req x241/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -0b:000001:0:1041901735.916901 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.916906 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=320 : 320 : 140) -0b:000200:0:1041901735.916910 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(320) 320 -0b:001000:0:1041901735.916914 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.916918 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.916921 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.916925 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eddc -> f8fdc5a0 -0b:000200:0:1041901735.916930 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ee38 -> f8fdc5fc -0b:000200:0:1041901735.916935 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1eddc -08:000001:0:1041901735.916939 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.916942 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.916946 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x241/t0 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 800 -08:000001:0:1041901735.916952 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.916956 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.916959 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be65ac -0b:000200:0:1041901735.916963 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901735.916968 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.916971 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.916974 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.916979 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.916984 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.916989 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.916992 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.916995 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 248 into portal 12 MB=0xf1 -0a:000001:0:1041901735.917000 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901735.917005 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 248/248 into md c35cc39c [1](f5b08000,32768)... + 16304 -0a:004000:0:1041901735.917012 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.917022 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(248) 248 -0a:004000:0:1041901735.917027 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.917030 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eddc -> f91316e0 -0b:000200:0:1041901735.917035 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ee38 -> f913173c -0b:000200:0:1041901735.917040 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f4b1eddc -08:000001:2:1041901735.917050 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901735.917054 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901735.917058 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901735.917063 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901735.917067 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901735.917072 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91316e0, sequence: 189, eq->size: 1024 -0b:000200:0:1041901735.917078 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901735.917083 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.917088 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901735.917093 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.917098 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901735.917102 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901735.917106 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0a:000001:3:1041901735.917111 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.917116 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.917122 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901735.917126 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901735.917130 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131740, sequence: 190, eq->size: 1024 -08:100000:2:1041901735.917135 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xf1:7f000001:0 -0a:000001:0:1041901735.917142 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.917146 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901735.917150 (service.c:204:handle_incoming_request() 1239+240): got req 241 (md: f5b08000 + 16304) -0a:000001:3:1041901735.917156 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041901735.917160 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901735.917165 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041901735.917168 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131740, sequence: 190, eq->size: 1024 -05:000080:2:1041901735.917174 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041901735.917179 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901735.917185 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901735.917191 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.917196 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901735.917201 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901735.917206 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901735.917210 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901735.917213 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -02:000001:2:1041901735.917220 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901735.917224 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131740, sequence: 190, eq->size: 1024 -08:000001:2:1041901735.917229 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901735.917233 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.917238 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901735.917242 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901735.917247 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000002:2:1041901735.917252 (handler.c:1355:mds_handle() 1239+320): @@@ open req x241/t0 o2->MDC_mds1_169d9_1b681:-1 lens 248/0 ref 0 fl 0 -08:000001:0:1041901735.917259 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:3:1041901735.917263 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131740, sequence: 190, eq->size: 1024 -02:000001:2:1041901735.917268 (handler.c:905:mds_open() 1239+352): Process entered -0a:000001:3:1041901735.917272 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901735.917277 (pack_generic.c:42:lustre_pack_msg() 1239+432): kmalloced '*msg': 192 at c355ece4 (tot 19154959) -08:000001:3:1041901735.917282 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901735.917287 (handler.c:239:mds_fid2dentry() 1239+400): --> mds_fid2dentry: sb f64fbc00 -08:000001:3:1041901735.917293 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901735.917297 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901735.917301 (handler.c:856:mds_store_md() 1239+480): Process entered -0a:000040:0:1041901735.917305 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0a:000001:0:1041901735.917310 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.917314 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901735.917319 (handler.c:868:mds_store_md() 1239+480): storing 40 bytes MD for inode 17 -0a:000001:3:1041901735.917323 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000001:2:1041901735.917327 (mds_reint.c:54:mds_start_transno() 1239+512): Process entered -0a:000040:3:1041901735.917331 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0a:000001:3:1041901735.917336 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.917341 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:2:1041901735.917349 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+624): set callback for last_rcvd: 48 -02:000002:2:1041901735.917365 (mds_reint.c:89:mds_finish_transno() 1239+576): wrote trans #48 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901735.917369 (mds_reint.c:92:mds_finish_transno() 1239+576): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901735.917375 (handler.c:890:mds_store_md() 1239+496): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041901735.917386 (handler.c:983:mds_open() 1239+368): llite file 0xf64ff600: addr f67cbf9c, cookie 0x290590efa745b31d -02:000001:2:1041901735.917392 (handler.c:984:mds_open() 1239+368): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901735.917397 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901735.917400 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~48, last_committed 44, xid 241 -02:000200:2:1041901735.917404 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901735.917408 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901735.917412 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901735.917416 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901735.917419 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 241 -0a:000200:2:1041901735.917424 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901735.917428 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901735.917431 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901735.917436 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901735.917439 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-1017778972)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901735.917446 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901735.917451 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901735.917457 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901735.917461 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901735.917465 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901735.917469 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901735.917473 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901735.917476 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901735.917480 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0b:000001:0:1041901735.917485 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901735.917488 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.917493 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901735.917496 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.917500 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901735.917505 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000001:2:1041901735.917510 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:001000:0:1041901735.917514 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901735.917519 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901735.917522 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:2:1041901735.917526 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0a:004000:0:1041901735.917531 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901735.917535 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.917540 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901735.917544 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c33c -> f8ff3aa0 -0b:000200:0:1041901735.917549 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c398 -> f8ff3afc -0b:000200:0:1041901735.917554 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c33c -08:000001:0:1041901735.917559 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.917563 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at c355ece4 (tot 19154767). -08:000001:0:1041901735.917567 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.917571 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c7bc -0b:000200:0:1041901735.917575 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355ece4 : %zd -0a:004000:0:1041901735.917580 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.917584 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.917587 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.917591 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.917596 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.917601 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.917604 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.917607 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xf1 -0a:000001:0:1041901735.917612 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256172 : -148711124 : f722d92c) -0a:000200:0:1041901735.917617 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f4be68c4 [1](f6e02dec,192)... + 0 -0a:004000:0:1041901735.917624 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.917634 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901735.917638 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.917641 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c33c -> f900caa0 -0b:000200:0:1041901735.917647 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c398 -> f900cafc -0b:000200:0:1041901735.917652 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c33c -08:000001:0:1041901735.917656 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.917660 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.917664 (client.c:379:ptlrpc_check_reply() 1361+732): Process entered -0a:000200:0:1041901735.917670 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be68c4 -08:000001:1:1041901735.917673 (client.c:383:ptlrpc_check_reply() 1361+748): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901735.917679 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -08:000200:1:1041901735.917683 (client.c:404:ptlrpc_check_reply() 1361+780): @@@ rc = 1 for req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041901735.917692 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901735.917695 (client.c:667:ptlrpc_queue_wait() 1361+748): @@@ -- done sleeping req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0a:004000:0:1041901735.917703 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.917706 (pack_generic.c:79:lustre_unpack_msg() 1361+748): Process entered -0b:000200:0:1041901735.917710 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901735.917714 (pack_generic.c:106:lustre_unpack_msg() 1361+764): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.917720 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901735.917724 (client.c:716:ptlrpc_queue_wait() 1361+748): @@@ status 0 - req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:001000:0:1041901735.917732 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.917737 (client.c:453:ptlrpc_free_committed() 1361+764): Process entered -08:080000:1:1041901735.917741 (client.c:460:ptlrpc_free_committed() 1361+780): committing for xid 241, last_committed 44 -08:080000:1:1041901735.917745 (client.c:466:ptlrpc_free_committed() 1361+812): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901735.917750 (client.c:472:ptlrpc_free_committed() 1361+812): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041901735.917756 (client.c:481:ptlrpc_free_committed() 1361+764): Process leaving -08:000001:1:1041901735.917759 (client.c:411:ptlrpc_check_status() 1361+732): Process entered -08:000001:1:1041901735.917762 (client.c:426:ptlrpc_check_status() 1361+748): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.917766 (client.c:766:ptlrpc_queue_wait() 1361+700): Process leaving -01:000001:1:1041901735.917769 (mdc_request.c:512:mdc_open() 1361+492): Process leaving -07:000001:1:1041901735.917772 (../include/linux/obd_class.h:204:obd_packmd() 1361+396): Process entered -05:000001:1:1041901735.917776 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:1:1041901735.917779 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901735.917784 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901735.917788 (osc_request.c:70:osc_packmd() 1361+444): Process entered -03:000010:1:1041901735.917792 (osc_request.c:77:osc_packmd() 1361+460): kfreed '*lmmp': 40 at f6ee3fa4 (tot 19154727). -03:000001:1:1041901735.917797 (osc_request.c:79:osc_packmd() 1361+460): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901735.917800 (../include/linux/obd_class.h:209:obd_packmd() 1361+412): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.917804 (client.c:355:__ptlrpc_req_finished() 1361+428): Process entered -08:000040:1:1041901735.917807 (client.c:360:__ptlrpc_req_finished() 1361+476): @@@ refcount now 1 req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 2 fl 802 -08:000001:1:1041901735.917814 (client.c:367:__ptlrpc_req_finished() 1361+444): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901735.917820 (../include/linux/obd_class.h:339:obd_open() 1361+396): Process entered -05:000001:1:1041901735.917823 (genops.c:268:class_conn2export() 1361+444): Process entered -05:000080:1:1041901735.917826 (genops.c:287:class_conn2export() 1361+460): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901735.917831 (genops.c:294:class_conn2export() 1361+460): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901735.917836 (osc_request.c:168:osc_open() 1361+444): Process entered -05:000001:1:1041901735.917839 (genops.c:268:class_conn2export() 1361+572): Process entered -05:000080:1:1041901735.917842 (genops.c:287:class_conn2export() 1361+588): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901735.917847 (genops.c:294:class_conn2export() 1361+588): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901735.917852 (client.c:263:ptlrpc_prep_req() 1361+508): Process entered -08:000010:1:1041901735.917855 (client.c:268:ptlrpc_prep_req() 1361+524): kmalloced 'request': 204 at f6e02ef4 (tot 19154931) -08:000010:1:1041901735.917860 (pack_generic.c:42:lustre_pack_msg() 1361+588): kmalloced '*msg': 240 at f74b5bdc (tot 19155171) -08:000001:1:1041901735.917864 (connection.c:135:ptlrpc_connection_addref() 1361+540): Process entered -08:000040:1:1041901735.917867 (connection.c:137:ptlrpc_connection_addref() 1361+540): connection=f6e2439c refcount 8 -08:000001:1:1041901735.917871 (connection.c:139:ptlrpc_connection_addref() 1361+556): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901735.917876 (client.c:305:ptlrpc_prep_req() 1361+524): Process leaving (rc=4141887220 : -153080076 : f6e02ef4) -08:000001:1:1041901735.917881 (client.c:613:ptlrpc_queue_wait() 1361+652): Process entered -08:100000:1:1041901735.917884 (client.c:621:ptlrpc_queue_wait() 1361+668): Sending RPC pid:xid:nid:opc 1361:223:7f000001:11 -08:000001:1:1041901735.917889 (niobuf.c:372:ptl_send_rpc() 1361+732): Process entered -08:000010:1:1041901735.917892 (niobuf.c:399:ptl_send_rpc() 1361+748): kmalloced 'repbuf': 240 at f74b59cc (tot 19155411) -0a:000200:1:1041901735.917897 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901735.917901 (lib-me.c:42:do_PtlMEAttach() 1361+1116): taking state lock -0a:004000:1:1041901735.917905 (lib-me.c:58:do_PtlMEAttach() 1361+1116): releasing state lock -0a:000200:1:1041901735.917908 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901735.917912 (lib-md.c:210:do_PtlMDAttach() 1361+1116): taking state lock -0a:004000:1:1041901735.917916 (lib-md.c:229:do_PtlMDAttach() 1361+1116): releasing state lock -08:000200:1:1041901735.917919 (niobuf.c:433:ptl_send_rpc() 1361+748): Setup reply buffer: 240 bytes, xid 223, portal 4 -0a:000200:1:1041901735.917924 (lib-dispatch.c:54:lib_dispatch() 1361+1148): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901735.917928 (lib-md.c:261:do_PtlMDBind() 1361+1180): taking state lock -0a:004000:1:1041901735.917932 (lib-md.c:269:do_PtlMDBind() 1361+1180): releasing state lock -08:000200:1:1041901735.917935 (niobuf.c:77:ptl_send_buf() 1361+828): Sending 240 bytes to portal 6, xid 223 -0a:000200:1:1041901735.917939 (lib-dispatch.c:54:lib_dispatch() 1361+1148): 2130706433: API call PtlPut (19) -0a:004000:1:1041901735.917943 (lib-move.c:737:do_PtlPut() 1361+1468): taking state lock -0a:000200:1:1041901735.917947 (lib-move.c:745:do_PtlPut() 1361+1484): PtlPut -> 2130706433: 0 -0a:004000:1:1041901735.917951 (lib-move.c:800:do_PtlPut() 1361+1468): releasing state lock -0b:000200:1:1041901735.917954 (socknal_cb.c:631:ksocknal_send() 1361+1596): sending %zd bytes from [240](00000001,-146056228)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901735.917960 (socknal.c:484:ksocknal_get_conn() 1361+1628): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901735.917965 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1628): type 1, nob 312 niov 2 -08:000001:1:1041901735.917970 (niobuf.c:441:ptl_send_rpc() 1361+748): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901735.917976 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901735.917980 (client.c:662:ptlrpc_queue_wait() 1361+700): @@@ -- sleeping req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901735.917987 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -08:000001:1:1041901735.917991 (client.c:402:ptlrpc_check_reply() 1361+684): Process leaving -08:000200:1:1041901735.917996 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 0 for req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901735.918004 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -08:000001:1:1041901735.918008 (client.c:402:ptlrpc_check_reply() 1361+684): Process leaving -0b:000001:0:1041901735.918013 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901735.918016 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 0 for req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901735.918024 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901735.918029 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901735.918033 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901735.918037 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901735.918041 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901735.918044 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.918048 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ed54 -> f8fdc600 -0b:000200:0:1041901735.918053 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1edb0 -> f8fdc65c -0b:000200:0:1041901735.918058 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1ed54 -08:000001:0:1041901735.918062 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901735.918065 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901735.918069 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901735.918074 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901735.918078 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.918082 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0dec -0b:000200:0:1041901735.918086 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74b5bdc : %zd -0a:004000:0:1041901735.918090 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.918094 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.918097 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.918101 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.918106 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.918111 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.918114 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.918117 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xdf -0a:000001:0:1041901735.918122 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901735.918127 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 43608 -0a:004000:0:1041901735.918134 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.918144 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.918150 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.918153 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ed54 -> f916b500 -0b:000200:0:1041901735.918158 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1edb0 -> f916b55c -0b:000200:0:1041901735.918163 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1ed54 -0a:004000:0:1041901735.918173 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.918177 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041901735.918183 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901735.918188 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041901735.918192 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901735.918197 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901735.918201 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b500, sequence: 184, eq->size: 16384 -0b:000200:0:1041901735.918207 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901735.918211 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901735.918217 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.918221 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901735.918228 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901735.918233 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901735.918237 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:2:1041901735.918243 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.918248 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.918253 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901735.918257 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901735.918261 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:3:1041901735.918266 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.918271 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901735.918277 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041901735.918281 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041901735.918285 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:2:1041901735.918291 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901735.918295 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901735.918300 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:3:1041901735.918304 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:3:1041901735.918308 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901735.918312 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901735.918317 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901735.918322 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:0:1041901735.918327 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901735.918332 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901735.918337 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xdf:7f000001:0 -08:000200:1:1041901735.918343 (service.c:204:handle_incoming_request() 1252+240): got req 223 (md: f5ee0000 + 43608) -05:000001:1:1041901735.918347 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901735.918350 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901735.918356 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901735.918361 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041901735.918364 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:1:1041901735.918368 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041901735.918374 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901735.918377 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041901735.918380 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901735.918385 (ost_handler.c:498:ost_handle() 1252+272): open -04:000001:1:1041901735.918389 (ost_handler.c:113:ost_open() 1252+320): Process entered -08:000010:1:1041901735.918393 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f74b5dec (tot 19155651) -04:000001:1:1041901735.918398 (../include/linux/obd_class.h:339:obd_open() 1252+352): Process entered -05:000001:1:1041901735.918402 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901735.918405 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901735.918410 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901735.918417 (filter.c:792:filter_open() 1252+400): Process entered -05:000001:1:1041901735.918420 (genops.c:268:class_conn2export() 1252+448): Process entered -05:000080:1:1041901735.918423 (genops.c:287:class_conn2export() 1252+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901735.918428 (genops.c:294:class_conn2export() 1252+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901735.918433 (filter.c:318:filter_obj_open() 1252+560): Process entered -0e:000002:1:1041901735.918506 (filter.c:391:filter_obj_open() 1252+576): opened objid 0x8: rc = f72411ec -0e:000001:1:1041901735.918510 (filter.c:394:filter_obj_open() 1252+576): Process leaving (rc=4146336236 : -148631060 : f72411ec) -0e:000001:1:1041901735.918516 (filter.c:644:filter_from_inode() 1252+448): Process entered -0e:000040:1:1041901735.918519 (filter.c:647:filter_from_inode() 1252+464): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:1:1041901735.918525 (filter.c:659:filter_from_inode() 1252+448): Process leaving -0e:000001:1:1041901735.918528 (filter.c:811:filter_open() 1252+400): Process leaving -04:000001:1:1041901735.918531 (../include/linux/obd_class.h:345:obd_open() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901735.918536 (ost_handler.c:125:ost_open() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901735.918539 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901735.918543 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901735.918547 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901735.918551 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901735.918555 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901735.918558 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 223 -0a:000200:1:1041901735.918563 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901735.918567 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901735.918571 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901735.918576 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901735.918579 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-146055700)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901735.918585 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901735.918591 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901735.918596 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901735.918601 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901735.918605 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901735.918610 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.918616 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901735.918620 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901735.918624 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0a:000001:1:1041901735.918630 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.918637 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901735.918640 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901735.918646 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901735.918649 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901735.918654 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041901735.918658 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901735.918663 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041901735.918667 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0b:001000:0:1041901735.918673 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901735.918678 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901735.918684 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901735.918687 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901735.918692 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.918696 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eccc -> f8ff3b00 -0b:000200:0:1041901735.918702 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ed28 -> f8ff3b5c -0b:000200:0:1041901735.918707 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1eccc -08:000001:0:1041901735.918711 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901735.918715 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f74b5dec (tot 19155411). -08:000001:0:1041901735.918720 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901735.918724 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ce4 -0b:000200:0:1041901735.918727 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74b5dec : %zd -0a:004000:0:1041901735.918732 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901735.918736 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901735.918739 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901735.918743 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901735.918749 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901735.918753 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901735.918756 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901735.918759 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xdf -0a:000001:0:1041901735.918764 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256116 : -148711180 : f722d8f4) -0a:000200:0:1041901735.918769 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f59ccef4 [1](f74b59cc,240)... + 0 -0a:004000:0:1041901735.918776 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901735.918786 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901735.918791 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901735.918794 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eccc -> f900cb00 -0b:000200:0:1041901735.918799 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ed28 -> f900cb5c -0b:000200:0:1041901735.918804 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1eccc -08:000001:0:1041901735.918809 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901735.918813 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901735.918818 (client.c:379:ptlrpc_check_reply() 1361+684): Process entered -0a:000200:0:1041901735.918823 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccef4 -08:000001:1:1041901735.918827 (client.c:383:ptlrpc_check_reply() 1361+700): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901735.918833 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74b59cc : %zd -08:000200:1:1041901735.918837 (client.c:404:ptlrpc_check_reply() 1361+732): @@@ rc = 1 for req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901735.918845 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901735.918848 (client.c:667:ptlrpc_queue_wait() 1361+700): @@@ -- done sleeping req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901735.918856 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901735.918859 (pack_generic.c:79:lustre_unpack_msg() 1361+700): Process entered -0b:000200:0:1041901735.918864 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901735.918868 (pack_generic.c:106:lustre_unpack_msg() 1361+716): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901735.918874 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901735.918878 (client.c:716:ptlrpc_queue_wait() 1361+700): @@@ status 0 - req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901735.918886 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901735.918890 (client.c:411:ptlrpc_check_status() 1361+684): Process entered -08:000001:1:1041901735.918894 (client.c:426:ptlrpc_check_status() 1361+700): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901735.918898 (client.c:766:ptlrpc_queue_wait() 1361+652): Process leaving -03:000002:1:1041901735.918901 (osc_request.c:186:osc_open() 1361+444): mode: 100000 -03:000001:1:1041901735.918905 (osc_request.c:190:osc_open() 1361+444): Process leaving -08:000001:1:1041901735.918908 (client.c:355:__ptlrpc_req_finished() 1361+508): Process entered -08:000040:1:1041901735.918911 (client.c:360:__ptlrpc_req_finished() 1361+556): @@@ refcount now 0 req x223/t0 o11->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901735.918916 (client.c:310:__ptlrpc_free_req() 1361+556): Process entered -08:000010:1:1041901735.918920 (client.c:326:__ptlrpc_free_req() 1361+572): kfreed 'request->rq_repmsg': 240 at f74b59cc (tot 19155171). -08:000010:1:1041901735.918924 (client.c:331:__ptlrpc_free_req() 1361+572): kfreed 'request->rq_reqmsg': 240 at f74b5bdc (tot 19154931). -08:000001:1:1041901735.918929 (connection.c:109:ptlrpc_put_connection() 1361+604): Process entered -08:000040:1:1041901735.918932 (connection.c:117:ptlrpc_put_connection() 1361+604): connection=f6e2439c refcount 7 -08:000001:1:1041901735.918936 (connection.c:130:ptlrpc_put_connection() 1361+620): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901735.918940 (client.c:344:__ptlrpc_free_req() 1361+572): kfreed 'request': 204 at f6e02ef4 (tot 19154727). -08:000001:1:1041901735.918944 (client.c:345:__ptlrpc_free_req() 1361+556): Process leaving -08:000001:1:1041901735.918948 (client.c:364:__ptlrpc_req_finished() 1361+524): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901735.918951 (../include/linux/obd_class.h:345:obd_open() 1361+412): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901735.918957 (file.c:156:ll_file_open() 1361+380): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901735.918961 (dcache.c:48:ll_intent_release() 1361+344): Process entered -11:000001:1:1041901735.918964 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+440): Process entered -11:000001:1:1041901735.918969 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+440): Process leaving -11:000001:1:1041901735.918973 (ldlm_lock.c:461:ldlm_lock_decref() 1361+392): Process entered -11:010000:1:1041901735.918976 (ldlm_lock.c:466:ldlm_lock_decref() 1361+456): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4744 lrc: 3/1,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:1:1041901735.918985 (ldlm_request.c:497:ldlm_cancel_lru() 1361+488): Process entered -11:000001:1:1041901735.918989 (ldlm_request.c:504:ldlm_cancel_lru() 1361+504): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901735.918993 (ldlm_lock.c:151:ldlm_lock_put() 1361+440): Process entered -11:000001:1:1041901735.918996 (ldlm_lock.c:173:ldlm_lock_put() 1361+440): Process leaving -11:000001:1:1041901735.918999 (ldlm_lock.c:151:ldlm_lock_put() 1361+440): Process entered -11:000001:1:1041901735.919003 (ldlm_lock.c:173:ldlm_lock_put() 1361+440): Process leaving -11:000001:1:1041901735.919006 (ldlm_lock.c:502:ldlm_lock_decref() 1361+392): Process leaving -07:002000:1:1041901735.919009 (dcache.c:74:ll_intent_release() 1361+360): D_IT UP dentry f69a98c0 fsdata c35ca9a4 intent: open -07:000001:1:1041901735.919014 (dcache.c:76:ll_intent_release() 1361+344): Process leaving -02:080000:0:1041901736.973371 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 48: rc = 0 -02:080000:0:1041901736.973381 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 47: rc = 0 -02:080000:0:1041901736.973385 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 46: rc = 0 -02:080000:0:1041901736.973389 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 45: rc = 0 -07:000001:2:1041901765.676886 (dcache.c:126:ll_revalidate2() 1412+344): Process entered -07:000001:2:1041901765.676895 (namei.c:180:ll_intent_lock() 1412+520): Process entered -07:000040:2:1041901765.676900 (namei.c:186:ll_intent_lock() 1412+536): name: foo, intent: unlink -05:000001:2:1041901765.676906 (genops.c:268:class_conn2export() 1412+840): Process entered -05:000080:2:1041901765.676910 (genops.c:287:class_conn2export() 1412+856): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901765.676917 (genops.c:294:class_conn2export() 1412+856): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:2:1041901765.676923 (mdc_request.c:249:mdc_enqueue() 1412+760): Process entered -01:010000:2:1041901765.676927 (mdc_request.c:252:mdc_enqueue() 1412+760): ### mdsintent unlink parent dir 12 -05:000001:2:1041901765.676931 (genops.c:268:class_conn2export() 1412+888): Process entered -05:000080:2:1041901765.676935 (genops.c:287:class_conn2export() 1412+904): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901765.676939 (genops.c:294:class_conn2export() 1412+904): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901765.676945 (client.c:263:ptlrpc_prep_req() 1412+824): Process entered -08:000010:2:1041901765.676951 (client.c:268:ptlrpc_prep_req() 1412+840): kmalloced 'request': 204 at f6e0c7bc (tot 19154931) -08:000010:2:1041901765.676957 (pack_generic.c:42:lustre_pack_msg() 1412+904): kmalloced '*msg': 280 at f4db4a00 (tot 19155211) -08:000001:2:1041901765.676963 (connection.c:135:ptlrpc_connection_addref() 1412+856): Process entered -08:000040:2:1041901765.676967 (connection.c:137:ptlrpc_connection_addref() 1412+856): connection=f6e2439c refcount 8 -08:000001:2:1041901765.676971 (connection.c:139:ptlrpc_connection_addref() 1412+872): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901765.676977 (client.c:305:ptlrpc_prep_req() 1412+840): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -11:000001:2:1041901765.676984 (ldlm_request.c:177:ldlm_cli_enqueue() 1412+872): Process entered -11:000001:2:1041901765.676989 (ldlm_resource.c:330:ldlm_resource_get() 1412+1000): Process entered -11:000001:2:1041901765.676995 (ldlm_resource.c:282:ldlm_resource_add() 1412+1048): Process entered -11:000001:2:1041901765.677000 (ldlm_resource.c:318:ldlm_resource_add() 1412+1064): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901765.677006 (ldlm_resource.c:355:ldlm_resource_get() 1412+1016): Process leaving (rc=4106229088 : -188738208 : f4c01560) -11:000001:2:1041901765.677011 (ldlm_lock.c:251:ldlm_lock_new() 1412+984): Process entered -11:000010:2:1041901765.677017 (ldlm_lock.c:256:ldlm_lock_new() 1412+1000): kmalloced 'lock': 184 at f4c00504 (tot 2557755). -11:000040:2:1041901765.677029 (ldlm_resource.c:362:ldlm_resource_getref() 1412+1016): getref res: f4c01560 count: 2 -11:000001:2:1041901765.677034 (ldlm_lock.c:282:ldlm_lock_new() 1412+1000): Process leaving (rc=4106224900 : -188742396 : f4c00504) -11:000001:2:1041901765.677039 (ldlm_resource.c:370:ldlm_resource_putref() 1412+984): Process entered -11:000040:2:1041901765.677043 (ldlm_resource.c:373:ldlm_resource_putref() 1412+984): putref res: f4c01560 count: 1 -11:000001:2:1041901765.677047 (ldlm_resource.c:425:ldlm_resource_putref() 1412+1000): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.677052 (ldlm_request.c:199:ldlm_cli_enqueue() 1412+936): ### client-side enqueue START ns: MDC_mds1 lock: f4c00504 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.677060 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1412+936): Process entered -11:000001:2:1041901765.677064 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1412+936): Process leaving -11:010000:2:1041901765.677068 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1412+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4c00504 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:2:1041901765.677077 (ldlm_request.c:235:ldlm_cli_enqueue() 1412+936): ### sending request ns: MDC_mds1 lock: f4c00504 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:2:1041901765.677084 (client.c:613:ptlrpc_queue_wait() 1412+1080): Process entered -08:100000:2:1041901765.677088 (client.c:621:ptlrpc_queue_wait() 1412+1096): Sending RPC pid:xid:nid:opc 1412:242:7f000001:101 -08:000001:2:1041901765.677094 (niobuf.c:372:ptl_send_rpc() 1412+1160): Process entered -08:000010:2:1041901765.677098 (niobuf.c:399:ptl_send_rpc() 1412+1176): kmalloced 'repbuf': 320 at f4db4c00 (tot 19155531) -0a:000200:2:1041901765.677106 (lib-dispatch.c:54:lib_dispatch() 1412+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041901765.677112 (lib-me.c:42:do_PtlMEAttach() 1412+1544): taking state lock -0a:004000:2:1041901765.677116 (lib-me.c:58:do_PtlMEAttach() 1412+1544): releasing state lock -0a:000200:2:1041901765.677122 (lib-dispatch.c:54:lib_dispatch() 1412+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041901765.677127 (lib-md.c:210:do_PtlMDAttach() 1412+1544): taking state lock -0a:004000:2:1041901765.677133 (lib-md.c:229:do_PtlMDAttach() 1412+1544): releasing state lock -08:000200:2:1041901765.677137 (niobuf.c:433:ptl_send_rpc() 1412+1176): Setup reply buffer: 320 bytes, xid 242, portal 10 -0a:000200:2:1041901765.677142 (lib-dispatch.c:54:lib_dispatch() 1412+1576): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901765.677147 (lib-md.c:261:do_PtlMDBind() 1412+1608): taking state lock -0a:004000:2:1041901765.677151 (lib-md.c:269:do_PtlMDBind() 1412+1608): releasing state lock -08:000200:2:1041901765.677155 (niobuf.c:77:ptl_send_buf() 1412+1256): Sending 280 bytes to portal 12, xid 242 -0a:000200:2:1041901765.677160 (lib-dispatch.c:54:lib_dispatch() 1412+1576): 2130706433: API call PtlPut (19) -0a:004000:2:1041901765.677165 (lib-move.c:737:do_PtlPut() 1412+1896): taking state lock -0a:000200:2:1041901765.677170 (lib-move.c:745:do_PtlPut() 1412+1912): PtlPut -> 2130706433: 0 -0a:004000:2:1041901765.677176 (lib-move.c:800:do_PtlPut() 1412+1896): releasing state lock -0b:000200:2:1041901765.677180 (socknal_cb.c:631:ksocknal_send() 1412+2024): sending %zd bytes from [280](00000001,-186955264)... to nid: 0x0x7f00000100000118 pid 0 -0b:000200:2:1041901765.677187 (socknal.c:484:ksocknal_get_conn() 1412+2056): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901765.677194 (socknal_cb.c:580:ksocknal_launch_packet() 1412+2056): type 1, nob 352 niov 2 -08:000001:2:1041901765.677201 (niobuf.c:441:ptl_send_rpc() 1412+1176): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041901765.677206 (client.c:662:ptlrpc_queue_wait() 1412+1128): @@@ -- sleeping req x242/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:0:1041901765.677213 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901765.677221 (client.c:379:ptlrpc_check_reply() 1412+1112): Process entered -08:000001:2:1041901765.677225 (client.c:402:ptlrpc_check_reply() 1412+1112): Process leaving -08:000200:2:1041901765.677229 (client.c:404:ptlrpc_check_reply() 1412+1160): @@@ rc = 0 for req x242/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:2:1041901765.677235 (client.c:379:ptlrpc_check_reply() 1412+1112): Process entered -08:000001:2:1041901765.677239 (client.c:402:ptlrpc_check_reply() 1412+1112): Process leaving -08:000200:2:1041901765.677242 (client.c:404:ptlrpc_check_reply() 1412+1160): @@@ rc = 0 for req x242/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:0:1041901765.677259 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901765.677264 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901765.677275 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=352 : 352 : 160) -0b:000200:0:1041901765.677280 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(352) 352 -0b:001000:0:1041901765.677285 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901765.677290 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901765.677295 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.677300 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c3c4 -> f8fdc660 -0b:000200:0:1041901765.677305 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c420 -> f8fdc6bc -0b:000200:0:1041901765.677311 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5c3c4 -08:000001:0:1041901765.677316 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901765.677321 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901765.677325 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x242/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041901765.677331 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901765.677336 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901765.677340 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f673039c -0b:000200:0:1041901765.677344 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4a00 : %zd -0a:004000:0:1041901765.677351 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901765.677355 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901765.677358 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901765.677363 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901765.677369 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901765.677375 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901765.677379 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901765.677382 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 280 into portal 12 MB=0xf2 -0a:000001:0:1041901765.677388 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901765.677393 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 280/280 into md c35cc39c [1](f5b08000,32768)... + 16552 -0a:004000:0:1041901765.677402 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901765.677409 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(280) 280 -0a:004000:0:1041901765.677413 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.677417 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c3c4 -> f9131740 -0b:000200:0:1041901765.677422 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c420 -> f913179c -0b:000200:0:1041901765.677427 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5a5c3c4 -08:000001:2:1041901765.677439 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901765.677444 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901765.677448 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0b:000200:0:1041901765.677455 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901765.677459 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901765.677464 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901765.677470 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131740, sequence: 190, eq->size: 1024 -0b:001000:0:1041901765.677475 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901765.677481 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901765.677486 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901765.677490 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901765.677497 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901765.677501 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -0a:000001:0:1041901765.677506 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901765.677510 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901765.677516 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901765.677521 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1412:0xf2:7f000001:0 -0a:000001:3:1041901765.677527 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000200:2:1041901765.677532 (service.c:204:handle_incoming_request() 1239+240): got req 242 (md: f5b08000 + 16552) -0a:000040:3:1041901765.677537 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -05:000001:2:1041901765.677543 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:3:1041901765.677547 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901765.677552 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:3:1041901765.677557 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901765.677562 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901765.677570 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041901765.677575 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041901765.677578 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000040:0:1041901765.677582 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -08:000040:2:1041901765.677587 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901765.677593 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.677597 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901765.677603 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901765.677607 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:3:1041901765.677612 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:2:1041901765.677617 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:3:1041901765.677621 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -08:000001:0:1041901765.677627 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901765.677631 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901765.677636 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041901765.677641 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x242/t0 o101->MDC_mds1_169d9_1b681:-1 lens 280/0 ref 0 fl 0 -08:000001:3:1041901765.677648 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901765.677653 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -08:000001:3:1041901765.677658 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901765.677663 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:010000:2:1041901765.677667 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000040:0:1041901765.677671 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -0a:000001:0:1041901765.677677 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901765.677681 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901765.677685 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:3:1041901765.677690 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041901765.677695 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901765.677700 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -11:000001:2:1041901765.677704 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000040:3:1041901765.677708 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -11:000040:2:1041901765.677713 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:3:1041901765.677718 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901765.677723 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -08:000001:3:1041901765.677729 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901765.677734 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:0:1041901765.677738 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000010:2:1041901765.677742 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f5918984 (tot 2557939). -0a:000040:0:1041901765.677747 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -11:000040:2:1041901765.677752 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -0a:000001:0:1041901765.677756 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901765.677761 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119955844 : -175011452 : f5918984) -11:000001:2:1041901765.677767 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041901765.677770 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -08:000001:0:1041901765.677775 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901765.677779 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.677784 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f5918984 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00504 -11:000001:2:1041901765.677792 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041901765.677796 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041901765.677800 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: unlink ns: mds_server lock: f5918984 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00504 -08:000010:2:1041901765.677808 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f54bc400 (tot 19155851) -02:000001:2:1041901765.677814 (mds_updates.c:465:mds_update_unpack() 1239+800): Process entered -02:000001:2:1041901765.677818 (mds_updates.c:407:mds_unlink_unpack() 1239+848): Process entered -02:000001:2:1041901765.677821 (mds_updates.c:422:mds_unlink_unpack() 1239+864): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901765.677825 (mds_updates.c:477:mds_update_unpack() 1239+816): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901765.677832 (mds_reint.c:418:mds_reint_unlink() 1239+960): Process entered -02:002000:2:1041901765.677838 (handler.c:239:mds_fid2dentry() 1239+1120): --> mds_fid2dentry: sb f64fbc00 -02:000001:2:1041901765.677845 (handler.c:197:mds_fid2locked_dentry() 1239+1072): Process entered -11:000001:2:1041901765.677849 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1168): Process entered -11:000001:2:1041901765.677853 (ldlm_lock.c:632:ldlm_lock_match() 1239+1232): Process entered -11:000001:2:1041901765.677856 (ldlm_resource.c:330:ldlm_resource_get() 1239+1296): Process entered -11:000040:2:1041901765.677860 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1328): getref res: f5e70f10 count: 3 -11:000001:2:1041901765.677864 (ldlm_resource.c:344:ldlm_resource_get() 1239+1312): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901765.677870 (ldlm_lock.c:659:ldlm_lock_match() 1239+1232): Process leaving -11:000001:2:1041901765.677873 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1280): Process entered -11:000040:2:1041901765.677877 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1280): putref res: f5e70f10 count: 2 -11:000001:2:1041901765.677881 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1296): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.677885 (ldlm_lock.c:672:ldlm_lock_match() 1239+1232): ### not matched -11:000001:2:1041901765.677888 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1280): Process entered -11:000001:2:1041901765.677892 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1376): Process entered -11:000001:2:1041901765.677895 (ldlm_resource.c:330:ldlm_resource_get() 1239+1504): Process entered -11:000040:2:1041901765.677899 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1536): getref res: f5e70f10 count: 3 -11:000001:2:1041901765.677903 (ldlm_resource.c:344:ldlm_resource_get() 1239+1520): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901765.677908 (ldlm_lock.c:251:ldlm_lock_new() 1239+1488): Process entered -11:000010:2:1041901765.677912 (ldlm_lock.c:256:ldlm_lock_new() 1239+1504): kmalloced 'lock': 184 at f59188c4 (tot 2558123). -11:000040:2:1041901765.677919 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1520): getref res: f5e70f10 count: 4 -11:000001:2:1041901765.677924 (ldlm_lock.c:282:ldlm_lock_new() 1239+1504): Process leaving (rc=4119955652 : -175011644 : f59188c4) -11:000001:2:1041901765.677929 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1488): Process entered -11:000040:2:1041901765.677932 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1488): putref res: f5e70f10 count: 3 -11:000001:2:1041901765.677936 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1504): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.677940 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f59188c4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.677947 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1440): Process entered -11:000001:2:1041901765.677951 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1440): Process leaving -11:010000:2:1041901765.677954 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f59188c4 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.677961 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1440): Process entered -11:000001:2:1041901765.677965 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1488): Process entered -11:000001:2:1041901765.677969 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1504): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901765.677975 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1808): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901765.677979 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1792): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901765.677983 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1792): Parent: 00000000, root: 00000000 -11:001000:2:1041901765.677987 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1792): Granted locks: -11:001000:2:1041901765.677992 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1952): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901765.677996 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1952): Node: local -11:001000:2:1041901765.677999 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1952): Parent: 00000000 -11:001000:2:1041901765.678003 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1968): Resource: f5e70f10 (12) -11:001000:2:1041901765.678007 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1952): Requested mode: 3, granted mode: 3 -11:001000:2:1041901765.678011 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1952): Readers: 0 ; Writers; 0 -11:001000:2:1041901765.678015 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1792): Converting locks: -11:001000:2:1041901765.678018 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1792): Waiting locks: -11:001000:2:1041901765.678022 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1648): -- Lock dump: f59188c4 (0 0 0 0) -11:001000:2:1041901765.678026 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1648): Node: local -11:001000:2:1041901765.678030 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1648): Parent: 00000000 -11:001000:2:1041901765.678033 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1664): Resource: f5e70f10 (12) -11:001000:2:1041901765.678037 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1648): Requested mode: 2, granted mode: 0 -11:001000:2:1041901765.678041 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1648): Readers: 0 ; Writers; 1 -11:000001:2:1041901765.678045 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1456): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901765.678050 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1376): ### client-side local enqueue handler END (lock f59188c4) -11:000001:2:1041901765.678055 (ldlm_request.c:62:ldlm_completion_ast() 1239+1520): Process entered -11:010000:2:1041901765.678058 (ldlm_request.c:77:ldlm_completion_ast() 1239+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f59188c4 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:001000:2:1041901765.678066 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1680): -- Lock dump: f59188c4 (0 0 0 0) -11:001000:2:1041901765.678070 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1680): Node: local -11:001000:2:1041901765.678073 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1680): Parent: 00000000 -11:001000:2:1041901765.678077 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1696): Resource: f5e70f10 (12) -11:001000:2:1041901765.678081 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1680): Requested mode: 2, granted mode: 0 -11:001000:2:1041901765.678085 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1680): Readers: 0 ; Writers; 1 -11:000001:2:1041901765.678089 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1568): Process entered -11:000001:2:1041901765.678092 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1616): Process entered -11:000001:2:1041901765.678096 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1632): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678099 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1616): Process entered -11:000040:2:1041901765.678103 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1616): Reprocessing lock f59188c4 -11:000001:2:1041901765.678107 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1664): Process entered -11:001000:2:1041901765.678110 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1712): lock c3579bc4 incompatible; sending blocking AST. -11:000001:2:1041901765.678114 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1760): Process entered -11:000010:2:1041901765.678118 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1776): kmalloced 'w': 112 at f3292ba4 (tot 19155963) -11:000001:2:1041901765.678124 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1680): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678128 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1632): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901765.678132 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1616): Process entered -02:000001:2:1041901765.678135 (handler.c:546:mds_blocking_ast() 1239+1680): Process entered -02:010000:2:1041901765.678139 (handler.c:563:mds_blocking_ast() 1239+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: c3579bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.678147 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1728): Process entered -11:000001:2:1041901765.678150 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1776): Process entered -11:000001:2:1041901765.678155 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1776): Process leaving -11:010000:2:1041901765.678159 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1792): ### client-side local cancel ns: mds_server lock: c3579bc4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.678166 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1776): Process entered -02:000001:2:1041901765.678170 (handler.c:546:mds_blocking_ast() 1239+1872): Process entered -02:000001:2:1041901765.678173 (handler.c:550:mds_blocking_ast() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678178 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1824): Process entered -11:000001:2:1041901765.678181 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678186 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1808): Process entered -11:000001:2:1041901765.678189 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1840): Process entered -11:000001:2:1041901765.678193 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1840): Process leaving -11:000001:2:1041901765.678196 (ldlm_lock.c:151:ldlm_lock_put() 1239+1856): Process entered -11:000001:2:1041901765.678200 (ldlm_lock.c:173:ldlm_lock_put() 1239+1856): Process leaving -11:000001:2:1041901765.678203 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1808): Process leaving -11:000001:2:1041901765.678206 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1776): Process leaving -11:000001:2:1041901765.678209 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1776): Process entered -11:000001:2:1041901765.678213 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1824): Process entered -11:000001:2:1041901765.678216 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678220 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1824): Process entered -11:000040:2:1041901765.678223 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1824): Reprocessing lock f59188c4 -11:000001:2:1041901765.678227 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1872): Process entered -11:000001:2:1041901765.678231 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1888): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901765.678235 (ldlm_lock.c:564:ldlm_grant_lock() 1239+1856): Process entered -11:001000:2:1041901765.678239 (ldlm_resource.c:504:ldlm_resource_dump() 1239+2224): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901765.678244 (ldlm_resource.c:506:ldlm_resource_dump() 1239+2208): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901765.678248 (ldlm_resource.c:507:ldlm_resource_dump() 1239+2208): Parent: 00000000, root: 00000000 -11:001000:2:1041901765.678251 (ldlm_resource.c:509:ldlm_resource_dump() 1239+2208): Granted locks: -11:001000:2:1041901765.678255 (ldlm_resource.c:516:ldlm_resource_dump() 1239+2208): Converting locks: -11:001000:2:1041901765.678258 (ldlm_resource.c:523:ldlm_resource_dump() 1239+2208): Waiting locks: -11:001000:2:1041901765.678262 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+2064): -- Lock dump: f59188c4 (0 0 0 0) -11:001000:2:1041901765.678266 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+2064): Node: local -11:001000:2:1041901765.678270 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+2064): Parent: 00000000 -11:001000:2:1041901765.678273 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+2080): Resource: f5e70f10 (12) -11:001000:2:1041901765.678277 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+2064): Requested mode: 2, granted mode: 0 -11:001000:2:1041901765.678281 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+2064): Readers: 0 ; Writers; 1 -11:000001:2:1041901765.678285 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1904): Process entered -11:000010:2:1041901765.678289 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1920): kmalloced 'w': 112 at f5378c2c (tot 19156075) -11:000001:2:1041901765.678294 (ldlm_lock.c:577:ldlm_grant_lock() 1239+1856): Process leaving -11:000001:2:1041901765.678297 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678301 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1824): Process entered -11:000001:2:1041901765.678304 (ldlm_request.c:62:ldlm_completion_ast() 1239+1968): Process entered -11:000001:2:1041901765.678308 (ldlm_request.c:69:ldlm_completion_ast() 1239+1984): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678312 (ldlm_lock.c:151:ldlm_lock_put() 1239+1872): Process entered -11:000001:2:1041901765.678315 (ldlm_lock.c:173:ldlm_lock_put() 1239+1872): Process leaving -11:000010:2:1041901765.678319 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1840): kfreed 'w': 112 at f5378c2c (tot 19155963). -11:000001:2:1041901765.678324 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1824): Process leaving -11:000001:2:1041901765.678327 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1776): Process leaving -11:010000:2:1041901765.678331 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1792): ### client-side local cancel handler END ns: mds_server lock: c3579bc4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.678338 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1728): Process leaving -11:000001:2:1041901765.678341 (ldlm_lock.c:151:ldlm_lock_put() 1239+1776): Process entered -11:000001:2:1041901765.678344 (ldlm_lock.c:173:ldlm_lock_put() 1239+1776): Process leaving -02:000001:2:1041901765.678348 (handler.c:571:mds_blocking_ast() 1239+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678351 (ldlm_lock.c:151:ldlm_lock_put() 1239+1664): Process entered -11:010000:2:1041901765.678355 (ldlm_lock.c:155:ldlm_lock_put() 1239+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579bc4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0x0 -11:000001:2:1041901765.678362 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1712): Process entered -11:000040:2:1041901765.678365 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1712): putref res: f5e70f10 count: 2 -11:000001:2:1041901765.678370 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1728): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901765.678374 (ldlm_lock.c:169:ldlm_lock_put() 1239+1680): kfreed 'lock': 184 at c3579bc4 (tot 2557939). -11:000001:2:1041901765.678379 (ldlm_lock.c:173:ldlm_lock_put() 1239+1664): Process leaving -11:000010:2:1041901765.678382 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1632): kfreed 'w': 112 at f3292ba4 (tot 19155851). -11:000001:2:1041901765.678387 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1616): Process leaving -11:000001:2:1041901765.678390 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1568): Process leaving -11:010000:2:1041901765.678394 (ldlm_request.c:98:ldlm_completion_ast() 1239+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f59188c4 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901765.678401 (ldlm_request.c:99:ldlm_completion_ast() 1239+1536): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.678406 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1440): ### client-side local enqueue END ns: mds_server lock: f59188c4 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901765.678412 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1376): Process leaving -11:000001:2:1041901765.678416 (ldlm_lock.c:151:ldlm_lock_put() 1239+1424): Process entered -11:000001:2:1041901765.678419 (ldlm_lock.c:173:ldlm_lock_put() 1239+1424): Process leaving -11:000001:2:1041901765.678422 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1184): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901765.678426 (handler.c:213:mds_fid2locked_dentry() 1239+1088): Process leaving (rc=4138515284 : -156452012 : f6acbb54) -02:000001:2:1041901765.678432 (handler.c:156:mds_name2locked_dentry() 1239+1088): Process entered -11:000001:2:1041901765.678448 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1184): Process entered -11:000001:2:1041901765.678452 (ldlm_lock.c:632:ldlm_lock_match() 1239+1248): Process entered -11:000001:2:1041901765.678455 (ldlm_resource.c:330:ldlm_resource_get() 1239+1312): Process entered -11:000040:2:1041901765.678459 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1344): getref res: f4c01d20 count: 2 -11:000001:2:1041901765.678463 (ldlm_resource.c:344:ldlm_resource_get() 1239+1328): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -11:000001:2:1041901765.678469 (ldlm_lock.c:659:ldlm_lock_match() 1239+1248): Process leaving -11:000001:2:1041901765.678472 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1296): Process entered -11:000040:2:1041901765.678475 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1296): putref res: f4c01d20 count: 1 -11:000001:2:1041901765.678479 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1312): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.678484 (ldlm_lock.c:672:ldlm_lock_match() 1239+1248): ### not matched -11:000001:2:1041901765.678487 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1296): Process entered -11:000001:2:1041901765.678490 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1392): Process entered -11:000001:2:1041901765.678494 (ldlm_resource.c:330:ldlm_resource_get() 1239+1520): Process entered -11:000040:2:1041901765.678497 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1552): getref res: f4c01d20 count: 2 -11:000001:2:1041901765.678502 (ldlm_resource.c:344:ldlm_resource_get() 1239+1536): Process leaving (rc=4106231072 : -188736224 : f4c01d20) -11:000001:2:1041901765.678507 (ldlm_lock.c:251:ldlm_lock_new() 1239+1504): Process entered -11:000010:2:1041901765.678510 (ldlm_lock.c:256:ldlm_lock_new() 1239+1520): kmalloced 'lock': 184 at c3579bc4 (tot 2558123). -11:000040:2:1041901765.678518 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1536): getref res: f4c01d20 count: 3 -11:000001:2:1041901765.678522 (ldlm_lock.c:282:ldlm_lock_new() 1239+1520): Process leaving (rc=3277298628 : -1017668668 : c3579bc4) -11:000001:2:1041901765.678527 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1504): Process entered -11:000040:2:1041901765.678530 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1504): putref res: f4c01d20 count: 2 -11:000001:2:1041901765.678535 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1520): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.678538 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: c3579bc4 lrc: 2/0,0 mode: --/EX res: 17/3408788346 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901765.678545 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1456): Process entered -11:000001:2:1041901765.678549 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1456): Process leaving -11:010000:2:1041901765.678552 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: c3579bc4 lrc: 3/0,1 mode: --/EX res: 17/3408788346 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901765.678559 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1456): Process entered -11:000001:2:1041901765.678563 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1504): Process entered -11:000001:2:1041901765.678566 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1520): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901765.678571 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1824): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901765.678575 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1808): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901765.678579 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1808): Parent: 00000000, root: 00000000 -11:001000:2:1041901765.678583 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1808): Granted locks: -11:001000:2:1041901765.678587 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1968): -- Lock dump: f4c005c4 (0 0 0 0) -11:001000:2:1041901765.678591 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+1984): Node: NID 7f000001 (rhandle: 0xf58f4744) -11:001000:2:1041901765.678596 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1968): Parent: 00000000 -11:001000:2:1041901765.678600 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1984): Resource: f4c01d20 (17) -11:001000:2:1041901765.678604 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1968): Requested mode: 3, granted mode: 3 -11:001000:2:1041901765.678608 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1968): Readers: 0 ; Writers; 0 -11:001000:2:1041901765.678611 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1808): Converting locks: -11:001000:2:1041901765.678615 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1808): Waiting locks: -11:001000:2:1041901765.678619 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1664): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901765.678623 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1664): Node: local -11:001000:2:1041901765.678626 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1664): Parent: 00000000 -11:001000:2:1041901765.678630 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1680): Resource: f4c01d20 (17) -11:001000:2:1041901765.678634 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1664): Requested mode: 1, granted mode: 0 -11:001000:2:1041901765.678638 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1664): Readers: 0 ; Writers; 1 -11:000001:2:1041901765.678642 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901765.678646 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1392): ### client-side local enqueue handler END (lock c3579bc4) -11:000001:2:1041901765.678650 (ldlm_request.c:62:ldlm_completion_ast() 1239+1536): Process entered -11:010000:2:1041901765.678654 (ldlm_request.c:77:ldlm_completion_ast() 1239+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: c3579bc4 lrc: 3/0,1 mode: --/EX res: 17/3408788346 rrc: 2 type: PLN remote: 0x0 -11:001000:2:1041901765.678661 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1696): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901765.678665 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1696): Node: local -11:001000:2:1041901765.678668 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1696): Parent: 00000000 -11:001000:2:1041901765.678672 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1712): Resource: f4c01d20 (17) -11:001000:2:1041901765.678676 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1696): Requested mode: 1, granted mode: 0 -11:001000:2:1041901765.678680 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1696): Readers: 0 ; Writers; 1 -11:000001:2:1041901765.678684 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1584): Process entered -11:000001:2:1041901765.678687 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1632): Process entered -11:000001:2:1041901765.678691 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1648): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678694 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1632): Process entered -11:000040:2:1041901765.678698 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1632): Reprocessing lock c3579bc4 -11:000001:2:1041901765.678702 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1680): Process entered -11:001000:2:1041901765.678705 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1728): lock f4c005c4 incompatible; sending blocking AST. -11:000001:2:1041901765.678709 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1776): Process entered -11:000010:2:1041901765.678713 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1792): kmalloced 'w': 112 at f3292ba4 (tot 19155963) -11:000001:2:1041901765.678717 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678721 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1648): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901765.678725 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1632): Process entered -11:000001:2:1041901765.678729 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+1696): Process entered -08:000001:2:1041901765.678732 (client.c:263:ptlrpc_prep_req() 1239+1760): Process entered -08:000010:2:1041901765.678736 (client.c:268:ptlrpc_prep_req() 1239+1776): kmalloced 'request': 204 at f6e0c084 (tot 19156167) -08:000010:2:1041901765.678741 (pack_generic.c:42:lustre_pack_msg() 1239+1840): kmalloced '*msg': 192 at f6e0cad4 (tot 19156359) -08:000001:2:1041901765.678746 (connection.c:135:ptlrpc_connection_addref() 1239+1792): Process entered -08:000040:2:1041901765.678750 (connection.c:137:ptlrpc_connection_addref() 1239+1792): connection=f740ead4 refcount 3 -08:000001:2:1041901765.678754 (connection.c:139:ptlrpc_connection_addref() 1239+1808): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901765.678759 (client.c:305:ptlrpc_prep_req() 1239+1776): Process leaving (rc=4141924484 : -153042812 : f6e0c084) -11:010000:2:1041901765.678764 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+1760): ### server preparing blocking AST ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -11:000001:2:1041901765.678773 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+1744): Process entered -11:000001:2:1041901765.678777 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+1760): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901765.678781 (niobuf.c:372:ptl_send_rpc() 1239+1776): Process entered -0a:000200:2:1041901765.678785 (lib-dispatch.c:54:lib_dispatch() 1239+2192): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901765.678789 (lib-md.c:261:do_PtlMDBind() 1239+2224): taking state lock -0a:004000:2:1041901765.678793 (lib-md.c:269:do_PtlMDBind() 1239+2224): releasing state lock -08:000200:2:1041901765.678797 (niobuf.c:77:ptl_send_buf() 1239+1872): Sending 192 bytes to portal 15, xid 61 -0a:000200:2:1041901765.678801 (lib-dispatch.c:54:lib_dispatch() 1239+2192): 2130706433: API call PtlPut (19) -0a:004000:2:1041901765.678805 (lib-move.c:737:do_PtlPut() 1239+2512): taking state lock -0a:000200:2:1041901765.678809 (lib-move.c:745:do_PtlPut() 1239+2528): PtlPut -> 2130706433: 0 -0a:004000:2:1041901765.678813 (lib-move.c:800:do_PtlPut() 1239+2512): releasing state lock -0b:000200:2:1041901765.678817 (socknal_cb.c:631:ksocknal_send() 1239+2640): sending %zd bytes from [192](00000001,-153040172)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901765.678823 (socknal.c:484:ksocknal_get_conn() 1239+2672): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901765.678828 (socknal_cb.c:580:ksocknal_launch_packet() 1239+2672): type 1, nob 264 niov 2 -08:000001:2:1041901765.678834 (niobuf.c:441:ptl_send_rpc() 1239+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901765.678838 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901765.678842 (client.c:355:__ptlrpc_req_finished() 1239+1760): Process entered -08:000040:2:1041901765.678845 (client.c:360:__ptlrpc_req_finished() 1239+1808): @@@ refcount now 1 req x61/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901765.678851 (client.c:367:__ptlrpc_req_finished() 1239+1776): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678855 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+1712): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.678859 (ldlm_lock.c:151:ldlm_lock_put() 1239+1680): Process entered -0b:000001:0:1041901765.678862 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901765.678866 (ldlm_lock.c:173:ldlm_lock_put() 1239+1680): Process leaving -0b:000001:0:1041901765.678870 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901765.678874 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1648): kfreed 'w': 112 at f3292ba4 (tot 19156247). -11:000001:2:1041901765.678879 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1632): Process leaving -11:000001:2:1041901765.678883 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1584): Process leaving -0b:000001:0:1041901765.678886 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901765.678890 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901765.678894 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901765.678899 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901765.678903 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.678906 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0899c -> f8fdc6c0 -0b:000200:0:1041901765.678912 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d089f8 -> f8fdc71c -0b:000200:0:1041901765.678917 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d0899c -08:000001:0:1041901765.678922 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901765.678925 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901765.678929 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x61/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901765.678935 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901765.678939 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e0cad4 (tot 19156055). -08:000001:0:1041901765.678945 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901765.678948 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901765.678952 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901765.678957 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e0c084 (tot 19155851). -08:000001:0:1041901765.678961 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901765.678965 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901765.678968 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901765.678972 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730084 -0b:000200:0:1041901765.678976 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0cad4 : %zd -0a:004000:0:1041901765.678982 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901765.678985 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901765.678988 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901765.678993 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901765.678998 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901765.679002 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901765.679006 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901765.679009 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x3d -0a:000001:0:1041901765.679014 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901765.679019 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 13824 -0a:004000:0:1041901765.679027 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901765.679032 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901765.679037 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.679040 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d0899c -> f90dbb60 -0b:000200:0:1041901765.679045 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d089f8 -> f90dbbbc -0b:000200:0:1041901765.679050 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5d0899c -08:000001:2:1041901765.679061 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:004000:0:1041901765.679067 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901765.679071 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:2:1041901765.679078 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000200:0:1041901765.679082 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901765.679087 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbb60, sequence: 73, eq->size: 1024 -08:000001:1:1041901765.679092 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901765.679099 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901765.679105 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901765.679110 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901765.679116 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901765.679121 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:3:1041901765.679126 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:3:1041901765.679131 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -0a:000001:3:1041901765.679136 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901765.679141 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901765.679148 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:100000:2:1041901765.679152 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x3d:7f000001:0 -0a:000040:0:1041901765.679158 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -08:000200:2:1041901765.679163 (service.c:204:handle_incoming_request() 1136+240): got req 61 (md: f6138000 + 13824) -0a:000001:0:1041901765.679169 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901765.679174 (genops.c:268:class_conn2export() 1136+272): Process entered -05:000080:2:1041901765.679178 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041901765.679183 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901765.679189 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:000001:1:1041901765.679193 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:2:1041901765.679198 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -0a:000040:1:1041901765.679201 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -08:000040:2:1041901765.679207 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 9 -0a:000001:1:1041901765.679210 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.679216 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901765.679220 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901765.679226 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -08:000001:2:1041901765.679229 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -08:000001:2:1041901765.679233 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901765.679237 (ldlm_lockd.c:511:ldlm_callback_handler() 1136+256): blocking ast -11:000001:2:1041901765.679241 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1136+304): Process entered -11:000001:2:1041901765.679244 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+352): Process entered -11:000001:2:1041901765.679249 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+352): Process leaving -11:010000:2:1041901765.679252 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1136+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4744 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:010000:2:1041901765.679260 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1136+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4744 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -01:000001:2:1041901765.679269 (mdc_request.c:177:mdc_blocking_ast() 1136+368): Process entered -11:000001:2:1041901765.679273 (ldlm_request.c:437:ldlm_cli_cancel() 1136+416): Process entered -11:000001:2:1041901765.679276 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+464): Process entered -11:000001:2:1041901765.679280 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+464): Process leaving -11:010000:2:1041901765.679283 (ldlm_request.c:445:ldlm_cli_cancel() 1136+480): ### client-side cancel ns: MDC_mds1 lock: f58f4744 lrc: 3/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -01:000001:2:1041901765.679290 (mdc_request.c:177:mdc_blocking_ast() 1136+512): Process entered -01:000001:2:1041901765.679295 (mdc_request.c:158:d_delete_aliases() 1136+560): Process entered -01:000001:2:1041901765.679298 (mdc_request.c:169:d_delete_aliases() 1136+560): Process leaving -01:000001:2:1041901765.679302 (mdc_request.c:218:mdc_blocking_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041901765.679306 (genops.c:268:class_conn2export() 1136+544): Process entered -05:000080:2:1041901765.679309 (genops.c:287:class_conn2export() 1136+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901765.679314 (genops.c:294:class_conn2export() 1136+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901765.679319 (client.c:263:ptlrpc_prep_req() 1136+480): Process entered -08:000010:2:1041901765.679323 (client.c:268:ptlrpc_prep_req() 1136+496): kmalloced 'request': 204 at f6e0cef4 (tot 19156055) -08:000010:2:1041901765.679328 (pack_generic.c:42:lustre_pack_msg() 1136+560): kmalloced '*msg': 192 at f6e0c6b4 (tot 19156247) -08:000001:2:1041901765.679333 (connection.c:135:ptlrpc_connection_addref() 1136+512): Process entered -08:000040:2:1041901765.679336 (connection.c:137:ptlrpc_connection_addref() 1136+512): connection=f6e2439c refcount 10 -08:000001:2:1041901765.679340 (connection.c:139:ptlrpc_connection_addref() 1136+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901765.679345 (client.c:305:ptlrpc_prep_req() 1136+496): Process leaving (rc=4141928180 : -153039116 : f6e0cef4) -08:000001:2:1041901765.679350 (client.c:613:ptlrpc_queue_wait() 1136+624): Process entered -08:100000:2:1041901765.679354 (client.c:621:ptlrpc_queue_wait() 1136+640): Sending RPC pid:xid:nid:opc 1136:243:7f000001:103 -08:000001:2:1041901765.679359 (niobuf.c:372:ptl_send_rpc() 1136+704): Process entered -08:000010:2:1041901765.679362 (niobuf.c:399:ptl_send_rpc() 1136+720): kmalloced 'repbuf': 72 at f3292ba4 (tot 19156319) -0a:000200:2:1041901765.679367 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041901765.679372 (lib-me.c:42:do_PtlMEAttach() 1136+1088): taking state lock -0a:004000:2:1041901765.679376 (lib-me.c:58:do_PtlMEAttach() 1136+1088): releasing state lock -0a:000200:2:1041901765.679380 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041901765.679384 (lib-md.c:210:do_PtlMDAttach() 1136+1088): taking state lock -0a:004000:2:1041901765.679388 (lib-md.c:229:do_PtlMDAttach() 1136+1088): releasing state lock -08:000200:2:1041901765.679391 (niobuf.c:433:ptl_send_rpc() 1136+720): Setup reply buffer: 72 bytes, xid 243, portal 18 -0a:000200:2:1041901765.679396 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901765.679400 (lib-md.c:261:do_PtlMDBind() 1136+1152): taking state lock -0a:004000:2:1041901765.679404 (lib-md.c:269:do_PtlMDBind() 1136+1152): releasing state lock -08:000200:2:1041901765.679408 (niobuf.c:77:ptl_send_buf() 1136+800): Sending 192 bytes to portal 17, xid 243 -0a:000200:2:1041901765.679412 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlPut (19) -0a:004000:2:1041901765.679416 (lib-move.c:737:do_PtlPut() 1136+1440): taking state lock -0a:000200:2:1041901765.679420 (lib-move.c:745:do_PtlPut() 1136+1456): PtlPut -> 2130706433: 0 -0a:004000:2:1041901765.679424 (lib-move.c:800:do_PtlPut() 1136+1440): releasing state lock -0b:000200:2:1041901765.679428 (socknal_cb.c:631:ksocknal_send() 1136+1568): sending %zd bytes from [192](00000001,-153041228)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901765.679434 (socknal.c:484:ksocknal_get_conn() 1136+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901765.679439 (socknal_cb.c:580:ksocknal_launch_packet() 1136+1600): type 1, nob 264 niov 2 -08:000001:2:1041901765.679445 (niobuf.c:441:ptl_send_rpc() 1136+720): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041901765.679449 (client.c:662:ptlrpc_queue_wait() 1136+672): @@@ -- sleeping req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901765.679455 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901765.679459 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:2:1041901765.679462 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -08:000200:2:1041901765.679465 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041901765.679472 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:2:1041901765.679475 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -08:000200:2:1041901765.679479 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901765.679485 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901765.679489 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901765.679495 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901765.679499 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901765.679503 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901765.679508 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901765.679511 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.679515 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08a24 -> f8fdc720 -0b:000200:0:1041901765.679520 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08a80 -> f8fdc77c -0b:000200:0:1041901765.679525 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5d08a24 -08:000001:0:1041901765.679530 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901765.679533 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901765.679536 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901765.679542 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901765.679546 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901765.679550 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730dec -0b:000200:0:1041901765.679554 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c6b4 : %zd -0a:004000:0:1041901765.679612 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901765.679615 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901765.679618 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901765.679623 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901765.679628 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901765.679632 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901765.679636 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901765.679639 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xf3 -0a:000001:0:1041901765.679645 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901765.679650 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 15936 -0a:004000:0:1041901765.679657 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901765.679663 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901765.679667 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901765.679670 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08a24 -> f90f4f80 -0b:000200:0:1041901765.679676 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08a80 -> f90f4fdc -0b:000200:0:1041901765.679681 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5d08a24 -0a:004000:0:1041901765.679690 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901765.679694 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901765.679699 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901765.679704 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901765.679708 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901765.679713 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4f80, sequence: 84, eq->size: 1024 -0b:000200:0:1041901765.679719 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901765.679724 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901765.679729 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901765.679734 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901765.679739 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901765.679743 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901765.679748 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:3:1041901765.679753 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901765.679758 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901765.679764 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901765.679768 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901765.679773 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:0:1041901765.679778 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901765.679782 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901765.679786 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -0a:000040:3:1041901765.679790 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:3:1041901765.679795 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901765.679800 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901765.679806 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1136:0xf3:7f000001:0 -08:000200:2:1041901765.679811 (service.c:204:handle_incoming_request() 1131+240): got req 243 (md: f6098000 + 15936) -05:000001:2:1041901765.679816 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041901765.679819 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:2:1041901765.679824 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901765.679829 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901765.679832 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 3 -08:000001:2:1041901765.679836 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901765.679842 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901765.679845 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901765.679848 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901765.679853 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901765.679856 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901765.679859 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f5378c2c (tot 19156391) -11:000001:2:1041901765.679864 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901765.679868 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901765.679872 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f4c005c4 lrc: 2/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -11:000001:2:1041901765.679879 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901765.679883 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901765.679886 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.679890 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901765.679894 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901765.679898 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901765.679902 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901765.679905 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901765.679909 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901765.679912 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901765.679915 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901765.679918 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901765.679922 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901765.679925 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901765.679929 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901765.679934 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901765.679938 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901765.679942 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 243 -0a:000200:2:1041901765.679946 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901765.679950 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901765.679954 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901765.679958 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901765.679962 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-180909012)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901765.679968 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901765.679973 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901765.679978 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901765.679982 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901765.679986 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901765.679989 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.679993 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041901765.679996 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock c3579bc4 -11:000001:2:1041901765.680000 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041901765.680004 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901765.680008 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901765.680012 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041901765.680016 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901765.680019 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f4c01d20 (11 cb2dfb7a 0) (rc: 2) -11:001000:2:1041901765.680024 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901765.680029 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901765.680033 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -11:001000:2:1041901765.680037 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -11:001000:2:1041901765.680040 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000001:0:1041901765.680044 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041901765.680049 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: c3579bc4 (0 0 0 0) -11:001000:2:1041901765.680054 (ldlm_lock.c:1029:ldlm_lock_dump() 1131+640): Node: local -0b:000200:0:1041901765.680057 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901765.680062 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901765.680067 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041901765.680071 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f4c01d20 (17) -11:001000:2:1041901765.680076 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 1, granted mode: 0 -11:001000:2:1041901765.680080 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 1 -0b:000001:0:1041901765.680084 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901765.680088 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -0a:004000:0:1041901765.680092 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041901765.680096 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at f3292434 (tot 19156503) -0b:000200:0:1041901765.680101 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c44c -> f8ff3b60 -11:000001:2:1041901765.680106 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041901765.680110 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901765.680115 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c4a8 -> f8ff3bbc -0b:000200:0:1041901765.680120 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c44c -11:000001:2:1041901765.680126 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -08:000001:0:1041901765.680130 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:2:1041901765.680133 (ldlm_request.c:62:ldlm_completion_ast() 1131+544): Process entered -08:000010:0:1041901765.680137 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5378c2c (tot 19156431). -08:000001:0:1041901765.680142 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901765.680146 (ldlm_request.c:69:ldlm_completion_ast() 1131+560): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901765.680151 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730bdc -0b:000200:0:1041901765.680155 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378c2c : %zd -11:000001:2:1041901765.680160 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -0a:004000:0:1041901765.680163 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901765.680168 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0b:000001:0:1041901765.680171 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000010:2:1041901765.680175 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at f3292434 (tot 19156319). -11:000001:2:1041901765.680180 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901765.680184 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:001000:0:1041901765.680188 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:010000:2:1041901765.680193 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f4c005c4 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -11:000001:2:1041901765.680200 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000200:0:1041901765.680204 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:2:1041901765.680209 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c005c4 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 2 type: PLN remote: 0xf58f4744 -0b:000200:0:1041901765.680216 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901765.680221 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901765.680225 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01d20 count: 1 -0a:004000:0:1041901765.680229 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:2:1041901765.680233 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901765.680237 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901765.680241 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xf3 -11:000010:2:1041901765.680247 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c005c4 (tot 2557939). -0a:000001:0:1041901765.680252 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798412 : -189168884 : f4b9830c) -11:000001:2:1041901765.680258 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901765.680262 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.680266 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901765.680270 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f6730294 [1](f3292ba4,72)... + 0 -08:000001:2:1041901765.680277 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0a:004000:0:1041901765.680282 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000040:2:1041901765.680285 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 2 -0b:000200:0:1041901765.680290 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901765.680295 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901765.680299 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901765.680303 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901765.680307 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c44c -> f900cb60 -0a:000001:2:1041901765.680313 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901765.680316 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c4a8 -> f900cbbc -0b:000200:0:1041901765.680322 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c44c -08:000001:0:1041901765.680326 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901765.680331 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901765.680335 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730294 -0b:000200:0:1041901765.680339 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292ba4 : %zd -0b:000200:0:1041901765.680345 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901765.680349 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:2:1041901765.680353 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0b:000200:0:1041901765.680358 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901765.680363 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901765.680368 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901765.680373 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901765.680377 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901765.680382 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000001:2:1041901765.680386 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901765.680389 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0a:000001:2:1041901765.680394 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.680398 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901765.680403 (ldlm_request.c:98:ldlm_completion_ast() 1239+1600): ### client-side enqueue waking up: granted ns: mds_server lock: c3579bc4 lrc: 3/0,1 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680410 (ldlm_request.c:99:ldlm_completion_ast() 1239+1552): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.680414 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1456): ### client-side local enqueue END ns: mds_server lock: c3579bc4 lrc: 3/0,1 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680420 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1392): Process leaving -11:000001:2:1041901765.680424 (ldlm_lock.c:151:ldlm_lock_put() 1239+1440): Process entered -11:000001:2:1041901765.680427 (ldlm_lock.c:173:ldlm_lock_put() 1239+1440): Process leaving -11:000001:2:1041901765.680430 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1200): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901765.680434 (handler.c:186:mds_name2locked_dentry() 1239+1104): Process leaving (rc=4136103004 : -158864292 : f687ec5c) -02:000002:2:1041901765.680440 (mds_reint.c:445:mds_reint_unlink() 1239+960): parent ino 12 -02:000001:2:1041901765.680445 (mds_reint.c:54:mds_start_transno() 1239+992): Process entered -0e:000008:2:1041901765.680483 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+1104): set callback for last_rcvd: 49 -02:000002:2:1041901765.680505 (mds_reint.c:89:mds_finish_transno() 1239+1056): wrote trans #49 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901765.680511 (mds_reint.c:92:mds_finish_transno() 1239+1056): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901765.680516 (mds_reint.c:513:mds_reint_unlink() 1239+960): Process leaving -11:000001:2:1041901765.680519 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -11:000001:2:1041901765.680523 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -11:000001:2:1041901765.680526 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1008): Process entered -11:010000:2:1041901765.680530 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: c3579bc4 lrc: 3/0,1 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680538 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:000001:2:1041901765.680541 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901765.680544 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:000001:2:1041901765.680547 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901765.680551 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1008): Process leaving -11:000001:2:1041901765.680554 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1008): Process entered -11:000001:2:1041901765.680557 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -11:000001:2:1041901765.680561 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -11:010000:2:1041901765.680564 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1072): ### client-side local cancel ns: mds_server lock: c3579bc4 lrc: 2/0,0 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680571 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1056): Process entered -02:000001:2:1041901765.680575 (handler.c:546:mds_blocking_ast() 1239+1152): Process entered -02:000001:2:1041901765.680578 (handler.c:550:mds_blocking_ast() 1239+1168): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.680582 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1104): Process entered -11:000001:2:1041901765.680585 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.680590 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1088): Process entered -11:000001:2:1041901765.680593 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1120): Process entered -11:000001:2:1041901765.680597 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1120): Process leaving -11:000001:2:1041901765.680600 (ldlm_lock.c:151:ldlm_lock_put() 1239+1136): Process entered -11:000001:2:1041901765.680603 (ldlm_lock.c:173:ldlm_lock_put() 1239+1136): Process leaving -11:000001:2:1041901765.680607 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1088): Process leaving -11:000001:2:1041901765.680610 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1056): Process leaving -11:000001:2:1041901765.680613 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1056): Process entered -11:000001:2:1041901765.680617 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1104): Process entered -11:000001:2:1041901765.680620 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.680624 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1104): Process entered -11:000001:2:1041901765.680628 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.680632 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1104): Process entered -11:000001:2:1041901765.680635 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1104): Process leaving -11:000001:2:1041901765.680639 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1056): Process leaving -11:010000:2:1041901765.680642 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1072): ### client-side local cancel handler END ns: mds_server lock: c3579bc4 lrc: 1/0,0 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680649 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1008): Process leaving -11:000001:2:1041901765.680652 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:010000:2:1041901765.680656 (ldlm_lock.c:155:ldlm_lock_put() 1239+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579bc4 lrc: 0/0,0 mode: EX/EX res: 17/3408788346 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.680662 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1104): Process entered -11:000040:2:1041901765.680666 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1104): putref res: f4c01d20 count: 0 -11:000001:2:1041901765.680670 (ldlm_resource.c:379:ldlm_resource_putref() 1239+1104): Process entered -11:000001:2:1041901765.680674 (ldlm_resource.c:422:ldlm_resource_putref() 1239+1104): Process leaving -11:000001:2:1041901765.680678 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1120): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041901765.680682 (ldlm_lock.c:169:ldlm_lock_put() 1239+1072): kfreed 'lock': 184 at c3579bc4 (tot 2557755). -11:000001:2:1041901765.680687 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901765.680692 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -11:000001:2:1041901765.680697 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -11:000001:2:1041901765.680700 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1008): Process entered -11:010000:2:1041901765.680704 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f59188c4 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901765.680711 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:000001:2:1041901765.680714 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901765.680717 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:000001:2:1041901765.680721 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901765.680724 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1008): Process leaving -02:000001:2:1041901765.680730 (handler.c:1690:ldlm_intent_policy() 1239+608): Process leaving (rc=301 : 301 : 12d) -11:000001:2:1041901765.680734 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+432): Process entered -11:000001:2:1041901765.680738 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+464): Process entered -11:000001:2:1041901765.680741 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+464): Process leaving -11:000001:2:1041901765.680745 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -11:000001:2:1041901765.680748 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -11:000001:2:1041901765.680751 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+432): Process leaving -11:000001:2:1041901765.680755 (ldlm_lock.c:744:ldlm_lock_enqueue() 1239+416): Process leaving (rc=301 : 301 : 12d) -11:000001:2:1041901765.680759 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1239+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:2:1041901765.680764 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: f5918984 lrc: 1/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00504 -11:000001:2:1041901765.680771 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:010000:2:1041901765.680775 (ldlm_lock.c:155:ldlm_lock_put() 1239+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918984 lrc: 0/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00504 -11:000001:2:1041901765.680781 (ldlm_resource.c:370:ldlm_resource_putref() 1239+432): Process entered -11:000040:2:1041901765.680785 (ldlm_resource.c:373:ldlm_resource_putref() 1239+432): putref res: f5e70f10 count: 1 -11:000001:2:1041901765.680789 (ldlm_resource.c:425:ldlm_resource_putref() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901765.680793 (ldlm_lock.c:169:ldlm_lock_put() 1239+400): kfreed 'lock': 184 at f5918984 (tot 2557571). -11:000001:2:1041901765.680798 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901765.680801 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f5918984) -02:000001:2:1041901765.680806 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901765.680809 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~49, last_committed 48, xid 242 -02:000200:2:1041901765.680814 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901765.680818 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901765.680823 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901765.680827 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901765.680830 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 242 -0a:000200:2:1041901765.680834 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901765.680838 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901765.680842 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901765.680847 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901765.680850 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-179584000)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:2:1041901765.680856 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901765.680862 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:2:1041901765.680867 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901765.680871 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901765.680875 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901765.680879 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901765.680883 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901765.680887 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901765.680890 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -0a:000001:2:1041901765.680895 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.680899 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901765.680903 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901765.680907 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901765.680911 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901765.680915 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901765.680918 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041901765.680923 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -0b:000200:0:1041901765.680928 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0b:001000:0:1041901765.680932 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901765.680938 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.680942 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901765.680946 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901765.680950 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -0a:004000:0:1041901765.680954 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901765.680958 (client.c:383:ptlrpc_check_reply() 1136+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901765.680963 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c4d4 -> f8ff3bc0 -08:000200:2:1041901765.680968 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 1 for req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901765.680974 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c530 -> f8ff3c1c -0b:000200:0:1041901765.680980 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c4d4 -08:000001:0:1041901765.680985 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000200:2:1041901765.680989 (client.c:667:ptlrpc_queue_wait() 1136+672): @@@ -- done sleeping req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000010:0:1041901765.680995 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f54bc400 (tot 19155999). -08:000001:0:1041901765.681000 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901765.681005 (pack_generic.c:79:lustre_unpack_msg() 1136+672): Process entered -08:000001:2:1041901765.681008 (pack_generic.c:106:lustre_unpack_msg() 1136+688): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041901765.681013 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ce4 -0b:000200:0:1041901765.681017 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f54bc400 : %zd -08:000200:2:1041901765.681022 (client.c:716:ptlrpc_queue_wait() 1136+672): @@@ status 0 - req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901765.681028 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901765.681033 (client.c:453:ptlrpc_free_committed() 1136+688): Process entered -0b:000001:0:1041901765.681037 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:080000:2:1041901765.681040 (client.c:460:ptlrpc_free_committed() 1136+704): committing for xid 0, last_committed 0 -0b:001000:0:1041901765.681045 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:080000:2:1041901765.681050 (client.c:466:ptlrpc_free_committed() 1136+736): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -0b:000200:0:1041901765.681057 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:080000:2:1041901765.681062 (client.c:472:ptlrpc_free_committed() 1136+736): @@@ stopping search req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:2:1041901765.681068 (client.c:481:ptlrpc_free_committed() 1136+688): Process leaving -0b:000200:0:1041901765.681072 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901765.681077 (client.c:411:ptlrpc_check_status() 1136+656): Process entered -0a:004000:0:1041901765.681081 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:2:1041901765.681085 (client.c:426:ptlrpc_check_status() 1136+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901765.681089 (client.c:766:ptlrpc_queue_wait() 1136+624): Process leaving -0a:000001:0:1041901765.681092 (lib-move.c:42:lib_find_me() 1091+720): Process entered -08:000001:2:1041901765.681096 (client.c:355:__ptlrpc_req_finished() 1136+480): Process entered -08:000040:2:1041901765.681100 (client.c:360:__ptlrpc_req_finished() 1136+528): @@@ refcount now 0 req x243/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000200:0:1041901765.681106 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xf2 -08:000001:2:1041901765.681111 (client.c:310:__ptlrpc_free_req() 1136+528): Process entered -0a:000001:0:1041901765.681115 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798356 : -189168940 : f4b982d4) -0a:000200:0:1041901765.681121 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f673018c [1](f4db4c00,320)... + 0 -08:000010:2:1041901765.681128 (client.c:326:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_repmsg': 72 at f3292ba4 (tot 19155927). -0a:004000:0:1041901765.681133 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000010:2:1041901765.681137 (client.c:331:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_reqmsg': 192 at f6e0c6b4 (tot 19155735). -0b:000200:0:1041901765.681142 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -08:000001:2:1041901765.681148 (connection.c:109:ptlrpc_put_connection() 1136+576): Process entered -08:000040:2:1041901765.681152 (connection.c:117:ptlrpc_put_connection() 1136+576): connection=f6e2439c refcount 9 -0a:004000:0:1041901765.681156 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901765.681160 (connection.c:130:ptlrpc_put_connection() 1136+592): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901765.681164 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c4d4 -> f900cbc0 -08:000010:2:1041901765.681170 (client.c:344:__ptlrpc_free_req() 1136+544): kfreed 'request': 204 at f6e0cef4 (tot 19155531). -08:000001:2:1041901765.681175 (client.c:345:__ptlrpc_free_req() 1136+528): Process leaving -08:000001:2:1041901765.681179 (client.c:364:__ptlrpc_req_finished() 1136+496): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041901765.681183 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c530 -> f900cc1c -11:000001:2:1041901765.681189 (ldlm_lock.c:902:ldlm_lock_cancel() 1136+464): Process entered -0b:000200:0:1041901765.681192 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c4d4 -08:000001:0:1041901765.681198 (events.c:84:reply_in_callback() 1091+528): Process entered -11:000001:2:1041901765.681201 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1136+512): Process entered -08:000001:0:1041901765.681205 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901765.681209 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f673018c -11:000001:2:1041901765.681214 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1136+528): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901765.681218 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4c00 : %zd -11:000001:2:1041901765.681223 (ldlm_lock.c:191:ldlm_lock_destroy() 1136+496): Process entered -0b:000200:0:1041901765.681227 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -11:000001:2:1041901765.681230 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1136+528): Process entered -0a:004000:0:1041901765.681234 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901765.681238 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1136+528): Process leaving -0b:000200:0:1041901765.681242 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901765.681247 (ldlm_lock.c:151:ldlm_lock_put() 1136+544): Process entered -0b:000200:0:1041901765.681250 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -11:000001:2:1041901765.681255 (ldlm_lock.c:173:ldlm_lock_put() 1136+544): Process leaving -11:000001:2:1041901765.681259 (ldlm_lock.c:232:ldlm_lock_destroy() 1136+496): Process leaving -0b:001000:0:1041901765.681262 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:000001:2:1041901765.681268 (ldlm_lock.c:920:ldlm_lock_cancel() 1136+464): Process leaving -11:000001:2:1041901765.681271 (ldlm_request.c:486:ldlm_cli_cancel() 1136+416): Process leaving -11:000001:2:1041901765.681274 (ldlm_lock.c:151:ldlm_lock_put() 1136+464): Process entered -11:000001:2:1041901765.681277 (ldlm_lock.c:173:ldlm_lock_put() 1136+464): Process leaving -01:000001:2:1041901765.681281 (mdc_request.c:218:mdc_blocking_ast() 1136+384): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901765.681285 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1136+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4744 lrc: 1/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:2:1041901765.681292 (ldlm_lock.c:151:ldlm_lock_put() 1136+352): Process entered -11:010000:2:1041901765.681296 (ldlm_lock.c:155:ldlm_lock_put() 1136+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4744 lrc: 0/0,0 mode: PR/PR res: 17/3408788346 rrc: 1 type: PLN remote: 0xf4c005c4 -11:000001:2:1041901765.681302 (ldlm_resource.c:370:ldlm_resource_putref() 1136+400): Process entered -11:000040:2:1041901765.681306 (ldlm_resource.c:373:ldlm_resource_putref() 1136+400): putref res: f593cf10 count: 0 -11:000001:2:1041901765.681310 (ldlm_resource.c:379:ldlm_resource_putref() 1136+400): Process entered -11:000001:2:1041901765.681314 (ldlm_resource.c:422:ldlm_resource_putref() 1136+400): Process leaving -11:000001:2:1041901765.681317 (ldlm_resource.c:425:ldlm_resource_putref() 1136+416): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041901765.681322 (ldlm_lock.c:169:ldlm_lock_put() 1136+368): kfreed 'lock': 184 at f58f4744 (tot 2557387). -11:000001:2:1041901765.681327 (ldlm_lock.c:173:ldlm_lock_put() 1136+352): Process leaving -11:000001:2:1041901765.681330 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1136+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.681334 (ldlm_lockd.c:514:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901765.681338 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -08:000040:2:1041901765.681341 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 8 -08:000001:2:1041901765.681345 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901765.681349 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:2:1041901765.681352 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:000040:2:1041901765.681356 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -0a:000001:2:1041901765.681360 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.681364 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901765.681368 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:2:1041901765.681372 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:000040:2:1041901765.681375 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -0a:000001:2:1041901765.681379 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901765.681383 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901765.681389 (client.c:379:ptlrpc_check_reply() 1412+1112): Process entered -08:000001:2:1041901765.681393 (client.c:383:ptlrpc_check_reply() 1412+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1041901765.681397 (client.c:404:ptlrpc_check_reply() 1412+1160): @@@ rc = 1 for req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000200:2:1041901765.681403 (client.c:667:ptlrpc_queue_wait() 1412+1128): @@@ -- done sleeping req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:2:1041901765.681409 (pack_generic.c:79:lustre_unpack_msg() 1412+1128): Process entered -08:000001:2:1041901765.681412 (pack_generic.c:106:lustre_unpack_msg() 1412+1144): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041901765.681416 (client.c:716:ptlrpc_queue_wait() 1412+1128): @@@ status 301 - req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:2:1041901765.681422 (client.c:453:ptlrpc_free_committed() 1412+1144): Process entered -08:080000:2:1041901765.681425 (client.c:460:ptlrpc_free_committed() 1412+1160): committing for xid 242, last_committed 48 -08:080000:2:1041901765.681429 (client.c:466:ptlrpc_free_committed() 1412+1192): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041901765.681435 (client.c:477:ptlrpc_free_committed() 1412+1192): @@@ committing (last_committed 48) req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:2:1041901765.681441 (client.c:355:__ptlrpc_req_finished() 1412+1176): Process entered -08:000040:2:1041901765.681444 (client.c:360:__ptlrpc_req_finished() 1412+1224): @@@ refcount now 0 req x235/t46 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:2:1041901765.681450 (client.c:310:__ptlrpc_free_req() 1412+1224): Process entered -08:000010:2:1041901765.681453 (client.c:326:__ptlrpc_free_req() 1412+1240): kfreed 'request->rq_repmsg': 192 at f6cc44a4 (tot 19155339). -08:000010:2:1041901765.681458 (client.c:331:__ptlrpc_free_req() 1412+1240): kfreed 'request->rq_reqmsg': 160 at f6d8f4a4 (tot 19155179). -08:000001:2:1041901765.681463 (connection.c:109:ptlrpc_put_connection() 1412+1272): Process entered -08:000040:2:1041901765.681466 (connection.c:117:ptlrpc_put_connection() 1412+1272): connection=f6e2439c refcount 7 -08:000001:2:1041901765.681470 (connection.c:130:ptlrpc_put_connection() 1412+1288): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901765.681474 (client.c:344:__ptlrpc_free_req() 1412+1240): kfreed 'request': 204 at f73d739c (tot 19154975). -08:000001:2:1041901765.681479 (client.c:345:__ptlrpc_free_req() 1412+1224): Process leaving -08:000001:2:1041901765.681482 (client.c:364:__ptlrpc_req_finished() 1412+1192): Process leaving (rc=1 : 1 : 1) -08:080000:2:1041901765.681486 (client.c:466:ptlrpc_free_committed() 1412+1192): @@@ keeping (FL_REPLAY) req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:2:1041901765.681492 (client.c:472:ptlrpc_free_committed() 1412+1192): @@@ stopping search req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:2:1041901765.681498 (client.c:481:ptlrpc_free_committed() 1412+1144): Process leaving -08:000001:2:1041901765.681501 (client.c:411:ptlrpc_check_status() 1412+1112): Process entered -08:000040:2:1041901765.681504 (client.c:423:ptlrpc_check_status() 1412+1160): @@@ status is 301 req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:2:1041901765.681510 (client.c:426:ptlrpc_check_status() 1412+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:2:1041901765.681514 (client.c:766:ptlrpc_queue_wait() 1412+1080): Process leaving -11:010000:2:1041901765.681518 (ldlm_request.c:241:ldlm_cli_enqueue() 1412+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4c00504 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.681525 (ldlm_lock.c:337:__ldlm_handle2lock() 1412+968): Process entered -11:000001:2:1041901765.681529 (ldlm_lock.c:380:__ldlm_handle2lock() 1412+968): Process leaving -11:000001:2:1041901765.681532 (ldlm_lock.c:461:ldlm_lock_decref() 1412+920): Process entered -11:010000:2:1041901765.681536 (ldlm_lock.c:466:ldlm_lock_decref() 1412+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4c00504 lrc: 4/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.681543 (ldlm_request.c:497:ldlm_cancel_lru() 1412+1016): Process entered -11:000001:2:1041901765.681546 (ldlm_request.c:504:ldlm_cancel_lru() 1412+1032): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.681550 (ldlm_lock.c:151:ldlm_lock_put() 1412+968): Process entered -11:000001:2:1041901765.681554 (ldlm_lock.c:173:ldlm_lock_put() 1412+968): Process leaving -11:000001:2:1041901765.681557 (ldlm_lock.c:151:ldlm_lock_put() 1412+968): Process entered -11:000001:2:1041901765.681560 (ldlm_lock.c:173:ldlm_lock_put() 1412+968): Process leaving -11:000001:2:1041901765.681563 (ldlm_lock.c:502:ldlm_lock_decref() 1412+920): Process leaving -11:000001:2:1041901765.681566 (ldlm_lock.c:191:ldlm_lock_destroy() 1412+904): Process entered -11:000001:2:1041901765.681570 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1412+936): Process entered -11:000001:2:1041901765.681573 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1412+936): Process leaving -11:000001:2:1041901765.681576 (ldlm_lock.c:151:ldlm_lock_put() 1412+952): Process entered -11:000001:2:1041901765.681580 (ldlm_lock.c:173:ldlm_lock_put() 1412+952): Process leaving -11:000001:2:1041901765.681583 (ldlm_lock.c:232:ldlm_lock_destroy() 1412+904): Process leaving -11:000001:2:1041901765.681586 (ldlm_request.c:246:ldlm_cli_enqueue() 1412+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:2:1041901765.681591 (ldlm_lock.c:151:ldlm_lock_put() 1412+920): Process entered -11:010000:2:1041901765.681594 (ldlm_lock.c:155:ldlm_lock_put() 1412+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c00504 lrc: 0/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:2:1041901765.681600 (ldlm_resource.c:370:ldlm_resource_putref() 1412+968): Process entered -11:000040:2:1041901765.681604 (ldlm_resource.c:373:ldlm_resource_putref() 1412+968): putref res: f4c01560 count: 0 -11:000001:2:1041901765.681608 (ldlm_resource.c:379:ldlm_resource_putref() 1412+968): Process entered -11:000001:2:1041901765.681611 (ldlm_resource.c:422:ldlm_resource_putref() 1412+968): Process leaving -11:000001:2:1041901765.681615 (ldlm_resource.c:425:ldlm_resource_putref() 1412+984): Process leaving (rc=1 : 1 : 1) -11:000010:2:1041901765.681619 (ldlm_lock.c:169:ldlm_lock_put() 1412+936): kfreed 'lock': 184 at f4c00504 (tot 2557203). -11:000001:2:1041901765.681623 (ldlm_lock.c:173:ldlm_lock_put() 1412+920): Process leaving -01:000001:2:1041901765.681628 (mdc_request.c:427:mdc_enqueue() 1412+776): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041901765.681633 (namei.c:275:ll_intent_lock() 1412+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901765.681639 (ldlm_lock.c:337:__ldlm_handle2lock() 1412+648): Process entered -11:000001:2:1041901765.681642 (ldlm_lock.c:342:__ldlm_handle2lock() 1412+664): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901765.681646 (ldlm_lock.c:926:ldlm_lock_set_data() 1412+600): Process entered -11:000001:2:1041901765.681649 (ldlm_lock.c:929:ldlm_lock_set_data() 1412+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:2:1041901765.681653 (client.c:355:__ptlrpc_req_finished() 1412+632): Process entered -08:000040:2:1041901765.681657 (client.c:360:__ptlrpc_req_finished() 1412+680): @@@ refcount now 1 req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:2:1041901765.681663 (client.c:367:__ptlrpc_req_finished() 1412+648): Process leaving (rc=0 : 0 : 0) -07:002000:2:1041901765.681668 (namei.c:366:ll_intent_lock() 1412+536): D_IT DOWN dentry f69a98c0 fsdata c35ca9a4 intent: unlink sem 0 -07:000001:2:1041901765.681672 (namei.c:377:ll_intent_lock() 1412+536): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041901765.681677 (dcache.c:148:ll_revalidate2() 1412+360): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041901765.681683 (namei.c:857:ll_unlink() 1412+312): D_IT UP dentry f69a98c0 fsdata c35ca9a4 intent: unlink -07:000001:2:1041901765.681688 (namei.c:826:ll_common_unlink() 1412+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:2:1041901765.681693 (dcache.c:48:ll_intent_release() 1412+288): Process entered -07:000001:2:1041901765.681697 (dcache.c:69:ll_intent_release() 1412+288): Process leaving -02:080000:0:1041901766.973330 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 49: rc = 0 -07:000001:1:1041901769.251292 (file.c:446:ll_file_read() 1361+260): Process entered -07:000001:1:1041901769.251299 (file.c:240:ll_file_size() 1361+500): Process entered -07:000001:1:1041901769.251303 (file.c:176:ll_size_lock() 1361+628): Process entered -07:000010:1:1041901769.251307 (file.c:187:ll_size_lock() 1361+644): kmalloced 'lockhs': 16 at f760c6d4 (tot 19154991) -07:000001:1:1041901769.251313 (../include/linux/obd_class.h:495:obd_enqueue() 1361+692): Process entered -05:000001:1:1041901769.251317 (genops.c:268:class_conn2export() 1361+740): Process entered -05:000080:1:1041901769.251321 (genops.c:287:class_conn2export() 1361+756): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.251328 (genops.c:294:class_conn2export() 1361+756): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.251335 (genops.c:268:class_conn2export() 1361+884): Process entered -05:000080:1:1041901769.251338 (genops.c:287:class_conn2export() 1361+900): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.251343 (genops.c:294:class_conn2export() 1361+900): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.251348 (osc_request.c:683:osc_enqueue() 1361+804): Process entered -11:000001:1:1041901769.251353 (ldlm_lock.c:632:ldlm_lock_match() 1361+868): Process entered -11:000001:1:1041901769.251357 (ldlm_resource.c:330:ldlm_resource_get() 1361+932): Process entered -11:000001:1:1041901769.251362 (ldlm_resource.c:355:ldlm_resource_get() 1361+948): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.251367 (ldlm_lock.c:647:ldlm_lock_match() 1361+884): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.251371 (ldlm_lock.c:632:ldlm_lock_match() 1361+868): Process entered -11:000001:1:1041901769.251375 (ldlm_resource.c:330:ldlm_resource_get() 1361+932): Process entered -11:000001:1:1041901769.251378 (ldlm_resource.c:355:ldlm_resource_get() 1361+948): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.251382 (ldlm_lock.c:647:ldlm_lock_match() 1361+884): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.251387 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+916): Process entered -11:000001:1:1041901769.251391 (ldlm_resource.c:330:ldlm_resource_get() 1361+1044): Process entered -11:000001:1:1041901769.251395 (ldlm_resource.c:282:ldlm_resource_add() 1361+1092): Process entered -11:000001:1:1041901769.251400 (ldlm_resource.c:318:ldlm_resource_add() 1361+1108): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.251406 (ldlm_resource.c:355:ldlm_resource_get() 1361+1060): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.251411 (ldlm_lock.c:251:ldlm_lock_new() 1361+1028): Process entered -11:000010:1:1041901769.251416 (ldlm_lock.c:256:ldlm_lock_new() 1361+1044): kmalloced 'lock': 184 at f58f48c4 (tot 2557387). -11:000040:1:1041901769.251427 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1060): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.251432 (ldlm_lock.c:282:ldlm_lock_new() 1361+1044): Process leaving (rc=4119808196 : -175159100 : f58f48c4) -11:000001:1:1041901769.251437 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1028): Process entered -11:000040:1:1041901769.251441 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1028): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.251445 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1044): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.251450 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+996): ### client-side enqueue START ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -11:000001:1:1041901769.251458 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+980): Process entered -11:000001:1:1041901769.251461 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+980): Process leaving -11:010000:1:1041901769.251465 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1028): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0x0 -05:000001:1:1041901769.251473 (genops.c:268:class_conn2export() 1361+1044): Process entered -05:000080:1:1041901769.251476 (genops.c:287:class_conn2export() 1361+1060): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.251481 (genops.c:294:class_conn2export() 1361+1060): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.251487 (client.c:263:ptlrpc_prep_req() 1361+980): Process entered -08:000010:1:1041901769.251491 (client.c:268:ptlrpc_prep_req() 1361+996): kmalloced 'request': 204 at c1ec94a4 (tot 19155195) -08:000010:1:1041901769.251497 (pack_generic.c:42:lustre_pack_msg() 1361+1060): kmalloced '*msg': 192 at f73d77bc (tot 19155387) -08:000001:1:1041901769.251503 (connection.c:135:ptlrpc_connection_addref() 1361+1012): Process entered -08:000040:1:1041901769.251507 (connection.c:137:ptlrpc_connection_addref() 1361+1012): connection=f6e2439c refcount 8 -08:000001:1:1041901769.251511 (connection.c:139:ptlrpc_connection_addref() 1361+1028): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.251516 (client.c:305:ptlrpc_prep_req() 1361+996): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -11:010000:1:1041901769.251524 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+996): ### sending request ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:1:1041901769.251532 (client.c:613:ptlrpc_queue_wait() 1361+1124): Process entered -08:100000:1:1041901769.251536 (client.c:621:ptlrpc_queue_wait() 1361+1140): Sending RPC pid:xid:nid:opc 1361:224:7f000001:101 -08:000001:1:1041901769.251542 (niobuf.c:372:ptl_send_rpc() 1361+1204): Process entered -08:000010:1:1041901769.251546 (niobuf.c:399:ptl_send_rpc() 1361+1220): kmalloced 'repbuf': 152 at f73d79cc (tot 19155539) -0a:000200:1:1041901769.251553 (lib-dispatch.c:54:lib_dispatch() 1361+1556): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.251560 (lib-me.c:42:do_PtlMEAttach() 1361+1588): taking state lock -0a:004000:1:1041901769.251564 (lib-me.c:58:do_PtlMEAttach() 1361+1588): releasing state lock -0a:000200:1:1041901769.251570 (lib-dispatch.c:54:lib_dispatch() 1361+1556): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.251575 (lib-md.c:210:do_PtlMDAttach() 1361+1588): taking state lock -0a:004000:1:1041901769.251581 (lib-md.c:229:do_PtlMDAttach() 1361+1588): releasing state lock -08:000200:1:1041901769.251584 (niobuf.c:433:ptl_send_rpc() 1361+1220): Setup reply buffer: 152 bytes, xid 224, portal 4 -0a:000200:1:1041901769.251589 (lib-dispatch.c:54:lib_dispatch() 1361+1620): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.251594 (lib-md.c:261:do_PtlMDBind() 1361+1652): taking state lock -0a:004000:1:1041901769.251597 (lib-md.c:269:do_PtlMDBind() 1361+1652): releasing state lock -08:000200:1:1041901769.251601 (niobuf.c:77:ptl_send_buf() 1361+1300): Sending 192 bytes to portal 6, xid 224 -0a:000200:1:1041901769.251606 (lib-dispatch.c:54:lib_dispatch() 1361+1620): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.251611 (lib-move.c:737:do_PtlPut() 1361+1940): taking state lock -0a:000200:1:1041901769.251616 (lib-move.c:745:do_PtlPut() 1361+1956): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.251621 (lib-move.c:800:do_PtlPut() 1361+1940): releasing state lock -0b:000200:1:1041901769.251625 (socknal_cb.c:631:ksocknal_send() 1361+2068): sending %zd bytes from [192](00000001,-146966596)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.251633 (socknal.c:484:ksocknal_get_conn() 1361+2100): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.251639 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2100): type 1, nob 264 niov 2 -08:000001:1:1041901769.251646 (niobuf.c:441:ptl_send_rpc() 1361+1220): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.251652 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.251657 (client.c:662:ptlrpc_queue_wait() 1361+1172): @@@ -- sleeping req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:1:1041901769.251665 (client.c:379:ptlrpc_check_reply() 1361+1156): Process entered -08:000001:1:1041901769.251670 (client.c:402:ptlrpc_check_reply() 1361+1156): Process leaving -08:000200:1:1041901769.251674 (client.c:404:ptlrpc_check_reply() 1361+1204): @@@ rc = 0 for req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:1:1041901769.251682 (client.c:379:ptlrpc_check_reply() 1361+1156): Process entered -08:000001:1:1041901769.251687 (client.c:402:ptlrpc_check_reply() 1361+1156): Process leaving -08:000200:1:1041901769.251691 (client.c:404:ptlrpc_check_reply() 1361+1204): @@@ rc = 0 for req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901769.251719 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.251723 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.251733 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.251738 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.251742 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.251747 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.251750 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.251754 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ec44 -> f8fdc780 -0b:000200:0:1041901769.251759 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eca0 -> f8fdc7dc -0b:000200:0:1041901769.251765 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1ec44 -08:000001:0:1041901769.251770 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.251773 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.251776 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901769.251782 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.251786 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.251791 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ad4 -0b:000200:0:1041901769.251795 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901769.251800 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.251803 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.251807 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.251812 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.251818 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.251823 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.251826 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.251830 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xe0 -0a:000001:0:1041901769.251835 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.251841 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 43848 -0a:004000:0:1041901769.251848 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.251855 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.251860 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.251863 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ec44 -> f916b560 -0b:000200:0:1041901769.251868 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eca0 -> f916b5bc -0b:000200:0:1041901769.251873 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1ec44 -08:000001:1:1041901769.251882 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041901769.251890 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041901769.251899 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:0:1041901769.251906 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.251910 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901769.251915 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901769.251919 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b560, sequence: 185, eq->size: 16384 -0b:000200:0:1041901769.251926 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901769.251930 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.251936 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.251940 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.251947 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901769.251953 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.251960 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:2:1041901769.251966 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.251971 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.251976 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.251982 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.251986 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:3:1041901769.251992 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.251996 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.252005 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:1:1041901769.252009 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe0:7f000001:0 -0a:000040:0:1041901769.252018 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -08:000001:3:1041901769.252024 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -08:000200:1:1041901769.252028 (service.c:204:handle_incoming_request() 1252+240): got req 224 (md: f5ee0000 + 43848) -0a:000001:0:1041901769.252034 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041901769.252038 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:0:1041901769.252043 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041901769.252047 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:2:1041901769.252054 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:1:1041901769.252057 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.252062 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:2:1041901769.252068 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -08:000040:1:1041901769.252072 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000001:2:1041901769.252078 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.252082 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:2:1041901769.252089 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.252093 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.252097 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:3:1041901769.252101 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041901769.252104 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901769.252110 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -04:000002:1:1041901769.252114 (ost_handler.c:530:ost_handle() 1252+272): enqueue -0a:000001:3:1041901769.252119 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.252124 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901769.252127 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:1:1041901769.252131 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -08:000010:1:1041901769.252135 (pack_generic.c:42:lustre_pack_msg() 1252+416): kmalloced '*msg': 152 at f73d7294 (tot 19155691) -11:000001:1:1041901769.252141 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:1:1041901769.252144 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.252148 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -11:000001:1:1041901769.252152 (ldlm_resource.c:282:ldlm_resource_add() 1252+512): Process entered -11:000001:1:1041901769.252157 (ldlm_resource.c:318:ldlm_resource_add() 1252+528): Process leaving (rc=4106230204 : -188737092 : f4c019bc) -11:000001:1:1041901769.252162 (ldlm_resource.c:355:ldlm_resource_get() 1252+480): Process leaving (rc=4106230204 : -188737092 : f4c019bc) -11:000001:1:1041901769.252167 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -11:000010:1:1041901769.252171 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f58f4984 (tot 2557571). -11:000040:1:1041901769.252278 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f4c019bc count: 2 -11:000001:1:1041901769.252282 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4119808388 : -175158908 : f58f4984) -11:000001:1:1041901769.252287 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:1:1041901769.252291 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f4c019bc count: 1 -11:000001:1:1041901769.252295 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.252300 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f58f4984 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->0] remote: 0xf58f48c4 -11:000001:1:1041901769.252308 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -11:010000:1:1041901769.252313 (ldlm_extent.c:91:ldlm_extent_policy() 1252+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f58f4984 lrc: 2/0,0 mode: --/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:1:1041901769.252324 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -11:000001:1:1041901769.252328 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.252332 (ldlm_lock.c:564:ldlm_grant_lock() 1252+432): Process entered -11:001000:1:1041901769.252337 (ldlm_resource.c:504:ldlm_resource_dump() 1252+800): --- Resource: f4c019bc (8 0 0) (rc: 1) -11:001000:1:1041901769.252342 (ldlm_resource.c:506:ldlm_resource_dump() 1252+784): Namespace: f61e34bc (filter-tgt) -11:001000:1:1041901769.252346 (ldlm_resource.c:507:ldlm_resource_dump() 1252+784): Parent: 00000000, root: 00000000 -11:001000:1:1041901769.252350 (ldlm_resource.c:509:ldlm_resource_dump() 1252+784): Granted locks: -11:001000:1:1041901769.252353 (ldlm_resource.c:516:ldlm_resource_dump() 1252+784): Converting locks: -11:001000:1:1041901769.252357 (ldlm_resource.c:523:ldlm_resource_dump() 1252+784): Waiting locks: -11:001000:1:1041901769.252361 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+640): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:1:1041901769.252365 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+656): Node: NID 7f000001 (rhandle: 0xf58f48c4) -11:001000:1:1041901769.252370 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+640): Parent: 00000000 -11:001000:1:1041901769.252373 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+656): Resource: f4c019bc (8) -11:001000:1:1041901769.252378 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+640): Requested mode: 3, granted mode: 0 -11:001000:1:1041901769.252382 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+640): Readers: 0 ; Writers; 0 -11:001000:1:1041901769.252385 (ldlm_lock.c:1040:ldlm_lock_dump() 1252+656): Extent: 0 -> 18446744073709551615 -11:000001:1:1041901769.252390 (ldlm_lock.c:577:ldlm_grant_lock() 1252+432): Process leaving -11:000001:1:1041901769.252393 (ldlm_lock.c:799:ldlm_lock_enqueue() 1252+400): Process leaving -11:000001:1:1041901769.252397 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:1:1041901769.252401 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f58f4984 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:1:1041901769.252409 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -11:000001:1:1041901769.252413 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041901769.252416 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.252420 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041901769.252424 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.252427 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:1:1041901769.252431 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -11:000001:1:1041901769.252434 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -11:000001:1:1041901769.252438 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -11:000001:1:1041901769.252441 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -11:010000:1:1041901769.252444 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f58f4984) -04:000001:1:1041901769.252448 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.252452 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.252456 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.252460 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.252464 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.252467 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 152 bytes to portal 4, xid 224 -0a:000200:1:1041901769.252472 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.252476 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.252479 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.252484 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.252487 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [152](00000001,-146967916)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:1:1041901769.252494 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.252499 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 224 niov 2 -08:000001:1:1041901769.252505 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.252510 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.252513 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.252519 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.252524 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.252529 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.252533 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0a:000001:1:1041901769.252539 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.252544 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.252550 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.252554 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.252559 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041901769.252561 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041901769.252567 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000040:1:1041901769.252571 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0b:000200:0:1041901769.252577 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0a:000001:1:1041901769.252581 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901769.252587 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901769.252591 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.252597 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.252601 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.252604 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ebbc -> f8ff3c20 -0b:000200:0:1041901769.252610 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ec18 -> f8ff3c7c -0b:000200:0:1041901769.252614 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1ebbc -08:000001:0:1041901769.252619 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.252623 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f73d7294 (tot 19155539). -08:000001:0:1041901769.252627 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.252631 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c08c4 -0b:000200:0:1041901769.252635 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d7294 : %zd -0a:004000:0:1041901769.252640 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.252643 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.252646 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.252651 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.252656 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.252660 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.252664 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.252667 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xe0 -0a:000001:0:1041901769.252672 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256060 : -148711236 : f722d8bc) -0a:000200:0:1041901769.252677 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f53c0ef4 [1](f73d79cc,152)... + 0 -0a:004000:0:1041901769.252684 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.252690 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901769.252694 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.252697 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ebbc -> f900cc20 -0b:000200:0:1041901769.252703 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ec18 -> f900cc7c -0b:000200:0:1041901769.252707 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1ebbc -08:000001:0:1041901769.252712 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.252717 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.252722 (client.c:379:ptlrpc_check_reply() 1361+1156): Process entered -0a:000200:0:1041901769.252727 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ef4 -08:000001:1:1041901769.252731 (client.c:383:ptlrpc_check_reply() 1361+1172): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.252737 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d79cc : %zd -08:000200:1:1041901769.252741 (client.c:404:ptlrpc_check_reply() 1361+1204): @@@ rc = 1 for req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000200:0:1041901769.252749 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.252753 (client.c:667:ptlrpc_queue_wait() 1361+1172): @@@ -- done sleeping req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:1:1041901769.252761 (pack_generic.c:79:lustre_unpack_msg() 1361+1172): Process entered -08:000001:1:1041901769.252766 (pack_generic.c:106:lustre_unpack_msg() 1361+1188): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041901769.252771 (client.c:716:ptlrpc_queue_wait() 1361+1172): @@@ status 0 - req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:1:1041901769.252780 (client.c:411:ptlrpc_check_status() 1361+1156): Process entered -08:000001:1:1041901769.252785 (client.c:426:ptlrpc_check_status() 1361+1172): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.252790 (client.c:766:ptlrpc_queue_wait() 1361+1124): Process leaving -0a:004000:0:1041901769.252795 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000040:1:1041901769.252798 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+932): local: f58f48c4, remote: f58f4984, flags: 0 -0b:000200:0:1041901769.252805 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000040:1:1041901769.252809 (ldlm_request.c:261:ldlm_cli_enqueue() 1361+948): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -0b:000200:0:1041901769.252817 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -11:000001:1:1041901769.252821 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+980): Process entered -0b:001000:0:1041901769.252827 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:000001:1:1041901769.252831 (ldlm_lock.c:564:ldlm_grant_lock() 1361+1012): Process entered -11:001000:1:1041901769.252836 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1380): --- Resource: f4c01c28 (8 0 0) (rc: 1) -11:001000:1:1041901769.252840 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1364): Namespace: f6927ba4 (OSC_obd1) -11:001000:1:1041901769.252844 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1364): Parent: 00000000, root: 00000000 -11:001000:1:1041901769.252848 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1364): Granted locks: -11:001000:1:1041901769.252851 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1364): Converting locks: -11:001000:1:1041901769.252854 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1364): Waiting locks: -11:001000:1:1041901769.252858 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1220): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:1:1041901769.252862 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1220): Node: local -11:001000:1:1041901769.252865 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1220): Parent: 00000000 -11:001000:1:1041901769.252869 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1236): Resource: f4c01c28 (8) -11:001000:1:1041901769.252873 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1220): Requested mode: 3, granted mode: 0 -11:001000:1:1041901769.252876 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1220): Readers: 1 ; Writers; 0 -11:001000:1:1041901769.252880 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1236): Extent: 0 -> 18446744073709551615 -11:000001:1:1041901769.252885 (ldlm_lock.c:577:ldlm_grant_lock() 1361+1012): Process leaving -11:000001:1:1041901769.252888 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+996): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901769.252893 (ldlm_request.c:62:ldlm_completion_ast() 1361+1060): Process entered -11:000001:1:1041901769.252896 (ldlm_request.c:69:ldlm_completion_ast() 1361+1076): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.252900 (client.c:355:__ptlrpc_req_finished() 1361+980): Process entered -08:000040:1:1041901769.252903 (client.c:360:__ptlrpc_req_finished() 1361+1028): @@@ refcount now 0 req x224/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:1:1041901769.252909 (client.c:310:__ptlrpc_free_req() 1361+1028): Process entered -08:000010:1:1041901769.252913 (client.c:326:__ptlrpc_free_req() 1361+1044): kfreed 'request->rq_repmsg': 152 at f73d79cc (tot 19155387). -08:000010:1:1041901769.252917 (client.c:331:__ptlrpc_free_req() 1361+1044): kfreed 'request->rq_reqmsg': 192 at f73d77bc (tot 19155195). -08:000001:1:1041901769.252922 (connection.c:109:ptlrpc_put_connection() 1361+1076): Process entered -08:000040:1:1041901769.252935 (connection.c:117:ptlrpc_put_connection() 1361+1076): connection=f6e2439c refcount 7 -08:000001:1:1041901769.252939 (connection.c:130:ptlrpc_put_connection() 1361+1092): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.252943 (client.c:344:__ptlrpc_free_req() 1361+1044): kfreed 'request': 204 at c1ec94a4 (tot 19154991). -08:000001:1:1041901769.252949 (client.c:345:__ptlrpc_free_req() 1361+1028): Process leaving -08:000001:1:1041901769.252953 (client.c:364:__ptlrpc_req_finished() 1361+996): Process leaving (rc=1 : 1 : 1) -11:010000:1:1041901769.252957 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+996): ### client-side enqueue END ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:1:1041901769.252965 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+916): Process leaving -11:000001:1:1041901769.252969 (ldlm_lock.c:151:ldlm_lock_put() 1361+964): Process entered -11:000001:1:1041901769.252972 (ldlm_lock.c:173:ldlm_lock_put() 1361+964): Process leaving -03:000001:1:1041901769.252975 (osc_request.c:730:osc_enqueue() 1361+820): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.252979 (../include/linux/obd_class.h:503:obd_enqueue() 1361+708): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.252984 (file.c:202:ll_size_lock() 1361+644): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.252989 (../include/linux/obd_class.h:311:obd_getattr() 1361+532): Process entered -05:000001:1:1041901769.252993 (genops.c:268:class_conn2export() 1361+580): Process entered -05:000080:1:1041901769.252996 (genops.c:287:class_conn2export() 1361+596): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.253001 (genops.c:294:class_conn2export() 1361+596): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.253007 (osc_request.c:132:osc_getattr() 1361+580): Process entered -05:000001:1:1041901769.253011 (genops.c:268:class_conn2export() 1361+708): Process entered -05:000080:1:1041901769.253014 (genops.c:287:class_conn2export() 1361+724): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.253019 (genops.c:294:class_conn2export() 1361+724): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.253024 (client.c:263:ptlrpc_prep_req() 1361+644): Process entered -08:000010:1:1041901769.253027 (client.c:268:ptlrpc_prep_req() 1361+660): kmalloced 'request': 204 at c1ec94a4 (tot 19155195) -08:000010:1:1041901769.253032 (pack_generic.c:42:lustre_pack_msg() 1361+724): kmalloced '*msg': 240 at f73d77bc (tot 19155435) -08:000001:1:1041901769.253037 (connection.c:135:ptlrpc_connection_addref() 1361+676): Process entered -08:000040:1:1041901769.253040 (connection.c:137:ptlrpc_connection_addref() 1361+676): connection=f6e2439c refcount 8 -08:000001:1:1041901769.253044 (connection.c:139:ptlrpc_connection_addref() 1361+692): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.253049 (client.c:305:ptlrpc_prep_req() 1361+660): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -08:000001:1:1041901769.253055 (client.c:613:ptlrpc_queue_wait() 1361+788): Process entered -08:100000:1:1041901769.253058 (client.c:621:ptlrpc_queue_wait() 1361+804): Sending RPC pid:xid:nid:opc 1361:225:7f000001:1 -08:000001:1:1041901769.253062 (niobuf.c:372:ptl_send_rpc() 1361+868): Process entered -08:000010:1:1041901769.253066 (niobuf.c:399:ptl_send_rpc() 1361+884): kmalloced 'repbuf': 240 at f73d79cc (tot 19155675) -0a:000200:1:1041901769.253070 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.253075 (lib-me.c:42:do_PtlMEAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.253079 (lib-me.c:58:do_PtlMEAttach() 1361+1252): releasing state lock -0a:000200:1:1041901769.253082 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.253086 (lib-md.c:210:do_PtlMDAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.253090 (lib-md.c:229:do_PtlMDAttach() 1361+1252): releasing state lock -08:000200:1:1041901769.253093 (niobuf.c:433:ptl_send_rpc() 1361+884): Setup reply buffer: 240 bytes, xid 225, portal 4 -0a:000200:1:1041901769.253098 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.253102 (lib-md.c:261:do_PtlMDBind() 1361+1316): taking state lock -0a:004000:1:1041901769.253106 (lib-md.c:269:do_PtlMDBind() 1361+1316): releasing state lock -08:000200:1:1041901769.253109 (niobuf.c:77:ptl_send_buf() 1361+964): Sending 240 bytes to portal 6, xid 225 -0a:000200:1:1041901769.253113 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.253117 (lib-move.c:737:do_PtlPut() 1361+1604): taking state lock -0a:000200:1:1041901769.253121 (lib-move.c:745:do_PtlPut() 1361+1620): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.253125 (lib-move.c:800:do_PtlPut() 1361+1604): releasing state lock -0b:000200:1:1041901769.253128 (socknal_cb.c:631:ksocknal_send() 1361+1732): sending %zd bytes from [240](00000001,-146966596)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.253134 (socknal.c:484:ksocknal_get_conn() 1361+1764): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.253139 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1764): type 1, nob 312 niov 2 -08:000001:1:1041901769.253145 (niobuf.c:441:ptl_send_rpc() 1361+884): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.253151 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.253154 (client.c:662:ptlrpc_queue_wait() 1361+836): @@@ -- sleeping req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.253162 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.253166 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -08:000200:1:1041901769.253170 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.253178 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.253182 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -0b:000001:0:1041901769.253188 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.253191 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.253199 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.253206 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.253210 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.253214 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.253219 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.253222 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.253226 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eb34 -> f8fdc7e0 -0b:000200:0:1041901769.253231 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eb90 -> f8fdc83c -0b:000200:0:1041901769.253236 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1eb34 -08:000001:0:1041901769.253240 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.253244 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.253247 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.253253 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.253256 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.253260 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0bdc -0b:000200:0:1041901769.253264 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901769.253269 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.253272 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.253276 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.253280 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.253285 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.253290 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.253294 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.253297 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xe1 -0a:000001:0:1041901769.253302 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.253307 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 44040 -0a:004000:0:1041901769.253315 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.253321 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.253325 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.253329 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eb34 -> f916b5c0 -0b:000200:0:1041901769.253334 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eb90 -> f916b61c -0b:000200:0:1041901769.253339 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1eb34 -08:000001:1:1041901769.253345 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.253351 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.253356 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901769.253362 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041901769.253366 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.253371 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901769.253375 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b5c0, sequence: 186, eq->size: 16384 -0b:000200:0:1041901769.253381 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901769.253385 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.253391 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.253395 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.253401 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901769.253406 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.253411 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:2:1041901769.253417 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.253421 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.253427 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.253431 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.253435 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:3:1041901769.253440 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.253445 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.253451 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901769.253455 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901769.253459 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:0:1041901769.253465 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.253469 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.253474 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe1:7f000001:0 -0a:000001:3:1041901769.253481 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000200:1:1041901769.253484 (service.c:204:handle_incoming_request() 1252+240): got req 225 (md: f5ee0000 + 44040) -0a:000040:3:1041901769.253490 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b620, sequence: 187, eq->size: 16384 -05:000001:1:1041901769.253495 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.253499 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:3:1041901769.253505 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041901769.253510 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.253516 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041901769.253519 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901769.253525 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.253529 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:2:1041901769.253536 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:1:1041901769.253539 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.253543 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000040:2:1041901769.253548 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b620, sequence: 187, eq->size: 16384 -08:000001:1:1041901769.253551 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901769.253557 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000002:1:1041901769.253560 (ost_handler.c:488:ost_handle() 1252+272): getattr -08:000001:2:1041901769.253565 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.253568 (ost_handler.c:68:ost_getattr() 1252+320): Process entered -08:000010:1:1041901769.253572 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f63f1084 (tot 19155915) -04:000001:1:1041901769.253578 (../include/linux/obd_class.h:311:obd_getattr() 1252+352): Process entered -05:000001:1:1041901769.253581 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901769.253584 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.253589 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.253596 (filter.c:726:filter_getattr() 1252+384): Process entered -05:000001:1:1041901769.253600 (genops.c:268:class_conn2export() 1252+512): Process entered -05:000080:1:1041901769.253603 (genops.c:287:class_conn2export() 1252+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.253608 (genops.c:294:class_conn2export() 1252+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.253613 (filter.c:262:filter_fid2dentry() 1252+528): Process entered -0e:000002:1:1041901769.253619 (filter.c:277:filter_fid2dentry() 1252+544): opening object O/R/8 -0e:000002:1:1041901769.253626 (filter.c:290:filter_fid2dentry() 1252+544): got child obj O/R/8: f527cef0, count = 2 -0e:000001:1:1041901769.253630 (filter.c:294:filter_fid2dentry() 1252+544): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:1:1041901769.253636 (filter.c:644:filter_from_inode() 1252+432): Process entered -0e:000040:1:1041901769.253639 (filter.c:647:filter_from_inode() 1252+448): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:1:1041901769.253645 (filter.c:659:filter_from_inode() 1252+432): Process leaving -0e:000002:1:1041901769.253648 (filter.c:80:f_dput() 1252+400): putting 8: f527cef0, count = 1 -0e:000001:1:1041901769.253653 (filter.c:735:filter_getattr() 1252+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.253656 (../include/linux/obd_class.h:317:obd_getattr() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.253660 (ost_handler.c:80:ost_getattr() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.253664 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.253667 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.253671 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.253675 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.253679 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.253682 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 225 -0a:000200:1:1041901769.253686 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.253690 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.253694 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.253699 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.253702 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163639164)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.253709 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.253714 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.253719 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.253725 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.253728 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.253733 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.253739 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.253743 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.253747 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0a:000001:1:1041901769.253753 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.253758 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.253764 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.253768 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.253773 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041901769.253776 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041901769.253781 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041901769.253785 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0b:000200:0:1041901769.253791 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:1:1041901769.253795 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901769.253801 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901769.253805 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.253811 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.253815 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.253818 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eaac -> f8ff3c80 -0b:000200:0:1041901769.253824 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eb08 -> f8ff3cdc -0b:000200:0:1041901769.253829 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1eaac -08:000001:0:1041901769.253833 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.253837 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1084 (tot 19155675). -08:000001:0:1041901769.253841 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.253845 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c09cc -0b:000200:0:1041901769.253849 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1084 : %zd -0a:004000:0:1041901769.253853 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.253857 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.253860 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.253865 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.253870 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.253874 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.253877 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.253880 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xe1 -0a:000001:0:1041901769.253886 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256004 : -148711292 : f722d884) -0a:000200:0:1041901769.253891 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f53c07bc [1](f73d79cc,240)... + 0 -0a:004000:0:1041901769.253897 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.253903 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.253907 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.253911 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1eaac -> f900cc80 -0b:000200:0:1041901769.253916 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1eb08 -> f900ccdc -0b:000200:0:1041901769.253921 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1eaac -08:000001:0:1041901769.253925 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.253929 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.253934 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -0a:000200:0:1041901769.253940 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c07bc -08:000001:1:1041901769.253944 (client.c:383:ptlrpc_check_reply() 1361+836): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.253950 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d79cc : %zd -08:000200:1:1041901769.253954 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 1 for req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.253962 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.253965 (client.c:667:ptlrpc_queue_wait() 1361+836): @@@ -- done sleeping req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.253973 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.253976 (pack_generic.c:79:lustre_unpack_msg() 1361+836): Process entered -0b:000200:0:1041901769.253981 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.253985 (pack_generic.c:106:lustre_unpack_msg() 1361+852): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.253991 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.253995 (client.c:716:ptlrpc_queue_wait() 1361+836): @@@ status 0 - req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.254002 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.254007 (client.c:411:ptlrpc_check_status() 1361+820): Process entered -08:000001:1:1041901769.254010 (client.c:426:ptlrpc_check_status() 1361+836): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.254014 (client.c:766:ptlrpc_queue_wait() 1361+788): Process leaving -03:000002:1:1041901769.254017 (osc_request.c:152:osc_getattr() 1361+580): mode: 100000 -03:000001:1:1041901769.254021 (osc_request.c:156:osc_getattr() 1361+580): Process leaving -08:000001:1:1041901769.254024 (client.c:355:__ptlrpc_req_finished() 1361+644): Process entered -08:000040:1:1041901769.254027 (client.c:360:__ptlrpc_req_finished() 1361+692): @@@ refcount now 0 req x225/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.254033 (client.c:310:__ptlrpc_free_req() 1361+692): Process entered -08:000010:1:1041901769.254036 (client.c:326:__ptlrpc_free_req() 1361+708): kfreed 'request->rq_repmsg': 240 at f73d79cc (tot 19155435). -08:000010:1:1041901769.254041 (client.c:331:__ptlrpc_free_req() 1361+708): kfreed 'request->rq_reqmsg': 240 at f73d77bc (tot 19155195). -08:000001:1:1041901769.254046 (connection.c:109:ptlrpc_put_connection() 1361+740): Process entered -08:000040:1:1041901769.254049 (connection.c:117:ptlrpc_put_connection() 1361+740): connection=f6e2439c refcount 7 -08:000001:1:1041901769.254053 (connection.c:130:ptlrpc_put_connection() 1361+756): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.254057 (client.c:344:__ptlrpc_free_req() 1361+708): kfreed 'request': 204 at c1ec94a4 (tot 19154991). -08:000001:1:1041901769.254062 (client.c:345:__ptlrpc_free_req() 1361+692): Process leaving -08:000001:1:1041901769.254065 (client.c:364:__ptlrpc_req_finished() 1361+660): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.254069 (../include/linux/obd_class.h:317:obd_getattr() 1361+548): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.254074 (file.c:210:ll_size_unlock() 1361+548): Process entered -07:000001:1:1041901769.254078 (../include/linux/obd_class.h:512:obd_cancel() 1361+580): Process entered -05:000001:1:1041901769.254081 (genops.c:268:class_conn2export() 1361+628): Process entered -05:000080:1:1041901769.254084 (genops.c:287:class_conn2export() 1361+644): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.254089 (genops.c:294:class_conn2export() 1361+644): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.254094 (osc_request.c:736:osc_cancel() 1361+612): Process entered -11:000001:1:1041901769.254098 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+708): Process entered -11:000001:1:1041901769.254102 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+708): Process leaving -11:000001:1:1041901769.254106 (ldlm_lock.c:461:ldlm_lock_decref() 1361+660): Process entered -11:010000:1:1041901769.254110 (ldlm_lock.c:466:ldlm_lock_decref() 1361+740): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:1:1041901769.254119 (ldlm_request.c:497:ldlm_cancel_lru() 1361+756): Process entered -11:000001:1:1041901769.254123 (ldlm_request.c:504:ldlm_cancel_lru() 1361+772): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.254127 (ldlm_lock.c:151:ldlm_lock_put() 1361+708): Process entered -11:000001:1:1041901769.254131 (ldlm_lock.c:173:ldlm_lock_put() 1361+708): Process leaving -11:000001:1:1041901769.254134 (ldlm_lock.c:151:ldlm_lock_put() 1361+708): Process entered -11:000001:1:1041901769.254137 (ldlm_lock.c:173:ldlm_lock_put() 1361+708): Process leaving -11:000001:1:1041901769.254141 (ldlm_lock.c:502:ldlm_lock_decref() 1361+660): Process leaving -03:000001:1:1041901769.254144 (osc_request.c:740:osc_cancel() 1361+628): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.254148 (../include/linux/obd_class.h:518:obd_cancel() 1361+596): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.254152 (file.c:230:ll_size_unlock() 1361+564): kfreed 'lockhs': 16 at f760c6d4 (tot 19154975). -07:000001:1:1041901769.254157 (file.c:231:ll_size_unlock() 1361+564): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.254161 (file.c:265:ll_file_size() 1361+516): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.254165 (file.c:459:ll_file_read() 1361+276): kmalloced 'lockhs': 0 at f760c6d4 (tot 19154975) -07:000040:1:1041901769.254170 (file.c:466:ll_file_read() 1361+276): Locking inode 17, start 0 end 21 -07:000001:1:1041901769.254175 (../include/linux/obd_class.h:495:obd_enqueue() 1361+324): Process entered -05:000001:1:1041901769.254178 (genops.c:268:class_conn2export() 1361+372): Process entered -05:000080:1:1041901769.254181 (genops.c:287:class_conn2export() 1361+388): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.254186 (genops.c:294:class_conn2export() 1361+388): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.254191 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:1:1041901769.254194 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.254199 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.254204 (osc_request.c:683:osc_enqueue() 1361+436): Process entered -11:000001:1:1041901769.254208 (ldlm_lock.c:632:ldlm_lock_match() 1361+500): Process entered -11:000001:1:1041901769.254211 (ldlm_resource.c:330:ldlm_resource_get() 1361+564): Process entered -11:000040:1:1041901769.254215 (ldlm_resource.c:362:ldlm_resource_getref() 1361+596): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.254219 (ldlm_resource.c:344:ldlm_resource_get() 1361+580): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.254225 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+644): Process entered -11:000001:1:1041901769.254228 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+644): Process leaving -11:010000:1:1041901769.254232 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+692): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 2/1,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:1:1041901769.254240 (ldlm_lock.c:653:ldlm_lock_match() 1361+516): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041901769.254244 (ldlm_resource.c:370:ldlm_resource_putref() 1361+548): Process entered -11:000040:1:1041901769.254247 (ldlm_resource.c:373:ldlm_resource_putref() 1361+548): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.254252 (ldlm_resource.c:425:ldlm_resource_putref() 1361+564): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.254256 (ldlm_request.c:62:ldlm_completion_ast() 1361+644): Process entered -11:010000:1:1041901769.254260 (ldlm_request.c:98:ldlm_completion_ast() 1361+724): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f58f48c4 lrc: 2/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:1:1041901769.254268 (ldlm_request.c:99:ldlm_completion_ast() 1361+660): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.254272 (ldlm_lock.c:670:ldlm_lock_match() 1361+580): ### matched ns: OSC_obd1 lock: f58f48c4 lrc: 2/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -03:000001:1:1041901769.254280 (osc_request.c:698:osc_enqueue() 1361+452): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.254283 (../include/linux/obd_class.h:503:obd_enqueue() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000040:1:1041901769.254287 (file.c:480:ll_file_read() 1361+276): Reading inode 17, 21 bytes, offset 0 -07:000001:1:1041901769.254296 (rw.c:133:ll_readpage() 1361+436): Process entered -07:000001:1:1041901769.254300 (rw.c:96:ll_brw() 1361+532): Process entered -08:000010:1:1041901769.254304 (niobuf.c:295:obd_brw_set_new() 1361+564): kmalloced 'set': 36 at f62b4adc (tot 19155011) -07:000001:1:1041901769.254310 (../include/linux/obd_class.h:424:obd_brw() 1361+596): Process entered -05:000001:1:1041901769.254313 (genops.c:268:class_conn2export() 1361+644): Process entered -05:000080:1:1041901769.254316 (genops.c:287:class_conn2export() 1361+660): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.254321 (genops.c:294:class_conn2export() 1361+660): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.254326 (osc_request.c:648:osc_brw() 1361+660): Process entered -05:000001:1:1041901769.254330 (genops.c:268:class_conn2export() 1361+900): Process entered -05:000080:1:1041901769.254333 (genops.c:287:class_conn2export() 1361+916): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.254338 (genops.c:294:class_conn2export() 1361+916): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.254343 (osc_request.c:433:osc_brw_read() 1361+788): Process entered -08:000001:1:1041901769.254346 (client.c:263:ptlrpc_prep_req() 1361+852): Process entered -08:000010:1:1041901769.254350 (client.c:268:ptlrpc_prep_req() 1361+868): kmalloced 'request': 204 at c1ec94a4 (tot 19155215) -08:000010:1:1041901769.254355 (pack_generic.c:42:lustre_pack_msg() 1361+932): kmalloced '*msg': 296 at f4be0e00 (tot 19155511) -08:000001:1:1041901769.254360 (connection.c:135:ptlrpc_connection_addref() 1361+884): Process entered -08:000040:1:1041901769.254363 (connection.c:137:ptlrpc_connection_addref() 1361+884): connection=f6e2439c refcount 8 -08:000001:1:1041901769.254368 (connection.c:139:ptlrpc_connection_addref() 1361+900): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.254373 (client.c:305:ptlrpc_prep_req() 1361+868): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -08:000010:1:1041901769.254378 (client.c:86:ptlrpc_prep_bulk() 1361+836): kmalloced 'desc': 288 at f4c04200 (tot 19155799) -08:000001:1:1041901769.254383 (connection.c:135:ptlrpc_connection_addref() 1361+852): Process entered -08:000040:1:1041901769.254386 (connection.c:137:ptlrpc_connection_addref() 1361+852): connection=f6e2439c refcount 9 -08:000001:1:1041901769.254390 (connection.c:139:ptlrpc_connection_addref() 1361+868): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:1:1041901769.254396 (osc_request.c:449:osc_brw_read() 1361+788): desc = f4c04200 -08:000010:1:1041901769.254401 (client.c:114:ptlrpc_prep_bulk_page() 1361+836): kmalloced 'bulk': 40 at f72003d4 (tot 19155839) -08:000001:1:1041901769.254408 (niobuf.c:196:ptlrpc_register_bulk() 1361+868): Process entered -0a:000200:1:1041901769.254412 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.254417 (lib-me.c:42:do_PtlMEAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.254420 (lib-me.c:58:do_PtlMEAttach() 1361+1252): releasing state lock -0a:000200:1:1041901769.254424 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.254429 (lib-md.c:210:do_PtlMDAttach() 1361+1252): taking state lock -0b:000200:1:1041901769.254433 (socknal_cb.c:47:ksocknal_read() 1361+1540): 0x0x7f000001: reading 8 bytes from f4c042a0 -> f591baa0 -0b:000200:1:1041901769.254439 (socknal_cb.c:108:ksocknal_validate() 1361+1508): 0x0x7f000001: validating fe076000 : %zd -0a:004000:1:1041901769.254443 (lib-md.c:229:do_PtlMDAttach() 1361+1252): releasing state lock -08:000200:1:1041901769.254447 (niobuf.c:260:ptlrpc_register_bulk() 1361+884): Setup bulk sink buffers: 1 pages 4096 bytes, xid 227, portal 8 -08:000001:1:1041901769.254452 (niobuf.c:262:ptlrpc_register_bulk() 1361+884): Process leaving (rc=0 : 0 : 0) -08:008000:1:1041901769.254456 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1361+820): Set refcount of f4c04200 to 2 -08:000001:1:1041901769.254460 (client.c:613:ptlrpc_queue_wait() 1361+996): Process entered -08:100000:1:1041901769.254464 (client.c:621:ptlrpc_queue_wait() 1361+1012): Sending RPC pid:xid:nid:opc 1361:226:7f000001:3 -08:000001:1:1041901769.254469 (niobuf.c:372:ptl_send_rpc() 1361+1076): Process entered -08:000010:1:1041901769.254472 (niobuf.c:399:ptl_send_rpc() 1361+1092): kmalloced 'repbuf': 240 at f73d77bc (tot 19156079) -0a:000200:1:1041901769.254477 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.254481 (lib-me.c:42:do_PtlMEAttach() 1361+1460): taking state lock -0a:004000:1:1041901769.254485 (lib-me.c:58:do_PtlMEAttach() 1361+1460): releasing state lock -0a:000200:1:1041901769.254488 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.254492 (lib-md.c:210:do_PtlMDAttach() 1361+1460): taking state lock -0a:004000:1:1041901769.254496 (lib-md.c:229:do_PtlMDAttach() 1361+1460): releasing state lock -08:000200:1:1041901769.254500 (niobuf.c:433:ptl_send_rpc() 1361+1092): Setup reply buffer: 240 bytes, xid 226, portal 4 -0a:000200:1:1041901769.254504 (lib-dispatch.c:54:lib_dispatch() 1361+1492): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.254509 (lib-md.c:261:do_PtlMDBind() 1361+1524): taking state lock -0a:004000:1:1041901769.254513 (lib-md.c:269:do_PtlMDBind() 1361+1524): releasing state lock -08:000200:1:1041901769.254516 (niobuf.c:77:ptl_send_buf() 1361+1172): Sending 296 bytes to portal 6, xid 226 -0a:000200:1:1041901769.254520 (lib-dispatch.c:54:lib_dispatch() 1361+1492): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.254525 (lib-move.c:737:do_PtlPut() 1361+1812): taking state lock -0a:000200:1:1041901769.254528 (lib-move.c:745:do_PtlPut() 1361+1828): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.254533 (lib-move.c:800:do_PtlPut() 1361+1812): releasing state lock -0b:000200:1:1041901769.254536 (socknal_cb.c:631:ksocknal_send() 1361+1940): sending %zd bytes from [296](00000001,-188871168)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:1:1041901769.254543 (socknal.c:484:ksocknal_get_conn() 1361+1972): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.254548 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1972): type 1, nob 368 niov 2 -08:000001:1:1041901769.254553 (niobuf.c:441:ptl_send_rpc() 1361+1092): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.254559 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.254563 (client.c:662:ptlrpc_queue_wait() 1361+1044): @@@ -- sleeping req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:1:1041901769.254571 (client.c:379:ptlrpc_check_reply() 1361+1028): Process entered -08:000001:1:1041901769.254575 (client.c:402:ptlrpc_check_reply() 1361+1028): Process leaving -08:000200:1:1041901769.254580 (client.c:404:ptlrpc_check_reply() 1361+1076): @@@ rc = 0 for req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:1:1041901769.254587 (client.c:379:ptlrpc_check_reply() 1361+1028): Process entered -08:000001:1:1041901769.254592 (client.c:402:ptlrpc_check_reply() 1361+1028): Process leaving -08:000200:1:1041901769.254596 (client.c:404:ptlrpc_check_reply() 1361+1076): @@@ rc = 0 for req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -0b:000001:0:1041901769.254604 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.254609 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.254615 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901769.254619 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901769.254623 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.254627 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.254630 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.254634 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ea24 -> f8fdc840 -0b:000200:0:1041901769.254639 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ea80 -> f8fdc89c -0b:000200:0:1041901769.254644 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1ea24 -08:000001:0:1041901769.254649 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.254652 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.254655 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 2 fl 0 -08:000001:0:1041901769.254660 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.254664 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.254668 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672adec -0b:000200:0:1041901769.254672 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901769.254676 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.254680 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.254683 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.254687 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.254692 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.254696 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.254700 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.254703 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xe2 -0a:000001:0:1041901769.254708 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.254713 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 44280 -0a:004000:0:1041901769.254721 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.254726 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901769.254730 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.254734 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1ea24 -> f916b620 -0b:000200:0:1041901769.254739 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1ea80 -> f916b67c -0b:000200:0:1041901769.254744 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1ea24 -08:000001:1:1041901769.254750 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041901769.254756 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041901769.254762 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041901769.254765 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:004000:0:1041901769.254770 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:1:1041901769.254773 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b620, sequence: 187, eq->size: 16384 -0b:000200:0:1041901769.254780 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901769.254784 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.254790 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901769.254794 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901769.254800 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901769.254806 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:0:1041901769.254810 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:2:1041901769.254814 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:2:1041901769.254820 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.254824 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.254830 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.254834 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.254837 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:3:1041901769.254843 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.254847 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901769.254853 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041901769.254857 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041901769.254861 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:2:1041901769.254866 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.254871 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.254876 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -0a:000040:0:1041901769.254880 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0a:000001:0:1041901769.254886 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.254891 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.254896 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe2:7f000001:0 -08:000200:1:1041901769.254902 (service.c:204:handle_incoming_request() 1252+240): got req 226 (md: f5ee0000 + 44280) -0a:000001:3:1041901769.254908 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:1:1041901769.254911 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000040:3:1041901769.254916 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b680, sequence: 188, eq->size: 16384 -05:000080:1:1041901769.254920 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:3:1041901769.254926 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041901769.254929 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.254935 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041901769.254939 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901769.254944 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.254947 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041901769.254953 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.254956 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041901769.254959 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.254964 (ost_handler.c:514:ost_handle() 1252+272): read -04:000001:1:1041901769.254967 (ost_handler.c:234:ost_brw_read() 1252+480): Process entered -04:000010:1:1041901769.254972 (ost_handler.c:257:ost_brw_read() 1252+496): kmalloced 'local_nb': 36 at f6ee3fa4 (tot 19156115) -04:000001:1:1041901769.254977 (../include/linux/obd_class.h:445:obd_preprw() 1252+544): Process entered -05:000001:1:1041901769.254980 (genops.c:268:class_conn2export() 1252+592): Process entered -05:000080:1:1041901769.254984 (genops.c:287:class_conn2export() 1252+608): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.254989 (genops.c:294:class_conn2export() 1252+608): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.254994 (filter.c:1195:filter_preprw() 1252+688): Process entered -05:000001:1:1041901769.254998 (genops.c:268:class_conn2export() 1252+768): Process entered -05:000080:1:1041901769.255001 (genops.c:287:class_conn2export() 1252+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.255006 (genops.c:294:class_conn2export() 1252+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:1:1041901769.255011 (filter.c:1207:filter_preprw() 1252+704): kmalloced 'fso': 8 at f760c6ac (tot 19156123) -0e:000001:1:1041901769.255018 (filter.c:262:filter_fid2dentry() 1252+784): Process entered -0e:000002:1:1041901769.255022 (filter.c:277:filter_fid2dentry() 1252+800): opening object O/R/8 -0e:000002:1:1041901769.255027 (filter.c:290:filter_fid2dentry() 1252+800): got child obj O/R/8: f527cef0, count = 2 -0e:000001:1:1041901769.255031 (filter.c:294:filter_fid2dentry() 1252+800): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:1:1041901769.255040 (filter.c:1290:filter_preprw() 1252+688): Process leaving -0e:000010:1:1041901769.255043 (filter.c:1292:filter_preprw() 1252+704): kfreed 'fso': 8 at f760c6ac (tot 19156115). -04:000001:1:1041901769.255049 (../include/linux/obd_class.h:452:obd_preprw() 1252+560): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.255053 (client.c:86:ptlrpc_prep_bulk() 1252+528): kmalloced 'desc': 288 at f4be0400 (tot 19156403) -08:000001:1:1041901769.255058 (connection.c:135:ptlrpc_connection_addref() 1252+544): Process entered -08:000040:1:1041901769.255061 (connection.c:137:ptlrpc_connection_addref() 1252+544): connection=f6d8f6b4 refcount 3 -08:000001:1:1041901769.255065 (connection.c:139:ptlrpc_connection_addref() 1252+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:1:1041901769.255071 (client.c:114:ptlrpc_prep_bulk_page() 1252+528): kmalloced 'bulk': 40 at f62b4bfc (tot 19156443) -08:000001:1:1041901769.255076 (niobuf.c:123:ptlrpc_send_bulk() 1252+560): Process entered -0a:000200:1:1041901769.255080 (lib-dispatch.c:54:lib_dispatch() 1252+896): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.255084 (lib-md.c:261:do_PtlMDBind() 1252+928): taking state lock -0b:000200:1:1041901769.255088 (socknal_cb.c:47:ksocknal_read() 1252+1216): 0x0x7f000001: reading 8 bytes from f4be04a0 -> f5f03be4 -0b:000200:1:1041901769.255093 (socknal_cb.c:108:ksocknal_validate() 1252+1184): 0x0x7f000001: validating fe077000 : %zd -0a:004000:1:1041901769.255098 (lib-md.c:269:do_PtlMDBind() 1252+928): releasing state lock -08:000200:1:1041901769.255102 (niobuf.c:174:ptlrpc_send_bulk() 1252+592): Sending 1 pages 4096 bytes to portal 8 nid 0x7f000001 pid 0 xid 227 -0a:000200:1:1041901769.255108 (lib-dispatch.c:54:lib_dispatch() 1252+896): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.255112 (lib-move.c:737:do_PtlPut() 1252+1216): taking state lock -0a:000200:1:1041901769.255115 (lib-move.c:745:do_PtlPut() 1252+1232): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.255120 (lib-move.c:800:do_PtlPut() 1252+1216): releasing state lock -0b:000200:1:1041901769.255123 (socknal_cb.c:631:ksocknal_send() 1252+1344): sending %zd bytes from [4096](00000001,-33067008)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:1:1041901769.255130 (socknal.c:484:ksocknal_get_conn() 1252+1376): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.255135 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1376): type 1, nob 4168 niov 2 -08:000001:1:1041901769.255140 (niobuf.c:186:ptlrpc_send_bulk() 1252+576): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.255146 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901769.255176 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.255180 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.255187 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901769.255192 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901769.255196 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.255201 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.255204 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.255207 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e99c -> f901caa0 -0b:000200:0:1041901769.255213 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e9f8 -> f901cafc -0b:000200:0:1041901769.255218 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f4b1e99c -08:000001:0:1041901769.255223 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901769.255226 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901769.255230 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901769.255234 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.255237 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.255241 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.255245 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.255251 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.255255 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.255259 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.255262 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 8 MB=0xe3 -0a:000001:0:1041901769.255267 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255948 : -148711348 : f722d84c) -0a:000200:0:1041901769.255272 (lib-move.c:246:parse_put() 1091+656): Incoming put index 8 from 2130706433/0 of length 4096/4096 into md f53c05ac [1](fe076000,4096)... + 0 -0a:004000:0:1041901769.255279 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.255288 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901769.255293 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901769.255298 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.255304 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901769.255308 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.255311 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e99c -> f9034d80 -0b:000200:0:1041901769.255317 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e9f8 -> f9034ddc -0b:000200:0:1041901769.255322 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f4b1e99c -08:000001:0:1041901769.255327 (events.c:207:bulk_sink_callback() 1091+528): Process entered -03:000001:0:1041901769.255330 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:0:1041901769.255334 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:0:1041901769.255337 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -03:000001:0:1041901769.255344 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -08:000001:0:1041901769.255347 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -03:000001:2:1041901769.255352 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -0a:000200:0:1041901769.255356 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c05ac -0b:000200:0:1041901769.255361 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe076000 : %zd -03:008000:2:1041901769.255365 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4c04200 -> 1 -0b:000200:0:1041901769.255370 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -03:000001:2:1041901769.255374 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0a:004000:0:1041901769.255378 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.255381 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901769.255404 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.255407 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.255413 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901769.255417 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901769.255421 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.255426 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901769.255429 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.255432 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.255437 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.255444 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.255448 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901769.255452 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -160256268 -0a:004000:0:1041901769.255458 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901769.255462 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.255465 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e99c -> f901cb00 -0b:000200:0:1041901769.255470 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e9f8 -> f901cb5c -0b:000200:0:1041901769.255475 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f4b1e99c -08:000001:0:1041901769.255480 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901769.255483 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901769.255488 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.255492 (../include/linux/obd_class.h:462:obd_commitrw() 1252+528): Process entered -0a:000200:0:1041901769.255497 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672aef4 -05:000001:1:1041901769.255501 (genops.c:268:class_conn2export() 1252+576): Process entered -0b:000200:0:1041901769.255506 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe077000 : %zd -05:000080:1:1041901769.255510 (genops.c:287:class_conn2export() 1252+592): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:004000:0:1041901769.255517 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:1:1041901769.255520 (genops.c:294:class_conn2export() 1252+592): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0b:000200:0:1041901769.255527 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -05:000001:1:1041901769.255531 (genops.c:268:class_conn2export() 1252+736): Process entered -0b:000200:0:1041901769.255536 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -05:000080:1:1041901769.255540 (genops.c:287:class_conn2export() 1252+752): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:001000:0:1041901769.255546 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -05:000001:1:1041901769.255551 (genops.c:294:class_conn2export() 1252+752): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.255557 (filter.c:1364:filter_commitrw() 1252+656): Process entered -0e:000002:1:1041901769.255563 (filter.c:80:f_dput() 1252+672): putting 8: f527cef0, count = 1 -0e:000001:1:1041901769.255567 (filter.c:1422:filter_commitrw() 1252+672): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.255571 (../include/linux/obd_class.h:469:obd_commitrw() 1252+544): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.255576 (pack_generic.c:42:lustre_pack_msg() 1252+560): kmalloced '*msg': 240 at f73d79cc (tot 19156683) -04:008000:1:1041901769.255581 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1252+480): f4be0400 -> 0 -04:008000:1:1041901769.255585 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1252+480): Released last ref on f4be0400, freeing -08:000001:1:1041901769.255589 (client.c:126:ptlrpc_free_bulk() 1252+528): Process entered -08:000001:1:1041901769.255592 (client.c:152:ptlrpc_free_bulk_page() 1252+560): Process entered -08:000010:1:1041901769.255596 (client.c:160:ptlrpc_free_bulk_page() 1252+576): kfreed 'bulk': 40 at f62b4bfc (tot 19156643). -08:000001:1:1041901769.255601 (client.c:161:ptlrpc_free_bulk_page() 1252+560): Process leaving -08:000001:1:1041901769.255604 (connection.c:109:ptlrpc_put_connection() 1252+576): Process entered -08:000040:1:1041901769.255608 (connection.c:117:ptlrpc_put_connection() 1252+576): connection=f6d8f6b4 refcount 2 -08:000001:1:1041901769.255612 (connection.c:130:ptlrpc_put_connection() 1252+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.255616 (client.c:146:ptlrpc_free_bulk() 1252+544): kfreed 'desc': 288 at f4be0400 (tot 19156355). -08:000001:1:1041901769.255621 (client.c:147:ptlrpc_free_bulk() 1252+528): Process leaving -04:000010:1:1041901769.255625 (ost_handler.c:306:ost_brw_read() 1252+496): kfreed 'local_nb': 36 at f6ee3fa4 (tot 19156319). -0a:000200:1:1041901769.255630 (lib-dispatch.c:54:lib_dispatch() 1252+928): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.255635 (lib-md.c:261:do_PtlMDBind() 1252+960): taking state lock -0a:004000:1:1041901769.255638 (lib-md.c:269:do_PtlMDBind() 1252+960): releasing state lock -08:000200:1:1041901769.255642 (niobuf.c:77:ptl_send_buf() 1252+608): Sending 240 bytes to portal 4, xid 226 -0a:000200:1:1041901769.255646 (lib-dispatch.c:54:lib_dispatch() 1252+928): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.255650 (lib-move.c:737:do_PtlPut() 1252+1248): taking state lock -0a:000200:1:1041901769.255654 (lib-move.c:745:do_PtlPut() 1252+1264): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.255658 (lib-move.c:800:do_PtlPut() 1252+1248): releasing state lock -0b:000200:1:1041901769.255662 (socknal_cb.c:631:ksocknal_send() 1252+1376): sending %zd bytes from [240](00000001,-146966068)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.255668 (socknal.c:484:ksocknal_get_conn() 1252+1408): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.255673 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1408): type 1, nob 312 niov 2 -04:000001:1:1041901769.255679 (ost_handler.c:312:ost_brw_read() 1252+496): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.255685 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -04:000001:1:1041901769.255688 (ost_handler.c:518:ost_handle() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.255693 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000040:1:1041901769.255698 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.255703 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.255708 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.255713 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.255717 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0b:000001:0:1041901769.255724 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:1:1041901769.255727 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.255733 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.255736 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.255742 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -08:000001:1:1041901769.255747 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:0:1041901769.255752 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:1:1041901769.255755 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:001000:0:1041901769.255760 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:1:1041901769.255765 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0b:000001:0:1041901769.255771 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:1:1041901769.255774 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901769.255780 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901769.255783 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.255788 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e914 -> f8ff3ce0 -0b:000200:0:1041901769.255794 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e970 -> f8ff3d3c -0b:000200:0:1041901769.255799 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e914 -08:000001:0:1041901769.255804 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.255807 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f73d79cc (tot 19156079). -08:000001:0:1041901769.255811 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.255815 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672abdc -0b:000200:0:1041901769.255819 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d79cc : %zd -0a:004000:0:1041901769.255824 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.255827 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.255830 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.255835 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.255840 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.255844 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.255847 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.255850 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xe2 -0a:000001:0:1041901769.255855 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255892 : -148711404 : f722d814) -0a:000200:0:1041901769.255860 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f53c04a4 [1](f73d77bc,240)... + 0 -0a:004000:0:1041901769.255867 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.255872 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.255876 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.255880 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e914 -> f900cce0 -0b:000200:0:1041901769.255885 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e970 -> f900cd3c -0b:000200:0:1041901769.255890 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e914 -08:000001:0:1041901769.255894 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.255899 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.255903 (client.c:379:ptlrpc_check_reply() 1361+1028): Process entered -0a:000200:0:1041901769.255908 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c04a4 -08:000001:1:1041901769.255912 (client.c:383:ptlrpc_check_reply() 1361+1044): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.255918 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -08:000200:1:1041901769.255922 (client.c:404:ptlrpc_check_reply() 1361+1076): @@@ rc = 1 for req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -0b:000200:0:1041901769.255930 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.255933 (client.c:667:ptlrpc_queue_wait() 1361+1044): @@@ -- done sleeping req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -0a:004000:0:1041901769.255941 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.255944 (pack_generic.c:79:lustre_unpack_msg() 1361+1044): Process entered -0b:000200:0:1041901769.255949 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.255953 (pack_generic.c:106:lustre_unpack_msg() 1361+1060): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.255959 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.255963 (client.c:716:ptlrpc_queue_wait() 1361+1044): @@@ status 0 - req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -0b:001000:0:1041901769.255971 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.255975 (client.c:411:ptlrpc_check_status() 1361+1028): Process entered -08:000001:1:1041901769.255979 (client.c:426:ptlrpc_check_status() 1361+1044): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.255983 (client.c:766:ptlrpc_queue_wait() 1361+996): Process leaving -08:000001:1:1041901769.255986 (client.c:355:__ptlrpc_req_finished() 1361+852): Process entered -08:000040:1:1041901769.255989 (client.c:360:__ptlrpc_req_finished() 1361+900): @@@ refcount now 0 req x226/t0 o3->NET_localhost_tcp_UUID:6 lens 296/240 ref 1 fl 2 -08:000001:1:1041901769.255994 (client.c:310:__ptlrpc_free_req() 1361+900): Process entered -08:000010:1:1041901769.255998 (client.c:326:__ptlrpc_free_req() 1361+916): kfreed 'request->rq_repmsg': 240 at f73d77bc (tot 19155839). -08:000010:1:1041901769.256002 (client.c:331:__ptlrpc_free_req() 1361+916): kfreed 'request->rq_reqmsg': 296 at f4be0e00 (tot 19155543). -08:000001:1:1041901769.256007 (connection.c:109:ptlrpc_put_connection() 1361+948): Process entered -08:000040:1:1041901769.256011 (connection.c:117:ptlrpc_put_connection() 1361+948): connection=f6e2439c refcount 8 -08:000001:1:1041901769.256015 (connection.c:130:ptlrpc_put_connection() 1361+964): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.256019 (client.c:344:__ptlrpc_free_req() 1361+916): kfreed 'request': 204 at c1ec94a4 (tot 19155339). -08:000001:1:1041901769.256023 (client.c:345:__ptlrpc_free_req() 1361+900): Process leaving -08:000001:1:1041901769.256026 (client.c:364:__ptlrpc_req_finished() 1361+868): Process leaving (rc=1 : 1 : 1) -03:000001:1:1041901769.256030 (osc_request.c:513:osc_brw_read() 1361+804): Process leaving (rc=0 : 0 : 0) -03:000001:1:1041901769.256034 (osc_request.c:670:osc_brw() 1361+676): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.256038 (../include/linux/obd_class.h:435:obd_brw() 1361+612): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.256042 (client.c:229:ll_brw_sync_wait() 1361+692): Process entered -08:008000:1:1041901769.256046 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1361+692): f4c04200 -> 0 -08:008000:1:1041901769.256050 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1361+692): Released last ref on f4c04200, freeing -08:000001:1:1041901769.256054 (client.c:126:ptlrpc_free_bulk() 1361+740): Process entered -08:000001:1:1041901769.256057 (client.c:152:ptlrpc_free_bulk_page() 1361+772): Process entered -08:000010:1:1041901769.256061 (client.c:160:ptlrpc_free_bulk_page() 1361+788): kfreed 'bulk': 40 at f72003d4 (tot 19155299). -08:000001:1:1041901769.256066 (client.c:161:ptlrpc_free_bulk_page() 1361+772): Process leaving -08:000001:1:1041901769.256069 (connection.c:109:ptlrpc_put_connection() 1361+788): Process entered -08:000040:1:1041901769.256072 (connection.c:117:ptlrpc_put_connection() 1361+788): connection=f6e2439c refcount 7 -08:000001:1:1041901769.256076 (connection.c:130:ptlrpc_put_connection() 1361+804): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.256080 (client.c:146:ptlrpc_free_bulk() 1361+756): kfreed 'desc': 288 at f4c04200 (tot 19155011). -08:000001:1:1041901769.256085 (client.c:147:ptlrpc_free_bulk() 1361+740): Process leaving -08:000001:1:1041901769.256088 (client.c:254:ll_brw_sync_wait() 1361+708): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.256092 (niobuf.c:309:obd_brw_set_free() 1361+580): Process entered -08:000010:1:1041901769.256095 (niobuf.c:324:obd_brw_set_free() 1361+596): kfreed 'set': 36 at f62b4adc (tot 19154975). -08:000001:1:1041901769.256100 (niobuf.c:325:obd_brw_set_free() 1361+580): Process leaving -07:000001:1:1041901769.256103 (rw.c:124:ll_brw() 1361+548): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.256107 (rw.c:150:ll_readpage() 1361+436): Process leaving -07:000001:1:1041901769.256114 (../include/linux/obd_class.h:512:obd_cancel() 1361+292): Process entered -05:000001:1:1041901769.256118 (genops.c:268:class_conn2export() 1361+340): Process entered -05:000080:1:1041901769.256121 (genops.c:287:class_conn2export() 1361+356): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.256126 (genops.c:294:class_conn2export() 1361+356): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.256131 (osc_request.c:736:osc_cancel() 1361+324): Process entered -11:000001:1:1041901769.256135 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+420): Process entered -11:000001:1:1041901769.256139 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+420): Process leaving -11:000001:1:1041901769.256142 (ldlm_lock.c:461:ldlm_lock_decref() 1361+372): Process entered -11:010000:1:1041901769.256146 (ldlm_lock.c:466:ldlm_lock_decref() 1361+452): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f58f48c4 lrc: 3/1,0 mode: PR/PR res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:1:1041901769.256154 (ldlm_request.c:497:ldlm_cancel_lru() 1361+468): Process entered -11:000001:1:1041901769.256158 (ldlm_request.c:504:ldlm_cancel_lru() 1361+484): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.256162 (ldlm_lock.c:151:ldlm_lock_put() 1361+420): Process entered -11:000001:1:1041901769.256165 (ldlm_lock.c:173:ldlm_lock_put() 1361+420): Process leaving -11:000001:1:1041901769.256168 (ldlm_lock.c:151:ldlm_lock_put() 1361+420): Process entered -11:000001:1:1041901769.256171 (ldlm_lock.c:173:ldlm_lock_put() 1361+420): Process leaving -11:000001:1:1041901769.256175 (ldlm_lock.c:502:ldlm_lock_decref() 1361+372): Process leaving -03:000001:1:1041901769.256178 (osc_request.c:740:osc_cancel() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.256182 (../include/linux/obd_class.h:518:obd_cancel() 1361+308): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.256186 (file.c:496:ll_file_read() 1361+276): kfreed 'lockhs': 0 at f760c6d4 (tot 19154975). -07:000001:1:1041901769.256190 (file.c:497:ll_file_read() 1361+276): Process leaving (rc=21 : 21 : 15) -07:000001:1:1041901769.256241 (super.c:391:ll_inode_setattr() 1361+400): Process entered -07:000001:1:1041901769.256250 (rw.c:165:ll_truncate() 1361+744): Process entered -07:000040:1:1041901769.256253 (rw.c:178:ll_truncate() 1361+760): calling punch for 0x8 (all bytes after 0) -07:000001:1:1041901769.256257 (file.c:176:ll_size_lock() 1361+872): Process entered -07:000010:1:1041901769.256261 (file.c:187:ll_size_lock() 1361+888): kmalloced 'lockhs': 16 at f760c6d4 (tot 19154991) -07:000001:1:1041901769.256265 (../include/linux/obd_class.h:495:obd_enqueue() 1361+936): Process entered -05:000001:1:1041901769.256268 (genops.c:268:class_conn2export() 1361+984): Process entered -05:000080:1:1041901769.256272 (genops.c:287:class_conn2export() 1361+1000): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.256276 (genops.c:294:class_conn2export() 1361+1000): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.256281 (genops.c:268:class_conn2export() 1361+1128): Process entered -05:000080:1:1041901769.256285 (genops.c:287:class_conn2export() 1361+1144): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.256289 (genops.c:294:class_conn2export() 1361+1144): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.256294 (osc_request.c:683:osc_enqueue() 1361+1048): Process entered -11:000001:1:1041901769.256297 (ldlm_lock.c:632:ldlm_lock_match() 1361+1112): Process entered -11:000001:1:1041901769.256301 (ldlm_resource.c:330:ldlm_resource_get() 1361+1176): Process entered -11:000040:1:1041901769.256304 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1208): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.256308 (ldlm_resource.c:344:ldlm_resource_get() 1361+1192): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.256314 (ldlm_lock.c:659:ldlm_lock_match() 1361+1112): Process leaving -11:000001:1:1041901769.256317 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1160): Process entered -11:000040:1:1041901769.256320 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1160): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.256325 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1176): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.256329 (ldlm_lock.c:672:ldlm_lock_match() 1361+1112): ### not matched -11:000001:1:1041901769.256332 (ldlm_request.c:177:ldlm_cli_enqueue() 1361+1160): Process entered -11:000001:1:1041901769.256336 (ldlm_resource.c:330:ldlm_resource_get() 1361+1288): Process entered -11:000040:1:1041901769.256340 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1320): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.256344 (ldlm_resource.c:344:ldlm_resource_get() 1361+1304): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.256349 (ldlm_lock.c:251:ldlm_lock_new() 1361+1272): Process entered -11:000010:1:1041901769.256353 (ldlm_lock.c:256:ldlm_lock_new() 1361+1288): kmalloced 'lock': 184 at f4c00b04 (tot 2557755). -11:000040:1:1041901769.256362 (ldlm_resource.c:362:ldlm_resource_getref() 1361+1304): getref res: f4c01c28 count: 3 -11:000001:1:1041901769.256366 (ldlm_lock.c:282:ldlm_lock_new() 1361+1288): Process leaving (rc=4106226436 : -188740860 : f4c00b04) -11:000001:1:1041901769.256371 (ldlm_resource.c:370:ldlm_resource_putref() 1361+1272): Process entered -11:000040:1:1041901769.256374 (ldlm_resource.c:373:ldlm_resource_putref() 1361+1272): putref res: f4c01c28 count: 2 -11:000001:1:1041901769.256379 (ldlm_resource.c:425:ldlm_resource_putref() 1361+1288): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.256383 (ldlm_request.c:199:ldlm_cli_enqueue() 1361+1240): ### client-side enqueue START ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0x0 -11:000001:1:1041901769.256390 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1224): Process entered -11:000001:1:1041901769.256394 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1224): Process leaving -11:010000:1:1041901769.256397 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1272): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0x0 -05:000001:1:1041901769.256404 (genops.c:268:class_conn2export() 1361+1288): Process entered -05:000080:1:1041901769.256407 (genops.c:287:class_conn2export() 1361+1304): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.256412 (genops.c:294:class_conn2export() 1361+1304): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.256417 (client.c:263:ptlrpc_prep_req() 1361+1224): Process entered -08:000010:1:1041901769.256421 (client.c:268:ptlrpc_prep_req() 1361+1240): kmalloced 'request': 204 at c1ec94a4 (tot 19155195) -08:000010:1:1041901769.256427 (pack_generic.c:42:lustre_pack_msg() 1361+1304): kmalloced '*msg': 192 at f73d77bc (tot 19155387) -08:000001:1:1041901769.256432 (connection.c:135:ptlrpc_connection_addref() 1361+1256): Process entered -08:000040:1:1041901769.256435 (connection.c:137:ptlrpc_connection_addref() 1361+1256): connection=f6e2439c refcount 8 -08:000001:1:1041901769.256439 (connection.c:139:ptlrpc_connection_addref() 1361+1272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.256444 (client.c:305:ptlrpc_prep_req() 1361+1240): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -11:010000:1:1041901769.256450 (ldlm_request.c:235:ldlm_cli_enqueue() 1361+1240): ### sending request ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:1:1041901769.256458 (client.c:613:ptlrpc_queue_wait() 1361+1368): Process entered -08:100000:1:1041901769.256461 (client.c:621:ptlrpc_queue_wait() 1361+1384): Sending RPC pid:xid:nid:opc 1361:228:7f000001:101 -08:000001:1:1041901769.256466 (niobuf.c:372:ptl_send_rpc() 1361+1448): Process entered -08:000010:1:1041901769.256470 (niobuf.c:399:ptl_send_rpc() 1361+1464): kmalloced 'repbuf': 152 at f63f1dec (tot 19155539) -0a:000200:1:1041901769.256475 (lib-dispatch.c:54:lib_dispatch() 1361+1800): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.256480 (lib-me.c:42:do_PtlMEAttach() 1361+1832): taking state lock -0a:004000:1:1041901769.256483 (lib-me.c:58:do_PtlMEAttach() 1361+1832): releasing state lock -0a:000200:1:1041901769.256487 (lib-dispatch.c:54:lib_dispatch() 1361+1800): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.256514 (lib-md.c:210:do_PtlMDAttach() 1361+1832): taking state lock -0a:004000:1:1041901769.256518 (lib-md.c:229:do_PtlMDAttach() 1361+1832): releasing state lock -08:000200:1:1041901769.256521 (niobuf.c:433:ptl_send_rpc() 1361+1464): Setup reply buffer: 152 bytes, xid 228, portal 4 -0a:000200:1:1041901769.256526 (lib-dispatch.c:54:lib_dispatch() 1361+1864): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.256530 (lib-md.c:261:do_PtlMDBind() 1361+1896): taking state lock -0a:004000:1:1041901769.256534 (lib-md.c:269:do_PtlMDBind() 1361+1896): releasing state lock -08:000200:1:1041901769.256537 (niobuf.c:77:ptl_send_buf() 1361+1544): Sending 192 bytes to portal 6, xid 228 -0a:000200:1:1041901769.256542 (lib-dispatch.c:54:lib_dispatch() 1361+1864): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.256546 (lib-move.c:737:do_PtlPut() 1361+2184): taking state lock -0a:000200:1:1041901769.256549 (lib-move.c:745:do_PtlPut() 1361+2200): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.256554 (lib-move.c:800:do_PtlPut() 1361+2184): releasing state lock -0b:000200:1:1041901769.256557 (socknal_cb.c:631:ksocknal_send() 1361+2312): sending %zd bytes from [192](00000001,-146966596)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.256563 (socknal.c:484:ksocknal_get_conn() 1361+2344): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.256569 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2344): type 1, nob 264 niov 2 -08:000001:1:1041901769.256574 (niobuf.c:441:ptl_send_rpc() 1361+1464): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.256580 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.256584 (client.c:662:ptlrpc_queue_wait() 1361+1416): @@@ -- sleeping req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:1:1041901769.256592 (client.c:379:ptlrpc_check_reply() 1361+1400): Process entered -08:000001:1:1041901769.256596 (client.c:402:ptlrpc_check_reply() 1361+1400): Process leaving -08:000200:1:1041901769.256600 (client.c:404:ptlrpc_check_reply() 1361+1448): @@@ rc = 0 for req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:1:1041901769.256608 (client.c:379:ptlrpc_check_reply() 1361+1400): Process entered -08:000001:1:1041901769.256613 (client.c:402:ptlrpc_check_reply() 1361+1400): Process leaving -08:000200:1:1041901769.256617 (client.c:404:ptlrpc_check_reply() 1361+1448): @@@ rc = 0 for req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901769.256625 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.256630 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.256636 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.256641 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.256645 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.256650 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.256653 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.256656 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e88c -> f8fdc8a0 -0b:000200:0:1041901769.256662 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e8e8 -> f8fdc8fc -0b:000200:0:1041901769.256667 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e88c -08:000001:0:1041901769.256672 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.256675 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.256678 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041901769.256684 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.256688 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.256692 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041901769.256695 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901769.256700 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.256704 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.256707 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.256712 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.256717 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.256721 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.256725 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.256728 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0xe4 -0a:000001:0:1041901769.256733 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.256738 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 44576 -0a:004000:0:1041901769.256746 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.256751 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.256756 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.256759 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e88c -> f916b680 -0b:000200:0:1041901769.256764 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e8e8 -> f916b6dc -0b:000200:0:1041901769.256769 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1e88c -08:000001:1:1041901769.256775 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.256781 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.256786 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000200:0:1041901769.256791 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901769.256796 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:1:1041901769.256800 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.256806 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041901769.256810 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b680, sequence: 188, eq->size: 16384 -0b:001000:0:1041901769.256816 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041901769.256820 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.256826 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:1:1041901769.256829 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041901769.256836 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901769.256841 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:3:1041901769.256846 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.256851 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901769.256857 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041901769.256861 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041901769.256866 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:2:1041901769.256871 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.256876 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.256881 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041901769.256885 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.256889 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:3:1041901769.256894 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.256898 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.256904 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe4:7f000001:0 -0a:000001:2:1041901769.256912 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:1:1041901769.256915 (service.c:204:handle_incoming_request() 1252+240): got req 228 (md: f5ee0000 + 44576) -0a:000040:2:1041901769.256922 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -05:000001:1:1041901769.256926 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000001:2:1041901769.256931 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041901769.256935 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:2:1041901769.256942 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901769.256945 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000001:0:1041901769.256952 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901769.256955 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:0:1041901769.256960 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -08:000040:1:1041901769.256964 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000001:0:1041901769.256970 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.256973 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:0:1041901769.256980 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.256984 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.256988 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041901769.256991 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.256996 (ost_handler.c:530:ost_handle() 1252+272): enqueue -11:000001:1:1041901769.256999 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:1:1041901769.257003 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -08:000010:1:1041901769.257008 (pack_generic.c:42:lustre_pack_msg() 1252+416): kmalloced '*msg': 152 at f63f16b4 (tot 19155691) -11:000001:1:1041901769.257013 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:1:1041901769.257016 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257020 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -11:000040:1:1041901769.257024 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f4c019bc count: 2 -11:000001:1:1041901769.257028 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4106230204 : -188737092 : f4c019bc) -11:000001:1:1041901769.257034 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -11:000010:1:1041901769.257037 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f58f4e04 (tot 2557939). -11:000040:1:1041901769.257045 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f4c019bc count: 3 -11:000001:1:1041901769.257049 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4119809540 : -175157756 : f58f4e04) -11:000001:1:1041901769.257054 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:1:1041901769.257058 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f4c019bc count: 2 -11:000001:1:1041901769.257062 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.257066 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f58f4e04 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->0] remote: 0xf4c00b04 -11:000001:1:1041901769.257074 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -11:010000:1:1041901769.257079 (ldlm_extent.c:91:ldlm_extent_policy() 1252+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f58f4e04 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:1:1041901769.257089 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -11:000001:1:1041901769.257093 (ldlm_extent.c:28:ldlm_extent_compat() 1252+560): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257098 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041901769.257103 (ldlm_resource.c:504:ldlm_resource_dump() 1252+768): --- Resource: f4c019bc (8 0 0) (rc: 2) -11:001000:1:1041901769.257107 (ldlm_resource.c:506:ldlm_resource_dump() 1252+752): Namespace: f61e34bc (filter-tgt) -11:001000:1:1041901769.257111 (ldlm_resource.c:507:ldlm_resource_dump() 1252+752): Parent: 00000000, root: 00000000 -11:001000:1:1041901769.257115 (ldlm_resource.c:509:ldlm_resource_dump() 1252+752): Granted locks: -11:001000:1:1041901769.257119 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+912): -- Lock dump: f58f4984 (0 0 0 0) -11:001000:1:1041901769.257123 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+928): Node: NID 7f000001 (rhandle: 0xf58f48c4) -11:001000:1:1041901769.257128 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+912): Parent: 00000000 -11:001000:1:1041901769.257131 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+928): Resource: f4c019bc (8) -11:001000:1:1041901769.257135 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+912): Requested mode: 3, granted mode: 3 -11:001000:1:1041901769.257139 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+912): Readers: 0 ; Writers; 0 -11:001000:1:1041901769.257143 (ldlm_lock.c:1040:ldlm_lock_dump() 1252+928): Extent: 0 -> 18446744073709551615 -11:001000:1:1041901769.257148 (ldlm_resource.c:516:ldlm_resource_dump() 1252+752): Converting locks: -11:001000:1:1041901769.257151 (ldlm_resource.c:523:ldlm_resource_dump() 1252+752): Waiting locks: -11:001000:1:1041901769.257155 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+608): -- Lock dump: f58f4e04 (0 0 0 0) -11:001000:1:1041901769.257159 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+624): Node: NID 7f000001 (rhandle: 0xf4c00b04) -11:001000:1:1041901769.257163 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+608): Parent: 00000000 -11:001000:1:1041901769.257167 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+624): Resource: f4c019bc (8) -11:001000:1:1041901769.257171 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+608): Requested mode: 2, granted mode: 0 -11:001000:1:1041901769.257175 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+608): Readers: 0 ; Writers; 0 -11:001000:1:1041901769.257179 (ldlm_lock.c:1040:ldlm_lock_dump() 1252+624): Extent: 0 -> 18446744073709551615 -11:000001:1:1041901769.257183 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041901769.257188 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:1:1041901769.257192 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f58f4e04 lrc: 2/0,0 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:1:1041901769.257200 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -11:000001:1:1041901769.257204 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041901769.257207 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257211 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000040:1:1041901769.257214 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+432): Reprocessing lock f58f4e04 -11:000001:1:1041901769.257218 (ldlm_lock.c:544:ldlm_lock_compat() 1252+480): Process entered -11:000001:1:1041901769.257221 (ldlm_extent.c:28:ldlm_extent_compat() 1252+592): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041901769.257225 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+528): lock f58f4984 incompatible; sending blocking AST. -11:000001:1:1041901769.257229 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+576): Process entered -11:000010:1:1041901769.257234 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+592): kmalloced 'w': 112 at c34fff5c (tot 19155803) -11:000001:1:1041901769.257239 (ldlm_lock.c:555:ldlm_lock_compat() 1252+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257243 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+448): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.257247 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:1:1041901769.257251 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1252+496): Process entered -08:000001:1:1041901769.257255 (client.c:263:ptlrpc_prep_req() 1252+560): Process entered -08:000010:1:1041901769.257258 (client.c:268:ptlrpc_prep_req() 1252+576): kmalloced 'request': 204 at f63f15ac (tot 19156007) -08:000010:1:1041901769.257263 (pack_generic.c:42:lustre_pack_msg() 1252+640): kmalloced '*msg': 192 at f63f118c (tot 19156199) -08:000001:1:1041901769.257268 (connection.c:135:ptlrpc_connection_addref() 1252+592): Process entered -08:000040:1:1041901769.257271 (connection.c:137:ptlrpc_connection_addref() 1252+592): connection=f6d8f6b4 refcount 3 -08:000001:1:1041901769.257275 (connection.c:139:ptlrpc_connection_addref() 1252+608): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:1:1041901769.257280 (client.c:305:ptlrpc_prep_req() 1252+576): Process leaving (rc=4131329452 : -163637844 : f63f15ac) -11:010000:1:1041901769.257286 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1252+576): ### server preparing blocking AST ns: filter-tgt lock: f58f4984 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:1:1041901769.257295 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1252+544): Process entered -11:000001:1:1041901769.257299 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1252+560): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.257303 (niobuf.c:372:ptl_send_rpc() 1252+576): Process entered -0a:000200:1:1041901769.257307 (lib-dispatch.c:54:lib_dispatch() 1252+992): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.257312 (lib-md.c:261:do_PtlMDBind() 1252+1024): taking state lock -0a:004000:1:1041901769.257316 (lib-md.c:269:do_PtlMDBind() 1252+1024): releasing state lock -08:000200:1:1041901769.257319 (niobuf.c:77:ptl_send_buf() 1252+672): Sending 192 bytes to portal 15, xid 13 -0a:000200:1:1041901769.257323 (lib-dispatch.c:54:lib_dispatch() 1252+992): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.257327 (lib-move.c:737:do_PtlPut() 1252+1312): taking state lock -0a:000200:1:1041901769.257331 (lib-move.c:745:do_PtlPut() 1252+1328): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.257335 (lib-move.c:800:do_PtlPut() 1252+1312): releasing state lock -0b:000200:1:1041901769.257339 (socknal_cb.c:631:ksocknal_send() 1252+1440): sending %zd bytes from [192](00000001,-163638900)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.257345 (socknal.c:484:ksocknal_get_conn() 1252+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.257351 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1472): type 1, nob 264 niov 2 -08:000001:1:1041901769.257356 (niobuf.c:441:ptl_send_rpc() 1252+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.257362 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:1:1041901769.257365 (client.c:355:__ptlrpc_req_finished() 1252+560): Process entered -08:000040:1:1041901769.257369 (client.c:360:__ptlrpc_req_finished() 1252+608): @@@ refcount now 1 req x13/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041901769.257377 (client.c:367:__ptlrpc_req_finished() 1252+576): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257382 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1252+512): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.257388 (ldlm_lock.c:151:ldlm_lock_put() 1252+480): Process entered -11:000001:1:1041901769.257392 (ldlm_lock.c:173:ldlm_lock_put() 1252+480): Process leaving -11:000010:1:1041901769.257397 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+448): kfreed 'w': 112 at c34fff5c (tot 19156087). -0b:000001:0:1041901769.257404 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:1:1041901769.257407 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -0b:000001:0:1041901769.257412 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:1:1041901769.257415 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -0b:000001:0:1041901769.257420 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041901769.257424 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -0b:000200:0:1041901769.257430 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:1:1041901769.257433 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -0b:001000:0:1041901769.257438 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:1:1041901769.257442 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f58f4e04) -0b:000001:0:1041901769.257448 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -04:000001:1:1041901769.257451 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -0a:004000:0:1041901769.257456 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -04:000002:1:1041901769.257459 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0b:000200:0:1041901769.257464 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e804 -> f8fdc900 -0a:000200:1:1041901769.257469 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041901769.257475 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e860 -> f8fdc95c -0a:004000:1:1041901769.257480 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000200:0:1041901769.257485 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e804 -08:000001:0:1041901769.257491 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.257495 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.257499 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x13/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901769.257505 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901769.257509 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f63f118c (tot 19155895). -08:000001:0:1041901769.257515 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901769.257519 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 2 -08:000001:0:1041901769.257524 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901769.257529 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f63f15ac (tot 19155691). -08:000001:0:1041901769.257534 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901769.257538 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901769.257543 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.257547 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cef4 -0b:000200:0:1041901769.257552 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f118c : %zd -0a:004000:0:1041901769.257557 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.257561 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:1:1041901769.257564 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:001000:0:1041901769.257569 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000200:1:1041901769.257574 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 152 bytes to portal 4, xid 228 -0b:000200:0:1041901769.257580 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:1:1041901769.257584 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041901769.257590 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:1:1041901769.257594 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:004000:0:1041901769.257599 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:1:1041901769.257602 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.257607 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0a:000001:0:1041901769.257612 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0b:000200:1:1041901769.257615 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [152](00000001,-163637580)... to nid: 0x0x7f00000100000098 pid 0 -0a:000200:0:1041901769.257623 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xd -0b:000200:1:1041901769.257628 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041901769.257635 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0b:000200:1:1041901769.257640 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 224 niov 2 -0a:000200:0:1041901769.257646 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 14016 -08:000001:1:1041901769.257653 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:004000:0:1041901769.257658 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000040:1:1041901769.257661 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -0b:000200:0:1041901769.257667 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:1:1041901769.257672 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901769.257678 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901769.257681 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000200:0:1041901769.257686 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e804 -> f90dbbc0 -0a:000001:1:1041901769.257691 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.257696 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e860 -> f90dbc1c -0b:000200:0:1041901769.257702 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f4b1e804 -0a:004000:0:1041901769.257711 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.257716 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000040:1:1041901769.257720 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0b:000001:0:1041901769.257728 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:1:1041901769.257732 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041901769.257738 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000001:3:1041901769.257743 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041901769.257747 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041901769.257754 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbbc0, sequence: 74, eq->size: 1024 -08:000001:1:1041901769.257758 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:2:1041901769.257764 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901769.257768 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041901769.257773 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901769.257778 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041901769.257783 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0a:000001:3:1041901769.257789 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000001:1:1041901769.257793 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.257799 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.257803 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041901769.257809 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbc20, sequence: 75, eq->size: 1024 -0b:000001:0:1041901769.257815 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000001:3:1041901769.257821 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.257826 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901769.257831 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -08:000001:3:1041901769.257836 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901769.257842 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901769.257847 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:100000:2:1041901769.257853 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0xd:7f000001:0 -0a:000040:1:1041901769.257859 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbc20, sequence: 75, eq->size: 1024 -0b:000001:0:1041901769.257866 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000200:2:1041901769.257871 (service.c:204:handle_incoming_request() 1136+240): got req 13 (md: f6138000 + 14016) -0a:004000:0:1041901769.257877 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:1:1041901769.257881 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901769.257887 (genops.c:268:class_conn2export() 1136+272): Process entered -08:000001:3:1041901769.257892 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0b:000200:0:1041901769.257897 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e77c -> f8ff3d40 -08:000001:1:1041901769.257903 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.257910 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e7d8 -> f8ff3d9c -0a:000001:3:1041901769.257916 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -05:000080:2:1041901769.257921 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0b:000200:0:1041901769.257927 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e77c -05:000001:2:1041901769.257933 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901769.257939 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041901769.257943 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -08:000010:0:1041901769.257948 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f63f16b4 (tot 19155539). -08:000001:0:1041901769.257953 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000040:2:1041901769.257957 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 9 -0a:000200:0:1041901769.257962 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c7bc -08:000001:2:1041901769.257967 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:0:1041901769.257973 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f16b4 : %zd -11:000001:2:1041901769.257978 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -0a:004000:0:1041901769.257984 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.257988 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -0a:000040:3:1041901769.257992 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbc20, sequence: 75, eq->size: 1024 -08:000001:2:1041901769.257999 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901769.258004 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.258009 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041901769.258013 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:2:1041901769.258019 (ldlm_lockd.c:511:ldlm_callback_handler() 1136+256): blocking ast -0b:001000:0:1041901769.258023 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901769.258028 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1136+304): Process entered -0b:000200:0:1041901769.258032 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901769.258037 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+352): Process entered -0b:000200:0:1041901769.258041 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901769.258047 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+352): Process leaving -0a:004000:0:1041901769.258050 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:010000:2:1041901769.258054 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1136+384): ### client blocking AST callback handler START ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -0a:000001:0:1041901769.258063 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.258067 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0xe4 -11:010000:2:1041901769.258073 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1136+384): ### already unused, calling callback (f90cbf04) ns: OSC_obd1 lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -0a:000001:0:1041901769.258081 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255836 : -148711460 : f722d7dc) -0a:000200:0:1041901769.258087 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f554cbdc [1](f63f1dec,152)... + 0 -07:000001:2:1041901769.258094 (file.c:406:ll_lock_callback() 1136+368): Process entered -0a:004000:0:1041901769.258098 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:2:1041901769.258102 (ldlm_request.c:437:ldlm_cli_cancel() 1136+416): Process entered -11:000001:2:1041901769.258106 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+464): Process entered -0b:000200:0:1041901769.258110 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -11:000001:2:1041901769.258115 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+464): Process leaving -0a:004000:0:1041901769.258119 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:010000:2:1041901769.258122 (ldlm_request.c:445:ldlm_cli_cancel() 1136+496): ### client-side cancel ns: OSC_obd1 lock: f58f48c4 lrc: 3/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -0b:000200:0:1041901769.258130 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e77c -> f900cd40 -07:000001:2:1041901769.258136 (file.c:406:ll_lock_callback() 1136+512): Process entered -0b:000200:0:1041901769.258140 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e7d8 -> f900cd9c -0b:000200:0:1041901769.258146 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e77c -07:000002:2:1041901769.258151 (file.c:422:ll_lock_callback() 1136+512): invalidating obdo/inode 17 -08:000001:0:1041901769.258155 (events.c:84:reply_in_callback() 1091+528): Process entered -07:000001:2:1041901769.258159 (file.c:432:ll_lock_callback() 1136+528): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.258163 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -05:000001:2:1041901769.258169 (genops.c:268:class_conn2export() 1136+544): Process entered -0a:000200:0:1041901769.258173 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cbdc -08:000001:1:1041901769.258177 (client.c:379:ptlrpc_check_reply() 1361+1400): Process entered -05:000080:2:1041901769.258183 (genops.c:287:class_conn2export() 1136+560): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -08:000001:1:1041901769.258187 (client.c:383:ptlrpc_check_reply() 1361+1416): Process leaving via out (rc=1 : 1 : 1) -05:000001:2:1041901769.258194 (genops.c:294:class_conn2export() 1136+560): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000200:1:1041901769.258198 (client.c:404:ptlrpc_check_reply() 1361+1448): @@@ rc = 1 for req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0b:000200:0:1041901769.258207 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1dec : %zd -08:000001:2:1041901769.258213 (client.c:263:ptlrpc_prep_req() 1136+480): Process entered -0b:000200:0:1041901769.258218 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000010:2:1041901769.258222 (client.c:268:ptlrpc_prep_req() 1136+496): kmalloced 'request': 204 at f73d739c (tot 19155743) -08:000200:1:1041901769.258226 (client.c:667:ptlrpc_queue_wait() 1361+1416): @@@ -- done sleeping req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:004000:0:1041901769.258236 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:2:1041901769.258240 (pack_generic.c:42:lustre_pack_msg() 1136+560): kmalloced '*msg': 192 at f6d8f4a4 (tot 19155935) -08:000001:1:1041901769.258244 (pack_generic.c:79:lustre_unpack_msg() 1361+1416): Process entered -08:000001:2:1041901769.258250 (connection.c:135:ptlrpc_connection_addref() 1136+512): Process entered -08:000040:2:1041901769.258254 (connection.c:137:ptlrpc_connection_addref() 1136+512): connection=f6e2439c refcount 10 -0b:000200:0:1041901769.258258 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.258263 (pack_generic.c:106:lustre_unpack_msg() 1361+1432): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.258270 (connection.c:139:ptlrpc_connection_addref() 1136+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000200:1:1041901769.258274 (client.c:716:ptlrpc_queue_wait() 1361+1416): @@@ status 0 - req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:2:1041901769.258283 (client.c:305:ptlrpc_prep_req() 1136+496): Process leaving (rc=4147999644 : -146967652 : f73d739c) -0b:000200:0:1041901769.258289 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901769.258295 (client.c:613:ptlrpc_queue_wait() 1136+624): Process entered -0b:001000:0:1041901769.258299 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.258304 (client.c:411:ptlrpc_check_status() 1361+1400): Process entered -08:100000:2:1041901769.258309 (client.c:621:ptlrpc_queue_wait() 1136+640): Sending RPC pid:xid:nid:opc 1136:229:7f000001:103 -08:000001:1:1041901769.258314 (client.c:426:ptlrpc_check_status() 1361+1416): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.258318 (client.c:766:ptlrpc_queue_wait() 1361+1368): Process leaving -08:000001:2:1041901769.258323 (niobuf.c:372:ptl_send_rpc() 1136+704): Process entered -11:000040:1:1041901769.258326 (ldlm_request.c:255:ldlm_cli_enqueue() 1361+1176): local: f4c00b04, remote: f58f4e04, flags: 2 -08:000010:2:1041901769.258332 (niobuf.c:399:ptl_send_rpc() 1136+720): kmalloced 'repbuf': 72 at f32924bc (tot 19156007) -11:000040:1:1041901769.258336 (ldlm_request.c:261:ldlm_cli_enqueue() 1361+1192): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -11:000001:1:1041901769.258342 (ldlm_lock.c:724:ldlm_lock_enqueue() 1361+1224): Process entered -0a:000200:2:1041901769.258347 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMEAttach (5) -11:001000:1:1041901769.258351 (ldlm_resource.c:504:ldlm_resource_dump() 1361+1592): --- Resource: f4c01c28 (8 0 0) (rc: 2) -11:001000:1:1041901769.258356 (ldlm_resource.c:506:ldlm_resource_dump() 1361+1576): Namespace: f6927ba4 (OSC_obd1) -11:001000:1:1041901769.258361 (ldlm_resource.c:507:ldlm_resource_dump() 1361+1576): Parent: 00000000, root: 00000000 -11:001000:1:1041901769.258365 (ldlm_resource.c:509:ldlm_resource_dump() 1361+1576): Granted locks: -0a:004000:2:1041901769.258369 (lib-me.c:42:do_PtlMEAttach() 1136+1088): taking state lock -11:001000:1:1041901769.258372 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1736): -- Lock dump: f58f48c4 (0 0 0 0) -0a:004000:2:1041901769.258378 (lib-me.c:58:do_PtlMEAttach() 1136+1088): releasing state lock -11:001000:1:1041901769.258381 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1736): Node: local -0a:000200:2:1041901769.258386 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMDAttach (11) -11:001000:1:1041901769.258389 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1736): Parent: 00000000 -11:001000:1:1041901769.258393 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1752): Resource: f4c01c28 (8) -11:001000:1:1041901769.258398 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1736): Requested mode: 3, granted mode: 3 -11:001000:1:1041901769.258402 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1736): Readers: 0 ; Writers; 0 -0a:004000:2:1041901769.258407 (lib-md.c:210:do_PtlMDAttach() 1136+1088): taking state lock -11:001000:1:1041901769.258410 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1752): Extent: 0 -> 18446744073709551615 -0a:004000:2:1041901769.258416 (lib-md.c:229:do_PtlMDAttach() 1136+1088): releasing state lock -11:001000:1:1041901769.258419 (ldlm_resource.c:516:ldlm_resource_dump() 1361+1576): Converting locks: -11:001000:1:1041901769.258423 (ldlm_resource.c:523:ldlm_resource_dump() 1361+1576): Waiting locks: -08:000200:2:1041901769.258428 (niobuf.c:433:ptl_send_rpc() 1136+720): Setup reply buffer: 72 bytes, xid 229, portal 18 -11:001000:1:1041901769.258431 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1432): -- Lock dump: f4c00b04 (0 0 0 0) -11:001000:1:1041901769.258436 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1432): Node: local -0a:000200:2:1041901769.258441 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlMDBind (13) -11:001000:1:1041901769.258444 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1432): Parent: 00000000 -11:001000:1:1041901769.258448 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1448): Resource: f4c01c28 (8) -0a:004000:2:1041901769.258454 (lib-md.c:261:do_PtlMDBind() 1136+1152): taking state lock -11:001000:1:1041901769.258456 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1432): Requested mode: 2, granted mode: 0 -11:001000:1:1041901769.258461 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1432): Readers: 0 ; Writers; 1 -11:001000:1:1041901769.258465 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1448): Extent: 0 -> 18446744073709551615 -0a:004000:2:1041901769.258471 (lib-md.c:269:do_PtlMDBind() 1136+1152): releasing state lock -11:000001:1:1041901769.258474 (ldlm_lock.c:778:ldlm_lock_enqueue() 1361+1240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901769.258479 (niobuf.c:77:ptl_send_buf() 1136+800): Sending 192 bytes to portal 17, xid 229 -11:000001:1:1041901769.258484 (ldlm_request.c:62:ldlm_completion_ast() 1361+1304): Process entered -0a:000200:2:1041901769.258489 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlPut (19) -11:010000:1:1041901769.258492 (ldlm_request.c:77:ldlm_completion_ast() 1361+1384): ### client-side enqueue returned a blocked lock, sleeping ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -0a:004000:2:1041901769.258502 (lib-move.c:737:do_PtlPut() 1136+1440): taking state lock -11:001000:1:1041901769.258505 (ldlm_lock.c:1023:ldlm_lock_dump() 1361+1464): -- Lock dump: f4c00b04 (0 0 0 0) -11:001000:1:1041901769.258510 (ldlm_lock.c:1029:ldlm_lock_dump() 1361+1464): Node: local -11:001000:1:1041901769.258514 (ldlm_lock.c:1030:ldlm_lock_dump() 1361+1464): Parent: 00000000 -0a:000200:2:1041901769.258519 (lib-move.c:745:do_PtlPut() 1136+1456): PtlPut -> 2130706433: 0 -11:001000:1:1041901769.258522 (ldlm_lock.c:1032:ldlm_lock_dump() 1361+1480): Resource: f4c01c28 (8) -11:001000:1:1041901769.258527 (ldlm_lock.c:1034:ldlm_lock_dump() 1361+1464): Requested mode: 2, granted mode: 0 -11:001000:1:1041901769.258531 (ldlm_lock.c:1036:ldlm_lock_dump() 1361+1464): Readers: 0 ; Writers; 1 -0a:004000:2:1041901769.258537 (lib-move.c:800:do_PtlPut() 1136+1440): releasing state lock -11:001000:1:1041901769.258539 (ldlm_lock.c:1040:ldlm_lock_dump() 1361+1480): Extent: 0 -> 18446744073709551615 -0b:000200:2:1041901769.258545 (socknal_cb.c:631:ksocknal_send() 1136+1568): sending %zd bytes from [192](00000001,-153553756)... to nid: 0x0x7f000001000000c0 pid 0 -11:000001:1:1041901769.258551 (ldlm_lock.c:861:ldlm_reprocess_all() 1361+1352): Process entered -11:000001:1:1041901769.258556 (ldlm_lock.c:865:ldlm_reprocess_all() 1361+1352): Process leaving -0b:000200:2:1041901769.258560 (socknal.c:484:ksocknal_get_conn() 1136+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.258567 (socknal_cb.c:580:ksocknal_launch_packet() 1136+1600): type 1, nob 264 niov 2 -08:000001:2:1041901769.258573 (niobuf.c:441:ptl_send_rpc() 1136+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.258578 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:2:1041901769.258582 (client.c:662:ptlrpc_queue_wait() 1136+672): @@@ -- sleeping req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:2:1041901769.258588 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:2:1041901769.258592 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -08:000200:2:1041901769.258595 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.258602 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901769.258606 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:2:1041901769.258610 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -0b:000001:0:1041901769.258613 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:2:1041901769.258617 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.258623 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.258627 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.258631 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.258636 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.258640 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.258643 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c55c -> f8fdc960 -0b:000200:0:1041901769.258648 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c5b8 -> f8fdc9bc -0b:000200:0:1041901769.258653 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5c55c -08:000001:0:1041901769.258658 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.258662 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.258665 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901769.258671 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.258674 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.258678 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccce4 -0b:000200:0:1041901769.258682 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6d8f4a4 : %zd -0a:004000:0:1041901769.258688 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.258691 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.258694 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.258699 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.258704 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.258708 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.258712 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.258715 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xe5 -0a:000001:0:1041901769.258720 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901769.258725 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 16128 -0a:004000:0:1041901769.258733 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.258738 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.258744 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.258747 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c55c -> f90f4fe0 -0b:000200:0:1041901769.258752 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c5b8 -> f90f503c -0b:000200:0:1041901769.258757 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5a5c55c -08:000001:2:1041901769.258767 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901769.258772 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901769.258778 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041901769.258782 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901769.258786 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901769.258791 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4fe0, sequence: 85, eq->size: 1024 -0b:000200:0:1041901769.258796 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901769.258801 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.258807 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901769.258812 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.258817 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901769.258821 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901769.258825 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0a:000001:3:1041901769.258831 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.258835 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.258841 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901769.258844 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901769.258850 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0a:000001:0:1041901769.258854 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.258858 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.258863 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901769.258867 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1136:0xe5:7f000001:0 -0a:000040:3:1041901769.258873 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -08:000200:2:1041901769.258878 (service.c:204:handle_incoming_request() 1131+240): got req 229 (md: f6098000 + 16128) -0a:000001:3:1041901769.258884 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901769.258889 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:3:1041901769.258892 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901769.258897 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901769.258903 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901769.258908 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901769.258912 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901769.258916 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:2:1041901769.258921 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901769.258924 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901769.258927 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901769.258931 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901769.258934 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901769.258938 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f329218c (tot 19156079) -11:000001:2:1041901769.258943 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901769.258947 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901769.258951 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: f58f4984 lrc: 2/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:2:1041901769.258959 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901769.258964 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901769.258967 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.258972 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901769.258976 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901769.258980 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901769.258984 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901769.258988 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901769.258991 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901769.258995 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901769.258998 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901769.259001 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901769.259004 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901769.259008 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901769.259012 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901769.259017 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901769.259021 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901769.259025 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 229 -0a:000200:2:1041901769.259030 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901769.259034 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901769.259038 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901769.259042 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901769.259046 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-215408244)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901769.259052 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.259057 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901769.259063 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901769.259067 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901769.259071 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901769.259075 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.259079 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041901769.259082 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock f58f4e04 -11:000001:2:1041901769.259086 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041901769.259090 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901769.259094 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041901769.259097 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:001000:2:1041901769.259102 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f4c019bc (8 0 0) (rc: 2) -11:001000:2:1041901769.259107 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f61e34bc (filter-tgt) -0b:000001:0:1041901769.259112 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901769.259115 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901769.259120 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -11:001000:2:1041901769.259124 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -0b:000001:0:1041901769.259128 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041901769.259133 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000200:0:1041901769.259136 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901769.259141 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901769.259146 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: f58f4e04 (0 0 0 0) -0b:000001:0:1041901769.259151 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041901769.259155 (ldlm_lock.c:1027:ldlm_lock_dump() 1131+656): Node: NID 7f000001 (rhandle: 0xf4c00b04) -11:001000:2:1041901769.259161 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041901769.259165 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f4c019bc (8) -11:001000:2:1041901769.259169 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 2, granted mode: 0 -11:001000:2:1041901769.259173 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041901769.259178 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041901769.259181 (ldlm_lock.c:1040:ldlm_lock_dump() 1131+656): Extent: 0 -> 18446744073709551615 -0b:000200:0:1041901769.259186 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c5e4 -> f8ff3da0 -11:000001:2:1041901769.259193 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -0b:000200:0:1041901769.259196 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c640 -> f8ff3dfc -11:000010:2:1041901769.259202 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at f53786dc (tot 19156191) -0b:000200:0:1041901769.259207 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c5e4 -11:000001:2:1041901769.259213 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041901769.259217 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.259221 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:2:1041901769.259224 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -08:000010:0:1041901769.259228 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f329218c (tot 19156119). -08:000001:0:1041901769.259233 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901769.259238 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1131+448): Process entered -08:000001:2:1041901769.259242 (client.c:263:ptlrpc_prep_req() 1131+512): Process entered -0a:000200:0:1041901769.259245 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccbdc -0b:000200:0:1041901769.259250 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f329218c : %zd -08:000010:2:1041901769.259255 (client.c:268:ptlrpc_prep_req() 1131+528): kmalloced 'request': 204 at f6cc44a4 (tot 19156323) -0a:004000:0:1041901769.259260 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:2:1041901769.259264 (pack_generic.c:42:lustre_pack_msg() 1131+592): kmalloced '*msg': 192 at f6e0cef4 (tot 19156515) -0b:000001:0:1041901769.259269 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:2:1041901769.259273 (connection.c:135:ptlrpc_connection_addref() 1131+544): Process entered -08:000040:2:1041901769.259276 (connection.c:137:ptlrpc_connection_addref() 1131+544): connection=f6d8f6b4 refcount 3 -0b:001000:0:1041901769.259281 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:2:1041901769.259286 (connection.c:139:ptlrpc_connection_addref() 1131+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0b:000200:0:1041901769.259292 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901769.259297 (client.c:305:ptlrpc_prep_req() 1131+528): Process leaving (rc=4140582052 : -154385244 : f6cc44a4) -0b:000200:0:1041901769.259302 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:2:1041901769.259307 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1131+528): ### server preparing completion AST ns: filter-tgt lock: f58f4e04 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -08:000001:2:1041901769.259316 (niobuf.c:372:ptl_send_rpc() 1131+528): Process entered -0a:004000:0:1041901769.259319 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:2:1041901769.259323 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlMDBind (13) -0a:000001:0:1041901769.259328 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.259332 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xe5 -0a:004000:2:1041901769.259337 (lib-md.c:261:do_PtlMDBind() 1131+976): taking state lock -0a:000001:0:1041901769.259341 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798468 : -189168828 : f4b98344) -0a:000200:0:1041901769.259346 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f59ccdec [1](f32924bc,72)... + 0 -0a:004000:0:1041901769.259353 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:2:1041901769.259358 (lib-md.c:269:do_PtlMDBind() 1131+976): releasing state lock -08:000200:2:1041901769.259362 (niobuf.c:77:ptl_send_buf() 1131+624): Sending 192 bytes to portal 15, xid 14 -0b:000200:0:1041901769.259366 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041901769.259371 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlPut (19) -0a:004000:0:1041901769.259376 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:004000:2:1041901769.259379 (lib-move.c:737:do_PtlPut() 1131+1264): taking state lock -0b:000200:0:1041901769.259383 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c5e4 -> f900cda0 -0b:000200:0:1041901769.259388 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c640 -> f900cdfc -0b:000200:0:1041901769.259393 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c5e4 -08:000001:0:1041901769.259398 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.259402 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.259407 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccdec -0b:000200:0:1041901769.259410 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f32924bc : %zd -0b:000200:0:1041901769.259415 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901769.259420 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901769.259424 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:2:1041901769.259429 (lib-move.c:745:do_PtlPut() 1131+1280): PtlPut -> 2130706433: 0 -0b:000200:0:1041901769.259434 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:004000:2:1041901769.259439 (lib-move.c:800:do_PtlPut() 1131+1264): releasing state lock -0b:001000:0:1041901769.259442 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.259447 (socknal_cb.c:631:ksocknal_send() 1131+1392): sending %zd bytes from [192](00000001,-153039116)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901769.259454 (socknal.c:484:ksocknal_get_conn() 1131+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.259459 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1424): type 1, nob 264 niov 2 -08:000001:2:1041901769.259464 (niobuf.c:441:ptl_send_rpc() 1131+544): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.259469 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901769.259473 (client.c:355:__ptlrpc_req_finished() 1131+512): Process entered -08:000040:2:1041901769.259476 (client.c:360:__ptlrpc_req_finished() 1131+560): @@@ refcount now 1 req x14/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901769.259482 (client.c:367:__ptlrpc_req_finished() 1131+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.259486 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.259490 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -0b:000001:0:1041901769.259494 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901769.259498 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0b:000001:0:1041901769.259501 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901769.259505 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at f53786dc (tot 19156403). -11:000001:2:1041901769.259511 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901769.259514 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901769.259518 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:010000:2:1041901769.259523 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: f58f4984 lrc: 1/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -11:000001:2:1041901769.259532 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000200:0:1041901769.259535 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.259540 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:2:1041901769.259545 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f58f4984 lrc: 0/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f48c4 -0b:000001:0:1041901769.259553 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901769.259557 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -0a:004000:0:1041901769.259562 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000040:2:1041901769.259566 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c019bc count: 1 -0b:000200:0:1041901769.259570 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c66c -> f8fdc9c0 -11:000001:2:1041901769.259576 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.259581 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c6c8 -> f8fdca1c -11:000010:2:1041901769.259587 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f58f4984 (tot 2557755). -0b:000200:0:1041901769.259592 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5c66c -11:000001:2:1041901769.259597 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901769.259601 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.259605 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.259609 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:2:1041901769.259614 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000001:0:1041901769.259617 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:2:1041901769.259621 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 2 -08:000040:0:1041901769.259626 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x14/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -08:000001:2:1041901769.259632 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.259637 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:2:1041901769.259640 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041901769.259644 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e0cef4 (tot 19156211). -0a:000001:2:1041901769.259649 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:0:1041901769.259653 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901769.259657 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 1 -08:000001:0:1041901769.259661 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901769.259665 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6cc44a4 (tot 19156007). -08:000001:0:1041901769.259669 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901769.259673 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901769.259676 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.259680 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc9cc -0b:000200:0:1041901769.259684 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0cef4 : %zd -0a:004000:0:1041901769.259689 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.259693 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901769.259696 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0b:001000:0:1041901769.259701 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901769.259706 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901769.259711 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901769.259715 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.259720 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901769.259725 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901769.259728 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901769.259732 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901769.259735 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.259738 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xe -0a:000001:0:1041901769.259743 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901769.259748 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 14208 -0a:004000:0:1041901769.259756 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041901769.259760 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0b:000200:0:1041901769.259764 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:000001:2:1041901769.259770 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901769.259774 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901769.259778 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.259782 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c66c -> f90dbc20 -08:000001:2:1041901769.259788 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -0b:000200:0:1041901769.259791 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c6c8 -> f90dbc7c -0b:000200:0:1041901769.259797 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5a5c66c -08:000001:2:1041901769.259802 (client.c:383:ptlrpc_check_reply() 1136+672): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901769.259808 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000200:2:1041901769.259814 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 1 for req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901769.259821 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:3:1041901769.259826 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000200:2:1041901769.259831 (client.c:667:ptlrpc_queue_wait() 1136+672): @@@ -- done sleeping req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901769.259839 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901769.259845 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbc20, sequence: 75, eq->size: 1024 -08:000001:1:1041901769.259850 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041901769.259856 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901769.259862 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.259867 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901769.259873 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1041901769.259878 (pack_generic.c:79:lustre_unpack_msg() 1136+672): Process entered -08:000001:2:1041901769.259884 (pack_generic.c:106:lustre_unpack_msg() 1136+688): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901769.259888 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000200:2:1041901769.259892 (client.c:716:ptlrpc_queue_wait() 1136+672): @@@ status 0 - req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:000040:1:1041901769.259899 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -08:000001:2:1041901769.259905 (client.c:411:ptlrpc_check_status() 1136+656): Process entered -0a:000001:1:1041901769.259909 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.259913 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.259919 (client.c:426:ptlrpc_check_status() 1136+672): Process leaving (rc=0 : 0 : 0) -08:100000:3:1041901769.259924 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0xe:7f000001:0 -08:000001:2:1041901769.259930 (client.c:766:ptlrpc_queue_wait() 1136+624): Process leaving -08:000200:3:1041901769.259933 (service.c:204:handle_incoming_request() 1134+240): got req 14 (md: f6138000 + 14208) -08:000001:2:1041901769.259939 (client.c:355:__ptlrpc_req_finished() 1136+480): Process entered -05:000001:3:1041901769.259943 (genops.c:268:class_conn2export() 1134+272): Process entered -08:000040:2:1041901769.259947 (client.c:360:__ptlrpc_req_finished() 1136+528): @@@ refcount now 0 req x229/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -05:000080:3:1041901769.259953 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -08:000001:2:1041901769.259959 (client.c:310:__ptlrpc_free_req() 1136+528): Process entered -05:000001:3:1041901769.259963 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000010:2:1041901769.259969 (client.c:326:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_repmsg': 72 at f32924bc (tot 19155935). -08:000001:3:1041901769.259975 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000010:2:1041901769.259979 (client.c:331:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_reqmsg': 192 at f6d8f4a4 (tot 19155743). -08:000040:3:1041901769.259984 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 11 -08:000001:2:1041901769.259990 (connection.c:109:ptlrpc_put_connection() 1136+576): Process entered -08:000001:3:1041901769.259993 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000040:2:1041901769.259999 (connection.c:117:ptlrpc_put_connection() 1136+576): connection=f6e2439c refcount 10 -11:000001:3:1041901769.260004 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:2:1041901769.260008 (connection.c:130:ptlrpc_put_connection() 1136+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901769.260013 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -08:000010:2:1041901769.260017 (client.c:344:__ptlrpc_free_req() 1136+544): kfreed 'request': 204 at f73d739c (tot 19155539). -08:000001:3:1041901769.260023 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.260028 (client.c:345:__ptlrpc_free_req() 1136+528): Process leaving -11:000002:3:1041901769.260031 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -08:000001:2:1041901769.260035 (client.c:364:__ptlrpc_req_finished() 1136+496): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901769.260040 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -11:000001:2:1041901769.260044 (ldlm_lock.c:902:ldlm_lock_cancel() 1136+464): Process entered -11:000001:3:1041901769.260048 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -11:000001:2:1041901769.260052 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1136+512): Process entered -08:000001:3:1041901769.260056 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -11:000001:2:1041901769.260060 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1136+528): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901769.260065 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:000001:2:1041901769.260069 (ldlm_lock.c:191:ldlm_lock_destroy() 1136+496): Process entered -0a:000040:3:1041901769.260073 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -11:000001:2:1041901769.260078 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1136+528): Process entered -0a:000001:3:1041901769.260082 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901769.260087 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1136+528): Process leaving -08:000001:3:1041901769.260091 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901769.260096 (ldlm_lock.c:151:ldlm_lock_put() 1136+544): Process entered -11:000001:2:1041901769.260100 (ldlm_lock.c:173:ldlm_lock_put() 1136+544): Process leaving -11:000001:2:1041901769.260103 (ldlm_lock.c:232:ldlm_lock_destroy() 1136+496): Process leaving -11:000001:2:1041901769.260107 (ldlm_lock.c:920:ldlm_lock_cancel() 1136+464): Process leaving -11:000001:3:1041901769.260111 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:000001:2:1041901769.260115 (ldlm_request.c:486:ldlm_cli_cancel() 1136+416): Process leaving -11:010000:3:1041901769.260118 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+400): ### client completion callback handler START ns: OSC_obd1 lock: f4c00b04 lrc: 4/0,1 mode: --/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:2:1041901769.260128 (ldlm_lock.c:151:ldlm_lock_put() 1136+464): Process entered -11:000001:3:1041901769.260132 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:000001:2:1041901769.260136 (ldlm_lock.c:173:ldlm_lock_put() 1136+464): Process leaving -11:001000:3:1041901769.260140 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4c01c28 (8 0 0) (rc: 2) -07:000001:2:1041901769.260146 (file.c:432:ll_lock_callback() 1136+384): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041901769.260150 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927ba4 (OSC_obd1) -11:010000:2:1041901769.260155 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1136+384): ### client blocking callback handler END ns: OSC_obd1 lock: f58f48c4 lrc: 1/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:001000:3:1041901769.260165 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:000001:2:1041901769.260170 (ldlm_lock.c:151:ldlm_lock_put() 1136+352): Process entered -11:001000:3:1041901769.260174 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041901769.260178 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041901769.260181 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -11:001000:3:1041901769.260185 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f4c00b04 (0 0 0 0) -11:001000:3:1041901769.260189 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041901769.260193 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -11:001000:3:1041901769.260197 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4c01c28 (8) -11:001000:3:1041901769.260201 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 2, granted mode: 0 -11:001000:3:1041901769.260205 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 1 -11:001000:3:1041901769.260209 (ldlm_lock.c:1040:ldlm_lock_dump() 1134+576): Extent: 0 -> 18446744073709551615 -11:000001:3:1041901769.260213 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000010:3:1041901769.260218 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at c34ff8fc (tot 19155651) -11:000001:3:1041901769.260223 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:010000:3:1041901769.260227 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+400): ### callback handler finished, about to run_ast_work ns: OSC_obd1 lock: f4c00b04 lrc: 5/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:010000:2:1041901769.260237 (ldlm_lock.c:155:ldlm_lock_put() 1136+432): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f58f48c4 lrc: 0/0,0 mode: PR/PR res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4984 -11:000001:3:1041901769.260247 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:2:1041901769.260251 (ldlm_resource.c:370:ldlm_resource_putref() 1136+400): Process entered -11:000001:3:1041901769.260255 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000040:2:1041901769.260259 (ldlm_resource.c:373:ldlm_resource_putref() 1136+400): putref res: f4c01c28 count: 1 -11:000001:3:1041901769.260263 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:2:1041901769.260268 (ldlm_resource.c:425:ldlm_resource_putref() 1136+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.260272 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000010:2:1041901769.260277 (ldlm_lock.c:169:ldlm_lock_put() 1136+368): kfreed 'lock': 184 at f58f48c4 (tot 2557571). -11:000001:3:1041901769.260282 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.260287 (ldlm_request.c:98:ldlm_completion_ast() 1361+1384): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00b04 lrc: 4/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.260296 (ldlm_request.c:99:ldlm_completion_ast() 1361+1320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.260302 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -08:000001:1:1041901769.260305 (client.c:355:__ptlrpc_req_finished() 1361+1224): Process entered -11:000001:2:1041901769.260310 (ldlm_lock.c:173:ldlm_lock_put() 1136+352): Process leaving -08:000040:1:1041901769.260313 (client.c:360:__ptlrpc_req_finished() 1361+1272): @@@ refcount now 0 req x228/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -11:000001:2:1041901769.260321 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1136+320): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.260325 (client.c:310:__ptlrpc_free_req() 1361+1272): Process entered -11:000001:3:1041901769.260330 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -08:000010:1:1041901769.260334 (client.c:326:__ptlrpc_free_req() 1361+1288): kfreed 'request->rq_repmsg': 152 at f63f1dec (tot 19155499). -11:000010:3:1041901769.260340 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at c34ff8fc (tot 19155387). -08:000010:1:1041901769.260345 (client.c:331:__ptlrpc_free_req() 1361+1288): kfreed 'request->rq_reqmsg': 192 at f73d77bc (tot 19155195). -11:000001:2:1041901769.260352 (ldlm_lockd.c:514:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.260357 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -08:000001:1:1041901769.260361 (connection.c:109:ptlrpc_put_connection() 1361+1320): Process entered -11:010000:3:1041901769.260366 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f4c00b04) -08:000040:1:1041901769.260370 (connection.c:117:ptlrpc_put_connection() 1361+1320): connection=f6e2439c refcount 9 -11:000001:3:1041901769.260376 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.260380 (connection.c:130:ptlrpc_put_connection() 1361+1336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.260385 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.260390 (client.c:344:__ptlrpc_free_req() 1361+1288): kfreed 'request': 204 at c1ec94a4 (tot 19154991). -08:000001:1:1041901769.260395 (client.c:345:__ptlrpc_free_req() 1361+1272): Process leaving -08:000001:1:1041901769.260399 (client.c:364:__ptlrpc_req_finished() 1361+1240): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041901769.260404 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000001:2:1041901769.260409 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -08:000040:3:1041901769.260414 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 8 -08:000040:2:1041901769.260420 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 8 -08:000001:3:1041901769.260425 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.260430 (ldlm_request.c:305:ldlm_cli_enqueue() 1361+1240): ### client-side enqueue END ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.260439 (ldlm_request.c:306:ldlm_cli_enqueue() 1361+1160): Process leaving -08:000001:2:1041901769.260444 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.260449 (ldlm_lock.c:151:ldlm_lock_put() 1361+1208): Process entered -08:000001:3:1041901769.260453 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:2:1041901769.260458 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:3:1041901769.260462 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:000001:1:1041901769.260466 (ldlm_lock.c:173:ldlm_lock_put() 1361+1208): Process leaving -03:000001:1:1041901769.260470 (osc_request.c:730:osc_enqueue() 1361+1064): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.260474 (../include/linux/obd_class.h:503:obd_enqueue() 1361+952): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901769.260480 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -07:000001:1:1041901769.260485 (file.c:202:ll_size_lock() 1361+888): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901769.260490 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.260496 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -07:000001:1:1041901769.260500 (../include/linux/obd_class.h:409:obd_punch() 1361+808): Process entered -05:000001:1:1041901769.260504 (genops.c:268:class_conn2export() 1361+856): Process entered -08:000001:3:1041901769.260509 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:2:1041901769.260513 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -05:000080:1:1041901769.260516 (genops.c:287:class_conn2export() 1361+872): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000040:2:1041901769.260523 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -05:000001:1:1041901769.260528 (genops.c:294:class_conn2export() 1361+872): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0a:000001:2:1041901769.260534 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -03:000001:1:1041901769.260538 (osc_request.c:309:osc_punch() 1361+888): Process entered -05:000001:1:1041901769.260542 (genops.c:268:class_conn2export() 1361+1016): Process entered -05:000080:1:1041901769.260546 (genops.c:287:class_conn2export() 1361+1032): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -08:000001:2:1041901769.260553 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901769.260557 (genops.c:294:class_conn2export() 1361+1032): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0a:000001:3:1041901769.260564 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:2:1041901769.260569 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000040:3:1041901769.260572 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -08:000001:1:1041901769.260577 (client.c:263:ptlrpc_prep_req() 1361+952): Process entered -0a:000001:3:1041901769.260582 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1041901769.260587 (client.c:268:ptlrpc_prep_req() 1361+968): kmalloced 'request': 204 at c1ec94a4 (tot 19155195) -08:000001:3:1041901769.260592 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041901769.260597 (pack_generic.c:42:lustre_pack_msg() 1361+1032): kmalloced '*msg': 240 at f73d77bc (tot 19155435) -0a:000001:2:1041901769.260603 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000001:1:1041901769.260605 (connection.c:135:ptlrpc_connection_addref() 1361+984): Process entered -0a:000040:2:1041901769.260610 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbc80, sequence: 76, eq->size: 1024 -08:000040:1:1041901769.260614 (connection.c:137:ptlrpc_connection_addref() 1361+984): connection=f6e2439c refcount 8 -0a:000001:2:1041901769.260619 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.260623 (connection.c:139:ptlrpc_connection_addref() 1361+1000): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901769.260630 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.260633 (client.c:305:ptlrpc_prep_req() 1361+968): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -08:000001:1:1041901769.260638 (client.c:613:ptlrpc_queue_wait() 1361+1096): Process entered -08:100000:1:1041901769.260642 (client.c:621:ptlrpc_queue_wait() 1361+1112): Sending RPC pid:xid:nid:opc 1361:230:7f000001:10 -08:000001:1:1041901769.260646 (niobuf.c:372:ptl_send_rpc() 1361+1176): Process entered -08:000010:1:1041901769.260650 (niobuf.c:399:ptl_send_rpc() 1361+1192): kmalloced 'repbuf': 240 at f63f1dec (tot 19155675) -0a:000200:1:1041901769.260655 (lib-dispatch.c:54:lib_dispatch() 1361+1528): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.260660 (lib-me.c:42:do_PtlMEAttach() 1361+1560): taking state lock -0a:004000:1:1041901769.260663 (lib-me.c:58:do_PtlMEAttach() 1361+1560): releasing state lock -0a:000200:1:1041901769.260667 (lib-dispatch.c:54:lib_dispatch() 1361+1528): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.260672 (lib-md.c:210:do_PtlMDAttach() 1361+1560): taking state lock -0a:004000:1:1041901769.260676 (lib-md.c:229:do_PtlMDAttach() 1361+1560): releasing state lock -08:000200:1:1041901769.260679 (niobuf.c:433:ptl_send_rpc() 1361+1192): Setup reply buffer: 240 bytes, xid 230, portal 4 -0a:000200:1:1041901769.260684 (lib-dispatch.c:54:lib_dispatch() 1361+1592): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.260688 (lib-md.c:261:do_PtlMDBind() 1361+1624): taking state lock -0a:004000:1:1041901769.260692 (lib-md.c:269:do_PtlMDBind() 1361+1624): releasing state lock -08:000200:1:1041901769.260695 (niobuf.c:77:ptl_send_buf() 1361+1272): Sending 240 bytes to portal 6, xid 230 -0a:000200:1:1041901769.260699 (lib-dispatch.c:54:lib_dispatch() 1361+1592): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.260703 (lib-move.c:737:do_PtlPut() 1361+1912): taking state lock -0a:000200:1:1041901769.260707 (lib-move.c:745:do_PtlPut() 1361+1928): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.260712 (lib-move.c:800:do_PtlPut() 1361+1912): releasing state lock -0b:000200:1:1041901769.260715 (socknal_cb.c:631:ksocknal_send() 1361+2040): sending %zd bytes from [240](00000001,-146966596)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.260721 (socknal.c:484:ksocknal_get_conn() 1361+2072): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.260726 (socknal_cb.c:580:ksocknal_launch_packet() 1361+2072): type 1, nob 312 niov 2 -08:000001:1:1041901769.260732 (niobuf.c:441:ptl_send_rpc() 1361+1192): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.260738 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.260741 (client.c:662:ptlrpc_queue_wait() 1361+1144): @@@ -- sleeping req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.260749 (client.c:379:ptlrpc_check_reply() 1361+1128): Process entered -08:000001:1:1041901769.260754 (client.c:402:ptlrpc_check_reply() 1361+1128): Process leaving -08:000200:1:1041901769.260758 (client.c:404:ptlrpc_check_reply() 1361+1176): @@@ rc = 0 for req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.260766 (client.c:379:ptlrpc_check_reply() 1361+1128): Process entered -08:000001:1:1041901769.260770 (client.c:402:ptlrpc_check_reply() 1361+1128): Process leaving -0b:000001:0:1041901769.260775 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.260779 (client.c:404:ptlrpc_check_reply() 1361+1176): @@@ rc = 0 for req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.260787 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.260794 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.260798 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.260802 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.260807 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.260810 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.260813 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e6f4 -> f8fdca20 -0b:000200:0:1041901769.260818 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e750 -> f8fdca7c -0b:000200:0:1041901769.260823 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e6f4 -08:000001:0:1041901769.260828 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.260831 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.260834 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.260839 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.260843 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.260847 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c8c4 -0b:000200:0:1041901769.260850 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901769.260855 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.260859 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.260862 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.260866 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.260871 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.260875 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.260878 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.260882 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xe6 -0a:000001:0:1041901769.260886 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.260891 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 44768 -0a:004000:0:1041901769.260898 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.260904 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.260908 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.260912 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e6f4 -> f916b6e0 -0b:000200:0:1041901769.260916 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e750 -> f916b73c -0b:000200:0:1041901769.260921 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1e6f4 -08:000001:1:1041901769.260927 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.260934 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.260938 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041901769.260942 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.260947 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901769.260953 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041901769.260956 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b6e0, sequence: 189, eq->size: 16384 -0b:000200:0:1041901769.260963 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901769.260967 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.260972 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.260977 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.260983 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901769.260987 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.260992 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:2:1041901769.260997 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.261002 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.261007 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.261011 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.261015 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:3:1041901769.261021 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.261025 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.261031 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901769.261035 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901769.261040 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:0:1041901769.261045 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.261050 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.261055 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe6:7f000001:0 -08:000200:1:1041901769.261061 (service.c:204:handle_incoming_request() 1252+240): got req 230 (md: f5ee0000 + 44768) -0a:000001:3:1041901769.261067 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:1:1041901769.261070 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.261074 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:3:1041901769.261080 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b740, sequence: 190, eq->size: 16384 -05:000001:1:1041901769.261085 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.261091 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:3:1041901769.261095 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041901769.261100 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901769.261105 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.261109 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:2:1041901769.261116 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:1:1041901769.261119 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.261122 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000040:2:1041901769.261127 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b740, sequence: 190, eq->size: 16384 -08:000001:1:1041901769.261131 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901769.261136 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000002:1:1041901769.261140 (ost_handler.c:520:ost_handle() 1252+272): punch -08:000001:2:1041901769.261144 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.261148 (ost_handler.c:173:ost_punch() 1252+320): Process entered -08:000010:1:1041901769.261152 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f63f14a4 (tot 19155915) -04:000001:1:1041901769.261157 (../include/linux/obd_class.h:409:obd_punch() 1252+384): Process entered -05:000001:1:1041901769.261161 (genops.c:268:class_conn2export() 1252+432): Process entered -05:000080:1:1041901769.261164 (genops.c:287:class_conn2export() 1252+448): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.261168 (genops.c:294:class_conn2export() 1252+448): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.261174 (filter.c:964:filter_truncate() 1252+448): Process entered -0e:000002:1:1041901769.261178 (filter.c:970:filter_truncate() 1252+464): calling truncate for object 0x8, valid = 1b1, o_size = 0 -05:000001:1:1041901769.261183 (genops.c:268:class_conn2export() 1252+672): Process entered -05:000080:1:1041901769.261186 (genops.c:287:class_conn2export() 1252+688): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.261191 (genops.c:294:class_conn2export() 1252+688): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.261196 (filter.c:748:filter_setattr() 1252+592): Process entered -05:000001:1:1041901769.261200 (genops.c:268:class_conn2export() 1252+720): Process entered -05:000080:1:1041901769.261203 (genops.c:287:class_conn2export() 1252+736): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.261208 (genops.c:294:class_conn2export() 1252+736): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.261213 (filter.c:262:filter_fid2dentry() 1252+736): Process entered -0e:000002:1:1041901769.261217 (filter.c:277:filter_fid2dentry() 1252+752): opening object O/R/8 -0e:000002:1:1041901769.261223 (filter.c:290:filter_fid2dentry() 1252+752): got child obj O/R/8: f527cef0, count = 2 -0e:000001:1:1041901769.261228 (filter.c:294:filter_fid2dentry() 1252+752): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000002:1:1041901769.261304 (filter.c:80:f_dput() 1252+608): putting 8: f527cef0, count = 1 -0e:000001:1:1041901769.261309 (filter.c:781:filter_setattr() 1252+608): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041901769.261313 (filter.c:973:filter_truncate() 1252+464): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.261317 (../include/linux/obd_class.h:415:obd_punch() 1252+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.261321 (ost_handler.c:190:ost_punch() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.261324 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.261328 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.261331 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.261336 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.261340 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.261343 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 230 -0a:000200:1:1041901769.261347 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.261351 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.261355 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.261359 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.261363 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163638108)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.261369 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.261374 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.261380 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.261386 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.261389 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.261395 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.261400 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.261405 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.261409 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0a:000001:1:1041901769.261415 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.261420 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.261426 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.261429 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.261435 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041901769.261437 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041901769.261442 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041901769.261447 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0b:000200:0:1041901769.261453 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:1:1041901769.261456 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901769.261462 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901769.261467 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.261473 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.261477 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.261480 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e66c -> f8ff3e00 -0b:000200:0:1041901769.261485 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e6c8 -> f8ff3e5c -0b:000200:0:1041901769.261491 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e66c -08:000001:0:1041901769.261495 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.261499 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f14a4 (tot 19155675). -08:000001:0:1041901769.261503 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.261507 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c5ac -0b:000200:0:1041901769.261511 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f14a4 : %zd -0a:004000:0:1041901769.261516 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.261519 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.261523 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.261527 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.261533 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.261537 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.261540 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.261543 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xe6 -0a:000001:0:1041901769.261548 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255780 : -148711516 : f722d7a4) -0a:000200:0:1041901769.261553 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554c39c [1](f63f1dec,240)... + 0 -0a:004000:0:1041901769.261560 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.261566 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.261571 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.261574 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e66c -> f900ce00 -0b:000200:0:1041901769.261579 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e6c8 -> f900ce5c -0b:000200:0:1041901769.261584 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e66c -08:000001:0:1041901769.261589 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.261593 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.261597 (client.c:379:ptlrpc_check_reply() 1361+1128): Process entered -0a:000200:0:1041901769.261603 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c39c -08:000001:1:1041901769.261606 (client.c:383:ptlrpc_check_reply() 1361+1144): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.261612 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1dec : %zd -08:000200:1:1041901769.261616 (client.c:404:ptlrpc_check_reply() 1361+1176): @@@ rc = 1 for req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.261625 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.261627 (client.c:667:ptlrpc_queue_wait() 1361+1144): @@@ -- done sleeping req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.261636 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.261639 (pack_generic.c:79:lustre_unpack_msg() 1361+1144): Process entered -0b:000200:0:1041901769.261644 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.261648 (pack_generic.c:106:lustre_unpack_msg() 1361+1160): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.261654 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.261658 (client.c:716:ptlrpc_queue_wait() 1361+1144): @@@ status 0 - req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.261666 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.261670 (client.c:411:ptlrpc_check_status() 1361+1128): Process entered -08:000001:1:1041901769.261674 (client.c:426:ptlrpc_check_status() 1361+1144): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.261678 (client.c:766:ptlrpc_queue_wait() 1361+1096): Process leaving -03:000001:1:1041901769.261681 (osc_request.c:339:osc_punch() 1361+888): Process leaving -08:000001:1:1041901769.261684 (client.c:355:__ptlrpc_req_finished() 1361+952): Process entered -08:000040:1:1041901769.261688 (client.c:360:__ptlrpc_req_finished() 1361+1000): @@@ refcount now 0 req x230/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.261693 (client.c:310:__ptlrpc_free_req() 1361+1000): Process entered -08:000010:1:1041901769.261697 (client.c:326:__ptlrpc_free_req() 1361+1016): kfreed 'request->rq_repmsg': 240 at f63f1dec (tot 19155435). -08:000010:1:1041901769.261701 (client.c:331:__ptlrpc_free_req() 1361+1016): kfreed 'request->rq_reqmsg': 240 at f73d77bc (tot 19155195). -08:000001:1:1041901769.261706 (connection.c:109:ptlrpc_put_connection() 1361+1048): Process entered -08:000040:1:1041901769.261709 (connection.c:117:ptlrpc_put_connection() 1361+1048): connection=f6e2439c refcount 7 -08:000001:1:1041901769.261713 (connection.c:130:ptlrpc_put_connection() 1361+1064): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.261717 (client.c:344:__ptlrpc_free_req() 1361+1016): kfreed 'request': 204 at c1ec94a4 (tot 19154991). -08:000001:1:1041901769.261722 (client.c:345:__ptlrpc_free_req() 1361+1000): Process leaving -08:000001:1:1041901769.261725 (client.c:364:__ptlrpc_req_finished() 1361+968): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.261729 (../include/linux/obd_class.h:415:obd_punch() 1361+824): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.261734 (file.c:210:ll_size_unlock() 1361+792): Process entered -07:000001:1:1041901769.261737 (../include/linux/obd_class.h:512:obd_cancel() 1361+824): Process entered -05:000001:1:1041901769.261741 (genops.c:268:class_conn2export() 1361+872): Process entered -05:000080:1:1041901769.261744 (genops.c:287:class_conn2export() 1361+888): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.261749 (genops.c:294:class_conn2export() 1361+888): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.261755 (osc_request.c:736:osc_cancel() 1361+856): Process entered -11:000001:1:1041901769.261758 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+952): Process entered -11:000001:1:1041901769.261763 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+952): Process leaving -11:000001:1:1041901769.261767 (ldlm_lock.c:461:ldlm_lock_decref() 1361+904): Process entered -11:010000:1:1041901769.261771 (ldlm_lock.c:466:ldlm_lock_decref() 1361+984): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.261779 (ldlm_request.c:497:ldlm_cancel_lru() 1361+1000): Process entered -11:000001:1:1041901769.261783 (ldlm_request.c:504:ldlm_cancel_lru() 1361+1016): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.261787 (ldlm_lock.c:151:ldlm_lock_put() 1361+952): Process entered -11:000001:1:1041901769.261790 (ldlm_lock.c:173:ldlm_lock_put() 1361+952): Process leaving -11:000001:1:1041901769.261794 (ldlm_lock.c:151:ldlm_lock_put() 1361+952): Process entered -11:000001:1:1041901769.261797 (ldlm_lock.c:173:ldlm_lock_put() 1361+952): Process leaving -11:000001:1:1041901769.261800 (ldlm_lock.c:502:ldlm_lock_decref() 1361+904): Process leaving -03:000001:1:1041901769.261803 (osc_request.c:740:osc_cancel() 1361+872): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.261807 (../include/linux/obd_class.h:518:obd_cancel() 1361+840): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.261811 (file.c:230:ll_size_unlock() 1361+808): kfreed 'lockhs': 16 at f760c6d4 (tot 19154975). -07:000001:1:1041901769.261816 (file.c:231:ll_size_unlock() 1361+808): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.261820 (rw.c:198:ll_truncate() 1361+744): Process leaving -01:000001:1:1041901769.261824 (mdc_reint.c:58:mdc_setattr() 1361+464): Process entered -05:000001:1:1041901769.261828 (genops.c:268:class_conn2export() 1361+592): Process entered -05:000080:1:1041901769.261831 (genops.c:287:class_conn2export() 1361+608): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901769.261836 (genops.c:294:class_conn2export() 1361+608): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041901769.261841 (client.c:263:ptlrpc_prep_req() 1361+528): Process entered -08:000010:1:1041901769.261845 (client.c:268:ptlrpc_prep_req() 1361+544): kmalloced 'request': 204 at c1ec94a4 (tot 19155179) -08:000010:1:1041901769.261850 (pack_generic.c:42:lustre_pack_msg() 1361+608): kmalloced '*msg': 160 at f73d77bc (tot 19155339) -08:000001:1:1041901769.261854 (connection.c:135:ptlrpc_connection_addref() 1361+560): Process entered -08:000040:1:1041901769.261857 (connection.c:137:ptlrpc_connection_addref() 1361+560): connection=f6e2439c refcount 8 -08:000001:1:1041901769.261861 (connection.c:139:ptlrpc_connection_addref() 1361+576): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.261867 (client.c:305:ptlrpc_prep_req() 1361+544): Process leaving (rc=3253507236 : -1041460060 : c1ec94a4) -08:000001:1:1041901769.261872 (client.c:613:ptlrpc_queue_wait() 1361+704): Process entered -08:100000:1:1041901769.261875 (client.c:621:ptlrpc_queue_wait() 1361+720): Sending RPC pid:xid:nid:opc 1361:244:7f000001:4 -08:000001:1:1041901769.261880 (niobuf.c:372:ptl_send_rpc() 1361+784): Process entered -08:000010:1:1041901769.261884 (niobuf.c:399:ptl_send_rpc() 1361+800): kmalloced 'repbuf': 192 at f63f1dec (tot 19155531) -0a:000200:1:1041901769.261888 (lib-dispatch.c:54:lib_dispatch() 1361+1136): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.261893 (lib-me.c:42:do_PtlMEAttach() 1361+1168): taking state lock -0a:004000:1:1041901769.261896 (lib-me.c:58:do_PtlMEAttach() 1361+1168): releasing state lock -0a:000200:1:1041901769.261900 (lib-dispatch.c:54:lib_dispatch() 1361+1136): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.261904 (lib-md.c:210:do_PtlMDAttach() 1361+1168): taking state lock -0a:004000:1:1041901769.261908 (lib-md.c:229:do_PtlMDAttach() 1361+1168): releasing state lock -08:000200:1:1041901769.261911 (niobuf.c:433:ptl_send_rpc() 1361+800): Setup reply buffer: 192 bytes, xid 244, portal 10 -0a:000200:1:1041901769.261916 (lib-dispatch.c:54:lib_dispatch() 1361+1200): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.261920 (lib-md.c:261:do_PtlMDBind() 1361+1232): taking state lock -0a:004000:1:1041901769.261924 (lib-md.c:269:do_PtlMDBind() 1361+1232): releasing state lock -08:000200:1:1041901769.261927 (niobuf.c:77:ptl_send_buf() 1361+880): Sending 160 bytes to portal 12, xid 244 -0a:000200:1:1041901769.261932 (lib-dispatch.c:54:lib_dispatch() 1361+1200): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.261936 (lib-move.c:737:do_PtlPut() 1361+1520): taking state lock -0a:000200:1:1041901769.261939 (lib-move.c:745:do_PtlPut() 1361+1536): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.261944 (lib-move.c:800:do_PtlPut() 1361+1520): releasing state lock -0b:000200:1:1041901769.261947 (socknal_cb.c:631:ksocknal_send() 1361+1648): sending %zd bytes from [160](00000001,-146966596)... to nid: 0x0x7f000001000000a0 pid 0 -0b:000200:1:1041901769.261953 (socknal.c:484:ksocknal_get_conn() 1361+1680): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.261958 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1680): type 1, nob 232 niov 2 -08:000001:1:1041901769.261963 (niobuf.c:441:ptl_send_rpc() 1361+800): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.261969 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.261972 (client.c:662:ptlrpc_queue_wait() 1361+752): @@@ -- sleeping req x244/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:1:1041901769.261980 (client.c:379:ptlrpc_check_reply() 1361+736): Process entered -08:000001:1:1041901769.261984 (client.c:402:ptlrpc_check_reply() 1361+736): Process leaving -08:000200:1:1041901769.261988 (client.c:404:ptlrpc_check_reply() 1361+784): @@@ rc = 0 for req x244/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:1:1041901769.261996 (client.c:379:ptlrpc_check_reply() 1361+736): Process entered -08:000001:1:1041901769.262000 (client.c:402:ptlrpc_check_reply() 1361+736): Process leaving -0b:000001:0:1041901769.262006 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.262009 (client.c:404:ptlrpc_check_reply() 1361+784): @@@ rc = 0 for req x244/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -0b:000001:0:1041901769.262017 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.262022 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=232 : 232 : e8) -0b:000200:0:1041901769.262026 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(232) 232 -0b:001000:0:1041901769.262030 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.262034 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.262038 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.262041 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e5e4 -> f8fdca80 -0b:000200:0:1041901769.262046 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e640 -> f8fdcadc -0b:000200:0:1041901769.262051 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e5e4 -08:000001:0:1041901769.262056 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.262059 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.262063 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x244/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:0:1041901769.262068 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.262072 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.262076 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c084 -0b:000200:0:1041901769.262080 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d77bc : %zd -0a:004000:0:1041901769.262084 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.262088 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.262091 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.262096 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.262101 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.262105 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.262109 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.262112 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 160 into portal 12 MB=0xf4 -0a:000001:0:1041901769.262117 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901769.262122 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 160/160 into md c35cc39c [1](f5b08000,32768)... + 16832 -0a:004000:0:1041901769.262129 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.262140 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(160) 160 -0a:004000:0:1041901769.262145 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.262148 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e5e4 -> f91317a0 -0b:000200:0:1041901769.262153 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e640 -> f91317fc -0b:000200:0:1041901769.262158 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f4b1e5e4 -08:000001:2:1041901769.262168 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901769.262174 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.262178 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901769.262183 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901769.262187 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901769.262192 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91317a0, sequence: 191, eq->size: 1024 -0b:000200:0:1041901769.262197 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901769.262203 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.262208 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901769.262213 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.262218 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901769.262222 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901769.262226 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131800, sequence: 192, eq->size: 1024 -0a:000001:3:1041901769.262232 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.262236 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.262243 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901769.262247 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901769.262251 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131800, sequence: 192, eq->size: 1024 -08:100000:2:1041901769.262256 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xf4:7f000001:0 -0a:000001:0:1041901769.262263 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901769.262267 (service.c:204:handle_incoming_request() 1239+240): got req 244 (md: f5b08000 + 16832) -08:000001:0:1041901769.262273 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901769.262278 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901769.262282 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901769.262286 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000080:2:1041901769.262290 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041901769.262296 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131800, sequence: 192, eq->size: 1024 -05:000001:2:1041901769.262301 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041901769.262307 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.262312 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901769.262316 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041901769.262321 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901769.262327 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041901769.262330 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041901769.262335 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131800, sequence: 192, eq->size: 1024 -08:000001:2:1041901769.262340 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901769.262346 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901769.262351 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901769.262356 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901769.262360 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.262364 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041901769.262370 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:0:1041901769.262375 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000002:2:1041901769.262379 (handler.c:1339:mds_handle() 1239+320): @@@ reint (setattr) req x244/t0 o4->MDC_mds1_169d9_1b681:-1 lens 160/0 ref 0 fl 0 -0a:000040:3:1041901769.262386 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131800, sequence: 192, eq->size: 1024 -08:000010:2:1041901769.262392 (pack_generic.c:42:lustre_pack_msg() 1239+352): kmalloced '*msg': 192 at f73d739c (tot 19155723) -0a:000001:3:1041901769.262397 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901769.262402 (mds_updates.c:465:mds_update_unpack() 1239+480): Process entered -08:000001:3:1041901769.262406 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901769.262411 (mds_updates.c:319:mds_setattr_unpack() 1239+528): Process entered -0a:000001:0:1041901769.262416 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901769.262419 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901769.262425 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131800, sequence: 192, eq->size: 1024 -02:000001:2:1041901769.262429 (mds_updates.c:345:mds_setattr_unpack() 1239+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901769.262435 (mds_updates.c:477:mds_update_unpack() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901769.262440 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.262443 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901769.262448 (handler.c:239:mds_fid2dentry() 1239+688): --> mds_fid2dentry: sb f64fbc00 -0a:000001:3:1041901769.262453 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:3:1041901769.262458 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131800, sequence: 192, eq->size: 1024 -0a:000001:3:1041901769.262463 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.262469 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901769.262529 (mds_reint.c:150:mds_reint_setattr() 1239+640): ino 17 -02:000001:2:1041901769.262533 (mds_reint.c:54:mds_start_transno() 1239+672): Process entered -0e:000008:2:1041901769.262570 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+784): set callback for last_rcvd: 50 -02:000002:2:1041901769.262591 (mds_reint.c:89:mds_finish_transno() 1239+736): wrote trans #50 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041901769.262597 (mds_reint.c:92:mds_finish_transno() 1239+736): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901769.262602 (mds_reint.c:180:mds_reint_setattr() 1239+640): Process leaving -02:000001:2:1041901769.262608 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901769.262612 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 49, xid 244 -02:000200:2:1041901769.262616 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901769.262621 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901769.262625 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901769.262629 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901769.262633 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 244 -0a:000200:2:1041901769.262638 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901769.262642 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901769.262646 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901769.262651 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901769.262654 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-146967652)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901769.262661 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.262667 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901769.262672 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901769.262676 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901769.262681 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901769.262685 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.262689 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901769.262692 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901769.262695 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131800, sequence: 192, eq->size: 1024 -0a:000001:2:1041901769.262700 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.262704 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901769.262708 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.262712 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901769.262716 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901769.262720 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041901769.262724 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901769.262728 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.262732 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901769.262737 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131800, sequence: 192, eq->size: 1024 -0b:000001:0:1041901769.262742 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901769.262746 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.262751 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901769.262755 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.262758 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c6f4 -> f8ff3e60 -0b:000200:0:1041901769.262764 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c750 -> f8ff3ebc -0b:000200:0:1041901769.262769 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5c6f4 -08:000001:0:1041901769.262773 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.262777 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f73d739c (tot 19155531). -08:000001:0:1041901769.262781 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.262785 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc8c4 -0b:000200:0:1041901769.262789 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d739c : %zd -0a:004000:0:1041901769.262795 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.262798 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.262801 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.262806 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.262811 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.262815 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.262819 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.262822 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xf4 -0a:000001:0:1041901769.262827 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255724 : -148711572 : f722d76c) -0a:000200:0:1041901769.262832 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f554cdec [1](f63f1dec,192)... + 0 -0a:004000:0:1041901769.262839 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.262848 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.262853 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.262856 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5c6f4 -> f900ce60 -0b:000200:0:1041901769.262861 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5c750 -> f900cebc -0b:000200:0:1041901769.262866 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5c6f4 -08:000001:0:1041901769.262871 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.262875 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.262880 (client.c:379:ptlrpc_check_reply() 1361+736): Process entered -0a:000200:0:1041901769.262885 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cdec -08:000001:1:1041901769.262889 (client.c:383:ptlrpc_check_reply() 1361+752): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.262895 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1dec : %zd -08:000200:1:1041901769.262899 (client.c:404:ptlrpc_check_reply() 1361+784): @@@ rc = 1 for req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0b:000200:0:1041901769.262907 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.262910 (client.c:667:ptlrpc_queue_wait() 1361+752): @@@ -- done sleeping req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0a:004000:0:1041901769.262918 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.262921 (pack_generic.c:79:lustre_unpack_msg() 1361+752): Process entered -0b:000200:0:1041901769.262926 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.262937 (pack_generic.c:106:lustre_unpack_msg() 1361+768): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.262943 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.262948 (client.c:716:ptlrpc_queue_wait() 1361+752): @@@ status 0 - req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0b:001000:0:1041901769.262956 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.262961 (client.c:453:ptlrpc_free_committed() 1361+768): Process entered -08:080000:1:1041901769.262965 (client.c:460:ptlrpc_free_committed() 1361+784): committing for xid 244, last_committed 49 -08:080000:1:1041901769.262970 (client.c:466:ptlrpc_free_committed() 1361+816): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901769.262977 (client.c:466:ptlrpc_free_committed() 1361+816): @@@ keeping (FL_REPLAY) req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901769.262983 (client.c:477:ptlrpc_free_committed() 1361+816): @@@ committing (last_committed 49) req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041901769.262989 (client.c:355:__ptlrpc_req_finished() 1361+800): Process entered -08:000040:1:1041901769.262992 (client.c:360:__ptlrpc_req_finished() 1361+848): @@@ refcount now 0 req x242/t49 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041901769.262998 (client.c:310:__ptlrpc_free_req() 1361+848): Process entered -08:000010:1:1041901769.263004 (client.c:326:__ptlrpc_free_req() 1361+864): kfreed 'request->rq_repmsg': 320 at f4db4c00 (tot 19155211). -08:000010:1:1041901769.263010 (client.c:331:__ptlrpc_free_req() 1361+864): kfreed 'request->rq_reqmsg': 280 at f4db4a00 (tot 19154931). -08:000001:1:1041901769.263015 (connection.c:109:ptlrpc_put_connection() 1361+896): Process entered -08:000040:1:1041901769.263019 (connection.c:117:ptlrpc_put_connection() 1361+896): connection=f6e2439c refcount 7 -08:000001:1:1041901769.263023 (connection.c:130:ptlrpc_put_connection() 1361+912): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.263027 (client.c:344:__ptlrpc_free_req() 1361+864): kfreed 'request': 204 at f6e0c7bc (tot 19154727). -08:000001:1:1041901769.263032 (client.c:345:__ptlrpc_free_req() 1361+848): Process leaving -08:000001:1:1041901769.263035 (client.c:364:__ptlrpc_req_finished() 1361+816): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041901769.263039 (client.c:472:ptlrpc_free_committed() 1361+816): @@@ stopping search req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:1:1041901769.263044 (client.c:481:ptlrpc_free_committed() 1361+768): Process leaving -08:000001:1:1041901769.263048 (client.c:411:ptlrpc_check_status() 1361+736): Process entered -08:000001:1:1041901769.263051 (client.c:426:ptlrpc_check_status() 1361+752): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.263055 (client.c:766:ptlrpc_queue_wait() 1361+704): Process leaving -01:000001:1:1041901769.263058 (mdc_reint.c:75:mdc_setattr() 1361+480): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.263062 (client.c:355:__ptlrpc_req_finished() 1361+464): Process entered -08:000040:1:1041901769.263065 (client.c:360:__ptlrpc_req_finished() 1361+512): @@@ refcount now 1 req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:1:1041901769.263071 (client.c:367:__ptlrpc_req_finished() 1361+480): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.263075 (super.c:402:ll_inode_setattr() 1361+416): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.263109 (file.c:762:ll_file_seek() 1361+204): Process entered -07:000001:1:1041901769.263113 (file.c:789:ll_file_seek() 1361+220): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.263124 (file.c:514:ll_file_write() 1361+292): Process entered -07:000010:1:1041901769.263129 (file.c:548:ll_file_write() 1361+308): kmalloced 'lockhs': 0 at f760c6d4 (tot 19154727) -07:000040:1:1041901769.263134 (file.c:554:ll_file_write() 1361+308): Locking inode 17, start 0 end 20 -07:000001:1:1041901769.263138 (../include/linux/obd_class.h:495:obd_enqueue() 1361+356): Process entered -05:000001:1:1041901769.263142 (genops.c:268:class_conn2export() 1361+404): Process entered -05:000080:1:1041901769.263145 (genops.c:287:class_conn2export() 1361+420): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.263150 (genops.c:294:class_conn2export() 1361+420): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.263155 (genops.c:268:class_conn2export() 1361+548): Process entered -05:000080:1:1041901769.263159 (genops.c:287:class_conn2export() 1361+564): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.263163 (genops.c:294:class_conn2export() 1361+564): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.263169 (osc_request.c:683:osc_enqueue() 1361+468): Process entered -11:000001:1:1041901769.263172 (ldlm_lock.c:632:ldlm_lock_match() 1361+532): Process entered -11:000001:1:1041901769.263176 (ldlm_resource.c:330:ldlm_resource_get() 1361+596): Process entered -11:000040:1:1041901769.263180 (ldlm_resource.c:362:ldlm_resource_getref() 1361+628): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.263185 (ldlm_resource.c:344:ldlm_resource_get() 1361+612): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.263191 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+676): Process entered -11:000001:1:1041901769.263194 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+676): Process leaving -11:010000:1:1041901769.263198 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+724): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.263206 (ldlm_lock.c:653:ldlm_lock_match() 1361+548): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041901769.263210 (ldlm_resource.c:370:ldlm_resource_putref() 1361+580): Process entered -11:000040:1:1041901769.263213 (ldlm_resource.c:373:ldlm_resource_putref() 1361+580): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.263218 (ldlm_resource.c:425:ldlm_resource_putref() 1361+596): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.263222 (ldlm_request.c:62:ldlm_completion_ast() 1361+676): Process entered -11:010000:1:1041901769.263226 (ldlm_request.c:98:ldlm_completion_ast() 1361+756): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.263234 (ldlm_request.c:99:ldlm_completion_ast() 1361+692): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.263238 (ldlm_lock.c:670:ldlm_lock_match() 1361+612): ### matched ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -03:000001:1:1041901769.263245 (osc_request.c:698:osc_enqueue() 1361+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.263249 (../include/linux/obd_class.h:503:obd_enqueue() 1361+372): Process leaving (rc=0 : 0 : 0) -07:000040:1:1041901769.263253 (file.c:567:ll_file_write() 1361+308): Writing inode 17, 20 bytes, offset 0 -07:000001:1:1041901769.263263 (rw.c:211:ll_prepare_write() 1361+452): Process entered -07:000001:1:1041901769.263269 (rw.c:228:ll_prepare_write() 1361+468): Process leaving via prepare_done (rc=0 : 0 : 0) -07:000001:1:1041901769.263273 (rw.c:279:ll_commit_write() 1361+500): Process entered -08:000010:1:1041901769.263277 (niobuf.c:295:obd_brw_set_new() 1361+532): kmalloced 'set': 36 at f62b4adc (tot 19154763) -07:000002:1:1041901769.263283 (rw.c:296:ll_commit_write() 1361+516): commit_page writing (off 0), count 20 -07:000001:1:1041901769.263287 (../include/linux/obd_class.h:424:obd_brw() 1361+564): Process entered -05:000001:1:1041901769.263290 (genops.c:268:class_conn2export() 1361+612): Process entered -05:000080:1:1041901769.263293 (genops.c:287:class_conn2export() 1361+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.263298 (genops.c:294:class_conn2export() 1361+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.263303 (osc_request.c:648:osc_brw() 1361+628): Process entered -05:000001:1:1041901769.263307 (genops.c:268:class_conn2export() 1361+836): Process entered -05:000080:1:1041901769.263310 (genops.c:287:class_conn2export() 1361+852): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.263315 (genops.c:294:class_conn2export() 1361+852): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.263320 (osc_request.c:537:osc_brw_write() 1361+756): Process entered -05:000001:1:1041901769.263323 (genops.c:268:class_conn2export() 1361+884): Process entered -05:000080:1:1041901769.263326 (genops.c:287:class_conn2export() 1361+900): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.263331 (genops.c:294:class_conn2export() 1361+900): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.263336 (client.c:263:ptlrpc_prep_req() 1361+820): Process entered -08:000010:1:1041901769.263339 (client.c:268:ptlrpc_prep_req() 1361+836): kmalloced 'request': 204 at f6e0c7bc (tot 19154967) -08:000010:1:1041901769.263345 (pack_generic.c:42:lustre_pack_msg() 1361+900): kmalloced '*msg': 296 at f4db4a00 (tot 19155263) -08:000001:1:1041901769.263349 (connection.c:135:ptlrpc_connection_addref() 1361+852): Process entered -08:000040:1:1041901769.263353 (connection.c:137:ptlrpc_connection_addref() 1361+852): connection=f6e2439c refcount 8 -08:000001:1:1041901769.263357 (connection.c:139:ptlrpc_connection_addref() 1361+868): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.263362 (client.c:305:ptlrpc_prep_req() 1361+836): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -08:000010:1:1041901769.263367 (client.c:86:ptlrpc_prep_bulk() 1361+804): kmalloced 'desc': 288 at f4db4c00 (tot 19155551) -08:000001:1:1041901769.263372 (connection.c:135:ptlrpc_connection_addref() 1361+820): Process entered -08:000040:1:1041901769.263375 (connection.c:137:ptlrpc_connection_addref() 1361+820): connection=f6e2439c refcount 9 -08:000001:1:1041901769.263379 (connection.c:139:ptlrpc_connection_addref() 1361+836): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -03:008000:1:1041901769.263384 (osc_request.c:554:osc_brw_write() 1361+756): desc = f4db4c00 -03:000010:1:1041901769.263388 (osc_request.c:561:osc_brw_write() 1361+772): kmalloced 'local': 36 at f72003d4 (tot 19155587) -03:000040:1:1041901769.263394 (osc_request.c:574:osc_brw_write() 1361+772): kmap(pg) = fe077000 ; pg->flags = 2020849 ; pg->count = 2 ; page 0 of 0 -08:000001:1:1041901769.263399 (client.c:613:ptlrpc_queue_wait() 1361+964): Process entered -08:100000:1:1041901769.263402 (client.c:621:ptlrpc_queue_wait() 1361+980): Sending RPC pid:xid:nid:opc 1361:231:7f000001:4 -08:000001:1:1041901769.263407 (niobuf.c:372:ptl_send_rpc() 1361+1044): Process entered -08:000010:1:1041901769.263411 (niobuf.c:399:ptl_send_rpc() 1361+1060): kmalloced 'repbuf': 272 at f4c04200 (tot 19155859) -0a:000200:1:1041901769.263416 (lib-dispatch.c:54:lib_dispatch() 1361+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.263421 (lib-me.c:42:do_PtlMEAttach() 1361+1428): taking state lock -0a:004000:1:1041901769.263424 (lib-me.c:58:do_PtlMEAttach() 1361+1428): releasing state lock -0a:000200:1:1041901769.263428 (lib-dispatch.c:54:lib_dispatch() 1361+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.263432 (lib-md.c:210:do_PtlMDAttach() 1361+1428): taking state lock -0a:004000:1:1041901769.263436 (lib-md.c:229:do_PtlMDAttach() 1361+1428): releasing state lock -08:000200:1:1041901769.263439 (niobuf.c:433:ptl_send_rpc() 1361+1060): Setup reply buffer: 272 bytes, xid 231, portal 4 -0a:000200:1:1041901769.263443 (lib-dispatch.c:54:lib_dispatch() 1361+1460): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.263448 (lib-md.c:261:do_PtlMDBind() 1361+1492): taking state lock -0a:004000:1:1041901769.263451 (lib-md.c:269:do_PtlMDBind() 1361+1492): releasing state lock -08:000200:1:1041901769.263454 (niobuf.c:77:ptl_send_buf() 1361+1140): Sending 296 bytes to portal 6, xid 231 -0a:000200:1:1041901769.263459 (lib-dispatch.c:54:lib_dispatch() 1361+1460): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.263463 (lib-move.c:737:do_PtlPut() 1361+1780): taking state lock -0a:000200:1:1041901769.263467 (lib-move.c:745:do_PtlPut() 1361+1796): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.263471 (lib-move.c:800:do_PtlPut() 1361+1780): releasing state lock -0b:000200:1:1041901769.263475 (socknal_cb.c:631:ksocknal_send() 1361+1908): sending %zd bytes from [296](00000001,-186955264)... to nid: 0x0x7f00000100000128 pid 0 -0b:000200:1:1041901769.263481 (socknal.c:484:ksocknal_get_conn() 1361+1940): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.263486 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1940): type 1, nob 368 niov 2 -08:000001:1:1041901769.263492 (niobuf.c:441:ptl_send_rpc() 1361+1060): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.263498 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.263501 (client.c:662:ptlrpc_queue_wait() 1361+1012): @@@ -- sleeping req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:1:1041901769.263510 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -08:000001:1:1041901769.263514 (client.c:402:ptlrpc_check_reply() 1361+996): Process leaving -08:000200:1:1041901769.263518 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 0 for req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:1:1041901769.263527 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -08:000001:1:1041901769.263531 (client.c:402:ptlrpc_check_reply() 1361+996): Process leaving -0b:000001:0:1041901769.263536 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.263539 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 0 for req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -0b:000001:0:1041901769.263548 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.263553 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=368 : 368 : 170) -0b:000200:0:1041901769.263557 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(368) 368 -0b:001000:0:1041901769.263561 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.263565 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.263569 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.263572 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e55c -> f8fdcae0 -0b:000200:0:1041901769.263577 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e5b8 -> f8fdcb3c -0b:000200:0:1041901769.263582 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e55c -08:000001:0:1041901769.263586 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.263590 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.263593 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 2 fl 0 -08:000001:0:1041901769.263598 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.263602 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.263606 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a806b4 -0b:000200:0:1041901769.263609 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4db4a00 : %zd -0a:004000:0:1041901769.263614 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.263617 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.263621 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.263625 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.263630 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.263635 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.263638 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.263641 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 296 into portal 6 MB=0xe7 -0a:000001:0:1041901769.263646 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.263651 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 296/296 into md f4c76ef4 [1](f5ee0000,131072)... + 45008 -0a:004000:0:1041901769.263658 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.263668 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(296) 296 -0a:004000:0:1041901769.263673 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.263676 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e55c -> f916b740 -0b:000200:0:1041901769.263681 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e5b8 -> f916b79c -0b:000200:0:1041901769.263686 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1e55c -08:000001:1:1041901769.263692 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:2:1041901769.263699 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901769.263704 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:004000:0:1041901769.263709 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041901769.263712 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.263717 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901769.263721 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b740, sequence: 190, eq->size: 16384 -0b:000200:0:1041901769.263728 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901769.263732 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.263738 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.263742 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.263748 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901769.263754 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.263758 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:2:1041901769.263764 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.263768 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.263773 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.263778 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.263782 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:3:1041901769.263787 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.263792 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.263798 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901769.263802 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901769.263807 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:0:1041901769.263812 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.263817 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.263821 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe7:7f000001:0 -08:000200:1:1041901769.263828 (service.c:204:handle_incoming_request() 1252+240): got req 231 (md: f5ee0000 + 45008) -0a:000001:3:1041901769.263834 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:1:1041901769.263837 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.263841 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000040:3:1041901769.263847 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -05:000001:1:1041901769.263852 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.263858 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:3:1041901769.263862 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041901769.263867 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901769.263872 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.263876 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041901769.263882 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.263885 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041901769.263888 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.263894 (ost_handler.c:508:ost_handle() 1252+272): write -04:000001:1:1041901769.263897 (ost_handler.c:330:ost_brw_write() 1252+512): Process entered -0a:000001:2:1041901769.263902 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:1:1041901769.263905 (pack_generic.c:42:lustre_pack_msg() 1252+592): kmalloced '*msg': 272 at f4be0e00 (tot 19156131) -0a:000040:2:1041901769.263911 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -04:000010:1:1041901769.263915 (ost_handler.c:356:ost_brw_write() 1252+528): kmalloced 'local_nb': 36 at f6ee3fa4 (tot 19156167) -0a:000001:2:1041901769.263922 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041901769.263926 (../include/linux/obd_class.h:445:obd_preprw() 1252+576): Process entered -05:000001:1:1041901769.263930 (genops.c:268:class_conn2export() 1252+624): Process entered -08:000001:2:1041901769.263934 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041901769.263938 (genops.c:287:class_conn2export() 1252+640): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.263943 (genops.c:294:class_conn2export() 1252+640): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.263948 (filter.c:1195:filter_preprw() 1252+720): Process entered -05:000001:1:1041901769.263952 (genops.c:268:class_conn2export() 1252+800): Process entered -05:000080:1:1041901769.263955 (genops.c:287:class_conn2export() 1252+816): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.263960 (genops.c:294:class_conn2export() 1252+816): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000010:1:1041901769.263966 (filter.c:1207:filter_preprw() 1252+736): kmalloced 'fso': 8 at f760c6ac (tot 19156175) -0e:000001:1:1041901769.263971 (filter.c:262:filter_fid2dentry() 1252+816): Process entered -0e:000002:1:1041901769.263975 (filter.c:277:filter_fid2dentry() 1252+832): opening object O/R/8 -0e:000002:1:1041901769.263981 (filter.c:290:filter_fid2dentry() 1252+832): got child obj O/R/8: f527cef0, count = 2 -0e:000001:1:1041901769.263985 (filter.c:294:filter_fid2dentry() 1252+832): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:1:1041901769.263991 (fsfilt_extN.c:187:fsfilt_extN_brw_start() 1252+768): Process entered -0e:000001:1:1041901769.263997 (fsfilt_extN.c:216:fsfilt_extN_brw_start() 1252+784): Process leaving (rc=4150314628 : -144652668 : f760c684) -0e:000001:1:1041901769.264031 (filter.c:1290:filter_preprw() 1252+720): Process leaving -0e:000010:1:1041901769.264035 (filter.c:1292:filter_preprw() 1252+736): kfreed 'fso': 8 at f760c6ac (tot 19156167). -04:000001:1:1041901769.264041 (../include/linux/obd_class.h:452:obd_preprw() 1252+592): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.264046 (client.c:86:ptlrpc_prep_bulk() 1252+560): kmalloced 'desc': 288 at f4be0400 (tot 19156455) -08:000001:1:1041901769.264050 (connection.c:135:ptlrpc_connection_addref() 1252+576): Process entered -08:000040:1:1041901769.264053 (connection.c:137:ptlrpc_connection_addref() 1252+576): connection=f6d8f6b4 refcount 3 -08:000001:1:1041901769.264057 (connection.c:139:ptlrpc_connection_addref() 1252+592): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000010:1:1041901769.264064 (client.c:114:ptlrpc_prep_bulk_page() 1252+560): kmalloced 'bulk': 40 at f62b4bfc (tot 19156495) -08:000001:1:1041901769.264068 (niobuf.c:196:ptlrpc_register_bulk() 1252+592): Process entered -0a:000200:1:1041901769.264072 (lib-dispatch.c:54:lib_dispatch() 1252+944): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.264077 (lib-me.c:42:do_PtlMEAttach() 1252+976): taking state lock -0a:004000:1:1041901769.264081 (lib-me.c:58:do_PtlMEAttach() 1252+976): releasing state lock -0a:000200:1:1041901769.264084 (lib-dispatch.c:54:lib_dispatch() 1252+944): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.264089 (lib-md.c:210:do_PtlMDAttach() 1252+976): taking state lock -0b:000200:1:1041901769.264093 (socknal_cb.c:47:ksocknal_read() 1252+1264): 0x0x7f000001: reading 8 bytes from f4be04a0 -> f5f03bb4 -0b:000200:1:1041901769.264098 (socknal_cb.c:108:ksocknal_validate() 1252+1232): 0x0x7f000001: validating fe076000 : %zd -0a:004000:1:1041901769.264103 (lib-md.c:229:do_PtlMDAttach() 1252+976): releasing state lock -08:000200:1:1041901769.264106 (niobuf.c:260:ptlrpc_register_bulk() 1252+608): Setup bulk sink buffers: 1 pages 20 bytes, xid 20, portal 5 -08:000001:1:1041901769.264111 (niobuf.c:262:ptlrpc_register_bulk() 1252+608): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041901769.264115 (lib-dispatch.c:54:lib_dispatch() 1252+960): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.264119 (lib-md.c:261:do_PtlMDBind() 1252+992): taking state lock -0a:004000:1:1041901769.264123 (lib-md.c:269:do_PtlMDBind() 1252+992): releasing state lock -08:000200:1:1041901769.264126 (niobuf.c:77:ptl_send_buf() 1252+640): Sending 272 bytes to portal 4, xid 231 -0a:000200:1:1041901769.264130 (lib-dispatch.c:54:lib_dispatch() 1252+960): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.264135 (lib-move.c:737:do_PtlPut() 1252+1280): taking state lock -0a:000200:1:1041901769.264138 (lib-move.c:745:do_PtlPut() 1252+1296): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.264143 (lib-move.c:800:do_PtlPut() 1252+1280): releasing state lock -0b:000200:1:1041901769.264146 (socknal_cb.c:631:ksocknal_send() 1252+1408): sending %zd bytes from [272](00000001,-188871168)... to nid: 0x0x7f00000100000110 pid 0 -0b:000200:1:1041901769.264152 (socknal.c:484:ksocknal_get_conn() 1252+1440): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.264157 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1440): type 1, nob 344 niov 2 -0b:000001:0:1041901769.264166 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901769.264189 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.264193 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.264198 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=344 : 344 : 158) -0b:000200:0:1041901769.264202 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(344) 344 -0b:001000:0:1041901769.264206 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.264211 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.264214 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.264217 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e4d4 -> f8ff3ec0 -0b:000200:0:1041901769.264223 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e530 -> f8ff3f1c -0b:000200:0:1041901769.264228 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e4d4 -08:000001:0:1041901769.264233 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.264236 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 272 at f4be0e00 (tot 19156223). -08:000001:0:1041901769.264241 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.264245 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a809cc -0b:000200:0:1041901769.264249 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0e00 : %zd -0a:004000:0:1041901769.264253 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.264257 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.264260 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.264265 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.264270 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.264275 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.264278 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.264281 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 272 into portal 4 MB=0xe7 -0a:000001:0:1041901769.264286 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255668 : -148711628 : f722d734) -0a:000200:0:1041901769.264291 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 272/272 into md f5a805ac [1](f4c04200,272)... + 0 -0a:004000:0:1041901769.264298 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.264308 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(272) 272 -0a:004000:0:1041901769.264313 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.264316 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e4d4 -> f900cec0 -0b:000200:0:1041901769.264321 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e530 -> f900cf1c -0b:000200:0:1041901769.264326 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e4d4 -08:000001:0:1041901769.264331 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.264335 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.264339 (client.c:379:ptlrpc_check_reply() 1361+996): Process entered -0a:000200:0:1041901769.264344 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a805ac -08:000001:1:1041901769.264347 (client.c:383:ptlrpc_check_reply() 1361+1012): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.264354 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04200 : %zd -08:000200:1:1041901769.264358 (client.c:404:ptlrpc_check_reply() 1361+1044): @@@ rc = 1 for req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -0b:000200:0:1041901769.264366 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.264369 (client.c:667:ptlrpc_queue_wait() 1361+1012): @@@ -- done sleeping req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -0a:004000:0:1041901769.264377 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.264380 (pack_generic.c:79:lustre_unpack_msg() 1361+1012): Process entered -0b:000200:0:1041901769.264385 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.264389 (pack_generic.c:106:lustre_unpack_msg() 1361+1028): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264395 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.264399 (client.c:716:ptlrpc_queue_wait() 1361+1012): @@@ status 0 - req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -0b:001000:0:1041901769.264407 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.264411 (client.c:411:ptlrpc_check_status() 1361+996): Process entered -08:000001:1:1041901769.264415 (client.c:426:ptlrpc_check_status() 1361+1012): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.264419 (client.c:766:ptlrpc_queue_wait() 1361+964): Process leaving -08:000010:1:1041901769.264423 (client.c:114:ptlrpc_prep_bulk_page() 1361+804): kmalloced 'bulk': 40 at f6ee341c (tot 19156263) -03:000010:1:1041901769.264428 (osc_request.c:619:osc_brw_write() 1361+772): kfreed 'local': 36 at f72003d4 (tot 19156227). -08:008000:1:1041901769.264433 (../include/linux/lustre_net.h:360:ptlrpc_bulk_addref() 1361+788): Set refcount of f4db4c00 to 2 -08:000001:1:1041901769.264438 (niobuf.c:123:ptlrpc_send_bulk() 1361+836): Process entered -0a:000200:1:1041901769.264442 (lib-dispatch.c:54:lib_dispatch() 1361+1172): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.264446 (lib-md.c:261:do_PtlMDBind() 1361+1204): taking state lock -0b:000200:1:1041901769.264450 (socknal_cb.c:47:ksocknal_read() 1361+1492): 0x0x7f000001: reading 8 bytes from f4db4ca0 -> f591bad0 -0b:000200:1:1041901769.264456 (socknal_cb.c:108:ksocknal_validate() 1361+1460): 0x0x7f000001: validating fe077000 : %zd -0a:004000:1:1041901769.264460 (lib-md.c:269:do_PtlMDBind() 1361+1204): releasing state lock -08:000200:1:1041901769.264464 (niobuf.c:174:ptlrpc_send_bulk() 1361+868): Sending 1 pages 20 bytes to portal 5 nid 0x7f000001 pid 0 xid 20 -0a:000200:1:1041901769.264469 (lib-dispatch.c:54:lib_dispatch() 1361+1172): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.264474 (lib-move.c:737:do_PtlPut() 1361+1492): taking state lock -0a:000200:1:1041901769.264477 (lib-move.c:745:do_PtlPut() 1361+1508): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.264482 (lib-move.c:800:do_PtlPut() 1361+1492): releasing state lock -0b:000200:1:1041901769.264485 (socknal_cb.c:631:ksocknal_send() 1361+1620): sending %zd bytes from [20](00000001,-33067008)... to nid: 0x0x7f00000100000014 pid 0 -0b:000200:1:1041901769.264491 (socknal.c:484:ksocknal_get_conn() 1361+1652): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.264496 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1652): type 1, nob 92 niov 2 -08:000001:1:1041901769.264501 (niobuf.c:186:ptlrpc_send_bulk() 1361+852): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.264507 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:1:1041901769.264510 (client.c:355:__ptlrpc_req_finished() 1361+820): Process entered -08:000040:1:1041901769.264514 (client.c:360:__ptlrpc_req_finished() 1361+868): @@@ refcount now 0 req x231/t0 o4->NET_localhost_tcp_UUID:6 lens 296/272 ref 1 fl 2 -08:000001:1:1041901769.264522 (client.c:310:__ptlrpc_free_req() 1361+868): Process entered -08:000010:1:1041901769.264527 (client.c:326:__ptlrpc_free_req() 1361+884): kfreed 'request->rq_repmsg': 272 at f4c04200 (tot 19155955). -08:000010:1:1041901769.264533 (client.c:331:__ptlrpc_free_req() 1361+884): kfreed 'request->rq_reqmsg': 296 at f4db4a00 (tot 19155659). -0b:000001:0:1041901769.264540 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.264544 (connection.c:109:ptlrpc_put_connection() 1361+916): Process entered -0b:000001:0:1041901769.264549 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000040:1:1041901769.264552 (connection.c:117:ptlrpc_put_connection() 1361+916): connection=f6e2439c refcount 8 -0b:000001:0:1041901769.264558 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=92 : 92 : 5c) -08:000001:1:1041901769.264562 (connection.c:130:ptlrpc_put_connection() 1361+932): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264568 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(92) 92 -08:000010:1:1041901769.264572 (client.c:344:__ptlrpc_free_req() 1361+884): kfreed 'request': 204 at f6e0c7bc (tot 19155455). -0b:001000:0:1041901769.264578 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041901769.264582 (client.c:345:__ptlrpc_free_req() 1361+868): Process leaving -0b:000001:0:1041901769.264588 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901769.264590 (client.c:364:__ptlrpc_req_finished() 1361+836): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041901769.264596 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -03:000001:1:1041901769.264599 (osc_request.c:629:osc_brw_write() 1361+772): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264605 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e44c -> f901cb60 -03:000001:1:1041901769.264610 (osc_request.c:670:osc_brw() 1361+644): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264615 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e4a8 -> f901cbbc -07:000001:1:1041901769.264620 (../include/linux/obd_class.h:435:obd_brw() 1361+580): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264626 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f4b1e44c -08:000001:1:1041901769.264631 (client.c:229:ll_brw_sync_wait() 1361+660): Process entered -08:000001:0:1041901769.264636 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901769.264639 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901769.264643 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901769.264647 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.264650 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.264653 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.264658 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.264663 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.264667 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.264670 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.264674 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 20 into portal 5 MB=0x14 -0a:000001:0:1041901769.264678 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255612 : -148711684 : f722d6fc) -0a:000200:0:1041901769.264683 (lib-move.c:246:parse_put() 1091+656): Incoming put index 5 from 2130706433/0 of length 20/20 into md f5a807bc [1](fe076000,20)... + 0 -0a:004000:0:1041901769.264690 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.264699 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(20) 20 -0b:000200:0:1041901769.264704 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901769.264709 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.264714 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901769.264718 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.264721 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e44c -> f9034de0 -0b:000200:0:1041901769.264727 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e4a8 -> f9034e3c -0b:000200:0:1041901769.264732 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f4b1e44c -08:000001:0:1041901769.264736 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901769.264741 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -04:000001:1:1041901769.264745 (../include/linux/obd_class.h:462:obd_commitrw() 1252+560): Process entered -0a:000200:0:1041901769.264751 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -05:000001:1:1041901769.264754 (genops.c:268:class_conn2export() 1252+608): Process entered -0b:000200:0:1041901769.264759 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe076000 : %zd -05:000080:1:1041901769.264763 (genops.c:287:class_conn2export() 1252+624): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0b:000200:0:1041901769.264771 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -05:000001:1:1041901769.264774 (genops.c:294:class_conn2export() 1252+624): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:004000:0:1041901769.264781 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -05:000001:1:1041901769.264784 (genops.c:268:class_conn2export() 1252+768): Process entered -0b:000001:0:1041901769.264789 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -05:000080:1:1041901769.264791 (genops.c:287:class_conn2export() 1252+784): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.264798 (genops.c:294:class_conn2export() 1252+784): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.264805 (filter.c:1364:filter_commitrw() 1252+688): Process entered -0b:000001:0:1041901769.264820 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901769.264826 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0e:000002:1:1041901769.264829 (filter.c:80:f_dput() 1252+704): putting 8: f527cef0, count = 1 -0b:000001:0:1041901769.264836 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0e:000001:1:1041901769.264840 (filter.c:1422:filter_commitrw() 1252+704): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.264845 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -04:000001:1:1041901769.264849 (../include/linux/obd_class.h:469:obd_commitrw() 1252+576): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.264855 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -04:008000:1:1041901769.264859 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1252+512): f4be0400 -> 0 -0b:000001:0:1041901769.264865 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -04:008000:1:1041901769.264868 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1252+512): Released last ref on f4be0400, freeing -0b:000001:0:1041901769.264874 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:1:1041901769.264876 (client.c:126:ptlrpc_free_bulk() 1252+560): Process entered -0b:001000:0:1041901769.264881 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:1:1041901769.264886 (client.c:152:ptlrpc_free_bulk_page() 1252+592): Process entered -0b:000200:0:1041901769.264891 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000010:1:1041901769.264894 (client.c:160:ptlrpc_free_bulk_page() 1252+608): kfreed 'bulk': 40 at f62b4bfc (tot 19155415). -08:000001:1:1041901769.264900 (client.c:161:ptlrpc_free_bulk_page() 1252+592): Process leaving -0b:000200:0:1041901769.264906 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:1:1041901769.264910 (connection.c:109:ptlrpc_put_connection() 1252+608): Process entered -0a:004000:0:1041901769.264915 (lib-move.c:533:parse_ack() 1091+384): taking state lock -08:000040:1:1041901769.264918 (connection.c:117:ptlrpc_put_connection() 1252+608): connection=f6d8f6b4 refcount 2 -0a:000200:0:1041901769.264924 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -173536292 -08:000001:1:1041901769.264929 (connection.c:130:ptlrpc_put_connection() 1252+624): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901769.264935 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -08:000010:1:1041901769.264938 (client.c:146:ptlrpc_free_bulk() 1252+576): kfreed 'desc': 288 at f4be0400 (tot 19155127). -0a:004000:0:1041901769.264944 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:1:1041901769.264947 (client.c:147:ptlrpc_free_bulk() 1252+560): Process leaving -0b:000200:0:1041901769.264952 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e44c -> f901cbc0 -04:000001:1:1041901769.264957 (ost_handler.c:424:ost_brw_write() 1252+512): Process leaving -0b:000200:0:1041901769.264962 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e4a8 -> f901cc1c -04:000010:1:1041901769.264967 (ost_handler.c:426:ost_brw_write() 1252+528): kfreed 'local_nb': 36 at f6ee3fa4 (tot 19155091). -0b:000200:0:1041901769.264974 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f4b1e44c -04:000001:1:1041901769.264978 (ost_handler.c:512:ost_handle() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.264984 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000001:1:1041901769.264987 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -08:000200:0:1041901769.264992 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000040:1:1041901769.264995 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -03:000001:0:1041901769.265001 (osc_request.c:406:osc_ptl_ev_hdlr() 1091+560): Process entered -08:000001:1:1041901769.265004 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.265010 (client.c:229:ll_brw_sync_wait() 1091+720): Process entered -08:000001:1:1041901769.265012 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:0:1041901769.265017 (client.c:254:ll_brw_sync_wait() 1091+736): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901769.265021 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -03:000001:0:1041901769.265027 (osc_request.c:418:osc_ptl_ev_hdlr() 1091+560): Process leaving -03:000001:2:1041901769.265032 (osc_request.c:386:unmap_and_decref_bulk_desc() 6+256): Process entered -08:000001:0:1041901769.265036 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -03:008000:2:1041901769.265042 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 6+256): f4db4c00 -> 1 -0a:000200:0:1041901769.265046 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -03:000001:2:1041901769.265051 (osc_request.c:398:unmap_and_decref_bulk_desc() 6+256): Process leaving -0b:000200:0:1041901769.265054 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe077000 : %zd -0a:004000:0:1041901769.265060 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000040:1:1041901769.265063 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0b:000200:0:1041901769.265070 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901769.265074 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901769.265080 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901769.265084 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041901769.265090 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.265094 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.265099 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.265102 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0a:000001:1:1041901769.265106 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.265110 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:008000:1:1041901769.265115 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1361+660): f4db4c00 -> 0 -08:008000:1:1041901769.265120 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1361+660): Released last ref on f4db4c00, freeing -08:000001:1:1041901769.265124 (client.c:126:ptlrpc_free_bulk() 1361+708): Process entered -08:000001:1:1041901769.265127 (client.c:152:ptlrpc_free_bulk_page() 1361+740): Process entered -08:000010:1:1041901769.265131 (client.c:160:ptlrpc_free_bulk_page() 1361+756): kfreed 'bulk': 40 at f6ee341c (tot 19155051). -08:000001:1:1041901769.265135 (client.c:161:ptlrpc_free_bulk_page() 1361+740): Process leaving -08:000001:1:1041901769.265138 (connection.c:109:ptlrpc_put_connection() 1361+756): Process entered -08:000040:1:1041901769.265142 (connection.c:117:ptlrpc_put_connection() 1361+756): connection=f6e2439c refcount 7 -08:000001:1:1041901769.265146 (connection.c:130:ptlrpc_put_connection() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.265150 (client.c:146:ptlrpc_free_bulk() 1361+724): kfreed 'desc': 288 at f4db4c00 (tot 19154763). -08:000001:1:1041901769.265154 (client.c:147:ptlrpc_free_bulk() 1361+708): Process leaving -08:000001:1:1041901769.265158 (client.c:254:ll_brw_sync_wait() 1361+676): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.265162 (niobuf.c:309:obd_brw_set_free() 1361+548): Process entered -08:000010:1:1041901769.265165 (niobuf.c:324:obd_brw_set_free() 1361+564): kfreed 'set': 36 at f62b4adc (tot 19154727). -08:000001:1:1041901769.265170 (niobuf.c:325:obd_brw_set_free() 1361+548): Process leaving -07:000001:1:1041901769.265173 (rw.c:315:ll_commit_write() 1361+516): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265179 (../include/linux/obd_class.h:512:obd_cancel() 1361+324): Process entered -05:000001:1:1041901769.265182 (genops.c:268:class_conn2export() 1361+372): Process entered -05:000080:1:1041901769.265185 (genops.c:287:class_conn2export() 1361+388): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.265191 (genops.c:294:class_conn2export() 1361+388): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.265196 (osc_request.c:736:osc_cancel() 1361+356): Process entered -11:000001:1:1041901769.265200 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+452): Process entered -11:000001:1:1041901769.265204 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+452): Process leaving -11:000001:1:1041901769.265208 (ldlm_lock.c:461:ldlm_lock_decref() 1361+404): Process entered -11:010000:1:1041901769.265212 (ldlm_lock.c:466:ldlm_lock_decref() 1361+484): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265220 (ldlm_request.c:497:ldlm_cancel_lru() 1361+500): Process entered -11:000001:1:1041901769.265224 (ldlm_request.c:504:ldlm_cancel_lru() 1361+516): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.265228 (ldlm_lock.c:151:ldlm_lock_put() 1361+452): Process entered -11:000001:1:1041901769.265231 (ldlm_lock.c:173:ldlm_lock_put() 1361+452): Process leaving -11:000001:1:1041901769.265234 (ldlm_lock.c:151:ldlm_lock_put() 1361+452): Process entered -11:000001:1:1041901769.265237 (ldlm_lock.c:173:ldlm_lock_put() 1361+452): Process leaving -11:000001:1:1041901769.265240 (ldlm_lock.c:502:ldlm_lock_decref() 1361+404): Process leaving -03:000001:1:1041901769.265244 (osc_request.c:740:osc_cancel() 1361+372): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265247 (../include/linux/obd_class.h:518:obd_cancel() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265251 (file.c:580:ll_file_write() 1361+292): Process leaving -07:000010:1:1041901769.265255 (file.c:583:ll_file_write() 1361+308): kfreed 'lockhs': 0 at f760c6d4 (tot 19154727). -07:000001:1:1041901769.265271 (file.c:762:ll_file_seek() 1361+204): Process entered -07:000001:1:1041901769.265275 (file.c:789:ll_file_seek() 1361+220): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265286 (file.c:446:ll_file_read() 1361+260): Process entered -07:000001:1:1041901769.265290 (file.c:240:ll_file_size() 1361+500): Process entered -07:000001:1:1041901769.265293 (file.c:176:ll_size_lock() 1361+628): Process entered -07:000010:1:1041901769.265297 (file.c:187:ll_size_lock() 1361+644): kmalloced 'lockhs': 16 at f760c6d4 (tot 19154743) -07:000001:1:1041901769.265301 (../include/linux/obd_class.h:495:obd_enqueue() 1361+692): Process entered -05:000001:1:1041901769.265305 (genops.c:268:class_conn2export() 1361+740): Process entered -05:000080:1:1041901769.265308 (genops.c:287:class_conn2export() 1361+756): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.265313 (genops.c:294:class_conn2export() 1361+756): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.265318 (genops.c:268:class_conn2export() 1361+884): Process entered -05:000080:1:1041901769.265321 (genops.c:287:class_conn2export() 1361+900): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.265326 (genops.c:294:class_conn2export() 1361+900): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.265331 (osc_request.c:683:osc_enqueue() 1361+804): Process entered -11:000001:1:1041901769.265334 (ldlm_lock.c:632:ldlm_lock_match() 1361+868): Process entered -11:000001:1:1041901769.265338 (ldlm_resource.c:330:ldlm_resource_get() 1361+932): Process entered -11:000040:1:1041901769.265342 (ldlm_resource.c:362:ldlm_resource_getref() 1361+964): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.265346 (ldlm_resource.c:344:ldlm_resource_get() 1361+948): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.265351 (ldlm_lock.c:659:ldlm_lock_match() 1361+868): Process leaving -11:000001:1:1041901769.265354 (ldlm_resource.c:370:ldlm_resource_putref() 1361+916): Process entered -11:000040:1:1041901769.265358 (ldlm_resource.c:373:ldlm_resource_putref() 1361+916): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.265362 (ldlm_resource.c:425:ldlm_resource_putref() 1361+932): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.265366 (ldlm_lock.c:672:ldlm_lock_match() 1361+868): ### not matched -11:000001:1:1041901769.265369 (ldlm_lock.c:632:ldlm_lock_match() 1361+868): Process entered -11:000001:1:1041901769.265373 (ldlm_resource.c:330:ldlm_resource_get() 1361+932): Process entered -11:000040:1:1041901769.265376 (ldlm_resource.c:362:ldlm_resource_getref() 1361+964): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.265380 (ldlm_resource.c:344:ldlm_resource_get() 1361+948): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.265386 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+1012): Process entered -11:000001:1:1041901769.265389 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+1012): Process leaving -11:010000:1:1041901769.265393 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+1060): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265400 (ldlm_lock.c:653:ldlm_lock_match() 1361+884): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041901769.265405 (ldlm_resource.c:370:ldlm_resource_putref() 1361+916): Process entered -11:000040:1:1041901769.265408 (ldlm_resource.c:373:ldlm_resource_putref() 1361+916): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.265412 (ldlm_resource.c:425:ldlm_resource_putref() 1361+932): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.265416 (ldlm_request.c:62:ldlm_completion_ast() 1361+1012): Process entered -11:010000:1:1041901769.265420 (ldlm_request.c:98:ldlm_completion_ast() 1361+1092): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265428 (ldlm_request.c:99:ldlm_completion_ast() 1361+1028): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.265432 (ldlm_lock.c:670:ldlm_lock_match() 1361+948): ### matched ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265439 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+884): Process entered -11:000001:1:1041901769.265443 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+884): Process leaving -11:000001:1:1041901769.265446 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+900): Process entered -11:000001:1:1041901769.265450 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+900): Process leaving -11:010000:1:1041901769.265453 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+948): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265461 (ldlm_lock.c:151:ldlm_lock_put() 1361+852): Process entered -11:000001:1:1041901769.265464 (ldlm_lock.c:173:ldlm_lock_put() 1361+852): Process leaving -11:000001:1:1041901769.265467 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+900): Process entered -11:000001:1:1041901769.265471 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+900): Process leaving -11:000001:1:1041901769.265474 (ldlm_lock.c:461:ldlm_lock_decref() 1361+852): Process entered -11:010000:1:1041901769.265478 (ldlm_lock.c:466:ldlm_lock_decref() 1361+932): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.265486 (ldlm_lock.c:151:ldlm_lock_put() 1361+900): Process entered -11:000001:1:1041901769.265489 (ldlm_lock.c:173:ldlm_lock_put() 1361+900): Process leaving -11:000001:1:1041901769.265492 (ldlm_lock.c:151:ldlm_lock_put() 1361+900): Process entered -11:000001:1:1041901769.265495 (ldlm_lock.c:173:ldlm_lock_put() 1361+900): Process leaving -11:000001:1:1041901769.265498 (ldlm_lock.c:502:ldlm_lock_decref() 1361+852): Process leaving -03:000001:1:1041901769.265502 (osc_request.c:722:osc_enqueue() 1361+820): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265505 (../include/linux/obd_class.h:503:obd_enqueue() 1361+708): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265509 (file.c:202:ll_size_lock() 1361+644): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.265514 (../include/linux/obd_class.h:311:obd_getattr() 1361+532): Process entered -05:000001:1:1041901769.265517 (genops.c:268:class_conn2export() 1361+580): Process entered -05:000080:1:1041901769.265520 (genops.c:287:class_conn2export() 1361+596): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.265525 (genops.c:294:class_conn2export() 1361+596): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.265530 (osc_request.c:132:osc_getattr() 1361+580): Process entered -05:000001:1:1041901769.265534 (genops.c:268:class_conn2export() 1361+708): Process entered -05:000080:1:1041901769.265537 (genops.c:287:class_conn2export() 1361+724): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.265542 (genops.c:294:class_conn2export() 1361+724): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.265546 (client.c:263:ptlrpc_prep_req() 1361+644): Process entered -08:000010:1:1041901769.265550 (client.c:268:ptlrpc_prep_req() 1361+660): kmalloced 'request': 204 at f6e0c7bc (tot 19154947) -08:000010:1:1041901769.265556 (pack_generic.c:42:lustre_pack_msg() 1361+724): kmalloced '*msg': 240 at f63f1ce4 (tot 19155187) -08:000001:1:1041901769.265560 (connection.c:135:ptlrpc_connection_addref() 1361+676): Process entered -08:000040:1:1041901769.265563 (connection.c:137:ptlrpc_connection_addref() 1361+676): connection=f6e2439c refcount 8 -08:000001:1:1041901769.265567 (connection.c:139:ptlrpc_connection_addref() 1361+692): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.265572 (client.c:305:ptlrpc_prep_req() 1361+660): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -08:000001:1:1041901769.265578 (client.c:613:ptlrpc_queue_wait() 1361+788): Process entered -08:100000:1:1041901769.265581 (client.c:621:ptlrpc_queue_wait() 1361+804): Sending RPC pid:xid:nid:opc 1361:232:7f000001:1 -08:000001:1:1041901769.265586 (niobuf.c:372:ptl_send_rpc() 1361+868): Process entered -08:000010:1:1041901769.265590 (niobuf.c:399:ptl_send_rpc() 1361+884): kmalloced 'repbuf': 240 at f63f139c (tot 19155427) -0a:000200:1:1041901769.265595 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.265600 (lib-me.c:42:do_PtlMEAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.265603 (lib-me.c:58:do_PtlMEAttach() 1361+1252): releasing state lock -0a:000200:1:1041901769.265607 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.265612 (lib-md.c:210:do_PtlMDAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.265616 (lib-md.c:229:do_PtlMDAttach() 1361+1252): releasing state lock -08:000200:1:1041901769.265619 (niobuf.c:433:ptl_send_rpc() 1361+884): Setup reply buffer: 240 bytes, xid 232, portal 4 -0a:000200:1:1041901769.265624 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.265628 (lib-md.c:261:do_PtlMDBind() 1361+1316): taking state lock -0a:004000:1:1041901769.265632 (lib-md.c:269:do_PtlMDBind() 1361+1316): releasing state lock -08:000200:1:1041901769.265635 (niobuf.c:77:ptl_send_buf() 1361+964): Sending 240 bytes to portal 6, xid 232 -0a:000200:1:1041901769.265639 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.265643 (lib-move.c:737:do_PtlPut() 1361+1604): taking state lock -0a:000200:1:1041901769.265647 (lib-move.c:745:do_PtlPut() 1361+1620): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.265651 (lib-move.c:800:do_PtlPut() 1361+1604): releasing state lock -0b:000200:1:1041901769.265655 (socknal_cb.c:631:ksocknal_send() 1361+1732): sending %zd bytes from [240](00000001,-163635996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.265662 (socknal.c:484:ksocknal_get_conn() 1361+1764): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.265667 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1764): type 1, nob 312 niov 2 -08:000001:1:1041901769.265672 (niobuf.c:441:ptl_send_rpc() 1361+884): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.265678 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.265682 (client.c:662:ptlrpc_queue_wait() 1361+836): @@@ -- sleeping req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.265689 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.265693 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -08:000200:1:1041901769.265698 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.265705 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.265710 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -0b:000001:0:1041901769.265715 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.265718 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.265726 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.265731 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.265735 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.265739 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.265744 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.265747 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.265751 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e3c4 -> f8fdcb40 -0b:000200:0:1041901769.265756 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e420 -> f8fdcb9c -0b:000200:0:1041901769.265761 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e3c4 -08:000001:0:1041901769.265765 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.265769 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.265772 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.265778 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.265781 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.265785 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -0b:000200:0:1041901769.265789 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ce4 : %zd -0a:004000:0:1041901769.265794 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.265797 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.265801 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.265805 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.265810 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.265815 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.265819 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.265822 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xe8 -0a:000001:0:1041901769.265827 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.265832 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 45304 -0a:004000:0:1041901769.265840 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.265849 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.265854 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.265857 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e3c4 -> f916b7a0 -0b:000200:0:1041901769.265862 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e420 -> f916b7fc -0b:000200:0:1041901769.265867 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1e3c4 -08:000001:1:1041901769.265874 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.265880 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.265885 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901769.265890 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901769.265895 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901769.265899 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.265904 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041901769.265908 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b7a0, sequence: 191, eq->size: 16384 -0b:001000:0:1041901769.265915 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041901769.265919 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.265925 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:1:1041901769.265928 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041901769.265935 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.265939 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:2:1041901769.265945 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.265949 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.265955 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.265959 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.265962 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:3:1041901769.265968 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.265972 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.265978 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901769.265982 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901769.265987 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:0:1041901769.265992 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.265997 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901769.266003 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -0a:000040:2:1041901769.266007 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:2:1041901769.266012 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.266017 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.266022 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -0a:000040:3:1041901769.266026 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:3:1041901769.266030 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.266034 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.266038 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe8:7f000001:0 -08:000200:1:1041901769.266043 (service.c:204:handle_incoming_request() 1252+240): got req 232 (md: f5ee0000 + 45304) -05:000001:1:1041901769.266048 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.266051 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.266056 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.266061 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041901769.266064 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:1:1041901769.266068 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041901769.266073 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.266077 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041901769.266080 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.266084 (ost_handler.c:488:ost_handle() 1252+272): getattr -04:000001:1:1041901769.266088 (ost_handler.c:68:ost_getattr() 1252+320): Process entered -08:000010:1:1041901769.266092 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f63f1bdc (tot 19155667) -04:000001:1:1041901769.266097 (../include/linux/obd_class.h:311:obd_getattr() 1252+352): Process entered -05:000001:1:1041901769.266100 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901769.266103 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.266108 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.266114 (filter.c:726:filter_getattr() 1252+384): Process entered -05:000001:1:1041901769.266118 (genops.c:268:class_conn2export() 1252+512): Process entered -05:000080:1:1041901769.266121 (genops.c:287:class_conn2export() 1252+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.266126 (genops.c:294:class_conn2export() 1252+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.266131 (filter.c:262:filter_fid2dentry() 1252+528): Process entered -0e:000002:1:1041901769.266135 (filter.c:277:filter_fid2dentry() 1252+544): opening object O/R/8 -0e:000002:1:1041901769.266140 (filter.c:290:filter_fid2dentry() 1252+544): got child obj O/R/8: f527cef0, count = 2 -0e:000001:1:1041901769.266144 (filter.c:294:filter_fid2dentry() 1252+544): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:1:1041901769.266150 (filter.c:644:filter_from_inode() 1252+432): Process entered -0e:000040:1:1041901769.266153 (filter.c:647:filter_from_inode() 1252+448): src inode 25035 (f5330c04), dst obdo 0x8 valid 0x00000131 -0e:000001:1:1041901769.266159 (filter.c:659:filter_from_inode() 1252+432): Process leaving -0e:000002:1:1041901769.266162 (filter.c:80:f_dput() 1252+400): putting 8: f527cef0, count = 1 -0e:000001:1:1041901769.266166 (filter.c:735:filter_getattr() 1252+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.266170 (../include/linux/obd_class.h:317:obd_getattr() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.266174 (ost_handler.c:80:ost_getattr() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.266177 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.266180 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.266184 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.266189 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.266193 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.266196 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 232 -0a:000200:1:1041901769.266200 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.266204 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.266208 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.266213 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.266217 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163636260)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.266223 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.266228 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.266233 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.266238 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.266242 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.266247 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.266253 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.266257 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.266261 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0a:000001:1:1041901769.266267 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.266273 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.266277 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.266282 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.266285 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.266290 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041901769.266294 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.266299 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041901769.266303 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0b:001000:0:1041901769.266309 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901769.266313 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.266319 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901769.266322 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901769.266328 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.266332 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e33c -> f8ff3f20 -0b:000200:0:1041901769.266337 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e398 -> f8ff3f7c -0b:000200:0:1041901769.266342 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e33c -08:000001:0:1041901769.266347 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.266351 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1bdc (tot 19155427). -08:000001:0:1041901769.266356 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.266360 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80dec -0b:000200:0:1041901769.266363 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1bdc : %zd -0a:004000:0:1041901769.266368 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.266372 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.266375 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.266380 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.266385 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.266389 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.266393 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.266396 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xe8 -0a:000001:0:1041901769.266401 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255556 : -148711740 : f722d6c4) -0a:000200:0:1041901769.266406 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a80ce4 [1](f63f139c,240)... + 0 -0a:004000:0:1041901769.266413 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.266423 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.266427 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.266431 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e33c -> f900cf20 -0b:000200:0:1041901769.266436 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e398 -> f900cf7c -0b:000200:0:1041901769.266441 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e33c -08:000001:0:1041901769.266446 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.266450 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.266454 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -0a:000200:0:1041901769.266460 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -08:000001:1:1041901769.266463 (client.c:383:ptlrpc_check_reply() 1361+836): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.266469 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f139c : %zd -08:000200:1:1041901769.266473 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 1 for req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.266482 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.266485 (client.c:667:ptlrpc_queue_wait() 1361+836): @@@ -- done sleeping req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.266493 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.266496 (pack_generic.c:79:lustre_unpack_msg() 1361+836): Process entered -0b:000200:0:1041901769.266501 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.266505 (pack_generic.c:106:lustre_unpack_msg() 1361+852): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.266511 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.266515 (client.c:716:ptlrpc_queue_wait() 1361+836): @@@ status 0 - req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.266523 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.266527 (client.c:411:ptlrpc_check_status() 1361+820): Process entered -08:000001:1:1041901769.266531 (client.c:426:ptlrpc_check_status() 1361+836): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.266535 (client.c:766:ptlrpc_queue_wait() 1361+788): Process leaving -03:000002:1:1041901769.266538 (osc_request.c:152:osc_getattr() 1361+580): mode: 100000 -03:000001:1:1041901769.266542 (osc_request.c:156:osc_getattr() 1361+580): Process leaving -08:000001:1:1041901769.266545 (client.c:355:__ptlrpc_req_finished() 1361+644): Process entered -08:000040:1:1041901769.266548 (client.c:360:__ptlrpc_req_finished() 1361+692): @@@ refcount now 0 req x232/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.266554 (client.c:310:__ptlrpc_free_req() 1361+692): Process entered -08:000010:1:1041901769.266557 (client.c:326:__ptlrpc_free_req() 1361+708): kfreed 'request->rq_repmsg': 240 at f63f139c (tot 19155187). -08:000010:1:1041901769.266562 (client.c:331:__ptlrpc_free_req() 1361+708): kfreed 'request->rq_reqmsg': 240 at f63f1ce4 (tot 19154947). -08:000001:1:1041901769.266566 (connection.c:109:ptlrpc_put_connection() 1361+740): Process entered -08:000040:1:1041901769.266570 (connection.c:117:ptlrpc_put_connection() 1361+740): connection=f6e2439c refcount 7 -08:000001:1:1041901769.266574 (connection.c:130:ptlrpc_put_connection() 1361+756): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.266578 (client.c:344:__ptlrpc_free_req() 1361+708): kfreed 'request': 204 at f6e0c7bc (tot 19154743). -08:000001:1:1041901769.266582 (client.c:345:__ptlrpc_free_req() 1361+692): Process leaving -08:000001:1:1041901769.266585 (client.c:364:__ptlrpc_req_finished() 1361+660): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.266589 (../include/linux/obd_class.h:317:obd_getattr() 1361+548): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.266593 (file.c:210:ll_size_unlock() 1361+548): Process entered -07:000001:1:1041901769.266596 (../include/linux/obd_class.h:512:obd_cancel() 1361+580): Process entered -05:000001:1:1041901769.266600 (genops.c:268:class_conn2export() 1361+628): Process entered -05:000080:1:1041901769.266603 (genops.c:287:class_conn2export() 1361+644): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.266608 (genops.c:294:class_conn2export() 1361+644): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.266613 (osc_request.c:736:osc_cancel() 1361+612): Process entered -11:000001:1:1041901769.266616 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+708): Process entered -11:000001:1:1041901769.266620 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+708): Process leaving -11:000001:1:1041901769.266623 (ldlm_lock.c:461:ldlm_lock_decref() 1361+660): Process entered -11:010000:1:1041901769.266627 (ldlm_lock.c:466:ldlm_lock_decref() 1361+740): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 3/1,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266635 (ldlm_request.c:497:ldlm_cancel_lru() 1361+756): Process entered -11:000001:1:1041901769.266639 (ldlm_request.c:504:ldlm_cancel_lru() 1361+772): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.266642 (ldlm_lock.c:151:ldlm_lock_put() 1361+708): Process entered -11:000001:1:1041901769.266645 (ldlm_lock.c:173:ldlm_lock_put() 1361+708): Process leaving -11:000001:1:1041901769.266649 (ldlm_lock.c:151:ldlm_lock_put() 1361+708): Process entered -11:000001:1:1041901769.266652 (ldlm_lock.c:173:ldlm_lock_put() 1361+708): Process leaving -11:000001:1:1041901769.266655 (ldlm_lock.c:502:ldlm_lock_decref() 1361+660): Process leaving -03:000001:1:1041901769.266658 (osc_request.c:740:osc_cancel() 1361+628): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.266662 (../include/linux/obd_class.h:518:obd_cancel() 1361+596): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.266666 (file.c:230:ll_size_unlock() 1361+564): kfreed 'lockhs': 16 at f760c6d4 (tot 19154727). -07:000001:1:1041901769.266670 (file.c:231:ll_size_unlock() 1361+564): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.266674 (file.c:265:ll_file_size() 1361+516): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.266678 (file.c:459:ll_file_read() 1361+276): kmalloced 'lockhs': 0 at f760c6d4 (tot 19154727) -07:000040:1:1041901769.266682 (file.c:466:ll_file_read() 1361+276): Locking inode 17, start 0 end 20 -07:000001:1:1041901769.266686 (../include/linux/obd_class.h:495:obd_enqueue() 1361+324): Process entered -05:000001:1:1041901769.266689 (genops.c:268:class_conn2export() 1361+372): Process entered -05:000080:1:1041901769.266693 (genops.c:287:class_conn2export() 1361+388): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.266697 (genops.c:294:class_conn2export() 1361+388): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.266703 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:1:1041901769.266706 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.266710 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.266715 (osc_request.c:683:osc_enqueue() 1361+436): Process entered -11:000001:1:1041901769.266719 (ldlm_lock.c:632:ldlm_lock_match() 1361+500): Process entered -11:000001:1:1041901769.266722 (ldlm_resource.c:330:ldlm_resource_get() 1361+564): Process entered -11:000040:1:1041901769.266726 (ldlm_resource.c:362:ldlm_resource_getref() 1361+596): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.266730 (ldlm_resource.c:344:ldlm_resource_get() 1361+580): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.266735 (ldlm_lock.c:659:ldlm_lock_match() 1361+500): Process leaving -11:000001:1:1041901769.266738 (ldlm_resource.c:370:ldlm_resource_putref() 1361+548): Process entered -11:000040:1:1041901769.266741 (ldlm_resource.c:373:ldlm_resource_putref() 1361+548): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.266745 (ldlm_resource.c:425:ldlm_resource_putref() 1361+564): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.266749 (ldlm_lock.c:672:ldlm_lock_match() 1361+500): ### not matched -11:000001:1:1041901769.266753 (ldlm_lock.c:632:ldlm_lock_match() 1361+500): Process entered -11:000001:1:1041901769.266756 (ldlm_resource.c:330:ldlm_resource_get() 1361+564): Process entered -11:000040:1:1041901769.266759 (ldlm_resource.c:362:ldlm_resource_getref() 1361+596): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.266763 (ldlm_resource.c:344:ldlm_resource_get() 1361+580): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000001:1:1041901769.266769 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+644): Process entered -11:000001:1:1041901769.266772 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+644): Process leaving -11:010000:1:1041901769.266775 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+692): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266783 (ldlm_lock.c:653:ldlm_lock_match() 1361+516): Process leaving via out (rc=1 : 1 : 1) -11:000001:1:1041901769.266787 (ldlm_resource.c:370:ldlm_resource_putref() 1361+548): Process entered -11:000040:1:1041901769.266790 (ldlm_resource.c:373:ldlm_resource_putref() 1361+548): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.266794 (ldlm_resource.c:425:ldlm_resource_putref() 1361+564): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.266798 (ldlm_request.c:62:ldlm_completion_ast() 1361+644): Process entered -11:010000:1:1041901769.266802 (ldlm_request.c:98:ldlm_completion_ast() 1361+724): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266809 (ldlm_request.c:99:ldlm_completion_ast() 1361+660): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041901769.266813 (ldlm_lock.c:670:ldlm_lock_match() 1361+580): ### matched ns: OSC_obd1 lock: f4c00b04 lrc: 2/0,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266821 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+516): Process entered -11:000001:1:1041901769.266824 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+516): Process leaving -11:000001:1:1041901769.266828 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+532): Process entered -11:000001:1:1041901769.266831 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+532): Process leaving -11:010000:1:1041901769.266834 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1361+580): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266842 (ldlm_lock.c:151:ldlm_lock_put() 1361+484): Process entered -11:000001:1:1041901769.266845 (ldlm_lock.c:173:ldlm_lock_put() 1361+484): Process leaving -11:000001:1:1041901769.266848 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+532): Process entered -11:000001:1:1041901769.266852 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+532): Process leaving -11:000001:1:1041901769.266855 (ldlm_lock.c:461:ldlm_lock_decref() 1361+484): Process entered -11:010000:1:1041901769.266858 (ldlm_lock.c:466:ldlm_lock_decref() 1361+564): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f4c00b04 lrc: 4/1,1 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266866 (ldlm_lock.c:151:ldlm_lock_put() 1361+532): Process entered -11:000001:1:1041901769.266869 (ldlm_lock.c:173:ldlm_lock_put() 1361+532): Process leaving -11:000001:1:1041901769.266872 (ldlm_lock.c:151:ldlm_lock_put() 1361+532): Process entered -11:000001:1:1041901769.266875 (ldlm_lock.c:173:ldlm_lock_put() 1361+532): Process leaving -11:000001:1:1041901769.266878 (ldlm_lock.c:502:ldlm_lock_decref() 1361+484): Process leaving -03:000001:1:1041901769.266882 (osc_request.c:722:osc_enqueue() 1361+452): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.266885 (../include/linux/obd_class.h:503:obd_enqueue() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000040:1:1041901769.266889 (file.c:480:ll_file_read() 1361+276): Reading inode 17, 20 bytes, offset 0 -07:000001:1:1041901769.266897 (../include/linux/obd_class.h:512:obd_cancel() 1361+292): Process entered -05:000001:1:1041901769.266901 (genops.c:268:class_conn2export() 1361+340): Process entered -05:000080:1:1041901769.266904 (genops.c:287:class_conn2export() 1361+356): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.266909 (genops.c:294:class_conn2export() 1361+356): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.266914 (osc_request.c:736:osc_cancel() 1361+324): Process entered -11:000001:1:1041901769.266917 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+420): Process entered -11:000001:1:1041901769.266920 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+420): Process leaving -11:000001:1:1041901769.266924 (ldlm_lock.c:461:ldlm_lock_decref() 1361+372): Process entered -11:010000:1:1041901769.266927 (ldlm_lock.c:466:ldlm_lock_decref() 1361+452): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f4c00b04 lrc: 3/1,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.266934 (ldlm_request.c:497:ldlm_cancel_lru() 1361+468): Process entered -11:000001:1:1041901769.266938 (ldlm_request.c:504:ldlm_cancel_lru() 1361+484): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.266942 (ldlm_lock.c:151:ldlm_lock_put() 1361+420): Process entered -11:000001:1:1041901769.266945 (ldlm_lock.c:173:ldlm_lock_put() 1361+420): Process leaving -11:000001:1:1041901769.266948 (ldlm_lock.c:151:ldlm_lock_put() 1361+420): Process entered -11:000001:1:1041901769.266951 (ldlm_lock.c:173:ldlm_lock_put() 1361+420): Process leaving -11:000001:1:1041901769.266954 (ldlm_lock.c:502:ldlm_lock_decref() 1361+372): Process leaving -03:000001:1:1041901769.266957 (osc_request.c:740:osc_cancel() 1361+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.266961 (../include/linux/obd_class.h:518:obd_cancel() 1361+308): Process leaving (rc=0 : 0 : 0) -07:000010:1:1041901769.266965 (file.c:496:ll_file_read() 1361+276): kfreed 'lockhs': 0 at f760c6d4 (tot 19154727). -07:000001:1:1041901769.266969 (file.c:497:ll_file_read() 1361+276): Process leaving (rc=20 : 20 : 14) -07:000001:1:1041901769.266989 (file.c:278:ll_file_release() 1361+436): Process entered -07:000001:1:1041901769.266994 (../include/linux/obd_class.h:325:obd_close() 1361+468): Process entered -05:000001:1:1041901769.266997 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:1:1041901769.267000 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.267005 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.267011 (osc_request.c:202:osc_close() 1361+516): Process entered -05:000001:1:1041901769.267014 (genops.c:268:class_conn2export() 1361+644): Process entered -05:000080:1:1041901769.267017 (genops.c:287:class_conn2export() 1361+660): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.267021 (genops.c:294:class_conn2export() 1361+660): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.267026 (client.c:263:ptlrpc_prep_req() 1361+580): Process entered -08:000010:1:1041901769.267030 (client.c:268:ptlrpc_prep_req() 1361+596): kmalloced 'request': 204 at f6e0c7bc (tot 19154931) -08:000010:1:1041901769.267034 (pack_generic.c:42:lustre_pack_msg() 1361+660): kmalloced '*msg': 240 at f63f1ce4 (tot 19155171) -08:000001:1:1041901769.267039 (connection.c:135:ptlrpc_connection_addref() 1361+612): Process entered -08:000040:1:1041901769.267042 (connection.c:137:ptlrpc_connection_addref() 1361+612): connection=f6e2439c refcount 8 -08:000001:1:1041901769.267046 (connection.c:139:ptlrpc_connection_addref() 1361+628): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.267051 (client.c:305:ptlrpc_prep_req() 1361+596): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -08:000001:1:1041901769.267056 (client.c:613:ptlrpc_queue_wait() 1361+724): Process entered -08:100000:1:1041901769.267059 (client.c:621:ptlrpc_queue_wait() 1361+740): Sending RPC pid:xid:nid:opc 1361:233:7f000001:12 -08:000001:1:1041901769.267064 (niobuf.c:372:ptl_send_rpc() 1361+804): Process entered -08:000010:1:1041901769.267067 (niobuf.c:399:ptl_send_rpc() 1361+820): kmalloced 'repbuf': 240 at f63f139c (tot 19155411) -0a:000200:1:1041901769.267072 (lib-dispatch.c:54:lib_dispatch() 1361+1156): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.267076 (lib-me.c:42:do_PtlMEAttach() 1361+1188): taking state lock -0a:004000:1:1041901769.267080 (lib-me.c:58:do_PtlMEAttach() 1361+1188): releasing state lock -0a:000200:1:1041901769.267084 (lib-dispatch.c:54:lib_dispatch() 1361+1156): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.267088 (lib-md.c:210:do_PtlMDAttach() 1361+1188): taking state lock -0a:004000:1:1041901769.267091 (lib-md.c:229:do_PtlMDAttach() 1361+1188): releasing state lock -08:000200:1:1041901769.267095 (niobuf.c:433:ptl_send_rpc() 1361+820): Setup reply buffer: 240 bytes, xid 233, portal 4 -0a:000200:1:1041901769.267099 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.267104 (lib-md.c:261:do_PtlMDBind() 1361+1252): taking state lock -0a:004000:1:1041901769.267107 (lib-md.c:269:do_PtlMDBind() 1361+1252): releasing state lock -08:000200:1:1041901769.267111 (niobuf.c:77:ptl_send_buf() 1361+900): Sending 240 bytes to portal 6, xid 233 -0a:000200:1:1041901769.267115 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.267119 (lib-move.c:737:do_PtlPut() 1361+1540): taking state lock -0a:000200:1:1041901769.267122 (lib-move.c:745:do_PtlPut() 1361+1556): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.267126 (lib-move.c:800:do_PtlPut() 1361+1540): releasing state lock -0b:000200:1:1041901769.267130 (socknal_cb.c:631:ksocknal_send() 1361+1668): sending %zd bytes from [240](00000001,-163635996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.267135 (socknal.c:484:ksocknal_get_conn() 1361+1700): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.267140 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1700): type 1, nob 312 niov 2 -08:000001:1:1041901769.267146 (niobuf.c:441:ptl_send_rpc() 1361+820): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.267151 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.267155 (client.c:662:ptlrpc_queue_wait() 1361+772): @@@ -- sleeping req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.267162 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -08:000001:1:1041901769.267167 (client.c:402:ptlrpc_check_reply() 1361+756): Process leaving -08:000200:1:1041901769.267171 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 0 for req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.267179 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -08:000001:1:1041901769.267183 (client.c:402:ptlrpc_check_reply() 1361+756): Process leaving -0b:000001:0:1041901769.267188 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.267192 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 0 for req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.267200 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.267205 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.267210 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.267213 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.267218 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.267221 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.267224 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e2b4 -> f8fdcba0 -0b:000200:0:1041901769.267229 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e310 -> f8fdcbfc -0b:000200:0:1041901769.267234 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e2b4 -08:000001:0:1041901769.267239 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.267242 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.267245 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.267251 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.267255 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.267259 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041901769.267262 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ce4 : %zd -0a:004000:0:1041901769.267267 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.267270 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.267273 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.267278 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.267283 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.267287 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.267291 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.267294 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xe9 -0a:000001:0:1041901769.267298 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.267303 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 45544 -0a:004000:0:1041901769.267310 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.267320 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.267325 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.267328 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e2b4 -> f916b800 -0b:000200:0:1041901769.267333 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e310 -> f916b85c -0b:000200:0:1041901769.267338 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f4b1e2b4 -08:000001:1:1041901769.267345 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.267351 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.267356 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901769.267361 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901769.267367 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041901769.267370 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.267375 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041901769.267380 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b800, sequence: 192, eq->size: 16384 -0b:001000:0:1041901769.267386 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041901769.267390 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.267396 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:1:1041901769.267399 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041901769.267406 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901769.267410 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:3:1041901769.267416 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.267421 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901769.267427 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041901769.267430 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041901769.267434 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:2:1041901769.267440 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.267445 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.267450 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:2:1041901769.267454 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.267458 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:3:1041901769.267463 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.267468 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041901769.267473 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xe9:7f000001:0 -08:000200:1:1041901769.267480 (service.c:204:handle_incoming_request() 1252+240): got req 233 (md: f5ee0000 + 45544) -05:000001:1:1041901769.267486 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.267490 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:2:1041901769.267497 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:1:1041901769.267500 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.267506 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:2:1041901769.267512 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b860, sequence: 193, eq->size: 16384 -08:000040:1:1041901769.267515 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000001:2:1041901769.267522 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901769.267525 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:2:1041901769.267533 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.267535 (ost_handler.c:448:ost_handle() 1252+272): Process entered -0a:000001:0:1041901769.267541 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:1:1041901769.267544 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000040:0:1041901769.267549 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b860, sequence: 193, eq->size: 16384 -08:000001:1:1041901769.267553 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901769.267559 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -04:000002:1:1041901769.267562 (ost_handler.c:503:ost_handle() 1252+272): close -08:000001:0:1041901769.267567 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:1:1041901769.267571 (ost_handler.c:133:ost_close() 1252+320): Process entered -08:000010:1:1041901769.267575 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f63f18c4 (tot 19155651) -04:000001:1:1041901769.267580 (../include/linux/obd_class.h:325:obd_close() 1252+352): Process entered -05:000001:1:1041901769.267583 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901769.267587 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.267592 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.267597 (filter.c:823:filter_close() 1252+400): Process entered -05:000001:1:1041901769.267600 (genops.c:268:class_conn2export() 1252+448): Process entered -05:000080:1:1041901769.267603 (genops.c:287:class_conn2export() 1252+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.267609 (genops.c:294:class_conn2export() 1252+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.267615 (filter.c:665:filter_handle2ffd() 1252+448): Process entered -0e:000001:1:1041901769.267618 (filter.c:678:filter_handle2ffd() 1252+464): Process leaving (rc=4105297884 : -189669412 : f4b1dfdc) -0e:000001:1:1041901769.267624 (filter.c:440:filter_close_internal() 1252+448): Process entered -0e:000002:1:1041901769.267630 (filter.c:80:f_dput() 1252+464): putting 8: f527cef0, count = 0 -0e:000001:1:1041901769.267635 (filter.c:464:filter_close_internal() 1252+464): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041901769.267639 (filter.c:851:filter_close() 1252+416): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.267643 (../include/linux/obd_class.h:331:obd_close() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.267647 (ost_handler.c:145:ost_close() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.267651 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.267654 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.267657 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.267662 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.267665 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.267669 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 233 -0a:000200:1:1041901769.267673 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.267677 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.267681 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.267685 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.267688 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163637052)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.267695 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.267700 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.267705 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.267710 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.267714 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.267719 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.267724 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.267729 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.267733 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0a:000001:1:1041901769.267739 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.267745 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.267748 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.267754 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.267757 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.267762 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041901769.267766 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.267771 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041901769.267775 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0b:001000:0:1041901769.267781 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901769.267786 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.267791 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901769.267794 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901769.267800 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.267804 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e22c -> f8ff3f80 -0b:000200:0:1041901769.267809 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e288 -> f8ff3fdc -0b:000200:0:1041901769.267814 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f4b1e22c -08:000001:0:1041901769.267819 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.267823 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f18c4 (tot 19155411). -08:000001:0:1041901769.267828 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.267831 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6bdc -0b:000200:0:1041901769.267835 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f18c4 : %zd -0a:004000:0:1041901769.267840 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.267843 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.267847 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.267851 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.267856 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.267861 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.267864 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.267867 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xe9 -0a:000001:0:1041901769.267872 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255500 : -148711796 : f722d68c) -0a:000200:0:1041901769.267877 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f5a80ef4 [1](f63f139c,240)... + 0 -0a:004000:0:1041901769.267884 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.267894 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.267899 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.267902 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e22c -> f900cf80 -0b:000200:0:1041901769.267907 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e288 -> f900cfdc -0b:000200:0:1041901769.267912 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f4b1e22c -08:000001:0:1041901769.267917 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.267921 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.267925 (client.c:379:ptlrpc_check_reply() 1361+756): Process entered -0a:000200:0:1041901769.267930 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ef4 -08:000001:1:1041901769.267933 (client.c:383:ptlrpc_check_reply() 1361+772): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.267939 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f139c : %zd -08:000200:1:1041901769.267943 (client.c:404:ptlrpc_check_reply() 1361+804): @@@ rc = 1 for req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.267952 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.267955 (client.c:667:ptlrpc_queue_wait() 1361+772): @@@ -- done sleeping req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.267963 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.267965 (pack_generic.c:79:lustre_unpack_msg() 1361+772): Process entered -0b:000200:0:1041901769.267970 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.267974 (pack_generic.c:106:lustre_unpack_msg() 1361+788): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.267980 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.267984 (client.c:716:ptlrpc_queue_wait() 1361+772): @@@ status 0 - req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.267992 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.267996 (client.c:411:ptlrpc_check_status() 1361+756): Process entered -08:000001:1:1041901769.268000 (client.c:426:ptlrpc_check_status() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.268004 (client.c:766:ptlrpc_queue_wait() 1361+724): Process leaving -03:000002:1:1041901769.268007 (osc_request.c:220:osc_close() 1361+516): mode: 100000 -03:000001:1:1041901769.268011 (osc_request.c:224:osc_close() 1361+516): Process leaving -08:000001:1:1041901769.268014 (client.c:355:__ptlrpc_req_finished() 1361+580): Process entered -08:000040:1:1041901769.268017 (client.c:360:__ptlrpc_req_finished() 1361+628): @@@ refcount now 0 req x233/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.268022 (client.c:310:__ptlrpc_free_req() 1361+628): Process entered -08:000010:1:1041901769.268026 (client.c:326:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_repmsg': 240 at f63f139c (tot 19155171). -08:000010:1:1041901769.268031 (client.c:331:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_reqmsg': 240 at f63f1ce4 (tot 19154931). -08:000001:1:1041901769.268035 (connection.c:109:ptlrpc_put_connection() 1361+676): Process entered -08:000040:1:1041901769.268039 (connection.c:117:ptlrpc_put_connection() 1361+676): connection=f6e2439c refcount 7 -08:000001:1:1041901769.268043 (connection.c:130:ptlrpc_put_connection() 1361+692): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.268047 (client.c:344:__ptlrpc_free_req() 1361+644): kfreed 'request': 204 at f6e0c7bc (tot 19154727). -08:000001:1:1041901769.268051 (client.c:345:__ptlrpc_free_req() 1361+628): Process leaving -08:000001:1:1041901769.268054 (client.c:364:__ptlrpc_req_finished() 1361+596): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.268059 (../include/linux/obd_class.h:331:obd_close() 1361+484): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041901769.268063 (mdc_request.c:524:mdc_close() 1361+500): Process entered -05:000001:1:1041901769.268067 (genops.c:268:class_conn2export() 1361+628): Process entered -05:000080:1:1041901769.268070 (genops.c:287:class_conn2export() 1361+644): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901769.268075 (genops.c:294:class_conn2export() 1361+644): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041901769.268080 (client.c:263:ptlrpc_prep_req() 1361+564): Process entered -08:000010:1:1041901769.268084 (client.c:268:ptlrpc_prep_req() 1361+580): kmalloced 'request': 204 at f6e0c7bc (tot 19154931) -08:000010:1:1041901769.268089 (pack_generic.c:42:lustre_pack_msg() 1361+644): kmalloced '*msg': 192 at f63f1ce4 (tot 19155123) -08:000001:1:1041901769.268093 (connection.c:135:ptlrpc_connection_addref() 1361+596): Process entered -08:000040:1:1041901769.268097 (connection.c:137:ptlrpc_connection_addref() 1361+596): connection=f6e2439c refcount 8 -08:000001:1:1041901769.268101 (connection.c:139:ptlrpc_connection_addref() 1361+612): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.268106 (client.c:305:ptlrpc_prep_req() 1361+580): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -08:000001:1:1041901769.268112 (client.c:613:ptlrpc_queue_wait() 1361+708): Process entered -08:100000:1:1041901769.268115 (client.c:621:ptlrpc_queue_wait() 1361+724): Sending RPC pid:xid:nid:opc 1361:245:7f000001:3 -08:000001:1:1041901769.268120 (niobuf.c:372:ptl_send_rpc() 1361+788): Process entered -08:000010:1:1041901769.268124 (niobuf.c:399:ptl_send_rpc() 1361+804): kmalloced 'repbuf': 72 at f5378324 (tot 19155195) -0a:000200:1:1041901769.268129 (lib-dispatch.c:54:lib_dispatch() 1361+1140): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.268133 (lib-me.c:42:do_PtlMEAttach() 1361+1172): taking state lock -0a:004000:1:1041901769.268137 (lib-me.c:58:do_PtlMEAttach() 1361+1172): releasing state lock -0a:000200:1:1041901769.268140 (lib-dispatch.c:54:lib_dispatch() 1361+1140): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.268145 (lib-md.c:210:do_PtlMDAttach() 1361+1172): taking state lock -0a:004000:1:1041901769.268149 (lib-md.c:229:do_PtlMDAttach() 1361+1172): releasing state lock -08:000200:1:1041901769.268152 (niobuf.c:433:ptl_send_rpc() 1361+804): Setup reply buffer: 72 bytes, xid 245, portal 10 -0a:000200:1:1041901769.268157 (lib-dispatch.c:54:lib_dispatch() 1361+1204): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.268161 (lib-md.c:261:do_PtlMDBind() 1361+1236): taking state lock -0a:004000:1:1041901769.268165 (lib-md.c:269:do_PtlMDBind() 1361+1236): releasing state lock -08:000200:1:1041901769.268168 (niobuf.c:77:ptl_send_buf() 1361+884): Sending 192 bytes to portal 12, xid 245 -0a:000200:1:1041901769.268173 (lib-dispatch.c:54:lib_dispatch() 1361+1204): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.268177 (lib-move.c:737:do_PtlPut() 1361+1524): taking state lock -0a:000200:1:1041901769.268180 (lib-move.c:745:do_PtlPut() 1361+1540): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.268185 (lib-move.c:800:do_PtlPut() 1361+1524): releasing state lock -0b:000200:1:1041901769.268188 (socknal_cb.c:631:ksocknal_send() 1361+1652): sending %zd bytes from [192](00000001,-163635996)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.268194 (socknal.c:484:ksocknal_get_conn() 1361+1684): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.268199 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1684): type 1, nob 264 niov 2 -08:000001:1:1041901769.268204 (niobuf.c:441:ptl_send_rpc() 1361+804): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.268210 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.268213 (client.c:662:ptlrpc_queue_wait() 1361+756): @@@ -- sleeping req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.268221 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -08:000001:1:1041901769.268225 (client.c:402:ptlrpc_check_reply() 1361+740): Process leaving -08:000200:1:1041901769.268229 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 0 for req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.268237 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -08:000001:1:1041901769.268241 (client.c:402:ptlrpc_check_reply() 1361+740): Process leaving -0b:000001:0:1041901769.268246 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.268250 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 0 for req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.268259 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.268263 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.268267 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.268271 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.268276 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.268279 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.268282 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e1a4 -> f8fdcc00 -0b:000200:0:1041901769.268287 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e200 -> f8fdcc5c -0b:000200:0:1041901769.268293 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e1a4 -08:000001:0:1041901769.268297 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.268300 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.268304 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901769.268309 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.268313 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.268317 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6ad4 -0b:000200:0:1041901769.268320 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ce4 : %zd -0a:004000:0:1041901769.268325 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.268329 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.268332 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.268336 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.268341 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.268346 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.268349 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.268352 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xf5 -0a:000001:0:1041901769.268357 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901769.268362 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 16992 -0a:004000:0:1041901769.268369 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.268379 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.268384 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.268388 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e1a4 -> f9131800 -0b:000200:0:1041901769.268393 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e200 -> f913185c -0b:000200:0:1041901769.268398 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f4b1e1a4 -08:000001:2:1041901769.268407 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901769.268412 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.268416 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901769.268421 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901769.268425 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901769.268430 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131800, sequence: 192, eq->size: 1024 -0b:000200:0:1041901769.268435 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901769.268440 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.268445 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901769.268450 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.268455 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901769.268459 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901769.268464 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0a:000001:3:1041901769.268469 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.268474 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.268480 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041901769.268483 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041901769.268488 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131860, sequence: 193, eq->size: 1024 -08:100000:2:1041901769.268493 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xf5:7f000001:0 -0a:000001:0:1041901769.268499 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041901769.268504 (service.c:204:handle_incoming_request() 1239+240): got req 245 (md: f5b08000 + 16992) -05:000001:2:1041901769.268510 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041901769.268514 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901769.268519 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901769.268525 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041901769.268529 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041901769.268533 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041901769.268539 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131860, sequence: 193, eq->size: 1024 -08:000001:2:1041901769.268544 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041901769.268548 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901769.268553 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041901769.268557 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.268562 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041901769.268569 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901769.268574 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901769.268578 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901769.268583 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131860, sequence: 193, eq->size: 1024 -08:000001:2:1041901769.268588 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901769.268592 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.268596 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.268601 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901769.268606 (handler.c:1361:mds_handle() 1239+320): @@@ close req x245/t0 o3->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041901769.268612 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901769.268616 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041901769.268620 (handler.c:999:mds_close() 1239+320): Process entered -0a:000040:3:1041901769.268624 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131860, sequence: 193, eq->size: 1024 -02:000001:2:1041901769.268630 (handler.c:831:mds_handle2mfd() 1239+368): Process entered -0a:000001:3:1041901769.268633 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901769.268639 (handler.c:843:mds_handle2mfd() 1239+384): Process leaving (rc=4135370652 : -159596644 : f67cbf9c) -08:000001:3:1041901769.268645 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.268650 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041901769.268654 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041901769.268659 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0a:000001:0:1041901769.268664 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.268668 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.268672 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:000040:3:1041901769.268681 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0a:000001:3:1041901769.268687 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.268692 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041901769.268703 (pack_generic.c:42:lustre_pack_msg() 1239+400): kmalloced '*msg': 72 at f53786dc (tot 19155267) -02:000001:2:1041901769.268709 (handler.c:1027:mds_close() 1239+336): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901769.268713 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901769.268716 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 49, xid 245 -02:000200:2:1041901769.268720 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901769.268725 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901769.268730 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901769.268734 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901769.268737 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 72 bytes to portal 10, xid 245 -0a:000200:2:1041901769.268741 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901769.268745 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901769.268749 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901769.268754 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901769.268757 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [72](00000001,-180910372)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901769.268765 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.268770 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 144 niov 2 -08:000001:2:1041901769.268776 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901769.268780 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901769.268783 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901769.268788 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.268792 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901769.268795 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901769.268799 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0b:000001:0:1041901769.268803 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901769.268807 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.268812 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901769.268815 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.268820 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -08:000001:2:1041901769.268825 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901769.268828 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901769.268833 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901769.268838 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901769.268841 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:2:1041901769.268845 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0a:004000:0:1041901769.268851 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901769.268854 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901769.268859 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08aac -> f8ff3fe0 -08:000001:2:1041901769.268865 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.268869 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08b08 -> f8ff403c -0b:000200:0:1041901769.268874 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d08aac -08:000001:0:1041901769.268879 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.268883 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f53786dc (tot 19155195). -08:000001:0:1041901769.268887 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.268891 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc6b4 -0b:000200:0:1041901769.268895 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f53786dc : %zd -0a:004000:0:1041901769.268901 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.268904 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.268907 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.268912 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.268917 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.268921 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.268925 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.268928 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xf5 -0a:000001:0:1041901769.268933 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255444 : -148711852 : f722d654) -0a:000200:0:1041901769.268938 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4be6dec [1](f5378324,72)... + 0 -0a:004000:0:1041901769.268945 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.268954 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.268959 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.268962 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08aac -> f900cfe0 -0b:000200:0:1041901769.268967 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08b08 -> f900d03c -0b:000200:0:1041901769.268972 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d08aac -08:000001:0:1041901769.268976 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.268981 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.268984 (client.c:379:ptlrpc_check_reply() 1361+740): Process entered -0a:000200:0:1041901769.268990 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be6dec -08:000001:1:1041901769.268993 (client.c:383:ptlrpc_check_reply() 1361+756): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.268999 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378324 : %zd -08:000200:1:1041901769.269003 (client.c:404:ptlrpc_check_reply() 1361+788): @@@ rc = 1 for req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901769.269011 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.269014 (client.c:667:ptlrpc_queue_wait() 1361+756): @@@ -- done sleeping req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901769.269022 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.269025 (pack_generic.c:79:lustre_unpack_msg() 1361+756): Process entered -0b:000200:0:1041901769.269030 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.269034 (pack_generic.c:106:lustre_unpack_msg() 1361+772): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.269040 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.269044 (client.c:716:ptlrpc_queue_wait() 1361+756): @@@ status 0 - req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:0:1041901769.269052 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.269056 (client.c:453:ptlrpc_free_committed() 1361+772): Process entered -08:080000:1:1041901769.269060 (client.c:460:ptlrpc_free_committed() 1361+788): committing for xid 244, last_committed 49 -08:080000:1:1041901769.269065 (client.c:466:ptlrpc_free_committed() 1361+820): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901769.269072 (client.c:466:ptlrpc_free_committed() 1361+820): @@@ keeping (FL_REPLAY) req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901769.269078 (client.c:472:ptlrpc_free_committed() 1361+820): @@@ stopping search req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041901769.269084 (client.c:481:ptlrpc_free_committed() 1361+772): Process leaving -08:000001:1:1041901769.269087 (client.c:411:ptlrpc_check_status() 1361+740): Process entered -08:000001:1:1041901769.269090 (client.c:426:ptlrpc_check_status() 1361+756): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.269094 (client.c:766:ptlrpc_queue_wait() 1361+708): Process leaving -01:000001:1:1041901769.269097 (mdc_request.c:539:mdc_close() 1361+500): Process leaving -08:000001:1:1041901769.269100 (client.c:355:__ptlrpc_req_finished() 1361+500): Process entered -08:000040:1:1041901769.269103 (client.c:360:__ptlrpc_req_finished() 1361+548): @@@ refcount now 0 req x245/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041901769.269109 (client.c:310:__ptlrpc_free_req() 1361+548): Process entered -08:000010:1:1041901769.269112 (client.c:326:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_repmsg': 72 at f5378324 (tot 19155123). -08:000010:1:1041901769.269117 (client.c:331:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_reqmsg': 192 at f63f1ce4 (tot 19154931). -08:000001:1:1041901769.269122 (connection.c:109:ptlrpc_put_connection() 1361+596): Process entered -08:000040:1:1041901769.269125 (connection.c:117:ptlrpc_put_connection() 1361+596): connection=f6e2439c refcount 7 -08:000001:1:1041901769.269129 (connection.c:130:ptlrpc_put_connection() 1361+612): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.269133 (client.c:344:__ptlrpc_free_req() 1361+564): kfreed 'request': 204 at f6e0c7bc (tot 19154727). -08:000001:1:1041901769.269137 (client.c:345:__ptlrpc_free_req() 1361+548): Process leaving -08:000001:1:1041901769.269140 (client.c:364:__ptlrpc_req_finished() 1361+516): Process leaving (rc=1 : 1 : 1) -07:080000:1:1041901769.269145 (file.c:348:ll_file_release() 1361+484): @@@ matched open for this close: req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041901769.269150 (client.c:355:__ptlrpc_req_finished() 1361+500): Process entered -08:000040:1:1041901769.269154 (client.c:360:__ptlrpc_req_finished() 1361+548): @@@ refcount now 0 req x241/t48 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041901769.269159 (client.c:310:__ptlrpc_free_req() 1361+548): Process entered -08:000010:1:1041901769.269163 (client.c:326:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_repmsg': 192 at f6e02dec (tot 19154535). -08:000010:1:1041901769.269168 (client.c:331:__ptlrpc_free_req() 1361+564): kfreed 'request->rq_reqmsg': 248 at f6e02294 (tot 19154287). -08:000001:1:1041901769.269172 (connection.c:109:ptlrpc_put_connection() 1361+596): Process entered -08:000040:1:1041901769.269175 (connection.c:117:ptlrpc_put_connection() 1361+596): connection=f6e2439c refcount 6 -08:000001:1:1041901769.269179 (connection.c:130:ptlrpc_put_connection() 1361+612): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.269183 (client.c:344:__ptlrpc_free_req() 1361+564): kfreed 'request': 204 at f63f19cc (tot 19154083). -08:000001:1:1041901769.269188 (client.c:345:__ptlrpc_free_req() 1361+548): Process leaving -08:000001:1:1041901769.269191 (client.c:364:__ptlrpc_req_finished() 1361+516): Process leaving (rc=1 : 1 : 1) -07:000040:1:1041901769.269195 (file.c:352:ll_file_release() 1361+436): last close, cancelling unused locks -07:000001:1:1041901769.269199 (../include/linux/obd_class.h:526:obd_cancel_unused() 1361+468): Process entered -05:000001:1:1041901769.269202 (genops.c:268:class_conn2export() 1361+516): Process entered -05:000080:1:1041901769.269205 (genops.c:287:class_conn2export() 1361+532): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.269210 (genops.c:294:class_conn2export() 1361+532): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.269215 (genops.c:268:class_conn2export() 1361+612): Process entered -05:000080:1:1041901769.269219 (genops.c:287:class_conn2export() 1361+628): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.269223 (genops.c:294:class_conn2export() 1361+628): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:1:1041901769.269229 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1361+580): Process entered -11:000001:1:1041901769.269233 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1361+676): Process entered -11:000001:1:1041901769.269236 (ldlm_resource.c:330:ldlm_resource_get() 1361+740): Process entered -11:000040:1:1041901769.269240 (ldlm_resource.c:362:ldlm_resource_getref() 1361+772): getref res: f4c01c28 count: 2 -11:000001:1:1041901769.269244 (ldlm_resource.c:344:ldlm_resource_get() 1361+756): Process leaving (rc=4106230824 : -188736472 : f4c01c28) -11:000010:1:1041901769.269250 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1361+692): kmalloced 'w': 112 at f5378324 (tot 19154195) -11:000001:1:1041901769.269256 (ldlm_request.c:437:ldlm_cli_cancel() 1361+724): Process entered -11:000001:1:1041901769.269259 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+772): Process entered -11:000001:1:1041901769.269264 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+772): Process leaving -11:010000:1:1041901769.269267 (ldlm_request.c:445:ldlm_cli_cancel() 1361+804): ### client-side cancel ns: OSC_obd1 lock: f4c00b04 lrc: 3/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -07:000001:1:1041901769.269276 (file.c:406:ll_lock_callback() 1361+820): Process entered -07:000002:1:1041901769.269280 (file.c:422:ll_lock_callback() 1361+820): invalidating obdo/inode 17 -07:000001:1:1041901769.269286 (file.c:432:ll_lock_callback() 1361+836): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041901769.269290 (genops.c:268:class_conn2export() 1361+852): Process entered -05:000080:1:1041901769.269293 (genops.c:287:class_conn2export() 1361+868): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.269298 (genops.c:294:class_conn2export() 1361+868): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.269303 (client.c:263:ptlrpc_prep_req() 1361+788): Process entered -08:000010:1:1041901769.269306 (client.c:268:ptlrpc_prep_req() 1361+804): kmalloced 'request': 204 at f63f19cc (tot 19154399) -08:000010:1:1041901769.269311 (pack_generic.c:42:lustre_pack_msg() 1361+868): kmalloced '*msg': 192 at f6e02294 (tot 19154591) -08:000001:1:1041901769.269316 (connection.c:135:ptlrpc_connection_addref() 1361+820): Process entered -08:000040:1:1041901769.269319 (connection.c:137:ptlrpc_connection_addref() 1361+820): connection=f6e2439c refcount 7 -08:000001:1:1041901769.269323 (connection.c:139:ptlrpc_connection_addref() 1361+836): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.269328 (client.c:305:ptlrpc_prep_req() 1361+804): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -08:000001:1:1041901769.269333 (client.c:613:ptlrpc_queue_wait() 1361+932): Process entered -08:100000:1:1041901769.269336 (client.c:621:ptlrpc_queue_wait() 1361+948): Sending RPC pid:xid:nid:opc 1361:234:7f000001:103 -08:000001:1:1041901769.269341 (niobuf.c:372:ptl_send_rpc() 1361+1012): Process entered -08:000010:1:1041901769.269345 (niobuf.c:399:ptl_send_rpc() 1361+1028): kmalloced 'repbuf': 72 at f4b40dc4 (tot 19154663) -0a:000200:1:1041901769.269350 (lib-dispatch.c:54:lib_dispatch() 1361+1364): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.269354 (lib-me.c:42:do_PtlMEAttach() 1361+1396): taking state lock -0a:004000:1:1041901769.269358 (lib-me.c:58:do_PtlMEAttach() 1361+1396): releasing state lock -0a:000200:1:1041901769.269362 (lib-dispatch.c:54:lib_dispatch() 1361+1364): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.269366 (lib-md.c:210:do_PtlMDAttach() 1361+1396): taking state lock -0a:004000:1:1041901769.269369 (lib-md.c:229:do_PtlMDAttach() 1361+1396): releasing state lock -08:000200:1:1041901769.269373 (niobuf.c:433:ptl_send_rpc() 1361+1028): Setup reply buffer: 72 bytes, xid 234, portal 18 -0a:000200:1:1041901769.269377 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.269381 (lib-md.c:261:do_PtlMDBind() 1361+1460): taking state lock -0a:004000:1:1041901769.269385 (lib-md.c:269:do_PtlMDBind() 1361+1460): releasing state lock -08:000200:1:1041901769.269388 (niobuf.c:77:ptl_send_buf() 1361+1108): Sending 192 bytes to portal 17, xid 234 -0a:000200:1:1041901769.269393 (lib-dispatch.c:54:lib_dispatch() 1361+1428): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.269397 (lib-move.c:737:do_PtlPut() 1361+1748): taking state lock -0a:000200:1:1041901769.269400 (lib-move.c:745:do_PtlPut() 1361+1764): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.269405 (lib-move.c:800:do_PtlPut() 1361+1748): releasing state lock -0b:000200:1:1041901769.269408 (socknal_cb.c:631:ksocknal_send() 1361+1876): sending %zd bytes from [192](00000001,-153083244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.269414 (socknal.c:484:ksocknal_get_conn() 1361+1908): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.269419 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1908): type 1, nob 264 niov 2 -08:000001:1:1041901769.269424 (niobuf.c:441:ptl_send_rpc() 1361+1028): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.269430 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.269434 (client.c:662:ptlrpc_queue_wait() 1361+980): @@@ -- sleeping req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.269441 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -08:000001:1:1041901769.269446 (client.c:402:ptlrpc_check_reply() 1361+964): Process leaving -08:000200:1:1041901769.269450 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 0 for req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.269458 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -08:000001:1:1041901769.269462 (client.c:402:ptlrpc_check_reply() 1361+964): Process leaving -0b:000001:0:1041901769.269467 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.269470 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 0 for req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.269478 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.269483 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.269487 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.269491 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.269495 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.269499 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.269502 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e11c -> f8fdcc60 -0b:000200:0:1041901769.269507 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e178 -> f8fdccbc -0b:000200:0:1041901769.269512 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f4b1e11c -08:000001:0:1041901769.269516 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.269519 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.269523 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901769.269528 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.269532 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.269536 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be66b4 -0b:000200:0:1041901769.269539 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901769.269544 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.269547 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.269551 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.269555 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.269560 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.269564 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.269568 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.269571 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xea -0a:000001:0:1041901769.269576 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901769.269581 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 16320 -0a:004000:0:1041901769.269588 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.269598 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.269603 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.269606 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f4b1e11c -> f90f5040 -0b:000200:0:1041901769.269612 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f4b1e178 -> f90f509c -0b:000200:0:1041901769.269616 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f4b1e11c -0a:004000:0:1041901769.269624 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.269628 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901769.269633 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000001:3:1041901769.269638 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901769.269642 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901769.269647 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f5040, sequence: 86, eq->size: 1024 -0b:000200:0:1041901769.269653 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901769.269658 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901769.269663 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901769.269668 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901769.269673 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:0:1041901769.269678 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000040:2:1041901769.269682 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0a:000001:2:1041901769.269687 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.269692 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.269698 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:2:1041901769.269702 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:100000:3:1041901769.269707 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1361:0xea:7f000001:0 -0a:000040:0:1041901769.269714 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -08:000200:3:1041901769.269719 (service.c:204:handle_incoming_request() 1130+240): got req 234 (md: f6098000 + 16320) -0a:000001:0:1041901769.269725 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041901769.269729 (genops.c:268:class_conn2export() 1130+272): Process entered -08:000001:0:1041901769.269734 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:3:1041901769.269738 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:2:1041901769.269744 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000001:3:1041901769.269748 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:2:1041901769.269755 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -08:000001:3:1041901769.269760 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -0a:000001:2:1041901769.269764 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000040:3:1041901769.269769 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901769.269774 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041901769.269778 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:3:1041901769.269784 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901769.269788 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901769.269791 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901769.269795 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901769.269798 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901769.269802 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at c34ff8fc (tot 19154735) -11:000001:3:1041901769.269807 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901769.269812 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901769.269816 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+384): ### server-side cancel handler START ns: filter-tgt lock: f58f4e04 lrc: 2/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:3:1041901769.269824 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901769.269828 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901769.269832 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.269836 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901769.269840 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.269844 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901769.269847 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901769.269851 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901769.269854 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901769.269857 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901769.269860 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901769.269864 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901769.269867 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901769.269870 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901769.269875 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901769.269880 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901769.269884 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901769.269887 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 234 -0a:000200:3:1041901769.269891 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901769.269896 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901769.269900 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901769.269905 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901769.269909 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-1018169092)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901769.269916 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901769.269921 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901769.269927 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901769.269931 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901769.269935 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901769.269939 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.269943 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901769.269946 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901769.269950 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -11:000001:3:1041901769.269953 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:3:1041901769.269957 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -0b:000001:0:1041901769.269961 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:3:1041901769.269964 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+384): ### server-side cancel handler END ns: filter-tgt lock: f58f4e04 lrc: 1/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -11:000001:3:1041901769.269973 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -0b:000001:0:1041901769.269976 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:3:1041901769.269980 (ldlm_lock.c:155:ldlm_lock_put() 1130+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f58f4e04 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf4c00b04 -0b:000001:0:1041901769.269988 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:000001:3:1041901769.269993 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -0b:000200:0:1041901769.269996 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901769.270001 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000040:3:1041901769.270006 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c019bc count: 0 -0b:000001:0:1041901769.270011 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041901769.270015 (ldlm_resource.c:379:ldlm_resource_putref() 1130+400): Process entered -0a:004000:0:1041901769.270019 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901769.270023 (ldlm_resource.c:422:ldlm_resource_putref() 1130+400): Process leaving -11:000001:3:1041901769.270026 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041901769.270031 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ebbc -> f8ff4040 -11:000010:3:1041901769.270037 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f58f4e04 (tot 2557387). -0b:000200:0:1041901769.270042 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ec18 -> f8ff409c -0b:000200:0:1041901769.270048 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f675ebbc -08:000001:0:1041901769.270053 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041901769.270056 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041901769.270060 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901769.270065 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at c34ff8fc (tot 19154663). -08:000001:0:1041901769.270070 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901769.270074 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901769.270078 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901769.270082 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f6d8f6b4 refcount 1 -0a:000200:0:1041901769.270087 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0ef4 -08:000001:3:1041901769.270091 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.270095 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ff8fc : %zd -08:000001:3:1041901769.270100 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041901769.270104 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:3:1041901769.270107 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000001:0:1041901769.270111 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041901769.270115 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0b:001000:0:1041901769.270120 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041901769.270124 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.270129 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.270133 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901769.270138 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901769.270142 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:3:1041901769.270146 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:004000:0:1041901769.270150 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:3:1041901769.270154 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0a:000001:3:1041901769.270158 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0a:000001:0:1041901769.270163 (lib-move.c:42:lib_find_me() 1091+720): Process entered -08:000001:3:1041901769.270167 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041901769.270171 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xea -0a:000001:0:1041901769.270176 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255388 : -148711908 : f722d61c) -0a:000200:0:1041901769.270181 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4be69cc [1](f4b40dc4,72)... + 0 -0a:004000:0:1041901769.270188 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.270198 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.270202 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.270205 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f675ebbc -> f900d040 -0b:000200:0:1041901769.270211 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f675ec18 -> f900d09c -0b:000200:0:1041901769.270216 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f675ebbc -08:000001:0:1041901769.270220 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.270225 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.270229 (client.c:379:ptlrpc_check_reply() 1361+964): Process entered -0a:000200:0:1041901769.270235 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be69cc -08:000001:1:1041901769.270238 (client.c:383:ptlrpc_check_reply() 1361+980): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.270244 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4b40dc4 : %zd -08:000200:1:1041901769.270248 (client.c:404:ptlrpc_check_reply() 1361+1012): @@@ rc = 1 for req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901769.270256 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.270260 (client.c:667:ptlrpc_queue_wait() 1361+980): @@@ -- done sleeping req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901769.270267 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.270270 (pack_generic.c:79:lustre_unpack_msg() 1361+980): Process entered -0b:000200:0:1041901769.270275 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.270279 (pack_generic.c:106:lustre_unpack_msg() 1361+996): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.270285 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.270289 (client.c:716:ptlrpc_queue_wait() 1361+980): @@@ status 0 - req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:1:1041901769.270296 (client.c:411:ptlrpc_check_status() 1361+964): Process entered -0b:001000:0:1041901769.270301 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.270306 (client.c:426:ptlrpc_check_status() 1361+980): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.270310 (client.c:766:ptlrpc_queue_wait() 1361+932): Process leaving -08:000001:1:1041901769.270313 (client.c:355:__ptlrpc_req_finished() 1361+788): Process entered -08:000040:1:1041901769.270316 (client.c:360:__ptlrpc_req_finished() 1361+836): @@@ refcount now 0 req x234/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:1:1041901769.270322 (client.c:310:__ptlrpc_free_req() 1361+836): Process entered -08:000010:1:1041901769.270325 (client.c:326:__ptlrpc_free_req() 1361+852): kfreed 'request->rq_repmsg': 72 at f4b40dc4 (tot 19154591). -08:000010:1:1041901769.270330 (client.c:331:__ptlrpc_free_req() 1361+852): kfreed 'request->rq_reqmsg': 192 at f6e02294 (tot 19154399). -08:000001:1:1041901769.270335 (connection.c:109:ptlrpc_put_connection() 1361+884): Process entered -08:000040:1:1041901769.270338 (connection.c:117:ptlrpc_put_connection() 1361+884): connection=f6e2439c refcount 6 -08:000001:1:1041901769.270342 (connection.c:130:ptlrpc_put_connection() 1361+900): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.270346 (client.c:344:__ptlrpc_free_req() 1361+852): kfreed 'request': 204 at f63f19cc (tot 19154195). -08:000001:1:1041901769.270350 (client.c:345:__ptlrpc_free_req() 1361+836): Process leaving -08:000001:1:1041901769.270353 (client.c:364:__ptlrpc_req_finished() 1361+804): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.270357 (ldlm_lock.c:902:ldlm_lock_cancel() 1361+772): Process entered -11:000001:1:1041901769.270361 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1361+820): Process entered -11:000001:1:1041901769.270365 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1361+836): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.270370 (ldlm_lock.c:191:ldlm_lock_destroy() 1361+804): Process entered -11:000001:1:1041901769.270373 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+836): Process entered -11:000001:1:1041901769.270377 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+836): Process leaving -11:000001:1:1041901769.270380 (ldlm_lock.c:151:ldlm_lock_put() 1361+852): Process entered -11:000001:1:1041901769.270383 (ldlm_lock.c:173:ldlm_lock_put() 1361+852): Process leaving -11:000001:1:1041901769.270386 (ldlm_lock.c:232:ldlm_lock_destroy() 1361+804): Process leaving -11:000001:1:1041901769.270390 (ldlm_lock.c:920:ldlm_lock_cancel() 1361+772): Process leaving -11:000001:1:1041901769.270393 (ldlm_request.c:486:ldlm_cli_cancel() 1361+724): Process leaving -11:000001:1:1041901769.270396 (ldlm_lock.c:151:ldlm_lock_put() 1361+772): Process entered -11:000001:1:1041901769.270399 (ldlm_lock.c:173:ldlm_lock_put() 1361+772): Process leaving -11:000001:1:1041901769.270402 (ldlm_lock.c:151:ldlm_lock_put() 1361+724): Process entered -11:010000:1:1041901769.270406 (ldlm_lock.c:155:ldlm_lock_put() 1361+804): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f4c00b04 lrc: 0/0,0 mode: PW/PW res: 8/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4e04 -11:000001:1:1041901769.270414 (ldlm_resource.c:370:ldlm_resource_putref() 1361+772): Process entered -11:000040:1:1041901769.270417 (ldlm_resource.c:373:ldlm_resource_putref() 1361+772): putref res: f4c01c28 count: 1 -11:000001:1:1041901769.270421 (ldlm_resource.c:425:ldlm_resource_putref() 1361+788): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041901769.270426 (ldlm_lock.c:169:ldlm_lock_put() 1361+740): kfreed 'lock': 184 at f4c00b04 (tot 2557203). -11:000001:1:1041901769.270431 (ldlm_lock.c:173:ldlm_lock_put() 1361+724): Process leaving -11:000010:1:1041901769.270434 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1361+692): kfreed 'w': 112 at f5378324 (tot 19154083). -11:000001:1:1041901769.270439 (ldlm_resource.c:370:ldlm_resource_putref() 1361+724): Process entered -11:000040:1:1041901769.270442 (ldlm_resource.c:373:ldlm_resource_putref() 1361+724): putref res: f4c01c28 count: 0 -11:000001:1:1041901769.270446 (ldlm_resource.c:379:ldlm_resource_putref() 1361+724): Process entered -11:000001:1:1041901769.270451 (ldlm_resource.c:422:ldlm_resource_putref() 1361+724): Process leaving -11:000001:1:1041901769.270454 (ldlm_resource.c:425:ldlm_resource_putref() 1361+740): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.270458 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1361+692): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.270462 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1361+596): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.270466 (../include/linux/obd_class.h:532:obd_cancel_unused() 1361+484): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.270470 (file.c:360:ll_file_release() 1361+436): Process leaving -07:000001:1:1041901769.270477 (super.c:320:ll_delete_inode() 1361+300): Process entered -07:000001:1:1041901769.270484 (../include/linux/obd_class.h:297:obd_destroy() 1361+332): Process entered -05:000001:1:1041901769.270487 (genops.c:268:class_conn2export() 1361+380): Process entered -05:000080:1:1041901769.270491 (genops.c:287:class_conn2export() 1361+396): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.270496 (genops.c:294:class_conn2export() 1361+396): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.270502 (osc_request.c:351:osc_destroy() 1361+380): Process entered -05:000001:1:1041901769.270505 (genops.c:268:class_conn2export() 1361+508): Process entered -05:000080:1:1041901769.270508 (genops.c:287:class_conn2export() 1361+524): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.270513 (genops.c:294:class_conn2export() 1361+524): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.270518 (client.c:263:ptlrpc_prep_req() 1361+444): Process entered -08:000010:1:1041901769.270522 (client.c:268:ptlrpc_prep_req() 1361+460): kmalloced 'request': 204 at f63f19cc (tot 19154287) -08:000010:1:1041901769.270527 (pack_generic.c:42:lustre_pack_msg() 1361+524): kmalloced '*msg': 240 at f6e02294 (tot 19154527) -08:000001:1:1041901769.270532 (connection.c:135:ptlrpc_connection_addref() 1361+476): Process entered -08:000040:1:1041901769.270535 (connection.c:137:ptlrpc_connection_addref() 1361+476): connection=f6e2439c refcount 7 -08:000001:1:1041901769.270539 (connection.c:139:ptlrpc_connection_addref() 1361+492): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.270544 (client.c:305:ptlrpc_prep_req() 1361+460): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -08:000001:1:1041901769.270549 (client.c:613:ptlrpc_queue_wait() 1361+588): Process entered -08:100000:1:1041901769.270553 (client.c:621:ptlrpc_queue_wait() 1361+604): Sending RPC pid:xid:nid:opc 1361:235:7f000001:6 -08:000001:1:1041901769.270558 (niobuf.c:372:ptl_send_rpc() 1361+668): Process entered -08:000010:1:1041901769.270561 (niobuf.c:399:ptl_send_rpc() 1361+684): kmalloced 'repbuf': 240 at f6e02dec (tot 19154767) -0a:000200:1:1041901769.270566 (lib-dispatch.c:54:lib_dispatch() 1361+1020): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.270570 (lib-me.c:42:do_PtlMEAttach() 1361+1052): taking state lock -0a:004000:1:1041901769.270574 (lib-me.c:58:do_PtlMEAttach() 1361+1052): releasing state lock -0a:000200:1:1041901769.270578 (lib-dispatch.c:54:lib_dispatch() 1361+1020): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.270582 (lib-md.c:210:do_PtlMDAttach() 1361+1052): taking state lock -0a:004000:1:1041901769.270586 (lib-md.c:229:do_PtlMDAttach() 1361+1052): releasing state lock -08:000200:1:1041901769.270589 (niobuf.c:433:ptl_send_rpc() 1361+684): Setup reply buffer: 240 bytes, xid 235, portal 4 -0a:000200:1:1041901769.270594 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.270598 (lib-md.c:261:do_PtlMDBind() 1361+1116): taking state lock -0a:004000:1:1041901769.270602 (lib-md.c:269:do_PtlMDBind() 1361+1116): releasing state lock -08:000200:1:1041901769.270605 (niobuf.c:77:ptl_send_buf() 1361+764): Sending 240 bytes to portal 6, xid 235 -0a:000200:1:1041901769.270609 (lib-dispatch.c:54:lib_dispatch() 1361+1084): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.270614 (lib-move.c:737:do_PtlPut() 1361+1404): taking state lock -0a:000200:1:1041901769.270617 (lib-move.c:745:do_PtlPut() 1361+1420): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.270677 (lib-move.c:800:do_PtlPut() 1361+1404): releasing state lock -0b:000200:1:1041901769.270681 (socknal_cb.c:631:ksocknal_send() 1361+1532): sending %zd bytes from [240](00000001,-153083244)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.270687 (socknal.c:484:ksocknal_get_conn() 1361+1564): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.270693 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1564): type 1, nob 312 niov 2 -08:000001:1:1041901769.270698 (niobuf.c:441:ptl_send_rpc() 1361+684): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.270704 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.270708 (client.c:662:ptlrpc_queue_wait() 1361+636): @@@ -- sleeping req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.270715 (client.c:379:ptlrpc_check_reply() 1361+620): Process entered -08:000001:1:1041901769.270719 (client.c:402:ptlrpc_check_reply() 1361+620): Process leaving -08:000200:1:1041901769.270724 (client.c:404:ptlrpc_check_reply() 1361+668): @@@ rc = 0 for req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.270732 (client.c:379:ptlrpc_check_reply() 1361+620): Process entered -08:000001:1:1041901769.270736 (client.c:402:ptlrpc_check_reply() 1361+620): Process leaving -0b:000001:0:1041901769.270741 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.270744 (client.c:404:ptlrpc_check_reply() 1361+668): @@@ rc = 0 for req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.270752 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.270757 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.270761 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.270765 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.270770 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.270773 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.270776 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c11c -> f8fdccc0 -0b:000200:0:1041901769.270781 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c178 -> f8fdcd1c -0b:000200:0:1041901769.270786 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c11c -08:000001:0:1041901769.270791 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.270794 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.270797 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.270803 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.270807 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.270811 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be65ac -0b:000200:0:1041901769.270814 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901769.270819 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.270823 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.270826 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.270830 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.270835 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.270840 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.270843 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.270846 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xeb -0a:000001:0:1041901769.270851 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.270856 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 45784 -0a:004000:0:1041901769.270863 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.270873 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.270879 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.270882 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c11c -> f916b860 -0b:000200:0:1041901769.270887 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c178 -> f916b8bc -0b:000200:0:1041901769.270892 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578c11c -08:000001:1:1041901769.270899 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.270905 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041901769.270909 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901769.270914 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901769.270920 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000040:1:1041901769.270923 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b860, sequence: 193, eq->size: 16384 -0b:000200:0:1041901769.270930 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041901769.270934 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.270939 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041901769.270943 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041901769.270949 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901769.270955 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:0:1041901769.270959 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000040:3:1041901769.270964 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:3:1041901769.270969 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.270974 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901769.270980 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041901769.270983 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041901769.270988 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:2:1041901769.270993 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.270998 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.271004 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:2:1041901769.271008 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:0:1041901769.271012 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -08:100000:1:1041901769.271016 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xeb:7f000001:0 -0a:000001:0:1041901769.271023 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000200:1:1041901769.271027 (service.c:204:handle_incoming_request() 1252+240): got req 235 (md: f5ee0000 + 45784) -08:000001:0:1041901769.271033 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901769.271037 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.271042 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:3:1041901769.271048 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:1:1041901769.271051 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:3:1041901769.271057 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -08:000001:1:1041901769.271062 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:3:1041901769.271067 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041901769.271071 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901769.271077 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.271081 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:2:1041901769.271088 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -04:000001:1:1041901769.271090 (ost_handler.c:448:ost_handle() 1252+272): Process entered -0a:000040:2:1041901769.271095 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -08:000001:1:1041901769.271099 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -0a:000001:2:1041901769.271104 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.271109 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.271112 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.271117 (ost_handler.c:483:ost_handle() 1252+272): destroy -04:000001:1:1041901769.271120 (ost_handler.c:51:ost_destroy() 1252+320): Process entered -08:000010:1:1041901769.271124 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f6e0c7bc (tot 19155007) -04:000001:1:1041901769.271129 (../include/linux/obd_class.h:297:obd_destroy() 1252+352): Process entered -05:000001:1:1041901769.271132 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901769.271136 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.271140 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -05:000001:1:1041901769.271146 (genops.c:268:class_conn2export() 1252+480): Process entered -05:000080:1:1041901769.271149 (genops.c:287:class_conn2export() 1252+496): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.271154 (genops.c:294:class_conn2export() 1252+496): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.271159 (filter.c:915:filter_destroy() 1252+400): Process entered -0e:000002:1:1041901769.271163 (filter.c:922:filter_destroy() 1252+400): destroying objid 0x8 -05:000001:1:1041901769.271167 (genops.c:268:class_conn2export() 1252+528): Process entered -05:000080:1:1041901769.271170 (genops.c:287:class_conn2export() 1252+544): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.271175 (genops.c:294:class_conn2export() 1252+544): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.271180 (filter.c:262:filter_fid2dentry() 1252+544): Process entered -0e:000002:1:1041901769.271183 (filter.c:277:filter_fid2dentry() 1252+560): opening object O/R/8 -0e:000002:1:1041901769.271189 (filter.c:290:filter_fid2dentry() 1252+560): got child obj O/R/8: f527cef0, count = 1 -0e:000001:1:1041901769.271193 (filter.c:294:filter_fid2dentry() 1252+560): Process leaving (rc=4113026800 : -181940496 : f527cef0) -0e:000001:1:1041901769.271199 (filter.c:412:filter_destroy_internal() 1252+480): Process entered -0e:000001:1:1041901769.271273 (filter.c:430:filter_destroy_internal() 1252+496): Process leaving (rc=0 : 0 : 0) -0e:000002:1:1041901769.271278 (filter.c:80:f_dput() 1252+416): putting 8: f527cef0, count = 0 -0e:000001:1:1041901769.271282 (filter.c:952:filter_destroy() 1252+400): Process leaving -04:000001:1:1041901769.271286 (../include/linux/obd_class.h:303:obd_destroy() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.271290 (ost_handler.c:60:ost_destroy() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.271294 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.271297 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.271301 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.271305 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.271309 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.271312 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 235 -0a:000200:1:1041901769.271316 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.271320 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.271323 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.271328 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.271331 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-153040964)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.271338 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.271343 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.271349 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.271354 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.271358 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.271363 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.271369 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.271373 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.271378 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0a:000001:1:1041901769.271384 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.271390 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.271393 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.271399 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.271402 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.271407 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041901769.271411 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.271416 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041901769.271419 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -0b:001000:0:1041901769.271426 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901769.271431 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.271436 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901769.271439 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901769.271445 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.271449 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f8ff40a0 -0b:000200:0:1041901769.271454 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f8ff40fc -0b:000200:0:1041901769.271459 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c1a4 -08:000001:0:1041901769.271464 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.271468 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6e0c7bc (tot 19154767). -08:000001:0:1041901769.271472 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.271476 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be68c4 -0b:000200:0:1041901769.271480 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c7bc : %zd -0a:004000:0:1041901769.271485 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.271488 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.271492 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.271496 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.271502 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.271506 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.271509 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.271512 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xeb -0a:000001:0:1041901769.271517 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255332 : -148711964 : f722d5e4) -0a:000200:0:1041901769.271522 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f4be67bc [1](f6e02dec,240)... + 0 -0a:004000:0:1041901769.271530 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.271540 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.271545 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.271548 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c1a4 -> f900d0a0 -0b:000200:0:1041901769.271554 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c200 -> f900d0fc -0b:000200:0:1041901769.271559 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c1a4 -08:000001:0:1041901769.271564 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.271567 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.271571 (client.c:379:ptlrpc_check_reply() 1361+620): Process entered -0a:000200:0:1041901769.271577 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be67bc -08:000001:1:1041901769.271580 (client.c:383:ptlrpc_check_reply() 1361+636): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.271586 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -08:000200:1:1041901769.271590 (client.c:404:ptlrpc_check_reply() 1361+668): @@@ rc = 1 for req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.271598 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.271601 (client.c:667:ptlrpc_queue_wait() 1361+636): @@@ -- done sleeping req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.271609 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.271612 (pack_generic.c:79:lustre_unpack_msg() 1361+636): Process entered -0b:000200:0:1041901769.271617 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.271621 (pack_generic.c:106:lustre_unpack_msg() 1361+652): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.271627 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.271631 (client.c:716:ptlrpc_queue_wait() 1361+636): @@@ status 0 - req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.271639 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.271643 (client.c:411:ptlrpc_check_status() 1361+620): Process entered -08:000001:1:1041901769.271647 (client.c:426:ptlrpc_check_status() 1361+636): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.271651 (client.c:766:ptlrpc_queue_wait() 1361+588): Process leaving -03:000001:1:1041901769.271654 (osc_request.c:375:osc_destroy() 1361+380): Process leaving -08:000001:1:1041901769.271657 (client.c:355:__ptlrpc_req_finished() 1361+444): Process entered -08:000040:1:1041901769.271660 (client.c:360:__ptlrpc_req_finished() 1361+492): @@@ refcount now 0 req x235/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.271666 (client.c:310:__ptlrpc_free_req() 1361+492): Process entered -08:000010:1:1041901769.271669 (client.c:326:__ptlrpc_free_req() 1361+508): kfreed 'request->rq_repmsg': 240 at f6e02dec (tot 19154527). -08:000010:1:1041901769.271674 (client.c:331:__ptlrpc_free_req() 1361+508): kfreed 'request->rq_reqmsg': 240 at f6e02294 (tot 19154287). -08:000001:1:1041901769.271679 (connection.c:109:ptlrpc_put_connection() 1361+540): Process entered -08:000040:1:1041901769.271682 (connection.c:117:ptlrpc_put_connection() 1361+540): connection=f6e2439c refcount 6 -08:000001:1:1041901769.271686 (connection.c:130:ptlrpc_put_connection() 1361+556): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.271689 (client.c:344:__ptlrpc_free_req() 1361+508): kfreed 'request': 204 at f63f19cc (tot 19154083). -08:000001:1:1041901769.271694 (client.c:345:__ptlrpc_free_req() 1361+492): Process leaving -08:000001:1:1041901769.271697 (client.c:364:__ptlrpc_req_finished() 1361+460): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.271701 (../include/linux/obd_class.h:303:obd_destroy() 1361+348): Process leaving (rc=0 : 0 : 0) -07:000004:1:1041901769.271705 (super.c:346:ll_delete_inode() 1361+316): obd destroy of objid 0x8 error 0 -07:000001:1:1041901769.271710 (super.c:287:ll_clear_inode() 1361+360): Process entered -05:000001:1:1041901769.271713 (genops.c:268:class_conn2export() 1361+568): Process entered -05:000080:1:1041901769.271716 (genops.c:287:class_conn2export() 1361+584): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901769.271721 (genops.c:294:class_conn2export() 1361+584): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:1:1041901769.271726 (mdc_request.c:435:mdc_cancel_unused() 1361+488): Process entered -11:000001:1:1041901769.271730 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1361+536): Process entered -11:000001:1:1041901769.271734 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1361+632): Process entered -11:000001:1:1041901769.271737 (ldlm_resource.c:330:ldlm_resource_get() 1361+696): Process entered -11:000001:1:1041901769.271741 (ldlm_resource.c:355:ldlm_resource_get() 1361+712): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041901769.271745 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1361+632): No resource 17 -11:000001:1:1041901769.271749 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1361+648): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.271752 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1361+552): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041901769.271756 (mdc_request.c:436:mdc_cancel_unused() 1361+504): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.271760 (../include/linux/obd_class.h:526:obd_cancel_unused() 1361+392): Process entered -05:000001:1:1041901769.271763 (genops.c:268:class_conn2export() 1361+440): Process entered -05:000080:1:1041901769.271766 (genops.c:287:class_conn2export() 1361+456): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.271771 (genops.c:294:class_conn2export() 1361+456): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.271776 (genops.c:268:class_conn2export() 1361+536): Process entered -05:000080:1:1041901769.271779 (genops.c:287:class_conn2export() 1361+552): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.271784 (genops.c:294:class_conn2export() 1361+552): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:1:1041901769.271789 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1361+504): Process entered -11:000001:1:1041901769.271792 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1361+600): Process entered -11:000001:1:1041901769.271795 (ldlm_resource.c:330:ldlm_resource_get() 1361+664): Process entered -11:000001:1:1041901769.271798 (ldlm_resource.c:355:ldlm_resource_get() 1361+680): Process leaving (rc=0 : 0 : 0) -11:000040:1:1041901769.271802 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1361+600): No resource 8 -11:000001:1:1041901769.271806 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1361+616): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.271809 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1361+520): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.271813 (../include/linux/obd_class.h:532:obd_cancel_unused() 1361+408): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.271817 (../include/linux/obd_class.h:247:obd_unpackmd() 1361+392): Process entered -05:000001:1:1041901769.271820 (genops.c:268:class_conn2export() 1361+440): Process entered -05:000080:1:1041901769.271823 (genops.c:287:class_conn2export() 1361+456): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.271828 (genops.c:294:class_conn2export() 1361+456): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.271833 (osc_request.c:99:osc_unpackmd() 1361+440): Process entered -03:000010:1:1041901769.271837 (osc_request.c:106:osc_unpackmd() 1361+456): kfreed '*lsmp': 32 at c35ca97c (tot 19154051). -03:000001:1:1041901769.271841 (osc_request.c:108:osc_unpackmd() 1361+456): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.271845 (../include/linux/obd_class.h:252:obd_unpackmd() 1361+408): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.271849 (super.c:315:ll_clear_inode() 1361+360): Process leaving -07:000001:1:1041901769.271852 (super.c:350:ll_delete_inode() 1361+300): Process leaving -07:000001:1:1041901769.271856 (dcache.c:38:ll_release() 1361+248): Process entered -07:000010:1:1041901769.271859 (dcache.c:40:ll_release() 1361+264): kfreed 'de->d_fsdata': 24 at c35ca9a4 (tot 19154027). -07:000001:1:1041901769.271864 (dcache.c:41:ll_release() 1361+248): Process leaving -07:000001:1:1041901769.271956 (file.c:278:ll_file_release() 1361+516): Process entered -07:000001:1:1041901769.271961 (../include/linux/obd_class.h:325:obd_close() 1361+548): Process entered -05:000001:1:1041901769.271964 (genops.c:268:class_conn2export() 1361+596): Process entered -05:000080:1:1041901769.271967 (genops.c:287:class_conn2export() 1361+612): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.271972 (genops.c:294:class_conn2export() 1361+612): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:1:1041901769.271977 (osc_request.c:202:osc_close() 1361+596): Process entered -05:000001:1:1041901769.271980 (genops.c:268:class_conn2export() 1361+724): Process entered -05:000080:1:1041901769.271983 (genops.c:287:class_conn2export() 1361+740): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.271988 (genops.c:294:class_conn2export() 1361+740): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.271993 (client.c:263:ptlrpc_prep_req() 1361+660): Process entered -08:000010:1:1041901769.271997 (client.c:268:ptlrpc_prep_req() 1361+676): kmalloced 'request': 204 at f63f19cc (tot 19154231) -08:000010:1:1041901769.272002 (pack_generic.c:42:lustre_pack_msg() 1361+740): kmalloced '*msg': 240 at f6e02294 (tot 19154471) -08:000001:1:1041901769.272007 (connection.c:135:ptlrpc_connection_addref() 1361+692): Process entered -08:000040:1:1041901769.272010 (connection.c:137:ptlrpc_connection_addref() 1361+692): connection=f6e2439c refcount 7 -08:000001:1:1041901769.272014 (connection.c:139:ptlrpc_connection_addref() 1361+708): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.272019 (client.c:305:ptlrpc_prep_req() 1361+676): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -08:000001:1:1041901769.272024 (client.c:613:ptlrpc_queue_wait() 1361+804): Process entered -08:100000:1:1041901769.272027 (client.c:621:ptlrpc_queue_wait() 1361+820): Sending RPC pid:xid:nid:opc 1361:236:7f000001:12 -08:000001:1:1041901769.272032 (niobuf.c:372:ptl_send_rpc() 1361+884): Process entered -08:000010:1:1041901769.272035 (niobuf.c:399:ptl_send_rpc() 1361+900): kmalloced 'repbuf': 240 at f6e02dec (tot 19154711) -0a:000200:1:1041901769.272040 (lib-dispatch.c:54:lib_dispatch() 1361+1236): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.272045 (lib-me.c:42:do_PtlMEAttach() 1361+1268): taking state lock -0a:004000:1:1041901769.272048 (lib-me.c:58:do_PtlMEAttach() 1361+1268): releasing state lock -0a:000200:1:1041901769.272052 (lib-dispatch.c:54:lib_dispatch() 1361+1236): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.272056 (lib-md.c:210:do_PtlMDAttach() 1361+1268): taking state lock -0a:004000:1:1041901769.272060 (lib-md.c:229:do_PtlMDAttach() 1361+1268): releasing state lock -08:000200:1:1041901769.272064 (niobuf.c:433:ptl_send_rpc() 1361+900): Setup reply buffer: 240 bytes, xid 236, portal 4 -0a:000200:1:1041901769.272068 (lib-dispatch.c:54:lib_dispatch() 1361+1300): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.272073 (lib-md.c:261:do_PtlMDBind() 1361+1332): taking state lock -0a:004000:1:1041901769.272077 (lib-md.c:269:do_PtlMDBind() 1361+1332): releasing state lock -08:000200:1:1041901769.272080 (niobuf.c:77:ptl_send_buf() 1361+980): Sending 240 bytes to portal 6, xid 236 -0a:000200:1:1041901769.272084 (lib-dispatch.c:54:lib_dispatch() 1361+1300): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.272088 (lib-move.c:737:do_PtlPut() 1361+1620): taking state lock -0a:000200:1:1041901769.272092 (lib-move.c:745:do_PtlPut() 1361+1636): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.272097 (lib-move.c:800:do_PtlPut() 1361+1620): releasing state lock -0b:000200:1:1041901769.272100 (socknal_cb.c:631:ksocknal_send() 1361+1748): sending %zd bytes from [240](00000001,-153083244)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.272106 (socknal.c:484:ksocknal_get_conn() 1361+1780): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.272111 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1780): type 1, nob 312 niov 2 -08:000001:1:1041901769.272116 (niobuf.c:441:ptl_send_rpc() 1361+900): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.272122 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.272126 (client.c:662:ptlrpc_queue_wait() 1361+852): @@@ -- sleeping req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.272133 (client.c:379:ptlrpc_check_reply() 1361+836): Process entered -08:000001:1:1041901769.272137 (client.c:402:ptlrpc_check_reply() 1361+836): Process leaving -08:000200:1:1041901769.272142 (client.c:404:ptlrpc_check_reply() 1361+884): @@@ rc = 0 for req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:1:1041901769.272149 (client.c:379:ptlrpc_check_reply() 1361+836): Process entered -08:000001:1:1041901769.272154 (client.c:402:ptlrpc_check_reply() 1361+836): Process leaving -0b:000001:0:1041901769.272159 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.272163 (client.c:404:ptlrpc_check_reply() 1361+884): @@@ rc = 0 for req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901769.272171 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.272176 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901769.272180 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901769.272184 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.272189 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.272192 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.272195 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c22c -> f8fdcd20 -0b:000200:0:1041901769.272200 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c288 -> f8fdcd7c -0b:000200:0:1041901769.272205 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c22c -08:000001:0:1041901769.272210 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.272213 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.272216 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901769.272222 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.272225 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.272229 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f32904a4 -0b:000200:0:1041901769.272233 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901769.272238 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.272241 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.272244 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.272249 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.272254 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.272258 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.272262 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.272265 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xec -0a:000001:0:1041901769.272270 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901769.272274 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 46024 -0a:004000:0:1041901769.272282 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.272292 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.272296 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.272299 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c22c -> f916b8c0 -0b:000200:0:1041901769.272305 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c288 -> f916b91c -0b:000200:0:1041901769.272309 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f578c22c -08:000001:1:1041901769.272316 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041901769.272322 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041901769.272326 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.272332 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041901769.272336 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b8c0, sequence: 194, eq->size: 16384 -08:000001:2:1041901769.272343 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901769.272349 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041901769.272353 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041901769.272358 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.272363 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.272368 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.272374 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041901769.272378 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901769.272383 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:2:1041901769.272388 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.272393 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.272398 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041901769.272402 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041901769.272406 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:3:1041901769.272411 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.272416 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.272422 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000001:3:1041901769.272426 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901769.272431 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:0:1041901769.272436 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.272441 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.272446 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:100000:1:1041901769.272450 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1361:0xec:7f000001:0 -0a:000040:3:1041901769.272456 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916b920, sequence: 195, eq->size: 16384 -08:000200:1:1041901769.272461 (service.c:204:handle_incoming_request() 1252+240): got req 236 (md: f5ee0000 + 46024) -0a:000001:3:1041901769.272467 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.272472 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041901769.272476 (genops.c:268:class_conn2export() 1252+272): Process entered -05:000080:1:1041901769.272480 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:2:1041901769.272486 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -05:000001:1:1041901769.272489 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041901769.272495 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041901769.272498 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000040:2:1041901769.272504 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916b920, sequence: 195, eq->size: 16384 -08:000001:1:1041901769.272508 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000001:2:1041901769.272514 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -04:000001:1:1041901769.272518 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041901769.272521 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:2:1041901769.272526 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041901769.272529 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041901769.272534 (ost_handler.c:503:ost_handle() 1252+272): close -04:000001:1:1041901769.272537 (ost_handler.c:133:ost_close() 1252+320): Process entered -08:000010:1:1041901769.272541 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f63f1ce4 (tot 19154951) -04:000001:1:1041901769.272546 (../include/linux/obd_class.h:325:obd_close() 1252+352): Process entered -05:000001:1:1041901769.272549 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041901769.272552 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.272557 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.272563 (filter.c:823:filter_close() 1252+400): Process entered -05:000001:1:1041901769.272566 (genops.c:268:class_conn2export() 1252+448): Process entered -05:000080:1:1041901769.272569 (genops.c:287:class_conn2export() 1252+464): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041901769.272574 (genops.c:294:class_conn2export() 1252+464): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041901769.272580 (filter.c:665:filter_handle2ffd() 1252+448): Process entered -0e:000001:1:1041901769.272584 (filter.c:678:filter_handle2ffd() 1252+464): Process leaving (rc=4135391168 : -159576128 : f67d0fc0) -0e:000001:1:1041901769.272590 (filter.c:440:filter_close_internal() 1252+448): Process entered -0e:000002:1:1041901769.272596 (filter.c:80:f_dput() 1252+464): putting 13: f6724314, count = 0 -0e:000001:1:1041901769.272600 (filter.c:464:filter_close_internal() 1252+464): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041901769.272604 (filter.c:851:filter_close() 1252+416): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.272607 (../include/linux/obd_class.h:331:obd_close() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.272611 (ost_handler.c:145:ost_close() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041901769.272615 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041901769.272618 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041901769.272622 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.272626 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041901769.272630 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041901769.272633 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 236 -0a:000200:1:1041901769.272637 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.272641 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041901769.272645 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.272649 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041901769.272653 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-163635996)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041901769.272659 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.272664 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041901769.272669 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041901769.272674 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041901769.272678 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041901769.272683 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.272689 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041901769.272693 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041901769.272698 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0a:000001:1:1041901769.272703 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.272710 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041901769.272713 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.272719 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041901769.272722 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041901769.272727 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041901769.272731 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041901769.272736 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041901769.272739 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916b920, sequence: 195, eq->size: 16384 -0b:001000:0:1041901769.272745 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041901769.272750 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.272756 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041901769.272759 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901769.272764 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.272768 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f8ff4100 -0b:000200:0:1041901769.272774 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f8ff415c -0b:000200:0:1041901769.272779 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c2b4 -08:000001:0:1041901769.272783 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.272787 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f63f1ce4 (tot 19154711). -08:000001:0:1041901769.272791 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.272795 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f3290ad4 -0b:000200:0:1041901769.272799 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f63f1ce4 : %zd -0a:004000:0:1041901769.272803 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.272807 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.272810 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.272815 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.272820 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.272824 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.272827 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.272830 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xec -0a:000001:0:1041901769.272835 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255276 : -148712020 : f722d5ac) -0a:000200:0:1041901769.272840 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md c35cc4a4 [1](f6e02dec,240)... + 0 -0a:004000:0:1041901769.272847 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.272857 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901769.272861 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.272865 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c2b4 -> f900d100 -0b:000200:0:1041901769.272870 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c310 -> f900d15c -0b:000200:0:1041901769.272875 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c2b4 -08:000001:0:1041901769.272879 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.272884 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.272888 (client.c:379:ptlrpc_check_reply() 1361+836): Process entered -0a:000200:0:1041901769.272894 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35cc4a4 -08:000001:1:1041901769.272897 (client.c:383:ptlrpc_check_reply() 1361+852): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.272903 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -08:000200:1:1041901769.272907 (client.c:404:ptlrpc_check_reply() 1361+884): @@@ rc = 1 for req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041901769.272915 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.272918 (client.c:667:ptlrpc_queue_wait() 1361+852): @@@ -- done sleeping req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041901769.272926 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.272936 (pack_generic.c:79:lustre_unpack_msg() 1361+852): Process entered -0b:000200:0:1041901769.272941 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.272945 (pack_generic.c:106:lustre_unpack_msg() 1361+868): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.272951 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.272955 (client.c:716:ptlrpc_queue_wait() 1361+852): @@@ status 0 - req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:001000:0:1041901769.272963 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.272968 (client.c:411:ptlrpc_check_status() 1361+836): Process entered -08:000001:1:1041901769.272971 (client.c:426:ptlrpc_check_status() 1361+852): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.272975 (client.c:766:ptlrpc_queue_wait() 1361+804): Process leaving -03:000002:1:1041901769.272978 (osc_request.c:220:osc_close() 1361+596): mode: 100000 -03:000001:1:1041901769.272982 (osc_request.c:224:osc_close() 1361+596): Process leaving -08:000001:1:1041901769.272985 (client.c:355:__ptlrpc_req_finished() 1361+660): Process entered -08:000040:1:1041901769.272988 (client.c:360:__ptlrpc_req_finished() 1361+708): @@@ refcount now 0 req x236/t0 o12->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:1:1041901769.272994 (client.c:310:__ptlrpc_free_req() 1361+708): Process entered -08:000010:1:1041901769.272997 (client.c:326:__ptlrpc_free_req() 1361+724): kfreed 'request->rq_repmsg': 240 at f6e02dec (tot 19154471). -08:000010:1:1041901769.273002 (client.c:331:__ptlrpc_free_req() 1361+724): kfreed 'request->rq_reqmsg': 240 at f6e02294 (tot 19154231). -08:000001:1:1041901769.273006 (connection.c:109:ptlrpc_put_connection() 1361+756): Process entered -08:000040:1:1041901769.273009 (connection.c:117:ptlrpc_put_connection() 1361+756): connection=f6e2439c refcount 6 -08:000001:1:1041901769.273013 (connection.c:130:ptlrpc_put_connection() 1361+772): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.273017 (client.c:344:__ptlrpc_free_req() 1361+724): kfreed 'request': 204 at f63f19cc (tot 19154027). -08:000001:1:1041901769.273022 (client.c:345:__ptlrpc_free_req() 1361+708): Process leaving -08:000001:1:1041901769.273025 (client.c:364:__ptlrpc_req_finished() 1361+676): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041901769.273029 (../include/linux/obd_class.h:331:obd_close() 1361+564): Process leaving (rc=0 : 0 : 0) -01:000001:1:1041901769.273033 (mdc_request.c:524:mdc_close() 1361+580): Process entered -05:000001:1:1041901769.273036 (genops.c:268:class_conn2export() 1361+708): Process entered -05:000080:1:1041901769.273039 (genops.c:287:class_conn2export() 1361+724): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041901769.273044 (genops.c:294:class_conn2export() 1361+724): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041901769.273050 (client.c:263:ptlrpc_prep_req() 1361+644): Process entered -08:000010:1:1041901769.273053 (client.c:268:ptlrpc_prep_req() 1361+660): kmalloced 'request': 204 at f63f19cc (tot 19154231) -08:000010:1:1041901769.273058 (pack_generic.c:42:lustre_pack_msg() 1361+724): kmalloced '*msg': 192 at f6e02294 (tot 19154423) -08:000001:1:1041901769.273062 (connection.c:135:ptlrpc_connection_addref() 1361+676): Process entered -08:000040:1:1041901769.273065 (connection.c:137:ptlrpc_connection_addref() 1361+676): connection=f6e2439c refcount 7 -08:000001:1:1041901769.273069 (connection.c:139:ptlrpc_connection_addref() 1361+692): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.273074 (client.c:305:ptlrpc_prep_req() 1361+660): Process leaving (rc=4131330508 : -163636788 : f63f19cc) -08:000001:1:1041901769.273079 (client.c:613:ptlrpc_queue_wait() 1361+788): Process entered -08:100000:1:1041901769.273083 (client.c:621:ptlrpc_queue_wait() 1361+804): Sending RPC pid:xid:nid:opc 1361:246:7f000001:3 -08:000001:1:1041901769.273087 (niobuf.c:372:ptl_send_rpc() 1361+868): Process entered -08:000010:1:1041901769.273091 (niobuf.c:399:ptl_send_rpc() 1361+884): kmalloced 'repbuf': 72 at f5378324 (tot 19154495) -0a:000200:1:1041901769.273096 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.273100 (lib-me.c:42:do_PtlMEAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.273104 (lib-me.c:58:do_PtlMEAttach() 1361+1252): releasing state lock -0a:000200:1:1041901769.273107 (lib-dispatch.c:54:lib_dispatch() 1361+1220): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.273111 (lib-md.c:210:do_PtlMDAttach() 1361+1252): taking state lock -0a:004000:1:1041901769.273115 (lib-md.c:229:do_PtlMDAttach() 1361+1252): releasing state lock -08:000200:1:1041901769.273119 (niobuf.c:433:ptl_send_rpc() 1361+884): Setup reply buffer: 72 bytes, xid 246, portal 10 -0a:000200:1:1041901769.273123 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.273127 (lib-md.c:261:do_PtlMDBind() 1361+1316): taking state lock -0a:004000:1:1041901769.273131 (lib-md.c:269:do_PtlMDBind() 1361+1316): releasing state lock -08:000200:1:1041901769.273134 (niobuf.c:77:ptl_send_buf() 1361+964): Sending 192 bytes to portal 12, xid 246 -0a:000200:1:1041901769.273138 (lib-dispatch.c:54:lib_dispatch() 1361+1284): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.273142 (lib-move.c:737:do_PtlPut() 1361+1604): taking state lock -0a:000200:1:1041901769.273146 (lib-move.c:745:do_PtlPut() 1361+1620): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.273150 (lib-move.c:800:do_PtlPut() 1361+1604): releasing state lock -0b:000200:1:1041901769.273154 (socknal_cb.c:631:ksocknal_send() 1361+1732): sending %zd bytes from [192](00000001,-153083244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.273160 (socknal.c:484:ksocknal_get_conn() 1361+1764): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.273164 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1764): type 1, nob 264 niov 2 -08:000001:1:1041901769.273170 (niobuf.c:441:ptl_send_rpc() 1361+884): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.273175 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.273179 (client.c:662:ptlrpc_queue_wait() 1361+836): @@@ -- sleeping req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.273186 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.273191 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -08:000200:1:1041901769.273195 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.273203 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -08:000001:1:1041901769.273207 (client.c:402:ptlrpc_check_reply() 1361+820): Process leaving -0b:000001:0:1041901769.273212 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.273215 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 0 for req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.273223 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.273228 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.273232 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.273236 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.273241 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.273244 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.273248 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c33c -> f8fdcd80 -0b:000200:0:1041901769.273253 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c398 -> f8fdcddc -0b:000200:0:1041901769.273258 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c33c -08:000001:0:1041901769.273263 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.273266 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.273269 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901769.273275 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.273279 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.273283 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1084 -0b:000200:0:1041901769.273287 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041901769.273292 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.273295 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.273298 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.273303 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.273308 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.273313 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.273316 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.273319 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xf6 -0a:000001:0:1041901769.273324 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901769.273329 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 17184 -0a:004000:0:1041901769.273336 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.273346 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.273351 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.273355 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c33c -> f9131860 -0b:000200:0:1041901769.273360 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c398 -> f91318bc -0b:000200:0:1041901769.273365 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f578c33c -08:000001:2:1041901769.273373 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901769.273379 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901769.273383 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041901769.273388 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901769.273392 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901769.273397 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131860, sequence: 193, eq->size: 1024 -0b:000200:0:1041901769.273403 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901769.273408 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901769.273413 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901769.273418 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901769.273423 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041901769.273427 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041901769.273431 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -0a:000001:3:1041901769.273437 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.273442 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.273448 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:100000:2:1041901769.273452 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1361:0xf6:7f000001:0 -0a:000040:0:1041901769.273459 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -08:000001:3:1041901769.273463 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041901769.273468 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.273472 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901769.273476 (service.c:204:handle_incoming_request() 1239+240): got req 246 (md: f5b08000 + 17184) -0a:000001:3:1041901769.273482 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041901769.273487 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000001:2:1041901769.273491 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000040:3:1041901769.273494 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -05:000080:2:1041901769.273500 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041901769.273505 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901769.273510 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901769.273516 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.273521 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041901769.273525 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041901769.273530 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000040:2:1041901769.273533 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:0:1041901769.273539 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -0a:000001:0:1041901769.273544 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.273548 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.273552 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041901769.273558 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041901769.273563 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:3:1041901769.273567 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -08:000001:0:1041901769.273573 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041901769.273576 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.273581 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:3:1041901769.273586 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901769.273591 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901769.273597 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000002:2:1041901769.273600 (handler.c:1361:mds_handle() 1239+320): @@@ close req x246/t0 o3->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000040:0:1041901769.273608 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -08:000001:3:1041901769.273612 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041901769.273617 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901769.273621 (handler.c:999:mds_close() 1239+320): Process entered -08:000001:0:1041901769.273626 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901769.273630 (handler.c:831:mds_handle2mfd() 1239+368): Process entered -0a:000001:3:1041901769.273634 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000001:2:1041901769.273638 (handler.c:843:mds_handle2mfd() 1239+384): Process leaving (rc=4135370696 : -159596600 : f67cbfc8) -0a:000040:3:1041901769.273643 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -08:000010:2:1041901769.273649 (pack_generic.c:42:lustre_pack_msg() 1239+400): kmalloced '*msg': 72 at f3292214 (tot 19154567) -0a:000001:3:1041901769.273654 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901769.273660 (handler.c:1027:mds_close() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901769.273664 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901769.273669 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901769.273673 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 49, xid 246 -02:000200:2:1041901769.273677 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901769.273680 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901769.273685 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901769.273690 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901769.273693 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 72 bytes to portal 10, xid 246 -0a:000200:2:1041901769.273697 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901769.273701 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901769.273706 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901769.273710 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901769.273714 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [72](00000001,-215408108)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901769.273720 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.273726 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 144 niov 2 -08:000001:2:1041901769.273732 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901769.273736 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901769.273739 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901769.273743 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.273747 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901769.273751 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901769.273754 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -0b:000001:0:1041901769.273759 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041901769.273764 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901769.273768 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901769.273772 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901769.273776 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -08:000001:2:1041901769.273781 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901769.273784 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0a:000001:2:1041901769.273789 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:001000:0:1041901769.273792 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901769.273798 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f91318c0, sequence: 194, eq->size: 1024 -0b:000001:0:1041901769.273803 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901769.273806 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901769.273812 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901769.273816 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.273821 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08b34 -> f8ff4160 -0b:000200:0:1041901769.273827 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08b90 -> f8ff41bc -0b:000200:0:1041901769.273832 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d08b34 -08:000001:0:1041901769.273836 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901769.273840 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f3292214 (tot 19154495). -08:000001:0:1041901769.273845 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.273848 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc7bc -0b:000200:0:1041901769.273852 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292214 : %zd -0a:004000:0:1041901769.273857 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.273861 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.273864 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.273869 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.273874 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.273878 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.273881 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.273884 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 10 MB=0xf6 -0a:000001:0:1041901769.273889 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255220 : -148712076 : f722d574) -0a:000200:0:1041901769.273894 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 72/72 into md f4be77bc [1](f5378324,72)... + 0 -0a:004000:0:1041901769.273901 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.273911 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.273915 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.273919 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08b34 -> f900d160 -0b:000200:0:1041901769.273924 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08b90 -> f900d1bc -0b:000200:0:1041901769.273929 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d08b34 -08:000001:0:1041901769.273933 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.273937 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.273941 (client.c:379:ptlrpc_check_reply() 1361+820): Process entered -0a:000200:0:1041901769.273947 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be77bc -08:000001:1:1041901769.273950 (client.c:383:ptlrpc_check_reply() 1361+836): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.273956 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378324 : %zd -08:000200:1:1041901769.273960 (client.c:404:ptlrpc_check_reply() 1361+868): @@@ rc = 1 for req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901769.273968 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.273971 (client.c:667:ptlrpc_queue_wait() 1361+836): @@@ -- done sleeping req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901769.273979 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.273982 (pack_generic.c:79:lustre_unpack_msg() 1361+836): Process entered -0b:000200:0:1041901769.273987 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.273991 (pack_generic.c:106:lustre_unpack_msg() 1361+852): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.273997 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.274001 (client.c:716:ptlrpc_queue_wait() 1361+836): @@@ status 0 - req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:001000:0:1041901769.274009 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.274014 (client.c:453:ptlrpc_free_committed() 1361+852): Process entered -08:080000:1:1041901769.274018 (client.c:460:ptlrpc_free_committed() 1361+868): committing for xid 244, last_committed 49 -08:080000:1:1041901769.274023 (client.c:466:ptlrpc_free_committed() 1361+900): @@@ keeping (FL_REPLAY) req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:080000:1:1041901769.274029 (client.c:472:ptlrpc_free_committed() 1361+900): @@@ stopping search req x244/t50 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041901769.274034 (client.c:481:ptlrpc_free_committed() 1361+852): Process leaving -08:000001:1:1041901769.274038 (client.c:411:ptlrpc_check_status() 1361+820): Process entered -08:000001:1:1041901769.274041 (client.c:426:ptlrpc_check_status() 1361+836): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.274045 (client.c:766:ptlrpc_queue_wait() 1361+788): Process leaving -01:000001:1:1041901769.274048 (mdc_request.c:539:mdc_close() 1361+580): Process leaving -08:000001:1:1041901769.274051 (client.c:355:__ptlrpc_req_finished() 1361+580): Process entered -08:000040:1:1041901769.274054 (client.c:360:__ptlrpc_req_finished() 1361+628): @@@ refcount now 0 req x246/t0 o3->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:1:1041901769.274059 (client.c:310:__ptlrpc_free_req() 1361+628): Process entered -08:000010:1:1041901769.274063 (client.c:326:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_repmsg': 72 at f5378324 (tot 19154423). -08:000010:1:1041901769.274068 (client.c:331:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_reqmsg': 192 at f6e02294 (tot 19154231). -08:000001:1:1041901769.274072 (connection.c:109:ptlrpc_put_connection() 1361+676): Process entered -08:000040:1:1041901769.274075 (connection.c:117:ptlrpc_put_connection() 1361+676): connection=f6e2439c refcount 6 -08:000001:1:1041901769.274079 (connection.c:130:ptlrpc_put_connection() 1361+692): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.274083 (client.c:344:__ptlrpc_free_req() 1361+644): kfreed 'request': 204 at f63f19cc (tot 19154027). -08:000001:1:1041901769.274088 (client.c:345:__ptlrpc_free_req() 1361+628): Process leaving -08:000001:1:1041901769.274091 (client.c:364:__ptlrpc_req_finished() 1361+596): Process leaving (rc=1 : 1 : 1) -07:080000:1:1041901769.274095 (file.c:348:ll_file_release() 1361+564): @@@ matched open for this close: req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041901769.274101 (client.c:355:__ptlrpc_req_finished() 1361+580): Process entered -08:000040:1:1041901769.274104 (client.c:360:__ptlrpc_req_finished() 1361+628): @@@ refcount now 0 req x230/t45 o2->NET_localhost_tcp_UUID:12 lens 248/192 ref 1 fl 802 -08:000001:1:1041901769.274109 (client.c:310:__ptlrpc_free_req() 1361+628): Process entered -08:000010:1:1041901769.274113 (client.c:326:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_repmsg': 192 at f73d76b4 (tot 19153835). -08:000010:1:1041901769.274118 (client.c:331:__ptlrpc_free_req() 1361+644): kfreed 'request->rq_reqmsg': 248 at f73d78c4 (tot 19153587). -08:000001:1:1041901769.274122 (connection.c:109:ptlrpc_put_connection() 1361+676): Process entered -08:000040:1:1041901769.274125 (connection.c:117:ptlrpc_put_connection() 1361+676): connection=f6e2439c refcount 5 -08:000001:1:1041901769.274129 (connection.c:130:ptlrpc_put_connection() 1361+692): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.274133 (client.c:344:__ptlrpc_free_req() 1361+644): kfreed 'request': 204 at f6d8fbdc (tot 19153383). -08:000001:1:1041901769.274138 (client.c:345:__ptlrpc_free_req() 1361+628): Process leaving -08:000001:1:1041901769.274141 (client.c:364:__ptlrpc_req_finished() 1361+596): Process leaving (rc=1 : 1 : 1) -07:000040:1:1041901769.274145 (file.c:352:ll_file_release() 1361+516): last close, cancelling unused locks -07:000001:1:1041901769.274148 (../include/linux/obd_class.h:526:obd_cancel_unused() 1361+548): Process entered -05:000001:1:1041901769.274151 (genops.c:268:class_conn2export() 1361+596): Process entered -05:000080:1:1041901769.274155 (genops.c:287:class_conn2export() 1361+612): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.274160 (genops.c:294:class_conn2export() 1361+612): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:1:1041901769.274165 (genops.c:268:class_conn2export() 1361+692): Process entered -05:000080:1:1041901769.274168 (genops.c:287:class_conn2export() 1361+708): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.274173 (genops.c:294:class_conn2export() 1361+708): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:1:1041901769.274178 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1361+660): Process entered -11:000001:1:1041901769.274182 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1361+756): Process entered -11:000001:1:1041901769.274185 (ldlm_resource.c:330:ldlm_resource_get() 1361+820): Process entered -11:000040:1:1041901769.274190 (ldlm_resource.c:362:ldlm_resource_getref() 1361+852): getref res: f4c018c4 count: 2 -11:000001:1:1041901769.274194 (ldlm_resource.c:344:ldlm_resource_get() 1361+836): Process leaving (rc=4106229956 : -188737340 : f4c018c4) -11:000010:1:1041901769.274200 (ldlm_request.c:576:ldlm_cli_cancel_unused_resource() 1361+772): kmalloced 'w': 112 at f5378324 (tot 19153495) -11:000001:1:1041901769.274205 (ldlm_request.c:437:ldlm_cli_cancel() 1361+804): Process entered -11:000001:1:1041901769.274209 (ldlm_lock.c:337:__ldlm_handle2lock() 1361+852): Process entered -11:000001:1:1041901769.274214 (ldlm_lock.c:380:__ldlm_handle2lock() 1361+852): Process leaving -11:010000:1:1041901769.274218 (ldlm_request.c:445:ldlm_cli_cancel() 1361+884): ### client-side cancel ns: OSC_obd1 lock: f58f4a44 lrc: 3/0,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -07:000001:1:1041901769.274227 (file.c:406:ll_lock_callback() 1361+900): Process entered -07:000002:1:1041901769.274231 (file.c:422:ll_lock_callback() 1361+900): invalidating obdo/inode 18 -07:000001:1:1041901769.274237 (file.c:432:ll_lock_callback() 1361+916): Process leaving (rc=0 : 0 : 0) -05:000001:1:1041901769.274241 (genops.c:268:class_conn2export() 1361+932): Process entered -05:000080:1:1041901769.274244 (genops.c:287:class_conn2export() 1361+948): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:1:1041901769.274249 (genops.c:294:class_conn2export() 1361+948): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041901769.274254 (client.c:263:ptlrpc_prep_req() 1361+868): Process entered -08:000010:1:1041901769.274257 (client.c:268:ptlrpc_prep_req() 1361+884): kmalloced 'request': 204 at f6d8fbdc (tot 19153699) -08:000010:1:1041901769.274262 (pack_generic.c:42:lustre_pack_msg() 1361+948): kmalloced '*msg': 192 at f73d78c4 (tot 19153891) -08:000001:1:1041901769.274267 (connection.c:135:ptlrpc_connection_addref() 1361+900): Process entered -08:000040:1:1041901769.274270 (connection.c:137:ptlrpc_connection_addref() 1361+900): connection=f6e2439c refcount 6 -08:000001:1:1041901769.274274 (connection.c:139:ptlrpc_connection_addref() 1361+916): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041901769.274279 (client.c:305:ptlrpc_prep_req() 1361+884): Process leaving (rc=4141415388 : -153551908 : f6d8fbdc) -08:000001:1:1041901769.274284 (client.c:613:ptlrpc_queue_wait() 1361+1012): Process entered -08:100000:1:1041901769.274287 (client.c:621:ptlrpc_queue_wait() 1361+1028): Sending RPC pid:xid:nid:opc 1361:237:7f000001:103 -08:000001:1:1041901769.274292 (niobuf.c:372:ptl_send_rpc() 1361+1092): Process entered -08:000010:1:1041901769.274296 (niobuf.c:399:ptl_send_rpc() 1361+1108): kmalloced 'repbuf': 72 at f4b40dc4 (tot 19153963) -0a:000200:1:1041901769.274301 (lib-dispatch.c:54:lib_dispatch() 1361+1444): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041901769.274305 (lib-me.c:42:do_PtlMEAttach() 1361+1476): taking state lock -0a:004000:1:1041901769.274309 (lib-me.c:58:do_PtlMEAttach() 1361+1476): releasing state lock -0a:000200:1:1041901769.274313 (lib-dispatch.c:54:lib_dispatch() 1361+1444): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041901769.274317 (lib-md.c:210:do_PtlMDAttach() 1361+1476): taking state lock -0a:004000:1:1041901769.274321 (lib-md.c:229:do_PtlMDAttach() 1361+1476): releasing state lock -08:000200:1:1041901769.274324 (niobuf.c:433:ptl_send_rpc() 1361+1108): Setup reply buffer: 72 bytes, xid 237, portal 18 -0a:000200:1:1041901769.274329 (lib-dispatch.c:54:lib_dispatch() 1361+1508): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041901769.274333 (lib-md.c:261:do_PtlMDBind() 1361+1540): taking state lock -0a:004000:1:1041901769.274337 (lib-md.c:269:do_PtlMDBind() 1361+1540): releasing state lock -08:000200:1:1041901769.274340 (niobuf.c:77:ptl_send_buf() 1361+1188): Sending 192 bytes to portal 17, xid 237 -0a:000200:1:1041901769.274344 (lib-dispatch.c:54:lib_dispatch() 1361+1508): 2130706433: API call PtlPut (19) -0a:004000:1:1041901769.274348 (lib-move.c:737:do_PtlPut() 1361+1828): taking state lock -0a:000200:1:1041901769.274351 (lib-move.c:745:do_PtlPut() 1361+1844): PtlPut -> 2130706433: 0 -0a:004000:1:1041901769.274356 (lib-move.c:800:do_PtlPut() 1361+1828): releasing state lock -0b:000200:1:1041901769.274359 (socknal_cb.c:631:ksocknal_send() 1361+1956): sending %zd bytes from [192](00000001,-146966332)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041901769.274365 (socknal.c:484:ksocknal_get_conn() 1361+1988): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041901769.274371 (socknal_cb.c:580:ksocknal_launch_packet() 1361+1988): type 1, nob 264 niov 2 -08:000001:1:1041901769.274376 (niobuf.c:441:ptl_send_rpc() 1361+1108): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901769.274382 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041901769.274385 (client.c:662:ptlrpc_queue_wait() 1361+1060): @@@ -- sleeping req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.274393 (client.c:379:ptlrpc_check_reply() 1361+1044): Process entered -08:000001:1:1041901769.274398 (client.c:402:ptlrpc_check_reply() 1361+1044): Process leaving -08:000200:1:1041901769.274402 (client.c:404:ptlrpc_check_reply() 1361+1092): @@@ rc = 0 for req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:1:1041901769.274410 (client.c:379:ptlrpc_check_reply() 1361+1044): Process entered -08:000001:1:1041901769.274414 (client.c:402:ptlrpc_check_reply() 1361+1044): Process leaving -0b:000001:0:1041901769.274419 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041901769.274422 (client.c:404:ptlrpc_check_reply() 1361+1092): @@@ rc = 0 for req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901769.274430 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901769.274435 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901769.274439 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901769.274443 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901769.274448 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901769.274451 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.274454 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c3c4 -> f8fdcde0 -0b:000200:0:1041901769.274459 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c420 -> f8fdce3c -0b:000200:0:1041901769.274464 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c3c4 -08:000001:0:1041901769.274468 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901769.274471 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901769.274475 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041901769.274480 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.274484 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901769.274488 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1294 -0b:000200:0:1041901769.274491 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f73d78c4 : %zd -0a:004000:0:1041901769.274496 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.274499 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901769.274503 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901769.274507 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901769.274512 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.274516 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901769.274520 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.274523 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xed -0a:000001:0:1041901769.274528 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901769.274533 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 16512 -0a:004000:0:1041901769.274540 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901769.274550 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901769.274554 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.274558 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c3c4 -> f90f50a0 -0b:000200:0:1041901769.274563 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c420 -> f90f50fc -0b:000200:0:1041901769.274568 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f578c3c4 -0a:004000:0:1041901769.274576 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901769.274580 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041901769.274585 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901769.274590 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901769.274594 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901769.274598 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901769.274604 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f50a0, sequence: 87, eq->size: 1024 -0b:001000:0:1041901769.274609 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901769.274614 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.274620 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:2:1041901769.274623 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041901769.274629 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901769.274633 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:3:1041901769.274638 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901769.274643 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901769.274648 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901769.274653 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901769.274657 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:0:1041901769.274662 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901769.274665 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901769.274670 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901769.274674 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1361:0xed:7f000001:0 -0a:000040:3:1041901769.274680 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -08:000200:2:1041901769.274685 (service.c:204:handle_incoming_request() 1131+240): got req 237 (md: f6098000 + 16512) -0a:000001:3:1041901769.274690 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901769.274695 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:3:1041901769.274699 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901769.274704 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901769.274709 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:2:1041901769.274714 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901769.274718 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -08:000001:2:1041901769.274722 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:000001:2:1041901769.274727 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901769.274730 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901769.274733 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901769.274737 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901769.274740 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901769.274744 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f4c94984 (tot 19154035) -11:000001:2:1041901769.274748 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901769.274753 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901769.274757 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: c3579d44 lrc: 2/0,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4a44 -11:000001:2:1041901769.274764 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901769.274768 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901769.274771 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.274775 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901769.274779 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.274783 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901769.274786 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901769.274789 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901769.274793 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901769.274796 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901769.274799 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901769.274802 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901769.274806 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901769.274809 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901769.274813 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901769.274818 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901769.274822 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901769.274825 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 237 -0a:000200:2:1041901769.274829 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901769.274833 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901769.274836 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901769.274841 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901769.274844 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-188135036)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901769.274851 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901769.274856 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901769.274861 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901769.274865 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901769.274869 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901769.274872 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.274876 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901769.274879 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.274883 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041901769.274886 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041901769.274890 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901769.274894 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901769.274898 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041901769.274901 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: c3579d44 lrc: 1/0,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4a44 -11:000001:2:1041901769.274909 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041901769.274913 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:2:1041901769.274918 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: c3579d44 lrc: 0/0,0 mode: PR/PR res: 13/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4a44 -0b:000200:0:1041901769.274926 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901769.274930 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041901769.274935 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901769.274939 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4c01468 count: 0 -0b:000001:0:1041901769.274943 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041901769.274947 (ldlm_resource.c:379:ldlm_resource_putref() 1131+400): Process entered -0a:004000:0:1041901769.274951 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901769.274955 (ldlm_resource.c:422:ldlm_resource_putref() 1131+400): Process leaving -11:000001:2:1041901769.274959 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041901769.274963 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08bbc -> f8ff41c0 -11:000010:2:1041901769.274969 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at c3579d44 (tot 2557019). -0b:000200:0:1041901769.274974 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08c18 -> f8ff421c -11:000001:2:1041901769.274980 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901769.274984 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901769.274988 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901769.274992 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041901769.274995 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 1 -0b:000200:0:1041901769.275000 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5d08bbc -08:000001:2:1041901769.275005 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901769.275009 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041901769.275013 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041901769.275017 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f4c94984 (tot 19153963). -08:000001:0:1041901769.275022 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041901769.275026 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041901769.275029 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59cc5ac -0b:000200:0:1041901769.275033 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94984 : %zd -0a:004000:0:1041901769.275038 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901769.275042 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041901769.275046 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0b:001000:0:1041901769.275050 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041901769.275055 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041901769.275060 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901769.275064 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.275069 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901769.275073 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901769.275077 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041901769.275081 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041901769.275085 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901769.275088 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xed -0a:000001:0:1041901769.275093 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255164 : -148712132 : f722d53c) -0a:000200:0:1041901769.275098 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md c35b1dec [1](f4b40dc4,72)... + 0 -0a:004000:0:1041901769.275104 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041901769.275109 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5100, sequence: 88, eq->size: 1024 -0a:000001:2:1041901769.275113 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901769.275118 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901769.275122 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901769.275127 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901769.275130 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08bbc -> f900d1c0 -0b:000200:0:1041901769.275135 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08c18 -> f900d21c -0b:000200:0:1041901769.275140 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5d08bbc -08:000001:0:1041901769.275145 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901769.275149 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041901769.275153 (client.c:379:ptlrpc_check_reply() 1361+1044): Process entered -0a:000200:0:1041901769.275158 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md c35b1dec -08:000001:1:1041901769.275162 (client.c:383:ptlrpc_check_reply() 1361+1060): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041901769.275168 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4b40dc4 : %zd -08:000200:1:1041901769.275172 (client.c:404:ptlrpc_check_reply() 1361+1092): @@@ rc = 1 for req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901769.275180 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041901769.275183 (client.c:667:ptlrpc_queue_wait() 1361+1060): @@@ -- done sleeping req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041901769.275191 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901769.275194 (pack_generic.c:79:lustre_unpack_msg() 1361+1060): Process entered -0b:000200:0:1041901769.275199 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041901769.275203 (pack_generic.c:106:lustre_unpack_msg() 1361+1076): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901769.275209 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041901769.275213 (client.c:716:ptlrpc_queue_wait() 1361+1060): @@@ status 0 - req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:001000:0:1041901769.275221 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901769.275225 (client.c:411:ptlrpc_check_status() 1361+1044): Process entered -08:000001:1:1041901769.275229 (client.c:426:ptlrpc_check_status() 1361+1060): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041901769.275233 (client.c:766:ptlrpc_queue_wait() 1361+1012): Process leaving -08:000001:1:1041901769.275236 (client.c:355:__ptlrpc_req_finished() 1361+868): Process entered -08:000040:1:1041901769.275239 (client.c:360:__ptlrpc_req_finished() 1361+916): @@@ refcount now 0 req x237/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -08:000001:1:1041901769.275244 (client.c:310:__ptlrpc_free_req() 1361+916): Process entered -08:000010:1:1041901769.275248 (client.c:326:__ptlrpc_free_req() 1361+932): kfreed 'request->rq_repmsg': 72 at f4b40dc4 (tot 19153891). -08:000010:1:1041901769.275253 (client.c:331:__ptlrpc_free_req() 1361+932): kfreed 'request->rq_reqmsg': 192 at f73d78c4 (tot 19153699). -08:000001:1:1041901769.275257 (connection.c:109:ptlrpc_put_connection() 1361+964): Process entered -08:000040:1:1041901769.275260 (connection.c:117:ptlrpc_put_connection() 1361+964): connection=f6e2439c refcount 5 -08:000001:1:1041901769.275264 (connection.c:130:ptlrpc_put_connection() 1361+980): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041901769.275268 (client.c:344:__ptlrpc_free_req() 1361+932): kfreed 'request': 204 at f6d8fbdc (tot 19153495). -08:000001:1:1041901769.275273 (client.c:345:__ptlrpc_free_req() 1361+916): Process leaving -08:000001:1:1041901769.275276 (client.c:364:__ptlrpc_req_finished() 1361+884): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.275280 (ldlm_lock.c:902:ldlm_lock_cancel() 1361+852): Process entered -11:000001:1:1041901769.275284 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1361+900): Process entered -11:000001:1:1041901769.275288 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1361+916): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.275292 (ldlm_lock.c:191:ldlm_lock_destroy() 1361+884): Process entered -11:000001:1:1041901769.275296 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1361+916): Process entered -11:000001:1:1041901769.275299 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1361+916): Process leaving -11:000001:1:1041901769.275302 (ldlm_lock.c:151:ldlm_lock_put() 1361+932): Process entered -11:000001:1:1041901769.275306 (ldlm_lock.c:173:ldlm_lock_put() 1361+932): Process leaving -11:000001:1:1041901769.275309 (ldlm_lock.c:232:ldlm_lock_destroy() 1361+884): Process leaving -11:000001:1:1041901769.275312 (ldlm_lock.c:920:ldlm_lock_cancel() 1361+852): Process leaving -11:000001:1:1041901769.275315 (ldlm_request.c:486:ldlm_cli_cancel() 1361+804): Process leaving -11:000001:1:1041901769.275318 (ldlm_lock.c:151:ldlm_lock_put() 1361+852): Process entered -11:000001:1:1041901769.275321 (ldlm_lock.c:173:ldlm_lock_put() 1361+852): Process leaving -11:000001:1:1041901769.275325 (ldlm_lock.c:151:ldlm_lock_put() 1361+804): Process entered -11:010000:1:1041901769.275328 (ldlm_lock.c:155:ldlm_lock_put() 1361+884): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f58f4a44 lrc: 0/0,0 mode: PR/PR res: 13/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579d44 -11:000001:1:1041901769.275336 (ldlm_resource.c:370:ldlm_resource_putref() 1361+852): Process entered -11:000040:1:1041901769.275340 (ldlm_resource.c:373:ldlm_resource_putref() 1361+852): putref res: f4c018c4 count: 1 -11:000001:1:1041901769.275344 (ldlm_resource.c:425:ldlm_resource_putref() 1361+868): Process leaving (rc=0 : 0 : 0) -11:000010:1:1041901769.275349 (ldlm_lock.c:169:ldlm_lock_put() 1361+820): kfreed 'lock': 184 at f58f4a44 (tot 2556835). -11:000001:1:1041901769.275354 (ldlm_lock.c:173:ldlm_lock_put() 1361+804): Process leaving -11:000010:1:1041901769.275357 (ldlm_request.c:604:ldlm_cli_cancel_unused_resource() 1361+772): kfreed 'w': 112 at f5378324 (tot 19153383). -11:000001:1:1041901769.275362 (ldlm_resource.c:370:ldlm_resource_putref() 1361+804): Process entered -11:000040:1:1041901769.275365 (ldlm_resource.c:373:ldlm_resource_putref() 1361+804): putref res: f4c018c4 count: 0 -11:000001:1:1041901769.275369 (ldlm_resource.c:379:ldlm_resource_putref() 1361+804): Process entered -11:000001:1:1041901769.275373 (ldlm_resource.c:422:ldlm_resource_putref() 1361+804): Process leaving -11:000001:1:1041901769.275376 (ldlm_resource.c:425:ldlm_resource_putref() 1361+820): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041901769.275380 (ldlm_request.c:609:ldlm_cli_cancel_unused_resource() 1361+772): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041901769.275384 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1361+676): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.275388 (../include/linux/obd_class.h:532:obd_cancel_unused() 1361+564): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041901769.275392 (file.c:360:ll_file_release() 1361+516): Process leaving -02:080000:0:1041901771.973463 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 50: rc = 0 -0a:000001:2:1041901798.718207 (module.c:200:kportal_psdev_open() 1414+420): Process entered -0a:000001:2:1041901798.718215 (module.c:206:kportal_psdev_open() 1414+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901819.664606 (module.c:200:kportal_psdev_open() 1414+420): Process entered -0a:000001:2:1041901819.664612 (module.c:206:kportal_psdev_open() 1414+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901819.664728 (module.c:423:kportal_ioctl() 1414+1284): Process entered -0a:000001:2:1041901819.664733 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1414+1332): Process entered -0a:000001:2:1041901819.664737 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1414+1332): Process leaving diff --git a/lustre/logs/loopback/stat.log b/lustre/logs/loopback/stat.log deleted file mode 100644 index 1edf38a..0000000 --- a/lustre/logs/loopback/stat.log +++ /dev/null @@ -1,2483 +0,0 @@ -0a:000001:2:1041901927.903494 (module.c:454:kportal_ioctl() 1430+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901929.237382 (module.c:212:kportal_psdev_release() 1430+324): Process entered -0a:000001:2:1041901929.237389 (module.c:218:kportal_psdev_release() 1430+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041901929.237394 (module.c:212:kportal_psdev_release() 1430+324): Process entered -0a:000001:2:1041901929.237397 (module.c:218:kportal_psdev_release() 1430+340): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902000.479828 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902000.479840 (dir.c:76:ll_dir_readpage() 1366+556): Process entered -05:000001:2:1041902000.479844 (genops.c:268:class_conn2export() 1366+876): Process entered -05:000080:2:1041902000.479849 (genops.c:287:class_conn2export() 1366+892): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902000.479856 (genops.c:294:class_conn2export() 1366+892): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:2:1041902000.479862 (mdc_request.c:249:mdc_enqueue() 1366+796): Process entered -01:010000:2:1041902000.479866 (mdc_request.c:252:mdc_enqueue() 1366+796): ### mdsintent readdir parent dir 12 -05:000001:2:1041902000.479871 (genops.c:268:class_conn2export() 1366+924): Process entered -05:000080:2:1041902000.479874 (genops.c:287:class_conn2export() 1366+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902000.479879 (genops.c:294:class_conn2export() 1366+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902000.479885 (client.c:263:ptlrpc_prep_req() 1366+860): Process entered -08:000010:2:1041902000.479890 (client.c:268:ptlrpc_prep_req() 1366+876): kmalloced 'request': 204 at f74bdbdc (tot 19153031) -08:000010:2:1041902000.479896 (pack_generic.c:42:lustre_pack_msg() 1366+940): kmalloced '*msg': 192 at f74bdad4 (tot 19153223) -08:000001:2:1041902000.479901 (connection.c:135:ptlrpc_connection_addref() 1366+892): Process entered -08:000040:2:1041902000.479905 (connection.c:137:ptlrpc_connection_addref() 1366+892): connection=f6e2439c refcount 5 -08:000001:2:1041902000.479909 (connection.c:139:ptlrpc_connection_addref() 1366+908): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902000.479915 (client.c:305:ptlrpc_prep_req() 1366+876): Process leaving (rc=4148943836 : -146023460 : f74bdbdc) -11:000001:2:1041902000.479920 (ldlm_request.c:177:ldlm_cli_enqueue() 1366+908): Process entered -11:000001:2:1041902000.479925 (ldlm_resource.c:330:ldlm_resource_get() 1366+1036): Process entered -11:000040:2:1041902000.479930 (ldlm_resource.c:362:ldlm_resource_getref() 1366+1068): getref res: f4c01848 count: 2 -11:000001:2:1041902000.479935 (ldlm_resource.c:344:ldlm_resource_get() 1366+1052): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:2:1041902000.479941 (ldlm_lock.c:251:ldlm_lock_new() 1366+1020): Process entered -11:000010:2:1041902000.479947 (ldlm_lock.c:256:ldlm_lock_new() 1366+1036): kmalloced 'lock': 184 at f59188c4 (tot 2557571). -11:000040:2:1041902000.479959 (ldlm_resource.c:362:ldlm_resource_getref() 1366+1052): getref res: f4c01848 count: 3 -11:000001:2:1041902000.479964 (ldlm_lock.c:282:ldlm_lock_new() 1366+1036): Process leaving (rc=4119955652 : -175011644 : f59188c4) -11:000001:2:1041902000.479969 (ldlm_resource.c:370:ldlm_resource_putref() 1366+1020): Process entered -11:000040:2:1041902000.479973 (ldlm_resource.c:373:ldlm_resource_putref() 1366+1020): putref res: f4c01848 count: 2 -11:000001:2:1041902000.479977 (ldlm_resource.c:425:ldlm_resource_putref() 1366+1036): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902000.479981 (ldlm_request.c:199:ldlm_cli_enqueue() 1366+972): ### client-side enqueue START ns: MDC_mds1 lock: f59188c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041902000.479989 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1366+972): Process entered -11:000001:2:1041902000.479993 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1366+972): Process leaving -11:010000:2:1041902000.479997 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1366+1004): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:2:1041902000.480007 (ldlm_request.c:235:ldlm_cli_enqueue() 1366+972): ### sending request ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041902000.480014 (client.c:613:ptlrpc_queue_wait() 1366+1116): Process entered -08:100000:2:1041902000.480018 (client.c:621:ptlrpc_queue_wait() 1366+1132): Sending RPC pid:xid:nid:opc 1366:258:7f000001:101 -08:000001:2:1041902000.480024 (niobuf.c:372:ptl_send_rpc() 1366+1196): Process entered -08:000010:2:1041902000.480028 (niobuf.c:399:ptl_send_rpc() 1366+1212): kmalloced 'repbuf': 152 at f74bd7bc (tot 19153375) -0a:000200:2:1041902000.480035 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902000.480041 (lib-me.c:42:do_PtlMEAttach() 1366+1580): taking state lock -0a:004000:2:1041902000.480045 (lib-me.c:58:do_PtlMEAttach() 1366+1580): releasing state lock -0a:000200:2:1041902000.480050 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902000.480056 (lib-md.c:210:do_PtlMDAttach() 1366+1580): taking state lock -0a:004000:2:1041902000.480061 (lib-md.c:229:do_PtlMDAttach() 1366+1580): releasing state lock -08:000200:2:1041902000.480065 (niobuf.c:433:ptl_send_rpc() 1366+1212): Setup reply buffer: 152 bytes, xid 258, portal 10 -0a:000200:2:1041902000.480070 (lib-dispatch.c:54:lib_dispatch() 1366+1612): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.480074 (lib-md.c:261:do_PtlMDBind() 1366+1644): taking state lock -0a:004000:2:1041902000.480078 (lib-md.c:269:do_PtlMDBind() 1366+1644): releasing state lock -08:000200:2:1041902000.480082 (niobuf.c:77:ptl_send_buf() 1366+1292): Sending 192 bytes to portal 12, xid 258 -0a:000200:2:1041902000.480087 (lib-dispatch.c:54:lib_dispatch() 1366+1612): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.480092 (lib-move.c:737:do_PtlPut() 1366+1932): taking state lock -0a:000200:2:1041902000.480096 (lib-move.c:745:do_PtlPut() 1366+1948): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.480102 (lib-move.c:800:do_PtlPut() 1366+1932): releasing state lock -0b:000200:2:1041902000.480106 (socknal_cb.c:631:ksocknal_send() 1366+2060): sending %zd bytes from [192](00000001,-146023724)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902000.480113 (socknal.c:484:ksocknal_get_conn() 1366+2092): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.480119 (socknal_cb.c:580:ksocknal_launch_packet() 1366+2092): type 1, nob 264 niov 2 -08:000001:2:1041902000.480126 (niobuf.c:441:ptl_send_rpc() 1366+1212): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902000.480130 (client.c:662:ptlrpc_queue_wait() 1366+1164): @@@ -- sleeping req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041902000.480137 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902000.480146 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -08:000001:2:1041902000.480151 (client.c:402:ptlrpc_check_reply() 1366+1148): Process leaving -08:000200:2:1041902000.480154 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 0 for req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:2:1041902000.480161 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -08:000001:2:1041902000.480164 (client.c:402:ptlrpc_check_reply() 1366+1148): Process leaving -08:000200:2:1041902000.480167 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 0 for req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041902000.480184 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041902000.480188 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041902000.480200 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902000.480206 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902000.480210 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902000.480215 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902000.480220 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.480225 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cccc -> f8fdd560 -0b:000200:0:1041902000.480230 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cd28 -> f8fdd5bc -0b:000200:0:1041902000.480236 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5cccc -08:000001:0:1041902000.480241 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902000.480245 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902000.480249 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041902000.480256 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902000.480260 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.480264 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8ce4 -0b:000200:0:1041902000.480269 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bdad4 : %zd -0a:004000:0:1041902000.480275 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.480278 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.480282 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.480287 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.480296 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.480301 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.480305 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.480309 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x102 -0a:000001:0:1041902000.480315 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041902000.480320 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 19376 -0a:004000:0:1041902000.480329 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.480335 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902000.480340 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.480343 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cccc -> f9131bc0 -0b:000200:0:1041902000.480349 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cd28 -> f9131c1c -0b:000200:0:1041902000.480353 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5a5cccc -08:000001:2:1041902000.480364 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902000.480370 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902000.480374 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041902000.480380 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902000.480385 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902000.480391 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131bc0, sequence: 202, eq->size: 1024 -0b:000200:0:1041902000.480397 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902000.480402 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902000.480407 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902000.480412 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902000.480418 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041902000.480423 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041902000.480427 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0a:000001:3:1041902000.480433 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902000.480437 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902000.480444 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041902000.480448 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041902000.480454 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0a:000001:0:1041902000.480459 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902000.480463 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902000.480468 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041902000.480472 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:3:1041902000.480477 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0a:000001:3:1041902000.480482 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902000.480487 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902000.480493 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041902000.480497 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041902000.480502 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -08:100000:2:1041902000.480507 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1366:0x102:7f000001:0 -0a:000001:0:1041902000.480514 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041902000.480519 (service.c:204:handle_incoming_request() 1239+240): got req 258 (md: f5b08000 + 19376) -08:000001:0:1041902000.480525 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902000.480529 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041902000.480534 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041902000.480537 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -05:000080:2:1041902000.480541 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041902000.480547 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -05:000001:2:1041902000.480552 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041902000.480558 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.480563 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041902000.480567 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041902000.480572 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041902000.480578 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041902000.480582 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041902000.480586 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000040:0:1041902000.480592 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -02:000001:2:1041902000.480597 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041902000.480602 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041902000.480606 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.480611 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902000.480615 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041902000.480620 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x258/t0 o101->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041902000.480626 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000001:2:1041902000.480631 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -0a:000040:3:1041902000.480635 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -11:010000:2:1041902000.480640 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:3:1041902000.480645 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902000.480650 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -08:000001:3:1041902000.480654 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902000.480659 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.480663 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -11:000040:2:1041902000.480667 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -11:000001:2:1041902000.480672 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041902000.480677 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -11:000010:2:1041902000.480680 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f58f48c4 (tot 2557755). -11:000040:2:1041902000.480688 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041902000.480693 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119808196 : -175159100 : f58f48c4) -11:000001:2:1041902000.480698 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041902000.480701 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041902000.480705 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902000.480710 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902000.480718 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041902000.480722 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000010:2:1041902000.480726 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 152 at f74bd39c (tot 19153527) -02:000001:2:1041902000.480731 (handler.c:1731:ldlm_intent_policy() 1239+608): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.480736 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:001000:2:1041902000.480740 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -11:000001:2:1041902000.480744 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902000.480748 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -11:001000:2:1041902000.480753 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041902000.480757 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041902000.480761 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041902000.480765 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -11:001000:2:1041902000.480770 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041902000.480774 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf58f4684) -11:001000:2:1041902000.480779 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -11:001000:2:1041902000.480783 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f5e70f10 (12) -11:001000:2:1041902000.480787 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -11:001000:2:1041902000.480791 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -11:001000:2:1041902000.480795 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -11:001000:2:1041902000.480798 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -11:001000:2:1041902000.480802 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:2:1041902000.480806 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf59188c4) -11:001000:2:1041902000.480811 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041902000.480814 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f5e70f10 (12) -11:001000:2:1041902000.480818 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041902000.480822 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -11:000001:2:1041902000.480826 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041902000.480829 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -11:000001:2:1041902000.480833 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041902000.480836 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902000.480844 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041902000.480848 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041902000.480851 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.480855 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041902000.480858 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.480862 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041902000.480865 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041902000.480869 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041902000.480872 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:2:1041902000.480875 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041902000.480879 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f58f48c4) -02:000001:2:1041902000.480883 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902000.480887 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 50, xid 258 -02:000200:2:1041902000.480891 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902000.480895 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.480900 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902000.480904 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902000.480908 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 152 bytes to portal 10, xid 258 -0a:000200:2:1041902000.480912 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.480916 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902000.480920 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.480924 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902000.480928 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [152](00000001,-146025572)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041902000.480934 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.480940 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 224 niov 2 -08:000001:2:1041902000.480945 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041902000.480949 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041902000.480953 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041902000.480957 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.480961 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902000.480964 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902000.480968 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0a:000001:2:1041902000.480972 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902000.480976 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902000.480980 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902000.480985 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902000.480988 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902000.480992 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000001:2:1041902000.480997 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902000.481000 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041902000.481005 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041902000.481010 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0b:000001:0:1041902000.481015 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041902000.481018 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041902000.481023 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041902000.481028 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902000.481032 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cd54 -> f8ff47c0 -0b:000200:0:1041902000.481037 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cdb0 -> f8ff481c -0b:000200:0:1041902000.481042 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5cd54 -08:000001:0:1041902000.481047 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902000.481050 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f74bd39c (tot 19153375). -08:000001:0:1041902000.481055 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.481059 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8dec -0b:000200:0:1041902000.481063 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd39c : %zd -0a:004000:0:1041902000.481068 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.481072 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.481075 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.481080 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.481085 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.481089 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.481093 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.481096 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 10 MB=0x102 -0a:000001:0:1041902000.481101 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798524 : -189168772 : f4b9837c) -0a:000200:0:1041902000.481106 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 152/152 into md f57f8bdc [1](f74bd7bc,152)... + 0 -0a:004000:0:1041902000.481113 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.481119 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041902000.481123 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.481126 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cd54 -> f900d7c0 -0b:000200:0:1041902000.481132 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cdb0 -> f900d81c -0b:000200:0:1041902000.481137 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5cd54 -08:000001:0:1041902000.481141 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902000.481146 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902000.481151 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -0a:000200:0:1041902000.481155 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8bdc -0b:000200:0:1041902000.481159 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd7bc : %zd -08:000001:2:1041902000.481164 (client.c:383:ptlrpc_check_reply() 1366+1164): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902000.481169 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902000.481173 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 1 for req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0a:004000:0:1041902000.481179 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902000.481183 (client.c:667:ptlrpc_queue_wait() 1366+1164): @@@ -- done sleeping req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0b:000200:0:1041902000.481189 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902000.481194 (pack_generic.c:79:lustre_unpack_msg() 1366+1164): Process entered -0b:000200:0:1041902000.481198 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902000.481203 (pack_generic.c:106:lustre_unpack_msg() 1366+1180): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902000.481208 (client.c:716:ptlrpc_queue_wait() 1366+1164): @@@ status 0 - req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0b:001000:0:1041902000.481214 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902000.481219 (client.c:453:ptlrpc_free_committed() 1366+1180): Process entered -08:080000:2:1041902000.481223 (client.c:460:ptlrpc_free_committed() 1366+1196): committing for xid 244, last_committed 50 -08:000001:2:1041902000.481227 (client.c:481:ptlrpc_free_committed() 1366+1180): Process leaving -08:000001:2:1041902000.481230 (client.c:411:ptlrpc_check_status() 1366+1148): Process entered -08:000001:2:1041902000.481234 (client.c:426:ptlrpc_check_status() 1366+1164): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.481237 (client.c:766:ptlrpc_queue_wait() 1366+1116): Process leaving -11:000040:2:1041902000.481241 (ldlm_request.c:255:ldlm_cli_enqueue() 1366+924): local: f59188c4, remote: f58f48c4, flags: 4096 -11:000001:2:1041902000.481246 (ldlm_lock.c:724:ldlm_lock_enqueue() 1366+972): Process entered -11:000001:2:1041902000.481250 (ldlm_lock.c:564:ldlm_grant_lock() 1366+1004): Process entered -11:001000:2:1041902000.481255 (ldlm_resource.c:504:ldlm_resource_dump() 1366+1372): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041902000.481259 (ldlm_resource.c:506:ldlm_resource_dump() 1366+1356): Namespace: f6927654 (MDC_mds1) -11:001000:2:1041902000.481263 (ldlm_resource.c:507:ldlm_resource_dump() 1366+1356): Parent: 00000000, root: 00000000 -11:001000:2:1041902000.481267 (ldlm_resource.c:509:ldlm_resource_dump() 1366+1356): Granted locks: -11:001000:2:1041902000.481271 (ldlm_lock.c:1023:ldlm_lock_dump() 1366+1516): -- Lock dump: f58f4684 (0 0 0 0) -11:001000:2:1041902000.481275 (ldlm_lock.c:1029:ldlm_lock_dump() 1366+1516): Node: local -11:001000:2:1041902000.481279 (ldlm_lock.c:1030:ldlm_lock_dump() 1366+1516): Parent: 00000000 -11:001000:2:1041902000.481282 (ldlm_lock.c:1032:ldlm_lock_dump() 1366+1532): Resource: f4c01848 (12) -11:001000:2:1041902000.481287 (ldlm_lock.c:1034:ldlm_lock_dump() 1366+1516): Requested mode: 3, granted mode: 3 -11:001000:2:1041902000.481290 (ldlm_lock.c:1036:ldlm_lock_dump() 1366+1516): Readers: 0 ; Writers; 0 -11:001000:2:1041902000.481294 (ldlm_resource.c:516:ldlm_resource_dump() 1366+1356): Converting locks: -11:001000:2:1041902000.481298 (ldlm_resource.c:523:ldlm_resource_dump() 1366+1356): Waiting locks: -11:001000:2:1041902000.481302 (ldlm_lock.c:1023:ldlm_lock_dump() 1366+1212): -- Lock dump: f59188c4 (0 0 0 0) -11:001000:2:1041902000.481306 (ldlm_lock.c:1029:ldlm_lock_dump() 1366+1212): Node: local -11:001000:2:1041902000.481309 (ldlm_lock.c:1030:ldlm_lock_dump() 1366+1212): Parent: 00000000 -11:001000:2:1041902000.481313 (ldlm_lock.c:1032:ldlm_lock_dump() 1366+1228): Resource: f4c01848 (12) -11:001000:2:1041902000.481317 (ldlm_lock.c:1034:ldlm_lock_dump() 1366+1212): Requested mode: 3, granted mode: 0 -11:001000:2:1041902000.481320 (ldlm_lock.c:1036:ldlm_lock_dump() 1366+1212): Readers: 1 ; Writers; 0 -11:000001:2:1041902000.481324 (ldlm_lock.c:577:ldlm_grant_lock() 1366+1004): Process leaving -11:000001:2:1041902000.481328 (ldlm_lock.c:778:ldlm_lock_enqueue() 1366+988): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902000.481333 (ldlm_request.c:62:ldlm_completion_ast() 1366+1052): Process entered -11:000001:2:1041902000.481336 (ldlm_request.c:74:ldlm_completion_ast() 1366+1068): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902000.481340 (ldlm_request.c:305:ldlm_cli_enqueue() 1366+972): ### client-side enqueue END ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902000.481347 (ldlm_request.c:306:ldlm_cli_enqueue() 1366+908): Process leaving -11:000001:2:1041902000.481351 (ldlm_lock.c:151:ldlm_lock_put() 1366+956): Process entered -11:000001:2:1041902000.481354 (ldlm_lock.c:173:ldlm_lock_put() 1366+956): Process leaving -11:000001:2:1041902000.481358 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+844): Process entered -11:000001:2:1041902000.481362 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+844): Process leaving -01:010000:2:1041902000.481366 (mdc_request.c:404:mdc_enqueue() 1366+860): ### matching against this ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902000.481373 (ldlm_lock.c:632:ldlm_lock_match() 1366+860): Process entered -11:000001:2:1041902000.481376 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+908): Process entered -11:000001:2:1041902000.481380 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+908): Process leaving -11:000001:2:1041902000.481383 (ldlm_resource.c:330:ldlm_resource_get() 1366+924): Process entered -11:000040:2:1041902000.481387 (ldlm_resource.c:362:ldlm_resource_getref() 1366+956): getref res: f4c01848 count: 3 -11:000001:2:1041902000.481391 (ldlm_resource.c:344:ldlm_resource_get() 1366+940): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:2:1041902000.481397 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1366+1004): Process entered -11:000001:2:1041902000.481400 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1366+1004): Process leaving -11:010000:2:1041902000.481404 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1366+1036): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f58f4684 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xc3579d44 -11:000001:2:1041902000.481411 (ldlm_lock.c:653:ldlm_lock_match() 1366+876): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902000.481415 (ldlm_resource.c:370:ldlm_resource_putref() 1366+908): Process entered -11:000040:2:1041902000.481418 (ldlm_resource.c:373:ldlm_resource_putref() 1366+908): putref res: f4c01848 count: 2 -11:000001:2:1041902000.481422 (ldlm_resource.c:425:ldlm_resource_putref() 1366+924): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.481426 (ldlm_request.c:62:ldlm_completion_ast() 1366+1004): Process entered -11:010000:2:1041902000.481430 (ldlm_request.c:98:ldlm_completion_ast() 1366+1068): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f58f4684 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:2:1041902000.481437 (ldlm_request.c:99:ldlm_completion_ast() 1366+1020): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902000.481441 (ldlm_lock.c:670:ldlm_lock_match() 1366+924): ### matched ns: MDC_mds1 lock: f58f4684 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xc3579d44 -11:000001:2:1041902000.481448 (ldlm_lock.c:151:ldlm_lock_put() 1366+908): Process entered -11:000001:2:1041902000.481452 (ldlm_lock.c:173:ldlm_lock_put() 1366+908): Process leaving -11:000001:2:1041902000.481455 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+892): Process entered -11:000001:2:1041902000.481458 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+892): Process leaving -11:000001:2:1041902000.481462 (ldlm_lock.c:461:ldlm_lock_decref() 1366+844): Process entered -11:010000:2:1041902000.481466 (ldlm_lock.c:466:ldlm_lock_decref() 1366+908): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f59188c4 lrc: 4/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902000.481473 (ldlm_request.c:497:ldlm_cancel_lru() 1366+940): Process entered -11:000001:2:1041902000.481477 (ldlm_request.c:504:ldlm_cancel_lru() 1366+956): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.481481 (ldlm_lock.c:151:ldlm_lock_put() 1366+892): Process entered -11:000001:2:1041902000.481484 (ldlm_lock.c:173:ldlm_lock_put() 1366+892): Process leaving -11:000001:2:1041902000.481488 (ldlm_lock.c:151:ldlm_lock_put() 1366+892): Process entered -11:000001:2:1041902000.481491 (ldlm_lock.c:173:ldlm_lock_put() 1366+892): Process leaving -11:000001:2:1041902000.481494 (ldlm_lock.c:502:ldlm_lock_decref() 1366+844): Process leaving -11:000001:2:1041902000.481498 (ldlm_request.c:437:ldlm_cli_cancel() 1366+844): Process entered -11:000001:2:1041902000.481501 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+892): Process entered -11:000001:2:1041902000.481504 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+892): Process leaving -11:010000:2:1041902000.481508 (ldlm_request.c:445:ldlm_cli_cancel() 1366+908): ### client-side cancel ns: MDC_mds1 lock: f59188c4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f48c4 -01:000001:2:1041902000.481516 (mdc_request.c:177:mdc_blocking_ast() 1366+940): Process entered -01:000002:2:1041902000.481520 (mdc_request.c:201:mdc_blocking_ast() 1366+940): invalidating inode 12 -01:000001:2:1041902000.481524 (mdc_request.c:218:mdc_blocking_ast() 1366+956): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041902000.481528 (genops.c:268:class_conn2export() 1366+972): Process entered -05:000080:2:1041902000.481531 (genops.c:287:class_conn2export() 1366+988): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902000.481536 (genops.c:294:class_conn2export() 1366+988): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902000.481541 (client.c:263:ptlrpc_prep_req() 1366+908): Process entered -08:000010:2:1041902000.481545 (client.c:268:ptlrpc_prep_req() 1366+924): kmalloced 'request': 204 at f6e02294 (tot 19153579) -08:000010:2:1041902000.481550 (pack_generic.c:42:lustre_pack_msg() 1366+988): kmalloced '*msg': 192 at c1ec97bc (tot 19153771) -08:000001:2:1041902000.481555 (connection.c:135:ptlrpc_connection_addref() 1366+940): Process entered -08:000040:2:1041902000.481558 (connection.c:137:ptlrpc_connection_addref() 1366+940): connection=f6e2439c refcount 6 -08:000001:2:1041902000.481562 (connection.c:139:ptlrpc_connection_addref() 1366+956): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902000.481567 (client.c:305:ptlrpc_prep_req() 1366+924): Process leaving (rc=4141884052 : -153083244 : f6e02294) -08:000001:2:1041902000.481572 (client.c:613:ptlrpc_queue_wait() 1366+1052): Process entered -08:100000:2:1041902000.481575 (client.c:621:ptlrpc_queue_wait() 1366+1068): Sending RPC pid:xid:nid:opc 1366:259:7f000001:103 -08:000001:2:1041902000.481580 (niobuf.c:372:ptl_send_rpc() 1366+1132): Process entered -08:000010:2:1041902000.481584 (niobuf.c:399:ptl_send_rpc() 1366+1148): kmalloced 'repbuf': 72 at f5378b1c (tot 19153843) -0a:000200:2:1041902000.481589 (lib-dispatch.c:54:lib_dispatch() 1366+1484): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902000.481593 (lib-me.c:42:do_PtlMEAttach() 1366+1516): taking state lock -0a:004000:2:1041902000.481597 (lib-me.c:58:do_PtlMEAttach() 1366+1516): releasing state lock -0a:000200:2:1041902000.481601 (lib-dispatch.c:54:lib_dispatch() 1366+1484): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902000.481605 (lib-md.c:210:do_PtlMDAttach() 1366+1516): taking state lock -0a:004000:2:1041902000.481610 (lib-md.c:229:do_PtlMDAttach() 1366+1516): releasing state lock -08:000200:2:1041902000.481613 (niobuf.c:433:ptl_send_rpc() 1366+1148): Setup reply buffer: 72 bytes, xid 259, portal 18 -0a:000200:2:1041902000.481618 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.481622 (lib-md.c:261:do_PtlMDBind() 1366+1580): taking state lock -0a:004000:2:1041902000.481626 (lib-md.c:269:do_PtlMDBind() 1366+1580): releasing state lock -08:000200:2:1041902000.481629 (niobuf.c:77:ptl_send_buf() 1366+1228): Sending 192 bytes to portal 17, xid 259 -0a:000200:2:1041902000.481633 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.481637 (lib-move.c:737:do_PtlPut() 1366+1868): taking state lock -0a:000200:2:1041902000.481641 (lib-move.c:745:do_PtlPut() 1366+1884): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.481646 (lib-move.c:800:do_PtlPut() 1366+1868): releasing state lock -0b:000200:2:1041902000.481649 (socknal_cb.c:631:ksocknal_send() 1366+1996): sending %zd bytes from [192](00000001,-1041459268)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902000.481655 (socknal.c:484:ksocknal_get_conn() 1366+2028): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.481660 (socknal_cb.c:580:ksocknal_launch_packet() 1366+2028): type 1, nob 264 niov 2 -08:000001:2:1041902000.481666 (niobuf.c:441:ptl_send_rpc() 1366+1148): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902000.481671 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:2:1041902000.481674 (client.c:662:ptlrpc_queue_wait() 1366+1100): @@@ -- sleeping req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041902000.481680 (client.c:379:ptlrpc_check_reply() 1366+1084): Process entered -08:000001:2:1041902000.481683 (client.c:402:ptlrpc_check_reply() 1366+1084): Process leaving -08:000200:2:1041902000.481686 (client.c:404:ptlrpc_check_reply() 1366+1132): @@@ rc = 0 for req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041902000.481692 (client.c:379:ptlrpc_check_reply() 1366+1084): Process entered -0b:000001:0:1041902000.481696 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902000.481700 (client.c:402:ptlrpc_check_reply() 1366+1084): Process leaving -0b:000001:0:1041902000.481704 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:2:1041902000.481707 (client.c:404:ptlrpc_check_reply() 1366+1132): @@@ rc = 0 for req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902000.481713 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902000.481717 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902000.481721 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902000.481726 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902000.481730 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.481733 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cddc -> f8fdd5c0 -0b:000200:0:1041902000.481738 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5ce38 -> f8fdd61c -0b:000200:0:1041902000.481743 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5cddc -08:000001:0:1041902000.481748 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902000.481751 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902000.481755 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041902000.481761 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902000.481764 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.481768 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b018c -0b:000200:0:1041902000.481772 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec97bc : %zd -0a:004000:0:1041902000.481777 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.481781 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.481784 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.481788 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.481793 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.481798 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.481801 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.481804 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x103 -0a:000001:0:1041902000.481810 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041902000.481815 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 17280 -0a:004000:0:1041902000.481822 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.481828 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902000.481832 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.481835 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cddc -> f90f5220 -0b:000200:0:1041902000.481841 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5ce38 -> f90f527c -0b:000200:0:1041902000.481846 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5a5cddc -08:000001:2:1041902000.481855 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041902000.481861 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041902000.481865 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:3:1041902000.481869 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000040:2:1041902000.481875 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5220, sequence: 91, eq->size: 1024 -0b:000200:0:1041902000.481880 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041902000.481885 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902000.481890 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902000.481895 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041902000.481900 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041902000.481905 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:0:1041902000.481910 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000040:3:1041902000.481914 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0a:000001:3:1041902000.481919 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902000.481924 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902000.481930 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041902000.481933 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041902000.481938 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0a:000001:0:1041902000.481943 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902000.481947 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902000.481952 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041902000.481956 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1366:0x103:7f000001:0 -0a:000040:3:1041902000.481961 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -08:000200:2:1041902000.481967 (service.c:204:handle_incoming_request() 1131+240): got req 259 (md: f6098000 + 17280) -0a:000001:3:1041902000.481972 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902000.481977 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:3:1041902000.481980 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041902000.481986 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:2:1041902000.481991 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041902000.481996 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041902000.481999 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:2:1041902000.482003 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041902000.482009 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041902000.482013 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041902000.482016 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041902000.482020 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041902000.482023 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041902000.482027 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f53785cc (tot 19153915) -11:000001:2:1041902000.482032 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041902000.482036 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041902000.482039 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902000.482047 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041902000.482051 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041902000.482055 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482059 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041902000.482063 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482067 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041902000.482070 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041902000.482074 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041902000.482077 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041902000.482080 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041902000.482083 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041902000.482087 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041902000.482090 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041902000.482093 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041902000.482098 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.482102 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041902000.482106 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041902000.482110 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 259 -0a:000200:2:1041902000.482114 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.482118 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041902000.482122 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.482126 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041902000.482130 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-180910644)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041902000.482136 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.482141 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041902000.482147 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041902000.482150 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041902000.482154 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902000.482158 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482162 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902000.482165 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482169 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041902000.482172 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0b:000001:0:1041902000.482176 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041902000.482179 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041902000.482183 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041902000.482186 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f58f48c4 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902000.482194 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041902000.482197 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:010000:2:1041902000.482202 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f58f48c4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -0b:000200:0:1041902000.482210 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041902000.482214 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902000.482219 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041902000.482223 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f5e70f10 count: 1 -0b:000001:0:1041902000.482228 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902000.482231 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902000.482235 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041902000.482240 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f58f48c4 (tot 2557571). -0b:000200:0:1041902000.482245 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5ce64 -> f8ff4820 -11:000001:2:1041902000.482251 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041902000.482255 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482259 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.482263 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041902000.482267 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -0b:000200:0:1041902000.482271 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cec0 -> f8ff487c -0b:000200:0:1041902000.482277 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5ce64 -08:000001:2:1041902000.482282 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902000.482286 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041902000.482290 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041902000.482293 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f53785cc (tot 19153843). -08:000001:0:1041902000.482299 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041902000.482303 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041902000.482306 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b039c -0b:000200:0:1041902000.482310 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f53785cc : %zd -0a:004000:0:1041902000.482316 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.482319 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041902000.482323 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0b:001000:0:1041902000.482328 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041902000.482333 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902000.482338 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902000.482342 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902000.482347 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041902000.482351 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041902000.482355 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041902000.482359 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041902000.482362 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.482365 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x103 -0a:000001:0:1041902000.482371 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256732 : -148710564 : f722db5c) -0a:000200:0:1041902000.482376 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f57f8ef4 [1](f5378b1c,72)... + 0 -0a:004000:0:1041902000.482383 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041902000.482387 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0b:000200:0:1041902000.482391 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041902000.482396 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.482401 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902000.482405 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.482408 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5ce64 -> f900d820 -0b:000200:0:1041902000.482414 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cec0 -> f900d87c -0b:000200:0:1041902000.482419 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5ce64 -08:000001:0:1041902000.482423 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902000.482428 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902000.482432 (client.c:379:ptlrpc_check_reply() 1366+1084): Process entered -0a:000200:0:1041902000.482436 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8ef4 -0b:000200:0:1041902000.482440 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378b1c : %zd -08:000001:2:1041902000.482445 (client.c:383:ptlrpc_check_reply() 1366+1100): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902000.482450 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902000.482454 (client.c:404:ptlrpc_check_reply() 1366+1132): @@@ rc = 1 for req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041902000.482460 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902000.482464 (client.c:667:ptlrpc_queue_wait() 1366+1100): @@@ -- done sleeping req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902000.482470 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902000.482475 (pack_generic.c:79:lustre_unpack_msg() 1366+1100): Process entered -08:000001:2:1041902000.482479 (pack_generic.c:106:lustre_unpack_msg() 1366+1116): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902000.482483 (client.c:716:ptlrpc_queue_wait() 1366+1100): @@@ status 0 - req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902000.482489 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902000.482494 (client.c:453:ptlrpc_free_committed() 1366+1116): Process entered -08:080000:2:1041902000.482497 (client.c:460:ptlrpc_free_committed() 1366+1132): committing for xid 0, last_committed 0 -08:000001:2:1041902000.482502 (client.c:481:ptlrpc_free_committed() 1366+1116): Process leaving -0b:001000:0:1041902000.482506 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902000.482511 (client.c:411:ptlrpc_check_status() 1366+1084): Process entered -08:000001:2:1041902000.482514 (client.c:426:ptlrpc_check_status() 1366+1100): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.482518 (client.c:766:ptlrpc_queue_wait() 1366+1052): Process leaving -08:000001:2:1041902000.482521 (client.c:355:__ptlrpc_req_finished() 1366+908): Process entered -08:000040:2:1041902000.482524 (client.c:360:__ptlrpc_req_finished() 1366+956): @@@ refcount now 0 req x259/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041902000.482530 (client.c:310:__ptlrpc_free_req() 1366+956): Process entered -08:000010:2:1041902000.482534 (client.c:326:__ptlrpc_free_req() 1366+972): kfreed 'request->rq_repmsg': 72 at f5378b1c (tot 19153771). -08:000010:2:1041902000.482539 (client.c:331:__ptlrpc_free_req() 1366+972): kfreed 'request->rq_reqmsg': 192 at c1ec97bc (tot 19153579). -08:000001:2:1041902000.482544 (connection.c:109:ptlrpc_put_connection() 1366+1004): Process entered -08:000040:2:1041902000.482547 (connection.c:117:ptlrpc_put_connection() 1366+1004): connection=f6e2439c refcount 5 -08:000001:2:1041902000.482551 (connection.c:130:ptlrpc_put_connection() 1366+1020): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902000.482555 (client.c:344:__ptlrpc_free_req() 1366+972): kfreed 'request': 204 at f6e02294 (tot 19153375). -08:000001:2:1041902000.482560 (client.c:345:__ptlrpc_free_req() 1366+956): Process leaving -08:000001:2:1041902000.482563 (client.c:364:__ptlrpc_req_finished() 1366+924): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902000.482567 (ldlm_lock.c:902:ldlm_lock_cancel() 1366+892): Process entered -11:000001:2:1041902000.482571 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1366+940): Process entered -11:000001:2:1041902000.482574 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1366+956): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.482578 (ldlm_lock.c:191:ldlm_lock_destroy() 1366+924): Process entered -11:000001:2:1041902000.482581 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1366+956): Process entered -11:000001:2:1041902000.482585 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1366+956): Process leaving -11:000001:2:1041902000.482588 (ldlm_lock.c:151:ldlm_lock_put() 1366+972): Process entered -11:000001:2:1041902000.482591 (ldlm_lock.c:173:ldlm_lock_put() 1366+972): Process leaving -11:000001:2:1041902000.482594 (ldlm_lock.c:232:ldlm_lock_destroy() 1366+924): Process leaving -11:000001:2:1041902000.482598 (ldlm_lock.c:920:ldlm_lock_cancel() 1366+892): Process leaving -11:000001:2:1041902000.482601 (ldlm_request.c:486:ldlm_cli_cancel() 1366+844): Process leaving -11:000001:2:1041902000.482604 (ldlm_lock.c:151:ldlm_lock_put() 1366+892): Process entered -11:000001:2:1041902000.482607 (ldlm_lock.c:173:ldlm_lock_put() 1366+892): Process leaving -11:000001:2:1041902000.482611 (ldlm_lock.c:151:ldlm_lock_put() 1366+844): Process entered -11:010000:2:1041902000.482614 (ldlm_lock.c:155:ldlm_lock_put() 1366+908): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f59188c4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902000.482621 (ldlm_resource.c:370:ldlm_resource_putref() 1366+892): Process entered -11:000040:2:1041902000.482624 (ldlm_resource.c:373:ldlm_resource_putref() 1366+892): putref res: f4c01848 count: 1 -11:000001:2:1041902000.482628 (ldlm_resource.c:425:ldlm_resource_putref() 1366+908): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041902000.482633 (ldlm_lock.c:169:ldlm_lock_put() 1366+860): kfreed 'lock': 184 at f59188c4 (tot 2557387). -11:000001:2:1041902000.482637 (ldlm_lock.c:173:ldlm_lock_put() 1366+844): Process leaving -01:000001:2:1041902000.482641 (mdc_request.c:427:mdc_enqueue() 1366+812): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.482645 (client.c:355:__ptlrpc_req_finished() 1366+620): Process entered -08:000040:2:1041902000.482648 (client.c:360:__ptlrpc_req_finished() 1366+668): @@@ refcount now 0 req x258/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:2:1041902000.482654 (client.c:310:__ptlrpc_free_req() 1366+668): Process entered -08:000010:2:1041902000.482657 (client.c:326:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_repmsg': 152 at f74bd7bc (tot 19153223). -08:000010:2:1041902000.482662 (client.c:331:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_reqmsg': 192 at f74bdad4 (tot 19153031). -08:000001:2:1041902000.482667 (connection.c:109:ptlrpc_put_connection() 1366+716): Process entered -08:000040:2:1041902000.482670 (connection.c:117:ptlrpc_put_connection() 1366+716): connection=f6e2439c refcount 4 -08:000001:2:1041902000.482674 (connection.c:130:ptlrpc_put_connection() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902000.482678 (client.c:344:__ptlrpc_free_req() 1366+684): kfreed 'request': 204 at f74bdbdc (tot 19152827). -08:000001:2:1041902000.482682 (client.c:345:__ptlrpc_free_req() 1366+668): Process leaving -08:000001:2:1041902000.482685 (client.c:364:__ptlrpc_req_finished() 1366+636): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902000.482689 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+636): Process entered -11:000001:2:1041902000.482693 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+636): Process leaving -11:001000:2:1041902000.482698 (ldlm_lock.c:1023:ldlm_lock_dump() 1366+748): -- Lock dump: f58f4684 (0 0 0 0) -11:001000:2:1041902000.482702 (ldlm_lock.c:1029:ldlm_lock_dump() 1366+748): Node: local -11:001000:2:1041902000.482706 (ldlm_lock.c:1030:ldlm_lock_dump() 1366+748): Parent: 00000000 -11:001000:2:1041902000.482709 (ldlm_lock.c:1032:ldlm_lock_dump() 1366+764): Resource: f4c01848 (12) -11:001000:2:1041902000.482713 (ldlm_lock.c:1034:ldlm_lock_dump() 1366+748): Requested mode: 3, granted mode: 3 -11:001000:2:1041902000.482717 (ldlm_lock.c:1036:ldlm_lock_dump() 1366+748): Readers: 1 ; Writers; 0 -11:000001:2:1041902000.482721 (ldlm_lock.c:151:ldlm_lock_put() 1366+604): Process entered -11:000001:2:1041902000.482724 (ldlm_lock.c:173:ldlm_lock_put() 1366+604): Process leaving -05:000001:2:1041902000.482729 (genops.c:268:class_conn2export() 1366+716): Process entered -05:000080:2:1041902000.482732 (genops.c:287:class_conn2export() 1366+732): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902000.482737 (genops.c:294:class_conn2export() 1366+732): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:2:1041902000.482743 (mdc_request.c:555:mdc_readpage() 1366+636): Process entered -01:000002:2:1041902000.482746 (mdc_request.c:557:mdc_readpage() 1366+636): inode: 12 -08:000010:2:1041902000.482751 (client.c:86:ptlrpc_prep_bulk() 1366+684): kmalloced 'desc': 288 at f6e46000 (tot 19153115) -08:000001:2:1041902000.482756 (connection.c:135:ptlrpc_connection_addref() 1366+700): Process entered -08:000040:2:1041902000.482759 (connection.c:137:ptlrpc_connection_addref() 1366+700): connection=f6e2439c refcount 5 -08:000001:2:1041902000.482763 (connection.c:139:ptlrpc_connection_addref() 1366+716): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -05:000001:2:1041902000.482768 (genops.c:268:class_conn2export() 1366+764): Process entered -05:000080:2:1041902000.482771 (genops.c:287:class_conn2export() 1366+780): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902000.482776 (genops.c:294:class_conn2export() 1366+780): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902000.482781 (client.c:263:ptlrpc_prep_req() 1366+700): Process entered -08:000010:2:1041902000.482784 (client.c:268:ptlrpc_prep_req() 1366+716): kmalloced 'request': 204 at f74bdbdc (tot 19153319) -08:000010:2:1041902000.482789 (pack_generic.c:42:lustre_pack_msg() 1366+780): kmalloced '*msg': 192 at f74bdad4 (tot 19153511) -08:000001:2:1041902000.482794 (connection.c:135:ptlrpc_connection_addref() 1366+732): Process entered -08:000040:2:1041902000.482797 (connection.c:137:ptlrpc_connection_addref() 1366+732): connection=f6e2439c refcount 6 -08:000001:2:1041902000.482801 (connection.c:139:ptlrpc_connection_addref() 1366+748): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902000.482806 (client.c:305:ptlrpc_prep_req() 1366+716): Process leaving (rc=4148943836 : -146023460 : f74bdbdc) -08:000010:2:1041902000.482812 (client.c:114:ptlrpc_prep_bulk_page() 1366+684): kmalloced 'bulk': 40 at f62b4df4 (tot 19153551) -08:000001:2:1041902000.482817 (niobuf.c:196:ptlrpc_register_bulk() 1366+716): Process entered -0a:000200:2:1041902000.482821 (lib-dispatch.c:54:lib_dispatch() 1366+1068): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902000.482825 (lib-me.c:42:do_PtlMEAttach() 1366+1100): taking state lock -0a:004000:2:1041902000.482829 (lib-me.c:58:do_PtlMEAttach() 1366+1100): releasing state lock -0a:000200:2:1041902000.482833 (lib-dispatch.c:54:lib_dispatch() 1366+1068): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902000.482838 (lib-md.c:210:do_PtlMDAttach() 1366+1100): taking state lock -0b:000200:2:1041902000.482842 (socknal_cb.c:47:ksocknal_read() 1366+1388): 0x0x7f000001: reading 8 bytes from f6e460a0 -> f5357b38 -0b:000200:2:1041902000.482848 (socknal_cb.c:108:ksocknal_validate() 1366+1356): 0x0x7f000001: validating fe217000 : %zd -0a:004000:2:1041902000.482853 (lib-md.c:229:do_PtlMDAttach() 1366+1100): releasing state lock -08:000200:2:1041902000.482857 (niobuf.c:260:ptlrpc_register_bulk() 1366+732): Setup bulk sink buffers: 1 pages 4096 bytes, xid 260, portal 14 -08:000001:2:1041902000.482861 (niobuf.c:262:ptlrpc_register_bulk() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.482866 (client.c:613:ptlrpc_queue_wait() 1366+844): Process entered -08:100000:2:1041902000.482869 (client.c:621:ptlrpc_queue_wait() 1366+860): Sending RPC pid:xid:nid:opc 1366:260:7f000001:6 -08:000001:2:1041902000.482874 (niobuf.c:372:ptl_send_rpc() 1366+924): Process entered -08:000010:2:1041902000.482877 (niobuf.c:399:ptl_send_rpc() 1366+940): kmalloced 'repbuf': 192 at f74bd7bc (tot 19153743) -0a:000200:2:1041902000.482882 (lib-dispatch.c:54:lib_dispatch() 1366+1276): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902000.482886 (lib-me.c:42:do_PtlMEAttach() 1366+1308): taking state lock -0a:004000:2:1041902000.482890 (lib-me.c:58:do_PtlMEAttach() 1366+1308): releasing state lock -0a:000200:2:1041902000.482893 (lib-dispatch.c:54:lib_dispatch() 1366+1276): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902000.482926 (lib-md.c:210:do_PtlMDAttach() 1366+1308): taking state lock -0a:004000:2:1041902000.482941 (lib-md.c:229:do_PtlMDAttach() 1366+1308): releasing state lock -08:000200:2:1041902000.482945 (niobuf.c:433:ptl_send_rpc() 1366+940): Setup reply buffer: 192 bytes, xid 260, portal 10 -0a:000200:2:1041902000.482950 (lib-dispatch.c:54:lib_dispatch() 1366+1340): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.482955 (lib-md.c:261:do_PtlMDBind() 1366+1372): taking state lock -0a:004000:2:1041902000.482959 (lib-md.c:269:do_PtlMDBind() 1366+1372): releasing state lock -08:000200:2:1041902000.482962 (niobuf.c:77:ptl_send_buf() 1366+1020): Sending 192 bytes to portal 12, xid 260 -0a:000200:2:1041902000.482966 (lib-dispatch.c:54:lib_dispatch() 1366+1340): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.482970 (lib-move.c:737:do_PtlPut() 1366+1660): taking state lock -0a:000200:2:1041902000.482974 (lib-move.c:745:do_PtlPut() 1366+1676): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.482978 (lib-move.c:800:do_PtlPut() 1366+1660): releasing state lock -0b:000200:2:1041902000.482982 (socknal_cb.c:631:ksocknal_send() 1366+1788): sending %zd bytes from [192](00000001,-146023724)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902000.482988 (socknal.c:484:ksocknal_get_conn() 1366+1820): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.482993 (socknal_cb.c:580:ksocknal_launch_packet() 1366+1820): type 1, nob 264 niov 2 -08:000001:2:1041902000.482999 (niobuf.c:441:ptl_send_rpc() 1366+940): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902000.483003 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:2:1041902000.483007 (client.c:662:ptlrpc_queue_wait() 1366+892): @@@ -- sleeping req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1041902000.483013 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -08:000001:2:1041902000.483016 (client.c:402:ptlrpc_check_reply() 1366+876): Process leaving -08:000200:2:1041902000.483019 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 0 for req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1041902000.483025 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -0b:000001:0:1041902000.483029 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902000.483033 (client.c:402:ptlrpc_check_reply() 1366+876): Process leaving -0b:000001:0:1041902000.483036 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:2:1041902000.483040 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 0 for req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:0:1041902000.483046 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902000.483050 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902000.483054 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902000.483059 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902000.483062 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.483066 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5ceec -> f8fdd620 -0b:000200:0:1041902000.483071 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cf48 -> f8fdd67c -0b:000200:0:1041902000.483076 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5a5ceec -08:000001:0:1041902000.483081 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902000.483084 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902000.483087 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041902000.483093 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902000.483097 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.483101 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0bdc -0b:000200:0:1041902000.483105 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bdad4 : %zd -0a:004000:0:1041902000.483110 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.483113 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.483117 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.483121 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.483126 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.483131 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.483134 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.483137 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x104 -0a:000001:0:1041902000.483142 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041902000.483147 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 19568 -0a:004000:0:1041902000.483154 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.483160 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902000.483164 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.483167 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5ceec -> f9131c20 -0b:000200:0:1041902000.483173 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cf48 -> f9131c7c -0b:000200:0:1041902000.483177 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5a5ceec -08:000001:2:1041902000.483186 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902000.483191 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902000.483194 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041902000.483200 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902000.483204 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902000.483209 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c20, sequence: 203, eq->size: 1024 -0b:000200:0:1041902000.483214 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902000.483219 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902000.483224 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902000.483229 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902000.483235 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041902000.483238 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041902000.483243 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -0a:000001:3:1041902000.483248 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902000.483253 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902000.483259 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041902000.483263 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041902000.483267 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -08:100000:2:1041902000.483272 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1366:0x104:7f000001:0 -0a:000001:0:1041902000.483278 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902000.483282 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041902000.483287 (service.c:204:handle_incoming_request() 1239+240): got req 260 (md: f5b08000 + 19568) -08:000001:0:1041902000.483293 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000001:2:1041902000.483296 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:3:1041902000.483300 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000080:2:1041902000.483304 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:3:1041902000.483309 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -05:000001:2:1041902000.483315 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041902000.483320 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.483325 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000001:3:1041902000.483329 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041902000.483334 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041902000.483339 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041902000.483342 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041902000.483347 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -08:000001:2:1041902000.483352 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041902000.483358 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902000.483362 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902000.483367 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:3:1041902000.483371 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:0:1041902000.483375 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041902000.483379 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:3:1041902000.483383 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -08:000001:2:1041902000.483388 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902000.483392 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041902000.483397 (handler.c:1324:mds_handle() 1239+320): @@@ readpage - req x260/t0 o6->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:3:1041902000.483404 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902000.483409 (handler.c:1040:mds_readpage() 1239+384): Process entered -08:000001:3:1041902000.483414 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000001:0:1041902000.483418 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000010:2:1041902000.483422 (pack_generic.c:42:lustre_pack_msg() 1239+464): kmalloced '*msg': 192 at f6e02294 (tot 19153935) -0a:000040:0:1041902000.483427 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -0a:000001:0:1041902000.483433 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041902000.483437 (handler.c:239:mds_fid2dentry() 1239+432): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041902000.483442 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041902000.483446 (handler.c:1057:mds_readpage() 1239+384): ino 12 -0a:000001:3:1041902000.483451 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000001:2:1041902000.483455 (handler.c:83:mds_sendpage() 1239+560): Process entered -0a:000040:3:1041902000.483459 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -08:000010:2:1041902000.483465 (client.c:86:ptlrpc_prep_bulk() 1239+608): kmalloced 'desc': 288 at c3681200 (tot 19154223) -0a:000001:3:1041902000.483470 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.483475 (connection.c:135:ptlrpc_connection_addref() 1239+624): Process entered -08:000001:3:1041902000.483478 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:2:1041902000.483483 (connection.c:137:ptlrpc_connection_addref() 1239+624): connection=f740ead4 refcount 3 -08:000001:2:1041902000.483488 (connection.c:139:ptlrpc_connection_addref() 1239+640): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000010:2:1041902000.483493 (client.c:114:ptlrpc_prep_bulk_page() 1239+608): kmalloced 'bulk': 40 at f6ee3f14 (tot 19154263) -02:000010:2:1041902000.483501 (handler.c:93:mds_sendpage() 1239+576): kmalloced 'buf': 4096 at f6dbf000 (tot 19158359) -08:000001:2:1041902000.483513 (niobuf.c:123:ptlrpc_send_bulk() 1239+640): Process entered -0a:000200:2:1041902000.483517 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.483522 (lib-md.c:261:do_PtlMDBind() 1239+1008): taking state lock -0b:000200:2:1041902000.483526 (socknal_cb.c:47:ksocknal_read() 1239+1296): 0x0x7f000001: reading 8 bytes from c36812a0 -> c352db94 -0b:000200:2:1041902000.483531 (socknal_cb.c:108:ksocknal_validate() 1239+1264): 0x0x7f000001: validating f6dbf000 : %zd -0a:004000:2:1041902000.483535 (lib-md.c:269:do_PtlMDBind() 1239+1008): releasing state lock -08:000200:2:1041902000.483539 (niobuf.c:174:ptlrpc_send_bulk() 1239+672): Sending 1 pages 4096 bytes to portal 14 nid 0x7f000001 pid 0 xid 260 -0a:000200:2:1041902000.483545 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.483549 (lib-move.c:737:do_PtlPut() 1239+1296): taking state lock -0a:000200:2:1041902000.483552 (lib-move.c:745:do_PtlPut() 1239+1312): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.483557 (lib-move.c:800:do_PtlPut() 1239+1296): releasing state lock -0b:000200:2:1041902000.483560 (socknal_cb.c:631:ksocknal_send() 1239+1424): sending %zd bytes from [4096](00000001,-153358336)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041902000.483567 (socknal.c:484:ksocknal_get_conn() 1239+1456): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.483572 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1456): type 1, nob 4168 niov 2 -08:000001:2:1041902000.483577 (niobuf.c:186:ptlrpc_send_bulk() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902000.483581 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041902000.483610 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902000.483613 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902000.483620 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041902000.483624 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041902000.483627 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902000.483632 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902000.483636 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.483640 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08f74 -> f901cce0 -0b:000200:0:1041902000.483645 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08fd0 -> f901cd3c -0b:000200:0:1041902000.483650 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d08f74 -08:000001:0:1041902000.483655 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041902000.483658 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041902000.483662 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902000.483667 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.483670 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.483674 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.483678 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.483683 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.483688 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.483692 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.483695 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 14 MB=0x104 -0a:000001:0:1041902000.483700 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798580 : -189168716 : f4b983b4) -0a:000200:0:1041902000.483705 (lib-move.c:246:parse_put() 1091+656): Incoming put index e from 2130706433/0 of length 4096/4096 into md f57b0bdc [1](fe217000,4096)... + 0 -0a:004000:0:1041902000.483712 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.483721 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041902000.483726 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041902000.483732 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.483739 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041902000.483743 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.483746 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08f74 -> f9034ea0 -0b:000200:0:1041902000.483751 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08fd0 -> f9034efc -0b:000200:0:1041902000.483756 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f5d08f74 -08:000001:0:1041902000.483760 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041902000.483764 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.483768 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0bdc -0b:000200:0:1041902000.483772 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe217000 : %zd -0b:000200:0:1041902000.483777 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041902000.483781 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.483785 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041902000.483807 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902000.483811 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902000.483816 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041902000.483820 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041902000.483824 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902000.483829 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041902000.483832 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.483835 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.483840 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.483846 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.483851 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041902000.483855 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -180614708 -0a:004000:0:1041902000.483861 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041902000.483864 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.483867 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5d08f74 -> f901cd40 -0b:000200:0:1041902000.483872 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5d08fd0 -> f901cd9c -0b:000200:0:1041902000.483877 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f5d08f74 -08:000001:0:1041902000.483882 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041902000.483885 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041902000.483890 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902000.483895 (handler.c:129:mds_sendpage() 1239+560): Process leaving -0a:000200:0:1041902000.483899 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c09cc -0b:000200:0:1041902000.483903 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6dbf000 : %zd -02:000010:2:1041902000.483908 (handler.c:131:mds_sendpage() 1239+576): kfreed 'buf': 4096 at f6dbf000 (tot 19154263). -02:008000:2:1041902000.483913 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1239+560): c3681200 -> 0 -0a:004000:0:1041902000.483918 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -02:008000:2:1041902000.483921 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1239+560): Released last ref on c3681200, freeing -0b:000200:0:1041902000.483926 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902000.483931 (client.c:126:ptlrpc_free_bulk() 1239+608): Process entered -0b:000200:0:1041902000.483934 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902000.483940 (client.c:152:ptlrpc_free_bulk_page() 1239+640): Process entered -0b:001000:0:1041902000.483943 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000010:2:1041902000.483948 (client.c:160:ptlrpc_free_bulk_page() 1239+656): kfreed 'bulk': 40 at f6ee3f14 (tot 19154223). -08:000001:2:1041902000.483953 (client.c:161:ptlrpc_free_bulk_page() 1239+640): Process leaving -08:000001:2:1041902000.483956 (connection.c:109:ptlrpc_put_connection() 1239+656): Process entered -08:000040:2:1041902000.483959 (connection.c:117:ptlrpc_put_connection() 1239+656): connection=f740ead4 refcount 2 -08:000001:2:1041902000.483963 (connection.c:130:ptlrpc_put_connection() 1239+672): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902000.483968 (client.c:146:ptlrpc_free_bulk() 1239+624): kfreed 'desc': 288 at c3681200 (tot 19153935). -08:000001:2:1041902000.483972 (client.c:147:ptlrpc_free_bulk() 1239+608): Process leaving -02:000001:2:1041902000.483979 (handler.c:1079:mds_readpage() 1239+400): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902000.483983 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902000.483986 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 50, xid 260 -02:000200:2:1041902000.483990 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902000.483994 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902000.483999 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902000.484002 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902000.484005 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 260 -0a:000200:2:1041902000.484010 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902000.484014 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902000.484017 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902000.484021 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902000.484025 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-153083244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902000.484031 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902000.484036 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041902000.484042 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041902000.484046 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041902000.484049 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041902000.484053 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.484057 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902000.484061 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902000.484064 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -0a:000001:2:1041902000.484069 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902000.484073 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902000.484077 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902000.484081 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902000.484085 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902000.484089 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041902000.484094 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902000.484097 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000040:2:1041902000.484102 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -0b:001000:0:1041902000.484106 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041902000.484111 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902000.484116 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902000.484120 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902000.484124 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.484127 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cf74 -> f8ff4880 -0b:000200:0:1041902000.484132 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cfd0 -> f8ff48dc -0b:000200:0:1041902000.484138 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5a5cf74 -08:000001:0:1041902000.484142 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902000.484146 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f6e02294 (tot 19153743). -08:000001:0:1041902000.484151 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902000.484154 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c07bc -0b:000200:0:1041902000.484158 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041902000.484163 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902000.484167 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902000.484170 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902000.484175 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902000.484180 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902000.484184 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902000.484187 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902000.484190 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x104 -0a:000001:0:1041902000.484196 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798636 : -189168660 : f4b983ec) -0a:000200:0:1041902000.484201 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f53c0ef4 [1](f74bd7bc,192)... + 0 -0a:004000:0:1041902000.484208 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902000.484214 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902000.484218 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902000.484221 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5a5cf74 -> f900d880 -0b:000200:0:1041902000.484227 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5a5cfd0 -> f900d8dc -0b:000200:0:1041902000.484232 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5a5cf74 -08:000001:0:1041902000.484236 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902000.484241 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902000.484245 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -0a:000200:0:1041902000.484249 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ef4 -0b:000200:0:1041902000.484253 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd7bc : %zd -08:000001:2:1041902000.484258 (client.c:383:ptlrpc_check_reply() 1366+892): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902000.484263 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902000.484267 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 1 for req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0a:004000:0:1041902000.484273 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902000.484277 (client.c:667:ptlrpc_queue_wait() 1366+892): @@@ -- done sleeping req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:000200:0:1041902000.484283 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902000.484287 (pack_generic.c:79:lustre_unpack_msg() 1366+892): Process entered -0b:000200:0:1041902000.484291 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902000.484296 (pack_generic.c:106:lustre_unpack_msg() 1366+908): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902000.484300 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000200:2:1041902000.484305 (client.c:716:ptlrpc_queue_wait() 1366+892): @@@ status 0 - req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1041902000.484311 (client.c:453:ptlrpc_free_committed() 1366+908): Process entered -08:080000:2:1041902000.484315 (client.c:460:ptlrpc_free_committed() 1366+924): committing for xid 244, last_committed 50 -08:000001:2:1041902000.484318 (client.c:481:ptlrpc_free_committed() 1366+908): Process leaving -08:000001:2:1041902000.484322 (client.c:411:ptlrpc_check_status() 1366+876): Process entered -08:000001:2:1041902000.484325 (client.c:426:ptlrpc_check_status() 1366+892): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902000.484328 (client.c:766:ptlrpc_queue_wait() 1366+844): Process leaving -01:000001:2:1041902000.484332 (mdc_request.c:593:mdc_readpage() 1366+636): Process leaving -01:008000:2:1041902000.484335 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1366+636): f6e46000 -> 0 -01:008000:2:1041902000.484340 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1366+636): Released last ref on f6e46000, freeing -08:000001:2:1041902000.484344 (client.c:126:ptlrpc_free_bulk() 1366+684): Process entered -08:000001:2:1041902000.484347 (client.c:152:ptlrpc_free_bulk_page() 1366+716): Process entered -08:000010:2:1041902000.484351 (client.c:160:ptlrpc_free_bulk_page() 1366+732): kfreed 'bulk': 40 at f62b4df4 (tot 19153703). -08:000001:2:1041902000.484355 (client.c:161:ptlrpc_free_bulk_page() 1366+716): Process leaving -08:000001:2:1041902000.484358 (connection.c:109:ptlrpc_put_connection() 1366+732): Process entered -08:000040:2:1041902000.484361 (connection.c:117:ptlrpc_put_connection() 1366+732): connection=f6e2439c refcount 5 -08:000001:2:1041902000.484365 (connection.c:130:ptlrpc_put_connection() 1366+748): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902000.484370 (client.c:146:ptlrpc_free_bulk() 1366+700): kfreed 'desc': 288 at f6e46000 (tot 19153415). -08:000001:2:1041902000.484374 (client.c:147:ptlrpc_free_bulk() 1366+684): Process leaving -08:000001:2:1041902000.484378 (client.c:355:__ptlrpc_req_finished() 1366+620): Process entered -08:000040:2:1041902000.484381 (client.c:360:__ptlrpc_req_finished() 1366+668): @@@ refcount now 0 req x260/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1041902000.484387 (client.c:310:__ptlrpc_free_req() 1366+668): Process entered -08:000010:2:1041902000.484391 (client.c:326:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_repmsg': 192 at f74bd7bc (tot 19153223). -08:000010:2:1041902000.484395 (client.c:331:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_reqmsg': 192 at f74bdad4 (tot 19153031). -08:000001:2:1041902000.484400 (connection.c:109:ptlrpc_put_connection() 1366+716): Process entered -08:000040:2:1041902000.484403 (connection.c:117:ptlrpc_put_connection() 1366+716): connection=f6e2439c refcount 4 -08:000001:2:1041902000.484407 (connection.c:130:ptlrpc_put_connection() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902000.484411 (client.c:344:__ptlrpc_free_req() 1366+684): kfreed 'request': 204 at f74bdbdc (tot 19152827). -08:000001:2:1041902000.484416 (client.c:345:__ptlrpc_free_req() 1366+668): Process leaving -08:000001:2:1041902000.484419 (client.c:364:__ptlrpc_req_finished() 1366+636): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041902000.484423 (dir.c:114:ll_dir_readpage() 1366+556): Process leaving -07:000001:2:1041902000.484427 (namei.c:112:ll_unlock() 1366+588): Process entered -11:000001:2:1041902000.484430 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+684): Process entered -11:000001:2:1041902000.484434 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+684): Process leaving -11:000001:2:1041902000.484438 (ldlm_lock.c:461:ldlm_lock_decref() 1366+636): Process entered -11:010000:2:1041902000.484441 (ldlm_lock.c:466:ldlm_lock_decref() 1366+700): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f58f4684 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xc3579d44 -11:000001:2:1041902000.484449 (ldlm_request.c:497:ldlm_cancel_lru() 1366+732): Process entered -11:000001:2:1041902000.484453 (ldlm_request.c:504:ldlm_cancel_lru() 1366+748): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902000.484457 (ldlm_lock.c:151:ldlm_lock_put() 1366+684): Process entered -11:000001:2:1041902000.484460 (ldlm_lock.c:173:ldlm_lock_put() 1366+684): Process leaving -11:000001:2:1041902000.484463 (ldlm_lock.c:151:ldlm_lock_put() 1366+684): Process entered -11:000001:2:1041902000.484466 (ldlm_lock.c:173:ldlm_lock_put() 1366+684): Process leaving -11:000001:2:1041902000.484469 (ldlm_lock.c:502:ldlm_lock_decref() 1366+636): Process leaving -07:000001:2:1041902000.484473 (namei.c:116:ll_unlock() 1366+604): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902000.484483 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902000.484491 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902000.484494 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902000.484498 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902001.197496 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902001.197507 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902001.197513 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902001.197516 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902001.197520 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902001.435852 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902001.435859 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902001.435865 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902001.435868 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902001.435872 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.261505 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.261516 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.261523 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.261526 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902002.261530 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.444059 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.444069 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.444075 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.444078 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902002.444082 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.625397 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.625403 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902002.625410 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902002.625413 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902002.625416 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902004.177607 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902004.177619 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902004.177626 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:2:1041902004.177629 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:2:1041902004.177633 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.478971 (dcache.c:126:ll_revalidate2() 1440+480): Process entered -07:000001:2:1041902013.478979 (namei.c:180:ll_intent_lock() 1440+656): Process entered -07:000040:2:1041902013.478983 (namei.c:186:ll_intent_lock() 1440+672): name: file1, intent: getattr -05:000001:2:1041902013.478989 (genops.c:268:class_conn2export() 1440+976): Process entered -05:000080:2:1041902013.478993 (genops.c:287:class_conn2export() 1440+992): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902013.479000 (genops.c:294:class_conn2export() 1440+992): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:2:1041902013.479006 (mdc_request.c:249:mdc_enqueue() 1440+896): Process entered -01:010000:2:1041902013.479010 (mdc_request.c:252:mdc_enqueue() 1440+896): ### mdsintent getattr parent dir 12 -05:000001:2:1041902013.479015 (genops.c:268:class_conn2export() 1440+1024): Process entered -05:000080:2:1041902013.479018 (genops.c:287:class_conn2export() 1440+1040): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902013.479023 (genops.c:294:class_conn2export() 1440+1040): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902013.479029 (client.c:263:ptlrpc_prep_req() 1440+960): Process entered -08:000010:2:1041902013.479034 (client.c:268:ptlrpc_prep_req() 1440+976): kmalloced 'request': 204 at f6e0cef4 (tot 19153031) -08:000010:2:1041902013.479040 (pack_generic.c:42:lustre_pack_msg() 1440+1040): kmalloced '*msg': 344 at f6e46000 (tot 19153375) -08:000001:2:1041902013.479046 (connection.c:135:ptlrpc_connection_addref() 1440+992): Process entered -08:000040:2:1041902013.479050 (connection.c:137:ptlrpc_connection_addref() 1440+992): connection=f6e2439c refcount 5 -08:000001:2:1041902013.479054 (connection.c:139:ptlrpc_connection_addref() 1440+1008): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902013.479060 (client.c:305:ptlrpc_prep_req() 1440+976): Process leaving (rc=4141928180 : -153039116 : f6e0cef4) -11:000001:2:1041902013.479067 (ldlm_request.c:177:ldlm_cli_enqueue() 1440+1008): Process entered -11:000001:2:1041902013.479072 (ldlm_resource.c:330:ldlm_resource_get() 1440+1136): Process entered -11:000040:2:1041902013.479078 (ldlm_resource.c:362:ldlm_resource_getref() 1440+1168): getref res: f4c01848 count: 2 -11:000001:2:1041902013.479082 (ldlm_resource.c:344:ldlm_resource_get() 1440+1152): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:2:1041902013.479088 (ldlm_lock.c:251:ldlm_lock_new() 1440+1120): Process entered -11:000010:2:1041902013.479094 (ldlm_lock.c:256:ldlm_lock_new() 1440+1136): kmalloced 'lock': 184 at f59188c4 (tot 2557571). -11:000040:2:1041902013.479105 (ldlm_resource.c:362:ldlm_resource_getref() 1440+1152): getref res: f4c01848 count: 3 -11:000001:2:1041902013.479109 (ldlm_lock.c:282:ldlm_lock_new() 1440+1136): Process leaving (rc=4119955652 : -175011644 : f59188c4) -11:000001:2:1041902013.479115 (ldlm_resource.c:370:ldlm_resource_putref() 1440+1120): Process entered -11:000040:2:1041902013.479119 (ldlm_resource.c:373:ldlm_resource_putref() 1440+1120): putref res: f4c01848 count: 2 -11:000001:2:1041902013.479124 (ldlm_resource.c:425:ldlm_resource_putref() 1440+1136): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.479128 (ldlm_request.c:199:ldlm_cli_enqueue() 1440+1072): ### client-side enqueue START ns: MDC_mds1 lock: f59188c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041902013.479136 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1440+1072): Process entered -11:000001:2:1041902013.479140 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1440+1072): Process leaving -11:010000:2:1041902013.479144 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1440+1104): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:2:1041902013.479155 (ldlm_request.c:235:ldlm_cli_enqueue() 1440+1072): ### sending request ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:2:1041902013.479161 (client.c:613:ptlrpc_queue_wait() 1440+1216): Process entered -08:100000:2:1041902013.479165 (client.c:621:ptlrpc_queue_wait() 1440+1232): Sending RPC pid:xid:nid:opc 1440:261:7f000001:101 -08:000001:2:1041902013.479171 (niobuf.c:372:ptl_send_rpc() 1440+1296): Process entered -08:000010:2:1041902013.479176 (niobuf.c:399:ptl_send_rpc() 1440+1312): kmalloced 'repbuf': 320 at c3681200 (tot 19153695) -0a:000200:2:1041902013.479183 (lib-dispatch.c:54:lib_dispatch() 1440+1648): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902013.479190 (lib-me.c:42:do_PtlMEAttach() 1440+1680): taking state lock -0a:004000:2:1041902013.479194 (lib-me.c:58:do_PtlMEAttach() 1440+1680): releasing state lock -0a:000200:2:1041902013.479200 (lib-dispatch.c:54:lib_dispatch() 1440+1648): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902013.479205 (lib-md.c:210:do_PtlMDAttach() 1440+1680): taking state lock -0a:004000:2:1041902013.479211 (lib-md.c:229:do_PtlMDAttach() 1440+1680): releasing state lock -08:000200:2:1041902013.479215 (niobuf.c:433:ptl_send_rpc() 1440+1312): Setup reply buffer: 320 bytes, xid 261, portal 10 -0a:000200:2:1041902013.479220 (lib-dispatch.c:54:lib_dispatch() 1440+1712): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.479224 (lib-md.c:261:do_PtlMDBind() 1440+1744): taking state lock -0a:004000:2:1041902013.479228 (lib-md.c:269:do_PtlMDBind() 1440+1744): releasing state lock -08:000200:2:1041902013.479232 (niobuf.c:77:ptl_send_buf() 1440+1392): Sending 344 bytes to portal 12, xid 261 -0a:000200:2:1041902013.479237 (lib-dispatch.c:54:lib_dispatch() 1440+1712): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.479242 (lib-move.c:737:do_PtlPut() 1440+2032): taking state lock -0a:000200:2:1041902013.479247 (lib-move.c:745:do_PtlPut() 1440+2048): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.479252 (lib-move.c:800:do_PtlPut() 1440+2032): releasing state lock -0b:000200:2:1041902013.479256 (socknal_cb.c:631:ksocknal_send() 1440+2160): sending %zd bytes from [344](00000001,-152805376)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:2:1041902013.479264 (socknal.c:484:ksocknal_get_conn() 1440+2192): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.479270 (socknal_cb.c:580:ksocknal_launch_packet() 1440+2192): type 1, nob 416 niov 2 -08:000001:2:1041902013.479277 (niobuf.c:441:ptl_send_rpc() 1440+1312): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902013.479282 (client.c:662:ptlrpc_queue_wait() 1440+1264): @@@ -- sleeping req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041902013.479288 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902013.479295 (client.c:379:ptlrpc_check_reply() 1440+1248): Process entered -08:000001:2:1041902013.479300 (client.c:402:ptlrpc_check_reply() 1440+1248): Process leaving -08:000200:2:1041902013.479303 (client.c:404:ptlrpc_check_reply() 1440+1296): @@@ rc = 0 for req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:2:1041902013.479310 (client.c:379:ptlrpc_check_reply() 1440+1248): Process entered -08:000001:2:1041902013.479313 (client.c:402:ptlrpc_check_reply() 1440+1248): Process leaving -08:000200:2:1041902013.479317 (client.c:404:ptlrpc_check_reply() 1440+1296): @@@ rc = 0 for req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041902013.479342 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902013.479346 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902013.479355 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:0:1041902013.479359 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(416) 416 -0b:001000:0:1041902013.479363 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902013.479369 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902013.479373 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.479377 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8f74 -> f8fdd680 -0b:000200:0:1041902013.479383 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8fd0 -> f8fdd6dc -0b:000200:0:1041902013.479388 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f59a8f74 -08:000001:0:1041902013.479394 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902013.479397 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902013.479401 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041902013.479408 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902013.479412 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.479416 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c04a4 -0b:000200:0:1041902013.479420 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e46000 : %zd -0a:004000:0:1041902013.479426 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.479430 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.479433 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.479438 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.479446 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.479452 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.479456 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.479459 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x105 -0a:000001:0:1041902013.479465 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041902013.479470 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 344/344 into md c35cc39c [1](f5b08000,32768)... + 19760 -0a:004000:0:1041902013.479478 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.479485 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(344) 344 -0a:004000:0:1041902013.479489 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.479492 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8f74 -> f9131c80 -0b:000200:0:1041902013.479498 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8fd0 -> f9131cdc -0b:000200:0:1041902013.479503 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f59a8f74 -08:000001:2:1041902013.479515 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902013.479521 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902013.479525 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041902013.479531 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902013.479535 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902013.479541 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131c80, sequence: 204, eq->size: 1024 -0b:000200:0:1041902013.479547 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902013.479552 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902013.479557 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.479562 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902013.479568 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041902013.479572 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041902013.479577 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -0a:000001:3:1041902013.479582 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902013.479587 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902013.479596 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000001:0:1041902013.479601 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:100000:2:1041902013.479605 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1440:0x105:7f000001:0 -0a:000040:0:1041902013.479612 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -08:000200:2:1041902013.479617 (service.c:204:handle_incoming_request() 1239+240): got req 261 (md: f5b08000 + 19760) -0a:000001:0:1041902013.479623 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902013.479628 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041902013.479632 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041902013.479636 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041902013.479643 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041902013.479648 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000001:2:1041902013.479652 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041902013.479658 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -08:000001:2:1041902013.479663 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:3:1041902013.479667 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041902013.479672 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:3:1041902013.479677 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902013.479682 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041902013.479689 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000001:0:1041902013.479694 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041902013.479698 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041902013.479702 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041902013.479706 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -08:000001:2:1041902013.479712 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902013.479716 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902013.479721 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041902013.479725 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x261/t0 o101->MDC_mds1_169d9_1b681:-1 lens 344/0 ref 0 fl 0 -08:000001:0:1041902013.479732 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:3:1041902013.479737 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000001:2:1041902013.479741 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -0a:000040:3:1041902013.479745 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -11:010000:2:1041902013.479751 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:3:1041902013.479755 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902013.479760 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -08:000001:3:1041902013.479764 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902013.479769 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902013.479775 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000001:2:1041902013.479779 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:3:1041902013.479783 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902013.479788 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -0a:000001:0:1041902013.479793 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902013.479797 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041902013.479802 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:3:1041902013.479806 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000001:2:1041902013.479810 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000040:3:1041902013.479816 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -11:000001:2:1041902013.479822 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:3:1041902013.479825 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041902013.479831 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f58f48c4 (tot 2557755). -08:000001:3:1041902013.479836 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041902013.479934 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041902013.479938 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119808196 : -175159100 : f58f48c4) -11:000001:2:1041902013.479944 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041902013.479947 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041902013.479951 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.479956 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902013.479964 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041902013.479968 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041902013.479973 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: getattr ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf59188c4 -08:000010:2:1041902013.479981 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f6e46600 (tot 19154015) -02:000001:2:1041902013.479986 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041902013.479994 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041902013.480001 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name file1 -11:000001:2:1041902013.480005 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041902013.480009 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041902013.480012 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041902013.480017 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041902013.480022 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -11:000001:2:1041902013.480026 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -11:010000:2:1041902013.480029 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: c3579d44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf58f4684 -11:000001:2:1041902013.480036 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902013.480041 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041902013.480044 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041902013.480048 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.480053 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041902013.480056 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000010:2:1041902013.480060 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at f6e0c7bc (tot 19154219) -08:000010:2:1041902013.480065 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f6e0c18c (tot 19154411) -08:000001:2:1041902013.480070 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041902013.480073 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041902013.480077 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041902013.480082 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=4141926332 : -153040964 : f6e0c7bc) -11:010000:2:1041902013.480088 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: c3579d44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4684 -08:000001:2:1041902013.480095 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041902013.480099 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.480103 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041902013.480108 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041902013.480111 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 66 -0a:000200:2:1041902013.480115 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.480119 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041902013.480123 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.480128 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041902013.480131 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-153042548)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902013.480138 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.480143 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041902013.480148 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902013.480153 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902013.480157 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041902013.480160 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x66/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041902013.480166 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.480170 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.480174 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: c3579d44 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4684 -0b:000001:0:1041902013.480182 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041902013.480186 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -0b:000001:0:1041902013.480190 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041902013.480193 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041902013.480197 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:001000:2:1041902013.480202 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: c3579d44 (0 0 0 0) -11:001000:2:1041902013.480207 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf58f4684) -11:001000:2:1041902013.480212 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041902013.480216 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -0b:000200:0:1041902013.480221 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:001000:2:1041902013.480225 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041902013.480229 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -0b:001000:0:1041902013.480233 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902013.480239 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0b:000001:0:1041902013.480243 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902013.480247 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0a:004000:0:1041902013.480250 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.480254 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8eec -> f8fdd6e0 -0b:000200:0:1041902013.480260 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8f48 -> f8fdd73c -0b:000200:0:1041902013.480265 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f59a8eec -02:000001:2:1041902013.480271 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -08:000001:0:1041902013.480275 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902013.480278 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -02:000001:2:1041902013.480282 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902013.480287 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000040:0:1041902013.480290 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x66/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041902013.480297 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000001:0:1041902013.480300 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041902013.480305 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000010:0:1041902013.480308 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e0c18c (tot 19154219). -11:000001:2:1041902013.480313 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -08:000001:0:1041902013.480317 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:010000:2:1041902013.480322 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: c3579d44 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf58f4684 -08:000040:0:1041902013.480329 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041902013.480334 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041902013.480338 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.480342 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041902013.480346 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000010:0:1041902013.480350 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e0c7bc (tot 19154015). -08:000001:0:1041902013.480355 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902013.480358 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902013.480363 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -08:000001:0:1041902013.480367 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902013.480371 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -0a:000200:0:1041902013.480375 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672adec -0b:000200:0:1041902013.480379 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c18c : %zd -11:000001:2:1041902013.480384 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -0a:004000:0:1041902013.480387 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041902013.480391 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -0b:000001:0:1041902013.480395 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000040:2:1041902013.480399 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f5e70e94 count: 2 -0b:001000:0:1041902013.480404 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041902013.480409 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4125560468 : -169406828 : f5e70e94) -11:000001:2:1041902013.480414 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041902013.480418 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0b:000200:0:1041902013.480422 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041902013.480427 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902013.480431 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041902013.480436 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902013.480441 (lib-move.c:217:parse_put() 1091+608): taking state lock -02:010000:2:1041902013.480445 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf59188c4 -02:000001:2:1041902013.480453 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0a:000001:0:1041902013.480457 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.480461 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x42 -11:000001:2:1041902013.480466 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0a:000001:0:1041902013.480470 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041902013.480476 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 15168 -11:001000:2:1041902013.480483 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -0a:004000:0:1041902013.480487 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:2:1041902013.480491 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -0b:000200:0:1041902013.480495 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:000001:2:1041902013.480500 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -0a:004000:0:1041902013.480504 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041902013.480508 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f5e70e94 (10 cb2dfb78 0) (rc: 2) -11:001000:2:1041902013.480513 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -0b:000200:0:1041902013.480518 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8eec -> f90dbe00 -11:001000:2:1041902013.480523 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041902013.480528 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -0b:000200:0:1041902013.480531 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8f48 -> f90dbe5c -11:001000:2:1041902013.480537 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f58f4d44 (0 0 0 0) -0b:000200:0:1041902013.480542 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f59a8eec -11:001000:2:1041902013.480547 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+960): Node: NID 7f000001 (rhandle: 0xf5918b04) -11:001000:2:1041902013.480553 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -0a:004000:0:1041902013.480558 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902013.480562 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041902013.480569 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041902013.480574 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000200:0:1041902013.480580 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041902013.480585 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbe00, sequence: 80, eq->size: 1024 -08:000001:3:1041902013.480591 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:001000:2:1041902013.480597 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f5e70e94 (16) -0a:000001:1:1041902013.480602 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902013.480608 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041902013.480613 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902013.480620 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:001000:2:1041902013.480625 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -0a:000001:3:1041902013.480630 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:001000:2:1041902013.480634 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -0a:000040:3:1041902013.480638 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dbe60, sequence: 81, eq->size: 1024 -11:001000:2:1041902013.480644 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -0a:000001:3:1041902013.480648 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -11:001000:2:1041902013.480653 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -08:000001:3:1041902013.480657 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041902013.480662 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f58f48c4 (0 0 0 0) -08:000001:3:1041902013.480668 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -11:001000:2:1041902013.480673 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf59188c4) -0a:000001:0:1041902013.480678 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:001000:2:1041902013.480683 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -0a:000040:0:1041902013.480688 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dbe60, sequence: 81, eq->size: 1024 -11:001000:2:1041902013.480693 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f5e70e94 (16) -11:001000:2:1041902013.480699 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041902013.480704 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -0a:000001:0:1041902013.480708 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902013.480714 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041902013.480718 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -08:000001:0:1041902013.480722 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902013.480728 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -08:100000:1:1041902013.480731 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x42:7f000001:0 -11:010000:2:1041902013.480739 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf59188c4 -08:000200:1:1041902013.480747 (service.c:204:handle_incoming_request() 1136+240): got req 66 (md: f6138000 + 15168) -0a:000001:3:1041902013.480753 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:000001:2:1041902013.480758 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -05:000001:1:1041902013.480762 (genops.c:268:class_conn2export() 1136+272): Process entered -0a:000040:3:1041902013.480767 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dbe60, sequence: 81, eq->size: 1024 -05:000080:1:1041902013.480772 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000001:3:1041902013.480778 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041902013.480783 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -11:000001:2:1041902013.480790 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000001:1:1041902013.480793 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -08:000001:3:1041902013.480797 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902013.480803 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.480808 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000040:1:1041902013.480811 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 6 -11:000001:2:1041902013.480816 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902013.480819 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:2:1041902013.480826 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041902013.480830 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041902013.480834 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041902013.480837 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:1:1041902013.480839 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -11:000001:2:1041902013.480845 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041902013.480849 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f58f48c4) -08:000001:1:1041902013.480852 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -02:000001:2:1041902013.480858 (handler.c:1388:mds_handle() 1239+272): Process leaving -08:000001:1:1041902013.480860 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -02:000040:2:1041902013.480866 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 50, xid 261 -11:000002:1:1041902013.480870 (ldlm_lockd.c:516:ldlm_callback_handler() 1136+256): completion ast -02:000200:2:1041902013.480875 (handler.c:1418:mds_handle() 1239+272): sending reply -11:000001:1:1041902013.480878 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1136+320): Process entered -0a:000200:2:1041902013.480883 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -11:000001:1:1041902013.480887 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+368): Process entered -0a:004000:2:1041902013.480892 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -11:000001:1:1041902013.480895 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+368): Process leaving -0a:004000:2:1041902013.480900 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -11:010000:1:1041902013.480903 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1136+384): ### client completion callback handler START ns: MDC_mds1 lock: f58f4684 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xc3579d44 -08:000200:2:1041902013.480912 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 261 -11:000001:1:1041902013.480916 (ldlm_lock.c:564:ldlm_grant_lock() 1136+352): Process entered -0a:000200:2:1041902013.480921 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.480926 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -11:001000:1:1041902013.480928 (ldlm_resource.c:504:ldlm_resource_dump() 1136+720): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 2) -11:001000:1:1041902013.480934 (ldlm_resource.c:506:ldlm_resource_dump() 1136+704): Namespace: f6927654 (MDC_mds1) -11:001000:1:1041902013.480939 (ldlm_resource.c:507:ldlm_resource_dump() 1136+704): Parent: 00000000, root: 00000000 -11:001000:1:1041902013.480943 (ldlm_resource.c:509:ldlm_resource_dump() 1136+704): Granted locks: -11:001000:1:1041902013.480947 (ldlm_resource.c:516:ldlm_resource_dump() 1136+704): Converting locks: -0a:000200:2:1041902013.480952 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -11:001000:1:1041902013.480955 (ldlm_resource.c:523:ldlm_resource_dump() 1136+704): Waiting locks: -0a:004000:2:1041902013.480960 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -11:001000:1:1041902013.480963 (ldlm_lock.c:1023:ldlm_lock_dump() 1136+560): -- Lock dump: f58f4684 (0 0 0 0) -11:001000:1:1041902013.480968 (ldlm_lock.c:1029:ldlm_lock_dump() 1136+560): Node: local -11:001000:1:1041902013.480972 (ldlm_lock.c:1030:ldlm_lock_dump() 1136+560): Parent: 00000000 -11:001000:1:1041902013.480976 (ldlm_lock.c:1032:ldlm_lock_dump() 1136+576): Resource: f4c01848 (12) -11:001000:1:1041902013.480980 (ldlm_lock.c:1034:ldlm_lock_dump() 1136+560): Requested mode: 3, granted mode: 3 -11:001000:1:1041902013.480985 (ldlm_lock.c:1036:ldlm_lock_dump() 1136+560): Readers: 0 ; Writers; 0 -0b:000200:2:1041902013.480990 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-152803840)... to nid: 0x0x7f00000100000140 pid 0 -11:000001:1:1041902013.480995 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1136+400): Process entered -0b:000200:2:1041902013.481000 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -11:000010:1:1041902013.481004 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1136+416): kmalloced 'w': 112 at f5378324 (tot 19154127) -0b:000200:2:1041902013.481011 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -11:000001:1:1041902013.481014 (ldlm_lock.c:577:ldlm_grant_lock() 1136+352): Process leaving -08:000001:2:1041902013.481020 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -11:010000:1:1041902013.481023 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1136+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f58f4684 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xc3579d44 -0b:000001:0:1041902013.481034 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:1:1041902013.481037 (ldlm_lock.c:151:ldlm_lock_put() 1136+368): Process entered -08:000040:2:1041902013.481044 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -11:000001:1:1041902013.481047 (ldlm_lock.c:173:ldlm_lock_put() 1136+368): Process leaving -08:000001:2:1041902013.481053 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902013.481056 (ldlm_lock.c:835:ldlm_run_ast_work() 1136+368): Process entered -08:000001:2:1041902013.481062 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -11:000001:1:1041902013.481065 (ldlm_request.c:62:ldlm_completion_ast() 1136+512): Process entered -0b:000001:0:1041902013.481071 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:1:1041902013.481076 (ldlm_request.c:69:ldlm_completion_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902013.481082 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041902013.481087 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041902013.481090 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041902013.481096 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -11:000001:1:1041902013.481100 (ldlm_lock.c:151:ldlm_lock_put() 1136+416): Process entered -0b:000200:0:1041902013.481106 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0a:000001:2:1041902013.481111 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041902013.481116 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:1:1041902013.481121 (ldlm_lock.c:173:ldlm_lock_put() 1136+416): Process leaving -08:000001:2:1041902013.481127 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902013.481131 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000010:1:1041902013.481135 (ldlm_lock.c:852:ldlm_run_ast_work() 1136+384): kfreed 'w': 112 at f5378324 (tot 19154015). -0a:004000:0:1041902013.481143 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041902013.481147 (ldlm_lock.c:854:ldlm_run_ast_work() 1136+368): Process leaving -11:010000:1:1041902013.481151 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1136+320): ### client completion callback handler END (lock f58f4684) -08:000001:2:1041902013.481158 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041902013.481162 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8e64 -> f8ff48e0 -0a:000001:2:1041902013.481169 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902013.481172 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8ec0 -> f8ff493c -11:000001:1:1041902013.481177 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1136+336): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902013.481183 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f59a8e64 -11:000001:1:1041902013.481188 (ldlm_lockd.c:519:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902013.481194 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:1:1041902013.481197 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -08:000010:0:1041902013.481202 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f6e46600 (tot 19153695). -08:000040:1:1041902013.481206 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 5 -08:000001:0:1041902013.481212 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902013.481216 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902013.481222 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672aef4 -08:000001:1:1041902013.481225 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041902013.481230 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e46600 : %zd -0a:000001:1:1041902013.481234 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:004000:0:1041902013.481240 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.481244 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:1:1041902013.481247 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbe60, sequence: 81, eq->size: 1024 -0b:001000:0:1041902013.481253 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:1:1041902013.481258 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902013.481265 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041902013.481270 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:2:1041902013.481276 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -08:000001:1:1041902013.481280 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:000001:2:1041902013.481286 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902013.481290 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:1:1041902013.481295 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:004000:0:1041902013.481301 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:1:1041902013.481305 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dbe60, sequence: 81, eq->size: 1024 -08:000001:2:1041902013.481312 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902013.481316 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000001:1:1041902013.481319 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041902013.481325 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x105 -08:000001:1:1041902013.481330 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902013.481336 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798692 : -189168604 : f4b98424) -0a:000200:0:1041902013.481341 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f53c05ac [1](c3681200,320)... + 0 -0a:004000:0:1041902013.481348 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.481354 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -0a:004000:0:1041902013.481359 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.481362 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8e64 -> f900d8e0 -0b:000200:0:1041902013.481367 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8ec0 -> f900d93c -0b:000200:0:1041902013.481372 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f59a8e64 -08:000001:0:1041902013.481377 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902013.481381 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902013.481386 (client.c:379:ptlrpc_check_reply() 1440+1248): Process entered -0a:000200:0:1041902013.481390 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c05ac -08:000001:2:1041902013.481394 (client.c:383:ptlrpc_check_reply() 1440+1264): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902013.481399 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c3681200 : %zd -08:000200:2:1041902013.481404 (client.c:404:ptlrpc_check_reply() 1440+1296): @@@ rc = 1 for req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:000200:0:1041902013.481410 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902013.481414 (client.c:667:ptlrpc_queue_wait() 1440+1264): @@@ -- done sleeping req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:004000:0:1041902013.481421 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041902013.481425 (pack_generic.c:79:lustre_unpack_msg() 1440+1264): Process entered -0b:000200:0:1041902013.481429 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902013.481433 (pack_generic.c:106:lustre_unpack_msg() 1440+1280): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902013.481438 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:2:1041902013.481443 (client.c:716:ptlrpc_queue_wait() 1440+1264): @@@ status 0 - req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0b:001000:0:1041902013.481449 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.481454 (client.c:453:ptlrpc_free_committed() 1440+1280): Process entered -08:080000:2:1041902013.481458 (client.c:460:ptlrpc_free_committed() 1440+1296): committing for xid 244, last_committed 50 -08:000001:2:1041902013.481463 (client.c:481:ptlrpc_free_committed() 1440+1280): Process leaving -08:000001:2:1041902013.481466 (client.c:411:ptlrpc_check_status() 1440+1248): Process entered -08:000001:2:1041902013.481470 (client.c:426:ptlrpc_check_status() 1440+1264): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.481473 (client.c:766:ptlrpc_queue_wait() 1440+1216): Process leaving -11:000040:2:1041902013.481478 (ldlm_request.c:255:ldlm_cli_enqueue() 1440+1024): local: f59188c4, remote: f58f48c4, flags: 4097 -11:000040:2:1041902013.481483 (ldlm_request.c:283:ldlm_cli_enqueue() 1440+1008): remote intent success, locking 16 instead of 12 -11:000001:2:1041902013.481487 (ldlm_lock.c:289:ldlm_lock_change_resource() 1440+1056): Process entered -11:000001:2:1041902013.481491 (ldlm_resource.c:330:ldlm_resource_get() 1440+1120): Process entered -11:000040:2:1041902013.481496 (ldlm_resource.c:362:ldlm_resource_getref() 1440+1152): getref res: f593cca4 count: 2 -11:000001:2:1041902013.481500 (ldlm_resource.c:344:ldlm_resource_get() 1440+1136): Process leaving (rc=4120104100 : -174863196 : f593cca4) -11:000001:2:1041902013.481505 (ldlm_resource.c:370:ldlm_resource_putref() 1440+1104): Process entered -11:000040:2:1041902013.481508 (ldlm_resource.c:373:ldlm_resource_putref() 1440+1104): putref res: f4c01848 count: 1 -11:000001:2:1041902013.481513 (ldlm_resource.c:425:ldlm_resource_putref() 1440+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.481517 (ldlm_lock.c:315:ldlm_lock_change_resource() 1440+1072): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.481521 (ldlm_request.c:291:ldlm_cli_enqueue() 1440+1072): ### client-side enqueue, new resource ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: --/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902013.481528 (ldlm_lock.c:724:ldlm_lock_enqueue() 1440+1072): Process entered -11:000001:2:1041902013.481532 (ldlm_lock.c:564:ldlm_grant_lock() 1440+1104): Process entered -11:001000:2:1041902013.481537 (ldlm_resource.c:504:ldlm_resource_dump() 1440+1472): --- Resource: f593cca4 (10 cb2dfb78 0) (rc: 2) -11:001000:2:1041902013.481541 (ldlm_resource.c:506:ldlm_resource_dump() 1440+1456): Namespace: f6927654 (MDC_mds1) -11:001000:2:1041902013.481545 (ldlm_resource.c:507:ldlm_resource_dump() 1440+1456): Parent: 00000000, root: 00000000 -11:001000:2:1041902013.481549 (ldlm_resource.c:509:ldlm_resource_dump() 1440+1456): Granted locks: -11:001000:2:1041902013.481553 (ldlm_lock.c:1023:ldlm_lock_dump() 1440+1616): -- Lock dump: f5918b04 (0 0 0 0) -11:001000:2:1041902013.481558 (ldlm_lock.c:1029:ldlm_lock_dump() 1440+1616): Node: local -11:001000:2:1041902013.481561 (ldlm_lock.c:1030:ldlm_lock_dump() 1440+1616): Parent: 00000000 -11:001000:2:1041902013.481565 (ldlm_lock.c:1032:ldlm_lock_dump() 1440+1632): Resource: f593cca4 (16) -11:001000:2:1041902013.481569 (ldlm_lock.c:1034:ldlm_lock_dump() 1440+1616): Requested mode: 3, granted mode: 3 -11:001000:2:1041902013.481573 (ldlm_lock.c:1036:ldlm_lock_dump() 1440+1616): Readers: 0 ; Writers; 0 -11:001000:2:1041902013.481577 (ldlm_resource.c:516:ldlm_resource_dump() 1440+1456): Converting locks: -11:001000:2:1041902013.481580 (ldlm_resource.c:523:ldlm_resource_dump() 1440+1456): Waiting locks: -11:001000:2:1041902013.481584 (ldlm_lock.c:1023:ldlm_lock_dump() 1440+1312): -- Lock dump: f59188c4 (0 0 0 0) -11:001000:2:1041902013.481588 (ldlm_lock.c:1029:ldlm_lock_dump() 1440+1312): Node: local -11:001000:2:1041902013.481591 (ldlm_lock.c:1030:ldlm_lock_dump() 1440+1312): Parent: 00000000 -11:001000:2:1041902013.481595 (ldlm_lock.c:1032:ldlm_lock_dump() 1440+1328): Resource: f593cca4 (16) -11:001000:2:1041902013.481599 (ldlm_lock.c:1034:ldlm_lock_dump() 1440+1312): Requested mode: 3, granted mode: 0 -11:001000:2:1041902013.481603 (ldlm_lock.c:1036:ldlm_lock_dump() 1440+1312): Readers: 1 ; Writers; 0 -11:000001:2:1041902013.481607 (ldlm_lock.c:577:ldlm_grant_lock() 1440+1104): Process leaving -11:000001:2:1041902013.481610 (ldlm_lock.c:778:ldlm_lock_enqueue() 1440+1088): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902013.481615 (ldlm_request.c:62:ldlm_completion_ast() 1440+1152): Process entered -11:000001:2:1041902013.481619 (ldlm_request.c:74:ldlm_completion_ast() 1440+1168): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.481623 (ldlm_request.c:305:ldlm_cli_enqueue() 1440+1072): ### client-side enqueue END ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902013.481630 (ldlm_request.c:306:ldlm_cli_enqueue() 1440+1008): Process leaving -11:000001:2:1041902013.481634 (ldlm_lock.c:151:ldlm_lock_put() 1440+1056): Process entered -11:000001:2:1041902013.481637 (ldlm_lock.c:173:ldlm_lock_put() 1440+1056): Process leaving -11:000001:2:1041902013.481641 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+944): Process entered -11:000001:2:1041902013.481645 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+944): Process leaving -01:010000:2:1041902013.481649 (mdc_request.c:404:mdc_enqueue() 1440+960): ### matching against this ns: MDC_mds1 lock: f59188c4 lrc: 3/1,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902013.481656 (ldlm_lock.c:632:ldlm_lock_match() 1440+960): Process entered -11:000001:2:1041902013.481660 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+1008): Process entered -11:000001:2:1041902013.481663 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+1008): Process leaving -11:000001:2:1041902013.481667 (ldlm_resource.c:330:ldlm_resource_get() 1440+1024): Process entered -11:000040:2:1041902013.481671 (ldlm_resource.c:362:ldlm_resource_getref() 1440+1056): getref res: f593cca4 count: 3 -11:000001:2:1041902013.481675 (ldlm_resource.c:344:ldlm_resource_get() 1440+1040): Process leaving (rc=4120104100 : -174863196 : f593cca4) -11:000001:2:1041902013.481680 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1440+1104): Process entered -11:000001:2:1041902013.481684 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1440+1104): Process leaving -11:010000:2:1041902013.481687 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1440+1136): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f5918b04 lrc: 2/1,0 mode: PR/PR res: 16/3408788344 rrc: 3 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.481694 (ldlm_lock.c:653:ldlm_lock_match() 1440+976): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902013.481698 (ldlm_resource.c:370:ldlm_resource_putref() 1440+1008): Process entered -11:000040:2:1041902013.481702 (ldlm_resource.c:373:ldlm_resource_putref() 1440+1008): putref res: f593cca4 count: 2 -11:000001:2:1041902013.481707 (ldlm_resource.c:425:ldlm_resource_putref() 1440+1024): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.481711 (ldlm_request.c:62:ldlm_completion_ast() 1440+1104): Process entered -11:010000:2:1041902013.481715 (ldlm_request.c:98:ldlm_completion_ast() 1440+1168): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f5918b04 lrc: 2/1,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.481723 (ldlm_request.c:99:ldlm_completion_ast() 1440+1120): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.481727 (ldlm_lock.c:670:ldlm_lock_match() 1440+1024): ### matched ns: MDC_mds1 lock: f5918b04 lrc: 2/1,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.481734 (ldlm_lock.c:151:ldlm_lock_put() 1440+1008): Process entered -11:000001:2:1041902013.481737 (ldlm_lock.c:173:ldlm_lock_put() 1440+1008): Process leaving -11:000001:2:1041902013.481740 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+992): Process entered -11:000001:2:1041902013.481744 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+992): Process leaving -11:000001:2:1041902013.481747 (ldlm_lock.c:461:ldlm_lock_decref() 1440+944): Process entered -11:010000:2:1041902013.481750 (ldlm_lock.c:466:ldlm_lock_decref() 1440+1008): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f59188c4 lrc: 4/1,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902013.481758 (ldlm_request.c:497:ldlm_cancel_lru() 1440+1040): Process entered -11:000001:2:1041902013.481762 (ldlm_request.c:504:ldlm_cancel_lru() 1440+1056): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.481766 (ldlm_lock.c:151:ldlm_lock_put() 1440+992): Process entered -11:000001:2:1041902013.481770 (ldlm_lock.c:173:ldlm_lock_put() 1440+992): Process leaving -11:000001:2:1041902013.481773 (ldlm_lock.c:151:ldlm_lock_put() 1440+992): Process entered -11:000001:2:1041902013.481776 (ldlm_lock.c:173:ldlm_lock_put() 1440+992): Process leaving -11:000001:2:1041902013.481780 (ldlm_lock.c:502:ldlm_lock_decref() 1440+944): Process leaving -11:000001:2:1041902013.481783 (ldlm_request.c:437:ldlm_cli_cancel() 1440+944): Process entered -11:000001:2:1041902013.481786 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+992): Process entered -11:000001:2:1041902013.481790 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+992): Process leaving -11:010000:2:1041902013.481793 (ldlm_request.c:445:ldlm_cli_cancel() 1440+1008): ### client-side cancel ns: MDC_mds1 lock: f59188c4 lrc: 3/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -01:000001:2:1041902013.481802 (mdc_request.c:177:mdc_blocking_ast() 1440+1040): Process entered -01:000002:2:1041902013.481805 (mdc_request.c:201:mdc_blocking_ast() 1440+1040): invalidating inode 12 -01:000001:2:1041902013.481812 (mdc_request.c:218:mdc_blocking_ast() 1440+1056): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041902013.481817 (genops.c:268:class_conn2export() 1440+1072): Process entered -05:000080:2:1041902013.481820 (genops.c:287:class_conn2export() 1440+1088): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902013.481825 (genops.c:294:class_conn2export() 1440+1088): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902013.481830 (client.c:263:ptlrpc_prep_req() 1440+1008): Process entered -08:000010:2:1041902013.481834 (client.c:268:ptlrpc_prep_req() 1440+1024): kmalloced 'request': 204 at f6e0c5ac (tot 19153899) -08:000010:2:1041902013.481839 (pack_generic.c:42:lustre_pack_msg() 1440+1088): kmalloced '*msg': 192 at f6e0cce4 (tot 19154091) -08:000001:2:1041902013.481844 (connection.c:135:ptlrpc_connection_addref() 1440+1040): Process entered -08:000040:2:1041902013.481847 (connection.c:137:ptlrpc_connection_addref() 1440+1040): connection=f6e2439c refcount 6 -08:000001:2:1041902013.481851 (connection.c:139:ptlrpc_connection_addref() 1440+1056): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902013.481856 (client.c:305:ptlrpc_prep_req() 1440+1024): Process leaving (rc=4141925804 : -153041492 : f6e0c5ac) -08:000001:2:1041902013.481861 (client.c:613:ptlrpc_queue_wait() 1440+1152): Process entered -08:100000:2:1041902013.481864 (client.c:621:ptlrpc_queue_wait() 1440+1168): Sending RPC pid:xid:nid:opc 1440:262:7f000001:103 -08:000001:2:1041902013.481869 (niobuf.c:372:ptl_send_rpc() 1440+1232): Process entered -08:000010:2:1041902013.481873 (niobuf.c:399:ptl_send_rpc() 1440+1248): kmalloced 'repbuf': 72 at f53788fc (tot 19154163) -0a:000200:2:1041902013.481878 (lib-dispatch.c:54:lib_dispatch() 1440+1584): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902013.481882 (lib-me.c:42:do_PtlMEAttach() 1440+1616): taking state lock -0a:004000:2:1041902013.481886 (lib-me.c:58:do_PtlMEAttach() 1440+1616): releasing state lock -0a:000200:2:1041902013.481890 (lib-dispatch.c:54:lib_dispatch() 1440+1584): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902013.481894 (lib-md.c:210:do_PtlMDAttach() 1440+1616): taking state lock -0a:004000:2:1041902013.481899 (lib-md.c:229:do_PtlMDAttach() 1440+1616): releasing state lock -08:000200:2:1041902013.481902 (niobuf.c:433:ptl_send_rpc() 1440+1248): Setup reply buffer: 72 bytes, xid 262, portal 18 -0a:000200:2:1041902013.481906 (lib-dispatch.c:54:lib_dispatch() 1440+1648): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.481911 (lib-md.c:261:do_PtlMDBind() 1440+1680): taking state lock -0a:004000:2:1041902013.481914 (lib-md.c:269:do_PtlMDBind() 1440+1680): releasing state lock -08:000200:2:1041902013.481918 (niobuf.c:77:ptl_send_buf() 1440+1328): Sending 192 bytes to portal 17, xid 262 -0a:000200:2:1041902013.481922 (lib-dispatch.c:54:lib_dispatch() 1440+1648): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.481926 (lib-move.c:737:do_PtlPut() 1440+1968): taking state lock -0a:000200:2:1041902013.481930 (lib-move.c:745:do_PtlPut() 1440+1984): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.481934 (lib-move.c:800:do_PtlPut() 1440+1968): releasing state lock -0b:000200:2:1041902013.481937 (socknal_cb.c:631:ksocknal_send() 1440+2096): sending %zd bytes from [192](00000001,-153039644)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902013.481943 (socknal.c:484:ksocknal_get_conn() 1440+2128): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.481948 (socknal_cb.c:580:ksocknal_launch_packet() 1440+2128): type 1, nob 264 niov 2 -08:000001:2:1041902013.481954 (niobuf.c:441:ptl_send_rpc() 1440+1248): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902013.481958 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:2:1041902013.481962 (client.c:662:ptlrpc_queue_wait() 1440+1200): @@@ -- sleeping req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041902013.481967 (client.c:379:ptlrpc_check_reply() 1440+1184): Process entered -08:000001:2:1041902013.481970 (client.c:402:ptlrpc_check_reply() 1440+1184): Process leaving -08:000200:2:1041902013.481973 (client.c:404:ptlrpc_check_reply() 1440+1232): @@@ rc = 0 for req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041902013.481979 (client.c:379:ptlrpc_check_reply() 1440+1184): Process entered -08:000001:2:1041902013.481983 (client.c:402:ptlrpc_check_reply() 1440+1184): Process leaving -0b:000001:0:1041902013.481986 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:2:1041902013.481990 (client.c:404:ptlrpc_check_reply() 1440+1232): @@@ rc = 0 for req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902013.481996 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902013.482002 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902013.482006 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902013.482009 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902013.482014 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902013.482018 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.482022 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8ddc -> f8fdd740 -0b:000200:0:1041902013.482027 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8e38 -> f8fdd79c -0b:000200:0:1041902013.482032 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f59a8ddc -08:000001:0:1041902013.482037 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902013.482040 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902013.482043 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041902013.482049 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902013.482053 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.482057 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c9cc -0b:000200:0:1041902013.482060 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0cce4 : %zd -0a:004000:0:1041902013.482066 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.482069 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.482072 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.482077 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.482082 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.482086 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.482090 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.482093 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x106 -0a:000001:0:1041902013.482099 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041902013.482104 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 17472 -0a:004000:0:1041902013.482111 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.482117 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902013.482121 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.482124 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8ddc -> f90f5280 -0b:000200:0:1041902013.482130 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8e38 -> f90f52dc -0b:000200:0:1041902013.482135 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f59a8ddc -08:000001:2:1041902013.482145 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041902013.482150 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041902013.482156 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:004000:0:1041902013.482160 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041902013.482164 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902013.482169 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f5280, sequence: 92, eq->size: 1024 -0b:000200:0:1041902013.482174 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902013.482179 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902013.482184 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.482189 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902013.482195 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041902013.482198 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041902013.482203 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0a:000001:3:1041902013.482208 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902013.482213 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902013.482221 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041902013.482224 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:100000:2:1041902013.482230 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1440:0x106:7f000001:0 -0a:000040:0:1041902013.482236 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -08:000200:2:1041902013.482241 (service.c:204:handle_incoming_request() 1131+240): got req 262 (md: f6098000 + 17472) -0a:000001:0:1041902013.482247 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902013.482251 (genops.c:268:class_conn2export() 1131+272): Process entered -05:000080:2:1041902013.482256 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041902013.482261 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902013.482266 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:3:1041902013.482272 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:000001:2:1041902013.482276 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -0a:000040:3:1041902013.482280 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -08:000040:2:1041902013.482285 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -0a:000001:3:1041902013.482290 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902013.482295 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041902013.482300 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902013.482305 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041902013.482309 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041902013.482313 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041902013.482317 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041902013.482320 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041902013.482324 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f5378984 (tot 19154235) -11:000001:2:1041902013.482328 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041902013.482332 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041902013.482336 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902013.482343 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041902013.482347 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041902013.482350 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482354 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041902013.482358 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482362 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041902013.482365 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041902013.482368 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041902013.482372 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041902013.482375 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041902013.482378 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041902013.482381 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041902013.482385 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041902013.482388 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041902013.482392 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.482397 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041902013.482401 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041902013.482404 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 262 -0a:000200:2:1041902013.482408 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.482412 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041902013.482416 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.482420 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041902013.482424 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-180909692)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041902013.482430 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.482435 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041902013.482440 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041902013.482444 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041902013.482448 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902013.482451 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482455 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902013.482458 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482462 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -11:000001:2:1041902013.482466 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041902013.482469 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041902013.482473 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:2:1041902013.482477 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f58f48c4 lrc: 1/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf59188c4 -11:000001:2:1041902013.482485 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041902013.482488 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041902013.482492 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f58f48c4 lrc: 0/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf59188c4 -0b:000001:0:1041902013.482499 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -0b:000200:0:1041902013.482504 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041902013.482508 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902013.482514 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041902013.482517 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f5e70e94 count: 1 -0b:000001:0:1041902013.482522 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902013.482526 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902013.482530 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041902013.482534 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f58f48c4 (tot 2557571). -0b:000200:0:1041902013.482539 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8d54 -> f8ff4940 -11:000001:2:1041902013.482545 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041902013.482549 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482553 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.482558 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -0b:000200:0:1041902013.482561 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8db0 -> f8ff499c -0b:000200:0:1041902013.482567 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f59a8d54 -08:000040:2:1041902013.482572 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -08:000001:0:1041902013.482576 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041902013.482580 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041902013.482584 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5378984 (tot 19154163). -08:000001:0:1041902013.482590 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902013.482594 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000200:0:1041902013.482598 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cef4 -0a:000001:2:1041902013.482602 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041902013.482606 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5378984 : %zd -0a:004000:0:1041902013.482611 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.482615 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041902013.482619 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0b:001000:0:1041902013.482623 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041902013.482628 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902013.482633 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902013.482637 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902013.482642 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041902013.482646 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041902013.482650 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041902013.482654 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041902013.482657 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.482660 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x106 -0a:000001:0:1041902013.482665 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798748 : -189168548 : f4b9845c) -0a:000200:0:1041902013.482670 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f672abdc [1](f53788fc,72)... + 0 -0a:004000:0:1041902013.482677 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041902013.482681 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f52e0, sequence: 93, eq->size: 1024 -0b:000200:0:1041902013.482686 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:2:1041902013.482691 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902013.482696 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902013.482700 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.482703 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8d54 -> f900d940 -0b:000200:0:1041902013.482708 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8db0 -> f900d99c -0b:000200:0:1041902013.482713 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f59a8d54 -08:000001:0:1041902013.482718 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902013.482722 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902013.482727 (client.c:379:ptlrpc_check_reply() 1440+1184): Process entered -0a:000200:0:1041902013.482730 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f672abdc -0b:000200:0:1041902013.482735 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f53788fc : %zd -08:000001:2:1041902013.482740 (client.c:383:ptlrpc_check_reply() 1440+1200): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902013.482745 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902013.482748 (client.c:404:ptlrpc_check_reply() 1440+1232): @@@ rc = 1 for req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041902013.482754 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902013.482758 (client.c:667:ptlrpc_queue_wait() 1440+1200): @@@ -- done sleeping req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902013.482764 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902013.482769 (pack_generic.c:79:lustre_unpack_msg() 1440+1200): Process entered -08:000001:2:1041902013.482773 (pack_generic.c:106:lustre_unpack_msg() 1440+1216): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902013.482777 (client.c:716:ptlrpc_queue_wait() 1440+1200): @@@ status 0 - req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902013.482783 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902013.482788 (client.c:453:ptlrpc_free_committed() 1440+1216): Process entered -08:080000:2:1041902013.482792 (client.c:460:ptlrpc_free_committed() 1440+1232): committing for xid 0, last_committed 0 -0b:001000:0:1041902013.482796 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.482801 (client.c:481:ptlrpc_free_committed() 1440+1216): Process leaving -08:000001:2:1041902013.482804 (client.c:411:ptlrpc_check_status() 1440+1184): Process entered -08:000001:2:1041902013.482807 (client.c:426:ptlrpc_check_status() 1440+1200): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.482811 (client.c:766:ptlrpc_queue_wait() 1440+1152): Process leaving -08:000001:2:1041902013.482814 (client.c:355:__ptlrpc_req_finished() 1440+1008): Process entered -08:000040:2:1041902013.482817 (client.c:360:__ptlrpc_req_finished() 1440+1056): @@@ refcount now 0 req x262/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:2:1041902013.482823 (client.c:310:__ptlrpc_free_req() 1440+1056): Process entered -08:000010:2:1041902013.482827 (client.c:326:__ptlrpc_free_req() 1440+1072): kfreed 'request->rq_repmsg': 72 at f53788fc (tot 19154091). -08:000010:2:1041902013.482832 (client.c:331:__ptlrpc_free_req() 1440+1072): kfreed 'request->rq_reqmsg': 192 at f6e0cce4 (tot 19153899). -08:000001:2:1041902013.482837 (connection.c:109:ptlrpc_put_connection() 1440+1104): Process entered -08:000040:2:1041902013.482840 (connection.c:117:ptlrpc_put_connection() 1440+1104): connection=f6e2439c refcount 5 -08:000001:2:1041902013.482844 (connection.c:130:ptlrpc_put_connection() 1440+1120): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902013.482848 (client.c:344:__ptlrpc_free_req() 1440+1072): kfreed 'request': 204 at f6e0c5ac (tot 19153695). -08:000001:2:1041902013.482853 (client.c:345:__ptlrpc_free_req() 1440+1056): Process leaving -08:000001:2:1041902013.482856 (client.c:364:__ptlrpc_req_finished() 1440+1024): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902013.482860 (ldlm_lock.c:902:ldlm_lock_cancel() 1440+992): Process entered -11:000001:2:1041902013.482863 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1440+1040): Process entered -11:000001:2:1041902013.482867 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1440+1056): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.482871 (ldlm_lock.c:191:ldlm_lock_destroy() 1440+1024): Process entered -11:000001:2:1041902013.482874 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1440+1056): Process entered -11:000001:2:1041902013.482877 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1440+1056): Process leaving -11:000001:2:1041902013.482881 (ldlm_lock.c:151:ldlm_lock_put() 1440+1072): Process entered -11:000001:2:1041902013.482884 (ldlm_lock.c:173:ldlm_lock_put() 1440+1072): Process leaving -11:000001:2:1041902013.482887 (ldlm_lock.c:232:ldlm_lock_destroy() 1440+1024): Process leaving -11:000001:2:1041902013.482890 (ldlm_lock.c:920:ldlm_lock_cancel() 1440+992): Process leaving -11:000001:2:1041902013.482894 (ldlm_request.c:486:ldlm_cli_cancel() 1440+944): Process leaving -11:000001:2:1041902013.482897 (ldlm_lock.c:151:ldlm_lock_put() 1440+992): Process entered -11:000001:2:1041902013.482900 (ldlm_lock.c:173:ldlm_lock_put() 1440+992): Process leaving -11:000001:2:1041902013.482903 (ldlm_lock.c:151:ldlm_lock_put() 1440+944): Process entered -11:010000:2:1041902013.482906 (ldlm_lock.c:155:ldlm_lock_put() 1440+1008): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f59188c4 lrc: 0/0,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f48c4 -11:000001:2:1041902013.482913 (ldlm_resource.c:370:ldlm_resource_putref() 1440+992): Process entered -11:000040:2:1041902013.482917 (ldlm_resource.c:373:ldlm_resource_putref() 1440+992): putref res: f593cca4 count: 1 -11:000001:2:1041902013.482921 (ldlm_resource.c:425:ldlm_resource_putref() 1440+1008): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041902013.482925 (ldlm_lock.c:169:ldlm_lock_put() 1440+960): kfreed 'lock': 184 at f59188c4 (tot 2557387). -11:000001:2:1041902013.482958 (ldlm_lock.c:173:ldlm_lock_put() 1440+944): Process leaving -01:000001:2:1041902013.482964 (mdc_request.c:427:mdc_enqueue() 1440+912): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.482972 (../include/linux/obd_class.h:204:obd_packmd() 1440+688): Process entered -05:000001:2:1041902013.482977 (genops.c:268:class_conn2export() 1440+736): Process entered -05:000080:2:1041902013.482983 (genops.c:287:class_conn2export() 1440+752): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.482991 (genops.c:294:class_conn2export() 1440+752): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:2:1041902013.483002 (osc_request.c:70:osc_packmd() 1440+736): Process entered -03:000001:2:1041902013.483007 (osc_request.c:74:osc_packmd() 1440+752): Process leaving (rc=40 : 40 : 28) -07:000001:2:1041902013.483013 (../include/linux/obd_class.h:209:obd_packmd() 1440+704): Process leaving (rc=40 : 40 : 28) -08:000001:2:1041902013.483019 (client.c:355:__ptlrpc_req_finished() 1440+720): Process entered -08:000040:2:1041902013.483023 (client.c:360:__ptlrpc_req_finished() 1440+768): @@@ refcount now 0 req x261/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:2:1041902013.483031 (client.c:310:__ptlrpc_free_req() 1440+768): Process entered -08:000010:2:1041902013.483036 (client.c:326:__ptlrpc_free_req() 1440+784): kfreed 'request->rq_repmsg': 320 at c3681200 (tot 19153375). -08:000010:2:1041902013.483042 (client.c:331:__ptlrpc_free_req() 1440+784): kfreed 'request->rq_reqmsg': 344 at f6e46000 (tot 19153031). -08:000001:2:1041902013.483048 (connection.c:109:ptlrpc_put_connection() 1440+816): Process entered -08:000040:2:1041902013.483053 (connection.c:117:ptlrpc_put_connection() 1440+816): connection=f6e2439c refcount 4 -08:000001:2:1041902013.483067 (connection.c:130:ptlrpc_put_connection() 1440+832): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902013.483071 (client.c:344:__ptlrpc_free_req() 1440+784): kfreed 'request': 204 at f6e0cef4 (tot 19152827). -08:000001:2:1041902013.483076 (client.c:345:__ptlrpc_free_req() 1440+768): Process leaving -08:000001:2:1041902013.483079 (client.c:364:__ptlrpc_req_finished() 1440+736): Process leaving (rc=1 : 1 : 1) -01:000001:2:1041902013.483083 (mdc_request.c:115:mdc_getattr() 1440+736): Process entered -05:000001:2:1041902013.483087 (genops.c:268:class_conn2export() 1440+864): Process entered -05:000080:2:1041902013.483090 (genops.c:287:class_conn2export() 1440+880): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902013.483095 (genops.c:294:class_conn2export() 1440+880): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902013.483100 (client.c:263:ptlrpc_prep_req() 1440+800): Process entered -08:000010:2:1041902013.483104 (client.c:268:ptlrpc_prep_req() 1440+816): kmalloced 'request': 204 at f6e0cef4 (tot 19153031) -08:000010:2:1041902013.483109 (pack_generic.c:42:lustre_pack_msg() 1440+880): kmalloced '*msg': 192 at f6e0c5ac (tot 19153223) -08:000001:2:1041902013.483113 (connection.c:135:ptlrpc_connection_addref() 1440+832): Process entered -08:000040:2:1041902013.483116 (connection.c:137:ptlrpc_connection_addref() 1440+832): connection=f6e2439c refcount 5 -08:000001:2:1041902013.483121 (connection.c:139:ptlrpc_connection_addref() 1440+848): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902013.483126 (client.c:305:ptlrpc_prep_req() 1440+816): Process leaving (rc=4141928180 : -153039116 : f6e0cef4) -01:000002:2:1041902013.483131 (mdc_request.c:134:mdc_getattr() 1440+736): reserving 40 bytes for MD/symlink in packet -08:000001:2:1041902013.483135 (client.c:613:ptlrpc_queue_wait() 1440+944): Process entered -08:100000:2:1041902013.483138 (client.c:621:ptlrpc_queue_wait() 1440+960): Sending RPC pid:xid:nid:opc 1440:263:7f000001:1 -08:000001:2:1041902013.483143 (niobuf.c:372:ptl_send_rpc() 1440+1024): Process entered -08:000010:2:1041902013.483147 (niobuf.c:399:ptl_send_rpc() 1440+1040): kmalloced 'repbuf': 240 at f6e0cce4 (tot 19153463) -0a:000200:2:1041902013.483151 (lib-dispatch.c:54:lib_dispatch() 1440+1376): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902013.483157 (lib-me.c:42:do_PtlMEAttach() 1440+1408): taking state lock -0a:004000:2:1041902013.483161 (lib-me.c:58:do_PtlMEAttach() 1440+1408): releasing state lock -0a:000200:2:1041902013.483164 (lib-dispatch.c:54:lib_dispatch() 1440+1376): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902013.483169 (lib-md.c:210:do_PtlMDAttach() 1440+1408): taking state lock -0a:004000:2:1041902013.483174 (lib-md.c:229:do_PtlMDAttach() 1440+1408): releasing state lock -08:000200:2:1041902013.483177 (niobuf.c:433:ptl_send_rpc() 1440+1040): Setup reply buffer: 240 bytes, xid 263, portal 10 -0a:000200:2:1041902013.483182 (lib-dispatch.c:54:lib_dispatch() 1440+1440): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.483187 (lib-md.c:261:do_PtlMDBind() 1440+1472): taking state lock -0a:004000:2:1041902013.483190 (lib-md.c:269:do_PtlMDBind() 1440+1472): releasing state lock -08:000200:2:1041902013.483194 (niobuf.c:77:ptl_send_buf() 1440+1120): Sending 192 bytes to portal 12, xid 263 -0a:000200:2:1041902013.483198 (lib-dispatch.c:54:lib_dispatch() 1440+1440): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.483202 (lib-move.c:737:do_PtlPut() 1440+1760): taking state lock -0a:000200:2:1041902013.483206 (lib-move.c:745:do_PtlPut() 1440+1776): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.483211 (lib-move.c:800:do_PtlPut() 1440+1760): releasing state lock -0b:000200:2:1041902013.483214 (socknal_cb.c:631:ksocknal_send() 1440+1888): sending %zd bytes from [192](00000001,-153041492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902013.483221 (socknal.c:484:ksocknal_get_conn() 1440+1920): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.483226 (socknal_cb.c:580:ksocknal_launch_packet() 1440+1920): type 1, nob 264 niov 2 -08:000001:2:1041902013.483232 (niobuf.c:441:ptl_send_rpc() 1440+1040): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902013.483236 (client.c:662:ptlrpc_queue_wait() 1440+992): @@@ -- sleeping req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041902013.483242 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902013.483246 (client.c:379:ptlrpc_check_reply() 1440+976): Process entered -08:000001:2:1041902013.483249 (client.c:402:ptlrpc_check_reply() 1440+976): Process leaving -08:000200:2:1041902013.483253 (client.c:404:ptlrpc_check_reply() 1440+1024): @@@ rc = 0 for req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:2:1041902013.483258 (client.c:379:ptlrpc_check_reply() 1440+976): Process entered -08:000001:2:1041902013.483262 (client.c:402:ptlrpc_check_reply() 1440+976): Process leaving -08:000200:2:1041902013.483265 (client.c:404:ptlrpc_check_reply() 1440+1024): @@@ rc = 0 for req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041902013.483271 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902013.483275 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902013.483280 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902013.483284 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902013.483288 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902013.483293 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902013.483297 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.483300 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8ccc -> f8fdd7a0 -0b:000200:0:1041902013.483306 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8d28 -> f8fdd7fc -0b:000200:0:1041902013.483311 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f59a8ccc -08:000001:0:1041902013.483315 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902013.483319 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902013.483322 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041902013.483328 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902013.483332 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.483336 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554cbdc -0b:000200:0:1041902013.483339 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c5ac : %zd -0a:004000:0:1041902013.483344 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.483348 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.483351 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.483356 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.483361 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.483365 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.483369 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.483372 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x107 -0a:000001:0:1041902013.483377 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041902013.483382 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 20104 -0a:004000:0:1041902013.483390 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.483395 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902013.483400 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.483403 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8ccc -> f9131ce0 -0b:000200:0:1041902013.483408 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8d28 -> f9131d3c -0b:000200:0:1041902013.483413 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f59a8ccc -08:000001:2:1041902013.483422 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902013.483427 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902013.483430 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041902013.483436 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902013.483440 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902013.483445 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131ce0, sequence: 205, eq->size: 1024 -0b:000200:0:1041902013.483451 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902013.483456 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902013.483461 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.483466 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902013.483471 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041902013.483475 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041902013.483479 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -0a:000001:3:1041902013.483485 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902013.483490 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902013.483496 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041902013.483500 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041902013.483504 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -08:100000:2:1041902013.483509 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1440:0x107:7f000001:0 -0a:000001:0:1041902013.483516 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902013.483520 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041902013.483525 (service.c:204:handle_incoming_request() 1239+240): got req 263 (md: f5b08000 + 20104) -08:000001:0:1041902013.483530 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041902013.483534 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -05:000001:2:1041902013.483538 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000040:3:1041902013.483541 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -05:000080:2:1041902013.483547 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041902013.483553 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902013.483558 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041902013.483563 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902013.483568 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:0:1041902013.483573 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041902013.483576 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041902013.483582 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -0a:000001:0:1041902013.483587 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041902013.483591 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041902013.483597 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902013.483601 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041902013.483608 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:0:1041902013.483612 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:3:1041902013.483616 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -02:000001:2:1041902013.483621 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:3:1041902013.483625 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902013.483630 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:3:1041902013.483634 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902013.483639 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902013.483644 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:3:1041902013.483648 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902013.483652 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -02:000002:2:1041902013.483657 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x263/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:0:1041902013.483664 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902013.483669 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902013.483673 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:3:1041902013.483676 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:002000:2:1041902013.483680 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000040:3:1041902013.483685 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -02:000002:2:1041902013.483690 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 16 -0a:000001:3:1041902013.483695 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041902013.483700 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f6e0c8c4 (tot 19153703) -08:000001:3:1041902013.483705 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902013.483710 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -02:000001:2:1041902013.483715 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902013.483719 (handler.c:793:mds_getattr() 1239+400): Process leaving -02:000001:2:1041902013.483725 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902013.483728 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~50, last_committed 50, xid 263 -02:000200:2:1041902013.483732 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902013.483736 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.483740 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902013.483744 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902013.483747 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 263 -0a:000200:2:1041902013.483751 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.483755 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902013.483759 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.483764 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902013.483767 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-153040700)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041902013.483774 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.483779 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041902013.483785 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041902013.483789 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041902013.483793 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902013.483797 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.483801 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902013.483804 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902013.483808 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -0a:000001:2:1041902013.483813 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902013.483818 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902013.483821 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902013.483825 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902013.483829 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902013.483833 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041902013.483838 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041902013.483842 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041902013.483847 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041902013.483851 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000040:2:1041902013.483855 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9131d40, sequence: 206, eq->size: 1024 -0a:004000:0:1041902013.483859 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041902013.483863 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902013.483868 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8c44 -> f8ff49a0 -08:000001:2:1041902013.483873 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902013.483877 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8ca0 -> f8ff49fc -0b:000200:0:1041902013.483882 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f59a8c44 -08:000001:0:1041902013.483887 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902013.483891 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6e0c8c4 (tot 19153463). -08:000001:0:1041902013.483895 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.483899 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c8c4 -0b:000200:0:1041902013.483903 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c8c4 : %zd -0a:004000:0:1041902013.483908 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.483912 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.483915 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.483919 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.483924 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.483929 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.483933 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.483936 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x107 -0a:000001:0:1041902013.483941 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653756 : -1017313540 : c35d06fc) -0a:000200:0:1041902013.483946 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f554c7bc [1](f6e0cce4,240)... + 0 -0a:004000:0:1041902013.483953 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.483958 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902013.483963 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.483966 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8c44 -> f900d9a0 -0b:000200:0:1041902013.483971 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8ca0 -> f900d9fc -0b:000200:0:1041902013.483976 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f59a8c44 -08:000001:0:1041902013.483980 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902013.483985 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902013.483989 (client.c:379:ptlrpc_check_reply() 1440+976): Process entered -0a:000200:0:1041902013.483993 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c7bc -0b:000200:0:1041902013.483997 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0cce4 : %zd -08:000001:2:1041902013.484002 (client.c:383:ptlrpc_check_reply() 1440+992): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902013.484007 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902013.484010 (client.c:404:ptlrpc_check_reply() 1440+1024): @@@ rc = 1 for req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041902013.484016 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902013.484020 (client.c:667:ptlrpc_queue_wait() 1440+992): @@@ -- done sleeping req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:0:1041902013.484026 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902013.484030 (pack_generic.c:79:lustre_unpack_msg() 1440+992): Process entered -08:000001:2:1041902013.484034 (pack_generic.c:106:lustre_unpack_msg() 1440+1008): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902013.484038 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:2:1041902013.484043 (client.c:716:ptlrpc_queue_wait() 1440+992): @@@ status 0 - req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:0:1041902013.484050 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.484054 (client.c:453:ptlrpc_free_committed() 1440+1008): Process entered -08:080000:2:1041902013.484058 (client.c:460:ptlrpc_free_committed() 1440+1024): committing for xid 244, last_committed 50 -08:000001:2:1041902013.484062 (client.c:481:ptlrpc_free_committed() 1440+1008): Process leaving -08:000001:2:1041902013.484065 (client.c:411:ptlrpc_check_status() 1440+976): Process entered -08:000001:2:1041902013.484068 (client.c:426:ptlrpc_check_status() 1440+992): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.484072 (client.c:766:ptlrpc_queue_wait() 1440+944): Process leaving -01:000200:2:1041902013.484076 (mdc_request.c:144:mdc_getattr() 1440+736): mode: 100644 -01:000001:2:1041902013.484080 (mdc_request.c:147:mdc_getattr() 1440+736): Process leaving -07:000001:2:1041902013.484083 (namei.c:343:ll_intent_lock() 1440+656): Process leaving -11:000001:2:1041902013.484087 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+784): Process entered -11:000001:2:1041902013.484092 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+784): Process leaving -11:000001:2:1041902013.484095 (ldlm_lock.c:926:ldlm_lock_set_data() 1440+736): Process entered -11:000001:2:1041902013.484099 (ldlm_lock.c:151:ldlm_lock_put() 1440+784): Process entered -11:000001:2:1041902013.484102 (ldlm_lock.c:173:ldlm_lock_put() 1440+784): Process leaving -11:000001:2:1041902013.484105 (ldlm_lock.c:936:ldlm_lock_set_data() 1440+752): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.484109 (client.c:355:__ptlrpc_req_finished() 1440+768): Process entered -08:000040:2:1041902013.484112 (client.c:360:__ptlrpc_req_finished() 1440+816): @@@ refcount now 0 req x263/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:2:1041902013.484118 (client.c:310:__ptlrpc_free_req() 1440+816): Process entered -08:000010:2:1041902013.484121 (client.c:326:__ptlrpc_free_req() 1440+832): kfreed 'request->rq_repmsg': 240 at f6e0cce4 (tot 19153223). -08:000010:2:1041902013.484126 (client.c:331:__ptlrpc_free_req() 1440+832): kfreed 'request->rq_reqmsg': 192 at f6e0c5ac (tot 19153031). -08:000001:2:1041902013.484131 (connection.c:109:ptlrpc_put_connection() 1440+864): Process entered -08:000040:2:1041902013.484134 (connection.c:117:ptlrpc_put_connection() 1440+864): connection=f6e2439c refcount 4 -08:000001:2:1041902013.484138 (connection.c:130:ptlrpc_put_connection() 1440+880): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902013.484142 (client.c:344:__ptlrpc_free_req() 1440+832): kfreed 'request': 204 at f6e0cef4 (tot 19152827). -08:000001:2:1041902013.484147 (client.c:345:__ptlrpc_free_req() 1440+816): Process leaving -08:000001:2:1041902013.484150 (client.c:364:__ptlrpc_req_finished() 1440+784): Process leaving (rc=1 : 1 : 1) -07:002000:2:1041902013.484154 (namei.c:371:ll_intent_lock() 1440+672): D_IT dentry f617f4a0 fsdata f66655bc intent: getattr status 0 -07:000001:2:1041902013.484159 (namei.c:377:ll_intent_lock() 1440+672): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.484164 (dcache.c:148:ll_revalidate2() 1440+496): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041902013.484171 (file.c:803:ll_inode_revalidate() 1440+364): Process entered -07:000001:2:1041902013.484175 (dcache.c:98:ll_have_md_lock() 1440+460): Process entered -05:000001:2:1041902013.484178 (genops.c:268:class_conn2export() 1440+540): Process entered -05:000080:2:1041902013.484182 (genops.c:287:class_conn2export() 1440+556): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041902013.484187 (genops.c:294:class_conn2export() 1440+556): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -07:000040:2:1041902013.484192 (dcache.c:107:ll_have_md_lock() 1440+460): trying to match res 16 -11:000001:2:1041902013.484196 (ldlm_lock.c:632:ldlm_lock_match() 1440+524): Process entered -11:000001:2:1041902013.484199 (ldlm_resource.c:330:ldlm_resource_get() 1440+588): Process entered -11:000040:2:1041902013.484204 (ldlm_resource.c:362:ldlm_resource_getref() 1440+620): getref res: f593cca4 count: 2 -11:000001:2:1041902013.484208 (ldlm_resource.c:344:ldlm_resource_get() 1440+604): Process leaving (rc=4120104100 : -174863196 : f593cca4) -11:000001:2:1041902013.484214 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1440+668): Process entered -11:000001:2:1041902013.484217 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1440+668): Process leaving -11:010000:2:1041902013.484221 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1440+700): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f5918b04 lrc: 3/2,0 mode: PR/PR res: 16/3408788344 rrc: 2 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.484228 (ldlm_lock.c:653:ldlm_lock_match() 1440+540): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902013.484233 (ldlm_resource.c:370:ldlm_resource_putref() 1440+572): Process entered -11:000040:2:1041902013.484236 (ldlm_resource.c:373:ldlm_resource_putref() 1440+572): putref res: f593cca4 count: 1 -11:000001:2:1041902013.484240 (ldlm_resource.c:425:ldlm_resource_putref() 1440+588): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.484245 (ldlm_request.c:62:ldlm_completion_ast() 1440+668): Process entered -11:010000:2:1041902013.484248 (ldlm_request.c:98:ldlm_completion_ast() 1440+732): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f5918b04 lrc: 3/2,0 mode: PR/PR res: 16/3408788344 rrc: 1 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.484255 (ldlm_request.c:99:ldlm_completion_ast() 1440+684): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.484259 (ldlm_lock.c:670:ldlm_lock_match() 1440+588): ### matched ns: MDC_mds1 lock: f5918b04 lrc: 3/2,0 mode: PR/PR res: 16/3408788344 rrc: 1 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.484266 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+556): Process entered -11:000001:2:1041902013.484269 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+556): Process leaving -11:000001:2:1041902013.484273 (ldlm_lock.c:461:ldlm_lock_decref() 1440+508): Process entered -11:010000:2:1041902013.484276 (ldlm_lock.c:466:ldlm_lock_decref() 1440+572): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f5918b04 lrc: 4/2,0 mode: PR/PR res: 16/3408788344 rrc: 1 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.484283 (ldlm_lock.c:151:ldlm_lock_put() 1440+556): Process entered -11:000001:2:1041902013.484287 (ldlm_lock.c:173:ldlm_lock_put() 1440+556): Process leaving -11:000001:2:1041902013.484290 (ldlm_lock.c:151:ldlm_lock_put() 1440+556): Process entered -11:000001:2:1041902013.484293 (ldlm_lock.c:173:ldlm_lock_put() 1440+556): Process leaving -11:000001:2:1041902013.484296 (ldlm_lock.c:502:ldlm_lock_decref() 1440+508): Process leaving -07:000001:2:1041902013.484300 (dcache.c:112:ll_have_md_lock() 1440+476): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041902013.484304 (file.c:240:ll_file_size() 1440+604): Process entered -07:000001:2:1041902013.484308 (file.c:176:ll_size_lock() 1440+732): Process entered -07:000010:2:1041902013.484312 (file.c:187:ll_size_lock() 1440+748): kmalloced 'lockhs': 16 at f7270e7c (tot 19152843) -07:000001:2:1041902013.484318 (../include/linux/obd_class.h:495:obd_enqueue() 1440+796): Process entered -05:000001:2:1041902013.484321 (genops.c:268:class_conn2export() 1440+844): Process entered -05:000080:2:1041902013.484324 (genops.c:287:class_conn2export() 1440+860): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.484329 (genops.c:294:class_conn2export() 1440+860): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:2:1041902013.484335 (genops.c:268:class_conn2export() 1440+988): Process entered -05:000080:2:1041902013.484338 (genops.c:287:class_conn2export() 1440+1004): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.484343 (genops.c:294:class_conn2export() 1440+1004): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:2:1041902013.484348 (osc_request.c:683:osc_enqueue() 1440+908): Process entered -11:000001:2:1041902013.484351 (ldlm_lock.c:632:ldlm_lock_match() 1440+972): Process entered -11:000001:2:1041902013.484355 (ldlm_resource.c:330:ldlm_resource_get() 1440+1036): Process entered -11:000040:2:1041902013.484359 (ldlm_resource.c:362:ldlm_resource_getref() 1440+1068): getref res: f4c017cc count: 2 -11:000001:2:1041902013.484363 (ldlm_resource.c:344:ldlm_resource_get() 1440+1052): Process leaving (rc=4106229708 : -188737588 : f4c017cc) -11:000001:2:1041902013.484369 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1440+1116): Process entered -11:000001:2:1041902013.484372 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1440+1116): Process leaving -11:010000:2:1041902013.484376 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1440+1164): ### ldlm_lock_addref(PR) ns: OSC_obd1 lock: f4c00684 lrc: 2/1,0 mode: PR/PR res: 6/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xc3579ec4 -11:000001:2:1041902013.484384 (ldlm_lock.c:653:ldlm_lock_match() 1440+988): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902013.484388 (ldlm_resource.c:370:ldlm_resource_putref() 1440+1020): Process entered -11:000040:2:1041902013.484391 (ldlm_resource.c:373:ldlm_resource_putref() 1440+1020): putref res: f4c017cc count: 1 -11:000001:2:1041902013.484396 (ldlm_resource.c:425:ldlm_resource_putref() 1440+1036): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.484400 (ldlm_request.c:62:ldlm_completion_ast() 1440+1116): Process entered -11:010000:2:1041902013.484403 (ldlm_request.c:98:ldlm_completion_ast() 1440+1196): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f4c00684 lrc: 2/1,0 mode: PR/PR res: 6/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579ec4 -11:000001:2:1041902013.484411 (ldlm_request.c:99:ldlm_completion_ast() 1440+1132): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902013.484415 (ldlm_lock.c:670:ldlm_lock_match() 1440+1052): ### matched ns: OSC_obd1 lock: f4c00684 lrc: 2/1,0 mode: PR/PR res: 6/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579ec4 -03:000001:2:1041902013.484422 (osc_request.c:698:osc_enqueue() 1440+924): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.484426 (../include/linux/obd_class.h:503:obd_enqueue() 1440+812): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.484430 (file.c:202:ll_size_lock() 1440+748): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.484435 (../include/linux/obd_class.h:311:obd_getattr() 1440+636): Process entered -05:000001:2:1041902013.484438 (genops.c:268:class_conn2export() 1440+684): Process entered -05:000080:2:1041902013.484441 (genops.c:287:class_conn2export() 1440+700): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.484446 (genops.c:294:class_conn2export() 1440+700): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:2:1041902013.484451 (osc_request.c:132:osc_getattr() 1440+684): Process entered -05:000001:2:1041902013.484455 (genops.c:268:class_conn2export() 1440+812): Process entered -05:000080:2:1041902013.484458 (genops.c:287:class_conn2export() 1440+828): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.484463 (genops.c:294:class_conn2export() 1440+828): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:2:1041902013.484468 (client.c:263:ptlrpc_prep_req() 1440+748): Process entered -08:000010:2:1041902013.484471 (client.c:268:ptlrpc_prep_req() 1440+764): kmalloced 'request': 204 at f6e0cef4 (tot 19153047) -08:000010:2:1041902013.484477 (pack_generic.c:42:lustre_pack_msg() 1440+828): kmalloced '*msg': 240 at f6e0c5ac (tot 19153287) -08:000001:2:1041902013.484481 (connection.c:135:ptlrpc_connection_addref() 1440+780): Process entered -08:000040:2:1041902013.484484 (connection.c:137:ptlrpc_connection_addref() 1440+780): connection=f6e2439c refcount 5 -08:000001:2:1041902013.484488 (connection.c:139:ptlrpc_connection_addref() 1440+796): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902013.484493 (client.c:305:ptlrpc_prep_req() 1440+764): Process leaving (rc=4141928180 : -153039116 : f6e0cef4) -08:000001:2:1041902013.484499 (client.c:613:ptlrpc_queue_wait() 1440+892): Process entered -08:100000:2:1041902013.484502 (client.c:621:ptlrpc_queue_wait() 1440+908): Sending RPC pid:xid:nid:opc 1440:242:7f000001:1 -08:000001:2:1041902013.484507 (niobuf.c:372:ptl_send_rpc() 1440+972): Process entered -08:000010:2:1041902013.484510 (niobuf.c:399:ptl_send_rpc() 1440+988): kmalloced 'repbuf': 240 at f6e0cce4 (tot 19153527) -0a:000200:2:1041902013.484515 (lib-dispatch.c:54:lib_dispatch() 1440+1324): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041902013.484520 (lib-me.c:42:do_PtlMEAttach() 1440+1356): taking state lock -0a:004000:2:1041902013.484524 (lib-me.c:58:do_PtlMEAttach() 1440+1356): releasing state lock -0a:000200:2:1041902013.484527 (lib-dispatch.c:54:lib_dispatch() 1440+1324): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041902013.484532 (lib-md.c:210:do_PtlMDAttach() 1440+1356): taking state lock -0a:004000:2:1041902013.484536 (lib-md.c:229:do_PtlMDAttach() 1440+1356): releasing state lock -08:000200:2:1041902013.484540 (niobuf.c:433:ptl_send_rpc() 1440+988): Setup reply buffer: 240 bytes, xid 242, portal 4 -0a:000200:2:1041902013.484544 (lib-dispatch.c:54:lib_dispatch() 1440+1388): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902013.484549 (lib-md.c:261:do_PtlMDBind() 1440+1420): taking state lock -0a:004000:2:1041902013.484552 (lib-md.c:269:do_PtlMDBind() 1440+1420): releasing state lock -08:000200:2:1041902013.484556 (niobuf.c:77:ptl_send_buf() 1440+1068): Sending 240 bytes to portal 6, xid 242 -0a:000200:2:1041902013.484560 (lib-dispatch.c:54:lib_dispatch() 1440+1388): 2130706433: API call PtlPut (19) -0a:004000:2:1041902013.484564 (lib-move.c:737:do_PtlPut() 1440+1708): taking state lock -0a:000200:2:1041902013.484568 (lib-move.c:745:do_PtlPut() 1440+1724): PtlPut -> 2130706433: 0 -0a:004000:2:1041902013.484572 (lib-move.c:800:do_PtlPut() 1440+1708): releasing state lock -0b:000200:2:1041902013.484575 (socknal_cb.c:631:ksocknal_send() 1440+1836): sending %zd bytes from [240](00000001,-153041492)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041902013.484582 (socknal.c:484:ksocknal_get_conn() 1440+1868): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902013.484587 (socknal_cb.c:580:ksocknal_launch_packet() 1440+1868): type 1, nob 312 niov 2 -08:000001:2:1041902013.484593 (niobuf.c:441:ptl_send_rpc() 1440+988): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902013.484597 (client.c:662:ptlrpc_queue_wait() 1440+940): @@@ -- sleeping req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041902013.484603 (client.c:379:ptlrpc_check_reply() 1440+924): Process entered -0b:000001:0:1041902013.484606 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902013.484610 (client.c:402:ptlrpc_check_reply() 1440+924): Process leaving -08:000200:2:1041902013.484613 (client.c:404:ptlrpc_check_reply() 1440+972): @@@ rc = 0 for req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:2:1041902013.484619 (client.c:379:ptlrpc_check_reply() 1440+924): Process entered -08:000001:2:1041902013.484622 (client.c:402:ptlrpc_check_reply() 1440+924): Process leaving -08:000200:2:1041902013.484626 (client.c:404:ptlrpc_check_reply() 1440+972): @@@ rc = 0 for req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041902013.484631 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902013.484635 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902013.484641 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041902013.484645 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041902013.484648 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902013.484653 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902013.484656 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.484660 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8bbc -> f8fdd800 -0b:000200:0:1041902013.484665 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8c18 -> f8fdd85c -0b:000200:0:1041902013.484670 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f59a8bbc -08:000001:0:1041902013.484674 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902013.484677 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902013.484681 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041902013.484686 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902013.484690 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.484694 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c39c -0b:000200:0:1041902013.484697 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0c5ac : %zd -0a:004000:0:1041902013.484702 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.484706 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.484709 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.484713 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.484718 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.484722 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.484726 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.484729 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xf2 -0a:000001:0:1041902013.484734 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041902013.484739 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 47176 -0a:004000:0:1041902013.484746 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.484751 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902013.484756 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.484759 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8bbc -> f916baa0 -0b:000200:0:1041902013.484764 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8c18 -> f916bafc -0b:000200:0:1041902013.484769 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f59a8bbc -08:000001:1:1041902013.484777 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041902013.484784 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902013.484789 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041902013.484795 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:1:1041902013.484798 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041902013.484803 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041902013.484807 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916baa0, sequence: 199, eq->size: 16384 -0b:000200:0:1041902013.484814 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041902013.484818 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902013.484824 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041902013.484828 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902013.484834 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:2:1041902013.484840 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041902013.484845 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:2:1041902013.484851 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902013.484855 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902013.484861 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041902013.484865 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:3:1041902013.484869 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:3:1041902013.484875 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902013.484879 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041902013.484886 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:3:1041902013.484889 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:2:1041902013.484894 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:2:1041902013.484900 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902013.484904 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041902013.484909 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1440:0xf2:7f000001:0 -0a:000001:0:1041902013.484917 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:000200:1:1041902013.484920 (service.c:204:handle_incoming_request() 1252+240): got req 242 (md: f5ee0000 + 47176) -0a:000040:0:1041902013.484926 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -05:000001:1:1041902013.484930 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000001:0:1041902013.484935 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000080:1:1041902013.484939 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:0:1041902013.484946 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041902013.484950 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041902013.484956 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -08:000040:1:1041902013.484960 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000001:3:1041902013.484965 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:1:1041902013.484968 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:000040:3:1041902013.484975 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -04:000001:1:1041902013.484979 (ost_handler.c:448:ost_handle() 1252+272): Process entered -0a:000001:3:1041902013.484984 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902013.484988 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041902013.484991 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041902013.484995 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041902013.485001 (ost_handler.c:488:ost_handle() 1252+272): getattr -04:000001:1:1041902013.485004 (ost_handler.c:68:ost_getattr() 1252+320): Process entered -08:000010:1:1041902013.485008 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f744b084 (tot 19153767) -04:000001:1:1041902013.485014 (../include/linux/obd_class.h:311:obd_getattr() 1252+352): Process entered -05:000001:1:1041902013.485017 (genops.c:268:class_conn2export() 1252+400): Process entered -05:000080:1:1041902013.485021 (genops.c:287:class_conn2export() 1252+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041902013.485026 (genops.c:294:class_conn2export() 1252+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041902013.485032 (filter.c:726:filter_getattr() 1252+384): Process entered -05:000001:1:1041902013.485036 (genops.c:268:class_conn2export() 1252+512): Process entered -05:000080:1:1041902013.485039 (genops.c:287:class_conn2export() 1252+528): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041902013.485044 (genops.c:294:class_conn2export() 1252+528): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041902013.485050 (filter.c:262:filter_fid2dentry() 1252+528): Process entered -0e:000002:1:1041902013.485054 (filter.c:277:filter_fid2dentry() 1252+544): opening object O/R/6 -0e:000002:1:1041902013.485061 (filter.c:290:filter_fid2dentry() 1252+544): got child obj O/R/6: f4c92e6c, count = 1 -0e:000001:1:1041902013.485066 (filter.c:294:filter_fid2dentry() 1252+544): Process leaving (rc=4106825324 : -188141972 : f4c92e6c) -0e:000001:1:1041902013.485071 (filter.c:644:filter_from_inode() 1252+432): Process entered -0e:000040:1:1041902013.485075 (filter.c:647:filter_from_inode() 1252+448): src inode 25034 (f5f24944), dst obdo 0x6 valid 0x00000131 -0e:000001:1:1041902013.485081 (filter.c:659:filter_from_inode() 1252+432): Process leaving -0e:000002:1:1041902013.485084 (filter.c:80:f_dput() 1252+400): putting 6: f4c92e6c, count = 0 -0e:000001:1:1041902013.485089 (filter.c:735:filter_getattr() 1252+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902013.485092 (../include/linux/obd_class.h:317:obd_getattr() 1252+368): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902013.485096 (ost_handler.c:80:ost_getattr() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902013.485100 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041902013.485104 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041902013.485110 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902013.485116 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041902013.485121 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041902013.485124 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 242 -0a:000200:1:1041902013.485130 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041902013.485134 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041902013.485138 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041902013.485144 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041902013.485148 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-146493308)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041902013.485155 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902013.485162 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041902013.485167 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041902013.485172 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041902013.485176 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041902013.485181 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902013.485187 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041902013.485191 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041902013.485195 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0a:000001:1:1041902013.485201 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902013.485206 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902013.485213 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041902013.485216 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041902013.485221 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:1:1041902013.485224 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041902013.485229 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:1:1041902013.485233 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916bb00, sequence: 200, eq->size: 16384 -0b:000200:0:1041902013.485240 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000001:1:1041902013.485243 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041902013.485249 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041902013.485254 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902013.485260 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902013.485263 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.485267 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f8ff4a00 -0b:000200:0:1041902013.485272 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f8ff4a5c -0b:000200:0:1041902013.485277 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c66c -08:000001:0:1041902013.485282 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902013.485285 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f744b084 (tot 19153527). -08:000001:0:1041902013.485290 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902013.485293 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67649cc -0b:000200:0:1041902013.485297 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f744b084 : %zd -0a:004000:0:1041902013.485302 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902013.485306 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902013.485309 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902013.485313 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902013.485318 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902013.485323 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902013.485326 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902013.485329 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xf2 -0a:000001:0:1041902013.485335 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798804 : -189168492 : f4b98494) -0a:000200:0:1041902013.485340 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f554c5ac [1](f6e0cce4,240)... + 0 -0a:004000:0:1041902013.485347 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902013.485353 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902013.485357 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902013.485360 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f900da00 -0b:000200:0:1041902013.485366 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f900da5c -0b:000200:0:1041902013.485370 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c66c -08:000001:0:1041902013.485375 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902013.485380 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041902013.485385 (client.c:379:ptlrpc_check_reply() 1440+924): Process entered -0a:000200:0:1041902013.485389 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f554c5ac -0b:000200:0:1041902013.485393 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0cce4 : %zd -08:000001:2:1041902013.485398 (client.c:383:ptlrpc_check_reply() 1440+940): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902013.485402 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:2:1041902013.485406 (client.c:404:ptlrpc_check_reply() 1440+972): @@@ rc = 1 for req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041902013.485413 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:2:1041902013.485416 (client.c:667:ptlrpc_queue_wait() 1440+940): @@@ -- done sleeping req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041902013.485423 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902013.485427 (pack_generic.c:79:lustre_unpack_msg() 1440+940): Process entered -0b:000200:0:1041902013.485431 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902013.485436 (pack_generic.c:106:lustre_unpack_msg() 1440+956): Process leaving (rc=0 : 0 : 0) -08:000200:2:1041902013.485440 (client.c:716:ptlrpc_queue_wait() 1440+940): @@@ status 0 - req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041902013.485446 (client.c:411:ptlrpc_check_status() 1440+924): Process entered -0b:001000:0:1041902013.485450 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902013.485455 (client.c:426:ptlrpc_check_status() 1440+940): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902013.485459 (client.c:766:ptlrpc_queue_wait() 1440+892): Process leaving -03:000002:2:1041902013.485462 (osc_request.c:152:osc_getattr() 1440+684): mode: 100000 -03:000001:2:1041902013.485466 (osc_request.c:156:osc_getattr() 1440+684): Process leaving -08:000001:2:1041902013.485469 (client.c:355:__ptlrpc_req_finished() 1440+748): Process entered -08:000040:2:1041902013.485472 (client.c:360:__ptlrpc_req_finished() 1440+796): @@@ refcount now 0 req x242/t0 o1->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:2:1041902013.485478 (client.c:310:__ptlrpc_free_req() 1440+796): Process entered -08:000010:2:1041902013.485481 (client.c:326:__ptlrpc_free_req() 1440+812): kfreed 'request->rq_repmsg': 240 at f6e0cce4 (tot 19153287). -08:000010:2:1041902013.485486 (client.c:331:__ptlrpc_free_req() 1440+812): kfreed 'request->rq_reqmsg': 240 at f6e0c5ac (tot 19153047). -08:000001:2:1041902013.485491 (connection.c:109:ptlrpc_put_connection() 1440+844): Process entered -08:000040:2:1041902013.485494 (connection.c:117:ptlrpc_put_connection() 1440+844): connection=f6e2439c refcount 4 -08:000001:2:1041902013.485498 (connection.c:130:ptlrpc_put_connection() 1440+860): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902013.485502 (client.c:344:__ptlrpc_free_req() 1440+812): kfreed 'request': 204 at f6e0cef4 (tot 19152843). -08:000001:2:1041902013.485507 (client.c:345:__ptlrpc_free_req() 1440+796): Process leaving -08:000001:2:1041902013.485510 (client.c:364:__ptlrpc_req_finished() 1440+764): Process leaving (rc=1 : 1 : 1) -07:000001:2:1041902013.485514 (../include/linux/obd_class.h:317:obd_getattr() 1440+652): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.485518 (file.c:210:ll_size_unlock() 1440+652): Process entered -07:000001:2:1041902013.485521 (../include/linux/obd_class.h:512:obd_cancel() 1440+684): Process entered -05:000001:2:1041902013.485524 (genops.c:268:class_conn2export() 1440+732): Process entered -05:000080:2:1041902013.485528 (genops.c:287:class_conn2export() 1440+748): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:2:1041902013.485533 (genops.c:294:class_conn2export() 1440+748): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:2:1041902013.485538 (osc_request.c:736:osc_cancel() 1440+716): Process entered -11:000001:2:1041902013.485541 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+812): Process entered -11:000001:2:1041902013.485545 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+812): Process leaving -11:000001:2:1041902013.485548 (ldlm_lock.c:461:ldlm_lock_decref() 1440+764): Process entered -11:010000:2:1041902013.485552 (ldlm_lock.c:466:ldlm_lock_decref() 1440+844): ### ldlm_lock_decref(PR) ns: OSC_obd1 lock: f4c00684 lrc: 3/1,0 mode: PR/PR res: 6/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xc3579ec4 -11:000001:2:1041902013.485560 (ldlm_request.c:497:ldlm_cancel_lru() 1440+860): Process entered -11:000001:2:1041902013.485564 (ldlm_request.c:504:ldlm_cancel_lru() 1440+876): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.485567 (ldlm_lock.c:151:ldlm_lock_put() 1440+812): Process entered -11:000001:2:1041902013.485571 (ldlm_lock.c:173:ldlm_lock_put() 1440+812): Process leaving -11:000001:2:1041902013.485574 (ldlm_lock.c:151:ldlm_lock_put() 1440+812): Process entered -11:000001:2:1041902013.485577 (ldlm_lock.c:173:ldlm_lock_put() 1440+812): Process leaving -11:000001:2:1041902013.485580 (ldlm_lock.c:502:ldlm_lock_decref() 1440+764): Process leaving -03:000001:2:1041902013.485584 (osc_request.c:740:osc_cancel() 1440+732): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.485587 (../include/linux/obd_class.h:518:obd_cancel() 1440+700): Process leaving (rc=0 : 0 : 0) -07:000010:2:1041902013.485592 (file.c:230:ll_size_unlock() 1440+668): kfreed 'lockhs': 16 at f7270e7c (tot 19152827). -07:000001:2:1041902013.485596 (file.c:231:ll_size_unlock() 1440+668): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.485600 (file.c:265:ll_file_size() 1440+620): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.485604 (file.c:839:ll_inode_revalidate() 1440+380): Process leaving (rc=0 : 0 : 0) -07:000001:2:1041902013.485608 (dcache.c:48:ll_intent_release() 1440+360): Process entered -11:000001:2:1041902013.485611 (ldlm_lock.c:337:__ldlm_handle2lock() 1440+456): Process entered -11:000001:2:1041902013.485615 (ldlm_lock.c:380:__ldlm_handle2lock() 1440+456): Process leaving -11:000001:2:1041902013.485618 (ldlm_lock.c:461:ldlm_lock_decref() 1440+408): Process entered -11:010000:2:1041902013.485622 (ldlm_lock.c:466:ldlm_lock_decref() 1440+472): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f5918b04 lrc: 3/1,0 mode: PR/PR res: 16/3408788344 rrc: 1 type: PLN remote: 0xf58f4d44 -11:000001:2:1041902013.485629 (ldlm_request.c:497:ldlm_cancel_lru() 1440+504): Process entered -11:000001:2:1041902013.485633 (ldlm_request.c:504:ldlm_cancel_lru() 1440+520): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902013.485637 (ldlm_lock.c:151:ldlm_lock_put() 1440+456): Process entered -11:000001:2:1041902013.485640 (ldlm_lock.c:173:ldlm_lock_put() 1440+456): Process leaving -11:000001:2:1041902013.485643 (ldlm_lock.c:151:ldlm_lock_put() 1440+456): Process entered -11:000001:2:1041902013.485646 (ldlm_lock.c:173:ldlm_lock_put() 1440+456): Process leaving -11:000001:2:1041902013.485650 (ldlm_lock.c:502:ldlm_lock_decref() 1440+408): Process leaving -07:000001:2:1041902013.485653 (dcache.c:69:ll_intent_release() 1440+360): Process leaving -0a:000001:2:1041902018.875425 (module.c:200:kportal_psdev_open() 1441+420): Process entered -0a:000001:2:1041902018.875433 (module.c:206:kportal_psdev_open() 1441+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902039.510182 (module.c:200:kportal_psdev_open() 1441+420): Process entered -0a:000001:2:1041902039.510189 (module.c:206:kportal_psdev_open() 1441+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902039.510306 (module.c:423:kportal_ioctl() 1441+1284): Process entered -0a:000001:2:1041902039.510310 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1441+1332): Process entered -0a:000001:2:1041902039.510315 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1441+1332): Process leaving diff --git a/lustre/logs/loopback/truncate.log b/lustre/logs/loopback/truncate.log deleted file mode 100644 index a54e300..0000000 --- a/lustre/logs/loopback/truncate.log +++ /dev/null @@ -1,4103 +0,0 @@ -0a:000001:1:1041902276.408164 (module.c:454:kportal_ioctl() 1473+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902277.615240 (module.c:212:kportal_psdev_release() 1473+324): Process entered -0a:000001:1:1041902277.615246 (module.c:218:kportal_psdev_release() 1473+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902277.615251 (module.c:212:kportal_psdev_release() 1473+324): Process entered -0a:000001:1:1041902277.615254 (module.c:218:kportal_psdev_release() 1473+340): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041902288.171856 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:1:1041902288.171868 (dir.c:76:ll_dir_readpage() 1366+556): Process entered -05:000001:1:1041902288.171873 (genops.c:268:class_conn2export() 1366+876): Process entered -05:000080:1:1041902288.171878 (genops.c:287:class_conn2export() 1366+892): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902288.171885 (genops.c:294:class_conn2export() 1366+892): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:1:1041902288.171891 (mdc_request.c:249:mdc_enqueue() 1366+796): Process entered -01:010000:1:1041902288.171895 (mdc_request.c:252:mdc_enqueue() 1366+796): ### mdsintent readdir parent dir 12 -05:000001:1:1041902288.171900 (genops.c:268:class_conn2export() 1366+924): Process entered -05:000080:1:1041902288.171903 (genops.c:287:class_conn2export() 1366+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902288.171908 (genops.c:294:class_conn2export() 1366+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041902288.171914 (client.c:263:ptlrpc_prep_req() 1366+860): Process entered -08:000010:1:1041902288.171919 (client.c:268:ptlrpc_prep_req() 1366+876): kmalloced 'request': 204 at f719e5ac (tot 19159667) -08:000010:1:1041902288.171925 (pack_generic.c:42:lustre_pack_msg() 1366+940): kmalloced '*msg': 192 at f6e187bc (tot 19159859) -08:000001:1:1041902288.171931 (connection.c:135:ptlrpc_connection_addref() 1366+892): Process entered -08:000040:1:1041902288.171934 (connection.c:137:ptlrpc_connection_addref() 1366+892): connection=f6e2439c refcount 14 -08:000001:1:1041902288.171939 (connection.c:139:ptlrpc_connection_addref() 1366+908): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041902288.171944 (client.c:305:ptlrpc_prep_req() 1366+876): Process leaving (rc=4145669548 : -149297748 : f719e5ac) -11:000001:1:1041902288.171950 (ldlm_request.c:177:ldlm_cli_enqueue() 1366+908): Process entered -11:000001:1:1041902288.171955 (ldlm_resource.c:330:ldlm_resource_get() 1366+1036): Process entered -11:000001:1:1041902288.171960 (ldlm_resource.c:282:ldlm_resource_add() 1366+1084): Process entered -11:000001:1:1041902288.171966 (ldlm_resource.c:318:ldlm_resource_add() 1366+1100): Process leaving (rc=4105383076 : -189584220 : f4b32ca4) -11:000001:1:1041902288.171972 (ldlm_resource.c:355:ldlm_resource_get() 1366+1052): Process leaving (rc=4105383076 : -189584220 : f4b32ca4) -11:000001:1:1041902288.171978 (ldlm_lock.c:251:ldlm_lock_new() 1366+1020): Process entered -11:000010:1:1041902288.171983 (ldlm_lock.c:256:ldlm_lock_new() 1366+1036): kmalloced 'lock': 184 at f4c00e04 (tot 2557387). -11:000040:1:1041902288.171994 (ldlm_resource.c:362:ldlm_resource_getref() 1366+1052): getref res: f4b32ca4 count: 2 -11:000001:1:1041902288.172000 (ldlm_lock.c:282:ldlm_lock_new() 1366+1036): Process leaving (rc=4106227204 : -188740092 : f4c00e04) -11:000001:1:1041902288.172005 (ldlm_resource.c:370:ldlm_resource_putref() 1366+1020): Process entered -11:000040:1:1041902288.172008 (ldlm_resource.c:373:ldlm_resource_putref() 1366+1020): putref res: f4b32ca4 count: 1 -11:000001:1:1041902288.172013 (ldlm_resource.c:425:ldlm_resource_putref() 1366+1036): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041902288.172018 (ldlm_request.c:199:ldlm_cli_enqueue() 1366+972): ### client-side enqueue START ns: MDC_mds1 lock: f4c00e04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:1:1041902288.172025 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1366+972): Process entered -11:000001:1:1041902288.172029 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1366+972): Process leaving -11:010000:1:1041902288.172033 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1366+1004): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4c00e04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:1:1041902288.172043 (ldlm_request.c:235:ldlm_cli_enqueue() 1366+972): ### sending request ns: MDC_mds1 lock: f4c00e04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041902288.172050 (client.c:613:ptlrpc_queue_wait() 1366+1116): Process entered -08:100000:1:1041902288.172054 (client.c:621:ptlrpc_queue_wait() 1366+1132): Sending RPC pid:xid:nid:opc 1366:369:7f000001:101 -08:000001:1:1041902288.172060 (niobuf.c:372:ptl_send_rpc() 1366+1196): Process entered -08:000010:1:1041902288.172064 (niobuf.c:399:ptl_send_rpc() 1366+1212): kmalloced 'repbuf': 152 at f74b54a4 (tot 19160011) -0a:000200:1:1041902288.172071 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041902288.172077 (lib-me.c:42:do_PtlMEAttach() 1366+1580): taking state lock -0a:004000:1:1041902288.172081 (lib-me.c:58:do_PtlMEAttach() 1366+1580): releasing state lock -0a:000200:1:1041902288.172087 (lib-dispatch.c:54:lib_dispatch() 1366+1548): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041902288.172092 (lib-md.c:210:do_PtlMDAttach() 1366+1580): taking state lock -0a:004000:1:1041902288.172098 (lib-md.c:229:do_PtlMDAttach() 1366+1580): releasing state lock -08:000200:1:1041902288.172102 (niobuf.c:433:ptl_send_rpc() 1366+1212): Setup reply buffer: 152 bytes, xid 369, portal 10 -0a:000200:1:1041902288.172107 (lib-dispatch.c:54:lib_dispatch() 1366+1612): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902288.172111 (lib-md.c:261:do_PtlMDBind() 1366+1644): taking state lock -0a:004000:1:1041902288.172115 (lib-md.c:269:do_PtlMDBind() 1366+1644): releasing state lock -08:000200:1:1041902288.172119 (niobuf.c:77:ptl_send_buf() 1366+1292): Sending 192 bytes to portal 12, xid 369 -0a:000200:1:1041902288.172124 (lib-dispatch.c:54:lib_dispatch() 1366+1612): 2130706433: API call PtlPut (19) -0a:004000:1:1041902288.172129 (lib-move.c:737:do_PtlPut() 1366+1932): taking state lock -0a:000200:1:1041902288.172134 (lib-move.c:745:do_PtlPut() 1366+1948): PtlPut -> 2130706433: 0 -0a:004000:1:1041902288.172139 (lib-move.c:800:do_PtlPut() 1366+1932): releasing state lock -0b:000200:1:1041902288.172144 (socknal_cb.c:631:ksocknal_send() 1366+2060): sending %zd bytes from [192](00000001,-152991812)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041902288.172151 (socknal.c:484:ksocknal_get_conn() 1366+2092): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902288.172157 (socknal_cb.c:580:ksocknal_launch_packet() 1366+2092): type 1, nob 264 niov 2 -08:000001:1:1041902288.172164 (niobuf.c:441:ptl_send_rpc() 1366+1212): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902288.172170 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041902288.172175 (client.c:662:ptlrpc_queue_wait() 1366+1164): @@@ -- sleeping req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:1:1041902288.172183 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -08:000001:1:1041902288.172188 (client.c:402:ptlrpc_check_reply() 1366+1148): Process leaving -08:000200:1:1041902288.172193 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 0 for req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:1:1041902288.172201 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -08:000001:1:1041902288.172205 (client.c:402:ptlrpc_check_reply() 1366+1148): Process leaving -08:000200:1:1041902288.172209 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 0 for req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041902288.172226 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041902288.172230 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041902288.172243 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902288.172248 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902288.172252 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902288.172257 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902288.172260 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.172265 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50181a4 -> f8fe1e20 -0b:000200:0:1041902288.172270 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018200 -> f8fe1e7c -0b:000200:0:1041902288.172275 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f50181a4 -08:000001:0:1041902288.172280 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902288.172284 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902288.172287 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041902288.172293 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902288.172297 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902288.172302 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730ad4 -0b:000200:0:1041902288.172306 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e187bc : %zd -0a:004000:0:1041902288.172311 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.172315 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902288.172318 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.172323 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902288.172330 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902288.172335 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902288.172338 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.172342 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x171 -0a:000001:0:1041902288.172348 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653644 : -1017313652 : c35d068c) -0a:000200:0:1041902288.172353 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc294 [1](f5b00000,32768)... + 9288 -0a:004000:0:1041902288.172361 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902288.172368 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902288.172373 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.172376 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50181a4 -> f9133ae0 -0b:000200:0:1041902288.172382 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018200 -> f9133b3c -0b:000200:0:1041902288.172387 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f50181a4 -08:000001:2:1041902288.172401 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -08:000001:3:1041902288.172409 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:004000:0:1041902288.172415 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041902288.172420 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:1:1041902288.172423 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:2:1041902288.172430 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133ae0, sequence: 285, eq->size: 1024 -0b:000200:0:1041902288.172436 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041902288.172441 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902288.172446 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902288.172452 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041902288.172458 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041902288.172463 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:0:1041902288.172468 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000040:3:1041902288.172473 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -0a:000001:3:1041902288.172478 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902288.172483 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902288.172491 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041902288.172496 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902288.172501 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -08:100000:2:1041902288.172507 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1366:0x171:7f000001:0 -0a:000001:0:1041902288.172515 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041902288.172520 (service.c:204:handle_incoming_request() 1239+240): got req 369 (md: f5b00000 + 9288) -08:000001:0:1041902288.172526 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902288.172532 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041902288.172537 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000080:2:1041902288.172541 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:1:1041902288.172547 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -05:000001:2:1041902288.172552 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:1:1041902288.172558 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -08:000001:2:1041902288.172564 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:1:1041902288.172568 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041902288.172574 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:1:1041902288.172579 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902288.172585 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:1:1041902288.172591 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -02:000001:2:1041902288.172597 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000001:0:1041902288.172601 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041902288.172606 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000040:0:1041902288.172610 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -08:000001:2:1041902288.172616 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902288.172621 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041902288.172627 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x369/t0 o101->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041902288.172634 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902288.172639 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -0a:000001:3:1041902288.172644 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:010000:2:1041902288.172649 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:0:1041902288.172654 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041902288.172659 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000040:3:1041902288.172664 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -11:000001:2:1041902288.172669 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902288.172674 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902288.172679 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -08:000001:3:1041902288.172683 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041902288.172688 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:1:1041902288.172692 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041902288.172698 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000040:1:1041902288.172702 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -11:000001:2:1041902288.172709 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000001:1:1041902288.172712 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -11:000010:2:1041902288.172719 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f5918c84 (tot 2557571). -08:000001:1:1041902288.172723 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902288.172729 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000040:2:1041902288.172733 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -0a:000040:0:1041902288.172738 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -11:000001:2:1041902288.172743 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119956612 : -175010684 : f5918c84) -0a:000001:0:1041902288.172748 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902288.172753 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -08:000001:0:1041902288.172757 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041902288.172761 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041902288.172766 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902288.172770 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f5918c84 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -11:000001:2:1041902288.172779 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041902288.172783 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -08:000010:2:1041902288.172788 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 152 at f6ebd5ac (tot 19160163) -02:000001:2:1041902288.172793 (handler.c:1731:ldlm_intent_policy() 1239+608): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.172798 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:000001:2:1041902288.172803 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041902288.172808 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041902288.172813 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -11:001000:2:1041902288.172817 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -11:001000:2:1041902288.172821 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -11:001000:2:1041902288.172826 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:2:1041902288.172830 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+912): Node: local -11:001000:2:1041902288.172833 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041902288.172837 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f5e70f10 (12) -11:001000:2:1041902288.172841 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 2, granted mode: 2 -11:001000:2:1041902288.172845 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041902288.172849 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -11:001000:2:1041902288.172852 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -11:001000:2:1041902288.172856 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f5918c84 (0 0 0 0) -11:001000:2:1041902288.172861 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf4c00e04) -11:001000:2:1041902288.172865 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -11:001000:2:1041902288.172869 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f5e70f10 (12) -11:001000:2:1041902288.172873 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 3, granted mode: 0 -11:001000:2:1041902288.172877 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -11:000001:2:1041902288.172880 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902288.172885 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041902288.172889 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f5918c84 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -11:000001:2:1041902288.172896 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041902288.172900 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041902288.172903 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.172907 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000040:2:1041902288.172910 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f5918c84 -11:000001:2:1041902288.172914 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -11:001000:2:1041902288.172918 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock f58f48c4 incompatible; sending blocking AST. -11:000001:2:1041902288.172922 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -11:000010:2:1041902288.172927 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f5960ed4 (tot 19160275) -11:000001:2:1041902288.172939 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.172944 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902288.172948 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -02:000001:2:1041902288.172952 (handler.c:546:mds_blocking_ast() 1239+496): Process entered -02:010000:2:1041902288.172956 (handler.c:563:mds_blocking_ast() 1239+560): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041902288.172963 (ldlm_request.c:437:ldlm_cli_cancel() 1239+544): Process entered -11:000001:2:1041902288.172967 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+592): Process entered -11:000001:2:1041902288.172972 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+592): Process leaving -11:010000:2:1041902288.172975 (ldlm_request.c:474:ldlm_cli_cancel() 1239+608): ### client-side local cancel ns: mds_server lock: f58f48c4 lrc: 3/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041902288.172982 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+592): Process entered -02:000001:2:1041902288.172986 (handler.c:546:mds_blocking_ast() 1239+688): Process entered -02:000001:2:1041902288.172990 (handler.c:550:mds_blocking_ast() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.172994 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+640): Process entered -11:000001:2:1041902288.172998 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173002 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+624): Process entered -11:000001:2:1041902288.173006 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+656): Process entered -11:000001:2:1041902288.173009 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+656): Process leaving -11:000001:2:1041902288.173013 (ldlm_lock.c:151:ldlm_lock_put() 1239+672): Process entered -11:000001:2:1041902288.173016 (ldlm_lock.c:173:ldlm_lock_put() 1239+672): Process leaving -11:000001:2:1041902288.173019 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+624): Process leaving -11:000001:2:1041902288.173022 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+592): Process leaving -11:000001:2:1041902288.173026 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+592): Process entered -11:000001:2:1041902288.173029 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+640): Process entered -11:000001:2:1041902288.173032 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173036 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+640): Process entered -11:000040:2:1041902288.173039 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+640): Reprocessing lock f5918c84 -11:000001:2:1041902288.173043 (ldlm_lock.c:544:ldlm_lock_compat() 1239+688): Process entered -11:000001:2:1041902288.173047 (ldlm_lock.c:555:ldlm_lock_compat() 1239+704): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902288.173050 (ldlm_lock.c:564:ldlm_grant_lock() 1239+672): Process entered -11:001000:2:1041902288.173055 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1040): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041902288.173059 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1024): Namespace: f4b68a94 (mds_server) -11:001000:2:1041902288.173063 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1024): Parent: 00000000, root: 00000000 -11:001000:2:1041902288.173067 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1024): Granted locks: -11:001000:2:1041902288.173071 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1024): Converting locks: -11:001000:2:1041902288.173074 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1024): Waiting locks: -11:001000:2:1041902288.173078 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+880): -- Lock dump: f5918c84 (0 0 0 0) -11:001000:2:1041902288.173082 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+896): Node: NID 7f000001 (rhandle: 0xf4c00e04) -11:001000:2:1041902288.173087 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+880): Parent: 00000000 -11:001000:2:1041902288.173090 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+896): Resource: f5e70f10 (12) -11:001000:2:1041902288.173095 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+880): Requested mode: 3, granted mode: 0 -11:001000:2:1041902288.173099 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+880): Readers: 0 ; Writers; 0 -11:000001:2:1041902288.173102 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+720): Process entered -11:000010:2:1041902288.173106 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+736): kmalloced 'w': 112 at f6f93104 (tot 19160387) -11:000001:2:1041902288.173112 (ldlm_lock.c:577:ldlm_grant_lock() 1239+672): Process leaving -11:000001:2:1041902288.173116 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+656): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173120 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+640): Process entered -11:000001:2:1041902288.173123 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+688): Process entered -08:000001:2:1041902288.173127 (client.c:263:ptlrpc_prep_req() 1239+752): Process entered -08:000010:2:1041902288.173132 (client.c:268:ptlrpc_prep_req() 1239+768): kmalloced 'request': 204 at f719e39c (tot 19160591) -08:000010:2:1041902288.173137 (pack_generic.c:42:lustre_pack_msg() 1239+832): kmalloced '*msg': 192 at f6e02294 (tot 19160783) -08:000001:2:1041902288.173142 (connection.c:135:ptlrpc_connection_addref() 1239+784): Process entered -08:000040:2:1041902288.173145 (connection.c:137:ptlrpc_connection_addref() 1239+784): connection=f740ead4 refcount 3 -08:000001:2:1041902288.173149 (connection.c:139:ptlrpc_connection_addref() 1239+800): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041902288.173154 (client.c:305:ptlrpc_prep_req() 1239+768): Process leaving (rc=4145669020 : -149298276 : f719e39c) -11:010000:2:1041902288.173160 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+752): ### server preparing completion AST ns: mds_server lock: f5918c84 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -08:000001:2:1041902288.173167 (niobuf.c:372:ptl_send_rpc() 1239+768): Process entered -0a:000200:2:1041902288.173173 (lib-dispatch.c:54:lib_dispatch() 1239+1184): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902288.173179 (lib-md.c:261:do_PtlMDBind() 1239+1216): taking state lock -0a:004000:2:1041902288.173185 (lib-md.c:269:do_PtlMDBind() 1239+1216): releasing state lock -08:000200:2:1041902288.173189 (niobuf.c:77:ptl_send_buf() 1239+864): Sending 192 bytes to portal 15, xid 86 -0a:000200:2:1041902288.173194 (lib-dispatch.c:54:lib_dispatch() 1239+1184): 2130706433: API call PtlPut (19) -0a:004000:2:1041902288.173198 (lib-move.c:737:do_PtlPut() 1239+1504): taking state lock -0a:000200:2:1041902288.173203 (lib-move.c:745:do_PtlPut() 1239+1520): PtlPut -> 2130706433: 0 -0a:004000:2:1041902288.173209 (lib-move.c:800:do_PtlPut() 1239+1504): releasing state lock -0b:000200:2:1041902288.173213 (socknal_cb.c:631:ksocknal_send() 1239+1632): sending %zd bytes from [192](00000001,-153083244)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902288.173221 (socknal.c:484:ksocknal_get_conn() 1239+1664): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902288.173227 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1664): type 1, nob 264 niov 2 -08:000001:2:1041902288.173234 (niobuf.c:441:ptl_send_rpc() 1239+784): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902288.173238 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902288.173243 (client.c:355:__ptlrpc_req_finished() 1239+752): Process entered -08:000040:2:1041902288.173246 (client.c:360:__ptlrpc_req_finished() 1239+800): @@@ refcount now 1 req x86/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041902288.173252 (client.c:367:__ptlrpc_req_finished() 1239+768): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173256 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+704): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173260 (ldlm_lock.c:151:ldlm_lock_put() 1239+688): Process entered -11:000001:2:1041902288.173264 (ldlm_lock.c:173:ldlm_lock_put() 1239+688): Process leaving -0b:000001:0:1041902288.173267 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000010:2:1041902288.173272 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+656): kfreed 'w': 112 at f6f93104 (tot 19160671). -11:000001:2:1041902288.173278 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+640): Process leaving -0b:000001:0:1041902288.173281 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041902288.173285 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+592): Process leaving -0b:000001:0:1041902288.173289 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:010000:2:1041902288.173294 (ldlm_request.c:481:ldlm_cli_cancel() 1239+608): ### client-side local cancel handler END ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041902288.173301 (ldlm_request.c:486:ldlm_cli_cancel() 1239+544): Process leaving -11:000001:2:1041902288.173305 (ldlm_lock.c:151:ldlm_lock_put() 1239+592): Process entered -0b:000200:0:1041902288.173308 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:2:1041902288.173313 (ldlm_lock.c:173:ldlm_lock_put() 1239+592): Process leaving -0b:001000:0:1041902288.173316 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -02:000001:2:1041902288.173322 (handler.c:571:mds_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902288.173326 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -0b:000001:0:1041902288.173330 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:010000:2:1041902288.173334 (ldlm_lock.c:155:ldlm_lock_put() 1239+544): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f58f48c4 lrc: 0/0,0 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -0a:004000:0:1041902288.173341 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041902288.173345 (ldlm_resource.c:370:ldlm_resource_putref() 1239+528): Process entered -11:000040:2:1041902288.173349 (ldlm_resource.c:373:ldlm_resource_putref() 1239+528): putref res: f5e70f10 count: 1 -0b:000200:0:1041902288.173354 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c4d4 -> f8fe1e80 -11:000001:2:1041902288.173360 (ldlm_resource.c:425:ldlm_resource_putref() 1239+544): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902288.173364 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c530 -> f8fe1edc -0b:000200:0:1041902288.173370 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c4d4 -11:000010:2:1041902288.173375 (ldlm_lock.c:169:ldlm_lock_put() 1239+496): kfreed 'lock': 184 at f58f48c4 (tot 2557387). -08:000001:0:1041902288.173381 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902288.173384 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:2:1041902288.173388 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -08:000040:0:1041902288.173392 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x86/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000010:2:1041902288.173398 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f5960ed4 (tot 19160559). -11:000001:2:1041902288.173404 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041902288.173407 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -08:000001:0:1041902288.173411 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041902288.173415 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -08:000010:0:1041902288.173418 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e02294 (tot 19160367). -11:000001:2:1041902288.173424 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041902288.173428 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f5918c84) -08:000001:0:1041902288.173432 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -02:000001:2:1041902288.173436 (handler.c:1388:mds_handle() 1239+272): Process leaving -08:000040:0:1041902288.173440 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -02:000040:2:1041902288.173445 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~71, last_committed 71, xid 369 -08:000001:0:1041902288.173449 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -02:000200:2:1041902288.173454 (handler.c:1418:mds_handle() 1239+272): sending reply -08:000010:0:1041902288.173458 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f719e39c (tot 19160163). -08:000001:0:1041902288.173464 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902288.173467 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041902288.173471 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1041902288.173476 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:000200:0:1041902288.173481 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be65ac -0a:004000:2:1041902288.173485 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0b:000200:0:1041902288.173489 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02294 : %zd -0a:004000:0:1041902288.173494 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.173498 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:2:1041902288.173502 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0b:001000:0:1041902288.173506 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000200:2:1041902288.173511 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 152 bytes to portal 10, xid 369 -0b:000200:0:1041902288.173515 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:2:1041902288.173520 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902288.173525 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0b:000200:0:1041902288.173528 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:2:1041902288.173533 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041902288.173538 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:2:1041902288.173542 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902288.173545 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [152](00000001,-152316500)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:0:1041902288.173552 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.173556 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x56 -0b:000200:2:1041902288.173561 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000001:0:1041902288.173566 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041902288.173572 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19008 -0b:000200:2:1041902288.173579 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 224 niov 2 -0a:004000:0:1041902288.173584 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041902288.173587 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000200:0:1041902288.173591 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000040:2:1041902288.173597 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:004000:0:1041902288.173602 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041902288.173606 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902288.173610 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c4d4 -> f90dc580 -08:000001:2:1041902288.173616 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041902288.173619 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c530 -> f90dc5dc -0b:000200:0:1041902288.173625 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c4d4 -0a:000001:2:1041902288.173630 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:3:1041902288.173635 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041902288.173640 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902288.173644 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000001:0:1041902288.173651 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:3:1041902288.173655 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:2:1041902288.173659 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -0a:000001:2:1041902288.173664 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:000040:3:1041902288.173669 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc580, sequence: 100, eq->size: 1024 -08:000001:2:1041902288.173675 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902288.173679 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902288.173685 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902288.173689 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000001:2:1041902288.173694 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041902288.173698 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000040:2:1041902288.173702 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -08:000001:3:1041902288.173708 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041902288.173714 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902288.173719 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -08:000001:2:1041902288.173725 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041902288.173729 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000001:2:1041902288.173735 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0b:000200:0:1041902288.173739 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0a:000040:1:1041902288.173743 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -0b:001000:0:1041902288.173750 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041902288.173754 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902288.173760 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041902288.173763 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902288.173769 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041902288.173774 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:100000:3:1041902288.173778 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x56:7f000001:0 -0b:000200:0:1041902288.173785 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f8ff8900 -08:000200:3:1041902288.173792 (service.c:204:handle_incoming_request() 1134+240): got req 86 (md: f6138000 + 19008) -0b:000200:0:1041902288.173798 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f8ff895c -08:000001:1:1041902288.173803 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -05:000001:3:1041902288.173809 (genops.c:268:class_conn2export() 1134+272): Process entered -0b:000200:0:1041902288.173814 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c55c -05:000080:3:1041902288.173819 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000001:0:1041902288.173826 (events.c:62:reply_out_callback() 1091+528): Process entered -05:000001:3:1041902288.173830 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000010:0:1041902288.173837 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f6ebd5ac (tot 19160011). -08:000001:3:1041902288.173843 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000001:0:1041902288.173847 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000040:3:1041902288.173852 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 15 -0a:000200:0:1041902288.173858 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be68c4 -08:000001:3:1041902288.173863 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:0:1041902288.173870 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebd5ac : %zd -11:000001:3:1041902288.173875 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -0a:004000:0:1041902288.173880 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902288.173884 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0b:000001:0:1041902288.173889 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041902288.173894 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -08:000001:3:1041902288.173900 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902288.173906 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041902288.173911 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902288.173917 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902288.173922 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041902288.173927 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -0b:000200:0:1041902288.173932 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000001:1:1041902288.173936 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:004000:0:1041902288.173942 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000040:1:1041902288.173945 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -11:000001:3:1041902288.173952 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -0a:000001:1:1041902288.173955 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041902288.173962 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -0a:000001:0:1041902288.173965 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.173970 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 10 MB=0x171 -11:000001:3:1041902288.173976 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -0a:000001:0:1041902288.173980 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256732 : -148710564 : f722db5c) -11:010000:3:1041902288.173987 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f4c00e04 lrc: 4/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:1:1041902288.173994 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041902288.174000 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -0a:000200:0:1041902288.174004 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 152/152 into md f67304a4 [1](f74b54a4,152)... + 0 -11:001000:3:1041902288.174011 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4b32ca4 (c cb2dfb72 0) (rc: 1) -11:001000:3:1041902288.174016 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041902288.174021 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:001000:3:1041902288.174025 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041902288.174029 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041902288.174032 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -0a:004000:0:1041902288.174036 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:3:1041902288.174040 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f4c00e04 (0 0 0 0) -11:001000:3:1041902288.174045 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -0b:000200:0:1041902288.174049 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -11:001000:3:1041902288.174054 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -0a:004000:0:1041902288.174058 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:3:1041902288.174062 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4b32ca4 (12) -11:001000:3:1041902288.174066 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 0 -11:001000:3:1041902288.174071 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 1 ; Writers; 0 -0b:000200:0:1041902288.174075 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c55c -> f9011900 -11:000001:3:1041902288.174081 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -0b:000200:0:1041902288.174085 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c5b8 -> f901195c -0b:000200:0:1041902288.174091 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c55c -11:010000:3:1041902288.174096 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f4c00e04 lrc: 4/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:3:1041902288.174104 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -08:000001:0:1041902288.174108 (events.c:84:reply_in_callback() 1091+528): Process entered -11:000001:3:1041902288.174111 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000001:3:1041902288.174116 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -08:000001:1:1041902288.174119 (client.c:379:ptlrpc_check_reply() 1366+1148): Process entered -11:000001:3:1041902288.174124 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041902288.174128 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f4c00e04) -08:000001:0:1041902288.174133 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902288.174138 (client.c:383:ptlrpc_check_reply() 1366+1164): Process leaving via out (rc=1 : 1 : 1) -11:000001:3:1041902288.174145 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041902288.174149 (client.c:404:ptlrpc_check_reply() 1366+1196): @@@ rc = 1 for req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0a:000200:0:1041902288.174158 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f67304a4 -11:000001:3:1041902288.174163 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000200:1:1041902288.174167 (client.c:667:ptlrpc_queue_wait() 1366+1164): @@@ -- done sleeping req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0b:000200:0:1041902288.174176 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74b54a4 : %zd -08:000001:1:1041902288.174181 (pack_generic.c:79:lustre_unpack_msg() 1366+1164): Process entered -0b:000200:0:1041902288.174187 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000001:3:1041902288.174191 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041902288.174195 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 14 -08:000001:1:1041902288.174199 (pack_generic.c:106:lustre_unpack_msg() 1366+1180): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902288.174206 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:1:1041902288.174209 (client.c:716:ptlrpc_queue_wait() 1366+1164): @@@ status 0 - req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -0b:000200:0:1041902288.174218 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902288.174224 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902288.174228 (client.c:453:ptlrpc_free_committed() 1366+1180): Process entered -0b:000200:0:1041902288.174233 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:080000:1:1041902288.174238 (client.c:460:ptlrpc_free_committed() 1366+1196): committing for xid 367, last_committed 71 -0b:001000:0:1041902288.174245 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:080000:1:1041902288.174250 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x330/t61 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041902288.174257 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174260 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x330/t61 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:3:1041902288.174267 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041902288.174271 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -0a:000001:3:1041902288.174275 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000010:1:1041902288.174278 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at f5fb4c00 (tot 19159691). -0a:000040:3:1041902288.174283 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -08:000010:1:1041902288.174288 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 312 at f5fb4e00 (tot 19159379). -0a:000001:3:1041902288.174294 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902288.174297 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000001:3:1041902288.174302 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:1:1041902288.174305 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 13 -08:000001:3:1041902288.174311 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041902288.174313 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902288.174318 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000010:1:1041902288.174322 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at f6e0c8c4 (tot 19159175). -08:000001:1:1041902288.174327 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174330 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -0a:000040:3:1041902288.174336 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -08:080000:1:1041902288.174340 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x336/t63 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041902288.174346 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174350 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x336/t63 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0a:000001:3:1041902288.174357 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902288.174361 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000001:3:1041902288.174365 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1041902288.174369 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 192 at f751b8c4 (tot 19158983). -08:000010:1:1041902288.174373 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 160 at f6e188c4 (tot 19158823). -08:000001:1:1041902288.174378 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174381 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 12 -08:000001:1:1041902288.174385 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174389 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355c7bc (tot 19158619). -08:000001:1:1041902288.174394 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174397 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174401 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x340/t64 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041902288.174407 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174410 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x340/t64 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041902288.174415 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174419 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 192 at f740818c (tot 19158427). -08:000010:1:1041902288.174423 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 160 at f751bbdc (tot 19158267). -08:000001:1:1041902288.174428 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174431 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 11 -08:000001:1:1041902288.174435 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174439 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at f751bad4 (tot 19158063). -08:000001:1:1041902288.174443 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174446 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174450 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x344/t65 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174456 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174459 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x344/t65 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174465 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174468 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at f6e30c00 (tot 19157743). -08:000010:1:1041902288.174473 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 280 at f6e30a00 (tot 19157463). -08:000001:1:1041902288.174477 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174480 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 10 -08:000001:1:1041902288.174484 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174488 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at f7408ad4 (tot 19157259). -08:000001:1:1041902288.174492 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174496 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174500 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x350/t66 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174505 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174509 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x350/t66 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174514 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174518 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at c1ec8000 (tot 19156939). -08:000010:1:1041902288.174522 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 280 at f5f2fe00 (tot 19156659). -08:000001:1:1041902288.174527 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174530 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 9 -08:000001:1:1041902288.174534 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174538 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355edec (tot 19156455). -08:000001:1:1041902288.174542 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174546 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174549 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x352/t67 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041902288.174555 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174558 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x352/t67 o101->NET_localhost_tcp_UUID:12 lens 312/320 ref 1 fl 2 -08:000001:1:1041902288.174564 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174567 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at f5f2f800 (tot 19156135). -08:000010:1:1041902288.174572 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 312 at f5f2f600 (tot 19155823). -08:000001:1:1041902288.174576 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174579 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 8 -08:000001:1:1041902288.174583 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174587 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355e084 (tot 19155619). -08:000001:1:1041902288.174592 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174595 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174599 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x358/t69 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041902288.174604 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174607 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x358/t69 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:1:1041902288.174613 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174616 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 192 at c355b8c4 (tot 19155427). -08:000010:1:1041902288.174621 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 160 at c355bce4 (tot 19155267). -08:000001:1:1041902288.174625 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174628 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 7 -08:000001:1:1041902288.174632 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174636 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355e39c (tot 19155063). -08:000001:1:1041902288.174640 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174643 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174647 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x365/t70 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174653 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174656 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x365/t70 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:1:1041902288.174662 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174665 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at f5f2fa00 (tot 19154743). -08:000010:1:1041902288.174670 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 280 at f5f2f400 (tot 19154463). -08:000001:1:1041902288.174674 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174678 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 6 -08:000001:1:1041902288.174681 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174685 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355bdec (tot 19154259). -08:000001:1:1041902288.174690 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174693 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:080000:1:1041902288.174697 (client.c:477:ptlrpc_free_committed() 1366+1228): @@@ committing (last_committed 71) req x367/t71 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041902288.174703 (client.c:355:__ptlrpc_req_finished() 1366+1212): Process entered -08:000040:1:1041902288.174706 (client.c:360:__ptlrpc_req_finished() 1366+1260): @@@ refcount now 0 req x367/t71 o101->NET_localhost_tcp_UUID:12 lens 288/320 ref 1 fl 2 -08:000001:1:1041902288.174711 (client.c:310:__ptlrpc_free_req() 1366+1260): Process entered -08:000010:1:1041902288.174714 (client.c:326:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_repmsg': 320 at f5f2ce00 (tot 19153939). -08:000010:1:1041902288.174719 (client.c:331:__ptlrpc_free_req() 1366+1276): kfreed 'request->rq_reqmsg': 288 at f5f2cc00 (tot 19153651). -08:000001:1:1041902288.174724 (connection.c:109:ptlrpc_put_connection() 1366+1308): Process entered -08:000040:1:1041902288.174727 (connection.c:117:ptlrpc_put_connection() 1366+1308): connection=f6e2439c refcount 5 -08:000001:1:1041902288.174730 (connection.c:130:ptlrpc_put_connection() 1366+1324): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174734 (client.c:344:__ptlrpc_free_req() 1366+1276): kfreed 'request': 204 at c355c8c4 (tot 19153447). -08:000001:1:1041902288.174739 (client.c:345:__ptlrpc_free_req() 1366+1260): Process leaving -08:000001:1:1041902288.174742 (client.c:364:__ptlrpc_req_finished() 1366+1228): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902288.174745 (client.c:481:ptlrpc_free_committed() 1366+1180): Process leaving -08:000001:1:1041902288.174749 (client.c:411:ptlrpc_check_status() 1366+1148): Process entered -08:000001:1:1041902288.174752 (client.c:426:ptlrpc_check_status() 1366+1164): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902288.174756 (client.c:766:ptlrpc_queue_wait() 1366+1116): Process leaving -11:000040:1:1041902288.174759 (ldlm_request.c:255:ldlm_cli_enqueue() 1366+924): local: f4c00e04, remote: f5918c84, flags: 4098 -11:000001:1:1041902288.174765 (ldlm_lock.c:724:ldlm_lock_enqueue() 1366+972): Process entered -11:000001:1:1041902288.174769 (ldlm_lock.c:755:ldlm_lock_enqueue() 1366+988): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041902288.174775 (ldlm_request.c:62:ldlm_completion_ast() 1366+1052): Process entered -11:000001:1:1041902288.174779 (ldlm_request.c:74:ldlm_completion_ast() 1366+1068): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041902288.174783 (ldlm_request.c:305:ldlm_cli_enqueue() 1366+972): ### client-side enqueue END ns: MDC_mds1 lock: f4c00e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918c84 -11:000001:1:1041902288.174791 (ldlm_request.c:306:ldlm_cli_enqueue() 1366+908): Process leaving -11:000001:1:1041902288.174794 (ldlm_lock.c:151:ldlm_lock_put() 1366+956): Process entered -11:000001:1:1041902288.174797 (ldlm_lock.c:173:ldlm_lock_put() 1366+956): Process leaving -11:000001:1:1041902288.174801 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+844): Process entered -11:000001:1:1041902288.174806 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+844): Process leaving -01:010000:1:1041902288.174809 (mdc_request.c:404:mdc_enqueue() 1366+860): ### matching against this ns: MDC_mds1 lock: f4c00e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918c84 -11:000001:1:1041902288.174816 (ldlm_lock.c:632:ldlm_lock_match() 1366+860): Process entered -11:000001:1:1041902288.174820 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+908): Process entered -11:000001:1:1041902288.174824 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+908): Process leaving -11:000001:1:1041902288.174827 (ldlm_resource.c:330:ldlm_resource_get() 1366+924): Process entered -11:000040:1:1041902288.174830 (ldlm_resource.c:362:ldlm_resource_getref() 1366+956): getref res: f4b32ca4 count: 2 -11:000001:1:1041902288.174834 (ldlm_resource.c:344:ldlm_resource_get() 1366+940): Process leaving (rc=4105383076 : -189584220 : f4b32ca4) -11:000001:1:1041902288.174840 (ldlm_lock.c:659:ldlm_lock_match() 1366+860): Process leaving -11:000001:1:1041902288.174843 (ldlm_resource.c:370:ldlm_resource_putref() 1366+908): Process entered -11:000040:1:1041902288.174846 (ldlm_resource.c:373:ldlm_resource_putref() 1366+908): putref res: f4b32ca4 count: 1 -11:000001:1:1041902288.174850 (ldlm_resource.c:425:ldlm_resource_putref() 1366+924): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041902288.174854 (ldlm_lock.c:672:ldlm_lock_match() 1366+860): ### not matched -11:000001:1:1041902288.174858 (ldlm_lock.c:151:ldlm_lock_put() 1366+908): Process entered -11:000001:1:1041902288.174861 (ldlm_lock.c:173:ldlm_lock_put() 1366+908): Process leaving -11:000001:1:1041902288.174864 (ldlm_lock.c:151:ldlm_lock_put() 1366+844): Process entered -11:000001:1:1041902288.174867 (ldlm_lock.c:173:ldlm_lock_put() 1366+844): Process leaving -01:000001:1:1041902288.174870 (mdc_request.c:427:mdc_enqueue() 1366+812): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902288.174874 (client.c:355:__ptlrpc_req_finished() 1366+620): Process entered -08:000040:1:1041902288.174877 (client.c:360:__ptlrpc_req_finished() 1366+668): @@@ refcount now 0 req x369/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:1:1041902288.174883 (client.c:310:__ptlrpc_free_req() 1366+668): Process entered -08:000010:1:1041902288.174886 (client.c:326:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_repmsg': 152 at f74b54a4 (tot 19153295). -08:000010:1:1041902288.174891 (client.c:331:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_reqmsg': 192 at f6e187bc (tot 19153103). -08:000001:1:1041902288.174895 (connection.c:109:ptlrpc_put_connection() 1366+716): Process entered -08:000040:1:1041902288.174898 (connection.c:117:ptlrpc_put_connection() 1366+716): connection=f6e2439c refcount 4 -08:000001:1:1041902288.174902 (connection.c:130:ptlrpc_put_connection() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.174906 (client.c:344:__ptlrpc_free_req() 1366+684): kfreed 'request': 204 at f719e5ac (tot 19152899). -08:000001:1:1041902288.174911 (client.c:345:__ptlrpc_free_req() 1366+668): Process leaving -08:000001:1:1041902288.174914 (client.c:364:__ptlrpc_req_finished() 1366+636): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041902288.174918 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+636): Process entered -11:000001:1:1041902288.174921 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+636): Process leaving -11:001000:1:1041902288.174926 (ldlm_lock.c:1023:ldlm_lock_dump() 1366+748): -- Lock dump: f4c00e04 (0 0 0 0) -11:001000:1:1041902288.174930 (ldlm_lock.c:1029:ldlm_lock_dump() 1366+748): Node: local -11:001000:1:1041902288.174934 (ldlm_lock.c:1030:ldlm_lock_dump() 1366+748): Parent: 00000000 -11:001000:1:1041902288.174938 (ldlm_lock.c:1032:ldlm_lock_dump() 1366+764): Resource: f4b32ca4 (12) -11:001000:1:1041902288.174942 (ldlm_lock.c:1034:ldlm_lock_dump() 1366+748): Requested mode: 3, granted mode: 3 -11:001000:1:1041902288.174946 (ldlm_lock.c:1036:ldlm_lock_dump() 1366+748): Readers: 1 ; Writers; 0 -11:000001:1:1041902288.174950 (ldlm_lock.c:151:ldlm_lock_put() 1366+604): Process entered -11:000001:1:1041902288.174953 (ldlm_lock.c:173:ldlm_lock_put() 1366+604): Process leaving -05:000001:1:1041902288.174958 (genops.c:268:class_conn2export() 1366+716): Process entered -05:000080:1:1041902288.174961 (genops.c:287:class_conn2export() 1366+732): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902288.174967 (genops.c:294:class_conn2export() 1366+732): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:1:1041902288.174972 (mdc_request.c:555:mdc_readpage() 1366+636): Process entered -01:000002:1:1041902288.174976 (mdc_request.c:557:mdc_readpage() 1366+636): inode: 12 -08:000010:1:1041902288.174980 (client.c:86:ptlrpc_prep_bulk() 1366+684): kmalloced 'desc': 288 at f5f2cc00 (tot 19153187) -08:000001:1:1041902288.174985 (connection.c:135:ptlrpc_connection_addref() 1366+700): Process entered -08:000040:1:1041902288.174988 (connection.c:137:ptlrpc_connection_addref() 1366+700): connection=f6e2439c refcount 5 -08:000001:1:1041902288.174992 (connection.c:139:ptlrpc_connection_addref() 1366+716): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -05:000001:1:1041902288.174997 (genops.c:268:class_conn2export() 1366+764): Process entered -05:000080:1:1041902288.175000 (genops.c:287:class_conn2export() 1366+780): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902288.175005 (genops.c:294:class_conn2export() 1366+780): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041902288.175010 (client.c:263:ptlrpc_prep_req() 1366+700): Process entered -08:000010:1:1041902288.175013 (client.c:268:ptlrpc_prep_req() 1366+716): kmalloced 'request': 204 at f719e5ac (tot 19153391) -08:000010:1:1041902288.175018 (pack_generic.c:42:lustre_pack_msg() 1366+780): kmalloced '*msg': 192 at f6e187bc (tot 19153583) -08:000001:1:1041902288.175023 (connection.c:135:ptlrpc_connection_addref() 1366+732): Process entered -08:000040:1:1041902288.175026 (connection.c:137:ptlrpc_connection_addref() 1366+732): connection=f6e2439c refcount 6 -08:000001:1:1041902288.175030 (connection.c:139:ptlrpc_connection_addref() 1366+748): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041902288.175035 (client.c:305:ptlrpc_prep_req() 1366+716): Process leaving (rc=4145669548 : -149297748 : f719e5ac) -08:000010:1:1041902288.175041 (client.c:114:ptlrpc_prep_bulk_page() 1366+684): kmalloced 'bulk': 40 at f62b4fa4 (tot 19153623) -08:000001:1:1041902288.175046 (niobuf.c:196:ptlrpc_register_bulk() 1366+716): Process entered -0a:000200:1:1041902288.175050 (lib-dispatch.c:54:lib_dispatch() 1366+1068): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041902288.175055 (lib-me.c:42:do_PtlMEAttach() 1366+1100): taking state lock -0a:004000:1:1041902288.175058 (lib-me.c:58:do_PtlMEAttach() 1366+1100): releasing state lock -0a:000200:1:1041902288.175062 (lib-dispatch.c:54:lib_dispatch() 1366+1068): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041902288.175067 (lib-md.c:210:do_PtlMDAttach() 1366+1100): taking state lock -0b:000200:1:1041902288.175071 (socknal_cb.c:47:ksocknal_read() 1366+1388): 0x0x7f000001: reading 8 bytes from f5f2cca0 -> f5357b38 -0b:000200:1:1041902288.175076 (socknal_cb.c:108:ksocknal_validate() 1366+1356): 0x0x7f000001: validating fe360000 : %zd -0a:004000:1:1041902288.175081 (lib-md.c:229:do_PtlMDAttach() 1366+1100): releasing state lock -08:000200:1:1041902288.175085 (niobuf.c:260:ptlrpc_register_bulk() 1366+732): Setup bulk sink buffers: 1 pages 4096 bytes, xid 370, portal 14 -08:000001:1:1041902288.175089 (niobuf.c:262:ptlrpc_register_bulk() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902288.175094 (client.c:613:ptlrpc_queue_wait() 1366+844): Process entered -08:100000:1:1041902288.175097 (client.c:621:ptlrpc_queue_wait() 1366+860): Sending RPC pid:xid:nid:opc 1366:370:7f000001:6 -08:000001:1:1041902288.175102 (niobuf.c:372:ptl_send_rpc() 1366+924): Process entered -08:000010:1:1041902288.175106 (niobuf.c:399:ptl_send_rpc() 1366+940): kmalloced 'repbuf': 192 at f74b54a4 (tot 19153815) -0a:000200:1:1041902288.175111 (lib-dispatch.c:54:lib_dispatch() 1366+1276): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041902288.175115 (lib-me.c:42:do_PtlMEAttach() 1366+1308): taking state lock -0a:004000:1:1041902288.175118 (lib-me.c:58:do_PtlMEAttach() 1366+1308): releasing state lock -0a:000200:1:1041902288.175122 (lib-dispatch.c:54:lib_dispatch() 1366+1276): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041902288.175127 (lib-md.c:210:do_PtlMDAttach() 1366+1308): taking state lock -0a:004000:1:1041902288.175130 (lib-md.c:229:do_PtlMDAttach() 1366+1308): releasing state lock -08:000200:1:1041902288.175134 (niobuf.c:433:ptl_send_rpc() 1366+940): Setup reply buffer: 192 bytes, xid 370, portal 10 -0a:000200:1:1041902288.175138 (lib-dispatch.c:54:lib_dispatch() 1366+1340): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902288.175143 (lib-md.c:261:do_PtlMDBind() 1366+1372): taking state lock -0a:004000:1:1041902288.175147 (lib-md.c:269:do_PtlMDBind() 1366+1372): releasing state lock -08:000200:1:1041902288.175150 (niobuf.c:77:ptl_send_buf() 1366+1020): Sending 192 bytes to portal 12, xid 370 -0a:000200:1:1041902288.175155 (lib-dispatch.c:54:lib_dispatch() 1366+1340): 2130706433: API call PtlPut (19) -0a:004000:1:1041902288.175159 (lib-move.c:737:do_PtlPut() 1366+1660): taking state lock -0a:000200:1:1041902288.175163 (lib-move.c:745:do_PtlPut() 1366+1676): PtlPut -> 2130706433: 0 -0a:004000:1:1041902288.175168 (lib-move.c:800:do_PtlPut() 1366+1660): releasing state lock -0b:000200:1:1041902288.175171 (socknal_cb.c:631:ksocknal_send() 1366+1788): sending %zd bytes from [192](00000001,-152991812)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041902288.175177 (socknal.c:484:ksocknal_get_conn() 1366+1820): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902288.175183 (socknal_cb.c:580:ksocknal_launch_packet() 1366+1820): type 1, nob 264 niov 2 -08:000001:1:1041902288.175189 (niobuf.c:441:ptl_send_rpc() 1366+940): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902288.175195 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041902288.175198 (client.c:662:ptlrpc_queue_wait() 1366+892): @@@ -- sleeping req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:1:1041902288.175206 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -08:000001:1:1041902288.175210 (client.c:402:ptlrpc_check_reply() 1366+876): Process leaving -08:000200:1:1041902288.175214 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 0 for req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:1:1041902288.175222 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -08:000001:1:1041902288.175226 (client.c:402:ptlrpc_check_reply() 1366+876): Process leaving -0b:000001:0:1041902288.175232 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:1:1041902288.175235 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 0 for req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:0:1041902288.175243 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902288.175249 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902288.175254 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902288.175257 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902288.175262 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902288.175265 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.175269 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501844c -> f8fe1ee0 -0b:000200:0:1041902288.175274 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f50184a8 -> f8fe1f3c -0b:000200:0:1041902288.175279 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f501844c -08:000001:0:1041902288.175283 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902288.175286 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902288.175290 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041902288.175295 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902288.175299 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902288.175303 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a805ac -0b:000200:0:1041902288.175307 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e187bc : %zd -0a:004000:0:1041902288.175311 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.175315 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902288.175318 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.175322 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902288.175327 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902288.175332 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902288.175336 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.175339 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x172 -0a:000001:0:1041902288.175344 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653644 : -1017313652 : c35d068c) -0a:000200:0:1041902288.175349 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc294 [1](f5b00000,32768)... + 9480 -0a:004000:0:1041902288.175356 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902288.175361 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902288.175366 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.175369 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501844c -> f9133b40 -0b:000200:0:1041902288.175374 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f50184a8 -> f9133b9c -0b:000200:0:1041902288.175379 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f501844c -08:000001:2:1041902288.175387 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902288.175393 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902288.175397 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:2:1041902288.175402 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:3:1041902288.175407 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0b:000200:0:1041902288.175412 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902288.175417 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133b40, sequence: 286, eq->size: 1024 -0b:000200:0:1041902288.175423 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902288.175429 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902288.175434 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902288.175440 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902288.175445 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:1:1041902288.175448 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -0a:000040:1:1041902288.175453 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0a:000001:1:1041902288.175458 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902288.175463 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902288.175469 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:1:1041902288.175472 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:0:1041902288.175477 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0a:000001:0:1041902288.175482 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902288.175487 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041902288.175491 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -08:000001:0:1041902288.175496 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000040:1:1041902288.175499 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0a:000001:1:1041902288.175504 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902288.175509 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902288.175516 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:1:1041902288.175520 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:3:1041902288.175525 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -08:100000:2:1041902288.175530 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1366:0x172:7f000001:0 -0a:000001:3:1041902288.175536 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041902288.175541 (service.c:204:handle_incoming_request() 1239+240): got req 370 (md: f5b00000 + 9480) -08:000001:3:1041902288.175546 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902288.175551 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041902288.175556 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -05:000080:2:1041902288.175560 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:3:1041902288.175567 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902288.175571 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -05:000001:2:1041902288.175577 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:0:1041902288.175584 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902288.175589 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041902288.175593 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041902288.175598 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902288.175604 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -02:000001:2:1041902288.175610 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041902288.175615 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:1:1041902288.175618 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -08:000001:2:1041902288.175622 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041902288.175626 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -02:000002:2:1041902288.175632 (handler.c:1324:mds_handle() 1239+320): @@@ readpage - req x370/t0 o6->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:1:1041902288.175638 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041902288.175644 (handler.c:1040:mds_readpage() 1239+384): Process entered -08:000001:1:1041902288.175647 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041902288.175653 (pack_generic.c:42:lustre_pack_msg() 1239+464): kmalloced '*msg': 192 at f6e3d39c (tot 19154007) -0a:000001:3:1041902288.175658 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:002000:2:1041902288.175663 (handler.c:239:mds_fid2dentry() 1239+432): --> mds_fid2dentry: sb f64fbc00 -0a:000040:3:1041902288.175668 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -02:000002:2:1041902288.175673 (handler.c:1057:mds_readpage() 1239+384): ino 12 -0a:000001:3:1041902288.175677 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041902288.175683 (handler.c:83:mds_sendpage() 1239+560): Process entered -08:000001:3:1041902288.175687 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041902288.175692 (client.c:86:ptlrpc_prep_bulk() 1239+608): kmalloced 'desc': 288 at f7fa6200 (tot 19154295) -08:000001:2:1041902288.175698 (connection.c:135:ptlrpc_connection_addref() 1239+624): Process entered -08:000040:2:1041902288.175701 (connection.c:137:ptlrpc_connection_addref() 1239+624): connection=f740ead4 refcount 3 -08:000001:2:1041902288.175705 (connection.c:139:ptlrpc_connection_addref() 1239+640): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000010:2:1041902288.175711 (client.c:114:ptlrpc_prep_bulk_page() 1239+608): kmalloced 'bulk': 40 at f7200b6c (tot 19154335) -02:000010:2:1041902288.175719 (handler.c:93:mds_sendpage() 1239+576): kmalloced 'buf': 4096 at f6cf9000 (tot 19158431) -08:000001:2:1041902288.175731 (niobuf.c:123:ptlrpc_send_bulk() 1239+640): Process entered -0a:000200:2:1041902288.175735 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902288.175740 (lib-md.c:261:do_PtlMDBind() 1239+1008): taking state lock -0b:000200:2:1041902288.175744 (socknal_cb.c:47:ksocknal_read() 1239+1296): 0x0x7f000001: reading 8 bytes from f7fa62a0 -> c352db94 -0b:000200:2:1041902288.175750 (socknal_cb.c:108:ksocknal_validate() 1239+1264): 0x0x7f000001: validating f6cf9000 : %zd -0a:004000:2:1041902288.175755 (lib-md.c:269:do_PtlMDBind() 1239+1008): releasing state lock -08:000200:2:1041902288.175759 (niobuf.c:174:ptlrpc_send_bulk() 1239+672): Sending 1 pages 4096 bytes to portal 14 nid 0x7f000001 pid 0 xid 370 -0a:000200:2:1041902288.175764 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlPut (19) -0a:004000:2:1041902288.175769 (lib-move.c:737:do_PtlPut() 1239+1296): taking state lock -0a:000200:2:1041902288.175772 (lib-move.c:745:do_PtlPut() 1239+1312): PtlPut -> 2130706433: 0 -0a:004000:2:1041902288.175777 (lib-move.c:800:do_PtlPut() 1239+1296): releasing state lock -0b:000200:2:1041902288.175780 (socknal_cb.c:631:ksocknal_send() 1239+1424): sending %zd bytes from [4096](00000001,-154169344)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041902288.175786 (socknal.c:484:ksocknal_get_conn() 1239+1456): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902288.175792 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1456): type 1, nob 4168 niov 2 -08:000001:2:1041902288.175798 (niobuf.c:186:ptlrpc_send_bulk() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902288.175802 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041902288.175832 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902288.175836 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902288.175843 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041902288.175847 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041902288.175851 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902288.175856 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902288.175859 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.175863 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f901d460 -0b:000200:0:1041902288.175868 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f901d4bc -0b:000200:0:1041902288.175873 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f578c5e4 -08:000001:0:1041902288.175878 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041902288.175881 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041902288.175885 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902288.175890 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.175893 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902288.175896 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.175901 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902288.175906 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902288.175910 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902288.175913 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.175916 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 14 MB=0x172 -0a:000001:0:1041902288.175921 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146256788 : -148710508 : f722db94) -0a:000200:0:1041902288.175926 (lib-move.c:246:parse_put() 1091+656): Incoming put index e from 2130706433/0 of length 4096/4096 into md f6730084 [1](fe360000,4096)... + 0 -0a:004000:0:1041902288.175933 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902288.175944 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041902288.175948 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041902288.175954 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.175959 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041902288.175963 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.175967 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f9035260 -0b:000200:0:1041902288.175972 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f90352bc -0b:000200:0:1041902288.175977 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev f578c5e4 -08:000001:0:1041902288.175982 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041902288.175986 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902288.175990 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730084 -0b:000200:0:1041902288.175993 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe360000 : %zd -0b:000200:0:1041902288.175999 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041902288.176003 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.176006 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041902288.176029 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902288.176033 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902288.176038 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041902288.176042 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041902288.176046 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902288.176050 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041902288.176054 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902288.176057 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.176062 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902288.176068 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902288.176073 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041902288.176077 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -188848196 -0a:004000:0:1041902288.176083 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041902288.176086 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.176090 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c5e4 -> f901d4c0 -0b:000200:0:1041902288.176095 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c640 -> f901d51c -0b:000200:0:1041902288.176100 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev f578c5e4 -08:000001:0:1041902288.176105 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041902288.176108 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041902288.176113 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902288.176118 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be67bc -02:000001:2:1041902288.176122 (handler.c:129:mds_sendpage() 1239+560): Process leaving -0b:000200:0:1041902288.176125 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cf9000 : %zd -02:000010:2:1041902288.176130 (handler.c:131:mds_sendpage() 1239+576): kfreed 'buf': 4096 at f6cf9000 (tot 19154335). -02:008000:2:1041902288.176136 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1239+560): f7fa6200 -> 0 -0a:004000:0:1041902288.176140 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -02:008000:2:1041902288.176144 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1239+560): Released last ref on f7fa6200, freeing -0b:000200:0:1041902288.176148 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902288.176153 (client.c:126:ptlrpc_free_bulk() 1239+608): Process entered -0b:000200:0:1041902288.176157 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902288.176162 (client.c:152:ptlrpc_free_bulk_page() 1239+640): Process entered -0b:001000:0:1041902288.176165 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000010:2:1041902288.176170 (client.c:160:ptlrpc_free_bulk_page() 1239+656): kfreed 'bulk': 40 at f7200b6c (tot 19154295). -08:000001:2:1041902288.176175 (client.c:161:ptlrpc_free_bulk_page() 1239+640): Process leaving -08:000001:2:1041902288.176178 (connection.c:109:ptlrpc_put_connection() 1239+656): Process entered -08:000040:2:1041902288.176182 (connection.c:117:ptlrpc_put_connection() 1239+656): connection=f740ead4 refcount 2 -08:000001:2:1041902288.176186 (connection.c:130:ptlrpc_put_connection() 1239+672): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041902288.176190 (client.c:146:ptlrpc_free_bulk() 1239+624): kfreed 'desc': 288 at f7fa6200 (tot 19154007). -08:000001:2:1041902288.176195 (client.c:147:ptlrpc_free_bulk() 1239+608): Process leaving -02:000001:2:1041902288.176201 (handler.c:1079:mds_readpage() 1239+400): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902288.176205 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902288.176209 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~71, last_committed 71, xid 370 -02:000200:2:1041902288.176213 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902288.176217 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902288.176222 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902288.176225 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902288.176229 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 370 -0a:000200:2:1041902288.176233 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902288.176237 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902288.176241 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902288.176245 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902288.176249 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-152841316)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902288.176255 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902288.176260 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041902288.176266 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041902288.176270 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041902288.176273 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041902288.176278 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902288.176282 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902288.176285 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902288.176288 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0a:000001:2:1041902288.176293 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902288.176297 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902288.176302 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902288.176306 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902288.176309 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902288.176313 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041902288.176318 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902288.176321 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902288.176326 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041902288.176331 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0b:000001:0:1041902288.176336 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041902288.176339 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041902288.176344 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041902288.176348 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902288.176352 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f8ff8960 -0b:000200:0:1041902288.176357 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f8ff89bc -0b:000200:0:1041902288.176362 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c66c -08:000001:0:1041902288.176367 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902288.176371 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f6e3d39c (tot 19153815). -08:000001:0:1041902288.176375 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902288.176379 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0dec -0b:000200:0:1041902288.176383 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e3d39c : %zd -0a:004000:0:1041902288.176388 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902288.176392 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902288.176395 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902288.176400 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902288.176404 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902288.176409 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902288.176412 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902288.176415 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x172 -0a:000001:0:1041902288.176420 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255108 : -148712188 : f722d504) -0a:000200:0:1041902288.176425 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f5a807bc [1](f74b54a4,192)... + 0 -0a:004000:0:1041902288.176432 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902288.176438 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902288.176442 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902288.176445 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c66c -> f9011960 -0b:000200:0:1041902288.176451 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c6c8 -> f90119bc -0b:000200:0:1041902288.176456 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c66c -08:000001:0:1041902288.176460 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902288.176464 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902288.176468 (client.c:379:ptlrpc_check_reply() 1366+876): Process entered -0a:000200:0:1041902288.176474 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a807bc -08:000001:1:1041902288.176477 (client.c:383:ptlrpc_check_reply() 1366+892): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902288.176483 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74b54a4 : %zd -08:000200:1:1041902288.176487 (client.c:404:ptlrpc_check_reply() 1366+924): @@@ rc = 1 for req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:000200:0:1041902288.176495 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041902288.176498 (client.c:667:ptlrpc_queue_wait() 1366+892): @@@ -- done sleeping req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0a:004000:0:1041902288.176506 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902288.176509 (pack_generic.c:79:lustre_unpack_msg() 1366+892): Process entered -0b:000200:0:1041902288.176514 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041902288.176518 (pack_generic.c:106:lustre_unpack_msg() 1366+908): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902288.176524 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000200:1:1041902288.176528 (client.c:716:ptlrpc_queue_wait() 1366+892): @@@ status 0 - req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -0b:001000:0:1041902288.176536 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041902288.176540 (client.c:453:ptlrpc_free_committed() 1366+908): Process entered -08:080000:1:1041902288.176544 (client.c:460:ptlrpc_free_committed() 1366+924): committing for xid 367, last_committed 71 -08:000001:1:1041902288.176548 (client.c:481:ptlrpc_free_committed() 1366+908): Process leaving -08:000001:1:1041902288.176551 (client.c:411:ptlrpc_check_status() 1366+876): Process entered -08:000001:1:1041902288.176555 (client.c:426:ptlrpc_check_status() 1366+892): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902288.176558 (client.c:766:ptlrpc_queue_wait() 1366+844): Process leaving -01:000001:1:1041902288.176562 (mdc_request.c:593:mdc_readpage() 1366+636): Process leaving -01:008000:1:1041902288.176565 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1366+636): f5f2cc00 -> 0 -01:008000:1:1041902288.176570 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1366+636): Released last ref on f5f2cc00, freeing -08:000001:1:1041902288.176574 (client.c:126:ptlrpc_free_bulk() 1366+684): Process entered -08:000001:1:1041902288.176577 (client.c:152:ptlrpc_free_bulk_page() 1366+716): Process entered -08:000010:1:1041902288.176581 (client.c:160:ptlrpc_free_bulk_page() 1366+732): kfreed 'bulk': 40 at f62b4fa4 (tot 19153775). -08:000001:1:1041902288.176586 (client.c:161:ptlrpc_free_bulk_page() 1366+716): Process leaving -08:000001:1:1041902288.176589 (connection.c:109:ptlrpc_put_connection() 1366+732): Process entered -08:000040:1:1041902288.176592 (connection.c:117:ptlrpc_put_connection() 1366+732): connection=f6e2439c refcount 5 -08:000001:1:1041902288.176596 (connection.c:130:ptlrpc_put_connection() 1366+748): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.176600 (client.c:146:ptlrpc_free_bulk() 1366+700): kfreed 'desc': 288 at f5f2cc00 (tot 19153487). -08:000001:1:1041902288.176605 (client.c:147:ptlrpc_free_bulk() 1366+684): Process leaving -08:000001:1:1041902288.176609 (client.c:355:__ptlrpc_req_finished() 1366+620): Process entered -08:000040:1:1041902288.176612 (client.c:360:__ptlrpc_req_finished() 1366+668): @@@ refcount now 0 req x370/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:1:1041902288.176617 (client.c:310:__ptlrpc_free_req() 1366+668): Process entered -08:000010:1:1041902288.176621 (client.c:326:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_repmsg': 192 at f74b54a4 (tot 19153295). -08:000010:1:1041902288.176626 (client.c:331:__ptlrpc_free_req() 1366+684): kfreed 'request->rq_reqmsg': 192 at f6e187bc (tot 19153103). -08:000001:1:1041902288.176630 (connection.c:109:ptlrpc_put_connection() 1366+716): Process entered -08:000040:1:1041902288.176634 (connection.c:117:ptlrpc_put_connection() 1366+716): connection=f6e2439c refcount 4 -08:000001:1:1041902288.176638 (connection.c:130:ptlrpc_put_connection() 1366+732): Process leaving (rc=0 : 0 : 0) -08:000010:1:1041902288.176642 (client.c:344:__ptlrpc_free_req() 1366+684): kfreed 'request': 204 at f719e5ac (tot 19152899). -08:000001:1:1041902288.176646 (client.c:345:__ptlrpc_free_req() 1366+668): Process leaving -08:000001:1:1041902288.176649 (client.c:364:__ptlrpc_req_finished() 1366+636): Process leaving (rc=1 : 1 : 1) -07:000001:1:1041902288.176653 (dir.c:114:ll_dir_readpage() 1366+556): Process leaving -07:000001:1:1041902288.176657 (namei.c:112:ll_unlock() 1366+588): Process entered -11:000001:1:1041902288.176661 (ldlm_lock.c:337:__ldlm_handle2lock() 1366+684): Process entered -11:000001:1:1041902288.176665 (ldlm_lock.c:380:__ldlm_handle2lock() 1366+684): Process leaving -11:000001:1:1041902288.176668 (ldlm_lock.c:461:ldlm_lock_decref() 1366+636): Process entered -11:010000:1:1041902288.176672 (ldlm_lock.c:466:ldlm_lock_decref() 1366+700): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4c00e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf5918c84 -11:000001:1:1041902288.176680 (ldlm_request.c:497:ldlm_cancel_lru() 1366+732): Process entered -11:000001:1:1041902288.176684 (ldlm_request.c:504:ldlm_cancel_lru() 1366+748): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902288.176688 (ldlm_lock.c:151:ldlm_lock_put() 1366+684): Process entered -11:000001:1:1041902288.176692 (ldlm_lock.c:173:ldlm_lock_put() 1366+684): Process leaving -11:000001:1:1041902288.176695 (ldlm_lock.c:151:ldlm_lock_put() 1366+684): Process entered -11:000001:1:1041902288.176698 (ldlm_lock.c:173:ldlm_lock_put() 1366+684): Process leaving -11:000001:1:1041902288.176701 (ldlm_lock.c:502:ldlm_lock_decref() 1366+636): Process leaving -07:000001:1:1041902288.176705 (namei.c:116:ll_unlock() 1366+604): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041902288.176714 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041902288.176726 (dir.c:389:ll_readdir() 1366+308): Process entered -07:000001:1:1041902288.176729 (dir.c:392:ll_readdir() 1366+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:1:1041902288.176732 (dir.c:439:ll_readdir() 1366+324): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041902295.389984 (dcache.c:126:ll_revalidate2() 1477+424): Process entered -07:000001:1:1041902295.389992 (namei.c:180:ll_intent_lock() 1477+600): Process entered -07:000040:1:1041902295.389996 (namei.c:186:ll_intent_lock() 1477+616): name: file1, intent: setattr -05:000001:1:1041902295.390002 (genops.c:268:class_conn2export() 1477+920): Process entered -05:000080:1:1041902295.390007 (genops.c:287:class_conn2export() 1477+936): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902295.390013 (genops.c:294:class_conn2export() 1477+936): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:1:1041902295.390019 (mdc_request.c:249:mdc_enqueue() 1477+840): Process entered -01:010000:1:1041902295.390023 (mdc_request.c:252:mdc_enqueue() 1477+840): ### mdsintent setattr parent dir 12 -05:000001:1:1041902295.390028 (genops.c:268:class_conn2export() 1477+968): Process entered -05:000080:1:1041902295.390031 (genops.c:287:class_conn2export() 1477+984): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:1:1041902295.390036 (genops.c:294:class_conn2export() 1477+984): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:1:1041902295.390042 (client.c:263:ptlrpc_prep_req() 1477+904): Process entered -08:000010:1:1041902295.390047 (client.c:268:ptlrpc_prep_req() 1477+920): kmalloced 'request': 204 at f719e18c (tot 19153103) -08:000010:1:1041902295.390053 (pack_generic.c:42:lustre_pack_msg() 1477+984): kmalloced '*msg': 344 at f5f2cc00 (tot 19153447) -08:000001:1:1041902295.390060 (connection.c:135:ptlrpc_connection_addref() 1477+936): Process entered -08:000040:1:1041902295.390064 (connection.c:137:ptlrpc_connection_addref() 1477+936): connection=f6e2439c refcount 5 -08:000001:1:1041902295.390068 (connection.c:139:ptlrpc_connection_addref() 1477+952): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:1:1041902295.390073 (client.c:305:ptlrpc_prep_req() 1477+920): Process leaving (rc=4145668492 : -149298804 : f719e18c) -11:000001:1:1041902295.390080 (ldlm_request.c:177:ldlm_cli_enqueue() 1477+952): Process entered -11:000001:1:1041902295.390085 (ldlm_resource.c:330:ldlm_resource_get() 1477+1080): Process entered -11:000040:1:1041902295.390090 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1112): getref res: f4b32ca4 count: 2 -11:000001:1:1041902295.390095 (ldlm_resource.c:344:ldlm_resource_get() 1477+1096): Process leaving (rc=4105383076 : -189584220 : f4b32ca4) -11:000001:1:1041902295.390101 (ldlm_lock.c:251:ldlm_lock_new() 1477+1064): Process entered -11:000010:1:1041902295.390106 (ldlm_lock.c:256:ldlm_lock_new() 1477+1080): kmalloced 'lock': 184 at f4c008c4 (tot 2557571). -11:000040:1:1041902295.390118 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1096): getref res: f4b32ca4 count: 3 -11:000001:1:1041902295.390122 (ldlm_lock.c:282:ldlm_lock_new() 1477+1080): Process leaving (rc=4106225860 : -188741436 : f4c008c4) -11:000001:1:1041902295.390128 (ldlm_resource.c:370:ldlm_resource_putref() 1477+1064): Process entered -11:000040:1:1041902295.390131 (ldlm_resource.c:373:ldlm_resource_putref() 1477+1064): putref res: f4b32ca4 count: 2 -11:000001:1:1041902295.390137 (ldlm_resource.c:425:ldlm_resource_putref() 1477+1080): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041902295.390141 (ldlm_request.c:199:ldlm_cli_enqueue() 1477+1016): ### client-side enqueue START ns: MDC_mds1 lock: f4c008c4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:1:1041902295.390149 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1477+1016): Process entered -11:000001:1:1041902295.390153 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1477+1016): Process leaving -11:010000:1:1041902295.390156 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1477+1048): ### ldlm_lock_addref(PW) ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:1:1041902295.390166 (ldlm_request.c:235:ldlm_cli_enqueue() 1477+1016): ### sending request ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:1:1041902295.390173 (client.c:613:ptlrpc_queue_wait() 1477+1160): Process entered -08:100000:1:1041902295.390177 (client.c:621:ptlrpc_queue_wait() 1477+1176): Sending RPC pid:xid:nid:opc 1477:371:7f000001:101 -08:000001:1:1041902295.390183 (niobuf.c:372:ptl_send_rpc() 1477+1240): Process entered -08:000010:1:1041902295.390187 (niobuf.c:399:ptl_send_rpc() 1477+1256): kmalloced 'repbuf': 320 at f5f2ce00 (tot 19153767) -0a:000200:1:1041902295.390194 (lib-dispatch.c:54:lib_dispatch() 1477+1592): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1041902295.390200 (lib-me.c:42:do_PtlMEAttach() 1477+1624): taking state lock -0a:004000:1:1041902295.390204 (lib-me.c:58:do_PtlMEAttach() 1477+1624): releasing state lock -0a:000200:1:1041902295.390210 (lib-dispatch.c:54:lib_dispatch() 1477+1592): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1041902295.390215 (lib-md.c:210:do_PtlMDAttach() 1477+1624): taking state lock -0a:004000:1:1041902295.390221 (lib-md.c:229:do_PtlMDAttach() 1477+1624): releasing state lock -08:000200:1:1041902295.390225 (niobuf.c:433:ptl_send_rpc() 1477+1256): Setup reply buffer: 320 bytes, xid 371, portal 10 -0a:000200:1:1041902295.390230 (lib-dispatch.c:54:lib_dispatch() 1477+1656): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902295.390234 (lib-md.c:261:do_PtlMDBind() 1477+1688): taking state lock -0a:004000:1:1041902295.390238 (lib-md.c:269:do_PtlMDBind() 1477+1688): releasing state lock -08:000200:1:1041902295.390242 (niobuf.c:77:ptl_send_buf() 1477+1336): Sending 344 bytes to portal 12, xid 371 -0a:000200:1:1041902295.390247 (lib-dispatch.c:54:lib_dispatch() 1477+1656): 2130706433: API call PtlPut (19) -0a:004000:1:1041902295.390251 (lib-move.c:737:do_PtlPut() 1477+1976): taking state lock -0a:000200:1:1041902295.390256 (lib-move.c:745:do_PtlPut() 1477+1992): PtlPut -> 2130706433: 0 -0a:004000:1:1041902295.390264 (lib-move.c:800:do_PtlPut() 1477+1976): releasing state lock -0b:000200:1:1041902295.390269 (socknal_cb.c:631:ksocknal_send() 1477+2104): sending %zd bytes from [344](00000001,-168637440)... to nid: 0x0x7f00000100000158 pid 0 -0b:000200:1:1041902295.390277 (socknal.c:484:ksocknal_get_conn() 1477+2136): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902295.390283 (socknal_cb.c:580:ksocknal_launch_packet() 1477+2136): type 1, nob 416 niov 2 -08:000001:1:1041902295.390290 (niobuf.c:441:ptl_send_rpc() 1477+1256): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.390296 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:1:1041902295.390301 (client.c:662:ptlrpc_queue_wait() 1477+1208): @@@ -- sleeping req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:1:1041902295.390310 (client.c:379:ptlrpc_check_reply() 1477+1192): Process entered -08:000001:1:1041902295.390315 (client.c:402:ptlrpc_check_reply() 1477+1192): Process leaving -08:000200:1:1041902295.390320 (client.c:404:ptlrpc_check_reply() 1477+1240): @@@ rc = 0 for req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:1:1041902295.390328 (client.c:379:ptlrpc_check_reply() 1477+1192): Process entered -08:000001:1:1041902295.390333 (client.c:402:ptlrpc_check_reply() 1477+1192): Process leaving -08:000200:1:1041902295.390336 (client.c:404:ptlrpc_check_reply() 1477+1240): @@@ rc = 0 for req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -0b:000001:0:1041902295.390365 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902295.390369 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.390380 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=416 : 416 : 1a0) -0b:000200:0:1041902295.390385 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(416) 416 -0b:001000:0:1041902295.390389 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.390394 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.390397 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.390401 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50183c4 -> f8fe1f40 -0b:000200:0:1041902295.390407 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018420 -> f8fe1f9c -0b:000200:0:1041902295.390412 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f50183c4 -08:000001:0:1041902295.390417 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.390421 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.390424 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 2 fl 0 -08:000001:0:1041902295.390430 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.390434 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.390438 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a809cc -0b:000200:0:1041902295.390442 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5f2cc00 : %zd -0a:004000:0:1041902295.390448 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.390451 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.390455 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.390460 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.390468 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.390473 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.390477 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.390480 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 344 into portal 12 MB=0x173 -0a:000001:0:1041902295.390486 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653644 : -1017313652 : c35d068c) -0a:000200:0:1041902295.390491 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 344/344 into md c35cc294 [1](f5b00000,32768)... + 9672 -0a:004000:0:1041902295.390499 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.390506 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(344) 344 -0a:004000:0:1041902295.390511 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.390514 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50183c4 -> f9133ba0 -0b:000200:0:1041902295.390519 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018420 -> f9133bfc -0b:000200:0:1041902295.390524 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f50183c4 -08:000001:2:1041902295.390538 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -08:000001:1:1041902295.390544 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:3:1041902295.390550 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:004000:0:1041902295.390556 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041902295.390561 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902295.390565 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902295.390571 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133ba0, sequence: 287, eq->size: 1024 -0b:000200:0:1041902295.390577 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902295.390583 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902295.390588 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902295.390594 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902295.390599 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:3:1041902295.390604 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -0a:000040:3:1041902295.390608 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -0a:000001:3:1041902295.390614 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.390619 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.390626 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:100000:2:1041902295.390632 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1477:0x173:7f000001:0 -08:000001:3:1041902295.390639 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902295.390645 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -08:000200:2:1041902295.390651 (service.c:204:handle_incoming_request() 1239+240): got req 371 (md: f5b00000 + 9672) -0a:000001:0:1041902295.390656 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902295.390662 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041902295.390667 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041902295.390673 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041902295.390679 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000001:2:1041902295.390684 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000001:1:1041902295.390689 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -08:000001:2:1041902295.390695 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000040:1:1041902295.390699 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -08:000040:2:1041902295.390706 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:1:1041902295.390710 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.390717 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:1:1041902295.390722 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.390728 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:1:1041902295.390733 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -08:000001:2:1041902295.390739 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041902295.390744 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:2:1041902295.390748 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041902295.390753 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -02:000002:2:1041902295.390759 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x371/t0 o101->MDC_mds1_169d9_1b681:-1 lens 344/0 ref 0 fl 0 -0a:000001:0:1041902295.390766 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902295.390771 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041902295.390776 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -08:000001:0:1041902295.390781 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902295.390786 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -0a:000001:3:1041902295.390792 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -11:000001:2:1041902295.390797 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.390802 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:3:1041902295.390806 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -11:000001:2:1041902295.390812 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:3:1041902295.390817 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041902295.390822 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -08:000001:3:1041902295.390827 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902295.390832 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:1:1041902295.390837 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041902295.390842 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000040:1:1041902295.390845 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -11:000010:2:1041902295.390853 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f58f48c4 (tot 2557755). -0a:000001:1:1041902295.390857 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.390862 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.390868 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:000040:0:1041902295.390872 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -0a:000001:0:1041902295.390876 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902295.390880 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041902295.390964 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -11:000001:2:1041902295.390968 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4119808196 : -175159100 : f58f48c4) -11:000001:2:1041902295.390974 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -11:000040:2:1041902295.390977 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -11:000001:2:1041902295.390981 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902295.390986 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c008c4 -11:000001:2:1041902295.390994 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -02:000001:2:1041902295.390998 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -02:010000:2:1041902295.391002 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: setattr ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c008c4 -08:000010:2:1041902295.391011 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f7fa6200 (tot 19154087) -02:000001:2:1041902295.391017 (handler.c:661:mds_getattr_name() 1239+768): Process entered -02:002000:2:1041902295.391025 (handler.c:239:mds_fid2dentry() 1239+816): --> mds_fid2dentry: sb f64fbc00 -02:000002:2:1041902295.391031 (handler.c:687:mds_getattr_name() 1239+784): parent ino 12, name file1 -11:000001:2:1041902295.391035 (ldlm_lock.c:632:ldlm_lock_match() 1239+832): Process entered -11:000001:2:1041902295.391039 (ldlm_resource.c:330:ldlm_resource_get() 1239+896): Process entered -11:000040:2:1041902295.391043 (ldlm_resource.c:362:ldlm_resource_getref() 1239+928): getref res: f5e70f10 count: 3 -11:000001:2:1041902295.391047 (ldlm_resource.c:344:ldlm_resource_get() 1239+912): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041902295.391054 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+976): Process entered -11:000001:2:1041902295.391057 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+976): Process leaving -11:010000:2:1041902295.391061 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1008): ### ldlm_lock_addref(PR) ns: mds_server lock: f5918c84 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf4c00e04 -11:000001:2:1041902295.391069 (ldlm_lock.c:653:ldlm_lock_match() 1239+848): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902295.391073 (ldlm_resource.c:370:ldlm_resource_putref() 1239+880): Process entered -11:000040:2:1041902295.391077 (ldlm_resource.c:373:ldlm_resource_putref() 1239+880): putref res: f5e70f10 count: 2 -11:000001:2:1041902295.391081 (ldlm_resource.c:425:ldlm_resource_putref() 1239+896): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.391085 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1239+880): Process entered -08:000001:2:1041902295.391089 (client.c:263:ptlrpc_prep_req() 1239+944): Process entered -08:000010:2:1041902295.391093 (client.c:268:ptlrpc_prep_req() 1239+960): kmalloced 'request': 204 at f6e028c4 (tot 19154291) -08:000010:2:1041902295.391099 (pack_generic.c:42:lustre_pack_msg() 1239+1024): kmalloced '*msg': 192 at f740eef4 (tot 19154483) -08:000001:2:1041902295.391103 (connection.c:135:ptlrpc_connection_addref() 1239+976): Process entered -08:000040:2:1041902295.391107 (connection.c:137:ptlrpc_connection_addref() 1239+976): connection=f740ead4 refcount 3 -08:000001:2:1041902295.391111 (connection.c:139:ptlrpc_connection_addref() 1239+992): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041902295.391116 (client.c:305:ptlrpc_prep_req() 1239+960): Process leaving (rc=4141885636 : -153081660 : f6e028c4) -11:010000:2:1041902295.391122 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1239+944): ### server preparing completion AST ns: mds_server lock: f5918c84 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -08:000001:2:1041902295.391130 (niobuf.c:372:ptl_send_rpc() 1239+960): Process entered -0a:000200:2:1041902295.391136 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902295.391142 (lib-md.c:261:do_PtlMDBind() 1239+1408): taking state lock -0a:004000:2:1041902295.391147 (lib-md.c:269:do_PtlMDBind() 1239+1408): releasing state lock -08:000200:2:1041902295.391151 (niobuf.c:77:ptl_send_buf() 1239+1056): Sending 192 bytes to portal 15, xid 87 -0a:000200:2:1041902295.391156 (lib-dispatch.c:54:lib_dispatch() 1239+1376): 2130706433: API call PtlPut (19) -0a:004000:2:1041902295.391160 (lib-move.c:737:do_PtlPut() 1239+1696): taking state lock -0a:000200:2:1041902295.391165 (lib-move.c:745:do_PtlPut() 1239+1712): PtlPut -> 2130706433: 0 -0a:004000:2:1041902295.391171 (lib-move.c:800:do_PtlPut() 1239+1696): releasing state lock -0b:000200:2:1041902295.391174 (socknal_cb.c:631:ksocknal_send() 1239+1824): sending %zd bytes from [192](00000001,-146739468)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902295.391182 (socknal.c:484:ksocknal_get_conn() 1239+1856): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902295.391188 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1856): type 1, nob 264 niov 2 -08:000001:2:1041902295.391195 (niobuf.c:441:ptl_send_rpc() 1239+976): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.391199 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902295.391203 (client.c:355:__ptlrpc_req_finished() 1239+944): Process entered -08:000040:2:1041902295.391206 (client.c:360:__ptlrpc_req_finished() 1239+992): @@@ refcount now 1 req x87/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041902295.391212 (client.c:367:__ptlrpc_req_finished() 1239+960): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.391216 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1239+896): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041902295.391221 (ldlm_lock.c:670:ldlm_lock_match() 1239+896): ### matched ns: mds_server lock: f5918c84 lrc: 2/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -0b:000001:0:1041902295.391228 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041902295.391232 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+848): Process entered -0b:000001:0:1041902295.391235 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:2:1041902295.391239 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+848): Process leaving -0b:000001:0:1041902295.391243 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902295.391248 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:001000:2:1041902295.391252 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+960): -- Lock dump: f5918c84 (0 0 0 0) -11:001000:2:1041902295.391257 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+976): Node: NID 7f000001 (rhandle: 0xf4c00e04) -11:001000:2:1041902295.391262 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+960): Parent: 00000000 -11:001000:2:1041902295.391266 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+976): Resource: f5e70f10 (12) -11:001000:2:1041902295.391271 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+960): Requested mode: 3, granted mode: 3 -11:001000:2:1041902295.391275 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+960): Readers: 1 ; Writers; 0 -0b:001000:0:1041902295.391279 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902295.391284 (ldlm_lock.c:151:ldlm_lock_put() 1239+816): Process entered -0b:000001:0:1041902295.391288 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902295.391292 (ldlm_lock.c:173:ldlm_lock_put() 1239+816): Process leaving -0a:004000:0:1041902295.391296 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.391299 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c6f4 -> f8fe1fa0 -0b:000200:0:1041902295.391304 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c750 -> f8fe1ffc -0b:000200:0:1041902295.391310 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c6f4 -02:000001:2:1041902295.391315 (handler.c:620:mds_getattr_internal() 1239+832): Process entered -08:000001:0:1041902295.391319 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.391322 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -02:000001:2:1041902295.391326 (handler.c:645:mds_getattr_internal() 1239+848): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041902295.391331 (handler.c:718:mds_getattr_name() 1239+768): Process leaving -08:000040:0:1041902295.391335 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x87/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -11:000001:2:1041902295.391341 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+864): Process entered -08:000001:0:1041902295.391345 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:2:1041902295.391349 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+864): Process leaving -08:000010:0:1041902295.391352 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f740eef4 (tot 19154291). -11:000001:2:1041902295.391358 (ldlm_lock.c:461:ldlm_lock_decref() 1239+816): Process entered -08:000001:0:1041902295.391361 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:010000:2:1041902295.391366 (ldlm_lock.c:466:ldlm_lock_decref() 1239+880): ### ldlm_lock_decref(PR) ns: mds_server lock: f5918c84 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00e04 -08:000040:0:1041902295.391373 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -11:000001:2:1041902295.391378 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000001:0:1041902295.391382 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.391386 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041902295.391390 (ldlm_lock.c:151:ldlm_lock_put() 1239+864): Process entered -08:000010:0:1041902295.391393 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e028c4 (tot 19154087). -08:000001:0:1041902295.391398 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902295.391402 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902295.391406 (ldlm_lock.c:173:ldlm_lock_put() 1239+864): Process leaving -11:000001:2:1041902295.391410 (ldlm_lock.c:502:ldlm_lock_decref() 1239+816): Process leaving -08:000001:0:1041902295.391413 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902295.391418 (ldlm_lock.c:289:ldlm_lock_change_resource() 1239+640): Process entered -0a:000200:0:1041902295.391421 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0ef4 -0b:000200:0:1041902295.391426 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f740eef4 : %zd -11:000001:2:1041902295.391431 (ldlm_resource.c:330:ldlm_resource_get() 1239+704): Process entered -0a:004000:0:1041902295.391435 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000040:2:1041902295.391439 (ldlm_resource.c:362:ldlm_resource_getref() 1239+736): getref res: f5e70e94 count: 2 -0b:000001:0:1041902295.391444 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:2:1041902295.391448 (ldlm_resource.c:344:ldlm_resource_get() 1239+720): Process leaving (rc=4125560468 : -169406828 : f5e70e94) -11:000001:2:1041902295.391453 (ldlm_resource.c:370:ldlm_resource_putref() 1239+688): Process entered -11:000040:2:1041902295.391457 (ldlm_resource.c:373:ldlm_resource_putref() 1239+688): putref res: f5e70f10 count: 1 -0b:001000:0:1041902295.391462 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041902295.391467 (ldlm_resource.c:425:ldlm_resource_putref() 1239+704): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.391471 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041902295.391476 (ldlm_lock.c:315:ldlm_lock_change_resource() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.391481 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -02:010000:2:1041902295.391485 (handler.c:1720:ldlm_intent_policy() 1239+656): ### intent policy, old res 12 ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PW res: 19/3408788356 rrc: 2 type: PLN remote: 0xf4c008c4 -02:000001:2:1041902295.391494 (handler.c:1721:ldlm_intent_policy() 1239+608): Process leaving (rc=300 : 300 : 12c) -0a:004000:0:1041902295.391498 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:2:1041902295.391502 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -0a:000001:0:1041902295.391506 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.391510 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x57 -11:000001:2:1041902295.391515 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902295.391519 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041902295.391525 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19200 -11:001000:2:1041902295.391532 (ldlm_resource.c:504:ldlm_resource_dump() 1239+768): --- Resource: f5e70e94 (13 cb2dfb84 0) (rc: 2) -11:001000:2:1041902295.391538 (ldlm_resource.c:506:ldlm_resource_dump() 1239+752): Namespace: f4b68a94 (mds_server) -0a:004000:0:1041902295.391542 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:001000:2:1041902295.391546 (ldlm_resource.c:507:ldlm_resource_dump() 1239+752): Parent: 00000000, root: 00000000 -0b:000200:0:1041902295.391551 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:001000:2:1041902295.391556 (ldlm_resource.c:509:ldlm_resource_dump() 1239+752): Granted locks: -0a:004000:0:1041902295.391559 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041902295.391563 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+912): -- Lock dump: f5918b04 (0 0 0 0) -0b:000200:0:1041902295.391568 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c6f4 -> f90dc5e0 -11:001000:2:1041902295.391573 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+928): Node: NID 7f000001 (rhandle: 0xf58f4444) -11:001000:2:1041902295.391579 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+912): Parent: 00000000 -11:001000:2:1041902295.391583 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+928): Resource: f5e70e94 (19) -0b:000200:0:1041902295.391588 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c750 -> f90dc63c -11:001000:2:1041902295.391594 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+912): Requested mode: 3, granted mode: 3 -11:001000:2:1041902295.391598 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+912): Readers: 0 ; Writers; 0 -11:001000:2:1041902295.391602 (ldlm_resource.c:516:ldlm_resource_dump() 1239+752): Converting locks: -0b:000200:0:1041902295.391606 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c6f4 -11:001000:2:1041902295.391611 (ldlm_resource.c:523:ldlm_resource_dump() 1239+752): Waiting locks: -0a:004000:0:1041902295.391616 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:001000:2:1041902295.391620 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+608): -- Lock dump: f58f48c4 (0 0 0 0) -08:000001:3:1041902295.391626 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -11:001000:2:1041902295.391631 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+624): Node: NID 7f000001 (rhandle: 0xf4c008c4) -0b:000200:0:1041902295.391637 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:1:1041902295.391642 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041902295.391649 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041902295.391654 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -11:001000:2:1041902295.391659 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+608): Parent: 00000000 -0b:001000:0:1041902295.391664 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -11:001000:2:1041902295.391670 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+624): Resource: f5e70e94 (19) -0a:000040:3:1041902295.391675 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc5e0, sequence: 101, eq->size: 1024 -08:000001:0:1041902295.391681 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:001000:2:1041902295.391686 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+608): Requested mode: 2, granted mode: 0 -0a:000001:3:1041902295.391690 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041902295.391695 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+608): Readers: 0 ; Writers; 0 -08:000001:3:1041902295.391699 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041902295.391705 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+416): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041902295.391709 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:2:1041902295.391715 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -0a:000040:1:1041902295.391718 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -11:010000:2:1041902295.391725 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: --/PW res: 19/3408788356 rrc: 2 type: PLN remote: 0xf4c008c4 -0a:000001:1:1041902295.391733 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902295.391740 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -08:000001:1:1041902295.391743 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902295.391750 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -08:000001:1:1041902295.391754 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:0:1041902295.391760 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041902295.391764 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041902295.391770 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -11:000001:2:1041902295.391775 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000040:2:1041902295.391780 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+432): Reprocessing lock f58f48c4 -11:000001:2:1041902295.391785 (ldlm_lock.c:544:ldlm_lock_compat() 1239+480): Process entered -0a:000001:0:1041902295.391789 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041902295.391795 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:2:1041902295.391800 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+528): lock f5918b04 incompatible; sending blocking AST. -11:000001:2:1041902295.391806 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+576): Process entered -0a:000001:1:1041902295.391809 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -11:000010:2:1041902295.391814 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+592): kmalloced 'w': 112 at f5960ed4 (tot 19154199) -0a:000040:1:1041902295.391819 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -11:000001:2:1041902295.391825 (ldlm_lock.c:555:ldlm_lock_compat() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902295.391830 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902295.391835 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+448): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902295.391839 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902295.391845 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -08:100000:3:1041902295.391849 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x57:7f000001:0 -11:000001:2:1041902295.391855 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+496): Process entered -08:000200:3:1041902295.391859 (service.c:204:handle_incoming_request() 1134+240): got req 87 (md: f6138000 + 19200) -08:000001:2:1041902295.391865 (client.c:263:ptlrpc_prep_req() 1239+560): Process entered -05:000001:3:1041902295.391868 (genops.c:268:class_conn2export() 1134+272): Process entered -08:000010:2:1041902295.391873 (client.c:268:ptlrpc_prep_req() 1239+576): kmalloced 'request': 204 at f6e24bdc (tot 19154403) -05:000080:3:1041902295.391878 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -08:000010:2:1041902295.391884 (pack_generic.c:42:lustre_pack_msg() 1239+640): kmalloced '*msg': 192 at c355cce4 (tot 19154595) -05:000001:3:1041902295.391889 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041902295.391896 (connection.c:135:ptlrpc_connection_addref() 1239+592): Process entered -08:000001:3:1041902295.391899 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000040:2:1041902295.391904 (connection.c:137:ptlrpc_connection_addref() 1239+592): connection=f740ead4 refcount 3 -08:000040:3:1041902295.391908 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000001:2:1041902295.391914 (connection.c:139:ptlrpc_connection_addref() 1239+608): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041902295.391919 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041902295.391925 (client.c:305:ptlrpc_prep_req() 1239+576): Process leaving (rc=4142025692 : -152941604 : f6e24bdc) -11:000001:3:1041902295.391931 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -11:010000:2:1041902295.391935 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+560): ### server preparing blocking AST ns: mds_server lock: f5918b04 lrc: 2/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f4444 -08:000001:3:1041902295.391944 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -11:000001:2:1041902295.391948 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+544): Process entered -08:000001:3:1041902295.391952 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.391957 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+560): Process leaving (rc=1 : 1 : 1) -11:000002:3:1041902295.391962 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -08:000001:2:1041902295.391966 (niobuf.c:372:ptl_send_rpc() 1239+576): Process entered -11:000001:3:1041902295.391969 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -0a:000200:2:1041902295.391974 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlMDBind (13) -11:000001:3:1041902295.391978 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -0a:004000:2:1041902295.391983 (lib-md.c:261:do_PtlMDBind() 1239+1024): taking state lock -11:000001:3:1041902295.391986 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -0a:004000:2:1041902295.391991 (lib-md.c:269:do_PtlMDBind() 1239+1024): releasing state lock -11:010000:3:1041902295.391995 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f4c00e04 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918c84 -08:000200:2:1041902295.392004 (niobuf.c:77:ptl_send_buf() 1239+672): Sending 192 bytes to portal 15, xid 88 -11:000001:3:1041902295.392009 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -0a:000200:2:1041902295.392013 (lib-dispatch.c:54:lib_dispatch() 1239+992): 2130706433: API call PtlPut (19) -11:001000:3:1041902295.392018 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4b32ca4 (c cb2dfb72 0) (rc: 2) -0a:004000:2:1041902295.392023 (lib-move.c:737:do_PtlPut() 1239+1312): taking state lock -11:001000:3:1041902295.392027 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -0a:000200:2:1041902295.392032 (lib-move.c:745:do_PtlPut() 1239+1328): PtlPut -> 2130706433: 0 -11:001000:3:1041902295.392037 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -0a:004000:2:1041902295.392042 (lib-move.c:800:do_PtlPut() 1239+1312): releasing state lock -11:001000:3:1041902295.392045 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -0b:000200:2:1041902295.392050 (socknal_cb.c:631:ksocknal_send() 1239+1440): sending %zd bytes from [192](00000001,-1017787164)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:3:1041902295.392057 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -0b:000200:2:1041902295.392061 (socknal.c:484:ksocknal_get_conn() 1239+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -11:001000:3:1041902295.392066 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -0b:000200:2:1041902295.392071 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1472): type 1, nob 264 niov 2 -11:001000:3:1041902295.392076 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f4c00e04 (0 0 0 0) -0b:000001:0:1041902295.392081 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:001000:3:1041902295.392085 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -08:000001:2:1041902295.392089 (niobuf.c:441:ptl_send_rpc() 1239+592): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041902295.392094 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -08:000001:2:1041902295.392098 (client.c:355:__ptlrpc_req_finished() 1239+560): Process entered -11:001000:3:1041902295.392102 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4b32ca4 (12) -0b:000001:0:1041902295.392108 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000040:2:1041902295.392112 (client.c:360:__ptlrpc_req_finished() 1239+608): @@@ refcount now 1 req x88/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -0b:000001:0:1041902295.392119 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041902295.392123 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 3, granted mode: 3 -0b:000001:0:1041902295.392128 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:001000:3:1041902295.392133 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 0 -08:000001:2:1041902295.392138 (client.c:367:__ptlrpc_req_finished() 1239+576): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.392144 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902295.392148 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902295.392154 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+512): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.392159 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000001:2:1041902295.392164 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -11:000010:3:1041902295.392168 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at f5f63b1c (tot 19154707) -0b:000001:0:1041902295.392175 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902295.392178 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -11:000001:3:1041902295.392183 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -0a:004000:0:1041902295.392188 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041902295.392192 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+448): kfreed 'w': 112 at f5960ed4 (tot 19154595). -0b:000200:0:1041902295.392199 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f8fe2000 -11:010000:3:1041902295.392205 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f4c00e04 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918c84 -0b:000200:0:1041902295.392215 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f8fe205c -11:000001:2:1041902295.392221 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041902295.392225 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -0b:000200:0:1041902295.392230 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c77c -11:000001:3:1041902295.392235 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:2:1041902295.392240 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:3:1041902295.392244 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -08:000001:0:1041902295.392249 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.392252 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000001:2:1041902295.392256 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041902295.392261 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f58f48c4) -11:000001:3:1041902295.392266 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -08:000040:0:1041902295.392271 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x88/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -02:000001:2:1041902295.392277 (handler.c:1388:mds_handle() 1239+272): Process leaving -11:000001:3:1041902295.392282 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -08:000001:0:1041902295.392286 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:3:1041902295.392290 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -02:000040:2:1041902295.392296 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~71, last_committed 71, xid 371 -11:000001:3:1041902295.392302 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -02:000200:2:1041902295.392307 (handler.c:1418:mds_handle() 1239+272): sending reply -11:000001:3:1041902295.392312 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -08:000010:0:1041902295.392316 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c355cce4 (tot 19154403). -0a:000200:2:1041902295.392321 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -11:000010:3:1041902295.392326 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at f5f63b1c (tot 19154291). -08:000001:0:1041902295.392332 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:3:1041902295.392336 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -08:000040:0:1041902295.392340 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -0a:004000:2:1041902295.392345 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -11:010000:3:1041902295.392349 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f4c00e04) -08:000001:0:1041902295.392355 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.392359 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041902295.392365 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e24bdc (tot 19154087). -08:000001:0:1041902295.392370 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902295.392373 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041902295.392377 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.392381 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902295.392387 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57b0084 -08:000001:3:1041902295.392391 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -0b:000200:0:1041902295.392395 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355cce4 : %zd -08:000040:3:1041902295.392400 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -0a:004000:0:1041902295.392406 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902295.392409 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.392415 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041902295.392419 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:2:1041902295.392424 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -0a:000001:3:1041902295.392428 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:001000:0:1041902295.392432 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000040:3:1041902295.392438 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -0b:000200:0:1041902295.392444 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000200:2:1041902295.392449 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 371 -0a:000001:3:1041902295.392454 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.392460 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041902295.392464 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:2:1041902295.392470 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041902295.392475 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:3:1041902295.392479 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:0:1041902295.392484 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.392488 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x58 -0a:004000:2:1041902295.392493 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000001:3:1041902295.392498 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000001:0:1041902295.392502 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041902295.392507 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19392 -0a:004000:0:1041902295.392515 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000200:2:1041902295.392520 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0b:000200:0:1041902295.392525 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:2:1041902295.392530 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0a:004000:0:1041902295.392534 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:2:1041902295.392538 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-134585856)... to nid: 0x0x7f00000100000140 pid 0 -0a:000040:3:1041902295.392545 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -0b:000200:2:1041902295.392551 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.392556 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c77c -> f90dc640 -0a:000001:3:1041902295.392562 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1041902295.392568 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:3:1041902295.392574 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902295.392579 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000200:0:1041902295.392583 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c7d8 -> f90dc69c -0b:000200:0:1041902295.392589 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c77c -08:000040:2:1041902295.392594 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0a:004000:0:1041902295.392599 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.392603 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000001:3:1041902295.392609 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000001:0:1041902295.392614 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:1:1041902295.392617 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000001:2:1041902295.392623 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -0a:000040:1:1041902295.392627 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc640, sequence: 102, eq->size: 1024 -08:000001:2:1041902295.392634 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:1:1041902295.392638 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1041902295.392644 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:1:1041902295.392647 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:2:1041902295.392654 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -0a:000001:3:1041902295.392660 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000001:0:1041902295.392664 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0a:000040:3:1041902295.392669 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc6a0, sequence: 103, eq->size: 1024 -0a:000001:2:1041902295.392675 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.392680 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902295.392684 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902295.392689 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.392695 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -08:000001:3:1041902295.392700 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902295.392706 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -08:000001:2:1041902295.392712 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:001000:0:1041902295.392715 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:100000:1:1041902295.392721 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x58:7f000001:0 -0b:000001:0:1041902295.392729 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000200:1:1041902295.392732 (service.c:204:handle_incoming_request() 1136+240): got req 88 (md: f6138000 + 19392) -0a:000001:2:1041902295.392740 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:004000:0:1041902295.392744 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -05:000001:1:1041902295.392747 (genops.c:268:class_conn2export() 1136+272): Process entered -0a:000040:2:1041902295.392752 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -05:000080:1:1041902295.392756 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041902295.392764 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f8ff89c0 -0a:000001:2:1041902295.392770 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.392775 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f8ff8a1c -08:000001:2:1041902295.392781 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1041902295.392785 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0b:000200:0:1041902295.392792 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c804 -08:000001:1:1041902295.392796 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -08:000001:0:1041902295.392801 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000040:1:1041902295.392804 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 6 -08:000010:0:1041902295.392810 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f7fa6200 (tot 19153767). -08:000001:1:1041902295.392815 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041902295.392822 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041902295.392825 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -0a:000200:0:1041902295.392831 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c6b4 -08:000001:1:1041902295.392834 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -0b:000200:0:1041902295.392839 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f7fa6200 : %zd -08:000001:1:1041902295.392843 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.392849 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000002:1:1041902295.392852 (ldlm_lockd.c:511:ldlm_callback_handler() 1136+256): blocking ast -0b:000001:0:1041902295.392857 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:1:1041902295.392860 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1136+304): Process entered -0b:001000:0:1041902295.392865 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:1:1041902295.392870 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+352): Process entered -0b:000200:0:1041902295.392875 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:1:1041902295.392879 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+352): Process leaving -0b:000200:0:1041902295.392884 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:010000:1:1041902295.392889 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1136+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f58f4444 lrc: 2/0,0 mode: PR/PR res: 19/3408788356 rrc: 1 type: PLN remote: 0xf5918b04 -0a:004000:0:1041902295.392899 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:010000:1:1041902295.392902 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1136+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f58f4444 lrc: 2/0,0 mode: PR/PR res: 19/3408788356 rrc: 1 type: PLN remote: 0xf5918b04 -0a:000001:0:1041902295.392912 (lib-move.c:42:lib_find_me() 1091+720): Process entered -01:000001:1:1041902295.392914 (mdc_request.c:177:mdc_blocking_ast() 1136+368): Process entered -0a:000200:0:1041902295.392920 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0x173 -11:000001:1:1041902295.392924 (ldlm_request.c:437:ldlm_cli_cancel() 1136+416): Process entered -0a:000001:0:1041902295.392938 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146255052 : -148712244 : f722d4cc) -08:000001:3:1041902295.392945 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000200:0:1041902295.392949 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f5a808c4 [1](f5f2ce00,320)... + 0 -11:000001:1:1041902295.392957 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+464): Process entered -0a:000001:3:1041902295.392963 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:004000:0:1041902295.392967 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:1:1041902295.392970 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+464): Process leaving -0a:000040:3:1041902295.392976 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc6a0, sequence: 103, eq->size: 1024 -11:010000:1:1041902295.392980 (ldlm_request.c:445:ldlm_cli_cancel() 1136+480): ### client-side cancel ns: MDC_mds1 lock: f58f4444 lrc: 3/0,0 mode: PR/PR res: 19/3408788356 rrc: 1 type: PLN remote: 0xf5918b04 -0b:000200:0:1041902295.392990 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -01:000001:1:1041902295.392995 (mdc_request.c:177:mdc_blocking_ast() 1136+512): Process entered -0a:004000:0:1041902295.393001 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:3:1041902295.393005 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.393010 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c804 -> f90119c0 -08:000001:3:1041902295.393016 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -01:000001:1:1041902295.393020 (mdc_request.c:158:d_delete_aliases() 1136+560): Process entered -0b:000200:0:1041902295.393025 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c860 -> f9011a1c -08:000001:3:1041902295.393032 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -01:000001:1:1041902295.393036 (mdc_request.c:169:d_delete_aliases() 1136+560): Process leaving -0b:000200:0:1041902295.393041 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c804 -0a:000001:3:1041902295.393048 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:0:1041902295.393051 (events.c:84:reply_in_callback() 1091+528): Process entered -01:000001:1:1041902295.393054 (mdc_request.c:218:mdc_blocking_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.393060 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -05:000001:1:1041902295.393064 (genops.c:268:class_conn2export() 1136+544): Process entered -0a:000200:0:1041902295.393069 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a808c4 -05:000080:1:1041902295.393072 (genops.c:287:class_conn2export() 1136+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0b:000200:0:1041902295.393079 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5f2ce00 : %zd -05:000001:1:1041902295.393083 (genops.c:294:class_conn2export() 1136+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0b:000200:0:1041902295.393090 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000001:1:1041902295.393093 (client.c:263:ptlrpc_prep_req() 1136+480): Process entered -0a:004000:0:1041902295.393099 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000010:1:1041902295.393102 (client.c:268:ptlrpc_prep_req() 1136+496): kmalloced 'request': 204 at f74bdbdc (tot 19153971) -0a:000040:3:1041902295.393109 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc6a0, sequence: 103, eq->size: 1024 -0b:000200:0:1041902295.393114 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000010:1:1041902295.393119 (pack_generic.c:42:lustre_pack_msg() 1136+560): kmalloced '*msg': 192 at f6e3d39c (tot 19154163) -0a:000001:3:1041902295.393126 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.393131 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:1:1041902295.393136 (connection.c:135:ptlrpc_connection_addref() 1136+512): Process entered -08:000001:3:1041902295.393142 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041902295.393146 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000040:1:1041902295.393151 (connection.c:137:ptlrpc_connection_addref() 1136+512): connection=f6e2439c refcount 7 -08:000001:3:1041902295.393157 (client.c:379:ptlrpc_check_reply() 1477+1192): Process entered -08:000001:1:1041902295.393161 (connection.c:139:ptlrpc_connection_addref() 1136+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.393168 (client.c:383:ptlrpc_check_reply() 1477+1208): Process leaving via out (rc=1 : 1 : 1) -08:000001:1:1041902295.393171 (client.c:305:ptlrpc_prep_req() 1136+496): Process leaving (rc=4148943836 : -146023460 : f74bdbdc) -08:000200:3:1041902295.393178 (client.c:404:ptlrpc_check_reply() 1477+1240): @@@ rc = 1 for req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:1:1041902295.393183 (client.c:613:ptlrpc_queue_wait() 1136+624): Process entered -08:100000:1:1041902295.393187 (client.c:621:ptlrpc_queue_wait() 1136+640): Sending RPC pid:xid:nid:opc 1136:372:7f000001:103 -08:000200:3:1041902295.393193 (client.c:667:ptlrpc_queue_wait() 1477+1208): @@@ -- done sleeping req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:1:1041902295.393199 (niobuf.c:372:ptl_send_rpc() 1136+704): Process entered -08:000001:3:1041902295.393204 (pack_generic.c:79:lustre_unpack_msg() 1477+1208): Process entered -08:000010:1:1041902295.393207 (niobuf.c:399:ptl_send_rpc() 1136+720): kmalloced 'repbuf': 72 at c34ff7ec (tot 19154235) -08:000001:3:1041902295.393213 (pack_generic.c:106:lustre_unpack_msg() 1477+1224): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.393217 (client.c:716:ptlrpc_queue_wait() 1477+1208): @@@ status 0 - req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -0a:000200:1:1041902295.393224 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMEAttach (5) -08:000001:3:1041902295.393230 (client.c:453:ptlrpc_free_committed() 1477+1224): Process entered -0a:004000:1:1041902295.393233 (lib-me.c:42:do_PtlMEAttach() 1136+1088): taking state lock -08:080000:3:1041902295.393238 (client.c:460:ptlrpc_free_committed() 1477+1240): committing for xid 367, last_committed 71 -08:000001:3:1041902295.393243 (client.c:481:ptlrpc_free_committed() 1477+1224): Process leaving -0a:004000:1:1041902295.393246 (lib-me.c:58:do_PtlMEAttach() 1136+1088): releasing state lock -08:000001:3:1041902295.393250 (client.c:411:ptlrpc_check_status() 1477+1192): Process entered -08:000001:3:1041902295.393254 (client.c:426:ptlrpc_check_status() 1477+1208): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.393258 (client.c:766:ptlrpc_queue_wait() 1477+1160): Process leaving -0a:000200:1:1041902295.393261 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMDAttach (11) -11:000040:3:1041902295.393267 (ldlm_request.c:255:ldlm_cli_enqueue() 1477+968): local: f4c008c4, remote: f58f48c4, flags: 4099 -0a:004000:1:1041902295.393271 (lib-md.c:210:do_PtlMDAttach() 1136+1088): taking state lock -11:000040:3:1041902295.393276 (ldlm_request.c:283:ldlm_cli_enqueue() 1477+952): remote intent success, locking 19 instead of 12 -0a:004000:1:1041902295.393280 (lib-md.c:229:do_PtlMDAttach() 1136+1088): releasing state lock -11:000001:3:1041902295.393285 (ldlm_lock.c:289:ldlm_lock_change_resource() 1477+1000): Process entered -08:000200:1:1041902295.393288 (niobuf.c:433:ptl_send_rpc() 1136+720): Setup reply buffer: 72 bytes, xid 372, portal 18 -11:000001:3:1041902295.393294 (ldlm_resource.c:330:ldlm_resource_get() 1477+1064): Process entered -0a:000200:1:1041902295.393296 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlMDBind (13) -11:000040:3:1041902295.393302 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1096): getref res: f4b32e18 count: 2 -0a:004000:1:1041902295.393306 (lib-md.c:261:do_PtlMDBind() 1136+1152): taking state lock -11:000001:3:1041902295.393311 (ldlm_resource.c:344:ldlm_resource_get() 1477+1080): Process leaving (rc=4105383448 : -189583848 : f4b32e18) -0a:004000:1:1041902295.393316 (lib-md.c:269:do_PtlMDBind() 1136+1152): releasing state lock -11:000001:3:1041902295.393321 (ldlm_resource.c:370:ldlm_resource_putref() 1477+1048): Process entered -11:000040:3:1041902295.393325 (ldlm_resource.c:373:ldlm_resource_putref() 1477+1048): putref res: f4b32ca4 count: 1 -08:000200:1:1041902295.393329 (niobuf.c:77:ptl_send_buf() 1136+800): Sending 192 bytes to portal 17, xid 372 -11:000001:3:1041902295.393334 (ldlm_resource.c:425:ldlm_resource_putref() 1477+1064): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041902295.393337 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlPut (19) -0a:004000:1:1041902295.393342 (lib-move.c:737:do_PtlPut() 1136+1440): taking state lock -11:000001:3:1041902295.393347 (ldlm_lock.c:315:ldlm_lock_change_resource() 1477+1016): Process leaving (rc=0 : 0 : 0) -0a:000200:1:1041902295.393351 (lib-move.c:745:do_PtlPut() 1136+1456): PtlPut -> 2130706433: 0 -11:010000:3:1041902295.393356 (ldlm_request.c:291:ldlm_cli_enqueue() 1477+1016): ### client-side enqueue, new resource ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: --/PW res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f48c4 -0a:004000:1:1041902295.393363 (lib-move.c:800:do_PtlPut() 1136+1440): releasing state lock -11:000001:3:1041902295.393368 (ldlm_lock.c:724:ldlm_lock_enqueue() 1477+1016): Process entered -0b:000200:1:1041902295.393371 (socknal_cb.c:631:ksocknal_send() 1136+1568): sending %zd bytes from [192](00000001,-152841316)... to nid: 0x0x7f000001000000c0 pid 0 -11:001000:3:1041902295.393378 (ldlm_resource.c:504:ldlm_resource_dump() 1477+1384): --- Resource: f4b32e18 (13 cb2dfb84 0) (rc: 2) -11:001000:3:1041902295.393383 (ldlm_resource.c:506:ldlm_resource_dump() 1477+1368): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041902295.393388 (ldlm_resource.c:507:ldlm_resource_dump() 1477+1368): Parent: 00000000, root: 00000000 -0b:000200:1:1041902295.393391 (socknal.c:484:ksocknal_get_conn() 1136+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -11:001000:3:1041902295.393397 (ldlm_resource.c:509:ldlm_resource_dump() 1477+1368): Granted locks: -0b:000200:1:1041902295.393400 (socknal_cb.c:580:ksocknal_launch_packet() 1136+1600): type 1, nob 264 niov 2 -11:001000:3:1041902295.393406 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1528): -- Lock dump: f58f4444 (0 0 0 0) -11:001000:3:1041902295.393410 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1528): Node: local -08:000001:1:1041902295.393413 (niobuf.c:441:ptl_send_rpc() 1136+720): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041902295.393420 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1528): Parent: 00000000 -11:001000:3:1041902295.393424 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1544): Resource: f4b32e18 (19) -11:001000:3:1041902295.393429 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1528): Requested mode: 3, granted mode: 3 -11:001000:3:1041902295.393433 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1528): Readers: 0 ; Writers; 0 -11:001000:3:1041902295.393438 (ldlm_resource.c:516:ldlm_resource_dump() 1477+1368): Converting locks: -11:001000:3:1041902295.393441 (ldlm_resource.c:523:ldlm_resource_dump() 1477+1368): Waiting locks: -08:000200:1:1041902295.393444 (client.c:662:ptlrpc_queue_wait() 1136+672): @@@ -- sleeping req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -11:001000:3:1041902295.393453 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1224): -- Lock dump: f4c008c4 (0 0 0 0) -0b:000001:0:1041902295.393457 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:1:1041902295.393461 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -11:001000:3:1041902295.393467 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1224): Node: local -11:001000:3:1041902295.393471 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1224): Parent: 00000000 -11:001000:3:1041902295.393475 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1240): Resource: f4b32e18 (19) -11:001000:3:1041902295.393479 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1224): Requested mode: 2, granted mode: 0 -11:001000:3:1041902295.393483 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1224): Readers: 0 ; Writers; 1 -08:000001:1:1041902295.393486 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -11:000001:3:1041902295.393492 (ldlm_lock.c:778:ldlm_lock_enqueue() 1477+1032): Process leaving via out (rc=0 : 0 : 0) -08:000200:1:1041902295.393495 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902295.393504 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041902295.393509 (ldlm_request.c:62:ldlm_completion_ast() 1477+1096): Process entered -08:000001:1:1041902295.393512 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:1:1041902295.393517 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -0b:000001:0:1041902295.393522 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:3:1041902295.393526 (ldlm_request.c:77:ldlm_completion_ast() 1477+1160): ### client-side enqueue returned a blocked lock, sleeping ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: --/PW res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f48c4 -08:000200:1:1041902295.393533 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902295.393541 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:001000:3:1041902295.393546 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1256): -- Lock dump: f4c008c4 (0 0 0 0) -11:001000:3:1041902295.393551 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1256): Node: local -0b:000200:0:1041902295.393555 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:001000:3:1041902295.393559 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1256): Parent: 00000000 -11:001000:3:1041902295.393563 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1272): Resource: f4b32e18 (19) -11:001000:3:1041902295.393567 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1256): Requested mode: 2, granted mode: 0 -11:001000:3:1041902295.393572 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1256): Readers: 0 ; Writers; 1 -11:000001:3:1041902295.393576 (ldlm_lock.c:861:ldlm_reprocess_all() 1477+1144): Process entered -11:000001:3:1041902295.393580 (ldlm_lock.c:865:ldlm_reprocess_all() 1477+1144): Process leaving -0b:001000:0:1041902295.393583 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.393588 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.393591 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.393595 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501833c -> f8fe2060 -0b:000200:0:1041902295.393600 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018398 -> f8fe20bc -0b:000200:0:1041902295.393605 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f501833c -08:000001:0:1041902295.393609 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.393612 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.393615 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041902295.393621 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.393625 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.393629 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ad4 -0b:000200:0:1041902295.393632 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e3d39c : %zd -0a:004000:0:1041902295.393637 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.393640 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.393643 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.393648 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.393653 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.393657 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.393661 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.393664 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x174 -0a:000001:0:1041902295.393670 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041902295.393675 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 24192 -0a:004000:0:1041902295.393682 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.393687 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902295.393692 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.393695 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501833c -> f90f5fa0 -0b:000200:0:1041902295.393700 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018398 -> f90f5ffc -0b:000200:0:1041902295.393705 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f501833c -08:000001:3:1041902295.393714 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041902295.393720 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:3:1041902295.393724 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -08:000001:2:1041902295.393728 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000040:3:1041902295.393734 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f5fa0, sequence: 127, eq->size: 1024 -0b:000200:0:1041902295.393739 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041902295.393744 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.393749 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041902295.393754 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041902295.393759 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041902295.393764 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:0:1041902295.393769 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000040:2:1041902295.393772 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -0a:000001:2:1041902295.393778 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.393783 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.393789 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:100000:3:1041902295.393792 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1136:0x174:7f000001:0 -0a:000040:0:1041902295.393799 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -08:000200:3:1041902295.393803 (service.c:204:handle_incoming_request() 1130+240): got req 372 (md: f6098000 + 24192) -08:000001:2:1041902295.393810 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -05:000001:3:1041902295.393814 (genops.c:268:class_conn2export() 1130+272): Process entered -05:000080:3:1041902295.393818 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:0:1041902295.393825 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041902295.393829 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041902295.393835 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.393839 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -0a:000001:2:1041902295.393844 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:000040:3:1041902295.393847 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 2 -0a:000040:2:1041902295.393852 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -08:000001:3:1041902295.393857 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:2:1041902295.393863 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041902295.393868 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:2:1041902295.393872 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.393876 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041902295.393880 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041902295.393884 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041902295.393888 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041902295.393892 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at f5f63b1c (tot 19154307) -11:000001:3:1041902295.393897 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041902295.393900 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041902295.393904 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f5918b04 lrc: 2/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f4444 -11:000001:3:1041902295.393912 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041902295.393916 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041902295.393919 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.393923 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041902295.393927 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.393931 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041902295.393935 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041902295.393938 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041902295.393941 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041902295.393945 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041902295.393948 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041902295.393951 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041902295.393955 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041902295.393958 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041902295.393963 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.393968 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041902295.393972 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041902295.393976 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 372 -0a:000200:3:1041902295.393980 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.393984 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041902295.393988 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.393993 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041902295.393997 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-168412388)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041902295.394003 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.394009 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041902295.394015 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041902295.394019 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041902295.394022 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041902295.394026 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.394030 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041902295.394033 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f58f48c4 -11:000001:3:1041902295.394037 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041902295.394041 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041902295.394046 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041902295.394050 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041902295.394053 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041902295.394057 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f5e70e94 (13 cb2dfb84 0) (rc: 2) -0b:000001:0:1041902295.394062 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041902295.394067 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -11:001000:3:1041902295.394071 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041902295.394076 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -11:001000:3:1041902295.394080 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -11:001000:3:1041902295.394083 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000200:0:1041902295.394087 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -11:001000:3:1041902295.394092 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f58f48c4 (0 0 0 0) -11:001000:3:1041902295.394096 (ldlm_lock.c:1027:ldlm_lock_dump() 1130+656): Node: NID 7f000001 (rhandle: 0xf4c008c4) -0b:001000:0:1041902295.394101 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041902295.394106 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -11:001000:3:1041902295.394110 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f5e70e94 (19) -0b:000001:0:1041902295.394115 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:3:1041902295.394118 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 2, granted mode: 0 -11:001000:3:1041902295.394124 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 0 -0a:004000:0:1041902295.394128 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041902295.394131 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -0b:000200:0:1041902295.394135 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bd54 -> f8ff8a20 -11:000010:3:1041902295.394141 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at f5f63a94 (tot 19154419) -0b:000200:0:1041902295.394146 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bdb0 -> f8ff8a7c -0b:000200:0:1041902295.394152 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5f2bd54 -11:000001:3:1041902295.394157 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041902295.394161 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.394165 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041902295.394168 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -08:000010:0:1041902295.394173 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5f63b1c (tot 19154347). -08:000001:0:1041902295.394178 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.394182 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1130+448): Process entered -08:000001:3:1041902295.394186 (client.c:263:ptlrpc_prep_req() 1130+512): Process entered -0a:000200:0:1041902295.394189 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be7ad4 -08:000010:3:1041902295.394194 (client.c:268:ptlrpc_prep_req() 1130+528): kmalloced 'request': 204 at f716f084 (tot 19154551) -0b:000200:0:1041902295.394199 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5f63b1c : %zd -08:000010:3:1041902295.394203 (pack_generic.c:42:lustre_pack_msg() 1130+592): kmalloced '*msg': 192 at f6ebddec (tot 19154743) -0a:004000:0:1041902295.394208 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902295.394212 (connection.c:135:ptlrpc_connection_addref() 1130+544): Process entered -08:000040:3:1041902295.394216 (connection.c:137:ptlrpc_connection_addref() 1130+544): connection=f740ead4 refcount 3 -0b:000001:0:1041902295.394220 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000001:3:1041902295.394224 (connection.c:139:ptlrpc_connection_addref() 1130+560): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0b:001000:0:1041902295.394229 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041902295.394234 (client.c:305:ptlrpc_prep_req() 1130+528): Process leaving (rc=4145475716 : -149491580 : f716f084) -0b:000200:0:1041902295.394240 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:3:1041902295.394244 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1130+512): ### server preparing completion AST ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PW/PW res: 19/3408788356 rrc: 2 type: PLN remote: 0xf4c008c4 -08:000001:3:1041902295.394252 (niobuf.c:372:ptl_send_rpc() 1130+528): Process entered -0b:000200:0:1041902295.394255 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:000200:3:1041902295.394260 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041902295.394265 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:004000:3:1041902295.394269 (lib-md.c:261:do_PtlMDBind() 1130+976): taking state lock -0a:000001:0:1041902295.394273 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.394276 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x174 -0a:000001:0:1041902295.394281 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146254996 : -148712300 : f722d494) -0a:000200:0:1041902295.394286 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f5a806b4 [1](c34ff7ec,72)... + 0 -0a:004000:0:1041902295.394293 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:3:1041902295.394297 (lib-md.c:269:do_PtlMDBind() 1130+976): releasing state lock -0b:000200:0:1041902295.394302 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000200:3:1041902295.394306 (niobuf.c:77:ptl_send_buf() 1130+624): Sending 192 bytes to portal 15, xid 89 -0a:004000:0:1041902295.394311 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000200:3:1041902295.394314 (lib-dispatch.c:54:lib_dispatch() 1130+944): 2130706433: API call PtlPut (19) -0b:000200:0:1041902295.394319 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bd54 -> f9011a20 -0a:004000:3:1041902295.394325 (lib-move.c:737:do_PtlPut() 1130+1264): taking state lock -0b:000200:0:1041902295.394329 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bdb0 -> f9011a7c -0b:000200:0:1041902295.394334 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5f2bd54 -08:000001:0:1041902295.394339 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.394343 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902295.394347 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -0a:000200:0:1041902295.394352 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a806b4 -08:000001:1:1041902295.394356 (client.c:383:ptlrpc_check_reply() 1136+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.394362 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c34ff7ec : %zd -08:000200:1:1041902295.394366 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 1 for req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902295.394374 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:1:1041902295.394378 (client.c:667:ptlrpc_queue_wait() 1136+672): @@@ -- done sleeping req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:004000:0:1041902295.394386 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.394388 (pack_generic.c:79:lustre_unpack_msg() 1136+672): Process entered -0a:000200:3:1041902295.394394 (lib-move.c:745:do_PtlPut() 1130+1280): PtlPut -> 2130706433: 0 -08:000001:1:1041902295.394397 (pack_generic.c:106:lustre_unpack_msg() 1136+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.394404 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:3:1041902295.394409 (lib-move.c:800:do_PtlPut() 1130+1264): releasing state lock -08:000200:1:1041902295.394412 (client.c:716:ptlrpc_queue_wait() 1136+672): @@@ status 0 - req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902295.394422 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:000200:3:1041902295.394427 (socknal_cb.c:631:ksocknal_send() 1130+1392): sending %zd bytes from [192](00000001,-152314388)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:1:1041902295.394433 (client.c:453:ptlrpc_free_committed() 1136+688): Process entered -0b:001000:0:1041902295.394439 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.394445 (socknal.c:484:ksocknal_get_conn() 1130+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -08:080000:1:1041902295.394449 (client.c:460:ptlrpc_free_committed() 1136+704): committing for xid 0, last_committed 0 -08:000001:1:1041902295.394454 (client.c:481:ptlrpc_free_committed() 1136+688): Process leaving -0b:000200:3:1041902295.394458 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1424): type 1, nob 264 niov 2 -08:000001:1:1041902295.394462 (client.c:411:ptlrpc_check_status() 1136+656): Process entered -08:000001:3:1041902295.394468 (niobuf.c:441:ptl_send_rpc() 1130+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.394472 (client.c:355:__ptlrpc_req_finished() 1130+512): Process entered -08:000040:3:1041902295.394476 (client.c:360:__ptlrpc_req_finished() 1130+560): @@@ refcount now 1 req x89/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041902295.394481 (client.c:426:ptlrpc_check_status() 1136+672): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902295.394487 (client.c:766:ptlrpc_queue_wait() 1136+624): Process leaving -08:000001:3:1041902295.394492 (client.c:367:__ptlrpc_req_finished() 1130+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.394497 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902295.394500 (client.c:355:__ptlrpc_req_finished() 1136+480): Process entered -11:000001:3:1041902295.394506 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -0b:000001:0:1041902295.394509 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041902295.394513 (client.c:360:__ptlrpc_req_finished() 1136+528): @@@ refcount now 0 req x372/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:3:1041902295.394522 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -08:000001:1:1041902295.394524 (client.c:310:__ptlrpc_free_req() 1136+528): Process entered -11:000010:3:1041902295.394530 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at f5f63a94 (tot 19154631). -11:000001:3:1041902295.394536 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:3:1041902295.394540 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -08:000010:1:1041902295.394542 (client.c:326:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_repmsg': 72 at c34ff7ec (tot 19154559). -0b:000001:0:1041902295.394550 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:010000:3:1041902295.394555 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f5918b04 lrc: 1/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f4444 -11:000001:3:1041902295.394563 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -0b:000001:0:1041902295.394566 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:3:1041902295.394571 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918b04 lrc: 0/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf58f4444 -0b:000001:0:1041902295.394579 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:3:1041902295.394584 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000040:3:1041902295.394588 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f5e70e94 count: 1 -0b:000200:0:1041902295.394593 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -08:000010:1:1041902295.394597 (client.c:331:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_reqmsg': 192 at f6e3d39c (tot 19154367). -0b:001000:0:1041902295.394605 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:1:1041902295.394610 (connection.c:109:ptlrpc_put_connection() 1136+576): Process entered -0b:000001:0:1041902295.394615 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:3:1041902295.394619 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.394624 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:3:1041902295.394629 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f5918b04 (tot 2557571). -0b:000200:0:1041902295.394634 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bccc -> f8fe20c0 -08:000040:1:1041902295.394640 (connection.c:117:ptlrpc_put_connection() 1136+576): connection=f6e2439c refcount 6 -0b:000200:0:1041902295.394646 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bd28 -> f8fe211c -11:000001:3:1041902295.394653 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -11:000001:3:1041902295.394657 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.394661 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.394666 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2bccc -08:000001:1:1041902295.394671 (connection.c:130:ptlrpc_put_connection() 1136+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.394678 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:3:1041902295.394682 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041902295.394687 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -08:000010:1:1041902295.394690 (client.c:344:__ptlrpc_free_req() 1136+544): kfreed 'request': 204 at f74bdbdc (tot 19154163). -08:000001:1:1041902295.394696 (client.c:345:__ptlrpc_free_req() 1136+528): Process leaving -08:000001:3:1041902295.394702 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902295.394705 (client.c:364:__ptlrpc_req_finished() 1136+496): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041902295.394712 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000001:3:1041902295.394717 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000040:0:1041902295.394720 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x89/t0 o105->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -0a:000001:3:1041902295.394728 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -11:000001:1:1041902295.394730 (ldlm_lock.c:902:ldlm_lock_cancel() 1136+464): Process entered -08:000001:0:1041902295.394736 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000001:1:1041902295.394739 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1136+512): Process entered -08:000010:0:1041902295.394744 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6ebddec (tot 19153971). -11:000001:1:1041902295.394748 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1136+528): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.394754 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:1:1041902295.394757 (ldlm_lock.c:191:ldlm_lock_destroy() 1136+496): Process entered -08:000040:0:1041902295.394762 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 1 -11:000001:1:1041902295.394766 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1136+528): Process entered -08:000001:0:1041902295.394771 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.394775 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1136+528): Process leaving -08:000010:0:1041902295.394780 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f716f084 (tot 19153767). -11:000001:1:1041902295.394784 (ldlm_lock.c:151:ldlm_lock_put() 1136+544): Process entered -08:000001:0:1041902295.394789 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -11:000001:1:1041902295.394792 (ldlm_lock.c:173:ldlm_lock_put() 1136+544): Process leaving -08:000001:0:1041902295.394797 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041902295.394800 (ldlm_lock.c:232:ldlm_lock_destroy() 1136+496): Process leaving -08:000001:0:1041902295.394806 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041902295.394809 (ldlm_lock.c:920:ldlm_lock_cancel() 1136+464): Process leaving -0a:000200:0:1041902295.394814 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be74a4 -11:000001:1:1041902295.394817 (ldlm_request.c:486:ldlm_cli_cancel() 1136+416): Process leaving -0b:000200:0:1041902295.394822 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebddec : %zd -11:000001:1:1041902295.394827 (ldlm_lock.c:151:ldlm_lock_put() 1136+464): Process entered -0a:004000:0:1041902295.394832 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:1:1041902295.394835 (ldlm_lock.c:173:ldlm_lock_put() 1136+464): Process leaving -0a:000040:3:1041902295.394840 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -0b:000001:0:1041902295.394845 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000001:3:1041902295.394849 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.394854 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:0:1041902295.394859 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -01:000001:1:1041902295.394864 (mdc_request.c:218:mdc_blocking_ast() 1136+384): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.394870 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041902295.394875 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:1:1041902295.394879 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1136+368): ### client blocking callback handler END ns: MDC_mds1 lock: f58f4444 lrc: 1/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf5918b04 -0b:000200:0:1041902295.394889 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:1:1041902295.394894 (ldlm_lock.c:151:ldlm_lock_put() 1136+352): Process entered -0a:004000:0:1041902295.394900 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:3:1041902295.394904 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -11:010000:1:1041902295.394907 (ldlm_lock.c:155:ldlm_lock_put() 1136+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f58f4444 lrc: 0/0,0 mode: PR/PR res: 19/3408788356 rrc: 2 type: PLN remote: 0xf5918b04 -0a:000001:0:1041902295.394916 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:000001:1:1041902295.394919 (ldlm_resource.c:370:ldlm_resource_putref() 1136+400): Process entered -0a:000200:0:1041902295.394924 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x59 -11:000040:1:1041902295.394929 (ldlm_resource.c:373:ldlm_resource_putref() 1136+400): putref res: f4b32e18 count: 1 -0a:000001:0:1041902295.394935 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:000001:1:1041902295.394939 (ldlm_resource.c:425:ldlm_resource_putref() 1136+416): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902295.394945 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19584 -11:000010:1:1041902295.394953 (ldlm_lock.c:169:ldlm_lock_put() 1136+368): kfreed 'lock': 184 at f58f4444 (tot 2557387). -0a:004000:0:1041902295.394960 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:1:1041902295.394962 (ldlm_lock.c:173:ldlm_lock_put() 1136+352): Process leaving -0b:000200:0:1041902295.394969 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:000040:3:1041902295.394974 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -0a:004000:0:1041902295.394979 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:1:1041902295.394983 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1136+320): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902295.394989 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.394994 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bccc -> f90dc6a0 -08:000001:3:1041902295.395001 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041902295.395004 (ldlm_lockd.c:514:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.395010 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bd28 -> f90dc6fc -08:000001:1:1041902295.395015 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -0b:000200:0:1041902295.395020 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5f2bccc -08:000040:1:1041902295.395025 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 5 -08:000001:3:1041902295.395032 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -08:000001:1:1041902295.395035 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.395042 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.395045 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041902295.395051 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041902295.395056 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000200:0:1041902295.395059 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041902295.395065 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc6a0, sequence: 103, eq->size: 1024 -0b:001000:0:1041902295.395070 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041902295.395075 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.395079 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:1:1041902295.395083 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0a:000040:1:1041902295.395087 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -0a:000001:1:1041902295.395092 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.395095 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041902295.395102 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x59:7f000001:0 -08:000200:3:1041902295.395107 (service.c:204:handle_incoming_request() 1134+240): got req 89 (md: f6138000 + 19584) -08:000001:1:1041902295.395111 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -05:000001:3:1041902295.395116 (genops.c:268:class_conn2export() 1134+272): Process entered -05:000080:3:1041902295.395119 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000001:1:1041902295.395123 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -05:000001:3:1041902295.395128 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:000040:1:1041902295.395133 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -08:000001:3:1041902295.395139 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -0a:000001:1:1041902295.395141 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.395146 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041902295.395151 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000001:3:1041902295.395155 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:3:1041902295.395160 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041902295.395164 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -08:000001:3:1041902295.395167 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041902295.395171 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -11:000001:3:1041902295.395174 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -11:000001:3:1041902295.395178 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -11:000001:3:1041902295.395182 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:010000:3:1041902295.395185 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+384): ### client completion callback handler START ns: MDC_mds1 lock: f4c008c4 lrc: 4/0,1 mode: --/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.395193 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:001000:3:1041902295.395198 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f4b32e18 (13 cb2dfb84 0) (rc: 1) -11:001000:3:1041902295.395202 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927654 (MDC_mds1) -11:001000:3:1041902295.395206 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:001000:3:1041902295.395210 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041902295.395213 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041902295.395216 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -11:001000:3:1041902295.395221 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f4c008c4 (0 0 0 0) -11:001000:3:1041902295.395225 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041902295.395228 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -11:001000:3:1041902295.395232 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f4b32e18 (19) -11:001000:3:1041902295.395236 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 2, granted mode: 0 -11:001000:3:1041902295.395240 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 1 -11:000001:3:1041902295.395244 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000010:3:1041902295.395247 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at f5f63a94 (tot 19153879) -11:000001:3:1041902295.395252 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:010000:3:1041902295.395255 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+384): ### callback handler finished, about to run_ast_work ns: MDC_mds1 lock: f4c008c4 lrc: 5/0,1 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.395262 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:3:1041902295.395266 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000001:3:1041902295.395269 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:3:1041902295.395272 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000001:3:1041902295.395276 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.395280 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -11:000001:3:1041902295.395283 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -11:000010:3:1041902295.395286 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at f5f63a94 (tot 19153767). -11:000001:3:1041902295.395291 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041902295.395294 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f4c008c4) -11:000001:3:1041902295.395298 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.395302 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.395306 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041902295.395309 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -08:000001:3:1041902295.395314 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.395318 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:3:1041902295.395321 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:3:1041902295.395324 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -0a:000001:3:1041902295.395329 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.395333 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.395337 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:3:1041902295.395340 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:3:1041902295.395344 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -0a:000001:3:1041902295.395348 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.395352 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.395357 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:3:1041902295.395360 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:3:1041902295.395363 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -0a:000001:3:1041902295.395367 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.395371 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.395376 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:3:1041902295.395379 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:000040:3:1041902295.395382 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -0a:000001:3:1041902295.395386 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.395390 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041902295.395395 (ldlm_request.c:98:ldlm_completion_ast() 1477+1160): ### client-side enqueue waking up: granted ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.395402 (ldlm_request.c:99:ldlm_completion_ast() 1477+1112): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041902295.395407 (ldlm_request.c:305:ldlm_cli_enqueue() 1477+1016): ### client-side enqueue END ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.395414 (ldlm_request.c:306:ldlm_cli_enqueue() 1477+952): Process leaving -11:000001:3:1041902295.395417 (ldlm_lock.c:151:ldlm_lock_put() 1477+1000): Process entered -11:000001:3:1041902295.395420 (ldlm_lock.c:173:ldlm_lock_put() 1477+1000): Process leaving -11:000001:3:1041902295.395424 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+888): Process entered -11:000001:3:1041902295.395428 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+888): Process leaving -01:010000:3:1041902295.395431 (mdc_request.c:404:mdc_enqueue() 1477+904): ### matching against this ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.395439 (ldlm_lock.c:632:ldlm_lock_match() 1477+904): Process entered -11:000001:3:1041902295.395443 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+952): Process entered -11:000001:3:1041902295.395446 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+952): Process leaving -11:000001:3:1041902295.395449 (ldlm_resource.c:330:ldlm_resource_get() 1477+968): Process entered -11:000040:3:1041902295.395453 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1000): getref res: f4b32e18 count: 2 -11:000001:3:1041902295.395457 (ldlm_resource.c:344:ldlm_resource_get() 1477+984): Process leaving (rc=4105383448 : -189583848 : f4b32e18) -11:000001:3:1041902295.395463 (ldlm_lock.c:659:ldlm_lock_match() 1477+904): Process leaving -11:000001:3:1041902295.395466 (ldlm_resource.c:370:ldlm_resource_putref() 1477+952): Process entered -11:000040:3:1041902295.395469 (ldlm_resource.c:373:ldlm_resource_putref() 1477+952): putref res: f4b32e18 count: 1 -11:000001:3:1041902295.395474 (ldlm_resource.c:425:ldlm_resource_putref() 1477+968): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041902295.395478 (ldlm_lock.c:672:ldlm_lock_match() 1477+904): ### not matched -11:000001:3:1041902295.395481 (ldlm_lock.c:151:ldlm_lock_put() 1477+952): Process entered -11:000001:3:1041902295.395484 (ldlm_lock.c:173:ldlm_lock_put() 1477+952): Process leaving -11:000001:3:1041902295.395487 (ldlm_lock.c:151:ldlm_lock_put() 1477+888): Process entered -11:000001:3:1041902295.395491 (ldlm_lock.c:173:ldlm_lock_put() 1477+888): Process leaving -01:000001:3:1041902295.395494 (mdc_request.c:427:mdc_enqueue() 1477+856): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.395500 (../include/linux/obd_class.h:204:obd_packmd() 1477+632): Process entered -05:000001:3:1041902295.395503 (genops.c:268:class_conn2export() 1477+680): Process entered -05:000080:3:1041902295.395507 (genops.c:287:class_conn2export() 1477+696): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.395512 (genops.c:294:class_conn2export() 1477+696): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:3:1041902295.395518 (osc_request.c:70:osc_packmd() 1477+680): Process entered -03:000001:3:1041902295.395521 (osc_request.c:74:osc_packmd() 1477+696): Process leaving (rc=40 : 40 : 28) -07:000001:3:1041902295.395525 (../include/linux/obd_class.h:209:obd_packmd() 1477+648): Process leaving (rc=40 : 40 : 28) -08:000001:3:1041902295.395530 (client.c:355:__ptlrpc_req_finished() 1477+664): Process entered -08:000040:3:1041902295.395533 (client.c:360:__ptlrpc_req_finished() 1477+712): @@@ refcount now 0 req x371/t0 o101->NET_localhost_tcp_UUID:12 lens 344/320 ref 1 fl 2 -08:000001:3:1041902295.395539 (client.c:310:__ptlrpc_free_req() 1477+712): Process entered -08:000010:3:1041902295.395543 (client.c:326:__ptlrpc_free_req() 1477+728): kfreed 'request->rq_repmsg': 320 at f5f2ce00 (tot 19153447). -08:000010:3:1041902295.395548 (client.c:331:__ptlrpc_free_req() 1477+728): kfreed 'request->rq_reqmsg': 344 at f5f2cc00 (tot 19153103). -08:000001:3:1041902295.395553 (connection.c:109:ptlrpc_put_connection() 1477+760): Process entered -08:000040:3:1041902295.395556 (connection.c:117:ptlrpc_put_connection() 1477+760): connection=f6e2439c refcount 4 -08:000001:3:1041902295.395560 (connection.c:130:ptlrpc_put_connection() 1477+776): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.395564 (client.c:344:__ptlrpc_free_req() 1477+728): kfreed 'request': 204 at f719e18c (tot 19152899). -08:000001:3:1041902295.395569 (client.c:345:__ptlrpc_free_req() 1477+712): Process leaving -08:000001:3:1041902295.395572 (client.c:364:__ptlrpc_req_finished() 1477+680): Process leaving (rc=1 : 1 : 1) -01:000001:3:1041902295.395576 (mdc_request.c:115:mdc_getattr() 1477+680): Process entered -05:000001:3:1041902295.395580 (genops.c:268:class_conn2export() 1477+808): Process entered -05:000080:3:1041902295.395583 (genops.c:287:class_conn2export() 1477+824): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:3:1041902295.395588 (genops.c:294:class_conn2export() 1477+824): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041902295.395593 (client.c:263:ptlrpc_prep_req() 1477+744): Process entered -08:000010:3:1041902295.395596 (client.c:268:ptlrpc_prep_req() 1477+760): kmalloced 'request': 204 at f719e18c (tot 19153103) -08:000010:3:1041902295.395601 (pack_generic.c:42:lustre_pack_msg() 1477+824): kmalloced '*msg': 192 at f6ebdef4 (tot 19153295) -08:000001:3:1041902295.395605 (connection.c:135:ptlrpc_connection_addref() 1477+776): Process entered -08:000040:3:1041902295.395609 (connection.c:137:ptlrpc_connection_addref() 1477+776): connection=f6e2439c refcount 5 -08:000001:3:1041902295.395613 (connection.c:139:ptlrpc_connection_addref() 1477+792): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.395618 (client.c:305:ptlrpc_prep_req() 1477+760): Process leaving (rc=4145668492 : -149298804 : f719e18c) -01:000002:3:1041902295.395623 (mdc_request.c:134:mdc_getattr() 1477+680): reserving 40 bytes for MD/symlink in packet -08:000001:3:1041902295.395627 (client.c:613:ptlrpc_queue_wait() 1477+888): Process entered -08:100000:3:1041902295.395631 (client.c:621:ptlrpc_queue_wait() 1477+904): Sending RPC pid:xid:nid:opc 1477:373:7f000001:1 -08:000001:3:1041902295.395636 (niobuf.c:372:ptl_send_rpc() 1477+968): Process entered -08:000010:3:1041902295.395640 (niobuf.c:399:ptl_send_rpc() 1477+984): kmalloced 'repbuf': 240 at f719e9cc (tot 19153535) -0a:000200:3:1041902295.395645 (lib-dispatch.c:54:lib_dispatch() 1477+1320): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041902295.395650 (lib-me.c:42:do_PtlMEAttach() 1477+1352): taking state lock -0a:004000:3:1041902295.395654 (lib-me.c:58:do_PtlMEAttach() 1477+1352): releasing state lock -0a:000200:3:1041902295.395658 (lib-dispatch.c:54:lib_dispatch() 1477+1320): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041902295.395662 (lib-md.c:210:do_PtlMDAttach() 1477+1352): taking state lock -0a:004000:3:1041902295.395667 (lib-md.c:229:do_PtlMDAttach() 1477+1352): releasing state lock -08:000200:3:1041902295.395671 (niobuf.c:433:ptl_send_rpc() 1477+984): Setup reply buffer: 240 bytes, xid 373, portal 10 -0a:000200:3:1041902295.395675 (lib-dispatch.c:54:lib_dispatch() 1477+1384): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.395680 (lib-md.c:261:do_PtlMDBind() 1477+1416): taking state lock -0a:004000:3:1041902295.395683 (lib-md.c:269:do_PtlMDBind() 1477+1416): releasing state lock -08:000200:3:1041902295.395687 (niobuf.c:77:ptl_send_buf() 1477+1064): Sending 192 bytes to portal 12, xid 373 -0a:000200:3:1041902295.395691 (lib-dispatch.c:54:lib_dispatch() 1477+1384): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.395695 (lib-move.c:737:do_PtlPut() 1477+1704): taking state lock -0a:000200:3:1041902295.395699 (lib-move.c:745:do_PtlPut() 1477+1720): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.395703 (lib-move.c:800:do_PtlPut() 1477+1704): releasing state lock -0b:000200:3:1041902295.395706 (socknal_cb.c:631:ksocknal_send() 1477+1832): sending %zd bytes from [192](00000001,-152314124)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041902295.395713 (socknal.c:484:ksocknal_get_conn() 1477+1864): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.395718 (socknal_cb.c:580:ksocknal_launch_packet() 1477+1864): type 1, nob 264 niov 2 -08:000001:3:1041902295.395724 (niobuf.c:441:ptl_send_rpc() 1477+984): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.395728 (client.c:662:ptlrpc_queue_wait() 1477+936): @@@ -- sleeping req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041902295.395735 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041902295.395738 (client.c:379:ptlrpc_check_reply() 1477+920): Process entered -08:000001:3:1041902295.395742 (client.c:402:ptlrpc_check_reply() 1477+920): Process leaving -08:000200:3:1041902295.395745 (client.c:404:ptlrpc_check_reply() 1477+968): @@@ rc = 0 for req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:3:1041902295.395751 (client.c:379:ptlrpc_check_reply() 1477+920): Process entered -08:000001:3:1041902295.395754 (client.c:402:ptlrpc_check_reply() 1477+920): Process leaving -08:000200:3:1041902295.395758 (client.c:404:ptlrpc_check_reply() 1477+968): @@@ rc = 0 for req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -0b:000001:0:1041902295.395764 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902295.395768 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.395773 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902295.395777 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902295.395781 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.395786 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.395790 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.395793 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bc44 -> f8fe2120 -0b:000200:0:1041902295.395798 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bca0 -> f8fe217c -0b:000200:0:1041902295.395803 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2bc44 -08:000001:0:1041902295.395808 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.395812 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.395815 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 2 fl 0 -08:000001:0:1041902295.395821 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.395825 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.395829 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be7dec -0b:000200:0:1041902295.395832 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebdef4 : %zd -0a:004000:0:1041902295.395837 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.395841 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.395844 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.395849 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.395854 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.395858 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.395861 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.395865 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x175 -0a:000001:0:1041902295.395870 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653644 : -1017313652 : c35d068c) -0a:000200:0:1041902295.395874 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc294 [1](f5b00000,32768)... + 10016 -0a:004000:0:1041902295.395882 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.395887 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902295.395892 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.395895 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bc44 -> f9133c00 -0b:000200:0:1041902295.395900 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bca0 -> f9133c5c -0b:000200:0:1041902295.395905 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5f2bc44 -08:000001:2:1041902295.395914 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041902295.395920 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.395924 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000001:2:1041902295.395930 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -08:000001:3:1041902295.395934 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0b:000200:0:1041902295.395938 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902295.395944 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c00, sequence: 288, eq->size: 1024 -0b:000200:0:1041902295.395949 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902295.395955 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902295.395960 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902295.395966 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902295.395971 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000001:1:1041902295.395975 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -0a:000040:1:1041902295.395979 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -0a:000001:1:1041902295.395985 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.395989 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902295.395997 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:1:1041902295.396000 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:3:1041902295.396005 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -0a:000001:3:1041902295.396011 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.396015 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041902295.396022 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1477:0x175:7f000001:0 -0a:000001:0:1041902295.396028 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041902295.396033 (service.c:204:handle_incoming_request() 1239+240): got req 373 (md: f5b00000 + 10016) -08:000001:3:1041902295.396039 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902295.396043 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -05:000001:2:1041902295.396049 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041902295.396054 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041902295.396059 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041902295.396065 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902295.396071 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041902295.396077 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -0a:000001:3:1041902295.396081 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000001:2:1041902295.396085 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000040:3:1041902295.396089 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -08:000040:2:1041902295.396094 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:3:1041902295.396099 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.396104 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:3:1041902295.396109 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.396114 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041902295.396120 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041902295.396124 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041902295.396128 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041902295.396134 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -08:000001:2:1041902295.396140 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902295.396145 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000002:2:1041902295.396150 (handler.c:1312:mds_handle() 1239+320): @@@ getattr req x373/t0 o1->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -08:000001:0:1041902295.396157 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.396163 (handler.c:740:mds_getattr() 1239+400): Process entered -0a:000001:1:1041902295.396166 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -02:002000:2:1041902295.396171 (handler.c:239:mds_fid2dentry() 1239+448): --> mds_fid2dentry: sb f64fbc00 -0a:000040:1:1041902295.396174 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -02:000002:2:1041902295.396181 (handler.c:757:mds_getattr() 1239+400): got 40 bytes MD data for inode 19 -0a:000001:1:1041902295.396185 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.396189 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:2:1041902295.396195 (pack_generic.c:42:lustre_pack_msg() 1239+480): kmalloced '*msg': 240 at f6e0218c (tot 19153775) -0a:000001:3:1041902295.396200 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041902295.396205 (handler.c:620:mds_getattr_internal() 1239+464): Process entered -0a:000040:3:1041902295.396208 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -02:000001:2:1041902295.396214 (handler.c:645:mds_getattr_internal() 1239+480): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902295.396218 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041902295.396223 (handler.c:793:mds_getattr() 1239+400): Process leaving -08:000001:3:1041902295.396227 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.396232 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902295.396236 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~71, last_committed 71, xid 373 -02:000200:2:1041902295.396240 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902295.396244 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902295.396249 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902295.396253 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902295.396256 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 240 bytes to portal 10, xid 373 -0a:000200:2:1041902295.396260 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902295.396265 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902295.396269 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902295.396274 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902295.396277 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [240](00000001,-153083508)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041902295.396284 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902295.396289 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 312 niov 2 -08:000001:2:1041902295.396295 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041902295.396300 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041902295.396304 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902295.396308 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902295.396312 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902295.396315 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902295.396319 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -0a:000001:2:1041902295.396323 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.396328 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902295.396332 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902295.396336 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902295.396339 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041902295.396343 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041902295.396346 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041902295.396351 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:2:1041902295.396355 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -0b:001000:0:1041902295.396360 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041902295.396365 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.396370 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041902295.396374 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902295.396378 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.396382 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f8ff8a80 -0b:000200:0:1041902295.396387 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f8ff8adc -0b:000200:0:1041902295.396392 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c88c -08:000001:0:1041902295.396397 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902295.396401 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6e0218c (tot 19153535). -08:000001:0:1041902295.396405 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.396409 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4c2c7bc -0b:000200:0:1041902295.396413 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e0218c : %zd -0a:004000:0:1041902295.396418 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.396422 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.396425 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.396430 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.396435 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.396439 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.396442 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.396445 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 10 MB=0x175 -0a:000001:0:1041902295.396451 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248708 : -148718588 : f722bc04) -0a:000200:0:1041902295.396456 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 240/240 into md f4be7ce4 [1](f719e9cc,240)... + 0 -0a:004000:0:1041902295.396463 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.396468 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902295.396473 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.396476 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c88c -> f9011a80 -0b:000200:0:1041902295.396482 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c8e8 -> f9011adc -0b:000200:0:1041902295.396487 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c88c -08:000001:0:1041902295.396491 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.396495 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.396500 (client.c:379:ptlrpc_check_reply() 1477+920): Process entered -0a:000200:0:1041902295.396504 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be7ce4 -0b:000200:0:1041902295.396509 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e9cc : %zd -08:000001:3:1041902295.396513 (client.c:383:ptlrpc_check_reply() 1477+936): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.396518 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041902295.396522 (client.c:404:ptlrpc_check_reply() 1477+968): @@@ rc = 1 for req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0a:004000:0:1041902295.396528 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:3:1041902295.396532 (client.c:667:ptlrpc_queue_wait() 1477+936): @@@ -- done sleeping req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:000200:0:1041902295.396538 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902295.396542 (pack_generic.c:79:lustre_unpack_msg() 1477+936): Process entered -0b:000200:0:1041902295.396546 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041902295.396551 (pack_generic.c:106:lustre_unpack_msg() 1477+952): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.396555 (client.c:716:ptlrpc_queue_wait() 1477+936): @@@ status 0 - req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -0b:001000:0:1041902295.396562 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041902295.396566 (client.c:453:ptlrpc_free_committed() 1477+952): Process entered -08:080000:3:1041902295.396569 (client.c:460:ptlrpc_free_committed() 1477+968): committing for xid 367, last_committed 71 -08:000001:3:1041902295.396573 (client.c:481:ptlrpc_free_committed() 1477+952): Process leaving -08:000001:3:1041902295.396576 (client.c:411:ptlrpc_check_status() 1477+920): Process entered -08:000001:3:1041902295.396579 (client.c:426:ptlrpc_check_status() 1477+936): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.396583 (client.c:766:ptlrpc_queue_wait() 1477+888): Process leaving -01:000200:3:1041902295.396587 (mdc_request.c:144:mdc_getattr() 1477+680): mode: 100644 -01:000001:3:1041902295.396590 (mdc_request.c:147:mdc_getattr() 1477+680): Process leaving -07:000001:3:1041902295.396593 (namei.c:343:ll_intent_lock() 1477+600): Process leaving -11:000001:3:1041902295.396597 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+728): Process entered -11:000001:3:1041902295.396601 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+728): Process leaving -11:000001:3:1041902295.396604 (ldlm_lock.c:926:ldlm_lock_set_data() 1477+680): Process entered -11:000001:3:1041902295.396607 (ldlm_lock.c:151:ldlm_lock_put() 1477+728): Process entered -11:000001:3:1041902295.396611 (ldlm_lock.c:173:ldlm_lock_put() 1477+728): Process leaving -11:000001:3:1041902295.396614 (ldlm_lock.c:936:ldlm_lock_set_data() 1477+696): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.396617 (client.c:355:__ptlrpc_req_finished() 1477+712): Process entered -08:000040:3:1041902295.396620 (client.c:360:__ptlrpc_req_finished() 1477+760): @@@ refcount now 0 req x373/t0 o1->NET_localhost_tcp_UUID:12 lens 192/240 ref 1 fl 2 -08:000001:3:1041902295.396626 (client.c:310:__ptlrpc_free_req() 1477+760): Process entered -08:000010:3:1041902295.396629 (client.c:326:__ptlrpc_free_req() 1477+776): kfreed 'request->rq_repmsg': 240 at f719e9cc (tot 19153295). -08:000010:3:1041902295.396634 (client.c:331:__ptlrpc_free_req() 1477+776): kfreed 'request->rq_reqmsg': 192 at f6ebdef4 (tot 19153103). -08:000001:3:1041902295.396639 (connection.c:109:ptlrpc_put_connection() 1477+808): Process entered -08:000040:3:1041902295.396642 (connection.c:117:ptlrpc_put_connection() 1477+808): connection=f6e2439c refcount 4 -08:000001:3:1041902295.396646 (connection.c:130:ptlrpc_put_connection() 1477+824): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.396649 (client.c:344:__ptlrpc_free_req() 1477+776): kfreed 'request': 204 at f719e18c (tot 19152899). -08:000001:3:1041902295.396654 (client.c:345:__ptlrpc_free_req() 1477+760): Process leaving -08:000001:3:1041902295.396657 (client.c:364:__ptlrpc_req_finished() 1477+728): Process leaving (rc=1 : 1 : 1) -07:002000:3:1041902295.396661 (namei.c:371:ll_intent_lock() 1477+616): D_IT dentry f682fad0 fsdata f760c684 intent: setattr status 0 -07:000001:3:1041902295.396666 (namei.c:377:ll_intent_lock() 1477+616): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.396671 (dcache.c:148:ll_revalidate2() 1477+440): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041902295.396683 (super.c:391:ll_inode_setattr() 1477+444): Process entered -07:000001:3:1041902295.396688 (rw.c:165:ll_truncate() 1477+788): Process entered -07:000040:3:1041902295.396692 (rw.c:178:ll_truncate() 1477+804): calling punch for 0x12 (all bytes after 0) -07:000001:3:1041902295.396696 (file.c:176:ll_size_lock() 1477+916): Process entered -07:000010:3:1041902295.396700 (file.c:187:ll_size_lock() 1477+932): kmalloced 'lockhs': 16 at f727024c (tot 19152915) -07:000001:3:1041902295.396706 (../include/linux/obd_class.h:495:obd_enqueue() 1477+980): Process entered -05:000001:3:1041902295.396709 (genops.c:268:class_conn2export() 1477+1028): Process entered -05:000080:3:1041902295.396712 (genops.c:287:class_conn2export() 1477+1044): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.396717 (genops.c:294:class_conn2export() 1477+1044): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:3:1041902295.396723 (genops.c:268:class_conn2export() 1477+1172): Process entered -05:000080:3:1041902295.396726 (genops.c:287:class_conn2export() 1477+1188): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.396730 (genops.c:294:class_conn2export() 1477+1188): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:3:1041902295.396736 (osc_request.c:683:osc_enqueue() 1477+1092): Process entered -11:000001:3:1041902295.396739 (ldlm_lock.c:632:ldlm_lock_match() 1477+1156): Process entered -11:000001:3:1041902295.396743 (ldlm_resource.c:330:ldlm_resource_get() 1477+1220): Process entered -11:000040:3:1041902295.396747 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1252): getref res: f593ce18 count: 2 -11:000001:3:1041902295.396752 (ldlm_resource.c:344:ldlm_resource_get() 1477+1236): Process leaving (rc=4120104472 : -174862824 : f593ce18) -11:000001:3:1041902295.396757 (ldlm_lock.c:659:ldlm_lock_match() 1477+1156): Process leaving -11:000001:3:1041902295.396760 (ldlm_resource.c:370:ldlm_resource_putref() 1477+1204): Process entered -11:000040:3:1041902295.396764 (ldlm_resource.c:373:ldlm_resource_putref() 1477+1204): putref res: f593ce18 count: 1 -11:000001:3:1041902295.396768 (ldlm_resource.c:425:ldlm_resource_putref() 1477+1220): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041902295.396772 (ldlm_lock.c:672:ldlm_lock_match() 1477+1156): ### not matched -11:000001:3:1041902295.396776 (ldlm_request.c:177:ldlm_cli_enqueue() 1477+1204): Process entered -11:000001:3:1041902295.396779 (ldlm_resource.c:330:ldlm_resource_get() 1477+1332): Process entered -11:000040:3:1041902295.396783 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1364): getref res: f593ce18 count: 2 -11:000001:3:1041902295.396787 (ldlm_resource.c:344:ldlm_resource_get() 1477+1348): Process leaving (rc=4120104472 : -174862824 : f593ce18) -11:000001:3:1041902295.396792 (ldlm_lock.c:251:ldlm_lock_new() 1477+1316): Process entered -11:000010:3:1041902295.396796 (ldlm_lock.c:256:ldlm_lock_new() 1477+1332): kmalloced 'lock': 184 at f5918b04 (tot 2557571). -11:000040:3:1041902295.396804 (ldlm_resource.c:362:ldlm_resource_getref() 1477+1348): getref res: f593ce18 count: 3 -11:000001:3:1041902295.396809 (ldlm_lock.c:282:ldlm_lock_new() 1477+1332): Process leaving (rc=4119956228 : -175011068 : f5918b04) -11:000001:3:1041902295.396814 (ldlm_resource.c:370:ldlm_resource_putref() 1477+1316): Process entered -11:000040:3:1041902295.396817 (ldlm_resource.c:373:ldlm_resource_putref() 1477+1316): putref res: f593ce18 count: 2 -11:000001:3:1041902295.396821 (ldlm_resource.c:425:ldlm_resource_putref() 1477+1332): Process leaving (rc=0 : 0 : 0) -11:010000:3:1041902295.396826 (ldlm_request.c:199:ldlm_cli_enqueue() 1477+1284): ### client-side enqueue START ns: OSC_obd1 lock: f5918b04 lrc: 2/0,0 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->0] remote: 0x0 -11:000001:3:1041902295.396833 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1477+1268): Process entered -11:000001:3:1041902295.396836 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1477+1268): Process leaving -11:010000:3:1041902295.396840 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1477+1316): ### ldlm_lock_addref(PW) ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->0] remote: 0x0 -05:000001:3:1041902295.396847 (genops.c:268:class_conn2export() 1477+1332): Process entered -05:000080:3:1041902295.396850 (genops.c:287:class_conn2export() 1477+1348): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.396855 (genops.c:294:class_conn2export() 1477+1348): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:3:1041902295.396860 (client.c:263:ptlrpc_prep_req() 1477+1268): Process entered -08:000010:3:1041902295.396864 (client.c:268:ptlrpc_prep_req() 1477+1284): kmalloced 'request': 204 at f719e18c (tot 19153119) -08:000010:3:1041902295.396869 (pack_generic.c:42:lustre_pack_msg() 1477+1348): kmalloced '*msg': 192 at f6ebdef4 (tot 19153311) -08:000001:3:1041902295.396873 (connection.c:135:ptlrpc_connection_addref() 1477+1300): Process entered -08:000040:3:1041902295.396877 (connection.c:137:ptlrpc_connection_addref() 1477+1300): connection=f6e2439c refcount 5 -08:000001:3:1041902295.396881 (connection.c:139:ptlrpc_connection_addref() 1477+1316): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.396886 (client.c:305:ptlrpc_prep_req() 1477+1284): Process leaving (rc=4145668492 : -149298804 : f719e18c) -11:010000:3:1041902295.396892 (ldlm_request.c:235:ldlm_cli_enqueue() 1477+1284): ### sending request ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0x0 -08:000001:3:1041902295.396899 (client.c:613:ptlrpc_queue_wait() 1477+1412): Process entered -08:100000:3:1041902295.396903 (client.c:621:ptlrpc_queue_wait() 1477+1428): Sending RPC pid:xid:nid:opc 1477:306:7f000001:101 -08:000001:3:1041902295.396907 (niobuf.c:372:ptl_send_rpc() 1477+1492): Process entered -08:000010:3:1041902295.396911 (niobuf.c:399:ptl_send_rpc() 1477+1508): kmalloced 'repbuf': 152 at f719e9cc (tot 19153463) -0a:000200:3:1041902295.396916 (lib-dispatch.c:54:lib_dispatch() 1477+1844): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041902295.396920 (lib-me.c:42:do_PtlMEAttach() 1477+1876): taking state lock -0a:004000:3:1041902295.396924 (lib-me.c:58:do_PtlMEAttach() 1477+1876): releasing state lock -0a:000200:3:1041902295.396928 (lib-dispatch.c:54:lib_dispatch() 1477+1844): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041902295.396932 (lib-md.c:210:do_PtlMDAttach() 1477+1876): taking state lock -0a:004000:3:1041902295.396937 (lib-md.c:229:do_PtlMDAttach() 1477+1876): releasing state lock -08:000200:3:1041902295.396940 (niobuf.c:433:ptl_send_rpc() 1477+1508): Setup reply buffer: 152 bytes, xid 306, portal 4 -0a:000200:3:1041902295.396944 (lib-dispatch.c:54:lib_dispatch() 1477+1908): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.396949 (lib-md.c:261:do_PtlMDBind() 1477+1940): taking state lock -0a:004000:3:1041902295.396952 (lib-md.c:269:do_PtlMDBind() 1477+1940): releasing state lock -08:000200:3:1041902295.396956 (niobuf.c:77:ptl_send_buf() 1477+1588): Sending 192 bytes to portal 6, xid 306 -0a:000200:3:1041902295.396960 (lib-dispatch.c:54:lib_dispatch() 1477+1908): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.396964 (lib-move.c:737:do_PtlPut() 1477+2228): taking state lock -0a:000200:3:1041902295.396968 (lib-move.c:745:do_PtlPut() 1477+2244): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.396972 (lib-move.c:800:do_PtlPut() 1477+2228): releasing state lock -0b:000200:3:1041902295.396976 (socknal_cb.c:631:ksocknal_send() 1477+2356): sending %zd bytes from [192](00000001,-152314124)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041902295.396982 (socknal.c:484:ksocknal_get_conn() 1477+2388): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.396987 (socknal_cb.c:580:ksocknal_launch_packet() 1477+2388): type 1, nob 264 niov 2 -08:000001:3:1041902295.396993 (niobuf.c:441:ptl_send_rpc() 1477+1508): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.396997 (client.c:662:ptlrpc_queue_wait() 1477+1460): @@@ -- sleeping req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041902295.397004 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041902295.397008 (client.c:379:ptlrpc_check_reply() 1477+1444): Process entered -08:000001:3:1041902295.397011 (client.c:402:ptlrpc_check_reply() 1477+1444): Process leaving -08:000200:3:1041902295.397014 (client.c:404:ptlrpc_check_reply() 1477+1492): @@@ rc = 0 for req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:3:1041902295.397020 (client.c:379:ptlrpc_check_reply() 1477+1444): Process entered -08:000001:3:1041902295.397023 (client.c:402:ptlrpc_check_reply() 1477+1444): Process leaving -08:000200:3:1041902295.397027 (client.c:404:ptlrpc_check_reply() 1477+1492): @@@ rc = 0 for req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -0b:000001:0:1041902295.397033 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041902295.397037 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.397042 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902295.397046 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902295.397050 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.397055 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.397058 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.397062 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bbbc -> f8fe2180 -0b:000200:0:1041902295.397067 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bc18 -> f8fe21dc -0b:000200:0:1041902295.397072 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2bbbc -08:000001:0:1041902295.397077 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.397080 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.397084 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 2 fl 0 -08:000001:0:1041902295.397090 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.397094 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.397098 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be718c -0b:000200:0:1041902295.397101 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebdef4 : %zd -0a:004000:0:1041902295.397106 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.397110 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.397113 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.397118 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.397123 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.397127 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.397131 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.397134 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 6 MB=0x132 -0a:000001:0:1041902295.397139 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041902295.397144 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 192/192 into md f4c76ef4 [1](f5ee0000,131072)... + 60384 -0a:004000:0:1041902295.397151 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.397157 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902295.397161 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.397165 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bbbc -> f916cf40 -0b:000200:0:1041902295.397170 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bc18 -> f916cf9c -0b:000200:0:1041902295.397175 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5f2bbbc -08:000001:1:1041902295.397183 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -08:000001:3:1041902295.397190 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -08:000001:2:1041902295.397195 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:004000:0:1041902295.397200 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:1:1041902295.397203 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041902295.397208 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:1:1041902295.397212 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916cf40, sequence: 254, eq->size: 16384 -0b:000200:0:1041902295.397218 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:1:1041902295.397222 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902295.397228 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041902295.397232 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902295.397239 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041902295.397244 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041902295.397249 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0a:000001:3:1041902295.397254 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.397259 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041902295.397265 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -08:000001:3:1041902295.397269 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041902295.397273 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0a:000001:2:1041902295.397279 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.397284 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902295.397289 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000001:2:1041902295.397294 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041902295.397298 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0a:000001:3:1041902295.397303 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.397308 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.397315 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:1:1041902295.397318 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1477:0x132:7f000001:0 -0a:000040:0:1041902295.397325 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -08:000200:1:1041902295.397329 (service.c:204:handle_incoming_request() 1252+240): got req 306 (md: f5ee0000 + 60384) -0a:000001:0:1041902295.397335 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1041902295.397339 (genops.c:268:class_conn2export() 1252+272): Process entered -08:000001:0:1041902295.397344 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041902295.397347 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:2:1041902295.397355 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:1:1041902295.397357 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -08:000001:1:1041902295.397363 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000040:2:1041902295.397368 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -08:000040:1:1041902295.397372 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -0a:000001:2:1041902295.397377 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.397382 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041902295.397385 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041902295.397391 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041902295.397394 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041902295.397397 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041902295.397403 (ost_handler.c:530:ost_handle() 1252+272): enqueue -11:000001:1:1041902295.397407 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1252+336): Process entered -11:010000:1:1041902295.397410 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler START -08:000010:1:1041902295.397415 (pack_generic.c:42:lustre_pack_msg() 1252+416): kmalloced '*msg': 152 at f74bdbdc (tot 19153615) -11:000001:1:1041902295.397420 (ldlm_lock.c:337:__ldlm_handle2lock() 1252+448): Process entered -11:000001:1:1041902295.397424 (ldlm_lock.c:342:__ldlm_handle2lock() 1252+464): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397428 (ldlm_resource.c:330:ldlm_resource_get() 1252+464): Process entered -11:000040:1:1041902295.397432 (ldlm_resource.c:362:ldlm_resource_getref() 1252+496): getref res: f4b32d9c count: 2 -11:000001:1:1041902295.397437 (ldlm_resource.c:344:ldlm_resource_get() 1252+480): Process leaving (rc=4105383324 : -189583972 : f4b32d9c) -11:000001:1:1041902295.397442 (ldlm_lock.c:251:ldlm_lock_new() 1252+448): Process entered -11:000010:1:1041902295.397446 (ldlm_lock.c:256:ldlm_lock_new() 1252+464): kmalloced 'lock': 184 at f58f4444 (tot 2557755). -11:000040:1:1041902295.397454 (ldlm_resource.c:362:ldlm_resource_getref() 1252+480): getref res: f4b32d9c count: 3 -11:000001:1:1041902295.397459 (ldlm_lock.c:282:ldlm_lock_new() 1252+464): Process leaving (rc=4119807044 : -175160252 : f58f4444) -11:000001:1:1041902295.397464 (ldlm_resource.c:370:ldlm_resource_putref() 1252+448): Process entered -11:000040:1:1041902295.397467 (ldlm_resource.c:373:ldlm_resource_putref() 1252+448): putref res: f4b32d9c count: 2 -11:000001:1:1041902295.397471 (ldlm_resource.c:425:ldlm_resource_putref() 1252+464): Process leaving (rc=0 : 0 : 0) -11:010000:1:1041902295.397476 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, new lock created ns: filter-tgt lock: f58f4444 lrc: 2/0,0 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->0] remote: 0xf5918b04 -11:000001:1:1041902295.397483 (ldlm_lock.c:724:ldlm_lock_enqueue() 1252+400): Process entered -11:010000:1:1041902295.397489 (ldlm_extent.c:91:ldlm_extent_policy() 1252+576): ### new extent 0 -> 18446744073709551615 ns: filter-tgt lock: f58f4444 lrc: 2/0,0 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf5918b04 -11:000001:1:1041902295.397500 (ldlm_lock.c:544:ldlm_lock_compat() 1252+448): Process entered -11:000001:1:1041902295.397504 (ldlm_extent.c:28:ldlm_extent_compat() 1252+560): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397509 (ldlm_lock.c:555:ldlm_lock_compat() 1252+464): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041902295.397514 (ldlm_resource.c:504:ldlm_resource_dump() 1252+768): --- Resource: f4b32d9c (12 0 0) (rc: 2) -11:001000:1:1041902295.397519 (ldlm_resource.c:506:ldlm_resource_dump() 1252+752): Namespace: f61e34bc (filter-tgt) -11:001000:1:1041902295.397523 (ldlm_resource.c:507:ldlm_resource_dump() 1252+752): Parent: 00000000, root: 00000000 -11:001000:1:1041902295.397527 (ldlm_resource.c:509:ldlm_resource_dump() 1252+752): Granted locks: -11:001000:1:1041902295.397532 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+912): -- Lock dump: f58f4504 (0 0 0 0) -11:001000:1:1041902295.397536 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+928): Node: NID 7f000001 (rhandle: 0xf58f4384) -11:001000:1:1041902295.397541 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+912): Parent: 00000000 -11:001000:1:1041902295.397545 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+928): Resource: f4b32d9c (18) -11:001000:1:1041902295.397549 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+912): Requested mode: 3, granted mode: 3 -11:001000:1:1041902295.397553 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+912): Readers: 0 ; Writers; 0 -11:001000:1:1041902295.397557 (ldlm_lock.c:1040:ldlm_lock_dump() 1252+928): Extent: 0 -> 18446744073709551615 -11:001000:1:1041902295.397561 (ldlm_resource.c:516:ldlm_resource_dump() 1252+752): Converting locks: -11:001000:1:1041902295.397565 (ldlm_resource.c:523:ldlm_resource_dump() 1252+752): Waiting locks: -11:001000:1:1041902295.397569 (ldlm_lock.c:1023:ldlm_lock_dump() 1252+608): -- Lock dump: f58f4444 (0 0 0 0) -11:001000:1:1041902295.397573 (ldlm_lock.c:1027:ldlm_lock_dump() 1252+624): Node: NID 7f000001 (rhandle: 0xf5918b04) -11:001000:1:1041902295.397577 (ldlm_lock.c:1030:ldlm_lock_dump() 1252+608): Parent: 00000000 -11:001000:1:1041902295.397581 (ldlm_lock.c:1032:ldlm_lock_dump() 1252+624): Resource: f4b32d9c (18) -11:001000:1:1041902295.397585 (ldlm_lock.c:1034:ldlm_lock_dump() 1252+608): Requested mode: 2, granted mode: 0 -11:001000:1:1041902295.397589 (ldlm_lock.c:1036:ldlm_lock_dump() 1252+608): Readers: 0 ; Writers; 0 -11:001000:1:1041902295.397592 (ldlm_lock.c:1040:ldlm_lock_dump() 1252+624): Extent: 0 -> 18446744073709551615 -11:000001:1:1041902295.397597 (ldlm_lock.c:795:ldlm_lock_enqueue() 1252+416): Process leaving via out (rc=0 : 0 : 0) -11:000001:1:1041902295.397602 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1252+336): Process leaving -11:010000:1:1041902295.397606 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1252+416): ### server-side enqueue handler, sending reply(err=0) ns: filter-tgt lock: f58f4444 lrc: 2/0,0 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf5918b04 -11:000001:1:1041902295.397614 (ldlm_lock.c:861:ldlm_reprocess_all() 1252+384): Process entered -11:000001:1:1041902295.397618 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000001:1:1041902295.397621 (ldlm_lock.c:828:ldlm_reprocess_queue() 1252+448): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397625 (ldlm_lock.c:813:ldlm_reprocess_queue() 1252+432): Process entered -11:000040:1:1041902295.397629 (ldlm_lock.c:819:ldlm_reprocess_queue() 1252+432): Reprocessing lock f58f4444 -11:000001:1:1041902295.397632 (ldlm_lock.c:544:ldlm_lock_compat() 1252+480): Process entered -11:000001:1:1041902295.397636 (ldlm_extent.c:28:ldlm_extent_compat() 1252+592): Process leaving (rc=0 : 0 : 0) -11:001000:1:1041902295.397640 (ldlm_lock.c:533:ldlm_lock_compat_list() 1252+528): lock f58f4504 incompatible; sending blocking AST. -11:000001:1:1041902295.397644 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1252+576): Process entered -11:000010:1:1041902295.397648 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1252+592): kmalloced 'w': 112 at c34ff7ec (tot 19153727) -11:000001:1:1041902295.397654 (ldlm_lock.c:555:ldlm_lock_compat() 1252+496): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397657 (ldlm_lock.c:822:ldlm_reprocess_queue() 1252+448): Process leaving (rc=1 : 1 : 1) -11:000001:1:1041902295.397662 (ldlm_lock.c:835:ldlm_run_ast_work() 1252+432): Process entered -11:000001:1:1041902295.397665 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1252+496): Process entered -08:000001:1:1041902295.397669 (client.c:263:ptlrpc_prep_req() 1252+560): Process entered -08:000010:1:1041902295.397672 (client.c:268:ptlrpc_prep_req() 1252+576): kmalloced 'request': 204 at f6e3d39c (tot 19153931) -08:000010:1:1041902295.397677 (pack_generic.c:42:lustre_pack_msg() 1252+640): kmalloced '*msg': 192 at f719e5ac (tot 19154123) -08:000001:1:1041902295.397682 (connection.c:135:ptlrpc_connection_addref() 1252+592): Process entered -08:000040:1:1041902295.397685 (connection.c:137:ptlrpc_connection_addref() 1252+592): connection=f6d8f6b4 refcount 3 -08:000001:1:1041902295.397689 (connection.c:139:ptlrpc_connection_addref() 1252+608): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:1:1041902295.397694 (client.c:305:ptlrpc_prep_req() 1252+576): Process leaving (rc=4142125980 : -152841316 : f6e3d39c) -11:010000:1:1041902295.397700 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1252+576): ### server preparing blocking AST ns: filter-tgt lock: f58f4504 lrc: 2/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4384 -11:000001:1:1041902295.397709 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1252+544): Process entered -11:000001:1:1041902295.397713 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1252+560): Process leaving (rc=1 : 1 : 1) -08:000001:1:1041902295.397717 (niobuf.c:372:ptl_send_rpc() 1252+576): Process entered -0a:000200:1:1041902295.397721 (lib-dispatch.c:54:lib_dispatch() 1252+992): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902295.397726 (lib-md.c:261:do_PtlMDBind() 1252+1024): taking state lock -0a:004000:1:1041902295.397730 (lib-md.c:269:do_PtlMDBind() 1252+1024): releasing state lock -08:000200:1:1041902295.397734 (niobuf.c:77:ptl_send_buf() 1252+672): Sending 192 bytes to portal 15, xid 15 -0a:000200:1:1041902295.397738 (lib-dispatch.c:54:lib_dispatch() 1252+992): 2130706433: API call PtlPut (19) -0a:004000:1:1041902295.397743 (lib-move.c:737:do_PtlPut() 1252+1312): taking state lock -0a:000200:1:1041902295.397746 (lib-move.c:745:do_PtlPut() 1252+1328): PtlPut -> 2130706433: 0 -0a:004000:1:1041902295.397751 (lib-move.c:800:do_PtlPut() 1252+1312): releasing state lock -0b:000200:1:1041902295.397754 (socknal_cb.c:631:ksocknal_send() 1252+1440): sending %zd bytes from [192](00000001,-149297748)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:1:1041902295.397761 (socknal.c:484:ksocknal_get_conn() 1252+1472): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902295.397766 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1472): type 1, nob 264 niov 2 -08:000001:1:1041902295.397772 (niobuf.c:441:ptl_send_rpc() 1252+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.397778 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:1:1041902295.397781 (client.c:355:__ptlrpc_req_finished() 1252+560): Process entered -08:000040:1:1041902295.397786 (client.c:360:__ptlrpc_req_finished() 1252+608): @@@ refcount now 1 req x15/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000001:1:1041902295.397793 (client.c:367:__ptlrpc_req_finished() 1252+576): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397799 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1252+512): Process leaving (rc=0 : 0 : 0) -11:000001:1:1041902295.397804 (ldlm_lock.c:151:ldlm_lock_put() 1252+480): Process entered -11:000001:1:1041902295.397808 (ldlm_lock.c:173:ldlm_lock_put() 1252+480): Process leaving -11:000010:1:1041902295.397813 (ldlm_lock.c:852:ldlm_run_ast_work() 1252+448): kfreed 'w': 112 at c34ff7ec (tot 19154011). -0b:000001:0:1041902295.397820 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:1:1041902295.397823 (ldlm_lock.c:854:ldlm_run_ast_work() 1252+432): Process leaving -0b:000001:0:1041902295.397828 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000001:1:1041902295.397831 (ldlm_lock.c:880:ldlm_reprocess_all() 1252+384): Process leaving -0b:000001:0:1041902295.397837 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:1:1041902295.397841 (ldlm_lock.c:151:ldlm_lock_put() 1252+384): Process entered -0b:000200:0:1041902295.397846 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -11:000001:1:1041902295.397850 (ldlm_lock.c:173:ldlm_lock_put() 1252+384): Process leaving -0b:001000:0:1041902295.397855 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:010000:1:1041902295.397859 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1252+336): ### server-side enqueue handler END (lock f58f4444) -0b:000001:0:1041902295.397865 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -04:000001:1:1041902295.397868 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -0a:004000:0:1041902295.397873 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -04:000002:1:1041902295.397876 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0b:000200:0:1041902295.397881 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50182b4 -> f8fe21e0 -0a:000200:1:1041902295.397886 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0b:000200:0:1041902295.397892 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018310 -> f8fe223c -0a:004000:1:1041902295.397897 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0b:000200:0:1041902295.397902 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f50182b4 -08:000001:0:1041902295.397908 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.397912 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.397916 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x15/t0 o104->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041902295.397923 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041902295.397927 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f719e5ac (tot 19153819). -08:000001:0:1041902295.397933 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041902295.397937 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 2 -08:000001:0:1041902295.397942 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041902295.397946 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e3d39c (tot 19153615). -08:000001:0:1041902295.397952 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902295.397956 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041902295.397961 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.397965 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80dec -0b:000200:0:1041902295.397970 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e5ac : %zd -0a:004000:0:1041902295.397975 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.397980 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:004000:1:1041902295.397982 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -0b:001000:0:1041902295.397988 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000200:1:1041902295.397992 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 152 bytes to portal 4, xid 306 -0b:000200:0:1041902295.397998 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:1:1041902295.398002 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0b:000200:0:1041902295.398009 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:1:1041902295.398013 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:004000:0:1041902295.398018 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000200:1:1041902295.398021 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041902295.398027 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041902295.398031 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [152](00000001,-146023460)... to nid: 0x0x7f00000100000098 pid 0 -0a:000001:0:1041902295.398039 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0b:000200:1:1041902295.398041 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0a:000200:0:1041902295.398048 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0xf -0b:000200:1:1041902295.398053 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 224 niov 2 -0a:000001:0:1041902295.398059 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -08:000001:1:1041902295.398064 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0a:000200:0:1041902295.398069 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19776 -08:000040:1:1041902295.398076 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -0a:004000:0:1041902295.398082 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:1:1041902295.398085 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.398092 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:1:1041902295.398096 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041902295.398101 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:1:1041902295.398103 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041902295.398108 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50182b4 -> f90dc700 -0b:000200:0:1041902295.398115 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018310 -> f90dc75c -0b:000200:0:1041902295.398121 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f50182b4 -0a:004000:0:1041902295.398130 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902295.398134 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000040:1:1041902295.398138 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0b:000001:0:1041902295.398146 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0a:000001:1:1041902295.398150 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0a:000001:3:1041902295.398156 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -08:000001:1:1041902295.398159 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041902295.398166 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc700, sequence: 104, eq->size: 1024 -08:000001:1:1041902295.398170 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041902295.398175 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902295.398179 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000001:0:1041902295.398184 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041902295.398189 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0a:000040:1:1041902295.398193 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0b:000001:0:1041902295.398200 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:100000:3:1041902295.398205 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0xf:7f000001:0 -08:000200:3:1041902295.398210 (service.c:204:handle_incoming_request() 1134+240): got req 15 (md: f6138000 + 19776) -05:000001:3:1041902295.398215 (genops.c:268:class_conn2export() 1134+272): Process entered -05:000080:3:1041902295.398219 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000001:1:1041902295.398223 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.398230 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -05:000001:3:1041902295.398236 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0b:000200:0:1041902295.398242 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -08:000001:1:1041902295.398247 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.398254 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000040:3:1041902295.398259 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000001:1:1041902295.398264 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:001000:0:1041902295.398270 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041902295.398276 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000001:0:1041902295.398281 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041902295.398285 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:004000:0:1041902295.398291 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000040:1:1041902295.398294 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc760, sequence: 105, eq->size: 1024 -11:000001:3:1041902295.398301 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041902295.398305 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -0b:000200:0:1041902295.398308 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501822c -> f8ff8ae0 -08:000001:3:1041902295.398315 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.398320 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018288 -> f8ff8b3c -11:000002:3:1041902295.398326 (ldlm_lockd.c:511:ldlm_callback_handler() 1134+256): blocking ast -0a:000001:1:1041902295.398329 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.398336 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f501822c -11:000001:3:1041902295.398342 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1134+304): Process entered -08:000001:1:1041902295.398345 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041902295.398352 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041902295.398356 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+352): Process entered -08:000010:0:1041902295.398360 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f74bdbdc (tot 19153463). -08:000001:0:1041902295.398365 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.398369 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+352): Process leaving -0a:000200:0:1041902295.398373 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80bdc -11:010000:3:1041902295.398377 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1134+384): ### client blocking AST callback handler START ns: OSC_obd1 lock: f58f4384 lrc: 2/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4504 -0b:000200:0:1041902295.398386 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bdbdc : %zd -11:010000:3:1041902295.398390 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1134+384): ### already unused, calling callback (f90cbf04) ns: OSC_obd1 lock: f58f4384 lrc: 2/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4504 -0a:004000:0:1041902295.398400 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -07:000001:3:1041902295.398403 (file.c:406:ll_lock_callback() 1134+368): Process entered -0b:000001:0:1041902295.398407 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:3:1041902295.398411 (ldlm_request.c:437:ldlm_cli_cancel() 1134+416): Process entered -11:000001:3:1041902295.398415 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+464): Process entered -0b:001000:0:1041902295.398419 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:3:1041902295.398424 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+464): Process leaving -0b:000200:0:1041902295.398428 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:3:1041902295.398432 (ldlm_request.c:445:ldlm_cli_cancel() 1134+496): ### client-side cancel ns: OSC_obd1 lock: f58f4384 lrc: 3/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4504 -0b:000200:0:1041902295.398441 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -07:000001:3:1041902295.398445 (file.c:406:ll_lock_callback() 1134+512): Process entered -07:000002:3:1041902295.398449 (file.c:422:ll_lock_callback() 1134+512): invalidating obdo/inode 19 -0a:004000:0:1041902295.398453 (lib-move.c:217:parse_put() 1091+608): taking state lock -07:000001:3:1041902295.398457 (file.c:432:ll_lock_callback() 1134+528): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902295.398462 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.398465 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 4 MB=0x132 -05:000001:3:1041902295.398470 (genops.c:268:class_conn2export() 1134+544): Process entered -05:000080:3:1041902295.398475 (genops.c:287:class_conn2export() 1134+560): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000001:0:1041902295.398480 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248652 : -148718644 : f722bbcc) -0a:000200:0:1041902295.398486 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 152/152 into md f4be739c [1](f719e9cc,152)... + 0 -05:000001:3:1041902295.398492 (genops.c:294:class_conn2export() 1134+560): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -0a:004000:0:1041902295.398498 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:3:1041902295.398502 (client.c:263:ptlrpc_prep_req() 1134+480): Process entered -0b:000200:0:1041902295.398506 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -08:000010:3:1041902295.398511 (client.c:268:ptlrpc_prep_req() 1134+496): kmalloced 'request': 204 at f63f1294 (tot 19153667) -0a:004000:0:1041902295.398516 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000010:3:1041902295.398520 (pack_generic.c:42:lustre_pack_msg() 1134+560): kmalloced '*msg': 192 at f751b7bc (tot 19153859) -0b:000200:0:1041902295.398525 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501822c -> f9011ae0 -08:000001:3:1041902295.398531 (connection.c:135:ptlrpc_connection_addref() 1134+512): Process entered -08:000040:3:1041902295.398535 (connection.c:137:ptlrpc_connection_addref() 1134+512): connection=f6e2439c refcount 7 -0b:000200:0:1041902295.398539 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018288 -> f9011b3c -08:000001:3:1041902295.398545 (connection.c:139:ptlrpc_connection_addref() 1134+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0b:000200:0:1041902295.398550 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f501822c -08:000001:3:1041902295.398556 (client.c:305:ptlrpc_prep_req() 1134+496): Process leaving (rc=4131328660 : -163638636 : f63f1294) -08:000001:0:1041902295.398561 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:3:1041902295.398564 (client.c:613:ptlrpc_queue_wait() 1134+624): Process entered -08:100000:3:1041902295.398568 (client.c:621:ptlrpc_queue_wait() 1134+640): Sending RPC pid:xid:nid:opc 1134:307:7f000001:103 -08:000001:0:1041902295.398574 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.398578 (niobuf.c:372:ptl_send_rpc() 1134+704): Process entered -0a:000200:0:1041902295.398582 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be739c -0b:000200:0:1041902295.398586 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e9cc : %zd -08:000010:3:1041902295.398591 (niobuf.c:399:ptl_send_rpc() 1134+720): kmalloced 'repbuf': 72 at f5f63a94 (tot 19153931) -0b:000200:0:1041902295.398596 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:000200:3:1041902295.398600 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041902295.398605 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:004000:3:1041902295.398608 (lib-me.c:42:do_PtlMEAttach() 1134+1088): taking state lock -0b:000200:0:1041902295.398613 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:004000:3:1041902295.398617 (lib-me.c:58:do_PtlMEAttach() 1134+1088): releasing state lock -0b:000200:0:1041902295.398621 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000200:3:1041902295.398626 (lib-dispatch.c:54:lib_dispatch() 1134+1056): 2130706433: API call PtlMDAttach (11) -0b:001000:0:1041902295.398631 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:004000:3:1041902295.398636 (lib-md.c:210:do_PtlMDAttach() 1134+1088): taking state lock -0a:004000:3:1041902295.398640 (lib-md.c:229:do_PtlMDAttach() 1134+1088): releasing state lock -08:000200:3:1041902295.398644 (niobuf.c:433:ptl_send_rpc() 1134+720): Setup reply buffer: 72 bytes, xid 307, portal 18 -0a:000200:3:1041902295.398648 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.398653 (lib-md.c:261:do_PtlMDBind() 1134+1152): taking state lock -0a:004000:3:1041902295.398657 (lib-md.c:269:do_PtlMDBind() 1134+1152): releasing state lock -08:000200:3:1041902295.398660 (niobuf.c:77:ptl_send_buf() 1134+800): Sending 192 bytes to portal 17, xid 307 -0a:000200:3:1041902295.398664 (lib-dispatch.c:54:lib_dispatch() 1134+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.398668 (lib-move.c:737:do_PtlPut() 1134+1440): taking state lock -0a:000200:3:1041902295.398672 (lib-move.c:745:do_PtlPut() 1134+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.398677 (lib-move.c:800:do_PtlPut() 1134+1440): releasing state lock -0b:000200:3:1041902295.398680 (socknal_cb.c:631:ksocknal_send() 1134+1568): sending %zd bytes from [192](00000001,-145639492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041902295.398686 (socknal.c:484:ksocknal_get_conn() 1134+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.398692 (socknal_cb.c:580:ksocknal_launch_packet() 1134+1600): type 1, nob 264 niov 2 -08:000001:3:1041902295.398698 (niobuf.c:441:ptl_send_rpc() 1134+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.398702 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:3:1041902295.398706 (client.c:662:ptlrpc_queue_wait() 1134+672): @@@ -- sleeping req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041902295.398711 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -08:000001:3:1041902295.398715 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -08:000200:3:1041902295.398718 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:3:1041902295.398724 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -0b:000001:0:1041902295.398728 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041902295.398731 (client.c:402:ptlrpc_check_reply() 1134+656): Process leaving -0b:000001:0:1041902295.398735 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:3:1041902295.398738 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 0 for req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902295.398745 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000001:3:1041902295.398749 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0b:000200:0:1041902295.398754 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000001:3:1041902295.398758 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0b:001000:0:1041902295.398762 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:3:1041902295.398767 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc760, sequence: 105, eq->size: 1024 -0b:000001:0:1041902295.398772 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:3:1041902295.398776 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.398780 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902295.398784 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:3:1041902295.398788 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0b:000200:0:1041902295.398793 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bb34 -> f8fe2240 -0a:000001:3:1041902295.398798 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0b:000200:0:1041902295.398802 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bb90 -> f8fe229c -0b:000200:0:1041902295.398807 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2bb34 -08:000001:0:1041902295.398812 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.398815 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.398819 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 2 fl 0 -08:000001:0:1041902295.398824 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.398828 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.398832 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be76b4 -0b:000200:0:1041902295.398836 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b7bc : %zd -0a:004000:0:1041902295.398841 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.398844 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:3:1041902295.398848 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc760, sequence: 105, eq->size: 1024 -0b:001000:0:1041902295.398853 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:3:1041902295.398858 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.398863 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902295.398867 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902295.398871 (client.c:379:ptlrpc_check_reply() 1477+1444): Process entered -0b:000200:0:1041902295.398875 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:3:1041902295.398880 (client.c:383:ptlrpc_check_reply() 1477+1460): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041902295.398884 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000200:3:1041902295.398888 (client.c:404:ptlrpc_check_reply() 1477+1492): @@@ rc = 1 for req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:000001:0:1041902295.398894 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.398898 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x133 -08:000200:3:1041902295.398903 (client.c:667:ptlrpc_queue_wait() 1477+1460): @@@ -- done sleeping req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -0a:000001:0:1041902295.398910 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -08:000001:3:1041902295.398915 (pack_generic.c:79:lustre_unpack_msg() 1477+1460): Process entered -0a:000200:0:1041902295.398919 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 24384 -08:000001:3:1041902295.398926 (pack_generic.c:106:lustre_unpack_msg() 1477+1476): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.398931 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000200:3:1041902295.398935 (client.c:716:ptlrpc_queue_wait() 1477+1460): @@@ status 0 - req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:3:1041902295.398941 (client.c:411:ptlrpc_check_status() 1477+1444): Process entered -0b:000200:0:1041902295.398945 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:3:1041902295.398950 (client.c:426:ptlrpc_check_status() 1477+1460): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.398954 (client.c:766:ptlrpc_queue_wait() 1477+1412): Process leaving -0a:004000:0:1041902295.398958 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000040:3:1041902295.398962 (ldlm_request.c:255:ldlm_cli_enqueue() 1477+1220): local: f5918b04, remote: f58f4444, flags: 2 -0b:000200:0:1041902295.398967 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2bb34 -> f90f6000 -11:000040:3:1041902295.398972 (ldlm_request.c:261:ldlm_cli_enqueue() 1477+1236): requested extent: 0 -> 18446744073709551615, got extent 0 -> 18446744073709551615 -0b:000200:0:1041902295.398979 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bb90 -> f90f605c -11:000001:3:1041902295.398984 (ldlm_lock.c:724:ldlm_lock_enqueue() 1477+1268): Process entered -0b:000200:0:1041902295.398988 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5f2bb34 -11:001000:3:1041902295.398993 (ldlm_resource.c:504:ldlm_resource_dump() 1477+1636): --- Resource: f593ce18 (12 0 0) (rc: 2) -0a:004000:0:1041902295.399000 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:001000:3:1041902295.399003 (ldlm_resource.c:506:ldlm_resource_dump() 1477+1620): Namespace: f6927ba4 (OSC_obd1) -11:001000:3:1041902295.399009 (ldlm_resource.c:507:ldlm_resource_dump() 1477+1620): Parent: 00000000, root: 00000000 -11:001000:3:1041902295.399015 (ldlm_resource.c:509:ldlm_resource_dump() 1477+1620): Granted locks: -08:000001:2:1041902295.399019 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -11:001000:3:1041902295.399024 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1780): -- Lock dump: f58f4384 (0 0 0 0) -11:001000:3:1041902295.399029 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1780): Node: local -0b:000200:0:1041902295.399034 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:001000:3:1041902295.399039 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1780): Parent: 00000000 -0b:000200:0:1041902295.399044 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902295.399049 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -11:001000:3:1041902295.399053 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1796): Resource: f593ce18 (18) -0b:001000:0:1041902295.399059 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000040:2:1041902295.399064 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f6000, sequence: 128, eq->size: 1024 -08:000001:0:1041902295.399070 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:2:1041902295.399074 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041902295.399078 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1780): Requested mode: 3, granted mode: 3 -08:000001:2:1041902295.399083 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -11:001000:3:1041902295.399088 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1780): Readers: 0 ; Writers; 0 -0a:000001:0:1041902295.399093 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -11:001000:3:1041902295.399097 (ldlm_lock.c:1040:ldlm_lock_dump() 1477+1796): Extent: 0 -> 18446744073709551615 -0a:000040:0:1041902295.399103 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -11:001000:3:1041902295.399107 (ldlm_resource.c:516:ldlm_resource_dump() 1477+1620): Converting locks: -11:001000:3:1041902295.399112 (ldlm_resource.c:523:ldlm_resource_dump() 1477+1620): Waiting locks: -0a:000001:0:1041902295.399117 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -11:001000:3:1041902295.399121 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1476): -- Lock dump: f5918b04 (0 0 0 0) -11:001000:3:1041902295.399127 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1476): Node: local -11:001000:3:1041902295.399131 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1476): Parent: 00000000 -08:000001:0:1041902295.399136 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -11:001000:3:1041902295.399140 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1492): Resource: f593ce18 (18) -08:100000:2:1041902295.399145 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1134:0x133:7f000001:0 -11:001000:3:1041902295.399151 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1476): Requested mode: 2, granted mode: 0 -08:000200:2:1041902295.399156 (service.c:204:handle_incoming_request() 1131+240): got req 307 (md: f6098000 + 24384) -11:001000:3:1041902295.399161 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1476): Readers: 0 ; Writers; 1 -05:000001:2:1041902295.399166 (genops.c:268:class_conn2export() 1131+272): Process entered -11:001000:3:1041902295.399170 (ldlm_lock.c:1040:ldlm_lock_dump() 1477+1492): Extent: 0 -> 18446744073709551615 -05:000080:2:1041902295.399176 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -11:000001:3:1041902295.399181 (ldlm_lock.c:778:ldlm_lock_enqueue() 1477+1284): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902295.399187 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -11:000001:3:1041902295.399192 (ldlm_request.c:62:ldlm_completion_ast() 1477+1348): Process entered -08:000001:2:1041902295.399197 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -11:010000:3:1041902295.399200 (ldlm_request.c:77:ldlm_completion_ast() 1477+1428): ### client-side enqueue returned a blocked lock, sleeping ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: --/PW res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -08:000040:2:1041902295.399210 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f6d8f6b4 refcount 2 -11:001000:3:1041902295.399215 (ldlm_lock.c:1023:ldlm_lock_dump() 1477+1508): -- Lock dump: f5918b04 (0 0 0 0) -08:000001:2:1041902295.399220 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -11:001000:3:1041902295.399225 (ldlm_lock.c:1029:ldlm_lock_dump() 1477+1508): Node: local -11:000001:2:1041902295.399229 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -11:001000:3:1041902295.399233 (ldlm_lock.c:1030:ldlm_lock_dump() 1477+1508): Parent: 00000000 -08:000001:2:1041902295.399238 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -11:001000:3:1041902295.399241 (ldlm_lock.c:1032:ldlm_lock_dump() 1477+1524): Resource: f593ce18 (18) -08:000001:2:1041902295.399247 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:001000:3:1041902295.399251 (ldlm_lock.c:1034:ldlm_lock_dump() 1477+1508): Requested mode: 2, granted mode: 0 -11:000002:2:1041902295.399256 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:001000:3:1041902295.399260 (ldlm_lock.c:1036:ldlm_lock_dump() 1477+1508): Readers: 0 ; Writers; 1 -11:000001:2:1041902295.399264 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -11:001000:3:1041902295.399268 (ldlm_lock.c:1040:ldlm_lock_dump() 1477+1524): Extent: 0 -> 18446744073709551615 -08:000010:2:1041902295.399274 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f5960ed4 (tot 19154003) -11:000001:3:1041902295.399279 (ldlm_lock.c:861:ldlm_reprocess_all() 1477+1396): Process entered -11:000001:2:1041902295.399283 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:3:1041902295.399287 (ldlm_lock.c:865:ldlm_reprocess_all() 1477+1396): Process leaving -11:000001:2:1041902295.399291 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -08:000001:3:1041902295.399295 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -11:010000:2:1041902295.399299 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+384): ### server-side cancel handler START ns: filter-tgt lock: f58f4504 lrc: 2/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4384 -0a:000001:3:1041902295.399309 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -11:000001:2:1041902295.399313 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -0a:000040:3:1041902295.399317 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -11:000001:2:1041902295.399322 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -0a:000001:3:1041902295.399326 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041902295.399331 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.399336 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041902295.399341 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041902295.399345 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902295.399349 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041902295.399353 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041902295.399356 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041902295.399359 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041902295.399363 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041902295.399366 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041902295.399369 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041902295.399372 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041902295.399376 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041902295.399380 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902295.399386 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041902295.399390 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041902295.399393 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 307 -0a:000200:2:1041902295.399397 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041902295.399401 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041902295.399406 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041902295.399410 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041902295.399414 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-174715180)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041902295.399420 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902295.399425 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041902295.399431 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041902295.399435 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041902295.399439 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902295.399442 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.399446 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041902295.399449 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock f58f4444 -11:000001:2:1041902295.399454 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041902295.399458 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041902295.399462 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041902295.399466 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041902295.399470 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041902295.399473 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f4b32d9c (12 0 0) (rc: 2) -11:001000:2:1041902295.399478 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f61e34bc (filter-tgt) -11:001000:2:1041902295.399483 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -11:001000:2:1041902295.399487 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -0b:000001:0:1041902295.399491 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041902295.399495 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -0b:000200:0:1041902295.399499 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041902295.399504 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041902295.399509 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000001:0:1041902295.399513 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041902295.399517 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: f58f4444 (0 0 0 0) -11:001000:2:1041902295.399522 (ldlm_lock.c:1027:ldlm_lock_dump() 1131+656): Node: NID 7f000001 (rhandle: 0xf5918b04) -0a:004000:0:1041902295.399526 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:2:1041902295.399530 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041902295.399534 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f4b32d9c (18) -11:001000:2:1041902295.399539 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 2, granted mode: 0 -11:001000:2:1041902295.399543 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 0 -0b:000200:0:1041902295.399547 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f8ff8b40 -11:001000:2:1041902295.399553 (ldlm_lock.c:1040:ldlm_lock_dump() 1131+656): Extent: 0 -> 18446744073709551615 -0b:000200:0:1041902295.399558 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f8ff8b9c -0b:000200:0:1041902295.399564 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578c914 -11:000001:2:1041902295.399569 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -08:000001:0:1041902295.399573 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000010:2:1041902295.399576 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at f6f93104 (tot 19154115) -08:000010:0:1041902295.399582 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f5960ed4 (tot 19154043). -08:000001:0:1041902295.399587 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902295.399591 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041902295.399595 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902295.399599 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0dec -0b:000200:0:1041902295.399604 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5960ed4 : %zd -11:000001:2:1041902295.399608 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -0a:004000:0:1041902295.399612 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041902295.399616 (ldlm_lockd.c:183:ldlm_server_completion_ast() 1131+448): Process entered -08:000001:2:1041902295.399620 (client.c:263:ptlrpc_prep_req() 1131+512): Process entered -0b:000001:0:1041902295.399623 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000010:2:1041902295.399628 (client.c:268:ptlrpc_prep_req() 1131+528): kmalloced 'request': 204 at f6e4cdec (tot 19154247) -0b:001000:0:1041902295.399633 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -08:000010:2:1041902295.399638 (pack_generic.c:42:lustre_pack_msg() 1131+592): kmalloced '*msg': 192 at c355e8c4 (tot 19154439) -0b:000200:0:1041902295.399643 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902295.399648 (connection.c:135:ptlrpc_connection_addref() 1131+544): Process entered -08:000040:2:1041902295.399652 (connection.c:137:ptlrpc_connection_addref() 1131+544): connection=f6d8f6b4 refcount 3 -0b:000200:0:1041902295.399656 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041902295.399661 (connection.c:139:ptlrpc_connection_addref() 1131+560): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -0a:004000:0:1041902295.399667 (lib-move.c:217:parse_put() 1091+608): taking state lock -08:000001:2:1041902295.399672 (client.c:305:ptlrpc_prep_req() 1131+528): Process leaving (rc=4142190060 : -152777236 : f6e4cdec) -0a:000001:0:1041902295.399677 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.399680 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x133 -11:010000:2:1041902295.399686 (ldlm_lockd.c:201:ldlm_server_completion_ast() 1131+528): ### server preparing completion AST ns: filter-tgt lock: f58f4444 lrc: 2/0,0 mode: PW/PW res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf5918b04 -08:000001:2:1041902295.399694 (niobuf.c:372:ptl_send_rpc() 1131+528): Process entered -0a:000001:0:1041902295.399698 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248596 : -148718700 : f722bb94) -0a:000200:0:1041902295.399703 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f4be7ef4 [1](f5f63a94,72)... + 0 -0a:000200:2:1041902295.399710 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041902295.399714 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:004000:2:1041902295.399718 (lib-md.c:261:do_PtlMDBind() 1131+976): taking state lock -0b:000200:0:1041902295.399722 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:2:1041902295.399727 (lib-md.c:269:do_PtlMDBind() 1131+976): releasing state lock -0a:004000:0:1041902295.399731 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000200:2:1041902295.399734 (niobuf.c:77:ptl_send_buf() 1131+624): Sending 192 bytes to portal 15, xid 16 -0b:000200:0:1041902295.399739 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c914 -> f9011b40 -0a:000200:2:1041902295.399745 (lib-dispatch.c:54:lib_dispatch() 1131+944): 2130706433: API call PtlPut (19) -0b:000200:0:1041902295.399750 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c970 -> f9011b9c -0a:004000:2:1041902295.399755 (lib-move.c:737:do_PtlPut() 1131+1264): taking state lock -0b:000200:0:1041902295.399759 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578c914 -08:000001:0:1041902295.399763 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.399767 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.399772 (client.c:379:ptlrpc_check_reply() 1134+656): Process entered -0a:000200:0:1041902295.399777 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f4be7ef4 -0b:000200:0:1041902295.399782 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5f63a94 : %zd -08:000001:3:1041902295.399786 (client.c:383:ptlrpc_check_reply() 1134+672): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.399792 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041902295.399795 (client.c:404:ptlrpc_check_reply() 1134+704): @@@ rc = 1 for req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0a:004000:0:1041902295.399803 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000200:3:1041902295.399807 (client.c:667:ptlrpc_queue_wait() 1134+672): @@@ -- done sleeping req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:0:1041902295.399814 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000200:2:1041902295.399819 (lib-move.c:745:do_PtlPut() 1131+1280): PtlPut -> 2130706433: 0 -0b:000200:0:1041902295.399824 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041902295.399829 (pack_generic.c:79:lustre_unpack_msg() 1134+672): Process entered -0b:001000:0:1041902295.399834 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041902295.399838 (pack_generic.c:106:lustre_unpack_msg() 1134+688): Process leaving (rc=0 : 0 : 0) -0a:004000:2:1041902295.399843 (lib-move.c:800:do_PtlPut() 1131+1264): releasing state lock -08:000200:3:1041902295.399847 (client.c:716:ptlrpc_queue_wait() 1134+672): @@@ status 0 - req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000200:2:1041902295.399854 (socknal_cb.c:631:ksocknal_send() 1131+1392): sending %zd bytes from [192](00000001,-1017780028)... to nid: 0x0x7f000001000000c0 pid 0 -08:000001:3:1041902295.399861 (client.c:411:ptlrpc_check_status() 1134+656): Process entered -0b:000200:2:1041902295.399865 (socknal.c:484:ksocknal_get_conn() 1131+1424): got conn [f4b64600] -> 0x0x7f000001 (2) -08:000001:3:1041902295.399870 (client.c:426:ptlrpc_check_status() 1134+672): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1041902295.399876 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1424): type 1, nob 264 niov 2 -08:000001:3:1041902295.399880 (client.c:766:ptlrpc_queue_wait() 1134+624): Process leaving -08:000001:2:1041902295.399885 (niobuf.c:441:ptl_send_rpc() 1131+544): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.399890 (client.c:355:__ptlrpc_req_finished() 1134+480): Process entered -08:000001:2:1041902295.399895 (client.c:355:__ptlrpc_req_finished() 1131+512): Process entered -08:000040:3:1041902295.399899 (client.c:360:__ptlrpc_req_finished() 1134+528): @@@ refcount now 0 req x307/t0 o103->NET_localhost_tcp_UUID:6 lens 192/72 ref 1 fl 2 -0b:000001:0:1041902295.399907 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041902295.399910 (client.c:310:__ptlrpc_free_req() 1134+528): Process entered -08:000040:2:1041902295.399914 (client.c:360:__ptlrpc_req_finished() 1131+560): @@@ refcount now 1 req x16/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 2 fl 0 -08:000010:3:1041902295.399921 (client.c:326:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_repmsg': 72 at f5f63a94 (tot 19154367). -08:000001:2:1041902295.399927 (client.c:367:__ptlrpc_req_finished() 1131+528): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.399932 (client.c:331:__ptlrpc_free_req() 1134+544): kfreed 'request->rq_reqmsg': 192 at f751b7bc (tot 19154175). -11:000001:2:1041902295.399938 (ldlm_lockd.c:209:ldlm_server_completion_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.399943 (connection.c:109:ptlrpc_put_connection() 1134+576): Process entered -11:000001:2:1041902295.399948 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -08:000040:3:1041902295.399952 (connection.c:117:ptlrpc_put_connection() 1134+576): connection=f6e2439c refcount 6 -11:000001:2:1041902295.399958 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0b:000001:0:1041902295.399963 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:3:1041902295.399966 (connection.c:130:ptlrpc_put_connection() 1134+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.399972 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041902295.399976 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at f6f93104 (tot 19154063). -0b:000001:0:1041902295.399982 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -08:000010:3:1041902295.399986 (client.c:344:__ptlrpc_free_req() 1134+544): kfreed 'request': 204 at f63f1294 (tot 19153859). -0b:000200:0:1041902295.399993 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902295.399997 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:3:1041902295.400002 (client.c:345:__ptlrpc_free_req() 1134+528): Process leaving -0b:000001:0:1041902295.400007 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:3:1041902295.400010 (client.c:364:__ptlrpc_req_finished() 1134+496): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041902295.400017 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -0a:004000:0:1041902295.400021 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041902295.400025 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -11:000001:3:1041902295.400029 (ldlm_lock.c:902:ldlm_lock_cancel() 1134+464): Process entered -0b:000200:0:1041902295.400034 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f8fe22a0 -11:010000:2:1041902295.400040 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+384): ### server-side cancel handler END ns: filter-tgt lock: f58f4504 lrc: 1/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4384 -11:000001:3:1041902295.400049 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1134+512): Process entered -11:000001:2:1041902295.400054 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -11:000001:3:1041902295.400058 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1134+528): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.400064 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f8fe22fc -11:010000:2:1041902295.400069 (ldlm_lock.c:155:ldlm_lock_put() 1131+432): ### final lock_put on destroyed lock, freeing ns: filter-tgt lock: f58f4504 lrc: 0/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4384 -11:000001:3:1041902295.400079 (ldlm_lock.c:191:ldlm_lock_destroy() 1134+496): Process entered -11:000001:2:1041902295.400084 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -0b:000200:0:1041902295.400089 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f578c99c -11:000001:3:1041902295.400093 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1134+528): Process entered -08:000001:0:1041902295.400098 (events.c:40:request_out_callback() 1091+512): Process entered -11:000001:3:1041902295.400102 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1134+528): Process leaving -08:000001:0:1041902295.400106 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -11:000040:2:1041902295.400111 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f4b32d9c count: 1 -08:000040:0:1041902295.400117 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x16/t0 o105->OSC_obd1_5e7bd:15 lens 192/0 ref 1 fl 0 -11:000001:3:1041902295.400122 (ldlm_lock.c:151:ldlm_lock_put() 1134+544): Process entered -11:000001:2:1041902295.400127 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.400133 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -11:000010:2:1041902295.400137 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f58f4504 (tot 2557571). -11:000001:3:1041902295.400143 (ldlm_lock.c:173:ldlm_lock_put() 1134+544): Process leaving -08:000010:0:1041902295.400148 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at c355e8c4 (tot 19153667). -11:000001:2:1041902295.400153 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -08:000001:0:1041902295.400157 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -11:000001:2:1041902295.400161 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.400166 (ldlm_lock.c:232:ldlm_lock_destroy() 1134+496): Process leaving -11:000001:2:1041902295.400171 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.400177 (ldlm_lock.c:920:ldlm_lock_cancel() 1134+464): Process leaving -08:000001:2:1041902295.400181 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:0:1041902295.400186 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f6d8f6b4 refcount 2 -11:000001:3:1041902295.400190 (ldlm_request.c:486:ldlm_cli_cancel() 1134+416): Process leaving -08:000001:0:1041902295.400195 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.400199 (ldlm_lock.c:151:ldlm_lock_put() 1134+464): Process entered -08:000040:2:1041902295.400204 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f6d8f6b4 refcount 2 -08:000010:0:1041902295.400209 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e4cdec (tot 19153463). -08:000001:0:1041902295.400215 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041902295.400218 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041902295.400223 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.400226 (ldlm_lock.c:173:ldlm_lock_put() 1134+464): Process leaving -0a:000200:0:1041902295.400231 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ad4 -0b:000200:0:1041902295.400236 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c355e8c4 : %zd -07:000001:3:1041902295.400241 (file.c:432:ll_lock_callback() 1134+384): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.400246 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041902295.400250 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.400255 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:010000:3:1041902295.400258 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1134+384): ### client blocking callback handler END ns: OSC_obd1 lock: f58f4384 lrc: 1/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4504 -0b:001000:0:1041902295.400269 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:3:1041902295.400274 (ldlm_lock.c:151:ldlm_lock_put() 1134+352): Process entered -08:000001:2:1041902295.400279 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041902295.400284 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:010000:3:1041902295.400288 (ldlm_lock.c:155:ldlm_lock_put() 1134+432): ### final lock_put on destroyed lock, freeing ns: OSC_obd1 lock: f58f4384 lrc: 0/0,0 mode: PR/PR res: 18/0 rrc: 2 type: EXT [0->18446744073709551615] remote: 0xf58f4504 -0a:000001:2:1041902295.400298 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041902295.400302 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:3:1041902295.400307 (ldlm_resource.c:370:ldlm_resource_putref() 1134+400): Process entered -0a:000040:2:1041902295.400312 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -11:000040:3:1041902295.400318 (ldlm_resource.c:373:ldlm_resource_putref() 1134+400): putref res: f593ce18 count: 1 -0a:004000:0:1041902295.400324 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041902295.400327 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -11:000001:3:1041902295.400332 (ldlm_resource.c:425:ldlm_resource_putref() 1134+416): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041902295.400338 (lib-move.c:42:lib_find_me() 1091+720): Process entered -11:000010:3:1041902295.400342 (ldlm_lock.c:169:ldlm_lock_put() 1134+368): kfreed 'lock': 184 at f58f4384 (tot 2557387). -0a:000200:0:1041902295.400349 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x10 -08:000001:2:1041902295.400355 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:3:1041902295.400360 (ldlm_lock.c:173:ldlm_lock_put() 1134+352): Process leaving -0a:000001:0:1041902295.400365 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -11:000001:3:1041902295.400371 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1134+320): Process leaving (rc=0 : 0 : 0) -0a:000200:0:1041902295.400376 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 19968 -11:000001:3:1041902295.400383 (ldlm_lockd.c:514:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041902295.400389 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:3:1041902295.400392 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -0b:000200:0:1041902295.400397 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -08:000001:2:1041902295.400402 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041902295.400407 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000040:3:1041902295.400410 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -0a:000001:2:1041902295.400416 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -08:000001:3:1041902295.400420 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.400425 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578c99c -> f90dc760 -08:000001:3:1041902295.400431 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000200:0:1041902295.400435 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578c9f8 -> f90dc7bc -0b:000200:0:1041902295.400441 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f578c99c -0a:000001:3:1041902295.400446 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:004000:0:1041902295.400450 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.400453 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0b:000200:0:1041902295.400460 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902295.400466 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -0b:000200:0:1041902295.400472 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902295.400478 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041902295.400483 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000040:3:1041902295.400489 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc760, sequence: 105, eq->size: 1024 -08:000001:2:1041902295.400494 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902295.400499 (api-eq.c:79:PtlEQGet() 1134+304): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902295.400504 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:000001:3:1041902295.400508 (service.c:50:ptlrpc_check_event() 1134+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041902295.400513 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:3:1041902295.400518 (service.c:179:handle_incoming_request() 1134+240): Handling RPC pid:xid:nid:opc 0:0x10:7f000001:0 -0a:000001:1:1041902295.400523 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -08:000200:3:1041902295.400528 (service.c:204:handle_incoming_request() 1134+240): got req 16 (md: f6138000 + 19968) -0a:000040:2:1041902295.400534 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -05:000001:3:1041902295.400539 (genops.c:268:class_conn2export() 1134+272): Process entered -0a:000040:1:1041902295.400542 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90dc7c0, sequence: 106, eq->size: 1024 -05:000080:3:1041902295.400548 (genops.c:287:class_conn2export() 1134+288): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -0a:000001:1:1041902295.400554 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -0a:000001:2:1041902295.400559 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:3:1041902295.400565 (genops.c:294:class_conn2export() 1134+288): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:1:1041902295.400571 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902295.400576 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.400581 (connection.c:135:ptlrpc_connection_addref() 1134+256): Process entered -08:000040:3:1041902295.400585 (connection.c:137:ptlrpc_connection_addref() 1134+256): connection=f6e2439c refcount 6 -08:000001:3:1041902295.400589 (connection.c:139:ptlrpc_connection_addref() 1134+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:3:1041902295.400594 (ldlm_lockd.c:485:ldlm_callback_handler() 1134+256): Process entered -08:000001:3:1041902295.400598 (pack_generic.c:79:lustre_unpack_msg() 1134+304): Process entered -08:000001:3:1041902295.400601 (pack_generic.c:106:lustre_unpack_msg() 1134+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041902295.400605 (ldlm_lockd.c:516:ldlm_callback_handler() 1134+256): completion ast -11:000001:3:1041902295.400608 (ldlm_lockd.c:434:ldlm_handle_cp_callback() 1134+320): Process entered -11:000001:3:1041902295.400612 (ldlm_lock.c:337:__ldlm_handle2lock() 1134+368): Process entered -11:000001:3:1041902295.400616 (ldlm_lock.c:380:__ldlm_handle2lock() 1134+368): Process leaving -11:010000:3:1041902295.400619 (ldlm_lockd.c:447:ldlm_handle_cp_callback() 1134+400): ### client completion callback handler START ns: OSC_obd1 lock: f5918b04 lrc: 4/0,1 mode: --/PW res: 18/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -11:000001:3:1041902295.400628 (ldlm_lock.c:564:ldlm_grant_lock() 1134+352): Process entered -11:001000:3:1041902295.400632 (ldlm_resource.c:504:ldlm_resource_dump() 1134+720): --- Resource: f593ce18 (12 0 0) (rc: 1) -11:001000:3:1041902295.400637 (ldlm_resource.c:506:ldlm_resource_dump() 1134+704): Namespace: f6927ba4 (OSC_obd1) -11:001000:3:1041902295.400641 (ldlm_resource.c:507:ldlm_resource_dump() 1134+704): Parent: 00000000, root: 00000000 -11:001000:3:1041902295.400645 (ldlm_resource.c:509:ldlm_resource_dump() 1134+704): Granted locks: -11:001000:3:1041902295.400648 (ldlm_resource.c:516:ldlm_resource_dump() 1134+704): Converting locks: -11:001000:3:1041902295.400652 (ldlm_resource.c:523:ldlm_resource_dump() 1134+704): Waiting locks: -11:001000:3:1041902295.400656 (ldlm_lock.c:1023:ldlm_lock_dump() 1134+560): -- Lock dump: f5918b04 (0 0 0 0) -11:001000:3:1041902295.400660 (ldlm_lock.c:1029:ldlm_lock_dump() 1134+560): Node: local -11:001000:3:1041902295.400663 (ldlm_lock.c:1030:ldlm_lock_dump() 1134+560): Parent: 00000000 -11:001000:3:1041902295.400666 (ldlm_lock.c:1032:ldlm_lock_dump() 1134+576): Resource: f593ce18 (18) -11:001000:3:1041902295.400671 (ldlm_lock.c:1034:ldlm_lock_dump() 1134+560): Requested mode: 2, granted mode: 0 -11:001000:3:1041902295.400674 (ldlm_lock.c:1036:ldlm_lock_dump() 1134+560): Readers: 0 ; Writers; 1 -11:001000:3:1041902295.400678 (ldlm_lock.c:1040:ldlm_lock_dump() 1134+576): Extent: 0 -> 18446744073709551615 -11:000001:3:1041902295.400683 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1134+400): Process entered -11:000010:3:1041902295.400686 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1134+416): kmalloced 'w': 112 at f5f63a94 (tot 19153575) -11:000001:3:1041902295.400691 (ldlm_lock.c:577:ldlm_grant_lock() 1134+352): Process leaving -11:010000:3:1041902295.400695 (ldlm_lockd.c:472:ldlm_handle_cp_callback() 1134+400): ### callback handler finished, about to run_ast_work ns: OSC_obd1 lock: f5918b04 lrc: 5/0,1 mode: PW/PW res: 18/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -11:000001:3:1041902295.400702 (ldlm_lock.c:151:ldlm_lock_put() 1134+368): Process entered -11:000001:3:1041902295.400706 (ldlm_lock.c:173:ldlm_lock_put() 1134+368): Process leaving -11:000001:3:1041902295.400709 (ldlm_lock.c:835:ldlm_run_ast_work() 1134+368): Process entered -11:000001:3:1041902295.400713 (ldlm_request.c:62:ldlm_completion_ast() 1134+512): Process entered -11:000001:3:1041902295.400716 (ldlm_request.c:69:ldlm_completion_ast() 1134+528): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.400720 (ldlm_lock.c:151:ldlm_lock_put() 1134+416): Process entered -11:000001:3:1041902295.400723 (ldlm_lock.c:173:ldlm_lock_put() 1134+416): Process leaving -11:000010:3:1041902295.400727 (ldlm_lock.c:852:ldlm_run_ast_work() 1134+384): kfreed 'w': 112 at f5f63a94 (tot 19153463). -11:000001:3:1041902295.400731 (ldlm_lock.c:854:ldlm_run_ast_work() 1134+368): Process leaving -11:010000:3:1041902295.400735 (ldlm_lockd.c:478:ldlm_handle_cp_callback() 1134+320): ### client completion callback handler END (lock f5918b04) -11:000001:3:1041902295.400739 (ldlm_lockd.c:479:ldlm_handle_cp_callback() 1134+336): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.400743 (ldlm_lockd.c:519:ldlm_callback_handler() 1134+272): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.400746 (connection.c:109:ptlrpc_put_connection() 1134+272): Process entered -08:000040:3:1041902295.400750 (connection.c:117:ptlrpc_put_connection() 1134+272): connection=f6e2439c refcount 5 -08:000001:3:1041902295.400754 (connection.c:130:ptlrpc_put_connection() 1134+288): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.400758 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:3:1041902295.400761 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:3:1041902295.400764 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc7c0, sequence: 106, eq->size: 1024 -0a:000001:3:1041902295.400769 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.400773 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.400777 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:000001:3:1041902295.400781 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:3:1041902295.400784 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90dc7c0, sequence: 106, eq->size: 1024 -0a:000001:3:1041902295.400788 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.400792 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.400797 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:3:1041902295.400800 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:3:1041902295.400803 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90dc7c0, sequence: 106, eq->size: 1024 -0a:000001:3:1041902295.400808 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.400812 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041902295.400816 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -0a:000001:3:1041902295.400819 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:000040:3:1041902295.400823 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90dc7c0, sequence: 106, eq->size: 1024 -0a:000001:3:1041902295.400827 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.400831 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:3:1041902295.400836 (ldlm_request.c:98:ldlm_completion_ast() 1477+1428): ### client-side enqueue waking up: granted ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: PW/PW res: 18/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -11:000001:3:1041902295.400844 (ldlm_request.c:99:ldlm_completion_ast() 1477+1364): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.400848 (client.c:355:__ptlrpc_req_finished() 1477+1268): Process entered -08:000040:3:1041902295.400851 (client.c:360:__ptlrpc_req_finished() 1477+1316): @@@ refcount now 0 req x306/t0 o101->NET_localhost_tcp_UUID:6 lens 192/152 ref 1 fl 2 -08:000001:3:1041902295.400857 (client.c:310:__ptlrpc_free_req() 1477+1316): Process entered -08:000010:3:1041902295.400861 (client.c:326:__ptlrpc_free_req() 1477+1332): kfreed 'request->rq_repmsg': 152 at f719e9cc (tot 19153311). -08:000010:3:1041902295.400866 (client.c:331:__ptlrpc_free_req() 1477+1332): kfreed 'request->rq_reqmsg': 192 at f6ebdef4 (tot 19153119). -08:000001:3:1041902295.400871 (connection.c:109:ptlrpc_put_connection() 1477+1364): Process entered -08:000040:3:1041902295.400874 (connection.c:117:ptlrpc_put_connection() 1477+1364): connection=f6e2439c refcount 4 -08:000001:3:1041902295.400878 (connection.c:130:ptlrpc_put_connection() 1477+1380): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.400882 (client.c:344:__ptlrpc_free_req() 1477+1332): kfreed 'request': 204 at f719e18c (tot 19152915). -08:000001:3:1041902295.400887 (client.c:345:__ptlrpc_free_req() 1477+1316): Process leaving -08:000001:3:1041902295.400890 (client.c:364:__ptlrpc_req_finished() 1477+1284): Process leaving (rc=1 : 1 : 1) -11:010000:3:1041902295.400894 (ldlm_request.c:305:ldlm_cli_enqueue() 1477+1284): ### client-side enqueue END ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: PW/PW res: 18/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -11:000001:3:1041902295.400901 (ldlm_request.c:306:ldlm_cli_enqueue() 1477+1204): Process leaving -11:000001:3:1041902295.400905 (ldlm_lock.c:151:ldlm_lock_put() 1477+1252): Process entered -11:000001:3:1041902295.400908 (ldlm_lock.c:173:ldlm_lock_put() 1477+1252): Process leaving -03:000001:3:1041902295.400911 (osc_request.c:730:osc_enqueue() 1477+1108): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.400916 (../include/linux/obd_class.h:503:obd_enqueue() 1477+996): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.400920 (file.c:202:ll_size_lock() 1477+932): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.400924 (../include/linux/obd_class.h:409:obd_punch() 1477+852): Process entered -05:000001:3:1041902295.400927 (genops.c:268:class_conn2export() 1477+900): Process entered -05:000080:3:1041902295.400931 (genops.c:287:class_conn2export() 1477+916): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.400936 (genops.c:294:class_conn2export() 1477+916): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:3:1041902295.400941 (osc_request.c:309:osc_punch() 1477+932): Process entered -05:000001:3:1041902295.400945 (genops.c:268:class_conn2export() 1477+1060): Process entered -05:000080:3:1041902295.400948 (genops.c:287:class_conn2export() 1477+1076): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.400953 (genops.c:294:class_conn2export() 1477+1076): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:3:1041902295.400959 (client.c:263:ptlrpc_prep_req() 1477+996): Process entered -08:000010:3:1041902295.400962 (client.c:268:ptlrpc_prep_req() 1477+1012): kmalloced 'request': 204 at f719e18c (tot 19153119) -08:000010:3:1041902295.400967 (pack_generic.c:42:lustre_pack_msg() 1477+1076): kmalloced '*msg': 240 at f6ebdef4 (tot 19153359) -08:000001:3:1041902295.400972 (connection.c:135:ptlrpc_connection_addref() 1477+1028): Process entered -08:000040:3:1041902295.400975 (connection.c:137:ptlrpc_connection_addref() 1477+1028): connection=f6e2439c refcount 5 -08:000001:3:1041902295.400979 (connection.c:139:ptlrpc_connection_addref() 1477+1044): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.400984 (client.c:305:ptlrpc_prep_req() 1477+1012): Process leaving (rc=4145668492 : -149298804 : f719e18c) -08:000001:3:1041902295.400990 (client.c:613:ptlrpc_queue_wait() 1477+1140): Process entered -08:100000:3:1041902295.400993 (client.c:621:ptlrpc_queue_wait() 1477+1156): Sending RPC pid:xid:nid:opc 1477:308:7f000001:10 -08:000001:3:1041902295.400998 (niobuf.c:372:ptl_send_rpc() 1477+1220): Process entered -08:000010:3:1041902295.401001 (niobuf.c:399:ptl_send_rpc() 1477+1236): kmalloced 'repbuf': 240 at f719e9cc (tot 19153599) -0a:000200:3:1041902295.401006 (lib-dispatch.c:54:lib_dispatch() 1477+1572): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041902295.401011 (lib-me.c:42:do_PtlMEAttach() 1477+1604): taking state lock -0a:004000:3:1041902295.401014 (lib-me.c:58:do_PtlMEAttach() 1477+1604): releasing state lock -0a:000200:3:1041902295.401018 (lib-dispatch.c:54:lib_dispatch() 1477+1572): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041902295.401022 (lib-md.c:210:do_PtlMDAttach() 1477+1604): taking state lock -0a:004000:3:1041902295.401027 (lib-md.c:229:do_PtlMDAttach() 1477+1604): releasing state lock -08:000200:3:1041902295.401030 (niobuf.c:433:ptl_send_rpc() 1477+1236): Setup reply buffer: 240 bytes, xid 308, portal 4 -0a:000200:3:1041902295.401034 (lib-dispatch.c:54:lib_dispatch() 1477+1636): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.401039 (lib-md.c:261:do_PtlMDBind() 1477+1668): taking state lock -0a:004000:3:1041902295.401042 (lib-md.c:269:do_PtlMDBind() 1477+1668): releasing state lock -08:000200:3:1041902295.401046 (niobuf.c:77:ptl_send_buf() 1477+1316): Sending 240 bytes to portal 6, xid 308 -0a:000200:3:1041902295.401050 (lib-dispatch.c:54:lib_dispatch() 1477+1636): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.401054 (lib-move.c:737:do_PtlPut() 1477+1956): taking state lock -0a:000200:3:1041902295.401058 (lib-move.c:745:do_PtlPut() 1477+1972): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.401062 (lib-move.c:800:do_PtlPut() 1477+1956): releasing state lock -0b:000200:3:1041902295.401066 (socknal_cb.c:631:ksocknal_send() 1477+2084): sending %zd bytes from [240](00000001,-152314124)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:3:1041902295.401072 (socknal.c:484:ksocknal_get_conn() 1477+2116): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.401078 (socknal_cb.c:580:ksocknal_launch_packet() 1477+2116): type 1, nob 312 niov 2 -08:000001:3:1041902295.401083 (niobuf.c:441:ptl_send_rpc() 1477+1236): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.401088 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:3:1041902295.401092 (client.c:662:ptlrpc_queue_wait() 1477+1188): @@@ -- sleeping req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041902295.401097 (client.c:379:ptlrpc_check_reply() 1477+1172): Process entered -08:000001:3:1041902295.401100 (client.c:402:ptlrpc_check_reply() 1477+1172): Process leaving -08:000200:3:1041902295.401104 (client.c:404:ptlrpc_check_reply() 1477+1220): @@@ rc = 0 for req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:3:1041902295.401109 (client.c:379:ptlrpc_check_reply() 1477+1172): Process entered -08:000001:3:1041902295.401113 (client.c:402:ptlrpc_check_reply() 1477+1172): Process leaving -0b:000001:0:1041902295.401117 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:3:1041902295.401121 (client.c:404:ptlrpc_check_reply() 1477+1220): @@@ rc = 0 for req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041902295.401127 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.401133 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041902295.401137 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041902295.401140 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.401145 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.401149 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.401152 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2baac -> f8fe2300 -0b:000200:0:1041902295.401158 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bb08 -> f8fe235c -0b:000200:0:1041902295.401163 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2baac -08:000001:0:1041902295.401168 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.401171 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.401174 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041902295.401180 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.401184 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.401188 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0bdc -0b:000200:0:1041902295.401191 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebdef4 : %zd -0a:004000:0:1041902295.401197 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.401200 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.401203 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.401208 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.401213 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.401217 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.401221 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.401224 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0x134 -0a:000001:0:1041902295.401229 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041902295.401234 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 60576 -0a:004000:0:1041902295.401241 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.401246 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902295.401251 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.401254 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2baac -> f916cfa0 -0b:000200:0:1041902295.401259 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2bb08 -> f916cffc -0b:000200:0:1041902295.401264 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev f5f2baac -08:000001:1:1041902295.401271 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:004000:0:1041902295.401278 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041902295.401282 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041902295.401287 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0b:000200:0:1041902295.401292 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:1:1041902295.401296 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041902295.401301 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041902295.401305 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916cfa0, sequence: 255, eq->size: 16384 -0b:001000:0:1041902295.401311 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:1:1041902295.401316 (api-eq.c:79:PtlEQGet() 1252+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.401322 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -08:000001:1:1041902295.401325 (service.c:50:ptlrpc_check_event() 1252+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:2:1041902295.401332 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041902295.401336 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916d000, sequence: 256, eq->size: 16384 -0a:000001:2:1041902295.401342 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.401347 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041902295.401352 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -08:000001:2:1041902295.401356 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:3:1041902295.401360 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916d000, sequence: 256, eq->size: 16384 -0a:000001:3:1041902295.401365 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.401370 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041902295.401376 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -08:000001:3:1041902295.401379 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -0a:000040:2:1041902295.401384 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916d000, sequence: 256, eq->size: 16384 -0a:000001:2:1041902295.401389 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.401394 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:1:1041902295.401399 (service.c:179:handle_incoming_request() 1252+240): Handling RPC pid:xid:nid:opc 1477:0x134:7f000001:0 -0a:000001:3:1041902295.401406 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000200:1:1041902295.401409 (service.c:204:handle_incoming_request() 1252+240): got req 308 (md: f5ee0000 + 60576) -0a:000040:3:1041902295.401416 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916d000, sequence: 256, eq->size: 16384 -05:000001:1:1041902295.401420 (genops.c:268:class_conn2export() 1252+272): Process entered -0a:000001:3:1041902295.401425 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.401429 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:1:1041902295.401433 (genops.c:287:class_conn2export() 1252+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -0a:000001:0:1041902295.401440 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -05:000001:1:1041902295.401442 (genops.c:294:class_conn2export() 1252+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:0:1041902295.401449 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916d000, sequence: 256, eq->size: 16384 -08:000001:1:1041902295.401453 (connection.c:135:ptlrpc_connection_addref() 1252+256): Process entered -0a:000001:0:1041902295.401459 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -08:000040:1:1041902295.401462 (connection.c:137:ptlrpc_connection_addref() 1252+256): connection=f6d8f6b4 refcount 2 -08:000001:0:1041902295.401468 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1041902295.401472 (connection.c:139:ptlrpc_connection_addref() 1252+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -04:000001:1:1041902295.401477 (ost_handler.c:448:ost_handle() 1252+272): Process entered -08:000001:1:1041902295.401481 (pack_generic.c:79:lustre_unpack_msg() 1252+320): Process entered -08:000001:1:1041902295.401484 (pack_generic.c:106:lustre_unpack_msg() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000002:1:1041902295.401488 (ost_handler.c:520:ost_handle() 1252+272): punch -04:000001:1:1041902295.401492 (ost_handler.c:173:ost_punch() 1252+320): Process entered -08:000010:1:1041902295.401496 (pack_generic.c:42:lustre_pack_msg() 1252+400): kmalloced '*msg': 240 at f6e187bc (tot 19153839) -04:000001:1:1041902295.401502 (../include/linux/obd_class.h:409:obd_punch() 1252+384): Process entered -05:000001:1:1041902295.401505 (genops.c:268:class_conn2export() 1252+432): Process entered -05:000080:1:1041902295.401509 (genops.c:287:class_conn2export() 1252+448): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041902295.401514 (genops.c:294:class_conn2export() 1252+448): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041902295.401520 (filter.c:964:filter_truncate() 1252+448): Process entered -0e:000002:1:1041902295.401524 (filter.c:970:filter_truncate() 1252+464): calling truncate for object 0x12, valid = 1b1, o_size = 0 -05:000001:1:1041902295.401528 (genops.c:268:class_conn2export() 1252+672): Process entered -05:000080:1:1041902295.401532 (genops.c:287:class_conn2export() 1252+688): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041902295.401537 (genops.c:294:class_conn2export() 1252+688): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041902295.401542 (filter.c:748:filter_setattr() 1252+592): Process entered -05:000001:1:1041902295.401545 (genops.c:268:class_conn2export() 1252+720): Process entered -05:000080:1:1041902295.401548 (genops.c:287:class_conn2export() 1252+736): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:1:1041902295.401553 (genops.c:294:class_conn2export() 1252+736): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:1:1041902295.401558 (filter.c:262:filter_fid2dentry() 1252+736): Process entered -0e:000002:1:1041902295.401563 (filter.c:277:filter_fid2dentry() 1252+752): opening object O/R/18 -0e:000002:1:1041902295.401569 (filter.c:290:filter_fid2dentry() 1252+752): got child obj O/R/18: f69a9c5c, count = 1 -0e:000001:1:1041902295.401574 (filter.c:294:filter_fid2dentry() 1252+752): Process leaving (rc=4137327708 : -157639588 : f69a9c5c) -0e:000002:1:1041902295.401650 (filter.c:80:f_dput() 1252+608): putting 18: f69a9c5c, count = 0 -0e:000001:1:1041902295.401655 (filter.c:781:filter_setattr() 1252+608): Process leaving (rc=0 : 0 : 0) -0e:000001:1:1041902295.401659 (filter.c:973:filter_truncate() 1252+464): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902295.401663 (../include/linux/obd_class.h:415:obd_punch() 1252+400): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902295.401668 (ost_handler.c:190:ost_punch() 1252+336): Process leaving (rc=0 : 0 : 0) -04:000001:1:1041902295.401671 (ost_handler.c:557:ost_handle() 1252+272): Process leaving -04:000002:1:1041902295.401675 (ost_handler.c:565:ost_handle() 1252+272): sending reply -0a:000200:1:1041902295.401679 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1041902295.401683 (lib-md.c:261:do_PtlMDBind() 1252+752): taking state lock -0a:004000:1:1041902295.401687 (lib-md.c:269:do_PtlMDBind() 1252+752): releasing state lock -08:000200:1:1041902295.401691 (niobuf.c:77:ptl_send_buf() 1252+400): Sending 240 bytes to portal 4, xid 308 -0a:000200:1:1041902295.401695 (lib-dispatch.c:54:lib_dispatch() 1252+720): 2130706433: API call PtlPut (19) -0a:004000:1:1041902295.401699 (lib-move.c:737:do_PtlPut() 1252+1040): taking state lock -0a:000200:1:1041902295.401703 (lib-move.c:745:do_PtlPut() 1252+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1041902295.401708 (lib-move.c:800:do_PtlPut() 1252+1040): releasing state lock -0b:000200:1:1041902295.401711 (socknal_cb.c:631:ksocknal_send() 1252+1168): sending %zd bytes from [240](00000001,-152991812)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:1:1041902295.401718 (socknal.c:484:ksocknal_get_conn() 1252+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:1:1041902295.401724 (socknal_cb.c:580:ksocknal_launch_packet() 1252+1200): type 1, nob 312 niov 2 -08:000001:1:1041902295.401729 (connection.c:109:ptlrpc_put_connection() 1252+272): Process entered -0b:000001:0:1041902295.401734 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:1:1041902295.401738 (connection.c:117:ptlrpc_put_connection() 1252+272): connection=f6d8f6b4 refcount 1 -08:000001:1:1041902295.401743 (connection.c:130:ptlrpc_put_connection() 1252+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1041902295.401749 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:1:1041902295.401753 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0a:000040:1:1041902295.401758 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916d000, sequence: 256, eq->size: 16384 -0a:000001:1:1041902295.401763 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.401770 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:1:1041902295.401773 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902295.401780 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:1:1041902295.401783 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0b:000001:0:1041902295.401788 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000001:1:1041902295.401792 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -0b:000200:0:1041902295.401797 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0a:000040:1:1041902295.401800 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916d000, sequence: 256, eq->size: 16384 -0b:001000:0:1041902295.401807 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:1:1041902295.401811 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.401817 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:1:1041902295.401820 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041902295.401825 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.401830 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8f74 -> f8ff8ba0 -0b:000200:0:1041902295.401835 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8fd0 -> f8ff8bfc -0b:000200:0:1041902295.401840 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f59a8f74 -08:000001:0:1041902295.401845 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902295.401848 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f6e187bc (tot 19153599). -08:000001:0:1041902295.401853 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.401856 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f5a80ce4 -0b:000200:0:1041902295.401860 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e187bc : %zd -0a:004000:0:1041902295.401865 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.401869 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.401872 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.401877 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.401883 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.401887 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.401891 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.401894 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0x134 -0a:000001:0:1041902295.401899 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248540 : -148718756 : f722bb5c) -0a:000200:0:1041902295.401904 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f53c09cc [1](f719e9cc,240)... + 0 -0a:004000:0:1041902295.401911 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.401922 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041902295.401926 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.401930 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f59a8f74 -> f9011ba0 -0b:000200:0:1041902295.401935 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f59a8fd0 -> f9011bfc -0b:000200:0:1041902295.401940 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f59a8f74 -08:000001:0:1041902295.401945 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.401949 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.401953 (client.c:379:ptlrpc_check_reply() 1477+1172): Process entered -0a:000200:0:1041902295.401957 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c09cc -08:000001:3:1041902295.401962 (client.c:383:ptlrpc_check_reply() 1477+1188): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.401966 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e9cc : %zd -08:000200:3:1041902295.401971 (client.c:404:ptlrpc_check_reply() 1477+1220): @@@ rc = 1 for req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0b:000200:0:1041902295.401978 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041902295.401981 (client.c:667:ptlrpc_queue_wait() 1477+1188): @@@ -- done sleeping req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -0a:004000:0:1041902295.401988 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902295.401992 (pack_generic.c:79:lustre_unpack_msg() 1477+1188): Process entered -08:000001:3:1041902295.401996 (pack_generic.c:106:lustre_unpack_msg() 1477+1204): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.402000 (client.c:716:ptlrpc_queue_wait() 1477+1188): @@@ status 0 - req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041902295.402006 (client.c:411:ptlrpc_check_status() 1477+1172): Process entered -0b:000200:0:1041902295.402010 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902295.402014 (client.c:426:ptlrpc_check_status() 1477+1188): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.402019 (client.c:766:ptlrpc_queue_wait() 1477+1140): Process leaving -0b:000200:0:1041902295.402022 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -03:000001:3:1041902295.402027 (osc_request.c:339:osc_punch() 1477+932): Process leaving -08:000001:3:1041902295.402031 (client.c:355:__ptlrpc_req_finished() 1477+996): Process entered -0b:001000:0:1041902295.402035 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000040:3:1041902295.402040 (client.c:360:__ptlrpc_req_finished() 1477+1044): @@@ refcount now 0 req x308/t0 o10->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:3:1041902295.402045 (client.c:310:__ptlrpc_free_req() 1477+1044): Process entered -08:000010:3:1041902295.402049 (client.c:326:__ptlrpc_free_req() 1477+1060): kfreed 'request->rq_repmsg': 240 at f719e9cc (tot 19153359). -08:000010:3:1041902295.402054 (client.c:331:__ptlrpc_free_req() 1477+1060): kfreed 'request->rq_reqmsg': 240 at f6ebdef4 (tot 19153119). -08:000001:3:1041902295.402058 (connection.c:109:ptlrpc_put_connection() 1477+1092): Process entered -08:000040:3:1041902295.402062 (connection.c:117:ptlrpc_put_connection() 1477+1092): connection=f6e2439c refcount 4 -08:000001:3:1041902295.402066 (connection.c:130:ptlrpc_put_connection() 1477+1108): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.402069 (client.c:344:__ptlrpc_free_req() 1477+1060): kfreed 'request': 204 at f719e18c (tot 19152915). -08:000001:3:1041902295.402074 (client.c:345:__ptlrpc_free_req() 1477+1044): Process leaving -08:000001:3:1041902295.402077 (client.c:364:__ptlrpc_req_finished() 1477+1012): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041902295.402081 (../include/linux/obd_class.h:415:obd_punch() 1477+868): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.402086 (file.c:210:ll_size_unlock() 1477+836): Process entered -07:000001:3:1041902295.402089 (../include/linux/obd_class.h:512:obd_cancel() 1477+868): Process entered -05:000001:3:1041902295.402092 (genops.c:268:class_conn2export() 1477+916): Process entered -05:000080:3:1041902295.402096 (genops.c:287:class_conn2export() 1477+932): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:3:1041902295.402101 (genops.c:294:class_conn2export() 1477+932): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:3:1041902295.402106 (osc_request.c:736:osc_cancel() 1477+900): Process entered -11:000001:3:1041902295.402109 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+996): Process entered -11:000001:3:1041902295.402113 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+996): Process leaving -11:000001:3:1041902295.402117 (ldlm_lock.c:461:ldlm_lock_decref() 1477+948): Process entered -11:010000:3:1041902295.402120 (ldlm_lock.c:466:ldlm_lock_decref() 1477+1028): ### ldlm_lock_decref(PW) ns: OSC_obd1 lock: f5918b04 lrc: 3/0,1 mode: PW/PW res: 18/0 rrc: 1 type: EXT [0->18446744073709551615] remote: 0xf58f4444 -11:000001:3:1041902295.402129 (ldlm_request.c:497:ldlm_cancel_lru() 1477+1044): Process entered -11:000001:3:1041902295.402133 (ldlm_request.c:504:ldlm_cancel_lru() 1477+1060): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.402136 (ldlm_lock.c:151:ldlm_lock_put() 1477+996): Process entered -11:000001:3:1041902295.402140 (ldlm_lock.c:173:ldlm_lock_put() 1477+996): Process leaving -11:000001:3:1041902295.402143 (ldlm_lock.c:151:ldlm_lock_put() 1477+996): Process entered -11:000001:3:1041902295.402146 (ldlm_lock.c:173:ldlm_lock_put() 1477+996): Process leaving -11:000001:3:1041902295.402149 (ldlm_lock.c:502:ldlm_lock_decref() 1477+948): Process leaving -03:000001:3:1041902295.402153 (osc_request.c:740:osc_cancel() 1477+916): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.402156 (../include/linux/obd_class.h:518:obd_cancel() 1477+884): Process leaving (rc=0 : 0 : 0) -07:000010:3:1041902295.402161 (file.c:230:ll_size_unlock() 1477+852): kfreed 'lockhs': 16 at f727024c (tot 19152899). -07:000001:3:1041902295.402165 (file.c:231:ll_size_unlock() 1477+852): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.402169 (rw.c:198:ll_truncate() 1477+788): Process leaving -01:000001:3:1041902295.402173 (mdc_reint.c:58:mdc_setattr() 1477+508): Process entered -05:000001:3:1041902295.402176 (genops.c:268:class_conn2export() 1477+636): Process entered -05:000080:3:1041902295.402180 (genops.c:287:class_conn2export() 1477+652): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:3:1041902295.402185 (genops.c:294:class_conn2export() 1477+652): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041902295.402190 (client.c:263:ptlrpc_prep_req() 1477+572): Process entered -08:000010:3:1041902295.402193 (client.c:268:ptlrpc_prep_req() 1477+588): kmalloced 'request': 204 at f719e18c (tot 19153103) -08:000010:3:1041902295.402198 (pack_generic.c:42:lustre_pack_msg() 1477+652): kmalloced '*msg': 160 at f6ebdef4 (tot 19153263) -08:000001:3:1041902295.402203 (connection.c:135:ptlrpc_connection_addref() 1477+604): Process entered -08:000040:3:1041902295.402206 (connection.c:137:ptlrpc_connection_addref() 1477+604): connection=f6e2439c refcount 5 -08:000001:3:1041902295.402210 (connection.c:139:ptlrpc_connection_addref() 1477+620): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.402215 (client.c:305:ptlrpc_prep_req() 1477+588): Process leaving (rc=4145668492 : -149298804 : f719e18c) -08:000001:3:1041902295.402220 (client.c:613:ptlrpc_queue_wait() 1477+748): Process entered -08:100000:3:1041902295.402223 (client.c:621:ptlrpc_queue_wait() 1477+764): Sending RPC pid:xid:nid:opc 1477:374:7f000001:4 -08:000001:3:1041902295.402228 (niobuf.c:372:ptl_send_rpc() 1477+828): Process entered -08:000010:3:1041902295.402231 (niobuf.c:399:ptl_send_rpc() 1477+844): kmalloced 'repbuf': 192 at f719e9cc (tot 19153455) -0a:000200:3:1041902295.402236 (lib-dispatch.c:54:lib_dispatch() 1477+1180): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041902295.402241 (lib-me.c:42:do_PtlMEAttach() 1477+1212): taking state lock -0a:004000:3:1041902295.402244 (lib-me.c:58:do_PtlMEAttach() 1477+1212): releasing state lock -0a:000200:3:1041902295.402248 (lib-dispatch.c:54:lib_dispatch() 1477+1180): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041902295.402253 (lib-md.c:210:do_PtlMDAttach() 1477+1212): taking state lock -0a:004000:3:1041902295.402257 (lib-md.c:229:do_PtlMDAttach() 1477+1212): releasing state lock -08:000200:3:1041902295.402260 (niobuf.c:433:ptl_send_rpc() 1477+844): Setup reply buffer: 192 bytes, xid 374, portal 10 -0a:000200:3:1041902295.402265 (lib-dispatch.c:54:lib_dispatch() 1477+1244): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.402269 (lib-md.c:261:do_PtlMDBind() 1477+1276): taking state lock -0a:004000:3:1041902295.402273 (lib-md.c:269:do_PtlMDBind() 1477+1276): releasing state lock -08:000200:3:1041902295.402277 (niobuf.c:77:ptl_send_buf() 1477+924): Sending 160 bytes to portal 12, xid 374 -0a:000200:3:1041902295.402281 (lib-dispatch.c:54:lib_dispatch() 1477+1244): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.402285 (lib-move.c:737:do_PtlPut() 1477+1564): taking state lock -0a:000200:3:1041902295.402288 (lib-move.c:745:do_PtlPut() 1477+1580): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.402293 (lib-move.c:800:do_PtlPut() 1477+1564): releasing state lock -0b:000200:3:1041902295.402296 (socknal_cb.c:631:ksocknal_send() 1477+1692): sending %zd bytes from [160](00000001,-152314124)... to nid: 0x0x7f000001000000a0 pid 0 -0b:000200:3:1041902295.402302 (socknal.c:484:ksocknal_get_conn() 1477+1724): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.402308 (socknal_cb.c:580:ksocknal_launch_packet() 1477+1724): type 1, nob 232 niov 2 -08:000001:3:1041902295.402313 (niobuf.c:441:ptl_send_rpc() 1477+844): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.402318 (client.c:662:ptlrpc_queue_wait() 1477+796): @@@ -- sleeping req x374/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -0b:000001:0:1041902295.402324 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:3:1041902295.402327 (client.c:379:ptlrpc_check_reply() 1477+780): Process entered -08:000001:3:1041902295.402330 (client.c:402:ptlrpc_check_reply() 1477+780): Process leaving -08:000200:3:1041902295.402334 (client.c:404:ptlrpc_check_reply() 1477+828): @@@ rc = 0 for req x374/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:3:1041902295.402339 (client.c:379:ptlrpc_check_reply() 1477+780): Process entered -08:000001:3:1041902295.402342 (client.c:402:ptlrpc_check_reply() 1477+780): Process leaving -0b:000001:0:1041902295.402346 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:3:1041902295.402350 (client.c:404:ptlrpc_check_reply() 1477+828): @@@ rc = 0 for req x374/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -0b:000001:0:1041902295.402356 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.402360 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=232 : 232 : e8) -0b:000200:0:1041902295.402364 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(232) 232 -0b:001000:0:1041902295.402368 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.402373 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.402377 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.402380 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2ba24 -> f8fe2360 -0b:000200:0:1041902295.402385 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2ba80 -> f8fe23bc -0b:000200:0:1041902295.402390 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2ba24 -08:000001:0:1041902295.402395 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.402398 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.402402 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x374/t0 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 0 -08:000001:0:1041902295.402408 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.402411 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.402415 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c04a4 -0b:000200:0:1041902295.402419 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6ebdef4 : %zd -0a:004000:0:1041902295.402424 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.402428 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.402431 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.402436 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.402441 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.402445 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.402448 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.402451 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 160 into portal 12 MB=0x176 -0a:000001:0:1041902295.402456 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653644 : -1017313652 : c35d068c) -0a:000200:0:1041902295.402461 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 160/160 into md c35cc294 [1](f5b00000,32768)... + 10208 -0a:004000:0:1041902295.402469 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.402478 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(160) 160 -0a:004000:0:1041902295.402483 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.402486 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2ba24 -> f9133c60 -0b:000200:0:1041902295.402491 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2ba80 -> f9133cbc -0b:000200:0:1041902295.402496 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5f2ba24 -08:000001:2:1041902295.402506 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -08:000001:3:1041902295.402512 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -0a:000001:2:1041902295.402517 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:004000:0:1041902295.402521 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041902295.402523 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -0a:000040:2:1041902295.402530 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133c60, sequence: 289, eq->size: 1024 -0b:000200:0:1041902295.402535 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041902295.402541 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.402546 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041902295.402552 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0b:001000:0:1041902295.402557 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041902295.402563 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -08:000001:0:1041902295.402567 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -0a:000040:3:1041902295.402572 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -0a:000001:3:1041902295.402577 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.402582 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.402588 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000001:3:1041902295.402592 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -0a:000040:0:1041902295.402598 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -08:100000:2:1041902295.402604 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1477:0x176:7f000001:0 -0a:000001:0:1041902295.402610 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000200:2:1041902295.402616 (service.c:204:handle_incoming_request() 1239+240): got req 374 (md: f5b00000 + 10208) -08:000001:0:1041902295.402622 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041902295.402627 (genops.c:268:class_conn2export() 1239+272): Process entered -08:000001:0:1041902295.402632 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -05:000080:2:1041902295.402636 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:1:1041902295.402641 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -05:000001:2:1041902295.402647 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:1:1041902295.402653 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -08:000001:2:1041902295.402659 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:1:1041902295.402663 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041902295.402669 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:1:1041902295.402673 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902295.402680 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:3:1041902295.402686 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041902295.402692 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:1:1041902295.402695 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -0a:000040:3:1041902295.402700 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -08:000001:2:1041902295.402706 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:3:1041902295.402710 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.402715 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.402719 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041902295.402724 (handler.c:1339:mds_handle() 1239+320): @@@ reint (setattr) req x374/t0 o4->MDC_mds1_169d9_1b681:-1 lens 160/0 ref 0 fl 0 -0a:000001:0:1041902295.402732 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000001:3:1041902295.402736 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0a:000040:0:1041902295.402741 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -08:000010:2:1041902295.402747 (pack_generic.c:42:lustre_pack_msg() 1239+352): kmalloced '*msg': 192 at f6e4c39c (tot 19153647) -0a:000001:0:1041902295.402753 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041902295.402758 (mds_updates.c:465:mds_update_unpack() 1239+480): Process entered -08:000001:0:1041902295.402763 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.402769 (mds_updates.c:319:mds_setattr_unpack() 1239+528): Process entered -0a:000001:3:1041902295.402772 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000001:2:1041902295.402776 (mds_updates.c:345:mds_setattr_unpack() 1239+544): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041902295.402781 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -02:000001:2:1041902295.402786 (mds_updates.c:477:mds_update_unpack() 1239+496): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041902295.402791 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041902295.402796 (handler.c:239:mds_fid2dentry() 1239+688): --> mds_fid2dentry: sb f64fbc00 -08:000001:3:1041902295.402800 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041902295.402805 (mds_reint.c:150:mds_reint_setattr() 1239+640): ino 19 -0a:000001:1:1041902295.402810 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -02:000001:2:1041902295.402815 (mds_reint.c:54:mds_start_transno() 1239+672): Process entered -0a:000040:1:1041902295.402817 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -0a:000001:1:1041902295.402822 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041902295.402826 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -0e:000008:2:1041902295.402859 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+784): set callback for last_rcvd: 72 -02:000002:2:1041902295.402880 (mds_reint.c:89:mds_finish_transno() 1239+736): wrote trans #72 for client MDC_mds1_169d9_1b681 at #0: written = 128 -02:000001:2:1041902295.402885 (mds_reint.c:92:mds_finish_transno() 1239+736): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041902295.402890 (mds_reint.c:180:mds_reint_setattr() 1239+640): Process leaving -02:000001:2:1041902295.402896 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041902295.402899 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~72, last_committed 71, xid 374 -02:000200:2:1041902295.402903 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041902295.402907 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902295.402912 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041902295.402916 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041902295.402919 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 374 -0a:000200:2:1041902295.402924 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041902295.402945 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041902295.402949 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041902295.402954 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041902295.402957 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-152779876)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041902295.402964 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902295.402969 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041902295.402976 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041902295.402980 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041902295.402984 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041902295.402988 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902295.402992 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041902295.402996 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041902295.402999 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -0a:000001:2:1041902295.403003 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041902295.403008 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041902295.403012 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902295.403016 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041902295.403019 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041902295.403023 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041902295.403028 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041902295.403031 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000040:2:1041902295.403036 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9133cc0, sequence: 290, eq->size: 1024 -0b:001000:0:1041902295.403040 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041902295.403046 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.403050 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041902295.403054 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.403058 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.403062 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ca24 -> f8ff8c00 -0b:000200:0:1041902295.403067 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ca80 -> f8ff8c5c -0b:000200:0:1041902295.403072 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578ca24 -08:000001:0:1041902295.403077 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041902295.403081 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f6e4c39c (tot 19153455). -08:000001:0:1041902295.403086 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.403090 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ce4 -0b:000200:0:1041902295.403093 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4c39c : %zd -0a:004000:0:1041902295.403098 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.403102 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.403105 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.403110 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.403115 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.403119 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.403123 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.403126 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x176 -0a:000001:0:1041902295.403131 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248484 : -148718812 : f722bb24) -0a:000200:0:1041902295.403136 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f53c07bc [1](f719e9cc,192)... + 0 -0a:004000:0:1041902295.403143 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.403153 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902295.403158 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.403161 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578ca24 -> f9011c00 -0b:000200:0:1041902295.403166 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578ca80 -> f9011c5c -0b:000200:0:1041902295.403171 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578ca24 -08:000001:0:1041902295.403176 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.403180 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.403185 (client.c:379:ptlrpc_check_reply() 1477+780): Process entered -0a:000200:0:1041902295.403190 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c07bc -08:000001:3:1041902295.403194 (client.c:383:ptlrpc_check_reply() 1477+796): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.403198 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e9cc : %zd -08:000200:3:1041902295.403203 (client.c:404:ptlrpc_check_reply() 1477+828): @@@ rc = 1 for req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0b:000200:0:1041902295.403210 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041902295.403213 (client.c:667:ptlrpc_queue_wait() 1477+796): @@@ -- done sleeping req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0a:004000:0:1041902295.403220 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041902295.403223 (pack_generic.c:79:lustre_unpack_msg() 1477+796): Process entered -0b:000200:0:1041902295.403227 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902295.403232 (pack_generic.c:106:lustre_unpack_msg() 1477+812): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.403236 (client.c:716:ptlrpc_queue_wait() 1477+796): @@@ status 0 - req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -0b:000200:0:1041902295.403243 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041902295.403248 (client.c:453:ptlrpc_free_committed() 1477+812): Process entered -0b:001000:0:1041902295.403252 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:080000:3:1041902295.403256 (client.c:460:ptlrpc_free_committed() 1477+828): committing for xid 374, last_committed 71 -08:080000:3:1041902295.403261 (client.c:472:ptlrpc_free_committed() 1477+860): @@@ stopping search req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:3:1041902295.403267 (client.c:481:ptlrpc_free_committed() 1477+812): Process leaving -08:000001:3:1041902295.403270 (client.c:411:ptlrpc_check_status() 1477+780): Process entered -08:000001:3:1041902295.403274 (client.c:426:ptlrpc_check_status() 1477+796): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.403278 (client.c:766:ptlrpc_queue_wait() 1477+748): Process leaving -01:000001:3:1041902295.403281 (mdc_reint.c:75:mdc_setattr() 1477+524): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041902295.403286 (client.c:355:__ptlrpc_req_finished() 1477+508): Process entered -08:000040:3:1041902295.403289 (client.c:360:__ptlrpc_req_finished() 1477+556): @@@ refcount now 1 req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 2 fl 2 -08:000001:3:1041902295.403295 (client.c:367:__ptlrpc_req_finished() 1477+524): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.403299 (super.c:402:ll_inode_setattr() 1477+460): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041902295.403306 (dcache.c:48:ll_intent_release() 1477+304): Process entered -11:000001:3:1041902295.403310 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+400): Process entered -11:000001:3:1041902295.403314 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+400): Process leaving -11:000001:3:1041902295.403318 (ldlm_lock.c:461:ldlm_lock_decref() 1477+352): Process entered -11:010000:3:1041902295.403321 (ldlm_lock.c:466:ldlm_lock_decref() 1477+416): ### ldlm_lock_decref(PW) ns: MDC_mds1 lock: f4c008c4 lrc: 3/0,1 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.403329 (ldlm_request.c:497:ldlm_cancel_lru() 1477+448): Process entered -11:000001:3:1041902295.403333 (ldlm_request.c:504:ldlm_cancel_lru() 1477+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.403337 (ldlm_lock.c:151:ldlm_lock_put() 1477+400): Process entered -11:000001:3:1041902295.403340 (ldlm_lock.c:173:ldlm_lock_put() 1477+400): Process leaving -11:000001:3:1041902295.403343 (ldlm_lock.c:151:ldlm_lock_put() 1477+400): Process entered -11:000001:3:1041902295.403347 (ldlm_lock.c:173:ldlm_lock_put() 1477+400): Process leaving -11:000001:3:1041902295.403350 (ldlm_lock.c:502:ldlm_lock_decref() 1477+352): Process leaving -11:000001:3:1041902295.403353 (ldlm_request.c:437:ldlm_cli_cancel() 1477+352): Process entered -11:000001:3:1041902295.403356 (ldlm_lock.c:337:__ldlm_handle2lock() 1477+400): Process entered -11:000001:3:1041902295.403360 (ldlm_lock.c:380:__ldlm_handle2lock() 1477+400): Process leaving -11:010000:3:1041902295.403363 (ldlm_request.c:445:ldlm_cli_cancel() 1477+416): ### client-side cancel ns: MDC_mds1 lock: f4c008c4 lrc: 2/0,0 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -01:000001:3:1041902295.403371 (mdc_request.c:177:mdc_blocking_ast() 1477+448): Process entered -01:000001:3:1041902295.403376 (mdc_request.c:158:d_delete_aliases() 1477+496): Process entered -01:000001:3:1041902295.403379 (mdc_request.c:169:d_delete_aliases() 1477+496): Process leaving -01:000001:3:1041902295.403382 (mdc_request.c:218:mdc_blocking_ast() 1477+464): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041902295.403386 (genops.c:268:class_conn2export() 1477+480): Process entered -05:000080:3:1041902295.403390 (genops.c:287:class_conn2export() 1477+496): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:3:1041902295.403395 (genops.c:294:class_conn2export() 1477+496): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041902295.403400 (client.c:263:ptlrpc_prep_req() 1477+416): Process entered -08:000010:3:1041902295.403404 (client.c:268:ptlrpc_prep_req() 1477+432): kmalloced 'request': 204 at f63f1294 (tot 19153659) -08:000010:3:1041902295.403409 (pack_generic.c:42:lustre_pack_msg() 1477+496): kmalloced '*msg': 192 at f751b7bc (tot 19153851) -08:000001:3:1041902295.403414 (connection.c:135:ptlrpc_connection_addref() 1477+448): Process entered -08:000040:3:1041902295.403417 (connection.c:137:ptlrpc_connection_addref() 1477+448): connection=f6e2439c refcount 6 -08:000001:3:1041902295.403421 (connection.c:139:ptlrpc_connection_addref() 1477+464): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041902295.403426 (client.c:305:ptlrpc_prep_req() 1477+432): Process leaving (rc=4131328660 : -163638636 : f63f1294) -08:000001:3:1041902295.403431 (client.c:613:ptlrpc_queue_wait() 1477+560): Process entered -08:100000:3:1041902295.403434 (client.c:621:ptlrpc_queue_wait() 1477+576): Sending RPC pid:xid:nid:opc 1477:375:7f000001:103 -08:000001:3:1041902295.403439 (niobuf.c:372:ptl_send_rpc() 1477+640): Process entered -08:000010:3:1041902295.403443 (niobuf.c:399:ptl_send_rpc() 1477+656): kmalloced 'repbuf': 72 at f5f63a94 (tot 19153923) -0a:000200:3:1041902295.403448 (lib-dispatch.c:54:lib_dispatch() 1477+992): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041902295.403453 (lib-me.c:42:do_PtlMEAttach() 1477+1024): taking state lock -0a:004000:3:1041902295.403456 (lib-me.c:58:do_PtlMEAttach() 1477+1024): releasing state lock -0a:000200:3:1041902295.403460 (lib-dispatch.c:54:lib_dispatch() 1477+992): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041902295.403465 (lib-md.c:210:do_PtlMDAttach() 1477+1024): taking state lock -0a:004000:3:1041902295.403469 (lib-md.c:229:do_PtlMDAttach() 1477+1024): releasing state lock -08:000200:3:1041902295.403473 (niobuf.c:433:ptl_send_rpc() 1477+656): Setup reply buffer: 72 bytes, xid 375, portal 18 -0a:000200:3:1041902295.403477 (lib-dispatch.c:54:lib_dispatch() 1477+1056): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041902295.403482 (lib-md.c:261:do_PtlMDBind() 1477+1088): taking state lock -0a:004000:3:1041902295.403485 (lib-md.c:269:do_PtlMDBind() 1477+1088): releasing state lock -08:000200:3:1041902295.403489 (niobuf.c:77:ptl_send_buf() 1477+736): Sending 192 bytes to portal 17, xid 375 -0a:000200:3:1041902295.403493 (lib-dispatch.c:54:lib_dispatch() 1477+1056): 2130706433: API call PtlPut (19) -0a:004000:3:1041902295.403497 (lib-move.c:737:do_PtlPut() 1477+1376): taking state lock -0a:000200:3:1041902295.403501 (lib-move.c:745:do_PtlPut() 1477+1392): PtlPut -> 2130706433: 0 -0a:004000:3:1041902295.403506 (lib-move.c:800:do_PtlPut() 1477+1376): releasing state lock -0b:000200:3:1041902295.403509 (socknal_cb.c:631:ksocknal_send() 1477+1504): sending %zd bytes from [192](00000001,-145639492)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041902295.403515 (socknal.c:484:ksocknal_get_conn() 1477+1536): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041902295.403521 (socknal_cb.c:580:ksocknal_launch_packet() 1477+1536): type 1, nob 264 niov 2 -08:000001:3:1041902295.403526 (niobuf.c:441:ptl_send_rpc() 1477+656): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041902295.403531 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:3:1041902295.403535 (client.c:662:ptlrpc_queue_wait() 1477+608): @@@ -- sleeping req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041902295.403540 (client.c:379:ptlrpc_check_reply() 1477+592): Process entered -08:000001:3:1041902295.403544 (client.c:402:ptlrpc_check_reply() 1477+592): Process leaving -08:000200:3:1041902295.403547 (client.c:404:ptlrpc_check_reply() 1477+640): @@@ rc = 0 for req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041902295.403553 (client.c:379:ptlrpc_check_reply() 1477+592): Process entered -08:000001:3:1041902295.403557 (client.c:402:ptlrpc_check_reply() 1477+592): Process leaving -0b:000001:0:1041902295.403561 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:3:1041902295.403564 (client.c:404:ptlrpc_check_reply() 1477+640): @@@ rc = 0 for req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041902295.403570 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041902295.403575 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041902295.403579 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041902295.403582 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041902295.403587 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041902295.403591 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.403594 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2b99c -> f8fe23c0 -0b:000200:0:1041902295.403600 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2b9f8 -> f8fe241c -0b:000200:0:1041902295.403605 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5f2b99c -08:000001:0:1041902295.403609 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041902295.403613 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041902295.403616 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041902295.403622 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.403626 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041902295.403630 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c05ac -0b:000200:0:1041902295.403633 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f751b7bc : %zd -0a:004000:0:1041902295.403638 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.403642 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041902295.403645 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041902295.403650 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041902295.403655 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.403659 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041902295.403663 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.403666 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0x177 -0a:000001:0:1041902295.403671 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041902295.403676 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 24576 -0a:004000:0:1041902295.403683 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041902295.403693 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041902295.403698 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.403701 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5f2b99c -> f90f6060 -0b:000200:0:1041902295.403706 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5f2b9f8 -> f90f60bc -0b:000200:0:1041902295.403711 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5f2b99c -08:000001:2:1041902295.403722 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000001:3:1041902295.403727 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:004000:0:1041902295.403732 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041902295.403736 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041902295.403740 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041902295.403745 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f6060, sequence: 129, eq->size: 1024 -0b:000200:0:1041902295.403750 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041902295.403755 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041902295.403761 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041902295.403765 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041902295.403771 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041902295.403775 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041902295.403779 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f60c0, sequence: 130, eq->size: 1024 -0a:000001:3:1041902295.403785 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041902295.403790 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041902295.403796 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:100000:2:1041902295.403800 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1477:0x177:7f000001:0 -0a:000040:0:1041902295.403807 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f60c0, sequence: 130, eq->size: 1024 -08:000200:2:1041902295.403812 (service.c:204:handle_incoming_request() 1131+240): got req 375 (md: f6098000 + 24576) -08:000001:3:1041902295.403818 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000001:0:1041902295.403823 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041902295.403827 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:0:1041902295.403832 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041902295.403836 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000001:3:1041902295.403841 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -05:000001:2:1041902295.403845 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -0a:000040:3:1041902295.403851 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f60c0, sequence: 130, eq->size: 1024 -08:000001:2:1041902295.403856 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -0a:000001:3:1041902295.403860 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041902295.403865 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 2 -08:000001:3:1041902295.403870 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041902295.403875 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041902295.403880 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041902295.403884 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041902295.403887 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041902295.403891 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041902295.403895 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041902295.403899 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f6a43b1c (tot 19153995) -11:000001:2:1041902295.403904 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041902295.403908 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041902295.403912 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f58f48c4 lrc: 2/0,0 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf4c008c4 -11:000001:2:1041902295.403919 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041902295.403923 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041902295.403926 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.403930 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041902295.403934 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.403938 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041902295.403941 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041902295.403945 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041902295.403948 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041902295.403952 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041902295.403955 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041902295.403958 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041902295.403962 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041902295.403965 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041902295.403969 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041902295.403974 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041902295.403978 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041902295.403982 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 375 -0a:000200:2:1041902295.403986 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041902295.403990 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041902295.403994 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041902295.403998 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041902295.404002 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-157009124)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041902295.404008 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041902295.404014 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041902295.404020 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041902295.404023 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041902295.404027 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902295.404031 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.404035 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041902295.404038 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041902295.404042 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -0b:000001:0:1041902295.404045 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041902295.404049 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041902295.404053 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -11:010000:2:1041902295.404057 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f58f48c4 lrc: 1/0,0 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf4c008c4 -11:000001:2:1041902295.404064 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:000001:0:1041902295.404068 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:010000:2:1041902295.404072 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f58f48c4 lrc: 0/0,0 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf4c008c4 -0b:000001:0:1041902295.404079 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:000001:2:1041902295.404084 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041902295.404088 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f5e70e94 count: 0 -0b:000200:0:1041902295.404093 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041902295.404097 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:000001:2:1041902295.404102 (ldlm_resource.c:379:ldlm_resource_putref() 1131+400): Process entered -0b:000001:0:1041902295.404106 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:000001:2:1041902295.404110 (ldlm_resource.c:422:ldlm_resource_putref() 1131+400): Process leaving -11:000001:2:1041902295.404114 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=1 : 1 : 1) -0a:004000:0:1041902295.404119 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000010:2:1041902295.404123 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f58f48c4 (tot 2557203). -0b:000200:0:1041902295.404128 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578caac -> f8ff8c60 -11:000001:2:1041902295.404134 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041902295.404138 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.404142 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb08 -> f8ff8cbc -11:000001:2:1041902295.404148 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041902295.404153 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041902295.404156 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 1 -0b:000200:0:1041902295.404161 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f578caac -08:000001:2:1041902295.404166 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041902295.404170 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000001:2:1041902295.404174 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -08:000010:0:1041902295.404178 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f6a43b1c (tot 19153923). -08:000001:0:1041902295.404183 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000001:2:1041902295.404187 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000200:0:1041902295.404191 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c08c4 -0b:000200:0:1041902295.404195 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6a43b1c : %zd -0a:004000:0:1041902295.404200 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041902295.404203 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0a:000040:2:1041902295.404207 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f60c0, sequence: 130, eq->size: 1024 -0b:001000:0:1041902295.404212 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0a:000001:2:1041902295.404217 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1041902295.404222 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041902295.404226 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902295.404231 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041902295.404235 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041902295.404239 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:2:1041902295.404243 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000001:0:1041902295.404246 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041902295.404250 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0x177 -0a:000001:0:1041902295.404255 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146248428 : -148718868 : f722baec) -0a:000200:0:1041902295.404260 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f53c0ef4 [1](f5f63a94,72)... + 0 -0a:004000:0:1041902295.404267 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0a:000040:2:1041902295.404271 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f60c0, sequence: 130, eq->size: 1024 -0a:000001:2:1041902295.404276 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041902295.404280 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041902295.404284 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041902295.404290 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041902295.404293 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f578caac -> f9011c60 -0b:000200:0:1041902295.404298 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f578cb08 -> f9011cbc -0b:000200:0:1041902295.404303 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f578caac -08:000001:0:1041902295.404308 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041902295.404312 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -08:000001:3:1041902295.404316 (client.c:379:ptlrpc_check_reply() 1477+592): Process entered -0a:000200:0:1041902295.404322 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f53c0ef4 -0b:000200:0:1041902295.404326 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f5f63a94 : %zd -08:000001:3:1041902295.404330 (client.c:383:ptlrpc_check_reply() 1477+608): Process leaving via out (rc=1 : 1 : 1) -0b:000200:0:1041902295.404335 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -08:000200:3:1041902295.404339 (client.c:404:ptlrpc_check_reply() 1477+640): @@@ rc = 1 for req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000200:3:1041902295.404345 (client.c:667:ptlrpc_queue_wait() 1477+608): @@@ -- done sleeping req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041902295.404350 (pack_generic.c:79:lustre_unpack_msg() 1477+608): Process entered -08:000001:3:1041902295.404353 (pack_generic.c:106:lustre_unpack_msg() 1477+624): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041902295.404358 (client.c:716:ptlrpc_queue_wait() 1477+608): @@@ status 0 - req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041902295.404364 (client.c:453:ptlrpc_free_committed() 1477+624): Process entered -08:080000:3:1041902295.404367 (client.c:460:ptlrpc_free_committed() 1477+640): committing for xid 0, last_committed 0 -0a:004000:0:1041902295.404372 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:080000:3:1041902295.404375 (client.c:472:ptlrpc_free_committed() 1477+672): @@@ stopping search req x374/t72 o4->NET_localhost_tcp_UUID:12 lens 160/192 ref 1 fl 2 -08:000001:3:1041902295.404381 (client.c:481:ptlrpc_free_committed() 1477+624): Process leaving -08:000001:3:1041902295.404385 (client.c:411:ptlrpc_check_status() 1477+592): Process entered -0b:000200:0:1041902295.404389 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041902295.404393 (client.c:426:ptlrpc_check_status() 1477+608): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041902295.404397 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:3:1041902295.404402 (client.c:766:ptlrpc_queue_wait() 1477+560): Process leaving -0b:001000:0:1041902295.404406 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041902295.404411 (client.c:355:__ptlrpc_req_finished() 1477+416): Process entered -08:000040:3:1041902295.404414 (client.c:360:__ptlrpc_req_finished() 1477+464): @@@ refcount now 0 req x375/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:3:1041902295.404419 (client.c:310:__ptlrpc_free_req() 1477+464): Process entered -08:000010:3:1041902295.404423 (client.c:326:__ptlrpc_free_req() 1477+480): kfreed 'request->rq_repmsg': 72 at f5f63a94 (tot 19153851). -08:000010:3:1041902295.404428 (client.c:331:__ptlrpc_free_req() 1477+480): kfreed 'request->rq_reqmsg': 192 at f751b7bc (tot 19153659). -08:000001:3:1041902295.404432 (connection.c:109:ptlrpc_put_connection() 1477+512): Process entered -08:000040:3:1041902295.404435 (connection.c:117:ptlrpc_put_connection() 1477+512): connection=f6e2439c refcount 5 -08:000001:3:1041902295.404439 (connection.c:130:ptlrpc_put_connection() 1477+528): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041902295.404443 (client.c:344:__ptlrpc_free_req() 1477+480): kfreed 'request': 204 at f63f1294 (tot 19153455). -08:000001:3:1041902295.404448 (client.c:345:__ptlrpc_free_req() 1477+464): Process leaving -08:000001:3:1041902295.404451 (client.c:364:__ptlrpc_req_finished() 1477+432): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041902295.404455 (ldlm_lock.c:902:ldlm_lock_cancel() 1477+400): Process entered -11:000001:3:1041902295.404458 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1477+448): Process entered -11:000001:3:1041902295.404462 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1477+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041902295.404466 (ldlm_lock.c:191:ldlm_lock_destroy() 1477+432): Process entered -11:000001:3:1041902295.404469 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1477+464): Process entered -11:000001:3:1041902295.404472 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1477+464): Process leaving -11:000001:3:1041902295.404475 (ldlm_lock.c:151:ldlm_lock_put() 1477+480): Process entered -11:000001:3:1041902295.404479 (ldlm_lock.c:173:ldlm_lock_put() 1477+480): Process leaving -11:000001:3:1041902295.404482 (ldlm_lock.c:232:ldlm_lock_destroy() 1477+432): Process leaving -11:000001:3:1041902295.404485 (ldlm_lock.c:920:ldlm_lock_cancel() 1477+400): Process leaving -11:000001:3:1041902295.404488 (ldlm_request.c:486:ldlm_cli_cancel() 1477+352): Process leaving -11:000001:3:1041902295.404491 (ldlm_lock.c:151:ldlm_lock_put() 1477+400): Process entered -11:010000:3:1041902295.404495 (ldlm_lock.c:155:ldlm_lock_put() 1477+464): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c008c4 lrc: 0/0,0 mode: PW/PW res: 19/3408788356 rrc: 1 type: PLN remote: 0xf58f48c4 -11:000001:3:1041902295.404501 (ldlm_resource.c:370:ldlm_resource_putref() 1477+448): Process entered -11:000040:3:1041902295.404505 (ldlm_resource.c:373:ldlm_resource_putref() 1477+448): putref res: f4b32e18 count: 0 -11:000001:3:1041902295.404509 (ldlm_resource.c:379:ldlm_resource_putref() 1477+448): Process entered -11:000001:3:1041902295.404513 (ldlm_resource.c:422:ldlm_resource_putref() 1477+448): Process leaving -11:000001:3:1041902295.404516 (ldlm_resource.c:425:ldlm_resource_putref() 1477+464): Process leaving (rc=1 : 1 : 1) -11:000010:3:1041902295.404520 (ldlm_lock.c:169:ldlm_lock_put() 1477+416): kfreed 'lock': 184 at f4c008c4 (tot 2557019). -11:000001:3:1041902295.404525 (ldlm_lock.c:173:ldlm_lock_put() 1477+400): Process leaving -07:000001:3:1041902295.404528 (dcache.c:69:ll_intent_release() 1477+304): Process leaving -02:080000:1:1041902296.973559 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 72: rc = 0 -0a:000001:1:1041902301.547472 (module.c:200:kportal_psdev_open() 1478+420): Process entered -0a:000001:1:1041902301.547480 (module.c:206:kportal_psdev_open() 1478+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902315.639331 (module.c:200:kportal_psdev_open() 1478+420): Process entered -0a:000001:1:1041902315.639338 (module.c:206:kportal_psdev_open() 1478+436): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041902315.639456 (module.c:423:kportal_ioctl() 1478+1284): Process entered -0a:000001:1:1041902315.639461 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1478+1332): Process entered -0a:000001:1:1041902315.639465 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1478+1332): Process leaving diff --git a/lustre/logs/loopback/umount.log b/lustre/logs/loopback/umount.log deleted file mode 100644 index c88b076..0000000 --- a/lustre/logs/loopback/umount.log +++ /dev/null @@ -1,791 +0,0 @@ -0a:000001:3:1041905972.884664 (module.c:454:kportal_ioctl() 16946+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041905974.210529 (module.c:212:kportal_psdev_release() 16946+324): Process entered -0a:000001:3:1041905974.210536 (module.c:218:kportal_psdev_release() 16946+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041905974.210541 (module.c:212:kportal_psdev_release() 16946+324): Process entered -0a:000001:3:1041905974.210545 (module.c:218:kportal_psdev_release() 16946+340): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041905980.025285 (super.c:299:ll_clear_inode() 16947+348): Process entered -05:000001:3:1041905980.025294 (genops.c:275:class_conn2export() 16947+556): Process entered -05:000080:3:1041905980.025299 (genops.c:294:class_conn2export() 16947+572): looking for export addr 0xe9c5cee4 cookie 0x390d86d4617b981c -05:000001:3:1041905980.025307 (genops.c:301:class_conn2export() 16947+572): Process leaving (rc=3922054884 : -372912412 : e9c5cee4) -01:000001:3:1041905980.025312 (mdc_request.c:433:mdc_cancel_unused() 16947+476): Process entered -11:000001:3:1041905980.025316 (ldlm_request.c:621:ldlm_cli_cancel_unused() 16947+524): Process entered -11:000001:3:1041905980.025321 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 16947+620): Process entered -11:000001:3:1041905980.025325 (ldlm_resource.c:332:ldlm_resource_get() 16947+684): Process entered -11:000001:3:1041905980.025331 (ldlm_resource.c:357:ldlm_resource_get() 16947+700): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041905980.025335 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 16947+620): No resource 12 -11:000001:3:1041905980.025339 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 16947+636): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041905980.025344 (ldlm_request.c:624:ldlm_cli_cancel_unused() 16947+540): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041905980.025348 (mdc_request.c:434:mdc_cancel_unused() 16947+492): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041905980.025352 (super.c:327:ll_clear_inode() 16947+348): Process leaving -07:000001:3:1041905980.025358 (super.c:260:ll_put_super() 16947+292): Process entered -07:000001:1:1041905980.025369 (commit_callback.c:41:ll_commitcbd_check_event() 16945+208): Process entered -07:000001:1:1041905980.025377 (commit_callback.c:45:ll_commitcbd_check_event() 16945+224): Process leaving via out (rc=1 : 1 : 1) -07:000001:1:1041905980.025381 (commit_callback.c:50:ll_commitcbd_check_event() 16945+224): Process leaving (rc=1 : 1 : 1) -07:020000:1:1041905980.025386 (commit_callback.c:89:ll_commitcbd_main() 16945+160): lustre_commitd quitting -07:000001:1:1041905980.025396 (commit_callback.c:90:ll_commitcbd_main() 16945+160): Process leaving -07:000200:1:1041905980.025402 (commit_callback.c:102:ll_commitcbd_main() 16945+160): commit callback daemon exiting 16945 -07:000001:3:1041905980.025408 (commit_callback.c:132:ll_commitcbd_cleanup() 16947+372): Process leaving (rc=0 : 0 : 0) -07:000001:1:1041905980.025412 (commit_callback.c:103:ll_commitcbd_main() 16945+176): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041905980.025419 (../include/linux/obd_class.h:381:obd_disconnect() 16947+324): Process entered -05:000001:3:1041905980.025424 (genops.c:275:class_conn2export() 16947+372): Process entered -05:000080:3:1041905980.025427 (genops.c:294:class_conn2export() 16947+388): looking for export addr 0xe9c5ce2c cookie 0x85d1c297cd6241d8 -05:000001:3:1041905980.025432 (genops.c:301:class_conn2export() 16947+388): Process leaving (rc=3922054700 : -372912596 : e9c5ce2c) -05:000001:3:1041905980.025439 (genops.c:275:class_conn2export() 16947+452): Process entered -05:000080:3:1041905980.025442 (genops.c:294:class_conn2export() 16947+468): looking for export addr 0xe9c5ce2c cookie 0x85d1c297cd6241d8 -05:000001:3:1041905980.025447 (genops.c:301:class_conn2export() 16947+468): Process leaving (rc=3922054700 : -372912596 : e9c5ce2c) -04:000001:3:1041905980.025453 (client.c:235:client_obd_disconnect() 16947+372): Process entered -11:000010:3:1041905980.025634 (ldlm_resource.c:228:ldlm_namespace_free() 16947+436): kfreed 'ns->ns_name': 9 at f64ca51c (tot 19021458). -11:000010:3:1041905980.025642 (ldlm_resource.c:229:ldlm_namespace_free() 16947+436): kfreed 'ns': 112 at ef1be434 (tot 19021346). -08:000001:3:1041905980.025648 (client.c:263:ptlrpc_prep_req() 16947+436): Process entered -08:000010:3:1041905980.025654 (client.c:268:ptlrpc_prep_req() 16947+452): kmalloced 'request': 204 at f60f04a4 (tot 19021550) -08:000010:3:1041905980.025661 (pack_generic.c:42:lustre_pack_msg() 16947+516): kmalloced '*msg': 72 at ef1be434 (tot 19021622) -08:000001:3:1041905980.025668 (connection.c:135:ptlrpc_connection_addref() 16947+468): Process entered -08:000040:3:1041905980.025672 (connection.c:137:ptlrpc_connection_addref() 16947+468): connection=f6c3b084 refcount 5 -08:000001:3:1041905980.025677 (connection.c:139:ptlrpc_connection_addref() 16947+484): Process leaving (rc=4140019844 : -154947452 : f6c3b084) -08:000001:3:1041905980.025683 (client.c:305:ptlrpc_prep_req() 16947+452): Process leaving (rc=4128179364 : -166787932 : f60f04a4) -08:000001:3:1041905980.025690 (client.c:613:ptlrpc_queue_wait() 16947+580): Process entered -08:100000:3:1041905980.025694 (client.c:621:ptlrpc_queue_wait() 16947+596): Sending RPC pid:xid:nid:opc 16947:2:7f000001:9 -08:000001:3:1041905980.025701 (niobuf.c:372:ptl_send_rpc() 16947+660): Process entered -08:000010:3:1041905980.025705 (niobuf.c:399:ptl_send_rpc() 16947+676): kmalloced 'repbuf': 72 at f6c9a7ec (tot 19021694) -0a:000200:3:1041905980.025713 (lib-dispatch.c:54:lib_dispatch() 16947+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041905980.025721 (lib-me.c:42:do_PtlMEAttach() 16947+1044): taking state lock -0a:004000:3:1041905980.025725 (lib-me.c:58:do_PtlMEAttach() 16947+1044): releasing state lock -0a:000200:3:1041905980.025731 (lib-dispatch.c:54:lib_dispatch() 16947+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041905980.025737 (lib-md.c:210:do_PtlMDAttach() 16947+1044): taking state lock -0a:004000:3:1041905980.025744 (lib-md.c:229:do_PtlMDAttach() 16947+1044): releasing state lock -08:000200:3:1041905980.025748 (niobuf.c:433:ptl_send_rpc() 16947+676): Setup reply buffer: 72 bytes, xid 2, portal 4 -0a:000200:3:1041905980.025754 (lib-dispatch.c:54:lib_dispatch() 16947+1076): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041905980.025759 (lib-md.c:261:do_PtlMDBind() 16947+1108): taking state lock -0a:004000:3:1041905980.025764 (lib-md.c:269:do_PtlMDBind() 16947+1108): releasing state lock -08:000200:3:1041905980.025768 (niobuf.c:77:ptl_send_buf() 16947+756): Sending 72 bytes to portal 6, xid 2 -0a:000200:3:1041905980.025774 (lib-dispatch.c:54:lib_dispatch() 16947+1076): 2130706433: API call PtlPut (19) -0a:004000:3:1041905980.025779 (lib-move.c:737:do_PtlPut() 16947+1396): taking state lock -0a:000200:3:1041905980.025785 (lib-move.c:745:do_PtlPut() 16947+1412): PtlPut -> 2130706433: 0 -0a:004000:3:1041905980.025791 (lib-move.c:800:do_PtlPut() 16947+1396): releasing state lock -0b:000200:3:1041905980.025796 (socknal_cb.c:631:ksocknal_send() 16947+1524): sending %zd bytes from [72](00000001,-283384780)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041905980.025804 (socknal.c:484:ksocknal_get_conn() 16947+1556): got conn [ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.025812 (socknal_cb.c:580:ksocknal_launch_packet() 16947+1556): type 1, nob 144 niov 2 -08:000001:3:1041905980.025819 (niobuf.c:441:ptl_send_rpc() 16947+676): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.025825 (client.c:662:ptlrpc_queue_wait() 16947+628): @@@ -- sleeping req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.025832 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.025837 (client.c:402:ptlrpc_check_reply() 16947+612): Process leaving -08:000200:3:1041905980.025841 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.025849 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.025853 (client.c:402:ptlrpc_check_reply() 16947+612): Process leaving -08:000200:3:1041905980.025857 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 2 fl 0 -0b:000001:3:1041905980.025868 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -0b:000001:3:1041905980.025946 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1404): Process entered -0b:000001:3:1041905980.025953 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1404): Process leaving -0b:000001:3:1041905980.025973 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=144 : 144 : 90) -0b:000200:3:1041905980.025979 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(144) 144 -0b:001000:3:1041905980.025985 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0b:000001:3:1041905980.025992 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:004000:3:1041905980.025996 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.026002 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74d54 -> f8fd0240 -0b:000200:3:1041905980.026008 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74db0 -> f8fd029c -0b:000200:3:1041905980.026015 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f6c ev ebd74d54 -08:000001:3:1041905980.026022 (events.c:40:request_out_callback() 16769+512): Process entered -08:000001:3:1041905980.026026 (client.c:355:__ptlrpc_req_finished() 16769+576): Process entered -08:000040:3:1041905980.026031 (client.c:360:__ptlrpc_req_finished() 16769+624): @@@ refcount now 1 req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.026038 (client.c:367:__ptlrpc_req_finished() 16769+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.026043 (events.c:53:request_out_callback() 16769+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.026049 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528dec -0b:000200:3:1041905980.026054 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating ef1be434 : %zd -0a:004000:3:1041905980.026061 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.026066 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.026071 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.026078 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.026090 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.026097 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.026101 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.026106 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 72 into portal 6 MB=0x2 -0a:000001:3:1041905980.026113 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3847633756 : -447333540 : e5563b5c) -0a:000200:3:1041905980.026121 (lib-move.c:246:parse_put() 16769+656): Incoming put index 6 from 2130706433/0 of length 72/72 into md e560a9cc [1](e9780000,131072)... + 160 -0a:004000:3:1041905980.026132 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.026143 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.026150 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.026155 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74d54 -> f916b0c0 -0b:000200:3:1041905980.026160 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74db0 -> f916b11c -0b:000200:3:1041905980.026165 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e555ff44 ev ebd74d54 -0a:004000:3:1041905980.026175 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -08:000001:0:1041905980.026180 (service.c:35:ptlrpc_check_event() 16932+224): Process entered -0b:000200:3:1041905980.026186 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0a:000001:0:1041905980.026191 (api-eq.c:43:PtlEQGet() 16932+288): Process entered -0b:000200:3:1041905980.026195 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0a:000040:0:1041905980.026200 (api-eq.c:58:PtlEQGet() 16932+304): new_event: f916b0c0, sequence: 2, eq->size: 16384 -0b:001000:3:1041905980.026205 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -0a:000001:0:1041905980.026211 (api-eq.c:79:PtlEQGet() 16932+304): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.026215 (service.c:35:ptlrpc_check_event() 16931+224): Process entered -08:000001:0:1041905980.026220 (service.c:50:ptlrpc_check_event() 16932+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:3:1041905980.026225 (api-eq.c:43:PtlEQGet() 16931+288): Process entered -0a:000040:3:1041905980.026229 (api-eq.c:58:PtlEQGet() 16931+304): new_event: f916b120, sequence: 3, eq->size: 16384 -0a:000001:3:1041905980.026234 (api-eq.c:61:PtlEQGet() 16931+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.026238 (service.c:53:ptlrpc_check_event() 16931+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041905980.026245 (service.c:35:ptlrpc_check_event() 16930+224): Process entered -08:100000:0:1041905980.026249 (service.c:179:handle_incoming_request() 16932+240): Handling RPC pid:xid:nid:opc 16947:0x2:7f000001:0 -0a:000001:3:1041905980.026256 (api-eq.c:43:PtlEQGet() 16930+288): Process entered -08:000200:0:1041905980.026260 (service.c:204:handle_incoming_request() 16932+240): got req 2 (md: e9780000 + 160) -0a:000040:3:1041905980.026264 (api-eq.c:58:PtlEQGet() 16930+304): new_event: f916b120, sequence: 3, eq->size: 16384 -0a:000001:3:1041905980.026269 (api-eq.c:61:PtlEQGet() 16930+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041905980.026274 (genops.c:275:class_conn2export() 16932+272): Process entered -08:000001:3:1041905980.026278 (service.c:53:ptlrpc_check_event() 16930+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041905980.026282 (genops.c:294:class_conn2export() 16932+288): looking for export addr 0xe551fd74 cookie 0xa5708eb49ee801e1 -08:000001:3:1041905980.026288 (service.c:35:ptlrpc_check_event() 16929+224): Process entered -05:000001:0:1041905980.026293 (genops.c:301:class_conn2export() 16932+288): Process leaving (rc=3847355764 : -447611532 : e551fd74) -0a:000001:3:1041905980.026298 (api-eq.c:43:PtlEQGet() 16929+288): Process entered -08:000001:0:1041905980.026302 (connection.c:135:ptlrpc_connection_addref() 16932+256): Process entered -0a:000040:3:1041905980.026306 (api-eq.c:58:PtlEQGet() 16929+304): new_event: f916b120, sequence: 3, eq->size: 16384 -08:000040:0:1041905980.026311 (connection.c:137:ptlrpc_connection_addref() 16932+256): connection=f6c269cc refcount 2 -0a:000001:3:1041905980.026316 (api-eq.c:61:PtlEQGet() 16929+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041905980.026320 (connection.c:139:ptlrpc_connection_addref() 16932+272): Process leaving (rc=4139936204 : -155031092 : f6c269cc) -08:000001:3:1041905980.026326 (service.c:53:ptlrpc_check_event() 16929+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041905980.026330 (ost_handler.c:446:ost_handle() 16932+272): Process entered -08:000001:3:1041905980.026334 (service.c:35:ptlrpc_check_event() 16928+224): Process entered -08:000001:0:1041905980.026339 (pack_generic.c:79:lustre_unpack_msg() 16932+320): Process entered -0a:000001:3:1041905980.026343 (api-eq.c:43:PtlEQGet() 16928+288): Process entered -08:000001:0:1041905980.026347 (pack_generic.c:106:lustre_unpack_msg() 16932+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041905980.026351 (api-eq.c:58:PtlEQGet() 16928+304): new_event: f916b120, sequence: 3, eq->size: 16384 -04:000002:0:1041905980.026357 (ost_handler.c:471:ost_handle() 16932+272): disconnect -0a:000001:3:1041905980.026360 (api-eq.c:61:PtlEQGet() 16928+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1041905980.026365 (target.c:114:target_handle_disconnect() 16932+320): Process entered -08:000001:3:1041905980.026369 (service.c:53:ptlrpc_check_event() 16928+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041905980.026374 (pack_generic.c:42:lustre_pack_msg() 16932+400): kmalloced '*msg': 72 at ea44ba94 (tot 19021766) -08:000001:3:1041905980.026378 (service.c:35:ptlrpc_check_event() 16927+224): Process entered -04:000001:0:1041905980.026383 (../include/linux/obd_class.h:381:obd_disconnect() 16932+352): Process entered -05:000001:0:1041905980.026387 (genops.c:275:class_conn2export() 16932+400): Process entered -05:000080:0:1041905980.026391 (genops.c:294:class_conn2export() 16932+416): looking for export addr 0xe551fd74 cookie 0xa5708eb49ee801e1 -0a:000001:3:1041905980.026396 (api-eq.c:43:PtlEQGet() 16927+288): Process entered -05:000001:0:1041905980.026399 (genops.c:301:class_conn2export() 16932+416): Process leaving (rc=3847355764 : -447611532 : e551fd74) -0a:000040:3:1041905980.026405 (api-eq.c:58:PtlEQGet() 16927+304): new_event: f916b120, sequence: 3, eq->size: 16384 -05:000001:0:1041905980.026410 (genops.c:275:class_conn2export() 16932+464): Process entered -0a:000001:3:1041905980.026414 (api-eq.c:61:PtlEQGet() 16927+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1041905980.026418 (genops.c:294:class_conn2export() 16932+480): looking for export addr 0xe551fd74 cookie 0xa5708eb49ee801e1 -08:000001:3:1041905980.026424 (service.c:53:ptlrpc_check_event() 16927+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1041905980.026428 (genops.c:301:class_conn2export() 16932+480): Process leaving (rc=3847355764 : -447611532 : e551fd74) -0e:000001:0:1041905980.026433 (filter.c:599:filter_disconnect() 16932+416): Process entered -05:000001:0:1041905980.026438 (genops.c:402:class_disconnect() 16932+448): Process entered -05:000001:0:1041905980.026441 (genops.c:275:class_conn2export() 16932+496): Process entered -05:000080:0:1041905980.026444 (genops.c:294:class_conn2export() 16932+512): looking for export addr 0xe551fd74 cookie 0xa5708eb49ee801e1 -05:000001:0:1041905980.026449 (genops.c:301:class_conn2export() 16932+512): Process leaving (rc=3847355764 : -447611532 : e551fd74) -05:000080:0:1041905980.026454 (genops.c:412:class_disconnect() 16932+464): disconnect: addr e551fd74 cookie a5708eb49ee801e1 -05:000001:0:1041905980.026459 (genops.c:348:class_destroy_export() 16932+496): Process entered -08:000001:0:1041905980.026463 (connection.c:109:ptlrpc_put_connection() 16932+544): Process entered -08:000040:0:1041905980.026466 (connection.c:117:ptlrpc_put_connection() 16932+544): connection=f6c269cc refcount 1 -08:000001:0:1041905980.026470 (connection.c:130:ptlrpc_put_connection() 16932+560): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041905980.026475 (genops.c:368:class_destroy_export() 16932+496): Process leaving -05:000001:0:1041905980.026478 (genops.c:416:class_disconnect() 16932+464): Process leaving (rc=0 : 0 : 0) -0e:000001:0:1041905980.026482 (filter.c:627:filter_disconnect() 16932+432): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041905980.026486 (../include/linux/obd_class.h:387:obd_disconnect() 16932+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041905980.026490 (target.c:122:target_handle_disconnect() 16932+336): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041905980.026494 (ost_handler.c:555:ost_handle() 16932+272): Process leaving -04:000002:0:1041905980.026497 (ost_handler.c:563:ost_handle() 16932+272): sending reply -0a:000200:0:1041905980.026503 (lib-dispatch.c:54:lib_dispatch() 16932+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041905980.026509 (lib-md.c:261:do_PtlMDBind() 16932+752): taking state lock -0a:004000:0:1041905980.026515 (lib-md.c:269:do_PtlMDBind() 16932+752): releasing state lock -08:000200:0:1041905980.026518 (niobuf.c:77:ptl_send_buf() 16932+400): Sending 72 bytes to portal 4, xid 2 -0a:000200:0:1041905980.026523 (lib-dispatch.c:54:lib_dispatch() 16932+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041905980.026528 (lib-move.c:737:do_PtlPut() 16932+1040): taking state lock -0a:000200:0:1041905980.026533 (lib-move.c:745:do_PtlPut() 16932+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041905980.026538 (lib-move.c:800:do_PtlPut() 16932+1040): releasing state lock -0b:000200:0:1041905980.026542 (socknal_cb.c:631:ksocknal_send() 16932+1168): sending %zd bytes from [72](00000001,-364594540)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041905980.026550 (socknal.c:484:ksocknal_get_conn() 16932+1200): got conn [ec8d5200] -> 0x0x7f000001 (2) -0b:000200:0:1041905980.026556 (socknal_cb.c:580:ksocknal_launch_packet() 16932+1200): type 1, nob 144 niov 2 -08:000001:0:1041905980.026562 (connection.c:109:ptlrpc_put_connection() 16932+272): Process entered -08:000040:0:1041905980.026566 (connection.c:117:ptlrpc_put_connection() 16932+272): connection=f6c269cc refcount 0 -0b:000001:3:1041905980.026570 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -08:000001:0:1041905980.026574 (recovd.c:92:recovd_conn_unmanage() 16932+320): Process entered -08:000001:0:1041905980.026578 (connection.c:130:ptlrpc_put_connection() 16932+288): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041905980.026582 (service.c:35:ptlrpc_check_event() 16932+224): Process entered -0a:000001:0:1041905980.026586 (api-eq.c:43:PtlEQGet() 16932+288): Process entered -0a:000040:0:1041905980.026589 (api-eq.c:58:PtlEQGet() 16932+304): new_event: f916b120, sequence: 3, eq->size: 16384 -0a:000001:0:1041905980.026594 (api-eq.c:61:PtlEQGet() 16932+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041905980.026598 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1344): Process entered -08:000001:0:1041905980.026602 (service.c:53:ptlrpc_check_event() 16932+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041905980.026606 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1344): Process leaving -08:000001:0:1041905980.026610 (service.c:35:ptlrpc_check_event() 16932+224): Process entered -0b:000001:3:1041905980.026614 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041905980.026619 (api-eq.c:43:PtlEQGet() 16932+288): Process entered -0b:000200:3:1041905980.026623 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(144) 144 -0b:001000:3:1041905980.026627 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0a:000040:0:1041905980.026632 (api-eq.c:58:PtlEQGet() 16932+304): new_event: f916b120, sequence: 3, eq->size: 16384 -0b:000001:3:1041905980.026637 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:000001:0:1041905980.026641 (api-eq.c:61:PtlEQGet() 16932+304): Process leaving (rc=25 : 25 : 19) -0a:004000:3:1041905980.026646 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -08:000001:0:1041905980.026650 (service.c:53:ptlrpc_check_event() 16932+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:3:1041905980.026654 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74ccc -> f8fe9240 -0b:000200:3:1041905980.026659 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74d28 -> f8fe929c -0b:000200:3:1041905980.026664 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f44 ev ebd74ccc -08:000001:3:1041905980.026669 (events.c:62:reply_out_callback() 16769+528): Process entered -08:000010:3:1041905980.026673 (events.c:68:reply_out_callback() 16769+544): kfreed 'ev->mem_desc.start': 72 at ea44ba94 (tot 19021694). -08:000001:3:1041905980.026678 (events.c:75:reply_out_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.026682 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528ce4 -0b:000200:3:1041905980.026686 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating ea44ba94 : %zd -0a:004000:3:1041905980.026691 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.026695 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.026698 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.026703 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.026708 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.026713 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.026716 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.026719 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 72 into portal 4 MB=0x2 -0a:000001:3:1041905980.026724 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3946421980 : -348545316 : eb399edc) -0a:000200:3:1041905980.026729 (lib-move.c:246:parse_put() 16769+656): Incoming put index 4 from 2130706433/0 of length 72/72 into md ec5946b4 [1](f6c9a7ec,72)... + 0 -0a:004000:3:1041905980.026736 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.026741 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.026746 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.026749 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74ccc -> f9002240 -0b:000200:3:1041905980.026754 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74d28 -> f900229c -0b:000200:3:1041905980.026759 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f1c ev ebd74ccc -08:000001:3:1041905980.026764 (events.c:84:reply_in_callback() 16769+528): Process entered -08:000001:3:1041905980.026768 (events.c:110:reply_in_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.026772 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md ec5946b4 -0b:000200:3:1041905980.026776 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating f6c9a7ec : %zd -0b:000200:3:1041905980.026782 (socknal_cb.c:124:ksocknal_printf() 16769+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041905980.026786 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000200:3:1041905980.026790 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.026795 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0b:001000:3:1041905980.026799 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -08:000001:3:1041905980.026805 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.026809 (client.c:383:ptlrpc_check_reply() 16947+628): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041905980.026813 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 1 for req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 1 fl 2 -08:000200:3:1041905980.026819 (client.c:667:ptlrpc_queue_wait() 16947+628): @@@ -- done sleeping req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.026825 (pack_generic.c:79:lustre_unpack_msg() 16947+628): Process entered -08:000001:3:1041905980.026829 (pack_generic.c:106:lustre_unpack_msg() 16947+644): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.026833 (client.c:716:ptlrpc_queue_wait() 16947+628): @@@ status 0 - req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.026839 (client.c:411:ptlrpc_check_status() 16947+612): Process entered -08:000001:3:1041905980.026842 (client.c:426:ptlrpc_check_status() 16947+628): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.026846 (client.c:766:ptlrpc_queue_wait() 16947+580): Process leaving -04:000001:3:1041905980.026849 (client.c:272:client_obd_disconnect() 16947+372): Process leaving -08:000001:3:1041905980.026852 (client.c:355:__ptlrpc_req_finished() 16947+436): Process entered -08:000040:3:1041905980.026855 (client.c:360:__ptlrpc_req_finished() 16947+484): @@@ refcount now 0 req x2/t0 o9->NET_localhost_tcp_UUID:6 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.026861 (client.c:310:__ptlrpc_free_req() 16947+484): Process entered -08:000010:3:1041905980.026865 (client.c:326:__ptlrpc_free_req() 16947+500): kfreed 'request->rq_repmsg': 72 at f6c9a7ec (tot 19021622). -08:000010:3:1041905980.026870 (client.c:331:__ptlrpc_free_req() 16947+500): kfreed 'request->rq_reqmsg': 72 at ef1be434 (tot 19021550). -08:000001:3:1041905980.026875 (connection.c:109:ptlrpc_put_connection() 16947+532): Process entered -08:000040:3:1041905980.026878 (connection.c:117:ptlrpc_put_connection() 16947+532): connection=f6c3b084 refcount 4 -08:000001:3:1041905980.026882 (connection.c:130:ptlrpc_put_connection() 16947+548): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041905980.026886 (client.c:344:__ptlrpc_free_req() 16947+500): kfreed 'request': 204 at f60f04a4 (tot 19021346). -08:000001:3:1041905980.026891 (client.c:345:__ptlrpc_free_req() 16947+484): Process leaving -08:000001:3:1041905980.026894 (client.c:364:__ptlrpc_req_finished() 16947+452): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041905980.026898 (genops.c:402:class_disconnect() 16947+404): Process entered -05:000001:3:1041905980.026902 (genops.c:275:class_conn2export() 16947+452): Process entered -05:000080:3:1041905980.026906 (genops.c:294:class_conn2export() 16947+468): looking for export addr 0xe9c5ce2c cookie 0x85d1c297cd6241d8 -05:000001:3:1041905980.026911 (genops.c:301:class_conn2export() 16947+468): Process leaving (rc=3922054700 : -372912596 : e9c5ce2c) -05:000080:3:1041905980.026917 (genops.c:412:class_disconnect() 16947+420): disconnect: addr e9c5ce2c cookie 85d1c297cd6241d8 -05:000001:3:1041905980.026922 (genops.c:348:class_destroy_export() 16947+452): Process entered -08:000001:3:1041905980.026926 (connection.c:109:ptlrpc_put_connection() 16947+500): Process entered -08:000040:3:1041905980.026929 (connection.c:117:ptlrpc_put_connection() 16947+500): connection=f6c3b084 refcount 3 -08:000001:3:1041905980.026933 (connection.c:130:ptlrpc_put_connection() 16947+516): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041905980.026937 (genops.c:368:class_destroy_export() 16947+452): Process leaving -05:000001:3:1041905980.026941 (genops.c:416:class_disconnect() 16947+420): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041905980.026945 (client.c:284:client_obd_disconnect() 16947+388): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041905980.026951 (../include/linux/obd_class.h:387:obd_disconnect() 16947+340): Process leaving (rc=0 : 0 : 0) -01:000001:3:1041905980.026958 (mdc_request.c:44:mdc_getstatus() 16947+340): Process entered -05:000001:3:1041905980.026963 (genops.c:275:class_conn2export() 16947+468): Process entered -05:000080:3:1041905980.026967 (genops.c:294:class_conn2export() 16947+484): looking for export addr 0xe9c5cee4 cookie 0x390d86d4617b981c -05:000001:3:1041905980.026973 (genops.c:301:class_conn2export() 16947+484): Process leaving (rc=3922054884 : -372912412 : e9c5cee4) -08:000001:3:1041905980.026978 (client.c:263:ptlrpc_prep_req() 16947+404): Process entered -08:000010:3:1041905980.026982 (client.c:268:ptlrpc_prep_req() 16947+420): kmalloced 'request': 204 at f60f04a4 (tot 19021550) -08:000010:3:1041905980.026987 (pack_generic.c:42:lustre_pack_msg() 16947+484): kmalloced '*msg': 192 at f70da6b4 (tot 19021742) -08:000001:3:1041905980.026992 (connection.c:135:ptlrpc_connection_addref() 16947+436): Process entered -08:000040:3:1041905980.026995 (connection.c:137:ptlrpc_connection_addref() 16947+436): connection=f6c3b084 refcount 4 -08:000001:3:1041905980.026999 (connection.c:139:ptlrpc_connection_addref() 16947+452): Process leaving (rc=4140019844 : -154947452 : f6c3b084) -08:000001:3:1041905980.027004 (client.c:305:ptlrpc_prep_req() 16947+420): Process leaving (rc=4128179364 : -166787932 : f60f04a4) -08:000001:3:1041905980.027010 (client.c:613:ptlrpc_queue_wait() 16947+548): Process entered -08:100000:3:1041905980.027013 (client.c:621:ptlrpc_queue_wait() 16947+564): Sending RPC pid:xid:nid:opc 16947:5:7f000001:9 -08:000001:3:1041905980.027018 (niobuf.c:372:ptl_send_rpc() 16947+628): Process entered -08:000010:3:1041905980.027022 (niobuf.c:399:ptl_send_rpc() 16947+644): kmalloced 'repbuf': 192 at f6f64ef4 (tot 19021934) -0a:000200:3:1041905980.027027 (lib-dispatch.c:54:lib_dispatch() 16947+980): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041905980.027032 (lib-me.c:42:do_PtlMEAttach() 16947+1012): taking state lock -0a:004000:3:1041905980.027036 (lib-me.c:58:do_PtlMEAttach() 16947+1012): releasing state lock -0a:000200:3:1041905980.027040 (lib-dispatch.c:54:lib_dispatch() 16947+980): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041905980.027044 (lib-md.c:210:do_PtlMDAttach() 16947+1012): taking state lock -0a:004000:3:1041905980.027049 (lib-md.c:229:do_PtlMDAttach() 16947+1012): releasing state lock -08:000200:3:1041905980.027052 (niobuf.c:433:ptl_send_rpc() 16947+644): Setup reply buffer: 192 bytes, xid 5, portal 10 -0a:000200:3:1041905980.027057 (lib-dispatch.c:54:lib_dispatch() 16947+1044): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041905980.027061 (lib-md.c:261:do_PtlMDBind() 16947+1076): taking state lock -0a:004000:3:1041905980.027065 (lib-md.c:269:do_PtlMDBind() 16947+1076): releasing state lock -08:000200:3:1041905980.027068 (niobuf.c:77:ptl_send_buf() 16947+724): Sending 192 bytes to portal 12, xid 5 -0a:000200:3:1041905980.027072 (lib-dispatch.c:54:lib_dispatch() 16947+1044): 2130706433: API call PtlPut (19) -0a:004000:3:1041905980.027076 (lib-move.c:737:do_PtlPut() 16947+1364): taking state lock -0a:000200:3:1041905980.027080 (lib-move.c:745:do_PtlPut() 16947+1380): PtlPut -> 2130706433: 0 -0a:004000:3:1041905980.027085 (lib-move.c:800:do_PtlPut() 16947+1364): releasing state lock -0b:000200:3:1041905980.027088 (socknal_cb.c:631:ksocknal_send() 16947+1492): sending %zd bytes from [192](00000001,-150100300)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041905980.027095 (socknal.c:484:ksocknal_get_conn() 16947+1524): got conn [ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.027100 (socknal_cb.c:580:ksocknal_launch_packet() 16947+1524): type 1, nob 264 niov 2 -08:000001:3:1041905980.027105 (niobuf.c:441:ptl_send_rpc() 16947+644): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.027108 (client.c:662:ptlrpc_queue_wait() 16947+596): @@@ -- sleeping req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:3:1041905980.027114 (client.c:379:ptlrpc_check_reply() 16947+580): Process entered -08:000001:3:1041905980.027117 (client.c:402:ptlrpc_check_reply() 16947+580): Process leaving -08:000200:3:1041905980.027120 (client.c:404:ptlrpc_check_reply() 16947+628): @@@ rc = 0 for req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:3:1041905980.027126 (client.c:379:ptlrpc_check_reply() 16947+580): Process entered -08:000001:3:1041905980.027129 (client.c:402:ptlrpc_check_reply() 16947+580): Process leaving -08:000200:3:1041905980.027132 (client.c:404:ptlrpc_check_reply() 16947+628): @@@ rc = 0 for req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:3:1041905980.027138 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -0b:000001:3:1041905980.027162 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1344): Process entered -0b:000001:3:1041905980.027166 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1344): Process leaving -0b:000001:3:1041905980.027172 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041905980.027177 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(264) 264 -0b:001000:3:1041905980.027181 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0b:000001:3:1041905980.027186 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:004000:3:1041905980.027191 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.027194 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74ccc -> f8fd02a0 -0b:000200:3:1041905980.027199 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74d28 -> f8fd02fc -0b:000200:3:1041905980.027204 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f6c ev ebd74ccc -08:000001:3:1041905980.027209 (events.c:40:request_out_callback() 16769+512): Process entered -08:000001:3:1041905980.027212 (client.c:355:__ptlrpc_req_finished() 16769+576): Process entered -08:000040:3:1041905980.027216 (client.c:360:__ptlrpc_req_finished() 16769+624): @@@ refcount now 1 req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:3:1041905980.027221 (client.c:367:__ptlrpc_req_finished() 16769+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.027225 (events.c:53:request_out_callback() 16769+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.027229 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528ce4 -0b:000200:3:1041905980.027233 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating f70da6b4 : %zd -0a:004000:3:1041905980.027238 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.027241 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.027244 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.027249 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.027254 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.027259 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.027262 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.027265 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 192 into portal 12 MB=0x5 -0a:000001:3:1041905980.027271 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3847634876 : -447332420 : e5563fbc) -0a:000200:3:1041905980.027276 (lib-move.c:246:parse_put() 16769+656): Incoming put index c from 2130706433/0 of length 192/192 into md e9e46ef4 [1](e8868000,32768)... + 616 -0a:004000:3:1041905980.027283 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.027289 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(192) 192 -0a:004000:3:1041905980.027293 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.027296 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74ccc -> f91311e0 -0b:000200:3:1041905980.027302 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74d28 -> f913123c -0b:000200:3:1041905980.027307 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e555ff6c ev ebd74ccc -08:000001:0:1041905980.027316 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -0a:004000:3:1041905980.027320 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0a:000001:0:1041905980.027325 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0b:000200:3:1041905980.027328 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0a:000040:0:1041905980.027333 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f91311e0, sequence: 5, eq->size: 1024 -0b:000200:3:1041905980.027338 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0a:000001:0:1041905980.027343 (api-eq.c:79:PtlEQGet() 16921+304): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041905980.027347 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -08:000001:0:1041905980.027353 (service.c:50:ptlrpc_check_event() 16921+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041905980.027357 (service.c:35:ptlrpc_check_event() 16920+224): Process entered -08:100000:0:1041905980.027362 (service.c:179:handle_incoming_request() 16921+240): Handling RPC pid:xid:nid:opc 16947:0x5:7f000001:0 -0a:000001:3:1041905980.027367 (api-eq.c:43:PtlEQGet() 16920+288): Process entered -08:000200:0:1041905980.027371 (service.c:204:handle_incoming_request() 16921+240): got req 5 (md: e8868000 + 616) -0a:000040:3:1041905980.027375 (api-eq.c:58:PtlEQGet() 16920+304): new_event: f9131240, sequence: 6, eq->size: 1024 -05:000001:0:1041905980.027380 (genops.c:275:class_conn2export() 16921+272): Process entered -05:000080:0:1041905980.027384 (genops.c:294:class_conn2export() 16921+288): looking for export addr 0xe551fe2c cookie 0x4c394d1879d335a0 -0a:000001:3:1041905980.027389 (api-eq.c:61:PtlEQGet() 16920+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1041905980.027394 (genops.c:301:class_conn2export() 16921+288): Process leaving (rc=3847355948 : -447611348 : e551fe2c) -08:000001:0:1041905980.027399 (connection.c:135:ptlrpc_connection_addref() 16921+256): Process entered -08:000001:3:1041905980.027403 (service.c:53:ptlrpc_check_event() 16920+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:0:1041905980.027408 (connection.c:137:ptlrpc_connection_addref() 16921+256): connection=f6c26ef4 refcount 2 -08:000001:3:1041905980.027412 (service.c:35:ptlrpc_check_event() 16919+224): Process entered -08:000001:0:1041905980.027416 (connection.c:139:ptlrpc_connection_addref() 16921+272): Process leaving (rc=4139937524 : -155029772 : f6c26ef4) -0a:000001:3:1041905980.027422 (api-eq.c:43:PtlEQGet() 16919+288): Process entered -02:000001:0:1041905980.027426 (handler.c:1252:mds_handle() 16921+272): Process entered -08:000001:0:1041905980.027430 (pack_generic.c:79:lustre_unpack_msg() 16921+320): Process entered -08:000001:0:1041905980.027434 (pack_generic.c:106:lustre_unpack_msg() 16921+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041905980.027438 (api-eq.c:58:PtlEQGet() 16919+304): new_event: f9131240, sequence: 6, eq->size: 1024 -02:000002:0:1041905980.027444 (handler.c:1299:mds_handle() 16921+320): @@@ getstatus req x5/t0 o9->MDC_mds1_877a6_5f73f:-1 lens 192/0 ref 0 fl 0 -0a:000001:3:1041905980.027449 (api-eq.c:61:PtlEQGet() 16919+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1041905980.027455 (handler.c:468:mds_getstatus() 16921+320): Process entered -08:000001:3:1041905980.027458 (service.c:53:ptlrpc_check_event() 16919+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:0:1041905980.027463 (pack_generic.c:42:lustre_pack_msg() 16921+400): kmalloced '*msg': 192 at f6ce239c (tot 19022126) -08:000001:3:1041905980.027468 (service.c:35:ptlrpc_check_event() 16918+224): Process entered -02:000001:0:1041905980.027473 (handler.c:490:mds_getstatus() 16921+336): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041905980.027478 (api-eq.c:43:PtlEQGet() 16918+288): Process entered -02:000001:0:1041905980.027482 (handler.c:1386:mds_handle() 16921+272): Process leaving -0a:000040:3:1041905980.027486 (api-eq.c:58:PtlEQGet() 16918+304): new_event: f9131240, sequence: 6, eq->size: 1024 -02:000040:0:1041905980.027491 (handler.c:1398:mds_handle() 16921+288): last_rcvd ~0, last_committed 0, xid 5 -02:000200:0:1041905980.027495 (handler.c:1416:mds_handle() 16921+272): sending reply -0a:000001:3:1041905980.027499 (api-eq.c:61:PtlEQGet() 16918+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.027503 (service.c:53:ptlrpc_check_event() 16918+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1041905980.027508 (lib-dispatch.c:54:lib_dispatch() 16921+720): 2130706433: API call PtlMDBind (13) -08:000001:3:1041905980.027513 (service.c:35:ptlrpc_check_event() 16917+224): Process entered -0a:004000:0:1041905980.027517 (lib-md.c:261:do_PtlMDBind() 16921+752): taking state lock -0a:000001:3:1041905980.027521 (api-eq.c:43:PtlEQGet() 16917+288): Process entered -0a:004000:0:1041905980.027525 (lib-md.c:269:do_PtlMDBind() 16921+752): releasing state lock -08:000200:0:1041905980.027528 (niobuf.c:77:ptl_send_buf() 16921+400): Sending 192 bytes to portal 10, xid 5 -0a:000040:3:1041905980.027533 (api-eq.c:58:PtlEQGet() 16917+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000200:0:1041905980.027538 (lib-dispatch.c:54:lib_dispatch() 16921+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041905980.027543 (lib-move.c:737:do_PtlPut() 16921+1040): taking state lock -0a:000001:3:1041905980.027547 (api-eq.c:61:PtlEQGet() 16917+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1041905980.027551 (lib-move.c:745:do_PtlPut() 16921+1056): PtlPut -> 2130706433: 0 -08:000001:3:1041905980.027556 (service.c:53:ptlrpc_check_event() 16917+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041905980.027560 (lib-move.c:800:do_PtlPut() 16921+1040): releasing state lock -08:000001:3:1041905980.027564 (service.c:35:ptlrpc_check_event() 16916+224): Process entered -0b:000200:0:1041905980.027568 (socknal_cb.c:631:ksocknal_send() 16921+1168): sending %zd bytes from [192](00000001,-154262628)... to nid: 0x0x7f000001000000c0 pid 0 -0a:000001:3:1041905980.027575 (api-eq.c:43:PtlEQGet() 16916+288): Process entered -0b:000200:0:1041905980.027578 (socknal.c:484:ksocknal_get_conn() 16921+1200): got conn [ec8d5200] -> 0x0x7f000001 (2) -0a:000040:3:1041905980.027583 (api-eq.c:58:PtlEQGet() 16916+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000001:3:1041905980.027588 (api-eq.c:61:PtlEQGet() 16916+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.027592 (service.c:53:ptlrpc_check_event() 16916+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041905980.027597 (socknal_cb.c:580:ksocknal_launch_packet() 16921+1200): type 1, nob 264 niov 2 -08:000001:3:1041905980.027601 (service.c:35:ptlrpc_check_event() 16915+224): Process entered -08:000001:0:1041905980.027606 (connection.c:109:ptlrpc_put_connection() 16921+272): Process entered -08:000040:0:1041905980.027610 (connection.c:117:ptlrpc_put_connection() 16921+272): connection=f6c26ef4 refcount 1 -0a:000001:3:1041905980.027614 (api-eq.c:43:PtlEQGet() 16915+288): Process entered -08:000001:0:1041905980.027618 (connection.c:130:ptlrpc_put_connection() 16921+288): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041905980.027622 (api-eq.c:58:PtlEQGet() 16915+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000001:3:1041905980.027627 (api-eq.c:61:PtlEQGet() 16915+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.027631 (service.c:53:ptlrpc_check_event() 16915+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041905980.027635 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -08:000001:3:1041905980.027639 (service.c:35:ptlrpc_check_event() 16914+224): Process entered -0a:000001:0:1041905980.027643 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0a:000040:0:1041905980.027647 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000001:0:1041905980.027651 (api-eq.c:61:PtlEQGet() 16921+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041905980.027655 (service.c:53:ptlrpc_check_event() 16921+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041905980.027660 (api-eq.c:43:PtlEQGet() 16914+288): Process entered -08:000001:0:1041905980.027663 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -0a:000040:3:1041905980.027667 (api-eq.c:58:PtlEQGet() 16914+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000001:3:1041905980.027671 (api-eq.c:61:PtlEQGet() 16914+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.027675 (service.c:53:ptlrpc_check_event() 16914+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041905980.027680 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0b:000001:3:1041905980.027683 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -0a:000040:0:1041905980.027687 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0a:000001:0:1041905980.027691 (api-eq.c:61:PtlEQGet() 16921+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041905980.027695 (service.c:53:ptlrpc_check_event() 16921+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041905980.027707 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1344): Process entered -0b:000001:3:1041905980.027711 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1344): Process leaving -0b:000001:3:1041905980.027717 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=264 : 264 : 108) -0b:000200:3:1041905980.027722 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(264) 264 -0b:001000:3:1041905980.027726 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0b:000001:3:1041905980.027731 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:004000:3:1041905980.027736 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.027741 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74c44 -> f8fe92a0 -0b:000200:3:1041905980.027747 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74ca0 -> f8fe92fc -0b:000200:3:1041905980.027752 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f44 ev ebd74c44 -08:000001:3:1041905980.027757 (events.c:62:reply_out_callback() 16769+528): Process entered -08:000010:3:1041905980.027760 (events.c:68:reply_out_callback() 16769+544): kfreed 'ev->mem_desc.start': 192 at f6ce239c (tot 19021934). -08:000001:3:1041905980.027765 (events.c:75:reply_out_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.027769 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528bdc -0b:000200:3:1041905980.027773 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating f6ce239c : %zd -0a:004000:3:1041905980.027778 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.027781 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.027785 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.027789 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.027794 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.027799 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.027802 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.027806 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 192 into portal 10 MB=0x5 -0a:000001:3:1041905980.027811 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3946421980 : -348545316 : eb399edc) -0a:000200:3:1041905980.027816 (lib-move.c:246:parse_put() 16769+656): Incoming put index a from 2130706433/0 of length 192/192 into md ec5946b4 [1](f6f64ef4,192)... + 0 -0a:004000:3:1041905980.027822 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.027828 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(192) 192 -0a:004000:3:1041905980.027832 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.027836 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74c44 -> f90022a0 -0b:000200:3:1041905980.027841 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74ca0 -> f90022fc -0b:000200:3:1041905980.027846 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f1c ev ebd74c44 -08:000001:3:1041905980.027851 (events.c:84:reply_in_callback() 16769+528): Process entered -08:000001:3:1041905980.027854 (events.c:110:reply_in_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.027858 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md ec5946b4 -0b:000200:3:1041905980.027862 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating f6f64ef4 : %zd -0b:000200:3:1041905980.027867 (socknal_cb.c:124:ksocknal_printf() 16769+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041905980.027872 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000200:3:1041905980.027875 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.027880 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0b:001000:3:1041905980.027884 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -08:000001:3:1041905980.027890 (client.c:379:ptlrpc_check_reply() 16947+580): Process entered -08:000001:3:1041905980.027893 (client.c:383:ptlrpc_check_reply() 16947+596): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041905980.027897 (client.c:404:ptlrpc_check_reply() 16947+628): @@@ rc = 1 for req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:3:1041905980.027903 (client.c:667:ptlrpc_queue_wait() 16947+596): @@@ -- done sleeping req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:3:1041905980.027909 (pack_generic.c:79:lustre_unpack_msg() 16947+596): Process entered -08:000001:3:1041905980.027912 (pack_generic.c:106:lustre_unpack_msg() 16947+612): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.027916 (client.c:716:ptlrpc_queue_wait() 16947+596): @@@ status 0 - req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:3:1041905980.027922 (client.c:453:ptlrpc_free_committed() 16947+612): Process entered -08:080000:3:1041905980.027926 (client.c:460:ptlrpc_free_committed() 16947+628): committing for xid 0, last_committed 0 -08:000001:3:1041905980.027930 (client.c:481:ptlrpc_free_committed() 16947+612): Process leaving -08:000001:3:1041905980.027933 (client.c:411:ptlrpc_check_status() 16947+580): Process entered -08:000001:3:1041905980.027936 (client.c:426:ptlrpc_check_status() 16947+596): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.027940 (client.c:766:ptlrpc_queue_wait() 16947+548): Process leaving -01:000200:3:1041905980.027944 (mdc_request.c:66:mdc_getstatus() 16947+356): root ino=12, last_committed=0, last_xid=0 -01:000001:3:1041905980.027948 (mdc_request.c:69:mdc_getstatus() 16947+340): Process leaving -08:000001:3:1041905980.027951 (client.c:355:__ptlrpc_req_finished() 16947+404): Process entered -08:000040:3:1041905980.027954 (client.c:360:__ptlrpc_req_finished() 16947+452): @@@ refcount now 0 req x5/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:3:1041905980.027960 (client.c:310:__ptlrpc_free_req() 16947+452): Process entered -08:000010:3:1041905980.027964 (client.c:326:__ptlrpc_free_req() 16947+468): kfreed 'request->rq_repmsg': 192 at f6f64ef4 (tot 19021742). -08:000010:3:1041905980.027969 (client.c:331:__ptlrpc_free_req() 16947+468): kfreed 'request->rq_reqmsg': 192 at f70da6b4 (tot 19021550). -08:000001:3:1041905980.027973 (connection.c:109:ptlrpc_put_connection() 16947+500): Process entered -08:000040:3:1041905980.027977 (connection.c:117:ptlrpc_put_connection() 16947+500): connection=f6c3b084 refcount 3 -08:000001:3:1041905980.027981 (connection.c:130:ptlrpc_put_connection() 16947+516): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041905980.027985 (client.c:344:__ptlrpc_free_req() 16947+468): kfreed 'request': 204 at f60f04a4 (tot 19021346). -08:000001:3:1041905980.027989 (client.c:345:__ptlrpc_free_req() 16947+452): Process leaving -08:000001:3:1041905980.027992 (client.c:364:__ptlrpc_req_finished() 16947+420): Process leaving (rc=1 : 1 : 1) -07:000001:3:1041905980.028007 (../include/linux/obd_class.h:381:obd_disconnect() 16947+324): Process entered -05:000001:3:1041905980.028010 (genops.c:275:class_conn2export() 16947+372): Process entered -05:000080:3:1041905980.028013 (genops.c:294:class_conn2export() 16947+388): looking for export addr 0xe9c5cee4 cookie 0x390d86d4617b981c -05:000001:3:1041905980.028019 (genops.c:301:class_conn2export() 16947+388): Process leaving (rc=3922054884 : -372912412 : e9c5cee4) -05:000001:3:1041905980.028025 (genops.c:275:class_conn2export() 16947+452): Process entered -05:000080:3:1041905980.028028 (genops.c:294:class_conn2export() 16947+468): looking for export addr 0xe9c5cee4 cookie 0x390d86d4617b981c -05:000001:3:1041905980.028033 (genops.c:301:class_conn2export() 16947+468): Process leaving (rc=3922054884 : -372912412 : e9c5cee4) -04:000001:3:1041905980.028038 (client.c:235:client_obd_disconnect() 16947+372): Process entered -11:000010:3:1041905980.028214 (ldlm_resource.c:228:ldlm_namespace_free() 16947+436): kfreed 'ns->ns_name': 9 at f64ca60c (tot 18890265). -11:000010:3:1041905980.028220 (ldlm_resource.c:229:ldlm_namespace_free() 16947+436): kfreed 'ns': 112 at ef49b764 (tot 18890153). -08:000001:3:1041905980.028225 (client.c:263:ptlrpc_prep_req() 16947+436): Process entered -08:000010:3:1041905980.028229 (client.c:268:ptlrpc_prep_req() 16947+452): kmalloced 'request': 204 at f60f04a4 (tot 18890357) -08:000010:3:1041905980.028234 (pack_generic.c:42:lustre_pack_msg() 16947+516): kmalloced '*msg': 72 at ef49b764 (tot 18890429) -08:000001:3:1041905980.028239 (connection.c:135:ptlrpc_connection_addref() 16947+468): Process entered -08:000040:3:1041905980.028242 (connection.c:137:ptlrpc_connection_addref() 16947+468): connection=f6c3b084 refcount 4 -08:000001:3:1041905980.028246 (connection.c:139:ptlrpc_connection_addref() 16947+484): Process leaving (rc=4140019844 : -154947452 : f6c3b084) -08:000001:3:1041905980.028251 (client.c:305:ptlrpc_prep_req() 16947+452): Process leaving (rc=4128179364 : -166787932 : f60f04a4) -08:000001:3:1041905980.028256 (client.c:613:ptlrpc_queue_wait() 16947+580): Process entered -08:100000:3:1041905980.028259 (client.c:621:ptlrpc_queue_wait() 16947+596): Sending RPC pid:xid:nid:opc 16947:6:7f000001:8 -08:000001:3:1041905980.028265 (niobuf.c:372:ptl_send_rpc() 16947+660): Process entered -08:000010:3:1041905980.028269 (niobuf.c:399:ptl_send_rpc() 16947+676): kmalloced 'repbuf': 72 at ef0eca0c (tot 18890501) -0a:000200:3:1041905980.028274 (lib-dispatch.c:54:lib_dispatch() 16947+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041905980.028278 (lib-me.c:42:do_PtlMEAttach() 16947+1044): taking state lock -0a:004000:3:1041905980.028282 (lib-me.c:58:do_PtlMEAttach() 16947+1044): releasing state lock -0a:000200:3:1041905980.028286 (lib-dispatch.c:54:lib_dispatch() 16947+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041905980.028291 (lib-md.c:210:do_PtlMDAttach() 16947+1044): taking state lock -0a:004000:3:1041905980.028296 (lib-md.c:229:do_PtlMDAttach() 16947+1044): releasing state lock -08:000200:3:1041905980.028300 (niobuf.c:433:ptl_send_rpc() 16947+676): Setup reply buffer: 72 bytes, xid 6, portal 10 -0a:000200:3:1041905980.028305 (lib-dispatch.c:54:lib_dispatch() 16947+1076): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041905980.028309 (lib-md.c:261:do_PtlMDBind() 16947+1108): taking state lock -0a:004000:3:1041905980.028313 (lib-md.c:269:do_PtlMDBind() 16947+1108): releasing state lock -08:000200:3:1041905980.028317 (niobuf.c:77:ptl_send_buf() 16947+756): Sending 72 bytes to portal 12, xid 6 -0a:000200:3:1041905980.028321 (lib-dispatch.c:54:lib_dispatch() 16947+1076): 2130706433: API call PtlPut (19) -0a:004000:3:1041905980.028325 (lib-move.c:737:do_PtlPut() 16947+1396): taking state lock -0a:000200:3:1041905980.028329 (lib-move.c:745:do_PtlPut() 16947+1412): PtlPut -> 2130706433: 0 -0a:004000:3:1041905980.028334 (lib-move.c:800:do_PtlPut() 16947+1396): releasing state lock -0b:000200:3:1041905980.028337 (socknal_cb.c:631:ksocknal_send() 16947+1524): sending %zd bytes from [72](00000001,-280381596)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041905980.028343 (socknal.c:484:ksocknal_get_conn() 16947+1556): got conn [ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.028349 (socknal_cb.c:580:ksocknal_launch_packet() 16947+1556): type 1, nob 144 niov 2 -08:000001:3:1041905980.028354 (niobuf.c:441:ptl_send_rpc() 16947+676): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.028358 (client.c:662:ptlrpc_queue_wait() 16947+628): @@@ -- sleeping req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.028363 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.028366 (client.c:402:ptlrpc_check_reply() 16947+612): Process leaving -08:000200:3:1041905980.028370 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 0 for req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.028375 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.028378 (client.c:402:ptlrpc_check_reply() 16947+612): Process leaving -08:000200:3:1041905980.028381 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 0 for req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 2 fl 0 -0b:000001:3:1041905980.028388 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -0b:000001:3:1041905980.028417 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1344): Process entered -0b:000001:3:1041905980.028421 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1344): Process leaving -0b:000001:3:1041905980.028429 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=144 : 144 : 90) -0b:000200:3:1041905980.028433 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(144) 144 -0b:001000:3:1041905980.028437 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0b:000001:3:1041905980.028442 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:004000:3:1041905980.028445 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.028448 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74c44 -> f8fd0300 -0b:000200:3:1041905980.028454 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74ca0 -> f8fd035c -0b:000200:3:1041905980.028459 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f6c ev ebd74c44 -08:000001:3:1041905980.028464 (events.c:40:request_out_callback() 16769+512): Process entered -08:000001:3:1041905980.028467 (client.c:355:__ptlrpc_req_finished() 16769+576): Process entered -08:000040:3:1041905980.028470 (client.c:360:__ptlrpc_req_finished() 16769+624): @@@ refcount now 1 req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 2 fl 0 -08:000001:3:1041905980.028476 (client.c:367:__ptlrpc_req_finished() 16769+592): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.028480 (events.c:53:request_out_callback() 16769+528): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.028484 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528bdc -0b:000200:3:1041905980.028488 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating ef49b764 : %zd -0a:004000:3:1041905980.028492 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.028496 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.028499 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.028504 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.028510 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.028514 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.028518 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.028521 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 72 into portal 12 MB=0x6 -0a:000001:3:1041905980.028526 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3847634876 : -447332420 : e5563fbc) -0a:000200:3:1041905980.028532 (lib-move.c:246:parse_put() 16769+656): Incoming put index c from 2130706433/0 of length 72/72 into md e9e46ef4 [1](e8868000,32768)... + 808 -0a:004000:3:1041905980.028541 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.028548 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.028553 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.028556 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74c44 -> f9131240 -0b:000200:3:1041905980.028561 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74ca0 -> f913129c -0b:000200:3:1041905980.028566 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e555ff6c ev ebd74c44 -08:000001:0:1041905980.028575 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -0a:004000:3:1041905980.028579 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0a:000001:0:1041905980.028583 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0b:000200:3:1041905980.028586 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0a:000040:0:1041905980.028591 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f9131240, sequence: 6, eq->size: 1024 -0b:000200:3:1041905980.028596 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0a:000001:0:1041905980.028601 (api-eq.c:79:PtlEQGet() 16921+304): Process leaving (rc=0 : 0 : 0) -0b:001000:3:1041905980.028605 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -08:000001:0:1041905980.028610 (service.c:50:ptlrpc_check_event() 16921+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041905980.028614 (service.c:35:ptlrpc_check_event() 16920+224): Process entered -08:100000:0:1041905980.028619 (service.c:179:handle_incoming_request() 16921+240): Handling RPC pid:xid:nid:opc 16947:0x6:7f000001:0 -08:000200:0:1041905980.028625 (service.c:204:handle_incoming_request() 16921+240): got req 6 (md: e8868000 + 808) -0a:000001:3:1041905980.028629 (api-eq.c:43:PtlEQGet() 16920+288): Process entered -05:000001:0:1041905980.028633 (genops.c:275:class_conn2export() 16921+272): Process entered -05:000080:0:1041905980.028637 (genops.c:294:class_conn2export() 16921+288): looking for export addr 0xe551fe2c cookie 0x4c394d1879d335a0 -0a:000040:3:1041905980.028642 (api-eq.c:58:PtlEQGet() 16920+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -05:000001:0:1041905980.028648 (genops.c:301:class_conn2export() 16921+288): Process leaving (rc=3847355948 : -447611348 : e551fe2c) -0a:000001:3:1041905980.028653 (api-eq.c:61:PtlEQGet() 16920+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041905980.028658 (connection.c:135:ptlrpc_connection_addref() 16921+256): Process entered -08:000040:0:1041905980.028662 (connection.c:137:ptlrpc_connection_addref() 16921+256): connection=f6c26ef4 refcount 2 -08:000001:3:1041905980.028666 (service.c:53:ptlrpc_check_event() 16920+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041905980.028670 (connection.c:139:ptlrpc_connection_addref() 16921+272): Process leaving (rc=4139937524 : -155029772 : f6c26ef4) -08:000001:3:1041905980.028676 (service.c:35:ptlrpc_check_event() 16919+224): Process entered -02:000001:0:1041905980.028679 (handler.c:1252:mds_handle() 16921+272): Process entered -0a:000001:3:1041905980.028683 (api-eq.c:43:PtlEQGet() 16919+288): Process entered -08:000001:0:1041905980.028687 (pack_generic.c:79:lustre_unpack_msg() 16921+320): Process entered -08:000001:0:1041905980.028690 (pack_generic.c:106:lustre_unpack_msg() 16921+336): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041905980.028694 (api-eq.c:58:PtlEQGet() 16919+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0a:000001:3:1041905980.028700 (api-eq.c:61:PtlEQGet() 16919+304): Process leaving (rc=25 : 25 : 19) -02:000002:0:1041905980.028704 (handler.c:1290:mds_handle() 16921+320): @@@ disconnect req x6/t0 o8->MDC_mds1_877a6_5f73f:-1 lens 72/0 ref 0 fl 0 -08:000001:3:1041905980.028710 (service.c:53:ptlrpc_check_event() 16919+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:0:1041905980.028714 (target.c:114:target_handle_disconnect() 16921+320): Process entered -08:000001:3:1041905980.028718 (service.c:35:ptlrpc_check_event() 16918+224): Process entered -08:000010:0:1041905980.028722 (pack_generic.c:42:lustre_pack_msg() 16921+400): kmalloced '*msg': 72 at ea44ba0c (tot 18890573) -0a:000001:3:1041905980.028727 (api-eq.c:43:PtlEQGet() 16918+288): Process entered -04:000001:0:1041905980.028731 (../include/linux/obd_class.h:381:obd_disconnect() 16921+352): Process entered -05:000001:0:1041905980.028735 (genops.c:275:class_conn2export() 16921+400): Process entered -05:000080:0:1041905980.028738 (genops.c:294:class_conn2export() 16921+416): looking for export addr 0xe551fe2c cookie 0x4c394d1879d335a0 -05:000001:0:1041905980.028743 (genops.c:301:class_conn2export() 16921+416): Process leaving (rc=3847355948 : -447611348 : e551fe2c) -0a:000040:3:1041905980.028749 (api-eq.c:58:PtlEQGet() 16918+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -05:000001:0:1041905980.028754 (genops.c:275:class_conn2export() 16921+464): Process entered -0a:000001:3:1041905980.028758 (api-eq.c:61:PtlEQGet() 16918+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.028762 (service.c:53:ptlrpc_check_event() 16918+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:0:1041905980.028767 (genops.c:294:class_conn2export() 16921+480): looking for export addr 0xe551fe2c cookie 0x4c394d1879d335a0 -08:000001:3:1041905980.028772 (service.c:35:ptlrpc_check_event() 16917+224): Process entered -05:000001:0:1041905980.028776 (genops.c:301:class_conn2export() 16921+480): Process leaving (rc=3847355948 : -447611348 : e551fe2c) -02:000001:0:1041905980.028782 (handler.c:419:mds_disconnect() 16921+416): Process entered -0a:000001:3:1041905980.028785 (api-eq.c:43:PtlEQGet() 16917+288): Process entered -02:000040:0:1041905980.028789 (mds_fs.c:108:mds_client_free() 16921+640): freeing client at offset 0 with UUID 'MDC_mds1_877a6_5f73f' -0a:000040:3:1041905980.028793 (api-eq.c:58:PtlEQGet() 16917+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0a:000001:3:1041905980.028798 (api-eq.c:61:PtlEQGet() 16917+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.028802 (service.c:53:ptlrpc_check_event() 16917+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041905980.028807 (service.c:35:ptlrpc_check_event() 16916+224): Process entered -0a:000001:3:1041905980.028811 (api-eq.c:43:PtlEQGet() 16916+288): Process entered -0a:000040:3:1041905980.028814 (api-eq.c:58:PtlEQGet() 16916+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0a:000001:3:1041905980.028818 (api-eq.c:61:PtlEQGet() 16916+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.028822 (service.c:53:ptlrpc_check_event() 16916+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041905980.028826 (service.c:35:ptlrpc_check_event() 16915+224): Process entered -0a:000001:3:1041905980.028830 (api-eq.c:43:PtlEQGet() 16915+288): Process entered -0a:000040:3:1041905980.028833 (api-eq.c:58:PtlEQGet() 16915+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0a:000001:3:1041905980.028837 (api-eq.c:61:PtlEQGet() 16915+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.028841 (service.c:53:ptlrpc_check_event() 16915+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1041905980.028846 (service.c:35:ptlrpc_check_event() 16914+224): Process entered -0a:000001:3:1041905980.028850 (api-eq.c:43:PtlEQGet() 16914+288): Process entered -0a:000040:3:1041905980.028853 (api-eq.c:58:PtlEQGet() 16914+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -02:000040:0:1041905980.028858 (mds_fs.c:131:mds_client_free() 16921+640): zeroed out disconnecting client MDC_mds1_877a6_5f73f at off 0 -0a:000001:3:1041905980.028863 (api-eq.c:61:PtlEQGet() 16914+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041905980.028868 (service.c:53:ptlrpc_check_event() 16914+240): Process leaving via out (rc=0 : 0 : 0) -02:000010:0:1041905980.028872 (mds_fs.c:134:mds_client_free() 16921+656): kfreed 'med->med_mcd': 128 at ea44bcb4 (tot 18890445). -05:000001:0:1041905980.028877 (genops.c:402:class_disconnect() 16921+448): Process entered -05:000001:0:1041905980.028881 (genops.c:275:class_conn2export() 16921+496): Process entered -05:000080:0:1041905980.028884 (genops.c:294:class_conn2export() 16921+512): looking for export addr 0xe551fe2c cookie 0x4c394d1879d335a0 -05:000001:0:1041905980.028889 (genops.c:301:class_conn2export() 16921+512): Process leaving (rc=3847355948 : -447611348 : e551fe2c) -05:000080:0:1041905980.028898 (genops.c:412:class_disconnect() 16921+464): disconnect: addr e551fe2c cookie 4c394d1879d335a0 -05:000001:0:1041905980.028902 (genops.c:348:class_destroy_export() 16921+496): Process entered -08:000001:0:1041905980.028905 (connection.c:109:ptlrpc_put_connection() 16921+544): Process entered -08:000040:0:1041905980.028909 (connection.c:117:ptlrpc_put_connection() 16921+544): connection=f6c26ef4 refcount 1 -08:000001:0:1041905980.028913 (connection.c:130:ptlrpc_put_connection() 16921+560): Process leaving (rc=0 : 0 : 0) -05:000001:0:1041905980.028917 (genops.c:368:class_destroy_export() 16921+496): Process leaving -05:000001:0:1041905980.028920 (genops.c:416:class_disconnect() 16921+464): Process leaving (rc=0 : 0 : 0) -02:000001:0:1041905980.028924 (handler.c:443:mds_disconnect() 16921+432): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041905980.028928 (../include/linux/obd_class.h:387:obd_disconnect() 16921+368): Process leaving (rc=0 : 0 : 0) -04:000001:0:1041905980.028932 (target.c:122:target_handle_disconnect() 16921+336): Process leaving (rc=0 : 0 : 0) -02:000200:0:1041905980.028938 (handler.c:1416:mds_handle() 16921+272): sending reply -0a:000200:0:1041905980.028942 (lib-dispatch.c:54:lib_dispatch() 16921+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041905980.028946 (lib-md.c:261:do_PtlMDBind() 16921+752): taking state lock -0a:004000:0:1041905980.028951 (lib-md.c:269:do_PtlMDBind() 16921+752): releasing state lock -08:000200:0:1041905980.028954 (niobuf.c:77:ptl_send_buf() 16921+400): Sending 72 bytes to portal 10, xid 6 -0a:000200:0:1041905980.028958 (lib-dispatch.c:54:lib_dispatch() 16921+720): 2130706433: API call PtlPut (19) -0a:004000:0:1041905980.028962 (lib-move.c:737:do_PtlPut() 16921+1040): taking state lock -0a:000200:0:1041905980.028966 (lib-move.c:745:do_PtlPut() 16921+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1041905980.028970 (lib-move.c:800:do_PtlPut() 16921+1040): releasing state lock -0b:000200:0:1041905980.028974 (socknal_cb.c:631:ksocknal_send() 16921+1168): sending %zd bytes from [72](00000001,-364594676)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:0:1041905980.028980 (socknal.c:484:ksocknal_get_conn() 16921+1200): got conn [ec8d5200] -> 0x0x7f000001 (2) -0b:000200:0:1041905980.028986 (socknal_cb.c:580:ksocknal_launch_packet() 16921+1200): type 1, nob 144 niov 2 -08:000001:0:1041905980.028991 (connection.c:109:ptlrpc_put_connection() 16921+272): Process entered -08:000040:0:1041905980.028995 (connection.c:117:ptlrpc_put_connection() 16921+272): connection=f6c26ef4 refcount 0 -0b:000001:3:1041905980.029000 (socknal_cb.c:234:ksocknal_sendmsg() 16769+352): Process entered -08:000001:0:1041905980.029004 (recovd.c:92:recovd_conn_unmanage() 16921+320): Process entered -08:000001:0:1041905980.029007 (connection.c:130:ptlrpc_put_connection() 16921+288): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041905980.029011 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -0a:000001:0:1041905980.029015 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0a:000040:0:1041905980.029018 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0a:000001:0:1041905980.029022 (api-eq.c:61:PtlEQGet() 16921+304): Process leaving (rc=25 : 25 : 19) -0b:000001:3:1041905980.029027 (socknal_cb.c:1300:ksocknal_data_ready() 16769+1344): Process entered -08:000001:0:1041905980.029031 (service.c:53:ptlrpc_check_event() 16921+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041905980.029035 (socknal_cb.c:1338:ksocknal_data_ready() 16769+1344): Process leaving -08:000001:0:1041905980.029039 (service.c:35:ptlrpc_check_event() 16921+224): Process entered -0b:000001:3:1041905980.029044 (socknal_cb.c:305:ksocknal_sendmsg() 16769+368): Process leaving (rc=144 : 144 : 90) -0a:000001:0:1041905980.029048 (api-eq.c:43:PtlEQGet() 16921+288): Process entered -0b:000200:3:1041905980.029052 (socknal_cb.c:503:ksocknal_process_transmit() 16769+240): send(144) 144 -0a:000040:0:1041905980.029056 (api-eq.c:58:PtlEQGet() 16921+304): new_event: f91312a0, sequence: 7, eq->size: 1024 -0b:001000:3:1041905980.029061 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (3) -0a:000001:0:1041905980.029066 (api-eq.c:61:PtlEQGet() 16921+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041905980.029071 (service.c:53:ptlrpc_check_event() 16921+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:3:1041905980.029075 (socknal_cb.c:438:ksocknal_tx_done() 16769+288): Process entered -0a:004000:3:1041905980.029079 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.029083 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74bbc -> f8fe9300 -0b:000200:3:1041905980.029088 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74c18 -> f8fe935c -0b:000200:3:1041905980.029093 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f44 ev ebd74bbc -08:000001:3:1041905980.029098 (events.c:62:reply_out_callback() 16769+528): Process entered -08:000010:3:1041905980.029102 (events.c:68:reply_out_callback() 16769+544): kfreed 'ev->mem_desc.start': 72 at ea44ba0c (tot 18890373). -08:000001:3:1041905980.029107 (events.c:75:reply_out_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.029111 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md e5528ad4 -0b:000200:3:1041905980.029115 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating ea44ba0c : %zd -0a:004000:3:1041905980.029120 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000001:3:1041905980.029124 (socknal_cb.c:465:ksocknal_tx_done() 16769+288): Process leaving -0b:001000:3:1041905980.029127 (socknal.h:241:ksocknal_put_conn() 16769+256): putting conn[ec8d5200] -> 0x0x7f000001 (2) -0b:000200:3:1041905980.029132 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.029137 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.029141 (lib-move.c:217:parse_put() 16769+608): taking state lock -0a:000001:3:1041905980.029145 (lib-move.c:42:lib_find_me() 16769+720): Process entered -0a:000200:3:1041905980.029148 (lib-move.c:45:lib_find_me() 16769+752): Request from 2130706433.0 of length 72 into portal 10 MB=0x6 -0a:000001:3:1041905980.029153 (lib-move.c:110:lib_find_me() 16769+736): Process leaving (rc=3946421980 : -348545316 : eb399edc) -0a:000200:3:1041905980.029157 (lib-move.c:246:parse_put() 16769+656): Incoming put index a from 2130706433/0 of length 72/72 into md ec5946b4 [1](ef0eca0c,72)... + 0 -0a:004000:3:1041905980.029164 (lib-move.c:301:parse_put() 16769+608): releasing state lock -0b:000200:3:1041905980.029170 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) 72 -0a:004000:3:1041905980.029174 (lib-msg.c:54:lib_finalize() 16769+448): taking state lock -0b:000200:3:1041905980.029178 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 92 bytes from ebd74bbc -> f9002300 -0b:000200:3:1041905980.029183 (socknal_cb.c:58:ksocknal_write() 16769+528): 0x0x7f000001: writing 4 bytes from ebd74c18 -> f900235c -0b:000200:3:1041905980.029188 (socknal_cb.c:69:ksocknal_callback() 16769+496): 0x0x7f000001: callback eq e9218f1c ev ebd74bbc -08:000001:3:1041905980.029193 (events.c:84:reply_in_callback() 16769+528): Process entered -08:000001:3:1041905980.029197 (events.c:110:reply_in_callback() 16769+544): Process leaving (rc=1 : 1 : 1) -0a:000200:3:1041905980.029201 (lib-md.c:34:lib_md_unlink() 16769+496): Unlinking md ec5946b4 -0b:000200:3:1041905980.029205 (socknal_cb.c:100:ksocknal_invalidate() 16769+544): 0x0x7f000001: invalidating ef0eca0c : %zd -0b:000200:3:1041905980.029212 (socknal_cb.c:124:ksocknal_printf() 16769+848): 2130706433: Unlinking ME 0 -0a:004000:3:1041905980.029217 (lib-msg.c:134:lib_finalize() 16769+448): releasing state lock -0b:000200:3:1041905980.029220 (socknal_cb.c:1054:ksocknal_process_receive() 16769+288): sched c1ec94d0 conn f7fa6800 -0b:000200:3:1041905980.029225 (socknal_cb.c:1094:ksocknal_process_receive() 16769+304): f7fa6800 read(72) -11 -0b:001000:3:1041905980.029230 (socknal.h:241:ksocknal_put_conn() 16769+304): putting conn[f7fa6800] -> 0x0x7f000001 (2) -08:000001:3:1041905980.029236 (client.c:379:ptlrpc_check_reply() 16947+612): Process entered -08:000001:3:1041905980.029239 (client.c:383:ptlrpc_check_reply() 16947+628): Process leaving via out (rc=1 : 1 : 1) -08:000200:3:1041905980.029243 (client.c:404:ptlrpc_check_reply() 16947+660): @@@ rc = 1 for req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 1 fl 2 -08:000200:3:1041905980.029249 (client.c:667:ptlrpc_queue_wait() 16947+628): @@@ -- done sleeping req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.029255 (pack_generic.c:79:lustre_unpack_msg() 16947+628): Process entered -08:000001:3:1041905980.029258 (pack_generic.c:106:lustre_unpack_msg() 16947+644): Process leaving (rc=0 : 0 : 0) -08:000200:3:1041905980.029262 (client.c:716:ptlrpc_queue_wait() 16947+628): @@@ status 0 - req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.029268 (client.c:453:ptlrpc_free_committed() 16947+644): Process entered -08:080000:3:1041905980.029271 (client.c:460:ptlrpc_free_committed() 16947+660): committing for xid 0, last_committed 0 -08:000001:3:1041905980.029275 (client.c:481:ptlrpc_free_committed() 16947+644): Process leaving -08:000001:3:1041905980.029278 (client.c:411:ptlrpc_check_status() 16947+612): Process entered -08:000001:3:1041905980.029281 (client.c:426:ptlrpc_check_status() 16947+628): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041905980.029285 (client.c:766:ptlrpc_queue_wait() 16947+580): Process leaving -04:000001:3:1041905980.029288 (client.c:272:client_obd_disconnect() 16947+372): Process leaving -08:000001:3:1041905980.029292 (client.c:355:__ptlrpc_req_finished() 16947+436): Process entered -08:000040:3:1041905980.029295 (client.c:360:__ptlrpc_req_finished() 16947+484): @@@ refcount now 0 req x6/t0 o8->NET_localhost_tcp_UUID:12 lens 72/72 ref 1 fl 2 -08:000001:3:1041905980.029301 (client.c:310:__ptlrpc_free_req() 16947+484): Process entered -08:000010:3:1041905980.029304 (client.c:326:__ptlrpc_free_req() 16947+500): kfreed 'request->rq_repmsg': 72 at ef0eca0c (tot 18890301). -08:000010:3:1041905980.029309 (client.c:331:__ptlrpc_free_req() 16947+500): kfreed 'request->rq_reqmsg': 72 at ef49b764 (tot 18890229). -08:000001:3:1041905980.029314 (connection.c:109:ptlrpc_put_connection() 16947+532): Process entered -08:000040:3:1041905980.029317 (connection.c:117:ptlrpc_put_connection() 16947+532): connection=f6c3b084 refcount 3 -08:000001:3:1041905980.029321 (connection.c:130:ptlrpc_put_connection() 16947+548): Process leaving (rc=0 : 0 : 0) -08:000010:3:1041905980.029325 (client.c:344:__ptlrpc_free_req() 16947+500): kfreed 'request': 204 at f60f04a4 (tot 18890025). -08:000001:3:1041905980.029330 (client.c:345:__ptlrpc_free_req() 16947+484): Process leaving -08:000001:3:1041905980.029333 (client.c:364:__ptlrpc_req_finished() 16947+452): Process leaving (rc=1 : 1 : 1) -05:000001:3:1041905980.029337 (genops.c:402:class_disconnect() 16947+404): Process entered -05:000001:3:1041905980.029341 (genops.c:275:class_conn2export() 16947+452): Process entered -05:000080:3:1041905980.029345 (genops.c:294:class_conn2export() 16947+468): looking for export addr 0xe9c5cee4 cookie 0x390d86d4617b981c -05:000001:3:1041905980.029351 (genops.c:301:class_conn2export() 16947+468): Process leaving (rc=3922054884 : -372912412 : e9c5cee4) -05:000080:3:1041905980.029356 (genops.c:412:class_disconnect() 16947+420): disconnect: addr e9c5cee4 cookie 390d86d4617b981c -05:000001:3:1041905980.029360 (genops.c:348:class_destroy_export() 16947+452): Process entered -08:000001:3:1041905980.029364 (connection.c:109:ptlrpc_put_connection() 16947+500): Process entered -08:000040:3:1041905980.029367 (connection.c:117:ptlrpc_put_connection() 16947+500): connection=f6c3b084 refcount 2 -08:000001:3:1041905980.029371 (connection.c:130:ptlrpc_put_connection() 16947+516): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041905980.029376 (genops.c:368:class_destroy_export() 16947+452): Process leaving -05:000001:3:1041905980.029379 (genops.c:416:class_disconnect() 16947+420): Process leaving (rc=0 : 0 : 0) -04:000001:3:1041905980.029383 (client.c:284:client_obd_disconnect() 16947+388): Process leaving (rc=0 : 0 : 0) -07:000001:3:1041905980.029387 (../include/linux/obd_class.h:387:obd_disconnect() 16947+340): Process leaving (rc=0 : 0 : 0) -07:000010:3:1041905980.029392 (super.c:288:ll_put_super() 16947+308): kfreed 'sbi': 160 at f60f0084 (tot 18889865). -07:000001:3:1041905980.029398 (super.c:291:ll_put_super() 16947+292): Process leaving -0a:000001:3:1041905982.667636 (module.c:200:kportal_psdev_open() 16948+420): Process entered -0a:000001:3:1041905982.667644 (module.c:206:kportal_psdev_open() 16948+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041905995.185337 (module.c:200:kportal_psdev_open() 16948+420): Process entered -0a:000001:3:1041905995.185347 (module.c:206:kportal_psdev_open() 16948+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1041905995.185527 (module.c:423:kportal_ioctl() 16948+1284): Process entered -0a:000001:3:1041905995.185534 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 16948+1332): Process entered -0a:000001:3:1041905995.185544 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 16948+1332): Process leaving diff --git a/lustre/logs/loopback/unlink.log b/lustre/logs/loopback/unlink.log deleted file mode 100644 index 3a6dc25..0000000 --- a/lustre/logs/loopback/unlink.log +++ /dev/null @@ -1,2463 +0,0 @@ -0a:000001:0:1041901453.506398 (module.c:454:kportal_ioctl() 1322+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901454.800433 (module.c:212:kportal_psdev_release() 1322+324): Process entered -0a:000001:0:1041901454.800440 (module.c:218:kportal_psdev_release() 1322+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901454.800445 (module.c:212:kportal_psdev_release() 1322+324): Process entered -0a:000001:0:1041901454.800448 (module.c:218:kportal_psdev_release() 1322+340): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901470.419634 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901470.419646 (dir.c:76:ll_dir_readpage() 1026+556): Process entered -05:000001:0:1041901470.419651 (genops.c:268:class_conn2export() 1026+876): Process entered -05:000080:0:1041901470.419656 (genops.c:287:class_conn2export() 1026+892): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901470.419663 (genops.c:294:class_conn2export() 1026+892): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901470.419669 (mdc_request.c:249:mdc_enqueue() 1026+796): Process entered -01:010000:0:1041901470.419673 (mdc_request.c:252:mdc_enqueue() 1026+796): ### mdsintent readdir parent dir 12 -05:000001:0:1041901470.419678 (genops.c:268:class_conn2export() 1026+924): Process entered -05:000080:0:1041901470.419681 (genops.c:287:class_conn2export() 1026+940): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901470.419686 (genops.c:294:class_conn2export() 1026+940): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901470.419692 (client.c:263:ptlrpc_prep_req() 1026+860): Process entered -08:000010:0:1041901470.419697 (client.c:268:ptlrpc_prep_req() 1026+876): kmalloced 'request': 204 at f6e3d7bc (tot 19153063) -08:000010:0:1041901470.419703 (pack_generic.c:42:lustre_pack_msg() 1026+940): kmalloced '*msg': 192 at c1ec98c4 (tot 19153255) -08:000001:0:1041901470.419709 (connection.c:135:ptlrpc_connection_addref() 1026+892): Process entered -08:000040:0:1041901470.419713 (connection.c:137:ptlrpc_connection_addref() 1026+892): connection=f6e2439c refcount 5 -08:000001:0:1041901470.419717 (connection.c:139:ptlrpc_connection_addref() 1026+908): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901470.419722 (client.c:305:ptlrpc_prep_req() 1026+876): Process leaving (rc=4142127036 : -152840260 : f6e3d7bc) -11:000001:0:1041901470.419728 (ldlm_request.c:177:ldlm_cli_enqueue() 1026+908): Process entered -11:000001:0:1041901470.419733 (ldlm_resource.c:330:ldlm_resource_get() 1026+1036): Process entered -11:000001:0:1041901470.419738 (ldlm_resource.c:282:ldlm_resource_add() 1026+1084): Process entered -11:000001:0:1041901470.419744 (ldlm_resource.c:318:ldlm_resource_add() 1026+1100): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901470.419750 (ldlm_resource.c:355:ldlm_resource_get() 1026+1052): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901470.419755 (ldlm_lock.c:251:ldlm_lock_new() 1026+1020): Process entered -11:000010:0:1041901470.419761 (ldlm_lock.c:256:ldlm_lock_new() 1026+1036): kmalloced 'lock': 184 at f5918e04 (tot 2557387). -11:000040:0:1041901470.419875 (ldlm_resource.c:362:ldlm_resource_getref() 1026+1052): getref res: f4c01848 count: 2 -11:000001:0:1041901470.419880 (ldlm_lock.c:282:ldlm_lock_new() 1026+1036): Process leaving (rc=4119956996 : -175010300 : f5918e04) -11:000001:0:1041901470.419885 (ldlm_resource.c:370:ldlm_resource_putref() 1026+1020): Process entered -11:000040:0:1041901470.419889 (ldlm_resource.c:373:ldlm_resource_putref() 1026+1020): putref res: f4c01848 count: 1 -11:000001:0:1041901470.419894 (ldlm_resource.c:425:ldlm_resource_putref() 1026+1036): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901470.419898 (ldlm_request.c:199:ldlm_cli_enqueue() 1026+972): ### client-side enqueue START ns: MDC_mds1 lock: f5918e04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901470.419906 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1026+972): Process entered -11:000001:0:1041901470.419910 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1026+972): Process leaving -11:010000:0:1041901470.419914 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1026+1004): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f5918e04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901470.419924 (ldlm_request.c:235:ldlm_cli_enqueue() 1026+972): ### sending request ns: MDC_mds1 lock: f5918e04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901470.419931 (client.c:613:ptlrpc_queue_wait() 1026+1116): Process entered -08:100000:0:1041901470.419935 (client.c:621:ptlrpc_queue_wait() 1026+1132): Sending RPC pid:xid:nid:opc 1026:204:7f000001:101 -08:000001:0:1041901470.419941 (niobuf.c:372:ptl_send_rpc() 1026+1196): Process entered -08:000010:0:1041901470.419945 (niobuf.c:399:ptl_send_rpc() 1026+1212): kmalloced 'repbuf': 152 at f6e186b4 (tot 19153407) -0a:000200:0:1041901470.419952 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901470.419959 (lib-me.c:42:do_PtlMEAttach() 1026+1580): taking state lock -0a:004000:0:1041901470.419963 (lib-me.c:58:do_PtlMEAttach() 1026+1580): releasing state lock -0a:000200:0:1041901470.419968 (lib-dispatch.c:54:lib_dispatch() 1026+1548): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901470.419973 (lib-md.c:210:do_PtlMDAttach() 1026+1580): taking state lock -0a:004000:0:1041901470.419979 (lib-md.c:229:do_PtlMDAttach() 1026+1580): releasing state lock -08:000200:0:1041901470.419983 (niobuf.c:433:ptl_send_rpc() 1026+1212): Setup reply buffer: 152 bytes, xid 204, portal 10 -0a:000200:0:1041901470.419988 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901470.419993 (lib-md.c:261:do_PtlMDBind() 1026+1644): taking state lock -0a:004000:0:1041901470.419996 (lib-md.c:269:do_PtlMDBind() 1026+1644): releasing state lock -08:000200:0:1041901470.420000 (niobuf.c:77:ptl_send_buf() 1026+1292): Sending 192 bytes to portal 12, xid 204 -0a:000200:0:1041901470.420005 (lib-dispatch.c:54:lib_dispatch() 1026+1612): 2130706433: API call PtlPut (19) -0a:004000:0:1041901470.420010 (lib-move.c:737:do_PtlPut() 1026+1932): taking state lock -0a:000200:0:1041901470.420015 (lib-move.c:745:do_PtlPut() 1026+1948): PtlPut -> 2130706433: 0 -0a:004000:0:1041901470.420021 (lib-move.c:800:do_PtlPut() 1026+1932): releasing state lock -0b:000200:0:1041901470.420025 (socknal_cb.c:631:ksocknal_send() 1026+2060): sending %zd bytes from [192](00000001,-1041459004)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901470.420032 (socknal.c:484:ksocknal_get_conn() 1026+2092): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.420038 (socknal_cb.c:580:ksocknal_launch_packet() 1026+2092): type 1, nob 264 niov 2 -08:000001:0:1041901470.420044 (niobuf.c:441:ptl_send_rpc() 1026+1212): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901470.420049 (client.c:662:ptlrpc_queue_wait() 1026+1164): @@@ -- sleeping req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901470.420055 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901470.420058 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901470.420062 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901470.420068 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901470.420071 (client.c:402:ptlrpc_check_reply() 1026+1148): Process leaving -08:000200:0:1041901470.420074 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 0 for req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -0b:000001:0:1041901470.420082 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901470.420125 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1404): Process entered -0b:000001:0:1041901470.420129 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1404): Process leaving -0b:000001:0:1041901470.420141 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901470.420146 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901470.420150 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901470.420155 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901470.420158 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.420162 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d2b4 -> f8fda260 -0b:000200:0:1041901470.420168 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d310 -> f8fda2bc -0b:000200:0:1041901470.420173 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d2b4 -08:000001:0:1041901470.420178 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901470.420182 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901470.420185 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 2 fl 0 -08:000001:0:1041901470.420191 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.420195 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.420199 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f818c -0b:000200:0:1041901470.420203 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec98c4 : %zd -0a:004000:0:1041901470.420208 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.420212 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.420215 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.420220 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.420228 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.420233 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901470.420237 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901470.420240 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xcc -0a:000001:0:1041901470.420246 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901470.420251 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 9704 -0a:004000:0:1041901470.420259 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901470.420266 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901470.420271 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.420275 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d2b4 -> f9130cc0 -0b:000200:0:1041901470.420280 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d310 -> f9130d1c -0b:000200:0:1041901470.420285 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev c357d2b4 -08:000001:2:1041901470.420297 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901470.420303 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901470.420308 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901470.420312 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901470.420318 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130cc0, sequence: 162, eq->size: 1024 -0b:000200:0:1041901470.420323 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901470.420328 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901470.420332 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901470.420338 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901470.420342 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901470.420346 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xcc:7f000001:0 -0a:000001:0:1041901470.420353 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901470.420357 (service.c:204:handle_incoming_request() 1239+240): got req 204 (md: f5b08000 + 9704) -0a:000040:0:1041901470.420363 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -05:000001:2:1041901470.420368 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901470.420372 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901470.420377 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901470.420383 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901470.420387 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:0:1041901470.420394 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901470.420398 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -0a:000001:0:1041901470.420401 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -08:000040:2:1041901470.420405 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000040:0:1041901470.420410 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -08:000001:2:1041901470.420415 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901470.420421 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901470.420425 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:0:1041901470.420429 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901470.420434 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:0:1041901470.420438 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -08:000001:2:1041901470.420442 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901470.420446 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000002:2:1041901470.420450 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x204/t0 o101->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000040:0:1041901470.420456 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -11:000001:2:1041901470.420462 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901470.420466 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901470.420471 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.420475 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901470.420479 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -08:000001:0:1041901470.420484 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901470.420488 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901470.420492 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000001:2:1041901470.420496 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000040:0:1041901470.420500 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -11:000040:2:1041901470.420506 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 2 -0a:000001:0:1041901470.420510 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901470.420515 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -08:000001:0:1041901470.420520 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901470.420524 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -08:000001:0:1041901470.420528 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000010:2:1041901470.420533 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at f4c00a44 (tot 2557571). -0a:000001:0:1041901470.420538 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:0:1041901470.420541 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -0a:000001:0:1041901470.420546 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -11:000040:2:1041901470.420551 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 3 -08:000001:0:1041901470.420555 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901470.420559 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=4106226244 : -188741052 : f4c00a44) -08:000001:0:1041901470.420565 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901470.420569 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000001:0:1041901470.420573 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -11:000040:2:1041901470.420577 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 2 -0a:000040:0:1041901470.420581 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -11:000001:2:1041901470.420586 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901470.420590 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -11:010000:2:1041901470.420595 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918e04 -08:000001:0:1041901470.420603 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901470.420607 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -08:000001:0:1041901470.420611 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:000001:2:1041901470.420616 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -0a:000001:0:1041901470.420619 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -08:000010:2:1041901470.420623 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 152 at f6e02dec (tot 19153559) -0a:000040:0:1041901470.420629 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -02:000001:2:1041901470.420633 (handler.c:1731:ldlm_intent_policy() 1239+608): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901470.420638 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.420642 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901470.420646 (ldlm_lock.c:544:ldlm_lock_compat() 1239+448): Process entered -11:001000:2:1041901470.420651 (ldlm_lock.c:521:ldlm_lock_compat_list() 1239+496): compat function succeded, next. -11:000001:2:1041901470.420655 (ldlm_lock.c:555:ldlm_lock_compat() 1239+464): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901470.420659 (ldlm_lock.c:564:ldlm_grant_lock() 1239+432): Process entered -11:001000:2:1041901470.420664 (ldlm_resource.c:504:ldlm_resource_dump() 1239+800): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 2) -11:001000:2:1041901470.420669 (ldlm_resource.c:506:ldlm_resource_dump() 1239+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901470.420673 (ldlm_resource.c:507:ldlm_resource_dump() 1239+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901470.420677 (ldlm_resource.c:509:ldlm_resource_dump() 1239+784): Granted locks: -11:001000:2:1041901470.420681 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+944): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901470.420685 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+944): Node: local -11:001000:2:1041901470.420689 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+944): Parent: 00000000 -11:001000:2:1041901470.420692 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+960): Resource: f5e70f10 (12) -11:001000:2:1041901470.420696 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+944): Requested mode: 3, granted mode: 3 -11:001000:2:1041901470.420700 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+944): Readers: 0 ; Writers; 0 -11:001000:2:1041901470.420704 (ldlm_resource.c:516:ldlm_resource_dump() 1239+784): Converting locks: -11:001000:2:1041901470.420707 (ldlm_resource.c:523:ldlm_resource_dump() 1239+784): Waiting locks: -11:001000:2:1041901470.420711 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+640): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901470.420715 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+656): Node: NID 7f000001 (rhandle: 0xf5918e04) -11:001000:2:1041901470.420719 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+640): Parent: 00000000 -11:001000:2:1041901470.420723 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+656): Resource: f5e70f10 (12) -11:001000:2:1041901470.420727 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+640): Requested mode: 3, granted mode: 0 -11:001000:2:1041901470.420730 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+640): Readers: 0 ; Writers; 0 -11:000001:2:1041901470.420734 (ldlm_lock.c:577:ldlm_grant_lock() 1239+432): Process leaving -11:000001:2:1041901470.420737 (ldlm_lock.c:799:ldlm_lock_enqueue() 1239+400): Process leaving -11:000001:2:1041901470.420741 (ldlm_lockd.c:287:ldlm_handle_enqueue() 1239+336): Process leaving -11:010000:2:1041901470.420744 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=0) ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf5918e04 -11:000001:2:1041901470.420752 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+384): Process entered -11:000001:2:1041901470.420756 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901470.420759 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901470.420763 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+432): Process entered -11:000001:2:1041901470.420766 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901470.420770 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+432): Process entered -11:000001:2:1041901470.420773 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+432): Process leaving -11:000001:2:1041901470.420776 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+384): Process leaving -11:000001:2:1041901470.420780 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:000001:2:1041901470.420783 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901470.420786 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock f4c00a44) -02:000001:2:1041901470.420790 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901470.420794 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~41, last_committed 41, xid 204 -02:000200:2:1041901470.420798 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901470.420805 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901470.420811 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901470.420816 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901470.420820 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 152 bytes to portal 10, xid 204 -0a:000200:2:1041901470.420825 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901470.420829 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901470.420834 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901470.420840 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901470.420844 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [152](00000001,-153080340)... to nid: 0x0x7f00000100000098 pid 0 -0b:000200:2:1041901470.420852 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901470.420859 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 224 niov 2 -08:000001:2:1041901470.420865 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901470.420870 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901470.420874 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901470.420878 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901470.420882 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901470.420885 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901470.420889 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -0a:000001:2:1041901470.420894 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901470.420898 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901470.420902 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901470.420906 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901470.420910 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901470.420913 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=224 : 224 : e0) -0a:000001:2:1041901470.420919 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901470.420922 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(224) 224 -0b:001000:0:1041901470.420927 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000040:2:1041901470.420932 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -0b:000001:0:1041901470.420937 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:000001:2:1041901470.420940 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1041901470.420945 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000001:2:1041901470.420949 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901470.420953 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018d54 -> f8ff1fa0 -0b:000200:0:1041901470.420958 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018db0 -> f8ff1ffc -0b:000200:0:1041901470.420964 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018d54 -08:000001:0:1041901470.420968 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901470.420972 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 152 at f6e02dec (tot 19153407). -08:000001:0:1041901470.420977 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.420981 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8294 -0b:000200:0:1041901470.420985 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02dec : %zd -0a:004000:0:1041901470.420990 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.420993 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.420997 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.421001 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.421006 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.421011 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901470.421015 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901470.421018 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 152 into portal 10 MB=0xcc -0a:000001:0:1041901470.421023 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901470.421028 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 152/152 into md f59ccad4 [1](f6e186b4,152)... + 0 -0a:004000:0:1041901470.421035 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901470.421040 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(152) 152 -0a:004000:0:1041901470.421045 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.421048 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018d54 -> f900afa0 -0b:000200:0:1041901470.421053 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018db0 -> f900affc -0b:000200:0:1041901470.421058 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018d54 -08:000001:0:1041901470.421062 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901470.421067 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.421071 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901470.421074 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e186b4 : %zd -0b:000200:0:1041901470.421080 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901470.421084 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901470.421087 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.421092 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901470.421096 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901470.421101 (client.c:379:ptlrpc_check_reply() 1026+1148): Process entered -08:000001:0:1041901470.421105 (client.c:383:ptlrpc_check_reply() 1026+1164): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901470.421109 (client.c:404:ptlrpc_check_reply() 1026+1196): @@@ rc = 1 for req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000200:0:1041901470.421114 (client.c:667:ptlrpc_queue_wait() 1026+1164): @@@ -- done sleeping req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901470.421121 (pack_generic.c:79:lustre_unpack_msg() 1026+1164): Process entered -08:000001:0:1041901470.421124 (pack_generic.c:106:lustre_unpack_msg() 1026+1180): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901470.421128 (client.c:716:ptlrpc_queue_wait() 1026+1164): @@@ status 0 - req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901470.421134 (client.c:453:ptlrpc_free_committed() 1026+1180): Process entered -08:080000:0:1041901470.421138 (client.c:460:ptlrpc_free_committed() 1026+1196): committing for xid 201, last_committed 41 -08:000001:0:1041901470.421142 (client.c:481:ptlrpc_free_committed() 1026+1180): Process leaving -08:000001:0:1041901470.421145 (client.c:411:ptlrpc_check_status() 1026+1148): Process entered -08:000001:0:1041901470.421148 (client.c:426:ptlrpc_check_status() 1026+1164): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421152 (client.c:766:ptlrpc_queue_wait() 1026+1116): Process leaving -11:000040:0:1041901470.421156 (ldlm_request.c:255:ldlm_cli_enqueue() 1026+924): local: f5918e04, remote: f4c00a44, flags: 4096 -11:000001:0:1041901470.421161 (ldlm_lock.c:724:ldlm_lock_enqueue() 1026+972): Process entered -11:000001:0:1041901470.421166 (ldlm_lock.c:564:ldlm_grant_lock() 1026+1004): Process entered -11:001000:0:1041901470.421170 (ldlm_resource.c:504:ldlm_resource_dump() 1026+1372): --- Resource: f4c01848 (c cb2dfb72 0) (rc: 1) -11:001000:0:1041901470.421175 (ldlm_resource.c:506:ldlm_resource_dump() 1026+1356): Namespace: f6927654 (MDC_mds1) -11:001000:0:1041901470.421179 (ldlm_resource.c:507:ldlm_resource_dump() 1026+1356): Parent: 00000000, root: 00000000 -11:001000:0:1041901470.421183 (ldlm_resource.c:509:ldlm_resource_dump() 1026+1356): Granted locks: -11:001000:0:1041901470.421186 (ldlm_resource.c:516:ldlm_resource_dump() 1026+1356): Converting locks: -11:001000:0:1041901470.421189 (ldlm_resource.c:523:ldlm_resource_dump() 1026+1356): Waiting locks: -11:001000:0:1041901470.421194 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+1212): -- Lock dump: f5918e04 (0 0 0 0) -11:001000:0:1041901470.421198 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+1212): Node: local -11:001000:0:1041901470.421201 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+1212): Parent: 00000000 -11:001000:0:1041901470.421204 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+1228): Resource: f4c01848 (12) -11:001000:0:1041901470.421209 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+1212): Requested mode: 3, granted mode: 0 -11:001000:0:1041901470.421213 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+1212): Readers: 1 ; Writers; 0 -11:000001:0:1041901470.421216 (ldlm_lock.c:577:ldlm_grant_lock() 1026+1004): Process leaving -11:000001:0:1041901470.421220 (ldlm_lock.c:778:ldlm_lock_enqueue() 1026+988): Process leaving via out (rc=0 : 0 : 0) -11:000001:0:1041901470.421225 (ldlm_request.c:62:ldlm_completion_ast() 1026+1052): Process entered -11:000001:0:1041901470.421228 (ldlm_request.c:74:ldlm_completion_ast() 1026+1068): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901470.421232 (ldlm_request.c:305:ldlm_cli_enqueue() 1026+972): ### client-side enqueue END ns: MDC_mds1 lock: f5918e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf4c00a44 -11:000001:0:1041901470.421239 (ldlm_request.c:306:ldlm_cli_enqueue() 1026+908): Process leaving -11:000001:0:1041901470.421242 (ldlm_lock.c:151:ldlm_lock_put() 1026+956): Process entered -11:000001:0:1041901470.421246 (ldlm_lock.c:173:ldlm_lock_put() 1026+956): Process leaving -11:000001:0:1041901470.421249 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+844): Process entered -11:000001:0:1041901470.421254 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+844): Process leaving -01:010000:0:1041901470.421257 (mdc_request.c:404:mdc_enqueue() 1026+860): ### matching against this ns: MDC_mds1 lock: f5918e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf4c00a44 -11:000001:0:1041901470.421264 (ldlm_lock.c:632:ldlm_lock_match() 1026+860): Process entered -11:000001:0:1041901470.421268 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+908): Process entered -11:000001:0:1041901470.421271 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+908): Process leaving -11:000001:0:1041901470.421274 (ldlm_resource.c:330:ldlm_resource_get() 1026+924): Process entered -11:000040:0:1041901470.421278 (ldlm_resource.c:362:ldlm_resource_getref() 1026+956): getref res: f4c01848 count: 2 -11:000001:0:1041901470.421282 (ldlm_resource.c:344:ldlm_resource_get() 1026+940): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901470.421287 (ldlm_lock.c:659:ldlm_lock_match() 1026+860): Process leaving -11:000001:0:1041901470.421291 (ldlm_resource.c:370:ldlm_resource_putref() 1026+908): Process entered -11:000040:0:1041901470.421294 (ldlm_resource.c:373:ldlm_resource_putref() 1026+908): putref res: f4c01848 count: 1 -11:000001:0:1041901470.421298 (ldlm_resource.c:425:ldlm_resource_putref() 1026+924): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901470.421302 (ldlm_lock.c:672:ldlm_lock_match() 1026+860): ### not matched -11:000001:0:1041901470.421305 (ldlm_lock.c:151:ldlm_lock_put() 1026+908): Process entered -11:000001:0:1041901470.421308 (ldlm_lock.c:173:ldlm_lock_put() 1026+908): Process leaving -11:000001:0:1041901470.421311 (ldlm_lock.c:151:ldlm_lock_put() 1026+844): Process entered -11:000001:0:1041901470.421314 (ldlm_lock.c:173:ldlm_lock_put() 1026+844): Process leaving -01:000001:0:1041901470.421317 (mdc_request.c:427:mdc_enqueue() 1026+812): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421321 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901470.421324 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x204/t0 o101->NET_localhost_tcp_UUID:12 lens 192/152 ref 1 fl 2 -08:000001:0:1041901470.421330 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901470.421334 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 152 at f6e186b4 (tot 19153255). -08:000010:0:1041901470.421338 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at c1ec98c4 (tot 19153063). -08:000001:0:1041901470.421343 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901470.421346 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901470.421350 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901470.421354 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f6e3d7bc (tot 19152859). -08:000001:0:1041901470.421359 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901470.421362 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -11:000001:0:1041901470.421366 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+636): Process entered -11:000001:0:1041901470.421369 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+636): Process leaving -11:001000:0:1041901470.421374 (ldlm_lock.c:1023:ldlm_lock_dump() 1026+748): -- Lock dump: f5918e04 (0 0 0 0) -11:001000:0:1041901470.421378 (ldlm_lock.c:1029:ldlm_lock_dump() 1026+748): Node: local -11:001000:0:1041901470.421382 (ldlm_lock.c:1030:ldlm_lock_dump() 1026+748): Parent: 00000000 -11:001000:0:1041901470.421385 (ldlm_lock.c:1032:ldlm_lock_dump() 1026+764): Resource: f4c01848 (12) -11:001000:0:1041901470.421389 (ldlm_lock.c:1034:ldlm_lock_dump() 1026+748): Requested mode: 3, granted mode: 3 -11:001000:0:1041901470.421393 (ldlm_lock.c:1036:ldlm_lock_dump() 1026+748): Readers: 1 ; Writers; 0 -11:000001:0:1041901470.421397 (ldlm_lock.c:151:ldlm_lock_put() 1026+604): Process entered -11:000001:0:1041901470.421400 (ldlm_lock.c:173:ldlm_lock_put() 1026+604): Process leaving -05:000001:0:1041901470.421405 (genops.c:268:class_conn2export() 1026+716): Process entered -05:000080:0:1041901470.421408 (genops.c:287:class_conn2export() 1026+732): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901470.421413 (genops.c:294:class_conn2export() 1026+732): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901470.421418 (mdc_request.c:555:mdc_readpage() 1026+636): Process entered -01:000002:0:1041901470.421422 (mdc_request.c:557:mdc_readpage() 1026+636): inode: 12 -08:000010:0:1041901470.421426 (client.c:86:ptlrpc_prep_bulk() 1026+684): kmalloced 'desc': 288 at c1ec8600 (tot 19153147) -08:000001:0:1041901470.421431 (connection.c:135:ptlrpc_connection_addref() 1026+700): Process entered -08:000040:0:1041901470.421434 (connection.c:137:ptlrpc_connection_addref() 1026+700): connection=f6e2439c refcount 5 -08:000001:0:1041901470.421438 (connection.c:139:ptlrpc_connection_addref() 1026+716): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -05:000001:0:1041901470.421443 (genops.c:268:class_conn2export() 1026+764): Process entered -05:000080:0:1041901470.421446 (genops.c:287:class_conn2export() 1026+780): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901470.421451 (genops.c:294:class_conn2export() 1026+780): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901470.421456 (client.c:263:ptlrpc_prep_req() 1026+700): Process entered -08:000010:0:1041901470.421459 (client.c:268:ptlrpc_prep_req() 1026+716): kmalloced 'request': 204 at f6e3d7bc (tot 19153351) -08:000010:0:1041901470.421464 (pack_generic.c:42:lustre_pack_msg() 1026+780): kmalloced '*msg': 192 at c1ec98c4 (tot 19153543) -08:000001:0:1041901470.421468 (connection.c:135:ptlrpc_connection_addref() 1026+732): Process entered -08:000040:0:1041901470.421471 (connection.c:137:ptlrpc_connection_addref() 1026+732): connection=f6e2439c refcount 6 -08:000001:0:1041901470.421476 (connection.c:139:ptlrpc_connection_addref() 1026+748): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901470.421480 (client.c:305:ptlrpc_prep_req() 1026+716): Process leaving (rc=4142127036 : -152840260 : f6e3d7bc) -08:000010:0:1041901470.421486 (client.c:114:ptlrpc_prep_bulk_page() 1026+684): kmalloced 'bulk': 40 at f62b4bb4 (tot 19153583) -08:000001:0:1041901470.421491 (niobuf.c:196:ptlrpc_register_bulk() 1026+716): Process entered -0a:000200:0:1041901470.421495 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901470.421499 (lib-me.c:42:do_PtlMEAttach() 1026+1100): taking state lock -0a:004000:0:1041901470.421502 (lib-me.c:58:do_PtlMEAttach() 1026+1100): releasing state lock -0a:000200:0:1041901470.421507 (lib-dispatch.c:54:lib_dispatch() 1026+1068): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901470.421511 (lib-md.c:210:do_PtlMDAttach() 1026+1100): taking state lock -0b:000200:0:1041901470.421515 (socknal_cb.c:47:ksocknal_read() 1026+1388): 0x0x7f000001: reading 8 bytes from c1ec86a0 -> f62bdb38 -0b:000200:0:1041901470.421520 (socknal_cb.c:108:ksocknal_validate() 1026+1356): 0x0x7f000001: validating fe33d000 : %zd -0a:004000:0:1041901470.421525 (lib-md.c:229:do_PtlMDAttach() 1026+1100): releasing state lock -08:000200:0:1041901470.421529 (niobuf.c:260:ptlrpc_register_bulk() 1026+732): Setup bulk sink buffers: 1 pages 4096 bytes, xid 205, portal 14 -08:000001:0:1041901470.421533 (niobuf.c:262:ptlrpc_register_bulk() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421538 (client.c:613:ptlrpc_queue_wait() 1026+844): Process entered -08:100000:0:1041901470.421541 (client.c:621:ptlrpc_queue_wait() 1026+860): Sending RPC pid:xid:nid:opc 1026:205:7f000001:6 -08:000001:0:1041901470.421546 (niobuf.c:372:ptl_send_rpc() 1026+924): Process entered -08:000010:0:1041901470.421549 (niobuf.c:399:ptl_send_rpc() 1026+940): kmalloced 'repbuf': 192 at f6e186b4 (tot 19153775) -0a:000200:0:1041901470.421554 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901470.421558 (lib-me.c:42:do_PtlMEAttach() 1026+1308): taking state lock -0a:004000:0:1041901470.421561 (lib-me.c:58:do_PtlMEAttach() 1026+1308): releasing state lock -0a:000200:0:1041901470.421565 (lib-dispatch.c:54:lib_dispatch() 1026+1276): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901470.421569 (lib-md.c:210:do_PtlMDAttach() 1026+1308): taking state lock -0a:004000:0:1041901470.421573 (lib-md.c:229:do_PtlMDAttach() 1026+1308): releasing state lock -08:000200:0:1041901470.421577 (niobuf.c:433:ptl_send_rpc() 1026+940): Setup reply buffer: 192 bytes, xid 205, portal 10 -0a:000200:0:1041901470.421581 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901470.421585 (lib-md.c:261:do_PtlMDBind() 1026+1372): taking state lock -0a:004000:0:1041901470.421589 (lib-md.c:269:do_PtlMDBind() 1026+1372): releasing state lock -08:000200:0:1041901470.421592 (niobuf.c:77:ptl_send_buf() 1026+1020): Sending 192 bytes to portal 12, xid 205 -0a:000200:0:1041901470.421596 (lib-dispatch.c:54:lib_dispatch() 1026+1340): 2130706433: API call PtlPut (19) -0a:004000:0:1041901470.421601 (lib-move.c:737:do_PtlPut() 1026+1660): taking state lock -0a:000200:0:1041901470.421604 (lib-move.c:745:do_PtlPut() 1026+1676): PtlPut -> 2130706433: 0 -0a:004000:0:1041901470.421608 (lib-move.c:800:do_PtlPut() 1026+1660): releasing state lock -0b:000200:0:1041901470.421612 (socknal_cb.c:631:ksocknal_send() 1026+1788): sending %zd bytes from [192](00000001,-1041459004)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:0:1041901470.421618 (socknal.c:484:ksocknal_get_conn() 1026+1820): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.421623 (socknal_cb.c:580:ksocknal_launch_packet() 1026+1820): type 1, nob 264 niov 2 -08:000001:0:1041901470.421628 (niobuf.c:441:ptl_send_rpc() 1026+940): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901470.421632 (client.c:662:ptlrpc_queue_wait() 1026+892): @@@ -- sleeping req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901470.421637 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901470.421640 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901470.421643 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901470.421649 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901470.421652 (client.c:402:ptlrpc_check_reply() 1026+876): Process leaving -08:000200:0:1041901470.421655 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 0 for req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:0:1041901470.421661 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901470.421685 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901470.421689 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901470.421695 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901470.421699 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901470.421703 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901470.421707 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901470.421710 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.421714 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018d54 -> f8fda2c0 -0b:000200:0:1041901470.421719 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018db0 -> f8fda31c -0b:000200:0:1041901470.421724 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018d54 -08:000001:0:1041901470.421729 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901470.421732 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901470.421735 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:0:1041901470.421741 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421745 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.421749 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f818c -0b:000200:0:1041901470.421752 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec98c4 : %zd -0a:004000:0:1041901470.421757 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.421761 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.421764 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.421769 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.421774 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.421778 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901470.421781 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901470.421784 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 12 MB=0xcd -0a:000001:0:1041901470.421789 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901470.421794 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 192/192 into md c35cc39c [1](f5b08000,32768)... + 9896 -0a:004000:0:1041901470.421802 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901470.421809 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901470.421813 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.421817 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018d54 -> f9130d20 -0b:000200:0:1041901470.421822 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018db0 -> f9130d7c -0b:000200:0:1041901470.421827 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5018d54 -0a:004000:0:1041901470.421834 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901470.421838 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000200:0:1041901470.421842 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901470.421847 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901470.421850 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901470.421856 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d20, sequence: 163, eq->size: 1024 -0b:001000:0:1041901470.421860 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901470.421865 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421870 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:000001:2:1041901470.421873 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901470.421878 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -0a:000040:0:1041901470.421882 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0a:000001:0:1041901470.421886 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.421890 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901470.421895 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:100000:2:1041901470.421899 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1026:0xcd:7f000001:0 -08:000200:2:1041901470.421905 (service.c:204:handle_incoming_request() 1239+240): got req 205 (md: f5b08000 + 9896) -0a:000001:0:1041901470.421910 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -05:000001:2:1041901470.421913 (genops.c:268:class_conn2export() 1239+272): Process entered -05:000080:2:1041901470.421917 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -0a:000040:0:1041901470.421922 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -05:000001:2:1041901470.421928 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901470.421933 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901470.421937 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -0a:000001:0:1041901470.421941 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901470.421946 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901470.421951 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901470.421956 (handler.c:1254:mds_handle() 1239+272): Process entered -08:000001:2:1041901470.421959 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -08:000001:2:1041901470.421963 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.421967 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -02:000002:2:1041901470.421971 (handler.c:1324:mds_handle() 1239+320): @@@ readpage - req x205/t0 o6->MDC_mds1_169d9_1b681:-1 lens 192/0 ref 0 fl 0 -0a:000001:0:1041901470.421977 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -02:000001:2:1041901470.421981 (handler.c:1040:mds_readpage() 1239+384): Process entered -0a:000040:0:1041901470.421985 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -08:000010:2:1041901470.421990 (pack_generic.c:42:lustre_pack_msg() 1239+464): kmalloced '*msg': 192 at f6e3d5ac (tot 19153967) -0a:000001:0:1041901470.421995 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.421999 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:2:1041901470.422003 (handler.c:239:mds_fid2dentry() 1239+432): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901470.422008 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -02:000002:2:1041901470.422012 (handler.c:1057:mds_readpage() 1239+384): ino 12 -0a:000001:0:1041901470.422015 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -02:000001:2:1041901470.422019 (handler.c:83:mds_sendpage() 1239+560): Process entered -0a:000040:0:1041901470.422023 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -08:000010:2:1041901470.422028 (client.c:86:ptlrpc_prep_bulk() 1239+608): kmalloced 'desc': 288 at f4c04000 (tot 19154255) -08:000001:2:1041901470.422034 (connection.c:135:ptlrpc_connection_addref() 1239+624): Process entered -08:000040:2:1041901470.422037 (connection.c:137:ptlrpc_connection_addref() 1239+624): connection=f740ead4 refcount 3 -0a:000001:0:1041901470.422041 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.422046 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901470.422050 (connection.c:139:ptlrpc_connection_addref() 1239+640): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:0:1041901470.422055 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -08:000010:2:1041901470.422060 (client.c:114:ptlrpc_prep_bulk_page() 1239+608): kmalloced 'bulk': 40 at f6ee3f14 (tot 19154295) -0a:000001:0:1041901470.422064 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -0a:000040:0:1041901470.422068 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -02:000010:2:1041901470.422073 (handler.c:93:mds_sendpage() 1239+576): kmalloced 'buf': 4096 at f6aa3000 (tot 19158391) -0a:000001:0:1041901470.422078 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.422082 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901470.422086 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -08:000001:2:1041901470.422090 (niobuf.c:123:ptlrpc_send_bulk() 1239+640): Process entered -0a:000001:0:1041901470.422094 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -0a:000200:2:1041901470.422098 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlMDBind (13) -0a:000040:0:1041901470.422102 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0a:004000:2:1041901470.422107 (lib-md.c:261:do_PtlMDBind() 1239+1008): taking state lock -0a:000001:0:1041901470.422111 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.422116 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1041901470.422120 (socknal_cb.c:47:ksocknal_read() 1239+1296): 0x0x7f000001: reading 8 bytes from f4c040a0 -> c352db94 -08:000001:0:1041901470.422126 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -0b:000200:2:1041901470.422130 (socknal_cb.c:108:ksocknal_validate() 1239+1264): 0x0x7f000001: validating f6aa3000 : %zd -0a:000001:0:1041901470.422136 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -0a:004000:2:1041901470.422139 (lib-md.c:269:do_PtlMDBind() 1239+1008): releasing state lock -0a:000040:0:1041901470.422144 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0a:000001:0:1041901470.422149 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901470.422153 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -08:000200:2:1041901470.422157 (niobuf.c:174:ptlrpc_send_bulk() 1239+672): Sending 1 pages 4096 bytes to portal 14 nid 0x7f000001 pid 0 xid 205 -0a:000200:2:1041901470.422163 (lib-dispatch.c:54:lib_dispatch() 1239+976): 2130706433: API call PtlPut (19) -0a:004000:2:1041901470.422167 (lib-move.c:737:do_PtlPut() 1239+1296): taking state lock -0a:000200:2:1041901470.422171 (lib-move.c:745:do_PtlPut() 1239+1312): PtlPut -> 2130706433: 0 -0a:004000:2:1041901470.422175 (lib-move.c:800:do_PtlPut() 1239+1296): releasing state lock -0b:000200:2:1041901470.422179 (socknal_cb.c:631:ksocknal_send() 1239+1424): sending %zd bytes from [4096](00000001,-156618752)... to nid: 0x0x7f00000100001000 pid 0 -0b:000200:2:1041901470.422185 (socknal.c:484:ksocknal_get_conn() 1239+1456): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901470.422191 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1456): type 1, nob 4168 niov 2 -08:000001:2:1041901470.422196 (niobuf.c:186:ptlrpc_send_bulk() 1239+656): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901470.422201 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901470.422229 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901470.422232 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901470.422239 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=4168 : 4168 : 1048) -0b:000200:0:1041901470.422243 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(4168) 4168 -0b:001000:0:1041901470.422247 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901470.422252 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901470.422255 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.422259 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d33c -> f901c0e0 -0b:000200:0:1041901470.422264 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d398 -> f901c13c -0b:000200:0:1041901470.422269 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev c357d33c -08:000001:0:1041901470.422274 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901470.422277 (events.c:162:bulk_source_callback() 1091+528): got SENT event 4 -08:000001:0:1041901470.422281 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901470.422286 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.422289 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.422292 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.422297 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.422302 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.422307 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901470.422310 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901470.422313 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 4096 into portal 14 MB=0xcd -0a:000001:0:1041901470.422318 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4107128764 : -187838532 : f4cdcfbc) -0a:000200:0:1041901470.422323 (lib-move.c:246:parse_put() 1091+656): Incoming put index e from 2130706433/0 of length 4096/4096 into md f59ccad4 [1](fe33d000,4096)... + 0 -0a:004000:0:1041901470.422331 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901470.422339 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(4096) 4096 -0b:000200:0:1041901470.422343 (socknal_cb.c:631:ksocknal_send() 1091+576): sending %zd bytes from [0](00000000,0)... to nid: 0x0x7f00000100000000 pid 0 -0b:000200:0:1041901470.422349 (socknal.c:484:ksocknal_get_conn() 1091+608): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.422354 (socknal_cb.c:580:ksocknal_launch_packet() 1091+608): type 0, nob 72 niov 1 -0a:004000:0:1041901470.422358 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.422362 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d33c -> f90348a0 -0b:000200:0:1041901470.422367 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d398 -> f90348fc -0b:000200:0:1041901470.422372 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615becc ev c357d33c -08:000001:0:1041901470.422377 (events.c:207:bulk_sink_callback() 1091+528): Process entered -08:000001:0:1041901470.422380 (events.c:241:bulk_sink_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.422384 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f59ccad4 -0b:000200:0:1041901470.422388 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating fe33d000 : %zd -0b:000200:0:1041901470.422394 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901470.422398 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.422401 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901470.422424 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901470.422428 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901470.422434 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=72 : 72 : 48) -0b:000200:0:1041901470.422437 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(72) 72 -0b:001000:0:1041901470.422441 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901470.422446 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0b:000001:0:1041901470.422449 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.422452 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.422457 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.422464 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.422468 (lib-move.c:533:parse_ack() 1091+384): taking state lock -0a:000200:0:1041901470.422472 (lib-move.c:560:parse_ack() 1091+400): 2130706433: ACK from 2130706433 into md -176192348 -0a:004000:0:1041901470.422478 (lib-move.c:588:parse_ack() 1091+384): releasing state lock -0a:004000:0:1041901470.422481 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.422485 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d33c -> f901c140 -0b:000200:0:1041901470.422490 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d398 -> f901c19c -0b:000200:0:1041901470.422495 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bef4 ev c357d33c -08:000001:0:1041901470.422500 (events.c:158:bulk_source_callback() 1091+528): Process entered -08:000200:0:1041901470.422503 (events.c:162:bulk_source_callback() 1091+528): got ACK event 3 -08:000001:0:1041901470.422508 (events.c:196:bulk_source_callback() 1091+544): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901470.422513 (handler.c:129:mds_sendpage() 1239+560): Process leaving -0a:000200:0:1041901470.422516 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f84a4 -0b:000200:0:1041901470.422521 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6aa3000 : %zd -02:000010:2:1041901470.422525 (handler.c:131:mds_sendpage() 1239+576): kfreed 'buf': 4096 at f6aa3000 (tot 19154295). -02:008000:2:1041901470.422531 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1239+560): f4c04000 -> 0 -0a:004000:0:1041901470.422535 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -02:008000:2:1041901470.422539 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1239+560): Released last ref on f4c04000, freeing -0b:000200:0:1041901470.422544 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:2:1041901470.422548 (client.c:126:ptlrpc_free_bulk() 1239+608): Process entered -0b:000200:0:1041901470.422552 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -08:000001:2:1041901470.422557 (client.c:152:ptlrpc_free_bulk_page() 1239+640): Process entered -0b:001000:0:1041901470.422561 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000010:2:1041901470.422566 (client.c:160:ptlrpc_free_bulk_page() 1239+656): kfreed 'bulk': 40 at f6ee3f14 (tot 19154255). -08:000001:2:1041901470.422571 (client.c:161:ptlrpc_free_bulk_page() 1239+640): Process leaving -08:000001:2:1041901470.422574 (connection.c:109:ptlrpc_put_connection() 1239+656): Process entered -08:000040:2:1041901470.422577 (connection.c:117:ptlrpc_put_connection() 1239+656): connection=f740ead4 refcount 2 -08:000001:2:1041901470.422581 (connection.c:130:ptlrpc_put_connection() 1239+672): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901470.422586 (client.c:146:ptlrpc_free_bulk() 1239+624): kfreed 'desc': 288 at f4c04000 (tot 19153967). -08:000001:2:1041901470.422590 (client.c:147:ptlrpc_free_bulk() 1239+608): Process leaving -02:000001:2:1041901470.422596 (handler.c:1079:mds_readpage() 1239+400): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901470.422600 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901470.422603 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~41, last_committed 41, xid 205 -02:000200:2:1041901470.422607 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901470.422611 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901470.422616 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901470.422619 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901470.422623 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 192 bytes to portal 10, xid 205 -0a:000200:2:1041901470.422627 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901470.422631 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901470.422635 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901470.422639 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901470.422642 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [192](00000001,-152840788)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901470.422649 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901470.422654 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 264 niov 2 -08:000001:2:1041901470.422660 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -0b:000001:0:1041901470.422664 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000040:2:1041901470.422667 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -08:000001:2:1041901470.422671 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901470.422675 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901470.422679 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901470.422682 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0a:000001:2:1041901470.422687 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901470.422691 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901470.422696 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901470.422700 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000001:2:1041901470.422703 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901470.422707 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0a:000001:2:1041901470.422712 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901470.422715 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0a:000040:2:1041901470.422720 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0b:001000:0:1041901470.422725 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901470.422730 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901470.422735 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901470.422738 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901470.422742 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.422746 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ddc -> f8ff2000 -0b:000200:0:1041901470.422751 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018e38 -> f8ff205c -0b:000200:0:1041901470.422756 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018ddc -08:000001:0:1041901470.422761 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901470.422764 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 192 at f6e3d5ac (tot 19153775). -08:000001:0:1041901470.422769 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.422773 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f85ac -0b:000200:0:1041901470.422777 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e3d5ac : %zd -0a:004000:0:1041901470.422782 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901470.422786 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901470.422789 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901470.422794 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.422799 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901470.422803 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901470.422806 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901470.422810 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 10 MB=0xcd -0a:000001:0:1041901470.422815 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -0a:000200:0:1041901470.422819 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 192/192 into md f57f8294 [1](f6e186b4,192)... + 0 -0a:004000:0:1041901470.422827 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901470.422832 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901470.422837 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901470.422840 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ddc -> f900b000 -0b:000200:0:1041901470.422845 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018e38 -> f900b05c -0b:000200:0:1041901470.422850 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018ddc -08:000001:0:1041901470.422855 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901470.422859 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901470.422863 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8294 -0b:000200:0:1041901470.422867 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e186b4 : %zd -0b:000200:0:1041901470.422872 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901470.422876 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901470.422879 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901470.422884 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901470.422888 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901470.422894 (client.c:379:ptlrpc_check_reply() 1026+876): Process entered -08:000001:0:1041901470.422897 (client.c:383:ptlrpc_check_reply() 1026+892): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901470.422901 (client.c:404:ptlrpc_check_reply() 1026+924): @@@ rc = 1 for req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:0:1041901470.422907 (client.c:667:ptlrpc_queue_wait() 1026+892): @@@ -- done sleeping req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901470.422913 (pack_generic.c:79:lustre_unpack_msg() 1026+892): Process entered -08:000001:0:1041901470.422916 (pack_generic.c:106:lustre_unpack_msg() 1026+908): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901470.422920 (client.c:716:ptlrpc_queue_wait() 1026+892): @@@ status 0 - req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901470.422925 (client.c:453:ptlrpc_free_committed() 1026+908): Process entered -08:080000:0:1041901470.422937 (client.c:460:ptlrpc_free_committed() 1026+924): committing for xid 201, last_committed 41 -08:000001:0:1041901470.422942 (client.c:481:ptlrpc_free_committed() 1026+908): Process leaving -08:000001:0:1041901470.422945 (client.c:411:ptlrpc_check_status() 1026+876): Process entered -08:000001:0:1041901470.422949 (client.c:426:ptlrpc_check_status() 1026+892): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901470.422952 (client.c:766:ptlrpc_queue_wait() 1026+844): Process leaving -01:000001:0:1041901470.422956 (mdc_request.c:593:mdc_readpage() 1026+636): Process leaving -01:008000:0:1041901470.422959 (../include/linux/lustre_net.h:348:ptlrpc_bulk_decref() 1026+636): c1ec8600 -> 0 -01:008000:0:1041901470.422964 (../include/linux/lustre_net.h:351:ptlrpc_bulk_decref() 1026+636): Released last ref on c1ec8600, freeing -08:000001:0:1041901470.422968 (client.c:126:ptlrpc_free_bulk() 1026+684): Process entered -08:000001:0:1041901470.422972 (client.c:152:ptlrpc_free_bulk_page() 1026+716): Process entered -08:000010:0:1041901470.422976 (client.c:160:ptlrpc_free_bulk_page() 1026+732): kfreed 'bulk': 40 at f62b4bb4 (tot 19153735). -08:000001:0:1041901470.422980 (client.c:161:ptlrpc_free_bulk_page() 1026+716): Process leaving -08:000001:0:1041901470.422984 (connection.c:109:ptlrpc_put_connection() 1026+732): Process entered -08:000040:0:1041901470.422987 (connection.c:117:ptlrpc_put_connection() 1026+732): connection=f6e2439c refcount 5 -08:000001:0:1041901470.422991 (connection.c:130:ptlrpc_put_connection() 1026+748): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901470.422995 (client.c:146:ptlrpc_free_bulk() 1026+700): kfreed 'desc': 288 at c1ec8600 (tot 19153447). -08:000001:0:1041901470.423000 (client.c:147:ptlrpc_free_bulk() 1026+684): Process leaving -08:000001:0:1041901470.423003 (client.c:355:__ptlrpc_req_finished() 1026+620): Process entered -08:000040:0:1041901470.423007 (client.c:360:__ptlrpc_req_finished() 1026+668): @@@ refcount now 0 req x205/t0 o6->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:0:1041901470.423012 (client.c:310:__ptlrpc_free_req() 1026+668): Process entered -08:000010:0:1041901470.423016 (client.c:326:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_repmsg': 192 at f6e186b4 (tot 19153255). -08:000010:0:1041901470.423020 (client.c:331:__ptlrpc_free_req() 1026+684): kfreed 'request->rq_reqmsg': 192 at c1ec98c4 (tot 19153063). -08:000001:0:1041901470.423025 (connection.c:109:ptlrpc_put_connection() 1026+716): Process entered -08:000040:0:1041901470.423028 (connection.c:117:ptlrpc_put_connection() 1026+716): connection=f6e2439c refcount 4 -08:000001:0:1041901470.423032 (connection.c:130:ptlrpc_put_connection() 1026+732): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901470.423036 (client.c:344:__ptlrpc_free_req() 1026+684): kfreed 'request': 204 at f6e3d7bc (tot 19152859). -08:000001:0:1041901470.423041 (client.c:345:__ptlrpc_free_req() 1026+668): Process leaving -08:000001:0:1041901470.423044 (client.c:364:__ptlrpc_req_finished() 1026+636): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901470.423048 (dir.c:114:ll_dir_readpage() 1026+556): Process leaving -07:000001:0:1041901470.423051 (namei.c:112:ll_unlock() 1026+588): Process entered -11:000001:0:1041901470.423055 (ldlm_lock.c:337:__ldlm_handle2lock() 1026+684): Process entered -11:000001:0:1041901470.423059 (ldlm_lock.c:380:__ldlm_handle2lock() 1026+684): Process leaving -11:000001:0:1041901470.423062 (ldlm_lock.c:461:ldlm_lock_decref() 1026+636): Process entered -11:010000:0:1041901470.423066 (ldlm_lock.c:466:ldlm_lock_decref() 1026+700): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f5918e04 lrc: 3/1,0 mode: PR/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0xf4c00a44 -11:000001:0:1041901470.423074 (ldlm_request.c:497:ldlm_cancel_lru() 1026+732): Process entered -11:000001:0:1041901470.423078 (ldlm_request.c:504:ldlm_cancel_lru() 1026+748): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901470.423082 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901470.423085 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901470.423088 (ldlm_lock.c:151:ldlm_lock_put() 1026+684): Process entered -11:000001:0:1041901470.423091 (ldlm_lock.c:173:ldlm_lock_put() 1026+684): Process leaving -11:000001:0:1041901470.423095 (ldlm_lock.c:502:ldlm_lock_decref() 1026+636): Process leaving -07:000001:0:1041901470.423098 (namei.c:116:ll_unlock() 1026+604): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901470.423107 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901470.423117 (dir.c:389:ll_readdir() 1026+308): Process entered -07:000001:0:1041901470.423120 (dir.c:392:ll_readdir() 1026+324): Process leaving via done (rc=0 : 0 : 0) -07:000001:0:1041901470.423124 (dir.c:439:ll_readdir() 1026+324): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.617958 (dcache.c:126:ll_revalidate2() 1324+344): Process entered -07:000001:0:1041901475.617965 (namei.c:180:ll_intent_lock() 1324+520): Process entered -07:000040:0:1041901475.617970 (namei.c:186:ll_intent_lock() 1324+536): name: foo1, intent: unlink -05:000001:0:1041901475.617976 (genops.c:268:class_conn2export() 1324+840): Process entered -05:000080:0:1041901475.617980 (genops.c:287:class_conn2export() 1324+856): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901475.617987 (genops.c:294:class_conn2export() 1324+856): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901475.617993 (mdc_request.c:249:mdc_enqueue() 1324+760): Process entered -01:010000:0:1041901475.617997 (mdc_request.c:252:mdc_enqueue() 1324+760): ### mdsintent unlink parent dir 12 -05:000001:0:1041901475.618001 (genops.c:268:class_conn2export() 1324+888): Process entered -05:000080:0:1041901475.618005 (genops.c:287:class_conn2export() 1324+904): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901475.618010 (genops.c:294:class_conn2export() 1324+904): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:0:1041901475.618015 (client.c:263:ptlrpc_prep_req() 1324+824): Process entered -08:000010:0:1041901475.618020 (client.c:268:ptlrpc_prep_req() 1324+840): kmalloced 'request': 204 at c1ec98c4 (tot 19153063) -08:000010:0:1041901475.618027 (pack_generic.c:42:lustre_pack_msg() 1324+904): kmalloced '*msg': 280 at c1ec8600 (tot 19153343) -08:000001:0:1041901475.618033 (connection.c:135:ptlrpc_connection_addref() 1324+856): Process entered -08:000040:0:1041901475.618037 (connection.c:137:ptlrpc_connection_addref() 1324+856): connection=f6e2439c refcount 5 -08:000001:0:1041901475.618041 (connection.c:139:ptlrpc_connection_addref() 1324+872): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901475.618046 (client.c:305:ptlrpc_prep_req() 1324+840): Process leaving (rc=3253508292 : -1041459004 : c1ec98c4) -11:000001:0:1041901475.618053 (ldlm_request.c:177:ldlm_cli_enqueue() 1324+872): Process entered -11:000001:0:1041901475.618058 (ldlm_resource.c:330:ldlm_resource_get() 1324+1000): Process entered -11:000040:0:1041901475.618064 (ldlm_resource.c:362:ldlm_resource_getref() 1324+1032): getref res: f4c01848 count: 2 -11:000001:0:1041901475.618068 (ldlm_resource.c:344:ldlm_resource_get() 1324+1016): Process leaving (rc=4106229832 : -188737464 : f4c01848) -11:000001:0:1041901475.618074 (ldlm_lock.c:251:ldlm_lock_new() 1324+984): Process entered -11:000010:0:1041901475.618080 (ldlm_lock.c:256:ldlm_lock_new() 1324+1000): kmalloced 'lock': 184 at f4c00b04 (tot 2557755). -11:000040:0:1041901475.618090 (ldlm_resource.c:362:ldlm_resource_getref() 1324+1016): getref res: f4c01848 count: 3 -11:000001:0:1041901475.618095 (ldlm_lock.c:282:ldlm_lock_new() 1324+1000): Process leaving (rc=4106226436 : -188740860 : f4c00b04) -11:000001:0:1041901475.618100 (ldlm_resource.c:370:ldlm_resource_putref() 1324+984): Process entered -11:000040:0:1041901475.618104 (ldlm_resource.c:373:ldlm_resource_putref() 1324+984): putref res: f4c01848 count: 2 -11:000001:0:1041901475.618108 (ldlm_resource.c:425:ldlm_resource_putref() 1324+1000): Process leaving (rc=0 : 0 : 0) -11:010000:0:1041901475.618113 (ldlm_request.c:199:ldlm_cli_enqueue() 1324+936): ### client-side enqueue START ns: MDC_mds1 lock: f4c00b04 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:0:1041901475.618120 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+936): Process entered -11:000001:0:1041901475.618124 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+936): Process leaving -11:010000:0:1041901475.618128 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1324+968): ### ldlm_lock_addref(PR) ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:010000:0:1041901475.618138 (ldlm_request.c:235:ldlm_cli_enqueue() 1324+936): ### sending request ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901475.618145 (client.c:613:ptlrpc_queue_wait() 1324+1080): Process entered -08:100000:0:1041901475.618149 (client.c:621:ptlrpc_queue_wait() 1324+1096): Sending RPC pid:xid:nid:opc 1324:206:7f000001:101 -08:000001:0:1041901475.618154 (niobuf.c:372:ptl_send_rpc() 1324+1160): Process entered -08:000010:0:1041901475.618159 (niobuf.c:399:ptl_send_rpc() 1324+1176): kmalloced 'repbuf': 320 at f4be0600 (tot 19153663) -0a:000200:0:1041901475.618167 (lib-dispatch.c:54:lib_dispatch() 1324+1512): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901475.618173 (lib-me.c:42:do_PtlMEAttach() 1324+1544): taking state lock -0a:004000:0:1041901475.618177 (lib-me.c:58:do_PtlMEAttach() 1324+1544): releasing state lock -0a:000200:0:1041901475.618183 (lib-dispatch.c:54:lib_dispatch() 1324+1512): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901475.618188 (lib-md.c:210:do_PtlMDAttach() 1324+1544): taking state lock -0a:004000:0:1041901475.618194 (lib-md.c:229:do_PtlMDAttach() 1324+1544): releasing state lock -08:000200:0:1041901475.618197 (niobuf.c:433:ptl_send_rpc() 1324+1176): Setup reply buffer: 320 bytes, xid 206, portal 10 -0a:000200:0:1041901475.618202 (lib-dispatch.c:54:lib_dispatch() 1324+1576): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901475.618207 (lib-md.c:261:do_PtlMDBind() 1324+1608): taking state lock -0a:004000:0:1041901475.618211 (lib-md.c:269:do_PtlMDBind() 1324+1608): releasing state lock -08:000200:0:1041901475.618215 (niobuf.c:77:ptl_send_buf() 1324+1256): Sending 280 bytes to portal 12, xid 206 -0a:000200:0:1041901475.618220 (lib-dispatch.c:54:lib_dispatch() 1324+1576): 2130706433: API call PtlPut (19) -0a:004000:0:1041901475.618224 (lib-move.c:737:do_PtlPut() 1324+1896): taking state lock -0a:000200:0:1041901475.618230 (lib-move.c:745:do_PtlPut() 1324+1912): PtlPut -> 2130706433: 0 -0a:004000:0:1041901475.618235 (lib-move.c:800:do_PtlPut() 1324+1896): releasing state lock -0b:000200:0:1041901475.618240 (socknal_cb.c:631:ksocknal_send() 1324+2024): sending %zd bytes from [280](00000001,-1041463808)... to nid: 0x0x7f00000100000118 pid 0 -0b:000200:0:1041901475.618247 (socknal.c:484:ksocknal_get_conn() 1324+2056): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.618254 (socknal_cb.c:580:ksocknal_launch_packet() 1324+2056): type 1, nob 352 niov 2 -08:000001:0:1041901475.618260 (niobuf.c:441:ptl_send_rpc() 1324+1176): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901475.618265 (client.c:662:ptlrpc_queue_wait() 1324+1128): @@@ -- sleeping req x206/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041901475.618271 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:0:1041901475.618275 (client.c:402:ptlrpc_check_reply() 1324+1112): Process leaving -08:000200:0:1041901475.618278 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 0 for req x206/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041901475.618284 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:0:1041901475.618287 (client.c:402:ptlrpc_check_reply() 1324+1112): Process leaving -08:000200:0:1041901475.618291 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 0 for req x206/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -0b:000001:0:1041901475.618300 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901475.618357 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901475.618361 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901475.618372 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=352 : 352 : 160) -0b:000200:0:1041901475.618377 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(352) 352 -0b:001000:0:1041901475.618381 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.618386 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.618389 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.618393 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ddc -> f8fda320 -0b:000200:0:1041901475.618398 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018e38 -> f8fda37c -0b:000200:0:1041901475.618403 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018ddc -08:000001:0:1041901475.618409 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.618412 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901475.618415 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x206/t0 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 0 -08:000001:0:1041901475.618421 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.618425 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.618430 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f85ac -0b:000200:0:1041901475.618434 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating c1ec8600 : %zd -0a:004000:0:1041901475.618439 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.618443 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.618446 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.618451 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.618461 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.618466 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.618470 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.618474 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 280 into portal 12 MB=0xce -0a:000001:0:1041901475.618479 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277653700 : -1017313596 : c35d06c4) -0a:000200:0:1041901475.618485 (lib-move.c:246:parse_put() 1091+656): Incoming put index c from 2130706433/0 of length 280/280 into md c35cc39c [1](f5b08000,32768)... + 10088 -0a:004000:0:1041901475.618493 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.618500 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(280) 280 -0a:004000:0:1041901475.618505 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.618508 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018ddc -> f9130d80 -0b:000200:0:1041901475.618513 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018e38 -> f9130ddc -0b:000200:0:1041901475.618518 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f1c ev f5018ddc -08:000001:2:1041901475.618529 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:004000:0:1041901475.618533 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0a:000001:2:1041901475.618537 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000200:0:1041901475.618541 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901475.618546 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130d80, sequence: 164, eq->size: 1024 -0b:000200:0:1041901475.618551 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901475.618556 (api-eq.c:79:PtlEQGet() 1239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901475.618560 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901475.618565 (service.c:50:ptlrpc_check_event() 1239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901475.618570 (service.c:35:ptlrpc_check_event() 1243+224): Process entered -08:100000:2:1041901475.618574 (service.c:179:handle_incoming_request() 1239+240): Handling RPC pid:xid:nid:opc 1324:0xce:7f000001:0 -0a:000001:0:1041901475.618580 (api-eq.c:43:PtlEQGet() 1243+288): Process entered -08:000200:2:1041901475.618584 (service.c:204:handle_incoming_request() 1239+240): got req 206 (md: f5b08000 + 10088) -0a:000040:0:1041901475.618590 (api-eq.c:58:PtlEQGet() 1243+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -05:000001:2:1041901475.618595 (genops.c:268:class_conn2export() 1239+272): Process entered -0a:000001:0:1041901475.618599 (api-eq.c:61:PtlEQGet() 1243+304): Process leaving (rc=25 : 25 : 19) -05:000080:2:1041901475.618604 (genops.c:287:class_conn2export() 1239+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -08:000001:0:1041901475.618609 (service.c:53:ptlrpc_check_event() 1243+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:2:1041901475.618614 (genops.c:294:class_conn2export() 1239+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901475.618619 (connection.c:135:ptlrpc_connection_addref() 1239+256): Process entered -08:000040:2:1041901475.618623 (connection.c:137:ptlrpc_connection_addref() 1239+256): connection=f740ead4 refcount 2 -08:000001:0:1041901475.618627 (service.c:35:ptlrpc_check_event() 1242+224): Process entered -08:000001:2:1041901475.618631 (connection.c:139:ptlrpc_connection_addref() 1239+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -0a:000001:0:1041901475.618637 (api-eq.c:43:PtlEQGet() 1242+288): Process entered -02:000001:2:1041901475.618641 (handler.c:1254:mds_handle() 1239+272): Process entered -0a:000040:0:1041901475.618645 (api-eq.c:58:PtlEQGet() 1242+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -08:000001:2:1041901475.618650 (pack_generic.c:79:lustre_unpack_msg() 1239+320): Process entered -0a:000001:0:1041901475.618654 (api-eq.c:61:PtlEQGet() 1242+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.618659 (pack_generic.c:106:lustre_unpack_msg() 1239+336): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.618663 (service.c:53:ptlrpc_check_event() 1242+240): Process leaving via out (rc=0 : 0 : 0) -02:000002:2:1041901475.618667 (handler.c:1367:mds_handle() 1239+320): @@@ enqueue req x206/t0 o101->MDC_mds1_169d9_1b681:-1 lens 280/0 ref 0 fl 0 -08:000001:0:1041901475.618674 (service.c:35:ptlrpc_check_event() 1241+224): Process entered -11:000001:2:1041901475.618678 (ldlm_lockd.c:222:ldlm_handle_enqueue() 1239+336): Process entered -11:010000:2:1041901475.618682 (ldlm_lockd.c:224:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler START -0a:000001:0:1041901475.618686 (api-eq.c:43:PtlEQGet() 1241+288): Process entered -11:000001:2:1041901475.618690 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+448): Process entered -11:000001:2:1041901475.618695 (ldlm_lock.c:342:__ldlm_handle2lock() 1239+464): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901475.618699 (api-eq.c:58:PtlEQGet() 1241+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -11:000001:2:1041901475.618704 (ldlm_resource.c:330:ldlm_resource_get() 1239+464): Process entered -0a:000001:0:1041901475.618708 (api-eq.c:61:PtlEQGet() 1241+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.618712 (service.c:53:ptlrpc_check_event() 1241+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901475.618716 (ldlm_resource.c:362:ldlm_resource_getref() 1239+496): getref res: f5e70f10 count: 3 -08:000001:0:1041901475.618720 (service.c:35:ptlrpc_check_event() 1240+224): Process entered -11:000001:2:1041901475.618725 (ldlm_resource.c:344:ldlm_resource_get() 1239+480): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -0a:000001:0:1041901475.618730 (api-eq.c:43:PtlEQGet() 1240+288): Process entered -11:000001:2:1041901475.618734 (ldlm_lock.c:251:ldlm_lock_new() 1239+448): Process entered -0a:000040:0:1041901475.618738 (api-eq.c:58:PtlEQGet() 1240+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -11:000010:2:1041901475.618743 (ldlm_lock.c:256:ldlm_lock_new() 1239+464): kmalloced 'lock': 184 at c3579d44 (tot 2557939). -0a:000001:0:1041901475.618748 (api-eq.c:61:PtlEQGet() 1240+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.618752 (service.c:53:ptlrpc_check_event() 1240+240): Process leaving via out (rc=0 : 0 : 0) -11:000040:2:1041901475.618756 (ldlm_resource.c:362:ldlm_resource_getref() 1239+480): getref res: f5e70f10 count: 4 -08:000001:0:1041901475.618761 (service.c:35:ptlrpc_check_event() 1238+224): Process entered -11:000001:2:1041901475.618765 (ldlm_lock.c:282:ldlm_lock_new() 1239+464): Process leaving (rc=3277299012 : -1017668284 : c3579d44) -0a:000001:0:1041901475.618770 (api-eq.c:43:PtlEQGet() 1238+288): Process entered -11:000001:2:1041901475.618774 (ldlm_resource.c:370:ldlm_resource_putref() 1239+448): Process entered -0a:000040:0:1041901475.618778 (api-eq.c:58:PtlEQGet() 1238+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -11:000040:2:1041901475.618783 (ldlm_resource.c:373:ldlm_resource_putref() 1239+448): putref res: f5e70f10 count: 3 -0a:000001:0:1041901475.618787 (api-eq.c:61:PtlEQGet() 1238+304): Process leaving (rc=25 : 25 : 19) -11:000001:2:1041901475.618792 (ldlm_resource.c:425:ldlm_resource_putref() 1239+464): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.618796 (service.c:53:ptlrpc_check_event() 1238+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901475.618800 (ldlm_lockd.c:259:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, new lock created ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf4c00b04 -08:000001:0:1041901475.618808 (service.c:35:ptlrpc_check_event() 1237+224): Process entered -11:000001:2:1041901475.618813 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+400): Process entered -0a:000001:0:1041901475.618817 (api-eq.c:43:PtlEQGet() 1237+288): Process entered -02:000001:2:1041901475.618820 (handler.c:1598:ldlm_intent_policy() 1239+592): Process entered -0a:000040:0:1041901475.618824 (api-eq.c:58:PtlEQGet() 1237+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -02:010000:2:1041901475.618829 (handler.c:1617:ldlm_intent_policy() 1239+656): ### intent policy, opc: unlink ns: mds_server lock: c3579d44 lrc: 2/0,0 mode: --/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf4c00b04 -0a:000001:0:1041901475.618837 (api-eq.c:61:PtlEQGet() 1237+304): Process leaving (rc=25 : 25 : 19) -08:000010:2:1041901475.618841 (pack_generic.c:42:lustre_pack_msg() 1239+672): kmalloced '*msg': 320 at f4c04000 (tot 19153983) -08:000001:0:1041901475.618846 (service.c:53:ptlrpc_check_event() 1237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901475.618851 (mds_updates.c:465:mds_update_unpack() 1239+800): Process entered -08:000001:0:1041901475.618855 (service.c:35:ptlrpc_check_event() 1236+224): Process entered -02:000001:2:1041901475.618860 (mds_updates.c:407:mds_unlink_unpack() 1239+848): Process entered -0a:000001:0:1041901475.618863 (api-eq.c:43:PtlEQGet() 1236+288): Process entered -02:000001:2:1041901475.618867 (mds_updates.c:422:mds_unlink_unpack() 1239+864): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901475.618871 (mds_updates.c:477:mds_update_unpack() 1239+816): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901475.618875 (api-eq.c:58:PtlEQGet() 1236+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -02:000001:2:1041901475.618881 (mds_reint.c:418:mds_reint_unlink() 1239+960): Process entered -0a:000001:0:1041901475.618885 (api-eq.c:61:PtlEQGet() 1236+304): Process leaving (rc=25 : 25 : 19) -02:002000:2:1041901475.618890 (handler.c:239:mds_fid2dentry() 1239+1120): --> mds_fid2dentry: sb f64fbc00 -08:000001:0:1041901475.618894 (service.c:53:ptlrpc_check_event() 1236+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901475.618898 (handler.c:197:mds_fid2locked_dentry() 1239+1072): Process entered -11:000001:2:1041901475.618902 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1168): Process entered -11:000001:2:1041901475.618907 (ldlm_lock.c:632:ldlm_lock_match() 1239+1232): Process entered -11:000001:2:1041901475.618910 (ldlm_resource.c:330:ldlm_resource_get() 1239+1296): Process entered -11:000040:2:1041901475.618914 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1328): getref res: f5e70f10 count: 4 -11:000001:2:1041901475.618918 (ldlm_resource.c:344:ldlm_resource_get() 1239+1312): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901475.618924 (ldlm_lock.c:659:ldlm_lock_match() 1239+1232): Process leaving -11:000001:2:1041901475.618928 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1280): Process entered -11:000040:2:1041901475.618931 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1280): putref res: f5e70f10 count: 3 -11:000001:2:1041901475.618935 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1296): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901475.618939 (ldlm_lock.c:672:ldlm_lock_match() 1239+1232): ### not matched -11:000001:2:1041901475.618943 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1280): Process entered -11:000001:2:1041901475.618946 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1376): Process entered -11:000001:2:1041901475.618950 (ldlm_resource.c:330:ldlm_resource_get() 1239+1504): Process entered -11:000040:2:1041901475.618953 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1536): getref res: f5e70f10 count: 4 -11:000001:2:1041901475.618958 (ldlm_resource.c:344:ldlm_resource_get() 1239+1520): Process leaving (rc=4125560592 : -169406704 : f5e70f10) -11:000001:2:1041901475.618963 (ldlm_lock.c:251:ldlm_lock_new() 1239+1488): Process entered -11:000010:2:1041901475.618966 (ldlm_lock.c:256:ldlm_lock_new() 1239+1504): kmalloced 'lock': 184 at f4c00144 (tot 2558123). -11:000040:2:1041901475.618974 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1520): getref res: f5e70f10 count: 5 -11:000001:2:1041901475.618978 (ldlm_lock.c:282:ldlm_lock_new() 1239+1504): Process leaving (rc=4106223940 : -188743356 : f4c00144) -11:000001:2:1041901475.618983 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1488): Process entered -11:000040:2:1041901475.618986 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1488): putref res: f5e70f10 count: 4 -11:000001:2:1041901475.618990 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1504): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901475.618995 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1440): ### client-side local enqueue handler, new lock created ns: mds_server lock: f4c00144 lrc: 2/0,0 mode: --/PW res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619002 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1440): Process entered -11:000001:2:1041901475.619006 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1440): Process leaving -11:010000:2:1041901475.619009 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1472): ### ldlm_lock_addref(PW) ns: mds_server lock: f4c00144 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619016 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1440): Process entered -11:000001:2:1041901475.619020 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1488): Process entered -11:000001:2:1041901475.619024 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1504): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901475.619030 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1808): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 4) -11:001000:2:1041901475.619034 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1792): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901475.619039 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1792): Parent: 00000000, root: 00000000 -11:001000:2:1041901475.619042 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1792): Granted locks: -11:001000:2:1041901475.619047 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1952): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901475.619051 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+1968): Node: NID 7f000001 (rhandle: 0xf5918e04) -11:001000:2:1041901475.619056 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1952): Parent: 00000000 -11:001000:2:1041901475.619059 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1968): Resource: f5e70f10 (12) -11:001000:2:1041901475.619064 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1952): Requested mode: 3, granted mode: 3 -11:001000:2:1041901475.619068 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1952): Readers: 0 ; Writers; 0 -11:001000:2:1041901475.619072 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1952): -- Lock dump: f5918ec4 (0 0 0 0) -11:001000:2:1041901475.619076 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1952): Node: local -11:001000:2:1041901475.619079 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1952): Parent: 00000000 -11:001000:2:1041901475.619083 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1968): Resource: f5e70f10 (12) -11:001000:2:1041901475.619087 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1952): Requested mode: 3, granted mode: 3 -11:001000:2:1041901475.619091 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1952): Readers: 0 ; Writers; 0 -11:001000:2:1041901475.619094 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1792): Converting locks: -11:001000:2:1041901475.619098 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1792): Waiting locks: -11:001000:2:1041901475.619102 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1648): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901475.619106 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1648): Node: local -11:001000:2:1041901475.619109 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1648): Parent: 00000000 -11:001000:2:1041901475.619113 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1664): Resource: f5e70f10 (12) -11:001000:2:1041901475.619117 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1648): Requested mode: 2, granted mode: 0 -11:001000:2:1041901475.619121 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1648): Readers: 0 ; Writers; 1 -11:000001:2:1041901475.619125 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1456): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901475.619129 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1376): ### client-side local enqueue handler END (lock f4c00144) -11:000001:2:1041901475.619134 (ldlm_request.c:62:ldlm_completion_ast() 1239+1520): Process entered -11:010000:2:1041901475.619138 (ldlm_request.c:77:ldlm_completion_ast() 1239+1584): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f4c00144 lrc: 3/0,1 mode: --/PW res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:001000:2:1041901475.619145 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1680): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901475.619149 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1680): Node: local -11:001000:2:1041901475.619153 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1680): Parent: 00000000 -11:001000:2:1041901475.619156 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1696): Resource: f5e70f10 (12) -11:001000:2:1041901475.619160 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1680): Requested mode: 2, granted mode: 0 -11:001000:2:1041901475.619164 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1680): Readers: 0 ; Writers; 1 -11:000001:2:1041901475.619168 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1568): Process entered -11:000001:2:1041901475.619172 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1616): Process entered -11:000001:2:1041901475.619175 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1632): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619179 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1616): Process entered -11:000040:2:1041901475.619185 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1616): Reprocessing lock f4c00144 -11:000001:2:1041901475.619189 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1664): Process entered -11:001000:2:1041901475.619192 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1712): lock f4c00a44 incompatible; sending blocking AST. -11:000001:2:1041901475.619197 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1760): Process entered -11:000010:2:1041901475.619201 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1776): kmalloced 'w': 112 at f4c94d3c (tot 19154095) -11:001000:2:1041901475.619207 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1712): lock f5918ec4 incompatible; sending blocking AST. -11:000001:2:1041901475.619211 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1760): Process entered -11:000010:2:1041901475.619214 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1776): kmalloced 'w': 112 at f537829c (tot 19154207) -11:000001:2:1041901475.619219 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1680): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619223 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1632): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.619228 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1616): Process entered -02:000001:2:1041901475.619231 (handler.c:546:mds_blocking_ast() 1239+1680): Process entered -02:010000:2:1041901475.619235 (handler.c:563:mds_blocking_ast() 1239+1744): ### already unused, calling ldlm_cli_cancel ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619242 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1728): Process entered -11:000001:2:1041901475.619246 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1776): Process entered -11:000001:2:1041901475.619250 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1776): Process leaving -11:010000:2:1041901475.619254 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1792): ### client-side local cancel ns: mds_server lock: f5918ec4 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619261 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1776): Process entered -02:000001:2:1041901475.619265 (handler.c:546:mds_blocking_ast() 1239+1872): Process entered -02:000001:2:1041901475.619269 (handler.c:550:mds_blocking_ast() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619273 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1824): Process entered -11:000001:2:1041901475.619277 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619281 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1808): Process entered -11:000001:2:1041901475.619285 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1840): Process entered -11:000001:2:1041901475.619288 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1840): Process leaving -11:000001:2:1041901475.619292 (ldlm_lock.c:151:ldlm_lock_put() 1239+1856): Process entered -11:000001:2:1041901475.619295 (ldlm_lock.c:173:ldlm_lock_put() 1239+1856): Process leaving -11:000001:2:1041901475.619298 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1808): Process leaving -11:000001:2:1041901475.619301 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1776): Process leaving -11:000001:2:1041901475.619305 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1776): Process entered -11:000001:2:1041901475.619308 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1824): Process entered -11:000001:2:1041901475.619311 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1840): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619315 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1824): Process entered -11:000040:2:1041901475.619319 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1824): Reprocessing lock f4c00144 -11:000001:2:1041901475.619322 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1872): Process entered -11:001000:2:1041901475.619326 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1920): lock f4c00a44 incompatible; sending blocking AST. -11:000001:2:1041901475.619330 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1968): Process entered -11:000001:2:1041901475.619333 (ldlm_lock.c:409:ldlm_add_ast_work_item() 1239+1984): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901475.619337 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1888): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619341 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1840): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.619345 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1824): Process entered -11:000001:2:1041901475.619348 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1824): Process leaving -11:000001:2:1041901475.619352 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1776): Process leaving -11:010000:2:1041901475.619355 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1792): ### client-side local cancel handler END ns: mds_server lock: f5918ec4 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619362 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1728): Process leaving -11:000001:2:1041901475.619365 (ldlm_lock.c:151:ldlm_lock_put() 1239+1776): Process entered -11:000001:2:1041901475.619369 (ldlm_lock.c:173:ldlm_lock_put() 1239+1776): Process leaving -02:000001:2:1041901475.619372 (handler.c:571:mds_blocking_ast() 1239+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619376 (ldlm_lock.c:151:ldlm_lock_put() 1239+1664): Process entered -11:010000:2:1041901475.619379 (ldlm_lock.c:155:ldlm_lock_put() 1239+1728): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918ec4 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 4 type: PLN remote: 0x0 -11:000001:2:1041901475.619386 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1712): Process entered -11:000040:2:1041901475.619389 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1712): putref res: f5e70f10 count: 3 -11:000001:2:1041901475.619393 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1728): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901475.619398 (ldlm_lock.c:169:ldlm_lock_put() 1239+1680): kfreed 'lock': 184 at f5918ec4 (tot 2557939). -11:000001:2:1041901475.619403 (ldlm_lock.c:173:ldlm_lock_put() 1239+1664): Process leaving -11:000010:2:1041901475.619406 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1632): kfreed 'w': 112 at f537829c (tot 19154095). -11:000001:2:1041901475.619411 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+1680): Process entered -08:000001:2:1041901475.619415 (client.c:263:ptlrpc_prep_req() 1239+1744): Process entered -08:000010:2:1041901475.619420 (client.c:268:ptlrpc_prep_req() 1239+1760): kmalloced 'request': 204 at f6e02294 (tot 19154299) -08:000010:2:1041901475.619425 (pack_generic.c:42:lustre_pack_msg() 1239+1824): kmalloced '*msg': 192 at f6e02ce4 (tot 19154491) -08:000001:2:1041901475.619430 (connection.c:135:ptlrpc_connection_addref() 1239+1776): Process entered -08:000040:2:1041901475.619433 (connection.c:137:ptlrpc_connection_addref() 1239+1776): connection=f740ead4 refcount 3 -08:000001:2:1041901475.619437 (connection.c:139:ptlrpc_connection_addref() 1239+1792): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901475.619443 (client.c:305:ptlrpc_prep_req() 1239+1760): Process leaving (rc=4141884052 : -153083244 : f6e02294) -11:010000:2:1041901475.619448 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+1744): ### server preparing blocking AST ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf5918e04 -11:000001:2:1041901475.619456 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+1728): Process entered -11:000001:2:1041901475.619460 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+1744): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901475.619464 (niobuf.c:372:ptl_send_rpc() 1239+1760): Process entered -0a:000200:2:1041901475.619469 (lib-dispatch.c:54:lib_dispatch() 1239+2176): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.619475 (lib-md.c:261:do_PtlMDBind() 1239+2208): taking state lock -0a:004000:2:1041901475.619480 (lib-md.c:269:do_PtlMDBind() 1239+2208): releasing state lock -08:000200:2:1041901475.619483 (niobuf.c:77:ptl_send_buf() 1239+1856): Sending 192 bytes to portal 15, xid 45 -0a:000200:2:1041901475.619488 (lib-dispatch.c:54:lib_dispatch() 1239+2176): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.619493 (lib-move.c:737:do_PtlPut() 1239+2496): taking state lock -0a:000200:2:1041901475.619498 (lib-move.c:745:do_PtlPut() 1239+2512): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.619504 (lib-move.c:800:do_PtlPut() 1239+2496): releasing state lock -0b:000200:2:1041901475.619507 (socknal_cb.c:631:ksocknal_send() 1239+2624): sending %zd bytes from [192](00000001,-153080604)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901475.619514 (socknal.c:484:ksocknal_get_conn() 1239+2656): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.619520 (socknal_cb.c:580:ksocknal_launch_packet() 1239+2656): type 1, nob 264 niov 2 -08:000001:2:1041901475.619526 (niobuf.c:441:ptl_send_rpc() 1239+1776): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901475.619531 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901475.619535 (client.c:355:__ptlrpc_req_finished() 1239+1744): Process entered -08:000040:2:1041901475.619539 (client.c:360:__ptlrpc_req_finished() 1239+1792): @@@ refcount now 1 req x45/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901475.619545 (client.c:367:__ptlrpc_req_finished() 1239+1760): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619549 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.619553 (ldlm_lock.c:151:ldlm_lock_put() 1239+1664): Process entered -0b:000001:0:1041901475.619556 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901475.619560 (ldlm_lock.c:173:ldlm_lock_put() 1239+1664): Process leaving -0b:000001:0:1041901475.619564 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901475.619568 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1632): kfreed 'w': 112 at f4c94d3c (tot 19154379). -11:000001:2:1041901475.619573 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1616): Process leaving -11:000001:2:1041901475.619577 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1568): Process leaving -0b:000001:0:1041901475.619580 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901475.619584 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901475.619588 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.619593 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.619597 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.619600 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d3c4 -> f8fda380 -0b:000200:0:1041901475.619605 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d420 -> f8fda3dc -0b:000200:0:1041901475.619610 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d3c4 -08:000001:0:1041901475.619615 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.619619 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901475.619623 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x45/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:000001:0:1041901475.619629 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000010:0:1041901475.619633 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e02ce4 (tot 19154187). -08:000001:0:1041901475.619638 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000040:0:1041901475.619642 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:0:1041901475.619646 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901475.619650 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f6e02294 (tot 19153983). -08:000001:0:1041901475.619654 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901475.619658 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901475.619661 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.619665 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f86b4 -0b:000200:0:1041901475.619669 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e02ce4 : %zd -0a:004000:0:1041901475.619675 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.619678 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.619681 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.619686 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.619691 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.619696 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.619699 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.619702 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2d -0a:000001:0:1041901475.619707 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901475.619712 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 9600 -0a:004000:0:1041901475.619720 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.619725 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901475.619729 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.619733 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d3c4 -> f90db320 -0b:000200:0:1041901475.619738 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d420 -> f90db37c -0b:000200:0:1041901475.619743 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev c357d3c4 -08:000001:2:1041901475.619754 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -0a:004000:0:1041901475.619759 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:1:1041901475.619763 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0b:000200:0:1041901475.619770 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:2:1041901475.619775 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -0b:000200:0:1041901475.619780 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:2:1041901475.619786 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db320, sequence: 51, eq->size: 1024 -0b:001000:0:1041901475.619791 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:2:1041901475.619797 (api-eq.c:79:PtlEQGet() 1136+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.619802 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000001:2:1041901475.619807 (service.c:50:ptlrpc_check_event() 1136+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901475.619811 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -0a:000001:0:1041901475.619818 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -0a:000040:0:1041901475.619822 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db380, sequence: 52, eq->size: 1024 -0a:000001:0:1041901475.619828 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.619833 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:1:1041901475.619837 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0a:000040:1:1041901475.619841 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db380, sequence: 52, eq->size: 1024 -0a:000001:1:1041901475.619846 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1041901475.619850 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901475.619855 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -0a:000040:3:1041901475.619860 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db380, sequence: 52, eq->size: 1024 -0a:000001:3:1041901475.619865 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901475.619870 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:2:1041901475.619876 (service.c:179:handle_incoming_request() 1136+240): Handling RPC pid:xid:nid:opc 0:0x2d:7f000001:0 -08:000200:2:1041901475.619882 (service.c:204:handle_incoming_request() 1136+240): got req 45 (md: f6138000 + 9600) -05:000001:2:1041901475.619886 (genops.c:268:class_conn2export() 1136+272): Process entered -05:000080:2:1041901475.619889 (genops.c:287:class_conn2export() 1136+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901475.619894 (genops.c:294:class_conn2export() 1136+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901475.619899 (connection.c:135:ptlrpc_connection_addref() 1136+256): Process entered -08:000040:2:1041901475.619903 (connection.c:137:ptlrpc_connection_addref() 1136+256): connection=f6e2439c refcount 6 -08:000001:2:1041901475.619907 (connection.c:139:ptlrpc_connection_addref() 1136+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -11:000001:2:1041901475.619912 (ldlm_lockd.c:485:ldlm_callback_handler() 1136+256): Process entered -08:000001:2:1041901475.619916 (pack_generic.c:79:lustre_unpack_msg() 1136+304): Process entered -08:000001:2:1041901475.619919 (pack_generic.c:106:lustre_unpack_msg() 1136+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901475.619923 (ldlm_lockd.c:511:ldlm_callback_handler() 1136+256): blocking ast -11:000001:2:1041901475.619927 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1136+304): Process entered -11:000001:2:1041901475.619930 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+352): Process entered -11:000001:2:1041901475.619934 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+352): Process leaving -11:010000:2:1041901475.619938 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1136+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f5918e04 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00a44 -11:010000:2:1041901475.619946 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1136+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f5918e04 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00a44 -01:000001:2:1041901475.619955 (mdc_request.c:177:mdc_blocking_ast() 1136+368): Process entered -11:000001:2:1041901475.619958 (ldlm_request.c:437:ldlm_cli_cancel() 1136+416): Process entered -11:000001:2:1041901475.619961 (ldlm_lock.c:337:__ldlm_handle2lock() 1136+464): Process entered -11:000001:2:1041901475.619965 (ldlm_lock.c:380:__ldlm_handle2lock() 1136+464): Process leaving -11:010000:2:1041901475.619968 (ldlm_request.c:445:ldlm_cli_cancel() 1136+480): ### client-side cancel ns: MDC_mds1 lock: f5918e04 lrc: 3/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00a44 -01:000001:2:1041901475.619976 (mdc_request.c:177:mdc_blocking_ast() 1136+512): Process entered -01:000002:2:1041901475.619979 (mdc_request.c:201:mdc_blocking_ast() 1136+512): invalidating inode 12 -01:000001:2:1041901475.619987 (mdc_request.c:218:mdc_blocking_ast() 1136+528): Process leaving (rc=0 : 0 : 0) -05:000001:2:1041901475.619992 (genops.c:268:class_conn2export() 1136+544): Process entered -05:000080:2:1041901475.619995 (genops.c:287:class_conn2export() 1136+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:2:1041901475.620000 (genops.c:294:class_conn2export() 1136+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:2:1041901475.620005 (client.c:263:ptlrpc_prep_req() 1136+480): Process entered -08:000010:2:1041901475.620009 (client.c:268:ptlrpc_prep_req() 1136+496): kmalloced 'request': 204 at f74bd8c4 (tot 19154187) -08:000010:2:1041901475.620014 (pack_generic.c:42:lustre_pack_msg() 1136+560): kmalloced '*msg': 192 at f6cc4ad4 (tot 19154379) -08:000001:2:1041901475.620018 (connection.c:135:ptlrpc_connection_addref() 1136+512): Process entered -08:000040:2:1041901475.620021 (connection.c:137:ptlrpc_connection_addref() 1136+512): connection=f6e2439c refcount 7 -08:000001:2:1041901475.620026 (connection.c:139:ptlrpc_connection_addref() 1136+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:2:1041901475.620031 (client.c:305:ptlrpc_prep_req() 1136+496): Process leaving (rc=4148943044 : -146024252 : f74bd8c4) -08:000001:2:1041901475.620036 (client.c:613:ptlrpc_queue_wait() 1136+624): Process entered -08:100000:2:1041901475.620040 (client.c:621:ptlrpc_queue_wait() 1136+640): Sending RPC pid:xid:nid:opc 1136:207:7f000001:103 -08:000001:2:1041901475.620045 (niobuf.c:372:ptl_send_rpc() 1136+704): Process entered -08:000010:2:1041901475.620049 (niobuf.c:399:ptl_send_rpc() 1136+720): kmalloced 'repbuf': 72 at f4c94d3c (tot 19154451) -0a:000200:2:1041901475.620054 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1041901475.620060 (lib-me.c:42:do_PtlMEAttach() 1136+1088): taking state lock -0a:004000:2:1041901475.620064 (lib-me.c:58:do_PtlMEAttach() 1136+1088): releasing state lock -0a:000200:2:1041901475.620068 (lib-dispatch.c:54:lib_dispatch() 1136+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1041901475.620072 (lib-md.c:210:do_PtlMDAttach() 1136+1088): taking state lock -0a:004000:2:1041901475.620077 (lib-md.c:229:do_PtlMDAttach() 1136+1088): releasing state lock -08:000200:2:1041901475.620080 (niobuf.c:433:ptl_send_rpc() 1136+720): Setup reply buffer: 72 bytes, xid 207, portal 18 -0a:000200:2:1041901475.620085 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.620089 (lib-md.c:261:do_PtlMDBind() 1136+1152): taking state lock -0a:004000:2:1041901475.620093 (lib-md.c:269:do_PtlMDBind() 1136+1152): releasing state lock -08:000200:2:1041901475.620097 (niobuf.c:77:ptl_send_buf() 1136+800): Sending 192 bytes to portal 17, xid 207 -0a:000200:2:1041901475.620101 (lib-dispatch.c:54:lib_dispatch() 1136+1120): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.620105 (lib-move.c:737:do_PtlPut() 1136+1440): taking state lock -0a:000200:2:1041901475.620109 (lib-move.c:745:do_PtlPut() 1136+1456): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.620113 (lib-move.c:800:do_PtlPut() 1136+1440): releasing state lock -0b:000200:2:1041901475.620117 (socknal_cb.c:631:ksocknal_send() 1136+1568): sending %zd bytes from [192](00000001,-154383660)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901475.620123 (socknal.c:484:ksocknal_get_conn() 1136+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.620128 (socknal_cb.c:580:ksocknal_launch_packet() 1136+1600): type 1, nob 264 niov 2 -08:000001:2:1041901475.620134 (niobuf.c:441:ptl_send_rpc() 1136+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901475.620138 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:2:1041901475.620142 (client.c:662:ptlrpc_queue_wait() 1136+672): @@@ -- sleeping req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041901475.620148 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -08:000001:2:1041901475.620151 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -08:000200:2:1041901475.620155 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:2:1041901475.620161 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -0b:000001:0:1041901475.620165 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901475.620169 (client.c:402:ptlrpc_check_reply() 1136+656): Process leaving -0b:000001:0:1041901475.620172 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -08:000200:2:1041901475.620176 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 0 for req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901475.620182 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901475.620186 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901475.620190 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.620195 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.620199 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.620202 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018e64 -> f8fda3e0 -0b:000200:0:1041901475.620207 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ec0 -> f8fda43c -0b:000200:0:1041901475.620212 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018e64 -08:000001:0:1041901475.620217 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.620220 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901475.620224 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901475.620230 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.620234 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.620238 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8ad4 -0b:000200:0:1041901475.620241 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6cc4ad4 : %zd -0a:004000:0:1041901475.620246 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.620250 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.620253 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.620258 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.620263 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.620267 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.620270 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.620274 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xcf -0a:000001:0:1041901475.620279 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901475.620284 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 13056 -0a:004000:0:1041901475.620292 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.620297 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901475.620302 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.620305 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018e64 -> f90f49e0 -0b:000200:0:1041901475.620310 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018ec0 -> f90f4a3c -0b:000200:0:1041901475.620315 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f5018e64 -08:000001:2:1041901475.620325 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901475.620330 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901475.620334 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0a:000001:2:1041901475.620340 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901475.620344 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901475.620349 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f49e0, sequence: 69, eq->size: 1024 -0b:000200:0:1041901475.620355 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901475.620359 (api-eq.c:79:PtlEQGet() 1131+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901475.620365 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901475.620370 (service.c:50:ptlrpc_check_event() 1131+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901475.620375 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -0a:000001:3:1041901475.620379 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0a:000040:3:1041901475.620383 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -0a:000001:3:1041901475.620389 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901475.620393 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901475.620399 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -08:000001:3:1041901475.620403 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -0a:000040:0:1041901475.620408 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -0a:000001:0:1041901475.620413 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.620417 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:3:1041901475.620422 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:100000:2:1041901475.620426 (service.c:179:handle_incoming_request() 1131+240): Handling RPC pid:xid:nid:opc 1136:0xcf:7f000001:0 -0a:000040:3:1041901475.620432 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -08:000200:2:1041901475.620437 (service.c:204:handle_incoming_request() 1131+240): got req 207 (md: f6098000 + 13056) -0a:000001:3:1041901475.620442 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901475.620447 (genops.c:268:class_conn2export() 1131+272): Process entered -08:000001:3:1041901475.620451 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901475.620456 (genops.c:287:class_conn2export() 1131+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:2:1041901475.620461 (genops.c:294:class_conn2export() 1131+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:2:1041901475.620466 (connection.c:135:ptlrpc_connection_addref() 1131+256): Process entered -08:000040:2:1041901475.620470 (connection.c:137:ptlrpc_connection_addref() 1131+256): connection=f740ead4 refcount 3 -08:000001:2:1041901475.620474 (connection.c:139:ptlrpc_connection_addref() 1131+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:2:1041901475.620479 (ldlm_lockd.c:533:ldlm_cancel_handler() 1131+256): Process entered -08:000001:2:1041901475.620482 (pack_generic.c:79:lustre_unpack_msg() 1131+304): Process entered -08:000001:2:1041901475.620485 (pack_generic.c:106:lustre_unpack_msg() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000002:2:1041901475.620489 (ldlm_lockd.c:556:ldlm_cancel_handler() 1131+256): cancel -11:000001:2:1041901475.620493 (ldlm_lockd.c:348:ldlm_handle_cancel() 1131+304): Process entered -08:000010:2:1041901475.620496 (pack_generic.c:42:lustre_pack_msg() 1131+384): kmalloced '*msg': 72 at f537829c (tot 19154523) -11:000001:2:1041901475.620501 (ldlm_lock.c:337:__ldlm_handle2lock() 1131+352): Process entered -11:000001:2:1041901475.620505 (ldlm_lock.c:380:__ldlm_handle2lock() 1131+352): Process leaving -11:010000:2:1041901475.620509 (ldlm_lockd.c:368:ldlm_handle_cancel() 1131+368): ### server-side cancel handler START ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf5918e04 -11:000001:2:1041901475.620516 (ldlm_lock.c:902:ldlm_lock_cancel() 1131+352): Process entered -11:000001:2:1041901475.620519 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1131+448): Process entered -11:000001:2:1041901475.620523 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1131+464): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.620527 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+400): Process entered -11:000001:2:1041901475.620530 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1131+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.620535 (ldlm_lock.c:191:ldlm_lock_destroy() 1131+384): Process entered -11:000001:2:1041901475.620538 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1131+416): Process entered -11:000001:2:1041901475.620541 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1131+416): Process leaving -11:000001:2:1041901475.620545 (ldlm_lock.c:151:ldlm_lock_put() 1131+432): Process entered -11:000001:2:1041901475.620548 (ldlm_lock.c:173:ldlm_lock_put() 1131+432): Process leaving -11:000001:2:1041901475.620551 (ldlm_lock.c:232:ldlm_lock_destroy() 1131+384): Process leaving -11:000001:2:1041901475.620554 (ldlm_lock.c:920:ldlm_lock_cancel() 1131+352): Process leaving -11:000001:2:1041901475.620557 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1131+352): Process entered -11:000001:2:1041901475.620561 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1131+368): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1041901475.620565 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.620570 (lib-md.c:261:do_PtlMDBind() 1131+784): taking state lock -0a:004000:2:1041901475.620574 (lib-md.c:269:do_PtlMDBind() 1131+784): releasing state lock -08:000200:2:1041901475.620577 (niobuf.c:77:ptl_send_buf() 1131+432): Sending 72 bytes to portal 18, xid 207 -0a:000200:2:1041901475.620581 (lib-dispatch.c:54:lib_dispatch() 1131+752): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.620585 (lib-move.c:737:do_PtlPut() 1131+1072): taking state lock -0a:000200:2:1041901475.620589 (lib-move.c:745:do_PtlPut() 1131+1088): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.620594 (lib-move.c:800:do_PtlPut() 1131+1072): releasing state lock -0b:000200:2:1041901475.620597 (socknal_cb.c:631:ksocknal_send() 1131+1200): sending %zd bytes from [72](00000001,-180911460)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:2:1041901475.620603 (socknal.c:484:ksocknal_get_conn() 1131+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.620608 (socknal_cb.c:580:ksocknal_launch_packet() 1131+1232): type 1, nob 144 niov 2 -11:000001:2:1041901475.620613 (ldlm_lock.c:861:ldlm_reprocess_all() 1131+352): Process entered -0b:000001:0:1041901475.620617 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:2:1041901475.620621 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000001:2:1041901475.620624 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.620628 (ldlm_lock.c:813:ldlm_reprocess_queue() 1131+400): Process entered -11:000040:2:1041901475.620631 (ldlm_lock.c:819:ldlm_reprocess_queue() 1131+400): Reprocessing lock f4c00144 -11:000001:2:1041901475.620635 (ldlm_lock.c:544:ldlm_lock_compat() 1131+448): Process entered -11:000001:2:1041901475.620639 (ldlm_lock.c:555:ldlm_lock_compat() 1131+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901475.620643 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901475.620647 (ldlm_lock.c:564:ldlm_grant_lock() 1131+432): Process entered -0b:000001:0:1041901475.620650 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:2:1041901475.620654 (ldlm_resource.c:504:ldlm_resource_dump() 1131+800): --- Resource: f5e70f10 (c cb2dfb72 0) (rc: 3) -11:001000:2:1041901475.620659 (ldlm_resource.c:506:ldlm_resource_dump() 1131+784): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901475.620663 (ldlm_resource.c:507:ldlm_resource_dump() 1131+784): Parent: 00000000, root: 00000000 -11:001000:2:1041901475.620668 (ldlm_resource.c:509:ldlm_resource_dump() 1131+784): Granted locks: -11:001000:2:1041901475.620671 (ldlm_resource.c:516:ldlm_resource_dump() 1131+784): Converting locks: -0b:000001:0:1041901475.620675 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:2:1041901475.620680 (ldlm_resource.c:523:ldlm_resource_dump() 1131+784): Waiting locks: -0b:000200:0:1041901475.620683 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901475.620688 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:2:1041901475.620693 (ldlm_lock.c:1023:ldlm_lock_dump() 1131+640): -- Lock dump: f4c00144 (0 0 0 0) -11:001000:2:1041901475.620698 (ldlm_lock.c:1029:ldlm_lock_dump() 1131+640): Node: local -0b:000001:0:1041901475.620701 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:2:1041901475.620705 (ldlm_lock.c:1030:ldlm_lock_dump() 1131+640): Parent: 00000000 -11:001000:2:1041901475.620709 (ldlm_lock.c:1032:ldlm_lock_dump() 1131+656): Resource: f5e70f10 (12) -11:001000:2:1041901475.620713 (ldlm_lock.c:1034:ldlm_lock_dump() 1131+640): Requested mode: 2, granted mode: 0 -11:001000:2:1041901475.620717 (ldlm_lock.c:1036:ldlm_lock_dump() 1131+640): Readers: 0 ; Writers; 1 -0a:004000:0:1041901475.620721 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901475.620725 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1131+480): Process entered -0b:000200:0:1041901475.620729 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d44c -> f8ff2060 -11:000010:2:1041901475.620735 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1131+496): kmalloced 'w': 112 at f5378324 (tot 19154635) -0b:000200:0:1041901475.620740 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d4a8 -> f8ff20bc -0b:000200:0:1041901475.620745 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d44c -11:000001:2:1041901475.620750 (ldlm_lock.c:577:ldlm_grant_lock() 1131+432): Process leaving -11:000001:2:1041901475.620754 (ldlm_lock.c:828:ldlm_reprocess_queue() 1131+416): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.620759 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:2:1041901475.620762 (ldlm_lock.c:835:ldlm_run_ast_work() 1131+400): Process entered -08:000010:0:1041901475.620766 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f537829c (tot 19154563). -08:000001:0:1041901475.620771 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.620775 (ldlm_request.c:62:ldlm_completion_ast() 1131+544): Process entered -0a:000200:0:1041901475.620779 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f88c4 -11:000001:2:1041901475.620784 (ldlm_request.c:69:ldlm_completion_ast() 1131+560): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.620788 (ldlm_lock.c:151:ldlm_lock_put() 1131+448): Process entered -0b:000200:0:1041901475.620792 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f537829c : %zd -11:000001:2:1041901475.620797 (ldlm_lock.c:173:ldlm_lock_put() 1131+448): Process leaving -0a:004000:0:1041901475.620800 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000010:2:1041901475.620804 (ldlm_lock.c:852:ldlm_run_ast_work() 1131+416): kfreed 'w': 112 at f5378324 (tot 19154451). -11:000001:2:1041901475.620809 (ldlm_lock.c:854:ldlm_run_ast_work() 1131+400): Process leaving -11:000001:2:1041901475.620813 (ldlm_lock.c:880:ldlm_reprocess_all() 1131+352): Process leaving -0b:000001:0:1041901475.620817 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:010000:2:1041901475.620820 (ldlm_lockd.c:380:ldlm_handle_cancel() 1131+368): ### server-side cancel handler END ns: mds_server lock: f4c00a44 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf5918e04 -11:000001:2:1041901475.620828 (ldlm_lock.c:151:ldlm_lock_put() 1131+352): Process entered -0b:001000:0:1041901475.620831 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:010000:2:1041901475.620837 (ldlm_lock.c:155:ldlm_lock_put() 1131+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c00a44 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 3 type: PLN remote: 0xf5918e04 -0b:000200:0:1041901475.620844 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901475.620849 (ldlm_resource.c:370:ldlm_resource_putref() 1131+400): Process entered -11:000040:2:1041901475.620853 (ldlm_resource.c:373:ldlm_resource_putref() 1131+400): putref res: f5e70f10 count: 2 -0b:000200:0:1041901475.620857 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901475.620862 (ldlm_resource.c:425:ldlm_resource_putref() 1131+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901475.620866 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000010:2:1041901475.620871 (ldlm_lock.c:169:ldlm_lock_put() 1131+368): kfreed 'lock': 184 at f4c00a44 (tot 2557755). -0a:000001:0:1041901475.620877 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.620880 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xcf -11:000001:2:1041901475.620885 (ldlm_lock.c:173:ldlm_lock_put() 1131+352): Process leaving -11:000001:2:1041901475.620889 (ldlm_lockd.c:384:ldlm_handle_cancel() 1131+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.620893 (ldlm_lockd.c:561:ldlm_cancel_handler() 1131+272): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901475.620898 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4105798020 : -189169276 : f4b98184) -0a:000200:0:1041901475.620903 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f57f87bc [1](f4c94d3c,72)... + 0 -08:000001:2:1041901475.620910 (connection.c:109:ptlrpc_put_connection() 1131+272): Process entered -08:000040:2:1041901475.620913 (connection.c:117:ptlrpc_put_connection() 1131+272): connection=f740ead4 refcount 2 -0a:004000:0:1041901475.620918 (lib-move.c:301:parse_put() 1091+608): releasing state lock -08:000001:2:1041901475.620922 (connection.c:130:ptlrpc_put_connection() 1131+288): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.620927 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -08:000001:2:1041901475.620932 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:004000:0:1041901475.620935 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0a:000001:2:1041901475.620939 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0b:000200:0:1041901475.620942 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d44c -> f900b060 -0b:000200:0:1041901475.620948 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d4a8 -> f900b0bc -0b:000200:0:1041901475.620953 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d44c -08:000001:0:1041901475.620957 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901475.620962 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.620966 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f87bc -0b:000200:0:1041901475.620970 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c94d3c : %zd -0b:000200:0:1041901475.620975 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901475.620980 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901475.620983 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901475.620988 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -0b:000200:0:1041901475.620993 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901475.620997 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901475.621002 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901475.621007 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901475.621011 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0a:000001:2:1041901475.621014 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901475.621018 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -0a:000001:2:1041901475.621022 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.621026 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901475.621031 (ldlm_request.c:98:ldlm_completion_ast() 1239+1584): ### client-side enqueue waking up: granted ns: mds_server lock: f4c00144 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901475.621038 (ldlm_request.c:99:ldlm_completion_ast() 1239+1536): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901475.621043 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1440): ### client-side local enqueue END ns: mds_server lock: f4c00144 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901475.621050 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1376): Process leaving -11:000001:2:1041901475.621053 (ldlm_lock.c:151:ldlm_lock_put() 1239+1424): Process entered -11:000001:2:1041901475.621057 (ldlm_lock.c:173:ldlm_lock_put() 1239+1424): Process leaving -11:000001:2:1041901475.621060 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1184): Process leaving (rc=0 : 0 : 0) -02:000001:2:1041901475.621064 (handler.c:213:mds_fid2locked_dentry() 1239+1088): Process leaving (rc=4138515284 : -156452012 : f6acbb54) -02:000001:2:1041901475.621070 (handler.c:156:mds_name2locked_dentry() 1239+1088): Process entered -11:000001:2:1041901475.621084 (ldlm_request.c:329:ldlm_match_or_enqueue() 1239+1184): Process entered -11:000001:2:1041901475.621088 (ldlm_lock.c:632:ldlm_lock_match() 1239+1248): Process entered -11:000001:2:1041901475.621091 (ldlm_resource.c:330:ldlm_resource_get() 1239+1312): Process entered -11:000040:2:1041901475.621095 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1344): getref res: f4c01ca4 count: 2 -11:000001:2:1041901475.621099 (ldlm_resource.c:344:ldlm_resource_get() 1239+1328): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901475.621105 (ldlm_lock.c:659:ldlm_lock_match() 1239+1248): Process leaving -11:000001:2:1041901475.621109 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1296): Process entered -11:000040:2:1041901475.621112 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1296): putref res: f4c01ca4 count: 1 -11:000001:2:1041901475.621116 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1312): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901475.621120 (ldlm_lock.c:672:ldlm_lock_match() 1239+1248): ### not matched -11:000001:2:1041901475.621124 (ldlm_request.c:177:ldlm_cli_enqueue() 1239+1296): Process entered -11:000001:2:1041901475.621127 (ldlm_request.c:117:ldlm_cli_enqueue_local() 1239+1392): Process entered -11:000001:2:1041901475.621130 (ldlm_resource.c:330:ldlm_resource_get() 1239+1520): Process entered -11:000040:2:1041901475.621134 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1552): getref res: f4c01ca4 count: 2 -11:000001:2:1041901475.621138 (ldlm_resource.c:344:ldlm_resource_get() 1239+1536): Process leaving (rc=4106230948 : -188736348 : f4c01ca4) -11:000001:2:1041901475.621143 (ldlm_lock.c:251:ldlm_lock_new() 1239+1504): Process entered -11:000010:2:1041901475.621147 (ldlm_lock.c:256:ldlm_lock_new() 1239+1520): kmalloced 'lock': 184 at f4c00a44 (tot 2557939). -11:000040:2:1041901475.621154 (ldlm_resource.c:362:ldlm_resource_getref() 1239+1536): getref res: f4c01ca4 count: 3 -11:000001:2:1041901475.621159 (ldlm_lock.c:282:ldlm_lock_new() 1239+1520): Process leaving (rc=4106226244 : -188741052 : f4c00a44) -11:000001:2:1041901475.621165 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1504): Process entered -11:000040:2:1041901475.621168 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1504): putref res: f4c01ca4 count: 2 -11:000001:2:1041901475.621172 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1520): Process leaving (rc=0 : 0 : 0) -11:010000:2:1041901475.621176 (ldlm_request.c:128:ldlm_cli_enqueue_local() 1239+1456): ### client-side local enqueue handler, new lock created ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: --/EX res: 18/3408788347 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901475.621183 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1456): Process entered -11:000001:2:1041901475.621186 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1456): Process leaving -11:010000:2:1041901475.621190 (ldlm_lock.c:450:ldlm_lock_addref_internal() 1239+1488): ### ldlm_lock_addref(EX) ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: --/EX res: 18/3408788347 rrc: 2 type: PLN remote: 0x0 -11:000001:2:1041901475.621196 (ldlm_lock.c:724:ldlm_lock_enqueue() 1239+1456): Process entered -11:000001:2:1041901475.621201 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1504): Process entered -11:000001:2:1041901475.621206 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1520): Process leaving (rc=0 : 0 : 0) -11:001000:2:1041901475.621211 (ldlm_resource.c:504:ldlm_resource_dump() 1239+1824): --- Resource: f4c01ca4 (12 cb2dfb7b 0) (rc: 2) -11:001000:2:1041901475.621215 (ldlm_resource.c:506:ldlm_resource_dump() 1239+1808): Namespace: f4b68a94 (mds_server) -11:001000:2:1041901475.621219 (ldlm_resource.c:507:ldlm_resource_dump() 1239+1808): Parent: 00000000, root: 00000000 -11:001000:2:1041901475.621223 (ldlm_resource.c:509:ldlm_resource_dump() 1239+1808): Granted locks: -11:001000:2:1041901475.621227 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1968): -- Lock dump: f5918bc4 (0 0 0 0) -11:001000:2:1041901475.621231 (ldlm_lock.c:1027:ldlm_lock_dump() 1239+1984): Node: NID 7f000001 (rhandle: 0xf5918a44) -11:001000:2:1041901475.621236 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1968): Parent: 00000000 -11:001000:2:1041901475.621240 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1984): Resource: f4c01ca4 (18) -11:001000:2:1041901475.621244 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1968): Requested mode: 3, granted mode: 3 -11:001000:2:1041901475.621248 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1968): Readers: 0 ; Writers; 0 -11:001000:2:1041901475.621251 (ldlm_resource.c:516:ldlm_resource_dump() 1239+1808): Converting locks: -11:001000:2:1041901475.621255 (ldlm_resource.c:523:ldlm_resource_dump() 1239+1808): Waiting locks: -11:001000:2:1041901475.621259 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1664): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901475.621263 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1664): Node: local -11:001000:2:1041901475.621266 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1664): Parent: 00000000 -11:001000:2:1041901475.621270 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1680): Resource: f4c01ca4 (18) -11:001000:2:1041901475.621274 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1664): Requested mode: 1, granted mode: 0 -11:001000:2:1041901475.621278 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1664): Readers: 0 ; Writers; 1 -11:000001:2:1041901475.621282 (ldlm_lock.c:795:ldlm_lock_enqueue() 1239+1472): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901475.621286 (ldlm_request.c:145:ldlm_cli_enqueue_local() 1239+1392): ### client-side local enqueue handler END (lock f4c00a44) -11:000001:2:1041901475.621290 (ldlm_request.c:62:ldlm_completion_ast() 1239+1536): Process entered -11:010000:2:1041901475.621294 (ldlm_request.c:77:ldlm_completion_ast() 1239+1600): ### client-side enqueue returned a blocked lock, sleeping ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: --/EX res: 18/3408788347 rrc: 2 type: PLN remote: 0x0 -11:001000:2:1041901475.621301 (ldlm_lock.c:1023:ldlm_lock_dump() 1239+1696): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:2:1041901475.621305 (ldlm_lock.c:1029:ldlm_lock_dump() 1239+1696): Node: local -11:001000:2:1041901475.621308 (ldlm_lock.c:1030:ldlm_lock_dump() 1239+1696): Parent: 00000000 -11:001000:2:1041901475.621312 (ldlm_lock.c:1032:ldlm_lock_dump() 1239+1712): Resource: f4c01ca4 (18) -11:001000:2:1041901475.621316 (ldlm_lock.c:1034:ldlm_lock_dump() 1239+1696): Requested mode: 1, granted mode: 0 -11:001000:2:1041901475.621320 (ldlm_lock.c:1036:ldlm_lock_dump() 1239+1696): Readers: 0 ; Writers; 1 -11:000001:2:1041901475.621323 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1584): Process entered -11:000001:2:1041901475.621327 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1632): Process entered -11:000001:2:1041901475.621330 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1648): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.621334 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1632): Process entered -11:000040:2:1041901475.621337 (ldlm_lock.c:819:ldlm_reprocess_queue() 1239+1632): Reprocessing lock f4c00a44 -11:000001:2:1041901475.621341 (ldlm_lock.c:544:ldlm_lock_compat() 1239+1680): Process entered -11:001000:2:1041901475.621344 (ldlm_lock.c:533:ldlm_lock_compat_list() 1239+1728): lock f5918bc4 incompatible; sending blocking AST. -11:000001:2:1041901475.621348 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1239+1776): Process entered -11:000010:2:1041901475.621352 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1239+1792): kmalloced 'w': 112 at f5378324 (tot 19154563) -11:000001:2:1041901475.621357 (ldlm_lock.c:555:ldlm_lock_compat() 1239+1696): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.621361 (ldlm_lock.c:822:ldlm_reprocess_queue() 1239+1648): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.621365 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1632): Process entered -11:000001:2:1041901475.621368 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1239+1696): Process entered -08:000001:2:1041901475.621372 (client.c:263:ptlrpc_prep_req() 1239+1760): Process entered -08:000010:2:1041901475.621375 (client.c:268:ptlrpc_prep_req() 1239+1776): kmalloced 'request': 204 at f719e7bc (tot 19154767) -08:000010:2:1041901475.621380 (pack_generic.c:42:lustre_pack_msg() 1239+1840): kmalloced '*msg': 192 at f6e4cbdc (tot 19154959) -08:000001:2:1041901475.621385 (connection.c:135:ptlrpc_connection_addref() 1239+1792): Process entered -08:000040:2:1041901475.621388 (connection.c:137:ptlrpc_connection_addref() 1239+1792): connection=f740ead4 refcount 3 -08:000001:2:1041901475.621392 (connection.c:139:ptlrpc_connection_addref() 1239+1808): Process leaving (rc=4148226772 : -146740524 : f740ead4) -08:000001:2:1041901475.621397 (client.c:305:ptlrpc_prep_req() 1239+1776): Process leaving (rc=4145670076 : -149297220 : f719e7bc) -11:010000:2:1041901475.621403 (ldlm_lockd.c:164:ldlm_server_blocking_ast() 1239+1760): ### server preparing blocking AST ns: mds_server lock: f5918bc4 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901475.621409 (ldlm_lockd.c:76:ldlm_add_waiting_lock() 1239+1744): Process entered -11:000001:2:1041901475.621413 (ldlm_lockd.c:91:ldlm_add_waiting_lock() 1239+1760): Process leaving (rc=1 : 1 : 1) -08:000001:2:1041901475.621417 (niobuf.c:372:ptl_send_rpc() 1239+1776): Process entered -0a:000200:2:1041901475.621421 (lib-dispatch.c:54:lib_dispatch() 1239+2192): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.621425 (lib-md.c:261:do_PtlMDBind() 1239+2224): taking state lock -0a:004000:2:1041901475.621430 (lib-md.c:269:do_PtlMDBind() 1239+2224): releasing state lock -08:000200:2:1041901475.621433 (niobuf.c:77:ptl_send_buf() 1239+1872): Sending 192 bytes to portal 15, xid 46 -0a:000200:2:1041901475.621437 (lib-dispatch.c:54:lib_dispatch() 1239+2192): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.621441 (lib-move.c:737:do_PtlPut() 1239+2512): taking state lock -0a:000200:2:1041901475.621445 (lib-move.c:745:do_PtlPut() 1239+2528): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.621449 (lib-move.c:800:do_PtlPut() 1239+2512): releasing state lock -0b:000200:2:1041901475.621453 (socknal_cb.c:631:ksocknal_send() 1239+2640): sending %zd bytes from [192](00000001,-152777764)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:2:1041901475.621459 (socknal.c:484:ksocknal_get_conn() 1239+2672): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.621464 (socknal_cb.c:580:ksocknal_launch_packet() 1239+2672): type 1, nob 264 niov 2 -08:000001:2:1041901475.621470 (niobuf.c:441:ptl_send_rpc() 1239+1792): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901475.621474 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901475.621478 (client.c:355:__ptlrpc_req_finished() 1239+1760): Process entered -08:000040:2:1041901475.621481 (client.c:360:__ptlrpc_req_finished() 1239+1808): @@@ refcount now 1 req x46/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 2 fl 0 -08:000001:2:1041901475.621487 (client.c:367:__ptlrpc_req_finished() 1239+1776): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.621491 (ldlm_lockd.c:175:ldlm_server_blocking_ast() 1239+1712): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.621495 (ldlm_lock.c:151:ldlm_lock_put() 1239+1680): Process entered -0b:000001:0:1041901475.621498 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:2:1041901475.621502 (ldlm_lock.c:173:ldlm_lock_put() 1239+1680): Process leaving -0b:000001:0:1041901475.621506 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:000010:2:1041901475.621510 (ldlm_lock.c:852:ldlm_run_ast_work() 1239+1648): kfreed 'w': 112 at f5378324 (tot 19154847). -11:000001:2:1041901475.621515 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1632): Process leaving -0b:000001:0:1041901475.621519 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -11:000001:2:1041901475.621524 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1584): Process leaving -0b:000200:0:1041901475.621528 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901475.621532 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -08:000001:2:1041901475.621537 (client.c:379:ptlrpc_check_reply() 1136+656): Process entered -0b:000001:0:1041901475.621542 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901475.621545 (client.c:383:ptlrpc_check_reply() 1136+672): Process leaving via out (rc=1 : 1 : 1) -0a:004000:0:1041901475.621550 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -08:000200:2:1041901475.621554 (client.c:404:ptlrpc_check_reply() 1136+704): @@@ rc = 1 for req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901475.621560 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018eec -> f8fda440 -08:000200:2:1041901475.621566 (client.c:667:ptlrpc_queue_wait() 1136+672): @@@ -- done sleeping req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0b:000200:0:1041901475.621572 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018f48 -> f8fda49c -08:000001:2:1041901475.621577 (pack_generic.c:79:lustre_unpack_msg() 1136+672): Process entered -08:000001:2:1041901475.621581 (pack_generic.c:106:lustre_unpack_msg() 1136+688): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.621585 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f5018eec -08:000200:2:1041901475.621591 (client.c:716:ptlrpc_queue_wait() 1136+672): @@@ status 0 - req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000001:0:1041901475.621597 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.621601 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000001:2:1041901475.621605 (client.c:453:ptlrpc_free_committed() 1136+688): Process entered -08:000040:0:1041901475.621609 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 0 req x46/t0 o104->MDC_mds1_169d9_1b681:15 lens 192/0 ref 1 fl 0 -08:080000:2:1041901475.621615 (client.c:460:ptlrpc_free_committed() 1136+704): committing for xid 0, last_committed 0 -08:000001:2:1041901475.621620 (client.c:481:ptlrpc_free_committed() 1136+688): Process leaving -08:000001:0:1041901475.621623 (client.c:310:__ptlrpc_free_req() 1091+624): Process entered -08:000001:2:1041901475.621627 (client.c:411:ptlrpc_check_status() 1136+656): Process entered -08:000010:0:1041901475.621631 (client.c:331:__ptlrpc_free_req() 1091+640): kfreed 'request->rq_reqmsg': 192 at f6e4cbdc (tot 19154655). -08:000001:2:1041901475.621636 (client.c:426:ptlrpc_check_status() 1136+672): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901475.621640 (client.c:766:ptlrpc_queue_wait() 1136+624): Process leaving -08:000001:0:1041901475.621644 (connection.c:109:ptlrpc_put_connection() 1091+672): Process entered -08:000001:2:1041901475.621647 (client.c:355:__ptlrpc_req_finished() 1136+480): Process entered -08:000040:2:1041901475.621651 (client.c:360:__ptlrpc_req_finished() 1136+528): @@@ refcount now 0 req x207/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -08:000040:0:1041901475.621657 (connection.c:117:ptlrpc_put_connection() 1091+672): connection=f740ead4 refcount 2 -08:000001:2:1041901475.621662 (client.c:310:__ptlrpc_free_req() 1136+528): Process entered -08:000001:0:1041901475.621665 (connection.c:130:ptlrpc_put_connection() 1091+688): Process leaving (rc=0 : 0 : 0) -08:000010:2:1041901475.621670 (client.c:326:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_repmsg': 72 at f4c94d3c (tot 19154583). -08:000010:0:1041901475.621675 (client.c:344:__ptlrpc_free_req() 1091+640): kfreed 'request': 204 at f719e7bc (tot 19154379). -08:000001:0:1041901475.621680 (client.c:345:__ptlrpc_free_req() 1091+624): Process leaving -08:000001:0:1041901475.621683 (client.c:364:__ptlrpc_req_finished() 1091+592): Process leaving (rc=1 : 1 : 1) -08:000001:0:1041901475.621688 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -08:000010:2:1041901475.621692 (client.c:331:__ptlrpc_free_req() 1136+544): kfreed 'request->rq_reqmsg': 192 at f6cc4ad4 (tot 19154187). -0a:000200:0:1041901475.621697 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f89cc -0b:000200:0:1041901475.621701 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4cbdc : %zd -08:000001:2:1041901475.621706 (connection.c:109:ptlrpc_put_connection() 1136+576): Process entered -08:000040:2:1041901475.621710 (connection.c:117:ptlrpc_put_connection() 1136+576): connection=f6e2439c refcount 6 -0a:004000:0:1041901475.621714 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:2:1041901475.621718 (connection.c:130:ptlrpc_put_connection() 1136+592): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901475.621722 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -08:000010:2:1041901475.621726 (client.c:344:__ptlrpc_free_req() 1136+544): kfreed 'request': 204 at f74bd8c4 (tot 19153983). -08:000001:2:1041901475.621731 (client.c:345:__ptlrpc_free_req() 1136+528): Process leaving -08:000001:2:1041901475.621735 (client.c:364:__ptlrpc_req_finished() 1136+496): Process leaving (rc=1 : 1 : 1) -0b:001000:0:1041901475.621739 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:2:1041901475.621744 (ldlm_lock.c:902:ldlm_lock_cancel() 1136+464): Process entered -0b:000200:0:1041901475.621748 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:2:1041901475.621753 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1136+512): Process entered -0b:000200:0:1041901475.621757 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901475.621761 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1136+528): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901475.621766 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000001:2:1041901475.621770 (ldlm_lock.c:191:ldlm_lock_destroy() 1136+496): Process entered -0a:000001:0:1041901475.621774 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.621777 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 15 MB=0x2e -11:000001:2:1041901475.621783 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1136+528): Process entered -0a:000001:0:1041901475.621787 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277655996 : -1017311300 : c35d0fbc) -0a:000200:0:1041901475.621793 (lib-move.c:246:parse_put() 1091+656): Incoming put index f from 2130706433/0 of length 192/192 into md c35cfef4 [1](f6138000,32768)... + 9792 -11:000001:2:1041901475.621800 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1136+528): Process leaving -0a:004000:0:1041901475.621804 (lib-move.c:301:parse_put() 1091+608): releasing state lock -11:000001:2:1041901475.621807 (ldlm_lock.c:151:ldlm_lock_put() 1136+544): Process entered -0b:000200:0:1041901475.621811 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -11:000001:2:1041901475.621816 (ldlm_lock.c:173:ldlm_lock_put() 1136+544): Process leaving -11:000001:2:1041901475.621820 (ldlm_lock.c:232:ldlm_lock_destroy() 1136+496): Process leaving -0a:004000:0:1041901475.621823 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:2:1041901475.621827 (ldlm_lock.c:920:ldlm_lock_cancel() 1136+464): Process leaving -11:000001:2:1041901475.621831 (ldlm_request.c:486:ldlm_cli_cancel() 1136+416): Process leaving -11:000001:2:1041901475.621834 (ldlm_lock.c:151:ldlm_lock_put() 1136+464): Process entered -0b:000200:0:1041901475.621838 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018eec -> f90db380 -11:000001:2:1041901475.621843 (ldlm_lock.c:173:ldlm_lock_put() 1136+464): Process leaving -01:000001:2:1041901475.621847 (mdc_request.c:218:mdc_blocking_ast() 1136+384): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.621851 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018f48 -> f90db3dc -11:010000:2:1041901475.621857 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1136+368): ### client blocking callback handler END ns: MDC_mds1 lock: f5918e04 lrc: 1/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00a44 -11:000001:2:1041901475.621865 (ldlm_lock.c:151:ldlm_lock_put() 1136+352): Process entered -0b:000200:0:1041901475.621869 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f6c ev f5018eec -11:010000:2:1041901475.621874 (ldlm_lock.c:155:ldlm_lock_put() 1136+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f5918e04 lrc: 0/0,0 mode: PR/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00a44 -08:000001:3:1041901475.621884 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:2:1041901475.621889 (ldlm_resource.c:370:ldlm_resource_putref() 1136+400): Process entered -11:000040:2:1041901475.621894 (ldlm_resource.c:373:ldlm_resource_putref() 1136+400): putref res: f4c01848 count: 1 -0a:000001:3:1041901475.621900 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -08:000001:1:1041901475.621904 (service.c:35:ptlrpc_check_event() 1134+224): Process entered -0a:004000:0:1041901475.621910 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:2:1041901475.621915 (ldlm_resource.c:425:ldlm_resource_putref() 1136+416): Process leaving (rc=0 : 0 : 0) -0a:000040:3:1041901475.621920 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db380, sequence: 52, eq->size: 1024 -11:000010:2:1041901475.621927 (ldlm_lock.c:169:ldlm_lock_put() 1136+368): kfreed 'lock': 184 at f5918e04 (tot 2557755). -0a:000001:3:1041901475.621933 (api-eq.c:79:PtlEQGet() 1135+304): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.621938 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -08:000001:3:1041901475.621943 (service.c:50:ptlrpc_check_event() 1135+240): Process leaving via out (rc=1 : 1 : 1) -11:000001:2:1041901475.621949 (ldlm_lock.c:173:ldlm_lock_put() 1136+352): Process leaving -11:000001:2:1041901475.621954 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1136+320): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901475.621958 (api-eq.c:43:PtlEQGet() 1134+288): Process entered -0b:000200:0:1041901475.621964 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:1:1041901475.621968 (api-eq.c:58:PtlEQGet() 1134+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -11:000001:2:1041901475.621975 (ldlm_lockd.c:514:ldlm_callback_handler() 1136+272): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1041901475.621979 (api-eq.c:61:PtlEQGet() 1134+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901475.621986 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:1:1041901475.621991 (service.c:53:ptlrpc_check_event() 1134+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901475.621998 (connection.c:109:ptlrpc_put_connection() 1136+272): Process entered -08:000001:0:1041901475.622003 (service.c:35:ptlrpc_check_event() 1133+224): Process entered -08:000040:2:1041901475.622007 (connection.c:117:ptlrpc_put_connection() 1136+272): connection=f6e2439c refcount 5 -0a:000001:0:1041901475.622012 (api-eq.c:43:PtlEQGet() 1133+288): Process entered -08:000001:2:1041901475.622015 (connection.c:130:ptlrpc_put_connection() 1136+288): Process leaving (rc=0 : 0 : 0) -0a:000040:0:1041901475.622021 (api-eq.c:58:PtlEQGet() 1133+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -08:100000:3:1041901475.622025 (service.c:179:handle_incoming_request() 1135+240): Handling RPC pid:xid:nid:opc 0:0x2e:7f000001:0 -0a:000001:0:1041901475.622032 (api-eq.c:61:PtlEQGet() 1133+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.622036 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000200:3:1041901475.622041 (service.c:204:handle_incoming_request() 1135+240): got req 46 (md: f6138000 + 9792) -08:000001:0:1041901475.622047 (service.c:53:ptlrpc_check_event() 1133+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:3:1041901475.622051 (genops.c:268:class_conn2export() 1135+272): Process entered -0a:000001:2:1041901475.622055 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -05:000080:3:1041901475.622058 (genops.c:287:class_conn2export() 1135+288): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -0a:000040:2:1041901475.622064 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -05:000001:3:1041901475.622069 (genops.c:294:class_conn2export() 1135+288): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -0a:000001:2:1041901475.622075 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901475.622080 (connection.c:135:ptlrpc_connection_addref() 1135+256): Process entered -08:000001:2:1041901475.622084 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -08:000040:3:1041901475.622088 (connection.c:137:ptlrpc_connection_addref() 1135+256): connection=f6e2439c refcount 6 -08:000001:2:1041901475.622093 (service.c:35:ptlrpc_check_event() 1136+224): Process entered -08:000001:3:1041901475.622097 (connection.c:139:ptlrpc_connection_addref() 1135+272): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -0a:000001:2:1041901475.622103 (api-eq.c:43:PtlEQGet() 1136+288): Process entered -11:000001:3:1041901475.622107 (ldlm_lockd.c:485:ldlm_callback_handler() 1135+256): Process entered -0a:000040:2:1041901475.622111 (api-eq.c:58:PtlEQGet() 1136+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -08:000001:3:1041901475.622116 (pack_generic.c:79:lustre_unpack_msg() 1135+304): Process entered -0a:000001:2:1041901475.622120 (api-eq.c:61:PtlEQGet() 1136+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901475.622124 (pack_generic.c:106:lustre_unpack_msg() 1135+320): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901475.622129 (service.c:53:ptlrpc_check_event() 1136+240): Process leaving via out (rc=0 : 0 : 0) -11:000002:3:1041901475.622134 (ldlm_lockd.c:511:ldlm_callback_handler() 1135+256): blocking ast -11:000001:3:1041901475.622138 (ldlm_lockd.c:392:ldlm_handle_bl_callback() 1135+304): Process entered -11:000001:3:1041901475.622141 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+352): Process entered -11:000001:3:1041901475.622145 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+352): Process leaving -11:010000:3:1041901475.622149 (ldlm_lockd.c:405:ldlm_handle_bl_callback() 1135+368): ### client blocking AST callback handler START ns: MDC_mds1 lock: f5918a44 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:010000:3:1041901475.622156 (ldlm_lockd.c:414:ldlm_handle_bl_callback() 1135+368): ### already unused, calling callback (f90bd69c) ns: MDC_mds1 lock: f5918a44 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -01:000001:3:1041901475.622164 (mdc_request.c:177:mdc_blocking_ast() 1135+368): Process entered -11:000001:3:1041901475.622167 (ldlm_request.c:437:ldlm_cli_cancel() 1135+416): Process entered -11:000001:3:1041901475.622170 (ldlm_lock.c:337:__ldlm_handle2lock() 1135+464): Process entered -11:000001:3:1041901475.622174 (ldlm_lock.c:380:__ldlm_handle2lock() 1135+464): Process leaving -11:010000:3:1041901475.622177 (ldlm_request.c:445:ldlm_cli_cancel() 1135+480): ### client-side cancel ns: MDC_mds1 lock: f5918a44 lrc: 3/0,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -01:000001:3:1041901475.622184 (mdc_request.c:177:mdc_blocking_ast() 1135+512): Process entered -01:000001:3:1041901475.622189 (mdc_request.c:158:d_delete_aliases() 1135+560): Process entered -01:000001:3:1041901475.622193 (mdc_request.c:169:d_delete_aliases() 1135+560): Process leaving -01:000001:3:1041901475.622196 (mdc_request.c:218:mdc_blocking_ast() 1135+528): Process leaving (rc=0 : 0 : 0) -05:000001:3:1041901475.622200 (genops.c:268:class_conn2export() 1135+544): Process entered -05:000080:3:1041901475.622204 (genops.c:287:class_conn2export() 1135+560): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:3:1041901475.622208 (genops.c:294:class_conn2export() 1135+560): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -08:000001:3:1041901475.622213 (client.c:263:ptlrpc_prep_req() 1135+480): Process entered -08:000010:3:1041901475.622217 (client.c:268:ptlrpc_prep_req() 1135+496): kmalloced 'request': 204 at f6e3d7bc (tot 19154187) -08:000010:3:1041901475.622222 (pack_generic.c:42:lustre_pack_msg() 1135+560): kmalloced '*msg': 192 at f6e4c7bc (tot 19154379) -08:000001:3:1041901475.622227 (connection.c:135:ptlrpc_connection_addref() 1135+512): Process entered -08:000040:3:1041901475.622230 (connection.c:137:ptlrpc_connection_addref() 1135+512): connection=f6e2439c refcount 7 -08:000001:3:1041901475.622235 (connection.c:139:ptlrpc_connection_addref() 1135+528): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:3:1041901475.622240 (client.c:305:ptlrpc_prep_req() 1135+496): Process leaving (rc=4142127036 : -152840260 : f6e3d7bc) -08:000001:3:1041901475.622245 (client.c:613:ptlrpc_queue_wait() 1135+624): Process entered -08:100000:3:1041901475.622248 (client.c:621:ptlrpc_queue_wait() 1135+640): Sending RPC pid:xid:nid:opc 1135:208:7f000001:103 -08:000001:3:1041901475.622253 (niobuf.c:372:ptl_send_rpc() 1135+704): Process entered -08:000010:3:1041901475.622257 (niobuf.c:399:ptl_send_rpc() 1135+720): kmalloced 'repbuf': 72 at f3292324 (tot 19154451) -0a:000200:3:1041901475.622262 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1041901475.622268 (lib-me.c:42:do_PtlMEAttach() 1135+1088): taking state lock -0a:004000:3:1041901475.622271 (lib-me.c:58:do_PtlMEAttach() 1135+1088): releasing state lock -0a:000200:3:1041901475.622275 (lib-dispatch.c:54:lib_dispatch() 1135+1056): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1041901475.622280 (lib-md.c:210:do_PtlMDAttach() 1135+1088): taking state lock -0a:004000:3:1041901475.622285 (lib-md.c:229:do_PtlMDAttach() 1135+1088): releasing state lock -08:000200:3:1041901475.622288 (niobuf.c:433:ptl_send_rpc() 1135+720): Setup reply buffer: 72 bytes, xid 208, portal 18 -0a:000200:3:1041901475.622293 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901475.622297 (lib-md.c:261:do_PtlMDBind() 1135+1152): taking state lock -0a:004000:3:1041901475.622301 (lib-md.c:269:do_PtlMDBind() 1135+1152): releasing state lock -08:000200:3:1041901475.622305 (niobuf.c:77:ptl_send_buf() 1135+800): Sending 192 bytes to portal 17, xid 208 -0a:000200:3:1041901475.622309 (lib-dispatch.c:54:lib_dispatch() 1135+1120): 2130706433: API call PtlPut (19) -0a:004000:3:1041901475.622313 (lib-move.c:737:do_PtlPut() 1135+1440): taking state lock -0a:000200:3:1041901475.622317 (lib-move.c:745:do_PtlPut() 1135+1456): PtlPut -> 2130706433: 0 -0a:004000:3:1041901475.622322 (lib-move.c:800:do_PtlPut() 1135+1440): releasing state lock -0b:000200:3:1041901475.622325 (socknal_cb.c:631:ksocknal_send() 1135+1568): sending %zd bytes from [192](00000001,-152778820)... to nid: 0x0x7f000001000000c0 pid 0 -0b:000200:3:1041901475.622332 (socknal.c:484:ksocknal_get_conn() 1135+1600): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901475.622338 (socknal_cb.c:580:ksocknal_launch_packet() 1135+1600): type 1, nob 264 niov 2 -08:000001:3:1041901475.622344 (niobuf.c:441:ptl_send_rpc() 1135+720): Process leaving (rc=0 : 0 : 0) -0b:000001:0:1041901475.622348 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000200:3:1041901475.622352 (client.c:662:ptlrpc_queue_wait() 1135+672): @@@ -- sleeping req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041901475.622358 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:3:1041901475.622361 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -08:000200:3:1041901475.622364 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:3:1041901475.622370 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:3:1041901475.622374 (client.c:402:ptlrpc_check_reply() 1135+656): Process leaving -0b:000001:0:1041901475.622378 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000200:3:1041901475.622381 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 0 for req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -0b:000001:0:1041901475.622388 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901475.622393 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=264 : 264 : 108) -0b:000200:0:1041901475.622398 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(264) 264 -0b:001000:0:1041901475.622401 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.622406 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.622410 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.622413 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501855c -> f8fda4a0 -0b:000200:0:1041901475.622418 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f50185b8 -> f8fda4fc -0b:000200:0:1041901475.622424 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev f501855c -08:000001:0:1041901475.622429 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.622432 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901475.622435 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 2 fl 0 -08:000001:0:1041901475.622441 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.622445 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.622449 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f673039c -0b:000200:0:1041901475.622452 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4c7bc : %zd -0a:004000:0:1041901475.622457 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.622461 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.622464 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.622469 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.622474 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.622478 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.622481 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.622484 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 192 into portal 17 MB=0xd0 -0a:000001:0:1041901475.622490 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=3277654876 : -1017312420 : c35d0b5c) -0a:000200:0:1041901475.622494 (lib-move.c:246:parse_put() 1091+656): Incoming put index 11 from 2130706433/0 of length 192/192 into md c35cd9cc [1](f6098000,32768)... + 13248 -0a:004000:0:1041901475.622502 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.622507 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(192) 192 -0a:004000:0:1041901475.622512 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.622515 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f501855c -> f90f4a40 -0b:000200:0:1041901475.622520 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f50185b8 -> f90f4a9c -0b:000200:0:1041901475.622525 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq c35d1f44 ev f501855c -0a:004000:0:1041901475.622533 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -08:000001:3:1041901475.622537 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000001:2:1041901475.622542 (service.c:35:ptlrpc_check_event() 1131+224): Process entered -0b:000200:0:1041901475.622547 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000001:3:1041901475.622551 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901475.622556 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000040:3:1041901475.622561 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4a40, sequence: 70, eq->size: 1024 -0b:001000:0:1041901475.622567 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -0a:000001:3:1041901475.622571 (api-eq.c:79:PtlEQGet() 1130+304): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.622577 (service.c:35:ptlrpc_check_event() 1132+224): Process entered -08:000001:3:1041901475.622581 (service.c:50:ptlrpc_check_event() 1130+240): Process leaving via out (rc=1 : 1 : 1) -0a:000001:0:1041901475.622586 (api-eq.c:43:PtlEQGet() 1132+288): Process entered -0a:000040:0:1041901475.622590 (api-eq.c:58:PtlEQGet() 1132+304): new_event: f90f4aa0, sequence: 71, eq->size: 1024 -0a:000001:0:1041901475.622595 (api-eq.c:61:PtlEQGet() 1132+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.622598 (service.c:53:ptlrpc_check_event() 1132+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:2:1041901475.622603 (api-eq.c:43:PtlEQGet() 1131+288): Process entered -0a:000040:2:1041901475.622608 (api-eq.c:58:PtlEQGet() 1131+304): new_event: f90f4aa0, sequence: 71, eq->size: 1024 -0a:000001:2:1041901475.622613 (api-eq.c:61:PtlEQGet() 1131+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.622617 (service.c:53:ptlrpc_check_event() 1131+240): Process leaving via out (rc=0 : 0 : 0) -08:100000:3:1041901475.622623 (service.c:179:handle_incoming_request() 1130+240): Handling RPC pid:xid:nid:opc 1135:0xd0:7f000001:0 -08:000200:3:1041901475.622628 (service.c:204:handle_incoming_request() 1130+240): got req 208 (md: f6098000 + 13248) -05:000001:3:1041901475.622633 (genops.c:268:class_conn2export() 1130+272): Process entered -05:000080:3:1041901475.622636 (genops.c:287:class_conn2export() 1130+288): looking for export addr 0xf5aa4ee4 cookie 0xe94bfc7577aa610f -05:000001:3:1041901475.622642 (genops.c:294:class_conn2export() 1130+288): Process leaving (rc=4121579236 : -173388060 : f5aa4ee4) -08:000001:3:1041901475.622647 (connection.c:135:ptlrpc_connection_addref() 1130+256): Process entered -08:000040:3:1041901475.622650 (connection.c:137:ptlrpc_connection_addref() 1130+256): connection=f740ead4 refcount 3 -08:000001:3:1041901475.622654 (connection.c:139:ptlrpc_connection_addref() 1130+272): Process leaving (rc=4148226772 : -146740524 : f740ead4) -11:000001:3:1041901475.622659 (ldlm_lockd.c:533:ldlm_cancel_handler() 1130+256): Process entered -08:000001:3:1041901475.622662 (pack_generic.c:79:lustre_unpack_msg() 1130+304): Process entered -08:000001:3:1041901475.622665 (pack_generic.c:106:lustre_unpack_msg() 1130+320): Process leaving (rc=0 : 0 : 0) -11:000002:3:1041901475.622669 (ldlm_lockd.c:556:ldlm_cancel_handler() 1130+256): cancel -11:000001:3:1041901475.622673 (ldlm_lockd.c:348:ldlm_handle_cancel() 1130+304): Process entered -08:000010:3:1041901475.622676 (pack_generic.c:42:lustre_pack_msg() 1130+384): kmalloced '*msg': 72 at f329229c (tot 19154523) -11:000001:3:1041901475.622681 (ldlm_lock.c:337:__ldlm_handle2lock() 1130+352): Process entered -11:000001:3:1041901475.622685 (ldlm_lock.c:380:__ldlm_handle2lock() 1130+352): Process leaving -11:010000:3:1041901475.622688 (ldlm_lockd.c:368:ldlm_handle_cancel() 1130+368): ### server-side cancel handler START ns: mds_server lock: f5918bc4 lrc: 2/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:3:1041901475.622695 (ldlm_lock.c:902:ldlm_lock_cancel() 1130+352): Process entered -11:000001:3:1041901475.622699 (ldlm_lockd.c:138:ldlm_server_blocking_ast() 1130+448): Process entered -11:000001:3:1041901475.622702 (ldlm_lockd.c:142:ldlm_server_blocking_ast() 1130+464): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901475.622706 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+400): Process entered -11:000001:3:1041901475.622710 (ldlm_lockd.c:128:ldlm_del_waiting_lock() 1130+416): Process leaving (rc=1 : 1 : 1) -11:000001:3:1041901475.622714 (ldlm_lock.c:191:ldlm_lock_destroy() 1130+384): Process entered -11:000001:3:1041901475.622718 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1130+416): Process entered -11:000001:3:1041901475.622721 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1130+416): Process leaving -11:000001:3:1041901475.622724 (ldlm_lock.c:151:ldlm_lock_put() 1130+432): Process entered -11:000001:3:1041901475.622728 (ldlm_lock.c:173:ldlm_lock_put() 1130+432): Process leaving -11:000001:3:1041901475.622731 (ldlm_lock.c:232:ldlm_lock_destroy() 1130+384): Process leaving -11:000001:3:1041901475.622734 (ldlm_lock.c:920:ldlm_lock_cancel() 1130+352): Process leaving -11:000001:3:1041901475.622737 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1130+352): Process entered -11:000001:3:1041901475.622741 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1130+368): Process leaving (rc=0 : 0 : 0) -0a:000200:3:1041901475.622745 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlMDBind (13) -0a:004000:3:1041901475.622750 (lib-md.c:261:do_PtlMDBind() 1130+784): taking state lock -0a:004000:3:1041901475.622754 (lib-md.c:269:do_PtlMDBind() 1130+784): releasing state lock -08:000200:3:1041901475.622758 (niobuf.c:77:ptl_send_buf() 1130+432): Sending 72 bytes to portal 18, xid 208 -0a:000200:3:1041901475.622762 (lib-dispatch.c:54:lib_dispatch() 1130+752): 2130706433: API call PtlPut (19) -0a:004000:3:1041901475.622766 (lib-move.c:737:do_PtlPut() 1130+1072): taking state lock -0a:000200:3:1041901475.622770 (lib-move.c:745:do_PtlPut() 1130+1088): PtlPut -> 2130706433: 0 -0a:004000:3:1041901475.622775 (lib-move.c:800:do_PtlPut() 1130+1072): releasing state lock -0b:000200:3:1041901475.622778 (socknal_cb.c:631:ksocknal_send() 1130+1200): sending %zd bytes from [72](00000001,-215407972)... to nid: 0x0x7f00000100000048 pid 0 -0b:000200:3:1041901475.622785 (socknal.c:484:ksocknal_get_conn() 1130+1232): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:3:1041901475.622790 (socknal_cb.c:580:ksocknal_launch_packet() 1130+1232): type 1, nob 144 niov 2 -11:000001:3:1041901475.622795 (ldlm_lock.c:861:ldlm_reprocess_all() 1130+352): Process entered -0b:000001:0:1041901475.622799 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -11:000001:3:1041901475.622803 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000001:3:1041901475.622806 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -11:000001:3:1041901475.622810 (ldlm_lock.c:813:ldlm_reprocess_queue() 1130+400): Process entered -11:000040:3:1041901475.622813 (ldlm_lock.c:819:ldlm_reprocess_queue() 1130+400): Reprocessing lock f4c00a44 -11:000001:3:1041901475.622817 (ldlm_lock.c:544:ldlm_lock_compat() 1130+448): Process entered -11:000001:3:1041901475.622821 (ldlm_lock.c:555:ldlm_lock_compat() 1130+464): Process leaving (rc=1 : 1 : 1) -0b:000001:0:1041901475.622826 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -11:000001:3:1041901475.622829 (ldlm_lock.c:564:ldlm_grant_lock() 1130+432): Process entered -0b:000001:0:1041901475.622833 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -11:001000:3:1041901475.622836 (ldlm_resource.c:504:ldlm_resource_dump() 1130+800): --- Resource: f4c01ca4 (12 cb2dfb7b 0) (rc: 2) -11:001000:3:1041901475.622841 (ldlm_resource.c:506:ldlm_resource_dump() 1130+784): Namespace: f4b68a94 (mds_server) -0b:000001:0:1041901475.622846 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=144 : 144 : 90) -11:001000:3:1041901475.622851 (ldlm_resource.c:507:ldlm_resource_dump() 1130+784): Parent: 00000000, root: 00000000 -11:001000:3:1041901475.622855 (ldlm_resource.c:509:ldlm_resource_dump() 1130+784): Granted locks: -0b:000200:0:1041901475.622859 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(144) 144 -0b:001000:0:1041901475.622863 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -11:001000:3:1041901475.622868 (ldlm_resource.c:516:ldlm_resource_dump() 1130+784): Converting locks: -11:001000:3:1041901475.622872 (ldlm_resource.c:523:ldlm_resource_dump() 1130+784): Waiting locks: -0b:000001:0:1041901475.622876 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -11:001000:3:1041901475.622880 (ldlm_lock.c:1023:ldlm_lock_dump() 1130+640): -- Lock dump: f4c00a44 (0 0 0 0) -11:001000:3:1041901475.622884 (ldlm_lock.c:1029:ldlm_lock_dump() 1130+640): Node: local -11:001000:3:1041901475.622888 (ldlm_lock.c:1030:ldlm_lock_dump() 1130+640): Parent: 00000000 -0a:004000:0:1041901475.622892 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:001000:3:1041901475.622896 (ldlm_lock.c:1032:ldlm_lock_dump() 1130+656): Resource: f4c01ca4 (18) -0b:000200:0:1041901475.622901 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50184d4 -> f8ff20c0 -11:001000:3:1041901475.622906 (ldlm_lock.c:1034:ldlm_lock_dump() 1130+640): Requested mode: 1, granted mode: 0 -11:001000:3:1041901475.622910 (ldlm_lock.c:1036:ldlm_lock_dump() 1130+640): Readers: 0 ; Writers; 1 -0b:000200:0:1041901475.622914 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018530 -> f8ff211c -0b:000200:0:1041901475.622920 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f50184d4 -08:000001:0:1041901475.622925 (events.c:62:reply_out_callback() 1091+528): Process entered -11:000001:3:1041901475.622928 (ldlm_lock.c:405:ldlm_add_ast_work_item() 1130+480): Process entered -08:000010:0:1041901475.622932 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 72 at f329229c (tot 19154451). -08:000001:0:1041901475.622946 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.622951 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730084 -11:000010:3:1041901475.622956 (ldlm_lock.c:411:ldlm_add_ast_work_item() 1130+496): kmalloced 'w': 112 at f3292214 (tot 19154563) -0b:000200:0:1041901475.622962 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f329229c : %zd -11:000001:3:1041901475.622967 (ldlm_lock.c:577:ldlm_grant_lock() 1130+432): Process leaving -11:000001:3:1041901475.622971 (ldlm_lock.c:828:ldlm_reprocess_queue() 1130+416): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901475.622975 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -11:000001:3:1041901475.622979 (ldlm_lock.c:835:ldlm_run_ast_work() 1130+400): Process entered -0b:000001:0:1041901475.622983 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -11:000001:3:1041901475.622986 (ldlm_request.c:62:ldlm_completion_ast() 1130+544): Process entered -0b:001000:0:1041901475.622990 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -11:000001:3:1041901475.622995 (ldlm_request.c:69:ldlm_completion_ast() 1130+560): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.623001 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -11:000001:3:1041901475.623005 (ldlm_lock.c:151:ldlm_lock_put() 1130+448): Process entered -11:010000:2:1041901475.623010 (ldlm_request.c:98:ldlm_completion_ast() 1239+1600): ### client-side enqueue waking up: granted ns: mds_server lock: f4c00a44 lrc: 4/0,1 mode: EX/EX res: 18/3408788347 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041901475.623020 (ldlm_lock.c:173:ldlm_lock_put() 1130+448): Process leaving -0b:000200:0:1041901475.623025 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:2:1041901475.623030 (ldlm_request.c:99:ldlm_completion_ast() 1239+1552): Process leaving (rc=0 : 0 : 0) -0a:004000:0:1041901475.623035 (lib-move.c:217:parse_put() 1091+608): taking state lock -11:000010:3:1041901475.623039 (ldlm_lock.c:852:ldlm_run_ast_work() 1130+416): kfreed 'w': 112 at f3292214 (tot 19154451). -11:010000:2:1041901475.623046 (ldlm_request.c:150:ldlm_cli_enqueue_local() 1239+1456): ### client-side local enqueue END ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: EX/EX res: 18/3408788347 rrc: 2 type: PLN remote: 0x0 -11:000001:3:1041901475.623054 (ldlm_lock.c:854:ldlm_run_ast_work() 1130+400): Process leaving -11:000001:3:1041901475.623059 (ldlm_lock.c:880:ldlm_reprocess_all() 1130+352): Process leaving -0a:000001:0:1041901475.623063 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.623067 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 72 into portal 18 MB=0xd0 -11:000001:2:1041901475.623072 (ldlm_request.c:151:ldlm_cli_enqueue_local() 1239+1392): Process leaving -0a:000001:0:1041901475.623077 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249100 : -148718196 : f722bd8c) -11:010000:3:1041901475.623082 (ldlm_lockd.c:380:ldlm_handle_cancel() 1130+368): ### server-side cancel handler END ns: mds_server lock: f5918bc4 lrc: 1/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918a44 -0a:000200:0:1041901475.623091 (lib-move.c:246:parse_put() 1091+656): Incoming put index 12 from 2130706433/0 of length 72/72 into md f6730294 [1](f3292324,72)... + 0 -11:000001:3:1041901475.623098 (ldlm_lock.c:151:ldlm_lock_put() 1130+352): Process entered -11:000001:2:1041901475.623103 (ldlm_lock.c:151:ldlm_lock_put() 1239+1440): Process entered -11:010000:3:1041901475.623107 (ldlm_lock.c:155:ldlm_lock_put() 1130+416): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f5918bc4 lrc: 0/0,0 mode: PR/PR res: 18/3408788347 rrc: 2 type: PLN remote: 0xf5918a44 -11:000001:2:1041901475.623116 (ldlm_lock.c:173:ldlm_lock_put() 1239+1440): Process leaving -11:000001:3:1041901475.623121 (ldlm_resource.c:370:ldlm_resource_putref() 1130+400): Process entered -11:000001:2:1041901475.623125 (ldlm_request.c:338:ldlm_match_or_enqueue() 1239+1200): Process leaving (rc=0 : 0 : 0) -11:000040:3:1041901475.623130 (ldlm_resource.c:373:ldlm_resource_putref() 1130+400): putref res: f4c01ca4 count: 1 -0a:004000:0:1041901475.623136 (lib-move.c:301:parse_put() 1091+608): releasing state lock -02:000001:2:1041901475.623140 (handler.c:186:mds_name2locked_dentry() 1239+1104): Process leaving (rc=4136100100 : -158867196 : f687e104) -11:000001:3:1041901475.623147 (ldlm_resource.c:425:ldlm_resource_putref() 1130+416): Process leaving (rc=0 : 0 : 0) -02:000002:2:1041901475.623153 (mds_reint.c:445:mds_reint_unlink() 1239+960): parent ino 12 -11:000010:3:1041901475.623157 (ldlm_lock.c:169:ldlm_lock_put() 1130+368): kfreed 'lock': 184 at f5918bc4 (tot 2557571). -0b:000200:0:1041901475.623163 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -11:000001:3:1041901475.623168 (ldlm_lock.c:173:ldlm_lock_put() 1130+352): Process leaving -02:000001:2:1041901475.623173 (mds_reint.c:54:mds_start_transno() 1239+992): Process entered -0a:004000:0:1041901475.623177 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -11:000001:3:1041901475.623181 (ldlm_lockd.c:384:ldlm_handle_cancel() 1130+320): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.623187 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f50184d4 -> f900b0c0 -11:000001:3:1041901475.623193 (ldlm_lockd.c:561:ldlm_cancel_handler() 1130+272): Process leaving (rc=0 : 0 : 0) -0b:000200:0:1041901475.623199 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018530 -> f900b11c -0b:000200:0:1041901475.623204 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f50184d4 -08:000001:3:1041901475.623210 (connection.c:109:ptlrpc_put_connection() 1130+272): Process entered -08:000040:3:1041901475.623214 (connection.c:117:ptlrpc_put_connection() 1130+272): connection=f740ead4 refcount 2 -08:000001:0:1041901475.623220 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:3:1041901475.623223 (connection.c:130:ptlrpc_put_connection() 1130+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.623229 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.623234 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f6730294 -08:000001:3:1041901475.623238 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -0b:000200:0:1041901475.623246 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f3292324 : %zd -0a:000001:3:1041901475.623251 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -0b:000200:0:1041901475.623257 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901475.623262 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901475.623266 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:3:1041901475.623270 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4aa0, sequence: 71, eq->size: 1024 -0e:000008:2:1041901475.623277 (fsfilt_extN.c:344:fsfilt_extN_set_last_rcvd() 1239+1104): set callback for last_rcvd: 42 -0b:000200:0:1041901475.623283 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:3:1041901475.623288 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -0b:001000:0:1041901475.623294 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:3:1041901475.623299 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1041901475.623305 (client.c:379:ptlrpc_check_reply() 1135+656): Process entered -08:000001:0:1041901475.623309 (client.c:383:ptlrpc_check_reply() 1135+672): Process leaving via out (rc=1 : 1 : 1) -08:000001:3:1041901475.623314 (service.c:35:ptlrpc_check_event() 1130+224): Process entered -08:000200:0:1041901475.623319 (client.c:404:ptlrpc_check_reply() 1135+704): @@@ rc = 1 for req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -02:000002:2:1041901475.623325 (mds_reint.c:89:mds_finish_transno() 1239+1056): wrote trans #42 for client MDC_mds1_169d9_1b681 at #0: written = 128 -08:000200:0:1041901475.623332 (client.c:667:ptlrpc_queue_wait() 1135+672): @@@ -- done sleeping req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -0a:000001:3:1041901475.623338 (api-eq.c:43:PtlEQGet() 1130+288): Process entered -02:000001:2:1041901475.623343 (mds_reint.c:92:mds_finish_transno() 1239+1056): Process leaving via out (rc=0 : 0 : 0) -0a:000040:3:1041901475.623349 (api-eq.c:58:PtlEQGet() 1130+304): new_event: f90f4aa0, sequence: 71, eq->size: 1024 -08:000001:0:1041901475.623355 (pack_generic.c:79:lustre_unpack_msg() 1135+672): Process entered -0a:000001:3:1041901475.623359 (api-eq.c:61:PtlEQGet() 1130+304): Process leaving (rc=25 : 25 : 19) -02:000001:2:1041901475.623365 (mds_reint.c:513:mds_reint_unlink() 1239+960): Process leaving -08:000001:3:1041901475.623369 (service.c:53:ptlrpc_check_event() 1130+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901475.623374 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -08:000001:0:1041901475.623379 (pack_generic.c:106:lustre_unpack_msg() 1135+688): Process leaving (rc=0 : 0 : 0) -08:000001:3:1041901475.623383 (service.c:35:ptlrpc_check_event() 1129+224): Process entered -08:000200:0:1041901475.623388 (client.c:716:ptlrpc_queue_wait() 1135+672): @@@ status 0 - req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901475.623394 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -0a:000001:3:1041901475.623399 (api-eq.c:43:PtlEQGet() 1129+288): Process entered -08:000001:0:1041901475.623403 (client.c:453:ptlrpc_free_committed() 1135+688): Process entered -08:080000:0:1041901475.623407 (client.c:460:ptlrpc_free_committed() 1135+704): committing for xid 0, last_committed 0 -08:000001:0:1041901475.623412 (client.c:481:ptlrpc_free_committed() 1135+688): Process leaving -0a:000040:3:1041901475.623415 (api-eq.c:58:PtlEQGet() 1129+304): new_event: f90f4aa0, sequence: 71, eq->size: 1024 -11:000001:2:1041901475.623421 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1008): Process entered -0a:000001:3:1041901475.623425 (api-eq.c:61:PtlEQGet() 1129+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.623430 (client.c:411:ptlrpc_check_status() 1135+656): Process entered -08:000001:0:1041901475.623434 (client.c:426:ptlrpc_check_status() 1135+672): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.623439 (client.c:766:ptlrpc_queue_wait() 1135+624): Process leaving -08:000001:3:1041901475.623442 (service.c:53:ptlrpc_check_event() 1129+240): Process leaving via out (rc=0 : 0 : 0) -11:010000:2:1041901475.623448 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1072): ### ldlm_lock_decref(EX) ns: mds_server lock: f4c00a44 lrc: 3/0,1 mode: EX/EX res: 18/3408788347 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901475.623455 (client.c:355:__ptlrpc_req_finished() 1135+480): Process entered -08:000040:0:1041901475.623460 (client.c:360:__ptlrpc_req_finished() 1135+528): @@@ refcount now 0 req x208/t0 o103->NET_localhost_tcp_UUID:12 lens 192/72 ref 1 fl 2 -11:000001:2:1041901475.623466 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -08:000001:0:1041901475.623469 (client.c:310:__ptlrpc_free_req() 1135+528): Process entered -11:000001:2:1041901475.623473 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901475.623477 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -08:000010:0:1041901475.623480 (client.c:326:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_repmsg': 72 at f3292324 (tot 19154379). -11:000001:2:1041901475.623485 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901475.623489 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1008): Process leaving -11:000001:2:1041901475.623493 (ldlm_request.c:437:ldlm_cli_cancel() 1239+1008): Process entered -08:000010:0:1041901475.623496 (client.c:331:__ptlrpc_free_req() 1135+544): kfreed 'request->rq_reqmsg': 192 at f6e4c7bc (tot 19154187). -11:000001:2:1041901475.623502 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -08:000001:0:1041901475.623505 (connection.c:109:ptlrpc_put_connection() 1135+576): Process entered -11:000001:2:1041901475.623509 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -08:000040:0:1041901475.623513 (connection.c:117:ptlrpc_put_connection() 1135+576): connection=f6e2439c refcount 6 -11:010000:2:1041901475.623517 (ldlm_request.c:474:ldlm_cli_cancel() 1239+1072): ### client-side local cancel ns: mds_server lock: f4c00a44 lrc: 2/0,0 mode: EX/EX res: 18/3408788347 rrc: 1 type: PLN remote: 0x0 -08:000001:0:1041901475.623524 (connection.c:130:ptlrpc_put_connection() 1135+592): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623529 (ldlm_lock.c:902:ldlm_lock_cancel() 1239+1056): Process entered -08:000010:0:1041901475.623532 (client.c:344:__ptlrpc_free_req() 1135+544): kfreed 'request': 204 at f6e3d7bc (tot 19153983). -08:000001:0:1041901475.623537 (client.c:345:__ptlrpc_free_req() 1135+528): Process leaving -08:000001:0:1041901475.623541 (client.c:364:__ptlrpc_req_finished() 1135+496): Process leaving (rc=1 : 1 : 1) -02:000001:2:1041901475.623545 (handler.c:546:mds_blocking_ast() 1239+1152): Process entered -02:000001:2:1041901475.623549 (handler.c:550:mds_blocking_ast() 1239+1168): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.623553 (ldlm_lock.c:902:ldlm_lock_cancel() 1135+464): Process entered -11:000001:2:1041901475.623557 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1239+1104): Process entered -11:000001:0:1041901475.623562 (ldlm_lockd.c:103:ldlm_del_waiting_lock() 1135+512): Process entered -11:000001:2:1041901475.623566 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.623570 (ldlm_lockd.c:109:ldlm_del_waiting_lock() 1135+528): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623575 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+1088): Process entered -11:000001:0:1041901475.623579 (ldlm_lock.c:191:ldlm_lock_destroy() 1135+496): Process entered -11:000001:2:1041901475.623582 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+1120): Process entered -11:000001:0:1041901475.623586 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1135+528): Process entered -11:000001:2:1041901475.623590 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+1120): Process leaving -11:000001:0:1041901475.623593 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1135+528): Process leaving -11:000001:2:1041901475.623597 (ldlm_lock.c:151:ldlm_lock_put() 1239+1136): Process entered -11:000001:0:1041901475.623601 (ldlm_lock.c:151:ldlm_lock_put() 1135+544): Process entered -11:000001:0:1041901475.623605 (ldlm_lock.c:173:ldlm_lock_put() 1135+544): Process leaving -11:000001:0:1041901475.623608 (ldlm_lock.c:232:ldlm_lock_destroy() 1135+496): Process leaving -11:000001:2:1041901475.623612 (ldlm_lock.c:173:ldlm_lock_put() 1239+1136): Process leaving -11:000001:2:1041901475.623616 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+1088): Process leaving -11:000001:0:1041901475.623619 (ldlm_lock.c:920:ldlm_lock_cancel() 1135+464): Process leaving -11:000001:2:1041901475.623623 (ldlm_lock.c:920:ldlm_lock_cancel() 1239+1056): Process leaving -11:000001:2:1041901475.623627 (ldlm_lock.c:861:ldlm_reprocess_all() 1239+1056): Process entered -11:000001:0:1041901475.623630 (ldlm_request.c:486:ldlm_cli_cancel() 1135+416): Process leaving -11:000001:0:1041901475.623634 (ldlm_lock.c:151:ldlm_lock_put() 1135+464): Process entered -11:000001:2:1041901475.623638 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1104): Process entered -11:000001:2:1041901475.623642 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623646 (ldlm_lock.c:813:ldlm_reprocess_queue() 1239+1104): Process entered -11:000001:2:1041901475.623650 (ldlm_lock.c:828:ldlm_reprocess_queue() 1239+1120): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.623655 (ldlm_lock.c:173:ldlm_lock_put() 1135+464): Process leaving -11:000001:2:1041901475.623659 (ldlm_lock.c:835:ldlm_run_ast_work() 1239+1104): Process entered -01:000001:0:1041901475.623663 (mdc_request.c:218:mdc_blocking_ast() 1135+384): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623667 (ldlm_lock.c:854:ldlm_run_ast_work() 1239+1104): Process leaving -11:000001:2:1041901475.623671 (ldlm_lock.c:880:ldlm_reprocess_all() 1239+1056): Process leaving -11:010000:2:1041901475.623675 (ldlm_request.c:481:ldlm_cli_cancel() 1239+1072): ### client-side local cancel handler END ns: mds_server lock: f4c00a44 lrc: 1/0,0 mode: EX/EX res: 18/3408788347 rrc: 1 type: PLN remote: 0x0 -11:010000:0:1041901475.623682 (ldlm_lockd.c:424:ldlm_handle_bl_callback() 1135+368): ### client blocking callback handler END ns: MDC_mds1 lock: f5918a44 lrc: 1/0,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:000001:0:1041901475.623690 (ldlm_lock.c:151:ldlm_lock_put() 1135+352): Process entered -11:000001:2:1041901475.623694 (ldlm_request.c:486:ldlm_cli_cancel() 1239+1008): Process leaving -11:000001:2:1041901475.623698 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -11:010000:0:1041901475.623701 (ldlm_lock.c:155:ldlm_lock_put() 1135+416): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f5918a44 lrc: 0/0,0 mode: PR/PR res: 18/3408788347 rrc: 1 type: PLN remote: 0xf5918bc4 -11:010000:2:1041901475.623709 (ldlm_lock.c:155:ldlm_lock_put() 1239+1120): ### final lock_put on destroyed lock, freeing ns: mds_server lock: f4c00a44 lrc: 0/0,0 mode: EX/EX res: 18/3408788347 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901475.623716 (ldlm_resource.c:370:ldlm_resource_putref() 1135+400): Process entered -11:000040:0:1041901475.623719 (ldlm_resource.c:373:ldlm_resource_putref() 1135+400): putref res: f4c01d9c count: 0 -11:000001:2:1041901475.623724 (ldlm_resource.c:370:ldlm_resource_putref() 1239+1104): Process entered -11:000040:2:1041901475.623728 (ldlm_resource.c:373:ldlm_resource_putref() 1239+1104): putref res: f4c01ca4 count: 0 -11:000001:0:1041901475.623733 (ldlm_resource.c:379:ldlm_resource_putref() 1135+400): Process entered -11:000001:2:1041901475.623736 (ldlm_resource.c:379:ldlm_resource_putref() 1239+1104): Process entered -11:000001:0:1041901475.623740 (ldlm_resource.c:422:ldlm_resource_putref() 1135+400): Process leaving -11:000001:0:1041901475.623744 (ldlm_resource.c:425:ldlm_resource_putref() 1135+416): Process leaving (rc=1 : 1 : 1) -11:000001:2:1041901475.623748 (ldlm_resource.c:422:ldlm_resource_putref() 1239+1104): Process leaving -11:000001:2:1041901475.623753 (ldlm_resource.c:425:ldlm_resource_putref() 1239+1120): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041901475.623757 (ldlm_lock.c:169:ldlm_lock_put() 1135+368): kfreed 'lock': 184 at f5918a44 (tot 2557387). -11:000010:2:1041901475.623763 (ldlm_lock.c:169:ldlm_lock_put() 1239+1072): kfreed 'lock': 184 at f4c00a44 (tot 2557203). -11:000001:0:1041901475.623768 (ldlm_lock.c:173:ldlm_lock_put() 1135+352): Process leaving -11:000001:0:1041901475.623772 (ldlm_lockd.c:426:ldlm_handle_bl_callback() 1135+320): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623776 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:0:1041901475.623780 (ldlm_lockd.c:514:ldlm_callback_handler() 1135+272): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623784 (ldlm_lock.c:337:__ldlm_handle2lock() 1239+1056): Process entered -08:000001:0:1041901475.623788 (connection.c:109:ptlrpc_put_connection() 1135+272): Process entered -08:000040:0:1041901475.623792 (connection.c:117:ptlrpc_put_connection() 1135+272): connection=f6e2439c refcount 5 -11:000001:2:1041901475.623796 (ldlm_lock.c:380:__ldlm_handle2lock() 1239+1056): Process leaving -08:000001:0:1041901475.623800 (connection.c:130:ptlrpc_put_connection() 1135+288): Process leaving (rc=0 : 0 : 0) -11:000001:2:1041901475.623804 (ldlm_lock.c:461:ldlm_lock_decref() 1239+1008): Process entered -11:010000:2:1041901475.623808 (ldlm_lock.c:466:ldlm_lock_decref() 1239+1072): ### ldlm_lock_decref(PW) ns: mds_server lock: f4c00144 lrc: 3/0,1 mode: PW/PW res: 12/3408788338 rrc: 2 type: PLN remote: 0x0 -08:000001:0:1041901475.623815 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:2:1041901475.623819 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -0a:000001:0:1041901475.623822 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041901475.623826 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901475.623830 (ldlm_lock.c:151:ldlm_lock_put() 1239+1056): Process entered -0a:000040:0:1041901475.623833 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -11:000001:2:1041901475.623838 (ldlm_lock.c:173:ldlm_lock_put() 1239+1056): Process leaving -11:000001:2:1041901475.623842 (ldlm_lock.c:502:ldlm_lock_decref() 1239+1008): Process leaving -0a:000001:0:1041901475.623845 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.623850 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:2:1041901475.623854 (handler.c:1690:ldlm_intent_policy() 1239+608): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041901475.623859 (service.c:35:ptlrpc_check_event() 1135+224): Process entered -11:000001:2:1041901475.623862 (ldlm_lock.c:191:ldlm_lock_destroy() 1239+432): Process entered -0a:000001:0:1041901475.623866 (api-eq.c:43:PtlEQGet() 1135+288): Process entered -11:000001:2:1041901475.623869 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1239+464): Process entered -0a:000040:0:1041901475.623873 (api-eq.c:58:PtlEQGet() 1135+304): new_event: f90db3e0, sequence: 53, eq->size: 1024 -11:000001:2:1041901475.623878 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1239+464): Process leaving -0a:000001:0:1041901475.623882 (api-eq.c:61:PtlEQGet() 1135+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1041901475.623886 (service.c:53:ptlrpc_check_event() 1135+240): Process leaving via out (rc=0 : 0 : 0) -11:000001:2:1041901475.623890 (ldlm_lock.c:151:ldlm_lock_put() 1239+480): Process entered -11:000001:2:1041901475.623894 (ldlm_lock.c:173:ldlm_lock_put() 1239+480): Process leaving -11:000001:2:1041901475.623897 (ldlm_lock.c:232:ldlm_lock_destroy() 1239+432): Process leaving -11:000001:2:1041901475.623900 (ldlm_lock.c:744:ldlm_lock_enqueue() 1239+416): Process leaving (rc=301 : 301 : 12d) -11:000001:2:1041901475.623904 (ldlm_lockd.c:272:ldlm_handle_enqueue() 1239+352): Process leaving via out (rc=301 : 301 : 12d) -11:010000:2:1041901475.623909 (ldlm_lockd.c:291:ldlm_handle_enqueue() 1239+400): ### server-side enqueue handler, sending reply(err=301) ns: mds_server lock: c3579d44 lrc: 1/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901475.623916 (ldlm_lock.c:151:ldlm_lock_put() 1239+384): Process entered -11:010000:2:1041901475.623920 (ldlm_lock.c:155:ldlm_lock_put() 1239+448): ### final lock_put on destroyed lock, freeing ns: mds_server lock: c3579d44 lrc: 0/0,0 mode: --/PR res: 12/3408788338 rrc: 2 type: PLN remote: 0xf4c00b04 -11:000001:2:1041901475.623926 (ldlm_resource.c:370:ldlm_resource_putref() 1239+432): Process entered -11:000040:2:1041901475.623930 (ldlm_resource.c:373:ldlm_resource_putref() 1239+432): putref res: f5e70f10 count: 1 -11:000001:2:1041901475.623934 (ldlm_resource.c:425:ldlm_resource_putref() 1239+448): Process leaving (rc=0 : 0 : 0) -11:000010:2:1041901475.623939 (ldlm_lock.c:169:ldlm_lock_put() 1239+400): kfreed 'lock': 184 at c3579d44 (tot 2557019). -11:000001:2:1041901475.623943 (ldlm_lock.c:173:ldlm_lock_put() 1239+384): Process leaving -11:010000:2:1041901475.623946 (ldlm_lockd.c:299:ldlm_handle_enqueue() 1239+336): ### server-side enqueue handler END (lock c3579d44) -02:000001:2:1041901475.623951 (handler.c:1388:mds_handle() 1239+272): Process leaving -02:000040:2:1041901475.623955 (handler.c:1400:mds_handle() 1239+288): last_rcvd ~42, last_committed 41, xid 206 -02:000200:2:1041901475.623959 (handler.c:1418:mds_handle() 1239+272): sending reply -0a:000200:2:1041901475.623964 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.623969 (lib-md.c:261:do_PtlMDBind() 1239+752): taking state lock -0a:004000:2:1041901475.623973 (lib-md.c:269:do_PtlMDBind() 1239+752): releasing state lock -08:000200:2:1041901475.623976 (niobuf.c:77:ptl_send_buf() 1239+400): Sending 320 bytes to portal 10, xid 206 -0a:000200:2:1041901475.623980 (lib-dispatch.c:54:lib_dispatch() 1239+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.623984 (lib-move.c:737:do_PtlPut() 1239+1040): taking state lock -0a:000200:2:1041901475.623988 (lib-move.c:745:do_PtlPut() 1239+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.623993 (lib-move.c:800:do_PtlPut() 1239+1040): releasing state lock -0b:000200:2:1041901475.623996 (socknal_cb.c:631:ksocknal_send() 1239+1168): sending %zd bytes from [320](00000001,-188727296)... to nid: 0x0x7f00000100000140 pid 0 -0b:000200:2:1041901475.624003 (socknal.c:484:ksocknal_get_conn() 1239+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.624008 (socknal_cb.c:580:ksocknal_launch_packet() 1239+1200): type 1, nob 392 niov 2 -08:000001:2:1041901475.624014 (connection.c:109:ptlrpc_put_connection() 1239+272): Process entered -08:000040:2:1041901475.624018 (connection.c:117:ptlrpc_put_connection() 1239+272): connection=f740ead4 refcount 1 -0b:000001:0:1041901475.624022 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901475.624026 (connection.c:130:ptlrpc_put_connection() 1239+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901475.624031 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0a:000001:2:1041901475.624034 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0a:000040:2:1041901475.624037 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -0a:000001:2:1041901475.624042 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.624046 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901475.624050 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901475.624055 (service.c:35:ptlrpc_check_event() 1239+224): Process entered -0b:000001:0:1041901475.624058 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901475.624062 (api-eq.c:43:PtlEQGet() 1239+288): Process entered -0b:000001:0:1041901475.624065 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=392 : 392 : 188) -0a:000040:2:1041901475.624070 (api-eq.c:58:PtlEQGet() 1239+304): new_event: f9130de0, sequence: 165, eq->size: 1024 -0a:000001:2:1041901475.624075 (api-eq.c:61:PtlEQGet() 1239+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.624079 (service.c:53:ptlrpc_check_event() 1239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1041901475.624083 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(392) 392 -0b:001000:0:1041901475.624087 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.624092 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.624096 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.624099 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d4d4 -> f8ff2120 -0b:000200:0:1041901475.624104 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d530 -> f8ff217c -0b:000200:0:1041901475.624110 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev c357d4d4 -08:000001:0:1041901475.624114 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901475.624118 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 320 at f4c04000 (tot 19153663). -08:000001:0:1041901475.624122 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.624126 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8bdc -0b:000200:0:1041901475.624130 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4c04000 : %zd -0a:004000:0:1041901475.624135 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.624138 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.624142 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.624146 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.624151 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.624156 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.624159 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.624162 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 320 into portal 10 MB=0xce -0a:000001:0:1041901475.624167 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -0a:000200:0:1041901475.624172 (lib-move.c:246:parse_put() 1091+656): Incoming put index a from 2130706433/0 of length 320/320 into md f57f8294 [1](f4be0600,320)... + 0 -0a:004000:0:1041901475.624179 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.624185 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(320) 320 -0a:004000:0:1041901475.624189 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.624192 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d4d4 -> f900b120 -0b:000200:0:1041901475.624198 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d530 -> f900b17c -0b:000200:0:1041901475.624203 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev c357d4d4 -08:000001:0:1041901475.624207 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901475.624211 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.624216 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8294 -0b:000200:0:1041901475.624219 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f4be0600 : %zd -0b:000200:0:1041901475.624225 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901475.624229 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901475.624232 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.624237 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901475.624241 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901475.624247 (client.c:379:ptlrpc_check_reply() 1324+1112): Process entered -08:000001:0:1041901475.624250 (client.c:383:ptlrpc_check_reply() 1324+1128): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901475.624254 (client.c:404:ptlrpc_check_reply() 1324+1160): @@@ rc = 1 for req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000200:0:1041901475.624260 (client.c:667:ptlrpc_queue_wait() 1324+1128): @@@ -- done sleeping req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041901475.624265 (pack_generic.c:79:lustre_unpack_msg() 1324+1128): Process entered -08:000001:0:1041901475.624269 (pack_generic.c:106:lustre_unpack_msg() 1324+1144): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901475.624272 (client.c:716:ptlrpc_queue_wait() 1324+1128): @@@ status 301 - req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 1 fl 2 -08:000001:0:1041901475.624278 (client.c:453:ptlrpc_free_committed() 1324+1144): Process entered -08:080000:0:1041901475.624282 (client.c:460:ptlrpc_free_committed() 1324+1160): committing for xid 206, last_committed 41 -08:080000:0:1041901475.624286 (client.c:472:ptlrpc_free_committed() 1324+1192): @@@ stopping search req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041901475.624292 (client.c:481:ptlrpc_free_committed() 1324+1144): Process leaving -08:000001:0:1041901475.624295 (client.c:411:ptlrpc_check_status() 1324+1112): Process entered -08:000040:0:1041901475.624298 (client.c:423:ptlrpc_check_status() 1324+1160): @@@ status is 301 req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041901475.624304 (client.c:426:ptlrpc_check_status() 1324+1128): Process leaving (rc=301 : 301 : 12d) -08:000001:0:1041901475.624308 (client.c:766:ptlrpc_queue_wait() 1324+1080): Process leaving -11:010000:0:1041901475.624312 (ldlm_request.c:241:ldlm_cli_enqueue() 1324+936): ### client-side enqueue END (ABORTED) ns: MDC_mds1 lock: f4c00b04 lrc: 3/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901475.624319 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+968): Process entered -11:000001:0:1041901475.624324 (ldlm_lock.c:380:__ldlm_handle2lock() 1324+968): Process leaving -11:000001:0:1041901475.624328 (ldlm_lock.c:461:ldlm_lock_decref() 1324+920): Process entered -11:010000:0:1041901475.624332 (ldlm_lock.c:466:ldlm_lock_decref() 1324+984): ### ldlm_lock_decref(PR) ns: MDC_mds1 lock: f4c00b04 lrc: 4/1,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901475.624339 (ldlm_request.c:497:ldlm_cancel_lru() 1324+1016): Process entered -11:000001:0:1041901475.624343 (ldlm_request.c:504:ldlm_cancel_lru() 1324+1032): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.624347 (ldlm_lock.c:151:ldlm_lock_put() 1324+968): Process entered -11:000001:0:1041901475.624350 (ldlm_lock.c:173:ldlm_lock_put() 1324+968): Process leaving -11:000001:0:1041901475.624353 (ldlm_lock.c:151:ldlm_lock_put() 1324+968): Process entered -11:000001:0:1041901475.624357 (ldlm_lock.c:173:ldlm_lock_put() 1324+968): Process leaving -11:000001:0:1041901475.624360 (ldlm_lock.c:502:ldlm_lock_decref() 1324+920): Process leaving -11:000001:0:1041901475.624363 (ldlm_lock.c:191:ldlm_lock_destroy() 1324+904): Process entered -11:000001:0:1041901475.624366 (ldlm_lock.c:178:ldlm_lock_remove_from_lru() 1324+936): Process entered -11:000001:0:1041901475.624370 (ldlm_lock.c:186:ldlm_lock_remove_from_lru() 1324+936): Process leaving -11:000001:0:1041901475.624373 (ldlm_lock.c:151:ldlm_lock_put() 1324+952): Process entered -11:000001:0:1041901475.624376 (ldlm_lock.c:173:ldlm_lock_put() 1324+952): Process leaving -11:000001:0:1041901475.624379 (ldlm_lock.c:232:ldlm_lock_destroy() 1324+904): Process leaving -11:000001:0:1041901475.624382 (ldlm_request.c:246:ldlm_cli_enqueue() 1324+888): Process leaving via out (rc=301 : 301 : 12d) -11:000001:0:1041901475.624386 (ldlm_lock.c:151:ldlm_lock_put() 1324+920): Process entered -11:010000:0:1041901475.624390 (ldlm_lock.c:155:ldlm_lock_put() 1324+984): ### final lock_put on destroyed lock, freeing ns: MDC_mds1 lock: f4c00b04 lrc: 0/0,0 mode: --/PR res: 12/3408788338 rrc: 1 type: PLN remote: 0x0 -11:000001:0:1041901475.624396 (ldlm_resource.c:370:ldlm_resource_putref() 1324+968): Process entered -11:000040:0:1041901475.624399 (ldlm_resource.c:373:ldlm_resource_putref() 1324+968): putref res: f4c01848 count: 0 -11:000001:0:1041901475.624403 (ldlm_resource.c:379:ldlm_resource_putref() 1324+968): Process entered -11:000001:0:1041901475.624407 (ldlm_resource.c:422:ldlm_resource_putref() 1324+968): Process leaving -11:000001:0:1041901475.624410 (ldlm_resource.c:425:ldlm_resource_putref() 1324+984): Process leaving (rc=1 : 1 : 1) -11:000010:0:1041901475.624415 (ldlm_lock.c:169:ldlm_lock_put() 1324+936): kfreed 'lock': 184 at f4c00b04 (tot 2556835). -11:000001:0:1041901475.624420 (ldlm_lock.c:173:ldlm_lock_put() 1324+920): Process leaving -01:000001:0:1041901475.624424 (mdc_request.c:427:mdc_enqueue() 1324+776): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.624429 (namei.c:275:ll_intent_lock() 1324+536): Process leaving via out (rc=1 : 1 : 1) -11:000001:0:1041901475.624434 (ldlm_lock.c:337:__ldlm_handle2lock() 1324+648): Process entered -11:000001:0:1041901475.624438 (ldlm_lock.c:342:__ldlm_handle2lock() 1324+664): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.624441 (ldlm_lock.c:926:ldlm_lock_set_data() 1324+600): Process entered -11:000001:0:1041901475.624445 (ldlm_lock.c:929:ldlm_lock_set_data() 1324+616): Process leaving (rc=4294967274 : -22 : ffffffea) -08:000001:0:1041901475.624449 (client.c:355:__ptlrpc_req_finished() 1324+632): Process entered -08:000040:0:1041901475.624453 (client.c:360:__ptlrpc_req_finished() 1324+680): @@@ refcount now 1 req x206/t42 o101->NET_localhost_tcp_UUID:12 lens 280/320 ref 2 fl 2 -08:000001:0:1041901475.624458 (client.c:367:__ptlrpc_req_finished() 1324+648): Process leaving (rc=0 : 0 : 0) -07:002000:0:1041901475.624463 (namei.c:366:ll_intent_lock() 1324+536): D_IT DOWN dentry f527cde8 fsdata c35ca954 intent: unlink sem 0 -07:000001:0:1041901475.624468 (namei.c:377:ll_intent_lock() 1324+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.624473 (dcache.c:148:ll_revalidate2() 1324+360): Process leaving (rc=1 : 1 : 1) -07:002000:0:1041901475.624481 (namei.c:857:ll_unlink() 1324+312): D_IT UP dentry f527cde8 fsdata c35ca954 intent: unlink -07:000001:0:1041901475.624487 (namei.c:826:ll_common_unlink() 1324+360): Process leaving via out_dec (rc=0 : 0 : 0) -07:000001:0:1041901475.624494 (super.c:320:ll_delete_inode() 1324+380): Process entered -07:000001:0:1041901475.624500 (../include/linux/obd_class.h:297:obd_destroy() 1324+412): Process entered -05:000001:0:1041901475.624504 (genops.c:268:class_conn2export() 1324+460): Process entered -05:000080:0:1041901475.624508 (genops.c:287:class_conn2export() 1324+476): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901475.624513 (genops.c:294:class_conn2export() 1324+476): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901475.624550 (osc_request.c:351:osc_destroy() 1324+460): Process entered -05:000001:0:1041901475.624554 (genops.c:268:class_conn2export() 1324+588): Process entered -05:000080:0:1041901475.624557 (genops.c:287:class_conn2export() 1324+604): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901475.624562 (genops.c:294:class_conn2export() 1324+604): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -08:000001:0:1041901475.624567 (client.c:263:ptlrpc_prep_req() 1324+524): Process entered -08:000010:0:1041901475.624570 (client.c:268:ptlrpc_prep_req() 1324+540): kmalloced 'request': 204 at f6e3d7bc (tot 19153867) -08:000010:0:1041901475.624575 (pack_generic.c:42:lustre_pack_msg() 1324+604): kmalloced '*msg': 240 at f6e4c7bc (tot 19154107) -08:000001:0:1041901475.624580 (connection.c:135:ptlrpc_connection_addref() 1324+556): Process entered -08:000040:0:1041901475.624584 (connection.c:137:ptlrpc_connection_addref() 1324+556): connection=f6e2439c refcount 6 -08:000001:0:1041901475.624588 (connection.c:139:ptlrpc_connection_addref() 1324+572): Process leaving (rc=4142023580 : -152943716 : f6e2439c) -08:000001:0:1041901475.624593 (client.c:305:ptlrpc_prep_req() 1324+540): Process leaving (rc=4142127036 : -152840260 : f6e3d7bc) -08:000001:0:1041901475.624599 (client.c:613:ptlrpc_queue_wait() 1324+668): Process entered -08:100000:0:1041901475.624602 (client.c:621:ptlrpc_queue_wait() 1324+684): Sending RPC pid:xid:nid:opc 1324:186:7f000001:6 -08:000001:0:1041901475.624607 (niobuf.c:372:ptl_send_rpc() 1324+748): Process entered -08:000010:0:1041901475.624611 (niobuf.c:399:ptl_send_rpc() 1324+764): kmalloced 'repbuf': 240 at f719e7bc (tot 19154347) -0a:000200:0:1041901475.624615 (lib-dispatch.c:54:lib_dispatch() 1324+1100): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1041901475.624620 (lib-me.c:42:do_PtlMEAttach() 1324+1132): taking state lock -0a:004000:0:1041901475.624623 (lib-me.c:58:do_PtlMEAttach() 1324+1132): releasing state lock -0a:000200:0:1041901475.624628 (lib-dispatch.c:54:lib_dispatch() 1324+1100): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1041901475.624632 (lib-md.c:210:do_PtlMDAttach() 1324+1132): taking state lock -0a:004000:0:1041901475.624636 (lib-md.c:229:do_PtlMDAttach() 1324+1132): releasing state lock -08:000200:0:1041901475.624639 (niobuf.c:433:ptl_send_rpc() 1324+764): Setup reply buffer: 240 bytes, xid 186, portal 4 -0a:000200:0:1041901475.624644 (lib-dispatch.c:54:lib_dispatch() 1324+1164): 2130706433: API call PtlMDBind (13) -0a:004000:0:1041901475.624648 (lib-md.c:261:do_PtlMDBind() 1324+1196): taking state lock -0a:004000:0:1041901475.624652 (lib-md.c:269:do_PtlMDBind() 1324+1196): releasing state lock -08:000200:0:1041901475.624655 (niobuf.c:77:ptl_send_buf() 1324+844): Sending 240 bytes to portal 6, xid 186 -0a:000200:0:1041901475.624660 (lib-dispatch.c:54:lib_dispatch() 1324+1164): 2130706433: API call PtlPut (19) -0a:004000:0:1041901475.624664 (lib-move.c:737:do_PtlPut() 1324+1484): taking state lock -0a:000200:0:1041901475.624668 (lib-move.c:745:do_PtlPut() 1324+1500): PtlPut -> 2130706433: 0 -0a:004000:0:1041901475.624672 (lib-move.c:800:do_PtlPut() 1324+1484): releasing state lock -0b:000200:0:1041901475.624675 (socknal_cb.c:631:ksocknal_send() 1324+1612): sending %zd bytes from [240](00000001,-152778820)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:0:1041901475.624681 (socknal.c:484:ksocknal_get_conn() 1324+1644): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.624687 (socknal_cb.c:580:ksocknal_launch_packet() 1324+1644): type 1, nob 312 niov 2 -08:000001:0:1041901475.624692 (niobuf.c:441:ptl_send_rpc() 1324+764): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901475.624696 (client.c:662:ptlrpc_queue_wait() 1324+716): @@@ -- sleeping req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901475.624701 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:0:1041901475.624704 (client.c:402:ptlrpc_check_reply() 1324+700): Process leaving -08:000200:0:1041901475.624707 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 0 for req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901475.624713 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:0:1041901475.624716 (client.c:402:ptlrpc_check_reply() 1324+700): Process leaving -08:000200:0:1041901475.624719 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 0 for req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -0b:000001:0:1041901475.624725 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -0b:000001:0:1041901475.624750 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -0b:000001:0:1041901475.624754 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0b:000001:0:1041901475.624759 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0b:000200:0:1041901475.624764 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901475.624767 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0b:000001:0:1041901475.624772 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -0a:004000:0:1041901475.624775 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.624779 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d4d4 -> f8fda500 -0b:000200:0:1041901475.624784 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d530 -> f8fda55c -0b:000200:0:1041901475.624789 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf6c ev c357d4d4 -08:000001:0:1041901475.624794 (events.c:40:request_out_callback() 1091+512): Process entered -08:000001:0:1041901475.624797 (client.c:355:__ptlrpc_req_finished() 1091+576): Process entered -08:000040:0:1041901475.624800 (client.c:360:__ptlrpc_req_finished() 1091+624): @@@ refcount now 1 req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 2 fl 0 -08:000001:0:1041901475.624806 (client.c:367:__ptlrpc_req_finished() 1091+592): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.624810 (events.c:53:request_out_callback() 1091+528): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.624813 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8bdc -0b:000200:0:1041901475.624817 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f6e4c7bc : %zd -0a:004000:0:1041901475.624822 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.624825 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.624829 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.624833 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.624838 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.624843 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.624846 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.624849 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 6 MB=0xba -0a:000001:0:1041901475.624855 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4106715068 : -188252228 : f4c77fbc) -0a:000200:0:1041901475.624860 (lib-move.c:246:parse_put() 1091+656): Incoming put index 6 from 2130706433/0 of length 240/240 into md f4c76ef4 [1](f5ee0000,131072)... + 36136 -0a:004000:0:1041901475.624867 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.624873 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901475.624877 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.624881 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from c357d4d4 -> f916a9c0 -0b:000200:0:1041901475.624886 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from c357d530 -> f916aa1c -0b:000200:0:1041901475.624891 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f4c90f6c ev c357d4d4 -08:000001:2:1041901475.624902 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -08:000001:3:1041901475.624907 (service.c:35:ptlrpc_check_event() 1254+224): Process entered -0a:000001:2:1041901475.624913 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:004000:0:1041901475.624917 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901475.624921 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0a:000040:2:1041901475.624926 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916a9c0, sequence: 154, eq->size: 16384 -0b:000200:0:1041901475.624932 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0a:000001:2:1041901475.624937 (api-eq.c:79:PtlEQGet() 1253+304): Process leaving (rc=0 : 0 : 0) -0b:001000:0:1041901475.624942 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:2:1041901475.624946 (service.c:50:ptlrpc_check_event() 1253+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:0:1041901475.624952 (service.c:35:ptlrpc_check_event() 1251+224): Process entered -0a:000001:3:1041901475.624956 (api-eq.c:43:PtlEQGet() 1254+288): Process entered -0a:000040:3:1041901475.624960 (api-eq.c:58:PtlEQGet() 1254+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -0a:000001:3:1041901475.624965 (api-eq.c:61:PtlEQGet() 1254+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1041901475.624970 (service.c:53:ptlrpc_check_event() 1254+240): Process leaving via out (rc=0 : 0 : 0) -0a:000001:0:1041901475.624976 (api-eq.c:43:PtlEQGet() 1251+288): Process entered -08:100000:2:1041901475.624981 (service.c:179:handle_incoming_request() 1253+240): Handling RPC pid:xid:nid:opc 1324:0xba:7f000001:0 -08:000001:3:1041901475.624988 (service.c:35:ptlrpc_check_event() 1250+224): Process entered -0a:000040:0:1041901475.624993 (api-eq.c:58:PtlEQGet() 1251+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -08:000200:2:1041901475.624998 (service.c:204:handle_incoming_request() 1253+240): got req 186 (md: f5ee0000 + 36136) -0a:000001:0:1041901475.625004 (api-eq.c:61:PtlEQGet() 1251+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901475.625009 (genops.c:268:class_conn2export() 1253+272): Process entered -08:000001:0:1041901475.625013 (service.c:53:ptlrpc_check_event() 1251+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901475.625017 (genops.c:287:class_conn2export() 1253+288): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -08:000001:0:1041901475.625024 (service.c:35:ptlrpc_check_event() 1252+224): Process entered -0a:000001:3:1041901475.625028 (api-eq.c:43:PtlEQGet() 1250+288): Process entered -05:000001:2:1041901475.625032 (genops.c:294:class_conn2export() 1253+288): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0a:000040:3:1041901475.625038 (api-eq.c:58:PtlEQGet() 1250+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -08:000001:2:1041901475.625043 (connection.c:135:ptlrpc_connection_addref() 1253+256): Process entered -0a:000001:3:1041901475.625047 (api-eq.c:61:PtlEQGet() 1250+304): Process leaving (rc=25 : 25 : 19) -08:000040:2:1041901475.625052 (connection.c:137:ptlrpc_connection_addref() 1253+256): connection=f6d8f6b4 refcount 2 -08:000001:3:1041901475.625056 (service.c:53:ptlrpc_check_event() 1250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1041901475.625061 (connection.c:139:ptlrpc_connection_addref() 1253+272): Process leaving (rc=4141414068 : -153553228 : f6d8f6b4) -08:000001:3:1041901475.625068 (service.c:35:ptlrpc_check_event() 1249+224): Process entered -04:000001:2:1041901475.625072 (ost_handler.c:448:ost_handle() 1253+272): Process entered -0a:000001:0:1041901475.625077 (api-eq.c:43:PtlEQGet() 1252+288): Process entered -08:000001:2:1041901475.625081 (pack_generic.c:79:lustre_unpack_msg() 1253+320): Process entered -0a:000040:0:1041901475.625085 (api-eq.c:58:PtlEQGet() 1252+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -08:000001:2:1041901475.625090 (pack_generic.c:106:lustre_unpack_msg() 1253+336): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901475.625095 (api-eq.c:61:PtlEQGet() 1252+304): Process leaving (rc=25 : 25 : 19) -04:000002:2:1041901475.625100 (ost_handler.c:483:ost_handle() 1253+272): destroy -08:000001:0:1041901475.625104 (service.c:53:ptlrpc_check_event() 1252+240): Process leaving via out (rc=0 : 0 : 0) -04:000001:2:1041901475.625108 (ost_handler.c:51:ost_destroy() 1253+320): Process entered -0a:000001:3:1041901475.625112 (api-eq.c:43:PtlEQGet() 1249+288): Process entered -08:000010:2:1041901475.625116 (pack_generic.c:42:lustre_pack_msg() 1253+400): kmalloced '*msg': 240 at f74bd8c4 (tot 19154587) -0a:000040:3:1041901475.625121 (api-eq.c:58:PtlEQGet() 1249+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -04:000001:2:1041901475.625127 (../include/linux/obd_class.h:297:obd_destroy() 1253+352): Process entered -0a:000001:3:1041901475.625131 (api-eq.c:61:PtlEQGet() 1249+304): Process leaving (rc=25 : 25 : 19) -05:000001:2:1041901475.625136 (genops.c:268:class_conn2export() 1253+400): Process entered -08:000001:3:1041901475.625140 (service.c:53:ptlrpc_check_event() 1249+240): Process leaving via out (rc=0 : 0 : 0) -05:000080:2:1041901475.625145 (genops.c:287:class_conn2export() 1253+416): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901475.625150 (genops.c:294:class_conn2export() 1253+416): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -05:000001:2:1041901475.625156 (genops.c:268:class_conn2export() 1253+480): Process entered -05:000080:2:1041901475.625159 (genops.c:287:class_conn2export() 1253+496): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901475.625164 (genops.c:294:class_conn2export() 1253+496): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901475.625169 (filter.c:915:filter_destroy() 1253+400): Process entered -0e:000002:2:1041901475.625173 (filter.c:922:filter_destroy() 1253+400): destroying objid 0x9 -05:000001:2:1041901475.625178 (genops.c:268:class_conn2export() 1253+528): Process entered -05:000080:2:1041901475.625181 (genops.c:287:class_conn2export() 1253+544): looking for export addr 0xf4c91e2c cookie 0x2331efc7dcdd0a74 -05:000001:2:1041901475.625186 (genops.c:294:class_conn2export() 1253+544): Process leaving (rc=4106821164 : -188146132 : f4c91e2c) -0e:000001:2:1041901475.625191 (filter.c:262:filter_fid2dentry() 1253+544): Process entered -0e:000002:2:1041901475.625196 (filter.c:277:filter_fid2dentry() 1253+560): opening object O/R/9 -0e:000002:2:1041901475.625202 (filter.c:290:filter_fid2dentry() 1253+560): got child obj O/R/9: f527ce6c, count = 1 -0e:000001:2:1041901475.625206 (filter.c:294:filter_fid2dentry() 1253+560): Process leaving (rc=4113026668 : -181940628 : f527ce6c) -0e:000001:2:1041901475.625212 (filter.c:412:filter_destroy_internal() 1253+480): Process entered -0e:000001:2:1041901475.625277 (filter.c:430:filter_destroy_internal() 1253+496): Process leaving (rc=0 : 0 : 0) -0e:000002:2:1041901475.625282 (filter.c:80:f_dput() 1253+416): putting 9: f527ce6c, count = 0 -0e:000001:2:1041901475.625286 (filter.c:952:filter_destroy() 1253+400): Process leaving -04:000001:2:1041901475.625289 (../include/linux/obd_class.h:303:obd_destroy() 1253+368): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901475.625293 (ost_handler.c:60:ost_destroy() 1253+336): Process leaving (rc=0 : 0 : 0) -04:000001:2:1041901475.625297 (ost_handler.c:557:ost_handle() 1253+272): Process leaving -04:000002:2:1041901475.625300 (ost_handler.c:565:ost_handle() 1253+272): sending reply -0a:000200:2:1041901475.625304 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlMDBind (13) -0a:004000:2:1041901475.625309 (lib-md.c:261:do_PtlMDBind() 1253+752): taking state lock -0a:004000:2:1041901475.625313 (lib-md.c:269:do_PtlMDBind() 1253+752): releasing state lock -08:000200:2:1041901475.625316 (niobuf.c:77:ptl_send_buf() 1253+400): Sending 240 bytes to portal 4, xid 186 -0a:000200:2:1041901475.625320 (lib-dispatch.c:54:lib_dispatch() 1253+720): 2130706433: API call PtlPut (19) -0a:004000:2:1041901475.625324 (lib-move.c:737:do_PtlPut() 1253+1040): taking state lock -0a:000200:2:1041901475.625328 (lib-move.c:745:do_PtlPut() 1253+1056): PtlPut -> 2130706433: 0 -0a:004000:2:1041901475.625332 (lib-move.c:800:do_PtlPut() 1253+1040): releasing state lock -0b:000200:2:1041901475.625336 (socknal_cb.c:631:ksocknal_send() 1253+1168): sending %zd bytes from [240](00000001,-146024252)... to nid: 0x0x7f000001000000f0 pid 0 -0b:000200:2:1041901475.625342 (socknal.c:484:ksocknal_get_conn() 1253+1200): got conn [f4b64600] -> 0x0x7f000001 (2) -0b:000200:2:1041901475.625347 (socknal_cb.c:580:ksocknal_launch_packet() 1253+1200): type 1, nob 312 niov 2 -08:000001:2:1041901475.625353 (connection.c:109:ptlrpc_put_connection() 1253+272): Process entered -08:000040:2:1041901475.625357 (connection.c:117:ptlrpc_put_connection() 1253+272): connection=f6d8f6b4 refcount 1 -0b:000001:0:1041901475.625361 (socknal_cb.c:234:ksocknal_sendmsg() 1091+352): Process entered -08:000001:2:1041901475.625365 (connection.c:130:ptlrpc_put_connection() 1253+288): Process leaving (rc=0 : 0 : 0) -08:000001:2:1041901475.625369 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0a:000001:2:1041901475.625373 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0a:000040:2:1041901475.625376 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -0a:000001:2:1041901475.625381 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1041901475.625385 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:0:1041901475.625389 (socknal_cb.c:1300:ksocknal_data_ready() 1091+1344): Process entered -08:000001:2:1041901475.625393 (service.c:35:ptlrpc_check_event() 1253+224): Process entered -0b:000001:0:1041901475.625397 (socknal_cb.c:1338:ksocknal_data_ready() 1091+1344): Process leaving -0a:000001:2:1041901475.625400 (api-eq.c:43:PtlEQGet() 1253+288): Process entered -0b:000001:0:1041901475.625404 (socknal_cb.c:305:ksocknal_sendmsg() 1091+368): Process leaving (rc=312 : 312 : 138) -0a:000040:2:1041901475.625409 (api-eq.c:58:PtlEQGet() 1253+304): new_event: f916aa20, sequence: 155, eq->size: 16384 -0b:000200:0:1041901475.625414 (socknal_cb.c:503:ksocknal_process_transmit() 1091+240): send(312) 312 -0b:001000:0:1041901475.625418 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (3) -0a:000001:2:1041901475.625424 (api-eq.c:61:PtlEQGet() 1253+304): Process leaving (rc=25 : 25 : 19) -0b:000001:0:1041901475.625428 (socknal_cb.c:438:ksocknal_tx_done() 1091+288): Process entered -08:000001:2:1041901475.625432 (service.c:53:ptlrpc_check_event() 1253+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1041901475.625436 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.625440 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018f74 -> f8ff2180 -0b:000200:0:1041901475.625445 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018fd0 -> f8ff21dc -0b:000200:0:1041901475.625450 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf44 ev f5018f74 -08:000001:0:1041901475.625455 (events.c:62:reply_out_callback() 1091+528): Process entered -08:000010:0:1041901475.625458 (events.c:68:reply_out_callback() 1091+544): kfreed 'ev->mem_desc.start': 240 at f74bd8c4 (tot 19154347). -08:000001:0:1041901475.625463 (events.c:75:reply_out_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.625467 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8ce4 -0b:000200:0:1041901475.625471 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f74bd8c4 : %zd -0a:004000:0:1041901475.625476 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000001:0:1041901475.625479 (socknal_cb.c:465:ksocknal_tx_done() 1091+288): Process leaving -0b:001000:0:1041901475.625482 (socknal.h:241:ksocknal_put_conn() 1091+256): putting conn[f4b64600] -> 0x0x7f000001 (2) -0b:000200:0:1041901475.625487 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.625492 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) 72 -0a:004000:0:1041901475.625497 (lib-move.c:217:parse_put() 1091+608): taking state lock -0a:000001:0:1041901475.625500 (lib-move.c:42:lib_find_me() 1091+720): Process entered -0a:000200:0:1041901475.625503 (lib-move.c:45:lib_find_me() 1091+752): Request from 2130706433.0 of length 240 into portal 4 MB=0xba -0a:000001:0:1041901475.625508 (lib-move.c:110:lib_find_me() 1091+736): Process leaving (rc=4146249212 : -148718084 : f722bdfc) -0a:000200:0:1041901475.625513 (lib-move.c:246:parse_put() 1091+656): Incoming put index 4 from 2130706433/0 of length 240/240 into md f57f8294 [1](f719e7bc,240)... + 0 -0a:004000:0:1041901475.625520 (lib-move.c:301:parse_put() 1091+608): releasing state lock -0b:000200:0:1041901475.625526 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(240) 240 -0a:004000:0:1041901475.625530 (lib-msg.c:54:lib_finalize() 1091+448): taking state lock -0b:000200:0:1041901475.625534 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 92 bytes from f5018f74 -> f900b180 -0b:000200:0:1041901475.625539 (socknal_cb.c:58:ksocknal_write() 1091+528): 0x0x7f000001: writing 4 bytes from f5018fd0 -> f900b1dc -0b:000200:0:1041901475.625544 (socknal_cb.c:69:ksocknal_callback() 1091+496): 0x0x7f000001: callback eq f615bf1c ev f5018f74 -08:000001:0:1041901475.625548 (events.c:84:reply_in_callback() 1091+528): Process entered -08:000001:0:1041901475.625552 (events.c:110:reply_in_callback() 1091+544): Process leaving (rc=1 : 1 : 1) -0a:000200:0:1041901475.625556 (lib-md.c:34:lib_md_unlink() 1091+496): Unlinking md f57f8294 -0b:000200:0:1041901475.625560 (socknal_cb.c:100:ksocknal_invalidate() 1091+544): 0x0x7f000001: invalidating f719e7bc : %zd -0b:000200:0:1041901475.625565 (socknal_cb.c:124:ksocknal_printf() 1091+848): 2130706433: Unlinking ME 0 -0a:004000:0:1041901475.625569 (lib-msg.c:134:lib_finalize() 1091+448): releasing state lock -0b:000200:0:1041901475.625573 (socknal_cb.c:1054:ksocknal_process_receive() 1091+288): sched f6e025d8 conn f4b64800 -0b:000200:0:1041901475.625578 (socknal_cb.c:1094:ksocknal_process_receive() 1091+304): f4b64800 read(72) -11 -0b:001000:0:1041901475.625582 (socknal.h:241:ksocknal_put_conn() 1091+304): putting conn[f4b64800] -> 0x0x7f000001 (2) -08:000001:0:1041901475.625587 (client.c:379:ptlrpc_check_reply() 1324+700): Process entered -08:000001:0:1041901475.625590 (client.c:383:ptlrpc_check_reply() 1324+716): Process leaving via out (rc=1 : 1 : 1) -08:000200:0:1041901475.625594 (client.c:404:ptlrpc_check_reply() 1324+748): @@@ rc = 1 for req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000200:0:1041901475.625600 (client.c:667:ptlrpc_queue_wait() 1324+716): @@@ -- done sleeping req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901475.625605 (pack_generic.c:79:lustre_unpack_msg() 1324+716): Process entered -08:000001:0:1041901475.625609 (pack_generic.c:106:lustre_unpack_msg() 1324+732): Process leaving (rc=0 : 0 : 0) -08:000200:0:1041901475.625613 (client.c:716:ptlrpc_queue_wait() 1324+716): @@@ status 0 - req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901475.625618 (client.c:411:ptlrpc_check_status() 1324+700): Process entered -08:000001:0:1041901475.625621 (client.c:426:ptlrpc_check_status() 1324+716): Process leaving (rc=0 : 0 : 0) -08:000001:0:1041901475.625625 (client.c:766:ptlrpc_queue_wait() 1324+668): Process leaving -03:000001:0:1041901475.625628 (osc_request.c:375:osc_destroy() 1324+460): Process leaving -08:000001:0:1041901475.625632 (client.c:355:__ptlrpc_req_finished() 1324+524): Process entered -08:000040:0:1041901475.625635 (client.c:360:__ptlrpc_req_finished() 1324+572): @@@ refcount now 0 req x186/t0 o6->NET_localhost_tcp_UUID:6 lens 240/240 ref 1 fl 2 -08:000001:0:1041901475.625640 (client.c:310:__ptlrpc_free_req() 1324+572): Process entered -08:000010:0:1041901475.625643 (client.c:326:__ptlrpc_free_req() 1324+588): kfreed 'request->rq_repmsg': 240 at f719e7bc (tot 19154107). -08:000010:0:1041901475.625648 (client.c:331:__ptlrpc_free_req() 1324+588): kfreed 'request->rq_reqmsg': 240 at f6e4c7bc (tot 19153867). -08:000001:0:1041901475.625653 (connection.c:109:ptlrpc_put_connection() 1324+620): Process entered -08:000040:0:1041901475.625656 (connection.c:117:ptlrpc_put_connection() 1324+620): connection=f6e2439c refcount 5 -08:000001:0:1041901475.625660 (connection.c:130:ptlrpc_put_connection() 1324+636): Process leaving (rc=0 : 0 : 0) -08:000010:0:1041901475.625664 (client.c:344:__ptlrpc_free_req() 1324+588): kfreed 'request': 204 at f6e3d7bc (tot 19153663). -08:000001:0:1041901475.625669 (client.c:345:__ptlrpc_free_req() 1324+572): Process leaving -08:000001:0:1041901475.625672 (client.c:364:__ptlrpc_req_finished() 1324+540): Process leaving (rc=1 : 1 : 1) -07:000001:0:1041901475.625676 (../include/linux/obd_class.h:303:obd_destroy() 1324+428): Process leaving (rc=0 : 0 : 0) -07:000004:0:1041901475.625680 (super.c:346:ll_delete_inode() 1324+396): obd destroy of objid 0x9 error 0 -07:000001:0:1041901475.625685 (super.c:287:ll_clear_inode() 1324+440): Process entered -05:000001:0:1041901475.625688 (genops.c:268:class_conn2export() 1324+648): Process entered -05:000080:0:1041901475.625691 (genops.c:287:class_conn2export() 1324+664): looking for export addr 0xf5a14ee4 cookie 0x5f4b07b33f5b6f33 -05:000001:0:1041901475.625697 (genops.c:294:class_conn2export() 1324+664): Process leaving (rc=4120989412 : -173977884 : f5a14ee4) -01:000001:0:1041901475.625702 (mdc_request.c:435:mdc_cancel_unused() 1324+568): Process entered -11:000001:0:1041901475.625707 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1324+616): Process entered -11:000001:0:1041901475.625710 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1324+712): Process entered -11:000001:0:1041901475.625714 (ldlm_resource.c:330:ldlm_resource_get() 1324+776): Process entered -11:000001:0:1041901475.625718 (ldlm_resource.c:355:ldlm_resource_get() 1324+792): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041901475.625722 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1324+712): No resource 18 -11:000001:0:1041901475.625725 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1324+728): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.625729 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1324+632): Process leaving (rc=0 : 0 : 0) -01:000001:0:1041901475.625733 (mdc_request.c:436:mdc_cancel_unused() 1324+584): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.625737 (../include/linux/obd_class.h:526:obd_cancel_unused() 1324+472): Process entered -05:000001:0:1041901475.625740 (genops.c:268:class_conn2export() 1324+520): Process entered -05:000080:0:1041901475.625744 (genops.c:287:class_conn2export() 1324+536): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901475.625748 (genops.c:294:class_conn2export() 1324+536): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -05:000001:0:1041901475.625754 (genops.c:268:class_conn2export() 1324+616): Process entered -05:000080:0:1041901475.625757 (genops.c:287:class_conn2export() 1324+632): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901475.625762 (genops.c:294:class_conn2export() 1324+632): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -11:000001:0:1041901475.625767 (ldlm_request.c:621:ldlm_cli_cancel_unused() 1324+584): Process entered -11:000001:0:1041901475.625770 (ldlm_request.c:556:ldlm_cli_cancel_unused_resource() 1324+680): Process entered -11:000001:0:1041901475.625773 (ldlm_resource.c:330:ldlm_resource_get() 1324+744): Process entered -11:000001:0:1041901475.625777 (ldlm_resource.c:355:ldlm_resource_get() 1324+760): Process leaving (rc=0 : 0 : 0) -11:000040:0:1041901475.625781 (ldlm_request.c:561:ldlm_cli_cancel_unused_resource() 1324+680): No resource 9 -11:000001:0:1041901475.625784 (ldlm_request.c:562:ldlm_cli_cancel_unused_resource() 1324+696): Process leaving (rc=0 : 0 : 0) -11:000001:0:1041901475.625788 (ldlm_request.c:624:ldlm_cli_cancel_unused() 1324+600): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.625792 (../include/linux/obd_class.h:532:obd_cancel_unused() 1324+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.625796 (../include/linux/obd_class.h:247:obd_unpackmd() 1324+472): Process entered -05:000001:0:1041901475.625799 (genops.c:268:class_conn2export() 1324+520): Process entered -05:000080:0:1041901475.625802 (genops.c:287:class_conn2export() 1324+536): looking for export addr 0xf5a14e2c cookie 0x6f1f6de4d6cc22e -05:000001:0:1041901475.625807 (genops.c:294:class_conn2export() 1324+536): Process leaving (rc=4120989228 : -173978068 : f5a14e2c) -03:000001:0:1041901475.625812 (osc_request.c:99:osc_unpackmd() 1324+520): Process entered -03:000010:0:1041901475.625817 (osc_request.c:106:osc_unpackmd() 1324+536): kfreed '*lsmp': 32 at c35ca92c (tot 19153631). -03:000001:0:1041901475.625821 (osc_request.c:108:osc_unpackmd() 1324+536): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.625826 (../include/linux/obd_class.h:252:obd_unpackmd() 1324+488): Process leaving (rc=0 : 0 : 0) -07:000001:0:1041901475.625830 (super.c:315:ll_clear_inode() 1324+440): Process leaving -07:000001:0:1041901475.625833 (super.c:350:ll_delete_inode() 1324+380): Process leaving -07:000001:0:1041901475.625838 (dcache.c:48:ll_intent_release() 1324+288): Process entered -07:000001:0:1041901475.625841 (dcache.c:69:ll_intent_release() 1324+288): Process leaving -02:080000:0:1041901476.973473 (mds_reint.c:47:mds_last_rcvd_cb() 1245+608): got callback for last_rcvd 42: rc = 0 -0a:000001:0:1041901481.020644 (module.c:200:kportal_psdev_open() 1325+420): Process entered -0a:000001:0:1041901481.020652 (module.c:206:kportal_psdev_open() 1325+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901500.827986 (module.c:200:kportal_psdev_open() 1325+420): Process entered -0a:000001:0:1041901500.827993 (module.c:206:kportal_psdev_open() 1325+436): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1041901500.828125 (module.c:423:kportal_ioctl() 1325+1284): Process entered -0a:000001:0:1041901500.828130 (../../include/linux/kp30.h:740:portal_ioctl_getdata() 1325+1332): Process entered -0a:000001:0:1041901500.828134 (../../include/linux/kp30.h:787:portal_ioctl_getdata() 1325+1332): Process leaving diff --git a/lustre/lov/lov_pack.c b/lustre/lov/lov_pack.c deleted file mode 100644 index d28a6c9..0000000 --- a/lustre/lov/lov_pack.c +++ /dev/null @@ -1,176 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * (Un)packing of OST/MDS requests - * - */ - -#define DEBUG_SUBSYSTEM S_LLITE - -#include <linux/lustre_net.h> -#include <linux/obd.h> -#include <linux/obd_lov.h> -#include <linux/obd_support.h> - -/* lov_packdesc() is in mds/mds_lov.c */ - -void lov_unpackdesc(struct lov_desc *ld) -{ - ld->ld_tgt_count = NTOH__u32(ld->ld_tgt_count); - ld->ld_default_stripe_count = HTON__u32(ld->ld_default_stripe_count); - ld->ld_default_stripe_size = HTON__u32(ld->ld_default_stripe_size); - ld->ld_pattern = HTON__u32(ld->ld_pattern); -} - -/* Pack LOV object metadata for shipment to the MDS. - * - * XXX In the future, this will be enhanced to get the EA size from the - * underlying OSC device(s) to get their EA sizes so we can stack - * LOVs properly. For now lov_mds_md_size() just assumes one obd_id - * per stripe. - */ -int lov_packmd(struct lustre_handle *conn, struct lov_mds_md **lmmp, - struct lov_stripe_md *lsm) -{ - struct obd_device *obd = class_conn2obd(conn); - struct lov_obd *lov = &obd->u.lov; - struct lov_oinfo *loi; - struct lov_mds_md *lmm; - int ost_count = lov->desc.ld_tgt_count; - int stripe_count = ost_count; - int lmm_size; - int i; - ENTRY; - - if (lsm) - stripe_count = lsm->lsm_stripe_count; - - /* XXX LOV STACKING call into osc for sizes */ - lmm_size = lov_mds_md_size(ost_count); - - if (!lmmp) - RETURN(lmm_size); - - if (*lmmp && !lsm) { - /* endianness */ - ost_count = ((*lmmp)->lmm_ost_count); - OBD_FREE(*lmmp, lov_mds_md_size(ost_count)); - *lmmp = NULL; - RETURN(0); - } - - if (!*lmmp) { - OBD_ALLOC(*lmmp, lmm_size); - if (!*lmmp) - RETURN(-ENOMEM); - } - - lmm = *lmmp; - - lmm->lmm_stripe_count = (stripe_count); - if (!lsm) - RETURN(lmm_size); - /* XXX endianness */ - lmm->lmm_magic = (lsm->lsm_magic); - lmm->lmm_object_id = (lsm->lsm_object_id); - lmm->lmm_stripe_size = (lsm->lsm_stripe_size); - lmm->lmm_stripe_pattern = (lsm->lsm_stripe_pattern); - lmm->lmm_stripe_offset = (lsm->lsm_stripe_offset); - lmm->lmm_ost_count = (lov->desc.ld_tgt_count); - - /* Only fill in the object ids which we are actually using. - * Assumes lmm_objects is otherwise zero-filled. */ - for (i = 0, loi = lsm->lsm_oinfo; i < stripe_count; i++, loi++) - /* XXX call down to osc_packmd() to do the packing */ - lmm->lmm_objects[loi->loi_ost_idx].l_object_id = (loi->loi_id); - - RETURN(lmm_size); -} - -int lov_unpackmd(struct lustre_handle *conn, struct lov_stripe_md **lsmp, - struct lov_mds_md *lmm) -{ - struct obd_device *obd = class_conn2obd(conn); - struct lov_obd *lov = &obd->u.lov; - struct lov_stripe_md *lsm; - struct lov_oinfo *loi; - int ost_count = lov->desc.ld_active_tgt_count; - int ost_offset = 0; - int stripe_count = 0; - int lsm_size; - int i; - ENTRY; - - if (lmm) - /* endianness */ - stripe_count = (lmm->lmm_stripe_count); - - if (!stripe_count) - stripe_count = lov->desc.ld_default_stripe_count; - if (!stripe_count || stripe_count > ost_count) - stripe_count = ost_count; - - /* XXX LOV STACKING call into osc for sizes */ - lsm_size = lov_stripe_md_size(stripe_count); - - if (!lsmp) - RETURN(lsm_size); - - if (*lsmp && !lmm) { - stripe_count = (*lsmp)->lsm_stripe_count; - OBD_FREE(*lsmp, lov_stripe_md_size(stripe_count)); - *lsmp = NULL; - RETURN(0); - } - - if (!*lsmp) { - OBD_ALLOC(*lsmp, lsm_size); - if (!*lsmp) - RETURN(-ENOMEM); - } - - lsm = *lsmp; - - lsm->lsm_stripe_count = stripe_count; - if (!lmm) - RETURN(lsm_size); - - /* XXX endianness */ - ost_offset = lsm->lsm_stripe_offset = (lmm->lmm_stripe_offset); - lsm->lsm_magic = (lmm->lmm_magic); - lsm->lsm_object_id = (lmm->lmm_object_id); - lsm->lsm_stripe_size = (lmm->lmm_stripe_size); - lsm->lsm_stripe_pattern = (lmm->lmm_stripe_pattern); - - for (i = 0, loi = lsm->lsm_oinfo; i < ost_count; i++, ost_offset++) { - ost_offset %= ost_count; - - if (!lmm->lmm_objects[ost_offset].l_object_id) - continue; - - LASSERT(loi - lsm->lsm_oinfo < stripe_count); - /* XXX LOV STACKING call down to osc_unpackmd() */ - loi->loi_id = (lmm->lmm_objects[ost_offset].l_object_id); - loi->loi_ost_idx = ost_offset; - loi++; - } - - RETURN(lsm_size); -} diff --git a/lustre/lov/lproc_lov.c b/lustre/lov/lproc_lov.c deleted file mode 100644 index 8198dc6..0000000 --- a/lustre/lov/lproc_lov.c +++ /dev/null @@ -1,211 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - -/* - * Common STATUS namespace - */ - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_uuid); - return len; - - -} -int rd_stripesize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - (__u64)(lov->desc.ld_default_stripe_size)); - - return len; -} - -int rd_stripeoffset(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - lov->desc.ld_default_stripe_offset); - return len; - -} - -int rd_stripetype(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - (__u64)(lov->desc.ld_pattern)); - return len; - -} -int rd_stripecount(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - (__u64)(lov->desc.ld_default_stripe_count)); - return len; - -} -int rd_numobd(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - (__u64)(lov->desc.ld_tgt_count)); - return len; - -} - -int rd_activeobd(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, LPU64"\n", - (__u64)(lov->desc.ld_active_tgt_count)); - return len; - -} - -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - - -int rd_blktotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_blkfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_numobjects(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_objfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_objgroups(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_target(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0, i=0; - struct lov_obd* lov=&dev->u.lov; - struct lov_tgt_desc* tgts=lov->tgts; - while(i<lov->desc.ld_tgt_count){ - len+=snprintf(page, count, "%d: %s\n", i, tgts->uuid); - i++; - tgts++; - } - - return len; -} -int rd_mdc(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* dev=(struct obd_device*)data; - int len=0; - struct lov_obd* lov=&dev->u.lov; - len+=snprintf(page, count, "%s\n", lov->mdcobd->obd_uuid); - return len; -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/stripesize",rd_stripesize, 0}, - {"status/stripeoffset",rd_stripeoffset, 0}, - {"status/stripecount",rd_stripecount, 0}, - {"status/stripetype", rd_stripetype, 0}, - {"status/numobd",rd_numobd, 0}, - {"status/activeobd", rd_activeobd, 0}, - {"status/objects", rd_numobjects, 0}, - {"status/objectsfree", rd_objfree, 0}, - {"status/objectgroups", rd_objgroups, 0}, - {"status/blocksize", rd_blksize, 0}, - {"status/blockstotal", rd_blktotal, 0}, - {"status/kbytesfree", rd_kbfree, 0}, - {"status/blocksfree", rd_blkfree, 0}, - {"status/target_obd", rd_target, 0}, - {"status/target_mdc", rd_mdc, 0}, - - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/mdc/lproc_mdc.c b/lustre/mdc/lproc_mdc.c deleted file mode 100644 index 54d1d4c..0000000 --- a/lustre/mdc/lproc_mdc.c +++ /dev/null @@ -1,128 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - int len=0; - len+=snprintf(page, count, "%s\n",temp->obd_uuid); - return len; - - -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - return 0; - -} -int rd_kbtotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - - -int rd_files(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_filesfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_filegroups(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} -int rd_conn_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct client_obd* cli=&temp->u.cli; - struct obd_import* imp=&cli->cl_import; - int len=0; - len+=snprintf(page, count, "%s\n",imp->imp_connection->c_remote_uuid); - return len; -} - -int rd_server_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct client_obd* cli=&temp->u.cli; - int len=0; - len+=snprintf(page, count, "%s\n",cli->cl_target_uuid); - return len; -} - -int rd_server_name(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; - -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/blocksize",rd_blksize, 0}, - {"status/kbytestotal",rd_kbtotal, 0}, - {"status/kbytesfree", rd_kbfree, 0}, - {"status/files", rd_files, 0}, - {"status/filesfree", rd_filesfree, 0}, - {"status/filegroups", rd_filegroups, 0}, - {"status/server_uuid", rd_server_uuid, 0}, - {"status/conn_uuid", rd_conn_uuid, 0}, - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/mds/lproc_mds.c b/lustre/mds/lproc_mds.c deleted file mode 100644 index a65816f..0000000 --- a/lustre/mds/lproc_mds.c +++ /dev/null @@ -1,187 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - int len=0; - len+=snprintf(page, count, "%s\n", temp->obd_uuid); - return len; -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_bsize)); - return len; - -} -int rd_blktotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_blocks)); - return len; - -} - -int rd_blkfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_bfree)); - return len; - -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, blk_size, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - blk_size=mystats.f_bsize; - len+=snprintf(page, count, LPU64"\n", - (__u64)((mystats.f_bfree)/(blk_size*1024))); - return len; - -} - -int rd_fstype(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - int len=0; - len+=snprintf(page, count, "%s\n", mds->mds_fstype); - return len; - -} - -int rd_ffiles(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_files)); - return len; - - -} - -int rd_inodesfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct mds_obd *mds=&temp->u.mds; - struct statfs mystats; - int rc, len=0; - - rc = vfs_statfs(mds->mds_sb, &mystats); - if (rc) { - CERROR("mds: statfs failed: rc %d\n", rc); - return 0; - } - - len+=snprintf(page, count, LPU64"\n", (__u64)(mystats.f_ffree)); - return len; -} - -int rd_filesets(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/f_blocksize",rd_blksize, 0}, - {"status/f_blockstotal",rd_blktotal, 0}, - {"status/f_blocksfree",rd_blkfree, 0}, - {"status/f_kbytesfree", rd_kbfree, 0}, - {"status/f_fstype", rd_fstype, 0}, - {"status/f_files", rd_ffiles, 0}, - {"status/f_inodesfree", rd_inodesfree, 0}, - {"status/f_filesets", rd_filesets, 0}, - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/mds/mds_fs.c b/lustre/mds/mds_fs.c deleted file mode 100644 index 8efca61..0000000 --- a/lustre/mds/mds_fs.c +++ /dev/null @@ -1,463 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * linux/mds/mds_fs.c - * - * Lustre Metadata Server (MDS) filesystem interface code - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - * - * by Andreas Dilger <adilger@clusterfs.com> - * - */ - -#define EXPORT_SYMTAB -#define DEBUG_SUBSYSTEM S_MDS - -#include <linux/module.h> -#include <linux/kmod.h> -#include <linux/lustre_mds.h> - -LIST_HEAD(mds_fs_types); - -struct mds_fs_type { - struct list_head mft_list; - struct mds_fs_operations *mft_ops; - char *mft_name; -}; - -/* This will be a hash table at some point. */ -static int mds_init_client_data(struct mds_obd *mds) -{ - INIT_LIST_HEAD(&mds->mds_client_info); - return 0; -} - -#define MDS_MAX_CLIENTS 1024 -#define MDS_MAX_CLIENT_WORDS (MDS_MAX_CLIENTS / sizeof(unsigned long)) - -static unsigned long last_rcvd_slots[MDS_MAX_CLIENT_WORDS]; - -/* Add client data to the MDS. The in-memory storage will be a hash at some - * point. We use a bitmap to locate a free space in the last_rcvd file if - * cl_off is -1 (i.e. a new client). Otherwise, we have just read the data - * from the last_rcvd file and we know its offset. - */ -int mds_client_add(struct mds_obd *mds, struct mds_client_data *mcd, int cl_off) -{ - struct mds_client_info *mci; - - OBD_ALLOC(mci, sizeof(*mci)); - if (!mci) { - CERROR("no memory for MDS client info\n"); - RETURN(-ENOMEM); - } - INIT_LIST_HEAD(&mci->mci_open_head); - - CDEBUG(D_INFO, "client at offset %d with UUID '%s' added\n", - cl_off, mcd->mcd_uuid); - - if (cl_off == -1) { - unsigned long *word; - int bit; - - repeat: - word = last_rcvd_slots; - while(*word == ~0UL) - ++word; - if (word - last_rcvd_slots >= MDS_MAX_CLIENT_WORDS) { - CERROR("no room in client MDS bitmap - fix code\n"); - return -ENOMEM; - } - bit = ffz(*word); - if (test_and_set_bit(bit, word)) { - CERROR("found bit %d set for word %d - fix code\n", - bit, word - last_rcvd_slots); - goto repeat; - } - cl_off = word - last_rcvd_slots + bit; - } else { - if (test_and_set_bit(cl_off, last_rcvd_slots)) { - CERROR("bit %d already set in bitmap - bad bad\n", - cl_off); - LBUG(); - } - } - - mci->mci_mcd = mcd; - mci->mci_off = cl_off; - - /* For now we just put the clients in a list, not a hashed list */ - list_add_tail(&mci->mci_list, &mds->mds_client_info); - - mds->mds_client_count++; - - return 0; -} - -void mds_client_del(struct mds_obd *mds, struct mds_client_info *mci) -{ - unsigned long *word; - int bit; - - word = last_rcvd_slots + mci->mci_off / sizeof(unsigned long); - bit = mci->mci_off % sizeof(unsigned long); - - if (!test_and_clear_bit(bit, word)) { - CERROR("bit %d already clear in word %d - bad bad\n", - bit, word - last_rcvd_slots); - LBUG(); - } - - --mds->mds_client_count; - list_del(&mci->mci_list); - OBD_FREE(mci->mci_mcd, sizeof(*mci->mci_mcd)); - OBD_FREE(mci, sizeof (*mci)); -} - -static int mds_client_free_all(struct mds_obd *mds) -{ - struct list_head *p, *n; - - list_for_each_safe(p, n, &mds->mds_client_info) { - struct mds_client_info *mci; - - mci = list_entry(p, struct mds_client_info, mci_list); - mds_client_del(mds, mci); - } - - return 0; -} - -static int mds_server_free_data(struct mds_obd *mds) -{ - OBD_FREE(mds->mds_server_data, sizeof(*mds->mds_server_data)); - mds->mds_server_data = NULL; - - return 0; -} - -#define LAST_RCVD "last_rcvd" - -static int mds_read_last_rcvd(struct mds_obd *mds, struct file *f) -{ - struct mds_server_data *msd; - struct mds_client_data *mcd = NULL; - loff_t fsize = f->f_dentry->d_inode->i_size; - loff_t off = 0; - int cl_off; - __u64 last_rcvd = 0; - __u64 last_mount; - int rc = 0; - - OBD_ALLOC(msd, sizeof(*msd)); - if (!msd) - RETURN(-ENOMEM); - rc = lustre_fread(f, (char *)msd, sizeof(*msd), &off); - - mds->mds_server_data = msd; - if (rc == 0) { - CERROR("empty MDS %s, new MDS?\n", LAST_RCVD); - RETURN(0); - } else if (rc != sizeof(*msd)) { - CERROR("error reading MDS %s: rc = %d\n", LAST_RCVD, rc); - if (rc > 0) { - rc = -EIO; - } - GOTO(err_msd, rc); - } - - /* - * When we do a clean MDS shutdown, we save the last_rcvd into - * the header. If we find clients with higher last_rcvd values - * then those clients may need recovery done. - */ - last_rcvd = le64_to_cpu(msd->msd_last_rcvd); - mds->mds_last_rcvd = last_rcvd; - CDEBUG(D_INODE, "got %Lu for server last_rcvd value\n", - (unsigned long long)last_rcvd); - - last_mount = le64_to_cpu(msd->msd_mount_count); - mds->mds_mount_count = last_mount; - CDEBUG(D_INODE, "got %Lu for server last_mount value\n", - (unsigned long long)last_mount); - - for (off = MDS_LR_CLIENT, cl_off = 0, rc = sizeof(*mcd); - off <= fsize - sizeof(*mcd) && rc == sizeof(*mcd); - off = MDS_LR_CLIENT + ++cl_off * MDS_LR_SIZE) { - if (!mcd) - OBD_ALLOC(mcd, sizeof(*mcd)); - if (!mcd) - GOTO(err_msd, rc = -ENOMEM); - - rc = lustre_fread(f, (char *)mcd, sizeof(*mcd), &off); - if (rc != sizeof(*mcd)) { - CERROR("error reading MDS %s offset %d: rc = %d\n", - LAST_RCVD, cl_off, rc); - if (rc > 0) - rc = -EIO; - break; - } - - last_rcvd = le64_to_cpu(mcd->mcd_last_rcvd); - last_mount = le64_to_cpu(mcd->mcd_mount_count); - - if (last_rcvd && - last_mount - mcd->mcd_mount_count < MDS_MOUNT_RECOV) { - rc = mds_client_add(mds, mcd, cl_off); - if (rc) { - rc = 0; - break; - } - mcd = NULL; - } else { - CDEBUG(D_INFO, - "client at offset %d with UUID '%s' ignored\n", - cl_off, mcd->mcd_uuid); - } - - if (last_rcvd > mds->mds_last_rcvd) { - CDEBUG(D_OTHER, - "client at offset %d has last_rcvd = %Lu\n", - cl_off, (unsigned long long)last_rcvd); - mds->mds_last_rcvd = last_rcvd; - } - } - CDEBUG(D_INODE, "got %Lu for highest last_rcvd value, %d clients\n", - (unsigned long long)mds->mds_last_rcvd, mds->mds_client_count); - - /* After recovery, there can be no local uncommitted transactions */ - mds->mds_last_committed = mds->mds_last_rcvd; - - return 0; - -err_msd: - mds_server_free_data(mds); - return rc; -} - -static int mds_fs_prep(struct mds_obd *mds) -{ - struct obd_run_ctxt saved; - struct dentry *dentry; - struct file *f; - int rc; - - push_ctxt(&saved, &mds->mds_ctxt); - dentry = simple_mkdir(current->fs->pwd, "ROOT", 0755); - if (IS_ERR(dentry)) { - rc = PTR_ERR(dentry); - CERROR("cannot create ROOT directory: rc = %d\n", rc); - GOTO(err_pop, rc); - } - /* XXX probably want to hold on to this later... */ - dput(dentry); - f = filp_open("ROOT", O_RDONLY, 0); - if (IS_ERR(f)) { - rc = PTR_ERR(f); - CERROR("cannot open ROOT: rc = %d\n", rc); - LBUG(); - GOTO(err_pop, rc); - } - - mds->mds_rootfid.id = f->f_dentry->d_inode->i_ino; - mds->mds_rootfid.generation = f->f_dentry->d_inode->i_generation; - mds->mds_rootfid.f_type = S_IFDIR; - - rc = filp_close(f, 0); - if (rc) { - CERROR("cannot close ROOT: rc = %d\n", rc); - LBUG(); - } - - dentry = simple_mkdir(current->fs->pwd, "FH", 0700); - if (IS_ERR(dentry)) { - rc = PTR_ERR(dentry); - CERROR("cannot create FH directory: rc = %d\n", rc); - GOTO(err_pop, rc); - } - /* XXX probably want to hold on to this later... */ - dput(dentry); - - rc = mds_init_client_data(mds); - if (rc) - GOTO(err_pop, rc); - - f = filp_open(LAST_RCVD, O_RDWR | O_CREAT, 0644); - if (IS_ERR(f)) { - rc = PTR_ERR(f); - CERROR("cannot open/create %s file: rc = %d\n", LAST_RCVD, rc); - GOTO(err_pop, rc = PTR_ERR(f)); - } - if (!S_ISREG(f->f_dentry->d_inode->i_mode)) { - CERROR("%s is not a regular file!: mode = %o\n", LAST_RCVD, - f->f_dentry->d_inode->i_mode); - GOTO(err_pop, rc = -ENOENT); - } - - rc = mds_fs_journal_data(mds, f); - if (rc) { - CERROR("cannot journal data on %s: rc = %d\n", LAST_RCVD, rc); - GOTO(err_filp, rc); - } - - rc = mds_read_last_rcvd(mds, f); - if (rc) { - CERROR("cannot read %s: rc = %d\n", LAST_RCVD, rc); - GOTO(err_client, rc); - } - mds->mds_rcvd_filp = f; - pop_ctxt(&saved); - - RETURN(0); - -err_client: - mds_client_free_all(mds); -err_filp: - if (filp_close(f, 0)) - CERROR("can't close %s after error\n", LAST_RCVD); -err_pop: - pop_ctxt(&saved); - - return rc; -} - -static struct mds_fs_operations *mds_search_fs_type(const char *name) -{ - struct list_head *p; - struct mds_fs_type *type; - - /* lock mds_fs_types list */ - list_for_each(p, &mds_fs_types) { - type = list_entry(p, struct mds_fs_type, mft_list); - if (!strcmp(type->mft_name, name)) { - /* unlock mds_fs_types list */ - return type->mft_ops; - } - } - /* unlock mds_fs_types list */ - return NULL; -} - -int mds_register_fs_type(struct mds_fs_operations *ops, const char *name) -{ - struct mds_fs_operations *found; - struct mds_fs_type *type; - - if ((found = mds_search_fs_type(name))) { - if (found != ops) { - CERROR("different operations for type %s\n", name); - RETURN(-EEXIST); - } - return 0; - } - OBD_ALLOC(type, sizeof(*type)); - if (!type) - RETURN(-ENOMEM); - - INIT_LIST_HEAD(&type->mft_list); - type->mft_ops = ops; - type->mft_name = strdup(name); - if (!type->mft_name) { - OBD_FREE(type, sizeof(*type)); - RETURN(-ENOMEM); - } - MOD_INC_USE_COUNT; - list_add(&type->mft_list, &mds_fs_types); - - return 0; -} - -void mds_unregister_fs_type(const char *name) -{ - struct list_head *p; - - /* lock mds_fs_types list */ - list_for_each(p, &mds_fs_types) { - struct mds_fs_type *type; - - type = list_entry(p, struct mds_fs_type, mft_list); - if (!strcmp(type->mft_name, name)) { - list_del(p); - kfree(type->mft_name); - OBD_FREE(type, sizeof(*type)); - MOD_DEC_USE_COUNT; - break; - } - } - /* unlock mds_fs_types list */ -} - -int mds_fs_setup(struct mds_obd *mds, struct vfsmount *mnt) -{ - struct mds_fs_operations *fs_ops; - int rc; - - if (!(fs_ops = mds_search_fs_type(mds->mds_fstype))) { - char name[32]; - - snprintf(name, sizeof(name) - 1, "mds_%s", mds->mds_fstype); - name[sizeof(name) - 1] = '\0'; - - if ((rc = request_module(name))) { - fs_ops = mds_search_fs_type(mds->mds_fstype); - CDEBUG(D_INFO, "Loaded module '%s'\n", name); - if (!fs_ops) - rc = -ENOENT; - } - - if (rc) { - CERROR("Can't find MDS fs interface '%s'\n", name); - RETURN(rc); - } - } - - mds->mds_fsops = fs_ops; - mds->mds_vfsmnt = mnt; - mds->mds_ctxt.pwdmnt = mnt; - mds->mds_ctxt.pwd = mnt->mnt_root; - mds->mds_ctxt.fs = KERNEL_DS; - - /* - * Replace the client filesystem delete_inode method with our own, - * so that we can clear the object ID before the inode is deleted. - * The fs_delete_inode method will call cl_delete_inode for us. - * We need to do this for the MDS superblock only, hence we install - * a modified copy of the original superblock method table. - * - * We still assume that there is only a single MDS client filesystem - * type, as we don't have access to the mds struct in delete_inode - * and store the client delete_inode method in a global table. This - * will only become a problem if/when multiple MDSs are running on a - * single host with different underlying filesystems. - */ - OBD_ALLOC(mds->mds_sop, sizeof(*mds->mds_sop)); - if (!mds->mds_sop) - RETURN(-ENOMEM); - - memcpy(mds->mds_sop, mds->mds_sb->s_op, sizeof(*mds->mds_sop)); - mds->mds_fsops->cl_delete_inode = mds->mds_sop->delete_inode; - mds->mds_sop->delete_inode = mds->mds_fsops->fs_delete_inode; - mds->mds_sb->s_op = mds->mds_sop; - - rc = mds_fs_prep(mds); - - if (rc) - OBD_FREE(mds->mds_sop, sizeof(*mds->mds_sop)); - - return rc; -} - -void mds_fs_cleanup(struct mds_obd *mds) -{ - mds_client_free_all(mds); - mds_server_free_data(mds); - - OBD_FREE(mds->mds_sop, sizeof(*mds->mds_sop)); -} - -EXPORT_SYMBOL(mds_register_fs_type); -EXPORT_SYMBOL(mds_unregister_fs_type); diff --git a/lustre/mds/mds_open.c b/lustre/mds/mds_open.c deleted file mode 100644 index f4bac4a..0000000 --- a/lustre/mds/mds_open.c +++ /dev/null @@ -1,224 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * lustre/mds/handler.c - * Lustre Metadata Server (mds) request handler - * - * Copyright (c) 2001, 2002 Cluster File Systems, Inc. - * Author: Peter Braam <braam@clusterfs.com> - * Author: Andreas Dilger <adilger@clusterfs.com> - * Author: Phil Schwan <phil@clusterfs.com> - * Author: Mike Shaver <shaver@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define EXPORT_SYMTAB -#define DEBUG_SUBSYSTEM S_MDS - -#include <linux/module.h> -#include <linux/lustre_mds.h> -#include <linux/lustre_dlm.h> -#include <linux/init.h> -#include <linux/obd_class.h> -#include <linux/random.h> -#include <linux/locks.h> -#if (LINUX_VERSION_CODE >= KERNEL_VERSION(2,5,0)) -#include <linux/buffer_head.h> -#include <linux/workqueue.h> -#endif -#include <linux/obd_lov.h> -#include <linux/lustre_mds.h> -#include <linux/lustre_fsfilt.h> -#include <linux/lprocfs_status.h> - -extern kmem_cache_t *mds_file_cache; -extern inline struct mds_obd *mds_req2mds(struct ptlrpc_request *req); -extern void mds_start_transno(struct mds_obd *mds); -extern int mds_finish_transno(struct mds_obd *mds, void *handle, - struct ptlrpc_request *req, int rc); - -int mds_open(struct mds_update_record *rec, int offset, - struct ptlrpc_request *req) -{ - struct mds_obd *mds = mds_req2mds(req); - struct obd_device *obd = req->rq_export->exp_obd; - struct ldlm_reply *rep = lustre_msg_buf(req->rq_repmsg, 0); - struct obd_ucred uc; - struct obd_run_ctxt saved; - struct lustre_handle lockh; - int lock_mode; - struct file *file; - struct mds_body *body = lustre_msg_buf(req->rq_repmsg, 1); - struct dentry *dchild, *parent; - struct inode *dir; - struct mds_export_data *med; - struct mds_file_data *mfd = NULL; - struct vfsmount *mnt = mds->mds_vfsmnt; - __u32 flags; - struct list_head *tmp; - int rc = 0; - ENTRY; - -#warning replay of open needs to be redone - /* was this animal open already and the client lost the reply? */ - /* XXX need some way to detect a reopen, to avoid locked list walks */ - med = &req->rq_export->exp_mds_data; -#if 0 - spin_lock(&med->med_open_lock); - list_for_each(tmp, &med->med_open_head) { - mfd = list_entry(tmp, typeof(*mfd), mfd_list); - if (!memcmp(&mfd->mfd_clienthandle, &body->handle, - sizeof(mfd->mfd_clienthandle)) && - body->fid1.id == mfd->mfd_file->f_dentry->d_inode->i_ino) { - dchild = mfd->mfd_file->f_dentry; - spin_unlock(&med->med_open_lock); - CERROR("Re opening "LPD64"\n", body->fid1.id); - GOTO(out_pack, rc = 0); - } - } - spin_unlock(&med->med_open_lock); -#endif - rep->lock_policy_res1 |= IT_OPEN_LOOKUP; - if (OBD_FAIL_CHECK(OBD_FAIL_MDS_OPEN_PACK)) { - CERROR("test case OBD_FAIL_MDS_OPEN_PACK\n"); - req->rq_status = -ENOMEM; - RETURN(-ENOMEM); - } - - lock_mode = (rec->ur_flags & O_CREAT) ? LCK_PW : LCK_PR; - parent = mds_fid2locked_dentry(obd, rec->ur_fid1, NULL, lock_mode, - &lockh); - if (IS_ERR(parent)) { - rc = PTR_ERR(parent); - CERROR("parent lookup error %d\n", rc); - LBUG(); - RETURN(rc); - } - dir = parent->d_inode; - - down(&dir->i_sem); - dchild = lookup_one_len(lustre_msg_buf(req->rq_reqmsg, 3), - parent, req->rq_reqmsg->buflens[3] - 1); - if (IS_ERR(dchild)) { - up(&dir->i_sem); - GOTO(out_unlock, rc = PTR_ERR(dchild)); - } - - if (dchild->d_inode) - rep->lock_policy_res1 |= IT_OPEN_POS; - else - rep->lock_policy_res1 |= IT_OPEN_NEG; - - /* Negative dentry, just create the file */ - if (dchild->d_inode) { - up(&dir->i_sem); - if ((rec->ur_flags & (O_CREAT|O_EXCL)) == (O_CREAT|O_EXCL)) { - mds_pack_inode2fid(&body->fid1, dchild->d_inode); - mds_pack_inode2body(body, dchild->d_inode); - if (S_ISREG(dchild->d_inode->i_mode)) - rc = mds_pack_md(obd, req->rq_repmsg, 3, body, - dchild->d_inode); - if (rc == 0) - rc = -EEXIST; - GOTO(out_ldput, rc); - } - } else if ((rec->ur_flags & O_CREAT) && !dchild->d_inode) { - int err; - void *handle; - mds_start_transno(mds); - rep->lock_policy_res1 |= IT_OPEN_CREATE; - handle = fsfilt_start(obd, dir, FSFILT_OP_CREATE); - if (IS_ERR(handle)) { - rc = PTR_ERR(handle); - mds_finish_transno(mds, handle, req, rc); - up(&dir->i_sem); - GOTO(out_ldput, rc); - } - rc = vfs_create(dir, dchild, rec->ur_mode); - up(&dir->i_sem); - rc = mds_finish_transno(mds, handle, req, rc); - err = fsfilt_commit(obd, dir, handle); - if (rc || err) { - CERROR("error on commit: err = %d\n", err); - if (!rc) - rc = err; - GOTO(out_ldput, rc); - } - } else if (!dchild->d_inode) { - up(&dir->i_sem); - GOTO(out_ldput, rc = 0); - } - - /* - * It already exists. - */ - mds_pack_inode2fid(&body->fid1, dchild->d_inode); - mds_pack_inode2body(body, dchild->d_inode); - - if (!S_ISREG(dchild->d_inode->i_mode)) - GOTO(out_ldput, rc = 0); - - rc = mds_pack_md(obd, req->rq_repmsg, 3, body, dchild->d_inode); - if (rc) { - CERROR("failure to get EA for %ld\n", dchild->d_inode->i_ino); - GOTO(out_ldput, req->rq_status = rc); - } - - rep->lock_policy_res1 |= IT_OPEN_OPEN; - mfd = kmem_cache_alloc(mds_file_cache, GFP_KERNEL); - if (!mfd) { - CERROR("mds: out of memory\n"); - GOTO(out_ldput, req->rq_status = -ENOMEM); - } - - flags = rec->ur_flags; - /* dentry_open does a dput(de) and mntput(mnt) on error */ - mntget(mnt); - file = dentry_open(dchild, mnt, flags & ~O_DIRECT & ~O_TRUNC); - if (IS_ERR(file)) - GOTO(out_unlock, req->rq_status = PTR_ERR(file)); - - file->private_data = mfd; - mfd->mfd_file = file; - get_random_bytes(&mfd->mfd_servercookie, sizeof(mfd->mfd_servercookie)); - spin_lock(&med->med_open_lock); - list_add(&mfd->mfd_list, &med->med_open_head); - spin_unlock(&med->med_open_lock); - - out_unlock: - l_dput(parent); - ldlm_lock_decref(&lockh, lock_mode); - if (rc && rc != -EEXIST && mfd != NULL) { - kmem_cache_free(mds_file_cache, mfd); - mfd = NULL; - } - if (rc) - RETURN(rc); - - out_pack: - if (mfd) { - body->handle.addr = (__u64)(unsigned long)mfd; - body->handle.cookie = mfd->mfd_servercookie; - CDEBUG(D_INODE, "file %p: mfd %p, cookie "LPX64"\n", - mfd->mfd_file, mfd, mfd->mfd_servercookie); - } - RETURN(0); - - out_ldput: - l_dput(dchild); - goto out_unlock; -} diff --git a/lustre/obdclass/fsfilt.c b/lustre/obdclass/fsfilt.c deleted file mode 100644 index 97a84df..0000000 --- a/lustre/obdclass/fsfilt.c +++ /dev/null @@ -1,110 +0,0 @@ -#define EXPORT_SYMTAB -#define DEBUG_SUBSYSTEM S_FILTER - -#include <linux/fs.h> -#include <linux/jbd.h> -#include <linux/module.h> -#include <linux/kmod.h> -#include <linux/slab.h> -#include <linux/extN_fs.h> -#include <linux/extN_jbd.h> -#include <linux/extN_xattr.h> -#include <linux/kp30.h> -#include <linux/lustre_fsfilt.h> - -LIST_HEAD(fsfilt_types); - -static struct fsfilt_operations *fsfilt_search_type(const char *type) -{ - struct fsfilt_operations *found; - struct list_head *p; - - list_for_each(p, &fsfilt_types) { - found = list_entry(p, struct fsfilt_operations, fs_list); - if (!strcmp(found->fs_type, type)) { - return found; - } - } - return NULL; -} - -int fsfilt_register_ops(struct fsfilt_operations *fs_ops) -{ - struct fsfilt_operations *found; - - /* lock fsfilt_types list */ - if ((found = fsfilt_search_type(fs_ops->fs_type))) { - if (found != fs_ops) { - CERROR("different operations for type %s\n", - fs_ops->fs_type); - /* unlock fsfilt_types list */ - RETURN(-EEXIST); - } - } else { - MOD_INC_USE_COUNT; - list_add(&fs_ops->fs_list, &fsfilt_types); - } - - /* unlock fsfilt_types list */ - return 0; -} - -void fsfilt_unregister_ops(struct fsfilt_operations *fs_ops) -{ - struct list_head *p; - - /* lock fsfilt_types list */ - list_for_each(p, &fsfilt_types) { - struct fsfilt_operations *found; - - found = list_entry(p, typeof(*found), fs_list); - if (found == fs_ops) { - list_del(p); - MOD_DEC_USE_COUNT; - break; - } - } - /* unlock fsfilt_types list */ -} - -struct fsfilt_operations *fsfilt_get_ops(char *type) -{ - struct fsfilt_operations *fs_ops; - - /* lock fsfilt_types list */ - if (!(fs_ops = fsfilt_search_type(type))) { - char name[32]; - int rc; - - snprintf(name, sizeof(name) - 1, "fsfilt_%s", type); - name[sizeof(name) - 1] = '\0'; - - if ((rc = request_module(name))) { - fs_ops = fsfilt_search_type(type); - CDEBUG(D_INFO, "Loaded module '%s'\n", name); - if (!fs_ops) - rc = -ENOENT; - } - - if (rc) { - CERROR("Can't find fsfilt_%s interface\n", name); - RETURN(ERR_PTR(rc)); - /* unlock fsfilt_types list */ - } - } - __MOD_INC_USE_COUNT(fs_ops->fs_owner); - /* unlock fsfilt_types list */ - - return fs_ops; -} - -void fsfilt_put_ops(struct fsfilt_operations *fs_ops) -{ - __MOD_DEC_USE_COUNT(fs_ops->fs_owner); -} - - -EXPORT_SYMBOL(fsfilt_register_ops); -EXPORT_SYMBOL(fsfilt_unregister_ops); -EXPORT_SYMBOL(fsfilt_get_ops); -EXPORT_SYMBOL(fsfilt_put_ops); diff --git a/lustre/obdclass/fsfilt_ext3.c b/lustre/obdclass/fsfilt_ext3.c deleted file mode 100644 index 3878315..0000000 --- a/lustre/obdclass/fsfilt_ext3.c +++ /dev/null @@ -1,327 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * lustre/lib/fsfilt_ext3.c - * Lustre filesystem abstraction routines - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Andreas Dilger <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_FILTER - -#include <linux/fs.h> -#include <linux/jbd.h> -#include <linux/slab.h> -#include <linux/init.h> -#include <linux/ext3_fs.h> -#include <linux/ext3_jbd.h> -#include <linux/ext3_xattr.h> -#include <linux/kp30.h> -#include <linux/lustre_fsfilt.h> -#include <linux/obd.h> -#include <linux/module.h> - -static kmem_cache_t *fcb_cache; -static int fcb_cache_count; - -struct fsfilt_cb_data { - struct journal_callback cb_jcb; /* data private to jbd */ - fsfilt_cb_t cb_func; /* MDS/OBD completion function */ - struct obd_device *cb_obd; /* MDS/OBD completion device */ - __u64 cb_last_rcvd; /* MDS/OST last committed operation */ -}; - -#define EXT3_XATTR_INDEX_LUSTRE 5 -#define XATTR_LUSTRE_MDS_OBJID "system.lustre_mds_objid" - -/* - * We don't currently need any additional blocks for rmdir and - * unlink transactions because we are storing the OST oa_id inside - * the inode (which we will be changing anyways as part of this - * transaction). - */ -static void *fsfilt_ext3_start(struct inode *inode, int op) -{ - /* For updates to the last recieved file */ - int nblocks = EXT3_DATA_TRANS_BLOCKS; - void *handle; - - switch(op) { - case FSFILT_OP_RMDIR: - case FSFILT_OP_UNLINK: - nblocks += EXT3_DELETE_TRANS_BLOCKS; - break; - case FSFILT_OP_RENAME: - /* We may be modifying two directories */ - nblocks += EXT3_DATA_TRANS_BLOCKS; - case FSFILT_OP_SYMLINK: - /* Possible new block + block bitmap + GDT for long symlink */ - nblocks += 3; - case FSFILT_OP_CREATE: - case FSFILT_OP_MKDIR: - case FSFILT_OP_MKNOD: - /* New inode + block bitmap + GDT for new file */ - nblocks += 3; - case FSFILT_OP_LINK: - /* Change parent directory */ - nblocks += EXT3_INDEX_EXTRA_TRANS_BLOCKS+EXT3_DATA_TRANS_BLOCKS; - break; - case FSFILT_OP_SETATTR: - /* Setattr on inode */ - nblocks += 1; - break; - default: CERROR("unknown transaction start op %d\n", op); - LBUG(); - } - - lock_kernel(); - handle = journal_start(EXT3_JOURNAL(inode), nblocks); - unlock_kernel(); - - return handle; -} - -static int fsfilt_ext3_commit(struct inode *inode, void *handle) -{ - int rc; - - lock_kernel(); - rc = journal_stop((handle_t *)handle); - unlock_kernel(); - - return rc; -} - -static int fsfilt_ext3_setattr(struct dentry *dentry, void *handle, - struct iattr *iattr) -{ - struct inode *inode = dentry->d_inode; - int rc; - - lock_kernel(); - if (inode->i_op->setattr) - rc = inode->i_op->setattr(dentry, iattr); - else - rc = inode_setattr(inode, iattr); - - unlock_kernel(); - - return rc; -} - -static int fsfilt_ext3_set_md(struct inode *inode, void *handle, - void *lmm, int lmm_size) -{ - int rc; - - down(&inode->i_sem); - lock_kernel(); - rc = ext3_xattr_set(handle, inode, EXT3_XATTR_INDEX_LUSTRE, - XATTR_LUSTRE_MDS_OBJID, lmm, lmm_size, 0); - unlock_kernel(); - up(&inode->i_sem); - - if (rc) { - CERROR("error adding MD data to inode %lu: rc = %d\n", - inode->i_ino, rc); - if (rc != -ENOSPC) LBUG(); - } - return rc; -} - -static int fsfilt_ext3_get_md(struct inode *inode, void *lmm, int size) -{ - int rc; - - down(&inode->i_sem); - lock_kernel(); - rc = ext3_xattr_get(inode, EXT3_XATTR_INDEX_LUSTRE, - XATTR_LUSTRE_MDS_OBJID, lmm, size); - unlock_kernel(); - up(&inode->i_sem); - - /* This gives us the MD size */ - if (lmm == NULL) - return (rc == -ENODATA) ? 0 : rc; - - if (rc < 0) { - CDEBUG(D_INFO, "error getting EA %s from inode %lu: " - "rc = %d\n", XATTR_LUSTRE_MDS_OBJID, inode->i_ino, rc); - memset(lmm, 0, size); - return (rc == -ENODATA) ? 0 : rc; - } - - return rc; -} - -static ssize_t fsfilt_ext3_readpage(struct file *file, char *buf, size_t count, - loff_t *offset) -{ - struct inode *inode = file->f_dentry->d_inode; - int rc = 0; - - if (S_ISREG(inode->i_mode)) - rc = file->f_op->read(file, buf, count, offset); - else { - struct buffer_head *bh; - - /* FIXME: this assumes the blocksize == count, but the calling - * function will detect this as an error for now */ - bh = ext3_bread(NULL, inode, - *offset >> inode->i_sb->s_blocksize_bits, - 0, &rc); - - if (bh) { - memcpy(buf, bh->b_data, inode->i_blksize); - brelse(bh); - rc = inode->i_blksize; - } - } - - return rc; -} - -static void fsfilt_ext3_cb_func(struct journal_callback *jcb, int error) -{ - struct fsfilt_cb_data *fcb = (struct fsfilt_cb_data *)jcb; - - fcb->cb_func(fcb->cb_obd, fcb->cb_last_rcvd, error); - - kmem_cache_free(fcb_cache, fcb); - --fcb_cache_count; -} - -static int fsfilt_ext3_set_last_rcvd(struct obd_device *obd, __u64 last_rcvd, - void *handle, fsfilt_cb_t cb_func) -{ -#ifdef HAVE_JOURNAL_CALLBACK_STATUS - struct fsfilt_cb_data *fcb; - - fcb = kmem_cache_alloc(fcb_cache, GFP_NOFS); - if (!fcb) - RETURN(-ENOMEM); - - ++fcb_cache_count; - fcb->cb_func = cb_func; - fcb->cb_obd = obd; - fcb->cb_last_rcvd = last_rcvd; - - CDEBUG(D_EXT2, "set callback for last_rcvd: "LPD64"\n", last_rcvd); - lock_kernel(); - /* Note that an "incompatible pointer" warning here is OK for now */ - journal_callback_set(handle, fsfilt_ext3_cb_func, - (struct journal_callback *)fcb); - unlock_kernel(); -#else -#warning "no journal callback kernel patch, faking it..." - static long next = 0; - - if (time_after(jiffies, next)) { - CERROR("no journal callback kernel patch, faking it...\n"); - next = jiffies + 300 * HZ; - } - - cb_func(obd, last_rcvd, 0); -#endif - - return 0; -} - -static int fsfilt_ext3_journal_data(struct file *filp) -{ - struct inode *inode = filp->f_dentry->d_inode; - - EXT3_I(inode)->i_flags |= EXT3_JOURNAL_DATA_FL; - - return 0; -} - -/* - * We need to hack the return value for the free inode counts because - * the current EA code requires one filesystem block per inode with EAs, - * so it is possible to run out of blocks before we run out of inodes. - * - * This can be removed when the ext3 EA code is fixed. - */ -static int fsfilt_ext3_statfs(struct super_block *sb, struct statfs *sfs) -{ - int rc = vfs_statfs(sb, sfs); - - if (!rc && sfs->f_bfree < sfs->f_ffree) - sfs->f_ffree = sfs->f_bfree; - - return rc; -} - -static struct fsfilt_operations fsfilt_ext3_ops = { - fs_type: "ext3", - fs_owner: THIS_MODULE, - fs_start: fsfilt_ext3_start, - fs_commit: fsfilt_ext3_commit, - fs_setattr: fsfilt_ext3_setattr, - fs_set_md: fsfilt_ext3_set_md, - fs_get_md: fsfilt_ext3_get_md, - fs_readpage: fsfilt_ext3_readpage, - fs_journal_data: fsfilt_ext3_journal_data, - fs_set_last_rcvd: fsfilt_ext3_set_last_rcvd, - fs_statfs: fsfilt_ext3_statfs, -}; - -static int __init fsfilt_ext3_init(void) -{ - int rc; - - //rc = ext3_xattr_register(); - fcb_cache = kmem_cache_create("fsfilt_ext3_fcb", - sizeof(struct fsfilt_cb_data), 0, - 0, NULL, NULL); - if (!fcb_cache) { - CERROR("error allocating fsfilt journal callback cache\n"); - GOTO(out, rc = -ENOMEM); - } - - rc = fsfilt_register_ops(&fsfilt_ext3_fs_ops); - - if (rc) - kmem_cache_destroy(fcb_cache); -out: - return rc; -} - -static void __exit fsfilt_ext3_exit(void) -{ - int rc; - - fsfilt_unregister_ops(&fsfilt_ext3_fs_ops); - rc = kmem_cache_destroy(fcb_cache); - - if (rc || fcb_cache_count) { - CERROR("can't free fsfilt callback cache: count %d, rc = %d\n", - fcb_cache_count, rc); - } - - //rc = ext3_xattr_unregister(); -} - -MODULE_AUTHOR("Cluster File Systems, Inc. <info@clusterfs.com>"); -MODULE_DESCRIPTION("Lustre ext3 Filesystem Helper v0.1"); -MODULE_LICENSE("GPL"); - -module_init(fsfilt_ext3_init); -module_exit(fsfilt_ext3_exit); diff --git a/lustre/obdclass/fsfilt_extN.c b/lustre/obdclass/fsfilt_extN.c deleted file mode 100644 index 9b5a1f9..0000000 --- a/lustre/obdclass/fsfilt_extN.c +++ /dev/null @@ -1,449 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * lustre/lib/fsfilt_extN.c - * Lustre filesystem abstraction routines - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Andreas Dilger <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_FILTER - -#include <linux/fs.h> -#include <linux/jbd.h> -#include <linux/slab.h> -#include <linux/pagemap.h> -#include <linux/quotaops.h> -#include <linux/extN_fs.h> -#include <linux/extN_jbd.h> -#include <linux/extN_xattr.h> -#include <linux/kp30.h> -#include <linux/lustre_fsfilt.h> -#include <linux/obd.h> -#include <linux/module.h> - -static kmem_cache_t *fcb_cache; -static int fcb_cache_count; - -struct fsfilt_cb_data { - struct journal_callback cb_jcb; /* data private to jbd */ - fsfilt_cb_t cb_func; /* MDS/OBD completion function */ - struct obd_device *cb_obd; /* MDS/OBD completion device */ - __u64 cb_last_rcvd; /* MDS/OST last committed operation */ -}; - -#define EXTN_XATTR_INDEX_LUSTRE 5 -#define XATTR_LUSTRE_MDS_OBJID "system.lustre_mds_objid" - -/* - * We don't currently need any additional blocks for rmdir and - * unlink transactions because we are storing the OST oa_id inside - * the inode (which we will be changing anyways as part of this - * transaction). - */ -static void *fsfilt_extN_start(struct inode *inode, int op) -{ - /* For updates to the last recieved file */ - int nblocks = EXTN_DATA_TRANS_BLOCKS; - void *handle; - - switch(op) { - case FSFILT_OP_RMDIR: - case FSFILT_OP_UNLINK: - nblocks += EXTN_DELETE_TRANS_BLOCKS; - break; - case FSFILT_OP_RENAME: - /* modify additional directory */ - nblocks += EXTN_DATA_TRANS_BLOCKS; - /* no break */ - case FSFILT_OP_SYMLINK: - /* additional block + block bitmap + GDT for long symlink */ - nblocks += 3; - /* no break */ - case FSFILT_OP_CREATE: - case FSFILT_OP_MKDIR: - case FSFILT_OP_MKNOD: - /* modify one inode + block bitmap + GDT */ - nblocks += 3; - /* no break */ - case FSFILT_OP_LINK: - /* modify parent directory */ - nblocks += EXTN_INDEX_EXTRA_TRANS_BLOCKS+EXTN_DATA_TRANS_BLOCKS; - break; - case FSFILT_OP_SETATTR: - /* Setattr on inode */ - nblocks += 1; - break; - default: CERROR("unknown transaction start op %d\n", op); - LBUG(); - } - - LASSERT(!current->journal_info); - lock_kernel(); - handle = journal_start(EXTN_JOURNAL(inode), nblocks); - unlock_kernel(); - - return handle; -} - -/* - * Calculate the number of buffer credits needed to write multiple pages in - * a single extN transaction. No, this shouldn't be here, but as yet extN - * doesn't have a nice API for calculating this sort of thing in advance. - * - * See comment above extN_writepage_trans_blocks for details. We assume - * no data journaling is being done, but it does allow for all of the pages - * being non-contiguous. If we are guaranteed contiguous pages we could - * reduce the number of (d)indirect blocks a lot. - * - * With N blocks per page and P pages, for each inode we have at most: - * N*P indirect - * min(N*P, blocksize/4 + 1) dindirect blocks - * niocount tindirect - * - * For the entire filesystem, we have at most: - * min(sum(nindir + P), ngroups) bitmap blocks (from the above) - * min(sum(nindir + P), gdblocks) group descriptor blocks (from the above) - * objcount inode blocks - * 1 superblock - * 2 * EXTN_SINGLEDATA_TRANS_BLOCKS for the quota files - */ -static int fsfilt_extN_credits_needed(int objcount, struct fsfilt_objinfo *fso) -{ - struct super_block *sb = fso->fso_dentry->d_inode->i_sb; - int blockpp = 1 << (PAGE_CACHE_SHIFT - sb->s_blocksize_bits); - int addrpp = EXTN_ADDR_PER_BLOCK(sb) * blockpp; - int nbitmaps = 0; - int ngdblocks = 0; - int needed = objcount + 1; - int i; - - for (i = 0; i < objcount; i++, fso++) { - int nblocks = fso->fso_bufcnt * blockpp; - int ndindirect = min(nblocks, addrpp + 1); - int nindir = nblocks + ndindirect + 1; - - nbitmaps += nindir + nblocks; - ngdblocks += nindir + nblocks; - - needed += nindir; - } - - /* Assumes extN and extN have same sb_info layout at the start. */ - if (nbitmaps > EXTN_SB(sb)->s_groups_count) - nbitmaps = EXTN_SB(sb)->s_groups_count; - if (ngdblocks > EXTN_SB(sb)->s_gdb_count) - ngdblocks = EXTN_SB(sb)->s_gdb_count; - - needed += nbitmaps + ngdblocks; - -#ifdef CONFIG_QUOTA - /* We assume that there will be 1 bit set in s_dquot.flags for each - * quota file that is active. This is at least true for now. - */ - needed += hweight32(sb_any_quota_enabled(sb)) * - EXTN_SINGLEDATA_TRANS_BLOCKS; -#endif - - return needed; -} - -/* We have to start a huge journal transaction here to hold all of the - * metadata for the pages being written here. This is necessitated by - * the fact that we do lots of prepare_write operations before we do - * any of the matching commit_write operations, so even if we split - * up to use "smaller" transactions none of them could complete until - * all of them were opened. By having a single journal transaction, - * we eliminate duplicate reservations for common blocks like the - * superblock and group descriptors or bitmaps. - * - * We will start the transaction here, but each prepare_write will - * add a refcount to the transaction, and each commit_write will - * remove a refcount. The transaction will be closed when all of - * the pages have been written. - */ -static void *fsfilt_extN_brw_start(int objcount, struct fsfilt_objinfo *fso, - int niocount, struct niobuf_remote *nb) -{ - journal_t *journal; - handle_t *handle; - int needed; - ENTRY; - - LASSERT(!current->journal_info); - journal = EXTN_SB(fso->fso_dentry->d_inode->i_sb)->s_journal; - needed = fsfilt_extN_credits_needed(objcount, fso); - - /* The number of blocks we could _possibly_ dirty can very large. - * We reduce our request if it is absurd (and we couldn't get that - * many credits for a single handle anyways). - * - * At some point we have to limit the size of I/Os sent at one time, - * increase the size of the journal, or we have to calculate the - * actual journal requirements more carefully by checking all of - * the blocks instead of being maximally pessimistic. It remains to - * be seen if this is a real problem or not. - */ - if (needed > journal->j_max_transaction_buffers) { - CERROR("want too many journal credits (%d) using %d instead\n", - needed, journal->j_max_transaction_buffers); - needed = journal->j_max_transaction_buffers; - } - - lock_kernel(); - handle = journal_start(journal, needed); - unlock_kernel(); - if (IS_ERR(handle)) - CERROR("can't get handle for %d credits: rc = %ld\n", needed, - PTR_ERR(handle)); - - RETURN(handle); -} - -static int fsfilt_extN_commit(struct inode *inode, void *handle) -{ - int rc; - - lock_kernel(); - rc = journal_stop((handle_t *)handle); - unlock_kernel(); - - return rc; -} - -static int fsfilt_extN_setattr(struct dentry *dentry, void *handle, - struct iattr *iattr) -{ - struct inode *inode = dentry->d_inode; - int rc; - - lock_kernel(); - if (inode->i_op->setattr) - rc = inode->i_op->setattr(dentry, iattr); - else - rc = inode_setattr(inode, iattr); - - unlock_kernel(); - - return rc; -} - -static int fsfilt_extN_set_md(struct inode *inode, void *handle, - void *lmm, int lmm_size) -{ - int rc; - - down(&inode->i_sem); - lock_kernel(); - rc = extN_xattr_set(handle, inode, EXTN_XATTR_INDEX_LUSTRE, - XATTR_LUSTRE_MDS_OBJID, lmm, lmm_size, 0); - unlock_kernel(); - up(&inode->i_sem); - - if (rc) { - CERROR("error adding MD data to inode %lu: rc = %d\n", - inode->i_ino, rc); - if (rc != -ENOSPC) LBUG(); - } - return rc; -} - -static int fsfilt_extN_get_md(struct inode *inode, void *lmm, int size) -{ - int rc; - - down(&inode->i_sem); - lock_kernel(); - rc = extN_xattr_get(inode, EXTN_XATTR_INDEX_LUSTRE, - XATTR_LUSTRE_MDS_OBJID, lmm, size); - unlock_kernel(); - up(&inode->i_sem); - - /* This gives us the MD size */ - if (lmm == NULL) - return (rc == -ENODATA) ? 0 : rc; - - if (rc < 0) { - CDEBUG(D_INFO, "error getting EA %s from inode %lu: " - "rc = %d\n", XATTR_LUSTRE_MDS_OBJID, inode->i_ino, rc); - memset(lmm, 0, size); - return (rc == -ENODATA) ? 0 : rc; - } - - return rc; -} - -static ssize_t fsfilt_extN_readpage(struct file *file, char *buf, size_t count, - loff_t *offset) -{ - struct inode *inode = file->f_dentry->d_inode; - int rc = 0; - - if (S_ISREG(inode->i_mode)) - rc = file->f_op->read(file, buf, count, offset); - else { - struct buffer_head *bh; - - /* FIXME: this assumes the blocksize == count, but the calling - * function will detect this as an error for now */ - bh = extN_bread(NULL, inode, - *offset >> inode->i_sb->s_blocksize_bits, - 0, &rc); - - if (bh) { - memcpy(buf, bh->b_data, inode->i_blksize); - brelse(bh); - rc = inode->i_blksize; - } - } - - return rc; -} - -static void fsfilt_extN_cb_func(struct journal_callback *jcb, int error) -{ - struct fsfilt_cb_data *fcb = (struct fsfilt_cb_data *)jcb; - - fcb->cb_func(fcb->cb_obd, fcb->cb_last_rcvd, error); - - kmem_cache_free(fcb_cache, fcb); - --fcb_cache_count; -} - -static int fsfilt_extN_set_last_rcvd(struct obd_device *obd, __u64 last_rcvd, - void *handle, fsfilt_cb_t cb_func) -{ -#ifdef HAVE_JOURNAL_CALLBACK_STATUS - struct fsfilt_cb_data *fcb; - - fcb = kmem_cache_alloc(fcb_cache, GFP_NOFS); - if (!fcb) - RETURN(-ENOMEM); - - ++fcb_cache_count; - fcb->cb_func = cb_func; - fcb->cb_obd = obd; - fcb->cb_last_rcvd = last_rcvd; - - CDEBUG(D_EXT2, "set callback for last_rcvd: "LPD64"\n", last_rcvd); - lock_kernel(); - /* Note that an "incompatible pointer" warning here is OK for now */ - journal_callback_set(handle, fsfilt_extN_cb_func, - (struct journal_callback *)fcb); - unlock_kernel(); -#else -#warning "no journal callback kernel patch, faking it..." - static long next = 0; - - if (time_after(jiffies, next)) { - CERROR("no journal callback kernel patch, faking it...\n"); - next = jiffies + 300 * HZ; - } - - cb_func(obd, last_rcvd, 0); -#endif - - return 0; -} - -static int fsfilt_extN_journal_data(struct file *filp) -{ - struct inode *inode = filp->f_dentry->d_inode; - - EXTN_I(inode)->i_flags |= EXTN_JOURNAL_DATA_FL; - - return 0; -} - -/* - * We need to hack the return value for the free inode counts because - * the current EA code requires one filesystem block per inode with EAs, - * so it is possible to run out of blocks before we run out of inodes. - * - * This can be removed when the extN EA code is fixed. - */ -static int fsfilt_extN_statfs(struct super_block *sb, struct obd_statfs *osfs) -{ - struct statfs sfs; - int rc = vfs_statfs(sb, &sfs); - - if (!rc && sfs.f_bfree < sfs.f_ffree) - sfs.f_ffree = sfs.f_bfree; - - statfs_pack(osfs, &sfs); - return rc; -} - -static struct fsfilt_operations fsfilt_extN_ops = { - fs_type: "extN", - fs_owner: THIS_MODULE, - fs_start: fsfilt_extN_start, - fs_brw_start: fsfilt_extN_brw_start, - fs_commit: fsfilt_extN_commit, - fs_setattr: fsfilt_extN_setattr, - fs_set_md: fsfilt_extN_set_md, - fs_get_md: fsfilt_extN_get_md, - fs_readpage: fsfilt_extN_readpage, - fs_journal_data: fsfilt_extN_journal_data, - fs_set_last_rcvd: fsfilt_extN_set_last_rcvd, - fs_statfs: fsfilt_extN_statfs, -}; - -static int __init fsfilt_extN_init(void) -{ - int rc; - - //rc = extN_xattr_register(); - fcb_cache = kmem_cache_create("fsfilt_extN_fcb", - sizeof(struct fsfilt_cb_data), 0, - 0, NULL, NULL); - if (!fcb_cache) { - CERROR("error allocating fsfilt journal callback cache\n"); - GOTO(out, rc = -ENOMEM); - } - - rc = fsfilt_register_ops(&fsfilt_extN_ops); - - if (rc) - kmem_cache_destroy(fcb_cache); -out: - return rc; -} - -static void __exit fsfilt_extN_exit(void) -{ - int rc; - - fsfilt_unregister_ops(&fsfilt_extN_ops); - rc = kmem_cache_destroy(fcb_cache); - - if (rc || fcb_cache_count) { - CERROR("can't free fsfilt callback cache: count %d, rc = %d\n", - fcb_cache_count, rc); - } - - //rc = extN_xattr_unregister(); -} - -MODULE_AUTHOR("Cluster File Systems, Inc. <info@clusterfs.com>"); -MODULE_DESCRIPTION("Lustre extN Filesystem Helper v0.1"); -MODULE_LICENSE("GPL"); - -module_init(fsfilt_extN_init); -module_exit(fsfilt_extN_exit); diff --git a/lustre/obdclass/fsfilt_reiserfs.c b/lustre/obdclass/fsfilt_reiserfs.c deleted file mode 100644 index 1ec5916..0000000 --- a/lustre/obdclass/fsfilt_reiserfs.c +++ /dev/null @@ -1,193 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * lustre/lib/fsfilt_reiserfs.c - * Lustre filesystem abstraction routines - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Andreas Dilger <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -/* - * NOTE - According to Hans Reiser, this could actually be implemented more - * efficiently than creating a directory and putting ASCII objids in it. - * Instead, we should return the reiserfs object ID as the lustre objid - * (although I'm not sure what impact that would have on backup/restore). - */ - -#define DEBUG_SUBSYSTEM S_FILTER - -#include <linux/fs.h> -#include <linux/jbd.h> -#include <linux/slab.h> -#include <linux/pagemap.h> -#include <linux/quotaops.h> -#include <linux/kp30.h> -#include <linux/lustre_fsfilt.h> -#include <linux/obd.h> -#include <linux/obd_class.h> -#include <linux/module.h> - -static void *fsfilt_reiserfs_start(struct inode *inode, int op) -{ - return (void *)0xf00f00be; -} - -static void *fsfilt_reiserfs_brw_start(int objcount, struct fsfilt_objinfo *fso, - int niocount, struct niobuf_remote *nb) -{ - return (void *)0xf00f00be; -} - -static int fsfilt_reiserfs_commit(struct inode *inode, void *handle) -{ - if (handle != (void *)0xf00f00be) { - CERROR("bad handle %p", handle); - return -EINVAL; - } - - return 0; -} - -static int fsfilt_reiserfs_setattr(struct dentry *dentry, void *handle, - struct iattr *iattr) -{ - struct inode *inode = dentry->d_inode; - int rc; - - lock_kernel(); - - /* A _really_ horrible hack to avoid removing the data stored - * in the block pointers; this is really the "small" stripe MD data. - * We can avoid further hackery by virtue of the MDS file size being - * zero all the time (which doesn't invoke block truncate at unlink - * time), so we assert we never change the MDS file size from zero. - */ - if (iattr->ia_valid & ATTR_SIZE) { - CERROR("hmm, setting %*s file size to %llu\n", - dentry->d_name.len, dentry->d_name.name, iattr->ia_size); - LASSERT(iattr->ia_size == 0); -#if 0 - /* ATTR_SIZE would invoke truncate: clear it */ - iattr->ia_valid &= ~ATTR_SIZE; - inode->i_size = iattr->ia_size; - - /* make sure _something_ gets set - so new inode - * goes to disk (probably won't work over XFS - */ - if (!iattr->ia_valid & ATTR_MODE) { - iattr->ia_valid |= ATTR_MODE; - iattr->ia_mode = inode->i_mode; - } -#endif - } - if (inode->i_op->setattr) - rc = inode->i_op->setattr(dentry, iattr); - else - rc = inode_setattr(inode, iattr); - - unlock_kernel(); - - return rc; -} - -static int fsfilt_reiserfs_set_md(struct inode *inode, void *handle, - void *lmm, int lmm_size) -{ - /* XXX write stripe data into MDS file itself */ - CERROR("not implemented yet\n"); - - return -ENOSYS; -} - -static int fsfilt_reiserfs_get_md(struct inode *inode, void *lmm, int lmm_size) -{ - if (lmm == NULL) - return inode->i_size; - - CERROR("not implemented yet\n"); - return -ENOSYS; -} - -static ssize_t fsfilt_reiserfs_readpage(struct file *file, char *buf, size_t count, - loff_t *offset) -{ - return file->f_op->read(file, buf, count, offset); -} - -static int fsfilt_reiserfs_set_last_rcvd(struct obd_device *obd, __u64 last_rcvd, - void *handle, fsfilt_cb_t cb_func) -{ - static long next = 0; - - if (time_after(jiffies, next)) { - CERROR("no journal callback kernel patch, faking it...\n"); - next = jiffies + 300 * HZ; - } - - cb_func(obd, last_rcvd, 0); - - return 0; -} - -static int fsfilt_reiserfs_journal_data(struct file *filp) -{ - CERROR("not implemented yet\n"); - return 0; -} - -static int fsfilt_reiserfs_statfs(struct super_block *sb, struct obd_statfs *osfs) -{ - struct statfs sfs; - int rc = vfs_statfs(sb, &sfs); - - statfs_pack(osfs, &sfs); - return rc; -} - -static struct fsfilt_operations fsfilt_reiserfs_ops = { - fs_type: "reiserfs", - fs_owner: THIS_MODULE, - fs_start: fsfilt_reiserfs_start, - fs_brw_start: fsfilt_reiserfs_brw_start, - fs_commit: fsfilt_reiserfs_commit, - fs_setattr: fsfilt_reiserfs_setattr, - fs_set_md: fsfilt_reiserfs_set_md, - fs_get_md: fsfilt_reiserfs_get_md, - fs_readpage: fsfilt_reiserfs_readpage, - fs_journal_data: fsfilt_reiserfs_journal_data, - fs_set_last_rcvd: fsfilt_reiserfs_set_last_rcvd, - fs_statfs: fsfilt_reiserfs_statfs, -}; - -static int __init fsfilt_reiserfs_init(void) -{ - return fsfilt_register_ops(&fsfilt_reiserfs_ops); -} - -static void __exit fsfilt_reiserfs_exit(void) -{ - fsfilt_unregister_ops(&fsfilt_reiserfs_ops); -} - -MODULE_AUTHOR("Cluster File Systems, Inc. <info@clusterfs.com>"); -MODULE_DESCRIPTION("Lustre reiserfs Filesystem Helper v0.1"); -MODULE_LICENSE("GPL"); - -module_init(fsfilt_reiserfs_init); -module_exit(fsfilt_reiserfs_exit); diff --git a/lustre/obdclass/lprocfs_status.c b/lustre/obdclass/lprocfs_status.c deleted file mode 100644 index ea2b9c4..0000000 --- a/lustre/obdclass/lprocfs_status.c +++ /dev/null @@ -1,360 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#define EXPORT_SYMTAB -#include <linux/config.h> -#include <linux/module.h> -#include <linux/version.h> -#include <linux/proc_fs.h> -#include <linux/slab.h> -#include <linux/types.h> - -#define DEBUG_SUBSYSTEM S_CLASS -#define MAX_STRING_SIZE 100 - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - -#ifdef LPROC_SNMP - -#define DEFAULT_MODE 0444 -/* - * Tokenizer array. Change this array to include special - * characters for string tokenizing - */ -char tok[] = {'/', (char)0}; - - - -/* - * Externs - */ -extern struct proc_dir_entry proc_root; /* Defined in proc/root.c */ - -/* - * Globals - */ -struct proc_dir_entry *proc_lustre_root = 0; -struct proc_dir_entry *proc_lustre_dev_root = 0; -struct proc_dir_entry *proc_lustre_fs_root=0; - -struct proc_dir_entry* lprocfs_mkdir(const char* dname, - struct proc_dir_entry *parent) -{ - struct proc_dir_entry *child_dir_entry; - - child_dir_entry = proc_mkdir(dname, parent); - - if (!child_dir_entry) - CERROR("lustre: failed to create /proc entry %s\n", dname); - - return child_dir_entry; -} -struct proc_dir_entry* lprocfs_srch(struct proc_dir_entry* head, - const char* name) -{ - struct proc_dir_entry* temp; - - if (!head) - return 0; - temp = head->subdir; - while (temp != NULL) { - if (!strcmp(temp->name, name)) - return temp; - temp = temp->next; - } - - return 0; -} - - -void lprocfs_remove_all(struct proc_dir_entry* root) -{ - - struct proc_dir_entry *temp=root; - struct proc_dir_entry* rm_entry; - - while(1){ - - while(temp->subdir){ - temp=temp->subdir; - } - rm_entry=temp; - temp=temp->parent; - remove_proc_entry(rm_entry->name, rm_entry->parent); - if(temp==root->parent) break; - - } - - -} - -struct proc_dir_entry* lprocfs_new_dir(struct proc_dir_entry* root, - const char* string, - const char* tok) -{ - struct proc_dir_entry* new_root = 0; - struct proc_dir_entry* temp_entry = 0; - - char temp_string[MAX_STRING_SIZE]; - char* my_str; - char* mover_str; - - /* - * Remove trailing escaping character - */ - memset(temp_string, 0, MAX_STRING_SIZE); - if (strlen(string) >= MAX_STRING_SIZE) { - CDEBUG(D_OTHER, "Directory namespace too long"); - return 0; - } - - strcpy(temp_string, string); - temp_string[strlen(string) + 1] = '\0'; - - new_root=root; - mover_str=temp_string; - while ((my_str = strsep(&mover_str, tok))) { - if(!*my_str) - continue; - CDEBUG(D_OTHER, "SEARCH= %s\t, ROOT=%s\n", my_str, - new_root->name); - temp_entry = lprocfs_srch(new_root, my_str); - if (temp_entry == 0) { - CDEBUG(D_OTHER, "Adding: %s\n", my_str); - temp_entry = lprocfs_mkdir(my_str, new_root); - if (temp_entry == 0) { - CDEBUG(D_OTHER, - "! Did not create new dir %s !!\n", - my_str); - return 0; - } - } - new_root = temp_entry; - } - - return new_root; -} - -int lprocfs_new_vars(struct proc_dir_entry* root, - lprocfs_vars_t* list, - const char* tok, - void* data) -{ - struct proc_dir_entry* temp_root=0; - struct proc_dir_entry* new_leaf=0; - struct proc_dir_entry* new_parent=0; - char temp_string[MAX_STRING_SIZE]; - - if(!list) - return 0; - - while(list->name){ - temp_root=lprocfs_new_dir(root, list->name, tok); - - if(!temp_root){ - CDEBUG(D_OTHER, "!LProcFS: Mods: No root!"); - return -EINVAL; - } - /* Convert the last element into a leaf-node */ - memset(temp_string, 0, MAX_STRING_SIZE); - strcpy(temp_string, temp_root->name); - temp_string[strlen(temp_root->name) + 1] = '\0'; - new_parent=temp_root->parent; - if (new_parent != 0){ - remove_proc_entry(temp_root->name, new_parent); - } else { - remove_proc_entry(temp_root->name, NULL); - } - new_leaf = create_proc_entry(temp_string, DEFAULT_MODE, - new_parent); - new_leaf->read_proc = list->read_fptr; - new_leaf->write_proc = list->write_fptr; - new_leaf->data=data; - list++; - } - return 0; - -} - -/* - * API implementations - */ - -int lprocfs_add_vars(struct proc_dir_entry* root, - lprocfs_vars_t* var, - void* data) -{ - - return lprocfs_new_vars(root, var, - (const char*) tok, data); - - -} - -int lprocfs_reg_obd(struct obd_device* device, - lprocfs_vars_t* list, - void* data) -{ - - int retval = 0; - struct proc_dir_entry* this_dev_root=0; - - /* Obtain this device root */ - this_dev_root = lprocfs_mkdir(device->obd_name, - device->obd_type->typ_procroot); - - device->obd_proc_entry=this_dev_root; - retval=lprocfs_add_vars(this_dev_root, list, - data); - - return retval; -} - -int lprocfs_dereg_obd(struct obd_device* device) -{ - - CDEBUG(D_OTHER, "LPROCFS removing device = %s\n", device->obd_name); - - if (!device) { - CDEBUG(D_OTHER, "! LProcfs: Null pointer !\n"); - return 0; - } - - lprocfs_remove_all(device->obd_proc_entry); - - if (device->counters) - OBD_FREE(device->counters, device->cntr_mem_size); - - return 0; -} - -struct proc_dir_entry* lprocfs_reg_mnt(char* mnt_name) -{ - return lprocfs_mkdir(mnt_name, proc_lustre_fs_root); - -} - -int lprocfs_dereg_mnt(struct proc_dir_entry* root) -{ - lprocfs_remove_all(root); - return 0; - -} - -int lprocfs_reg_class(struct obd_type* type, - lprocfs_vars_t* list, - void* data) -{ - struct proc_dir_entry* root; - int retval; - - root=lprocfs_mkdir(type->typ_name, proc_lustre_dev_root); - - type->typ_procroot=root; - - retval=lprocfs_add_vars(root, list, data); - - return retval; -} - -int lprocfs_dereg_class(struct obd_type* class) -{ - if(!class){ - CDEBUG(D_OTHER, "Non-existent class", - class->typ_name); - return 0; - } - - lprocfs_remove_all(class->typ_procroot); - - CDEBUG(D_OTHER, "LPROCFS removed = %s\n", class->typ_name); - - return 0; - -} -int lprocfs_reg_main() -{ - proc_lustre_root = lprocfs_mkdir("lustre", &proc_root); - if (!proc_lustre_root) { - CERROR(" !! Cannot create /proc/lustre !! \n"); - return -EINVAL; - } - - proc_lustre_dev_root =lprocfs_mkdir("devices", proc_lustre_root); - - if (!proc_lustre_dev_root) { - CERROR(" !! Cannot create /proc/lustre/devices !! \n"); - return -EINVAL; - } - proc_lustre_fs_root=lprocfs_mkdir("mnt_pnt", proc_lustre_root); - - if (!proc_lustre_fs_root) { - CERROR(" !! Cannot create /proc/lustre/mnt_pnt !! \n"); - return -EINVAL; - } - - return 0; - -} - -int lprocfs_dereg_main() -{ - lprocfs_remove_all(proc_lustre_root); - proc_lustre_root=0; - proc_lustre_dev_root=0; - proc_lustre_fs_root=0; - return 0; - -} - - -/* - * Needs to go... - */ - -int lprocfs_ll_rd(char *page, char **start, off_t off, - int count, int *eof, void *data) -{ - __u64 *temp = (__u64 *)data; - int len; - - len = snprintf(page, count, LPU64"\n", *temp); - - return len; -} - -#endif /* LPROC_SNMP */ - - -EXPORT_SYMBOL(lprocfs_reg_obd); -EXPORT_SYMBOL(lprocfs_dereg_obd); -EXPORT_SYMBOL(lprocfs_reg_main); -EXPORT_SYMBOL(lprocfs_dereg_main); -EXPORT_SYMBOL(lprocfs_reg_mnt); -EXPORT_SYMBOL(lprocfs_dereg_mnt); -EXPORT_SYMBOL(lprocfs_add_vars); -EXPORT_SYMBOL(lprocfs_reg_class); -EXPORT_SYMBOL(lprocfs_dereg_class); -EXPORT_SYMBOL(lprocfs_ll_rd); - - diff --git a/lustre/obdclass/lustre_handles.c b/lustre/obdclass/lustre_handles.c deleted file mode 100644 index 01dd75b..0000000 --- a/lustre/obdclass/lustre_handles.c +++ /dev/null @@ -1,166 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Phil Schwan <phil@clusterfs.com> - * - * This file is part of Portals, http://www.sf.net/projects/sandiaportals/ - * - * Portals is free software; you can redistribute it and/or - * modify it under the terms of version 2.1 of the GNU Lesser General - * Public License as published by the Free Software Foundation. - * - * Portals is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU Lesser General Public License for more details. - * - * You should have received a copy of the GNU Lesser General Public - * License along with Portals; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#define DEBUG_SUBSYSTEM S_PORTALS -#ifdef __KERNEL__ -#include <linux/types.h> -#include <linux/random.h> -#else -#include <liblustre.h> -#endif - - -#include <linux/kp30.h> -#include <linux/lustre_handles.h> - -static spinlock_t handle_lock = SPIN_LOCK_UNLOCKED; -static spinlock_t random_lock = SPIN_LOCK_UNLOCKED; -static struct list_head *handle_hash = NULL; -static int handle_count = 0; - -#define HANDLE_HASH_SIZE (1 << 14) -#define HANDLE_HASH_MASK (HANDLE_HASH_SIZE - 1) - -void class_handle_hash(struct portals_handle *h, portals_handle_addref_cb cb) -{ - struct list_head *bucket; - ENTRY; - - LASSERT(h != NULL); - LASSERT(list_empty(&h->h_link)); - - /* My hypothesis is that get_random_bytes, if called from two threads at - * the same time, will return the same bytes. -phil */ - spin_lock(&random_lock); - get_random_bytes(&h->h_cookie, sizeof(h->h_cookie)); - spin_unlock(&random_lock); - - h->h_addref = cb; - - bucket = handle_hash + (h->h_cookie & HANDLE_HASH_MASK); - - CDEBUG(D_INFO, "adding object %p with handle "LPX64" to hash\n", - h, h->h_cookie); - - spin_lock(&handle_lock); - list_add(&h->h_link, bucket); - handle_count++; - spin_unlock(&handle_lock); - EXIT; -} - -static void class_handle_unhash_nolock(struct portals_handle *h) -{ - LASSERT(!list_empty(&h->h_link)); - - CDEBUG(D_INFO, "removing object %p with handle "LPX64" from hash\n", - h, h->h_cookie); - - handle_count--; - list_del_init(&h->h_link); -} - -void class_handle_unhash(struct portals_handle *h) -{ - spin_lock(&handle_lock); - class_handle_unhash_nolock(h); - spin_unlock(&handle_lock); -} - -void *class_handle2object(__u64 cookie) -{ - struct list_head *bucket, *tmp; - void *retval = NULL; - ENTRY; - - LASSERT(handle_hash != NULL); - - spin_lock(&handle_lock); - bucket = handle_hash + (cookie & HANDLE_HASH_MASK); - - list_for_each(tmp, bucket) { - struct portals_handle *h; - h = list_entry(tmp, struct portals_handle, h_link); - - if (h->h_cookie == cookie) { - h->h_addref(h); - retval = h; - break; - } - } - spin_unlock(&handle_lock); - - RETURN(retval); -} - -int class_handle_init(void) -{ - struct list_head *bucket; - - LASSERT(handle_hash == NULL); - - PORTAL_ALLOC(handle_hash, sizeof(*handle_hash) * HANDLE_HASH_SIZE); - if (handle_hash == NULL) - return -ENOMEM; - - for (bucket = handle_hash + HANDLE_HASH_SIZE - 1; bucket >= handle_hash; - bucket--) - INIT_LIST_HEAD(bucket); - - return 0; -} - -static void cleanup_all_handles(void) -{ - int i; - - spin_lock(&handle_lock); - for (i = 0; i < HANDLE_HASH_SIZE; i++) { - struct list_head *tmp, *pos; - list_for_each_safe(tmp, pos, &(handle_hash[i])) { - struct portals_handle *h; - h = list_entry(tmp, struct portals_handle, h_link); - - CERROR("forcing cleanup for handle "LPX64"\n", - h->h_cookie); - - class_handle_unhash_nolock(h); - } - } - spin_lock(&handle_lock); -} - -void class_handle_cleanup(void) -{ - LASSERT(handle_hash != NULL); - - if (handle_count != 0) { - CERROR("handle_count at cleanup: %d\n", handle_count); - cleanup_all_handles(); - } - - PORTAL_FREE(handle_hash, sizeof(*handle_hash) * HANDLE_HASH_SIZE); - handle_hash = NULL; - - if (handle_count) - CERROR("leaked %d handles\n", handle_count); -} diff --git a/lustre/obdclass/lustre_peer.c b/lustre/obdclass/lustre_peer.c deleted file mode 100644 index 6c09a06..0000000 --- a/lustre/obdclass/lustre_peer.c +++ /dev/null @@ -1,179 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#define DEBUG_SUBSYSTEM S_RPC - -#ifdef __KERNEL__ -# include <linux/module.h> -# include <linux/init.h> -# include <linux/list.h> -#else -# include <liblustre.h> -#endif -#include <linux/obd.h> -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/lustre_lib.h> -#include <linux/lustre_ha.h> -#include <linux/lustre_net.h> -#include <linux/lprocfs_status.h> - -struct uuid_nid_data { - struct list_head head; - char *uuid; - __u32 nid; - __u32 nal; - ptl_handle_ni_t ni; -}; - -/* FIXME: This should probably become more elegant than a global linked list */ -static struct list_head g_uuid_list; -static spinlock_t g_uuid_lock; - -void class_init_uuidlist(void) -{ - INIT_LIST_HEAD(&g_uuid_list); - spin_lock_init(&g_uuid_lock); -} - -void class_exit_uuidlist(void) -{ - struct list_head *tmp, *n; - - /* Module going => sole user => don't need to lock g_uuid_list */ - list_for_each_safe(tmp, n, &g_uuid_list) { - struct uuid_nid_data *data = - list_entry(tmp, struct uuid_nid_data, head); - - PORTAL_FREE(data->uuid, strlen(data->uuid) + 1); - PORTAL_FREE(data, sizeof(*data)); - } -} - -int lustre_uuid_to_peer(char *uuid, struct lustre_peer *peer) -{ - struct list_head *tmp; - - spin_lock (&g_uuid_lock); - - list_for_each(tmp, &g_uuid_list) { - struct uuid_nid_data *data = - list_entry(tmp, struct uuid_nid_data, head); - - if (strcmp(data->uuid, uuid) == 0) { - peer->peer_nid = data->nid; - peer->peer_ni = data->ni; - - spin_unlock (&g_uuid_lock); - return 0; - } - } - - spin_unlock (&g_uuid_lock); - return -1; -} - -int class_add_uuid(char *uuid, __u64 nid, __u32 nal) -{ - const ptl_handle_ni_t *nip; - struct uuid_nid_data *data; - int rc; - int nob = strnlen (uuid, PAGE_SIZE) + 1; - - if (nob > PAGE_SIZE) - return -EINVAL; - - nip = kportal_get_ni (nal); - if (nip == NULL) { - CERROR("get_ni failed: is the NAL module loaded?\n"); - return -EIO; - } - - rc = -ENOMEM; - PORTAL_ALLOC(data, sizeof(*data)); - if (data == NULL) - goto fail_0; - - PORTAL_ALLOC(data->uuid, nob); - if (data == NULL) - goto fail_1; - - memcpy(data->uuid, uuid, nob); - data->nid = nid; - data->nal = nal; - data->ni = *nip; - - spin_lock (&g_uuid_lock); - - list_add(&data->head, &g_uuid_list); - - spin_unlock (&g_uuid_lock); - - return 0; - - fail_1: - PORTAL_FREE (data, sizeof (*data)); - fail_0: - kportal_put_ni (nal); - return (rc); -} - -/* delete only one entry if uuid is specified, otherwise delete all */ -int class_del_uuid (char *uuid) -{ - struct list_head deathrow; - struct list_head *tmp; - struct list_head *n; - struct uuid_nid_data *data; - - INIT_LIST_HEAD (&deathrow); - - spin_lock (&g_uuid_lock); - - list_for_each_safe(tmp, n, &g_uuid_list) { - data = list_entry(tmp, struct uuid_nid_data, head); - - if (uuid == NULL || strcmp(data->uuid, uuid) == 0) { - list_del (&data->head); - list_add (&data->head, &deathrow); - if (uuid) - break; - } - } - - spin_unlock (&g_uuid_lock); - - if (list_empty (&deathrow)) - return -EINVAL; - - do { - data = list_entry(deathrow.next, struct uuid_nid_data, head); - - list_del (&data->head); - - kportal_put_ni (data->nal); - PORTAL_FREE(data->uuid, strlen(data->uuid) + 1); - PORTAL_FREE(data, sizeof(*data)); - } while (!list_empty (&deathrow)); - - return 0; -} diff --git a/lustre/obdclass/statfs_pack.c b/lustre/obdclass/statfs_pack.c deleted file mode 100644 index 876d41c..0000000 --- a/lustre/obdclass/statfs_pack.c +++ /dev/null @@ -1,75 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. <adilger@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - * (Un)packing of OST/MDS requests - * - */ - -#define DEBUG_SUBSYSTEM S_CLASS - -#define EXPORT_SYMTAB -#include <linux/lustre_net.h> -#include <linux/obd_support.h> - -void obd_statfs_pack(struct obd_statfs *tgt, struct obd_statfs *src) -{ - tgt->os_type = HTON__u64(src->os_type); - tgt->os_blocks = HTON__u64(src->os_blocks); - tgt->os_bfree = HTON__u64(src->os_bfree); - tgt->os_bavail = HTON__u64(src->os_bavail); - tgt->os_files = HTON__u64(src->os_files); - tgt->os_ffree = HTON__u64(src->os_ffree); - tgt->os_bsize = HTON__u32(src->os_bsize); - tgt->os_namelen = HTON__u32(src->os_namelen); -} - -void obd_statfs_unpack(struct obd_statfs *tgt, struct obd_statfs *src) -{ - obd_statfs_pack(tgt, src); -} - -void statfs_pack(struct obd_statfs *osfs, struct statfs *sfs) -{ - osfs->os_type = sfs->f_type; - osfs->os_blocks = sfs->f_blocks; - osfs->os_bfree = sfs->f_bfree; - osfs->os_bavail = sfs->f_bavail; - osfs->os_files = sfs->f_files; - osfs->os_ffree = sfs->f_ffree; - osfs->os_bsize = sfs->f_bsize; - osfs->os_namelen = sfs->f_namelen; -} - -void statfs_unpack(struct statfs *sfs, struct obd_statfs *osfs) -{ - sfs->f_type = osfs->os_type; - sfs->f_blocks = osfs->os_blocks; - sfs->f_bfree = osfs->os_bfree; - sfs->f_bavail = osfs->os_bavail; - sfs->f_files = osfs->os_files; - sfs->f_ffree = osfs->os_ffree; - sfs->f_bsize = osfs->os_bsize; - sfs->f_namelen = osfs->os_namelen; -} - -EXPORT_SYMBOL(obd_statfs_pack); -EXPORT_SYMBOL(obd_statfs_unpack); -EXPORT_SYMBOL(statfs_pack); -EXPORT_SYMBOL(statfs_unpack); diff --git a/lustre/obdecho/echo_client.c b/lustre/obdecho/echo_client.c deleted file mode 100644 index 524e779..0000000 --- a/lustre/obdecho/echo_client.c +++ /dev/null @@ -1,262 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2001, 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/version.h> -#include <linux/module.h> -#include <linux/fs.h> - -#define DEBUG_SUBSYSTEM S_ECHO - -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/obd_echo.h> -#include <linux/lustre_debug.h> -#include <linux/lprocfs_status.h> - -static int echo_iocontrol(long cmd, struct lustre_handle *obdconn, int len, - void *karg, void *uarg) -{ - struct obd_device *obd = class_conn2obd(obdconn); - struct echo_client_obd *ec = &obd->u.echo_client; - struct obd_ioctl_data *data = karg; - int rw = OBD_BRW_READ, rc = 0; - ENTRY; - - if (obd == NULL) { - CERROR("ioctl: No device\n"); - GOTO(out, rc = -EINVAL); - } - - switch (cmd) { - case OBD_IOC_CREATE: { - struct lov_stripe_md *lsm = NULL; -#warning FIXME: save lsm into file handle for other ops, release on close - rc = obd_create(&ec->conn, &data->ioc_obdo1, &lsm); - GOTO(out, rc); - } - - case OBD_IOC_GETATTR: - rc = obd_getattr(&ec->conn, &data->ioc_obdo1, NULL); - GOTO(out, rc); - - case OBD_IOC_SETATTR: - rc = obd_setattr(&ec->conn, &data->ioc_obdo1, NULL); - GOTO(out, rc); - - case OBD_IOC_DESTROY: { - //void *ea; - rc = obd_destroy(&ec->conn, &data->ioc_obdo1, NULL); - GOTO(out, rc); - } - - case OBD_IOC_OPEN: { - struct lov_stripe_md *lsm = NULL; // XXX fill in from create - - rc = obd_open(&ec->conn, &data->ioc_obdo1, lsm); - GOTO(out, rc); - } - - case OBD_IOC_CLOSE: { - struct lov_stripe_md *lsm = NULL; // XXX fill in from create - - rc = obd_close(&ec->conn, &data->ioc_obdo1, lsm); - GOTO(out, rc); - } - - case OBD_IOC_BRW_WRITE: - rw = OBD_BRW_WRITE; - case OBD_IOC_BRW_READ: { - struct lov_stripe_md tmp_lsm; // XXX fill in from create - struct lov_stripe_md *lsm = &tmp_lsm; // XXX fill in from create - struct obd_brw_set *set; - obd_count pages = 0; - struct brw_page *pga, *pgp; - __u64 id = data->ioc_obdo1.o_id; - int gfp_mask = (id & 1) ? GFP_HIGHUSER : GFP_KERNEL; - int verify = (id != 0); - __u64 off; - int j; - - set = obd_brw_set_new(); - if (set == NULL) - GOTO(out, rc = -ENOMEM); - - pages = data->ioc_count / PAGE_SIZE; - off = data->ioc_offset; - - CDEBUG(D_INODE, "BRW %s with %d pages @ "LPX64"\n", - rw == OBD_BRW_READ ? "read" : "write", pages, off); - OBD_ALLOC(pga, pages * sizeof(*pga)); - if (!pga) { - CERROR("no memory for %d BRW per-page data\n", pages); - GOTO(brw_free, rc = -ENOMEM); - } - - memset(lsm, 0, sizeof(*lsm)); // XXX don't do this later - lsm->lsm_object_id = id; // ensure id == lsm->lsm_object_id - - for (j = 0, pgp = pga; j < pages; j++, off += PAGE_SIZE, pgp++){ - pgp->pg = alloc_pages(gfp_mask, 0); - if (!pgp->pg) { - CERROR("no memory for brw pages\n"); - GOTO(brw_cleanup, rc = -ENOMEM); - } - pgp->count = PAGE_SIZE; - pgp->off = off; - pgp->flag = 0; - - if (verify) { - void *addr = kmap(pgp->pg); - - if (rw == OBD_BRW_WRITE) - page_debug_setup(addr, pgp->count, - pgp->off, id); - else - page_debug_setup(addr, pgp->count, - 0xdeadbeef00c0ffee, - 0xdeadbeef00c0ffee); - kunmap(pgp->pg); - } - } - - set->brw_callback = ll_brw_sync_wait; - rc = obd_brw(rw, &ec->conn, lsm, j, pga, set); - if (rc) - CERROR("test_brw: error from obd_brw: rc = %d\n", rc); - else { - rc = ll_brw_sync_wait(set, CB_PHASE_START); - if (rc) - CERROR("test_brw: error from callback: rc = " - "%d\n", rc); - } - EXIT; - brw_cleanup: - for (j = 0, pgp = pga; j < pages; j++, pgp++) { - if (pgp->pg == NULL) - continue; - - if (verify && !rc) { - void *addr = kmap(pgp->pg); - - rc = page_debug_check("test_brw", addr, - PAGE_SIZE, pgp->off, id); - kunmap(pgp->pg); - } - __free_pages(pgp->pg, 0); - } - brw_free: - obd_brw_set_free(set); - OBD_FREE(pga, pages * sizeof(*pga)); - GOTO(out, rc); - } - default: - return -ENOTTY; - } - - out: - RETURN(rc); -} - -static int echo_setup(struct obd_device *obddev, obd_count len, void *buf) -{ - struct obd_ioctl_data* data = buf; - struct echo_client_obd *ec = &obddev->u.echo_client; - struct obd_device *tgt; - int rc; - ENTRY; - - if (data->ioc_inllen1 < 1) { - CERROR("requires a TARGET OBD UUID\n"); - RETURN(-EINVAL); - } - if (data->ioc_inllen1 > 37) { - CERROR("OBD UUID must be less than 38 characters\n"); - RETURN(-EINVAL); - } - - MOD_INC_USE_COUNT; - tgt = class_uuid2obd(data->ioc_inlbuf1); - if (!tgt || !(tgt->obd_flags & OBD_ATTACHED) || - !(tgt->obd_flags & OBD_SET_UP)) { - CERROR("device not attached or not set up (%d)\n", - data->ioc_dev); - GOTO(error_dec, rc = -EINVAL); - } - - rc = obd_connect(&ec->conn, tgt, NULL, NULL, NULL); - if (rc) { - CERROR("fail to connect to device %d\n", data->ioc_dev); - GOTO(error_dec, rc = -EINVAL); - } - RETURN(rc); -error_dec: - MOD_DEC_USE_COUNT; - RETURN(rc); -} - -static int echo_cleanup(struct obd_device * obddev) -{ - struct echo_client_obd *ec = &obddev->u.echo_client; - int rc; - ENTRY; - - if (!list_empty(&obddev->obd_exports)) { - CERROR("still has clients!\n"); - RETURN(-EBUSY); - } - - rc = obd_disconnect(&ec->conn); - if (rc) { - CERROR("fail to disconnect device: %d\n", rc); - RETURN(-EINVAL); - } - - MOD_DEC_USE_COUNT; - RETURN(0); -} - -static int echo_connect(struct lustre_handle *conn, struct obd_device *src, - obd_uuid_t cluuid, struct recovd_obd *recovd, - ptlrpc_recovery_cb_t recover) -{ - return class_connect(conn, src, cluuid); -} - -static struct obd_ops echo_obd_ops = { - o_setup: echo_setup, - o_cleanup: echo_cleanup, - o_iocontrol: echo_iocontrol, - o_connect: echo_connect, - o_disconnect: class_disconnect -}; - -int echo_client_init(void) -{ - extern struct lprocfs_vars status_class_var[]; - - return class_register_type(&echo_obd_ops, status_class_var, - OBD_ECHO_CLIENT_DEVICENAME); -} - -void echo_client_cleanup(void) -{ - class_unregister_type(OBD_ECHO_CLIENT_DEVICENAME); -} diff --git a/lustre/obdecho/lproc_echo.c b/lustre/obdecho/lproc_echo.c deleted file mode 100644 index 4592f6b..0000000 --- a/lustre/obdecho/lproc_echo.c +++ /dev/null @@ -1,67 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_ECHO - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_uuid); - return len; - -} - -int rd_fstype(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->u.echo.eo_fstype); - return len; - -} - - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/fstype", rd_fstype, 0}, - {0} -}; - -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/obdfilter/lproc_obdfilter.c b/lustre/obdfilter/lproc_obdfilter.c deleted file mode 100644 index ab37589..0000000 --- a/lustre/obdfilter/lproc_obdfilter.c +++ /dev/null @@ -1,151 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_uuid); - return len; - - - -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct statfs mystats; - - int len=0; - - vfs_statfs(temp->u.filter.fo_sb, &mystats); - - len+=snprintf(page, count, "%ld\n", mystats.f_bsize); - return len; - - -} -int rd_kbtotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct statfs mystats; - int len=0; - __u64 result; - - vfs_statfs(temp->u.filter.fo_sb, &mystats); - - result=((__u64)(mystats.f_blocks*mystats.f_bsize))>>10; - - len+=snprintf(page, count, LPU64"\n", result); - - return len; -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct statfs mystats; - - int len=0; - __u64 result; - - vfs_statfs(temp->u.filter.fo_sb, &mystats); - result=((__u64)(mystats.f_bfree*mystats.f_bsize))>>10; - - len+=snprintf(page, count, LPU64"\n", result); - return len; -} - -int rd_fstype(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - int len=0; - - len+=snprintf(page, count, "%s\n", temp->u.filter.fo_fstype); - return len; - -} -int rd_files(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct statfs mystats; - - int len=0; - - vfs_statfs(temp->u.filter.fo_sb, &mystats); - - len+=snprintf(page, count, "%ld\n", mystats.f_files); - return len; -} - -int rd_filesfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct statfs mystats; - - int len=0; - - vfs_statfs(temp->u.filter.fo_sb, &mystats); - - len+=snprintf(page, count, "%ld\n", mystats.f_ffree); - return len; - - -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/blocksize",rd_blksize, 0}, - {"status/kbytestotal",rd_kbtotal, 0}, - {"status/kbytesfree", rd_kbfree, 0}, - {"status/files", rd_files, 0}, - {"status/filesfree", rd_filesfree, 0}, - {"status/fstype", rd_fstype, 0}, - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/osc/lproc_osc.c b/lustre/osc/lproc_osc.c deleted file mode 100644 index 0ee8873..0000000 --- a/lustre/osc/lproc_osc.c +++ /dev/null @@ -1,126 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - struct obd_device* dev=(struct obd_device*)data; - len+=snprintf(page, count, "%s\n", dev->obd_uuid); - return len; - -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} -int rd_blktotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_blkfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_numobjects(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_objfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -int rd_objgroups(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} -int rd_server_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct client_obd* cli=&temp->u.cli; - int len=0; - len+=snprintf(page, count, "%s\n",cli->cl_target_uuid); - return len; - - -} -int rd_conn_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct client_obd* cli=&temp->u.cli; - struct obd_import* imp=&cli->cl_import; - int len=0; - len+=snprintf(page, count, "%s\n",\ - imp->imp_connection->c_remote_uuid); - return len; - -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/f_blocksize",rd_blksize, 0}, - {"status/f_blockstotal",rd_blktotal, 0}, - {"status/f_blocksfree",rd_blkfree, 0}, - {"status/f_kbytesfree", rd_kbfree, 0}, - {"status/f_objects", rd_numobjects, 0}, - {"status/f_objectsfree", rd_objfree, 0}, - {"status/f_objectgroups", rd_objgroups, 0}, - {"status/ost_server_uuid", rd_server_uuid, 0}, - {"status/ost_conn_uuid", rd_conn_uuid, 0}, - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/ost/lproc_ost.c b/lustre/ost/lproc_ost.c deleted file mode 100644 index 8878ad0..0000000 --- a/lustre/ost/lproc_ost.c +++ /dev/null @@ -1,174 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_OST - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - int len=0; - len+=snprintf(page, count, "%s\n", temp->obd_uuid); - return len; - - -} -int rd_blksize(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct ost_obd *ost=&temp->u.ost; - struct lustre_handle *conn=&ost->ost_conn; - struct obd_statfs mystats; - int len=0; - - obd_statfs(conn, &mystats); - len+=snprintf(page, count, "%d\n", mystats.os_bsize); - return len; - -} -int rd_kbtotal(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_device* temp=(struct obd_device*)data; - struct ost_obd *ost=&temp->u.ost; - struct lustre_handle *conn=&ost->ost_conn; - struct obd_statfs mystats; - int len=0; - __u32 blk_size; - __u64 result; - - - obd_statfs(conn, &mystats); - - blk_size=mystats.os_bsize; - blk_size>>=10; - - result=mystats.os_blocks; - - while(blk_size>>=1){ - result<<=1; - } - - len+=snprintf(page, count, LPU64"\n", result); - return len; - - -} - - -int rd_kbfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct ost_obd *ost=&temp->u.ost; - struct lustre_handle *conn=&ost->ost_conn; - struct obd_statfs mystats; - int len=0; - __u32 blk_size; - __u64 result; - - obd_statfs(conn, &mystats); - - blk_size=mystats.os_bsize; - blk_size>>=10; - - result=mystats.os_bfree; - - while(blk_size>>=1){ - result<<=1; - } - - len+=snprintf(page, count, LPU64"\n", result); - return len; - -} - -int rd_files(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct ost_obd *ost=&temp->u.ost; - struct lustre_handle *conn=&ost->ost_conn; - struct obd_statfs mystats; - int len=0; - - obd_statfs(conn, &mystats); - - len+=snprintf(page, count, LPU64"\n",mystats.os_files); - return len; - -} - -int rd_filesfree(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - - struct obd_device* temp=(struct obd_device*)data; - struct ost_obd *ost=&temp->u.ost; - struct lustre_handle *conn=&ost->ost_conn; - struct obd_statfs mystats; - int len=0; - - obd_statfs(conn, &mystats); - len+=snprintf(page, count, LPU64"\n", mystats.os_ffree); - return len; - -} - -int rd_objgroups(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - return 0; -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {"status/blocksize",rd_blksize, 0}, - {"status/kbytesfree", rd_kbfree, 0}, - {"status/kbytestotal", rd_kbtotal, 0}, - {"status/files", rd_files, 0}, - {"status/filesfree", rd_filesfree, 0}, - {"status/objectgroups", rd_objgroups, 0}, - {0} -}; - -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/patches/patch-2.4.18-chaos11 b/lustre/patches/patch-2.4.18-chaos11 deleted file mode 100644 index dd15a36..0000000 --- a/lustre/patches/patch-2.4.18-chaos11 +++ /dev/null @@ -1,1498 +0,0 @@ ---- linux-2.4.18-chaos5-pristine/drivers/block/blkpg.c Sat Jun 29 23:07:36 2002 -+++ linux-2.4.18-chaos5/drivers/block/blkpg.c Sat Jun 29 23:09:04 2002 -@@ -295,3 +295,38 @@ - } - - EXPORT_SYMBOL(blk_ioctl); -+ -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); ---- linux-2.4.18-chaos5-pristine/drivers/block/loop.c Sat Jun 29 23:07:36 2002 -+++ linux-2.4.18-chaos5/drivers/block/loop.c Sat Jun 29 23:09:04 2002 -@@ -503,6 +503,11 @@ - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+#ifdef CONFIG_DEV_RDONLY -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+#endif -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-2.4.18-chaos5-pristine/drivers/ide/ide-disk.c Sat Jun 29 23:07:36 2002 -+++ linux-2.4.18-chaos5/drivers/ide/ide-disk.c Sat Jun 29 23:09:04 2002 -@@ -557,6 +557,12 @@ - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+#ifdef CONFIG_DEV_RDONLY -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } -+#endif - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - ---- linux-2.4.18-chaos5-pristine/fs/ext3/Makefile Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/ext3/Makefile Sat Jun 29 23:09:04 2002 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-2.4.18-chaos5-pristine/fs/ext3/super.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/ext3/super.c Sat Jun 29 23:09:04 2002 -@@ -1746,7 +1746,7 @@ - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-2.4.18-chaos5-pristine/fs/jbd/commit.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/jbd/commit.c Sat Jun 29 23:09:04 2002 -@@ -482,7 +482,7 @@ - transaction's t_log_list queue, and metadata buffers are on - the t_iobuf_list queue. - -- Wait for the transactions in reverse order. That way we are -+ Wait for the buffers in reverse order. That way we are - less likely to be woken up until all IOs have completed, and - so we incur less scheduling load. - */ -@@ -575,8 +575,10 @@ - - jbd_debug(3, "JBD: commit phase 6\n"); - -- if (is_journal_aborted(journal)) -+ if (is_journal_aborted(journal)) { -+ unlock_journal(journal); - goto skip_commit; -+ } - - /* Done it all: now write the commit record. We should have - * cleaned up our previous buffers by now, so if we are in abort -@@ -586,9 +588,10 @@ - descriptor = journal_get_descriptor_buffer(journal); - if (!descriptor) { - __journal_abort_hard(journal); -+ unlock_journal(journal); - goto skip_commit; - } -- -+ - /* AKPM: buglet - add `i' to tmp! */ - for (i = 0; i < jh2bh(descriptor)->b_size; i += 512) { - journal_header_t *tmp = -@@ -609,7 +612,6 @@ - put_bh(bh); /* One for getblk() */ - journal_unlock_journal_head(descriptor); - } -- lock_journal(journal); - - /* End of a transaction! Finally, we can do checkpoint - processing: any buffers committed as a result of this -@@ -618,6 +620,25 @@ - - skip_commit: - -+ /* Call any callbacks that had been registered for handles in this -+ * transaction. It is up to the callback to free any allocated -+ * memory. -+ */ -+ if (!list_empty(&commit_transaction->t_jcb)) { -+ struct list_head *p, *n; -+ int error = is_journal_aborted(journal); -+ -+ list_for_each_safe(p, n, &commit_transaction->t_jcb) { -+ struct journal_callback *jcb; -+ -+ jcb = list_entry(p, struct journal_callback, jcb_list); -+ list_del(p); -+ jcb->jcb_func(jcb, error); -+ } -+ } -+ -+ lock_journal(journal); -+ - jbd_debug(3, "JBD: commit phase 7\n"); - - J_ASSERT(commit_transaction->t_sync_datalist == NULL); ---- linux-2.4.18-chaos5-pristine/fs/jbd/journal.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/jbd/journal.c Sat Jun 29 23:09:04 2002 -@@ -58,6 +58,7 @@ - #endif - EXPORT_SYMBOL(journal_flush); - EXPORT_SYMBOL(journal_revoke); -+EXPORT_SYMBOL(journal_callback_set); - - EXPORT_SYMBOL(journal_init_dev); - EXPORT_SYMBOL(journal_init_inode); ---- linux-2.4.18-chaos5-pristine/fs/jbd/transaction.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/jbd/transaction.c Sat Jun 29 23:09:04 2002 -@@ -57,6 +57,7 @@ - transaction->t_state = T_RUNNING; - transaction->t_tid = journal->j_transaction_sequence++; - transaction->t_expires = jiffies + journal->j_commit_interval; -+ INIT_LIST_HEAD(&transaction->t_jcb); - - /* Set up the commit timer for the new transaction. */ - J_ASSERT (!journal->j_commit_timer_active); -@@ -201,6 +202,20 @@ - return 0; - } - -+/* Allocate a new handle. This should probably be in a slab... */ -+static handle_t *get_handle(int nblocks) -+{ -+ handle_t *handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ if (!handle) -+ return NULL; -+ memset(handle, 0, sizeof (handle_t)); -+ handle->h_buffer_credits = nblocks; -+ handle->h_ref = 1; -+ INIT_LIST_HEAD(&handle->h_jcb); -+ -+ return handle; -+} -+ - /* - * Obtain a new handle. - * -@@ -227,14 +242,11 @@ - handle->h_ref++; - return handle; - } -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = get_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = start_this_handle(journal, handle); -@@ -333,14 +345,11 @@ - - if (is_journal_aborted(journal)) - return ERR_PTR(-EIO); -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = get_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = try_start_this_handle(journal, handle); -@@ -1319,6 +1328,29 @@ - #endif - - /* -+ * Register a callback function for this handle. The function will be -+ * called when the transaction that this handle is part of has been -+ * committed to disk with the original callback data struct and the -+ * error status of the journal as parameters. There is no guarantee of -+ * ordering between handles within a single transaction, nor between -+ * callbacks registered on the same handle. -+ * -+ * The caller is responsible for allocating the journal_callback struct. -+ * This is to allow the caller to add as much extra data to the callback -+ * as needed, but reduce the overhead of multiple allocations. The caller -+ * allocated struct must start with a struct journal_callback at offset 0, -+ * and has the caller-specific data afterwards. -+ */ -+void journal_callback_set(handle_t *handle, void (*func)(void *, int), -+ void *cb_data) -+{ -+ struct journal_callback *jcb = cb_data; -+ -+ list_add(&jcb->jcb_list, &handle->h_jcb); -+ jcb->jcb_func = func; -+} -+ -+/* - * All done for a particular handle. - * - * There is not much action needed here. We just return any remaining -@@ -1383,7 +1415,10 @@ - wake_up(&journal->j_wait_transaction_locked); - } - -- /* -+ /* Move callbacks from the handle to the transaction. */ -+ list_splice(&handle->h_jcb, &transaction->t_jcb); -+ -+ /* - * If the handle is marked SYNC, we need to set another commit - * going! We also want to force a commit if the current - * transaction is occupying too much of the log, or if the ---- linux-2.4.18-chaos5-pristine/include/linux/blkdev.h Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/include/linux/blkdev.h Mon Jul 1 08:51:17 2002 -@@ -276,4 +276,9 @@ - } - return retval; - } -+ -+#define CONFIG_DEV_RDONLY -+void dev_set_rdonly(kdev_t, int); -+int dev_check_rdonly(kdev_t); -+void dev_clear_rdonly(int); - #endif ---- linux-2.4.18-chaos5-pristine/include/linux/jbd.h Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/include/linux/jbd.h Mon Jul 1 08:51:19 2002 -@@ -257,6 +257,13 @@ - return bh->b_private; - } - -+#define HAVE_JOURNAL_CALLBACK_STATUS -+struct journal_callback { -+ struct list_head jcb_list; -+ void (*jcb_func)(void *cb_data, int error); -+ /* user data goes here */ -+}; -+ - struct jbd_revoke_table_s; - - /* The handle_t type represents a single atomic update being performed -@@ -287,6 +294,12 @@ - operations */ - int h_err; - -+ /* List of application registered callbacks for this handle. -+ * The function(s) will be called after the transaction that -+ * this handle is part of has been committed to disk. -+ */ -+ struct list_head h_jcb; -+ - /* Flags */ - unsigned int h_sync: 1; /* sync-on-close */ - unsigned int h_jdata: 1; /* force data journaling */ -@@ -406,6 +419,10 @@ - - /* How many handles used this transaction? */ - int t_handle_count; -+ -+ /* List of registered callback functions for this transaction. -+ * Called when the transaction is committed. */ -+ struct list_head t_jcb; - }; - - -@@ -654,6 +671,8 @@ - extern int journal_try_to_free_buffers(journal_t *, struct page *, int); - extern int journal_stop(handle_t *); - extern int journal_flush (journal_t *); -+extern void journal_callback_set(handle_t *handle, void (*fn)(void *, int), -+ void *cb_data); - - extern void journal_lock_updates (journal_t *); - extern void journal_unlock_updates (journal_t *); ---- linux-2.4.18-chaos5-pristine/kernel/ksyms.c Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/kernel/ksyms.c Sat Jun 29 23:09:04 2002 -@@ -306,6 +306,13 @@ - EXPORT_SYMBOL(lock_may_write); - EXPORT_SYMBOL(dcache_readdir); - -+/* lustre */ -+EXPORT_SYMBOL(panic_notifier_list); -+EXPORT_SYMBOL(pagecache_lock_cacheline); -+EXPORT_SYMBOL(kmem_cache_validate); -+EXPORT_SYMBOL(do_kern_mount); -+ -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); ---- linux-2.4.18-chaos5-pristine/include/linux/dcache.h Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/include/linux/dcache.h Mon Jul 1 08:51:12 2002 -@@ -6,6 +6,33 @@ - #include <asm/atomic.h> - #include <linux/mount.h> - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_MKDIR (1<<2) -+#define IT_LINK (1<<3) -+#define IT_SYMLINK (1<<4) -+#define IT_UNLINK (1<<5) -+#define IT_RMDIR (1<<6) -+#define IT_RENAME (1<<7) -+#define IT_RENAME2 (1<<8) -+#define IT_READDIR (1<<9) -+#define IT_GETATTR (1<<10) -+#define IT_SETATTR (1<<11) -+#define IT_READLINK (1<<12) -+#define IT_MKNOD (1<<13) -+#define IT_LOOKUP (1<<14) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -78,6 +105,7 @@ - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - void * d_extra_attributes; /* TUX-specific data */ -@@ -91,6 +119,8 @@ - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent ---- linux-2.4.18-chaos5-pristine/include/linux/fs.h Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/include/linux/fs.h Mon Jul 1 08:51:12 2002 -@@ -572,6 +572,7 @@ - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -829,7 +830,9 @@ - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -890,6 +893,7 @@ - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); - int (*unlink) (struct inode *,struct dentry *); - int (*symlink) (struct inode *,struct dentry *,const char *); -@@ -1036,6 +1040,7 @@ - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -+struct vfsmount *do_kern_mount(const char *type, int flags, char *name, void *data); - extern void umount_tree(struct vfsmount *); - - #define kern_umount mntput -@@ -1370,6 +1375,7 @@ - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(path_lookup(const char *, unsigned, struct nameidata *)); -@@ -1381,6 +1387,8 @@ - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void iput(struct inode *); - extern void force_delete(struct inode *); ---- linux-2.4.18-chaos5-pristine/fs/dcache.c Mon Feb 25 12:38:08 2002 -+++ linux-2.4.18-chaos5/fs/dcache.c Wed Jul 31 11:44:36 2002 -@@ -617,6 +617,7 @@ - dentry->d_op = NULL; - dentry->d_fsdata = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); ---- linux-2.4.18-chaos5-pristine/fs/nfsd/vfs.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/nfsd/vfs.c Sat Jun 29 23:09:04 2002 -@@ -1298,7 +1298,7 @@ - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - unlock_kernel(); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); ---- linux-2.4.18-chaos5-pristine/fs/namei.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/namei.c Tue Jul 2 16:06:05 2002 -@@ -94,6 +94,14 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de) -+{ -+ if (de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de); -+ de->d_it = NULL; -+} -+ -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +268,19 @@ - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,7 +297,8 @@ - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; -@@ -300,6 +316,9 @@ - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -322,6 +341,13 @@ - result = ERR_PTR(-ENOENT); - } - } -+ else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ result = ERR_PTR(-ENOENT); -+ } -+ } - return result; - } - -@@ -447,7 +472,8 @@ - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -524,12 +549,12 @@ - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, it); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -563,7 +588,7 @@ - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -590,12 +615,12 @@ - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { - err = -EWOULDBLOCKIO; - if (atomic) - break; -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -619,7 +644,8 @@ - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || (!inode->i_op->lookup && -+ !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -651,6 +677,7 @@ - } - } - return_base: -+ nd->dentry->d_it = it; - return 0; - out_dput: - dput(dentry); -@@ -658,15 +685,29 @@ - } - path_release(nd); - return_err: -+ if (!err) -+ nd->dentry->d_it = it; - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - -+ - /* SMP-safe */ - /* returns 1 if everything is done */ - static int __emul_lookup_dentry(const char *name, struct nameidata *nd) -@@ -749,6 +790,17 @@ - } - - /* SMP-safe */ -+int path_lookup_it(const char *path, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ int error = 0; -+ if (path_init(path, flags, nd)) -+ error = path_walk_it(path, nd, it); -+ return error; -+} -+ -+ -+/* SMP-safe */ - int path_lookup(const char *path, unsigned flags, struct nameidata *nd) - { - int error = 0; -@@ -777,7 +829,8 @@ - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -800,13 +853,16 @@ - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -818,6 +874,12 @@ - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -839,7 +901,7 @@ - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -870,6 +932,23 @@ - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -1008,7 +1086,8 @@ - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -1022,16 +1101,19 @@ - * The simplest case - just a plain lookup. - */ - if (!(flag & O_CREAT)) { -- error = path_lookup(pathname, lookup_flags(flag), nd); -+ error = path_lookup_it(pathname, lookup_flags(flag), nd, it); - if (error) - return error; - dentry = nd->dentry; -+ dentry->d_it = it; - goto ok; - } - - /* - * Create - we need to know the parent. - */ -+ if (it) -+ it->it_op |= IT_CREAT; - error = path_lookup(pathname, LOOKUP_PARENT, nd); - if (error) - return error; -@@ -1047,7 +1129,7 @@ - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1056,6 +1138,7 @@ - goto exit; - } - -+ dentry->d_it = it; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - error = vfs_create(dir->d_inode, dentry, -@@ -1172,9 +1255,11 @@ - if (flag & FMODE_WRITE) - DQUOT_INIT(inode); - -+ intent_release(dentry); - return 0; - - exit_dput: -+ intent_release(dentry); - dput(dentry); - exit: - path_release(nd); -@@ -1217,13 +1302,20 @@ - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, NULL); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1231,7 +1323,7 @@ - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1277,6 +1369,7 @@ - char * tmp; - struct dentry * dentry; - struct nameidata nd; -+ struct lookup_intent it = { IT_MKNOD , mode }; - - if (S_ISDIR(mode)) - return -EPERM; -@@ -1287,11 +1380,12 @@ - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(dentry); - - mode &= ~current->fs->umask; - if (!IS_ERR(dentry)) { -+ dentry->d_it = ⁢ - switch (mode & S_IFMT) { - case 0: case S_IFREG: - error = vfs_create(nd.dentry->d_inode,dentry,mode); -@@ -1305,6 +1399,7 @@ - default: - error = -EINVAL; - } -+ intent_release(dentry); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1345,6 +1440,7 @@ - { - int error = 0; - char * tmp; -+ struct lookup_intent it = { IT_MKDIR, mode }; - - tmp = getname(pathname); - error = PTR_ERR(tmp); -@@ -1355,11 +1451,13 @@ - error = path_lookup(tmp, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ dentry = lookup_create(&nd, 1, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -+ dentry->d_it = ⁢ - error = vfs_mkdir(nd.dentry->d_inode, dentry, - mode & ~current->fs->umask); -+ intent_release(dentry); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1439,6 +1537,7 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { IT_RMDIR, 0 }; - - name = getname(pathname); - if(IS_ERR(name)) -@@ -1460,10 +1559,12 @@ - goto exit1; - } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -+ dentry->d_it = ⁢ - error = vfs_rmdir(nd.dentry->d_inode, dentry); -+ intent_release(dentry); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1507,6 +1608,7 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { IT_UNLINK, 0 }; - - name = getname(pathname); - if(IS_ERR(name)) -@@ -1519,14 +1621,16 @@ - if (nd.last_type != LAST_NORM) - goto exit1; - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -+ dentry->d_it = ⁢ - /* Why not before? Because we want correct error value */ - if (nd.last.name[nd.last.len]) - goto slashes; - error = vfs_unlink(nd.dentry->d_inode, dentry); - exit2: -+ intent_release(dentry); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1573,6 +1677,7 @@ - int error = 0; - char * from; - char * to; -+ struct lookup_intent it = { IT_SYMLINK, 0 }; - - from = getname(oldname); - if(IS_ERR(from)) -@@ -1586,11 +1691,13 @@ - error = path_lookup(to, LOOKUP_PARENT, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { -+ dentry->d_it = ⁢ - error = vfs_symlink(nd.dentry->d_inode, dentry, from); -- dput(dentry); -+ intent_release(dentry); -+ dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); - path_release(&nd); -@@ -1654,6 +1761,7 @@ - { - int error; - char * to; -+ struct lookup_intent it = { IT_LINK, 0 }; - - to = getname(newname); - error = PTR_ERR(to); -@@ -1670,10 +1778,12 @@ - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ new_dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { -+ new_dentry->d_it = ⁢ - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -+ intent_release(new_dentry); - dput(new_dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1714,7 +1824,8 @@ - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1768,10 +1879,12 @@ - } else - double_down(&old_dir->i_zombie, - &new_dir->i_zombie); -+ new_dentry->d_it = it; - if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1793,7 +1906,8 @@ - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1820,10 +1934,12 @@ - DQUOT_INIT(old_dir); - DQUOT_INIT(new_dir); - double_down(&old_dir->i_zombie, &new_dir->i_zombie); -+ new_dentry->d_it = it; - if (d_mountpoint(old_dentry)||d_mountpoint(new_dentry)) - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1835,13 +1951,14 @@ - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1858,6 +1975,7 @@ - int error = 0; - struct dentry * old_dir, * new_dir; - struct dentry * old_dentry, *new_dentry; -+ struct lookup_intent it = {IT_RENAME, 0}; - struct nameidata oldnd, newnd; - - error = path_lookup(oldname, LOOKUP_PARENT, &oldnd); -@@ -1883,7 +2001,7 @@ - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, &it); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1899,14 +2019,15 @@ - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ it.it_op = IT_RENAME2; -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, &it); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, &it); - unlock_kernel(); - - dput(new_dentry); ---- linux-2.4.18-chaos5-pristine/fs/open.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/open.c Sat Jun 29 23:09:04 2002 -@@ -19,6 +19,8 @@ - #include <asm/uaccess.h> - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it); -+extern void intent_release(struct dentry *de); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -118,14 +120,19 @@ - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it; -+ -+ it.it_op = IT_SETATTR; -+ - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; -+ nd.dentry->d_it = ⁢ - inode = nd.dentry->d_inode; - - /* For directories it's -EISDIR, for other non-regulars - -EINVAL */ -@@ -168,6 +175,7 @@ - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -259,10 +267,14 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it; - -- error = user_path_walk(filename, &nd); -+ it.it_op = IT_SETATTR; -+ -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; -+ nd.dentry->d_it = ⁢ - inode = nd.dentry->d_inode; - - error = -EROFS; -@@ -286,6 +298,7 @@ - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -303,11 +316,15 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it; -+ -+ it.it_op = IT_SETATTR; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - - if (error) - goto out; -+ nd.dentry->d_it = ⁢ - inode = nd.dentry->d_inode; - - error = -EROFS; -@@ -330,6 +347,7 @@ - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -346,6 +364,9 @@ - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it; -+ -+ it.it_op = IT_GETATTR; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -363,13 +384,14 @@ - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry); - path_release(&nd); - } - -@@ -384,11 +406,13 @@ - { - int error; - struct nameidata nd; -- -- error = __user_walk(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd); -+ struct lookup_intent it = {IT_GETATTR}; -+ -+ error = __user_walk_it(filename,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd, &it); - if (error) - goto out; - -+ nd.dentry->d_it = ⁢ - error = permission(nd.dentry->d_inode,MAY_EXEC); - if (error) - goto dput_and_out; -@@ -396,6 +420,7 @@ - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -435,12 +460,14 @@ - { - int error; - struct nameidata nd; -+ struct lookup_intent it = {IT_GETATTR}; - -- error = __user_walk(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -- LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -+ error = __user_walk_it(filename, LOOKUP_POSITIVE | LOOKUP_FOLLOW | -+ LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd, &it); - if (error) - goto out; - -+ nd.dentry->d_it = ⁢ - error = permission(nd.dentry->d_inode,MAY_EXEC); - if (error) - goto dput_and_out; -@@ -453,6 +480,7 @@ - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -497,12 +525,15 @@ - struct inode * inode; - int error; - struct iattr newattrs; -+ struct lookup_intent it; - -- error = user_path_walk(filename, &nd); -+ it.it_op = IT_SETATTR; -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; - -+ nd.dentry->d_it = ⁢ - error = -EROFS; - if (IS_RDONLY(inode)) - goto dput_and_out; -@@ -518,6 +549,7 @@ - error = notify_change(nd.dentry, &newattrs); - - dput_and_out: -+ intent_release(nd.dentry); - path_release(&nd); - out: - return error; -@@ -587,10 +619,15 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it; -+ -+ it.it_op = IT_SETATTR; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { -+ nd.dentry->d_it = ⁢ - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry); - path_release(&nd); - } - return error; -@@ -600,10 +637,15 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it; - -- error = user_path_walk_link(filename, &nd); -+ it.it_op = IT_SETATTR; -+ -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { -+ nd.dentry->d_it = ⁢ - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry); - path_release(&nd); - } - return error; -@@ -637,10 +679,15 @@ - * for the internal routines (ie open_namei()/follow_link() etc). 00 is - * used by symlinks. - */ -+extern int open_namei_it(const char *filename, int namei_flags, int mode, -+ struct nameidata *nd, struct lookup_intent *it); -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; - struct nameidata nd; -+ struct lookup_intent it = {IT_OPEN, 0}; - - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) -@@ -648,14 +695,14 @@ - if (namei_flags & O_TRUNC) - namei_flags |= 2; - -- error = open_namei(filename, namei_flags, mode, &nd); -+ error = open_namei_it(filename, namei_flags, mode, &nd, &it); - if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -+ return dentry_open_it(nd.dentry, nd.mnt, flags, &it); - - return ERR_PTR(error); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -712,11 +759,19 @@ - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+ -+} -+ -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-2.4.18-chaos5-pristine/fs/stat.c Sat Jun 29 23:07:56 2002 -+++ linux-2.4.18-chaos5/fs/stat.c Mon Jul 1 08:54:45 2002 -@@ -13,6 +13,8 @@ - - #include <asm/uaccess.h> - -+ -+extern void intent_release(struct dentry *de); - /* - * Revalidate the inode. This is required for proper NFS attribute caching. - */ -@@ -104,10 +106,12 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { IT_GETATTR}; - -- error = user_path_walk(name, &nd); -+ error = user_path_walk_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry); - path_release(&nd); - } - return error; -@@ -117,10 +121,13 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { IT_GETATTR}; -+ - -- error = user_path_walk_link(name, &nd); -+ error = user_path_walk_link_it(name, &nd, &it); - if (!error) { - error = do_getattr(nd.mnt, nd.dentry, stat); -+ intent_release(nd.dentry); - path_release(&nd); - } - return error; ---- linux-2.4.18-chaos5-pristine/mm/slab.c Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/mm/slab.c Sat Jun 29 23:09:04 2002 -@@ -1207,6 +1207,58 @@ - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) ---- linux-2.4.18-chaos5-pristine/arch/i386/mm/init.c Sat Jun 29 23:07:34 2002 -+++ linux-2.4.18-chaos5/arch/i386/mm/init.c Sat Jun 29 23:09:04 2002 -@@ -43,6 +43,14 @@ - static unsigned long totalram_pages; - static unsigned long totalhigh_pages; - -+ -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid enough? -+ return virt_to_page(kaddr); -+} -+ -+ - int do_check_pgt_cache(int low, int high) - { - int freed = 0; ---- linux-2.4.18-chaos5-pristine/include/linux/slab.h Sat Jun 29 23:07:57 2002 -+++ linux-2.4.18-chaos5/include/linux/slab.h Mon Jul 1 08:51:12 2002 -@@ -57,6 +57,7 @@ - extern int kmem_cache_shrink(kmem_cache_t *); - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - - extern void *kmalloc(size_t, int); - extern void kfree(const void *); ---- linux-2.4.18-chaos5-pristine/scripts/mkspec Sat Jun 29 23:07:58 2002 -+++ linux-2.4.18-chaos5/scripts/mkspec Sat Jun 29 23:09:04 2002 -@@ -64,6 +64,7 @@ - fi - # Back on track, again - echo 'cp System.map $RPM_BUILD_ROOT'"/boot/System.map-$VERSION.$PATCHLEVEL.$SUBLEVEL$EXTRAVERSION" -+echo 'cp vmlinux $RPM_BUILD_ROOT'"/boot/vmlinux-$VERSION.$PATCHLEVEL.$SUBLEVEL$EXTRAVERSION" - echo 'cp .config $RPM_BUILD_ROOT'"/boot/config-$VERSION.$PATCHLEVEL.$SUBLEVEL$EXTRAVERSION" - echo "" - echo "%clean" diff --git a/lustre/patches/patch-2.4.18-hp1_pnnl18.2.8qsnet b/lustre/patches/patch-2.4.18-hp1_pnnl18.2.8qsnet deleted file mode 100644 index 4c99e3c..0000000 --- a/lustre/patches/patch-2.4.18-hp1_pnnl18.2.8qsnet +++ /dev/null @@ -1,1673 +0,0 @@ ---- linux-pristine/./include/linux/lustre_version.h Wed Dec 31 19:00:00 1969 -+++ linux/./include/linux/lustre_version.h Tue Nov 26 07:02:14 2002 -@@ -0,0 +1 @@ -+#define LUSTRE_KERNEL_VERSION 4 ---- linux-pristine/./arch/ia64/mm/init.c Thu Dec 5 10:47:25 2002 -+++ linux/./arch/ia64/mm/init.c Fri Nov 29 18:06:20 2002 -@@ -44,6 +44,12 @@ - - static struct page *vmem_map; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int - do_check_pgt_cache (int low, int high) - { ---- linux-pristine/./arch/i386/mm/init.c Thu Dec 5 10:47:24 2002 -+++ linux/./arch/i386/mm/init.c Fri Nov 29 18:06:20 2002 -@@ -43,6 +43,12 @@ - static unsigned long totalram_pages; - static unsigned long totalhigh_pages; - -+struct page *check_get_page(unsigned long kaddr) -+{ -+#warning FIXME: Lustre team, is this solid? -+ return virt_to_page(kaddr); -+} -+ - int do_check_pgt_cache(int low, int high) - { - int freed = 0; ---- linux-pristine/./drivers/block/blkpg.c Thu Dec 5 10:47:36 2002 -+++ linux/./drivers/block/blkpg.c Fri Nov 29 18:08:05 2002 -@@ -308,6 +308,41 @@ - - EXPORT_SYMBOL(blk_ioctl); - -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); -+ - /********************* - * get_last_sector() - * ---- linux-pristine/./drivers/block/loop.c Thu Dec 5 10:47:37 2002 -+++ linux/./drivers/block/loop.c Fri Nov 29 18:06:20 2002 -@@ -471,6 +471,11 @@ - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+#ifdef CONFIG_DEV_RDONLY -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+#endif -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { ---- linux-pristine/./drivers/ide/ide-disk.c Thu Dec 5 10:47:59 2002 -+++ linux/./drivers/ide/ide-disk.c Fri Nov 29 18:06:20 2002 -@@ -367,6 +367,12 @@ - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+#ifdef CONFIG_DEV_RDONLY -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } -+#endif - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - OUT_BYTE(0x00, IDE_FEATURE_REG); ---- linux-pristine/./fs/ext3/Makefile Thu Dec 5 10:49:13 2002 -+++ linux/./fs/ext3/Makefile Fri Nov 29 18:06:20 2002 -@@ -9,6 +9,8 @@ - - O_TARGET := ext3.o - -+export-objs := super.o -+ - obj-y := balloc.o bitmap.o dir.o file.o fsync.o ialloc.o inode.o \ - ioctl.o namei.o super.o symlink.o - obj-m := $(O_TARGET) ---- linux-pristine/./fs/ext3/super.c Thu Dec 5 10:49:13 2002 -+++ linux/./fs/ext3/super.c Fri Nov 29 18:06:20 2002 -@@ -1744,7 +1744,7 @@ - unregister_filesystem(&ext3_fs_type); - } - --EXPORT_NO_SYMBOLS; -+EXPORT_SYMBOL(ext3_bread); - - MODULE_AUTHOR("Remy Card, Stephen Tweedie, Andrew Morton, Andreas Dilger, Theodore Ts'o and others"); - MODULE_DESCRIPTION("Second Extended Filesystem with journaling extensions"); ---- linux-pristine/./fs/jbd/commit.c Thu Dec 5 10:49:15 2002 -+++ linux/./fs/jbd/commit.c Fri Nov 29 18:06:20 2002 -@@ -475,7 +475,7 @@ - transaction's t_log_list queue, and metadata buffers are on - the t_iobuf_list queue. - -- Wait for the transactions in reverse order. That way we are -+ Wait for the buffers in reverse order. That way we are - less likely to be woken up until all IOs have completed, and - so we incur less scheduling load. - */ -@@ -566,8 +566,10 @@ - - jbd_debug(3, "JBD: commit phase 6\n"); - -- if (is_journal_aborted(journal)) -+ if (is_journal_aborted(journal)) { -+ unlock_journal(journal); - goto skip_commit; -+ } - - /* Done it all: now write the commit record. We should have - * cleaned up our previous buffers by now, so if we are in abort -@@ -577,6 +579,7 @@ - descriptor = journal_get_descriptor_buffer(journal); - if (!descriptor) { - __journal_abort_hard(journal); -+ unlock_journal(journal); - goto skip_commit; - } - -@@ -600,7 +603,6 @@ - put_bh(bh); /* One for getblk() */ - journal_unlock_journal_head(descriptor); - } -- lock_journal(journal); - - /* End of a transaction! Finally, we can do checkpoint - processing: any buffers committed as a result of this -@@ -609,6 +611,25 @@ - - skip_commit: - -+ /* Call any callbacks that had been registered for handles in this -+ * transaction. It is up to the callback to free any allocated -+ * memory. -+ */ -+ if (!list_empty(&commit_transaction->t_jcb)) { -+ struct list_head *p, *n; -+ int error = is_journal_aborted(journal); -+ -+ list_for_each_safe(p, n, &commit_transaction->t_jcb) { -+ struct journal_callback *jcb; -+ -+ jcb = list_entry(p, struct journal_callback, jcb_list); -+ list_del(p); -+ jcb->jcb_func(jcb, error); -+ } -+ } -+ -+ lock_journal(journal); -+ - jbd_debug(3, "JBD: commit phase 7\n"); - - J_ASSERT(commit_transaction->t_sync_datalist == NULL); ---- linux-pristine/./fs/jbd/journal.c Thu Dec 5 10:49:15 2002 -+++ linux/./fs/jbd/journal.c Fri Nov 29 18:06:20 2002 -@@ -58,6 +58,7 @@ - #endif - EXPORT_SYMBOL(journal_flush); - EXPORT_SYMBOL(journal_revoke); -+EXPORT_SYMBOL(journal_callback_set); - - EXPORT_SYMBOL(journal_init_dev); - EXPORT_SYMBOL(journal_init_inode); ---- linux-pristine/./fs/jbd/transaction.c Thu Dec 5 10:49:15 2002 -+++ linux/./fs/jbd/transaction.c Fri Nov 29 18:06:20 2002 -@@ -57,6 +57,7 @@ - transaction->t_state = T_RUNNING; - transaction->t_tid = journal->j_transaction_sequence++; - transaction->t_expires = jiffies + journal->j_commit_interval; -+ INIT_LIST_HEAD(&transaction->t_jcb); - - /* Set up the commit timer for the new transaction. */ - J_ASSERT (!journal->j_commit_timer_active); -@@ -201,6 +202,20 @@ - return 0; - } - -+/* Allocate a new handle. This should probably be in a slab... */ -+static handle_t *new_handle(int nblocks) -+{ -+ handle_t *handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ if (!handle) -+ return NULL; -+ memset(handle, 0, sizeof (handle_t)); -+ handle->h_buffer_credits = nblocks; -+ handle->h_ref = 1; -+ INIT_LIST_HEAD(&handle->h_jcb); -+ -+ return handle; -+} -+ - /* - * Obtain a new handle. - * -@@ -227,14 +242,11 @@ - handle->h_ref++; - return handle; - } -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = new_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = start_this_handle(journal, handle); -@@ -333,14 +345,11 @@ - - if (is_journal_aborted(journal)) - return ERR_PTR(-EIO); -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = new_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = try_start_this_handle(journal, handle); -@@ -1328,6 +1337,28 @@ - #endif - - /* -+ * Register a callback function for this handle. The function will be -+ * called when the transaction that this handle is part of has been -+ * committed to disk with the original callback data struct and the -+ * error status of the journal as parameters. There is no guarantee of -+ * ordering between handles within a single transaction, nor between -+ * callbacks registered on the same handle. -+ * -+ * The caller is responsible for allocating the journal_callback struct. -+ * This is to allow the caller to add as much extra data to the callback -+ * as needed, but reduce the overhead of multiple allocations. The caller -+ * allocated struct must start with a struct journal_callback at offset 0, -+ * and has the caller-specific data afterwards. -+ */ -+void journal_callback_set(handle_t *handle, -+ void (*func)(struct journal_callback *jcb, int error), -+ struct journal_callback *jcb) -+{ -+ list_add(&jcb->jcb_list, &handle->h_jcb); -+ jcb->jcb_func = func; -+} -+ -+/* - * All done for a particular handle. - * - * There is not much action needed here. We just return any remaining -@@ -1393,7 +1424,10 @@ - wake_up(&journal->j_wait_transaction_locked); - } - -- /* -+ /* Move callbacks from the handle to the transaction. */ -+ list_splice(&handle->h_jcb, &transaction->t_jcb); -+ -+ /* - * If the handle is marked SYNC, we need to set another commit - * going! We also want to force a commit if the current - * transaction is occupying too much of the log, or if the ---- linux-pristine/./include/linux/blkdev.h Thu Dec 5 10:49:41 2002 -+++ linux/./include/linux/blkdev.h Fri Nov 29 18:30:34 2002 -@@ -228,4 +228,8 @@ - return retval; - } - -+#define CONFIG_DEV_RDONLY -+void dev_set_rdonly(kdev_t, int); -+int dev_check_rdonly(kdev_t); -+void dev_clear_rdonly(int); - #endif ---- linux-pristine/./include/linux/slab.h Thu Dec 5 10:49:53 2002 -+++ linux/./include/linux/slab.h Fri Nov 29 18:30:15 2002 -@@ -58,6 +58,7 @@ - extern void *kmem_cache_alloc(kmem_cache_t *, int); - extern void *kmem_cache_zalloc(kmem_cache_t *, int); - extern void kmem_cache_free(kmem_cache_t *, void *); -+extern int kmem_cache_validate(kmem_cache_t *cachep, void *objp); - - extern void *kmalloc(size_t, int); - extern void kfree(const void *); ---- linux-pristine/./include/linux/jbd.h Thu Dec 5 10:49:43 2002 -+++ linux/./include/linux/jbd.h Fri Nov 29 18:50:01 2002 -@@ -249,6 +249,13 @@ - return bh->b_private; - } - -+#define HAVE_JOURNAL_CALLBACK_STATUS -+struct journal_callback { -+ struct list_head jcb_list; -+ void (*jcb_func)(struct journal_callback *jcb, int error); -+ /* user data goes here */ -+}; -+ - struct jbd_revoke_table_s; - - /* The handle_t type represents a single atomic update being performed -@@ -279,6 +286,12 @@ - operations */ - int h_err; - -+ /* List of application registered callbacks for this handle. -+ * The function(s) will be called after the transaction that -+ * this handle is part of has been committed to disk. -+ */ -+ struct list_head h_jcb; -+ - /* Flags */ - unsigned int h_sync: 1; /* sync-on-close */ - unsigned int h_jdata: 1; /* force data journaling */ -@@ -398,6 +411,10 @@ - - /* How many handles used this transaction? */ - int t_handle_count; -+ -+ /* List of registered callback functions for this transaction. -+ * Called when the transaction is committed. */ -+ struct list_head t_jcb; - }; - - -@@ -646,6 +663,9 @@ - extern int journal_try_to_free_buffers(journal_t *, struct page *, int); - extern int journal_stop(handle_t *); - extern int journal_flush (journal_t *); -+extern void journal_callback_set(handle_t *handle, -+ void (*fn)(struct journal_callback *,int), -+ struct journal_callback *jcb); - - extern void journal_lock_updates (journal_t *); - extern void journal_unlock_updates (journal_t *); ---- linux-pristine/./kernel/ksyms.c Thu Dec 5 10:50:01 2002 -+++ linux/./kernel/ksyms.c Fri Nov 29 18:37:23 2002 -@@ -271,6 +271,7 @@ - EXPORT_SYMBOL(set_page_dirty); - EXPORT_SYMBOL(vfs_readlink); - EXPORT_SYMBOL(vfs_follow_link); -+EXPORT_SYMBOL(vfs_follow_link_it); - EXPORT_SYMBOL(page_readlink); - EXPORT_SYMBOL(page_follow_link); - EXPORT_SYMBOL(page_symlink_inode_operations); -@@ -285,6 +286,11 @@ - EXPORT_SYMBOL(nr_free_pages); - EXPORT_SYMBOL(page_cache_size); - -+/* lustre */ -+EXPORT_SYMBOL(pagecache_lock); -+EXPORT_SYMBOL(do_kern_mount); -+EXPORT_SYMBOL(kmem_cache_validate); -+ - /* for stackable file systems (lofs, wrapfs, cryptfs, etc.) */ - EXPORT_SYMBOL(default_llseek); - EXPORT_SYMBOL(dentry_open); ---- linux-pristine/./include/linux/dcache.h Thu Dec 5 10:49:42 2002 -+++ linux/./include/linux/dcache.h Fri Nov 29 18:30:11 2002 -@@ -6,6 +6,34 @@ - #include <asm/atomic.h> - #include <linux/mount.h> - -+#define IT_OPEN (1) -+#define IT_CREAT (1<<1) -+#define IT_MKDIR (1<<2) -+#define IT_LINK (1<<3) -+#define IT_LINK2 (1<<4) -+#define IT_SYMLINK (1<<5) -+#define IT_UNLINK (1<<6) -+#define IT_RMDIR (1<<7) -+#define IT_RENAME (1<<8) -+#define IT_RENAME2 (1<<9) -+#define IT_READDIR (1<<10) -+#define IT_GETATTR (1<<11) -+#define IT_SETATTR (1<<12) -+#define IT_READLINK (1<<13) -+#define IT_MKNOD (1<<14) -+#define IT_LOOKUP (1<<15) -+ -+struct lookup_intent { -+ int it_op; -+ int it_mode; -+ int it_disposition; -+ int it_status; -+ struct iattr *it_iattr; -+ __u64 it_lock_handle[2]; -+ int it_lock_mode; -+ void *it_data; -+}; -+ - /* - * linux/include/linux/dcache.h - * -@@ -78,6 +106,7 @@ - unsigned long d_time; /* used by d_revalidate */ - struct dentry_operations *d_op; - struct super_block * d_sb; /* The root of the dentry tree */ -+ struct lookup_intent *d_it; - unsigned long d_vfs_flags; - void * d_fsdata; /* fs-specific data */ - unsigned char d_iname[DNAME_INLINE_LEN]; /* small names */ -@@ -90,6 +119,8 @@ - int (*d_delete)(struct dentry *); - void (*d_release)(struct dentry *); - void (*d_iput)(struct dentry *, struct inode *); -+ int (*d_revalidate2)(struct dentry *, int, struct lookup_intent *); -+ void (*d_intent_release)(struct dentry *, struct lookup_intent *); - }; - - /* the dentry parameter passed to d_hash and d_compare is the parent ---- linux-pristine/./include/linux/fs.h Thu Dec 5 10:49:42 2002 -+++ linux/./include/linux/fs.h Fri Nov 29 18:30:15 2002 -@@ -588,6 +588,7 @@ - - /* needed for tty driver, and maybe others */ - void *private_data; -+ struct lookup_intent *f_intent; - - /* preallocated helper kiobuf to speedup O_DIRECT */ - struct kiobuf *f_iobuf; -@@ -849,7 +850,9 @@ - extern int vfs_link(struct dentry *, struct inode *, struct dentry *); - extern int vfs_rmdir(struct inode *, struct dentry *); - extern int vfs_unlink(struct inode *, struct dentry *); --extern int vfs_rename(struct inode *, struct dentry *, struct inode *, struct dentry *); -+int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it); - - /* - * File types -@@ -911,6 +914,7 @@ - struct inode_operations { - int (*create) (struct inode *,struct dentry *,int); - struct dentry * (*lookup) (struct inode *,struct dentry *); -+ struct dentry * (*lookup2) (struct inode *,struct dentry *, struct lookup_intent *); - int (*link) (struct dentry *,struct inode *,struct dentry *); - int (*unlink) (struct inode *,struct dentry *); - int (*symlink) (struct inode *,struct dentry *,const char *); -@@ -921,6 +925,8 @@ - struct inode *, struct dentry *); - int (*readlink) (struct dentry *, char *,int); - int (*follow_link) (struct dentry *, struct nameidata *); -+ int (*follow_link2) (struct dentry *, struct nameidata *, -+ struct lookup_intent *it); - void (*truncate) (struct inode *); - int (*permission) (struct inode *, int); - int (*revalidate) (struct dentry *); -@@ -1063,7 +1069,7 @@ - extern struct vfsmount *kern_mount(struct file_system_type *); - extern int may_umount(struct vfsmount *); - extern long do_mount(char *, char *, char *, unsigned long, void *); -- -+struct vfsmount *do_kern_mount(char *type, int flags, char *name, void *data); - #define kern_umount mntput - - extern int vfs_statfs(struct super_block *, struct statfs *); -@@ -1387,6 +1393,7 @@ - extern loff_t default_llseek(struct file *file, loff_t offset, int origin); - - extern int FASTCALL(__user_walk(const char *, unsigned, struct nameidata *)); -+extern int FASTCALL(__user_walk_it(const char *, unsigned, struct nameidata *, struct lookup_intent *it)); - extern int FASTCALL(path_init(const char *, unsigned, struct nameidata *)); - extern int FASTCALL(path_walk(const char *, struct nameidata *)); - extern int FASTCALL(link_path_walk(const char *, struct nameidata *)); -@@ -1397,6 +1404,8 @@ - extern struct dentry * lookup_hash(struct qstr *, struct dentry *); - #define user_path_walk(name,nd) __user_walk(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd) - #define user_path_walk_link(name,nd) __user_walk(name, LOOKUP_POSITIVE, nd) -+#define user_path_walk_it(name,nd,it) __user_walk_it(name, LOOKUP_FOLLOW|LOOKUP_POSITIVE, nd, it) -+#define user_path_walk_link_it(name,nd,it) __user_walk_it(name, LOOKUP_POSITIVE, nd, it) - - extern void iput(struct inode *); - extern void force_delete(struct inode *); -@@ -1508,6 +1517,8 @@ - - extern int vfs_readlink(struct dentry *, char *, int, const char *); - extern int vfs_follow_link(struct nameidata *, const char *); -+extern int vfs_follow_link_it(struct nameidata *, const char *, -+ struct lookup_intent *it); - extern int page_readlink(struct dentry *, char *, int); - extern int page_follow_link(struct dentry *, struct nameidata *); - extern struct inode_operations page_symlink_inode_operations; ---- linux-pristine/./fs/dcache.c Thu Dec 5 10:49:13 2002 -+++ linux/./fs/dcache.c Fri Nov 29 18:06:20 2002 -@@ -617,6 +617,7 @@ - dentry->d_op = NULL; - dentry->d_fsdata = NULL; - dentry->d_mounted = 0; -+ dentry->d_it = NULL; - INIT_LIST_HEAD(&dentry->d_hash); - INIT_LIST_HEAD(&dentry->d_lru); - INIT_LIST_HEAD(&dentry->d_subdirs); ---- linux-pristine/./fs/nfsd/vfs.c Thu Dec 5 10:49:18 2002 -+++ linux/./fs/nfsd/vfs.c Fri Nov 29 18:06:20 2002 -@@ -1285,7 +1285,7 @@ - err = nfserr_perm; - } else - #endif -- err = vfs_rename(fdir, odentry, tdir, ndentry); -+ err = vfs_rename(fdir, odentry, tdir, ndentry, NULL); - if (!err && EX_ISSYNC(tfhp->fh_export)) { - nfsd_sync_dir(tdentry); - nfsd_sync_dir(fdentry); ---- linux-pristine/./fs/namei.c Thu Dec 5 10:49:16 2002 -+++ linux/./fs/namei.c Fri Nov 29 18:11:18 2002 -@@ -94,6 +94,12 @@ - * XEmacs seems to be relying on it... - */ - -+void intent_release(struct dentry *de, struct lookup_intent *it) -+{ -+ if (it && de->d_op && de->d_op->d_intent_release) -+ de->d_op->d_intent_release(de, it); -+} -+ - /* In order to reduce some races, while at the same time doing additional - * checking and hopefully speeding things up, we copy filenames to the - * kernel data space before using them.. -@@ -260,10 +266,19 @@ - * Internal lookup() using the new generic dcache. - * SMP-safe - */ --static struct dentry * cached_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *cached_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * dentry = d_lookup(parent, name); - -+ if (dentry && dentry->d_op && dentry->d_op->d_revalidate2) { -+ if (!dentry->d_op->d_revalidate2(dentry, flags, it) && -+ !d_invalidate(dentry)) { -+ dput(dentry); -+ dentry = NULL; -+ } -+ return dentry; -+ } else - if (dentry && dentry->d_op && dentry->d_op->d_revalidate) { - if (!dentry->d_op->d_revalidate(dentry, flags) && !d_invalidate(dentry)) { - dput(dentry); -@@ -281,7 +296,8 @@ - * make sure that nobody added the entry to the dcache in the meantime.. - * SMP-safe - */ --static struct dentry * real_lookup(struct dentry * parent, struct qstr * name, int flags) -+static struct dentry *real_lookup(struct dentry *parent, struct qstr *name, -+ int flags, struct lookup_intent *it) - { - struct dentry * result; - struct inode *dir = parent->d_inode; -@@ -300,6 +316,9 @@ - result = ERR_PTR(-ENOMEM); - if (dentry) { - lock_kernel(); -+ if (dir->i_op->lookup2) -+ result = dir->i_op->lookup2(dir, dentry, it); -+ else - result = dir->i_op->lookup(dir, dentry); - unlock_kernel(); - if (result) -@@ -321,6 +340,12 @@ - dput(result); - result = ERR_PTR(-ENOENT); - } -+ } else if (result->d_op && result->d_op->d_revalidate2) { -+ if (!result->d_op->d_revalidate2(result, flags, it) && -+ !d_invalidate(result)) { -+ dput(result); -+ result = ERR_PTR(-ENOENT); -+ } - } - return result; - } -@@ -332,7 +357,8 @@ - * Without that kind of total limit, nasty chains of consecutive - * symlinks can cause almost arbitrarily long lookups. - */ --static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd) -+static inline int do_follow_link(struct dentry *dentry, struct nameidata *nd, -+ struct lookup_intent *it) - { - int err; - if (current->link_count >= 5) -@@ -346,10 +372,14 @@ - current->link_count++; - current->total_link_count++; - UPDATE_ATIME(dentry->d_inode); -- err = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ err = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ err = dentry->d_inode->i_op->follow_link(dentry, nd); - current->link_count--; - return err; - loop: -+ intent_release(dentry, it); - path_release(nd); - return -ELOOP; - } -@@ -445,7 +475,8 @@ - * - * We expect 'base' to be positive and a directory. - */ --int link_path_walk(const char * name, struct nameidata *nd) -+int link_path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it) - { - struct dentry *dentry; - struct inode *inode; -@@ -518,9 +549,9 @@ - break; - } - /* This does the actual lookups.. */ -- dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = cached_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE); -+ dentry = real_lookup(nd->dentry, &this, LOOKUP_CONTINUE, NULL); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -537,8 +568,8 @@ - if (!inode->i_op) - goto out_dput; - -- if (inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if (inode->i_op->follow_link || inode->i_op->follow_link2) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -554,7 +585,7 @@ - nd->dentry = dentry; - } - err = -ENOTDIR; -- if (!inode->i_op->lookup) -+ if (!inode->i_op->lookup && !inode->i_op->lookup2) - break; - continue; - /* here ends the main loop */ -@@ -581,9 +612,9 @@ - if (err < 0) - break; - } -- dentry = cached_lookup(nd->dentry, &this, 0); -+ dentry = cached_lookup(nd->dentry, &this, 0, it); - if (!dentry) { -- dentry = real_lookup(nd->dentry, &this, 0); -+ dentry = real_lookup(nd->dentry, &this, 0, it); - err = PTR_ERR(dentry); - if (IS_ERR(dentry)) - break; -@@ -591,9 +622,9 @@ - while (d_mountpoint(dentry) && __follow_down(&nd->mnt, &dentry)) - ; - inode = dentry->d_inode; -- if ((lookup_flags & LOOKUP_FOLLOW) -- && inode && inode->i_op && inode->i_op->follow_link) { -- err = do_follow_link(dentry, nd); -+ if ((lookup_flags & LOOKUP_FOLLOW) && inode && inode->i_op && -+ (inode->i_op->follow_link || inode->i_op->follow_link2)) { -+ err = do_follow_link(dentry, nd, it); - dput(dentry); - if (err) - goto return_err; -@@ -607,7 +638,8 @@ - goto no_inode; - if (lookup_flags & LOOKUP_DIRECTORY) { - err = -ENOTDIR; -- if (!inode->i_op || !inode->i_op->lookup) -+ if (!inode->i_op || -+ (!inode->i_op->lookup && !inode->i_op->lookup2)) - break; - } - goto return_base; -@@ -636,10 +668,21 @@ - return err; - } - -+int link_path_walk(const char * name, struct nameidata *nd) -+{ -+ return link_path_walk_it(name, nd, NULL); -+} -+ -+int path_walk_it(const char * name, struct nameidata *nd, struct lookup_intent *it) -+{ -+ current->total_link_count = 0; -+ return link_path_walk_it(name, nd, it); -+} -+ - int path_walk(const char * name, struct nameidata *nd) - { - current->total_link_count = 0; -- return link_path_walk(name, nd); -+ return link_path_walk_it(name, nd, NULL); - } - - /* SMP-safe */ -@@ -742,7 +785,8 @@ - * needs parent already locked. Doesn't follow mounts. - * SMP-safe. - */ --struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+struct dentry * lookup_hash_it(struct qstr *name, struct dentry * base, -+ struct lookup_intent *it) - { - struct dentry * dentry; - struct inode *inode; -@@ -765,13 +809,16 @@ - goto out; - } - -- dentry = cached_lookup(base, name, 0); -+ dentry = cached_lookup(base, name, 0, it); - if (!dentry) { - struct dentry *new = d_alloc(base, name); - dentry = ERR_PTR(-ENOMEM); - if (!new) - goto out; - lock_kernel(); -+ if (inode->i_op->lookup2) -+ dentry = inode->i_op->lookup2(inode, new, it); -+ else - dentry = inode->i_op->lookup(inode, new); - unlock_kernel(); - if (!dentry) -@@ -783,6 +830,12 @@ - return dentry; - } - -+struct dentry * lookup_hash(struct qstr *name, struct dentry * base) -+{ -+ return lookup_hash_it(name, base, NULL); -+} -+ -+ - /* SMP-safe */ - struct dentry * lookup_one_len(const char * name, struct dentry * base, int len) - { -@@ -804,7 +857,7 @@ - } - this.hash = end_name_hash(hash); - -- return lookup_hash(&this, base); -+ return lookup_hash_it(&this, base, NULL); - access: - return ERR_PTR(-EACCES); - } -@@ -836,6 +889,23 @@ - return err; - } - -+int __user_walk_it(const char *name, unsigned flags, struct nameidata *nd, -+ struct lookup_intent *it) -+{ -+ char *tmp; -+ int err; -+ -+ tmp = getname(name); -+ err = PTR_ERR(tmp); -+ if (!IS_ERR(tmp)) { -+ err = 0; -+ if (path_init(tmp, flags, nd)) -+ err = path_walk_it(tmp, nd, it); -+ putname(tmp); -+ } -+ return err; -+} -+ - /* - * It's inline, so penalty for filesystems that don't use sticky bit is - * minimal. -@@ -970,7 +1040,8 @@ - * for symlinks (where the permissions are checked later). - * SMP-safe - */ --int open_namei(const char * pathname, int flag, int mode, struct nameidata *nd) -+int open_namei_it(const char *pathname, int flag, int mode, -+ struct nameidata *nd, struct lookup_intent *it) - { - int acc_mode, error = 0; - struct inode *inode; -@@ -985,7 +1056,7 @@ - */ - if (!(flag & O_CREAT)) { - if (path_init(pathname, lookup_flags(flag), nd)) -- error = path_walk(pathname, nd); -+ error = path_walk_it(pathname, nd, it); - if (error) - return error; - dentry = nd->dentry; -@@ -995,6 +1066,10 @@ - /* - * Create - we need to know the parent. - */ -+ if (it) { -+ it->it_mode = mode; -+ it->it_op |= IT_CREAT; -+ } - if (path_init(pathname, LOOKUP_PARENT, nd)) - error = path_walk(pathname, nd); - if (error) -@@ -1011,7 +1086,7 @@ - - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - - do_last: - error = PTR_ERR(dentry); -@@ -1020,6 +1095,7 @@ - goto exit; - } - -+ it->it_mode = mode; - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - if (!IS_POSIX_ACL(dir->d_inode)) -@@ -1054,7 +1130,8 @@ - error = -ENOENT; - if (!dentry->d_inode) - goto exit_dput; -- if (dentry->d_inode->i_op && dentry->d_inode->i_op->follow_link) -+ if (dentry->d_inode->i_op && (dentry->d_inode->i_op->follow_link || -+ dentry->d_inode->i_op->follow_link2)) - goto do_link; - - dput(nd->dentry); -@@ -1140,8 +1217,10 @@ - return 0; - - exit_dput: -+ intent_release(dentry, it); - dput(dentry); - exit: -+ intent_release(nd->dentry, it); - path_release(nd); - return error; - -@@ -1160,7 +1239,12 @@ - * are done. Procfs-like symlinks just set LAST_BIND. - */ - UPDATE_ATIME(dentry->d_inode); -- error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (dentry->d_inode->i_op->follow_link2) -+ error = dentry->d_inode->i_op->follow_link2(dentry, nd, it); -+ else -+ error = dentry->d_inode->i_op->follow_link(dentry, nd); -+ if (error) -+ intent_release(dentry, it); - dput(dentry); - if (error) - return error; -@@ -1182,13 +1266,20 @@ - } - dir = nd->dentry; - down(&dir->d_inode->i_sem); -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - putname(nd->last.name); - goto do_last; - } - -+int open_namei(const char *pathname, int flag, int mode, struct nameidata *nd) -+{ -+ return open_namei_it(pathname, flag, mode, nd, NULL); -+} -+ -+ - /* SMP-safe */ --static struct dentry *lookup_create(struct nameidata *nd, int is_dir) -+static struct dentry *lookup_create(struct nameidata *nd, int is_dir, -+ struct lookup_intent *it) - { - struct dentry *dentry; - -@@ -1196,7 +1287,7 @@ - dentry = ERR_PTR(-EEXIST); - if (nd->last_type != LAST_NORM) - goto fail; -- dentry = lookup_hash(&nd->last, nd->dentry); -+ dentry = lookup_hash_it(&nd->last, nd->dentry, it); - if (IS_ERR(dentry)) - goto fail; - if (!is_dir && nd->last.name[nd->last.len] && !dentry->d_inode) -@@ -1242,6 +1333,7 @@ - char * tmp; - struct dentry * dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_MKNOD, .it_mode = mode }; - - if (S_ISDIR(mode)) - return -EPERM; -@@ -1253,7 +1345,7 @@ - error = path_walk(tmp, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(dentry); - - if (!IS_POSIX_ACL(nd.dentry->d_inode)) -@@ -1272,6 +1364,7 @@ - default: - error = -EINVAL; - } -+ intent_release(dentry, &it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1312,6 +1405,7 @@ - { - int error = 0; - char * tmp; -+ struct lookup_intent it = { .it_op = IT_MKDIR, .it_mode = mode }; - - tmp = getname(pathname); - error = PTR_ERR(tmp); -@@ -1323,12 +1417,13 @@ - error = path_walk(tmp, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 1); -+ dentry = lookup_create(&nd, 1, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - if (!IS_POSIX_ACL(nd.dentry->d_inode)) - mode &= ~current->fs->umask; - error = vfs_mkdir(nd.dentry->d_inode, dentry, mode); -+ intent_release(dentry, &it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1410,6 +1505,7 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_RMDIR }; - - name = getname(pathname); - if(IS_ERR(name)) -@@ -1432,10 +1528,11 @@ - goto exit1; - } - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_rmdir(nd.dentry->d_inode, dentry); -+ intent_release(dentry, &it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1479,6 +1576,7 @@ - char * name; - struct dentry *dentry; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_UNLINK }; - - name = getname(pathname); - if(IS_ERR(name)) -@@ -1492,7 +1590,7 @@ - if (nd.last_type != LAST_NORM) - goto exit1; - down(&nd.dentry->d_inode->i_sem); -- dentry = lookup_hash(&nd.last, nd.dentry); -+ dentry = lookup_hash_it(&nd.last, nd.dentry, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - /* Why not before? Because we want correct error value */ -@@ -1500,6 +1598,7 @@ - goto slashes; - error = vfs_unlink(nd.dentry->d_inode, dentry); - exit2: -+ intent_release(dentry, &it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1546,6 +1645,7 @@ - int error = 0; - char * from; - char * to; -+ struct lookup_intent it = { .it_op = IT_SYMLINK }; - - from = getname(oldname); - if(IS_ERR(from)) -@@ -1560,10 +1660,12 @@ - error = path_walk(to, &nd); - if (error) - goto out; -- dentry = lookup_create(&nd, 0); -+ it.it_data = from; -+ dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(dentry); - if (!IS_ERR(dentry)) { - error = vfs_symlink(nd.dentry->d_inode, dentry, from); -+ intent_release(dentry, &it); - dput(dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1629,6 +1731,7 @@ - int error; - char * from; - char * to; -+ struct lookup_intent it = { .it_op = IT_LINK }; - - from = getname(oldname); - if(IS_ERR(from)) -@@ -1641,7 +1744,7 @@ - - error = 0; - if (path_init(from, LOOKUP_POSITIVE, &old_nd)) -- error = path_walk(from, &old_nd); -+ error = path_walk_it(from, &old_nd, &it); - if (error) - goto exit; - if (path_init(to, LOOKUP_PARENT, &nd)) -@@ -1651,10 +1754,12 @@ - error = -EXDEV; - if (old_nd.mnt != nd.mnt) - goto out_release; -- new_dentry = lookup_create(&nd, 0); -+ it.it_op = IT_LINK2; -+ new_dentry = lookup_create(&nd, 0, &it); - error = PTR_ERR(new_dentry); - if (!IS_ERR(new_dentry)) { - error = vfs_link(old_nd.dentry, nd.dentry->d_inode, new_dentry); -+ intent_release(new_dentry, &it); - dput(new_dentry); - } - up(&nd.dentry->d_inode->i_sem); -@@ -1697,7 +1802,8 @@ - * locking]. - */ - int vfs_rename_dir(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - struct inode *target; -@@ -1757,6 +1863,7 @@ - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - if (target) { - if (!error) - target->i_flags |= S_DEAD; -@@ -1778,7 +1885,8 @@ - } - - int vfs_rename_other(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - -@@ -1809,6 +1917,7 @@ - error = -EBUSY; - else - error = old_dir->i_op->rename(old_dir, old_dentry, new_dir, new_dentry); -+ intent_release(new_dentry, it); - double_up(&old_dir->i_zombie, &new_dir->i_zombie); - if (error) - return error; -@@ -1820,13 +1929,14 @@ - } - - int vfs_rename(struct inode *old_dir, struct dentry *old_dentry, -- struct inode *new_dir, struct dentry *new_dentry) -+ struct inode *new_dir, struct dentry *new_dentry, -+ struct lookup_intent *it) - { - int error; - if (S_ISDIR(old_dentry->d_inode->i_mode)) -- error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_dir(old_dir,old_dentry,new_dir,new_dentry,it); - else -- error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry); -+ error = vfs_rename_other(old_dir,old_dentry,new_dir,new_dentry,it); - if (!error) { - if (old_dir == new_dir) - inode_dir_notify(old_dir, DN_RENAME); -@@ -1843,6 +1953,7 @@ - int error = 0; - struct dentry * old_dir, * new_dir; - struct dentry * old_dentry, *new_dentry; -+ struct lookup_intent it = { .it_op = IT_RENAME }; - struct nameidata oldnd, newnd; - - if (path_init(oldname, LOOKUP_PARENT, &oldnd)) -@@ -1871,7 +1982,7 @@ - - double_lock(new_dir, old_dir); - -- old_dentry = lookup_hash(&oldnd.last, old_dir); -+ old_dentry = lookup_hash_it(&oldnd.last, old_dir, &it); - error = PTR_ERR(old_dentry); - if (IS_ERR(old_dentry)) - goto exit3; -@@ -1887,18 +1998,21 @@ - if (newnd.last.name[newnd.last.len]) - goto exit4; - } -- new_dentry = lookup_hash(&newnd.last, new_dir); -+ it.it_op = IT_RENAME2; -+ new_dentry = lookup_hash_it(&newnd.last, new_dir, &it); - error = PTR_ERR(new_dentry); - if (IS_ERR(new_dentry)) - goto exit4; - - lock_kernel(); - error = vfs_rename(old_dir->d_inode, old_dentry, -- new_dir->d_inode, new_dentry); -+ new_dir->d_inode, new_dentry, &it); - unlock_kernel(); - -+ intent_release(new_dentry, &it); - dput(new_dentry); - exit4: -+ intent_release(old_dentry, &it); - dput(old_dentry); - exit3: - double_up(&new_dir->d_inode->i_sem, &old_dir->d_inode->i_sem); -@@ -1947,7 +2061,8 @@ - } - - static inline int --__vfs_follow_link(struct nameidata *nd, const char *link) -+__vfs_follow_link(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) - { - int res = 0; - char *name; -@@ -1960,7 +2075,7 @@ - /* weird __emul_prefix() stuff did it */ - goto out; - } -- res = link_path_walk(link, nd); -+ res = link_path_walk_it(link, nd, it); - out: - if (current->link_count || res || nd->last_type!=LAST_NORM) - return res; -@@ -1982,7 +2097,13 @@ - - int vfs_follow_link(struct nameidata *nd, const char *link) - { -- return __vfs_follow_link(nd, link); -+ return __vfs_follow_link(nd, link, NULL); -+} -+ -+int vfs_follow_link_it(struct nameidata *nd, const char *link, -+ struct lookup_intent *it) -+{ -+ return __vfs_follow_link(nd, link, it); - } - - /* get the link contents into pagecache */ -@@ -2024,7 +2145,7 @@ - { - struct page *page = NULL; - char *s = page_getlink(dentry, &page); -- int res = __vfs_follow_link(nd, s); -+ int res = __vfs_follow_link(nd, s, NULL); - if (page) { - kunmap(page); - page_cache_release(page); ---- linux-pristine/./fs/open.c Thu Dec 5 10:49:20 2002 -+++ linux/./fs/open.c Fri Nov 29 18:06:21 2002 -@@ -19,6 +19,9 @@ - #include <asm/uaccess.h> - - #define special_file(m) (S_ISCHR(m)||S_ISBLK(m)||S_ISFIFO(m)||S_ISSOCK(m)) -+extern int path_walk_it(const char *name, struct nameidata *nd, -+ struct lookup_intent *it); -+extern void intent_release(struct dentry *de, struct lookup_intent *it); - - int vfs_statfs(struct super_block *sb, struct statfs *buf) - { -@@ -94,12 +97,13 @@ - struct nameidata nd; - struct inode * inode; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - - error = -EINVAL; - if (length < 0) /* sorry, but loff_t says... */ - goto out; - -- error = user_path_walk(path, &nd); -+ error = user_path_walk_it(path, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -144,6 +148,7 @@ - put_write_access(inode); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -235,8 +240,9 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -262,6 +268,7 @@ - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -279,8 +286,9 @@ - struct nameidata nd; - struct inode * inode; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - - if (error) - goto out; -@@ -307,6 +315,7 @@ - } - error = notify_change(nd.dentry, &newattrs); - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -323,6 +332,7 @@ - int old_fsuid, old_fsgid; - kernel_cap_t old_cap; - int res; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - if (mode & ~S_IRWXO) /* where's F_OK, X_OK, W_OK, R_OK? */ - return -EINVAL; -@@ -340,13 +350,14 @@ - else - current->cap_effective = current->cap_permitted; - -- res = user_path_walk(filename, &nd); -+ res = user_path_walk_it(filename, &nd, &it); - if (!res) { - res = permission(nd.dentry->d_inode, mode); - /* SuS v2 requires we report a read only fs too */ - if(!res && (mode & S_IWOTH) && IS_RDONLY(nd.dentry->d_inode) - && !special_file(nd.dentry->d_inode->i_mode)) - res = -EROFS; -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - -@@ -362,6 +373,7 @@ - int error; - struct nameidata nd; - char *name; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - name = getname(filename); - error = PTR_ERR(name); -@@ -370,7 +382,7 @@ - - error = 0; - if (path_init(name,LOOKUP_POSITIVE|LOOKUP_FOLLOW|LOOKUP_DIRECTORY,&nd)) -- error = path_walk(name, &nd); -+ error = path_walk_it(name, &nd, &it); - putname(name); - if (error) - goto out; -@@ -382,6 +394,7 @@ - set_fs_pwd(current->fs, nd.mnt, nd.dentry); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -422,6 +435,7 @@ - int error; - struct nameidata nd; - char *name; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - - name = getname(filename); - error = PTR_ERR(name); -@@ -430,7 +444,7 @@ - - path_init(name, LOOKUP_POSITIVE | LOOKUP_FOLLOW | - LOOKUP_DIRECTORY | LOOKUP_NOALT, &nd); -- error = path_walk(name, &nd); -+ error = path_walk_it(name, &nd, &it); - putname(name); - if (error) - goto out; -@@ -447,6 +461,7 @@ - set_fs_altroot(); - error = 0; - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -491,8 +506,9 @@ - struct inode * inode; - int error; - struct iattr newattrs; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (error) - goto out; - inode = nd.dentry->d_inode; -@@ -512,6 +528,7 @@ - error = notify_change(nd.dentry, &newattrs); - - dput_and_out: -+ intent_release(nd.dentry, &it); - path_release(&nd); - out: - return error; -@@ -581,10 +598,12 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -594,10 +613,12 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_SETATTR }; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = chown_common(nd.dentry, user, group); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -631,10 +652,16 @@ - * for the internal routines (ie open_namei()/follow_link() etc). 00 is - * used by symlinks. - */ -+extern int open_namei_it(const char *filename, int namei_flags, int mode, -+ struct nameidata *nd, struct lookup_intent *it); -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it); -+ - struct file *filp_open(const char * filename, int flags, int mode) - { - int namei_flags, error; - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_OPEN }; - - namei_flags = flags; - if ((namei_flags+1) & O_ACCMODE) -@@ -642,14 +669,15 @@ - if (namei_flags & O_TRUNC) - namei_flags |= 2; - -- error = open_namei(filename, namei_flags, mode, &nd); -- if (!error) -- return dentry_open(nd.dentry, nd.mnt, flags); -+ error = open_namei_it(filename, namei_flags, mode, &nd, &it); -+ if (error) -+ return ERR_PTR(error); - -- return ERR_PTR(error); -+ return dentry_open_it(nd.dentry, nd.mnt, flags, &it); - } - --struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+struct file *dentry_open_it(struct dentry *dentry, struct vfsmount *mnt, -+ int flags, struct lookup_intent *it) - { - struct file * f; - struct inode *inode; -@@ -692,6 +720,7 @@ - } - f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC); - -+ intent_release(dentry, it); - return f; - - cleanup_all: -@@ -706,11 +735,17 @@ - cleanup_file: - put_filp(f); - cleanup_dentry: -+ intent_release(dentry, it); - dput(dentry); - mntput(mnt); - return ERR_PTR(error); - } - -+struct file *dentry_open(struct dentry *dentry, struct vfsmount *mnt, int flags) -+{ -+ return dentry_open_it(dentry, mnt, flags, NULL); -+} -+ - /* - * Find an empty file descriptor entry, and mark it busy. - */ ---- linux-pristine/./fs/stat.c Thu Dec 5 10:49:22 2002 -+++ linux/./fs/stat.c Fri Nov 29 18:06:21 2002 -@@ -13,6 +13,7 @@ - - #include <asm/uaccess.h> - -+extern void intent_release(struct dentry *de, struct lookup_intent *it); - /* - * Revalidate the inode. This is required for proper NFS attribute caching. - */ -@@ -135,13 +136,15 @@ - asmlinkage long sys_stat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -151,13 +154,15 @@ - asmlinkage long sys_newstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -172,13 +177,15 @@ - asmlinkage long sys_lstat(char * filename, struct __old_kernel_stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_old_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -189,13 +196,15 @@ - asmlinkage long sys_newlstat(char * filename, struct stat * statbuf) - { - struct nameidata nd; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - int error; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -247,20 +256,21 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_READLINK }; - - if (bufsiz <= 0) - return -EINVAL; - -- error = user_path_walk_link(path, &nd); -+ error = user_path_walk_link_it(path, &nd, &it); - if (!error) { - struct inode * inode = nd.dentry->d_inode; -- - error = -EINVAL; - if (inode->i_op && inode->i_op->readlink && - !(error = do_revalidate(nd.dentry))) { - UPDATE_ATIME(inode); - error = inode->i_op->readlink(nd.dentry, buf, bufsiz); - } -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -333,12 +343,14 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk(filename, &nd); -+ error = user_path_walk_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; -@@ -348,12 +360,14 @@ - { - struct nameidata nd; - int error; -+ struct lookup_intent it = { .it_op = IT_GETATTR }; - -- error = user_path_walk_link(filename, &nd); -+ error = user_path_walk_link_it(filename, &nd, &it); - if (!error) { - error = do_revalidate(nd.dentry); - if (!error) - error = cp_new_stat64(nd.dentry->d_inode, statbuf); -+ intent_release(nd.dentry, &it); - path_release(&nd); - } - return error; ---- linux-pristine/./mm/slab.c Thu Dec 5 10:50:02 2002 -+++ linux/./mm/slab.c Fri Nov 29 18:06:21 2002 -@@ -1187,6 +1187,59 @@ - * Called with the cache-lock held. - */ - -+extern struct page *check_get_page(unsigned long kaddr); -+struct page *page_mem_map(struct page *page); -+static int kmem_check_cache_obj (kmem_cache_t * cachep, -+ slab_t *slabp, void * objp) -+{ -+ int i; -+ unsigned int objnr; -+ -+#if DEBUG -+ if (cachep->flags & SLAB_RED_ZONE) { -+ objp -= BYTES_PER_WORD; -+ if ( *(unsigned long *)objp != RED_MAGIC2) -+ /* Either write before start, or a double free. */ -+ return 0; -+ if (*(unsigned long *)(objp+cachep->objsize - -+ BYTES_PER_WORD) != RED_MAGIC2) -+ /* Either write past end, or a double free. */ -+ return 0; -+ } -+#endif -+ -+ objnr = (objp-slabp->s_mem)/cachep->objsize; -+ if (objnr >= cachep->num) -+ return 0; -+ if (objp != slabp->s_mem + objnr*cachep->objsize) -+ return 0; -+ -+ /* Check slab's freelist to see if this obj is there. */ -+ for (i = slabp->free; i != BUFCTL_END; i = slab_bufctl(slabp)[i]) { -+ if (i == objnr) -+ return 0; -+ } -+ return 1; -+} -+ -+ -+int kmem_cache_validate(kmem_cache_t *cachep, void *objp) -+{ -+ struct page *page = check_get_page((unsigned long)objp); -+ -+ if (!VALID_PAGE(page)) -+ return 0; -+ -+ if (!PageSlab(page)) -+ return 0; -+ -+ /* XXX check for freed slab objects ? */ -+ if (!kmem_check_cache_obj(cachep, GET_PAGE_SLAB(page), objp)) -+ return 0; -+ -+ return (cachep == GET_PAGE_CACHE(page)); -+} -+ - #if DEBUG - static int kmem_extra_free_checks (kmem_cache_t * cachep, - slab_t *slabp, void * objp) diff --git a/lustre/patches/patch-2.4.9-chaos14 b/lustre/patches/patch-2.4.9-chaos14 deleted file mode 100644 index 24b5628..0000000 --- a/lustre/patches/patch-2.4.9-chaos14 +++ /dev/null @@ -1,331 +0,0 @@ -diff -ru ../kernel-2.4.9/drivers/block/blkpg.c ../kernel-2.4.9-lustre/drivers/block/blkpg.c ---- ../kernel-2.4.9/drivers/block/blkpg.c Wed Oct 31 17:50:05 2001 -+++ ../kernel-2.4.9-lustre/drivers/block/blkpg.c Mon May 13 14:35:35 2002 -@@ -326,7 +326,43 @@ - - EXPORT_SYMBOL(blk_ioctl); - -- /********************* -+#define NUM_DEV_NO_WRITE 16 -+static int dev_no_write[NUM_DEV_NO_WRITE]; -+ -+/* -+ * Debug code for turning block devices "read-only" (will discard writes -+ * silently). This is for filesystem crash/recovery testing. -+ */ -+void dev_set_rdonly(kdev_t dev, int no_write) -+{ -+ if (dev) { -+ printk(KERN_WARNING "Turning device %s read-only\n", -+ bdevname(dev)); -+ dev_no_write[no_write] = 0xdead0000 + dev; -+ } -+} -+ -+int dev_check_rdonly(kdev_t dev) { -+ int i; -+ -+ for (i = 0; i < NUM_DEV_NO_WRITE; i++) { -+ if ((dev_no_write[i] & 0xffff0000) == 0xdead0000 && -+ dev == (dev_no_write[i] & 0xffff)) -+ return 1; -+ } -+ return 0; -+} -+ -+void dev_clear_rdonly(int no_write) { -+ dev_no_write[no_write] = 0; -+} -+ -+EXPORT_SYMBOL(dev_set_rdonly); -+EXPORT_SYMBOL(dev_check_rdonly); -+EXPORT_SYMBOL(dev_clear_rdonly); -+ -+ -+/********************* - * get_last_sector() - * - * Description: This function will read any inaccessible blocks at the end -diff -ru ../kernel-2.4.9/drivers/block/loop.c ../kernel-2.4.9-lustre/drivers/block/loop.c ---- ../kernel-2.4.9/drivers/block/loop.c Wed Oct 31 17:50:05 2001 -+++ ../kernel-2.4.9-lustre/drivers/block/loop.c Mon May 13 14:23:05 2002 -@@ -482,6 +482,11 @@ - spin_unlock_irq(&lo->lo_lock); - - if (rw == WRITE) { -+#ifdef CONFIG_DEV_RDONLY -+ if (dev_check_rdonly(rbh->b_rdev)) -+ goto err; -+#endif -+ - if (lo->lo_flags & LO_FLAGS_READ_ONLY) - goto err; - } else if (rw == READA) { -diff -ru ../kernel-2.4.9/drivers/ide/ide-disk.c ../kernel-2.4.9-lustre/drivers/ide/ide-disk.c ---- ../kernel-2.4.9/drivers/ide/ide-disk.c Wed Oct 31 17:50:21 2001 -+++ ../kernel-2.4.9-lustre/drivers/ide/ide-disk.c Mon May 13 14:23:05 2002 -@@ -374,6 +374,12 @@ - */ - static ide_startstop_t do_rw_disk (ide_drive_t *drive, struct request *rq, unsigned long block) - { -+#ifdef CONFIG_DEV_RDONLY -+ if (rq->cmd == WRITE && dev_check_rdonly(rq->rq_dev)) { -+ ide_end_request(1, HWGROUP(drive)); -+ return ide_stopped; -+ } -+#endif - if (IDE_CONTROL_REG) - OUT_BYTE(drive->ctl,IDE_CONTROL_REG); - OUT_BYTE(0x00, IDE_FEATURE_REG); -diff -ru ../kernel-2.4.9/fs/jbd/commit.c ../kernel-2.4.9-lustre/fs/jbd/commit.c ---- ../kernel-2.4.9/fs/jbd/commit.c Wed Oct 31 17:51:37 2001 -+++ ../kernel-2.4.9-lustre/fs/jbd/commit.c Mon May 13 14:23:05 2002 -@@ -462,7 +462,7 @@ - transaction's t_log_list queue, and metadata buffers are on - the t_iobuf_list queue. - -- Wait for the transactions in reverse order. That way we are -+ Wait for the buffers in reverse order. That way we are - less likely to be woken up until all IOs have completed, and - so we incur less scheduling load. - */ -@@ -566,8 +566,10 @@ - - jbd_debug(3, "JBD: commit phase 6\n"); - -- if (is_journal_aborted(journal)) -+ if (is_journal_aborted(journal)) { -+ unlock_journal(journal); - goto skip_commit; -+ } - - /* Done it all: now write the commit record. We should have - * cleaned up our previous buffers by now, so if we are in abort -@@ -577,9 +579,10 @@ - descriptor = journal_get_descriptor_buffer(journal); - if (!descriptor) { - __journal_abort_hard(journal); -+ unlock_journal(journal); - goto skip_commit; - } -- -+ - /* AKPM: buglet - add `i' to tmp! */ - for (i = 0; i < jh2bh(descriptor)->b_size; i += 512) { - journal_header_t *tmp = -@@ -600,7 +603,6 @@ - put_bh(bh); /* One for getblk() */ - journal_unlock_journal_head(descriptor); - } -- lock_journal(journal); - - /* End of a transaction! Finally, we can do checkpoint - processing: any buffers committed as a result of this -@@ -609,6 +611,25 @@ - - skip_commit: - -+ /* Call any callbacks that had been registered for handles in this -+ * transaction. It is up to the callback to free any allocated -+ * memory. -+ */ -+ if (!list_empty(&commit_transaction->t_jcb)) { -+ struct list_head *p, *n; -+ int error = is_journal_aborted(journal); -+ -+ list_for_each_safe(p, n, &commit_transaction->t_jcb) { -+ struct journal_callback *jcb; -+ -+ jcb = list_entry(p, struct journal_callback, jcb_list); -+ list_del(p); -+ jcb->jcb_func(jcb, error); -+ } -+ } -+ -+ lock_journal(journal); -+ - jbd_debug(3, "JBD: commit phase 7\n"); - - J_ASSERT(commit_transaction->t_sync_datalist == NULL); -diff -ru ../kernel-2.4.9/fs/jbd/journal.c ../kernel-2.4.9-lustre/fs/jbd/journal.c ---- ../kernel-2.4.9/fs/jbd/journal.c Wed Oct 31 17:51:37 2001 -+++ ../kernel-2.4.9-lustre/fs/jbd/journal.c Mon May 13 14:23:05 2002 -@@ -56,6 +56,7 @@ - #endif - EXPORT_SYMBOL(journal_flush); - EXPORT_SYMBOL(journal_revoke); -+EXPORT_SYMBOL(journal_callback_set); - - EXPORT_SYMBOL(journal_init_dev); - EXPORT_SYMBOL(journal_init_inode); -diff -ru ../kernel-2.4.9/fs/jbd/transaction.c ../kernel-2.4.9-lustre/fs/jbd/transaction.c ---- ../kernel-2.4.9/fs/jbd/transaction.c Sat Jan 26 01:42:21 2002 -+++ ../kernel-2.4.9-lustre/fs/jbd/transaction.c Mon May 13 14:23:05 2002 -@@ -59,6 +59,7 @@ - transaction->t_state = T_RUNNING; - transaction->t_tid = journal->j_transaction_sequence++; - transaction->t_expires = jiffies + journal->j_commit_interval; -+ INIT_LIST_HEAD(&transaction->t_jcb); - - /* Set up the commit timer for the new transaction. */ - J_ASSERT (!journal->j_commit_timer_active); -@@ -202,6 +203,20 @@ - return 0; - } - -+/* Allocate a new handle. This should probably be in a slab... */ -+static handle_t *get_handle(int nblocks) -+{ -+ handle_t *handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ if (!handle) -+ return NULL; -+ memset(handle, 0, sizeof (handle_t)); -+ handle->h_buffer_credits = nblocks; -+ handle->h_ref = 1; -+ INIT_LIST_HEAD(&handle->h_jcb); -+ -+ return handle; -+} -+ - /* - * Obtain a new handle. - * -@@ -228,14 +243,11 @@ - handle->h_ref++; - return handle; - } -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = get_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = start_this_handle(journal, handle); -@@ -334,14 +346,11 @@ - - if (is_journal_aborted(journal)) - return ERR_PTR(-EIO); -- -- handle = jbd_kmalloc(sizeof (handle_t), GFP_NOFS); -+ -+ handle = get_handle(nblocks); - if (!handle) - return ERR_PTR(-ENOMEM); -- memset (handle, 0, sizeof (handle_t)); - -- handle->h_buffer_credits = nblocks; -- handle->h_ref = 1; - current->journal_info = handle; - - err = try_start_this_handle(journal, handle); -@@ -1328,6 +1337,29 @@ - #endif - - /* -+ * Register a callback function for this handle. The function will be -+ * called when the transaction that this handle is part of has been -+ * committed to disk with the original callback data struct and the -+ * error status of the journal as parameters. There is no guarantee of -+ * ordering between handles within a single transaction, nor between -+ * callbacks registered on the same handle. -+ * -+ * The caller is responsible for allocating the journal_callback struct. -+ * This is to allow the caller to add as much extra data to the callback -+ * as needed, but reduce the overhead of multiple allocations. The caller -+ * allocated struct must start with a struct journal_callback at offset 0, -+ * and has the caller-specific data afterwards. -+ */ -+void journal_callback_set(handle_t *handle, void (*func)(void *, int), -+ void *cb_data) -+{ -+ struct journal_callback *jcb = cb_data; -+ -+ list_add(&jcb->jcb_list, &handle->h_jcb); -+ jcb->jcb_func = func; -+} -+ -+/* - * All done for a particular handle. - * - * There is not much action needed here. We just return any remaining -@@ -1409,7 +1439,10 @@ - wake_up(&journal->j_wait_transaction_locked); - } - -- /* -+ /* Move callbacks from the handle to the transaction. */ -+ list_splice(&handle->h_jcb, &transaction->t_jcb); -+ -+ /* - * If the handle is marked SYNC, we need to set another commit - * going! We also want to force a commit if the current - * transaction is occupying too much of the log, or if the -diff -ru ../kernel-2.4.9/include/linux/blkdev.h ../kernel-2.4.9-lustre/include/linux/blkdev.h ---- ../kernel-2.4.9/include/linux/blkdev.h Thu May 9 12:59:13 2002 -+++ ../kernel-2.4.9-lustre/include/linux/blkdev.h Mon May 13 14:23:05 2002 -@@ -257,5 +257,9 @@ - #define blk_started_io(nsects) \ - atomic_add(nsects, &queued_sectors); - -+#define CONFIG_DEV_RDONLY -+void dev_set_rdonly(kdev_t, int); -+int dev_check_rdonly(kdev_t); -+void dev_clear_rdonly(int); - #endif - -diff -ru ../kernel-2.4.9/include/linux/jbd.h ../kernel-2.4.9-lustre/include/linux/jbd.h ---- ../kernel-2.4.9/include/linux/jbd.h Thu May 9 12:59:02 2002 -+++ ../kernel-2.4.9-lustre/include/linux/jbd.h Mon May 13 14:23:05 2002 -@@ -251,6 +251,13 @@ - return bh->b_private; - } - -+#define HAVE_JOURNAL_CALLBACK_STATUS -+struct journal_callback { -+ struct list_head jcb_list; -+ void (*jcb_func)(void *cb_data, int error); -+ /* user data goes here */ -+}; -+ - struct jbd_revoke_table_s; - - /* The handle_t type represents a single atomic update being performed -@@ -281,6 +288,12 @@ - operations */ - int h_err; - -+ /* List of application registered callbacks for this handle. -+ * The function(s) will be called after the transaction that -+ * this handle is part of has been committed to disk. -+ */ -+ struct list_head h_jcb; -+ - /* Flags */ - unsigned int h_sync: 1; /* sync-on-close */ - unsigned int h_jdata: 1; /* force data journaling */ -@@ -400,6 +413,10 @@ - - /* How many handles used this transaction? */ - int t_handle_count; -+ -+ /* List of registered callback functions for this transaction. -+ * Called when the transaction is committed. */ -+ struct list_head t_jcb; - }; - - -@@ -647,6 +664,8 @@ - extern int journal_try_to_free_buffers(journal_t *, struct page *, int); - extern int journal_stop(handle_t *); - extern int journal_flush (journal_t *); -+extern void journal_callback_set(handle_t *handle, void (*func)(void *), -+ void *cb_data); - - extern void journal_lock_updates (journal_t *); - extern void journal_unlock_updates (journal_t *); diff --git a/lustre/ptlbd/.cvsignore b/lustre/ptlbd/.cvsignore deleted file mode 100644 index e995588..0000000 --- a/lustre/ptlbd/.cvsignore +++ /dev/null @@ -1,3 +0,0 @@ -.deps -Makefile -Makefile.in diff --git a/lustre/ptlbd/Makefile.am b/lustre/ptlbd/Makefile.am deleted file mode 100644 index bfaeb25..0000000 --- a/lustre/ptlbd/Makefile.am +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright (C) 2002 Cluster File Systems, Inc. -# -# This code is issued under the GNU General Public License. -# See the file COPYING in this distribution - -DEFS= - -MODULE = ptlbd -modulefs_DATA = ptlbd.o -EXTRA_PROGRAMS = ptlbd - -ptlbd_SOURCES = blk.c client.c main.c rpc.c server.c - -include $(top_srcdir)/Rules diff --git a/lustre/ptlbd/blk.c b/lustre/ptlbd/blk.c deleted file mode 100644 index 4a793436..0000000 --- a/lustre/ptlbd/blk.c +++ /dev/null @@ -1,247 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ -#include <linux/module.h> -#include <linux/major.h> -#include <linux/smp.h> - -#define DEBUG_SUBSYSTEM S_PTLBD - -#include <linux/lustre_lite.h> -#include <linux/lustre_ha.h> -#include <linux/obd_support.h> -#include <linux/lustre_idl.h> -#include <linux/obd_ptlbd.h> - -/* - * todo: - * assign proper major number - * allow more minors - * discover actual block sizes? - * allow more than one sector per io - * think about vary-io - * restrict single ops to sequential block io - * ddn target addresses need to be 32 bit - * cant get to addresses after 0xFFFF0000 - */ - -#define PTLBD_MAJOR 253 -#define PTLBD_MAX_MINOR 1 - -#define MAJOR_NR PTLBD_MAJOR -#define LOCAL_END_REQUEST -#include <linux/blk.h> -#include <linux/blkdev.h> -#include <linux/devfs_fs_kernel.h> - -static int ptlbd_size_size[PTLBD_MAX_MINOR]; -static int ptlbd_size[PTLBD_MAX_MINOR]; -static int ptlbd_hardsect_size[PTLBD_MAX_MINOR]; -static int ptlbd_max_sectors[PTLBD_MAX_MINOR]; -//RHism static char ptlbd_dev_varyio[PTLBD_MAX_MINOR]; - -/* - * per minor state, indexed by minor. - */ - -static struct ptlbd_obd *one_for_now; - -void ptlbd_blk_register(struct ptlbd_obd *ptlbd) -{ - ENTRY; - one_for_now = ptlbd; - EXIT; -} - -static struct ptlbd_obd * ptlbd_get_minor(int minor) -{ - ENTRY; - if ( minor >= PTLBD_MAX_MINOR ) - RETURN( ERR_PTR(-ENODEV) ); - RETURN(one_for_now); -} - -static struct ptlbd_obd * ptlbd_get_inode(struct inode *inode) -{ - ENTRY; - - if ( inode == NULL ) /* can this really happen? */ - RETURN( ERR_PTR(-EINVAL) ); - - return ptlbd_get_minor(MINOR(inode->i_rdev)); -} - -static int ptlbd_open(struct inode *inode, struct file *file) -{ - struct ptlbd_obd *ptlbd = ptlbd_get_inode(inode); - ENTRY; - - if ( IS_ERR(ptlbd) ) - RETURN(PTR_ERR(ptlbd)); - if ( ptlbd->bd_import.imp_connection == NULL ) - RETURN(-ENODEV); - - ptlbd->refcount++; - RETURN(0); -} - -static int ptlbd_ioctl(struct inode *inode, struct file *file, - unsigned int cmd, unsigned long arg) -{ - struct ptlbd_obd *ptlbd; - - if ( ! capable(CAP_SYS_ADMIN) ) - RETURN(-EPERM); - - ptlbd = ptlbd_get_inode(inode); - if ( IS_ERR(ptlbd) ) - RETURN( PTR_ERR(ptlbd) ); - - /* XXX getattr{,64} */ - - RETURN(-EINVAL); -} - -static int ptlbd_release(struct inode *inode, struct file *file) -{ - struct ptlbd_obd *ptlbd = ptlbd_get_inode(inode); - ENTRY; - - if ( IS_ERR(ptlbd) ) - RETURN( PTR_ERR(ptlbd) ); - - ptlbd->refcount--; - RETURN(0); -} - -static void ptlbd_end_request_havelock(struct request *req) -{ - struct buffer_head *bh; - int uptodate = 1; - - if ( req->errors ) - uptodate = 0; - - while( (bh = req->bh) != NULL ) { - blk_finished_io(bh->b_size >> 9); - req->bh = bh->b_reqnext; - bh->b_reqnext = NULL; - bh->b_end_io(bh, uptodate); - } - blkdev_release_request(req); -} - -#if 0 -static void ptlbd_end_request_getlock(struct request *req) -{ - unsigned long flags; - - spin_lock_irqsave(&io_request_lock, flags); - ptlbd_end_request_havelock(req); - spin_unlock_irqrestore(&io_request_lock, flags); -} -#endif - -static void ptlbd_request(request_queue_t *q) -{ - struct ptlbd_obd *ptlbd; - struct request *req; - ptlbd_cmd_t cmd; - ENTRY; - - while ( !QUEUE_EMPTY ) { - req = CURRENT; - ptlbd = ptlbd_get_minor(MINOR(req->rq_dev)); - - blkdev_dequeue_request(req); - - if ( ptlbd->refcount <= 0 ) { - req->errors++; - ptlbd_end_request_havelock(req); - return; - } - - spin_unlock_irq(&io_request_lock); - - /* XXX dunno if we're supposed to get this or not.. */ - LASSERT(req->cmd != READA); - - if ( req->cmd == READ ) - cmd = PTLBD_READ; - else - cmd = PTLBD_WRITE; - - ptlbd_send_req(ptlbd, cmd, req->bh); - - spin_lock_irq(&io_request_lock); - - ptlbd_end_request_havelock(req); - } -} - -static struct block_device_operations ptlbd_ops = { - .owner = THIS_MODULE, - .open = ptlbd_open, - .release = ptlbd_release, - .ioctl = ptlbd_ioctl, -}; - -int ptlbd_blk_init(void) -{ - int ret; - int i; - ENTRY; - - ret = register_blkdev(PTLBD_MAJOR, "ptlbd", &ptlbd_ops); - if ( ret < 0 ) - RETURN(ret); - - blk_size[PTLBD_MAJOR] = ptlbd_size; - blksize_size[PTLBD_MAJOR] = ptlbd_size_size; - hardsect_size[PTLBD_MAJOR] = ptlbd_hardsect_size; - max_sectors[PTLBD_MAJOR] = ptlbd_max_sectors; - //RHism blkdev_varyio[PTLBD_MAJOR] = ptlbd_dev_varyio; - - blk_init_queue(BLK_DEFAULT_QUEUE(PTLBD_MAJOR), ptlbd_request); - blk_queue_headactive(BLK_DEFAULT_QUEUE(MAJOR_NR), 0); - - for ( i = 0 ; i < PTLBD_MAX_MINOR ; i++) { - ptlbd_size_size[i] = 4096; - ptlbd_size[i] = (4096*2048) >> BLOCK_SIZE_BITS; - ptlbd_hardsect_size[i] = 4096; - ptlbd_max_sectors[i] = 2; - //RHism ptlbd_dev_varyio[i] = 0; - /* XXX register_disk? */ - } - - return 0; -} - -void ptlbd_blk_exit(void) -{ - int ret; - ENTRY; - blk_cleanup_queue(BLK_DEFAULT_QUEUE(PTLBD_MAJOR)); - ret = unregister_blkdev(PTLBD_MAJOR, "ptlbd"); - if ( ret ) /* XXX */ - printk("unregister_blkdev() failed: %d\n", ret); -} - -#undef MAJOR_NR diff --git a/lustre/ptlbd/client.c b/lustre/ptlbd/client.c deleted file mode 100644 index d57e001..0000000 --- a/lustre/ptlbd/client.c +++ /dev/null @@ -1,142 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/version.h> -#include <linux/module.h> -#include <linux/fs.h> - -#define DEBUG_SUBSYSTEM S_PTLBD - -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/lustre_debug.h> -#include <linux/lprocfs_status.h> -#include <linux/obd_ptlbd.h> - -static int ptlbd_cl_setup(struct obd_device *obddev, obd_count len, void *buf) -{ - struct ptlbd_obd *ptlbd = &obddev->u.ptlbd; - struct obd_import *imp = &ptlbd->bd_import; - struct obd_ioctl_data* data = buf; - obd_uuid_t server_uuid; - ENTRY; - - if ( ptlbd->bd_import.imp_connection != NULL ) - RETURN(-EALREADY); - - if (data->ioc_inllen1 < 1) { - CERROR("requires a PTLBD server UUID\n"); - RETURN(-EINVAL); - } - - if (data->ioc_inllen1 > 37) { - CERROR("PTLBD server UUID must be less than 38 characters\n"); - RETURN(-EINVAL); - } - - memcpy(server_uuid, data->ioc_inlbuf1, MIN(data->ioc_inllen1, - sizeof(server_uuid))); - - imp->imp_connection = ptlrpc_uuid_to_connection(server_uuid); - if (!imp->imp_connection) - RETURN(-ENOENT); - - INIT_LIST_HEAD(&imp->imp_replay_list); - INIT_LIST_HEAD(&imp->imp_sending_list); - INIT_LIST_HEAD(&imp->imp_delayed_list); - spin_lock_init(&imp->imp_lock); - /* - * from client_obd_connect.. *shrug* - */ - INIT_LIST_HEAD(&imp->imp_chain); - imp->imp_last_xid = 0; - imp->imp_max_transno = 0; - imp->imp_peer_last_xid = 0; - imp->imp_peer_committed_transno = 0; - imp->imp_level = LUSTRE_CONN_FULL; - - ptlrpc_init_client(PTLBD_REQUEST_PORTAL, PTLBD_REPLY_PORTAL, - "ptlbd", &ptlbd->bd_client); - imp->imp_client = &ptlbd->bd_client; - imp->imp_obd = obddev; - - ptlbd_blk_register(ptlbd); - - RETURN(0); -} - -static int ptlbd_cl_cleanup(struct obd_device *obddev) -{ -// struct ptlbd_obd *ptlbd = &obddev->u.ptlbd; - ENTRY; - - CERROR("I should be cleaning things up\n"); - - RETURN(0); -} - -#if 0 -static int ptlbd_cl_connect(struct lustre_handle *conn, struct obd_device *obd, - obd_uuid_t cluuid, struct recovd_obd *recovd, - ptlrpc_recovery_cb_t recover) -{ - struct ptlbd_obd *ptlbd = &obd->u.ptlbd; - struct obd_import *imp = &ptlbd->bd_import; - int rc; - ENTRY; - - rc = class_connect(conn, obd, cluuid); - if (rc) - RETURN(rc); - - INIT_LIST_HEAD(&imp->imp_chain); - imp->imp_last_xid = 0; - imp->imp_max_transno = 0; - imp->imp_peer_last_xid = 0; - imp->imp_peer_committed_transno = 0; - imp->imp_level = LUSTRE_CONN_FULL; - - RETURN(0); -} -#endif - -static struct obd_ops ptlbd_cl_obd_ops = { - o_owner: THIS_MODULE, - o_setup: ptlbd_cl_setup, - o_cleanup: ptlbd_cl_cleanup, -#if 0 - o_connect: ptlbd_cl_connect, - o_disconnect: class_disconnect -#endif -}; - -int ptlbd_cl_init(void) -{ - extern struct lprocfs_vars status_class_var[]; - - return class_register_type(&ptlbd_cl_obd_ops, status_class_var, - OBD_PTLBD_CL_DEVICENAME); -} - -void ptlbd_cl_exit(void) -{ - class_unregister_type(OBD_PTLBD_CL_DEVICENAME); -} diff --git a/lustre/ptlbd/main.c b/lustre/ptlbd/main.c deleted file mode 100644 index a95cc3f..0000000 --- a/lustre/ptlbd/main.c +++ /dev/null @@ -1,70 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/module.h> -#include <linux/major.h> -#include <linux/smp.h> - -#define DEBUG_SUBSYSTEM S_PTLBD - -#include <linux/lustre_lite.h> -#include <linux/lustre_ha.h> -#include <linux/obd_support.h> - -#include <linux/obd_ptlbd.h> - -static int __init ptlbd_init(void) -{ - int ret; - ENTRY; - - ret = ptlbd_cl_init(); - if ( ret < 0 ) - RETURN(ret); - - ret = ptlbd_sv_init(); - if ( ret < 0 ) - GOTO(out_cl, ret); - - ret = ptlbd_blk_init(); - if ( ret < 0 ) - GOTO(out_sv, ret); - - RETURN(0); - -out_sv: - ptlbd_sv_exit(); -out_cl: - ptlbd_cl_exit(); - RETURN(ret); -} - -static void __exit ptlbd_exit(void) -{ - ENTRY; - ptlbd_cl_exit(); - ptlbd_sv_exit(); - EXIT; -} - -module_init(ptlbd_init); -module_exit(ptlbd_exit); -MODULE_LICENSE("GPL"); diff --git a/lustre/ptlbd/rpc.c b/lustre/ptlbd/rpc.c deleted file mode 100644 index 5ff5177..0000000 --- a/lustre/ptlbd/rpc.c +++ /dev/null @@ -1,550 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/version.h> -#include <linux/module.h> -#include <linux/fs.h> - -#define DEBUG_SUBSYSTEM S_PTLBD - -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/lustre_debug.h> -#include <linux/lprocfs_status.h> -#include <linux/obd_ptlbd.h> - -static __u32 get_next_xid(struct obd_import *imp) -{ - unsigned long flags; - __u32 xid; - spin_lock_irqsave(&imp->imp_lock, flags); - xid = ++imp->imp_last_xid; - spin_unlock_irqrestore(&imp->imp_lock, flags); - return xid; -} - -static int ptlbd_brw_callback(struct obd_brw_set *set, int phase) -{ - ENTRY; - RETURN(0); -} - -static void decref_bulk_desc(void *data) -{ - struct ptlrpc_bulk_desc *desc = data; - ENTRY; - - ptlrpc_bulk_decref(desc); - EXIT; -} - -/* this is the callback function which is invoked by the Portals - * event handler associated with the bulk_sink queue and bulk_source queue. - */ -static void ptlbd_ptl_ev_hdlr(struct ptlrpc_bulk_desc *desc) -{ - ENTRY; - - LASSERT(desc->bd_brw_set != NULL); - LASSERT(desc->bd_brw_set->brw_callback != NULL); - - desc->bd_brw_set->brw_callback(desc->bd_brw_set, CB_PHASE_FINISH); - - prepare_work(&desc->bd_queue, decref_bulk_desc, desc); - schedule_work(&desc->bd_queue); - - EXIT; -} - - -int ptlbd_write_put_req(struct ptlbd_obd *ptlbd, ptlbd_cmd_t cmd, - struct buffer_head *first_bh, unsigned int page_count) -{ - struct obd_import *imp = &ptlbd->bd_import; - struct ptlbd_op *op; - struct ptlbd_niob *niob, *niobs; - struct ptlbd_rsp *rsp; - struct ptlrpc_request *req; - struct ptlrpc_bulk_desc *desc; - struct buffer_head *bh; - int rc, size[2]; - struct obd_brw_set *set; - ENTRY; - - size[0] = sizeof(struct ptlbd_op); - size[1] = page_count * sizeof(struct ptlbd_niob); - - req = ptlrpc_prep_req(imp, cmd, 2, size, NULL); - if (!req) - GOTO(out, rc = -ENOMEM); - /* XXX might not need these */ - req->rq_request_portal = PTLBD_REQUEST_PORTAL; - req->rq_reply_portal = PTLBD_REPLY_PORTAL; - - op = lustre_msg_buf(req->rq_reqmsg, 0); - niobs = lustre_msg_buf(req->rq_reqmsg, 1); - - /* XXX pack */ - op->op_cmd = cmd; - op->op_lun = 0; - op->op_niob_cnt = page_count; - op->op__padding = 0; - op->op_block_cnt = page_count; - - desc = ptlrpc_prep_bulk(imp->imp_connection); - if ( desc == NULL ) - GOTO(out_req, rc = -ENOMEM); - desc->bd_portal = PTLBD_BULK_PORTAL; - desc->bd_ptl_ev_hdlr = ptlbd_ptl_ev_hdlr; - - /* XXX someone needs to free this */ - set = obd_brw_set_new(); - if (set == NULL) - GOTO(out_desc, rc = -ENOMEM); - - set->brw_callback = ptlbd_brw_callback; - -#if 0 - xid = get_next_xid(imp); -#endif - - for ( niob = niobs, bh = first_bh ; bh ; bh = bh->b_next, niob++ ) { -#if 0 - struct ptlrpc_bulk_page *bulk = ptlrpc_prep_bulk_page(desc); - if (bulk == NULL) - GOTO(out_set, rc = -ENOMEM); -#endif - -#if 0 - niob->n_xid = xid; -#endif - niob->n_block_nr = bh->b_blocknr; - niob->n_offset = bh_offset(bh); - niob->n_length = bh->b_size; - - -#if 0 - bulk->bp_xid = xid; - bulk->bp_buf = bh->b_data; - bulk->bp_page = bh->b_page; - bulk->bp_buflen = bh->b_size; -#endif - } - - - size[0] = sizeof(struct ptlbd_rsp); - size[1] = sizeof(struct ptlbd_niob) * page_count; - req->rq_replen = lustre_msg_size(2, size); - - /* XXX find out how we're really supposed to manage levels */ - req->rq_level = imp->imp_level; - rc = ptlrpc_queue_wait(req); - - rsp = lustre_msg_buf(req->rq_repmsg, 0); - - niob = lustre_msg_buf(req->rq_repmsg, 1); - /* XXX check that op->num matches ours */ - for ( bh = first_bh ; bh ; bh = bh->b_next, niob++ ) { - struct ptlrpc_bulk_page *bulk = ptlrpc_prep_bulk_page(desc); - if (bulk == NULL) - GOTO(out_set, rc = -ENOMEM); - - bulk->bp_xid = niob->n_xid; - bulk->bp_page = bh->b_page; - bulk->bp_buf = bh->b_data; - bulk->bp_buflen = bh->b_size; - } - - obd_brw_set_add(set, desc); - rc = ptlrpc_send_bulk(desc); - - /* if there's an error, no brw_finish called, just like - * osc_brw_read */ - - GOTO(out_req, rc); - -out_set: - obd_brw_set_free(set); -out_desc: - ptlrpc_bulk_decref(desc); -out_req: - ptlrpc_req_finished(req); -out: - RETURN(rc); -} - -int ptlbd_read_put_req(struct ptlbd_obd *ptlbd, ptlbd_cmd_t cmd, - struct buffer_head *first_bh, unsigned int page_count) -{ - struct obd_import *imp = &ptlbd->bd_import; - struct ptlbd_op *op; - struct ptlbd_niob *niob, *niobs; - struct ptlbd_rsp *rsp; - struct ptlrpc_request *req; - struct ptlrpc_bulk_desc *desc; - struct buffer_head *bh; - int rc, rep_size, size[2]; - struct obd_brw_set *set; - __u32 xid; - ENTRY; - - size[0] = sizeof(struct ptlbd_op); - size[1] = page_count * sizeof(struct ptlbd_niob); - - req = ptlrpc_prep_req(imp, cmd, 2, size, NULL); - if (!req) - GOTO(out, rc = -ENOMEM); - /* XXX might not need these? */ - req->rq_request_portal = PTLBD_REQUEST_PORTAL; - req->rq_reply_portal = PTLBD_REPLY_PORTAL; - - op = lustre_msg_buf(req->rq_reqmsg, 0); - niobs = lustre_msg_buf(req->rq_reqmsg, 1); - - /* XXX pack */ - op->op_cmd = cmd; - op->op_lun = 0; - op->op_niob_cnt = page_count; - op->op__padding = 0; - op->op_block_cnt = page_count; - - desc = ptlrpc_prep_bulk(imp->imp_connection); - if ( desc == NULL ) - GOTO(out_req, rc = -ENOMEM); - desc->bd_portal = PTLBD_BULK_PORTAL; - desc->bd_ptl_ev_hdlr = ptlbd_ptl_ev_hdlr; - - /* XXX someone needs to free this */ - set = obd_brw_set_new(); - if (set == NULL) - GOTO(out_desc, rc = -ENOMEM); - - set->brw_callback = ptlbd_brw_callback; - - xid = get_next_xid(imp); - - for ( niob = niobs, bh = first_bh ; bh ; bh = bh->b_next, niob++ ) { - struct ptlrpc_bulk_page *bulk = ptlrpc_prep_bulk_page(desc); - if (bulk == NULL) - GOTO(out_set, rc = -ENOMEM); - - niob->n_xid = xid; - niob->n_block_nr = bh->b_blocknr; - niob->n_offset = bh_offset(bh); - niob->n_length = bh->b_size; - - bulk->bp_xid = xid; - bulk->bp_buf = bh->b_data; - bulk->bp_page = bh->b_page; - bulk->bp_buflen = bh->b_size; - } - - /* XXX put in OBD_FAIL_CHECK for ptlbd? */ - rc = ptlrpc_register_bulk(desc); - if (rc) - GOTO(out_set, rc); - - obd_brw_set_add(set, desc); - - rep_size = sizeof(struct ptlbd_rsp); - req->rq_replen = lustre_msg_size(1, &rep_size); - - /* XXX find out how we're really supposed to manage levels */ - req->rq_level = imp->imp_level; - rc = ptlrpc_queue_wait(req); - - rsp = lustre_msg_buf(req->rq_repmsg, 0); - - /* if there's an error, no brw_finish called, just like - * osc_brw_read */ - - GOTO(out_req, rc); - -out_set: - obd_brw_set_free(set); -out_desc: - ptlrpc_bulk_decref(desc); -out_req: - ptlrpc_req_finished(req); -out: - RETURN(rc); -} - -int ptlbd_send_req(struct ptlbd_obd *ptlbd, ptlbd_cmd_t cmd, - struct buffer_head *first_bh) -{ - unsigned int page_count = 0; - struct buffer_head *bh; - int rc; - ENTRY; - - for ( page_count = 0, bh = first_bh ; bh ; bh = bh->b_next ) - page_count++; - - switch (cmd) { - case PTLBD_READ: - rc = ptlbd_read_put_req(ptlbd, cmd, - first_bh, page_count); - break; - case PTLBD_WRITE: - rc = ptlbd_write_put_req(ptlbd, cmd, - first_bh, page_count); - break; - default: - rc = -EINVAL; - break; - }; - - RETURN(rc); -} - -static int ptlbd_bulk_timeout(void *data) -{ -/* struct ptlrpc_bulk_desc *desc = data;*/ - ENTRY; - - CERROR("ugh, timed out\n"); - - RETURN(1); -} - -#define SILLY_MAX 2048 -static struct page *pages[SILLY_MAX] = {NULL,}; - -static struct page * fake_page(int block_nr) -{ - if ( block_nr >= SILLY_MAX ) - return NULL; - - if (pages[block_nr] == NULL) { - void *vaddr = (void *)get_free_page(GFP_KERNEL); - pages[block_nr] = virt_to_page(vaddr); - } - return pages[block_nr]; -} - -static int ptlbd_put_write(struct ptlrpc_request *req) -{ - struct lustre_handle *conn = (struct lustre_handle *)req->rq_reqmsg; - struct ptlbd_op *op; - struct ptlbd_niob *reply_niob, *request_niob; - struct ptlbd_rsp *rsp; - struct ptlrpc_bulk_desc *desc; - struct ptlrpc_service *srv; - struct l_wait_info lwi; - int size[2]; - int i, page_count, rc; - __u32 xid; - - op = lustre_msg_buf(req->rq_reqmsg, 0); - request_niob = lustre_msg_buf(req->rq_reqmsg, 1); - page_count = req->rq_reqmsg->buflens[1] / sizeof(struct ptlbd_niob); - - size[0] = sizeof(struct ptlbd_rsp); - size[1] = sizeof(struct ptlbd_niob) * page_count; - rc = lustre_pack_msg(2, size, NULL, &req->rq_replen, &req->rq_repmsg); - if (rc) - GOTO(out, rc); - reply_niob = lustre_msg_buf(req->rq_repmsg, 1); - - desc = ptlrpc_prep_bulk(req->rq_connection); - if (desc == NULL) - GOTO(out, rc = -ENOMEM); - desc->bd_ptl_ev_hdlr = NULL; - desc->bd_portal = PTLBD_BULK_PORTAL; - memcpy(&(desc->bd_conn), &conn, sizeof(conn)); /* XXX what? */ - - srv = req->rq_obd->u.ptlbd.ptlbd_service; - spin_lock(&srv->srv_lock); - xid = srv->srv_xid++; /* single xid for all pages */ - spin_unlock(&srv->srv_lock); - - for ( i = 0; i < page_count; i++) { - struct ptlrpc_bulk_page *bulk = ptlrpc_prep_bulk_page(desc); - if (bulk == NULL) - GOTO(out_desc, rc = -ENOMEM); - - reply_niob[i] = request_niob[i]; - reply_niob[i].n_xid = xid; - - bulk->bp_xid = xid; - bulk->bp_page = fake_page(request_niob[i].n_block_nr); - bulk->bp_buf = page_address(bulk->bp_page); - bulk->bp_buflen = request_niob[i].n_length; - } - - rc = ptlrpc_register_bulk(desc); - if ( rc ) - GOTO(out_desc, rc); - - rsp = lustre_msg_buf(req->rq_reqmsg, 0); - rsp->r_status = 42; - rsp->r_error_cnt = 13; - ptlrpc_reply(req->rq_svc, req); - - /* this synchronization probably isn't good enough */ - lwi = LWI_TIMEOUT(obd_timeout * HZ, ptlbd_bulk_timeout, desc); - rc = l_wait_event(desc->bd_waitq, desc->bd_flags &PTL_BULK_FL_RCVD, - &lwi); - -out_desc: - ptlrpc_free_bulk(desc); -out: - RETURN(rc); -} - -static int ptlbd_put_read(struct ptlrpc_request *req) -{ - struct ptlbd_op *op; - struct ptlbd_niob *niob, *niobs; - struct ptlbd_rsp *rsp; - struct ptlrpc_bulk_desc *desc; - struct l_wait_info lwi; - int size[1]; - int i, page_count, rc; - - op = lustre_msg_buf(req->rq_reqmsg, 0); - niobs = lustre_msg_buf(req->rq_reqmsg, 1); - page_count = req->rq_reqmsg->buflens[1] / sizeof(struct ptlbd_niob); - - desc = ptlrpc_prep_bulk(req->rq_connection); - if (desc == NULL) - GOTO(out, rc = -ENOMEM); - desc->bd_portal = PTLBD_BULK_PORTAL; - - for ( i = 0, niob = niobs ; i < page_count; niob++, i++) { - struct ptlrpc_bulk_page *bulk = ptlrpc_prep_bulk_page(desc); - if (bulk == NULL) - GOTO(out_bulk, rc = -ENOMEM); - - /* - * XXX what about the block number? - */ - bulk->bp_xid = niob->n_xid; - bulk->bp_page = fake_page(niob->n_block_nr); - bulk->bp_buf = page_address(bulk->bp_page); - bulk->bp_buflen = niob->n_length; - } - - rc = ptlrpc_send_bulk(desc); - if ( rc ) - GOTO(out_bulk, rc); - - /* this synchronization probably isn't good enough */ - lwi = LWI_TIMEOUT(obd_timeout * HZ, ptlbd_bulk_timeout, desc); - rc = l_wait_event(desc->bd_waitq, desc->bd_flags &PTL_BULK_FL_SENT, - &lwi); - - size[0] = sizeof(struct ptlbd_rsp); - rc = lustre_pack_msg(1, size, NULL, &req->rq_replen, &req->rq_repmsg); - if ( rc ) - GOTO(out, rc); - - rsp = lustre_msg_buf(req->rq_repmsg, 0); - if ( rsp == NULL ) - GOTO(out, rc = -EINVAL); - - rsp->r_error_cnt = 42; - rsp->r_status = 69; - - req->rq_status = 0; /* XXX */ - ptlrpc_reply(req->rq_svc, req); - -out_bulk: - ptlrpc_free_bulk(desc); -out: - RETURN(rc); -} - - -int ptlbd_parse_req(struct ptlrpc_request *req) -{ - struct ptlbd_op *op; - int rc; - ENTRY; - - rc = lustre_unpack_msg(req->rq_reqmsg, req->rq_reqlen); - if ( rc ) - RETURN(rc); - - op = lustre_msg_buf(req->rq_reqmsg, 0); - - switch(op->op_cmd) { - case PTLBD_READ: - ptlbd_put_read(req); - break; - case PTLBD_WRITE: - ptlbd_put_write(req); - break; - default: - CERROR("fix this %d\n", op->op_cmd); - break; - } - - RETURN(0); -} - - -#if 0 -int ptlbd_bh_req(int cmd, struct ptlbd_state *st, struct buffer_head *first_bh) -{ - struct obd_brw_set *set = NULL; - struct brw_page *pg = NULL; - struct buffer_head *bh; - int rc, i, pg_bytes = 0; - ENTRY; - - for ( bh = first_bh ; bh ; bh = bh->b_reqnext ) - pg_bytes += sizeof(struct brw_page); - - OBD_ALLOC(pg, pg_bytes); - if ( pg == NULL ) - GOTO(out, rc = -ENOMEM); - - set = obd_brw_set_new(); - if (set == NULL) - GOTO(out, rc = -ENOMEM); - - for ( i = 0, bh = first_bh ; bh ; bh = bh->b_reqnext, i++) { - pg[i].pg = bh->b_page; - pg[i].off = bh_offset(bh); - pg[i].count = bh->b_size; - pg[i].flag = 0; - } - - set->brw_callback = ll_brw_sync_wait; - rc = obd_brw(cmd, /* lsm */NULL, num_pages, pg, set); - if ( rc ) - GOTO(out, rc); - - rc = ll_brw_sync_wait(set, CB_PHASE_START); - if (rc) - CERROR("error from callback: rc = %d\n", rc); - -out: - if ( pg != NULL ) - OBD_FREE(pg, pg_bytes); - if ( set != NULL ) - obd_brw_set_free(set); - - RETURN(rc); -} -#endif diff --git a/lustre/ptlbd/server.c b/lustre/ptlbd/server.c deleted file mode 100644 index 422f0e1..0000000 --- a/lustre/ptlbd/server.c +++ /dev/null @@ -1,154 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/version.h> -#include <linux/module.h> -#include <linux/fs.h> - -#define DEBUG_SUBSYSTEM S_PTLBD - -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/lustre_debug.h> -#include <linux/lprocfs_status.h> -#include <linux/obd_ptlbd.h> - -#if 0 -static int ptlbd_sv_callback(struct ptlrpc_request *req) -{ - int rc; - ENTRY; - - rc = ptlbd_parse_request(req); - - rc = lustre_unpack_msg(req->rq_reqmsg, req->rq_reqlen); - if ( rc ) - GOTO(out, rc); - - printk("callback got a friggin opc %d\n", req->rq_reqmsg->opc); - -out: - RETURN(rc); -} -#endif - -static int ptlbd_sv_already_setup = 1; - -static int ptlbd_sv_setup(struct obd_device *obddev, obd_count len, void *buf) -{ -#if 0 - struct obd_ioctl_data* data = buf; - obd_uuid_t server_uuid; -#endif - struct ptlbd_obd *ptlbd = &obddev->u.ptlbd; - int rc; - ENTRY; - -#if 0 - if (data->ioc_inllen1 < 1) { - CERROR("requires a PTLBD server UUID\n"); - RETURN(rc = -EINVAL); - } - - if (data->ioc_inllen1 > 37) { - CERROR("PTLBD server UUID must be less than 38 characters\n"); - RETURN(rc = -EINVAL); - } - - memcpy(server_uuid, data->ioc_inlbuf1, MIN(data->ioc_inllen1, - sizeof(server_uuid))); - -#endif - ptlbd->ptlbd_service = - ptlrpc_init_svc(PTLBD_NEVENTS, PTLBD_NBUFS, PTLBD_BUFSIZE, - PTLBD_MAXREQSIZE, PTLBD_REQUEST_PORTAL, - PTLBD_REPLY_PORTAL, "self", - ptlbd_parse_req, "ptlbd_sv"); - - if (!ptlbd->ptlbd_service) { - CERROR("failed to start service\n"); - RETURN(rc = -ENOMEM); - } - - rc = ptlrpc_start_thread(obddev, ptlbd->ptlbd_service, "ptldb"); - if (rc) { - CERROR("cannot start PTLBD thread: rc %d\n", rc); - LBUG(); - GOTO(out_thread, rc); - } - - ptlbd_sv_already_setup = 1; - - RETURN(0); - - out_thread: - ptlrpc_stop_all_threads(ptlbd->ptlbd_service); - ptlrpc_unregister_service(ptlbd->ptlbd_service); - - return rc; -} - -static int ptlbd_sv_cleanup(struct obd_device *obddev) -{ - struct ptlbd_obd *ptlbd = &obddev->u.ptlbd; - ENTRY; - - /* XXX check for state */ - - ptlrpc_stop_all_threads(ptlbd->ptlbd_service); - ptlrpc_unregister_service(ptlbd->ptlbd_service); - - ptlbd_sv_already_setup = 0; - RETURN(0); -} - -#if 0 -static int ptlbd_sv_connect(struct lustre_handle *conn, struct obd_device *src, - obd_uuid_t cluuid, struct recovd_obd *recovd, - ptlrpc_recovery_cb_t recover) -{ - return class_connect(conn, src, cluuid); -} -#endif - -static struct obd_ops ptlbd_sv_obd_ops = { - o_owner: THIS_MODULE, -/* o_iocontrol: ptlbd_iocontrol,*/ - o_setup: ptlbd_sv_setup, - o_cleanup: ptlbd_sv_cleanup, -#if 0 - o_connect: ptlbd_sv_connect, - o_disconnect: class_disconnect -#endif -}; - -int ptlbd_sv_init(void) -{ - extern struct lprocfs_vars status_class_var[]; - - return class_register_type(&ptlbd_sv_obd_ops, status_class_var, - OBD_PTLBD_SV_DEVICENAME); -} - -void ptlbd_sv_exit(void) -{ - class_unregister_type(OBD_PTLBD_SV_DEVICENAME); -} diff --git a/lustre/ptlrpc/connmgr.c b/lustre/ptlrpc/connmgr.c deleted file mode 100644 index c93c17d..0000000 --- a/lustre/ptlrpc/connmgr.c +++ /dev/null @@ -1,155 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * obd/rpc/recovd.c - * - * Lustre High Availability Daemon - * - * Copyright (C) 2001, 2002 Cluster File Systems, Inc. - * - * This code is issued under the GNU General Public License. - * See the file COPYING in this distribution - * - * by Peter Braam <braam@clusterfs.com> - * - */ - -#define EXPORT_SYMTAB -#define DEBUG_SUBSYSTEM S_RPC - -#include <linux/kmod.h> -#include <linux/lustre_lite.h> -#include <linux/lustre_ha.h> - -static int connmgr_unpack_body(struct ptlrpc_request *req) -{ - struct connmgr_body *b = lustre_msg_buf(req->rq_repmsg, 0); - if (b == NULL) { - LBUG(); - RETURN(-EINVAL); - } - - b->generation = NTOH__u32(b->generation); - - return 0; -} - -int connmgr_connect(struct recovd_obd *recovd, struct ptlrpc_connection *conn) -{ - struct ptlrpc_request *req; - struct ptlrpc_client *cl; - struct connmgr_body *body; - int rc, size = sizeof(*body); - ENTRY; - - if (!recovd) { - CERROR("no manager\n"); - LBUG(); - } - cl = recovd->recovd_client; - - req = ptlrpc_prep_req(cl, conn, CONNMGR_CONNECT, 1, &size, NULL); - if (!req) - GOTO(out, rc = -ENOMEM); - - body = lustre_msg_buf(req->rq_reqmsg, 0); - body->generation = HTON__u32(conn->c_generation); - body->conn = (__u64)(unsigned long)conn; - body->conn_token = conn->c_token; - strncpy(body->conn_uuid, conn->c_local_uuid, sizeof(body->conn_uuid)); - - req->rq_replen = lustre_msg_size(1, &size); - - rc = ptlrpc_queue_wait(req); - rc = ptlrpc_check_status(req, rc); - if (!rc) { - rc = connmgr_unpack_body(req); - if (rc) - GOTO(out_free, rc); - body = lustre_msg_buf(req->rq_repmsg, 0); - CDEBUG(D_NET, "remote generation: %o\n", body->generation); - conn->c_level = LUSTRE_CONN_CON; - conn->c_remote_conn = body->conn; - conn->c_remote_token = body->conn_token; - strncpy(conn->c_remote_uuid, body->conn_uuid, - sizeof(conn->c_remote_uuid)); - } - - EXIT; - out_free: - ptlrpc_free_req(req); - out: - return rc; -} - -static int connmgr_handle_connect(struct ptlrpc_request *req) -{ - struct connmgr_body *body; - int rc, size = sizeof(*body); - ENTRY; - - rc = lustre_pack_msg(1, &size, NULL, &req->rq_replen, &req->rq_repmsg); - if (rc) { - CERROR("connmgr: out of memory\n"); - req->rq_status = -ENOMEM; - RETURN(0); - } - - body = lustre_msg_buf(req->rq_reqmsg, 0); - connmgr_unpack_body(req); - - req->rq_connection->c_remote_conn = body->conn; - req->rq_connection->c_remote_token = body->conn_token; - strncpy(req->rq_connection->c_remote_uuid, body->conn_uuid, - sizeof(req->rq_connection->c_remote_uuid)); - - CERROR("incoming generation %d\n", body->generation); - body = lustre_msg_buf(req->rq_repmsg, 0); - body->generation = 4711; - body->conn = (__u64)(unsigned long)req->rq_connection; - body->conn_token = req->rq_connection->c_token; - - req->rq_connection->c_level = LUSTRE_CONN_CON; - RETURN(0); -} - -int connmgr_handle(struct obd_device *dev, struct ptlrpc_service *svc, - struct ptlrpc_request *req) -{ - int rc; - ENTRY; - - rc = lustre_unpack_msg(req->rq_reqmsg, req->rq_reqlen); - if (rc) { - CERROR("Invalid request\n"); - GOTO(out, rc); - } - - if (req->rq_reqmsg->type != NTOH__u32(PTL_RPC_MSG_REQUEST)) { - CERROR("wrong packet type sent %d\n", - req->rq_reqmsg->type); - GOTO(out, rc = -EINVAL); - } - - switch (req->rq_reqmsg->opc) { - case CONNMGR_CONNECT: - CDEBUG(D_INODE, "connmgr connect\n"); - rc = connmgr_handle_connect(req); - break; - - default: - rc = ptlrpc_error(svc, req); - RETURN(rc); - } - - EXIT; -out: - if (rc) { - ptlrpc_error(svc, req); - } else { - CDEBUG(D_NET, "sending reply\n"); - ptlrpc_reply(svc, req); - } - - return 0; -} diff --git a/lustre/ptlrpc/lproc_ptlrpc.c b/lustre/ptlrpc/lproc_ptlrpc.c deleted file mode 100644 index 48a8401..0000000 --- a/lustre/ptlrpc/lproc_ptlrpc.c +++ /dev/null @@ -1,53 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#define DEBUG_SUBSYSTEM S_CLASS - -#include <linux/lustre_lite.h> -#include <linux/lprocfs_status.h> - -int rd_uuid(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - int len=0; - len+=snprintf(page, count, "%s\n", - ((struct obd_device*)data)->obd_uuid); - return len; - -} - -lprocfs_vars_t status_var_nm_1[]={ - {"status/uuid", rd_uuid, 0}, - {0} -}; -int rd_numdevices(char* page, char **start, off_t off, - int count, int *eof, void *data) -{ - struct obd_type* class=(struct obd_type*)data; - int len=0; - len+=snprintf(page, count, "%d\n", class->typ_refcnt); - return len; -} - -lprocfs_vars_t status_class_var[]={ - {"status/num_devices", rd_numdevices, 0}, - {0} -}; diff --git a/lustre/ptlrpc/pinger.c b/lustre/ptlrpc/pinger.c deleted file mode 100644 index a657712..0000000 --- a/lustre/ptlrpc/pinger.c +++ /dev/null @@ -1,178 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Portal-RPC reconnection and replay operations, for use in recovery. - * - * Copyright (c) 2003 Cluster File Systems, Inc. - * Author: Phil Schwan <phil@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - */ - -#include <linux/version.h> - -#define DEBUG_SUBSYSTEM S_RPC -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include "ptlrpc_internal.h" - -static struct ptlrpc_thread *pinger_thread = NULL; -static spinlock_t pinger_lock = SPIN_LOCK_UNLOCKED; -static struct list_head pinger_imports = LIST_HEAD_INIT(pinger_imports); - -int ptlrpc_pinger_add_import(struct obd_import *imp) -{ - ENTRY; - if (!list_empty(&imp->imp_pinger_chain)) - RETURN(-EALREADY); - - spin_lock(&pinger_lock); - list_add(&imp->imp_pinger_chain, &pinger_imports); - spin_unlock(&pinger_lock); - RETURN(0); -} - -int ptlrpc_pinger_del_import(struct obd_import *imp) -{ - ENTRY; - if (list_empty(&imp->imp_pinger_chain)) - RETURN(-EALREADY); - - spin_lock(&pinger_lock); - list_del_init(&imp->imp_pinger_chain); - spin_unlock(&pinger_lock); - RETURN(0); -} - -static void ptlrpc_pinger_do_stuff(void) -{ - - - -} - -static int ptlrpc_pinger_main(void *arg) -{ - struct ptlrpc_svc_data *data = (struct ptlrpc_svc_data *)arg; - struct ptlrpc_thread *thread = data->thread; - unsigned long flags; - int rc = 0; - ENTRY; - - lock_kernel(); - ptlrpc_daemonize(); - -#if LINUX_VERSION_CODE >= KERNEL_VERSION(2,5,0) - sigfillset(¤t->blocked); - recalc_sigpending(); -#else - spin_lock_irqsave(¤t->sigmask_lock, flags); - sigfillset(¤t->blocked); - recalc_sigpending(current); - spin_unlock_irqrestore(¤t->sigmask_lock, flags); -#endif - -#ifdef __arch_um__ -#if (LINUX_VERSION_CODE < KERNEL_VERSION(2,5,0)) - sprintf(current->comm, "%s|%d", data->name, current->thread.extern_pid); -#endif -#else - strcpy(current->comm, data->name); -#endif - unlock_kernel(); - - /* Record that the thread is running */ - thread->t_flags = SVC_RUNNING; - wake_up(&thread->t_ctl_waitq); - - /* And now, loop forever on requests */ - while (1) { - struct l_wait_info lwi = LWI_TIMEOUT(5 * HZ, NULL, NULL); - l_wait_event(thread->t_ctl_waitq, - thread->t_flags & SVC_STOPPING, &lwi); - - if (thread->t_flags & SVC_STOPPING) { - thread->t_flags &= ~SVC_STOPPING; - EXIT; - break; - } - ptlrpc_pinger_do_stuff(); - } - - thread->t_flags = SVC_STOPPED; - wake_up(&thread->t_ctl_waitq); - - CDEBUG(D_NET, "pinger thread exiting, process %d: rc = %d\n", - current->pid, rc); - return rc; -} - -int ptlrpc_pinger_start(void) -{ - struct l_wait_info lwi = { 0 }; - struct ptlrpc_svc_data d; - int rc; - ENTRY; - - spin_lock(&pinger_lock); - if (pinger_thread != NULL) - GOTO(out, rc = -EALREADY); - - OBD_ALLOC(pinger_thread, sizeof(*pinger_thread)); - if (pinger_thread == NULL) - GOTO(out, rc = -ENOMEM); - init_waitqueue_head(&pinger_thread->t_ctl_waitq); - - d.name = "Lustre pinger"; - d.thread = pinger_thread; - - /* CLONE_VM and CLONE_FILES just avoid a needless copy, because we - * just drop the VM and FILES in ptlrpc_daemonize() right away. */ - rc = kernel_thread(ptlrpc_pinger_main, &d, CLONE_VM | CLONE_FILES); - if (rc < 0) { - CERROR("cannot start thread: %d\n", rc); - OBD_FREE(pinger_thread, sizeof(*pinger_thread)); - GOTO(out, rc); - } - l_wait_event(pinger_thread->t_ctl_waitq, - pinger_thread->t_flags & SVC_RUNNING, &lwi); - - out: - spin_unlock(&pinger_lock); - RETURN(rc); -} - -int ptlrpc_stop_pinger(void) -{ - struct l_wait_info lwi = { 0 }; - int rc = 0; - ENTRY; - - spin_lock(&pinger_lock); - if (pinger_thread == NULL) - GOTO(out, rc = -EALREADY); - - pinger_thread->t_flags = SVC_STOPPING; - wake_up(&pinger_thread->t_ctl_waitq); - l_wait_event(pinger_thread->t_ctl_waitq, - (pinger_thread->t_flags & SVC_STOPPED), &lwi); - - OBD_FREE(pinger_thread, sizeof(*pinger_thread)); - - out: - spin_unlock(&pinger_lock); - RETURN(rc); -} diff --git a/lustre/ptlrpc/ptlrpc_internal.h b/lustre/ptlrpc/ptlrpc_internal.h deleted file mode 100644 index e04f7ee..0000000 --- a/lustre/ptlrpc/ptlrpc_internal.h +++ /dev/null @@ -1,43 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -/* Intramodule declarations for ptlrpc. */ - -#ifndef PTLRPC_INTERNAL_H -#define PTLRPC_INTERNAL_H - -struct ldlm_namespace; -struct obd_import; -struct ldlm_res_id; - -/* ldlm hooks that we need, managed via inter_module_{get,put} */ -extern int (*ptlrpc_ldlm_namespace_cleanup)(struct ldlm_namespace *, int); -extern int (*ptlrpc_ldlm_cli_cancel_unused)(struct ldlm_namespace *, - struct ldlm_res_id *, int); -extern int (*ptlrpc_ldlm_replay_locks)(struct obd_import *); - -int ptlrpc_get_ldlm_hooks(void); -void ptlrpc_put_ldlm_hooks(void); - -int ptlrpc_import_handle_eviction(struct obd_import *); - -#endif /* PTLRPC_INTERNAL_H */ diff --git a/lustre/ptlrpc/ptlrpc_module.c b/lustre/ptlrpc/ptlrpc_module.c deleted file mode 100644 index df5ab06..0000000 --- a/lustre/ptlrpc/ptlrpc_module.c +++ /dev/null @@ -1,192 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (c) 2002, 2003 Cluster File Systems, Inc. - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#define EXPORT_SYMTAB -#define DEBUG_SUBSYSTEM S_RPC - -#ifdef __KERNEL__ -# include <linux/module.h> -# include <linux/init.h> -#else -# include <liblustre.h> -#endif - -#include <linux/obd_support.h> -#include <linux/obd_class.h> -#include <linux/lustre_net.h> - -#include "ptlrpc_internal.h" - -extern int ptlrpc_init_portals(void); -extern void ptlrpc_exit_portals(void); - -int (*ptlrpc_ldlm_namespace_cleanup)(struct ldlm_namespace *, int); -int (*ptlrpc_ldlm_cli_cancel_unused)(struct ldlm_namespace *, - struct ldlm_res_id *, int); -int (*ptlrpc_ldlm_replay_locks)(struct obd_import *); - -#define GET_HOOK(name) \ -if (!ptlrpc_##name) { \ - if (!(ptlrpc_##name = inter_module_get(#name))) { \ - CERROR("can't i_m_g(\"" #name "\")\n"); \ - return 0; \ - } \ -} - -/* This is called from ptlrpc_get_connection, which runs after all the modules - * are loaded, but before anything else interesting happens. - */ -int ptlrpc_get_ldlm_hooks(void) -{ - static int ensured = 0; - - if (ensured) - return 1; - - GET_HOOK(ldlm_cli_cancel_unused); - GET_HOOK(ldlm_namespace_cleanup); - GET_HOOK(ldlm_replay_locks); - - ensured = 1; - RETURN(1); -} - -#undef GET_HOOK - -#define PUT_HOOK(hook) \ -if (ptlrpc_##hook) { \ - inter_module_put(#hook); \ - ptlrpc_##hook = NULL; \ -} - -void ptlrpc_put_ldlm_hooks(void) -{ - ENTRY; - - PUT_HOOK(ldlm_cli_cancel_unused); - PUT_HOOK(ldlm_namespace_cleanup); - PUT_HOOK(ldlm_replay_locks); -} - -#undef PUT_HOOK - -__init int ptlrpc_init(void) -{ - int rc; - ENTRY; - - rc = ptlrpc_init_portals(); - if (rc) - RETURN(rc); - - ptlrpc_init_connection(); - - ptlrpc_put_connection_superhack = ptlrpc_put_connection; - ptlrpc_abort_inflight_superhack = ptlrpc_abort_inflight; - RETURN(0); -} - -static void __exit ptlrpc_exit(void) -{ - ptlrpc_exit_portals(); - ptlrpc_cleanup_connection(); -} - -/* connection.c */ -EXPORT_SYMBOL(ptlrpc_readdress_connection); -EXPORT_SYMBOL(ptlrpc_get_connection); -EXPORT_SYMBOL(ptlrpc_put_connection); -EXPORT_SYMBOL(ptlrpc_connection_addref); -EXPORT_SYMBOL(ptlrpc_init_connection); -EXPORT_SYMBOL(ptlrpc_cleanup_connection); - -/* niobuf.c */ -EXPORT_SYMBOL(ptlrpc_bulk_put); -EXPORT_SYMBOL(ptlrpc_bulk_get); -EXPORT_SYMBOL(ptlrpc_register_bulk_put); -EXPORT_SYMBOL(ptlrpc_register_bulk_get); -EXPORT_SYMBOL(ptlrpc_abort_bulk); -EXPORT_SYMBOL(ptlrpc_reply); -EXPORT_SYMBOL(ptlrpc_error); -EXPORT_SYMBOL(ptlrpc_resend_req); -EXPORT_SYMBOL(ptl_send_rpc); -EXPORT_SYMBOL(ptlrpc_link_svc_me); -EXPORT_SYMBOL(obd_brw_set_new); -EXPORT_SYMBOL(obd_brw_set_add); -EXPORT_SYMBOL(obd_brw_set_del); -EXPORT_SYMBOL(obd_brw_set_decref); -EXPORT_SYMBOL(obd_brw_set_addref); - -/* client.c */ -EXPORT_SYMBOL(ptlrpc_init_client); -EXPORT_SYMBOL(ptlrpc_cleanup_client); -EXPORT_SYMBOL(ptlrpc_req_to_uuid); -EXPORT_SYMBOL(ptlrpc_uuid_to_connection); -EXPORT_SYMBOL(ptlrpc_queue_wait); -EXPORT_SYMBOL(ptlrpc_continue_req); -EXPORT_SYMBOL(ptlrpc_replay_req); -EXPORT_SYMBOL(ptlrpc_restart_req); -EXPORT_SYMBOL(ptlrpc_prep_req); -EXPORT_SYMBOL(ptlrpc_free_req); -EXPORT_SYMBOL(ptlrpc_abort); -EXPORT_SYMBOL(ptlrpc_req_finished); -EXPORT_SYMBOL(ptlrpc_request_addref); -EXPORT_SYMBOL(ptlrpc_prep_bulk_imp); -EXPORT_SYMBOL(ptlrpc_prep_bulk_exp); -EXPORT_SYMBOL(ptlrpc_free_bulk); -EXPORT_SYMBOL(ptlrpc_prep_bulk_page); -EXPORT_SYMBOL(ptlrpc_free_bulk_page); -EXPORT_SYMBOL(ll_brw_sync_wait); -EXPORT_SYMBOL(ptlrpc_abort_inflight); -EXPORT_SYMBOL(ptlrpc_retain_replayable_request); -EXPORT_SYMBOL(ptlrpc_next_xid); - -/* service.c */ -EXPORT_SYMBOL(ptlrpc_init_svc); -EXPORT_SYMBOL(ptlrpc_stop_all_threads); -EXPORT_SYMBOL(ptlrpc_start_thread); -EXPORT_SYMBOL(ptlrpc_unregister_service); - -/* pack_generic.c */ -EXPORT_SYMBOL(lustre_pack_msg); -EXPORT_SYMBOL(lustre_msg_size); -EXPORT_SYMBOL(lustre_unpack_msg); -EXPORT_SYMBOL(lustre_msg_buf); - -/* recover.c */ -EXPORT_SYMBOL(ptlrpc_run_recovery_upcall); -EXPORT_SYMBOL(ptlrpc_reconnect_import); -EXPORT_SYMBOL(ptlrpc_replay); -EXPORT_SYMBOL(ptlrpc_resend); -EXPORT_SYMBOL(ptlrpc_wake_delayed); -EXPORT_SYMBOL(ptlrpc_fail_import); -EXPORT_SYMBOL(ptlrpc_fail_export); -EXPORT_SYMBOL(ptlrpc_recover_import); - -#ifdef __KERNEL__ -MODULE_AUTHOR("Cluster File Systems, Inc. <info@clusterfs.com>"); -MODULE_DESCRIPTION("Lustre Request Processor"); -MODULE_LICENSE("GPL"); - -module_init(ptlrpc_init); -module_exit(ptlrpc_exit); -#endif diff --git a/lustre/scripts/lustre b/lustre/scripts/lustre deleted file mode 100755 index 6a1ff0a..0000000 --- a/lustre/scripts/lustre +++ /dev/null @@ -1,70 +0,0 @@ -#!/bin/bash -# -# lustre This shell script takes care of starting and stopping Lustre -# -# chkconfig: 345 99 1 -# description: Lustre Lite network File System. \ -# This starts both Lustre client and server functions. -# processname: obdctl -# config: /etc/lustre/lustre.cfg -# pidfile: /var/run/lustre.pid - -SERVICE=lustre -LOCK=/var/lock/subsys/$SERVICE - -# Source function library. -if [ -f /etc/init.d/functions ] ; then - . /etc/init.d/functions -fi - -# Source networking configuration. -if [ -f /etc/sysconfig/network ] ; then - . /etc/sysconfig/network -fi - -# Check that networking is up. -[ "${NETWORKING}" = "no" ] && exit 0 - -[ -f /usr/sbin/obdctl ] || exit 0 - -start() { - echo -n $"Starting $SERVICE: " - /usr/sbin/llrsetup.sh - RETVAL=$? - echo $SERVICE - [ $RETVAL = 0 ] && touch $LOCK -} - -stop() { - echo -n $"Shutting down $SERVICE: " - /usr/sbin/llcleanup.sh - echo $SERVICE - rm -f $LOCK -} - -restart() { - stop - start -} - -# See how we were called. -case "$1" in - start) - start - ;; - stop) - stop - ;; - restart) - restart - ;; - status) - status $SERVICE - ;; - *) - echo $"Usage: $SERVICE {start|stop|restart|status}" - exit 1 -esac - -exit $RETVAL - diff --git a/lustre/scripts/nodelustre b/lustre/scripts/nodelustre deleted file mode 100755 index b5e6540..0000000 --- a/lustre/scripts/nodelustre +++ /dev/null @@ -1,46 +0,0 @@ -#! /bin/sh -# nodelustre - Start and stop Lustre on MCR nodes -# Copyright (C) 2002 Cluster File Systems, Inc. -# Gord Eagle <gord@clusterfs.com>, 2002-09-10 - -# Set this to the shared config file. -MASTER_CONFIG=http://emcri/lustre.xml -CONFIG=/etc/lustre/lustre.xml -COMPUTE_NODE=client - -LCONF=/usr/local/cfs/lustre/utils/lconf -WGET=wget - -case "$1" in -start | stop) - # Fetch the config file. We can't use --output-document because it - # makes Wget ignore timestamping. - if test -n "$MASTER_CONFIG"; then - (cd `echo "$CONFIG" | sed 's%/[^/]*$%%'` && \ - $WGET --timestamping "$MASTER_CONFIG") || exit $? - fi - - # Map all client nodes to the COMPUTE_NODE virtual node. - if test -n "$COMPUTE_NODE" && nodeattr compute; then - node=" --node $COMPUTE_NODE" - else - node= - fi - - # If we're stopping, do the lconf cleanup. - if test "$1" = stop; then - cleanup=' --cleanup' - else - cleanup= - fi - - $LCONF$cleanup$node "$CONFIG" - ;; - -*) - echo "$0 {start|stop}" 1>&2 - exit 1 - ;; -esac - -exit 0 diff --git a/lustre/scripts/system-profile.sh b/lustre/scripts/system-profile.sh deleted file mode 100755 index a669339..0000000 --- a/lustre/scripts/system-profile.sh +++ /dev/null @@ -1,233 +0,0 @@ -#!/bin/sh - -# System Profiling Script - -TESTS="oprofile iostat vmstat proc_dump" - -# common parameters -export OUTPUTDIR=/home/op -export KERNELDIR=/usr/src/linux -export LUSTREDIR=/usr/src/lustre -export PORTALSDIR=/usr/src/portals -NAL=toenal - -# Params for OPROFILE -#CTR0_EVENT=CPU_CLK_UNHALTED -CTR0_COUNT=10000 - -# for intel Petium 4 onwards... Also requires Unit Mask -CTR0_EVENT=GLOBAL_POWER_EVENTS -CTR0_UNIT_MASK=0x01 - -# Params for VMSTAT -VM_SAMPLING=1 - -# Params for IOSTAT -IO_SAMPLING=1 - -# Params for PROC DUMP -export PROC_SAMPLING=2 - -#------------------------------------------------------------------- -oprofile_start() { - - echo `date +%T`": oprofile started...." >> $OUTPUTDIR/$HOSTNAME/summary - op_start --ctr0-event=$CTR0_EVENT --ctr0-count=$CTR0_COUNT --ctr0-unit-mask=$CTR0_UNIT_MASK --vmlinux=${KERNELDIR}/vmlinux - mkdir -p ${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/{obdclass,obdecho,osc,ptlrpc,extN,obdfilter,ost,mdc,mds4mds,mds4mds_extN,llite,portals,$NAL} - mkdir -p ${OUTPUTDIR}/${HOSTNAME}/oprofile/profiling - -} - -iostat_start() { - echo `date +%T`": iostat started...." >> $OUTPUTDIR/$HOSTNAME/summary - - mkdir ${OUTPUTDIR}/${HOSTNAME}/iostat - - iostat $IO_SAMPLING > $OUTPUTDIR/$HOSTNAME/iostat/iostat.op & - PID=$! - echo $PID > $OUTPUTDIR/$HOSTNAME/tmp/iostat.pid -} - -vmstat_start() { - - echo $OUTPUTDIR; - echo `date +%T`": vmstat started...." >> $OUTPUTDIR/$HOSTNAME/summary - - mkdir ${OUTPUTDIR}/${HOSTNAME}/vmstat - - vmstat $VM_SAMPLING > $OUTPUTDIR/$HOSTNAME/vmstat/vmstat.op & - PID=$! - echo $PID > $OUTPUTDIR/$HOSTNAME/tmp/vmstat.pid -} - -proc_dump_start() { - echo `date +%T`": proc dump started...." >> $OUTPUTDIR/$HOSTNAME/summary - sh -c ' - CTRFILE=/$OUTPUTDIR/$HOSTNAME/tmp/running.$$.pid; - echo $$ > ${CTRFILE}; - while [ -f $CTRFILE ]; do - cat /proc/meminfo >> $OUTPUTDIR/$HOSTNAME/meminfo; - cat /proc/interrupts >> $OUTPUTDIR/$HOSTNAME/interrupts; - cat /proc/net/dev >> $OUTPUTDIR/$HOSTNAME/net-dev; - sleep ${PROC_SAMPLING}; - done; - ' & - CTRFILE=/tmp/running.$!.pid - echo "proc_dump_ctrl $CTRFILE" >> /tmp/prof-ctrl - -} - -oprofile_stop() { - op_dump - op_stop - - echo `date +%T`": oprofile stopped...." >> $OUTPUTDIR/$HOSTNAME/summary - - for i in obdclass obdecho osc ptlrpc extN obdfilter mds ost mdc llite - do - oprofpp -l ${LUSTREDIR}/${i}/${i}.o > ${OUTPUTDIR}/${HOSTNAME}/oprofile/profiling/${i}.prof 2>/dev/null - done - oprofpp -l ${LUSTREDIR}/mds/mds_extN.o > ${OUTPUTDIR}/${HOSTNAME}/oprofile/profiling/mds_extN.prof 2>/dev/null - oprofpp -l ${PORTALSDIR}/linux/oslib/portals.o > ${OUTPUTDIR}/${HOSTNAME}/oprofile/profiling/portals.prof 2>/dev/null - oprofpp -l ${PORTALSDIR}/linux/${NAL}/k${NAL}.o > ${OUTPUTDIR}/${HOSTNAME}/oprofile/profiling/k${NAL}.prof 2>/dev/null - - - for i in obdclass obdecho osc ptlrpc extN obdfilter ost mdc llite - do - op_to_source --source-dir=${LUSTREDIR}/${i}/ --output-dir=${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/${i}/ ${LUSTREDIR}/${i}/${i}.o 2>/dev/null - done - - op_to_source --source-dir=${LUSTREDIR}/mds/ --output-dir=${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/mds4mds/ ${LUSTREDIR}/mds/mds.o 2>/dev/null - op_to_source --source-dir=${LUSTREDIR}/mds/ --output-dir=${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/mds4mds_extN/ ${LUSTREDIR}/mds/mds_extN.o 2>/dev/null - - op_to_source --source-dir=${PORTALSDIR}/linux/oslib/ --output-dir=${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/portals ${PORTALSDIR}/linux/oslib/portals.o 2>/dev/null - op_to_source --source-dir=${PORTALSDIR}/linux/${NAL}/ --output-dir=${OUTPUTDIR}/${HOSTNAME}/oprofile/prof_source/${NAL} ${PORTALSDIR}/linux/${NAL}/k${NAL}.o 2>/dev/null - - op_time -l > ${OUTPUTDIR}/${HOSTNAME}/oprofile/globalprofile 2>/dev/null - -} - -iostat_stop() { - echo `date +%T`": iostat stopped...." >> $OUTPUTDIR/$HOSTNAME/summary - - PID=$(cat $OUTPUTDIR/$HOSTNAME/tmp/iostat.pid) - kill $PID -} - -vmstat_stop() { - echo `date +%T`": vmstat stopped...." >> $OUTPUTDIR/$HOSTNAME/summary - - PID=$(cat $OUTPUTDIR/$HOSTNAME/tmp/vmstat.pid) - kill $PID -} - -oprofile_dump() { - op_dump; -} - -proc_dump_stop() { - echo `date +%T`": proc dump stopped...." >> $OUTPUTDIR/$HOSTNAME/summary - CTRFILE=`cat /tmp/prof-ctrl | awk '$1 == "prof_dump_ctrl" {print $2}'` - rm -f $CTRFILE -} -#------------------------------------------------------------------- - -case "$1" in - - start) - - shift; - while [ ${#*} -gt 1 ]; do - case "$1" in - -k) - shift; - KERNELDIR=$1; - ;; - - -l) - shift; - LUSTREDIR=$1; - ;; - -p) - shift; - PORTALSDIR=$1; - ;; - - -o) - shift; - OUTPUTDIR=$1; - ;; - *) - echo unrecognized option $1 - break; - ;; - esac - shift; - done - echo "kerneldir $KERNELDIR" > /tmp/prof-ctrl - echo -e "\nlustredir $LUSTREDIR" >> /tmp/prof-ctrl - echo -e "\nportalsdir $PORTALSDIR" >> /tmp/prof-ctrl - echo -e "\noutputdir $OUTPUTDIR" >> /tmp/prof-ctrl - - if [ -d ${OUTPUTDIR}/${HOSTNAME} ]; then - echo "Output already exists" - echo "Please take backup and remove it" - exit 1 - fi - - mkdir -p ${OUTPUTDIR}/${HOSTNAME} - echo -e "Profiling started on $HOSTNAME" > ${OUTPUTDIR}/${HOSTNAME}/summary - echo -e "\n\nModules Listing on $HOSTNAME" >> ${OUTPUTDIR}/${HOSTNAME}/summary - /sbin/lsmod >> ${OUTPUTDIR}/${HOSTNAME}/summary - echo -e "\n\nKernel : " >> ${OUTPUTDIR}/${HOSTNAME}/summary - uname -a >> ${OUTPUTDIR}/${HOSTNAME}/summary - echo -e "\n\nPCI Devices : " >> ${OUTPUTDIR}/${HOSTNAME}/summary - lspci -t -v >> ${OUTPUTDIR}/${HOSTNAME}/summary - echo -e "\n\nTests carried out " >> ${OUTPUTDIR}/${HOSTNAME}/summary - - mkdir $OUTPUTDIR/$HOSTNAME/tmp - for test in $TESTS; do - ${test}_start; - done - ;; - stop) - - KERNELDIR=`cat /tmp/prof-ctrl | awk '$1 == "kerneldir" {print $2}'` - LUSTREDIR=`cat /tmp/prof-ctrl | awk '$1 == "lustredir" {print $2}'` - PORTALSDIR=`cat /tmp/prof-ctrl | awk '$1 == "portalsdir" {print $2}'` - OUTPUTDIR=`cat /tmp/prof-ctrl | awk '$1 == "outputdir" {print $2}'` - for test in $TESTS; do - ${test}_stop; - done - - rm -rf ${OUTPUTDIR}/$HOSTNAME/tmp - tar -cf ${OUTPUTDIR}/${HOSTNAME}.tar ${OUTPUTDIR}/${HOSTNAME} - echo "Dumped results in ${OUTPUTDIR}/${HOSTNAME}.tar" - ;; - dump) - if "oprofile" in $TESTS; then - oprofile_dump; - fi - ;; - clean) - - OUTPUTDIR=`cat /tmp/prof-ctrl | awk '$1 == "outputdir" {print $2}'` - echo Deleting directory $OUTPUTDIR/$HOSTNAME ... - rm -rf $OUTPUTDIR/$HOSTNAME - echo Deleting file $OUTPUTDIR/${HOSTNAME}.tar ... - rm -rf $OUTPUTDIR/${HOSTNAME}.tar - echo Deleting oprofile samples ... - rm -f /var/lib/oprofile/samples/* - rm -f /tmp/prof-ctrl - ;; - *) - echo $"Usage : $0 {start|stop|dump|clean} [OPTIONS]"; - echo $"OPTIONS :" - echo $" -l lustre_dir" - echo $" -p portals_dir" - echo $" -k kernel_dir" - echo $" -o output_dir" - exit 1 -esac - -exit 0 diff --git a/lustre/scripts/version_tag.pl b/lustre/scripts/version_tag.pl deleted file mode 100644 index f74ac27..0000000 --- a/lustre/scripts/version_tag.pl +++ /dev/null @@ -1,105 +0,0 @@ -#!/usr/bin/perl -$pristine=1; -if($ARGV[0]){chdir($ARGV[0]);} -get_linuxdir(); -get_tag(); -get_latest_mtime(); -generate_ver(); - -sub get_tag -{ - $tag=open(TAG,"CVS/Tag"); - if(!$tag){ - $tag="HEAD"; - } else { - $tag=<TAG>; - $tag=~/.(.*)$/; - $tag=$1; - close(TAG); - } -} -sub get_latest_mtime -{ - use Time::Local; - %months=("Jan"=>1,"Feb"=>2,"Mar"=>3,"Apr"=>4,"May"=>5, - "Jun"=>6,"Jul"=>7,"Aug"=>8,"Sep"=>9,"Oct"=>10, - "Nov"=>11,"Dec"=>12); - - $last_mtime=0; - @entries=`find . -name Entries`; - foreach $entry(@entries){ - open(ENTRY,$entry); - while(<ENTRY>) { - $line=$_; - @temp_file_entry=split("/",$line); - $time_entry=$temp_file_entry[3]; - $file=$temp_file_entry[1]; - - $cur_dir=$entry; - $cur_dir=~s/\/CVS\/Entries$//g; - chomp($cur_dir); - ($dev,$ino,$mode,$nlink,$uid,$gid,$rdev,$size, - $atime,$mtime,$ctime,$blksize,$blocks) - = stat($cur_dir."/".$file); - $local_date=gmtime($mtime); - if(! ($local_date =~ /$time_entry/) && - !($temp_file_entry[0] =~ /D/) && - !($file =~ /lustre\.spec\.in/)) { - #print "$file\n"; - $pristine=0; - } - - if($time_entry && - $file =~ m/\.c$|\.h$|\.am$|\.in$/ && - !($file =~ /lustre\.spec\.in/)){ - - @time=split(" ",$time_entry); - ($hours,$min,$sec)=split(":",$time[3]); - ($mday, $mon, $year)=($time[2],$time[1], - $time[4]); - $secs=0; - $mon=$months{$mon}; - if($mon>0 && $mon<13){ - $secs=timelocal($sec,$min,$hours,$mday, - $mon,$year); - } - if($secs>$last_mtime){ - $last_mtime=$secs; - $show_last=$hours.$min.$sec. - $year.$mon.$mday; - } - - } - } - close(ENTRY); - } -} - -sub get_linuxdir -{ - open(CONFIG,"config.status") or die "Run ./configure first \n"; - while($line=<CONFIG>){ - $line =~ /(.*)\%\@LINUX\@\%(.*)\%g/; - if($2){$linuxdir=$2;last;} - } - close(CONFIG); - open(VER,"$linuxdir/include/linux/version.h") - or die "Run make dep on $linuxdir \n"; - while($line=<VER>){ - $line =~ /#define UTS_RELEASE "(.*)"/; - if($1){ $kernver=$1; last;} - } - chomp($kernver); - $linuxdir=~s/\//\./g; - close(VER); -} - -sub generate_ver -{ - print "#define BUILD_VERSION \""; - if($pristine){ - print "$tag-$show_last-PRISTINE-$linuxdir-$kernver\"\n"; - }else{ - print "$tag-$show_last-CHANGED-$linuxdir-$kernver\"\n"; - } -} diff --git a/lustre/tests/acceptance-metadata-double.sh b/lustre/tests/acceptance-metadata-double.sh deleted file mode 100644 index f647a55..0000000 --- a/lustre/tests/acceptance-metadata-double.sh +++ /dev/null @@ -1,140 +0,0 @@ -#!/bin/sh -set -e - -# -# Runs create.pl and rename.pl on two mountpoints with increasing load, varying -# debug levels. Assumes that the node is already setup with llmount2.sh -# - -SRCDIR="`dirname $0`" -CREATE=$SRCDIR/create.pl - -debug_client_on() -{ - echo -1 > /proc/sys/portals/debug -} - -debug_client_off() -{ - echo 0 > /proc/sys/portals/debug -} - -MNT=${MNT:-/mnt/lustre} - -debug_client_on -echo "create.pl, 2 mounts, 1 thread, 10 ops, debug on" -perl $CREATE -- $MNT 2 10 -echo "create.pl, 2 mounts, 1 thread, 100 ops, debug on" -perl $CREATE --silent -- $MNT 2 100 -echo "create.pl --mcreate=0, 2 mounts, 1 thread, 10 ops, debug on" -perl $CREATE --mcreate=0 -- $MNT 2 10 -echo "create.pl --mcreate=0, 2 mounts, 1 thread, 100 ops, debug on" -perl $CREATE --mcreate=0 --silent -- $MNT 2 100 -echo "rename.pl, 2 mounts, 1 thread, 10 ops, debug on" -perl rename.pl --count=2 $MNT 10 -echo "rename.pl, 2 mounts, 1 thread, 100 ops, debug on" -perl rename.pl --count=2 --silent $MNT 100 - -debug_client_off -echo "create.pl, 2 mounts, 1 thread, 1000 ops, debug off" -perl $CREATE --silent -- $MNT 2 1000 -echo "create.pl --mcreate=0, 2 mounts, 1 thread, 1000 ops, debug off" -perl $CREATE --silent --mcreate=0 -- $MNT 2 1000 -echo "rename.pl, 2 mounts, 1 thread, 1000 ops, debug off" -perl rename.pl --count=2 --silent $MNT 1000 - -debug_client_on -echo "create.pl, 2 mounts, 2 threads, 100 ops, debug on" -perl $CREATE --silent -- $MNT 2 100 & -perl $CREATE --silent -- $MNT 2 100 & -wait -echo "create.pl --mcreate=0, 2 mounts, 2 threads, 100 ops, debug on" -perl $CREATE --silent --mcreate=0 -- $MNT 2 100 & -perl $CREATE --silent --mcreate=0 -- $MNT 2 100 & -wait -echo "rename.pl, 2 mounts, 2 thread, 1000 ops, debug on" -perl rename.pl --count=2 --silent $MNT 1000 & -perl rename.pl --count=2 --silent $MNT 1000 & -wait - -debug_client_off -echo "create.pl, 2 mounts, 2 threads, 2000 ops, debug off" -perl $CREATE --silent -- $MNT 2 2000 & -perl $CREATE --silent -- $MNT 2 2000 & -wait -echo "create.pl --mcreate=0, 2 mounts, 2 threads, 2000 ops, debug off" -perl $CREATE --silent --mcreate=0 -- $MNT 2 2000 & -perl $CREATE --silent --mcreate=0 -- $MNT 2 2000 & -wait -echo "rename.pl, 2 mounts, 2 threads, 2000 ops, debug off" -perl rename.pl --count=2 --silent $MNT 2000 & -perl rename.pl --count=2 --silent $MNT 2000 & -wait - -debug_client_on -echo "create.pl, 2 mounts, 4 threads, 100 ops, debug on" -for i in `seq 1 4`; do - perl $CREATE --silent -- $MNT 2 100 & -done -wait -echo "create.pl --mcreate=0, 2 mounts, 4 threads, 100 ops, debug on" -for i in `seq 1 4`; do - perl $CREATE --silent --mcreate=0 -- $MNT 2 100 & -done -wait -echo "rename.pl, 2 mounts, 4 threads, 2000 ops, debug on" -for i in `seq 1 4`; do - perl rename.pl --count=2 --silent $MNT 2000 & -done -wait - -debug_client_off -echo "create.pl, 2 mounts, 4 threads, 2000 ops, debug off" -for i in `seq 1 4`; do - perl $CREATE --silent -- $MNT 2 2000 & -done -wait -echo "create.pl --mcreate=0, 2 mounts, 4 threads, 2000 ops, debug off" -for i in `seq 1 4`; do - perl $CREATE --silent --mcreate=0 -- $MNT 2 2000 & -done -wait -echo "rename.pl, 2 mounts, 4 threads, 2000 ops, debug off" -for i in `seq 1 4`; do - perl rename.pl --count=2 --silent $MNT 2000 & -done -wait - -debug_client_on -echo "create.pl, 2 mounts, 8 threads, 500 ops, debug on" -for i in `seq 1 8`; do - perl $CREATE --silent -- $MNT 2 500 & -done -wait -echo "create.pl --mcreate=0, 2 mounts, 8 threads, 500 ops, debug on" -for i in `seq 1 8`; do - perl $CREATE --silent --mcreate=0 -- $MNT 2 500 & -done -wait -echo "rename.pl, 2 mounts, 8 threads, 2000 ops, debug on" -for i in `seq 1 8`; do - perl rename.pl --count=2 --silent $MNT 2000 & -done -wait - -debug_client_off -echo "create.pl, 2 mounts, 8 threads, 2000 ops, debug off" -for i in `seq 1 8`; do - perl $CREATE --silent -- $MNT 2 2000 & -done -wait -echo "create.pl --mcreate=0, 2 mounts, 8 threads, 2000 ops, debug off" -for i in `seq 1 8`; do - perl $CREATE --silent --mcreate=0 -- $MNT 2 2000 & -done -wait -echo "rename.pl, 2 mounts, 8 threads, 2000 ops, debug off" -for i in `seq 1 8`; do - perl rename.pl --count=2 --silent $MNT 2000 & -done -wait diff --git a/lustre/tests/acceptance-metadata-single.sh b/lustre/tests/acceptance-metadata-single.sh deleted file mode 100644 index 77bddbe..0000000 --- a/lustre/tests/acceptance-metadata-single.sh +++ /dev/null @@ -1,96 +0,0 @@ -#!/bin/sh -set -e - -# -# Runs create.pl and rename.pl on a single mountpoint with increasing -# load, varying debug levels -# - -SRCDIR="`dirname $0`/" -. $SRCDIR/common.sh - -MNT=${MNT:-/mnt/lustre} - -debug_client_on -echo "create.pl, 1 mount, 1 thread, 10 ops, debug on" -perl create.pl -- $MNT -1 10 -echo "create.pl, 1 mount, 1 thread, 100 ops, debug on" -perl create.pl --silent -- $MNT -1 100 -echo "rename.pl, 1 mount, 1 thread, 10 ops, debug on" -perl rename.pl $MNT 10 -echo "rename.pl, 1 mount, 1 thread, 100 ops, debug on" -perl rename.pl --silent $MNT 100 - -debug_client_off -echo "create.pl, 1 mount, 1 thread, 1000 ops, debug off" -perl create.pl --silent -- $MNT -1 1000 -echo "rename.pl, 1 mount, 1 thread, 1000 ops, debug off" -perl rename.pl --silent $MNT 1000 - -debug_client_on -echo "create.pl, 1 mount, 2 threads, 100 ops, debug on" -perl create.pl --silent -- $MNT -1 100 & -perl create.pl --silent -- $MNT -1 100 & -wait -echo "rename.pl, 1 mount, 2 thread, 1000 ops, debug on" -perl rename.pl --silent $MNT 1000 & -perl rename.pl --silent $MNT 1000 & -wait - -debug_client_off -echo "create.pl, 1 mount, 2 threads, 2000 ops, debug off" -perl create.pl --silent -- $MNT -1 2000 & -perl create.pl --silent -- $MNT -1 2000 & -wait -echo "rename.pl, 1 mount, 2 threads, 2000 ops, debug off" -perl rename.pl --silent $MNT 2000 & -perl rename.pl --silent $MNT 2000 & -wait - -debug_client_on -echo "create.pl, 1 mount, 4 threads, 100 ops, debug on" -for i in `seq 1 4`; do - perl create.pl --silent -- $MNT -1 100 & -done -wait -echo "rename.pl, 1 mount, 4 threads, 2000 ops, debug on" -for i in `seq 1 4`; do - perl rename.pl --silent $MNT 2000 & -done -wait - -debug_client_off -echo "create.pl, 1 mount, 4 threads, 2000 ops, debug off" -for i in `seq 1 4`; do - perl create.pl --silent -- $MNT -1 2000 & -done -wait -echo "rename.pl, 1 mount, 4 threads, 2000 ops, debug off" -for i in `seq 1 4`; do - perl rename.pl --silent $MNT 2000 & -done -wait - -debug_client_on -echo "create.pl, 1 mount, 8 threads, 100 ops, debug on" -for i in `seq 1 8`; do - perl create.pl --silent -- $MNT -1 100 & -done -wait -echo "rename.pl, 1 mount, 8 threads, 2000 ops, debug on" -for i in `seq 1 8`; do - perl rename.pl --silent $MNT 2000 & -done -wait - -debug_client_off -echo "create.pl, 1 mount, 8 threads, 2000 ops, debug off" -for i in `seq 1 8`; do - perl create.pl --silent -- $MNT -1 2000 & -done -wait -echo "rename.pl, 1 mount, 8 threads, 2000 ops, debug off" -for i in `seq 1 8`; do - perl rename.pl --silent $MNT 2000 & -done -wait diff --git a/lustre/tests/ba-echo.sh b/lustre/tests/ba-echo.sh deleted file mode 100644 index d971016..0000000 --- a/lustre/tests/ba-echo.sh +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/bash - -config=${1:-ba-echo.xml} - -LMC="save_cmd" -LMC_REAL="../../lustre/utils/lmc -m $config" - -PORT=988 -TCPBUF=1048576 -OST=ba-ost-1 -CLIENT=client - -UUIDLIST=${UUIDLIST:-/usr/local/admin/ba-ost/UUID.txt} - -h2ip () { - echo "${1}" -} -BATCH=/tmp/lmc-batch.$$ -save_cmd() { - echo "$@" >> $BATCH -} - -[ -f $config ] && rm $config - -# Client node -${LMC} --node $CLIENT --tcpbuf $TCPBUF --net '*' tcp $PORT - -OBD_UUID=`awk "/$OST / { print \\$3 }" $UUIDLIST` -[ "$OBD_UUID" ] && OBD_UUID="--obduuid=$OBD_UUID" || echo "$OST: no UUID" - -# server node -${LMC} --node $OST --tcpbuf $TCPBUF --net $OST tcp $PORT -${LMC} --node $OST --obdtype=obdecho $OBD_UUID --ost - -# osc on client -${LMC} --node $CLIENT --osc OSC_$OST - -$LMC_REAL --batch $BATCH -rm -f $BATCH diff --git a/lustre/tests/ba-mount.sh b/lustre/tests/ba-mount.sh deleted file mode 100644 index 2a2ff3d..0000000 --- a/lustre/tests/ba-mount.sh +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/bash - -# There are configurations for three machines in this config file: the OST, -# the MDS/client, other clients -# -# To start your cluster using the ba-mount.xml file that this produces, first -# run: -# > lconf ba-mount.xml -# on the MDS/client, and then run: -# > lconf --node client ba-mount.xml -# on any other clients. - -config=${1:-ba-mount.xml} - -LMC_REAL="${LMC:-../utils/lmc} -m config" -LMC="save_cmd" - -PORT=988 -TCPBUF=1048576 -OST=ba-ost-1 -MDS=mds-hostname - -UUIDLIST=${UUIDLIST:-/usr/local/admin/ba-ost/UUID.txt} - -h2ip () { - echo "${1}" -} -BATCH=/tmp/lmc-batch.$$ -save_cmd() { - echo "$@" >> $BATCH -} - -[ -f $config ] && rm $config - -# MDS/client node -${LMC} --node $MDS --tcpbuf $TCPBUF --net '*' tcp $PORT -${LMC} --node $MDS --mds mds1 /tmp/mds1 50000 - -OBD_UUID=`awk "/$OST / { print \\$3 }" $UUIDLIST` -[ "$OBD_UUID" ] && OBD_UUID="--obduuid=$OBD_UUID" || echo "$OST: no UUID" - -# server node -${LMC} --node $OST --tcpbuf $TCPBUF --net $OST tcp $PORT -${LMC} --node $OST $OBD_UUID --ost bluearc - -# mount point on the MDS/client -${LMC} --node $MDS --mtpt /mnt/lustre mds1 OSC_$OST - -# other clients -${LMC} --node client --tcpbuf $TCPBUF --net '*' tcp $PORT -${LMC} --node client --mtpt /mnt/lustre mds1 OSC_$OST - -$LMC_REAL --batch $BATCH -rm -f $BATCH diff --git a/lustre/tests/busy.sh b/lustre/tests/busy.sh deleted file mode 100644 index 2f90986..0000000 --- a/lustre/tests/busy.sh +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash - - mkdir /mnt/lustre/d22 - mkdir /mnt/lustre/d22/etc - ./mcreate /mnt/lustre/d22/etc/foo - ls -ld /mnt/lustre/etc - ls -ld /mnt/lustre/d22/etc diff --git a/lustre/tests/checkstack.pl b/lustre/tests/checkstack.pl deleted file mode 100644 index 9c0d097..0000000 --- a/lustre/tests/checkstack.pl +++ /dev/null @@ -1,92 +0,0 @@ -#!/usr/bin/perl - -# Check the stack usage of functions -# -# Copyright Joern Engel <joern@wh.fh-wedel.de> -# Inspired by Linus Torvalds -# Original idea maybe from Keith Owens -# -# Usage: -# objdump -d vmlinux | checkstack.pl <arch> -# -# find <moduledir> -name "*.o" | while read M; do -# objdump -d $M | perl ~/checkstack.pl <arch> | \ -# sed "s/^/`basename $M`: /" ; done | \ -# awk '/esp/ { print $5, $2, $4 }' | sort -nr -# -# TODO : Port to all architectures (one regex per arch) -# Speed this puppy up - -# check for arch -# -# $re is used for three matches: -# $& (whole re) matches the complete objdump line with the stack growth -# $1 (first bracket) matches the code that will be displayed in the output -# $2 (second bracket) matches the size of the stack growth -# -# use anything else and feel the pain ;) -{ - my $arch = shift; - $x = "[0-9a-f]"; # hex character - $xs = "[0-9a-f ]"; # hex character or space - if ($arch =~ /^i[3456]86$/) { - #c0105234: 81 ec ac 05 00 00 sub $0x5ac,%esp - $re = qr/^.*(sub/s\$(0x$x{3,5}),\%esp)$/o; - } elsif ($arch =~ /^ia64$/) { - # adds r12=-384,r12 - $re = qr/.*(adds/sr12=-($x{3,5}),r12)/o; - } elsif ($arch =~ /^ppc$/) { - #c00029f4: 94 21 ff 30 stwu r1,-208(r1) - $re = qr/.*(stwu/sr1,-($x{3,5})\(r1\))/o; - } elsif ($arch =~ /^s390x?$/) { - # 11160: a7 fb ff 60 aghi %r15,-160 - $re = qr/.*(ag?hi.*\%r15,-(([0-9]{2}|[3-9])[0-9]{2}))/o; - } else { - print("wrong or unknown architecture\n"); - exit - } -} - -sub bysize($) { - ($asize = $a) =~ s/$re/\2/; - ($bsize = $b) =~ s/$re/\2/; - $bsize <=> $asize -} - -# -# main() -# -$funcre = qr/^$x* \<(.*)\>:$/; -while ($line = <STDIN>) { - if ($line =~ m/$funcre/) { - ($func = $line) =~ s/$funcre/\1/; - chomp($func); - } - - if ($line =~ m/$re/) { - (my $addr = $line) =~ s/^($xs{8}).*/0x\1/o; - chomp($addr); - - my $intro = "$addr $func:"; - my $padlen = 56 - length($intro); - while ($padlen > 0) { - $intro .= ' '; - $padlen -= 8; - } - (my $code = $line) =~ s/$re/\1/; - - $stack[@stack] = "$intro $code"; - } -} - -@sortedstack = sort bysize @stack; - -foreach $i (@sortedstack) { - print("$i"); -} --- -Andreas Dilger -http://sourceforge.net/projects/ext2resize/ -http://www-mddsp.enel.ucalgary.ca/People/adilger/ - - diff --git a/lustre/tests/checkstat.c b/lustre/tests/checkstat.c deleted file mode 100644 index f09fde9..0000000 --- a/lustre/tests/checkstat.c +++ /dev/null @@ -1,314 +0,0 @@ -#include <stdio.h> -#include <stdlib.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <unistd.h> -#include <errno.h> -#include <string.h> -#include <pwd.h> -#include <grp.h> - -void -usage (char *argv0, int help) -{ - char *progname = strrchr(argv0, '/'); - - if (progname == NULL) - progname = argv0; - - fprintf (help ? stdout : stderr, - "Usage: %s [flags] file[s]\n", - progname); - - if (!help) - { - fprintf (stderr, " or try '-h' for help\n"); - exit (1); - } - - printf ("Check given files have...\n"); - printf (" -p permission file must have required permissions\n"); - printf (" -t dir|file|link file must be of the specified type\n"); - printf (" -l link_name file must be a link to the given name\n"); - printf (" -s size file must have the given size\n"); - printf (" -u user file must be owned by given user\n"); - printf (" -g group file must be owned by given group\n"); - printf (" -f follow symlinks\n"); - printf (" -a file must be absent\n"); - printf (" -v increase verbosity\n"); - printf (" -h print help\n"); - printf (" Exit status is 0 on success, 1 on failure\n"); -} - -int -main (int argc, char **argv) -{ - int c; - struct stat64 buf; - int perms = -1; - uid_t uid = (uid_t)-1; - gid_t gid = (gid_t)-1; - char *type = NULL; - long absent = 0; - char *checklink = NULL; - int verbose = 0; - long long size = -1; - int follow = 0; - char *term; - - while ((c = getopt (argc, argv, "p:t:l:s:u:g:avfh")) != -1) - switch (c) - { - case 'p': - perms = (int)strtol (optarg, &term, 0); - if (term == optarg) - { - fprintf (stderr, "Can't parse permission %s\n", optarg); - return (1); - } - break; - - case 'l': - checklink = optarg; - break; - - case 's': - size = strtoll (optarg, &term, 0); - if (term == optarg) - { - fprintf (stderr, "Can't parse size %s\n", optarg); - return (1); - } - break; - - case 'u': - if (*optarg == '#') - { - uid = (uid_t)strtol (optarg + 1, &term, 0); - if (term == optarg + 1) - { - fprintf (stderr, "Can't parse numeric uid %s\n", optarg); - return (1); - } - } else { - struct passwd *pw = getpwnam (optarg); - - if (pw == NULL) - { - fprintf (stderr, "Can't find user %s\n", optarg); - return (1); - } - uid = pw->pw_uid; - } - break; - - case 'g': - if (*optarg == '#') - { - gid = (gid_t)strtol (optarg + 1, &term, 0); - if (term == optarg + 1) - { - fprintf (stderr, "Can't parse numeric gid %s\n", optarg); - return (1); - } - } else { - struct group *gr = getgrnam (optarg); - - if (gr == NULL) - { - fprintf (stderr, "Can't find group %s\n", optarg); - return (1); - } - uid = gr->gr_gid; - } - break; - - case 't': - type = optarg; - break; - - case 'a': - absent = 1; - break; - - case 'v': - verbose++; - break; - - case 'f': - follow++; - break; - - case 'h': - usage (argv[0], 1); - return (0); - - default: - usage (argv[0], 0); - } - - if (optind == argc) - usage (argv[0], 0); - - do - { - char *fname = argv[optind]; - int rc = follow ? stat64 (fname, &buf) : lstat64 (fname, &buf); - - if (rc != 0) - { - if (!(absent && errno == ENOENT)) - { - if (verbose) - printf ("Can't %sstat %s: %s\n", - follow ? "" : "l", - fname, strerror (errno)); - return (1); - } - - if (verbose) - printf ("%s: absent OK\n", fname); - continue; - } - - if (absent) - { - if (verbose) - printf ("%s exists\n", fname); - return (1); - } - - if (type != NULL) - { - if (!strcmp (type, "d") || - !strcmp (type, "dir")) - { - if (!S_ISDIR (buf.st_mode)) - { - if (verbose) - printf ("%s is not a directory\n", - fname); - return (1); - } - } - else if (!strcmp (type, "f") || - !strcmp (type, "file")) - { - if (!S_ISREG (buf.st_mode)) - { - if (verbose) - printf ("%s is not a regular file\n", - fname); - return (1); - } - } - else if (!strcmp (type, "l") || - !strcmp (type, "link")) - { - if (!S_ISLNK (buf.st_mode)) - { - if (verbose) - printf ("%s is not a link\n", - fname); - return (1); - } - } - else - { - fprintf (stderr, "Can't parse file type %s\n", type); - return (1); - } - - if (verbose) - printf ("%s has type %s OK\n", fname, type); - } - - if (perms != -1) - { - if ((buf.st_mode & ~S_IFMT) != perms) - { - if (verbose) - printf ("%s has perms 0%o, not 0%o\n", - fname, (buf.st_mode & ~S_IFMT), perms); - return (1); - } - - if (verbose) - printf ("%s has perms 0%o OK\n", - fname, perms); - } - - if (size != -1) - { - if (buf.st_size != size) - { - if (verbose) - printf ("%s has size %Ld, not %Ld\n", - fname, (long long)buf.st_size, size); - return (1); - } - - if (verbose) - printf ("%s has size %Ld OK\n", fname, size); - } - - if (checklink != NULL) - { - static char lname[4<<10]; - - rc = readlink (fname, lname, sizeof (lname) - 1); - - if (rc < 0) - { - if (verbose) - printf ("%s: can't read link: %s\n", - fname, strerror (errno)); - return (1); - } - - lname[rc] = 0; - if (strcmp (checklink, lname)) - { - if (verbose) - printf ("%s is a link to %s and not %s\n", - fname, lname, checklink); - return (1); - } - - if (verbose) - printf ("%s links to %s OK\n", fname, checklink); - } - - if (uid != (uid_t)-1) - { - if (buf.st_uid != uid) - { - if (verbose) - printf ("%s is owned by user #%ld and not #%ld\n", - fname, (long)buf.st_uid, (long)uid); - return (1); - } - - if (verbose) - printf ("%s is owned by user #%ld OK\n", - fname, (long)uid); - } - - if (gid != (gid_t)-1) - { - if (buf.st_gid != gid) - { - if (verbose) - printf ("%s is owned by group #%ld and not #%ld\n", - fname, (long)buf.st_gid, (long)gid); - return (1); - } - - if (verbose) - printf ("%s is owned by group #%ld OK\n", - fname, (long)gid); - } - } while (++optind < argc); - - return (0); -} diff --git a/lustre/tests/client-mount.cfg b/lustre/tests/client-mount.cfg deleted file mode 100644 index 6f2addb..0000000 --- a/lustre/tests/client-mount.cfg +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -# Config file for mounting a client Lustre filesystem -SETUP_MDC=y -SETUP_OSC=y -OSCMT=/mnt/lustre -SETUP_MOUNT=y diff --git a/lustre/tests/cobd.sh b/lustre/tests/cobd.sh deleted file mode 100755 index 3f6521a..0000000 --- a/lustre/tests/cobd.sh +++ /dev/null @@ -1,41 +0,0 @@ -#!/bin/bash - - -config=${1:-$(basename $0 .sh)}.xml - -LMC=${LMC:-../utils/lmc -m $config} -TMP=${TMP:-/tmp} - -MDSDEV=$TMP/mds1 -MDSSIZE=50000 - -OSTDEV=$TMP/ost1 -OSTSIZE=200000 - -kver=`uname -r | cut -d "." -f 1,2` - -case $kver in - 2.4) FSTYPE="--fstype=extN" ;; - 2.5) FSTYPE="--fstype=ext3" ;; - *) echo "Kernel version $kver not supported" - exit 1 - ;; -esac - -rm -f $config -# create nodes -${LMC} --add node --node localhost || exit 10 -${LMC} --add net --node localhost --nid localhost --nettype tcp || exit 11 - -# configure mds server -${LMC} --add mds --node localhost --mds mds1 --dev $MDSDEV --size $MDSSIZE || exit 20 - -# configure ost -${LMC} --add ost --node localhost --obd obd1 --obdtype obdecho || exit 30 -# configure ost -${LMC} --add ost --node localhost --obd obd2 --obdtype obdecho || exit 30 - -${LMC} --add cobd --node localhost --real_obd obd1 --cache_obd obd2 - -# create client config -# ${LMC} -m $config --add mtpt --node localhost --path /mnt/lustre --mds mds1 --obd obd1 || exit 40 diff --git a/lustre/tests/compile.sh b/lustre/tests/compile.sh deleted file mode 100644 index 13c142e..0000000 --- a/lustre/tests/compile.sh +++ /dev/null @@ -1,15 +0,0 @@ -#!/bin/sh -set -evx - -MNT=${MNT:-/mnt/lustre} -DIR=${DIR:-$MNT} -SRC=${SRC:-`dirname $0`/../..} -while date; do - for i in portals lustre; do - TGT=$DIR/$i - [ -d $TGT ] || cp -av $SRC/$i/ $TGT - make -C $TGT clean - make -C $TGT -j2 - make -C $TGT clean - done -done diff --git a/lustre/tests/createmany.c b/lustre/tests/createmany.c deleted file mode 100644 index 27ba3f7..0000000 --- a/lustre/tests/createmany.c +++ /dev/null @@ -1,38 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <unistd.h> -#include <stdlib.h> - -int main(int argc, char ** argv) -{ - int i, rc, count; - char filename[4096]; - - if (argc < 3) { - printf("Usage %s filenamebase count\n", argv[0]); - return 1; - } - - if (strlen(argv[1]) > 4080) { - printf("name too long\n"); - return 1; - } - - count = strtoul(argv[2], NULL, 0); - - - for (i=0 ; i < count ; i++) { - sprintf(filename, "%s-%d", argv[1], i); - rc = mknod(filename, S_IFREG| 0444, 0); - if (rc) { - printf("mknod(%s) error: %s\n", - filename, strerror(errno)); - break; - } - } - return rc; -} diff --git a/lustre/tests/createtest.c b/lustre/tests/createtest.c deleted file mode 100644 index 5404f13..0000000 --- a/lustre/tests/createtest.c +++ /dev/null @@ -1,142 +0,0 @@ -#include <stdio.h> -#include <stdlib.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <fcntl.h> -#include <unistd.h> -#include <errno.h> -#include <string.h> - -#ifndef S_SHIFT -#define S_SHIFT 12 -#endif - -int usage(char *prog) -{ - fprintf(stderr, "usage: %s <basename>\n", prog); - exit(1); -} - -int main(int argc, char *argv[]) -{ - char name[4096]; - int i; - - if (argc != 2) - usage(argv[0]); - - umask(0); - for (i = 0; i <= S_IFMT; i += (1 << S_SHIFT)) { - struct stat st; - int mode = i | 0644; - int rc; - - sprintf(name, "%s-mknod%06o", argv[1], mode); - rc = mknod(name, mode, 0x1234); - switch (i) { - case 0: - mode |= S_IFREG; - case S_IFREG: - case S_IFCHR: case S_IFBLK: - if (rc < 0 && getuid() != 0) - continue; - case S_IFSOCK: case S_IFIFO: - if (rc < 0) { - fprintf(stderr, "%s: ERROR mknod %s: %s\n", - argv[0], name, strerror(errno)); - exit(10); - } - rc = stat(name, &st); - if (rc < 0) { - fprintf(stderr, "%s: ERROR stat %s: %s", - argv[0], name, strerror(errno)); - exit(11); - } - if (st.st_mode != mode) { - fprintf(stderr, "%s: ERROR mode %s: %o != %o", - argv[0], name, st.st_mode, mode); - exit(12); - } - rc = unlink(name); - if (rc < 0) { - fprintf(stderr, "%s: ERROR unlink %s: %s", - argv[0], name, strerror(errno)); - exit(13); - } - break; - default: - if (rc == 0) { - fprintf(stderr, "%s: ERROR: %s created\n", - argv[0], name); - exit(14); - } - } - } - - for (i = 0; i <= S_IFMT; i += (1 << S_SHIFT)) { - struct stat st; - int mode; - int fd; - int rc; - - mode = i | 0644; - sprintf(name, "%s-creat%06o", argv[1], mode); - fd = open(name, O_CREAT|O_RDONLY, mode); - if (fd < 0) { - fprintf(stderr, "%s: ERROR creat %s: %s\n", - argv[0], name, strerror(errno)); - exit(21); - } - close(fd); - rc = stat(name, &st); - if (rc < 0) { - fprintf(stderr, "%s: ERROR stat %s: %s", - argv[0], name, strerror(errno)); - exit(11); - } - if ((st.st_mode & S_IFMT) != S_IFREG) { - fprintf(stderr, "%s: ERROR mode %s: %o != %o", - argv[0], name, st.st_mode & S_IFMT, S_IFREG); - exit(12); - } - rc = unlink(name); - if (rc < 0) { - fprintf(stderr, "%s: ERROR unlink %s: %s\n", - argv[0], name, strerror(errno)); - exit(20); - } - } - - for (i = 0; i <= S_IFMT; i += (1 << S_SHIFT)) { - struct stat st; - int rc; - - sprintf(name, "%s-mkdir%06o", argv[1], i | 0644); - rc = mkdir(name, i | 0664); - if (rc < 0) { - fprintf(stderr, "%s: ERROR mkdir %s: %s\n", - argv[0], name, strerror(errno)); - exit(30); - } - rc = stat(name, &st); - if (rc < 0) { - fprintf(stderr, "%s: ERROR stat %s: %s", - argv[0], name, strerror(errno)); - exit(11); - } - if ((st.st_mode & S_IFMT) != S_IFDIR) { - fprintf(stderr, "%s: ERROR mode %s: %o != %o", - argv[0], name, st.st_mode & S_IFMT, S_IFDIR); - exit(12); - } - rc = rmdir(name); - if (rc < 0) { - fprintf(stderr, "%s: ERROR rmdir %s: %s\n", - argv[0], name, strerror(errno)); - exit(31); - } - } - - printf("%s: SUCCESS\n", argv[0]); - return 0; -} diff --git a/lustre/tests/directio.c b/lustre/tests/directio.c deleted file mode 100644 index e495517..0000000 --- a/lustre/tests/directio.c +++ /dev/null @@ -1,62 +0,0 @@ -#include <stdio.h> -#include <string.h> -#include <unistd.h> -#include <fcntl.h> -#include <stdlib.h> -#include <errno.h> -#include <sys/mman.h> - -// not correctly in the headers yet!! -#ifndef O_DIRECT -#define O_DIRECT 040000 /* direct disk access hint */ -#endif - -#define BLOCKSIZE 4096 - -int main(int argc, char **argv) -{ - int fd; - char *buf; - int pages; - int rc; - - if (argc != 3) { - printf("Usage: %s file nr_pages\n", argv[0]); - return 1; - } - - pages = strtoul(argv[2], 0, 0); - printf("directio on %s for %d pages \n", argv[1], pages); - - buf = mmap(0, pages * BLOCKSIZE, PROT_READ|PROT_WRITE, - MAP_PRIVATE|MAP_ANON, 0, 0); - if (!buf) { - printf("No memory %s\n", strerror(errno)); - return 1; - } - - fd = open(argv[1], O_DIRECT | O_RDWR | O_CREAT); - if (fd == -1) { - printf("Cannot open %s: %s\n", argv[1], strerror(errno)); - return 1; - } - - rc = read(fd, buf, pages * BLOCKSIZE); - if (rc != pages * BLOCKSIZE) { - printf("Read error: %s, rc %d\n", strerror(errno), rc); - return 1; - } - - if ( lseek(fd, 0, SEEK_SET) != 0 ) { - printf("Cannot seek %s\n", strerror(errno)); - return 1; - } - - rc = write(fd, buf, pages * BLOCKSIZE); - if (rc != pages * BLOCKSIZE) { - printf("Write error %s\n", strerror(errno)); - return 1; - } - - return 0; -} diff --git a/lustre/tests/echo.sh b/lustre/tests/echo.sh deleted file mode 100755 index f30f056..0000000 --- a/lustre/tests/echo.sh +++ /dev/null @@ -1,47 +0,0 @@ -#!/bin/bash - -config=${1:-$(basename $0 .sh).xml} -LMC=${LMC:-../utils/lmc -m $config} - -SERVER=localhost -CLIENT=localhost - -# FIXME: make LMC not require MDS for obdecho LOV -MDSDEV=$TMP/mds1 -MDSSIZE=10000 - -STRIPE_BYTES=65536 -STRIPES_PER_OBJ=2 # 0 means stripe over all OSTs - -LOV=0 -while [ "$1" ]; do - case $1 in - --lov) LOV="1" ;; - *) OPTS="$OPTS $1" ;; - esac - shift -done - -rm -f $config -# create nodes -$LMC --add node --node $SERVER || exit 1 -$LMC --add net --node $SERVER --nid $SERVER --nettype tcp || exit 2 - -if (($LOV)); then - $LMC --add mds --node $SERVER --mds mds1 --dev $MDSDEV --size $MDSSIZE || exit 10 - $LMC --add lov --lov lov1 --mds mds1 --stripe_sz $STRIPE_BYTES --stripe_cnt $STRIPES_PER_OBJ --stripe_pattern 0 || exit 11 - $LMC --add ost --node $SERVER --lov lov1 --obdtype=obdecho || exit 12 - $LMC --add ost --node $SERVER --lov lov1 --obdtype=obdecho || exit 13 - OBD_NAME=lov1 -else - $LMC --add ost --obd obd1 --node $SERVER --obdtype=obdecho || exit 2 - OBD_NAME=obd1 -fi - -if [ "$SERVER" != "$CLIENT" ]; then - $LMC --add node --node $CLIENT || exit 1 - $LMC --add net --node $CLIENT --nid $CLIENT --nettype tcp || exit 2 -fi - -$LMC --add echo_client --node $CLIENT --obd ${OBD_NAME} || exit 3 - diff --git a/lustre/tests/elan-client.cfg b/lustre/tests/elan-client.cfg deleted file mode 100644 index 1978c12..0000000 --- a/lustre/tests/elan-client.cfg +++ /dev/null @@ -1,10 +0,0 @@ -#!/bin/sh -# Config file for setting up a remote server with a real OST -NETWORK=elan -LOCALHOST=5 -SERVER=4 - -[ -z "$RSH" ] && RSH=ssh -RSH_MDS="$RSH dev$SERVER" -RSH_OST="$RSH dev$SERVER" -RSH_OSC=eval diff --git a/lustre/tests/elan-server.cfg b/lustre/tests/elan-server.cfg deleted file mode 100644 index 7520840..0000000 --- a/lustre/tests/elan-server.cfg +++ /dev/null @@ -1,5 +0,0 @@ -#!/bin/sh -# Config file for setting up a remote server with a real OST -NETWORK=elan -LOCALHOST=4 -SERVER=4 diff --git a/lustre/tests/lkcdmap b/lustre/tests/lkcdmap deleted file mode 100755 index f8a1fd5..0000000 --- a/lustre/tests/lkcdmap +++ /dev/null @@ -1,11 +0,0 @@ -#!/bin/sh -TMP=${TMP:-/tmp} -cat /tmp/ogdb-`hostname` | while read JUNK M JUNK; do - MOD="../$M" - MAP=`echo $MOD | sed -e 's/\.o$/.map/'` - MODNAME=`basename $MOD | sed -e 's/\.o$//'` - - nm $MOD > $MAP - echo namelist -a $PWD/$MOD - echo symtab -a $PWD/$MAP $MODNAME -done diff --git a/lustre/tests/llcleanup.sh b/lustre/tests/llcleanup.sh deleted file mode 100755 index 4cf2879..0000000 --- a/lustre/tests/llcleanup.sh +++ /dev/null @@ -1,16 +0,0 @@ -#!/bin/sh - -SRCDIR="`dirname $0`" -. $SRCDIR/common.sh - -setup_opts "$@" - -$DBGCTL get_debug > /tmp/debug.1 -cleanup_client -$DBGCTL get_debug > /tmp/debug.2 -cleanup_server - -$DBGCTL get_debug > /tmp/debug.3 -cleanup_lustre -$DBGCTL get_debug > /tmp/debug.4 -cleanup_portals diff --git a/lustre/tests/llmount2-hack.sh b/lustre/tests/llmount2-hack.sh deleted file mode 100644 index 495626c..0000000 --- a/lustre/tests/llmount2-hack.sh +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -# suggested boilerplate for test script - -LCONF=${LCONF:-../utils/lconf} -NAME=${NAME:-local2-hack} - -config=$NAME.xml - -${LCONF} --reformat --gdb $config || exit 2 - -../utils/lctl <<EOF -newdev -attach osc OSC2_localhost OSC2_localhost_UUID -setup OBD_localhost_UUID NET_localhost_tcp_UUID -newdev -attach mdc MDC2_mds1 MDC2_uuid -setup mds1_UUID NET_localhost_tcp_UUID -quit -EOF - -mount -t lustre_lite -o osc=OSC2_localhost_UUID,mdc=MDC2_uuid none /mnt/lustre2 diff --git a/lustre/tests/llmount2-hackcleanup.sh b/lustre/tests/llmount2-hackcleanup.sh deleted file mode 100644 index 21c915d..0000000 --- a/lustre/tests/llmount2-hackcleanup.sh +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh -# suggested boilerplate for test script - -LCONF=${LCONF:-../utils/lconf} -NAME=${NAME:-local2-hack} - -config=$NAME.xml - -umount /mnt/lustre1 -umount /mnt/lustre2 -../utils/lctl <<EOF -name2dev OSC2_localhost -cleanup -detach -name2dev MDC2_mds1 -cleanup -detach -quit -EOF - -${LCONF} --cleanup $config diff --git a/lustre/tests/llmountcleanup2-hack.sh b/lustre/tests/llmountcleanup2-hack.sh deleted file mode 100644 index b2996cf..0000000 --- a/lustre/tests/llmountcleanup2-hack.sh +++ /dev/null @@ -1,25 +0,0 @@ -#!/bin/sh - -umount /mnt/lustre2 -umount /mnt/lustre1 -../utils/lctl <<EOF -name2dev OSC2_localhost -cleanup -detach -name2dev MDC2_mds1 -cleanup -detach -quit -EOF - -LCONF=${LCONF:-../utils/lconf} -NAME=${NAME:-local} - -config=$NAME.xml -mkconfig=./$NAME.sh - -if [ ! -f $config -o $mkconfig -nt $config ]; then - sh $mkconfig $config || exit 1 -fi - -${LCONF} --cleanup --dump /tmp/debug $config diff --git a/lustre/tests/llrsetup.sh b/lustre/tests/llrsetup.sh deleted file mode 100644 index 026619e..0000000 --- a/lustre/tests/llrsetup.sh +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/sh - -SRCDIR="`dirname $0`" -. $SRCDIR/common.sh - -setup_opts "$@" - -setup_portals -setup_lustre - -setup_server old_fs -setup_client diff --git a/lustre/tests/llsetup.sh b/lustre/tests/llsetup.sh deleted file mode 100644 index 0b1fc4a..0000000 --- a/lustre/tests/llsetup.sh +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/sh - -SRCDIR="`dirname $0`" -. $SRCDIR/common.sh - -setup_opts "$@" - -setup_portals -setup_lustre - -setup_server new_fs -setup_client diff --git a/lustre/tests/local2-hack.xml b/lustre/tests/local2-hack.xml deleted file mode 100644 index 6ae2086..0000000 --- a/lustre/tests/local2-hack.xml +++ /dev/null @@ -1,43 +0,0 @@ -<?xml version='1.0' encoding='UTF-8'?> -<lustre> - <ldlm name='ldlm' uuid='ldlm_UUID'/> - <node name='localhost' uuid='localhost_UUID'> - <profile> - <ldlm_ref uuidref='ldlm_UUID'/> - <network_ref uuidref='NET_localhost_tcp_UUID'/> - <mds_ref uuidref='mds1_UUID'/> - <obd_ref uuidref='OBD_localhost_UUID'/> - <ost_ref uuidref='OST_localhost_UUID'/> - <mountpoint_ref uuidref='MNT_localhost_UUID'/> - </profile> - <network type='tcp' name='NET_localhost_tcp' uuid='NET_localhost_tcp_UUID'> - <server>localhost</server> - <port>988</port> - </network> - </node> - <mds name='mds1' uuid='mds1_UUID'> - <fstype>extN</fstype> - <device size='50000'>/tmp/mds1</device> - <autoformat>yes</autoformat> - <network_ref uuidref='NET_localhost_tcp_UUID'/> - <node_ref uuidref='localhost_UUID'/> - </mds> - <obd type='obdfilter' name='OBD_localhost' uuid='OBD_localhost_UUID'> - <fstype>extN</fstype> - <device size='200000'>/tmp/ost1</device> - <autoformat>yes</autoformat> - </obd> - <osc name='OSC_localhost' uuid='OSC_localhost_UUID'> - <ost_ref uuidref='OST_localhost_UUID'/> - <obd_ref uuidref='OBD_localhost_UUID'/> - </osc> - <ost name='OST_localhost' uuid='OST_localhost_UUID'> - <network_ref uuidref='NET_localhost_tcp_UUID'/> - <obd_ref uuidref='OBD_localhost_UUID'/> - </ost> - <mountpoint name='MNT_localhost' uuid='MNT_localhost_UUID'> - <mds_ref uuidref='mds1_UUID'/> - <osc_ref uuidref='OSC_localhost_UUID'/> - <path>/mnt/lustre1</path> - </mountpoint> -</lustre> diff --git a/lustre/tests/mds-failover.xml b/lustre/tests/mds-failover.xml deleted file mode 100644 index 135288d..0000000 --- a/lustre/tests/mds-failover.xml +++ /dev/null @@ -1,90 +0,0 @@ -<?xml version="1.0"?> -<!DOCTYPE lustre SYSTEM "../utils/lustre.dtd"> - -<lustre> - <node name="uml1" uuid="uml1-UUID"> - <network type='tcp' name='uml1' uuid="uml1-net-UUID" > - <server>uml1</server> - <port>666</port> - </network> - <profile_ref uuidref="uml1-prof-UUID"/> - </node> - - <profile name="uml1-prof" uuid="uml1-prof-UUID"> - <service_ref uuidref="uml1-net-UUID"/> - <service_ref uuidref="ldlm-srv-UUID"/> - <service_ref uuidref="mds1-UUID"/> - </profile> - - <node name="uml2" uuid="uml2-UUID"> - <network type='tcp' name='uml2' uuid="uml2-net-UUID" > - <server>uml2</server> - <port>666</port> - </network> - <profile_ref uuidref="uml2-prof-UUID"/> - </node> - - <profile name="uml2-prof" uuid="uml2-prof-UUID"> - <service_ref uuidref="uml2-net-UUID"/> - <service_ref uuidref="ldlm-srv-UUID"/> - <service_ref uuidref="mds2-UUID"/> - <service_ref uuidref="mdc1-UUID"/> - <service_ref uuidref="obd1-UUID"/> - <service_ref uuidref="ost1-UUID"/> - <service_ref uuidref="osc1-UUID"/> - <service_ref uuidref="mtpt1-UUID"/> - </profile> - - - <ldlm name="ldlm-srv" uuid="ldlm-srv-UUID"/> - - <mdc name="mdc1" uuid="mdc1-UUID"> - <network_ref uuidref='uml1-net-UUID'/> <!-- is this extra net needed ?? --> - <mds_ref uuidref="mds1-UUID"/> - </mdc> - - <mds name="mds1" uuid="mds1-UUID"> - <network_ref uuidref="uml1-UUID"/> - <fstype>extN</fstype> - <device size="50000">/tmp/mds</device> - <autoformat>yes</autoformat> - <failover_ref uuidref="mds2-UUID"/> - </mds> - - <mds name="mds2" uuid="mds2-UUID"> - <network_ref uuidref="uml2-UUID"/> - <fstype>extN</fstype> - <device size="50000">/tmp/mds</device> - <autoformat>yes</autoformat> - </mds> - - <osc name="osc1" uuid="osc1-UUID"> - <network_ref uuidref='uml2-net-UUID'/> - <obd_ref uuidref="obd1-UUID"/> - </osc> - - <ost name="ost1" uuid="ost1-UUID"> - <network_ref uuidref='uml2-net-UUID'/> - <obd_ref uuidref='obd1-UUID'/> - </ost> - - <obd name="obd1" uuid="obd1-UUID" type="obdfilter"> - <fstype>extN</fstype> - <device size="100000">/tmp/obd1</device> - <autoformat>yes</autoformat> - </obd> - - <obd name="obd2" uuid="obd2-UUID" type="obdfilter"> - <fstype>extN</fstype> - <device size="100000">/tmp/obd2</device> - <autoformat>yes</autoformat> - </obd> - - <mountpoint name="mtpt1" uuid="mtpt1-UUID"> - <path>/mnt/lustre</path> - <mdc_ref uuidref="mdc1-UUID"/> - <osc_ref uuidref="osc1-UUID"/> - </mountpoint> - -</lustre> - diff --git a/lustre/tests/mds.cfg b/lustre/tests/mds.cfg deleted file mode 100644 index 7807b33..0000000 --- a/lustre/tests/mds.cfg +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -# Config file for setting up a metadata server -MDSFS=ext3 -MDSDEV=/tmp/mds -MDSSIZE=10000 -SETUP_MDS=y diff --git a/lustre/tests/mkdirdeep.c b/lustre/tests/mkdirdeep.c deleted file mode 100644 index cfd1535..0000000 --- a/lustre/tests/mkdirdeep.c +++ /dev/null @@ -1,275 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Compile with: - * cc -I../../portals/include -o mkdirdeep mkdirdeep.c - * -L../../portals/linux/utils -lptlctl - */ - -#include <stdio.h> -#include <stdlib.h> -#include <getopt.h> -#include <string.h> -#include <errno.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <fcntl.h> -#include <unistd.h> -#include <linux/limits.h> -#include <portals/lltrace.h> - -static int opt_depth = 1; -static int opt_mknod = 0; -static int opt_verbose = 0; -static int opt_trace = 1; -static char* basepathname = 0; -static char mycwd[PATH_MAX]; -static char* pname = 0; -static char* outputfilename = 0; - -void usage() -{ - fprintf(stderr, "Usage: %s --depth <d> --output <outputtracefilename>" - "[--mknod] [--verbose] [--notrace] <basepath>\n", pname); - exit(1); -} - -int do_mkdir(char* path) -{ - int rc = mkdir(path, 0755); - if (rc!=0) - fprintf(stderr, "mkdir(%s) failed: %s\n", - path, strerror(errno)); - if (opt_verbose) - printf("mkdir %s\n", path); - return rc; -} - - -int do_mknod(char* path) -{ - int rc = mknod(path, 0755, S_IFIFO); - if (rc!=0) - fprintf(stderr, "mkdir(%s) failed: %s\n", - path, strerror(errno)); - if (opt_verbose) - printf("mknod %s\n", path); - return rc; -} - -int do_chdir(char* path) -{ - int rc = chdir(path); - if (rc!=0) - fprintf(stderr, "chdir(%s) failed: %s\n", - path, strerror(errno)); - if (opt_verbose) - printf("chdir %s\n", path); - - return rc; -} - - -int do_stat(char* path) -{ - char mark_buf[PATH_MAX]; - struct stat mystat; - int rc = stat(path, &mystat); - if (rc!=0) - fprintf(stderr, "stat(%s) failed: %s\n", - path, strerror(errno)); - if (opt_verbose) - printf("stat %s = inode %lu\n", path, mystat.st_ino); - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, "stat %s = inode %lu", - path, mystat.st_ino); - ltrace_mark(0, mark_buf); - } - - return rc; -} - -int main(int argc, char** argv) -{ - int c, opt_index, i, mypid; - - static struct option long_options[] = { - {"depth", 1, 0, 0 }, - {"help", 0, 0, 0 }, - {"mknod", 0, 0, 0 }, - {"verbose", 0, 0, 0 }, - {"notrace", 0, 0, 0 }, - {"output", 1, 0, 0 }, - {0,0,0,0} - }; - - char full_pathname[PATH_MAX]; - char rel_pathname[PATH_MAX]; - char mark_buf[PATH_MAX]; - - pname = strdup(argv[0]); - - while (1) { - c = getopt_long(argc, argv, "d:mhv", long_options, &opt_index); - if (c == -1) - break; - if (c==0) { - if (!strcmp(long_options[opt_index].name, "notrace")) { - opt_trace = 0; - continue; - } - c = long_options[opt_index].name[0]; - } - switch (c) { - case 'd': - opt_depth = atoi(optarg); - if ((opt_depth == 0) || (opt_depth > 100)) - usage(); - break; - case 'm': - opt_mknod = 1; - break; - case 'v': - opt_verbose = 1; - break; - case 'o': - outputfilename = optarg; - break; - case 'h': - case '?': - case ':': - default: - usage(); - break; - } - } - - if (optind != (argc-1)) - usage(); - - if (outputfilename == NULL) - usage(); - - basepathname = argv[optind]; - mypid = getpid(); - - printf("%s(pid=%d) depth=%d mknod=%d, basepathname=%s, " - "trace=%d, outputfilename=%s\n", - pname, mypid, opt_depth, opt_mknod, basepathname, opt_trace, - outputfilename); - - if (!getcwd(&mycwd[0], sizeof(mycwd))) { - fprintf(stderr, "%s: unable to getcwd()\n", pname); - exit(1); - } - - if (opt_trace) { - ltrace_start(); - ltrace_clear(); - snprintf(mark_buf, PATH_MAX, - "Initialize - mkdir %s; chdir %s", - basepathname, basepathname); - ltrace_mark(2, mark_buf); - } - - if (do_mkdir(basepathname)!=0) - exit(1); - if (do_chdir(basepathname)!=0) - exit(1); - - /* Create directory tree with depth level of subdirectories */ - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, - "Create Directory Tree (depth %d)", opt_depth); - ltrace_mark(2, mark_buf); - } - - for (i=0; i<opt_depth; i++) { - - snprintf(rel_pathname, sizeof(rel_pathname),"%d", i+1); - - if (i == (opt_depth-1)) { - /* Last Iteration */ - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, - "Tree Leaf (%d) %s/stat", i, - (opt_mknod ? "mknod" : "mkdir")); - ltrace_mark(3, mark_buf); - } - - if (opt_mknod) - do_mknod(rel_pathname); - else - do_mkdir(rel_pathname); - /* Now stat it */ - do_stat(rel_pathname); - } - else { - /* Not Leaf */ - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, - "Tree Level (%d) mkdir/stat/chdir", - i); - ltrace_mark(3, mark_buf); - } - - do_mkdir(rel_pathname); - do_stat(rel_pathname); - do_chdir(rel_pathname); - } - } - - /* Stat through directory tree with fullpaths */ - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, "Walk Directory Tree"); - ltrace_mark(2, mark_buf); - } - - do_chdir(basepathname); - - strncpy(full_pathname, basepathname, sizeof(full_pathname)); - - for (i=0; i<opt_depth; i++) { - snprintf(rel_pathname, sizeof(rel_pathname),"%d", i+1); - strcat(full_pathname, "/"); - strcat(full_pathname, rel_pathname); - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, "stat %s", - full_pathname); - ltrace_mark(2, mark_buf); - } - - do_stat(full_pathname); - } - - /* Cleanup */ - - if (opt_trace) { - snprintf(mark_buf, PATH_MAX, "Cleanup"); - ltrace_mark(2, mark_buf); - } - - if (opt_trace) { - ltrace_write_file(outputfilename); - ltrace_add_processnames(outputfilename); - ltrace_stop(); - } - - do_chdir(basepathname); - - snprintf(full_pathname, sizeof(full_pathname), - "rm -rf %s\n", basepathname); - if (opt_verbose) - printf("Cleanup: %s", full_pathname); - - system(full_pathname); - - printf("%s (pid=%d) done.\n", pname, mypid); - return 0; -} diff --git a/lustre/tests/mkdirmany.c b/lustre/tests/mkdirmany.c deleted file mode 100755 index ce2e5d4..0000000 --- a/lustre/tests/mkdirmany.c +++ /dev/null @@ -1,38 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <unistd.h> -#include <stdlib.h> - -int main(int argc, char ** argv) -{ - int i, rc, count; - char dirname[4096]; - - if (argc < 3) { - printf("Usage %s dirnamebase count\n", argv[0]); - return 1; - } - - if (strlen(argv[1]) > 4080) { - printf("name too long\n"); - return 1; - } - - count = strtoul(argv[2], NULL, 0); - - - for (i=0 ; i < count ; i++) { - sprintf(dirname, "%s-%d", argv[1], i); - rc = mkdir(dirname, 0755); - if (rc) { - printf("mkdir(%s) error: %s\n", - dirname, strerror(errno)); - break; - } - } - return rc; -} diff --git a/lustre/tests/mlink.c b/lustre/tests/mlink.c deleted file mode 100755 index 5688b9f..0000000 --- a/lustre/tests/mlink.c +++ /dev/null @@ -1,25 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <unistd.h> - -int main(int argc, char ** argv) -{ - int rc; - - if (argc < 3) { - printf("Usage: %s file link\n", argv[0]); - return 1; - } - - rc = link(argv[1], argv[2]); - if (rc) { - printf("link(%s, %s) error: %s\n", argv[1], argv[2], - strerror(errno)); - return errno; - } - return 0; -} diff --git a/lustre/tests/mount2.sh b/lustre/tests/mount2.sh deleted file mode 100644 index 7c25103..0000000 --- a/lustre/tests/mount2.sh +++ /dev/null @@ -1,35 +0,0 @@ -#!/bin/bash - -config=${1:-mount2.xml} - -LMC=${LMC:-../utils/lmc} -TMP=${TMP:-/tmp} - -MDSDEV=$TMP/mds1 -MDSSIZE=50000 - -OSTDEV=$TMP/ost1 -OSTSIZE=100000 - -kver=`uname -r | cut -d "." -f 1,2` - -case $kver in - 2.4) FSTYPE="--fstype=extN" ;; - 2.5) FSTYPE="--fstype=ext3" ;; - *) echo "Kernel version $kver not supported" - exit 1 - ;; -esac - -# create nodes -${LMC} -o $config --node localhost --net localhost tcp || exit 1 - -# configure mds server -${LMC} -m $config --format --node localhost $FSTYPE --mds mds1 $MDSDEV $MDSSIZE || exit 2 - -# configure ost -${LMC} -m $config --format --node localhost $FSTYPE --ost $OSTDEV $OSTSIZE || exit 3 - -# create client config -${LMC} -m $config --node localhost --mtpt /mnt/lustre mds1 OSC_localhost || exit 4 -${LMC} -m $config --node localhost --mtpt /mnt/lustre2 mds1 OSC_localhost || exit 4 diff --git a/lustre/tests/mount2fs.sh b/lustre/tests/mount2fs.sh deleted file mode 100644 index 9e766cb..0000000 --- a/lustre/tests/mount2fs.sh +++ /dev/null @@ -1,43 +0,0 @@ -#!/bin/bash -# -# Test case for 2 different filesystems mounted on the same client. -# Uses 3 umls - -config=${1-mds-bug.xml} -LMC=${LMC-../utils/lmc} -TMP=${TMP:-/tmp} - -MDSDEV=$TMP/mds1 -MDSDEV2=$TMP/mds2 -MDSSIZE=50000 - -OSTDEV1=$TMP/ost1 -OSTDEV2=$TMP/ost2 -OSTSIZE=100000 - -MDSNODE=uml1 -OSTNODE=uml2 -CLIENT=uml3 - -# create nodes -${LMC} -o $config --node $MDSNODE --net $MDSNODE tcp || exit 1 -${LMC} -m $config --node $OSTNODE --net $OSTNODE tcp || exit 2 -${LMC} -m $config --node $CLIENT --net $CLIENT tcp || exit 3 - -# configure mds server -${LMC} -m $config --format --node $MDSNODE --mds mds1 $MDSDEV $MDSSIZE ||exit 10 -${LMC} -m $config --format --node $MDSNODE --mds mds2 $MDSDEV2 $MDSSIZE ||exit 10 - -# configure ost -${LMC} -m $config --lov lov1 mds1 65536 0 0 || exit 20 -${LMC} -m $config --lov lov2 mds2 65536 0 0 || exit 20 -${LMC} -m $config --node $OSTNODE --lov lov1 --ost $OSTDEV1 $OSTSIZE || exit 21 -${LMC} -m $config --node $OSTNODE --lov lov2 --ost $OSTDEV2 $OSTSIZE || exit 22 - -# create client config -${LMC} -m $config --node $CLIENT --mtpt /mnt/lustre mds1 lov1 || exit 30 -${LMC} -m $config --node $CLIENT --mtpt /mnt/lustre2 mds2 lov2 || exit 30 - - - - diff --git a/lustre/tests/multifstat.c b/lustre/tests/multifstat.c deleted file mode 100644 index fa510bc..0000000 --- a/lustre/tests/multifstat.c +++ /dev/null @@ -1,62 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <unistd.h> -#include <fcntl.h> -#include <errno.h> -#include <string.h> - -int main(int argc, char **argv) -{ - int fd1, fd2; - struct stat st1, st2; - - if (argc != 3) { - printf("Usage %s file1 file2\n", argv[0]); - return 1; - } - - - fd1 = open(argv[1], O_CREAT| O_RDWR, 0666); - if (fd1 == -1) { - printf("Error opening %s: %s\n", argv[1], strerror(errno)); - return errno; - } - - fd2 = open(argv[2], O_RDONLY); - if (fd2 == -1) { - printf("Error opening %s: %s\n", argv[2], strerror(errno)); - return errno; - } - - sleep(1); - - if ( write(fd1, "hello", strlen("hello")) != strlen("hello")) { - printf("Error writing: %s\n", strerror(errno)); - return errno; - } - - if ( fstat(fd1, &st1) ) { - printf("Error statting %s: %s\n", argv[1], strerror(errno)); - return errno; - } - - if ( fstat(fd2, &st2) ) { - printf("Error statting %s: %s\n", argv[2], strerror(errno)); - return errno; - } - - if ( st1.st_size != st2.st_size ) { - printf("Sizes don't match %ld, %ld\n", - st1.st_size, st2.st_size); - return 1; - } - - if ( st1.st_mtime != st2.st_mtime ) { - printf("Mtimes don't match %ld, %ld\n", - st1.st_mtime, st2.st_mtime); - return 1; - } - - return 0; -} diff --git a/lustre/tests/net-client.cfg b/lustre/tests/net-client.cfg deleted file mode 100644 index e25c19f..0000000 --- a/lustre/tests/net-client.cfg +++ /dev/null @@ -1,11 +0,0 @@ -#!/bin/sh -# Config file for setting up a remote server with a real OST -NETWORK=tcp -LOCALHOST=dev5 -SERVER=dev4 -PORT=1234 - -[ -z "$RSH" ] && RSH=ssh -SERVER_DNS=dev4 -MDS_RSH="$RSH $SERVER_DNS" -OST_RSH="$RSH $SERVER_DNS" diff --git a/lustre/tests/net-local.cfg b/lustre/tests/net-local.cfg deleted file mode 100644 index 0670b7e..0000000 --- a/lustre/tests/net-local.cfg +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -# Config file for running tests on a single host over loopback TCP -NETWORK=tcp -LOCALHOST=localhost -SERVER=localhost -PORT=2432 diff --git a/lustre/tests/net-server.cfg b/lustre/tests/net-server.cfg deleted file mode 100644 index f173f21..0000000 --- a/lustre/tests/net-server.cfg +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -# Config file for setting up a remote server with a real OST -NETWORK=tcp -LOCALHOST=dev4 -SERVER=dev4 -PORT=2432 diff --git a/lustre/tests/open_delay.c b/lustre/tests/open_delay.c deleted file mode 100644 index 2f418846..0000000 --- a/lustre/tests/open_delay.c +++ /dev/null @@ -1,25 +0,0 @@ -#include <fcntl.h> -#include <unistd.h> -#include <stdlib.h> -#include <stdio.h> -#include <linux/lustre_lib.h> -#include <linux/lustre_lite.h> -#include <linux/obd_lov.h> - -int main(int argc, char **argv) -{ - int fd; - - if (argc != 2) { - printf("Usage %s <filename>\n", argv[0]); - exit(1); - } - - fd = open(argv[1], O_RDONLY | O_LOV_DELAY_CREATE); - if (fd == -1) { - printf("Error opening %s\n", argv[1]); - exit(1); - } - - return 0; -} diff --git a/lustre/tests/opendevunlink.c b/lustre/tests/opendevunlink.c deleted file mode 100644 index fde7d36..0000000 --- a/lustre/tests/opendevunlink.c +++ /dev/null @@ -1,111 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ - -#define _GNU_SOURCE - -#include <stdio.h> -#include <errno.h> -#include <fcntl.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <dirent.h> -#include <string.h> - -int main(int argc, char **argv) -{ - char *dname1, *dname2; - int fddev1, fddev2, rc; - //DIR *dp; - struct stat st1, st2; - - if (argc < 2 || argc > 3) { - fprintf(stderr, "usage: %s filename1 [filename2]\n", argv[0]); - exit(1); - } - - dname1 = argv[1]; - if (argc == 3) - dname2 = argv[2]; - else - dname2 = argv[1]; - - //create the special file (right now only test on pipe) - fprintf(stderr, "creating special file %s\n", dname1); - rc = mknod(dname1, 0777|S_IFIFO, 0); - if (rc == -1) { - fprintf(stderr, "creating %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - // open the special file again - fprintf(stderr, "opening file\n"); - fddev1 = open(dname1, O_RDONLY | O_NONBLOCK); - if (fddev1 == -1) { - fprintf(stderr, "open %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - // doesn't matter if the two dirs are the same?? - fddev2 = open(dname2, O_RDONLY | O_NONBLOCK); - if (fddev2 == -1) { - fprintf(stderr, "open %s fails: %s\n", - dname2, strerror(errno)); - exit(1); - } - - // delete the special file - fprintf (stderr, "unlinking %s\n", dname1); - rc = unlink(dname1); - if (rc) { - fprintf(stderr, "unlink %s error: %s\n", - dname1, strerror(errno)); - exit(1); - } - - if (access(dname2, F_OK) == 0){ - fprintf(stderr, "%s still exists\n", dname2); - exit(1); - } - - if (access(dname1, F_OK) == 0){ - fprintf(stderr, "%s still exists\n", dname1); - exit(1); - } - - // fchmod one special file - rc = fchmod (fddev1, 0777); - if(rc == -1) - { - fprintf(stderr, "fchmod unlinked special file %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - // fstat two files to check if they are the same - rc = fstat(fddev1, &st1); - if(rc == -1) - { - fprintf(stderr, "fstat unlinked special file %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - rc = fstat(fddev2, &st2); - if (rc == -1) { - fprintf(stderr, "fstat file %s fails: %s\n", - dname2, strerror(errno)); - exit(1); - } - - if (st1.st_mode != st2.st_mode) { // can we do this? - fprintf(stderr, "fstat different value on %s and %s\n", dname1, dname2); - exit(1); - } - - fprintf(stderr, "Ok, everything goes well.\n"); - return 0; -} - diff --git a/lustre/tests/opendirunlink.c b/lustre/tests/opendirunlink.c deleted file mode 100644 index 2664618..0000000 --- a/lustre/tests/opendirunlink.c +++ /dev/null @@ -1,122 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ - -#define _GNU_SOURCE - -#include <stdio.h> -#include <stdlib.h> -#include <unistd.h> -#include <errno.h> -#include <fcntl.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <dirent.h> -#include <string.h> - -int main(int argc, char **argv) -{ - char *dname1, *dname2; - int fddir1, fddir2, rc; - //DIR *dp; - struct stat st1, st2; - - if (argc < 2 || argc > 3) { - fprintf(stderr, "usage: %s dirname1 [dirname2]\n", argv[0]); - exit(1); - } - - dname1 = argv[1]; - if (argc == 3) - dname2 = argv[2]; - else - dname2 = argv[1]; - - //create the directory - fprintf(stderr, "creating directory %s\n", dname1); - rc = mkdir(dname1, 0744); - if (rc == -1) { - fprintf(stderr, "creating %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - // open the dir again - fprintf(stderr, "opening directory\n"); - fddir1 = open(dname1, O_RDONLY | O_DIRECTORY); - if (fddir1 == -1) { - fprintf(stderr, "open %s fails: %s\n", - dname1, strerror(errno)); - exit(1); - } - - // doesn't matter if the two dirs are the same?? - fddir2 = open(dname2, O_RDONLY | O_DIRECTORY); - if (fddir2 == -1) { - fprintf(stderr, "open %s fails: %s\n", - dname2, strerror(errno)); - exit(1); - } - - // another method -/* - if ( (dp = opendir(dname2)) == NULL) { - fprintf(stderr, "opendir() %s\n", strerror(errno)); - exit(1); - } - fddir = dirfd(dp); -*/ - - // delete the dir - fprintf (stderr, "unlinking %s\n", dname1); - rc = rmdir(dname1); - if (rc) { - fprintf(stderr, "unlink %s error: %s\n", - dname1, strerror(errno)); - exit(1); - } - - if (access(dname2, F_OK) == 0){ - fprintf(stderr, "%s still exists\n", dname2); - exit(1); - } - - if (access(dname1, F_OK) == 0){ - fprintf(stderr, "%s still exists\n", dname1); - exit(1); - } - - // fchmod the dir - rc = fchmod (fddir1, 0777); - if(rc == -1) - { - fprintf(stderr, "fchmod unlinked dir fails %s\n", - strerror(errno)); - exit(1); - } - - // fstat two dirs to check if they are the same - rc = fstat(fddir1, &st1); - if(rc == -1) - { - fprintf(stderr, "fstat unlinked dir %s fails %s\n", - dname1, strerror(errno)); - exit(1); - } - - rc = fstat(fddir2, &st2); - if (rc == -1) { - fprintf(stderr, "fstat dir %s fails %s\n", - dname2, strerror(errno)); - exit(1); - } - - if (st1.st_mode != st2.st_mode) { // can we do this? - fprintf(stderr, "fstat different value on %s and %s\n", dname1, dname2); - exit(1); - } - - fprintf(stderr, "Ok, everything goes well.\n"); - return 0; -} - diff --git a/lustre/tests/openfile.c b/lustre/tests/openfile.c deleted file mode 100644 index ab5cbdb..0000000 --- a/lustre/tests/openfile.c +++ /dev/null @@ -1,162 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ - -#if 0 -#define DEBUG -#endif - -#define _GNU_SOURCE - -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <fcntl.h> -#include <errno.h> -#include <string.h> -#include <stdlib.h> -#include <unistd.h> - -typedef struct flag_mapping { - char string[20]; - int flag; -} FLAG_MAPPING; - -FLAG_MAPPING flag_table[] = { - {"O_RDONLY", O_RDONLY}, - {"O_WRONLY", O_WRONLY}, - {"O_RDWR", O_RDWR}, - {"O_CREAT", O_CREAT}, - {"O_EXCL", O_EXCL}, - {"O_NOCTTY", O_NOCTTY}, - {"O_TRUNC", O_TRUNC}, - {"O_APPEND", O_APPEND}, - {"O_NONBLOCK", O_NONBLOCK}, - {"O_NDELAY", O_NDELAY}, - {"O_SYNC", O_SYNC}, - {"O_NOFOLLOW", O_NOFOLLOW}, - {"O_DIRECTORY", O_DIRECTORY}, - {"O_LARGEFILE", O_LARGEFILE}, - {"", -1} -}; - -void Usage_and_abort(void) -{ - fprintf(stderr, "Usage: openfile -f flags [ -m mode ] filename \n"); - fprintf(stderr, "e.g. openfile -f O_RDWR:O_CREAT -m 0755 /etc/passwd\n"); - exit(-1); -} - -int main(int argc, char** argv) -{ - int i; - int flags=0; - mode_t mode=0; - char* fname=NULL; - int mode_set=0; - int flag_set=0; - int file_set=0; - char c; - char* cloned_flags; - - if(argc == 1) { - Usage_and_abort(); - } - - while ((c = getopt (argc, argv, "f:m:")) != -1) { - switch (c) { - case 'f': { - char *tmp; - - cloned_flags = (char*)malloc(strlen(optarg)); - if (cloned_flags==NULL) { - fprintf(stderr, "Insufficient memory.\n"); - exit(-1); - } - - strncpy(cloned_flags, optarg, strlen(optarg)); - tmp = strtok(optarg, ":"); - while (tmp) { - int i = 0; -#ifdef DEBUG - printf("flags = %s\n",tmp); -#endif - flag_set = 1; - while (flag_table[i].flag != -1) { - int r; - r = strncasecmp(tmp, (flag_table[i].string), - strlen((flag_table[i].string)) ); - - if (r == 0) - break; - i++; - } - - if (flag_table[i].flag != -1) { - flags |= flag_table[i].flag; - } else { - fprintf(stderr, "No such flag: %s\n", - tmp); - exit(-1); - } - - tmp = strtok(NULL, ":"); - - } -#ifdef DEBUG - printf("flags = %x\n", flags); -#endif - break; - } - case 'm': -#ifdef DEBUG - printf("mode = %s\n", optarg); -#endif - mode = strtol (optarg, NULL, 8); - mode_set = 1; -#ifdef DEBUG - printf("mode = %o\n", mode); -#endif - break; - default: - fprintf(stderr, "Bad parameters.\n"); - Usage_and_abort(); - } - } - - if (optind == argc) { - fprintf(stderr, "Bad parameters.\n"); - Usage_and_abort(); - } - - fname = argv[optind]; - file_set = 1; - - if (!flag_set || !file_set) { - fprintf(stderr, "Missing flag or file-name\n"); - exit(-1); - } - - - if (mode_set) - i = open(fname, flags, mode); - else - i = open(fname, flags); - - if (i != -1) { - fprintf(stderr, "Succeed in opening file \"%s\"(flags=%s", - fname, cloned_flags); - - if (mode_set) - fprintf(stderr, ", mode=%o", mode); - fprintf(stderr, ")\n"); - close (i); - } else { - fprintf(stderr, "Error in opening file \"%s\"(flags=%s", - fname, cloned_flags); - if (mode_set) - fprintf(stderr, ", mode=%o", mode); - fprintf(stderr, ") %s\n", strerror(errno)); - } - return(i); -} diff --git a/lustre/tests/openunlink.c b/lustre/tests/openunlink.c deleted file mode 100644 index d0ae419..0000000 --- a/lustre/tests/openunlink.c +++ /dev/null @@ -1,122 +0,0 @@ -#include <stdio.h> -#include <fcntl.h> -#include <string.h> -#include <errno.h> -#include <sys/types.h> -#include <stdlib.h> -#include <unistd.h> - -#define T1 "write before unlink\n" -#define T2 "write after unlink\n" -char buf[128]; - -int main(int argc, char **argv) -{ - int fd, rc; - - if (argc != 2) { - fprintf(stderr, "usage: %s filename\n", argv[0]); - exit(1); - } else { - fprintf(stderr, "congratulations - program starting\n"); - } - - fprintf(stderr, "opening\n"); - fd = open(argv[1], O_RDWR | O_TRUNC | O_CREAT, 0644); - if (fd == -1) { - fprintf(stderr, "open (before) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "writing\n"); - rc = write(fd, T1, strlen(T1) + 1); - if (rc != strlen(T1) + 1) { - fprintf(stderr, "write (before) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "closing\n"); - rc = close(fd); - if (rc ) { - fprintf(stderr, "close (before) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "opening again\n"); - fd = open(argv[1], O_RDWR ); - if (fd == -1) { - fprintf(stderr, "open (before) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "unlinking\n"); - rc = unlink(argv[1]); - if (rc ) { - fprintf(stderr, "open %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "reading\n"); - rc = read(fd, buf, strlen(T1) + 1); - if (rc != strlen(T1) + 1) { - fprintf(stderr, "read -after %s rc %d\n", strerror(errno), rc); - exit(1); - } - - fprintf(stderr, "comparing data\n"); - if (memcmp(buf, T1, strlen(T1) + 1) ) { - fprintf(stderr, "FAILURE: read wrong data after unlink\n"); - exit(1); - } - - fprintf(stderr, "truncating\n"); - rc = ftruncate(fd, 0); - if (rc ) { - fprintf(stderr, "truncate -after unl %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "seeking\n"); - rc = lseek(fd, 0, SEEK_SET); - if (rc != 0 ) { - fprintf(stderr, "seek (before write) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "writing again\n"); - rc = write(fd, T2, strlen(T2) + 1); - if (rc != strlen(T2) + 1) { - fprintf(stderr, "write (before) %s (rc %d)\n", strerror(errno), rc); - exit(1); - } - - fprintf(stderr, "seeking\n"); - rc = lseek(fd, 0, SEEK_SET); - if (rc != 0 ) { - fprintf(stderr, "seek (before read) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "reading again\n"); - rc = read(fd, buf, strlen(T2) + 1); - if (rc != strlen(T2) + 1) { - fprintf(stderr, "read (after trunc) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "comparing data again\n"); - if (memcmp(buf, T2, strlen(T2) + 1) ) { - fprintf(stderr, "FAILURE: read wrong data after trunc\n"); - exit(1); - } - - fprintf(stderr, "closing again\n"); - rc = close(fd); - if (rc ) { - fprintf(stderr, "close (before) %s\n", strerror(errno)); - exit(1); - } - - fprintf(stderr, "SUCCESS - goto beer\n"); - return 0; -} diff --git a/lustre/tests/recovery-cleanup.sh b/lustre/tests/recovery-cleanup.sh deleted file mode 100755 index 481ebaa..0000000 --- a/lustre/tests/recovery-cleanup.sh +++ /dev/null @@ -1,134 +0,0 @@ -#!/bin/sh - -set -ex - -LUSTRE=${LUSTRE:-`dirname $0`/..} -PATH=$PATH:$LUSTRE/utils:$LUSTRE/tests - -. $LUSTRE/../ltest/functional/llite/common/common.sh - -PDSH='pdsh -S -w' - -# XXX I wish all this stuff was in some default-config.sh somewhere -MDSNODE=${MDSNODE:-mdev6} -OSTNODE=${OSTNODE:-mdev7} -CLIENT=${CLIENTNODE:-mdev8} -NETWORKTYPE=${NETWORKTYPE:-tcp} -MOUNTPT=${MOUNTPT:-/mnt/lustre} -CONFIG=recovery-small.xml -MDSDEV=/tmp/mds -OSTDEV=/tmp/ost -MDSSIZE=100000 -OSTSIZE=100000 - -do_mds() { - $PDSH $MDSNODE "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -do_client() { - $PDSH $CLIENT "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -do_ost() { - $PDSH $OSTNODE "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -drop_request() { - do_mds "echo 0x121 > /proc/sys/lustre/fail_loc" - do_client "$1 & sleep ${TIMEOUT:-5}; sleep 2; kill \$!" - do_mds "echo 0 > /proc/sys/lustre/fail_loc" -} - -make_config() { - rm -f $CONFIG - for NODE in $CLIENT $MDSNODE $OSTNODE; do - lmc -m $CONFIG --add net --node $NODE --nid `h2$NETWORKTYPE $NODE` \ - --nettype $NETWORKTYPE || exit 4 - done - lmc -m $CONFIG --add mds --node $MDSNODE --mds mds1 --dev $MDSDEV \ - --size $MDSSIZE || exit 5 - lmc -m $CONFIG --add ost --node $OSTNODE --ost ost1 --dev $OSTDEV \ - --size $OSTSIZE || exit 6 - lmc -m $CONFIG --add mtpt --node $CLIENT --path $MOUNTPT --mds mds1 \ - --ost ost1 || exit 7 -} - -start_mds() { - do_mds "lconf $@ $CONFIG" -} - -shutdown_mds() { - do_mds "lconf $@ --cleanup $CONFIG" -} - -start_ost() { - do_ost "lconf $@ $CONFIG" -} - -shutdown_ost() { - do_ost "lconf $@ --cleanup $CONFIG" -} - -mount_client() { - do_client "lconf $@ $CONFIG" -} - -unmount_client() { - do_client "lconf $@ --cleanup $CONFIG" -} - -setup() { - make_config - start_mds ${REFORMAT:---reformat} - start_ost ${REFORMAT:---reformat} - mount_client --timeout=${TIMEOUT:-5} --recovery_upcall=/bin/true -} - -cleanup() { - do_mds "echo 0 > /proc/sys/lustre/fail_loc" - unmount_client $@ || true - shutdown_mds $@ || true - shutdown_ost $@ || true -} - -wait_for_timeout() { - # wait to make sure we enter recovery - # it'd be better if the upcall notified us somehow, I think - sleep $(( ${TIMEOUT:-5} + 2 )) -} - -try_to_cleanup() { - kill -INT $! - unmount_client --force - mount_client --timeout=${TIMEOUT:-5} --recovery_upcall=/bin/true -} - -if [ ! -z "$ONLY" ]; then - eval "$ONLY" - exit $? -fi - -setup -drop_request "mcreate /mnt/lustre/1" & wait_for_timeout -try_to_cleanup - -drop_request "tchmod 111 /mnt/lustre/2" & wait_for_timeout -try_to_cleanup - -drop_request "statone /mnt/lustre/2" & wait_for_timeout -try_to_cleanup - -do_client "cp /etc/resolv.conf /mnt/lustre/resolv.conf" -drop_request "cat /mnt/lustre/resolv.conf > /dev/null" & wait_for_timeout -try_to_cleanup - -drop_request "mv /mnt/lustre/resolv.conf /mnt/lustre/renamed" & wait_for_timeout -try_to_cleanup - -drop_request "mlink /mnt/lustre/renamed-again /mnt/lustre/link1" & wait_for_timeout -try_to_cleanup - -drop_request "munlink /mnt/lustre/link1" & wait_for_timeout -try_to_cleanup - -cleanup diff --git a/lustre/tests/recovery-small.sh b/lustre/tests/recovery-small.sh deleted file mode 100755 index 26bb81f..0000000 --- a/lustre/tests/recovery-small.sh +++ /dev/null @@ -1,124 +0,0 @@ -#!/bin/sh - -set -ex - -LUSTRE=${LUSTRE:-`dirname $0`/..} -PATH=$PATH:$LUSTRE/utils:$LUSTRE/tests - -. $LUSTRE/../ltest/functional/llite/common/common.sh - -PDSH='pdsh -S -w' - -# XXX I wish all this stuff was in some default-config.sh somewhere -MDSNODE=${MDSNODE:-dev2} -OSTNODE=${OSTNODE:-dev3} -CLIENT=${CLIENTNODE:-dev4} -NETWORKTYPE=${NETWORKTYPE:-tcp} -MOUNTPT=${MOUNTPT:-/mnt/lustre} -CONFIG=recovery-small.xml -MDSDEV=/tmp/mds -OSTDEV=/tmp/ost -MDSSIZE=100000 -OSTSIZE=100000 - -do_mds() { - $PDSH $MDSNODE "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -do_client() { - $PDSH $CLIENT "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -do_ost() { - $PDSH $OSTNODE "PATH=\$PATH:$LUSTRE/utils:$LUSTRE/tests; cd $PWD; $@" -} - -drop_request() { - do_mds "echo 0x121 > /proc/sys/lustre/fail_loc" - do_client "$1" - do_mds "echo 0 > /proc/sys/lustre/fail_loc" -} - -drop_reply() { - do_mds "echo 0x120 > /proc/sys/lustre/fail_loc" - do_client "$@" - do_mds "echo 0 > /proc/sys/lustre/fail_loc" -} - -make_config() { - rm -f $CONFIG - for NODE in $CLIENT $MDSNODE $OSTNODE; do - lmc -m $CONFIG --add net --node $NODE --nid `h2$NETWORKTYPE $NODE` \ - --nettype $NETWORKTYPE || exit 4 - done - lmc -m $CONFIG --add mds --node $MDSNODE --mds mds1 --dev $MDSDEV \ - --size $MDSSIZE || exit 5 - lmc -m $CONFIG --add ost --node $OSTNODE --ost ost1 --dev $OSTDEV \ - --size $OSTSIZE || exit 6 - lmc -m $CONFIG --add mtpt --node $CLIENT --path $MOUNTPT --mds mds1 \ - --ost ost1 || exit 7 -} - -start_mds() { - do_mds "lconf $@ $CONFIG" -} - -shutdown_mds() { - do_mds "lconf $@ --cleanup $CONFIG" -} - -start_ost() { - do_ost "lconf $@ $CONFIG" -} - -shutdown_ost() { - do_ost "lconf $@ --cleanup $CONFIG" -} - -mount_client() { - do_client "lconf $@ $CONFIG" -} - -unmount_client() { - do_client "lconf $@ --cleanup $CONFIG" -} - -setup() { - make_config - start_mds --reformat - start_ost --reformat - # XXX we should write our own upcall, when we move this somewhere better. - mount_client --timeout=10 \ - --recovery_upcall=$PWD/../../ltest/functional/llite/09/client-upcall.sh -} - -cleanup() { - unmount_client || true - shutdown_mds || true - shutdown_ost || true -} - -replay() { - if [ $# -gt 1 ]; then - do_client "$1" - shift - fi - do_mds "sync" - do_mds 'echo -e "device \$mds1\\nprobe\\nnotransno\\nreadonly" | lctl' - do_client "$1" & - shutdown_mds -f - start_mds - wait - do_client "ls $MOUNPT" # trigger failover, if we haven't already -} - -if [ ! -z "$ONLY" ]; then - eval "$ONLY" - exit $? -fi - -setup -drop_request "mcreate /mnt/lustre/1" -drop_reply "mcreate /mnt/lustre/2" -replay "mcreate /mnt/lustre/3" -cleanup diff --git a/lustre/tests/rename.pl b/lustre/tests/rename.pl deleted file mode 100644 index a84787a..0000000 --- a/lustre/tests/rename.pl +++ /dev/null @@ -1,59 +0,0 @@ -#!/usr/bin/perl -use strict; -use diagnostics; -use Getopt::Long; - -sub usage () { - print "Usage: $0 <mount point prefix> <iterations>\n"; - print "example: $0 --count=2 /mnt/lustre 2 50\n"; - print " will test in /mnt/lustre1 and /mnt/lustre2\n"; - print " $0 --count=0 /mnt/lustre 50\n"; - print " will test in /mnt/lustre only\n"; - exit; -} -my ($j, $k, $d, $f1, $f2, $path, $count, $silent); -my $create = 0; - -GetOptions("silent!"=> \$silent, - "count=i" => \$count, - "create=i" => \$create); - -my $mtpt = shift || usage(); -my $i = shift || usage(); -my $files = 6; -my $dirs = 3; -my $mcreate = 0; # should we use mcreate or open? - -my $which = ""; -if ($count > 0) { - $which = int(rand() * $count) + 1; -} - -$k = $dirs; -if ($create == 0) { - $k = 0; -} -while ($k--) { - $path = "$mtpt$which/$k"; - mkdir $path, 0755; - $j = $files; - while ($j--) { - `./mcreate $path/$j` - } -} - - -while ($i--) { - my $which = ""; - if ($count > 0) { - $which = int(rand() * $count) + 1; - } - $d = int(rand() * $dirs); - $f1 = int(rand() * $files); - $f2 = int(rand() * $files); - print "[$$] $mtpt$which/$d/$f1 $mtpt$which/$d/$f2 ...\n"; - rename "$mtpt$which/$d/$f1", "$mtpt$which/$d/$f2"; - print "[$$] done\n" if !$silent; - -} -print "Done.\n"; diff --git a/lustre/tests/runas.c b/lustre/tests/runas.c deleted file mode 100644 index 3d29f1b..0000000 --- a/lustre/tests/runas.c +++ /dev/null @@ -1,133 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - */ -#include <stdio.h> -#include <stdlib.h> -#include <unistd.h> -#include <string.h> -#include <errno.h> -#include <sys/types.h> -#include <sys/wait.h> - -#define DEBUG 0 - -void -Usage_and_abort() -{ - fprintf(stderr, "Usage: runas -u user_id [ -g grp_id ]" \ - " command_to_be_run \n"); - exit(-1); -} - -// Usage: runas -u user_id [ -g grp_id ] "command_to_be_run" -// return: the return value of "command_to_be_run" -// NOTE: returning -1 might be the return code of this program itself or -// the "command_to_be_run" - -// ROOT runs "runas" for free -// Other users run "runas" requires chmod 6755 "command_to_be_run" - -int -main(int argc, char**argv) -{ - char command[1024]; - char *cmd_ptr; - int status; - int c,i; - int gid_is_set = 0; - int uid_is_set = 0; - uid_t user_id; - gid_t grp_id; - - if(argc == 1) { - Usage_and_abort(); - } - - // get UID and GID - while ((c = getopt (argc, argv, "u:g:h")) != -1) { - switch (c) { - case 'u': - user_id = (uid_t)atoi(optarg); - uid_is_set = 1; - if(!gid_is_set) { - grp_id = user_id; - } - break; - - case 'g': - grp_id = (gid_t)atoi(optarg); - gid_is_set = 1; - break; - - case 'h': - Usage_and_abort (); - break; - - default: - // fprintf(stderr, "Bad parameters.\n"); - // Usage_and_abort (); - } - } - - if (!uid_is_set){ - Usage_and_abort (); - } - - - if(optind == argc) { - fprintf(stderr, "Bad parameters.\n"); - Usage_and_abort(); - } - - - // assemble the command - cmd_ptr = command ; - for (i = optind; i < argc; i++) - cmd_ptr += sprintf(cmd_ptr, "%s ", argv[i]); - - -#if DEBUG - system("whoami"); -#endif - - // set GID - status = setregid(grp_id, grp_id ); - if( status == -1) { - fprintf(stderr, "Cannot change grp_ID to %d, errno=%d (%s)\n", - grp_id, errno, strerror(errno) ); - exit(-1); - } - - // set UID - status = setreuid(user_id, user_id ); - if(status == -1) { - fprintf(stderr,"Cannot change user_ID to %d, errno=%d (%s)\n", - user_id, errno, strerror(errno) ); - exit(-1); - } - -#if DEBUG - system("whoami"); -#endif - - fprintf(stdout, "running as USER(%d), Grp (%d): \"%s\" \n", - user_id, grp_id, command ); - - // run the command - status = system(command); - - // pass the return code of command_to_be_run out of this wrapper - if (status == -1) { - fprintf(stderr, "%s: system() command failed to run\n", - argv[0]); - } - else{ - status = WEXITSTATUS(status); - fprintf(stderr, "[%s #%d] \"%s\" returns %d (%s).\n", argv[0], - user_id, argv[optind], status, strerror(status)); - - } - - return(status); -} - diff --git a/lustre/tests/runfailure-client-mds-recover.sh b/lustre/tests/runfailure-client-mds-recover.sh deleted file mode 100755 index a4b46a5..0000000 --- a/lustre/tests/runfailure-client-mds-recover.sh +++ /dev/null @@ -1,21 +0,0 @@ -#!/bin/sh - -echo `date` creating /mnt/lustre/foo -echo 0x80000107 > /proc/sys/lustre/fail_loc -touch /mnt/lustre/foo & -ps axww | grep touch -echo "touch program suspended and hanging -- sleeping 5 secs" -sleep 5 -ls -l /mnt/lustre/foo - -echo 0x0000107 > /proc/sys/lustre/fail_loc -touch /mnt/lustre/bar & -ps axww | grep touch -echo "touch program will have repeated failures sleeping 10" - -sleep 10 - -echo 0 > /proc/sys/lustre/fail_loc -echo "failure cleared" -sleep 5 -ls -l /mnt/lustre/bar diff --git a/lustre/tests/runregression-net.sh b/lustre/tests/runregression-net.sh deleted file mode 100644 index b724548..0000000 --- a/lustre/tests/runregression-net.sh +++ /dev/null @@ -1,59 +0,0 @@ -#!/bin/sh -export PATH=/sbin:/usr/sbin:$PATH - -SRCDIR="`dirname $0`/" -. $SRCDIR/common.sh - -setup_opts $@ - -setup_portals -setup_lustre - -# TODO: obdctl needs to check on the progress of each forked thread -# (IPC SHM, sockets?) to see if it hangs. -for CMD in test_getattr test_brw_read test_brw_write; do - case $CMD in - test_brw_read) CMD=test_brw; RW=r ;; - test_brw_write) CMD=test_brw; RW=w ;; - *) RW= ;; - esac - - setup_server || exit -1 - setup_client || exit -1 - - OSC_DEVNO=`$OBDCTL name2dev OSCDEV` - - # We use '--threads 1 X' instead of '--device X' so that - # obdctl can modnitor the forked thread for progress (TODO). - $OBDCTL --threads 1 v $OSC_DEVNO $CMD 1 $RW v || exit -1 - $OBDCTL --threads 1 v $OSC_DEVNO $CMD 100 $RW v || exit -1 - - #cleanup_client || exit -1 - #cleanup_server || exit -1 - - #setup_server || exit -1 - #setup_client || exit -1 - - debug_server_off - debug_client_off - $OBDCTL --threads 1 v $OSC_DEVNO $CMD 10000 $RW 100 || exit -1 - $OBDCTL --threads 1 v $OSC_DEVNO $CMD 1000000 $RW -10 || exit -1 - - debug_server_on - debug_client_on - $OBDCTL --threads 2 v $OSC_DEVNO $CMD 100 $RW v || exit -1 - - debug_server_off - debug_client_off - $OBDCTL --threads 2 v $OSC_DEVNO $CMD 10000 $RW 100 || exit -1 - $OBDCTL --threads 2 v $OSC_DEVNO $CMD 1000000 $RW -30 || exit -1 - - $OBDCTL --threads 10 v $OSC_DEVNO $CMD 10000 $RW 1000 || exit -1 - $OBDCTL --threads 100 v $OSC_DEVNO $CMD 10000 $RW -30 || exit -1 - - cleanup_client || exit -1 - cleanup_server || exit -1 -done - -cleanup_lustre -cleanup_portals diff --git a/lustre/tests/sanity.sh b/lustre/tests/sanity.sh deleted file mode 100644 index f0da26d..0000000 --- a/lustre/tests/sanity.sh +++ /dev/null @@ -1,132 +0,0 @@ -!/bin/bash - -echo '=============================== test 1' -mkdir /mnt/lustre/d1 -mkdir /mnt/lustre/d1/d2 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '=============================== test 2' -mkdir /mnt/lustre/d2 -touch /mnt/lustre/d2/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 3 -mkdir /mnt/lustre/d3 -umount /mnt/lustre -../utils/lconf --start 70 local.xml -touch /mnt/lustre/d3/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 4 -mkdir /mnt/lustre/d4 -umount /mnt/lustre -../utils/lconf --start 70 local.xml -mkdir /mnt/lustre/d4/d2 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 5 -mkdir /mnt/lustre/d5 -mkdir /mnt/lustre/d5/d2 -chmod 0666 /mnt/lustre/d5/d2 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 6 -touch /mnt/lustre/f6 -chmod 0666 /mnt/lustre/f6 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 7 -mkdir /mnt/lustre/d7 -./mcreate /mnt/lustre/d7/f -chmod 0666 /mnt/lustre/d7/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 8 -mkdir /mnt/lustre/d8 -touch /mnt/lustre/d8/f -chmod 0666 /mnt/lustre/d8/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - - -echo '=============9=================' test 9 -mkdir /mnt/lustre/d9 -mkdir /mnt/lustre/d9/d2 -mkdir /mnt/lustre/d9/d2/d3 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - - -echo '===============================' test 10 -mkdir /mnt/lustre/d10 -mkdir /mnt/lustre/d10/d2 -touch /mnt/lustre/d10/d2/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 11 -mkdir /mnt/lustre/d11 -mkdir /mnt/lustre/d11/d2 -chmod 0666 /mnt/lustre/d11/d2 -chmod 0555 /mnt/lustre/d11/d2 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 12 -mkdir /mnt/lustre/d12 -touch /mnt/lustre/d12/f -chmod 0666 /mnt/lustre/d12/f -chmod 0555 /mnt/lustre/d12/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 13 -mkdir /mnt/lustre/d13 -cp /etc/passwd /mnt/lustre/d13/f -> /mnt/lustre/d13/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 14 -mkdir /mnt/lustre/d14 -touch /mnt/lustre/d14/f -rm /mnt/lustre/d14/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 15 -mkdir /mnt/lustre/d15 -touch /mnt/lustre/d15/f -mv /mnt/lustre/d15/f /mnt/lustre/d15/f2 -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml - -echo '===============================' test 16 -mkdir /mnt/lustre/d16 -touch /mnt/lustre/d16/f -rm -rf /mnt/lustre/d16/f -umount /mnt/lustre -dmesg | grep -i destruct -../utils/lconf --start 70 local.xml diff --git a/lustre/tests/sanityN.sh b/lustre/tests/sanityN.sh deleted file mode 100644 index 9c50574..0000000 --- a/lustre/tests/sanityN.sh +++ /dev/null @@ -1,63 +0,0 @@ -#!/bin/bash - -export NAME=$NAME -clean() { - echo -n "cleanup..." - sh llmount2-hackcleanup.sh > /dev/null -} - -CLEAN=clean -start() { - echo -n "mounting..." - sh llmount2-hack.sh > /dev/null - echo -n "mounted" -} -START=start - -error () { - echo $1 - exit 1 -} - -mkdir -p /mnt/lustre2 -mount | grep /mnt/lustre2 || $START - -echo -n "test 1: check create on 2 mtpt's..." -touch /mnt/lustre1/f1 -[ -f /mnt/lustre2/f1 ] || error "test 1 failure" -echo "pass" - -echo -n "test 2: check attribute updates on 2 mtpt's..." -chmod a+x /mnt/lustre2/f1 -[ -x /mnt/lustre1/f1 ] || error "test 2 failure" -echo "pass" - -echo -n "test 3: check after remount attribute updates on 2 mtpt's..." -chmod a-x /mnt/lustre2/f1 -$CLEAN -$START - -[ ! -x /mnt/lustre1/f1 ] || error "test 3 failure" -echo "pass" - -echo -n "test 4: symlink on one mtpt, readlink on another..." -( cd /mnt/lustre1 ; ln -s this/is/good lnk ) - -[ "Xthis/is/good" = X`perl -e 'print readlink("/mnt/lustre2/lnk");'` ] || error "test 4 fails" -echo "pass" - -echo -n "test 5: fstat validation on multiple mount points..." -./multifstat /mnt/lustre1/fstatfile /mnt/lustre2/fstatfile || error "test 5 fails" -echo "pass" - -echo -n "test 9: remove of open file on other node..." -touch /mnt/lustre1/f9 -tail -f /mnt/lustre1/f9 & -rm /mnt/lustre2/f9 -kill %1 -cat /mnt/lustre1/f9 && error "test 9 fails" -echo "pass" - -$CLEAN - -exit diff --git a/lustre/tests/stat.c b/lustre/tests/stat.c deleted file mode 100644 index b719900..0000000 --- a/lustre/tests/stat.c +++ /dev/null @@ -1,24 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <unistd.h> - -int main(int argc, char ** argv) -{ - int rc; - struct stat buf; - - if (argc < 2) { - printf("Usage %s filename\n", argv[0]); - return 1; - } - - rc = stat(argv[1], &buf); - if (rc) { - printf("stat(%s) error: %s\n", argv[1], strerror(errno)); - } - return rc; -} diff --git a/lustre/tests/statmany.c b/lustre/tests/statmany.c deleted file mode 100644 index f6370e3..0000000 --- a/lustre/tests/statmany.c +++ /dev/null @@ -1,214 +0,0 @@ -#include <stdio.h> -#include <stdlib.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <getopt.h> -#include <unistd.h> -#include <time.h> -#include <limits.h> -#include <sys/ioctl.h> - -#if 0 -#include <linux/extN_fs.h> -#endif -#include <linux/lustre_lib.h> -#include <linux/obd.h> - -struct option longopts[] = { - {"ea", 0, 0, 'e'}, - {"lookup", 0, 0, 'l'}, - {"random", 0, 0, 'r'}, - {"stat", 0, 0, 's'}, - {NULL, 0, 0, 0}, -}; -char *shortopts = "ehlr:s0123456789"; - -static int usage(char *prog, FILE *out) -{ - fprintf(out, - "Usage: %s [-r rand_seed] {-s|-e|-l} filenamebase total_files iterations\n" - "-r : random seed\n" - "-s : regular stat() calls\n" - "-e : open then GET_EA ioctl\n" - "-l : lookup ioctl only\n", prog); - exit(out == stderr); -} - -#ifndef LONG_MAX -#define LONG_MAX (1 << ((8 * sizeof(long)) - 1)) -#endif - -int main(int argc, char ** argv) -{ - long i, count, iter = LONG_MAX, mode, offset; - long int start, length = LONG_MAX, last, rc = 0; - char parent[4096], *t; - char c, *prog = argv[0], *base; - int seed = 0; - int fd = -1; - - while ((c = getopt_long(argc, argv, shortopts, longopts, NULL)) != -1) { - char *e; - switch (c) { - case 'r': - seed = strtoul(optarg, &e, 0); - if (*e) { - fprintf(stderr, "bad -r option %s\n", optarg); - usage(prog, stderr); - } - break; - case 'e': - case 'l': - case 's': - mode = c; - break; - case '0': - case '1': - case '2': - case '3': - case '4': - case '5': - case '6': - case '7': - case '8': - case '9': - if (length == LONG_MAX) - length = c - '0'; - else - length = length * 10 + (c - '0'); - break; - case 'h': - usage(prog, stdout); - case '?': - usage(prog, stderr); - } - } - - if (optind + 2 + (length == LONG_MAX) != argc) { - fprintf(stderr, "missing filenamebase, total_files, or iterations\n"); - usage(prog, stderr); - } - - base = argv[optind]; - if (strlen(base) > 4080) { - fprintf(stderr, "filenamebase too long\n"); - exit(1); - } - - if (seed == 0) { - int f = open("/dev/urandom", O_RDONLY); - - if (f < 0 || read(f, &seed, sizeof(seed)) < sizeof(seed)) - seed = time(0); - if (f > 0) - close(f); - } - - printf("using seed %u\n", seed); - srand(seed); - - count = strtoul(argv[optind + 1], NULL, 0); - if (length == LONG_MAX) { - iter = strtoul(argv[optind + 2], NULL, 0); - printf("running for %lu iterations\n", iter); - } else - printf("running for %lu seconds\n", length); - - start = last = time(0); - - t = strrchr(base, '/'); - if (t == NULL) { - strcpy(parent, "."); - offset = -1; - } else { - strncpy(parent, base, t - base); - offset = t - base + 1; - } - - if (mode == 'l') { - fd = open(parent, O_RDONLY); - if (fd < 0) { - printf("open(%s) error: %s\n", parent, - strerror(errno)); - exit(errno); - } - } - - for (i = 0; i < iter && time(0) - start < length; i++) { - char filename[4096]; - int tmp; - - tmp = random() % count; - sprintf(filename, "%s%d", base, tmp); - - if (mode == 'e') { -#if 0 - fd = open(filename, O_RDWR|O_LARGEFILE); - if (fd < 0) { - printf("open(%s) error: %s\n", filename, - strerror(errno)); - break; - } - rc = ioctl(fd, EXTN_IOC_GETEA, NULL); - if (rc < 0) { - printf("ioctl(%s) error: %s\n", filename, - strerror(errno)); - break; - } - close(fd); - break; -#endif - } else if (mode == 's') { - struct stat buf; - - rc = stat(filename, &buf); - if (rc < 0) { - printf("stat(%s) error: %s\n", filename, - strerror(errno)); - break; - } - } else if (mode == 'l') { - struct obd_ioctl_data data; - char rawbuf[8192]; - char *buf = rawbuf; - int max = sizeof(rawbuf); - - memset(&data, 0, sizeof(data)); - data.ioc_version = OBD_IOCTL_VERSION; - data.ioc_len = sizeof(data); - if (offset >= 0) - data.ioc_inlbuf1 = filename + offset; - else - data.ioc_inlbuf1 = filename; - data.ioc_inllen1 = strlen(data.ioc_inlbuf1) + 1; - - if (obd_ioctl_pack(&data, &buf, max)) { - printf("ioctl_pack failed.\n"); - break; - } - - rc = ioctl(fd, IOC_MDC_LOOKUP, buf); - if (rc < 0) { - printf("ioctl(%s) error: %s\n", filename, - strerror(errno)); - break; - } - } - if ((i % 10000) == 0) { - printf(" - stat %lu (time %ld ; total %ld ; last %ld)\n", - i, time(0), time(0) - start, time(0) - last); - last = time(0); - } - } - - if (mode == 'l') - close(fd); - - printf("total: %lu stats in %ld seconds: %f stats/second\n", i, - time(0) - start, ((float)i / (time(0) - start))); - - exit(rc); -} diff --git a/lustre/tests/statone.c b/lustre/tests/statone.c deleted file mode 100644 index 5250984..0000000 --- a/lustre/tests/statone.c +++ /dev/null @@ -1,60 +0,0 @@ -#include <stdio.h> -#include <stdlib.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <fcntl.h> - -#include <liblustre.h> -#include <linux/lustre_lib.h> -#include <linux/obd.h> - -int main(int argc, char **argv) -{ - struct obd_ioctl_data data; - char rawbuf[8192], parent[4096], *buf = rawbuf, *base, *t; - int max = sizeof(rawbuf), fd, offset, rc; - - if (argc != 2) { - printf("usage: %s filename\n", argv[0]); - return 1; - } - - base = argv[1]; - t = strrchr(base, '/'); - if (!t) { - strcpy(parent, "."); - offset = -1; - } else { - strncpy(parent, base, t - base); - offset = t - base - 1; - } - - fd = open(parent, O_RDONLY); - if (fd < 0) { - printf("open(%s) error: %s\n", parent, strerror(errno)); - exit(errno); - } - - memset(&data, 0, sizeof(data)); - data.ioc_version = OBD_IOCTL_VERSION; - data.ioc_len = sizeof(data); - if (offset >= 0) - data.ioc_inlbuf1 = base + offset + 2; - else - data.ioc_inlbuf1 = base; - data.ioc_inllen1 = strlen(data.ioc_inlbuf1) + 1; - - if (obd_ioctl_pack(&data, &buf, max)) { - printf("ioctl_pack failed.\n"); - exit(1); - } - - rc = ioctl(fd, IOC_MDC_LOOKUP, buf); - if (rc < 0) { - printf("ioctl(%s/%s) error: %s\n", parent, - data.ioc_inlbuf1, strerror(errno)); - exit(errno); - } - - return 0; -} diff --git a/lustre/tests/unlinkmany.c b/lustre/tests/unlinkmany.c deleted file mode 100644 index ba1bee7..0000000 --- a/lustre/tests/unlinkmany.c +++ /dev/null @@ -1,74 +0,0 @@ -#include <stdio.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <time.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <unistd.h> -#include <stdlib.h> - -void usage(char *prog) -{ - printf("usage: %s filenamefmt count\n", prog); - printf(" %s filenamefmt start count\n", prog); -} - -int main(int argc, char ** argv) -{ - int i, rc = 0; - char format[4096], *fmt; - char filename[4096]; - long start, last; - long begin = 0, count; - - if (argc < 3 || argc > 4) { - usage(argv[0]); - return 1; - } - - if (strlen(argv[1]) > 4080) { - printf("name too long\n"); - return 1; - } - - start = last = time(0); - - if (argc == 3) { - count = strtol(argv[2], NULL, 0); - if (count < 1) { - printf("count must be at least one\n"); - return 1; - } - } else { - begin = strtol(argv[2], NULL, 0); - count = strtol(argv[3], NULL, 0); - } - - if (strchr(argv[1], '%')) { - fmt = argv[1]; - } else { - sprintf(format, "%s%%d", argv[1]); - fmt = format; - } - for (i = 0; i < count; i++, begin++) { - sprintf(filename, fmt, begin); - rc = unlink(filename); - if (rc) { - printf("unlink(%s) error: %s\n", - filename, strerror(errno)); - rc = errno; - break; - } - if ((i % 10000) == 0) { - printf(" - unlinked %d (time %ld ; total %ld ; last " - "%ld)\n", i, time(0), time(0) - start, - time(0) - last); - last = time(0); - } - } - printf("total: %d unlinks in %ld seconds: %f unlinks/second\n", i, - time(0) - start, ((float)i / (time(0) - start))); - - return rc; -} diff --git a/lustre/tests/wantedi.c b/lustre/tests/wantedi.c deleted file mode 100644 index 426602f..0000000 --- a/lustre/tests/wantedi.c +++ /dev/null @@ -1,48 +0,0 @@ -#include <stdio.h> -#include <stdlib.h> -#include <sys/types.h> -#include <sys/stat.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <getopt.h> -#include <unistd.h> -#include <time.h> -#include <limits.h> -#include <sys/ioctl.h> -#include <linux/lustre_lib.h> -#include <linux/obd.h> - -static int usage(char *prog, FILE *out) -{ - fprintf(out, - "Usage: %s <dir> <desired child ino>\n", prog); - exit(out == stderr); -} - -#define EXTN_IOC_CREATE_INUM _IOW('f', 5, long) - -int main(int argc, char ** argv) -{ - int dirfd, wantedi, rc; - - if (argc < 2 || argc > 3) - usage(argv[0], stderr); - - dirfd = open(argv[1], O_RDONLY); - if (dirfd < 0) { - perror("open"); - exit(1); - } - - wantedi = atoi(argv[2]); - printf("Creating %s/%d with ino %d\n", argv[1], wantedi, wantedi); - - rc = ioctl(dirfd, EXTN_IOC_CREATE_INUM, wantedi); - if (rc < 0) { - perror("ioctl(EXTN_IOC_CREATE_INUM)"); - exit(2); - } - - return 0; -} diff --git a/lustre/tests/writeme.c b/lustre/tests/writeme.c deleted file mode 100644 index ab8692f..0000000 --- a/lustre/tests/writeme.c +++ /dev/null @@ -1,32 +0,0 @@ -#include <fcntl.h> -#include <unistd.h> -#include <stdlib.h> -#include <stdio.h> -#include <string.h> - -int main(int argc, char **argv) -{ - int fd, rc; - int i = 0; - char buf[4096]; - - memset(buf, 0, 4096); - - if (argc != 2) { - printf("Usage openme <filename>\n"); - exit(1); - } - - fd = open(argv[1], O_RDWR | O_CREAT, 0600); - if (fd == -1) { - printf("Error opening %s\n", argv[1]); - exit(1); - } - - while (1) { - sprintf(buf, "write %d\n", i); - rc = write(fd, buf, sizeof(buf)); - sleep(1); - } - return 0; -} diff --git a/lustre/utils/Lustre/.cvsignore b/lustre/utils/Lustre/.cvsignore deleted file mode 100644 index 97e22b9..0000000 --- a/lustre/utils/Lustre/.cvsignore +++ /dev/null @@ -1,4 +0,0 @@ -Makefile -Makefile.in -.deps -*.pyc diff --git a/lustre/utils/Lustre/Makefile.am b/lustre/utils/Lustre/Makefile.am deleted file mode 100644 index 061adfd..0000000 --- a/lustre/utils/Lustre/Makefile.am +++ /dev/null @@ -1,2 +0,0 @@ - -pymod_SCRIPTS = __init__.py lustredb.py error.py diff --git a/lustre/utils/Lustre/__init__.py b/lustre/utils/Lustre/__init__.py deleted file mode 100644 index a4f4367..0000000 --- a/lustre/utils/Lustre/__init__.py +++ /dev/null @@ -1,5 +0,0 @@ -__all__ = ["lustredb"] - -from lustredb import LustreDB, LustreDB_XML, LustreDB_LDAP -from error import LconfError, OptionError -from cmdline import Options diff --git a/lustre/utils/Lustre/cmdline.py b/lustre/utils/Lustre/cmdline.py deleted file mode 100644 index fa1e611..0000000 --- a/lustre/utils/Lustre/cmdline.py +++ /dev/null @@ -1,167 +0,0 @@ -#!/usr/bin/env python -# -# Copyright (C) 2002 Cluster File Systems, Inc. -# Author: Robert Read <rread@clusterfs.com> -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# - -# Standard the comand line handling for all the python tools. - -import sys, getopt, types -import string -import error - -class Options: - FLAG = 1 - PARAM = 2 - def __init__(self, cmd, remain_help, options): - self.options = options - shorts = "" - longs = [] - options.append(('help,h', "Print this help")) - for opt in options: - long = self.long(opt) - short = self.short(opt) - if self.type(opt) == Options.PARAM: - if short: short = short + ':' - if long: long = long + '=' - shorts = shorts + short - longs.append(long) - self.short_opts = shorts - self.long_opts = longs - self.cmd = cmd - self.remain_help = remain_help - - def init_values(self): - values = {} - for opt in self.options: - values[self.long(opt)] = self.default(opt) - return values - - def long(self, option): - n = string.find(option[0], ',') - if n < 0: return option[0] - else: return option[0][0:n] - - def short(self, option): - n = string.find(option[0], ',') - if n < 0: return '' - else: return option[0][n+1:] - - def help(self, option): - return option[1] - - def type(self, option): - if len(option) >= 3: - return option[2] - return Options.FLAG - - def default(self, option): - if len(option) >= 4: - return option[3] - return None - - def lookup_option(self, key, key_func): - for opt in self.options: - if key_func(opt) == key: - return opt - - def lookup_short(self, key): - return self.lookup_option(key, self.short) - - def lookup_long(self, key): - return self.lookup_option(key, self.long) - - def handle_opts(self, opts): - values = self.init_values() - for o, a in opts: - if o[0:2] != '--': - option = self.lookup_short(o[1:]) - else: - option = self.lookup_long(o[2:]) - if self.type(option) == Options.PARAM: - val = a - else: - val = 1 - values[self.long(option)] = val - return values - - class option_wrapper: - def __init__(self, values): - self.__dict__['values'] = values - def __getattr__(self, name): - if self.values.has_key(name): - return self.values[name] - else: - raise error.OptionError("bad option name: " + name) - def __setattr__(self, name, value): - self.values[name] = value - - def parse(self, argv): - try: - opts, args = getopt.getopt(argv, self.short_opts, self.long_opts) - values = self.handle_opts(opts) - if values["help"]: - self.usage() - sys.exit(0) - return self.option_wrapper(values), args - except getopt.error, e: - raise error.OptionError(e) - - def usage(self): - ret = 'usage: %s [options] %s\n' % (self.cmd, self.remain_help) - for opt in self.options: - s = self.short(opt) - if s: str = "-%s|--%s" % (s,self.long(opt)) - else: str = "--%s" % (self.long(opt),) - if self.type(opt) == Options.PARAM: - str = "%s <arg>" % (str,) - help = self.help(opt) - n = string.find(help, '\n') - if self.default(opt) != None: - if n < 0: - str = "%-15s %s (default=%s)" %(str, help, - self.default(opt)) - else: - str = "%-15s %s (default=%s)%s" %(str, help[0:n], - self.default(opt), - help[n:]) - else: - str = "%-15s %s" %(str, help) - ret = ret + str + "\n" - print ret - -# Test driver -if __name__ == "__main__": - cl = Options("test", "xml_file", [ - ('verbose,v', "verbose ", Options.FLAG, 0), - ('cleanup,d', "shutdown"), - ('gdb', "Display gdb module file ", Options.FLAG, 0), - ('device', "device path ", Options.PARAM), - ('ldapurl', "LDAP server URL ", Options.PARAM), - ('lustre', "Lustre source dir ", Options.PARAM), - ('portals', "Portals source dir ", Options.PARAM), - ('maxlevel', """Specify the maximum level - Levels are aproximatly like: - 70 - mountpoint, echo_client, osc, mdc, lov""", - Options.PARAM, 100), - - ]) - - conf, args = cl.parse(sys.argv[1:]) - - for key in conf.values.keys(): - print "%-10s = %s" % (key, conf.values[key]) diff --git a/lustre/utils/Lustre/error.py b/lustre/utils/Lustre/error.py deleted file mode 100644 index 6c30416..0000000 --- a/lustre/utils/Lustre/error.py +++ /dev/null @@ -1,10 +0,0 @@ -import exceptions - -class LconfError (exceptions.Exception): - def __init__(self, args): - self.args = args - -class OptionError (exceptions.Exception): - def __init__(self, args): - self.args = args - diff --git a/lustre/utils/Lustre/lustredb.py b/lustre/utils/Lustre/lustredb.py deleted file mode 100644 index 14be906..0000000 --- a/lustre/utils/Lustre/lustredb.py +++ /dev/null @@ -1,389 +0,0 @@ -import sys, types, string, os -import re, exceptions -import xml.dom.minidom -import Lustre - -# ============================================================ -# XML processing and query - -class LustreDB: - def lookup(self, uuid): - """ lookup returns a new LustreDB instance""" - return self._lookup_by_uuid(uuid) - - def lookup_name(self, name, class_name = ""): - """ lookup returns a new LustreDB instance""" - return self._lookup_by_name(name, class_name) - - def lookup_class(self, class_name): - """ lookup returns a new LustreDB instance""" - return self._lookup_by_class(class_name) - - def get_val(self, tag, default=None): - v = self._get_val(tag) - if v: - return v - if default != None: - return default - return None - - def get_class(self): - return self._get_class() - - def get_val_int(self, tag, default=0): - str = self._get_val(tag) - try: - if str: - return int(str) - return default - except ValueError: - raise LconfError("text value is not integer:", str) - - def get_first_ref(self, tag): - """ Get the first uuidref of the type TAG. Only - one is expected. Returns the uuid.""" - uuids = self._get_refs(tag) - if len(uuids) > 0: - return uuids[0] - return None - - def get_refs(self, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = self._get_refs(tag) - return uuids - - def get_all_refs(self): - """ Get all the refs. Returns list of uuids. """ - uuids = self._get_all_refs() - return uuids - - def nid2server(self, nid, net_type): - netlist = self.lookup_class('network') - for net_db in netlist: - if net_db.get_val('nid') == nid and net_db.get_val('nettype') == net_type: - return net_db - return None - - # Find the target_device for target on a node - # node->profiles->device_refs->target - def get_node_tgt_dev(self, node_name, target_uuid): - node_db = self.lookup_name(node_name) - if not node_db: - return None - return self.get_tgt_dev(target_uuid) - - # get all network uuids for this node - def get_networks(self): - ret = [] - prof_list = self.get_refs('profile') - for prof_uuid in prof_list: - prof_db = self.lookup(prof_uuid) - net_list = prof_db.get_refs('network') - for net_uuid in net_list: - ret.append(net_uuid) - return ret - - def get_active_dev(self, tgtuuid): - tgt = self.lookup(tgtuuid) - tgt_dev_uuid =tgt.get_first_ref('active') - return tgt_dev_uuid - - def get_tgt_dev(self, tgtuuid): - prof_list = self.get_refs('profile') - for prof_uuid in prof_list: - prof_db = self.lookup(prof_uuid) - if not prof_db: - panic("profile:", profile, "not found.") - for ref_class, ref_uuid in prof_db.get_all_refs(): - if ref_class in ('osd', 'mdsdev'): - devdb = self.lookup(ref_uuid) - uuid = devdb.get_first_ref('target') - if tgtuuid == uuid: - return ref_uuid - return None - - # Change the current active device for a target - def update_active(self, tgtuuid, new_uuid): - self._update_active(tgtuuid, new_uuid) - -class LustreDB_XML(LustreDB): - def __init__(self, dom, root_node): - # init xmlfile - self.dom_node = dom - self.root_node = root_node - - def xmltext(self, dom_node, tag): - list = dom_node.getElementsByTagName(tag) - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - return txt - - def xmlattr(self, dom_node, attr): - return dom_node.getAttribute(attr) - - def _get_val(self, tag): - """a value could be an attribute of the current node - or the text value in a child node""" - ret = self.xmlattr(self.dom_node, tag) - if not ret: - ret = self.xmltext(self.dom_node, tag) - return ret - - def _get_class(self): - return self.dom_node.nodeName - - def get_ref_type(self, ref_tag): - res = string.split(ref_tag, '_') - return res[0] - - # - # [(ref_class, ref_uuid),] - def _get_all_refs(self): - list = [] - for n in self.dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - ref_uuid = self.xml_get_ref(n) - ref_class = self.get_ref_type(n.nodeName) - list.append((ref_class, ref_uuid)) - - list.sort() - return list - - def _get_refs(self, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = [] - refname = '%s_ref' % tag - reflist = self.dom_node.getElementsByTagName(refname) - for r in reflist: - uuids.append(self.xml_get_ref(r)) - return uuids - - def xmllookup_by_uuid(self, dom_node, uuid): - for n in dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - if self.xml_get_uuid(n) == uuid: - return n - else: - n = self.xmllookup_by_uuid(n, uuid) - if n: return n - return None - - def _lookup_by_uuid(self, uuid): - dom = self. xmllookup_by_uuid(self.root_node, uuid) - if dom: - return LustreDB_XML(dom, self.root_node) - - def xmllookup_by_name(self, dom_node, name): - for n in dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - if self.xml_get_name(n) == name: - return n - else: - n = self.xmllookup_by_name(n, name) - if n: return n - return None - - def _lookup_by_name(self, name, class_name): - dom = self.xmllookup_by_name(self.root_node, name) - if dom: - return LustreDB_XML(dom, self.root_node) - - def xmllookup_by_class(self, dom_node, class_name): - return dom_node.getElementsByTagName(class_name) - - def _lookup_by_class(self, class_name): - ret = [] - domlist = self.xmllookup_by_class(self.root_node, class_name) - for node in domlist: - ret.append(LustreDB_XML(node, self.root_node)) - return ret - - def xml_get_name(self, n): - return n.getAttribute('name') - - def getName(self): - return self.xml_get_name(self.dom_node) - - def xml_get_ref(self, n): - return n.getAttribute('uuidref') - - def xml_get_uuid(self, dom_node): - return dom_node.getAttribute('uuid') - - def getUUID(self): - return self.xml_get_uuid(self.dom_node) - - def get_routes(self, type, gw): - """ Return the routes as a list of tuples of the form: - [(type, gw, lo, hi),]""" - res = [] - tbl = self.dom_node.getElementsByTagName('routetbl') - for t in tbl: - routes = t.getElementsByTagName('route') - for r in routes: - net_type = self.xmlattr(r, 'type') - if type != net_type: - lo = self.xmlattr(r, 'lo') - hi = self.xmlattr(r, 'hi') - res.append((type, gw, lo, hi)) - return res - - def get_route_tbl(self): - ret = [] - for r in self.dom_node.getElementsByTagName('route'): - net_type = self.xmlattr(r, 'type') - gw = self.xmlattr(r, 'gw') - lo = self.xmlattr(r, 'lo') - hi = self.xmlattr(r, 'hi') - ret.append((net_type, gw, lo, hi)) - return ret - - def _update_active(self, tgt, new): - raise LconfError("updates not implemented for XML") - -# ================================================================ -# LDAP Support -class LustreDB_LDAP(LustreDB): - def __init__(self, name, attrs, - base = "fs=lustre", - parent = None, - url = "ldap://localhost", - user = "cn=Manager, fs=lustre", - pw = "secret" - ): - self._name = name - self._attrs = attrs - self._base = base - self._parent = parent - self._url = url - self._user = user - self._pw = pw - if parent: - self.l = parent.l - self._base = parent._base - else: - self.open() - - def open(self): - import ldap - try: - self.l = ldap.initialize(self._url) - # Set LDAP protocol version used - self.l.protocol_version=ldap.VERSION3 - # user and pw only needed if modifying db - self.l.bind_s(self._user, self._pw, ldap.AUTH_SIMPLE); - except ldap.LDAPError, e: - raise LconfError(e) - # FIXME, do something useful here - - def close(self): - self.l.unbind_s() - - def ldap_search(self, filter): - """Return list of uuids matching the filter.""" - import ldap - dn = self._base - ret = [] - uuids = [] - try: - for name, attrs in self.l.search_s(dn, ldap.SCOPE_ONELEVEL, - filter, ["uuid"]): - for v in attrs['uuid']: - uuids.append(v) - except ldap.NO_SUCH_OBJECT, e: - pass - except ldap.LDAPError, e: - print e # FIXME: die here? - if len(uuids) > 0: - for uuid in uuids: - ret.append(self._lookup_by_uuid(uuid)) - return ret - - def _lookup_by_name(self, name, class_name): - list = self.ldap_search("lustreName=%s" %(name)) - if len(list) == 1: - return list[0] - return None - - def _lookup_by_class(self, class_name): - return self.ldap_search("objectclass=%s" %(string.upper(class_name))) - - def _lookup_by_uuid(self, uuid): - import ldap - dn = "uuid=%s,%s" % (uuid, self._base) - ret = None - try: - for name, attrs in self.l.search_s(dn, ldap.SCOPE_BASE, - "objectclass=*"): - ret = LustreDB_LDAP(name, attrs, parent = self) - - except ldap.NO_SUCH_OBJECT, e: - pass # just return empty list - except ldap.LDAPError, e: - print e # FIXME: die here? - return ret - - - def _get_val(self, k): - ret = None - if self._attrs.has_key(k): - v = self._attrs[k] - if type(v) == types.ListType: - ret = str(v[0]) - else: - ret = str(v) - return ret - - def _get_class(self): - return string.lower(self._attrs['objectClass'][0]) - - def get_ref_type(self, ref_tag): - return ref_tag[:-3] - - # - # [(ref_class, ref_uuid),] - def _get_all_refs(self): - list = [] - for k in self._attrs.keys(): - if re.search('.*Ref', k): - for uuid in self._attrs[k]: - ref_class = self.get_ref_type(k) - list.append((ref_class, uuid)) - return list - - def _get_refs(self, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = [] - refname = '%sRef' % tag - if self._attrs.has_key(refname): - return self._attrs[refname] - return [] - - def getName(self): - return self._get_val('lustreName') - - def getUUID(self): - return self._get_val('uuid') - - def get_route_tbl(self): - return [] - - def _update_active(self, tgtuuid, newuuid): - """Return list of uuids matching the filter.""" - import ldap - dn = "uuid=%s,%s" %(tgtuuid, self._base) - ret = [] - uuids = [] - try: - self.l.modify_s(dn, [(ldap.MOD_REPLACE, "activeRef", newuuid)]) - except ldap.NO_SUCH_OBJECT, e: - print e - except ldap.LDAPError, e: - print e # FIXME: die here? - return - - diff --git a/lustre/utils/automatic-reconnect-sample b/lustre/utils/automatic-reconnect-sample deleted file mode 100755 index bf9ecc4..0000000 --- a/lustre/utils/automatic-reconnect-sample +++ /dev/null @@ -1,34 +0,0 @@ -#!/bin/sh - -if [ -z "$1" ]; then - echo "No UUID given to Lustre upcall!" | wall - exit 1 -fi - -# FIXME: OSTHOST can't be hard-coded! -OST=$1 -OSTHOST=dev7 -LUSTRE=/home/pschwan/lustre/lustre - -while ( ! ping -c 1 -w 3 $OSTHOST ) ; do - sleep 2 -done; - -echo -n "OST $OSTHOST UUID $OST responding to pings : " -date - -$LUSTRE/utils/lctl <<EOF -network tcp -close_uuid $OST -del_uuid $OST -connect $OSTHOST 988 -add_uuid $OST $OSTHOST -quit -EOF - -$LUSTRE/utils/lctl <<EOF -device \$RPCDEV -probe -newconn $OST -quit -EOF diff --git a/lustre/utils/genXml b/lustre/utils/genXml deleted file mode 100755 index a2b6694..0000000 --- a/lustre/utils/genXml +++ /dev/null @@ -1,271 +0,0 @@ -#!/usr/bin/env python -# Copyright (C) 2002 Cluster File Systems, Inc. -# Author: Ravindranadh Chowdary Sahukara <s-ravindranadh_chowdary@hp.com> - -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# - -""" -genXml - lustre xml configurtion data generator - - Basic plan for genXml usage: -#generate xml file -./lmc --output config.xml --node <node-name> --ldapserver <server-name> -./lmc --merge config.xml --node <node-name> --ldapserver <server-name> - -#This reads arguments from files in default locations and generate the xml file -./genConfig - -""" - -import sys, os, getopt, string, socket -import xml.dom.minidom -from xml.dom.ext import PrettyPrint -from lutils import * - -lustreNodes = {} -lustreNode = 0 -lustreClient = 0 -lustreMds = {} -lustreOst = {} -#lustreOsc = 0 -tmpuuid = "" -ConnId = 0 - -# Determine full path to use for an external command -# searches dirname(argv[0]) first, then PATH -""" -def find_prog(cmd): - syspath = string.split(os.environ['PATH'], ':') - cmdpath = os.path.dirname(sys.argv[0]) - syspath.insert(0, cmdpath); - syspath.insert(0, os.path.join(cmdpath, '../../portals/linux/utils/')) - for d in syspath: - prog = os.path.join(d,cmd) - if os.access(prog, os.X_OK): - return prog - return '' -""" -# ============================================================ -# handle lmc interface -class LMCInterface: - """ - Manage communication with lmc - """ - - def __init__(self, cmd): - """ - Initialize close by finding the lmc script. - """ - self.lmc = find_prog(cmd) - if not self.lmc: - debug('! lmc not found') - raise CommandError('lmc', "unable to find lmc script .") - self.lmc = 'lmc' - - def run(self, cmds): - """ - run lmc - the cmds are written to stdin of lmc - """ - debug("+", self.lmc, cmds) - p = popen2.Popen3(self.lmc, 1) - p.tochild.write(cmds + "\n") - p.tochild.close() - out = p.fromchild.readlines() - err = p.childerr.readlines() - ret = p.wait() - if os.WIFEXITED(ret): - rc = os.WEXITSTATUS(ret) - else: - rc = 0 - if rc or len(err): - print err, rc - raise CommandError(self.lmc, err, rc) - return rc, out - - def runcmd(self, *args): - """ - run lmc using the command line - """ - cmd = string.join(map(str,args)) - debug("+", self.lmc, cmd) - rc, out = run(self.lmc, cmd) - if rc: - raise CommandError(self.lmc, out, rc) - return rc, out - - -def genXml(nodename, ldapserver, port, options): - global ldlm_name - global ldlm_uuid - global lustreNode - global lustreClient - global lustreMds - global lustreOst - global ConnId - lovs = [] - if options.has_key('output'): - outFile = options['output'] - elif options.has_key('merge'): - outFile = options['merge'] - - LMC = LMCInterface('lmc') - base = "fs=lustre" - myCon=MyConn(ldapserver,port) - myCon.open() - ConnId=myCon.id - lustreNode = LustreNode(nodename) - if not options.has_key('add'): - lustreNode.getEntry_from_ldap(ConnId,base) - for i in range(len(lustreNode.netUUIDs)): - NET = lustreNode.lustreNet[i] - if options.has_key('output'): - cmds = """ --output %s --node %s --net %s %s """ % (outFile, lustreNode.id, NET.id, NET.netType) - elif options.has_key('merge'): - cmds = """ --merge %s --node %s --net %s %s """ % (outFile, lustreNode.id, NET.netType) - LMC.runcmd(cmds) - - - - mds_uuids = lustreNode.lustreNodeProfile.mdsUUIDs - for tmpuuid in mds_uuids: - lustreMds[tmpuuid]=LustreMds() - lustreMds[tmpuuid].getEntry_from_ldap(ConnId,base,tmpuuid) - MDS = lustreMds[tmpuuid] - Dev = lustreMds[tmpuuid].lustreDev - cmds = """ --merge %s --node %s --mds %s %s %s """ % (outFile, lustreNode.id, lustreMds[tmpuuid].devName,Dev.device,Dev.size) - LMC.runcmd(cmds) - LOV = lustreMds[tmpuuid].lustreLov - lovs.append(LOV) - cmds = """ --merge %s --lov %s %s %s %s %s""" % (outFile, LOV.devName, MDS.devName, LOV.stripeSize, LOV.stripeCount, LOV.pattern) - LMC.runcmd(cmds) - - - ost_uuids = lustreNode.lustreNodeProfile.ostUUIDs - for tmpuuid in ost_uuids: - lustreOst[tmpuuid] = LustreOst() - lustreOst[tmpuuid].getEntry_from_ldap(ConnId,base,tmpuuid) - OST = lustreOst[tmpuuid] - DEV = OST.lustreObd.lustreDev - for i in range(len(lovs)): - for oscuuid in lovs[i].oscUUIDs: - OSC = lovs[i].lustreOsc[oscuuid] - if OST.ostUUID == OSC.ostUUID: - cmds = """ --merge %s --node %s --lov %s --ost %s %s """ % (outFile, lustreNode.id, LOV.devName, DEV.device, DEV.size) - LMC.runcmd(cmds) - else: - pass - #print "not matched:", OSC.ostUUID - - - if lustreNode.lustreNodeProfile.clientUUID: - client_uuid = "" - lustreClient = LustreClient(lustreNode) - client_uuid = lustreNode.lustreNodeProfile.clientUUID - lustreClient.getEntry_from_ldap(ConnId,base,str(client_uuid)) - for mnt_uuid in lustreClient.mountUUIDs: - tmpuuid = mnt_uuid - MTPT = lustreClient.lustreMount[mnt_uuid] - MDS = MTPT.lustreMds - LOV = MTPT.lustreLov - cmds = """ --merge %s --node %s --mtpt %s %s %s """ % (outFile, lustreNode.id, MTPT.mountPath, MDS.devName, LOV.devName) - LMC.runcmd(cmds) - - - -############################################################ -# Command line processing -# -def parse_cmdline(argv): - short_opts = "ho:i:m:" - long_opts = ["node=", "merge=", "output=", "ldapserver=", "port="] - opts = [] - args = [] - options = {} - try: - opts, args = getopt.getopt(argv, short_opts, long_opts) - except getopt.error: - print "invalid opt" - usage() - - for o, a in opts: - # Commands to create new devices - if o == "--node": - options['node'] = a - if o == "--ldapserver": - options['ldapserver'] = a - if o == "--port": - options['port'] = a - - # Options for commands - - # lmc options - if o in ("-h", "--help"): - usage() - if o in ("-o", "--output"): - options['output'] = a - if o in ("-m", "--merge"): - options['merge'] = a - if o == "--add": - options['add'] = a - - return options, args - - -program_name = "" -def main(): - global program_name - arglist = string.split(sys.argv[0], '/') - program_name = arglist[len(arglist)-1] - if program_name != 'genConfig': - options, args = parse_cmdline(sys.argv[1:]) - outFile = '-' - if options.has_key('ldapserver'): - ldapserver = options['ldapserver'] - - if options.has_key('node'): - nodename = options['node'] - else: - nodename = socket.gethostname() - - if options.has_key('port'): - port = int(options['port']) - else: - port = 389 - - if options.has_key('add'): - outFile = options['add'] - - genXml(nodename,ldapserver,port,options) - else: - options = {} - args = [] - outFile = '/etc/lustre/config.xml' - fp=open("/etc/lustre/ldapserver","r") - line=fp.readline() - fp.close() - ldapinfo=string.split(line,':') - ldapserver=ldapinfo[0] - port=ldapinfo[1] - nodename = socket.gethostname() - nodename = 'lustre4' - genXml(nodename,ldapserver,port,options) - -if __name__ == "__main__": - main() - - diff --git a/lustre/utils/ha_assist.sh b/lustre/utils/ha_assist.sh deleted file mode 100755 index 832b274..0000000 --- a/lustre/utils/ha_assist.sh +++ /dev/null @@ -1,13 +0,0 @@ -#!/bin/sh - -echo -n `date` >> /tmp/halog -echo "- please supply a new mds" >> /tmp/halog - -echo "- suppose we have a new one" >> /tmp/halog -sleep 1 - -/usr/src/obd/utils/obdctl <<EOF -name2dev RPCDEV -newconn -EOF - diff --git a/lustre/utils/ha_assist2 b/lustre/utils/ha_assist2 deleted file mode 100755 index 8d41790..0000000 --- a/lustre/utils/ha_assist2 +++ /dev/null @@ -1,150 +0,0 @@ -#!/usr/bin/python2 -# Author: Ravindranadh Chowdary Sahukara <s-ravindranadh_chowdary@hp.com> - -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# - -import lustreLdap, sys, os, socket, string, popen2 - - - -# Determine full path to use for an external command -# searches dirname(argv[0]) first, then PATH -def find_prog(cmd): - syspath = string.split(os.environ['PATH'], ':') - cmdpath = os.path.dirname(sys.argv[0]) - syspath.insert(0, cmdpath); - syspath.insert(0, os.path.join(cmdpath, '../../portals/linux/utils/')) - for d in syspath: - prog = os.path.join(d,cmd) - if os.access(prog, os.X_OK): - return prog - return '' - -# handle lctl interface -class LCTLInterface: - """ - Manage communication with lctl - """ - - def __init__(self, cmd): - """ - Initialize close by finding the lctl binary. - """ - self.lctl = find_prog(cmd) - if not self.lctl: - lustreLdap.debug('! lctl not found') - self.lctl = 'lctl' - - def run(self, cmds): - """ - run lctl - the cmds are written to stdin of lctl - lctl doesn't return errors when run in script mode, so - stderr is checked - should modify command line to accept multiple commands, or - create complex command line options - """ - lustreLdap.debug("+", self.lctl, cmds) - p = popen2.Popen3(self.lctl, 1) - p.tochild.write(cmds + "\n") - p.tochild.close() - out = p.fromchild.readlines() - err = p.childerr.readlines() - ret = p.wait() - if os.WIFEXITED(ret): - rc = os.WEXITSTATUS(ret) - else: - rc = 0 - if rc or len(err): - lustreLdap.debug(self.lctl, err, rc) - sys.exit(1) - return rc, out - - def runcmd(self, *args): - """ - run lctl using the command line - """ - cmd = string.join(map(str,args)) - debug("+", self.lctl, cmd) - rc, out = run(self.lctl, cmd) - if rc: - lustreLdap.debug(self.lctl, out, rc) - sys.exit(1) - return rc, out - -def network(failedUUID, failoverUUID, failoverNode, failovernetType, failoverPort): - lctl=LCTLInterface('lctl') - if failovernetType == 'tcp': - cmd = """ - network %s - close_uuid %s - del_uuid %s - connect %s %d - add_uuid %s %s - name2dev RPCDEV - probe - newconn %s - quit""" % (failovernetType, failedUUID, failedUUID, failoverNode, int(failoverPort), failoverUUID, failoverNode, failoverUUID) - print cmd - lctl.run(cmd) - - -def main(): - FailedNetUUID = sys.argv[1:][0] - print FailedNetUUID - print "ha assist checking for problems" - if not os.access("/tmp/halog", os.R_OK): - print "no problems ..exiting" - sys.exit(1) - - try: - fp = open("/etc/lustre/ldapserver", "r") - line = fp.readline() - fp.close() - except IOError, e: - log(e) - - ldapinfo = string.split(line,':') - server = ldapinfo[0] - port = ldapinfo[1] - base = "fs=lustre" - myCon = lustreLdap.MyConn(server, port) - myCon.open() - - connId = myCon.id - # initilize the new network object class - lustreNet = lustreLdap.LustreNet() - # brings the failed network object class from LDAP the query is - lustreNet.getEntry_from_ldap(connId, base, FailedNetUUID) - - nodename = socket.gethostname() - - nodename = lustreNet.id - failoverNetUUID = lustreNet.fnetUUID - #Query the failover network information - lustreNet = lustreLdap.LustreNet() - lustreNet.getEntry_from_ldap(connId, base, failoverNetUUID) - - network(FailedNetUUID, failoverNetUUID, lustreNet.id, lustreNet.netType, lustreNet.port) - - - -if __name__ == "__main__": - main() - - - diff --git a/lustre/utils/lactive b/lustre/utils/lactive deleted file mode 100644 index 6fd5815..0000000 --- a/lustre/utils/lactive +++ /dev/null @@ -1,73 +0,0 @@ -#!/usr/bin/env python -# -# Copyright (C) 2002 Cluster File Systems, Inc. -# Author: Robert Read <rread@clusterfs.com> -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# - -# Make the new node the active node for all devices it shares with the -# old. The bulk of this code is for figuring out which devices to -# change, and what to change them to. - -# XXX add error checking -# XXX make this code less ugly - -import sys, getopt, types -import string, os -import ldap -import Lustre - -lactive_options = [ - ('ldapurl',"LDAP server URL, eg. ldap://localhost", Lustre.Options.PARAM), - ('config', "Cluster config name used for LDAP query", Lustre.Options.PARAM), - ('old', "The old, failed node name", Lustre.Options.PARAM), - ('new', "The new node name", Lustre.Options.PARAM), - ] - -cl = Lustre.Options("lactive","", lactive_options) -config, args = cl.parse(sys.argv[1:]) - -base = "config=%s,fs=lustre" % (config.config,) -db = Lustre.LustreDB_LDAP('', {}, base=base, url = config.ldapurl) - -old = db.lookup_name(config.old) -new = db.lookup_name(config.new) - -print "old:", old.getUUID() -print "new:", new.getUUID() - -# find all the targets on the failed node and, change the active -# pointers to point to the devices on the new node. -prof_list = old.get_refs('profile') -for prof_uuid in prof_list: - prof_db = db.lookup(prof_uuid) - if not prof_db: - panic("profile:", profile, "not found.") - for ref_class, ref_uuid in prof_db.get_all_refs(): - if ref_class in ('osd', 'mdsdev'): - devdb = db.lookup(ref_uuid) - tgtuuid = devdb.get_first_ref('target') - active_uuid = old.get_active_dev(tgtuuid) - if ref_uuid != active_uuid: - continue - inactive_uuid = new.get_tgt_dev(tgtuuid) - print ("%s: changing active %s:%s to %s:%s" - % (tgtuuid, config.old, active_uuid, - config.new, inactive_uuid)) - db.update_active(tgtuuid, inactive_uuid) - - - diff --git a/lustre/utils/lconf.in b/lustre/utils/lconf.in deleted file mode 100755 index d7ca788..0000000 --- a/lustre/utils/lconf.in +++ /dev/null @@ -1,1796 +0,0 @@ -#!/usr/bin/env python -# -# Copyright (C) 2002 Cluster File Systems, Inc. -# Author: Robert Read <rread@clusterfs.com> -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# -# lconf - lustre configuration tool -# -# lconf is the main driver script for starting and stopping -# lustre filesystem services. -# -# Based in part on the XML obdctl modifications done by Brian Behlendorf - -import sys, getopt -import string, os, stat, popen2, socket, time, random -import re, exceptions -import xml.dom.minidom - -# Global parameters -TCP_ACCEPTOR = '' -MAXTCPBUF = 1048576 -DEFAULT_TCPBUF = 1048576 -# -# Maximum number of devices to search for. -# (the /dev/loop* nodes need to be created beforehand) -MAX_LOOP_DEVICES = 256 -PORTALS_DIR = '@PORTALSLOC@' - -first_cleanup_error = 0 -def cleanup_error(rc): - global first_cleanup_error - if not first_cleanup_error: - first_cleanup_error = rc - - -def usage(): - print """usage: lconf config.xml - -config.xml Lustre configuration in xml format. ---get <url> URL to fetch a config file ---node <nodename> Load config for <nodename> --d | --cleanup Cleans up config. (Shutdown) --f | --force Forced unmounting and/or obd detach during cleanup --v | --verbose Print system commands as they are run --h | --help Print this help ---gdb Prints message after creating gdb module script - and sleeps for 5 seconds. --n | --noexec Prints the commands and steps that will be run for a - config without executing them. This can used to check if a - config file is doing what it should be doing. (Implies -v) ---nomod Skip load/unload module step. ---nosetup Skip device setup/cleanup step. ---reformat Reformat all devices (without question) ---dump <file> Dump the kernel debug log before portals is unloaded ---minlevel <num> Specify the minimum level of services to configure/cleanup (default 0) ---maxlevel <num> Specify the maximum level of services to configure/cleanup (default 100) - Levels are aproximatly like: - 10 - network - 20 - device, ldlm - 30 - obd, mdd - 40 - mds, ost - 50 - mdc, osc - 60 - lov, lovconfig - 70 - mountpoint, echo_client -""" - TODO = """ ---ldap server LDAP server with lustre config database ---makeldiff Translate xml source to LDIFF -This are perhaps not needed: ---lustre="src dir" Base directory of lustre sources. Used to search - for modules. ---portals=src Portals source -""" - sys.exit() - -# ============================================================ -# Config parameters, encapsulated in a class -class Config: - def __init__(self): - # flags - self._noexec = 0 - self._verbose = 0 - self._reformat = 0 - self._cleanup = 0 - self._gdb = 0 - self._nomod = 0 - self._nosetup = 0 - self._force = 0 - # parameters - self._modules = None - self._node = None - self._url = None - self._gdb_script = '/tmp/ogdb' - self._debug_path = '/tmp/lustre-log' - self._dump_file = None - self._src_dir = None - self._minlevel = 0 - self._maxlevel = 100 - - def verbose(self, flag = None): - if flag: self._verbose = flag - return self._verbose - - def noexec(self, flag = None): - if flag: self._noexec = flag - return self._noexec - - def reformat(self, flag = None): - if flag: self._reformat = flag - return self._reformat - - def cleanup(self, flag = None): - if flag: self._cleanup = flag - return self._cleanup - - def gdb(self, flag = None): - if flag: self._gdb = flag - return self._gdb - - def nomod(self, flag = None): - if flag: self._nomod = flag - return self._nomod - - def nosetup(self, flag = None): - if flag: self._nosetup = flag - return self._nosetup - - def force(self, flag = None): - if flag: self._force = flag - return self._force - - def node(self, val = None): - if val: self._node = val - return self._node - - def url(self, val = None): - if val: self._url = val - return self._url - - def gdb_script(self): - if os.path.isdir('/r'): - return '/r' + self._gdb_script - else: - return self._gdb_script - - def debug_path(self): - if os.path.isdir('/r'): - return '/r' + self._debug_path - else: - return self._debug_path - - def src_dir(self, val = None): - if val: self._src_dir = val - return self._src_dir - - def dump_file(self, val = None): - if val: self._dump_file = val - return self._dump_file - - def minlevel(self, val = None): - if val: self._minlevel = int(val) - return self._minlevel - - def maxlevel(self, val = None): - if val: self._maxlevel = int(val) - return self._maxlevel - - - -config = Config() - -# ============================================================ -# debugging and error funcs - -def fixme(msg = "this feature"): - raise LconfError, msg + ' not implmemented yet.' - -def panic(*args): - msg = string.join(map(str,args)) - if not config.noexec(): - raise LconfError(msg) - else: - print "! " + msg - -def log(*args): - msg = string.join(map(str,args)) - print msg - -def logall(msgs): - for s in msgs: - print string.strip(s) - -def debug(*args): - if config.verbose(): - msg = string.join(map(str,args)) - print msg - -# ============================================================ -# locally defined exceptions -class CommandError (exceptions.Exception): - def __init__(self, cmd_name, cmd_err, rc=None): - self.cmd_name = cmd_name - self.cmd_err = cmd_err - self.rc = rc - - def dump(self): - import types - if type(self.cmd_err) == types.StringType: - if self.rc: - print "! %s (%d): %s" % (self.cmd_name, self.rc, self.cmd_err) - else: - print "! %s: %s" % (self.cmd_name, self.cmd_err) - elif type(self.cmd_err) == types.ListType: - if self.rc: - print "! %s (error %d):" % (self.cmd_name, self.rc) - else: - print "! %s:" % (self.cmd_name) - for s in self.cmd_err: - print "> %s" %(string.strip(s)) - else: - print self.cmd_err - -class LconfError (exceptions.Exception): - def __init__(self, args): - self.args = args - - -# ============================================================ -# handle lctl interface -class LCTLInterface: - """ - Manage communication with lctl - """ - - def __init__(self, cmd): - """ - Initialize close by finding the lctl binary. - """ - self.lctl = find_prog(cmd) - if not self.lctl: - if config.noexec(): - debug('! lctl not found') - self.lctl = 'lctl' - else: - raise CommandError('lctl', "unable to find lctl binary.") - - def run(self, cmds): - """ - run lctl - the cmds are written to stdin of lctl - lctl doesn't return errors when run in script mode, so - stderr is checked - should modify command line to accept multiple commands, or - create complex command line options - """ - debug("+", self.lctl, cmds) - if config.noexec(): return (0, []) - p = popen2.Popen3(self.lctl, 1) - p.tochild.write(cmds + "\n") - p.tochild.close() - out = p.fromchild.readlines() - err = p.childerr.readlines() - ret = p.wait() - if os.WIFEXITED(ret): - rc = os.WEXITSTATUS(ret) - else: - rc = 0 - if rc or len(err): - raise CommandError(self.lctl, err, rc) - return rc, out - - def runcmd(self, *args): - """ - run lctl using the command line - """ - cmd = string.join(map(str,args)) - debug("+", self.lctl, cmd) - rc, out = run(self.lctl, cmd) - if rc: - raise CommandError(self.lctl, out, rc) - return rc, out - - - def network(self, net, nid): - """ initialized network and add "self" """ - # Idea: "mynid" could be used for all network types to add "self," and then - # this special case would be gone and the "self" hack would be hidden. - if net in ('tcp', 'toe'): - cmds = """ - network %s - mynid %s - add_uuid self %s - quit""" % (net, nid, nid) - else: - cmds = """ - network %s - add_uuid self %s - quit""" % (net, nid) - - self.run(cmds) - - # create a new connection - def connect(self, net, nid, port, servuuid, send_mem, recv_mem): - if net in ('tcp', 'toe'): - cmds = """ - network %s - add_uuid %s %s - send_mem %d - recv_mem %d - connect %s %d - quit""" % (net, servuuid, nid, send_mem, recv_mem, nid, port, ) - else: - cmds = """ - network %s - add_uuid %s %s - connect %s %d - quit""" % (net, servuuid, nid, nid, port, ) - - self.run(cmds) - - # add a route to a range - def add_route(self, net, gw, lo, hi): - cmds = """ - network %s - add_route %s %s %s - quit """ % (net, gw, lo, hi) - self.run(cmds) - - - def del_route(self, net, gw, lo, hi): - cmds = """ - ignore_errors - network %s - del_route %s - quit """ % (net, lo) - self.run(cmds) - - # add a route to a host - def add_route_host(self, net, uuid, gw, tgt): - cmds = """ - network %s - add_uuid %s %s - add_route %s %s - quit """ % (net, uuid, tgt, gw, tgt) - self.run(cmds) - - # add a route to a range - def del_route_host(self, net, uuid, gw, tgt): - cmds = """ - ignore_errors - network %s - del_uuid %s - del_route %s - quit """ % (net, uuid, tgt) - self.run(cmds) - - # disconnect one connection - def disconnect(self, net, nid, port, servuuid): - cmds = """ - ignore_errors - network %s - disconnect %s - del_uuid %s - quit""" % (net, nid, servuuid) - self.run(cmds) - - # disconnect all - def disconnectAll(self, net): - cmds = """ - ignore_errors - network %s - del_uuid self - disconnect - quit""" % (net) - self.run(cmds) - - # create a new device with lctl - def newdev(self, attach, setup = ""): - cmds = """ - newdev - attach %s - setup %s - quit""" % (attach, setup) - self.run(cmds) - - # cleanup a device - def cleanup(self, name, uuid): - cmds = """ - ignore_errors - device $%s - cleanup - detach %s - quit""" % (name, ('', 'force')[config.force()]) - self.run(cmds) - - # create an lov - def lov_setconfig(self, uuid, mdsuuid, stripe_cnt, stripe_sz, stripe_off, pattern, devlist): - cmds = """ - device $%s - probe - lov_setconfig %s %d %d %d %s %s - quit""" % (mdsuuid, uuid, stripe_cnt, stripe_sz, stripe_off, pattern, devlist) - self.run(cmds) - - # dump the log file - def dump(self, dump_file): - cmds = """ - debug_kernel %s 1 - quit""" % (dump_file) - self.run(cmds) - - # get list of devices - def device_list(self): - rc, out = self.runcmd('device_list') - return out - - # get lustre version - def lustre_version(self): - rc, out = self.runcmd('version') - return out - -# ============================================================ -# Various system-level functions -# (ideally moved to their own module) - -# Run a command and return the output and status. -# stderr is sent to /dev/null, could use popen3 to -# save it if necessary -def run(*args): - cmd = string.join(map(str,args)) - debug ("+", cmd) - if config.noexec(): return (0, []) - f = os.popen(cmd + ' 2>&1') - out = f.readlines() - ret = f.close() - if ret: - ret = ret >> 8 - else: - ret = 0 - return (ret, out) - -# Run a command in the background. -def run_daemon(*args): - cmd = string.join(map(str,args)) - debug ("+", cmd) - if config.noexec(): return 0 - f = os.popen(cmd + ' 2>&1') - ret = f.close() - if ret: - ret = ret >> 8 - else: - ret = 0 - return ret - -# Determine full path to use for an external command -# searches dirname(argv[0]) first, then PATH -def find_prog(cmd): - syspath = string.split(os.environ['PATH'], ':') - cmdpath = os.path.dirname(sys.argv[0]) - syspath.insert(0, cmdpath); - syspath.insert(0, os.path.join(cmdpath, PORTALS_DIR+'/linux/utils/')) - for d in syspath: - prog = os.path.join(d,cmd) - debug(prog) - if os.access(prog, os.X_OK): - return prog - return '' - -# Recursively look for file starting at base dir -def do_find_file(base, mod): - fullname = os.path.join(base, mod) - if os.access(fullname, os.R_OK): - return fullname - for d in os.listdir(base): - dir = os.path.join(base,d) - if os.path.isdir(dir): - module = do_find_file(dir, mod) - if module: - return module - -def find_module(dev_dir, modname): - mod = '%s.o' % (modname) - - module = dev_dir +'/'+ mod - try: - if os.access(module, os.R_OK): - return module - except OSError: - pass - return None - -# is the path a block device? -def is_block(path): - s = () - try: - s = os.stat(path) - except OSError: - return 0 - return stat.S_ISBLK(s[stat.ST_MODE]) - -# build fs according to type -# fixme: dangerous -def mkfs(fstype, dev): - if(fstype in ('ext3', 'extN')): - mkfs = 'mkfs.ext2 -j -b 4096' - elif (fstype == 'reiserfs'): - mkfs = 'mkfs.reiserfs -f' - else: - print 'unsupported fs type: ', fstype - if not is_block(dev): - if(fstype in ('ext3', 'extN')): - force = '-F' - elif (fstype == 'reiserfs'): - force = '' - else: - print 'unsupported fs type: ', fstype - else: - force = '' - (ret, out) = run (mkfs, force, dev) - if ret: - panic("Unable to build fs:", dev) - # enable hash tree indexing on fsswe - # FIXME: this check can probably go away on 2.5 - if fstype == 'extN': - htree = 'echo "feature FEATURE_C5" | debugfs -w' - (ret, out) = run (htree, dev) - if ret: - panic("Unable to enable htree:", dev) - -# some systems use /dev/loopN, some /dev/loop/N -def loop_base(): - import re - loop = '/dev/loop' - if not os.access(loop + str(0), os.R_OK): - loop = loop + '/' - if not os.access(loop + str(0), os.R_OK): - panic ("can't access loop devices") - return loop - -# find loop device assigned to thefile -def find_loop(file): - loop = loop_base() - for n in xrange(0, MAX_LOOP_DEVICES): - dev = loop + str(n) - if os.access(dev, os.R_OK): - (stat, out) = run('losetup', dev) - if (out and stat == 0): - m = re.search(r'\((.*)\)', out[0]) - if m and file == m.group(1): - return dev - else: - break - return '' - -# create file if necessary and assign the first free loop device -def init_loop(file, size, fstype): - dev = find_loop(file) - if dev: - print 'WARNING file:', file, 'already mapped to', dev - return dev - if config.reformat() or not os.access(file, os.R_OK | os.W_OK): - run("dd if=/dev/zero bs=1k count=0 seek=%d of=%s" %(size, file)) - loop = loop_base() - # find next free loop - for n in xrange(0, MAX_LOOP_DEVICES): - dev = loop + str(n) - if os.access(dev, os.R_OK): - (stat, out) = run('losetup', dev) - if (stat): - run('losetup', dev, file) - return dev - else: - print "out of loop devices" - return '' - print "out of loop devices" - return '' - -# undo loop assignment -def clean_loop(file): - dev = find_loop(file) - if dev: - ret, out = run('losetup -d', dev) - if ret: - log('unable to clean loop device:', dev, 'for file:', file) - logall(out) - -# determine if dev is formatted as a <fstype> filesystem -def need_format(fstype, dev): - # FIXME don't know how to implement this - return 0 - -# initialize a block device if needed -def block_dev(dev, size, fstype, format): - if config.noexec(): return dev - if not is_block(dev): - dev = init_loop(dev, size, fstype) - if config.reformat() or (need_format(fstype, dev) and format == 'yes'): - mkfs(fstype, dev) - -# else: -# panic("device:", dev, -# "not prepared, and autoformat is not set.\n", -# "Rerun with --reformat option to format ALL filesystems") - - return dev - -def if2addr(iface): - """lookup IP address for an interface""" - rc, out = run("/sbin/ifconfig", iface) - if rc or not out: - return None - addr = string.split(out[1])[1] - ip = string.split(addr, ':')[1] - return ip - -def get_local_address(net_type, wildcard): - """Return the local address for the network type.""" - local = "" - if net_type in ('tcp', 'toe'): - if ':' in wildcard: - iface, star = string.split(wildcard, ':') - local = if2addr(iface) - if not local: - panic ("unable to determine ip for:", wildcard) - else: - host = socket.gethostname() - local = socket.gethostbyname(host) - elif net_type == 'elan': - # awk '/NodeId/ { print $2 }' '/proc/elan/device0/position' - try: - fp = open('/proc/elan/device0/position', 'r') - lines = fp.readlines() - fp.close() - for l in lines: - a = string.split(l) - if a[0] == 'NodeId': - local = a[1] - break - except IOError, e: - log(e) - elif net_type == 'gm': - fixme("automatic local address for GM") - return local - - -def is_prepared(uuid): - """Return true if a device exists for the uuid""" - # expect this format: - # 1 UP ldlm ldlm ldlm_UUID 2 - try: - out = lctl.device_list() - for s in out: - if uuid == string.split(s)[4]: - return 1 - except CommandError, e: - e.dump() - return 0 - - -# ============================================================ -# Classes to prepare and cleanup the various objects -# -class Module: - """ Base class for the rest of the modules. The default cleanup method is - defined here, as well as some utilitiy funcs. - """ - def __init__(self, module_name, dom_node): - self.dom_node = dom_node - self.module_name = module_name - self.name = get_attr(dom_node, 'name') - self.uuid = get_attr(dom_node, 'uuid') - self.kmodule_list = [] - self._server = None - self._connected = 0 - - def info(self, *args): - msg = string.join(map(str,args)) - print self.module_name + ":", self.name, self.uuid, msg - - - def lookup_server(self, srv_uuid): - """ Lookup a server's network information """ - net = get_ost_net(self.dom_node.parentNode, srv_uuid) - if not net: - panic ("Unable to find a server for:", srv_uuid) - self._server = Network(net) - - def get_server(self): - return self._server - - def cleanup(self): - """ default cleanup, used for most modules """ - self.info() - srv = self.get_server() - if srv and local_net(srv): - try: - lctl.disconnect(srv.net_type, srv.nid, srv.port, srv.uuid) - except CommandError, e: - log(self.module_name, "disconnect failed: ", self.name) - e.dump() - cleanup_error(e.rc) - try: - lctl.cleanup(self.name, self.uuid) - except CommandError, e: - log(self.module_name, "cleanup failed: ", self.name) - e.dump() - cleanup_error(e.rc) - - def add_module(self, dev_dir, modname): - """Append a module to list of modules to load.""" - self.kmodule_list.append((dev_dir, modname)) - - def mod_loaded(self, modname): - """Check if a module is already loaded. Look in /proc/modules for it.""" - fp = open('/proc/modules') - lines = fp.readlines() - fp.close() - # please forgive my tired fingers for this one - ret = filter(lambda word, mod=modname: word == mod, - map(lambda line: string.split(line)[0], lines)) - return ret - - def load_module(self): - """Load all the modules in the list in the order they appear.""" - for dev_dir, mod in self.kmodule_list: - # (rc, out) = run ('/sbin/lsmod | grep -s', mod) - if self.mod_loaded(mod) and not config.noexec(): - continue - log ('loading module:', mod) - if config.src_dir(): - module = find_module(dev_dir, mod) - if not module: - panic('module not found:', mod) - (rc, out) = run('/sbin/insmod', module) - if rc: - raise CommandError('insmod', out, rc) - else: - (rc, out) = run('/sbin/modprobe', mod) - if rc: - raise CommandError('modprobe', out, rc) - - def cleanup_module(self): - """Unload the modules in the list in reverse order.""" - rev = self.kmodule_list - rev.reverse() - for dev_dir, mod in rev: - if not self.mod_loaded(mod): - continue - # debug hack - if mod == 'portals' and config.dump_file(): - lctl.dump(config.dump_file()) - log('unloading module:', mod) - if config.noexec(): - continue - (rc, out) = run('/sbin/rmmod', mod) - if rc: - log('! unable to unload module:', mod) - logall(out) - - -class Network(Module): - def __init__(self,dom_node): - Module.__init__(self, 'NETWORK', dom_node) - self.net_type = get_attr(dom_node,'type') - self.nid = get_text(dom_node, 'server', '*') - self.port = get_text_int(dom_node, 'port', 0) - self.send_mem = get_text_int(dom_node, 'send_mem', DEFAULT_TCPBUF) - self.recv_mem = get_text_int(dom_node, 'recv_mem', DEFAULT_TCPBUF) - if '*' in self.nid: - self.nid = get_local_address(self.net_type, self.nid) - if not self.nid: - panic("unable to set nid for", self.net_type, self.nid) - debug("nid:", self.nid) - - self.add_module(PORTALS_DIR+"/linux/oslib", 'portals') - if node_needs_router(): - self.add_module(PORTALS_DIR+"/linux/router", 'kptlrouter') - if self.net_type == 'tcp': - self.add_module(PORTALS_DIR+"/linux/socknal", 'ksocknal') - if self.net_type == 'toe': - self.add_module(PORTALS_DIR+"/linux/toenal", 'ktoenal') - if self.net_type == 'elan': - self.add_module(PORTALS_DIR+"/linux/rqswnal", 'kqswnal') - if self.net_type == 'gm': - self.add_module(PORTALS_DIR+"/linux/gmnal", 'kgmnal') - self.add_module(config.src_dir()+'obdclass', 'obdclass') - self.add_module(config.src_dir()+'ptlrpc', 'ptlrpc') - - def prepare(self): - self.info(self.net_type, self.nid, self.port) - if self.net_type in ('tcp', 'toe'): - nal_id = '' # default is socknal - if self.net_type == 'toe': - nal_id = '-N 4' - ret, out = run(TCP_ACCEPTOR, '-s', self.send_mem, '-r', self.recv_mem, nal_id, self.port) - if ret: - raise CommandError(TCP_ACCEPTOR, out, ret) - ret = self.dom_node.getElementsByTagName('route_tbl') - for a in ret: - for r in a.getElementsByTagName('route'): - net_type = get_attr(r, 'type') - gw = get_attr(r, 'gw') - lo = get_attr(r, 'lo') - hi = get_attr(r,'hi', '') - lctl.add_route(net_type, gw, lo, hi) - if net_type in ('tcp', 'toe') and net_type == self.net_type and hi == '': - srv = nid2server(self.dom_node.parentNode.parentNode, lo) - if not srv: - panic("no server for nid", lo) - else: - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - - - lctl.network(self.net_type, self.nid) - lctl.newdev(attach = "ptlrpc RPCDEV RPCDEV_UUID") - - def cleanup(self): - self.info(self.net_type, self.nid, self.port) - ret = self.dom_node.getElementsByTagName('route_tbl') - for a in ret: - for r in a.getElementsByTagName('route'): - lo = get_attr(r, 'lo') - hi = get_attr(r,'hi', '') - if self.net_type in ('tcp', 'toe') and hi == '': - srv = nid2server(self.dom_node.parentNode.parentNode, lo) - if not srv: - panic("no server for nid", lo) - else: - try: - lctl.disconnect(srv.net_type, srv.nid, srv.port, srv.uuid) - except CommandError, e: - print "disconnect failed: ", self.name - e.dump() - cleanup_error(e.rc) - try: - lctl.del_route(self.net_type, self.nid, lo, hi) - except CommandError, e: - print "del_route failed: ", self.name - e.dump() - cleanup_error(e.rc) - - try: - lctl.cleanup("RPCDEV", "RPCDEV_UUID") - except CommandError, e: - print "cleanup failed: ", self.name - e.dump() - cleanup_error(e.rc) - try: - lctl.disconnectAll(self.net_type) - except CommandError, e: - print "disconnectAll failed: ", self.name - e.dump() - cleanup_error(e.rc) - if self.net_type in ('tcp', 'toe'): - # yikes, this ugly! need to save pid in /var/something - run("killall acceptor") - -class LDLM(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LDLM', dom_node) - self.add_module(config.src_dir()+'ldlm', 'ldlm') - def prepare(self): - if is_prepared(self.uuid): - return - self.info() - lctl.newdev(attach="ldlm %s %s" % (self.name, self.uuid), - setup ="") - -class LOV(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOV', dom_node) - self.mds_uuid = get_first_ref(dom_node, 'mds') - mds= lookup(dom_node.parentNode, self.mds_uuid) - self.mds_name = getName(mds) - devs = dom_node.getElementsByTagName('devices') - if len(devs) > 0: - dev_node = devs[0] - self.stripe_sz = get_attr_int(dev_node, 'stripesize', 65536) - self.stripe_off = get_attr_int(dev_node, 'stripeoffset', 0) - self.pattern = get_attr_int(dev_node, 'pattern', 0) - self.devlist = get_all_refs(dev_node, 'osc') - self.stripe_cnt = get_attr_int(dev_node, 'stripecount', len(self.devlist)) - self.add_module(config.src_dir()+'mdc', 'mdc') - self.add_module(config.src_dir()+'lov', 'lov') - - def prepare(self): - if is_prepared(self.uuid): - return - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - try: - # Ignore connection failures, because the LOV will DTRT with - # an unconnected OSC. - n.prepare(ignore_connect_failure=1) - except CommandError: - print "Error preparing OSC %s (inactive)\n" % osc_uuid - else: - panic('osc not found:', osc_uuid) - mdc_uuid = prepare_mdc(self.dom_node.parentNode, self.mds_uuid) - self.info(self.mds_uuid, self.stripe_cnt, self.stripe_sz, - self.stripe_off, self.pattern, self.devlist, self.mds_name) - lctl.newdev(attach="lov %s %s" % (self.name, self.uuid), - setup ="%s" % (mdc_uuid)) - - def cleanup(self): - if not is_prepared(self.uuid): - return - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.cleanup() - else: - panic('osc not found:', osc_uuid) - Module.cleanup(self) - cleanup_mdc(self.dom_node.parentNode, self.mds_uuid) - - - def load_module(self): - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.load_module() - break - else: - panic('osc not found:', osc_uuid) - Module.load_module(self) - - - def cleanup_module(self): - Module.cleanup_module(self) - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.cleanup_module() - break - else: - panic('osc not found:', osc_uuid) - -class LOVConfig(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOVConfig', dom_node) - self.lov_uuid = get_first_ref(dom_node, 'lov') - l = lookup(dom_node.parentNode, self.lov_uuid) - self.lov = LOV(l) - - def prepare(self): - lov = self.lov - self.info(lov.mds_uuid, lov.stripe_cnt, lov.stripe_sz, lov.stripe_off, - lov.pattern, lov.devlist, lov.mds_name) - lctl.lov_setconfig(lov.uuid, lov.mds_name, lov.stripe_cnt, - lov.stripe_sz, lov.stripe_off, lov.pattern, - string.join(lov.devlist)) - - def cleanup(self): - #nothing to do here - pass - - -class MDS(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MDS', dom_node) - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', "no") - if self.fstype == 'extN': - self.add_module(config.src_dir()+'extN', 'extN') - self.add_module(config.src_dir()+'mds', 'mds') - self.add_module(config.src_dir()+'obdclass', 'fsfilt_%s'%(self.fstype)) - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.devname, self.fstype, self.format) - blkdev = block_dev(self.devname, self.size, self.fstype, self.format) - if not is_prepared('MDT_UUID'): - lctl.newdev(attach="mdt %s %s" % ('MDT', 'MDT_UUID'), - setup ="") - lctl.newdev(attach="mds %s %s" % (self.name, self.uuid), - setup ="%s %s" %(blkdev, self.fstype)) - def cleanup(self): - if is_prepared('MDT_UUID'): - try: - lctl.cleanup("MDT", "MDT_UUID") - except CommandError, e: - print "cleanup failed: ", self.name - e.dump() - cleanup_error(e.rc) - if not is_prepared(self.uuid): - return - Module.cleanup(self) - clean_loop(self.devname) - -# Very unusual case, as there is no MDC element in the XML anymore -# Builds itself from an MDS node -class MDC(Module): - def __init__(self,dom_node): - self.mds = MDS(dom_node) - self.dom_node = dom_node - self.module_name = 'MDC' - self.kmodule_list = [] - self._server = None - self._connected = 0 - - host = socket.gethostname() - self.name = 'MDC_%s' % (self.mds.name) - self.uuid = '%s_%05x_%05x' % (self.name, int(random.random() * 1048576), - int(random.random() * 1048576)) - - self.lookup_server(self.mds.uuid) - self.add_module(config.src_dir()+'mdc', 'mdc') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.mds.uuid) - srv = self.get_server() - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - lctl.newdev(attach="mdc %s %s" % (self.name, self.uuid), - setup ="%s %s" %(self.mds.uuid, srv.uuid)) - -class OBD(Module): - def __init__(self, dom_node): - Module.__init__(self, 'OBD', dom_node) - self.obdtype = get_attr(dom_node, 'type') - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', 'yes') - if self.fstype == 'extN': - self.add_module(config.src_dir()+'extN', 'extN') - self.add_module(config.src_dir()+'' + self.obdtype, self.obdtype) - self.add_module(config.src_dir()+'obdclass' , 'fsfilt_%s' % (self.fstype)) - - # need to check /proc/mounts and /etc/mtab before - # formatting anything. - # FIXME: check if device is already formatted. - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obdtype, self.devname, self.size, self.fstype, self.format) - if self.obdtype == 'obdecho': - blkdev = '' - else: - blkdev = block_dev(self.devname, self.size, self.fstype, self.format) - lctl.newdev(attach="%s %s %s" % (self.obdtype, self.name, self.uuid), - setup ="%s %s" %(blkdev, self.fstype)) - def cleanup(self): - if not is_prepared(self.uuid): - return - Module.cleanup(self) - if not self.obdtype == 'obdecho': - clean_loop(self.devname) - -class OST(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OST', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - self.add_module(config.src_dir()+'ost', 'ost') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obd_uuid) - lctl.newdev(attach="ost %s %s" % (self.name, self.uuid), - setup ="%s" % (self.obd_uuid)) - - -# virtual interface for OSC and LOV -class VOSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'VOSC', dom_node) - if dom_node.nodeName == 'lov': - self.osc = LOV(dom_node) - else: - self.osc = OSC(dom_node) - def prepare(self): - self.osc.prepare() - def cleanup(self): - self.osc.cleanup() - def load_module(self): - self.osc.load_module() - def cleanup_module(self): - self.osc.cleanup_module() - - -class OSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OSC', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - self.ost_uuid = get_first_ref(dom_node, 'ost') - self.lookup_server(self.ost_uuid) - self.add_module(config.src_dir()+'osc', 'osc') - - def prepare(self, ignore_connect_failure = 0): - if is_prepared(self.uuid): - return - self.info(self.obd_uuid, self.ost_uuid) - srv = self.get_server() - try: - if local_net(srv): - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - else: - r = find_route(srv) - if r: - lctl.add_route_host(r[0], srv.uuid, r[1], r[2]) - else: - panic ("no route to", srv.nid) - except CommandError: - if (ignore_connect_failure == 0): - pass - - lctl.newdev(attach="osc %s %s" % (self.name, self.uuid), - setup ="%s %s" %(self.obd_uuid, srv.uuid)) - - def cleanup(self): - if not is_prepared(self.uuid): - return - srv = self.get_server() - if local_net(srv): - Module.cleanup(self) - else: - self.info(self.obd_uuid, self.ost_uuid) - r = find_route(srv) - if r: - try: - lctl.del_route_host(r[0], srv.uuid, r[1], r[2]) - except CommandError, e: - print "del_route failed: ", self.name - e.dump() - cleanup_error(e.rc) - Module.cleanup(self) - - -class ECHO_CLIENT(Module): - def __init__(self,dom_node): - Module.__init__(self, 'ECHO_CLIENT', dom_node) - self.add_module('lustre/obdecho', 'obdecho') - self.lov_uuid = get_first_ref(dom_node, 'osc') - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc = VOSC(l) - - def prepare(self): - if is_prepared(self.uuid): - return - self.osc.prepare() # XXX This is so cheating. -p - self.info(self.lov_uuid) - - lctl.newdev(attach="echo_client %s %s" % (self.name, self.uuid), - setup = self.lov_uuid) - - def cleanup(self): - if not is_prepared(self.uuid): - return - self.osc.cleanup() - - def load_module(self): - self.osc.load_module() - Module.load_module(self) - def cleanup_module(self): - Module.cleanup_module(self) - self.osc.cleanup_module() - - -class Mountpoint(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MTPT', dom_node) - self.path = get_text(dom_node, 'path') - self.mds_uuid = get_first_ref(dom_node, 'mds') - self.lov_uuid = get_first_ref(dom_node, 'osc') - self.add_module(config.src_dir()+'mdc', 'mdc') - self.add_module(config.src_dir()+'llite', 'llite') - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc = VOSC(l) - - def prepare(self): - self.osc.prepare() - mdc_uuid = prepare_mdc(self.dom_node.parentNode, self.mds_uuid) - self.info(self.path, self.mds_uuid, self.lov_uuid) - cmd = "mount -t lustre_lite -o osc=%s,mdc=%s none %s" % \ - (self.lov_uuid, mdc_uuid, self.path) - run("mkdir", self.path) - ret, val = run(cmd) - if ret: - panic("mount failed:", self.path) - - def cleanup(self): - self.info(self.path, self.mds_uuid,self.lov_uuid) - if config.force(): - (rc, out) = run("umount -f", self.path) - else: - (rc, out) = run("umount", self.path) - if rc: - log("umount failed, cleanup will most likely not work.") - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc.cleanup() - cleanup_mdc(self.dom_node.parentNode, self.mds_uuid) - - def load_module(self): - self.osc.load_module() - Module.load_module(self) - def cleanup_module(self): - Module.cleanup_module(self) - self.osc.cleanup_module() - - -# ============================================================ -# XML processing and query -# TODO: Change query funcs to use XPath, which is muc cleaner - -def get_device(obd): - list = obd.getElementsByTagName('device') - if len(list) > 0: - dev = list[0] - dev.normalize(); - size = get_attr_int(dev, 'size', 0) - return dev.firstChild.data, size - return '', 0 - -# Get the text content from the first matching child -# If there is no content (or it is all whitespace), return -# the default -def get_text(dom_node, tag, default=""): - list = dom_node.getElementsByTagName(tag) - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - return txt - return default - -def get_text_int(dom_node, tag, default=0): - list = dom_node.getElementsByTagName(tag) - n = default - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - try: - n = int(txt) - except ValueError: - panic("text value is not integer:", txt) - return n - -def get_attr(dom_node, attr, default=""): - v = dom_node.getAttribute(attr) - if v: - return v - return default - -def get_attr_int(dom_node, attr, default=0): - n = default - v = dom_node.getAttribute(attr) - if v: - try: - n = int(v) - except ValueError: - panic("attr value is not integer", v) - return n - -def get_first_ref(dom_node, tag): - """ Get the first uuidref of the type TAG. Used one only - one is expected. Returns the uuid.""" - uuid = None - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - uuid = getRef(list[0]) - return uuid - -def get_all_refs(dom_node, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = [] - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - for i in list: - uuids.append(getRef(i)) - return uuids - -def get_ost_net(dom_node, uuid): - ost = lookup(dom_node, uuid) - uuid = get_first_ref(ost, 'network') - if not uuid: - return None - return lookup(dom_node, uuid) - -def nid2server(dom_node, nid): - netlist = dom_node.getElementsByTagName('network') - for net_node in netlist: - if get_text(net_node, 'server') == nid: - return Network(net_node) - return None - -def lookup(dom_node, uuid): - for n in dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - if getUUID(n) == uuid: - return n - else: - n = lookup(n, uuid) - if n: return n - return None - -# Get name attribute of dom_node -def getName(dom_node): - return dom_node.getAttribute('name') - -def getRef(dom_node): - return dom_node.getAttribute('uuidref') - -# Get name attribute of dom_node -def getUUID(dom_node): - return dom_node.getAttribute('uuid') - -# the tag name is the service type -# fixme: this should do some checks to make sure the dom_node is a service -def getServiceType(dom_node): - return dom_node.nodeName - -# -# determine what "level" a particular node is at. -# the order of iniitailization is based on level. -def getServiceLevel(dom_node): - type = getServiceType(dom_node) - ret=0; - if type in ('network',): - ret = 10 - elif type in ('device', 'ldlm'): - ret = 20 - elif type in ('obd', 'mdd'): - ret = 30 - elif type in ('mds','ost'): - ret = 40 - elif type in ('mdc','osc'): - ret = 50 - elif type in ('lov', 'lovconfig'): - ret = 60 - elif type in ('mountpoint', 'echo_client'): - ret = 70 - - if ret < config.minlevel() or ret > config.maxlevel(): - ret = 0 - return ret - -# -# return list of services in a profile. list is a list of tuples -# [(level, dom_node),] -def getServices(lustreNode, profileNode): - list = [] - for n in profileNode.childNodes: - if n.nodeType == n.ELEMENT_NODE: - servNode = lookup(lustreNode, getRef(n)) - if not servNode: - print n - panic('service not found: ' + getRef(n)) - level = getServiceLevel(servNode) - if level > 0: - list.append((level, servNode)) - list.sort() - return list - -def getByName(lustreNode, name, tag): - ndList = lustreNode.getElementsByTagName(tag) - for nd in ndList: - if getName(nd) == name: - return nd - return None - - -############################################################ -# MDC UUID hack - -# FIXME: clean this mess up! -# -saved_mdc = {} -def prepare_mdc(dom_node, mds_uuid): - global saved_mdc - mds_node = lookup(dom_node, mds_uuid); - if not mds_node: - panic("no mds:", mds_uuid) - if saved_mdc.has_key(mds_uuid): - return saved_mdc[mds_uuid] - mdc = MDC(mds_node) - mdc.prepare() - saved_mdc[mds_uuid] = mdc.uuid - return mdc.uuid - -def cleanup_mdc(dom_node, mds_uuid): - global saved_mdc - mds_node = lookup(dom_node, mds_uuid); - if not mds_node: - panic("no mds:", mds_uuid) - if not saved_mdc.has_key(mds_uuid): - mdc = MDC(mds_node) - mdc.cleanup() - saved_mdc[mds_uuid] = mdc.uuid - - -############################################################ -# routing ("rooting") -# -routes = [] -local_node = [] -router_flag = 0 - -def init_node(dom_node): - global local_node, router_flag - netlist = dom_node.getElementsByTagName('network') - for dom_net in netlist: - type = get_attr(dom_net, 'type') - gw = get_text(dom_net, 'server') - local_node.append((type, gw)) - -def node_needs_router(): - return router_flag - -def get_routes(type, gw, dom_net): - """ Return the routes as a list of tuples of the form: - [(type, gw, lo, hi),]""" - res = [] - tbl = dom_net.getElementsByTagName('route_tbl') - for t in tbl: - routes = t.getElementsByTagName('route') - for r in routes: - lo = get_attr(r, 'lo') - hi = get_attr(r, 'hi', '') - res.append((type, gw, lo, hi)) - return res - - -def init_route_config(lustre): - """ Scan the lustre config looking for routers. Build list of - routes. """ - global routes, router_flag - routes = [] - list = lustre.getElementsByTagName('node') - for node in list: - if get_attr(node, 'router'): - router_flag = 1 - for (local_type, local_nid) in local_node: - gw = None - netlist = node.getElementsByTagName('network') - for dom_net in netlist: - if local_type == get_attr(dom_net, 'type'): - gw = get_text(dom_net, 'server') - break - if not gw: - continue - for dom_net in netlist: - if local_type != get_attr(dom_net, 'type'): - for route in get_routes(local_type, gw, dom_net): - routes.append(route) - - -def local_net(net): - global local_node - for iface in local_node: - if net.net_type == iface[0]: - return 1 - return 0 - -def find_route(net): - global local_node, routes - frm_type = local_node[0][0] - to_type = net.net_type - to = net.nid - debug ('looking for route to', to_type,to) - for r in routes: - if r[2] == to: - return r - return None - - - - -############################################################ -# lconf level logic -# Start a service. -def startService(dom_node, module_flag): - type = getServiceType(dom_node) - debug('Service:', type, getName(dom_node), getUUID(dom_node)) - # there must be a more dynamic way of doing this... - n = None - if type == 'ldlm': - n = LDLM(dom_node) - elif type == 'lov': - n = LOV(dom_node) - elif type == 'lovconfig': - n = LOVConfig(dom_node) - elif type == 'network': - n = Network(dom_node) - elif type == 'obd': - n = OBD(dom_node) - elif type == 'ost': - n = OST(dom_node) - elif type == 'mds': - n = MDS(dom_node) - elif type == 'osc': - n = VOSC(dom_node) - elif type == 'mdc': - n = MDC(dom_node) - elif type == 'mountpoint': - n = Mountpoint(dom_node) - elif type == 'echo_client': - n = ECHO_CLIENT(dom_node) - else: - panic ("unknown service type:", type) - - if module_flag: - if config.nomod(): - return - if config.cleanup(): - n.cleanup_module() - else: - n.load_module() - else: - if config.nosetup(): - return - if config.cleanup(): - n.cleanup() - else: - n.prepare() - -# -# Prepare the system to run lustre using a particular profile -# in a the configuration. -# * load & the modules -# * setup networking for the current node -# * make sure partitions are in place and prepared -# * initialize devices with lctl -# Levels is important, and needs to be enforced. -def startProfile(lustreNode, profileNode, module_flag): - if not profileNode: - panic("profile:", profile, "not found.") - services = getServices(lustreNode, profileNode) - if config.cleanup(): - services.reverse() - for s in services: - startService(s[1], module_flag) - - -# -# Load profile for -def doHost(lustreNode, hosts): - global routes - dom_node = None - for h in hosts: - dom_node = getByName(lustreNode, h, 'node') - if dom_node: - break - if not dom_node: - print 'lconf: No host entry found in '+sys.argv[1] - return - - if not get_attr(dom_node, 'router'): - init_node(dom_node) - init_route_config(lustreNode) - else: - global router_flag - router_flag = 1 - - # Two step process: (1) load modules, (2) setup lustre - # if not cleaning, load modules first. - module_flag = not config.cleanup() - reflist = dom_node.getElementsByTagName('profile') - for profile in reflist: - startProfile(lustreNode, profile, module_flag) - - if not config.cleanup(): - sys_set_debug_path() - script = config.gdb_script() - run(lctl.lctl, ' modules >', script) - if config.gdb(): - # dump /tmp/ogdb and sleep/pause here - log ("The GDB module script is in", script) - time.sleep(5) - - module_flag = not module_flag - for profile in reflist: - startProfile(lustreNode, profile, module_flag) - -############################################################ -# Command line processing -# -def parse_cmdline(argv): - short_opts = "hdnvf" - long_opts = ["ldap", "reformat", "lustre=", "verbose", "gdb", - "portals=", "makeldiff", "cleanup", "noexec", - "help", "node=", "nomod", "nosetup", - "dump=", "force", "minlevel=", "maxlevel="] - opts = [] - args = [] - try: - opts, args = getopt.getopt(argv, short_opts, long_opts) - except getopt.error: - print "invalid opt" - usage() - - for o, a in opts: - if o in ("-h", "--help"): - usage() - if o in ("-d","--cleanup"): - config.cleanup(1) - if o in ("-v", "--verbose"): - config.verbose(1) - if o in ("-n", "--noexec"): - config.noexec(1) - config.verbose(1) - if o == "--portals": - config.portals = a - if o == "--lustre": - config.lustre = a - if o == "--reformat": - config.reformat(1) - if o == "--node": - config.node(a) - if o == "--gdb": - config.gdb(1) - if o == "--nomod": - config.nomod(1) - if o == "--nosetup": - config.nosetup(1) - if o == "--dump": - config.dump_file(a) - if o in ("-f", "--force"): - config.force(1) - if o in ("--minlevel",): - config.minlevel(a) - if o in ("--maxlevel",): - config.maxlevel(a) - - return args - -def fetch(url): - import urllib - data = "" - try: - s = urllib.urlopen(url) - data = s.read() - except: - usage() - return data - -def setupModulePath(cmd): - global PORTALS_DIR - base = os.path.dirname(cmd) - if os.access(base+"/Makefile", os.R_OK): - config.src_dir(base + "/../") - if PORTALS_DIR[0] != '/': - PORTALS_DIR= config.src_dir()+PORTALS_DIR - -def sys_set_debug_path(): - debug("debug path: ", config.debug_path()) - if config.noexec(): - return - try: - fp = open('/proc/sys/portals/debug_path', 'w') - fp.write(config.debug_path()) - fp.close() - except IOError, e: - print e - -#/proc/sys/net/core/rmem_max -#/proc/sys/net/core/wmem_max -def sys_set_netmem_max(path, max): - debug("setting", path, "to at least", max) - if config.noexec(): - return - fp = open(path) - str = fp.readline() - fp.close - cur = int(str) - if max > cur: - fp = open(path, 'w') - fp.write('%d\n' %(max)) - fp.close() - - -def sys_make_devices(): - if not os.access('/dev/portals', os.R_OK): - run('mknod /dev/portals c 10 240') - if not os.access('/dev/obd', os.R_OK): - run('mknod /dev/obd c 10 241') - - -# Add dir to the global PATH, if not already there. -def add_to_path(new_dir): - syspath = string.split(os.environ['PATH'], ':') - if new_dir in syspath: - return - os.environ['PATH'] = os.environ['PATH'] + ':' + new_dir - - -DEFAULT_PATH = ('/sbin', '/usr/sbin', '/bin', '/usr/bin') -# ensure basic elements are in the system path -def sanitise_path(): - for dir in DEFAULT_PATH: - add_to_path(dir) - -# Initialize or shutdown lustre according to a configuration file -# * prepare the system for lustre -# * configure devices with lctl -# Shutdown does steps in reverse -# -def main(): - global TCP_ACCEPTOR, lctl, MAXTCPBUF - setupModulePath(sys.argv[0]) - - host = socket.gethostname() - - # the PRNG is normally seeded with time(), which is not so good for starting - # time-synchronized clusters - input = open('/dev/urandom', 'r') - if not input: - print 'Unable to open /dev/urandom!' - sys.exit(1) - seed = input.read(32) - input.close() - random.seed(seed) - - sanitise_path() - - args = parse_cmdline(sys.argv[1:]) - if len(args) > 0: - if not os.access(args[0], os.R_OK): - print 'File not found or readable:', args[0] - sys.exit(1) - dom = xml.dom.minidom.parse(args[0]) - elif config.url(): - xmldata = fetch(config.url()) - dom = xml.dom.minidom.parseString(xmldata) - else: - usage() - - node_list = [] - if config.node(): - node_list.append(config.node()) - else: - if len(host) > 0: - node_list.append(host) - node_list.append('localhost') - debug("configuring for host: ", node_list) - - if len(host) > 0: - config._debug_path = config._debug_path + '-' + host - config._gdb_script = config._gdb_script + '-' + host - - TCP_ACCEPTOR = find_prog('acceptor') - if not TCP_ACCEPTOR: - if config.noexec(): - TCP_ACCEPTOR = 'acceptor' - debug('! acceptor not found') - else: - panic('acceptor not found') - - lctl = LCTLInterface('lctl') - - sys_make_devices() - sys_set_netmem_max('/proc/sys/net/core/rmem_max', MAXTCPBUF) - sys_set_netmem_max('/proc/sys/net/core/wmem_max', MAXTCPBUF) - doHost(dom.documentElement, node_list) - -if __name__ == "__main__": - try: - main() - except LconfError, e: - print e - except CommandError, e: - e.dump() - sys.exit(e.rc) - - if first_cleanup_error: - sys.exit(first_cleanup_error) - diff --git a/lustre/utils/llparser.pm b/lustre/utils/llparser.pm deleted file mode 100644 index 2fd6c83..0000000 --- a/lustre/utils/llparser.pm +++ /dev/null @@ -1,151 +0,0 @@ -#!/usr/bin/perl -# Author: Hariharan Thantry -# Date: 12/13/2002 - -package llparser; -require Exporter; -@ISA = qw(Exporter); -@EXPORT = qw(parse_file $e_subsys $e_mask $e_processor $e_time $e_file $e_line $e_function $e_pid $e_stack $e_fmtstr $e_backref $e_treeparent $e_numchildren $e_youngestchild $e_next $e_pidhead); - -($e_subsys, - $e_mask, - $e_processor, - $e_time, - $e_file, - $e_line, - $e_function, - $e_pid, - $e_stack, - $e_fmtstr, - $e_treeparent, - $e_numchildren, - $e_youngestchild, - $e_pidhead, - $e_next, - $e_backref) = (0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15); - -$REGEX=qr/^\s*(\w+)\s*:\s*(\d+)\s*:\s*(\d+)\s*:\s*(\d+\.(?:\d+))\s*\(\s*([^:]+)\s*:\s*(\d+)\s*:\s*([^()]+)\s*\(\)\s*(\d+)\s*\+\s*(\d+)\s*(?:.*)\):(.*)$/; - -# Create backlinks between array entries based on the calling sequence -# For each new PID encountered, the first entry will be present in the -# PID hash. - -sub create_links { - my $arrayref = shift @_; - my $pidhashref = shift @_; - my %local_hash; - my $hash_lineref; - #my $lineref; - my $firstlineaftermarker = 0; - - foreach $lineref (@$arrayref) { - my $pidprevious = $pidhashref->{$lineref->[$e_pid]}; - if ($pidprevious->[$e_next] == 0) { - $pidprevious->[$e_next] = $lineref; - if (exists $local_hash{$lineref->[$e_pid]} && $firstlineaftermarker) { - $hash_lineref=$local_hash{$lineref->[$e_pid]}; - $hash_lineref->[$e_next] =$lineref; - $firstlineaftermarker = 0; - #print "LINE UPDATED: [@$hash_lineref]\n"; - #print "NEXT LINE ADDR:$lineref, CONTENT: @$lineref \n"; - } - } elsif ($local_hash{$lineref->[$e_pid]} == 0) { - # True only for the first line, the marker line. - $local_hash{$lineref->[$e_pid]}=$lineref; - #print "LINE ADDED TO HASH: @$lineref\n"; - $firstlineaftermarker = 1; - } - # Stack grows upward (assumes x86 kernel) - if ($lineref->[$e_stack] < $pidprevious->[$e_stack]) { - # lineref is not a child of pidprevious, find its parent - LINE: while($lineref->[$e_stack] < $pidprevious->[$e_stack]) { - last LINE if ($pidprevious->[$e_backref] == 0); - $pidprevious = $pidprevious->[$e_backref]; - } - } - if ($lineref->[$e_stack] > $pidprevious->[$e_stack]) { - # lineref is child of pidprevious - $lineref->[$e_backref] = $pidprevious; - $pidprevious->[$e_numchildren]++; - } else { - # lineref is sibling of pidprevious - $lineref->[$e_numchildren] = 0; - $lineref->[$e_backref] = $pidprevious->[$e_backref]; - ($lineref->[$e_backref])->[$e_numchildren]++; - } - - $pidhashref->{$lineref->[$e_pid]}=$lineref; - $lineref->[$e_youngestchild] = $lineref; - while ($pidprevious->[$e_backref] != 0) { - $pidprevious->[$e_youngestchild] = $lineref; - $pidprevious = $pidprevious->[$e_backref]; - } - $pidprevious->[$e_youngestchild] = $lineref; - $lineref->[$e_pidhead]=$pidprevious; - } - return $arrayref; -} - -# Main loop, parses the debug log - -sub parse_file { - my %hasharray; - my $pid = shift; - $backref = 0; - $treeparent = 0; - $numchildren = 0; - $youngestchild = 0; - $next = 0; - $pidhead = 0; - - LINE : while(<>){ - if (/$REGEX/) { - @parsed_line=($1, $2, $3, $4, $5, $6, $7, $8, $9, $10, $treeparent, $numchildren, $youngestchild, $pidhead, $next, $backref); - next LINE if ($parsed_line[$e_pid] != $pid && $pid); - if (!exists($hasharray{$parsed_line[$e_pid]})) { - # Push a marker for the beginning of this PID - my @marker_line; - $marker_line[$e_subsys] = 0; - $marker_line[$e_mask] = 0; - $marker_line[$e_processor] = 0; - $marker_line[$e_time] = $parsed_line[$e_time]; - $marker_line[$e_file] = 0; - $marker_line[$e_line] = 0; - $marker_line[$e_function] = 0; - $marker_line[$e_pid] = $parsed_line[$e_pid]; - $marker_line[$e_stack] = 0; # marker lines are everyone's parent - $marker_line[$e_fmtstr] = ""; - $marker_line[$e_treeparent] = 0; - $marker_line[$e_numchildren] = 0; - $marker_line[$e_youngestchild] = 0; - $marker_line[$e_pidhead] = 0; - $marker_line[$e_next]= \@parsed_line; - $marker_line[$e_backref] = 0; - $hasharray{$parsed_line[$e_pid]} = \@marker_line; - push @$array_parsed, [ @marker_line ]; - - } - push @$array_parsed, [ @parsed_line ]; - } - } - $array_parsed=create_links($array_parsed, \%hasharray); - #print_array($array_parsed); - return $array_parsed; -} - -sub print_array { - - my $arrayref = shift; - foreach $lineref(@$arrayref){ - if ($lineref->[$e_backref]==0){ - print "MARKER LINE(addr): $lineref contents: [ @$lineref ]\n"; - } else { - - print "REGULAR LINE (addr) :$lineref contents: [ @$lineref ]\n"; - } - } - -} -1; -#$array_parsed=parse_file(); -#print_array($array_parsed); diff --git a/lustre/utils/load_ldap.sh b/lustre/utils/load_ldap.sh deleted file mode 100755 index 531d385..0000000 --- a/lustre/utils/load_ldap.sh +++ /dev/null @@ -1,41 +0,0 @@ -#!/bin/bash -# -# Load a lustre config xml into an openldap database. -# See https://projects.clusterfs.com/lustre/LustreLDAP -# for more details. -# -# Usage: load_ldap.sh <xml_file> -set -e - -LDAP_BASE=${LDAP_BASE:-fs=lustre} -LDAP_ROOTDN=${LDAP_ROOTDN:-cn=Manager,fs=lustre} -LDAP_PW=${LDAP_PW:-secret} -LDAP_AUTH="-x -D $LDAP_ROOTDN -w $LDAP_PW" -LUSTRE=${LUSTRE:-`dirname $0`/..} - -[ ! -z $LDAPURL ] && LDAP_AUTH="$LDAP_AUTH -H $LDAPURL" - -XML=${XML:-$1} - -if [ -z "$XML" ] || [ ! -r $XML ]; then - echo "usage: $0 xmlfile" - exit 1 -fi - -NAME=`basename $XML .xml` -LDIF=/tmp/$NAME.ldif - -# add the top level record, if needed -ldapsearch $LDAP_AUTH -b $LDAP_BASE > /dev/null 2>&1 || - ldapadd $LDAP_AUTH -f $LUSTRE/conf/top.ldif - -# If this config already exists, then delete it -ldapsearch $LDAP_AUTH -b config=$NAME,$LDAP_BASE > /dev/null 2>&1 && - ldapdelete $LDAP_AUTH -r config=$NAME,$LDAP_BASE - -4xslt -D config=$NAME $XML $LUSTRE/conf/lustre2ldif.xsl > $LDIF - -echo "Loading config to 'config=$NAME,$LDAP_BASE' ..." -ldapadd $LDAP_AUTH -f $LDIF - -rm -f $LDIF diff --git a/lustre/utils/log b/lustre/utils/log deleted file mode 100644 index 6ac25f3..0000000 --- a/lustre/utils/log +++ /dev/null @@ -1,4230 +0,0 @@ -0a:001000:2:1039644861.241218 (module.c:643:init_kportals_module() 1327+316): portals setup OK -0b:000010:2:1039644861.330442 (socknal.c:721:ksocknal_module_init() 1329+348): kmalloced 'ksocknal_data.ksnd_schedulers': 176 at c3557084 (tot 176). -0b:020000:2:1039644861.330451 (socknal.c:739:ksocknal_module_init() 1329+332): ltx 244, total 62464 -0b:000010:2:1039644861.330554 (socknal.c:742:ksocknal_module_init() 1329+348): kmalloced 'ksocknal_data.ksnd_ltxs': 62464 at f8f3f000 (tot 62640). -0b:000200:2:1039644861.330584 (socknal.c:103:ksocknal_init() 1329+412): calling lib_init with nid 0x0 -0a:000001:2:1039644861.330590 (lib-init.c:231:lib_init() 1329+476): Process entered -0a:000001:2:1039644861.330817 (lib-init.c:109:kportal_descriptor_setup() 1329+524): Process leaving (rc=0 : 0 : 0) -0b:000010:2:1039644861.330824 (socknal_cb.c:82:ksocknal_malloc() 1329+540): kmalloced 'buf': 256 at c35577bc (tot 62896). -0a:000001:2:1039644861.330830 (lib-init.c:284:lib_init() 1329+492): Process leaving (rc=0 : 0 : 0) -0a:000200:2:1039644861.330836 (lib-dispatch.c:54:lib_dispatch() 1329+524): 0: API call PtlNIDebug (4) -0b:000200:2:1039644861.333027 (socknal.c:797:ksocknal_module_init() 1329+332): Can't initialise routing interface (rc = -2): not routing -0a:000080:2:1039644861.333034 (module.c:300:kportal_nal_register() 1329+380): Register NAL 2, handler: f8f35598 -05:000001:3:1039645069.353707 (genops.c:217:obd_init_caches() 3093+332): Process entered -05:000001:3:1039645069.353757 (genops.c:238:obd_init_caches() 3093+348): Process leaving (rc=0 : 0 : 0) -0a:000010:3:1039645069.371789 (api-wrap.c:527:PtlEQAlloc() 3095+524): kmalloced 'ev': 98304 at f8f7a000 (tot 161200). -0a:000200:3:1039645069.371814 (lib-dispatch.c:54:lib_dispatch() 3095+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.371841 (lib-eq.c:38:do_PtlEQAlloc_internal() 3095+700): taking state lock -0b:000200:3:1039645069.371845 (socknal_cb.c:108:ksocknal_validate() 3095+748): 0x0: validating f8f7a000 : 98304 -0a:004000:3:1039645069.371850 (lib-eq.c:60:do_PtlEQAlloc_internal() 3095+700): releasing state lock -0a:000010:3:1039645069.371854 (api-wrap.c:554:PtlEQAlloc() 3095+524): kmalloced 'eq': 20 at f7ae7454 (tot 161220). -0a:000010:3:1039645069.371996 (api-wrap.c:527:PtlEQAlloc() 3095+524): kmalloced 'ev': 98304 at f8f93000 (tot 259524). -0a:000200:3:1039645069.372024 (lib-dispatch.c:54:lib_dispatch() 3095+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.372029 (lib-eq.c:38:do_PtlEQAlloc_internal() 3095+700): taking state lock -0b:000200:3:1039645069.372033 (socknal_cb.c:108:ksocknal_validate() 3095+748): 0x0: validating f8f93000 : 98304 -0a:004000:3:1039645069.372037 (lib-eq.c:60:do_PtlEQAlloc_internal() 3095+700): releasing state lock -0a:000010:3:1039645069.372041 (api-wrap.c:554:PtlEQAlloc() 3095+524): kmalloced 'eq': 20 at f7ae7404 (tot 259544). -0a:000010:3:1039645069.372177 (api-wrap.c:527:PtlEQAlloc() 3095+524): kmalloced 'ev': 98304 at f8fac000 (tot 357848). -0a:000200:3:1039645069.372203 (lib-dispatch.c:54:lib_dispatch() 3095+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.372207 (lib-eq.c:38:do_PtlEQAlloc_internal() 3095+700): taking state lock -0b:000200:3:1039645069.372210 (socknal_cb.c:108:ksocknal_validate() 3095+748): 0x0: validating f8fac000 : 98304 -0a:004000:3:1039645069.372215 (lib-eq.c:60:do_PtlEQAlloc_internal() 3095+700): releasing state lock -0a:000010:3:1039645069.372218 (api-wrap.c:554:PtlEQAlloc() 3095+524): kmalloced 'eq': 20 at f7ae73b4 (tot 357868). -0a:000010:3:1039645069.372362 (api-wrap.c:527:PtlEQAlloc() 3095+524): kmalloced 'ev': 98304 at f8fc5000 (tot 456172). -0a:000200:3:1039645069.372394 (lib-dispatch.c:54:lib_dispatch() 3095+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.372398 (lib-eq.c:38:do_PtlEQAlloc_internal() 3095+700): taking state lock -0b:000200:3:1039645069.372402 (socknal_cb.c:108:ksocknal_validate() 3095+748): 0x0: validating f8fc5000 : 98304 -0a:004000:3:1039645069.372406 (lib-eq.c:60:do_PtlEQAlloc_internal() 3095+700): releasing state lock -0a:000010:3:1039645069.372410 (api-wrap.c:554:PtlEQAlloc() 3095+524): kmalloced 'eq': 20 at f7ae7364 (tot 456192). -0a:000010:3:1039645069.372557 (api-wrap.c:527:PtlEQAlloc() 3095+524): kmalloced 'ev': 98304 at f8fde000 (tot 554496). -0a:000200:3:1039645069.372585 (lib-dispatch.c:54:lib_dispatch() 3095+668): 0: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.372589 (lib-eq.c:38:do_PtlEQAlloc_internal() 3095+700): taking state lock -0b:000200:3:1039645069.372592 (socknal_cb.c:108:ksocknal_validate() 3095+748): 0x0: validating f8fde000 : 98304 -0a:004000:3:1039645069.372596 (lib-eq.c:60:do_PtlEQAlloc_internal() 3095+700): releasing state lock -0a:000010:3:1039645069.372600 (api-wrap.c:554:PtlEQAlloc() 3095+524): kmalloced 'eq': 20 at f7ae7314 (tot 554516). -05:000001:3:1039645069.372606 (genops.c:85:class_register_type() 3095+364): Process entered -05:000040:3:1039645069.372610 (genops.c:48:class_search_type() 3095+428): SEARCH ptlrpc -05:000010:3:1039645069.372614 (genops.c:92:class_register_type() 3095+380): kmalloced 'type': 24 at f7ae72ec (tot 24). -05:000010:3:1039645069.372620 (genops.c:93:class_register_type() 3095+380): kmalloced 'type->typ_ops': 120 at f7758ed4 (tot 144). -05:000010:3:1039645069.372625 (genops.c:94:class_register_type() 3095+380): kmalloced 'type->typ_name': 7 at f7ae72c4 (tot 151). -05:000040:3:1039645069.372629 (genops.c:99:class_register_type() 3095+364): MOD_INC_USE for register_type: count = 0 -05:001000:3:1039645069.372639 (lprocfs_status.c:117:lprocfs_new_dir() 3095+780): SEARCH= status , ROOT=ptlrpc -05:001000:3:1039645069.372644 (lprocfs_status.c:120:lprocfs_new_dir() 3095+780): Adding: status -05:001000:3:1039645069.372648 (lprocfs_status.c:117:lprocfs_new_dir() 3095+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.372651 (lprocfs_status.c:120:lprocfs_new_dir() 3095+780): Adding: num_refs -05:001000:3:1039645069.372659 (lprocfs_status.c:117:lprocfs_new_dir() 3095+732): SEARCH= status , ROOT=ptlrpc -05:001000:3:1039645069.372663 (lprocfs_status.c:117:lprocfs_new_dir() 3095+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.372669 (genops.c:106:class_register_type() 3095+380): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.389690 (genops.c:85:class_register_type() 3097+364): Process entered -05:000040:3:1039645069.389698 (genops.c:48:class_search_type() 3097+428): SEARCH ldlm -05:000040:3:1039645069.389702 (genops.c:53:class_search_type() 3097+428): TYP ptlrpc -05:000010:3:1039645069.389706 (genops.c:92:class_register_type() 3097+380): kmalloced 'type': 24 at f7ae7274 (tot 175). -05:000010:3:1039645069.389712 (genops.c:93:class_register_type() 3097+380): kmalloced 'type->typ_ops': 120 at f78433ac (tot 295). -05:000010:3:1039645069.389717 (genops.c:94:class_register_type() 3097+380): kmalloced 'type->typ_name': 5 at f7ae724c (tot 300). -05:000040:3:1039645069.389721 (genops.c:99:class_register_type() 3097+364): MOD_INC_USE for register_type: count = 1 -05:000001:3:1039645069.389728 (genops.c:106:class_register_type() 3097+380): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.421492 (genops.c:85:class_register_type() 3101+364): Process entered -05:000040:3:1039645069.421499 (genops.c:48:class_search_type() 3101+428): SEARCH obdfilter -05:000040:3:1039645069.421503 (genops.c:53:class_search_type() 3101+428): TYP ldlm -05:000040:3:1039645069.421507 (genops.c:53:class_search_type() 3101+428): TYP ptlrpc -05:000010:3:1039645069.421511 (genops.c:92:class_register_type() 3101+380): kmalloced 'type': 24 at f7ae71d4 (tot 324). -05:000010:3:1039645069.421516 (genops.c:93:class_register_type() 3101+380): kmalloced 'type->typ_ops': 120 at f78434bc (tot 444). -05:000010:3:1039645069.421521 (genops.c:94:class_register_type() 3101+380): kmalloced 'type->typ_name': 10 at f7ae71ac (tot 454). -05:000040:3:1039645069.421526 (genops.c:99:class_register_type() 3101+364): MOD_INC_USE for register_type: count = 2 -05:001000:3:1039645069.421534 (lprocfs_status.c:117:lprocfs_new_dir() 3101+780): SEARCH= status , ROOT=obdfilter -05:001000:3:1039645069.421538 (lprocfs_status.c:120:lprocfs_new_dir() 3101+780): Adding: status -05:001000:3:1039645069.421542 (lprocfs_status.c:117:lprocfs_new_dir() 3101+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.421546 (lprocfs_status.c:120:lprocfs_new_dir() 3101+780): Adding: num_refs -05:001000:3:1039645069.421553 (lprocfs_status.c:117:lprocfs_new_dir() 3101+732): SEARCH= status , ROOT=obdfilter -05:001000:3:1039645069.421557 (lprocfs_status.c:117:lprocfs_new_dir() 3101+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.421562 (genops.c:106:class_register_type() 3101+380): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.439981 (genops.c:85:class_register_type() 3103+364): Process entered -05:000040:3:1039645069.439988 (genops.c:48:class_search_type() 3103+428): SEARCH mds -05:000040:3:1039645069.439992 (genops.c:53:class_search_type() 3103+428): TYP obdfilter -05:000040:3:1039645069.439995 (genops.c:53:class_search_type() 3103+428): TYP ldlm -05:000040:3:1039645069.439999 (genops.c:53:class_search_type() 3103+428): TYP ptlrpc -05:000010:3:1039645069.440029 (genops.c:92:class_register_type() 3103+380): kmalloced 'type': 24 at f60a69cc (tot 478). -05:000010:3:1039645069.440035 (genops.c:93:class_register_type() 3103+380): kmalloced 'type->typ_ops': 120 at f7843874 (tot 598). -05:000010:3:1039645069.440040 (genops.c:94:class_register_type() 3103+380): kmalloced 'type->typ_name': 4 at f60a69a4 (tot 602). -05:000040:3:1039645069.440044 (genops.c:99:class_register_type() 3103+364): MOD_INC_USE for register_type: count = 3 -05:001000:3:1039645069.440053 (lprocfs_status.c:117:lprocfs_new_dir() 3103+780): SEARCH= status , ROOT=mds -05:001000:3:1039645069.440057 (lprocfs_status.c:120:lprocfs_new_dir() 3103+780): Adding: status -05:001000:3:1039645069.440061 (lprocfs_status.c:117:lprocfs_new_dir() 3103+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.440065 (lprocfs_status.c:120:lprocfs_new_dir() 3103+780): Adding: num_refs -05:001000:3:1039645069.440072 (lprocfs_status.c:117:lprocfs_new_dir() 3103+732): SEARCH= status , ROOT=mds -05:001000:3:1039645069.440076 (lprocfs_status.c:117:lprocfs_new_dir() 3103+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.440082 (genops.c:106:class_register_type() 3103+380): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.440086 (genops.c:85:class_register_type() 3103+364): Process entered -05:000040:3:1039645069.440089 (genops.c:48:class_search_type() 3103+428): SEARCH mdt -05:000040:3:1039645069.440092 (genops.c:53:class_search_type() 3103+428): TYP mds -05:000040:3:1039645069.440095 (genops.c:53:class_search_type() 3103+428): TYP obdfilter -05:000040:3:1039645069.440099 (genops.c:53:class_search_type() 3103+428): TYP ldlm -05:000040:3:1039645069.440102 (genops.c:53:class_search_type() 3103+428): TYP ptlrpc -05:000010:3:1039645069.440105 (genops.c:92:class_register_type() 3103+380): kmalloced 'type': 24 at f60a697c (tot 626). -05:000010:3:1039645069.440110 (genops.c:93:class_register_type() 3103+380): kmalloced 'type->typ_ops': 120 at f78438fc (tot 746). -05:000010:3:1039645069.440114 (genops.c:94:class_register_type() 3103+380): kmalloced 'type->typ_name': 4 at f60a6954 (tot 750). -05:000040:3:1039645069.440118 (genops.c:99:class_register_type() 3103+364): MOD_INC_USE for register_type: count = 4 -05:000001:3:1039645069.440123 (genops.c:106:class_register_type() 3103+380): Process leaving (rc=0 : 0 : 0) -02:000010:3:1039645069.450265 (mds_fs.c:379:mds_register_fs_type() 3105+380): kmalloced 'type': 16 at f60a6904 (tot 766). -05:000001:3:1039645069.463362 (genops.c:85:class_register_type() 3107+364): Process entered -05:000040:3:1039645069.463371 (genops.c:48:class_search_type() 3107+428): SEARCH ost -05:000040:3:1039645069.463374 (genops.c:53:class_search_type() 3107+428): TYP mdt -05:000040:3:1039645069.463378 (genops.c:53:class_search_type() 3107+428): TYP mds -05:000040:3:1039645069.463381 (genops.c:53:class_search_type() 3107+428): TYP obdfilter -05:000040:3:1039645069.463384 (genops.c:53:class_search_type() 3107+428): TYP ldlm -05:000040:3:1039645069.463387 (genops.c:53:class_search_type() 3107+428): TYP ptlrpc -05:000010:3:1039645069.463391 (genops.c:92:class_register_type() 3107+380): kmalloced 'type': 24 at f60a688c (tot 790). -05:000010:3:1039645069.463397 (genops.c:93:class_register_type() 3107+380): kmalloced 'type->typ_ops': 120 at f7843d3c (tot 910). -05:000010:3:1039645069.463402 (genops.c:94:class_register_type() 3107+380): kmalloced 'type->typ_name': 4 at f60a6864 (tot 914). -05:000040:3:1039645069.463406 (genops.c:99:class_register_type() 3107+364): MOD_INC_USE for register_type: count = 5 -05:001000:3:1039645069.463415 (lprocfs_status.c:117:lprocfs_new_dir() 3107+780): SEARCH= status , ROOT=ost -05:001000:3:1039645069.463419 (lprocfs_status.c:120:lprocfs_new_dir() 3107+780): Adding: status -05:001000:3:1039645069.463423 (lprocfs_status.c:117:lprocfs_new_dir() 3107+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.463426 (lprocfs_status.c:120:lprocfs_new_dir() 3107+780): Adding: num_refs -05:001000:3:1039645069.463434 (lprocfs_status.c:117:lprocfs_new_dir() 3107+732): SEARCH= status , ROOT=ost -05:001000:3:1039645069.463438 (lprocfs_status.c:117:lprocfs_new_dir() 3107+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.463443 (genops.c:106:class_register_type() 3107+380): Process leaving (rc=0 : 0 : 0) -04:000001:3:1039645069.463447 (ost_handler.c:687:ost_init() 3107+332): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.479042 (genops.c:85:class_register_type() 3109+364): Process entered -05:000040:3:1039645069.479051 (genops.c:48:class_search_type() 3109+428): SEARCH osc -05:000040:3:1039645069.479054 (genops.c:53:class_search_type() 3109+428): TYP ost -05:000040:3:1039645069.479058 (genops.c:53:class_search_type() 3109+428): TYP mdt -05:000040:3:1039645069.479061 (genops.c:53:class_search_type() 3109+428): TYP mds -05:000040:3:1039645069.479064 (genops.c:53:class_search_type() 3109+428): TYP obdfilter -05:000040:3:1039645069.479067 (genops.c:53:class_search_type() 3109+428): TYP ldlm -05:000040:3:1039645069.479071 (genops.c:53:class_search_type() 3109+428): TYP ptlrpc -05:000010:3:1039645069.479074 (genops.c:92:class_register_type() 3109+380): kmalloced 'type': 24 at f60a6814 (tot 938). -05:000010:3:1039645069.479080 (genops.c:93:class_register_type() 3109+380): kmalloced 'type->typ_ops': 120 at f62e2434 (tot 1058). -05:000010:3:1039645069.479085 (genops.c:94:class_register_type() 3109+380): kmalloced 'type->typ_name': 4 at f60a67ec (tot 1062). -05:000040:3:1039645069.479089 (genops.c:99:class_register_type() 3109+364): MOD_INC_USE for register_type: count = 6 -05:001000:3:1039645069.479098 (lprocfs_status.c:117:lprocfs_new_dir() 3109+780): SEARCH= status , ROOT=osc -05:001000:3:1039645069.479102 (lprocfs_status.c:120:lprocfs_new_dir() 3109+780): Adding: status -05:001000:3:1039645069.479106 (lprocfs_status.c:117:lprocfs_new_dir() 3109+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.479110 (lprocfs_status.c:120:lprocfs_new_dir() 3109+780): Adding: num_refs -05:001000:3:1039645069.479118 (lprocfs_status.c:117:lprocfs_new_dir() 3109+732): SEARCH= status , ROOT=osc -05:001000:3:1039645069.479122 (lprocfs_status.c:117:lprocfs_new_dir() 3109+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.479127 (genops.c:106:class_register_type() 3109+380): Process leaving (rc=0 : 0 : 0) -03:000001:3:1039645069.479131 (osc_request.c:1018:osc_init() 3109+332): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.493210 (genops.c:85:class_register_type() 3111+364): Process entered -05:000040:3:1039645069.493216 (genops.c:48:class_search_type() 3111+428): SEARCH mdc -05:000040:3:1039645069.493220 (genops.c:53:class_search_type() 3111+428): TYP osc -05:000040:3:1039645069.493223 (genops.c:53:class_search_type() 3111+428): TYP ost -05:000040:3:1039645069.493226 (genops.c:53:class_search_type() 3111+428): TYP mdt -05:000040:3:1039645069.493230 (genops.c:53:class_search_type() 3111+428): TYP mds -05:000040:3:1039645069.493233 (genops.c:53:class_search_type() 3111+428): TYP obdfilter -05:000040:3:1039645069.493236 (genops.c:53:class_search_type() 3111+428): TYP ldlm -05:000040:3:1039645069.493239 (genops.c:53:class_search_type() 3111+428): TYP ptlrpc -05:000010:3:1039645069.493243 (genops.c:92:class_register_type() 3111+380): kmalloced 'type': 24 at f60a679c (tot 1086). -05:000010:3:1039645069.493249 (genops.c:93:class_register_type() 3111+380): kmalloced 'type->typ_ops': 120 at f6882764 (tot 1206). -05:000010:3:1039645069.493254 (genops.c:94:class_register_type() 3111+380): kmalloced 'type->typ_name': 4 at f60a6774 (tot 1210). -05:000040:3:1039645069.493259 (genops.c:99:class_register_type() 3111+364): MOD_INC_USE for register_type: count = 7 -05:001000:3:1039645069.493267 (lprocfs_status.c:117:lprocfs_new_dir() 3111+780): SEARCH= status , ROOT=mdc -05:001000:3:1039645069.493271 (lprocfs_status.c:120:lprocfs_new_dir() 3111+780): Adding: status -05:001000:3:1039645069.493275 (lprocfs_status.c:117:lprocfs_new_dir() 3111+780): SEARCH= num_refs , ROOT=status -05:001000:3:1039645069.493279 (lprocfs_status.c:120:lprocfs_new_dir() 3111+780): Adding: num_refs -05:001000:3:1039645069.493286 (lprocfs_status.c:117:lprocfs_new_dir() 3111+732): SEARCH= status , ROOT=mdc -05:001000:3:1039645069.493290 (lprocfs_status.c:117:lprocfs_new_dir() 3111+732): SEARCH= num_refs , ROOT=status -05:000001:3:1039645069.493295 (genops.c:106:class_register_type() 3111+380): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.539369 (module.c:163:kportal_psdev_open() 3115+420): Process entered -0a:000001:3:1039645069.539377 (module.c:169:kportal_psdev_open() 3115+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.539879 (module.c:175:kportal_psdev_release() 3115+324): Process entered -0a:000001:3:1039645069.539883 (module.c:181:kportal_psdev_release() 3115+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.548612 (module.c:163:kportal_psdev_open() 3117+420): Process entered -0a:000001:3:1039645069.548618 (module.c:169:kportal_psdev_open() 3117+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.560811 (module.c:163:kportal_psdev_open() 3119+420): Process entered -0a:000001:3:1039645069.560819 (module.c:169:kportal_psdev_open() 3119+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.574440 (module.c:389:kportal_ioctl() 3119+1284): Process entered -0a:000001:3:1039645069.574447 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3119+1332): Process entered -0a:000001:3:1039645069.574451 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3119+1332): Process leaving -0a:000080:3:1039645069.574455 (module.c:521:kportal_ioctl() 3119+1284): nal command nal 2 cmd 102 -0a:000001:3:1039645069.574459 (module.c:284:kportal_nal_cmd() 3119+1332): Process entered -0a:000080:3:1039645069.574463 (module.c:288:kportal_nal_cmd() 3119+1332): calling handler nal: 2, cmd: 102 -0b:000080:3:1039645069.574468 (socknal.c:133:ksocknal_set_mynid() 3119+1412): setting mynid to 0x7f000001 (old nid=0x0) -0a:000001:3:1039645069.574472 (module.c:292:kportal_nal_cmd() 3119+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.574477 (module.c:532:kportal_ioctl() 3119+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.574857 (module.c:389:kportal_ioctl() 3119+1284): Process entered -0a:000001:3:1039645069.574861 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3119+1332): Process entered -0a:000001:3:1039645069.574865 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3119+1332): Process leaving -0a:000080:3:1039645069.574869 (module.c:457:kportal_ioctl() 3119+1300): adding mapping from uuid self to nid 7f000001 -0a:000010:3:1039645069.574876 (module.c:112:kportal_add_uuid() 3119+1380): kmalloced 'data': 24 at f60a6724 (tot 554540). -0a:000010:3:1039645069.574881 (module.c:116:kportal_add_uuid() 3119+1380): kmalloced 'data->uuid': 5 at f60891fc (tot 554545). -0a:000001:3:1039645069.574886 (module.c:467:kportal_ioctl() 3119+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.575492 (module.c:175:kportal_psdev_release() 3119+324): Process entered -0a:000001:3:1039645069.575497 (module.c:181:kportal_psdev_release() 3119+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.586862 (module.c:163:kportal_psdev_open() 3120+420): Process entered -0a:000001:3:1039645069.586870 (module.c:169:kportal_psdev_open() 3120+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.587901 (class_obd.c:66:obd_class_open() 3120+420): Process entered -05:000080:3:1039645069.587908 (class_obd.c:70:obd_class_open() 3120+420): MOD_INC_USE for open: count = 8 -05:000001:3:1039645069.587912 (class_obd.c:72:obd_class_open() 3120+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.587921 (class_obd.c:136:obd_class_ioctl() 3120+324): Process entered -05:000001:3:1039645069.587925 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3120+388): Process entered -05:000010:3:1039645069.587931 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3120+404): kmalloced '*buf': 424 at f77f0a00 (tot 1634). -05:000001:3:1039645069.587936 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3120+388): Process leaving -05:000001:3:1039645069.587941 (class_obd.c:321:obd_class_ioctl() 3120+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.587945 (class_obd.c:530:obd_class_ioctl() 3120+340): kfreed 'buf': 424 at f77f0a00 (tot 1210). -05:000001:3:1039645069.587950 (class_obd.c:533:obd_class_ioctl() 3120+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.588129 (class_obd.c:136:obd_class_ioctl() 3120+324): Process entered -05:000001:3:1039645069.588133 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3120+388): Process entered -05:000010:3:1039645069.588137 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3120+404): kmalloced '*buf': 456 at f77f0a00 (tot 1666). -05:000001:3:1039645069.588142 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3120+388): Process leaving -05:000080:3:1039645069.588145 (class_obd.c:346:obd_class_ioctl() 3120+340): attach type ptlrpc name: RPCDEV uuid: RPCDEV_UUID -05:000040:3:1039645069.588149 (genops.c:48:class_search_type() 3120+420): SEARCH ptlrpc -05:000040:3:1039645069.588153 (genops.c:53:class_search_type() 3120+420): TYP mdc -05:000040:3:1039645069.588157 (genops.c:53:class_search_type() 3120+420): TYP osc -05:000040:3:1039645069.588160 (genops.c:53:class_search_type() 3120+420): TYP ost -05:000040:3:1039645069.588163 (genops.c:53:class_search_type() 3120+420): TYP mdt -05:000040:3:1039645069.588166 (genops.c:53:class_search_type() 3120+420): TYP mds -05:000040:3:1039645069.588170 (genops.c:53:class_search_type() 3120+420): TYP obdfilter -05:000040:3:1039645069.588173 (genops.c:53:class_search_type() 3120+420): TYP ldlm -05:000040:3:1039645069.588177 (genops.c:53:class_search_type() 3120+420): TYP ptlrpc -05:000010:3:1039645069.588182 (class_obd.c:365:obd_class_ioctl() 3120+340): kmalloced 'obd->obd_name': 7 at f60a66d4 (tot 1673). -05:001000:3:1039645069.588193 (lprocfs_status.c:117:lprocfs_new_dir() 3120+692): SEARCH= status , ROOT=RPCDEV -05:001000:3:1039645069.588197 (lprocfs_status.c:120:lprocfs_new_dir() 3120+692): Adding: status -05:001000:3:1039645069.588202 (lprocfs_status.c:117:lprocfs_new_dir() 3120+692): SEARCH= uuid , ROOT=status -05:001000:3:1039645069.588205 (lprocfs_status.c:120:lprocfs_new_dir() 3120+692): Adding: uuid -05:000080:3:1039645069.588212 (class_obd.c:398:obd_class_ioctl() 3120+324): OBD: dev 0 attached type ptlrpc -05:000080:3:1039645069.588216 (class_obd.c:401:obd_class_ioctl() 3120+324): MOD_INC_USE for attach: count = 9 -05:000001:3:1039645069.588221 (class_obd.c:405:obd_class_ioctl() 3120+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.588225 (class_obd.c:530:obd_class_ioctl() 3120+340): kfreed 'buf': 456 at f77f0a00 (tot 1217). -05:000001:3:1039645069.588229 (class_obd.c:533:obd_class_ioctl() 3120+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.588283 (class_obd.c:136:obd_class_ioctl() 3120+324): Process entered -05:000001:3:1039645069.588287 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3120+388): Process entered -05:000010:3:1039645069.588291 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3120+404): kmalloced '*buf': 424 at f77f0a00 (tot 1641). -05:000001:3:1039645069.588296 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3120+388): Process leaving -05:000001:3:1039645069.588300 (../include/linux/obd_class.h:172:obd_setup() 3120+356): Process entered -08:000001:3:1039645069.588304 (rpc.c:47:connmgr_setup() 3120+388): Process entered -08:000001:3:1039645069.588308 (recovd.c:323:recovd_setup() 3120+452): Process entered -08:000001:3:1039645069.588327 (recovd.c:281:recovd_main() 3121+160): Process entered -08:000001:3:1039645069.588334 (recovd.c:171:recovd_check_event() 3121+208): Process entered -08:000001:3:1039645069.588338 (recovd.c:190:recovd_check_event() 3121+224): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.588342 (recovd.c:171:recovd_check_event() 3121+208): Process entered -08:000001:3:1039645069.588345 (recovd.c:190:recovd_check_event() 3121+224): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.588350 (recovd.c:345:recovd_setup() 3120+468): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.588353 (rpc.c:58:connmgr_setup() 3120+404): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.588357 (../include/linux/obd_class.h:177:obd_setup() 3120+372): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.588361 (class_obd.c:465:obd_class_ioctl() 3120+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.588365 (class_obd.c:530:obd_class_ioctl() 3120+340): kfreed 'buf': 424 at f77f0a00 (tot 1217). -05:000001:3:1039645069.588370 (class_obd.c:533:obd_class_ioctl() 3120+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.588717 (module.c:175:kportal_psdev_release() 3120+324): Process entered -0a:000001:3:1039645069.588721 (module.c:181:kportal_psdev_release() 3120+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.588726 (class_obd.c:78:obd_class_release() 3120+324): Process entered -05:000080:3:1039645069.588729 (class_obd.c:85:obd_class_release() 3120+324): MOD_DEC_USE for close: count = 9 -05:000001:3:1039645069.588733 (class_obd.c:87:obd_class_release() 3120+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.594321 (module.c:163:kportal_psdev_open() 3123+420): Process entered -0a:000001:3:1039645069.594330 (module.c:169:kportal_psdev_open() 3123+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.594405 (class_obd.c:66:obd_class_open() 3123+420): Process entered -05:000080:3:1039645069.594410 (class_obd.c:70:obd_class_open() 3123+420): MOD_INC_USE for open: count = 9 -05:000001:3:1039645069.594414 (class_obd.c:72:obd_class_open() 3123+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.594431 (class_obd.c:136:obd_class_ioctl() 3123+324): Process entered -05:000001:3:1039645069.594435 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3123+388): Process entered -05:000010:3:1039645069.594456 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3123+404): kmalloced '*buf': 8192 at f788e000 (tot 9409). -05:000001:3:1039645069.594463 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3123+388): Process leaving -05:000001:3:1039645069.594482 (class_obd.c:213:obd_class_ioctl() 3123+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.594489 (class_obd.c:530:obd_class_ioctl() 3123+340): kfreed 'buf': 8192 at f788e000 (tot 1217). -05:000001:3:1039645069.594494 (class_obd.c:533:obd_class_ioctl() 3123+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.594735 (module.c:175:kportal_psdev_release() 3123+324): Process entered -0a:000001:3:1039645069.594739 (module.c:181:kportal_psdev_release() 3123+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.594744 (class_obd.c:78:obd_class_release() 3123+324): Process entered -05:000080:3:1039645069.594747 (class_obd.c:85:obd_class_release() 3123+324): MOD_DEC_USE for close: count = 9 -05:000001:3:1039645069.594750 (class_obd.c:87:obd_class_release() 3123+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.606693 (module.c:163:kportal_psdev_open() 3124+420): Process entered -0a:000001:3:1039645069.606701 (module.c:169:kportal_psdev_open() 3124+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.607735 (class_obd.c:66:obd_class_open() 3124+420): Process entered -05:000080:3:1039645069.607741 (class_obd.c:70:obd_class_open() 3124+420): MOD_INC_USE for open: count = 9 -05:000001:3:1039645069.607745 (class_obd.c:72:obd_class_open() 3124+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.607753 (class_obd.c:136:obd_class_ioctl() 3124+324): Process entered -05:000001:3:1039645069.607758 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3124+388): Process entered -05:000010:3:1039645069.607764 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3124+404): kmalloced '*buf': 424 at f77f0a00 (tot 1641). -05:000001:3:1039645069.607769 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3124+388): Process leaving -05:000001:3:1039645069.607774 (class_obd.c:321:obd_class_ioctl() 3124+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.607778 (class_obd.c:530:obd_class_ioctl() 3124+340): kfreed 'buf': 424 at f77f0a00 (tot 1217). -05:000001:3:1039645069.607783 (class_obd.c:533:obd_class_ioctl() 3124+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.607944 (class_obd.c:136:obd_class_ioctl() 3124+324): Process entered -05:000001:3:1039645069.607948 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3124+388): Process entered -05:000010:3:1039645069.607952 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3124+404): kmalloced '*buf': 456 at f77f0a00 (tot 1673). -05:000001:3:1039645069.607957 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3124+388): Process leaving -05:000080:3:1039645069.607960 (class_obd.c:346:obd_class_ioctl() 3124+340): attach type ldlm name: ldlm uuid: ldlm_UUID -05:000040:3:1039645069.607965 (genops.c:48:class_search_type() 3124+420): SEARCH ldlm -05:000040:3:1039645069.607968 (genops.c:53:class_search_type() 3124+420): TYP mdc -05:000040:3:1039645069.607972 (genops.c:53:class_search_type() 3124+420): TYP osc -05:000040:3:1039645069.607975 (genops.c:53:class_search_type() 3124+420): TYP ost -05:000040:3:1039645069.607978 (genops.c:53:class_search_type() 3124+420): TYP mdt -05:000040:3:1039645069.607982 (genops.c:53:class_search_type() 3124+420): TYP mds -05:000040:3:1039645069.607985 (genops.c:53:class_search_type() 3124+420): TYP obdfilter -05:000040:3:1039645069.607988 (genops.c:53:class_search_type() 3124+420): TYP ldlm -05:000010:3:1039645069.607994 (class_obd.c:365:obd_class_ioctl() 3124+340): kmalloced 'obd->obd_name': 5 at f60a66fc (tot 1678). -05:000080:3:1039645069.607999 (class_obd.c:398:obd_class_ioctl() 3124+324): OBD: dev 1 attached type ldlm -05:000080:3:1039645069.608003 (class_obd.c:401:obd_class_ioctl() 3124+324): MOD_INC_USE for attach: count = 10 -05:000001:3:1039645069.608006 (class_obd.c:405:obd_class_ioctl() 3124+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.608010 (class_obd.c:530:obd_class_ioctl() 3124+340): kfreed 'buf': 456 at f77f0a00 (tot 1222). -05:000001:3:1039645069.608015 (class_obd.c:533:obd_class_ioctl() 3124+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.608069 (class_obd.c:136:obd_class_ioctl() 3124+324): Process entered -05:000001:3:1039645069.608073 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3124+388): Process entered -05:000010:3:1039645069.608077 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3124+404): kmalloced '*buf': 424 at f77f0a00 (tot 1646). -05:000001:3:1039645069.608082 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3124+388): Process leaving -05:000001:3:1039645069.608086 (../include/linux/obd_class.h:172:obd_setup() 3124+356): Process entered -11:000001:3:1039645069.608090 (ldlm_lockd.c:602:ldlm_setup() 3124+484): Process entered -11:000001:3:1039645069.608094 (ldlm_resource.c:25:ldlm_proc_setup() 3124+516): Process entered -11:000001:3:1039645069.608098 (ldlm_resource.c:28:ldlm_proc_setup() 3124+532): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.608103 (service.c:73:ptlrpc_init_svc() 3124+580): Process entered -08:000010:3:1039645069.608108 (service.c:75:ptlrpc_init_svc() 3124+596): kmalloced 'service': 104 at f665e6dc (tot 1750). -0a:000010:3:1039645069.608234 (api-wrap.c:527:PtlEQAlloc() 3124+756): kmalloced 'ev': 98304 at f9084000 (tot 652849). -0a:000200:3:1039645069.608261 (lib-dispatch.c:54:lib_dispatch() 3124+900): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.608267 (lib-eq.c:38:do_PtlEQAlloc_internal() 3124+932): taking state lock -0b:000200:3:1039645069.608271 (socknal_cb.c:108:ksocknal_validate() 3124+980): 0x7f000001: validating f9084000 : 98304 -0a:004000:3:1039645069.608277 (lib-eq.c:60:do_PtlEQAlloc_internal() 3124+932): releasing state lock -0a:000010:3:1039645069.608281 (api-wrap.c:554:PtlEQAlloc() 3124+756): kmalloced 'eq': 20 at f60a6684 (tot 652869). -08:000010:3:1039645069.608286 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a665c (tot 1778). -08:000010:3:1039645069.608396 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f33f0000 (tot 34546). -0a:000200:3:1039645069.608401 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.608424 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608428 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.608432 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.608445 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608450 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.608454 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6634 (tot 34574). -08:000010:3:1039645069.608560 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2c60000 (tot 67342). -0a:000200:3:1039645069.608565 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.608569 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608572 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.608576 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.608580 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608584 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.608587 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a660c (tot 67370). -08:000010:3:1039645069.608693 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2bf8000 (tot 100138). -0a:000200:3:1039645069.608698 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.608703 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608708 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.608712 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.608716 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608720 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.608723 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a65e4 (tot 100166). -08:000010:3:1039645069.608830 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4f70000 (tot 132934). -0a:000200:3:1039645069.608835 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.608839 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608842 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.608846 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.608850 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608854 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.608857 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a65bc (tot 132962). -08:000010:3:1039645069.608965 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4768000 (tot 165730). -0a:000200:3:1039645069.608970 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.608974 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608978 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.608982 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.608986 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.608989 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.608993 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6594 (tot 165758). -08:000010:3:1039645069.609099 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4538000 (tot 198526). -0a:000200:3:1039645069.609104 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609108 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609111 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609115 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609119 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609123 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609126 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a656c (tot 198554). -08:000010:3:1039645069.609233 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4900000 (tot 231322). -0a:000200:3:1039645069.609238 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609242 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609246 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609249 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609254 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609257 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609261 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6544 (tot 231350). -08:000010:3:1039645069.609369 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3918000 (tot 264118). -0a:000200:3:1039645069.609373 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609377 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609381 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609385 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609389 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609393 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609396 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a651c (tot 264146). -08:000010:3:1039645069.609504 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3380000 (tot 296914). -0a:000200:3:1039645069.609508 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609512 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609516 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609520 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609524 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609527 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609531 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a64f4 (tot 296942). -08:000010:3:1039645069.609638 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2cd0000 (tot 329710). -0a:000200:3:1039645069.609643 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609647 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609651 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609654 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609659 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609662 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609666 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a64cc (tot 329738). -08:000010:3:1039645069.609774 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3f08000 (tot 362506). -0a:000200:3:1039645069.609778 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609783 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609786 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609790 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609794 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609798 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609801 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a64a4 (tot 362534). -08:000010:3:1039645069.609909 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f44c8000 (tot 395302). -0a:000200:3:1039645069.609914 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.609918 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609921 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.609925 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.609929 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.609933 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.609936 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a647c (tot 395330). -08:000010:3:1039645069.610043 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f42b8000 (tot 428098). -0a:000200:3:1039645069.610048 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610052 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610056 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610059 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610064 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610067 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610071 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6454 (tot 428126). -08:000010:3:1039645069.610178 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2868000 (tot 460894). -0a:000200:3:1039645069.610183 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610187 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610190 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610194 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610198 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610202 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610206 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a642c (tot 460922). -08:000010:3:1039645069.610313 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3230000 (tot 493690). -0a:000200:3:1039645069.610318 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610322 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610325 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610329 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610333 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610337 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610340 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6404 (tot 493718). -08:000010:3:1039645069.610447 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4278000 (tot 526486). -0a:000200:3:1039645069.610452 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610456 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610460 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610463 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610476 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610479 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610483 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a63dc (tot 526514). -08:000010:3:1039645069.610591 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3498000 (tot 559282). -0a:000200:3:1039645069.610596 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610600 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610604 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610607 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610612 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610615 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610619 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a63b4 (tot 559310). -08:000010:3:1039645069.610728 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f31a0000 (tot 592078). -0a:000200:3:1039645069.610733 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610737 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610741 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610744 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610749 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610752 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610756 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a638c (tot 592106). -08:000010:3:1039645069.610865 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3478000 (tot 624874). -0a:000200:3:1039645069.610870 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.610874 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610877 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.610881 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.610885 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.610889 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.610893 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6364 (tot 624902). -08:000010:3:1039645069.611003 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2f20000 (tot 657670). -0a:000200:3:1039645069.611007 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611011 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611015 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611019 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611023 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611027 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000200:3:1039645069.611030 (service.c:132:ptlrpc_init_svc() 3124+580): Starting service listening on portal 15 (eq: f60a6684) -08:000001:3:1039645069.611034 (service.c:134:ptlrpc_init_svc() 3124+596): Process leaving (rc=4133873372 : -161093924 : f665e6dc) -08:000001:3:1039645069.611040 (service.c:73:ptlrpc_init_svc() 3124+580): Process entered -08:000010:3:1039645069.611043 (service.c:75:ptlrpc_init_svc() 3124+596): kmalloced 'service': 104 at f637b18c (tot 657774). -0a:000010:3:1039645069.611188 (api-wrap.c:527:PtlEQAlloc() 3124+756): kmalloced 'ev': 98304 at f909d000 (tot 751173). -0a:000200:3:1039645069.611218 (lib-dispatch.c:54:lib_dispatch() 3124+900): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:3:1039645069.611223 (lib-eq.c:38:do_PtlEQAlloc_internal() 3124+932): taking state lock -0b:000200:3:1039645069.611226 (socknal_cb.c:108:ksocknal_validate() 3124+980): 0x7f000001: validating f909d000 : 98304 -0a:004000:3:1039645069.611231 (lib-eq.c:60:do_PtlEQAlloc_internal() 3124+932): releasing state lock -0a:000010:3:1039645069.611235 (api-wrap.c:554:PtlEQAlloc() 3124+756): kmalloced 'eq': 20 at f60a6314 (tot 751193). -08:000010:3:1039645069.611240 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a62ec (tot 657802). -08:000010:3:1039645069.611350 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f33b0000 (tot 690570). -0a:000200:3:1039645069.611355 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611359 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611363 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611366 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611371 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611375 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.611378 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a62c4 (tot 690598). -08:000010:3:1039645069.611488 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3448000 (tot 723366). -0a:000200:3:1039645069.611493 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611497 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611500 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611504 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611508 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611512 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.611515 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a629c (tot 723394). -08:000010:3:1039645069.611625 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2d20000 (tot 756162). -0a:000200:3:1039645069.611630 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611635 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611638 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611642 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611646 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611649 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.611653 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6274 (tot 756190). -08:000010:3:1039645069.611761 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2c80000 (tot 788958). -0a:000200:3:1039645069.611766 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611770 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611774 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611777 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611781 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611785 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.611789 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a624c (tot 788986). -08:000010:3:1039645069.611900 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f28d8000 (tot 821754). -0a:000200:3:1039645069.611904 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.611909 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611912 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.611916 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.611920 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.611924 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.611927 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6224 (tot 821782). -08:000010:3:1039645069.612036 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2140000 (tot 854550). -0a:000200:3:1039645069.612041 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612045 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612049 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612053 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612057 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612061 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612064 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a61fc (tot 854578). -08:000010:3:1039645069.612176 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4fd0000 (tot 887346). -0a:000200:3:1039645069.612181 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612185 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612189 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612192 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612196 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612200 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612204 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a61d4 (tot 887374). -08:000010:3:1039645069.612315 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f4ab8000 (tot 920142). -0a:000200:3:1039645069.612320 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612324 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612328 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612331 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612335 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612339 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612343 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a61ac (tot 920170). -08:000010:3:1039645069.612453 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f29d0000 (tot 952938). -0a:000200:3:1039645069.612457 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612462 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612465 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612469 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612473 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612477 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612480 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f60a6184 (tot 952966). -08:000010:3:1039645069.612592 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f22f0000 (tot 985734). -0a:000200:3:1039645069.612597 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612601 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612604 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612608 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612612 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612616 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612620 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098f6c (tot 985762). -08:000010:3:1039645069.612730 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2f18000 (tot 1018530). -0a:000200:3:1039645069.612735 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612739 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612742 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612746 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612759 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612764 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612768 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098f44 (tot 1018558). -08:000010:3:1039645069.612878 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f36e0000 (tot 1051326). -0a:000200:3:1039645069.612882 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.612887 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612890 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.612894 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.612898 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.612902 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.612905 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098f1c (tot 1051354). -08:000010:3:1039645069.613015 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3240000 (tot 1084122). -0a:000200:3:1039645069.613020 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613024 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613028 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613031 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613036 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613039 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613043 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098ef4 (tot 1084150). -08:000010:3:1039645069.613155 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3b90000 (tot 1116918). -0a:000200:3:1039645069.613160 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613164 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613167 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613171 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613175 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613179 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613182 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098ecc (tot 1116946). -08:000010:3:1039645069.613294 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f5120000 (tot 1149714). -0a:000200:3:1039645069.613298 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613303 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613306 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613310 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613314 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613317 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613321 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098ea4 (tot 1149742). -08:000010:3:1039645069.613433 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f22e8000 (tot 1182510). -0a:000200:3:1039645069.613438 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613442 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613445 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613449 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613453 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613457 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613460 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098e7c (tot 1182538). -08:000010:3:1039645069.613575 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2770000 (tot 1215306). -0a:000200:3:1039645069.613580 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613584 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613587 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613591 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613595 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613599 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613602 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098e54 (tot 1215334). -08:000010:3:1039645069.613713 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f3268000 (tot 1248102). -0a:000200:3:1039645069.613718 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613722 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613726 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613729 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613733 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613737 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613740 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098e2c (tot 1248130). -08:000010:3:1039645069.613852 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f2058000 (tot 1280898). -0a:000200:3:1039645069.613857 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.613861 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613865 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.613868 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.613873 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.613876 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000010:3:1039645069.613879 (service.c:113:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd': 28 at f6098e04 (tot 1280926). -08:000010:3:1039645069.613991 (service.c:120:ptlrpc_init_svc() 3124+596): kmalloced 'rqbd->rqbd_buffer': 32768 at f23d8000 (tot 1313694). -0a:000200:3:1039645069.613995 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMEAttach (5) -0a:004000:3:1039645069.614000 (lib-me.c:42:do_PtlMEAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.614003 (lib-me.c:58:do_PtlMEAttach() 3124+1076): releasing state lock -0a:000200:3:1039645069.614007 (lib-dispatch.c:54:lib_dispatch() 3124+1044): 2130706433: API call PtlMDAttach (11) -0a:004000:3:1039645069.614011 (lib-md.c:210:do_PtlMDAttach() 3124+1076): taking state lock -0a:004000:3:1039645069.614015 (lib-md.c:229:do_PtlMDAttach() 3124+1076): releasing state lock -08:000200:3:1039645069.614018 (service.c:132:ptlrpc_init_svc() 3124+580): Starting service listening on portal 17 (eq: f60a6314) -08:000001:3:1039645069.614022 (service.c:134:ptlrpc_init_svc() 3124+596): Process leaving (rc=4130845068 : -164122228 : f637b18c) -08:000001:3:1039645069.614028 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614032 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098ddc (tot 1313722). -08:000001:3:1039645069.614063 (service.c:258:ptlrpc_main() 3125+176): Process entered -08:000010:3:1039645069.614071 (service.c:280:ptlrpc_main() 3125+192): kmalloced 'event': 96 at f6882a0c (tot 1313818). -08:000010:3:1039645069.614077 (service.c:283:ptlrpc_main() 3125+192): kmalloced 'request': 204 at f68bedec (tot 1314022). -08:000001:3:1039645069.614083 (service.c:35:ptlrpc_check_event() 3125+224): Process entered -0a:000001:3:1039645069.614087 (api-eq.c:43:PtlEQGet() 3125+288): Process entered -0a:000040:3:1039645069.614091 (api-eq.c:58:PtlEQGet() 3125+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614096 (api-eq.c:61:PtlEQGet() 3125+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614100 (service.c:53:ptlrpc_check_event() 3125+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614105 (service.c:35:ptlrpc_check_event() 3125+224): Process entered -0a:000001:3:1039645069.614108 (api-eq.c:43:PtlEQGet() 3125+288): Process entered -0a:000040:3:1039645069.614112 (api-eq.c:58:PtlEQGet() 3125+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614116 (api-eq.c:61:PtlEQGet() 3125+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614120 (service.c:53:ptlrpc_check_event() 3125+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614125 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614129 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614133 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098db4 (tot 1314050). -08:000001:3:1039645069.614230 (service.c:258:ptlrpc_main() 3126+176): Process entered -08:000010:3:1039645069.614234 (service.c:280:ptlrpc_main() 3126+192): kmalloced 'event': 96 at f66d66dc (tot 1314146). -08:000010:3:1039645069.614239 (service.c:283:ptlrpc_main() 3126+192): kmalloced 'request': 204 at f781ead4 (tot 1314350). -08:000001:3:1039645069.614244 (service.c:35:ptlrpc_check_event() 3126+224): Process entered -0a:000001:3:1039645069.614247 (api-eq.c:43:PtlEQGet() 3126+288): Process entered -0a:000040:3:1039645069.614250 (api-eq.c:58:PtlEQGet() 3126+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614254 (api-eq.c:61:PtlEQGet() 3126+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614258 (service.c:53:ptlrpc_check_event() 3126+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614262 (service.c:35:ptlrpc_check_event() 3126+224): Process entered -0a:000001:3:1039645069.614265 (api-eq.c:43:PtlEQGet() 3126+288): Process entered -0a:000040:3:1039645069.614269 (api-eq.c:58:PtlEQGet() 3126+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614273 (api-eq.c:61:PtlEQGet() 3126+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614277 (service.c:53:ptlrpc_check_event() 3126+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614281 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614285 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614288 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098d8c (tot 1314378). -08:000001:3:1039645069.614299 (service.c:258:ptlrpc_main() 3127+176): Process entered -08:000010:3:1039645069.614304 (service.c:280:ptlrpc_main() 3127+192): kmalloced 'event': 96 at f66d6764 (tot 1314474). -08:000010:3:1039645069.614309 (service.c:283:ptlrpc_main() 3127+192): kmalloced 'request': 204 at f6abb294 (tot 1314678). -08:000001:3:1039645069.614313 (service.c:35:ptlrpc_check_event() 3127+224): Process entered -0a:000001:3:1039645069.614316 (api-eq.c:43:PtlEQGet() 3127+288): Process entered -0a:000040:3:1039645069.614320 (api-eq.c:58:PtlEQGet() 3127+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614324 (api-eq.c:61:PtlEQGet() 3127+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614328 (service.c:53:ptlrpc_check_event() 3127+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614332 (service.c:35:ptlrpc_check_event() 3127+224): Process entered -0a:000001:3:1039645069.614335 (api-eq.c:43:PtlEQGet() 3127+288): Process entered -0a:000040:3:1039645069.614338 (api-eq.c:58:PtlEQGet() 3127+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614343 (api-eq.c:61:PtlEQGet() 3127+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614346 (service.c:53:ptlrpc_check_event() 3127+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614351 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614355 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614358 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098d64 (tot 1314706). -08:000001:3:1039645069.614370 (service.c:258:ptlrpc_main() 3128+176): Process entered -08:000010:3:1039645069.614375 (service.c:280:ptlrpc_main() 3128+192): kmalloced 'event': 96 at f66d6874 (tot 1314802). -08:000010:3:1039645069.614380 (service.c:283:ptlrpc_main() 3128+192): kmalloced 'request': 204 at f79ae9cc (tot 1315006). -08:000001:3:1039645069.614384 (service.c:35:ptlrpc_check_event() 3128+224): Process entered -0a:000001:3:1039645069.614388 (api-eq.c:43:PtlEQGet() 3128+288): Process entered -0a:000040:3:1039645069.614391 (api-eq.c:58:PtlEQGet() 3128+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614395 (api-eq.c:61:PtlEQGet() 3128+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614399 (service.c:53:ptlrpc_check_event() 3128+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614403 (service.c:35:ptlrpc_check_event() 3128+224): Process entered -0a:000001:3:1039645069.614406 (api-eq.c:43:PtlEQGet() 3128+288): Process entered -0a:000040:3:1039645069.614409 (api-eq.c:58:PtlEQGet() 3128+304): new_event: f909d060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614413 (api-eq.c:61:PtlEQGet() 3128+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614417 (service.c:53:ptlrpc_check_event() 3128+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614422 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614426 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614429 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098d3c (tot 1315034). -08:000001:3:1039645069.614440 (service.c:258:ptlrpc_main() 3129+176): Process entered -08:000010:3:1039645069.614445 (service.c:280:ptlrpc_main() 3129+192): kmalloced 'event': 96 at f66d68fc (tot 1315130). -08:000010:3:1039645069.614450 (service.c:283:ptlrpc_main() 3129+192): kmalloced 'request': 204 at f68c818c (tot 1315334). -08:000001:3:1039645069.614454 (service.c:35:ptlrpc_check_event() 3129+224): Process entered -0a:000001:3:1039645069.614458 (api-eq.c:43:PtlEQGet() 3129+288): Process entered -0a:000040:3:1039645069.614461 (api-eq.c:58:PtlEQGet() 3129+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614465 (api-eq.c:61:PtlEQGet() 3129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614469 (service.c:53:ptlrpc_check_event() 3129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614473 (service.c:35:ptlrpc_check_event() 3129+224): Process entered -0a:000001:3:1039645069.614476 (api-eq.c:43:PtlEQGet() 3129+288): Process entered -0a:000040:3:1039645069.614479 (api-eq.c:58:PtlEQGet() 3129+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614483 (api-eq.c:61:PtlEQGet() 3129+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614487 (service.c:53:ptlrpc_check_event() 3129+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614492 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614496 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614499 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098d14 (tot 1315362). -08:000001:3:1039645069.614509 (service.c:258:ptlrpc_main() 3130+176): Process entered -08:000010:3:1039645069.614514 (service.c:280:ptlrpc_main() 3130+192): kmalloced 'event': 96 at f6882a94 (tot 1315458). -08:000010:3:1039645069.614519 (service.c:283:ptlrpc_main() 3130+192): kmalloced 'request': 204 at f65fcad4 (tot 1315662). -08:000001:3:1039645069.614523 (service.c:35:ptlrpc_check_event() 3130+224): Process entered -0a:000001:3:1039645069.614526 (api-eq.c:43:PtlEQGet() 3130+288): Process entered -0a:000040:3:1039645069.614530 (api-eq.c:58:PtlEQGet() 3130+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614534 (api-eq.c:61:PtlEQGet() 3130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614538 (service.c:53:ptlrpc_check_event() 3130+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614542 (service.c:35:ptlrpc_check_event() 3130+224): Process entered -0a:000001:3:1039645069.614545 (api-eq.c:43:PtlEQGet() 3130+288): Process entered -0a:000040:3:1039645069.614548 (api-eq.c:58:PtlEQGet() 3130+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614552 (api-eq.c:61:PtlEQGet() 3130+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614556 (service.c:53:ptlrpc_check_event() 3130+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614561 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614565 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614568 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098cec (tot 1315690). -08:000001:3:1039645069.614579 (service.c:258:ptlrpc_main() 3131+176): Process entered -08:000010:3:1039645069.614583 (service.c:280:ptlrpc_main() 3131+192): kmalloced 'event': 96 at f66d6984 (tot 1315786). -08:000010:3:1039645069.614588 (service.c:283:ptlrpc_main() 3131+192): kmalloced 'request': 204 at f68924a4 (tot 1315990). -08:000001:3:1039645069.614593 (service.c:35:ptlrpc_check_event() 3131+224): Process entered -0a:000001:3:1039645069.614596 (api-eq.c:43:PtlEQGet() 3131+288): Process entered -0a:000040:3:1039645069.614599 (api-eq.c:58:PtlEQGet() 3131+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614604 (api-eq.c:61:PtlEQGet() 3131+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614607 (service.c:53:ptlrpc_check_event() 3131+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614611 (service.c:35:ptlrpc_check_event() 3131+224): Process entered -0a:000001:3:1039645069.614615 (api-eq.c:43:PtlEQGet() 3131+288): Process entered -0a:000040:3:1039645069.614618 (api-eq.c:58:PtlEQGet() 3131+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614622 (api-eq.c:61:PtlEQGet() 3131+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614626 (service.c:53:ptlrpc_check_event() 3131+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614630 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -08:000001:3:1039645069.614634 (service.c:368:ptlrpc_start_thread() 3124+596): Process entered -08:000010:3:1039645069.614637 (service.c:370:ptlrpc_start_thread() 3124+612): kmalloced 'thread': 28 at f6098cc4 (tot 1316018). -08:000001:3:1039645069.614648 (service.c:258:ptlrpc_main() 3132+176): Process entered -08:000010:3:1039645069.614653 (service.c:280:ptlrpc_main() 3132+192): kmalloced 'event': 96 at f66d6a0c (tot 1316114). -08:000010:3:1039645069.614658 (service.c:283:ptlrpc_main() 3132+192): kmalloced 'request': 204 at f6892084 (tot 1316318). -08:000001:3:1039645069.614662 (service.c:35:ptlrpc_check_event() 3132+224): Process entered -0a:000001:3:1039645069.614665 (api-eq.c:43:PtlEQGet() 3132+288): Process entered -0a:000040:3:1039645069.614669 (api-eq.c:58:PtlEQGet() 3132+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614673 (api-eq.c:61:PtlEQGet() 3132+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614677 (service.c:53:ptlrpc_check_event() 3132+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614681 (service.c:35:ptlrpc_check_event() 3132+224): Process entered -0a:000001:3:1039645069.614684 (api-eq.c:43:PtlEQGet() 3132+288): Process entered -0a:000040:3:1039645069.614687 (api-eq.c:58:PtlEQGet() 3132+304): new_event: f9084060, sequence: 1, eq->size: 1024 -0a:000001:3:1039645069.614692 (api-eq.c:61:PtlEQGet() 3132+304): Process leaving (rc=25 : 25 : 19) -08:000001:3:1039645069.614696 (service.c:53:ptlrpc_check_event() 3132+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:3:1039645069.614700 (service.c:394:ptlrpc_start_thread() 3124+612): Process leaving (rc=0 : 0 : 0) -11:000001:3:1039645069.614705 (ldlm_lockd.c:666:ldlm_setup() 3124+500): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.614709 (../include/linux/obd_class.h:177:obd_setup() 3124+372): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.614715 (class_obd.c:465:obd_class_ioctl() 3124+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.614721 (class_obd.c:530:obd_class_ioctl() 3124+340): kfreed 'buf': 424 at f77f0a00 (tot 1315894). -05:000001:3:1039645069.614725 (class_obd.c:533:obd_class_ioctl() 3124+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.615218 (module.c:175:kportal_psdev_release() 3124+324): Process entered -0a:000001:3:1039645069.615224 (module.c:181:kportal_psdev_release() 3124+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.615230 (class_obd.c:78:obd_class_release() 3124+324): Process entered -05:000080:3:1039645069.615233 (class_obd.c:85:obd_class_release() 3124+324): MOD_DEC_USE for close: count = 10 -05:000001:3:1039645069.615237 (class_obd.c:87:obd_class_release() 3124+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.621151 (module.c:163:kportal_psdev_open() 3134+420): Process entered -0a:000001:3:1039645069.621159 (module.c:169:kportal_psdev_open() 3134+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.621230 (class_obd.c:66:obd_class_open() 3134+420): Process entered -05:000080:3:1039645069.621235 (class_obd.c:70:obd_class_open() 3134+420): MOD_INC_USE for open: count = 10 -05:000001:3:1039645069.621239 (class_obd.c:72:obd_class_open() 3134+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.621251 (class_obd.c:136:obd_class_ioctl() 3134+324): Process entered -05:000001:3:1039645069.621255 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3134+388): Process entered -05:000010:3:1039645069.621277 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3134+404): kmalloced '*buf': 8192 at f788e000 (tot 1324086). -05:000001:3:1039645069.621284 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3134+388): Process leaving -05:000001:3:1039645069.621303 (class_obd.c:213:obd_class_ioctl() 3134+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645069.621310 (class_obd.c:530:obd_class_ioctl() 3134+340): kfreed 'buf': 8192 at f788e000 (tot 1315894). -05:000001:3:1039645069.621315 (class_obd.c:533:obd_class_ioctl() 3134+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645069.621534 (module.c:175:kportal_psdev_release() 3134+324): Process entered -0a:000001:3:1039645069.621538 (module.c:181:kportal_psdev_release() 3134+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645069.621542 (class_obd.c:78:obd_class_release() 3134+324): Process entered -05:000080:3:1039645069.621546 (class_obd.c:85:obd_class_release() 3134+324): MOD_DEC_USE for close: count = 10 -05:000001:3:1039645069.621549 (class_obd.c:87:obd_class_release() 3134+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645072.535742 (module.c:163:kportal_psdev_open() 3179+420): Process entered -0a:000001:3:1039645072.535750 (module.c:169:kportal_psdev_open() 3179+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645072.536815 (class_obd.c:66:obd_class_open() 3179+420): Process entered -05:000080:3:1039645072.536822 (class_obd.c:70:obd_class_open() 3179+420): MOD_INC_USE for open: count = 10 -05:000001:3:1039645072.536826 (class_obd.c:72:obd_class_open() 3179+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645072.536834 (class_obd.c:136:obd_class_ioctl() 3179+324): Process entered -05:000001:3:1039645072.536838 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3179+388): Process entered -05:000010:3:1039645072.536844 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3179+404): kmalloced '*buf': 424 at f77f0a00 (tot 1316318). -05:000001:3:1039645072.536850 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3179+388): Process leaving -05:000001:3:1039645072.536855 (class_obd.c:321:obd_class_ioctl() 3179+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645072.536860 (class_obd.c:530:obd_class_ioctl() 3179+340): kfreed 'buf': 424 at f77f0a00 (tot 1315894). -05:000001:3:1039645072.536864 (class_obd.c:533:obd_class_ioctl() 3179+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645072.537070 (class_obd.c:136:obd_class_ioctl() 3179+324): Process entered -05:000001:3:1039645072.537074 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3179+388): Process entered -05:000010:3:1039645072.537078 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3179+404): kmalloced '*buf': 480 at f77f0a00 (tot 1316374). -05:000001:3:1039645072.537083 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3179+388): Process leaving -05:000080:3:1039645072.537087 (class_obd.c:346:obd_class_ioctl() 3179+340): attach type obdfilter name: OBD_localhost uuid: OBD_localhost_UUID -05:000040:3:1039645072.537091 (genops.c:48:class_search_type() 3179+420): SEARCH obdfilter -05:000040:3:1039645072.537095 (genops.c:53:class_search_type() 3179+420): TYP mdc -05:000040:3:1039645072.537098 (genops.c:53:class_search_type() 3179+420): TYP osc -05:000040:3:1039645072.537102 (genops.c:53:class_search_type() 3179+420): TYP ost -05:000040:3:1039645072.537105 (genops.c:53:class_search_type() 3179+420): TYP mdt -05:000040:3:1039645072.537108 (genops.c:53:class_search_type() 3179+420): TYP mds -05:000040:3:1039645072.537111 (genops.c:53:class_search_type() 3179+420): TYP obdfilter -05:000010:3:1039645072.537116 (class_obd.c:365:obd_class_ioctl() 3179+340): kmalloced 'obd->obd_name': 14 at f6098c4c (tot 1316388). -05:001000:3:1039645072.537127 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537132 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: status -05:001000:3:1039645072.537136 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= uuid , ROOT=status -05:001000:3:1039645072.537139 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: uuid -05:001000:3:1039645072.537147 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537151 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= blocksize , ROOT=status -05:001000:3:1039645072.537155 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: blocksize -05:001000:3:1039645072.537160 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537164 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= kbytestotal , ROOT=status -05:001000:3:1039645072.537167 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: kbytestotal -05:001000:3:1039645072.537172 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537176 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= kbytesfree , ROOT=status -05:001000:3:1039645072.537179 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: kbytesfree -05:001000:3:1039645072.537184 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537188 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= filestotal , ROOT=status -05:001000:3:1039645072.537191 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: filestotal -05:001000:3:1039645072.537196 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537200 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= filesfree , ROOT=status -05:001000:3:1039645072.537204 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: filesfree -05:001000:3:1039645072.537209 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537212 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= filegroups , ROOT=status -05:001000:3:1039645072.537216 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: filegroups -05:001000:3:1039645072.537221 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= status , ROOT=OBD_localhost -05:001000:3:1039645072.537224 (lprocfs_status.c:117:lprocfs_new_dir() 3179+692): SEARCH= fstype , ROOT=status -05:001000:3:1039645072.537228 (lprocfs_status.c:120:lprocfs_new_dir() 3179+692): Adding: fstype -05:000080:3:1039645072.537233 (class_obd.c:398:obd_class_ioctl() 3179+324): OBD: dev 2 attached type obdfilter -05:000080:3:1039645072.537237 (class_obd.c:401:obd_class_ioctl() 3179+324): MOD_INC_USE for attach: count = 11 -05:000001:3:1039645072.537240 (class_obd.c:405:obd_class_ioctl() 3179+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645072.537244 (class_obd.c:530:obd_class_ioctl() 3179+340): kfreed 'buf': 480 at f77f0a00 (tot 1315908). -05:000001:3:1039645072.537249 (class_obd.c:533:obd_class_ioctl() 3179+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645072.537351 (class_obd.c:136:obd_class_ioctl() 3179+324): Process entered -05:000001:3:1039645072.537355 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3179+388): Process entered -05:000010:3:1039645072.537358 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3179+404): kmalloced '*buf': 448 at f77f0a00 (tot 1316356). -05:000001:3:1039645072.537363 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3179+388): Process leaving -05:000001:3:1039645072.537367 (../include/linux/obd_class.h:172:obd_setup() 3179+356): Process entered -0e:000001:3:1039645072.537371 (filter.c:567:filter_setup() 3179+420): Process entered -0e:020000:3:1039645072.541731 (filter.c:582:filter_setup() 3179+420): /dev/loop0: mnt is f6b4ced4 -0e:000001:3:1039645072.541747 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:3:1039645072.541751 (simple.c:171:simple_mkdir() 3179+596): creating directory O -0e:000001:0:1039645072.548238 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548245 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4062143252 : -232824044 : f21f6314) -0e:000002:0:1039645072.548251 (filter.c:114:filter_prep() 3179+548): got/created O: f21f6314 -0e:000001:0:1039645072.548256 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548259 (simple.c:171:simple_mkdir() 3179+596): creating directory P -0e:000001:0:1039645072.548307 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548310 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4145514820 : -149452476 : f7178944) -0e:000002:0:1039645072.548315 (filter.c:122:filter_prep() 3179+548): got/created P: f7178944 -0e:000002:0:1039645072.548320 (filter.c:82:f_dput() 3179+564): putting P: f7178944, count = 0 -0e:000001:0:1039645072.548324 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548327 (simple.c:171:simple_mkdir() 3179+596): creating directory D -0e:000001:0:1039645072.548366 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548370 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141040536 : -153926760 : f6d34398) -0e:000002:0:1039645072.548374 (filter.c:130:filter_prep() 3179+548): got/created D: f6d34398 -0e:000001:0:1039645072.548378 (simple.c:134:simple_mknod() 3179+596): Process entered -0e:000002:0:1039645072.548382 (simple.c:137:simple_mknod() 3179+596): creating file 2 -0e:000001:0:1039645072.548402 (simple.c:152:simple_mknod() 3179+596): Process leaving -0e:000001:0:1039645072.548405 (simple.c:160:simple_mknod() 3179+612): Process leaving (rc=4141040404 : -153926892 : f6d34314) -0e:000002:0:1039645072.548410 (filter.c:82:f_dput() 3179+564): putting D: f6d34398, count = 1 -0e:000002:0:1039645072.548414 (filter.c:82:f_dput() 3179+564): putting 2: f6d34314, count = 0 -0e:000001:0:1039645072.548419 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548422 (simple.c:171:simple_mkdir() 3179+596): creating directory F -0e:000001:0:1039645072.548459 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548462 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141040272 : -153927024 : f6d34290) -0e:000002:0:1039645072.548467 (filter.c:159:filter_prep() 3179+548): got/created O/F: f6d34290 -0e:000001:0:1039645072.548471 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548474 (simple.c:171:simple_mkdir() 3179+596): creating directory C -0e:000001:0:1039645072.548515 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548519 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141043572 : -153923724 : f6d34f74) -0e:000002:0:1039645072.548524 (filter.c:159:filter_prep() 3179+548): got/created O/C: f6d34f74 -0e:000001:0:1039645072.548527 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548530 (simple.c:171:simple_mkdir() 3179+596): creating directory D -0e:000001:0:1039645072.548568 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548571 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141043440 : -153923856 : f6d34ef0) -0e:000002:0:1039645072.548576 (filter.c:159:filter_prep() 3179+548): got/created O/D: f6d34ef0 -0e:000001:0:1039645072.548580 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548583 (simple.c:171:simple_mkdir() 3179+596): creating directory B -0e:000001:0:1039645072.548623 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548627 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141018468 : -153948828 : f6d2ed64) -0e:000002:0:1039645072.548632 (filter.c:159:filter_prep() 3179+548): got/created O/B: f6d2ed64 -0e:000001:0:1039645072.548636 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548639 (simple.c:171:simple_mkdir() 3179+596): creating directory R -0e:000001:0:1039645072.548677 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548681 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141018336 : -153948960 : f6d2ece0) -0e:000002:0:1039645072.548685 (filter.c:159:filter_prep() 3179+548): got/created O/R: f6d2ece0 -0e:000001:0:1039645072.548689 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548692 (simple.c:171:simple_mkdir() 3179+596): creating directory L -0e:000001:0:1039645072.548734 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548738 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141018204 : -153949092 : f6d2ec5c) -0e:000002:0:1039645072.548743 (filter.c:159:filter_prep() 3179+548): got/created O/L: f6d2ec5c -0e:000001:0:1039645072.548746 (simple.c:168:simple_mkdir() 3179+596): Process entered -0e:000002:0:1039645072.548749 (simple.c:171:simple_mkdir() 3179+596): creating directory S -0e:000001:0:1039645072.548845 (simple.c:185:simple_mkdir() 3179+596): Process leaving -0e:000001:0:1039645072.548850 (simple.c:193:simple_mkdir() 3179+612): Process leaving (rc=4141017544 : -153949752 : f6d2e9c8) -0e:000002:0:1039645072.548856 (filter.c:159:filter_prep() 3179+548): got/created O/S: f6d2e9c8 -11:000001:0:1039645072.548926 (ldlm_resource.c:68:ldlm_namespace_new() 3179+484): Process entered -11:000010:0:1039645072.548932 (ldlm_resource.c:70:ldlm_namespace_new() 3179+500): kmalloced 'ns': 112 at f6e2fb1c (tot 1316468). -11:000010:0:1039645072.548953 (ldlm_resource.c:83:ldlm_namespace_new() 3179+500): kmalloced 'ns->ns_name': 11 at f6089184 (tot 1447551). -05:001000:0:1039645072.549040 (lprocfs_status.c:117:lprocfs_new_dir() 3179+1044): SEARCH= filter-tgt , ROOT=ldlm -05:001000:0:1039645072.549044 (lprocfs_status.c:120:lprocfs_new_dir() 3179+1044): Adding: filter-tgt -05:001000:0:1039645072.549051 (lprocfs_status.c:117:lprocfs_new_dir() 3179+1044): SEARCH= resource_count , ROOT=filter-tgt -05:001000:0:1039645072.549054 (lprocfs_status.c:120:lprocfs_new_dir() 3179+1044): Adding: resource_count -05:001000:0:1039645072.549062 (lprocfs_status.c:117:lprocfs_new_dir() 3179+1044): SEARCH= filter-tgt , ROOT=ldlm -05:001000:0:1039645072.549066 (lprocfs_status.c:117:lprocfs_new_dir() 3179+1044): SEARCH= lock_count , ROOT=filter-tgt -05:001000:0:1039645072.549070 (lprocfs_status.c:120:lprocfs_new_dir() 3179+1044): Adding: lock_count -11:000001:0:1039645072.549075 (ldlm_resource.c:110:ldlm_namespace_new() 3179+500): Process leaving (rc=4142070556 : -152896740 : f6e2fb1c) -0e:000001:0:1039645072.549081 (filter.c:607:filter_setup() 3179+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645072.549085 (../include/linux/obd_class.h:177:obd_setup() 3179+372): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645072.549091 (class_obd.c:465:obd_class_ioctl() 3179+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1039645072.549096 (class_obd.c:530:obd_class_ioctl() 3179+340): kfreed 'buf': 448 at f77f0a00 (tot 1447103). -05:000001:0:1039645072.549101 (class_obd.c:533:obd_class_ioctl() 3179+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1039645072.549621 (module.c:175:kportal_psdev_release() 3179+324): Process entered -0a:000001:0:1039645072.549627 (module.c:181:kportal_psdev_release() 3179+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645072.549634 (class_obd.c:78:obd_class_release() 3179+324): Process entered -05:000080:0:1039645072.549637 (class_obd.c:85:obd_class_release() 3179+324): MOD_DEC_USE for close: count = 11 -05:000001:0:1039645072.549641 (class_obd.c:87:obd_class_release() 3179+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645072.556033 (module.c:163:kportal_psdev_open() 3182+420): Process entered -0a:000001:2:1039645072.556041 (module.c:169:kportal_psdev_open() 3182+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645072.556117 (class_obd.c:66:obd_class_open() 3182+420): Process entered -05:000080:2:1039645072.556122 (class_obd.c:70:obd_class_open() 3182+420): MOD_INC_USE for open: count = 11 -05:000001:2:1039645072.556126 (class_obd.c:72:obd_class_open() 3182+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645072.556139 (class_obd.c:136:obd_class_ioctl() 3182+324): Process entered -05:000001:2:1039645072.556143 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3182+388): Process entered -05:000010:2:1039645072.556165 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3182+404): kmalloced '*buf': 8192 at f788e000 (tot 1455295). -05:000001:2:1039645072.556171 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3182+388): Process leaving -05:000001:2:1039645072.556193 (class_obd.c:213:obd_class_ioctl() 3182+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645072.556200 (class_obd.c:530:obd_class_ioctl() 3182+340): kfreed 'buf': 8192 at f788e000 (tot 1447103). -05:000001:2:1039645072.556205 (class_obd.c:533:obd_class_ioctl() 3182+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645072.556477 (module.c:175:kportal_psdev_release() 3182+324): Process entered -0a:000001:2:1039645072.556481 (module.c:181:kportal_psdev_release() 3182+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645072.556486 (class_obd.c:78:obd_class_release() 3182+324): Process entered -05:000080:2:1039645072.556489 (class_obd.c:85:obd_class_release() 3182+324): MOD_DEC_USE for close: count = 11 -05:000001:2:1039645072.556492 (class_obd.c:87:obd_class_release() 3182+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.151508 (module.c:163:kportal_psdev_open() 3230+420): Process entered -0a:000001:2:1039645073.151517 (module.c:169:kportal_psdev_open() 3230+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.151591 (class_obd.c:66:obd_class_open() 3230+420): Process entered -05:000080:2:1039645073.151595 (class_obd.c:70:obd_class_open() 3230+420): MOD_INC_USE for open: count = 11 -05:000001:2:1039645073.151599 (class_obd.c:72:obd_class_open() 3230+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.151611 (class_obd.c:136:obd_class_ioctl() 3230+324): Process entered -05:000001:2:1039645073.151615 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3230+388): Process entered -05:000010:2:1039645073.151636 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3230+404): kmalloced '*buf': 8192 at f788e000 (tot 1455295). -05:000001:2:1039645073.151642 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3230+388): Process leaving -05:000001:2:1039645073.151664 (class_obd.c:213:obd_class_ioctl() 3230+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.151671 (class_obd.c:530:obd_class_ioctl() 3230+340): kfreed 'buf': 8192 at f788e000 (tot 1447103). -05:000001:2:1039645073.151676 (class_obd.c:533:obd_class_ioctl() 3230+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.151935 (module.c:175:kportal_psdev_release() 3230+324): Process entered -0a:000001:2:1039645073.151939 (module.c:181:kportal_psdev_release() 3230+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.151944 (class_obd.c:78:obd_class_release() 3230+324): Process entered -05:000080:2:1039645073.151947 (class_obd.c:85:obd_class_release() 3230+324): MOD_DEC_USE for close: count = 11 -05:000001:2:1039645073.151951 (class_obd.c:87:obd_class_release() 3230+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1039645073.163557 (module.c:163:kportal_psdev_open() 3231+420): Process entered -0a:000001:0:1039645073.163567 (module.c:169:kportal_psdev_open() 3231+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.164631 (class_obd.c:66:obd_class_open() 3231+420): Process entered -05:000080:0:1039645073.164638 (class_obd.c:70:obd_class_open() 3231+420): MOD_INC_USE for open: count = 11 -05:000001:0:1039645073.164642 (class_obd.c:72:obd_class_open() 3231+436): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.164650 (class_obd.c:136:obd_class_ioctl() 3231+324): Process entered -05:000001:0:1039645073.164654 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3231+388): Process entered -05:000010:0:1039645073.164660 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3231+404): kmalloced '*buf': 424 at f77f0a00 (tot 1447527). -05:000001:0:1039645073.164666 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3231+388): Process leaving -05:000001:0:1039645073.164671 (class_obd.c:321:obd_class_ioctl() 3231+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1039645073.164675 (class_obd.c:530:obd_class_ioctl() 3231+340): kfreed 'buf': 424 at f77f0a00 (tot 1447103). -05:000001:0:1039645073.164680 (class_obd.c:533:obd_class_ioctl() 3231+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.164824 (class_obd.c:136:obd_class_ioctl() 3231+324): Process entered -05:000001:0:1039645073.164828 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3231+388): Process entered -05:000010:0:1039645073.164831 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3231+404): kmalloced '*buf': 456 at f77f0a00 (tot 1447559). -05:000001:0:1039645073.164836 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3231+388): Process leaving -05:000080:0:1039645073.164840 (class_obd.c:346:obd_class_ioctl() 3231+340): attach type mdt name: MDT uuid: MDT_UUID -05:000040:0:1039645073.164844 (genops.c:48:class_search_type() 3231+420): SEARCH mdt -05:000040:0:1039645073.164848 (genops.c:53:class_search_type() 3231+420): TYP mdc -05:000040:0:1039645073.164851 (genops.c:53:class_search_type() 3231+420): TYP osc -05:000040:0:1039645073.164854 (genops.c:53:class_search_type() 3231+420): TYP ost -05:000040:0:1039645073.164858 (genops.c:53:class_search_type() 3231+420): TYP mdt -05:000010:0:1039645073.164862 (class_obd.c:365:obd_class_ioctl() 3231+340): kmalloced 'obd->obd_name': 4 at f609842c (tot 1447563). -05:000080:0:1039645073.164867 (class_obd.c:398:obd_class_ioctl() 3231+324): OBD: dev 3 attached type mdt -05:000080:0:1039645073.164871 (class_obd.c:401:obd_class_ioctl() 3231+324): MOD_INC_USE for attach: count = 12 -05:000001:0:1039645073.164875 (class_obd.c:405:obd_class_ioctl() 3231+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1039645073.164879 (class_obd.c:530:obd_class_ioctl() 3231+340): kfreed 'buf': 456 at f77f0a00 (tot 1447107). -05:000001:0:1039645073.164883 (class_obd.c:533:obd_class_ioctl() 3231+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.164937 (class_obd.c:136:obd_class_ioctl() 3231+324): Process entered -05:000001:0:1039645073.164941 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3231+388): Process entered -05:000010:0:1039645073.164945 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3231+404): kmalloced '*buf': 424 at f77f0a00 (tot 1447531). -05:000001:0:1039645073.164949 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3231+388): Process leaving -05:000001:0:1039645073.164954 (../include/linux/obd_class.h:172:obd_setup() 3231+356): Process entered -02:000001:0:1039645073.164958 (handler.c:1741:mdt_setup() 3231+452): Process entered -08:000001:0:1039645073.164962 (service.c:73:ptlrpc_init_svc() 3231+548): Process entered -08:000010:0:1039645073.164967 (service.c:75:ptlrpc_init_svc() 3231+564): kmalloced 'service': 104 at f6e2f8fc (tot 1447635). -0a:000010:0:1039645073.165111 (api-wrap.c:527:PtlEQAlloc() 3231+724): kmalloced 'ev': 98304 at f90d7000 (tot 849497). -0a:000200:0:1039645073.165141 (lib-dispatch.c:54:lib_dispatch() 3231+868): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:0:1039645073.165169 (lib-eq.c:38:do_PtlEQAlloc_internal() 3231+900): taking state lock -0b:000200:0:1039645073.165173 (socknal_cb.c:108:ksocknal_validate() 3231+948): 0x7f000001: validating f90d7000 : 98304 -0a:004000:0:1039645073.165178 (lib-eq.c:60:do_PtlEQAlloc_internal() 3231+900): releasing state lock -0a:000010:0:1039645073.165182 (api-wrap.c:554:PtlEQAlloc() 3231+724): kmalloced 'eq': 20 at f6098404 (tot 849517). -08:000010:0:1039645073.165189 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60983dc (tot 1447663). -08:000010:0:1039645073.165297 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f4818000 (tot 1480431). -0a:000200:0:1039645073.165303 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.165327 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165331 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.165335 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.165348 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165353 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.165357 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60983b4 (tot 1480459). -08:000010:0:1039645073.165464 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f3198000 (tot 1513227). -0a:000200:0:1039645073.165469 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.165473 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165476 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.165480 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.165484 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165488 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.165491 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f609838c (tot 1513255). -08:000010:0:1039645073.165594 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f3350000 (tot 1546023). -0a:000200:0:1039645073.165599 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.165603 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165607 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.165610 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.165615 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165618 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.165622 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6098364 (tot 1546051). -08:000010:0:1039645073.165729 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f2e68000 (tot 1578819). -0a:000200:0:1039645073.165733 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.165738 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165741 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.165745 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.165749 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165753 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.165756 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f609833c (tot 1578847). -08:000010:0:1039645073.165864 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f21d8000 (tot 1611615). -0a:000200:0:1039645073.165868 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.165873 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165876 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.165880 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.165884 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.165888 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.165891 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6098314 (tot 1611643). -08:000010:0:1039645073.165996 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f2cc8000 (tot 1644411). -0a:000200:0:1039645073.166001 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166005 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166008 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166012 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166016 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166020 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166023 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60982ec (tot 1644439). -08:000010:0:1039645073.166129 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f4e70000 (tot 1677207). -0a:000200:0:1039645073.166134 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166138 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166141 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166145 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166149 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166153 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166156 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60982c4 (tot 1677235). -08:000010:0:1039645073.166264 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f2750000 (tot 1710003). -0a:000200:0:1039645073.166268 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166273 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166276 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166280 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166284 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166287 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166291 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f609829c (tot 1710031). -08:000010:0:1039645073.166397 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f4e08000 (tot 1742799). -0a:000200:0:1039645073.166401 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166406 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166409 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166413 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166418 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166422 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166426 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6098274 (tot 1742827). -08:000010:0:1039645073.166534 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f3f38000 (tot 1775595). -0a:000200:0:1039645073.166539 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166543 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166546 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166550 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166554 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166558 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166561 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f609824c (tot 1775623). -08:000010:0:1039645073.166668 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f51a0000 (tot 1808391). -0a:000200:0:1039645073.166673 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166677 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166680 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166684 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166688 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166692 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166695 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6098224 (tot 1808419). -08:000010:0:1039645073.166802 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f3d10000 (tot 1841187). -0a:000200:0:1039645073.166807 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166811 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166814 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166818 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166822 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166826 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166829 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60981fc (tot 1841215). -08:000010:0:1039645073.166939 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f39c8000 (tot 1873983). -0a:000200:0:1039645073.166943 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.166948 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166951 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.166955 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.166959 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.166963 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.166966 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60981d4 (tot 1874011). -08:000010:0:1039645073.167074 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f3680000 (tot 1906779). -0a:000200:0:1039645073.167079 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167083 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167086 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167090 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167094 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167098 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167101 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f60981ac (tot 1906807). -08:000010:0:1039645073.167210 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f44a8000 (tot 1939575). -0a:000200:0:1039645073.167214 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167219 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167222 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167226 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167230 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167233 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167237 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6098184 (tot 1939603). -08:000010:0:1039645073.167359 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f2d18000 (tot 1972371). -0a:000200:0:1039645073.167363 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167368 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167371 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167375 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167388 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167392 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167395 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6197d14 (tot 1972399). -08:000010:0:1039645073.167504 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f2ae0000 (tot 2005167). -0a:000200:0:1039645073.167509 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167513 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167516 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167520 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167524 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167528 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167531 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6197cec (tot 2005195). -08:000010:0:1039645073.167641 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f4218000 (tot 2037963). -0a:000200:0:1039645073.167645 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167650 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167653 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167657 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167661 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167665 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167668 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6197cc4 (tot 2037991). -08:000010:0:1039645073.167776 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f5010000 (tot 2070759). -0a:000200:0:1039645073.167781 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167785 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167789 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167792 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167797 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167800 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000010:0:1039645073.167803 (service.c:113:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd': 28 at f6197c9c (tot 2070787). -08:000010:0:1039645073.167913 (service.c:120:ptlrpc_init_svc() 3231+564): kmalloced 'rqbd->rqbd_buffer': 32768 at f4878000 (tot 2103555). -0a:000200:0:1039645073.167918 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMEAttach (5) -0a:004000:0:1039645073.167922 (lib-me.c:42:do_PtlMEAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167925 (lib-me.c:58:do_PtlMEAttach() 3231+1044): releasing state lock -0a:000200:0:1039645073.167929 (lib-dispatch.c:54:lib_dispatch() 3231+1012): 2130706433: API call PtlMDAttach (11) -0a:004000:0:1039645073.167933 (lib-md.c:210:do_PtlMDAttach() 3231+1044): taking state lock -0a:004000:0:1039645073.167937 (lib-md.c:229:do_PtlMDAttach() 3231+1044): releasing state lock -08:000200:0:1039645073.167940 (service.c:132:ptlrpc_init_svc() 3231+548): Starting service listening on portal 12 (eq: f6098404) -08:000001:0:1039645073.167945 (service.c:134:ptlrpc_init_svc() 3231+564): Process leaving (rc=4142070012 : -152897284 : f6e2f8fc) -08:000001:0:1039645073.167951 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.167955 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197c74 (tot 2103583). -08:000001:0:1039645073.167980 (service.c:258:ptlrpc_main() 3232+176): Process entered -08:000010:0:1039645073.167988 (service.c:280:ptlrpc_main() 3232+192): kmalloced 'event': 96 at f47f6cb4 (tot 2103679). -08:000010:0:1039645073.167993 (service.c:283:ptlrpc_main() 3232+192): kmalloced 'request': 204 at f781ebdc (tot 2103883). -08:000001:0:1039645073.167999 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -0a:000001:0:1039645073.168002 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -0a:000040:0:1039645073.168007 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168011 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168016 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168020 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -0a:000001:0:1039645073.168023 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -0a:000040:0:1039645073.168027 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168031 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168035 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168040 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168044 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168047 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197c4c (tot 2103911). -08:000001:0:1039645073.168059 (service.c:258:ptlrpc_main() 3233+176): Process entered -08:000010:0:1039645073.168063 (service.c:280:ptlrpc_main() 3233+192): kmalloced 'event': 96 at f47f6c2c (tot 2104007). -08:000010:0:1039645073.168068 (service.c:283:ptlrpc_main() 3233+192): kmalloced 'request': 204 at f68acce4 (tot 2104211). -08:000001:0:1039645073.168073 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -0a:000001:0:1039645073.168076 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -0a:000040:0:1039645073.168079 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168083 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168087 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168091 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -0a:000001:0:1039645073.168094 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -0a:000040:0:1039645073.168097 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168101 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168105 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168109 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168113 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168117 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197c24 (tot 2104239). -08:000001:0:1039645073.168128 (service.c:258:ptlrpc_main() 3234+176): Process entered -08:000010:0:1039645073.168133 (service.c:280:ptlrpc_main() 3234+192): kmalloced 'event': 96 at f47f6ba4 (tot 2104335). -08:000010:0:1039645073.168137 (service.c:283:ptlrpc_main() 3234+192): kmalloced 'request': 204 at f781edec (tot 2104539). -08:000001:0:1039645073.168142 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -0a:000001:0:1039645073.168145 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -0a:000040:0:1039645073.168149 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168153 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168157 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168161 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -0a:000001:0:1039645073.168164 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -0a:000040:0:1039645073.168167 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168171 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168175 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168179 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168183 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168186 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197bfc (tot 2104567). -08:000001:0:1039645073.168199 (service.c:258:ptlrpc_main() 3235+176): Process entered -08:000010:0:1039645073.168203 (service.c:280:ptlrpc_main() 3235+192): kmalloced 'event': 96 at f47f6b1c (tot 2104663). -08:000010:0:1039645073.168208 (service.c:283:ptlrpc_main() 3235+192): kmalloced 'request': 204 at f67dfdec (tot 2104867). -08:000001:0:1039645073.168212 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -0a:000001:0:1039645073.168215 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:000040:0:1039645073.168219 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168223 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168227 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168231 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -0a:000001:0:1039645073.168234 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:000040:0:1039645073.168237 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168241 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168245 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168250 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168254 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168257 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197bd4 (tot 2104895). -08:000001:0:1039645073.168268 (service.c:258:ptlrpc_main() 3236+176): Process entered -08:000010:0:1039645073.168272 (service.c:280:ptlrpc_main() 3236+192): kmalloced 'event': 96 at f47f6a94 (tot 2104991). -08:000010:0:1039645073.168277 (service.c:283:ptlrpc_main() 3236+192): kmalloced 'request': 204 at f781e6b4 (tot 2105195). -08:000001:0:1039645073.168282 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -0a:000001:0:1039645073.168285 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -0a:000040:0:1039645073.168289 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168293 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168297 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168301 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -0a:000001:0:1039645073.168304 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -0a:000040:0:1039645073.168307 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168311 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168315 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168319 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168323 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168326 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197bac (tot 2105223). -08:000001:0:1039645073.168337 (service.c:258:ptlrpc_main() 3237+176): Process entered -08:000010:0:1039645073.168341 (service.c:280:ptlrpc_main() 3237+192): kmalloced 'event': 96 at f47f6a0c (tot 2105319). -08:000010:0:1039645073.168346 (service.c:283:ptlrpc_main() 3237+192): kmalloced 'request': 204 at f67dfef4 (tot 2105523). -08:000001:0:1039645073.168351 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -0a:000001:0:1039645073.168354 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -0a:000040:0:1039645073.168357 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168361 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168365 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168369 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -0a:000001:0:1039645073.168372 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -0a:000040:0:1039645073.168375 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168379 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168383 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168388 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168392 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168395 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197b84 (tot 2105551). -08:000001:0:1039645073.168406 (service.c:258:ptlrpc_main() 3238+176): Process entered -08:000010:0:1039645073.168410 (service.c:280:ptlrpc_main() 3238+192): kmalloced 'event': 96 at f47f6984 (tot 2105647). -08:000010:0:1039645073.168415 (service.c:283:ptlrpc_main() 3238+192): kmalloced 'request': 204 at f781eef4 (tot 2105851). -08:000001:0:1039645073.168419 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -0a:000001:0:1039645073.168423 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -0a:000040:0:1039645073.168426 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168430 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168434 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168438 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -0a:000001:0:1039645073.168441 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -0a:000040:0:1039645073.168444 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168448 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168452 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168457 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.168461 (service.c:368:ptlrpc_start_thread() 3231+564): Process entered -08:000010:0:1039645073.168464 (service.c:370:ptlrpc_start_thread() 3231+580): kmalloced 'thread': 28 at f6197b5c (tot 2105879). -08:000001:0:1039645073.168476 (service.c:258:ptlrpc_main() 3239+176): Process entered -08:000010:0:1039645073.168480 (service.c:280:ptlrpc_main() 3239+192): kmalloced 'event': 96 at f47f68fc (tot 2105975). -08:000010:0:1039645073.168485 (service.c:283:ptlrpc_main() 3239+192): kmalloced 'request': 204 at f67dfad4 (tot 2106179). -08:000001:0:1039645073.168490 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.168493 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.168496 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168501 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168504 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168508 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.168512 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.168515 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0a:000001:0:1039645073.168519 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.168523 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.168527 (service.c:394:ptlrpc_start_thread() 3231+580): Process leaving (rc=0 : 0 : 0) -02:000001:0:1039645073.168531 (handler.c:1764:mdt_setup() 3231+468): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.168535 (../include/linux/obd_class.h:177:obd_setup() 3231+372): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.168540 (class_obd.c:465:obd_class_ioctl() 3231+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:0:1039645073.168545 (class_obd.c:530:obd_class_ioctl() 3231+340): kfreed 'buf': 424 at f77f0a00 (tot 2105755). -05:000001:0:1039645073.168550 (class_obd.c:533:obd_class_ioctl() 3231+340): Process leaving (rc=0 : 0 : 0) -0a:000001:0:1039645073.168912 (module.c:175:kportal_psdev_release() 3231+324): Process entered -0a:000001:0:1039645073.168918 (module.c:181:kportal_psdev_release() 3231+340): Process leaving (rc=0 : 0 : 0) -05:000001:0:1039645073.168924 (class_obd.c:78:obd_class_release() 3231+324): Process entered -05:000080:0:1039645073.168927 (class_obd.c:85:obd_class_release() 3231+324): MOD_DEC_USE for close: count = 12 -05:000001:0:1039645073.168931 (class_obd.c:87:obd_class_release() 3231+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.180257 (module.c:163:kportal_psdev_open() 3240+420): Process entered -0a:000001:2:1039645073.180264 (module.c:169:kportal_psdev_open() 3240+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.181304 (class_obd.c:66:obd_class_open() 3240+420): Process entered -05:000080:2:1039645073.181309 (class_obd.c:70:obd_class_open() 3240+420): MOD_INC_USE for open: count = 12 -05:000001:2:1039645073.181313 (class_obd.c:72:obd_class_open() 3240+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.181322 (class_obd.c:136:obd_class_ioctl() 3240+324): Process entered -05:000001:2:1039645073.181326 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3240+388): Process entered -05:000010:2:1039645073.181332 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3240+404): kmalloced '*buf': 424 at f79a6800 (tot 2106179). -05:000001:2:1039645073.181337 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3240+388): Process leaving -05:000001:2:1039645073.181342 (class_obd.c:321:obd_class_ioctl() 3240+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.181347 (class_obd.c:530:obd_class_ioctl() 3240+340): kfreed 'buf': 424 at f79a6800 (tot 2105755). -05:000001:2:1039645073.181352 (class_obd.c:533:obd_class_ioctl() 3240+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.181497 (class_obd.c:136:obd_class_ioctl() 3240+324): Process entered -05:000001:2:1039645073.181501 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3240+388): Process entered -05:000010:2:1039645073.181505 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3240+404): kmalloced '*buf': 456 at f79a6800 (tot 2106211). -05:000001:2:1039645073.181509 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3240+388): Process leaving -05:000080:2:1039645073.181513 (class_obd.c:346:obd_class_ioctl() 3240+340): attach type mds name: mds1 uuid: mds1_UUID -05:000040:2:1039645073.181517 (genops.c:48:class_search_type() 3240+420): SEARCH mds -05:000040:2:1039645073.181521 (genops.c:53:class_search_type() 3240+420): TYP mdc -05:000040:2:1039645073.181525 (genops.c:53:class_search_type() 3240+420): TYP osc -05:000040:2:1039645073.181528 (genops.c:53:class_search_type() 3240+420): TYP ost -05:000040:2:1039645073.181531 (genops.c:53:class_search_type() 3240+420): TYP mdt -05:000040:2:1039645073.181534 (genops.c:53:class_search_type() 3240+420): TYP mds -05:000010:2:1039645073.181540 (class_obd.c:365:obd_class_ioctl() 3240+340): kmalloced 'obd->obd_name': 5 at f7ebde04 (tot 2106216). -05:001000:2:1039645073.181551 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181555 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: status -05:001000:2:1039645073.181559 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= uuid , ROOT=status -05:001000:2:1039645073.181562 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: uuid -05:001000:2:1039645073.181569 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181573 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= blocksize , ROOT=status -05:001000:2:1039645073.181578 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: blocksize -05:001000:2:1039645073.181583 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181587 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1039645073.181590 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: kbytestotal -05:001000:2:1039645073.181595 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181599 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1039645073.181602 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: kbytesfree -05:001000:2:1039645073.181607 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181611 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= fstype , ROOT=status -05:001000:2:1039645073.181614 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: fstype -05:001000:2:1039645073.181619 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181623 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= filestotal , ROOT=status -05:001000:2:1039645073.181626 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: filestotal -05:001000:2:1039645073.181631 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181635 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= filesfree , ROOT=status -05:001000:2:1039645073.181638 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: filesfree -05:001000:2:1039645073.181643 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= status , ROOT=mds1 -05:001000:2:1039645073.181647 (lprocfs_status.c:117:lprocfs_new_dir() 3240+692): SEARCH= filegroups , ROOT=status -05:001000:2:1039645073.181650 (lprocfs_status.c:120:lprocfs_new_dir() 3240+692): Adding: filegroups -05:000080:2:1039645073.181655 (class_obd.c:398:obd_class_ioctl() 3240+324): OBD: dev 4 attached type mds -05:000080:2:1039645073.181659 (class_obd.c:401:obd_class_ioctl() 3240+324): MOD_INC_USE for attach: count = 13 -05:000001:2:1039645073.181662 (class_obd.c:405:obd_class_ioctl() 3240+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.181666 (class_obd.c:530:obd_class_ioctl() 3240+340): kfreed 'buf': 456 at f79a6800 (tot 2105760). -05:000001:2:1039645073.181671 (class_obd.c:533:obd_class_ioctl() 3240+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.181773 (class_obd.c:136:obd_class_ioctl() 3240+324): Process entered -05:000001:2:1039645073.181777 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3240+388): Process entered -05:000010:2:1039645073.181780 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3240+404): kmalloced '*buf': 448 at f79a6800 (tot 2106208). -05:000001:2:1039645073.181785 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3240+388): Process leaving -05:000001:2:1039645073.181789 (../include/linux/obd_class.h:172:obd_setup() 3240+356): Process entered -02:000001:2:1039645073.181793 (handler.c:1482:mds_setup() 3240+420): Process entered -02:020000:2:1039645073.186365 (handler.c:1500:mds_setup() 3240+420): /dev/loop1: mnt is f1e4bfa0 -02:000010:2:1039645073.186383 (mds_fs.c:478:mds_fs_setup() 3240+484): kmalloced 'mds->mds_sop': 76 at f74f4324 (tot 2106284). -0e:000001:2:1039645073.186392 (simple.c:168:simple_mkdir() 3240+612): Process entered -0e:000002:2:1039645073.186397 (simple.c:171:simple_mkdir() 3240+612): creating directory ROOT -0e:000001:2:1039645073.186541 (simple.c:185:simple_mkdir() 3240+612): Process leaving -0e:000001:2:1039645073.186547 (simple.c:193:simple_mkdir() 3240+628): Process leaving (rc=4140722500 : -154244796 : f6ce6944) -0e:000001:2:1039645073.186553 (simple.c:168:simple_mkdir() 3240+612): Process entered -0e:000002:2:1039645073.186557 (simple.c:171:simple_mkdir() 3240+612): creating directory FH -0e:000001:2:1039645073.186609 (simple.c:185:simple_mkdir() 3240+612): Process leaving -0e:000001:2:1039645073.186614 (simple.c:193:simple_mkdir() 3240+628): Process leaving (rc=4140722896 : -154244400 : f6ce6ad0) -02:000010:2:1039645073.186648 (mds_fs.c:166:mds_read_last_rcvd() 3240+660): kmalloced 'msd': 512 at f79b5c00 (tot 2106796). -02:020000:2:1039645073.186655 (mds_fs.c:173:mds_read_last_rcvd() 3240+644): empty MDS last_rcvd, new MDS? -02:000001:2:1039645073.186665 (mds_fs.c:174:mds_read_last_rcvd() 3240+660): Process leaving (rc=0 : 0 : 0) -11:000001:2:1039645073.186672 (ldlm_resource.c:68:ldlm_namespace_new() 3240+484): Process entered -11:000010:2:1039645073.186677 (ldlm_resource.c:70:ldlm_namespace_new() 3240+500): kmalloced 'ns': 112 at f74f4214 (tot 2106908). -11:000010:2:1039645073.186701 (ldlm_resource.c:83:ldlm_namespace_new() 3240+500): kmalloced 'ns->ns_name': 11 at f7ebdd64 (tot 2237991). -05:001000:2:1039645073.186801 (lprocfs_status.c:117:lprocfs_new_dir() 3240+1044): SEARCH= mds_server , ROOT=ldlm -05:001000:2:1039645073.186807 (lprocfs_status.c:120:lprocfs_new_dir() 3240+1044): Adding: mds_server -05:001000:2:1039645073.186813 (lprocfs_status.c:117:lprocfs_new_dir() 3240+1044): SEARCH= resource_count , ROOT=mds_server -05:001000:2:1039645073.186818 (lprocfs_status.c:120:lprocfs_new_dir() 3240+1044): Adding: resource_count -05:001000:2:1039645073.186827 (lprocfs_status.c:117:lprocfs_new_dir() 3240+1044): SEARCH= mds_server , ROOT=ldlm -05:001000:2:1039645073.186831 (lprocfs_status.c:117:lprocfs_new_dir() 3240+1044): SEARCH= lock_count , ROOT=mds_server -05:001000:2:1039645073.186835 (lprocfs_status.c:120:lprocfs_new_dir() 3240+1044): Adding: lock_count -11:000001:2:1039645073.186861 (ldlm_resource.c:110:ldlm_namespace_new() 3240+500): Process leaving (rc=4149166612 : -145800684 : f74f4214) -02:000001:2:1039645073.186868 (handler.c:1528:mds_setup() 3240+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.186873 (../include/linux/obd_class.h:177:obd_setup() 3240+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.186879 (class_obd.c:465:obd_class_ioctl() 3240+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.186885 (class_obd.c:530:obd_class_ioctl() 3240+340): kfreed 'buf': 448 at f79a6800 (tot 2237543). -05:000001:2:1039645073.186891 (class_obd.c:533:obd_class_ioctl() 3240+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.188899 (module.c:175:kportal_psdev_release() 3240+324): Process entered -0a:000001:2:1039645073.188912 (module.c:181:kportal_psdev_release() 3240+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.188920 (class_obd.c:78:obd_class_release() 3240+324): Process entered -05:000080:2:1039645073.188924 (class_obd.c:85:obd_class_release() 3240+324): MOD_DEC_USE for close: count = 13 -05:000001:2:1039645073.188928 (class_obd.c:87:obd_class_release() 3240+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1039645073.194975 (module.c:163:kportal_psdev_open() 3243+420): Process entered -0a:000001:1:1039645073.194983 (module.c:169:kportal_psdev_open() 3243+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.195056 (class_obd.c:66:obd_class_open() 3243+420): Process entered -05:000080:1:1039645073.195061 (class_obd.c:70:obd_class_open() 3243+420): MOD_INC_USE for open: count = 13 -05:000001:1:1039645073.195065 (class_obd.c:72:obd_class_open() 3243+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.195076 (class_obd.c:136:obd_class_ioctl() 3243+324): Process entered -05:000001:1:1039645073.195080 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3243+388): Process entered -05:000010:1:1039645073.195101 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3243+404): kmalloced '*buf': 8192 at f788e000 (tot 2245735). -05:000001:1:1039645073.195107 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3243+388): Process leaving -05:000001:1:1039645073.195134 (class_obd.c:213:obd_class_ioctl() 3243+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1039645073.195140 (class_obd.c:530:obd_class_ioctl() 3243+340): kfreed 'buf': 8192 at f788e000 (tot 2237543). -05:000001:1:1039645073.195145 (class_obd.c:533:obd_class_ioctl() 3243+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1039645073.195421 (module.c:175:kportal_psdev_release() 3243+324): Process entered -0a:000001:1:1039645073.195425 (module.c:181:kportal_psdev_release() 3243+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.195430 (class_obd.c:78:obd_class_release() 3243+324): Process entered -05:000080:1:1039645073.195433 (class_obd.c:85:obd_class_release() 3243+324): MOD_DEC_USE for close: count = 13 -05:000001:1:1039645073.195437 (class_obd.c:87:obd_class_release() 3243+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1039645073.207467 (module.c:163:kportal_psdev_open() 3244+420): Process entered -0a:000001:1:1039645073.207475 (module.c:169:kportal_psdev_open() 3244+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.208515 (class_obd.c:66:obd_class_open() 3244+420): Process entered -05:000080:1:1039645073.208521 (class_obd.c:70:obd_class_open() 3244+420): MOD_INC_USE for open: count = 13 -05:000001:1:1039645073.208525 (class_obd.c:72:obd_class_open() 3244+436): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.208533 (class_obd.c:136:obd_class_ioctl() 3244+324): Process entered -05:000001:1:1039645073.208538 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3244+388): Process entered -05:000010:1:1039645073.208543 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3244+404): kmalloced '*buf': 424 at f7005000 (tot 2237967). -05:000001:1:1039645073.208549 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3244+388): Process leaving -05:000001:1:1039645073.208554 (class_obd.c:321:obd_class_ioctl() 3244+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1039645073.208559 (class_obd.c:530:obd_class_ioctl() 3244+340): kfreed 'buf': 424 at f7005000 (tot 2237543). -05:000001:1:1039645073.208564 (class_obd.c:533:obd_class_ioctl() 3244+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.208755 (class_obd.c:136:obd_class_ioctl() 3244+324): Process entered -05:000001:1:1039645073.208759 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3244+388): Process entered -05:000010:1:1039645073.208763 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3244+404): kmalloced '*buf': 472 at f7005000 (tot 2238015). -05:000001:1:1039645073.208768 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3244+388): Process leaving -05:000080:1:1039645073.208771 (class_obd.c:346:obd_class_ioctl() 3244+340): attach type ost name: OST_localhost uuid: OST_localhost_UUID -05:000040:1:1039645073.208776 (genops.c:48:class_search_type() 3244+420): SEARCH ost -05:000040:1:1039645073.208779 (genops.c:53:class_search_type() 3244+420): TYP mdc -05:000040:1:1039645073.208783 (genops.c:53:class_search_type() 3244+420): TYP osc -05:000040:1:1039645073.208786 (genops.c:53:class_search_type() 3244+420): TYP ost -05:000010:1:1039645073.208791 (class_obd.c:365:obd_class_ioctl() 3244+340): kmalloced 'obd->obd_name': 14 at f7ebde54 (tot 2238029). -05:001000:1:1039645073.208803 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208807 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: status -05:001000:1:1039645073.208811 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= uuid , ROOT=status -05:001000:1:1039645073.208815 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: uuid -05:001000:1:1039645073.208823 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208826 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= blocksize , ROOT=status -05:001000:1:1039645073.208830 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: blocksize -05:001000:1:1039645073.208836 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208840 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= kbytesfree , ROOT=status -05:001000:1:1039645073.208843 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: kbytesfree -05:001000:1:1039645073.208849 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208852 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= kbytestotal , ROOT=status -05:001000:1:1039645073.208856 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: kbytestotal -05:001000:1:1039645073.208861 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208864 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= filestotal , ROOT=status -05:001000:1:1039645073.208868 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: filestotal -05:001000:1:1039645073.208873 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208876 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= filesfree , ROOT=status -05:001000:1:1039645073.208880 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: filesfree -05:001000:1:1039645073.208885 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= status , ROOT=OST_localhost -05:001000:1:1039645073.208889 (lprocfs_status.c:117:lprocfs_new_dir() 3244+692): SEARCH= filegroups , ROOT=status -05:001000:1:1039645073.208892 (lprocfs_status.c:120:lprocfs_new_dir() 3244+692): Adding: filegroups -05:000080:1:1039645073.208897 (class_obd.c:398:obd_class_ioctl() 3244+324): OBD: dev 5 attached type ost -05:000080:1:1039645073.208901 (class_obd.c:401:obd_class_ioctl() 3244+324): MOD_INC_USE for attach: count = 14 -05:000001:1:1039645073.208904 (class_obd.c:405:obd_class_ioctl() 3244+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1039645073.208909 (class_obd.c:530:obd_class_ioctl() 3244+340): kfreed 'buf': 472 at f7005000 (tot 2237557). -05:000001:1:1039645073.208913 (class_obd.c:533:obd_class_ioctl() 3244+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.209021 (class_obd.c:136:obd_class_ioctl() 3244+324): Process entered -05:000001:1:1039645073.209025 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3244+388): Process entered -05:000010:1:1039645073.209029 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3244+404): kmalloced '*buf': 448 at f7005000 (tot 2238005). -05:000001:1:1039645073.209034 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3244+388): Process leaving -05:000001:1:1039645073.209038 (../include/linux/obd_class.h:172:obd_setup() 3244+356): Process entered -04:000001:1:1039645073.209041 (ost_handler.c:582:ost_setup() 3244+436): Process entered -04:000001:1:1039645073.209046 (../include/linux/obd_class.h:368:obd_connect() 3244+484): Process entered -0e:000001:1:1039645073.209051 (filter.c:506:filter_connect() 3244+532): Process entered -05:000080:1:1039645073.209079 (genops.c:369:class_connect() 3244+580): connect: addr f1201ee4 cookie 1f3f6edd85c855d -05:000001:1:1039645073.209085 (genops.c:249:class_conn2export() 3244+580): Process entered -05:000080:1:1039645073.209089 (genops.c:268:class_conn2export() 3244+596): looking for export addr 0xf1201ee4 cookie 0x1f3f6edd85c855d -05:000001:1:1039645073.209095 (genops.c:275:class_conn2export() 3244+596): Process leaving (rc=4045414116 : -249553180 : f1201ee4) -0e:000001:1:1039645073.209100 (filter.c:517:filter_connect() 3244+548): Process leaving (rc=0 : 0 : 0) -04:000001:1:1039645073.209104 (../include/linux/obd_class.h:374:obd_connect() 3244+500): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.209109 (service.c:73:ptlrpc_init_svc() 3244+532): Process entered -08:000010:1:1039645073.209113 (service.c:75:ptlrpc_init_svc() 3244+548): kmalloced 'service': 104 at f7b6f764 (tot 2238109). -0a:000010:1:1039645073.211320 (api-wrap.c:527:PtlEQAlloc() 3244+708): kmalloced 'ev': 1572864 at f9111000 (tot 2422381). -0a:000200:1:1039645073.212997 (lib-dispatch.c:54:lib_dispatch() 3244+852): 2130706433: API call PtlEQAlloc_internal (16) -0a:004000:1:1039645073.213031 (lib-eq.c:38:do_PtlEQAlloc_internal() 3244+884): taking state lock -0b:000200:1:1039645073.213036 (socknal_cb.c:108:ksocknal_validate() 3244+932): 0x7f000001: validating f9111000 : 1572864 -0a:004000:1:1039645073.213041 (lib-eq.c:60:do_PtlEQAlloc_internal() 3244+884): releasing state lock -0a:000010:1:1039645073.213046 (api-wrap.c:554:PtlEQAlloc() 3244+708): kmalloced 'eq': 20 at f608965c (tot 2422401). -08:000010:1:1039645073.213054 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089684 (tot 2238137). -08:000010:1:1039645073.213476 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f2460000 (tot 2369209). -0a:000200:1:1039645073.213483 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.213507 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.213511 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.213515 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.213529 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.213535 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.213539 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60896ac (tot 2369237). -08:000010:1:1039645073.213980 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f2920000 (tot 2500309). -0a:000200:1:1039645073.213985 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.213989 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.213993 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.213996 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.214001 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.214004 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.214008 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at c357674c (tot 2500337). -08:000010:1:1039645073.214450 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f2020000 (tot 2631409). -0a:000200:1:1039645073.214455 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.214460 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.214463 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.214467 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.214471 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.214475 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.214479 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089274 (tot 2631437). -08:000010:1:1039645073.214917 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1f00000 (tot 2762509). -0a:000200:1:1039645073.214922 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.214927 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.214930 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.214934 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.214938 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.214942 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.214945 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60891d4 (tot 2762537). -08:000010:1:1039645073.215390 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1de0000 (tot 2893609). -0a:000200:1:1039645073.215395 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.215399 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.215403 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.215406 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.215411 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.215414 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.215418 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f7ea9274 (tot 2893637). -08:000010:1:1039645073.215862 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1cc0000 (tot 3024709). -0a:000200:1:1039645073.215866 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.215871 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.215874 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.215878 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.215883 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.215886 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.215890 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f7ae7ae4 (tot 3024737). -08:000010:1:1039645073.216336 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1ba0000 (tot 3155809). -0a:000200:1:1039645073.216341 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.216345 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.216349 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.216353 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.216357 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.216361 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.216365 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f7ea91d4 (tot 3155837). -08:000010:1:1039645073.216820 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1a80000 (tot 3286909). -0a:000200:1:1039645073.216824 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.216829 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.216832 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.216836 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.216841 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.216845 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.216849 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60896d4 (tot 3286937). -08:000010:1:1039645073.217300 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1960000 (tot 3418009). -0a:000200:1:1039645073.217305 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.217310 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.217313 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.217317 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.217321 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.217325 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.217329 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60896fc (tot 3418037). -08:000010:1:1039645073.217778 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1840000 (tot 3549109). -0a:000200:1:1039645073.217783 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.217787 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.217791 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.217794 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.217799 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.217803 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.217806 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089724 (tot 3549137). -08:000010:1:1039645073.218252 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1720000 (tot 3680209). -0a:000200:1:1039645073.218257 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.218262 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.218265 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.218269 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.218273 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.218277 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.218281 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608974c (tot 3680237). -08:000010:1:1039645073.218725 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f1600000 (tot 3811309). -0a:000200:1:1039645073.218730 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.218734 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.218738 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.218742 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.218746 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.218750 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.218754 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089774 (tot 3811337). -08:000010:1:1039645073.219202 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f14e0000 (tot 3942409). -0a:000200:1:1039645073.219207 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.219211 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.219215 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.219219 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.219223 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.219227 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.219231 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608979c (tot 3942437). -08:000010:1:1039645073.219679 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f13c0000 (tot 4073509). -0a:000200:1:1039645073.219684 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.219688 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.219692 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.219696 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.219700 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.219704 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.219707 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60897c4 (tot 4073537). -08:000010:1:1039645073.220155 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at f12a0000 (tot 4204609). -0a:000200:1:1039645073.220159 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.220164 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.220167 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.220171 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.220175 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.220179 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.220183 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60897ec (tot 4204637). -08:000010:1:1039645073.220634 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efb20000 (tot 4335709). -0a:000200:1:1039645073.220639 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.220643 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.220647 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.220650 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.220665 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.220669 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.220672 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089814 (tot 4335737). -08:000010:1:1039645073.221119 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efb00000 (tot 4466809). -0a:000200:1:1039645073.221124 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.221129 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.221133 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.221137 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.221141 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.221145 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.221148 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608983c (tot 4466837). -08:000010:1:1039645073.221597 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efae0000 (tot 4597909). -0a:000200:1:1039645073.221602 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.221606 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.221609 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.221613 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.221618 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.221621 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.221625 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089864 (tot 4597937). -08:000010:1:1039645073.222074 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efac0000 (tot 4729009). -0a:000200:1:1039645073.222082 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.222087 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.222091 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.222096 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.222100 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.222105 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.222109 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608988c (tot 4729037). -08:000010:1:1039645073.222554 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efaa0000 (tot 4860109). -0a:000200:1:1039645073.222558 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.222563 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.222566 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.222570 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.222574 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.222577 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.222581 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60898b4 (tot 4860137). -08:000010:1:1039645073.223028 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efa80000 (tot 4991209). -0a:000200:1:1039645073.223033 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.223037 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.223040 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.223044 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.223048 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.223052 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.223055 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60898dc (tot 4991237). -08:000010:1:1039645073.223501 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efa60000 (tot 5122309). -0a:000200:1:1039645073.223505 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.223510 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.223513 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.223517 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.223521 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.223525 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.223528 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089904 (tot 5122337). -08:000010:1:1039645073.223983 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efa40000 (tot 5253409). -0a:000200:1:1039645073.223990 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.223995 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.223999 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.224003 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.224008 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.224012 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.224016 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608992c (tot 5253437). -08:000010:1:1039645073.224463 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efa20000 (tot 5384509). -0a:000200:1:1039645073.224468 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.224473 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.224476 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.224480 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.224484 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.224488 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.224491 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089954 (tot 5384537). -08:000010:1:1039645073.224941 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at efa00000 (tot 5515609). -0a:000200:1:1039645073.224946 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.224950 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.224953 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.224957 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.224961 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.224965 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.224969 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f608997c (tot 5515637). -08:000010:1:1039645073.225417 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef9e0000 (tot 5646709). -0a:000200:1:1039645073.225422 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.225426 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.225429 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.225433 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.225437 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.225441 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.225444 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60899a4 (tot 5646737). -08:000010:1:1039645073.225885 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef9c0000 (tot 5777809). -0a:000200:1:1039645073.225890 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.225894 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.225898 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.225901 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.225905 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.225909 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.225913 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60899cc (tot 5777837). -08:000010:1:1039645073.226360 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef9a0000 (tot 5908909). -0a:000200:1:1039645073.226364 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.226369 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.226372 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.226376 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.226380 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.226384 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.226387 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f60899f4 (tot 5908937). -08:000010:1:1039645073.226841 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef980000 (tot 6040009). -0a:000200:1:1039645073.226846 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.226850 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.226853 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.226857 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.226862 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.226865 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.226869 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089a1c (tot 6040037). -08:000010:1:1039645073.227312 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef960000 (tot 6171109). -0a:000200:1:1039645073.227316 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.227321 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.227324 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.227328 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.227332 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.227336 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.227340 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6089a44 (tot 6171137). -08:000010:1:1039645073.227787 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef940000 (tot 6302209). -0a:000200:1:1039645073.227792 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.227796 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.227800 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.227803 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.227818 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.227821 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.227825 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197d3c (tot 6302237). -08:000010:1:1039645073.228269 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef920000 (tot 6433309). -0a:000200:1:1039645073.228274 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.228279 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.228282 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.228286 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.228291 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.228294 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.228298 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197d64 (tot 6433337). -08:000010:1:1039645073.228741 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef900000 (tot 6564409). -0a:000200:1:1039645073.228746 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.228750 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.228754 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.228757 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.228762 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.228765 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.228769 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197d8c (tot 6564437). -08:000010:1:1039645073.229211 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef8e0000 (tot 6695509). -0a:000200:1:1039645073.229216 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.229220 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.229224 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.229227 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.229232 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.229235 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.229239 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197db4 (tot 6695537). -08:000010:1:1039645073.229679 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef8c0000 (tot 6826609). -0a:000200:1:1039645073.229684 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.229689 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.229692 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.229696 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.229700 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.229704 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.229708 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197ddc (tot 6826637). -08:000010:1:1039645073.230149 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef8a0000 (tot 6957709). -0a:000200:1:1039645073.230154 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.230158 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.230161 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.230165 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.230169 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.230173 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.230176 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197e04 (tot 6957737). -08:000010:1:1039645073.230621 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef880000 (tot 7088809). -0a:000200:1:1039645073.230626 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.230630 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.230634 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.230637 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.230642 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.230645 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.230649 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197e2c (tot 7088837). -08:000010:1:1039645073.231095 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef860000 (tot 7219909). -0a:000200:1:1039645073.231099 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.231104 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.231107 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.231111 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.231115 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.231119 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.231123 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197e54 (tot 7219937). -08:000010:1:1039645073.231573 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef840000 (tot 7351009). -0a:000200:1:1039645073.231578 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.231582 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.231586 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.231589 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.231594 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.231597 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.231601 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197e7c (tot 7351037). -08:000010:1:1039645073.232042 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef820000 (tot 7482109). -0a:000200:1:1039645073.232047 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.232051 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.232055 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.232058 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.232062 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.232066 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.232069 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197ea4 (tot 7482137). -08:000010:1:1039645073.232512 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef800000 (tot 7613209). -0a:000200:1:1039645073.232517 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.232521 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.232525 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.232528 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.232532 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.232536 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.232540 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197ecc (tot 7613237). -08:000010:1:1039645073.232982 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef7e0000 (tot 7744309). -0a:000200:1:1039645073.232986 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.232991 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.232994 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.232998 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.233002 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.233006 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.233009 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197ef4 (tot 7744337). -08:000010:1:1039645073.233454 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef7c0000 (tot 7875409). -0a:000200:1:1039645073.233458 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.233463 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.233466 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.233470 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.233474 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.233478 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.233481 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197f1c (tot 7875437). -08:000010:1:1039645073.233932 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef7a0000 (tot 8006509). -0a:000200:1:1039645073.233937 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.233941 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.233945 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.233949 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.233953 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.233957 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.233960 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197f44 (tot 8006537). -08:000010:1:1039645073.234401 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef780000 (tot 8137609). -0a:000200:1:1039645073.234406 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.234411 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.234416 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.234421 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.234425 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.234429 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.234432 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f6197f6c (tot 8137637). -08:000010:1:1039645073.234882 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef760000 (tot 8268709). -0a:000200:1:1039645073.234886 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.234891 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.234894 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.234898 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.234912 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.234920 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.234924 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1184 (tot 8268737). -08:000010:1:1039645073.235377 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef740000 (tot 8399809). -0a:000200:1:1039645073.235382 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.235387 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.235390 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.235394 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.235398 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.235402 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.235405 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d11ac (tot 8399837). -08:000010:1:1039645073.235857 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef720000 (tot 8530909). -0a:000200:1:1039645073.235862 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.235866 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.235870 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.235873 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.235878 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.235881 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.235884 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d11d4 (tot 8530937). -08:000010:1:1039645073.236343 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef700000 (tot 8662009). -0a:000200:1:1039645073.236348 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.236352 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.236356 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.236359 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.236364 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.236367 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.236371 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d11fc (tot 8662037). -08:000010:1:1039645073.236813 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef6e0000 (tot 8793109). -0a:000200:1:1039645073.236818 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.236822 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.236825 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.236829 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.236833 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.236837 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.236840 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1224 (tot 8793137). -08:000010:1:1039645073.237285 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef6c0000 (tot 8924209). -0a:000200:1:1039645073.237289 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.237294 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.237297 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.237301 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.237305 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.237309 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.237312 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d124c (tot 8924237). -08:000010:1:1039645073.237758 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef6a0000 (tot 9055309). -0a:000200:1:1039645073.237763 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.237767 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.237770 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.237774 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.237778 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.237782 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.237785 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1274 (tot 9055337). -08:000010:1:1039645073.238231 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef680000 (tot 9186409). -0a:000200:1:1039645073.238236 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.238240 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.238244 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.238247 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.238252 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.238255 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.238259 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d129c (tot 9186437). -08:000010:1:1039645073.238704 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef660000 (tot 9317509). -0a:000200:1:1039645073.238709 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.238713 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.238717 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.238720 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.238725 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.238729 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.238732 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d12c4 (tot 9317537). -08:000010:1:1039645073.239189 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef640000 (tot 9448609). -0a:000200:1:1039645073.239193 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.239198 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.239201 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.239205 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.239209 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.239213 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.239216 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d12ec (tot 9448637). -08:000010:1:1039645073.239666 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef620000 (tot 9579709). -0a:000200:1:1039645073.239671 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.239675 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.239679 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.239682 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.239687 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.239690 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.239694 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1314 (tot 9579737). -08:000010:1:1039645073.240136 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef600000 (tot 9710809). -0a:000200:1:1039645073.240141 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.240145 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.240149 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.240152 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.240157 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.240160 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.240164 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d133c (tot 9710837). -08:000010:1:1039645073.240613 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef5e0000 (tot 9841909). -0a:000200:1:1039645073.240618 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.240622 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.240626 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.240629 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.240634 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.240637 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.240641 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1364 (tot 9841937). -08:000010:1:1039645073.241090 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef5c0000 (tot 9973009). -0a:000200:1:1039645073.241095 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.241099 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.241103 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.241106 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.241111 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.241114 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.241118 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d138c (tot 9973037). -08:000010:1:1039645073.241564 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef5a0000 (tot 10104109). -0a:000200:1:1039645073.241569 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.241573 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.241576 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.241580 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.241584 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.241588 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.241591 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d13b4 (tot 10104137). -08:000010:1:1039645073.242035 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef580000 (tot 10235209). -0a:000200:1:1039645073.242039 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.242044 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.242047 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.242051 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.242065 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.242068 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.242073 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d13dc (tot 10235237). -08:000010:1:1039645073.242531 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef560000 (tot 10366309). -0a:000200:1:1039645073.242536 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.242540 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.242544 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.242548 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.242552 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.242556 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.242561 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1404 (tot 10366337). -08:000010:1:1039645073.243003 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef540000 (tot 10497409). -0a:000200:1:1039645073.243007 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.243012 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243015 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.243019 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.243023 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243026 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.243030 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d142c (tot 10497437). -08:000010:1:1039645073.243473 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef520000 (tot 10628509). -0a:000200:1:1039645073.243477 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.243482 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243485 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.243489 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.243493 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243496 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.243500 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1454 (tot 10628537). -08:000010:1:1039645073.243954 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef500000 (tot 10759609). -0a:000200:1:1039645073.243960 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.243964 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243968 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.243972 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.243977 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.243981 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.243985 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d147c (tot 10759637). -08:000010:1:1039645073.244434 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef4e0000 (tot 10890709). -0a:000200:1:1039645073.244438 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.244443 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.244446 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.244450 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.244454 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.244457 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.244461 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d14a4 (tot 10890737). -08:000010:1:1039645073.244906 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef4c0000 (tot 11021809). -0a:000200:1:1039645073.244911 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.244934 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.244937 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.244941 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.244945 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.244949 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.244952 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d14cc (tot 11021837). -08:000010:1:1039645073.245425 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef4a0000 (tot 11152909). -0a:000200:1:1039645073.245430 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.245434 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.245437 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.245441 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.245445 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.245449 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.245452 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d14f4 (tot 11152937). -08:000010:1:1039645073.245904 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef480000 (tot 11284009). -0a:000200:1:1039645073.245909 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.245914 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.245917 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.245920 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.245925 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.245928 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.245932 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d151c (tot 11284037). -08:000010:1:1039645073.246377 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef460000 (tot 11415109). -0a:000200:1:1039645073.246381 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.246386 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.246389 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.246393 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.246397 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.246400 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.246404 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1544 (tot 11415137). -08:000010:1:1039645073.246850 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef440000 (tot 11546209). -0a:000200:1:1039645073.246855 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.246859 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.246862 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.246866 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.246870 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.246874 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.246877 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d156c (tot 11546237). -08:000010:1:1039645073.247323 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef420000 (tot 11677309). -0a:000200:1:1039645073.247327 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.247332 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.247335 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.247339 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.247343 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.247346 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.247350 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1594 (tot 11677337). -08:000010:1:1039645073.247787 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef400000 (tot 11808409). -0a:000200:1:1039645073.247791 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.247796 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.247799 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.247802 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.247807 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.247810 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.247814 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d15bc (tot 11808437). -08:000010:1:1039645073.248260 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef3e0000 (tot 11939509). -0a:000200:1:1039645073.248264 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.248268 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.248272 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.248275 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.248280 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.248283 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.248287 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d15e4 (tot 11939537). -08:000010:1:1039645073.248731 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef3c0000 (tot 12070609). -0a:000200:1:1039645073.248736 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.248740 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.248744 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.248747 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.248751 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.248755 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.248758 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d160c (tot 12070637). -08:000010:1:1039645073.249208 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef3a0000 (tot 12201709). -0a:000200:1:1039645073.249213 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.249217 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.249221 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.249224 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.249239 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.249246 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.249252 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1634 (tot 12201737). -08:000010:1:1039645073.249698 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef380000 (tot 12332809). -0a:000200:1:1039645073.249704 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.249709 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.249712 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.249716 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.249720 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.249724 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.249727 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d165c (tot 12332837). -08:000010:1:1039645073.250173 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef360000 (tot 12463909). -0a:000200:1:1039645073.250178 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.250182 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.250186 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.250189 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.250193 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.250197 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.250200 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1684 (tot 12463937). -08:000010:1:1039645073.250642 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef340000 (tot 12595009). -0a:000200:1:1039645073.250647 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.250651 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.250655 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.250658 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.250662 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.250666 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.250669 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d16ac (tot 12595037). -08:000010:1:1039645073.251119 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef320000 (tot 12726109). -0a:000200:1:1039645073.251123 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.251128 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.251131 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.251134 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.251139 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.251142 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.251145 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d16d4 (tot 12726137). -08:000010:1:1039645073.251588 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef300000 (tot 12857209). -0a:000200:1:1039645073.251593 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.251597 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.251600 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.251604 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.251608 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.251612 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.251615 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d16fc (tot 12857237). -08:000010:1:1039645073.252057 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef2e0000 (tot 12988309). -0a:000200:1:1039645073.252062 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.252066 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.252069 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.252073 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.252077 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.252081 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.252084 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1724 (tot 12988337). -08:000010:1:1039645073.252534 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef2c0000 (tot 13119409). -0a:000200:1:1039645073.252538 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.252543 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.252546 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.252550 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.252554 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.252558 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.252561 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d174c (tot 13119437). -08:000010:1:1039645073.253012 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef2a0000 (tot 13250509). -0a:000200:1:1039645073.253017 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.253021 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253024 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.253028 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.253032 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253036 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.253040 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1774 (tot 13250537). -08:000010:1:1039645073.253488 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef280000 (tot 13381609). -0a:000200:1:1039645073.253493 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.253498 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253501 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.253504 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.253509 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253512 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.253516 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d179c (tot 13381637). -08:000010:1:1039645073.253956 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef260000 (tot 13512709). -0a:000200:1:1039645073.253961 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.253965 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253968 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.253972 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.253976 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.253980 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.253983 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d17c4 (tot 13512737). -08:000010:1:1039645073.254440 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef240000 (tot 13643809). -0a:000200:1:1039645073.254445 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.254449 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.254453 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.254457 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.254461 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.254465 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.254469 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d17ec (tot 13643837). -08:000010:1:1039645073.254914 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef220000 (tot 13774909). -0a:000200:1:1039645073.254919 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.254923 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.254927 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.254930 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.254934 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.254938 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.254941 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1814 (tot 13774937). -08:000010:1:1039645073.255379 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef200000 (tot 13906009). -0a:000200:1:1039645073.255383 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.255388 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.255391 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.255394 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.255399 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.255402 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.255406 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d183c (tot 13906037). -08:000010:1:1039645073.255849 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef1e0000 (tot 14037109). -0a:000200:1:1039645073.255854 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.255858 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.255861 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.255865 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.255869 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.255873 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.255876 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1864 (tot 14037137). -08:000010:1:1039645073.256315 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef1c0000 (tot 14168209). -0a:000200:1:1039645073.256320 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.256324 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.256328 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.256331 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.256347 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.256354 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.256359 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d188c (tot 14168237). -08:000010:1:1039645073.256814 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef1a0000 (tot 14299309). -0a:000200:1:1039645073.256820 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.256824 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.256828 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.256831 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.256836 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.256839 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.256843 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d18b4 (tot 14299337). -08:000010:1:1039645073.257287 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef180000 (tot 14430409). -0a:000200:1:1039645073.257291 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.257296 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.257299 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.257303 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.257307 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.257310 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.257313 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d18dc (tot 14430437). -08:000010:1:1039645073.257758 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef160000 (tot 14561509). -0a:000200:1:1039645073.257762 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.257766 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.257770 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.257773 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.257778 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.257781 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.257785 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1904 (tot 14561537). -08:000010:1:1039645073.258230 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef140000 (tot 14692609). -0a:000200:1:1039645073.258235 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.258239 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.258243 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.258246 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.258251 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.258254 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.258258 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d192c (tot 14692637). -08:000010:1:1039645073.258717 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef120000 (tot 14823709). -0a:000200:1:1039645073.258722 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.258726 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.258729 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.258733 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.258737 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.258741 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.258745 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1954 (tot 14823737). -08:000010:1:1039645073.259182 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef100000 (tot 14954809). -0a:000200:1:1039645073.259187 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.259191 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.259195 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.259198 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.259203 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.259206 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.259210 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d197c (tot 14954837). -08:000010:1:1039645073.259657 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef0e0000 (tot 15085909). -0a:000200:1:1039645073.259662 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.259666 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.259669 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.259673 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.259677 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.259681 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.259684 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d19a4 (tot 15085937). -08:000010:1:1039645073.260138 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef0c0000 (tot 15217009). -0a:000200:1:1039645073.260143 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.260147 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.260151 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.260154 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.260159 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.260162 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.260166 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d19cc (tot 15217037). -08:000010:1:1039645073.260608 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef0a0000 (tot 15348109). -0a:000200:1:1039645073.260613 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.260617 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.260621 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.260624 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.260629 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.260632 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.260636 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d19f4 (tot 15348137). -08:000010:1:1039645073.261089 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef080000 (tot 15479209). -0a:000200:1:1039645073.261094 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.261098 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.261102 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.261105 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.261110 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.261113 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.261117 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1a1c (tot 15479237). -08:000010:1:1039645073.261567 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef060000 (tot 15610309). -0a:000200:1:1039645073.261571 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.261576 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.261579 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.261582 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.261587 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.261590 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.261594 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1a44 (tot 15610337). -08:000010:1:1039645073.262042 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef040000 (tot 15741409). -0a:000200:1:1039645073.262047 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.262051 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.262055 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.262058 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.262062 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.262066 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.262069 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1a6c (tot 15741437). -08:000010:1:1039645073.262515 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef020000 (tot 15872509). -0a:000200:1:1039645073.262520 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.262524 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.262528 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.262531 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.262535 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.262539 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.262542 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1a94 (tot 15872537). -08:000010:1:1039645073.262995 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at ef000000 (tot 16003609). -0a:000200:1:1039645073.263000 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.263004 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263008 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.263011 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.263016 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263019 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.263023 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1abc (tot 16003637). -08:000010:1:1039645073.263463 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eefe0000 (tot 16134709). -0a:000200:1:1039645073.263468 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.263472 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263475 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.263479 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.263493 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263497 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.263500 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1ae4 (tot 16134737). -08:000010:1:1039645073.263956 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eefc0000 (tot 16265809). -0a:000200:1:1039645073.263963 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.263967 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263971 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.263976 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.263980 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.263984 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.263988 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1b0c (tot 16265837). -08:000010:1:1039645073.264441 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eefa0000 (tot 16396909). -0a:000200:1:1039645073.264446 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.264450 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.264453 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.264457 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.264461 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.264464 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.264468 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1b34 (tot 16396937). -08:000010:1:1039645073.264906 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eef80000 (tot 16528009). -0a:000200:1:1039645073.264911 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.264915 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.264918 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.264922 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.264926 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.264930 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.264933 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1b5c (tot 16528037). -08:000010:1:1039645073.265380 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eef60000 (tot 16659109). -0a:000200:1:1039645073.265385 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.265389 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.265392 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.265396 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.265400 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.265404 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.265407 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1b84 (tot 16659137). -08:000010:1:1039645073.265850 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eef40000 (tot 16790209). -0a:000200:1:1039645073.265855 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.265859 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.265862 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.265866 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.265870 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.265874 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.265877 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1bac (tot 16790237). -08:000010:1:1039645073.266320 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eef20000 (tot 16921309). -0a:000200:1:1039645073.266324 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.266329 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.266332 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.266336 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.266340 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.266343 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.266347 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1bd4 (tot 16921337). -08:000010:1:1039645073.266792 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eef00000 (tot 17052409). -0a:000200:1:1039645073.266797 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.266801 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.266804 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.266808 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.266812 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.266816 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.266819 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1bfc (tot 17052437). -08:000010:1:1039645073.267276 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eeee0000 (tot 17183509). -0a:000200:1:1039645073.267281 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.267285 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.267289 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.267292 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.267296 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.267300 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.267303 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1c24 (tot 17183537). -08:000010:1:1039645073.267743 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eeec0000 (tot 17314609). -0a:000200:1:1039645073.267748 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.267752 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.267755 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.267759 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.267763 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.267767 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.267770 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1c4c (tot 17314637). -08:000010:1:1039645073.268224 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eeea0000 (tot 17445709). -0a:000200:1:1039645073.268228 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.268233 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.268236 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.268240 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.268244 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.268248 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.268252 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1c74 (tot 17445737). -08:000010:1:1039645073.268697 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eee80000 (tot 17576809). -0a:000200:1:1039645073.268702 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.268707 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.268710 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.268714 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.268718 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.268721 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.268725 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1c9c (tot 17576837). -08:000010:1:1039645073.269164 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eee60000 (tot 17707909). -0a:000200:1:1039645073.269168 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.269173 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.269176 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.269179 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.269184 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.269187 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.269191 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1cc4 (tot 17707937). -08:000010:1:1039645073.269643 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eee40000 (tot 17839009). -0a:000200:1:1039645073.269648 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.269652 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.269656 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.269659 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.269663 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.269667 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.269670 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1cec (tot 17839037). -08:000010:1:1039645073.270125 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eee20000 (tot 17970109). -0a:000200:1:1039645073.270130 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.270134 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.270137 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.270141 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.270145 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.270149 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.270152 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1d14 (tot 17970137). -08:000010:1:1039645073.270596 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eee00000 (tot 18101209). -0a:000200:1:1039645073.270601 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.270605 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.270608 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.270612 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.270627 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.270635 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.270640 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1d3c (tot 18101237). -08:000010:1:1039645073.271093 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eede0000 (tot 18232309). -0a:000200:1:1039645073.271098 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.271103 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.271106 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.271110 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.271114 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.271118 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.271121 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1d64 (tot 18232337). -08:000010:1:1039645073.271570 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eedc0000 (tot 18363409). -0a:000200:1:1039645073.271575 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.271579 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.271583 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.271586 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.271590 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.271594 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.271597 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1d8c (tot 18363437). -08:000010:1:1039645073.272056 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eeda0000 (tot 18494509). -0a:000200:1:1039645073.272061 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.272065 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.272068 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.272072 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.272076 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.272080 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.272083 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1ddc (tot 18494537). -08:000010:1:1039645073.272523 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eed80000 (tot 18625609). -0a:000200:1:1039645073.272528 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.272532 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.272535 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.272539 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.272543 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.272546 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.272550 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at f63d1e04 (tot 18625637). -08:000010:1:1039645073.273001 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eed60000 (tot 18756709). -0a:000200:1:1039645073.273005 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.273010 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.273013 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.273017 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.273021 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.273024 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000010:1:1039645073.273028 (service.c:113:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd': 28 at c3576224 (tot 18756737). -08:000010:1:1039645073.273472 (service.c:120:ptlrpc_init_svc() 3244+548): kmalloced 'rqbd->rqbd_buffer': 131072 at eed40000 (tot 18887809). -0a:000200:1:1039645073.273476 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMEAttach (5) -0a:004000:1:1039645073.273481 (lib-me.c:42:do_PtlMEAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.273484 (lib-me.c:58:do_PtlMEAttach() 3244+1028): releasing state lock -0a:000200:1:1039645073.273488 (lib-dispatch.c:54:lib_dispatch() 3244+996): 2130706433: API call PtlMDAttach (11) -0a:004000:1:1039645073.273492 (lib-md.c:210:do_PtlMDAttach() 3244+1028): taking state lock -0a:004000:1:1039645073.273495 (lib-md.c:229:do_PtlMDAttach() 3244+1028): releasing state lock -08:000200:1:1039645073.273499 (service.c:132:ptlrpc_init_svc() 3244+532): Starting service listening on portal 6 (eq: f608965c) -08:000001:1:1039645073.273504 (service.c:134:ptlrpc_init_svc() 3244+548): Process leaving (rc=4155963236 : -139004060 : f7b6f764) -08:000001:1:1039645073.273512 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -08:000010:1:1039645073.273516 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1e2c (tot 18887837). -08:000001:2:1039645073.273564 (service.c:258:ptlrpc_main() 3245+176): Process entered -08:000010:2:1039645073.273589 (service.c:280:ptlrpc_main() 3245+192): kmalloced 'event': 96 at f1bc3ed4 (tot 18887933). -08:000010:2:1039645073.273599 (service.c:283:ptlrpc_main() 3245+192): kmalloced 'request': 204 at f7a1a18c (tot 18888137). -08:000001:2:1039645073.273609 (service.c:35:ptlrpc_check_event() 3245+224): Process entered -08:000001:1:1039645073.273614 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.273621 (api-eq.c:43:PtlEQGet() 3245+288): Process entered -08:000001:1:1039645073.273627 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -0a:000040:2:1039645073.273634 (api-eq.c:58:PtlEQGet() 3245+304): new_event: f9111060, sequence: 1, eq->size: 16384 -08:000010:1:1039645073.273640 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1e54 (tot 18888165). -0a:000001:2:1039645073.273646 (api-eq.c:61:PtlEQGet() 3245+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.273652 (service.c:53:ptlrpc_check_event() 3245+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1039645073.273658 (service.c:35:ptlrpc_check_event() 3245+224): Process entered -0a:000001:2:1039645073.273663 (api-eq.c:43:PtlEQGet() 3245+288): Process entered -0a:000040:2:1039645073.273667 (api-eq.c:58:PtlEQGet() 3245+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:2:1039645073.273672 (api-eq.c:61:PtlEQGet() 3245+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273677 (service.c:258:ptlrpc_main() 3246+176): Process entered -08:000001:2:1039645073.273683 (service.c:53:ptlrpc_check_event() 3245+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1039645073.273699 (service.c:280:ptlrpc_main() 3246+192): kmalloced 'event': 96 at f193bd3c (tot 18888261). -08:000010:1:1039645073.273705 (service.c:283:ptlrpc_main() 3246+192): kmalloced 'request': 204 at f68ac9cc (tot 18888465). -08:000001:1:1039645073.273712 (service.c:35:ptlrpc_check_event() 3246+224): Process entered -0a:000001:1:1039645073.273716 (api-eq.c:43:PtlEQGet() 3246+288): Process entered -0a:000040:1:1039645073.273722 (api-eq.c:58:PtlEQGet() 3246+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273727 (api-eq.c:61:PtlEQGet() 3246+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273731 (service.c:53:ptlrpc_check_event() 3246+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273737 (service.c:35:ptlrpc_check_event() 3246+224): Process entered -0a:000001:1:1039645073.273740 (api-eq.c:43:PtlEQGet() 3246+288): Process entered -0a:000040:1:1039645073.273743 (api-eq.c:58:PtlEQGet() 3246+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273748 (api-eq.c:61:PtlEQGet() 3246+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273752 (service.c:53:ptlrpc_check_event() 3246+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273757 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.273762 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -08:000010:1:1039645073.273765 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1e7c (tot 18888493). -08:000001:1:1039645073.273779 (service.c:258:ptlrpc_main() 3247+176): Process entered -08:000010:1:1039645073.273784 (service.c:280:ptlrpc_main() 3247+192): kmalloced 'event': 96 at f193bcb4 (tot 18888589). -08:000010:1:1039645073.273789 (service.c:283:ptlrpc_main() 3247+192): kmalloced 'request': 204 at f68ac8c4 (tot 18888793). -08:000001:1:1039645073.273793 (service.c:35:ptlrpc_check_event() 3247+224): Process entered -0a:000001:1:1039645073.273797 (api-eq.c:43:PtlEQGet() 3247+288): Process entered -0a:000040:1:1039645073.273800 (api-eq.c:58:PtlEQGet() 3247+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273804 (api-eq.c:61:PtlEQGet() 3247+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273808 (service.c:53:ptlrpc_check_event() 3247+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273812 (service.c:35:ptlrpc_check_event() 3247+224): Process entered -0a:000001:1:1039645073.273815 (api-eq.c:43:PtlEQGet() 3247+288): Process entered -0a:000040:1:1039645073.273818 (api-eq.c:58:PtlEQGet() 3247+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273823 (api-eq.c:61:PtlEQGet() 3247+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273826 (service.c:53:ptlrpc_check_event() 3247+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273831 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.273835 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -08:000010:1:1039645073.273838 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1ea4 (tot 18888821). -08:000001:1:1039645073.273852 (service.c:258:ptlrpc_main() 3248+176): Process entered -08:000010:1:1039645073.273856 (service.c:280:ptlrpc_main() 3248+192): kmalloced 'event': 96 at f193bc2c (tot 18888917). -08:000010:1:1039645073.273861 (service.c:283:ptlrpc_main() 3248+192): kmalloced 'request': 204 at f68ac294 (tot 18889121). -08:000001:1:1039645073.273866 (service.c:35:ptlrpc_check_event() 3248+224): Process entered -0a:000001:1:1039645073.273869 (api-eq.c:43:PtlEQGet() 3248+288): Process entered -0a:000040:1:1039645073.273873 (api-eq.c:58:PtlEQGet() 3248+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273877 (api-eq.c:61:PtlEQGet() 3248+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273881 (service.c:53:ptlrpc_check_event() 3248+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273885 (service.c:35:ptlrpc_check_event() 3248+224): Process entered -0a:000001:1:1039645073.273888 (api-eq.c:43:PtlEQGet() 3248+288): Process entered -0a:000040:1:1039645073.273892 (api-eq.c:58:PtlEQGet() 3248+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273896 (api-eq.c:61:PtlEQGet() 3248+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273900 (service.c:53:ptlrpc_check_event() 3248+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273904 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.273909 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -08:000010:1:1039645073.273912 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1ecc (tot 18889149). -08:000001:1:1039645073.273924 (service.c:258:ptlrpc_main() 3249+176): Process entered -08:000010:1:1039645073.273929 (service.c:280:ptlrpc_main() 3249+192): kmalloced 'event': 96 at f193bba4 (tot 18889245). -08:000010:1:1039645073.273934 (service.c:283:ptlrpc_main() 3249+192): kmalloced 'request': 204 at f68ac084 (tot 18889449). -08:000001:1:1039645073.273939 (service.c:35:ptlrpc_check_event() 3249+224): Process entered -0a:000001:1:1039645073.273942 (api-eq.c:43:PtlEQGet() 3249+288): Process entered -0a:000040:1:1039645073.273946 (api-eq.c:58:PtlEQGet() 3249+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273950 (api-eq.c:61:PtlEQGet() 3249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273954 (service.c:53:ptlrpc_check_event() 3249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273958 (service.c:35:ptlrpc_check_event() 3249+224): Process entered -0a:000001:1:1039645073.273961 (api-eq.c:43:PtlEQGet() 3249+288): Process entered -0a:000040:1:1039645073.273964 (api-eq.c:58:PtlEQGet() 3249+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.273968 (api-eq.c:61:PtlEQGet() 3249+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.273972 (service.c:53:ptlrpc_check_event() 3249+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.273977 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.273981 (service.c:368:ptlrpc_start_thread() 3244+548): Process entered -08:000010:1:1039645073.273984 (service.c:370:ptlrpc_start_thread() 3244+564): kmalloced 'thread': 28 at f63d1ef4 (tot 18889477). -08:000001:1:1039645073.273998 (service.c:258:ptlrpc_main() 3250+176): Process entered -08:000010:1:1039645073.274002 (service.c:280:ptlrpc_main() 3250+192): kmalloced 'event': 96 at f193bb1c (tot 18889573). -08:000010:1:1039645073.274007 (service.c:283:ptlrpc_main() 3250+192): kmalloced 'request': 204 at f68ac6b4 (tot 18889777). -08:000001:1:1039645073.274012 (service.c:35:ptlrpc_check_event() 3250+224): Process entered -0a:000001:1:1039645073.274015 (api-eq.c:43:PtlEQGet() 3250+288): Process entered -0a:000040:1:1039645073.274018 (api-eq.c:58:PtlEQGet() 3250+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.274023 (api-eq.c:61:PtlEQGet() 3250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.274027 (service.c:53:ptlrpc_check_event() 3250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.274031 (service.c:35:ptlrpc_check_event() 3250+224): Process entered -0a:000001:1:1039645073.274034 (api-eq.c:43:PtlEQGet() 3250+288): Process entered -0a:000040:1:1039645073.274037 (api-eq.c:58:PtlEQGet() 3250+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0a:000001:1:1039645073.274041 (api-eq.c:61:PtlEQGet() 3250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.274045 (service.c:53:ptlrpc_check_event() 3250+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.274049 (service.c:394:ptlrpc_start_thread() 3244+564): Process leaving (rc=0 : 0 : 0) -04:000001:1:1039645073.274053 (ost_handler.c:627:ost_setup() 3244+452): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.274059 (../include/linux/obd_class.h:177:obd_setup() 3244+372): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.274064 (class_obd.c:465:obd_class_ioctl() 3244+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:1:1039645073.274071 (class_obd.c:530:obd_class_ioctl() 3244+340): kfreed 'buf': 448 at f7005000 (tot 18889329). -05:000001:1:1039645073.274077 (class_obd.c:533:obd_class_ioctl() 3244+340): Process leaving (rc=0 : 0 : 0) -0a:000001:1:1039645073.274530 (module.c:175:kportal_psdev_release() 3244+324): Process entered -0a:000001:1:1039645073.274536 (module.c:181:kportal_psdev_release() 3244+340): Process leaving (rc=0 : 0 : 0) -05:000001:1:1039645073.274542 (class_obd.c:78:obd_class_release() 3244+324): Process entered -05:000080:1:1039645073.274546 (class_obd.c:85:obd_class_release() 3244+324): MOD_DEC_USE for close: count = 14 -05:000001:1:1039645073.274550 (class_obd.c:87:obd_class_release() 3244+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.282872 (module.c:163:kportal_psdev_open() 3252+420): Process entered -0a:000001:3:1039645073.282881 (module.c:169:kportal_psdev_open() 3252+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645073.282954 (class_obd.c:66:obd_class_open() 3252+420): Process entered -05:000080:3:1039645073.282959 (class_obd.c:70:obd_class_open() 3252+420): MOD_INC_USE for open: count = 14 -05:000001:3:1039645073.282963 (class_obd.c:72:obd_class_open() 3252+436): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645073.282979 (class_obd.c:136:obd_class_ioctl() 3252+324): Process entered -05:000001:3:1039645073.282984 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3252+388): Process entered -05:000010:3:1039645073.283005 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3252+404): kmalloced '*buf': 8192 at f788e000 (tot 18897521). -05:000001:3:1039645073.283012 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3252+388): Process leaving -05:000001:3:1039645073.283037 (class_obd.c:213:obd_class_ioctl() 3252+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:3:1039645073.283044 (class_obd.c:530:obd_class_ioctl() 3252+340): kfreed 'buf': 8192 at f788e000 (tot 18889329). -05:000001:3:1039645073.283048 (class_obd.c:533:obd_class_ioctl() 3252+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.283328 (module.c:175:kportal_psdev_release() 3252+324): Process entered -0a:000001:3:1039645073.283333 (module.c:181:kportal_psdev_release() 3252+340): Process leaving (rc=0 : 0 : 0) -05:000001:3:1039645073.283337 (class_obd.c:78:obd_class_release() 3252+324): Process entered -05:000080:3:1039645073.283340 (class_obd.c:85:obd_class_release() 3252+324): MOD_DEC_USE for close: count = 14 -05:000001:3:1039645073.283343 (class_obd.c:87:obd_class_release() 3252+340): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.295370 (module.c:163:kportal_psdev_open() 3253+420): Process entered -0a:000001:3:1039645073.295379 (module.c:169:kportal_psdev_open() 3253+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.297261 (module.c:389:kportal_ioctl() 3253+1284): Process entered -0a:000001:3:1039645073.297268 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3253+1332): Process entered -0a:000001:3:1039645073.297272 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3253+1332): Process leaving -0a:000080:3:1039645073.297276 (module.c:457:kportal_ioctl() 3253+1300): adding mapping from uuid NET_localhost_tcp_UUID to nid 7f000001 -0a:000010:3:1039645073.297284 (module.c:112:kportal_add_uuid() 3253+1380): kmalloced 'data': 24 at f6098bac (tot 2422425). -0a:000010:3:1039645073.297289 (module.c:116:kportal_add_uuid() 3253+1380): kmalloced 'data->uuid': 23 at f6098b84 (tot 2422448). -0a:000001:3:1039645073.297294 (module.c:467:kportal_ioctl() 3253+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298785 (module.c:389:kportal_ioctl() 3118+1284): Process entered -0a:000001:3:1039645073.298791 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3118+1332): Process entered -0a:000001:3:1039645073.298795 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3118+1332): Process leaving -0a:000080:3:1039645073.298799 (module.c:521:kportal_ioctl() 3118+1284): nal command nal 2 cmd 100 -0a:000001:3:1039645073.298803 (module.c:284:kportal_nal_cmd() 3118+1332): Process entered -0a:000080:3:1039645073.298807 (module.c:288:kportal_nal_cmd() 3118+1332): calling handler nal: 2, cmd: 100 -0b:000001:3:1039645073.298812 (socknal.c:178:ksocknal_add_sock() 3118+1460): Process entered -0b:000010:3:1039645073.298816 (socknal.c:192:ksocknal_add_sock() 3118+1476): kmalloced 'conn': 308 at f7fa4c00 (tot 2422756). -0b:000001:3:1039645073.298823 (socknal_cb.c:1298:ksocknal_data_ready() 3118+1508): Process entered -0b:000001:3:1039645073.298829 (socknal_cb.c:1336:ksocknal_data_ready() 3118+1508): Process leaving -0b:000200:2:1039645073.298834 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f7fa4c00 -0b:000200:3:1039645073.298841 (socknal_cb.c:1355:ksocknal_write_space() 3118+1540): sk f495cb80 wspace 2097152 low water 1677721 conn f7fa4c00 blocked idle empty -0b:000200:2:1039645073.298848 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f7fa4c00 read(72) -11 -0b:000080:3:1039645073.298854 (socknal.c:286:ksocknal_add_sock() 3118+1476): conn [f7fa4c00] registered for nid 0x7f000001 -0b:001000:2:1039645073.298860 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f7fa4c00] -> 0x7f000001 (2) -0b:000001:3:1039645073.298866 (socknal.c:291:ksocknal_add_sock() 3118+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298872 (module.c:292:kportal_nal_cmd() 3118+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298877 (module.c:532:kportal_ioctl() 3118+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298912 (module.c:389:kportal_ioctl() 3253+1284): Process entered -0a:000001:3:1039645073.298917 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3253+1332): Process entered -0a:000001:3:1039645073.298920 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3253+1332): Process leaving -0a:000080:3:1039645073.298923 (module.c:521:kportal_ioctl() 3253+1284): nal command nal 2 cmd 100 -0a:000001:3:1039645073.298927 (module.c:284:kportal_nal_cmd() 3253+1332): Process entered -0a:000080:3:1039645073.298930 (module.c:288:kportal_nal_cmd() 3253+1332): calling handler nal: 2, cmd: 100 -0b:000001:3:1039645073.298934 (socknal.c:178:ksocknal_add_sock() 3253+1460): Process entered -0b:000010:3:1039645073.298938 (socknal.c:192:ksocknal_add_sock() 3253+1476): kmalloced 'conn': 308 at f77cf000 (tot 2423064). -0b:000001:3:1039645073.298943 (socknal_cb.c:1298:ksocknal_data_ready() 3253+1508): Process entered -0b:000001:3:1039645073.298947 (socknal_cb.c:1336:ksocknal_data_ready() 3253+1508): Process leaving -0b:000200:2:1039645073.298952 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f77cf000 -0b:000200:3:1039645073.298957 (socknal_cb.c:1355:ksocknal_write_space() 3253+1540): sk f71e6080 wspace 2097152 low water 1677721 conn f77cf000 blocked idle empty -0b:000200:2:1039645073.298964 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f77cf000 read(72) -11 -0b:000080:3:1039645073.298969 (socknal.c:286:ksocknal_add_sock() 3253+1476): conn [f77cf000] registered for nid 0x7f000001 -0b:001000:2:1039645073.298975 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f77cf000] -> 0x7f000001 (2) -0b:000001:3:1039645073.298981 (socknal.c:291:ksocknal_add_sock() 3253+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298986 (module.c:292:kportal_nal_cmd() 3253+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.298990 (module.c:532:kportal_ioctl() 3253+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645073.299331 (module.c:175:kportal_psdev_release() 3253+324): Process entered -0a:000001:3:1039645073.299339 (module.c:181:kportal_psdev_release() 3253+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.310738 (module.c:163:kportal_psdev_open() 3254+420): Process entered -0a:000001:2:1039645073.310746 (module.c:169:kportal_psdev_open() 3254+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.311779 (class_obd.c:66:obd_class_open() 3254+420): Process entered -05:000080:2:1039645073.311786 (class_obd.c:70:obd_class_open() 3254+420): MOD_INC_USE for open: count = 14 -05:000001:2:1039645073.311790 (class_obd.c:72:obd_class_open() 3254+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.311798 (class_obd.c:136:obd_class_ioctl() 3254+324): Process entered -05:000001:2:1039645073.311802 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3254+388): Process entered -05:000010:2:1039645073.311808 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3254+404): kmalloced '*buf': 424 at f79a6800 (tot 18889753). -05:000001:2:1039645073.311814 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3254+388): Process leaving -05:000001:2:1039645073.311820 (class_obd.c:321:obd_class_ioctl() 3254+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.311825 (class_obd.c:530:obd_class_ioctl() 3254+340): kfreed 'buf': 424 at f79a6800 (tot 18889329). -05:000001:2:1039645073.311830 (class_obd.c:533:obd_class_ioctl() 3254+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.312032 (class_obd.c:136:obd_class_ioctl() 3254+324): Process entered -05:000001:2:1039645073.312036 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3254+388): Process entered -05:000010:2:1039645073.312040 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3254+404): kmalloced '*buf': 472 at f79a6800 (tot 18889801). -05:000001:2:1039645073.312045 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3254+388): Process leaving -05:000080:2:1039645073.312049 (class_obd.c:346:obd_class_ioctl() 3254+340): attach type osc name: OSC_localhost uuid: OSC_localhost_UUID -05:000040:2:1039645073.312053 (genops.c:48:class_search_type() 3254+420): SEARCH osc -05:000040:2:1039645073.312056 (genops.c:53:class_search_type() 3254+420): TYP mdc -05:000040:2:1039645073.312060 (genops.c:53:class_search_type() 3254+420): TYP osc -05:000010:2:1039645073.312065 (class_obd.c:365:obd_class_ioctl() 3254+340): kmalloced 'obd->obd_name': 14 at f7ebdd14 (tot 18889815). -05:001000:2:1039645073.312077 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312082 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: status -05:001000:2:1039645073.312086 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= uuid , ROOT=status -05:001000:2:1039645073.312089 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: uuid -05:001000:2:1039645073.312097 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312101 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= blocksize , ROOT=status -05:001000:2:1039645073.312105 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: blocksize -05:001000:2:1039645073.312110 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312114 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1039645073.312117 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: kbytestotal -05:001000:2:1039645073.312122 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312126 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1039645073.312129 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: kbytesfree -05:001000:2:1039645073.312135 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312138 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= filestotal , ROOT=status -05:001000:2:1039645073.312142 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: filestotal -05:001000:2:1039645073.312147 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312150 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= filesfree , ROOT=status -05:001000:2:1039645073.312154 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: filesfree -05:001000:2:1039645073.312159 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312162 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= filegroups , ROOT=status -05:001000:2:1039645073.312166 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: filegroups -05:001000:2:1039645073.312171 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312175 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= ost_server_uuid , ROOT=status -05:001000:2:1039645073.312178 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: ost_server_uuid -05:001000:2:1039645073.312183 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= status , ROOT=OSC_localhost -05:001000:2:1039645073.312187 (lprocfs_status.c:117:lprocfs_new_dir() 3254+692): SEARCH= ost_conn_uuid , ROOT=status -05:001000:2:1039645073.312190 (lprocfs_status.c:120:lprocfs_new_dir() 3254+692): Adding: ost_conn_uuid -05:000080:2:1039645073.312196 (class_obd.c:398:obd_class_ioctl() 3254+324): OBD: dev 6 attached type osc -05:000080:2:1039645073.312199 (class_obd.c:401:obd_class_ioctl() 3254+324): MOD_INC_USE for attach: count = 15 -05:000001:2:1039645073.312203 (class_obd.c:405:obd_class_ioctl() 3254+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.312207 (class_obd.c:530:obd_class_ioctl() 3254+340): kfreed 'buf': 472 at f79a6800 (tot 18889343). -05:000001:2:1039645073.312212 (class_obd.c:533:obd_class_ioctl() 3254+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.312379 (class_obd.c:136:obd_class_ioctl() 3254+324): Process entered -05:000001:2:1039645073.312383 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3254+388): Process entered -05:000010:2:1039645073.312386 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3254+404): kmalloced '*buf': 472 at f79a6800 (tot 18889815). -05:000001:2:1039645073.312391 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3254+388): Process leaving -05:000001:2:1039645073.312395 (../include/linux/obd_class.h:172:obd_setup() 3254+356): Process entered -04:000001:2:1039645073.312399 (client.c:51:client_obd_setup() 3254+468): Process entered -08:000001:2:1039645073.312405 (connection.c:50:ptlrpc_get_connection() 3254+580): Process entered -08:000040:2:1039645073.312408 (connection.c:53:ptlrpc_get_connection() 3254+596): peer is 7f000001 00000000 00000000 -08:000010:2:1039645073.312414 (connection.c:78:ptlrpc_get_connection() 3254+596): kmalloced 'c': 208 at f7a1a294 (tot 18890023). -08:000001:2:1039645073.312420 (connection.c:135:ptlrpc_connection_addref() 3254+612): Process entered -08:000040:2:1039645073.312423 (connection.c:137:ptlrpc_connection_addref() 3254+612): connection=f7a1a294 refcount 1 -08:000001:2:1039645073.312427 (connection.c:139:ptlrpc_connection_addref() 3254+628): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.312433 (connection.c:100:ptlrpc_get_connection() 3254+580): Process leaving -08:000040:2:1039645073.312437 (client.c:62:ptlrpc_uuid_to_connection() 3254+516): NET_localhost_tcp_UUID -> f7a1a294 -04:000001:2:1039645073.312441 (client.c:106:client_obd_setup() 3254+484): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.312445 (../include/linux/obd_class.h:177:obd_setup() 3254+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.312449 (class_obd.c:465:obd_class_ioctl() 3254+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.312453 (class_obd.c:530:obd_class_ioctl() 3254+340): kfreed 'buf': 472 at f79a6800 (tot 18889551). -05:000001:2:1039645073.312458 (class_obd.c:533:obd_class_ioctl() 3254+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.312802 (module.c:175:kportal_psdev_release() 3254+324): Process entered -0a:000001:2:1039645073.312807 (module.c:181:kportal_psdev_release() 3254+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.312812 (class_obd.c:78:obd_class_release() 3254+324): Process entered -05:000080:2:1039645073.312816 (class_obd.c:85:obd_class_release() 3254+324): MOD_DEC_USE for close: count = 15 -05:000001:2:1039645073.312820 (class_obd.c:87:obd_class_release() 3254+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.320524 (module.c:163:kportal_psdev_open() 3256+420): Process entered -0a:000001:2:1039645073.320533 (module.c:169:kportal_psdev_open() 3256+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.320607 (class_obd.c:66:obd_class_open() 3256+420): Process entered -05:000080:2:1039645073.320612 (class_obd.c:70:obd_class_open() 3256+420): MOD_INC_USE for open: count = 15 -05:000001:2:1039645073.320616 (class_obd.c:72:obd_class_open() 3256+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.320633 (class_obd.c:136:obd_class_ioctl() 3256+324): Process entered -05:000001:2:1039645073.320637 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3256+388): Process entered -05:000010:2:1039645073.320658 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3256+404): kmalloced '*buf': 8192 at f788e000 (tot 18897743). -05:000001:2:1039645073.320665 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3256+388): Process leaving -05:000001:2:1039645073.320691 (class_obd.c:213:obd_class_ioctl() 3256+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.320697 (class_obd.c:530:obd_class_ioctl() 3256+340): kfreed 'buf': 8192 at f788e000 (tot 18889551). -05:000001:2:1039645073.320702 (class_obd.c:533:obd_class_ioctl() 3256+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.320986 (module.c:175:kportal_psdev_release() 3256+324): Process entered -0a:000001:2:1039645073.320990 (module.c:181:kportal_psdev_release() 3256+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.320994 (class_obd.c:78:obd_class_release() 3256+324): Process entered -05:000080:2:1039645073.320997 (class_obd.c:85:obd_class_release() 3256+324): MOD_DEC_USE for close: count = 15 -05:000001:2:1039645073.321001 (class_obd.c:87:obd_class_release() 3256+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.333271 (module.c:163:kportal_psdev_open() 3257+420): Process entered -0a:000001:2:1039645073.333279 (module.c:169:kportal_psdev_open() 3257+436): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.335101 (module.c:389:kportal_ioctl() 3257+1284): Process entered -0a:000001:2:1039645073.335108 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3257+1332): Process entered -0a:000001:2:1039645073.335112 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3257+1332): Process leaving -0a:000080:2:1039645073.335116 (module.c:457:kportal_ioctl() 3257+1300): adding mapping from uuid NET_localhost_tcp_UUID to nid 7f000001 -0a:000010:2:1039645073.335125 (module.c:112:kportal_add_uuid() 3257+1380): kmalloced 'data': 24 at f7ebdd3c (tot 2423088). -0a:000010:2:1039645073.335130 (module.c:116:kportal_add_uuid() 3257+1380): kmalloced 'data->uuid': 23 at f7ebdcec (tot 2423111). -0a:000001:2:1039645073.335135 (module.c:467:kportal_ioctl() 3257+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.335970 (module.c:389:kportal_ioctl() 3257+1284): Process entered -0a:000001:2:1039645073.335976 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3257+1332): Process entered -0a:000001:2:1039645073.335982 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3257+1332): Process leaving -0a:000080:2:1039645073.335987 (module.c:521:kportal_ioctl() 3257+1284): nal command nal 2 cmd 100 -0a:000001:2:1039645073.335992 (module.c:284:kportal_nal_cmd() 3257+1332): Process entered -0a:000080:2:1039645073.335997 (module.c:288:kportal_nal_cmd() 3257+1332): calling handler nal: 2, cmd: 100 -0b:000001:2:1039645073.336003 (socknal.c:178:ksocknal_add_sock() 3257+1460): Process entered -0b:000010:2:1039645073.336012 (socknal.c:192:ksocknal_add_sock() 3257+1476): kmalloced 'conn': 308 at f79a6800 (tot 2423419). -0b:000001:2:1039645073.336021 (socknal_cb.c:1298:ksocknal_data_ready() 3257+1508): Process entered -0b:000001:2:1039645073.336027 (socknal_cb.c:1336:ksocknal_data_ready() 3257+1508): Process leaving -0b:000200:2:1039645073.336032 (socknal_cb.c:1355:ksocknal_write_space() 3257+1540): sk f7a55b80 wspace 2097152 low water 1677721 conn f79a6800 blocked idle empty -0b:000080:2:1039645073.336040 (socknal.c:286:ksocknal_add_sock() 3257+1476): conn [f79a6800] registered for nid 0x7f000001 -0b:000001:2:1039645073.336047 (socknal.c:291:ksocknal_add_sock() 3257+1476): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.336053 (module.c:292:kportal_nal_cmd() 3257+1348): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.336059 (module.c:532:kportal_ioctl() 3257+1300): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1039645073.336067 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.336076 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.336083 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -0a:000001:3:1039645073.336279 (module.c:389:kportal_ioctl() 3118+1284): Process entered -0a:000001:3:1039645073.336286 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3118+1332): Process entered -0a:000001:3:1039645073.336292 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3118+1332): Process leaving -0a:000080:3:1039645073.336296 (module.c:521:kportal_ioctl() 3118+1284): nal command nal 2 cmd 100 -0a:000001:3:1039645073.336301 (module.c:284:kportal_nal_cmd() 3118+1332): Process entered -0a:000080:3:1039645073.336306 (module.c:288:kportal_nal_cmd() 3118+1332): calling handler nal: 2, cmd: 100 -0b:000001:3:1039645073.336311 (socknal.c:178:ksocknal_add_sock() 3118+1460): Process entered -0b:000010:3:1039645073.336317 (socknal.c:192:ksocknal_add_sock() 3118+1476): kmalloced 'conn': 308 at f7827e00 (tot 2423727). -0b:000001:3:1039645073.336324 (socknal_cb.c:1298:ksocknal_data_ready() 3118+1508): Process entered -0b:000001:3:1039645073.336330 (socknal_cb.c:1336:ksocknal_data_ready() 3118+1508): Process leaving -0b:000200:3:1039645073.336335 (socknal_cb.c:1355:ksocknal_write_space() 3118+1540): sk f7ad8080 wspace 2097152 low water 1677721 conn f7827e00 blocked idle empty -0b:000080:3:1039645073.336342 (socknal.c:286:ksocknal_add_sock() 3118+1476): conn [f7827e00] registered for nid 0x7f000001 -0b:000200:2:1039645073.336348 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f7827e00 -0b:000001:3:1039645073.336355 (socknal.c:291:ksocknal_add_sock() 3118+1476): Process leaving (rc=0 : 0 : 0) -0b:000200:2:1039645073.336361 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f7827e00 read(72) -11 -0a:000001:3:1039645073.336366 (module.c:292:kportal_nal_cmd() 3118+1348): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.336371 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f7827e00] -> 0x7f000001 (2) -0a:000001:3:1039645073.336376 (module.c:532:kportal_ioctl() 3118+1300): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.336586 (module.c:175:kportal_psdev_release() 3257+324): Process entered -0a:000001:2:1039645073.336590 (module.c:181:kportal_psdev_release() 3257+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.347717 (module.c:163:kportal_psdev_open() 3258+420): Process entered -0a:000001:2:1039645073.347725 (module.c:169:kportal_psdev_open() 3258+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.348774 (class_obd.c:66:obd_class_open() 3258+420): Process entered -05:000080:2:1039645073.348780 (class_obd.c:70:obd_class_open() 3258+420): MOD_INC_USE for open: count = 15 -05:000001:2:1039645073.348784 (class_obd.c:72:obd_class_open() 3258+436): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.348792 (class_obd.c:136:obd_class_ioctl() 3258+324): Process entered -05:000001:2:1039645073.348796 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3258+388): Process entered -05:000010:2:1039645073.348802 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3258+404): kmalloced '*buf': 424 at f79b5600 (tot 18889975). -05:000001:2:1039645073.348807 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3258+388): Process leaving -05:000001:2:1039645073.348813 (class_obd.c:321:obd_class_ioctl() 3258+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.348818 (class_obd.c:530:obd_class_ioctl() 3258+340): kfreed 'buf': 424 at f79b5600 (tot 18889551). -05:000001:2:1039645073.348822 (class_obd.c:533:obd_class_ioctl() 3258+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.349018 (class_obd.c:136:obd_class_ioctl() 3258+324): Process entered -05:000001:2:1039645073.349022 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3258+388): Process entered -05:000010:2:1039645073.349026 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3258+404): kmalloced '*buf': 472 at f79b5600 (tot 18890023). -05:000001:2:1039645073.349031 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3258+388): Process leaving -05:000080:2:1039645073.349035 (class_obd.c:346:obd_class_ioctl() 3258+340): attach type mdc name: MDC_mds1 uuid: MDC_mds1_e29e5_779d0 -05:000040:2:1039645073.349039 (genops.c:48:class_search_type() 3258+420): SEARCH mdc -05:000040:2:1039645073.349043 (genops.c:53:class_search_type() 3258+420): TYP mdc -05:000010:2:1039645073.349048 (class_obd.c:365:obd_class_ioctl() 3258+340): kmalloced 'obd->obd_name': 9 at f7ebdc9c (tot 18890032). -05:001000:2:1039645073.349059 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349064 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: status -05:001000:2:1039645073.349068 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= uuid , ROOT=status -05:001000:2:1039645073.349071 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: uuid -05:001000:2:1039645073.349079 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349083 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= blocksize , ROOT=status -05:001000:2:1039645073.349087 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: blocksize -05:001000:2:1039645073.349093 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349096 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= kbytestotal , ROOT=status -05:001000:2:1039645073.349100 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: kbytestotal -05:001000:2:1039645073.349105 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349108 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= kbytesfree , ROOT=status -05:001000:2:1039645073.349112 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: kbytesfree -05:001000:2:1039645073.349117 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349120 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= filestotal , ROOT=status -05:001000:2:1039645073.349124 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: filestotal -05:001000:2:1039645073.349129 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349132 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= filesfree , ROOT=status -05:001000:2:1039645073.349136 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: filesfree -05:001000:2:1039645073.349141 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349144 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= filegroups , ROOT=status -05:001000:2:1039645073.349148 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: filegroups -05:001000:2:1039645073.349153 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349156 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= mds_server_uuid , ROOT=status -05:001000:2:1039645073.349160 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: mds_server_uuid -05:001000:2:1039645073.349165 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= status , ROOT=MDC_mds1 -05:001000:2:1039645073.349169 (lprocfs_status.c:117:lprocfs_new_dir() 3258+692): SEARCH= mds_conn_uuid , ROOT=status -05:001000:2:1039645073.349172 (lprocfs_status.c:120:lprocfs_new_dir() 3258+692): Adding: mds_conn_uuid -05:000080:2:1039645073.349177 (class_obd.c:398:obd_class_ioctl() 3258+324): OBD: dev 7 attached type mdc -05:000080:2:1039645073.349181 (class_obd.c:401:obd_class_ioctl() 3258+324): MOD_INC_USE for attach: count = 16 -05:000001:2:1039645073.349184 (class_obd.c:405:obd_class_ioctl() 3258+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.349188 (class_obd.c:530:obd_class_ioctl() 3258+340): kfreed 'buf': 472 at f79b5600 (tot 18889560). -05:000001:2:1039645073.349193 (class_obd.c:533:obd_class_ioctl() 3258+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.349337 (class_obd.c:136:obd_class_ioctl() 3258+324): Process entered -05:000001:2:1039645073.349341 (../include/linux/lustre_lib.h:349:obd_ioctl_getdata() 3258+388): Process entered -05:000010:2:1039645073.349344 (../include/linux/lustre_lib.h:372:obd_ioctl_getdata() 3258+404): kmalloced '*buf': 464 at f79b5600 (tot 18890024). -05:000001:2:1039645073.349349 (../include/linux/lustre_lib.h:405:obd_ioctl_getdata() 3258+388): Process leaving -05:000001:2:1039645073.349353 (../include/linux/obd_class.h:172:obd_setup() 3258+356): Process entered -04:000001:2:1039645073.349357 (client.c:51:client_obd_setup() 3258+468): Process entered -08:000001:2:1039645073.349363 (connection.c:50:ptlrpc_get_connection() 3258+580): Process entered -08:000040:2:1039645073.349366 (connection.c:53:ptlrpc_get_connection() 3258+596): peer is 7f000001 00000000 00000000 -08:000001:2:1039645073.349371 (connection.c:135:ptlrpc_connection_addref() 3258+612): Process entered -08:000040:2:1039645073.349375 (connection.c:137:ptlrpc_connection_addref() 3258+612): connection=f7a1a294 refcount 2 -08:000001:2:1039645073.349379 (connection.c:139:ptlrpc_connection_addref() 3258+628): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.349385 (connection.c:61:ptlrpc_get_connection() 3258+596): Process leaving via out (rc=4154565268 : -140402028 : f7a1a294) -08:000040:2:1039645073.349390 (client.c:62:ptlrpc_uuid_to_connection() 3258+516): NET_localhost_tcp_UUID -> f7a1a294 -04:000001:2:1039645073.349395 (client.c:106:client_obd_setup() 3258+484): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.349399 (../include/linux/obd_class.h:177:obd_setup() 3258+372): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.349403 (class_obd.c:465:obd_class_ioctl() 3258+340): Process leaving via out (rc=0 : 0 : 0) -05:000010:2:1039645073.349407 (class_obd.c:530:obd_class_ioctl() 3258+340): kfreed 'buf': 464 at f79b5600 (tot 18889560). -05:000001:2:1039645073.349411 (class_obd.c:533:obd_class_ioctl() 3258+340): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.349761 (module.c:175:kportal_psdev_release() 3258+324): Process entered -0a:000001:2:1039645073.349766 (module.c:181:kportal_psdev_release() 3258+340): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.349771 (class_obd.c:78:obd_class_release() 3258+324): Process entered -05:000080:2:1039645073.349775 (class_obd.c:85:obd_class_release() 3258+324): MOD_DEC_USE for close: count = 16 -05:000001:2:1039645073.349778 (class_obd.c:87:obd_class_release() 3258+340): Process leaving (rc=0 : 0 : 0) -07:000001:2:1039645073.369747 (super.c:114:ll_read_super() 3262+612): Process entered -07:000010:2:1039645073.369756 (super.c:117:ll_read_super() 3262+628): kmalloced 'sbi': 160 at f7a1adec (tot 18889720). -07:000001:2:1039645073.369775 (super.c:74:ll_options() 3262+676): Process entered -07:000004:2:1039645073.369779 (super.c:84:ll_options() 3262+676): this_char osc=OSC_localhost_UUID -07:000001:2:1039645073.369783 (super.c:40:ll_read_opt() 3262+724): Process entered -07:000004:2:1039645073.369786 (super.c:42:ll_read_opt() 3262+724): option: osc, data osc=OSC_localhost_UUID -07:000010:2:1039645073.369790 (super.c:49:ll_read_opt() 3262+740): kmalloced 'retval': 19 at f7ebdc74 (tot 18889739). -07:000004:2:1039645073.369795 (super.c:56:ll_read_opt() 3262+724): Assigned option: osc, value OSC_localhost_UUID -07:000001:2:1039645073.369798 (super.c:57:ll_read_opt() 3262+740): Process leaving (rc=4159429748 : -135537548 : f7ebdc74) -07:000004:2:1039645073.369804 (super.c:84:ll_options() 3262+676): this_char mdc=MDC_mds1_e29e5_779d0 -07:000001:2:1039645073.369807 (super.c:40:ll_read_opt() 3262+724): Process entered -07:000004:2:1039645073.369810 (super.c:42:ll_read_opt() 3262+724): option: mdc, data mdc=MDC_mds1_e29e5_779d0 -07:000010:2:1039645073.369814 (super.c:49:ll_read_opt() 3262+740): kmalloced 'retval': 21 at f7ebdc4c (tot 18889760). -07:000004:2:1039645073.369819 (super.c:56:ll_read_opt() 3262+724): Assigned option: mdc, value MDC_mds1_e29e5_779d0 -07:000001:2:1039645073.369822 (super.c:57:ll_read_opt() 3262+740): Process leaving (rc=4159429708 : -135537588 : f7ebdc4c) -07:000001:2:1039645073.369827 (super.c:91:ll_options() 3262+676): Process leaving -07:000001:2:1039645073.369833 (../include/linux/obd_class.h:368:obd_connect() 3262+660): Process entered -04:000001:2:1039645073.369838 (client.c:133:client_obd_connect() 3262+756): Process entered -05:000080:2:1039645073.369862 (genops.c:369:class_connect() 3262+804): connect: addr f3653ee4 cookie 11639d3c0890d76e -11:000001:2:1039645073.369868 (ldlm_resource.c:68:ldlm_namespace_new() 3262+820): Process entered -11:000010:2:1039645073.369873 (ldlm_resource.c:70:ldlm_namespace_new() 3262+836): kmalloced 'ns': 112 at f1bc3214 (tot 18889872). -11:000010:2:1039645073.369895 (ldlm_resource.c:83:ldlm_namespace_new() 3262+836): kmalloced 'ns->ns_name': 9 at f7ebdbfc (tot 19020953). -05:001000:2:1039645073.370002 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= MDC_mds1 , ROOT=ldlm -05:001000:2:1039645073.370007 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: MDC_mds1 -05:001000:2:1039645073.370013 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= resource_count , ROOT=MDC_mds1 -05:001000:2:1039645073.370017 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: resource_count -05:001000:2:1039645073.370026 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= MDC_mds1 , ROOT=ldlm -05:001000:2:1039645073.370030 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= lock_count , ROOT=MDC_mds1 -05:001000:2:1039645073.370034 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: lock_count -11:000001:2:1039645073.370056 (ldlm_resource.c:110:ldlm_namespace_new() 3262+836): Process leaving (rc=4055642644 : -239324652 : f1bc3214) -08:000001:2:1039645073.370062 (client.c:259:ptlrpc_prep_req() 3262+820): Process entered -08:000010:2:1039645073.370067 (client.c:261:ptlrpc_prep_req() 3262+836): kmalloced 'request': 204 at c1ec9294 (tot 19021157). -08:000010:2:1039645073.370073 (pack_generic.c:42:lustre_pack_msg() 3262+900): kmalloced '*msg': 160 at c1ec9084 (tot 19021317). -08:000001:2:1039645073.370079 (connection.c:135:ptlrpc_connection_addref() 3262+852): Process entered -08:000040:2:1039645073.370083 (connection.c:137:ptlrpc_connection_addref() 3262+852): connection=f7a1a294 refcount 3 -08:000001:2:1039645073.370087 (connection.c:139:ptlrpc_connection_addref() 3262+868): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.370092 (client.c:298:ptlrpc_prep_req() 3262+836): Process leaving (rc=3253506708 : -1041460588 : c1ec9294) -05:000001:2:1039645073.370098 (genops.c:249:class_conn2export() 3262+804): Process entered -05:000080:2:1039645073.370102 (genops.c:268:class_conn2export() 3262+820): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.370108 (genops.c:275:class_conn2export() 3262+820): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -08:000001:2:1039645073.370114 (connection.c:135:ptlrpc_connection_addref() 3262+788): Process entered -08:000040:2:1039645073.370117 (connection.c:137:ptlrpc_connection_addref() 3262+788): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.370121 (connection.c:139:ptlrpc_connection_addref() 3262+804): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.370126 (recovd.c:53:recovd_conn_manage() 3262+804): Process entered -08:080000:2:1039645073.370130 (recovd.c:43:dump_lists() 3262+836): managed: -08:080000:2:1039645073.370134 (recovd.c:35:d_c_l() 3262+900): f7a1a294 = NET_localhost_tcp_UUID (0/1) -08:080000:2:1039645073.370138 (recovd.c:45:dump_lists() 3262+836): troubled: -08:000001:2:1039645073.370142 (recovd.c:85:recovd_conn_manage() 3262+804): Process leaving -08:000001:2:1039645073.370145 (client.c:606:ptlrpc_queue_wait() 3262+964): Process entered -08:100000:2:1039645073.370149 (client.c:614:ptlrpc_queue_wait() 3262+980): Sending RPC pid:xid:nid:opc 3262:1:7f000001:7 -08:000001:2:1039645073.370154 (niobuf.c:370:ptl_send_rpc() 3262+1044): Process entered -08:000010:2:1039645073.370159 (niobuf.c:396:ptl_send_rpc() 3262+1060): kmalloced 'repbuf': 72 at f27e3ed4 (tot 19021389). -0a:000200:2:1039645073.370166 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1039645073.370190 (lib-me.c:42:do_PtlMEAttach() 3262+1428): taking state lock -0a:004000:2:1039645073.370194 (lib-me.c:58:do_PtlMEAttach() 3262+1428): releasing state lock -0a:000200:2:1039645073.370200 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1039645073.370213 (lib-md.c:210:do_PtlMDAttach() 3262+1428): taking state lock -0a:004000:2:1039645073.370219 (lib-md.c:229:do_PtlMDAttach() 3262+1428): releasing state lock -08:000200:2:1039645073.370222 (niobuf.c:430:ptl_send_rpc() 3262+1060): Setup reply buffer: 72 bytes, xid 1, portal 10 -0a:000200:2:1039645073.370227 (lib-dispatch.c:54:lib_dispatch() 3262+1460): 2130706433: API call PtlMDBind (13) -0a:004000:2:1039645073.370232 (lib-md.c:261:do_PtlMDBind() 3262+1492): taking state lock -0a:004000:2:1039645073.370235 (lib-md.c:269:do_PtlMDBind() 3262+1492): releasing state lock -08:000200:2:1039645073.370239 (niobuf.c:77:ptl_send_buf() 3262+1140): Sending 160 bytes to portal 12, xid 1 -0a:000200:2:1039645073.370244 (lib-dispatch.c:54:lib_dispatch() 3262+1460): 2130706433: API call PtlPut (19) -0a:004000:2:1039645073.370249 (lib-move.c:737:do_PtlPut() 3262+1780): taking state lock -0a:000200:2:1039645073.370253 (lib-move.c:745:do_PtlPut() 3262+1796): PtlPut -> 2130706433: 0 -0a:004000:2:1039645073.370272 (lib-move.c:800:do_PtlPut() 3262+1780): releasing state lock -0b:000200:2:1039645073.370276 (socknal_cb.c:631:ksocknal_send() 3262+1908): sending 160 bytes from [1](c1ec9084,160)... to nid: 0x7f000001 pid 0 -0b:000200:2:1039645073.370283 (socknal.c:484:ksocknal_get_conn() 3262+1940): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.370290 (socknal_cb.c:580:ksocknal_launch_packet() 3262+1940): type 1, nob 232 niov 2 -08:000001:2:1039645073.370296 (niobuf.c:438:ptl_send_rpc() 3262+1060): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.370301 (client.c:658:ptlrpc_queue_wait() 3262+1012): @@@ -- sleeping req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.370307 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.370311 (client.c:395:ptlrpc_check_reply() 3262+996): Process leaving -08:000200:2:1039645073.370314 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 0 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.370321 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.370324 (client.c:395:ptlrpc_check_reply() 3262+996): Process leaving -08:000200:2:1039645073.370327 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 0 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -0b:000001:2:1039645073.370337 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0b:000001:2:1039645073.370396 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1404): Process entered -0b:000001:2:1039645073.370400 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1404): Process leaving -0b:000001:2:1039645073.370417 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=232 : 232 : e8) -0b:000200:2:1039645073.370423 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(232) 232 -0b:001000:2:1039645073.370427 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.370432 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.370436 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.370440 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f1267f74 -> f8f7a060 -0b:000200:2:1039645073.370446 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f1267fd0 -> f8f7a0bc -0b:000200:2:1039645073.370451 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf6c ev f1267f74 -08:000001:2:1039645073.370456 (events.c:40:request_out_callback() 1331+512): Process entered -08:000001:2:1039645073.370460 (client.c:348:__ptlrpc_req_finished() 1331+576): Process entered -08:000040:2:1039645073.370464 (client.c:353:__ptlrpc_req_finished() 1331+624): @@@ refcount now 1 req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.370470 (client.c:360:__ptlrpc_req_finished() 1331+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.370474 (events.c:53:request_out_callback() 1331+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.370478 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7dec -0b:000200:2:1039645073.370482 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec9084 : 160 -0a:004000:2:1039645073.370487 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.370491 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.370494 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.370499 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.370509 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.370515 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.370518 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.370522 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 160 into portal 12 MB=1 -0a:000001:2:1039645073.370528 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4067016636 : -227950660 : f269bfbc) -0a:000200:2:1039645073.370533 (lib-move.c:246:parse_put() 1331+656): Incoming put index c from 2130706433/0 of length 160/160 into md f4ae5ef4 [1](f4818000,32768)... + 0 -0a:004000:2:1039645073.370541 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.370548 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(160) 160 -0a:004000:2:1039645073.370553 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.370557 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f1267f74 -> f90d7060 -0b:000200:2:1039645073.370562 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f1267fd0 -> f90d70bc -0b:000200:2:1039645073.370567 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f123bf6c ev f1267f74 -08:000001:0:1039645073.370579 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:004000:2:1039645073.370587 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0a:000001:0:1039645073.370591 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000200:2:1039645073.370595 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0a:000040:0:1039645073.370601 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7060, sequence: 1, eq->size: 1024 -0b:000200:2:1039645073.370606 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0a:000001:0:1039645073.370610 (api-eq.c:79:PtlEQGet() 3239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.370615 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:0:1039645073.370620 (service.c:50:ptlrpc_check_event() 3239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1039645073.370624 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -08:100000:0:1039645073.370630 (service.c:179:handle_incoming_request() 3239+240): Handling RPC pid:xid:nid:opc 3262:0x1:7f000001:0 -0a:000001:2:1039645073.370636 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -08:000200:0:1039645073.370640 (service.c:204:handle_incoming_request() 3239+240): got req 1 (md: f4818000 + 0) -0a:000040:2:1039645073.370646 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -05:000001:0:1039645073.370651 (genops.c:249:class_conn2export() 3239+272): Process entered -0a:000001:2:1039645073.370656 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -05:000080:0:1039645073.370660 (genops.c:268:class_conn2export() 3239+288): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -08:000001:2:1039645073.370666 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:0:1039645073.370671 (genops.c:275:class_conn2export() 3239+288): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -08:000001:2:1039645073.370677 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -08:000001:0:1039645073.370681 (connection.c:135:ptlrpc_connection_addref() 3239+256): Process entered -0a:000001:2:1039645073.370685 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -08:000040:0:1039645073.370689 (connection.c:137:ptlrpc_connection_addref() 3239+256): connection=f7a1a294 refcount 5 -0a:000040:2:1039645073.370694 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -08:000001:0:1039645073.370699 (connection.c:139:ptlrpc_connection_addref() 3239+272): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -0a:000001:2:1039645073.370704 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1039645073.370709 (handler.c:1249:mds_handle() 3239+272): Process entered -08:000001:2:1039645073.370713 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.370717 (pack_generic.c:79:lustre_unpack_msg() 3239+320): Process entered -08:000001:2:1039645073.370722 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -08:000001:0:1039645073.370726 (pack_generic.c:106:lustre_unpack_msg() 3239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.370730 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -02:000002:0:1039645073.370733 (handler.c:1273:mds_handle() 3239+320): @@@ connect req x1/t0 o7->NET_localhost_tcp_UUID:-1 lens 160/0 ref 0 fl 0 -0a:000040:2:1039645073.370740 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -04:000001:0:1039645073.370745 (target.c:43:target_handle_connect() 3239+368): Process entered -0a:000001:2:1039645073.370748 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -04:000001:0:1039645073.370753 (../include/linux/obd_class.h:368:obd_connect() 3239+416): Process entered -08:000001:2:1039645073.370757 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1039645073.370761 (handler.c:292:mds_connect() 3239+496): Process entered -08:000001:2:1039645073.370765 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -0a:000001:2:1039645073.370769 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:000040:2:1039645073.370772 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0a:000001:2:1039645073.370777 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.370780 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1039645073.370785 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -0a:000001:2:1039645073.370790 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -05:000080:0:1039645073.370793 (genops.c:369:class_connect() 3239+544): connect: addr f29c3ee4 cookie 8231decabcd59683 -05:000001:0:1039645073.370799 (genops.c:249:class_conn2export() 3239+544): Process entered -05:000080:0:1039645073.370802 (genops.c:268:class_conn2export() 3239+560): looking for export addr 0xf29c3ee4 cookie 0x8231decabcd59683 -0a:000040:2:1039645073.370807 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -05:000001:0:1039645073.370812 (genops.c:275:class_conn2export() 3239+560): Process leaving (rc=4070325988 : -224641308 : f29c3ee4) -0a:000001:2:1039645073.370818 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.370822 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -02:000010:0:1039645073.370826 (handler.c:371:mds_connect() 3239+512): kmalloced 'mcd': 128 at f47f6874 (tot 19021517). -08:000001:2:1039645073.370832 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -02:000040:0:1039645073.370836 (mds_fs.c:78:mds_client_add() 3239+592): client at offset 0 with UUID 'MDC_mds1_e29e5_779d0' added -0a:000001:2:1039645073.370841 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -0a:000040:2:1039645073.370845 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0a:000001:2:1039645073.370849 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.370853 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1039645073.370858 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -0a:000001:2:1039645073.370862 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -0a:000040:2:1039645073.370866 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0a:000001:2:1039645073.370870 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.370874 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1039645073.370905 (handler.c:387:mds_connect() 3239+512): Process leaving (rc=0 : 0 : 0) -04:000001:0:1039645073.370910 (../include/linux/obd_class.h:374:obd_connect() 3239+432): Process leaving (rc=0 : 0 : 0) -08:000010:0:1039645073.370915 (pack_generic.c:42:lustre_pack_msg() 3239+448): kmalloced '*msg': 72 at f47f67ec (tot 19021589). -05:000001:0:1039645073.370920 (genops.c:249:class_conn2export() 3239+416): Process entered -05:000080:0:1039645073.370923 (genops.c:268:class_conn2export() 3239+432): looking for export addr 0xf29c3ee4 cookie 0x8231decabcd59683 -05:000001:0:1039645073.370928 (genops.c:275:class_conn2export() 3239+432): Process leaving (rc=4070325988 : -224641308 : f29c3ee4) -08:000001:0:1039645073.370934 (connection.c:50:ptlrpc_get_connection() 3239+432): Process entered -08:000040:0:1039645073.370937 (connection.c:53:ptlrpc_get_connection() 3239+448): peer is 7f000001 00000000 00000000 -08:000010:0:1039645073.370943 (connection.c:78:ptlrpc_get_connection() 3239+448): kmalloced 'c': 208 at f68f75ac (tot 19021797). -08:000001:0:1039645073.370948 (connection.c:135:ptlrpc_connection_addref() 3239+464): Process entered -08:000040:0:1039645073.370951 (connection.c:137:ptlrpc_connection_addref() 3239+464): connection=f68f75ac refcount 1 -08:000001:0:1039645073.370955 (connection.c:139:ptlrpc_connection_addref() 3239+480): Process leaving (rc=4136596908 : -158370388 : f68f75ac) -08:000001:0:1039645073.370960 (connection.c:100:ptlrpc_get_connection() 3239+432): Process leaving -08:000001:0:1039645073.370964 (connection.c:109:ptlrpc_put_connection() 3239+416): Process entered -08:000040:0:1039645073.370967 (connection.c:117:ptlrpc_put_connection() 3239+416): connection=f7a1a294 refcount 4 -08:000001:0:1039645073.370971 (connection.c:130:ptlrpc_put_connection() 3239+432): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.370975 (connection.c:135:ptlrpc_connection_addref() 3239+400): Process entered -08:000040:0:1039645073.370978 (connection.c:137:ptlrpc_connection_addref() 3239+400): connection=f68f75ac refcount 2 -08:000001:0:1039645073.370982 (connection.c:139:ptlrpc_connection_addref() 3239+416): Process leaving (rc=4136596908 : -158370388 : f68f75ac) -08:000001:0:1039645073.370987 (recovd.c:53:recovd_conn_manage() 3239+416): Process entered -08:080000:0:1039645073.370991 (recovd.c:43:dump_lists() 3239+448): managed: -08:080000:0:1039645073.370994 (recovd.c:35:d_c_l() 3239+512): f68f75ac = MDC_mds1_e29e5_779d0 (0/1) -08:080000:0:1039645073.370999 (recovd.c:35:d_c_l() 3239+512): f7a1a294 = NET_localhost_tcp_UUID (0/1) -08:080000:0:1039645073.371003 (recovd.c:45:dump_lists() 3239+448): troubled: -08:000001:0:1039645073.371006 (recovd.c:85:recovd_conn_manage() 3239+416): Process leaving -04:000001:0:1039645073.371009 (target.c:107:target_handle_connect() 3239+384): Process leaving (rc=0 : 0 : 0) -02:000001:0:1039645073.371017 (handler.c:1381:mds_handle() 3239+272): Process leaving -02:000040:0:1039645073.371020 (handler.c:1393:mds_handle() 3239+288): last_rcvd ~0, last_committed 0, xid 1 -02:000200:0:1039645073.371025 (handler.c:1411:mds_handle() 3239+272): sending reply -0a:000200:0:1039645073.371034 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlMDBind (13) -0a:004000:0:1039645073.371040 (lib-md.c:261:do_PtlMDBind() 3239+752): taking state lock -0a:004000:0:1039645073.371047 (lib-md.c:269:do_PtlMDBind() 3239+752): releasing state lock -08:000200:0:1039645073.371051 (niobuf.c:77:ptl_send_buf() 3239+400): Sending 72 bytes to portal 10, xid 1 -0a:000200:0:1039645073.371057 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlPut (19) -0a:004000:0:1039645073.371062 (lib-move.c:737:do_PtlPut() 3239+1040): taking state lock -0a:000200:0:1039645073.371068 (lib-move.c:745:do_PtlPut() 3239+1056): PtlPut -> 2130706433: 0 -0a:004000:0:1039645073.371093 (lib-move.c:800:do_PtlPut() 3239+1040): releasing state lock -0b:000200:0:1039645073.371098 (socknal_cb.c:631:ksocknal_send() 3239+1168): sending 72 bytes from [1](f47f67ec,72)... to nid: 0x7f000001 pid 0 -0b:000200:0:1039645073.371105 (socknal.c:484:ksocknal_get_conn() 3239+1200): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:0:1039645073.371112 (socknal_cb.c:580:ksocknal_launch_packet() 3239+1200): type 1, nob 144 niov 2 -08:000001:0:1039645073.371119 (connection.c:109:ptlrpc_put_connection() 3239+272): Process entered -08:000040:0:1039645073.371122 (connection.c:117:ptlrpc_put_connection() 3239+272): connection=f68f75ac refcount 1 -08:000001:0:1039645073.371126 (connection.c:130:ptlrpc_put_connection() 3239+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.371130 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.371133 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000001:2:1039645073.371137 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0a:000040:0:1039645073.371141 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0a:000001:0:1039645073.371146 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.371150 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.371154 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.371157 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.371160 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0a:000001:0:1039645073.371166 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1039645073.371170 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -08:000001:0:1039645073.371175 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1039645073.371179 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0b:000001:2:1039645073.371186 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1039645073.371190 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(144) 144 -0b:001000:2:1039645073.371194 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.371199 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.371202 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.371206 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5f74 -> f8f93060 -0b:000200:2:1039645073.371211 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5fd0 -> f8f930bc -0b:000200:2:1039645073.371216 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf44 ev f37e5f74 -08:000001:2:1039645073.371221 (events.c:62:reply_out_callback() 1331+528): Process entered -08:000010:2:1039645073.371225 (events.c:68:reply_out_callback() 1331+544): kfreed 'ev->mem_desc.start': 72 at f47f67ec (tot 19021725). -08:000001:2:1039645073.371230 (events.c:75:reply_out_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.371234 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b9cc -0b:000200:2:1039645073.371238 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f47f67ec : 72 -0a:004000:2:1039645073.371244 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.371247 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.371251 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.371255 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.371261 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.371266 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.371269 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.371272 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 72 into portal 10 MB=1 -0a:000001:2:1039645073.371278 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4060069820 : -234897476 : f1ffbfbc) -0a:000200:2:1039645073.371283 (lib-move.c:246:parse_put() 1331+656): Incoming put index a from 2130706433/0 of length 72/72 into md f11f7ef4 [1](f27e3ed4,72)... + 0 -0a:004000:2:1039645073.371290 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.371295 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.371300 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.371303 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5f74 -> f8fac060 -0b:000200:2:1039645073.371309 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5fd0 -> f8fac0bc -0b:000200:2:1039645073.371314 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf1c ev f37e5f74 -08:000001:2:1039645073.371319 (events.c:84:reply_in_callback() 1331+528): Process entered -08:000001:2:1039645073.371323 (events.c:110:reply_in_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.371327 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7ef4 -0b:000200:2:1039645073.371331 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f27e3ed4 : 72 -0b:000200:2:1039645073.371337 (socknal_cb.c:124:ksocknal_printf() 1331+848): 2130706433: Unlinking ME 0 -0a:004000:2:1039645073.371341 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000200:2:1039645073.371344 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.371349 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.371354 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:2:1039645073.371524 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.371527 (client.c:376:ptlrpc_check_reply() 3262+1012): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1039645073.371531 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 1 for req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -08:000200:2:1039645073.371537 (client.c:663:ptlrpc_queue_wait() 3262+1012): @@@ -- done sleeping req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -08:000001:2:1039645073.371544 (pack_generic.c:79:lustre_unpack_msg() 3262+1012): Process entered -08:000001:2:1039645073.371548 (pack_generic.c:106:lustre_unpack_msg() 3262+1028): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.371552 (client.c:711:ptlrpc_queue_wait() 3262+964): got rep 1 -08:000200:2:1039645073.371555 (client.c:714:ptlrpc_queue_wait() 3262+980): --> buf f27e3ed4 len 72 status 0 -08:000001:2:1039645073.371560 (client.c:404:ptlrpc_check_status() 3262+996): Process entered -08:000001:2:1039645073.371563 (client.c:419:ptlrpc_check_status() 3262+1012): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.371567 (client.c:744:ptlrpc_queue_wait() 3262+964): Process leaving -04:000001:2:1039645073.371571 (client.c:182:client_obd_connect() 3262+756): Process leaving -08:000001:2:1039645073.371574 (client.c:348:__ptlrpc_req_finished() 3262+820): Process entered -08:000040:2:1039645073.371577 (client.c:353:__ptlrpc_req_finished() 3262+868): @@@ refcount now 0 req x1/t0 o7->NET_localhost_tcp_UUID:12 lens 160/72 ref 1 fl 2 -08:000001:2:1039645073.371584 (client.c:303:__ptlrpc_free_req() 3262+868): Process entered -08:000010:2:1039645073.371588 (client.c:319:__ptlrpc_free_req() 3262+884): kfreed 'request->rq_repmsg': 72 at f27e3ed4 (tot 19021653). -08:000010:2:1039645073.371593 (client.c:324:__ptlrpc_free_req() 3262+884): kfreed 'request->rq_reqmsg': 160 at c1ec9084 (tot 19021493). -08:000001:2:1039645073.371598 (connection.c:109:ptlrpc_put_connection() 3262+916): Process entered -08:000040:2:1039645073.371602 (connection.c:117:ptlrpc_put_connection() 3262+916): connection=f7a1a294 refcount 3 -08:000001:2:1039645073.371606 (connection.c:130:ptlrpc_put_connection() 3262+932): Process leaving (rc=0 : 0 : 0) -08:000010:2:1039645073.371610 (client.c:337:__ptlrpc_free_req() 3262+884): kfreed 'request': 204 at c1ec9294 (tot 19021289). -08:000001:2:1039645073.371615 (client.c:338:__ptlrpc_free_req() 3262+868): Process leaving -08:000001:2:1039645073.371618 (client.c:357:__ptlrpc_req_finished() 3262+836): Process leaving (rc=1 : 1 : 1) -07:000001:2:1039645073.371622 (../include/linux/obd_class.h:374:obd_connect() 3262+676): Process leaving (rc=0 : 0 : 0) -05:000001:2:1039645073.371626 (genops.c:249:class_conn2export() 3262+692): Process entered -05:000080:2:1039645073.371630 (genops.c:268:class_conn2export() 3262+708): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.371636 (genops.c:275:class_conn2export() 3262+708): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -07:000001:2:1039645073.371643 (../include/linux/obd_class.h:368:obd_connect() 3262+660): Process entered -04:000001:2:1039645073.371648 (client.c:133:client_obd_connect() 3262+756): Process entered -05:000080:2:1039645073.371660 (genops.c:369:class_connect() 3262+804): connect: addr f3653e2c cookie 80f41e98c167f605 -11:000001:2:1039645073.371665 (ldlm_resource.c:68:ldlm_namespace_new() 3262+820): Process entered -11:000010:2:1039645073.371669 (ldlm_resource.c:70:ldlm_namespace_new() 3262+836): kmalloced 'ns': 112 at f27e3ed4 (tot 19021401). -11:000010:2:1039645073.371689 (ldlm_resource.c:83:ldlm_namespace_new() 3262+836): kmalloced 'ns->ns_name': 14 at f7ebdbac (tot 19152487). -05:001000:2:1039645073.371807 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= OSC_localhost , ROOT=ldlm -05:001000:2:1039645073.371812 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: OSC_localhost -05:001000:2:1039645073.371818 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= resource_count , ROOT=OSC_localhost -05:001000:2:1039645073.371821 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: resource_count -05:001000:2:1039645073.371828 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= OSC_localhost , ROOT=ldlm -05:001000:2:1039645073.371832 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1380): SEARCH= lock_count , ROOT=OSC_localhost -05:001000:2:1039645073.371835 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1380): Adding: lock_count -11:000001:2:1039645073.371840 (ldlm_resource.c:110:ldlm_namespace_new() 3262+836): Process leaving (rc=4068359892 : -226607404 : f27e3ed4) -08:000001:2:1039645073.371846 (client.c:259:ptlrpc_prep_req() 3262+820): Process entered -08:000010:2:1039645073.371850 (client.c:261:ptlrpc_prep_req() 3262+836): kmalloced 'request': 204 at c1ec9294 (tot 19152691). -08:000010:2:1039645073.371855 (pack_generic.c:42:lustre_pack_msg() 3262+900): kmalloced '*msg': 160 at c1ec9084 (tot 19152851). -08:000001:2:1039645073.371860 (connection.c:135:ptlrpc_connection_addref() 3262+852): Process entered -08:000040:2:1039645073.371863 (connection.c:137:ptlrpc_connection_addref() 3262+852): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.371867 (connection.c:139:ptlrpc_connection_addref() 3262+868): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.371873 (client.c:298:ptlrpc_prep_req() 3262+836): Process leaving (rc=3253506708 : -1041460588 : c1ec9294) -05:000001:2:1039645073.371878 (genops.c:249:class_conn2export() 3262+804): Process entered -05:000080:2:1039645073.371881 (genops.c:268:class_conn2export() 3262+820): looking for export addr 0xf3653e2c cookie 0x80f41e98c167f605 -05:000001:2:1039645073.371886 (genops.c:275:class_conn2export() 3262+820): Process leaving (rc=4083498540 : -211468756 : f3653e2c) -08:000001:2:1039645073.371891 (connection.c:135:ptlrpc_connection_addref() 3262+788): Process entered -08:000040:2:1039645073.371894 (connection.c:137:ptlrpc_connection_addref() 3262+788): connection=f7a1a294 refcount 5 -08:000001:2:1039645073.371898 (connection.c:139:ptlrpc_connection_addref() 3262+804): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.371904 (recovd.c:53:recovd_conn_manage() 3262+804): Process entered -08:080000:2:1039645073.371908 (recovd.c:62:recovd_conn_manage() 3262+804): conn f7a1a294/NET_localhost_tcp_UUID already setup for recovery -08:000001:2:1039645073.371912 (recovd.c:63:recovd_conn_manage() 3262+804): Process leaving -08:000001:2:1039645073.371915 (client.c:606:ptlrpc_queue_wait() 3262+964): Process entered -08:100000:2:1039645073.371918 (client.c:614:ptlrpc_queue_wait() 3262+980): Sending RPC pid:xid:nid:opc 3262:1:7f000001:8 -08:000001:2:1039645073.371924 (niobuf.c:370:ptl_send_rpc() 3262+1044): Process entered -08:000010:2:1039645073.371928 (niobuf.c:396:ptl_send_rpc() 3262+1060): kmalloced 'repbuf': 72 at f27e3d3c (tot 19152923). -0a:000200:2:1039645073.371934 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1039645073.371940 (lib-me.c:42:do_PtlMEAttach() 3262+1428): taking state lock -0a:004000:2:1039645073.371944 (lib-me.c:58:do_PtlMEAttach() 3262+1428): releasing state lock -0a:000200:2:1039645073.371948 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1039645073.371953 (lib-md.c:210:do_PtlMDAttach() 3262+1428): taking state lock -0a:004000:2:1039645073.371958 (lib-md.c:229:do_PtlMDAttach() 3262+1428): releasing state lock -08:000200:2:1039645073.371961 (niobuf.c:430:ptl_send_rpc() 3262+1060): Setup reply buffer: 72 bytes, xid 1, portal 4 -0a:000200:2:1039645073.371966 (lib-dispatch.c:54:lib_dispatch() 3262+1460): 2130706433: API call PtlMDBind (13) -0a:004000:2:1039645073.371971 (lib-md.c:261:do_PtlMDBind() 3262+1492): taking state lock -0a:004000:2:1039645073.371975 (lib-md.c:269:do_PtlMDBind() 3262+1492): releasing state lock -08:000200:2:1039645073.371978 (niobuf.c:77:ptl_send_buf() 3262+1140): Sending 160 bytes to portal 6, xid 1 -0a:000200:2:1039645073.371982 (lib-dispatch.c:54:lib_dispatch() 3262+1460): 2130706433: API call PtlPut (19) -0a:004000:2:1039645073.371987 (lib-move.c:737:do_PtlPut() 3262+1780): taking state lock -0a:000200:2:1039645073.371991 (lib-move.c:745:do_PtlPut() 3262+1796): PtlPut -> 2130706433: 0 -0a:004000:2:1039645073.371996 (lib-move.c:800:do_PtlPut() 3262+1780): releasing state lock -0b:000200:2:1039645073.371999 (socknal_cb.c:631:ksocknal_send() 3262+1908): sending 160 bytes from [1](c1ec9084,160)... to nid: 0x7f000001 pid 0 -0b:000200:2:1039645073.372006 (socknal.c:484:ksocknal_get_conn() 3262+1940): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.372011 (socknal_cb.c:580:ksocknal_launch_packet() 3262+1940): type 1, nob 232 niov 2 -08:000001:2:1039645073.372017 (niobuf.c:438:ptl_send_rpc() 3262+1060): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.372021 (client.c:658:ptlrpc_queue_wait() 3262+1012): @@@ -- sleeping req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.372027 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.372030 (client.c:395:ptlrpc_check_reply() 3262+996): Process leaving -08:000200:2:1039645073.372034 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 0 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.372039 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.372043 (client.c:395:ptlrpc_check_reply() 3262+996): Process leaving -08:000200:2:1039645073.372046 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 0 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -0b:000001:2:1039645073.372053 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0b:000001:2:1039645073.372092 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0b:000001:2:1039645073.372097 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0b:000001:2:1039645073.372106 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=232 : 232 : e8) -0b:000200:2:1039645073.372110 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(232) 232 -0b:001000:2:1039645073.372114 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.372119 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.372122 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.372125 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5f74 -> f8f7a0c0 -0b:000200:2:1039645073.372131 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5fd0 -> f8f7a11c -0b:000200:2:1039645073.372136 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf6c ev f37e5f74 -08:000001:2:1039645073.372141 (events.c:40:request_out_callback() 1331+512): Process entered -08:000001:2:1039645073.372144 (client.c:348:__ptlrpc_req_finished() 1331+576): Process entered -08:000040:2:1039645073.372148 (client.c:353:__ptlrpc_req_finished() 1331+624): @@@ refcount now 1 req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 2 fl 0 -08:000001:2:1039645073.372153 (client.c:360:__ptlrpc_req_finished() 1331+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.372157 (events.c:53:request_out_callback() 1331+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.372161 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b9cc -0b:000200:2:1039645073.372165 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec9084 : 160 -0a:004000:2:1039645073.372170 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.372173 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.372177 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.372181 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.372189 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.372194 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.372198 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.372201 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 160 into portal 6 MB=1 -0a:000001:2:1039645073.372208 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4085338044 : -209629252 : f3814fbc) -0a:000200:2:1039645073.372214 (lib-move.c:246:parse_put() 1331+656): Incoming put index 6 from 2130706433/0 of length 160/160 into md f3076ef4 [1](f2460000,131072)... + 0 -0a:004000:2:1039645073.372221 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.372227 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(160) 160 -0a:004000:2:1039645073.372232 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.372235 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5f74 -> f9111060 -0b:000200:2:1039645073.372241 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5fd0 -> f91110bc -0b:000200:2:1039645073.372246 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f30b6f6c ev f37e5f74 -08:000001:1:1039645073.372257 (service.c:35:ptlrpc_check_event() 3250+224): Process entered -0a:004000:2:1039645073.372263 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0a:000001:1:1039645073.372266 (api-eq.c:43:PtlEQGet() 3250+288): Process entered -0b:000200:2:1039645073.372270 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0a:000040:1:1039645073.372274 (api-eq.c:58:PtlEQGet() 3250+304): new_event: f9111060, sequence: 1, eq->size: 16384 -0b:000200:2:1039645073.372280 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0a:000001:1:1039645073.372284 (api-eq.c:79:PtlEQGet() 3250+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.372289 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:1:1039645073.372293 (service.c:50:ptlrpc_check_event() 3250+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1039645073.372299 (service.c:35:ptlrpc_check_event() 3245+224): Process entered -08:100000:1:1039645073.372302 (service.c:179:handle_incoming_request() 3250+240): Handling RPC pid:xid:nid:opc 3262:0x1:7f000001:0 -0a:000001:2:1039645073.372309 (api-eq.c:43:PtlEQGet() 3245+288): Process entered -08:000200:1:1039645073.372312 (service.c:204:handle_incoming_request() 3250+240): got req 1 (md: f2460000 + 0) -0a:000040:2:1039645073.372319 (api-eq.c:58:PtlEQGet() 3245+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -05:000001:1:1039645073.372323 (genops.c:249:class_conn2export() 3250+272): Process entered -05:000080:1:1039645073.372326 (genops.c:268:class_conn2export() 3250+288): looking for export addr 0xf3653e2c cookie 0x80f41e98c167f605 -0a:000001:2:1039645073.372333 (api-eq.c:61:PtlEQGet() 3245+304): Process leaving (rc=25 : 25 : 19) -05:000001:1:1039645073.372336 (genops.c:275:class_conn2export() 3250+288): Process leaving (rc=4083498540 : -211468756 : f3653e2c) -08:000001:2:1039645073.372343 (service.c:53:ptlrpc_check_event() 3245+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.372346 (connection.c:135:ptlrpc_connection_addref() 3250+256): Process entered -08:000001:2:1039645073.372351 (service.c:35:ptlrpc_check_event() 3246+224): Process entered -08:000040:1:1039645073.372354 (connection.c:137:ptlrpc_connection_addref() 3250+256): connection=f7a1a294 refcount 6 -0a:000001:2:1039645073.372360 (api-eq.c:43:PtlEQGet() 3246+288): Process entered -08:000001:1:1039645073.372362 (connection.c:139:ptlrpc_connection_addref() 3250+272): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -0a:000040:2:1039645073.372369 (api-eq.c:58:PtlEQGet() 3246+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -04:000001:1:1039645073.372372 (ost_handler.c:446:ost_handle() 3250+272): Process entered -0a:000001:2:1039645073.372378 (api-eq.c:61:PtlEQGet() 3246+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.372381 (pack_generic.c:79:lustre_unpack_msg() 3250+320): Process entered -08:000001:2:1039645073.372386 (service.c:53:ptlrpc_check_event() 3246+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:1:1039645073.372389 (pack_generic.c:106:lustre_unpack_msg() 3250+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.372394 (service.c:35:ptlrpc_check_event() 3247+224): Process entered -04:000002:1:1039645073.372397 (ost_handler.c:466:ost_handle() 3250+272): connect -0a:000001:2:1039645073.372403 (api-eq.c:43:PtlEQGet() 3247+288): Process entered -04:000001:1:1039645073.372405 (target.c:43:target_handle_connect() 3250+368): Process entered -0a:000040:2:1039645073.372410 (api-eq.c:58:PtlEQGet() 3247+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -04:000001:1:1039645073.372414 (../include/linux/obd_class.h:368:obd_connect() 3250+416): Process entered -0a:000001:2:1039645073.372419 (api-eq.c:61:PtlEQGet() 3247+304): Process leaving (rc=25 : 25 : 19) -0e:000001:1:1039645073.372423 (filter.c:506:filter_connect() 3250+464): Process entered -08:000001:2:1039645073.372428 (service.c:53:ptlrpc_check_event() 3247+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:2:1039645073.372433 (service.c:35:ptlrpc_check_event() 3248+224): Process entered -05:000080:1:1039645073.372436 (genops.c:369:class_connect() 3250+512): connect: addr f1201e2c cookie 33aacdfbede2aa74 -05:000001:1:1039645073.372442 (genops.c:249:class_conn2export() 3250+512): Process entered -05:000080:1:1039645073.372446 (genops.c:268:class_conn2export() 3250+528): looking for export addr 0xf1201e2c cookie 0x33aacdfbede2aa74 -0a:000001:2:1039645073.372452 (api-eq.c:43:PtlEQGet() 3248+288): Process entered -05:000001:1:1039645073.372454 (genops.c:275:class_conn2export() 3250+528): Process leaving (rc=4045413932 : -249553364 : f1201e2c) -0e:000001:1:1039645073.372460 (filter.c:517:filter_connect() 3250+480): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1039645073.372466 (api-eq.c:58:PtlEQGet() 3248+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -04:000001:1:1039645073.372469 (../include/linux/obd_class.h:374:obd_connect() 3250+432): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.372475 (api-eq.c:61:PtlEQGet() 3248+304): Process leaving (rc=25 : 25 : 19) -08:000010:1:1039645073.372479 (pack_generic.c:42:lustre_pack_msg() 3250+448): kmalloced '*msg': 72 at f193ba94 (tot 19152995). -08:000001:2:1039645073.372485 (service.c:53:ptlrpc_check_event() 3248+240): Process leaving via out (rc=0 : 0 : 0) -05:000001:1:1039645073.372488 (genops.c:249:class_conn2export() 3250+416): Process entered -05:000080:1:1039645073.372492 (genops.c:268:class_conn2export() 3250+432): looking for export addr 0xf1201e2c cookie 0x33aacdfbede2aa74 -08:000001:2:1039645073.372499 (service.c:35:ptlrpc_check_event() 3249+224): Process entered -05:000001:1:1039645073.372502 (genops.c:275:class_conn2export() 3250+432): Process leaving (rc=4045413932 : -249553364 : f1201e2c) -0a:000001:2:1039645073.372509 (api-eq.c:43:PtlEQGet() 3249+288): Process entered -08:000001:1:1039645073.372511 (connection.c:50:ptlrpc_get_connection() 3250+432): Process entered -08:000040:1:1039645073.372515 (connection.c:53:ptlrpc_get_connection() 3250+448): peer is 7f000001 00000000 00000000 -0a:000040:2:1039645073.372521 (api-eq.c:58:PtlEQGet() 3249+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -0a:000001:2:1039645073.372525 (api-eq.c:61:PtlEQGet() 3249+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.372529 (service.c:53:ptlrpc_check_event() 3249+240): Process leaving via out (rc=0 : 0 : 0) -08:000010:1:1039645073.372576 (connection.c:78:ptlrpc_get_connection() 3250+448): kmalloced 'c': 208 at f65fc8c4 (tot 19153203). -08:000001:1:1039645073.372581 (connection.c:135:ptlrpc_connection_addref() 3250+464): Process entered -08:000040:1:1039645073.372584 (connection.c:137:ptlrpc_connection_addref() 3250+464): connection=f65fc8c4 refcount 1 -08:000001:1:1039645073.372588 (connection.c:139:ptlrpc_connection_addref() 3250+480): Process leaving (rc=4133472452 : -161494844 : f65fc8c4) -08:000001:1:1039645073.372593 (connection.c:100:ptlrpc_get_connection() 3250+432): Process leaving -08:000001:1:1039645073.372597 (connection.c:109:ptlrpc_put_connection() 3250+416): Process entered -08:000040:1:1039645073.372600 (connection.c:117:ptlrpc_put_connection() 3250+416): connection=f7a1a294 refcount 5 -08:000001:1:1039645073.372604 (connection.c:130:ptlrpc_put_connection() 3250+432): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.372608 (connection.c:135:ptlrpc_connection_addref() 3250+400): Process entered -08:000040:1:1039645073.372611 (connection.c:137:ptlrpc_connection_addref() 3250+400): connection=f65fc8c4 refcount 2 -08:000001:1:1039645073.372615 (connection.c:139:ptlrpc_connection_addref() 3250+416): Process leaving (rc=4133472452 : -161494844 : f65fc8c4) -08:000001:1:1039645073.372620 (recovd.c:53:recovd_conn_manage() 3250+416): Process entered -08:080000:1:1039645073.372624 (recovd.c:43:dump_lists() 3250+448): managed: -08:080000:1:1039645073.372627 (recovd.c:35:d_c_l() 3250+512): f65fc8c4 = OSC_localhost_UUID (0/1) -08:080000:1:1039645073.372631 (recovd.c:35:d_c_l() 3250+512): f68f75ac = MDC_mds1_e29e5_779d0 (0/1) -08:080000:1:1039645073.372636 (recovd.c:35:d_c_l() 3250+512): f7a1a294 = NET_localhost_tcp_UUID (0/1) -08:080000:1:1039645073.372640 (recovd.c:45:dump_lists() 3250+448): troubled: -08:000001:1:1039645073.372644 (recovd.c:85:recovd_conn_manage() 3250+416): Process leaving -04:000001:1:1039645073.372647 (target.c:107:target_handle_connect() 3250+384): Process leaving (rc=0 : 0 : 0) -04:000001:1:1039645073.372651 (ost_handler.c:555:ost_handle() 3250+272): Process leaving -04:000002:1:1039645073.372654 (ost_handler.c:563:ost_handle() 3250+272): sending reply -0a:000200:1:1039645073.372658 (lib-dispatch.c:54:lib_dispatch() 3250+720): 2130706433: API call PtlMDBind (13) -0a:004000:1:1039645073.372663 (lib-md.c:261:do_PtlMDBind() 3250+752): taking state lock -0a:004000:1:1039645073.372668 (lib-md.c:269:do_PtlMDBind() 3250+752): releasing state lock -08:000200:1:1039645073.372671 (niobuf.c:77:ptl_send_buf() 3250+400): Sending 72 bytes to portal 4, xid 1 -0a:000200:1:1039645073.372675 (lib-dispatch.c:54:lib_dispatch() 3250+720): 2130706433: API call PtlPut (19) -0a:004000:1:1039645073.372679 (lib-move.c:737:do_PtlPut() 3250+1040): taking state lock -0a:000200:1:1039645073.372683 (lib-move.c:745:do_PtlPut() 3250+1056): PtlPut -> 2130706433: 0 -0a:004000:1:1039645073.372703 (lib-move.c:800:do_PtlPut() 3250+1040): releasing state lock -0b:000200:1:1039645073.372707 (socknal_cb.c:631:ksocknal_send() 3250+1168): sending 72 bytes from [1](f193ba94,72)... to nid: 0x7f000001 pid 0 -0b:000200:1:1039645073.372712 (socknal.c:484:ksocknal_get_conn() 3250+1200): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:1:1039645073.372718 (socknal_cb.c:580:ksocknal_launch_packet() 3250+1200): type 1, nob 144 niov 2 -08:000001:1:1039645073.372724 (connection.c:109:ptlrpc_put_connection() 3250+272): Process entered -0b:000001:2:1039645073.372729 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -08:000040:1:1039645073.372732 (connection.c:117:ptlrpc_put_connection() 3250+272): connection=f65fc8c4 refcount 1 -08:000001:1:1039645073.372736 (connection.c:130:ptlrpc_put_connection() 3250+288): Process leaving (rc=0 : 0 : 0) -08:000001:1:1039645073.372740 (service.c:35:ptlrpc_check_event() 3250+224): Process entered -0a:000001:1:1039645073.372743 (api-eq.c:43:PtlEQGet() 3250+288): Process entered -0a:000040:1:1039645073.372747 (api-eq.c:58:PtlEQGet() 3250+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -0b:000001:2:1039645073.372754 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0a:000001:1:1039645073.372756 (api-eq.c:61:PtlEQGet() 3250+304): Process leaving (rc=25 : 25 : 19) -08:000001:1:1039645073.372761 (service.c:53:ptlrpc_check_event() 3250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1039645073.372766 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -08:000001:1:1039645073.372769 (service.c:35:ptlrpc_check_event() 3250+224): Process entered -0b:000001:2:1039645073.372774 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1039645073.372779 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(144) 144 -0a:000001:1:1039645073.372782 (api-eq.c:43:PtlEQGet() 3250+288): Process entered -0b:001000:2:1039645073.372787 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0a:000040:1:1039645073.372790 (api-eq.c:58:PtlEQGet() 3250+304): new_event: f91110c0, sequence: 2, eq->size: 16384 -0b:000001:2:1039645073.372797 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:000001:1:1039645073.372799 (api-eq.c:61:PtlEQGet() 3250+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1039645073.372805 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -08:000001:1:1039645073.372807 (service.c:53:ptlrpc_check_event() 3250+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.372813 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f2807f74 -> f8f930c0 -0b:000200:2:1039645073.372818 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f2807fd0 -> f8f9311c -0b:000200:2:1039645073.372823 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf44 ev f2807f74 -08:000001:2:1039645073.372828 (events.c:62:reply_out_callback() 1331+528): Process entered -08:000010:2:1039645073.372832 (events.c:68:reply_out_callback() 1331+544): kfreed 'ev->mem_desc.start': 72 at f193ba94 (tot 19153131). -08:000001:2:1039645073.372837 (events.c:75:reply_out_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.372841 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f12857bc -0b:000200:2:1039645073.372845 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f193ba94 : 72 -0a:004000:2:1039645073.372850 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.372854 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.372858 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.372862 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.372867 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.372872 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.372876 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.372879 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 72 into portal 4 MB=1 -0a:000001:2:1039645073.372884 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4060069820 : -234897476 : f1ffbfbc) -0a:000200:2:1039645073.372889 (lib-move.c:246:parse_put() 1331+656): Incoming put index 4 from 2130706433/0 of length 72/72 into md f11f7ef4 [1](f27e3d3c,72)... + 0 -0a:004000:2:1039645073.372896 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.372901 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.372906 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.372909 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f2807f74 -> f8fac0c0 -0b:000200:2:1039645073.372914 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f2807fd0 -> f8fac11c -0b:000200:2:1039645073.372919 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf1c ev f2807f74 -08:000001:2:1039645073.372924 (events.c:84:reply_in_callback() 1331+528): Process entered -08:000001:2:1039645073.372928 (events.c:110:reply_in_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.372932 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7ef4 -0b:000200:2:1039645073.372936 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f27e3d3c : 72 -0b:000200:2:1039645073.372941 (socknal_cb.c:124:ksocknal_printf() 1331+848): 2130706433: Unlinking ME 0 -0a:004000:2:1039645073.372946 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000200:2:1039645073.372949 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.372954 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.372958 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:2:1039645073.372964 (client.c:372:ptlrpc_check_reply() 3262+996): Process entered -08:000001:2:1039645073.372967 (client.c:376:ptlrpc_check_reply() 3262+1012): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1039645073.372971 (client.c:397:ptlrpc_check_reply() 3262+1044): @@@ rc = 1 for req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -08:000200:2:1039645073.372977 (client.c:663:ptlrpc_queue_wait() 3262+1012): @@@ -- done sleeping req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -08:000001:2:1039645073.372982 (pack_generic.c:79:lustre_unpack_msg() 3262+1012): Process entered -08:000001:2:1039645073.372986 (pack_generic.c:106:lustre_unpack_msg() 3262+1028): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.372990 (client.c:711:ptlrpc_queue_wait() 3262+964): got rep 1 -08:000200:2:1039645073.372993 (client.c:714:ptlrpc_queue_wait() 3262+980): --> buf f27e3d3c len 72 status 0 -08:000001:2:1039645073.372997 (client.c:404:ptlrpc_check_status() 3262+996): Process entered -08:000001:2:1039645073.373000 (client.c:419:ptlrpc_check_status() 3262+1012): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.373004 (client.c:744:ptlrpc_queue_wait() 3262+964): Process leaving -04:000001:2:1039645073.373007 (client.c:182:client_obd_connect() 3262+756): Process leaving -08:000001:2:1039645073.373011 (client.c:348:__ptlrpc_req_finished() 3262+820): Process entered -08:000040:2:1039645073.373014 (client.c:353:__ptlrpc_req_finished() 3262+868): @@@ refcount now 0 req x1/t0 o8->NET_localhost_tcp_UUID:6 lens 160/72 ref 1 fl 2 -08:000001:2:1039645073.373019 (client.c:303:__ptlrpc_free_req() 3262+868): Process entered -08:000010:2:1039645073.373023 (client.c:319:__ptlrpc_free_req() 3262+884): kfreed 'request->rq_repmsg': 72 at f27e3d3c (tot 19153059). -08:000010:2:1039645073.373027 (client.c:324:__ptlrpc_free_req() 3262+884): kfreed 'request->rq_reqmsg': 160 at c1ec9084 (tot 19152899). -08:000001:2:1039645073.373032 (connection.c:109:ptlrpc_put_connection() 3262+916): Process entered -08:000040:2:1039645073.373035 (connection.c:117:ptlrpc_put_connection() 3262+916): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.373039 (connection.c:130:ptlrpc_put_connection() 3262+932): Process leaving (rc=0 : 0 : 0) -08:000010:2:1039645073.373043 (client.c:337:__ptlrpc_free_req() 3262+884): kfreed 'request': 204 at c1ec9294 (tot 19152695). -08:000001:2:1039645073.373047 (client.c:338:__ptlrpc_free_req() 3262+868): Process leaving -08:000001:2:1039645073.373050 (client.c:357:__ptlrpc_req_finished() 3262+836): Process leaving (rc=1 : 1 : 1) -07:000001:2:1039645073.373054 (../include/linux/obd_class.h:374:obd_connect() 3262+676): Process leaving (rc=0 : 0 : 0) -01:000001:2:1039645073.373059 (mdc_request.c:46:mdc_getstatus() 3262+660): Process entered -05:000001:2:1039645073.373062 (genops.c:249:class_conn2export() 3262+788): Process entered -05:000080:2:1039645073.373065 (genops.c:268:class_conn2export() 3262+804): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.373070 (genops.c:275:class_conn2export() 3262+804): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -08:000001:2:1039645073.373075 (client.c:259:ptlrpc_prep_req() 3262+724): Process entered -08:000010:2:1039645073.373078 (client.c:261:ptlrpc_prep_req() 3262+740): kmalloced 'request': 204 at c1ec9294 (tot 19152899). -08:000010:2:1039645073.373083 (pack_generic.c:42:lustre_pack_msg() 3262+804): kmalloced '*msg': 192 at c1ec9084 (tot 19153091). -08:000001:2:1039645073.373088 (connection.c:135:ptlrpc_connection_addref() 3262+756): Process entered -08:000040:2:1039645073.373091 (connection.c:137:ptlrpc_connection_addref() 3262+756): connection=f7a1a294 refcount 5 -08:000001:2:1039645073.373095 (connection.c:139:ptlrpc_connection_addref() 3262+772): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.373100 (client.c:298:ptlrpc_prep_req() 3262+740): Process leaving (rc=3253506708 : -1041460588 : c1ec9294) -08:000001:2:1039645073.373106 (client.c:606:ptlrpc_queue_wait() 3262+868): Process entered -08:100000:2:1039645073.373109 (client.c:614:ptlrpc_queue_wait() 3262+884): Sending RPC pid:xid:nid:opc 3262:2:7f000001:9 -08:000001:2:1039645073.373114 (niobuf.c:370:ptl_send_rpc() 3262+948): Process entered -08:000010:2:1039645073.373118 (niobuf.c:396:ptl_send_rpc() 3262+964): kmalloced 'repbuf': 192 at c1ec96b4 (tot 19153283). -0a:000200:2:1039645073.373122 (lib-dispatch.c:54:lib_dispatch() 3262+1300): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1039645073.373127 (lib-me.c:42:do_PtlMEAttach() 3262+1332): taking state lock -0a:004000:2:1039645073.373130 (lib-me.c:58:do_PtlMEAttach() 3262+1332): releasing state lock -0a:000200:2:1039645073.373134 (lib-dispatch.c:54:lib_dispatch() 3262+1300): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1039645073.373138 (lib-md.c:210:do_PtlMDAttach() 3262+1332): taking state lock -0a:004000:2:1039645073.373142 (lib-md.c:229:do_PtlMDAttach() 3262+1332): releasing state lock -08:000200:2:1039645073.373145 (niobuf.c:430:ptl_send_rpc() 3262+964): Setup reply buffer: 192 bytes, xid 2, portal 10 -0a:000200:2:1039645073.373149 (lib-dispatch.c:54:lib_dispatch() 3262+1364): 2130706433: API call PtlMDBind (13) -0a:004000:2:1039645073.373154 (lib-md.c:261:do_PtlMDBind() 3262+1396): taking state lock -0a:004000:2:1039645073.373157 (lib-md.c:269:do_PtlMDBind() 3262+1396): releasing state lock -08:000200:2:1039645073.373160 (niobuf.c:77:ptl_send_buf() 3262+1044): Sending 192 bytes to portal 12, xid 2 -0a:000200:2:1039645073.373164 (lib-dispatch.c:54:lib_dispatch() 3262+1364): 2130706433: API call PtlPut (19) -0a:004000:2:1039645073.373168 (lib-move.c:737:do_PtlPut() 3262+1684): taking state lock -0a:000200:2:1039645073.373172 (lib-move.c:745:do_PtlPut() 3262+1700): PtlPut -> 2130706433: 0 -0a:004000:2:1039645073.373176 (lib-move.c:800:do_PtlPut() 3262+1684): releasing state lock -0b:000200:2:1039645073.373179 (socknal_cb.c:631:ksocknal_send() 3262+1812): sending 192 bytes from [1](c1ec9084,192)... to nid: 0x7f000001 pid 0 -0b:000200:2:1039645073.373185 (socknal.c:484:ksocknal_get_conn() 3262+1844): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.373190 (socknal_cb.c:580:ksocknal_launch_packet() 3262+1844): type 1, nob 264 niov 2 -08:000001:2:1039645073.373194 (niobuf.c:438:ptl_send_rpc() 3262+964): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.373198 (client.c:658:ptlrpc_queue_wait() 3262+916): @@@ -- sleeping req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.373203 (client.c:372:ptlrpc_check_reply() 3262+900): Process entered -08:000001:2:1039645073.373206 (client.c:395:ptlrpc_check_reply() 3262+900): Process leaving -08:000200:2:1039645073.373209 (client.c:397:ptlrpc_check_reply() 3262+948): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.373215 (client.c:372:ptlrpc_check_reply() 3262+900): Process entered -08:000001:2:1039645073.373218 (client.c:395:ptlrpc_check_reply() 3262+900): Process leaving -08:000200:2:1039645073.373221 (client.c:397:ptlrpc_check_reply() 3262+948): @@@ rc = 0 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:2:1039645073.373227 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0b:000001:2:1039645073.373250 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0b:000001:2:1039645073.373254 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0b:000001:2:1039645073.373260 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1039645073.373264 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(264) 264 -0b:001000:2:1039645073.373267 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.373272 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.373276 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.373279 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f2807f74 -> f8f7a120 -0b:000200:2:1039645073.373284 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f2807fd0 -> f8f7a17c -0b:000200:2:1039645073.373289 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf6c ev f2807f74 -08:000001:2:1039645073.373294 (events.c:40:request_out_callback() 1331+512): Process entered -08:000001:2:1039645073.373297 (client.c:348:__ptlrpc_req_finished() 1331+576): Process entered -08:000040:2:1039645073.373300 (client.c:353:__ptlrpc_req_finished() 1331+624): @@@ refcount now 1 req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.373306 (client.c:360:__ptlrpc_req_finished() 1331+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.373310 (events.c:53:request_out_callback() 1331+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.373314 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f12857bc -0b:000200:2:1039645073.373318 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec9084 : 192 -0a:004000:2:1039645073.373323 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.373326 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.373329 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.373334 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.373339 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.373343 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.373347 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.373350 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 192 into portal 12 MB=2 -0a:000001:2:1039645073.373355 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4067016636 : -227950660 : f269bfbc) -0a:000200:2:1039645073.373360 (lib-move.c:246:parse_put() 1331+656): Incoming put index c from 2130706433/0 of length 192/192 into md f4ae5ef4 [1](f4818000,32768)... + 160 -0a:004000:2:1039645073.373367 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.373373 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(192) 192 -0a:004000:2:1039645073.373377 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.373381 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f2807f74 -> f90d70c0 -0b:000200:2:1039645073.373386 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f2807fd0 -> f90d711c -0b:000200:2:1039645073.373391 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f123bf6c ev f2807f74 -08:000001:0:1039645073.373400 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:004000:2:1039645073.373405 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0a:000001:0:1039645073.373408 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000200:2:1039645073.373412 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0a:000040:0:1039645073.373417 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d70c0, sequence: 2, eq->size: 1024 -0b:000200:2:1039645073.373421 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0a:000001:0:1039645073.373426 (api-eq.c:79:PtlEQGet() 3239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.373431 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:0:1039645073.373436 (service.c:50:ptlrpc_check_event() 3239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1039645073.373440 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -08:100000:0:1039645073.373444 (service.c:179:handle_incoming_request() 3239+240): Handling RPC pid:xid:nid:opc 3262:0x2:7f000001:0 -08:000200:0:1039645073.373450 (service.c:204:handle_incoming_request() 3239+240): got req 2 (md: f4818000 + 160) -0a:000001:2:1039645073.373455 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -05:000001:0:1039645073.373459 (genops.c:249:class_conn2export() 3239+272): Process entered -05:000080:0:1039645073.373463 (genops.c:268:class_conn2export() 3239+288): looking for export addr 0xf29c3ee4 cookie 0x8231decabcd59683 -0a:000040:2:1039645073.373468 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -05:000001:0:1039645073.373473 (genops.c:275:class_conn2export() 3239+288): Process leaving (rc=4070325988 : -224641308 : f29c3ee4) -08:000001:0:1039645073.373478 (connection.c:135:ptlrpc_connection_addref() 3239+256): Process entered -08:000040:0:1039645073.373482 (connection.c:137:ptlrpc_connection_addref() 3239+256): connection=f68f75ac refcount 2 -0a:000001:2:1039645073.373486 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.373491 (connection.c:139:ptlrpc_connection_addref() 3239+272): Process leaving (rc=4136596908 : -158370388 : f68f75ac) -08:000001:2:1039645073.373497 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1039645073.373501 (handler.c:1249:mds_handle() 3239+272): Process entered -08:000001:0:1039645073.373505 (pack_generic.c:79:lustre_unpack_msg() 3239+320): Process entered -08:000001:2:1039645073.373509 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -08:000001:0:1039645073.373513 (pack_generic.c:106:lustre_unpack_msg() 3239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.373517 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -02:000002:0:1039645073.373521 (handler.c:1294:mds_handle() 3239+320): @@@ getstatus req x2/t0 o9->MDC_mds1_e29e5_779d0:-1 lens 192/0 ref 0 fl 0 -02:000001:0:1039645073.373526 (handler.c:467:mds_getstatus() 3239+320): Process entered -0a:000040:2:1039645073.373530 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -08:000010:0:1039645073.373535 (pack_generic.c:42:lustre_pack_msg() 3239+400): kmalloced '*msg': 192 at f690a39c (tot 19153475). -0a:000001:2:1039645073.373540 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.373551 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1039645073.373555 (handler.c:489:mds_getstatus() 3239+336): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.373560 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -02:000001:0:1039645073.373564 (handler.c:1381:mds_handle() 3239+272): Process leaving -0a:000001:2:1039645073.373568 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -02:000040:0:1039645073.373572 (handler.c:1393:mds_handle() 3239+288): last_rcvd ~0, last_committed 0, xid 2 -02:000200:0:1039645073.373577 (handler.c:1411:mds_handle() 3239+272): sending reply -0a:000040:2:1039645073.373580 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0a:000200:0:1039645073.373585 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlMDBind (13) -0a:000001:2:1039645073.373590 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -0a:004000:0:1039645073.373594 (lib-md.c:261:do_PtlMDBind() 3239+752): taking state lock -08:000001:2:1039645073.373598 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1039645073.373602 (lib-md.c:269:do_PtlMDBind() 3239+752): releasing state lock -08:000001:2:1039645073.373607 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -08:000200:0:1039645073.373611 (niobuf.c:77:ptl_send_buf() 3239+400): Sending 192 bytes to portal 10, xid 2 -0a:000001:2:1039645073.373616 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:000200:0:1039645073.373619 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlPut (19) -0a:004000:0:1039645073.373624 (lib-move.c:737:do_PtlPut() 3239+1040): taking state lock -0a:000040:2:1039645073.373627 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0a:000001:2:1039645073.373632 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -0a:000200:0:1039645073.373636 (lib-move.c:745:do_PtlPut() 3239+1056): PtlPut -> 2130706433: 0 -08:000001:2:1039645073.373641 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1039645073.373645 (lib-move.c:800:do_PtlPut() 3239+1040): releasing state lock -08:000001:2:1039645073.373649 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -0b:000200:0:1039645073.373653 (socknal_cb.c:631:ksocknal_send() 3239+1168): sending 192 bytes from [1](f690a39c,192)... to nid: 0x7f000001 pid 0 -0a:000001:2:1039645073.373659 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -0b:000200:0:1039645073.373663 (socknal.c:484:ksocknal_get_conn() 3239+1200): got conn [f7827e00] -> 0x7f000001 (2) -0a:000040:2:1039645073.373668 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0b:000200:0:1039645073.373673 (socknal_cb.c:580:ksocknal_launch_packet() 3239+1200): type 1, nob 264 niov 2 -0a:000001:2:1039645073.373678 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.373682 (connection.c:109:ptlrpc_put_connection() 3239+272): Process entered -08:000040:0:1039645073.373686 (connection.c:117:ptlrpc_put_connection() 3239+272): connection=f68f75ac refcount 1 -08:000001:2:1039645073.373690 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.373695 (connection.c:130:ptlrpc_put_connection() 3239+288): Process leaving (rc=0 : 0 : 0) -0b:000001:2:1039645073.373699 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -08:000001:0:1039645073.373703 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.373706 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.373710 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0a:000001:0:1039645073.373714 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.373718 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.373722 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0b:000001:2:1039645073.373726 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0a:000001:0:1039645073.373730 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000001:2:1039645073.373733 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0a:000040:0:1039645073.373737 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0b:000001:2:1039645073.373742 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=264 : 264 : 108) -0a:000001:0:1039645073.373746 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1039645073.373751 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(264) 264 -08:000001:0:1039645073.373755 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1039645073.373759 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -08:000001:0:1039645073.373765 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -0b:000001:2:1039645073.373769 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:000001:0:1039645073.373772 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -0a:004000:2:1039645073.373776 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0a:000040:0:1039645073.373780 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0a:000001:0:1039645073.373785 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.373789 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.373793 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5eec -> f8f93120 -08:000001:0:1039645073.373799 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -0b:000200:2:1039645073.373803 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5f48 -> f8f9317c -0b:000200:2:1039645073.373808 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf44 ev f37e5eec -0a:000001:0:1039645073.373813 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -08:000001:2:1039645073.373817 (events.c:62:reply_out_callback() 1331+528): Process entered -08:000010:2:1039645073.373821 (events.c:68:reply_out_callback() 1331+544): kfreed 'ev->mem_desc.start': 192 at f690a39c (tot 19153283). -08:000001:2:1039645073.373825 (events.c:75:reply_out_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.373829 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b8c4 -0b:000200:2:1039645073.373833 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f690a39c : 192 -0a:004000:2:1039645073.373838 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.373842 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0a:000040:0:1039645073.373845 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0b:001000:2:1039645073.373850 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0a:000001:0:1039645073.373855 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1039645073.373860 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -08:000001:0:1039645073.373864 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.373868 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.373873 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.373876 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.373879 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 192 into portal 10 MB=2 -0a:000001:2:1039645073.373884 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4060069820 : -234897476 : f1ffbfbc) -0a:000200:2:1039645073.373889 (lib-move.c:246:parse_put() 1331+656): Incoming put index a from 2130706433/0 of length 192/192 into md f11f7ef4 [1](c1ec96b4,192)... + 0 -0a:004000:2:1039645073.373895 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.373901 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(192) 192 -0a:004000:2:1039645073.373905 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.373909 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5eec -> f8fac120 -0b:000200:2:1039645073.373914 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5f48 -> f8fac17c -0b:000200:2:1039645073.373918 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf1c ev f37e5eec -08:000001:2:1039645073.373923 (events.c:84:reply_in_callback() 1331+528): Process entered -08:000001:2:1039645073.373927 (events.c:110:reply_in_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.373930 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7ef4 -0b:000200:2:1039645073.373934 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec96b4 : 192 -0b:000200:2:1039645073.373939 (socknal_cb.c:124:ksocknal_printf() 1331+848): 2130706433: Unlinking ME 0 -0a:004000:2:1039645073.373943 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000200:2:1039645073.373946 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.373951 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.373955 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:2:1039645073.373961 (client.c:372:ptlrpc_check_reply() 3262+900): Process entered -08:000001:2:1039645073.373965 (client.c:376:ptlrpc_check_reply() 3262+916): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1039645073.373969 (client.c:397:ptlrpc_check_reply() 3262+948): @@@ rc = 1 for req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:2:1039645073.373974 (client.c:663:ptlrpc_queue_wait() 3262+916): @@@ -- done sleeping req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1039645073.373979 (pack_generic.c:79:lustre_unpack_msg() 3262+916): Process entered -08:000001:2:1039645073.373983 (pack_generic.c:106:lustre_unpack_msg() 3262+932): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.373986 (client.c:711:ptlrpc_queue_wait() 3262+868): got rep 2 -08:000200:2:1039645073.373990 (client.c:714:ptlrpc_queue_wait() 3262+884): --> buf c1ec96b4 len 192 status 0 -08:000001:2:1039645073.373994 (client.c:446:ptlrpc_free_committed() 3262+932): Process entered -08:080000:2:1039645073.373998 (client.c:453:ptlrpc_free_committed() 3262+948): committing for xid 0, last_committed 0 -08:000001:2:1039645073.374002 (client.c:474:ptlrpc_free_committed() 3262+932): Process leaving -08:000001:2:1039645073.374005 (client.c:404:ptlrpc_check_status() 3262+900): Process entered -08:000001:2:1039645073.374008 (client.c:419:ptlrpc_check_status() 3262+916): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.374012 (client.c:744:ptlrpc_queue_wait() 3262+868): Process leaving -01:000200:2:1039645073.374016 (mdc_request.c:68:mdc_getstatus() 3262+676): root ino=12, last_committed=0, last_xid=0 -01:000001:2:1039645073.374020 (mdc_request.c:71:mdc_getstatus() 3262+660): Process leaving -08:000001:2:1039645073.374023 (client.c:348:__ptlrpc_req_finished() 3262+724): Process entered -08:000040:2:1039645073.374026 (client.c:353:__ptlrpc_req_finished() 3262+772): @@@ refcount now 0 req x2/t0 o9->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1039645073.374031 (client.c:303:__ptlrpc_free_req() 3262+772): Process entered -08:000010:2:1039645073.374034 (client.c:319:__ptlrpc_free_req() 3262+788): kfreed 'request->rq_repmsg': 192 at c1ec96b4 (tot 19153091). -08:000010:2:1039645073.374039 (client.c:324:__ptlrpc_free_req() 3262+788): kfreed 'request->rq_reqmsg': 192 at c1ec9084 (tot 19152899). -08:000001:2:1039645073.374044 (connection.c:109:ptlrpc_put_connection() 3262+820): Process entered -08:000040:2:1039645073.374047 (connection.c:117:ptlrpc_put_connection() 3262+820): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.374051 (connection.c:130:ptlrpc_put_connection() 3262+836): Process leaving (rc=0 : 0 : 0) -08:000010:2:1039645073.374055 (client.c:337:__ptlrpc_free_req() 3262+788): kfreed 'request': 204 at c1ec9294 (tot 19152695). -08:000001:2:1039645073.374060 (client.c:338:__ptlrpc_free_req() 3262+772): Process leaving -08:000001:2:1039645073.374063 (client.c:357:__ptlrpc_req_finished() 3262+740): Process leaving (rc=1 : 1 : 1) -07:000004:2:1039645073.374067 (super.c:176:ll_read_super() 3262+612): rootfid 12 -07:000001:2:1039645073.374072 (../include/linux/obd_class.h:394:obd_statfs() 3262+644): Process entered -05:000001:2:1039645073.374075 (genops.c:249:class_conn2export() 3262+692): Process entered -05:000080:2:1039645073.374078 (genops.c:268:class_conn2export() 3262+708): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.374083 (genops.c:275:class_conn2export() 3262+708): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -01:000001:2:1039645073.374089 (mdc_request.c:604:mdc_statfs() 3262+692): Process entered -05:000001:2:1039645073.374092 (genops.c:249:class_conn2export() 3262+820): Process entered -05:000080:2:1039645073.374095 (genops.c:268:class_conn2export() 3262+836): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.374100 (genops.c:275:class_conn2export() 3262+836): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -08:000001:2:1039645073.374105 (client.c:259:ptlrpc_prep_req() 3262+756): Process entered -08:000010:2:1039645073.374109 (client.c:261:ptlrpc_prep_req() 3262+772): kmalloced 'request': 204 at c1ec9294 (tot 19152899). -08:000010:2:1039645073.374114 (pack_generic.c:42:lustre_pack_msg() 3262+836): kmalloced '*msg': 72 at f27e3d3c (tot 19152971). -08:000001:2:1039645073.374118 (connection.c:135:ptlrpc_connection_addref() 3262+788): Process entered -08:000040:2:1039645073.374122 (connection.c:137:ptlrpc_connection_addref() 3262+788): connection=f7a1a294 refcount 5 -08:000001:2:1039645073.374126 (connection.c:139:ptlrpc_connection_addref() 3262+804): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.374131 (client.c:298:ptlrpc_prep_req() 3262+772): Process leaving (rc=3253506708 : -1041460588 : c1ec9294) -08:000001:2:1039645073.374135 (client.c:606:ptlrpc_queue_wait() 3262+900): Process entered -08:100000:2:1039645073.374139 (client.c:614:ptlrpc_queue_wait() 3262+916): Sending RPC pid:xid:nid:opc 3262:3:7f000001:10 -08:000001:2:1039645073.374144 (niobuf.c:370:ptl_send_rpc() 3262+980): Process entered -08:000010:2:1039645073.374147 (niobuf.c:396:ptl_send_rpc() 3262+996): kmalloced 'repbuf': 216 at c1ec9084 (tot 19153187). -0a:000200:2:1039645073.374152 (lib-dispatch.c:54:lib_dispatch() 3262+1332): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1039645073.374156 (lib-me.c:42:do_PtlMEAttach() 3262+1364): taking state lock -0a:004000:2:1039645073.374159 (lib-me.c:58:do_PtlMEAttach() 3262+1364): releasing state lock -0a:000200:2:1039645073.374163 (lib-dispatch.c:54:lib_dispatch() 3262+1332): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1039645073.374167 (lib-md.c:210:do_PtlMDAttach() 3262+1364): taking state lock -0a:004000:2:1039645073.374171 (lib-md.c:229:do_PtlMDAttach() 3262+1364): releasing state lock -08:000200:2:1039645073.374174 (niobuf.c:430:ptl_send_rpc() 3262+996): Setup reply buffer: 216 bytes, xid 3, portal 10 -0a:000200:2:1039645073.374179 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMDBind (13) -0a:004000:2:1039645073.374183 (lib-md.c:261:do_PtlMDBind() 3262+1428): taking state lock -0a:004000:2:1039645073.374187 (lib-md.c:269:do_PtlMDBind() 3262+1428): releasing state lock -08:000200:2:1039645073.374190 (niobuf.c:77:ptl_send_buf() 3262+1076): Sending 72 bytes to portal 12, xid 3 -0a:000200:2:1039645073.374194 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlPut (19) -0a:004000:2:1039645073.374198 (lib-move.c:737:do_PtlPut() 3262+1716): taking state lock -0a:000200:2:1039645073.374202 (lib-move.c:745:do_PtlPut() 3262+1732): PtlPut -> 2130706433: 0 -0a:004000:2:1039645073.374206 (lib-move.c:800:do_PtlPut() 3262+1716): releasing state lock -0b:000200:2:1039645073.374209 (socknal_cb.c:631:ksocknal_send() 3262+1844): sending 72 bytes from [1](f27e3d3c,72)... to nid: 0x7f000001 pid 0 -0b:000200:2:1039645073.374215 (socknal.c:484:ksocknal_get_conn() 3262+1876): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.374220 (socknal_cb.c:580:ksocknal_launch_packet() 3262+1876): type 1, nob 144 niov 2 -08:000001:2:1039645073.374224 (niobuf.c:438:ptl_send_rpc() 3262+996): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.374228 (client.c:658:ptlrpc_queue_wait() 3262+948): @@@ -- sleeping req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1039645073.374234 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.374237 (client.c:395:ptlrpc_check_reply() 3262+932): Process leaving -08:000200:2:1039645073.374240 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 0 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1039645073.374246 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.374249 (client.c:395:ptlrpc_check_reply() 3262+932): Process leaving -08:000200:2:1039645073.374252 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 0 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -0b:000001:2:1039645073.374258 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0b:000001:2:1039645073.374281 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0b:000001:2:1039645073.374285 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0b:000001:2:1039645073.374291 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=144 : 144 : 90) -0b:000200:2:1039645073.374295 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(144) 144 -0b:001000:2:1039645073.374299 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.374303 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.374307 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.374310 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5eec -> f8f7a180 -0b:000200:2:1039645073.374315 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5f48 -> f8f7a1dc -0b:000200:2:1039645073.374320 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf6c ev f37e5eec -08:000001:2:1039645073.374325 (events.c:40:request_out_callback() 1331+512): Process entered -08:000001:2:1039645073.374328 (client.c:348:__ptlrpc_req_finished() 1331+576): Process entered -08:000040:2:1039645073.374332 (client.c:353:__ptlrpc_req_finished() 1331+624): @@@ refcount now 1 req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 2 fl 0 -08:000001:2:1039645073.374337 (client.c:360:__ptlrpc_req_finished() 1331+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.374341 (events.c:53:request_out_callback() 1331+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.374345 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b8c4 -0b:000200:2:1039645073.374349 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f27e3d3c : 72 -0a:004000:2:1039645073.374354 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.374357 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.374360 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.374365 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.374370 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.374375 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.374378 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.374381 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 72 into portal 12 MB=3 -0a:000001:2:1039645073.374386 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4067016636 : -227950660 : f269bfbc) -0a:000200:2:1039645073.374391 (lib-move.c:246:parse_put() 1331+656): Incoming put index c from 2130706433/0 of length 72/72 into md f4ae5ef4 [1](f4818000,32768)... + 352 -0a:004000:2:1039645073.374398 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.374404 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.374408 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.374411 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5eec -> f90d7120 -0b:000200:2:1039645073.374416 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5f48 -> f90d717c -0b:000200:2:1039645073.374421 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f123bf6c ev f37e5eec -08:000001:0:1039645073.374430 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:004000:2:1039645073.374434 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0a:000001:0:1039645073.374437 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000200:2:1039645073.374441 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0a:000040:0:1039645073.374446 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7120, sequence: 3, eq->size: 1024 -0b:000200:2:1039645073.374450 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0a:000001:0:1039645073.374455 (api-eq.c:79:PtlEQGet() 3239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.374460 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:0:1039645073.374464 (service.c:50:ptlrpc_check_event() 3239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1039645073.374469 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -08:100000:0:1039645073.374473 (service.c:179:handle_incoming_request() 3239+240): Handling RPC pid:xid:nid:opc 3262:0x3:7f000001:0 -0a:000001:2:1039645073.374479 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -08:000200:0:1039645073.374482 (service.c:204:handle_incoming_request() 3239+240): got req 3 (md: f4818000 + 352) -0a:000040:2:1039645073.374487 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -05:000001:0:1039645073.374492 (genops.c:249:class_conn2export() 3239+272): Process entered -05:000080:0:1039645073.374496 (genops.c:268:class_conn2export() 3239+288): looking for export addr 0xf29c3ee4 cookie 0x8231decabcd59683 -0a:000001:2:1039645073.374501 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -05:000001:0:1039645073.374506 (genops.c:275:class_conn2export() 3239+288): Process leaving (rc=4070325988 : -224641308 : f29c3ee4) -08:000001:0:1039645073.374511 (connection.c:135:ptlrpc_connection_addref() 3239+256): Process entered -08:000040:0:1039645073.374515 (connection.c:137:ptlrpc_connection_addref() 3239+256): connection=f68f75ac refcount 2 -08:000001:2:1039645073.374519 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.374523 (connection.c:139:ptlrpc_connection_addref() 3239+272): Process leaving (rc=4136596908 : -158370388 : f68f75ac) -08:000001:2:1039645073.374529 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -02:000001:0:1039645073.374533 (handler.c:1249:mds_handle() 3239+272): Process entered -08:000001:0:1039645073.374536 (pack_generic.c:79:lustre_unpack_msg() 3239+320): Process entered -08:000001:0:1039645073.374540 (pack_generic.c:106:lustre_unpack_msg() 3239+336): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.374544 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -02:000002:0:1039645073.374547 (handler.c:1311:mds_handle() 3239+320): @@@ statfs req x3/t0 o10->MDC_mds1_e29e5_779d0:-1 lens 72/0 ref 0 fl 0 -0a:000040:2:1039645073.374553 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -02:000001:0:1039645073.374558 (handler.c:802:mds_statfs() 3239+416): Process entered -0a:000001:2:1039645073.374562 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -08:000010:0:1039645073.374567 (pack_generic.c:42:lustre_pack_msg() 3239+496): kmalloced '*msg': 216 at f7a1a084 (tot 19153403). -08:000001:2:1039645073.374572 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -02:000001:0:1039645073.374577 (handler.c:822:mds_statfs() 3239+432): Process leaving (rc=0 : 0 : 0) -02:000001:0:1039645073.374581 (handler.c:1381:mds_handle() 3239+272): Process leaving -08:000001:2:1039645073.374584 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -02:000040:0:1039645073.374588 (handler.c:1393:mds_handle() 3239+288): last_rcvd ~0, last_committed 0, xid 3 -02:000200:0:1039645073.374592 (handler.c:1411:mds_handle() 3239+272): sending reply -0a:000001:2:1039645073.374596 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -0a:000200:0:1039645073.374600 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlMDBind (13) -0a:000040:2:1039645073.374604 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0a:000001:2:1039645073.374610 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.374614 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:0:1039645073.374618 (lib-md.c:261:do_PtlMDBind() 3239+752): taking state lock -08:000001:2:1039645073.374622 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -0a:004000:0:1039645073.374626 (lib-md.c:269:do_PtlMDBind() 3239+752): releasing state lock -08:000200:0:1039645073.374630 (niobuf.c:77:ptl_send_buf() 3239+400): Sending 216 bytes to portal 10, xid 3 -0a:000001:2:1039645073.374636 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:000200:0:1039645073.374640 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlPut (19) -0a:004000:0:1039645073.374645 (lib-move.c:737:do_PtlPut() 3239+1040): taking state lock -0a:000040:2:1039645073.374648 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0a:000001:2:1039645073.374653 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.374658 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1039645073.374662 (lib-move.c:745:do_PtlPut() 3239+1056): PtlPut -> 2130706433: 0 -08:000001:2:1039645073.374666 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -0a:004000:0:1039645073.374670 (lib-move.c:800:do_PtlPut() 3239+1040): releasing state lock -0a:000001:2:1039645073.374674 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -0b:000200:0:1039645073.374678 (socknal_cb.c:631:ksocknal_send() 3239+1168): sending 216 bytes from [1](f7a1a084,216)... to nid: 0x7f000001 pid 0 -0a:000040:2:1039645073.374684 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0b:000200:0:1039645073.374688 (socknal.c:484:ksocknal_get_conn() 3239+1200): got conn [f7827e00] -> 0x7f000001 (2) -0a:000001:2:1039645073.374693 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -0b:000200:0:1039645073.374698 (socknal_cb.c:580:ksocknal_launch_packet() 3239+1200): type 1, nob 288 niov 2 -08:000001:2:1039645073.374702 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.374706 (connection.c:109:ptlrpc_put_connection() 3239+272): Process entered -0b:000001:2:1039645073.374710 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -08:000040:0:1039645073.374714 (connection.c:117:ptlrpc_put_connection() 3239+272): connection=f68f75ac refcount 1 -08:000001:0:1039645073.374718 (connection.c:130:ptlrpc_put_connection() 3239+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.374722 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.374726 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.374730 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0a:000001:0:1039645073.374734 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1039645073.374739 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -08:000001:0:1039645073.374742 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1039645073.374747 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -08:000001:0:1039645073.374750 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0b:000001:2:1039645073.374754 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=288 : 288 : 120) -0a:000001:0:1039645073.374759 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000200:2:1039645073.374762 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(288) 288 -0a:000040:0:1039645073.374767 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0b:001000:2:1039645073.374772 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0a:000001:0:1039645073.374777 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -0b:000001:2:1039645073.374781 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -08:000001:0:1039645073.374785 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0a:004000:2:1039645073.374789 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -08:000001:0:1039645073.374793 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -0b:000200:2:1039645073.374796 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5e64 -> f8f93180 -0a:000001:0:1039645073.374802 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -0b:000200:2:1039645073.374806 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5ec0 -> f8f931dc -0b:000200:2:1039645073.374811 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf44 ev f37e5e64 -08:000001:2:1039645073.374816 (events.c:62:reply_out_callback() 1331+528): Process entered -08:000010:2:1039645073.374819 (events.c:68:reply_out_callback() 1331+544): kfreed 'ev->mem_desc.start': 216 at f7a1a084 (tot 19153187). -08:000001:2:1039645073.374824 (events.c:75:reply_out_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.374828 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b7bc -0b:000200:2:1039645073.374832 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f7a1a084 : 216 -0a:004000:2:1039645073.374837 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.374841 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0a:000040:0:1039645073.374845 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0b:001000:2:1039645073.374850 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0a:000001:0:1039645073.374854 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1039645073.374859 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -08:000001:0:1039645073.374864 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.374868 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -08:000001:0:1039645073.374873 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -0a:004000:2:1039645073.374877 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:0:1039645073.374881 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -0a:000001:2:1039645073.374884 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.374887 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 216 into portal 10 MB=3 -0a:000001:2:1039645073.374892 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4060069820 : -234897476 : f1ffbfbc) -0a:000200:2:1039645073.374897 (lib-move.c:246:parse_put() 1331+656): Incoming put index a from 2130706433/0 of length 216/216 into md f11f7ef4 [1](c1ec9084,216)... + 0 -0a:004000:2:1039645073.374904 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0a:000040:0:1039645073.374908 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0b:000200:2:1039645073.374913 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(216) 216 -0a:000001:0:1039645073.374918 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -0a:004000:2:1039645073.374922 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -08:000001:0:1039645073.374926 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.374930 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5e64 -> f8fac180 -0b:000200:2:1039645073.374935 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5ec0 -> f8fac1dc -0b:000200:2:1039645073.374940 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf1c ev f37e5e64 -08:000001:2:1039645073.374945 (events.c:84:reply_in_callback() 1331+528): Process entered -08:000001:2:1039645073.374948 (events.c:110:reply_in_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.374952 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7ef4 -0b:000200:2:1039645073.374956 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec9084 : 216 -0b:000200:2:1039645073.374962 (socknal_cb.c:124:ksocknal_printf() 1331+848): 2130706433: Unlinking ME 0 -0a:004000:2:1039645073.374965 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000200:2:1039645073.374970 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.374974 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.374979 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:2:1039645073.374985 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.374988 (client.c:376:ptlrpc_check_reply() 3262+948): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1039645073.374992 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 1 for req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000200:2:1039645073.374998 (client.c:663:ptlrpc_queue_wait() 3262+948): @@@ -- done sleeping req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:2:1039645073.375003 (pack_generic.c:79:lustre_unpack_msg() 3262+948): Process entered -08:000001:2:1039645073.375007 (pack_generic.c:106:lustre_unpack_msg() 3262+964): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.375011 (client.c:711:ptlrpc_queue_wait() 3262+900): got rep 3 -08:000200:2:1039645073.375014 (client.c:714:ptlrpc_queue_wait() 3262+916): --> buf c1ec9084 len 216 status 0 -08:000001:2:1039645073.375019 (client.c:446:ptlrpc_free_committed() 3262+964): Process entered -08:080000:2:1039645073.375022 (client.c:453:ptlrpc_free_committed() 3262+980): committing for xid 0, last_committed 0 -08:000001:2:1039645073.375025 (client.c:474:ptlrpc_free_committed() 3262+964): Process leaving -08:000001:2:1039645073.375029 (client.c:404:ptlrpc_check_status() 3262+932): Process entered -08:000001:2:1039645073.375032 (client.c:419:ptlrpc_check_status() 3262+948): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.375035 (client.c:744:ptlrpc_queue_wait() 3262+900): Process leaving -01:000001:2:1039645073.375039 (mdc_request.c:620:mdc_statfs() 3262+692): Process leaving -08:000001:2:1039645073.375042 (client.c:348:__ptlrpc_req_finished() 3262+756): Process entered -08:000040:2:1039645073.375045 (client.c:353:__ptlrpc_req_finished() 3262+804): @@@ refcount now 0 req x3/t0 o10->NET_localhost_tcp_UUID:12 lens 72/216 ref 1 fl 2 -08:000001:2:1039645073.375050 (client.c:303:__ptlrpc_free_req() 3262+804): Process entered -08:000010:2:1039645073.375054 (client.c:319:__ptlrpc_free_req() 3262+820): kfreed 'request->rq_repmsg': 216 at c1ec9084 (tot 19152971). -08:000010:2:1039645073.375058 (client.c:324:__ptlrpc_free_req() 3262+820): kfreed 'request->rq_reqmsg': 72 at f27e3d3c (tot 19152899). -08:000001:2:1039645073.375063 (connection.c:109:ptlrpc_put_connection() 3262+852): Process entered -08:000040:2:1039645073.375066 (connection.c:117:ptlrpc_put_connection() 3262+852): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.375070 (connection.c:130:ptlrpc_put_connection() 3262+868): Process leaving (rc=0 : 0 : 0) -08:000010:2:1039645073.375074 (client.c:337:__ptlrpc_free_req() 3262+820): kfreed 'request': 204 at c1ec9294 (tot 19152695). -08:000001:2:1039645073.375079 (client.c:338:__ptlrpc_free_req() 3262+804): Process leaving -08:000001:2:1039645073.375082 (client.c:357:__ptlrpc_req_finished() 3262+772): Process leaving (rc=1 : 1 : 1) -07:000001:2:1039645073.375086 (../include/linux/obd_class.h:400:obd_statfs() 3262+660): Process leaving (rc=0 : 0 : 0) -01:000001:2:1039645073.375090 (mdc_request.c:115:mdc_getattr() 3262+692): Process entered -05:000001:2:1039645073.375094 (genops.c:249:class_conn2export() 3262+820): Process entered -05:000080:2:1039645073.375097 (genops.c:268:class_conn2export() 3262+836): looking for export addr 0xf3653ee4 cookie 0x11639d3c0890d76e -05:000001:2:1039645073.375102 (genops.c:275:class_conn2export() 3262+836): Process leaving (rc=4083498724 : -211468572 : f3653ee4) -08:000001:2:1039645073.375107 (client.c:259:ptlrpc_prep_req() 3262+756): Process entered -08:000010:2:1039645073.375111 (client.c:261:ptlrpc_prep_req() 3262+772): kmalloced 'request': 204 at c1ec9294 (tot 19152899). -08:000010:2:1039645073.375116 (pack_generic.c:42:lustre_pack_msg() 3262+836): kmalloced '*msg': 192 at c1ec9084 (tot 19153091). -08:000001:2:1039645073.375120 (connection.c:135:ptlrpc_connection_addref() 3262+788): Process entered -08:000040:2:1039645073.375123 (connection.c:137:ptlrpc_connection_addref() 3262+788): connection=f7a1a294 refcount 5 -08:000001:2:1039645073.375127 (connection.c:139:ptlrpc_connection_addref() 3262+804): Process leaving (rc=4154565268 : -140402028 : f7a1a294) -08:000001:2:1039645073.375133 (client.c:298:ptlrpc_prep_req() 3262+772): Process leaving (rc=3253506708 : -1041460588 : c1ec9294) -08:000001:2:1039645073.375138 (client.c:606:ptlrpc_queue_wait() 3262+900): Process entered -08:100000:2:1039645073.375141 (client.c:614:ptlrpc_queue_wait() 3262+916): Sending RPC pid:xid:nid:opc 3262:4:7f000001:1 -08:000001:2:1039645073.375146 (niobuf.c:370:ptl_send_rpc() 3262+980): Process entered -08:000010:2:1039645073.375149 (niobuf.c:396:ptl_send_rpc() 3262+996): kmalloced 'repbuf': 192 at f7a1a084 (tot 19153283). -0a:000200:2:1039645073.375154 (lib-dispatch.c:54:lib_dispatch() 3262+1332): 2130706433: API call PtlMEAttach (5) -0a:004000:2:1039645073.375158 (lib-me.c:42:do_PtlMEAttach() 3262+1364): taking state lock -0a:004000:2:1039645073.375162 (lib-me.c:58:do_PtlMEAttach() 3262+1364): releasing state lock -0a:000200:2:1039645073.375165 (lib-dispatch.c:54:lib_dispatch() 3262+1332): 2130706433: API call PtlMDAttach (11) -0a:004000:2:1039645073.375170 (lib-md.c:210:do_PtlMDAttach() 3262+1364): taking state lock -0a:004000:2:1039645073.375173 (lib-md.c:229:do_PtlMDAttach() 3262+1364): releasing state lock -08:000200:2:1039645073.375177 (niobuf.c:430:ptl_send_rpc() 3262+996): Setup reply buffer: 192 bytes, xid 4, portal 10 -0a:000200:2:1039645073.375181 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlMDBind (13) -0a:004000:2:1039645073.375185 (lib-md.c:261:do_PtlMDBind() 3262+1428): taking state lock -0a:004000:2:1039645073.375189 (lib-md.c:269:do_PtlMDBind() 3262+1428): releasing state lock -08:000200:2:1039645073.375192 (niobuf.c:77:ptl_send_buf() 3262+1076): Sending 192 bytes to portal 12, xid 4 -0a:000200:2:1039645073.375196 (lib-dispatch.c:54:lib_dispatch() 3262+1396): 2130706433: API call PtlPut (19) -0a:004000:2:1039645073.375200 (lib-move.c:737:do_PtlPut() 3262+1716): taking state lock -0a:000200:2:1039645073.375204 (lib-move.c:745:do_PtlPut() 3262+1732): PtlPut -> 2130706433: 0 -0a:004000:2:1039645073.375208 (lib-move.c:800:do_PtlPut() 3262+1716): releasing state lock -0b:000200:2:1039645073.375211 (socknal_cb.c:631:ksocknal_send() 3262+1844): sending 192 bytes from [1](c1ec9084,192)... to nid: 0x7f000001 pid 0 -0b:000200:2:1039645073.375217 (socknal.c:484:ksocknal_get_conn() 3262+1876): got conn [f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.375223 (socknal_cb.c:580:ksocknal_launch_packet() 3262+1876): type 1, nob 264 niov 2 -08:000001:2:1039645073.375227 (niobuf.c:438:ptl_send_rpc() 3262+996): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.375231 (client.c:658:ptlrpc_queue_wait() 3262+948): @@@ -- sleeping req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.375236 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.375240 (client.c:395:ptlrpc_check_reply() 3262+932): Process leaving -08:000200:2:1039645073.375243 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 0 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.375248 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.375252 (client.c:395:ptlrpc_check_reply() 3262+932): Process leaving -08:000200:2:1039645073.375255 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 0 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -0b:000001:2:1039645073.375261 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -0b:000001:2:1039645073.375284 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -0b:000001:2:1039645073.375288 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0b:000001:2:1039645073.375294 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=264 : 264 : 108) -0b:000200:2:1039645073.375298 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(264) 264 -0b:001000:2:1039645073.375302 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -0b:000001:2:1039645073.375306 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:004000:2:1039645073.375310 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.375313 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5e64 -> f8f7a1e0 -0b:000200:2:1039645073.375318 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5ec0 -> f8f7a23c -0b:000200:2:1039645073.375323 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf6c ev f37e5e64 -08:000001:2:1039645073.375328 (events.c:40:request_out_callback() 1331+512): Process entered -08:000001:2:1039645073.375331 (client.c:348:__ptlrpc_req_finished() 1331+576): Process entered -08:000040:2:1039645073.375335 (client.c:353:__ptlrpc_req_finished() 1331+624): @@@ refcount now 1 req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 2 fl 0 -08:000001:2:1039645073.375340 (client.c:360:__ptlrpc_req_finished() 1331+592): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.375344 (events.c:53:request_out_callback() 1331+528): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.375348 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b7bc -0b:000200:2:1039645073.375352 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating c1ec9084 : 192 -0a:004000:2:1039645073.375357 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.375360 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0b:001000:2:1039645073.375363 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0b:000200:2:1039645073.375368 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.375373 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.375378 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.375381 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.375384 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 192 into portal 12 MB=4 -0a:000001:2:1039645073.375389 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4067016636 : -227950660 : f269bfbc) -0a:000200:2:1039645073.375394 (lib-move.c:246:parse_put() 1331+656): Incoming put index c from 2130706433/0 of length 192/192 into md f4ae5ef4 [1](f4818000,32768)... + 424 -0a:004000:2:1039645073.375401 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.375407 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(192) 192 -0a:004000:2:1039645073.375412 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.375415 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5e64 -> f90d7180 -0b:000200:2:1039645073.375420 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5ec0 -> f90d71dc -0b:000200:2:1039645073.375425 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f123bf6c ev f37e5e64 -08:000001:0:1039645073.375433 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:004000:2:1039645073.375438 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0a:000001:0:1039645073.375441 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000200:2:1039645073.375445 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0a:000040:0:1039645073.375450 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d7180, sequence: 4, eq->size: 1024 -0b:000200:2:1039645073.375455 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0a:000001:0:1039645073.375460 (api-eq.c:79:PtlEQGet() 3239+304): Process leaving (rc=0 : 0 : 0) -0b:001000:2:1039645073.375464 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:0:1039645073.375469 (service.c:50:ptlrpc_check_event() 3239+240): Process leaving via out (rc=1 : 1 : 1) -08:000001:2:1039645073.375473 (service.c:35:ptlrpc_check_event() 3238+224): Process entered -08:100000:0:1039645073.375477 (service.c:179:handle_incoming_request() 3239+240): Handling RPC pid:xid:nid:opc 3262:0x4:7f000001:0 -08:000200:0:1039645073.375483 (service.c:204:handle_incoming_request() 3239+240): got req 4 (md: f4818000 + 424) -0a:000001:2:1039645073.375487 (api-eq.c:43:PtlEQGet() 3238+288): Process entered -05:000001:0:1039645073.375491 (genops.c:249:class_conn2export() 3239+272): Process entered -05:000080:0:1039645073.375495 (genops.c:268:class_conn2export() 3239+288): looking for export addr 0xf29c3ee4 cookie 0x8231decabcd59683 -0a:000040:2:1039645073.375501 (api-eq.c:58:PtlEQGet() 3238+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -05:000001:0:1039645073.375505 (genops.c:275:class_conn2export() 3239+288): Process leaving (rc=4070325988 : -224641308 : f29c3ee4) -0a:000001:2:1039645073.375511 (api-eq.c:61:PtlEQGet() 3238+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.375515 (connection.c:135:ptlrpc_connection_addref() 3239+256): Process entered -08:000040:0:1039645073.375519 (connection.c:137:ptlrpc_connection_addref() 3239+256): connection=f68f75ac refcount 2 -08:000001:2:1039645073.375524 (service.c:53:ptlrpc_check_event() 3238+240): Process leaving via out (rc=0 : 0 : 0) -08:000001:0:1039645073.375528 (connection.c:139:ptlrpc_connection_addref() 3239+272): Process leaving (rc=4136596908 : -158370388 : f68f75ac) -08:000001:2:1039645073.375533 (service.c:35:ptlrpc_check_event() 3237+224): Process entered -02:000001:0:1039645073.375537 (handler.c:1249:mds_handle() 3239+272): Process entered -08:000001:0:1039645073.375541 (pack_generic.c:79:lustre_unpack_msg() 3239+320): Process entered -0a:000001:2:1039645073.375545 (api-eq.c:43:PtlEQGet() 3237+288): Process entered -08:000001:0:1039645073.375548 (pack_generic.c:106:lustre_unpack_msg() 3239+336): Process leaving (rc=0 : 0 : 0) -0a:000040:2:1039645073.375552 (api-eq.c:58:PtlEQGet() 3237+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -02:000002:0:1039645073.375557 (handler.c:1305:mds_handle() 3239+320): @@@ getattr req x4/t0 o1->MDC_mds1_e29e5_779d0:-1 lens 192/0 ref 0 fl 0 -0a:000001:2:1039645073.375563 (api-eq.c:61:PtlEQGet() 3237+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1039645073.375568 (handler.c:736:mds_getattr() 3239+400): Process entered -08:000001:2:1039645073.375571 (service.c:53:ptlrpc_check_event() 3237+240): Process leaving via out (rc=0 : 0 : 0) -02:002000:0:1039645073.375576 (handler.c:236:mds_fid2dentry() 3239+448): --> mds_fid2dentry: sb f76ca400 -08:000001:2:1039645073.375581 (service.c:35:ptlrpc_check_event() 3236+224): Process entered -08:000010:0:1039645073.375585 (pack_generic.c:42:lustre_pack_msg() 3239+480): kmalloced '*msg': 192 at f781e8c4 (tot 19153475). -0a:000001:2:1039645073.375590 (api-eq.c:43:PtlEQGet() 3236+288): Process entered -02:000001:0:1039645073.375594 (handler.c:616:mds_getattr_internal() 3239+464): Process entered -0a:000040:2:1039645073.375598 (api-eq.c:58:PtlEQGet() 3236+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -02:000001:0:1039645073.375602 (handler.c:641:mds_getattr_internal() 3239+480): Process leaving (rc=0 : 0 : 0) -0a:000001:2:1039645073.375607 (api-eq.c:61:PtlEQGet() 3236+304): Process leaving (rc=25 : 25 : 19) -02:000001:0:1039645073.375612 (handler.c:793:mds_getattr() 3239+416): Process leaving (rc=0 : 0 : 0) -02:000001:0:1039645073.375616 (handler.c:1381:mds_handle() 3239+272): Process leaving -02:000040:0:1039645073.375620 (handler.c:1393:mds_handle() 3239+288): last_rcvd ~0, last_committed 0, xid 4 -02:000200:0:1039645073.375624 (handler.c:1411:mds_handle() 3239+272): sending reply -08:000001:2:1039645073.375628 (service.c:53:ptlrpc_check_event() 3236+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1039645073.375632 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlMDBind (13) -08:000001:2:1039645073.375637 (service.c:35:ptlrpc_check_event() 3235+224): Process entered -0a:004000:0:1039645073.375640 (lib-md.c:261:do_PtlMDBind() 3239+752): taking state lock -0a:000001:2:1039645073.375644 (api-eq.c:43:PtlEQGet() 3235+288): Process entered -0a:004000:0:1039645073.375648 (lib-md.c:269:do_PtlMDBind() 3239+752): releasing state lock -08:000200:0:1039645073.375651 (niobuf.c:77:ptl_send_buf() 3239+400): Sending 192 bytes to portal 10, xid 4 -0a:000040:2:1039645073.375656 (api-eq.c:58:PtlEQGet() 3235+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0a:000200:0:1039645073.375661 (lib-dispatch.c:54:lib_dispatch() 3239+720): 2130706433: API call PtlPut (19) -0a:004000:0:1039645073.375665 (lib-move.c:737:do_PtlPut() 3239+1040): taking state lock -0a:000001:2:1039645073.375669 (api-eq.c:61:PtlEQGet() 3235+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.375674 (service.c:53:ptlrpc_check_event() 3235+240): Process leaving via out (rc=0 : 0 : 0) -0a:000200:0:1039645073.375678 (lib-move.c:745:do_PtlPut() 3239+1056): PtlPut -> 2130706433: 0 -08:000001:2:1039645073.375682 (service.c:35:ptlrpc_check_event() 3234+224): Process entered -0a:004000:0:1039645073.375686 (lib-move.c:800:do_PtlPut() 3239+1040): releasing state lock -0a:000001:2:1039645073.375690 (api-eq.c:43:PtlEQGet() 3234+288): Process entered -0b:000200:0:1039645073.375694 (socknal_cb.c:631:ksocknal_send() 3239+1168): sending 192 bytes from [1](f781e8c4,192)... to nid: 0x7f000001 pid 0 -0a:000040:2:1039645073.375700 (api-eq.c:58:PtlEQGet() 3234+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0b:000200:0:1039645073.375704 (socknal.c:484:ksocknal_get_conn() 3239+1200): got conn [f7827e00] -> 0x7f000001 (2) -0a:000001:2:1039645073.375709 (api-eq.c:61:PtlEQGet() 3234+304): Process leaving (rc=25 : 25 : 19) -08:000001:2:1039645073.375714 (service.c:53:ptlrpc_check_event() 3234+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:0:1039645073.375718 (socknal_cb.c:580:ksocknal_launch_packet() 3239+1200): type 1, nob 264 niov 2 -08:000001:0:1039645073.375724 (connection.c:109:ptlrpc_put_connection() 3239+272): Process entered -08:000040:0:1039645073.375728 (connection.c:117:ptlrpc_put_connection() 3239+272): connection=f68f75ac refcount 1 -0b:000001:2:1039645073.375732 (socknal_cb.c:234:ksocknal_sendmsg() 1331+352): Process entered -08:000001:0:1039645073.375737 (connection.c:130:ptlrpc_put_connection() 3239+288): Process leaving (rc=0 : 0 : 0) -08:000001:0:1039645073.375741 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0a:000001:0:1039645073.375744 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0a:000040:0:1039645073.375747 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0a:000001:0:1039645073.375752 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.375756 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0b:000001:2:1039645073.375760 (socknal_cb.c:1298:ksocknal_data_ready() 1331+1344): Process entered -08:000001:0:1039645073.375764 (service.c:35:ptlrpc_check_event() 3239+224): Process entered -0b:000001:2:1039645073.375768 (socknal_cb.c:1336:ksocknal_data_ready() 1331+1344): Process leaving -0a:000001:0:1039645073.375772 (api-eq.c:43:PtlEQGet() 3239+288): Process entered -0b:000001:2:1039645073.375776 (socknal_cb.c:305:ksocknal_sendmsg() 1331+368): Process leaving (rc=264 : 264 : 108) -0a:000040:0:1039645073.375780 (api-eq.c:58:PtlEQGet() 3239+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0b:000200:2:1039645073.375785 (socknal_cb.c:503:ksocknal_process_transmit() 1331+240): send(264) 264 -0a:000001:0:1039645073.375790 (api-eq.c:61:PtlEQGet() 3239+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.375794 (service.c:53:ptlrpc_check_event() 3239+240): Process leaving via out (rc=0 : 0 : 0) -0b:001000:2:1039645073.375798 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (3) -08:000001:0:1039645073.375804 (service.c:35:ptlrpc_check_event() 3233+224): Process entered -0b:000001:2:1039645073.375807 (socknal_cb.c:438:ksocknal_tx_done() 1331+288): Process entered -0a:000001:0:1039645073.375811 (api-eq.c:43:PtlEQGet() 3233+288): Process entered -0a:004000:2:1039645073.375815 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0a:000040:0:1039645073.375818 (api-eq.c:58:PtlEQGet() 3233+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0a:000001:0:1039645073.375823 (api-eq.c:61:PtlEQGet() 3233+304): Process leaving (rc=25 : 25 : 19) -08:000001:0:1039645073.375828 (service.c:53:ptlrpc_check_event() 3233+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.375832 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5ddc -> f8f931e0 -08:000001:0:1039645073.375838 (service.c:35:ptlrpc_check_event() 3232+224): Process entered -0b:000200:2:1039645073.375841 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5e38 -> f8f9323c -0a:000001:0:1039645073.375847 (api-eq.c:43:PtlEQGet() 3232+288): Process entered -0b:000200:2:1039645073.375850 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf44 ev f37e5ddc -08:000001:2:1039645073.375855 (events.c:62:reply_out_callback() 1331+528): Process entered -08:000010:2:1039645073.375859 (events.c:68:reply_out_callback() 1331+544): kfreed 'ev->mem_desc.start': 192 at f781e8c4 (tot 19153283). -08:000001:2:1039645073.375864 (events.c:75:reply_out_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.375868 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f328b6b4 -0b:000200:2:1039645073.375871 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f781e8c4 : 192 -0a:004000:2:1039645073.375877 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000001:2:1039645073.375880 (socknal_cb.c:465:ksocknal_tx_done() 1331+288): Process leaving -0a:000040:0:1039645073.375884 (api-eq.c:58:PtlEQGet() 3232+304): new_event: f90d71e0, sequence: 5, eq->size: 1024 -0b:001000:2:1039645073.375889 (socknal.h:241:ksocknal_put_conn() 1331+256): putting conn[f7827e00] -> 0x7f000001 (2) -0a:000001:0:1039645073.375894 (api-eq.c:61:PtlEQGet() 3232+304): Process leaving (rc=25 : 25 : 19) -0b:000200:2:1039645073.375899 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -08:000001:0:1039645073.375903 (service.c:53:ptlrpc_check_event() 3232+240): Process leaving via out (rc=0 : 0 : 0) -0b:000200:2:1039645073.375908 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) 72 -0a:004000:2:1039645073.375913 (lib-move.c:217:parse_put() 1331+608): taking state lock -0a:000001:2:1039645073.375916 (lib-move.c:42:lib_find_me() 1331+720): Process entered -0a:000200:2:1039645073.375919 (lib-move.c:45:lib_find_me() 1331+752): Request from 2130706433.0 of length 192 into portal 10 MB=4 -0a:000001:2:1039645073.375924 (lib-move.c:110:lib_find_me() 1331+736): Process leaving (rc=4060069820 : -234897476 : f1ffbfbc) -0a:000200:2:1039645073.375929 (lib-move.c:246:parse_put() 1331+656): Incoming put index a from 2130706433/0 of length 192/192 into md f11f7ef4 [1](f7a1a084,192)... + 0 -0a:004000:2:1039645073.375936 (lib-move.c:301:parse_put() 1331+608): releasing state lock -0b:000200:2:1039645073.375941 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(192) 192 -0a:004000:2:1039645073.375946 (lib-msg.c:54:lib_finalize() 1331+448): taking state lock -0b:000200:2:1039645073.375949 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 92 bytes from f37e5ddc -> f8fac1e0 -0b:000200:2:1039645073.375955 (socknal_cb.c:58:ksocknal_write() 1331+528): 0x7f000001: writing 4 bytes from f37e5e38 -> f8fac23c -0b:000200:2:1039645073.375959 (socknal_cb.c:69:ksocknal_callback() 1331+496): 0x7f000001: callback eq f340cf1c ev f37e5ddc -08:000001:2:1039645073.375964 (events.c:84:reply_in_callback() 1331+528): Process entered -08:000001:2:1039645073.375968 (events.c:110:reply_in_callback() 1331+544): Process leaving (rc=1 : 1 : 1) -0a:000200:2:1039645073.375972 (lib-md.c:34:lib_md_unlink() 1331+496): Unlinking md f11f7ef4 -0b:000200:2:1039645073.375976 (socknal_cb.c:100:ksocknal_invalidate() 1331+544): 0x7f000001: invalidating f7a1a084 : 192 -0b:000200:2:1039645073.375981 (socknal_cb.c:124:ksocknal_printf() 1331+848): 2130706433: Unlinking ME 0 -0a:004000:2:1039645073.375985 (lib-msg.c:134:lib_finalize() 1331+448): releasing state lock -0b:000200:2:1039645073.375989 (socknal_cb.c:1052:ksocknal_process_receive() 1331+288): sched c35570b0 conn f79a6800 -0b:000200:2:1039645073.375994 (socknal_cb.c:1092:ksocknal_process_receive() 1331+304): f79a6800 read(72) -11 -0b:001000:2:1039645073.375998 (socknal.h:241:ksocknal_put_conn() 1331+304): putting conn[f79a6800] -> 0x7f000001 (2) -08:000001:2:1039645073.376004 (client.c:372:ptlrpc_check_reply() 3262+932): Process entered -08:000001:2:1039645073.376008 (client.c:376:ptlrpc_check_reply() 3262+948): Process leaving via out (rc=1 : 1 : 1) -08:000200:2:1039645073.376012 (client.c:397:ptlrpc_check_reply() 3262+980): @@@ rc = 1 for req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000200:2:1039645073.376017 (client.c:663:ptlrpc_queue_wait() 3262+948): @@@ -- done sleeping req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1039645073.376022 (pack_generic.c:79:lustre_unpack_msg() 3262+948): Process entered -08:000001:2:1039645073.376025 (pack_generic.c:106:lustre_unpack_msg() 3262+964): Process leaving (rc=0 : 0 : 0) -08:000200:2:1039645073.376029 (client.c:711:ptlrpc_queue_wait() 3262+900): got rep 4 -08:000200:2:1039645073.376032 (client.c:714:ptlrpc_queue_wait() 3262+916): --> buf f7a1a084 len 192 status 0 -08:000001:2:1039645073.376037 (client.c:446:ptlrpc_free_committed() 3262+964): Process entered -08:080000:2:1039645073.376040 (client.c:453:ptlrpc_free_committed() 3262+980): committing for xid 0, last_committed 0 -08:000001:2:1039645073.376044 (client.c:474:ptlrpc_free_committed() 3262+964): Process leaving -08:000001:2:1039645073.376047 (client.c:404:ptlrpc_check_status() 3262+932): Process entered -08:000001:2:1039645073.376050 (client.c:419:ptlrpc_check_status() 3262+948): Process leaving (rc=0 : 0 : 0) -08:000001:2:1039645073.376053 (client.c:744:ptlrpc_queue_wait() 3262+900): Process leaving -01:000200:2:1039645073.376057 (mdc_request.c:144:mdc_getattr() 3262+692): mode: 40755 -01:000001:2:1039645073.376060 (mdc_request.c:147:mdc_getattr() 3262+692): Process leaving -07:000001:2:1039645073.376064 (commit_callback.c:111:ll_commitcbd_setup() 3262+676): Process entered -07:000001:2:1039645073.376088 (commit_callback.c:57:ll_commitcbd_main() 3263+160): Process entered -07:000001:2:1039645073.376095 (commit_callback.c:41:ll_commitcbd_check_event() 3263+208): Process entered -07:000001:2:1039645073.376099 (commit_callback.c:50:ll_commitcbd_check_event() 3263+224): Process leaving (rc=0 : 0 : 0) -07:000001:2:1039645073.376103 (commit_callback.c:41:ll_commitcbd_check_event() 3263+208): Process entered -07:000001:2:1039645073.376106 (commit_callback.c:50:ll_commitcbd_check_event() 3263+224): Process leaving (rc=0 : 0 : 0) -07:000001:2:1039645073.376110 (commit_callback.c:121:ll_commitcbd_setup() 3262+692): Process leaving (rc=0 : 0 : 0) -07:000001:2:1039645073.376120 (super.c:498:ll_read_inode2() 3262+756): Process entered -07:000001:2:1039645073.376124 (super.c:535:ll_read_inode2() 3262+756): Process leaving -08:000001:2:1039645073.376129 (client.c:348:__ptlrpc_req_finished() 3262+676): Process entered -08:000040:2:1039645073.376132 (client.c:353:__ptlrpc_req_finished() 3262+724): @@@ refcount now 0 req x4/t0 o1->NET_localhost_tcp_UUID:12 lens 192/192 ref 1 fl 2 -08:000001:2:1039645073.376138 (client.c:303:__ptlrpc_free_req() 3262+724): Process entered -08:000010:2:1039645073.376141 (client.c:319:__ptlrpc_free_req() 3262+740): kfreed 'request->rq_repmsg': 192 at f7a1a084 (tot 19153091). -08:000010:2:1039645073.376146 (client.c:324:__ptlrpc_free_req() 3262+740): kfreed 'request->rq_reqmsg': 192 at c1ec9084 (tot 19152899). -08:000001:2:1039645073.376150 (connection.c:109:ptlrpc_put_connection() 3262+772): Process entered -08:000040:2:1039645073.376153 (connection.c:117:ptlrpc_put_connection() 3262+772): connection=f7a1a294 refcount 4 -08:000001:2:1039645073.376158 (connection.c:130:ptlrpc_put_connection() 3262+788): Process leaving (rc=0 : 0 : 0) -08:000010:2:1039645073.376161 (client.c:337:__ptlrpc_free_req() 3262+740): kfreed 'request': 204 at c1ec9294 (tot 19152695). -08:000001:2:1039645073.376166 (client.c:338:__ptlrpc_free_req() 3262+724): Process leaving -08:000001:2:1039645073.376169 (client.c:357:__ptlrpc_req_finished() 3262+692): Process leaving (rc=1 : 1 : 1) -05:001000:2:1039645073.376177 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376181 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: status -05:001000:2:1039645073.376185 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= uuid , ROOT=status -05:001000:2:1039645073.376188 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: uuid -05:001000:2:1039645073.376194 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376198 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= mntpt_path , ROOT=status -05:001000:2:1039645073.376202 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: mntpt_path -05:001000:2:1039645073.376207 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376210 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= fstype , ROOT=status -05:001000:2:1039645073.376214 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: fstype -05:001000:2:1039645073.376219 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376223 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= blocksize , ROOT=status -05:001000:2:1039645073.376226 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: blocksize -05:001000:2:1039645073.376232 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376235 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= kbytestotal , ROOT=status -05:001000:2:1039645073.376239 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: kbytestotal -05:001000:2:1039645073.376244 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376248 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= kbytesfree , ROOT=status -05:001000:2:1039645073.376251 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: kbytesfree -05:001000:2:1039645073.376256 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376260 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= filestotal , ROOT=status -05:001000:2:1039645073.376264 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: filestotal -05:001000:2:1039645073.376269 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376272 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= filesfree , ROOT=status -05:001000:2:1039645073.376276 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: filesfree -05:001000:2:1039645073.376281 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376285 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= filegroups , ROOT=status -05:001000:2:1039645073.376288 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: filegroups -05:001000:2:1039645073.376297 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376300 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= mdc , ROOT=status -05:001000:2:1039645073.376304 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: mdc -05:001000:2:1039645073.376308 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= common_name , ROOT=mdc -05:001000:2:1039645073.376311 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: common_name -05:001000:2:1039645073.376317 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376321 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= mdc , ROOT=status -05:001000:2:1039645073.376324 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= uuid , ROOT=mdc -05:001000:2:1039645073.376328 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: uuid -05:001000:2:1039645073.376334 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376338 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= osc , ROOT=status -05:001000:2:1039645073.376341 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: osc -05:001000:2:1039645073.376345 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= common_name , ROOT=osc -05:001000:2:1039645073.376349 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: common_name -05:001000:2:1039645073.376354 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= status , ROOT=mount_cbd97314-b34c-438c-a696-e1bc6ce97349 -05:001000:2:1039645073.376357 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= osc , ROOT=status -05:001000:2:1039645073.376361 (lprocfs_status.c:117:lprocfs_new_dir() 3262+1300): SEARCH= uuid , ROOT=osc -05:001000:2:1039645073.376364 (lprocfs_status.c:120:lprocfs_new_dir() 3262+1300): Adding: uuid -07:000010:2:1039645073.376370 (super.c:225:ll_read_super() 3262+628): kfreed 'mdc': 21 at f7ebdc4c (tot 19152674). -07:000010:2:1039645073.376375 (super.c:227:ll_read_super() 3262+628): kfreed 'osc': 19 at f7ebdc74 (tot 19152655). -07:000001:2:1039645073.376380 (super.c:229:ll_read_super() 3262+628): Process leaving (rc=4123565056 : -171402240 : f5c89c00) -0a:000001:3:1039645090.356120 (module.c:163:kportal_psdev_open() 3266+420): Process entered -0a:000001:3:1039645090.356128 (module.c:169:kportal_psdev_open() 3266+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645097.869713 (module.c:163:kportal_psdev_open() 3266+420): Process entered -0a:000001:3:1039645097.869722 (module.c:169:kportal_psdev_open() 3266+436): Process leaving (rc=0 : 0 : 0) -0a:000001:3:1039645097.869845 (module.c:389:kportal_ioctl() 3266+1284): Process entered -0a:000001:3:1039645097.869850 (../../include/linux/kp30.h:676:portal_ioctl_getdata() 3266+1332): Process entered -0a:000001:3:1039645097.869854 (../../include/linux/kp30.h:723:portal_ioctl_getdata() 3266+1332): Process leaving diff --git a/lustre/utils/lstripe.c b/lustre/utils/lstripe.c deleted file mode 100644 index 65055a5..0000000 --- a/lustre/utils/lstripe.c +++ /dev/null @@ -1,101 +0,0 @@ -#include <ctype.h> -#include <errno.h> -#include <fcntl.h> -#include <stdio.h> -#include <stdlib.h> -#include <string.h> -#include <sys/ioctl.h> -#include <unistd.h> - - -/****************** Custom includes ********************/ -#include <linux/lustre_lite.h> -#include <linux/lustre_idl.h> - - -/****************** Functions ******************/ - -void usage(char *pgm) -{ - fprintf(stderr, "\nIncorrect parameters! Correct usage:\n\n" ); - fprintf(stderr, "%s <output filename> <stripe size> <OST #> <stripe #>\n", pgm); - - fprintf(stderr, "\n\nArgument explanations:\n---------------------\n\n"); - fprintf(stderr, "<output filename> = the full name and path of the output file to create\n"); - fprintf(stderr, "<stripe size> = the number of bytes to have in each stripe.\n"); - fprintf(stderr, "<OST #> = the OST number to start the striping on.\n"); - fprintf(stderr, "<stripe #> = the number of stripes to use.\n"); - - fprintf(stderr, "\n\nExamples:\n---------\n\n"); - - fprintf(stderr, "%s /mnt/lustre/ost1 131072 0 1\n", pgm); - fprintf(stderr, "\t\tcreates a file only on ost1.\n\n"); - - fprintf(stderr, "%s /mnt/lustre/ost2 131072 1 1\n", pgm); - fprintf(stderr, "\t\tcreates a file only on ost2.\n\n"); - - fprintf(stderr, "%s /mnt/lustre/ost1and2 131072 0 2\n", pgm); - fprintf(stderr, "\t\tcreates a 128k file with 2 stripes, on ost1 and ost2.\n"); - - fprintf(stderr, "%s /mnt/lustre/ost1and2 131072 1 2\n", pgm); - fprintf(stderr, "\t\tcreates a 128k file with 2 stripes, on ost2 and ost1.\n"); -} - -int create_file(char *name, long stripe_size, int stripe_offset, - int stripe_count) -{ - struct lov_mds_md a_striping; - int fd, result = 0; - - /* Initialize IOCTL striping pattern structure */ - a_striping.lmm_magic = LOV_MAGIC; - a_striping.lmm_stripe_pattern = 0; - a_striping.lmm_stripe_size = stripe_size; - a_striping.lmm_stripe_offset = stripe_offset; - a_striping.lmm_stripe_count = stripe_count; - - fd = open(name, O_CREAT | O_RDWR | O_LOV_DELAY_CREATE, 0644); - if (fd < 0) { - fprintf(stderr, "\nUnable to open '%s': %s\n", - name, strerror(errno)); - result = -errno; - } else if (ioctl(fd, LL_IOC_LOV_SETSTRIPE, &a_striping)) { - fprintf(stderr, "\nError on ioctl for '%s' (%d): %s\n", - name, fd, strerror(errno)); - result = -errno; - } else if (close(fd) < 0) { - fprintf(stderr, "\nError on close for '%s' (%d): %s\n", - name, fd, strerror(errno)); - result = -errno; - } - - return result; -} - -int main(int argc, char *argv[]) -{ - int result; - long st_size; - int st_offset, - st_count; - - /* Check to make sure we have enough parameters */ - if (argc != 5) { - usage(argv[0]); - return(-1); - } - - /* Get the stripe size */ - st_size = atol(argv[2]); - - /* Get the stripe offset*/ - st_offset = atoi(argv[3]); - - /* Get the stripe count */ - st_count = atoi(argv[4]); - - /* Create the file, as specified. Return and display any errors. */ - result = create_file(argv[1], st_size, st_offset, st_count); - - return result; -} diff --git a/lustre/utils/lustre.dtd b/lustre/utils/lustre.dtd deleted file mode 100644 index ba4af32..0000000 --- a/lustre/utils/lustre.dtd +++ /dev/null @@ -1,71 +0,0 @@ -<!-- Lustre Management DTD --> - -<!-- basic entities --> -<!ENTITY % basic.content '#PCDATA'> -<!ENTITY % id.content 'num | id | uuid'> - -<!-- main elements --> -<!ELEMENT lustre (node | profile | mountpoint | - mds | obd | ost | osc | lov | router)*> - -<!ELEMENT profile (mountpoint_id, service_id)> -<!ATTLIST profile id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT mountpoint (mntpt, fileset, mds_id, lov_id)> -<!ATTLIST mountpoint id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT node (profile_id)> -<!ATTLIST node id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT mds (fstype | device | server_id | failover_id)*> -<!ATTLIST mds id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT obd (fstype | device | autoformat)*> -<!ATTLIST obd id #CDATA #REQUIRED uuid #CDATA #REQUIRED - type (obdfilter | obdext2 | obdecho) 'obdfilter'> - -<!ELEMENT ost (server_id | failover_id)*> -<!ATTLIST ost id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT osc (network)*> -<!ATTLIST osc id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT lov (osc_id | obd_id | mdc_id)*> -<!ATTLIST lov id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!ELEMENT router (misc)*> -<!ATTLIST router id #CDATA #REQUIRED uuid #CDATA #REQUIRED> - -<!-- basic elements --> -<!ELEMENT network (%basic.content;)*> -<!ATTLIST network type (ip | elan | myrinet) 'ip' - address #CDATA 'localhost'> - -<!ELEMENT fstype (%basic.content;)*> -<!ELEMENT device (%basic.content;)*> -<!ELEMENT server (%basic.content;)*> -<!ELEMENT autoformat (%basic.content;)*> -<!ELEMENT mntpt (%basic.content;)*> -<!ELEMENT fileset (%basic.content;)*> - -<!ELEMENT profile_id (%basic.content;)*> -<!ATTLIST profile_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT mds_id (%basic.content;)*> -<!ATTLIST mds_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT obd_id (%basic.content;)*> -<!ATTLIST obd_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT osc_id (%basic.content;)*> -<!ATTLIST osc_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT lov_id (%basic.content;)*> -<!ATTLIST lov_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT mdc_id (%basic.content;)*> -<!ATTLIST mdc_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT mountpoint_id (%basic.content;)*> -<!ATTLIST mountpoint_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT service_id (%basic.content;)*> -<!ATTLIST service_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT server_id (%basic.content;)*> -<!ATTLIST server_id (%id.content;)* #CDATA #IMPLIED> -<!ELEMENT failover_id (%basic.content;)*> -<!ATTLIST failover_id (%id.content;)* #CDATA #IMPLIED> - diff --git a/lustre/utils/lustreLdap.py b/lustre/utils/lustreLdap.py deleted file mode 100755 index b8bf376..0000000 --- a/lustre/utils/lustreLdap.py +++ /dev/null @@ -1,1785 +0,0 @@ -#!/usr/bin/env python -# -# Author: Ravindranadh Chowdary Sahukara <s-ravindranadh.chowdary@hp.com> -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# -# lconf - lustre configuration tool -# -# lconf is the main driver script for starting and stopping -# lustre filesystem services. -# -# Based in part on the XML obdctl modifications done by Brian Behlendorf - -from types import DictType, ListType, TupleType, StringType -import string, os, stat, popen2, socket, time, random -import sys, getopt -import re, exceptions -import xml.dom.minidom -from sys import exit -from string import split,join - - -# Global parameters -DEFAULT_TCPBUF = 0 - - -def panic(*args): - msg = string.join(map(str,args)) - print "! " + msg - exit(1) - -def debug(*args): - msg = string.join(map(str,args)) - print msg - - -names = {} -uuids = {} - - -def new_name(bas): - ctr = 2 - ret = bas - while names.has_key(ret): - ret = "%s_%d" % (bas, ctr) - ctr = 1 + ctr - names[ret] = 1 - return str(ret) - -def new_uuid(name): - return "%s_UUID" % (name) - - -def getServices(lustreNode, profileNode): - list = [] - for n in profileNode.childNodes: - if n.nodeType == n.ELEMENT_NODE: - servNode = lookup(lustreNode, getRef(n)) - if not servNode: - print n - panic('service not found: ' + getRef(n)) - list.append((servNode)) - #list.sort() - return list - -def getByName(lustreNode, name, tag): - ndList = lustreNode.getElementsByTagName(tag) - for nd in ndList: - if getName(nd) == name: - return nd - return None - - - -class Module: - """ Base class for the rest of the modules. """ - def __init__(self, module_name, dom_node): - self.dom_node = dom_node - self.module_name = module_name - self.name = get_attr(dom_node, 'name') - self.uuid = get_attr(dom_node, 'uuid') - self.kmodule_list = [] - self._server = None - self._connected = 0 - - def info(self, *args): - msg = string.join(map(str,args)) - print self.module_name + ":", self.name, self.uuid, msg - - - def lookup_server(self, srv_uuid): - """ Lookup a servers network information """ - net = get_ost_net(self.dom_node.parentNode, srv_uuid) - if not net: - panic ("Unable to find a server for:", srv_uuid) - self._server = Network(net) - - def get_server(self): - return self._server - - -class Network(Module): - def __init__(self,dom_node): - Module.__init__(self, 'NETWORK', dom_node) - self.net_type = get_attr(dom_node,'type') - self.nid = get_text(dom_node, 'server', '*') - self.port = get_text_int(dom_node, 'port', 0) - self.send_mem = get_text_int(dom_node, 'send_mem', DEFAULT_TCPBUF) - self.recv_mem = get_text_int(dom_node, 'recv_mem', DEFAULT_TCPBUF) - if '*' in self.nid: - self.nid = get_local_address(self.net_type, self.nid) - if not self.nid: - panic("unable to set nid for", self.net_type, self.nid) - debug("nid:", self.nid) - - -class LDLM(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LDLM', dom_node) - -class LOV(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOV', dom_node) - self.mds_uuid = get_first_ref(dom_node, 'mds') - mds= lookup(dom_node.parentNode, self.mds_uuid) - self.mds_name = getName(mds) - devs = dom_node.getElementsByTagName('devices') - if len(devs) > 0: - dev_node = devs[0] - self.stripe_sz = get_attr_int(dev_node, 'stripesize', 65536) - self.stripe_off = get_attr_int(dev_node, 'stripeoffset', 0) - self.pattern = get_attr_int(dev_node, 'pattern', 0) - self.devlist = get_all_refs(dev_node, 'osc') - self.stripe_cnt = get_attr_int(dev_node, 'stripecount', len(self.devlist)) - -class LOVConfig(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOVConfig', dom_node) - self.lov_uuid = get_first_ref(dom_node, 'lov') - l = lookup(dom_node.parentNode, self.lov_uuid) - self.lov = LOV(l) - - -class MDS(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MDS', dom_node) - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', "no") - self.lookup_server(self.uuid) - -# Very unusual case, as there is no MDC element in the XML anymore -# Builds itself from an MDS node -class OBD(Module): - def __init__(self, dom_node): - Module.__init__(self, 'OBD', dom_node) - self.obdtype = get_attr(dom_node, 'type') - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', 'yes') - -class OST(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OST', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - - -# virtual interface for OSC and LOV -class VOSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'VOSC', dom_node) - if dom_node.nodeName == 'lov': - self.osc = LOV(dom_node) - else: - self.osc = OSC(dom_node) - -class OSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OSC', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - self.ost_uuid = get_first_ref(dom_node, 'ost') - self.lookup_server(self.ost_uuid) - -class Mountpoint(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MTPT', dom_node) - self.path = get_text(dom_node, 'path') - self.mds_uuid = get_first_ref(dom_node, 'mds') - self.lov_uuid = get_first_ref(dom_node, 'osc') - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc = VOSC(l) - -# ============================================================ - -def get_device(obd): - list = obd.getElementsByTagName('device') - if len(list) > 0: - dev = list[0] - dev.normalize(); - size = get_attr_int(dev, 'size', 0) - return str(dev.firstChild.data), str(size) - return '', 0 - -# Get the text content from the first matching child -# If there is no content (or it is all whitespace), return -# the default -def get_text(dom_node, tag, default=""): - list = dom_node.getElementsByTagName(tag) - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - return txt - return default - -def get_text_int(dom_node, tag, default=0): - list = dom_node.getElementsByTagName(tag) - n = default - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - try: - n = int(txt) - except ValueError: - panic("text value is not integer:", txt) - return n - -def get_attr(dom_node, attr, default=""): - v = dom_node.getAttribute(attr) - if v: - return str(v) - return str(default) - -def get_attr_int(dom_node, attr, default=0): - n = default - v = dom_node.getAttribute(attr) - if v: - try: - n = int(v) - except ValueError: - panic("attr value is not integer", v) - return n - -def get_first_ref(dom_node, tag): - """ Get the first uuidref of the type TAG. Used one only - one is expected. Returns the uuid.""" - uuid = None - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - uuid = getRef(list[0]) - return uuid - -def get_all_refs(dom_node, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = [] - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - for i in list: - uuids.append(getRef(i)) - return uuids - -def get_ost_net(dom_node, uuid): - ost = lookup(dom_node, uuid) - uuid = get_first_ref(ost, 'network') - if not uuid: - return None - return lookup(dom_node, uuid) - -def lookup(dom_node, uuid): - for n in dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - if getUUID(n) == uuid: - return n - else: - n = lookup(n, uuid) - if n: return n - return None - -# Get name attribute of dom_node -def getName(dom_node): - return str(dom_node.getAttribute('name')) - -def getRef(dom_node): - return dom_node.getAttribute('uuidref') - -# Get name attribute of dom_node -def getUUID(dom_node): - return str(dom_node.getAttribute('uuid')) - -# the tag name is the service type -def getServiceType(dom_node): - return dom_node.nodeName - - - -############################################################################## -# LDAP related stuff tarts here... - -import ldap -import _ldap - -#returns the lustre ldap specific filters - -class lustre_ldap: - def __init__(self): - self.filter=0 - - def get_filter(self,lustreRdn): - filter="(&"+lustreRdn+")" - return filter - -# make a connection to LDAP server and abd bind -class MyConn: - def __init__(self,host,port): - self.id = 0 - self.host = host - self.port = port - self.base = "fs=lustre" - - def open(self): - self.id = ldap.open(self.host) - if self.id == None: - print "unable to open a connection" - - try: - # lustre tree starts from here...the DN is (cn=Manager ,fs=lustre) - status = self.id.simple_bind("cn=Manager, fs=lustre","secret") - except _ldap.LDAPError: - print "unable to bind" - - - -# Lustre Node object class definition as per defined in the lustre.schema - -class LustreNode: - def __init__(self, nodename): - self.objectClass = "lustreNode" - self.nodeUUID = 0 - self.id = nodename - self.netUUIDs = [] - self.profileUUID = 0 - self.routerUUID = 0 - self.ldlmUUID = 0 - - self.lustreNet = {} - self.lustreNodeProfile = 0 - self.lustreLdlm = 0 - - self.nodeUUID_str = "nodeUUID" - self.id_str = "id" - self.netUUIDs_str = "netUUIDs" - self.ldlmUUID_str = "ldlmUUID" - self.profileUUID_str = "profileUUID" - self.routerUUID_str = "routerUUID" - self.node_str = "node" - - def get_object_class(self): - return self.objectClass - - def get_rdn(self): - retval = "(objectClass="+self.objectClass+") (id="+self.id+")" - return retval - - # Initilize lustre Node Object class after read drom LDAP server - def init_node(self, node_entry): - self.id = node_entry[0][1][self.id_str][0] - self.nodeUUID = node_entry[0][1][self.nodeUUID_str][0] - for i in range(len(node_entry[0][1][self.netUUIDs_str])): - self.netUUIDs.append(node_entry[0][1][self.netUUIDs_str][i]) - if node_entry[0][1].has_key(self.profileUUID_str): - self.profileUUID = node_entry[0][1][self.profileUUID_str][0] - if node_entry[0][1].has_key(self.ldlmUUID_str): - self.ldlmUUID = node_entry[0][1][self.ldlmUUID_str][0] - - if node_entry[0][1].has_key(self.routerUUID_str): - self.routerUUID = node_entry[0][1][self.routerUUID_str][0] - - # Brings the lustre Node object entries from LDAP server - def getEntry_from_ldap(self, conn_id, base): - try: - lustre_util = lustre_ldap() - # the filter has id=<nodename>,type=node,fs=lustre - # base is "fs=lustre" - filter = lustre_util.get_filter(self.get_rdn()) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - #network object class - if self.netUUIDs: - for netuuid in self.netUUIDs: - # loading the network object class from LDAP, since this related to lustre node class - self.lustreNet[netuuid] = LustreNet() - self.lustreNet[netuuid].getEntry_from_ldap(conn_id, base, netuuid) - - # The ldlm object class - if self.ldlmUUID: - # loading the ldlm object class from LDAP, since this related to lustre node class - self.lustreLdlm = LustreLdlm() - self.lustreLdlm.getEntry_from_ldap(conn_id, base, self.ldlmUUID) - - # The lustre node profile object class - if self.profileUUID: - # loading the node profile object class from LDAP, since this related to lustre node class - # The node profile contains the clientUUID, mdsUUIDs (multiple) and ostUUIDs(multiple) - # the rest of the object class queried from LDAP server useing above UUIDs - self.lustreNodeProfile = LustreNodeProfile() - self.lustreNodeProfile.getEntry_from_ldap(conn_id, base, self.profileUUID) - - except ldap.NO_SUCH_OBJECT: - print "no results Found" - exit(1) - - def get_dn(self,id): - return self.id_str+"="+id+",type="+self.node_str+",fs=lustre" - - # add entries into LDAP server, All of them are must fields - def addEntry_into_ldap(self, conn_id, id, nodeUUID, netUUIDs, profileUUID, routerUUID, ldlmUUID): - modlist = [] - dn = self.get_dn(self.id) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.id_str, id)) - modlist.append((self.nodeUUID_str, nodeUUID)) - modlist.append((self.netUUIDs_str, netUUIDs)) - modlist.append((self.profileUUID_str, profileUUID)) - modlist.append((self.routerUUID_str, routerUUID)) - modlist.append((self.ldlmUUID_str, ldlmUUID)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre Node: "+ id +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - # print values of object class - def print_node(self): - print "lustre Node Attributes......" - print "objectClass: %s" % self.objectClass - print "node UUID: %s" % self.nodeUUID - print "node name: %s" % self.id - for i in range(len(self.netUUIDs)): - print "network UUID%d: %s" % (i,self.netUUIDs[i]) - print "Node Profile UUID: %s" % self.profileUUID - print "Router UUID: %s" % self.routerUUID - print "Ldlm UUID: %s" % self.ldlmUUID - print - for i in range(len(self.netUUIDs)): - self.lustreNet[i].print_net() - - self.lustreNodeProfile.print_profile() - self.lustreLdlm.print_ldlm() - - - -# lustre Client object class It have mount uuid and net uuid, but the net uuid may not required at present. -class LustreClient: - def __init__(self,lustreNode): - self.objectClass = "lustreClient" - self.clientUUID = 0 - self.mountUUIDs = [] - self.netUUID = 0 - - self.lustreNode = lustreNode - self.lustreNet = 0 - self.lustreMount = {} - - - self.clientUUID_attr = "clientUUID" - self.mountUUID_attr = "mountUUIDs" - self.netUUID_attr = "netUUID" - self.client_attr = "client" - - def ge_object_class(self): - return self.objectClass - - def get_rdn(self,attr_value): - retval = "(objectClass="+self.objectClass+") (clientUUID="+attr_value+")" - return retval - - - # load the object class with client config params - def init_node(self,node_entry): - self.clientUUID = node_entry[0][1][self.clientUUID_attr][0] - for i in range(len(node_entry[0][1][self.mountUUID_attr])): - self.mountUUIDs.append(node_entry[0][1][self.mountUUID_attr][i]) - self.netUUID = node_entry[0][1][self.netUUID_attr][0] - - - # brings the client config params from LDAP, here the search criteria is clientUUID=lustre1_client_UUID,type=client,fs=lustre, this is called as dn - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util = lustre_ldap() - # filter has "clientUUID=lustre1_client_UUID,type=client,fs=lustre" - # the base is "fs=lustre" - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Client Error No Results found" - sys.exit(1) - - self.init_node(result) - - if self.netUUID: - self.lustreNet = LustreNet() - self.lustreNet.getEntry_from_ldap(conn_id, base, self.netUUID) - else: - print "Unable to find the LDLM uuid in Client Object Class..." - - if self.mountUUIDs: - for mntuuid in self.mountUUIDs: - self.lustreMount[mntuuid] = LustreMount() - self.lustreMount[mntuuid].getEntry_from_ldap(conn_id, base, mntuuid) - - - def get_dn(self, uuid): - retval = self.clientUUID_attr+"="+uuid+",type="+self.client_attr+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id, clientUUID, mountUUIDs, netUUID): - modlist = [] - dn = self.get_dn(clientUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.clientUUID_attr, clientUUID)) - modlist.append((self.mountUUID_attr, mountUUIDs)) - modlist.append((self.netUUID_attr, netUUID[0])) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn, modlist) - except _ldap.LDAPError: - debug("lustre client: "+ clientUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_client(self): - print "Lustre Client Configurations..............." - print "client Object Calss: %s" % self.objectClass - print "client UUID: %s" % self.clientUUID - print "This client supporting %d file systems" % len(self.mountUUIDs) - if self.lustreNet: - self.lustreNet.print_net() - - if self.mountUUIDs: - for mntuuid in self.mountUUIDs: - self.lustreMount[mntuuid].print_mount() - - - - -class LustreMount: - def __init__(self): - self.objectClass = "lustreMount" - self.mountUUID = 0 - self.mdsUUID = 0 - self.lovUUID = 0 - self.mountPath = "" - self.default = 0 - - self.lustreMds = 0 - self.lustreLov = 0 - - self.mountUUID_attr = "mountUUID" - self.mdsUUID_attr = "mdsUUID" - self.lovUUID_attr = "lovUUID" - self.mountPath_attr = "mountPath" - self.default_attr = "default" - self.type = "mountPoint" - - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self, attr_value): - retval = "(objectClass="+self.objectClass+") (mountUUID="+attr_value+")" - return retval - - - def init_node(self, record): - self.mdsUUID = record[0][1][self.mdsUUID_attr][0] - self.mountUUID = record[0][1][self.mountUUID_attr][0] - self.lovUUID = record[0][1][self.lovUUID_attr][0] - self.mountPath = record[0][1][self.mountPath_attr][0] - self.default = record[0][1][self.default_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Mount Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.mdsUUID: - self.lustreMds = LustreMds() - self.lustreMds.getEntry_from_ldap(conn_id, base, self.mdsUUID) - - if self.lovUUID: - self.lustreLov = LustreLov() - self.lustreLov.getEntry_from_ldap(conn_id, base, self.lovUUID) - - def get_dn(self, uuid): - retval = self.mountUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, mountUUID, mdsUUID, lovUUID, mountPath, default = 0): - modlist = [] - dn=self.get_dn(mountUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.mountUUID_attr, mountUUID)) - modlist.append((self.mdsUUID_attr, mdsUUID)) - modlist.append((self.lovUUID_attr, lovUUID)) - modlist.append((self.mountPath_attr, mountPath)) - modlist.append((self.default_attr, default)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre Mount: "+ mountUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mount(self): - - print "Lustre mount point attributes......" - print "mount object class: %s" % self.objectClass - print "mount UUID: %s" % self.mountUUID - print "mds UUID: %s" % self.mdsUUID - print "lov UUID: %s" % self.lovUUID - print "mount point: %s" % self.mountPath - if self.default: - print "This file system is default file system for this cleint" - else: - print "This file system is not a default file system for this cleint" - - if self.lustreMds: - self.lustreMds.print_mds() - if self.lustreLov: - self.lustreLov.print_lov() - - -class LustreOsc: - def __init__(self): - self.objectClass = "lustreOSC" - self.oscUUID = 0 - self.devName = "" - self.obdUUID = 0 - self.ostUUID = 0 - - self.lustreObd = 0 - self.lustreOst = 0 - - self.oscUUID_attr = "oscUUID" - self.devName_attr = "devName" - self.obdUUID_attr = "obdUUID" - self.ostUUID_attr = "ostUUID" - self.type = "OSC" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self, attr_value): - retval = "(objectClass="+self.objectClass+") (oscUUID="+attr_value+")" - return retval - - - def init_node(self, record): - self.oscUUID=record[0][1][self.oscUUID_attr][0] - self.obdUUID=record[0][1][self.obdUUID_attr][0] - self.ostUUID=record[0][1][self.ostUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.obdUUID: - self.lustreObd = LustreObd() - self.lustreObd.getEntry_from_ldap(conn_id, base, self.obdUUID) - - if self.ostUUID: - self.lustreOst = LustreOst() - self.lustreOst.getEntry_from_ldap(conn_id, base, self.ostUUID) - - def get_dn(self, uuid): - retval = self.oscUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, oscUUID, devName, obdUUID, ostUUID): - modlist = [] - dn=self.get_dn(oscUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.oscUUID_attr, oscUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append((self.obdUUID_attr, obdUUID)) - modlist.append((self.ostUUID_attr, ostUUID)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre OSC : "+ oscUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_osc(self): - print "Lustre Osc Attrributes.." - print "object class: %s" % self.objectClass - print "oscUUID: %s" % self.oscUUID - print "devName: %s" % self.devName - print "obdUUID: %s" % self.obdUUID - print "ostUUID: %s" % self.ostUUID - print - if self.lustreObd: - self.lustreObd.print_obd() - print - if self.lustreOst: - self.lustreOst.print_ost() - print - - -class LustreMdc: - def __init__(self): - self.objectClass="lustreMDC" - self.mdcUUID=0 - self.devName="" - self.mdsUUID=0 - - self.lustreMds=0 - - self.mdcUUID_attr="mdcUUID" - self.devName_attr="devName" - self.mdsUUID_attr="mdsUUID" - self.type="MDC" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (mdcUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.mdcUUID=record[0][1][self.mdcUUID_attr][0] - self.mdsUUID=record[0][1][self.mdsUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.mdsUUID: - self.lustreMds=LustreMds() - self.lustreMds.getEntry_from_ldap(conn_id,base,self.mdsUUID) - - - def get_dn(self,uuid): - retval=self.mdcUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.mdcUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.mdcUUID_attr,[self.mdcUUID])) - modlist.append((self.devName_attr,self.devName)) - modlist.append((self.mdsUUID_attr,[self.mdsUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mdc(self): - print "Lustre Mdc attributes....." - print "Mdc UUID: %s" % self.mdcUUID - print "dev name: %s" % self.devName - print "Mds UUId: %s" % self.mdsUUID - print - if self.lustreMds: - self.lustreMds.print_mds() - - - -class LustreOst: - def __init__(self): - self.objectClass = "lustreOST" - self.ostUUID = 0 - self.devName = "" - self.obdUUID = 0 - - self.lustreObd = 0 - - self.ostUUID_attr = "ostUUID" - self.devName_attr = "devName" - self.obdUUID_attr = "obdUUID" - self.type = "OST" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval = "(objectClass="+self.objectClass+") (ostUUID="+attr_value+")" - return retval - - def init_node(self, record): - self.ostUUID = record[0][1][self.ostUUID_attr][0] - self.obdUUID = record[0][1][self.obdUUID_attr][0] - self.devName = record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.obdUUID: - self.lustreObd = LustreObd() - self.lustreObd.getEntry_from_ldap(conn_id, base, self.obdUUID) - - - def get_dn(self,uuid): - retval = self.ostUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, ostUUID, devName, obdUUID): - modlist = [] - dn=self.get_dn(ostUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.ostUUID_attr, ostUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append((self.obdUUID_attr, obdUUID)) - modlist.append(("fs", ["lustre"])) - status=0 - try: - conn_id.add_s(dn, modlist) - except _ldap.LDAPError: - debug("lustre OST : "+ ostUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_ost(self): - print "Lustre Ost Attributes...." - print "object class: %s" % self.objectClass - print "ostUUID: %s" % self.ostUUID - print "devName: %s" % self.devName - print "obdUUID: %s" % self.obdUUID - print - if self.lustreObd: - self.lustreObd.print_obd() - - - -class LustreMds: - def __init__(self): - self.objectClass = "lustreMDS" - self.mdsUUID = 0 - self.devName = "" - self.devUUID = 0 - self.lovUUID = 0 - self.fUUID = 0 - - self.lustreDev = 0 - self.lustreLov = 0 - - self.mdsUUID_attr = "mdsUUID" - self.devName_attr = "devName" - self.devUUID_attr = "devUUID" - self.lovUUID_attr = "lovUUID" - self.fUUID_attr = "fUUID" - self.type = "MDS" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self, attr_value): - retval = "(objectClass="+self.objectClass+") (mdsUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.mdsUUID = record[0][1][self.mdsUUID_attr][0] - self.devUUID = record[0][1][self.devUUID_attr][0] - self.lovUUID = record[0][1][self.lovUUID_attr][0] - #self.fUUID = record[0][1][self.fUUID_attr][0] - self.devName = record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - if self.devUUID: - self.lustreDev = LustreDevice() - self.lustreDev.getEntry_from_ldap(conn_id, base, self.devUUID) - - if self.lovUUID: - self.lustreLov = LustreLov() - self.lustreLov.getEntry_from_ldap(conn_id, base, self.lovUUID) - - - def get_dn(self, uuid): - retval = self.mdsUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, mdsUUID, devName, devUUID, lovUUID, fUUID): - modlist = [] - dn = self.get_dn(mdsUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.mdsUUID_attr, mdsUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append((self.devUUID_attr, devUUID)) - if lovUUID: - modlist.append((self.lovUUID_attr, lovUUID)) - modlist.append((self.fUUID_attr, fUUID)) - modlist.append(("fs", ["lustre"])) - status = 0 - - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre MDS : "+ mdsUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mds(self): - print "Lustre Mds Attributes..." - print "object Class: %s" % self.objectClass - print "mdsUUID: %s" % self.mdsUUID - print "devName: %s" % self.devName - print "devUUID: %s" % self.devUUID - #print "fUUID: %s" % self.fUUID - print "lovUUID: %s" % self.lovUUID - print - if self.lustreLov: - self.lustreLov.print_lov() - print - - -class LustreLov: - def __init__(self): - self.objectClass = "lustreLOV" - self.lovUUID = 0 - self.devName = "" - self.oscUUIDs = [] - self.stripeOffset = 0 - self.stripeSize = 0 - self.stripeCount = 0 - self.pattern = 0 - - self.lustreOsc = {} - - self.lovUUID_attr = "lovUUID" - self.devName_attr = "devName" - self.oscUUID_attr = "oscUUIDs" - self.stripeOffset_attr = "stripeOffset" - self.stripeSize_attr = "stripeSize" - self.stripeCount_attr = "stripeCount" - self.pattern_attr = "pattern" - self.type = "LOV" - - def get_object_class(self): - return self.objectCalss - - - - def get_rdn(self,attr_value): - retval = "(objectClass="+self.objectClass+") (lovUUID="+attr_value+")" - return retval - - - def init_node(self, record): - nofvals = len(record[0][1][self.oscUUID_attr]) - for i in range(nofvals): - self.oscUUIDs.append(record[0][1][self.oscUUID_attr][i]) - - self.stripeOffset = record[0][1][self.stripeOffset_attr][0] - self.lovUUID = record[0][1][self.lovUUID_attr][0] - self.devName = record[0][1][self.devName_attr][0] - self.stripeSize = record[0][1][self.stripeSize_attr][0] - self.stripeCount = record[0][1][self.stripeCount_attr][0] - self.pattern = record[0][1][self.pattern_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - if self.oscUUIDs: - for uuid in self.oscUUIDs: - self.lustreOsc[uuid] = LustreOsc() - self.lustreOsc[uuid].getEntry_from_ldap(conn_id, base, uuid) - - def get_dn(self,uuid): - retval = self.lovUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, lovUUID, devName, oscUUIDs, stripeOffset, stripeSize, stripeCount, pattern): - modlist = [] - dn=self.get_dn(lovUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.lovUUID_attr, lovUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append((self.oscUUID_attr, oscUUIDs)) - modlist.append((self.stripeOffset_attr, stripeOffset)) - modlist.append((self.stripeSize_attr, stripeSize)) - modlist.append((self.stripeCount_attr, stripeCount)) - modlist.append((self.pattern_attr, pattern)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre LOV: "+ lovUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_lov(self): - print "Lustre LOV attributes..." - print "object class: %s" % self.objectClass - print "lovUUID: %s" % self.lovUUID - print "devName: %s" % self.devName - print "oscUUIDs are" - for i in range(len(self.oscUUIDs)): - print "oscUUID[%d]: %s" % (i,self.oscUUIDs[i]) - print "stripeOffset: %s" % self.stripeOffset - print "stripe Size: %s" % self.stripeSize - print "stripe Count: %s" % self.stripeCount - print "pattern: %s" % self.pattern - - print - if self.oscUUIDs: - for uuid in self.oscUUIDs: - if self.lustreOsc: - self.lustreOsc[uuid].print_osc() - print - - -class LustreDevice: - def __init__(self): - self.objectClass = "lustreDevice" - self.id = "" - self.fid = "" - self.devUUID = 0 - self.netUUID = 0 - self.fnetUUID = 0 - self.device = "" - self.auto = 0 - self.fsType = "" - self.size = 0 - - self.id_attr = "id" - self.fid_attr = "fid" - self.devUUID_attr = "devUUID" - self.netUUID_attr = "netUUID" - self.fnetUUID_attr = "fnetUUID" - self.device_attr = "device" - self.auto_attr = "auto" - self.fsType_attr = "fsType" - self.size_attr = "size" - self.type = "device" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self, attr_value): - retval = "(objectClass="+self.objectClass+") (devUUID="+attr_value+")" - return retval - - def init_node(self, record): - self.devUUID = record[0][1][self.devUUID_attr][0] - self.netUUID = record[0][1][self.netUUID_attr][0] - self.fnetUUID = record[0][1][self.fnetUUID_attr][0] - self.id = record[0][1][self.id_attr][0] - self.fid = record[0][1][self.fid_attr][0] - self.device = record[0][1][self.device_attr][0] - self.auto = record[0][1][self.auto_attr][0] - self.fsType = record[0][1][self.fsType_attr][0] - self.size = record[0][1][self.size_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - def get_dn(self,uuid): - retval = self.devUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, devUUID, netUUID, fnetUUID, id, fid, device, auto, fsType, size): - modlist = [] - dn = self.get_dn(devUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.devUUID_attr, devUUID)) - modlist.append((self.netUUID_attr, netUUID)) - modlist.append((self.fnetUUID_attr, fnetUUID)) - modlist.append((self.id_attr, id)) - modlist.append((self.fid_attr, fid)) - modlist.append((self.device_attr, device)) - modlist.append((self.auto_attr, auto)) - modlist.append((self.fsType_attr, fsType)) - modlist.append((self.size_attr, size)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre Device : "+ devUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_device(self): - print "lustre Device object...." - print "object Calss: %s" % self.objectClass - print "node name: %s" % self.id - print "failover node name: %s" % self.fid - print "devUUID: %s" % self.devUUID - print "netUUID: %s" % self.netUUID - print "failover netUUID: %s" % self.fnetUUID - print "device: %s" % self.device - print "autoformat: %s" % self.auto - print "fs type: %s" % self.fsType - print "size of device: %s" % self.size - - - -class LustreObd: - def __init__(self): - self.objectClass = "lustreOBD" - self.obdUUID = 0 - self.devName = "" - self.devUUID = 0 - self.fUUID = 0 - - self.lustreDev = 0 - - self.obdUUID_attr = "obdUUID" - self.devName_attr = "devName" - self.devUUID_attr = "devUUID" - self.fUUID_attr = "fUUID" - self.type = "OBD" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval = "(objectClass="+self.objectClass+") (obdUUID="+attr_value+")" - return retval - - def init_node(self, record): - self.obdUUID = record[0][1][self.obdUUID_attr][0] - self.devName = record[0][1][self.devName_attr][0] - self.devUUID = record[0][1][self.devUUID_attr][0] - self.fUUID = record[0][1][self.fUUID_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.devUUID: - self.lustreDev = LustreDevice() - self.lustreDev.getEntry_from_ldap(conn_id, base, self.devUUID) - - - def get_dn(self,uuid): - retval = self.obdUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, obdUUID, devName, devUUID, fUUID): - modlist = [] - dn=self.get_dn(obdUUID) - modlist.append(("objectClass", [self.objectClass])) - modlist.append((self.obdUUID_attr, obdUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append((self.devUUID_attr, devUUID)) - modlist.append((self.fUUID_attr, fUUID)) - modlist.append(("fs", ["lustre"])) - status = 0 - try: - conn_id.add_s(dn, modlist) - except _ldap.LDAPError: - debug("lustre OBD : "+ obdUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_obd(self): - print "Lustre Obd attributes...." - print "object Class: %s" % self.objectClass - print "obdUUID: %s" % self.obdUUID - print "devName: %s" % self.devName - print "devUUID: %s" % self.devUUID - print "fUUID: %s" % self.fUUID - print - if self.lustreDev: - self.lustreDev.print_device() - print - - -class LustreLdlm: - def __init__(self): - self.objectClass="lustreLDLM" - self.ldlmUUID=0 - self.devName="" - - self.ldlmUUID_attr="ldlmUUID" - self.devName_attr="devName" - self.type="LDLM" - - def get_object_class(self): - return self.objectCalss - - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (ldlmUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.ldlmUUID=record[0][1][self.ldlmUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - def get_dn(self,uuid): - retval=self.ldlmUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self, conn_id, ldlmUUID, devName): - modlist=[] - dn=self.get_dn(ldlmUUID) - modlist.append(("objectClass", self.objectClass)) - modlist.append((self.ldlmUUID_attr, ldlmUUID)) - modlist.append((self.devName_attr, devName)) - modlist.append(("fs", "lustre")) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("LDLM UUID: "+ ldlmUUID +" already added") - #debug("LDLM UUID: "+ _ldap.LDAPError +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_ldlm(self): - print "Printing LDLM attributes..........." - print "ldlm Object Class: %s" % self.objectClass - print "ldlm UUID: %s" % self.ldlmUUID - print "ldlm Name: %s" % self.devName - print "\n" * 5 - - -class LustreNet: - def __init__(self): - self.objectClass = "lustreNetwork" - self.netUUID = 0 - self.id = 0 - self.fnetUUID = 0 - self.netType = "" - self.netAddress = "" - self.port = 0 - self.recvMem = 0 - self.sendMem = 0 - - self.netUUID_attr = "netUUID" - self.fnetUUID_attr = "fnetUUID" - self.id_attr = "id" - self.netType_attr = "netType" - self.netAddress_attr = "netAddress" - self.port_attr = "port" - self.recvMem_attr = "recvMem" - self.sendMem_attr = "sendMem" - self.type = "net" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self, attr_value): - retval = "(objectClass="+self.objectClass+") (netUUID="+attr_value+")" - return retval - - def init_node(self, record): - self.netUUID = record[0][1][self.netUUID_attr][0] - self.fnetUUID = record[0][1][self.fnetUUID_attr][0] - self.id = record[0][1][self.id_attr][0] - self.netType = record[0][1][self.netType_attr][0] - self.netAddress = record[0][1][self.netAddress_attr][0] - self.port = record[0][1][self.port_attr][0] - self.recvMem = record[0][1][self.recvMem_attr][0] - self.sendMem = record[0][1][self.sendMem_attr][0] - - def getEntry_from_ldap(self, conn_id, base, attr_val): - lustre_util = lustre_ldap() - filter = lustre_util.get_filter(self.get_rdn(attr_val)) - result = conn_id.search_s(base, ldap.SCOPE_SUBTREE, filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - def get_dn(self, uuid): - retval = self.netUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id, id, netUUID, fnetUUID, netType, netAddress, port, recvMem, sendMem): - modlist = [] - dn=self.get_dn(netUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.netUUID_attr,[netUUID])) - modlist.append((self.fnetUUID_attr,[fnetUUID])) - modlist.append((self.id_attr,[id])) - modlist.append((self.netType_attr,[netType])) - modlist.append((self.netAddress_attr,[netAddress])) - modlist.append((self.port_attr,[port])) - modlist.append((self.recvMem_attr,[recvMem])) - modlist.append((self.sendMem_attr,[sendMem])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre Network : "+ netUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_net(self): - print "Lustre Network Attributes:......" - print "object Class: %s" % self.objectClass - print "network UUID: %s" % self.netUUID - print "failover network UUID: %s" % self.fnetUUID - print "node name : %s" % self.id - print "network Type: %s" % self.netType - print "IP Address: %s" % self.netAddress - print "port: %s" % self.port - print "receive memory: %s" % self.recvMem - print "send memory: %s" % self.sendMem - print - - -class LustreNodeProfile: - def __init__(self): - self.objectClass="lustreNodeProfile" - self.profileUUID=0 - self.mdsUUIDs=[] - self.ostUUIDs=[] - self.clientUUID=0 - - self.profileUUID_str="profileUUID" - self.mdsUUIDs_str="mdsUUIDs" - self.ostUUIDs_str="ostUUIDs" - self.clientUUID_str="clientUUID" - self.type="profile" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (profileUUID="+attr_value+")" - return retval - - def init_node(self,node_entry): - self.profileUUID=node_entry[0][1][self.profileUUID_str][0] - if node_entry[0][1].has_key(self.mdsUUIDs_str): - for i in range(len(node_entry[0][1][self.mdsUUIDs_str])): - self.mdsUUIDs.append(node_entry[0][1][self.mdsUUIDs_str][i]) - - if node_entry[0][1].has_key(self.ostUUIDs_str): - for i in range(len(node_entry[0][1][self.ostUUIDs_str])): - self.ostUUIDs.append(node_entry[0][1][self.ostUUIDs_str][i]) - - if node_entry[0][1].has_key(self.clientUUID_str): - self.clientUUID=node_entry[0][1][self.clientUUID_str][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - def get_dn(self,uuid): - retval=self.profileUUID_str+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id,profileUUID,mdsUUIDs,ostUUIDs,clientUUID): - modlist=[] - dn=self.get_dn(profileUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.profileUUID_str,[profileUUID])) - if mdsUUIDs: - modlist.append((self.mdsUUIDs_str,mdsUUIDs)) - if ostUUIDs: - modlist.append((self.ostUUIDs_str,ostUUIDs)) - if clientUUID: - modlist.append((self.clientUUID_str,[clientUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - debug("lustre Profile: "+ profileUUID +" already added") - return status - - def initobj(self,*args): - print "init obj :", args - - def print_profile(self): - print "Lustre Node Profile Attributes:......" - print "object Class: %s" % self.objectClass - print "profile UUID: %s" % self.profileUUID - print "This node supports %d mds servers:" % len(self.mdsUUIDs) - for i in range(len(self.mdsUUIDs)): - print "Mds UUID%d: %s" % (i,self.mdsUUIDs[i]) - print "This node supports %d ost servers:" % len(self.ostUUIDs) - for i in range(len(self.ostUUIDs)): - print "Ost UUID%d: %s" % (i,self.ostUUIDs[i]) - print "Client UUID: %s" % self.clientUUID - print - - -def get_matched_osc(ConnId,ostuuid): - result = ConnId.search_s("fs=lustre",ldap.SCOPE_SUBTREE,"objectclass=lustreOSC") - lustreOSC = 0 - if result: - for i in range(len(result)): - tmpuuid = result[i][1]['ostUUID'][0] - if ostuuid == tmpuuid: - lustreOSC = LustreOsc() - lustreOSC.init_node([result[i]]) - break - - else: - print "no result" - - return lustreOSC - - -def get_matched_lov(ConnId,oscuuid): - result = ConnId.search_s("fs=lustre",ldap.SCOPE_SUBTREE,"objectclass=lustreLOV") - lustreLOV = 0 - tmpuuids = [] - if result: - for i in range(len(result)): - tmpuuids = result[i][1]['oscUUIDs'] - for uuid in tmpuuids: - if oscuuid == uuid: - lustreLOV = LustreLov() - lustreLOV.init_node([result[i]]) - return lustreLOV - return 0 - - - - - - - - -net_uuids = [] -def loadNetworkconfig(dom_node,node): - global net_uuids - node_name = get_attr(node,'name') - net = Network(dom_node) - net_uuids.append(net.uuid) - failnetUUID = net.uuid - lustreNet = LustreNet() - lustreNet.addEntry_into_ldap(connId, node_name, net.uuid, failnetUUID, net.net_type, str(net.nid), str(net.port), str(net.send_mem), str(net.recv_mem)) - - -ldlm_uuid = 0 -def loadLDLMconfig(dom_node,node): - "This is fill LDLM details...:" - global ldlm_uuid - ldlm = LDLM(dom_node) - ldlm_uuid = ldlm.uuid - lustreLdlm = LustreLdlm() - lustreLdlm.addEntry_into_ldap(connId, ldlm.uuid, ldlm.name) - -lov_uuids = [] -lovUUID = 0 -def loadLOVconfig(dom_node,node): - global lov_uuids - global lovUUID - lov_uuid = get_first_ref(dom_node, 'lov') - lov_node = lookup(dom_node.parentNode, lov_uuid) - lov = LOV(lov_node) - lov_uuids.append(lov.uuid) - lovUUID = lov.uuid - node_name = get_attr(node,'name') - osc_uuids = [] - for uuid in lov.devlist: - osc_uuids.append(str(uuid)) - objlov = LustreLov() - objlov.addEntry_into_ldap(connId, lov.uuid, lov.name, osc_uuids, str(lov.stripe_off), str(lov.stripe_sz), str(lov.stripe_cnt), str(lov.pattern)) - - lov_devs = lov_node.getElementsByTagName('devices') - devlist = get_all_refs(lov_devs[0], 'osc') - for osc_uuid in devlist: - osc_node = lookup(dom_node.parentNode,osc_uuid) - osc = OSC(osc_node) - lustreOsc = LustreOsc() - lustreOsc .addEntry_into_ldap(connId, osc.uuid, osc.name, str(osc.obd_uuid), str(osc.ost_uuid)) - -mds_uuids = [] -def loadMDSconfig( dom_node,node): - global mds_uuids - global lovUUID - node_name = getName(node) - mds = MDS(dom_node) - mds_net = mds.get_server() - - netuuid = mds_net.uuid - failnetuuid = netuuid - fid = mds_net.nid - device_name = new_name('DEVICE_'+node_name) - devuuid = new_uuid(device_name) - lov_uuid = get_first_ref(dom_node, 'lov') - - objdevice = LustreDevice() - objdevice.addEntry_into_ldap(connId, devuuid, netuuid, netuuid, node_name, node_name, str(mds.devname), str(mds.format), str(mds.fstype), str(mds.size)) - - lovcfg_uuids = get_all_refs(node, 'lovconfig') - for lovcfg_uuid in lovcfg_uuids: - lovcfg = 0 - if lovcfg_uuid: - lovcfg_node = lookup(dom_node.parentNode, lovcfg_uuid ) - lovcfg = LOVConfig(lovcfg_node) - lov_uuid = 0 - if lovcfg: - lov_uuid = str(lovcfg.lov_uuid) - lov_node = lookup(dom_node.parentNode, lov_uuid) - lov = LOV(lov_node) - if mds.uuid == lov.mds_uuid: - #print "Match found" - break - - lustreMds = LustreMds() - lustreMds.addEntry_into_ldap(connId, mds.uuid, mds.name, devuuid, lov_uuid, mds.uuid) - mds_uuids.append(mds.uuid) - - -def loadOBDconfig(dom_node,node): - global net_uuids - node_name = get_attr(node,'name') - obd = OBD(dom_node) - device_name = new_name('DEVICE_'+node_name) - devuuid = new_uuid(device_name) - - lustreDev = LustreDevice() - lustreDev.addEntry_into_ldap(connId, devuuid, net_uuids[0], net_uuids[0], node_name, node_name, str(obd.devname), str(obd.format), str(obd.fstype), str(obd.size)) - - lustreObd = LustreObd() - lustreObd.addEntry_into_ldap(connId, obd.uuid, obd.name, devuuid, obd.uuid) - - -mount_uuids = [] -def loadMountpointconfig(dom_node,node): - global mount_uuids - node_name = get_attr(node,'name') - mount = Mountpoint(dom_node) - - mountuuid = new_uuid(mount.name) - mount_uuids.append(mountuuid) - lustreMount = LustreMount() - lustreMount.addEntry_into_ldap(connId, mountuuid, str(mount.mds_uuid), str(mount.lov_uuid),str(mount.path), "No") - - - -ost_uuids = [] -def loadOSTconfig(dom_node,node): - global ost_uuids - ost = OST(dom_node) - node_name = get_attr(node,'name') - - lustreOst = LustreOst() - lustreOst.addEntry_into_ldap(connId, ost.uuid, ost.name, str(ost.obd_uuid)) - ost_uuids.append(ost.uuid) - -############################################################ -# lconf level logic -# Start a service. - - - - -def LoadProfile(lustreNode,profileNode,node): - global mount_uuids - global profile_uuid - node_name = get_attr(node,'name') - if not profileNode: - panic("profile:",profile,"not found.") - services = getServices(lustreNode,profileNode) - if services: - for service in services: - dom_node = service - type = getServiceType(dom_node) - if type == 'ldlm': - loadLDLMconfig(dom_node,node) - elif type == 'obd': - loadOBDconfig(dom_node,node) - elif type == 'lovconfig': - loadLOVconfig(dom_node,node) - elif type == 'network': - loadNetworkconfig(dom_node,node) - elif type == 'ost': - loadOSTconfig(dom_node,node) - elif type == 'mds': - loadMDSconfig(dom_node,node) - elif type == 'mountpoint': - loadMountpointconfig(dom_node,node) - else: - panic ("unknown service type:", type) - - - clientuuid = 0 - if mount_uuids: - clientuuid = node_name + "clientUUID" - lustre_Node = LustreNode(node_name) - lustreClient = LustreClient(lustre_Node) - lustreClient.addEntry_into_ldap(connId, clientuuid, mount_uuids, net_uuids) - - - profile_uuid = str(node_name+"profileUUID") - nodeprofile = LustreNodeProfile() - nodeprofile.addEntry_into_ldap(connId, profile_uuid, mds_uuids, ost_uuids, clientuuid) - -def Initilize_globals(): - global mds_uuids - global ost_uuids - global net_uuids - global clientuuid - global profile_uuid - global ldlm_uuid - global mount_uuids - mount_uuids = [] - mds_uuids = [] - ost_uuids = [] - net_uuids = [] - lov_uuids = [] - clientuuid = 0 - profile_uuid = 0 - ldlm_uuid = 0 - -def print_globals(): - global mds_uuids - global ost_uuids - global net_uuids - global clientuuid - global profile_uuid - global ldlm_uuid - print "mds_uuids :", mds_uuids - print "ost_uuids :", ost_uuids - print "net_uuids :", net_uuids - print "client uuid :", clientuuid - print "profile_uuid :", profile_uuid - print "ldlm_uuid :", ldlm_uuid - -connId = 0 -def loadXml(lustreNode): - global net_uuids - global ldlm_uuid - global profile_uuid - dom_node = None - Initilize_globals() - - global connId - server = "blackswan.india.hp.com" - port=389 - binddn="cn=Manager,fs=lustre" - base="fs=lustre" - myCon=MyConn(server,port) - myCon.open() - connId=myCon.id - - nodelist = [] - nodelist = lustreNode.getElementsByTagName('node') - for i in range(len(nodelist)): - node_name = getName(nodelist[i]) - node_uuid = getUUID(nodelist[i]) - dom_node = getByName(lustreNode, node_name, 'node') - if dom_node == None: - break - Node = LustreNode(node_name) - reflist = dom_node.getElementsByTagName('profile') - if reflist: - for profile in reflist: - LoadProfile(lustreNode,profile,dom_node) - Node.addEntry_into_ldap(connId,node_name,node_uuid,net_uuids,profile_uuid,net_uuids,ldlm_uuid) - Initilize_globals() - - diff --git a/lustre/utils/lutils.py b/lustre/utils/lutils.py deleted file mode 100644 index f003493..0000000 --- a/lustre/utils/lutils.py +++ /dev/null @@ -1,2643 +0,0 @@ - -#!/usr/bin/env python -# -# Copyright (C) 2002 Cluster File Systems, Inc. -# Author: Robert Read <rread@clusterfs.com> -# This file is part of Lustre, http://www.lustre.org. -# -# Lustre is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License as published by the Free Software Foundation. -# -# Lustre is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with Lustre; if not, write to the Free Software -# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -# -# lconf - lustre configuration tool -# -# lconf is the main driver script for starting and stopping -# lustre filesystem services. -# -# Based in part on the XML obdctl modifications done by Brian Behlendorf - -import sys, getopt -import string, os, stat, popen2, socket, time, random -import re, exceptions -import xml.dom.minidom - -# Global parameters -TCP_ACCEPTOR = '' -MAXTCPBUF = 1048576 -DEFAULT_TCPBUF = 1048576 -# -# Maximum number of devices to search for. -# (the /dev/loop* nodes need to be created beforehand) -MAX_LOOP_DEVICES = 256 - - -first_cleanup_error = 0 -def cleanup_error(rc): - global first_cleanup_error - if not first_cleanup_error: - first_cleanup_error = rc - - - - -# ============================================================ -# Config parameters, encapsulated in a class -class Config: - def __init__(self): - # flags - self._noexec = 0 - self._verbose = 0 - self._reformat = 0 - self._cleanup = 0 - self._gdb = 0 - self._nomod = 0 - self._nosetup = 0 - self._force = 0 - # parameters - self._modules = None - self._node = None - self._url = None - self._gdb_script = '/tmp/ogdb' - self._debug_path = '/tmp/lustre-log' - self._dump_file = None - self._src_dir = None - self._minlevel = 0 - self._maxlevel = 100 - self._ldap = 0 - - def ldapadd(self, flag = None): - if flag: self._ldap= flag - return self._ldap - - def verbose(self, flag = None): - if flag: self._verbose = flag - return self._verbose - - def noexec(self, flag = None): - if flag: self._noexec = flag - return self._noexec - - def reformat(self, flag = None): - if flag: self._reformat = flag - return self._reformat - - def cleanup(self, flag = None): - if flag: self._cleanup = flag - return self._cleanup - - def gdb(self, flag = None): - if flag: self._gdb = flag - return self._gdb - - def nomod(self, flag = None): - if flag: self._nomod = flag - return self._nomod - - def nosetup(self, flag = None): - if flag: self._nosetup = flag - return self._nosetup - - def force(self, flag = None): - if flag: self._force = flag - return self._force - - def node(self, val = None): - if val: self._node = val - return self._node - - def url(self, val = None): - if val: self._url = val - return self._url - - def gdb_script(self): - if os.path.isdir('/r'): - return '/r' + self._gdb_script - else: - return self._gdb_script - - def debug_path(self): - if os.path.isdir('/r'): - return '/r' + self._debug_path - else: - return self._debug_path - - def src_dir(self, val = None): - if val: self._src_dir = val - return self._src_dir - - def dump_file(self, val = None): - if val: self._dump_file = val - return self._dump_file - - def minlevel(self, val = None): - if val: self._minlevel = int(val) - return self._minlevel - - def maxlevel(self, val = None): - if val: self._maxlevel = int(val) - return self._maxlevel - - - -config = Config() - -# ============================================================ -# debugging and error funcs - -def fixme(msg = "this feature"): - raise LconfError, msg + ' not implmemented yet.' - -def panic(*args): - msg = string.join(map(str,args)) - if not config.noexec(): - raise LconfError(msg) - else: - print "! " + msg - -def log(*args): - msg = string.join(map(str,args)) - print msg - -def logall(msgs): - for s in msgs: - print string.strip(s) - -def debug(*args): - if config.verbose(): - msg = string.join(map(str,args)) - print msg - -# ============================================================ -# locally defined exceptions -class CommandError (exceptions.Exception): - def __init__(self, cmd_name, cmd_err, rc=None): - self.cmd_name = cmd_name - self.cmd_err = cmd_err - self.rc = rc - - def dump(self): - import types - if type(self.cmd_err) == types.StringType: - if self.rc: - print "! %s (%d): %s" % (self.cmd_name, self.rc, self.cmd_err) - else: - print "! %s: %s" % (self.cmd_name, self.cmd_err) - elif type(self.cmd_err) == types.ListType: - if self.rc: - print "! %s (error %d):" % (self.cmd_name, self.rc) - else: - print "! %s:" % (self.cmd_name) - for s in self.cmd_err: - print "> %s" %(string.strip(s)) - else: - print self.cmd_err - -class LconfError (exceptions.Exception): - def __init__(self, args): - self.args = args - -# Determine full path to use for an external command -# searches dirname(argv[0]) first, then PATH -def find_prog(cmd): - syspath = string.split(os.environ['PATH'], ':') - cmdpath = os.path.dirname(sys.argv[0]) - syspath.insert(0, cmdpath); - syspath.insert(0, os.path.join(cmdpath, '../../portals/linux/utils/')) - for d in syspath: - prog = os.path.join(d,cmd) - if os.access(prog, os.X_OK): - return prog - return '' - -# ============================================================ -# handle lctl interface -class LCTLInterface: - """ - Manage communication with lctl - """ - - def __init__(self, cmd): - """ - Initialize close by finding the lctl binary. - """ - self.lctl = find_prog(cmd) - if not self.lctl: - if config.noexec(): - debug('! lctl not found') - self.lctl = 'lctl' - else: - raise CommandError('lctl', "unable to find lctl binary.") - - def run(self, cmds): - """ - run lctl - the cmds are written to stdin of lctl - lctl doesn't return errors when run in script mode, so - stderr is checked - should modify command line to accept multiple commands, or - create complex command line options - """ - debug("+", self.lctl, cmds) - if config.noexec(): return (0, []) - p = popen2.Popen3(self.lctl, 1) - p.tochild.write(cmds + "\n") - p.tochild.close() - out = p.fromchild.readlines() - err = p.childerr.readlines() - ret = p.wait() - if os.WIFEXITED(ret): - rc = os.WEXITSTATUS(ret) - else: - rc = 0 - if rc or len(err): - raise CommandError(self.lctl, err, rc) - return rc, out - - def runcmd(self, *args): - """ - run lctl using the command line - """ - cmd = string.join(map(str,args)) - debug("+", self.lctl, cmd) - rc, out = run(self.lctl, cmd) - if rc: - raise CommandError(self.lctl, out, rc) - return rc, out - - - def network(self, net, nid): - """ initialized network and add "self" """ - # Idea: "mynid" could be used for all network types to add "self," and then - # this special case would be gone and the "self" hack would be hidden. - global lctl - if net in ('tcp', 'toe'): - cmds = """ - network %s - mynid %s - add_uuid self %s - quit""" % (net, nid, nid) - else: - cmds = """ - network %s - add_uuid self %s - quit""" % (net, nid) - - self.run(cmds) - - # create a new connection - def connect(self, net, nid, port, servuuid, send_mem, recv_mem): - if net in ('tcp', 'toe'): - cmds = """ - network %s - add_uuid %s %s - send_mem %d - recv_mem %d - connect %s %d - quit""" % (net, servuuid, nid, send_mem, recv_mem, nid, port, ) - else: - cmds = """ - network %s - add_uuid %s %s - connect %s %d - quit""" % (net, servuuid, nid, nid, port, ) - - self.run(cmds) - - # add a route to a range - def add_route(self, net, gw, lo, hi): - cmds = """ - network %s - add_route %s %s %s - quit """ % (net, gw, lo, hi) - self.run(cmds) - - - def del_route(self, net, gw, lo, hi): - cmds = """ - ignore_errors - network %s - del_route %s - quit """ % (net, lo) - self.run(cmds) - - # add a route to a host - def add_route_host(self, net, uuid, gw, tgt): - cmds = """ - network %s - add_uuid %s %s - add_route %s %s - quit """ % (net, uuid, tgt, gw, tgt) - self.run(cmds) - - # add a route to a range - def del_route_host(self, net, uuid, gw, tgt): - cmds = """ - ignore_errors - network %s - del_uuid %s - del_route %s - quit """ % (net, uuid, tgt) - self.run(cmds) - - # disconnect one connection - def disconnect(self, net, nid, port, servuuid): - cmds = """ - ignore_errors - network %s - disconnect %s - del_uuid %s - quit""" % (net, nid, servuuid) - self.run(cmds) - - # disconnect all - def disconnectAll(self, net): - cmds = """ - ignore_errors - network %s - del_uuid self - disconnect - quit""" % (net) - self.run(cmds) - - # create a new device with lctl - def newdev(self, attach, setup = ""): - cmds = """ - newdev - attach %s - setup %s - quit""" % (attach, setup) - self.run(cmds) - - # cleanup a device - def cleanup(self, name, uuid): - cmds = """ - ignore_errors - device $%s - cleanup - detach %s - quit""" % (name, ('', 'force')[config.force()]) - self.run(cmds) - - # create an lov - def lov_setconfig(self, uuid, mdsuuid, stripe_cnt, stripe_sz, stripe_off, pattern, devlist): - cmds = """ - device $%s - probe - lov_setconfig %s %d %d %d %s %s - quit""" % (mdsuuid, uuid, stripe_cnt, stripe_sz, stripe_off, pattern, devlist) - self.run(cmds) - - # dump the log file - def dump(self, dump_file): - cmds = """ - debug_kernel %s 1 - quit""" % (dump_file) - self.run(cmds) - - # get list of devices - def device_list(self): - rc, out = self.runcmd('device_list') - return out - -lctl = LCTLInterface('lctl') -# ============================================================ -# Various system-level functions -# (ideally moved to their own module) - -# Run a command and return the output and status. -# stderr is sent to /dev/null, could use popen3 to -# save it if necessary -def run(*args): - cmd = string.join(map(str,args)) - debug ("+", cmd) - if config.noexec(): return (0, []) - f = os.popen(cmd + ' 2>&1') - out = f.readlines() - ret = f.close() - if ret: - ret = ret >> 8 - else: - ret = 0 - return (ret, out) - -# Run a command in the background. -def run_daemon(*args): - cmd = string.join(map(str,args)) - debug ("+", cmd) - if config.noexec(): return 0 - f = os.popen(cmd + ' 2>&1') - ret = f.close() - if ret: - ret = ret >> 8 - else: - ret = 0 - return ret - - -# Recursively look for file starting at base dir -def do_find_file(base, mod): - fullname = os.path.join(base, mod) - if os.access(fullname, os.R_OK): - return fullname - for d in os.listdir(base): - dir = os.path.join(base,d) - if os.path.isdir(dir): - module = do_find_file(dir, mod) - if module: - return module - -def find_module(src_dir, dev_dir, modname): - mod = '%s.o' % (modname) - module = src_dir +'/'+ dev_dir +'/'+ mod - try: - if os.access(module, os.R_OK): - return module - except OSError: - pass - return None - -# is the path a block device? -def is_block(path): - s = () - try: - s = os.stat(path) - except OSError: - return 0 - return stat.S_ISBLK(s[stat.ST_MODE]) - -# build fs according to type -# fixme: dangerous -def mkfs(fstype, dev): - if(fstype in ('ext3', 'extN')): - mkfs = 'mkfs.ext2 -j -b 4096' - else: - print 'unsupported fs type: ', fstype - if not is_block(dev): - force = '-F' - else: - force = '' - (ret, out) = run (mkfs, force, dev) - if ret: - panic("Unable to build fs:", dev) - # enable hash tree indexing on fsswe - # FIXME: this check can probably go away on 2.5 - if fstype == 'extN': - htree = 'echo "feature FEATURE_C5" | debugfs -w' - (ret, out) = run (htree, dev) - if ret: - panic("Unable to enable htree:", dev) - -# some systems use /dev/loopN, some /dev/loop/N -def loop_base(): - import re - loop = '/dev/loop' - if not os.access(loop + str(0), os.R_OK): - loop = loop + '/' - if not os.access(loop + str(0), os.R_OK): - panic ("can't access loop devices") - return loop - -# find loop device assigned to thefile -def find_loop(file): - loop = loop_base() - for n in xrange(0, MAX_LOOP_DEVICES): - dev = loop + str(n) - if os.access(dev, os.R_OK): - (stat, out) = run('losetup', dev) - if (out and stat == 0): - m = re.search(r'\((.*)\)', out[0]) - if m and file == m.group(1): - return dev - else: - break - return '' - -# create file if necessary and assign the first free loop device -def init_loop(file, size, fstype): - dev = find_loop(file) - if dev: - print 'WARNING file:', file, 'already mapped to', dev - return dev - if config.reformat() or not os.access(file, os.R_OK | os.W_OK): - run("dd if=/dev/zero bs=1k count=0 seek=%d of=%s" %(size, file)) - loop = loop_base() - # find next free loop - for n in xrange(0, MAX_LOOP_DEVICES): - dev = loop + str(n) - if os.access(dev, os.R_OK): - (stat, out) = run('losetup', dev) - if (stat): - run('losetup', dev, file) - return dev - else: - print "out of loop devices" - return '' - print "out of loop devices" - return '' - -# undo loop assignment -def clean_loop(file): - dev = find_loop(file) - if dev: - ret, out = run('losetup -d', dev) - if ret: - log('unable to clean loop device:', dev, 'for file:', file) - logall(out) - -# determine if dev is formatted as a <fstype> filesystem -def need_format(fstype, dev): - # FIXME don't know how to implement this - return 0 - -# initialize a block device if needed -def block_dev(dev, size, fstype, format): - if config.noexec(): return dev - if not is_block(dev): - dev = init_loop(dev, size, fstype) - if config.reformat() or (need_format(fstype, dev) and format == 'yes'): - mkfs(fstype, dev) - -# else: -# panic("device:", dev, -# "not prepared, and autoformat is not set.\n", -# "Rerun with --reformat option to format ALL filesystems") - - return dev - -def if2addr(iface): - """lookup IP address for an interface""" - rc, out = run("/sbin/ifconfig", iface) - if rc or not out: - return None - addr = string.split(out[1])[1] - ip = string.split(addr, ':')[1] - return ip - -def get_local_address(net_type, wildcard): - """Return the local address for the network type.""" - local = "" - if net_type in ('tcp', 'toe'): - if ':' in wildcard: - iface, star = string.split(wildcard, ':') - local = if2addr(iface) - if not local: - panic ("unable to determine ip for:", wildcard) - else: - host = socket.gethostname() - local = socket.gethostbyname(host) - elif net_type == 'elan': - # awk '/NodeId/ { print $2 }' '/proc/elan/device0/position' - try: - fp = open('/proc/elan/device0/position', 'r') - lines = fp.readlines() - fp.close() - for l in lines: - a = string.split(l) - if a[0] == 'NodeId': - local = a[1] - break - except IOError, e: - log(e) - elif net_type == 'gm': - fixme("automatic local address for GM") - return local - - -def is_prepared(uuid): - """Return true if a device exists for the uuid""" - # expect this format: - # 1 UP ldlm ldlm ldlm_UUID 2 - try: - out = lctl.device_list() - for s in out: - if uuid == string.split(s)[4]: - return 1 - except CommandError, e: - e.dump() - return 0 - - - -############################################################ -# MDC UUID hack - -# FIXME: clean this mess up! -# -saved_mdc = {} -def prepare_mdc(dom_node, mds_uuid): - global saved_mdc - mds_node = lookup(dom_node, mds_uuid); - if not mds_node: - panic("no mds:", mds_uuid) - if saved_mdc.has_key(mds_uuid): - return saved_mdc[mds_uuid] - mdc = MDC(mds_node) - mdc.prepare() - saved_mdc[mds_uuid] = mdc.uuid - return mdc.uuid - -def cleanup_mdc(dom_node, mds_uuid): - global saved_mdc - mds_node = lookup(dom_node, mds_uuid); - if not mds_node: - panic("no mds:", mds_uuid) - if not saved_mdc.has_key(mds_uuid): - mdc = MDC(mds_node) - mdc.cleanup() - saved_mdc[mds_uuid] = mdc.uuid - - -# ============================================================ -# Classes to prepare and cleanup the various objects -# -class Module: - """ Base class for the rest of the modules. The default cleanup method is - defined here, as well as some utilitiy funcs. - """ - def __init__(self, module_name, dom_node): - self.dom_node = dom_node - self.module_name = module_name - self.name = get_attr(dom_node, 'name') - self.uuid = get_attr(dom_node, 'uuid') - self.kmodule_list = [] - self._server = None - self._connected = 0 - - def info(self, *args): - msg = string.join(map(str,args)) - print self.module_name + ":", self.name, self.uuid, msg - - - def lookup_server(self, srv_uuid): - """ Lookup a server's network information """ - net = get_ost_net(self.dom_node.parentNode, srv_uuid) - if not net: - panic ("Unable to find a server for:", srv_uuid) - self._server = Network(net) - - def get_server(self): - return self._server - - def cleanup(self): - """ default cleanup, used for most modules """ - self.info() - srv = self.get_server() - if srv and local_net(srv): - try: - lctl.disconnect(srv.net_type, srv.nid, srv.port, srv.uuid) - except CommandError, e: - log(self.module_name, "disconnect failed: ", self.name) - e.dump() - cleanup_error(e.rc) - try: - lctl.cleanup(self.name, self.uuid) - except CommandError, e: - log(self.module_name, "cleanup failed: ", self.name) - e.dump() - cleanup_error(e.rc) - - def add_module(self, dev_dir, modname): - """Append a module to list of modules to load.""" - self.kmodule_list.append((dev_dir, modname)) - - def mod_loaded(self, modname): - """Check if a module is already loaded. Look in /proc/modules for it.""" - fp = open('/proc/modules') - lines = fp.readlines() - fp.close() - # please forgive my tired fingers for this one - ret = filter(lambda word, mod=modname: word == mod, - map(lambda line: string.split(line)[0], lines)) - return ret - - def load_module(self): - """Load all the modules in the list in the order they appear.""" - for dev_dir, mod in self.kmodule_list: - # (rc, out) = run ('/sbin/lsmod | grep -s', mod) - if self.mod_loaded(mod) and not config.noexec(): - continue - log ('loading module:', mod) - if config.src_dir(): - module = find_module(config.src_dir(),dev_dir, mod) - if not module: - panic('module not found:', mod) - (rc, out) = run('/sbin/insmod', module) - if rc: - raise CommandError('insmod', out, rc) - else: - (rc, out) = run('/sbin/modprobe', mod) - if rc: - raise CommandError('modprobe', out, rc) - - def cleanup_module(self): - """Unload the modules in the list in reverse order.""" - rev = self.kmodule_list - rev.reverse() - for dev_dir, mod in rev: - if not self.mod_loaded(mod): - continue - # debug hack - if mod == 'portals' and config.dump_file(): - lctl.dump(config.dump_file()) - log('unloading module:', mod) - if config.noexec(): - continue - (rc, out) = run('/sbin/rmmod', mod) - if rc: - log('! unable to unload module:', mod) - logall(out) - - -class Network(Module): - def __init__(self,dom_node): - Module.__init__(self, 'NETWORK', dom_node) - self.net_type = get_attr(dom_node,'type') - self.nid = get_text(dom_node, 'server', '*') - self.port = get_text_int(dom_node, 'port', 0) - self.send_mem = get_text_int(dom_node, 'send_mem', DEFAULT_TCPBUF) - self.recv_mem = get_text_int(dom_node, 'recv_mem', DEFAULT_TCPBUF) - if '*' in self.nid: - self.nid = get_local_address(self.net_type, self.nid) - if not self.nid: - panic("unable to set nid for", self.net_type, self.nid) - debug("nid:", self.nid) - - if config.ldapadd(): - return - - self.add_module('portals/linux/oslib/', 'portals') - if node_needs_router(): - self.add_module('portals/linux/router', 'kptlrouter') - if self.net_type == 'tcp': - self.add_module('portals/linux/socknal', 'ksocknal') - if self.net_type == 'toe': - self.add_module('portals/linux/toenal', 'ktoenal') - if self.net_type == 'elan': - self.add_module('portals/linux/rqswnal', 'kqswnal') - if self.net_type == 'gm': - self.add_module('portals/linux/gmnal', 'kgmnal') - self.add_module('lustre/obdclass', 'obdclass') - self.add_module('lustre/ptlrpc', 'ptlrpc') - - def prepare(self): - global lctl - self.info(self.net_type, self.nid, self.port) - if self.net_type in ('tcp', 'toe'): - nal_id = '' # default is socknal - if self.net_type == 'toe': - nal_id = '-N 4' - ret, out = run(TCP_ACCEPTOR, '-s', self.send_mem, '-r', self.recv_mem, nal_id, self.port) - if ret: - raise CommandError(TCP_ACCEPTOR, out, ret) - ret = self.dom_node.getElementsByTagName('route_tbl') - for a in ret: - for r in a.getElementsByTagName('route'): - net_type = get_attr(r, 'type') - gw = get_attr(r, 'gw') - lo = get_attr(r, 'lo') - hi = get_attr(r,'hi', '') - lctl.add_route(net_type, gw, lo, hi) - if net_type in ('tcp', 'toe') and net_type == self.net_type and hi == '': - srv = nid2server(self.dom_node.parentNode.parentNode, lo) - if not srv: - panic("no server for nid", lo) - else: - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - - lctl.network(self.net_type, self.nid) - lctl.newdev(attach = "ptlrpc RPCDEV RPCDEV_UUID") - - def cleanup(self): - self.info(self.net_type, self.nid, self.port) - ret = self.dom_node.getElementsByTagName('route_tbl') - for a in ret: - for r in a.getElementsByTagName('route'): - lo = get_attr(r, 'lo') - hi = get_attr(r,'hi', '') - if self.net_type in ('tcp', 'toe') and hi == '': - srv = nid2server(self.dom_node.parentNode.parentNode, lo) - if not srv: - panic("no server for nid", lo) - else: - try: - lctl.disconnect(srv.net_type, srv.nid, srv.port, srv.uuid) - except CommandError, e: - print "disconnect failed: ", self.name - e.dump() - cleanup_error(e.rc) - try: - lctl.del_route(self.net_type, self.nid, lo, hi) - except CommandError, e: - print "del_route failed: ", self.name - e.dump() - cleanup_error(e.rc) - - try: - lctl.cleanup("RPCDEV", "RPCDEV_UUID") - except CommandError, e: - print "cleanup failed: ", self.name - e.dump() - cleanup_error(e.rc) - try: - lctl.disconnectAll(self.net_type) - except CommandError, e: - print "disconnectAll failed: ", self.name - e.dump() - cleanup_error(e.rc) - if self.net_type in ('tcp', 'toe'): - # yikes, this ugly! need to save pid in /var/something - run("killall acceptor") - -class LDLM(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LDLM', dom_node) - if config.ldapadd(): - return - self.add_module('lustre/ldlm', 'ldlm') - def prepare(self): - if is_prepared(self.uuid): - return - self.info() - lctl.newdev(attach="ldlm %s %s" % (self.name, self.uuid), - setup ="") - -class LOV(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOV', dom_node) - self.mds_uuid = get_first_ref(dom_node, 'mds') - mds= lookup(dom_node.parentNode, self.mds_uuid) - self.mds_name = getName(mds) - devs = dom_node.getElementsByTagName('devices') - if len(devs) > 0: - dev_node = devs[0] - self.stripe_sz = get_attr_int(dev_node, 'stripesize', 65536) - self.stripe_off = get_attr_int(dev_node, 'stripeoffset', 0) - self.pattern = get_attr_int(dev_node, 'pattern', 0) - self.devlist = get_all_refs(dev_node, 'osc') - self.stripe_cnt = get_attr_int(dev_node, 'stripecount', len(self.devlist)) - if config.ldapadd(): - return - self.add_module('lustre/mdc', 'mdc') - self.add_module('lustre/lov', 'lov') - - def prepare(self): - if is_prepared(self.uuid): - return - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.prepare() - else: - panic('osc not found:', osc_uuid) - mdc_uuid = prepare_mdc(self.dom_node.parentNode, self.mds_uuid) - self.info(self.mds_uuid, self.stripe_cnt, self.stripe_sz, - self.stripe_off, self.pattern, self.devlist, self.mds_name) - lctl.newdev(attach="lov %s %s" % (self.name, self.uuid), - setup ="%s" % (mdc_uuid)) - - def cleanup(self): - if not is_prepared(self.uuid): - return - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.cleanup() - else: - panic('osc not found:', osc_uuid) - Module.cleanup(self) - cleanup_mdc(self.dom_node.parentNode, self.mds_uuid) - - - def load_module(self): - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.load_module() - break - else: - panic('osc not found:', osc_uuid) - Module.load_module(self) - - - def cleanup_module(self): - Module.cleanup_module(self) - for osc_uuid in self.devlist: - osc = lookup(self.dom_node.parentNode, osc_uuid) - if osc: - n = OSC(osc) - n.cleanup_module() - break - else: - panic('osc not found:', osc_uuid) - -class LOVConfig(Module): - def __init__(self,dom_node): - Module.__init__(self, 'LOVConfig', dom_node) - self.lov_uuid = get_first_ref(dom_node, 'lov') - l = lookup(dom_node.parentNode, self.lov_uuid) - self.lov = LOV(l) - - def prepare(self): - lov = self.lov - self.info(lov.mds_uuid, lov.stripe_cnt, lov.stripe_sz, lov.stripe_off, - lov.pattern, lov.devlist, lov.mds_name) - lctl.lov_setconfig(lov.uuid, lov.mds_name, lov.stripe_cnt, - lov.stripe_sz, lov.stripe_off, lov.pattern, - string.join(lov.devlist)) - - def cleanup(self): - #nothing to do here - pass - - -class MDS(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MDS', dom_node) - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', "no") - if config.ldapadd(): - return - if self.fstype == 'extN': - self.add_module('lustre/extN', 'extN') - self.add_module('lustre/mds', 'mds') - self.add_module('lustre/mds', 'mds_%s' % (self.fstype)) - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.devname, self.fstype, self.format) - blkdev = block_dev(self.devname, self.size, self.fstype, self.format) - if not is_prepared('MDT_UUID'): - lctl.newdev(attach="mdt %s %s" % ('MDT', 'MDT_UUID'), - setup ="") - lctl.newdev(attach="mds %s %s" % (self.name, self.uuid), - setup ="%s %s" %(blkdev, self.fstype)) - def cleanup(self): - if is_prepared('MDT_UUID'): - try: - lctl.cleanup("MDT", "MDT_UUID") - except CommandError, e: - print "cleanup failed: ", self.name - e.dump() - cleanup_error(e.rc) - if not is_prepared(self.uuid): - return - Module.cleanup(self) - clean_loop(self.devname) - -# Very unusual case, as there is no MDC element in the XML anymore -# Builds itself from an MDS node -class MDC(Module): - def __init__(self,dom_node): - self.mds = MDS(dom_node) - self.dom_node = dom_node - self.module_name = 'MDC' - self.kmodule_list = [] - self._server = None - self._connected = 0 - - host = socket.gethostname() - self.name = 'MDC_%s' % (self.mds.name) - self.uuid = '%s_%05x_%05x' % (self.name, int(random.random() * 1048576), - int(random.random() * 1048576)) - - self.lookup_server(self.mds.uuid) - if config.ldapadd(): - return - self.add_module('lustre/mdc', 'mdc') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.mds.uuid) - srv = self.get_server() - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - lctl.newdev(attach="mdc %s %s" % (self.name, self.uuid), - setup ="%s %s" %(self.mds.uuid, srv.uuid)) - -class OBD(Module): - def __init__(self, dom_node): - Module.__init__(self, 'OBD', dom_node) - self.obdtype = get_attr(dom_node, 'type') - self.devname, self.size = get_device(dom_node) - self.fstype = get_text(dom_node, 'fstype') - # FIXME: if fstype not set, then determine based on kernel version - self.format = get_text(dom_node, 'autoformat', 'yes') - if config.ldapadd(): - return - if self.fstype == 'extN': - self.add_module('lustre/extN', 'extN') - self.add_module('lustre/' + self.obdtype, self.obdtype) - - # need to check /proc/mounts and /etc/mtab before - # formatting anything. - # FIXME: check if device is already formatted. - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obdtype, self.devname, self.size, self.fstype, self.format) - if self.obdtype == 'obdecho': - blkdev = '' - else: - blkdev = block_dev(self.devname, self.size, self.fstype, self.format) - lctl.newdev(attach="%s %s %s" % (self.obdtype, self.name, self.uuid), - setup ="%s %s" %(blkdev, self.fstype)) - def cleanup(self): - if not is_prepared(self.uuid): - return - Module.cleanup(self) - if not self.obdtype == 'obdecho': - clean_loop(self.devname) - -class OST(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OST', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - if config.ldapadd(): - return - self.add_module('lustre/ost', 'ost') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obd_uuid) - lctl.newdev(attach="ost %s %s" % (self.name, self.uuid), - setup ="%s" % (self.obd_uuid)) - - -# virtual interface for OSC and LOV -class VOSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'VOSC', dom_node) - if dom_node.nodeName == 'lov': - self.osc = LOV(dom_node) - else: - self.osc = OSC(dom_node) - def prepare(self): - self.osc.prepare() - def cleanup(self): - self.osc.cleanup() - def load_module(self): - self.osc.load_module() - def cleanup_module(self): - self.osc.cleanup_module() - - -class OSC(Module): - def __init__(self,dom_node): - Module.__init__(self, 'OSC', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'obd') - self.ost_uuid = get_first_ref(dom_node, 'ost') - self.lookup_server(self.ost_uuid) - if config.ldapadd(): - return - self.add_module('lustre/osc', 'osc') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obd_uuid, self.ost_uuid) - srv = self.get_server() - if local_net(srv): - lctl.connect(srv.net_type, srv.nid, srv.port, srv.uuid, srv.send_mem, srv.recv_mem) - else: - r = find_route(srv) - if r: - lctl.add_route_host(r[0], srv.uuid, r[1], r[2]) - else: - panic ("no route to", srv.nid) - - lctl.newdev(attach="osc %s %s" % (self.name, self.uuid), - setup ="%s %s" %(self.obd_uuid, srv.uuid)) - - def cleanup(self): - if not is_prepared(self.uuid): - return - srv = self.get_server() - if local_net(srv): - Module.cleanup(self) - else: - self.info(self.obd_uuid, self.ost_uuid) - r = find_route(srv) - if r: - try: - lctl.del_route_host(r[0], srv.uuid, r[1], r[2]) - except CommandError, e: - print "del_route failed: ", self.name - e.dump() - cleanup_error(e.rc) - Module.cleanup(self) - - -class ECHO_CLIENT(Module): - def __init__(self,dom_node): - Module.__init__(self, 'ECHO_CLIENT', dom_node) - self.obd_uuid = get_first_ref(dom_node, 'osc') - debug("HERE",self.obd_uuid) - self.add_module('lustre/obdecho', 'obdecho') - - def prepare(self): - if is_prepared(self.uuid): - return - self.info(self.obd_uuid) - - lctl.newdev(attach="echo_client %s %s" % (self.name, self.uuid), - setup = self.obd_uuid) - - def cleanup(self): - if not is_prepared(self.uuid): - return - Module.cleanup(self) - - -class Mountpoint(Module): - def __init__(self,dom_node): - Module.__init__(self, 'MTPT', dom_node) - self.path = get_text(dom_node, 'path') - self.mds_uuid = get_first_ref(dom_node, 'mds') - self.lov_uuid = get_first_ref(dom_node, 'osc') - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc = VOSC(l) - if config.ldapadd(): - return - self.add_module('lustre/mdc', 'mdc') - self.add_module('lustre/llite', 'llite') - - def prepare(self): - self.osc.prepare() - mdc_uuid = prepare_mdc(self.dom_node.parentNode, self.mds_uuid) - self.info(self.path, self.mds_uuid, self.lov_uuid) - cmd = "mount -t lustre_lite -o osc=%s,mdc=%s none %s" % \ - (self.lov_uuid, mdc_uuid, self.path) - run("mkdir", self.path) - ret, val = run(cmd) - if ret: - panic("mount failed:", self.path) - - def cleanup(self): - self.info(self.path, self.mds_uuid,self.lov_uuid) - if config.force(): - (rc, out) = run("umount -f", self.path) - else: - (rc, out) = run("umount", self.path) - if rc: - log("umount failed, cleanup will most likely not work.") - l = lookup(self.dom_node.parentNode, self.lov_uuid) - self.osc.cleanup() - cleanup_mdc(self.dom_node.parentNode, self.mds_uuid) - - def load_module(self): - self.osc.load_module() - Module.load_module(self) - def cleanup_module(self): - Module.cleanup_module(self) - self.osc.cleanup_module() - - -# ============================================================ -# XML processing and query -# TODO: Change query funcs to use XPath, which is muc cleaner - -def get_device(obd): - list = obd.getElementsByTagName('device') - if len(list) > 0: - dev = list[0] - dev.normalize(); - size = get_attr_int(dev, 'size', 0) - return dev.firstChild.data, size - return '', 0 - -# Get the text content from the first matching child -# If there is no content (or it is all whitespace), return -# the default -def get_text(dom_node, tag, default=""): - list = dom_node.getElementsByTagName(tag) - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - return txt - return default - -def get_text_int(dom_node, tag, default=0): - list = dom_node.getElementsByTagName(tag) - n = default - if len(list) > 0: - dom_node = list[0] - dom_node.normalize() - if dom_node.firstChild: - txt = string.strip(dom_node.firstChild.data) - if txt: - try: - n = int(txt) - except ValueError: - panic("text value is not integer:", txt) - return n - -def get_attr(dom_node, attr, default=""): - v = dom_node.getAttribute(attr) - if v: - return v - return default - -def get_attr_int(dom_node, attr, default=0): - n = default - v = dom_node.getAttribute(attr) - if v: - try: - n = int(v) - except ValueError: - panic("attr value is not integer", v) - return n - -def get_first_ref(dom_node, tag): - """ Get the first uuidref of the type TAG. Used one only - one is expected. Returns the uuid.""" - uuid = None - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - uuid = getRef(list[0]) - return uuid - -def get_all_refs(dom_node, tag): - """ Get all the refs of type TAG. Returns list of uuids. """ - uuids = [] - refname = '%s_ref' % tag - list = dom_node.getElementsByTagName(refname) - if len(list) > 0: - for i in list: - uuids.append(getRef(i)) - return uuids - -def get_ost_net(dom_node, uuid): - ost = lookup(dom_node, uuid) - uuid = get_first_ref(ost, 'network') - if not uuid: - return None - return lookup(dom_node, uuid) - -def nid2server(dom_node, nid): - netlist = dom_node.getElementsByTagName('network') - for net_node in netlist: - if get_text(net_node, 'server') == nid: - return Network(net_node) - return None - -def lookup(dom_node, uuid): - for n in dom_node.childNodes: - if n.nodeType == n.ELEMENT_NODE: - if getUUID(n) == uuid: - return n - else: - n = lookup(n, uuid) - if n: return n - return None - -# Get name attribute of dom_node -def getName(dom_node): - return dom_node.getAttribute('name') - -def getRef(dom_node): - return dom_node.getAttribute('uuidref') - -# Get name attribute of dom_node -def getUUID(dom_node): - return dom_node.getAttribute('uuid') - -# the tag name is the service type -# fixme: this should do some checks to make sure the dom_node is a service -def getServiceType(dom_node): - return dom_node.nodeName - - -############################################################ -# routing ("rooting") -# -routes = [] -local_node = [] -router_flag = 0 - -def init_node(dom_node): - global local_node, router_flag - netlist = dom_node.getElementsByTagName('network') - for dom_net in netlist: - type = get_attr(dom_net, 'type') - gw = get_text(dom_net, 'server') - local_node.append((type, gw)) - -def node_needs_router(): - return router_flag - -def get_routes(type, gw, dom_net): - """ Return the routes as a list of tuples of the form: - [(type, gw, lo, hi),]""" - res = [] - tbl = dom_net.getElementsByTagName('route_tbl') - for t in tbl: - routes = t.getElementsByTagName('route') - for r in routes: - lo = get_attr(r, 'lo') - hi = get_attr(r, 'hi', '') - res.append((type, gw, lo, hi)) - return res - - -def init_route_config(lustre): - """ Scan the lustre config looking for routers. Build list of - routes. """ - global routes, router_flag - routes = [] - list = lustre.getElementsByTagName('node') - for node in list: - if get_attr(node, 'router'): - router_flag = 1 - for (local_type, local_nid) in local_node: - gw = None - netlist = node.getElementsByTagName('network') - for dom_net in netlist: - if local_type == get_attr(dom_net, 'type'): - gw = get_text(dom_net, 'server') - break - if not gw: - continue - for dom_net in netlist: - if local_type != get_attr(dom_net, 'type'): - for route in get_routes(local_type, gw, dom_net): - routes.append(route) - - -def local_net(net): - global local_node - for iface in local_node: - if net.net_type == iface[0]: - return 1 - return 0 - -def find_route(net): - global local_node, routes - frm_type = local_node[0][0] - to_type = net.net_type - to = net.nid - debug ('looking for route to', to_type,to) - for r in routes: - if r[2] == to: - return r - return None - - - - -############################################################################## -# Here it starts LDAP related stuff. - -import ldap -import _ldap - -#returns the lustre ldap specific filters - -class lustre_ldap: - def __init__(self): - self.filter=0 - - def get_filter(self,lustreRdn): - filter="(&"+lustreRdn+")" - return filter - -# make a connection to LDAP server and abd bind -class MyConn: - def __init__(self,host,port): - self.id=0 - self.host=host - self.port=port - self.base="fs=lustre" - - def open(self): - self.id=ldap.open(self.host) - if self.id == None: - print "unable to open a connection" - - try: - # lustre tree starts from here...the DN is (cn=Manager ,fs=lustre) - status=self.id.simple_bind("cn=Manager, fs=lustre","secret") - except _ldap.LDAPError: - print "unable to bind" - - - -# Lustre Node object class definition as per defined in the lustre.schema - -class LustreNode: - def __init__(self,nodename): - self.objectClass="lustreNode" - self.nodeUUID = 0 - self.id= nodename - self.netUUIDs = [] - self.profileUUID = 0 - self.routerUUID = 0 - self.ldlmUUID = 0 - - self.lustreNet = {} - self.lustreNodeProfile = 0 - self.lustreLdlm = 0 - - self.nodeUUID_str="nodeUUID" - self.id_str="id" - self.netUUIDs_str="netUUIDs" - self.ldlmUUID_str="ldlmUUID" - self.profileUUID_str="profileUUID" - self.routerUUID_str="routerUUID" - self.node_str="node" - - def get_object_class(self): - return self.objectClass - - def get_rdn(self): - retval="(objectClass="+self.objectClass+") (id="+self.id+")" - return retval - - # Initilize lustre Node Object class after read drom LDAP server - def init_node(self,node_entry): - self.id=node_entry[0][1][self.id_str][0] - self.nodeUUID=node_entry[0][1][self.nodeUUID_str][0] - for i in range(len(node_entry[0][1][self.netUUIDs_str])): - self.netUUIDs.append(node_entry[0][1][self.netUUIDs_str][i]) - if node_entry[0][1].has_key(self.profileUUID_str): - self.profileUUID=node_entry[0][1][self.profileUUID_str][0] - if node_entry[0][1].has_key(self.ldlmUUID_str): - self.ldlmUUID=node_entry[0][1][self.ldlmUUID_str][0] - - if node_entry[0][1].has_key(self.routerUUID_str): - self.routerUUID=node_entry[0][1][self.routerUUID_str][0] - - # Brings the lustre Node object entries from LDAP server - def getEntry_from_ldap(self,conn_id,base): - try: - lustre_util=lustre_ldap() - # the filter has id=<nodename>,type=node,fs=lustre - # base is "fs=lustre" - filter=lustre_util.get_filter(self.get_rdn()) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - #network object class - if self.netUUIDs: - for i in range(len(self.netUUIDs)): - # loading the network object class from LDAP, since this related to lustre node class - self.lustreNet[i]=LustreNet() - self.lustreNet[i].getEntry_from_ldap(conn_id,base,self.netUUIDs[i]) - - # The ldlm object class - if self.ldlmUUID: - # loading the ldlm object class from LDAP, since this related to lustre node class - self.lustreLdlm=LustreLdlm() - self.lustreLdlm.getEntry_from_ldap(conn_id,base,self.ldlmUUID) - - # The lustre node profile object class - if self.profileUUID: - # loading the node profile object class from LDAP, since this related to lustre node class - # The node profile contains the clientUUID, mdsUUIDs (multiple) and ostUUIDs(multiple) - # the rest of the object class queried from LDAP server useing above UUIDs - self.lustreNodeProfile=LustreNodeProfile() - self.lustreNodeProfile.getEntry_from_ldap(conn_id,base,self.profileUUID) - - except ldap.NO_SUCH_OBJECT: - print "no results Found" - exit(1) - - def get_dn(self,id): - return self.id_str+"="+id+",type="+self.node_str+",fs=lustre" - - # add entries into LDAP server, All of them are must fields - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.id) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.id_str,[self.id])) - modlist.append((self.nodeUUID_str,[self.nodeUUID])) - modlist.append((self.netUUIDs_str,self.netUUIDs)) - modlist.append((self.profileUUID_str,[self.profileUUID])) - modlist.append((self.routerUUID_str,[self.routerUUID])) - modlist.append((self.ldlmUUID_str,[self.ldlmUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - return status - - def initobj(self,*args): - print "init obj :", args - # print values of object class - def print_node(self): - print "lustre Node Attributes......" - print "objectClass: %s" % self.objectClass - print "node UUID: %s" % self.nodeUUID - print "node name: %s" % self.id - for i in range(len(self.netUUIDs)): - print "network UUID%d: %s" % (i,self.netUUIDs[i]) - print "Node Profile UUID: %s" % self.profileUUID - print "Router UUID: %s" % self.routerUUID - print "Ldlm UUID: %s" % self.ldlmUUID - print - for i in range(len(self.netUUIDs)): - self.lustreNet[i].print_net() - - self.lustreNodeProfile.print_profile() - self.lustreLdlm.print_ldlm() - - - -# lustre Client object class It have mount uuid and net uuid, but the net uuid may not required at present. -class LustreClient: - def __init__(self,lustreNode): - self.objectClass="lustreClient" - self.clientUUID=0 - self.mountUUIDs=[] - self.netUUID=0 - - self.lustreNode=lustreNode - self.lustreNet= 0 - self.lustreMount={} - - - self.clientUUID_attr="clientUUID" - self.mountUUID_attr="mountUUIDs" - self.netUUID_attr="netUUID" - self.client_attr="client" - - def ge_object_class(self): - return self.objectClass - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (clientUUID="+attr_value+")" - return retval - - - # load the object class with client config params - def init_node(self,node_entry): - self.clientUUID=node_entry[0][1][self.clientUUID_attr][0] - for i in range(len(node_entry[0][1][self.mountUUID_attr])): - self.mountUUIDs.append(node_entry[0][1][self.mountUUID_attr][i]) - self.netUUID=node_entry[0][1][self.netUUID_attr][0] - - - # brings the client config params from LDAP, here the search criteria is clientUUID=lustre1_client_UUID,type=client,fs=lustre, this is called as dn - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - # filter has "clientUUID=lustre1_client_UUID,type=client,fs=lustre" - # the base is "fs=lustre" - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Client Error No Results found" - sys.exit(1) - - self.init_node(result) - - if self.netUUID: - self.lustreNet=LustreNet() - self.lustreNet.getEntry_from_ldap(conn_id,base,self.netUUID) - else: - print "Unable to find the LDLM uuid in Client Object Class..." - - if self.mountUUIDs: - for mntuuid in self.mountUUIDs: - self.lustreMount[mntuuid]=LustreMount() - self.lustreMount[mntuuid].getEntry_from_ldap(conn_id,base,mntuuid) - - - def get_dn(self,uuid): - retval=self.clientUUID_attr+"="+uuid+",type="+self.client_attr+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.clientUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.clientUUID_attr,[self.clientUUID])) - modlist.append((self.mountUUID_attr,self.mountUUIDs)) - modlist.append((self.netUUID_attr,[self.netUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_client(self): - print "Lustre Client Configurations..............." - print "client Object Calss: %s" % self.objectClass - print "client UUID: %s" % self.clientUUID - print "This client supporting %d file systems" % len(self.mountUUIDs) - if self.lustreNet: - self.lustreNet.print_net() - - if self.mountUUIDs: - for mntuuid in self.mountUUIDs: - self.lustreMount[mntuuid].print_mount() - - - - -class LustreMount: - def __init__(self): - self.objectClass="lustreMount" - self.mountUUID=0 - self.mdsUUID=0 - self.lovUUID=0 - self.mountPath="" - self.default=0 - - self.lustreMds=0 - self.lustreLov=0 - - self.mountUUID_attr="mountUUID" - self.mdsUUID_attr="mdsUUID" - self.lovUUID_attr="lovUUID" - self.mountPath_attr="mountPath" - self.default_attr="default" - self.type="mountPoint" - - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (mountUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.mdsUUID=record[0][1][self.mdsUUID_attr][0] - self.mountUUID=record[0][1][self.mountUUID_attr][0] - self.lovUUID=record[0][1][self.lovUUID_attr][0] - self.mountPath=record[0][1][self.mountPath_attr][0] - self.default=record[0][1][self.default_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Mount Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.mdsUUID: - self.lustreMds=LustreMds() - self.lustreMds.getEntry_from_ldap(conn_id,base,self.mdsUUID) - - if self.lovUUID: - self.lustreLov=LustreLov() - self.lustreLov.getEntry_from_ldap(conn_id,base,self.lovUUID) - - def get_dn(self,uuid): - retval=self.mountUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.mountUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.mountUUID_attr,[self.mountUUID])) - modlist.append((self.mdcUUID_attr,self.mdcUUID)) - modlist.append((self.lovUUID_attr,[self.lovUUID])) - modlist.append((self.mountPath_attr,[self.mountPath])) - modlist.append((self.default_attr,[self.default])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mount(self): - - print "Lustre mount point attributes......" - print "mount object class: %s" % self.objectClass - print "mount UUID: %s" % self.mountUUID - print "mds UUID: %s" % self.mdsUUID - print "lov UUID: %s" % self.lovUUID - print "mount point: %s" % self.mountPath - if self.default: - print "This file system is default file system for this cleint" - else: - print "This file system is not a default file system for this cleint" - - if self.lustreMds: - self.lustreMds.print_mds() - if self.lustreLov: - self.lustreLov.print_lov() - - -class LustreOsc: - def __init__(self): - self.objectClass="lustreOSC" - self.oscUUID=0 - self.devName="" - self.obdUUID=0 - self.ostUUID=0 - - self.lustreObd=0 - self.lustreOst=0 - - self.oscUUID_attr="oscUUID" - self.devName_attr="devName" - self.obdUUID_attr="obdUUID" - self.ostUUID_attr="ostUUID" - self.type="OSC" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (oscUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.oscUUID=record[0][1][self.oscUUID_attr][0] - self.obdUUID=record[0][1][self.obdUUID_attr][0] - self.ostUUID=record[0][1][self.ostUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.obdUUID: - self.lustreObd=LustreObd() - self.lustreObd.getEntry_from_ldap(conn_id,base,self.obdUUID) - - if self.ostUUID: - self.lustreOst=LustreOst() - self.lustreOst.getEntry_from_ldap(conn_id,base,self.ostUUID) - - def get_dn(self,uuid): - retval=self.oscUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.oscUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.oscUUID_attr,[self.oscUUID])) - modlist.append((self.devName_attr,self.devName)) - modlist.append((self.obdUUID_attr,[self.obdUUID])) - modlist.append((self.ostUUID_attr,[self.ostUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_osc(self): - print "Lustre Osc Attrributes.." - print "object class: %s" % self.objectClass - print "oscUUID: %s" % self.oscUUID - print "devName: %s" % self.devName - print "obdUUID: %s" % self.obdUUID - print "ostUUID: %s" % self.ostUUID - print - if self.lustreObd: - self.lustreObd.print_obd() - print - if self.lustreOst: - self.lustreOst.print_ost() - print - - -class LustreMdc: - def __init__(self): - self.objectClass="lustreMDC" - self.mdcUUID=0 - self.devName="" - self.mdsUUID=0 - - self.lustreMds=0 - - self.mdcUUID_attr="mdcUUID" - self.devName_attr="devName" - self.mdsUUID_attr="mdsUUID" - self.type="MDC" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (mdcUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.mdcUUID=record[0][1][self.mdcUUID_attr][0] - self.mdsUUID=record[0][1][self.mdsUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.mdsUUID: - self.lustreMds=LustreMds() - self.lustreMds.getEntry_from_ldap(conn_id,base,self.mdsUUID) - - - def get_dn(self,uuid): - retval=self.mdcUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.mdcUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.mdcUUID_attr,[self.mdcUUID])) - modlist.append((self.devName_attr,self.devName)) - modlist.append((self.mdsUUID_attr,[self.mdsUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mdc(self): - print "Lustre Mdc attributes....." - print "Mdc UUID: %s" % self.mdcUUID - print "dev name: %s" % self.devName - print "Mds UUId: %s" % self.mdsUUID - print - if self.lustreMds: - self.lustreMds.print_mds() - - - -class LustreOst: - def __init__(self): - self.objectClass="lustreOST" - self.ostUUID=0 - self.devName="" - self.obdUUID=0 - - self.lustreObd=0 - - self.ostUUID_attr="ostUUID" - self.devName_attr="devName" - self.obdUUID_attr="obdUUID" - self.type="OST" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (ostUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.ostUUID=record[0][1][self.ostUUID_attr][0] - self.obdUUID=record[0][1][self.obdUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.obdUUID: - self.lustreObd=LustreObd() - self.lustreObd.getEntry_from_ldap(conn_id,base,self.obdUUID) - - - def get_dn(self,uuid): - retval=self.ostUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.ostUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.ostUUID_attr,[self.ostUUID])) - modlist.append((self.devName_attr,[self.devName])) - modlist.append((self.obdUUID_attr,[self.obdUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_ost(self): - print "Lustre Ost Attributes...." - print "object class: %s" % self.objectClass - print "ostUUID: %s" % self.ostUUID - print "devName: %s" % self.devName - print "obdUUID: %s" % self.obdUUID - print - if self.lustreObd: - self.lustreObd.print_obd() - - - -class LustreMds: - def __init__(self): - self.objectClass="lustreMDS" - self.mdsUUID=0 - self.devName="" - self.devUUID=0 - self.lovUUID=0 - self.fUUID=0 - - self.lustreDev=0 - self.lustreLov=0 - - self.mdsUUID_attr="mdsUUID" - self.devName_attr="devName" - self.devUUID_attr="devUUID" - self.lovUUID_attr="lovUUID" - self.fUUID_attr="fUUID" - self.type="MDS" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (mdsUUID="+attr_value+")" - return retval - - - def init_node(self,record): - self.mdsUUID=record[0][1][self.mdsUUID_attr][0] - self.devUUID=record[0][1][self.devUUID_attr][0] - self.lovUUID=record[0][1][self.lovUUID_attr][0] - #self.fUUID=record[0][1][self.fUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - if self.devUUID: - self.lustreDev=LustreDevice() - self.lustreDev.getEntry_from_ldap(conn_id,base,self.devUUID) - - if self.lovUUID: - self.lustreLov=LustreLov() - self.lustreLov.getEntry_from_ldap(conn_id,base,self.lovUUID) - - - def get_dn(self,uuid): - retval=self.mdsUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.mdsUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.mdsUUID_attr,[self.mdsUUID])) - modlist.append((self.devName_attr,[self.devName])) - modlist.append((self.devUUID_attr,[self.devUUID])) - modlist.append((self.lovUUID_attr,[self.lovUUID])) - modlist.append((self.fUUID_attr,[self.fUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_mds(self): - print "Lustre Mds Attributes..." - print "object Class: %s" % self.objectClass - print "mdsUUID: %s" % self.mdsUUID - print "devName: %s" % self.devName - print "devUUID: %s" % self.devUUID - #print "fUUID: %s" % self.fUUID - print "lovUUID: %s" % self.lovUUID - print - if self.lustreLov: - self.lustreLov.print_lov() - print - - -class LustreLov: - def __init__(self): - self.objectClass="lustreLOV" - self.lovUUID=0 - self.devName = "" - self.oscUUIDs= [] - self.stripeOffset=0 - self.stripeSize=0 - self.stripeCount=0 - self.pattern=0 - - self.lustreOsc = {} - - self.lovUUID_attr="lovUUID" - self.devName_attr="devName" - self.oscUUID_attr="oscUUIDs" - self.stripeOffset_attr="stripeOffset" - self.stripeSize_attr="stripeSize" - self.stripeCount_attr="stripeCount" - self.pattern_attr="pattern" - self.type="LOV" - - def get_object_class(self): - return self.objectCalss - - - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (lovUUID="+attr_value+")" - return retval - - - def init_node(self,record): - nofvals=len(record[0][1][self.oscUUID_attr]) - for i in range(nofvals): - self.oscUUIDs.append(record[0][1][self.oscUUID_attr][i]) - - self.stripeOffset=record[0][1][self.stripeOffset_attr][0] - self.lovUUID=record[0][1][self.lovUUID_attr][0] - self.devName = record[0][1][self.devName_attr][0] - self.stripeSize=record[0][1][self.stripeSize_attr][0] - self.stripeCount=record[0][1][self.stripeCount_attr][0] - self.pattern=record[0][1][self.pattern_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - if self.oscUUIDs: - for uuid in self.oscUUIDs: - self.lustreOsc[uuid]=LustreOsc() - self.lustreOsc[uuid].getEntry_from_ldap(conn_id,base,uuid) - - def get_dn(self,uuid): - retval=self.lovUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.lovUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.lovUUID_attr,[self.lovUUID])) - modlist.append((self.devName_attr,[self.devName])) - modlist.append((self.oscUUID_attr,self.oscUUIDs)) - modlist.append((self.stripeOffset_attr,[self.stripeOffset])) - modlist.append((self.stripeSize_attr,[self.stripeSize])) - modlist.append((self.stripeCount_attr,[self.stripeCount])) - modlist.append((self.pattern_attr,[self.pattern])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_lov(self): - print "Lustre LOV attributes..." - print "object class: %s" % self.objectClass - print "lovUUID: %s" % self.lovUUID - print "devName: %s" % self.devName - print "oscUUIDs are" - for i in range(len(self.oscUUIDs)): - print "oscUUID[%d]: %s" % (i,self.oscUUIDs[i]) - print "stripeOffset: %s" % self.stripeOffset - print "stripe Size: %s" % self.stripeSize - print "stripe Count: %s" % self.stripeCount - print "pattern: %s" % self.pattern - - print - if self.oscUUIDs: - for uuid in self.oscUUIDs: - if self.lustreOsc: - self.lustreOsc[uuid].print_osc() - print - - -class LustreDevice: - def __init__(self): - self.objectClass="lustreDevice" - self.id="" - self.fid="" - self.devUUID=0 - self.netUUID=0 - self.fnetUUID=0 - self.device="" - self.auto=0 - self.fsType="" - self.size=0 - - self.id_attr="id" - self.fid_attr="fid" - self.devUUID_attr="devUUID" - self.netUUID_attr="netUUID" - self.fnetUUID_attr="fnetUUID" - self.device_attr="device" - self.auto_attr="auto" - self.fsType_attr="fsType" - self.size_attr="size" - self.type="device" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (devUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.devUUID=record[0][1][self.devUUID_attr][0] - self.netUUID=record[0][1][self.netUUID_attr][0] - self.fnetUUID=record[0][1][self.fnetUUID_attr][0] - self.id=record[0][1][self.id_attr][0] - self.fid=record[0][1][self.fid_attr][0] - self.device=record[0][1][self.device_attr][0] - self.auto=record[0][1][self.auto_attr][0] - self.fsType=record[0][1][self.fsType_attr][0] - self.size=record[0][1][self.size_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - def get_dn(self,uuid): - retval=self.devUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.devUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.devUUID_attr,[self.devUUID])) - modlist.append((self.netUUID_attr,[self.netUUID])) - modlist.append((self.fnetUUID_attr,[self.fnetUUID])) - modlist.append((self.id_attr,[self.id])) - modlist.append((self.fid_attr,[self.fid])) - modlist.append((self.device_attr,self.device)) - modlist.append((self.auto_attr,[self.auto])) - modlist.append((self.fsType_attr,[self.fsType])) - modlist.append((self.size_attr,[self.size])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_device(self): - print "lustre Device object...." - print "object Calss: %s" % self.objectClass - print "node name: %s" % self.id - print "failover node name: %s" % self.fid - print "devUUID: %s" % self.devUUID - print "netUUID: %s" % self.netUUID - print "failover netUUID: %s" % self.fnetUUID - print "device: %s" % self.device - print "autoformat: %s" % self.auto - print "fs type: %s" % self.fsType - print "size of device: %s" % self.size - - - -class LustreObd: - def __init__(self): - self.objectClass="lustreOBD" - self.obdUUID=0 - self.devName="" - self.devUUID=0 - self.fUUID=0 - - self.lustreDev = 0 - - self.obdUUID_attr="obdUUID" - self.devName_attr="devName" - self.devUUID_attr="devUUID" - self.fUUID_attr="fUUID" - self.type="OBD" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (obdUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.obdUUID=record[0][1][self.obdUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - self.devUUID=record[0][1][self.devUUID_attr][0] - self.fUUID=record[0][1][self.fUUID_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - if self.devUUID: - self.lustreDev=LustreDevice() - self.lustreDev.getEntry_from_ldap(conn_id,base,self.devUUID) - - - def get_dn(self,uuid): - retval=self.obdUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.obdUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.obdUUID_attr,[self.obdUUID])) - modlist.append((self.devName_attr,[self.devName])) - modlist.append((self.devUUID_attr,[self.devUUID])) - modlist.append((self.fUUID_attr,[self.fUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_obd(self): - print "Lustre Obd attributes...." - print "object Class: %s" % self.objectClass - print "obdUUID: %s" % self.obdUUID - print "devName: %s" % self.devName - print "devUUID: %s" % self.devUUID - print "fUUID: %s" % self.fUUID - print - if self.lustreDev: - self.lustreDev.print_device() - print - - -class LustreLdlm: - def __init__(self): - self.objectClass="lustreLDLM" - self.ldlmUUID=0 - self.devName="" - - self.ldlmUUID_attr="ldlmUUID" - self.devName_attr="devName" - self.type="LDLM" - - def get_object_class(self): - return self.objectCalss - - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (ldlmUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.ldlmUUID=record[0][1][self.ldlmUUID_attr][0] - self.devName=record[0][1][self.devName_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - def get_dn(self,uuid): - retval=self.ldlmUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id): - modlist=[] - dn=self.get_dn(self.ldlmUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.ldlmUUID_attr,[self.ldlmUUID])) - modlist.append((self.devName_attr,[self.devName])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_ldlm(self): - print "Printing LDLM attributes..........." - print "ldlm Object Class: %s" % self.objectClass - print "ldlm UUID: %s" % self.ldlmUUID - print "ldlm Name: %s" % self.devName - print "\n" * 5 - - -class LustreNet: - def __init__(self): - self.objectClass="lustreNetwork" - self.netUUID=0 - self.id=0 - self.fnetUUID=0 - self.netType="" - self.netAddress="" - self.port=0 - self.recvMem=0 - self.sendMem=0 - - self.netUUID_attr="netUUID" - self.fnetUUID_attr="fnetUUID" - self.id_attr="id" - self.netType_attr="netType" - self.netAddress_attr="netAddress" - self.port_attr="port" - self.recvMem_attr="recvMem" - self.sendMem_attr="sendMem" - self.type="net" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (netUUID="+attr_value+")" - return retval - - def init_node(self,record): - self.netUUID=record[0][1][self.netUUID_attr][0] - self.fnetUUID=record[0][1][self.fnetUUID_attr][0] - self.id=record[0][1][self.id_attr][0] - self.netType=record[0][1][self.netType_attr][0] - self.netAddress=record[0][1][self.netAddress_attr][0] - self.port=record[0][1][self.port_attr][0] - self.recvMem=record[0][1][self.recvMem_attr][0] - self.sendMem=record[0][1][self.sendMem_attr][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - - def get_dn(self,uuid): - retval=self.netUUID_attr+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id,id,fnetUUID,netUUID,netType,netAddress,port,recvMem,sendMem): - modlist=[] - dn=self.get_dn(netUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.netUUID_attr,[netUUID])) - modlist.append((self.fnetUUID_attr,[fnetUUID])) - modlist.append((self.id_attr,[id])) - modlist.append((self.netType_attr,[netType])) - modlist.append((self.netAddress_attr,[netAddress])) - modlist.append((self.port_attr,[port])) - modlist.append((self.recvMem_attr,[recvMem])) - modlist.append((self.sendMem_attr,[sendMem])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_net(self): - print "Lustre Network Attributes:......" - print "object Class: %s" % self.objectClass - print "network UUID: %s" % self.netUUID - print "failover network UUID: %s" % self.fnetUUID - print "node name : %s" % self.id - print "network Type: %s" % self.netType - print "IP Address: %s" % self.netAddress - print "port: %s" % self.port - print "receive memory: %s" % self.recvMem - print "send memory: %s" % self.sendMem - print - - -class LustreNodeProfile: - def __init__(self): - self.objectClass="lustreNodeProfile" - self.profileUUID=0 - self.mdsUUIDs=[] - self.ostUUIDs=[] - self.clientUUID=0 - - self.profileUUID_str="profileUUID" - self.mdsUUIDs_str="mdsUUIDs" - self.ostUUIDs_str="ostUUIDs" - self.clientUUID_str="clientUUID" - self.type="profile" - - def get_object_class(self): - return self.objectCalss - - def get_rdn(self,attr_value): - retval="(objectClass="+self.objectClass+") (profileUUID="+attr_value+")" - return retval - - def init_node(self,node_entry): - self.profileUUID=node_entry[0][1][self.profileUUID_str][0] - if node_entry[0][1].has_key(self.mdsUUIDs_str): - for i in range(len(node_entry[0][1][self.mdsUUIDs_str])): - self.mdsUUIDs.append(node_entry[0][1][self.mdsUUIDs_str][i]) - - if node_entry[0][1].has_key(self.ostUUIDs_str): - for i in range(len(node_entry[0][1][self.ostUUIDs_str])): - self.ostUUIDs.append(node_entry[0][1][self.ostUUIDs_str][i]) - - if node_entry[0][1].has_key(self.clientUUID_str): - self.clientUUID=node_entry[0][1][self.clientUUID_str][0] - - def getEntry_from_ldap(self,conn_id,base,attr_val): - lustre_util=lustre_ldap() - filter=lustre_util.get_filter(self.get_rdn(attr_val)) - result=conn_id.search_s(base,ldap.SCOPE_SUBTREE,filter) - if result == []: - print "Error No Results found" - sys.exit(1) - self.init_node(result) - - def get_dn(self,uuid): - retval=self.profileUUID_str+"="+uuid+",type="+self.type+",fs=lustre" - return retval - - def addEntry_into_ldap(self,conn_id,profileUUID,mdsUUIDs,ostUUIDs,clientUUID): - modlist=[] - dn=self.get_dn(profileUUID) - modlist.append(("objectClass",[self.objectClass])) - modlist.append((self.profileUUID_str,[profileUUID])) - modlist.append((self.mdsUUIDs_str,mdsUUIDs)) - modlist.append((self.ostUUIDs_str,ostUUIDs)) - modlist.append((self.clientUUID_str,[clientUUID])) - modlist.append(("fs",["lustre"])) - status=0 - try: - conn_id.add_s(dn,modlist) - except _ldap.LDAPError: - print "not added" - sys.exit(1) - return status - - def initobj(self,*args): - print "init obj :", args - - def print_profile(self): - print "Lustre Node Profile Attributes:......" - print "object Class: %s" % self.objectClass - print "profile UUID: %s" % self.profileUUID - print "This node supports %d mds servers:" % len(self.mdsUUIDs) - for i in range(len(self.mdsUUIDs)): - print "Mds UUID%d: %s" % (i,self.mdsUUIDs[i]) - print "This node supports %d ost servers:" % len(self.ostUUIDs) - for i in range(len(self.ostUUIDs)): - print "Ost UUID%d: %s" % (i,self.ostUUIDs[i]) - print "Client UUID: %s" % self.clientUUID - print - - -def get_matched_osc(ConnId,ostuuid): - result = ConnId.search_s("fs=lustre",ldap.SCOPE_SUBTREE,"objectclass=lustreOSC") - lustreOSC = 0 - if result: - for i in range(len(result)): - tmpuuid = result[i][1]['ostUUID'][0] - if ostuuid == tmpuuid: - lustreOSC = LustreOsc() - lustreOSC.init_node([result[i]]) - break - - else: - print "no result" - - return lustreOSC - - -def get_matched_lov(ConnId,oscuuid): - print "inside.. get matched lov:", oscuuid - result = ConnId.search_s("fs=lustre",ldap.SCOPE_SUBTREE,"objectclass=lustreLOV") - lustreLOV = 0 - tmpuuids = [] - if result: - for i in range(len(result)): - tmpuuids = result[i][1]['oscUUIDs'] - for uuid in tmpuuids: - if oscuuid == uuid: - lustreLOV = LustreLov() - lustreLOV.init_node([result[i]]) - return lustreLOV - return 0 - - - - diff --git a/lustre/utils/obdbarrier.c b/lustre/utils/obdbarrier.c deleted file mode 100644 index 911ab5f..0000000 --- a/lustre/utils/obdbarrier.c +++ /dev/null @@ -1,223 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Eric Barton <eeb@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#include <stdio.h> -#include <stdlib.h> -#include <errno.h> -#include <string.h> - -#include "obdiolib.h" - -int -parse_kmg (uint64_t *valp, char *str) -{ - uint64_t val; - char mod[32]; - - switch (sscanf (str, LPU64"%1[gGmMkK]", &val, mod)) - { - default: - return (-1); - - case 1: - *valp = val; - return (0); - - case 2: - switch (*mod) - { - case 'g': - case 'G': - *valp = val << 30; - return (0); - - case 'm': - case 'M': - *valp = val << 20; - return (0); - - case 'k': - case 'K': - *valp = val << 10; - return (0); - - default: - *valp = val; - return (0); - } - } -} - -void -usage (char *cmdname, int help) -{ - char *name = strrchr (cmdname, '/'); - - if (name == NULL) - name = cmdname; - - fprintf (help ? stdout : stderr, - "usage: %s -d device -s size -o offset [-i id][-n reps][-l] oid\n", - name); -} - -int -exponential_modulus (int i, int base) -{ - int top = base; - int mod = 1; - - for (;;) { - if (i < top) - return (i%mod == 0); - - mod = top; - top *= base; - } -} - -int -main (int argc, char **argv) -{ - uint64_t bid = (((uint64_t)gethostid()) << 32) | getpid (); - int set_bid = 0; - uint64_t oid; - int setup = 0; - int device = -1; - int npeers = 0; - int reps = 1; - char hostname[128]; - struct obdio_conn *conn; - struct obdio_barrier *b; - char *end; - uint64_t val; - int rc; - int c; - - setvbuf (stdout, NULL, _IOLBF, 0); - memset (hostname, 0, sizeof (hostname)); - gethostname (hostname, sizeof (hostname)); - hostname[sizeof(hostname) - 1] = 0; - - while ((c = getopt (argc, argv, "hsi:d:n:p:")) != -1) - switch (c) { - case 'h': - usage (argv[0], 1); - return (0); - - case 'i': - bid = strtoll (optarg, &end, 0); - if (end == optarg || *end != 0) { - fprintf (stderr, "Can't parse id %s\n", - optarg); - return (1); - } - set_bid = 1; - break; - - case 's': - setup = 1; - break; - - case 'd': - device = strtol (optarg, &end, 0); - if (end == optarg || *end != 0 || device < 0) { - fprintf (stderr, "Can't parse device %s\n", - optarg); - return (1); - } - break; - - case 'n': - if (parse_kmg (&val, optarg) != 0) { - fprintf (stderr, "Can't parse reps %s\n", - optarg); - return (1); - } - reps = (int)val; - break; - - case 'p': - npeers = strtol (optarg, &end, 0); - if (end == optarg || *end != 0 || npeers <= 0) { - fprintf (stderr, "Can't parse npeers %s\n", - optarg); - return (1); - } - break; - - default: - usage (argv[0], 0); - return (1); - } - - if ((!setup && !set_bid) || - npeers <= 0 || - device < 0 || - optind == argc) { - fprintf (stderr, "%s not specified\n", - (!setup && !set_bid) ? "id" : - npeers <= 0 ? "npeers" : - device < 0 ? "device" : "object id"); - return (1); - } - - oid = strtoull (argv[optind], &end, 0); - if (end == argv[optind] || *end != 0) { - fprintf (stderr, "Can't parse object id %s\n", - argv[optind]); - return (1); - } - - conn = obdio_connect (device); - if (conn == NULL) - return (1); - - b = obdio_new_barrier (oid, bid, npeers); - if (b == NULL) - return (1); - - rc = 0; - if (setup) { - rc = obdio_setup_barrier (conn, b); - if (rc == 0) - printf ("Setup barrier: -d %d -i "LPX64" -p %d -n1 "LPX64"\n", - device, bid, npeers, oid); - } else { - for (c = 0; c < reps; c++) { - rc = obdio_barrier (conn, b); - if (rc != 0) - break; - if (exponential_modulus (c, 10)) - printf ("%s: Barrier %d\n", hostname, c); - } - } - - free (b); - - obdio_disconnect (conn); - - return (rc == 0 ? 0 : 1); -} - - diff --git a/lustre/utils/obdio.c b/lustre/utils/obdio.c deleted file mode 100644 index ccee788..0000000 --- a/lustre/utils/obdio.c +++ /dev/null @@ -1,304 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2002 Cluster File Systems, Inc. - * Author: Eric Barton <eeb@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#include <stdio.h> -#include <stdlib.h> -#include <errno.h> -#include <string.h> - -#include "obdiolib.h" - -int -obdio_test_fixed_extent (struct obdio_conn *conn, - uint32_t myhid, uint32_t mypid, - int reps, int locked, uint64_t oid, - uint64_t offset, uint32_t size) -{ - struct lustre_handle fh; - struct lustre_handle lh; - void *space; - void *buffer; - uint32_t *ibuf; - int i; - int j; - int rc; - int rc2; - - rc = obdio_open (conn, oid, &fh); - if (rc != 0) { - fprintf (stderr, "Failed to open object "LPX64": %s\n", - oid, strerror (errno)); - return (rc); - } - - buffer = obdio_alloc_aligned_buffer (&space, size); - if (buffer == NULL) { - fprintf (stderr, "Can't allocate buffer size %d\n", size); - rc = -1; - goto out_0; - } - - for (i = 0; i < reps; i++) { - ibuf = (uint32_t *) buffer; - for (j = 0; j < size / (4 * sizeof (*ibuf)); j++) { - ibuf[0] = myhid; - ibuf[1] = mypid; - ibuf[2] = i; - ibuf[3] = j; - ibuf += 4; - } - - if (locked) { - rc = obdio_enqueue (conn, oid, LCK_PW, offset, size, &lh); - if (rc != 0) { - fprintf (stderr, "Error on enqueue "LPX64" @ "LPU64" for %u: %s\n", - oid, offset, size, strerror (errno)); - goto out_1; - } - } - - rc = obdio_pwrite (conn, oid, buffer, size, offset); - if (rc != 0) { - fprintf (stderr, "Error writing "LPX64" @ "LPU64" for %u: %s\n", - oid, offset, size, strerror (errno)); - if (locked) - obdio_cancel (conn, &lh); - rc = -1; - goto out_1; - } - - memset (buffer, 0xbb, size); - - rc = obdio_pread (conn, oid, buffer, size, offset); - if (rc != 0) { - fprintf (stderr, "Error reading "LPX64" @ "LPU64" for %u: %s\n", - oid, offset, size, strerror (errno)); - if (locked) - obdio_cancel (conn, &lh); - rc = -1; - goto out_1; - } - - if (locked) { - rc = obdio_cancel (conn, &lh); - if (rc != 0) { - fprintf (stderr, "Error on cancel "LPX64" @ "LPU64" for %u: %s\n", - oid, offset, size, strerror (errno)); - rc = -1; - goto out_1; - } - } - - ibuf = (uint32_t *) buffer; - for (j = 0; j < size / (4 * sizeof (*ibuf)); j++) { - if (ibuf[0] != myhid || - ibuf[1] != mypid || - ibuf[2] != i || - ibuf[3] != j) { - fprintf (stderr, "Error checking "LPX64" @ "LPU64" for %u, chunk %d\n", - oid, offset, size, j); - fprintf (stderr, "Expected [%x,%x,%x,%x], got [%x,%x,%x,%x]\n", - myhid, mypid, i, j, ibuf[0], ibuf[1], ibuf[2], ibuf[3]); - rc = -1; - goto out_1; - } - ibuf += 4; - } - } - out_1: - free (space); - out_0: - rc2 = obdio_close (conn, oid, &fh); - if (rc2 != 0) - fprintf (stderr, "Error closing object "LPX64": %s\n", - oid, strerror (errno)); - return (rc); -} - -int -parse_kmg (uint64_t *valp, char *str) -{ - uint64_t val; - char mod[32]; - - switch (sscanf (str, LPU64"%1[gGmMkK]", &val, mod)) - { - default: - return (-1); - - case 1: - *valp = val; - return (0); - - case 2: - switch (*mod) - { - case 'g': - case 'G': - *valp = val << 30; - return (0); - - case 'm': - case 'M': - *valp = val << 20; - return (0); - - case 'k': - case 'K': - *valp = val << 10; - return (0); - - default: - *valp = val; - return (0); - } - } -} - -void -usage (char *cmdname, int help) -{ - char *name = strrchr (cmdname, '/'); - - if (name == NULL) - name = cmdname; - - fprintf (help ? stdout : stderr, - "usage: %s -d device -s size -o offset [-i id][-n reps][-l] oid\n", - name); -} - -int -main (int argc, char **argv) -{ - uint32_t mypid = getpid (); - uint32_t myhid = gethostid (); - uint64_t oid; - uint64_t base_offset = 0; - uint32_t size = 0; - int set_size = 0; - int device = -1; - int reps = 1; - int locked = 0; - char *end; - struct obdio_conn *conn; - uint64_t val; - int v1; - int v2; - int rc; - int c; - - while ((c = getopt (argc, argv, "hi:s:o:d:n:l")) != -1) - switch (c) { - case 'h': - usage (argv[0], 1); - return (0); - - case 'i': - switch (sscanf (optarg, "%i.%i", &v1, &v2)) { - case 1: - mypid = v1; - break; - case 2: - myhid = v1; - mypid = v2; - break; - default: - fprintf (stderr, "Can't parse id %s\n", - optarg); - return (1); - } - break; - - case 's': - if (parse_kmg (&val, optarg) != 0) { - fprintf (stderr, "Can't parse size %s\n", - optarg); - return (1); - } - size = (uint32_t)val; - set_size++; - break; - - case 'o': - if (parse_kmg (&val, optarg) != 0) { - fprintf (stderr, "Can't parse offset %s\n", - optarg); - return (1); - } - base_offset = val; - break; - - case 'd': - device = strtol (optarg, &end, 0); - if (end == optarg || *end != 0 || device < 0) { - fprintf (stderr, "Can't parse device %s\n", - optarg); - return (1); - } - break; - case 'n': - if (parse_kmg (&val, optarg) != 0) { - fprintf (stderr, "Can't parse reps %s\n", - optarg); - return (1); - } - reps = (int)val; - break; - case 'l': - locked = 1; - break; - default: - usage (argv[0], 0); - return (1); - } - - if (!set_size || - device < 0 || - optind == argc) { - fprintf (stderr, "No %s specified\n", - !set_size ? "size" : - device < 0 ? "device" : "object id"); - return (1); - } - - oid = strtoull (argv[optind], &end, 0); - if (end == argv[optind] || *end != 0) { - fprintf (stderr, "Can't parse object id %s\n", - argv[optind]); - return (1); - } - - conn = obdio_connect (device); - if (conn == NULL) - return (1); - - rc = obdio_test_fixed_extent (conn, myhid, mypid, reps, locked, - oid, base_offset, size); - - obdio_disconnect (conn); - - return (rc == 0 ? 0 : 1); -} - - diff --git a/lustre/utils/obdiolib.c b/lustre/utils/obdiolib.c deleted file mode 100644 index ef95055..0000000 --- a/lustre/utils/obdiolib.c +++ /dev/null @@ -1,465 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2003 Cluster File Systems, Inc. - * Author: Eric Barton <eeb@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ - -#include <stdio.h> -#include <stdlib.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <sys/ioctl.h> -#include <sys/types.h> -#include <sys/stat.h> - -#include "obdiolib.h" - -void -obdio_iocinit (struct obdio_conn *conn) -{ - memset (&conn->oc_data, 0, sizeof (conn->oc_data)); - conn->oc_data.ioc_version = OBD_IOCTL_VERSION; - conn->oc_data.ioc_addr = conn->oc_conn_addr; - conn->oc_data.ioc_cookie = conn->oc_conn_cookie; - conn->oc_data.ioc_len = sizeof (conn->oc_data); -} - -int -obdio_ioctl (struct obdio_conn *conn, int cmd) -{ - char *buf = conn->oc_buffer; - int rc; - int rc2; - - rc = obd_ioctl_pack (&conn->oc_data, &buf, sizeof (conn->oc_buffer)); - if (rc != 0) { - fprintf (stderr, "obdio_ioctl: obd_ioctl_pack: %d (%s)\n", - rc, strerror (errno)); - abort (); - } - - rc = ioctl (conn->oc_fd, cmd, buf); - if (rc != 0) - return (rc); - - rc2 = obd_ioctl_unpack (&conn->oc_data, buf, sizeof (conn->oc_buffer)); - if (rc2 != 0) { - fprintf (stderr, "obdio_ioctl: obd_ioctl_unpack: %d (%s)\n", - rc2, strerror (errno)); - abort (); - } - - return (rc); -} - -struct obdio_conn * -obdio_connect (int device) -{ - struct obdio_conn *conn; - int rc; - - conn = malloc (sizeof (*conn)); - if (conn == NULL) { - fprintf (stderr, "obdio_connect: no memory\n"); - return (NULL); - } - memset (conn, 0, sizeof (*conn)); - - conn->oc_fd = open ("/dev/obd", O_RDWR); - if (conn->oc_fd < 0) { - fprintf (stderr, "obdio_connect: Can't open /dev/obd: %s\n", - strerror (errno)); - goto failed; - } - - obdio_iocinit (conn); - conn->oc_data.ioc_dev = device; - rc = obdio_ioctl (conn, OBD_IOC_DEVICE); - if (rc != 0) { - fprintf (stderr, "obdio_connect: Can't set device %d: %s\n", - device, strerror (errno)); - goto failed; - } - - obdio_iocinit (conn); - rc = obdio_ioctl (conn, OBD_IOC_CONNECT); - if (rc != 0) { - fprintf (stderr, "obdio_connect: Can't connect to device %d: %s\n", - device, strerror (errno)); - goto failed; - } - - conn->oc_conn_addr = conn->oc_data.ioc_addr; - conn->oc_conn_cookie = conn->oc_data.ioc_cookie; - return (conn); - - failed: - free (conn); - return (NULL); -} - -void -obdio_disconnect (struct obdio_conn *conn) -{ - close (conn->oc_fd); - /* obdclass will automatically close on last ref */ - free (conn); -} - -int -obdio_open (struct obdio_conn *conn, uint64_t oid, struct lustre_handle *fh) -{ - int rc; - - obdio_iocinit (conn); - - conn->oc_data.ioc_obdo1.o_id = oid; - conn->oc_data.ioc_obdo1.o_mode = S_IFREG; - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLMODE; - - rc = obdio_ioctl (conn, OBD_IOC_OPEN); - - if (rc == 0) - memcpy (fh, obdo_handle(&conn->oc_data.ioc_obdo1), sizeof (*fh)); - - return (rc); -} - -int -obdio_close (struct obdio_conn *conn, uint64_t oid, struct lustre_handle *fh) -{ - obdio_iocinit (conn); - - - conn->oc_data.ioc_obdo1.o_id = oid; - conn->oc_data.ioc_obdo1.o_mode = S_IFREG; - memcpy (obdo_handle (&conn->oc_data.ioc_obdo1), fh, sizeof (*fh)); - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | - OBD_MD_FLMODE | OBD_MD_FLHANDLE; - - return (obdio_ioctl (conn, OBD_IOC_CLOSE)); -} - -int -obdio_pread (struct obdio_conn *conn, uint64_t oid, - char *buffer, uint32_t count, uint64_t offset) -{ - obdio_iocinit (conn); - - conn->oc_data.ioc_obdo1.o_id = oid; - conn->oc_data.ioc_obdo1.o_mode = S_IFREG; - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLMODE; - - conn->oc_data.ioc_pbuf2 = buffer; - conn->oc_data.ioc_plen2 = count; - conn->oc_data.ioc_count = count; - conn->oc_data.ioc_offset = offset; - - return (obdio_ioctl (conn, OBD_IOC_BRW_READ)); -} - -int -obdio_pwrite (struct obdio_conn *conn, uint64_t oid, - char *buffer, uint32_t count, uint64_t offset) -{ - obdio_iocinit (conn); - - conn->oc_data.ioc_obdo1.o_id = oid; - conn->oc_data.ioc_obdo1.o_mode = S_IFREG; - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLMODE; - - conn->oc_data.ioc_pbuf2 = buffer; - conn->oc_data.ioc_plen2 = count; - conn->oc_data.ioc_count = count; - conn->oc_data.ioc_offset = offset; - - return (obdio_ioctl (conn, OBD_IOC_BRW_WRITE)); -} - -int -obdio_enqueue (struct obdio_conn *conn, uint64_t oid, - int mode, uint64_t offset, uint32_t count, - struct lustre_handle *lh) -{ - int rc; - - obdio_iocinit (conn); - - conn->oc_data.ioc_obdo1.o_id = oid; - conn->oc_data.ioc_obdo1.o_mode = S_IFREG; - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLID | OBD_MD_FLTYPE | OBD_MD_FLMODE; - - conn->oc_data.ioc_conn1 = mode; - conn->oc_data.ioc_count = count; - conn->oc_data.ioc_offset = offset; - - rc = obdio_ioctl (conn, ECHO_IOC_ENQUEUE); - - if (rc == 0) - memcpy (lh, obdo_handle (&conn->oc_data.ioc_obdo1), sizeof (*lh)); - - return (rc); -} - -int -obdio_cancel (struct obdio_conn *conn, struct lustre_handle *lh) -{ - obdio_iocinit (conn); - - memcpy (obdo_handle (&conn->oc_data.ioc_obdo1), lh, sizeof (*lh)); - conn->oc_data.ioc_obdo1.o_valid = OBD_MD_FLHANDLE; - - return (obdio_ioctl (conn, ECHO_IOC_CANCEL)); -} - -void * -obdio_alloc_aligned_buffer (void **spacep, int size) -{ - int pagesize = getpagesize(); - void *space = malloc (size + pagesize - 1); - - *spacep = space; - if (space == NULL) - return (NULL); - - return ((void *)(((unsigned long)space + pagesize - 1) & ~(pagesize - 1))); -} - -struct obdio_barrier * -obdio_new_barrier (uint64_t oid, uint64_t id, int npeers) -{ - struct obdio_barrier *b; - - b = (struct obdio_barrier *)malloc (sizeof (*b)); - if (b == NULL) { - fprintf (stderr, "obdio_new_barrier "LPX64": Can't allocate\n", oid); - return (NULL); - } - - b->ob_id = id; - b->ob_oid = oid; - b->ob_npeers = npeers; - b->ob_ordinal = 0; - b->ob_count = 0; - return (b); -} - -int -obdio_setup_barrier (struct obdio_conn *conn, struct obdio_barrier *b) -{ - struct lustre_handle fh; - struct lustre_handle lh; - int rc; - int rc2; - void *space; - struct obdio_barrier *fileb; - - if (b->ob_ordinal != 0 || - b->ob_count != 0) { - fprintf (stderr, "obdio_setup_barrier: invalid parameter\n"); - abort (); - } - - rc = obdio_open (conn, b->ob_oid, &fh); - if (rc != 0) { - fprintf (stderr, "obdio_setup_barrier "LPX64": Failed to open object: %s\n", - b->ob_oid, strerror (errno)); - return (rc); - } - - fileb = (struct obdio_barrier *) obdio_alloc_aligned_buffer (&space, getpagesize ()); - if (fileb == NULL) { - fprintf (stderr, "obdio_setup_barrier "LPX64": Can't allocate page buffer\n", - b->ob_oid); - rc = -1; - goto out_0; - } - - memset (fileb, 0, getpagesize ()); - *fileb = *b; - - rc = obdio_enqueue (conn, b->ob_oid, LCK_PW, 0, getpagesize (), &lh); - if (rc != 0) { - fprintf (stderr, "obdio_setup_barrier "LPX64": Error on enqueue: %s\n", - b->ob_oid, strerror (errno)); - goto out_1; - } - - rc = obdio_pwrite (conn, b->ob_oid, (void *)fileb, getpagesize (), 0); - if (rc != 0) - fprintf (stderr, "obdio_setup_barrier "LPX64": Error on write: %s\n", - b->ob_oid, strerror (errno)); - - rc2 = obdio_cancel (conn, &lh); - if (rc == 0 && rc2 != 0) { - fprintf (stderr, "obdio_setup_barrier "LPX64": Error on cancel: %s\n", - b->ob_oid, strerror (errno)); - rc = rc2; - } - out_1: - free (space); - out_0: - rc2 = obdio_close (conn, b->ob_oid, &fh); - if (rc == 0 && rc2 != 0) { - fprintf (stderr, "obdio_setup_barrier "LPX64": Error on close: %s\n", - b->ob_oid, strerror (errno)); - rc = rc2; - } - - return (rc); -} - -int -obdio_barrier (struct obdio_conn *conn, struct obdio_barrier *b) -{ - struct lustre_handle fh; - struct lustre_handle lh; - int rc; - int rc2; - void *space; - struct obdio_barrier *fileb; - char *mode; - - rc = obdio_open (conn, b->ob_oid, &fh); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on open: %s\n", - b->ob_oid, strerror (errno)); - return (rc); - } - - fileb = (struct obdio_barrier *) obdio_alloc_aligned_buffer (&space, getpagesize ()); - if (fileb == NULL) { - fprintf (stderr, "obdio_barrier "LPX64": Can't allocate page buffer\n", - b->ob_oid); - rc = -1; - goto out_0; - } - - rc = obdio_enqueue (conn, b->ob_oid, LCK_PW, 0, getpagesize (), &lh); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on PW enqueue: %s\n", - b->ob_oid, strerror (errno)); - goto out_1; - } - - memset (fileb, 0xeb, getpagesize ()); - rc = obdio_pread (conn, b->ob_oid, (void *)fileb, getpagesize (), 0); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on initial read: %s\n", - b->ob_oid, strerror (errno)); - goto out_2; - } - - if (fileb->ob_id != b->ob_id || - fileb->ob_oid != b->ob_oid || - fileb->ob_npeers != b->ob_npeers || - fileb->ob_count >= b->ob_npeers || - fileb->ob_ordinal != b->ob_ordinal) { - fprintf (stderr, "obdio_barrier "LPX64": corrupt on initial read\n", b->ob_id); - fprintf (stderr, " got ["LPX64","LPX64","LPX64","LPX64","LPX64"]\n", - fileb->ob_id, fileb->ob_oid, fileb->ob_npeers, - fileb->ob_ordinal, fileb->ob_count); - fprintf (stderr, " expected ["LPX64","LPX64","LPX64","LPX64","LPX64"]\n", - b->ob_id, b->ob_oid, b->ob_npeers, - b->ob_ordinal, b->ob_count); - rc = -1; - goto out_2; - } - - fileb->ob_count++; - if (fileb->ob_count == fileb->ob_npeers) { /* I'm the last joiner */ - fileb->ob_count = 0; /* join count for next barrier */ - fileb->ob_ordinal++; /* signal all joined */ - } - - rc = obdio_pwrite (conn, b->ob_oid, (void *)fileb, getpagesize (), 0); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on initial write: %s\n", - b->ob_oid, strerror (errno)); - goto out_2; - } - - mode = "PW"; - b->ob_ordinal++; /* now I wait... */ - while (fileb->ob_ordinal != b->ob_ordinal) { - - rc = obdio_cancel (conn, &lh); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on %s cancel: %s\n", - b->ob_oid, mode, strerror (errno)); - goto out_1; - } - - mode = "PR"; - rc = obdio_enqueue (conn, b->ob_oid, LCK_PR, 0, getpagesize (), &lh); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on PR enqueue: %s\n", - b->ob_oid, strerror (errno)); - goto out_1; - } - - memset (fileb, 0xeb, getpagesize ()); - rc = obdio_pread (conn, b->ob_oid, (void *)fileb, getpagesize (), 0); - if (rc != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on read: %s\n", - b->ob_oid, strerror (errno)); - goto out_2; - } - - if (fileb->ob_id != b->ob_id || - fileb->ob_oid != b->ob_oid || - fileb->ob_npeers != b->ob_npeers || - fileb->ob_count >= b->ob_npeers || - (fileb->ob_ordinal != b->ob_ordinal - 1 && - fileb->ob_ordinal != b->ob_ordinal)) { - fprintf (stderr, "obdio_barrier "LPX64": corrupt\n", b->ob_id); - fprintf (stderr, " got ["LPX64","LPX64","LPX64","LPX64","LPX64"]\n", - fileb->ob_id, fileb->ob_oid, fileb->ob_npeers, - fileb->ob_ordinal, fileb->ob_count); - fprintf (stderr, " expected ["LPX64","LPX64","LPX64","LPX64","LPX64"]\n", - b->ob_id, b->ob_oid, b->ob_npeers, - b->ob_ordinal, b->ob_count); - rc = -1; - goto out_2; - } - } - - out_2: - rc2 = obdio_cancel (conn, &lh); - if (rc == 0 && rc2 != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on cancel: %s\n", - b->ob_oid, strerror (errno)); - rc = rc2; - } - out_1: - free (space); - out_0: - rc2 = obdio_close (conn, b->ob_oid, &fh); - if (rc == 0 && rc2 != 0) { - fprintf (stderr, "obdio_barrier "LPX64": Error on close: %s\n", - b->ob_oid, strerror (errno)); - rc = rc2; - } - - return (rc); -} - - diff --git a/lustre/utils/obdiolib.h b/lustre/utils/obdiolib.h deleted file mode 100644 index 9b06941..0000000 --- a/lustre/utils/obdiolib.h +++ /dev/null @@ -1,70 +0,0 @@ -/* -*- mode: c; c-basic-offset: 8; indent-tabs-mode: nil; -*- - * vim:expandtab:shiftwidth=8:tabstop=8: - * - * Copyright (C) 2003 Cluster File Systems, Inc. - * Author: Eric Barton <eeb@clusterfs.com> - * - * This file is part of Lustre, http://www.lustre.org. - * - * Lustre is free software; you can redistribute it and/or - * modify it under the terms of version 2 of the GNU General Public - * License as published by the Free Software Foundation. - * - * Lustre is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with Lustre; if not, write to the Free Software - * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. - * - */ -#ifndef _OBDIOLIB_H_ -#define _OBDIOLIB_H_ - -#include <unistd.h> - -#include <sys/types.h> -#include <sys/stat.h> - -#include <linux/lustre_lib.h> -#include <linux/lustre_idl.h> -#include <linux/obd_class.h> - -struct obdio_conn { - int oc_fd; - uint64_t oc_conn_addr; - uint64_t oc_conn_cookie; - struct obd_ioctl_data oc_data; - char oc_buffer[8192]; -}; - -struct obdio_barrier { - uint64_t ob_id; - uint64_t ob_oid; - uint64_t ob_npeers; - uint64_t ob_ordinal; - uint64_t ob_count; -}; - -extern struct obdio_conn * obdio_connect (int device); -extern void obdio_disconnect (struct obdio_conn *conn); -extern int obdio_open (struct obdio_conn *conn, uint64_t oid, - struct lustre_handle *fh); -extern int obdio_close (struct obdio_conn *conn, uint64_t oid, - struct lustre_handle *fh); -extern int obdio_pread (struct obdio_conn *conn, uint64_t oid, - char *buffer, uint32_t count, uint64_t offset); -extern int obdio_pwrite (struct obdio_conn *conn, uint64_t oid, - char *buffer, uint32_t count, uint64_t offset); -extern int obdio_enqueue (struct obdio_conn *conn, uint64_t oid, - int mode, uint64_t offset, uint32_t count, - struct lustre_handle *lh); -extern int obdio_cancel (struct obdio_conn *conn, struct lustre_handle *lh); -extern void *obdio_alloc_aligned_buffer (void **spacep, int size); -extern struct obdio_barrier *obdio_new_barrier (uint64_t oid, uint64_t id, int npeers) ; -extern int obdio_setup_barrier (struct obdio_conn *conn, struct obdio_barrier *b); -extern int obdio_barrier (struct obdio_conn *conn, struct obdio_barrier *b); - -#endif diff --git a/lustre/utils/obdstat.c b/lustre/utils/obdstat.c deleted file mode 100644 index 1e23a31..0000000 --- a/lustre/utils/obdstat.c +++ /dev/null @@ -1,197 +0,0 @@ -#include <stdio.h> -#include <errno.h> -#include <string.h> -#include <fcntl.h> -#include <stdlib.h> -#include <unistd.h> -#include <sys/time.h> - -struct one_stat { - char *name; - int fd; - long long current; - long long delta; -}; - -struct one_stat *read_bytes; -struct one_stat *read_reqs; -struct one_stat *write_bytes; -struct one_stat *write_reqs; -struct one_stat *getattr_reqs; -struct one_stat *setattr_reqs; -struct one_stat *create_reqs; -struct one_stat *destroy_reqs; -struct one_stat *statfs_reqs; -struct one_stat *open_reqs; -struct one_stat *close_reqs; -struct one_stat *punch_reqs; - -struct one_stat * -init_one_stat (char *basename, char *name) -{ - char fname[1024]; - struct one_stat *stat = (struct one_stat *)malloc (sizeof (*stat)); - - if (stat == NULL) { - fprintf (stderr, "Can't allocate stat %s: %s\n", - name, strerror (errno)); - abort (); - } - - snprintf (fname, sizeof (fname), "%s/%s", basename, name); - - memset (stat, 0, sizeof (*stat)); - stat->name = name; - - stat->fd = open (fname, O_RDONLY); - if (stat->fd < 0 ) { - fprintf (stderr, "Can't open stat %s: %s\n", - fname, strerror (errno)); - abort (); - } - - return (stat); -} - -void -update_one_stat (struct one_stat *stat) -{ - static char buffer[1024]; - long long prev = stat->current; - int nob; - - lseek (stat->fd, 0, SEEK_SET); - nob = read (stat->fd, buffer, sizeof (buffer) - 1); - if (nob < 0) { - fprintf (stderr, "Can't read stat %s: %s\n", - stat->name, strerror (errno)); - abort (); - } - - buffer[nob] = 0; - if (sscanf (buffer, "%Ld", &stat->current) != 1) { - fprintf (stderr, "Can't parse stat %s: %s\n", - stat->name, strerror (errno)); - abort (); - } - - stat->delta = stat->current - prev; -} - -double -timenow () -{ - struct timeval tv; - - gettimeofday (&tv, NULL); - return (tv.tv_sec + tv.tv_usec / 1000000.0); -} - -void -do_stat (void) -{ - static double last = 0.0; - double now; - double t; - - now = timenow(); - - update_one_stat (read_bytes); - update_one_stat (read_reqs); - update_one_stat (write_bytes); - update_one_stat (write_reqs); - update_one_stat (getattr_reqs); - update_one_stat (setattr_reqs); - update_one_stat (open_reqs); - update_one_stat (close_reqs); - update_one_stat (create_reqs); - update_one_stat (destroy_reqs); - update_one_stat (statfs_reqs); - update_one_stat (punch_reqs); - - if (last == 0.0) { - printf ("R %Ld/%Ld W %Ld/%Ld attr %Ld/%Ld open %Ld/%Ld create %Ld/%Ld stat %Ld punch %Ld\n", - read_bytes->current, read_reqs->current, - write_bytes->current, write_reqs->current, - getattr_reqs->current, setattr_reqs->current, - open_reqs->current, close_reqs->current, - create_reqs->current, destroy_reqs->current, - statfs_reqs->current, punch_reqs->current); - } else { - t = now - last; - - printf ("R %6Ld (%5d %6.2fMb)/s W %6Ld (%5d %6.2fMb)/s", - read_reqs->delta, (int)(read_reqs->delta / t), - read_bytes->delta / ((1<<20) * t), - write_reqs->delta, (int)(write_reqs->delta / t), - write_bytes->delta / ((1<<20) * t)); - - if (getattr_reqs->delta != 0) - printf (" ga:%Ld,%d/s", getattr_reqs->delta, - (int)(getattr_reqs->delta / t)); - - if (setattr_reqs->delta != 0) - printf (" sa:%Ld", setattr_reqs->delta); - - if (open_reqs->delta != 0) - printf (" op:%Ld", open_reqs->delta); - - if (close_reqs->delta != 0) - printf (" cl:%Ld", close_reqs->delta); - - if (create_reqs->delta != 0) - printf (" cx:%Ld", create_reqs->delta); - - if (destroy_reqs->delta != 0) - printf (" dx:%Ld", destroy_reqs->delta); - - if (statfs_reqs->delta != 0) - printf (" st:%Ld", statfs_reqs->delta); - - if (punch_reqs->delta != 0) - printf (" pu:%Ld", punch_reqs->delta); - - printf ("\n"); - } - - last = timenow(); -} - -int main (int argc, char **argv) -{ - char basedir[128]; - int interval = 0; - - if (argc < 2) { - fprintf (stderr, "obd type not specified\n"); - return (1); - } - - snprintf (basedir, sizeof (basedir), "/proc/sys/%s", argv[1]); - - if (argc > 2) - interval = atoi (argv[2]); - - read_bytes = init_one_stat (basedir, "read_bytes"); - read_reqs = init_one_stat (basedir, "read_reqs"); - write_bytes = init_one_stat (basedir, "write_bytes"); - write_reqs = init_one_stat (basedir, "write_reqs"); - getattr_reqs = init_one_stat (basedir, "getattr_reqs"); - setattr_reqs = init_one_stat (basedir, "setattr_reqs"); - create_reqs = init_one_stat (basedir, "create_reqs"); - destroy_reqs = init_one_stat (basedir, "destroy_reqs"); - statfs_reqs = init_one_stat (basedir, "statfs_reqs"); - open_reqs = init_one_stat (basedir, "open_reqs"); - close_reqs = init_one_stat (basedir, "close_reqs"); - punch_reqs = init_one_stat (basedir, "punch_reqs"); - - do_stat (); - - if (interval == 0) - return (0); - - for (;;) { - sleep (interval); - do_stat (); - } -} -- 1.8.3.1